7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=C.UTF-8,Utf16=on,HugeFiles=on,64 bits,16 CPUs AMD EPYC 7402P 24-Core Processor (830F10),ASM,AES-NI) Scanning the drive for archives: 1 file, 25214765176 bytes (24 GiB) Listing archive: Virusshare.00092.7z -- Path = Virusshare.00092.7z Type = 7z Physical Size = 25214765176 Headers Size = 4147960 Method = LZMA2:26 7zAES Solid = + Blocks = 11 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-05 13:49:14 D.... 0 0 Virusshare.00092 2013-09-01 12:07:18 ....A 39464 2479366208 Virusshare.00092/Backdoor.ASP.Ace.ap-017dcd0eb0e1233c461bcf15f1f99b09353e32174e00dd3171470c4577e6d539 2013-09-01 12:15:12 ....A 12443 Virusshare.00092/Backdoor.ASP.Ace.at-369e4faa0872e1842b2bb24041e97dbf07c3bf9c10af84c52ed9f049909b0a0e 2013-09-01 11:16:58 ....A 2317956 Virusshare.00092/Backdoor.ASP.Ace.bk-46498a96315094e8abf504e12ca86eb839d1cc4760e741ad223b2c38533b9b5a 2013-09-01 11:28:16 ....A 78911 Virusshare.00092/Backdoor.ASP.Ace.df-ffaea4166fb98fd97ceaa9377527c4e8974de801d3a28ca62e3274cdc7ffdbfa 2013-09-01 11:35:52 ....A 2511868 Virusshare.00092/Backdoor.ASP.Ace.et-2696ed5932552092ad9907a2a9f4801f3479dc6e75354c82e7cd5bfb7e7b28db 2013-09-01 11:35:44 ....A 2210208 Virusshare.00092/Backdoor.ASP.Ace.ro-0636ad9d66e464e1889ffd03c21516eb540f0872a5be7b6d010cb3651ed18808 2013-09-01 10:48:06 ....A 2438932 Virusshare.00092/Backdoor.ASP.Ace.ro-1e3bb25c889960615de52aebd8021c65b90b02cb6252f13f249cfeffafd9827e 2013-09-01 10:50:08 ....A 4541812 Virusshare.00092/Backdoor.ASP.Ace.ro-2954a00087941a75a847d8c3c2268ab77ae2778e06855ab9f83861ac50fdc9b4 2013-09-01 11:08:42 ....A 1498574 Virusshare.00092/Backdoor.ASP.Ace.ro-e5c7899467ee56eabf415941d11a7ea2b4256939705e7cb27c00ff13f7e36643 2013-09-01 11:38:16 ....A 137999 Virusshare.00092/Backdoor.ASP.Ace.rr-2e2c9cf7c18a3843a7cfa4780b82853c2e22d3a7dfd201c9ab66bac5c2a6f993 2013-09-01 11:26:46 ....A 2040831 Virusshare.00092/Backdoor.ASP.Small.c-1aed7b4e8b160ab9629b7266af9e129b6b9be6e6da9b2a04a849bae0709852b3 2013-09-01 11:55:56 ....A 649181 Virusshare.00092/Backdoor.BAT.Agent.ab-01a8d632c572b1721d068f3e12ee581d065baae1441a7845f81d41f85f1fc054 2013-09-01 11:30:42 ....A 647049 Virusshare.00092/Backdoor.BAT.Agent.ab-19a4a62110617bd549b4186669f59507b17e9fb458928f3080ca51b87708ef08 2013-09-01 11:26:02 ....A 2782941 Virusshare.00092/Backdoor.BAT.Agent.o-8705f1cd2755aa9ad15afacba9ddb6d25cc7398bf53e9ed7edb51c6f7e527bbe 2013-09-01 11:55:20 ....A 7372393 Virusshare.00092/Backdoor.BAT.RA-based.ab-041be7c0eae0691e9a86e82770ce99050ee0c8a1eebcfe1bd566b1e4c0622331 2013-09-01 11:53:18 ....A 459 Virusshare.00092/Backdoor.BAT.Teldoor.m-2dce1ae667c2e19944e423309c9fa15af1cae77cae7d2ec4f39482eac159526e 2013-09-01 10:51:10 ....A 282 Virusshare.00092/Backdoor.BAT.Teldoor.m-4250665a1cd3bc216a233bc575b57c80e4b249d493aaee3ce99f75b3a4b75665 2013-09-01 10:55:40 ....A 379 Virusshare.00092/Backdoor.IRC.Botnut.f-f015948f95c25f3c4b008957a47783affee6521bf0a7195e24c3a19733382506 2013-09-01 11:14:26 ....A 727695 Virusshare.00092/Backdoor.IRC.Cloner.ae-ab65b621b4a56adf5d30daa592c31b21296143d848d4429c15fa4cfcae3560be 2013-09-01 12:02:46 ....A 9064 Virusshare.00092/Backdoor.IRC.Flood-ab7ffe868a2139b17195aaca33b727053dc7e55b90a0b3c99ef76a1afd49e3cb 2013-09-01 11:32:56 ....A 250000 Virusshare.00092/Backdoor.IRC.Zapchast-853af9f4c3eee2bbe7f596ecdb4b6c03078da6a8164a97e0e9bfc1c58e11f454 2013-09-01 11:05:26 ....A 860393 Virusshare.00092/Backdoor.IRC.Zapchast.aa-aec33242d4b362dc8a574c391b815402f17ec20afe0ef7243bdef1bb4c568012 2013-09-01 11:14:44 ....A 184320 Virusshare.00092/Backdoor.IRC.Zapchast.bq-04d3885f71a70e2792e1188183bfc6a5009127fec65038b2d557423b0817aba8 2013-09-01 11:06:38 ....A 914785 Virusshare.00092/Backdoor.IRC.Zapchast.bq-cc5e38a864ebf9ab09856bb92fd644020275d3aa3b4e412eae3c94de9b7c6476 2013-09-01 10:50:48 ....A 920186 Virusshare.00092/Backdoor.IRC.Zapchast.br-a56024f12d6d02696d7e410b45c785c6f17e9a7a2445717f433b43565464a169 2013-09-01 11:59:08 ....A 608809 Virusshare.00092/Backdoor.IRC.Zapchast.dh-9448cfe40216f7c0014d22b5c32231327fa5a4c727f467e55066caeda6c294e5 2013-09-01 11:30:24 ....A 16804 Virusshare.00092/Backdoor.IRC.Zapchast.j-8b64f08490140eb0aad265de67db78a9b1ed5c6801cf54faaab225ec856ebfa5 2013-09-01 10:45:04 ....A 1242362 Virusshare.00092/Backdoor.IRC.Zapchast.k-bc31848398bbb45940b97e4a62bae177c7c6324cecdc277836545bbf998d96bd 2013-09-01 11:39:00 ....A 10132 Virusshare.00092/Backdoor.IRC.Zapchast.zwrc-390b1487e1ec3c64ac8930e28618d14673f72f83d4184d031d2babcec6c2cb3a 2013-09-01 11:33:26 ....A 1242828 Virusshare.00092/Backdoor.IRC.Zapchast.zwrc-4cb458e94f0e5dfc627409944f044a11f815750b66dd73dc750cc840339aa171 2013-09-01 12:05:18 ....A 6768 Virusshare.00092/Backdoor.JS.Agent.a-6fdcfaefa7802014d9ea9f5e0f6162d36f45f9e3f00e8516547d74f307ce3cd1 2013-09-01 12:10:10 ....A 16384 Virusshare.00092/Backdoor.MSIL.Agent.bac-87ade5499fe847bf4bf613e0e8aa702e06e5dd989dd7e337fdf643a22e87caff 2013-09-01 11:27:36 ....A 880640 Virusshare.00092/Backdoor.MSIL.Agent.czv-8073bf2582c3cc2256a6efddba9b0b3ca85229f431b979160c9803d7dbc6a81f 2013-09-01 11:09:48 ....A 514048 Virusshare.00092/Backdoor.MSIL.Agent.ett-8a2ae16fdb9d668a7e05f26caac088313c35b1b078cd52a276047fc64fdcf4d0 2013-09-01 10:48:56 ....A 1168702 Virusshare.00092/Backdoor.MSIL.Agent.ett-8fac4c383ae3d1cacd86f1db82f5c5ac6b92cede9a31c65377fb4db891a9dbe3 2013-09-01 11:52:26 ....A 198656 Virusshare.00092/Backdoor.MSIL.Agent.gus-84f3148a3950764b6142a8c2c14604da7ac4ec2e0eb911ece75ea2733b35e024 2013-09-01 11:20:58 ....A 26624 Virusshare.00092/Backdoor.MSIL.Bladabindi.m-3454c0a52332e09f7813fc18cba718632a0dff9a094619061c4c1e5e56eb90e0 2013-09-01 11:14:28 ....A 32768 Virusshare.00092/Backdoor.MSIL.VKont.aas-715f104627b501ef08cd1750a780b5e1c3aa3a16dd40292ee470501923e2b806 2013-09-01 11:43:40 ....A 36864 Virusshare.00092/Backdoor.MSIL.VKont.ij-1c57660426b6e925bb9d66d8ef63d12ddb260f1a4bd752d0725a0eec109d6d2c 2013-09-01 10:49:22 ....A 61440 Virusshare.00092/Backdoor.MSIL.Vkont.agj-1624ebd411bb8172469f79c86c9d03f299d109a1b0e97650f82a9a4acf93b08e 2013-09-01 11:58:36 ....A 112002 Virusshare.00092/Backdoor.PHP.Agent.kd-c31376e88d208e17c7e0501070fe5337b2d3f505d8e2ee230bf44781d9bdab46 2013-09-01 11:39:00 ....A 25113 Virusshare.00092/Backdoor.PHP.Agent.kd-f8b5f01956c491247e2749f66c1c6605813b37f873ba2f9493bb57e7cc193858 2013-09-01 12:01:22 ....A 10361 Virusshare.00092/Backdoor.PHP.Agent.lh-7880a4651ff871dd9098d2c1d484148f7ebec65cc47ebc23399ab438fa7eaa37 2013-09-01 11:54:06 ....A 15174 Virusshare.00092/Backdoor.PHP.Agent.oj-3cc1274a8ed48a7757c7970cb2664a2d575f6d330fe103549d75c399dfb1a361 2013-09-01 11:03:14 ....A 23287 Virusshare.00092/Backdoor.PHP.Agent.up-da6a2db6c30d32340a69c105f9e606aeb3bd0441c7209f768e88e222110dbf75 2013-09-01 11:36:38 ....A 173582 Virusshare.00092/Backdoor.PHP.C99Shell.bv-80fd5af26c6def5dba14a036958da40e7e19ba68268d76ad3f7610be82f0be79 2013-09-01 12:04:20 ....A 41378 Virusshare.00092/Backdoor.PHP.C99Shell.bv-f2174edad7f91dc6856ec9696e92763013b0b98200d06c1b3edaab71ddf46d39 2013-09-01 11:59:50 ....A 301260 Virusshare.00092/Backdoor.PHP.C99Shell.cn-05b487a0ce509aed73aa08d63cffc3aa82c0c3fa52d86ba7abeb4300e457dee3 2013-09-01 11:11:36 ....A 154511 Virusshare.00092/Backdoor.PHP.C99Shell.fb-e58c274215d8dd368a190781b053107258c6c37e15218d63539c0935c6ced7fa 2013-09-01 11:29:06 ....A 193895 Virusshare.00092/Backdoor.PHP.C99Shell.ff-67d98a4240323d8b185304ae44b284cf0cc76e7958dc162963f394d2679b9d1e 2013-09-01 10:47:34 ....A 82874 Virusshare.00092/Backdoor.PHP.C99Shell.gl-a699fee688c72423b7b932f6176c2b282c7cfe062435e11146f37a5fe25233ed 2013-09-01 11:56:18 ....A 15769 Virusshare.00092/Backdoor.PHP.C99Shell.gm-2f5a5e5ae57c2d91b243023dfa85efe9e4231a51422540b28cb437908aa98409 2013-09-01 11:53:00 ....A 84967 Virusshare.00092/Backdoor.PHP.C99Shell.gm-8e17877ad26b67bccbbd3b5cb11b0b85c07f808b24aacfe86ced95f86d48a1c3 2013-09-01 11:33:52 ....A 19330 Virusshare.00092/Backdoor.PHP.C99Shell.gm-955826a2b7f24b5855198faefe41f599d6473d6e95d402f6e23174f2a4c51440 2013-09-01 10:55:26 ....A 17911 Virusshare.00092/Backdoor.PHP.C99Shell.gm-df1c9ebe9643d34f4eb3b4c7f05d82606a3357fa92085797b6a984ef667c6040 2013-09-01 11:22:32 ....A 90317 Virusshare.00092/Backdoor.PHP.C99Shell.gm-e17cf8433c56281be8e5200484421664041ed2e679dfc6bb5472cbec822b7060 2013-09-01 11:37:20 ....A 42055 Virusshare.00092/Backdoor.PHP.C99Shell.jh-5fd15a90ada28969ae3e7fd5e998440419c629bcb8ffbe98355e2b425e7d5c6e 2013-09-01 11:27:36 ....A 26549 Virusshare.00092/Backdoor.PHP.IRCBot.cl-2b6c62d430c08ff01a754ae722261400f81c041e3814eb216af8c530568d57a5 2013-09-01 12:13:16 ....A 33757 Virusshare.00092/Backdoor.PHP.IRCBot.ef-0c77018fbbc7188f6f9d9bfab68ab9d056025f930d7a8386ba2b917c29f02f52 2013-09-01 11:34:52 ....A 33297 Virusshare.00092/Backdoor.PHP.IRCBot.ef-3baae437fdb8bcd34c97f5e88bfe860e7cf00dd8d2ed1d32264ffdf72587fdc3 2013-09-01 11:25:46 ....A 149901 Virusshare.00092/Backdoor.PHP.IRCBot.el-f3e5a57cf934d8a8f1c94cd7d76ad7b8d1dddf7617670a5c4126e87fabe0f978 2013-09-01 11:13:14 ....A 48925 Virusshare.00092/Backdoor.PHP.IRCBot.es-e064a0cfa3146753521fcfc7fd3b4bdcbfe930ff4d3f082d3be66d4acdaafd79 2013-09-01 12:09:42 ....A 36071 Virusshare.00092/Backdoor.PHP.IRCBot.gg-4b15f5e8bd3d5c6b45e1c07b6403236da9506ecf111639ef20efde39bc9aca3c 2013-09-01 11:41:46 ....A 54604 Virusshare.00092/Backdoor.PHP.IRCBot.gg-56ea2b4301beffdf6ae20cc4f1ac08a7bf8e156cec8dc9c8f643a8111c259a9f 2013-09-01 11:11:16 ....A 42391 Virusshare.00092/Backdoor.PHP.IRCBot.hi-71c022896650fdcad1d747257636283eccceb0852da73806d332e7c1d0582ae1 2013-09-01 10:59:54 ....A 29911 Virusshare.00092/Backdoor.PHP.IRCBot.ho-75fd5d38431dc5873ed47f57073b2879db812bfdfb220122285894e2aa99b3eb 2013-09-01 11:22:06 ....A 122905 Virusshare.00092/Backdoor.PHP.IRCBot.jb-6b3bf8937c8f4b67af5cc78d531b5b05aa4352b457406c1f05dea371f8872a16 2013-09-01 11:27:16 ....A 160686 Virusshare.00092/Backdoor.PHP.IRCBot.jb-89b661d5b83104cb7cc03d8e4755f6001ebad22474083682ba7f32927bbc9257 2013-09-01 10:56:02 ....A 151661 Virusshare.00092/Backdoor.PHP.IRCBot.jb-be0475e1cf587b713847bb5a55afa9fed00cad470bc5f98ca3e5211b6696b513 2013-09-01 11:01:06 ....A 149418 Virusshare.00092/Backdoor.PHP.IRCBot.jb-e238b3d691169be7dac1378ca597828a995bb1a185589ca0a119a7ffe520f781 2013-09-01 11:11:16 ....A 207842 Virusshare.00092/Backdoor.PHP.IRCBot.jb-e98139b792489178fa26b58f1b1d71c33d11de82436c6feceaab2cfbacfa020d 2013-09-01 11:53:18 ....A 53989 Virusshare.00092/Backdoor.PHP.IRCBot.jc-54c217029cc3c890088b0b7ba33af6e718e6d3c3f696ce13dfb77549090f1c21 2013-09-01 11:58:30 ....A 74612 Virusshare.00092/Backdoor.PHP.IRCBot.jj-21afde91396bfe7c0abe714b63f48a7097f6feba22eb45edb4aa5752838b9945 2013-09-01 12:09:50 ....A 78233 Virusshare.00092/Backdoor.PHP.IRCBot.jq-33681afe61cace85912046082758e313c623a5905cede4dd5f36c879b70f22d3 2013-09-01 11:37:20 ....A 78814 Virusshare.00092/Backdoor.PHP.IRCBot.jq-fa8fbaf01ebf270851b1b8bc3e47743c3dc0122a6a2e885edfc8da587d0105f7 2013-09-01 10:53:06 ....A 35588 Virusshare.00092/Backdoor.PHP.IRCBot.kc-96a684c7731117564a153f96ad05fcad4dab019e1f14e8557eb95bf3f6fba01d 2013-09-01 11:55:48 ....A 105283 Virusshare.00092/Backdoor.PHP.IRCBot.lj-20bc9e0e80f57a32fed2f19662d4ff82446c36df60814d3690a6c6097fef776c 2013-09-01 11:40:36 ....A 26025 Virusshare.00092/Backdoor.PHP.IRCBot.lt-7855a72b44ee697c76dbcdd837e805dadc75c406761367d7ee90fb83937f30ab 2013-09-01 11:11:00 ....A 4491 Virusshare.00092/Backdoor.PHP.Pbot.bl-4b2028606daa3e3af1207dbb64b0bcdadf7a84a5d1d99c4050c28e5b450904d0 2013-09-01 11:07:18 ....A 28576 Virusshare.00092/Backdoor.PHP.Pbot.ca-e56393e540cfbbc0685340f884e9eff54e4ea83e313122ab52568c5f69c21e1b 2013-09-01 11:46:44 ....A 24094 Virusshare.00092/Backdoor.PHP.Pbot.g-1cebb5b8f3d5459a9e64c2d41978a0c90d25c97960e92ccceda0fd41e02ec125 2013-09-01 10:52:36 ....A 24109 Virusshare.00092/Backdoor.PHP.Pbot.g-8ced087c1e64733b59a9e866c62dec98ac603101cf81dba574ea3c6dc00677e3 2013-09-01 11:56:02 ....A 1407 Virusshare.00092/Backdoor.PHP.Peg.gen-007987a4ed51a77f333177492fd8017a7ba312a0b59246a22ff70cfdde741671 2013-09-01 11:57:14 ....A 3163 Virusshare.00092/Backdoor.PHP.Peg.gen-125113d2a6e5412dcde8882244d3dea5ce86d299116cd5686782840011913f9e 2013-09-01 11:40:54 ....A 594 Virusshare.00092/Backdoor.PHP.Peg.gen-1c7ffa2ec4ac5682b4ee973e65672e14de03d205876509151a78d7c53101b6af 2013-09-01 10:47:08 ....A 67115 Virusshare.00092/Backdoor.PHP.Peg.gen-276ef8a1b3487680aa4748eb64b4885386174bccb0e8670ef7ae1220eadf1056 2013-09-01 12:00:30 ....A 16113 Virusshare.00092/Backdoor.PHP.Peg.gen-294e3cf63f2595de53eb53c9577498b9fa57e13b6cdf9cc2296f67b3bd63df6f 2013-09-01 11:45:32 ....A 97864 Virusshare.00092/Backdoor.PHP.Peg.gen-2d0942a999be80cca5277900cc0fd3cd115153b6680bc9520a3132124b50a244 2013-09-01 11:35:06 ....A 78526 Virusshare.00092/Backdoor.PHP.Peg.gen-2e8af8d8280e240bd3d91d67c26f8901350c30e33d9509cbe722bdfd86028b20 2013-09-01 11:37:32 ....A 8430 Virusshare.00092/Backdoor.PHP.Peg.gen-390a8a86d5827000cc1dcd93b41d9e31590d9b1997cbb5b1ca4dcce69fd2201a 2013-09-01 11:00:28 ....A 7000 Virusshare.00092/Backdoor.PHP.Peg.gen-3f1cd2ec22ada2f03bbce36872c258dab32a3e7c09e77990fee59efaec7fce22 2013-09-01 11:57:58 ....A 30678 Virusshare.00092/Backdoor.PHP.Peg.gen-4153fca09f7d7e642553ced870ff19551f7d0be651d2cadf190d5a3e4af7a2c7 2013-09-01 10:56:26 ....A 15075 Virusshare.00092/Backdoor.PHP.Peg.gen-497147417c3dbfc1a3eb808d54a08cac1f7218468d478be33f035245833a1a3f 2013-09-01 10:45:20 ....A 8812 Virusshare.00092/Backdoor.PHP.Peg.gen-4dae6d4596cfe31fd97080907a47f2f4a4902469de8b3566977acdb2cfc44374 2013-09-01 11:00:14 ....A 18625 Virusshare.00092/Backdoor.PHP.Peg.gen-4f6434391ea17fda11eb2cd0d545ba125f0f04edf37b95206dbbde2b282a2f49 2013-09-01 11:34:02 ....A 3928 Virusshare.00092/Backdoor.PHP.Peg.gen-53c852d12706cb4e0f36e4c28e473a09e050caed9ce53e5897defc7310f69ae8 2013-09-01 11:51:12 ....A 52906 Virusshare.00092/Backdoor.PHP.Peg.gen-5bb8302872c65cc8bf5a15fd836b9b81a73ea85be0e46a91f1c4c1de747781f6 2013-09-01 10:51:14 ....A 64870 Virusshare.00092/Backdoor.PHP.Peg.gen-62a4be584a0280ef65b81e5f819cbdf3f0c74bea1f3fea5630fc316f3c370ee0 2013-09-01 10:55:36 ....A 9146 Virusshare.00092/Backdoor.PHP.Peg.gen-67ff58a3595b99e7cc1e5715235a3af4c6e65f935ef180705bae5e7fea5ede15 2013-09-01 12:09:42 ....A 21600 Virusshare.00092/Backdoor.PHP.Peg.gen-838df037d9eaa0044256ef7109f9776b3ec4a676bc2510b2a33bdd7ec8ff5537 2013-09-01 12:13:32 ....A 8388 Virusshare.00092/Backdoor.PHP.Peg.gen-883f8b37d1d0c2fe2d36862c484192123105d14d368577a05899c90ae4ae8814 2013-09-01 10:54:36 ....A 514 Virusshare.00092/Backdoor.PHP.Peg.gen-9eab1b2a93388975f2228ecf49c2bd2899b780821a58b0e9901b7a51ade402db 2013-09-01 10:48:20 ....A 46453 Virusshare.00092/Backdoor.PHP.Peg.gen-a70bfba39f252c68b0f4c2ec5dcc7e69ad1da2f411a3f9c1aa0e41a317357193 2013-09-01 11:34:22 ....A 24520 Virusshare.00092/Backdoor.PHP.Peg.gen-aa5b7d95192bc745cf692dce282dda3958920921ae9b1c9ce5bd62f684b08d4b 2013-09-01 11:03:34 ....A 25954 Virusshare.00092/Backdoor.PHP.Peg.gen-af0e24e7679c6b835a40fc8cee4b7b7cb8fb57f02edb36a53db4430c639eff12 2013-09-01 10:53:06 ....A 4942 Virusshare.00092/Backdoor.PHP.Peg.gen-b350c32336e5e07a8b5f2c4bac92abe552623869b375d7e1257bcecb317208ab 2013-09-01 10:46:56 ....A 846 Virusshare.00092/Backdoor.PHP.Peg.gen-b98866edd9254e01416552b18178a5fbd7d48544159873598e5da6c2bd2748fa 2013-09-01 10:56:20 ....A 11557 Virusshare.00092/Backdoor.PHP.Peg.gen-c02e2026ce29305fbbcfb32caf8c51f2186d353e0a78b182fb973400217d364d 2013-09-01 11:57:54 ....A 749662 Virusshare.00092/Backdoor.PHP.Peg.gen-c1bfaefc5d9855d7333f422e5795fc75d9ac5d11962fbd3e7d03436b8903bcc1 2013-09-01 11:54:24 ....A 7092 Virusshare.00092/Backdoor.PHP.Peg.gen-e27660928678a0f5f4675868e52d80beecab1b13da6eb0eb6fd15d30f45a4872 2013-09-01 10:42:06 ....A 989730 Virusshare.00092/Backdoor.PHP.Peg.gen-e98bf02c2ef2b3d7409323fce268d8eda4e221f729423b78eca3505ab60f923f 2013-09-01 12:09:24 ....A 183127 Virusshare.00092/Backdoor.PHP.Peg.gen-ed7e99e43e3918692f6f805d6f3b74d3e18d823fae79f77712bb14faddd0412e 2013-09-01 10:53:00 ....A 24708 Virusshare.00092/Backdoor.PHP.PhpShell.dc-41ad8c10e8c49ddcca2553e9481358fc6e00f4b17a5be8d7c35895eac935f4d9 2013-09-01 11:52:48 ....A 22179 Virusshare.00092/Backdoor.PHP.PhpShell.t-82c7fea8c7a458b5aa4b9a5b518c6f4aae5a0ea707f0c555e3057fe92e733f58 2013-09-01 11:25:32 ....A 132754 Virusshare.00092/Backdoor.PHP.Rst.bl-0f658b8965191f0ac84a7b29fd9ff29fa92141be0ff412a1cfcfd23be7264f54 2013-09-01 11:49:16 ....A 100049 Virusshare.00092/Backdoor.PHP.Rst.bl-686f30c528f1fc9a4773d71235c2e9b6012f9f6c24fa0e108d33b614272a6a3f 2013-09-01 11:38:32 ....A 47241 Virusshare.00092/Backdoor.PHP.Rst.co-8d1642d72e0d5e18e0365899e97c1392c87964ab8d7313cf076aff503cf51a15 2013-09-01 10:47:24 ....A 199028 Virusshare.00092/Backdoor.PHP.Rst.cp-25fd6790f1c80f39e48b5ead267bd0ff21ee9ea70403b8d1e882447f0c874113 2013-09-01 11:02:08 ....A 3464 Virusshare.00092/Backdoor.PHP.Small.bn-8dee0f9cfefc986f50262bc0d1dc53fff8470e56c8e37b11cfc1456efb17fccd 2013-09-01 11:47:16 ....A 27285 Virusshare.00092/Backdoor.PHP.Small.bu-a7b4e20ed50bfb7dda02c4f6b1fce80d2d7ff2c00491ff87106c464caae39e89 2013-09-01 12:14:02 ....A 9913 Virusshare.00092/Backdoor.PHP.WebShell.w-cae8cce75605bc0969af7510855cf02fa8b7fa89c8400a3a11cd54ce223ba07e 2013-09-01 11:11:54 ....A 55188 Virusshare.00092/Backdoor.Perl.IRCBot.cm-5d20f7e6ca9ae0dc2e898940c2b8a5254bc9e5de97d14a5de1bb4aa7002358a4 2013-09-01 11:09:48 ....A 26505 Virusshare.00092/Backdoor.Perl.IRCBot.fx-2b6da35c45ef806d8be2bde94dccd6355c764b97c5accdf50f1facecc1379ecd 2013-09-01 11:36:16 ....A 32429 Virusshare.00092/Backdoor.Perl.Shellbot.a-8d9497a0778e12dcd5d50debb83d3b5bce4ff9c9a61307e4670ec5ce5dd5fd6c 2013-09-01 11:10:36 ....A 59598 Virusshare.00092/Backdoor.Perl.Shellbot.cf-87b1009adbdb477a913a7c77d9d8758f7ba46511029edd1bf5f1435f830fae28 2013-09-01 11:46:36 ....A 59586 Virusshare.00092/Backdoor.Perl.Shellbot.cf-9d8e72888cb20e204a818c14a04228acc2ff0261cb8e9e2000c290de81dd9a37 2013-09-01 11:00:26 ....A 82328 Virusshare.00092/Backdoor.Perl.Shellbot.cx-37c051fcefb978c433d7b8b76da604f47ba92d28c3473e213ba0e5d544c4407f 2013-09-01 11:25:20 ....A 18893 Virusshare.00092/Backdoor.Perl.Shellbot.db-51f68502b620173d32d2bc3b6c56922df43f97e0ad66f94e2e137b4d2b7b225b 2013-09-01 11:01:38 ....A 181248 Virusshare.00092/Backdoor.VBS.Agent.d-3005d7f8155453042e8f34964194008d0a0c9f1c348ecea5871d9da685ab9baf 2013-09-01 11:10:52 ....A 179658 Virusshare.00092/Backdoor.VBS.Agent.p-81c77090dd28f79979397d58054edb8da7fb3da7b95d587d25505fca382d63dd 2013-09-01 10:59:12 ....A 82944 Virusshare.00092/Backdoor.Win32.Agent.abka-0cdeafdb5f4e48ac5b8453b228872c33205dc67abb6f96405c283fb59750c66a 2013-09-01 11:07:26 ....A 53760 Virusshare.00092/Backdoor.Win32.Agent.acd-2c60894468967871bf878ef2467e7f8115a3da2d92957d9e3cc98b907b772f90 2013-09-01 12:13:38 ....A 196608 Virusshare.00092/Backdoor.Win32.Agent.adgs-1cf9a53217d412ac96c46b99a8be6cad144ca5299cdb9fb206358d796afefdd2 2013-09-01 10:47:52 ....A 194560 Virusshare.00092/Backdoor.Win32.Agent.adgs-4921006b691530f0e1d4274602ed046c47bbfd2f4b0c71e371ed84b33eb9ddc0 2013-09-01 11:59:22 ....A 121344 Virusshare.00092/Backdoor.Win32.Agent.aezq-e440ce7f2d99fe52f251771030f8b9af727dc72a6a289bcfcd8c0baa2926b938 2013-09-01 10:59:52 ....A 45672 Virusshare.00092/Backdoor.Win32.Agent.afhh-8b18d9a9952cc010d890588c9fb7f3ef873577810ad962cb52eb41eb222c5835 2013-09-01 11:14:58 ....A 10752 Virusshare.00092/Backdoor.Win32.Agent.afn-34a189c7aabeac6fb48c9dbbda12a35f3ca1df607feee367dcefb6f01bae6700 2013-09-01 11:46:38 ....A 108075 Virusshare.00092/Backdoor.Win32.Agent.afxi-d275a4344649a3221a5b6c33e5bbad8e2a1970d11e91eecc565f132fac8eeedd 2013-09-01 12:00:54 ....A 157696 Virusshare.00092/Backdoor.Win32.Agent.aghk-05b6720f898db8c35c8103148e5c710d78fc3c77e927773f2001d913e4897695 2013-09-01 11:41:58 ....A 44168 Virusshare.00092/Backdoor.Win32.Agent.aiaq-2a3d2d140973584b103e595b4ad9c0f2f68dc08493a60b6923be6e959b7036dd 2013-09-01 11:27:58 ....A 50312 Virusshare.00092/Backdoor.Win32.Agent.aiaq-77b90e0573bad664307e7d8755d0a4608d088943dea52bc08b633a83966de809 2013-09-01 10:44:02 ....A 74752 Virusshare.00092/Backdoor.Win32.Agent.ajbw-2eac6f7b9890e0c9891f3ccbe009183416911355c54dcbb270f7f024c941e9f7 2013-09-01 12:12:20 ....A 74752 Virusshare.00092/Backdoor.Win32.Agent.ajbw-38e6ae22d2ecdd9ae2e9c406664acd19d820b7e9384927665aacd61ea5056e24 2013-09-01 11:31:08 ....A 74752 Virusshare.00092/Backdoor.Win32.Agent.ajbw-3e548dfa473f7fae9d708bd526266bfdbfdb2abe0e6f266910a7fa1f72c446fe 2013-09-01 11:45:10 ....A 74752 Virusshare.00092/Backdoor.Win32.Agent.ajbw-adfa87c5b43d0aa8d6f10d66bcda2783c78423c496f922117a15ca512f461f2e 2013-09-01 11:32:54 ....A 15184 Virusshare.00092/Backdoor.Win32.Agent.aksn-20737a65fd3767bb7bb352ba04acafa37ebe7c9bcd32ea51d9a3c6214936fb3d 2013-09-01 11:50:04 ....A 113152 Virusshare.00092/Backdoor.Win32.Agent.alqt-09408a0c523d8ae7dd37d2cba9f4805ba3fffd2fc1783a5f0439e7edcc167b60 2013-09-01 11:51:50 ....A 89600 Virusshare.00092/Backdoor.Win32.Agent.alqt-1eac48da025e732ffe9709feed80d5a4e48bafd20bd5aa82aa4602f059c99418 2013-09-01 11:36:44 ....A 109695 Virusshare.00092/Backdoor.Win32.Agent.alqt-3504b081df46b77e7a413e6e96f8cbe0c12c8aaf8f2edef921cb509cf19c3432 2013-09-01 11:10:18 ....A 12800 Virusshare.00092/Backdoor.Win32.Agent.alqt-473df2b859709bb173901c97ceb792d415aa98b041a0315d9c4c38db034c9a57 2013-09-01 11:16:58 ....A 12800 Virusshare.00092/Backdoor.Win32.Agent.alqt-4cb71599776ba5680241550c76d54e787c4f4a3fa757761c16510ef9b6d9a2ef 2013-09-01 10:55:16 ....A 258048 Virusshare.00092/Backdoor.Win32.Agent.aoa-54fc7b0d053e62cd55a628aa70a98fb7f3e44382bd0de663e169388008f7511d 2013-09-01 10:45:26 ....A 28672 Virusshare.00092/Backdoor.Win32.Agent.aqer-90d4b2741b3ede3e6ce7b75ec1ccbaa42a90a21c3a567de29757d5049afed935 2013-09-01 12:03:24 ....A 66749 Virusshare.00092/Backdoor.Win32.Agent.arne-f158a8a73d7d3d3f6708e4ed1ee0ca9f6ed363a8bc6ee7d59b59d1829dfd6ebb 2013-09-01 11:18:54 ....A 870938 Virusshare.00092/Backdoor.Win32.Agent.asc-1c6107a26cfc9e82b33236cc387036bdf900c449fe304afe4041ba90e8b9f4c5 2013-09-01 11:32:12 ....A 61952 Virusshare.00092/Backdoor.Win32.Agent.axel-4e4ce02f7168c417db13b3e6a1b427c0bab1a5a762c30261deb14da33ec9a3c0 2013-09-01 11:34:42 ....A 61952 Virusshare.00092/Backdoor.Win32.Agent.axel-725280597b27e1412dee649e1b8e2d5c0895bbf285572354899bec45c29058bd 2013-09-01 11:55:00 ....A 821760 Virusshare.00092/Backdoor.Win32.Agent.axgv-0482a189d0f3ccc661b4735df178290243fcb1b1c042ef9ae7a1c327198c6692 2013-09-01 11:25:50 ....A 718336 Virusshare.00092/Backdoor.Win32.Agent.axgv-777417cb52f40d8027119772b52928521ab7a9ee172850c71e9c1fb9c4c4b32b 2013-09-01 12:00:52 ....A 689636 Virusshare.00092/Backdoor.Win32.Agent.axgv-874e7b3dc8f6a5ad2613f6ecbccf97df6eab9633ee92cb57d31d87da3e33b80d 2013-09-01 11:11:52 ....A 1163881 Virusshare.00092/Backdoor.Win32.Agent.aydq-23834fe25e541fe8ed64ff0abfab6ce7b10af2bbe9f2688dbf3daa82f9d98338 2013-09-01 11:57:26 ....A 1163810 Virusshare.00092/Backdoor.Win32.Agent.aydq-52e1e98149787ae9cd1bc2fbe2221c518bd56a1ebea3862ead2d11f678ccf432 2013-09-01 11:53:30 ....A 1133904 Virusshare.00092/Backdoor.Win32.Agent.aydq-8a4aba220b942d8237a2b64cd41d52c5e303e772bc30bf5c27791530268a6a42 2013-09-01 11:54:44 ....A 1423761 Virusshare.00092/Backdoor.Win32.Agent.aydq-feb1ab856d93112b6854091e48fcda265f82ae919e8f0b97135ff145be4d141d 2013-09-01 11:52:18 ....A 229448 Virusshare.00092/Backdoor.Win32.Agent.aymr-2f04077cda63e7983aec078524fe616e1edfcf31bcba8b0c31b3aa7493c574c4 2013-09-01 11:41:00 ....A 229448 Virusshare.00092/Backdoor.Win32.Agent.aymr-3e4157c17a0f6dbc7ffef23fa75b0feae50ad91d11bd1538e13356da0b295bd3 2013-09-01 10:50:26 ....A 229448 Virusshare.00092/Backdoor.Win32.Agent.aymr-51ec098157eeddfecc8146b5421eb20f041461e6b910e5ee1288fd836a8e482d 2013-09-01 10:45:54 ....A 922112 Virusshare.00092/Backdoor.Win32.Agent.ayws-6609514bab15f969caf8346d19e6edb11ed3c9784c6c3b25acdff415b5d6112b 2013-09-01 11:03:24 ....A 28672 Virusshare.00092/Backdoor.Win32.Agent.baas-f00445424a80a3b4ba76796b889b949cd00a8d6c11cdd7a6e7419f29b5953bbf 2013-09-01 10:42:18 ....A 89088 Virusshare.00092/Backdoor.Win32.Agent.baol-5b067ea361a695d41544640e54c4c9f3d389ad7014872bfaf1048e789d604eeb 2013-09-01 11:10:10 ....A 28672 Virusshare.00092/Backdoor.Win32.Agent.baxg-2edd3ba546311bc913b5d798f8f929f096674b276e7f5350bfa49602acad0502 2013-09-01 11:50:30 ....A 115712 Virusshare.00092/Backdoor.Win32.Agent.bdmh-1113ffa499fce806b430073e3531fddf36dc2a8afdc80dd17c20d16d576c0023 2013-09-01 11:29:10 ....A 233472 Virusshare.00092/Backdoor.Win32.Agent.befr-51f04376a2faad18e3ab237d2ce73366b4c7f524d86ae519b7f38ffe870bda60 2013-09-01 11:13:02 ....A 144400 Virusshare.00092/Backdoor.Win32.Agent.bepz-9e9ef8ebb3fae3b00f1d462307b6ac2a4fb21729e2b9cdfcf2d5dfd8f36add18 2013-09-01 12:02:08 ....A 501248 Virusshare.00092/Backdoor.Win32.Agent.beyp-fa19b30df1f1a0f6c3c054e96cda4a602925b26e4cda25a51eee88a4f6b2fc31 2013-09-01 11:27:58 ....A 82432 Virusshare.00092/Backdoor.Win32.Agent.bfax-211779c3384f7bb93e36c4b63f8ca6b3e3efe798e606f4089266b1f1871586f1 2013-09-01 11:49:22 ....A 6318704 Virusshare.00092/Backdoor.Win32.Agent.bfaz-30523aaa5d886c5371fe0e7e376bfa609594f2fd2c0f1d9a5c68a0417b3877ca 2013-09-01 11:40:20 ....A 131610 Virusshare.00092/Backdoor.Win32.Agent.bfaz-e7c86cdf08ead3742e4c8f3b6610d70b5a24bcdd65596984ea681cd7fd3c17bb 2013-09-01 10:55:36 ....A 231696 Virusshare.00092/Backdoor.Win32.Agent.bfww-ccc77789a1ae0d85076e50d6d35e561ce38e21a90007c46b8bfe15c067030316 2013-09-01 11:15:32 ....A 83456 Virusshare.00092/Backdoor.Win32.Agent.bfxu-45ff7c0e6cef93aaa3603db499cd700f8ec8f882c7c2b55cb8a251fd9705e1c3 2013-09-01 10:56:28 ....A 253952 Virusshare.00092/Backdoor.Win32.Agent.bfxu-e2f7eca526a4f023ffe29569532a5188855b1bf688c549fe229997d3d570b5ef 2013-09-01 10:45:48 ....A 205312 Virusshare.00092/Backdoor.Win32.Agent.bfzn-41dc6fb3af46bf66c2971c06c20b6d32d8db7651885bce29908b4b603f21c41d 2013-09-01 11:54:38 ....A 105296 Virusshare.00092/Backdoor.Win32.Agent.bgrq-39a7497d5f55aa5936123a0d63ede2bb1effc0b4cdbc78914c3db1d28a380e62 2013-09-01 11:27:24 ....A 66584 Virusshare.00092/Backdoor.Win32.Agent.bhin-26b8628ef89f8d99723aeadac14864ff77d0225e8566148c9bc5c1ed9ad6244d 2013-09-01 12:15:24 ....A 274025 Virusshare.00092/Backdoor.Win32.Agent.bhin-27aeb1d0718401bc11e8a751fea1057487930c5d228d4e815a7c4e5c4223b3d7 2013-09-01 10:56:50 ....A 134144 Virusshare.00092/Backdoor.Win32.Agent.bhin-55ef6165ee5902db96b84b0eb1107e2fa647624d9f258e3a0823206a2471e46e 2013-09-01 11:28:06 ....A 122880 Virusshare.00092/Backdoor.Win32.Agent.bhin-7be62ee9f5b00399d706f99350191f5bc835a8aad2afa01e1b938fd7964ccae2 2013-09-01 10:48:16 ....A 289240 Virusshare.00092/Backdoor.Win32.Agent.bhin-b0389059f510902fbb5fa184423445b14913a32b7e6e7b528f3eb09dc5c44c7f 2013-09-01 10:45:42 ....A 329216 Virusshare.00092/Backdoor.Win32.Agent.bhin-c4a0bb6d9044522198049699b416f78168fa5ac7adcf577de5471a245cfc4af0 2013-09-01 11:15:12 ....A 59904 Virusshare.00092/Backdoor.Win32.Agent.bikj-59b6d51ac12e50fb2b7c6833a81b49c2a2ae46e1d38ef5ea89f5c5d56098e0a8 2013-09-01 12:12:00 ....A 283771 Virusshare.00092/Backdoor.Win32.Agent.bimm-8dd66d23263447d99767aa40ee0f13a75dc814d410ebedda2047a6be37e64de6 2013-09-01 11:27:54 ....A 86016 Virusshare.00092/Backdoor.Win32.Agent.bitx-e75c01748672f847954e6c9f7d29bb407d716241bbed4d7b71e6ebc53dce4407 2013-09-01 11:20:58 ....A 247296 Virusshare.00092/Backdoor.Win32.Agent.bjev-2c2c1d53ea58bc8b478509fbaf8c212ff358676792413294f44c1907213a25ec 2013-09-01 10:47:40 ....A 353280 Virusshare.00092/Backdoor.Win32.Agent.bjev-59a49b4b487e242b228ba0d75b0bcf1510f55a7d7d2e0e0a56aef6e307062415 2013-09-01 11:25:30 ....A 524483 Virusshare.00092/Backdoor.Win32.Agent.bjev-9495d4058ab1db0ff211fdacae7122a0cf39d43182e2c5d71815a00c513c005d 2013-09-01 11:53:48 ....A 374272 Virusshare.00092/Backdoor.Win32.Agent.bjev-f8c4f1e11abf74f17cad0a3d90aad26066d2ec3852651c9049f2217a4cea83ea 2013-09-01 11:25:08 ....A 216064 Virusshare.00092/Backdoor.Win32.Agent.bjrr-31a8d5e18ea44723716668f8f2a6ed57207c6458eece9211b127dbf9e5be1cb2 2013-09-01 12:11:52 ....A 282691 Virusshare.00092/Backdoor.Win32.Agent.bmn-6612032e17906fface56624abfad079231fd22d2f845ab21daebb37e7766b49e 2013-09-01 11:05:18 ....A 282685 Virusshare.00092/Backdoor.Win32.Agent.bmn-88f3aeb1e6c41b6ddd67f688d3f6169194543c1498d88a9cb05c9299d55631a5 2013-09-01 10:59:50 ....A 89088 Virusshare.00092/Backdoor.Win32.Agent.bozu-71b139c0fa70f7326973eac5af91d6fa1134ffd14827c0f4560a99f3e1506de1 2013-09-01 11:30:38 ....A 1122680 Virusshare.00092/Backdoor.Win32.Agent.bpul-86477b38d03cafd0f9a1b0ca6eb00893057f759b5122a857d5a91a24a17cbfd9 2013-09-01 11:17:22 ....A 294912 Virusshare.00092/Backdoor.Win32.Agent.bsve-4bcb36508ed5f34c69bdd9b96c0a8c9ff7ed13ee2f85d0ca0ba1ff148f635d71 2013-09-01 11:09:52 ....A 85504 Virusshare.00092/Backdoor.Win32.Agent.bsve-5eb4374c5b7b97cf7607d4153f2cc276198d9c869c23b707d0703012346e71e2 2013-09-01 11:15:50 ....A 820224 Virusshare.00092/Backdoor.Win32.Agent.bulo-5120f5b13e79e136a4220f7b0dff6dd291a2c82a82d94a24b95cb2e7658859f3 2013-09-01 10:42:36 ....A 761856 Virusshare.00092/Backdoor.Win32.Agent.bulo-c0530834b8655b67760a7687a20f8d65a7d7de58ce002ef54fe57aabff407168 2013-09-01 11:05:16 ....A 1460736 Virusshare.00092/Backdoor.Win32.Agent.bulo-cedbf08a6f5a665fed0aad9d1825f4631c99ab2a724f8eec9739f899587d745d 2013-09-01 11:08:50 ....A 161890 Virusshare.00092/Backdoor.Win32.Agent.bvbu-04f4dda6458f83fc573b23a671eb2c1299b94e7b7bda8438627ba64702642504 2013-09-01 11:31:16 ....A 647991 Virusshare.00092/Backdoor.Win32.Agent.bvbu-8bca7bce3f05ee0a7d93788bd2562109f5af06b1369f1bda41ffc89123336085 2013-09-01 11:48:56 ....A 509232 Virusshare.00092/Backdoor.Win32.Agent.bvbu-e3ba4c3bdc2aa479be9b6651a483b1570608b5691b1ffa092a6a80d9c0e9705c 2013-09-01 10:53:00 ....A 73928 Virusshare.00092/Backdoor.Win32.Agent.bxhj-1bf1ef582117de17926d2cdf09664a7a78befaea7bd94904c9185ab2629338ca 2013-09-01 11:39:56 ....A 72192 Virusshare.00092/Backdoor.Win32.Agent.bxhj-900ef40169d4ca0e6a0c492bdb6b710a3170cc72ed262089f3a1e18546922eb2 2013-09-01 11:35:44 ....A 59392 Virusshare.00092/Backdoor.Win32.Agent.bxqn-3d402ddf0e37fceb5768efb45abef590b1ea5369ee89ac379159f7d2861c742a 2013-09-01 11:43:02 ....A 51100 Virusshare.00092/Backdoor.Win32.Agent.bxrv-42689dcfed57ab9782943ddd1408c8465def8159e1ca3addf2171df09521a9c5 2013-09-01 11:54:40 ....A 274802 Virusshare.00092/Backdoor.Win32.Agent.bxvh-2f10f17c596a802782d07fea49596365eeb7a2f415582304c9d99ce5c5648329 2013-09-01 11:52:46 ....A 94208 Virusshare.00092/Backdoor.Win32.Agent.byeh-50e4bb5bd3e2ba89ea6a45df0e7481607351004f1c7356f249c6fc2fa57ce2c5 2013-09-01 10:42:40 ....A 54784 Virusshare.00092/Backdoor.Win32.Agent.bykx-5087f5dddef13d9e4db5c07a7bd0cee5d829f74142a902b4ebbdb9098bf1348d 2013-09-01 11:49:48 ....A 27136 Virusshare.00092/Backdoor.Win32.Agent.bykx-bb06bd62c39db8b17d4802c9d5e44ba170fda639cab6c18a4ef6a723202a9a3c 2013-09-01 10:41:26 ....A 331317 Virusshare.00092/Backdoor.Win32.Agent.cfrw-af3274ebdb93cbcdf7d3dacdc98daa92a15ed704e8178e852e750f2351ae0686 2013-09-01 10:59:28 ....A 3219456 Virusshare.00092/Backdoor.Win32.Agent.chtz-083212dde46d591145466229211444facab555d2c557d12dadca378a2f13444d 2013-09-01 11:14:30 ....A 314880 Virusshare.00092/Backdoor.Win32.Agent.citd-28ee7a3e6d29c0fa7896e276592f4edfc84112aa384e6b6828c19339607f6b1d 2013-09-01 12:10:00 ....A 36864 Virusshare.00092/Backdoor.Win32.Agent.cjxg-45a368618f93516c55958996fedfa560e131b721c783bdcb373eeea5cb57c5f9 2013-09-01 11:53:36 ....A 18432 Virusshare.00092/Backdoor.Win32.Agent.cjxg-5203cad2efe2b78afec5f12c9d8a5773ff9f29290267c3a5f599fe3462347363 2013-09-01 12:06:30 ....A 13780 Virusshare.00092/Backdoor.Win32.Agent.ckmf-00d8b3a3456e026314777370f1a079bdb65a323656ffa261585471d6003f16cd 2013-09-01 10:51:30 ....A 54784 Virusshare.00092/Backdoor.Win32.Agent.clce-a7686ecf7a2497d5102a8be0a40ade564e65958910992b11f1acf189751f8e5a 2013-09-01 12:08:04 ....A 178865 Virusshare.00092/Backdoor.Win32.Agent.czvt-309ef07b41ff2f07743493528ac163ca6b6443bc40ad7995984f192e1649ef0f 2013-09-01 11:39:18 ....A 110221 Virusshare.00092/Backdoor.Win32.Agent.davo-1a2381661ac3ce2a837e38b671990ff3b7bf199c1e55fc61056b5c9ddce7a595 2013-09-01 10:51:54 ....A 97524 Virusshare.00092/Backdoor.Win32.Agent.davo-36a49e80be4a425fc20b2a6fb763a0cde85dbd48fb4b74c29e6800d4fe0fa796 2013-09-01 10:59:46 ....A 97425 Virusshare.00092/Backdoor.Win32.Agent.davo-3c9eeb7efc7e0d3eb50f3f966509a8a78975b9f0463a79041bb4bf1c15633591 2013-09-01 10:40:58 ....A 132754 Virusshare.00092/Backdoor.Win32.Agent.davo-420cdafc840f7820623fd3eb7c97eecbec2ec1cff45694eb2555ae314b63cb1c 2013-09-01 10:46:52 ....A 97418 Virusshare.00092/Backdoor.Win32.Agent.davo-7624eb49cd62d96ef8333a4a9dfe5c1c078bc9c3170c92966c693604a030ddff 2013-09-01 11:40:44 ....A 127124 Virusshare.00092/Backdoor.Win32.Agent.daza-210f07ad52463f9e612cccfb2bc9fdde8e38c53a421ebd66a73f18b1343b31b5 2013-09-01 12:04:36 ....A 16896 Virusshare.00092/Backdoor.Win32.Agent.dbgl-07b15c5fa943b46ee7b2466f9b57d8fef2263911c85cfcedd830bcfd4db17ad4 2013-09-01 10:46:02 ....A 16896 Virusshare.00092/Backdoor.Win32.Agent.dbgl-11ebb2fbe0974ce03a8479649be365cd411ac569366d0b09762e7b52dd696565 2013-09-01 11:59:58 ....A 16896 Virusshare.00092/Backdoor.Win32.Agent.dbgl-1db536e46b5c94797bcda2eca555e0d53b8b3e8dbff43fcc5b6154a9728a2c6e 2013-09-01 11:52:14 ....A 16896 Virusshare.00092/Backdoor.Win32.Agent.dbgl-2570ef5ac1b70036c29a44e9954db30bc38c4c10105b5995a5608cb512b3e9f1 2013-09-01 11:57:58 ....A 16896 Virusshare.00092/Backdoor.Win32.Agent.dbgl-4708cbca2baca41cbbeaf79540154b25d525c2e0dcc8cd9c04a6c48af3593ac9 2013-09-01 10:43:42 ....A 86164 Virusshare.00092/Backdoor.Win32.Agent.dbiu-3480da60020dc876cc774156a3f83eee4d116e8b5d5719a7ec011360570f4650 2013-09-01 11:10:02 ....A 90112 Virusshare.00092/Backdoor.Win32.Agent.dbjo-1d0eddcf6a887a1a62d73d4c70139bb5df879bfa305f93f0758f5ef60cc454e6 2013-09-01 10:55:28 ....A 489397 Virusshare.00092/Backdoor.Win32.Agent.dbkw-48329b98f45454a7994690f55edbb7ad539c0c3b42edad77658bcd10a2e835ce 2013-09-01 12:01:00 ....A 1381243 Virusshare.00092/Backdoor.Win32.Agent.dbmv-4c08d887358b3f6aaed7c26dc505a334c467f26bfd72be9031a2dc455dc809b4 2013-09-01 11:18:52 ....A 187392 Virusshare.00092/Backdoor.Win32.Agent.dchs-3c469c6869635b3a19c762504461a7197314601a2c7774687f7bd2ec7d5ec5de 2013-09-01 11:34:06 ....A 187392 Virusshare.00092/Backdoor.Win32.Agent.dchs-49666a138ac3628953db3b9feb01e27550c1e927b4f4212604c8a95b447828ed 2013-09-01 10:44:48 ....A 150420 Virusshare.00092/Backdoor.Win32.Agent.dchs-7b039eadaac0da72c46dd16db70457173b0bec9d9e68f517e11f48ad07dba156 2013-09-01 12:09:16 ....A 187392 Virusshare.00092/Backdoor.Win32.Agent.dchs-a433fa62e7794ee7e8d9887fcc72c83f1ef5e725dc05c885321999e80a293167 2013-09-01 11:51:22 ....A 126732 Virusshare.00092/Backdoor.Win32.Agent.dfbk-1a66f731a762d9446f242cd91d91598a3a9f25eaa38f3adbd1f3d118546f3e59 2013-09-01 11:15:00 ....A 102400 Virusshare.00092/Backdoor.Win32.Agent.dfil-1d4cce89cc7efa88e333551cd9f50581a4c7f1877a3ee192ffdc8d4f2507cec2 2013-09-01 11:36:18 ....A 53771 Virusshare.00092/Backdoor.Win32.Agent.divy-28fbe1f8752cdc7957f495b780966eab974556c1a3b45bd19b8b1a15d1831157 2013-09-01 11:58:44 ....A 53771 Virusshare.00092/Backdoor.Win32.Agent.divy-d6ce154bdffd6205af03f63d4767f9106f2b57501ae04092cd2dbf6414c2e22b 2013-09-01 11:26:00 ....A 11937598 Virusshare.00092/Backdoor.Win32.Agent.gmfp-766164226abc2ea56051bfc3a910d9ff81949af7c0f8077708bf8cbd5608a828 2013-09-01 10:44:40 ....A 61440 Virusshare.00092/Backdoor.Win32.Agent.gnaw-fbc660ed8a34fe051eec9f809aee74c7d30cef7f21d80ce9b841b5ff709459fe 2013-09-01 11:10:46 ....A 101376 Virusshare.00092/Backdoor.Win32.Agent.grbt-3b3254577ded43d3e0c4737fe0f250459e0e172abbe0d99fc68a3e31e3dda3b1 2013-09-01 12:06:28 ....A 137216 Virusshare.00092/Backdoor.Win32.Agent.grbz-3ab67e77d447ee1e3db17ed0fb9f2b89213ff66bf0e5f16b91379b6ca9c6ffca 2013-09-01 10:52:54 ....A 262144 Virusshare.00092/Backdoor.Win32.Agent.gres-39679da336d31fcfdb46fbe8ddec4da00334b4774044b9df1a17812f8107c8c4 2013-09-01 11:40:16 ....A 1182720 Virusshare.00092/Backdoor.Win32.Agent.grgv-88c96636b2a110ee3a764df2a2800b2872fa1ecb84f8749fb11de58b001feb1f 2013-09-01 10:49:10 ....A 1814528 Virusshare.00092/Backdoor.Win32.Agent.grgv-a406a53f0fce15c871dd885731cf9da622a38da5d92e2160a7d866fcfd33a775 2013-09-01 11:57:58 ....A 386027 Virusshare.00092/Backdoor.Win32.Agent.grgy-0afbf1d34560f3252398eaf22cfa059fc724cfafb0a22122cd5efc4d2007b5a2 2013-09-01 10:55:32 ....A 449709 Virusshare.00092/Backdoor.Win32.Agent.grgy-0d35ba36a8913e9942b4294a7f1fd8bcb94542201c5479e5155bf8d0b10fe796 2013-09-01 11:13:26 ....A 567952 Virusshare.00092/Backdoor.Win32.Agent.grgy-1a53a92848a7cfb9cd0420e734f7289e6e18dd67d71b5a11964ec0f87d376482 2013-09-01 11:24:50 ....A 385465 Virusshare.00092/Backdoor.Win32.Agent.grgy-21533a094d9790828568f1c4d5b793666a7e0fec38791ca3132b816788df43b1 2013-09-01 11:50:58 ....A 393841 Virusshare.00092/Backdoor.Win32.Agent.grgy-311d9a7a4aed4dde4e8cef37392594830373a4465b15cea2374f2bf51bfcd9d0 2013-09-01 11:05:20 ....A 163597 Virusshare.00092/Backdoor.Win32.Agent.grgy-36f7af73a51a0223026522f0202f3daa5dee0df95897703c7d953d7bb50e2826 2013-09-01 12:15:18 ....A 393474 Virusshare.00092/Backdoor.Win32.Agent.grgy-544714c723dd52e7a5ca98d2ced68d718cf159ae67c117b74d023c7f6ad05026 2013-09-01 11:47:04 ....A 385774 Virusshare.00092/Backdoor.Win32.Agent.grgy-65d6d9551f86b6da742103da772dbb53b80befbdbc8b917f8af2bbb45d2e777f 2013-09-01 10:49:14 ....A 394068 Virusshare.00092/Backdoor.Win32.Agent.grgy-6ec2028b7f84325494aa7fe1977922590b0bac42d249285b48b5b0f0d2a48703 2013-09-01 12:01:36 ....A 393533 Virusshare.00092/Backdoor.Win32.Agent.grgy-76e120eba0061189a21c24417a76eab06bd1a666395f6f8eeb80621066ceb865 2013-09-01 12:09:24 ....A 393437 Virusshare.00092/Backdoor.Win32.Agent.grgy-e6c58898ee82e3c1c8bb593dfd5fe7cc1185a6c6ca8318aebc9b2257349d2136 2013-09-01 11:13:12 ....A 385662 Virusshare.00092/Backdoor.Win32.Agent.grgy-f14cecb51a1eab5a20e085f998caec2fa6b8d9c52e9654db9c7d065c328c7eec 2013-09-01 11:39:16 ....A 385296 Virusshare.00092/Backdoor.Win32.Agent.grgy-f1f95c3b905e0da7810bc707806dc7d0c751c8b76022d36c0750ec8ca16f02a6 2013-09-01 11:30:36 ....A 77824 Virusshare.00092/Backdoor.Win32.Agent.grij-f824ede2eb73dd6fff805511ff1c53844665dd698fa1de31cd12e3cf417b4e40 2013-09-01 11:15:04 ....A 229473 Virusshare.00092/Backdoor.Win32.Agent.grio-49e5c20b0a4c3d4aa5715df7c4e4309017b35d99dbd50cef5ee5cb26b7aaf496 2013-09-01 11:10:48 ....A 229476 Virusshare.00092/Backdoor.Win32.Agent.grio-8997322fadb6ff28b2f73a58b5f643778481480fc384cb2db5d5302d2d9d5ace 2013-09-01 11:56:42 ....A 229473 Virusshare.00092/Backdoor.Win32.Agent.grio-eaa2101ab0e08d424781fcbf3adf9b29185bd5a4b998e96b6d27df069e9675c6 2013-09-01 11:06:42 ....A 739328 Virusshare.00092/Backdoor.Win32.Agent.gtmn-63835cdc4dd5ba5d82f0a56b688f59d40e5db9f7e31b35aa8500e465321378c0 2013-09-01 12:02:58 ....A 69707 Virusshare.00092/Backdoor.Win32.Agent.ms-ff40e20323f2612a2cc1dce78ab51d6db72bc16a8496ea134b278204c29f0846 2013-09-01 11:23:18 ....A 112128 Virusshare.00092/Backdoor.Win32.Agent.quy-d3921571c2bd6cfd74d80cf37be74c94ddd67efe5f46297eb7061e7867a17630 2013-09-01 11:03:36 ....A 47616 Virusshare.00092/Backdoor.Win32.Agent.r-b67ff271370d4078912ac76f4fcb9affe2a13e13d3ebca53dec1a99b6731f671 2013-09-01 11:31:50 ....A 1515884 Virusshare.00092/Backdoor.Win32.Agent.rk-243b988c9d9e3dc1c56e47ce1ae3d96339e285349f64e2cd9f3eb096afd6ef7b 2013-09-01 12:13:30 ....A 10240 Virusshare.00092/Backdoor.Win32.Agent.tevse-527a7703695ad0523dd31b0cc2f24fb59b0cc8c288afeba4bce8653702592b1d 2013-09-01 11:26:54 ....A 201336 Virusshare.00092/Backdoor.Win32.Agent.uek-302055b41d51858e654f4996967fa302035d7a67b23dbe0b84783da056a46d04 2013-09-01 11:32:12 ....A 64632 Virusshare.00092/Backdoor.Win32.Agent.uek-3595c8c2ce3dc599c4cdbd2ab24e5a595a15edbd30003d27184bc1f4c4d429b7 2013-09-01 11:14:14 ....A 226789 Virusshare.00092/Backdoor.Win32.Agent.uek-395c7d90c0b5152316d32eb03ec32fa2ffd034a8cd7f0abb924daffa1e2112f8 2013-09-01 11:44:46 ....A 104448 Virusshare.00092/Backdoor.Win32.Agent.uzg-350b87b9282919ced8ac20dfc66f82fd2aa3b397a1add30e91246936021860f3 2013-09-01 11:17:58 ....A 96256 Virusshare.00092/Backdoor.Win32.Agent.vsa-2966ea35a5160ace17aaa0274324e27c79594a25fc77128c2e36d2dca92c6a0d 2013-09-01 10:59:12 ....A 50904 Virusshare.00092/Backdoor.Win32.Agent.yd-d2a0173fac0ddee86a8646fbecce7a056e8ed7869fd5310c64c795f04a5f6181 2013-09-01 11:37:14 ....A 57977 Virusshare.00092/Backdoor.Win32.Agent.yu-4ba655a57d172f76c6d52a2d23641f88784d90b278aaec5333fe7e6ed802e57c 2013-09-01 11:37:56 ....A 249856 Virusshare.00092/Backdoor.Win32.Agobot.aeh-8537843a2c3c5a046ce0ea0c2577b4fe11b2e4bb9c1f1ce60014682f73b49238 2013-09-01 10:59:44 ....A 1435920 Virusshare.00092/Backdoor.Win32.Agobot.confjw-8a8a2fa3189042e44a689a44751b250a7ec0ae2b5aceb63554f0e68e2e2baa6c 2013-09-01 11:41:38 ....A 214992 Virusshare.00092/Backdoor.Win32.Agobot.gen-30160fcf2884f55cd22805b1a06d13632f36a0565fd9565a7fab3a123aa14827 2013-09-01 11:07:50 ....A 106496 Virusshare.00092/Backdoor.Win32.Agobot.uc-63b2229924a284d2aa7d1e3e9543f58cab92ac5df1577b740c9d4d7d14b1b5b8 2013-09-01 11:24:50 ....A 90112 Virusshare.00092/Backdoor.Win32.Anaptix.db-9afff8e987b38d1b5ea454477541a6412fd9726b179910d9f6066ee099c75b52 2013-09-01 11:45:52 ....A 13824 Virusshare.00092/Backdoor.Win32.Androm.a-386c40dc1e9e6aad17bb4d64106a0dea386665a7a71c4600a31412233a6b0cba 2013-09-01 11:37:26 ....A 39936 Virusshare.00092/Backdoor.Win32.Androm.a-4c3ec36d73053e41e908f9b622879653fe88165f70251c9f8a4d164747afa16e 2013-09-01 11:44:02 ....A 42496 Virusshare.00092/Backdoor.Win32.Androm.a-848f5e565b5f385e9d0c81849928a75752e126b213fe3dd89dc4e1a22f4b814b 2013-09-01 10:58:10 ....A 363572 Virusshare.00092/Backdoor.Win32.Androm.akqn-27e99c27463f78bcb2fd9c9e26d84e1d79df9cda3247963df4582abc76c8e555 2013-09-01 10:47:56 ....A 292726 Virusshare.00092/Backdoor.Win32.Androm.akqn-972f78ce5c8394d28b71362a04bf58656bac8bf047cc0dd01d510df377148be8 2013-09-01 10:46:42 ....A 100352 Virusshare.00092/Backdoor.Win32.Androm.anyk-0052443d468f72f9be088e3fe182390fc068ea4d8305354475180b6c45ce7b5e 2013-09-01 10:46:06 ....A 179200 Virusshare.00092/Backdoor.Win32.Androm.anyt-94ee308676a7674ad9eaaa93f3adf51021cb7412b56881b524982c22508d3f27 2013-09-01 11:01:08 ....A 239546 Virusshare.00092/Backdoor.Win32.Androm.aqol-4f0256806e274c9771e7e19ec62adc971ee583e369c1b57e791d261230b7057b 2013-09-01 12:07:52 ....A 403456 Virusshare.00092/Backdoor.Win32.Androm.axiq-2bfea509d04b335e49bed3318a14b3d6132d1c9a737aa3a41abc343ead44f82a 2013-09-01 11:57:12 ....A 1174016 Virusshare.00092/Backdoor.Win32.Androm.badr-da82f629d5989f90c97f9c825167f4fbdf584eb27aa4ec3b4604b8ab84be5203 2013-09-01 11:25:16 ....A 249975 Virusshare.00092/Backdoor.Win32.Androm.bafy-12ae91e8f18b3853619f0c606f55e0abb100ed01b1b39ce2c635d99fa0974933 2013-09-01 11:37:12 ....A 495971 Virusshare.00092/Backdoor.Win32.Androm.bafy-3154658ce378e975dca93ca12d3a74c6b78d6575c318e8912812cf2035cee6bf 2013-09-01 10:43:28 ....A 110592 Virusshare.00092/Backdoor.Win32.Androm.bakv-e30af2eb471c346f71ce38e831ddfb6e94f4c67d7a20f66fecfbf65615e8750c 2013-09-01 10:46:36 ....A 53256 Virusshare.00092/Backdoor.Win32.Androm.bane-97c28e95f14c127e3101951b9124badd42a278a7b1c5b808408b1e50aa650f6a 2013-09-01 11:46:56 ....A 221252 Virusshare.00092/Backdoor.Win32.Androm.ezwg-1b24138a210b7f60df1b298a82ef029bc93cd712c64a61ddef7f03b69993feb5 2013-09-01 11:23:00 ....A 94014 Virusshare.00092/Backdoor.Win32.Androm.gycp-1e45f6d2224c9455ca1c1d59471a73aea8a1c36e2f2afef9031d4fda09719c2e 2013-09-01 11:28:06 ....A 282020 Virusshare.00092/Backdoor.Win32.Androm.gzvk-c13606a4dd57e58387314465a3f2cd29ec33ddc167d3534a0d479d07694f13a4 2013-09-01 11:47:08 ....A 106496 Virusshare.00092/Backdoor.Win32.Androm.haee-8eae3304a5e0d6a4fef27823537d87295e2d43bc1942dcc960f938be9fea96c3 2013-09-01 11:22:34 ....A 124825 Virusshare.00092/Backdoor.Win32.Androm.haiq-e3eb9940d50bad2840648a85a32b2db6e21fe8a049336a897d2a86634eb91517 2013-09-01 10:47:48 ....A 196608 Virusshare.00092/Backdoor.Win32.Androm.hais-41ff6c9f74fdfe473d0ea891c74f0ba9b2ada2c692b83caa4f31aa283a00f5ee 2013-09-01 11:48:38 ....A 110080 Virusshare.00092/Backdoor.Win32.Androm.haym-53472abd6c860bb421b011f8d66532ff21fe50058d5f0ee9bfdcc4bb3a0c2a7c 2013-09-01 11:11:46 ....A 1399808 Virusshare.00092/Backdoor.Win32.Androm.hbui-34b898e362f17cb59ae17dcf337ab8cdaa1073566ea35b6edefb8657d824b775 2013-09-01 11:03:48 ....A 589824 Virusshare.00092/Backdoor.Win32.Androm.hbul-e22d6731db37ab21fefe75a9cee261d4bcf7e96504f1f0e6bc23453544b541d8 2013-09-01 11:20:52 ....A 90112 Virusshare.00092/Backdoor.Win32.Androm.hcgm-028fe829e65e28d992010a5bf889d6d4f0b65d647e198cfd6582108553a7d7ba 2013-09-01 11:29:34 ....A 255488 Virusshare.00092/Backdoor.Win32.Androm.hcis-3b3c873c53fc8c7aa4a520135620e793efc366910e831fc585439aaf1a3a2e64 2013-09-01 12:04:24 ....A 630784 Virusshare.00092/Backdoor.Win32.Androm.hciv-2773b1e0f1919abe8b4892a68b87656b6bd4659857645d6962b1651cdbe0d54f 2013-09-01 11:51:30 ....A 292104 Virusshare.00092/Backdoor.Win32.Androm.hcxd-263f85714be0745a20a7e06091728014eb9428f993f748c7553789e586999a11 2013-09-01 11:19:56 ....A 117760 Virusshare.00092/Backdoor.Win32.Androm.jstw-4f9f261edf6a9cc02e811cccec0de55366f9e21188b631e2b741adba074168d1 2013-09-01 11:41:56 ....A 384000 Virusshare.00092/Backdoor.Win32.Androm.jxcj-12ed8de8efd985475414f8ec08010c6a6966b8de479361eb286b6a3aead22366 2013-09-01 11:28:38 ....A 382560 Virusshare.00092/Backdoor.Win32.Androm.jxcj-23c6aa8dfc769018ca7e8edf6a1f3d0a596b03d441b1f0d267018e1f51005742 2013-09-01 11:32:02 ....A 561203 Virusshare.00092/Backdoor.Win32.Androm.jxcj-32935400f6f1cebbbfb5271aade6e98fc2f8eb24fa0095da612869cfd02fcf27 2013-09-01 11:26:28 ....A 384000 Virusshare.00092/Backdoor.Win32.Androm.jxcj-3580aaa9356dc445bb7648d8350cba7d535d7a4cfdd172b299be68f88114fe46 2013-09-01 10:58:08 ....A 384000 Virusshare.00092/Backdoor.Win32.Androm.jxcj-369f7d323b90386d631058d4c09458964650f8ae9c86704b83ba9d9959a9b943 2013-09-01 11:55:52 ....A 433664 Virusshare.00092/Backdoor.Win32.Androm.jxcj-43f48294fc56f7eed18ad435019734045ba06f7f124016502cd7a06bc4375922 2013-09-01 10:45:54 ....A 416256 Virusshare.00092/Backdoor.Win32.Androm.jxcj-44177ce1ebef7aa840f5ba3316c9b09c76668b491a43752360ed7f7e5707c89f 2013-09-01 11:53:00 ....A 127992 Virusshare.00092/Backdoor.Win32.Androm.jxcj-5390e0a16c1b60bf15fccd5f73dee54f84f1db4da45a1720847e3a9237c8e512 2013-09-01 11:38:56 ....A 505344 Virusshare.00092/Backdoor.Win32.Androm.jxcj-82cfb1da49fae475a4063060b301a1d006caf033a1263b39d00919b00b6d3ed2 2013-09-01 12:00:54 ....A 363008 Virusshare.00092/Backdoor.Win32.Androm.jxcj-970c385e976b3e4fc47ace892f0c76fded958b669a243d803fb95a2e2a96bb3d 2013-09-01 12:03:12 ....A 384512 Virusshare.00092/Backdoor.Win32.Androm.jxcj-9c1cd662c2d417349b684fc1d92e60e885ed5c6f4dc63252f3c1f966afc41d97 2013-09-01 11:31:42 ....A 359936 Virusshare.00092/Backdoor.Win32.Androm.jxcj-d24f75b55d647079180ee7e9c68e3ae3b403579b040eedd14958c316bcd46039 2013-09-01 11:46:14 ....A 676185 Virusshare.00092/Backdoor.Win32.Androm.jxcj-d8dad6722c0f8e51512a2944c3146cee94fddbf46c3e7601032b7273668043fc 2013-09-01 11:38:54 ....A 163840 Virusshare.00092/Backdoor.Win32.Androm.jxdt-64f5304a21b55d31824070c55465fc3a2f7e96c06115f313e312b8b1df3d3bd9 2013-09-01 11:35:32 ....A 163840 Virusshare.00092/Backdoor.Win32.Androm.jxdt-cddde3e4f06ef098045098ee5886dcde8e5317f0a58203c37062ca09adafae3d 2013-09-01 10:47:10 ....A 358511 Virusshare.00092/Backdoor.Win32.Androm.jxqs-418abfa2b02176c3991b5243120d52beee48273cdc8f6b4834ae55ee2a93d9e7 2013-09-01 11:09:22 ....A 262160 Virusshare.00092/Backdoor.Win32.Androm.jxtc-fd8ed93acbd3c34523d2a13f73f4c2d83701ebdac6e2702afeaa080c5db9e144 2013-09-01 11:37:12 ....A 180224 Virusshare.00092/Backdoor.Win32.Androm.jxwn-0b8db8255718ac2f3e15d1ccc7a25f4a9301d0559d6602858a5b7e8509cee1c1 2013-09-01 10:56:48 ....A 466888 Virusshare.00092/Backdoor.Win32.Androm.jykr-01359790b63a7ee1ac01e37390e43a04bf18e9991a5c7675ed9d8b18005824ba 2013-09-01 11:19:12 ....A 926664 Virusshare.00092/Backdoor.Win32.Androm.jykr-0eaaf617b88824e957d33291c1b9258502a6eefd00ccf3d57a4f2ee38c9fc640 2013-09-01 10:54:58 ....A 241096 Virusshare.00092/Backdoor.Win32.Androm.jykr-45c254accb4ec5f5891ae2977a669f457c1efa8f46d50112c8854c7e2584b687 2013-09-01 11:19:06 ....A 365512 Virusshare.00092/Backdoor.Win32.Androm.jykr-4bc974542f02b027d22dec5da1d36345698a4a8451ce83817b3000221baee4d1 2013-09-01 12:00:56 ....A 555976 Virusshare.00092/Backdoor.Win32.Androm.jykr-4c2405b59c7533fcc2a2bf2ec42df6dba262335832c0995c4e1fce99975511a3 2013-09-01 11:09:54 ....A 486717 Virusshare.00092/Backdoor.Win32.Androm.kaei-32a0f35265781b84ddffc35f251a52e121629f1ac02a33988f7fabd2a357e3b5 2013-09-01 10:43:22 ....A 165888 Virusshare.00092/Backdoor.Win32.Androm.kagl-b25bf730c379da33b57c86ad8948e0cc102c4c665aad756e086e26fa965ca6c6 2013-09-01 11:38:16 ....A 569344 Virusshare.00092/Backdoor.Win32.Androm.kalb-06d202317f5d25b939e8de0e52b2cdcb5252a232c7a2eb67ccaeda94af869e2c 2013-09-01 11:36:02 ....A 462848 Virusshare.00092/Backdoor.Win32.Androm.kqwh-43ac65a22e9f1b1700aa78bbbc3bc9d9fb57d3b06cc78aca430fb644e7f29dc7 2013-09-01 12:02:52 ....A 572544 Virusshare.00092/Backdoor.Win32.Androm.olam-35e129163d64453425353bbf46600ac3beec53bee7b6a759e96467ed4b07c2f4 2013-09-01 10:59:10 ....A 114688 Virusshare.00092/Backdoor.Win32.Androm.olbu-fc2be06dd5f355742d38805c44cbc28f3082c64b33c7dcae6469936bae344c9a 2013-09-01 11:19:34 ....A 802816 Virusshare.00092/Backdoor.Win32.Androm.osbg-4ce3bc952694751b685bd814cc322b539dd9967f95430b92bf1ec63995874149 2013-09-01 11:52:12 ....A 135168 Virusshare.00092/Backdoor.Win32.Androm.otga-afb80609bbf5c006612298386c11ab45d940aed73a506775c1ce7ca5a03fe4a9 2013-09-01 10:52:00 ....A 154624 Virusshare.00092/Backdoor.Win32.Androm.pkgl-4572533b800cecb663013d0e3143bf72f40a3131c712a3bc5693171d19d3c86a 2013-09-01 12:00:02 ....A 1704668 Virusshare.00092/Backdoor.Win32.Androm.puhp-2ce80a7470e0180679ebaca6c5d1b5dab0e839a137c26fe1b6489ccd1f73b371 2013-09-01 11:00:46 ....A 4522944 Virusshare.00092/Backdoor.Win32.Androm.qjhn-458944d92e0a134c56f3a1cdfe36708a25082f816f54fd7e1d2556742923c9cd 2013-09-01 12:00:08 ....A 1216512 Virusshare.00092/Backdoor.Win32.Androm.rgx-57b3055131d9a081e3e0e2798220e2d6ea34e6d7f1e9112c416c8965e076d0fb 2013-09-01 10:58:52 ....A 1016989 Virusshare.00092/Backdoor.Win32.Androm.rlat-407cd29a2d68d33c06a3f2c90c3b4337dbadd3fb9e316e66f51438a1d3c89cdf 2013-09-01 11:41:24 ....A 240640 Virusshare.00092/Backdoor.Win32.Androm.xth-5a4fb83b143291464c43f45a470de71f9be346c77f5cda21dfa5d3e409d2741b 2013-09-01 11:39:24 ....A 887424 Virusshare.00092/Backdoor.Win32.Asper.aaft-4026ff1001b9931efdaa1931455ef7a0a79f1cb2deb6c4dba6ed8e670319b7ae 2013-09-01 11:40:18 ....A 2521728 Virusshare.00092/Backdoor.Win32.Asper.aanl-2580fda3e2707c80b9b2b829f4ed17d924bd5bdf7448d6a1840485c8b9a9f063 2013-09-01 11:22:06 ....A 2521728 Virusshare.00092/Backdoor.Win32.Asper.aanl-7a53997a3c3a103bb637f61142856faa9928c3fa2a61ba6b503b8d348f43d227 2013-09-01 11:33:36 ....A 871552 Virusshare.00092/Backdoor.Win32.Asper.aanl-94a27bf865c6e4c3a393723170201487e2926ace5e1d141fa11ab41f62995a25 2013-09-01 11:15:58 ....A 1698432 Virusshare.00092/Backdoor.Win32.Asper.aano-3139b3ee0e8310f27be66878678ebd5320b68a666000b96b04449d06d7e0e305 2013-09-01 10:47:54 ....A 1192064 Virusshare.00092/Backdoor.Win32.Asper.acgi-46bd6a7c3602547c0b3512c42a34340304d84339d9a536618cdb0e3ae61e19e0 2013-09-01 11:41:36 ....A 2710656 Virusshare.00092/Backdoor.Win32.Asper.acko-e3a287d63674e1a38a48e3bee43a518d399295cfe3f1be0eef8d2e7fc33eab61 2013-09-01 11:58:52 ....A 789632 Virusshare.00092/Backdoor.Win32.Asper.ackp-2b0244f42e9b8bc705f9ad0a040759797d50917b595910e907dc4cbfa3a13988 2013-09-01 11:15:22 ....A 725120 Virusshare.00092/Backdoor.Win32.Asper.acmd-2bedf90523c15f094d0483e748828793613ce75ac607cf0fc2c6b23650e40ff1 2013-09-01 10:48:12 ....A 526464 Virusshare.00092/Backdoor.Win32.Asper.acmk-67b118c4a503a034df87eaa070b25cc85275520ac4df5c13cb5aa103dea41b14 2013-09-01 11:41:14 ....A 1411712 Virusshare.00092/Backdoor.Win32.Asper.acnc-77f2a78c015fc02b18271007851216a740b4594befb177fbd9d39fb5352a6ad9 2013-09-01 12:04:30 ....A 1560192 Virusshare.00092/Backdoor.Win32.Asper.acnu-3c9d0862bbec0a3af4801f5a2207f2808dd9c726640c514e22e34ac805dc4595 2013-09-01 11:17:16 ....A 931968 Virusshare.00092/Backdoor.Win32.Asper.acnw-12fb7727eed947a91c648e09154cdf6ad299346a1472e40a2d37cea22df8e188 2013-09-01 10:48:30 ....A 1432192 Virusshare.00092/Backdoor.Win32.Asper.acog-595dd3c5d49bd6ce184be4b9867073df0dfeccbb498eec910b9b0de1fde81b94 2013-09-01 11:10:42 ....A 915072 Virusshare.00092/Backdoor.Win32.Asper.acrj-2186c012eb014cf6468d77c9f33cd913a3a2e9be13fd8f55496b4a0dd4e409d1 2013-09-01 11:47:22 ....A 1219200 Virusshare.00092/Backdoor.Win32.Asper.acsy-33ab81d2f916e4b0d12a8c3304ecaf127c0b28067da78d260d821e6937b68878 2013-09-01 10:42:22 ....A 682112 Virusshare.00092/Backdoor.Win32.Asper.aczb-4c8341d4e0f4b5b29286c5efc158962404d1f018e8be7f59dbf51062027e5261 2013-09-01 11:29:28 ....A 3041920 Virusshare.00092/Backdoor.Win32.Asper.qja-368a1b4fb39b6ba2e7bfbb3fab22e2acd701c6647a869125a2ba3ab0caae62d0 2013-09-01 12:11:36 ....A 543360 Virusshare.00092/Backdoor.Win32.Asper.xod-75116f0f568d5abcace909b76cd0192b11721674c31deec8ec29d348aae08eb4 2013-09-01 11:27:10 ....A 2382464 Virusshare.00092/Backdoor.Win32.Asper.zmo-5f5268147f686991acca35a04dbf3fbe094aa43cee0966035d0775761152b8d5 2013-09-01 11:50:30 ....A 2382464 Virusshare.00092/Backdoor.Win32.Asper.zmo-62d5b19603d915a4556726db95d7108dd8c095f74b1872509aa8c5da62465337 2013-09-01 11:58:02 ....A 2476672 Virusshare.00092/Backdoor.Win32.Asper.zob-1b31d86991ec4418ee7f2b874e7d4a27d9bdb874361c38b47230e64e28569e3e 2013-09-01 10:54:00 ....A 2476672 Virusshare.00092/Backdoor.Win32.Asper.zob-444416fb8fdfffbb34fd0732c59945b80561e9f8bb1142eb8eeeac2b00ff0562 2013-09-01 10:57:00 ....A 2476672 Virusshare.00092/Backdoor.Win32.Asper.zob-68d2e527714d1c4499cb2fc3defc36b8c59ff00d32cca93957f1283d31f46032 2013-09-01 10:45:14 ....A 2476672 Virusshare.00092/Backdoor.Win32.Asper.zob-99d723fcd2e306db21878b1d7701c286386971005cbd3d3f7f7e936f570668d7 2013-09-01 11:24:28 ....A 1878656 Virusshare.00092/Backdoor.Win32.Asper.zzr-11241e53f245bdd208586eda69bb9a531b79af8ee38fa101506619628bcfc3b8 2013-09-01 10:41:48 ....A 124921 Virusshare.00092/Backdoor.Win32.Assasin.20.p-f7d2103d7111f97daf82e1b7605dbfb0a593099baf7b035a6fa7a7f437cdb5c6 2013-09-01 11:16:36 ....A 1255663 Virusshare.00092/Backdoor.Win32.AutoIt.dc-0d5754f501e24af5da1037170c24b64a39710e694c6eaca820a36d2d40e1bde0 2013-09-01 11:57:12 ....A 1468207 Virusshare.00092/Backdoor.Win32.AutoIt.dc-6a608a689304c660d8aaf53411f7db9c8b84107777ddb0925128288386854c50 2013-09-01 11:36:00 ....A 1676911 Virusshare.00092/Backdoor.Win32.AutoIt.dc-75abaf93ac7ba7b0032221c354cf684569fe2af3e4c5fd929b6837bc7844a02c 2013-09-01 12:02:04 ....A 1198738 Virusshare.00092/Backdoor.Win32.AutoIt.di-486bbd1de6f277c175cbd115770d0529a654369f97fe528c4bcabdfbfdb1265b 2013-09-01 10:51:02 ....A 135946 Virusshare.00092/Backdoor.Win32.Autocrat.b-34bcce1e05b1827867462ee8f352a48aa11bd0b4aa0a5055a7e2cf1827cbdca6 2013-09-01 11:09:06 ....A 421787 Virusshare.00092/Backdoor.Win32.Azbreg.asq-415bed0fe061a5246151b431e9e8f0f15b1b97bd49e88ca71effd34e83bd571f 2013-09-01 10:45:24 ....A 157056 Virusshare.00092/Backdoor.Win32.Azbreg.asq-ab123793da951813a0d1771f1e5dbfe08a03236d505a273a19b82cf11054ca90 2013-09-01 11:52:16 ....A 128261 Virusshare.00092/Backdoor.Win32.Azbreg.pgx-26b1bbb25aafae06c105388f99acf7477b3d540ddaa9ebfbebfecd2ac6b78599 2013-09-01 10:52:58 ....A 168619 Virusshare.00092/Backdoor.Win32.Azbreg.xbt-1fadc4106a8d70ae033508b2853858dc6848ba5d0eae57f9b65914d6ec3cd81a 2013-09-01 11:02:04 ....A 57856 Virusshare.00092/Backdoor.Win32.BO.c-ff26e72693841fdd7c91c551d264161cf2256080338485c61b2c4196074eb357 2013-09-01 11:47:48 ....A 474740 Virusshare.00092/Backdoor.Win32.Bancodor.b-422d8f244876232d406afe1de7da5bfc67a68e11f38b2923fc88a598a04eea3a 2013-09-01 11:27:52 ....A 55432 Virusshare.00092/Backdoor.Win32.Bancodor.bx-47986e4f05a5a30027e8a08ec66910e693daef06022a2ef1474dd6132b144a73 2013-09-01 12:04:40 ....A 196608 Virusshare.00092/Backdoor.Win32.Bandoora.b-3a58682cd5663423daf28c371567f8302b8997ce128aae67926a92da1beafe9b 2013-09-01 12:06:52 ....A 171008 Virusshare.00092/Backdoor.Win32.Banito.cbw-8fd1f3bc2197b639f8b19b9177382b89f83acadd77d4ed9968865d3266dbb3c4 2013-09-01 10:41:52 ....A 250264 Virusshare.00092/Backdoor.Win32.Banito.qtj-02ad858d669f4a487cc94e4dc0a586af62a172a353de4dd00e2409ff97a3d25a 2013-09-01 10:46:38 ....A 204800 Virusshare.00092/Backdoor.Win32.Banito.qtj-9a9c0a2f3239f2b7dceda13c2f3de965bc0b3160181d07c7f87d020460657d08 2013-09-01 11:49:42 ....A 34577 Virusshare.00092/Backdoor.Win32.Beastdoor.ab-f70613bcd1fb49a1821742f68d21ed4143a54144324ea1b47813352f231ecb51 2013-09-01 12:09:42 ....A 49664 Virusshare.00092/Backdoor.Win32.Beastdoor.l-07e80b9c34049fb1baf5b3964c843faeee927467365d42622b3a4a961cef97e3 2013-09-01 11:51:12 ....A 30882 Virusshare.00092/Backdoor.Win32.Beastdoor.l-c95ffe5f1c5b00ecd06064906a0cc045e5b5e0b360f4c54f5eaa9f278b06f57c 2013-09-01 11:33:36 ....A 110451 Virusshare.00092/Backdoor.Win32.Beastdoor.rw-308eed1cb30b164e3ed8bc3dd0119c61a042abc629695440ff82d6686b2db537 2013-09-01 11:14:14 ....A 582331 Virusshare.00092/Backdoor.Win32.Bifrose.acci-39db6cf7b5dbeecf8e0b660252dae2104c0428de2ff7022732b76c11f80c53e5 2013-09-01 11:17:50 ....A 1466368 Virusshare.00092/Backdoor.Win32.Bifrose.acci-3c1b0eecf47a8172b460527ba34879d703148671b7e905d2c3da06e3ac69d518 2013-09-01 11:00:18 ....A 1466368 Virusshare.00092/Backdoor.Win32.Bifrose.acci-42cbaae3d6cfc4cbb49e49a6cd86474d0cb117d49e4bd18e8577827d1bb3d67e 2013-09-01 11:44:28 ....A 839680 Virusshare.00092/Backdoor.Win32.Bifrose.acci-a006458440b8a895f8b0de5e0dc6201710e8fabd007a12c2b69e8ffe3d5b9dc7 2013-09-01 11:36:52 ....A 635904 Virusshare.00092/Backdoor.Win32.Bifrose.acci-da5a6444c37811b2eb0e6e7ead85fc461a42b5c4bcda5c65ced220dc1a31bad1 2013-09-01 11:39:18 ....A 1466417 Virusshare.00092/Backdoor.Win32.Bifrose.acci-f9bd06e852eddbdac515ad7819d5a354d2baf31461b05cb06020ee2713f52733 2013-09-01 12:15:32 ....A 27517 Virusshare.00092/Backdoor.Win32.Bifrose.aci-1e8f20fe62691ace45bad7d6ecdf18480fd95fa1cf5f01afd6db14a8f5872917 2013-09-01 11:09:18 ....A 74483 Virusshare.00092/Backdoor.Win32.Bifrose.aci-37aeb7a00318781ce2ba3955da32c34e628b81b06a003fdda6432d0caa5d46b4 2013-09-01 11:38:18 ....A 101888 Virusshare.00092/Backdoor.Win32.Bifrose.aci-438e90854968320fb250bf0320e9d21a89c4896c46d03feb32e84302938de540 2013-09-01 12:13:48 ....A 220112 Virusshare.00092/Backdoor.Win32.Bifrose.aci-724212b1b75f26f15c1894eb1edddd8684235eeacf664b71917b463d321f0490 2013-09-01 11:57:02 ....A 140959 Virusshare.00092/Backdoor.Win32.Bifrose.aci-c0ceae353909f8d176054911bc6633c4cdbf35c7a2b77df67a9b98f94b7c4e6c 2013-09-01 12:14:12 ....A 182998 Virusshare.00092/Backdoor.Win32.Bifrose.aci-d5bab449087a2e5280817e0b3af12d2ca8daf3eb523e8dd4c401e01ce1dcf58e 2013-09-01 11:46:52 ....A 101888 Virusshare.00092/Backdoor.Win32.Bifrose.aci-f2a179b59fe0f416b712d740fe4a21b3be535d88167f6c6df5d2a9196aec2f99 2013-09-01 10:52:00 ....A 187398 Virusshare.00092/Backdoor.Win32.Bifrose.aci-f4ccfb4acd7d24799004fff568d8a2f8f49ca9781b3ac7fca27e7a28afc6b487 2013-09-01 10:50:14 ....A 183083 Virusshare.00092/Backdoor.Win32.Bifrose.aci-fbba66ed229764c981dd720e634db73c7d6a4b5d92e60c500a008b56b37d6897 2013-09-01 11:40:20 ....A 222418 Virusshare.00092/Backdoor.Win32.Bifrose.adr-4abc8affe11414a0506ab21f6836e2861be257a2ddc3281f20def9d8a76ab8d9 2013-09-01 10:50:40 ....A 30392 Virusshare.00092/Backdoor.Win32.Bifrose.ago-d66cfdd572a4e7829ec4408e77180a6c5ed8e735a9cac7bf12b505e919cfa864 2013-09-01 11:13:08 ....A 89809 Virusshare.00092/Backdoor.Win32.Bifrose.agq-03bb82160ce28a763305b69eb9f42184816b32bfc27c90c56d3b2a68f5666ad7 2013-09-01 11:56:00 ....A 38056 Virusshare.00092/Backdoor.Win32.Bifrose.agq-055f860b5a29dba2d08a024a57560d3545d54f3a0f5b9101af991fe883fa2276 2013-09-01 11:12:32 ....A 38085 Virusshare.00092/Backdoor.Win32.Bifrose.agq-05c052d29def66e43cb328eb01d887b2205af7752fefdfd3cdcda9285a7f4b6d 2013-09-01 11:33:20 ....A 32730 Virusshare.00092/Backdoor.Win32.Bifrose.agq-08dd9ede4d78ea6fa9421d54d0deeb2812df5c86b2bab27b34c3f9dc5f29ead1 2013-09-01 11:57:20 ....A 89794 Virusshare.00092/Backdoor.Win32.Bifrose.agq-0bd42c61a5e585346ef2378aeeb826c34ef48e0764a2b742d73952c0703cd150 2013-09-01 11:23:06 ....A 56520 Virusshare.00092/Backdoor.Win32.Bifrose.agq-3e6e68abc5ecbfc543a6fb3752024eaa6992273792ecb1b8d969aeb986be2ebb 2013-09-01 11:29:18 ....A 70762 Virusshare.00092/Backdoor.Win32.Bifrose.agq-8e17a97c9e619b15b90e1eb65d881f856258c60672688ccf2dea03d98a17499b 2013-09-01 11:17:04 ....A 37888 Virusshare.00092/Backdoor.Win32.Bifrose.agq-909e340fea2e058b4411fc9c1b7672b5c9ce99878bb04643c5db7b1cf71ae29e 2013-09-01 11:11:58 ....A 632919 Virusshare.00092/Backdoor.Win32.Bifrose.ahrh-30b5974779b6cfadd56a56811417a219f58a19f7bf61ec6b1b2cea8b884817ff 2013-09-01 12:00:46 ....A 1341643 Virusshare.00092/Backdoor.Win32.Bifrose.ahrh-435b1dd501b1a94a184198cc1e3419e17dce453f23f11577d640cad2449d3b6e 2013-09-01 12:06:40 ....A 2185501 Virusshare.00092/Backdoor.Win32.Bifrose.ahrh-74e730caa09ff7493b473768edf26b9477ba6f7f2dfd9cd0d80749429c7dce52 2013-09-01 10:46:36 ....A 51471 Virusshare.00092/Backdoor.Win32.Bifrose.ahrh-b7756e0516e051bfc383c1b6225860176e4eb3ce88d3cf95b018735ade5715c4 2013-09-01 10:45:22 ....A 46628 Virusshare.00092/Backdoor.Win32.Bifrose.awsq-714cf5532d441fe0f75e80ef3934af0b425cb47d531d8360feacfbc34bedf646 2013-09-01 11:18:40 ....A 53760 Virusshare.00092/Backdoor.Win32.Bifrose.bbt-695d3dd9c40e98f5d98b8e0a7468e55c62ca994613fd1cee36adede5350b59db 2013-09-01 11:36:30 ....A 1145396 Virusshare.00092/Backdoor.Win32.Bifrose.bcb-352c96ac553a5c6b92f6608a02ac847b4c76c55edd54e8a784eaff12458ea8ff 2013-09-01 10:49:00 ....A 29053 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-07a00837cebeaa50edd062450dad7aa7fd0c54806b5758b689989c2c08db4a68 2013-09-01 10:56:26 ....A 116224 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-2e8efe71e888b3dd7a06448f61282d3f663172a2c6b7aa840f76d47bb3f242f3 2013-09-01 11:51:32 ....A 229889 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-3a3a7ca820ee978e31501ac45ea7d91554f921cf1f4718d676d596caea4900f3 2013-09-01 12:14:32 ....A 3174912 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-4706720dbab714252ca15375f52755f381b5d37da276f8d69e251ce54751d1e8 2013-09-01 11:17:18 ....A 65536 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-4f439f0f8d6d00e452137a97de0094821f97b6b4d0418e0eac7d0182c605ee71 2013-09-01 11:01:14 ....A 435806 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-69456911b7a7c235dcfbcaf4231b2c4460db3e71611114b9f855c18edc8e9240 2013-09-01 10:48:08 ....A 29053 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-8779ed8b5292d75624369841bd36010dfedeafc82a8d5eba021e667704289d73 2013-09-01 11:02:00 ....A 51826 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-970756d4ca71190315dd28329b86dc3bb384552b0e7ad87eb0c0d87800e69b7f 2013-09-01 12:02:36 ....A 178909 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-9821e5aa9f59133827d99e656d3e16adaf8bcdccac0afa00bee898598c76c890 2013-09-01 10:55:32 ....A 29053 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-a00b024127a7ca3e40d81fdee729c0254b719e634bb4189153e5d5c884cbd3a5 2013-09-01 11:33:58 ....A 51469 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-a7cb88e98f5ede84ea02a5ef015249bdbf325b62b7e87078edeed6099d7678b9 2013-09-01 10:47:36 ....A 29053 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-bbe1cb7b5b1bd879d4e0eef327ae253a39755edad49f4c62f3fcbcc9be76a5b6 2013-09-01 12:00:06 ....A 29053 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-e255bf8dfc88077f6dc394d0a2b53704efbc614e609ba640c171803737e5830b 2013-09-01 11:56:44 ....A 97792 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-f6117bc309aa543288461184b2c02eba8e0d75ba21b9e7fa1d39bc7194d6cc8d 2013-09-01 11:33:22 ....A 54141 Virusshare.00092/Backdoor.Win32.Bifrose.bgn-f7cc9ce039c06781397e7fe87b1eba257f95289a8d3ad518c9d0352bf5c20492 2013-09-01 11:32:12 ....A 26624 Virusshare.00092/Backdoor.Win32.Bifrose.bhrs-37b2d2e503418a23fef72a8ce73fcdb92d97c30061386a1ed3dcf9f5670f5071 2013-09-01 11:15:04 ....A 323584 Virusshare.00092/Backdoor.Win32.Bifrose.bhrs-4bee52bc2084fd6a5c7857c463a5fb544556584438ba5d37034d60de7209feae 2013-09-01 10:44:26 ....A 742912 Virusshare.00092/Backdoor.Win32.Bifrose.bmvv-95764b6139223273bab4c1cbbe62940e90e9f01695a66d8ee132a81b1417df7d 2013-09-01 11:02:08 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.bmzp-9489aebd0e7ee837bd25a5bed53d75081ae75e9d580b413ae7e8b78cf380124e 2013-09-01 11:23:50 ....A 536576 Virusshare.00092/Backdoor.Win32.Bifrose.cfce-6344842027b34647748873dafc14942807255b102eb59712f5b69fb636645094 2013-09-01 11:00:30 ....A 188424 Virusshare.00092/Backdoor.Win32.Bifrose.ckjm-70b2dfb07d39bbe4b89f19cebad48e1a9e998d262841800984eba1b42fd046dd 2013-09-01 11:04:42 ....A 20480 Virusshare.00092/Backdoor.Win32.Bifrose.ckjm-72e1627936ac964237c6e19d3761676cce04f7a9c1e8ff6a202b804de283c03b 2013-09-01 11:09:36 ....A 822148 Virusshare.00092/Backdoor.Win32.Bifrose.ckku-30bccfb6b694483235c7f450edb192c56e6b104c51049b8eac703b86a4386352 2013-09-01 11:24:56 ....A 74945 Virusshare.00092/Backdoor.Win32.Bifrose.d-0eee980fa3bb14320b5c2527a689ebd29b934fb69ddf821f5150385a5ca50dce 2013-09-01 11:57:32 ....A 271360 Virusshare.00092/Backdoor.Win32.Bifrose.dinb-914b4f29f697def6ae347d105e96a2768f305a8774f077cb55fab24126e9f2cb 2013-09-01 11:44:22 ....A 90708 Virusshare.00092/Backdoor.Win32.Bifrose.dsdj-67d0c9d3adf078b929849efec716f160717766f1885911a8fba892a832e8d51e 2013-09-01 10:59:36 ....A 203133 Virusshare.00092/Backdoor.Win32.Bifrose.dsim-507d335688b8955edbd99c7046c44b59572fd178b572f3ec1b77f4102436ff61 2013-09-01 11:08:36 ....A 203133 Virusshare.00092/Backdoor.Win32.Bifrose.dsjx-deb657a27f2a5de08387ab9e100cb9e46d0b374d5be1d77086085df0667dce4d 2013-09-01 12:08:50 ....A 48128 Virusshare.00092/Backdoor.Win32.Bifrose.dvif-6bf0b6e22c47feca61762329e1466cdbf02c2f20208aaaa699ccb6bc22e0aa7b 2013-09-01 10:49:46 ....A 3584 Virusshare.00092/Backdoor.Win32.Bifrose.dwmw-eb8416155fee4dbe990a47b94bbca32919a2dbb69184a480e53e2c57477dde38 2013-09-01 11:36:06 ....A 107073 Virusshare.00092/Backdoor.Win32.Bifrose.eheg-8a676757887f1f47dda6600c08dd6a0608066f597d21ecce8ea94fb13e66a69d 2013-09-01 11:21:06 ....A 29565 Virusshare.00092/Backdoor.Win32.Bifrose.fba-133a351c8199846e52f22d9941dd9e2b5b38a5a12d18fe46d08092993011db74 2013-09-01 11:46:56 ....A 230781 Virusshare.00092/Backdoor.Win32.Bifrose.fba-41e5593428cd26fd38d7969c0d4f6be5c252434a4519403a10657e121870aa94 2013-09-01 10:54:04 ....A 472870 Virusshare.00092/Backdoor.Win32.Bifrose.fba-5f16ee0988ffad1285c42c36398faba98147e1dea50c392aa32ffe10d7729f76 2013-09-01 11:56:14 ....A 316133 Virusshare.00092/Backdoor.Win32.Bifrose.fba-d22a3bd733c10f5534b8f6a79a80eaca5d4fe68a04c6a8800951708a15d4aa95 2013-09-01 11:21:50 ....A 100590 Virusshare.00092/Backdoor.Win32.Bifrose.fba-da09269df5d0c4a2e8f044ed7b61d22b32d5f1e481a0625fd5fc1d347bd660fb 2013-09-01 11:39:14 ....A 197533 Virusshare.00092/Backdoor.Win32.Bifrose.fba-e3a48f56cb6c35045a7dfdf8c03319d55c00a47c405e4ea83e5183218145012a 2013-09-01 11:52:16 ....A 115928 Virusshare.00092/Backdoor.Win32.Bifrose.fba-feb4c09fae6aeef609f45566a68426049a0a47dcbb1a2ce1a2dc5bf0fba488e9 2013-09-01 11:33:46 ....A 53154 Virusshare.00092/Backdoor.Win32.Bifrose.fjpa-94828b883d4e1b5ea813a48eb00440ed62a5351e3b44305be6366f2b9f51b09f 2013-09-01 12:14:06 ....A 61155 Virusshare.00092/Backdoor.Win32.Bifrose.fjpa-d323f242256b3fa5f13738fea22ea6f40fd881c1914aa133d6b0549842915631 2013-09-01 10:44:20 ....A 430080 Virusshare.00092/Backdoor.Win32.Bifrose.fkju-6e0e6efb370471d2877f0d842d6b684f9f93fad9e7a7380828b9317c58e9f9d4 2013-09-01 11:01:58 ....A 521916 Virusshare.00092/Backdoor.Win32.Bifrose.fkqi-0454900251a26bbca0a8cacff6ea1064f2516de38cd4289a561831f37f537043 2013-09-01 10:48:38 ....A 209789 Virusshare.00092/Backdoor.Win32.Bifrose.fkqo-1170d550dc3090e22d698352e55e5b152573a48e076ab000efa53a5d88d358be 2013-09-01 10:45:02 ....A 28672 Virusshare.00092/Backdoor.Win32.Bifrose.fmv-894f25feae8f68a4cfb7c0eb2c7f5a3e60a0ed9b6e2adde790e295e17fb3b99b 2013-09-01 11:39:16 ....A 32264 Virusshare.00092/Backdoor.Win32.Bifrose.fmv-e818a25e9e65b197f7a484f548476f7699c7427d3292871d711aa824469805d2 2013-09-01 11:56:08 ....A 143360 Virusshare.00092/Backdoor.Win32.Bifrose.fnvx-53f247efd15664631df641c2f597c389661c8df94937deb7b19ace38b54d9080 2013-09-01 11:22:12 ....A 52049 Virusshare.00092/Backdoor.Win32.Bifrose.fny-581067e9307c3c3f7718e5cc536a7fa8ae080fd2f34ddb4dd1500f19b01d5c0b 2013-09-01 10:46:14 ....A 105853 Virusshare.00092/Backdoor.Win32.Bifrose.folj-9c64b891052bf22bfee2ced1f9bf89cb5cebb387e610db78fb9637399ca3b35d 2013-09-01 11:14:38 ....A 479921 Virusshare.00092/Backdoor.Win32.Bifrose.fona-2401ac96f2f1c064d917c2c501257f91aafc64560f4055da4027b58730c8b89c 2013-09-01 10:54:02 ....A 455037 Virusshare.00092/Backdoor.Win32.Bifrose.fona-ffee416ce52aa0b7b909cf16a203cc0f1bdd5e95c01518ecc39b4e2302d137ed 2013-09-01 11:00:06 ....A 40333 Virusshare.00092/Backdoor.Win32.Bifrose.for-8ba4e4375f0237f1f98391731369fc78f2839ae6cc8cbfeede6a413e47ae9249 2013-09-01 11:42:38 ....A 672189 Virusshare.00092/Backdoor.Win32.Bifrose.fovz-1736c2740fa101edbf30e4782a7ea16aec16ffec50823a9ce99f2f68c4624e39 2013-09-01 11:33:00 ....A 1339587 Virusshare.00092/Backdoor.Win32.Bifrose.fpg-55b4be840783528fb42fd252a247267bec0d5269a28b45cfdda761373ee4a0a7 2013-09-01 11:00:58 ....A 55629 Virusshare.00092/Backdoor.Win32.Bifrose.fqm-289f2195ccef53b0ba5335ef39a8e28953de96dfc6f62db24b41549803ca5b97 2013-09-01 10:53:40 ....A 345421 Virusshare.00092/Backdoor.Win32.Bifrose.fqm-4910aae6da6fc016088681c81b179072e23d486308eccb29ea9386211fe28c7f 2013-09-01 10:41:00 ....A 190154 Virusshare.00092/Backdoor.Win32.Bifrose.fqm-d4ee215d2eea3809027f8a139b4b246439683f58909624dcc9ae5071b0884a93 2013-09-01 11:24:58 ....A 55117 Virusshare.00092/Backdoor.Win32.Bifrose.fqm-ef58ff23a5a841255f9de07fafd8a4273dd00352c2f488f4a8b258e3cdb761b2 2013-09-01 11:31:04 ....A 555237 Virusshare.00092/Backdoor.Win32.Bifrose.fqm-f9f198915c29cf76ef21c2e2cd3901fa870695cff8e3dac6cbbb1534559beebc 2013-09-01 11:28:04 ....A 207079 Virusshare.00092/Backdoor.Win32.Bifrose.frf-307ed1ec3d7d5590e4c158c3effcfbe43cea2b9ecf16b0e16070bcfc2b33c384 2013-09-01 11:02:12 ....A 206666 Virusshare.00092/Backdoor.Win32.Bifrose.frf-58c826227ae8fd4e34ba4f4ee3be26fbb3d680e6b3642c2dd3da2be2eb7850cb 2013-09-01 10:48:54 ....A 66298 Virusshare.00092/Backdoor.Win32.Bifrose.frf-8ba254098058a6d27d2b483d0b130028096943f1fdb512bb456ccd8c94e2ab33 2013-09-01 10:42:10 ....A 89269 Virusshare.00092/Backdoor.Win32.Bifrose.frf-e4a4ef9d2b18d70402238fac96c2ed8111fa1ef07a38c3daa87eb3fb38b9c3b6 2013-09-01 11:27:40 ....A 31996 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-00c20933bb34ce19562f554679a1b60e7e6cb462d3e6a7ae451c19c5c15b7415 2013-09-01 11:33:28 ....A 354686 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-02c911e2a7c6b1df64a97e2eeae88d0bfa0b62be46d80d6a5f4f8458c8c6e95e 2013-09-01 11:01:08 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-02d3b58fd7c7a873ef372d41de70dc86dcf34f1e676d24dee133ba77f2d9820d 2013-09-01 10:52:18 ....A 172613 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-05ba37a24b6d278f16fb146db8d3ce3a3210f324845153ea763194d117af1ad9 2013-09-01 10:52:22 ....A 57273 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-07d649950bbf2ccf5d849f8395fcc5bedd84c59a16a2c3374a04228159a8023a 2013-09-01 11:01:00 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-07dd0726e3d736f6f71d0087ddad20f7caf36a0d27e7fcd1a7219140ba9c9e5b 2013-09-01 11:15:12 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-0c0c2c11b51c7df14a460ae885bb5911309856e92ec810970dd26665335cbecc 2013-09-01 11:22:56 ....A 31996 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-0e17b810135c74bacc25e4d42daca4e0e51fbbbf4319e1460ebb2d461f828a2b 2013-09-01 11:57:16 ....A 66941 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-1a8170c0ee4140496441d1c45ee6e961b0959ed6025af46d01dae587d7c01dcc 2013-09-01 10:45:00 ....A 128829 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-1aee2a0f1bfc7016ad196e39174546385857d6dc026e76ac3cd486ffdbe3c4ae 2013-09-01 11:34:34 ....A 130144 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-1ba25d26c09fd978d1f4e7b6b1843aa1c2a30e770f162cba34c549fd3c30722f 2013-09-01 11:14:42 ....A 202611 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-33aa69c0d97a0156aef34b9d95e7906420ab83343eb03f352e2ee7402b0705ac 2013-09-01 11:26:40 ....A 168517 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-37aa7d82ba30dbdb1fbb28fff25e12f94344ec06dd8bb2cc7eba6cd31fc2e10f 2013-09-01 11:33:08 ....A 57147 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-38461f35793d04af71654c800e2213514f1bb67042e22e0296992f1ff0c09a56 2013-09-01 10:49:46 ....A 246603 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-3f26de1d726b4897d579039b97650f89299067544596cd6d4fee79fbb6872376 2013-09-01 12:01:06 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-454a591c8aebffb1f612f2877b989ec0deacd1ff77f45815a10c04a8619fded7 2013-09-01 11:16:20 ....A 189342 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-4d05ca0dcddd8210f8d01f6d1ea360a0eb3f4710686ef530e6b2ded1387c821c 2013-09-01 10:56:34 ....A 102912 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-4eecad1de4470ea90a0e630db6003692b04952d200cb50b730ad883a028e1093 2013-09-01 10:44:12 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-505df0c1d37b68bdd79fbc8b68d2f3e5a6c3e437ba8d160583aa5abff89f35d0 2013-09-01 11:06:46 ....A 177402 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-51feb4443dab877681df3eff4b0e454ce549ad2ca6f0c037827a3b6e5d67b39a 2013-09-01 12:02:36 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-530845f29113057a95df68d4bd637b91bdbc1c73d8ce6c0864387b420704f2ec 2013-09-01 10:40:52 ....A 299009 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-54c812dbffb294ec895a4c5a0c7e6c4b73377455d4b071b695482358c9e320cb 2013-09-01 11:17:34 ....A 168829 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-618d2bc45a0be07b212173ad12ecc547e24f3a56d8a4feded0d0ac63dcebbb9b 2013-09-01 12:14:12 ....A 33149 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-72857f0089df2948d2711307e2be860b8b250f94ce0aa894c669be5b4622a38a 2013-09-01 11:09:24 ....A 272286 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-76fc53cdc9ee4eea5ff0e9c1f068a5546dcef4b48637445fbd5f0a1553203dbf 2013-09-01 10:59:14 ....A 83969 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-8388eac979e9df9bc87748bfb0e6118033649302d1960d763e25a39009d1aa20 2013-09-01 12:07:06 ....A 56868 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-8976e88c2eeeedd281ea490cc85840f900bb665ab46f82b2d99bbb824ae52ea9 2013-09-01 12:09:22 ....A 31996 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-9902577800339a18e2c8f3c378a7b7f999814e8c6716a1ed79b6a09798230a24 2013-09-01 10:55:10 ....A 246678 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-a2aa8c5e5cb0be5ca34b88d7c855743e98539a9e0fe3f185dab1e6d863f8e7d0 2013-09-01 12:14:46 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-a37dead87400e20ec60651bfc7e9d439610f8196f1ded9cf42b4ef3833558bc2 2013-09-01 10:57:52 ....A 255303 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-a82086e79e3e000c88d99592701ec0643f2e549068656b6e7988d64f34e2fc52 2013-09-01 11:48:50 ....A 57019 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-e4ab8f23a3ff9be921a24faa3baf9794a852a0513cc9f9b712f04b95c333baa1 2013-09-01 11:22:50 ....A 31996 Virusshare.00092/Backdoor.Win32.Bifrose.fsi-ff31e875c15527de4afedbd4a4ec76cbee19a6f57926ae4c9b69e1643e3953b2 2013-09-01 11:18:52 ....A 129917 Virusshare.00092/Backdoor.Win32.Bifrose.fsja-181c2684ed154371a59c8fad43f6c6e7b5ae8c8a44bf7c6770adb6d38290ccd9 2013-09-01 12:06:00 ....A 233472 Virusshare.00092/Backdoor.Win32.Bifrose.fsja-39707d3e46cfce0417c36239631fb10b28852e55580f0bc2cc540dd573c39a34 2013-09-01 10:53:32 ....A 65763 Virusshare.00092/Backdoor.Win32.Bifrose.fsog-0dc5064c9271e836cdd3dd2dbd90539609dbfd8093e20d6106575e4f6dee9df4 2013-09-01 11:54:36 ....A 68477 Virusshare.00092/Backdoor.Win32.Bifrose.ftsy-4fbc19bf07db1a8b7b3a83a7a3de378cf7b48dc6fd75667685f4f195ab786020 2013-09-01 11:29:08 ....A 95133 Virusshare.00092/Backdoor.Win32.Bifrose.funw-35acd4b5f3111ea2350c5a3ccaea7a6327405457219787528cffb2de2d856a3e 2013-09-01 11:58:26 ....A 221192 Virusshare.00092/Backdoor.Win32.Bifrose.fvap-8ee72a9467e0cd72fbf96a4436fceb223e6fee6f2da114086e6ee8b281986d2c 2013-09-01 11:30:32 ....A 17384 Virusshare.00092/Backdoor.Win32.Bifrose.fvcl-9794b778b5a55c7d85cb6710b5bef315d8f822805d8dac501d97341be8ed0596 2013-09-01 11:55:08 ....A 76157 Virusshare.00092/Backdoor.Win32.Bifrose.fvjm-5482377f78c4d6b7fa9c23efc34243074f89fe214bdda01d4797621486875881 2013-09-01 11:49:18 ....A 144948 Virusshare.00092/Backdoor.Win32.Bifrose.fvkh-86865e9cfb97b218ceac36da9221414f6746d309efb5328ce94082088d0e7540 2013-09-01 11:52:22 ....A 258609 Virusshare.00092/Backdoor.Win32.Bifrose.fvmh-44991772b8cc48aaee3465d05e2f332683836af66ff3f9a97ac3f3fd2169bc42 2013-09-01 10:49:14 ....A 258609 Virusshare.00092/Backdoor.Win32.Bifrose.fvmh-e4d917ae137e816aa7cd5886d6e569f9029de42dc1a96e278e50d61af0142b03 2013-09-01 11:39:08 ....A 258609 Virusshare.00092/Backdoor.Win32.Bifrose.fvmh-eb25af43e6eda21753c3903e59c50ae5fa8193dad4322138b945a06bf313f2e9 2013-09-01 11:15:16 ....A 86675 Virusshare.00092/Backdoor.Win32.Bifrose.fvmq-5c0386c0386b00c3e76e869ca517690b83cbabaa708d84f1180c900e8e87218f 2013-09-01 11:02:12 ....A 29980 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-05204c9ced0b6402e2e49cea467626807af66c46abeefddf4eb92a15b4b383eb 2013-09-01 10:51:08 ....A 29980 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-1b57fc6b9d199602cd8334f5c4da7e6db38ba4912e8b0ee6f82066ee5e9a025d 2013-09-01 11:07:22 ....A 38813 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-1dcfb17939ce0b3d792a5903d66bfd44cc9ae061fe7f2452013ab0c7ff8f2194 2013-09-01 12:09:00 ....A 116574 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-1e20665c5d076c2a92590ba3e9b696697c547273f52c81cead47141ff56e4f0c 2013-09-01 12:14:28 ....A 33530 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-34a0fc2a1f0c91ccb197122e42d8bc13345c4a0b37f656b08fc60d061df0a9d3 2013-09-01 11:03:04 ....A 164421 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-356c2136a9b4cc29bb481bea6182fb1ea10daebfeb0d99343931498999e67e0a 2013-09-01 11:03:06 ....A 55629 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-3e886560a21208a399ac7841ac70698b6111d553842dd406c390a031f07c87de 2013-09-01 10:54:16 ....A 164727 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-47d48776eee263bcae8243f7bb7497dbd3ddf5607eb6f3559f1f01abcc6edede 2013-09-01 10:56:14 ....A 29980 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-4f6d5f77194276c7b93c9a2790fd314751a7f4d6d0f7b2d722a644bf85ea7c13 2013-09-01 11:03:42 ....A 29980 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-583fd7172df3d29542416c4cd0a7f2ca4d2c836f3a72475a4fc34d638d87af7b 2013-09-01 10:55:36 ....A 55352 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-6f20b13f64e58ce0d7aa3880dc6531f7221fcb192fcb61158f923744ba41f7e3 2013-09-01 11:41:54 ....A 27465 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-7551ed59a840476214f673eb60dbd089b5d31e7c407115850f6a4ccda1feb856 2013-09-01 11:52:54 ....A 225864 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-80cdb4b8b7636d34b6c465a1568a2f6222a04364125152ec2925f744ab337491 2013-09-01 12:02:40 ....A 65024 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-88cf471eb53e9def07719cd039513e87290ef3c9a7e4344eb4a1e3336ed6e39d 2013-09-01 11:36:38 ....A 84480 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-9842576a45e3284a2fd679e3bb5844d95d10c4b18595791be81e0bb7da362735 2013-09-01 11:31:56 ....A 201978 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-dcaf62d8cad4c5bd686f512d87e7eadd902b398fc14cea462b3ece352e26316c 2013-09-01 11:32:20 ....A 29980 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-e3cd6316f93dda31cf7ca42ed1c527fa9530df152af0bad41ca233f82d8656e3 2013-09-01 11:06:52 ....A 222459 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-e82f566c602d2955fe7238d0886c30aa25c98593c79914dd34691bdd65b7293f 2013-09-01 11:46:48 ....A 165108 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-eb22d2ba2adb9bf0d2d4c514104f4a15c79cc1e39e1164217f67f72fd9f7ffe8 2013-09-01 11:32:26 ....A 29980 Virusshare.00092/Backdoor.Win32.Bifrose.fvn-fa6f8a31b9af7eeb9dabef74f0a7f436e85c29b01f151a726922d2bf634ba8a9 2013-09-01 11:51:00 ....A 226352 Virusshare.00092/Backdoor.Win32.Bifrose.fvnh-432cc68485628053e0384756240043944079049eeae85c1b986c51d75c6cd19b 2013-09-01 10:54:54 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fvre-471c870f2ec131ae4d6e74d30d85096f0cb959796659ae2de81922484aabd3fa 2013-09-01 11:00:44 ....A 31964 Virusshare.00092/Backdoor.Win32.Bifrose.fvre-4c44b82a8c19c07be243dc226294faf638879640b2c12ec5f52c4a6e22ea7158 2013-09-01 11:34:48 ....A 287696 Virusshare.00092/Backdoor.Win32.Bifrose.fvru-e3b3a61af8cd2559d020a2291bb590f3f1e63790d8057b8429cb9fffa131aa04 2013-09-01 11:04:28 ....A 22788 Virusshare.00092/Backdoor.Win32.Bifrose.fvua-f5b32591ff9df347cace27d2ca3cf544dd2f63208e230531c7a1055ee2ec6490 2013-09-01 11:07:24 ....A 49664 Virusshare.00092/Backdoor.Win32.Bifrose.fwlf-107c17a0364592be39b56851c1d31c1b60ef54731430d2d10429eaedd020bd36 2013-09-01 10:56:26 ....A 117117 Virusshare.00092/Backdoor.Win32.Bifrose.fwlf-4a06a0bbbd4f25f0964867e7d3d8e56908031dfa5f6b0ba768340ac38612c8bb 2013-09-01 11:16:46 ....A 108925 Virusshare.00092/Backdoor.Win32.Bifrose.fwlf-73dca321666c289dfdeeddd031206e3e1536f2d5373f306a2ae9d12e874e9b41 2013-09-01 11:23:42 ....A 20480 Virusshare.00092/Backdoor.Win32.Bifrose.fwpq-8373d1a321f10693347dd9f7f88e74df104d6175c935fdd26c79c027e297fde9 2013-09-01 11:32:54 ....A 37376 Virusshare.00092/Backdoor.Win32.Bifrose.fwpq-f1cfc5abe3087666ffceec012e7a379934f98b5997faabcfe2e8730e1fbab36c 2013-09-01 11:03:44 ....A 104829 Virusshare.00092/Backdoor.Win32.Bifrose.fwue-10e9d71c19ea7efa4f03fe313c1a71db41f51ec15ec5c905aa917d829dbf38e0 2013-09-01 10:49:10 ....A 104861 Virusshare.00092/Backdoor.Win32.Bifrose.fwue-5a79354da34e33ce6c28091233b286450a4cf268e45efba74f7f1668cbd704ff 2013-09-01 11:46:42 ....A 752128 Virusshare.00092/Backdoor.Win32.Bifrose.fwvf-dd3691d20fb54ca4ecb1b6458b0c31a98e61e6a27d804d41c5caa5b0d8772b70 2013-09-01 10:47:58 ....A 52224 Virusshare.00092/Backdoor.Win32.Bifrose.fwx-02db15a37957bfe323122a866b96b9e161c07e531cb895a1a215453c6f36d174 2013-09-01 11:43:34 ....A 262906 Virusshare.00092/Backdoor.Win32.Bifrose.fxb-2be34d7f464c08d25176dbab14ebc4b589739895837536951d65e0fd6c39425b 2013-09-01 10:59:02 ....A 287729 Virusshare.00092/Backdoor.Win32.Bifrose.fxb-457340c334d3037922a0942b12045e5db4a2c50b1d88c0533b07ce8f2a48206c 2013-09-01 11:47:00 ....A 262938 Virusshare.00092/Backdoor.Win32.Bifrose.fxb-6d8b8e533382a47540870cbf0764716aa4982e6648f556d477d8b38f40f7aed8 2013-09-01 11:28:18 ....A 262906 Virusshare.00092/Backdoor.Win32.Bifrose.fxb-9eb2981d48f85de729bbc8b4887486881403d985df42247a4926f8e35ac7feea 2013-09-01 11:40:00 ....A 117248 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-0d01b2dfb089ce7222c6e5d33a65fe2ab1024752a379b3ae630c5fdc909a98e4 2013-09-01 12:08:46 ....A 93184 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-16ef1148b9b88209ee39da608306a2598519a6fbaca711519378f259d8070488 2013-09-01 11:31:34 ....A 5591040 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-174b443a659d04dfc885311a3b8d1c6f5f721b70914ea82adfed21b75810d986 2013-09-01 12:12:44 ....A 65405 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-1eed0b3723a335d4e9be70fce9f811ec51af32e9ce513309fdd65982c304b2a6 2013-09-01 11:29:06 ....A 179200 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-22b13f5fb2313c1c0327f43ffa321600282ba2e51fed5733ed35aa6b5d81bff3 2013-09-01 11:16:56 ....A 310784 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-28635d1d8ebeb032808f730224a68fa40ddeafb26f9dcce88001e20082fcd841 2013-09-01 12:15:34 ....A 553341 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-3a19eb9dfbf1401086d08ad0e09fd63f973c89ddc0951935f0e6d99413936cb5 2013-09-01 11:51:02 ....A 438653 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-52ab98caf46cf98da6489158463930fa3af458676b2e9f5a78d50a1fca227a96 2013-09-01 10:50:22 ....A 913805 Virusshare.00092/Backdoor.Win32.Bifrose.fxcd-b3ffed6c3adf4ee45ec9ec4b1c354e54bb688cda6cf9239b0efaf4faf7b28536 2013-09-01 11:31:20 ....A 99590 Virusshare.00092/Backdoor.Win32.Bifrose.fxe-7d6ef6eaf890106dc5a00dc72396fd236192556944f242199817e98df873fa32 2013-09-01 10:51:36 ....A 61952 Virusshare.00092/Backdoor.Win32.Bifrose.fxe-890625681d268188212960818f447905749e45a53d648b901ba73deecfb318aa 2013-09-01 11:15:44 ....A 57947 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-0438ed6234c1c2f15dc2decd30ea2f99be42d296fa59e6866222e539d2040ac3 2013-09-01 10:51:26 ....A 102912 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-04acbac8de168c8949d2ee9a310ab5a23ae85da721b2f222cb988ef668128d49 2013-09-01 12:00:02 ....A 32669 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-08720900758a5fde169e79eacfa80fa6a62ddc25ac73f14f02749b8c959cff4b 2013-09-01 11:38:10 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-0fd49ca8e6223d996aa9fac9d4319490610c49fc61c5790732a7a043e5bd2667 2013-09-01 11:11:46 ....A 181657 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-10ec01644e2e02b28046f7d983f1144233e6a7e9af0f15168f328b0031f289eb 2013-09-01 11:26:10 ....A 155648 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-13306e0a2db84cdf9392643d2c13509834494916a2d23a2a4cfe7495940b7bb7 2013-09-01 10:46:02 ....A 57469 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-17980963ac97061ae2241ee75de316b8d1fcf2ba32f6fa2897af760960abaac7 2013-09-01 11:57:42 ....A 32669 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-1d0c104b7a0da99e6cdac94d673d52bf0b65e6f8c30ee93ca19a9d5aceda0b7a 2013-09-01 11:57:04 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-279b0fbb150f012f966bd1656767b0636fabb1ecd1560f787c620e40016f7f51 2013-09-01 10:43:32 ....A 42466 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-282e3e1877541333fc6edadbcbaf7284fa773d7ab93656d060ebebef5eaa0872 2013-09-01 12:11:44 ....A 32669 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-28e0c166382c967477a361193411119e184f5d7f4f65fe6a17ea016810555095 2013-09-01 11:47:36 ....A 164733 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-3018ba0e2f3c19e70dca6518c4c53259ee68d53b179af124ecda62a622da26cc 2013-09-01 11:59:04 ....A 352256 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-3694f6756ec460be5a760bbb5ace92f131165c834fc8cad6aebf75419c0a16ac 2013-09-01 10:58:32 ....A 172258 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-38e3bf770187fa7ce3fe9373f74ad44940b17a1403c8ec92118bf8c6b37c9fbe 2013-09-01 10:42:42 ....A 32669 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-4159b553e0e2b0a98c16e83eb1725eb301ce68dbd9762d9c02d2c25a74f7fb57 2013-09-01 11:19:40 ....A 57843 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-4385c24d5ffd8075d40b43028fa0ee8d37c3d094b16eb7b788fd78ddacc08cd1 2013-09-01 11:50:28 ....A 106525 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-438e42763c9ac9fa58176846cdc4d076cd77b718c9cbf29d290adc08e7c00ba2 2013-09-01 10:59:50 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-43fe63e7fa3df9723c59661f92f4a8a7b6fa0fcc0d3426c9a3f0b3bb94fe4bd1 2013-09-01 11:35:54 ....A 57966 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-451980ef3f7d1c767d79647078a08bf09bb2d7f7c0c33d82d0f3fa78cb548587 2013-09-01 11:38:10 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-4521f97dc27e950e3ef534fe9d5012f22dfa1184b0f7e50a3fae0a0e6970545b 2013-09-01 11:26:48 ....A 164040 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-45c174c9dddceb21c7ba47a8452059ba58368634d6dcac222841da15a9cc71d6 2013-09-01 11:09:44 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-470eecbd48a0fcf9d4fbd2628dfcc008bc125678de3348c285cee3bb51d2894f 2013-09-01 11:33:04 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-4cc3f1774e427f92c1180faab021b098cbe1bd54694f84db2a3b195c00fc66b3 2013-09-01 11:54:54 ....A 176741 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-4d927b8859de65de0c631e88b3b7209a0199b458d34b5ac5cec0bfa1e822d13f 2013-09-01 10:42:04 ....A 103869 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-634e71c5f2c917435f1a54db85ed6a63fab5f7e83201c703a28fb9cc2eec06ba 2013-09-01 12:08:52 ....A 48555 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-65b76f067d134874c69e745ca6b516d76b0e37f6786aa9dafe9a7e020e16d961 2013-09-01 11:40:16 ....A 197884 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-721ddccf338b26f2134297dc2dfdfeb196b8211eac6116bf704344cb3c18abb5 2013-09-01 10:59:32 ....A 229519 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-73655c208b0b783a87e9e2baa18d931ba6f9896dff36de6c85598b33f438922a 2013-09-01 12:11:34 ....A 221118 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-74842631d4771d664436fcbfbb5d998c5b146f1bd13036a6ba0ca1400eb88a09 2013-09-01 11:18:00 ....A 32669 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-76fc7c3d32fec093163f290154a6ac5cb9b88cad337d048f8e8e038f21a5b442 2013-09-01 11:58:32 ....A 164733 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-782530c0db3f8163d0cd9de21bf1b8077f584123691076b2651c34b2cb1cce79 2013-09-01 10:53:46 ....A 164733 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-7d0f85254ae6e4ebcf235f3c8357415570a330c03b7de8f3a082474d442a3aee 2013-09-01 12:12:58 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-7e55f9fa311ed81c7c7265e20686b77074e2479a43a5c88f0a572fe204e40dde 2013-09-01 11:31:54 ....A 404480 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-8019dae4d4aea56432f15e7b6a3cdf29c65ad66fcb64c7643bd4a0f91c8797d2 2013-09-01 11:36:08 ....A 235442 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-828426f15e224be4a3b08a7948b3100ca8f0eec908c3b77f22e2e8feb24ca1b2 2013-09-01 11:23:42 ....A 172232 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-888dca9470e75dd51e5b2fb1efed19c1925f6179b4d3f34346a3e9d8ddd956a6 2013-09-01 11:01:50 ....A 169274 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-89997fa202338ed4a8e86498afc108a577dfdb4ac7e6f17696df2a2db5ef55ee 2013-09-01 11:46:22 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-931f45fa8cfd63857743e8616f39b0cec59925703e88e640916a04dfdbfa3ef5 2013-09-01 11:58:16 ....A 194309 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-96a1f0f6ec098ec8dcc32b712722a6ed120f0b069d6eaf038f1f6344ca033609 2013-09-01 11:56:14 ....A 226529 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-97f87ba2a5ee01895bcd979980cdfce5a519c65f5db7f55c27e936ac6fd41dfc 2013-09-01 11:57:22 ....A 27940 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-9bd7c0bd6e4aa5e7c5afa47cb0323577010c7b695d444c39cfeb18d3905134e6 2013-09-01 11:55:56 ....A 226529 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-9da6638d609902b67bdc97c14dcab5ecb6972e3ca8e4f66716cb3315e8f74ebd 2013-09-01 10:59:34 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-a1ee1b795e212b28842f188859d3ccc4da04688bdc560a16ac027e2da36389a6 2013-09-01 11:39:38 ....A 168517 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-a2a2cac80338e11d55e9f6f04dadabce25b246bb8fc19e050c9529dd75fa1d30 2013-09-01 11:14:08 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-a38303ca268a767d6a90c742c8f9d8e7b6934cb4971f523af3e6945d5df3b58b 2013-09-01 11:09:44 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-a499f9a01f380418c5f7f2c67dd55b31fea463dfce33e842a551d8037fbfc0eb 2013-09-01 11:02:44 ....A 57519 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-a8e0c118dcb4a4b46e7536358aa55144fd6028a225c82ce7ff6b3e4e7b68f78d 2013-09-01 12:10:22 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-ae52a6e28adef6ed601438bf9a6486145690da16c2d62e6cf7f5d2581dbe9d48 2013-09-01 11:51:40 ....A 57945 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-af521ca08cc7a47258e14ba59d450ce3a99fe5302e175a9c5278176b5f3bd953 2013-09-01 12:00:38 ....A 57382 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-b9f2dc6c6fdb581313cc692954ba9e644975680be6e46a0876de4032d5f2ae0d 2013-09-01 11:20:44 ....A 169165 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-bbf60cae56db04936731a27bdeca9381585b0f32ac109564229fc67f9230143c 2013-09-01 12:01:48 ....A 58001 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-c196fd0522cf62b9e494fcbfeb847459dbb2d6bf1cafb27f03ebcbc8799f9503 2013-09-01 11:06:22 ....A 32669 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-c2e043898a0860c98d87b0d7ab4c11db4343985f4c5d016aac22a0bda9fefb02 2013-09-01 10:45:24 ....A 222058 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-c4c734631c91d01e5ef11d781f33099c3aef09e9a6124efd0f066ce9d2c43d95 2013-09-01 12:08:42 ....A 278728 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-d8c8452a0270e013c1765c435f011399fea5d1756c883bda281b92b02ba2668d 2013-09-01 11:07:06 ....A 32637 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-db10db351782e9d3eb2586e292f1d5efcf599aee4aabca2d47603ac4c35e2672 2013-09-01 11:10:58 ....A 189603 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-e0e882ad122e6e638d578d6f4b83981004d51b99a00e22d774d24e0e486b211c 2013-09-01 10:51:38 ....A 168613 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-e2a77e5edf13c6fa83e1a8968b3f194aa86c4d81b1091aa6be295c16c4e63387 2013-09-01 10:58:50 ....A 388617 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-e8130a1c476a0d38a89a6df317d507b25594bed636549b74a9647fe99713029a 2013-09-01 10:57:30 ....A 187130 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-e8b99f1d9ff1f44d01b40ba8404540662c7d304a5f4b7b5948a38faa75d92043 2013-09-01 11:18:50 ....A 169829 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-ea9a7916b5e4539383804be72ca6ee64e45560ee192fcfc7dea95b0498864965 2013-09-01 11:13:06 ....A 209539 Virusshare.00092/Backdoor.Win32.Bifrose.fxv-f7b5ff8cb5b8f5d062c2809cd4f1b8cceecf8a866adbcf496d9b987eaf578e55 2013-09-01 11:36:56 ....A 91223 Virusshare.00092/Backdoor.Win32.Bifrose.gabc-f88020bbb910280314a629cd90792dd75833e519b9ebc5a1a45ecc6fc6c240c3 2013-09-01 12:03:34 ....A 60797 Virusshare.00092/Backdoor.Win32.Bifrose.gboz-8817fe5fec4937a1245c7492e4515442e01f4b93671e0f23b7edee0f838eec0f 2013-09-01 10:42:06 ....A 156029 Virusshare.00092/Backdoor.Win32.Bifrose.gbqg-ef335aa28799945eba57f4c3c43c78ed86b7b3876d5b303dad9d7476015e386f 2013-09-01 11:37:06 ....A 34304 Virusshare.00092/Backdoor.Win32.Bifrose.gbsp-50f24ed392022ce7235983dd4037cf7c388087792971957afa982f4d971b354f 2013-09-01 12:15:22 ....A 1557479 Virusshare.00092/Backdoor.Win32.Bifrose.gctn-32f2d2af4967d753cd4c7dbfd7b74105aebc4d005c371729d60f65a08bd0d3a9 2013-09-01 11:00:14 ....A 741376 Virusshare.00092/Backdoor.Win32.Bifrose.gcvu-9dd4b2143d8a6556f3a2872a898e11b60ca020480787c24ef35e9e557f45f1de 2013-09-01 10:53:48 ....A 64557 Virusshare.00092/Backdoor.Win32.Bifrose.gekv-329a81761620e9713d9ce106d890c35f4b410df4b9855805b3943763a1a1a7b5 2013-09-01 11:17:06 ....A 27648 Virusshare.00092/Backdoor.Win32.Bifrose.kq-0e491a53dd4247a22ed4b7645813b542c6d6eeefe3995751bdf9a27384a93446 2013-09-01 10:46:50 ....A 506563 Virusshare.00092/Backdoor.Win32.Bifrose.la-2c89d5cc2bbf190740c052dc24db9ef836a84b5bb52b31acd426b98342697f8c 2013-09-01 11:22:18 ....A 118784 Virusshare.00092/Backdoor.Win32.Bifrose.la-e1c1c9c017ccf455135d8f3698017903fe54b6259e2ed82adc7648726bbb6c7f 2013-09-01 11:29:36 ....A 76288 Virusshare.00092/Backdoor.Win32.Bifrose.uw-2e7c6c8d570d797e3d14888cdcc5b3b010f8aeb509594303c86418257981e6a1 2013-09-01 11:43:44 ....A 72381 Virusshare.00092/Backdoor.Win32.Bifrose.uw-cb9a22f5654d7ac8ce251f32ffa7c5812c7b607bb8cbc11e69555f6e233cdcf4 2013-09-01 11:45:02 ....A 72389 Virusshare.00092/Backdoor.Win32.Bifrose.uw-fcd58c22db31c7972565458f46ba55527d447572002c64661889e90e7e8a2c0e 2013-09-01 11:02:28 ....A 1771520 Virusshare.00092/Backdoor.Win32.Bifrose.wv-d626f70846e641b6f9bea0fd238114457f89f865b6eb7730ee471262de9ce421 2013-09-01 10:55:04 ....A 1191476 Virusshare.00092/Backdoor.Win32.Bifrose.yzr-77bea0b487f7e9dd5060f5e4ed2786c203cc2d8cd0bafde6c46f7aefdbd90a86 2013-09-01 11:52:04 ....A 27648 Virusshare.00092/Backdoor.Win32.BlackEnergy.d-081fed619db32887f129416242e4b28dcf861de7340dfbc95caf91c8bd8413e1 2013-09-01 12:14:18 ....A 27648 Virusshare.00092/Backdoor.Win32.BlackEnergy.d-1d052ac18abfb6aaa917986380c5fc78795ef91403ad8355416a0b4b5f7d3a84 2013-09-01 11:42:00 ....A 27648 Virusshare.00092/Backdoor.Win32.BlackEnergy.d-2212903bb54622659e85eff740f5264a797cac265a6fd4a7ba6caabc8922e817 2013-09-01 11:34:02 ....A 492544 Virusshare.00092/Backdoor.Win32.BlackHole.bd-415a436c380d7c0d169cc0d347df754c31625dd312a1ae79c44274b83a56fd35 2013-09-01 10:50:34 ....A 271325 Virusshare.00092/Backdoor.Win32.BlackHole.dqux-2df58a08de1538402158e1fc02b8f398d5652f501734d12db3c40dec45ff8f5c 2013-09-01 10:48:42 ....A 581632 Virusshare.00092/Backdoor.Win32.BlackHole.k-6843c38cf3e55781f32605ef0e4a858821a1f2feb4dbc6292abce8b00b773f3f 2013-09-01 11:06:52 ....A 887127 Virusshare.00092/Backdoor.Win32.BlackHole.tlk-a224f9cbad69bfa7515c6ee635331ad4bca158d1b225d2af518e6890573390f2 2013-09-01 11:35:36 ....A 98733 Virusshare.00092/Backdoor.Win32.Bredavi.dxr-1364a5acc005a7670d64141379d5d1ca0be187ddbf14c2a4bc360d44ebaa5012 2013-09-01 11:39:18 ....A 109353 Virusshare.00092/Backdoor.Win32.Bredavi.dxr-f96c97e6254f6f4f9417415e4323841d4735bb92eb2b84ec16d49df18b131b6a 2013-09-01 11:34:26 ....A 98172 Virusshare.00092/Backdoor.Win32.Bredavi.dxr-fed55cd878da28426e7ffb17006c76b2cc4298cb30059e5aa303e67521073c1d 2013-09-01 11:49:00 ....A 320512 Virusshare.00092/Backdoor.Win32.Bredavi.euk-528ccc308a25b1ef150c39cc748141312eba2b6c2f8e8e506471b23715766d45 2013-09-01 11:26:32 ....A 829952 Virusshare.00092/Backdoor.Win32.Bredolab.aaxp-042ccb6e9b5300556dd4938efbabad1a7648e05240595b5c34fd8ccd1fb3c772 2013-09-01 11:56:36 ....A 829952 Virusshare.00092/Backdoor.Win32.Bredolab.aaxp-985cf7359418866821ae23a1a66f576ab5face2b373c491f709479e24105d056 2013-09-01 10:52:20 ....A 829952 Virusshare.00092/Backdoor.Win32.Bredolab.aaxp-c30766d302e975b91d78f150e35474b9f004287ca14cc4450506ab9d4937ed9c 2013-09-01 11:10:52 ....A 287040 Virusshare.00092/Backdoor.Win32.Bredolab.abdj-29775dce5e72acfc357c3fcda09b92e9c27f0f7a4023e74e017b271b7f41be5a 2013-09-01 11:14:54 ....A 839680 Virusshare.00092/Backdoor.Win32.Bredolab.abdj-4bdc603dac64a4252359d7d157ef37c5d5419378d8bd651b8e8e09ea35c30de5 2013-09-01 12:13:06 ....A 839680 Virusshare.00092/Backdoor.Win32.Bredolab.abdj-b097bd7fcd71e9709a5793d74df02c85e7e603de3a2f1047d436fdadf6fe0406 2013-09-01 11:56:40 ....A 150971 Virusshare.00092/Backdoor.Win32.Bredolab.abia-930dde07ac7c72b40299b97704c1947aad77752e8763ab87ae0efd0b59762a3e 2013-09-01 11:43:44 ....A 136971 Virusshare.00092/Backdoor.Win32.Bredolab.abia-cc302a6ab08bf2f0f74cebe636fd09b5b4fe722479013a4200c51a455c31ab7f 2013-09-01 11:30:50 ....A 891392 Virusshare.00092/Backdoor.Win32.Bredolab.abnp-270e02c95809ea0d27c568f6d21b6f44bc418cd796b29f24634acd6f44214d67 2013-09-01 11:13:02 ....A 891392 Virusshare.00092/Backdoor.Win32.Bredolab.abnp-4b65cb8e1ba0317b0b769b2dc696acfaaa865424195bd504c0cbee6789da17ab 2013-09-01 10:53:44 ....A 891392 Virusshare.00092/Backdoor.Win32.Bredolab.abow-060c05e3dde9a8745a7fbb2b6396face23a7a91e35ac34a08e6cfebd20358871 2013-09-01 11:47:58 ....A 891392 Virusshare.00092/Backdoor.Win32.Bredolab.abow-0e8129c0d01acc7e783566a58aaa236d0d84f622db4d6b8eb9dad8ffb34644ad 2013-09-01 11:24:12 ....A 891904 Virusshare.00092/Backdoor.Win32.Bredolab.abpk-2e52d94f2d771cd5fd82867d380ee958d8776a2ef4f8758bbd3313e2f79045b1 2013-09-01 11:05:36 ....A 523264 Virusshare.00092/Backdoor.Win32.Bredolab.abpm-30134a880d863a01b47ae4f842bf99ed8aec252d69d274f097db00436588357a 2013-09-01 12:00:10 ....A 519527 Virusshare.00092/Backdoor.Win32.Bredolab.abpm-3ddaab5eef72720f4e5fce33d47d9c16e7e42092d8f9b1a0000222b9cac052ad 2013-09-01 11:33:30 ....A 523264 Virusshare.00092/Backdoor.Win32.Bredolab.abpm-418b6bd477ad49fb7b06794e49785465b6322fce3cdf6b94988dc417cea8d59d 2013-09-01 11:50:44 ....A 901120 Virusshare.00092/Backdoor.Win32.Bredolab.abpm-4505db1b03ee83ca3918c0892b2341c627021072cb247478b7f931f38004080f 2013-09-01 11:47:42 ....A 523264 Virusshare.00092/Backdoor.Win32.Bredolab.abpp-028001bd842bd04b0ae214db1a792c2368b0b8a3eb557cbad65b998c33da285e 2013-09-01 11:16:26 ....A 503296 Virusshare.00092/Backdoor.Win32.Bredolab.abpp-2f73c1621987ab9f89d6ea9a91d5bf48e23d9aebe87d708ca29dc9c6ff6446fc 2013-09-01 11:21:46 ....A 503296 Virusshare.00092/Backdoor.Win32.Bredolab.abpp-42f98d3ca7eceffa58ffbd406a17545e8075bfd5c0c7f51bfdbe29f8ec2acb92 2013-09-01 11:34:50 ....A 891904 Virusshare.00092/Backdoor.Win32.Bredolab.abpp-4ca34387d9b9ac7515a958709d6d2e678223bfc8482220ed0b31d1ec8978523c 2013-09-01 12:14:42 ....A 549376 Virusshare.00092/Backdoor.Win32.Bredolab.abpx-0daea585a076121d74646d384698a1591c3958fad694652a01ddf27817730a4d 2013-09-01 11:38:44 ....A 901120 Virusshare.00092/Backdoor.Win32.Bredolab.abpx-2ba28ad880af631e4afc0a1eb4d4e0bdda4360b404b40d13ef0db1169f7deae0 2013-09-01 11:56:30 ....A 548864 Virusshare.00092/Backdoor.Win32.Bredolab.abqi-0c829110ac791d221fb4acf26fb7d3a86c3c167f46bffa7088444d8ed4206439 2013-09-01 11:23:26 ....A 1020499 Virusshare.00092/Backdoor.Win32.Bredolab.addr-0f4c6f890e574dd61007d46c9da41352bbf9e13d4b6032e9b1c2a527d0cebc1f 2013-09-01 11:57:28 ....A 110592 Virusshare.00092/Backdoor.Win32.Bredolab.ahup-035a2a4be307b28aaaed1805195175cde4be366e1a504db4faab76e4cf653ef0 2013-09-01 10:44:56 ....A 32768 Virusshare.00092/Backdoor.Win32.Bredolab.aue-1194d8eeaa54ce1b27837baacb9c837a47aef5c004b74fce66d87253f12e268d 2013-09-01 12:13:08 ....A 36352 Virusshare.00092/Backdoor.Win32.Bredolab.aue-538f653cd7377b04ab432b3e62167381d75ac9de6b864f5a810bae6b7478647b 2013-09-01 11:47:50 ....A 1050148 Virusshare.00092/Backdoor.Win32.Bredolab.azc-0483da09e5b49badde8cb03dbcee508dd0f343aab01d1278fc75c65043babb8d 2013-09-01 11:15:56 ....A 24576 Virusshare.00092/Backdoor.Win32.Bredolab.dts-224dba4862f455e17ccb5f79c532a9a98ce59bdeb1dd7d37ebeb0bf9967a9afa 2013-09-01 11:24:54 ....A 24064 Virusshare.00092/Backdoor.Win32.Bredolab.dts-303c09613855cae1d0f4624c7920f44e69f2373724d9ff1f2c8da75cfb15e13f 2013-09-01 11:06:24 ....A 23552 Virusshare.00092/Backdoor.Win32.Bredolab.dts-51db4938af4994a6cacc777153de5dd132eb8d225752fc67d626ac72bf850b9a 2013-09-01 10:49:26 ....A 81920 Virusshare.00092/Backdoor.Win32.Bredolab.dyq-28f017840bf446cc4fefa20f47b56e3e482d65f2e280f0b7634c11ab3322c409 2013-09-01 10:53:30 ....A 159744 Virusshare.00092/Backdoor.Win32.Bredolab.ick-1ec3a35ef0d84c293c8cdbb0938896dccaf0ec1cc63d76aa05095ea8c767e895 2013-09-01 10:55:16 ....A 632832 Virusshare.00092/Backdoor.Win32.Bredolab.ipv-63a5a3d03bdf2225f28aed3b6bd6c2bdd9dcd37f047787ec42296bd9c0d8b7da 2013-09-01 11:08:48 ....A 177416 Virusshare.00092/Backdoor.Win32.Bredolab.kai-447d475c68dab7b1bf81ef4bff07da53b7cde4261c010ed22758cbf15d1d3079 2013-09-01 11:31:58 ....A 256368 Virusshare.00092/Backdoor.Win32.Bredolab.kai-6bf4cca51904402c7a4824dfb1bbc8f30defad606e0b3b92befa35801cbecce9 2013-09-01 10:58:40 ....A 275950 Virusshare.00092/Backdoor.Win32.Bredolab.kav-10f4d243f8a9e647ba4345c18c6351d67aebe4564d0df1fc3ed27ce6f2ad9c01 2013-09-01 12:12:44 ....A 121697 Virusshare.00092/Backdoor.Win32.Bredolab.kav-7045236bcefe4e0f818c77bbd8ae3a7924bd54132a104aa866577b9d924315a7 2013-09-01 11:41:50 ....A 304394 Virusshare.00092/Backdoor.Win32.Bredolab.kav-9cb8350d9c9c196a969a15b94bc3500874c0eac0517619af3e600c54c74b2873 2013-09-01 11:36:08 ....A 172021 Virusshare.00092/Backdoor.Win32.Bredolab.kav-dd19859c221d24d0d2929633f72161e3271dd25e816743b4a0ef551d45cfd63f 2013-09-01 11:46:48 ....A 295519 Virusshare.00092/Backdoor.Win32.Bredolab.klj-f49c5af6d45e3c355f607486206df7389f8a86a9f37873e43b44cf0ba78692c0 2013-09-01 10:45:38 ....A 159744 Virusshare.00092/Backdoor.Win32.Bredolab.kow-ec541009d12f1298a574856960009f3a82405d50ee9080c7d44c505b731fe30f 2013-09-01 12:12:50 ....A 283386 Virusshare.00092/Backdoor.Win32.Bredolab.kqx-d26c66009a99430c642818ca34918a27d3c1d23d629f7046193ddec7741a75f2 2013-09-01 11:26:52 ....A 651776 Virusshare.00092/Backdoor.Win32.Bredolab.lvc-7a8b17178525c1c34512dc199cd6f2c95f721cb641ab996c3926ca6ce033e738 2013-09-01 11:14:40 ....A 18944 Virusshare.00092/Backdoor.Win32.Bredolab.lvc-896b9ae9e7834e388c13c478f42d0114dc3dfc8d4338994dc3b26eab3126cea4 2013-09-01 12:01:32 ....A 652288 Virusshare.00092/Backdoor.Win32.Bredolab.lzf-f63c2383501dc33d0ecf6a89a685b1e58c3666d94f7db1c51480f0db7781c345 2013-09-01 11:27:28 ....A 652288 Virusshare.00092/Backdoor.Win32.Bredolab.lzr-671f8fb361a6ad6eeea5b6129a728df14298f92660c95e5e6329e7b6b09294b3 2013-09-01 11:08:26 ....A 651264 Virusshare.00092/Backdoor.Win32.Bredolab.mqv-33d97f3e8062fe75cee8ab19cd74848ab1563153efc27f89920a58e9d81c7e3b 2013-09-01 11:43:00 ....A 17920 Virusshare.00092/Backdoor.Win32.Bredolab.mqv-3bc2ca759b897a6538edf3ea29b1b8c98cd351a569a702f877e2a8ec66a85b96 2013-09-01 11:14:38 ....A 651264 Virusshare.00092/Backdoor.Win32.Bredolab.mqv-9dba436782443fa0a545aa3fbe839892ee8b8d2597eaed2a0b194ea75b912747 2013-09-01 11:50:18 ....A 266240 Virusshare.00092/Backdoor.Win32.Bredolab.mrz-1d9d1e10585cab0bda9ff3d760a1fd717ff0a495a3938fd4031e160f2d464940 2013-09-01 12:10:26 ....A 17920 Virusshare.00092/Backdoor.Win32.Bredolab.nfw-da79d6ede3343ed880090349eb8109d91b2fbb4490cb110e7d4fdbe3493ebd46 2013-09-01 11:54:24 ....A 651264 Virusshare.00092/Backdoor.Win32.Bredolab.nfz-787f2c9324889fef3d3f16cdef13fee70ab079d372361c02bf84c69d76181e4a 2013-09-01 12:12:52 ....A 651264 Virusshare.00092/Backdoor.Win32.Bredolab.nfz-90ee1d2800dca7c7a9bd28588b1255eaa3b81207305e709cee2076aa505c72e1 2013-09-01 11:16:18 ....A 760320 Virusshare.00092/Backdoor.Win32.Bredolab.ozc-4dc07cfea4779189b57471f302ac6ba384ad2b044083e34836dfabf3f084e68a 2013-09-01 11:04:20 ....A 759296 Virusshare.00092/Backdoor.Win32.Bredolab.ozd-17677c35b6013869a2a53e40c14d9bacb41ff9d6b82f6391a2874dc856b6414c 2013-09-01 10:55:44 ....A 759296 Virusshare.00092/Backdoor.Win32.Bredolab.ozd-343c9005e6e11c887f0796fc88247eb9544e25c2d0213f055e2f469b9a27d1f6 2013-09-01 11:06:46 ....A 759296 Virusshare.00092/Backdoor.Win32.Bredolab.pdi-88eb61de25de9431b1c0e561deadfd58e8a486a0641d98830fc71793b72d1d77 2013-09-01 11:12:18 ....A 762880 Virusshare.00092/Backdoor.Win32.Bredolab.qgi-39f3713e972548a76b5818f94f79872bb4b77d52d9ac6f85ea5beaac54656eac 2013-09-01 12:04:20 ....A 207741 Virusshare.00092/Backdoor.Win32.Bredolab.qnw-3a1deaefead5ef3223e758abc6c43c0138eb4e34a26396b22b35a7699939e87c 2013-09-01 11:19:24 ....A 101234 Virusshare.00092/Backdoor.Win32.Bredolab.rto-e969a4cc171f26047fcd916596ee5bce257f2225a4f90ffab52ba51f09d02155 2013-09-01 10:58:46 ....A 242682 Virusshare.00092/Backdoor.Win32.Bredolab.tcn-420d598ededccabf3562e2b99bd57cc8f8110035c8f39c36336e2fe02f1db4ea 2013-09-01 11:53:58 ....A 30451 Virusshare.00092/Backdoor.Win32.Bredolab.yum-cb83eee02696e6d04f6166db5feab3aae5edc09e2a9f132c95abae5ccfce9464 2013-09-01 10:58:46 ....A 65024 Virusshare.00092/Backdoor.Win32.Buterat.auh-7234eb8626bc0b2a051f0e2987e8afa92c40800a60a4c1893402f94ae313433b 2013-09-01 11:35:42 ....A 65536 Virusshare.00092/Backdoor.Win32.Buterat.aus-d76bad72ebd8ec4d32cbe5835cb83a2e7efff887365251be275f5ecbb8ee59b1 2013-09-01 12:07:58 ....A 66560 Virusshare.00092/Backdoor.Win32.Buterat.baj-83ada7dbc22c06263fd505625cff164d6df91fa8db325450426bd8360984230c 2013-09-01 11:52:10 ....A 62976 Virusshare.00092/Backdoor.Win32.Buterat.bsu-a5307ad94aab902b2899cfabce6712ad34f112d7de451ab6d028bf37da185ea1 2013-09-01 11:51:04 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-026966c35d405698882697bc64385a90217a1faa3b2d3ec6832af3eaf91f5cb2 2013-09-01 10:58:32 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-0383927f238a81289f26bc306ee6df37b933c0b03acc4b13fb4f0040572bd079 2013-09-01 11:27:24 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-10cf14174dada3c54bff47905395c1fda9118e631d65eba25ed4ee8e1ec3edfb 2013-09-01 12:08:02 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-1daa14aacba11faddb0001252720a5e6fa54712e1615b54e56c739b7b416ecb9 2013-09-01 12:03:36 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-1e5f5d63bbb4d2436dc5765c77d34ddf1c1d075804bc2c0eb3ab8e4d713d9d0e 2013-09-01 11:26:58 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-20eddab68bd15897e1bbd3ef0a50faab8609c33708d29b4f11a1af7f9d851692 2013-09-01 11:50:04 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-22b624658e704a70264c021c23c6c03e836dfb4ec0c1d9e1c6d8c7b8c1cd44ba 2013-09-01 11:29:10 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-23a6ef14c1e33813b851f7db9693d953b3c07de3f6753f45664a7921268e25b8 2013-09-01 10:44:54 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-28867d69746a0284cb2b4b18371d3e044604b75a49bc9ffbc66baf36279b6f88 2013-09-01 10:42:00 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-292b4dcf355ca402db41bb0d483b859c6352fa1b655f5e98bf02b0071c736e1a 2013-09-01 12:01:18 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-29bfdbdee372628623dae76c19acb96e498f51a19b1c4aaba825412c26b8fb13 2013-09-01 11:40:36 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-2bdebff0867a909a7075a11dcd90ebce3b7227c7871e1d81c5f03014b61242a6 2013-09-01 10:52:26 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-31f16f316981bf955de39446b156d8fbaa3dd6b68eeb158249c3545b5d7fe0e6 2013-09-01 11:54:00 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-3258746090a88481e36922c7c616e9d03c5c6e1ae1513beeec9727d1e6f47bb4 2013-09-01 12:15:02 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-3c3bf9e104535912f2b5f4174c01856928d7f90c4a56c29a9df852fe38a5d1c4 2013-09-01 11:10:02 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-41a5e240ec2a5a5bea58da37a5833de851506f40db9e766a5b1f3cf8776144d5 2013-09-01 11:39:40 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-468782e8fe34d0be35f765f70c260000c3c6caca5eff31ff1ff5916ca2c327cd 2013-09-01 12:10:14 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-4711a664d9896bcedb437267cf52726523b08cce44a7a92acf0986d7ea152420 2013-09-01 11:26:30 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-47232b6e6de930392cc0a62ebcbd12a5ecccaaac8960b003ef67dfdc69835a5e 2013-09-01 10:45:58 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-4c399239fc38f1ec44bb44b67828cd619cb380c6e8d75397afbe06351b6f34ab 2013-09-01 11:46:28 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-4d2dea1a5d3e949061fd2888df78cb212f710f07250dfdf78b731aff0a58e10c 2013-09-01 10:45:50 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-4d3a802842faeb6ccddece2e39bb9eec65325dfe9ef3365e6a5d8a83869de70d 2013-09-01 11:39:44 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-4f1a390ef444e99e19aeef88c080c83e952a270bc9a3ebb107385934b7fdcbdf 2013-09-01 11:41:30 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-76953043919593c399046a79212697bcc1ebbc27d4f0449509cd50ee6e419918 2013-09-01 11:05:42 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-9831ef5622f0fd785d59b33d42d6a253911ea5d90f134083eda3a6ef9e73f4ff 2013-09-01 12:10:00 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-bb9afd4bef9ef66bcee5083acbe815d7bbbedf5025264fe37c710bb5efe5c465 2013-09-01 11:50:24 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-bef350a5f3c62ab92cff89a7818ecfa4f0dbd08d6a5210336dc4ee924afbcfcb 2013-09-01 11:14:38 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-bf2a08c75a7d37c6706436210610f69019865ddf8f1c4c80439de83cb1aa95ab 2013-09-01 11:57:14 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-cc03125ecda6ee70acc13f3ac03523156384610c415d03d92f85f294ce0ab63a 2013-09-01 12:01:48 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.bttd-cf898b896e2f7082af856f272e2347d39b3d69b0a7ba6e479b3ef6ba89382f41 2013-09-01 12:14:00 ....A 135168 Virusshare.00092/Backdoor.Win32.Buterat.bxah-11871ad18aacc0ea94553a8a3a62390b63e7414666c0f03d186e45e2a51ada05 2013-09-01 11:25:12 ....A 135168 Virusshare.00092/Backdoor.Win32.Buterat.bxah-322191c6f264b3c1b11be39f203f69b5e036ab90ca6d82242c91c17dbb6248e4 2013-09-01 11:15:04 ....A 135168 Virusshare.00092/Backdoor.Win32.Buterat.bxah-359e078468c3385d8beed3b67828b1a4c08a6a002849eaf58ed7158c3da35317 2013-09-01 11:15:34 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-04dbf2028d8df1091302e93431fe96f62f521054d85e5382ce80aaa13f62af7e 2013-09-01 11:09:28 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-0b114c22efe75307a47d959e37cbb11b534ecc519dac91a7dff371743f3c1c26 2013-09-01 11:10:08 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-1d8cabde4e2fe38601f21ca31827cb04642aab7a7b301a3260f932e9f3033ca4 2013-09-01 11:31:36 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-1f0d0598dcb8f1b6be148a6077f0dc335c9602d636c06ae28505803b81de813d 2013-09-01 11:47:42 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-27b26ef87d9cedbcaeaabd74a5971bd44d0a1c7ba3f4165945d8f9d192c59e5d 2013-09-01 10:49:16 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-4bcbda0714c77429243d9771952468c90b893d6aee16e72357251c41b7b65fa9 2013-09-01 11:42:08 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-4cf828a6f2dfa0c5a1ac34410b054a25f9dfa95b7d3e8f604fd52327171c8a30 2013-09-01 10:49:42 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-5169294e6f0e363ac97364abb2fe6a8392510b515b3567ec49033d75f8dbe7e8 2013-09-01 10:45:36 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-5323cadf3e6fc9f740314ff71ef928c31cc2466e2ffe3b1b6eadb0777db64f82 2013-09-01 12:00:36 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-a03a65cf6e69c5c299f26f826919f1254d8254aeccc16eda91698fb9e1665025 2013-09-01 11:48:22 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-a6a5d8bafc9dbae013dc5c8e2f6fd27dd148df12cb6ebc4bd1fdd4a03ab0ffe9 2013-09-01 10:46:48 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.caun-d170c8719c4e679e805b0208b9bfc59142f1cdf67eab5b4b7ebbcc8628c53dfd 2013-09-01 11:46:42 ....A 24576 Virusshare.00092/Backdoor.Win32.Buterat.caun-ecaba0f080c2c6e4a92d60980de3ad8aec90b07970caa1e72b636e12f55eb561 2013-09-01 10:50:20 ....A 135168 Virusshare.00092/Backdoor.Win32.Buterat.cbiq-0b9ce6f581ffbc72ea4c9eb36c88a26dff018f68252aab682cbeeba76f7b714e 2013-09-01 11:27:34 ....A 135168 Virusshare.00092/Backdoor.Win32.Buterat.cbiq-463139e247619aa8b370090d00dacb8776a6c521cc91ebb1b6612a782c3a3996 2013-09-01 10:53:42 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.clgv-b571756527fed2645b80a20fd490677505e8fa4dbc982b7c62e9412f78214dd9 2013-09-01 10:55:48 ....A 98304 Virusshare.00092/Backdoor.Win32.Buterat.clna-4c8f4e9557b6e78071b935f4d0d2bcb67256a11859fc430307beb31386bc5412 2013-09-01 10:57:18 ....A 5966300 Virusshare.00092/Backdoor.Win32.Buterat.coe-47fd9d51126e4e30ced0653ae10b433f4630f9611e6d3ef14f5d0be0b0dfda6b 2013-09-01 11:24:18 ....A 180248 Virusshare.00092/Backdoor.Win32.Buterat.cpi-5b431866313b5e62655bdc6584186ac1306cfa771f38d177155b4937e28c6fc1 2013-09-01 11:40:54 ....A 4259928 Virusshare.00092/Backdoor.Win32.Buterat.cqi-095fb0f24438845b238b36f57d895467642494565a7b915d8c09a95898dbcad0 2013-09-01 10:46:08 ....A 159464 Virusshare.00092/Backdoor.Win32.Buterat.cuo-4072b117c7e0a7059abc7d4f244bcf27eed324dd1dcfcf2120230b106755e457 2013-09-01 12:07:44 ....A 736808 Virusshare.00092/Backdoor.Win32.Buterat.cve-1d712c17112e8a8b554adda59e1aad244f86bc68922690826094c62f3c466841 2013-09-01 10:45:14 ....A 736808 Virusshare.00092/Backdoor.Win32.Buterat.cve-3acea8c5b53401c2f7edd837cce42b83678b772b61406185cb50d8fc721d9f3d 2013-09-01 11:46:46 ....A 637992 Virusshare.00092/Backdoor.Win32.Buterat.cve-52fda50e024f224a489cf199d78cb8b0dd96118df9a51e84d83a93b9d8c33975 2013-09-01 11:54:06 ....A 637992 Virusshare.00092/Backdoor.Win32.Buterat.cve-6a475adb6577c82630589f369668eef22288d34a73dd98b0fec344f1f733ea59 2013-09-01 11:33:26 ....A 637992 Virusshare.00092/Backdoor.Win32.Buterat.cve-795179e3bc385a209d4ac16ae8dbc4aed1d1bb9a8f3100555f82ccf5047e4317 2013-09-01 11:56:18 ....A 156875 Virusshare.00092/Backdoor.Win32.Buterat.dbk-53cdddd14430f557a92994899e348a3018b54f37d3ef95afbd507a5e266c31c9 2013-09-01 11:41:06 ....A 77352 Virusshare.00092/Backdoor.Win32.Buterat.jqm-cf318f67c336b3c484e6b845e645c8fcd067889fb178adba955a899e3dc84a23 2013-09-01 11:48:32 ....A 118784 Virusshare.00092/Backdoor.Win32.Buterat.jsb-4cdfb9d999c3140fc8ad4216ca36dc9af7037f3e22bd067fc962637df57a9148 2013-09-01 12:14:08 ....A 18944 Virusshare.00092/Backdoor.Win32.CMDer.dd-bfa8165b3b626d9a8f69df136f9e41e803d0d5a78417586726ebe29c91cbbfef 2013-09-01 11:10:56 ....A 195072 Virusshare.00092/Backdoor.Win32.CPD.az-4dcf2e62efb0db940b7e0228d22c5aa992e3bde4710f4f89e5817d678e5bcbef 2013-09-01 11:00:20 ....A 829624 Virusshare.00092/Backdoor.Win32.Cakl.b-eb42698cf919678b7507ecb3784675f7d71853d428f41a5bf7b00f412e16582e 2013-09-01 11:28:30 ....A 25600 Virusshare.00092/Backdoor.Win32.Cakl.bcq-1e91b4b75788b5df8682bfa29d7bf9bbca5588ad0a19f058e610608a732700ec 2013-09-01 11:45:06 ....A 23552 Virusshare.00092/Backdoor.Win32.Cakl.g-52f80a886fa6f8b8f3f23077f512961ddf85952512117da923ddee3eb0f56a34 2013-09-01 12:13:26 ....A 22664 Virusshare.00092/Backdoor.Win32.Ceckno.ml-a2962fcef2bcf2e6899f2b197ee01e7017296a7b12e1308b6dfc35dbc2223218 2013-09-01 11:50:00 ....A 364544 Virusshare.00092/Backdoor.Win32.Ceckno.ml-e53c3dd5c220d8a10113c333581dd5e6f78eec29fd2d3e10d374e4ac8417665f 2013-09-01 10:59:48 ....A 354954 Virusshare.00092/Backdoor.Win32.Ceckno.mp-73ef56321a98d34374980768814ab9e429384a74aa42292bead4428e0e98f309 2013-09-01 11:33:48 ....A 467742 Virusshare.00092/Backdoor.Win32.Ceckno.nj-9f7a5df7d90ac42f5fd8ba0d72fc6c753402a9a5ba6ac370fd030d3013454d27 2013-09-01 12:00:14 ....A 45568 Virusshare.00092/Backdoor.Win32.Cetorp.p-85da842c30ea61f67f7adecad5cae194b2fc684ba13ba8cc97c8ba8b47dd9cbe 2013-09-01 11:40:34 ....A 141312 Virusshare.00092/Backdoor.Win32.Cetorp.p-9bd95c80205feb8204bba1354826e3ae012c6a3d38895e1a1b5748c66b29312d 2013-09-01 11:56:56 ....A 8448 Virusshare.00092/Backdoor.Win32.Chyopic.q-43cf1ad2710da3e002dc506d9f81a1cd8f711a7860572497dc317506b37de0dd 2013-09-01 11:16:40 ....A 128604 Virusshare.00092/Backdoor.Win32.Ciadoor.123.a-ce04a16f6de326a68b033c90eaf64fb2d4eaf1a25f6cfdabd2e18b4721ee49ec 2013-09-01 10:42:42 ....A 54964 Virusshare.00092/Backdoor.Win32.Ciadoor.cds-243bc207dc90eccab1b78052cec1ac2b881fa1612c561fded5dee92822591d14 2013-09-01 12:12:56 ....A 68536 Virusshare.00092/Backdoor.Win32.Ciadoor.cdt-0f155bc219ee9182c5b87229b5c1a74e9666696895b6a3c3cc539d2f8addc3d7 2013-09-01 10:57:34 ....A 170011 Virusshare.00092/Backdoor.Win32.Ciadoor.cdv-1a7627f78ef303f5509151e8f204ee237fa00985561cd854af221589b900269f 2013-09-01 10:56:50 ....A 313711 Virusshare.00092/Backdoor.Win32.Ciadoor.cft-f1e0fbaf83df7569527c9a82ffda3f1cda94370697a3020fd3205ca78fa206ce 2013-09-01 11:20:56 ....A 186573 Virusshare.00092/Backdoor.Win32.Ciadoor.cfu-10f02d78c093bc817d25d903dcb365316b1e2192be5b09f59f74466c6a3da1fa 2013-09-01 10:55:24 ....A 178619 Virusshare.00092/Backdoor.Win32.Ciadoor.cfu-541c3991364bacabb5677a8e3015432f1cbfde5bda0a3a90b27614ae0d624408 2013-09-01 11:01:10 ....A 187955 Virusshare.00092/Backdoor.Win32.Ciadoor.cfu-93ffc59e3d5445cf7bb6c0362de97de5dfa47268ee16b5a7b625a4335873e145 2013-09-01 11:42:16 ....A 77824 Virusshare.00092/Backdoor.Win32.Ciadoor.dfm-222400a6092300d585389e4a85a6ce87168402744dd2b82ea74ea64a1ac56bbb 2013-09-01 11:14:48 ....A 53248 Virusshare.00092/Backdoor.Win32.Ciadoor.dfo-28f7278ab62eb2a8216a76855cd0b38c4f16bbdec209c1b80f84d011fadb166d 2013-09-01 11:40:34 ....A 53248 Virusshare.00092/Backdoor.Win32.Ciadoor.dfo-3273758dbdd917cf5e42d1d45250c49ae6de89ff92e47474f51b643243d9dce8 2013-09-01 11:16:00 ....A 1310720 Virusshare.00092/Backdoor.Win32.Ciadoor.gn-58846a2c46cc5d13e849311f8904c46fddda50292cb32279cdd27c68900b1806 2013-09-01 11:47:00 ....A 692856 Virusshare.00092/Backdoor.Win32.Ciadoor.gn-a92d979626675bb47591ccadebdaf17eaef6f7e2372ee3875801344e2a9f047e 2013-09-01 11:41:32 ....A 143360 Virusshare.00092/Backdoor.Win32.Cidox.aayj-3c1de51864c1b95bf3612a69fe6780ac56d6ee0247b907d90240a3ffddb1c49b 2013-09-01 10:55:08 ....A 192000 Virusshare.00092/Backdoor.Win32.Cidox.agq-26925901c742bb9cf7e308f3fe78cf67a59e8dce662229533a4c4842c393c515 2013-09-01 11:41:24 ....A 192000 Virusshare.00092/Backdoor.Win32.Cidox.agq-2ec299507d0a7e607197daa92782db82f54ac4ae5881b7ef580b1ec81d0a91e0 2013-09-01 11:24:46 ....A 140745 Virusshare.00092/Backdoor.Win32.Cinkel.f-82e43acb8bdc8f4fcf30b76c810a6602619b7dfdec2f41b6fcbb10b8eb01bf2e 2013-09-01 12:11:56 ....A 123804 Virusshare.00092/Backdoor.Win32.Cinkel.f-d0377ef3622b0ada0e36ca5fec45b38bd9296cb6fa59cc662b49f3286c564d36 2013-09-01 11:56:40 ....A 127294 Virusshare.00092/Backdoor.Win32.Cinkel.f-fb81fdb5d3e28e864b928f7db7ec6cc57b7e42b1451f2abc8db1b535bee40398 2013-09-01 10:51:26 ....A 90112 Virusshare.00092/Backdoor.Win32.Cinkel.mx-5b56dbda4b4ca0163b4012bc9e5da5e4a150ed644d359a2ee973f659759cdc65 2013-09-01 11:46:56 ....A 90112 Virusshare.00092/Backdoor.Win32.Cinkel.mx-8502e1b0efc06d4aa9c2666ac72c65820fb04c9fc0e7d619c82473d997527349 2013-09-01 11:00:52 ....A 90112 Virusshare.00092/Backdoor.Win32.Cinkel.mx-ff4bcd9dcc0863c707f512fe3503ffe79ba3d1a7387e2f3feb359feeff984470 2013-09-01 12:11:38 ....A 749236 Virusshare.00092/Backdoor.Win32.Cinkel.rp-811442602b3ea813c8cb5479bab85f40deb460f649237e369e10af08a6720f77 2013-09-01 10:58:08 ....A 314128 Virusshare.00092/Backdoor.Win32.Clack.hk-3c4b459d9f0c0b78fa102fc43bbbe3eb0a395f46f28a21c138a3df6a24492fe1 2013-09-01 10:44:56 ....A 156160 Virusshare.00092/Backdoor.Win32.Clack.k-4e2efa3c8d645ee370546b1136ea9fe26a59f47bbd8eb2bdbcd1bcac8aa4d4bd 2013-09-01 11:00:28 ....A 156672 Virusshare.00092/Backdoor.Win32.Clack.k-b5ef268bf60494790b0b82fa07aee37ab7cede89b0bd7406a689f89c7af5575c 2013-09-01 11:36:24 ....A 666570 Virusshare.00092/Backdoor.Win32.Clack.wqg-4633d568464d61aa582f452739e2108eac16031d359344465f71f03aa399d75b 2013-09-01 12:01:06 ....A 3872562 Virusshare.00092/Backdoor.Win32.Cmjspy.bf-dc4fadd31445fae4a788985c8dee1bb02263e55283421f178c59633152198429 2013-09-01 10:50:18 ....A 30282 Virusshare.00092/Backdoor.Win32.Codbot.j-5310453c2163d1222b8247217c9b7eb8b5027b35698ba3225cc261df81be324d 2013-09-01 11:15:12 ....A 105472 Virusshare.00092/Backdoor.Win32.Coldfusion.12.b-407508bebbd1b3543c96afbcbe3b4a065333e7b639af3a0244677e01b5c36dc3 2013-09-01 11:28:14 ....A 537536 Virusshare.00092/Backdoor.Win32.Curioso.azr-157660edf4e1f6e69c8ed99fc16fe397cdb110a0ae115ee2557e99441799f802 2013-09-01 11:17:50 ....A 94773 Virusshare.00092/Backdoor.Win32.Curioso.azr-6b542278fcb77487388aa522ba821d924235ec44be304d56c6b207260b7c8a99 2013-09-01 10:45:36 ....A 78207 Virusshare.00092/Backdoor.Win32.Curioso.azr-96519e168ae3067151e93dbdaeeeb8a73f3503553bdf1a6a0a3390ce096c23f7 2013-09-01 12:10:10 ....A 17421312 Virusshare.00092/Backdoor.Win32.Cybergate.ii-2cc70e0640c531173618f52016c28300c0f32866cee97a19593fab47cf243d30 2013-09-01 11:25:24 ....A 4387840 Virusshare.00092/Backdoor.Win32.Cybergate.ii-45b46beacde3519ccd85464971d8a51059ee268b1f47f48250bd2153cc4af5de 2013-09-01 12:13:36 ....A 13264776 Virusshare.00092/Backdoor.Win32.DDOS.dk-22fa7db633fdc071fc39243a0f44a46e7f09dd61706ab8d0dbe26c0b01a1636b 2013-09-01 12:02:00 ....A 15082621 Virusshare.00092/Backdoor.Win32.DDOS.dk-3ae98bceef604c51fab0b44d44ac0b433f769d919db5eda50f18d5d7efe077ee 2013-09-01 11:19:16 ....A 98841 Virusshare.00092/Backdoor.Win32.DDOS.dk-791fa29cde017b514ef04e5e423370d81bf2709e3fababa15cfaba62e82206c4 2013-09-01 11:08:20 ....A 81944 Virusshare.00092/Backdoor.Win32.DDOS.fq-e3e2c3fe51c331ba244d943cc7a39bd0e22c47f33438c65563881d0972af5d24 2013-09-01 10:54:06 ....A 257536 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-0c1b66bf3356c76e7503d90d160f53fff3f005338c914a0ad379e192f7d974d6 2013-09-01 11:42:42 ....A 257536 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-0e2038cfb6ccf86b41faa3b72f18c9a809c71b30b58ee8e13fa6d0080f31498f 2013-09-01 11:08:34 ....A 395776 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-1a73799a1afb8e84cee89e741ace0ccceb2276022e535ae628cec62151dc9d90 2013-09-01 12:11:06 ....A 240640 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-238b4c9f83e3211a04693838404e1e9eeda44dd6245c324ec73f5c9dd7a069b9 2013-09-01 11:55:26 ....A 257536 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-2768b6330160486d72dc8c955398466a388a2d0de412a89cb400bc7a2e6f7004 2013-09-01 11:33:50 ....A 681984 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-3087253221a512690e220f96f5c104b494aece03129dd516130a92c9fc9e5434 2013-09-01 11:43:52 ....A 289848 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-36d4617c693644deef588b58f2a8b57ba966247c8fd435710cd0764cce1b9c93 2013-09-01 11:17:22 ....A 257536 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-3764002f8b40e8752ba731f80116fa83adff90d1e142cd1a8973515418d97d7b 2013-09-01 10:55:52 ....A 357888 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-4b522403fe6aa6f5bd43ec09ef5077d877fde70a94c9b14bb140d95cb48318d7 2013-09-01 11:25:46 ....A 357376 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-4f259b18316903ab2a084db59dfb734918d59fb58ad4780fc43da69c10f59c8a 2013-09-01 11:50:34 ....A 306366 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-7958aa51d092b5aff63828b315235c4b681d9a82f9d639435af3691148cd6f31 2013-09-01 11:08:18 ....A 374785 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-beb6e84d99a6bc153931686222f61edb47fff43c8a0d5415c29fc92a2697562e 2013-09-01 10:47:48 ....A 357888 Virusshare.00092/Backdoor.Win32.DarkKomet.aagt-fc8e0cfd5270f7f135cdd0a44c45136dfa8ca66441f04ab53ec7e3f08a6ca022 2013-09-01 12:07:32 ....A 745901 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-284e32551c772a3e28c6d0ee0d660f73506f839de74dad456194a9e8c211c0dc 2013-09-01 11:16:56 ....A 676352 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-298e1522a6025c4c8d9ad3779c0c93b8910e2d9fbe35a682165840d7bdf88bd3 2013-09-01 11:37:42 ....A 800792 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-2b2c9151014721c42043f00b0f759cad0897754446d76fb6f2e210f20addeee0 2013-09-01 12:14:38 ....A 776704 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-31e51b5e0878eae7f5fe3bcf1912dbea9c36e561ec27dc87f06a6a6192c96c9b 2013-09-01 11:42:22 ....A 691712 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-3a7090709b8514c4dcb70133411ed389e5925b9c0b1272a7f5a60333914be62e 2013-09-01 11:47:56 ....A 709120 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-3c6458d4198685245d3d9e84728605fe1828ce58b4dfe3bc3877f36147d010ca 2013-09-01 11:13:04 ....A 675840 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-42b93dcce174302c514c27b7006bab66458d20dc9ef22fdffbdabfdf86e02d5b 2013-09-01 10:49:56 ....A 676352 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-73de4d09f31c51afa52c0599fcfe1e298c8073cb0a0fb950db1b346bfa89a646 2013-09-01 12:14:18 ....A 1059328 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-748f4ae1fdcc7908d52c355210c25d8b9d815430e8990a34dad705e4d8c5f1e7 2013-09-01 10:50:20 ....A 777728 Virusshare.00092/Backdoor.Win32.DarkKomet.aaqd-804f26cae607fc7cfcf32dc10d67c905af36a5a8a782e878999481a66a1d3a8a 2013-09-01 12:13:50 ....A 669051 Virusshare.00092/Backdoor.Win32.DarkKomet.aceg-b567aa94216e0db47939fd2f0dd049fcf0ac21d7e5757465314d7c962be38cf8 2013-09-01 11:16:32 ....A 732672 Virusshare.00092/Backdoor.Win32.DarkKomet.alqa-170a4dda6f05a5ee57b3feeb4eadd03701b91de14f8704780cf2181bb88fcd92 2013-09-01 11:51:24 ....A 735744 Virusshare.00092/Backdoor.Win32.DarkKomet.ameg-9c8c9d60f5ff9e6c73c86ac03ef7219890a05021f9cdde8405aa3f6074336281 2013-09-01 11:39:40 ....A 188928 Virusshare.00092/Backdoor.Win32.DarkKomet.astz-00b74675b92f9221b73b2bc8a2fb5a6a3a17ee1a97fd10d920cb5923ea31ff56 2013-09-01 11:27:46 ....A 626176 Virusshare.00092/Backdoor.Win32.DarkKomet.atcs-5c43a1842eb3e4c8fd10f27669cb76d9fb65fa791ecac3e069f475756d1ba9db 2013-09-01 11:13:56 ....A 1676111 Virusshare.00092/Backdoor.Win32.DarkKomet.avbz-39883903482b9ee0735249843cf462187f65927a353438125cd3c7f03a7c8df3 2013-09-01 12:07:04 ....A 45130 Virusshare.00092/Backdoor.Win32.DarkKomet.beoi-3c60638b376cc2b18880f4a9a9af026c3dada8ef0b6117b7c8b1d765f8efaffc 2013-09-01 11:10:06 ....A 56880 Virusshare.00092/Backdoor.Win32.DarkKomet.bhfp-2f1bf6006a7ae34898790c144c1367706b64847bc07d17ac59e9d647ec06a48e 2013-09-01 11:13:40 ....A 253925 Virusshare.00092/Backdoor.Win32.DarkKomet.cqim-3309a7f3bdb1a45e96b408aff635b98f080721a5719ef9832bd395d6d60eed42 2013-09-01 12:10:56 ....A 23207936 Virusshare.00092/Backdoor.Win32.DarkKomet.dpmf-6e4c943d59d7c9ae951de1e14f35a47af766be7cb2680b6915ae9713b5eb2887 2013-09-01 11:11:02 ....A 53484 Virusshare.00092/Backdoor.Win32.DarkKomet.eyqp-94a3514637f028ae7d71c3ee149f971ddac8249dfab073ad098b22e845d8cf78 2013-09-01 10:46:34 ....A 2739620 Virusshare.00092/Backdoor.Win32.DarkKomet.fjub-5628532e2be26ad996bbf47b752f2e0900ba3c94a24be719f982963a7c78acef 2013-09-01 10:52:14 ....A 2473984 Virusshare.00092/Backdoor.Win32.DarkKomet.fva-37f0fec057b9d49134ecbc10943e2ba6a5786a58c314961f49eefde357822558 2013-09-01 11:48:48 ....A 1190716 Virusshare.00092/Backdoor.Win32.DarkKomet.fxpd-0d6b4fa4086cd85f03f226ddf69343d9891baaa472d64f2da1e0ee8751596d36 2013-09-01 10:56:20 ....A 69746 Virusshare.00092/Backdoor.Win32.DarkKomet.guil-1f905fbff1bc28d862599d58c649020c1fc6fdf6f2c8ca3d1523253ffd0691cd 2013-09-01 11:56:48 ....A 164977 Virusshare.00092/Backdoor.Win32.DarkKomet.guil-46c48337566cf084bfa3e1fbfb12b9f58f375c58a0f3799a26bde436810efa73 2013-09-01 11:54:28 ....A 143360 Virusshare.00092/Backdoor.Win32.DarkKomet.guil-4a119d6614c3eaa2df8c639d55f5ac30b322523f0462a7d02168e68b96ed7f09 2013-09-01 10:47:56 ....A 240640 Virusshare.00092/Backdoor.Win32.DarkKomet.guq-464875aacd796878b0f4480ee06aa5182c6a25e32af68d74d3fbee5de4efc88e 2013-09-01 11:27:46 ....A 1381376 Virusshare.00092/Backdoor.Win32.DarkKomet.gvly-2daceb62312f99c4dd461400d8edf9d60df08a960744804c57db80f80a1af73a 2013-09-01 10:47:32 ....A 761344 Virusshare.00092/Backdoor.Win32.DarkKomet.gvly-33658a7d0e7bea3922e2356ee268d69da90f7a029d91e5f5356ec825309fee21 2013-09-01 10:49:42 ....A 506368 Virusshare.00092/Backdoor.Win32.DarkKomet.gvly-830b9cffbf81524f0ca81e8447b58f8d93fdbda89b22a6d47086992549a79e04 2013-09-01 11:49:14 ....A 932864 Virusshare.00092/Backdoor.Win32.DarkKomet.gvly-97879bb2904b45c60e5e8fae7dd5f85385f2e84837e9abebcab7fdbe94ff5c5a 2013-09-01 11:46:38 ....A 661504 Virusshare.00092/Backdoor.Win32.DarkKomet.gvly-cf89fbd1093e27af9746dc81f775cb2186990b75d0917a0a98638226a7a2dc54 2013-09-01 11:05:58 ....A 1220096 Virusshare.00092/Backdoor.Win32.DarkKomet.gvy-3303d1e126222f807c3f0abf1a65db48c0b1f71ddc5f9f52fec70976a3d2feee 2013-09-01 10:49:56 ....A 764416 Virusshare.00092/Backdoor.Win32.DarkKomet.gvyh-1269d0e2254b5b7244a3040f6f6f30be510e89b289e43c57a95ef7e9eb2acd17 2013-09-01 11:51:24 ....A 762880 Virusshare.00092/Backdoor.Win32.DarkKomet.gvyh-38b335461d96e496cd7132f9b9a62eece5ab11ca2d2bf5f53d57525b303d781c 2013-09-01 11:16:16 ....A 696320 Virusshare.00092/Backdoor.Win32.DarkKomet.gvyh-47918ce361896030f596278c4142789af13fad0595f0b1061f5da3ed8b30ad0d 2013-09-01 11:41:12 ....A 664576 Virusshare.00092/Backdoor.Win32.DarkKomet.gvyh-533e64d700f6745e16d371d0543f88cfe3583ba605fdde3f046f29c4f8f0c76b 2013-09-01 11:08:42 ....A 558543 Virusshare.00092/Backdoor.Win32.DarkKomet.gvyh-9743d37ad2fdb3c0c3407cc9fe03d099165d2dd9de7d0cd54be3a2c853a7c0d0 2013-09-01 11:43:08 ....A 763904 Virusshare.00092/Backdoor.Win32.DarkKomet.gvyh-a6e394069dcbea9a5456fc6bbbe26de567a9925e0eb70709fb7f9adac39c1003 2013-09-01 10:44:38 ....A 764416 Virusshare.00092/Backdoor.Win32.DarkKomet.gvyh-b305e234e13edd0c620ac16b20773ad804b4ba442afcf60bf960a49626188fd3 2013-09-01 11:00:30 ....A 2208037 Virusshare.00092/Backdoor.Win32.DarkKomet.gyg-02e85528492a6faeed3519f996411e6dceea279a5fd72db145da9a322be1a4b8 2013-09-01 11:26:06 ....A 2912882 Virusshare.00092/Backdoor.Win32.DarkKomet.gyg-06ee533c9da52d17a2e5e847a6ce423520ca45aa4cfb077cd3acec3405350839 2013-09-01 11:15:32 ....A 882802 Virusshare.00092/Backdoor.Win32.DarkKomet.gyg-25be5907af9607bd134d70ef3f8d0a4d314b5aef61005072b3d3b8294219d944 2013-09-01 10:49:40 ....A 644178 Virusshare.00092/Backdoor.Win32.DarkKomet.gyg-2d3a37ee2683afb11d90c7a1b43a5258a1bf6c9139b9e0eb06c8252474fdc2fd 2013-09-01 12:14:02 ....A 317554 Virusshare.00092/Backdoor.Win32.DarkKomet.gyg-48211f16c10ac400c684490e9ba585bef94d81879a414fdcc97836338a06b440 2013-09-01 12:00:20 ....A 950386 Virusshare.00092/Backdoor.Win32.DarkKomet.gyg-c6a5007014c8a08ef647ee49239895c7fe005a049d8661a64df3d9b4a28f5937 2013-09-01 11:53:52 ....A 162044 Virusshare.00092/Backdoor.Win32.DarkKomet.gylp-0386e17e40c0fdd2a4fa52f3c93d765e9bb519e2ba2fb8489f1456cd084edd1d 2013-09-01 11:56:38 ....A 665088 Virusshare.00092/Backdoor.Win32.DarkKomet.hcoa-05f0501026709d3341ccae9ef6a76a21606cd1728c0ab9f755f18b95c1cae7c1 2013-09-01 11:13:08 ....A 235520 Virusshare.00092/Backdoor.Win32.DarkKomet.hcoa-32890a37262a5a38b995c5ed02d71ebe675d1be7c275d4b532d129e6d72f939a 2013-09-01 11:58:34 ....A 665088 Virusshare.00092/Backdoor.Win32.DarkKomet.hcoa-a8b854935f145bdb3b6635154e6abae6a5b55569201bc29c16a791c9d4e2dd8f 2013-09-01 12:03:10 ....A 797184 Virusshare.00092/Backdoor.Win32.DarkKomet.hcoa-c72387dd42bd02e6777ddeaf2340d0c4d1755ab3a10097a1c6aa1d62cc8eaa42 2013-09-01 10:47:28 ....A 1485312 Virusshare.00092/Backdoor.Win32.DarkKomet.hymd-36d2e2ce756c8d71ea42a31d78ee3d706e713e2adc9b71334ffce725e7109d50 2013-09-01 11:55:14 ....A 258560 Virusshare.00092/Backdoor.Win32.DarkKomet.irv-1cc96125f24a2089f910b856e3692ce0213a838d1c3e5dba9dc6e21d8684ac3f 2013-09-01 10:42:16 ....A 830976 Virusshare.00092/Backdoor.Win32.DarkKomet.irv-25855082d14c1e2f7b2ceb12a0aaab69ce16486bf829981b4c2c859ec218c6e9 2013-09-01 11:42:04 ....A 412672 Virusshare.00092/Backdoor.Win32.DarkKomet.irv-2c9c3b64d812863026f20f332c05378f9e5a547f65cc7727d3819bb4e59f8b25 2013-09-01 12:03:02 ....A 766976 Virusshare.00092/Backdoor.Win32.DarkKomet.irv-45d117e1e4ab689d0e422d7e1d7294f3011233f50da25cbe981ec1064ce8f15e 2013-09-01 11:53:52 ....A 730112 Virusshare.00092/Backdoor.Win32.DarkKomet.irv-ce98d89cdcf38a2ed375c7c0a2c498162dd48427d545077fa45595f5c644034c 2013-09-01 10:54:02 ....A 840704 Virusshare.00092/Backdoor.Win32.DarkKomet.lpm-2ff42e7c998c1e91f7b7ecfcb7bf1c2c9cb5e8334efa11a03abee5d3ac05d1e7 2013-09-01 11:34:22 ....A 780288 Virusshare.00092/Backdoor.Win32.DarkKomet.lpm-468544b3360452725d49c27e4a6026c00c7ed2d7cf4227b820d78b2fd765cdf7 2013-09-01 10:42:52 ....A 740352 Virusshare.00092/Backdoor.Win32.DarkKomet.lpm-bd76dfec25932ec66a7a479c7f595eeb5b46d9dbc0a737c569c404cde5f399a4 2013-09-01 10:48:18 ....A 49152 Virusshare.00092/Backdoor.Win32.DarkKomet.ppr-0fa2f514b836e773af8c06aa66291a123b38a376ba618abde5b944a8232546b1 2013-09-01 11:18:54 ....A 372094 Virusshare.00092/Backdoor.Win32.DarkKomet.qyg-4493bb001228031a783d4704e7f0293a00c4faffa35b0b05595d40c30fb8046c 2013-09-01 11:41:08 ....A 82220 Virusshare.00092/Backdoor.Win32.DarkKomet.qyg-94060076a6de09e0e314df5fda022f46d582d8ba506376c577a3cb64ef75c717 2013-09-01 10:47:24 ....A 1295116 Virusshare.00092/Backdoor.Win32.DarkKomet.rkw-21997b9ca2d5fc7106b75122d63ad77d5a2111a569d13d887c13c724e4e3de72 2013-09-01 11:02:00 ....A 573819 Virusshare.00092/Backdoor.Win32.DarkKomet.wxn-3af9c2594cfbde7fbd180c37be3f4444274c785f16a82564bd37aa275a649b98 2013-09-01 10:42:20 ....A 791552 Virusshare.00092/Backdoor.Win32.DarkKomet.xoc-12b7defe95a5ff3e2f90bcd48155cdc3f78adb8ca42a89f749ff6a1483875eb8 2013-09-01 10:45:04 ....A 706560 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-03016eb689e78ae7ecd709831c2d94ee339fa9b5508c362cf2509b5a4547f786 2013-09-01 11:53:28 ....A 774144 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-03aa6553c942bf2f0c31a442549c3944d635b10819ca7054853fc65b1ae32db8 2013-09-01 11:17:20 ....A 674304 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-04999ef5bf20c059e9f886b327bc5d11f4d3f7265792eb8603bc1ebab3681ac8 2013-09-01 11:50:46 ....A 674304 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-0953a62f241afdbc5a3ec6aea4acc25573c90eb209a1999130a9cb1c38107602 2013-09-01 11:42:16 ....A 742400 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-0cfc6bea1dfeb59b7fb4dd314ad00f2d54a9468e2e7246f992fe2102dd5a64ab 2013-09-01 11:56:46 ....A 1044480 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-10d088f5a30aabaea73aef59af0dfdaac26f55485f4257af4394336c3bf317e0 2013-09-01 11:02:20 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-146a49f6d65340458be8b0b28e16f1ec380b4b82ce7362d33b850ddfc7f2efe0 2013-09-01 11:14:46 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-18e8357aea34102660ef61b32562da9ebba4aceee73c8f655f2607f23c2800ed 2013-09-01 11:43:02 ....A 774146 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-19d4da79aef2ecd74bacb0fe95ace46e8301be65cd782885d7d57fae481969c5 2013-09-01 11:54:48 ....A 707072 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-19db4de61eea68eb8e80cd85fea30021da52fab0bf2c390a78df82739e5cbfc7 2013-09-01 11:34:08 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-1c34b22306b4c23d7661721a8aeeb8d7d113d794de406c9a101cb233f80e6e57 2013-09-01 11:16:40 ....A 674304 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-231026289f6c7b2e6fe9c774bfe0a67cd0dd622128d16e688c08d8f4166047af 2013-09-01 11:12:10 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-2711904d62b5d93aead01dd41e0743df03bccc232181235d140555b14d291c8e 2013-09-01 11:23:22 ....A 731136 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-276cb1d27d2a334db8b573a7d3a6c7adae5d31dc124c9b8e7d15507c310882a5 2013-09-01 11:15:48 ....A 683008 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-295427046cbdc779f2784787f12fa90c59d8d7de2781cbb6bd0b46bba4be9633 2013-09-01 10:44:06 ....A 701440 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-2ac66f08c2e111f32b86da9e93a8d09cb62f97eace287f9e24aeb3b418fa834b 2013-09-01 11:31:10 ....A 4069888 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-2ceb53429259b7392bd841152ad4a24646a0e7df83378014a4055ba27e017d96 2013-09-01 11:27:40 ....A 707072 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-2de7bfd75351415aebda6533b05658cd44e3c98a0cf0bcadf0b550c89eced90e 2013-09-01 11:20:04 ....A 674304 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-2fcbb3dd5f26b1d40396e33379032a879bd68ae3f6b90ff928d2adc828487275 2013-09-01 11:53:56 ....A 1207986 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-31e463aa9fab5965f61b400959f3c0485916cf875fb5c1b2c31d31aca3ae332d 2013-09-01 11:15:10 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-3591bc920b9b4e7c1b6f1deb142509e360d4fd09bfb6fb2d658fc964be167556 2013-09-01 12:10:20 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-35a48d6be5d15fed410f24a6fd2a5e0ba57c2e016e8b3e7df86cb9bc2a349b9f 2013-09-01 11:52:38 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-37818f4e1a955fd4827a35377695eb1aec9c67147fddf43d7f3d34c2f6e3dd80 2013-09-01 11:48:22 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-38069a3345f5ea40b48ca79c708e9fa6f98a7b8c5e235f331bb092f579d0017b 2013-09-01 10:40:52 ....A 285226 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-404fda976e608476306ecf21b974a11b7563d363292ba9764527580ad5d6cdc1 2013-09-01 11:19:28 ....A 774144 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-40887670e906d9231ddc90aca74a150e2443770fe3b0c1b7966eca9783c6b719 2013-09-01 11:00:32 ....A 678400 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-435958a141c1cbc27618a843db8b7bbf169cd9f97e935943e4a0f2afac4de1a4 2013-09-01 11:35:34 ....A 709120 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-46705b15f29e2cf8f40a03afcd3d2a17d47b4775670041876981eb9972444395 2013-09-01 11:47:18 ....A 673792 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-470b7630d2083dc763cc1bdda167f64b34fd3f1dc729591c8bc47ab1762ccb0b 2013-09-01 11:38:44 ....A 1101824 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-47a3ec2cecd981a9a84ff7c56db43dba5ebc53884c37376967a08b3289a02fe9 2013-09-01 12:13:20 ....A 708808 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-47a7dbebbc5a3eedf29fdf097072c50c6d12b075767ba4d9c10aa09340dc3a99 2013-09-01 10:58:54 ....A 775168 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-4b1c5114e7308f098adb2582498c0bdd112c997e05591bfc8c783852f57cfbf3 2013-09-01 11:12:32 ....A 674304 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-4c699f70f67bd42e6196767bd7091d83a714a4322c43ede2d2f24466a70cb540 2013-09-01 11:07:52 ....A 1431133 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-53118a2db7f7f576dc470c9b3814681de962f5367d53e8f6bc3b39b8c3a0e0a7 2013-09-01 11:42:08 ....A 674304 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-54c479f5cc8c75c2ce74ecef2adc595df2799143c54fc2f2b705a82579b98384 2013-09-01 12:15:18 ....A 774656 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-826baf6bba6e7aee04a4472184fc11c588278fc594ce8c05d43168ce69e38ed9 2013-09-01 11:47:10 ....A 306355 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-88207406ab35269e49ead20270b4093f5539140a70b51b3bf865f753756babc8 2013-09-01 10:43:34 ....A 741376 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-89f744b7a735a0f06482d047f4fc590da1ef20cde8807d38ae8339a9b94233c2 2013-09-01 11:47:16 ....A 674304 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-a0619a38fc2b9397de46d1e164b4c7c9c09f43a56b3c2d14f12c1358b30b1dcc 2013-09-01 11:54:02 ....A 673280 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-a52188008b79a4362152f64664cd595b7b76f9a19060827e6d8ce5cc44654315 2013-09-01 11:53:58 ....A 674304 Virusshare.00092/Backdoor.Win32.DarkKomet.xyk-cb6ad468c56b30dcce9371b350d0fc44b3c2f762fc4491a26c89ead3edb6fe0d 2013-09-01 12:12:38 ....A 410624 Virusshare.00092/Backdoor.Win32.DarkKomet.ynm-365287de5b3d9ca8b23475a4fe6c693d0fe4562e33fd4d59ec7b57f3a175c2c3 2013-09-01 11:33:04 ....A 46732 Virusshare.00092/Backdoor.Win32.DarkMoon.bi-08826ad189477763a480e5ab819f540061440e72ada929d1287d9e93a3248a94 2013-09-01 11:05:48 ....A 96481 Virusshare.00092/Backdoor.Win32.DarkMoon.bn-0afe2bf08bc4a5efcda01ecd77ece278e8820e3729b17eafe8307b91ed996ee8 2013-09-01 10:53:26 ....A 123904 Virusshare.00092/Backdoor.Win32.DarkMoon.bw-75f0903bf89749c030eaf00001d1397b60ea599fef2acb04995936393ebf9898 2013-09-01 11:23:28 ....A 67584 Virusshare.00092/Backdoor.Win32.DarkShell.dw-92dbe89fbdd051e6eb6ca1c6d42717cdedb94a9316e2ea2ff3310ca1d032466e 2013-09-01 11:38:40 ....A 8420036 Virusshare.00092/Backdoor.Win32.DarkShell.nd-ddcd26acf14c3219c6922b5520f4a7820cfe7488050d3859396b331950c419fc 2013-09-01 11:01:28 ....A 39424 Virusshare.00092/Backdoor.Win32.DarkShell.nd-e982c1cd12cd0f2d03327a264ba5f023d24255b5ad97cd9ffe58f53e1413ba02 2013-09-01 11:58:14 ....A 560551 Virusshare.00092/Backdoor.Win32.DeAlfa.adm-59044dd8d087c9287d595d1796190cf2029cd246ef599280a81969a65ab3614e 2013-09-01 12:12:52 ....A 212992 Virusshare.00092/Backdoor.Win32.DeAlfa.adm-63364d1b3fe537e9d41314c8b299f27cde279b03969b3474dd9d175a06ab9662 2013-09-01 10:56:42 ....A 234495 Virusshare.00092/Backdoor.Win32.Delf.abil-80402abd6b50d935bdc4c6753bf4f90c3d116e07f416b5a7c993ca54b5ccb978 2013-09-01 10:58:52 ....A 683520 Virusshare.00092/Backdoor.Win32.Delf.abls-64c5d1965621eff3312ced67a0bea7d5cfc47fc7c9eff36977755e6bb9412bdb 2013-09-01 10:56:10 ....A 31368 Virusshare.00092/Backdoor.Win32.Delf.abor-41638d1655ddaf0b86bf098b9da34ad5e7eed0dee62c40f6041f85cd9f63103c 2013-09-01 12:02:44 ....A 3750891 Virusshare.00092/Backdoor.Win32.Delf.acvh-efcc7287098379744323e69ed95b797f5cfe63f98ee3b5bb3a0a7cd761e07bf7 2013-09-01 11:51:58 ....A 1346560 Virusshare.00092/Backdoor.Win32.Delf.ady-4bdfe3b2d8f279831b0be68068b8fe25fe4b279512854f7d3c0032d9e66a1181 2013-09-01 12:00:18 ....A 262144 Virusshare.00092/Backdoor.Win32.Delf.aecw-299a7950ca7062f2914f3dc86fb8f4da9de4c8ed406d8ac1e298a7a1bc935b66 2013-09-01 10:41:10 ....A 368640 Virusshare.00092/Backdoor.Win32.Delf.aecw-96c2aa7c7624e1a52be37328e6e183c31615bf365ce0af2eb6c371f44f134daf 2013-09-01 11:48:46 ....A 779450 Virusshare.00092/Backdoor.Win32.Delf.aesp-64afbab62a8feddb105ce15132d9ce65685122a8721edcc80ef09d90947763c2 2013-09-01 11:09:08 ....A 468808 Virusshare.00092/Backdoor.Win32.Delf.aeu-b0ff7f88c566bc7f5f9f5a94c3c7422d9caee579da35bd51d8b53d9102dd90f8 2013-09-01 11:08:10 ....A 69632 Virusshare.00092/Backdoor.Win32.Delf.agj-744d2722f6d94730df41dceab6f61bcac12bebfad65a05dcf3c50415e8b829eb 2013-09-01 11:38:38 ....A 599040 Virusshare.00092/Backdoor.Win32.Delf.aliu-fc6702a8cd05a06f43cc7a418abdaee3fa44c837254699974d8194d0fe08108a 2013-09-01 11:57:54 ....A 221184 Virusshare.00092/Backdoor.Win32.Delf.ang-0e938f62163b74d2c6bdeffd375010a6bf668950615fb9bc1f7b31e049dde7a6 2013-09-01 11:30:18 ....A 67584 Virusshare.00092/Backdoor.Win32.Delf.aqgi-540665a603603f68b095652b597a55701e75c123d6f40d857b5dec30d8ca1220 2013-09-01 11:44:58 ....A 439904 Virusshare.00092/Backdoor.Win32.Delf.aqs-76d25ae0977b1d59056cb2676d4d967e6fcc679968ead4fda4b660ec5c11ad53 2013-09-01 11:19:50 ....A 404762 Virusshare.00092/Backdoor.Win32.Delf.aqs-fa132492d0a838abbfbbb7f042b5a9b5dcb249975f48e4c20693b0f1462c0c6d 2013-09-01 11:01:38 ....A 1693095 Virusshare.00092/Backdoor.Win32.Delf.aqty-89d0678c999cf72b7aa6ecb18d387180240fbfe0861d39e18203e84d8513da0e 2013-09-01 11:00:10 ....A 219648 Virusshare.00092/Backdoor.Win32.Delf.aqxb-d854211f52fcc844cefbbecec14206e9489acd5c0441d01c610147e1faa36533 2013-09-01 11:34:52 ....A 5550080 Virusshare.00092/Backdoor.Win32.Delf.ara-7d2fa45703b2d28adc7b787ed8a3ec5a2907a005419bc35706eb1f0202edd00e 2013-09-01 12:02:22 ....A 7188106 Virusshare.00092/Backdoor.Win32.Delf.arg-d568bf303b263857d7b5315f9aa436df491e9d83ef48465749d1c883b970fb81 2013-09-01 10:50:40 ....A 84357 Virusshare.00092/Backdoor.Win32.Delf.ars-3d1fd4f38b876becd4ee0b9e78ca2c83f00f7dd24f56a9418bf06fe8c5673535 2013-09-01 10:51:00 ....A 61853 Virusshare.00092/Backdoor.Win32.Delf.ars-f32c919a266addb9767117320bea91cc16f49801eed8c631002ce37f976d72bc 2013-09-01 11:42:04 ....A 56733 Virusshare.00092/Backdoor.Win32.Delf.ars-f74be6a19ec29b4312dc6da7c893119fd19d84c244289ff8e3234f51d1765389 2013-09-01 10:51:32 ....A 355887 Virusshare.00092/Backdoor.Win32.Delf.awa-008516dc816dda031f54964c5ffbe628be4868c8323be850adc00f6890f5bd64 2013-09-01 11:51:44 ....A 120516 Virusshare.00092/Backdoor.Win32.Delf.awa-ac9378b3713ff4fe0005018c17a11d32cddcbaa70a5a04194b491ae47460895f 2013-09-01 10:59:36 ....A 140288 Virusshare.00092/Backdoor.Win32.Delf.awy-fea666a882341f348f6b74849a927696e081eb853094288a99e64d431cdd826e 2013-09-01 10:48:50 ....A 429056 Virusshare.00092/Backdoor.Win32.Delf.clj-5f0ff44d0c038bbf86426aa60ad619670d0d1e6f569a7ed9a0b6fb4bdc2d1023 2013-09-01 11:01:10 ....A 90599 Virusshare.00092/Backdoor.Win32.Delf.cst-00b5737fe0e44fe616a9021e98a6b752669e8c63663f51cd2e3359bfa920e4b2 2013-09-01 11:31:34 ....A 83248 Virusshare.00092/Backdoor.Win32.Delf.cst-00f5d63b37f34e662d8046aa842a37c4ddb1333642877db5cf5d2b7c512ccd17 2013-09-01 10:57:50 ....A 89458 Virusshare.00092/Backdoor.Win32.Delf.cst-010b18c78f07bc7f212bf7aacaafbb2a1f9f6f5a3c157b612e2d194a8460ba45 2013-09-01 11:02:04 ....A 82207 Virusshare.00092/Backdoor.Win32.Delf.cst-013b119accf523be71cb6c751caeb63577133aace6c112485445aecf0217b0f2 2013-09-01 11:51:54 ....A 87200 Virusshare.00092/Backdoor.Win32.Delf.cst-013bd4749ee9328369d4fade73149c82ac3d99d4dbb3bc0bb309722fae0da391 2013-09-01 12:11:12 ....A 86318 Virusshare.00092/Backdoor.Win32.Delf.cst-019925bdb3bbf6ae2c65c1584bfb95c03a8e0dadb001b4a745379c120447c8c1 2013-09-01 12:06:04 ....A 94422 Virusshare.00092/Backdoor.Win32.Delf.cst-01c2779a02bcf9fe3a7160718500d0ada79cb6502e4a64912fe63d33621f9bbc 2013-09-01 11:41:38 ....A 81052 Virusshare.00092/Backdoor.Win32.Delf.cst-02cc89c5aea61c94acb4c6280a1ec8a8766299d6bf80616f293c058bc040c70d 2013-09-01 11:13:48 ....A 91547 Virusshare.00092/Backdoor.Win32.Delf.cst-02d08bc86bdf6ed76de3867ca762207e3c2d5731d04ac0a436f5fa8ea9a7b549 2013-09-01 10:58:04 ....A 90292 Virusshare.00092/Backdoor.Win32.Delf.cst-02efe7fbf29192034abe491cd3a51ffecc25ade0e739bdd9affd1bf086a8dbb4 2013-09-01 11:24:10 ....A 89573 Virusshare.00092/Backdoor.Win32.Delf.cst-0368e9565b9a8467dccbf5037732894e9f8b745de23d84c772c6dd728c38c72d 2013-09-01 10:41:22 ....A 84127 Virusshare.00092/Backdoor.Win32.Delf.cst-037deb90e141abfa2be23ac7ff14bb5a22d1ba91467caffe7efb03578c56a867 2013-09-01 11:24:22 ....A 91311 Virusshare.00092/Backdoor.Win32.Delf.cst-0424a57237f76dc87acba8d1236f679dc0c1d6c0eae076e098be972e071b6c01 2013-09-01 10:53:28 ....A 84375 Virusshare.00092/Backdoor.Win32.Delf.cst-052fe0c2c1962cb70b6ed804a063377d727203eb205464bb1621453bb9ac84fb 2013-09-01 11:25:26 ....A 78961 Virusshare.00092/Backdoor.Win32.Delf.cst-0573938ab7716f1c4ab897464c864ad0aecd57dcf14c43bb7e1e473addecb96d 2013-09-01 10:59:22 ....A 78124 Virusshare.00092/Backdoor.Win32.Delf.cst-058737d94743b7166d502b0c4fa67e48a24f85f6bfec5f2c5b7e7d84048a1754 2013-09-01 11:25:32 ....A 85186 Virusshare.00092/Backdoor.Win32.Delf.cst-058e607cb4ceff29b55eec40ed69c1c0221c6e4066f5bce84965176c683be386 2013-09-01 10:46:16 ....A 95463 Virusshare.00092/Backdoor.Win32.Delf.cst-05b342aec49b1efbea9cff821428c5eca5adf34b150097116ae7d838ce3a6651 2013-09-01 11:42:18 ....A 89360 Virusshare.00092/Backdoor.Win32.Delf.cst-05ff5758c179cea9c9d7330c8bd62f8e3d99747c6c26e2d2238100a4d3a613ac 2013-09-01 10:48:48 ....A 82456 Virusshare.00092/Backdoor.Win32.Delf.cst-060ba5d89dff6b31ce64f80c3aedf52a7e5f9d580786c79666bd1110c75420fd 2013-09-01 10:47:26 ....A 89559 Virusshare.00092/Backdoor.Win32.Delf.cst-060f980198702b572eb4b536443e23b55bb4397d305617ac7c24c9383859b99f 2013-09-01 11:25:34 ....A 94352 Virusshare.00092/Backdoor.Win32.Delf.cst-06217b4ddb5e3b7a56f490650ec9302ef0836ef20993237ba308a23faac5dc95 2013-09-01 11:54:48 ....A 85461 Virusshare.00092/Backdoor.Win32.Delf.cst-064d5aa57205b61f24deb7158c8dbe6f6675fb61344bfe4d9ab80947785a873e 2013-09-01 10:48:46 ....A 80208 Virusshare.00092/Backdoor.Win32.Delf.cst-07209c60b76575eedd02c808ebeb90fec52a25c4fcd37b2bafa458493c7a9f08 2013-09-01 11:45:22 ....A 81309 Virusshare.00092/Backdoor.Win32.Delf.cst-074ae013950d465e01bc5182049f9da74cc7c991f8bfa2d2500a3abea2a93bd7 2013-09-01 10:54:52 ....A 84132 Virusshare.00092/Backdoor.Win32.Delf.cst-080f4dd3a2431fac0c5c1664ee8d214f5f9d089f2570b8180e9a9655c0b8381b 2013-09-01 11:48:54 ....A 88460 Virusshare.00092/Backdoor.Win32.Delf.cst-0873e63f814b747c1c5ebde6dd73439bc3fc5a5246b940e7c7023c86f5f84ad7 2013-09-01 12:01:58 ....A 84050 Virusshare.00092/Backdoor.Win32.Delf.cst-08d0124fbaff0e83503cbbf16bb4541a5c3435114008412ac255e6b68abc1650 2013-09-01 10:51:16 ....A 86272 Virusshare.00092/Backdoor.Win32.Delf.cst-09794d587b4226c8d14fd8f3d2472c88adb3886990f4cdfc9d79a0957dfd58bb 2013-09-01 11:19:12 ....A 83479 Virusshare.00092/Backdoor.Win32.Delf.cst-0979ae161c579bd0df51ef388b3560fcfa4eee23597667af3e34bcacb0a7b544 2013-09-01 11:13:50 ....A 93286 Virusshare.00092/Backdoor.Win32.Delf.cst-09b47b0ceb10014825260c9f6f465899689f5243118da0c0f58e11bf3fccd08b 2013-09-01 11:28:06 ....A 88551 Virusshare.00092/Backdoor.Win32.Delf.cst-09c54370d39c7239dca757958a7a66e3983399bd2c41736931a8be3294c77d6c 2013-09-01 11:19:36 ....A 87565 Virusshare.00092/Backdoor.Win32.Delf.cst-09f7ce8f96f06fcd4d9e7c71bd84ee533abba45d8b62cf913e5a7674d2497738 2013-09-01 11:53:34 ....A 88419 Virusshare.00092/Backdoor.Win32.Delf.cst-0bb99ba71ecc85a840ba713db02b42c79b2d7c47a22cf4d15c5232a1dbae2f38 2013-09-01 11:10:52 ....A 89548 Virusshare.00092/Backdoor.Win32.Delf.cst-0c095ef490ef5d952b0510476555bfc2e9cc3508c1984f59a9ebff2118d2e6ab 2013-09-01 11:31:22 ....A 87201 Virusshare.00092/Backdoor.Win32.Delf.cst-0c2f71ff38d181ada992389fde7858d376cc32ca0d78c0bce6fe528daf2b32a2 2013-09-01 11:36:44 ....A 81213 Virusshare.00092/Backdoor.Win32.Delf.cst-0c57ef06299de723b02228d82cd13c8db636b0f2a26c03c5976e9988c995bd50 2013-09-01 10:47:42 ....A 85461 Virusshare.00092/Backdoor.Win32.Delf.cst-0c635264b535c85bc25996cbfea8e37d6b457c2b0ff6af726c2f2a3f32aa4927 2013-09-01 11:49:08 ....A 86429 Virusshare.00092/Backdoor.Win32.Delf.cst-0c80223c7942eb3d4f49c145fe49fb360e6176720114ecd1088a49edfee21118 2013-09-01 10:44:44 ....A 77205 Virusshare.00092/Backdoor.Win32.Delf.cst-0c8ab8d6c55d533aa276b1c294920e7d9c8f86399aba80f5623455fa29985f77 2013-09-01 10:59:12 ....A 92200 Virusshare.00092/Backdoor.Win32.Delf.cst-0c93176b0849a807b007e8e695fd6ac07b6f92f728d3c7f8f4f8a404c308396e 2013-09-01 10:44:58 ....A 95570 Virusshare.00092/Backdoor.Win32.Delf.cst-0cb86e284b23df321d41920af20cce9b91e93d171e5e5c381a5a6bb8d2dc4099 2013-09-01 11:08:52 ....A 93385 Virusshare.00092/Backdoor.Win32.Delf.cst-0cec404c42306ec0e809d9739af23e97d73617d05bdf626f8e46f117838d09c2 2013-09-01 12:03:38 ....A 86541 Virusshare.00092/Backdoor.Win32.Delf.cst-0cf40414c1bb6084d89afec534911ad0cdeb3b3092fd53fcf9e170f7cb3fa367 2013-09-01 11:09:54 ....A 100501 Virusshare.00092/Backdoor.Win32.Delf.cst-0cfdb22d03d2de4049eee416e153bd0a4499117b308f357d1128399fb3fefd1e 2013-09-01 10:41:52 ....A 88473 Virusshare.00092/Backdoor.Win32.Delf.cst-0d019d9d4a9e2b82c4a541023d458cbace11e8ff2829d95bb32b5b6d19a109b5 2013-09-01 11:59:50 ....A 93408 Virusshare.00092/Backdoor.Win32.Delf.cst-0d0cf1b3f7dbc3e0f81685de2063642befc0bc977f17c5d4222844ccd0471921 2013-09-01 11:16:28 ....A 82454 Virusshare.00092/Backdoor.Win32.Delf.cst-0daa41a6e973f52b45fbcad32709d28a2c41818cfcb5f0e2172e8556d87c1f75 2013-09-01 11:09:54 ....A 86426 Virusshare.00092/Backdoor.Win32.Delf.cst-0dd2ed7a66e18e887b424cf835541db462e1c850017ade777643cad843efe0f8 2013-09-01 11:47:52 ....A 87359 Virusshare.00092/Backdoor.Win32.Delf.cst-0ddfbe1c526dac02d73d624d2b38fc4d3eb8ef67cc04b3198541b1b726ccc877 2013-09-01 11:00:20 ....A 80177 Virusshare.00092/Backdoor.Win32.Delf.cst-0ded1b05492a577b52fec8768c0cce58249241a096a3626f226563981e6a4066 2013-09-01 10:57:52 ....A 91464 Virusshare.00092/Backdoor.Win32.Delf.cst-0e203de767596961315d7e99f762192106085770f336ecf8c0035ccbfef8d66a 2013-09-01 10:41:32 ....A 81184 Virusshare.00092/Backdoor.Win32.Delf.cst-0e380bb63f76497f0037db20a2f573441b2900301642d412fdcd1873f8f5b01d 2013-09-01 10:41:36 ....A 89218 Virusshare.00092/Backdoor.Win32.Delf.cst-0ea2a969898a548f54d41b6ecb036d34150180f37432b034c059a46730cef629 2013-09-01 11:17:18 ....A 86177 Virusshare.00092/Backdoor.Win32.Delf.cst-0ebe9d3c3159604eb2dd7aa775e5833ae8bf85076ad9ba5901c6d4a2c532ffe6 2013-09-01 11:42:18 ....A 93527 Virusshare.00092/Backdoor.Win32.Delf.cst-0ec96d3827862e80b733e08e33194a38d1e2acd65101c37301921715281cbd4b 2013-09-01 12:07:32 ....A 88310 Virusshare.00092/Backdoor.Win32.Delf.cst-0faa9ed5940fd0b54a580424df8e7b77689ae8f18c8cfae6f1c74ee37c5c7e7e 2013-09-01 10:56:52 ....A 94482 Virusshare.00092/Backdoor.Win32.Delf.cst-10077f6ee7544d6168b8277be2533e34a136d005ee115b8006f23d6dd9e0cf9d 2013-09-01 11:20:52 ....A 75000 Virusshare.00092/Backdoor.Win32.Delf.cst-103460614dd9db131c809e8f2b230bb8589f8babf5beeb7957b47754ec092de8 2013-09-01 11:03:26 ....A 72085 Virusshare.00092/Backdoor.Win32.Delf.cst-1061a3e9a625a95f2ad34dbb0306026f76b39acd895ad1150a5b3b9cde8abe9a 2013-09-01 11:39:30 ....A 93434 Virusshare.00092/Backdoor.Win32.Delf.cst-10d8ba392efab9dec2b002be5d9dfdfeab59b335470a20cc50d28eeeb7b30fe0 2013-09-01 11:29:58 ....A 87430 Virusshare.00092/Backdoor.Win32.Delf.cst-11b559d4e3bfac143c6edec0f4755ca97dace167f5ddc55e7aacdc555afb9e30 2013-09-01 12:01:54 ....A 93459 Virusshare.00092/Backdoor.Win32.Delf.cst-11bdc9ed9d37873170fe5fea5938d936d0c06d72fa4a458aa187fffc69dd9336 2013-09-01 11:13:16 ....A 77101 Virusshare.00092/Backdoor.Win32.Delf.cst-11ec1ce363e7953755835f377307a259985876f917d72691dfb3b8d6b0859bfb 2013-09-01 12:13:04 ....A 85125 Virusshare.00092/Backdoor.Win32.Delf.cst-12d491888589eb82cc1ff4706d6e8e2371f60f991294db54b07d61dea5f20932 2013-09-01 10:42:44 ....A 91403 Virusshare.00092/Backdoor.Win32.Delf.cst-12e6bada8c6745bfa3f8bfd0f8bf66327051e9f06ba2698fe1ec4f878bcaac98 2013-09-01 11:15:26 ....A 87196 Virusshare.00092/Backdoor.Win32.Delf.cst-13b202d2f50bff72f6a3b032c1e486dc509bb61987e12d91f6684263bb29f020 2013-09-01 12:02:06 ....A 82276 Virusshare.00092/Backdoor.Win32.Delf.cst-14178b40cb37473ca624aa926c8741faf172b419260e505e67ff7353161c5619 2013-09-01 11:50:38 ....A 83174 Virusshare.00092/Backdoor.Win32.Delf.cst-142905087df8f48928324a673ab0dce56a69d05bf56a49b0b6da48a96bd701c1 2013-09-01 11:04:30 ....A 84123 Virusshare.00092/Backdoor.Win32.Delf.cst-15b2ee7b0ee43fe0099366f79aabf17a2c2ba99cc73059c5f2c1fc7cbe6f8e8e 2013-09-01 10:52:58 ....A 90321 Virusshare.00092/Backdoor.Win32.Delf.cst-15bfad193bf3384000f5db97ee8e9511c1603b8bf0633f3d81b29ac536a2c7b4 2013-09-01 11:27:26 ....A 87206 Virusshare.00092/Backdoor.Win32.Delf.cst-16225dfda221a181a72d1ae7cc1816f789052b143a0f8c383873ea53e7a7e15d 2013-09-01 11:14:52 ....A 81255 Virusshare.00092/Backdoor.Win32.Delf.cst-1655ce9cfa01f0525b142cc970a4a6858efda8d706eaa3ae33572048f6e61cb4 2013-09-01 11:16:32 ....A 85401 Virusshare.00092/Backdoor.Win32.Delf.cst-169d61c5043586f620ce18977cd5efd0ab02be0a34052a2f75b08efef7d994f4 2013-09-01 11:30:22 ....A 76180 Virusshare.00092/Backdoor.Win32.Delf.cst-171e6657b2f39fad09b99205aaeb19f330bf2978b7a3865fc34f3b0e404f608e 2013-09-01 11:16:22 ....A 86166 Virusshare.00092/Backdoor.Win32.Delf.cst-173f8c6d05a9e50d0036a7361c04eca566164bc695f3f21f061f90d1e6f5a6e2 2013-09-01 11:33:04 ....A 89126 Virusshare.00092/Backdoor.Win32.Delf.cst-17495339589c60fcf19af386a2f7cedada1d7193b1ad3c949b743151bd8da9cc 2013-09-01 11:15:28 ....A 93011 Virusshare.00092/Backdoor.Win32.Delf.cst-1801ca2e9a0c999611ab6c3fd201b285a6b1ba956e987c1027ddc2d27e20ead8 2013-09-01 11:19:20 ....A 90389 Virusshare.00092/Backdoor.Win32.Delf.cst-185275aa8abfbd4afad329cf8a36327e09e4b8747180421e3df5fecef0569c27 2013-09-01 11:09:10 ....A 98201 Virusshare.00092/Backdoor.Win32.Delf.cst-18780cf81c51a119218fdc698d5c6a940cb95408046b02050df169a3b732aa54 2013-09-01 10:52:20 ....A 85381 Virusshare.00092/Backdoor.Win32.Delf.cst-18cb255a642b2b52889345868482d6cf1a7e35119c529ec76e8a692213599e7a 2013-09-01 11:02:42 ....A 83195 Virusshare.00092/Backdoor.Win32.Delf.cst-1920f4231501e39f193dc7877a5342f623f0f35cb0f458b2fceba809f0e5ec7d 2013-09-01 11:54:36 ....A 83226 Virusshare.00092/Backdoor.Win32.Delf.cst-19cef72a6e6cc9d1df3d015da21bc38ce6183d73d2d04a108cf3587a95a762e2 2013-09-01 11:13:24 ....A 88271 Virusshare.00092/Backdoor.Win32.Delf.cst-1aef663080f2354542603a3eb8a4f2b87148e77474621962d8b101371f5e63bb 2013-09-01 11:25:38 ....A 81256 Virusshare.00092/Backdoor.Win32.Delf.cst-1b082539190bd4968526bf21ff0cde78e8b718a504fb2dcf15cd055c484e22e5 2013-09-01 11:58:00 ....A 92262 Virusshare.00092/Backdoor.Win32.Delf.cst-1b3e3e3b2d3c0a33114f77d0f186a5aca2704b9ce162eec71edbe2a54d92b296 2013-09-01 12:11:02 ....A 84376 Virusshare.00092/Backdoor.Win32.Delf.cst-1b585598921a7b02ba412898d3794abe1626510d04bf243b296f6db80c49d53f 2013-09-01 11:44:22 ....A 88601 Virusshare.00092/Backdoor.Win32.Delf.cst-1bd0f93daffa925aba857f487aa6650de8e33be9c396d4434bb714cdba5a0c84 2013-09-01 11:41:10 ....A 81301 Virusshare.00092/Backdoor.Win32.Delf.cst-1be3d8fb1567c8b0cd7d76b9e5d8f88fc00f6b54142b918df3f11f150aa7319e 2013-09-01 11:25:24 ....A 84052 Virusshare.00092/Backdoor.Win32.Delf.cst-1ca4f78491f3e4c425b02df6f3ff62e867197c7a20a4bb96554d213b9fe68996 2013-09-01 11:17:50 ....A 83104 Virusshare.00092/Backdoor.Win32.Delf.cst-1d09d314999792c01e9e78d03ba212a1ada2c63c5fdecb6d8004741e5839622c 2013-09-01 11:58:44 ....A 90018 Virusshare.00092/Backdoor.Win32.Delf.cst-1d18d63fc4ddcf82f1965eb49281c42bb48eec7293bc57a8ea572c76226ec62a 2013-09-01 11:35:24 ....A 89625 Virusshare.00092/Backdoor.Win32.Delf.cst-1ddf3c3ac50eafa36c612a7e27b0398ec365a86919697581cb8e75aec6870a1d 2013-09-01 11:17:40 ....A 89473 Virusshare.00092/Backdoor.Win32.Delf.cst-1e6946b37e5155be08f5e3dea7f6e4e17baaae3f152acc3c8c623fe214fae72c 2013-09-01 10:49:44 ....A 96575 Virusshare.00092/Backdoor.Win32.Delf.cst-1ea54002a711fc4b660f81b7a19fb840dfc03f5b5cf915d589346deb6b45dd7e 2013-09-01 11:23:34 ....A 87201 Virusshare.00092/Backdoor.Win32.Delf.cst-1f016e4d5c861081ec730bbf1eb3af74573451b754aef54ce548b1d96be5a516 2013-09-01 11:56:58 ....A 93281 Virusshare.00092/Backdoor.Win32.Delf.cst-1f09afbb6575eeea5a8f267cb1916df9034b12d0d019dd28ee5a51efe7523e3a 2013-09-01 11:38:06 ....A 82222 Virusshare.00092/Backdoor.Win32.Delf.cst-1f1ce8001a47d4737c07f0116b425e7b5f1ade3a180f3ddc674a7472e4b255da 2013-09-01 11:48:52 ....A 84171 Virusshare.00092/Backdoor.Win32.Delf.cst-2144b80b6c1646d9f3c1c972c6416f657f9abdd6fddf158b4cfd58479e782b5a 2013-09-01 11:12:16 ....A 95451 Virusshare.00092/Backdoor.Win32.Delf.cst-2179af71f4b694adf7c8cf1a1555d13b20da4d1038df9279c940966e58dd222a 2013-09-01 10:54:52 ....A 87222 Virusshare.00092/Backdoor.Win32.Delf.cst-222b8683ba6e4a6db97f35c67a1434ddcdaba540c47969bacfce6ef75218d66b 2013-09-01 11:24:16 ....A 86335 Virusshare.00092/Backdoor.Win32.Delf.cst-22f70e5336e36e7b9ffdfddc23f6477148bef07f6d1902a6cf88df7c43090fa5 2013-09-01 11:20:48 ....A 95371 Virusshare.00092/Backdoor.Win32.Delf.cst-236ad79d08bae35da550be9970d03aed3f4d0ac5f2d20c8cc6021a05a89db5bc 2013-09-01 11:58:46 ....A 88380 Virusshare.00092/Backdoor.Win32.Delf.cst-2422b7d84e6f45848a24dd157481d678fe2f128c3ef0edcf54834f8e047ded9c 2013-09-01 11:28:02 ....A 85353 Virusshare.00092/Backdoor.Win32.Delf.cst-243ae4d3edbf1925019ec5500969cb5911131e27d9a225facb9d2350d718a5ef 2013-09-01 11:47:30 ....A 91238 Virusshare.00092/Backdoor.Win32.Delf.cst-2525b7605669d9520a3c1d34f659d0119a2b64626f60cef757b989f1abe50039 2013-09-01 10:56:26 ....A 79113 Virusshare.00092/Backdoor.Win32.Delf.cst-2551f6aa5db9be51c3813ac547d9b876ea6071dacd9703be563c81cebdf8b590 2013-09-01 11:42:22 ....A 86202 Virusshare.00092/Backdoor.Win32.Delf.cst-2581b6e516ed9856111fcbd6e7aa06982707f2a88a3fd4de152661ba4130654f 2013-09-01 10:44:54 ....A 86290 Virusshare.00092/Backdoor.Win32.Delf.cst-2585802d7511cab524c2578d352fddd3493dd333d6ccdf3f8e298db26406366b 2013-09-01 10:41:20 ....A 88325 Virusshare.00092/Backdoor.Win32.Delf.cst-25ba86b7895605131224cf9b84a3115758662823f4aecf074354d350736f1b62 2013-09-01 11:53:40 ....A 82065 Virusshare.00092/Backdoor.Win32.Delf.cst-25fedd5378570a7aa360ea8c4f8e12d04a96c31a7e19b70b998d823ad65a24fc 2013-09-01 12:11:08 ....A 81178 Virusshare.00092/Backdoor.Win32.Delf.cst-260c9ca70659dfc47281453d70a4b735d66ab6d12085fdd54adc7c37908e3323 2013-09-01 10:57:52 ....A 82002 Virusshare.00092/Backdoor.Win32.Delf.cst-265677599dc1210c49aeef5243b2627cde0c93ed5eaf4ac3b80ce4bab12e0126 2013-09-01 11:57:10 ....A 87260 Virusshare.00092/Backdoor.Win32.Delf.cst-267d17871e0bfe30e54d19963f0ec0e6ee9f4b0ed1b538db6523b68431151838 2013-09-01 11:42:34 ....A 81201 Virusshare.00092/Backdoor.Win32.Delf.cst-2683bfab46ffc42eb8844874b94a8bf9d1398007f80d46d10ec148a4f642a2b5 2013-09-01 11:27:36 ....A 84227 Virusshare.00092/Backdoor.Win32.Delf.cst-26b2af444eb9c9341d4541d14151f6c8a7da3d8d731de07c9f63696987d3d9fc 2013-09-01 11:03:24 ....A 83026 Virusshare.00092/Backdoor.Win32.Delf.cst-26d7ad3d40c79bf62e34a04fe9dd2fea8553a14d5df9f7409c07aa7ed2a1da5d 2013-09-01 11:50:46 ....A 81196 Virusshare.00092/Backdoor.Win32.Delf.cst-271edd418f8e8029cadc62520db158cefe21e8bda1a6032fa0bcaf30640a33f2 2013-09-01 12:10:14 ....A 83349 Virusshare.00092/Backdoor.Win32.Delf.cst-283066dc82901881d93e2c37dbbf4721aeb7b79e8911fcc95ff41d15e584c78c 2013-09-01 12:05:50 ....A 86265 Virusshare.00092/Backdoor.Win32.Delf.cst-2894adfe2e8a145dadc5ec33d4154de189c5902f23b55c8ec8ffa24788207f2c 2013-09-01 10:51:32 ....A 79006 Virusshare.00092/Backdoor.Win32.Delf.cst-28c96eeba1a1fe51ca38644a95d935575cd9f9ba58f295587fb9f4fcd51fbd86 2013-09-01 11:08:08 ....A 91673 Virusshare.00092/Backdoor.Win32.Delf.cst-28cc921e9aa125ae5c689fa2280f7c7859fb9d2777cc85f2c94fceab6ed4e469 2013-09-01 11:36:30 ....A 89358 Virusshare.00092/Backdoor.Win32.Delf.cst-28e76d25db61b9c4b8c0775ef9d0468aebd3c4404790bea9c3ce9edb857c73ee 2013-09-01 11:26:14 ....A 94705 Virusshare.00092/Backdoor.Win32.Delf.cst-28ed82d714e79c78d0aa0304d1748f4eb7f98f5bcd9c177397ef181c15af0a61 2013-09-01 11:19:14 ....A 77104 Virusshare.00092/Backdoor.Win32.Delf.cst-2927429232e526b03d150e5514f441d72bf1bfd65b750530c0d826064a0a0aaa 2013-09-01 11:26:20 ....A 92660 Virusshare.00092/Backdoor.Win32.Delf.cst-293b76641467c86f8c46510dae14e133e0696ea8a123b800d99118e8974223e1 2013-09-01 10:43:32 ....A 87559 Virusshare.00092/Backdoor.Win32.Delf.cst-2948deeecaa5ddf785be5dad79b5ec106fcf8a8e858f4880c2cdea43d52b30e7 2013-09-01 10:48:46 ....A 82965 Virusshare.00092/Backdoor.Win32.Delf.cst-29632a4db6bcee170eabd6c6b51e2d028aa5328c2c5c6ed5c63d82c85b27b1e5 2013-09-01 10:46:48 ....A 92378 Virusshare.00092/Backdoor.Win32.Delf.cst-2b28eae1260ef3bd4b0a160b81f859ccff555b7c1aa4f10b72c90685302c8928 2013-09-01 11:33:28 ....A 81153 Virusshare.00092/Backdoor.Win32.Delf.cst-2b48014626208a2e1f5ce304e30a3bcf4ad0097671a5736db379fd00f7b0591a 2013-09-01 11:30:06 ....A 87287 Virusshare.00092/Backdoor.Win32.Delf.cst-2bb36fa6f534473468b7d3955c991873aedf9ca317c79ddaef6757db6c845cb1 2013-09-01 11:58:46 ....A 99560 Virusshare.00092/Backdoor.Win32.Delf.cst-2bf1b174a00a517bd0fdb442ee71a80bf6f2059b72137afba02c2af7f61e6b7d 2013-09-01 10:56:14 ....A 85333 Virusshare.00092/Backdoor.Win32.Delf.cst-2bfcc9ceaf9a4cdb5cf6206dd9aade16687233d1c225918fb95a9c0326fa5013 2013-09-01 11:21:32 ....A 92472 Virusshare.00092/Backdoor.Win32.Delf.cst-2c734644b620e53638af9729f3eb2007b02930c134c6de64971fb9be282da065 2013-09-01 10:46:32 ....A 92439 Virusshare.00092/Backdoor.Win32.Delf.cst-2cc6d9d6bb3e210bafe2f133499315334713676ce0d12211f3ccf153182820ad 2013-09-01 11:26:28 ....A 89625 Virusshare.00092/Backdoor.Win32.Delf.cst-2cf4d082f28213b9e7de392a09b596e571c1c6c975e3d3c5b3509ba92f336ad3 2013-09-01 12:02:12 ....A 98204 Virusshare.00092/Backdoor.Win32.Delf.cst-2d64fd9d6c8239cae8535afaa01aabb95ae02a403b8342f039e60f05fd323484 2013-09-01 10:47:40 ....A 89473 Virusshare.00092/Backdoor.Win32.Delf.cst-2d9ad1accde05608ae99ba4a30cbf77ebe6c73b33e4b0cfab82cbb665c012ed7 2013-09-01 10:59:32 ....A 83352 Virusshare.00092/Backdoor.Win32.Delf.cst-2ddf344d2376b0a96b2b1fd05caf61a87bfa966b6db326a36a995c2680703935 2013-09-01 11:18:22 ....A 81200 Virusshare.00092/Backdoor.Win32.Delf.cst-2e02c1269d2a3a6eda6e51bb6609a0d8e2840771b643345aa09d4c5ec2d8eb3a 2013-09-01 11:54:34 ....A 84256 Virusshare.00092/Backdoor.Win32.Delf.cst-2eaf0357c3a9205c639023e3f90ce6e7a9d213977073616ce26d50d901844f3e 2013-09-01 10:41:24 ....A 87253 Virusshare.00092/Backdoor.Win32.Delf.cst-2ed291cec834270d48656ab577de75b497223da4ca62a3c2ae67b6881ae9e5ae 2013-09-01 10:59:10 ....A 76871 Virusshare.00092/Backdoor.Win32.Delf.cst-2f0daa5dfcfbf1521de08aead6b3a8d611f4f244ced8f61b6709fde7ae07b7bd 2013-09-01 10:44:48 ....A 102599 Virusshare.00092/Backdoor.Win32.Delf.cst-2f80ebd132443ff5c5ccacb783454fc79cbb764304275eb4724adc88fd08f607 2013-09-01 10:59:12 ....A 93205 Virusshare.00092/Backdoor.Win32.Delf.cst-2f8ba9d6e04b048ff03d5dde80e1378e76a2ed5546f32885b4a224dd76b38465 2013-09-01 11:21:00 ....A 83349 Virusshare.00092/Backdoor.Win32.Delf.cst-2fadcc510a2f8bf5b18fb4b9882703f731088cdec670c9e232db61d7089406a6 2013-09-01 10:48:54 ....A 88270 Virusshare.00092/Backdoor.Win32.Delf.cst-2fb6726446ff658c05d3fcaeaebef4d823b81566aa9ee8d8be21a79333bf70da 2013-09-01 10:48:46 ....A 96568 Virusshare.00092/Backdoor.Win32.Delf.cst-2ff43662e9ddc3b9dfb104c0e1e336884194d2bf30eb5c12da97d6883cafd34e 2013-09-01 11:16:54 ....A 93385 Virusshare.00092/Backdoor.Win32.Delf.cst-301a0781306e79fc412df409a80e9eb5ee6716be8348314ad592110692e21a6a 2013-09-01 10:56:44 ....A 84267 Virusshare.00092/Backdoor.Win32.Delf.cst-308a8d8f6b775d8c46875190e71f672c74be8036e616b96bb85d273a1ed2d8f8 2013-09-01 12:09:56 ....A 85239 Virusshare.00092/Backdoor.Win32.Delf.cst-308cfd63ae640edfadd347d9f1019ea663ae860eba507b0e9e6e1f18ab9a1b2a 2013-09-01 12:10:58 ....A 137824 Virusshare.00092/Backdoor.Win32.Delf.cst-30a95eb0924b4fe2ff141e817d4fb0d61f43955cedc28c10018e05560836b1fe 2013-09-01 12:13:26 ....A 91430 Virusshare.00092/Backdoor.Win32.Delf.cst-30acaa87dbbbc508d4a32814b708193c50a0d0b1d25cdf0dd254624073beba0e 2013-09-01 11:37:28 ....A 90268 Virusshare.00092/Backdoor.Win32.Delf.cst-30b5d897f3ce37c81229e8ea445bf1975b8281b8a06ce2bb676f55098dd51ed7 2013-09-01 11:21:36 ....A 88454 Virusshare.00092/Backdoor.Win32.Delf.cst-316186e05d4dba58b5ba5bc597bd39caddd8a03f43a48f34eac28e7623d77106 2013-09-01 11:38:18 ....A 80166 Virusshare.00092/Backdoor.Win32.Delf.cst-31724c6ca780d1ec57525709fd02ecbdaaf7c14fbf8f55da4b2215bc27d4599c 2013-09-01 11:26:18 ....A 75152 Virusshare.00092/Backdoor.Win32.Delf.cst-3175715e08048e6cef5ed2763056ba311eb95a4b29076b538e282547ba8c9bc8 2013-09-01 10:48:44 ....A 88325 Virusshare.00092/Backdoor.Win32.Delf.cst-31869f4f093b61e9d3e3377d91c6f607ba70ed869673be23b36292223bf13005 2013-09-01 12:02:00 ....A 82134 Virusshare.00092/Backdoor.Win32.Delf.cst-31ed79d28ee681c25156e6d12b66f58b510a069c1a083a6e9b63441e7e37b270 2013-09-01 11:05:32 ....A 87269 Virusshare.00092/Backdoor.Win32.Delf.cst-31f1cceef0b98d4d30ffa00f4ef0de79f3b0c42e8a9ca0c53a9a049d3e9aea49 2013-09-01 12:07:52 ....A 81001 Virusshare.00092/Backdoor.Win32.Delf.cst-32231b3c7d77f2af41f8901f493bcfb134572cec010f8c68527be1806ae362fb 2013-09-01 12:13:06 ....A 79171 Virusshare.00092/Backdoor.Win32.Delf.cst-3243b726118f8aadaccc25ee1eb7e65f0b4ad747261ce5cdf2112f1a6a7a35ad 2013-09-01 10:46:10 ....A 82202 Virusshare.00092/Backdoor.Win32.Delf.cst-32f13d200d2c96514785b1692543f18a956b168f0aec7ed34e71dc4272b24374 2013-09-01 11:00:26 ....A 87195 Virusshare.00092/Backdoor.Win32.Delf.cst-3385390bda8b5feb9543b3629f62888a5fc97e17e575cca2ecf07de1f1973c21 2013-09-01 11:41:26 ....A 94438 Virusshare.00092/Backdoor.Win32.Delf.cst-33ec4b8c9cf6c266dc221ce5a7a21d61563def6b28192a93839f89fded9d0642 2013-09-01 11:02:06 ....A 88121 Virusshare.00092/Backdoor.Win32.Delf.cst-34a2bfca121ccc890b70a9d488143c00e15f17e7aa24152eb9a7fd2402901390 2013-09-01 12:10:16 ....A 85194 Virusshare.00092/Backdoor.Win32.Delf.cst-36168891b7e0cd95843bf348e27fa1eff14c7719b0b77b9944cf2f60d6a67a87 2013-09-01 11:39:18 ....A 93440 Virusshare.00092/Backdoor.Win32.Delf.cst-361c8388f462c02e0d5b89b1a7d5c40483203763ce148662b257d6d80893b53e 2013-09-01 11:02:40 ....A 86431 Virusshare.00092/Backdoor.Win32.Delf.cst-366eadd022b0e06288b63dfd847c9629c52afecf505a3b3f233dbbdfd4a614ec 2013-09-01 11:47:54 ....A 94482 Virusshare.00092/Backdoor.Win32.Delf.cst-367c245d4afb0ff9c3e06ae5c11cf3b7bcdef49c94f4022c9c613385c748581d 2013-09-01 10:56:32 ....A 81111 Virusshare.00092/Backdoor.Win32.Delf.cst-36b85f40be8c229e8feb92571ae860019f7ae6fdd69b4047fae5dbc772c93489 2013-09-01 11:18:26 ....A 82248 Virusshare.00092/Backdoor.Win32.Delf.cst-36ff162fe983c86d90a00c3963daef59b15d8eb249542e4f700ff63b9b254eea 2013-09-01 11:52:06 ....A 91673 Virusshare.00092/Backdoor.Win32.Delf.cst-37e110ce32d4a68e864c00dc01b033764f18dd15e7c213263f87f943367b09e3 2013-09-01 11:09:22 ....A 84255 Virusshare.00092/Backdoor.Win32.Delf.cst-388aa16b0b399d14b01baaa6dfb41a5d861701aa9c95fc9e37f929ac9cf0fd5d 2013-09-01 11:25:34 ....A 91201 Virusshare.00092/Backdoor.Win32.Delf.cst-38c4c542cc379cfeec96aabdba57a37f9efa9bff772824437dbaa6f0b33ff258 2013-09-01 11:39:30 ....A 98325 Virusshare.00092/Backdoor.Win32.Delf.cst-3906d459286a59e8790b2584fdba260e45bbc3c3e5c373380145da663adfd18c 2013-09-01 11:24:08 ....A 94641 Virusshare.00092/Backdoor.Win32.Delf.cst-390f17885d9ba8a45b13e790acaec6d587ac83198b97638a00dda669bd5ce881 2013-09-01 11:20:14 ....A 79149 Virusshare.00092/Backdoor.Win32.Delf.cst-39355d7fde108b884080c1f7085931825b98b674a4f913860805e0b19698092a 2013-09-01 10:46:50 ....A 84265 Virusshare.00092/Backdoor.Win32.Delf.cst-39e975d6758bd3f7714c6f92b75062dcfac007dc5c93c686f1c160865a0692fc 2013-09-01 11:56:28 ....A 84502 Virusshare.00092/Backdoor.Win32.Delf.cst-39ec4d3f0b6f022704fbbf117bc6648604de5ff25bbc9443d0e0d20a1d32ff45 2013-09-01 12:13:24 ....A 91896 Virusshare.00092/Backdoor.Win32.Delf.cst-39ef0b799297342bc0085f8d847743385fad41a15127ce312d818e2daae217e8 2013-09-01 11:15:30 ....A 87147 Virusshare.00092/Backdoor.Win32.Delf.cst-3a3ddf8a6e6428ee76bb899ce36e19487c71411b318369b3b2af327aeb7b79bd 2013-09-01 11:41:24 ....A 80173 Virusshare.00092/Backdoor.Win32.Delf.cst-3a9f667823bc5427ffee6307b7b7fdb94868d50804f34cdce5fa720c4612d0c0 2013-09-01 11:24:10 ....A 86298 Virusshare.00092/Backdoor.Win32.Delf.cst-3ac00ab4bbd701869fd31451ccf2e17d67ce5c8eb8fe5fd96850aecf9a411e6d 2013-09-01 12:03:22 ....A 81204 Virusshare.00092/Backdoor.Win32.Delf.cst-3b1344e9945eec5fb92485d0229d56c6626e0d5b2423848c17e3c82c0480a097 2013-09-01 11:09:06 ....A 97511 Virusshare.00092/Backdoor.Win32.Delf.cst-3b22fce59984574e706ba30c9f71425b05e321093dbeca071bb97c6216ffa317 2013-09-01 11:36:44 ....A 93680 Virusshare.00092/Backdoor.Win32.Delf.cst-3b44c0b09c55e3269f10d1a269ca78c987416e0b193a2058cd2ee9069ec37b73 2013-09-01 11:54:44 ....A 97573 Virusshare.00092/Backdoor.Win32.Delf.cst-3bb5f92d4a571a82076fbb425b91b3bfb99052fa181719e58c7691320a2cae6b 2013-09-01 11:39:18 ....A 84265 Virusshare.00092/Backdoor.Win32.Delf.cst-3be013333d5dcebe7d03347380bd3028c0e8cbb8f189f8a95bb1c02da5a77230 2013-09-01 11:23:30 ....A 82223 Virusshare.00092/Backdoor.Win32.Delf.cst-3c8bc93842c8794272c96de519f75d6152f929b2edb3b80b75d80915be0f51cd 2013-09-01 10:51:04 ....A 91287 Virusshare.00092/Backdoor.Win32.Delf.cst-3c910a6e556d663802c505c3fe46b2705c628cf60e3247603b296f400a29e4a7 2013-09-01 11:18:26 ....A 91580 Virusshare.00092/Backdoor.Win32.Delf.cst-3cb373478e932abdb2ce0ad4b2d056b59e04743e4c92bf3865f8da5962b3f3c7 2013-09-01 11:54:36 ....A 84350 Virusshare.00092/Backdoor.Win32.Delf.cst-3cc4ab952e59bcfebf4fe454e6b5470c506d53fc7253a73f671f21738765029c 2013-09-01 11:56:12 ....A 89259 Virusshare.00092/Backdoor.Win32.Delf.cst-3d5ee233f915b5da9fc08127e445260ab81e223400276e9c1778da345229562e 2013-09-01 12:03:22 ....A 82228 Virusshare.00092/Backdoor.Win32.Delf.cst-3db8488fa8c27c6ce06401ccee67d91db1408e687bb8d2cba08d926aa118f35c 2013-09-01 11:00:38 ....A 89306 Virusshare.00092/Backdoor.Win32.Delf.cst-3e3853a9f693b272a9e9df475b2330cf310aebfdf6d00b239d9cafcdcc535054 2013-09-01 11:04:26 ....A 81165 Virusshare.00092/Backdoor.Win32.Delf.cst-3e646e94955a10a488217a998658763145ec944f5cbbf382fe80300619b9fe79 2013-09-01 11:30:14 ....A 90170 Virusshare.00092/Backdoor.Win32.Delf.cst-3e86b7281edaa37bda58c9796ce6058263e57bd84fb6388df6baf0b911483ae4 2013-09-01 11:12:50 ....A 89380 Virusshare.00092/Backdoor.Win32.Delf.cst-40396b6ffd2de6aef5da68856f2ab806c3ceeeded12711a402a0c0007c0edbf4 2013-09-01 11:40:24 ....A 92594 Virusshare.00092/Backdoor.Win32.Delf.cst-40795efdc54ee295a456c1131afd40e701368add646fc435e8ad583340087354 2013-09-01 11:25:48 ....A 79129 Virusshare.00092/Backdoor.Win32.Delf.cst-40b47acf51916a087983bcec5196c0c1eedc4436d4ed9016a48d861d938d1818 2013-09-01 12:11:04 ....A 81220 Virusshare.00092/Backdoor.Win32.Delf.cst-40e549fe506bbdde114c3ed591626fd7253e2cb53939f0155bad2cb094505832 2013-09-01 11:09:52 ....A 72991 Virusshare.00092/Backdoor.Win32.Delf.cst-411c5ea3969c348215edb0e2d332df10f6bdd86fc049a9e04e0d0292d9cb7b29 2013-09-01 10:43:40 ....A 85186 Virusshare.00092/Backdoor.Win32.Delf.cst-414f3fc18da56567045761d3f19a44e6503cb946182d8a39f11751187cb70c4a 2013-09-01 11:08:52 ....A 89359 Virusshare.00092/Backdoor.Win32.Delf.cst-419e7b9e66e6058797bdfe7627d2c1608978ff8c6c2e55c26a9db5fb98fe8cf4 2013-09-01 11:52:08 ....A 82327 Virusshare.00092/Backdoor.Win32.Delf.cst-41eb49bc565184171919e3adf8cc585855f29f51ab6b1c7def96a75285679ff0 2013-09-01 10:43:26 ....A 90269 Virusshare.00092/Backdoor.Win32.Delf.cst-425a79d1d6bdb60d81c3a003fdbe007521e90e53bbe3dec1ec3ba1da84adb217 2013-09-01 11:18:28 ....A 81201 Virusshare.00092/Backdoor.Win32.Delf.cst-428ee3d8d2f903a3c8e7de6d7c4cc9506d66de1453f4b040d9c1655498ecc460 2013-09-01 12:03:22 ....A 78229 Virusshare.00092/Backdoor.Win32.Delf.cst-42fc967e34d6d8ce3b5b69841b3f1fba2938929c0b9170473b0a417d8cd90cb9 2013-09-01 11:58:42 ....A 93463 Virusshare.00092/Backdoor.Win32.Delf.cst-431327d9a448e69ccb2fa60a5b0989a322427ac41e54a1ca35cea8350b019734 2013-09-01 11:09:06 ....A 91633 Virusshare.00092/Backdoor.Win32.Delf.cst-43169a194e24b33508b739d08cc10212871622c1bae1bab1950aa0ec14d84506 2013-09-01 11:15:00 ....A 79252 Virusshare.00092/Backdoor.Win32.Delf.cst-439d7a6b3747899a345ab67b096c04ba5f9fecb515c7452bdacede5f2097dd2d 2013-09-01 11:26:12 ....A 86311 Virusshare.00092/Backdoor.Win32.Delf.cst-43fb3c97dfd508a3f0b167572552236d0f623a74cbcc70513ac60edc18e3c528 2013-09-01 10:56:32 ....A 89245 Virusshare.00092/Backdoor.Win32.Delf.cst-442c5f3d712572e5542d1aad8068d591e2a119438740b71381c40ed4c945cfc7 2013-09-01 10:57:54 ....A 78042 Virusshare.00092/Backdoor.Win32.Delf.cst-44e357d74708cfc26ef27205e0e5af8f59f26a16b5f8f3b30f35ed790c48c9e3 2013-09-01 11:56:08 ....A 89574 Virusshare.00092/Backdoor.Win32.Delf.cst-455c43f36a36755dd47c33fb73d77027c5adab74e12959b6914694ac66b3f631 2013-09-01 11:38:12 ....A 84492 Virusshare.00092/Backdoor.Win32.Delf.cst-4561f054a4da7d63b6ac5683a749fed780708ce4fe1ea753ea636668a84565bb 2013-09-01 12:14:06 ....A 92421 Virusshare.00092/Backdoor.Win32.Delf.cst-456c80c081a4ea3b0314619014c78a538adc1dc748da486844d4a9be1397c327 2013-09-01 11:34:14 ....A 82929 Virusshare.00092/Backdoor.Win32.Delf.cst-464784789d6cc4aee7e11c3766ae5f05d59b64f6e9e2e41e82ee08af8b836119 2013-09-01 11:27:18 ....A 84102 Virusshare.00092/Backdoor.Win32.Delf.cst-464ef971ccd4c5b7cb06d6e1b02ba47b93d6491f525f5956def7aac3a214a3cb 2013-09-01 11:13:22 ....A 84123 Virusshare.00092/Backdoor.Win32.Delf.cst-46b784fad7507c2f2d2ecd66b1b1ddfd6ed698ce89f05ae81067442651fd4413 2013-09-01 11:24:08 ....A 83132 Virusshare.00092/Backdoor.Win32.Delf.cst-46c42c841d5cdc1851de99bea5d903b0aa9baf053ed2399b5dae9239ad9f00f9 2013-09-01 10:48:50 ....A 92480 Virusshare.00092/Backdoor.Win32.Delf.cst-4701545076b78ca5f5f1526337d96d7210810ae45ac606ca0869a821ca5adf33 2013-09-01 10:46:20 ....A 87340 Virusshare.00092/Backdoor.Win32.Delf.cst-47ac5c2ccba079bb357752fa04e66b43e3ebf809be42edfb727cce1e0c2d7e67 2013-09-01 11:05:48 ....A 93681 Virusshare.00092/Backdoor.Win32.Delf.cst-48c1aa59bdc3d6f048ff3e3151c0799dba95a7b17b741764a3a48a0dc592cdd8 2013-09-01 10:44:58 ....A 85247 Virusshare.00092/Backdoor.Win32.Delf.cst-48cd9619353844f10685aa0dd4f91caedd9841ef1f17e117f597adc12bcd1349 2013-09-01 11:28:00 ....A 90318 Virusshare.00092/Backdoor.Win32.Delf.cst-48d9260aa1a70773f21938eb3111efa80d356459c27a702834135c074b97f21a 2013-09-01 11:09:56 ....A 92390 Virusshare.00092/Backdoor.Win32.Delf.cst-48f4e2523bbf68b008541f8ef3b3e12573bb235686b8e799d67a68231c891f75 2013-09-01 11:57:06 ....A 82191 Virusshare.00092/Backdoor.Win32.Delf.cst-495d3aeb26d23a7cea7306c27a9b24c9149efabcd357944bbe87a6356ce7f88f 2013-09-01 11:57:04 ....A 94135 Virusshare.00092/Backdoor.Win32.Delf.cst-4980a12fb229bc75771770d3afc47c81b520a8536f9e4e1665839070589b12be 2013-09-01 11:32:10 ....A 83246 Virusshare.00092/Backdoor.Win32.Delf.cst-49964fa171f228bb822a27ac4d441328aa53f19af32a413f7b40c43a5473f68d 2013-09-01 11:12:12 ....A 87286 Virusshare.00092/Backdoor.Win32.Delf.cst-4bb63738564f50e676347fccbd9b06fd0acb8c2bf30f83a22da27b0db9f90587 2013-09-01 10:49:58 ....A 90351 Virusshare.00092/Backdoor.Win32.Delf.cst-4bd24664a0001d4a2177a6aa38299499c685b67a3925d0748ddf55bade19bb93 2013-09-01 11:28:02 ....A 95209 Virusshare.00092/Backdoor.Win32.Delf.cst-4bdd0da4b8cf3e20c06451731bb86770b01d3e137888d117b63e77ffe52b791b 2013-09-01 11:57:58 ....A 95167 Virusshare.00092/Backdoor.Win32.Delf.cst-4c3dc892e6bb880e7a09fb056a6334ba2c3676394b5c483d5b462dd08d82b002 2013-09-01 11:18:20 ....A 84229 Virusshare.00092/Backdoor.Win32.Delf.cst-4c52e6cf80a4a84543542fad83540957806b131afd8795e0f99cc2cb591fe562 2013-09-01 12:11:04 ....A 85136 Virusshare.00092/Backdoor.Win32.Delf.cst-4c904411dff45026c3f7425adc93ad06e38891b0d5a4617f826eeaf932097842 2013-09-01 12:13:26 ....A 95472 Virusshare.00092/Backdoor.Win32.Delf.cst-4d4896457d930f8f3d130e52053913067268b8d7a1b66396b5af4dc0ee0d530d 2013-09-01 11:19:42 ....A 79135 Virusshare.00092/Backdoor.Win32.Delf.cst-4d50fb232acfc8658e7c7eb3e926f8db1a0bdc0b9d65265cb7a45d3788dfac09 2013-09-01 10:44:58 ....A 81158 Virusshare.00092/Backdoor.Win32.Delf.cst-4d5dbf04a15e9dbf3164ed4f19562b5add88e025ca020616633e2137c8041de5 2013-09-01 11:28:00 ....A 81205 Virusshare.00092/Backdoor.Win32.Delf.cst-4d7e33959ceb91fc6b1fd88758d8ac5230fefe493c62399a6cb33b24e5ae01f8 2013-09-01 11:09:54 ....A 82143 Virusshare.00092/Backdoor.Win32.Delf.cst-4d9de4bb34adea3ee38a23045c44681b2074fbf2c017cbd6ec0a224edd06a020 2013-09-01 11:42:20 ....A 86365 Virusshare.00092/Backdoor.Win32.Delf.cst-4dd094434d965b33be504955b1b37cb0aac2b6959c122931c7579ef3714d216e 2013-09-01 11:05:28 ....A 95715 Virusshare.00092/Backdoor.Win32.Delf.cst-4dd207f789fe7b73f624042def252158602c5e1d99fc5756780533151576f86e 2013-09-01 12:10:00 ....A 90450 Virusshare.00092/Backdoor.Win32.Delf.cst-4ea0cc7c75885d6b3d6c05be6bdcfef2ab06b9ff91a9bf8eb76f2b45f9db0d25 2013-09-01 11:23:20 ....A 87347 Virusshare.00092/Backdoor.Win32.Delf.cst-5039901aeec363df6f1f92ee9b549851d540acec0fa65e35edd0091e5ae87260 2013-09-01 11:53:38 ....A 87140 Virusshare.00092/Backdoor.Win32.Delf.cst-504def26d637347811f387f4037f1c0b6b38db1b388d66754d55c64e4ad0ecb2 2013-09-01 10:50:26 ....A 82129 Virusshare.00092/Backdoor.Win32.Delf.cst-505401ce6e7848774fa916c74a60ce6e64f37f6a8cac6a5d6ddbcc130f124286 2013-09-01 10:52:02 ....A 93476 Virusshare.00092/Backdoor.Win32.Delf.cst-5070439afc23bba3cd5e7ce4be77e8855cadbc5ecafacc05cac9792bb90e1c6f 2013-09-01 11:31:20 ....A 83242 Virusshare.00092/Backdoor.Win32.Delf.cst-5138be4ce090a1ef01ceca542803d556ce23e2eb12e139e87417b0d860e67c40 2013-09-01 12:05:42 ....A 90296 Virusshare.00092/Backdoor.Win32.Delf.cst-5142d156292046f45728ac7335e93f6e815084fb4c7fb6e8f52a026833306a7b 2013-09-01 11:42:18 ....A 84296 Virusshare.00092/Backdoor.Win32.Delf.cst-517238c35d7367d3b1cdbb77a31376fed9d873f2708bdda422c53875de4f7a06 2013-09-01 11:14:26 ....A 89453 Virusshare.00092/Backdoor.Win32.Delf.cst-51d0ae717ba5058a5d759c9abe9c0b30eed934f9779faf7f876e183c583d7a10 2013-09-01 11:02:40 ....A 83098 Virusshare.00092/Backdoor.Win32.Delf.cst-52290e4a7424caf03d87e5d55db86ea91c9c78b13177a32f87ef4ce972a163d8 2013-09-01 11:56:56 ....A 101580 Virusshare.00092/Backdoor.Win32.Delf.cst-5283a6ed19f25395653bb6fbd8ca7c5a0183e3d383a4103372eeab6c14fb8b19 2013-09-01 10:43:28 ....A 89133 Virusshare.00092/Backdoor.Win32.Delf.cst-52d93136acbb40e4ac6575be77cfddd40eb6d29c55c5c436498b9424a8da9b74 2013-09-01 11:35:38 ....A 75001 Virusshare.00092/Backdoor.Win32.Delf.cst-534741cfbea764281151183d7f2da35869bfa1fba4a11a491387b536bcd3bce4 2013-09-01 11:32:58 ....A 75158 Virusshare.00092/Backdoor.Win32.Delf.cst-535601b12a661c386d6388a4523f82564dacf885d962ce031ca79de264817068 2013-09-01 11:59:50 ....A 81198 Virusshare.00092/Backdoor.Win32.Delf.cst-535d2d6cd5e6fdb71507f3de62c2cd65589db1ed7b485572167cb8bdfe8617c1 2013-09-01 11:38:54 ....A 88352 Virusshare.00092/Backdoor.Win32.Delf.cst-74daac857d211cc713b975eba83b6bcf0fda3abec3741a2ff75956e61525e1fc 2013-09-01 11:41:24 ....A 80112 Virusshare.00092/Backdoor.Win32.Delf.cst-7b5974f24296287ed1bc3f989f0c75f1911c5b5f9ea10ca515dd4267a7fec8c7 2013-09-01 12:01:50 ....A 79027 Virusshare.00092/Backdoor.Win32.Delf.cst-9ab241b3ddaa4cc51266fe2069ef3e376677df3b9753d23ea986147f8043fbc4 2013-09-01 11:44:48 ....A 89372 Virusshare.00092/Backdoor.Win32.Delf.cst-c9ebf0ce58e2aa116ef5f30aa4dbca6df4394a18bef97ebf13537e0226bfe99a 2013-09-01 11:44:10 ....A 80254 Virusshare.00092/Backdoor.Win32.Delf.cst-d24baa96a7cf9a7109036e97d0c343de8060ac4d7860a50d8a59770ce9627bb6 2013-09-01 11:35:18 ....A 389800 Virusshare.00092/Backdoor.Win32.Delf.dgt-50328e7ea768b3ba52063fe32faff5bc48c4bd46585b4c580ac45077f76bd825 2013-09-01 10:41:24 ....A 389632 Virusshare.00092/Backdoor.Win32.Delf.dgt-e1af1b63c7e8f24918d983b3b7d0e5a135bdd494632d7a0264da26530ccd6d0d 2013-09-01 11:53:00 ....A 588840 Virusshare.00092/Backdoor.Win32.Delf.gena-0e4a252e8cfdd69102bb616110ccffa72057fd8f8e77d4ffef5cc48d89a859c4 2013-09-01 10:42:58 ....A 270336 Virusshare.00092/Backdoor.Win32.Delf.hcw-fc8ace3e86453cdf8d5ac2eeee0ed2942fae2bba96aa1fc873b1d5aa52d6f67f 2013-09-01 10:54:06 ....A 11264 Virusshare.00092/Backdoor.Win32.Delf.msh-9cdf36492a62db0afada6d5290d28b1bd23e5f3acca6f63cdcfa670920096b1d 2013-09-01 11:02:18 ....A 102413 Virusshare.00092/Backdoor.Win32.Delf.sfv-2b7ca3c375b2e3f1c6e6f1e52dfcd06416b3d40b6763f707f22804c813229a5a 2013-09-01 11:33:36 ....A 48640 Virusshare.00092/Backdoor.Win32.Delf.tz-d3b2ce130e870f7480dc947ffd13e081e0a0cc8d276d9324585889767c3e3cb2 2013-09-01 11:11:44 ....A 781052 Virusshare.00092/Backdoor.Win32.Delf.uwx-3ec9528ac236fa4aaf73ec2309ba5e7ded2a5b189faf020d9f623288caeef25a 2013-09-01 11:14:40 ....A 1046528 Virusshare.00092/Backdoor.Win32.Dervec.ao-4f50ac83382b1efc5cd53f917728cf6c1699c88d45f31b7e3e98b9ba248b234a 2013-09-01 11:52:10 ....A 103424 Virusshare.00092/Backdoor.Win32.Donbot.b-2f2adf51d014c98008ce79912b57ecc742ce9965c4c742496fc7cda9fd1d2100 2013-09-01 11:35:32 ....A 91912 Virusshare.00092/Backdoor.Win32.Donbot.b-f6d47c40fa738336c9c2b9dca91e810bf99a94b102b06e1cfb1a6bee5a2c1da6 2013-09-01 10:46:44 ....A 120832 Virusshare.00092/Backdoor.Win32.DsBot.jm-3918daf00ae4a8b6a3f560ed71024bf85c36826784dbd365ed460215826d079a 2013-09-01 11:42:26 ....A 520309 Virusshare.00092/Backdoor.Win32.DsBot.jm-4f1bab645596099a3980d788453573ad6cf67168cb7feb1e4883f8cdc933d5f0 2013-09-01 11:51:44 ....A 157696 Virusshare.00092/Backdoor.Win32.DsBot.vd-fc5a1f40019275b692214ad146fc569008707fd88d3092860c0f760659302f4e 2013-09-01 12:09:52 ....A 40960 Virusshare.00092/Backdoor.Win32.DsBot.vgi-7295abe883314a1c3355d7538332f2c2383aac16d42236ca265187dbea92826f 2013-09-01 11:22:20 ....A 90112 Virusshare.00092/Backdoor.Win32.DsBot.vky-28916e760401456bac50863609bf169fd972d38c27e233cb3f08238967c98b7c 2013-09-01 11:26:32 ....A 25088 Virusshare.00092/Backdoor.Win32.DsBot.vsa-83275293cf039fa2d771c73ac99ff850039fcb45399766b994007a9e7be352d1 2013-09-01 12:02:58 ....A 94208 Virusshare.00092/Backdoor.Win32.DsBot.vsl-88289eb7a3cc80444e8a11669e552d03a78b064d01b36b35593996e62cf43aa6 2013-09-01 11:04:32 ....A 102400 Virusshare.00092/Backdoor.Win32.DsBot.vsx-60e8bc0e36833c1619b9de2cb0e008673724fede3a55bbf3c1bf3037df54048d 2013-09-01 12:13:34 ....A 102400 Virusshare.00092/Backdoor.Win32.DsBot.vtj-ff68d394b213e702205e6b966d88b5d961ac9ffe2457a34af2376fee35023796 2013-09-01 11:50:54 ....A 25088 Virusshare.00092/Backdoor.Win32.DsBot.vvi-4d2bbcf8cbca1c829abdfcd9857a4e4d6bafde0d0fe05db8e84b6437e2fd5114 2013-09-01 10:45:04 ....A 90112 Virusshare.00092/Backdoor.Win32.DsBot.vvj-440756830b5289f20108936ccb35fafeed5365b69e230839daa388d7c8cf44d5 2013-09-01 11:26:56 ....A 31232 Virusshare.00092/Backdoor.Win32.DsBot.vwc-51b9a201f730df1dcdc297cfc73ed7018dca754cd1c8cc50984719cbb8ebd960 2013-09-01 10:58:50 ....A 25088 Virusshare.00092/Backdoor.Win32.DsBot.vwc-91762b6457af71efe8dd1c62bab29c1dc4c809b251089a18115e58ab4eb77347 2013-09-01 11:13:28 ....A 25088 Virusshare.00092/Backdoor.Win32.DsBot.vww-5375a7f5ea9ab4205686f95b67d2d6ea9c9032cabf2267190a32bdb9beb11019 2013-09-01 11:01:14 ....A 102400 Virusshare.00092/Backdoor.Win32.DsBot.vwx-353be235e2b95474040572e0de13be0bb4ea314a6729cf49538cf7d4da7e869f 2013-09-01 11:11:24 ....A 353822 Virusshare.00092/Backdoor.Win32.EggDrop.16-3ca950fc10a8284b780f6fa221c6e97b2fd031926b6304b0396d3b58517f3928 2013-09-01 11:53:30 ....A 361825 Virusshare.00092/Backdoor.Win32.EggDrop.16-44b361c6b36df41b341fa40cb0cc45303b8fa2f61864051550bf2acec01c84ce 2013-09-01 11:47:30 ....A 480384 Virusshare.00092/Backdoor.Win32.EggDrop.16-a2ea2b7c9ba65e92e45a46bdf659a2ad8a8b113454c9d02f2c2290be216f4a2a 2013-09-01 11:33:30 ....A 58784 Virusshare.00092/Backdoor.Win32.EggDrop.16-f76f293380b7706764a0668bbd730fa862359dc1566e83296d60f92d2beefd8e 2013-09-01 11:08:38 ....A 252215 Virusshare.00092/Backdoor.Win32.EggDrop.bj-c1daf3a87050e3b47331b98bd1659f5476af84c5c7665516f656b1f5791b8430 2013-09-01 11:24:18 ....A 380928 Virusshare.00092/Backdoor.Win32.EggDrop.peq-28a06e2735af6ad6dd455129607452be982017e55b61d0041e1d2ee85dbf971e 2013-09-01 10:51:22 ....A 438 Virusshare.00092/Backdoor.Win32.FTP.Bill-344ae4ce7f9d08b5e48615923d647fe06fa3efd2b3d220a75d1e5db95877da47 2013-09-01 11:59:10 ....A 301968 Virusshare.00092/Backdoor.Win32.Farfli.adwm-4f1523d224e371ed488a1afaf2af37730e1ecb23ea0d9409d0b593e7c03982e6 2013-09-01 11:40:12 ....A 180224 Virusshare.00092/Backdoor.Win32.Farfli.aell-3e81fee4af48b7ee79120e271b28042b45c0648e09dd506e6b30bf426a499474 2013-09-01 11:00:26 ....A 905216 Virusshare.00092/Backdoor.Win32.Farfli.aelu-1e26d1f8b0af0da96f04d1ce74083fd3329cb6c2162fe478507e471ce79e462f 2013-09-01 12:05:32 ....A 365056 Virusshare.00092/Backdoor.Win32.Farfli.aelu-4cffba39cab34f4a130cfeb399a2f63dfe8d4740d15e446510df728876e4e48b 2013-09-01 11:36:00 ....A 186368 Virusshare.00092/Backdoor.Win32.Farfli.aelu-5ef734e95e49ccbc6819b12db74cb3053bb7fb61922eac565ffb60953cf5d546 2013-09-01 11:15:08 ....A 104448 Virusshare.00092/Backdoor.Win32.Farfli.aern-685465b8dcb5ee47d3f83bf08af48d3aad395b12acaf1b191332765db9a29ac8 2013-09-01 11:55:06 ....A 124928 Virusshare.00092/Backdoor.Win32.Farfli.aewi-42621b28c711bd80ce805c336b52eaafb56e315d8565d4089df365cbc007dcb0 2013-09-01 11:53:50 ....A 71168 Virusshare.00092/Backdoor.Win32.Farfli.aezi-45300b650af30f4e06bf66b4a674997a618856dbd958ac55fec8799c3de9ed47 2013-09-01 11:59:40 ....A 127777 Virusshare.00092/Backdoor.Win32.Farfli.ajtw-93371cf723960760e97a14e4f43dd6d1df24dc8fa409ac84ce32e143fab8a29f 2013-09-01 12:02:30 ....A 60928 Virusshare.00092/Backdoor.Win32.Farfli.ajuj-f4f4faf364db5aacfe83dcd4cc4d309bcd45e9587eb25cd18c6ea59aa4e730ee 2013-09-01 12:01:16 ....A 135168 Virusshare.00092/Backdoor.Win32.Farfli.ajvp-07e06a6712fc24faceaaf157311047a571b43661445e3f5dbe125e4e28e593fb 2013-09-01 12:10:38 ....A 126976 Virusshare.00092/Backdoor.Win32.Farfli.ajvp-fdcd56e43d634990fc64e74419a5858645dabf39cf011096d5d7ccd32e8a5f11 2013-09-01 11:07:26 ....A 499712 Virusshare.00092/Backdoor.Win32.Farfli.ajxh-109e2683116661b1f99d65bf922481140ae3cd21f63fe0d115718eacfb41e7b9 2013-09-01 11:27:36 ....A 210667 Virusshare.00092/Backdoor.Win32.Farfli.ajxk-2d50ab1404df7d3b4083acb51ee441c8448fd875280caa707862b4180f95ae43 2013-09-01 10:51:54 ....A 227055 Virusshare.00092/Backdoor.Win32.Farfli.ajxk-409107c7f758586a4c6a24749ceb6ad5800f8694850543475cefe4618fa8f8d9 2013-09-01 11:13:00 ....A 427400 Virusshare.00092/Backdoor.Win32.Farfli.akda-0493922e89c8452933834c18355cc909b768117fd0320e8b615fb3f90d780dd0 2013-09-01 11:15:14 ....A 383502 Virusshare.00092/Backdoor.Win32.Farfli.akda-0c91c19136141b1eb3a794901e782a6494ffecbfc6daa50e44a77c7c9fbbba78 2013-09-01 11:02:56 ....A 613238 Virusshare.00092/Backdoor.Win32.Farfli.akda-15173a5d557271e7024ee59e9104ba5d90d1a8262564ca47b9b5db0c95b83bbe 2013-09-01 11:58:46 ....A 455044 Virusshare.00092/Backdoor.Win32.Farfli.akda-1b9d82fce2e68a9194525395bd85caa3d157ad44d6b3bb7898f156b4ad9bccca 2013-09-01 11:29:02 ....A 486390 Virusshare.00092/Backdoor.Win32.Farfli.akda-1c5a27653fe9f1218994decb8e6fbf5f96b014e91d08c3affefcf0ebcb4d6d28 2013-09-01 10:58:26 ....A 471976 Virusshare.00092/Backdoor.Win32.Farfli.akda-1d189a91d8e6ab92ac72d3aa22de0c5f7091537bb9080bcbe2c23c797087a25f 2013-09-01 10:57:24 ....A 295431 Virusshare.00092/Backdoor.Win32.Farfli.akda-1e535931be296e3bd5cdf4b498756173f7bb68a95b6ee3825f93113c96d69afc 2013-09-01 11:47:30 ....A 490568 Virusshare.00092/Backdoor.Win32.Farfli.akda-1ea30c3535bab0acd30bd08ebf1a1d669b66938498e5fa2fc82531c88b387bb2 2013-09-01 10:42:38 ....A 216279 Virusshare.00092/Backdoor.Win32.Farfli.akda-29b5c0c1dc1e0f78ef953d5a330e4abab978422510a73507cdee7271304f1eaf 2013-09-01 12:08:16 ....A 377136 Virusshare.00092/Backdoor.Win32.Farfli.akda-29d46c9dc4242e12689063fb51c6dac7065cdf634ba8efb9257d81d63b1b9335 2013-09-01 11:01:00 ....A 446708 Virusshare.00092/Backdoor.Win32.Farfli.akda-3b2e33d33e631bdbe7a9ef93455e02ddf371d4117cc91176d4bd41f924dd0ef8 2013-09-01 10:58:18 ....A 379479 Virusshare.00092/Backdoor.Win32.Farfli.akda-465ca9326db2437b57d99224facc27977ad0a2ec9741c09b83145a240803503b 2013-09-01 11:13:52 ....A 219079 Virusshare.00092/Backdoor.Win32.Farfli.akda-47c4290e067b4484d6b2f9629b4e8025c9955cc52a447ad01ef99fec9a534131 2013-09-01 11:24:28 ....A 350990 Virusshare.00092/Backdoor.Win32.Farfli.akda-47e022c27763908d21939cd2f746d3d06fc34adda6e826f041106ec794f35159 2013-09-01 10:45:22 ....A 393524 Virusshare.00092/Backdoor.Win32.Farfli.akda-5166db89dc6f289cf1b16a1db6fc3fee644e6783ba6644b3e2a4d121b37272e2 2013-09-01 11:24:42 ....A 374122 Virusshare.00092/Backdoor.Win32.Farfli.akda-531290921f900f6c3b7f38cddab6376ac6bc0f1baddde41390e470fd115c8361 2013-09-01 12:12:50 ....A 1012715 Virusshare.00092/Backdoor.Win32.Farfli.akda-535a6f0a7bd0a318eeb79b7a84bd8506dd803a8dfb29c6a23db9d89e1f92c8c3 2013-09-01 11:10:44 ....A 872614 Virusshare.00092/Backdoor.Win32.Farfli.akda-8799e2abca5115657c0f55d31de699a519ece3770f450f85ec669dc99055b872 2013-09-01 11:55:14 ....A 836784 Virusshare.00092/Backdoor.Win32.Farfli.akda-905c26d1e365a04535df3e09aa3e2d0ac857c461cb478d8372f644467e69d1f8 2013-09-01 10:49:30 ....A 1146987 Virusshare.00092/Backdoor.Win32.Farfli.akda-91929af56a947cac168bdc38801a17439285c0ee798abb84f5a602c126d99e2b 2013-09-01 11:02:44 ....A 835006 Virusshare.00092/Backdoor.Win32.Farfli.akda-9243cbd0fdad36d0e399b303f159a5949e44676fbf23cb109b9bbceb5d7a5454 2013-09-01 11:14:04 ....A 948467 Virusshare.00092/Backdoor.Win32.Farfli.akda-94824090bbb63ca18236c27c6afd63d7cf2b7070f1345c84ad09551fb1860bfd 2013-09-01 10:49:16 ....A 675703 Virusshare.00092/Backdoor.Win32.Farfli.akda-9496b8de91038ca87140d9fe7eb5d9170d36baee064462a5f5f2e3845cedc812 2013-09-01 11:14:00 ....A 1004879 Virusshare.00092/Backdoor.Win32.Farfli.akda-97c1e6b55f43f1de09c36ccc5f8d7d2a9421e320dca0ae50ed488cdd7e6b7671 2013-09-01 11:55:12 ....A 968472 Virusshare.00092/Backdoor.Win32.Farfli.akda-a2c2a05708feed77eee22375bf8abbefd6fbf7592d7917cc4e8a7aa62fde3646 2013-09-01 11:44:04 ....A 898320 Virusshare.00092/Backdoor.Win32.Farfli.akda-a9d582b90d74e6a4016db73c77b7bc6fa01f44516b79f0d5af136a4262bfa9f5 2013-09-01 12:12:56 ....A 846540 Virusshare.00092/Backdoor.Win32.Farfli.akda-b2b20ee9ce287c89c857170ecf8edee0170f54a79c15fcbb5a0ff7068e5a22fc 2013-09-01 11:44:04 ....A 758066 Virusshare.00092/Backdoor.Win32.Farfli.akda-b361a2dec6c4d205059fdc1f4931cdd35c36e78e7c5dcccd004328641ddf2640 2013-09-01 11:46:38 ....A 395826 Virusshare.00092/Backdoor.Win32.Farfli.akda-b3ea5d592ec94a8a9daffa72e00257dbd131cb09bc8c7e028676b1b2a52d252c 2013-09-01 11:59:50 ....A 825185 Virusshare.00092/Backdoor.Win32.Farfli.akda-b56e9b95572cc2b69bdc1c72ba35a7c3b47a16dd083d87d617cee98cc3649c6b 2013-09-01 10:44:32 ....A 800331 Virusshare.00092/Backdoor.Win32.Farfli.akda-c5b9333f24020614b4b723ad7ef45b6256fe57f2dd48f47c1a700e7774cee521 2013-09-01 11:02:46 ....A 911183 Virusshare.00092/Backdoor.Win32.Farfli.akda-c941708fe4d1552b30f42d754c15dabcbc1be85e4e05f45fe0da0a91612c9102 2013-09-01 12:12:58 ....A 620543 Virusshare.00092/Backdoor.Win32.Farfli.akda-cc0942ad65d9d336fee249fdc5854d3d725e850767277f85339b9dc5790372bb 2013-09-01 11:43:52 ....A 246362 Virusshare.00092/Backdoor.Win32.Farfli.akda-d016384ac5b552cedbf7184d1c53de0418f2a444f55b5d8b6e4426b9447329f6 2013-09-01 11:57:30 ....A 72925 Virusshare.00092/Backdoor.Win32.Farfli.akgb-9f0bbe3d87c9d12ee3da7d7a01b138354fb8939a8c25b66bd715c41f352e92a4 2013-09-01 11:24:10 ....A 1421312 Virusshare.00092/Backdoor.Win32.Farfli.aype-05688d66dfc91562dc1789c7a936d928411c37af897817314703a8799a1ca486 2013-09-01 11:52:00 ....A 135313 Virusshare.00092/Backdoor.Win32.Farfli.fih-71ad3372fbee46e36143e54c2ab1ad4038988d0b2c821f4b64813fcb8e01240c 2013-09-01 11:19:28 ....A 163982 Virusshare.00092/Backdoor.Win32.Farfli.fit-295d7d14c38853474d2d5f5530c9fb745224c440efd305fdc292c51f75aed9db 2013-09-01 11:53:18 ....A 66089 Virusshare.00092/Backdoor.Win32.Farfli.fit-44aaa309c2f2abb96d374987fb3987eba2893225adb950756b00eeb6d91d0f8b 2013-09-01 11:37:44 ....A 162321 Virusshare.00092/Backdoor.Win32.Farfli.gag-a63028bd4e7a57a9de350c697cb53d50237cb4857c25cdbefb32783b2b33ffa8 2013-09-01 11:13:58 ....A 950272 Virusshare.00092/Backdoor.Win32.Farfli.wrm-39709a2ed316988a075e0fc10746e40deb6b404c97f7e5b1cd1d3fd1e0db2844 2013-09-01 11:58:42 ....A 1420800 Virusshare.00092/Backdoor.Win32.Farfli.zug-4e74d2eba16d0b27428c03ae7727e10d6e21af9ec5e990dab26ccc36e12d5bae 2013-09-01 11:26:28 ....A 573440 Virusshare.00092/Backdoor.Win32.Feljina.w-628fab476a9014b18e4bdf865012a8e42b14deda8b49798af3b55ebd1cdedba7 2013-09-01 11:38:26 ....A 573440 Virusshare.00092/Backdoor.Win32.Feljina.w-f84ec946f6e9f61e23cf978a9591301db6b8df1630bb9f919cfb672aff1833a4 2013-09-01 11:58:58 ....A 13570 Virusshare.00092/Backdoor.Win32.FireFly.i-66f39f257dfeca86db604dee073f25f9688eac06cfb288f43882ff7f9cf8d339 2013-09-01 10:56:06 ....A 114719 Virusshare.00092/Backdoor.Win32.FirstInj.cid-27e8c59b491211cc266cfcd7ba78a3dd72cb217caebb839ad8a9c711097c6f31 2013-09-01 11:39:16 ....A 1191197 Virusshare.00092/Backdoor.Win32.FirstInj.cll-69be9aabba81ed9c21393c23b60790d41b19d522ead6a7d59f583679e7196646 2013-09-01 11:11:52 ....A 127063 Virusshare.00092/Backdoor.Win32.FirstInj.cud-65d7c0dbbcc385142c21cd4048552bd8b2a824de9be6d213e0105439cff68c6a 2013-09-01 10:52:54 ....A 132254 Virusshare.00092/Backdoor.Win32.FirstInj.dcd-1b796cde3641f95cb3a844b1c2814d71405e6ba1ab77beb200617031de851c13 2013-09-01 11:42:32 ....A 97820 Virusshare.00092/Backdoor.Win32.FirstInj.jjj-01b87f171b5325465ddbc0262f91cc3ebd688acfa4de4d9963850fac9f62c9f5 2013-09-01 10:42:58 ....A 81320 Virusshare.00092/Backdoor.Win32.FirstInj.jjj-2ede2f444fdac21baef19e98e66c9c575fd640c4b5f83bbcdffbfbd79ef9bdda 2013-09-01 10:56:32 ....A 101969 Virusshare.00092/Backdoor.Win32.FirstInj.jmd-f8396cb9a14269c8c2416af20612bb97dd148295c46fe5285232a79b3bff415d 2013-09-01 11:58:56 ....A 112786 Virusshare.00092/Backdoor.Win32.FirstInj.jmd-fb4088a7e71b4f3a5c2284058382aeb3e8089564042de00f5f9bfe16fe460c99 2013-09-01 11:02:38 ....A 164457 Virusshare.00092/Backdoor.Win32.FirstInj.tu-81858126ba319bbd119c39e2268265086117af7f499fe0110a6e94ba41047391 2013-09-01 12:00:40 ....A 113221 Virusshare.00092/Backdoor.Win32.FirstInj.vls-83da9872f4dfaf85beb15a9042239581bbf42fec86c8f0e7376bf680fa5ef020 2013-09-01 11:41:06 ....A 113725 Virusshare.00092/Backdoor.Win32.FirstInj.vls-c82c3413bf87ce1565dc37c76d6522a9612c94f650b400fba0170f1a7382483c 2013-09-01 10:48:18 ....A 1183609 Virusshare.00092/Backdoor.Win32.FirstInj.vnl-f45abca8f0ed0e6cf28d417ebf73a39a3cfa2cc1550eea5dcfdff69613ac3146 2013-09-01 11:05:06 ....A 131270 Virusshare.00092/Backdoor.Win32.FirstInj.voo-8be0a03779aa6dcb2b0b7b0449535b1f7281e7786082b5d94542b88cb196f2e2 2013-09-01 11:38:02 ....A 79872 Virusshare.00092/Backdoor.Win32.Floder.gqe-05d205bede0f88f23fb5ff734d053639ac6ff265f031a99580820dca809db295 2013-09-01 11:49:02 ....A 24064 Virusshare.00092/Backdoor.Win32.Floder.ikz-c52a1c896d8747f642d34f8276e8404729dba05d146842de82e7b5d9f93333d0 2013-09-01 11:17:06 ....A 512520 Virusshare.00092/Backdoor.Win32.Floder.xp-0a8bf81411c9e72304b1d49c804b84c6b29b1f92e084f1f91111989d666e8c40 2013-09-01 12:13:46 ....A 74064 Virusshare.00092/Backdoor.Win32.Flux.a-766eeed47f131f9361aedff9b8cc11fca605afa50e04121580234dc8fdd25ec0 2013-09-01 11:14:36 ....A 577271 Virusshare.00092/Backdoor.Win32.FlyAgent.wc-5aeb3a4f8f7a1af88dd7db0a71e24eb015df5ad834064eea09f13c7fdfd516cd 2013-09-01 11:01:36 ....A 658679 Virusshare.00092/Backdoor.Win32.FlyAgent.wc-75865bed6076072988372d599d15e5de1ed6060565a85a28816bcba17d2d6c95 2013-09-01 10:55:58 ....A 71168 Virusshare.00092/Backdoor.Win32.Fof.a-ff4a743869fd6e5e683f5ba2dc55d4dff39f562bf8499f5c40bb773383260d2c 2013-09-01 12:15:38 ....A 94208 Virusshare.00092/Backdoor.Win32.Formador.d-f6ab9f7fc919ce613db2c00cd178b6a8644e95bc1186118cd6b57f550fd19cb1 2013-09-01 10:56:18 ....A 406382 Virusshare.00092/Backdoor.Win32.Frauder.kx-492151094bffe145faba7551beb39f458ae42216aab76e63022c358a078fe6b0 2013-09-01 11:57:56 ....A 907756 Virusshare.00092/Backdoor.Win32.GWBoy-fe81463fc423283e12b0b3a20ea74035147ed759e5872426ee828b5f2185c039 2013-09-01 11:46:40 ....A 1374212 Virusshare.00092/Backdoor.Win32.G_Door.aa-2a3e1675fd11118362c680a55449bb275a6f9f48752f94f788ea6ac787977a85 2013-09-01 11:36:28 ....A 288768 Virusshare.00092/Backdoor.Win32.G_Door.q-509236e50b4fd85fef11d39eba390a9efd4e127035cb1bd03e3395cc0008da74 2013-09-01 11:47:46 ....A 275456 Virusshare.00092/Backdoor.Win32.Gbod.bbh-263c4f4552b8206b7720cb26d55e54c69b144aab1e857b3abeab9e59f30c4c23 2013-09-01 11:27:08 ....A 208896 Virusshare.00092/Backdoor.Win32.Gbot.aan-8eed311f5d7e07433e87c754008d8c15b2afd8dd314c9d63c9c0a5ca176c624c 2013-09-01 11:22:48 ....A 204800 Virusshare.00092/Backdoor.Win32.Gbot.aan-faf5670d17d4eb161d6286023808d02bc22ac165088898abbab2e6757e9d627c 2013-09-01 11:22:22 ....A 206336 Virusshare.00092/Backdoor.Win32.Gbot.abh-74fd0ef4b42371f7b95f7ba8b751e76eafe6da551ca41e6dd6ac29d67f7a61fd 2013-09-01 10:40:56 ....A 187392 Virusshare.00092/Backdoor.Win32.Gbot.aci-1ad4efdbaab29c7459330e8cb6de8ed34256f8ead5e203786cc8f52ecc01a818 2013-09-01 11:56:08 ....A 198656 Virusshare.00092/Backdoor.Win32.Gbot.aci-367beb541721d0f0f2b0860be865e8cbb62cea5c179d4ddd2e280cb4f28913b2 2013-09-01 11:18:18 ....A 189952 Virusshare.00092/Backdoor.Win32.Gbot.aci-3b2427947822185a9607416274899e54515477a671798dcddb7a5df4d0f989d8 2013-09-01 12:10:42 ....A 203776 Virusshare.00092/Backdoor.Win32.Gbot.aci-44a03e2a5633cafdd667ad8bb4ab3528befc70582010d0ae1ec5a805d4fdbe35 2013-09-01 11:24:22 ....A 181248 Virusshare.00092/Backdoor.Win32.Gbot.aci-603eecda605828241bed972871267af00ec35b4161a3e60ad18d325b171cf688 2013-09-01 11:56:56 ....A 196608 Virusshare.00092/Backdoor.Win32.Gbot.aci-752db234670dc16e984295cd878cdd434531e2a35648f04423c9339e9f7a142c 2013-09-01 11:48:30 ....A 202240 Virusshare.00092/Backdoor.Win32.Gbot.aci-84d204081e52b9cff06ad1dc96188de7ef273d0a00ce36034ff9483fbdc7f459 2013-09-01 11:04:08 ....A 201728 Virusshare.00092/Backdoor.Win32.Gbot.aci-92394b7d107cc22d7e750e3e6a1320f62b88bb614e2d8e061b49e0d851b100fb 2013-09-01 10:55:58 ....A 188928 Virusshare.00092/Backdoor.Win32.Gbot.aci-94d6aa351c29bb4ca560d4b7dda0c3faf522d4282d70a4fa2a7bf4120e1ddf1f 2013-09-01 11:34:26 ....A 199680 Virusshare.00092/Backdoor.Win32.Gbot.aci-e54d46fac8b3568bc50838f21708e3a877b824a9c1dfd954ce1a10bd64fd7942 2013-09-01 11:24:22 ....A 195584 Virusshare.00092/Backdoor.Win32.Gbot.aci-e8aa289d1b6a8d3e16cdd6f8ebfb33a3cfe626e5058139798a4704567f786832 2013-09-01 12:12:32 ....A 208896 Virusshare.00092/Backdoor.Win32.Gbot.aci-e990a7c101382f570e54a2e18faceeecab2d568fc297e3ab9d2596952203bf71 2013-09-01 11:56:42 ....A 172032 Virusshare.00092/Backdoor.Win32.Gbot.aes-49a3a98fa815fc7d14ae0449aa0e29246bd3c85c71546f840789c220b769f4b6 2013-09-01 10:46:02 ....A 171520 Virusshare.00092/Backdoor.Win32.Gbot.aes-f0dba76ffdfa01cf36f622035be237ed1c943254c2c817b819252014e35ac798 2013-09-01 11:42:18 ....A 174592 Virusshare.00092/Backdoor.Win32.Gbot.aew-f12f0dfd43bbdb1136d4042ed14e74c4c36abd54b4e01c352f554abbe3e1fc5f 2013-09-01 11:28:20 ....A 159744 Virusshare.00092/Backdoor.Win32.Gbot.afm-452d562a0bfbc3bc143d1ff9f4076290fc89eb99cfa11985b763bc42b29059ea 2013-09-01 11:41:08 ....A 94208 Virusshare.00092/Backdoor.Win32.Gbot.ahq-9d8af9037374c90c6234a31d7059bd1464b86af483a881d7195b1db76180f064 2013-09-01 12:14:10 ....A 160768 Virusshare.00092/Backdoor.Win32.Gbot.apa-3cf02dd58f74975a1326041f76dbda613542bf60f66d5a57b14cf4e79d242c9a 2013-09-01 11:13:44 ....A 158208 Virusshare.00092/Backdoor.Win32.Gbot.apa-720107ed2e97499703832412e7ee8fdf699adda4041d06797c6ea177b54bf673 2013-09-01 11:24:32 ....A 179712 Virusshare.00092/Backdoor.Win32.Gbot.apa-940311a5cf1c9934843bc2491e07653a51db8190040dfeaed348f0736e770994 2013-09-01 11:37:58 ....A 133632 Virusshare.00092/Backdoor.Win32.Gbot.bs-2f01bc605c4880be662723025f7ec32b0f3b0e846bc4e7c39fb9f358e2bcf384 2013-09-01 11:47:02 ....A 138752 Virusshare.00092/Backdoor.Win32.Gbot.bs-78d1afd765edf7f817a6054fa75054e9477921ad1dfeb8e8a5855aa31de8542f 2013-09-01 11:09:22 ....A 182272 Virusshare.00092/Backdoor.Win32.Gbot.dkj-1dc40eee8c535e2a82860a15367f0ac1d303ff4342a09e0fcfea6cff521c507e 2013-09-01 11:26:56 ....A 178176 Virusshare.00092/Backdoor.Win32.Gbot.dkj-38305b540fcc2e24dd0a751606ccb6b0a9d56c907163582ec46247d7d79248e5 2013-09-01 11:09:26 ....A 195584 Virusshare.00092/Backdoor.Win32.Gbot.dkj-6bdea425552446b951e8b15f0df4943329395565e3877e68c66326f045cb2a80 2013-09-01 12:05:06 ....A 181760 Virusshare.00092/Backdoor.Win32.Gbot.dkj-78794ddbc6588111c4d2560cfd2ffd948ff3d3e03b970dcd6fc8f891bed0b1a9 2013-09-01 11:29:00 ....A 174080 Virusshare.00092/Backdoor.Win32.Gbot.dkj-808edcac5d204db9860438187535a1c3b70461ba177cecef84b6d5823dd81bcd 2013-09-01 12:04:24 ....A 183808 Virusshare.00092/Backdoor.Win32.Gbot.dkj-903d316413feb69ebbca42f01fcb0d98d710dcb6a2efac091745aeb1bd9e4662 2013-09-01 10:49:48 ....A 180736 Virusshare.00092/Backdoor.Win32.Gbot.dkj-aa5963a7692ac422d330e384cc6a15f380c72bc829a93c6d610fe61dbe7a6d0e 2013-09-01 11:53:10 ....A 179200 Virusshare.00092/Backdoor.Win32.Gbot.egb-2ce7fc9f64f2fa699fe84f7a57cee22e02069bd8d5b3e4d79cad5216bdf8b188 2013-09-01 11:37:52 ....A 186880 Virusshare.00092/Backdoor.Win32.Gbot.egb-5bf71f39d83971c98a0ee1a8c1637726bc5b8fa3486ff4e4f1721ff6af886efb 2013-09-01 11:34:04 ....A 168960 Virusshare.00092/Backdoor.Win32.Gbot.egc-3a0cfd778f1c00683eb97c7b4c886fa98aeeef28a5f5b1ec6d43d0056216f586 2013-09-01 10:50:26 ....A 181760 Virusshare.00092/Backdoor.Win32.Gbot.egc-3a23de863f4bdec42453e3bc3263949c441efd198e07be171b0510135367d7d5 2013-09-01 11:48:12 ....A 140927 Virusshare.00092/Backdoor.Win32.Gbot.egc-78f2bbc668bbe8fb74391c8039d60fcafc7d7f8100efd9a55479aa5cab8991ec 2013-09-01 12:13:04 ....A 174592 Virusshare.00092/Backdoor.Win32.Gbot.enj-2be0e8369d3eba9df732358650ab15943a13fac42c942163a460564f5869b564 2013-09-01 12:00:36 ....A 169984 Virusshare.00092/Backdoor.Win32.Gbot.eop-884c55ac90f31a11277cca6742b257a24ca6c708896efde019e9fef228329618 2013-09-01 11:41:14 ....A 180224 Virusshare.00092/Backdoor.Win32.Gbot.eps-20b3eac797766d32463fd9c29672ff2b0d270193c2b70971b8afef5fcf4d1cf1 2013-09-01 11:34:20 ....A 178176 Virusshare.00092/Backdoor.Win32.Gbot.eps-5046b52d71a7c53361b089c2f1e36a2e1c99f38dea2447637a46d18c00858011 2013-09-01 11:06:22 ....A 180224 Virusshare.00092/Backdoor.Win32.Gbot.eps-5a3c3c1b977fddeff9100e03f650aedf8320cec42cfebc6eb255b8b6b7fe4073 2013-09-01 11:03:48 ....A 167424 Virusshare.00092/Backdoor.Win32.Gbot.epy-62cae5051989722092f1ca144386d8d2771be49383229ffe5a86ab29fcacd9ec 2013-09-01 10:46:40 ....A 167424 Virusshare.00092/Backdoor.Win32.Gbot.eqz-7865d948f12d87086f1fda692b849437cabac48393f7e20f15fd074c19329fda 2013-09-01 10:44:36 ....A 184832 Virusshare.00092/Backdoor.Win32.Gbot.eqz-ddf9ec52c1673c14a90f56e6adca58d0880946538d1b7058acb010693a4826f7 2013-09-01 11:24:18 ....A 143872 Virusshare.00092/Backdoor.Win32.Gbot.fnw-2f486a66471897311a05eae35f7ef191d615ac33537bbd3f3d4830d10ce05a53 2013-09-01 11:42:02 ....A 142848 Virusshare.00092/Backdoor.Win32.Gbot.ftl-42f45bd995426dc6552848c71a5a58b2278d32be2c09044da4d97ac3db04b126 2013-09-01 11:54:50 ....A 187392 Virusshare.00092/Backdoor.Win32.Gbot.grx-297da4209e3c0a790c4b4ce1aeb81b4396463c90830e29d303d68ac37df8afb1 2013-09-01 11:36:54 ....A 176128 Virusshare.00092/Backdoor.Win32.Gbot.grx-7f79475f21080d524556202f3bbc3b9d5c66e03b0fe466a1043d9d9bcbe9b05f 2013-09-01 11:00:46 ....A 174080 Virusshare.00092/Backdoor.Win32.Gbot.gry-6c27e1b8693522698cf0215c712ff300185b6bb92cb223a459bbf24e72b84fda 2013-09-01 10:58:56 ....A 185344 Virusshare.00092/Backdoor.Win32.Gbot.gry-f1edec11365a216ec6db99312109827110ad3eee6c3b564b9c2e5b967c2a534f 2013-09-01 11:19:52 ....A 206848 Virusshare.00092/Backdoor.Win32.Gbot.grz-322a4422e85d1ab961890ca1279253b1dc51ebd775ee37818f9d848d102a5193 2013-09-01 11:57:24 ....A 181760 Virusshare.00092/Backdoor.Win32.Gbot.grz-555006d28046adee15bc149ea104828884329d84276719191f076d1de7326ff7 2013-09-01 11:17:40 ....A 176640 Virusshare.00092/Backdoor.Win32.Gbot.hkb-44cbeff855ebf8f156404768204cec792d36893f7c68c504f8cba07faf44b884 2013-09-01 10:43:30 ....A 159744 Virusshare.00092/Backdoor.Win32.Gbot.in-2bb186c18a0e27a3976422cce7e9526e52852ef523b874dc97386af870f1d3e2 2013-09-01 12:04:56 ....A 128512 Virusshare.00092/Backdoor.Win32.Gbot.in-53447e7723be66b3625b6dd53aa0e53e208bcdbb78974d36fad7fff123dff04f 2013-09-01 11:23:06 ....A 124928 Virusshare.00092/Backdoor.Win32.Gbot.in-f432f444ba2d05334a5eba17acea080f1f35979f17928b6a37e3bf1326654eab 2013-09-01 11:09:48 ....A 161792 Virusshare.00092/Backdoor.Win32.Gbot.in-f805f410fcd4255620f69df0acaac573de68467f99d75826f9453ad00d9b7c7c 2013-09-01 11:52:00 ....A 169472 Virusshare.00092/Backdoor.Win32.Gbot.jwm-1ebf5cfb4d482f4fcc594a98a09c5d8264e1a06f7ee99e96d639750ad4a3ed1f 2013-09-01 11:23:32 ....A 187392 Virusshare.00092/Backdoor.Win32.Gbot.jwm-500276385238bd254d4520eca982362cde09f76cf3adfdc23b3d3679067d7090 2013-09-01 10:45:34 ....A 181760 Virusshare.00092/Backdoor.Win32.Gbot.jwm-63266f007153b1510495c298f5407aba92ef9f623b511c420049e2705f3e8931 2013-09-01 11:58:38 ....A 179200 Virusshare.00092/Backdoor.Win32.Gbot.jwm-7e715e95b1e9d6bf8c292aa1a8c745b52196d58d65152a71bf36dbc632cde21c 2013-09-01 11:54:56 ....A 171520 Virusshare.00092/Backdoor.Win32.Gbot.lis-72300391a6f7431e741ee5d684a132298c54e2266bafb125401518c34504793f 2013-09-01 12:03:48 ....A 166059 Virusshare.00092/Backdoor.Win32.Gbot.nkc-eaa87b54f7118fe77bd0fc276ba5670ca0f86423444ab0660535d97677ac3006 2013-09-01 10:42:58 ....A 192000 Virusshare.00092/Backdoor.Win32.Gbot.nrm-fad8124cb11a9bf8a173e9a7bd4a16d4b61012fbfa8191eb5b61441c7903cdaf 2013-09-01 10:59:50 ....A 184320 Virusshare.00092/Backdoor.Win32.Gbot.ogk-8a802ff5d3a9b899a56a1d130635496d86f08aa8f799b6752e0ccab810f74ce4 2013-09-01 11:56:08 ....A 3032064 Virusshare.00092/Backdoor.Win32.Gbot.plg-26212554dbd16d787afd7613184a9dd54e58da079d7db77a318fef84c0a12b91 2013-09-01 11:32:52 ....A 175616 Virusshare.00092/Backdoor.Win32.Gbot.por-95205799d8a0ee52f0ca0a5ca5410484c3dc38e36c9e724cdeba4bae4df55d3b 2013-09-01 11:32:50 ....A 176128 Virusshare.00092/Backdoor.Win32.Gbot.pvb-634ef9b96692763d98d4a9d764495a972a7fe76378c2c842b9877dba6bba892b 2013-09-01 10:47:36 ....A 192512 Virusshare.00092/Backdoor.Win32.Gbot.pvb-eb1dd245ee3bac6a5a7ef09b61e138e12189e470e1310d0eb48da51db924199e 2013-09-01 11:22:14 ....A 177152 Virusshare.00092/Backdoor.Win32.Gbot.pwc-01c749a4d9862b3930551c1e3d921021a86270000104e1e4b21e676500e16a57 2013-09-01 10:56:22 ....A 193024 Virusshare.00092/Backdoor.Win32.Gbot.pwc-07d4ff48d4ca2760f6ae40bc2c729835fddff7a8c8e1cc43da80096cab209122 2013-09-01 11:59:52 ....A 128662 Virusshare.00092/Backdoor.Win32.Gbot.pwc-2438c922c06aec76cf74f3e6ffe02263c1c7be8fd7d33ac73474be4c84b9a453 2013-09-01 11:49:10 ....A 287232 Virusshare.00092/Backdoor.Win32.Gbot.qat-26e9b39abc34b2077e5a7c5d5dbc790934e63a1703ebd97a357cffb63bdbd9ba 2013-09-01 11:52:40 ....A 285184 Virusshare.00092/Backdoor.Win32.Gbot.qat-8f756b86e14313c69ebc187b269e70ce6758f4353829d7bf9df2f1ce6dbb191c 2013-09-01 11:59:34 ....A 188928 Virusshare.00092/Backdoor.Win32.Gbot.qfw-0be21898d35accf36b922b79ff2cc76a47aa8bdcc1d59f34308cd014a5ec80ac 2013-09-01 11:52:16 ....A 284160 Virusshare.00092/Backdoor.Win32.Gbot.qfw-1c559e56be16d34c8562fb9b463bebb1972c2e6b582eed5d7200bbfc5b313649 2013-09-01 10:48:36 ....A 173568 Virusshare.00092/Backdoor.Win32.Gbot.qfw-e4da458d23fa747c3a4be75ddb0bc9da60614de59cad5e77eec5bf05db803f2f 2013-09-01 10:53:58 ....A 83256 Virusshare.00092/Backdoor.Win32.Gbot.qib-b19bd64561f762e6972373cb13c1bffa7fbe6391f0227440ed82a1fdba95f54e 2013-09-01 11:38:12 ....A 308224 Virusshare.00092/Backdoor.Win32.Gbot.qir-86505e754a907e714e24f7ff4f50fca095896ed94d9df77ccaa5f4617e7a2e9f 2013-09-01 11:23:08 ....A 174080 Virusshare.00092/Backdoor.Win32.Gbot.qnu-f69337646235f5cdf52c7a6f48eb26e9a55ee9142eeba17e1c467ad081bf656b 2013-09-01 11:39:24 ....A 291328 Virusshare.00092/Backdoor.Win32.Gbot.qot-5f3d6c66bc89aa9a59b0d1b954baa60b47e9eee56b652b9b0d4c3e5b60d29446 2013-09-01 12:14:08 ....A 190464 Virusshare.00092/Backdoor.Win32.Gbot.qot-67bbd2f74c019783a503e305b900c8ad24f2a8ae0191634bca074cc62ce8742f 2013-09-01 11:01:48 ....A 291328 Virusshare.00092/Backdoor.Win32.Gbot.qot-c1d843d9d293a32040430ae0274eeff2b1557f3009be109acdc9d07d5c22dfba 2013-09-01 11:35:58 ....A 290304 Virusshare.00092/Backdoor.Win32.Gbot.qot-e6b6b1e7ba17dda4e2cf83cdec00e9b2b8bbc2f2308b87a08d773ab84bf1135f 2013-09-01 11:02:42 ....A 190976 Virusshare.00092/Backdoor.Win32.Gbot.qt-1700fc9af2cfcc38a42efec41080a6fb59abbe4306dac97d5b3f98619379c939 2013-09-01 11:27:44 ....A 166912 Virusshare.00092/Backdoor.Win32.Gbot.qt-2b334be82c3faa811f1967efd164a77a37946f87dd005c1b1391098cbf5044e6 2013-09-01 11:29:10 ....A 170496 Virusshare.00092/Backdoor.Win32.Gbot.qt-7155f74a5114ecfe4e1a759afb559bac67cf94d9098465e1b68f3d5e2205222b 2013-09-01 10:44:26 ....A 125493 Virusshare.00092/Backdoor.Win32.Gbot.qtl-4f95fa24b8e38901a88dc0870f2908c5dfc7b20bdc4c4765d9d28654988b0d88 2013-09-01 10:46:18 ....A 155064 Virusshare.00092/Backdoor.Win32.Gbot.qtl-9684c9495f078003a32dda5740a8512baa38b00864fa1023332767aa8876c2f4 2013-09-01 11:24:48 ....A 293376 Virusshare.00092/Backdoor.Win32.Gbot.quy-21e805165d66336221e788f66b19fc30fa2f0bb2f23508223f10165635f48d4c 2013-09-01 11:24:56 ....A 34787 Virusshare.00092/Backdoor.Win32.Gbot.qvd-55a2f5b1ae035c3a1ea013c89e7583d80e0c9eedb44f51541912e082a86f8674 2013-09-01 10:48:28 ....A 145315 Virusshare.00092/Backdoor.Win32.Gbot.qwk-06390b45869ec984c1050c4cdb65d8e3402efbb078fff0315769415b1011622b 2013-09-01 11:29:26 ....A 176640 Virusshare.00092/Backdoor.Win32.Gbot.qwk-225285097d56086d0fb78cf52a36e370b8e7a9f1a631cab7c61e407e8640116a 2013-09-01 11:41:02 ....A 39608 Virusshare.00092/Backdoor.Win32.Gbot.qwm-01fa55f8d1657b3882a82b1d588fb8b13ae19422bcfe72723e3490f9e3b67e5c 2013-09-01 11:21:52 ....A 292352 Virusshare.00092/Backdoor.Win32.Gbot.qwt-74f4e668f540d4497f942a0cd2f84b079c5e80011ffd86b8487671001367b0ef 2013-09-01 11:32:04 ....A 286208 Virusshare.00092/Backdoor.Win32.Gbot.qww-7562e34ec0eb0a7205aeab9b7e2b073f6d4c32a4728f3bfccc9dc20ad3195abc 2013-09-01 12:08:10 ....A 278528 Virusshare.00092/Backdoor.Win32.Gbot.qwy-256c544b1a000cd75748d4cfe30ff43954e134c625a68717fa0c74d83b9bfdbc 2013-09-01 11:16:58 ....A 280576 Virusshare.00092/Backdoor.Win32.Gbot.qxh-311fbbc37b678b1c4f089063020a2724555c4a3f64345f5b6c644fa9b9ec60be 2013-09-01 11:44:34 ....A 183296 Virusshare.00092/Backdoor.Win32.Gbot.qxv-94cb97cbcb2ce4b9f731b25551247e007224b3941d61e9aead580c2412b70a1d 2013-09-01 10:41:12 ....A 168960 Virusshare.00092/Backdoor.Win32.Gbot.qxz-11e3b830977ec7e48bfff9cbc8776b398d638e0700b54a8b1cf4f67e8840681e 2013-09-01 11:31:58 ....A 165376 Virusshare.00092/Backdoor.Win32.Gbot.rg-105a9b850ddf31f0debef3110071c451dd8f64bbc9bbe8effa0bd6c802c07a48 2013-09-01 11:18:36 ....A 285184 Virusshare.00092/Backdoor.Win32.Gbot.rkq-4c271e0178fed07c4481039f99a541a5141d990629171c315d0384c6f398ebdd 2013-09-01 11:02:26 ....A 194048 Virusshare.00092/Backdoor.Win32.Gbot.rvc-1cdaeb4811e7cb1e1b5aee692fddbf25a10b989c4ebacf24924dd8d4a363b2b5 2013-09-01 11:21:18 ....A 279552 Virusshare.00092/Backdoor.Win32.Gbot.sfn-47ea5143732cb63b5b84715d23050d36eddb6cd6a261bd693a34786b8f319b78 2013-09-01 11:16:00 ....A 280576 Virusshare.00092/Backdoor.Win32.Gbot.sjb-1ba0a0b4ecd9de570eca00adeb7ccdb8ad3cf0dd1eb5d650248b6c393ab9bf6e 2013-09-01 12:06:30 ....A 300276 Virusshare.00092/Backdoor.Win32.Gbot.xhf-17c02aa9c43aeb5496ab294f3d633e5239531c3a517fa32ce2b53762bc16bb8f 2013-09-01 11:39:00 ....A 188928 Virusshare.00092/Backdoor.Win32.Gbot.xw-213da0ba0be697eb8379fc446d5a2678035c8a4d636980ad433cb71e056bedeb 2013-09-01 10:56:16 ....A 182784 Virusshare.00092/Backdoor.Win32.Gbot.xw-3e3607f919c90d499d84e7d69d7b1143ec6ecdd39cc9820bdfc837a261aa866c 2013-09-01 10:45:04 ....A 171008 Virusshare.00092/Backdoor.Win32.Gbot.xw-fc3e2277fbec5ea58288580b63d1ffb1832a66e627628423381d451fbf1f7db3 2013-09-01 11:27:30 ....A 208896 Virusshare.00092/Backdoor.Win32.Gbot.zl-8b306777fb2f654871072bf9b1a09b384d608f4d86cad9b89bf8d53b383eeb36 2013-09-01 11:56:48 ....A 40780 Virusshare.00092/Backdoor.Win32.Gobot.gen-17c6b466440c9829744e78acb6f23b5ae5d340955c6aa2a313603415f6043282 2013-09-01 11:36:32 ....A 47001 Virusshare.00092/Backdoor.Win32.Gobot.gen-2fef93dc32852851af1d0494410a69916f2aa600973dbfd00e8640ab0c79bbcd 2013-09-01 11:09:38 ....A 46859 Virusshare.00092/Backdoor.Win32.Gobot.gen-c7176f5f7fd2018443abe4d59ab20527392735882f8b688ba3a9b53375226382 2013-09-01 12:09:48 ....A 65536 Virusshare.00092/Backdoor.Win32.Gootkit.ue-5eab4a11bd0e2c1ce4fc507943af48888a676e8ef5432469ff87befc3f1932b2 2013-09-01 11:15:22 ....A 39933 Virusshare.00092/Backdoor.Win32.HacDef.021-74b05c17a57bef6805d150f2046ab3bb47a14bdb67847c56825eb0a40d661e13 2013-09-01 11:32:34 ....A 425984 Virusshare.00092/Backdoor.Win32.HacDef.073.a-4115d9a1cdd0b69e80678f178c6d2a9aceb943742291d6624e14d3b50fcf0dcb 2013-09-01 11:13:06 ....A 106496 Virusshare.00092/Backdoor.Win32.HacDef.073.b-0e22a138f838907d2af80e3dc84627ca3c5e49784f684cf7f8661e6cb5d6706d 2013-09-01 11:31:50 ....A 33280 Virusshare.00092/Backdoor.Win32.HacDef.084-07c0fa81d6b39601da4127a2ffd9f1de84f3d0baf1d56cdde075321eeb0a4216 2013-09-01 11:36:24 ....A 121856 Virusshare.00092/Backdoor.Win32.HacDef.dm-721a032d5abb6966da3e4e919f4766c572d3faa5bba0ad5ed57ec8fd482c7811 2013-09-01 10:42:42 ....A 51611 Virusshare.00092/Backdoor.Win32.HacDef.hx-7b587f3d8b12ded4e45e2d5b9ab8700463e7d97c38a63332990a947ff212a866 2013-09-01 11:09:54 ....A 182204 Virusshare.00092/Backdoor.Win32.HacDef.nj-2191b938b224c0b513f60f250f048453a3a0ca9bf0f6eedf9786dc16c76f63f0 2013-09-01 11:19:28 ....A 28448 Virusshare.00092/Backdoor.Win32.Haxdoor.br-37a832d445618f53a569c2e58f40e1c02301e58e00441e18b9be78e18e80ff32 2013-09-01 11:40:56 ....A 210370 Virusshare.00092/Backdoor.Win32.Haxdoor.kd-2af9186810838b718bf927a764648e1efe8047d58b6f88eb7aae3a61f8e5eb01 2013-09-01 11:58:36 ....A 49826 Virusshare.00092/Backdoor.Win32.Haxdoor.kz-fc00d70d3a88f779ec5286711fb0cc90ec9ac342f8a2918c833309ea37700ad0 2013-09-01 11:26:40 ....A 49972 Virusshare.00092/Backdoor.Win32.Haxdoor.kz-fc9946f9901180103e68c0d03d0a9f1279953d5208a5b454551638eea7d95e8a 2013-09-01 10:48:16 ....A 192512 Virusshare.00092/Backdoor.Win32.Helios.20-da9e5bc91368129259ab8928a5fc0f1c6246d44e3fbc4922f07c2a4b1edded55 2013-09-01 11:03:00 ....A 60768 Virusshare.00092/Backdoor.Win32.HetMon.ak-4b31f55bae82f45721231299e2a7218a1338c9f67169425cefd33466c1b9af9c 2013-09-01 11:35:06 ....A 129024 Virusshare.00092/Backdoor.Win32.Hlux.cqb-0df50a903552dca38af7496acd5dc4c8d6b74758ebf1548f196bf0e5d541b248 2013-09-01 11:13:58 ....A 115200 Virusshare.00092/Backdoor.Win32.Hlux.rlh-246576c4a56fdb5488c21e8812e69514197dc0821f9e0096bdea17aceb6c48e7 2013-09-01 11:17:16 ....A 279599 Virusshare.00092/Backdoor.Win32.Hlux.rmw-23562cb2c471f7c09605e1ab24a20be6bdde2ec8eed144c40555d5ce3db770c8 2013-09-01 11:34:10 ....A 120167 Virusshare.00092/Backdoor.Win32.Hlux.rxs-4de36b558ed36e757d23cf916d8da55273c11b3c5731a5d348b1b8b163e030a6 2013-09-01 10:50:46 ....A 126976 Virusshare.00092/Backdoor.Win32.Hlux.swk-07d051011ac7949658e14d3ae7f90dcf0258d633824bde70183bedc1825d333e 2013-09-01 11:26:20 ....A 126976 Virusshare.00092/Backdoor.Win32.Hlux.swk-1713b7cad43ecb49f0bbb404636b6e3623119bc57a4820ca4c8927e985e89c0d 2013-09-01 10:42:18 ....A 126976 Virusshare.00092/Backdoor.Win32.Hlux.swk-266b178712849012369bcde2139704fa6b6632884e5a004f60c8ba8a92d158b5 2013-09-01 11:07:04 ....A 126976 Virusshare.00092/Backdoor.Win32.Hlux.swk-28b5fcce0b4f42e5995e9f39038736ac367fbe9d463a2be74fa40d814120cbe1 2013-09-01 11:43:04 ....A 126976 Virusshare.00092/Backdoor.Win32.Hlux.swk-3d6f4092c50bd9e0e0409f504222d34251b6cb8f4c843d3187549db5381b3482 2013-09-01 12:01:32 ....A 126976 Virusshare.00092/Backdoor.Win32.Hlux.swk-441a1c120f8d6158be76353b312894bbb9153a177271fee4c5748b86bc21dac9 2013-09-01 11:50:34 ....A 126976 Virusshare.00092/Backdoor.Win32.Hlux.swk-4553952811502d069fa674771bb32fa23cd5edff0589becb27f1842188b91cb3 2013-09-01 11:58:20 ....A 126976 Virusshare.00092/Backdoor.Win32.Hlux.swk-4c32dc9991395a22e487b4d936a3802025555049ca98b96ba0bf77566fd98e09 2013-09-01 11:07:32 ....A 877709 Virusshare.00092/Backdoor.Win32.Hlux.swn-1452bf7dd783752065d7b16dff56e27b139433b180f8d7dfa84d65c76e3a62b4 2013-09-01 10:58:34 ....A 698834 Virusshare.00092/Backdoor.Win32.Hupigon.aat-891ffedff0426de0f6842a7a224e0e06392daa25214a99ba701bec8404d94432 2013-09-01 11:05:18 ....A 897024 Virusshare.00092/Backdoor.Win32.Hupigon.aawh-d2f024433c8feed4e02d92c6ac488978b20aed7f943b9bcb3ea2ac58a56d0b0d 2013-09-01 11:27:04 ....A 2043904 Virusshare.00092/Backdoor.Win32.Hupigon.abet-fe7a6d47f97559d69f7bfe6dbd476b7cfa6bd90686b5ba8029302aa2df3774ed 2013-09-01 10:56:32 ....A 276547 Virusshare.00092/Backdoor.Win32.Hupigon.ada-18217c3818dc4135cc129b65ae812a971712f3a1e7e36533fa2429cbfd1ce678 2013-09-01 11:43:24 ....A 479232 Virusshare.00092/Backdoor.Win32.Hupigon.aejq-bbeb943da8e6e7aa2a57903eea92e88be41d586cce54818a294d08604a6b0401 2013-09-01 11:23:48 ....A 569344 Virusshare.00092/Backdoor.Win32.Hupigon.aetk-00c64290912d02b7af1ca8f12e2c3dbe9e2b955d600f8a458839be73e04730ef 2013-09-01 10:47:22 ....A 748032 Virusshare.00092/Backdoor.Win32.Hupigon.afh-51f19f22760983f337c870093b16d430f767c4d665bac641fa103bd73f667c48 2013-09-01 10:53:48 ....A 765952 Virusshare.00092/Backdoor.Win32.Hupigon.afh-6dd1d6c1b7e9cc4e14caafe2ce5e6324ac8d6d82c8a9066886e3b9e5996870dc 2013-09-01 11:36:00 ....A 695200 Virusshare.00092/Backdoor.Win32.Hupigon.afow-41a7c28a15f505f8f7e5ece068ace0cc7a6364bf89ebd8d52b4a1984fc5bd5f1 2013-09-01 11:36:36 ....A 4050944 Virusshare.00092/Backdoor.Win32.Hupigon.afow-458c57b6d0b1c53ddd58704fea62efea93e4b9fed8fd2bb6a3d1ee82e797c9a7 2013-09-01 11:06:48 ....A 737180 Virusshare.00092/Backdoor.Win32.Hupigon.afwm-c6ea72b774235d322cd244a67cebd89fa36452b63a488b2a5527f6f87ae44869 2013-09-01 11:27:36 ....A 868352 Virusshare.00092/Backdoor.Win32.Hupigon.agk-e13fce416d8d4c1032009cd150880081914617502ded1bc2ffc7f1f384523e6a 2013-09-01 11:03:24 ....A 720384 Virusshare.00092/Backdoor.Win32.Hupigon.ahui-23e5282093cd2608daec71275402039269a7c17a62f61e3fb568e0207b573db8 2013-09-01 10:45:16 ....A 303496 Virusshare.00092/Backdoor.Win32.Hupigon.aipz-4efb3799bf99a156f76ce8eb7b905855ac5f4d0d8cd131285d7c50a96f821d0c 2013-09-01 11:07:32 ....A 590336 Virusshare.00092/Backdoor.Win32.Hupigon.alfr-2ee5ae10e6ca06f619b1b46913b0aeab62bc59d1905a64e51c73c55eba20a4ba 2013-09-01 11:09:26 ....A 741888 Virusshare.00092/Backdoor.Win32.Hupigon.alfr-d6416f399d0699b9b4727f9cfc031187fec335a437809d9e4eb841f0ee9973bb 2013-09-01 11:12:04 ....A 334848 Virusshare.00092/Backdoor.Win32.Hupigon.amg-923067574727c7bc4623741da200dbba8f12a99747d2ac80f6f97b98d0f4e0ee 2013-09-01 10:57:30 ....A 452096 Virusshare.00092/Backdoor.Win32.Hupigon.aqav-34ec0cdc2c884b1bc168a06f30b0cc68fa37bce83ed6e385a7ee23112ae157d7 2013-09-01 11:39:16 ....A 452096 Virusshare.00092/Backdoor.Win32.Hupigon.aqav-66e2feaaf672409c08e7c7336f3bdfc086016f235ce3b5dd950afac25bb050c1 2013-09-01 10:50:28 ....A 522882 Virusshare.00092/Backdoor.Win32.Hupigon.aqy-0d07b7a79d1d2a652f8752870ab403b08b52729ad6f2211a2cdecd84331dccdf 2013-09-01 10:45:50 ....A 76800 Virusshare.00092/Backdoor.Win32.Hupigon.aruj-86cba3c30b28b66e2c0d87215b2997c65c2fe3d5e0afd13412c13167b09a5f95 2013-09-01 11:09:56 ....A 61952 Virusshare.00092/Backdoor.Win32.Hupigon.auo-71e1a0c37de0ce93fa5ea8db781cd7a0a66c55d575425dc109dd91daf4377577 2013-09-01 11:42:20 ....A 372998 Virusshare.00092/Backdoor.Win32.Hupigon.ausr-0db2fe06609d5d5c5cdcb916a969097305f3e97150ad99dc3f942e92b8180db8 2013-09-01 10:58:50 ....A 359260 Virusshare.00092/Backdoor.Win32.Hupigon.auzt-b47e972b735aa4e6e6a08649c88315698e7db03f7dc12461242766f71d810a8f 2013-09-01 11:37:10 ....A 827392 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-0ccbe9ee0a1f415691fcd2c5155892c2ab1f6168cac11775bc3fa111ea66aec4 2013-09-01 11:54:48 ....A 277828 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-1650851027f34b48cae3e13a8451f59e902645734fefbabcd73f293d26bda0d0 2013-09-01 11:40:44 ....A 664600 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-296ec98c7eccafb58b4f620d004827a93fc8a571c595b5bbe865cad8bab3b8cb 2013-09-01 11:00:28 ....A 995840 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-2ce72ae1cdd66f97c75c17157be29643bc490f5fa20a96583c32af4ccf5b199a 2013-09-01 11:48:20 ....A 362106 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-3d8a2aea21cd0666e29354223b8d1c59136d6d4b0a9345e4ff76ce13b8e38415 2013-09-01 10:57:34 ....A 906248 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-4190fe410e08e4cf8db3d4950c165798348ed8f33b7fcd4c8d946df51cc36b7d 2013-09-01 11:15:22 ....A 782336 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-45072ed25901e2b673f1428acd11b0658c751a524601175439ef0a7099d4bec7 2013-09-01 11:59:08 ....A 1191936 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-4b21908ff4ce10509f9bc6d5ee07b09716872b70338baddb41b024a26c720128 2013-09-01 11:34:20 ....A 1118208 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-54706a38b387be1d8d7d87267db8f0c5568eb85b0da45856a18c011a20c5f719 2013-09-01 11:19:32 ....A 24876451 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-60954afbf6c33bc0f1e3a78a18619e336c672bcd83d664613f6fbe1a0782e767 2013-09-01 11:50:12 ....A 330752 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-85872f66a2987791a2f6853927569f6e8c8341e0d838c29a5105bdde174bc801 2013-09-01 12:12:50 ....A 1708544 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-89b68d74382945de671acc9cf7486721631899065288bd396b14db403223d88c 2013-09-01 11:28:50 ....A 1020154 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-e6fbd7422c40598c65c46b6e176aa65c1af90ba8bbdc7ae50eea15bdbfcf3d5e 2013-09-01 11:26:04 ....A 830976 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-f935ea0125b5783f3a0bc28ae90675a3baf3c63bd20f948cbb657e65f09942f4 2013-09-01 10:59:10 ....A 649216 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-fd31cd0d3afb85a10f1f6e440b332da789967c7b63fc7092256b860cbb9edb69 2013-09-01 10:45:22 ....A 184442 Virusshare.00092/Backdoor.Win32.Hupigon.axbr-fd9fdc316b82cdd2dccb6f0c6f0cfc1eaf9e5e084a96694466aa2324316e39ae 2013-09-01 12:01:56 ....A 880640 Virusshare.00092/Backdoor.Win32.Hupigon.axh-2967e59f1822174ed185387446ce2b835c432523ff424e66349ab8f976a4cabd 2013-09-01 10:42:46 ....A 395896 Virusshare.00092/Backdoor.Win32.Hupigon.axor-5e12fc635b2af57ce7241199b83dc66dfda5aa0ee936949d572cc4f7bb1327ee 2013-09-01 12:08:52 ....A 658944 Virusshare.00092/Backdoor.Win32.Hupigon.ayau-08d4acc791b93e56c85c8f1d775a97e151e17c198c947034e26bd88cd19d6a85 2013-09-01 11:07:04 ....A 330240 Virusshare.00092/Backdoor.Win32.Hupigon.ayau-23b48fe1e62873f651d78e6b474e9c7be98bb037c255a21d61a49aec048d54a2 2013-09-01 11:58:42 ....A 257285 Virusshare.00092/Backdoor.Win32.Hupigon.ayau-821ef541dd47d36498ab8787306584f666705788051aac2eaf5676e50b21207c 2013-09-01 11:27:54 ....A 61064 Virusshare.00092/Backdoor.Win32.Hupigon.ayau-8700214f6cbb0eb75f244ba020b78b0df8e89915d74bedfd3a31d5d003fecf5e 2013-09-01 10:52:42 ....A 1003520 Virusshare.00092/Backdoor.Win32.Hupigon.ayau-d7ee54ea8f258cf32c338b27bde3fe1964e1d20d61c3f35c3bb7cfe91d09fa95 2013-09-01 10:52:20 ....A 279250 Virusshare.00092/Backdoor.Win32.Hupigon.ayay-31903703ba44a0db6ec84d02395f058d0442eb32da39de9fbd772c74385bc2c3 2013-09-01 11:07:44 ....A 1167360 Virusshare.00092/Backdoor.Win32.Hupigon.azzg-6356bb8c5b5955558004c973104247d09bc9bc7621d58e4417d651f8a3729f3f 2013-09-01 11:46:40 ....A 282624 Virusshare.00092/Backdoor.Win32.Hupigon.bag-435317b7ff3faacfee7fdea8d8fff64fcfddff94ad13828da962c534dc2bdc95 2013-09-01 11:06:50 ....A 774144 Virusshare.00092/Backdoor.Win32.Hupigon.bajf-28eb20fb1de7e61b6316a80e8c0fbda8566dc2195e2b32767f8db80611669731 2013-09-01 11:35:54 ....A 1258078 Virusshare.00092/Backdoor.Win32.Hupigon.bajf-ecaae6a80ef8bc7e063927a735895e9246ca41d07b6b7a21eee72007ed5a787e 2013-09-01 10:49:46 ....A 289307 Virusshare.00092/Backdoor.Win32.Hupigon.bec-ad535e323fa268fb043185670e5c622658550001d3b7010fcc7e2943aacc22fe 2013-09-01 11:15:12 ....A 383077 Virusshare.00092/Backdoor.Win32.Hupigon.bhg-f80b4df34567fb8950e1adace7a80179eda7091a4ff873470b38872f91e2cf29 2013-09-01 11:13:50 ....A 118784 Virusshare.00092/Backdoor.Win32.Hupigon.bkz-04086962dd1dc7c18da970d3f0a7bf7aabbd036e57dd359cd74d9f36a4879f51 2013-09-01 10:48:12 ....A 673154 Virusshare.00092/Backdoor.Win32.Hupigon.bkz-589a02c4fc9f1da4ac2ebe26c80bf27f4aca6c4b2d8203d526a5b6c643a7b77f 2013-09-01 10:47:14 ....A 105092 Virusshare.00092/Backdoor.Win32.Hupigon.bkz-6c9a1018c1640e96c9acfb9b7051988bbb09cd8325eb3f023253f183699aa29d 2013-09-01 10:48:16 ....A 479979 Virusshare.00092/Backdoor.Win32.Hupigon.bolz-0e1fa35b15c26f28d3998e1ac5e460bbe41edcf14e97e23bf86dee0356709fdd 2013-09-01 11:11:42 ....A 479979 Virusshare.00092/Backdoor.Win32.Hupigon.brvj-0defc971e8c62c8a3d02d47c4e68c4450a74a4edc89c499fa5112ffc7f6d6d4b 2013-09-01 12:11:00 ....A 479979 Virusshare.00092/Backdoor.Win32.Hupigon.brvj-2e11d8ce1a7bccbee0df08bcb88f4a4c485719e36bc0d803372c59f574fbf8e7 2013-09-01 11:50:40 ....A 479979 Virusshare.00092/Backdoor.Win32.Hupigon.brvj-3ac153b60bd640157f6db6fc1d8cb5a1d74a5b02bca8ac52e188291d10934bbf 2013-09-01 10:54:44 ....A 479979 Virusshare.00092/Backdoor.Win32.Hupigon.brvj-42796817a52405a5d552af4e88522c302e1aa08e0672c005e5961d4a347d876d 2013-09-01 11:39:46 ....A 479979 Virusshare.00092/Backdoor.Win32.Hupigon.brvj-495d045a688deee5593cbfeefc9b3aaa02f93b14da694bff3314b78bb9c2834f 2013-09-01 12:07:12 ....A 1392640 Virusshare.00092/Backdoor.Win32.Hupigon.btkt-5d4d1796124c65e7b2a25d154296a2c609f85601a95e828e6a3bc0acd2da80a2 2013-09-01 11:17:08 ....A 464384 Virusshare.00092/Backdoor.Win32.Hupigon.btl-715c70e7b9b4e2f6b908f6bf7914a625ab98d567b5400dc6e32191c30d8c08e6 2013-09-01 11:53:22 ....A 305874 Virusshare.00092/Backdoor.Win32.Hupigon.btl-9d48001c53a7069f6f45488bdb21fc04c4f0af2ec6de0309934eddef497486db 2013-09-01 11:16:40 ....A 279040 Virusshare.00092/Backdoor.Win32.Hupigon.btl-f3c86ce91655290bd17a2d14cd87aea46323a2100ebead03f0de40bd15ef01cf 2013-09-01 11:32:30 ....A 2040320 Virusshare.00092/Backdoor.Win32.Hupigon.bw-43ddb9e478bccedbc08e3fa1c1e3c588dafff7531aedaa4531c9fa0ace873a96 2013-09-01 11:43:50 ....A 291840 Virusshare.00092/Backdoor.Win32.Hupigon.bzx-8f85c5caa6d49f48b5bcd46fc82b92a4310cebf43acd486536db021cdddd3273 2013-09-01 10:48:54 ....A 194246 Virusshare.00092/Backdoor.Win32.Hupigon.cbs-33a4717d355d53ab57ff4369324d999a22c6c94217624f62da801a82583dc5fa 2013-09-01 11:44:30 ....A 698546 Virusshare.00092/Backdoor.Win32.Hupigon.cbs-37c435e9d419193d1445b3dc1157495b46ede4288371b7e52005db1333092a76 2013-09-01 11:50:22 ....A 1476608 Virusshare.00092/Backdoor.Win32.Hupigon.cbs-3cb7785158fc396319e363681da7d659bf975e0d26799b43b5e09fb28d0c0bd2 2013-09-01 10:46:06 ....A 302622 Virusshare.00092/Backdoor.Win32.Hupigon.cbs-7181e8b36fc0492da24b77c97a8b454f88220163ede4ed58b120d17f65b3a6e5 2013-09-01 11:55:08 ....A 293710 Virusshare.00092/Backdoor.Win32.Hupigon.cbs-8412f53e0b718e0b8107bb134a21cac5fcb115e7f38712f12e2b91e598fd91a4 2013-09-01 11:15:12 ....A 100864 Virusshare.00092/Backdoor.Win32.Hupigon.cbv-023539de9db912d8affdc8e86f5993cb709cf7e8674440dc528172cd849a5886 2013-09-01 11:51:16 ....A 663040 Virusshare.00092/Backdoor.Win32.Hupigon.cgbz-88fddb97ddbe4cf971a45e596996249f9fa67f8b9625eca2b0243bd52da318bb 2013-09-01 11:35:46 ....A 876544 Virusshare.00092/Backdoor.Win32.Hupigon.cir-8aa5786d15bb871205fc484da18b160bd8b80dab6c67b68e3a9b6dee5bba72e3 2013-09-01 11:08:46 ....A 1163264 Virusshare.00092/Backdoor.Win32.Hupigon.clj-8c1d54bdb06959ed39bff6b9518f3acf636f8934ef17f875e14f19329c07629a 2013-09-01 11:45:12 ....A 697856 Virusshare.00092/Backdoor.Win32.Hupigon.cmol-3df38ae419f0a9126acc641dfe599d598b76f489d258593358d786292b16240a 2013-09-01 11:46:52 ....A 696320 Virusshare.00092/Backdoor.Win32.Hupigon.cmol-95673e827549a812688a5634cfda1bec2dbd8ab037952362572d636490b6ec57 2013-09-01 11:39:06 ....A 817664 Virusshare.00092/Backdoor.Win32.Hupigon.cmyv-71dcd203342d0db2ddac5730237a6238a15c5e8d649ab56b0e1424ca45c7dcb4 2013-09-01 11:43:18 ....A 302372 Virusshare.00092/Backdoor.Win32.Hupigon.cqx-0c080250bfe254d81bdc07167fe53a0f273f1ef93aa48b3f37192bf964da179f 2013-09-01 11:12:18 ....A 75783 Virusshare.00092/Backdoor.Win32.Hupigon.crch-17e09d7a378e8fce4f0f5e4e4dceb263d64d40b86e112964f50874dc137adc54 2013-09-01 11:39:12 ....A 810018 Virusshare.00092/Backdoor.Win32.Hupigon.crch-2702ae9f5d8e7d143fcfeff72555b41c2b8413496827b58b9a5d9287d0926988 2013-09-01 12:15:20 ....A 379428 Virusshare.00092/Backdoor.Win32.Hupigon.crch-9700f23b5fe721cd3d829bcb6973918833c312ad0363060bffe2fd4abe476dbc 2013-09-01 11:18:50 ....A 386610 Virusshare.00092/Backdoor.Win32.Hupigon.cri-fcbd06cf35e90d923d910895c034fb41ceee74798a87fcf5e15b37a85a1c03a9 2013-09-01 11:55:04 ....A 614400 Virusshare.00092/Backdoor.Win32.Hupigon.cuw-2caae07a3f537ba04d3ddaaaea259c0339babee55b9ee72f1ee43e805aa0027b 2013-09-01 11:15:16 ....A 843487 Virusshare.00092/Backdoor.Win32.Hupigon.cwd-7c61d8effd7d2d254e299e9c8cde910439537412e02dafcf1350b9de3cfe69a7 2013-09-01 11:55:26 ....A 687194 Virusshare.00092/Backdoor.Win32.Hupigon.cwd-d1c0d9b9b03deea46582db2b6e48c47a696f56b28a459aa64353a35f69258113 2013-09-01 11:30:36 ....A 376319 Virusshare.00092/Backdoor.Win32.Hupigon.cxwe-91a9b6fbee565a159764ea816c2e85f6cc99f906ccbabcadfb83fbf8fa04c37c 2013-09-01 10:47:50 ....A 1030656 Virusshare.00092/Backdoor.Win32.Hupigon.cxwe-e5cc0c1d4bfa4ba1246b2565679891696ed42f09f0735432390864920c259364 2013-09-01 12:08:48 ....A 297984 Virusshare.00092/Backdoor.Win32.Hupigon.czn-ffd9781a3d363081708c38d83887d14c12820f29811391fab92eb2f2f3b2847e 2013-09-01 11:39:00 ....A 670720 Virusshare.00092/Backdoor.Win32.Hupigon.ddm-b290a0a2f774e8230710d8e50bf1a219f624bbed7e30d9e71afbafef1a609c72 2013-09-01 11:26:34 ....A 1180672 Virusshare.00092/Backdoor.Win32.Hupigon.dfr-3b854abd6dbc018ccc2f03ce06830d66c66c70feba91d22d3de4178231c351be 2013-09-01 10:53:40 ....A 296448 Virusshare.00092/Backdoor.Win32.Hupigon.dfr-fa5fedaa30cf2a490674286ea92086f7e1db4953f19e455d8939867e5c7edc91 2013-09-01 11:21:20 ....A 761344 Virusshare.00092/Backdoor.Win32.Hupigon.dfsb-d3c07ce11b8e40fc2f4692a198105c1ecd4d3113343f474de704944c63a3c127 2013-09-01 11:54:36 ....A 494009 Virusshare.00092/Backdoor.Win32.Hupigon.dgls-46f588d3a72d4210f71fb456236cafa9ea90b2f41042488c7a0488c8ba3f264e 2013-09-01 11:44:36 ....A 462848 Virusshare.00092/Backdoor.Win32.Hupigon.dgls-4a313866346c6b22416d23a96b7ee79e4bef727b7e59194d7342dcbf6a5874ce 2013-09-01 11:51:00 ....A 1495040 Virusshare.00092/Backdoor.Win32.Hupigon.dgls-73e2bec7285ed45c052568ce4216278f292640480543991e4fa13d9398379947 2013-09-01 11:01:10 ....A 879616 Virusshare.00092/Backdoor.Win32.Hupigon.dgls-9416adb7956b1c771b73d2b168cb06fe1d4df400e71dc0d8c73f14d5416457e0 2013-09-01 11:55:10 ....A 1110016 Virusshare.00092/Backdoor.Win32.Hupigon.dgls-f1f3809813e64cdfed1c56fe5defc61e48e434e4f929eab7d08f3109fdeffc61 2013-09-01 11:10:06 ....A 471552 Virusshare.00092/Backdoor.Win32.Hupigon.diz-826278072c22ebf2265a4f4a47abb6986b6e0d2a4412fd66f6e2917d5bdca8de 2013-09-01 11:49:40 ....A 761344 Virusshare.00092/Backdoor.Win32.Hupigon.dlhb-96116e424826d28daf1d04063e3239259b217c9e5f3f91ddd86d99d8e60bcff8 2013-09-01 11:08:28 ....A 761344 Virusshare.00092/Backdoor.Win32.Hupigon.dsx-bbab231dbdfceb5e718ce6bcfcdf16151c1a0c7f243db9491bb18edfbfcc6f4d 2013-09-01 10:52:22 ....A 1703936 Virusshare.00092/Backdoor.Win32.Hupigon.dsx-d0e68d22d9eb85a6e163a185f341a28a23650f0a97f1c24400d919903651e23d 2013-09-01 11:04:18 ....A 1000448 Virusshare.00092/Backdoor.Win32.Hupigon.dudu-f8dc8683d334ea0fd280389928bc6d0d536b2e978a60d99841093c7105effc1f 2013-09-01 11:33:26 ....A 706048 Virusshare.00092/Backdoor.Win32.Hupigon.ecm-855beb024f30aafacc3e2f42ae960f68fc9908d7feb92c5bba20d2feba40f59f 2013-09-01 10:55:24 ....A 95744 Virusshare.00092/Backdoor.Win32.Hupigon.ekk-1b0cffbfa6f79d18575e22fb6f1599cc43fb31f433b590ec5f254648eb4dc6d7 2013-09-01 11:39:10 ....A 375297 Virusshare.00092/Backdoor.Win32.Hupigon.emo-432ccfdcbb748521589af4e5b5ec85b0432ac56a12fc039a9812ec4ca9952de5 2013-09-01 10:50:12 ....A 1537024 Virusshare.00092/Backdoor.Win32.Hupigon.ennh-7de0302c1c06926674d501c8a343500c1011a0225aa5a29bf9dd484b23b5855a 2013-09-01 11:44:14 ....A 293162 Virusshare.00092/Backdoor.Win32.Hupigon.env-f96a72fa39ea2f5412ace055a189bf47aa9e2d6a485c432cdf24aa0d64ccaa04 2013-09-01 11:07:52 ....A 381952 Virusshare.00092/Backdoor.Win32.Hupigon.eqlo-4c9902c81a2ee79fe3042de3a48d0c58e79551504181ace960fc21cdabb284f7 2013-09-01 11:38:48 ....A 315392 Virusshare.00092/Backdoor.Win32.Hupigon.eqzd-3d8db9dbb484073aa813cb268ad7e3425f44da230a2fa9f188e4a736c227ef86 2013-09-01 11:46:10 ....A 342272 Virusshare.00092/Backdoor.Win32.Hupigon.eqzd-4d067348418ba740824b9b4578f00dc8a5b140308498a1cca2f7f9b9be79de5c 2013-09-01 10:47:16 ....A 550011 Virusshare.00092/Backdoor.Win32.Hupigon.eqzd-849f0138468674ce8349896553e3f62a3f084c5f7b9229e0d80e0226e9166d9c 2013-09-01 11:42:36 ....A 540160 Virusshare.00092/Backdoor.Win32.Hupigon.era-029834978f3296a854a667c96b6650691a95a896b6dbcb11c16d1730e5fc2b92 2013-09-01 11:47:44 ....A 805888 Virusshare.00092/Backdoor.Win32.Hupigon.exe-21d8cf75cf18221b4082f7912c018d817130c33fc29d3686eec3288a210063ad 2013-09-01 11:49:42 ....A 581120 Virusshare.00092/Backdoor.Win32.Hupigon.fkri-f3dbce616c4bf03e70241b93a935c6d23bb1c099821c94e2bcc1524809b7c8ca 2013-09-01 11:53:30 ....A 427008 Virusshare.00092/Backdoor.Win32.Hupigon.fvzp-cdeb14cf09e04f15790cc011530b029578170dee2bb06c50c6509bb7c7f4cd11 2013-09-01 11:00:02 ....A 176128 Virusshare.00092/Backdoor.Win32.Hupigon.fwsq-1ed4caf4581dc3f666df0cd47878841337f2d57125d0d8c5b3e85e1dd87ca4de 2013-09-01 11:01:30 ....A 636416 Virusshare.00092/Backdoor.Win32.Hupigon.gcmp-31da82c7887f5a11007c388657aeaabdb12bd61e706a5f836ea368e03429e180 2013-09-01 10:57:04 ....A 308628 Virusshare.00092/Backdoor.Win32.Hupigon.gen-0c423a68ec9d57600079b9fcd4f050fe6fff120ac4aab7ef9e9ea8c3a4ef6a86 2013-09-01 11:06:54 ....A 752128 Virusshare.00092/Backdoor.Win32.Hupigon.ggss-350fa6d878b04c630abe5f9d3121f4b34d7dc2cd04b61b0971149bdb161fe4a3 2013-09-01 12:07:56 ....A 99328 Virusshare.00092/Backdoor.Win32.Hupigon.gjun-11f27e75d385453909d5feb481dff9642d12ca30a1097c0f2460bdd4acb2aed0 2013-09-01 12:13:32 ....A 76800 Virusshare.00092/Backdoor.Win32.Hupigon.gklq-7130351f2e232e0e5eaf96be978e0e90dc75bc5ae646f1a50cf3a6851b55f3c0 2013-09-01 11:31:08 ....A 793600 Virusshare.00092/Backdoor.Win32.Hupigon.gong-82ac8dc7225dacf134229dc9793768f57b236adb1d787747e1fe6df71016eeea 2013-09-01 11:03:24 ....A 52796 Virusshare.00092/Backdoor.Win32.Hupigon.guqa-b71fe2b9b26d4c2df02f9819c3937808195343fbf0f43f44e8528f414402a547 2013-09-01 10:54:30 ....A 617598 Virusshare.00092/Backdoor.Win32.Hupigon.guy-623a68d0820a5d66ee94d14b568f9aba4d9681ff3f1a62e3ddd3b190e358fe21 2013-09-01 11:23:36 ....A 363008 Virusshare.00092/Backdoor.Win32.Hupigon.gzxg-600173b00ec95124eb8e675b1f0f1c659d773e21b85018458788205d4215966a 2013-09-01 10:52:44 ....A 1995776 Virusshare.00092/Backdoor.Win32.Hupigon.hagk-e34e98e80a3811cf7305fff64fbfce1d67c063d668d30dac3b7aae5237e726e9 2013-09-01 11:15:04 ....A 537156 Virusshare.00092/Backdoor.Win32.Hupigon.hcat-15e5514c4695639d7a74117573bcd1274032fd97df6652cdf4315f2278092209 2013-09-01 11:12:30 ....A 1089536 Virusshare.00092/Backdoor.Win32.Hupigon.hmjz-4dfbc974b7e1546b3c09ce8ae6a06a3679ceb074c145da3aa3a94c3bc9a1bf9d 2013-09-01 11:57:32 ....A 761344 Virusshare.00092/Backdoor.Win32.Hupigon.hsp-04af4b04b8bce36f5d56dbcd8a7142917080bc265a4533af0edde971f75b662c 2013-09-01 10:59:58 ....A 356478 Virusshare.00092/Backdoor.Win32.Hupigon.hsp-c0296fbfc5fcde83fc4e2eb5ad03ed9643aa01198132bf5117bf6e2cca30f48d 2013-09-01 11:26:40 ....A 36352 Virusshare.00092/Backdoor.Win32.Hupigon.iemq-d5afa2b6db607d932cd9e91a4fee97be89735dccfb64c6d49bb5a5d87f497776 2013-09-01 11:17:52 ....A 746496 Virusshare.00092/Backdoor.Win32.Hupigon.iphh-d015ad5a94b9b80b016bac04b86c7dd7c242bb900aab5a1b8fa088d99336fe39 2013-09-01 11:36:44 ....A 806912 Virusshare.00092/Backdoor.Win32.Hupigon.isk-4a3c66a856872e5d3cab4d122cb0e1279fa381c4b0c05caa496b459a8f3e6d04 2013-09-01 11:34:58 ....A 695808 Virusshare.00092/Backdoor.Win32.Hupigon.iujp-81c5e5048c8de642c8e34256a98c1678d9fe98ae726f50a5051ba34212c5c364 2013-09-01 11:06:40 ....A 1187840 Virusshare.00092/Backdoor.Win32.Hupigon.ixhn-4ccd4a5f6e3332b0c1f2f14b169426bb3c998f1c675ea2c6da43a1289b27db3e 2013-09-01 10:48:26 ....A 347136 Virusshare.00092/Backdoor.Win32.Hupigon.iypq-f88c5bd33639af23d4a41f4731089365a22b59360b2ca8c5852362948e219e5b 2013-09-01 11:24:16 ....A 1110016 Virusshare.00092/Backdoor.Win32.Hupigon.iyys-664560c9b350fbcb635ae2b97c5f4cdef69bd272db0a8a43f48f57ad5677df31 2013-09-01 11:01:12 ....A 1384448 Virusshare.00092/Backdoor.Win32.Hupigon.jiej-9c0974f168a9c554a1f7a22848f602ed549aa7b1db583fa92dc6c2701d506cf7 2013-09-01 11:00:54 ....A 1683456 Virusshare.00092/Backdoor.Win32.Hupigon.jiej-ecb17837568967b57391412d05ac6fc6b10e29d76ae9e9d4a6288a1aa7f11e14 2013-09-01 11:22:00 ....A 531968 Virusshare.00092/Backdoor.Win32.Hupigon.jkpn-8678c91812a15a492e6931318519242997568cee6ec3253b4db6cea0207bbab1 2013-09-01 11:42:44 ....A 389371 Virusshare.00092/Backdoor.Win32.Hupigon.jnk-59f7b881e130cee0e77173a3a1ebdf930a637b478e264b556aca3f6557ffdee9 2013-09-01 12:05:10 ....A 706560 Virusshare.00092/Backdoor.Win32.Hupigon.jqyk-24d1af0563d47ec27205dd67e016c905fd743615014ffcfc6dc70f93a6cbe7d9 2013-09-01 10:47:58 ....A 616656 Virusshare.00092/Backdoor.Win32.Hupigon.jqyk-707b0c2e5959ee35941963b043157da49738af9e05ea6f30ea0c427bc8bd8258 2013-09-01 12:06:28 ....A 404684 Virusshare.00092/Backdoor.Win32.Hupigon.kg-89ac7cacf40b5d5b0e52e9436d04f7fab5e4bd747e5e56dce59d52601c3f9bd9 2013-09-01 11:32:58 ....A 617824 Virusshare.00092/Backdoor.Win32.Hupigon.kgnu-57c365fc985f69d52c70b8dbd22c2c43a86d28a95caa235d7305849fcb505b01 2013-09-01 10:55:34 ....A 246784 Virusshare.00092/Backdoor.Win32.Hupigon.knih-17c3b1e35de567a4b00d94f745e475c404624494c77cad19f4e1ec5624dbe0f1 2013-09-01 11:43:24 ....A 11015168 Virusshare.00092/Backdoor.Win32.Hupigon.knih-719f88c3a670ec789f8b745fdb00f3d3d379014bbd28fe26ca2fb0896ee6eb43 2013-09-01 12:02:52 ....A 796676 Virusshare.00092/Backdoor.Win32.Hupigon.kubo-19ce8c22596a6a9894e90f86cf5be46f9863e5e03d312d140b7b3deab268d816 2013-09-01 11:48:38 ....A 608256 Virusshare.00092/Backdoor.Win32.Hupigon.kvxe-0df3127135caa3540bd50e93ef1be2c41af89c224e5bf9a92bf85ddaca3cad3a 2013-09-01 11:37:24 ....A 1728512 Virusshare.00092/Backdoor.Win32.Hupigon.kvxe-8921068f661cfc62df58972e3a549637d7e2c0c35d7bc1a8b51be7ce07acdd3c 2013-09-01 11:20:44 ....A 738085 Virusshare.00092/Backdoor.Win32.Hupigon.kvxe-f9fc92e5214315a7a24764a1114976322e76b8ea74e33a61baebc67a5a2bdce7 2013-09-01 10:50:00 ....A 1564672 Virusshare.00092/Backdoor.Win32.Hupigon.kxbl-45773d6f975cacefc18b9d1e8815e1c668725013ccacfabe9e429106531acb2f 2013-09-01 11:50:46 ....A 1405440 Virusshare.00092/Backdoor.Win32.Hupigon.kxbl-9423ef441b62a70465d979c678d070a76c133d5ea215ca5b95bd37a20120403d 2013-09-01 10:52:18 ....A 1240488 Virusshare.00092/Backdoor.Win32.Hupigon.lfxe-911b8fae7af2fe156b2538592528e0953f62ea1676b76efda84d1e3f870eb680 2013-09-01 11:19:52 ....A 738084 Virusshare.00092/Backdoor.Win32.Hupigon.lfyk-685ae3b037faaff77f91bde3fd28fc4edda46620ba62d9d5c4a45a8b597a10fa 2013-09-01 10:56:22 ....A 541696 Virusshare.00092/Backdoor.Win32.Hupigon.lgkj-6ca748a9727b6585b94e161f6aa3b8a348b8b8387666ad057b4207a89dad3fe9 2013-09-01 11:54:28 ....A 1015808 Virusshare.00092/Backdoor.Win32.Hupigon.lnf-333f7e291640364f10dcef450e9d00206bdc594686a04135f804100be970289e 2013-09-01 11:40:28 ....A 1310720 Virusshare.00092/Backdoor.Win32.Hupigon.lvey-3a2a0ec1f56a7f324d2513fc2f325df23e007ce2b85522545e808f20b634f793 2013-09-01 11:02:12 ....A 53561 Virusshare.00092/Backdoor.Win32.Hupigon.lvey-6b185eec991a628bbd10800b410030543ad121533a94cc1a7644de4a0839e35e 2013-09-01 10:45:22 ....A 411776 Virusshare.00092/Backdoor.Win32.Hupigon.matj-2e42439b170db92ce2cd3f8f51a5d6846742465a4e55f677db9c9cd434249518 2013-09-01 11:21:50 ....A 860416 Virusshare.00092/Backdoor.Win32.Hupigon.mqz-4932ae4b6e8941c0a1842ae29d5110ce7d84de8b571cbfd6c18b7ef99dd1ea99 2013-09-01 11:49:18 ....A 674304 Virusshare.00092/Backdoor.Win32.Hupigon.mqz-98db5e8a352a2f178ef90cfd4de3a1a8737aa0b9d8d962719aaf0e23a9596550 2013-09-01 10:49:38 ....A 776704 Virusshare.00092/Backdoor.Win32.Hupigon.mrzd-993bf3f204c338aab6d7159eb57c71b301c1687b9c3475eb2b3780bec4286e19 2013-09-01 11:56:58 ....A 37554 Virusshare.00092/Backdoor.Win32.Hupigon.ncrk-d9f0f9ff69043937c0fad5091c905e6ec8536da686025eb9c8fb55f08488136b 2013-09-01 11:35:34 ....A 643584 Virusshare.00092/Backdoor.Win32.Hupigon.noba-32a033de95f33374e99bd0de67ad1d695151806f7125da2647dc5d1c1dbce3b3 2013-09-01 11:42:54 ....A 500224 Virusshare.00092/Backdoor.Win32.Hupigon.npny-e23417887480e54692f2cf4ed46ca97bffa2dbe9586f6c7e17120186e6e1387b 2013-09-01 11:12:00 ....A 278612 Virusshare.00092/Backdoor.Win32.Hupigon.nqr-239a3dab1a6329a9cd02a5c9478b3361b97190e0d864f42efe9acc1dfca7e1f0 2013-09-01 11:29:28 ....A 880640 Virusshare.00092/Backdoor.Win32.Hupigon.nqr-2b6145aabf04d9635aef376719b693f1048b83b6b8fa2db5ee70bd9b5dd1d68f 2013-09-01 11:41:16 ....A 880640 Virusshare.00092/Backdoor.Win32.Hupigon.nqr-9daaaee284f33dc653513679a806e731ab1aa98347c7951d290aa9b1f0a5f920 2013-09-01 11:01:22 ....A 309286 Virusshare.00092/Backdoor.Win32.Hupigon.oaz-6cd7fa36fe2ba41eaa3a0609628e2219e75dc9b8ee2b352a5c3a07c0ddff857e 2013-09-01 10:40:52 ....A 886272 Virusshare.00092/Backdoor.Win32.Hupigon.oeog-fa1d58d27e91bc23e83cccf7a15fb5d37888823fc0159b8142061a85a64b02ec 2013-09-01 12:02:22 ....A 300544 Virusshare.00092/Backdoor.Win32.Hupigon.onki-90b5465f85ac1a7210e289f9c665d4cfcdf7ede2037e91007ea219edcad2292b 2013-09-01 12:13:56 ....A 805376 Virusshare.00092/Backdoor.Win32.Hupigon.oqk-d6e95489d603282c00464a9d7bc9eb39517496f8343efb8af159cabed5cbb018 2013-09-01 11:31:20 ....A 806400 Virusshare.00092/Backdoor.Win32.Hupigon.oqk-f4e8197d5b5ab569071cb57a6fcb303d18e5d66e7c1ba123538c53c6189122b3 2013-09-01 10:56:28 ....A 1371136 Virusshare.00092/Backdoor.Win32.Hupigon.oslv-643457e5b38962e07d5dc44b12a7141e9c9041f215172882cb6b2fa1e723b853 2013-09-01 11:32:56 ....A 761856 Virusshare.00092/Backdoor.Win32.Hupigon.pv-024097b24d97a373b1ce1bdb4a6d1b71f29e847a16b5b82a5bd1c9f8bf5a1691 2013-09-01 11:18:28 ....A 811008 Virusshare.00092/Backdoor.Win32.Hupigon.pv-110fc1d631d0d83edf5280d49bb52115acd4a4ab4c87adda33379870ee0df4ce 2013-09-01 11:27:56 ....A 761344 Virusshare.00092/Backdoor.Win32.Hupigon.pv-171fad1c47f57dbd0f9442e4d172095cc7e10206f690108db230785b24ea1042 2013-09-01 10:47:42 ....A 1592836 Virusshare.00092/Backdoor.Win32.Hupigon.pv-31e633dda7e4de80a1458757e2cad6e08553637d88dd97d8111d18fac1ec8dbe 2013-09-01 11:02:48 ....A 801427 Virusshare.00092/Backdoor.Win32.Hupigon.pv-3449295c1aa00e6bad1f6b56eb0ea3fc8c4769814b2257d68fbac1efffec62c2 2013-09-01 11:47:24 ....A 761344 Virusshare.00092/Backdoor.Win32.Hupigon.pv-3e3175c431f6d7128bc65da8524b4b839a6e658d5fe94dfeddeb6cf1318f1539 2013-09-01 11:12:06 ....A 761344 Virusshare.00092/Backdoor.Win32.Hupigon.pv-79254f097e90400e2f6589a438ce81e65530ec4d02daa483c6b51b3d7253a78f 2013-09-01 12:14:14 ....A 17049518 Virusshare.00092/Backdoor.Win32.Hupigon.pv-879eeb642a714616818cc23323e17314e3c15f318ea25b126759b88172e994cb 2013-09-01 11:53:28 ....A 644120 Virusshare.00092/Backdoor.Win32.Hupigon.pv-8f08628529497ce3ee1bf68c7fc93804331087cfa216bd81e51c8d05217efac7 2013-09-01 11:16:56 ....A 761344 Virusshare.00092/Backdoor.Win32.Hupigon.pv-90d17d98ec315e253ce624c780d286da1d2f591a0291c83283f46a978322f858 2013-09-01 12:02:42 ....A 247016 Virusshare.00092/Backdoor.Win32.Hupigon.rf-eee78e1fb70c8b384a886db64f2ff8267c9bb0336ad3536b2498bde56bb24f9b 2013-09-01 11:00:22 ....A 905216 Virusshare.00092/Backdoor.Win32.Hupigon.rpvk-3b7a7ee19378415faedddf2f202a68bd9ddb832a1c8c0c91470b91da722bfa3b 2013-09-01 11:14:18 ....A 762880 Virusshare.00092/Backdoor.Win32.Hupigon.rrux-436b28c9046002382b27418ad6d389ee5fa14ba1cdb0ffc311e6d4ef969c40e9 2013-09-01 11:37:28 ....A 782336 Virusshare.00092/Backdoor.Win32.Hupigon.rt-441ea996563e00f5e20e4fd23724f69ded736cc37fdb38e6cc21a383d03731e0 2013-09-01 11:03:32 ....A 57856 Virusshare.00092/Backdoor.Win32.Hupigon.rt-4dae71079fb46dd25d8f4d6b0b4984845ed8bfe11672b5dc59f153db71535231 2013-09-01 11:56:28 ....A 318664 Virusshare.00092/Backdoor.Win32.Hupigon.rt-7f9e9508bb2d13e2aec716ff4eb9d6e688a19eeab6f8e515a0b2e50c961705ae 2013-09-01 12:03:02 ....A 318399 Virusshare.00092/Backdoor.Win32.Hupigon.rt-93c161e3d857134be72aa9d67a74492d5fa6633c63e8ab6633be25833b60f72b 2013-09-01 11:16:54 ....A 577536 Virusshare.00092/Backdoor.Win32.Hupigon.rxmg-4528eb4e1d02513103c62ccea12ee14d6b180dea812b6a8fadd79eb3553ff3c9 2013-09-01 11:49:24 ....A 744960 Virusshare.00092/Backdoor.Win32.Hupigon.rxqs-66b7b2a11a8e0166d7734d239265f9b8bc7f2311e6571dfffdc392f86f4f5aa8 2013-09-01 11:38:24 ....A 681224 Virusshare.00092/Backdoor.Win32.Hupigon.rxqs-8aabf823f4a984e7320f41f48af68bf0c7fc45c1fee561b7f6ae2fe86d0d7f2f 2013-09-01 11:53:32 ....A 711680 Virusshare.00092/Backdoor.Win32.Hupigon.rxqs-dd23d27ac488e77b93f5b8d2dfe4ae13a2ae3e3850fe2c45cb8a3a549e2059c6 2013-09-01 11:39:18 ....A 352012 Virusshare.00092/Backdoor.Win32.Hupigon.sagz-8158556cfa104edc5b14929f4e43a584af0b498edcd7a4e33eeaf5c1263328a9 2013-09-01 11:08:36 ....A 3612 Virusshare.00092/Backdoor.Win32.Hupigon.sbbb-65e0a6c69362a14d7d2ea9243b2e95ca5feb498edd206a8a3ffb7dc342358281 2013-09-01 11:24:00 ....A 3611 Virusshare.00092/Backdoor.Win32.Hupigon.sbbe-1fde1b6a6b071d21d9b2075171abe1bac43efa0c84a5b8d3b6bc6becaf0700eb 2013-09-01 10:43:30 ....A 387569 Virusshare.00092/Backdoor.Win32.Hupigon.sbdn-6933fe399f56da66c167a3665003ac1a54a8e48e068a872cbe233a56fb338293 2013-09-01 11:14:14 ....A 387569 Virusshare.00092/Backdoor.Win32.Hupigon.sbdn-710357aed33474573853df02e221671f1cb3db4677f51014de543737440da878 2013-09-01 12:13:02 ....A 387569 Virusshare.00092/Backdoor.Win32.Hupigon.sbdn-73afb56f3fb0a71c0400de1c0ba5a0690e9b176b6eff86234b3b592e03e0e565 2013-09-01 10:50:16 ....A 387569 Virusshare.00092/Backdoor.Win32.Hupigon.sbdn-8f841f3998ef50bdd402848530d233b4e2cc3c043fc05d80ea678e3fecd2146f 2013-09-01 10:57:06 ....A 308104 Virusshare.00092/Backdoor.Win32.Hupigon.sini-0d1227da2e24f09037345e66fddd591c36d5872b4b0ada978c13325a090faf6f 2013-09-01 11:05:16 ....A 4065280 Virusshare.00092/Backdoor.Win32.Hupigon.siwy-4e73f78d33fc265dc907a661d465fb5969d51778c271e02c41fdd2f1f477c924 2013-09-01 11:27:52 ....A 391229 Virusshare.00092/Backdoor.Win32.Hupigon.slvw-10b62150a19842d0c44ee699ce2b1005807f261d4b832d883b3c6df485b036a5 2013-09-01 11:20:28 ....A 781312 Virusshare.00092/Backdoor.Win32.Hupigon.sykf-118dd2ecb7646542968e4be02f6f639ca716d3cfe928502869a94dc5c6096527 2013-09-01 11:22:02 ....A 237568 Virusshare.00092/Backdoor.Win32.Hupigon.ucmy-3503fef9536f7fdc43d7083225c76eadd9b671a212937a816b30fecec4a4da9c 2013-09-01 11:50:50 ....A 623316 Virusshare.00092/Backdoor.Win32.Hupigon.ucmy-d5ff138b9fb3e54212feb181a788d67b67b931e6218340f0944690fded3608ba 2013-09-01 10:57:28 ....A 227809 Virusshare.00092/Backdoor.Win32.Hupigon.udvq-0c8e2506db3cbfe7604546fa0485772fb43ea667aff0ed9b294eae42f47f65ab 2013-09-01 11:48:14 ....A 264994 Virusshare.00092/Backdoor.Win32.Hupigon.ueei-3ffd0196b0e12331a074f204a4781c6eacf50d9d58f1846c482047cc15ee945c 2013-09-01 11:00:30 ....A 1236992 Virusshare.00092/Backdoor.Win32.Hupigon.ujwu-66af21fcf63dbefe6095e87cfd60377c4d515324ee2b902798b8871b9f1543ce 2013-09-01 11:13:36 ....A 808448 Virusshare.00092/Backdoor.Win32.Hupigon.ukln-74e1d851ea0d34ddc0f9ad0da1a61e6878b607f4d3574872027cebf2708856bc 2013-09-01 12:05:08 ....A 765952 Virusshare.00092/Backdoor.Win32.Hupigon.uklp-428cede9e5fdef3e35644f96235aa90b5107461ac2958a6e9c1022c4877c793a 2013-09-01 11:28:10 ....A 717824 Virusshare.00092/Backdoor.Win32.Hupigon.uksn-513fdd5f1c0993d1e6682c20c93098db23bf5543cb369938f93ee057a50a88f1 2013-09-01 12:00:42 ....A 696320 Virusshare.00092/Backdoor.Win32.Hupigon.ulxy-7d0654c60126f66fca7ace7b32a998b85f01cc12f8fc228c24708d747eae865e 2013-09-01 11:24:02 ....A 627012 Virusshare.00092/Backdoor.Win32.Hupigon.ulxy-81ccdf6a04c5184dc956678b24d18b349b87a5afb5b8afd3f4d1cbe925c0dbb6 2013-09-01 11:57:24 ....A 684032 Virusshare.00092/Backdoor.Win32.Hupigon.ulxy-ecb3c15a31a4d45afcf4d10129530484f34d6074d2ca11a05617c56821e1f0cb 2013-09-01 11:51:46 ....A 102400 Virusshare.00092/Backdoor.Win32.Hupigon.umso-9eaa10a3e951df6a47808769475398e11dc40225f8f757344b440047c81422d3 2013-09-01 11:48:00 ....A 565654 Virusshare.00092/Backdoor.Win32.Hupigon.upku-79f0afc39fa7766bd4b138fdb8b005b76c240d975159356f40d513627b99f8f9 2013-09-01 11:02:38 ....A 567436 Virusshare.00092/Backdoor.Win32.Hupigon.upku-ac112310a269441f4ab3d2f700977c0081def02c1a50f83c0f9c64483767c314 2013-09-01 11:33:58 ....A 779776 Virusshare.00092/Backdoor.Win32.Hupigon.uqgf-50e1f7d11d16b2aad0fca338ba30c8d0d25ba4ce624866e6b9acafca37725f63 2013-09-01 10:46:34 ....A 530244 Virusshare.00092/Backdoor.Win32.Hupigon.usdd-5a6c5556363e7a09751a8e9c71ca61637354741a76e4124b35f9d04f6fe1ccbc 2013-09-01 11:05:00 ....A 65179 Virusshare.00092/Backdoor.Win32.Hupigon.usnm-76b89aa7e6cde0ada752ec4733019e9a4e1441b3d3b1bdc6b152f66c7325c8e0 2013-09-01 11:10:34 ....A 847360 Virusshare.00092/Backdoor.Win32.Hupigon.usnx-c4b0f645bdc52d37cdd996d646325096fcfb26359b7ad8c6ef1b7b2176f636ef 2013-09-01 11:04:24 ....A 748032 Virusshare.00092/Backdoor.Win32.Hupigon.ustw-4203dc3544d4b7dcc773d1a102ef611bf3827f9ebf0022b5c4ff819c62ae7367 2013-09-01 12:06:46 ....A 576370 Virusshare.00092/Backdoor.Win32.Hupigon.usul-9ba6fe5335af959396ad56e1c584bd5edd6d293f1ffe47b4c03fce3cb9287a6f 2013-09-01 11:37:06 ....A 36875 Virusshare.00092/Backdoor.Win32.Hupigon.usuw-00a13ef38a60a6a2a22933000a5adb213a5baab0cb657825bf5bfc78d6bf1568 2013-09-01 11:25:48 ....A 36875 Virusshare.00092/Backdoor.Win32.Hupigon.usuw-10ab24ad6a8d747f216182a35677adb4ae5566475e1cc98080b4fddebdf70bbf 2013-09-01 11:31:06 ....A 36875 Virusshare.00092/Backdoor.Win32.Hupigon.usuw-30363d2d151fff0a991632fb9ace9b4f7b3359ce61a83d7c7d545e0afb978d01 2013-09-01 10:42:38 ....A 36875 Virusshare.00092/Backdoor.Win32.Hupigon.usuw-92ab814678f752b81d6c887e4f45565ca91ce99b355019f11426cc839236f17c 2013-09-01 10:42:18 ....A 262155 Virusshare.00092/Backdoor.Win32.Hupigon.usuw-e990591fa08cd66839cfa9ece7f0b759df953c2cf75e61813c49ab84ca32c2b1 2013-09-01 10:41:44 ....A 214016 Virusshare.00092/Backdoor.Win32.Hupigon.usxr-6657fef61e0c186547af6c519c8a457cbb38565ae09495b6d3c9906cd4244891 2013-09-01 11:18:42 ....A 794624 Virusshare.00092/Backdoor.Win32.Hupigon.utgm-30a8a831aa75321847f781cfb4692799ded86235fa710cbeba06f80da11f00af 2013-09-01 11:17:22 ....A 738084 Virusshare.00092/Backdoor.Win32.Hupigon.utic-e03733845ac40af113db25f17a4a365c8bc7b4110be949d4312779beb725a872 2013-09-01 11:02:54 ....A 81920 Virusshare.00092/Backdoor.Win32.Hupigon.utjd-4afbf0d062e4812e82f065d02ce783bb6ea37b37f8160d094a05c424a0484cde 2013-09-01 10:58:32 ....A 19456 Virusshare.00092/Backdoor.Win32.Hupigon.utlo-037f62c4d9c1dc2d4f6bdf8a8be07abbdb319525906eda69d080a323ed5612e7 2013-09-01 11:12:40 ....A 19456 Virusshare.00092/Backdoor.Win32.Hupigon.utlo-2844a5aaaea565de456ecf1d1ddbc8ccfacc101895b50fcf19ec0e5ad206e9c7 2013-09-01 11:02:46 ....A 19456 Virusshare.00092/Backdoor.Win32.Hupigon.utlo-417608ca5842976bc697730ba16b879a9d53aa492028f748ec08455211f80a05 2013-09-01 11:42:04 ....A 19456 Virusshare.00092/Backdoor.Win32.Hupigon.utlo-5176566784de05296d4516e5ec95c88e7f71c3b3b474087a514300872285cf1f 2013-09-01 11:17:22 ....A 789650 Virusshare.00092/Backdoor.Win32.Hupigon.utng-0abc8afb07dcaa3be429e8e4d96c0cc0aaa11a815cca274587fff1cdd60a1c47 2013-09-01 10:58:44 ....A 789650 Virusshare.00092/Backdoor.Win32.Hupigon.utng-3aed5ea8c7836b5ab0c0963071ad45a551eca311a9830b0d4238481f9f5f7dbe 2013-09-01 11:58:58 ....A 789650 Virusshare.00092/Backdoor.Win32.Hupigon.utng-3b4df17ecc758d1b4b91e490a455cdb09b9bb3a16befbe26b244e44b3cb664aa 2013-09-01 11:42:48 ....A 789650 Virusshare.00092/Backdoor.Win32.Hupigon.utng-4c44fad0ef6fb7a2935b059ec00d3330c4760030c259dc76b07895e471f684ee 2013-09-01 11:41:48 ....A 462848 Virusshare.00092/Backdoor.Win32.Hupigon.utqb-deeb6cbc65d5fa2bcfcf254d2a32741898d53d6d8206f16a6f684651dc78811f 2013-09-01 11:34:44 ....A 160256 Virusshare.00092/Backdoor.Win32.Hupigon.utqu-1ef9a848c728ea9fb06af90604487ddd609366ee52ccd8efe7a8d9338c2a43df 2013-09-01 10:48:58 ....A 13698283 Virusshare.00092/Backdoor.Win32.Hupigon.utsu-1a15e7d89d0226b9da811d4836e538d941f430195945f62eea89bdb7b81305e6 2013-09-01 11:34:30 ....A 547840 Virusshare.00092/Backdoor.Win32.Hupigon.utsw-85352ce088fa480319f77e142848fed85faa163cce7242d16674f6bc16b1c0ab 2013-09-01 11:09:54 ....A 151552 Virusshare.00092/Backdoor.Win32.Hupigon.uyeb-24505f81a7c5aebf27a697572d6563d0ce435742a0fd802edf4a42194cf2eea4 2013-09-01 11:57:50 ....A 442368 Virusshare.00092/Backdoor.Win32.Hupigon.uyoz-76cf7f20db4d1a236b4718a4137883dfbddf108434e3e6886f723fb12b5aef96 2013-09-01 11:27:36 ....A 1187268 Virusshare.00092/Backdoor.Win32.Hupigon.uznx-15b9d7e973398e70286b01379363cc12964efcd913feb581c5037cebed95da81 2013-09-01 10:47:32 ....A 3109136 Virusshare.00092/Backdoor.Win32.Hupigon.vaop-30091e6d13b3df03dc8511c98f612b661d01da6f244ad4055b644cd839087331 2013-09-01 11:30:12 ....A 409600 Virusshare.00092/Backdoor.Win32.Hupigon.viuk-867abfe7beed6c8f4f9e3ce27dd1e94b1d98590c27e11988e106cc289e582190 2013-09-01 11:58:34 ....A 377328 Virusshare.00092/Backdoor.Win32.Hupigon.vpb-67720fd2dec2c263ddde3496f2a9e396f2bd2914502d217c92a96636845f9fee 2013-09-01 11:00:14 ....A 801719 Virusshare.00092/Backdoor.Win32.Hupigon.w-0d70f6f0b689488a0899beabfee2ff619aaabcbe1ba84d9c43fa2daab4e740d7 2013-09-01 11:01:28 ....A 100864 Virusshare.00092/Backdoor.Win32.Hupigon.wi-8d69c9edd3609e3fb5767657f6a14235d9d45554e2d844cb4b3cbdf9de1f8bb6 2013-09-01 10:49:28 ....A 28680 Virusshare.00092/Backdoor.Win32.Hupigon2.k-1dedc259fed41296359a5f7aa1f4fc4f04d1df4eb4a4d6f3fb74a4c90b096b2e 2013-09-01 10:56:02 ....A 37649 Virusshare.00092/Backdoor.Win32.IRCBot.adaf-66e2e9a8ae181a5878708c5ed8f8c5d39d377c1d412ef14bd8501dbb5555ee07 2013-09-01 11:51:00 ....A 45056 Virusshare.00092/Backdoor.Win32.IRCBot.adaf-bfa6c5846a92f11bec5b31add4b58a70d28f761eb312bf98358b1a351d72bdac 2013-09-01 11:37:28 ....A 101888 Virusshare.00092/Backdoor.Win32.IRCBot.adyh-834ba0e9f37e119ec17692980f6c6f68b52944e1cfd3a9546266163951a6654c 2013-09-01 11:17:40 ....A 195350 Virusshare.00092/Backdoor.Win32.IRCBot.aeoy-274bfb4927c549a5cb8ce64247ad2a9564d106f8c01ef5f2e82687cde705230a 2013-09-01 11:37:54 ....A 133120 Virusshare.00092/Backdoor.Win32.IRCBot.afhe-211ac831574055cb7012e52dbb4578b1222c0b598fc6b187d279b1b5c0f22830 2013-09-01 11:20:00 ....A 372736 Virusshare.00092/Backdoor.Win32.IRCBot.afjd-13f0f7d94c4badcd9bf4b78537a0f0b8a51311f87185331d3ff59b7882cf75a0 2013-09-01 11:54:28 ....A 123392 Virusshare.00092/Backdoor.Win32.IRCBot.afns-5d3b2af3bad04a128b490b0f26f0806379ace0d1381ab9524cfc03e3b86dc275 2013-09-01 11:49:38 ....A 31744 Virusshare.00092/Backdoor.Win32.IRCBot.afvc-09adb01ed77fd1c22dc212868e82a73474c8f799debcb5a073f4e40f3972b601 2013-09-01 11:41:12 ....A 43008 Virusshare.00092/Backdoor.Win32.IRCBot.afvc-47bb07df06090e5bbe84681122fa33bafc27d35ba17a41f19511b202912e67fb 2013-09-01 11:06:54 ....A 28672 Virusshare.00092/Backdoor.Win32.IRCBot.agdd-b34c9c43307b681a2ee7cb82d5bc74e0e35f13896915a856180efd817491b03e 2013-09-01 11:15:18 ....A 47104 Virusshare.00092/Backdoor.Win32.IRCBot.agzl-911fc132989ebf51b3f9ccba31bf553278dd1c7e5a5dc8ad478907e020eaa24d 2013-09-01 10:56:44 ....A 47104 Virusshare.00092/Backdoor.Win32.IRCBot.agzl-a996dd25a80d466cdc2d21baa29d00daf9ae2ab86a20380afa9167aaf02344ee 2013-09-01 11:28:00 ....A 196608 Virusshare.00092/Backdoor.Win32.IRCBot.and-2bc93c882f4ab6eee7987ed66f48befca19423a4c9de125d7e8511951ebc60ee 2013-09-01 11:39:24 ....A 224818 Virusshare.00092/Backdoor.Win32.IRCBot.atp-d6cffd12c41463a741147085072e0af4a9ea8ef5f0744398e397c308ac3daafc 2013-09-01 11:57:12 ....A 208896 Virusshare.00092/Backdoor.Win32.IRCBot.beb-797748a7695174081b0e5c78b94f940d4a9fec8f074653c066e2797f5355b8fe 2013-09-01 12:15:28 ....A 18944 Virusshare.00092/Backdoor.Win32.IRCBot.gen-76fe4fb074b55e3b3931f9d64ca79fc3cd9f4b421e38b08a4583eca3a31a46a1 2013-09-01 11:44:32 ....A 299008 Virusshare.00092/Backdoor.Win32.IRCBot.gen-7fbe085b4c743e9d9e1f636d3d8f0836c0ec6d499628be9400e6992d0f5d0e07 2013-09-01 11:48:18 ....A 24064 Virusshare.00092/Backdoor.Win32.IRCBot.gen-8b18f7cf5a41e3c7a3ccaae5e0572b448feea5ab56eb97e5e4ae68d2cf4eb58e 2013-09-01 11:55:54 ....A 26112 Virusshare.00092/Backdoor.Win32.IRCBot.gen-90ac821db00f915206cb9c1988ccd81a2328985935cff17aa9ca639fb83d2b0f 2013-09-01 10:46:50 ....A 16896 Virusshare.00092/Backdoor.Win32.IRCBot.gen-910fa3c3583753852b0a0b10db3d3d05c5476b2f1e7fa94cbfa2883bb5904894 2013-09-01 11:31:28 ....A 138240 Virusshare.00092/Backdoor.Win32.IRCBot.gxj-1bc05870c5c5a4abf393757579aea4442688b2477df0f7ac075d40b68fee7742 2013-09-01 11:02:08 ....A 81920 Virusshare.00092/Backdoor.Win32.IRCBot.ime-917146ad84a5abbf9f05ed8553b4ff969420b34d2727a6c3c0cfede35639bdc3 2013-09-01 11:26:20 ....A 61410 Virusshare.00092/Backdoor.Win32.IRCBot.jvw-184f2ee7e04315894e6572763a7dc02619b41a3c70fc014353ab795334c72d9d 2013-09-01 11:48:24 ....A 46178 Virusshare.00092/Backdoor.Win32.IRCBot.kq-bd01ab2ddd936b3e6c2cc0bc3ab42907e52bdd5ac8db8ae76c438a53519bc2df 2013-09-01 11:26:48 ....A 52294 Virusshare.00092/Backdoor.Win32.IRCBot.lp-02e1109ace160c2ba911b23d14b6cbc9becfe4a636169ea4b272b5deca5231a1 2013-09-01 11:26:10 ....A 36864 Virusshare.00092/Backdoor.Win32.IRCBot.mdi-74e688d6f5e4581bcbfbf91718ffafb261982e28a3a40eb41d28f6fc9389b84e 2013-09-01 11:21:08 ....A 47104 Virusshare.00092/Backdoor.Win32.IRCBot.nw-2da15551c77db2363f9bfd2f86fd75e47f20502b2258a29805e3e13e9f2dca7f 2013-09-01 10:57:42 ....A 152576 Virusshare.00092/Backdoor.Win32.IRCBot.nw-856af7af4b79cad5f466422f186c14d20de65904966e899edaf62eeb246c786e 2013-09-01 11:41:22 ....A 153196 Virusshare.00092/Backdoor.Win32.IRCBot.ouy-9ead10cd17a24d30543d56afb69831b52ca89ca4468280840368c8711667cd10 2013-09-01 11:36:52 ....A 524288 Virusshare.00092/Backdoor.Win32.IRCBot.pig-80779ee085f8a50acce0532b698a1b6fe1d7ca10ec7d48a02d6103f7bed611f7 2013-09-01 11:39:26 ....A 647230 Virusshare.00092/Backdoor.Win32.IRCBot.qlh-fa8e1c50fbe99bddfce67427d0e36828cb135bd1406017d111c5902fa26cd9bc 2013-09-01 11:03:26 ....A 223744 Virusshare.00092/Backdoor.Win32.IRCBot.qmo-5d115e55db8461da8e4e3b7e1b66bef8c75b5395cf517fb297bad520e63755ec 2013-09-01 11:57:10 ....A 401920 Virusshare.00092/Backdoor.Win32.IRCBot.qmo-96f51de4c2a15874c1ce32a1089b2c7d1be6673f6cad8fa9ef47f90af6b84f3e 2013-09-01 11:38:00 ....A 72192 Virusshare.00092/Backdoor.Win32.IRCBot.qmo-e99b4509bea5a3a8cae614073ce43c588da153b28305048f83b120d0e8c06d2f 2013-09-01 11:27:34 ....A 61440 Virusshare.00092/Backdoor.Win32.IRCBot.rbg-4d8a0e209bf490d9c811917a7a739165245fa4145e971e9b710657ffe48dcfbf 2013-09-01 10:55:34 ....A 200704 Virusshare.00092/Backdoor.Win32.IRCBot.rea-d35ad57eb5c8d767369e5d228761369cabae8828b5b170a7ef40ea4253bcf618 2013-09-01 11:52:26 ....A 102400 Virusshare.00092/Backdoor.Win32.IRCBot.ric-75c747e1c8b851b741b2410479aa098face0671cc14ab035474519953657e3ce 2013-09-01 10:44:56 ....A 172544 Virusshare.00092/Backdoor.Win32.IRCBot.run-08e9870da52d93208b380ac48686f376d9327d8c5b343d878b73df1ab5f19e6b 2013-09-01 11:04:40 ....A 92626 Virusshare.00092/Backdoor.Win32.IRCBot.sjv-58ec6b91aca081f1ead424870b5c64e7e9134aa30a28e7b3a92d4b441c61e0b6 2013-09-01 12:02:28 ....A 69632 Virusshare.00092/Backdoor.Win32.IRCBot.sjw-59d948156d8056c805040cf8729af0f1fb7d47805e8d3cf1918af2a3f5f087d5 2013-09-01 11:02:26 ....A 82504 Virusshare.00092/Backdoor.Win32.IRCBot.tjq-ea4a788d42075446a570475748084168f0842aaf328badaeb1700efc59af7716 2013-09-01 11:28:52 ....A 205656 Virusshare.00092/Backdoor.Win32.IRCBot.tsf-13029d2b48b35bc957425329c6046e20375a865a8c94928ff481cb4f945e4d81 2013-09-01 10:47:24 ....A 750896 Virusshare.00092/Backdoor.Win32.IRCBot.tsf-33b636beea7a8eb5282b1a37c832de0265ef1ddfcd57ed56f20846bd0c5e6413 2013-09-01 11:11:38 ....A 168554 Virusshare.00092/Backdoor.Win32.IRCBot.uam-234360d71f76a9c5c46d9fde425154a0236420d4a9557180b66e43299beb0882 2013-09-01 10:57:42 ....A 165760 Virusshare.00092/Backdoor.Win32.IRCBot.xn-a290424d150f16cdafa00cde72f31d60037d418bd751dacfe09cdd2c634f2204 2013-09-01 11:12:22 ....A 40880 Virusshare.00092/Backdoor.Win32.IRCBot.zli-1ee4ccf5f743744d2569fd89fcb1224f71011747ea978a53d14dd3bb28db3973 2013-09-01 10:45:50 ....A 671232 Virusshare.00092/Backdoor.Win32.IRCNite.bjy-408ee1278946ee183dbd4fc1d3bb171f3804ca51783686db2b5e205b8116d1a8 2013-09-01 11:33:46 ....A 804352 Virusshare.00092/Backdoor.Win32.IRCNite.bjy-8e6470eb43032030e37e3456ec8e4dbf8d72016c624eed6c73b6391b2e0fcbf8 2013-09-01 12:03:06 ....A 110848 Virusshare.00092/Backdoor.Win32.IRCNite.cbv-2e24d46c48190a9fd1ac080cbe10bfb1f696fb5b5493ec8fa74256497f028f0f 2013-09-01 11:34:48 ....A 134144 Virusshare.00092/Backdoor.Win32.IRCNite.ckw-731298c4c431c0da49626db49795aa9ed9fce90c1085f95917e142675073638f 2013-09-01 11:09:26 ....A 12015 Virusshare.00092/Backdoor.Win32.IRCNite.clt-8253f5117a3303a4f7a9647c095dbf23e6186585308a41d03b1a903f76c1b068 2013-09-01 10:51:02 ....A 13312 Virusshare.00092/Backdoor.Win32.Inject.jew-774c4393f377f2d6213998ac9a8be5aa1ef769946e11ae7b0f315c5b6c254364 2013-09-01 11:47:24 ....A 13312 Virusshare.00092/Backdoor.Win32.Inject.jew-da6ce653c99a523932eea20d24b53669da321fdab58b49f96f77a36c8d307a2f 2013-09-01 11:58:52 ....A 230912 Virusshare.00092/Backdoor.Win32.Inject.vgx-1d363637786adaf584fa20e1ac78b50c92938042547cf2a73d594815226481aa 2013-09-01 12:08:08 ....A 231936 Virusshare.00092/Backdoor.Win32.Inject.vgx-4ee02399e6fe67602c03a32d5af62f5b2ac01ca65a7eea81819cb2fd74ea0d40 2013-09-01 11:25:06 ....A 77312 Virusshare.00092/Backdoor.Win32.Inject.wps-20afd7007c79d914c688325a13595bdc1d001b9a9f46e88e0c9e471cdaaff035 2013-09-01 11:55:26 ....A 43008 Virusshare.00092/Backdoor.Win32.Inject.yck-8437f86dc321c507c183b8ec962a8ec7221c5ecc59feeb29b743d9d9a18a69bd 2013-09-01 10:41:24 ....A 109335 Virusshare.00092/Backdoor.Win32.Inject.yqg-5f364cff1b5ca9828c7616de84e0f6e5d844da5a9bc62645014dee3a90631897 2013-09-01 11:09:02 ....A 34304 Virusshare.00092/Backdoor.Win32.Inject.yuz-0662f9086d1aa13a1207afb2d0b39b130f6a0cf81218218c246ef86110f01c57 2013-09-01 11:01:44 ....A 214251 Virusshare.00092/Backdoor.Win32.Inject.yuz-2bdec41b8d8227107a35dc0d2d4696844ea7fec4bb4466c0c11e1adf39a16172 2013-09-01 12:14:36 ....A 121083 Virusshare.00092/Backdoor.Win32.Inject.yuz-2d9a393ca9cf8b9678962700f7da75f32ae42801fda6e5d1bd40a51e96263c28 2013-09-01 10:56:02 ....A 216295 Virusshare.00092/Backdoor.Win32.Inject.yuz-50bd8202566024ef10417646b550576b8bc2c20eea5a6240aab4ef2fc88d5a30 2013-09-01 10:57:38 ....A 210687 Virusshare.00092/Backdoor.Win32.Inject.yuz-7112121f4e90890becb4bc5e9c5383ffac43e0263bee6209067cb1fd870bcbc9 2013-09-01 12:11:32 ....A 12888 Virusshare.00092/Backdoor.Win32.Inject.yuz-e0a86cc904ec0ba05928959ce4657822c6abcf66f5592242990e2e60114e3782 2013-09-01 11:05:38 ....A 214251 Virusshare.00092/Backdoor.Win32.Inject.yuz-e1a311949a53f3ba05570338e6ca1e011ccb10eba815ceb81abc16dd327b9988 2013-09-01 12:12:22 ....A 421072 Virusshare.00092/Backdoor.Win32.Iroffer.ggh-4dd3398e3db161899398c89c39bf5064bb40348231701cbfd823aad4b8955da2 2013-09-01 11:58:32 ....A 251525 Virusshare.00092/Backdoor.Win32.Iroffer.ii-cb6556803461f7b864809b035fd633eee47c3596c362cc209d12de1d0d6674b5 2013-09-01 11:14:10 ....A 453632 Virusshare.00092/Backdoor.Win32.Itaduke.d-143f248115c62b9c019ea09f78c529b32aee10afe516b574b831a66b031656db 2013-09-01 10:56:10 ....A 1291854 Virusshare.00092/Backdoor.Win32.Jewdo.g-904e180b5468b3c91feee425e0ebcd68b33b81ffef5ad3130aa3ab0f388d4994 2013-09-01 11:36:08 ....A 56832 Virusshare.00092/Backdoor.Win32.Kbot.akq-87a5dee2c4c77ddb1915742604580e9110f8791c92bc640d6b3e55c3f2d16e78 2013-09-01 11:10:38 ....A 27696 Virusshare.00092/Backdoor.Win32.Kbot.bai-e39b8ae85381528bc0f8bd907da89cb2dab14d8057522baba682beab2c0b85bb 2013-09-01 12:13:50 ....A 1579122 Virusshare.00092/Backdoor.Win32.Kbot.vlw-3cef35dd3e006f91cacc50a157a96da109ebfa5ee1367909957e143ec4bf4d2d 2013-09-01 11:07:04 ....A 22016 Virusshare.00092/Backdoor.Win32.Kbot.vlw-848bab384b6114cf1022b4c1a1528328b854683f5474aa756ea6cdcd1ec33449 2013-09-01 10:44:32 ....A 48640 Virusshare.00092/Backdoor.Win32.Kedu.a-02865e6d16ce8173de4ed155f36dbedfe0c01813c7c6be828543d17d9059aae0 2013-09-01 10:50:34 ....A 180288 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-0050b642990277e3383c15c3694658b46eb21a615d2707352da4d0677997af69 2013-09-01 10:44:46 ....A 348456 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-1761fbcd5a32acfee602c0def48a46f0064cd850b3ee3ee6b7c226b79e73d9c7 2013-09-01 10:41:36 ....A 192576 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-2122aea388ca98e6371515e3c62271138628f700ddf4775c3b2b1013919e6116 2013-09-01 11:09:18 ....A 200768 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-23f7550211dab25ef28e4b653550255061289f1fc5e8245a9106feec2316b4c5 2013-09-01 11:28:02 ....A 192512 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-262a5cd086fc9744db72458a251ca0d38098818a44907ab45d908636946ce471 2013-09-01 11:51:30 ....A 290880 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-3420f6db53e8b73052ae727ac182ccc04679c5b023883856b26e77fd090251f5 2013-09-01 11:14:58 ....A 262208 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-389a756ff6dad284192e751c7eed1e5d31af2adef74d499a8d049cc28d20f313 2013-09-01 10:48:56 ....A 351360 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-44a2afdfdeec860ca976119b5f97b68245ec12d7c8ae9aa598c599c3926d03b1 2013-09-01 11:53:26 ....A 327744 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-53181804edce52a732d5bd9786c69e9f95bd5d846dd2c51ce5f6fbc3a5a7ad8f 2013-09-01 12:11:24 ....A 286784 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-840f67f03d63c7d7fdb0b626227ac32cc5329152a1d20f454e4096b73c9ee9da 2013-09-01 10:59:28 ....A 196672 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-a00dd26c3820ec4f2ecb35e1be16fb27718d9c3562d01c7dc46fd111fcdaed90 2013-09-01 11:02:02 ....A 192576 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-a2e9575347b62f91dc023b272542a1b7da7e8375f832c701f34f606d89d7dfa8 2013-09-01 11:07:10 ....A 282688 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-a6218b0197f0265a837fb4dbe973c0355ca34e0922cb56c57d38ee56af365a63 2013-09-01 10:44:20 ....A 184384 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-a9a245e68b0e1dc7af8dca12e150afb6c415956d1621c9becd626c8fcfa52806 2013-09-01 11:50:46 ....A 286784 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-ac50414e4b44a1b98a946dea3a0564d9154b65d74fa418ecac892abc2ff3594d 2013-09-01 10:56:34 ....A 184384 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-b49c76bdfc413b576a5a05798db1d1596471e88d6e5d9c6979d4770c6d999aa8 2013-09-01 11:09:46 ....A 282688 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-ce0fe0767bec22d1d61fe6d3f1276dad87ab064f8de55f6a7f4262e52b61e7aa 2013-09-01 12:10:50 ....A 282688 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-ce97c8d809f6739347db4176801b4fd25ce71d23e1901d8aa6faae9c394b90a6 2013-09-01 12:09:14 ....A 196672 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-d0a821563ca189820464dd254a4df039dc95b70b58158a278e39ce614aa8e066 2013-09-01 11:52:10 ....A 286784 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-d13bd6aa20cb5c038358c2003851957924128c3876d6d4bb4b9764fdede2ff55 2013-09-01 12:01:58 ....A 188480 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-d2d4be4ae1171490de8359da624e6043067e5db275010559edac2a9bef7673d8 2013-09-01 11:18:52 ....A 180288 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-d3f13b65759ef8c8b6fec2c126a3e7030d511b176db6df10fb49d2d16684cb5b 2013-09-01 11:52:30 ....A 258112 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-d8673b6eb523fe9475861b5e92aa5c38febf816804e4c433aadf0f9728fafcf9 2013-09-01 11:53:04 ....A 192576 Virusshare.00092/Backdoor.Win32.Koutodoor.aihc-d946921ac3183f5a5825a809261ba95739b5afcb0cf09bff07f239ef77783f60 2013-09-01 11:39:52 ....A 131136 Virusshare.00092/Backdoor.Win32.Koutodoor.atg-090cfc803ffc333aa17778e15ee2ab01616cedd82cdd65320b30542514dd615e 2013-09-01 11:28:04 ....A 135168 Virusshare.00092/Backdoor.Win32.Koutodoor.atg-28e388cabf0267ea5411d9e1558a575e57cdc813944d308bd8b997cfb56d1465 2013-09-01 11:27:38 ....A 139328 Virusshare.00092/Backdoor.Win32.Koutodoor.beg-fc98e9c61814ef3805ebd5cd8cfc775fb660f02a323e71435249260174190b15 2013-09-01 11:31:42 ....A 139328 Virusshare.00092/Backdoor.Win32.Koutodoor.cka-e8433e9b7c61d52ea56f5c0c7b69574fd11c0cfa600a233910c06912556d58af 2013-09-01 11:30:20 ....A 36864 Virusshare.00092/Backdoor.Win32.Koutodoor.eq-62f88c96c63ac307e3cafc733f6699f5f6e014477aceb3c36e4e08bc2447a812 2013-09-01 11:39:44 ....A 36864 Virusshare.00092/Backdoor.Win32.Koutodoor.eq-78450f14ad0dc68b4ba85ba81227f80a27fef64af7df1691ed386f4c9afa999c 2013-09-01 11:26:00 ....A 22432 Virusshare.00092/Backdoor.Win32.Koutodoor.wen-3bfdce7ff9501de979d99b52940f2e8edf58e90b6e5fee4747512b3b557b608c 2013-09-01 10:48:08 ....A 22432 Virusshare.00092/Backdoor.Win32.Koutodoor.wen-98888ad5e496d58e483a65e798223543a7e54dacb259d86027ff4246e81fad0b 2013-09-01 12:04:56 ....A 36864 Virusshare.00092/Backdoor.Win32.Koutodoor.y-667fb1d1d431c6070ca13be111ac42470a725f13366da23223a1743320a475da 2013-09-01 11:28:00 ....A 65536 Virusshare.00092/Backdoor.Win32.Krafcot.oy-13cbf3ce18df5198a97a3e5805b18c23ff7fe8178653f1bbbb484b5eb1bd10a2 2013-09-01 10:59:42 ....A 1112576 Virusshare.00092/Backdoor.Win32.LQS.ci-8a0fb22c7572edf325f73c79e6ff3cd3b23a76e560017bf1fba2ec8e3d9d78c2 2013-09-01 12:01:16 ....A 147456 Virusshare.00092/Backdoor.Win32.Lars.b-704d65b81d934e2a1d3c1682599f632ad07a546c812e8f62be168bf854bf2f38 2013-09-01 10:48:16 ....A 337408 Virusshare.00092/Backdoor.Win32.Lavandos.a-15c35b6629bac08bd8d02cd99dcf6c4969feaa4a0980fc330935365f2b46275f 2013-09-01 11:55:18 ....A 109568 Virusshare.00092/Backdoor.Win32.Liondoor.240-d18e9505620276b7411b18aad628bdaf09c8fffaffcac1f5c3ef1c8421dbd23e 2013-09-01 10:57:08 ....A 178688 Virusshare.00092/Backdoor.Win32.LolBot.bweb-25623643dfa31310bacdee5ed127945d6f0854bcafa70e9456a31ac114c2f099 2013-09-01 11:43:06 ....A 66160 Virusshare.00092/Backdoor.Win32.LolBot.gen-0dfc2f3ffd67681b8960d73eda2cb514a28642da060638511aaa03791e82ace5 2013-09-01 11:59:14 ....A 66144 Virusshare.00092/Backdoor.Win32.LolBot.gen-4eec1672062c50c34d05c8f6f36aca2712e919cc13ff37bc666adc1dee00e9ea 2013-09-01 12:15:12 ....A 66080 Virusshare.00092/Backdoor.Win32.LolBot.gen-58e8549ab3dbae231872e2dd32c230632436918943b74a3116646d2d603a57d6 2013-09-01 11:42:04 ....A 66048 Virusshare.00092/Backdoor.Win32.LolBot.gen-b84e31845f5bb60802e2a5c5f1521066d7b65abe8a151c7e13198ad05805a962 2013-09-01 12:11:40 ....A 66104 Virusshare.00092/Backdoor.Win32.LolBot.gen-ec661e34a30e3b84fbc86008b54fa981f7fcc25d9640d215c4cc418cfda1c4b8 2013-09-01 10:46:34 ....A 589938 Virusshare.00092/Backdoor.Win32.LolBot.ju-271f4dbe1424d77776bd7f09793c0f4ee578690ffa7c9073b18b95f880cd0601 2013-09-01 11:27:28 ....A 37164 Virusshare.00092/Backdoor.Win32.LolBot.tp-1ce3a408d3a5efc620fee151c6181eb5afd76ac60ee62fa3ab2e727c628f10cf 2013-09-01 11:50:14 ....A 521728 Virusshare.00092/Backdoor.Win32.Mazben.es-631661fc4687f7ce23573f6aaa78cf291484b2ca9095b5e410eead16b466ab17 2013-09-01 10:55:00 ....A 89680 Virusshare.00092/Backdoor.Win32.MiniFlame.a-382258c6018fd5a943e3de65b42232d13d00ca3de859b2aea26dfe3b03604e0b 2013-09-01 11:50:50 ....A 215346 Virusshare.00092/Backdoor.Win32.Mocbot.bj-0dc315d7f1d4adc6959fac9be0318ce70dff232d652d172a8a4ee3af32639239 2013-09-01 11:14:16 ....A 47616 Virusshare.00092/Backdoor.Win32.Mokes.ymc-1abea6f67fd93aa15865c6217f5c6b21f0153acffc75c7a09733d19308f77788 2013-09-01 10:50:30 ....A 116224 Virusshare.00092/Backdoor.Win32.Napolar.vvw-1f11b896cc641db605d70186be468a148a64ea233a21d353e7483239e71e1516 2013-09-01 11:33:26 ....A 18432 Virusshare.00092/Backdoor.Win32.Nbdd.adj-8e82b9f0fdbc2f1fad1e0ad7b42ba254844bf5fb15bd447a39ac84e366718543 2013-09-01 11:25:48 ....A 14336 Virusshare.00092/Backdoor.Win32.Nbdd.adj-938b950d4ab3ae4bf2b8ed5209c376bace6fe378c684609741849db0b039450d 2013-09-01 10:49:20 ....A 664576 Virusshare.00092/Backdoor.Win32.Nbdd.bgz-2c4972981389b713021af39f917c37a6041ad10ce419de29a13fef3ba254bbd4 2013-09-01 11:18:38 ....A 38912 Virusshare.00092/Backdoor.Win32.Nbdd.bgz-3ae439443648d4f9dd72e47009220b5cfddfbf133f4b0be3d55d9c5f72e0f8e3 2013-09-01 11:01:04 ....A 91136 Virusshare.00092/Backdoor.Win32.Nbdd.bgz-432f47b74a2e71a5b964fb967e68bc7ed8a61294a564610327776dd14d4396ec 2013-09-01 10:50:48 ....A 122880 Virusshare.00092/Backdoor.Win32.Nbdd.bhg-4bef64f4e42cda36efa7568bbbc51dec647008cabef62ad7846ba59b78b26898 2013-09-01 12:04:04 ....A 69632 Virusshare.00092/Backdoor.Win32.Nbdd.ofp-491af0ff84a7ea20d24170e321df70b2579cd91642135bacd49550195e8a151d 2013-09-01 10:45:14 ....A 58311 Virusshare.00092/Backdoor.Win32.Nbdd.ogd-22dfd3baf57511b922cf49ce6a21a01ed1cd80fa8f35cf904b903d7de7cf207c 2013-09-01 10:43:00 ....A 70411 Virusshare.00092/Backdoor.Win32.Nbdd.oib-fa085d0f11b6c7a9aa145e10b61a9f37cbc0b06162f16fbdae4f15a5e1e54c09 2013-09-01 11:56:00 ....A 118784 Virusshare.00092/Backdoor.Win32.Nbdd.vjs-539013267ec2d653da6f3cb55161aca5c3c28bdcf51aa1579640a5d651e37f17 2013-09-01 11:28:50 ....A 76288 Virusshare.00092/Backdoor.Win32.Nbdd.wdv-de68daf0c98ee52c0dce62f77701d9db438556ff193a227ccae98a53dced46cb 2013-09-01 11:47:30 ....A 79344 Virusshare.00092/Backdoor.Win32.Nbdd.weq-7e46e55df849d63d359ce482533bcf59d264a5e7287e79966a3516f0140994a7 2013-09-01 11:50:28 ....A 75776 Virusshare.00092/Backdoor.Win32.Nbdd.wev-3897833893c19395c3631433f0e04029f2428c05b2fbb378e2c36cf513aa1ecd 2013-09-01 11:09:32 ....A 75776 Virusshare.00092/Backdoor.Win32.Nbdd.wev-68dffbd17aff3c729b0bb142241860f07608b0653837cacd58256da3706d5b8c 2013-09-01 11:36:48 ....A 116736 Virusshare.00092/Backdoor.Win32.Neorun.ak-08938df0c8799f988a46fb9c54f2ab674f0e24ceee6ec79eb338914ac7bc9b9c 2013-09-01 11:52:44 ....A 116736 Virusshare.00092/Backdoor.Win32.Neorun.bi-1debb7dd67d65e1f06c0ee06bfe42397a73ceb17a2be063d7f5c5a0c15f2e82a 2013-09-01 11:26:02 ....A 116736 Virusshare.00092/Backdoor.Win32.Neorun.bm-3b3935c2ce70b61e4d242bad76c4f95bb5830beffc48b2211137a8b265899107 2013-09-01 11:25:18 ....A 787968 Virusshare.00092/Backdoor.Win32.NerTe.730-1fb67d2b6fdd299d1b4a1565d4606fa0a81d6b52354752e0a0b95aeb42dae925 2013-09-01 11:16:22 ....A 64512 Virusshare.00092/Backdoor.Win32.NetWiredRC.aue-3cd6387922033fc8cbca395930bf4afdd4476aa19ac76317259a27fc730cb216 2013-09-01 11:13:20 ....A 638976 Virusshare.00092/Backdoor.Win32.Netbus.170-7eb6bad469d47b69f1c9426dc2fbd590defe8ce653e2bb9482b505d753808d92 2013-09-01 11:11:32 ....A 691288 Virusshare.00092/Backdoor.Win32.Netbus.21.b-e7a84207dee3b35218d634349b271f57ad63c794aa6cb6593802adb2be84c25d 2013-09-01 12:13:42 ....A 206086 Virusshare.00092/Backdoor.Win32.NewRest.an-868747ef9ffa9e5d6539e82a171e7ff02057d441fea8251ecd6a14bfeba88422 2013-09-01 12:05:50 ....A 208403 Virusshare.00092/Backdoor.Win32.NewRest.an-b03fb9cc36c8bfb4eb49933e1112ad81b53cda8910cfbed160c654f15bd92124 2013-09-01 11:51:00 ....A 163602 Virusshare.00092/Backdoor.Win32.NewRest.bc-3a3d3cf48e4d77728ff74163f543541336636c685ac544b0045922be073ccbab 2013-09-01 11:07:06 ....A 180736 Virusshare.00092/Backdoor.Win32.Nuclear.aa-d1d9c0e29922d43fc836dbb145b4fbbb1f7e7e32e05527aa3acfbb2c133d3a80 2013-09-01 11:51:06 ....A 97701 Virusshare.00092/Backdoor.Win32.Nuclear.bcl-1528c8638a13380ab60f138321fe0ebcb23acb86968d235832400d8732efba58 2013-09-01 10:57:44 ....A 434176 Virusshare.00092/Backdoor.Win32.Nuclear.bcl-96d4d7d58f5a86012b92e860c7d5abc59af263987cb1f5ea5b1a2ad4819010b0 2013-09-01 12:03:38 ....A 23552 Virusshare.00092/Backdoor.Win32.Nuclear.t-b9c42020238149d3e1f786a5ea458ddb4a30054a3a5708fe5615cd0dbeb9f6cb 2013-09-01 12:12:34 ....A 15360 Virusshare.00092/Backdoor.Win32.Nucledor.101-ab33c0e5aee4de83f21f4ef162e8e2f00c4e35ad84f17a807335c95a0d0d136d 2013-09-01 11:09:08 ....A 92160 Virusshare.00092/Backdoor.Win32.Nucleroot.ks-217b639611184fddc9354eab8c0fc8d26524fe86326c70151ac014dc042bf913 2013-09-01 11:57:16 ....A 116224 Virusshare.00092/Backdoor.Win32.Nucleroot.ks-48099468ecda8e9634f97eaf29f61c7de6b66666c76b645868a89d3c146af2d0 2013-09-01 11:53:58 ....A 8704 Virusshare.00092/Backdoor.Win32.Oblivion.011-3a4f4a4b977cffa017273c8ee8fc8ffda8888e82296383f1e2df8408657f7709 2013-09-01 11:14:12 ....A 294969 Virusshare.00092/Backdoor.Win32.Optix.Pro.i-c7a28bf61f64123ed29edf94f502726f3523d5d12885b93cacaac3b75f495212 2013-09-01 11:05:46 ....A 98816 Virusshare.00092/Backdoor.Win32.Optix.b-07155490c3e2a56025438f8223bf30ebe5920d4caf96ae202a66e7d97ab0b2d4 2013-09-01 10:49:22 ....A 124416 Virusshare.00092/Backdoor.Win32.Oserdi.ans-7252cb85763afce6e643e079b05f7143ba6b04c7c8501a7b0b159b293e717d51 2013-09-01 10:58:04 ....A 117760 Virusshare.00092/Backdoor.Win32.Oserdi.ans-875954ab5912a394fd786c35753d938f7a537c346851bd8ad8ab5e1c8d7702e0 2013-09-01 10:48:22 ....A 223744 Virusshare.00092/Backdoor.Win32.Oserdi.ans-b35cb8d995c1d007696cbf92ae82fa76d8ec3e449f122ad4f565133e3f4adce2 2013-09-01 11:54:12 ....A 110080 Virusshare.00092/Backdoor.Win32.Oserdi.ans-d23c79ae2c8e24da856b50c40488c1272260980b35a7ee831d26f0fcc2988965 2013-09-01 11:13:14 ....A 94210 Virusshare.00092/Backdoor.Win32.Outbreak.023-0ee6049932f0d76135f2f38cad665051571802532548f56c5224a42de68db48c 2013-09-01 10:45:00 ....A 59841 Virusshare.00092/Backdoor.Win32.Outbreak.024-832958b06a3343bf7561436d670f0aa37b09c9d3f105377375e86ce4ece11a38 2013-09-01 11:25:56 ....A 85748 Virusshare.00092/Backdoor.Win32.Outbreak.e-1b7dd37584a9fc3c0ea259b9701560dfdd49a0bffddca13ce874ce4961110ad0 2013-09-01 11:28:20 ....A 184320 Virusshare.00092/Backdoor.Win32.PMax.aqao-dde43cd0ea351a7a004a1c628c5b08aaa0adddcd8940d8c12b02ce98cf262fdb 2013-09-01 10:50:42 ....A 149504 Virusshare.00092/Backdoor.Win32.PMax.cru-209d04f488394dc1cdddf1a4b5ab7fcf3cd2f9ee5158185c1ab95072d39d56a8 2013-09-01 12:01:34 ....A 151275 Virusshare.00092/Backdoor.Win32.PMax.gar-008cb351944637bdb063de4e9dbd160a60ba01bd84600a0714261912e58d93e7 2013-09-01 11:14:10 ....A 154068 Virusshare.00092/Backdoor.Win32.PMax.gar-085b82414ccac75999b4444f68b1b69dc611b6179505ab021f74406cf8749048 2013-09-01 12:02:18 ....A 172544 Virusshare.00092/Backdoor.Win32.PMax.gar-0cc428e9f54ba7582b74ef18ab868c0280b4f6e273c9a83eedfa924016ac3928 2013-09-01 11:32:10 ....A 172544 Virusshare.00092/Backdoor.Win32.PMax.gar-118790f389891052018097d08682ac75dc0faf07a9c514e0d9d42804a5226ed0 2013-09-01 11:58:40 ....A 154624 Virusshare.00092/Backdoor.Win32.PMax.gar-13cf7d1bbd282f0eab12cb2936668c8fc083641016f243c31ad0cd212665434c 2013-09-01 12:11:48 ....A 154624 Virusshare.00092/Backdoor.Win32.PMax.gar-22a7e74d857ca65c442bfff2027b88a8cc502f89cccb15fcd1cfcafd281aa65a 2013-09-01 11:55:12 ....A 172544 Virusshare.00092/Backdoor.Win32.PMax.gar-3dba7e4d58bff098ea5d4f2e35480d92dd207d456c247260e3a3b0dd09779060 2013-09-01 11:11:34 ....A 154624 Virusshare.00092/Backdoor.Win32.PMax.gar-3e2962caf513689ef9606a5cc17babfbf8673677ca031702d52a809bfb1b2d7c 2013-09-01 11:05:36 ....A 154112 Virusshare.00092/Backdoor.Win32.PMax.gar-467860593036fc9da35a066ca30a2987ec19c1c5daff9640c56d951df35de97c 2013-09-01 11:16:16 ....A 200704 Virusshare.00092/Backdoor.Win32.PMax.gej-0a7490ec65be74a31f85300cd22cc169797952a1386a13ca86769d47167b3d75 2013-09-01 11:07:06 ....A 157696 Virusshare.00092/Backdoor.Win32.PMax.pei-0266703ec4b55f5d56e31333e37d72fb7946d4c95218fdb784bd6d27e8d4d165 2013-09-01 11:14:18 ....A 157184 Virusshare.00092/Backdoor.Win32.PMax.pei-04e6b505b43849c6a1877c6d85a67200aa4459b7c927cc75c71c121772f6495e 2013-09-01 12:03:28 ....A 158720 Virusshare.00092/Backdoor.Win32.PMax.pgp-02e38883cdb6686b7d4e8265860c177b558dcdef6730827b1305f719e3d6f15f 2013-09-01 11:04:56 ....A 158720 Virusshare.00092/Backdoor.Win32.PMax.pgp-1bc75d1a487d5a252db2638bb89a6e5b51578c9f47a2063d05f06bbc05c36ed8 2013-09-01 10:42:34 ....A 158208 Virusshare.00092/Backdoor.Win32.PMax.pgp-1bf6142d467ee663924a2bf6dc8f3d03f61a7871701b93bde874ada4ed5da76d 2013-09-01 11:41:22 ....A 158208 Virusshare.00092/Backdoor.Win32.PMax.pgp-24cd451be6c9b9d3e39977f62b83b00c28220119df6dd6ca7f526d21aedbf0b2 2013-09-01 11:22:42 ....A 158208 Virusshare.00092/Backdoor.Win32.PMax.pgp-2b8bc14db01b41b0784e600ce1cf8659c99d76831c7fef5c56eb385ed7204b01 2013-09-01 11:34:42 ....A 158208 Virusshare.00092/Backdoor.Win32.PMax.pgp-3b8aa57afa161a353652af50adb15f0a1378ff63ae66aa8332d68fbc59557623 2013-09-01 11:59:18 ....A 158208 Virusshare.00092/Backdoor.Win32.PMax.pgp-40c2f76c7e60161fa98f08096d7582b18572e1d3a96dfe84070bb77b620a366f 2013-09-01 11:51:28 ....A 158208 Virusshare.00092/Backdoor.Win32.PMax.pgr-01e3d831c67cac3b6cc606905c14c32928435a8c5f698a9ab4d9891859d049e9 2013-09-01 11:15:16 ....A 158720 Virusshare.00092/Backdoor.Win32.PMax.pgr-03ed0b13ac8d5eff1b4705da99e5b88d72875870d3ed8fb8b820a4b8ca48c85f 2013-09-01 11:46:42 ....A 158720 Virusshare.00092/Backdoor.Win32.PMax.pgr-37d8d3cff41f04ed7656000dc2f3afc404adf03bde03d84c1187041231ba70e5 2013-09-01 11:17:02 ....A 158720 Virusshare.00092/Backdoor.Win32.PMax.pgr-38b4bee704828688c3b6fa0f56970b6837de3ee82170788182c926698f5d4c27 2013-09-01 10:45:18 ....A 158720 Virusshare.00092/Backdoor.Win32.PMax.pgr-3b9878c632ade2d8ecc391f4c220987e0bbe668ba9639430147194bfa1f37d72 2013-09-01 11:34:32 ....A 212992 Virusshare.00092/Backdoor.Win32.PMax.pkl-259f041cf743c817a9a6fb65b2e67090d77b51b494c0f7e75a31cdfad84501cc 2013-09-01 11:01:42 ....A 241664 Virusshare.00092/Backdoor.Win32.PMax.pkl-48f336922e88a730f3154f15c278d78a88a8ab795614ce2682811146d7057ece 2013-09-01 11:58:32 ....A 25096 Virusshare.00092/Backdoor.Win32.Padodor.gen-03f96fc51c4f8aaf26b7fc63045b1b924987077ff4581274ae4b689b60239fdd 2013-09-01 11:28:20 ....A 6145 Virusshare.00092/Backdoor.Win32.Padodor.gen-2fced859deb0b9e5ff3b79e50e367b6625493be624a7d772e834633d35331496 2013-09-01 11:52:10 ....A 6657 Virusshare.00092/Backdoor.Win32.Padodor.gen-4d2c7e569756d6028b02993ef09560be1a8b389ee404132f706f157e7b83705d 2013-09-01 10:51:42 ....A 6657 Virusshare.00092/Backdoor.Win32.Padodor.gen-bf096796d1b4d77ce22873af020b71650aee367cf9f606a3a1b141644cfa37a0 2013-09-01 11:23:58 ....A 6657 Virusshare.00092/Backdoor.Win32.Padodor.gen-ca60e810df9ab5d9b22ea55218d2514b166421bb91872fec6d57421401e64a8a 2013-09-01 11:28:12 ....A 6657 Virusshare.00092/Backdoor.Win32.Padodor.v-3250e8f56f14ff5db42ec2c39ac2ab11e5e4916827ceca254a0bc754383febea 2013-09-01 10:59:10 ....A 46080 Virusshare.00092/Backdoor.Win32.Papras.aah-79390f1410a8a248c92f8fdeb1ce952cbacca94a6542bc328482a05b838b8817 2013-09-01 11:59:28 ....A 48640 Virusshare.00092/Backdoor.Win32.Papras.aah-ab86f52075cb57a364a1f2c3d4017a2658783815d1fbbc22c6ead987cc16785b 2013-09-01 11:36:30 ....A 48640 Virusshare.00092/Backdoor.Win32.Papras.aah-ea5edeff39c43ba74ca84bbb3757fab6ec1293d0d72bc28b72dc9e8816547705 2013-09-01 10:52:46 ....A 91448 Virusshare.00092/Backdoor.Win32.Papras.ant-4909ca30d6b0614365da5681f17b2e76006c4b8ba84d583b5dba08327f4211bc 2013-09-01 11:07:34 ....A 66806 Virusshare.00092/Backdoor.Win32.Papras.aqh-f8217d339909f6aebb1dd5f1a0b1bf0e94d052a68278eb202e0a4c8d1959ac89 2013-09-01 11:24:56 ....A 64000 Virusshare.00092/Backdoor.Win32.Papras.bpm-16b45f182baab669edb3220ed9003ba5a6c8b133d83327c4f1fa52b1a33aac68 2013-09-01 11:27:48 ....A 65024 Virusshare.00092/Backdoor.Win32.Papras.bpm-3838cf1f811213bed36db3d51a87345d23fabc8e5f50527ba9ec2a5feabc0839 2013-09-01 11:25:24 ....A 64512 Virusshare.00092/Backdoor.Win32.Papras.bpm-8aa1773c5544815e78f2ed80604738caa221f85707e19a9f921ab2fc52c50b17 2013-09-01 11:26:30 ....A 61952 Virusshare.00092/Backdoor.Win32.Papras.bpm-f2245b3e783746ff2ee3511de126e6d5b33fd2d1301f31fdd2339c55c125817e 2013-09-01 10:50:50 ....A 233472 Virusshare.00092/Backdoor.Win32.Papras.dfk-e01cdcfd5401b8135d2e01d57cc9c4c6ea34b022e50567bb67458b5d6aaa6afe 2013-09-01 10:46:40 ....A 53272 Virusshare.00092/Backdoor.Win32.PcClient.aajd-d3832cd561d831d9c100d332420f84b98ecf6a7ab8062ee715fc2a66e05013a4 2013-09-01 11:32:36 ....A 62800 Virusshare.00092/Backdoor.Win32.PcClient.aewg-0c7e7ff8d2e3d053e5764435b4b1fb0d0b051a8ca0a2ef687a81ad16ed6295d7 2013-09-01 11:24:54 ....A 3366912 Virusshare.00092/Backdoor.Win32.PcClient.agu-56c919b67bdc4a36815dba8929782820bbe41d8817c4c00a86a7b4bc6f430ff4 2013-09-01 12:01:40 ....A 71236 Virusshare.00092/Backdoor.Win32.PcClient.aib-fcafe42ab01cfa14ce05f4ecd9b9862bb38b2d234a3b37c50ae0700b5bbca524 2013-09-01 11:39:12 ....A 6641 Virusshare.00092/Backdoor.Win32.PcClient.ak-bf6ea38a3edad928a11e6c7c63851c2cf5a677d8d3ce4962069aefdeca4696e9 2013-09-01 11:26:08 ....A 109734 Virusshare.00092/Backdoor.Win32.PcClient.avyb-231aa8b90213e5b5e05c5bf2340141a08b2d907f45efce9a67887c7f68e09a77 2013-09-01 11:24:48 ....A 42696 Virusshare.00092/Backdoor.Win32.PcClient.baj-3e39c423a595e592093140476b0d59853609f43d4561fbed8a1eeceab0df95fa 2013-09-01 12:06:04 ....A 78672 Virusshare.00092/Backdoor.Win32.PcClient.bak-5be86452a591730fb6312bef7ae6de39c11a1fd9b513beb6a826202ba149396c 2013-09-01 11:41:30 ....A 23296 Virusshare.00092/Backdoor.Win32.PcClient.ca-0be1a0709898b79da94c7d37d1afba5fd534eb9dd94b0bf246e1222319a21467 2013-09-01 11:54:06 ....A 182456 Virusshare.00092/Backdoor.Win32.PcClient.ca-2903624ef17eeeee2c3d66254e3d0f708b778e4fe0bb83c730bca64f416a6717 2013-09-01 11:49:38 ....A 113638 Virusshare.00092/Backdoor.Win32.PcClient.cev-924016647e3c7275a3aa0727ef8e27288e64f1e5fc4a839d897ba31be213de38 2013-09-01 11:04:56 ....A 61440 Virusshare.00092/Backdoor.Win32.PcClient.cmgs-5b2d4f840cc5fa0f976e91844f425e27f2e2d31c76becdaacc75d7dbc897184b 2013-09-01 11:30:24 ....A 488935 Virusshare.00092/Backdoor.Win32.PcClient.crq-dff26ee9db6bfe163226fcab77ea6134f75d69be5064372b6bf0fbe664b5a324 2013-09-01 11:24:26 ....A 74732 Virusshare.00092/Backdoor.Win32.PcClient.dikt-5203c36c019bd0d09ed2476a6b515f20214b2c9b750bb990eddc8809a30e1f4c 2013-09-01 11:18:48 ....A 135224 Virusshare.00092/Backdoor.Win32.PcClient.dmwt-8bd31783bd82cee513aa23f43b0fa1b386cb162eebb5be78ba79bb6e8c3da906 2013-09-01 11:19:16 ....A 80440 Virusshare.00092/Backdoor.Win32.PcClient.dmwt-fbe091c54d9288ac9954d8d412095b7d7e74273d0f3265554dc4d7338add1dd7 2013-09-01 12:03:00 ....A 44168 Virusshare.00092/Backdoor.Win32.PcClient.dndd-7af372b702c73304f57943edbad76288d4fcb7154f05d9e6eb6498de4bac9781 2013-09-01 11:26:58 ....A 69171 Virusshare.00092/Backdoor.Win32.PcClient.emd-2849cc2ba7d671074567907219c4a0833e6107b32ade9c2eb9508149b97cbf38 2013-09-01 10:44:42 ....A 65116 Virusshare.00092/Backdoor.Win32.PcClient.emd-2c5fecbefaf28765b3faaa06cdee464035286e07d2316743f1affe8b04049c6e 2013-09-01 10:40:54 ....A 44384 Virusshare.00092/Backdoor.Win32.PcClient.enqc-9ae7640b85d46b697e677fc897396ed9b53345b14d94b3a28b252b81bebebfd3 2013-09-01 10:49:58 ....A 38288 Virusshare.00092/Backdoor.Win32.PcClient.enqc-ff445746c681baa6b980ea260981d37827407801586e87fd91f123fb4fb2171f 2013-09-01 11:09:48 ....A 23552 Virusshare.00092/Backdoor.Win32.PcClient.eofs-354a17e54bc8d23dcd0ab039668ef4fd30802d353a99800f58aca57ccc24ed45 2013-09-01 11:33:50 ....A 36864 Virusshare.00092/Backdoor.Win32.PcClient.er-062629ecc5557b6aa6c021eb247029ecffe69d2b3025f4d47c8fb328305c576f 2013-09-01 11:43:50 ....A 127488 Virusshare.00092/Backdoor.Win32.PcClient.ezsk-007d3dc63d4e020c4ceb4974aca7f77cfb87a864c586dd5416758bae5693f40c 2013-09-01 12:14:28 ....A 64512 Virusshare.00092/Backdoor.Win32.PcClient.ezsk-265927f57f1b448dafbf910e1e0e4915b8e4855c22ff582fe23fbfa931f9339d 2013-09-01 11:45:56 ....A 6144 Virusshare.00092/Backdoor.Win32.PcClient.fe-2d5dde0e7d6137bb8d446cf3c4923c5900345a0ba55279f71d9f16fe23fd1c63 2013-09-01 11:15:36 ....A 73728 Virusshare.00092/Backdoor.Win32.PcClient.fgws-84ac1ba92bc75725bb597814dfdbab2d7a874637d1ea76602fe6891d5d42ffac 2013-09-01 10:45:52 ....A 66675 Virusshare.00092/Backdoor.Win32.PcClient.fiiv-19f4abeb3b15c7c9a1cba4dbf721ce4214f1d2be57c87abf279feafebd0dde1f 2013-09-01 12:10:06 ....A 66634 Virusshare.00092/Backdoor.Win32.PcClient.fiiv-4ed3ef2b56768966a8fc9f7ae765a83811f8833297b33c568bcb9bbfd1c65f9c 2013-09-01 10:44:16 ....A 63488 Virusshare.00092/Backdoor.Win32.PcClient.fiiv-919e45f0d899a810043e31c5742f52eafe2b63321015da3886262a0382729eab 2013-09-01 11:30:24 ....A 76809 Virusshare.00092/Backdoor.Win32.PcClient.fitl-748d535e2c1c701bcd3748a4692895231f5bb69b5d86adb1410136c607a09312 2013-09-01 11:54:08 ....A 101000 Virusshare.00092/Backdoor.Win32.PcClient.fjvm-0ed192dbcd0a1a379c61a76e9c1150e04ffeba21cb832f63b7cc43e6f41f90a7 2013-09-01 12:03:28 ....A 101000 Virusshare.00092/Backdoor.Win32.PcClient.fjvm-30a75002db9de8c6c548d8307d5efa7e23f628a8cfc69b9ff374e5fada6e96b9 2013-09-01 10:54:28 ....A 102024 Virusshare.00092/Backdoor.Win32.PcClient.gbwy-8e402fea9bdcaa47efdbe681ef098ef6485f8eeaf98fddac1328ffdbdacff70e 2013-09-01 11:40:00 ....A 17408 Virusshare.00092/Backdoor.Win32.PcClient.gcbp-1e85f1c9a9c9b1e655f590c7050538398ca8641765811ac8e72a2f288d57ab6e 2013-09-01 11:12:26 ....A 20480 Virusshare.00092/Backdoor.Win32.PcClient.gcbp-3b7e2463414a8af489d7496876bd399d0d81d9a228215bb7b56e1aeab9f18d6c 2013-09-01 12:09:46 ....A 17408 Virusshare.00092/Backdoor.Win32.PcClient.gcbp-43aba4a3bf4bcb40f59c723bdca86d6740798cf70a530f30b77bcfcd909d6a62 2013-09-01 10:59:46 ....A 191112 Virusshare.00092/Backdoor.Win32.PcClient.gciy-32a0ad274c26993525c6279ce8bdd0292f0ad3d06b31e54e1a4eef95e971bcbc 2013-09-01 11:10:50 ....A 22528 Virusshare.00092/Backdoor.Win32.PcClient.gcje-585b8cd460f1a4944fad70277c7df8d089721e9cc7175eaae9878a3b586118e3 2013-09-01 11:39:56 ....A 43727 Virusshare.00092/Backdoor.Win32.PcClient.gcjp-5f1c463375fbc58a8356cc42dac0029f04dc21f29444f5fcaefd662be308dc93 2013-09-01 11:39:10 ....A 245896 Virusshare.00092/Backdoor.Win32.PcClient.gcjp-861cdf4beecbcf455c7bce78e739ed62c41d1ee8de5eb141785de81b33f7d3cc 2013-09-01 11:57:24 ....A 168072 Virusshare.00092/Backdoor.Win32.PcClient.gcjp-9b709c8d052b4fc6471603faa400a773aea7db882472aafb0c33aae3e514396b 2013-09-01 12:02:36 ....A 168072 Virusshare.00092/Backdoor.Win32.PcClient.gcjp-f6ef335ea52ba7eacfa305ce64b5870334e36c0c4401950dec5fa45bccbfa23e 2013-09-01 10:55:48 ....A 58713 Virusshare.00092/Backdoor.Win32.PcClient.gcmi-4432226d0bc7a6eb6a051c41b4d31946a2fad08f5062e1efa14d315d39652ec8 2013-09-01 10:48:16 ....A 10083 Virusshare.00092/Backdoor.Win32.PcClient.gcmi-e1fd3c2700d2edc833be2a0a2573115ecb9b9fd632711df65cba3d90f213692c 2013-09-01 10:59:12 ....A 39096 Virusshare.00092/Backdoor.Win32.PcClient.mr-cee325fd6efaa8b155519d97d8e73d9c0c2f9fdd53fcd25a133227a71f057cd6 2013-09-01 11:48:48 ....A 31288 Virusshare.00092/Backdoor.Win32.PcClient.nf-300e44c82895b56957170abf530f301cef988d32519751578e4c20c432bfcd48 2013-09-01 11:07:54 ....A 85863 Virusshare.00092/Backdoor.Win32.PcClient.yt-4fee662f8bff3a428a8506028a2b7f1705bc3b96b9f7fdada7578e4100a7f5a2 2013-09-01 10:49:50 ....A 1355776 Virusshare.00092/Backdoor.Win32.Pex.jt-6530aa0c29b24a88815b92d0ead0927b69b30f570566a673a64cbff08e73a2f6 2013-09-01 11:32:14 ....A 190479 Virusshare.00092/Backdoor.Win32.Phanta.u-7581c5e906a5b61c2c19f29ad4bac63926e01f594b0e5ef1490735815443cffd 2013-09-01 11:41:54 ....A 77824 Virusshare.00092/Backdoor.Win32.Phanta.u-d9b1fa6e4acd9868bd85490d8c74d962caf9e3148f9e937f1910fb8a88b41a82 2013-09-01 11:28:12 ....A 4407049 Virusshare.00092/Backdoor.Win32.Phpw.axg-81765dba967dfa1a62b3b6fb4ff9adae12462eff683b0daab79cdca7cf7f6b72 2013-09-01 11:10:08 ....A 1663957 Virusshare.00092/Backdoor.Win32.Phpw.bts-4401e9819f6ae564ea53b1c13e24842b417c2f58e7bdbc46cf8d51d5f5301676 2013-09-01 11:27:42 ....A 1639884 Virusshare.00092/Backdoor.Win32.Phpw.of-403b140384f75de324ff95a1ef9ca36951e117e3e6a3a7ff0cff22c288e3fb09 2013-09-01 11:01:04 ....A 1088675 Virusshare.00092/Backdoor.Win32.Phpw.og-242db20e62fda34f17e65b9aa617bd5a777996368e17bc689c5abe8054a5f1d1 2013-09-01 10:58:28 ....A 1712885 Virusshare.00092/Backdoor.Win32.Phpw.yr-2420a17b04502ea80603f06b663e5441aa967bf4d7d0a95f28867718ca4b727d 2013-09-01 11:13:12 ....A 12800 Virusshare.00092/Backdoor.Win32.Poison.aec-16fc95466b0281d003dced8fc67cad53da2513720ba9e0503fcf99d504703aa4 2013-09-01 12:13:28 ....A 17920 Virusshare.00092/Backdoor.Win32.Poison.aec-1b880a9e3f1ac3d43bdbd5b9ca3cc72a6537c047f832ea955e3e3112b1013613 2013-09-01 11:41:44 ....A 10240 Virusshare.00092/Backdoor.Win32.Poison.aec-2220215c37c0561de46172699388791b781ed7b9497dfe89d47806112e9c5468 2013-09-01 11:37:32 ....A 8704 Virusshare.00092/Backdoor.Win32.Poison.aec-30b95e0d47544fd97ea64ea26c12285ce3e8182219055f880e60a97ca6247954 2013-09-01 11:39:56 ....A 20992 Virusshare.00092/Backdoor.Win32.Poison.aec-3b8eec94c810032d22749b7b78d60473f5a4b70345dda717f0610a9939262095 2013-09-01 11:17:40 ....A 1445888 Virusshare.00092/Backdoor.Win32.Poison.aec-3cbf9563cadcd9787b7e63efe94b1d31c6c2132f8167358ccc8ded91122a040b 2013-09-01 11:33:50 ....A 78848 Virusshare.00092/Backdoor.Win32.Poison.aec-4368aa34adaeabeae60f5f040303aba66939fbd81594c874874f052267a4ebea 2013-09-01 12:02:20 ....A 10752 Virusshare.00092/Backdoor.Win32.Poison.aec-4392759c3411ef2a3a1fc52553c875ffda895fbe63b209861c52463eb61096bc 2013-09-01 11:30:40 ....A 40960 Virusshare.00092/Backdoor.Win32.Poison.aec-44b06e56d516dc83f48d6a606aa1cc4af40658d6559367355b744719d15a6eec 2013-09-01 11:20:24 ....A 11776 Virusshare.00092/Backdoor.Win32.Poison.aec-4566c3c21d631a8f4453fe0f303ef9c33903ec439acc0ac9fc8448dd2277b4a1 2013-09-01 12:02:10 ....A 13819 Virusshare.00092/Backdoor.Win32.Poison.aec-676a0b6e3e61f3a2c82581b27fc6734764ba818c7f336dd6e0e58fb94947a319 2013-09-01 12:13:04 ....A 6144 Virusshare.00092/Backdoor.Win32.Poison.aec-74163a4df91a7bada981bf3dba733ca844ce1309eacc1f96cc0c4289c2f90d16 2013-09-01 10:46:58 ....A 8704 Virusshare.00092/Backdoor.Win32.Poison.aec-8775134443482948903732c0bff46ee63b18e3c8f8160b1bf57ada177ed81f54 2013-09-01 11:14:48 ....A 6656 Virusshare.00092/Backdoor.Win32.Poison.aec-87aec740f70560c785ed8f0bb14b5a86bfe9ed681ef0fff0f67db1657516fa79 2013-09-01 12:09:30 ....A 11264 Virusshare.00092/Backdoor.Win32.Poison.aec-a92f855f6f748b5ef3e8e46a0603699ad6dab1a697292eb89b3bc9f1b16f728d 2013-09-01 10:45:22 ....A 9728 Virusshare.00092/Backdoor.Win32.Poison.aec-cb0f2f8a09d18af8640a7482f5bf46e02c7e091909f85c0bcd298d9bf4afc75b 2013-09-01 11:09:06 ....A 172032 Virusshare.00092/Backdoor.Win32.Poison.afjq-23c24803f801d2975adcb452104a0e94e1749f769a3e238d46f3949c611c0d51 2013-09-01 11:53:56 ....A 197814 Virusshare.00092/Backdoor.Win32.Poison.afro-3182b215ba06a142b79f7b8b9a16b46d3a5f491991429b9ea9b7e756c6e90c17 2013-09-01 12:04:44 ....A 329639 Virusshare.00092/Backdoor.Win32.Poison.afro-9c9940c3b1371f4708130aae1fb883e9ca282e4781898f3e3062bc4be9f38a0c 2013-09-01 11:25:12 ....A 102699 Virusshare.00092/Backdoor.Win32.Poison.ansn-e6e75f8d1276eda20b039282c77cdab1037ef7c5414318fe9d893a3d543598ed 2013-09-01 11:26:32 ....A 2347242 Virusshare.00092/Backdoor.Win32.Poison.aoph-d76628a638c954acd901e6de1ae6c9b5a17f7a892c22ed58d1b45c55196d97e9 2013-09-01 12:04:08 ....A 8201 Virusshare.00092/Backdoor.Win32.Poison.apei-1a76515dfbfe4f8c171dbc12127cf21501c527f4a1e3f2efda18e064ab4381f6 2013-09-01 11:35:18 ....A 95034 Virusshare.00092/Backdoor.Win32.Poison.apmf-870c31cb601a4ac77276efe60f09358efaa32cbc2bfeb9aab0e8fa9590494006 2013-09-01 11:23:28 ....A 86063 Virusshare.00092/Backdoor.Win32.Poison.axzz-fa7604d2a182b2d00e6433e5f6d1fc9e94ff8b436a51c426a350e062ecad91b9 2013-09-01 11:29:16 ....A 27648 Virusshare.00092/Backdoor.Win32.Poison.ayiw-4fb36ea3065ebfc4c37539ab09fb77be3a1943822b43dc818b77db0239e5c813 2013-09-01 11:41:48 ....A 69632 Virusshare.00092/Backdoor.Win32.Poison.badx-d5e8649a19f89032b7c45af67edb6dfbd6487b3a86703cb5b4067d31d549a3df 2013-09-01 11:00:42 ....A 770048 Virusshare.00092/Backdoor.Win32.Poison.bicg-57c70254d945ba08c0cfdf940ceea0f7020c55c422d85ff21fdb5c4913809105 2013-09-01 10:42:10 ....A 3354391 Virusshare.00092/Backdoor.Win32.Poison.bilx-747c92363270fc7c64f710d201a53f62dbb1a54b2be739153da9bc58d1153c09 2013-09-01 10:50:46 ....A 181265 Virusshare.00092/Backdoor.Win32.Poison.bjus-2da3408ff637deeba07cc32bca04b60e2f553883a7c87c3895e4488aa247131b 2013-09-01 11:48:14 ....A 181265 Virusshare.00092/Backdoor.Win32.Poison.bjus-88c6af1e1dfb853f4a18f1af47e0adf05a26f71c836a23ddd94a1a6802d5f500 2013-09-01 11:46:48 ....A 101504 Virusshare.00092/Backdoor.Win32.Poison.buaq-e773b5d45e004c86ea70c454775a719e6a7e14c48f01f5fa498bed9f8e73d0aa 2013-09-01 11:37:42 ....A 89023 Virusshare.00092/Backdoor.Win32.Poison.cala-87b76cbd5aa9f51f47c34bff691e7f815b9a636f97b3251ecc9356464dc33f64 2013-09-01 11:53:50 ....A 19456 Virusshare.00092/Backdoor.Win32.Poison.calv-7b8c7d3c75e4099bbca01cdc1999d274a0e99da177ec16cdd32bad4e62903d00 2013-09-01 12:13:56 ....A 22588 Virusshare.00092/Backdoor.Win32.Poison.cdti-840c3cf3694ca9232b65d4ad041432eb0b083959dca8125df02f4d42f5f9f375 2013-09-01 10:42:18 ....A 83123 Virusshare.00092/Backdoor.Win32.Poison.cehy-2cde1c52c253aff257bddc520a79fd469bb9bd74eaabc7f77dd68a394fda0b70 2013-09-01 11:33:32 ....A 180260 Virusshare.00092/Backdoor.Win32.Poison.cfai-2f960986d126c63e4b361475df9af338ca8fb602e979954cc359ed3f0f002ebb 2013-09-01 12:08:56 ....A 339994 Virusshare.00092/Backdoor.Win32.Poison.cfai-d25a5ba4253d413a22a37892ef8f6f6b2e69fe5cee7ceb639a6fc81fbee1b9f1 2013-09-01 10:45:30 ....A 1249280 Virusshare.00092/Backdoor.Win32.Poison.cfjr-4148ce626286b96fc55f18da0e01a80698d3d936a3f50d738d9d55cac8a11298 2013-09-01 12:12:04 ....A 6656 Virusshare.00092/Backdoor.Win32.Poison.cjbb-0004a2322b6d3a4239d9cb18731b103ae7c51c99b5025d1f60aae1c925b9136d 2013-09-01 12:12:50 ....A 10911 Virusshare.00092/Backdoor.Win32.Poison.cjbb-2834bdd03f086a864316bf062da3b11d2655f0bb71d9b58e210a7b96f81b883a 2013-09-01 11:16:10 ....A 8192 Virusshare.00092/Backdoor.Win32.Poison.cjbb-3aee2f5bdf5e189050228d8ed79ea9677fb9995a40630b14c8dd02f225fec833 2013-09-01 12:12:30 ....A 8192 Virusshare.00092/Backdoor.Win32.Poison.cjbb-4caf3424cea99dbab572efa6ecfa54bb7c54f1cc8d66434b3abae2e1208087f3 2013-09-01 10:58:50 ....A 9216 Virusshare.00092/Backdoor.Win32.Poison.cjbb-4ea332bceb47365580ec234fe5d7ef93bc3651f9226f0f33b68ecaa37b75e687 2013-09-01 10:44:24 ....A 9216 Virusshare.00092/Backdoor.Win32.Poison.cjbb-64eb3956a3bc16afa1a38fa34cbe15c7e1309c9c926e9de52cd3400a1796ccea 2013-09-01 11:11:04 ....A 6656 Virusshare.00092/Backdoor.Win32.Poison.cjbb-b665258acac19733b144a73945d93267cb86f831b2d86acb89b79bed48326ac2 2013-09-01 11:12:06 ....A 8192 Virusshare.00092/Backdoor.Win32.Poison.cjbb-c2a2b7a074c20de1e8c6a1d77edd3357fb07ac3f56f4492df84ce079fff66846 2013-09-01 12:08:02 ....A 6656 Virusshare.00092/Backdoor.Win32.Poison.cjbb-ee664e20584960b63cc3ba69ac0742a0ebb60d37c11bdb51dc32119924104c2a 2013-09-01 11:41:38 ....A 253539 Virusshare.00092/Backdoor.Win32.Poison.cjbb-f59020a9453b9eec62edb81df6e6cca2135bb8a7c6fe76a26c5c5ca9eba722da 2013-09-01 10:59:48 ....A 8192 Virusshare.00092/Backdoor.Win32.Poison.cjbb-f93591333da9d6bbb95725d7f90b1090eba9613659f87a5495fe38e36d732cbe 2013-09-01 11:39:30 ....A 6144 Virusshare.00092/Backdoor.Win32.Poison.cjbb-fa1971a3d01b4d5176822ab7c8470f968d0dd2ac907aef58e6e5b35a500ae6cf 2013-09-01 10:59:54 ....A 6657 Virusshare.00092/Backdoor.Win32.Poison.cjbb-ff17379d4c79767b089216bfc4666affbb31dad50f9db312797112a9ac906771 2013-09-01 11:43:58 ....A 225288 Virusshare.00092/Backdoor.Win32.Poison.cjmi-71976147c8efc7e35605ee6ddb51234dd7a0b8118ab745ffaf0cb8f66bd55a1f 2013-09-01 11:19:04 ....A 14311 Virusshare.00092/Backdoor.Win32.Poison.ckym-ef4b1eac6529ad9ded575eee5caa43bd65a7e099850b57cb634ffa93badc2273 2013-09-01 11:07:28 ....A 17064 Virusshare.00092/Backdoor.Win32.Poison.cmjp-41677f181e5b460849bb997dca499d5e09b26c9bae7f529dc1e786b22efe31d0 2013-09-01 11:21:42 ....A 100864 Virusshare.00092/Backdoor.Win32.Poison.cqyb-72b4cfafedaadc4446280117e5f03916f08b1740e690d027e46b4287d22d522b 2013-09-01 12:08:12 ....A 2141896 Virusshare.00092/Backdoor.Win32.Poison.cww-28bb1cba53f29e000229b6250ee79c90aac69111e78c36feab6ddca68afc52df 2013-09-01 11:08:34 ....A 512003 Virusshare.00092/Backdoor.Win32.Poison.dnxl-1d52f850127e4df81d42e1e28c6dc05077c23cb608d398a07ac293f24b6b4820 2013-09-01 11:20:34 ....A 138721 Virusshare.00092/Backdoor.Win32.Poison.dtvl-2eddb5613814ae4445e34ad4486a25e32960caa26e3d122cf27b6004e1434dd1 2013-09-01 10:45:46 ....A 26368 Virusshare.00092/Backdoor.Win32.Poison.duxy-46b91703512bcb5ac59f93b9a9fcbc454e54577bd3f8153b4751251cd89c6b97 2013-09-01 11:09:30 ....A 997436 Virusshare.00092/Backdoor.Win32.Poison.epax-afc214c823cbcb19c2f142526b4161198a010ec927d8d6984f33fd62293b596a 2013-09-01 12:02:28 ....A 97280 Virusshare.00092/Backdoor.Win32.Poison.esje-21018579c539c92c6d4b28e8161effbf210724dde43dd839aa84e23d8f0cfec3 2013-09-01 11:01:56 ....A 50688 Virusshare.00092/Backdoor.Win32.Poison.esje-2603a9e879a7b86c35b728664a1c52e19d8d6b24d7759435309fa14f0dc10e7f 2013-09-01 11:06:02 ....A 72823 Virusshare.00092/Backdoor.Win32.Poison.esje-43ec0fd872dd17e7d81ac5da729a28fccae55dae467614338a00a30bc672cacf 2013-09-01 11:21:00 ....A 60285 Virusshare.00092/Backdoor.Win32.Poison.esje-57f88e6ee48c8af4d5c04502864a8f0c50f768442d3bf850207834b0fdffff2f 2013-09-01 11:46:56 ....A 76800 Virusshare.00092/Backdoor.Win32.Poison.esje-78bed5180f4d700eab6b791cda92e3117124f855a8c966d02297aac7f0de9eb4 2013-09-01 12:00:04 ....A 220672 Virusshare.00092/Backdoor.Win32.Poison.esje-97f9b57e9c1b66b2f98b67fe9c2f9fe7e7049022329813cba733dae3909c3858 2013-09-01 10:55:10 ....A 85905 Virusshare.00092/Backdoor.Win32.Poison.esje-c9d572efddd024df3d70db72902301ea54ec871ea700175249992abdd3ae8e1b 2013-09-01 11:14:52 ....A 1949696 Virusshare.00092/Backdoor.Win32.Poison.ewhk-7c63861ffd187a8a3651b3260316318d7687801bef0e381021e07fd6478d456c 2013-09-01 11:14:28 ....A 50688 Virusshare.00092/Backdoor.Win32.Poison.ewhk-a73a53b64902a8fb131b4ed1aed4b582f8bc547871a6e1336d939b89ec9c6246 2013-09-01 11:14:54 ....A 72311 Virusshare.00092/Backdoor.Win32.Poison.ewmw-2f3e0282934af0fbc5b103cb4b8e114bea019325244e9e8aa5ab5700fea73615 2013-09-01 11:23:04 ....A 315592 Virusshare.00092/Backdoor.Win32.Poison.ewmw-d56799b0201114b88859cbda925959ce733681dd9215b5043469e8b682afee84 2013-09-01 11:35:06 ....A 72343 Virusshare.00092/Backdoor.Win32.Poison.ewmw-e61f228de11a324b4d5b81eda6e1f4dd3361f17e714703d2f282fe101f603bb8 2013-09-01 11:14:10 ....A 82992 Virusshare.00092/Backdoor.Win32.Poison.ewmw-f5c1b1e2ef4bde8526586ff4b944726d174c839910e9da588da51447d5228a66 2013-09-01 11:47:28 ....A 90112 Virusshare.00092/Backdoor.Win32.Poison.ezet-252280166274bdbdec0a4179c6a16fbf82d74d295632da01c6907a8182ce5981 2013-09-01 11:17:12 ....A 938911 Virusshare.00092/Backdoor.Win32.Poison.fapt-48f856e669c14509abfdc8fcc40541031784684fc3b7d59f4ce184199950919e 2013-09-01 11:50:54 ....A 77824 Virusshare.00092/Backdoor.Win32.Poison.fjgs-45d553d96cd2fe20077fecafd004579a253466586197fb01a6870970f58cfe5a 2013-09-01 11:01:14 ....A 541085 Virusshare.00092/Backdoor.Win32.Poison.fmzq-1fc8d252d40f2db925971da92037d82fe885c75a3a913f551bac1b02c384ee31 2013-09-01 11:00:28 ....A 170549 Virusshare.00092/Backdoor.Win32.Poison.fnkb-1f1ef9513fb0aafd27b4aaee0222daf268750ce88aaf9f071540a64251be5290 2013-09-01 11:36:44 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-0167405aacad9d994b8c569a7c6fa54ed9471bab82ca0914efd6f231926c3f8d 2013-09-01 11:21:08 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-028cb0a47033c185f58da41701e5076a941a9b0affed9c876aae3979527588c9 2013-09-01 11:17:52 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-04e56ba65ea5460883cd0961e13734ebfa442f4e76f0e390146516c520ceced8 2013-09-01 11:09:10 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-0d8c044a92a1659d5041c75465a39b0c4c3d86f431e7f4ae8458d977d68200b6 2013-09-01 12:11:26 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-1200bd463594ce260ad53613404c5b62a40cd7b82b3c7e4c8152ed5734a766a7 2013-09-01 11:00:26 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-14255b394f2df0d92a897fbec53659df39109c89644f98c062dc609319c896fe 2013-09-01 11:54:48 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-16be78c76dc2abcbf7fd96244d1b9a61e9252190402523f3b97a3ff0f8467a63 2013-09-01 12:05:30 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-194253d3a0299203df7965835bde67e4da32aad76806c2273ed06a6b7ae188b4 2013-09-01 10:46:34 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-1cdf3e0968a3772c56a84757a695d60f8aee2dd6a1121f9857e59298bdf17973 2013-09-01 11:27:36 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-1ec9ccaafc4ab59a8e2c825210682c3907ea0e683e09a97846f51f6bac420354 2013-09-01 12:08:10 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-22abfc000c9195e60f4426603be968c22b93d1c1a8b311faa68e5e275b892fde 2013-09-01 12:07:56 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-24699c98062ab92c00baa322bfb922d57feaa4699d311baef0c16bdd71e90810 2013-09-01 12:04:20 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-254679b856584f1353217920427a7b8e4a1314f610a351da83b31c2b3973a6b8 2013-09-01 10:51:14 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-306fc98129e45d0bc3a4533c22dc2ca84c76ec4dcbeaaa3d8afe8a68b5913453 2013-09-01 12:12:28 ....A 260096 Virusshare.00092/Backdoor.Win32.Poison.fsuu-334a9dd903ec4eb097df86b474e57d8673c5a0024d40a5d927b1e6fbed7662b8 2013-09-01 11:52:56 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-39260d5c75993246dd3188dba74b8710886b740861e1071d06306bc22a7d7a6f 2013-09-01 11:29:10 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-3e106889ff43a80a43cb4c6cf77458afe5ea752b6b4efb5fb5ec47087468cbaa 2013-09-01 10:57:08 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-40842e0b38d16f535b710a160c49e34de29d7af0184aeaf48e421ec6c328289d 2013-09-01 11:35:16 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-430a8b689a78b1c33eda0a60adf9245039d65859ddb06d4cc9cf8ceb4e3a1109 2013-09-01 11:46:38 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-44aa86c6880354edb6c4df8c9d6c0075c0da0fb8e1537a47329deda54c041344 2013-09-01 10:56:56 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-46c7598476c99d25d8f5cc23a5aa33fc210f4d5626cc8af0de65f5bd75248737 2013-09-01 11:16:32 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-4919cc16caa6d644bb0df86944a7f12f1b4adf77fdabb39ff280e408ce86df89 2013-09-01 11:15:04 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-496943b2d260122b9f894025c2508d002532ce3ad52b5d22b8fe747299c6362a 2013-09-01 12:03:52 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-4d48c8bd546b112c67c76e2708bda758e08a708029296cdfa49c4ceebfc000fd 2013-09-01 11:38:12 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-4e0afd25b26d57f8a4c4072c893b492b928f0b60dbba002a2f207c5bc25a5390 2013-09-01 11:02:14 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-50700db673e40685c71c586e84b26e75252541638debe11c41ac4f2e09864e03 2013-09-01 11:11:48 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-520b80b18ab18133e15fb17e546fafe0d45569973f6bb3004011c66e5c277967 2013-09-01 11:31:36 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-5334f1d05b40711a6ce7b67df481207b296717b4d4afb152abef0a7d7acd6a8f 2013-09-01 10:42:42 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-7012780fca5bf288f0e6379d207e28cee4b7bb50b3edd105cce197568c959533 2013-09-01 11:09:18 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-832b7c03a643717d49458c72b7f34c5cdf5498d82dd56c39c03522bd0da7afcf 2013-09-01 10:44:54 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-88276a2f3b9863aeddd518aa3d162032fe3ee6e790f62c2ee366d17e0f9561af 2013-09-01 12:04:34 ....A 287744 Virusshare.00092/Backdoor.Win32.Poison.fsuu-be9920edff0e79aedf7d8bd3e0271029b5f536260ab2299e2068487e2b462e56 2013-09-01 11:36:30 ....A 997512 Virusshare.00092/Backdoor.Win32.Poison.fsvk-05de20b6dad91d2e08aad0d972505349ea9200f9031f7102b64e2d727bcd2bab 2013-09-01 11:08:04 ....A 2483386 Virusshare.00092/Backdoor.Win32.Poison.fsvk-23977732199e9816fbc9b11209484bbb12006a0abaec4e3f0344fb4b0e559a06 2013-09-01 10:52:42 ....A 93731 Virusshare.00092/Backdoor.Win32.Poison.ftkf-817403d875dfb9568cd864e9c0a7ff26e38a4499e669918af4ef2cf7d567a27f 2013-09-01 11:45:22 ....A 27395623 Virusshare.00092/Backdoor.Win32.Poison.ftuh-4fedc440558c55f8da913bcd7aec47b95206f10435d26493d434d487d9d6d33b 2013-09-01 10:55:16 ....A 587388 Virusshare.00092/Backdoor.Win32.Poison.fucm-cd03849c1d650123558464bb17fa236b29f92ade0449adf9a22190d27e1d441a 2013-09-01 11:45:34 ....A 65604 Virusshare.00092/Backdoor.Win32.Poison.fvgh-768728ba6f2bece13acdb4b0cf40427438283def6f53ae1b99b322c75b51b422 2013-09-01 12:00:00 ....A 45056 Virusshare.00092/Backdoor.Win32.Poison.fvgh-d646cc636510b6b82a6ab47ec171572abca182f70c496b23a565f38403dab391 2013-09-01 11:32:22 ....A 696915 Virusshare.00092/Backdoor.Win32.Poison.fwwy-5f68b8f350b6603b16e1c463b75d21b65bd459abfa2cd3a04d0ada3bd75fd83e 2013-09-01 10:56:32 ....A 112241 Virusshare.00092/Backdoor.Win32.Poison.gahm-0ffd0a5cef4fd41cb2a0423d0224149a34eb4461023dfe919fea095dee3c93ac 2013-09-01 11:02:42 ....A 106609 Virusshare.00092/Backdoor.Win32.Poison.gahm-15ce39577ff47a961a068df743634057921ab9a5d67e4379f23a5c4b386d7dd1 2013-09-01 12:12:08 ....A 105024 Virusshare.00092/Backdoor.Win32.Poison.gahm-3b3dd95fbd379cd1e21304b3e50126682aaa53fb2775a629e0241103780f467d 2013-09-01 11:21:30 ....A 104049 Virusshare.00092/Backdoor.Win32.Poison.gahm-3d917e0cb9c0086694c400ae87393d4b6fdf86ce292f266d774ff43c5dde9254 2013-09-01 11:25:46 ....A 104049 Virusshare.00092/Backdoor.Win32.Poison.gahm-48fe1f687a70ba418f9d5457e046b4c4976ca3031b1b53b51612ddba98f50e1d 2013-09-01 11:26:40 ....A 104982 Virusshare.00092/Backdoor.Win32.Poison.gahm-4ced6b8db43a877af09a4a198df73e735dde2ff93fcf9e1b6cd0bb53935456ab 2013-09-01 11:08:30 ....A 139071 Virusshare.00092/Backdoor.Win32.Poison.gahm-a70e7357031145792fa0555306c747e55a2660a4a291cb9d4de567bfa6dff0bd 2013-09-01 11:01:04 ....A 203266 Virusshare.00092/Backdoor.Win32.Poison.gdjc-82b50e166e7c60e6b77889d015b4ebc59fe79cb6e3d3b26de999eeea6582e940 2013-09-01 11:17:30 ....A 81953 Virusshare.00092/Backdoor.Win32.Poison.gdrs-46ab5a4902a4bb3ac3edaf8a4fa85f6e008f9624a7b1167c1c97a97b3881e06a 2013-09-01 12:09:26 ....A 159744 Virusshare.00092/Backdoor.Win32.Poison.gebq-5e06fe45efa750c985f24cf762b7246d4c26c8d1b672209f05d2c50e58d17fec 2013-09-01 11:08:28 ....A 123700 Virusshare.00092/Backdoor.Win32.Poison.gfgd-1a7e4a263294471ddc45ee1449498b346fbe1160077bee4e89329107fe07b54f 2013-09-01 11:26:48 ....A 57152 Virusshare.00092/Backdoor.Win32.Poison.gjxk-25a6921f42fe24d089e74263a7df6dbe1ebcb892ea0488f48de13f2d0b213507 2013-09-01 11:25:04 ....A 57152 Virusshare.00092/Backdoor.Win32.Poison.gjxk-81563c651e0b2962fb464dc29e8bd3a420aa76101f1d5fef2f9ca01e476417e6 2013-09-01 10:56:46 ....A 57152 Virusshare.00092/Backdoor.Win32.Poison.gjxk-9b26f2f24d91893ef34591ecc949efa869530cca8e73a35aae2136092fcbdf8b 2013-09-01 10:47:10 ....A 57152 Virusshare.00092/Backdoor.Win32.Poison.gjxk-f155ad7ace9be8ac45eeb7b83493696fc0fa4ec54036c79c12c85143bdfdf783 2013-09-01 11:17:36 ....A 36349 Virusshare.00092/Backdoor.Win32.Poison.gmqt-a641721855b2f38e995d930a74ec40ac755100c017e1b3a59bf1a536a0cb32f2 2013-09-01 11:45:20 ....A 258416 Virusshare.00092/Backdoor.Win32.Poison.gxvf-3c8782308cce7bfa5c98dd216759af883ad6bb5e5de9c26a0735498cc655818f 2013-09-01 11:10:22 ....A 211571 Virusshare.00092/Backdoor.Win32.Poison.gydw-fc69089f313f0ae02cac027162f832f69b8ad2e0ecb9559dd29396afdb0f6038 2013-09-01 10:59:00 ....A 218120 Virusshare.00092/Backdoor.Win32.Poison.gywa-1a995a9d12d17f0aa9b5d06721a88549c9cac12009931f61c41abf7cc977f6f1 2013-09-01 11:02:44 ....A 353800 Virusshare.00092/Backdoor.Win32.Poison.gywa-5991dc92b39304b569237712e8c12b7b79e5586b22c6d3829e82ef9cb508784b 2013-09-01 11:03:22 ....A 45568 Virusshare.00092/Backdoor.Win32.Poison.gyyz-99cbd974d1f9c56d5c273721a8d713c34fba53585b6e183a1048dbe92757a022 2013-09-01 11:23:48 ....A 46592 Virusshare.00092/Backdoor.Win32.Poison.gyzv-87fdb607cca7d231cae1a21d5e32598269094f6edec827ed6f4ee5ac92c58b1a 2013-09-01 10:46:42 ....A 208904 Virusshare.00092/Backdoor.Win32.Poison.hafw-0431ffebc308a5ecb3c36ff9cba9c3a86b8f0bbf9ed949e4b6e882a72dc3e38f 2013-09-01 11:37:14 ....A 221184 Virusshare.00092/Backdoor.Win32.Poison.hafw-78b837c1ac23126c0772694d501a0a07f2fb0c3660b7a069ddb8f41bd4c098ac 2013-09-01 10:49:04 ....A 180224 Virusshare.00092/Backdoor.Win32.Poison.hahs-7d37ef9765019677c40d6ccd2cd9ef21b1d7d236c439b84bb6c1a8c700b1cc8e 2013-09-01 11:38:06 ....A 315392 Virusshare.00092/Backdoor.Win32.Poison.hbmp-9b2a85b2a5563640f1f23e4199ff555cf753565f01a3a1160e059a1b75c7171d 2013-09-01 11:43:52 ....A 49534 Virusshare.00092/Backdoor.Win32.Poison.hedg-966f9f6201a70eae876e5a8ff3f0b77a7309a8ad54e31f1830873c173706f2c2 2013-09-01 11:32:14 ....A 118784 Virusshare.00092/Backdoor.Win32.Poison.hhoq-dde39f74c70b840e8fc32692c386b9fc52dfecba97a3b57b1f99b421c2c3a578 2013-09-01 11:32:10 ....A 60416 Virusshare.00092/Backdoor.Win32.Poison.hjbn-303a026811f11ce0c2bd9f3f7141d92f35b9047b97b7dabf4025906632d80da6 2013-09-01 11:53:24 ....A 776360 Virusshare.00092/Backdoor.Win32.Poison.hjrd-713cccf86fcc70308d5617d1717217dafb1b47df9260b5fe0aae0461bbdae601 2013-09-01 10:58:44 ....A 770084 Virusshare.00092/Backdoor.Win32.Poison.hjrx-1f7202176aa1907a94dc2411cb52287fb177d9423a16e0ffd49de4dfda17e64d 2013-09-01 11:02:32 ....A 81920 Virusshare.00092/Backdoor.Win32.Poison.hkcu-ce55c5f380412d8d95668ee01acc405061eabf1f86eb82c6d125ff2b6c71c31c 2013-09-01 12:04:46 ....A 484031 Virusshare.00092/Backdoor.Win32.Poison.hkfd-26ddb26b792464ad62832b19d241a878c82b81cca2cf1720a11171d42fe0af6e 2013-09-01 10:59:50 ....A 667648 Virusshare.00092/Backdoor.Win32.Poison.hltb-da7db43eabf305541d011bd38d377b02d595474488f6e68cf9f2a07df72959d0 2013-09-01 11:12:12 ....A 272132 Virusshare.00092/Backdoor.Win32.Poison.hmqw-a5d29460771e81847abbc47ec7feaa3d1b74e26a3d963d3388baae3717a94803 2013-09-01 11:22:56 ....A 786432 Virusshare.00092/Backdoor.Win32.Poison.hpuz-02e708de9dc47aca917f1bda7c1d1de764a699e2107d9d073c2c736210f617c1 2013-09-01 11:56:18 ....A 180740 Virusshare.00092/Backdoor.Win32.Poison.hqdl-3099d13424fcba8bdda8b17baf8680ddf5d9735e45bfeb1191a9f40d9c76e7bb 2013-09-01 11:49:06 ....A 213363 Virusshare.00092/Backdoor.Win32.Poison.hrrv-5a201844f8b5f3f1e99fdce270aeee368cd4eb2585befc41cd9a9a2ecd00161d 2013-09-01 11:34:12 ....A 370700 Virusshare.00092/Backdoor.Win32.Poison.hxvj-48d3f9a698299a04a3cb96c2723d85dbe331a9bd495f8137da02bc797987f4c5 2013-09-01 11:01:14 ....A 77824 Virusshare.00092/Backdoor.Win32.Poison.jgsq-8a08db51924944ebb1915d8e9bdf78c35d62a04ecae8a0ae3246f1ac52955279 2013-09-01 10:56:02 ....A 145816 Virusshare.00092/Backdoor.Win32.Poison.jjav-add78215f9fa43717a55da91cb7db2ae7a55bb29cb4c1cf776beda62679130cb 2013-09-01 11:13:14 ....A 642780 Virusshare.00092/Backdoor.Win32.Poison.jkkb-d9ef4d7961e66f7798eeb859887170295028b4984776560d0660d7d1c9c21940 2013-09-01 11:10:20 ....A 1277288 Virusshare.00092/Backdoor.Win32.Poison.jpvp-1b1f09cb1ed35ed0ada64f1ff5cab628e1195308dbeeef037c1116c8f5710e79 2013-09-01 11:16:00 ....A 147456 Virusshare.00092/Backdoor.Win32.Poison.pgb-47a8cd50071aa8dc283e2b81db6f78a01b027f34c2e74ac3217b8ca20c8f3c20 2013-09-01 11:19:22 ....A 86016 Virusshare.00092/Backdoor.Win32.Poison.qiv-35f3fab4499fddc8888bcca93b6c50bd9133833099239f979e1ec301a2057fe7 2013-09-01 11:55:34 ....A 10240 Virusshare.00092/Backdoor.Win32.Poison.wv-84db991903d9eda28a60b382a4aa6351ac592cd7f1c9dee8e7bbef15360b9e71 2013-09-01 11:29:36 ....A 20480 Virusshare.00092/Backdoor.Win32.Poison.xdx-1617ad3fee9dcc534422e6b4d20c04b36e8235d3f702e85a44fceac50428d273 2013-09-01 11:28:58 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-04d9d881387e1ecd80777a4c798cc3fa3fcfc2c1f7e02647d57129a3e025864e 2013-09-01 11:56:10 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-05cd6f6ba09fcaef899bbfcaa5811f8c3daa75716c99c874510bbc1ba565f9c9 2013-09-01 11:56:08 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-12b600f8a73279676d7ebf6bd7e8b46d2304ad4126f0c8ad16233db4b99ff667 2013-09-01 11:14:40 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-160cd0b7b962898ea1f10278133d99aa5ad6453bf393c06946893b79a02b29ca 2013-09-01 11:04:04 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-1a2d609b66eef74564b1deead103a92be93fdca05f7bdc23cb201b37903a95ef 2013-09-01 11:23:32 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-1addcee2cbf81cd55c1339d9d184f114b30de907ef279669cd68cfb7dd6287d2 2013-09-01 11:37:12 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-25aa58f8b5f192a1ad3a130758cb4292e13dd37534d9cfbcf3a09f1b3591260c 2013-09-01 10:42:38 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-2778e73274cb8b72f75bb4aa067b516c96054b12bd0b264b5532b40181a66bf4 2013-09-01 12:09:40 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-35850e42f6a0eea6623a84355b267c32d860e2de516e0356e56fcbe273556160 2013-09-01 10:42:22 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-43f652f1d2a38dc8d812973fdeb8a09cf0fcf9dda0ed3c867989e296307a9a49 2013-09-01 11:40:44 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-44cf5258a799d02831a0370e4fbbf7e907b968659446878078180feae287f003 2013-09-01 11:14:58 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-47006ecd694b178e092d4567886b7d517068980a995d58df9ed0042841361f89 2013-09-01 10:57:00 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-479962509b6fa0c8591647dc04d901bfa1da22857663675273a922f609c06e0d 2013-09-01 11:12:04 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-4ba869687bc19888cb1efe60c080d213d2f512b23428a08ad2246f4c1d741e00 2013-09-01 11:55:22 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-4e08d3defe871f74ed4a00a5726ee3d98a6ad3c6d50fed6a988ae9164139c370 2013-09-01 11:52:56 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-4e49dd76aa72a4e1453b01ad34bfeb01692c4d7913de18e8ca161caa7fe2af11 2013-09-01 11:53:42 ....A 55433 Virusshare.00092/Backdoor.Win32.PoisonIvy.vib-4fcd67c134177a67f9c6fbc5fc917b0677d1c64537ae0d1ac37f3031dd8f1e3a 2013-09-01 10:52:34 ....A 294912 Virusshare.00092/Backdoor.Win32.Ponmocup.aayf-3633ea717fed699e51e3f64b2a222598e72e9ff08e62de0da31a62451ea10063 2013-09-01 11:45:28 ....A 35388 Virusshare.00092/Backdoor.Win32.Popwin.ip-427168cea13d865b4444adb8e65ee2122d786724e6c2a20f2a9a13649f9ffbd4 2013-09-01 11:33:34 ....A 116224 Virusshare.00092/Backdoor.Win32.Pragma.c-8a1e94b0a79fea717866ba8380daa3150350926f9c2aab0cf99d1ba8479dc550 2013-09-01 11:41:56 ....A 116224 Virusshare.00092/Backdoor.Win32.Pragma.c-dee215e5cf128bd3da9dcca4e2b7e063c1834239016ba24529318dc58fa6f9d4 2013-09-01 10:49:24 ....A 351788 Virusshare.00092/Backdoor.Win32.Prorat.19-91d24fd8458cb4fac41bb89ff472c4c507b9c16c1b41cb20c43396d9d8c7f4be 2013-09-01 11:38:20 ....A 350764 Virusshare.00092/Backdoor.Win32.Prorat.b-5b0afab62989a2f1cef378e808edda3897ee014471f8a428c2d1679361acac8b 2013-09-01 10:46:30 ....A 353874 Virusshare.00092/Backdoor.Win32.Prorat.b-7b57c251a8fe5e392d2cc49b93185bfedfe7270faa2fc106604e371632d430f5 2013-09-01 12:02:10 ....A 349184 Virusshare.00092/Backdoor.Win32.Prorat.dz-706d49545bae0b89b809d865439404ebdd1601fa4148ff57954238f2b6b7f9f8 2013-09-01 11:40:48 ....A 349228 Virusshare.00092/Backdoor.Win32.Prorat.dz-c9c004b4b7d2c83ee9ca4cfc2aca572c7ee35bfacb94b38d2c7701be55cf1f30 2013-09-01 11:38:48 ....A 349228 Virusshare.00092/Backdoor.Win32.Prorat.dz-f8df874d832e7bdf1f5a2795c7b04e63bd9492ed43af88cfda6b8c5566af652d 2013-09-01 12:00:16 ....A 349228 Virusshare.00092/Backdoor.Win32.Prorat.dz-fa4d5424407553e92b4a1501ef597a2118172f9e45d250c2fad6d61078b1fef0 2013-09-01 10:58:34 ....A 349228 Virusshare.00092/Backdoor.Win32.Prorat.dz-ffed8a0ecaab93756f62f1783704f3d4b79fe13709be8429342f41a88f88e543 2013-09-01 11:17:32 ....A 1929517 Virusshare.00092/Backdoor.Win32.Prorat.fi-3775c637ff5ec412afdd8903b9f3beb6ce4b11b3ba7cda542981a32100a6c003 2013-09-01 11:14:36 ....A 36864 Virusshare.00092/Backdoor.Win32.Prorat.ft-ef74983ad865f8722e76cc59733fb47f751218e711d3bc46aadd63d592af54ba 2013-09-01 11:56:40 ....A 780884 Virusshare.00092/Backdoor.Win32.Prorat.hhw-25a7d8aed5f1c7f10896bbef22c7637c43f01a3c87306b135d7129eb99f1b228 2013-09-01 11:09:38 ....A 242368 Virusshare.00092/Backdoor.Win32.Prorat.hhw-7dd39415b6e94b42be06b5561db8e412b37e8ebda5cdccb666e20ca4c65bbe71 2013-09-01 11:36:04 ....A 320000 Virusshare.00092/Backdoor.Win32.Prorat.kcm-eb6ef2ae1315e1ced92af2202dadc466f89247dd18d90fdf9d3e9969a0f187f9 2013-09-01 10:56:44 ....A 1628160 Virusshare.00092/Backdoor.Win32.Prorat.mj-1346c50627cbfe360013611cc09b57680863a20d5b509f5fa29890bcd2e109ca 2013-09-01 11:15:22 ....A 351276 Virusshare.00092/Backdoor.Win32.Prorat.mj-258cf2010f881e2838110b2fc8945e501714a2ea4970185a74fff92127e55332 2013-09-01 11:19:44 ....A 347180 Virusshare.00092/Backdoor.Win32.Prorat.mj-2d680fe9e8220f2764140fb09ad770b03476205508e2aa5bbecb3dc3858a34b7 2013-09-01 11:05:22 ....A 2084908 Virusshare.00092/Backdoor.Win32.Prorat.mj-49e6638f047b4d1985f39d94e40fd741af5c38a7ae78f39426963645893365f2 2013-09-01 11:36:38 ....A 347180 Virusshare.00092/Backdoor.Win32.Prorat.mj-746180f817ad503b93b83e2940a88c140210fda22f6c469b71a417b766a0804b 2013-09-01 11:41:12 ....A 533036 Virusshare.00092/Backdoor.Win32.Prorat.mj-ea364dfcf2477f4baf907b11d57800cdf1a35806d4e4ef30382d85f1e14ad6c9 2013-09-01 10:47:34 ....A 350764 Virusshare.00092/Backdoor.Win32.Prorat.npv-0352223f5bc45afc081d64268b670b3976a80253c5a42d0e121ca3e0ffbb4543 2013-09-01 11:19:34 ....A 2088267 Virusshare.00092/Backdoor.Win32.Prorat.npv-0cb04c80c3a720b6488897e2e6c641d1f78cdbcca1f34831af444c518612c813 2013-09-01 12:14:40 ....A 350720 Virusshare.00092/Backdoor.Win32.Prorat.npv-28ddd54988cbfa14b3066c759c4ec5e72ec099626c03ea88ede386480360c9fb 2013-09-01 11:50:00 ....A 350764 Virusshare.00092/Backdoor.Win32.Prorat.npv-2b18d0f4119a7a66a97c9123ddbbb5a3817cda34e4b4ce86f7d961f57b900b71 2013-09-01 10:47:32 ....A 350764 Virusshare.00092/Backdoor.Win32.Prorat.npv-2c70192f5fde5afaad9279ef415d795851f024f7ab0d176bbe2de4282e70011a 2013-09-01 11:10:04 ....A 1601 Virusshare.00092/Backdoor.Win32.Prorat.npv-38eaf77a50d618932236ffe26944d8a9c64d1e288ff2a62212b82184ea133535 2013-09-01 12:01:04 ....A 350766 Virusshare.00092/Backdoor.Win32.Prorat.npv-38f781b1e84d6865d56c109fe74c083d8419d6984ee223254427170be8ef7a9b 2013-09-01 11:16:28 ....A 350764 Virusshare.00092/Backdoor.Win32.Prorat.npv-4e81ba82d45d4bacf9215262979e35b0beae4c3924661e8fdccc89b255d9676c 2013-09-01 10:41:14 ....A 350764 Virusshare.00092/Backdoor.Win32.Prorat.npv-8e73bdbf775e6a170b833fc50d90df29c7e2d566e124cef69d2cdaa07fe108a8 2013-09-01 10:54:46 ....A 350915 Virusshare.00092/Backdoor.Win32.Prorat.npv-a11b7ea1f6b5c1aa0ede282f67e25558ced582cc2f7a8fd01631f9fcd66833ba 2013-09-01 10:55:48 ....A 350764 Virusshare.00092/Backdoor.Win32.Prorat.npv-a24b0bd1b0ec72cccb2c851894be6d48bb1b650f73da1b51f838fb7a26e0bf84 2013-09-01 11:17:44 ....A 350764 Virusshare.00092/Backdoor.Win32.Prorat.npv-b162300405e35ae523933c9bb77455742504b5ce89949fd076712930fa95c4d1 2013-09-01 11:23:22 ....A 48722 Virusshare.00092/Backdoor.Win32.Prorat.s-1b555ce94a5bd85382ad66c83f0eac29f4fdd5b80383ce17eb65f28de335a63a 2013-09-01 10:54:28 ....A 1441792 Virusshare.00092/Backdoor.Win32.Prorat.s-2029d8b7a71aff162ebb50e2b73d695003c92d080d5f1b355ffbbc2c3495d80d 2013-09-01 11:03:16 ....A 748105 Virusshare.00092/Backdoor.Win32.Prorat.s-415edaf412aa6ab926240d4140f17c66f169a07c078ff9dac1cb551945804199 2013-09-01 11:09:06 ....A 334848 Virusshare.00092/Backdoor.Win32.Prorat.tqo-55132dddf4cb4e86d17dafc8f2446c465b0876a08c16c3b6bfe0183ab67d9aed 2013-09-01 11:45:50 ....A 102912 Virusshare.00092/Backdoor.Win32.Prosti.bu-24285fddb1701c33916b7a75cae528b238a3aac1e26adab5d6c88e14a3e04292 2013-09-01 11:27:06 ....A 607746 Virusshare.00092/Backdoor.Win32.Prosti.bu-980ae5559b0b49e268da7a4e1c1927fe576d8c5793f95fef8fc69a3d3250ff9d 2013-09-01 12:09:40 ....A 231216 Virusshare.00092/Backdoor.Win32.Prosti.ezf-645c592fa36ed4e15eb5f51c54c36bac7f1a691974415ba398789ffbd2b9b4d3 2013-09-01 11:06:44 ....A 230228 Virusshare.00092/Backdoor.Win32.Prosti.go-bc6a301e438afc05635561c734746982096a9e1387d74113400c87b7fa2f4edb 2013-09-01 11:35:44 ....A 38056 Virusshare.00092/Backdoor.Win32.Protector.oz-4ce9da3b31bc969ec2e19d9be09c0605ff9a347d7baabf84cb834a8cea3fd2de 2013-09-01 10:49:58 ....A 38056 Virusshare.00092/Backdoor.Win32.Protector.oz-5055b61176eacde8aba37aea61fec989a4d0c111322faf652922b113c0f56e01 2013-09-01 11:10:14 ....A 38056 Virusshare.00092/Backdoor.Win32.Protector.oz-f127ffc14da7556ceec7fbe95dd7a6bed37e9c1f605cdd9d6c760cc36080d1ce 2013-09-01 11:46:10 ....A 84480 Virusshare.00092/Backdoor.Win32.Protux.nn-fdc53dadfd2f980183048467e013c233856ee7ab4054db56e7fcc8c6efcad741 2013-09-01 11:51:20 ....A 37376 Virusshare.00092/Backdoor.Win32.Pushdo.b-2e4a0d08cd4fa3fe6d454482c30248f89b94a543efad7cd5de3f897e913280ab 2013-09-01 11:01:28 ....A 65024 Virusshare.00092/Backdoor.Win32.Pushdo.b-d36c4a3d28bbe6f8327759002e71b7a68ac65c669ae0dd46edcde7d0c8188c95 2013-09-01 10:44:56 ....A 32526 Virusshare.00092/Backdoor.Win32.Pushdo.c-143db06ec8cc06b31b8485132bea40501909042b36ebb422cf85d78bfb5f7355 2013-09-01 11:54:14 ....A 38912 Virusshare.00092/Backdoor.Win32.Pushdo.rns-4e848f054f489a8eccad153c9cabd1a0b461aef2024e94c6bddb1c294f92302c 2013-09-01 12:03:18 ....A 236925 Virusshare.00092/Backdoor.Win32.RA-based.am-0d40b27cc5c75ca37b9a95cd913cc7862bc2373c9963ecbf315a6c6aa102c1e2 2013-09-01 11:57:04 ....A 143360 Virusshare.00092/Backdoor.Win32.RShot.vvi-20d79481c0a89280cf036f123df1b24a299e06e600f9c12695e6d7664ad9b0b0 2013-09-01 10:55:26 ....A 45056 Virusshare.00092/Backdoor.Win32.Ramagedos.pr-2f12ca0a170c2780c4c8ac78ff7149b775ba193b3e92529e91f78cb0562049d3 2013-09-01 11:10:52 ....A 253952 Virusshare.00092/Backdoor.Win32.Rbot.adf-677ec1445f54724f2115bb7e876c7b6fe9a3c9dc6bfb3d9f159fe2e2717db02b 2013-09-01 11:55:56 ....A 161792 Virusshare.00092/Backdoor.Win32.Rbot.adf-a36a0bae3adc031db11be09bdb25e6094bd16adfd17eb4032885d5f9f586388a 2013-09-01 11:54:30 ....A 647168 Virusshare.00092/Backdoor.Win32.Rbot.adf-d9ea07632f86fc68f051e657b271fa5f99963425dd213c9fae2aaa9c4538ee75 2013-09-01 11:38:46 ....A 75225 Virusshare.00092/Backdoor.Win32.Rbot.adqd-000a1cfa20a806d0ce317781a3fc4cb6e62d27ece89c9e1d269015de7a3077a6 2013-09-01 11:29:12 ....A 30600 Virusshare.00092/Backdoor.Win32.Rbot.adqd-451066fe5003f3f11ae206a15d3bce34cc246ce14aedf245a3f994ea00d6f4eb 2013-09-01 10:43:44 ....A 86016 Virusshare.00092/Backdoor.Win32.Rbot.adqd-4e2b357f6f3535c29407340695e9d950dbc229c44066287fdd0c250ad66d1ad9 2013-09-01 10:45:04 ....A 53295 Virusshare.00092/Backdoor.Win32.Rbot.adqd-4efe471e13b52266c834fad4b6afa2f9fd6ee7c2f6f0d58e680fa8231a79ceb6 2013-09-01 11:56:54 ....A 57344 Virusshare.00092/Backdoor.Win32.Rbot.adqd-d87b82cfa7fbd3fb8785216328d624e6a48f72af06442ecb60c7b37a4b1b998f 2013-09-01 11:17:58 ....A 327279 Virusshare.00092/Backdoor.Win32.Rbot.aea-0094e0792beef28e703bcf567b7567473d7bf427969024423b85af776016f967 2013-09-01 11:15:32 ....A 196097 Virusshare.00092/Backdoor.Win32.Rbot.aem-4bf488465f2470a2d7c45938ee12e8310c106dd108d95cd5a551660b71d91407 2013-09-01 12:02:32 ....A 384209 Virusshare.00092/Backdoor.Win32.Rbot.aeu-37dcb544a6a88345ae99773ff69ed68bd099b28564707acc4306fe628ad1c56f 2013-09-01 11:05:12 ....A 259584 Virusshare.00092/Backdoor.Win32.Rbot.aeu-750764ee8cad844744d2f11dcc1d1d28878e7646e929bee87e3f554b2face524 2013-09-01 12:11:14 ....A 125440 Virusshare.00092/Backdoor.Win32.Rbot.aeu-78e60f57ffcd813e9c0903e2ac223a87bcd06faff5c0d5a08f8929582df33537 2013-09-01 11:43:18 ....A 285184 Virusshare.00092/Backdoor.Win32.Rbot.aftu-02ba5d2f24554c16c6cf23c2151b15db6b5327fec4bd148afadf86ce311a2fb4 2013-09-01 11:22:20 ....A 285184 Virusshare.00092/Backdoor.Win32.Rbot.aftu-099c638eca7336e4dea8d89fa8175fa5238af581788bae5508d5ea5f0be442ab 2013-09-01 11:52:38 ....A 173056 Virusshare.00092/Backdoor.Win32.Rbot.aftu-10183fc34032e4e2bdc6e6f6221fd51f46b896b5231cc12259009357b98c57dc 2013-09-01 11:03:34 ....A 158720 Virusshare.00092/Backdoor.Win32.Rbot.aftu-2f4aa0cf39d922a6cdbb42d20268a91dad04ab0e25eba307bbac93b48bf3b7a1 2013-09-01 11:34:38 ....A 330752 Virusshare.00092/Backdoor.Win32.Rbot.aftu-4420001f6cdc741d00ef8ea8da798c0aec49a35a3c152acbb0e4bc97f286599c 2013-09-01 11:23:34 ....A 64000 Virusshare.00092/Backdoor.Win32.Rbot.aftu-870b6e46c6690544a175f31b5b9ffb6c8e460e5452566633fd791dbd6d3749f4 2013-09-01 11:32:02 ....A 166400 Virusshare.00092/Backdoor.Win32.Rbot.aftu-88c780adcd467dc52b72f0b17a5652059ea0e6787d25ac34157ccd13ef6efe1e 2013-09-01 11:05:18 ....A 446464 Virusshare.00092/Backdoor.Win32.Rbot.aftu-ce5d7889737326c345f039faa8acf82d0b2d2c61d1178adf2cb459a98d382064 2013-09-01 11:52:54 ....A 149503 Virusshare.00092/Backdoor.Win32.Rbot.aftu-e5f5a2b1b7b0e65418d07547a6c899da34205fb63d429a4993fc69cba9549930 2013-09-01 10:42:26 ....A 144434 Virusshare.00092/Backdoor.Win32.Rbot.aftu-f127b7f3ee0c9f01c8a01ec9dbe8df8e4143c7c45aa8aa97653df56e50c90821 2013-09-01 11:03:24 ....A 91136 Virusshare.00092/Backdoor.Win32.Rbot.ahn-5a182aa677325dd4b6d239dfb3821f7d8f58f0114472ff8e4102130ae3a37935 2013-09-01 11:18:42 ....A 53248 Virusshare.00092/Backdoor.Win32.Rbot.aliu-0af772f883eb76aa28b9489c76c9eb4e31f1e7ec6b13897f2f58431d3bb4312f 2013-09-01 12:14:44 ....A 1261949 Virusshare.00092/Backdoor.Win32.Rbot.aliu-0caa62695d075e1d305d047b167c5e99be6cc6d797ace97cc98ae1884d5e0193 2013-09-01 11:33:26 ....A 246272 Virusshare.00092/Backdoor.Win32.Rbot.aliu-15ad36437ebae17984b72c58a0a967decd79b7deb83db360a206d165d82c29dc 2013-09-01 10:46:50 ....A 1490432 Virusshare.00092/Backdoor.Win32.Rbot.aliu-1ed429afc103154f19cc1bc98a44b2b9fc3a379a89d5ef32d2dd20a5f790863c 2013-09-01 11:00:54 ....A 339968 Virusshare.00092/Backdoor.Win32.Rbot.aliu-2900332f3d21deb5bf9e28d714681d88df00351812428833339f5c73b75075c5 2013-09-01 10:49:46 ....A 456704 Virusshare.00092/Backdoor.Win32.Rbot.aliu-3b49e4f9903b8da1113fcfd667f4912af89eac6e697b0c9f8bb8833b9f6dc7b0 2013-09-01 10:50:32 ....A 1141760 Virusshare.00092/Backdoor.Win32.Rbot.aliu-404e82eb56de7f2a4b482396b23194ed90b5da9edae9dd88a98e8031df7ac2d1 2013-09-01 11:21:22 ....A 512200 Virusshare.00092/Backdoor.Win32.Rbot.aliu-49001686b3f75cb5af987a7ba7cd309c3d3e1efe68e7d33d04a2da5c5a6f22d6 2013-09-01 11:01:10 ....A 808262 Virusshare.00092/Backdoor.Win32.Rbot.aliu-531fdac59cd401603f67efa6e23eba667f538f59c4e1e55d599dc0d1076806e0 2013-09-01 10:53:44 ....A 218624 Virusshare.00092/Backdoor.Win32.Rbot.aliu-99292bc095795e8645e8437ac04b532a86bc31e4d59d8906e4895840d77f8fb4 2013-09-01 11:41:58 ....A 334957 Virusshare.00092/Backdoor.Win32.Rbot.aliu-c7aa1538db3fd69faa8da569b1617d8f605d8a1c05ff9c8f9089eb0ff64b233f 2013-09-01 11:49:02 ....A 223476 Virusshare.00092/Backdoor.Win32.Rbot.aliu-d294a5bd868149c1f3f2b22e54db840401f252cfb9b37759a4eb1abf7fbf4870 2013-09-01 11:17:14 ....A 171008 Virusshare.00092/Backdoor.Win32.Rbot.aliu-d780061a3c5f16253e124eeec7c4f0960849111cd6e050fcabf7c29f5f343015 2013-09-01 11:15:30 ....A 417792 Virusshare.00092/Backdoor.Win32.Rbot.aqwl-668ebc76d58b356fc43cf162a216fb983f7f24748c9444313ae1a2f2edbacead 2013-09-01 10:45:52 ....A 80901 Virusshare.00092/Backdoor.Win32.Rbot.ayc-adb867c0ad203c75767c82fd1d13eec72761bcf40bace13164798b2b6484f18c 2013-09-01 11:18:34 ....A 332102 Virusshare.00092/Backdoor.Win32.Rbot.bhuj-2e2fcaeecf5dbdd397abb9a988aa5450dcf070fe9ff7301591c3304af53232ec 2013-09-01 12:12:48 ....A 90624 Virusshare.00092/Backdoor.Win32.Rbot.bit-01e9a8899e3a89c87d91c1867c0faf0a970bc0ecb19306760ddc3f31a29accbd 2013-09-01 10:47:44 ....A 90624 Virusshare.00092/Backdoor.Win32.Rbot.bit-06ceef9c3e42600ef5babbf699c5dfb4a0899e25160b107783ceea694f568dc4 2013-09-01 12:00:48 ....A 90624 Virusshare.00092/Backdoor.Win32.Rbot.bit-a839a680f79465f0b949c05886641a2c1f631f87c65b604682bce07921a0e8c4 2013-09-01 11:58:46 ....A 268288 Virusshare.00092/Backdoor.Win32.Rbot.bng-fda42b4dc94c77cd244d23d712932a57c105d828b983fcab0cac58b61759b2ab 2013-09-01 11:36:32 ....A 59904 Virusshare.00092/Backdoor.Win32.Rbot.bni-2f4638ba770d9ed3b0981633a5a344b18b1c521225399ab9b46bc51cca1ae6ae 2013-09-01 11:12:20 ....A 24410 Virusshare.00092/Backdoor.Win32.Rbot.bni-b15a72c2172986a5d415f5784eb3bc7d2cbdef7ef69014b2a1cadd3dbac60c8e 2013-09-01 11:14:40 ....A 14535 Virusshare.00092/Backdoor.Win32.Rbot.bni-cc4dd6fdc259b919536ec875a95bb3a759daaac067c5163c1436f7d2cbe621a2 2013-09-01 12:10:14 ....A 41055 Virusshare.00092/Backdoor.Win32.Rbot.bni-d0ba9b5ca2e2dbf96d87fdf42c56a92c00a16cf419816cb67ada9e20ccf114a8 2013-09-01 11:14:00 ....A 22695 Virusshare.00092/Backdoor.Win32.Rbot.bni-ff7fa1e33c0124ad47cfe5fd1f30adbdbdd43a5c83b8c1ceddc2425c166c6ad5 2013-09-01 11:50:52 ....A 65536 Virusshare.00092/Backdoor.Win32.Rbot.bos-c9bb05e7dc26d38021469a74e1ba248f1ad114782eb5f651c019adecc8a8fb34 2013-09-01 11:47:28 ....A 80896 Virusshare.00092/Backdoor.Win32.Rbot.eiq-2cbc76d6fdb0835bea9561e2284f02a5d887f58840c7d79120e5d4d3102977a0 2013-09-01 12:08:52 ....A 545704 Virusshare.00092/Backdoor.Win32.Rbot.est-c9fbc7f756c26da5c39f01b9e4d5e9a855a06813ae34604173ce674ba8bc2a00 2013-09-01 11:24:38 ....A 88576 Virusshare.00092/Backdoor.Win32.Rbot.gen-04f687be9b5ef03ffc7db0f57e1bbf7b6af9f6524d3e74814002bc0cf042654b 2013-09-01 11:09:34 ....A 141374 Virusshare.00092/Backdoor.Win32.Rbot.gen-08c0c7931b084c600ebf73148c4ae4219cfe770673ff07d7594153d4aaf357a2 2013-09-01 11:00:20 ....A 876579 Virusshare.00092/Backdoor.Win32.Rbot.gen-09629256f2fea1ec733028aacaf179817e4fbd70431a020522b2773dfcc7a020 2013-09-01 11:15:38 ....A 171646 Virusshare.00092/Backdoor.Win32.Rbot.gen-10fe81a8c25ef96f1db9891480b53bce7468d42eb4ba6e1ecb6e72e8553ffc2d 2013-09-01 11:38:06 ....A 2584957 Virusshare.00092/Backdoor.Win32.Rbot.gen-25ccad2acaab8795c0006e430c03a8a345bc8ef1eae85549e343c84e7d0127a9 2013-09-01 12:08:42 ....A 73728 Virusshare.00092/Backdoor.Win32.Rbot.gen-35a8b6a2801c18e92f2d1c8d72c07f5cd7eaf48810b38fe78b8a1022498ff427 2013-09-01 11:00:00 ....A 1033232 Virusshare.00092/Backdoor.Win32.Rbot.gen-38f030efa3c81a26f017f74b24d70c00be23e47f67f49ed540dc90140c97b3d1 2013-09-01 10:50:06 ....A 168960 Virusshare.00092/Backdoor.Win32.Rbot.gen-42f05a9027e4f3fa3f6f931bf385dd966506cee15abf827d7f1b8bac7fe30e7c 2013-09-01 11:42:04 ....A 905216 Virusshare.00092/Backdoor.Win32.Rbot.gen-5cce53c9d789eaa4f2f53119b60ff91a41694c092ad8bd815bd407a6069ca1b3 2013-09-01 11:50:52 ....A 278528 Virusshare.00092/Backdoor.Win32.Rbot.gen-5dad3347c14447b9bff7601510c437f679a7ca92aff0ddbf200646ef70d99737 2013-09-01 11:50:26 ....A 65352 Virusshare.00092/Backdoor.Win32.Rbot.gen-5dffa4902404bc306e1d1db137c1921bf15163f2b9f289baabfccabaf669d750 2013-09-01 10:51:28 ....A 148480 Virusshare.00092/Backdoor.Win32.Rbot.gen-6044c41cbe652578fe9d7d576eb604f96d5412c2206741a29788353f08562645 2013-09-01 11:14:40 ....A 78600 Virusshare.00092/Backdoor.Win32.Rbot.gen-9125d4c1913ed14329a6575f43f8bd3c50a6b32686eea62c63e7807c29e590ba 2013-09-01 11:08:20 ....A 182784 Virusshare.00092/Backdoor.Win32.Rbot.gen-929ed109141c7d53745378b27ec80eed6a827dbcd968e94bb11fb2de4c719881 2013-09-01 11:51:22 ....A 876544 Virusshare.00092/Backdoor.Win32.Rbot.gen-97b6a81816a1502eb56a282d05278f6a2df9d23c3d64ec8b00c82c23a6125815 2013-09-01 10:42:54 ....A 244736 Virusshare.00092/Backdoor.Win32.Rbot.gen-a6d802ce8867da2cb31fe645e0d1f9b6d0adb450a859a94ffc1e2ca500d62a1c 2013-09-01 12:01:54 ....A 75561 Virusshare.00092/Backdoor.Win32.Rbot.gen-a7c646a17e14d06552609adae3e77eded03098b4a2f9b24548df2e0323c41653 2013-09-01 11:05:18 ....A 763392 Virusshare.00092/Backdoor.Win32.Rbot.gen-da23abbe0b243d06e27b2c5aadd5cae1b8c1b839b282f81323f8996bad22b241 2013-09-01 12:08:22 ....A 83968 Virusshare.00092/Backdoor.Win32.Rbot.gen-f795cb06ac72e05d80449e4ec5a0d703c65707d67f3110cf167b23d2238d5d26 2013-09-01 11:27:40 ....A 584192 Virusshare.00092/Backdoor.Win32.Rbot.gen-f9e9a40e7d1b59a399a70ce58dd1a135f4c90d9f8e86ade4ef513d593adda2dc 2013-09-01 11:16:42 ....A 196928 Virusshare.00092/Backdoor.Win32.Rbot.hg-0c59deb9044b04b164083e7a7ebb44b4e047376bca693f380f7d590ee9428c93 2013-09-01 12:08:24 ....A 39015 Virusshare.00092/Backdoor.Win32.Rbot.krg-430571b79f5473cf5364b0fdbd73d9af69e74b7264a9b2156e1a8db404a81a01 2013-09-01 11:03:38 ....A 2887948 Virusshare.00092/Backdoor.Win32.Reload.k-ec86a64559174cbba75d442c56707d79475afbdfd64d09261c26e84e4e6b2fdc 2013-09-01 12:11:04 ....A 249856 Virusshare.00092/Backdoor.Win32.Ripinip.aid-f7f8de0d357d0996fcd58889484c1b998cb6a5e384caf1c67a583dc24141e6a4 2013-09-01 11:49:14 ....A 20480 Virusshare.00092/Backdoor.Win32.Ripinip.eea-07cf1ae9bb3e6f77ed4bf5176f8e85f127f752dc11fb4e06159f138387fde687 2013-09-01 11:50:22 ....A 20480 Virusshare.00092/Backdoor.Win32.Ripinip.zee-757fda00091068f01abed646d152ab8e0ed5409c326a70f4268228100102cdc0 2013-09-01 11:48:56 ....A 20480 Virusshare.00092/Backdoor.Win32.Ripinip.zfo-58c7ffeaeee3d2e3cf2ab272c78730057b4739b7abe5352919e35864c4a93931 2013-09-01 11:53:48 ....A 20480 Virusshare.00092/Backdoor.Win32.Ripinip.zhn-2728ec17a6105ccb1ee4c418b9afd64e2c8859af7b5df845cdf1d00266362ef7 2013-09-01 11:58:38 ....A 20480 Virusshare.00092/Backdoor.Win32.Ripinip.zhn-3bc7616a3d01a2e5481ce4d010b7010b6e1b22d4eed4303804f9494f70d87899 2013-09-01 10:44:38 ....A 249856 Virusshare.00092/Backdoor.Win32.Ripinip.zht-4146eab9de792593a0082bdf81eade5e115d04b49afad29e788787b68c71c1f1 2013-09-01 12:00:04 ....A 249856 Virusshare.00092/Backdoor.Win32.Ripinip.zht-9317e749be55865ff9a81a85ae2343c79e924f7726af6d100a159eda4ceafb8b 2013-09-01 10:44:50 ....A 249856 Virusshare.00092/Backdoor.Win32.Ripinip.zht-aabbeac9c387b6590702ab2f0dbe40213ce49fe0907920a4327145532904b333 2013-09-01 11:56:14 ....A 249856 Virusshare.00092/Backdoor.Win32.Ripinip.zht-baf32c6e0dc9e40689c15c09eeb5699041e03958b295f69cefbffbb5e8a214d2 2013-09-01 12:00:06 ....A 24576 Virusshare.00092/Backdoor.Win32.Ripinip.zid-b2d7eed6cd09a180ca78d9e19fdf921d30c3d5041e12f22fe3f1b4883d0a495a 2013-09-01 10:44:46 ....A 184320 Virusshare.00092/Backdoor.Win32.Rukap.gen-120afca2b23be92ad65f8c02f5906cd8feb6cfa62e5856d2765c98e6ab3f6f34 2013-09-01 11:20:20 ....A 82432 Virusshare.00092/Backdoor.Win32.Rukap.gen-393f292efb77cf54f4f6c642163ed9635c02f04d88ef19039e02525940a0a936 2013-09-01 11:11:50 ....A 8192 Virusshare.00092/Backdoor.Win32.Ruskill.fmv-0a30bf50cd4353835809cfd1232950355986171e59d1ada47df9b900743d8263 2013-09-01 10:50:32 ....A 86016 Virusshare.00092/Backdoor.Win32.Ruskill.fra-11df009e85cd43bcb7a3d2919062e79cc79f85564982928e0a0c1fcd9b6d5380 2013-09-01 10:49:00 ....A 98304 Virusshare.00092/Backdoor.Win32.Ruskill.fvi-2bf5e5a4e26a3538e4ce8c7ac7c7b6031fffd1b7e3db650e1f956ee5415da8a6 2013-09-01 10:48:20 ....A 172032 Virusshare.00092/Backdoor.Win32.Ruskill.fvi-a4bbd0c28aac330807ab7fc9b1f81aff450d71424825209db93d6e9c99dcb973 2013-09-01 11:16:24 ....A 8304 Virusshare.00092/Backdoor.Win32.Ruskill.fxn-b3ce879c1a89be0ae6de3bae85a75b90dea1909255899d428e9a5f9fe3937f8e 2013-09-01 11:37:26 ....A 200704 Virusshare.00092/Backdoor.Win32.Ruskill.hba-4dca4692e4dafc25d80fcade79febe6a222ec347887c691da721a126ca745afe 2013-09-01 12:15:12 ....A 244792 Virusshare.00092/Backdoor.Win32.Ruskill.hvv-1362c6a377cab9b45064c351c1b817df4205ed6e967fe18158cea073e021c1cd 2013-09-01 11:50:50 ....A 166968 Virusshare.00092/Backdoor.Win32.Ruskill.hvv-3c647743ee0b4106047969e5111542acb73447f235721974ffa13ab01f28272f 2013-09-01 11:10:08 ....A 236600 Virusshare.00092/Backdoor.Win32.Ruskill.hvv-4fc2db1eaa5895fd2be5ed84c95631b0326be2fa050ba50e1ec86eaa7b9f7fc4 2013-09-01 11:51:48 ....A 229488 Virusshare.00092/Backdoor.Win32.Ruskill.hvv-53acf7184dd5e208289db60f63bd69045ddc5064cb0dac309b3045eb4b01dc6a 2013-09-01 11:15:32 ....A 241776 Virusshare.00092/Backdoor.Win32.Ruskill.hvv-c941888572514bd4e3e487d2182d8d326843689d6a6c38370506acc35809aba1 2013-09-01 12:04:08 ....A 52152 Virusshare.00092/Backdoor.Win32.Ruskill.lw-7fa9f20144365f3996ccf956f063dabbb288ebb77ec44a07de314ed1d96ef79e 2013-09-01 11:58:06 ....A 319488 Virusshare.00092/Backdoor.Win32.Ruskill.pva-1d6687488e79ad3c076174a64476b157378004dbec3c1697b585adfccbf499c4 2013-09-01 11:00:30 ....A 151552 Virusshare.00092/Backdoor.Win32.Ruskill.qgc-17a9b17a99afd9b8a744886be2e49164eb718d68907c6ac4eaadb1077f62f06b 2013-09-01 10:42:24 ....A 98232 Virusshare.00092/Backdoor.Win32.Ruskill.qqi-413d651d83188381a8b543a06c484a18ecfe70770edfdbe1957f7ab0b71152ba 2013-09-01 11:17:14 ....A 143360 Virusshare.00092/Backdoor.Win32.Ruskill.qra-4fb7a267de62022601de274278a7fae9acfa4586da8b0fe9a2f29275625764eb 2013-09-01 12:02:36 ....A 139264 Virusshare.00092/Backdoor.Win32.Ruskill.qsa-5094b6b81dd611338eac2be73d931fe96f02a93d48f9f9aab7b2b7c575c3f94f 2013-09-01 11:54:14 ....A 407465 Virusshare.00092/Backdoor.Win32.Ruskill.rib-3413aa2c96bb29d47a45b69c50b535ae86c32ca7e70c3395dcdc03a042fca5c0 2013-09-01 11:45:34 ....A 115056 Virusshare.00092/Backdoor.Win32.Ruskill.rtn-b61394d5b39acebdf623c9e9e5c1face36cc28a32c38772bd8637916259b6d96 2013-09-01 11:33:50 ....A 115056 Virusshare.00092/Backdoor.Win32.Ruskill.rtn-ea1bb19440f29a5204e625af22f8459158a9c82ec0491b6ac83efe80faa9a7fb 2013-09-01 10:41:32 ....A 219344 Virusshare.00092/Backdoor.Win32.Ruskill.rui-196f8b67b49a6cb08a07721c1a6eedc688b10636a3ce6d57666e36ed20b963f4 2013-09-01 11:22:04 ....A 155856 Virusshare.00092/Backdoor.Win32.Ruskill.rui-45a35dd139cdd1e6f60ee05c6b5083c52e2af04423d0c58d95181fd069d76cc4 2013-09-01 11:00:24 ....A 81760 Virusshare.00092/Backdoor.Win32.Ruskill.ruo-115c3ab98f9ce5cd44bca173c306612df8035c355f5f38fa894a74ef3bc8aafb 2013-09-01 11:32:28 ....A 177152 Virusshare.00092/Backdoor.Win32.Ruskill.uwo-01ee6a1a2a3d9fb4ec7420b2d56736b1c00b1017451e1c6270042eeaf228af5e 2013-09-01 11:33:32 ....A 176640 Virusshare.00092/Backdoor.Win32.Ruskill.uwo-2b655be38adc0641e3d6952b9e8d920a42b58fcddb7fde271dadf242406f6449 2013-09-01 12:12:34 ....A 143360 Virusshare.00092/Backdoor.Win32.Ruskill.uyr-91dfec95fbcac853f53c40c12b83fcce86b2991129765c38c86a4a1016617f5b 2013-09-01 11:26:24 ....A 295424 Virusshare.00092/Backdoor.Win32.Sambus-0903e6c7df4e6c7870304516cad4a3d90ac6287acd1106f4b09bbc43a16cebef 2013-09-01 12:08:08 ....A 329210 Virusshare.00092/Backdoor.Win32.Samitvb.fi-456ce03c3c9cf9921b5092f9cf74913658dddaade3bce38f0daf915caaa19300 2013-09-01 12:01:24 ....A 329210 Virusshare.00092/Backdoor.Win32.Samitvb.fi-94de631a337e4fb1d6d7be7c3144a75987d6b173345eb2eb55d346a0f5a2018f 2013-09-01 11:10:42 ....A 57344 Virusshare.00092/Backdoor.Win32.SdBot.aezy-00f67ec02a6efdf292e9efddbb42ab700bdf167f6086bd6d218337ac2a67c2e2 2013-09-01 11:04:44 ....A 69120 Virusshare.00092/Backdoor.Win32.SdBot.aghc-1de9619bcb105a93f3c7513cacc89f2e97dd534a36ee4e43d7bb2c271de48093 2013-09-01 10:41:22 ....A 125952 Virusshare.00092/Backdoor.Win32.SdBot.aghc-55d1a6d6f90f550ef51e5ee7d6d934c597903bc1813678161a550686157b8e1e 2013-09-01 11:03:24 ....A 1002496 Virusshare.00092/Backdoor.Win32.SdBot.aoz-f8b371d78f508626d8856b81e31a145a12563b3a43da1e62bbb4c716e9fa329e 2013-09-01 11:02:20 ....A 403072 Virusshare.00092/Backdoor.Win32.SdBot.asy-8bfcadd9b8d05ac1ee1c4a50385563a59193b645d1df5aa74434527161b84eb4 2013-09-01 11:22:00 ....A 20480 Virusshare.00092/Backdoor.Win32.SdBot.cko-6fc07e89c53ed4c27c674655819864326dd8213c52b34f6e71a11ebcfd052148 2013-09-01 11:24:22 ....A 934912 Virusshare.00092/Backdoor.Win32.SdBot.jrr-8bc85098adf6afb44fcc764271cc7b92ab577829e59c7665b3b710cae31a8c2a 2013-09-01 11:43:22 ....A 303104 Virusshare.00092/Backdoor.Win32.SdBot.kkz-9f1233c6b289699873d7b2f727a7374c926db98628867072e63fadd3590e5250 2013-09-01 12:02:50 ....A 572938 Virusshare.00092/Backdoor.Win32.SdBot.llg-719e321b4c81d463a07d931a8870ffc99739b0ea8247451537662217e220f5fa 2013-09-01 10:57:14 ....A 83968 Virusshare.00092/Backdoor.Win32.SdBot.lt-2750ee6cc0baa1703aaca5fd5cb611d33bee58ce19e1260b7412a5ed17c59268 2013-09-01 11:46:34 ....A 1121792 Virusshare.00092/Backdoor.Win32.SdBot.nvk-2d2596cf9f9294c95f3fb4c7e7bc2c9ef451c5d9f6ca01f5286bd51481fbae77 2013-09-01 11:56:46 ....A 113664 Virusshare.00092/Backdoor.Win32.SdBot.pyv-380eb18fcae4baa36ed4f0091fb7d1e172a9bfe11b3ff4f6d860b6ee0b65b924 2013-09-01 10:53:20 ....A 112640 Virusshare.00092/Backdoor.Win32.SdBot.pyv-6dd5501871715e00f183c7f6ac9effc9f62bccf8c71b4e30cb8cbdbb6aa6a061 2013-09-01 11:01:16 ....A 116736 Virusshare.00092/Backdoor.Win32.SdBot.pyv-eeebfacdda14ebc8ac78d46b4cc98a058b537dc7de82f182a379d9d0b5a83ad9 2013-09-01 10:45:48 ....A 180224 Virusshare.00092/Backdoor.Win32.SdBot.pyv-fc72471ddacc2074a01fa0df2b0f409eeda165a48a1c6fcd21bddb7b3b0c4eed 2013-09-01 10:50:16 ....A 126976 Virusshare.00092/Backdoor.Win32.SdBot.qct-6f2078e80b05bfb76554e14d3e39a7b67c2770b4a6ebbff2fec0113a43919daa 2013-09-01 11:39:18 ....A 121927 Virusshare.00092/Backdoor.Win32.SdBot.rdb-3d2e1c1d105e41633289cce58be54b6d628a8c8ba7bc038c0e4333a1c2b1dfa7 2013-09-01 11:14:46 ....A 26112 Virusshare.00092/Backdoor.Win32.SdBot.wgt-556ce5b65357de5574ac75427c93a90e69ee6e30aa1b9cebaa091f64f210e644 2013-09-01 10:56:26 ....A 162312 Virusshare.00092/Backdoor.Win32.SdBot.wgt-76645ef46046990bb61c2af42783b122a46b4bc2006033cb8c136ec64f07d3b7 2013-09-01 12:00:50 ....A 105910 Virusshare.00092/Backdoor.Win32.SdBot.xm-059196746b2f19212f1b48fafd6498e7982c63dc0adc38377a4899600e60afc2 2013-09-01 11:30:28 ....A 151552 Virusshare.00092/Backdoor.Win32.SdBot.xwn-53d436ef50d58eaace495bc8074196f498745ba599685f76841db5e3e35f67e3 2013-09-01 11:38:14 ....A 78336 Virusshare.00092/Backdoor.Win32.SdBot.yx-0c9d63ba188c0f7af3b3f2072a77c5d0fba9d49cb2323e8677c5014a6e4bcd8c 2013-09-01 12:07:08 ....A 5951488 Virusshare.00092/Backdoor.Win32.SdBot.yx-41a24e2f4848bd0338dd4ba975751e7fb584b3be0c7ac0fa804340114564fbee 2013-09-01 10:42:10 ....A 200312 Virusshare.00092/Backdoor.Win32.SdBot.yxl-536fbae4d33654d7a311d94f65e2131a62c842389eeeebd53fe4867854d07055 2013-09-01 11:17:06 ....A 110391 Virusshare.00092/Backdoor.Win32.SdBot.zdt-218d2165c20ca5e90f819f7b3a507d214f9ae0cb7e99b47d3adc4d0044b4655b 2013-09-01 11:16:24 ....A 160987 Virusshare.00092/Backdoor.Win32.SdBot.zgv-0d5aa979e62b52a88b2637e233d12905827827427f4d6b606d3f083162f7dfe7 2013-09-01 10:57:56 ....A 756736 Virusshare.00092/Backdoor.Win32.Sdbot.afbf-e79a6a129d6850eaf5b1f77d4b79fb97b3ed18e28ae21c333bc560eb4aad7e89 2013-09-01 11:17:10 ....A 8705 Virusshare.00092/Backdoor.Win32.Seed.11-10f2f5fad76c7f296d29ca6685e0f25ed2c9b0cd28559fdd1c0eb38bffe2e668 2013-09-01 10:52:20 ....A 23553 Virusshare.00092/Backdoor.Win32.Seed.11-9f30bdf3e7a2a80b5b8a2ed4f97ee7ea254f0c580955079ab757a0271cb09fc7 2013-09-01 11:02:14 ....A 378504 Virusshare.00092/Backdoor.Win32.Shark.db-540cbbebba358e3e331c683f742aeef653a2830b5b46061f3dc058bc3088a098 2013-09-01 11:40:36 ....A 193411 Virusshare.00092/Backdoor.Win32.Shark.ggo-2220a93d92ecb9d1fdb8475ec9954e4da177bb7a7914a103eff69a3021069ca5 2013-09-01 12:07:58 ....A 290740 Virusshare.00092/Backdoor.Win32.Shark.t-2915d05464f25ab3b048e15d04667ba25940a905cca93897cdf310e30d320478 2013-09-01 11:36:36 ....A 851968 Virusshare.00092/Backdoor.Win32.Shark.vhy-7f27a6744ad354a98634af9e6e9d72696740d5bb0d315b9bc4ac6b0db1d921d0 2013-09-01 11:12:28 ....A 91648 Virusshare.00092/Backdoor.Win32.Sheldor.m-010a3dc8ffede03c839fe7019e90e8589804c80b17c77af087c27876bb00d142 2013-09-01 10:58:44 ....A 163840 Virusshare.00092/Backdoor.Win32.Sheldor.s-48d53ae295724da0a00cbf6b807c3595b13cd939081d3d0549571c1ecce687c0 2013-09-01 11:56:52 ....A 89088 Virusshare.00092/Backdoor.Win32.Shell.cb-5c86e046f21cd497d42d872b956293683fdad3149cf7e94f29108c94706b403b 2013-09-01 10:51:30 ....A 260944 Virusshare.00092/Backdoor.Win32.Shiz.apxo-61d8993c192102e11ea24bb2d163d62dde5ee82f6e9cd56373aa01c0707b1a61 2013-09-01 11:07:34 ....A 142848 Virusshare.00092/Backdoor.Win32.Shiz.arj-592951145aebe6bfa63605de77dcbd15a3b8e14e0f8d4528112c1bdf679c3c81 2013-09-01 11:38:00 ....A 196096 Virusshare.00092/Backdoor.Win32.Shiz.aro-6eb09011c572c00028fa9cf6d4d834bccd632ec1df185006b5cd6075363f38fa 2013-09-01 12:08:40 ....A 61952 Virusshare.00092/Backdoor.Win32.Shiz.asz-5ae88eea890c9ebd2449535edc676026bc158e46b6eb173c53a6ab823811a33e 2013-09-01 11:22:52 ....A 279552 Virusshare.00092/Backdoor.Win32.Shiz.avwf-4ca7532b95f1f99afc94e26b20d7a87d0fe1eefb1108eed0c26a3cd305c385a1 2013-09-01 10:49:48 ....A 251904 Virusshare.00092/Backdoor.Win32.Shiz.dazq-1a901ba9dc05b7612cbbb464a51c08dc04aa13d50f2f03085d7dd7cfd6f2eaa0 2013-09-01 11:19:12 ....A 57344 Virusshare.00092/Backdoor.Win32.Shiz.dfc-511a05cbc7d0fa3c308163c9d6d8503301ff8bed6bb5684c0092f517fe406e87 2013-09-01 12:13:56 ....A 74320 Virusshare.00092/Backdoor.Win32.Shiz.dmu-8bddf60b6c40f41f0d446c7641c055c4da1fa6c73baf0d5f94a3cc79d8adf1f5 2013-09-01 11:05:50 ....A 74320 Virusshare.00092/Backdoor.Win32.Shiz.dmu-e356b96e37c5058a1f937f5247636e02f90035a01db91b62874a279188a26b35 2013-09-01 11:59:06 ....A 155216 Virusshare.00092/Backdoor.Win32.Shiz.dos-7d6a21601d2449d938e258e8932d929ab10e31c1f0d7246c80d235d77781d748 2013-09-01 11:34:58 ....A 70144 Virusshare.00092/Backdoor.Win32.Shiz.drv-fba3d2681f552c63fc2b933681802014288c1c13a264fa14f256a4427620a662 2013-09-01 11:22:28 ....A 59138 Virusshare.00092/Backdoor.Win32.Shiz.ehb-21a3c3977f708c9e97dada51807bed638ae534da9519855574bcc8207034fd5e 2013-09-01 10:57:14 ....A 209920 Virusshare.00092/Backdoor.Win32.Shiz.exr-9745c751e2d5cb0ca0cfdeefb86585d007b3c2c014648e4c20c280a61a65fa8c 2013-09-01 11:09:52 ....A 207816 Virusshare.00092/Backdoor.Win32.Shiz.fpn-69251bbe9a851e62765366979ed8606c746f691f366b3371c2393dc894560638 2013-09-01 11:13:26 ....A 194612 Virusshare.00092/Backdoor.Win32.Shiz.gssg-4b369c7e02c4550d3b17e85802a29afe8ebaddcb92b18b967b917fe622711db4 2013-09-01 12:09:28 ....A 324979 Virusshare.00092/Backdoor.Win32.Shiz.hjew-29fcf0ef5a1de33ea0895356c024aa1fbc8d0db51e93979bb5c10d9f15f650e0 2013-09-01 11:15:28 ....A 207872 Virusshare.00092/Backdoor.Win32.Shiz.hvy-de6a55186ee77f6436f7f3459871c39674ad9614128f7196ecb4f97333821b2d 2013-09-01 11:02:16 ....A 214016 Virusshare.00092/Backdoor.Win32.Shiz.ibm-8096aefc02ad01fae25d8f1b9dc2dadfb041cc1da18e3c46b8af6462f73e1f15 2013-09-01 11:21:18 ....A 218624 Virusshare.00092/Backdoor.Win32.Shiz.ivr-d36f483eaf0f3f98f66d4738a7b70c93f082e0f0d0ecd04e662cca31d4cfbd92 2013-09-01 11:09:28 ....A 311808 Virusshare.00092/Backdoor.Win32.Shiz.khvl-09e1c3528a42f28bbb03dfbcb36e94a8bfd4f2eba9dd3e789720702164e1f276 2013-09-01 11:55:00 ....A 7977617 Virusshare.00092/Backdoor.Win32.Shiz.kmds-c037e9628c7ed7c307b0e5e338cb6494b38a780ba2c9ea50e6794949059aef31 2013-09-01 12:13:08 ....A 311808 Virusshare.00092/Backdoor.Win32.Shiz.kmji-1d03ad9d6dd870842efcc6a6eba4c109c6169b08f5acb5aa01fb9ecc14146931 2013-09-01 11:11:04 ....A 311808 Virusshare.00092/Backdoor.Win32.Shiz.kmji-a43b3793f029a69f65b9c5a41e4575361bf955982986924de02f986bfa20f749 2013-09-01 11:25:34 ....A 489224 Virusshare.00092/Backdoor.Win32.Shiz.koap-48f54e6bd2b6e3ff66a0cc32255aa80d69bd5fbb216893eff8107ac79917e887 2013-09-01 12:15:32 ....A 489224 Virusshare.00092/Backdoor.Win32.Shiz.koap-f030a3722c2dd6b2ebef34f3b27c14a7439c338fdb8e0f7cffc6cc2af3ac8bac 2013-09-01 11:38:48 ....A 317482 Virusshare.00092/Backdoor.Win32.Shiz.kofr-6b2aa11d5367547b7f91dbdd06cb5f8bbb4e5912a61cc6c65ed715fb45a2a523 2013-09-01 11:48:04 ....A 5548032 Virusshare.00092/Backdoor.Win32.Shiz.kofx-4cd3236f5a77f19f810966dc2611a7991cce318c76e229192cdd5ce29fbb4ee5 2013-09-01 11:30:58 ....A 822466 Virusshare.00092/Backdoor.Win32.Shiz.kofx-d6fb8560e84bf284acd5a7c0dcee2b4bb237a1112a1c5181d2c21b5e224313e5 2013-09-01 12:05:32 ....A 119481 Virusshare.00092/Backdoor.Win32.Shiz.kofx-f20d53301aee7b23136045b229c94939058363967d097d22a590ab2fa0fb433b 2013-09-01 11:28:36 ....A 432128 Virusshare.00092/Backdoor.Win32.Shiz.krdw-1c2a7acc2e694feabc7572179bb4b2ec4f531d13d405f50d8ca3e5bd4cce4cca 2013-09-01 11:08:46 ....A 98304 Virusshare.00092/Backdoor.Win32.Shiz.kriw-832e8435fc9d7573d4b470bc532335fc29dd02e493b0e81674d66ba1eb1f8148 2013-09-01 11:55:02 ....A 230912 Virusshare.00092/Backdoor.Win32.Shiz.mqm-2594e7f10fb5d4c5275e27076553e7f6e8d81feaecaa6d9add4c01c9f8319473 2013-09-01 10:50:54 ....A 228352 Virusshare.00092/Backdoor.Win32.Shiz.raj-808ee89c84c14cb75d1b0c836e505626272c1464932e359f7735012497c3af75 2013-09-01 11:02:18 ....A 231936 Virusshare.00092/Backdoor.Win32.Shiz.raj-986ebdcaa26e87e5c727581577dd071b96a26fafd619bc08cc7a37e911d9c63b 2013-09-01 12:14:36 ....A 213504 Virusshare.00092/Backdoor.Win32.Shiz.raj-c6281f30e023decbe886a0807a89aebf97d7814cdefc434e408327d09eabc904 2013-09-01 10:51:56 ....A 222208 Virusshare.00092/Backdoor.Win32.Shiz.raj-e524566716fb2b2c6f10d481b7d52e3d52409127cff28ab3cb08f02700b9e7da 2013-09-01 11:30:42 ....A 244706 Virusshare.00092/Backdoor.Win32.Shiz.tiq-1959779db421c26f22ff65b5c403397240a276c9f5b7e477db2903786783fe06 2013-09-01 10:54:24 ....A 232448 Virusshare.00092/Backdoor.Win32.Shiz.tiq-340ab2f6d477e018ec7b6ea67afeeb74692a8a9975e69b4dfd2dc4a84b43593c 2013-09-01 11:13:38 ....A 223620 Virusshare.00092/Backdoor.Win32.Shiz.tiq-9af93a97833aae2b6d09821ae06e2dc5827a7ae65b6240ef79a70d6f8d0f89cb 2013-09-01 11:18:14 ....A 250037 Virusshare.00092/Backdoor.Win32.Shiz.tiq-fbc49c2f96f60c4a69aaa5aaaad1a3e74916126283ecea5e7090c2f75c3449f8 2013-09-01 10:54:22 ....A 265216 Virusshare.00092/Backdoor.Win32.Shiz.wsr-3ff7345f9aedaf6ae46507dcd126b3bac18bd1abcb84612aa90ae62d4984fd2d 2013-09-01 10:57:46 ....A 115200 Virusshare.00092/Backdoor.Win32.Shodabot.d-4dd5d97b5b9214e9082758eaf3a7873ce06ffd61902b80568094cee0506ba3f5 2013-09-01 11:06:02 ....A 692224 Virusshare.00092/Backdoor.Win32.Simda.aajm-1e6f9f7e33078aff65a32436e4881541e30e90719c8f5fe13a5226c61460d3be 2013-09-01 10:55:04 ....A 564224 Virusshare.00092/Backdoor.Win32.Simda.aboe-549ad716ebec315c08b3acb5af7e0ca9909cb944bcaa09569549075fe5bc1174 2013-09-01 11:22:54 ....A 564224 Virusshare.00092/Backdoor.Win32.Simda.aboe-d9d01bbbc01192f693ea138f032257f9f13335714b3ba46a1681ca9652f390ba 2013-09-01 10:53:36 ....A 887301 Virusshare.00092/Backdoor.Win32.Simda.aex-849bf420f4940e5ffd7422ec0ccf6d915c16d9e86bd0527d290d41d5edf2dd76 2013-09-01 10:58:14 ....A 669696 Virusshare.00092/Backdoor.Win32.Simda.afb-3a73d415037d1b0a978bd9fb7f6b3f6c2489b1cf1dfb353910ab50f3fbc4e982 2013-09-01 11:28:00 ....A 748040 Virusshare.00092/Backdoor.Win32.Simda.ann-29b3ca5fd37567fba5ebd492bd8d96c88119d779e453197db50f142788b95c06 2013-09-01 10:50:36 ....A 748040 Virusshare.00092/Backdoor.Win32.Simda.ann-c3074a03c12332c2f67e5442784e6088f5522c90fc1f115cf7dc43d569eaf3a0 2013-09-01 12:03:36 ....A 816141 Virusshare.00092/Backdoor.Win32.Simda.bii-16a4813e6c6c6ae6b065460c4af9a207bf7426f21db385e77d5169c26332a677 2013-09-01 12:01:02 ....A 816141 Virusshare.00092/Backdoor.Win32.Simda.bii-25a13d495e7e4e8596cdc742f8b5ffeef59e6f29fc45a9f4c4f020f339a42aa7 2013-09-01 11:25:24 ....A 694280 Virusshare.00092/Backdoor.Win32.Simda.cjf-31df7f0fd084ba7a4ed444e3d6249140961602cf9693fb28c3a61ad14e483388 2013-09-01 12:14:42 ....A 694280 Virusshare.00092/Backdoor.Win32.Simda.cjf-411d683fc64ae916dc0f0b18802bc3003344bc2349a18c3bbfee9508c693edcb 2013-09-01 12:09:16 ....A 694285 Virusshare.00092/Backdoor.Win32.Simda.cjf-464bd09878ad108828f9fe5641203e50185a7dc9e22a58c989107da3a2f658d1 2013-09-01 11:33:36 ....A 694280 Virusshare.00092/Backdoor.Win32.Simda.cjf-4ba625ae0309c3a15355a3ee797a867c52c4b9c96c374ed04655f912e055a829 2013-09-01 11:47:00 ....A 709640 Virusshare.00092/Backdoor.Win32.Simda.cvi-06a4aeb0a9aaa0eaa5f231db6c9ae8d97eb7a1f13b758152f814d446d2905881 2013-09-01 10:41:46 ....A 709640 Virusshare.00092/Backdoor.Win32.Simda.cvi-3a9eb005f684d105479517646a5750efc70bc07c6a12277cc75fc39a1e655daf 2013-09-01 11:06:20 ....A 732680 Virusshare.00092/Backdoor.Win32.Simda.cxb-0038a4ef47dc6680f49340277297765dfdb639341e6f3055b03cb5679e786745 2013-09-01 12:03:20 ....A 732685 Virusshare.00092/Backdoor.Win32.Simda.cxb-11ef7cb3b7d3c7a2dc91f48b96cc10b8ae1c22ea161500718f029327226a6518 2013-09-01 11:24:10 ....A 732680 Virusshare.00092/Backdoor.Win32.Simda.cxb-2e39843fec7644497a4ad1a9ba3c4cd74cccda9e1b6241d5a7f86afef883d9b2 2013-09-01 11:10:54 ....A 732685 Virusshare.00092/Backdoor.Win32.Simda.cxb-4846ffaf9cdba9561f6fc2ac32665eb8d657d87f22fdfd7caed7c6d38dddf2d2 2013-09-01 12:13:04 ....A 732685 Virusshare.00092/Backdoor.Win32.Simda.cxb-4c47642ac782228a657703bb7e31475b170b9b7e6dd256f5965e55d0d7368208 2013-09-01 11:10:52 ....A 702472 Virusshare.00092/Backdoor.Win32.Simda.ems-00cfd1d4b9df0003641b576115f5b0279481c794cffadb882027645532eb2011 2013-09-01 10:44:08 ....A 702477 Virusshare.00092/Backdoor.Win32.Simda.ems-2fd3900b85de58fa8f778f4ef847692fb259cf271fb8fdd87af5ad41b0a15f13 2013-09-01 11:25:30 ....A 687117 Virusshare.00092/Backdoor.Win32.Simda.ert-3dfebc788876723ed2e7a77419f0c1bc00192825879e6c0ba03cb974edbb7686 2013-09-01 11:44:06 ....A 693261 Virusshare.00092/Backdoor.Win32.Simda.eug-09ad2075f1c6f0332b5b21ba6afa157a7ec0116ac639ad9c84b521aa568306cd 2013-09-01 11:57:20 ....A 936960 Virusshare.00092/Backdoor.Win32.Simda.fcr-2d25fe3e07484af1be936363f3e3415929cec7eb042740435d76f4cd6da1455d 2013-09-01 11:18:06 ....A 803760 Virusshare.00092/Backdoor.Win32.Simda.feg-08833c521d5ec74d972c5dee55209308fdd77f7cde307413d48010caac5a6371 2013-09-01 10:41:20 ....A 805376 Virusshare.00092/Backdoor.Win32.Simda.feg-beab2b7d126cfdfa466f8f38b67f4206e5054fe2edc73d8766a6b4f1446ac0e1 2013-09-01 11:35:30 ....A 848896 Virusshare.00092/Backdoor.Win32.Simda.iuz-edf69aba740f506824dfea994f3631ace7b903a0ee151ab14480e1bcce818576 2013-09-01 12:10:22 ....A 957440 Virusshare.00092/Backdoor.Win32.Simda.iwb-10a790c8e457d1fa68a589cffcfe26e4767f1efdeb633cb57b853304c6791e30 2013-09-01 11:23:18 ....A 366592 Virusshare.00092/Backdoor.Win32.Singu.bt-86dd9ecec715f0157a03171b58021629fc91e091b785ecfdc3da6776263ea4c3 2013-09-01 12:08:00 ....A 551096 Virusshare.00092/Backdoor.Win32.Singu.o-fde38943f6d00c8c35372a89c2348a8a5f9f6d0ef8d9f78449d23e737d351aaf 2013-09-01 11:00:00 ....A 781419 Virusshare.00092/Backdoor.Win32.Singu.y-62a383f382b225c8a2d5426e4e432120c263ed8103536214fed53b5561a82379 2013-09-01 11:47:50 ....A 38016 Virusshare.00092/Backdoor.Win32.Sinowal.fox-9f81a3f99b9983cf20b2c1cc4a51407781f21d328681ed0820716ce43c2aeccf 2013-09-01 12:08:10 ....A 7168 Virusshare.00092/Backdoor.Win32.Sinowal.hcl-8b730628841b1bded2f49051583a9c08dffe0a689520f33cb5a5bc90120bbfa9 2013-09-01 11:46:54 ....A 7168 Virusshare.00092/Backdoor.Win32.Sinowal.hcl-f6abc39017f5d10863e59c74acf29a5a4dc236e1556f8dbe2ce2a6dbc0d604eb 2013-09-01 11:56:04 ....A 86301 Virusshare.00092/Backdoor.Win32.Sinowal.npt-53b696c58d9484333dfb60f079dd27c33fe0fad34168c66b5be6e589f0539ca2 2013-09-01 12:10:06 ....A 46080 Virusshare.00092/Backdoor.Win32.Sinowal.odq-82a41163d908f47f691e37c487420031159a507a8dca2a5765af31d93e405b0e 2013-09-01 11:56:08 ....A 57344 Virusshare.00092/Backdoor.Win32.Sinowal.oln-6a509e4e9b14800ba36eee5ba4f23bda2afdda67111b56d49c247fc09f02075f 2013-09-01 12:03:56 ....A 106496 Virusshare.00092/Backdoor.Win32.Sinowal.oot-18dbbbd7d6ebcbabfac1447d9badef71a87cc44200c66207582621ef976d6323 2013-09-01 11:59:06 ....A 106496 Virusshare.00092/Backdoor.Win32.Sinowal.oot-1c892a10afdecc7e741278080ad4c9933a983c67d0239ef9eb82187d44ed0a2e 2013-09-01 10:54:30 ....A 122880 Virusshare.00092/Backdoor.Win32.Sinowal.oot-f215a70b8f932772075a3523cc9ec220d239c8258453ae3a86355254598d8cb1 2013-09-01 12:15:24 ....A 122880 Virusshare.00092/Backdoor.Win32.Sinowal.oot-f6ca156570e9c14ede2eddeaa535827de2e0a17fa5034f30b4db6df366f6d35f 2013-09-01 10:51:54 ....A 81666 Virusshare.00092/Backdoor.Win32.Sinowal.orc-c60f5cb8f639f3199604a4bd42788ba9b372d660862f4dc1fbbe501814e5956d 2013-09-01 11:58:52 ....A 81920 Virusshare.00092/Backdoor.Win32.Sinowal.oyz-503114cead34000976aff501b8ec689761a81493b9e6b033cbe507895b593809 2013-09-01 11:28:10 ....A 81920 Virusshare.00092/Backdoor.Win32.Sinowal.oyz-7ec99dc05df51068df228c5acc51122f6d1a5b9e17605232cf9d80df4499f4fa 2013-09-01 11:31:40 ....A 81920 Virusshare.00092/Backdoor.Win32.Sinowal.oyz-e29d50aae77a77d9a99e00514ffc7e5a9af377bbf82d26f6192a861db13f0fa9 2013-09-01 12:12:58 ....A 81920 Virusshare.00092/Backdoor.Win32.Sinowal.pvw-018e069f3a004d08966cb67b5e73a53f25f463b4635cd1ed3ffd5ae4b6cde264 2013-09-01 10:45:48 ....A 102400 Virusshare.00092/Backdoor.Win32.Sinowal.pvw-2ad9bd7ad22d40aefdbf562068ac8c36e9bb97ac053b8eed1ab757c238159812 2013-09-01 11:43:50 ....A 152648 Virusshare.00092/Backdoor.Win32.Skill.ho-362eab69418b2235ef679ae06e4d2ab4455f89048ec11e20bd9c63c3c967e259 2013-09-01 11:25:44 ....A 242784 Virusshare.00092/Backdoor.Win32.Skill.vja-04a70c6173778919ccf69d0e0584248e724a1453f829320ae91756d55ae18c6f 2013-09-01 11:59:18 ....A 242784 Virusshare.00092/Backdoor.Win32.Skill.vja-126278d9e31456c4a8163009cb7a778a8e9c5a476c9c3d295e54ba8a6a649e3b 2013-09-01 10:42:46 ....A 100864 Virusshare.00092/Backdoor.Win32.Skill.vmm-18e555ea59e1575eeba465946ca3d8bfe53d07761e4754d0622ed62dc806460a 2013-09-01 11:15:06 ....A 4608 Virusshare.00092/Backdoor.Win32.Smabo.bze-4f6bdd50419a57e742c4855411bca14c85f42c919d5e48b68dea06481cad9b73 2013-09-01 10:42:02 ....A 7168 Virusshare.00092/Backdoor.Win32.Smabo.bzf-2fedba1fdcaef45ee82c8471152ba345a9a9f6f9a0ea84a7cb958e991c8903ef 2013-09-01 12:11:46 ....A 7168 Virusshare.00092/Backdoor.Win32.Smabo.bzf-32da396bc4800789ca98f18c6ce9d54b6d1d1e2f2c4c915482efb1678ecf475b 2013-09-01 11:27:18 ....A 74752 Virusshare.00092/Backdoor.Win32.Smabo.ou-1b80b533124b75a52738eb2b9fe3d0816e2f9e82fe963d8ea974b81168c99c98 2013-09-01 11:49:54 ....A 13824 Virusshare.00092/Backdoor.Win32.Small.aaq-cdf2805cff5e40bb0d5902de56ba519540a7d3a925a0d6b4454aa93845bbf470 2013-09-01 11:55:32 ....A 53248 Virusshare.00092/Backdoor.Win32.Small.abv-1d993b2e56077c16fc8cf8270c7a6c9189c25d26adf23f532167f8adf4cb2b2f 2013-09-01 11:42:16 ....A 118784 Virusshare.00092/Backdoor.Win32.Small.abv-347feaf2145437298aa1e99afebbf0e303f677c8789dc4e52c6933e28ddaf0fb 2013-09-01 11:17:30 ....A 53248 Virusshare.00092/Backdoor.Win32.Small.abv-8c4aa5f13a39df912f13c87ba19fd8f0b1d6d89bdf1718c866a2ecbd138f1381 2013-09-01 11:39:02 ....A 9024 Virusshare.00092/Backdoor.Win32.Small.ach-5bcbab33bbe5eb1c46ce523f17c52faf01c22ce7dbe02606a28a81dfb1db8880 2013-09-01 11:52:24 ....A 9024 Virusshare.00092/Backdoor.Win32.Small.ach-614c539dea62bda8499ca219381c4dc2f5b05889c628e5b09bc1b8b9a1b990a4 2013-09-01 11:33:30 ....A 9024 Virusshare.00092/Backdoor.Win32.Small.ach-64dd2c40ab2298084b9c5f03fe910125b0a17c2fb364985c67ee00b9cde38b44 2013-09-01 11:27:54 ....A 9024 Virusshare.00092/Backdoor.Win32.Small.ach-ae66b911872f020e410207c2ecafa963478453b5f6449f134f66b865fcf1bf25 2013-09-01 11:54:40 ....A 9024 Virusshare.00092/Backdoor.Win32.Small.ach-d0786e887a31f618a0f7e1a82e63817e3d47c54536cb8aa572b9d635d10ee750 2013-09-01 12:13:40 ....A 9024 Virusshare.00092/Backdoor.Win32.Small.ach-d1f37aae5474117ecfb27a3300598dc52ca7a1eadd9dc9eefb4672aca25db07f 2013-09-01 11:55:46 ....A 7936 Virusshare.00092/Backdoor.Win32.Small.aci-45b036e867eecd95bbfe3a89fd9d5d09d3fa2c27d2a117f94ccecc5adff7ed8e 2013-09-01 11:24:42 ....A 7936 Virusshare.00092/Backdoor.Win32.Small.aci-941602cbc302eb7d5ced14309769d307625cfc08ff42829b9a982a031b3622cf 2013-09-01 12:04:24 ....A 7936 Virusshare.00092/Backdoor.Win32.Small.aci-9c1f901633cdd4f19681df3e68547f237dc367af5bb20be7dd9edda086a3272b 2013-09-01 11:49:54 ....A 7936 Virusshare.00092/Backdoor.Win32.Small.aci-ddb5e8484c0c9034888cf52749930506240467b5f2b90f8a87c6d69b2f1b7c79 2013-09-01 10:44:12 ....A 12032 Virusshare.00092/Backdoor.Win32.Small.acj-01f411d43c4fb4dadcee3fe7ed7c82f344e6f85e2e343fd314cb017e8bfe3adb 2013-09-01 11:44:58 ....A 12032 Virusshare.00092/Backdoor.Win32.Small.acj-4155b1579168576223d9f0debcc2548e2a83ab338cb3c33ec21fc310df76a48b 2013-09-01 12:03:24 ....A 12032 Virusshare.00092/Backdoor.Win32.Small.acj-424ba2fd3b9809ad1631d9b4076400981a83bb0233887d1a78bc048f0fc55c23 2013-09-01 11:14:34 ....A 17152 Virusshare.00092/Backdoor.Win32.Small.acm-21591fad3ad69830dcbf2f3cde8b007d405bed8d674d4dfced44335501fc6442 2013-09-01 11:31:32 ....A 17152 Virusshare.00092/Backdoor.Win32.Small.acm-925f84f67b57569bc76cc18b7689912bf1c17855cfbdb96816bca46af7354a45 2013-09-01 11:43:58 ....A 148480 Virusshare.00092/Backdoor.Win32.Small.cjt-377103e6cea32b1bf43ff6ce438788259fc49dab76c8b1e749bf416abf5b39d6 2013-09-01 11:30:30 ....A 311296 Virusshare.00092/Backdoor.Win32.Small.cla-7dbb19cb58a2ce69306de62f9ef2d9ecf116da0dd42ab7c4247811824eb5fab6 2013-09-01 11:52:56 ....A 10904 Virusshare.00092/Backdoor.Win32.Small.dc-0b45d2ed342fe40d3a416b255b99a8419c1d450f23b672c9d8462644b64ab4cb 2013-09-01 11:14:22 ....A 20368 Virusshare.00092/Backdoor.Win32.Small.eki-0559f56bdd2151f7a49651ebf3c47da8246e2b549d716773cace691a6b11641a 2013-09-01 11:09:36 ....A 32768 Virusshare.00092/Backdoor.Win32.Small.fb-a6f0095a97c1b5cb88820b598deb2a421cdb7a2aa3b19decebb79aa03cad7750 2013-09-01 12:14:16 ....A 22016 Virusshare.00092/Backdoor.Win32.Small.hil-03b61b81c29bc495747cb66ba0412b8af2341e86c9bcc67360de1c184b2aef48 2013-09-01 11:51:50 ....A 22016 Virusshare.00092/Backdoor.Win32.Small.hil-1287a317f79a2f7660b70c1a9dad30fc13f86a14c30b96ecaad98cc6942fa12c 2013-09-01 11:45:18 ....A 327168 Virusshare.00092/Backdoor.Win32.Small.hpm-314296b34f5702cd7ccd1322875c16886ddceeeba716135999b455dc4b0bdfe1 2013-09-01 11:40:32 ....A 695808 Virusshare.00092/Backdoor.Win32.Small.hpm-a11cdadbe48c7bc2943d0550d8bcc1c5fb757b7990209b40f07ea5a2c3c9bdf6 2013-09-01 11:02:34 ....A 24576 Virusshare.00092/Backdoor.Win32.Small.lce-c828701c66f963717ff7898d6872425064c290a398bbbc1889689fed2f7f63ad 2013-09-01 12:05:48 ....A 172032 Virusshare.00092/Backdoor.Win32.Small.leg-e9c15463e37769a681a6d9d2bee2295d73deb17b3ba0e25b4b6b369eb1c8241e 2013-09-01 10:42:42 ....A 172032 Virusshare.00092/Backdoor.Win32.Small.leh-6dd59985ed495a10e31868027a6bbb0d718587c3a30bf69ae68b26f922c5d4a7 2013-09-01 11:26:10 ....A 22528 Virusshare.00092/Backdoor.Win32.Small.ls-3c77cd36473ca07da4b99c316a50413627627a67d84620ef635512b75a75bf16 2013-09-01 10:57:40 ....A 1412 Virusshare.00092/Backdoor.Win32.Small.ly-f237c2b3d6d906070d508b98d1e660aad0861daed2280254c9955b725100c845 2013-09-01 11:28:18 ....A 5368 Virusshare.00092/Backdoor.Win32.Small.ta-fafb300aca5f21e3a2b18f545b3ba98250f2b03224022fec26068179ebcf6232 2013-09-01 10:49:40 ....A 21504 Virusshare.00092/Backdoor.Win32.Small.tetb-23bb84156fdb0c0db74a69e2e07ac06400c13cc873c09040b2951cca09f7172b 2013-09-01 10:59:18 ....A 46496 Virusshare.00092/Backdoor.Win32.Small.tf-8317ba174fa6fbce8b56a25bc5ddb88dc040e141dca421bcd561b4bb9c2ebe84 2013-09-01 10:41:22 ....A 380928 Virusshare.00092/Backdoor.Win32.Small.uz-1af704d38acf0e7928cae82c97fb7e4db8ed83666dff131e394fd54154dc0c68 2013-09-01 10:42:08 ....A 6744 Virusshare.00092/Backdoor.Win32.Small.vw-caca3f618dcf8d342ea76161a444c53dc46c84316d1701b114ed9dffc74de0a2 2013-09-01 11:20:48 ....A 157184 Virusshare.00092/Backdoor.Win32.SmallHTTP-based.c-8a154a04ef131634ac5dc9a9d62818f98ad26b36ae7571894e843e3fa054a020 2013-09-01 11:06:38 ....A 102912 Virusshare.00092/Backdoor.Win32.Spammy.por-00903e8d81e0b82bd227deafa6453706de45c3e98a3d039ead042d45eb5b7555 2013-09-01 11:19:50 ....A 560071 Virusshare.00092/Backdoor.Win32.Spammy.por-1786bb1d5be99a30984f9b535f7058c4ef062c57bdbcf706e69563b297ee8960 2013-09-01 10:52:18 ....A 177032 Virusshare.00092/Backdoor.Win32.Spammy.por-1ace58fbebe7901964714fd4665da568c0c65b9262e5a556964b8c9817446e3d 2013-09-01 11:17:36 ....A 131584 Virusshare.00092/Backdoor.Win32.Spammy.por-1cd7cec2895be80f1ebc00b55341fa8b3f5e9c75f62d569c677f128777b8a0a1 2013-09-01 10:55:22 ....A 129536 Virusshare.00092/Backdoor.Win32.Spammy.por-1e3dc7c5550793417190f98498fa0f43405ea9b3d1cb03a00f668f43dbe46996 2013-09-01 11:52:38 ....A 177032 Virusshare.00092/Backdoor.Win32.Spammy.por-301d7296e755998709884f7d0721543c7aee691d43925e538346c44d7258dbf5 2013-09-01 11:31:52 ....A 178176 Virusshare.00092/Backdoor.Win32.Spammy.por-327b226f3136c39858582329a4fa89afc190612861a243ac0e53b5234ee76358 2013-09-01 11:40:30 ....A 150016 Virusshare.00092/Backdoor.Win32.Spammy.por-3c76c882a4a2239bae43afaed1be8824d2e3dfee19b1583aa83e5c3747f71b8e 2013-09-01 11:06:22 ....A 201216 Virusshare.00092/Backdoor.Win32.Spammy.por-40a1f3dd7116948c6b8230575133fcba0f793a49d74f93fcd82f93453b6fc3a8 2013-09-01 11:34:20 ....A 1405763 Virusshare.00092/Backdoor.Win32.Spammy.por-456e8ad9b706915c7ea98d0786bd4ec56515c2e58d8669f4154186ba58ae8a15 2013-09-01 11:32:00 ....A 226042 Virusshare.00092/Backdoor.Win32.Spammy.por-489aa35313aa291f22020bbcec305be70f52724d257156fcc39cde40cb63d27e 2013-09-01 10:50:42 ....A 5155 Virusshare.00092/Backdoor.Win32.Spammy.por-78c078ca35cb8827f07962b0889be4934e1f0371438ff7ffbcda8fad076f87c0 2013-09-01 10:46:28 ....A 807072 Virusshare.00092/Backdoor.Win32.Spammy.por-82b3ffbfcf606e6f9353e9cf6cb43c9d5874192eefa21093dac7e1714a227969 2013-09-01 10:56:06 ....A 181128 Virusshare.00092/Backdoor.Win32.Spammy.por-8892d0686726058aa7a57d9ced885577ae79b576956df378e731490d0c899808 2013-09-01 10:53:48 ....A 102656 Virusshare.00092/Backdoor.Win32.Spammy.por-89dac15ec259214d098eae8442703e3e00789b940d6b79d5c370c4696e56b674 2013-09-01 11:10:52 ....A 585121 Virusshare.00092/Backdoor.Win32.Spammy.por-b69022752efa34fa702bb497bfff8fbfac740b400806c72941169ec99d7aa362 2013-09-01 10:53:40 ....A 151808 Virusshare.00092/Backdoor.Win32.Spammy.por-b7acf99e85e8da86f031fca9a52a7f7cb114d79ece36864e304487bfde5529a3 2013-09-01 11:18:30 ....A 290304 Virusshare.00092/Backdoor.Win32.SpyAll.a-04f9aba8ec6daa6ba07578ea38ac247f147ba947f2128436798167794496f586 2013-09-01 11:43:18 ....A 220864 Virusshare.00092/Backdoor.Win32.SpyAll.a-402a6325babb70a9fbc73e9a52a1d0fb2556dc00cb43a5900fcf0dc1ea3f44b2 2013-09-01 12:08:42 ....A 308224 Virusshare.00092/Backdoor.Win32.SpyAll.a-4342830bb85eefc82c62c5552123c62323e0e6aa59d0da40794a2307d772ed99 2013-09-01 11:34:18 ....A 519680 Virusshare.00092/Backdoor.Win32.SpyAll.a-56f0fc7a3cddc88708a78d356f8510e238ec1272b8fac7c4b0769eb6977107f7 2013-09-01 10:53:08 ....A 283136 Virusshare.00092/Backdoor.Win32.SpyAll.a-5afde157eac77ae090f4d227cc1b5f9b3ce6fced380664305de02885e40b4b7e 2013-09-01 11:53:26 ....A 219463 Virusshare.00092/Backdoor.Win32.SpyAll.a-94fd6164d9519c5e065dc962e5d1ed95bee3ded75a4ede0da49befa48dc106a1 2013-09-01 12:03:10 ....A 274432 Virusshare.00092/Backdoor.Win32.SpyAll.a-e74dbaec3eafede9b3cf8bbcc17c7358c6ab1c9d50cb6efec8d04eed610e1881 2013-09-01 11:48:08 ....A 78336 Virusshare.00092/Backdoor.Win32.SpyNet.a-38aa04e4d145d015840bc9e86fb5816a4827632358b5d3cbdd42860cba931764 2013-09-01 11:06:04 ....A 56461 Virusshare.00092/Backdoor.Win32.SubSeven.22-25c77fe097858dadd3d9daebd4ed7de604441ae5eb1aa711fee187533d8bc4e4 2013-09-01 12:00:54 ....A 56197 Virusshare.00092/Backdoor.Win32.SubSeven.22-eadd989509d4cac9df7d98b7cca4ffebc90b8cb7a3863bc80dd575cf22551815 2013-09-01 12:09:04 ....A 579717 Virusshare.00092/Backdoor.Win32.SubSeven.Bot.213-93f38055de2b867b43975483a7279b732494d2a0a9d27912fb6f5b061dd7554f 2013-09-01 10:49:16 ....A 215552 Virusshare.00092/Backdoor.Win32.Subot.a-d3858c16d5797f92c2d8d830ca58f50277f8e7885f3cc4998d092a233711b857 2013-09-01 11:25:42 ....A 245960 Virusshare.00092/Backdoor.Win32.Swrort.tx-11ed814065443c17875ed1293f9f688a0a180b2bfb783b311cc6e9aad4cfe928 2013-09-01 11:43:46 ....A 116224 Virusshare.00092/Backdoor.Win32.TDSS.apr-6bec028638130cf9201a6a5dfa7ed29f49dff57e41671f82a28848ffcf088faf 2013-09-01 11:25:34 ....A 64000 Virusshare.00092/Backdoor.Win32.TDSS.ddg-94f151fb6f4f714b33f065f71ca4f770e4635ac561207b7e0022edd92fd650f4 2013-09-01 10:42:40 ....A 46714 Virusshare.00092/Backdoor.Win32.TDSS.ddg-96355676188dcc0ce9d5ea4c3f8ae866856b3105833b6297cce299b60e0e5a68 2013-09-01 11:07:42 ....A 98304 Virusshare.00092/Backdoor.Win32.TDSS.tly-652dab4effd21dba95408bda47df098a34b4249de3ffad357ddb48cfd8e6b4d0 2013-09-01 11:59:08 ....A 92672 Virusshare.00092/Backdoor.Win32.Taladrator.30-5d5aba4af32a831d9ca7f0ae68eeca59f7e61cf69237d71cf95a391b4808ec8d 2013-09-01 11:33:58 ....A 6144 Virusshare.00092/Backdoor.Win32.TeamBot.c-718855190366ec5f8a674a3466041ab0ecfac6f5c4b6cc0c793331d713dc5168 2013-09-01 11:12:06 ....A 62976 Virusshare.00092/Backdoor.Win32.Tedroo.cwt-132751159ad13c75e6e0970ea44f67c0cf7f1310b586c81d51cddcc61715ea2c 2013-09-01 11:55:04 ....A 1451520 Virusshare.00092/Backdoor.Win32.Theef.132-fd5ee8ceaf9de242937efba404b7d2418eeb783a8aa4e3113f994eb5f130e681 2013-09-01 11:10:26 ....A 94208 Virusshare.00092/Backdoor.Win32.Tierry.jt-5b1eacd179a4a128f4e1c354d4e32e4938d0b5e93534ade03d4e9ab10019be5a 2013-09-01 11:23:26 ....A 356352 Virusshare.00092/Backdoor.Win32.Tierry.qs-323cc67cd8ed53706f8396a5948ef62a6cb18a56e99b4772aedc6e338e463bce 2013-09-01 12:12:50 ....A 122880 Virusshare.00092/Backdoor.Win32.Tierry.si-df702b525fe529581ed3a50942f29f7d3615ba451bd4bf3409d795bcc243601e 2013-09-01 11:33:44 ....A 100352 Virusshare.00092/Backdoor.Win32.Tofsee.c-4c4b0fdef68f0b2caf7ac3b8153cfed0bfbbad9d856cd47665a56d033ad39d49 2013-09-01 11:40:30 ....A 205114 Virusshare.00092/Backdoor.Win32.Torr.abnt-35a48a450e0412120b865994645c5529cedf79248226ce44ce49b8a596ccc51c 2013-09-01 11:16:26 ....A 102343 Virusshare.00092/Backdoor.Win32.Torr.accb-05f0154dbf3370170fcde41c02f109ba2ff610bf70a46a966b84bed4e32f21a1 2013-09-01 10:51:06 ....A 221696 Virusshare.00092/Backdoor.Win32.Torr.accb-348ddae9c9257e8428ce4e4e54a1bc6689ae21e94fc59a5635e63c4f23a63332 2013-09-01 11:01:36 ....A 106635 Virusshare.00092/Backdoor.Win32.Torr.acdn-03b9448f05d10a1eed8f65b4339993b8e574bffff18f807d2d77903d8e85869e 2013-09-01 11:39:48 ....A 106627 Virusshare.00092/Backdoor.Win32.Torr.acdn-12f21d3ded17dbc3b18da87dec2e6e052dd4ad642720b60fe623b6f17d2dd066 2013-09-01 10:57:24 ....A 130808 Virusshare.00092/Backdoor.Win32.Torr.acdn-3336babdd811030eb0a4fdcf5e9679c1532f6becd4a30424ab74153fc5b515a0 2013-09-01 11:50:56 ....A 235392 Virusshare.00092/Backdoor.Win32.Torr.big-f8f0f666b1909aad51086fb68691be5d182623391aeed2b343975fd6608ef654 2013-09-01 12:09:36 ....A 149504 Virusshare.00092/Backdoor.Win32.Torr.big-ffed4a2b1aa4d771b8ee5406e07dcd3385d05915e70e4620c753032a74b46a5c 2013-09-01 11:50:50 ....A 54070 Virusshare.00092/Backdoor.Win32.Torr.egb-6347d8308092c7b26fcb3cfc420bd9f90af4ecddb7a3ba378a9e17e112f12e09 2013-09-01 12:15:28 ....A 54070 Virusshare.00092/Backdoor.Win32.Torr.egb-6432587bd9ee045f1450847834e8689d022b90ee91c0e260fe11cbfd7ae0c9e4 2013-09-01 11:07:36 ....A 54070 Virusshare.00092/Backdoor.Win32.Torr.egb-712097845d16b01aa0edc2920dac7fb0d927ebbe4c38062f4b394ada774bf523 2013-09-01 10:54:44 ....A 114688 Virusshare.00092/Backdoor.Win32.Torr.lsr-5bebbac72f1b4139a62e84817bead794e727b9148312ba394f07e2f51f3e6249 2013-09-01 11:10:58 ....A 280576 Virusshare.00092/Backdoor.Win32.Torr.svq-592cd43f386f500eb391a09e4e377f1ff896678878c01ae60eb3cc88273dbb71 2013-09-01 11:47:02 ....A 2118356 Virusshare.00092/Backdoor.Win32.Torr.taw-7d5ac797fb1b4cffa75d08d3fe8ed9559f0e148c26effe661adbd6fac2b38d2c 2013-09-01 12:08:58 ....A 650356 Virusshare.00092/Backdoor.Win32.Turkojan.aaac-8f1b1969edef37c6640ec03cfbf0fb9320cc139a471501af3c71ad2bf0fa7cb4 2013-09-01 11:46:02 ....A 438272 Virusshare.00092/Backdoor.Win32.Turkojan.aahy-126eb075db21fe76e5d94cf9de34444c78678190adc529099bad5476603ca77e 2013-09-01 10:59:12 ....A 124928 Virusshare.00092/Backdoor.Win32.Turkojan.ake-111e680ab69dadd30c476ee73ef2d99b59372275f8ad7e51a305e639ac082a1e 2013-09-01 10:46:06 ....A 112640 Virusshare.00092/Backdoor.Win32.Turkojan.ake-1d4271d30534601e4b064f3e5cdbf6f9e27717b86ca1184c66310c940bbbe94f 2013-09-01 12:14:40 ....A 279552 Virusshare.00092/Backdoor.Win32.Turkojan.ake-2d7b50a795b37774a69af77f52ecbc16cd2b9c522027351d9587b675ab3aa46e 2013-09-01 11:03:02 ....A 867840 Virusshare.00092/Backdoor.Win32.Turkojan.ake-34a239f058e8ae26952a96a3fd94d3c6dabe6a8f910e437ddada9e60db97b82d 2013-09-01 12:05:24 ....A 596665 Virusshare.00092/Backdoor.Win32.Turkojan.ake-3aef7f12725a0b9e81c086872aea4083d4fd4cf86cbe56e727a53bbbc215d11b 2013-09-01 11:05:32 ....A 128512 Virusshare.00092/Backdoor.Win32.Turkojan.ake-3d54a844e21cea198b010e48d7abe484aaa71ce115e453f9827901fc7de4e641 2013-09-01 11:31:10 ....A 13860 Virusshare.00092/Backdoor.Win32.Turkojan.ake-55afe088b5108edda753921415ab5c1be10b7999a4bd543ceaf5223cac2f9a20 2013-09-01 10:46:28 ....A 112640 Virusshare.00092/Backdoor.Win32.Turkojan.ake-9246d9f0437c5f102d3d006bfdd011f4908db794bfbe256b4f275b3dd350ddf7 2013-09-01 12:05:04 ....A 123412 Virusshare.00092/Backdoor.Win32.Turkojan.ake-b6132984f829de8db8cc6e3c51953bc219837d0d24396a137ae640eb3f588060 2013-09-01 11:07:38 ....A 7168 Virusshare.00092/Backdoor.Win32.Turkojan.ake-d341cea5c8c7ba81cff4859cb75c3082b4dbb8ec9f094a98432cab0858b7c784 2013-09-01 11:41:14 ....A 106583 Virusshare.00092/Backdoor.Win32.Turkojan.guu-71fbc276570edcedf0c9bbc28d9e21628fe14a749cde41873b2b564873c2ff3b 2013-09-01 10:57:34 ....A 33280 Virusshare.00092/Backdoor.Win32.Turkojan.jv-202d2020066a2cbda549c4817152c14733784649c7a78c8da7478021f57e627f 2013-09-01 11:35:44 ....A 33280 Virusshare.00092/Backdoor.Win32.Turkojan.jv-20f8dc07cb4694d744f8824f3ccfdc1a1ce31c86ecc2ab13691b5901e45ff0a7 2013-09-01 11:41:12 ....A 33280 Virusshare.00092/Backdoor.Win32.Turkojan.jv-7814f2cba093bbb1c51aa8958a72cbbc9cd14c0e59b98295ae23941623558958 2013-09-01 11:15:56 ....A 292352 Virusshare.00092/Backdoor.Win32.Turkojan.jv-b7a3777afe488f9023a3f0016cc494c3d5674190b3d0d31684918a58ca59ef9d 2013-09-01 11:35:46 ....A 269824 Virusshare.00092/Backdoor.Win32.Turkojan.mmz-59f42a9db9cb1cd9c0e4a889305bff92aa5916d128c866d662e8bbb2da08e75d 2013-09-01 11:09:30 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-091c63011c0fc10b4556012517ec5c730cd6daac870ad08d8cec893006b6c373 2013-09-01 12:12:58 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-0d5001b866ddc58ffa23849affdac9b9600308dc5e12b7088bcfa92ff6fe33fd 2013-09-01 11:56:02 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-1258982c72e423803610d581c5d9aa88afc58ceea33d831983bbe5e978943c8c 2013-09-01 10:52:46 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-1e8b79956ec673de73b22e1cf80f1b008f3873a699acc6cf116ab3f66c21b3b3 2013-09-01 11:58:12 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-2098200748cc5e29181b4c7ae2505eafca351d71ae73e4e10d02ea9c78689f73 2013-09-01 11:43:50 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-3485e30ec41d56342cff0776428b3b4702df69f3eb491b1f6b4d73c2ea64325e 2013-09-01 11:46:06 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-348ed18787066495ac113de35e51232b81de31e79e17346a9b7915a3e4f79b8a 2013-09-01 10:56:18 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-41af0bc8e1e140923a436187d51f245cb03ff752500dfb73c817beb6960ec241 2013-09-01 10:53:34 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-4714558be320fcc34e54011cf2677c218017b8786974852d7d4d836252760803 2013-09-01 10:40:54 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-947c459f40ef6d8e5a4a28b29b16792114bc37bc21183c478b532aa8b0267eed 2013-09-01 11:11:34 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-a3b234bb092b343d9aaea16d9d014e78b14a9fe8ad50ff89c29431724d0e8e23 2013-09-01 11:24:22 ....A 33792 Virusshare.00092/Backdoor.Win32.Turkojan.xe-e8556a0f28f2123d8ed3d2b1ee1c94e38b6360d0e386d2f08827b512f05a669e 2013-09-01 11:12:58 ....A 110592 Virusshare.00092/Backdoor.Win32.Turkojan.zvm-2711562082683f136722021a1dc08cbc0eb09589fc32a408701354d5157fbb28 2013-09-01 12:02:24 ....A 321536 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-1547e5829868c94bd46b6f18b04448fc61b4d07c5add9853301beeead44e74ec 2013-09-01 11:12:06 ....A 112128 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-2473c8e1c38967f24a5b8eb12c59d94db521f417e78919103ff47d3cd6c4ac9b 2013-09-01 10:58:34 ....A 111104 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-29f5c65a2751ef92efc68744c41bc7cf02c632a82b84403bca82b8f523c9d930 2013-09-01 12:10:48 ....A 276992 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-2fe1d1286c06caa4d1613ea18f27ec7b55ffae7b566cf76790750253f5a6af8d 2013-09-01 11:10:10 ....A 318976 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-45760e9e369dac89d9216260293e7688fee754f05072a6358540568fae702424 2013-09-01 11:35:06 ....A 230402 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-4af85e9b72a809a3cf23139f5ea6b56790484dee2272eb0423bdc091aebbc94d 2013-09-01 11:34:28 ....A 206163 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-660a949c21f622278483b8cc2a4fde189b5e26b983205204a11bd5d240c4aa31 2013-09-01 11:21:44 ....A 113152 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-848740f67023305de8c3472301a3e2b5a8e77960fc65830c6e1d8bfff661d72e 2013-09-01 11:10:32 ....A 317952 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-937f696808ca4269e77fc9ce548b197654cbb749241724823738ca2a20bbef6e 2013-09-01 12:13:06 ....A 111104 Virusshare.00092/Backdoor.Win32.Turkojan.zwh-a9adcb98c93be1e3bc3a38e22fda060836b75fa3a1121d59bf9c8ff51f52c3c4 2013-09-01 11:01:30 ....A 137216 Virusshare.00092/Backdoor.Win32.Turkojan.zwo-d1fb885e382e7474d3e0ed7fa7352b1cd70954ec3c1a89aa66a2335b64790e39 2013-09-01 12:11:08 ....A 78848 Virusshare.00092/Backdoor.Win32.Ucri.a-a49b4413509de5bf0b63f83393f75487c20edf2000fb0fb38ee178154e9bd9a8 2013-09-01 11:53:54 ....A 734107 Virusshare.00092/Backdoor.Win32.Udr.a-01c0bb693bc26fa0a51c2fc2e2220a1223e0e3da0f21a75985e138278324c5d1 2013-09-01 11:16:56 ....A 330473 Virusshare.00092/Backdoor.Win32.Udr.a-05ad21cb2f873d9f48b80cf1eb254ab9ea99592ab469c1a762999eb121a067b3 2013-09-01 11:50:38 ....A 766052 Virusshare.00092/Backdoor.Win32.Udr.a-0bc3e8b9f0b10a62c46d7ed7ac7df0836d19ea39fe4ee92f03852c24ff85eaab 2013-09-01 11:50:36 ....A 194638 Virusshare.00092/Backdoor.Win32.Udr.a-103287533afd538d18bbd939155e51009d79dac9c695affe9c7e283699f7ae05 2013-09-01 12:14:30 ....A 192772 Virusshare.00092/Backdoor.Win32.Udr.a-14352af297f721a1a235f23479caba9d7b96180cf9b46da4ad6c7757bd011568 2013-09-01 11:00:04 ....A 249471 Virusshare.00092/Backdoor.Win32.Udr.a-1ceaeaea289d2ccd3e5b79c0cc3c8288d19989fe50d3f848fe234c6c8c8d6250 2013-09-01 11:44:18 ....A 587066 Virusshare.00092/Backdoor.Win32.Udr.a-26951367d650fed0fe58ee73772b9e3f389f300893b222588d4aec5206eae4d3 2013-09-01 10:53:34 ....A 899709 Virusshare.00092/Backdoor.Win32.Udr.a-2eee582fc378309201638d636db82141b66b8bd6278d6d4961f6d5dc650d83c1 2013-09-01 11:33:58 ....A 429769 Virusshare.00092/Backdoor.Win32.Udr.a-31b48c106ca25a47616e017ac2ea88ac21979d8d833fd449be7fceb25bb82fa0 2013-09-01 10:44:52 ....A 897687 Virusshare.00092/Backdoor.Win32.Udr.a-3e28c542d324f04bc84badd4c41ac40ff9e697884f093d8c9566c99e7c95b491 2013-09-01 11:34:00 ....A 525046 Virusshare.00092/Backdoor.Win32.Udr.a-45bad2f50ee33b98d146dad6a8b4f8a92c3d5a0a9db11419be36470bcc8b6d39 2013-09-01 11:26:10 ....A 603162 Virusshare.00092/Backdoor.Win32.Udr.a-4c4127c4f4d7240f5d07b59a1453ec6259a727d0f434dc5c0ca2f57d20a3fd4e 2013-09-01 11:33:00 ....A 884537 Virusshare.00092/Backdoor.Win32.Udr.a-4ecfd7ae7be18fe7e8c347746582b871359bc7af60477607aafc531cd0bf3e3c 2013-09-01 11:31:14 ....A 676186 Virusshare.00092/Backdoor.Win32.Udr.a-54f01f2098103db7dcedeae392025bdc987c882034df23c0eb0c53901938aadb 2013-09-01 11:38:32 ....A 295835 Virusshare.00092/Backdoor.Win32.Udr.a-7c356d44e580c8a4c0938c5324ec36b429f37fe0bacc12112c3c9370035ff852 2013-09-01 11:27:52 ....A 698350 Virusshare.00092/Backdoor.Win32.Udr.a-9abbad2f99cb80811ed543327a67475e9d0dd32632c5c1a2bcd87e1f068fde6c 2013-09-01 11:13:54 ....A 259077 Virusshare.00092/Backdoor.Win32.Udr.a-a6f432e6df4abe6c65d0de59f6d25796c32defce11c3fe0d8524d3caf71883d7 2013-09-01 11:11:44 ....A 312332 Virusshare.00092/Backdoor.Win32.Udr.a-ae3ff5376be3e777d1f9334010b423d38c3c08979e287863e5cf4233949ce973 2013-09-01 11:50:04 ....A 383183 Virusshare.00092/Backdoor.Win32.Udr.a-d539761c5d3d7c699d269ea28dd3a9c5044c1a609f4743bbba15161b6995da34 2013-09-01 11:35:00 ....A 474546 Virusshare.00092/Backdoor.Win32.Udr.a-efe4ba106bb2b585a87270f9ffeff173367a46cfe7b11c2a71cdaff10560f5c8 2013-09-01 11:40:04 ....A 356290 Virusshare.00092/Backdoor.Win32.Udr.a-f59e2695611aa0acb84e502d7a546ee11637d46e1c732212e6cf2e39663edac5 2013-09-01 11:03:12 ....A 35840 Virusshare.00092/Backdoor.Win32.Ullysee.b-ce56af3a4c20c645405143ec1bf941fd615b5b24a495d6e3c5fde922e2fcb063 2013-09-01 11:55:12 ....A 28160 Virusshare.00092/Backdoor.Win32.UltimateDefender.a-eaae44b7024fac472408f949a320a924fcd99307821c806035e7eb46def0e2d1 2013-09-01 11:31:14 ....A 202760 Virusshare.00092/Backdoor.Win32.UltimateDefender.be-832551b51d934a5cf39597843de05d233b3dd1eb4a13048e726db40f3c6d267d 2013-09-01 11:24:26 ....A 2553 Virusshare.00092/Backdoor.Win32.UltimateDefender.gen-28c2e5225a2c1e44ed50385f9ac8ce3474c89125ce3d3b2c67bf20a00599362e 2013-09-01 11:45:16 ....A 12288 Virusshare.00092/Backdoor.Win32.UltimateDefender.gen-53e81774ff63b68ea602b0b26b498c4622cdee8602d8c95d69bd863de6be3afc 2013-09-01 11:08:40 ....A 135168 Virusshare.00092/Backdoor.Win32.UpRootKit.a-ff2ba528f87749970645291ade49677754bd7979ba7ffbd5437c5bd879309b22 2013-09-01 11:04:44 ....A 471529 Virusshare.00092/Backdoor.Win32.VB.afu-fb0f1347225564029933005d598da1b02e3be9ce8a192f581bf99f2e365119d8 2013-09-01 11:31:46 ....A 98304 Virusshare.00092/Backdoor.Win32.VB.anu-83557f62aa808a79de0b2b37cd1aa2edb05c68495bb7651744bd5f8e44763b03 2013-09-01 11:23:30 ....A 366592 Virusshare.00092/Backdoor.Win32.VB.aob-7e857ea2ae3c1b0f1e875a666e48d68f361228962f4f0c4eb7466f4afe248c65 2013-09-01 11:48:00 ....A 127433 Virusshare.00092/Backdoor.Win32.VB.gfba-3348b8649ad1b97ace63fa1a28ce3e06941881fb509e686094fc3aed54e100d5 2013-09-01 10:47:54 ....A 299114 Virusshare.00092/Backdoor.Win32.VB.gfil-94dac87cdb6bdbd27f2eaa82dbc1d00898183f8923c82b258ac1ba1d19079264 2013-09-01 10:45:20 ....A 113664 Virusshare.00092/Backdoor.Win32.VB.ggrt-267821db7c3a33df455c5a7c132115adabb821da41571d75c00cf523333df9dc 2013-09-01 10:44:16 ....A 116224 Virusshare.00092/Backdoor.Win32.VB.ggsn-910ec42655ce8b199871a9597a3a7a5b815bd9b815ef8560d1a77a2e32ea388b 2013-09-01 11:24:38 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghsf-2e77cd9f46a2ab592f173775371c9402e6a1d65b5b50fdac1b52dc36655444a5 2013-09-01 12:15:28 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghuw-0c4daa45a4d8905668a027f61903e8602ef8215d7ea0f63a2c8151c47c21a3e6 2013-09-01 11:00:22 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghuw-0fb57d44f7957841577418dbb7e4d47889ab5eddb9e1e70cdc0282be2a62ee5d 2013-09-01 12:10:12 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghuw-3aa4b762da4c01fd48641a1d9fb31aefddd181f7c33b0c9a7c6a0f16c234ebd6 2013-09-01 11:48:26 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghuw-3bcdab1e3c2d1a71ca5e9bd651f315d69fef1d23a074b730006a56937e31b119 2013-09-01 11:03:22 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghuw-460b043ed159b5b700f9aecbc7761008636cca5660f67502fb3c56582fbcbe95 2013-09-01 11:46:36 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghuw-473ab1aff75a1cee3f8b7257e6e1a6fbaab6a806edcb3190b971f490cd876678 2013-09-01 11:17:34 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghuw-482acaaf610d637577157242a2f1edd8fa8a3301e3416f4858c90f6ac874e7a1 2013-09-01 11:45:32 ....A 602112 Virusshare.00092/Backdoor.Win32.VB.ghuw-53f3a82d1757a8cc10ea32ae58d8af5fbc45c5afa0ee801117c3f955e74edb84 2013-09-01 10:46:10 ....A 32768 Virusshare.00092/Backdoor.Win32.VB.gist-fd5d1671e38454874a1591c0499af288730f86d8690c64a2e1511020ccad8ce7 2013-09-01 10:50:46 ....A 86016 Virusshare.00092/Backdoor.Win32.VB.gkav-2f680c8f2bc3a66de35c97293ba5152f72d9cac1bdd0e20b9294d902d9bbad82 2013-09-01 11:42:06 ....A 377876 Virusshare.00092/Backdoor.Win32.VB.gkj-4557be38ed4516748bec1f2180781f4bf3e63f77a46ed3b8bd51abc4749671ba 2013-09-01 11:57:18 ....A 414708 Virusshare.00092/Backdoor.Win32.VB.grl-2b5e30ed61bce3d5d995babee8032d1b333929654b2d6e3ae3f40efba52db1cb 2013-09-01 12:14:44 ....A 102400 Virusshare.00092/Backdoor.Win32.VB.icx-dfda70963517cce40e2616eae3b9d2004723415ec1aa81bc4d26161df3eb825f 2013-09-01 11:24:22 ....A 351777 Virusshare.00092/Backdoor.Win32.VB.iin-1d1a730776c8117346a0670423b0b74442fbf292281f8836055928981b58b84d 2013-09-01 12:07:50 ....A 148986 Virusshare.00092/Backdoor.Win32.VB.iin-8921b7ee598117661ad27703573cd67e7aa3d15ca9bd920e5a690a3750413ba7 2013-09-01 10:46:56 ....A 156977 Virusshare.00092/Backdoor.Win32.VB.iin-a2daec35783b12b9a3b67a3453dccef42a68eb4bac7dad1468f61137bdc6aa65 2013-09-01 11:30:40 ....A 911158 Virusshare.00092/Backdoor.Win32.VB.kfb-458bf4f141cd43589034d3f4c8b8ec5437f4ff9312a87683a6606e3770e782b1 2013-09-01 11:59:04 ....A 177664 Virusshare.00092/Backdoor.Win32.VB.lsr-64fec8b337ca43807908944e89ec2c2b8c473f899d6d9d9a52c8922eb9516c39 2013-09-01 11:13:02 ....A 40960 Virusshare.00092/Backdoor.Win32.VB.lvp-ae5e6df707a09f80926f23809e0988bf548caaaca76e2f186cca08f724b58ed6 2013-09-01 10:48:38 ....A 169472 Virusshare.00092/Backdoor.Win32.VB.mel-3e88d8173d8ddff3f9122c2bd92a9a274194581e430120e05be68b997dd39161 2013-09-01 11:16:50 ....A 38912 Virusshare.00092/Backdoor.Win32.VB.mgs-946e8f71b57314985e483eb7640b6df6cc13db69ed1b0d828b949013a518a2f9 2013-09-01 11:36:22 ....A 38400 Virusshare.00092/Backdoor.Win32.VB.mis-1c8afc0d4e421174f042a48ce388903026a3e83c56ad2abd7d633177daa98924 2013-09-01 11:29:38 ....A 64256 Virusshare.00092/Backdoor.Win32.VB.mjv-82c7a3414a352847c9737d063a0a2cd9a4760ca84ba1e362a55f2545510a31b3 2013-09-01 12:03:42 ....A 146816 Virusshare.00092/Backdoor.Win32.VB.nju-1b0e4ea0b87a52c8579de5a6958cd3e82d6c9a094d3d03ba6bf97e054475c0b5 2013-09-01 11:32:54 ....A 84992 Virusshare.00092/Backdoor.Win32.VB.nju-4081fb1e61c2ac565ac14f22cadb9cf9ea5dafb4c6ddadc9648b0ae26deb307b 2013-09-01 11:26:22 ....A 40960 Virusshare.00092/Backdoor.Win32.VB.nju-7c7e65aa4a898e0e6ad4a11fbd5245231644666c77d3e686bd079d0fd73cf419 2013-09-01 11:33:04 ....A 47104 Virusshare.00092/Backdoor.Win32.VB.nmc-1e536c47489a2f83ecf503cf4645b61e6156ece50f54cfe3c61f99c7349327ac 2013-09-01 11:40:38 ....A 47104 Virusshare.00092/Backdoor.Win32.VB.nmc-45225e0b35eb9352270c938b323dcd26c64820f37498355bf81e6ba2056421f3 2013-09-01 11:36:24 ....A 28672 Virusshare.00092/Backdoor.Win32.VB.ntl-e9288989fdf96cc39f1628f7965a0decc07b2d2b0887a13e554e7b3d84351a7b 2013-09-01 11:30:36 ....A 276009 Virusshare.00092/Backdoor.Win32.VB.nyi-8a98145729798fd1fb26f3d4250cf0d7dd4b1a1672becc1e8947a96b8bf7ee6b 2013-09-01 10:54:44 ....A 192512 Virusshare.00092/Backdoor.Win32.VB.oo-1072f23cec95ed774a857f46b3bbb54b7b1f4a328a06445f1d7df08d11c3c2c3 2013-09-01 12:07:38 ....A 749568 Virusshare.00092/Backdoor.Win32.VB.pdd-42d95b7c96236460aa09d2219c4d247abb005394d37be8053e7c3f78efc94f54 2013-09-01 12:07:06 ....A 123904 Virusshare.00092/Backdoor.Win32.VBbot.gq-4b8910d827f5ef19118593c6d2eace8b61ed75465071164110b6329a193c4b68 2013-09-01 11:27:30 ....A 349120 Virusshare.00092/Backdoor.Win32.VBbot.od-4bb09dc49579ac395843e72517be59eb6591f195b8bf7bcb669b37eec7a93c82 2013-09-01 11:29:56 ....A 169991 Virusshare.00092/Backdoor.Win32.VBot.cu-0bc59cb70665896c0c9bf33e362dd34523cf6d9ff4fe0001a922c0105c95d648 2013-09-01 10:46:42 ....A 144344 Virusshare.00092/Backdoor.Win32.VanBot.bgc-feed4fa26f0cfa8f25cfb5c4fca37f337f2ddf1569d4df994a81f70f38d7e1a6 2013-09-01 11:58:44 ....A 217088 Virusshare.00092/Backdoor.Win32.VanBot.boa-f0cd2822df0189d8b63f83829c2a018c0993323936a2f53e3102208572df838b 2013-09-01 11:52:46 ....A 122931 Virusshare.00092/Backdoor.Win32.VanBot.jh-388604418c6309b488a78feb742bbb5df85aa82efdfb02fd1f8c3120ef0b336e 2013-09-01 11:41:44 ....A 118784 Virusshare.00092/Backdoor.Win32.VanBot.wv-f95b64dceccddb27accdbfa86c448e8acf6566935875b6cf3347fee98b39078d 2013-09-01 11:36:52 ....A 99612 Virusshare.00092/Backdoor.Win32.Vatos.b-055e8b3b2e1c4b3821ea9e4fffb78742692f6605963a735171fafcb995cac96e 2013-09-01 11:25:22 ....A 247296 Virusshare.00092/Backdoor.Win32.Vernet.axt-382ac60bc91a08e1bfd2ea2462eeaf78d2dea9619ff9a10339eb9c52b3b2327f 2013-09-01 11:16:28 ....A 84480 Virusshare.00092/Backdoor.Win32.Vernet.axt-3b477c94fcdef7d3f5cc6ca6d03062127cce5c75423d1e440ceb5e93a616ad96 2013-09-01 11:42:06 ....A 146944 Virusshare.00092/Backdoor.Win32.Vernet.axt-42685ce7d210b31b77f84179eb1d6d3a51d5fb929cb0d34a4a9214fe2e05ab0d 2013-09-01 11:12:08 ....A 166603 Virusshare.00092/Backdoor.Win32.Vernet.axt-7598ce55fa051a14db7c7b3b89cbb4176dcec166886b62d21fe5d76adc7121fb 2013-09-01 12:11:36 ....A 116568 Virusshare.00092/Backdoor.Win32.Vipdataend.o-5a18903328a8e1a7f44162ecd09452b0ca3c46953b6b20130e819bcd78d69479 2013-09-01 11:12:30 ....A 36988 Virusshare.00092/Backdoor.Win32.Vipdataend.t-74b72a4dc84887e8b51ca03ca472aa3757638d4def1459d889a2c34c08b44c8d 2013-09-01 11:07:04 ....A 109608 Virusshare.00092/Backdoor.Win32.Visel.akx-b6a3b4bf609a215d0732f31c6265785c956ab59b6960399db5612197741f5665 2013-09-01 10:46:10 ....A 192512 Virusshare.00092/Backdoor.Win32.Visel.dm-08d6d30e9f684e0ab1a3c610eca1945ace16b4c97c940d48537d98deabd9f4bf 2013-09-01 10:50:46 ....A 3532504 Virusshare.00092/Backdoor.Win32.Visel.v-7448161ad32a37d9fcd2ff1aa64c8302898e6dce4e12f987c409400528ab8427 2013-09-01 11:57:48 ....A 447784 Virusshare.00092/Backdoor.Win32.Wabot.a-012873c7ae81940e31786795a494e47571a02749516d11f41364ab46e9857ac7 2013-09-01 10:59:16 ....A 523888 Virusshare.00092/Backdoor.Win32.Wabot.a-0368f915833f330fd9795a83c5102d0536fe1e9aa558b2b1c154cf693e26ae39 2013-09-01 11:02:18 ....A 712421 Virusshare.00092/Backdoor.Win32.Wabot.a-105f3ccf3bf06d5c11b83db5df525343f076ab5a5565d94c6d5b625bdb8cf615 2013-09-01 11:40:02 ....A 5078621 Virusshare.00092/Backdoor.Win32.Wabot.a-16cf81840b5877a8ccb422f33f326e3d07273dc4da60730e55b7df9a98cd99d1 2013-09-01 10:44:02 ....A 654738 Virusshare.00092/Backdoor.Win32.Wabot.a-18742a798e836cd9fa42495b9aac7c1303acdc18e863c2de4d843625b3065cbc 2013-09-01 10:49:04 ....A 299293 Virusshare.00092/Backdoor.Win32.Wabot.a-1974fcb711671ba669a83ea7d0b417aaeb65c454f5dfd63be5ad9339262c62d7 2013-09-01 10:43:06 ....A 5052428 Virusshare.00092/Backdoor.Win32.Wabot.a-199d971dbf3ba633ff107f1c82e8900d54564765f1698a70db52b83ff8c775d2 2013-09-01 12:12:18 ....A 1170738 Virusshare.00092/Backdoor.Win32.Wabot.a-19b83293c8b41246f263643ca8224fbf33506502e32d53373f79612d2b2071b3 2013-09-01 11:27:14 ....A 1437264 Virusshare.00092/Backdoor.Win32.Wabot.a-1adeabf352bb23239156e567bfa8d4271b36e4d655974837bfa18192d0cf884e 2013-09-01 10:59:38 ....A 751471 Virusshare.00092/Backdoor.Win32.Wabot.a-1bb3a4c5940da04e3f42227802285ac362d0aa8ee502b06487aeabe100574c26 2013-09-01 11:16:02 ....A 1403370 Virusshare.00092/Backdoor.Win32.Wabot.a-1c7dc1b1e57061bcc0e1ff39c6118e6cd05ee4be44f7eb7b04f4618034a01fd8 2013-09-01 11:47:48 ....A 695055 Virusshare.00092/Backdoor.Win32.Wabot.a-1cc293191881090c8d7957d335823b861deafbaaae0bb8ed37e6a85b4d8393ca 2013-09-01 12:12:58 ....A 172888 Virusshare.00092/Backdoor.Win32.Wabot.a-233a4ac73f2ebfe044f83d77d4a082eba7b4fa9c8435be434853cfc40617630b 2013-09-01 11:14:40 ....A 5035733 Virusshare.00092/Backdoor.Win32.Wabot.a-23d6a6d01bc24dd44aa7eeabdd2b0519007ec2821e21b5f89f204adfbe1f585e 2013-09-01 11:43:14 ....A 136528 Virusshare.00092/Backdoor.Win32.Wabot.a-255731aa63aea593f393f21fd668ea655bd28410b7e3dc00005a281ad7dccd68 2013-09-01 11:01:28 ....A 745020 Virusshare.00092/Backdoor.Win32.Wabot.a-2ac40c27ede9a09fd779f4c7455228b947067b701ea1c8456d0c44592dd7460d 2013-09-01 11:53:10 ....A 280024 Virusshare.00092/Backdoor.Win32.Wabot.a-2ae6ec22f4429e7a6e7757e210e155070f711412a48c03e988f2e18d0b906a43 2013-09-01 11:14:48 ....A 1364782 Virusshare.00092/Backdoor.Win32.Wabot.a-2bda6d3d7dd25117d482c73ccf48ddd9c9fef6620d0bfc41308856d7333bd400 2013-09-01 11:26:00 ....A 121581 Virusshare.00092/Backdoor.Win32.Wabot.a-2d153ac6fb4284a9ac6c961c4152cf4fe5c145d305e1c05054f600c125bb19a3 2013-09-01 12:10:00 ....A 504105 Virusshare.00092/Backdoor.Win32.Wabot.a-329f79ac386d286d00f8ce209fa09307c588faf4ecbbe822c5ea30024b436c88 2013-09-01 11:47:58 ....A 1139335 Virusshare.00092/Backdoor.Win32.Wabot.a-348c94476c4665fa930af8ad29899cce49d2745f4b8b9bfda1bb30379f4cb381 2013-09-01 11:19:52 ....A 510484 Virusshare.00092/Backdoor.Win32.Wabot.a-34ae49d63bb7aea79c5a39d5c15a75a0ebd6a9a90393ddf0b16c3acd99021679 2013-09-01 10:56:52 ....A 1329370 Virusshare.00092/Backdoor.Win32.Wabot.a-39ae131423d7f45ed23920a64ec1731dad15663fe76a21fa231ced4141dff1c3 2013-09-01 11:08:04 ....A 1402242 Virusshare.00092/Backdoor.Win32.Wabot.a-3bcdcc373a905146fe31cdd75ae8a92ee799109094986f3fd37540e8458670c5 2013-09-01 11:57:44 ....A 679218 Virusshare.00092/Backdoor.Win32.Wabot.a-4139ce6ab9eab99e1a302d97de143431cddd3f58a30f38a29e6c09f6123e6a7a 2013-09-01 11:10:16 ....A 1476182 Virusshare.00092/Backdoor.Win32.Wabot.a-41a9306d1a34b795228ff9ef02c18d1ac9ede6191b195a9976450d4a2390de43 2013-09-01 11:08:08 ....A 1286923 Virusshare.00092/Backdoor.Win32.Wabot.a-427e2d12b02b9934e020b129678c14e4670a2a99dc97e287f5fcc1f4f580d4d4 2013-09-01 11:40:56 ....A 1400385 Virusshare.00092/Backdoor.Win32.Wabot.a-43c2ded1d27ebb27d99464d1b1bd23746a6b6b9147e6e74567458074feb3cdb2 2013-09-01 11:52:00 ....A 717814 Virusshare.00092/Backdoor.Win32.Wabot.a-457651c7894003de927ec18b5272c54d60cb523c938a4c23b8e32f2e13e106f7 2013-09-01 12:09:14 ....A 601262 Virusshare.00092/Backdoor.Win32.Wabot.a-862d27656f26cdb1c30b1d64bb37473bb247089c3376844bd86faefb3afc3ac9 2013-09-01 12:02:26 ....A 105225 Virusshare.00092/Backdoor.Win32.Wabot.a-98080a90c22c8adeaab4789533a39e042b364edd9389d90f722dbfd30d761804 2013-09-01 10:44:08 ....A 180177 Virusshare.00092/Backdoor.Win32.Wabot.a-9bbc73794ce3b13a449e9aae597404fa601083e5c674fe11186802e647e84228 2013-09-01 10:59:14 ....A 124569 Virusshare.00092/Backdoor.Win32.Wabot.a-9ea5f9709fb9c1a67048d6f5e38ca868a594ac2f268e7e6f5665cd270466e38a 2013-09-01 11:42:20 ....A 111513 Virusshare.00092/Backdoor.Win32.Wabot.a-a1c261977afce0c893fe83b7f4db9d064392a77ac84d23f2421f571fb72b6c1a 2013-09-01 11:57:24 ....A 375941 Virusshare.00092/Backdoor.Win32.Wabot.a-a78d8530d76ca5c02e4295eaab6ead446cd1e4a778da92e77ad11dc1da1f7e4c 2013-09-01 11:40:02 ....A 1388876 Virusshare.00092/Backdoor.Win32.Wabot.a-b0b31dc972242a9599d0cfb11e42aab50357d3d85f40c9eca18d78b01171034e 2013-09-01 12:11:40 ....A 500548 Virusshare.00092/Backdoor.Win32.Wabot.a-ccbb5fe4adf27253c1d68974dbf519feca13fd21463c7267f2147ef70dae3ee2 2013-09-01 11:08:20 ....A 187584 Virusshare.00092/Backdoor.Win32.Wabot.a-eba5d1822b705c9555e5ae89979618e9e3dbd78daafae18e99581b5dea225940 2013-09-01 12:02:26 ....A 1728512 Virusshare.00092/Backdoor.Win32.Whimoo.ack-77bdd28b475d01a0a6b69e6406f9d1e6b6d07e00b18e7b399f8908301ffbbd03 2013-09-01 12:02:56 ....A 716918 Virusshare.00092/Backdoor.Win32.Whimoo.ayl-8b981a7cb4483084672568cd521c15e1664edcb7f7996e7fdfa640f1f39d67d3 2013-09-01 12:05:54 ....A 273408 Virusshare.00092/Backdoor.Win32.Whimoo.oq-dede1f18b4e89a7ef7472e6e043de2a98468fc00455025425162066a978ac469 2013-09-01 10:51:26 ....A 1115648 Virusshare.00092/Backdoor.Win32.Whimoo.x-04133ac5113d37463934ad43597c4fe630f1b40b7b484bb28d17d5487b037a1b 2013-09-01 11:50:06 ....A 666112 Virusshare.00092/Backdoor.Win32.Whimoo.x-11308107e858a0f8b198600029da22d96e7fb31f71aff505778d0cf1bd3a0cbd 2013-09-01 11:47:18 ....A 1520128 Virusshare.00092/Backdoor.Win32.Whimoo.x-493f566bdc88afd8bbb6c0f9931bb9dee0c29726cbee110eccd68a56ee67ec0f 2013-09-01 11:28:16 ....A 182272 Virusshare.00092/Backdoor.Win32.WinCrash.12-f84efa2bb7c63ac00a7eb21716f8b909bbf20ff0d22703b34bfa915034e1360c 2013-09-01 10:45:54 ....A 61440 Virusshare.00092/Backdoor.Win32.WinShell.50-5f24d70330094b601bced3758764e6994f4662838cf61ae8b95e0c54309c7a0d 2013-09-01 12:11:48 ....A 71168 Virusshare.00092/Backdoor.Win32.WinUOJ.lew-ff73a1415515b9d5a44dd7e1474c6f68e1af71810a941e9f1a05546561f1d60d 2013-09-01 11:09:10 ....A 94208 Virusshare.00092/Backdoor.Win32.Winnti.if-9027d5247d0cbb3b1df0843998d50809247354f887d0c625c7df92a10f6155b8 2013-09-01 11:17:10 ....A 373509 Virusshare.00092/Backdoor.Win32.WinterLove.ar-511e7020410ae595527397028c64fa97818bbcc1616367678c57a116c5683229 2013-09-01 11:04:54 ....A 1663969 Virusshare.00092/Backdoor.Win32.WinterLove.x-9cafe8fd7906b1408fd2c9ab5ef09e48e724ee30dea5411deb4b939453be4393 2013-09-01 11:49:54 ....A 958464 Virusshare.00092/Backdoor.Win32.Wootbot.gen-441f820b0c163e3d87f16735393c5bbc4139026fc7bb926310993975774331bf 2013-09-01 11:13:44 ....A 98304 Virusshare.00092/Backdoor.Win32.Wootbot.gen-6396156c25b099b1440ff0f07a07355d1cd4a65579a80a4338df23a4a583621d 2013-09-01 11:29:16 ....A 884737 Virusshare.00092/Backdoor.Win32.Wootbot.gen-708fc4fa58346da5d65248aec345398f94094d49c14de1d7060bf21f38b8a646 2013-09-01 11:27:14 ....A 49190 Virusshare.00092/Backdoor.Win32.Wuca.sx-3a8d0ff6b95accefc6567c58ff842ecba92387e1ddc5e33ffbb0d7eaf4967e01 2013-09-01 11:07:14 ....A 49160 Virusshare.00092/Backdoor.Win32.Wuca.sx-7d2d62ae8f9829a2d812eb9ce7ab72e75f71e72c7f28941edf465f374b227716 2013-09-01 10:49:52 ....A 26624 Virusshare.00092/Backdoor.Win32.XRat.pkc-04791799c115e401e70811418c15ba47f35d74b58b9142586b241a3912a6e5eb 2013-09-01 10:40:58 ....A 53760 Virusshare.00092/Backdoor.Win32.XRat.pkc-2ae449b910f3129cbfceb3f8e5ad7a1401d94504b34ce510eaaa8cb3f56d73ff 2013-09-01 11:59:18 ....A 53760 Virusshare.00092/Backdoor.Win32.XRat.pkc-2f2bb37bcf81d6272d44121da304f6b832dbef0cf452fd3e82ae47026234adf5 2013-09-01 12:11:38 ....A 26624 Virusshare.00092/Backdoor.Win32.XRat.pkc-b9b4581248083a98372394f9dba095169ba521ca7ed0f3fdaee122f59ba6dd6e 2013-09-01 11:51:38 ....A 118784 Virusshare.00092/Backdoor.Win32.Xtob.m-158183090aca5baf521f64ef1f924ba3b0933e6e864b5f16b271631eff07b61e 2013-09-01 10:51:56 ....A 118784 Virusshare.00092/Backdoor.Win32.Xtob.m-d3059a1614fcd1580467173fe80ed57c6e3d7cba8e4facd5caf5f5646062608c 2013-09-01 11:11:26 ....A 49152 Virusshare.00092/Backdoor.Win32.Xtoober.b-f3a2a17d15d0ff95c98b1a7e5038adaa1c9a3f2a4775a300a23ad4a57abac226 2013-09-01 11:25:42 ....A 49152 Virusshare.00092/Backdoor.Win32.Xtoober.c-01bc2df60f3a8a096c7553f07d6aa99bdde2bdef8d31e320ae5e2703eb2ccc64 2013-09-01 11:34:06 ....A 52736 Virusshare.00092/Backdoor.Win32.Xtoober.dlu-4df359a2077ccccce371ef52f19ffed3c28a59a29e67834ce76036c0f0ffc580 2013-09-01 10:58:50 ....A 42496 Virusshare.00092/Backdoor.Win32.Xtoober.dql-68088c982ae13a6264b4473354ee2a260de73a8d98f54efec05a55d8cc3834d1 2013-09-01 12:01:22 ....A 43008 Virusshare.00092/Backdoor.Win32.Xtoober.dqm-ea16345ebb4d70d839779778111c90c33d6dc9fdde335e8cdc8ef18eb85ab15b 2013-09-01 10:49:42 ....A 82944 Virusshare.00092/Backdoor.Win32.Xtoober.ehb-533cdf49c25d85d0fcc1d19b71d4c1a1ee0b77cc1369433512a97059c3a85a2b 2013-09-01 11:33:36 ....A 56320 Virusshare.00092/Backdoor.Win32.Xtoober.exi-37209a82fd00e58bdd6ef9a52f62b431012c58e639fd105fffe9c5f6e17bcfc6 2013-09-01 10:41:58 ....A 56320 Virusshare.00092/Backdoor.Win32.Xtoober.exi-4b25da09a2b89d6e64f6a38c647bc099465ed1165869325ee32a0e8fd2b9d22c 2013-09-01 11:18:28 ....A 56320 Virusshare.00092/Backdoor.Win32.Xtoober.exi-e041a99f660ccda7299f7936de62d516ef00599d525cb13b063db3296c3684f9 2013-09-01 11:02:58 ....A 38912 Virusshare.00092/Backdoor.Win32.Xtoober.exn-59ca2dd4af3a0708093f8c86461b3e3ee8b8a92f11988a519e5b2a0842bdee4d 2013-09-01 12:02:42 ....A 38912 Virusshare.00092/Backdoor.Win32.Xtoober.exn-971defa24f105e42602010ab85bcab9f8309f8e1290139bf7c9ab5bae6d97589 2013-09-01 10:58:28 ....A 48128 Virusshare.00092/Backdoor.Win32.Xtoober.m-2794bdc36bb679f4da1bd43885b35fe773dceaa9b0e349c19090099eec0266fb 2013-09-01 10:53:20 ....A 48128 Virusshare.00092/Backdoor.Win32.Xtoober.m-93710d8a56f85763542b46bd5265196580873e324071c12685860e4faffaf672 2013-09-01 11:57:34 ....A 34304 Virusshare.00092/Backdoor.Win32.Xtoober.pfg-103e657c368f1d5c76bee999e44f4708b47674d2d219a1d58a0c7cf78fe2e42f 2013-09-01 11:51:10 ....A 67584 Virusshare.00092/Backdoor.Win32.Xtoober.pfw-f27da27c47bd5bbc84127b5adf50028a9675f15e9be4a6a1b6a7e56a45b3f4e5 2013-09-01 11:02:32 ....A 59656 Virusshare.00092/Backdoor.Win32.Xtoober.pgc-2deaa925efc3c8661f228fe9db6cd20fb9a4a95c459fc4a12b1cf47fc5fb7376 2013-09-01 12:04:44 ....A 52736 Virusshare.00092/Backdoor.Win32.Xtoober.pjq-f159649f7a22a338f0e92bf9078bb2016f26dcfdf63e1dd7e42b6a7b71ddf075 2013-09-01 11:29:48 ....A 51200 Virusshare.00092/Backdoor.Win32.Xtoober.ple-858beef461bc8e05279682096e5e629371b23d9988dd7db6dd82be2e3cac7366 2013-09-01 11:33:32 ....A 51712 Virusshare.00092/Backdoor.Win32.Xtoober.psj-421756c02ef57f93d8fa6d361bff2750894df2863465245127f470d4a8b88f1f 2013-09-01 11:32:10 ....A 48128 Virusshare.00092/Backdoor.Win32.Xtoober.psz-1a9f413d83f5f0c53436f8ac9796c6d0a8d7ec64d09f0899d0133db9dd2cf7b3 2013-09-01 11:08:20 ....A 49157 Virusshare.00092/Backdoor.Win32.Xtreme.aahk-635193d8b09120b3ffc52864839dd4fc23e80899dc9347192dc54e53980b78cb 2013-09-01 11:29:02 ....A 116247 Virusshare.00092/Backdoor.Win32.Xtreme.aahk-87941e574cbeee1b0b188748b9628c9cce68ba4c61b4e6e143e4c6761bf2d455 2013-09-01 10:57:38 ....A 208896 Virusshare.00092/Backdoor.Win32.Xtreme.aavd-835852d0ee7fcaa568a6ed510b2b9ecebd7d44a443eb7c34969f900a18326df4 2013-09-01 11:55:48 ....A 110592 Virusshare.00092/Backdoor.Win32.Xtreme.abwl-1f3bb060d58445ec9e5f6f4c82415215a8e3ec82629f3f012d6701651f4b79dc 2013-09-01 11:00:38 ....A 132729 Virusshare.00092/Backdoor.Win32.Xtreme.aepd-10be4ead2e06e76adf184e7018809fa34e46efcbd785246ae65d6eebff2151cf 2013-09-01 11:08:16 ....A 115200 Virusshare.00092/Backdoor.Win32.Xtreme.ahlm-3665c3a7d3881eb7420495346eee0772bec08fdbccbf72add2d55c54cfd88953 2013-09-01 11:35:58 ....A 342528 Virusshare.00092/Backdoor.Win32.Xtreme.aqkp-8342e4fb7348808a37d3d66cc07e77f38bc2cf0170ce7427b685618be3e2dbc3 2013-09-01 11:33:24 ....A 22016 Virusshare.00092/Backdoor.Win32.Xtreme.aqve-84d701150cfbfe37ccb654a99ea530d3cdc2a48bb7644a1e7990ef4d02fd2b83 2013-09-01 11:19:44 ....A 910879 Virusshare.00092/Backdoor.Win32.Xtreme.atnv-480c1202583e237be1f907de9c9591c6997dae4fa27573849e57815f9d789cbe 2013-09-01 11:51:32 ....A 72192 Virusshare.00092/Backdoor.Win32.Xtreme.ator-0c353f891a68eee0b2a72ea03c02dd9b6bc6037e487739d0e8d559daf9945e0b 2013-09-01 10:52:02 ....A 282705 Virusshare.00092/Backdoor.Win32.Xtreme.auww-447972e526b401473307d2f0443c4ffda0de956dd1f333169e8bd0b63e3f9d1a 2013-09-01 10:46:44 ....A 70780 Virusshare.00092/Backdoor.Win32.Xtreme.awdl-1dcb37f70319932b31cf001d22bbda8179feefda0c470846b4142d3f087c3a66 2013-09-01 12:12:30 ....A 435712 Virusshare.00092/Backdoor.Win32.Xtreme.awdl-2ecc61a3f47e75f9a63c869ac776cfb29c52b645778b3ec16e21483004f375f6 2013-09-01 12:00:18 ....A 70780 Virusshare.00092/Backdoor.Win32.Xtreme.awdl-53a664eca4788d7f0433463487b85eed6f97cd41c61fb4d67b3343f4e0d3e1ac 2013-09-01 11:08:08 ....A 83456 Virusshare.00092/Backdoor.Win32.Xtreme.axcb-8775d521b63b526daba2d333ebceeeb2029ad26549919075ad0f6bd717d44d1c 2013-09-01 11:53:28 ....A 67072 Virusshare.00092/Backdoor.Win32.Xtreme.axda-313806b5c4afe3eee82b70aab178efa237d1ab0d6cb1e766826674897db0cccb 2013-09-01 11:58:30 ....A 67072 Virusshare.00092/Backdoor.Win32.Xtreme.axda-316807eb3b8d99e4022b138f759e8bb036e4821be7f71204c4a5a2b5b89f5b7c 2013-09-01 12:06:40 ....A 67072 Virusshare.00092/Backdoor.Win32.Xtreme.axda-4e7679ef88af2286a6c5acbf01b0aaf126dbca0f4e7571f208d39f0c7e64fd84 2013-09-01 12:07:02 ....A 56320 Virusshare.00092/Backdoor.Win32.Xtreme.axdr-1f23b4ec3a5f8c34c2a898fe39d0c392714d6b535e5e1550c3311530eebb6378 2013-09-01 11:55:02 ....A 26624 Virusshare.00092/Backdoor.Win32.Xtreme.axdr-ec9aa17f8ef9a490e2c82d526d692b31a0d4b481645c120c8430b615af4a1e62 2013-09-01 11:35:18 ....A 180224 Virusshare.00092/Backdoor.Win32.Xtreme.axep-e6cad9fc3be60fc70fac691559392c88f7a48d990d1e4513a596b4375b50167f 2013-09-01 11:19:36 ....A 32256 Virusshare.00092/Backdoor.Win32.Xtreme.axes-09a0f16ddc4dc38165d20defebe55c516790a435102ca72021ea370cfcacee3b 2013-09-01 10:56:18 ....A 66660 Virusshare.00092/Backdoor.Win32.Xtreme.axes-110139a5ee9ab460e4aabcd39de0d8b299cbfc7afd98547ba6a3ac8935620886 2013-09-01 11:44:44 ....A 66560 Virusshare.00092/Backdoor.Win32.Xtreme.axes-cd3dda4a616bb7b081d9c91572917022cf033b5788099c61fdf7e56945201819 2013-09-01 11:45:34 ....A 103424 Virusshare.00092/Backdoor.Win32.Xtreme.axgu-279287469bd9ad7a7523e7c5109b61359dd45a419b1471896d259680773ce4e9 2013-09-01 12:02:34 ....A 62984 Virusshare.00092/Backdoor.Win32.Xtreme.axgu-ec9adf81ba9d9d46eaf2f118fdc93c135368e34b786414db1d2edf05ac278fce 2013-09-01 10:51:14 ....A 20480 Virusshare.00092/Backdoor.Win32.Xtreme.axqr-9536b7c78f92f9bd61337411812f072448470f6a93c3ac3444cf81da58cb590b 2013-09-01 11:10:52 ....A 143360 Virusshare.00092/Backdoor.Win32.Xtreme.ayaj-2028b693a65a91cf893dc1c203f280cb7c5fce3239748c52328d31a31410c7e8 2013-09-01 10:55:44 ....A 21504 Virusshare.00092/Backdoor.Win32.Xtreme.aynt-179895b13683ecfb8a1c4d710297f4ca092a319ab7636efc7ae8f9644437797a 2013-09-01 11:59:54 ....A 21504 Virusshare.00092/Backdoor.Win32.Xtreme.aynt-2224582491e18786a5a1e4abe8d90edae6aecc9989b15bff43e10bb3f7381b0c 2013-09-01 10:42:36 ....A 24478 Virusshare.00092/Backdoor.Win32.Xtreme.aynt-3b09d79875b14dc68ae138ddbd39ea3cf8ac27c02f1854c253bad34914a895b5 2013-09-01 11:09:50 ....A 21504 Virusshare.00092/Backdoor.Win32.Xtreme.aynt-49744246575a38fd9ac4786988daab6567a30dcc2b703b3a5bb396dd0c244a99 2013-09-01 11:18:16 ....A 21504 Virusshare.00092/Backdoor.Win32.Xtreme.aynt-4d2786bf9f1eee01dd8f901ed09c944ff1c8b86e9a3904585b07d9cf6cc1b46d 2013-09-01 11:51:12 ....A 21504 Virusshare.00092/Backdoor.Win32.Xtreme.aynt-4e3aa75e52a04f4a2512332f8208309bfb1bc1a9347f9e220e2690302a78adef 2013-09-01 10:41:54 ....A 843776 Virusshare.00092/Backdoor.Win32.Xtreme.bbxp-b6ff6a65dfb774a711f9b2f298fe5ec835a5c33a2376ef94aa859fa608e3ab87 2013-09-01 11:49:06 ....A 376846 Virusshare.00092/Backdoor.Win32.Xtreme.bcaf-1aae36783adadc83e44f2ba5d0b5afdd6427b6bf8d671b661743274ce5adfd1b 2013-09-01 11:43:50 ....A 253184 Virusshare.00092/Backdoor.Win32.Xtreme.bcll-323a1a28cadf820dcde8d498bcf1852f9003855a6542b8e83543faaebca788d2 2013-09-01 10:51:34 ....A 1040384 Virusshare.00092/Backdoor.Win32.Xtreme.bcll-b85c0179b95ee9d9aaa168bf74c20df7d99af931abacac7c2d422e4d1a391468 2013-09-01 10:56:46 ....A 21504 Virusshare.00092/Backdoor.Win32.Xtreme.bid-00fd528d1883b861cc0555bc7eb58e3ecc6ca7e5eafead3e1527af4050ae81e0 2013-09-01 11:46:58 ....A 231424 Virusshare.00092/Backdoor.Win32.Xtreme.bid-06d309860576546e54315dc5d8d36410ae0355fef600d7af1b2f6aeb8f198682 2013-09-01 10:54:30 ....A 4915712 Virusshare.00092/Backdoor.Win32.Xtreme.bpo-183a2af837d2f5bf7f2ed2a12cb238308953b47d786fe4bda3b10aca5bcb4f9f 2013-09-01 11:22:20 ....A 308738 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-0174c2614beebbe668a817892cef3b45fc9633d953301614fd619cbe72a88aea 2013-09-01 10:52:18 ....A 348478 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-05de6d0f7e15173cd393851cb863b87e40b9191b06d384d83c21c8e9b9142dc3 2013-09-01 11:42:22 ....A 171008 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-0b8b1dde23846d7884f9f5b37ff6f34c42448e8d86fd462ab692cce4a2b8820a 2013-09-01 12:13:30 ....A 33792 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-0c2e0e1d0516e66477beae2ba2f990eaf55a206f88f6a4cef3b7d6b06d3cc260 2013-09-01 11:00:50 ....A 131072 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-11687299e1eabbfe71d882c4e9bc2fee43406143735b4aca9b1ea3e79100ae1a 2013-09-01 11:25:12 ....A 99840 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-131678102693d7cb312432265a563e56ec7c05f120f7ea8615df3827807fe770 2013-09-01 11:30:48 ....A 33792 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-1328a35b334312c9ac0775dab6a8212e75b869062811ff4ad900ca53831ba2da 2013-09-01 10:49:02 ....A 67072 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-17b29194a0ab59c999e8b01cc2e7745fb6d943b607aff6ef1261e6aa6fdd7297 2013-09-01 11:23:34 ....A 33792 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-1b4b0e21ec2adb1926c89b7c75b65cc7e9cec81f1788331e65d6a391f27f0ac9 2013-09-01 11:16:16 ....A 33377 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-29b1903265ec450ce3b8197e848bb122c9d6d1bb63a620afb2576c0d3a3fd971 2013-09-01 10:59:06 ....A 35328 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-2c0e6958d12673966cd1fb5ab9df63461553b91ac1aa030d443b5d1bac943359 2013-09-01 10:50:32 ....A 67072 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-2fbcd1a47311a1833769a84ce1a1e267c7736492113cbc9f51d5470eb56ae3c4 2013-09-01 11:57:42 ....A 2610539 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-30982dc2653e9a97aa5763ad527037645d4a7a41bc005c1269839dc700975b0d 2013-09-01 11:04:02 ....A 161792 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-af6cf9341b1a136c89f99ff18eb5d849a70e9d9e686c4ccd1d35ab313a1a3c85 2013-09-01 11:41:40 ....A 33792 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-eb5db0de94781752a1900a52ed1810bf1f6ec585a10c275dee010a1c6864db0a 2013-09-01 11:17:32 ....A 33792 Virusshare.00092/Backdoor.Win32.Xtreme.bqj-f6533d16a9a123319e0d42ddb52fbdd0fc1c514448365268d7d65188bf11e74a 2013-09-01 11:17:38 ....A 1354752 Virusshare.00092/Backdoor.Win32.Xtreme.btg-47324f6945c11967bf857878ebe5ad32eddab8ec5e68f0c16095bb4c3091e34f 2013-09-01 11:53:26 ....A 391801 Virusshare.00092/Backdoor.Win32.Xtreme.bzw-90130fa66fd65f358103984391cd8d05a1391025dcdec5e7988031231c39fcc2 2013-09-01 10:45:08 ....A 46080 Virusshare.00092/Backdoor.Win32.Xtreme.dqo-3daa0d5b0fc958a4456832604f9f504c707c810a1c3c8257ef0f15f7e7cec3b9 2013-09-01 11:00:48 ....A 46080 Virusshare.00092/Backdoor.Win32.Xtreme.gen-0ac9e1abec919586d4c159b0ae1ef6102d460522ed2cd1ebc61c0dd16c804631 2013-09-01 11:33:14 ....A 61440 Virusshare.00092/Backdoor.Win32.Xtreme.gen-0f8e072cfa295f5fbf6d28e3873f5c0fa9a780f0a3df8d514a98f8be6d49d507 2013-09-01 11:54:10 ....A 65024 Virusshare.00092/Backdoor.Win32.Xtreme.gen-11991349ba55aca9b572ea0af4471b0b3c9729390878f0314047e9e6953904ca 2013-09-01 11:40:16 ....A 46080 Virusshare.00092/Backdoor.Win32.Xtreme.gen-11b656e1695994748e4f25fd00b43d463ed978cf65c2ff225097995962667814 2013-09-01 11:12:20 ....A 228735 Virusshare.00092/Backdoor.Win32.Xtreme.gen-131b19abaad1e05f63ad7f75c9e326eda8436693a91246e6533477f937b2a8a0 2013-09-01 11:43:02 ....A 61440 Virusshare.00092/Backdoor.Win32.Xtreme.gen-21e0704abb79dc8133aafaa50908d672771281f7de1ce7ce450877d7133b55b3 2013-09-01 11:32:02 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-267fcb79f19c46ac95d102c990a8909bec2fab536fcce22d77b2bdc9b85615ba 2013-09-01 10:57:08 ....A 47616 Virusshare.00092/Backdoor.Win32.Xtreme.gen-283f819f8ec4fda04c17e4c697c87c96cdb181e5c447089354fc12626b2e19e7 2013-09-01 11:01:02 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-296c0c7e2fa64715a2ce07a71e421741bf12953f4369ece7105ebccbd4a52888 2013-09-01 12:09:56 ....A 61440 Virusshare.00092/Backdoor.Win32.Xtreme.gen-31861b9de37bdde3003c38eb196c15896cd208000bda4103ca731c80a4a374b1 2013-09-01 10:52:46 ....A 61440 Virusshare.00092/Backdoor.Win32.Xtreme.gen-33e9748d74ade1b1d9aca895e379ff9101e5bb3a86afe3b43c5524b237a22669 2013-09-01 11:21:22 ....A 1173504 Virusshare.00092/Backdoor.Win32.Xtreme.gen-34b53a3edbed2733bb0827047fa81b3f5a174a0e0f18dc9bc3f408a4dda34786 2013-09-01 12:03:38 ....A 45056 Virusshare.00092/Backdoor.Win32.Xtreme.gen-3b5d079ff3adee2b89ef5e1c03b7ca4eae46082e40685e70661c928b4063d48e 2013-09-01 12:07:28 ....A 45056 Virusshare.00092/Backdoor.Win32.Xtreme.gen-46ad4b3d3af7f0dc42765aaea36e34bde59fe76c07c01ed0b03123c45c08890d 2013-09-01 11:02:20 ....A 45056 Virusshare.00092/Backdoor.Win32.Xtreme.gen-4d0fcaa9c862dd8ecac3db430e90c597cda5179c187ac11a473c651269405b66 2013-09-01 11:32:22 ....A 61440 Virusshare.00092/Backdoor.Win32.Xtreme.gen-4d1584c153dc6945aff3271b02d1e2475ab61e91d837e48ef700dac09a1bf1d4 2013-09-01 10:50:40 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-4ffad5b6131756a1cd39ab86631cfaf5a03d4db7292787fd5bc5febb1e8b6af8 2013-09-01 10:49:00 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-5d1e65e971aceeb59010cc34d55d3e9d960205ac29f96f503bf3164eac05d326 2013-09-01 11:54:56 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-7431c52f514090822e54073613c1636bedd957588c203714db5be2bbe2321a03 2013-09-01 10:50:32 ....A 45056 Virusshare.00092/Backdoor.Win32.Xtreme.gen-7715565174e31c49d35f9dd14809033b384e9d5e5ecb2142e215cdaa7fba8e45 2013-09-01 12:11:26 ....A 44544 Virusshare.00092/Backdoor.Win32.Xtreme.gen-8625c08a2c2fd5d23cb6e62d0f92180b7042a14f707c115c21ccf4cbe69aa485 2013-09-01 11:52:52 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-89f1bf5647580abcf1fc322d0d55cede286b7c058d4add3e359c7dd35438fb1e 2013-09-01 10:54:06 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-8a5eb41b93ee6f5f4c36be55cbf6d49615ae2861b2b68f191d6fba0cb8e89c85 2013-09-01 11:39:16 ....A 46080 Virusshare.00092/Backdoor.Win32.Xtreme.gen-8f2ff74410b232e1b5537ab997e0db34a1b9645cef3653a54f29b1ae69bd1623 2013-09-01 10:55:28 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-95c38af96669abc975766c7e7c17490a49936af1dfacb99506ae7c1bac966916 2013-09-01 11:58:44 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-abaa4ac16b4e132f2278018c615daf3f7f0355107eb008fc5b060d7672278258 2013-09-01 10:41:12 ....A 41472 Virusshare.00092/Backdoor.Win32.Xtreme.gen-f184ee0c4a314a6ed67e43475b6d0f136d205996fa3b8bcbcf99561b98262012 2013-09-01 10:56:52 ....A 56832 Virusshare.00092/Backdoor.Win32.Xtreme.gen-fc628d44134e94f34e9a3212414e2f6762063f91e31fc26598907fd3e528ca6e 2013-09-01 11:40:08 ....A 77824 Virusshare.00092/Backdoor.Win32.Xtreme.pxx-0d2995bd98999cff395c275397e6a818fa998c2ac23229a2ebd38f64ffb131ae 2013-09-01 11:29:28 ....A 77824 Virusshare.00092/Backdoor.Win32.Xtreme.pxx-2fa2d98cf99b171dd5106ec2a1ba4187b244885744f493e51c0c4b70be37e22a 2013-09-01 11:05:40 ....A 110882 Virusshare.00092/Backdoor.Win32.Xtreme.pxx-31ebc53d4feeb17cfa51a0f57d7dc94b9e7738e9b68159a85c330372b1a63e04 2013-09-01 10:48:48 ....A 216836 Virusshare.00092/Backdoor.Win32.Xtreme.pxx-43b13e30223f866a3b829547e7ff85812b0599416a104bff7899b7d91ffb4b21 2013-09-01 11:58:10 ....A 166440 Virusshare.00092/Backdoor.Win32.Xtreme.pxx-5af088f784c1b8529b06a62a247f41e8ccf4bd95e694fd28aba5885617f2f29a 2013-09-01 10:40:52 ....A 728616 Virusshare.00092/Backdoor.Win32.Xtreme.pxx-fa2fc955a4b8d5ae7c0eb727320099a416395d9c648d1caa090835c99827d167 2013-09-01 12:04:58 ....A 2689151 Virusshare.00092/Backdoor.Win32.Xtreme.qd-382d5f96acc0b4c97d1177099a45e5eedc0c7570e2404cfd3fc7b5c0185709a1 2013-09-01 11:41:08 ....A 5095116 Virusshare.00092/Backdoor.Win32.Xtreme.rer-31c82dee3f71c6d5cf710fc78b2f049506860cc8baab61a3a728b21c68dd4899 2013-09-01 12:11:18 ....A 174158 Virusshare.00092/Backdoor.Win32.Xtreme.zml-88e86af1c54f7854971d203eb347fe77a8cc7f17b72c92ce6011ddecbd360c86 2013-09-01 11:54:34 ....A 93696 Virusshare.00092/Backdoor.Win32.Xyligan.apbx-0b842cb5343c3004d191b3ee85a081578b75bb2ae52902446780c2fd7fb9a825 2013-09-01 11:20:16 ....A 149653 Virusshare.00092/Backdoor.Win32.Xyligan.apbx-24a386ad89a2d0f374d6d524ea6dd25e79cbf7f2586887aa88f67bec540d439f 2013-09-01 12:13:56 ....A 107520 Virusshare.00092/Backdoor.Win32.Xyligan.auk-618edba3f5efed51595e0185023c2c1c70b506019b504b9d0812646449a31c17 2013-09-01 11:13:30 ....A 360448 Virusshare.00092/Backdoor.Win32.Xyligan.azy-8641e5f787be7faa63a3a3730d663a8df34231ce990c2a1a7145aec7a8fe8810 2013-09-01 11:33:02 ....A 74752 Virusshare.00092/Backdoor.Win32.Xyligan.cje-f7e8dd945eb6ec12dcf692e315b6ca931c3ff0d0164f963c027b9bc28275d956 2013-09-01 11:20:24 ....A 96293 Virusshare.00092/Backdoor.Win32.Xyligan.ml-287b34d917f693317ae4fa51717ee2e49ce3b57ea611663a8a39ebee113b7342 2013-09-01 11:27:24 ....A 90808 Virusshare.00092/Backdoor.Win32.Xyligan.ml-381c0ed8ff5ade85ac7480bd95667a8bab5ce9b52c8b5247fbe59631eb5b2dff 2013-09-01 11:08:12 ....A 2083328 Virusshare.00092/Backdoor.Win32.Yobdam.cii-77b138e5b0af2c854e69abc248a4dedf4bf3061d4ced2172c126f90c521d0b1d 2013-09-01 12:10:22 ....A 1649152 Virusshare.00092/Backdoor.Win32.Yobdam.dlf-52043bcec513078bbc50762ba05f86a663197a93a0ca9c0d1763613d894aa426 2013-09-01 12:06:00 ....A 2033664 Virusshare.00092/Backdoor.Win32.Yobdam.waw-f476814189f8a40e0ee93afbd062f5ac6c2c24c0e72f41a8c07fa436ed430c12 2013-09-01 11:10:46 ....A 21431 Virusshare.00092/Backdoor.Win32.Yoddos.an-14846bbe55575e243ee222792a1770d6d93a2d5edaf94a9684ec70230e8354bf 2013-09-01 11:20:20 ....A 36864 Virusshare.00092/Backdoor.Win32.Yoddos.an-2c088aa2f2fcd217a7500e64c662e0b1970a369bf5bcef62fa40a35576dc2026 2013-09-01 10:51:40 ....A 40415 Virusshare.00092/Backdoor.Win32.Yoddos.an-3af0adfe22e9eeac1b585a13d46a00af2f80bf9da3588735622a162ea084ae3a 2013-09-01 11:40:38 ....A 53760 Virusshare.00092/Backdoor.Win32.Yoddos.an-86cd6006e6c8db40338f72b2ee6b464beccf88f0b247cac7b9265292b85946b8 2013-09-01 11:49:56 ....A 51200 Virusshare.00092/Backdoor.Win32.Yoddos.an-e3ccee04512e79104aebaddba26a1ff830ab792b88df94231e4c96ddc2d2fb52 2013-09-01 12:11:14 ....A 28271 Virusshare.00092/Backdoor.Win32.Yoddos.an-ec6a70efa985b7cac1c77168313f5c2e0ca5dab7559dc702bf39e1a97601c276 2013-09-01 10:47:12 ....A 40001 Virusshare.00092/Backdoor.Win32.Yoddos.dp-7b0412c18af0941b2ac62ba203e6188c7f6f6297965cc744598315df2ca83921 2013-09-01 11:45:42 ....A 75496 Virusshare.00092/Backdoor.Win32.Yoddos.dp-b12b7f0bcda334c95746905fe1872cd0f8617504e22a683564ba4b279a835e9e 2013-09-01 11:55:04 ....A 40416 Virusshare.00092/Backdoor.Win32.Yoddos.ds-662df4a51b7305136a29226e1671d1600d897d9b712a94fe502a2701806cb356 2013-09-01 11:35:54 ....A 29700 Virusshare.00092/Backdoor.Win32.Yoddos.gp-ff8af199b3efc2d87d72e45c36d9550d67ed9e4a429a4b83585cf5a1f80fbda3 2013-09-01 10:59:44 ....A 3365309 Virusshare.00092/Backdoor.Win32.Yoddos.puj-21a48a07a63160e264de84aa0d0ea29bcb464f9df13d8adddc1f6b26eb813139 2013-09-01 11:35:02 ....A 9292820 Virusshare.00092/Backdoor.Win32.Yoddos.puj-39e1b93f0b6d96786c18ab4ed590da56f90b6cf8d1cc76f85ae9eac4d1b1beb8 2013-09-01 10:51:44 ....A 15303 Virusshare.00092/Backdoor.Win32.Yoddos.puj-4644ff161fc0ab563e10b85bb78a9a5176dbffefb1559f3f2b930b7feb66e46b 2013-09-01 12:05:48 ....A 548352 Virusshare.00092/Backdoor.Win32.Yoddos.vkf-dac34645eeb162eea14e064dda04cca0134389afd043e91bba14583e1de10a87 2013-09-01 11:13:56 ....A 1230336 Virusshare.00092/Backdoor.Win32.Yoddos.vkv-29f821e0698fc365b176c8598b59f92c05cfd3bf5ed626ec535d77b637de9c97 2013-09-01 11:19:38 ....A 273550 Virusshare.00092/Backdoor.Win32.Yoddos.vqv-3a581548688ed183b888ae8204fcbe3a931f9d5bc7e8aa871696bc0f9a561427 2013-09-01 11:16:54 ....A 84018 Virusshare.00092/Backdoor.Win32.Yoddos.vqv-4eb2a03a84ea5c2538016c2939142fed12cafb199ffc76ab6c0c714e31245c92 2013-09-01 10:46:46 ....A 27136 Virusshare.00092/Backdoor.Win32.Yoddos.vuj-4f210459ee4a3ac7cdb91f6daa17c7f86976d854a978e1158c8d59e0f001215a 2013-09-01 10:43:30 ....A 168961 Virusshare.00092/Backdoor.Win32.ZAccess.akkn-4f0f4ae026b56ecd145cbc3fa5b3fc1e9b0882acfa1117dbd4edcbf10fb5bf39 2013-09-01 11:09:00 ....A 171520 Virusshare.00092/Backdoor.Win32.ZAccess.alen-339f147961b658dd4b20647d6c4e73dc144994c670d6e3e3add232d6bac894c3 2013-09-01 11:01:42 ....A 50112 Virusshare.00092/Backdoor.Win32.ZAccess.aqn-3672a16755b5af202934173f3f2d8c2c7109c71f40c8762dc6c91f05131c4360 2013-09-01 11:38:10 ....A 50112 Virusshare.00092/Backdoor.Win32.ZAccess.aqn-81c6f702d8c47834635c811ced2415cbed16ff201491d0f9865ed6cc8c0c39e7 2013-09-01 11:10:56 ....A 48016 Virusshare.00092/Backdoor.Win32.ZAccess.aqo-7cf0bca5d3c76e00b32930599f91aa39e17f63107c9166f9f731ed7321b82821 2013-09-01 11:46:02 ....A 48016 Virusshare.00092/Backdoor.Win32.ZAccess.aqo-f9331c874f0079de39b5ad1b57381997eac6e7517cd5155a32ecdd300e716c96 2013-09-01 12:00:04 ....A 236032 Virusshare.00092/Backdoor.Win32.ZAccess.avg-4e6393c82684fdad42b3926ac27379249413a85fbec47ef1a6d4749131a5aae9 2013-09-01 10:49:20 ....A 190464 Virusshare.00092/Backdoor.Win32.ZAccess.avum-ae4ca2263d6c6ac122446d017b2abc43565606c557d17896266ed2b2a97f8721 2013-09-01 11:57:48 ....A 200704 Virusshare.00092/Backdoor.Win32.ZAccess.baug-108a5673df119343c22f450341c2c643f9c5353971a7560d66871467a9d52401 2013-09-01 11:26:24 ....A 200704 Virusshare.00092/Backdoor.Win32.ZAccess.baug-48ca08a67029ba5a8a56edbb58cf2f4294dc78b4a97f871cf3ac12a5900c47a6 2013-09-01 10:49:02 ....A 171008 Virusshare.00092/Backdoor.Win32.ZAccess.bcjo-02e2a842009abdf900eb2579a8e2e7b83f7ec5aa61bde5f441502c5ed9427f05 2013-09-01 11:34:24 ....A 170496 Virusshare.00092/Backdoor.Win32.ZAccess.bcjo-17e6caabb05f741d4bfdd387c847f9ca8d59a88c2afef5db6300b978047cab0c 2013-09-01 11:25:34 ....A 170496 Virusshare.00092/Backdoor.Win32.ZAccess.bcjo-1bf2c15b0d513d1a3231683f5c8e86d98e975d9df4fa26e35d908152d819faa4 2013-09-01 11:33:28 ....A 173056 Virusshare.00092/Backdoor.Win32.ZAccess.bcjo-23f3c4c81003b9662bcf2c2a4a0b4282e328015f00029392c021674b85ebd175 2013-09-01 10:55:24 ....A 174080 Virusshare.00092/Backdoor.Win32.ZAccess.bcpp-305439641afdd7d5c83f1a769bb24cdf886145af5f75150ee7e88d8f23bb840b 2013-09-01 11:23:38 ....A 151040 Virusshare.00092/Backdoor.Win32.ZAccess.bcws-3a96fb68fc67c2fa3bb047e9ad16961298490570c75553a9235cbc74f57abd76 2013-09-01 11:49:52 ....A 60416 Virusshare.00092/Backdoor.Win32.ZAccess.biys-1a2cf72b90c4110df27c2f21c38c62a3a09202bbd96d154ddc865cf1583b0062 2013-09-01 10:48:22 ....A 212480 Virusshare.00092/Backdoor.Win32.ZAccess.bjpo-1b4cba3b7cda9bcf9eb45496cd0e130dfc7f8683b2e7667f4419889cb333f68b 2013-09-01 11:27:50 ....A 66048 Virusshare.00092/Backdoor.Win32.ZAccess.boil-0b01f9670a55f413991462c61461c3f3397b4b82fada6304c251838a15c5b10f 2013-09-01 11:59:22 ....A 68096 Virusshare.00092/Backdoor.Win32.ZAccess.botl-006cad73fd7733a2f41aa976b262ba399be5aecd0fafa8522948a13336854855 2013-09-01 11:40:54 ....A 174080 Virusshare.00092/Backdoor.Win32.ZAccess.bqep-43d8922a82506d3183785e0f0492111f2d4ff4ffcd21f4dfeb9b68ae51bf2608 2013-09-01 11:10:26 ....A 1199685 Virusshare.00092/Backdoor.Win32.ZAccess.cfsx-52ecf2a40f4ae1681fce704c2ecbfd594369170d673ed9acf88a4fe9238b6efc 2013-09-01 11:41:40 ....A 344183 Virusshare.00092/Backdoor.Win32.ZAccess.cnus-533aa4eb66c3aeefdcece71134ece88f6efc50c86a6ef5083d0d74baed16e4f2 2013-09-01 11:36:00 ....A 247808 Virusshare.00092/Backdoor.Win32.ZAccess.covn-4943700eae7719e9403e26b70231ce8d4a4f232ac6813f549614ac04dda26dfd 2013-09-01 11:35:22 ....A 152576 Virusshare.00092/Backdoor.Win32.ZAccess.cvxa-be046c5aaab6ff55e43017bda215786a643161957403fccc0365b0a04d6a953c 2013-09-01 11:19:48 ....A 407207 Virusshare.00092/Backdoor.Win32.ZAccess.dav-471332a405d447353e4e6e18b914316f2366a8898a219b00f5afe1d3c6bcb8ba 2013-09-01 11:50:06 ....A 332158 Virusshare.00092/Backdoor.Win32.ZAccess.dav-53063a9a5e6478e768d3de5f48cbb9f5c3e253ff6e06f0f263725d943a67f55b 2013-09-01 11:34:36 ....A 308833 Virusshare.00092/Backdoor.Win32.ZAccess.dek-0e3213a27fc05d0e6d7e27b43d5ec87272b20812d541bfac5f4c01b8dab627d2 2013-09-01 11:00:42 ....A 418742 Virusshare.00092/Backdoor.Win32.ZAccess.dek-1a36f2fb66b07cd44e54d956cbddea4d28334fc4cd034fd8d2dbdf631faf29a3 2013-09-01 11:19:58 ....A 190464 Virusshare.00092/Backdoor.Win32.ZAccess.ffpm-3b4b37527bf9dcde181cde3c6bbd5b6b41966443d4ce02e7e419cb8e0719d26e 2013-09-01 11:14:40 ....A 523796 Virusshare.00092/Backdoor.Win32.ZAccess.fgnd-349e6d3a51df8aa99eaf87ce73cec5229b272c77ce22dfa65833b861c1652073 2013-09-01 11:59:46 ....A 523796 Virusshare.00092/Backdoor.Win32.ZAccess.fgnd-98cfd4fe11939805573fc10f9a1a820bd30565aa7916d63b5a7075a569a427d2 2013-09-01 11:36:12 ....A 162304 Virusshare.00092/Backdoor.Win32.ZAccess.fjzf-323e4548b136da789389540cca6830a96b5f885db15147445684cfcde8b9deb9 2013-09-01 11:42:00 ....A 190464 Virusshare.00092/Backdoor.Win32.ZAccess.fkea-4508682fc70fe6f6d59c538bf9e8200aa9dfbe263b9a5d4c8b4f767fbd4ecae5 2013-09-01 11:26:38 ....A 231424 Virusshare.00092/Backdoor.Win32.ZAccess.fkmn-9f0b9adae0ed41e9024d98b23bf40d20373918e89141643f74a4e2c44afb7e55 2013-09-01 12:13:48 ....A 165376 Virusshare.00092/Backdoor.Win32.ZAccess.flqy-485dca6bfa73cea6baec07f0c4531e038b61ce78884e028fa633b6172f567fe1 2013-09-01 12:08:24 ....A 174080 Virusshare.00092/Backdoor.Win32.ZAccess.fnkg-12240a37a1c82bfd29a50514a1c400783a1f21b099563908c32384a876319bdb 2013-09-01 11:00:16 ....A 195584 Virusshare.00092/Backdoor.Win32.ZAccess.frm-85d22fd9ecda01b272edfd323158465af68dc0aca7d3cfd956e122c23ea7f73e 2013-09-01 10:58:26 ....A 180736 Virusshare.00092/Backdoor.Win32.ZAccess.frs-2df91ae7c0a8efa6c6832adf0d979b26d912d339b6058a8c483ff3c54c76017f 2013-09-01 11:16:42 ....A 181760 Virusshare.00092/Backdoor.Win32.ZAccess.fvbe-3356bc1ef16dca4b4d8ae67afadfe34892d46cd045727cb889a4c0f6c95fb000 2013-09-01 10:57:28 ....A 181760 Virusshare.00092/Backdoor.Win32.ZAccess.fvdd-2f024b053c55f27295eb1070e76d2744891c0ae3aabe50cc9693f27489dc8ee1 2013-09-01 11:29:12 ....A 181760 Virusshare.00092/Backdoor.Win32.ZAccess.fvdh-4949839edb7ed1caa1fe47ce228dab2fdf2da1827805e827f944660d6553df72 2013-09-01 11:03:02 ....A 181760 Virusshare.00092/Backdoor.Win32.ZAccess.fvdi-0cb3c12048fecbfd645a09428e955cfde9789cb7b3ef5326e28fa5b5317aeda6 2013-09-01 11:00:54 ....A 181760 Virusshare.00092/Backdoor.Win32.ZAccess.fvfi-44a086589885a6213728f9a75b69d3b676a0e9995bf9d0196d80465a3f1873e9 2013-09-01 11:29:04 ....A 22892 Virusshare.00092/Backdoor.Win32.ZAccess.mbn-28aee7aecc01d93fd15481446a573e812898826efe1505b7be6fdf0c3e1bc22d 2013-09-01 11:38:26 ....A 165246 Virusshare.00092/Backdoor.Win32.ZAccess.mbo-0f72102cf3d5235f19e9752f97f11754c283bafe37c1ff1f299b258dd9f93cdd 2013-09-01 11:28:44 ....A 184320 Virusshare.00092/Backdoor.Win32.ZAccess.mce-3d8ee4697492579b1b5d40f53bab108e30b9ccbdcb616619b75f2e7de2f2ea27 2013-09-01 10:53:52 ....A 254464 Virusshare.00092/Backdoor.Win32.ZAccess.oe-3b0b9b5eaeff65edc49a01feed750e8fb1858bb1007c4968ea8b379a3117b7a5 2013-09-01 11:38:18 ....A 133931 Virusshare.00092/Backdoor.Win32.ZAccess.sot-1ee02e5aff1589ef765188e4ad7cc6c5b2aef41efa531a5905f64f2b45eb7d8e 2013-09-01 10:50:24 ....A 54784 Virusshare.00092/Backdoor.Win32.ZAccess.sot-b9cd4e9304c4ca4901adf088dc69dde46e445c7e43dd7b72647ca0a0bf7d2204 2013-09-01 10:47:06 ....A 91356 Virusshare.00092/Backdoor.Win32.ZAccess.tzs-0031063dbfc8b8be8afe6c73fe7e9d324e31b8e65664e48d1e90f62fa8fa255d 2013-09-01 10:48:08 ....A 141935 Virusshare.00092/Backdoor.Win32.ZAccess.tzs-1b9a939aaa1ad681fcda5fad6f07c54745d6cea0b4afe9aebbd2eecbfd576016 2013-09-01 10:48:44 ....A 80896 Virusshare.00092/Backdoor.Win32.ZAccess.xuk-4290647695683b021db3fd232fecdafb47b909e2ca0839a20a3a0c1c70f9ef63 2013-09-01 11:16:42 ....A 1116132 Virusshare.00092/Backdoor.Win32.ZAccess.zmv-3c7e18e2c14b4c144ef73c49ac61191ab649c15fee648907f90603f2362671b9 2013-09-01 11:50:12 ....A 312045 Virusshare.00092/Backdoor.Win32.ZZSlash.eer-143708251be72ace5324b07e23e3c745f37440a5c68255ce76e96f8f7eba6cb1 2013-09-01 12:06:50 ....A 282829 Virusshare.00092/Backdoor.Win32.ZZSlash.enh-0382b8248ae26da28133f2b40b6c79869bfd31893e843f259b21c55c1b99bfcc 2013-09-01 10:51:22 ....A 641100 Virusshare.00092/Backdoor.Win32.ZZSlash.fvu-0f78a48ee2edc99fdb84f0720737cb02ed99d68dc772b9f59d9a8d7d016b060a 2013-09-01 10:46:14 ....A 720061 Virusshare.00092/Backdoor.Win32.ZZSlash.fvu-1a223ddb4386dce0c893d4f9e24441bcedd35b60e8280f627d82211f63e4dadd 2013-09-01 12:03:58 ....A 641100 Virusshare.00092/Backdoor.Win32.ZZSlash.fvu-26777837df80990fb05c579f3c14eef1342f1b5bdf36671d69ffef1116e34054 2013-09-01 11:30:06 ....A 641100 Virusshare.00092/Backdoor.Win32.ZZSlash.fvu-391044855879e889effa3eae108e3793c4927feb238eab6f5bf4ad36763630ac 2013-09-01 11:14:28 ....A 653276 Virusshare.00092/Backdoor.Win32.ZZSlash.fvu-3b479a95a7921ba45a9cde65d1e39cc2ed3d6ae91476c52cd26fbf639fd41e2a 2013-09-01 12:04:52 ....A 720061 Virusshare.00092/Backdoor.Win32.ZZSlash.fvu-98052f096a6fbd09d6a831d218b37ab6049a09bc42d97ab2361b5297e5e82e4b 2013-09-01 11:46:30 ....A 6464512 Virusshare.00092/Backdoor.Win32.ZZSlash.fvu-eeb0effc92f56b65f0352bda36646acef730916565eb89f0a58bfcc052d61bbf 2013-09-01 11:28:04 ....A 428300 Virusshare.00092/Backdoor.Win32.ZZSlash.plp-82367e5662614baf969e8a63aca678dc8776bdd5555636da8c0b119309ddc56a 2013-09-01 11:12:16 ....A 742096 Virusshare.00092/Backdoor.Win32.ZZSlash.vor-da5d011197a1f40d10f131c9ad041956108ccdecf035a6b9d68ebe8ff80fee53 2013-09-01 11:58:26 ....A 88859 Virusshare.00092/Backdoor.Win32.Zdoogu.gi-4848d925e6fc6ffa44e1b655cf19506e99644d290b89e801c9ecdf3fc13c69a3 2013-09-01 12:09:14 ....A 22434 Virusshare.00092/Backdoor.Win32.Zdoogu.j-e168610dbf8342b4c241f4567d992c66d0dc684a11a0a423512eb474d3442e4c 2013-09-01 12:01:38 ....A 177817 Virusshare.00092/Backdoor.Win32.Zegost.addm-1c7eade76b657625d8c61461b174c8c411a77876882f99b00c42ac44f260f0ca 2013-09-01 11:46:46 ....A 585728 Virusshare.00092/Backdoor.Win32.Zegost.aeeo-77f0a31d53722b492587809c3f150f339c20c59c3dbd79f7b77e45c824a22bff 2013-09-01 11:15:20 ....A 105160 Virusshare.00092/Backdoor.Win32.Zegost.aekx-342617d074830a6fbed7db2dde3c9ee617e1632635edc7e57c3941de6c09ca11 2013-09-01 10:47:54 ....A 680565 Virusshare.00092/Backdoor.Win32.Zegost.dfqn-079d85f92313cab5e8192f064d13e02e213b87c37cd166d0f4a3771da7a8c825 2013-09-01 12:04:30 ....A 593920 Virusshare.00092/Backdoor.Win32.Zegost.kyf-31cbe847a6c8af8184343172b69ab7ce32c79d9a7ed1300ee51f8cd5ff5a3d85 2013-09-01 10:47:18 ....A 148851 Virusshare.00092/Backdoor.Win32.Zegost.msvxd-ad3165566fc9f53e0a2c118a37b58ca1d62dd7063a291fe0393035bc9236be5d 2013-09-01 11:49:38 ....A 520192 Virusshare.00092/Backdoor.Win32.Zegost.mswll-82d6459cc528a561dca3c1cd1a3322260f32ab5193b294a70ffaba30ac8e18a5 2013-09-01 11:38:28 ....A 7680 Virusshare.00092/Backdoor.Win32.Zegost.mswse-048820ce488a95e97fe9b74f0bceda10c80947ab034089a67f677cdb6f5a890c 2013-09-01 11:25:44 ....A 61440 Virusshare.00092/Backdoor.Win32.Zegost.mtajy-5e0be5302ac4fe0db8011110b881bd0ecb4d1e3e59a9e28c364da95e931d15bf 2013-09-01 12:14:24 ....A 1056769 Virusshare.00092/Backdoor.Win32.Zegost.mtbbf-faf4548f404be03a265187728429304673fa2071790ed35a759e6d570c2bd9d2 2013-09-01 11:56:34 ....A 202752 Virusshare.00092/Backdoor.Win32.Zegost.mtbuy-8ec77e8211261abe36d76d70a6f1c2418c36b29ef795c31c602544f4ee77c4f7 2013-09-01 10:45:00 ....A 202752 Virusshare.00092/Backdoor.Win32.Zegost.mtbuy-f95e64a0432607aec94e004b29c9396e8ad37047aeb15bd6b4ea40b91086a594 2013-09-01 11:26:14 ....A 1708021 Virusshare.00092/Backdoor.Win32.Zegost.mtcaj-36fb253caab3eaa04b9ecd0719fdfa216f6c590f23f41f24f4624fb83de0e2a0 2013-09-01 12:03:32 ....A 2502656 Virusshare.00092/Backdoor.Win32.Zegost.mtcaj-bd096a253b63a3c1b11f56bd57956506af0fb5718b5f7c3730070bb8afa1f444 2013-09-01 11:11:54 ....A 62976 Virusshare.00092/Backdoor.Win32.Zegost.mtcgx-0f5dee993bbdbb60a29f5913de9c6f5f64ec694cb54c4e2375da378735e052ba 2013-09-01 11:23:44 ....A 142336 Virusshare.00092/Backdoor.Win32.Zegost.mtcgx-20a5c23e7dddbab446df0d7d6b9eaa2c54687d9050841cbb2305ad98814bac0f 2013-09-01 10:54:44 ....A 170496 Virusshare.00092/Backdoor.Win32.Zegost.mtcgx-2472453da7a254fda3208ba151cb60ba9818ef2582ea740e2000ddce72979a6b 2013-09-01 11:56:50 ....A 403467 Virusshare.00092/Backdoor.Win32.Zegost.mtrhc-3814f19eba421301250029883db34f29c85daf1e3b9a56f84ee52c26ece9d262 2013-09-01 11:51:28 ....A 44032 Virusshare.00092/Backdoor.Win32.Zegost.rgl-370bcf76ba76792943a0fdb3adc4f3128ec82a5cb8cda23a84cb61d79245a15e 2013-09-01 11:56:06 ....A 130048 Virusshare.00092/Backdoor.Win32.Zegost.szp-4fa211e5dc283525e8d7a5ce4270757e1b97c5082907e3fde6bfa5a953ce61f1 2013-09-01 10:50:12 ....A 100000 Virusshare.00092/Backdoor.Win32.Zegost.tnq-134c577115a7371bbb1b62ccfa84e24361f7dcf39627c065bc33fa05bd20fcfd 2013-09-01 12:07:10 ....A 97705 Virusshare.00092/Backdoor.Win32.Zegost.tnq-68e27ff58a20d898a56a82ad58b367d5499da627e58fd5816a45cfdfc87058ff 2013-09-01 11:46:46 ....A 197120 Virusshare.00092/Backdoor.Win32.Zegost.tnq-a468338c40f5989d569e6743a8c868b495ace92134f5a3c73646a46cb265108a 2013-09-01 11:54:06 ....A 201216 Virusshare.00092/Backdoor.Win32.Zegost.tnq-aecd8e748a76fee1941482e6140612ed26f273d222a0ddb164e123e6dc350e27 2013-09-01 11:00:28 ....A 780800 Virusshare.00092/Backdoor.Win32.Zegost.uow-747f83de73d5767c2803a143228f490c096d080556944e2e0a91f6cd539583a6 2013-09-01 11:20:34 ....A 160358 Virusshare.00092/Backdoor.Win32.Zegost.utq-08e521218bb871e488ae345a70ef7f52444327354689345ff71cf17e19657f22 2013-09-01 12:12:00 ....A 132096 Virusshare.00092/Backdoor.Win32.Zegost.uzg-7b75e1ea1078d60235fa29bb5f54079bdb6b0fde4ea9e2e4bd2c907ab5281d1e 2013-09-01 11:43:56 ....A 79671 Virusshare.00092/Backdoor.Win32.Zegost.xin-118c93806daec0370ea46a5d8becae11253f23e0bcd5ce135d64273ee55ee45f 2013-09-01 10:59:28 ....A 79642 Virusshare.00092/Backdoor.Win32.Zegost.xin-fbc9114f033a67ace1eeacbbef5891c4e7954be131161c5be39c365e0b2d9768 2013-09-01 10:43:14 ....A 1417216 Virusshare.00092/Backdoor.Win32.Zegost.yir-a4ad7d51feb058e126a8031712f3352bc7d45e67c84d0016689d988d2ed4c7a3 2013-09-01 11:58:58 ....A 536576 Virusshare.00092/Backdoor.Win32.Zepfod.aco-224dc06b00c8ceb0492b681fff301fa8571c9c4798e125156952404cd33ec9d0 2013-09-01 11:18:16 ....A 585728 Virusshare.00092/Backdoor.Win32.Zepfod.aco-3cff369799e65a6b5e1eb193feafc5f2258deca85e5fec1c2f31f0c30e3ec146 2013-09-01 12:00:24 ....A 638976 Virusshare.00092/Backdoor.Win32.Zepfod.aco-5de82d1f8ee9c707d136f0a4fca3ba831fc58702320bcd067ad56e9e74c2c6e2 2013-09-01 11:22:22 ....A 581632 Virusshare.00092/Backdoor.Win32.Zepfod.aco-88eb26270a0fbb73a4720d137798ae8cd91386fd873a824ee8bd72ce9ecb0c6b 2013-09-01 11:03:26 ....A 491520 Virusshare.00092/Backdoor.Win32.Zepfod.yy-11bccee11b7248a46ea208b00dbb0c55ab91fe61835c477f84287086d1c89bd1 2013-09-01 11:16:42 ....A 561152 Virusshare.00092/Backdoor.Win32.Zepfod.yy-211baa536cc9b55058cbf08637f1190457684645a893a7842cf932792ee72fc3 2013-09-01 11:13:10 ....A 651264 Virusshare.00092/Backdoor.Win32.Zepfod.yy-26aa0051cdca76b6fea6ef46de623fc60b21b3adcb3100e3366ab638fe9c3a38 2013-09-01 12:12:48 ....A 663552 Virusshare.00092/Backdoor.Win32.Zepfod.yy-439986cced413f04733bd254fd9e49da3c687518b6562ee8ba13b1bfa21b3fd3 2013-09-01 11:48:42 ....A 991232 Virusshare.00092/Backdoor.Win32.Zepfod.yy-84372360b237f339d6a7e424e8b559baa05ef9a2b118c9f5527569ee8fb45dd1 2013-09-01 11:49:50 ....A 90112 Virusshare.00092/Backdoor.Win32.agent.bwei-503e4cf9dfe472b3d969460b8d4a20f660fa2db31db9166f810ed46e01da811a 2013-09-01 11:09:54 ....A 176128 Virusshare.00092/Backdoor.Win32.gbot.pod-4464dabf05976e15b9f4206930791ee8acbf6a401d3c7241386ebd0e84899d43 2013-09-01 11:31:48 ....A 175104 Virusshare.00092/Backdoor.Win32.gbot.pod-e3f733a911378a60ede735e087189fcb7518b5e1fb2d5f7f852edc2c283e8c9c 2013-09-01 12:12:32 ....A 777442 Virusshare.00092/Backdoor.Win32.mIRC-based-c0a574f67f21fc8a139b97bbc275d0d2b756de33b98aa3c20ed8148665528201 2013-09-01 10:52:22 ....A 791917 Virusshare.00092/Backdoor.Win32.mIRC-based-c278782f9f30e102cb0a56ab00786ac781ae65e85dda36f8322750e5793f0fff 2013-09-01 12:10:16 ....A 182272 Virusshare.00092/Backdoor.Win64.Winnti.a-7dd27691487411149e7392314ece911f62867b894f61e5a706f9a9ac60a4f7a4 2013-09-01 12:13:12 ....A 46316 Virusshare.00092/Backdoor.Win64.ZAccess.bq-16f2401263fd0898a787ec7c9481c17cea79d56fe1d8868f0f56fd3d1a9e4f7b 2013-09-01 11:49:16 ....A 110592 Virusshare.00092/Backdoor.Win64.ZAccess.bv-2c1973d938daba2336a4e2783f00138bfea56e0e6714018c1f2bbaf72d600ce5 2013-09-01 12:10:48 ....A 32768 Virusshare.00092/Backdoor.Win64.ZAccess.bz-c938e4c0c3702740a1a2b14225cf9cdcf1515e104b3472e143f6651c9517494d 2013-09-01 11:30:04 ....A 356822 Virusshare.00092/Constructor.MSIL.Agent.j-76f7211a649a01ee837405cd9d52655434822b1bfc1f0dacf96c0f208b6b7f14 2013-09-01 10:51:16 ....A 1365625 Virusshare.00092/Constructor.MSIL.VMK.a-d08c2d632bb3374777737cf77894b2b3e2824228c018368924d846f41fd900b1 2013-09-01 12:14:30 ....A 51525 Virusshare.00092/Constructor.VBS.Panamas.c-24516bed084861b46c9bf213acf2c33049b47e891c90ca57c8e1ff05620e3eab 2013-09-01 11:47:26 ....A 3184 Virusshare.00092/Constructor.VBS.SVBSVC.a-c0450ffb55bccc12bc41073f07fcba210e1947d1d412eebeb3d79aad2970c608 2013-09-01 11:13:24 ....A 87632 Virusshare.00092/Constructor.Win32.Agent.g-02ab3787919c0b108fdddc0ac00eee8b49862eb238763826ec64e22f09de6164 2013-09-01 11:51:42 ....A 55296 Virusshare.00092/Constructor.Win32.Agent.ll-08edc83e353adc47d1eb9b24ff7ac0e2fa1744e2bf71ccf161901f9776d8afd5 2013-09-01 10:44:26 ....A 426163 Virusshare.00092/Constructor.Win32.BackRAT.a-3c2dc820ecf3369b28e28d728142f2dc6011b31c874cb2e491dc9237e5acdd6c 2013-09-01 11:36:42 ....A 578224 Virusshare.00092/Constructor.Win32.Delf.br-4e532109ce932c1b67d9c36e33fdb02d11ab2ff316b583889d02f3e62079c2ed 2013-09-01 11:41:24 ....A 65536 Virusshare.00092/Constructor.Win32.Dicomp.15-b36bc68b6f65c95ca2ccdf1bef14a6e631136fe09eac1170fc36b7e398d653d6 2013-09-01 10:45:08 ....A 1005100 Virusshare.00092/Constructor.Win32.QQPass.cf-a12bafce7fd3f467c1720be74a00b09a48a91de799ad8fbab55283731aace68f 2013-09-01 10:45:02 ....A 149182 Virusshare.00092/Constructor.Win32.VB.av-332cb0c37568a1514de6440bb14ac134ed7351be052fe05a18a6e5942b911715 2013-09-01 11:22:04 ....A 667170 Virusshare.00092/Constructor.Win32.WLB.a-475a6093e8393853a03fab8aa9435250b99165998085457defe51191bcfb0d4c 2013-09-01 10:49:02 ....A 137581 Virusshare.00092/DoS.Win32.ARPKiller.13-4cd48fdee9c22250bb04eeed70831a8d147faa95818a02aade99b2b2059ed0e3 2013-09-01 10:57:38 ....A 266240 Virusshare.00092/DoS.Win32.Bing.d-385665ab2012a4658f0227f442841f2ba30f61adcf5984cf31e28114a530c0ba 2013-09-01 11:35:46 ....A 188416 Virusshare.00092/DoS.Win32.Small.ai-ff0ccd2626d5ae5654dffdcc969bfb96f5333ba7ad188f637e7f3b43ade93af5 2013-09-01 11:24:38 ....A 329 Virusshare.00092/EICAR-Test-File-0320daf7a6ac4077da3e6c68a3528ea57e3936abfb9a1d92a5ab48302f76fd50 2013-09-01 11:59:52 ....A 1584 Virusshare.00092/EICAR-Test-File-05fea946975acea5e04cab4e9a2afd0a42e1ebe552dd7db3b346d20f6d5a43f1 2013-09-01 12:12:12 ....A 10240 Virusshare.00092/EICAR-Test-File-2355a702ec92c2d11f0fd342557d92d477a6a61cbb060bef740ad87c44418afa 2013-09-01 12:13:58 ....A 10240 Virusshare.00092/EICAR-Test-File-335ca9314f37f4d34047cc9a1cadc7e4f594b45c0db095b08910bcee13407dbc 2013-09-01 11:25:24 ....A 2622 Virusshare.00092/EICAR-Test-File-3b71abe6a8f158c66666e09e63fd3e2b5ad93ae840c5015c619be423b1a7131f 2013-09-01 11:02:28 ....A 10240 Virusshare.00092/EICAR-Test-File-3b747debf978d00ff87bb2387a99cf2badf39a6cfa3edb969c18c0ba917ad2a6 2013-09-01 11:02:22 ....A 806 Virusshare.00092/EICAR-Test-File-3ddae8d155226b927a8cfc5f291d04843e28a7d6b0674c1cefcaccff2edfc055 2013-09-01 11:40:56 ....A 33280 Virusshare.00092/EICAR-Test-File-4750f98124bd1346c531db0981fd0e86e069df25d4891e9b32f60813cdfdac95 2013-09-01 11:44:06 ....A 39959 Virusshare.00092/EICAR-Test-File-971c960457e754fc593f02706f7add9f011954705f485daf8967168e3e05c3cf 2013-09-01 12:03:10 ....A 70067 Virusshare.00092/Email-Flooder.Win32.AnonMail.a-aeae0240a36d84e93b9dd88536c9da30a4ce2b38a24e1c360b6f44cbfdcd82b8 2013-09-01 11:58:04 ....A 440833 Virusshare.00092/Email-Flooder.Win32.GhostMail.b-1165efefa4169850bc2a81debb93ce54cf4ee67076c79ec07a1642095344f14d 2013-09-01 11:00:32 ....A 8710 Virusshare.00092/Email-Worm.StarOffice.Trio.a-620f1f40856d31a111b6bd185d9f95683f60e8f12573fd454239706bace3f3f7 2013-09-01 12:06:58 ....A 495 Virusshare.00092/Email-Worm.VBS.Injust-67d64410d520c9b363902f5370bc3c49598898fd420be961d8eaf499132c9321 2013-09-01 11:27:22 ....A 4481 Virusshare.00092/Email-Worm.VBS.Lee-based-1e4a114ba0578ab6ed9f422bcb085433149ebbe076aa08d6ba17ad08d1576bf1 2013-09-01 11:49:22 ....A 3292 Virusshare.00092/Email-Worm.VBS.Lee-based-777d359711fd412937df9a1214a01d822901ec230104b2c103b71f798f9a0dc1 2013-09-01 11:24:10 ....A 10170 Virusshare.00092/Email-Worm.VBS.LoveLetter-6ac38edf70b3866bfc3a3988c71e3a8d021e5af30472066004a54082ad4fc1e1 2013-09-01 10:50:36 ....A 66560 Virusshare.00092/Email-Worm.Win32.Agent.bx-07f0b2cf98ebcd20dec6b4c6869ee2ad2ee80b1bf12809688d62b60b85bff89b 2013-09-01 11:08:28 ....A 670208 Virusshare.00092/Email-Worm.Win32.Agent.ml-791bfa0313e7ac26bcc7d9a92117b9884fb3bc320de3e87a14477e226ce9e075 2013-09-01 11:12:38 ....A 71680 Virusshare.00092/Email-Worm.Win32.Bagle.aa-d4a3d58fcad8a4db3f7339c738222eeb03bfe418d7aedf5bca233553532f93c0 2013-09-01 12:04:08 ....A 24118 Virusshare.00092/Email-Worm.Win32.Bagle.ah-940721592ddd3885e0ba48bae478862cbcf854f004aae948ebfd634e2fbdb8e1 2013-09-01 11:38:22 ....A 27290 Virusshare.00092/Email-Worm.Win32.Bagle.at-31189916d59ee6d693e50f1293916af8110940494fe0eccae32167565e0383fb 2013-09-01 11:52:08 ....A 20348 Virusshare.00092/Email-Worm.Win32.Bagle.fj-b67b70362e26f9abd35948698208c6e49361937df916180fbeee73abf2636b98 2013-09-01 12:11:22 ....A 16384 Virusshare.00092/Email-Worm.Win32.Bagle.fn-a1d3936e655322ad5a17026c817f8c35fb2ddfd51de96065530b28aeac041efd 2013-09-01 11:51:20 ....A 69842 Virusshare.00092/Email-Worm.Win32.Bagle.fy-a6d16477fb375009a69edf9607e00492b6166c982c82e03a5377bec089f2dee3 2013-09-01 10:46:42 ....A 24683 Virusshare.00092/Email-Worm.Win32.Bagle.gen-43982cf4a79c9fda32cf39c93e10b62a02d986f840582297f5054924e98bf561 2013-09-01 11:56:28 ....A 1028501 Virusshare.00092/Email-Worm.Win32.Bagle.hd-da1784dd5b05fb3e75e4b4f83ad2c726f59cc091a7b1b573b2aa29b02c904ab0 2013-09-01 11:52:20 ....A 209868 Virusshare.00092/Email-Worm.Win32.Bagle.ll-857ef6f7bf7c2e164b6a85bbffdedaf80481b0e9c7ba5b00bad8f3858273cb1b 2013-09-01 10:42:36 ....A 44544 Virusshare.00092/Email-Worm.Win32.Bagle.pp-4f2d49e30872118e31882a2cb33448ba087efc824ecc82f07d48f4aaad1650c4 2013-09-01 12:01:02 ....A 44032 Virusshare.00092/Email-Worm.Win32.Bagle.pp-f9b6fe5c05b5b728593c112488a55075272684c75b29d53c679163624850a19e 2013-09-01 11:38:16 ....A 67072 Virusshare.00092/Email-Worm.Win32.Bagle.vq-d7eceeb86ce6fc1b6f6102592cbed32a07a79eb965995b0d7579515c814bb0a0 2013-09-01 11:25:20 ....A 38219 Virusshare.00092/Email-Worm.Win32.Bagle.y-9072d368073b68ec70b0a81fcbd4df55ddc759bfeb0d565dadc59ebc83b7309e 2013-09-01 12:14:06 ....A 37556 Virusshare.00092/Email-Worm.Win32.Bagle.z-21703c069622b597bc176e80ae1bab0a2fbdea17bf1a9dff80847e2c74bb5fbb 2013-09-01 12:00:44 ....A 87040 Virusshare.00092/Email-Worm.Win32.Brontok.am-a4b059ce578f20a1befdcf2a78799629892c9b9371286b2a9e11ecc609356138 2013-09-01 10:53:26 ....A 37376 Virusshare.00092/Email-Worm.Win32.Brontok.c-4f21440982f4127e81e4fe7da217ff0379f76c4bc684ada5615a4118a2a85427 2013-09-01 12:10:28 ....A 44032 Virusshare.00092/Email-Worm.Win32.Brontok.n-06d6c9b5636075d8a689396547080882edbfbc9b29d448fbb617b18f73a59796 2013-09-01 11:33:08 ....A 44032 Virusshare.00092/Email-Worm.Win32.Brontok.n-16a0c7355c3bcb0ddefd083c4b63cc9fab155b8e25f3c71a6065bdc65eb6c524 2013-09-01 10:42:40 ....A 44032 Virusshare.00092/Email-Worm.Win32.Brontok.n-2368f7c54499f194a3fb1a1b5b59182ec6b243b9e39b4e6f5ee08225c437cade 2013-09-01 11:16:22 ....A 44032 Virusshare.00092/Email-Worm.Win32.Brontok.n-26eb4775302aef3395a8dd44fc52ac72675cfb1b88d66e3bbaff6b657e70fd83 2013-09-01 11:41:18 ....A 43072 Virusshare.00092/Email-Worm.Win32.Brontok.n-26ebd3a3c81d8942c7e43e648b3925ea765537873dcf6f7577ce9d9923715ed3 2013-09-01 10:47:00 ....A 44032 Virusshare.00092/Email-Worm.Win32.Brontok.n-31d6f662015260ad658d7bb8c25c77d71c422411541daaa6c36298b9798df089 2013-09-01 11:00:00 ....A 44032 Virusshare.00092/Email-Worm.Win32.Brontok.n-3375db9b3fce684e5d625e5f6003f675cb2596e49441362e06795020b4ad1382 2013-09-01 11:21:26 ....A 44032 Virusshare.00092/Email-Worm.Win32.Brontok.n-3730ac0444fd5a3556f1030bf901583f441c99790998422576db5af5f52db535 2013-09-01 11:15:44 ....A 43083 Virusshare.00092/Email-Worm.Win32.Brontok.n-38bd3a7a1556f151312da5a54b8ab51a1f48ee7fce530c7b654e17ed6c6d387f 2013-09-01 12:12:54 ....A 43072 Virusshare.00092/Email-Worm.Win32.Brontok.n-3ee3eef373f9fb4f2754cdbea5c5d8a1e060bcd6bb7ffe8332f28d062bde4fe1 2013-09-01 11:13:54 ....A 43072 Virusshare.00092/Email-Worm.Win32.Brontok.n-4abddbb76dde6429e6ca41c24477535b311bb35f3e7c5f404489f2050aeff1c3 2013-09-01 12:04:44 ....A 43072 Virusshare.00092/Email-Worm.Win32.Brontok.n-4c3f5f3024a83b0112f63ac940dbab7d8fbf2d8da573ea6e19ffc76a824047a0 2013-09-01 11:39:34 ....A 44032 Virusshare.00092/Email-Worm.Win32.Brontok.n-52026907e58ae8019e092e0d295d08d672318dec873b6e7919762116cec17a55 2013-09-01 11:08:32 ....A 43520 Virusshare.00092/Email-Worm.Win32.Brontok.n-c1f02149618cbc4c6bf1b08bc1dfae9c23c2ca19b253d6b1ab9791b36568f531 2013-09-01 11:00:14 ....A 49152 Virusshare.00092/Email-Worm.Win32.Brontok.o-aad9b33757255eb2741284525a3f79c0fbf4a3632cf78649ef61280543d48ce3 2013-09-01 11:06:28 ....A 44427 Virusshare.00092/Email-Worm.Win32.Brontok.q-0ac003a7caa7fde3e883036866c7af58e58f24bb3b83648e660bcfaebf62a61d 2013-09-01 11:54:56 ....A 102912 Virusshare.00092/Email-Worm.Win32.Brontok.q-1b1b11919924b8dfc88d897d0fae449da81d436f260b9e5dc631c3f52c46686c 2013-09-01 12:02:50 ....A 42684 Virusshare.00092/Email-Worm.Win32.Brontok.q-1b4e947631b6cce1d5df4963626a1f424199b86d75db8e1721fc4db2bbbba003 2013-09-01 11:49:46 ....A 98304 Virusshare.00092/Email-Worm.Win32.Brontok.q-22b595f3671aa9b4c9f5ef09f9cb7c14c67f3fb53d2523a0059ed7981124a62d 2013-09-01 11:57:56 ....A 45056 Virusshare.00092/Email-Worm.Win32.Brontok.q-267f0833ee9850b585009104ad9fcc4a4d33473ca9ac3192924dd8015e8643d3 2013-09-01 11:05:22 ....A 45056 Virusshare.00092/Email-Worm.Win32.Brontok.q-36335872742b55c6123ff9f80e65998f0f37720c1f750771d1d71573325459cb 2013-09-01 11:31:54 ....A 127488 Virusshare.00092/Email-Worm.Win32.Brontok.q-46bfdb988c0d4641037c20da2b1a1f26ad230dfad2d02a7698643646a0dc1ab6 2013-09-01 10:43:28 ....A 107008 Virusshare.00092/Email-Worm.Win32.Brontok.q-4d42a76df509231ad9cc968e2660639b5fd8d2b4d22ae7e795207d6624fa1281 2013-09-01 11:52:26 ....A 287440 Virusshare.00092/Email-Worm.Win32.Brontok.q-5767f81b8652eb6fe8e40438480907575a88a7d09213332be56b7618537e6513 2013-09-01 11:40:48 ....A 42065 Virusshare.00092/Email-Worm.Win32.Brontok.q-850825359385644fc6dac89ee6963fe6779ed893a0be94c659c2e17b0674c932 2013-09-01 11:09:00 ....A 102912 Virusshare.00092/Email-Worm.Win32.Brontok.q-bdbc419d5f1ad4bba84e1d541cf0ee848b013fc20994e0c19a685d32788d40d9 2013-09-01 11:16:42 ....A 86873 Virusshare.00092/Email-Worm.Win32.Fearso.c-0f4e9f8734daac9e2298d62e6220ca9a951135c215e1595d845b6118ffba1f13 2013-09-01 10:48:38 ....A 86967 Virusshare.00092/Email-Worm.Win32.Fearso.c-26af93330ae675af1b638f920bd910341cbf68e1a05b4acb4a8f3c4a538f864e 2013-09-01 11:17:10 ....A 86747 Virusshare.00092/Email-Worm.Win32.Fearso.c-283c02ca86e868014fd458cbae4d6bcd72795cd07d2727a8e201f9804c97315d 2013-09-01 11:15:24 ....A 86985 Virusshare.00092/Email-Worm.Win32.Fearso.c-3c6e76b3a43ac8cb8a911850c2060c08a02ddb7ee44e1e9ce42aa7684d07b9ef 2013-09-01 11:45:22 ....A 86988 Virusshare.00092/Email-Worm.Win32.Fearso.c-3d2bd6dfd8595034a3bc0ca538f9e782b4c70e82fe9c0f362a4c9b27dc32870c 2013-09-01 11:12:46 ....A 86712 Virusshare.00092/Email-Worm.Win32.Fearso.c-48093589d733c97f5fab6f4c275fb8978107c51b7e02daf2d06c1ce2f2755c51 2013-09-01 11:27:44 ....A 86771 Virusshare.00092/Email-Worm.Win32.Fearso.c-4bc5c9708cef5af3e77aff8340b7173f148db525ca52c1a4b1361885d4e9b5cd 2013-09-01 12:09:48 ....A 86765 Virusshare.00092/Email-Worm.Win32.Fearso.c-760ac10f60ac79accea11eac2d5c650498f99e20f7b4dd831ce82494976d7336 2013-09-01 11:13:52 ....A 86796 Virusshare.00092/Email-Worm.Win32.Fearso.c-bc78a33ea8f767f07e3c2abddba0f38bcf5a891e5fe670bed645f6243ff7cf1d 2013-09-01 11:14:04 ....A 86831 Virusshare.00092/Email-Worm.Win32.Fearso.c-cb07c2106c6d7fb78bff9420efa56ec471ad2389e9a2540e2922964145a5fa7a 2013-09-01 11:46:04 ....A 86895 Virusshare.00092/Email-Worm.Win32.Fearso.c-cd935ef370a8b937beaac53cec23dfcbf53f7e0d6b3d626f4ed0f6a9ab77322b 2013-09-01 12:11:02 ....A 86829 Virusshare.00092/Email-Worm.Win32.Fearso.c-ce0c986912a23a14897f16bc55fee5fd5f6154c0ae9fc489ad7857f6a1702077 2013-09-01 11:38:18 ....A 97820 Virusshare.00092/Email-Worm.Win32.Hlux.bt-13f974e65573b79b7a3fd060713325e96b065c1192f0e95b08a49dc424148f02 2013-09-01 11:48:36 ....A 4344 Virusshare.00092/Email-Worm.Win32.Hlux.bt-364ca2bdd7a89dfb31f26d4d9f9cab173e70b09e1cf0dfaa1fc684ac7b165284 2013-09-01 10:49:44 ....A 121180 Virusshare.00092/Email-Worm.Win32.Hlux.bt-3c6634505cd0b83a1a9ff625dd7a3bed9f38f7bde94a1446fb4defe97800741b 2013-09-01 11:16:10 ....A 883712 Virusshare.00092/Email-Worm.Win32.Hlux.bt-42f4d8ea52689aef6734154d170729ffa245351b2d7fe128f493587ea6c860a9 2013-09-01 10:53:00 ....A 524288 Virusshare.00092/Email-Worm.Win32.Iksmas.fro-89a7362af7f9266a05a75a12d0734315451031dfabc8927b927ccb432c70962e 2013-09-01 10:44:42 ....A 1276960 Virusshare.00092/Email-Worm.Win32.Joleee.efy-4ebc275fd60d2c506c7027cd14fdf31425e313c5480df71bd082d62b5029cee6 2013-09-01 11:00:00 ....A 46592 Virusshare.00092/Email-Worm.Win32.Joleee.eig-6dce07002a1c4c12724ff3da5997b8218337ca845e3590cba7dd4981d1e2bc62 2013-09-01 11:14:24 ....A 113112 Virusshare.00092/Email-Worm.Win32.Joleee.eig-877377dcac1214b915e3b24462297078fbc3e8c298611a0822bb29feaf3500cf 2013-09-01 10:43:54 ....A 45568 Virusshare.00092/Email-Worm.Win32.Joleee.frv-8886f56a5e105e13a6315234472603bb5758943bfdeb990ef6456a4cd4175dc1 2013-09-01 11:17:18 ....A 40448 Virusshare.00092/Email-Worm.Win32.Joleee.gen-4b06198e68ca9d3c89da0e835a7b7bb66a2b3572567a5a8b9f2827ee7483386c 2013-09-01 12:11:16 ....A 18944 Virusshare.00092/Email-Worm.Win32.Joleee.gxh-617a32884dd7eece1412396b3624cc453acbcc36241a9ceec5c98b4aeff7f3ba 2013-09-01 11:21:22 ....A 21504 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-006661a69ea04686dd2ad25ff4bd846dd62e0f49ddbfb31e4c4c83644647864c 2013-09-01 11:55:14 ....A 21504 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-185af0f4e677afe3f328b99b6e539cc6539faafac2ccb57ddd510910d5db8f56 2013-09-01 12:02:20 ....A 21504 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-1a1c50fca59b01eb9081a8e82e7e8ea6f6b647830f0bd17c76a187854c974bf7 2013-09-01 10:59:18 ....A 22528 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-299f87a1f5048fd3fb99568f05ad232ee739319d48b32c6d6b4ff1f41d8f532f 2013-09-01 11:40:28 ....A 21504 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-41faa67d656794a0aee578fe46f179c8238e742b2bbd7ab6e08e2eb03eb153a9 2013-09-01 11:08:22 ....A 22016 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-47fbe2fb62cbf433e85599d3d5a10ec5844308a0d5b810e7e26e350d41d10862 2013-09-01 12:00:44 ....A 21504 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-4db556e4b39396f4296fb8023f9b1b05490bb0eb891f7316db579cbb988ba60d 2013-09-01 11:42:06 ....A 22016 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-b673e089828bfe6afa571b5b5383cb6bed6a98347949d2744bf1a702b9ab1573 2013-09-01 10:56:46 ....A 22016 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-c406af793dc70bff7c28254e6d0dee74daff2c30515683d1572059590679c722 2013-09-01 10:49:16 ....A 49364 Virusshare.00092/Email-Worm.Win32.Joleee.pgt-cab79a269edfbb87c91de0b13f567e9f8e3a0cbd8936d8aa5eb8253cbcefcc47 2013-09-01 12:07:14 ....A 95313 Virusshare.00092/Email-Worm.Win32.Klez.h-309facf9d87dafbf926f0d7fba46125321a2a7593d641d8f744f2691f9a7bd09 2013-09-01 11:21:20 ....A 89927 Virusshare.00092/Email-Worm.Win32.Klez.h-4b72c0dcb891e0c2a3b2ce5a4a87e581099de015c72e8c7ff51b50ee9277eb11 2013-09-01 11:16:52 ....A 88623 Virusshare.00092/Email-Worm.Win32.Klez.h-4c4045dac3be225ba7ece30de64bb5ac5bb579b4a6fdbea05fbd9fea9fb47e1a 2013-09-01 11:00:32 ....A 87150 Virusshare.00092/Email-Worm.Win32.Klez.h-617e52804708f0172562d200d8aec0ae98e9f46511028091ec608480e550525a 2013-09-01 11:33:28 ....A 89181 Virusshare.00092/Email-Worm.Win32.Klez.h-a26b6d44f64910e83413a7787004e85fd138b3367a9ae75d81a89cf428e021ec 2013-09-01 11:39:00 ....A 95740 Virusshare.00092/Email-Worm.Win32.Klez.h-bb8774cf7e73e159c6e9e6aaf1403a2c01b2c667003165e917316edcc1286120 2013-09-01 11:55:02 ....A 92033 Virusshare.00092/Email-Worm.Win32.Klez.h-e208cc4e87d10ac1cd2bfaeb859c1e25547af76f760d989f0ab887f221a00783 2013-09-01 12:10:18 ....A 79625 Virusshare.00092/Email-Worm.Win32.Klez.k-cbbde231bf954b41ea22489f88fbcc19513fa8030979d6c5c3c2fa6a82a44905 2013-09-01 10:48:54 ....A 8165 Virusshare.00092/Email-Worm.Win32.Locksky.m-0f139b86ac6da64226f409365dbef231d945ab056bfb8de245a23af7b66781c9 2013-09-01 11:57:02 ....A 631624 Virusshare.00092/Email-Worm.Win32.LovGate.ag-04aeb2dbfff23796f85ed78ebe5f667e9db8590414badd5674161e525fd02e94 2013-09-01 11:28:24 ....A 202971 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-18c81a5d4a93b661160fb6af2f85f334373dcdee78cc74dba0c1da1685c8eb75 2013-09-01 11:53:02 ....A 7387 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-1d0d177979056b3e5ada1cbbbba35bd9f850e6239e5e95fb5e88b12e61ddd2b5 2013-09-01 11:31:30 ....A 186411 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-2b00464c47a3040c3b39a7832646ed7f62ae81dc83fc091875967353d43d6df5 2013-09-01 11:36:44 ....A 43667 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-62e6452ecc19570d92e8b523b395abc4d811dc6cd40e68905d70a332ce4b4ade 2013-09-01 11:00:44 ....A 7387 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-7ba37800bf62e716820884ddc020becc8f6c919e130c22e9ce39217c38dd4436 2013-09-01 12:14:50 ....A 7387 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-8f3385e5166299e48570e9c3e648531f296338c76cb4c93fb6e413e82515a5da 2013-09-01 12:03:42 ....A 15591 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-a106914a1a5fa6564241822e08808ea6e51db31829a6a932bd36bb33531beb3d 2013-09-01 10:58:58 ....A 36675 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-a421012d182f4bc63cbec57e1927142092d09ed3db049d53507277f071056599 2013-09-01 12:00:24 ....A 70819 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-f2f8a1c914bb50f820f7f0abd7a36de295abb831ae6570c7f06fffdcd4d819fe 2013-09-01 11:26:28 ....A 10459 Virusshare.00092/Email-Worm.Win32.Mamianune.lf-fac891fcc731c3d310988b64a0550df6868de984d908dad189076c8c6b04447c 2013-09-01 10:45:28 ....A 32768 Virusshare.00092/Email-Worm.Win32.Mimail.q-36e6ecf80c68218e548b2b83d99093e664d7527dc82fec72df2cae413e62880b 2013-09-01 11:26:22 ....A 111104 Virusshare.00092/Email-Worm.Win32.Mixor.a-3b9f5b2a1e3e4bc30114e2db87ec272cc56983d6e0b3ff89b7be8c9c22ac6e8d 2013-09-01 11:35:34 ....A 34797 Virusshare.00092/Email-Worm.Win32.Mydoom.e-2c15e88cf2c6a24b1bfb4d60546b797b3749f357dea0375e9e45b516abd925ea 2013-09-01 11:58:26 ....A 34797 Virusshare.00092/Email-Worm.Win32.Mydoom.e-5302a907c3b857ea41daf618ec3c43f66ab5467208cd708dc85796157566d388 2013-09-01 11:36:10 ....A 32228 Virusshare.00092/Email-Worm.Win32.Mydoom.l-0088edfa91eb0880e941ada94dd28298bacc67d6dd61b7e5b6735a05053cb060 2013-09-01 11:16:30 ....A 33812 Virusshare.00092/Email-Worm.Win32.Mydoom.l-011158d93f05067c3bdca09fda8d46063fea5ff96a039455a638210e76b2243a 2013-09-01 11:15:32 ....A 39656 Virusshare.00092/Email-Worm.Win32.Mydoom.l-02b1591c055e84f76d5435163c92077e69a66fe94f8881f7f4c5c24910540d87 2013-09-01 10:52:16 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-0370ec62d0a2176e2e8a9df5bf34534f2dd19a5c0b63a68188746dd436acb078 2013-09-01 11:42:18 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-038e45c4dadb41969f34728ff202fceb272d09ab44677c18864503294f16e0cf 2013-09-01 11:17:48 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-04454c65ed120b875fcbee2b65faa3003c5ef43343b36168a30352a726ceaa6b 2013-09-01 12:12:22 ....A 40204 Virusshare.00092/Email-Worm.Win32.Mydoom.l-04d057baca5b450908e1d57f72ff1ec1b17e388c37deacf194575165138558ce 2013-09-01 11:57:50 ....A 28472 Virusshare.00092/Email-Worm.Win32.Mydoom.l-0598b6b6551ca57f4bb5ef97d88986897f78a883b4726316cf74a6bab48b7e96 2013-09-01 11:46:58 ....A 54148 Virusshare.00092/Email-Worm.Win32.Mydoom.l-05f93e76c013b2d087a9626875841fddda36769d532979cbcb08dfc56958319d 2013-09-01 11:50:24 ....A 22024 Virusshare.00092/Email-Worm.Win32.Mydoom.l-0618f7bdbd7161915c3e18e4576a87572181d394cbe1f53aeafafb426789159a 2013-09-01 11:28:50 ....A 54096 Virusshare.00092/Email-Worm.Win32.Mydoom.l-083e81ea51931ecf4cb9d2d16a7acf24c586b5ca86ee25c71b9e7e13e4d1ebde 2013-09-01 12:14:30 ....A 37252 Virusshare.00092/Email-Worm.Win32.Mydoom.l-0d7b2841bca2ab345c9c45214984fa5745dcfb65b587c2c506adba2b9d1f5a66 2013-09-01 11:33:54 ....A 22216 Virusshare.00092/Email-Worm.Win32.Mydoom.l-0dc82a871b15071a5531e296c75ab2e819269a398b8ea91e622715fc0f8b0e98 2013-09-01 11:25:34 ....A 51572 Virusshare.00092/Email-Worm.Win32.Mydoom.l-0e307a4ddd5835d1afd3f28f59d8ed582cbf6f36da4638fdda3ff0cc551e0042 2013-09-01 10:54:24 ....A 29264 Virusshare.00092/Email-Worm.Win32.Mydoom.l-0ecd12bf07988ce1f9db0da8bf75c6a7d0f9385111134f7336a0f1bb424794e5 2013-09-01 11:15:48 ....A 22376 Virusshare.00092/Email-Worm.Win32.Mydoom.l-115c56033e82320acdc872e0540982b1e635f07048c30b9743efa927119be638 2013-09-01 10:46:12 ....A 50120 Virusshare.00092/Email-Worm.Win32.Mydoom.l-115cd34468d52d9255f758ca09bba50fe605979dab63e2298618174dbd93548c 2013-09-01 11:15:28 ....A 54124 Virusshare.00092/Email-Worm.Win32.Mydoom.l-11748e386ef18e91d4d60c331fa9b67692074fd341e733b924ec0217c8fd36d2 2013-09-01 11:41:22 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-133c5186321906a80b3cb5646eae0eaba8e0fe013ba425cbd3ca093e5f23bcfe 2013-09-01 10:44:08 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-135c1a683b131c52e929fcd29d759763a5a0c9d2512d38ca72e9627507622c29 2013-09-01 11:14:36 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-13a2c15b16638d1fc11c041b4a96766698750f0c29591ab7f92de5eef038573c 2013-09-01 10:57:12 ....A 37264 Virusshare.00092/Email-Worm.Win32.Mydoom.l-142ba1e1e00a27b35daad1edc7d5f2a47cfd3b7d8060b5739fafe862c33941d2 2013-09-01 11:31:44 ....A 52208 Virusshare.00092/Email-Worm.Win32.Mydoom.l-174389a1e1eb1568fd85c313d675ca32bb8a0d7757955a8d24af154f0d9183f6 2013-09-01 12:13:10 ....A 33520 Virusshare.00092/Email-Worm.Win32.Mydoom.l-1ac53797c4fe1a46270ef98876c8f081448bb865ecbfb178671f04f47c209bc0 2013-09-01 11:46:10 ....A 43888 Virusshare.00092/Email-Worm.Win32.Mydoom.l-1b05c9328bf7f77f92ad3d0647965726ee25315d88ce70e6355b6718bcd0155c 2013-09-01 11:35:22 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-1b19be1b6c8593fa92a17f0182cacafe80e9e47a5a9f0689e7135eb7cbc74375 2013-09-01 11:26:48 ....A 22544 Virusshare.00092/Email-Worm.Win32.Mydoom.l-1b1c5f3aeedc6a1086b6b722b87327fabf9adeff393bb7c71439fbffe71f29ea 2013-09-01 10:52:44 ....A 35816 Virusshare.00092/Email-Worm.Win32.Mydoom.l-1ce0fcf5d3059bbde7b88012e72196f97f60d72b0c8a2fc0a8c7d7c40dab97c7 2013-09-01 10:57:16 ....A 39064 Virusshare.00092/Email-Worm.Win32.Mydoom.l-1e4d03d85db779ff5b13241946907bac045129155b8c30d2ed15b93369473ae4 2013-09-01 10:56:42 ....A 22440 Virusshare.00092/Email-Worm.Win32.Mydoom.l-223aa37476332476a3fcc8c696631396b480003b0a496682c7ad442ac1783bea 2013-09-01 11:51:36 ....A 52356 Virusshare.00092/Email-Worm.Win32.Mydoom.l-247858b6cc3ec689571dd83aa1c385f890d7ed201e1f3c76ad920bf57b1551f5 2013-09-01 11:19:16 ....A 51452 Virusshare.00092/Email-Worm.Win32.Mydoom.l-24fcba67dc99ab0c0489f412479bd9bd8bd533712127f219b5a114322f0c9de2 2013-09-01 11:14:58 ....A 49008 Virusshare.00092/Email-Worm.Win32.Mydoom.l-258341ad4696bcc5eaff04330a7ac64e3df1998c4e49bd906820cc5d1da3866d 2013-09-01 11:22:00 ....A 35964 Virusshare.00092/Email-Worm.Win32.Mydoom.l-280bb9f0091efd05e1ff91574cab52659027dac28793aa46acf7b5ae9a2137e9 2013-09-01 10:58:06 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-2988140be118c4e7aaccdc251a8be7561430579e1e104345d08c633503ec1a61 2013-09-01 10:49:04 ....A 22300 Virusshare.00092/Email-Worm.Win32.Mydoom.l-2c2030239b235383f99746598d35dc5b11d4f062114b63d0526441e7eec10874 2013-09-01 11:33:44 ....A 37996 Virusshare.00092/Email-Worm.Win32.Mydoom.l-2d26955b2959c39af251a2565bfb8d6bf5d6c5dfeff2d4c2b6fef6a21a82e493 2013-09-01 11:46:16 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-2d31ea1412b666b3511c5d7dc8970709a5fb3e567f17188b612e78cac3453652 2013-09-01 10:57:46 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-2d9fa45f72f2fa30169d7f0053566b625a990216614970130ea3a70d691b165f 2013-09-01 12:11:16 ....A 59836 Virusshare.00092/Email-Worm.Win32.Mydoom.l-2e7a658cd2e6637f54bac5436891ed409c51bbe8b5ec1f9d3eda970225cb7d8d 2013-09-01 11:37:18 ....A 22084 Virusshare.00092/Email-Worm.Win32.Mydoom.l-2f74037678bfad2c602dff25c48b4597baec97e65c517185ae1a2eb6de14ba53 2013-09-01 10:58:06 ....A 36564 Virusshare.00092/Email-Worm.Win32.Mydoom.l-2ff7e1d36a523955c85d7984f64aa54e65b1f8a31b7d13b64f0c8f086883479c 2013-09-01 11:33:08 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-314d31e942a13a1379dac741d33f3ba388d86f293d44ee353c4b5d4a46c67325 2013-09-01 11:18:14 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-31976d6b6f1705f503412801580fe402648012eeff620bc082f78ef38bbe8073 2013-09-01 11:43:30 ....A 39364 Virusshare.00092/Email-Worm.Win32.Mydoom.l-320adb0d50ec25a7a854bbe1eb465a1763aa5bcf1f161ed821171d15931b6bd5 2013-09-01 12:14:02 ....A 22024 Virusshare.00092/Email-Worm.Win32.Mydoom.l-322db0e3e1ca8d3355ec15896ae6c44fcac311583a24c1ec3d27d06aff950423 2013-09-01 11:05:34 ....A 52772 Virusshare.00092/Email-Worm.Win32.Mydoom.l-3240cf3849ac30866b9a8111bf8faf0ca4cc2a36a2ce09fa15a08979daf70139 2013-09-01 11:59:34 ....A 35640 Virusshare.00092/Email-Worm.Win32.Mydoom.l-33938cb83f3860828e84fb9f1f674689f93eced4658f3a7d1f2a6938668b228d 2013-09-01 11:09:02 ....A 35576 Virusshare.00092/Email-Worm.Win32.Mydoom.l-341665d5bab5f4756b5b4bd5cff910a878d49497151b8bd86627b3a840ad6620 2013-09-01 11:43:10 ....A 23096 Virusshare.00092/Email-Worm.Win32.Mydoom.l-343e835aa251a17b57c8204009a055469eb10b6064068c3828f0e44e4243473f 2013-09-01 11:53:22 ....A 54812 Virusshare.00092/Email-Worm.Win32.Mydoom.l-365ed474c690e130814ed58cbd7ebb04fa4eacf6496b870d6f3753f839599165 2013-09-01 11:00:12 ....A 30368 Virusshare.00092/Email-Worm.Win32.Mydoom.l-38cf79576dd009c83a64c82e3f2c88b46a017249322df8a912e809fb6cfc664e 2013-09-01 11:19:18 ....A 35888 Virusshare.00092/Email-Worm.Win32.Mydoom.l-39076008e5dfdde5632830cceb7811e934c59c92f496f7682a523ee6f27b1d7a 2013-09-01 10:55:18 ....A 48028 Virusshare.00092/Email-Worm.Win32.Mydoom.l-3ac95f7bf05efd5dabb90f813e16b9259abd7d883fa177c93770199f07bc9768 2013-09-01 11:13:22 ....A 49604 Virusshare.00092/Email-Worm.Win32.Mydoom.l-3b2ef82a506ce165b175281f527ce90299e948e59292320a66e8618c81ce4171 2013-09-01 11:29:26 ....A 30320 Virusshare.00092/Email-Worm.Win32.Mydoom.l-40b9677456537faeda606b9d82b61fe05091df680b210b21656179e43ec67cd2 2013-09-01 11:54:06 ....A 22652 Virusshare.00092/Email-Worm.Win32.Mydoom.l-40cd5c0a78f0e786cd28a2bab6508ce53f9ed4dc6b03a34beba91f6a1e9e9d08 2013-09-01 10:58:26 ....A 38628 Virusshare.00092/Email-Worm.Win32.Mydoom.l-41f84b2958ec1390a482206df5454c420f8fe529d58efc07f4cb0599294de653 2013-09-01 11:02:20 ....A 41004 Virusshare.00092/Email-Worm.Win32.Mydoom.l-423ff4a103f764a291206eca230909ec7c6ffebc6d5ee81c63bf76e3c64f638e 2013-09-01 11:00:28 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-43b5c3f4a71b7fe3cc05cb4957f4df57ff6c82d2470d9323e38cfc958127368c 2013-09-01 11:30:14 ....A 39960 Virusshare.00092/Email-Worm.Win32.Mydoom.l-44afeff0854d967eb1c2134112147bac03786b8f35702ee51856fcb408735ea2 2013-09-01 10:51:24 ....A 59972 Virusshare.00092/Email-Worm.Win32.Mydoom.l-45fc2eae76d71575528e341996b9fd61f66638a0cd60d8920275e7e4ed6725e1 2013-09-01 11:27:16 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-460dc2c2cb05854ae2bcf77c4519ed18932052accd154765b4157356b4a193f0 2013-09-01 11:07:20 ....A 36004 Virusshare.00092/Email-Worm.Win32.Mydoom.l-46c8243c4d634379cfd22fd0e1e1050747cc7850ea70f975ff13808294f4b6e5 2013-09-01 11:08:00 ....A 41564 Virusshare.00092/Email-Worm.Win32.Mydoom.l-4735da383db3a4f162ad9ce94e79d709b07748451c9b59cf6a6310dd9a5a7ecf 2013-09-01 11:27:26 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-49356019451e7912ec5fbbf640f23ce0918badba02635c63e66a9e8e57106001 2013-09-01 11:08:30 ....A 35880 Virusshare.00092/Email-Worm.Win32.Mydoom.l-498c4d1b09807322f71e9ef3cc2883eaa8e98c91a461c2b489d5463f6a64e97f 2013-09-01 11:18:56 ....A 30188 Virusshare.00092/Email-Worm.Win32.Mydoom.l-4bad0bc1a00df71f43f30a7f4cfd5963ec903f7bf802a3123c1d3716df5a290c 2013-09-01 12:06:16 ....A 49948 Virusshare.00092/Email-Worm.Win32.Mydoom.l-4caff751d65efe4bf4806c29c1005c6dc884accb3507cf92c58b1b3594e9f175 2013-09-01 10:41:44 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-4d41c080e0772c6ed5d39f19593ca3f4a4916f8f8f9fded335261a91c1c21d1a 2013-09-01 11:53:24 ....A 31572 Virusshare.00092/Email-Worm.Win32.Mydoom.l-4df72e3d7b23fdee1dd384777e394fe41f7f80e3e18cb1077522665cb229eb0b 2013-09-01 11:53:52 ....A 49748 Virusshare.00092/Email-Worm.Win32.Mydoom.l-4df98f046b28fe2e4db31c2697befa8e2f73d3a7f49c415a751c2d16b26b2ea0 2013-09-01 11:28:42 ....A 22584 Virusshare.00092/Email-Worm.Win32.Mydoom.l-4e3440fd85bf2bd562b2cb47d44094e6089375ca72696164c7013ba8d777318c 2013-09-01 11:47:04 ....A 31904 Virusshare.00092/Email-Worm.Win32.Mydoom.l-4f24e2b2d5da2b6bf2e36105cee68f2b4d7c31c0266784eb95aacf7f5a8f9d59 2013-09-01 11:37:00 ....A 45316 Virusshare.00092/Email-Worm.Win32.Mydoom.l-509dcdf866d3816457d84e63299d9adbaaf61d789165b104005eb92c5b1f3be8 2013-09-01 10:42:12 ....A 38176 Virusshare.00092/Email-Worm.Win32.Mydoom.l-512ea7caf5bcc2b77b75d130c2d80725c239042f6f76b69c63d82b6599e0e218 2013-09-01 11:49:18 ....A 59592 Virusshare.00092/Email-Worm.Win32.Mydoom.l-525201fab00b205c8eb49ee1f814805f797c9c9bbc71f1978454dcfc9d3bd498 2013-09-01 11:50:42 ....A 35920 Virusshare.00092/Email-Worm.Win32.Mydoom.l-525f74057dff7e11491b988dae10e136fb81b3e6ecd8faae07b3ee3cd4d7c947 2013-09-01 10:48:10 ....A 39376 Virusshare.00092/Email-Worm.Win32.Mydoom.l-53192858b8fb99fb57717911e599b765f65aee1fe6c3b578c848caaaff290b92 2013-09-01 10:51:32 ....A 47648 Virusshare.00092/Email-Worm.Win32.Mydoom.l-675b8439fd1859840ff01659f0bf37cad63ea400fd4b54970dad4413570e6cca 2013-09-01 10:43:28 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-67b9f07401b5eb35f82a790702cb5690ba977a80751382d10bde4087d8044ae6 2013-09-01 11:56:20 ....A 22020 Virusshare.00092/Email-Worm.Win32.Mydoom.l-74f26e85f2c8c8f38a5ed2e93117db8ef6fb659170201ac873c30256971f807f 2013-09-01 10:42:48 ....A 24496 Virusshare.00092/Email-Worm.Win32.Mydoom.l-867038972ed175d39ece89e8ffcf7cf19cbdeeedbe04efb6e8dbd41eeaf089c8 2013-09-01 10:45:56 ....A 42828 Virusshare.00092/Email-Worm.Win32.Mydoom.l-86ac85ca40671ab9ab3c5c5fe51f823b76aed73e2d5eec49186fe08c70f62f28 2013-09-01 11:08:38 ....A 46100 Virusshare.00092/Email-Worm.Win32.Mydoom.l-86fa9bd53c96dca03035ff673691918c4bad059eb3312210400d0e67328f044a 2013-09-01 11:14:40 ....A 31864 Virusshare.00092/Email-Worm.Win32.Mydoom.l-9053709c2e96df24445786dbf8b364daf6b1c7e77fc176e0268d0388aa2f379c 2013-09-01 10:53:16 ....A 46632 Virusshare.00092/Email-Worm.Win32.Mydoom.l-997d929c750b23298cdbc984d17fcf1246171b02dcdc9212b792163f63f9e993 2013-09-01 12:06:00 ....A 35880 Virusshare.00092/Email-Worm.Win32.Mydoom.l-a0c1f562268f6de521233420fbb27117a2e9155ba284a6487b244d416fa59cf6 2013-09-01 11:02:14 ....A 47364 Virusshare.00092/Email-Worm.Win32.Mydoom.l-ab894ca405680b4ca56eb21ca992500eace8aba41c818607b62e344698ef361c 2013-09-01 10:57:46 ....A 54972 Virusshare.00092/Email-Worm.Win32.Mydoom.l-adc5074fe05d853faec2b0719f03cce94078eeb373f9bad58a11be222d64a5a0 2013-09-01 11:50:36 ....A 46632 Virusshare.00092/Email-Worm.Win32.Mydoom.l-b381bee837342b6f80cd2f9fcbfcc85934ee7ea052abcbac0abd66967cbde70b 2013-09-01 11:14:42 ....A 22036 Virusshare.00092/Email-Worm.Win32.Mydoom.l-b497ecf4e434a5cf09b4a7d7cc8f14fd0aeaf86f097270a10ef81d7c5890b683 2013-09-01 10:45:08 ....A 51216 Virusshare.00092/Email-Worm.Win32.Mydoom.l-b9e717bcde7288c3884a91bd3832f8fdd23a47bbbdeed11202810216f503a3ba 2013-09-01 11:50:40 ....A 27676 Virusshare.00092/Email-Worm.Win32.Mydoom.l-babc45bdf35bb3443c075980ab3890a89e9a0de912e523e1c8f0be0f2612f541 2013-09-01 11:03:48 ....A 43708 Virusshare.00092/Email-Worm.Win32.Mydoom.l-c7c348328cc28c46ddfda12f49b930f80b4d3f60a13ffc8da80947c8016ad2d9 2013-09-01 11:57:56 ....A 32472 Virusshare.00092/Email-Worm.Win32.Mydoom.l-c8dbd52a620956e45e9b17533969c895dc1bb7af54dfd2847b3e542862ce11bf 2013-09-01 11:58:46 ....A 52384 Virusshare.00092/Email-Worm.Win32.Mydoom.l-d1bbcc57ee691b83bda3b3586c23f342dd4e3bb37d805b6b0d4a197ca0bf9635 2013-09-01 12:09:26 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-00479bbba3f69786baaa55ef0cfd64300b2bdf60d9b87a1f3125d52fcd9667f8 2013-09-01 11:33:40 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-01579fe87e20ac53f7dcacf5c4a6ff046db2cffff097ad3746251aa4b22bfa96 2013-09-01 11:22:08 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-015ac54160d41aafaaa7e04adc427dc9495c3badbffe63cc6705789f5cc73e84 2013-09-01 11:18:52 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-01a03f36b7f0d15d10af81ad2d12475fc11c2f92f334b4abc407c4d60303fa2c 2013-09-01 10:46:08 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-01cb0368c578f45a53ebc4dfd126772003d7019517c79c63150a23bfd817a131 2013-09-01 11:18:28 ....A 41664 Virusshare.00092/Email-Worm.Win32.Mydoom.m-067432bfe36c62afb5d22946979c14aa59763fd50362680da7b47b1f6d15bd29 2013-09-01 10:45:04 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0707df7f50770bd4b5e0ced4fbf753a865bdbbb664e1761b8ed27a9dbf112a73 2013-09-01 11:14:48 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-07164455546e84cd9681f985780cee37cf8bc919ca4bf77f5534646717c2bfad 2013-09-01 11:21:04 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-078218144691ff87d991eba129031ba35700eb11706a6ae256d82126709f8e2d 2013-09-01 11:07:04 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0849b1585eeb75e0b577d663fb444e4e6864f069118f24b800ad59fd9d5a3506 2013-09-01 12:05:58 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-08e59c303c2a7a966d11fb549ceca64941f57cf726fc7b69510b9f9a7c31de23 2013-09-01 11:40:16 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-09270df73aa9287ecbc8f7f3c8088638150edece26da256b60565bf91e414c57 2013-09-01 11:02:34 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-098951d75aa073682c8ab4409d74ddd18ddf86ab259b5f22ac0d111ae583b306 2013-09-01 11:57:32 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-098c4ed1eae52e304d143488f816e893e67b5d480652820d8778b4c5af67d696 2013-09-01 12:15:32 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-09f0ebab32da35b6a41e699b0f819da15d1be2caa2a0ae12b2183868c3f6482b 2013-09-01 11:44:44 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0a12d50040a818265a2bbca94bc8e266680d8378813096ba775f4fedf0aa7457 2013-09-01 11:37:44 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0abaf29c1b5fcbd6f88a98eb753a961ae12f13ebf73a0938d7a3c51cd24ed7b0 2013-09-01 11:37:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0b402459f958d7c4e79f07183245ba6c347de4a05940670efa2cda8d759dccbe 2013-09-01 11:48:34 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0c6808fff422f4761e95c3d6f34a9aea8a2acea4f8d6590b1c3db61914a94263 2013-09-01 11:02:54 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0d9c99a6ec30366d863d577b3504c6d3c73bf0e02455dc8c01e263cb1e9b3f18 2013-09-01 11:44:10 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0e2f99c796cf0b0ead9f30a07906165b8c85698b2f0ff05e1b9887a1c725fc0d 2013-09-01 10:47:04 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0e66dc39801a53ca8a51e3e1f9bfb896f7cefb71b3438b1d590480d0600c3fde 2013-09-01 12:01:38 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-0f9099410314be9e95ece88034a7041c76edaf9514660e01124d8c797883ef72 2013-09-01 10:55:04 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-10455b66e60357c19c2bef7a2bde768e79e209a59f4c9254add6585565a8925e 2013-09-01 11:40:18 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-11cef0b75a697e59f46f73839fb64d95e3838bafac6746e654f0cd1f0cdcb711 2013-09-01 11:45:26 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-122ceed201fa3886b02c3c507487b7f8434367efed443e012435d33f3e0bd457 2013-09-01 11:29:46 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1240fc640d7c34349b082479432959ece9ecdea237ae0913c35f83ce4783e433 2013-09-01 11:26:46 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-131635ed6eb87277c04d72adc79cb66bf1c09f582e3293006385c2e81ed66f70 2013-09-01 10:57:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-133ce7d832514031ad56222196c489819453d0c5de06a999ad1c9dd32ae4013f 2013-09-01 10:46:42 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1355225e8ce3cd921cf0da9c2a09230599d58d32d89b8b6bc7a33179514c4562 2013-09-01 11:20:16 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-13986315a6109ee49c6f5d12dbc0e29c825a5a4b007d08483e4c442cda115570 2013-09-01 11:25:00 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-13a3864cbbef70de952b0eb6c947af722f789a9ff51c9469c749b9b86b070b57 2013-09-01 11:17:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-13ab8dec7e3b92b5de10d38c89d22a67a6ece782e50105772d89c4554cd103b1 2013-09-01 10:51:24 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-13c832672de4baa8b1abe405d6f6bd70641be6e5cc72d3072691aba900f9657c 2013-09-01 11:38:36 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-13db337c96ba8a26cdff9b82574c067588384f7d2dacda4d86e5f498ae955d69 2013-09-01 11:59:38 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-140823a5b40d51b5d024a9b69eb7d8051217ba8acdcc3d29f56caf5350f0e5a8 2013-09-01 11:08:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-14978dceaae6ec97e946eaae11295628097e9e507e0e7c0121d29b4fc4db84c1 2013-09-01 11:36:12 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-15d2eea9bbfb597aacfc41b09ef8ce14b4f4be4c0b2f12226c3faf86e4d2ccbf 2013-09-01 11:54:52 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-162aac0db4a3378b1bfc1fd662417013e7529b740c6731b9febeae3d4abea96e 2013-09-01 12:00:36 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-163f7b439c61ea168ea7071eb07b84d753fa69509e6df55b6cb431a9920ce2eb 2013-09-01 11:39:26 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1676b5dfb8214be970113986bda5d2f3d4f0b6ab214df34f016d58dd33cbe49a 2013-09-01 11:54:16 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-17133e86fff2bcabb563ba855b0d34c710b884a8bd7f56bf8bfd52f7b08fe925 2013-09-01 11:51:14 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1729bdd377aedb42b8390753a159038e214d2bf6bff5d4529015485eb5adbb14 2013-09-01 11:18:06 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1839c11318963bc7aea1cf5e2cc6e8d2bee167a8f486f2c8481634138aec5246 2013-09-01 12:02:24 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-18fdee7c95563f68c8f301d82d0cd2704e6211b273c7533ae2523b5381b38c34 2013-09-01 10:57:12 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1ace736013a7552753e4906f8b37d90d84675143151b4049f75ebfbffd31865f 2013-09-01 11:25:02 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1b333ccec931c7a6613c0291f481f74559e366e866fd484d59f2ce51a6493310 2013-09-01 11:37:22 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1c201a9c2cc0a1319602e43c1a9c532d029603aa64395adb5e68e86e4383e2dd 2013-09-01 11:20:08 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1cd47dfe9cca5c68d3f40a88748415662fa16af26995c41e6120fa146d38ef87 2013-09-01 10:50:10 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1e08fa4178255fbcf82e03331a77d13b176c58921a60532c090a5d2ba8feb91b 2013-09-01 12:08:12 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1ecefbe417afeb587219ce89015cba6883219f3f0a95910c943f230a998605f4 2013-09-01 11:46:22 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-1ee6212df68191f5203f4e8293de4261823cbb3d401a676650913c06e488a8c0 2013-09-01 11:20:28 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-2069199d07ce5ec4adf7b76c5e38cf404ba0e2f5d88c1e8e2aaf0ef96e09436f 2013-09-01 11:46:50 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-20c1285998103c38c171ee89e7da9470598f82d640dce65ae1e201df899fc5dd 2013-09-01 11:27:40 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-20eec5545fd784b9af0fe14b3f6a64a56567cdef61004b82156d6e5866821ac8 2013-09-01 11:36:36 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-21fb524f9debc0e5f38aecf1b2196d46ba2276ae6a6b5cabb824533bdfb15434 2013-09-01 11:19:14 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-22497fc3c493565711993956950142c465060658818b3874e19810c54a17db7b 2013-09-01 11:19:44 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-234b8fd6b552ea5ae6af0fdbaf864f72a31fee68f8f408046a7e84c2122fea44 2013-09-01 11:38:38 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-23cf5ae8cfdc3650f007223b02b30a5197bf10f8007f5fc0f4f2619782b557c7 2013-09-01 11:29:38 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-242da1e03a137a0aeb4d88eb08290f16167da1a5753ebfac5aa4e8658b935d38 2013-09-01 11:31:42 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-24977c8f7666cee481c55c9eafcd8d98f03b0f354d692fc17cb7deb618b76ec7 2013-09-01 11:59:58 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-24c831960051039370e927d2bb0ff5659a4955509ffece93645fb82f36053efa 2013-09-01 10:57:44 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-25170b69688ea4173e7b6885fc2a4f19788b079dd7633003f9567f9d8210caac 2013-09-01 11:35:38 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-256976c4f20731b0f5113af3bcbba8d3d97f2d7759ce0d725db8f45b9edf2518 2013-09-01 11:12:44 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-25990f7726bd048ea9598be706ecc7e76100211a7bb8e391634d0b3e9248cc24 2013-09-01 11:57:14 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-25e33fec3fa699ad121bb35237972e3fc94b449afed14900bed522ef46ef5ff4 2013-09-01 11:39:32 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-26197a5efb1e9c8eb7b2f57e46387597a55f1633207b8796ef61d9a0173b0907 2013-09-01 11:19:50 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-26c441ad7573bcb974784f3c1a9b31892dab7a4324fa85196175a56eb017a7ba 2013-09-01 11:15:34 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-26c7b005e1bbde498b35c3e23c318975b1bba2f1752d57d2d59952c271a252f1 2013-09-01 12:11:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-271eb78c1d733905f28dc8cb12ab443e3fee93a972e236ab5de64df532f80703 2013-09-01 11:27:56 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-275cc8e0b4cc83379ee4e41b286905a7f511bbe5b31da059e2e5b801932fe3e6 2013-09-01 12:10:14 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-27a2a28344eef9af394440b73fff3bd4a388db2e6c9bfe8f59ca73d59ed2be49 2013-09-01 11:14:40 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-28556832c291653879f72fe9f45733b87163655494caf0eea400bb863eae9e81 2013-09-01 10:44:20 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-28cb477cf7229e56a915e4d42714ad1998fd7815a66c28a0c0de44abbdf64813 2013-09-01 12:15:32 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-2ad1ad0463e7ca65706d0934e515028064236340dc63fb4fc59bb2deca88b007 2013-09-01 11:43:06 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-2cb5901ffa2fa49e27dcaac1be99135541fbdf37d9d031f1a83f12484ef28aa9 2013-09-01 10:55:00 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-2d29ce10c0d4b0a84ed6fd40eb5d5dbaaa6f7343ebf4da4104faf39a7a4eb862 2013-09-01 11:14:18 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-2e7c04fee7d3ff9c0054ce747d91ab86b541b1fa73ec6b8eaeca48582bc94fdc 2013-09-01 11:44:18 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-302ee3fbedf137affb7995e51e6601df5a24a781263f4ca57b1a1d0887d9def5 2013-09-01 11:10:42 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-304e9b852a5eca55bfcfe47af1523958c8c7a309886c850b3737d3670c4b2905 2013-09-01 11:07:42 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-30e5c18627ff9496bd939b78f59df7655856ae5f29e471e3837555247299de6e 2013-09-01 10:55:52 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-3171c5697c7de7cdc41927aa657b5046753c6fc9c7f1e2c7672188db175abc8d 2013-09-01 11:46:14 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-31cc5eb8552b386e6d0783c4a12a7dabfb61eba0621329f5eaff32e423f1c0f2 2013-09-01 11:18:50 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-31fbcde69373abddb4b90282fed2650e4dc1fc4589578a239e715077badea68e 2013-09-01 11:27:00 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-331345aaf72041724f57136b7c8ae1da548fd6b00118b77c72d360986698f63f 2013-09-01 11:12:48 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-33143135425c49c7c3f842c3aa4b6f398548417a35b8094cbc364954602f9d05 2013-09-01 10:42:02 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-333ba0dc0d3c252f1dc6b196e159e2af6ed091cd111eced0d6073ddebd317a5d 2013-09-01 11:10:40 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-36b37965ab7b343d3dd6f50760ce9b91c2765dd9176b340a7419ffb8d61b7370 2013-09-01 11:34:12 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-36eec14d8cb6c5cb6fe01952e97cb2ac8f469f50581fc017c5bc763dd8c49857 2013-09-01 11:15:58 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-37375db21acb1f76813a54e07febae2c45c98567f5ee54a72ebb616bc66849ca 2013-09-01 11:28:08 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-3737e462a3d64b534ee0cc2dc9585b4d90682bc5e6070088d914c3187d55502a 2013-09-01 11:09:16 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-37e0a28de6270d0235666f5efb357fefce1aeda32085c7ef16e9d7a67fbc1c16 2013-09-01 11:22:14 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-38aefe3aeb2a5d13a034691d658c7c2147718dfa9fee30e6ae2082060f386936 2013-09-01 11:52:04 ....A 41664 Virusshare.00092/Email-Worm.Win32.Mydoom.m-3968126ad76944f0d36cc135f65d9afc314f1048179fed6904796e617da2d283 2013-09-01 11:26:40 ....A 48128 Virusshare.00092/Email-Worm.Win32.Mydoom.m-3989552d57524bf84ab4aa0406511e1a5acf2496c44ed0745cedfd828b52a7dd 2013-09-01 11:31:34 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-39ba40cb5055c515f59ed840f8528ebc2d2865340a7ba1ee34a9e4227a3e4d3c 2013-09-01 11:56:16 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-3a5f05cc834f83a709e18ad510ad53451de2e94e845b56f1c62fba91efb9950e 2013-09-01 11:41:00 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-3c9e45e29083fe7157ff7d101393f9a79d53d6ddc8e212dd6004acc0f8f81e9c 2013-09-01 11:29:20 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-3e7be19d4f6bc616667878405f99d88fa92ae63dbc9555ff0661ce0d08f87c94 2013-09-01 11:17:20 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-40762dc9db8b0db946c2604516572e3ef75aac313f7770cab6d65548032c2542 2013-09-01 11:40:18 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-4116ebf7b19a2643b2dff14de2a44cf8cfa92ec7598194b7579af4b744e762cf 2013-09-01 10:41:34 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-41cd6f48c83bafe6d67c88cd76748a35cf927483678687084885162f783155ae 2013-09-01 11:33:56 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-41e054cd710b3e4f31f55d7f540b20e9b3d3b92a54ebbd7d7ef645d5e08b0631 2013-09-01 12:11:36 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-4223c58a4558acbd998456e15600e5c48f5b58d7bf6407179c85bbaa1393a794 2013-09-01 10:41:20 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-4245772971d4fbb2e9aa7cd488d1c1240dcc0bfed2040f6005bac983e3b6aa81 2013-09-01 11:57:14 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-432aeb7884153a09d173cff8b546c8f34e8c2c5fb6551853e222dfe6be7eb36e 2013-09-01 11:15:52 ....A 41664 Virusshare.00092/Email-Worm.Win32.Mydoom.m-43825936362d8cee1c25e949d2bf53a10c91075bbd6c786cc5c068acc26244fb 2013-09-01 11:15:56 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-44533c3c20e15d653cf7b4c27f7ed615ae6c9ad085ddc878d8014c8394f599ed 2013-09-01 11:26:12 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-4557e76c0cdc195df1e7c835911e3fb6b3f9b8f2dc8f8452ee7f196c86e00084 2013-09-01 11:36:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-477a87c37b59893daea95412895af6d7c88e05a5f5525dd82b94ad05caf21695 2013-09-01 11:33:22 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-48e7c113dff9e347d36ba800bd1f22b1542c6ee803cc8a768908200b75716faa 2013-09-01 11:38:48 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-4ba8c19a1754e7cbe320baba64600120af2ad559dfb2db871d12f17da4163b6c 2013-09-01 10:48:52 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-4dbe915962615f816d18e834b62f09dcb8ae87d5a7656616db32df4538cd59fa 2013-09-01 11:39:14 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-502f896569f435c6782934a0894bcc17be84882067960e81de43859fc3d13fb9 2013-09-01 10:46:02 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-50c6eb70962b64fcb9f5dc46e81186212beb4242022824fc1c7f60f2788f488a 2013-09-01 11:12:38 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-51aca8eba3af697e9b44154babed2a5dbd89becd04a87274cf7635d1cdb23684 2013-09-01 11:35:02 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-51c2978fa5fa2ade63e673dc98aef6a8432b199f9b48a5067a4df625b907c6f5 2013-09-01 11:11:42 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-525ee8bb56e7eb7c4503d2c18a3113a442cbfcbe4361214b1e2ab2837656df86 2013-09-01 11:40:22 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-52d3f0fc7791dbeaea662ff7fb2d4a979d8ce60c36941fe135cbb4b1ae62b1bc 2013-09-01 12:10:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-530730d7dec602c822fbb0db2e3c922c00657a925fc393945a13c455ebc58f32 2013-09-01 11:24:22 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-5321904f79a5bffd33d5d37f9b4be3dd7fee181872dd4325632afeb9996d44bd 2013-09-01 12:11:28 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-536e8acb61832bee0fa2f294caee70c590158a8ca3ed944c7b35c0cd0e9b6834 2013-09-01 12:13:36 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-76b912b5d86cd04d887b63db4a777fe1999f386e6eeabb7adb73b429496a189e 2013-09-01 11:06:18 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-79b8cbd8a81de4cbeac5da1d7aee04a37ac66c637628ae3d024aab014691a00b 2013-09-01 11:55:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-79e19a59230d0b9dc85c2956850949a50dafeea58ae82b516cd0427bf054ff3c 2013-09-01 11:03:20 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-851586c58490704d931c73db0ed3e9a1c4c2a71821f83435f2b137681fb533cc 2013-09-01 11:41:10 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-94e273168c445db4b858b1ac157b0c682eac3e6e1a3880986d837b483d213537 2013-09-01 11:51:50 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-966d24636f696c86f4e5e9af611c37a4b5e410cb926ce3cf442630d134affcc6 2013-09-01 11:46:30 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-9f99a94d55713393f1f2e057b3f38e0e3e72bdb964d4503d6a59e71ea5229638 2013-09-01 11:30:18 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-9fb5953ba2e6ced9e3466d3488679a891ad31c56e3fb746adb593d4c04ad655c 2013-09-01 11:53:08 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-ab68d977c758a8de6c6320cc6c2d592fc02daca47e77d633ace916aeafe231b9 2013-09-01 11:14:44 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-ae74fa1ae487d7a6e58a3df89e38c6684fee1c8d153df73f4517cb2f80fc9932 2013-09-01 11:41:50 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-b911daf667edb2db4bc1e12fd8b08f3a964087482860606d776681585225157d 2013-09-01 11:55:16 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-c72a18fa932f7199d2b03c9b0247dd8d9598f9d4ece4ed5c92e0df694b91af64 2013-09-01 10:49:48 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-c81c5c1fa0b213158298ed3354f0d562329031112b9cad18fb464be44503e11a 2013-09-01 11:06:26 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-cac52c487f5064a223a85028938e24d65236398845eb17284f71989ae06c46ae 2013-09-01 11:16:26 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-cb826bf145939b66614f0710db47b2a3e898738f7d93819c56d6aa0350b32e2d 2013-09-01 11:58:10 ....A 28864 Virusshare.00092/Email-Worm.Win32.Mydoom.m-cec1d5e48ac80f9f4f8759c913675814d2cc5807c5a1974f3ed506225ce3712e 2013-09-01 11:06:04 ....A 1152 Virusshare.00092/Email-Worm.Win32.Mydoom.m.log-1c85efc2227c84fc2eab3a5be41b4a8ee6d3a6c9c5242ad09c68017eb146c2af 2013-09-01 10:51:38 ....A 1184 Virusshare.00092/Email-Worm.Win32.Mydoom.m.log-4c2369a725ce16d12d7afd584cecb830583d3e451ac3787c7f1283c110145a30 2013-09-01 11:02:18 ....A 46091 Virusshare.00092/Email-Worm.Win32.NetSky.ghc-615c2b3b598133a59b7c793ad6aebee775e977f58e7bad82a2cd50af84cea9e1 2013-09-01 12:04:04 ....A 32195 Virusshare.00092/Email-Worm.Win32.NetSky.q-0e30016661b5a391343b0dae21849e13c161fcb35a09e7bc0727dd7e8c98f92e 2013-09-01 11:08:54 ....A 6099 Virusshare.00092/Email-Worm.Win32.NetSky.t-1c34c6788319cb63379b253b82ba89622883ad660bf8c9f56e46990d99123d1d 2013-09-01 12:00:26 ....A 6112 Virusshare.00092/Email-Worm.Win32.NetSky.t-1d28b724ca2ecd3410b77b757504beb35b6e5e8fdc36f301dc58d39000a98ccb 2013-09-01 11:27:08 ....A 6528 Virusshare.00092/Email-Worm.Win32.NetSky.t-44328858d8c14b58d5c2e7a74e19f87c5f9cebcdd16b4237c17dafdad91fe7e2 2013-09-01 11:53:08 ....A 6015 Virusshare.00092/Email-Worm.Win32.NetSky.t-45302a97a2ad47b1cacef08e64c5a246abfb9f5b7e6714fd0d30e829a50ec638 2013-09-01 11:19:10 ....A 7185 Virusshare.00092/Email-Worm.Win32.NetSky.t-498494b245b529bb280b8f783407553cb0e877a6781b7141700cb4ea90f93569 2013-09-01 11:22:56 ....A 6414 Virusshare.00092/Email-Worm.Win32.NetSky.t-4afd209417a65570fc659e3c6063e1fb953fb490d8cf7af6c4bba61d900cfd1f 2013-09-01 11:21:50 ....A 6108 Virusshare.00092/Email-Worm.Win32.NetSky.t-8557a74e406a851eb0a0987c5c349661f2575b94ce64721b58a927e82d64635e 2013-09-01 11:48:00 ....A 6123 Virusshare.00092/Email-Worm.Win32.NetSky.t-b9de559496c3f0c06356b7e81d460f61d3a7156ddfa7751aa3a1d62e7193cfc5 2013-09-01 11:52:12 ....A 7680 Virusshare.00092/Email-Worm.Win32.Plemood-1bf55e2edec3d8b4e0f7988dcab8632d6bc5f1c9b47a50e354c4567de84cc340 2013-09-01 11:36:44 ....A 7680 Virusshare.00092/Email-Worm.Win32.Plemood-32e611de66f8074a051195ef55378d954f8de3e5e521e91df6b9c939c48966d5 2013-09-01 12:00:20 ....A 7680 Virusshare.00092/Email-Worm.Win32.Plemood-9b0694ceffce1f6a854518b918489a176e87166ab81073ebac2176ea11a9216f 2013-09-01 11:18:04 ....A 7680 Virusshare.00092/Email-Worm.Win32.Plemood-fe96fdd453f3cd41f7848c25d45e7009aece60dbb477a6dc8ff834e44643dcab 2013-09-01 10:48:34 ....A 6006 Virusshare.00092/Email-Worm.Win32.Poca.b-66ad74d6f12fe550943abfa5a2878c8374c0e09b1e8f64d7e7a30177e954cdbe 2013-09-01 11:42:44 ....A 131072 Virusshare.00092/Email-Worm.Win32.Rays.d-107abf01df607d3e10c9aff1c7812d060e50efd08910312d5bdbe2bd22164b9a 2013-09-01 12:10:18 ....A 96768 Virusshare.00092/Email-Worm.Win32.Runonce.c-253af722cf340bf84663df448aea201107b17dfbad0f4c2f8f94547ec3978151 2013-09-01 11:36:08 ....A 119296 Virusshare.00092/Email-Worm.Win32.Runonce.c-286c7a9e2f1eeb124766caeb45f6d902e4135ab3108c38aa3f057cff20944921 2013-09-01 12:05:58 ....A 119000 Virusshare.00092/Email-Worm.Win32.Runonce.c-294de0a2345b3aa874aebcdd038c9d42c06795c633fb3fe174f6bb2686e67ec1 2013-09-01 11:17:48 ....A 96768 Virusshare.00092/Email-Worm.Win32.Runonce.c-89c872c4e66ae92cfd0ac0abea25c2d2fb1c649e87db50fb4efeb25a34124b88 2013-09-01 11:44:36 ....A 47104 Virusshare.00092/Email-Worm.Win32.Runouce.b-2eaf3af3328429a8de80c08659e3d8d10c9da3a19d1c548ace69c6010aef6a44 2013-09-01 12:06:18 ....A 14894 Virusshare.00092/Email-Worm.Win32.Runouce.b-8ff71fabaa39fde9684bcd4d002c7bfcf1207fa6ab0c410e0062e52dd8f2d6d7 2013-09-01 10:59:32 ....A 68700 Virusshare.00092/Email-Worm.Win32.Runouce.r-e210f927627fd24a1a0cdbb01da56ca8186a834b1a36cf1b6b99aebbcaf85cfb 2013-09-01 12:01:10 ....A 164948 Virusshare.00092/Email-Worm.Win32.Runouce.r-fd9d64c70c67e19e3b8a72ca9e77a27b616795ebde243be485c2cac3e4030bb8 2013-09-01 11:32:56 ....A 108778 Virusshare.00092/Email-Worm.Win32.Scano.as-f20c5a5983b5368cf778179f40cb80e6f6696ff31b2db1b346146933e4893bec 2013-09-01 11:26:56 ....A 97169 Virusshare.00092/Email-Worm.Win32.Scano.bb-fe15a31c51f2bcc3543131d6780e56296d3d2f88635c24c61ed4ffd92b0c439a 2013-09-01 11:01:20 ....A 22207 Virusshare.00092/Email-Worm.Win32.Scano.bd-21b030f7f8d6a37ee4c72111bc966462b560fa3223a2f2afe9e96b55e49aa58d 2013-09-01 11:45:18 ....A 23298 Virusshare.00092/Email-Worm.Win32.Scano.bd-fa98a836a795bfdba46ce358dd265ed0e49adb3bc390020044550ae3dd88d462 2013-09-01 10:50:00 ....A 104987 Virusshare.00092/Email-Worm.Win32.Scano.bm-69dfa2be569caff369b942c250028f7c4fa196781e5c8b89bb202b1d8801ba76 2013-09-01 11:35:58 ....A 103905 Virusshare.00092/Email-Worm.Win32.Scano.bm-70ae16698b93ea9473a1005899abda6f88bd4a0bf569a33e1170864c0dcbf867 2013-09-01 10:47:04 ....A 104358 Virusshare.00092/Email-Worm.Win32.Scano.bm-e9f016d46d627d3a2215aac92c023269edcb926e7fa74df0b60ef55a3bfb0b0b 2013-09-01 11:45:00 ....A 49661 Virusshare.00092/Email-Worm.Win32.Sober.g-b64008de8d94c7777de7d660d968be7058e83eed5203433990b0170528b74a70 2013-09-01 11:50:48 ....A 45222 Virusshare.00092/Email-Worm.Win32.Sober.l-fb0baefde69c65b8d83d57b42090abfbdbc0d52078fbba708ba30b1bc32d352e 2013-09-01 10:44:18 ....A 71680 Virusshare.00092/Email-Worm.Win32.Stepaik.c-d8f2070149999f0bfabc52fff0244798fb8cacbb22029e7c503280e422269201 2013-09-01 11:01:00 ....A 117760 Virusshare.00092/Email-Worm.Win32.Stepaik.c-f14004e0234bbfda6e7d77531344b8b4d7093338aaee5100239434bec2d05823 2013-09-01 11:59:50 ....A 72192 Virusshare.00092/Email-Worm.Win32.Tanatos.b-75630371828cd18c374395cf2e8b6a2db052f70cc3af68104e2949c375553dbb 2013-09-01 11:39:34 ....A 146432 Virusshare.00092/Email-Worm.Win32.Torvil.d-21a2b7222c1a62b8dda2fb9240219bc0f6c8b441148b82dd0e41e9431a226797 2013-09-01 11:53:30 ....A 48270 Virusshare.00092/Email-Worm.Win32.VB.ay-3a5319e57ee63738cc1493e55711221ceabbc2ad7c13ec1c610d60b104815f5c 2013-09-01 11:13:28 ....A 131072 Virusshare.00092/Email-Worm.Win32.VB.bf-3c585f84b1d61dc0e7c7432ccd44fb809f31faf198b40bb730f679f3979edc6c 2013-09-01 11:28:06 ....A 64000 Virusshare.00092/Email-Worm.Win32.VB.bo-f82c5336a1380ae91784c86e74616c94c2ad48cb7d06b969a54c504f134a27d3 2013-09-01 11:53:42 ....A 43639 Virusshare.00092/Email-Worm.Win32.VB.ca-1e30c0c6ce481f8c03a3cefb7539ef8b5fddec45f9c899229f8b5f1dcb4a7a3c 2013-09-01 11:23:36 ....A 139837 Virusshare.00092/Email-Worm.Win32.VB.ca-3e57a55c8cf92a0afc216263a5335467303fe91e96f3868c520e346e6297fe0a 2013-09-01 11:30:10 ....A 40909 Virusshare.00092/Email-Worm.Win32.VB.ca-424385ae15cf0950f1158f451aa9fb393ca862a0e0eaaa3e9c114758238a81e4 2013-09-01 11:30:12 ....A 141084 Virusshare.00092/Email-Worm.Win32.VB.ca-75ca443711c13ea1c75604c55bca024da2c3c9473250d1c5b8dfa63da09eee40 2013-09-01 12:08:04 ....A 29745 Virusshare.00092/Email-Worm.Win32.VB.ca-890b412fc55b309ac7de3cf3d5fb8cc1045b7d2730350f10f03cc8fd8b1c8602 2013-09-01 11:59:42 ....A 140800 Virusshare.00092/Email-Worm.Win32.VB.cb-f9ba87ab3311a4c806571712bed3f9b3a9c396f56783f4d4ded97139e731eca2 2013-09-01 11:59:20 ....A 119424 Virusshare.00092/Email-Worm.Win32.VB.cp-418aaf56d52dab6ac651c3ab88604ac45a741eac7b7684d13aa51a1ed84aa64c 2013-09-01 11:18:52 ....A 356352 Virusshare.00092/Email-Worm.Win32.VB.fz-97ba65c1afbba38348cf9e2f1a2d2b2a8a585ff57147051b66707a3a53720fa0 2013-09-01 11:01:52 ....A 45060 Virusshare.00092/Email-Worm.Win32.Warezov.et-7433a67e5d27c98b4ab7a13ae474354cf1a766773ad62a8cdcbaf591fe9d9d94 2013-09-01 11:28:00 ....A 32772 Virusshare.00092/Email-Worm.Win32.Warezov.ev-359c44c5b4bc558313af17d5514a43378c2db75339891ef53c6030346ad7f26d 2013-09-01 11:41:44 ....A 23556 Virusshare.00092/Email-Worm.Win32.Warezov.gj-53fe5bafb7a3657747dd229b2b8eed1d414495d018acdbb50c876851a3f3bdc1 2013-09-01 11:32:42 ....A 53248 Virusshare.00092/Email-Worm.Win32.Warezov.hx-890ee4aecab18ad03ca12c3535705027c5433249281b958a92a568740edd6a27 2013-09-01 11:14:06 ....A 6039 Virusshare.00092/Email-Worm.Win32.Warezov.pk-2c0e22126d467ade15b837665be1d5c7a15048e7c52e251656233e47e99250f9 2013-09-01 11:51:44 ....A 130048 Virusshare.00092/Email-Worm.Win32.Wukill.l-5a551c083490a916a50eccf94446cdd5f7c5858926bb36b8d1509511bbef612d 2013-09-01 10:48:56 ....A 12800 Virusshare.00092/Email-Worm.Win32.Zafi.b-bacb0b09f41ccec8853a25927c5c0d7d61d13eff944dc5679cb298fd1031d089 2013-09-01 11:13:16 ....A 37747 Virusshare.00092/Email-Worm.Win32.Zhelatin.ac-40e3a7173b4754b70782710bcb687f092f0947789b00d97a278b7ba3f6445825 2013-09-01 12:12:20 ....A 36117 Virusshare.00092/Email-Worm.Win32.Zhelatin.ah-519539ac580e571daad73c21cd75fba9ea8cf8580557a88d9d20f233c92509cc 2013-09-01 11:13:16 ....A 54218 Virusshare.00092/Email-Worm.Win32.Zhelatin.ai-04df18ecdf4f9dc08e88c57185e1093e89d68579bf4b2716c847ebb332a3772b 2013-09-01 11:09:26 ....A 9779 Virusshare.00092/Email-Worm.Win32.Zhelatin.aj-422e490b535d9bf506391eb753b91bb6f7e639692d72010ff0b7cca16e4848cb 2013-09-01 11:19:14 ....A 9375 Virusshare.00092/Email-Worm.Win32.Zhelatin.al-033cb9792b62250ca9883c29ec450ed91fc56f217a8ec211c75e47f8f37bc2ea 2013-09-01 11:51:32 ....A 96850 Virusshare.00092/Email-Worm.Win32.Zhelatin.ap-b09c50e6276dcb1953e7d9137eec4db0a6bd2531a8e48615042d9703c1ceba03 2013-09-01 11:03:02 ....A 8579 Virusshare.00092/Email-Worm.Win32.Zhelatin.b-b7ef21e4aacf849b3d98d9a1e1b7612edae1e3b3b93cab024616a0eb401ff897 2013-09-01 11:03:36 ....A 6730 Virusshare.00092/Email-Worm.Win32.Zhelatin.bf-5ccdb86cb393591963e4302046674f0e5189cf90360a795c9638dc57304e50ad 2013-09-01 10:55:00 ....A 5707 Virusshare.00092/Email-Worm.Win32.Zhelatin.bj-b8e0c893723e651fbc583d187494d87b016a30a8bfd5e52173eaacdac268b247 2013-09-01 10:47:40 ....A 58524 Virusshare.00092/Email-Worm.Win32.Zhelatin.bk-4fe824696fa015d1977b4f371815c4cfac8997ed9cf436fef47ae9e11e50ca51 2013-09-01 11:50:24 ....A 9556 Virusshare.00092/Email-Worm.Win32.Zhelatin.dh-4f37a37acac568f62b8f79af022f556d86af15454c7fc0498271d828d6516dad 2013-09-01 11:53:06 ....A 6048 Virusshare.00092/Email-Worm.Win32.Zhelatin.h-d45540b2295fe337f3d95fbf6800a68f58283e40eb543208f01bce6accf0153e 2013-09-01 10:53:42 ....A 138290 Virusshare.00092/Email-Worm.Win32.Zhelatin.ju-6375d3d555c1c98b64a1c6e35419ae006d568cb030b5df77daaa0fbd82cd4839 2013-09-01 12:06:28 ....A 123754 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-0250440fd9fad74658444f4bb977d56ff116ba47839ed17b4d07398f3ddd5517 2013-09-01 11:16:00 ....A 123242 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-02ccbadb98e016c4783f8094c1b80199d752d0385913e1d7c916b920321c054b 2013-09-01 10:53:56 ....A 110597 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-04b19ec562a017ae0a4d4b4830d1abbb751aea75909cd6ed867d59f138503f08 2013-09-01 10:52:52 ....A 123754 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-06ae31b9806a7c974271a4ca5e552952be98de6a43ed7cc79bc5b572beb56ae0 2013-09-01 12:13:38 ....A 123242 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-09840e71ccf046f6d72ddb1d68803e2bddfb8584fd5d9a1d4d6b30d5104cb08f 2013-09-01 11:56:16 ....A 123754 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-105780aeb6fc67bb33bf9cf1e5c655f8ef1bffbb3d6082b6937c5293734ccc7a 2013-09-01 11:43:36 ....A 125290 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-12bc001d1d74b43dd1ff13384a53563c5394aa252478581192af2b6a924b7518 2013-09-01 11:09:28 ....A 125802 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-170f635d99ebb830122aae7831b11b0df34388b3e0d2bad1df19999cfd1d8fcb 2013-09-01 11:00:52 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-18227ace068e6c25a21b95e321094428cb2ecbccb2c31ae003b227429794dcc0 2013-09-01 11:37:06 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-19300ed6092f5c37d4d89e64fb64b459df2b8627cbeeb58612365986f56aa700 2013-09-01 12:13:28 ....A 112741 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-196ca1a899255be6b08f378aea0a08f80b0966c64a574a01c6c702717b4d234e 2013-09-01 11:17:08 ....A 123754 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-1d1a4aa58669abfe45cc2276919365eaa7266d4477f2b8001d6dc5c4e35af292 2013-09-01 11:14:32 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-205486e0f511dfe15888eedbec1ef74c85a9745436095354802f72dc7cef1ce9 2013-09-01 10:55:10 ....A 117261 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-2441802df15b3f1c635df4cd82993d140056b4ebdb679295e97442aa2c503c29 2013-09-01 11:15:26 ....A 124266 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-304071ad737dea82422261ab76e37d5f9d26645a2c4457666fe6d4caaf90b6e5 2013-09-01 10:44:32 ....A 123754 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-315335af156422bddecf91948c79e3f9f24ded07e52f6a95d5ef36a3a26e6c3f 2013-09-01 11:10:08 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-32fa557a7bb1284b78d567f1f1933a21305aa6fed8caa9691f2938ee14b8194c 2013-09-01 11:05:28 ....A 123754 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-332c2a96a3808e3ac10b2cfa42d9d8d9cd2623df07de2cb746ea0ea7830b1480 2013-09-01 11:38:18 ....A 125802 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-374341c5c3cd6d6f55ab6117d2e9cc747f1b039ce36126aece7d863f17e352bf 2013-09-01 11:19:38 ....A 124266 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-39011a6ff8f1b31bd6b1ec695b97c60d7e3b6f78253bfadf711567e119df0d70 2013-09-01 11:09:28 ....A 124266 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-402875a24eef3d6042b0d65ef46f120de0345687ce49fdfcd6f95aa7fd651bf3 2013-09-01 12:03:10 ....A 118533 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-40f1260b48cbb159a889e9edef2c6a71740913c3eca083daf5908d0fe518c3b0 2013-09-01 12:13:04 ....A 123242 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-429c2e62d3b729a6640010ad5ceaf592443f5d3a527b1c3061913bfd84e450f7 2013-09-01 10:46:02 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-42aba29cffe2540414375ffd6a3312ec24b5e0967882f1c9f74fdbdc67a4cbd3 2013-09-01 10:52:18 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-430b4c0a4e017e7a6c81a283e69e0d5456a58ed2d4f9e77ebfa2d868cb834ea9 2013-09-01 11:38:42 ....A 125290 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-4356927a49dc07aabc612d69dce01764704d2fd602602c8ded29ec32bf161899 2013-09-01 11:50:24 ....A 125290 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-43d6e6e55e47ecd7a6b5a7b85aee2e04cf1fd1f377ec9409312a4b6637ba770e 2013-09-01 10:57:16 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-4415152227f660c4744fc41152537479968bce5b6832979e3fb6a84694a42f4b 2013-09-01 11:57:42 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-4494feaa53d5f9e3bec01a4dde66fa19e7843bac083500ad46280113447bff88 2013-09-01 10:46:46 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-46243c9aa30f8343eabe3257196f7fac74875ba85d91f581d55b103c9e479135 2013-09-01 10:57:56 ....A 123242 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-47334c9c1da9c4dd90a7e90e0c5545d93d6f48fe5e1122a6488b3b8b42343bed 2013-09-01 11:55:56 ....A 125290 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-488f8d1039bc62588e583a98dee35049d971838dfe57be81a911e84339808900 2013-09-01 11:25:42 ....A 124266 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-4e8b72f630e351b07019eb32e096833325b9852ea897699b8ba2d05233d486e7 2013-09-01 11:21:50 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-4ec0f2cfeed07d8c33d489cba36d1126b23e35460e529a387fc54ebc63b401e1 2013-09-01 11:00:54 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-513201a89d07ab0b476459771cd8c67c1af101541fb64f78abdb0f54b4b11d01 2013-09-01 12:08:02 ....A 123754 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-53cdbe4cb235132e303ed81fd14529b2624641dc764b37318c129c7bb94f4d8c 2013-09-01 11:09:00 ....A 125290 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-78a4e0c59b7d63a44396ffb96f5a4fecfe3e1bb767bdfed4f571835ca5f94028 2013-09-01 11:51:02 ....A 122741 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-a0e5792c5c7f24f2621569fe94c0d8565ef60059401e68624f477a05135dae70 2013-09-01 11:52:00 ....A 124778 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-bbc4987f8001b20c2b4a5e3f3f40929822654dccb1d78e1d7a3fc4f8fe5497e0 2013-09-01 11:17:32 ....A 125802 Virusshare.00092/Email-Worm.Win32.Zhelatin.ml-c4ab39f4bf9a529af570f511c7a015a6e21c17261a2d6ebb046d6fb1d595a7ea 2013-09-01 12:08:04 ....A 99053 Virusshare.00092/Email-Worm.Win32.Zhelatin.mo-09466459d44bfdfd2b29c8423f9bd29c68a4430bb66df5e1f5438a6ccec80e1d 2013-09-01 11:08:42 ....A 129536 Virusshare.00092/Email-Worm.Win32.Zhelatin.my-9457bd6dd8773312d4abcfecad5d21e5a9b09f9708954c2cea4acc699409fc84 2013-09-01 11:38:34 ....A 112346 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-013b47864a6072122ca24ad06593b6e753730959a603dd6850f686516f5830a6 2013-09-01 11:18:52 ....A 109231 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-05428b8b1a531a7d2fd26ef7455c5fe3bd668ff0025dc925b3361a4a5f9f1d39 2013-09-01 11:59:20 ....A 110767 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-069274170088df64454aefeb9eacf185018a3a5499006b637859d40e558101aa 2013-09-01 11:10:16 ....A 114394 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-06ed8045ef445653b565117eca5e9ac8b84e31f998a634db5cd6646524e24b52 2013-09-01 11:18:26 ....A 109231 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-06f51726f9fdb697aa47b1fe61f4fab6765117757475ada142e731cce8df3545 2013-09-01 10:49:10 ....A 113882 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-077b754b1671334ce65d8ec8a9505bb3a0cc314c728a06aec7ed12e25af5312d 2013-09-01 11:21:50 ....A 110767 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-07964705d5accd19898a09af5c7d852e8673f732622d86a05068c6bea29798c3 2013-09-01 11:57:18 ....A 112346 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-08f59d1b35c017cc2b6caaad27b87dab7e58b8534d70a5b4e8c99588223d6355 2013-09-01 11:13:08 ....A 113370 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-0fca9df37bbabf26f5e6d3e3ae1faa089670302e6764c9da31170ec1f38001d5 2013-09-01 10:45:02 ....A 113370 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-100555a6f1a3ada239fc4894354f9cf0bad8e22d1606371eadbd953452a37e0f 2013-09-01 11:00:00 ....A 109743 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-13a0badff12881a5eabdef0b6c16e2ed38670e0ff99a7acf8924de82f83ed1ec 2013-09-01 11:53:10 ....A 110767 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-187191a68e351464a2926ddf3e1622def98a05af4a382efc3745b627b802b91c 2013-09-01 11:23:20 ....A 109743 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-1a11e56d84dd8361ed4869ac012649f398623c6691a7b9115c6440a7636f71db 2013-09-01 11:03:42 ....A 109743 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-262068c7a0a7d6be94bd21966dc030f8596b2ed8167fffabc0ee8602bd182802 2013-09-01 11:01:40 ....A 110767 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-281eae8816bc8ba0a30356773c9c804e5d28d71ffb484380c4d76f7c941ebe4e 2013-09-01 11:49:00 ....A 112858 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-299edf3b94cfb8f33ac27fe881197a3e06dd6b066b76338844f6dd98fec95847 2013-09-01 11:11:58 ....A 109231 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-2aed0f61e89b6db1242a702f519a8d65a6e3e3b61fc7543959704c010d5ee114 2013-09-01 11:04:36 ....A 111791 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-2b3bd7a9cc369577d402ddbf40ec7206e337dd98d664398811e51d517cb43784 2013-09-01 11:30:24 ....A 113370 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-2d31676f80d73992ff8c81b36df62ea77a4b36399a8e18c3ca147046e970a2ff 2013-09-01 11:22:00 ....A 112346 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-2d5823964535008c2698c9f01b15caca33c8c9bdaccc3505812ab931c7f9d039 2013-09-01 10:47:38 ....A 112346 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-2f4b15dd0f99d6a959996542c34f53ffe45b96fe92b2da7a32ce480198bad535 2013-09-01 11:46:00 ....A 108719 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-335875773f012306cbe7ac6c74453cf53156edda06bf25157d2da47fae7ee37e 2013-09-01 11:08:42 ....A 111279 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-399e78fdc7aa865e4a95d6fdcbada1834b9464a5fb3f616bc48ec5e34f983c70 2013-09-01 11:49:12 ....A 113882 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-3b0cc9b17c0cb15d16800598d0e8e6543343f7d7092ece188ec7b2b1b49929a2 2013-09-01 11:48:06 ....A 110767 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-3c24f4fc1608009fad17a51d3ce99758f32e9dcff90ccc63fb18408465e60d83 2013-09-01 10:49:38 ....A 112346 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-417490e49adddbdf6c5bed0184c4d4b011260ce19a90870c705c229a567f32bf 2013-09-01 11:56:20 ....A 109231 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-428ef9a877ee4b2c77694dcc142d166815cfedc606a655aa1fa79ec14d8d18ec 2013-09-01 12:09:56 ....A 113882 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-4528314648007758f4928e69670e0ef0b07d45bda4fe519862bed05f1b69c7d2 2013-09-01 12:06:30 ....A 112858 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-45b9c95884fad56103487115023440eb46d733f77e73dd4c3fdbe6de0b1bb76b 2013-09-01 10:55:22 ....A 111834 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-45f0071c473960d948bf4ce1f722efe52d1aae0ec03a58a13434c739e15883f8 2013-09-01 11:35:16 ....A 111834 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-4685224e28ae3f035004efe4c5fda3ef48ce2f3fb14f23674ade01e5a93a60f5 2013-09-01 10:48:48 ....A 112858 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-47e4015eb0e061b70fcb381f3b7a8b018fa8a6fe560617d61c4a6e9efc3efda3 2013-09-01 10:46:38 ....A 110255 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-486f5906246f7b2452bca52e44422fec0dd8950501dbb1f432f390d59c9c5a7e 2013-09-01 11:39:36 ....A 110255 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-4e05379cde1f63a017773107a61751015e4294d5da059b431169f5b89b02a36f 2013-09-01 11:50:32 ....A 111279 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-4e33db2c60b3f8904f1f9c504405f19f0641b759194e2e6d127b5cdf8249dbe8 2013-09-01 11:53:26 ....A 110255 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-4f56d786103ca2f46f3938841eb349cc026dcb5f84160c6b567098b1c310e138 2013-09-01 11:18:00 ....A 110767 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-50d98481dc304030bfa0ee408d5807fa5569725e8d717dafbf74cec78f473c17 2013-09-01 11:09:22 ....A 111791 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-51173cb1b1db404d44a22095c783ebdfaeb90a815a09a516d9e495ea6fb5b38e 2013-09-01 11:15:40 ....A 109231 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-5144442d99ce02363afd2879949e7d981603440345f8d5ae628a7d9f76c981b3 2013-09-01 11:42:22 ....A 112858 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-8170efa0d08d3f2894561567befe4ee275853f3614c99098ae3f2dfd7448b2d1 2013-09-01 10:48:20 ....A 109231 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-cc7c57323039bbfaee47b717aa87d411094a8c9d4f24a6dcf56766567aa29351 2013-09-01 11:14:44 ....A 10051 Virusshare.00092/Email-Worm.Win32.Zhelatin.og-db75c83685a8bac5a790537b075c1b55d09cbcddff43bcaf30c3aa4de08a20d5 2013-09-01 12:11:40 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.ol-2cdf56efe387bd30958c667894401c8bb353f4e51ea5886e4be4e873e3def900 2013-09-01 12:02:22 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.ol-4903a10eff3cc7e9849433204d045b6a0a0a3edc78611b97ecf28234f18d4629 2013-09-01 11:02:00 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.om-08b40c49942dff8c7d9734d10fad7334aa7d0407ab2a48c2308a1fd1ecde2780 2013-09-01 12:02:32 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-031732d4354cc99660337bc3cfd5d2faf0bcdb08344e2eea29d581698f5516e7 2013-09-01 11:57:48 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-1013253c412b1ce114f77b59961574f9bacb164907b6fc42c0d67cad6d340942 2013-09-01 12:00:08 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-13c5d4f0849d33e6d516c9dabdd680ab7d22494d93807843769a5a54dc08e52a 2013-09-01 11:50:10 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-15adb65eb7a817e9283bc45b0515e6ccdf652d4b2df8391b7d619899dba2d61a 2013-09-01 11:24:36 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-1689777a2c4b928e04b3abd0658d179d3d48d8d839f036d1e504e9fad8fbb396 2013-09-01 11:59:20 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-184559bf4cbc7185340dcd88258df797f74002b99d7925281c29cd0e029b7550 2013-09-01 11:54:56 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-1d220ce0c9b96ad2700a65352c6107a3431c2554c13b0b32ef2029bc949c6d74 2013-09-01 11:42:50 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-236685b74e83508c51b6ea10bab29eeaf159bf5a472f9d63280efd314e7d8ae9 2013-09-01 11:19:32 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-25a7d3c5d7bc501b82ca5ddb3daeae1086f722109039f0ec459a9aebc2df4344 2013-09-01 11:54:00 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-30c707c2fb82b206f885ecf4cd8379f52918d45cfe8b0b21a335963888b29402 2013-09-01 11:35:22 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-323ecd6c69fa24e7d9c338cc198182de7393ff35cc6dad887a3028c6a7a6a8ce 2013-09-01 11:41:32 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-4469d6128be31bf9928566088f6fe867db6c36f8a25af0155095c39c92eb9746 2013-09-01 11:56:10 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-453de4d32318b714829eb42babe29108dc4108a2fc750101598c28414decdd3b 2013-09-01 11:26:46 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-476220ffee39df82c80dee9c0f176070ecbb9182507ef15b4b9ddc7bba3c682f 2013-09-01 11:48:02 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-4c2150761f6f3b1bf2b7ac11cb165312a8a6a30c849fc1f1d428180aee6bca6d 2013-09-01 11:37:20 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-4ee305c32c6ebc9d3988314e43ecaeab24af45521db0e897c122dbebd5d3a7ba 2013-09-01 11:41:32 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-4eed14c40f06f09696f40f46095387abdce84b9ee51e0166fd21862cd49a9f82 2013-09-01 11:34:32 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-510724cc909b22fae56315055dcae0653758d1962453a5bbd77881379bee9ad5 2013-09-01 11:06:56 ....A 135168 Virusshare.00092/Email-Worm.Win32.Zhelatin.pd-b84b6828f237b1d289cf54cc7e002fe1c89396cbdfa565d83e9f2d0fbdb66563 2013-09-01 11:15:28 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pk-1444f4b6ecca084555d6a10cd14fe21af0d1d1ecc71e08cdd0c1ba77e3e57ea6 2013-09-01 11:50:46 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pk-346cf297cc9214c6493b3026aa0ae6b87d6d6b47cbc2ba0b80ddbe883c1d5a47 2013-09-01 10:59:22 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pk-4d0fb33d5502d9be5e4f3853e9b0eade4157aefea389443076fc2521569f5019 2013-09-01 11:01:22 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-0065603336dd00f043f787dfe6cbb29f647d90fc73a4473600e9cedb43209ffc 2013-09-01 11:12:22 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-09f0103c60405daaededfbd3d84498f616216895e44ecab7887c2f1dcdc721c5 2013-09-01 11:11:58 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-16919833871de5f9b5f8dedc33fafd1823fede7795ac16ba0bbe4fcf43576638 2013-09-01 12:03:32 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-2bf0998ff81c968d7f0450f7e2d51612e194193d63602a6d7f7c8680331974f2 2013-09-01 11:07:10 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-2ddd23bcc62b7a30307572a830f8d2d1c56c5dcd387f834f8709736eeb5fefec 2013-09-01 12:01:50 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-3188834c9f0e02fccc92eba27eb84a8d1db852628f0f2c5c439a199008de232f 2013-09-01 11:36:56 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-39673f060753cd8ffc95d28969b973dd1473ce3b82ead921ffb1c7f1713d1f5c 2013-09-01 10:43:30 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-42e48027e5ce63296cbe1ad9b9041b9e44c699fc7b9d267dab6585a2d8021e60 2013-09-01 11:41:26 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-42ee6038f2fd40719b89c081c3b13373b7a26c12f931226824b65c851716cf12 2013-09-01 11:39:38 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-44dc8c4b1d0b3eccc2dad5d937c4a374940b70403edc49cfa852257c70d316a8 2013-09-01 11:08:26 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-4b00744de75d01c50554c083a24c666f6451acaaff3fda54adb034b5eb46ccac 2013-09-01 10:53:54 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-4fc3836b483633739c05cfe1915b6c6113fe0ee0d0f87034b0be69b2a4eac80b 2013-09-01 11:38:54 ....A 142336 Virusshare.00092/Email-Worm.Win32.Zhelatin.pr-96fddb08dcb05e799d9acda42dcc826c663e781952285a4a8d5e6386d3f3f99c 2013-09-01 10:44:12 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-02427004416ff90f9912a925d0a618c2cd0e3561c0add03fadc68d80ea274309 2013-09-01 10:50:06 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-173983592b5817c2087508ccd78a3e816de277a0dcb164cbde7a1cb4c047c4a2 2013-09-01 11:13:18 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-18550f2ae0135c29f2b5a578f61e1f39d448afe6c38b9c83405924e2ba28aa56 2013-09-01 11:33:26 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-25653d895d43e3133898d818099c9bbc2c102cb7f504e1c5c97594281ea45d69 2013-09-01 10:58:40 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-28fbd3ccee3652eaf11e59d816bd366a09fbe68f67b3c9a5f795aaaae86f8d13 2013-09-01 11:35:00 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-2c65884f21a673b927e439d4e510727b83f71663dbe14314860c0a958b380088 2013-09-01 12:11:36 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-30824d81c1725e93a1c671b468ba17af431a70c2ed392b82ba469b1f35c2d411 2013-09-01 11:58:04 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-3574661415c7ef5c3ea5fd30b1ecb72d9bb0ef87214b4b7a972874dfbc73f2ab 2013-09-01 12:13:24 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-3aacf289469827f92bef61a4ab33f246bf7e1f95f4f213fda992de5776b0cac7 2013-09-01 11:30:32 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-3e53bb20a4110d9722106c9b177cb087a09aa16d8c0785136bee6468f40a5a32 2013-09-01 10:46:18 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-42d645ff2cc0238cb604eefae120a7b6e63f8c80499504d0b96d9f2579308d4b 2013-09-01 11:23:08 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-4530b6d9a9622de4ac2835947915acb6d6b5554e27f113f07f1e4abd4522660e 2013-09-01 10:54:58 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-4bd6783b34e6dc475579e9230844d001c571314b571fbc03c8a00edd6a6c9267 2013-09-01 11:59:06 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-4ce68387c148fa30754334d9f930d57dabc639ea0b4985c4138805e6abc282d5 2013-09-01 10:50:36 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-85d0f728bff8cbb0b9a5e74ecb1f98bfdefc880faa26a1c22784ca2a05012253 2013-09-01 11:39:58 ....A 141312 Virusshare.00092/Email-Worm.Win32.Zhelatin.pt-c26f9f8d908cab387791dfc64445abc80a31fe3383ccb4782a7f20721c5c8589 2013-09-01 11:20:58 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.qa-387440cc0fae139dbb0c1424fde54d8a61287570bf0da497f979fa30f180cc14 2013-09-01 11:40:44 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.qa-41889497b59fcbdd566ae7b6835174fdbd57b560e252bfb514862b2584ba1aff 2013-09-01 11:33:40 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.rl-10a5bdf43ee274ed6ad2399071d0fdfe1dd2a2f00404d645cf0383ea295a5912 2013-09-01 11:40:34 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.rl-139d8eb9cfe440d86802318cfd56b69d75b9b7211ba017edbb536be964151266 2013-09-01 11:02:36 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.rl-3de1bd61da0c366c2cc5c2be662574ca4b6e5cd20b57b3a144bb91f7cd8bc2e7 2013-09-01 11:59:34 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.rl-42011b44db2149d7f5fcae7ee3ad5ada6a2c02cfde95bce0332edab2507dfecc 2013-09-01 11:17:38 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.rl-4348f0017f29d13a6082c223f1e61c4f002c29a4913a37ee37fda471545c2c41 2013-09-01 11:17:12 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.rl-4c14ef2e027411a6323b2d1f77bf278ff4704e6bd21ffa8dcc286e35eef8466e 2013-09-01 11:56:12 ....A 143872 Virusshare.00092/Email-Worm.Win32.Zhelatin.rl-4cc2c9de7551824d341c9e5dce3eced1c47ab4bbdae85c971f1c65fc2461f473 2013-09-01 11:13:46 ....A 51094 Virusshare.00092/Email-Worm.Win32.Zhelatin.s-04f43074278716c3986029e4c30d7191917e68508ea301e78697fb4b1bc286da 2013-09-01 11:24:08 ....A 6038 Virusshare.00092/Email-Worm.Win32.Zhelatin.s-3db721594af8cbae1d77ca69cf07eedce4595a4e83f2b72b3de6f2b8505657d5 2013-09-01 12:07:52 ....A 130048 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-084484624163aad1b0cbef7142f8f44b6dad516d87172617867d59250fe735d3 2013-09-01 10:55:26 ....A 131072 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-1411021305875635144506b8dfc9719684a104362c974fe23720dab4c29c616f 2013-09-01 11:17:00 ....A 128512 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-19531be9dbcaf2f5ad6240a62ac8e2a202777f8af96a711d95ec414e39aab5c8 2013-09-01 11:11:58 ....A 128512 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-2b2bbe568cf077f21ac261d3810a3cb8a827f295276db6829e83f2638a0740fc 2013-09-01 10:55:26 ....A 129536 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-3352562e68551defa00af1a6964d272d8d780e5c50c9191658f6ede8b00552dc 2013-09-01 11:16:48 ....A 130048 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-38b92955a2986c1d4cb18775ce6d782cefe80bcfe7bbfd9dbd2ba99ebd41b920 2013-09-01 11:49:46 ....A 130560 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-39c908607b285e4ae72ebbe7686a61e7b5effa077fa0d6c263de16dff3d1a70b 2013-09-01 11:37:20 ....A 130048 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-3a8bcd8c5715fd1d3a60f85ad1b4d30cab848524b645d265435a3cbd9770a897 2013-09-01 11:13:58 ....A 130048 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-3bd1d93585b0bdae4802064446bdc62198080ee7337ef014683c4c0f688c2692 2013-09-01 11:56:08 ....A 129024 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-3d41d388f298399e2ada949363bd194d07ed06133e0e0c94816bf20376c05aec 2013-09-01 11:16:08 ....A 129024 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-433295119b842f00d240e1de7ee9c35d05c7f585530ea7906c3f4a3c1f5790ba 2013-09-01 11:12:36 ....A 130048 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-45943d9164a2d86905968a6df0006f90f9e61efaa05bab45d4e80c190d1bcca0 2013-09-01 11:20:54 ....A 129536 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-462e15be204e8f349ab2725a096ec0b8e1710ceae6a1beed9920530182d87a45 2013-09-01 11:45:50 ....A 131072 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-464d3e8fb468d7b2330225f8ac5c9557753af04a2836d60976563eeca3fcf5f8 2013-09-01 11:11:26 ....A 130560 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-46e87d83b664552cb3607b2212b62e6a3f9099abdbf451fb7927e7d53b9e4438 2013-09-01 11:53:26 ....A 131072 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-481d9c94644709df52197c4e8c21ce473707f91952a32874f2499a18b016a238 2013-09-01 11:23:38 ....A 130048 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-49397a963cf84bc00b02d36b9073877db81b221122b65623da66a81d89e6813f 2013-09-01 11:48:20 ....A 130560 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-4b01cf7bce1f56c4cd07a52f9b20f07e9ed97c67a789a6f3d93c6278d5e0cc32 2013-09-01 11:13:40 ....A 129536 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-4b6cff73c87f6b599a375168c855da9f6108466335a478ef3cf69ff3c0a144ab 2013-09-01 11:19:06 ....A 130048 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-4e47e0db518ccd1f09d941134f56f42a64215dfa733cd1697c8f2abe132f09a5 2013-09-01 11:00:48 ....A 130048 Virusshare.00092/Email-Worm.Win32.Zhelatin.tr-4ed473355442f16063e7987d99934530fde2dbbe3835e409966aa58ccf06e009 2013-09-01 10:57:56 ....A 6038 Virusshare.00092/Email-Worm.Win32.Zhelatin.u-01581cc6c785933b47558713198d1c0354630f6e2b94a4504fed2ce1e2c33c66 2013-09-01 11:29:56 ....A 6038 Virusshare.00092/Email-Worm.Win32.Zhelatin.u-442f6ddc758d54500800177e75c0f2a96bb972dc35aa8a11db9591b50c242c7d 2013-09-01 12:08:34 ....A 128512 Virusshare.00092/Email-Worm.Win32.Zhelatin.us-13ef15a40970ba42209b29afa9755879045be0ae31db96d6bada8bc37f8753b1 2013-09-01 11:35:44 ....A 122368 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-02210398a2110abfdaf21e9187a2d136a54431ee696365e7ac516f3cd91d9691 2013-09-01 11:52:02 ....A 130560 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-04b57e101911a06ed50383bc070cacd25ae8e0dd4300b4672467c867107ce790 2013-09-01 11:29:18 ....A 121856 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-09810cfa6761e59489d97228c2652c3166ff37b538d8ab0cf73f4c3ce2f5ad36 2013-09-01 11:15:46 ....A 117760 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-141b9dc12ba5164adc05f11d5d83d23b2821f174f29ad2172af92e288d5a4123 2013-09-01 11:36:00 ....A 118272 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-202d62a45496923b6750ccd9dd4504d55b574dded58b1d45a2e5e8898ce6320f 2013-09-01 11:05:58 ....A 130560 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-224253cf74268fc8612acf6a7ec3fc3b9108ef1db302f2b15333d544d40f14f7 2013-09-01 11:26:32 ....A 117248 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-22a9df2d35baa0434e0e6ff24dc324197b06315392b9861f63fa8d1608a5e307 2013-09-01 11:06:02 ....A 117760 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-234385c1c16f584f7ded3356b11a46a70cba8703343b0f4a9bbf6f19e9778698 2013-09-01 11:35:40 ....A 119808 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-23680d5d6388aafa8651f84d28bbb4bfcc4b2eaa369aafa9dc7d984de9d977ab 2013-09-01 10:45:34 ....A 120320 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-250228a1526914f19560235fa1711bc64516291b4936ba4946c337e230f574d0 2013-09-01 11:46:04 ....A 120832 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-2742347b0e30afe6ffd898f09a6ab1ceaf39d46b3d2c709b81118d47e0be63b2 2013-09-01 11:48:44 ....A 119808 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-28fc5e04ab65a0feec2aae17f84fa518eb3d2f2615b08b7590b34a2a44d00307 2013-09-01 11:14:28 ....A 118784 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-2ad1a2826da3adfd6500a01fb3d7edd78108b03ac69c013426493cddffb5f676 2013-09-01 11:49:00 ....A 120832 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-32d4a1583eee859dc383f96d41d1c4b5ba01b880b53a39e341df505df7f8fda6 2013-09-01 11:36:56 ....A 117760 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-338767fc85df1b4dee3553fc0d6941ffe82d9297947fc78e7e7fd18872856d79 2013-09-01 11:32:30 ....A 117760 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-3573039cd891eb350c70199b2cab7f0a628759d78b22497e50dab3a9b4333147 2013-09-01 11:29:00 ....A 136704 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-3a9cabb872e35d622f8decfe579b299ebecb354b0584ced7b5fe29f4ec40b6fb 2013-09-01 11:18:30 ....A 128000 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-3b665d13b2ce9df164467e5f550879615057656dc9a228a409625de79ef62f62 2013-09-01 10:59:00 ....A 117248 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-404830e6872005123dbba8a63b6e546ed04e3a32fbab431e0b297f0e6b0186d0 2013-09-01 12:04:28 ....A 116224 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-41e350567638ef7e34c62cfafa7d9204d4dd5616f62c7ff63118200e21a0e52e 2013-09-01 12:15:34 ....A 118272 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-43ece84a440b155f38e44f9264396dd2357b18f958c49494d170316f92b0f586 2013-09-01 12:10:08 ....A 117248 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-44bf5a3b96a739ec9b7675c070531003b0c0646ab2133368571fcaf378b165d1 2013-09-01 11:33:14 ....A 122880 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-468eaba92f60b2e2180aa31e000daba67007e012241651b7dd1404d1f5068875 2013-09-01 12:09:54 ....A 117248 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-47cef75d9b03c379db133ce60117d13218ffc1ad2ede3af9a7c99ffa7c0fde4a 2013-09-01 12:00:28 ....A 117248 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-4d282748b4e27491398e52a851952eeb87a6a8cfaf940bfe1b6238f1e042d86b 2013-09-01 11:10:28 ....A 118784 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-4e7956eeaf838b92aa78cbff91b8a3d5f6f957aeff89e7a02f087a21d7bf9b53 2013-09-01 10:51:32 ....A 116736 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-b32f59de64f4be8aac86aee8b85470ca91992ad23d83fbbe912012289f99db61 2013-09-01 12:14:24 ....A 118784 Virusshare.00092/Email-Worm.Win32.Zhelatin.vg-b3a67af46531bb8b6a934085c126a2b0bf8946fc0bdacd3de4a7160a58ab27d7 2013-09-01 11:17:40 ....A 4305 Virusshare.00092/Email-Worm.Win32.Zhelatin.x-10acf2e47026b26811c074660e303105b9a236b945a1c75f1d2ade05a790656f 2013-09-01 11:42:20 ....A 4305 Virusshare.00092/Email-Worm.Win32.Zhelatin.x-2ca1a4bdc4e9cd70866b33ce9879efd4920991de5a6e3680f4eb729681249bec 2013-09-01 12:01:04 ....A 132608 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-039834c674f64b2775c97405967929303309f6bc065453f6bdfcdb002dce8fc1 2013-09-01 11:42:38 ....A 132608 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-1c3ec1ab6a619a2842dc7787145d4c51c529ca5ba0e2bd57cf519fc599030ded 2013-09-01 11:31:30 ....A 132608 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-2c4d8d1356ba054a082457c5f696ccd9139f9d611e3b8a82c63a50bef81a62f8 2013-09-01 12:15:26 ....A 132608 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-3c825a8d8c0f1c5cb93ee6de3d2a0be1df108da318bc2bf24cfba13e961162a5 2013-09-01 10:51:08 ....A 132608 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-3e3aa0f11a0bd9171279c99c9daf4084342fa621f66e9059b188398c3316a3eb 2013-09-01 12:10:22 ....A 132608 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-44834d737e216b73658be8329f916de099ca2889b435e66be69ca236eb6c6711 2013-09-01 11:54:18 ....A 132608 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-4f1e890811e3bf08aafd73e1038821e9815391330983b92cef59936e5536d05d 2013-09-01 10:54:56 ....A 132608 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-50ac28a52b566d93b9727f4d1333751894c2081a69ee8aaa66993d5a7ea91922 2013-09-01 12:13:54 ....A 10752 Virusshare.00092/Email-Worm.Win32.Zhelatin.yd-b225c459c2201da8c3a0f94b24a75694d7c559a3a0e4ed36a9b75a28022b0e83 2013-09-01 11:25:20 ....A 68608 Virusshare.00092/Email-Worm.Win32.Zhelatin.zy-ebf89e47708775d4ed7c75f1af79ac85872247d01b08b0e35a704e2af724e27a 2013-09-01 10:58:30 ....A 2129 Virusshare.00092/Exploit.HTML.CVE-2010-3552.a-96a5cd3a02cc06bb234f2e012cf905ff9c7095110066ee4fb0725036ce7049c6 2013-09-01 10:54:08 ....A 195 Virusshare.00092/Exploit.HTML.CVE-2010-4452.v-2293392e6fc7043acdf81b7481a3b07cfd397c89a0eb9600cd7eee22e691eaa1 2013-09-01 11:39:32 ....A 31411 Virusshare.00092/Exploit.HTML.DialogArg-1380a17423009260ae3cfb0987dddfacea43cf561829c6f7ee5ab0e81111decd 2013-09-01 11:27:18 ....A 30761 Virusshare.00092/Exploit.HTML.DialogArg-173d37eae4aa735b0b5ac698570ad9f76195bdab08efa03278f85f3e8b39397c 2013-09-01 11:50:18 ....A 30760 Virusshare.00092/Exploit.HTML.DialogArg-241887dba0346fdeca5c18f7fc9a60378f51d1aed635034e63e8bb5bea176eec 2013-09-01 11:53:56 ....A 18419 Virusshare.00092/Exploit.HTML.DialogArg-28db86a9c36473f6587f5eb24b21c892518615774a0afe5dbfb31af925987b0b 2013-09-01 11:15:58 ....A 1199 Virusshare.00092/Exploit.HTML.IESlice.bd-4cec23b13bec65548f6fb3604a0d5dba97cbe09e9b3a3c040980e1c33a985671 2013-09-01 10:46:08 ....A 2407 Virusshare.00092/Exploit.HTML.IESlice.bk-6ae5334f22a937a041c8de62aa528d563fcc9ef81789930787bbf55c3ef1be5f 2013-09-01 10:50:14 ....A 11758 Virusshare.00092/Exploit.HTML.IESlice.l-57416788790bf751cd743ac9a04fc0204c4b1bf5acccb4f587cfb8c1cee092a9 2013-09-01 11:37:16 ....A 17932 Virusshare.00092/Exploit.HTML.IESlice.l-d1a1a95ac1132cf3ccccabdcf0bc3f3059ca79e8268e7c0be1d9bc166e3d6fb4 2013-09-01 11:09:38 ....A 990 Virusshare.00092/Exploit.HTML.Mht-3155ba0c327b5dc9e042f05756469194e482404a38c3ca1453705d0dc98e1062 2013-09-01 11:51:20 ....A 3217 Virusshare.00092/Exploit.HTML.Mht-3f93672f25c4a6586dcdfa2163e6136025ea93f616678e4bba032d76a716a035 2013-09-01 11:45:14 ....A 14999 Virusshare.00092/Exploit.JS.ADODB.Stream.av-5bec6b8e8c3c5642fa7a27ea2cd7f254df32a6090517345ec77d0215bed27750 2013-09-01 10:59:22 ....A 96552 Virusshare.00092/Exploit.JS.ADODB.Stream.aw-ec703cee8190ce62622673aca30b441370105957830ad6fa8f6a475e6c1a4f44 2013-09-01 11:34:40 ....A 8348 Virusshare.00092/Exploit.JS.ADODB.Stream.e-1c88b67167b8da6789cadc3d1dfeb188be2b748aded9c4df77e75c95d866e306 2013-09-01 12:12:18 ....A 50438 Virusshare.00092/Exploit.JS.ActiveXComponent-2f98eac7885ca2225318f0bae85d5d12474412a425eda273b3508d7ee57be6c3 2013-09-01 11:30:26 ....A 34023 Virusshare.00092/Exploit.JS.ActiveXComponent-3456dc83c6809247b55bfe587d4e9b2e527de5348bdc788c87dbe3fc1ad2f7e0 2013-09-01 11:07:50 ....A 34023 Virusshare.00092/Exploit.JS.ActiveXComponent-78a2f7794fb572e370e9118b963ba30f270c94fd4e920586d54521b4d42d08e8 2013-09-01 10:44:54 ....A 34023 Virusshare.00092/Exploit.JS.ActiveXComponent-fd8da2ef6ed5be99fca828c773fbb8b78c7c50de32b841b854fb9d75143a5a8c 2013-09-01 11:33:32 ....A 1810 Virusshare.00092/Exploit.JS.Agent.axa-8f31dc7d7d41aa20c8cf4c1a18836a1db73468de095faa3df1384d3c1bdb59bd 2013-09-01 10:43:34 ....A 1555 Virusshare.00092/Exploit.JS.Agent.axr-9eab8386f8a82e4a3cb54d14fd28cb39b74f6af439663d94c207752cc2d8738b 2013-09-01 11:33:50 ....A 2107 Virusshare.00092/Exploit.JS.Agent.axr-dd5e80992a7095a3558cee51a9322158fc1b59bad7d8132ba7d2a1b4b48b9e30 2013-09-01 10:46:20 ....A 3574 Virusshare.00092/Exploit.JS.Agent.aze-08652f90adaa62ef53dd8af8b3c90eabc390dc05693409fe9f9a2ff051746c5f 2013-09-01 11:24:08 ....A 8869 Virusshare.00092/Exploit.JS.Agent.aze-1d2d3ced676f9ca5036f31a8da7ed8a6e6eb8de574e8c013136898ef1281437b 2013-09-01 11:59:04 ....A 14730 Virusshare.00092/Exploit.JS.Agent.aze-5d55c8569cdf5a79098794f2539800965a16cfc2ce74b908afbc2b9154881095 2013-09-01 11:23:14 ....A 5503 Virusshare.00092/Exploit.JS.Agent.aze-dc1b3dfb9cd1b4621c710ad046a1ccca6d5816693151fce8dd9f953c6ab98ae0 2013-09-01 11:47:08 ....A 3822 Virusshare.00092/Exploit.JS.Agent.bab-f6bf70f298a7bfc722968e91c37524c868e034aff4ba62cf080c81d27bb2a49c 2013-09-01 12:13:50 ....A 32956 Virusshare.00092/Exploit.JS.Agent.baw-1e1e873f114c1e88357933675e1bc7f0fba7513c42cac486a3e6c774391d050f 2013-09-01 11:53:16 ....A 33366 Virusshare.00092/Exploit.JS.Agent.baw-3395335eea559fbd44795fc08e4df1c1ed490b9a38d2789d07d2b3f17abcb398 2013-09-01 11:14:06 ....A 7001 Virusshare.00092/Exploit.JS.Agent.bbk-6aa0cc75cdcab2291b9e01e568bbadfba7b3b42d04bc9b67dfedf06dd0689214 2013-09-01 10:43:14 ....A 12240 Virusshare.00092/Exploit.JS.Agent.bec-d5cc81b5c5d78d335aaea644070036674d646e16d3901f02f5466a301f46a9b1 2013-09-01 12:00:04 ....A 13524 Virusshare.00092/Exploit.JS.Agent.bec-f83da57988d8c2c427cbaf4acbc85642991760edbfa0fd50ac6cf7f61b46bd9d 2013-09-01 11:11:34 ....A 4028 Virusshare.00092/Exploit.JS.Agent.bee-a8156be4725263ccea0e6a45b0d0b37c211003c13d10ae4cf3cc5bc90aef2a12 2013-09-01 11:11:44 ....A 7132 Virusshare.00092/Exploit.JS.Agent.bfq-10da3c94d53deeb353a782e045a47b7c9793f0d7240fdd940900535dadeb1946 2013-09-01 12:11:48 ....A 28732 Virusshare.00092/Exploit.JS.Agent.bfu-de4a4f0a1c96ad8519ca94e7368fd81ffd957a36d7059876eff4864786331001 2013-09-01 10:59:20 ....A 21712 Virusshare.00092/Exploit.JS.Agent.bgb-62bf1d864614e334df099488628e955cbd4c79f3c44106aae76046141a12290e 2013-09-01 12:03:10 ....A 153096 Virusshare.00092/Exploit.JS.Agent.bil-3033a2389ccf496e47582232b6f51011da644bdf207dea4903f15ee49097d462 2013-09-01 10:52:14 ....A 178341 Virusshare.00092/Exploit.JS.Agent.bip-351f7f813ddf1ad83a3389d6ff7aab8504fb317d17eecd09a9a116fbfcb10f38 2013-09-01 10:50:34 ....A 102838 Virusshare.00092/Exploit.JS.Agent.bjy-34a7490de1544d7e58ea2b9176403a4e15bfbd598ed53709ceb91dba241ab180 2013-09-01 11:46:50 ....A 70248 Virusshare.00092/Exploit.JS.Agent.bkq-74f4cacdc80acf34a7a9d35ac33e3f8bd667b091c24e94381f42351387241e14 2013-09-01 11:06:38 ....A 6370 Virusshare.00092/Exploit.JS.Agent.bmh-430076516482a27fe03e269a44bc07202438ac405484cdf1c215c4b99709e36a 2013-09-01 11:55:10 ....A 5467 Virusshare.00092/Exploit.JS.Agent.bmh-8d11851a20c9b46583392d365807c47d99466d5bfcdad303d01de337c2c43cdb 2013-09-01 11:43:14 ....A 18311 Virusshare.00092/Exploit.JS.Agent.bmh-db8e486caf0e857914f41ecd0f07401f8d51b65af2d3538dede1a36f4e2fe2b5 2013-09-01 11:38:32 ....A 59859 Virusshare.00092/Exploit.JS.Agent.bmh-f6e973585e2706924c1d9695d2dee7f1dbcdcdee1d84d75b2ed5bf05539b3b64 2013-09-01 11:53:38 ....A 25391 Virusshare.00092/Exploit.JS.Agent.bmw-23cbba8878f273dbef6e490fe1d2f29ebce966b1503764919cfa4bd6c9a3977e 2013-09-01 10:43:52 ....A 21538 Virusshare.00092/Exploit.JS.Agent.bmw-3cc6f2829d1c4ac4debed31f75024981660d6a5cf2d3d957aff8ce7ed29beeae 2013-09-01 11:34:12 ....A 41246 Virusshare.00092/Exploit.JS.Agent.bmw-3d234d5680b4607b59ec540115446fac4897959d4ffa353de5c64dfb56f01e6e 2013-09-01 10:45:36 ....A 842070 Virusshare.00092/Exploit.JS.Agent.bmw-54e2206264c964e9f829b07a8eab6b04c1cbf10993329a6c3e774d3c63cece4c 2013-09-01 11:51:14 ....A 14982 Virusshare.00092/Exploit.JS.Agent.bmw-593e5c95b4361f15052db86ceaa139e4255fea19cbfc1b6d6045739d8111ac41 2013-09-01 11:15:14 ....A 46122 Virusshare.00092/Exploit.JS.Agent.bmw-6affae3e7336400a6315d330d370372b253c18de35ba23999b71b0b290821e52 2013-09-01 11:03:44 ....A 10208 Virusshare.00092/Exploit.JS.Agent.bmw-8804bcf7260b3b3c521bd70b934e96179d0eb3c5e402cc90682b4a52e8d6f6b2 2013-09-01 11:33:52 ....A 106709 Virusshare.00092/Exploit.JS.Agent.bmw-8db777f14baaef7eb4c7be78c98cae28e02e0fea2582726ae7a0ca460d20a03e 2013-09-01 10:59:12 ....A 49329 Virusshare.00092/Exploit.JS.Agent.bmw-9171079d5d54d4dd2300879b1d02cb8c4597fd4cb0562c2edb5d9f4ad6572889 2013-09-01 10:56:06 ....A 27425 Virusshare.00092/Exploit.JS.Agent.bmw-d52ea1964ecec4b6160047ed46e0bba916a6d9670af1b62c0534587cf2cef640 2013-09-01 11:27:34 ....A 34492 Virusshare.00092/Exploit.JS.Agent.bmw-fa8303c0bb1f2d306783f8f2a8c26061a627ca2230002cac48d46fae30a4a575 2013-09-01 11:58:08 ....A 74125 Virusshare.00092/Exploit.JS.Agent.bny-070c3a70769d334f6a6e2e2847512f622aed5eb5b2a10a417b5de343becf928c 2013-09-01 11:22:40 ....A 74979 Virusshare.00092/Exploit.JS.Agent.bny-079f78700ff977a3da049aa2c0840606ee9a0bf1128dadae234b6c4aa987bac6 2013-09-01 11:15:38 ....A 29112 Virusshare.00092/Exploit.JS.Agent.bny-0d5234fdb9fd27449926063e1fa4778cd17d8a200bad4682e7ce501fd2f7251d 2013-09-01 10:50:46 ....A 46981 Virusshare.00092/Exploit.JS.Agent.bny-0dc0651bc9be640f79ffa3268605957812d74ebfae58689704f7d9afe9018304 2013-09-01 12:15:10 ....A 29122 Virusshare.00092/Exploit.JS.Agent.bny-0f395404ba523b08b57fd6f57fe399e3554c11fc181e270a27033feab7f8c8cb 2013-09-01 11:05:32 ....A 76382 Virusshare.00092/Exploit.JS.Agent.bny-0fb4c2c6d67529a1daa9c15e37c8e127aa37b2acb46b7e85bf1f4f209795ab8b 2013-09-01 11:56:50 ....A 30195 Virusshare.00092/Exploit.JS.Agent.bny-107c16e015a28750307437025ac98848b8bc46a8b615e2d9925d2ac2303efac5 2013-09-01 11:05:06 ....A 25446 Virusshare.00092/Exploit.JS.Agent.bny-12057455faacb751ba664bc0b4c75fef952bb6fa10574b4088d2ef33b2374de7 2013-09-01 11:09:24 ....A 20031 Virusshare.00092/Exploit.JS.Agent.bny-1d1fcca66d554437b928841bc40da3bd71e802f8147545979c0b11d0705b8192 2013-09-01 11:30:10 ....A 35887 Virusshare.00092/Exploit.JS.Agent.bny-1f9566dc44202a55a4400718b5ef1125b1080fbc994c53d4e23d06679defceb6 2013-09-01 11:50:46 ....A 32078 Virusshare.00092/Exploit.JS.Agent.bny-20a29cc06704b968ccdceed5153530e5d18b80a1265802bcd570732b08e3bd7f 2013-09-01 12:11:22 ....A 27807 Virusshare.00092/Exploit.JS.Agent.bny-21434ffc90c76672318b3bc29fa64f5850867b16bb4a5648b7e617cd047de3d6 2013-09-01 11:16:10 ....A 24672 Virusshare.00092/Exploit.JS.Agent.bny-2922fd6c48c14a4d7590e9a60befeffec4112e97ef985e8029f831768b307c9f 2013-09-01 11:01:14 ....A 82154 Virusshare.00092/Exploit.JS.Agent.bny-2b1b42dd762b7406d6d26d444d0f71538ce80bc01567a914f7387c43762ae2dc 2013-09-01 10:51:00 ....A 10231 Virusshare.00092/Exploit.JS.Agent.bny-2f7707a1c0b41498fd9b8dd0f18882f4da6ea898d942221261953565bf6e3cc8 2013-09-01 11:53:56 ....A 42165 Virusshare.00092/Exploit.JS.Agent.bny-3256ac27987ff08fedd8cbd9ff49ded9cfb2a9442712f63f9d8cf13213eb383b 2013-09-01 11:04:30 ....A 40095 Virusshare.00092/Exploit.JS.Agent.bny-367a87ae47147dee1f2457a2ceaa88a925330092a74e149d3207e52e952d603b 2013-09-01 10:52:34 ....A 23123 Virusshare.00092/Exploit.JS.Agent.bny-37d8e1b1b54514c8f9f4595663182507a61a33b6e7df34048b9ceed3b24b6258 2013-09-01 10:52:26 ....A 16592 Virusshare.00092/Exploit.JS.Agent.bny-39c669baf548a2ad2ec78eee2664f1e3cf450f741880f36e076711b2feab09fc 2013-09-01 12:15:34 ....A 26421 Virusshare.00092/Exploit.JS.Agent.bny-433f16a816c94d269192411b190910a18564875ca8735c67c6ef795562cf6ae5 2013-09-01 10:57:36 ....A 81583 Virusshare.00092/Exploit.JS.Agent.bny-45cf06935e4ff05df78ef882319cc1200ae6d5419b7b4942bbf6613d6a11b048 2013-09-01 11:24:38 ....A 76738 Virusshare.00092/Exploit.JS.Agent.bny-4622b8b010b6160f168fc58ad1d908687b6c0bca3788828f2ebcdfad2e1680d4 2013-09-01 12:00:28 ....A 46602 Virusshare.00092/Exploit.JS.Agent.bny-4e2cc54d4685ff7a30cda79cfa464459d5acc06ae22be4560907c618823c953a 2013-09-01 10:43:36 ....A 33245 Virusshare.00092/Exploit.JS.Agent.bny-4e34f4b5b94b04b7992b2c5771e313bc964934aecab2e99e4c3ff05d70048ba0 2013-09-01 11:09:06 ....A 32749 Virusshare.00092/Exploit.JS.Agent.bny-4eafcf2c2da23abe8fcc0bfdf539dd28a3eb9ff4737aa6c2c3e5927784fda9d0 2013-09-01 11:23:12 ....A 47109 Virusshare.00092/Exploit.JS.Agent.bny-504f6176cae90c7d62b33c725e7154f0288ede55a908fecad784770ec7bbde4d 2013-09-01 12:12:04 ....A 26896 Virusshare.00092/Exploit.JS.Agent.bny-532a6e552aa264f03c2569ded8a396b33def0985b0b0387d14be11672aabcb8c 2013-09-01 11:55:44 ....A 25860 Virusshare.00092/Exploit.JS.Agent.bny-54a6a82c36b5d37e5702292422734727d38264a0dddec29eb65705cc962905bb 2013-09-01 10:50:14 ....A 49959 Virusshare.00092/Exploit.JS.Agent.bny-62c84c6bc45aee95851d0b8454f67e4b204f23d23a952e16ca352d972e419144 2013-09-01 11:51:02 ....A 19949 Virusshare.00092/Exploit.JS.Agent.bny-64c065fb88328fbd8a8d46d78a45f07a361b4518eb2b6c8c3cc5c87864dd44b0 2013-09-01 11:25:24 ....A 93493 Virusshare.00092/Exploit.JS.Agent.bny-6640c3315c1680776fde16f563d07b2d8628bfaaecc8723dbecf045e212c1b04 2013-09-01 11:10:12 ....A 22629 Virusshare.00092/Exploit.JS.Agent.bny-66f68bf8e8e9d3d627e8eb2e8f4acfead4e76f107da7174e3fab40ea7e1e624e 2013-09-01 12:13:24 ....A 35460 Virusshare.00092/Exploit.JS.Agent.bny-678c0780fe944d7e48b5b5bc0287aa3373806a655fbfd8e65e65d3b20aff9d81 2013-09-01 11:07:46 ....A 33094 Virusshare.00092/Exploit.JS.Agent.bny-692960b4861b8d61d8c74631fc49d45f3c84de1d0de9a676c861fa0e60101fee 2013-09-01 11:39:44 ....A 48268 Virusshare.00092/Exploit.JS.Agent.bny-6bfa9f6aa86548a2eddfefc3b0c38d01e9fac9c14695a3ef154b56f9456cb768 2013-09-01 11:32:12 ....A 47534 Virusshare.00092/Exploit.JS.Agent.bny-6ee36b91a97d16f44532ae546559f2a84d5221b707edb7e49dadbcc600c66fc8 2013-09-01 12:04:58 ....A 29272 Virusshare.00092/Exploit.JS.Agent.bny-72bb141adc06c5bc53723ac1f4466bdd75701aa96cf585f50bb40630d5208203 2013-09-01 11:29:40 ....A 25685 Virusshare.00092/Exploit.JS.Agent.bny-730a19db36bc4af162e788a30775cbb25d09a1d78ac46d14424e90f1d72f6d6b 2013-09-01 11:02:12 ....A 83791 Virusshare.00092/Exploit.JS.Agent.bny-75c802ab678ac9a519ab7056afa91da6e314f96632a16f5d102655e896aaf1cc 2013-09-01 10:55:42 ....A 46757 Virusshare.00092/Exploit.JS.Agent.bny-770bd09fe07cbb85880479fcf3aaba0d9650055e8be7ce3f6d27e1a600c39706 2013-09-01 10:59:14 ....A 27615 Virusshare.00092/Exploit.JS.Agent.bny-77620cfcb683d4c1d0e3826244892286657bb79a9ea12727993acf0bc80ef3f7 2013-09-01 10:48:16 ....A 30690 Virusshare.00092/Exploit.JS.Agent.bny-7caaa231308103c87a42f628368755479bc2fef2000d77ef490f5c15f44d4c90 2013-09-01 11:11:30 ....A 47474 Virusshare.00092/Exploit.JS.Agent.bny-7f0ee6a342d2f6125de4488333a95b533711fed1583854a577b31152855837f8 2013-09-01 12:03:22 ....A 13978 Virusshare.00092/Exploit.JS.Agent.bny-80017694629b2c50f099b5acbf13f9e4553714bcf2da308b91d0b360a09fc40a 2013-09-01 11:56:54 ....A 60831 Virusshare.00092/Exploit.JS.Agent.bny-851a46eaa62a53e9613d5e05f1d5d2a9c1bcfa57bd266889f40c45f867e696b8 2013-09-01 10:57:12 ....A 41783 Virusshare.00092/Exploit.JS.Agent.bny-868d56c5003245e7ade469be5d1194a90abbee2bfec266ca1ff75ddf683c3294 2013-09-01 11:49:28 ....A 35218 Virusshare.00092/Exploit.JS.Agent.bny-86fa9fce7b536b88256b15a081ec29cc11cb6b4ce2fe34c03a8dd1309fddbcd4 2013-09-01 11:38:30 ....A 815159 Virusshare.00092/Exploit.JS.Agent.bny-8ae263fb128062ee8f41374c348c4a92f6211c06c5d98f2ff2c402fa5fb04012 2013-09-01 10:44:54 ....A 22124 Virusshare.00092/Exploit.JS.Agent.bny-901dc638522b95dd86a1c081bbae9edb906e7d29dffb8ff2462ad0eb48a1d734 2013-09-01 11:01:16 ....A 78508 Virusshare.00092/Exploit.JS.Agent.bny-9383bb9ac23995616741f00e9d6a8bee0096276c4878570001bf3e82f83d6b01 2013-09-01 11:56:12 ....A 54749 Virusshare.00092/Exploit.JS.Agent.bny-96d5bd75d6d18b2fd9ca6a8ebbf7c6cb1fe7933b8edceeec23fb9a0627183356 2013-09-01 12:00:02 ....A 56687 Virusshare.00092/Exploit.JS.Agent.bny-983d5b28d8089b53d7fcc587795e36b582f5c07536ae99a39d71880bc5b93742 2013-09-01 11:55:44 ....A 45635 Virusshare.00092/Exploit.JS.Agent.bny-9a087760427f102c8588965845fe334b3639e22edb9764a552b09ab84ef6c96b 2013-09-01 11:03:00 ....A 41433 Virusshare.00092/Exploit.JS.Agent.bny-a17120a5c6d419e36b34a38ffb9824533aea112dae5f4eca70fb9e441a842ca5 2013-09-01 11:01:24 ....A 77616 Virusshare.00092/Exploit.JS.Agent.bny-a4322c5edc3947f64bc0efd1a044965481a01b0061624de4b134c63b80cade70 2013-09-01 10:58:18 ....A 48461 Virusshare.00092/Exploit.JS.Agent.bny-a4fdf64cb61c0179814f89fdcde7016f3e2884a584228ed1667a333aa97764db 2013-09-01 10:59:30 ....A 35142 Virusshare.00092/Exploit.JS.Agent.bny-a7cd61bcbc39d5f683a58e8e5576224d9f7d8172f6c75907ea107c35abea5378 2013-09-01 11:59:32 ....A 18552 Virusshare.00092/Exploit.JS.Agent.bny-ac30c8c570868727c45cbe364803d04839d3a615fbc27079183931c82294e05e 2013-09-01 11:53:54 ....A 25854 Virusshare.00092/Exploit.JS.Agent.bny-ad2bd99b08df5d89ede763e292ffdc1a1c9dd3fd17953a0469b2820a99388327 2013-09-01 11:32:22 ....A 81345 Virusshare.00092/Exploit.JS.Agent.bny-b296ee78c9c1d39206b72a83683ef3fd20002461f1482165e92d1607945d990a 2013-09-01 11:08:00 ....A 29687 Virusshare.00092/Exploit.JS.Agent.bny-b7cc034c8928f8527d9c4f7cd7d6c55a7b7a498ee41b011471ebb814893f32b1 2013-09-01 11:02:02 ....A 30090 Virusshare.00092/Exploit.JS.Agent.bny-bd253fd2ee621cad2245a1f09d83ed272fceaf8175e7c17d29cf85848a255618 2013-09-01 11:13:08 ....A 52152 Virusshare.00092/Exploit.JS.Agent.bny-c34bce6b54b030b859dd8062c69632c5fa39c391b8554811359a760a6ad542e7 2013-09-01 11:50:00 ....A 23336 Virusshare.00092/Exploit.JS.Agent.bny-c4844949f31c9c4d42bffba4081f6310f3d2c9a2ca63e8f5cc5164f5d4b4d948 2013-09-01 11:02:52 ....A 65687 Virusshare.00092/Exploit.JS.Agent.bny-c795efbbe7f14121654a9253ead1df9ad2b20fc90f5e737e08073dd7670e3de6 2013-09-01 10:57:46 ....A 64800 Virusshare.00092/Exploit.JS.Agent.bny-c8e7a5b170992ed3c60a1abc80ec5f13ea9d523cc25d294afee5941c269435b3 2013-09-01 10:43:20 ....A 197624 Virusshare.00092/Exploit.JS.Agent.bny-c95b329567797d55dcb1b1e1e195f6a32535ac1c7d820f5f3a32778684b16f34 2013-09-01 10:43:20 ....A 37993 Virusshare.00092/Exploit.JS.Agent.bny-d3c604438e2259efb8614f8d417dfe5cf562d79a56acefde2753e6846eaeaad2 2013-09-01 10:54:34 ....A 28996 Virusshare.00092/Exploit.JS.Agent.bny-d757cd9e1f08f8afa96eddbc10b5c5a01af858fca6a07c2eb5565658803f8144 2013-09-01 11:59:24 ....A 12037 Virusshare.00092/Exploit.JS.Agent.bny-dc69a8e21bf60b3423fcefceeea4679dfab9007596b5f568fa2f2521fcfd1104 2013-09-01 11:57:54 ....A 21632 Virusshare.00092/Exploit.JS.Agent.bny-dccdb6f21954e60c0b08a0bd8d2c8f10348066e449b2d90e2b8674df8525b4c9 2013-09-01 11:01:14 ....A 65652 Virusshare.00092/Exploit.JS.Agent.bny-e7ccc6c6cf7a92f6c26c3730069ca57dafec7bcca015ca7769e775fbfe3ef35a 2013-09-01 12:04:18 ....A 4498 Virusshare.00092/Exploit.JS.Agent.bny-ec07a228baba11a0e42b9eb4a49fba04a93a3c7492157f52ce0c2c764414b9f5 2013-09-01 11:32:08 ....A 41942 Virusshare.00092/Exploit.JS.Agent.bny-ee771b525d640f4f5a8f76ebd8fda59895405d979e27caad5c105877a4152120 2013-09-01 11:39:56 ....A 29253 Virusshare.00092/Exploit.JS.Agent.bny-efee67487478bd1527da27022f82f45d46c722343729079b1bac52d8676fcfb4 2013-09-01 12:07:56 ....A 30159 Virusshare.00092/Exploit.JS.Agent.bny-f5476370fbcae783f652d4470b01e4cba75656cccda08e8c6c85c391c6038a83 2013-09-01 11:51:30 ....A 35794 Virusshare.00092/Exploit.JS.Agent.bny-fd1c18859990a98e21dae87c0fe6bf28638dd139986cbded52ba66f8e8c65bf0 2013-09-01 11:19:54 ....A 32446 Virusshare.00092/Exploit.JS.Agent.bny-fe366bf1d7ae1dafad220c9831e49c73a440ebda110e394c66fc8e1214a28b12 2013-09-01 11:11:28 ....A 18205 Virusshare.00092/Exploit.JS.Agent.bnz-e6a37a6175bd60f9e6aa4a39ff9c8d8cd82a1e5050b6a08895380d3c4964428e 2013-09-01 11:07:52 ....A 31109 Virusshare.00092/Exploit.JS.Agent.brs-2562c9d897298be55833ffc6149505ce9146d724c64d45103c61e97f71264936 2013-09-01 11:50:22 ....A 53867 Virusshare.00092/Exploit.JS.Agent.brs-31a5148770c75558e70bfa72d1138323f93b813b5d3a6c0aff2e414b13ac75c4 2013-09-01 11:59:42 ....A 8861 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-03d2ca73a0efdb98cfbb9f6e3a4b94d18abaedc7c76909ffa2528f24bc9aa0b4 2013-09-01 10:56:12 ....A 8803 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-0494e57125c6cc6a941e19a2132f066f3b3ac7489230344f401f9338428d5de9 2013-09-01 10:48:20 ....A 8832 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-0711a8366c2f07c4d32e890e5fbd2794a9a10b93f98f202303111f0886a99387 2013-09-01 10:51:52 ....A 8780 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-0dcf944aa92114641eea6b6a9a2d1dff436048b039b91de9fd29b20a1ea85b44 2013-09-01 10:53:40 ....A 8834 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-11ed97e1296245a60fed3acd8a08a646040bf41df3a95723157abbb218fde440 2013-09-01 11:58:00 ....A 8865 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-11f8563410fb8f58e29ffa1f9a20318cfa98c3cc9dbfca6ded0927f6813b3a16 2013-09-01 11:56:24 ....A 8822 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-120c022ec5f99ec45aaf578dbe9daf3b3c205eed0cef543abe711f0d857d4b4a 2013-09-01 11:30:38 ....A 8866 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-13c548d7c7a5d57267705bebb65089e4832dad07fd6ea9f4aeac43f3dd72eae3 2013-09-01 11:26:14 ....A 8840 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-145572276eb048c50abbf09ce3fe1bb535dc566ca204ff2eb0ccc7b6cb60196e 2013-09-01 11:15:48 ....A 8868 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-18091ac8dd79a765299771f5d4d78ecd991611f4aabcaf662e9a1f6a646a727f 2013-09-01 11:16:42 ....A 8848 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-183049a9ad23debf56d4391f4a3f22abf22c75faceded697a6641ef93b84b667 2013-09-01 11:52:04 ....A 8838 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-18d96192f65081011e331c85422c4aeccccc384b9b44b37fcf65454408c35221 2013-09-01 11:38:48 ....A 8841 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-1ae8a68ecd73dfaac2231630900a148990e9f164020bbe4e1a44ea64e8c897fb 2013-09-01 11:09:12 ....A 8841 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-1b9f3cc38c5a5418939c5eb8ba061dd5c30f110506b0e59704d1dca7ee065293 2013-09-01 12:09:28 ....A 8816 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-1c6812dfaafd5ab5d59f6b9cd8f85244994bb9ef1c9eb6b3cc0072400fe9595d 2013-09-01 11:28:06 ....A 8846 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-1ca4f4152f752ec917c64a94c5ee2c3d281944acb8568f303ffb8358057ca60a 2013-09-01 11:45:22 ....A 8801 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-1cc7b4071786f2cdafb0fcdb05bb94f21f4ded22d7e5fc45fb3da1d4834678db 2013-09-01 11:42:42 ....A 8804 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-1e1bdddc4a4bbca855d5af0fa6c06501d895dec8948e9fae071919c97cb592ba 2013-09-01 11:57:24 ....A 8826 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-1e1c5630e5ca70d3ffc9efeec15559d3daf15e749ea253034d4c526eb99a3661 2013-09-01 11:33:20 ....A 8839 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-1f04bb6bf88a398db12e13cf0913dc6dcfbfcb328d54446132e28a0eab9279fb 2013-09-01 11:08:12 ....A 8827 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2039cbd7cf75c989d3b8ee7c44a2474078dcbd68476f54ed720515bf4211a960 2013-09-01 10:47:10 ....A 8818 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-20af728f3ccf5ed5d6b3a1893a3e864119c452c66c8e42141f768e45c1c963f4 2013-09-01 11:41:22 ....A 8788 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2125369c972860a15a5af299ef00df6b6431802b4b6848e7467c56fe6c47ccd8 2013-09-01 12:08:10 ....A 8809 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2126411e5a8f29357999fa285f311bb553929335f2095df0bac33379c89d85ac 2013-09-01 11:15:30 ....A 8808 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-217ed28704da05e34c9e39f5995077cca5e52006a4fe86ed09e1a1cb60507e97 2013-09-01 11:43:16 ....A 8871 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2557077be75cd274ec12d1114a75d6abfcf8a8e6d3f7b4626717961b0c4b7057 2013-09-01 10:45:00 ....A 8823 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-25c8cfaefd8034bebb8ea11b9534ce3ef5736b8655cd197f2313864c9d7499fa 2013-09-01 12:05:02 ....A 8824 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2735b222b921230f872b8fe38d38b1ff7a66e75198093e4ef0b74b49edff1b6f 2013-09-01 11:08:54 ....A 8804 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-284c709652a3fb34db3fb9aa7b26697140a81eab4828fddb01abcb73f7d149a5 2013-09-01 11:56:20 ....A 8835 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2890d0f68786d7b8f52f830e3939a7ec5352aadf01c34a1570e2af8c8d92af73 2013-09-01 11:37:58 ....A 8815 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-28b09d965b81a9824cc097ec9a6df5426ef79dceaad629d4d8d370fb97c02732 2013-09-01 10:52:08 ....A 8890 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-29d2c0e7ca51719c40f3be590b8eb3b2bf3292cfe313ee72702c2d8b4237eae4 2013-09-01 11:17:28 ....A 9143 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2b223ed1c693da0ab89ff67ec0493604bf60970efda8f5a963020ff00641c168 2013-09-01 10:44:30 ....A 8852 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2b818de5adfb7db66d9fdb6444b7ef62c3cc43f5770f4556732ecf99c7991d0c 2013-09-01 11:13:28 ....A 8802 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2c3bf7db1e8b079afa95ecce0d703d4f55bc54da4e0a43e2e77baf313144603e 2013-09-01 11:54:02 ....A 8850 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2c3f4b5afefad1d4cfca8925b192c4c4fc323bf12d8d717ba37b7bcd238e7f94 2013-09-01 10:59:16 ....A 8793 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2cd79ffb4706807dd5b62847b51745cf49313092d262663fc0dab35afbfd6b9d 2013-09-01 10:45:04 ....A 8816 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2d5fc5bd789fef2f2cbde5e7215537d85b5b0f1f567fad95ec31fcb3d0fa59c8 2013-09-01 12:04:16 ....A 8791 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2f0e8286040a3bf9d25e8d4baaca5d97f9cc011a8bdecac755663b79515863ea 2013-09-01 12:15:22 ....A 8811 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2f4dc0be5e92009859c6ecbc858613ea73107027e3d5aa1a96760776fd9b29d2 2013-09-01 11:42:42 ....A 8804 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2f58fd0a1f7acea94790adec084ebbf02865a2612f50a816e330232b46e470b2 2013-09-01 12:03:54 ....A 8847 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-2fca9aee4bf7c0123e574dafe8fd64533074bb8d1c1021779e610a8858b7e1a5 2013-09-01 11:03:44 ....A 8822 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-315a27501b77ec6591dbb44c7bbf377b318ccc4d93ef4e5907d8f43229805cc1 2013-09-01 11:15:54 ....A 8821 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-341aa9f6980752f52004a0e1d7db58409aa5128deb2e96de5c48a8d73f3b8542 2013-09-01 11:14:26 ....A 8799 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-34b64b2e7f490630830450b5d83c24f4823e84845dba5e46c6209c45edd62bd6 2013-09-01 11:06:18 ....A 8784 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-3600dc7d8e75fd1178ae1e5fad3378adb85cc1edfd7b1b13e3911658abc385a8 2013-09-01 11:12:16 ....A 8822 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-367b674db759445d66696843d56fdb8c69af45c16123d22faaf98e9cbf5297b7 2013-09-01 10:42:04 ....A 8800 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-3814d00f05e69260092f6f1667d2daaf69eafd5735711eefeb575e35aabc1854 2013-09-01 11:32:04 ....A 8786 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-38722c576716e78ea666bc819856fc670f840a3b03a58b13acbae04cd208315b 2013-09-01 12:14:46 ....A 8856 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-389795ff786af6db9cbf2a6a87ec1cd9f39dff4121e430d09d38f7e3c1d303d7 2013-09-01 10:53:44 ....A 8849 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-3914263b7cd6e5a45054e9cb5f5d7222e18b230905f7a335919da4949d60948f 2013-09-01 10:44:18 ....A 8810 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-39598c0f31b5c8fd2bd28fa41950ab753a8185be43aed6f16d8b5f930f426428 2013-09-01 11:19:40 ....A 8818 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-397c71123c1a1c68568b8caf5c18e289ea1efaa4bd374b81f187091c40f10558 2013-09-01 12:06:08 ....A 9050 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-3a2bf80bd889085e423804cab795e69d97e704a13eb46e58f6bbb5ca785abfcf 2013-09-01 11:31:34 ....A 8804 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-3ac56e9db3a715fbc6b472d4a68da42365443fee9c25751c1608ba477a15083a 2013-09-01 10:46:18 ....A 8854 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-417260289cea206559e84a9ddfebd0ff8572a34d66d4e458fa0a7178de83844a 2013-09-01 12:04:42 ....A 8854 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-42b4f4a662a2c7fbfa1af6f5b72a96b8f52dab021691d26eaa49d56d45dc7205 2013-09-01 11:30:30 ....A 8853 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-42cb788fee9c63b4a8f05376115b06bb678b52762f26868fb37a9b76517c51b7 2013-09-01 11:18:18 ....A 8848 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-42e81f432065ea1558898d3cc88807c2f4d591bf92ca6ca31741c3fb8829fe74 2013-09-01 10:51:30 ....A 8781 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-434d4319492f22ab85da09c7fed77eb457c91b6de411c926d21345a939a7ed3d 2013-09-01 10:53:02 ....A 8827 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-4452dc644afaf07ed1a13ebef701bf336b9581a03150c817303ee82f2572c818 2013-09-01 11:57:48 ....A 8827 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-44d0df4ab6faccb9bdd4c425990dc8e797af9c079bc03433327512367dc4e05f 2013-09-01 10:49:04 ....A 8820 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-4585241218df56038b21fe59838348cfbd6c2b88a73b4db10c38629ecad400ab 2013-09-01 11:15:10 ....A 8827 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-469d5ac7c8e5476f7ceb200d4228bbe54b7d55c8f6ae9967ce5e37154f0c9a28 2013-09-01 11:11:56 ....A 8823 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-4c31aebf3874f97f2245b0e4adfdc4fee02e21a8e0adb12125a6b587b0c437a7 2013-09-01 11:24:02 ....A 8871 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-4d15d803c050d6d6ac46c6cba82f25bfbb97110a9c8d6125eac01f5a73e0d61c 2013-09-01 11:18:40 ....A 8805 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-4d964c10dcd58a38d056378a5bda3913784742e2223433f0c47753359e6ea3a1 2013-09-01 11:16:14 ....A 8799 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-4fd27db911aa499359a3c534f5b79675844da20e5ee4ddde65e2237c8800c24a 2013-09-01 11:24:18 ....A 8831 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-50304137ed5fea5b3a8dd04cd0c6d6ad58954ea5f2434b56106daa89b8f8dbcf 2013-09-01 11:06:00 ....A 8783 Virusshare.00092/Exploit.JS.CVE-2010-0188.e-5108789176d968208738f61f67f6e731610bc7c90c08d4f30093f0ed4992dfae 2013-09-01 11:27:10 ....A 2411 Virusshare.00092/Exploit.JS.CVE-2010-0806.ac-d0bf6a8d7bd878db28a8f465ee6852ce5886895713603ee8712b8469a34c5e86 2013-09-01 11:30:42 ....A 11658 Virusshare.00092/Exploit.JS.CVE-2010-0806.ay-6b2fe637963678d8c837c1b1e17e8141d8752dc119868d5163338ab1daa454e8 2013-09-01 11:42:56 ....A 10303 Virusshare.00092/Exploit.JS.CVE-2010-0806.ay-d6f84102e17577424bdad57676bface7d1add31c32d22bb09ab04144bd0ae03a 2013-09-01 10:49:22 ....A 790 Virusshare.00092/Exploit.JS.CVE-2010-0806.i-2bad7808d203087993e04aea2daece8a0ebae156a8acf7c36f9e791b8d972ff7 2013-09-01 11:47:04 ....A 4094 Virusshare.00092/Exploit.JS.CVE-2010-0806.i-716c90d0f026ddeaff06c320583f313d4745b519f30e78941d207ca699507246 2013-09-01 11:07:34 ....A 1486 Virusshare.00092/Exploit.JS.CVE-2010-0806.i-99fb3cc49d7357cd868b943710bf5226a39606ff1a682ab17459e1218492cf1d 2013-09-01 12:14:12 ....A 1967 Virusshare.00092/Exploit.JS.CVE-2010-0806.i-d2f7e047ec42a4ae6a51a0eb28bd9e02bd6a1c3aeb53165d25416691278aacc5 2013-09-01 11:02:08 ....A 1989 Virusshare.00092/Exploit.JS.CVE-2010-0806.w-e828d2afac8a6f48531a8a1e5ba3630102f3ea5c299bc864415da352cf75779c 2013-09-01 10:58:40 ....A 96599 Virusshare.00092/Exploit.JS.CVE-2010-1885.ad-8910c22d0f228d41d9ddce0f60f1ef4e03604d8d552c6781e885a7a4fe5b4d85 2013-09-01 12:04:04 ....A 79621 Virusshare.00092/Exploit.JS.CVE-2010-1885.p-e74a8c247555cc8dfe2314d8db9134baa6ed9fe87e14a1bd9b21f6e12dcc2f00 2013-09-01 10:49:46 ....A 7320 Virusshare.00092/Exploit.JS.CVE-2010-3962.i-bb1540cf1867d0b76f5ec34d06094354c60c5460bf0cbf5bd317062896152a73 2013-09-01 11:34:26 ....A 24 Virusshare.00092/Exploit.JS.CVE-2011-2462.a-234a526f6b5758e59b04a16153647a0dfea0f78355bc6e4ef1bbc99b021dcb49 2013-09-01 11:32:00 ....A 17507 Virusshare.00092/Exploit.JS.CVE-2012-0003.b-f6f6d64b81c79e431710b9ebd6412f5b90acccb3db1b56497e7746192f8fe981 2013-09-01 10:58:14 ....A 8442 Virusshare.00092/Exploit.JS.CVE-2012-1889.a-186220f66bb8e8d613ee9077781a3efa5be8bee48b6416fc17e0a0ed16241dc3 2013-09-01 11:18:02 ....A 1429 Virusshare.00092/Exploit.JS.PDFDrop.g-0b042d88810d97aedcd294569d99f9028591ddd1dbecf190ddb028b096f7a7de 2013-09-01 11:15:16 ....A 1429 Virusshare.00092/Exploit.JS.PDFDrop.g-1222a4f2b721aa3c28fe9dd76b6f1698126d3bbb72931636a46652cf71cb04fe 2013-09-01 10:50:20 ....A 1425 Virusshare.00092/Exploit.JS.PDFDrop.g-14419fdf6a1812d4db13cc89c42b9d3ec5e71d6aef3c53dfd2580b5bea1077ab 2013-09-01 11:33:20 ....A 1429 Virusshare.00092/Exploit.JS.PDFDrop.g-1a5ac85fb50536739d38ebf51cee1e8b3f2246c6653b9e37eb663a813a12e0eb 2013-09-01 11:15:04 ....A 1429 Virusshare.00092/Exploit.JS.PDFDrop.g-2d028246110b712ecb6df026b447546f351fe160060d76dabc010fc4065a82db 2013-09-01 11:35:58 ....A 1406 Virusshare.00092/Exploit.JS.PDFDrop.g-4416229422bcf40fce576cecba9a16becf9ba4b41c2d7c8fa3dc9c3f14da0202 2013-09-01 11:25:30 ....A 1430 Virusshare.00092/Exploit.JS.PDFDrop.g-48306b04ae0d55a6293fa08cb9b230e0897eb5033cfcfdff7c0f5ac698fbadc9 2013-09-01 10:41:24 ....A 1424 Virusshare.00092/Exploit.JS.PDFDrop.g-b7b74d4478cd6b0f2cca03cb5a8f15f9fd196e2d86311ac77245c35a3d5d9f13 2013-09-01 11:06:56 ....A 1426 Virusshare.00092/Exploit.JS.PDFDrop.g-c7f1e7067d8ac1e7f44c70a2e9a476c9de9bf2e399478b1529afbe35593896d0 2013-09-01 11:56:04 ....A 36063 Virusshare.00092/Exploit.JS.PDFDrop.h-101c63c25994464d85a5abe4d3262d56595602b6307219f5196a354437400e85 2013-09-01 11:27:30 ....A 36063 Virusshare.00092/Exploit.JS.PDFDrop.h-13ff68ed89c8918892ebc43396033adaf94025e3886f027d3d9dc3514ddec9e9 2013-09-01 11:48:50 ....A 36063 Virusshare.00092/Exploit.JS.PDFDrop.h-224a1e5448c97b062fa07765acb88d834d395bfc815038b842f6bcd1425ce3c8 2013-09-01 10:44:04 ....A 36031 Virusshare.00092/Exploit.JS.PDFDrop.h-25d95ce42c5912da8099068bee55aaaefd9b8119f1d5e560f50feb1998e6d258 2013-09-01 10:59:06 ....A 36059 Virusshare.00092/Exploit.JS.PDFDrop.h-33528571e5ac64b7ed407f4df910c20e081d613023585f027bd91fae2b4c10d9 2013-09-01 11:08:12 ....A 36065 Virusshare.00092/Exploit.JS.PDFDrop.h-b5f7d649a3fe2466a493141dba475ff7a120b9a8c9d7041d61727267f077bae7 2013-09-01 11:14:42 ....A 36047 Virusshare.00092/Exploit.JS.PDFDrop.h-f088bd2720a02ff01902e4355a848189f1d0976fb33502ffa2e2a17b17cf2710 2013-09-01 11:43:20 ....A 10804 Virusshare.00092/Exploit.JS.Pdfka.aek-3416fd57d55e91b378fbc1a0cb9bf6cc0282cade38d3dd68fa561e0a63c0f39c 2013-09-01 11:01:48 ....A 6564 Virusshare.00092/Exploit.JS.Pdfka.aek-c92751f421cf440d459988c3e35f632b5523f71ec38b6ec08845f15b4fb32ddc 2013-09-01 11:40:00 ....A 38014 Virusshare.00092/Exploit.JS.Pdfka.ama-949101ea5e4fcc818dfd37596b792965523653b9f2b0a27ccb387d94adcebc09 2013-09-01 11:28:20 ....A 831 Virusshare.00092/Exploit.JS.Pdfka.aso-862c40bedc59dd55d3c6e9a8ad47ed87b8c9a040cc3be99954ec5bf6e2b683ca 2013-09-01 11:23:24 ....A 906 Virusshare.00092/Exploit.JS.Pdfka.aso-924ccdf3e963864ae59f70a5dc67930e3e09fb123672aedd8a86a4391aa8abf8 2013-09-01 11:45:22 ....A 956 Virusshare.00092/Exploit.JS.Pdfka.aso-df3fa984ce249240ba85c80243baa2d9e01fe1ed24839518211c58bb7b258447 2013-09-01 10:53:32 ....A 2207 Virusshare.00092/Exploit.JS.Pdfka.asx-66dd390dd833c5109f8214256a838b1a4c6591a8d9111d5cc62ff5a5e5ce5a5c 2013-09-01 11:04:28 ....A 9533 Virusshare.00092/Exploit.JS.Pdfka.b-945b5317c20963291a66bc772b5fc40b4752718b9e76866592a7bc33dd18fc4c 2013-09-01 12:11:36 ....A 6004 Virusshare.00092/Exploit.JS.Pdfka.bgi-23dba8cea4af8cfc53609bf1881d27b2aeba871650d9b9b9cc22a843474e56f9 2013-09-01 10:50:28 ....A 67869 Virusshare.00092/Exploit.JS.Pdfka.bgj-347a051dece5e38186cf2074809dd45bc69a63dc59bddf3d4a1a16b57c4be801 2013-09-01 10:44:02 ....A 67865 Virusshare.00092/Exploit.JS.Pdfka.bgj-d48519d6de5394faff17994847e74c683edde0752ec8b6874dcd75719c56c9a7 2013-09-01 12:09:18 ....A 4656 Virusshare.00092/Exploit.JS.Pdfka.bgl-d2fb3c5fa8b3e8306d39bfb8a044ac28f418bba280645de011649ab9ac3898c3 2013-09-01 11:58:34 ....A 14683 Virusshare.00092/Exploit.JS.Pdfka.bhm-8fbd01a5575a3fb5bd8ae79515aecd1e321dcf81ea45e12d5fd0935ad13b2202 2013-09-01 11:50:58 ....A 7595 Virusshare.00092/Exploit.JS.Pdfka.bqv-624425d1d4c2e8d1388154f84c74f4baaf753e087a38e23c5478e68d8ed96914 2013-09-01 11:44:28 ....A 6277 Virusshare.00092/Exploit.JS.Pdfka.bs-73a4f7d7a8a8e1db603b93b97769aa6ae90b184145a146ecf2bcc06fb8b8e707 2013-09-01 10:52:50 ....A 4171 Virusshare.00092/Exploit.JS.Pdfka.bs-b5a17a0d78d1e89c64b3f1f5c647d3b27648a6898177be08f7c180d8bbc863b1 2013-09-01 10:49:14 ....A 17049 Virusshare.00092/Exploit.JS.Pdfka.bso-557d0b9f92f61ba5c45353501660e3abc718803f1cbe7983fbcb7259a84d327d 2013-09-01 11:59:42 ....A 16156 Virusshare.00092/Exploit.JS.Pdfka.bso-9214037fe469277384414a53e4696a9c06ff7c3bfead743b6a59638f432d11eb 2013-09-01 12:10:06 ....A 1903 Virusshare.00092/Exploit.JS.Pdfka.bvh-1e708ef57ccde43ebe8607ecc8459547d05956211ac1da91a5ddbecd123f3842 2013-09-01 12:10:08 ....A 17041 Virusshare.00092/Exploit.JS.Pdfka.byx-89d3f2ee8705234f6f94e3cb7c6ae032fa6ec83a794f3734a5ef4c4f4b3e9f1c 2013-09-01 11:33:32 ....A 3769 Virusshare.00092/Exploit.JS.Pdfka.bza-1ed53f1c3de17499a0d7b26699497f9c39f53838f42ee97c7c0f8e92bc99b34d 2013-09-01 10:57:46 ....A 3903 Virusshare.00092/Exploit.JS.Pdfka.cfy-4b32c7a192b86f279254c55ab78566b4c603bc4849a4754ce1db296cd9738320 2013-09-01 11:27:18 ....A 10465 Virusshare.00092/Exploit.JS.Pdfka.cgv-42801cc84fc94e42237c6a077495e241d67e0ae37900f0321416df5d0eaced3b 2013-09-01 10:47:10 ....A 863 Virusshare.00092/Exploit.JS.Pdfka.chc-566a999fddb3024490d14eaf447fd0d81487841fbbc0a2e5f56936f672b02a2b 2013-09-01 10:48:32 ....A 6240 Virusshare.00092/Exploit.JS.Pdfka.cih-25eea4962c3bf51014331a11df6d052d02ab83dd264e6a14dd3233d7d2fadbc8 2013-09-01 11:28:16 ....A 130955 Virusshare.00092/Exploit.JS.Pdfka.cjc-7a6c5787a3739d12198047372d36b371f8db1b1668874662a17f9f6e7db494b3 2013-09-01 11:01:08 ....A 305687 Virusshare.00092/Exploit.JS.Pdfka.cly-018e06bccf54c0b919a2ba052674a90ddfbce0d7ed2ea1bd1d9654e4291dbd4d 2013-09-01 10:52:20 ....A 3462 Virusshare.00092/Exploit.JS.Pdfka.cly-72659fa5d31ffbb7dba29fb20cae9de219893ae1a6ec18b820cd403f33c483e3 2013-09-01 11:38:30 ....A 2850 Virusshare.00092/Exploit.JS.Pdfka.cly-fc8991654103606a621b54a2fd51b92c8ba543d8c71506d3f663c1e3c272c2db 2013-09-01 11:17:52 ....A 279405 Virusshare.00092/Exploit.JS.Pdfka.cmn-300da5650d2ee743068fe8ed0ae59ee076b754d33b7af7f3c73e4435470d9951 2013-09-01 11:40:04 ....A 2674 Virusshare.00092/Exploit.JS.Pdfka.cnn-ff5199ef5b8b7a79386368fe678970ba642854a79f9d0c6dc6fd794ddc9ddb37 2013-09-01 11:09:28 ....A 2287 Virusshare.00092/Exploit.JS.Pdfka.cop-fa4c2d38dce26f0183df20387b951b0c4169bd7babd275f1a927f509e8065c95 2013-09-01 11:57:00 ....A 12826 Virusshare.00092/Exploit.JS.Pdfka.cpf-e27bb7bb38a7ea65388f76c21abb9a9b7439ba6d266416c74316a8b332664c9e 2013-09-01 11:27:08 ....A 1886 Virusshare.00092/Exploit.JS.Pdfka.cta-42b7f53538edfd751e5125f559e3d3047a3d7ae108d5e63ef586277b3cede53d 2013-09-01 11:53:14 ....A 27859 Virusshare.00092/Exploit.JS.Pdfka.cus-f2e1027623fd7067f7eb557379e4fd3984c5873bb411091f7601f90488dc22be 2013-09-01 10:45:58 ....A 12366 Virusshare.00092/Exploit.JS.Pdfka.cwc-8555278fb7cf9990b70ded3bed64bd40c7285c3463e4487afad80b89ae063e0f 2013-09-01 10:56:18 ....A 3236 Virusshare.00092/Exploit.JS.Pdfka.cwm-0186092fd30f2427013bb028c19b1c0dc2aaaa21190c716045b961359bd696de 2013-09-01 11:45:52 ....A 3951 Virusshare.00092/Exploit.JS.Pdfka.cwm-d1394d98f93a690f6f9b1b35a80db74ee3322e7a8af0a7c99be0dbba54c8cc18 2013-09-01 11:27:54 ....A 3935 Virusshare.00092/Exploit.JS.Pdfka.cwm-f1bb98f88a4170dfda4036a073e101ad62343b16162201d0c6bcd4d7ebb016e2 2013-09-01 11:16:02 ....A 624 Virusshare.00092/Exploit.JS.Pdfka.cwq-2f572af8a74859072686b9be0e0f53dec60b02056f23b285b5bf19e017706efd 2013-09-01 11:28:10 ....A 4476 Virusshare.00092/Exploit.JS.Pdfka.cyk-42bd3d5cfc7a2b73d0537d0b098ed3442002cb45a46404f44df0df38dc8a0da5 2013-09-01 11:30:16 ....A 4512 Virusshare.00092/Exploit.JS.Pdfka.cyk-588ff1b68384e8eba71c1f88025cf084d9cc27a1a9c3ed7565c031023c0e9821 2013-09-01 11:15:56 ....A 1846 Virusshare.00092/Exploit.JS.Pdfka.czb-1c2ccfb66df1c4d0711a652c75954d7d8d600ee79fb5f15d099f543c13f7eea2 2013-09-01 12:02:04 ....A 686 Virusshare.00092/Exploit.JS.Pdfka.dam-67bc186ed750abdbbcd1af9c04bc31e48eebb28bcfaf0bd6626a44e0da76370f 2013-09-01 11:50:28 ....A 8488 Virusshare.00092/Exploit.JS.Pdfka.dc-421a49c0e7cc5296d118269889e338a6519328d8ce49877e7950c597fa13cca5 2013-09-01 12:04:44 ....A 14715 Virusshare.00092/Exploit.JS.Pdfka.dc-d3fbd710089eadd0a21d39b046d25f1fffed85e54029d60ab2864359690773eb 2013-09-01 10:59:02 ....A 15113 Virusshare.00092/Exploit.JS.Pdfka.ddt-80967ad43d7e0c9a9afbea8b39b7165ec6d686f98c19e3e5021a0a897ae5008f 2013-09-01 12:11:12 ....A 533 Virusshare.00092/Exploit.JS.Pdfka.ddv-fb3a972303e2c31b74223e437d642c0a19bee917a5915bccd5b5ee52e09a3397 2013-09-01 11:53:24 ....A 332 Virusshare.00092/Exploit.JS.Pdfka.ded-1ff9766c422d390be10b302cb80fa2a600132415b928140759f340754a878aae 2013-09-01 12:08:32 ....A 25720 Virusshare.00092/Exploit.JS.Pdfka.ded-548b214b33043bbdf1daee3a5226342ef6bd680262f0a10becc56daa81b7dd6b 2013-09-01 12:03:14 ....A 25705 Virusshare.00092/Exploit.JS.Pdfka.ded-fea3290036c0b3328bb14636d1d3b3319effc0e9697a55314c29b7ed6653fa52 2013-09-01 11:06:48 ....A 1882 Virusshare.00092/Exploit.JS.Pdfka.dee-877e1c42dd8ef544eadd6782fe60352cb2144d2777494cc5e9a9a7ee06e94a05 2013-09-01 11:13:44 ....A 25662 Virusshare.00092/Exploit.JS.Pdfka.dej-648a298d201679723c244a197c2164eb86a699f26e60abd9ad467e95db0240c5 2013-09-01 11:18:16 ....A 14888 Virusshare.00092/Exploit.JS.Pdfka.der-240f5fc0586766d4db002bf72f73f800f6154301c722752ef0f95dec1eb9b45d 2013-09-01 11:18:52 ....A 274 Virusshare.00092/Exploit.JS.Pdfka.deu-33ef2dbdb715beb720372c86bd767a1690f3b660b1ef05a18fdd9567cd3bc094 2013-09-01 11:24:04 ....A 25629 Virusshare.00092/Exploit.JS.Pdfka.dfp-2ab94143b7b051cb07e2a8266d4ce8ef0aa1666da67217db380c1afac49ef2a9 2013-09-01 11:27:06 ....A 25754 Virusshare.00092/Exploit.JS.Pdfka.dfp-44655a364f4002ec341f33a243b0798ed36b73156e4bfc5772f3981b8ceb525d 2013-09-01 10:59:48 ....A 25688 Virusshare.00092/Exploit.JS.Pdfka.dfp-8cee049215cca52ec47e243d49ea3f9f7273225c9ff4b9bb00b9829dbd3810f5 2013-09-01 11:40:32 ....A 25419 Virusshare.00092/Exploit.JS.Pdfka.dfp-efd83a7a649f1c61d403d8cc8c6e7ee3345441632abff81b3d55d36092688d6a 2013-09-01 10:56:08 ....A 25940 Virusshare.00092/Exploit.JS.Pdfka.dgi-289edf8119ad1d2510be7d155f1a3add3c5e6485e2b614f3f5a0884bd2fc93d6 2013-09-01 12:06:52 ....A 25867 Virusshare.00092/Exploit.JS.Pdfka.dgk-8d53a19f5593e53ddb0a8bd6d8cdc0c544e0b9280a2dba3170b0eda0214e55c0 2013-09-01 10:55:42 ....A 26241 Virusshare.00092/Exploit.JS.Pdfka.dhl-d8a1482a5088f9acf5eb43ff6f48b80b36392fb36b3a2e1859d67ea64f8a3f9b 2013-09-01 12:04:20 ....A 26286 Virusshare.00092/Exploit.JS.Pdfka.dhm-690abae2a15d09462cd9b661e91cb929843bf726360149de5e60afc30cb19c78 2013-09-01 12:08:08 ....A 29520 Virusshare.00092/Exploit.JS.Pdfka.dho-3817afce655529c9bde0726c91fd9c6ac79cae38ba3b4f91b7512cf427e7dea3 2013-09-01 11:22:34 ....A 29708 Virusshare.00092/Exploit.JS.Pdfka.dho-85b2551f32b0ea46b5a0549529c9bb14cdeb72e43bee9f3d3b1fe782a165e112 2013-09-01 10:56:14 ....A 29675 Virusshare.00092/Exploit.JS.Pdfka.dho-f855c8239897c5c79a68dba208d31934867d3bff2a8ed61610b1e9afa3575563 2013-09-01 11:54:40 ....A 29383 Virusshare.00092/Exploit.JS.Pdfka.dje-89236d65dedbe978c3d12bc5fb076e36ad7ff6932192c2615af90f7c45060770 2013-09-01 12:04:28 ....A 25891 Virusshare.00092/Exploit.JS.Pdfka.dls-265ba71c6262b797e9e6bebaa99c8d9334797c19e5f41f82436e39d0abdac007 2013-09-01 11:10:12 ....A 26058 Virusshare.00092/Exploit.JS.Pdfka.dls-3b0cca9b210b0843e2895642ca7813850e678a56160c9966064a4ef8bc5039aa 2013-09-01 10:57:00 ....A 26027 Virusshare.00092/Exploit.JS.Pdfka.dls-455db229bf757939473aedb36dbeaa3feb273abd347ecf93a955fff2de519bf2 2013-09-01 11:44:08 ....A 26113 Virusshare.00092/Exploit.JS.Pdfka.dls-466d169eab21b59ff2d9bef059c5c892e49225a65df826b5bf569fd7b3723e7c 2013-09-01 11:18:28 ....A 26153 Virusshare.00092/Exploit.JS.Pdfka.dls-ea048891a6b178a8dca7bc8c60331ca510568a44f24b82684ef45631a5b7a13a 2013-09-01 10:45:56 ....A 16912 Virusshare.00092/Exploit.JS.Pdfka.dmb-3835bca1878073cfa3f01fde11fdb57fca1179fd4b3225376fdb6f2a39a1dfde 2013-09-01 11:14:32 ....A 25986 Virusshare.00092/Exploit.JS.Pdfka.dmh-2c35e9292d29ddf64aa100d247743b8ec9a1fd507790e62513e657d94dcd58cd 2013-09-01 12:04:04 ....A 23770 Virusshare.00092/Exploit.JS.Pdfka.dmz-4ab913ba43695e82c7c42ed0273fdb17491effff28c8e6e3ba35d367a78775b7 2013-09-01 11:09:16 ....A 75894 Virusshare.00092/Exploit.JS.Pdfka.dno-32f2653498484585a1d27bc05def18ab169a3c4b2c5587b22e9444785a5dd58d 2013-09-01 11:26:34 ....A 75382 Virusshare.00092/Exploit.JS.Pdfka.dno-345daf307fcfe047e532e8e3666104711c43766be09c17de2412bbc9ddea32a9 2013-09-01 10:51:20 ....A 76110 Virusshare.00092/Exploit.JS.Pdfka.dno-756c5ea73451e8c89cdcebb4fddfc59491f1c2b6a5bd63bef3f0133ff10b3332 2013-09-01 11:45:20 ....A 10638 Virusshare.00092/Exploit.JS.Pdfka.dnu-5213f837f943a1937316ec61aac93b28bac629c6bcdceda5a3bba7944f822761 2013-09-01 10:47:34 ....A 71853 Virusshare.00092/Exploit.JS.Pdfka.dnv-1df3512a8d406795ff676f448e0fa45d71cd3b40e21bcb3dd5f1973b1221baa0 2013-09-01 11:13:46 ....A 71931 Virusshare.00092/Exploit.JS.Pdfka.dnv-598cc7c48d78475469dba7cc4f245e8ab79d0ea38e31e1dd077fd7ac9f6be50d 2013-09-01 11:03:56 ....A 72307 Virusshare.00092/Exploit.JS.Pdfka.dnv-938d9b28eaf4dcea52da59cc087ddfdacacaee8477c66c2007bc48cbd6927be4 2013-09-01 12:00:48 ....A 14603 Virusshare.00092/Exploit.JS.Pdfka.doe-95d3d149716dba7e732ee91bbaa610f31f5857c7bb9d2bd9f7d2c5db0f2f9ff2 2013-09-01 10:49:30 ....A 13945 Virusshare.00092/Exploit.JS.Pdfka.dof-218a9d950682dbb88953ed8ebe7e11fb35ab2ec818aac158a5342f2f4f871c4e 2013-09-01 10:47:38 ....A 13760 Virusshare.00092/Exploit.JS.Pdfka.dof-7ec7e7f7c73a3a4193d5c6a50cb5fc7afa080f283395e7ba981770659d698273 2013-09-01 11:35:58 ....A 6065 Virusshare.00092/Exploit.JS.Pdfka.dof-81bc5e4fa65c5b034bb3f0f1d87923e0d21a967bf055a90bb5a78ab522bec6bb 2013-09-01 11:00:22 ....A 13760 Virusshare.00092/Exploit.JS.Pdfka.dof-85ed8b56ba8baa747d7518191d7f5adf01f6e7e53d31035e3d6e841bad5024ee 2013-09-01 11:34:46 ....A 13900 Virusshare.00092/Exploit.JS.Pdfka.dof-fb4b5333583aaf308ddf2fbaa1907954ae46afcd7ec69c434ae9e7072bb2ac9b 2013-09-01 12:04:40 ....A 9135 Virusshare.00092/Exploit.JS.Pdfka.doi-4d225b28bf009eee574ddba89a57337247709b42404a7866ed15e6e644bbe160 2013-09-01 11:21:22 ....A 74738 Virusshare.00092/Exploit.JS.Pdfka.doi-9cbd2a99708b6e913a960d91e1e0cb082ccb842b10a76bc9e4b0dd46ea98c81d 2013-09-01 10:56:14 ....A 12440 Virusshare.00092/Exploit.JS.Pdfka.doi-e7e3b7bc6939834103ca85dd9c2c75b0c64977a7bcc07dc89641af57affc9a52 2013-09-01 11:00:30 ....A 42086 Virusshare.00092/Exploit.JS.Pdfka.dor-d8751fa74856fb0eaf3913fddc38856b467d3304d6524b6b2da53bffa124cda2 2013-09-01 11:30:06 ....A 46346 Virusshare.00092/Exploit.JS.Pdfka.dpl-3d8e8cfdbf38580e86fb586a22fae284ab5f731a4b128d028c34506ed11db13f 2013-09-01 11:32:40 ....A 38620 Virusshare.00092/Exploit.JS.Pdfka.dpr-06bfe9ba486e420128a6646fbaf8b4d64de32db1ceb39b3a295597fb74a46fbf 2013-09-01 10:42:06 ....A 38618 Virusshare.00092/Exploit.JS.Pdfka.dpr-12979164643bad15cc28e854e8fb87ba399377a2ece425e4f2656c1dd45a5d9d 2013-09-01 10:42:52 ....A 38618 Virusshare.00092/Exploit.JS.Pdfka.dpr-1701830f5dd3e4cd7330bb5cf70ea3b34a591f3bc3755c5a0efa00252ccbce5a 2013-09-01 11:51:28 ....A 38618 Virusshare.00092/Exploit.JS.Pdfka.dpr-29bfec8c673886b68ef1cff10988eb32d2ca347d0a2d8b6b31ab4d737c3fb43a 2013-09-01 10:49:12 ....A 38620 Virusshare.00092/Exploit.JS.Pdfka.dpr-329ea3584e8f72aa154268593b21336487c7dc8d7e9826977fb035b3eb3ea5d6 2013-09-01 10:47:44 ....A 38662 Virusshare.00092/Exploit.JS.Pdfka.dpr-4847cf1fe705400c97b9580e59c432ffe9dcde3bcdae1c4c23e8758f2430a7eb 2013-09-01 11:24:52 ....A 38572 Virusshare.00092/Exploit.JS.Pdfka.dpr-4d13270b1414d4b41f589a0fcab5cd6a5e1eec05e5fec3beb8e6f5a4643e5251 2013-09-01 11:50:16 ....A 38580 Virusshare.00092/Exploit.JS.Pdfka.dpr-9545638703da2aa92a65e9a244330c168d28f01f2f218626db1081ac11494602 2013-09-01 11:19:04 ....A 38582 Virusshare.00092/Exploit.JS.Pdfka.dpr-f2a9c1a565165a6cccade3abfec479895cf63e9b9abdae927050082f99908bae 2013-09-01 12:04:22 ....A 29872 Virusshare.00092/Exploit.JS.Pdfka.dqy-0b08bc1103264d699125a4efcadd7083ac51dc4586bc3b95e26bec8b92177f61 2013-09-01 11:27:06 ....A 45959 Virusshare.00092/Exploit.JS.Pdfka.drf-42a76e097c67a0b2b4c8ce9eb8a8b6e1a7421366c58a3f381c9de66fbd35e97d 2013-09-01 11:30:00 ....A 45824 Virusshare.00092/Exploit.JS.Pdfka.drf-42d4998069838d728072faea592425ad0abca8541e8be9dcec933a3fe2a0c74b 2013-09-01 11:03:30 ....A 1011 Virusshare.00092/Exploit.JS.Pdfka.drv-9dfc6d8aabf3054e142cb508f106d289cb3c69b1a4e56f3f08e3723dcd45b9f0 2013-09-01 11:16:50 ....A 14307 Virusshare.00092/Exploit.JS.Pdfka.dsc-1be41e6b4081e98f501ab59a22806c7ae55d272ea4c96f2f426aabc819557bb0 2013-09-01 10:45:06 ....A 45551 Virusshare.00092/Exploit.JS.Pdfka.dug-53f70cb9c64cb7f6fff011c77a7ffd410db17005ac722ae31d5788b6d98d017d 2013-09-01 12:00:46 ....A 13191 Virusshare.00092/Exploit.JS.Pdfka.dum-7d95975ec1d308ab80520dd4487b81c422c726fdca9dfc83cf68ab50f778eae7 2013-09-01 11:29:48 ....A 21679 Virusshare.00092/Exploit.JS.Pdfka.dum-7fb120a73bc09b8ae431e465ea12e2c17893a6a4f2611bce28fec35d591d5a87 2013-09-01 11:34:58 ....A 2120 Virusshare.00092/Exploit.JS.Pdfka.dum-d482617ff37cf9294897c11473b3c6a04d1f2d71997853c688bc287874a6ec80 2013-09-01 10:54:40 ....A 426 Virusshare.00092/Exploit.JS.Pdfka.dxg-059df26c15f9895163fb284fcdef65ca4cff47b530cdb03d1789502e120bc2b9 2013-09-01 11:57:48 ....A 49133 Virusshare.00092/Exploit.JS.Pdfka.dxo-83ad7e9c10cd5c0f6e1e615e04dba3727b28ba7407e881744c5400638260e5de 2013-09-01 11:37:10 ....A 475 Virusshare.00092/Exploit.JS.Pdfka.dxz-48a662fe02cf528e19016220837d11a36259b2e83d2b691173f3256b828b3ad2 2013-09-01 11:43:22 ....A 30489 Virusshare.00092/Exploit.JS.Pdfka.dzu-33b90afeee87f4ef532e3e732db29092dc0f3908cca5660aafedf9156ec44616 2013-09-01 10:58:36 ....A 30484 Virusshare.00092/Exploit.JS.Pdfka.dzu-38a575aefffc0c4224374ecd2643e71a2fe0ebbb49c996d1d74cd190d67a9f76 2013-09-01 10:42:28 ....A 30489 Virusshare.00092/Exploit.JS.Pdfka.dzu-3e73412527f2fc86db8d9e99b63cd8eb2433c421c01d6a26ba9a08c3287c1a7e 2013-09-01 11:08:54 ....A 43564 Virusshare.00092/Exploit.JS.Pdfka.eag-d6401341608207d3fe61f41425bccb6db2ae0807a89a18e3465b39cd69dae0c6 2013-09-01 10:57:16 ....A 45521 Virusshare.00092/Exploit.JS.Pdfka.eba-a8104c78e3fb40a3849a9d489d506dbe2e3d801940080ae79fff8b42779019e1 2013-09-01 11:25:26 ....A 43045 Virusshare.00092/Exploit.JS.Pdfka.ebc-2e6bce1c7583ab521c099815f18e0a539067dc4f3793ab839681017760d6ceee 2013-09-01 10:43:56 ....A 42893 Virusshare.00092/Exploit.JS.Pdfka.ebc-722b414a5f2d1149c809786de57ca50b7eb75730ca6e8ff785b77773c1a5b20c 2013-09-01 11:05:32 ....A 636 Virusshare.00092/Exploit.JS.Pdfka.ebj-223eaacce744cd6e412aa26529c48f8d50d3197b8298a97669bc2946c0eec7c8 2013-09-01 12:04:24 ....A 43354 Virusshare.00092/Exploit.JS.Pdfka.ebj-2667d08860cbdf0227e13b80a8f6fdd25ca58e997ff6c0d434ae1ae73aea0ec4 2013-09-01 11:38:02 ....A 640 Virusshare.00092/Exploit.JS.Pdfka.ebj-699695d21e99e574bc6fa0b4df1adbe4dca90648d9f71e4e1f4888fcfeb6c142 2013-09-01 11:32:14 ....A 48357 Virusshare.00092/Exploit.JS.Pdfka.ebq-52c7db1f79f70498f927bb6b6c97ae82765dc332cb4684b8e25917b1774c2c8b 2013-09-01 12:00:06 ....A 5113 Virusshare.00092/Exploit.JS.Pdfka.ec-7829d330605eb337f81e9059679fbc2cc569ada877dc69dfba9dd74ef39f86ef 2013-09-01 11:14:40 ....A 42678 Virusshare.00092/Exploit.JS.Pdfka.ecj-014a2778f31824f1e76c2a67c882d020e36004167346cc359841aa46cc48ae24 2013-09-01 10:58:28 ....A 45579 Virusshare.00092/Exploit.JS.Pdfka.ecn-ef3ec4028f04bee3c7833e7490eec40348154295c7af3c195f8a05ac0ee4e693 2013-09-01 11:41:36 ....A 43300 Virusshare.00092/Exploit.JS.Pdfka.edl-6815f1ce4d44a9d6578eefb17c487638ad343b0c19a1445940ada5071484527a 2013-09-01 10:57:34 ....A 48327 Virusshare.00092/Exploit.JS.Pdfka.edm-46c5674bff469b556b5a65b038128e313e1ddfc3109c2505584e34f50eeeaadd 2013-09-01 10:52:38 ....A 48223 Virusshare.00092/Exploit.JS.Pdfka.edq-241f91b23614f4893c22c003442ffcadc50262aa8228834877810248fc3dacb0 2013-09-01 10:42:12 ....A 34968 Virusshare.00092/Exploit.JS.Pdfka.egc-0b7add5829f11447ccd39cf92cad242a5806e49a4f98c8042d8e5ba4d9b37d09 2013-09-01 10:56:16 ....A 73365 Virusshare.00092/Exploit.JS.Pdfka.egi-02d6ba6566c205e8a93403a88639dd1e44f6c7135988f46c395bd2ffb9d7476d 2013-09-01 12:06:16 ....A 73609 Virusshare.00092/Exploit.JS.Pdfka.egi-1510e0045b74701731728220ca424ef6ef91d3e7c7793f3fc228f18fe2278efa 2013-09-01 11:23:42 ....A 73400 Virusshare.00092/Exploit.JS.Pdfka.egi-e5276117b3f4dd6344ae99252e06f1dfe543da8a2ccb25d55d31e73f18926de6 2013-09-01 12:09:32 ....A 60869 Virusshare.00092/Exploit.JS.Pdfka.egj-d505938116c4f22fed53164727b79ba551bfeafad9aa400e4335e6c5e22a4ad4 2013-09-01 11:32:32 ....A 31470 Virusshare.00092/Exploit.JS.Pdfka.egk-f2d36f77db4a50fba83e96a93418c44c8c960bcabcda9bffcd4cb743a36676d0 2013-09-01 10:41:08 ....A 47930 Virusshare.00092/Exploit.JS.Pdfka.ehl-8199636ebdb4a20030fc12f4ff67f378b4ba5a069c88f41c284b636e0c961920 2013-09-01 11:29:50 ....A 83453 Virusshare.00092/Exploit.JS.Pdfka.ehx-df2c26c2803a77d5df2cda654a83ccd2190eff3383658de43ed3421b14a2383a 2013-09-01 10:47:56 ....A 85491 Virusshare.00092/Exploit.JS.Pdfka.ehy-7eddb06e9cddc179b1f97b49eae28634faaf0c7c78b94d6a5d9ce86472d1e12d 2013-09-01 11:32:58 ....A 84669 Virusshare.00092/Exploit.JS.Pdfka.ehy-981628f48bcea31d26b48da1ea56f3b2aa0658d2f3d120390e16de8f15d7cb3e 2013-09-01 11:03:16 ....A 84351 Virusshare.00092/Exploit.JS.Pdfka.ehy-e81847c7ef585b00f08cf9028db5d1b591f86175c4257e9ddb56478e4bd5a4de 2013-09-01 11:01:44 ....A 85109 Virusshare.00092/Exploit.JS.Pdfka.ehy-efe7bc2e3bb7e0b30f7999ed4af910bf29cecca07bf39309b07167fda8cba81a 2013-09-01 10:49:34 ....A 43431 Virusshare.00092/Exploit.JS.Pdfka.eih-1c410b2064cce3b876666adc8946a8a0aacfcd9fa1490ee6a33ac9b560b3dfeb 2013-09-01 12:03:02 ....A 43891 Virusshare.00092/Exploit.JS.Pdfka.eih-442d26612873146d4a8730440d0189d29f25afb101f510a39fe67552237ae204 2013-09-01 11:06:50 ....A 43714 Virusshare.00092/Exploit.JS.Pdfka.eii-f3f3cfcbadbb0ee042952212f00b24be2aaa7ed3d8aee3af8edc8afb2917d2c4 2013-09-01 11:18:16 ....A 64928 Virusshare.00092/Exploit.JS.Pdfka.eis-21cc5b6875253afdc632647f11e06a31fe5d5f4b2a267561feb7291403ff7c65 2013-09-01 11:01:36 ....A 40785 Virusshare.00092/Exploit.JS.Pdfka.ejp-837939bb59d89a2744f0bf1524e56816bba308d5501d4895398c624dbd923009 2013-09-01 11:46:24 ....A 105769 Virusshare.00092/Exploit.JS.Pdfka.ejz-8bd8b0496036a975a5f9ac0b1ec81070f6b5815ff560bcf43298ce6af0822578 2013-09-01 11:36:08 ....A 84309 Virusshare.00092/Exploit.JS.Pdfka.ema-002e3d4a09e7880c19bc6cd18ed3e0084be56a918c0fde86391750b9d0d9ea5b 2013-09-01 12:11:26 ....A 11210 Virusshare.00092/Exploit.JS.Pdfka.emo-eb5eb5d050e4857c0de5dc2754617de18bfc8129475bdb6c6cf48124a02edf24 2013-09-01 12:01:08 ....A 84777 Virusshare.00092/Exploit.JS.Pdfka.enc-3f56e90a1005f1e72bafdad17bf4c0e78c488f84be4cfe9f9f11ae08a8226791 2013-09-01 11:18:16 ....A 13289 Virusshare.00092/Exploit.JS.Pdfka.end-e0dcd4ef53d4ef75bd69106fba130238fa2d529a68c88a58bd026f90be27d11e 2013-09-01 11:24:46 ....A 51230 Virusshare.00092/Exploit.JS.Pdfka.enl-20b966fc969d80deb54d4899c6994d9e4f92ddd7e054aa3fa1cbce4b8f43c912 2013-09-01 10:50:00 ....A 85417 Virusshare.00092/Exploit.JS.Pdfka.eoa-65d6207f3072b522f26b35f5a5b0b4ef26747daa73df069d139355add1964feb 2013-09-01 11:01:34 ....A 25223 Virusshare.00092/Exploit.JS.Pdfka.eod-2f9302f2c97a35d70c2300706bf85360b4e94024ea9a8d4bd2a221ef815e4ebf 2013-09-01 11:52:14 ....A 24937 Virusshare.00092/Exploit.JS.Pdfka.eod-3201e0292886b266912e1b27431bde1348662608efad2d941e44169dfac5829a 2013-09-01 11:38:24 ....A 13046 Virusshare.00092/Exploit.JS.Pdfka.eop-8aa7714837d9c60f6faa6bca0b64cae1b5cbc343400599c9cf04acc1d6e36580 2013-09-01 10:48:52 ....A 65125 Virusshare.00092/Exploit.JS.Pdfka.epj-f932542467dc0196021b25191a79f82869a59a8293fdbf150bcc83538ae37b47 2013-09-01 10:41:50 ....A 80995 Virusshare.00092/Exploit.JS.Pdfka.erd-2554faecc29dcc7bb0e3d522710bc810ab737e737ead63f5cc8b28d5f51aed8d 2013-09-01 11:49:22 ....A 81272 Virusshare.00092/Exploit.JS.Pdfka.erd-4e48d9161818312798ec9fb4c30e9d58a3466a90a8d9a8e5835194c2cd0790ff 2013-09-01 11:09:34 ....A 81039 Virusshare.00092/Exploit.JS.Pdfka.erd-d41ccc50e32c8aec8d20d6b6e7e91a1e7ddfbaca90977a362c96ce66cbf0c58d 2013-09-01 11:46:16 ....A 81167 Virusshare.00092/Exploit.JS.Pdfka.ere-0ac8b60c97a072ee4e01aa29931867bb0ad5a1fb6c222cf5b492a068ea199130 2013-09-01 11:44:30 ....A 80683 Virusshare.00092/Exploit.JS.Pdfka.ere-2e6c85c54a9585f39e84a3b63238d7906469a25a691acb55ec7394533b2c0294 2013-09-01 10:59:22 ....A 80749 Virusshare.00092/Exploit.JS.Pdfka.ere-494aed2218ef9562ffeb9c9123f71907f877dfd04b4abba960f9bc345db63128 2013-09-01 11:53:50 ....A 81034 Virusshare.00092/Exploit.JS.Pdfka.ere-5d165fe409056563c87f516b8f98645a2dba524f25d346272d88f0633e01396a 2013-09-01 11:24:00 ....A 81096 Virusshare.00092/Exploit.JS.Pdfka.ere-8ffc58a338ca2073c36ff3bdd7af5462ba3cf4fb5a90cd7e24d5232196b55fcf 2013-09-01 11:52:46 ....A 80321 Virusshare.00092/Exploit.JS.Pdfka.erl-269a56fd16087ecb5965c098a71de7d7a75655fe755877791efe8373b2ea5660 2013-09-01 10:42:54 ....A 96216 Virusshare.00092/Exploit.JS.Pdfka.ets-32837fc27ef9bcb540c7eceb7ece344a86b254a4b63c58aae7a7c21931865680 2013-09-01 11:05:24 ....A 96437 Virusshare.00092/Exploit.JS.Pdfka.eut-5d6130fa35e03bfa6d4460e794d0861b6b5fb5f7c7bafd4b0e20c983132e0011 2013-09-01 11:00:42 ....A 89423 Virusshare.00092/Exploit.JS.Pdfka.ewv-8091f239d6af90be64d1f660a8252233ce87dc4ffbbc5db06a66559f5d047d38 2013-09-01 11:08:40 ....A 11750 Virusshare.00092/Exploit.JS.Pdfka.ewz-65a3b3a2bc68f9ed284455dc98f2fcaecc4c4d72753b6b31cd42af07e837f016 2013-09-01 11:03:48 ....A 12664 Virusshare.00092/Exploit.JS.Pdfka.exq-807cd654f930c2a3359e35f1f36fdcda873d6760ca9ea0a0332f6c9c13061afa 2013-09-01 12:04:18 ....A 23307 Virusshare.00092/Exploit.JS.Pdfka.exs-f8dca626780e516afccfde7c512e3ed14d32f82741f90fd0e63dc440dfa1bc51 2013-09-01 11:29:30 ....A 19872 Virusshare.00092/Exploit.JS.Pdfka.eyc-520955a2df1e079fe854cdcc0ac87ffdc29bf0a68455dfb22a48dea021e1bcdf 2013-09-01 11:56:32 ....A 19385 Virusshare.00092/Exploit.JS.Pdfka.eyf-59998b3d6cbaa10ded1c467f690318e3e91b5c8c794e5f59f61461dae5e3ae4d 2013-09-01 11:59:40 ....A 12853 Virusshare.00092/Exploit.JS.Pdfka.eyu-4ff2bba963754a539319be6034e88d03d33245b7bca2865dbc739595c2378576 2013-09-01 11:36:20 ....A 12916 Virusshare.00092/Exploit.JS.Pdfka.eyw-7a531ad6060ae0502b8a906b2367a103917dce87b09c4768c6baeb4e96108c5b 2013-09-01 11:45:16 ....A 19421 Virusshare.00092/Exploit.JS.Pdfka.ezg-19b42de6fd837cefc2115a0c80ab26f3903186709957f1d5297dc316d3b71ee7 2013-09-01 11:13:46 ....A 12643 Virusshare.00092/Exploit.JS.Pdfka.ezm-44f7ced03326c017f884da789b6cab738471a709fe938f00e03f87d851698dd3 2013-09-01 12:01:26 ....A 26871 Virusshare.00092/Exploit.JS.Pdfka.ezn-61cc5c9b592ebf1e7feb221b3425ff0457771fc4ecfcc41d3fe87cd336d14dbd 2013-09-01 10:45:02 ....A 26735 Virusshare.00092/Exploit.JS.Pdfka.ezn-e812028480223ae25661324c6f7bb9f97b63a3f86726de2542f7a826715d0e35 2013-09-01 10:59:12 ....A 26886 Virusshare.00092/Exploit.JS.Pdfka.ezn-eb67be01a79653c4d232f455b49c7358582d173ebbcba2c59170eaae8e92cd1c 2013-09-01 10:54:44 ....A 12752 Virusshare.00092/Exploit.JS.Pdfka.ezo-0bb5cd215f938de4b1a7b4586eeddf4332b40ee2ddc88ab46f20ad406a8bd74f 2013-09-01 11:56:36 ....A 12898 Virusshare.00092/Exploit.JS.Pdfka.ezo-2d51e4b88c842d2ebe6f89626cabd83357b9691ddb8b7781573f86d954f0612a 2013-09-01 11:34:00 ....A 12932 Virusshare.00092/Exploit.JS.Pdfka.ezo-3dfae04b0cc5aecc87a7ff2a7c11e8f53606ff7ebc9bd865b73489e54608e67f 2013-09-01 11:10:22 ....A 12640 Virusshare.00092/Exploit.JS.Pdfka.ezo-55e33fcbfe389a6f5e38e58670c04b8cce3a42e08ea186e80f3e4a966d8bb4b8 2013-09-01 11:59:08 ....A 12701 Virusshare.00092/Exploit.JS.Pdfka.ezo-828bc27a85a22fded453439e9c43f8bdbdfef06826d0b5886a0e3fe43e8d67d4 2013-09-01 12:03:28 ....A 12493 Virusshare.00092/Exploit.JS.Pdfka.ezo-8d5f86bcd20c2eb3deb9770f20903c7f3ab13fe6a254a4202ae6e6954f43887f 2013-09-01 10:59:50 ....A 12859 Virusshare.00092/Exploit.JS.Pdfka.ezo-edcdb5c0c6e905aec9199f086de9b5fc1e85ec3273a56f9e2952fe957180975d 2013-09-01 10:47:00 ....A 12699 Virusshare.00092/Exploit.JS.Pdfka.fac-016340bcf0a9f591a6a18ca60b8ba4e2e4932a9ccc4e0e233feea0be4f5738a8 2013-09-01 11:32:12 ....A 12973 Virusshare.00092/Exploit.JS.Pdfka.fac-80ef35353a13c8ad70147a92a3b5bb1e2eb5472e9fcd838d297f5b3b2b281f11 2013-09-01 12:11:08 ....A 12372 Virusshare.00092/Exploit.JS.Pdfka.fbb-7de0c1b0f2d413808eb6a804a4c07e41ac44e615661791ac4c092f473ce9fd80 2013-09-01 11:33:28 ....A 12372 Virusshare.00092/Exploit.JS.Pdfka.fbb-d1987a705c8d06115a64fc48fa21cab4d9d6d4fb3b4c231450db550afa241d3a 2013-09-01 11:10:46 ....A 11999 Virusshare.00092/Exploit.JS.Pdfka.fcb-1ec4041b58d7bb15cfb15bd1410f20d54b30f117f57d7df5cbfc43adaca98a40 2013-09-01 10:46:32 ....A 12110 Virusshare.00092/Exploit.JS.Pdfka.fcb-30c620124e739c10b0364267ef8f6784549236062fe9f7b879b1329a8caca7e5 2013-09-01 10:56:58 ....A 16114 Virusshare.00092/Exploit.JS.Pdfka.fcf-70e90aca159ca84fbbc82ba6649a7ad3306b2324a7a59b23cfe3213adbaaa295 2013-09-01 11:53:36 ....A 16257 Virusshare.00092/Exploit.JS.Pdfka.fch-6bd175e69f10d995279878572e83defd21d62069db49c372767fa236b3e2065f 2013-09-01 11:18:52 ....A 16117 Virusshare.00092/Exploit.JS.Pdfka.fch-e9cd3fb35026700f41487174feedad39149a992241765bbe20cc4dcbbb9b9434 2013-09-01 12:08:10 ....A 12268 Virusshare.00092/Exploit.JS.Pdfka.fco-4cb959fa89389d210a49580c505228380e3a3c4fbd87b944070de41c13ab81d9 2013-09-01 11:10:52 ....A 107182 Virusshare.00092/Exploit.JS.Pdfka.fcu-1330f0a3d8d32276d26ff9e5758f8cd61abdb39694b293352ca3231929da3317 2013-09-01 11:51:04 ....A 107182 Virusshare.00092/Exploit.JS.Pdfka.fcu-3c2a0896aef2428e9e7d9c3ee971d5ab6cc491fa3005aceeccb947b4751ff4e9 2013-09-01 12:07:42 ....A 107182 Virusshare.00092/Exploit.JS.Pdfka.fcu-4d8f83daeaf05e6e7fd0fe2314ee032e74298626c1e89425bbfc5ba31da8c7e2 2013-09-01 10:53:50 ....A 54539 Virusshare.00092/Exploit.JS.Pdfka.fdl-3bf3a778ca68894ccd903440db97cd902b6e54e122fcfb4913e0b462c30f29b5 2013-09-01 12:01:10 ....A 45242 Virusshare.00092/Exploit.JS.Pdfka.fed-8c8135f626b4765d85c06e1d78f907f03eb6001a6b18903d1f5033d99e286c37 2013-09-01 12:02:28 ....A 13106 Virusshare.00092/Exploit.JS.Pdfka.fef-d62a32b276a6928bf71f22d2764b1cb044e48f23a680ed88c6a5eb7512417207 2013-09-01 10:51:40 ....A 13156 Virusshare.00092/Exploit.JS.Pdfka.fef-e06c8c534e3a018edcb2b248e030179fb386b34b4975c200e9274c7e390277c8 2013-09-01 12:04:32 ....A 13094 Virusshare.00092/Exploit.JS.Pdfka.fef-f5fa75f567c42903cc15ada6b76f416925e287b27c04b7c299f707dabe817022 2013-09-01 10:41:10 ....A 44485 Virusshare.00092/Exploit.JS.Pdfka.fek-488a869371d904734326f252b571af48926ddd632bd3a09dba9966884a8eccd7 2013-09-01 11:55:00 ....A 44725 Virusshare.00092/Exploit.JS.Pdfka.fek-fba6ab82ac8d885df47bf43adb37d7b9b3f5a9eb8309341fcf9d3e6c8a666310 2013-09-01 10:59:32 ....A 53101 Virusshare.00092/Exploit.JS.Pdfka.fem-923b46023f6290e10cceede503ed22e629f667921111d57839b73abbab97249c 2013-09-01 11:39:26 ....A 52327 Virusshare.00092/Exploit.JS.Pdfka.fem-d87f744cc4986e674fd1a811b15d8d60280ffd690fe5648fc4c41961d9ac5f2f 2013-09-01 10:47:06 ....A 51943 Virusshare.00092/Exploit.JS.Pdfka.feo-2ea2b0d4b33a61e2781571a8854f416dde0b162a11ec754f350b2cc9a90d46bb 2013-09-01 11:46:38 ....A 51943 Virusshare.00092/Exploit.JS.Pdfka.feo-7183e5a442ec142402712c10e5fa44406ef96c61887e8a28c467cdeda17de6c3 2013-09-01 10:54:14 ....A 62113 Virusshare.00092/Exploit.JS.Pdfka.fet-61d30e2776246833e493fa50c8432ddcded330674624bed64831207dc6dd2def 2013-09-01 11:03:18 ....A 62304 Virusshare.00092/Exploit.JS.Pdfka.fet-63c3236d0ba61670fedfbbb496081eedb6cceb61f50a5dc0d3215fa68697eb1e 2013-09-01 12:15:18 ....A 51737 Virusshare.00092/Exploit.JS.Pdfka.feu-0d32916f5ac94aa1bcebad8b17016790f653abe4afdb2fdf109a53532beebc27 2013-09-01 11:00:00 ....A 51955 Virusshare.00092/Exploit.JS.Pdfka.feu-7b5824e72fc071066e47100e27cf04e2244e2af9b03887b215a2fb04a875cebd 2013-09-01 10:55:18 ....A 51987 Virusshare.00092/Exploit.JS.Pdfka.fey-3ac8aeab86ba3dfb9541512e8e84ae92a74e31e55f290bfc56ffea71bf51d9d0 2013-09-01 12:14:36 ....A 52041 Virusshare.00092/Exploit.JS.Pdfka.fey-65923afd10e335681d4f0ed348ea09d5785522f07ddc21aecac5ff9e4a10edf5 2013-09-01 11:34:40 ....A 51873 Virusshare.00092/Exploit.JS.Pdfka.fey-717aa6cd297d896526d07a72c5c249fe0be7aaece537a2a5597d5faa782d7ea4 2013-09-01 11:46:54 ....A 52095 Virusshare.00092/Exploit.JS.Pdfka.fey-f32df4d7a964e5515bb12b739842ac695ec62b5f91f7d5ddbf54ac18db4338fe 2013-09-01 12:08:16 ....A 62264 Virusshare.00092/Exploit.JS.Pdfka.ffd-0e666efbbb663002a69305affd8a788840c8b9dc19b2f8869fafe12846164fa2 2013-09-01 11:28:08 ....A 62592 Virusshare.00092/Exploit.JS.Pdfka.ffd-4c780f7de42fecda512e927f9511fcb107f00ef3f6fd4235c2a556c86cea45a9 2013-09-01 11:34:24 ....A 62455 Virusshare.00092/Exploit.JS.Pdfka.ffd-72bcae38cbd7aedfc55592fb10f6747288f7feaeae669591fec8289d90998425 2013-09-01 11:34:22 ....A 62523 Virusshare.00092/Exploit.JS.Pdfka.ffd-867d85a484493027c50dd29695c905da6164acd24252c9fc4f8db11bef41bebb 2013-09-01 10:46:30 ....A 62482 Virusshare.00092/Exploit.JS.Pdfka.ffd-92a705dd857a7ec617e3244e37967051bafafdf4e0c784ec0fcd3eff2c749bb8 2013-09-01 11:44:36 ....A 62320 Virusshare.00092/Exploit.JS.Pdfka.ffd-e201e0c3887da9d5bc367fc8ed6df1176be8e053ad3567580962303f369673cb 2013-09-01 11:50:20 ....A 62352 Virusshare.00092/Exploit.JS.Pdfka.ffd-e56bb65d09c170630c307977bf900301e86896f0fa08bd9ce1ee15f3efcec84e 2013-09-01 11:42:14 ....A 62231 Virusshare.00092/Exploit.JS.Pdfka.ffd-e976694cd1e3f0a85971a9734a9c46f2e07125a5d761325e5c974a42e2d61b59 2013-09-01 11:06:44 ....A 85467 Virusshare.00092/Exploit.JS.Pdfka.ffi-0b829a6c0be1e6c3f222a5111b320776e88f0085cebf6c873b12519823874417 2013-09-01 10:50:52 ....A 85508 Virusshare.00092/Exploit.JS.Pdfka.ffi-0ed976789dae54eba6892f68411d262b5752a9e68567dcec229ffa8538b43c55 2013-09-01 12:15:28 ....A 85817 Virusshare.00092/Exploit.JS.Pdfka.ffi-2f618977922190395d43acff96ed723990addbdcf88f8a5797b72becd93a28d3 2013-09-01 11:50:28 ....A 85528 Virusshare.00092/Exploit.JS.Pdfka.ffi-33283d1994333f1d303f231fa9bd69d09bca3a0cafc8235c7f6042487586b553 2013-09-01 11:52:04 ....A 85444 Virusshare.00092/Exploit.JS.Pdfka.ffi-38bae4d3b42871fcc5890723e24b34bb9ab340dfb148463fc7109c60ec080273 2013-09-01 12:07:30 ....A 85562 Virusshare.00092/Exploit.JS.Pdfka.ffi-9b25078245f11ae7abae7e3f9fc79cc6ecd5b38f7d3b2b60aeb9c1600d177628 2013-09-01 10:50:26 ....A 81346 Virusshare.00092/Exploit.JS.Pdfka.ffp-6a73172c0cdef5ed7a8650cc0d875384ebad0b859c4e2cd169199522ce83102c 2013-09-01 11:21:56 ....A 91781 Virusshare.00092/Exploit.JS.Pdfka.ffs-019a311dfb59c5d38ce3d575ee2eceff10e95e565810549152f301c987d733b9 2013-09-01 10:58:26 ....A 92479 Virusshare.00092/Exploit.JS.Pdfka.ffs-11ee1fb5788caa98cd4817ac1ce63fc0ce94f50311b25cbd754336e536fd9ded 2013-09-01 12:10:28 ....A 97300 Virusshare.00092/Exploit.JS.Pdfka.ffx-195aaf291d4b45c612c218e0e7a41724b4b89e18418ec6f35f5fdb8de6a767fd 2013-09-01 11:58:54 ....A 97016 Virusshare.00092/Exploit.JS.Pdfka.ffx-21a42e48ef7d42d84001d0c83292c9977478c0befd1a6464f4d93c60e624792f 2013-09-01 10:50:04 ....A 54605 Virusshare.00092/Exploit.JS.Pdfka.fgj-5af93f697f98209c7c566ff581b4d72088f6bcf30dad7dd9544fb277c084d87d 2013-09-01 11:23:58 ....A 62428 Virusshare.00092/Exploit.JS.Pdfka.fgv-379a8e142999b10658bebb38fa18f5ba129e7e880f99093153dd24d91507a31b 2013-09-01 11:34:32 ....A 93013 Virusshare.00092/Exploit.JS.Pdfka.fgz-0e54bdc369bdb35f6b38fc371bfff22c223325ab4e190f137f7a17d638b7e939 2013-09-01 11:55:58 ....A 103473 Virusshare.00092/Exploit.JS.Pdfka.fgz-ee05b6bf5c4b1a609846292bd3bf5ebd10dfeff0236d67d51de287cf695ee65d 2013-09-01 11:42:30 ....A 119236 Virusshare.00092/Exploit.JS.Pdfka.fhg-17754b1ce08509bebfbd6a4fc9a936cdf3854453b84c11dc49538dc31d9f5e51 2013-09-01 11:46:12 ....A 119437 Virusshare.00092/Exploit.JS.Pdfka.fhg-4338b66dcbba9cef28b44b5622080ba1c704079d0828c6a590ea3207ade9dab5 2013-09-01 10:57:20 ....A 119337 Virusshare.00092/Exploit.JS.Pdfka.fhg-c6f69e63cca61ac47e57988c750a5fbc2a14dc815ac01899b25c56d5b4a688c5 2013-09-01 11:14:28 ....A 119459 Virusshare.00092/Exploit.JS.Pdfka.fhg-c94671ea61f0ed85174837a7f6223848b9a0209d0e1d48caaae326f049658ca6 2013-09-01 11:09:46 ....A 13179 Virusshare.00092/Exploit.JS.Pdfka.fhh-877671f259c2ad99831772df9ace29802d91c16f933dbf65aefd5f956c8a5a61 2013-09-01 12:04:04 ....A 97100 Virusshare.00092/Exploit.JS.Pdfka.fie-8c68e280143ea806336779d56a320475d95412b991f44d5108e8feb965e6a5a7 2013-09-01 11:03:08 ....A 88644 Virusshare.00092/Exploit.JS.Pdfka.fie-b6a210a7e8755f3e4492930cf390135f8e9a18dffd28b6b0ba0f390273b3fe2a 2013-09-01 11:30:08 ....A 127205 Virusshare.00092/Exploit.JS.Pdfka.fij-86b25ad4cb756799e86957ece7f312277b391fcf40b718e6a3c215fcb178efb5 2013-09-01 11:27:20 ....A 108037 Virusshare.00092/Exploit.JS.Pdfka.fkc-0129b42ec1d0d721900e2c1b46921fc5d8c2a8b903907119babf4c85e3398232 2013-09-01 11:46:26 ....A 107961 Virusshare.00092/Exploit.JS.Pdfka.fkc-0374dffde8ad00f9c29f58232948f8de7fd411d7692e9b7e9bd97c47009f43e5 2013-09-01 12:00:14 ....A 108176 Virusshare.00092/Exploit.JS.Pdfka.fkc-0505f5db952a4a71990a603ff51e6aab365bb149fc09adfbd848ef4e1b4647e2 2013-09-01 11:03:44 ....A 107843 Virusshare.00092/Exploit.JS.Pdfka.fkc-1007ec9b2063c26775f1a0f30af7c1aa126fe3dd7c3b6d9f69fe5f82869f1cca 2013-09-01 11:59:12 ....A 108121 Virusshare.00092/Exploit.JS.Pdfka.fkc-2017f6e6cb4b34e022a3daa6aaed8150ac683fdf972fdbc56d82815cf6fc8380 2013-09-01 12:05:44 ....A 108032 Virusshare.00092/Exploit.JS.Pdfka.fkc-315c70657e88956b6ba9ad36c11f6f6b47ea3e17810f48320314f89a1cecde89 2013-09-01 11:22:54 ....A 108266 Virusshare.00092/Exploit.JS.Pdfka.fkc-3726ffb598ce650154b59bd3d04fad575c5b2ead6af77d1d470b9d4139aa174e 2013-09-01 11:21:26 ....A 107946 Virusshare.00092/Exploit.JS.Pdfka.fkc-42283634c84a3e14972abea1330fc72ad9ca531e76e40287d24f2c84b5dc6ffa 2013-09-01 11:08:16 ....A 108650 Virusshare.00092/Exploit.JS.Pdfka.fkc-447e693e29de94274d8447c6030f992750e7213135bbc41c8309b2e5813951cf 2013-09-01 12:05:48 ....A 108696 Virusshare.00092/Exploit.JS.Pdfka.fkc-779081f6d815a09b71d9114b41ced78458a30de1ec300076bc330a01ae0da52b 2013-09-01 11:16:58 ....A 103763 Virusshare.00092/Exploit.JS.Pdfka.fkf-3afd98ba100496749d24618fad1bf4f20917ed65ec0760844a54c37079b52637 2013-09-01 11:12:22 ....A 2048000 Virusshare.00092/Exploit.JS.Pdfka.fkk-b5d08c2f938564e296a699a92a41e1629a13df820fb9eb4134fbbdb963cafb96 2013-09-01 11:33:26 ....A 92054 Virusshare.00092/Exploit.JS.Pdfka.fkr-8bd43f762a7fc18888a16498e507ab0f0ad001ec3f81644b2c62e4b94a4a712a 2013-09-01 11:20:04 ....A 11427 Virusshare.00092/Exploit.JS.Pdfka.flg-03074e13526e3bdb23037048cf3e1c63574b86442a6b0d6668cef9ff0a7ba680 2013-09-01 11:11:50 ....A 11631 Virusshare.00092/Exploit.JS.Pdfka.flg-3421bdab58d55ceb7a34cc5ade823e5a2a001644e529d19f7d8dba085b7366ba 2013-09-01 12:02:28 ....A 11407 Virusshare.00092/Exploit.JS.Pdfka.flg-75250465a7915cf01e43653e6d8a34f9557d38d4b5b2123dc226567728b03db6 2013-09-01 11:18:02 ....A 11154 Virusshare.00092/Exploit.JS.Pdfka.flg-89c12bfd6f1ac5089090b9effd2c0043b3f6340910ae215ae27f74d75b02f79e 2013-09-01 11:55:36 ....A 11067 Virusshare.00092/Exploit.JS.Pdfka.flg-acd8c8a836fe379acb650438eb03cad0c065a0200e634e9b2e0cef9213f32fa5 2013-09-01 10:41:34 ....A 11310 Virusshare.00092/Exploit.JS.Pdfka.flg-cab743dc5b9d70b321446b9e84dbe7d1b2eef2eced12653f95a6fe459dbdf4e3 2013-09-01 11:42:30 ....A 11588 Virusshare.00092/Exploit.JS.Pdfka.flg-cba45461789946f0cc102fd6bfe4ab4b7b6daf90617f4fa964ca5912d166a56e 2013-09-01 11:52:52 ....A 11347 Virusshare.00092/Exploit.JS.Pdfka.flm-284fe9cd28e492044e8cd253488e6228e9bcf06e748bc773b58b8f443893e52d 2013-09-01 11:59:02 ....A 11599 Virusshare.00092/Exploit.JS.Pdfka.flm-81b90035a32cce7505090611e7c6ffc90c1804bcd5859d3de0d82954f889b0c2 2013-09-01 10:52:24 ....A 11107 Virusshare.00092/Exploit.JS.Pdfka.flm-bd68dd336de7aa24b4f932798786ecc8528abe9c4c5acce704afec7aa0921541 2013-09-01 12:14:30 ....A 11273 Virusshare.00092/Exploit.JS.Pdfka.flm-bfe7d75e9378daa6fb117b10e63052fba7eea17b9c1942fda3d0b852b977aac6 2013-09-01 11:21:10 ....A 11069 Virusshare.00092/Exploit.JS.Pdfka.fmg-03441ca1901a18ba9264f855b0adc812b9a68f7f1bf41814c60e9093eab3803b 2013-09-01 11:00:26 ....A 11540 Virusshare.00092/Exploit.JS.Pdfka.fmg-116be073b786872775d46d57e3dc970dce1dc6d9b01fb7f3d454559d9e42ed4e 2013-09-01 10:46:24 ....A 11449 Virusshare.00092/Exploit.JS.Pdfka.fmg-130a7bfe7faa0cfd637c7d3aa08a1ceaeba0ce37c2dff710e490d2687d5d802b 2013-09-01 11:27:40 ....A 11523 Virusshare.00092/Exploit.JS.Pdfka.fmg-1769657eb76a8194d2828ee48fb4eb31fb240f6fa2994a5a568dcf7f241aba49 2013-09-01 10:53:10 ....A 11474 Virusshare.00092/Exploit.JS.Pdfka.fmg-2053b47c579bbc2c48eab0b43e051afd866e7f40390e4fa74634b1ab6f6b435c 2013-09-01 11:56:40 ....A 11573 Virusshare.00092/Exploit.JS.Pdfka.fmg-210cc77d60316017ff72e3893948d56958206636a4e9b61fb94d32146918df76 2013-09-01 10:58:18 ....A 11323 Virusshare.00092/Exploit.JS.Pdfka.fmg-216dab0a3bafde817f5e59bb3495f7aa7720eb6fb51b724601a8f4fad2e030a3 2013-09-01 11:17:14 ....A 11770 Virusshare.00092/Exploit.JS.Pdfka.fmg-2181719e6b678adad447319120f541fe3d5cc31965921267b89d2ea79839ad22 2013-09-01 11:22:28 ....A 11633 Virusshare.00092/Exploit.JS.Pdfka.fmg-226d20593f1bd33ca78b8166d32714db28d3d554ef7fdee311d4977c7bd3667f 2013-09-01 12:02:44 ....A 11455 Virusshare.00092/Exploit.JS.Pdfka.fmg-231b780f6e1de8b032d2641b6520e737ddca5e5941340d3ef91b6ecc5249ff80 2013-09-01 11:15:02 ....A 11501 Virusshare.00092/Exploit.JS.Pdfka.fmg-231fae5f1027da36b66d06163924b0c240e7ffe707082d21da70004f8b248003 2013-09-01 11:08:26 ....A 11516 Virusshare.00092/Exploit.JS.Pdfka.fmg-334a71e1648515d6811329f3ab8dd8857294502f4753645d5786333965724842 2013-09-01 11:52:54 ....A 11524 Virusshare.00092/Exploit.JS.Pdfka.fmg-33619c5683732a3f374445d29602ce1c4ba2c7b2df57d60aa77f958e96ee899f 2013-09-01 11:30:10 ....A 11620 Virusshare.00092/Exploit.JS.Pdfka.fmg-36794f5135d394c4c0cc7f16f80900231223b61fccc4e81009bdaf16470eba84 2013-09-01 11:00:00 ....A 11675 Virusshare.00092/Exploit.JS.Pdfka.fmg-388ed69e5a1a3e120764b0dbb2d1ae4feedc1d38fc2cd14b9427655a65345355 2013-09-01 11:19:30 ....A 11697 Virusshare.00092/Exploit.JS.Pdfka.fmg-4021a14e8b7e10d920fb3f1dd50638c2050cac2d29eb7c809d3ccf66c1e4ffd4 2013-09-01 10:58:36 ....A 11658 Virusshare.00092/Exploit.JS.Pdfka.fmg-4290293433f200c7f410c7d9050080a0fe730e0cbd1fa20f39ea5cac88dd0a35 2013-09-01 10:52:14 ....A 11537 Virusshare.00092/Exploit.JS.Pdfka.fmg-78e53a09cc671bf51a417e9ef880cdcc92945000bb7cdec7e59ade1bb0c31692 2013-09-01 10:56:34 ....A 12549 Virusshare.00092/Exploit.JS.Pdfka.fmg-99fbe03b6c80e0ed561f94f1769f606db7a1c89405bf782fa600a36e13da465e 2013-09-01 10:56:26 ....A 11367 Virusshare.00092/Exploit.JS.Pdfka.fmg-a837bd476bcb2346c5d21a4d5cea42b57f8eaed2cf5a9d90ab02503d9fcf7f73 2013-09-01 11:42:24 ....A 11370 Virusshare.00092/Exploit.JS.Pdfka.fmg-a94114954c284b9cb5a4166f6324e605f843aef963122ccb77054c2a687fe003 2013-09-01 11:46:16 ....A 12625 Virusshare.00092/Exploit.JS.Pdfka.fmg-a9f81be032224b39d97d8385ccdb8d9cd1aacf87f392e3b9ee1ce5ebc6d26ef6 2013-09-01 12:00:50 ....A 12405 Virusshare.00092/Exploit.JS.Pdfka.fmg-c00739ade3f8f9e9141dd568d7d286f58f6933abbafe78d8c529f4a46cafa95a 2013-09-01 10:55:32 ....A 11710 Virusshare.00092/Exploit.JS.Pdfka.fmg-c834261abd1619ab8cd5678a019d3148996f9c7d669e0c107489ef141a0ed23d 2013-09-01 11:55:58 ....A 11719 Virusshare.00092/Exploit.JS.Pdfka.fmg-cad1e583b51034a479a21b5a9ebfc83723e9e7587450321bc905667b26b29963 2013-09-01 11:35:36 ....A 13537 Virusshare.00092/Exploit.JS.Pdfka.fmr-8152c700d6b318c7e897e5da5d3b648e98e81b9324f3ee1bdf80aea152ebec3f 2013-09-01 10:46:46 ....A 13075 Virusshare.00092/Exploit.JS.Pdfka.fmv-14c379c27fc0b6959efb73288004d17734daad85dbe37bdf23ef57dc2bb5f876 2013-09-01 11:52:54 ....A 13237 Virusshare.00092/Exploit.JS.Pdfka.fmy-88e1b3502b8331f483cc228b02dc4c48d5fc360d690f0b856a759a57e59b019d 2013-09-01 10:47:48 ....A 5276 Virusshare.00092/Exploit.JS.Pdfka.fni-30d90c9fa1b48a2daa60b6db8ed9dc8710a45510c2758d8a5e4fad1384de5209 2013-09-01 10:54:58 ....A 53727 Virusshare.00092/Exploit.JS.Pdfka.foa-a8f48d3d1180c12ab4e2d838fa84939136e70a2aed2b51758d74ef9659f187c1 2013-09-01 11:14:04 ....A 15277 Virusshare.00092/Exploit.JS.Pdfka.fof-095a37c1f3842c131828f0eb8d02917664f0620228032e73c9b5f0d8dedc398c 2013-09-01 11:27:04 ....A 15001 Virusshare.00092/Exploit.JS.Pdfka.fof-115b03ecee7971130b1b0774e6461ca2ed64cff541d70793f180b93f92d8d054 2013-09-01 10:53:22 ....A 15427 Virusshare.00092/Exploit.JS.Pdfka.fof-163e1da49726450b56c13f3eaa91e5afb24d8ad468755208419bf0d37b8c0b90 2013-09-01 10:57:34 ....A 15289 Virusshare.00092/Exploit.JS.Pdfka.fof-192e336ade5178846c609bf595f82c860077569c94fd7552613c58460e50b8c5 2013-09-01 11:55:06 ....A 15189 Virusshare.00092/Exploit.JS.Pdfka.fof-2411584b2934abc9dc1f2efe1007f78be181353e408ce697ebc096508e93e216 2013-09-01 11:20:08 ....A 15058 Virusshare.00092/Exploit.JS.Pdfka.fof-2726079ccb41834a58f816444a3289df0a83e52592e2b7b22d97013820b71cb6 2013-09-01 10:52:10 ....A 15062 Virusshare.00092/Exploit.JS.Pdfka.fof-29596a10053a6f63338d0c2cbffa554f5cf62ebcb1f5d4aea5ca4df7e3905f06 2013-09-01 12:12:38 ....A 15317 Virusshare.00092/Exploit.JS.Pdfka.fof-3699d8630c4e8e42e703ffcd271352ad3726ffa795816027968965d14d8a0d7a 2013-09-01 11:15:36 ....A 15205 Virusshare.00092/Exploit.JS.Pdfka.fof-3714a1d298428b0306491d29302d92706bdf7eba2dd50a8d2147f5a12175d2f9 2013-09-01 11:49:08 ....A 14831 Virusshare.00092/Exploit.JS.Pdfka.fof-378c0a58da303ce466f47d5862730e562c8c1ddb63b4d8cde3cd001587eec85d 2013-09-01 11:19:12 ....A 14983 Virusshare.00092/Exploit.JS.Pdfka.fof-385d0fffe3569a2436a57d750e4649c3ec1c5206af9adb9732a139b3932ec281 2013-09-01 11:54:30 ....A 15285 Virusshare.00092/Exploit.JS.Pdfka.fof-43032d01daaf9b68341266b31d35ebb8c2e57a6c02adcffc660ab4e00f948929 2013-09-01 11:37:50 ....A 15276 Virusshare.00092/Exploit.JS.Pdfka.fof-44160002a913e7bf8fa110db40363e4df3ea544aee177bc074df5749337a5f98 2013-09-01 12:00:42 ....A 14923 Virusshare.00092/Exploit.JS.Pdfka.fof-a3c48a2fda5e4b9335a033454704f33066ce0b7f819594331cbdc35d4fc576a2 2013-09-01 11:43:04 ....A 16083 Virusshare.00092/Exploit.JS.Pdfka.fof-a47ae9d4c2788dc63ea32344a4231656e76f2f52ed8a21edb5e41325ff2cf07b 2013-09-01 11:16:54 ....A 16446 Virusshare.00092/Exploit.JS.Pdfka.fof-aa6fb55248f7570bda2ef47f687a56264054574ce516fd77b77e604243f3a483 2013-09-01 10:51:36 ....A 15198 Virusshare.00092/Exploit.JS.Pdfka.fof-adb2cda70400c1a787959416204b9f72250105885a88f837a5e9b61a48275603 2013-09-01 11:43:04 ....A 16362 Virusshare.00092/Exploit.JS.Pdfka.fof-b163f1cb793995dcd54df55737de9d9e5ff0554cba9e0c0401514229c607ad46 2013-09-01 10:53:56 ....A 16195 Virusshare.00092/Exploit.JS.Pdfka.fof-c436867a1b613117e4ac872b11e71b3d557756a34d899ebd848052ac96d5ef72 2013-09-01 10:49:30 ....A 16166 Virusshare.00092/Exploit.JS.Pdfka.fof-c45585efc9553bef462b68bfa1a3d7dfb7641d97ef295108c749a5d9b0514c8f 2013-09-01 10:41:58 ....A 16436 Virusshare.00092/Exploit.JS.Pdfka.fof-d1c4068d24d71d05a7949b811a2a41cba0a30eac16cd46c0d68a638f2b77dc1c 2013-09-01 11:54:12 ....A 5211 Virusshare.00092/Exploit.JS.Pdfka.fox-23630ff67a4382280c054f82ec7296d69b95149fd6a94ee739d71b3a6dae6265 2013-09-01 10:57:30 ....A 134428 Virusshare.00092/Exploit.JS.Pdfka.foy-9513692e9f9650f2553d895c0ca8e527ca87a6026b75bae9e6b9e042e4cad64c 2013-09-01 11:43:34 ....A 75151 Virusshare.00092/Exploit.JS.Pdfka.fpb-32c621d860779be4eee2471ace04601bf5db96320902897fe0e643e8c73b1f50 2013-09-01 11:09:28 ....A 15025 Virusshare.00092/Exploit.JS.Pdfka.fpl-c52aa2aad7ed391c9dc926add2940127bbfd0f7f4ccb4d7e1c0fb102032dbebb 2013-09-01 11:15:56 ....A 24708 Virusshare.00092/Exploit.JS.Pdfka.fqg-078595ac6e726e03c69bebd85a5d1dfc730d6bd1ed172c46910c773416beddb2 2013-09-01 10:50:28 ....A 24760 Virusshare.00092/Exploit.JS.Pdfka.fqg-4398576427a146498b200864bcdd3cc26891636b40a74bc510508d785a551f9a 2013-09-01 10:50:48 ....A 24598 Virusshare.00092/Exploit.JS.Pdfka.fqg-854b53fa286fbfee18331eeead23eeca8fe1eb206b2a20dba7d33fb75ab89bb6 2013-09-01 11:19:24 ....A 24689 Virusshare.00092/Exploit.JS.Pdfka.fqg-a08934a4a51acf942f892311f357adfb346ab1d01bb27fc9509185074f63cea9 2013-09-01 11:15:32 ....A 24671 Virusshare.00092/Exploit.JS.Pdfka.fqg-a7664a4271265c251efaf01a12a180fbd778846d057446a393636b10376d4aa3 2013-09-01 10:50:06 ....A 29183 Virusshare.00092/Exploit.JS.Pdfka.frl-38c8e2fa08bfb5d244041e99d19cbce06383bfc06981d3e5114df32ca0a61769 2013-09-01 12:01:30 ....A 13870 Virusshare.00092/Exploit.JS.Pdfka.frz-2e040f5872a295d40168c8d4b2f9bede3a713a857f161215fa0f41f0aededf37 2013-09-01 11:14:40 ....A 13086 Virusshare.00092/Exploit.JS.Pdfka.fst-0e0a38dcaaee52a17a53f65f5d77e82c53b1a97395bb3d13db1257fbfeea14ab 2013-09-01 11:55:06 ....A 5255 Virusshare.00092/Exploit.JS.Pdfka.ftg-b9287cca5625575d4dc06fe08f4c8aee77f6c70575ab7347bc4a4a9e3224dbcb 2013-09-01 10:48:28 ....A 39487 Virusshare.00092/Exploit.JS.Pdfka.fue-37dc2d9a3ce3e7d6cb203741270c402fa70e6d4ca259b6ca698b50a5b6d0653d 2013-09-01 11:05:00 ....A 39859 Virusshare.00092/Exploit.JS.Pdfka.fuh-c3616485e463c45b54927f96719ac1565f09f3ef694f7557deee6cbfbcc19add 2013-09-01 10:42:16 ....A 41369 Virusshare.00092/Exploit.JS.Pdfka.fvc-ae3b2c0a32879f552b928358f2a021ad47ffcaede665a5e8bc9fb7b5c1db9054 2013-09-01 10:57:40 ....A 12606 Virusshare.00092/Exploit.JS.Pdfka.fvs-bab0a2e812ad16b314927f83bc95805a8082fdbfbed15da9585689f24232b238 2013-09-01 10:57:28 ....A 13544 Virusshare.00092/Exploit.JS.Pdfka.fvs-c5b2e5783495f2969bbf5bae37ed6ad313061a2520b2bd4349865d1cafca4a15 2013-09-01 11:00:06 ....A 14934 Virusshare.00092/Exploit.JS.Pdfka.fvx-41e322e75b383ade15ffde662e3f914002da462f06fa15e8cd5b6e1afff43685 2013-09-01 11:15:58 ....A 14856 Virusshare.00092/Exploit.JS.Pdfka.fvx-4286c4a78beda4ce8e19a924ffc93a7c413a218488dbd2831045e08c5e80d586 2013-09-01 11:38:08 ....A 14817 Virusshare.00092/Exploit.JS.Pdfka.fvx-43aff671f735e442d30ad6aaab0813795c53eb7cefd548b3d5de7a8c7bc64bc9 2013-09-01 11:31:02 ....A 14935 Virusshare.00092/Exploit.JS.Pdfka.fvx-4d6d78d2840ad3294a33f22c4f252f92b1e0511ef9181eacf8dfa04aae782ab6 2013-09-01 11:17:20 ....A 14836 Virusshare.00092/Exploit.JS.Pdfka.fvx-79eaacdd47d81885dfede721049d21b6460d6ac25401c6d50475f54cbccb6612 2013-09-01 10:53:30 ....A 14974 Virusshare.00092/Exploit.JS.Pdfka.fvx-bc7667dc6259c5fb44176e9f56d255808734988aca2aeba21492371c6536d0f0 2013-09-01 12:11:16 ....A 23128 Virusshare.00092/Exploit.JS.Pdfka.fvz-943f8ce8e8b30fae761d3b2fd47bb960233438fdbd774269c79d6201646be0ce 2013-09-01 10:49:56 ....A 4866 Virusshare.00092/Exploit.JS.Pdfka.fwg-0480673517d046d1e89b6e5bf1af457561ebcbac4eed8f8589df6e54c567170a 2013-09-01 12:07:50 ....A 139593 Virusshare.00092/Exploit.JS.Pdfka.gao-96601fca054e768c145399d434d65a55fc49e15d51e27b94862064bd05f40a43 2013-09-01 10:52:36 ....A 36466 Virusshare.00092/Exploit.JS.Pdfka.gbc-0586ce3edeb517a28841f8334030021c338aec6da8ca8b3632e3fae6a44777ae 2013-09-01 11:34:40 ....A 36446 Virusshare.00092/Exploit.JS.Pdfka.gbc-25cbd4043f4d3eaf803429aa08ca5e602123eeb9b6b73d82f02cbf1252c480d8 2013-09-01 11:09:32 ....A 36456 Virusshare.00092/Exploit.JS.Pdfka.gbc-40d085716144a9e4c1c956c1e113d2eeb47bf86f3201e08331eb044391be737b 2013-09-01 10:58:44 ....A 151033 Virusshare.00092/Exploit.JS.Pdfka.gbf-034e271e161600f3eb3a29a3d8e890fc6ca30b24abc32f85acd0c64cca10e166 2013-09-01 11:57:08 ....A 140088 Virusshare.00092/Exploit.JS.Pdfka.gbf-8841251a0ea371c3c5326da3bc14013cd822086b1b68985fca0476e1dd851c10 2013-09-01 11:09:46 ....A 140098 Virusshare.00092/Exploit.JS.Pdfka.gbf-af70e7ff72c716d6990f27798c9e293b167269abe7ce665cd428ddde7061a0c3 2013-09-01 11:01:08 ....A 140073 Virusshare.00092/Exploit.JS.Pdfka.gbf-b2a86dd1dfb47739caae7812605339a0539334c3cf52df4bd9ca608aa0965a96 2013-09-01 11:02:50 ....A 5317 Virusshare.00092/Exploit.JS.Pdfka.gby-9039e4c1c1341125c507d2d598444f94d3776b691671a820b3b57d19f4bcd186 2013-09-01 12:15:02 ....A 5344 Virusshare.00092/Exploit.JS.Pdfka.gdf-c99109e6f4c8a81fe064bb3f2d6ddee4afdb670b7552e2a750d563dcbcd70d28 2013-09-01 11:07:34 ....A 19894 Virusshare.00092/Exploit.JS.Pdfka.gdh-d8897075700d91f8d7f2a6fbab2b35ec4018eb3c6a4e666481963332c4901424 2013-09-01 11:18:00 ....A 63293 Virusshare.00092/Exploit.JS.Pdfka.gdi-b2d6bddcdb83f9c9c6226754e22a4e4a12bfa76988b746e767a83732baa80ac7 2013-09-01 11:52:16 ....A 44167 Virusshare.00092/Exploit.JS.Pdfka.gdm-73c97e52ba77320c948885d8c8efaa99adc8936ade476a13b0d1fccae8fb4f6f 2013-09-01 11:16:42 ....A 18631 Virusshare.00092/Exploit.JS.Pdfka.gdq-b919b44ca4e3523729a2cb860e878e27d60f4ff11090de054aafebd486d203f5 2013-09-01 11:14:14 ....A 19558 Virusshare.00092/Exploit.JS.Pdfka.gdu-426423ea74c893a31fdd12cbdb3007410b30e99248446590e41e16f99f53a071 2013-09-01 11:47:36 ....A 19615 Virusshare.00092/Exploit.JS.Pdfka.gdu-aa6154d4f447ff922e16aaf2cb72cf0942fda8c6caf1d6abad444fac9e8d3012 2013-09-01 11:17:44 ....A 14807 Virusshare.00092/Exploit.JS.Pdfka.ger-96976aae7c0460ea94852bf395ae4071208232c390fd0a0ddfff7aaf3cfa02dd 2013-09-01 10:46:10 ....A 14805 Virusshare.00092/Exploit.JS.Pdfka.ger-9830b2531340da1067ad6aa981e8be78d358264d415bc7fd5379d4d1d906d7eb 2013-09-01 11:09:48 ....A 14801 Virusshare.00092/Exploit.JS.Pdfka.ger-d042e856eecf493da3696bd3197f8c9ff17be22c9c42e1e5d070706da1e71e8a 2013-09-01 10:56:50 ....A 6278 Virusshare.00092/Exploit.JS.Pdfka.geu-c89557fa8b7f400252aff8161475d05b19efffadff9221a53468201acf5b90e9 2013-09-01 11:59:40 ....A 15226 Virusshare.00092/Exploit.JS.Pdfka.gfe-3378ad737d18536fad2e235150eccbd5753655d340808493f5abeb2ef5f75a90 2013-09-01 11:16:38 ....A 14764 Virusshare.00092/Exploit.JS.Pdfka.gfe-77594e2a93fb4a37ff376bd2c86657c5976547bf688f62ac945acfccb12fc7e2 2013-09-01 10:59:14 ....A 14780 Virusshare.00092/Exploit.JS.Pdfka.gfe-972f2b92a4671b5f44c302c8ee0234600b2c5fd219af81abfab3097177aa1265 2013-09-01 11:17:18 ....A 15080 Virusshare.00092/Exploit.JS.Pdfka.gfe-b9830dec9eae4a4a15435eb847d9e7ddddd2dcb8478d53976ea2414fea262e51 2013-09-01 11:07:10 ....A 13593 Virusshare.00092/Exploit.JS.Pdfka.gfl-339104d4b8f2a0cecd0b8c9105be9a071423b16f2b4b4b9b1fdcef789da4d955 2013-09-01 11:12:04 ....A 13593 Virusshare.00092/Exploit.JS.Pdfka.gfl-3440280c291d872182833f6f85546de266b949cdbac433519a3b63b7f070b9c7 2013-09-01 12:09:20 ....A 13635 Virusshare.00092/Exploit.JS.Pdfka.gfl-78b307b1374481099e1f9ad412c7f5c2a6691bcb9877222daf521acb6d7dadf2 2013-09-01 11:46:34 ....A 13639 Virusshare.00092/Exploit.JS.Pdfka.gfl-8328e26df16f09f25145eacfea5694ed57959c1b8e3629f3ff8892890f5ae8de 2013-09-01 12:11:22 ....A 13629 Virusshare.00092/Exploit.JS.Pdfka.gfl-88d90c538f91379040e234e74cf0582cfcaa1cd274b06c6d6fbb4b56a26a2fbf 2013-09-01 12:02:36 ....A 13591 Virusshare.00092/Exploit.JS.Pdfka.gfl-943e5141385993f56034c0e9fff0b0b08eea68083d6d7f7021cafe7898e1d31c 2013-09-01 11:40:54 ....A 13641 Virusshare.00092/Exploit.JS.Pdfka.gfl-953b60d4496afc5f3da991013ef06c50bd7a3b366fc87f1527e208397b157712 2013-09-01 11:05:22 ....A 13617 Virusshare.00092/Exploit.JS.Pdfka.gfl-a37aacb0d0f31abe0ac2cb7a2669bfde9a6810cc91669500371b2724652e6913 2013-09-01 12:07:44 ....A 13617 Virusshare.00092/Exploit.JS.Pdfka.gfl-a7a9f9e84ed6b4c9d00a03c14e03a1d55b7ade599894d94b316f208ba380e361 2013-09-01 12:08:42 ....A 13587 Virusshare.00092/Exploit.JS.Pdfka.gfl-af8a7e3d9c730239d6f39b8d841ab2c838700e7640964ad33776f9ea716ab952 2013-09-01 11:05:16 ....A 13573 Virusshare.00092/Exploit.JS.Pdfka.gfl-b3e9b74bc4904a26cb1aa45ecb1b629e94581f5c2735b7f461ef871e4625955e 2013-09-01 10:54:14 ....A 14041 Virusshare.00092/Exploit.JS.Pdfka.gfl-b46d2c2c157dadf37fe54e85d4175bc28ca3f1dd1613036c37b901e007d1e0de 2013-09-01 12:15:20 ....A 13617 Virusshare.00092/Exploit.JS.Pdfka.gfl-beff3ea79c103a3f7bf7862edf45cea02d3139f51a0f95fcd8ec9266d40c08c9 2013-09-01 11:57:24 ....A 13649 Virusshare.00092/Exploit.JS.Pdfka.gfl-c3ccb2247e27d3f18a9345eb3704ebdef014908b8f77d98ce3285d76d43c3a4f 2013-09-01 10:43:10 ....A 13593 Virusshare.00092/Exploit.JS.Pdfka.gfl-c5f53511935a8a711f890e080b15e1050398e300d4247ebea3d2daf964b1d561 2013-09-01 11:09:56 ....A 13344 Virusshare.00092/Exploit.JS.Pdfka.gfu-345a6aa17f1b84000e17c2518c09b99de3da41298c923e9d9fbf3d7c1e74acf0 2013-09-01 11:18:02 ....A 13352 Virusshare.00092/Exploit.JS.Pdfka.gfu-359dd74283a5cc912db98d860c08fd7aaf03f5c6099383c58986d4b51705962c 2013-09-01 10:49:26 ....A 13352 Virusshare.00092/Exploit.JS.Pdfka.gfu-61efa34f8c961fcfa3aa6d90617977d187c896a81d2fb7db4a51642eb9c87356 2013-09-01 10:51:08 ....A 13366 Virusshare.00092/Exploit.JS.Pdfka.gfu-7496865e9b0082f7cafd684b4ea6e608dc872bcb556154c71a918a2826299997 2013-09-01 11:18:14 ....A 13320 Virusshare.00092/Exploit.JS.Pdfka.gfu-81be2e46950ad2d291735a9a9d00275c1a97b076e5aefa27eb0e4b1bd4b2c236 2013-09-01 11:44:52 ....A 13368 Virusshare.00092/Exploit.JS.Pdfka.gfu-92b9368464727174d683cdfdd7685e646f4940053e12be11e7fe84e3c792a3c1 2013-09-01 12:03:24 ....A 13350 Virusshare.00092/Exploit.JS.Pdfka.gfu-9382a093a3a7443b6d1e60c5b2cabac303f597332b2d50a5bc4a3a2543e95fbb 2013-09-01 10:48:50 ....A 13376 Virusshare.00092/Exploit.JS.Pdfka.gfu-93f82bebb7a7f3faba2ab2a8bcd5aee344220cf4be0f19c3f41043ffdbcacdf6 2013-09-01 11:48:46 ....A 13340 Virusshare.00092/Exploit.JS.Pdfka.gfu-95aeec055cd18dfbba70d415906df4f2b4921fe8b3a61e8235e9beab9a6decda 2013-09-01 12:13:38 ....A 13368 Virusshare.00092/Exploit.JS.Pdfka.gfu-99aea51054f566bb0b0e33da34edbb4894502ce7a90abeed1ea6d6132ffc46c6 2013-09-01 11:02:22 ....A 13324 Virusshare.00092/Exploit.JS.Pdfka.gfu-99f45cce509879cd82c86b5b7bbb49fa38373e3b5fb6ec5c0fbbe2b87c96e85c 2013-09-01 11:56:42 ....A 13364 Virusshare.00092/Exploit.JS.Pdfka.gfu-a1e69747405d43157448a1969afdba36e4391bc0040d82ab996c17431987c55f 2013-09-01 10:48:06 ....A 13340 Virusshare.00092/Exploit.JS.Pdfka.gfu-a6ddff4e8c3e13ac61c145da5559341958c6b29b502e9e134ca9c2ca9e139fa0 2013-09-01 11:14:40 ....A 13346 Virusshare.00092/Exploit.JS.Pdfka.gfu-a8b35b1c897a3b5251398cc836361a544263177fc3134d510b6cc0dd32b3b185 2013-09-01 11:09:36 ....A 13312 Virusshare.00092/Exploit.JS.Pdfka.gfu-aa6d72dc2db235092e65ecdff7d249d65e651832e8c06787d06e61283cb8c2ae 2013-09-01 11:55:40 ....A 13332 Virusshare.00092/Exploit.JS.Pdfka.gfu-af271acb37394ca5e5b82c3a27eaa8874d40a0c8985a23a807cad751eecc7097 2013-09-01 11:14:56 ....A 13356 Virusshare.00092/Exploit.JS.Pdfka.gfu-bd43f800ee4507c39f2652ff0248aecf7637e9a4b112a3786ec48f34d19a6b43 2013-09-01 11:16:30 ....A 13322 Virusshare.00092/Exploit.JS.Pdfka.gfu-be780e7ae21b9ab366f52ff9eff81a4887b3e354b431c8e6425363370c742346 2013-09-01 10:40:58 ....A 13324 Virusshare.00092/Exploit.JS.Pdfka.gfu-ce48c8706653245bdc96d349cf6ba042ab9822f8c1b6cf64a232ee9317f7f5a4 2013-09-01 12:04:40 ....A 5272 Virusshare.00092/Exploit.JS.Pdfka.gfw-0d02ee447e9fbf9524550240e12e706f4840ddedbd35af1d1f64e563933153e2 2013-09-01 11:59:40 ....A 5249 Virusshare.00092/Exploit.JS.Pdfka.gfw-11ecb8bf672bbe21719b04ee2282a387935d6348d842d4bb00479f2b6a360cbf 2013-09-01 11:07:22 ....A 5223 Virusshare.00092/Exploit.JS.Pdfka.gfw-16a8d695bc15b722a13419c5f61390320ce4d8c69fab1139a68970dc96049fed 2013-09-01 11:02:48 ....A 5239 Virusshare.00092/Exploit.JS.Pdfka.gfw-42b29a645528dd09928c7a147cac4cc6b583de5d3c3b18e80e72529fc4812da1 2013-09-01 11:43:40 ....A 5275 Virusshare.00092/Exploit.JS.Pdfka.gfw-4d9b6458de2b80354a24f94f7fe673c2d77f2869e1f987e6b6f237aef467446c 2013-09-01 10:49:24 ....A 59385 Virusshare.00092/Exploit.JS.Pdfka.gfw-5051ef12fb981198b9ef04c070b221838a1a878edd38b7d6b2fe68916ba83f43 2013-09-01 11:04:54 ....A 5287 Virusshare.00092/Exploit.JS.Pdfka.gfw-a416dda17908f33bb05743ea575acb048b839ca60825ce709b6746a543ee033f 2013-09-01 11:14:04 ....A 13368 Virusshare.00092/Exploit.JS.Pdfka.gfz-442c4da1edafdd3e7e79d359f05abda6602dd52e3ae37b33a12ca2caf81253d6 2013-09-01 11:44:44 ....A 13356 Virusshare.00092/Exploit.JS.Pdfka.gfz-620c98448f528710e4a7591c2c9e7f8f6c308a0292b2fcd2a577966fdb2fa45b 2013-09-01 11:41:44 ....A 13376 Virusshare.00092/Exploit.JS.Pdfka.gfz-62264edc8fde195a60804fe4cc1ef79533505a2ae608b75642b80d132af21720 2013-09-01 12:12:56 ....A 13348 Virusshare.00092/Exploit.JS.Pdfka.gfz-749946b4640a0efbd650953e1344a75b555e3f8e9c6eb9db214936af882616fd 2013-09-01 12:14:52 ....A 13378 Virusshare.00092/Exploit.JS.Pdfka.gfz-b70f196a2d61a1e846fdc4c927f4f32117972ed4e424e2dda2cc6da12cc212ec 2013-09-01 11:51:22 ....A 13404 Virusshare.00092/Exploit.JS.Pdfka.gfz-bbb58098951e1b744dd6e0262483a9e1e5719c17dd4b3f31942a977ff57925b0 2013-09-01 10:54:56 ....A 13350 Virusshare.00092/Exploit.JS.Pdfka.ggc-33521d789708d39abe43efc888a6631e3c98c3a08f632399ece0929ac2f55419 2013-09-01 10:52:28 ....A 13346 Virusshare.00092/Exploit.JS.Pdfka.ggc-42255f7a7f88825db782f153a4440b2c102478ae414f4b9eeae36805685fca00 2013-09-01 10:47:56 ....A 13356 Virusshare.00092/Exploit.JS.Pdfka.ggc-424ca26062927005d4ccdb11b6d79d27be9ae024bdf91ab81c5fe46150435ac6 2013-09-01 10:48:10 ....A 13354 Virusshare.00092/Exploit.JS.Pdfka.ggc-4357ebbad86dcc2a785bf1a53484a8090207fe9d1b7f3c0d7bbb599493934a7b 2013-09-01 11:10:00 ....A 13352 Virusshare.00092/Exploit.JS.Pdfka.ggc-7684cf43ce44454b0bd549486f2b931a5c0628115cba40022987e564c2d57a07 2013-09-01 10:43:14 ....A 13342 Virusshare.00092/Exploit.JS.Pdfka.ggc-79f9ec4e879e4868dbed51d30501235449cf9a2e25537e89ab120392fa67f4ce 2013-09-01 10:57:46 ....A 13358 Virusshare.00092/Exploit.JS.Pdfka.ggc-8786a8a985ee4319c23a3f2d5bf2550c8d8e1868bef24020e47265a11e810c45 2013-09-01 11:10:56 ....A 13360 Virusshare.00092/Exploit.JS.Pdfka.ggc-87f68f9a7f0ef0b92d299958ee7530570aae8f24ccc16b9ff613a4b78af968bc 2013-09-01 11:16:54 ....A 13342 Virusshare.00092/Exploit.JS.Pdfka.ggc-899b67352fd433614aa94c869396bc44d61203f368ec5ae5b3c88daceee5e9d4 2013-09-01 10:50:36 ....A 13390 Virusshare.00092/Exploit.JS.Pdfka.ggc-91659f213a8bc7a52bc4aea1deb9d5a896ab91e4836787d8d490fd4663001ddf 2013-09-01 11:58:32 ....A 13384 Virusshare.00092/Exploit.JS.Pdfka.ggc-93241fdc7a3d92e2bf72d590d138dda1dbe56a03386e78dbbdcbadbecb45fb22 2013-09-01 10:42:52 ....A 13378 Virusshare.00092/Exploit.JS.Pdfka.ggc-992404ce29a56478f1cd70a35e81c9caf27cfb3ccb67dea86e080698118540c0 2013-09-01 12:10:46 ....A 13348 Virusshare.00092/Exploit.JS.Pdfka.ggc-a1013d1eb47d2c90b16dc5d6e30e2055f7f981034ee9f4a9fe4be5a773b49853 2013-09-01 11:59:54 ....A 13342 Virusshare.00092/Exploit.JS.Pdfka.ggc-a43d7ed7fa3aa0d8540aab871a87597bac9dbf588c3913dcee70ca17d77b8f36 2013-09-01 12:12:32 ....A 13342 Virusshare.00092/Exploit.JS.Pdfka.ggc-a57a9e75e330f23ad45762845e91d17b25170c4e791f39ad5c54b76704152a08 2013-09-01 11:12:58 ....A 13358 Virusshare.00092/Exploit.JS.Pdfka.ggc-a5b2e02b2dca2f2529505b36f6344068a1af4f7172382b99cd45e499197143fb 2013-09-01 11:12:16 ....A 13334 Virusshare.00092/Exploit.JS.Pdfka.ggc-a66a7be844691bd655c45261a04e169d1355823e5d0b6633c3f0ddd1377c8f14 2013-09-01 11:11:18 ....A 13368 Virusshare.00092/Exploit.JS.Pdfka.ggc-a6dd94c0eabbc19464005029b477a9136c6602b919fd0e454682f64593c6cf07 2013-09-01 11:18:04 ....A 13354 Virusshare.00092/Exploit.JS.Pdfka.ggc-a7795cbdc1df511526c85639ead320882eae9e074f2b690bddc71cc339397a09 2013-09-01 11:13:50 ....A 13350 Virusshare.00092/Exploit.JS.Pdfka.ggc-af69ba627606486eda8ac0b08e0a97d85788c27664d9982ad30dad5315fe9002 2013-09-01 11:48:42 ....A 13308 Virusshare.00092/Exploit.JS.Pdfka.ggc-b003ec37e25cf3a75d1776e5929030c82aa3e6211e186347d22b00cefea6b4c4 2013-09-01 11:17:28 ....A 13350 Virusshare.00092/Exploit.JS.Pdfka.ggc-b8a7f7204ada9fb972c77b3d1b8f4fba38e1d8ca440f390fb10bb97bf1caaef9 2013-09-01 11:07:18 ....A 13356 Virusshare.00092/Exploit.JS.Pdfka.ggc-ba258cc7b3a9e658e6391d45af8650cacf8c72287a48a27f5fc50aff950dcaf2 2013-09-01 11:07:30 ....A 13344 Virusshare.00092/Exploit.JS.Pdfka.ggc-be3f44252c67b8f1723ae6ab26efcddc4c1f9f2fd6c5b005532170070f0347f6 2013-09-01 10:50:44 ....A 13344 Virusshare.00092/Exploit.JS.Pdfka.ggc-bf98478228030d7c51437b3ef5252e2aa4331f97f25a0040d33973f37a14ba99 2013-09-01 10:48:16 ....A 13354 Virusshare.00092/Exploit.JS.Pdfka.ggc-c09c3e9b4ee3a326529863ea0a2a495d3433c0c1f97babe2e7f2c97ead78dd94 2013-09-01 11:09:46 ....A 13366 Virusshare.00092/Exploit.JS.Pdfka.ggc-c0f2d06682a5f8f5c0142fec3977b325f84be37fa1eb201820f6853236a4ed92 2013-09-01 12:00:40 ....A 13370 Virusshare.00092/Exploit.JS.Pdfka.ggc-c4694dc941bd50c22ba01fb3407c45c1e28237a745c090f19d4989e6fbd478a7 2013-09-01 11:51:02 ....A 13346 Virusshare.00092/Exploit.JS.Pdfka.ggc-c92a6ef48cf5da2bee2a974a4d7831769339dffc05f3b5647e5c1551d11a1f3e 2013-09-01 11:42:12 ....A 13376 Virusshare.00092/Exploit.JS.Pdfka.ggc-d1fcb111b19e1bba904bfb0e97d569bfaa55323cf3f705fe4379e09f2c0821a7 2013-09-01 10:57:44 ....A 13382 Virusshare.00092/Exploit.JS.Pdfka.ggd-242d012a1fba5fd3169186504fa5d559829d6c1a3d1f86cf197cffff3da586b2 2013-09-01 11:11:42 ....A 13220 Virusshare.00092/Exploit.JS.Pdfka.ggd-4330aa83d0db0c9e43fb7913aae23e1b95cda7dffdd4006f6f5af5fd5fab7600 2013-09-01 10:48:20 ....A 13400 Virusshare.00092/Exploit.JS.Pdfka.ggd-4d8c6878967a6a082aa1c74c7dea4adc348b3efbad0609d354e4eb33ed750330 2013-09-01 11:53:40 ....A 13390 Virusshare.00092/Exploit.JS.Pdfka.ggd-67996c34946d287cf160564e90615547cd8260dfa6ffcd6f51c39b7d25d59a3e 2013-09-01 11:06:32 ....A 13414 Virusshare.00092/Exploit.JS.Pdfka.ggd-742f3b17df8093560c53c7500f5f2837295e7f6c79e83392455a6a4c7e7acd4b 2013-09-01 11:55:34 ....A 13410 Virusshare.00092/Exploit.JS.Pdfka.ggd-786ffc6ce2b942428addb64ef90e8358e3168a414e5f774109a3396737a9bab9 2013-09-01 11:10:02 ....A 13216 Virusshare.00092/Exploit.JS.Pdfka.ggd-79b62bbd7f201f7122aac17d97e31efed45f6b27cb5fc45415d1381f1cc7a581 2013-09-01 12:11:44 ....A 13378 Virusshare.00092/Exploit.JS.Pdfka.ggd-834c792475857e56d8234f4ea04068bae43c8d6dadeb7730716e82a55301ecde 2013-09-01 12:10:46 ....A 13380 Virusshare.00092/Exploit.JS.Pdfka.ggd-8429c6af877db3004b5ea4b40957087fd336507813629fac6796a98c8758d82e 2013-09-01 12:12:56 ....A 13358 Virusshare.00092/Exploit.JS.Pdfka.ggd-8659d4a9f3cfcb99056faa46ab9f7b656c64850130a827ff0e341c9b62687091 2013-09-01 11:46:56 ....A 13370 Virusshare.00092/Exploit.JS.Pdfka.ggd-879c071cbce7c74730d44b6f36cf5e67315f88d2183acc5a644eeb2ea236f874 2013-09-01 11:02:26 ....A 13394 Virusshare.00092/Exploit.JS.Pdfka.ggd-932b1b4c11e31e9331da546fb1b95991b2b16e4e74354e2c13ae02e4d2bd2ae8 2013-09-01 11:07:00 ....A 13388 Virusshare.00092/Exploit.JS.Pdfka.ggd-a239a00885fa28c15848beffca7ee775b0819b87cb7daf9cba37814a1c8a0ad5 2013-09-01 11:56:20 ....A 13420 Virusshare.00092/Exploit.JS.Pdfka.ggd-b8eafe551b0d18a3e6087aecf16ec25a7e5c1ed5a74b4f2e7b3b910fa049487b 2013-09-01 11:08:12 ....A 13370 Virusshare.00092/Exploit.JS.Pdfka.ggd-bba9b524587c8675ff239611c41af6d00fd98a9cd79e61a78ec94e618742a7f6 2013-09-01 10:59:18 ....A 13208 Virusshare.00092/Exploit.JS.Pdfka.ggd-bc674c5784b05b26b83635ac681b7c81b34e70157c5f255c66b697cf54ddc265 2013-09-01 11:58:36 ....A 13434 Virusshare.00092/Exploit.JS.Pdfka.ggd-bd0e6e3d2f9e74861df08e55932e450d2b53f5756b8b467e94aeaf0f49bc9aeb 2013-09-01 10:53:54 ....A 13366 Virusshare.00092/Exploit.JS.Pdfka.ggd-c3eba082e8052b5cd46effb71a8b0c316c53860135b22903753f0b73ef4780d2 2013-09-01 11:57:28 ....A 13218 Virusshare.00092/Exploit.JS.Pdfka.ggd-c4eb770d1c2431d17859384569b0aaf8fc33a4122f3dce44580d029c399d6e45 2013-09-01 10:46:56 ....A 13392 Virusshare.00092/Exploit.JS.Pdfka.ggd-cf49e6b82bb1361fb4bba0b93280faad7e6644732a77996056d1347841113739 2013-09-01 11:14:02 ....A 13392 Virusshare.00092/Exploit.JS.Pdfka.ggd-d0b6e36695992636d3d24611bd220e503cf2f0f1708a6f1dcd6193e00d33bdb7 2013-09-01 10:53:44 ....A 13637 Virusshare.00092/Exploit.JS.Pdfka.ggh-c8466c7914c5c18ce40a93e8e13752b28ce7d8b20420e3623339576d7b632513 2013-09-01 11:16:14 ....A 13655 Virusshare.00092/Exploit.JS.Pdfka.ggh-cfc8f32614e9ae36703e25c37d96770d31abbc17f87d1cc3828d3beaf82f0267 2013-09-01 11:25:20 ....A 6352 Virusshare.00092/Exploit.JS.Pdfka.ggk-f89a3bbfa2e526377ce1a0f56c624f774c9e09d8015c6f016888c85ac1f83dad 2013-09-01 12:13:22 ....A 14526 Virusshare.00092/Exploit.JS.Pdfka.ggm-3349c25edbc13dbc7c221d2a7e2cde7a02c30c6eadc09efd97ec4b46f0f0999a 2013-09-01 11:57:54 ....A 14749 Virusshare.00092/Exploit.JS.Pdfka.ggp-5240c08b2ac95ee8ec9f868c2df6da3116a2d4e9bb35f7967fc18170e51a1922 2013-09-01 11:00:36 ....A 14741 Virusshare.00092/Exploit.JS.Pdfka.ggp-86d02cd81aaf87896f6625c18d1eaad62be99344b39c84ff34f095365e58d93c 2013-09-01 10:46:50 ....A 14769 Virusshare.00092/Exploit.JS.Pdfka.ggp-a3d059edff1d844692802230cf107f76b651810c6857a4da2af3ecca39ba9d47 2013-09-01 11:02:26 ....A 14475 Virusshare.00092/Exploit.JS.Pdfka.ggp-a60958360d22bb7e092c1ec6c15265ba5adf548bf1acc18eb3454bbd9393ff91 2013-09-01 12:12:54 ....A 14741 Virusshare.00092/Exploit.JS.Pdfka.ggp-b38aa1d13c86dbc3b83bf96ca1d153a9eff5c1a2a4df6ca80b707ed867c7ab50 2013-09-01 11:48:50 ....A 14757 Virusshare.00092/Exploit.JS.Pdfka.ggp-c19591fc77539da7e3932cd84519c53889fb8ced1f3d4d4164a859ab10bb8e82 2013-09-01 11:41:56 ....A 14710 Virusshare.00092/Exploit.JS.Pdfka.ggs-85ec539cad93ca2789973c30bdc758309c50d281d0d60fe3872762dc8d5b3e20 2013-09-01 11:07:32 ....A 14718 Virusshare.00092/Exploit.JS.Pdfka.ggs-a92cd2823812b28a72c1e4b266728abc9c274b6fa9ddf4700e6bd7276b8cc3a4 2013-09-01 11:08:42 ....A 14644 Virusshare.00092/Exploit.JS.Pdfka.ggs-b42fbe51c83f5ad614cc62afa8e0250dd6f5b5d0457ae392610c3c0ef41dee5d 2013-09-01 11:56:24 ....A 14424 Virusshare.00092/Exploit.JS.Pdfka.ggs-b9eed7879a572c9d34770c922e060104c893cb46089b429092ef84ec68d57465 2013-09-01 11:48:38 ....A 14652 Virusshare.00092/Exploit.JS.Pdfka.ggs-c49659d6b4206c8e6742ffacfc65692c995086533e3012089450174ed6d017b5 2013-09-01 11:03:06 ....A 14736 Virusshare.00092/Exploit.JS.Pdfka.ggs-c4cd40e129bdcdf7e79834baff59484b37eca0e3b5b326b684ba8c6477bbdbfc 2013-09-01 11:02:06 ....A 14722 Virusshare.00092/Exploit.JS.Pdfka.ggs-c7c9856d299192527e198b52f3dfd96c18ba2b5352b890262a1d5a884de3f538 2013-09-01 12:02:36 ....A 13510 Virusshare.00092/Exploit.JS.Pdfka.ggu-2443ac16504f9eac2b61c79d3a8507b735ce9b51b50c15fedc4eb5c04dc0974f 2013-09-01 11:53:30 ....A 13550 Virusshare.00092/Exploit.JS.Pdfka.ggu-340efbdfb99580698b4b6140cb143fe0cdbb2945e88ddd3f9e6e6048f2c61a3a 2013-09-01 11:41:34 ....A 13470 Virusshare.00092/Exploit.JS.Pdfka.ggu-44368caa7b3b25cfd13be8f80cbeffcf7aef75cf98e578fa75e0afc9856ad485 2013-09-01 10:42:00 ....A 13486 Virusshare.00092/Exploit.JS.Pdfka.ggu-61a2f2479c51cb3f29a639783401fe3896d6aa5c0a54d32e58a11dac5653a4b6 2013-09-01 10:50:52 ....A 13450 Virusshare.00092/Exploit.JS.Pdfka.ggu-61a8c45bdfae775538c66db87761fb21f70522b3be3873c080e3d3e53e142b56 2013-09-01 11:47:18 ....A 13472 Virusshare.00092/Exploit.JS.Pdfka.ggu-61e1e0de9c57642b88f576bcbf8367168ff3a8cb4f7cf47353db39d97f73f234 2013-09-01 11:53:58 ....A 13764 Virusshare.00092/Exploit.JS.Pdfka.ggu-62299940f69089f846ea669b270da539a3116e1c0261040f272513ffb57b671e 2013-09-01 10:51:26 ....A 13458 Virusshare.00092/Exploit.JS.Pdfka.ggu-76acf5881f818d6aadd893e324d5173273877e49ccf2fe3a3c1e0a96251e587c 2013-09-01 11:49:08 ....A 13534 Virusshare.00092/Exploit.JS.Pdfka.ggu-76f0d9c7946724b92ff8295ce5e3b64632013933f16593d74ec5b394cd750228 2013-09-01 11:11:34 ....A 14010 Virusshare.00092/Exploit.JS.Pdfka.ggu-76fce0f237c2130721341dadf4e90617ff8ae1e66502fbd77cc19438ac967f02 2013-09-01 10:46:04 ....A 13486 Virusshare.00092/Exploit.JS.Pdfka.ggu-774195c38439d01450a3a12f0a1f0643daaae2e29c1f3452ab9e1e334678cb2f 2013-09-01 11:56:16 ....A 13500 Virusshare.00092/Exploit.JS.Pdfka.ggu-82e02cc06b5e8ec7f73d2d17e9e5a86ce7543b9cdfd2ea067f4a2f3e4c342b82 2013-09-01 10:49:14 ....A 13468 Virusshare.00092/Exploit.JS.Pdfka.ggu-82f33f8c11187ab1f351d9bf182e647862146b4abad12ff29a9af94066527a69 2013-09-01 10:56:46 ....A 13500 Virusshare.00092/Exploit.JS.Pdfka.ggu-84db28dd2fd945cdafe1a6248c46c417cc6dee9ae832e16fe4023b243c33ad28 2013-09-01 10:52:34 ....A 13494 Virusshare.00092/Exploit.JS.Pdfka.ggu-858c8cb0f7a2bb027427af3c85ad10168e1f35e467d23f9f9b43be87f3026a37 2013-09-01 10:43:42 ....A 13306 Virusshare.00092/Exploit.JS.Pdfka.ggu-85df313e9c3c31dc5e128578f148b77bb656e9a7e8375ccba825858dbc462cb5 2013-09-01 12:12:52 ....A 13486 Virusshare.00092/Exploit.JS.Pdfka.ggu-85eb36dadba467771e26a082961fef2858354e3cef07fa97f164cd927e3d69ae 2013-09-01 12:01:56 ....A 13462 Virusshare.00092/Exploit.JS.Pdfka.ggu-866413f04d69ac8fe17ae7e8d2439db05d772fb2bc6d48672136cf711ac0351b 2013-09-01 12:01:40 ....A 13442 Virusshare.00092/Exploit.JS.Pdfka.ggu-8689d215bd92a450b0afbc1218a5df08c854b4e2fadccd98fd9cfc0cca4fb1e1 2013-09-01 11:08:52 ....A 13532 Virusshare.00092/Exploit.JS.Pdfka.ggu-88c97b31bcd64d943d723459622fd430619e6659e1db6d4392eb500b5770cd2c 2013-09-01 11:14:42 ....A 13462 Virusshare.00092/Exploit.JS.Pdfka.ggu-9031e9818e3a9b7ed9444a289bf48d6c8811bc76d75de92287bcd5057a2d1b66 2013-09-01 11:55:16 ....A 13492 Virusshare.00092/Exploit.JS.Pdfka.ggu-91b6a77d6959591e244598315b98f3ca9d4883a8bd061ff08aa02b8f01b45662 2013-09-01 11:11:52 ....A 13494 Virusshare.00092/Exploit.JS.Pdfka.ggu-91d754c013033a8ed072e30cb4bc9b5b38d2b81b24c61a8533616f97139b15aa 2013-09-01 11:08:16 ....A 13516 Virusshare.00092/Exploit.JS.Pdfka.ggu-9227143fe691983bc9a31de617ec918e465042aeea30501a8f53f7b64ba9cfe4 2013-09-01 11:51:44 ....A 13480 Virusshare.00092/Exploit.JS.Pdfka.ggu-92668e2648b0d28ab77337b9bb5a0bdbfeecff6bee526cbd69f8cd213777e6db 2013-09-01 11:41:06 ....A 13484 Virusshare.00092/Exploit.JS.Pdfka.ggu-92e269d1fd504d62904de7f93e345441d8605330a579a90075fa54c7b0e718d2 2013-09-01 11:51:34 ....A 13484 Virusshare.00092/Exploit.JS.Pdfka.ggu-936e3d7aaef24e396e14814d269d988b33d63fb1e06d1d54a762ab13105d539a 2013-09-01 11:15:56 ....A 13476 Virusshare.00092/Exploit.JS.Pdfka.ggu-93a68fe29d22b06b7a4349780d60d55b088baddb0f30de2c6093a0448636944b 2013-09-01 11:10:52 ....A 13460 Virusshare.00092/Exploit.JS.Pdfka.ggu-95fc340716eb6b2520abac0bdc9fd3338b7fc32d8daca3ef4f1a8a60619b4523 2013-09-01 10:52:06 ....A 13484 Virusshare.00092/Exploit.JS.Pdfka.ggu-9783fadc73601f3ae448d924d2c0d637722e63396bb9626bf65bcee693143ef1 2013-09-01 10:55:22 ....A 13462 Virusshare.00092/Exploit.JS.Pdfka.ggu-98301da036a85b958aeed48a3de45a48ecb8bc138812875809b65f75b2690156 2013-09-01 12:02:30 ....A 13498 Virusshare.00092/Exploit.JS.Pdfka.ggu-98c7842cfe7e0240245a854a909e7c6024848f3c220c26236c09c2985431f07b 2013-09-01 10:41:44 ....A 13460 Virusshare.00092/Exploit.JS.Pdfka.ggu-a299e05eb18629ebccfa3c1134b0f98f0a74ba74a0a10e6a5460c5e07991924f 2013-09-01 10:50:34 ....A 13304 Virusshare.00092/Exploit.JS.Pdfka.ggu-a35790f393d51bb7e15795db5ff5d024881f3bffabfa074e48aa61cf4b11eb34 2013-09-01 10:57:26 ....A 13512 Virusshare.00092/Exploit.JS.Pdfka.ggu-a3599d559aec17077f4adb7576e63aff2d561f3c20d55df0343715af42b19412 2013-09-01 12:11:16 ....A 13498 Virusshare.00092/Exploit.JS.Pdfka.ggu-a39718cf2bf407576de0cb544c089098b6eed937d254bfc90007e1cec58ed30a 2013-09-01 10:50:14 ....A 13480 Virusshare.00092/Exploit.JS.Pdfka.ggu-a5299eea5524a4465d7b64d930c048beebabe3f77edb811d69883cb6745a7727 2013-09-01 10:46:00 ....A 13456 Virusshare.00092/Exploit.JS.Pdfka.ggu-a62e7979d0c94825398e9370d95baa7ada26c01c5e31c8755b559d4641f3b995 2013-09-01 10:45:34 ....A 14072 Virusshare.00092/Exploit.JS.Pdfka.ggu-a735dde3d24c3ba497c059b3c68ac55b27bd7b0b502fb097bed823646d663744 2013-09-01 10:47:52 ....A 13464 Virusshare.00092/Exploit.JS.Pdfka.ggu-a894251dc12eea2f9543c3a89dbf136dafc765343693a94b87eb8d8825cdd695 2013-09-01 10:42:56 ....A 13458 Virusshare.00092/Exploit.JS.Pdfka.ggu-acc0d198adcb290f1d75d8ec234b0b9dfc85e30b867aae6c98982475441427a0 2013-09-01 11:57:36 ....A 13304 Virusshare.00092/Exploit.JS.Pdfka.ggu-ad9b72dcdd15acf5e72ed9bdfd5214caec31a12ccaa9efc800effcedc00358cb 2013-09-01 12:13:06 ....A 13486 Virusshare.00092/Exploit.JS.Pdfka.ggu-adcdafb84d76ee9110bfee13d791d19b14be05ab3e36a52650a61f2ed4802fcc 2013-09-01 12:07:04 ....A 13464 Virusshare.00092/Exploit.JS.Pdfka.ggu-ae68f5a8250b042f30864b37d96019c0ec73e839e45f8576bb775ffd96c967fe 2013-09-01 10:53:22 ....A 13446 Virusshare.00092/Exploit.JS.Pdfka.ggu-af373bfcc49e7257b428a6396fed9f651f707c17f91b9b26196fe153723e1820 2013-09-01 11:16:12 ....A 13454 Virusshare.00092/Exploit.JS.Pdfka.ggu-af69fe8342ef506a6d86ea64bf2c5c46fd0cd9c79c8abaff0fc3fe0b7cf74db6 2013-09-01 10:53:52 ....A 13458 Virusshare.00092/Exploit.JS.Pdfka.ggu-b7bc4f3086325a0b900141067699a591964469e45f44bed4006069ab3f0371da 2013-09-01 12:10:08 ....A 13442 Virusshare.00092/Exploit.JS.Pdfka.ggu-b7ceda9609701745305cb7d04ab83bab3cd6a5de31945fcdecdea259a499ccdc 2013-09-01 11:10:38 ....A 13494 Virusshare.00092/Exploit.JS.Pdfka.ggu-b8e765d18381d719a7586fdbedccdf697c3b133e668c76fd9c8aec93d3cbcd6c 2013-09-01 11:06:54 ....A 13446 Virusshare.00092/Exploit.JS.Pdfka.ggu-ba0380e9a24a4df2f40c20a17b40f75eb0e73c7399348d24e5df97c03432c7e8 2013-09-01 11:17:18 ....A 13508 Virusshare.00092/Exploit.JS.Pdfka.ggu-ba6b4f8db549e61e89d82e4a7f90c7b2d1b7a91666a880b178b27d276590c811 2013-09-01 11:18:02 ....A 13462 Virusshare.00092/Exploit.JS.Pdfka.ggu-bbbb8cd8c88ef3a959ebb3b1cb908e2814b01839ae370c30d30fd4f3ea4d4d0a 2013-09-01 10:51:34 ....A 13460 Virusshare.00092/Exploit.JS.Pdfka.ggu-bcbb2d83a7ac86abe51e31b0eb5f08673eb60198791721f2699e4944e203a36c 2013-09-01 12:15:20 ....A 13452 Virusshare.00092/Exploit.JS.Pdfka.ggu-bd18a5c5ee082223ad1f9df84eed062c300a2fd6fc0b41cc381243afd51aaf92 2013-09-01 11:41:24 ....A 13472 Virusshare.00092/Exploit.JS.Pdfka.ggu-c0cf55eebc52024d82d876938bdf05e6b821548f556fb93375e21e70c0a0a014 2013-09-01 11:38:52 ....A 13472 Virusshare.00092/Exploit.JS.Pdfka.ggu-c3df6cba78799771cf6ce363a02e40126b15269ac07f9a9dd06c286aec38ac43 2013-09-01 11:01:04 ....A 13466 Virusshare.00092/Exploit.JS.Pdfka.ggu-c4ba8d431be949aef2ab6b6a22dea886504d8311ed8ac89ba71ca0a3186cba47 2013-09-01 12:02:40 ....A 13480 Virusshare.00092/Exploit.JS.Pdfka.ggu-c75212a776b8fd5e84595d46aa6f35079531196aeeceaba3cdbfd24e236c76ff 2013-09-01 10:48:22 ....A 13470 Virusshare.00092/Exploit.JS.Pdfka.ggu-ca8a43bcad409742fb6ae6b75dceaceb3999439c1a898c71f7907572b8fb2df4 2013-09-01 11:05:18 ....A 13980 Virusshare.00092/Exploit.JS.Pdfka.ggu-cae262538404f4051f106cd1243cd7a3bb5d3cde7eb83743b054934ccb7c4033 2013-09-01 10:49:52 ....A 13464 Virusshare.00092/Exploit.JS.Pdfka.ggu-cb0b9e24a81e22d8fad293eab4122977a4efad242610f61634f7d9f2beb786bf 2013-09-01 11:08:34 ....A 13498 Virusshare.00092/Exploit.JS.Pdfka.ggu-cbd0eac9277a8a8ef444c3dfea64d25a034d8019c8ff18d44e6c02a047dc1976 2013-09-01 11:54:08 ....A 13496 Virusshare.00092/Exploit.JS.Pdfka.ggu-cc87324d6e7fde6a2acf51af032ec1d75e4e8d4e2115dbcbfa5d00fea6e94d9a 2013-09-01 12:02:12 ....A 13294 Virusshare.00092/Exploit.JS.Pdfka.ggu-ccc6a3c871c9684c6a60ba38dddb0b9abfd677d2522edb1cd59934f83403f7a0 2013-09-01 11:53:30 ....A 13456 Virusshare.00092/Exploit.JS.Pdfka.ggu-cec34d0f59c04c962d97b1def34abf0846cbcbf4db22e19b9b7a9bd966175dae 2013-09-01 11:18:08 ....A 13460 Virusshare.00092/Exploit.JS.Pdfka.ggu-cf69cd914a75867ad81b63fc77ec8f98bded66f170c4a4922ed52d382bc1ab24 2013-09-01 10:54:44 ....A 13506 Virusshare.00092/Exploit.JS.Pdfka.ggu-d0dd8d17f739ebbd492b1147965dab0eb411b7fc376ce4b5022262d79774ccff 2013-09-01 11:02:42 ....A 13478 Virusshare.00092/Exploit.JS.Pdfka.ggu-f29fc2cc711cef0b11abbd85e3389831df88ffe82ea639d4b03d1ec4b434ca7b 2013-09-01 11:33:22 ....A 14472 Virusshare.00092/Exploit.JS.Pdfka.ggx-61f7889ec9862324c07fdc4b2a72f8f0bc8351b2f13a4764df2ddd2e6004fc1c 2013-09-01 10:46:48 ....A 20517 Virusshare.00092/Exploit.JS.Pdfka.ggy-ad5f1f2bd64d38bd3bfe2627460493d62eab6f4f566d801482bf8d030baff185 2013-09-01 11:25:20 ....A 14469 Virusshare.00092/Exploit.JS.Pdfka.ghb-8124112269d0ea72844755b2fd44b4a11f686248ffb011423678db89e1006b41 2013-09-01 10:55:28 ....A 14463 Virusshare.00092/Exploit.JS.Pdfka.ghb-977d5ef035475da2f275a9e14ba1da3f4faa073e31d0a859f7ad4dc56f6a2dd1 2013-09-01 11:16:22 ....A 14435 Virusshare.00092/Exploit.JS.Pdfka.ghb-cedaf1487fa0db858b82984a32a82da2d530cbe07e4e612649d6df5a643e39f9 2013-09-01 11:03:46 ....A 14447 Virusshare.00092/Exploit.JS.Pdfka.ghb-e6e2e206ed4ffb91d2ab61d18bd293b277c46d727d425af2877ea6c499584b7e 2013-09-01 12:05:50 ....A 14739 Virusshare.00092/Exploit.JS.Pdfka.ghb-f57fdaea55c34ffaf47bbe39f51821e086fa63d751b95375994355e2384bb79b 2013-09-01 10:54:02 ....A 5523 Virusshare.00092/Exploit.JS.Pdfka.ghc-78915981ad8f04b77b3e3250cfd3382339580029f94f921e28dbfdb4fa1db0f8 2013-09-01 10:48:18 ....A 14500 Virusshare.00092/Exploit.JS.Pdfka.ghj-7733dc67c7ff029d45b9f2ea991e6e75b6e979280a6366e03f14df89257e1c98 2013-09-01 11:04:08 ....A 14466 Virusshare.00092/Exploit.JS.Pdfka.ghj-9859c8b36a03722667278be47405c3c44acd0d592a0fba88efcc5650f40964f7 2013-09-01 10:46:06 ....A 20154 Virusshare.00092/Exploit.JS.Pdfka.gie-be5aa58b25d7e14db630c77935451f4c8c0734b268b201c8279d7c56357184ec 2013-09-01 11:11:36 ....A 20118 Virusshare.00092/Exploit.JS.Pdfka.gie-c21aebecbedf4f4ddf6c17378c478da39399b11a2192e58b18fdcac4c2df26a9 2013-09-01 11:17:18 ....A 9799 Virusshare.00092/Exploit.JS.Pdfka.gif-247a655c21b5cc325187f8c43979163f81223b783503450bfbfe32eaa31051fa 2013-09-01 11:42:44 ....A 9766 Virusshare.00092/Exploit.JS.Pdfka.gif-267c7b1c267f7d7421c202c188260344421c619df7e9d8e88f14a73e6c12e7a6 2013-09-01 11:13:36 ....A 9759 Virusshare.00092/Exploit.JS.Pdfka.gif-465cbc5edd99e3e55ec071d5d168ada9c96594c9d3a2a3cc3f0598d5f7215ac8 2013-09-01 11:30:26 ....A 9794 Virusshare.00092/Exploit.JS.Pdfka.gif-484848df3ff5d47d289229af6e66d8f9359513a89b297cb94065166d3f08c58e 2013-09-01 11:54:08 ....A 9802 Virusshare.00092/Exploit.JS.Pdfka.gif-51f16f69a17cbfe39b31fcb74a5336a9c2967fac69c0b47b696ee0d108cc5c11 2013-09-01 11:31:18 ....A 9786 Virusshare.00092/Exploit.JS.Pdfka.gif-5245bbc4fda3496e6808acade0e4594405a25557365f6cf0156bd5ff9525e295 2013-09-01 12:02:10 ....A 9805 Virusshare.00092/Exploit.JS.Pdfka.gif-6144e6f022ae18ed9c632de9395d1a819c732b8ff368be055f6b43819cb30ec6 2013-09-01 11:11:06 ....A 9771 Virusshare.00092/Exploit.JS.Pdfka.gif-82a355e15a1865526d087a448807c81db083639bafd6995b23fd1d093b8a8f89 2013-09-01 10:53:22 ....A 9806 Virusshare.00092/Exploit.JS.Pdfka.gif-893c50147471765d8ec71bc2f3c62026d1ebdf29fb9c692c00162280dbf414e7 2013-09-01 12:01:32 ....A 9787 Virusshare.00092/Exploit.JS.Pdfka.gif-897d1dc2b2186ae846a46b54cbc9b3b1a835639cc7286c305d27de791d2d6568 2013-09-01 11:06:54 ....A 9778 Virusshare.00092/Exploit.JS.Pdfka.gif-997df4f4cecdd3f4232b08e8464014ae5885301467ba5d38d34b11ff54a8fded 2013-09-01 10:51:52 ....A 9785 Virusshare.00092/Exploit.JS.Pdfka.gif-a6b7d302955ccb0a9ea128d21f7b2a762856c9841a696a31ce3c6bc553f95cf4 2013-09-01 11:14:28 ....A 9796 Virusshare.00092/Exploit.JS.Pdfka.gif-b94970a124e33eecd6f1e2f037aeb2f4cd5401b862d9ed27962629802c69d881 2013-09-01 10:48:14 ....A 9796 Virusshare.00092/Exploit.JS.Pdfka.gif-be5ad49db2a9cb2825f341a33536d2cdc2f5d7da29a9c2cbd3b4d5274ad4a3a8 2013-09-01 11:11:14 ....A 9778 Virusshare.00092/Exploit.JS.Pdfka.gif-bed0a057dfa4ada13a96b3a6553b7c0fb8857cc1f2db471f5d0e948d831fa124 2013-09-01 11:23:04 ....A 20173 Virusshare.00092/Exploit.JS.Pdfka.gip-009ced15c409218f0e155f35fab368c46a713efaa3ab834dc492f1c84ebd2d97 2013-09-01 11:24:48 ....A 20293 Virusshare.00092/Exploit.JS.Pdfka.gip-01a211ce44d73390e5c60b774c3aedc4dfe17b8b3e3cb3bc642bd260977a6256 2013-09-01 10:58:12 ....A 20041 Virusshare.00092/Exploit.JS.Pdfka.gip-01a903d51a90e2c6b02ad3e6c8413d145e5381f33aa656b694d61664bce50fc0 2013-09-01 11:34:30 ....A 21049 Virusshare.00092/Exploit.JS.Pdfka.gip-028baf828352dbb67c4df03f552844aff111d4363edbb4904b81d9535d2bc782 2013-09-01 10:51:20 ....A 20401 Virusshare.00092/Exploit.JS.Pdfka.gip-02d8513e063e8d584a293b4e3809f1e9addbbe58de78be00648f930dbb75dc1a 2013-09-01 11:16:42 ....A 20173 Virusshare.00092/Exploit.JS.Pdfka.gip-02f96257683023149ce743ad7d0aba7ff78af596c9c0b4fb65a60efec8d4f567 2013-09-01 11:15:30 ....A 20221 Virusshare.00092/Exploit.JS.Pdfka.gip-03354b5fd373eb313e4dae9d15497806bee30dd7e09ce9ef3eccf244f8416eff 2013-09-01 12:08:44 ....A 21157 Virusshare.00092/Exploit.JS.Pdfka.gip-06ce114e9e0f3fcd0c29a6f82359b59357d3ccc276aa2ae3566029ef03fe60ea 2013-09-01 11:36:40 ....A 20161 Virusshare.00092/Exploit.JS.Pdfka.gip-0704b41f44372ed11451d8dc7001bf14f16433bf7ce1f86a9cab6b705360dd7d 2013-09-01 10:41:02 ....A 20293 Virusshare.00092/Exploit.JS.Pdfka.gip-074d3485d7aa2e823429f3e637fed4d9b003364c37c3c73301c12b0624d73fcb 2013-09-01 10:51:44 ....A 20089 Virusshare.00092/Exploit.JS.Pdfka.gip-07ca6f8ef83a88d07f08f278971bee7fec6207423c07e19649a0a884476a9018 2013-09-01 11:08:04 ....A 20149 Virusshare.00092/Exploit.JS.Pdfka.gip-08b8fd3105afb7054567c339aff40c155cf67dc764561b267d5c6e8524950e8b 2013-09-01 11:44:22 ....A 20341 Virusshare.00092/Exploit.JS.Pdfka.gip-099efe4ff458cb0abffa0d58a5b8dc5d6d5f9a0a9d3cbd48d055b75c466d8997 2013-09-01 10:51:22 ....A 20353 Virusshare.00092/Exploit.JS.Pdfka.gip-0ecf33567690116ba25759e621cd7bd99db76948d66805c23b42d03c9780a213 2013-09-01 11:47:56 ....A 20113 Virusshare.00092/Exploit.JS.Pdfka.gip-0ee43212369abf9f441bee3ce545b4b6a54093293d942ef605a2c660b9892b01 2013-09-01 11:40:42 ....A 20413 Virusshare.00092/Exploit.JS.Pdfka.gip-0f47402563b39a781cd24dd452bbadd1869e33ebe714b335bc3557236f42baf3 2013-09-01 11:08:50 ....A 20245 Virusshare.00092/Exploit.JS.Pdfka.gip-17284defc85f45887227ab5d2304633be1a212bc54170fdfb1ae7370492920c4 2013-09-01 11:40:06 ....A 20401 Virusshare.00092/Exploit.JS.Pdfka.gip-18c6f0103e2fc54fe89a7bc34675917b1457d689bf6963b68d530210260a81a7 2013-09-01 11:14:58 ....A 20317 Virusshare.00092/Exploit.JS.Pdfka.gip-1a2ab08c6b8618aa2f4cc830afe5e2f18fa3e4d70d6900548436ca970d5ff9da 2013-09-01 11:10:04 ....A 20377 Virusshare.00092/Exploit.JS.Pdfka.gip-2240917dcc88b12ba7e45c6b70d82bbecf9e9c3e5f52f2a24a4a7f2cebee0f16 2013-09-01 11:34:26 ....A 20413 Virusshare.00092/Exploit.JS.Pdfka.gip-23030ee1d5f5cf57a420fd26ccdd47b8fc0081c39ab5989dc84a9f40796ba981 2013-09-01 11:40:00 ....A 20389 Virusshare.00092/Exploit.JS.Pdfka.gip-232e966ffe59838edbd8856c17a69b81375788f5a63056244bd4b59beb54f7a7 2013-09-01 10:58:38 ....A 20149 Virusshare.00092/Exploit.JS.Pdfka.gip-240dea3ce0299ee731c857969d95f42048b3694dad7b1c111ffe7e07a65fbc2b 2013-09-01 11:29:22 ....A 20221 Virusshare.00092/Exploit.JS.Pdfka.gip-244d5a588f8c5f0f2910b87060f99dabb9cc3af19244af612d44ab2f96511001 2013-09-01 11:18:38 ....A 20125 Virusshare.00092/Exploit.JS.Pdfka.gip-2565173afcf5448b8395474aeb4e5e2ee4ec52a70cb8fd18558bbb36dbd75183 2013-09-01 11:09:10 ....A 20173 Virusshare.00092/Exploit.JS.Pdfka.gip-26c90440ca275f30d513f84beff3ee22df6295ac4aa3743362f2cf84479a92db 2013-09-01 11:48:34 ....A 20341 Virusshare.00092/Exploit.JS.Pdfka.gip-285a82a192db53c5df64ca0896d82a5490760c985428a0166ff66cc1f807d920 2013-09-01 11:21:12 ....A 20389 Virusshare.00092/Exploit.JS.Pdfka.gip-2b60aae8d87ac514c7fa79a316f99f4523e8bfb9b31d2392a891f171483b3b9d 2013-09-01 10:51:44 ....A 20233 Virusshare.00092/Exploit.JS.Pdfka.gip-2b686b2341b0fd5fbcbde15d1717b65cb8968e26e36eaf9329c758a6209ce7b2 2013-09-01 12:03:12 ....A 20341 Virusshare.00092/Exploit.JS.Pdfka.gip-2bef83d557bb6bc6da887314e24757397277705883cb09ce03b2e0dfb97ed614 2013-09-01 11:32:48 ....A 20149 Virusshare.00092/Exploit.JS.Pdfka.gip-2bfa8e9c5783f8b25135d70201b8b85adc3ce9b7a5bf0573e1393a72868c7737 2013-09-01 11:53:18 ....A 20377 Virusshare.00092/Exploit.JS.Pdfka.gip-2e4c1d347b5a25c484a348b21677c2bd700fb7eda33c38a1fdb9e331313df1ed 2013-09-01 12:02:30 ....A 20161 Virusshare.00092/Exploit.JS.Pdfka.gip-2e661036082df3c70dcdff6f3b4f87e611b21a66b14eefad4a1d6587953f667a 2013-09-01 11:54:56 ....A 20353 Virusshare.00092/Exploit.JS.Pdfka.gip-2fcf7d6ecaea081744da38fcb28cbe40b0d5f307e6c062d29c2edbd7449c7b3b 2013-09-01 11:08:28 ....A 20329 Virusshare.00092/Exploit.JS.Pdfka.gip-324494904a4ad95a060a974434a036f72e98d1cfb6a9a973c340ce47464e4e49 2013-09-01 11:00:18 ....A 20173 Virusshare.00092/Exploit.JS.Pdfka.gip-32514dfe1007a48a44cb01c1acaa439a8fb9a1ae47c8f719cddf2c2b4184670c 2013-09-01 11:17:38 ....A 20389 Virusshare.00092/Exploit.JS.Pdfka.gip-32cb76aea99e01d26f0491d21ea780ecb266d09c55dcdc8c5175e4c198d29d0c 2013-09-01 11:00:42 ....A 20317 Virusshare.00092/Exploit.JS.Pdfka.gip-32e23a0f9f0e63fee89e5464cf0fbbbf81bea3165ab463c154ed48f43f2f190c 2013-09-01 10:45:38 ....A 20149 Virusshare.00092/Exploit.JS.Pdfka.gip-33041870a93e880b416a6de7564c354ca3e5434d08f39a9d6d748db9dcb43e55 2013-09-01 11:26:32 ....A 20341 Virusshare.00092/Exploit.JS.Pdfka.gip-334a6c1d147ac02f4acc983670c605c18060c94ec0da4d7e314c3581dccf7b26 2013-09-01 11:24:58 ....A 20353 Virusshare.00092/Exploit.JS.Pdfka.gip-336e030870de91b58eb445af685fef389811ca13f5461bf7a36f5f11a3bb7acf 2013-09-01 11:35:52 ....A 20341 Virusshare.00092/Exploit.JS.Pdfka.gip-34a7e023f8dca21d268fddea547c39b8bf2bba1d608b338a476ca4d5c5d0a66d 2013-09-01 11:10:52 ....A 20221 Virusshare.00092/Exploit.JS.Pdfka.gip-36fcdaba5820044b35242c743312771b5f75e071b17fe41d9f091ecaf2d3d836 2013-09-01 11:19:26 ....A 20365 Virusshare.00092/Exploit.JS.Pdfka.gip-371c2a53ab1199b9396ac8dd0dcc3afe16c2ba596a1b28106acc631243239d5c 2013-09-01 11:12:06 ....A 20197 Virusshare.00092/Exploit.JS.Pdfka.gip-38116fadab29e14a6189b04783c2a2b5a7c45cef550a851a861236e2ed2fe68e 2013-09-01 12:09:14 ....A 20125 Virusshare.00092/Exploit.JS.Pdfka.gip-38119e71d308e5ff084126bfba5cdb85cd1b3fbca245c13ba0874c65ef76aa7f 2013-09-01 10:47:40 ....A 20353 Virusshare.00092/Exploit.JS.Pdfka.gip-3aa53039918b96bffd59b324c00a2ed36f741a026aa19968c5f7d7343ccc370e 2013-09-01 12:05:42 ....A 20209 Virusshare.00092/Exploit.JS.Pdfka.gip-3abcbf9aff79e4a4006046fad58007426b1ea6e223ff2ad9eefb7a389130a0af 2013-09-01 11:20:52 ....A 20341 Virusshare.00092/Exploit.JS.Pdfka.gip-3bcbf994f461be06cb347c98d4f7c20c4cca70ea0555beb6015af4f7ff72d7f6 2013-09-01 11:17:14 ....A 20125 Virusshare.00092/Exploit.JS.Pdfka.gip-410a3635c5f883af4845bf80b7495e909768fc846bd33312d35d23e66ff91b7c 2013-09-01 10:52:50 ....A 20317 Virusshare.00092/Exploit.JS.Pdfka.gip-41bcf51792fc9de21977484ca4e8f13711f5ee22e8099483866db5ff33f9fe1a 2013-09-01 11:01:14 ....A 20377 Virusshare.00092/Exploit.JS.Pdfka.gip-427b0c28b0306ea29e5e47b4a3df39ecfbdc813c9c5aa1462527d5026fad762c 2013-09-01 11:19:14 ....A 20125 Virusshare.00092/Exploit.JS.Pdfka.gip-42c4fcf2410444850338e6968f7c549216c6a44db065414705ec3371dcc0bf3c 2013-09-01 11:50:52 ....A 20365 Virusshare.00092/Exploit.JS.Pdfka.gip-460610b0bbabd5c668506e29d05c970668338f8432baa53d0f501e965c808bea 2013-09-01 11:49:22 ....A 20209 Virusshare.00092/Exploit.JS.Pdfka.gip-46422f42d381965843f033be49efcc51f6be2462a1be974c4b04a30dd6728a1d 2013-09-01 11:09:34 ....A 20389 Virusshare.00092/Exploit.JS.Pdfka.gip-4694eea925ceff513dc1cd20b77e28f0c09a4508b183a21035f6fc958a122407 2013-09-01 12:09:36 ....A 20101 Virusshare.00092/Exploit.JS.Pdfka.gip-489015181404a5abcf17315e42ee6ef6a905475d858fe94ab8a2c5f8b8b3c6f2 2013-09-01 11:41:04 ....A 20365 Virusshare.00092/Exploit.JS.Pdfka.gip-4bdd319bf14fa790a8f18cce01c24ef02614fbb3f6e08bd73981d4a3b1d6ba6b 2013-09-01 11:37:34 ....A 20353 Virusshare.00092/Exploit.JS.Pdfka.gip-4ca6fc1788023a57f8670a54186c90c85fbc588dd04a27217952beace82155b1 2013-09-01 11:36:30 ....A 20389 Virusshare.00092/Exploit.JS.Pdfka.gip-4daaf52e7c67b98483b49e8818863c05522dc4be19041090f4f86c7e52831c3d 2013-09-01 10:59:48 ....A 20341 Virusshare.00092/Exploit.JS.Pdfka.gip-4dae525ef4ab9cb2b16ba0d1a2d15293acd4c7cebc3625d6041a536e6711e5af 2013-09-01 11:52:18 ....A 20413 Virusshare.00092/Exploit.JS.Pdfka.gip-4ed6142adf2fd4b0febdb7fa4750a8c5e0f12e1bcc5fe8f49f1415dca2c3d808 2013-09-01 11:25:28 ....A 20269 Virusshare.00092/Exploit.JS.Pdfka.gip-4f1a625bf56ebc447c53abf702b6977d4799fff0138ee42f0513ea6c0dafec29 2013-09-01 11:57:24 ....A 20341 Virusshare.00092/Exploit.JS.Pdfka.gip-4f2ad18536343fa3a94ac189e8ae4b8b5c631c40837325c8e9d11ec7cea8da3d 2013-09-01 12:05:34 ....A 20209 Virusshare.00092/Exploit.JS.Pdfka.gip-51a3e992bd8c31627971210aa80937bec8f015b8bb6df82a5a4d58239f72603c 2013-09-01 10:52:22 ....A 20365 Virusshare.00092/Exploit.JS.Pdfka.gip-51f6352123ea20fd7b5c805d51cdc9eff8edbe6cc22f41a2be61cb36d2d0103b 2013-09-01 11:36:26 ....A 21145 Virusshare.00092/Exploit.JS.Pdfka.gip-7d0a4e22d8a86b7ac1270d74a32de8332021a2d00844bcc9b26b94caa137b8da 2013-09-01 12:04:20 ....A 20077 Virusshare.00092/Exploit.JS.Pdfka.gip-7eaa8b075e001418e9f4f312c4c2a83a7a69d2694c694938574126575a37b74b 2013-09-01 11:35:58 ....A 21157 Virusshare.00092/Exploit.JS.Pdfka.gip-8a64656d4f69f4be19acdd1f349ebfb72a5c8948c88912b452c860cedcdaab03 2013-09-01 10:56:10 ....A 20209 Virusshare.00092/Exploit.JS.Pdfka.gip-a06c98da7fd0b972962a34df78f8dcd2148ad9bcb7fa661d3b549295937ff54b 2013-09-01 10:57:22 ....A 20401 Virusshare.00092/Exploit.JS.Pdfka.gip-a8227361068f9ad9a43f5f02fd7a0d24fdd6c9a174de52ab7518f8e148897b07 2013-09-01 11:00:32 ....A 20209 Virusshare.00092/Exploit.JS.Pdfka.gip-b525232115ebb479c89e05cda560ea8df5b8071ebd51703e1e3db6f4ab4c7e13 2013-09-01 12:11:16 ....A 20101 Virusshare.00092/Exploit.JS.Pdfka.gip-d49b174bb65c0b756eca67494cdbb5543b3510fdd7a732b64745e28bd4cb82df 2013-09-01 11:13:54 ....A 22021 Virusshare.00092/Exploit.JS.Pdfka.gip-dc9001b326933b4bf1b29cadfc06b7bbc3f5e6d8441e5ab9d4d6f67fc0e61951 2013-09-01 11:32:10 ....A 20101 Virusshare.00092/Exploit.JS.Pdfka.gip-e271100a0d41669c5c4ffafa7fddd4b19edcb0c9c78343c50e715a5a844862af 2013-09-01 11:46:50 ....A 20125 Virusshare.00092/Exploit.JS.Pdfka.gip-e945dc0df6b15bd9002677ec6bbcd618a2e16433801761d0a9614f2795dd346f 2013-09-01 11:09:26 ....A 6235 Virusshare.00092/Exploit.JS.Pdfka.gir-441ffd9830670d6ffe69f9c7a6447dc0d3aa98450bf254efa5d700e1a37ddecd 2013-09-01 11:35:32 ....A 6289 Virusshare.00092/Exploit.JS.Pdfka.gir-4d5c1fdfb2f234c4ddf27454c027babb2787978a4ff696911876db9b2f8c0ec6 2013-09-01 11:08:22 ....A 6134 Virusshare.00092/Exploit.JS.Pdfka.git-087909f9be1deae5529266f30fffb617b933e823d5917af0fcbb864fca459254 2013-09-01 11:54:16 ....A 6158 Virusshare.00092/Exploit.JS.Pdfka.git-0ccf73f4d1367a8dedbb3fd46ffda3679a250bd23710a22ae72790f98335f392 2013-09-01 11:27:44 ....A 6052 Virusshare.00092/Exploit.JS.Pdfka.git-0d8adf541f1c21838453d5997111adfc449b9ee8d93fe14c916ec6e245117529 2013-09-01 10:50:06 ....A 6158 Virusshare.00092/Exploit.JS.Pdfka.git-1e1d8b1a5cfa109bbe29b117b26666052db4aca16ac318d1fbbb16ac950a48be 2013-09-01 11:24:46 ....A 6012 Virusshare.00092/Exploit.JS.Pdfka.git-32108ec736c45850d4c09768958b40051e3577933013e38cce91707d2cac0166 2013-09-01 11:27:54 ....A 6113 Virusshare.00092/Exploit.JS.Pdfka.git-4f3a47e245be63956759b450701da109ad66fa322796ab42f43d4b4b4ef1a164 2013-09-01 11:49:10 ....A 10914 Virusshare.00092/Exploit.JS.Pdfka.gja-04a6f2e4c575d2e5b154d95b7952b10a316d783fc866c770f7d393751a0fc14e 2013-09-01 11:49:54 ....A 10946 Virusshare.00092/Exploit.JS.Pdfka.gja-05e56d805fcd9f19473fe3bf907c6ab049418543a05c1fe30975cd8f480adf33 2013-09-01 11:01:30 ....A 9950 Virusshare.00092/Exploit.JS.Pdfka.gja-0c3671a4c0abca15fc40d73a5008f761f6e1da15864f6f0e879f6bcf3d5300b7 2013-09-01 11:27:26 ....A 9909 Virusshare.00092/Exploit.JS.Pdfka.gja-0fdb45e0de443c1fece7a66ff5e5466ff640217469164027989ba8023d92a2c8 2013-09-01 11:54:18 ....A 10022 Virusshare.00092/Exploit.JS.Pdfka.gja-178a104c8fd2676ed3eb94a3dfb15dfe243065941d74e36f0085213000eed779 2013-09-01 10:46:44 ....A 10912 Virusshare.00092/Exploit.JS.Pdfka.gja-1c11fc492587e502daaecbf9d5442ead57c465bd98d729766ca8353fd926cb9c 2013-09-01 11:30:34 ....A 10835 Virusshare.00092/Exploit.JS.Pdfka.gja-1d3fa8a5f124401e6cddc1ef694f4e6b147e688dd3f1839e5beb6e405020a11d 2013-09-01 11:38:38 ....A 10891 Virusshare.00092/Exploit.JS.Pdfka.gja-23d5c61b53d1636caea3ba3b14eabdb46b39d5d4271990e9781e3041524ad327 2013-09-01 10:45:16 ....A 9987 Virusshare.00092/Exploit.JS.Pdfka.gja-2900725a75df70bdf64fc688ae6f40622966cdd0a03de5357357bafb673af570 2013-09-01 11:53:28 ....A 9912 Virusshare.00092/Exploit.JS.Pdfka.gja-2d2f49b318ea15d26f5c1f7b9efc4bfe83f312a4ebd73e101105d4f6ba8b833b 2013-09-01 11:16:38 ....A 10001 Virusshare.00092/Exploit.JS.Pdfka.gja-2f7496c93acd04800e1da2d410115adc9712f8edad85fb50605f8d6190872f07 2013-09-01 11:38:16 ....A 9913 Virusshare.00092/Exploit.JS.Pdfka.gja-2f8a66b00d0f919451e9739fde9330d8420db48cd583495497091420f9487168 2013-09-01 10:46:54 ....A 10848 Virusshare.00092/Exploit.JS.Pdfka.gja-35d2ddbc51c5d18d9dabbc733c3fd62cebe5ec2dfa05c1fedbd20b813903351c 2013-09-01 11:17:06 ....A 9948 Virusshare.00092/Exploit.JS.Pdfka.gja-3a59334a6ba89a471aaf848316f53996369815e6933e788ac5c2566ea438506b 2013-09-01 11:08:00 ....A 9943 Virusshare.00092/Exploit.JS.Pdfka.gja-3e0eda996d4c1ce7d12c8bb83ecab32bd4b6f3e58d70f7154beb5b3c84f85d54 2013-09-01 11:23:34 ....A 10904 Virusshare.00092/Exploit.JS.Pdfka.gja-4404a7f13584481220877bd0712963d564738413a6c0e311393deb362c7b3579 2013-09-01 11:56:10 ....A 10944 Virusshare.00092/Exploit.JS.Pdfka.gja-4bf208e90992589fc86e222c9b18d700e5c6749284973295b6b8812c1ddc8fe2 2013-09-01 11:43:42 ....A 9966 Virusshare.00092/Exploit.JS.Pdfka.gja-4c66c7da7e5bada9c5cf2f7db72235cdec36a10ae05c09e22cadf3a202b65e6f 2013-09-01 11:57:12 ....A 10877 Virusshare.00092/Exploit.JS.Pdfka.gja-4efd5ae1249e6e1079e7851bc38ab199548f25029b2bc95ad2646356415004e3 2013-09-01 10:52:42 ....A 10824 Virusshare.00092/Exploit.JS.Pdfka.gja-5003240574ab41de8a248568f8ad28fa6f400964069c6ea5892ab533172352cb 2013-09-01 10:59:58 ....A 9901 Virusshare.00092/Exploit.JS.Pdfka.gja-505e9c9de390704b7bbca5e2353a5661e4d5a5e04dbdf4919964d2087256b879 2013-09-01 10:51:50 ....A 9919 Virusshare.00092/Exploit.JS.Pdfka.gja-5209889af1e34bd20487f66865384cb231b649c2c7398d25aaa5ed881c08d288 2013-09-01 11:57:44 ....A 10928 Virusshare.00092/Exploit.JS.Pdfka.gja-523abbd5e02fc95285e206995c064fdae2ab5bc0d89dccf31ac0b2bbb87369d1 2013-09-01 10:55:52 ....A 10327 Virusshare.00092/Exploit.JS.Pdfka.gkb-810d3e685ebb65b0d5a2b9e2e59fbd5d725e6ff5a3ec705eebc331a3e851fd02 2013-09-01 10:54:16 ....A 10355 Virusshare.00092/Exploit.JS.Pdfka.gkb-9d1f2847347f53147fb40b9d6320477ebe1e2055a7c8c571082b429be9432561 2013-09-01 12:00:38 ....A 10291 Virusshare.00092/Exploit.JS.Pdfka.gkb-e99780d3701dfa9edfa796d8ac8c3d38bdfce03fb8d13f3ab25708fe7bede9c9 2013-09-01 12:02:50 ....A 23553 Virusshare.00092/Exploit.JS.Pdfka.gkj-00bca339d7a2e86ef59f2d0a567e2efbec0aa7a9d03de845ec8484bf1415563a 2013-09-01 10:50:34 ....A 14232 Virusshare.00092/Exploit.JS.Pdfka.gkj-00dc05d765b95c5407abdabace9cc6c67fd460de3fab7eca227a184f2d27da17 2013-09-01 10:53:50 ....A 12952 Virusshare.00092/Exploit.JS.Pdfka.gkj-01fda35ca4b0e340420af20ba9bb8d11e7a7d12784a9bacbe3156fa5fea5e052 2013-09-01 12:00:24 ....A 5778 Virusshare.00092/Exploit.JS.Pdfka.gkj-0203d9dcff55b37d30f724451d6619b699b589441cc7ab3fb0f66a875943f872 2013-09-01 12:10:32 ....A 46555 Virusshare.00092/Exploit.JS.Pdfka.gkj-0214951032efa21e27a8835b3937f1c5fec7089ff5569d08e90f08e2f61a20da 2013-09-01 11:03:10 ....A 30946 Virusshare.00092/Exploit.JS.Pdfka.gkj-02d02ff5c7a1812aa545ed84eb89d01ea7c6e0a31e4b5a2049a0e0acc7714766 2013-09-01 11:06:08 ....A 14113 Virusshare.00092/Exploit.JS.Pdfka.gkj-02d559982a140b6464bfe71ee81e6f05c52a9ade130e32315fcbeca6717c1fc4 2013-09-01 11:13:56 ....A 12992 Virusshare.00092/Exploit.JS.Pdfka.gkj-040d3e7ddabc9e383689d779b65f7365bea06661515441bb48b4df7fe8859a05 2013-09-01 12:14:18 ....A 20041 Virusshare.00092/Exploit.JS.Pdfka.gkj-05f694fccdd3a976331724dd6d3aeabddf9a961fad9cb521ae234e28ba8e25e8 2013-09-01 11:00:12 ....A 15386 Virusshare.00092/Exploit.JS.Pdfka.gkj-06c4010387c161e14b38af8d27f9a3ea4df5ef00f656f5d8ff127a99c579aeba 2013-09-01 11:49:08 ....A 17041 Virusshare.00092/Exploit.JS.Pdfka.gkj-06cf58914f2af7cc229ab2c7fa5dc13f05c374c45811c02d5e0f0bdf84509130 2013-09-01 12:11:58 ....A 13227 Virusshare.00092/Exploit.JS.Pdfka.gkj-07490f2230be84628385163bb8792367f0a6bb0fa6ca131c16c66ee8d9b87761 2013-09-01 11:02:14 ....A 13477 Virusshare.00092/Exploit.JS.Pdfka.gkj-0773e1effa3efe1d63d9f79a9c1408cef3eb1b92aca4c1a64f123ec32348ebd3 2013-09-01 12:00:00 ....A 16843 Virusshare.00092/Exploit.JS.Pdfka.gkj-07ef76f769aac66ab40dc972c4ea6703853ec81c43dacfc930f62b516c1e4821 2013-09-01 11:57:50 ....A 6249 Virusshare.00092/Exploit.JS.Pdfka.gkj-090fb12fb5464f9ebcd47cf2d5e0acadc9158a189cc93c9744d79b3477b67e58 2013-09-01 11:54:40 ....A 31572 Virusshare.00092/Exploit.JS.Pdfka.gkj-0923c70b7c2f15f15bfba9185499689edc7a511a0902d4c07e6e146242e343f7 2013-09-01 12:13:50 ....A 11444 Virusshare.00092/Exploit.JS.Pdfka.gkj-095089ad17b2df88a320620d4ebc3f83138aa4c94956b779985dc8d7b4f28abc 2013-09-01 11:50:36 ....A 23485 Virusshare.00092/Exploit.JS.Pdfka.gkj-09d0f1a6eb940efc37c6094c82e3073ee456c73a2dffe823c8e61676669a848e 2013-09-01 12:04:18 ....A 13147 Virusshare.00092/Exploit.JS.Pdfka.gkj-0bd79765409ad5f2f5fbda9869f48f7015af02ff6afed129cf33e613eadb5163 2013-09-01 12:05:12 ....A 6845 Virusshare.00092/Exploit.JS.Pdfka.gkj-0c2a6b19c6c61fecdd7dab4ec592e87d49e46a2d67d36d89d0f81b8d98658694 2013-09-01 11:00:22 ....A 4816 Virusshare.00092/Exploit.JS.Pdfka.gkj-0d2b6c8e3af8a64e013cf4d4d32a2ca35957eda6bb535b9b94ab9625bd5dd5eb 2013-09-01 10:49:38 ....A 47081 Virusshare.00092/Exploit.JS.Pdfka.gkj-0e12be380ddb0b97d205988c297eb6873f4cdbd9d82dbf605c5f4640e8802023 2013-09-01 11:04:04 ....A 5055 Virusshare.00092/Exploit.JS.Pdfka.gkj-0f1f39652ba3bff928155fbec966a1ee437632f95de81fec0d13739d5ac3d96e 2013-09-01 11:09:06 ....A 19588 Virusshare.00092/Exploit.JS.Pdfka.gkj-0f24f54e734537a77be76e02c0bcf198a4bd3ebe37daa1da965c0a94f3e34dc4 2013-09-01 11:11:14 ....A 5939 Virusshare.00092/Exploit.JS.Pdfka.gkj-0f595a5604d805734ff8418f70155f74c4bf912a2492688eb923f7d0848baca9 2013-09-01 11:45:42 ....A 17929 Virusshare.00092/Exploit.JS.Pdfka.gkj-10ccc8c33ef439b2e8a3233e3ea6525cc1ad96a145907571a5e3f99030b481ef 2013-09-01 10:50:32 ....A 5980 Virusshare.00092/Exploit.JS.Pdfka.gkj-11b8938290a7432222a45c5d282404aa9558d287af2e3ce01fe9357080d539bb 2013-09-01 12:07:02 ....A 5879 Virusshare.00092/Exploit.JS.Pdfka.gkj-139362cc013f8728358ab9cf8301203a763eb328b4bbadc8e84bdf5234411623 2013-09-01 10:55:48 ....A 10066 Virusshare.00092/Exploit.JS.Pdfka.gkj-13ffe03f85313e94633e08ff49abf8b6659dbc512b48230a35d7d14f879f75c9 2013-09-01 12:06:44 ....A 7885 Virusshare.00092/Exploit.JS.Pdfka.gkj-15307f98193e40eef9c38af2130ed6e0cfd409fcdb3f82eeb600ac9286f47989 2013-09-01 11:19:30 ....A 6017 Virusshare.00092/Exploit.JS.Pdfka.gkj-1537dba6da2ef6e528bcbc145eb92150867d224a30cdd75912fe0e032c63ac44 2013-09-01 10:48:08 ....A 9592 Virusshare.00092/Exploit.JS.Pdfka.gkj-158015a8692b43ddbb94ba7b1f8b17888c8d15ea5302a60fdcae33cd3fa45b0f 2013-09-01 12:09:02 ....A 10987 Virusshare.00092/Exploit.JS.Pdfka.gkj-178004d5665a6ef5cce1a4220acb4d2be86320bdd97a61e4b9c8463ef2fbbc25 2013-09-01 11:04:10 ....A 12021 Virusshare.00092/Exploit.JS.Pdfka.gkj-18255d71d50e6f78907e6b4a56e2f36b863c1c82f884da84f9bd4e5cd027fc23 2013-09-01 11:42:32 ....A 6141 Virusshare.00092/Exploit.JS.Pdfka.gkj-18f44feb0bfc9e28f92f25b7c5541b9cdb151f8f7651202dec83a731dca5f6c6 2013-09-01 11:35:06 ....A 5523 Virusshare.00092/Exploit.JS.Pdfka.gkj-19dceb9ebfcbd9a266656acaa0e44e7c105005fbdc35ecf9527509458ff87862 2013-09-01 12:11:42 ....A 4842 Virusshare.00092/Exploit.JS.Pdfka.gkj-1b124ae3a24d0611dab4b8494c11f271b6b730bcc8055ba0003f3db79cc0578d 2013-09-01 11:06:40 ....A 10990 Virusshare.00092/Exploit.JS.Pdfka.gkj-1b1da9684ea5bd42f2faacbbaef929086b461faf60935ced7bee6f1a563fa3ca 2013-09-01 11:00:24 ....A 10507 Virusshare.00092/Exploit.JS.Pdfka.gkj-1bd18a1908491b93070faaf388fb3788b4482b5980a47a74ccf296ba658951c1 2013-09-01 11:33:08 ....A 5312 Virusshare.00092/Exploit.JS.Pdfka.gkj-1c35d50558d5b32412e3cce461fdfea1ebc9bd2476c8d31d3d2791ad248f9c2d 2013-09-01 11:54:30 ....A 18269 Virusshare.00092/Exploit.JS.Pdfka.gkj-1d81dd0926877e222490b6b2d01621210faa3d13cfe84489e8a4ccdf466851e3 2013-09-01 12:09:04 ....A 5679 Virusshare.00092/Exploit.JS.Pdfka.gkj-1d99fb87a39cf03a281e036ac95ea0cdc0fe4db61c63d1adfeba2331db40fd49 2013-09-01 11:00:26 ....A 43081 Virusshare.00092/Exploit.JS.Pdfka.gkj-1d9e58f25a5b3a351ccba1a9d722e7dfcc458f0db0d5bf4182f3a346cee28f8d 2013-09-01 11:12:02 ....A 7683 Virusshare.00092/Exploit.JS.Pdfka.gkj-1eab1135e487d6c524c7dcd77cbcff5c37bb268f5ccc2dc55b4a22a5fbcc1b47 2013-09-01 12:04:46 ....A 44344 Virusshare.00092/Exploit.JS.Pdfka.gkj-1edad3dbd3c12910c86834d0ec1255241819a07cfcc8cd194c959fe167d84b1c 2013-09-01 11:07:14 ....A 13436 Virusshare.00092/Exploit.JS.Pdfka.gkj-20d35c07213957e02c22e2929042a81827370b0c7b88b758508e40bb4f8d760e 2013-09-01 12:00:00 ....A 19938 Virusshare.00092/Exploit.JS.Pdfka.gkj-2160d1f6af98e6e932f24d1372fda564e6306f8193b67f5e3a9be2a92c48edb3 2013-09-01 11:57:08 ....A 62020 Virusshare.00092/Exploit.JS.Pdfka.gkj-21a206d2ee56409eb56386681e584188de36ae19bef87b2b9516cc6b8ad94a7a 2013-09-01 12:10:40 ....A 36236 Virusshare.00092/Exploit.JS.Pdfka.gkj-21af5f52fa79ec3ca7cf6eb2470ef338217441f40776d57218d8d3e21e91a803 2013-09-01 11:54:28 ....A 9443 Virusshare.00092/Exploit.JS.Pdfka.gkj-230c378ce6d2e3cff136c162243a50fc548af8fe5adea2f8db792d1cb5ad3e9f 2013-09-01 11:50:46 ....A 35820 Virusshare.00092/Exploit.JS.Pdfka.gkj-2332ae91e7022af889bb5c2458e8b95a70372fffca8d8278eb91b4a2d16ba4a2 2013-09-01 10:57:52 ....A 16660 Virusshare.00092/Exploit.JS.Pdfka.gkj-243a3aba5f048d9782b7b39476a9e91d5393029e710d5d9f8b0bec4fb4e9cc48 2013-09-01 11:27:08 ....A 12714 Virusshare.00092/Exploit.JS.Pdfka.gkj-2483f44e85918daa713bca0661b4df44b4b09c8bf089562ab203dab78a9c4214 2013-09-01 11:58:36 ....A 15675 Virusshare.00092/Exploit.JS.Pdfka.gkj-24c58336633fef3725ed68327d804b74d0e7c84f43f75089baf38e4202784db3 2013-09-01 11:06:58 ....A 5588 Virusshare.00092/Exploit.JS.Pdfka.gkj-2548e6c4aaba72a90889eff1af43f552f47489f9dd1eb488e974ad17d6f340df 2013-09-01 11:57:28 ....A 10710 Virusshare.00092/Exploit.JS.Pdfka.gkj-2579677d6000f33e1bd5bc1475bdc62fb6d68e14c121b8f6567f66d82d08cb90 2013-09-01 11:16:48 ....A 11464 Virusshare.00092/Exploit.JS.Pdfka.gkj-2591d1117940e80e802f0b20c1607ca515d43366e6748608ffa55217c6c06a16 2013-09-01 11:05:34 ....A 5947 Virusshare.00092/Exploit.JS.Pdfka.gkj-25ea18368f2cccefb2725a3ecf979c078e6e038f5e3804623390da8fdf0e9710 2013-09-01 10:51:18 ....A 17841 Virusshare.00092/Exploit.JS.Pdfka.gkj-260bd0607a303443ef73397765207d6c11964640cb4e65049120f1adb31cc762 2013-09-01 11:50:54 ....A 6466 Virusshare.00092/Exploit.JS.Pdfka.gkj-27c2dc4a2bebd36161f2ad41bd80c92f390b4df430f1cc941fc0efe8fe6e252e 2013-09-01 11:54:08 ....A 11999 Virusshare.00092/Exploit.JS.Pdfka.gkj-2910aa88d9975d6ee51dde6c6b1f96183612ee7e4a7a216e309d172fb9aa84cc 2013-09-01 11:38:58 ....A 8393 Virusshare.00092/Exploit.JS.Pdfka.gkj-2991268006c193148a8ea6381f7c489588caff59ea45cc61348a9026e1c473c6 2013-09-01 10:56:06 ....A 5194 Virusshare.00092/Exploit.JS.Pdfka.gkj-29fd51fd8aceb5d30a6a077bdb3308b1e6bf9716fec2d1978e8ee8b8dc49a7d2 2013-09-01 11:25:26 ....A 33299 Virusshare.00092/Exploit.JS.Pdfka.gkj-2a273b5ff698330d5aeb3be04a9f906cd4f5ac2160f7f3a272e53c0514899fb2 2013-09-01 11:06:34 ....A 9081 Virusshare.00092/Exploit.JS.Pdfka.gkj-2a705f122dfc97febed65f928453dcb85b84bc00440b06b81a1e938bfb12a2ac 2013-09-01 10:49:18 ....A 11589 Virusshare.00092/Exploit.JS.Pdfka.gkj-2abd0b120247caf2fd482bfbc56e229b6428915c7ea4cc292266bb36e221af50 2013-09-01 11:05:34 ....A 27565 Virusshare.00092/Exploit.JS.Pdfka.gkj-2aec25157ac776c146b356ab5caa7a559a95c1c63335cf785f7a096fe67b8957 2013-09-01 11:45:24 ....A 5180 Virusshare.00092/Exploit.JS.Pdfka.gkj-2b2a760a327d7f91b27c32a8bccf912342b3f765f87dcf6b79df499897e08e6b 2013-09-01 11:14:52 ....A 17663 Virusshare.00092/Exploit.JS.Pdfka.gkj-2c649871a0f570c2e66d6c182e3af0faed46cdb8be4c4c0ccccfeb9a79648309 2013-09-01 11:16:38 ....A 10416 Virusshare.00092/Exploit.JS.Pdfka.gkj-2ca2f71a201b2d15b8c924d9f98dfae543736d2c4891df244b4037b342c72f95 2013-09-01 10:57:38 ....A 13485 Virusshare.00092/Exploit.JS.Pdfka.gkj-2cdcd7b20bb366c7bd8b93a273d6b210651e19ad1ef6c92b6d14cdec76474ac2 2013-09-01 11:53:16 ....A 13985 Virusshare.00092/Exploit.JS.Pdfka.gkj-2d761a0406eb95b6b0724f7537690dfbee6b09ff0d6b93c9e7ef478bc63469b1 2013-09-01 11:03:40 ....A 28677 Virusshare.00092/Exploit.JS.Pdfka.gkj-2d8424cb64e6769b5f758498619eb2af59758a2d7e93cb743e66b645c3f5286d 2013-09-01 10:54:16 ....A 8459 Virusshare.00092/Exploit.JS.Pdfka.gkj-2dcab8aa9599a635e9f19a1663588974c67d1f4630873f359bce56234a68240d 2013-09-01 11:48:04 ....A 10405 Virusshare.00092/Exploit.JS.Pdfka.gkj-2f19a23feabbed7ad41abdb48f6d76111a67e9e285122d6f5661a2d1b3f1f66d 2013-09-01 11:43:00 ....A 8029 Virusshare.00092/Exploit.JS.Pdfka.gkj-30024ff46e65130361bb09c2f723e41e9387b0a6072f58651072aa842af8dcf6 2013-09-01 11:45:20 ....A 28350 Virusshare.00092/Exploit.JS.Pdfka.gkj-3096cff88ca014b11364a5ad8ba335a0b080677a34f8517ca67fce735dca478e 2013-09-01 11:05:40 ....A 19324 Virusshare.00092/Exploit.JS.Pdfka.gkj-30b249dea16ce2b4564c50835a74dd254fd2a1ac28a72ad84eb7b21d8c662c5b 2013-09-01 11:10:04 ....A 8404 Virusshare.00092/Exploit.JS.Pdfka.gkj-30b3d67bb4d1980cbfb43e35436d8485d614ecdbdd2252e1d38daad844c67114 2013-09-01 11:03:32 ....A 10807 Virusshare.00092/Exploit.JS.Pdfka.gkj-31b31ea320dae62b5f9633887c60234f1b9b7a3cc38ce0e8055687302e0a796e 2013-09-01 11:00:12 ....A 11849 Virusshare.00092/Exploit.JS.Pdfka.gkj-320318a128b646a29e13d2ba2e845369c7f63e4b9f1acaf4522903734600c629 2013-09-01 11:12:52 ....A 14306 Virusshare.00092/Exploit.JS.Pdfka.gkj-326febb559e2c5e9747a3041236ad81c328ed5b36093f545405ce6edc8cea6f5 2013-09-01 12:03:06 ....A 21009 Virusshare.00092/Exploit.JS.Pdfka.gkj-32daf3995c30a504bcf473403dfe9c5542e4710ee3661cec594b2e23c2bfe9ae 2013-09-01 12:03:10 ....A 4654 Virusshare.00092/Exploit.JS.Pdfka.gkj-33536f0fcbe1c94ca5d8ff34f078814e334d096e317d21f031fbe7f366361058 2013-09-01 10:51:50 ....A 18222 Virusshare.00092/Exploit.JS.Pdfka.gkj-3381ff7053622c50b3ef80bf8f8c7f8d0d04b6868b38c2087c8c8538c2484e26 2013-09-01 11:55:34 ....A 13995 Virusshare.00092/Exploit.JS.Pdfka.gkj-346ef3bd8467a6f9862345b112c8d5cf351521b29c54c58d5393cdfa94352d44 2013-09-01 11:15:22 ....A 28424 Virusshare.00092/Exploit.JS.Pdfka.gkj-34d727bedaaade947b89f0b0a5149529c2cecd8fda2987d83c4fa7cde041074f 2013-09-01 12:02:50 ....A 15322 Virusshare.00092/Exploit.JS.Pdfka.gkj-3631e733ab6be1bcddb4539c59893f9c68ab61713518d9aeb7097487088afad2 2013-09-01 11:46:32 ....A 24949 Virusshare.00092/Exploit.JS.Pdfka.gkj-364887099bfd7f5eae559a1a96ff271b2864b1ecaa36ca2c91d6f40a4904abdf 2013-09-01 11:29:40 ....A 29760 Virusshare.00092/Exploit.JS.Pdfka.gkj-36c2971817bf7e3e11e3e6a73bb073eb31b9d93abd66e4ef091e12fa981a1a09 2013-09-01 10:56:02 ....A 8994 Virusshare.00092/Exploit.JS.Pdfka.gkj-36efbecce6765d70eabac14e42e014319e4d6b30be9c6ab342395998c87f0b0b 2013-09-01 11:15:22 ....A 41088 Virusshare.00092/Exploit.JS.Pdfka.gkj-371a86261fea57fd62a7bcc90888fa76e58406e98b160be4753fe8d7df56308a 2013-09-01 11:40:24 ....A 22449 Virusshare.00092/Exploit.JS.Pdfka.gkj-376b63adab2305bdc0c550c5623469b87fca6f0a45e8f698fccae1210e580912 2013-09-01 11:44:16 ....A 13510 Virusshare.00092/Exploit.JS.Pdfka.gkj-37c0c38f7ad88fb09bb703d1316e5dab123dd03c95010e23b075588705729cb6 2013-09-01 12:11:48 ....A 10611 Virusshare.00092/Exploit.JS.Pdfka.gkj-38c01d2e65ec2b8249a0633f6a7d09945ef0a7813b0265aef01243a6f343cac0 2013-09-01 11:57:50 ....A 49453 Virusshare.00092/Exploit.JS.Pdfka.gkj-3961189d9c86305a9bd14d189f2c848fa214cfc2e9cbb0d7680354556bcaefce 2013-09-01 11:06:04 ....A 13634 Virusshare.00092/Exploit.JS.Pdfka.gkj-399ef168de523e405e187dfe33ccaa57a3c6388788ee36861489e4231dfb646d 2013-09-01 11:07:24 ....A 17400 Virusshare.00092/Exploit.JS.Pdfka.gkj-39ae84a4faa06b3156759d5d04f86eadb4035da5d122d173632fcc59e2ff9b4f 2013-09-01 12:03:14 ....A 26846 Virusshare.00092/Exploit.JS.Pdfka.gkj-3ac17240bf11ce197192cc98549c42136bdffd72a3d6d9d5f064e089e27e018b 2013-09-01 11:08:32 ....A 10729 Virusshare.00092/Exploit.JS.Pdfka.gkj-3b35d65e35882fed2bb06746f5bd2ea7b0748bce7c3005cf0b267a203b519b16 2013-09-01 10:45:14 ....A 65705 Virusshare.00092/Exploit.JS.Pdfka.gkj-3b84ef1d1bb70b5562811bf672db118a936037ee056686efaf514168a1b4fe48 2013-09-01 11:04:18 ....A 6455 Virusshare.00092/Exploit.JS.Pdfka.gkj-3b8d64ca0a39411bbec82f8a8d450fccfaf7e520ce8577dde34b71ce9c3ee58a 2013-09-01 11:09:50 ....A 8389 Virusshare.00092/Exploit.JS.Pdfka.gkj-3c02e70e91d7d1f123fa58ddc99d6a8df8cd187fac6968bd0e13cdfa046367e0 2013-09-01 11:03:40 ....A 10723 Virusshare.00092/Exploit.JS.Pdfka.gkj-3c5c956d3eb1ffddedf0ed45c1349e6daca335ed8a9e7793b5cea60bdeab5161 2013-09-01 12:08:54 ....A 28337 Virusshare.00092/Exploit.JS.Pdfka.gkj-3cd786857d2ce3741f38afff4e62aa14d960be8e866c4f8e5a45bfeb19598a28 2013-09-01 11:12:08 ....A 9177 Virusshare.00092/Exploit.JS.Pdfka.gkj-3d43d1066424e9e4cb650d6d474e91b9c76bf612312388c04d8f43010a38a70d 2013-09-01 10:53:42 ....A 6728 Virusshare.00092/Exploit.JS.Pdfka.gkj-3dfcbc7cccb0a23e0abcb148b38a34ef7a9ea260fece7ad7f1297a970e7800b2 2013-09-01 11:01:24 ....A 15821 Virusshare.00092/Exploit.JS.Pdfka.gkj-3fb881444e66714d70b5c74f799c45a486915f943887c6ce1d991e7d35adb6ec 2013-09-01 11:55:34 ....A 7209 Virusshare.00092/Exploit.JS.Pdfka.gkj-4033babeee5c398a84fda5af679e9cf0aa0c57d46c2088b3e99c687af4d7584c 2013-09-01 11:00:00 ....A 11342 Virusshare.00092/Exploit.JS.Pdfka.gkj-407363388582d49d5c1d15ac47eba48f76d573bf964bee05a126e899244be706 2013-09-01 11:15:46 ....A 14816 Virusshare.00092/Exploit.JS.Pdfka.gkj-4121c9ac1c7fdcea7e35eea81862bc1137a77c4d761505e9a1ed4990a752e816 2013-09-01 11:44:08 ....A 17312 Virusshare.00092/Exploit.JS.Pdfka.gkj-44a7127e91008696e5e2614a08db015a6d1b7a067e552e04962aa5fcbea3af1d 2013-09-01 11:39:32 ....A 19734 Virusshare.00092/Exploit.JS.Pdfka.gkj-44c3a44ea49c0f3374d91a896aa8ca47ae1fee36772d47df9fd72cb1a261eecb 2013-09-01 10:50:18 ....A 7998 Virusshare.00092/Exploit.JS.Pdfka.gkj-45c89b44fa17bd2068a18c3b9b6f26b63e0a736d527a8d8f2880933cb2b74b53 2013-09-01 11:25:46 ....A 31977 Virusshare.00092/Exploit.JS.Pdfka.gkj-472776b5a2ccfa11354a383fd72ceceb40d7724891d5bd0bde9366c162247bdf 2013-09-01 11:09:00 ....A 28891 Virusshare.00092/Exploit.JS.Pdfka.gkj-4892998c379bc5caf54c1efa92e63b96a4b792a8601f9fdc9610ee76fa2dfb66 2013-09-01 10:58:52 ....A 12234 Virusshare.00092/Exploit.JS.Pdfka.gkj-492f3d5f279d855da12d8362ec2149e412a4277435d4468955eafc6c1feb5e76 2013-09-01 11:56:36 ....A 9136 Virusshare.00092/Exploit.JS.Pdfka.gkj-49467fa9227f0c0cdbbbb924f036b26cc5aee5fa902bd33ab636fe94e7c133fd 2013-09-01 11:23:34 ....A 12118 Virusshare.00092/Exploit.JS.Pdfka.gkj-4a655bf1a88887bae4029677aa570ecd0cecc7d7342ecf7169ed7dbf6b99126f 2013-09-01 11:59:32 ....A 9434 Virusshare.00092/Exploit.JS.Pdfka.gkj-4af4cb31e3d1af6881ed148d89c33205b175188de348719f13d82bb8dc5cffb3 2013-09-01 12:08:20 ....A 5268 Virusshare.00092/Exploit.JS.Pdfka.gkj-4c53df33e2ab832515060ccb764ab01722f7112198686a2a2489fcf4d949ac94 2013-09-01 11:08:44 ....A 22081 Virusshare.00092/Exploit.JS.Pdfka.gkj-4c5deca6894c983e394d4d479b329d40799f01a23f28a626ef287de11a4ccd77 2013-09-01 10:54:56 ....A 10763 Virusshare.00092/Exploit.JS.Pdfka.gkj-4d676d91b05afb1ccf7e00ca8ec2db955c6b182e3a1537102213d6b04650a7ff 2013-09-01 11:59:18 ....A 5062 Virusshare.00092/Exploit.JS.Pdfka.gkj-4d74b5e6f6aab3219f0f4b4a269c68a8bed2e44afb6729040055a0f053b3feab 2013-09-01 10:52:54 ....A 6272 Virusshare.00092/Exploit.JS.Pdfka.gkj-4de4300876026c89b34b3ce774241baee4fb3dd8f8b8c75b2c44a8c88a6576fd 2013-09-01 11:12:04 ....A 12619 Virusshare.00092/Exploit.JS.Pdfka.gkj-4df7680058447ccd6723a7f6ee1d193f25f1d7a33adbcab76a2685e37fa3a0b0 2013-09-01 10:48:26 ....A 16599 Virusshare.00092/Exploit.JS.Pdfka.gkj-4eefd9d8a6cae3143814202514622e797c7bed4c9e896b9f7bf7651ca31de075 2013-09-01 11:40:44 ....A 120257 Virusshare.00092/Exploit.JS.Pdfka.gkj-50ab62eef1a3dc486dbb87060196a4798f8ddcabbd36b0796ee5a207d0bab1b8 2013-09-01 10:44:18 ....A 205775 Virusshare.00092/Exploit.JS.Pdfka.gkj-50c553a149eea8cb06296e4c1d8a210265d8d2b4d4bd07946309f4edcecb1164 2013-09-01 10:42:10 ....A 28163 Virusshare.00092/Exploit.JS.Pdfka.gkj-50f6ae4929895cb891e4ca7a27656f4a81cfa7ffcaabb53ab7f7f4b74a8d21e0 2013-09-01 11:08:20 ....A 5212 Virusshare.00092/Exploit.JS.Pdfka.gkj-518f1f04533001ce3ef1b9e7858912060894c5db19d4b4c9d55efdefc95653f9 2013-09-01 12:04:16 ....A 11894 Virusshare.00092/Exploit.JS.Pdfka.gkj-52445ae525a91cc021e23a849a2167aed50386b87b993677de1fbd55e4465586 2013-09-01 11:58:40 ....A 14399 Virusshare.00092/Exploit.JS.Pdfka.gkj-53487523cd489a56d12701611e4003cddb4d0093e66e2ca0d9db0d07d6f4520c 2013-09-01 12:00:50 ....A 19371 Virusshare.00092/Exploit.JS.Pdfka.gkj-5351cb1ece05b86639eafcbb2d1470c307140fc83248c1fc54407500475d2e7e 2013-09-01 11:51:44 ....A 12844 Virusshare.00092/Exploit.JS.Pdfka.gkj-53c6467324549cbb4a90fa3c22cc05043d590c65eb8d822b323d9deb09c87fe5 2013-09-01 11:11:14 ....A 10845 Virusshare.00092/Exploit.JS.Pdfka.gkj-545efcec50ca1d2e9f08af1ce6cb66598643dd6e07fd4aca1d8e2f68825b1707 2013-09-01 12:04:48 ....A 12149 Virusshare.00092/Exploit.JS.Pdfka.gkj-55015d811aa20c1669b851ad64ec5628c464c80d204e33688188af244b89a1dc 2013-09-01 10:54:22 ....A 89470 Virusshare.00092/Exploit.JS.Pdfka.gkj-56257c9fa28c6bef963488230d4021711ad5efe917b740af5658fac7f1ead170 2013-09-01 11:33:58 ....A 22102 Virusshare.00092/Exploit.JS.Pdfka.gkj-56387b6115d28a93b06261071677f3ac3cb0f4b508049686cba1778a9563bd3b 2013-09-01 11:48:28 ....A 4748 Virusshare.00092/Exploit.JS.Pdfka.gkj-56efdd59b4516beb42a6e6782e9f0fb35df8d5564bca7763d1864c669c0f4574 2013-09-01 12:13:10 ....A 5611 Virusshare.00092/Exploit.JS.Pdfka.gkj-580578a9592fdf2a7e104874a191ebeb2e56f7e804ddb20bf0da45b5aae83d21 2013-09-01 11:58:30 ....A 9506 Virusshare.00092/Exploit.JS.Pdfka.gkj-5a3c3a67d0d0f4449eef2bd5340fc5560087a917a739f8bd82105c81798fe513 2013-09-01 11:41:34 ....A 7635 Virusshare.00092/Exploit.JS.Pdfka.gkj-5b440ac3f7c95808c13de2e64151efbc977c0dc678c9cc5e4d0cfe64aeefa864 2013-09-01 11:54:14 ....A 23345 Virusshare.00092/Exploit.JS.Pdfka.gkj-5ba9f7b4444f15b358a9e36cfbbe35bdd528a00bb1256cc0f7924e20138249d4 2013-09-01 11:14:20 ....A 12250 Virusshare.00092/Exploit.JS.Pdfka.gkj-5c18c18c4bde126670123f7860fe3e32ef86a67c3b0bfd7d87f815187aa39c72 2013-09-01 11:54:32 ....A 12922 Virusshare.00092/Exploit.JS.Pdfka.gkj-5c1c54ec6fa15b48979cb2d59044d6016b5f694db237b12fde16f40e3f6848c8 2013-09-01 11:57:26 ....A 44761 Virusshare.00092/Exploit.JS.Pdfka.gkj-5cb26fff381a17347d70d2b08fbd1e6b1432983a0bf5e4efd62c79225daec84d 2013-09-01 11:22:48 ....A 7880 Virusshare.00092/Exploit.JS.Pdfka.gkj-5d5eab7d68e98dbb162d43d4ef975b05e141678134872f19c86db08e10c353be 2013-09-01 10:57:40 ....A 35081 Virusshare.00092/Exploit.JS.Pdfka.gkj-5d9e43f93c9f32d2beaadbcc898931237435d9d5c633f16c162e7bd6e387bde8 2013-09-01 11:54:14 ....A 18653 Virusshare.00092/Exploit.JS.Pdfka.gkj-5dc1f57e41daa3330af2ab3f2cd6fa2e55ae2e2d3d5df54aca169e9b2ae75d29 2013-09-01 12:08:16 ....A 8683 Virusshare.00092/Exploit.JS.Pdfka.gkj-5ef11bdfac1e2e30180da57d4ae4573dd628f33351e7662ab19f335a8492f5f2 2013-09-01 10:48:18 ....A 12114 Virusshare.00092/Exploit.JS.Pdfka.gkj-5f58a12d25241c8c6ba3ef75163a06210fe2b9bf6dc68b9877134bd3881b2b49 2013-09-01 11:51:48 ....A 31032 Virusshare.00092/Exploit.JS.Pdfka.gkj-5fd413e06162880fe36e7efc2c47bcde8c77f6afa6f938ca3e066037fb50c869 2013-09-01 10:58:46 ....A 6568 Virusshare.00092/Exploit.JS.Pdfka.gkj-5ff908a1e206bae4754876f12046a8007422d7f81f7cd254f3ffeb0a6f3f41c9 2013-09-01 11:56:24 ....A 35831 Virusshare.00092/Exploit.JS.Pdfka.gkj-5ff9c435a8db62cc0e8e738973c04c34aac254eff67507adbbb2fdfb351ae940 2013-09-01 11:00:10 ....A 13422 Virusshare.00092/Exploit.JS.Pdfka.gkj-617f7b97a7945b52b3f720806db71cc25a7d74204abb992ae86865420cbf1692 2013-09-01 10:47:18 ....A 28277 Virusshare.00092/Exploit.JS.Pdfka.gkj-63ee6a477bef2518c939da9c7a3031043691a6421c1e16ed73ef8db0ff8a201f 2013-09-01 11:57:28 ....A 19419 Virusshare.00092/Exploit.JS.Pdfka.gkj-64a23581cc43b14a9dcadd5407dac1bd69cb940121dee56764e0969601382ad5 2013-09-01 10:56:38 ....A 14188 Virusshare.00092/Exploit.JS.Pdfka.gkj-64ad1398f58daa2219f5e7085e54e897f5b62782eed3cb0fbe3ae7275b6c6252 2013-09-01 11:16:06 ....A 42333 Virusshare.00092/Exploit.JS.Pdfka.gkj-66b5ab0070ac07c8d73332849f7949606d419ac0f22a7faaf175d23ee18161c1 2013-09-01 10:48:16 ....A 9998 Virusshare.00092/Exploit.JS.Pdfka.gkj-671c79e7bcf70be6d75eb4cbb67ac638aaa19f04f9cf4f7a1f12e4f294ce0b7c 2013-09-01 10:49:32 ....A 5428 Virusshare.00092/Exploit.JS.Pdfka.gkj-675d9261415e2e496242bb4dfda0ef418a6b4ecd71530c4fc63e179d3d9f0092 2013-09-01 11:07:24 ....A 16352 Virusshare.00092/Exploit.JS.Pdfka.gkj-675f36baf2b0cebff83c8af1cf79445d0e2dbd329a4c4154934a8ed5fd0d1990 2013-09-01 11:19:58 ....A 21670 Virusshare.00092/Exploit.JS.Pdfka.gkj-67c86f7f20e079f392964ff739bac029f682713e73a8a3d60bd21270b5dafda0 2013-09-01 11:54:10 ....A 6874 Virusshare.00092/Exploit.JS.Pdfka.gkj-6856655b850447300769534876482916a83b93e85bb46c759ffc57bb406ef994 2013-09-01 11:53:02 ....A 14909 Virusshare.00092/Exploit.JS.Pdfka.gkj-68b4bb86c5544609b345467499e8ab716db9e2291b8a4ed2bf18d52e8e441308 2013-09-01 11:37:24 ....A 16645 Virusshare.00092/Exploit.JS.Pdfka.gkj-6a4d3dcc9d7ac85b80c249446e115cee335c342d620b6a774e0056b700aa37a3 2013-09-01 10:54:32 ....A 82819 Virusshare.00092/Exploit.JS.Pdfka.gkj-6a50c9b4ee6530e476c21f03961fc88b5aa6c1a950d92b8efa0c7d99e5c91b24 2013-09-01 10:52:46 ....A 7134 Virusshare.00092/Exploit.JS.Pdfka.gkj-6a70a40360e92383176036c6077dff0ecbe8302291ed671f8393c37626c2670f 2013-09-01 11:15:36 ....A 13331 Virusshare.00092/Exploit.JS.Pdfka.gkj-6acf078e4455cba1383201954727a230e973fd4c0a11eb76f49836265cda80fb 2013-09-01 10:49:42 ....A 28627 Virusshare.00092/Exploit.JS.Pdfka.gkj-6b04482e1d722f5fce3bc9739f468fd93c0261adea9ceb8ae07ba2e780aee6dc 2013-09-01 11:01:08 ....A 58969 Virusshare.00092/Exploit.JS.Pdfka.gkj-6b063ebe2ac39ada8121067abfda87b90f72bf978a364fb78799e3e1b6d7265a 2013-09-01 10:50:30 ....A 19369 Virusshare.00092/Exploit.JS.Pdfka.gkj-6bf92dfb32c9886e1eddf34678f62a70bc20af6d4abf3157c396f391b000e20e 2013-09-01 11:35:10 ....A 9924 Virusshare.00092/Exploit.JS.Pdfka.gkj-6c2a9c82876476aed5df86397981562c1ab247f5943894b7758ffb15252fd108 2013-09-01 10:55:34 ....A 5029 Virusshare.00092/Exploit.JS.Pdfka.gkj-6d2209691ae414a0b9fb3bf00a5cb0d91e381cd966215cc31278bae141e802fb 2013-09-01 11:22:50 ....A 5535 Virusshare.00092/Exploit.JS.Pdfka.gkj-6e110836843c75763bd0b0ad174c8a037c9d741d264213a4a67c3dd4c12a1e96 2013-09-01 11:53:12 ....A 7453 Virusshare.00092/Exploit.JS.Pdfka.gkj-6e28ca9270b292f16a5ce1252f39534e325e7ebeb7de5d450a52bdbb47fb7033 2013-09-01 11:02:30 ....A 18479 Virusshare.00092/Exploit.JS.Pdfka.gkj-6e4717ee0f369d8fd2515035b37398683f93a83b5224242df8be792267910b49 2013-09-01 11:34:52 ....A 11177 Virusshare.00092/Exploit.JS.Pdfka.gkj-6ec1ed0afc855fd14a5413a17df25abea663a9589481c0b3a2c7c6c7c098f593 2013-09-01 11:13:08 ....A 5463 Virusshare.00092/Exploit.JS.Pdfka.gkj-6f04b7311380316d877d6ac0476f07faab4fde69a67c56ace011485b84d976d9 2013-09-01 11:41:40 ....A 16861 Virusshare.00092/Exploit.JS.Pdfka.gkj-7028b13e2eadaf4d4696e3f4906eab94da8932ddf64d28c6da4982c5d385b323 2013-09-01 12:10:16 ....A 5683 Virusshare.00092/Exploit.JS.Pdfka.gkj-7040424cc631b55610586cbcdfd191ded92cd3c069266131236233c7ee13ef1d 2013-09-01 10:44:04 ....A 6990 Virusshare.00092/Exploit.JS.Pdfka.gkj-710b894a6066f99fea4c6ab8b165c90131214090b187b5cf3d8611fb4d455a81 2013-09-01 12:05:34 ....A 22215 Virusshare.00092/Exploit.JS.Pdfka.gkj-7293d45c49ef99df89c4044dfd97ff5dddcebf0eb76dec82ea2775a14615400b 2013-09-01 10:42:02 ....A 5212 Virusshare.00092/Exploit.JS.Pdfka.gkj-72f8cba684163f6ddfad46043a1459d675d29b2404237e542b72d97e749dafc8 2013-09-01 11:05:56 ....A 5831 Virusshare.00092/Exploit.JS.Pdfka.gkj-730ca8ed26b9d6620f1326228980a2cf32017cbcd84773b82dc80b9e0c6a7c14 2013-09-01 12:11:54 ....A 7387 Virusshare.00092/Exploit.JS.Pdfka.gkj-731f009d0be8d3fc036dd31cd6a7d9c48793b103d54af84415a647c2fd07afe1 2013-09-01 11:57:08 ....A 11610 Virusshare.00092/Exploit.JS.Pdfka.gkj-73514e7631faa3d93f949bab416253f5056bf36497699cea3aad15a516424947 2013-09-01 12:03:42 ....A 22006 Virusshare.00092/Exploit.JS.Pdfka.gkj-75ddfb3a0cc9de53acc2b4f3f08274fb538a70c1554da109a132f0a4226ff367 2013-09-01 12:12:04 ....A 21656 Virusshare.00092/Exploit.JS.Pdfka.gkj-76afd49085ee4a1448e85d52e10713218185419665336080e613a1ba3debd444 2013-09-01 11:35:12 ....A 30430 Virusshare.00092/Exploit.JS.Pdfka.gkj-76c00a750cbead3a71c30b932df6334ca1faff0ae75af59db72bc9e653316c8f 2013-09-01 11:46:38 ....A 13365 Virusshare.00092/Exploit.JS.Pdfka.gkj-76f4e4024a53a2a35851c0d67b5050bff0c8bdc6421d8fb55939d00e0cf64c15 2013-09-01 11:18:42 ....A 31125 Virusshare.00092/Exploit.JS.Pdfka.gkj-7708727e574f86b5d1991f5634fd6b16b10064c735de15136aeb50d459c10a1d 2013-09-01 10:59:10 ....A 36004 Virusshare.00092/Exploit.JS.Pdfka.gkj-7724706d79b0ab3dcad0ac7fcc460fcf56e6cf9338e3aa807c9387e89e034782 2013-09-01 12:14:26 ....A 19486 Virusshare.00092/Exploit.JS.Pdfka.gkj-77feb26a6b2a5b16cf9f1292712227c595f144df95d504586018d14466b645a7 2013-09-01 11:31:04 ....A 33126 Virusshare.00092/Exploit.JS.Pdfka.gkj-7810fb07eee5b680568b46ba98df6f97a1dfd6e344801eb3d4731c58f3cb1aa1 2013-09-01 12:15:16 ....A 18934 Virusshare.00092/Exploit.JS.Pdfka.gkj-7847fbb19b44d9b75487f5040e1805433c86dd4ef090efba6fa48e5b9d0617b2 2013-09-01 10:47:54 ....A 14762 Virusshare.00092/Exploit.JS.Pdfka.gkj-78bbd87348df303d0a5cd5202c361b102d8bb15fb9d27dd6841e665516cdd21d 2013-09-01 11:12:10 ....A 41592 Virusshare.00092/Exploit.JS.Pdfka.gkj-7936bb1ef899b54cb5fad46d1c9ed606cf9dd10999bcc598a2cf678203fb8df8 2013-09-01 11:54:16 ....A 21584 Virusshare.00092/Exploit.JS.Pdfka.gkj-79da925d564f2f61a07402f73a7cacdda3e04ca9372f71a424e8d7800488c7a4 2013-09-01 12:04:18 ....A 14316 Virusshare.00092/Exploit.JS.Pdfka.gkj-7a0d6c411917990c99b78c4c3f3ce583022fb6c94f5586f6dc333e91a6350578 2013-09-01 11:46:36 ....A 16669 Virusshare.00092/Exploit.JS.Pdfka.gkj-7a1af3a1e2d2faab5499b9ad0388c6366465817b95c8c1f537e36391b154c194 2013-09-01 11:40:18 ....A 6678 Virusshare.00092/Exploit.JS.Pdfka.gkj-7ac41bbdc1fe3853036607ddccc605d19ee39ad2f68089ddb10813449c2e88d3 2013-09-01 11:01:36 ....A 20556 Virusshare.00092/Exploit.JS.Pdfka.gkj-7c0693e03bbf53e18bfb133c3adc9eb241323d3c30646fae8a19cf0041bdaca8 2013-09-01 11:01:28 ....A 5206 Virusshare.00092/Exploit.JS.Pdfka.gkj-7cc8dc7016cd26e8764f10cdd72facab4e64c80871103806ff960afbe483228c 2013-09-01 11:54:32 ....A 16422 Virusshare.00092/Exploit.JS.Pdfka.gkj-7d9a5b7b3692132627348f8925a772d0465192ebc326c19807464db17bf91c8f 2013-09-01 12:00:06 ....A 23370 Virusshare.00092/Exploit.JS.Pdfka.gkj-7e5a269e6dee5e716448c168a6226bd95995607e9e282431cbde20b8838027b2 2013-09-01 10:57:54 ....A 12705 Virusshare.00092/Exploit.JS.Pdfka.gkj-8026133f977d9b5ecbbe1bf4f3dc33f52dbfd2df5a9d6ac8b19251a94f291b72 2013-09-01 11:43:46 ....A 17788 Virusshare.00092/Exploit.JS.Pdfka.gkj-802ee33a07579128233a6ebfc08b2333fe5a3921101ae16e6341c8751bca7b71 2013-09-01 11:00:58 ....A 14382 Virusshare.00092/Exploit.JS.Pdfka.gkj-80a2ab42ffe787b9f49ed34f081b4bcd1f434e837b074dc16d14f4c1de76f564 2013-09-01 11:22:50 ....A 4639 Virusshare.00092/Exploit.JS.Pdfka.gkj-80d8ed54493401a72686f3f91b730e862655cfe7fa3f366324fabd9fedee3db4 2013-09-01 11:25:32 ....A 11206 Virusshare.00092/Exploit.JS.Pdfka.gkj-816aa306047aa8a31bce8cc400e6b497efb3caabf56707a5111d31da9a109a14 2013-09-01 10:55:52 ....A 21363 Virusshare.00092/Exploit.JS.Pdfka.gkj-81ec2647dd1c5040c09b356da5eccbccb6bc0a2e45bc35a8a37e63271c0eb61c 2013-09-01 12:11:40 ....A 20536 Virusshare.00092/Exploit.JS.Pdfka.gkj-83bbea857fbf1a20f353ce20c1aced532563ede6d1d99a63ac12c5af246eb45f 2013-09-01 12:11:42 ....A 6432 Virusshare.00092/Exploit.JS.Pdfka.gkj-83d61704d1ca468b9d012406bc9e464802ad199f8b55c3bee5a7c0f0cceba6dc 2013-09-01 11:55:20 ....A 10677 Virusshare.00092/Exploit.JS.Pdfka.gkj-8411de2031915dcbe827dbe3dc6fe8d89646cbe1f45597a6b1320d50ea4c1d5b 2013-09-01 11:56:32 ....A 15987 Virusshare.00092/Exploit.JS.Pdfka.gkj-845df840865a4ad25b7b4b183e08e14890458e90421fe31f2c18181a1bb0960d 2013-09-01 11:34:04 ....A 11658 Virusshare.00092/Exploit.JS.Pdfka.gkj-8556bd326d132b49005be2ad9fe8d5e802f2102c48916ef286b790d521717057 2013-09-01 11:07:38 ....A 6053 Virusshare.00092/Exploit.JS.Pdfka.gkj-8705e572a974748520c1501597725df9aa3bc300734413150b6ae7819f82e9c9 2013-09-01 10:54:28 ....A 12239 Virusshare.00092/Exploit.JS.Pdfka.gkj-878e0bd378743996b4a1f30ff9ba90ef17059c403c55b9eb549aa65bb5082f2a 2013-09-01 11:05:08 ....A 71878 Virusshare.00092/Exploit.JS.Pdfka.gkj-87a8a307ae257f89f3ce02d3c7193fc456451ba22840b6c87f9169429d42bf04 2013-09-01 11:24:18 ....A 26823 Virusshare.00092/Exploit.JS.Pdfka.gkj-87c6c7827114f86c4225a7f180243d008fbb69bab8dc2287e8077b6bb2c058cc 2013-09-01 10:47:14 ....A 29180 Virusshare.00092/Exploit.JS.Pdfka.gkj-889dcce5b8e3861051f4d4b3dfa98a55ef59c25838f617626128e767a340758f 2013-09-01 11:13:18 ....A 8047 Virusshare.00092/Exploit.JS.Pdfka.gkj-88e9db5460f937c244948a2bd0a50ea40cc8bc31785f0a7659a368e0683384f3 2013-09-01 11:49:22 ....A 5884 Virusshare.00092/Exploit.JS.Pdfka.gkj-88f00b118daaa7f56a533f838230a80a79a0793c70fbca24c39546f2e5304acf 2013-09-01 11:04:32 ....A 9845 Virusshare.00092/Exploit.JS.Pdfka.gkj-89df694e4a11af71f987af734453601370260070f768ab8cda1b83785cc32996 2013-09-01 11:31:12 ....A 24762 Virusshare.00092/Exploit.JS.Pdfka.gkj-8a412b4f69c07c6c167d43f45d42940eb7b82c788a869393ee6dce7d92be952c 2013-09-01 11:13:14 ....A 30668 Virusshare.00092/Exploit.JS.Pdfka.gkj-8aa4f05b1cfeeba16cefec54524b4fcd20ca067615becbc6c54b566fbd02afa6 2013-09-01 10:49:06 ....A 31064 Virusshare.00092/Exploit.JS.Pdfka.gkj-8adca384b36bc00843221579e08d4da56f6e9acb2639901112654d96c92431f5 2013-09-01 12:08:26 ....A 14988 Virusshare.00092/Exploit.JS.Pdfka.gkj-8baba201cbbd15734ed30dbfa18180f08b03ad8c6928be03f9dc8d2d78c6d9bc 2013-09-01 11:15:42 ....A 18820 Virusshare.00092/Exploit.JS.Pdfka.gkj-8c362379003318541bf6b581d07f722f699104bbc6d770ace03a0c4aa6e5698e 2013-09-01 11:51:56 ....A 4778 Virusshare.00092/Exploit.JS.Pdfka.gkj-8e2039a806b2e1037a60e15332534f59bf01d54f62e21810ea15f3acb6a1567b 2013-09-01 11:40:26 ....A 9421 Virusshare.00092/Exploit.JS.Pdfka.gkj-8e6cbb29d4e64c6c60814626fc8693b12b539175f941ab46272e0b30366fd94c 2013-09-01 11:56:54 ....A 5080 Virusshare.00092/Exploit.JS.Pdfka.gkj-8e8f9c5b54939938e6f609d69b38b67ce59af077a5bbfbd786e30c0a543f63cd 2013-09-01 11:36:08 ....A 16457 Virusshare.00092/Exploit.JS.Pdfka.gkj-8ea51f5a6b03f65535d17335980424c162cea62a6ef7cbda7212392e5d9d5a2c 2013-09-01 11:28:12 ....A 7656 Virusshare.00092/Exploit.JS.Pdfka.gkj-8ec514fd76eac9b61e2b47fd419eb69b0e88b3b5ec2a3585191157073667affd 2013-09-01 11:14:30 ....A 60482 Virusshare.00092/Exploit.JS.Pdfka.gkj-8ed1db4aae11ab8456c2728cf586faf4395c8687232fb4ef9f13f198d5fc968d 2013-09-01 11:15:42 ....A 16029 Virusshare.00092/Exploit.JS.Pdfka.gkj-8f54c5ceef3f9602d41d6be4a0a774dfbcd0979654d54b255ec3195e3f4531cb 2013-09-01 11:15:46 ....A 57984 Virusshare.00092/Exploit.JS.Pdfka.gkj-8fc2bb7f878588b6517a2304bbf15a5c5733367cdfdf3559852460386128363e 2013-09-01 11:40:14 ....A 5068 Virusshare.00092/Exploit.JS.Pdfka.gkj-90d0004d6ce6ac8b98bcca9312af881ed76ed01e0d5f107972f1101402d71644 2013-09-01 11:04:24 ....A 61557 Virusshare.00092/Exploit.JS.Pdfka.gkj-9111e522171f996d946ddb323f3c72c42f78cc4d1b5020656e130d94f00fb46a 2013-09-01 11:08:32 ....A 25420 Virusshare.00092/Exploit.JS.Pdfka.gkj-91437646b2b7f1a553c02990cb1c71ca32d359dd79dc697a58053ddce7cb447d 2013-09-01 10:56:36 ....A 5607 Virusshare.00092/Exploit.JS.Pdfka.gkj-9279e439069d5f531c76b05139d0e6780c440d8b11d35d37ddc3aaa6c2410efd 2013-09-01 11:52:20 ....A 13051 Virusshare.00092/Exploit.JS.Pdfka.gkj-94b30cbb350b5b265323d0875a1e9fdebbb7649dbcc939a3d2571185756a3da7 2013-09-01 10:44:34 ....A 20497 Virusshare.00092/Exploit.JS.Pdfka.gkj-96959a7c8ebde4129dcad5c52df6a4e4dc0657a527e3815c1c3082d86c2009b0 2013-09-01 11:37:26 ....A 13734 Virusshare.00092/Exploit.JS.Pdfka.gkj-97ce927563d39056720fbd2d67095df294135fba09b01751b3ec836307348c42 2013-09-01 11:03:10 ....A 53912 Virusshare.00092/Exploit.JS.Pdfka.gkj-9873991cd215275c39089a451b8d5e3d7b360f42b47cb355d800bc2a51cad06d 2013-09-01 11:08:28 ....A 6957 Virusshare.00092/Exploit.JS.Pdfka.gkj-9898bc1f6b38c3456fceb117c4ebc1ddb7fdeaa8e6438e3a282bc427fa65b108 2013-09-01 10:59:12 ....A 15273 Virusshare.00092/Exploit.JS.Pdfka.gkj-98f3f0bae5bff62839774ff83f0afe0303a1371a239b939a6eb09ec10e535605 2013-09-01 10:44:16 ....A 8538 Virusshare.00092/Exploit.JS.Pdfka.gkj-98faea19b26bb2af1d43e880465f594b16ab57ee97a1fd9906bf28c62bf9fb5b 2013-09-01 10:44:30 ....A 6035 Virusshare.00092/Exploit.JS.Pdfka.gkj-9a356462a59fe237de59045faffeaa3b5a66179b3106622a36ce6c3181a8fac9 2013-09-01 10:55:32 ....A 5482 Virusshare.00092/Exploit.JS.Pdfka.gkj-9b215a17a88eecf2bafde9f4103c111b17dc27b9f2f8182d84d01586b57fac94 2013-09-01 11:50:46 ....A 50797 Virusshare.00092/Exploit.JS.Pdfka.gkj-9b4c266d620b08c17deb256dde6bfa79e46f64edd7c39146bdb475c98b252adb 2013-09-01 11:36:00 ....A 17507 Virusshare.00092/Exploit.JS.Pdfka.gkj-9be5c709829c8fc4aaae83f624a788e0e568e69595e8dc921a0930675c4db7e9 2013-09-01 11:02:36 ....A 34722 Virusshare.00092/Exploit.JS.Pdfka.gkj-9c3658c17a362aba9e5b4fe18340c026b2aea9dc38486be5b1d97b84aa6e571f 2013-09-01 11:51:04 ....A 31191 Virusshare.00092/Exploit.JS.Pdfka.gkj-9c4bd31d83dc01b04ca88a7f2b63d7e5f9cb32947ba8ad623cead1e2be777193 2013-09-01 12:13:00 ....A 5374 Virusshare.00092/Exploit.JS.Pdfka.gkj-9c8cf0cb41ddf55a7e336c9bedc7c9363649d7d37e06af8089e124b7484ed98b 2013-09-01 12:01:22 ....A 7928 Virusshare.00092/Exploit.JS.Pdfka.gkj-9cced896c6fd0ed7496fae4fb67a496b1dfcafaeee85af8ace28e3b645430736 2013-09-01 11:03:34 ....A 7414 Virusshare.00092/Exploit.JS.Pdfka.gkj-9cfb0c7dcef21f1e98a53863109ef93f6243c246a533a4983a5deffe0cf9ebb5 2013-09-01 11:50:50 ....A 25336 Virusshare.00092/Exploit.JS.Pdfka.gkj-9d8cfa3836f062207387bcb24a71a47aca7a67b0bb16ee32221d87885393fcae 2013-09-01 11:07:56 ....A 10105 Virusshare.00092/Exploit.JS.Pdfka.gkj-9de33ca775671be1d9364a690bf1c6e4c67c3c8d35a1a28292e4628997f571f0 2013-09-01 11:16:04 ....A 46991 Virusshare.00092/Exploit.JS.Pdfka.gkj-9e1b60d9f18706362da0d00e399055a5d880df2ff44379829235b97c9af11455 2013-09-01 11:54:12 ....A 12401 Virusshare.00092/Exploit.JS.Pdfka.gkj-9ed64ab31589668f9b1af1c1d854175474f670a20d1d7e2a7245beffef09b5f6 2013-09-01 10:52:42 ....A 10958 Virusshare.00092/Exploit.JS.Pdfka.gkj-9ef83e52d3b9a02e5b4dc65cfb8cef04551b4e9492b644ac9a29d9a233c32400 2013-09-01 11:56:18 ....A 24638 Virusshare.00092/Exploit.JS.Pdfka.gkj-9f5290ff84708730608e82264a70f84889b8e08aa2f1e8c85ff646fb5f45ab8f 2013-09-01 11:10:54 ....A 45183 Virusshare.00092/Exploit.JS.Pdfka.gkj-9f9085402cd83ca30b5447da628123d2f4f2de9f7ec053a021f4fa696dba1064 2013-09-01 11:06:50 ....A 21014 Virusshare.00092/Exploit.JS.Pdfka.gkj-9fed4bf4fbc191c7e8de2e1a30ac728244684ee47dc8a5442eb13970eee32e7d 2013-09-01 11:52:02 ....A 17715 Virusshare.00092/Exploit.JS.Pdfka.gkj-a02683bc2fa99a475cbe0a8b40752f9d5e1470387528b9214f83dd38ba83fb96 2013-09-01 10:41:46 ....A 8985 Virusshare.00092/Exploit.JS.Pdfka.gkj-a076a06ff47dbf23c98c8a04c2b96c57d23dd85ea6f56b4bf375518a7b1c2764 2013-09-01 11:08:40 ....A 5079 Virusshare.00092/Exploit.JS.Pdfka.gkj-a0a07ad70025453cf09b699ad80f4a1ad93aaa92128503ba5478023f506a70f6 2013-09-01 11:52:38 ....A 7742 Virusshare.00092/Exploit.JS.Pdfka.gkj-a174fa572e78537b12b069087dcb5d2893f4bb6ea0407fd103e80157339208de 2013-09-01 11:59:26 ....A 5034 Virusshare.00092/Exploit.JS.Pdfka.gkj-a192b1f12bb69825fa360efffa49396676c697591905c6a4c9cc765af58ce999 2013-09-01 11:37:28 ....A 15811 Virusshare.00092/Exploit.JS.Pdfka.gkj-a1dd71ea73a699caeb67b78dd713bdf5174d47b8e93d8dc52361c3336fed3d9d 2013-09-01 11:29:52 ....A 6285 Virusshare.00092/Exploit.JS.Pdfka.gkj-a2ea7ee01754bf240db48e22d654e40eb79311ec24068da5331fec4a3264735e 2013-09-01 11:14:12 ....A 30692 Virusshare.00092/Exploit.JS.Pdfka.gkj-a428e98fec173f7c3498e69a3f52fd60b37d7a613be14a3dbc7f802e121aeace 2013-09-01 10:48:08 ....A 10438 Virusshare.00092/Exploit.JS.Pdfka.gkj-a4cefcdfb33b92f12e7e2a0d31e699fe6b20532f312260e8d921c9bea1065ac8 2013-09-01 11:49:06 ....A 5236 Virusshare.00092/Exploit.JS.Pdfka.gkj-a744de2f0e0ec9a5976037d2428954d507615bec5ea4b946dfdee72af6bc1db3 2013-09-01 11:03:34 ....A 31763 Virusshare.00092/Exploit.JS.Pdfka.gkj-a7eb1c2eefcfe59aa54b334ee809fcdcf6ee903f3ba88d50d9aae6c02fb369f1 2013-09-01 12:12:46 ....A 5423 Virusshare.00092/Exploit.JS.Pdfka.gkj-a80cb27960afacc2d3032f875efed07ef19dcad3c6246a16b6a6781b7f092eb4 2013-09-01 12:02:10 ....A 29453 Virusshare.00092/Exploit.JS.Pdfka.gkj-a85873b7a716c4da9e40800bdb81e4978706cfb8223f39aeaffd4540fd095519 2013-09-01 11:59:18 ....A 82555 Virusshare.00092/Exploit.JS.Pdfka.gkj-a8729848ecaab9121914fbee7bfbb043d30db203cb9d5f52d07050f8981b021f 2013-09-01 12:15:12 ....A 10838 Virusshare.00092/Exploit.JS.Pdfka.gkj-a8f337fb0d5301edb609a3264d7e0f8a943683b54f6a9500e15c63404b8ebaa0 2013-09-01 10:52:02 ....A 12209 Virusshare.00092/Exploit.JS.Pdfka.gkj-a9d162e29ef39f8ebaa45e72abaafcdd418b0ac37d93d54b4e4ab98fcfffbfbc 2013-09-01 10:46:46 ....A 17464 Virusshare.00092/Exploit.JS.Pdfka.gkj-aa680be25975d8cba5a4607e5249a09a84e51ce4f82d5a5216ff29ba16074602 2013-09-01 11:14:52 ....A 25273 Virusshare.00092/Exploit.JS.Pdfka.gkj-aac7fb2140a8dce4171815d21fca9acef9a359d508219392933117172368fa50 2013-09-01 10:53:38 ....A 4868 Virusshare.00092/Exploit.JS.Pdfka.gkj-ac77f28cd4d77771e30d5fa715a30a7ab20406c3ee9b6dd819de7349121fb3f6 2013-09-01 12:12:40 ....A 9018 Virusshare.00092/Exploit.JS.Pdfka.gkj-ace42317657bc2017b6752780ddb6d31ae7e999dc7b8fa4835b153f8dc880eb6 2013-09-01 11:48:34 ....A 25170 Virusshare.00092/Exploit.JS.Pdfka.gkj-ad70c46ee6b88fba664ad5800ba6830534ae2727ea48d2133c6cf06d5e110e71 2013-09-01 10:48:12 ....A 14819 Virusshare.00092/Exploit.JS.Pdfka.gkj-aea83253546eab0018346477332cf00aa08960320aab285d3c6ff5bc1ff9f78c 2013-09-01 11:11:06 ....A 16565 Virusshare.00092/Exploit.JS.Pdfka.gkj-aeca820dbb834293887fffa21c9484645bb651e06a69f0da35eeddaa85cd7915 2013-09-01 11:58:36 ....A 5122 Virusshare.00092/Exploit.JS.Pdfka.gkj-af38fa4880a6cf44de2154a3c6a8f66ab60a00ad04565c60620845a3569ae6fa 2013-09-01 11:31:08 ....A 11807 Virusshare.00092/Exploit.JS.Pdfka.gkj-b0591e18448d94ba453c1c754f5760af79c1ccd06d1807bcfdace917887539c9 2013-09-01 10:42:04 ....A 9464 Virusshare.00092/Exploit.JS.Pdfka.gkj-b07b28a22831b3c9b0015886f3d60a1e03cbde80960d0ca2c01305df92c73271 2013-09-01 11:43:12 ....A 28773 Virusshare.00092/Exploit.JS.Pdfka.gkj-b0f376883ecd26470af5cab8ccdc80d060d4ed0c8554b8c48b232b1a42ff9214 2013-09-01 11:38:36 ....A 13480 Virusshare.00092/Exploit.JS.Pdfka.gkj-b1a8d936edf6b6297066bcd7d7e2f19db2be24e6e89561230e5985e687b7f379 2013-09-01 12:07:42 ....A 17199 Virusshare.00092/Exploit.JS.Pdfka.gkj-b20da40a292539a4bde6c42c77bcf3d7fdeb9013e74c7365130eb3da791c009c 2013-09-01 11:47:18 ....A 11909 Virusshare.00092/Exploit.JS.Pdfka.gkj-b2486e770b909754494d6d9be4225114844cebc2f0cdb14cf9de3cc8170bd61e 2013-09-01 11:50:16 ....A 17278 Virusshare.00092/Exploit.JS.Pdfka.gkj-b2e7311cb67a0174db692abf59473abfb8a7872d480bc921c5c04df559333be7 2013-09-01 10:50:20 ....A 5426 Virusshare.00092/Exploit.JS.Pdfka.gkj-b2f49a02f89c729535416d6e24047a28bf3d562a6f6b424a5ce6cd01fabc3353 2013-09-01 12:04:20 ....A 8126 Virusshare.00092/Exploit.JS.Pdfka.gkj-b34d6cfd6f4fff777080ed234756fa7d6daee6a20aadf97e1044faf894783bba 2013-09-01 11:59:32 ....A 8584 Virusshare.00092/Exploit.JS.Pdfka.gkj-b3dcc69432bbadae13b7a0962159884cc3033bc37ac6ca0dccbfcdc92b97593b 2013-09-01 11:06:54 ....A 9826 Virusshare.00092/Exploit.JS.Pdfka.gkj-b5942081cfe918d2614ea8bc427aba3f20810e4126317f4783e8f73a10f8772d 2013-09-01 10:41:12 ....A 5436 Virusshare.00092/Exploit.JS.Pdfka.gkj-b5a99c2d656f69556161ff44efd41e218b10998f195e50d7e95bd2a6581987f6 2013-09-01 12:02:48 ....A 37156 Virusshare.00092/Exploit.JS.Pdfka.gkj-b5e468baf6bcc009724f28305387451eaad52abf99cc153d35eb7802f286dfa4 2013-09-01 11:15:20 ....A 6368 Virusshare.00092/Exploit.JS.Pdfka.gkj-b66690ed568f68d15d625af04fccc062cfb461c594595d9c9088cc1e11aeaaf5 2013-09-01 10:49:02 ....A 32679 Virusshare.00092/Exploit.JS.Pdfka.gkj-b678e13e29a496a0568442ebc7b1649236a64dfa2f72f21f0c703a493425a07d 2013-09-01 11:53:08 ....A 13357 Virusshare.00092/Exploit.JS.Pdfka.gkj-b821cc647652b44e756973179b38cd6e601910c21e7d37c2d2b3dbc3b682efdc 2013-09-01 11:41:20 ....A 17518 Virusshare.00092/Exploit.JS.Pdfka.gkj-b94481554ef00d770bfe06dac5ec0ee76d241fcaaef4972dc4ff438f8cc528cf 2013-09-01 10:56:10 ....A 9907 Virusshare.00092/Exploit.JS.Pdfka.gkj-b988f4ac738978e23311a9f7cb9d5865453857e72b425167c7d2306a0fcd947e 2013-09-01 10:49:44 ....A 22524 Virusshare.00092/Exploit.JS.Pdfka.gkj-b9b1b79a18dea100900a0506764efdd8f3f34f33352c0db8ad2cfd8d0220e539 2013-09-01 11:36:24 ....A 23879 Virusshare.00092/Exploit.JS.Pdfka.gkj-ba0bd20fc402e9d05e0641a782c898ca9e73a9bf758c1e5e64996f641082a04c 2013-09-01 11:02:06 ....A 16274 Virusshare.00092/Exploit.JS.Pdfka.gkj-ba21e23041701d24542e416bc36dd6a1aa0370710d2e8eb6e1ca37e52a5b8e4b 2013-09-01 11:40:40 ....A 17444 Virusshare.00092/Exploit.JS.Pdfka.gkj-bc2d8fa6cd7ad825f288d96b41a1808c1f1974a7ddad9f69c6d53b95f045e2fb 2013-09-01 11:50:34 ....A 29502 Virusshare.00092/Exploit.JS.Pdfka.gkj-bc5e85ac0502a635d093ccdb0923266c6b7d85a4240fbe3f4d75870ec9683ad4 2013-09-01 10:44:06 ....A 16271 Virusshare.00092/Exploit.JS.Pdfka.gkj-bd00e8d8cdaebd4296f0520ace2555071e11a94f4006f80b047f267c1d861990 2013-09-01 11:42:32 ....A 16908 Virusshare.00092/Exploit.JS.Pdfka.gkj-bd70de804df4fd0d22a407b9ad863dade1f84a42aa2be70f7b77d7944b18fb96 2013-09-01 11:58:38 ....A 14861 Virusshare.00092/Exploit.JS.Pdfka.gkj-bd773fa80cec967d6ab89a725f577db7029fc6ce4cc2c6b84c0ee61e77db68db 2013-09-01 10:44:18 ....A 5284 Virusshare.00092/Exploit.JS.Pdfka.gkj-bda99662626d08de82bf763c2c4dcd5649601277d89f0f4a73f3834a6bfbd732 2013-09-01 11:01:06 ....A 15401 Virusshare.00092/Exploit.JS.Pdfka.gkj-bdf32177052a5b59bdb375960e2b7fdb6776ccfe1ee68e93093cf49669ab3d92 2013-09-01 11:12:08 ....A 6410 Virusshare.00092/Exploit.JS.Pdfka.gkj-be68ac81fd498f1342920a9db8f6eb558f1d5ca658b84d79f43682272f57fc14 2013-09-01 11:31:54 ....A 16985 Virusshare.00092/Exploit.JS.Pdfka.gkj-be6be9bf1ad92fa4dafe238d13551c5caeb953c12b4fa1b2564e931c395cf85f 2013-09-01 10:41:48 ....A 25709 Virusshare.00092/Exploit.JS.Pdfka.gkj-c05988da15b272fafce59a245fbb79ae33b28316deedae019a198a410be5d78e 2013-09-01 11:36:40 ....A 5467 Virusshare.00092/Exploit.JS.Pdfka.gkj-c167f8b3a0428349a2cb361b3eea6824b56ca96d5ebc122c8eb725fe655ad942 2013-09-01 11:15:30 ....A 31747 Virusshare.00092/Exploit.JS.Pdfka.gkj-c2490835dc137219f65cbaa5a9033f6b9c8d3cbcba5c84ba39e192a9e5c7a190 2013-09-01 12:02:54 ....A 50195 Virusshare.00092/Exploit.JS.Pdfka.gkj-c27ed88cb52f0e2ec1246b092394a9ce2cd3834748020574b4e1a852466457be 2013-09-01 11:56:18 ....A 7667 Virusshare.00092/Exploit.JS.Pdfka.gkj-c3f7715f0b839f1ba83e3c5aaf2e70126ef65cfdf160a30046d57a21ae3897a6 2013-09-01 11:20:00 ....A 12101 Virusshare.00092/Exploit.JS.Pdfka.gkj-c440d7c5db0dec324161a02fcfed44def6e661387c387545f448535b77653b70 2013-09-01 11:40:20 ....A 6102 Virusshare.00092/Exploit.JS.Pdfka.gkj-c685fc2544707ea39810d5b250e832d75cd80654cd8ed85bf61bb25f0c6f7287 2013-09-01 10:52:24 ....A 11222 Virusshare.00092/Exploit.JS.Pdfka.gkj-c71aec50cb39f9635d59f8c5ca5674c1631c3f2b404266d317b2ae2107cac580 2013-09-01 10:52:54 ....A 25333 Virusshare.00092/Exploit.JS.Pdfka.gkj-c7793a0b91b985ae8304f4df999c7aabf74b5e9b7dd0867b4685bd9e2f44834e 2013-09-01 11:00:58 ....A 15362 Virusshare.00092/Exploit.JS.Pdfka.gkj-c864d6c1bb8e5e388205b5dc820344e107094039efc6df3f28aed4f8c0c97382 2013-09-01 12:04:42 ....A 11475 Virusshare.00092/Exploit.JS.Pdfka.gkj-c8ba92ee1df85114a2fa7be1c96f52df33ae5959fdeda8825ca00cb66a12b4dc 2013-09-01 11:53:14 ....A 52419 Virusshare.00092/Exploit.JS.Pdfka.gkj-c8ea54fdcad8dbbc5603766a0b332670b09b54e0682d99faea6178d65034e2c4 2013-09-01 11:09:18 ....A 15187 Virusshare.00092/Exploit.JS.Pdfka.gkj-c9124ad3098b509e904f0628a522633735fd0632386843a922ab61caf4420e2a 2013-09-01 10:48:22 ....A 9552 Virusshare.00092/Exploit.JS.Pdfka.gkj-c95fa05cf98303248b683d7792755f4e3bdc2d7823538d47c0027ccffa0ca6c0 2013-09-01 11:45:16 ....A 8508 Virusshare.00092/Exploit.JS.Pdfka.gkj-c9b4dce333bc0be58cd4606fbacb2066111c2a91b8f4d427fe712f9c644a4786 2013-09-01 11:56:40 ....A 15050 Virusshare.00092/Exploit.JS.Pdfka.gkj-ca638d3f15488e7cd1b3a275426c28e43c68b5d33e57029205eabaae1534e6a6 2013-09-01 10:49:26 ....A 10907 Virusshare.00092/Exploit.JS.Pdfka.gkj-cb501e9bcdd61fac0443939175d95c889d939e35eb9b802347307fac5516007d 2013-09-01 12:10:18 ....A 9280 Virusshare.00092/Exploit.JS.Pdfka.gkj-cc8a8dd1b5e76696c8465be173dbad52f921a96c4ba83b68b05b00b694e444a0 2013-09-01 11:09:46 ....A 30674 Virusshare.00092/Exploit.JS.Pdfka.gkj-cd7ec679ca4d244d3f3b8eb31edeca895239940ea75dd86998ba80ab3d80c49d 2013-09-01 11:52:02 ....A 5159 Virusshare.00092/Exploit.JS.Pdfka.gkj-cf0cd5d9858eeb2dbcf6f7ad58d89b6c8b0c75ffd08e35e2f19f461faf9a80e4 2013-09-01 11:04:06 ....A 11702 Virusshare.00092/Exploit.JS.Pdfka.gkj-cf816c99d20f93d05605e28a5ff9d2796bb4e86c83ed63dc1ba7cd5eb2029201 2013-09-01 12:02:44 ....A 17923 Virusshare.00092/Exploit.JS.Pdfka.gkj-cfea741fcb74fb64e9623a9281aa9cb67a7fb4d83691167eee9b6ab0467cefd4 2013-09-01 11:05:40 ....A 13507 Virusshare.00092/Exploit.JS.Pdfka.gkj-d00be593e72964b48fd8db183335ae33b853df435ec2ba7eefe7d1ea2de7bb1c 2013-09-01 10:54:56 ....A 23636 Virusshare.00092/Exploit.JS.Pdfka.gkj-d0c628d7149504c5027df0192f3b6d7913b6108dae20a5b3c27c5c007e1b9dcf 2013-09-01 11:49:08 ....A 12286 Virusshare.00092/Exploit.JS.Pdfka.gkj-d17b730d62ca5e285f571f54885e754a444aa873c29ce27d073b8d13c12fd4e0 2013-09-01 10:44:50 ....A 10559 Virusshare.00092/Exploit.JS.Pdfka.gkj-d1b58415fec17dd7f5741c0ab674ec7251ba99cd0d9ee493a995bfac885d7300 2013-09-01 11:53:28 ....A 7065 Virusshare.00092/Exploit.JS.Pdfka.gkj-d20cb733edeec33264e9de6da866a0cc14cf79f66731076dd2d48c48444bd74b 2013-09-01 11:55:44 ....A 44048 Virusshare.00092/Exploit.JS.Pdfka.gkj-d292cf87f8f3523c205d8b41c8109ffa5c4b5e3fb96fbd66502e61207d175700 2013-09-01 10:50:06 ....A 5084 Virusshare.00092/Exploit.JS.Pdfka.gkj-d2d0e48093a06350e200f39f1db34930202c27057884ffb9b1dfa0efe696400f 2013-09-01 12:11:36 ....A 10002 Virusshare.00092/Exploit.JS.Pdfka.gkj-d32f1f57bb1dd00a48588b5b43cdb2467f7670bb914cf6d64cbecffd7d333157 2013-09-01 11:47:58 ....A 13005 Virusshare.00092/Exploit.JS.Pdfka.gkj-d33cb3b3f9c34674081ecb8245613aa098812452d6b3839ccb03bf04725b99be 2013-09-01 10:59:12 ....A 34600 Virusshare.00092/Exploit.JS.Pdfka.gkj-d42e9ff2cd724a70c755905de1690071cf2810403e21717de1aa05f1676acd66 2013-09-01 11:11:18 ....A 6375 Virusshare.00092/Exploit.JS.Pdfka.gkj-d57ce579307dc297d117fa5b321512fcb442c2108b042e7d334e1aeefc1b06b4 2013-09-01 12:10:32 ....A 5857 Virusshare.00092/Exploit.JS.Pdfka.gkj-d63c2fbbc4cc4d5594daf1ef8b4b857ad375888f7636cdcead53ac51f16906d1 2013-09-01 10:56:10 ....A 7478 Virusshare.00092/Exploit.JS.Pdfka.gkj-d671a85dcbf11a96b56a2ef42247f5a13270971b3691596dcab00eaae7211205 2013-09-01 11:59:58 ....A 28990 Virusshare.00092/Exploit.JS.Pdfka.gkj-d73eeb677fe4cafefc59fcc50554692a7543bf009ba6468494b548d387606ff0 2013-09-01 12:14:20 ....A 17690 Virusshare.00092/Exploit.JS.Pdfka.gkj-d75926a9568f1aae0638fc8bdd882370dcfdd797758f77e92e2d4fdb8a460f1e 2013-09-01 11:18:14 ....A 8964 Virusshare.00092/Exploit.JS.Pdfka.gkj-d82e4c875d3f243661ede22b9ff88222fb13b441dd6d9f75b44d8f44f7619d06 2013-09-01 11:14:42 ....A 38995 Virusshare.00092/Exploit.JS.Pdfka.gkj-da11d5333db1b632b892fa663a8d215f368e5d4e61c199fa915b6e4e9b3e73c0 2013-09-01 11:57:06 ....A 37192 Virusshare.00092/Exploit.JS.Pdfka.gkj-dca33162a675019039abe65da1485302838e9db0527bcdec1f79594937a2f2a4 2013-09-01 11:21:16 ....A 10748 Virusshare.00092/Exploit.JS.Pdfka.gkj-dcddeb67d9b2615d53d879cf6bb364e0a1fbee9fd5a2f70ad6977b5521ce4398 2013-09-01 11:02:44 ....A 12140 Virusshare.00092/Exploit.JS.Pdfka.gkj-dceb9118b091aee3fd10bad35dd19a349b29dfbf7ea1e190cba33b5522ea8ca2 2013-09-01 11:18:22 ....A 8188 Virusshare.00092/Exploit.JS.Pdfka.gkj-dd1fc2bd4de5bdeb219d8e6c908438cb814f3e1a229719f7226ef7e642751c6c 2013-09-01 10:55:24 ....A 15193 Virusshare.00092/Exploit.JS.Pdfka.gkj-dd7a09b390bd85f928efc0233361e19f54819af8bb414ca2d64f89267eaa4978 2013-09-01 12:12:58 ....A 12468 Virusshare.00092/Exploit.JS.Pdfka.gkj-deac94aec27d7f9aba1354417cd838c26e6bb16073f6eac5b2d67e6f7f16e35b 2013-09-01 11:10:46 ....A 37518 Virusshare.00092/Exploit.JS.Pdfka.gkj-dec1f37dbef05515c2ca05d9065b2fbecfdd2228937c8d85c223fc6dbcf79e06 2013-09-01 11:03:18 ....A 7712 Virusshare.00092/Exploit.JS.Pdfka.gkj-df58ee6aa61c10be201081b60ef52aaf4bbbd793f1d19f487faee9cf2a925cc2 2013-09-01 11:02:22 ....A 13461 Virusshare.00092/Exploit.JS.Pdfka.gkj-e16552512bbe5c59d4e44595364ea5ff6843899d6606a9e4b6f59cd41a77271e 2013-09-01 12:01:30 ....A 6996 Virusshare.00092/Exploit.JS.Pdfka.gkj-e17687b1b8bf7fbc3a570364dc56064b47ff0f4b9c3ad1667ba01a46abb0e495 2013-09-01 12:01:00 ....A 7882 Virusshare.00092/Exploit.JS.Pdfka.gkj-e2fb1de5425cd508c68947d2dd6d7b9111f053bb13704a290734753cb9f02bda 2013-09-01 11:12:06 ....A 17735 Virusshare.00092/Exploit.JS.Pdfka.gkj-e382e9b2b95e5c1caa93fb9bef8b6d0796677e7e05a208a415abf4e430c55a41 2013-09-01 11:15:28 ....A 33515 Virusshare.00092/Exploit.JS.Pdfka.gkj-e43a3278069981fa5b5097589c6f201d75c78bfd925f0c8da67e4a2ccf72b4c8 2013-09-01 11:13:08 ....A 32640 Virusshare.00092/Exploit.JS.Pdfka.gkj-e4b489c96b6e32d4d4da823e889c60dfd90e9682ed9b16a75390e186308000b8 2013-09-01 12:10:56 ....A 9303 Virusshare.00092/Exploit.JS.Pdfka.gkj-e4f6dba8cd2cbf30a7d747104ff69ab5eb5bdbbc0657362053df9b8b683ae2fa 2013-09-01 11:57:36 ....A 20426 Virusshare.00092/Exploit.JS.Pdfka.gkj-e628ffc4d1401a65b70e1726ecb61a4be0eeb3c35e2059e3101c589671e7bac0 2013-09-01 11:56:14 ....A 11515 Virusshare.00092/Exploit.JS.Pdfka.gkj-e6c4a3c672d53ca40da3d0d178de919c444e05b69d6a977baa069be3bbd3362c 2013-09-01 12:10:50 ....A 9280 Virusshare.00092/Exploit.JS.Pdfka.gkj-e7a5f4b11f79fa9ee22ee4ec308672b103672f1e24045c3852fec8a33103314e 2013-09-01 11:05:06 ....A 7127 Virusshare.00092/Exploit.JS.Pdfka.gkj-e8110a26c562aafa5932a7353cd2ee10b4199e5f8a98905a6fcdde610f9420d1 2013-09-01 11:21:54 ....A 41267 Virusshare.00092/Exploit.JS.Pdfka.gkj-e81bc259973e132577e9d4d757ed6c66b9d4f41f8500e08d5702178f863d43bf 2013-09-01 11:08:36 ....A 17853 Virusshare.00092/Exploit.JS.Pdfka.gkj-e8c4961d7ea7f4cb39d422a80e8d8b3bb90b104ae9c34b54e16ee3b7cc141567 2013-09-01 11:15:02 ....A 23773 Virusshare.00092/Exploit.JS.Pdfka.gkj-e8f6a47e1a9455e8d9ac540ccbacc18bc6e26fe739d7dcc15f3e284b9f9840f5 2013-09-01 11:57:26 ....A 14065 Virusshare.00092/Exploit.JS.Pdfka.gkj-e9d7e640f75da4ad67b4c08a55436a5a98ee008979a25b23223ab0e09d30dedb 2013-09-01 11:30:10 ....A 9718 Virusshare.00092/Exploit.JS.Pdfka.gkj-e9e96333b2a76a88a44c22fc18b200c78dc9eb8465ccdf5463086246aaede3eb 2013-09-01 11:11:42 ....A 16961 Virusshare.00092/Exploit.JS.Pdfka.gkj-ea459a1c1059f9a919c5872a9dad6db50a44e70d481268e2d8f83245e9254627 2013-09-01 11:15:38 ....A 16780 Virusshare.00092/Exploit.JS.Pdfka.gkj-ea62f677b240153ca711a0335e71184f2e00e0f0175e971ac760efe8b35caff9 2013-09-01 11:13:30 ....A 17701 Virusshare.00092/Exploit.JS.Pdfka.gkj-ea99de705c535f612690bc39658eb59ffdf4eef7778e1c92265339bc86071c52 2013-09-01 12:00:08 ....A 41456 Virusshare.00092/Exploit.JS.Pdfka.gkj-eb045bbed58d50aeafa76a002bd825a63de88004b0cd57ebd693a284dcb37dd4 2013-09-01 11:49:24 ....A 15133 Virusshare.00092/Exploit.JS.Pdfka.gkj-ebf65e15131b79ae4e8b7de1a90eba9b0715f1ee1f4d948b64fb389d5cc2b8eb 2013-09-01 11:56:00 ....A 6036 Virusshare.00092/Exploit.JS.Pdfka.gkj-ec0f6d7ee239bd71ce2da4e1f0c67daf58474eabd1623ca2904aec605fdb54b5 2013-09-01 12:13:52 ....A 39420 Virusshare.00092/Exploit.JS.Pdfka.gkj-eccc196f0ddeb9db260a39597e5ea2bda4bcfacb6a1711963d87434a533ce81a 2013-09-01 12:05:34 ....A 6289 Virusshare.00092/Exploit.JS.Pdfka.gkj-ed2233bddb01e6c27f9f6ddb96299aee74f3c597d88062c1ccb9befad033610e 2013-09-01 11:51:42 ....A 10116 Virusshare.00092/Exploit.JS.Pdfka.gkj-ed700de0a9fa8f8905de1c2e115d00cdeaea2ceb4c4a881493b7de664c416c14 2013-09-01 11:13:08 ....A 10675 Virusshare.00092/Exploit.JS.Pdfka.gkj-ee8df09cfbbf6a85770334177e662acff78bd494dc9ab49a0bc9e22cb97cdae6 2013-09-01 11:19:48 ....A 15735 Virusshare.00092/Exploit.JS.Pdfka.gkj-ef07882c5e507b5895eefb841d436fec69e16affdef7e5a608a6eb91f4851980 2013-09-01 10:55:10 ....A 11886 Virusshare.00092/Exploit.JS.Pdfka.gkj-ef348ba22e551f2933a1236232372dee5bd4a395a2906ccc6a72870912816282 2013-09-01 10:54:42 ....A 5869 Virusshare.00092/Exploit.JS.Pdfka.gkj-efef58906ec61c13e101aaf164203e7af1fb12d9b386b6bc79debfe5d93f3914 2013-09-01 11:02:02 ....A 16102 Virusshare.00092/Exploit.JS.Pdfka.gkj-f040ca8879fce0db6a8894ef9f5636785014a17482dfb3934c644bb58ac2f665 2013-09-01 12:08:48 ....A 14558 Virusshare.00092/Exploit.JS.Pdfka.gkj-f0615b8f00ac883787f7f42ee910d07a4d75396bcfcf9878c4cd85e481020f8f 2013-09-01 11:45:46 ....A 8345 Virusshare.00092/Exploit.JS.Pdfka.gkj-f0cde535d48dedaeef59eed8a3765872a2b2af78d0d722295d5ea4f8a4597d15 2013-09-01 10:44:06 ....A 18981 Virusshare.00092/Exploit.JS.Pdfka.gkj-f19deedd6e0ffe511a7d3cbd2c1e01e61699ab6c07c4ab2126d17ccaaba8b0fb 2013-09-01 11:02:12 ....A 23334 Virusshare.00092/Exploit.JS.Pdfka.gkj-f1ea6e5895a903325f228c293277aae35156199341fbe07a83e3f33d2809346b 2013-09-01 11:52:12 ....A 4574 Virusshare.00092/Exploit.JS.Pdfka.gkj-f34ed597278326ce1a38bd9a886d9496d44633c633507e16477658dcc966e249 2013-09-01 11:31:14 ....A 43008 Virusshare.00092/Exploit.JS.Pdfka.gkj-f36d6adefd06a1ce003a35302573603e0b7dcc35ecbe47f4dc4ad17b0538a8cf 2013-09-01 10:50:20 ....A 5161 Virusshare.00092/Exploit.JS.Pdfka.gkj-f3d5d37db1b1e50ebfafb11a5f421d0a5a0b5ef08b29be1cecadc4fdd4f5773c 2013-09-01 12:05:02 ....A 14635 Virusshare.00092/Exploit.JS.Pdfka.gkj-f3f156ffb361113136dc28723080454fbb9e78b73f63f3a378b40e6e6f7c504d 2013-09-01 12:04:18 ....A 5359 Virusshare.00092/Exploit.JS.Pdfka.gkj-f5adbf816737c7012a38fd9c6e705c97c4162ae3f0fb42a9e75303ec98f76ae0 2013-09-01 12:08:36 ....A 5266 Virusshare.00092/Exploit.JS.Pdfka.gkj-f71e56b5ff84d2821b5cf8a59a64548f8a99d925afce89e764bd4e583ea00d1a 2013-09-01 10:49:02 ....A 14894 Virusshare.00092/Exploit.JS.Pdfka.gkj-f72efb94372081635cc402d21319d65ff69006e9b76ae1d30ffcef657029b1e9 2013-09-01 11:55:10 ....A 4604 Virusshare.00092/Exploit.JS.Pdfka.gkj-f736af70e5fcbce2c2abc701ff3f4bdb67f5326792958b7c437dcf0d3b39a574 2013-09-01 12:09:54 ....A 11072 Virusshare.00092/Exploit.JS.Pdfka.gkj-f7aaa801d6081dc69fb835388e8222baab57ee3b07ad12a3d4ecd8c15050eff4 2013-09-01 10:49:02 ....A 11558 Virusshare.00092/Exploit.JS.Pdfka.gkj-f80e7c34e8b974b26c7c383771033b88ece9bf21e9179557b014cb89b3836cc9 2013-09-01 11:50:44 ....A 22433 Virusshare.00092/Exploit.JS.Pdfka.gkj-f881edc45cbb6cf0e757259e65b4fb6ad510057a558c2f120127f498883605da 2013-09-01 11:56:14 ....A 12303 Virusshare.00092/Exploit.JS.Pdfka.gkj-f89445e5e75c6ede7d42f2a159961ba3799d62587bea1c9537a36b9c1930de0c 2013-09-01 11:32:34 ....A 8199 Virusshare.00092/Exploit.JS.Pdfka.gkj-f9183030fe286922787e59407771e6c4caffa3d50056366eef491c035aec7034 2013-09-01 12:11:02 ....A 6970 Virusshare.00092/Exploit.JS.Pdfka.gkj-f9c0bcaf9ad9595128df427c2e0ebf26e57d35162d06c22a1c8b6e476b7c54c0 2013-09-01 11:54:14 ....A 4769 Virusshare.00092/Exploit.JS.Pdfka.gkj-faf7a96cea37b18b9cdf74e37f30b16e3dc52e17c1adac9f8cfa1d2c7168f949 2013-09-01 10:42:56 ....A 77025 Virusshare.00092/Exploit.JS.Pdfka.gkj-fbca3c7f26e12d156ec4312641a92f84a74b7e4cb0a3195dd366f9f29b9850b4 2013-09-01 11:12:00 ....A 13300 Virusshare.00092/Exploit.JS.Pdfka.gkj-fc81e63fa948d53c2ee7a7282ada5326a8e2aa336ce28dd5f217e2287f0ce456 2013-09-01 11:55:36 ....A 12912 Virusshare.00092/Exploit.JS.Pdfka.gkj-fd78527126bf6c327d4daa4cc7a5d6ea63e33b05d7c33f0121e297c982854967 2013-09-01 12:07:00 ....A 20708 Virusshare.00092/Exploit.JS.Pdfka.gkj-fe034b751324730e91ac0a8a2841ff9f3681080186dde75dd02f7d4af1941c91 2013-09-01 12:03:00 ....A 7067 Virusshare.00092/Exploit.JS.Pdfka.gkj-fee5bd22352ae532dcfb3aceac66beb96ea9233a5c13f67e5e882dc58c128040 2013-09-01 11:59:50 ....A 13486 Virusshare.00092/Exploit.JS.Pdfka.gkj-fef0949b9d3fa4243f30d1c3033d7a5cbf7353f00ec309478ad0ff3d4cc47652 2013-09-01 11:24:38 ....A 17995 Virusshare.00092/Exploit.JS.Pdfka.gkj-ff75d9e437366556dba7a73e173c5a1bb178dcab845d34f32be7c0e81e3c0d24 2013-09-01 11:40:46 ....A 40823 Virusshare.00092/Exploit.JS.Pdfka.gkj-ff969cb731f5abe71c108343704d1437a602c0b3ce336cbe1148815ec540119a 2013-09-01 12:14:52 ....A 14440 Virusshare.00092/Exploit.JS.Pdfka.gkj-ffd90215fb452a21690faf9607e165fd8e9a3d64126e9a650a73cec17c47005f 2013-09-01 10:56:18 ....A 14777 Virusshare.00092/Exploit.JS.Pdfka.gmk-3cbc3a5eb837322ee7350e9e023606ee05248f31bbcca7bac513b6368fb97084 2013-09-01 10:41:54 ....A 14763 Virusshare.00092/Exploit.JS.Pdfka.gmk-d3ab123f58f1e63ed3f4fa03fb1bc4113f58363342140d13bd28eec638454fee 2013-09-01 11:34:18 ....A 3625 Virusshare.00092/Exploit.JS.Pdfka.mj-0188d86cf48d429eda1357c088d9c6887fffd20fc3dc3c93d28f9fb98a5dadda 2013-09-01 11:52:06 ....A 14011 Virusshare.00092/Exploit.JS.Pdfka.mj-08f4cbaf60c24adffdc3554512870c0d97d905ee521fb905d5d8167ca1572f85 2013-09-01 11:53:42 ....A 3598 Virusshare.00092/Exploit.JS.Pdfka.mj-13c3ee9c9dbeaa144ae1720dc3bd40a6d12731713f2a6377377fc69760d8d249 2013-09-01 11:38:42 ....A 3602 Virusshare.00092/Exploit.JS.Pdfka.mj-173633c7d16b446e6e3e3cca570a11dc20e3543dfe63fd2fbbe55a054c093078 2013-09-01 11:56:36 ....A 14227 Virusshare.00092/Exploit.JS.Pdfka.mj-2b4111a26beb8010fe85c06f93c13a8c14b3adcd82fb2a8ac55bcf313a9d804f 2013-09-01 11:05:04 ....A 13327 Virusshare.00092/Exploit.JS.Pdfka.mj-2e45c750a76c12e981e7eee9f216e50628a77b84df2f53906493581ad090be14 2013-09-01 11:36:48 ....A 6904 Virusshare.00092/Exploit.JS.Pdfka.sc-6847450e2d9620685a9136d1c505b8d28c958bb3b5e07c8d4d6b3526a826a33c 2013-09-01 11:32:02 ....A 3038 Virusshare.00092/Exploit.JS.Pdfka.w-35460fe3e559ca27c454c2fcd795045350b3b9a76d2556d5b3f6fbb3b3c91ce9 2013-09-01 11:13:58 ....A 8068 Virusshare.00092/Exploit.JS.Pdfka.xy-6ae0a64aa8ebc92ca35279f7408b05a7d8975fe5119ad8b667786d2c8ffa6167 2013-09-01 11:13:54 ....A 8075 Virusshare.00092/Exploit.JS.Pdfka.xy-7e2c9c1b5081907e52f0c3153efb86f0efe1ddf3e27fbfabea65a3701d8c5dc4 2013-09-01 11:02:48 ....A 19616 Virusshare.00092/Exploit.JS.Pdfka.xy-89a6e88f4a7bfc12580610d7f66350d58ccff6dab5fd3ceabe9dea68d4186ddc 2013-09-01 11:36:54 ....A 7585 Virusshare.00092/Exploit.JS.Phel.m-519948d796106c1c5c9b9089accde0f3f63d081bdd0432fc437b3be5d2493757 2013-09-01 10:42:50 ....A 34395 Virusshare.00092/Exploit.JS.RealPlr.s-198c95f55978cfe8b2667f3c46c45143fe56483efcf510b16f883417f62e8e5e 2013-09-01 12:09:18 ....A 25714 Virusshare.00092/Exploit.JS.RealPlr.s-96900d1167cc9af207596996ec9cda93d17662897537249d7f9e78521dcc2f19 2013-09-01 11:08:02 ....A 51324 Virusshare.00092/Exploit.JS.RealPlr.s-d32baab58ad31bbdbf049be5ebd84e432afa044735bf773e18e308e8d5d972de 2013-09-01 11:03:28 ....A 3125 Virusshare.00092/Exploit.Java.Agent.f-26d40903c31d13f7203ba4116f22f47bd93cadf6e4a186c66e7789bc1be08716 2013-09-01 11:22:20 ....A 786388 Virusshare.00092/Exploit.Java.Agent.he-1388a00cee56b10ffd460b24b2dc49679f8202eea6264c9ef8d7165aa47fd861 2013-09-01 10:59:42 ....A 5163 Virusshare.00092/Exploit.Java.Agent.in-3027e61a936965a8adda0399d90f8787df2fd242f35f1e4c8b9c01549fb3a305 2013-09-01 11:49:40 ....A 3531 Virusshare.00092/Exploit.Java.Agent.in-410c84c1f932757a537f3483cc898197eb49fba5d2a67979f6a9772799e995be 2013-09-01 11:55:04 ....A 5251 Virusshare.00092/Exploit.Java.CVE-2010-0840.az-2014b3803c2ce41deda9c7e05a0537f8801139f9f4812814beb24749d0e214ad 2013-09-01 11:22:58 ....A 2792 Virusshare.00092/Exploit.Java.CVE-2010-0840.h-82e3eb02ddb39b02dbd43d3347626a5d9e4e5c9467e84e89bd8c6028b3ceb869 2013-09-01 11:24:20 ....A 504 Virusshare.00092/Exploit.Java.CVE-2010-0842.a-4bf96eff1d4f5ad6be9da5d633a0a22a13a0fe5122afb4566391f9d39be594b8 2013-09-01 10:54:20 ....A 4515 Virusshare.00092/Exploit.Java.CVE-2011-3544.es-2069a6b7926502ca25f20c271b188e50ffaf084c21ec5c6ddb7d8e4975a28844 2013-09-01 11:08:06 ....A 4515 Virusshare.00092/Exploit.Java.CVE-2011-3544.es-267402ea2ebe17f3ade7c8a2ea4cfe849c48f766e5262a5bd6278d313dbd11bb 2013-09-01 10:53:18 ....A 4515 Virusshare.00092/Exploit.Java.CVE-2011-3544.es-444f803046d4073df2d90c76d9e3d97c22f1d7e1a431c582e01e6009a754e903 2013-09-01 11:07:20 ....A 4515 Virusshare.00092/Exploit.Java.CVE-2011-3544.es-46b191661442d7ad7ff719fd97a0ae0b9d86d96bcfb816a2597865b6ed9e6198 2013-09-01 12:13:10 ....A 4239 Virusshare.00092/Exploit.Java.CVE-2011-3544.es-85834a021f82d041bf95d432b16cb27bcf17b7bb4948728fd95e0c730f1fd71e 2013-09-01 11:53:46 ....A 5921 Virusshare.00092/Exploit.Java.CVE-2012-0507.jj-ce50fccb83e1adec2a633084a4a6311527515f970e7f38d910d18b51c67d346b 2013-09-01 11:13:08 ....A 2235 Virusshare.00092/Exploit.Java.CVE-2012-0507.oo-5296a55aa66b2a54478ac9da9c0ee80e533a841018f08482e05216ec81fcb4c8 2013-09-01 11:57:44 ....A 7358 Virusshare.00092/Exploit.Java.CVE-2012-1723.ad-47cf6af31a53fdf0801069144e718f6d685123553453c791a725902a59dde19f 2013-09-01 12:01:32 ....A 1927 Virusshare.00092/Exploit.Java.CVE-2012-1723.dm-36e38bb914749fea2ea8382828a3383ab53f53d8e1a7e10ca25da9f8435a0fac 2013-09-01 11:20:04 ....A 3193 Virusshare.00092/Exploit.Java.CVE-2012-1723.kh-439d3a6cdbfad830032659ff8778d64212d0ceb41a9519d9cec5287e1123662e 2013-09-01 12:03:28 ....A 6879 Virusshare.00092/Exploit.Java.CVE-2012-1723.ll-84c4168622b7e821af8e6833ebded6d653448636d293fbca2d291912987d3b62 2013-09-01 11:35:04 ....A 52129 Virusshare.00092/Exploit.Java.CVE-2012-4681.l-26fd30e49e0c8c7b68265ff4ad97cbf0e10b2281b2f66e9d20a2006ad4de2c1c 2013-09-01 12:09:54 ....A 7787 Virusshare.00092/Exploit.Java.CVE-2012-4681.s-c9c082867fa88b03379eb28db948f1f51d3f1a817e13d9ad5c92d7a84c2b4f64 2013-09-01 10:52:58 ....A 5473 Virusshare.00092/Exploit.Linux.Lotoor.ay-a929d0c1b95763b59a395ccd752050fd252a2acee5f36f794db3a82af9322068 2013-09-01 11:45:06 ....A 626835 Virusshare.00092/Exploit.Linux.Lotoor.d-445161d5d3caeb0e5332ba0126f8dd1fb83355bee6def0b16963099e9741a6ff 2013-09-01 11:08:44 ....A 636412 Virusshare.00092/Exploit.Linux.Lotoor.d-df34ff9c8ad9428ad1ed1695409d0d19c0c6b54360b8882bc39cdf379f258c55 2013-09-01 11:49:54 ....A 1170786 Virusshare.00092/Exploit.Linux.Lotoor.g-02bb16ef664d71aa5a7f228d1a7c918a4df8599157953728a4215890a2c7ddcf 2013-09-01 11:01:56 ....A 906521 Virusshare.00092/Exploit.Linux.Lotoor.g-182a6e2e395ba2b1f08912b5760a6fdf18854d8239ccd9f7013ca151981e95c7 2013-09-01 11:55:26 ....A 168973 Virusshare.00092/Exploit.Linux.Lotoor.g-46c3a807109f274c9167d77e6439335b9edca8692c12ffa6d984a3f2b2f96350 2013-09-01 11:13:56 ....A 1342300 Virusshare.00092/Exploit.Linux.Lotoor.g-903d664bb7929890e1b9cf74e45e048a9f543adf46ea0955afdd6d560cfd02ac 2013-09-01 11:56:20 ....A 182901 Virusshare.00092/Exploit.Linux.Lotoor.t-3a825e1bcc5c6828303660744e7beade2c566f8e0ddd4dcb746bba6c8457cafb 2013-09-01 11:16:54 ....A 227312 Virusshare.00092/Exploit.Linux.SSHD22.b-36d483d3aefeedd928c940806cf788f6b477890f44e775db5cc7b2ecd2fa7557 2013-09-01 10:53:38 ....A 138150 Virusshare.00092/Exploit.Linux.Small.f-cb833f626efac8183ffcd0b3e87a3beeee28dcf57efabc994c0433bfc4bed292 2013-09-01 11:55:08 ....A 180117 Virusshare.00092/Exploit.MSWord.CVE-2010-3333.a-82eb8d29d7db352034721d3f87069ee8d9c36a87eb0648acb2583d4b3408cf87 2013-09-01 11:45:02 ....A 272690 Virusshare.00092/Exploit.MSWord.CVE-2010-3333.ci-23372cd6b5e953e14fa0c7699cefec2f5b39fa11e7449d1fc01dd2324b500ce8 2013-09-01 11:01:40 ....A 307312 Virusshare.00092/Exploit.MSWord.CVE-2010-3333.ci-35a89005667dacefa5a434c5e92daf250d808a2d481a2f7e485e3976a7e3a9d7 2013-09-01 10:47:08 ....A 65111 Virusshare.00092/Exploit.MSWord.CVE-2010-3333.ci-93435925d74be7e0580a71878c1353e637b41da2c7e117e2189324e8c7724358 2013-09-01 11:42:12 ....A 302701 Virusshare.00092/Exploit.MSWord.CVE-2012-0158.w-17a75c7957b3566a3ccc614e290a84200228299aae5692e3d943668294a0eba9 2013-09-01 10:57:00 ....A 29483 Virusshare.00092/Exploit.PDF.Agent.r-dd680a98d5455e8e7942c373283029b42a910ddd4df239f575ea21d691c9b8d1 2013-09-01 12:10:06 ....A 28972 Virusshare.00092/Exploit.PDF.Agent.r-f11bacfd55719363dfd1aff678c7a36092bfeae2fdc8bc314d2f0ef85e56c18a 2013-09-01 11:23:08 ....A 10925 Virusshare.00092/Exploit.PDF.Agent.y-287760b15be7dc70abfec1b776c576bdd9bdb46f859647b99439f11e2d5cd666 2013-09-01 11:36:26 ....A 10941 Virusshare.00092/Exploit.PDF.Agent.y-3b3300bfba59a836b98ed576c544fc1fc3c6dc215584d7c4a7937b1be352009a 2013-09-01 10:44:10 ....A 13579296 Virusshare.00092/Exploit.Perl.PhpBB.m-7c99986ed7069696292772651c1ce84793ac28001ea4682df97edfe53b41103f 2013-09-01 11:21:34 ....A 71136 Virusshare.00092/Exploit.Perl.Uin.a-e0f403b11dab3aab5b3ee904e8e8bce6c11936552abdcf36a5b3990cd728aa32 2013-09-01 10:51:52 ....A 1536 Virusshare.00092/Exploit.Python.CVE-2012-0002.a-137d8cd5e143ce60e8f3fe5fa47e44387689dd35f6abdbd378d1ba1a23f44878 2013-09-01 11:46:36 ....A 11685 Virusshare.00092/Exploit.SWF.Agent.aw-99654edd384029b6c1d12b9f6682ee213b20bb93fd6dcbc58c4dc0812d667924 2013-09-01 11:49:08 ....A 82558 Virusshare.00092/Exploit.SWF.CVE-2011-0611.ac-584d8b49543cb9f3ff47585f7d563b44138f0833f57492148780426238e7ee90 2013-09-01 11:52:40 ....A 3485 Virusshare.00092/Exploit.SWF.CVE-2011-0611.an-4f283cec30ef3c70a9fbae2bd30b2c9fbe5041342f80c6cba84debace50706b7 2013-09-01 10:46:54 ....A 26819 Virusshare.00092/Exploit.SWF.CVE-2011-0611.s-e43d68354354128712c24c8c13674901b143a1d1c7781292d51245d48d64c6a8 2013-09-01 11:39:12 ....A 3479 Virusshare.00092/Exploit.SWF.CVE-2011-0611.y-642883ce076377acd270842d73abc2900b7db0fd2df3586ce6e5612bfc3125ec 2013-09-01 12:13:44 ....A 3920 Virusshare.00092/Exploit.SWF.CVE-2011-2110.a-f050f139036389a138a20a8c14237ef69aea9f0168a77eb256c0f7bc4bf1d505 2013-09-01 11:08:54 ....A 1443 Virusshare.00092/Exploit.SWF.Downloader.cc-223e3d60c6d86b00a66fd52a98f4080523fed1a18a24557e58c0626f20284d0a 2013-09-01 11:08:26 ....A 1673 Virusshare.00092/Exploit.SWF.Downloader.cc-492962007ca1d927f0450e61c72e4837adbf242046f17835b1253ecc8020d26d 2013-09-01 11:48:26 ....A 1904 Virusshare.00092/Exploit.SWF.Downloader.cc-501fad71ee2749c7abb9d7557563a696ba0f62c7fc8b6bc956e606d6854a38db 2013-09-01 11:46:42 ....A 1770 Virusshare.00092/Exploit.SWF.Downloader.cc-efc2182ee41d5cd62a79bcb9151f1ecdb7ce13c0115c44e6f692be60bd0642c3 2013-09-01 11:00:38 ....A 6679 Virusshare.00092/Exploit.SWF.Downloader.pi-8bacf144961a1194fce11e2f2540cd0ae969cceb3faf266005268de967f49dd2 2013-09-01 10:53:26 ....A 201273 Virusshare.00092/Exploit.Win32.Agent.ao-ecb472581e21c1daee633aec7d98faecae13cc6a760bb8e799a4460aab00371d 2013-09-01 10:52:18 ....A 607232 Virusshare.00092/Exploit.Win32.Agent.gc-3b3fba89fa2fd39d293d4c27b859ecced2fc3cb12f65cbb750895c3ff7b8df26 2013-09-01 11:11:28 ....A 21515 Virusshare.00092/Exploit.Win32.Agent.o-7047eb245eedcacca90d1c09cf073c53e76d6e8af6cbcf4efad3e0da3ee9d826 2013-09-01 12:02:48 ....A 191250 Virusshare.00092/Exploit.Win32.BypassUAC.cvu-c40c7adc44f93e15f5434f1ab7d46f2a0a186c325cda860959749ee604a60ad9 2013-09-01 11:15:02 ....A 2676 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-00210d1b980215cdf106b0b4fd24934962774a451ead068f0781c868820ecdfd 2013-09-01 11:25:38 ....A 2692 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-025e8da92b7daafb0ffbefd103725d4fbdcdceba1361eec407aa1bb6a4ba25e5 2013-09-01 11:47:52 ....A 2672 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-02b051f2f67a9f932311ce8a54200c93235f7336efd59fd8e372712c4bc02333 2013-09-01 11:19:34 ....A 8965 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-0320073f8bd9e5519e0d99c762b0c1bd39d40a69e72925423d65ee01c3ce208e 2013-09-01 12:10:44 ....A 2682 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-045856058aa69414d7dc6a14f320f4b638de794613306c32d61b33869fa22a9b 2013-09-01 11:05:56 ....A 2663 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-0e5ade1f2673c85759277867b2366d52f9e89c9e69169b328e0f844633d4f0b3 2013-09-01 11:14:44 ....A 2669 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-19422dfa14d5fbc19a0fd00f641311220dc9709dc80f973cf7e5573c8c8d6f3f 2013-09-01 11:10:06 ....A 2685 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-1b2b92649378b43152fc7a838ca2a67cb37d9ebe42880664277724471836ec97 2013-09-01 12:15:22 ....A 2674 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-28ff9db55f60bc7a88c713995d717f87bed017e3fb1bbb419a38ea58b748d737 2013-09-01 11:22:40 ....A 2703 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-2b538667893b5bf2388630b4eeb0ef8cd99835ff1cef503a54a4815b4c4eb787 2013-09-01 12:09:44 ....A 2679 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-2c1cf69f9f95fe3dcf4bd16105c5f6fe10029571bbf44ffb694f7ae1bdd5c14e 2013-09-01 11:14:46 ....A 2661 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-2d3f9868f2a16866a5605b65ea02b1fab6dd4e5d793cae266d1358f806ea4526 2013-09-01 11:29:56 ....A 2662 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-31982855aa3e8c5e969f24caa1c35542269cc13dfe4efdc52a1a0ab0e903b00c 2013-09-01 11:27:10 ....A 9001 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-446084e24b94514c2d641bc90212bb372406c1f66b16118a950d6931cdc37203 2013-09-01 10:48:44 ....A 2659 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-4f3834101e6f75d431e4be6d636e2901cf3b9682fc4979258ee4e5226cd74fa6 2013-09-01 11:59:10 ....A 2671 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-521ee98ad2c9164fa135cfcef720635f7e82d4d74d02a1e9158053e52d87d909 2013-09-01 11:16:54 ....A 2665 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-5475bae2269247e36c6e55be57a7298c4bd729ffe5942fb9cdaf76682f8e1322 2013-09-01 11:40:46 ....A 81567 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-56384b42184abea8235e485c22b0e3cd411b975f98a9a8691460db4b14aa4a03 2013-09-01 11:26:30 ....A 2691 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-5abf6827ea05ad538ff1079077403dac63d2720985b404d30533b26c113213ee 2013-09-01 11:45:34 ....A 2815 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-611a82fb4d3ad39d26ef65c4885ec5d1a4b5a389302bcaacb92d7860ee742a58 2013-09-01 11:08:56 ....A 2677 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-62f8d9b7797c2e42c4dbded79498815dd4637eb8a436a69e5817d7cfa495a4ef 2013-09-01 11:24:26 ....A 2681 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-809e208da694e5b3079bd4abcd26d20ce5cabe3abb70950eed7a3656bee3338f 2013-09-01 12:14:02 ....A 2685 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-823d86e923ae6ef7791508a945fd7a7e8589ce01e438d6639bb758b823bdbc7d 2013-09-01 11:55:58 ....A 2690 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-84460c536e7b2ca255d0c6a16eb9ae2ffca50bf9e3f012f8dcbc25d8c32fd4b9 2013-09-01 11:24:14 ....A 2691 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-8a0b4429323bd2b84aa9a00f1d4674af3362da871d6a734b423b2067494960ae 2013-09-01 12:14:38 ....A 2668 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-b2e99d7d4d2536be3a9c98aa60d65bdd42ecf997a5f6c15c0d05ec79bad54fc4 2013-09-01 10:59:34 ....A 2676 Virusshare.00092/Exploit.Win32.CVE-2010-0188.a-d798a5412edb885e3d18b158cc05ce5145a54f9ac71c5ce14ec996cb0cece7ee 2013-09-01 11:18:16 ....A 199 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-00f96ce9d32c3eb06738fc24319e717fbdb56a07af271d607f8398079e1cc169 2013-09-01 11:30:38 ....A 680 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-02550aa41f7edfb4ff9e09ec98eba818795cdf0220408dd2c2754db39c099544 2013-09-01 11:43:38 ....A 198 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-030b947ddd144b4eb50895c4ce3de56d5e4e27dd28df472987ebd9beae1a6809 2013-09-01 11:01:30 ....A 200 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-03634b27a363bb0b0e2299a83b94d61833a99caa8578761156f8217db1722551 2013-09-01 10:59:34 ....A 645 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-042c0b7f26ac518d73fb7714d241c050c3ae8c5efa1fcf86d583501053989cd3 2013-09-01 10:43:20 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-07044f6e85e6cc86bfbbe73405cf0cd308a507c50f34db46f09c98f03b9197ad 2013-09-01 11:54:56 ....A 198 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-070e9d08b259c884347fb2faadfc3ec014e7e4513437945c210edf0f73395600 2013-09-01 11:25:02 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-09801f8b44c746f5b136772ea32a27c7c06eeaa25260c02a75e42f0b1e4fc38c 2013-09-01 11:26:36 ....A 184 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-0bd99b3cca7e0b7ccb51eaa4dd366768585877a94dd81be2da616c267614e0d0 2013-09-01 11:55:00 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-0f9b0042e67f8716978e12cb8b71194c7cfaf086c4fdab357a3489f9d4b88b4c 2013-09-01 11:33:40 ....A 942 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-1393bd3a24678f60a2413af2494e67457f75a8deb8c5b2d5edf23385a2dc54de 2013-09-01 10:45:18 ....A 830 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-18804f0f595b46a76b0d18d2641d205141dac951855102f092b89e3388e71d6c 2013-09-01 11:39:58 ....A 705 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-1882d9e7aa3ba9f50d36a8b4abf912e96be0bc91894dee16f397c10457410cc3 2013-09-01 11:50:16 ....A 200 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-1a70cc5190930713b54fc308bacf19ca6d76973bf9773719697be34549ceb33c 2013-09-01 10:47:58 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-1deaa0986015988ba25579e2d8edd9afb7580bac4a26584f54da098de51abf8e 2013-09-01 12:10:20 ....A 198 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-1dfebbbb72ad6855a86e0cebf956d94dd74974b3508901dcf81ad80018ae5cda 2013-09-01 11:25:12 ....A 605 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-210cf16abb9455db78080c0d331220bf410716202abf010dc81eed97afb81d28 2013-09-01 11:30:42 ....A 676 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-2610f96bdb2364790efeaae5edfe021ab7bfbf2bf5c5f696a351eaa60f44cfa6 2013-09-01 10:56:28 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-296795406f376afb64bbdafbb3e9dd1c2cdbfecf8494e0479b5f2095041edfb4 2013-09-01 12:03:42 ....A 834 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-29878dff481be9de74b82cb90e7fc9650591f5f83a2ef1a4a4aaeedf1185e19e 2013-09-01 11:13:34 ....A 206 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-2b780d0bc06286c59693ebddc51cdfc3fc1faf93bb4f28dca54fc7a6da30fb5b 2013-09-01 10:41:22 ....A 620 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-2c089a33799873fcebcc30d3790ac13f8d8f0e886d4466456b1924aa6f815c30 2013-09-01 11:41:36 ....A 609 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-2ceb1db0d1617a14fa63396b5714ed27b6d4385cec1a98c6dc252c4d138d8fde 2013-09-01 11:35:22 ....A 263 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-2ceebfb6f96380e242ec28cd18f872dd650dad5e3d6ed808a4865b0f767eb006 2013-09-01 12:05:56 ....A 194 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-2e1aef11faa22112d460e34c494d1e52986da09aeead95dfa0489a43ff38a9d1 2013-09-01 11:07:26 ....A 192 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-3157cb8f0c7390f99a09afa60d4152a417bb3b8305be4ba94e0d0a4a11d4c66a 2013-09-01 11:38:20 ....A 861 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-317a36e184bc6867b5e94a532fcd9b0bd2507904bdb92a501d92c88c3ac416ba 2013-09-01 11:10:34 ....A 198 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-31c11c42c9c0b5870d0ee90a587076e4340dbe06cd71bf6a969074a605546591 2013-09-01 11:11:02 ....A 931 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-32e2920ec350576569ed1d0630b8bd40cde00ab67d934047c1e4fe7027c5c293 2013-09-01 10:55:34 ....A 740 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-367056186ff8c99e7a324f083da6adaa137f24caa2152b12aae68a84072a4f74 2013-09-01 11:50:16 ....A 687 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-37151b0e1710b25ab2aa49ea63eaab430670244bbf9459f3b9ac4117ec1d97e2 2013-09-01 12:05:04 ....A 200 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-3a26a8a613c41cb696d8e75cbf5c617683a44feba324e8222bb5a0d18867c752 2013-09-01 11:00:54 ....A 850 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-3ad56baa8ce1303ea8cac8c58b262f1dcf2b89208b854463d8664b0293d6f8e8 2013-09-01 11:02:58 ....A 902 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-401e626d0b380b68fffbcde93cb3afdceb85bd15630dfcb59931ab5a249944c6 2013-09-01 11:20:36 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-4069b4011dfa45d4d123a9f7f00f370b6eb6a60766d4e3fc9823cd0662904953 2013-09-01 12:09:46 ....A 672 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-423887ba49bb3052d6ade7cc85f096689a4492a70fc0f053aa823d1f10fc8e70 2013-09-01 11:16:40 ....A 198 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-43aee653d6fcd29eba94c930e006ccaa98bd32cdd44a8863dcb68a6a4b31cd0a 2013-09-01 11:15:36 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-43f5ca8d302a4c5c1782f2f7c377e97c335d982cd4baa56f2557d8374f08fff6 2013-09-01 11:34:20 ....A 190 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-46bfee7e87726e077dc331a010a59605619bc00fe3f57bcb2eb75355ee346415 2013-09-01 11:58:54 ....A 835 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-46dcdc7e1b8a7e8dc7897a1bd48083dee63a0b73a4e47e933df4f78442e86ec5 2013-09-01 10:59:14 ....A 206 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-480fb19f1ce37a9515e43e2c823d8a7fa32b7eee71eb20de4daab6a5a2f4c5d9 2013-09-01 11:49:28 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-4dfc3c7b46c716bdc94676ea4b4a7990170bd4eaef3b14f75c2bacda9d4bd0cd 2013-09-01 11:25:54 ....A 204 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-4f643acaf0e8c943fdd5524bb2ba52f8ea5aee68923edcb699e12dc844d572da 2013-09-01 11:30:24 ....A 198 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-52bd3c5ae479f4f1726e3f54c7986b071df58e1a3675db1515588e2c5eb7ca69 2013-09-01 12:02:12 ....A 4171 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-9b9b5a840199e061ed5df00db42fce4c553354a7df6348d8daffb5284fd709df 2013-09-01 10:50:36 ....A 650 Virusshare.00092/Exploit.Win32.CVE-2010-2568.gen-9d9a7218fa0f006ebb81e1633b61f28e2341f50a2b07d3c7645b165c105ba947 2013-09-01 11:40:30 ....A 46301 Virusshare.00092/Exploit.Win32.CVE-2010-2883.a-32ab6e2d8dc1f021575671f27ced94dfe87c04c2fd6f73b9ac5ffe3d89817fb3 2013-09-01 11:52:00 ....A 45698 Virusshare.00092/Exploit.Win32.CVE-2010-2883.a-4455774dfc18def7795f3c96a2a1c872fcc581b5aef995128588ff710f945aa0 2013-09-01 12:03:26 ....A 134378 Virusshare.00092/Exploit.Win32.CVE-2010-2883.a-76c1acf39df8e2a6ca320ba980ce49684bc059576a5f3b1fca15f59ca20ebd62 2013-09-01 12:07:44 ....A 148904 Virusshare.00092/Exploit.Win32.CVE-2010-2883.a-83a9ae109abce617a7a4605620c862c3a24de7e952abbbd0540c1d51325720b0 2013-09-01 10:44:10 ....A 65932 Virusshare.00092/Exploit.Win32.CVE-2010-2883.a-8e5683bcb55b2e991859cf9fe324852c47776a84701c747fca418c6fb7908133 2013-09-01 12:15:22 ....A 46527 Virusshare.00092/Exploit.Win32.CVE-2010-2883.a-f0fd48c817de0d983a73a627e7fbbba40036451146194052027e3794a04d54ba 2013-09-01 11:03:02 ....A 10296 Virusshare.00092/Exploit.Win32.CVE-2012-0158.a-3a87fd05f7801c1a4d8f27bb6a8c20a8764a8459c05385180d8b25613dbe5a19 2013-09-01 11:08:38 ....A 70115 Virusshare.00092/Exploit.Win32.CVE-2012-0158.a-485155409b5d949604e161c51661dd4a6f03760ce4bffdcd550b6ec376aca733 2013-09-01 12:00:10 ....A 103663 Virusshare.00092/Exploit.Win32.CVE-2012-0158.a-81d5bc78363d72e13145ff717797226cb51033f3f0e9b86fca6fd7a3818bd4de 2013-09-01 10:58:04 ....A 174107 Virusshare.00092/Exploit.Win32.CVE-2012-0158.j-194ed4e723c77bc3e33c04ef0312f83544b133a99e91869dcc68e267b9faa661 2013-09-01 11:49:00 ....A 104448 Virusshare.00092/Exploit.Win32.Cab-c3cd4ea17b1acc493da7a065ee309d10cd82370ede99e082df285236306aba04 2013-09-01 12:13:40 ....A 22614 Virusshare.00092/Exploit.Win32.DCom.y-89728d449364deceb597424757804d27e5ac786c7700c1cd1c9bde31291b1718 2013-09-01 11:39:34 ....A 4655 Virusshare.00092/Exploit.Win32.EUDCPoC.a-3ece8c79bbf062a4fc2400254ebcee1094d25f3404340e3d4868af7b5cf9059e 2013-09-01 11:06:58 ....A 729 Virusshare.00092/Exploit.Win32.IMG-ANI.ap-8657904a79e6b0bdd6ac85fa6931c0b798b94ddfdd2b95a6f3312ab43f077865 2013-09-01 11:35:44 ....A 449086 Virusshare.00092/Exploit.Win32.Lamebrk.a-7ba94638de36fce9155f0b7246cf2510fa50ab832b869cba861ca2fa243a53c2 2013-09-01 11:26:32 ....A 2526862 Virusshare.00092/Exploit.Win32.MS04-045.a-10b3d2fc61547dadbadd2664c3fba1be75baa3108f4988fa32a2fc7d3127312e 2013-09-01 11:41:30 ....A 2436750 Virusshare.00092/Exploit.Win32.MS04-045.a-22d2415831c556c8227d4824d33041f99747df0920ba41b5b242721027c425eb 2013-09-01 11:54:08 ....A 53508 Virusshare.00092/Exploit.Win32.MS05-039.a-4b5fc9064f44966dfd896b87365d4c18aed2a9b50bfea4313eeb6d0c27ab9a1f 2013-09-01 10:46:16 ....A 708581 Virusshare.00092/Exploit.Win32.Nuker.WNewk.102-f1b3af32d7876462b5c4a1182a4038b35dcfba5cf36fe01a324b06ec8116d39b 2013-09-01 11:49:56 ....A 2805 Virusshare.00092/Exploit.Win32.Pidief.anq-55c922ffba2c2d359f6fbc93504998905282b50e05b882ca960c43f801fe7db5 2013-09-01 11:55:30 ....A 11839 Virusshare.00092/Exploit.Win32.Pidief.asz-f544126e188bdba3b9a48fd83aad631015af66570c9a43832011eae9c885c0ab 2013-09-01 11:58:02 ....A 5199 Virusshare.00092/Exploit.Win32.Pidief.bjf-7132d88889fa568738866c38a9bbd2ba9052cc95c598eab10d1d232c295ce79e 2013-09-01 11:07:42 ....A 2735 Virusshare.00092/Exploit.Win32.Pidief.bjj-2593e79b569081f05a0badf7c6690bc5cf6c7f65ebb5405f6d781bb8a94c5462 2013-09-01 11:03:50 ....A 2723 Virusshare.00092/Exploit.Win32.Pidief.bnv-312441697302c9c6e1a936823505b8aa8166c71b176b1026249bfe4aa0443432 2013-09-01 10:51:38 ....A 2720 Virusshare.00092/Exploit.Win32.Pidief.bnv-48e1b77756fbeb8bc65c47f7589eca28c1847fabd9fd8835e3616f17668259ce 2013-09-01 11:24:42 ....A 2725 Virusshare.00092/Exploit.Win32.Pidief.bnv-86480a754c3bb7ed2f7ec4b2b4f06e043e79aaf92d0a486d37070687981be721 2013-09-01 10:41:16 ....A 2729 Virusshare.00092/Exploit.Win32.Pidief.bnv-888928c85f110e30da68dd2c13fd93fd8c92be98051797f9cfcbd894d44d469e 2013-09-01 11:39:42 ....A 5552 Virusshare.00092/Exploit.Win32.Pidief.crv-453b1863beed85c1ca192b226f94d458473812d4ec424cd3bf94e638ad705ebb 2013-09-01 11:06:06 ....A 12609 Virusshare.00092/Exploit.Win32.Pidief.csq-404f5b46171beee397512463675d8b6a9750839edb79ae00aac1e8f247e97a90 2013-09-01 11:03:12 ....A 10717 Virusshare.00092/Exploit.Win32.Pidief.dci-d199de8d168e1d433cadc89072757be59ddabf7591db7e82adc4c54a862f2711 2013-09-01 11:17:28 ....A 94705 Virusshare.00092/Exploit.Win32.Pidief.dcx-07374deb598e3e17d7c8d10d4c4ddaffa2b9ba060058fd79a39a8a759fc34bee 2013-09-01 11:57:22 ....A 123187 Virusshare.00092/Exploit.Win32.Pidief.dev-9753f18c14b8f574502d7ad566283f799290d5e7f7e0482116beee10e6a8489e 2013-09-01 10:43:16 ....A 6225014 Virusshare.00092/Exploit.Win32.QuickLoad.h-3a6282f502acd01c4fdef237cb4d8e47964f55247f0fa1c9825162532a98f735 2013-09-01 11:46:22 ....A 6226411 Virusshare.00092/Exploit.Win32.QuickLoad.h-6e7a98df4ef5e87dbb3b5f7b6facfc14331f798d71f06396f991aa00b13aea62 2013-09-01 12:01:42 ....A 1185548 Virusshare.00092/Exploit.Win32.Serv-U.gt-a24e2a2f5142463166ef70f084a56078561117783af55263c12ebd978f9affe6 2013-09-01 10:49:00 ....A 768001 Virusshare.00092/Exploit.Win32.Serv-U.im-0bed7caf61bd593035c55cef0c4a52bc39b181549a4ed79a00396ed69ad958c7 2013-09-01 12:12:38 ....A 3269559 Virusshare.00092/Exploit.Win32.Serv-U.w-855551e795b6b30ff6ac8d3a6cbf763a8fb1306cebac3dd6b609b424d871c8d5 2013-09-01 11:21:02 ....A 77824 Virusshare.00092/Exploit.Win32.WMI.aq-2bd0b1fcba2dba63414e2f12a571d0ae1cb18c0788e8930cd0eedc5eb5e0e8d6 2013-09-01 10:53:34 ....A 29817 Virusshare.00092/Exploit.Win32.WinRar.a-5b4695c1402e7d37eee2d84d7f1298a6ecac98bbeca6a8fb345f2032b7be61a3 2013-09-01 11:32:16 ....A 104960 Virusshare.00092/Flooder.IRC.IRCKill-53c5f85e8e88c53cc33e8186ca82e861a1b1a653cfd7808d8092b5ce38427dfe 2013-09-01 11:53:12 ....A 405520 Virusshare.00092/Flooder.Win32.Agent.du-33bccf557efb25094f6947ee273b4fdd3ed4571c3a4fdcdb75a703dcca647e8b 2013-09-01 11:02:12 ....A 17345 Virusshare.00092/Flooder.Win32.Agent.w-1d4f0af9b2f49c4542c66789973ae0c96ae17f61965c9e0fb10aba81aeb56343 2013-09-01 10:44:36 ....A 242483 Virusshare.00092/Flooder.Win32.VB.as-009d720d2d6541d52c67e11cd73c9f8c7755bdfd62770f2d6f57644abf9ff82f 2013-09-01 11:13:58 ....A 162368 Virusshare.00092/HEUR-Backdoor.AndroidOS.BaseBrid.a-3164412350472bf38db6ae12eeffe8efac787e28423f83c9b8f5893819b68c23 2013-09-01 11:10:02 ....A 38616 Virusshare.00092/HEUR-Backdoor.AndroidOS.CrWind.b-9bec7106cbabc992cda3891112b14b30c31f0b8b72c50db8a64172bea69cccfe 2013-09-01 11:43:14 ....A 293116 Virusshare.00092/HEUR-Backdoor.AndroidOS.GinMaster.a-0b6e7c26eb9fc2a9c4ae96bd918c30bb8ab489e65b68256055b1271f88a9b1d0 2013-09-01 11:03:00 ....A 397788 Virusshare.00092/HEUR-Backdoor.AndroidOS.GinMaster.a-14b1fd47d70c35d3162ef321dc20668468fba66d2e2c14efe45f0f9710490f67 2013-09-01 11:32:54 ....A 218052 Virusshare.00092/HEUR-Backdoor.AndroidOS.GinMaster.a-19cf5af924b9142f3f7ad2af0c1dc79fd5a4e4aaf3c433ec9de02e106524985f 2013-09-01 12:11:52 ....A 334864 Virusshare.00092/HEUR-Backdoor.AndroidOS.GinMaster.a-1afc6c98098d8dc7b01e9625ee35d9d0473e2bbe54281a014cd508221306a424 2013-09-01 11:29:02 ....A 6193695 Virusshare.00092/HEUR-Backdoor.AndroidOS.GinMaster.a-29aa25f6d659b6e597792b56793c4144da47b164ad1c060225b2ad9222c42dc7 2013-09-01 11:35:48 ....A 133576 Virusshare.00092/HEUR-Backdoor.AndroidOS.GinMaster.a-593dcfb6c2052233ca3c3115efa9d049fc198e5f7a6b1cd3c57f3ac9a70f65e4 2013-09-01 10:50:24 ....A 1788853 Virusshare.00092/HEUR-Backdoor.AndroidOS.GinMaster.a-fd10c00cd4394cab274f1541ee04c8fe0d17e684fcec52131314573c333f2968 2013-09-01 11:47:18 ....A 186984 Virusshare.00092/HEUR-Backdoor.AndroidOS.Kmin.a-794ac68a6985018632f460697ba54cce32652b1cdb2f3277dcccd27048d49ab0 2013-09-01 11:09:10 ....A 338168 Virusshare.00092/HEUR-Backdoor.AndroidOS.Kmin.a-9f70e10c6e3953f26d4e71d1e69a4e7dd2d56991b2d6c960243d5be2add78f75 2013-09-01 12:07:12 ....A 253540 Virusshare.00092/HEUR-Backdoor.AndroidOS.Kmin.a-adff2310265eaf4e6c34734f96506b88a3eb0c23def03183313998b5d5f9b410 2013-09-01 10:51:38 ....A 268464 Virusshare.00092/HEUR-Backdoor.AndroidOS.Kmin.a-cc71b9fc32563f3b9df392e14e8c29ce304ad62e93dfa1597fa4daca7bc6dded 2013-09-01 11:18:56 ....A 457796 Virusshare.00092/HEUR-Backdoor.AndroidOS.KungFu.a-0d1a7d0200fbbca3600195e5c99524f9e60515163e67587656c7544cf945722a 2013-09-01 11:39:38 ....A 355368 Virusshare.00092/HEUR-Backdoor.AndroidOS.KungFu.a-0e27053bf0875a30be1d92907a282053af498b625450635c4e9d7277cba9f283 2013-09-01 12:12:38 ....A 112296 Virusshare.00092/HEUR-Backdoor.AndroidOS.Obad.a-b2a2149f4c0521204f37cba3d16b65cded768e0f48312b917745ecfd46440a05 2013-09-01 11:57:16 ....A 112308 Virusshare.00092/HEUR-Backdoor.AndroidOS.Obad.a-b57d8ab664e5d1c58df5d564baf1b8911650b0a35f00fb6eb4c4a6d35a4da209 2013-09-01 10:58:00 ....A 90828 Virusshare.00092/HEUR-Backdoor.AndroidOS.Xsider.a-1bffa34db601be33a0e7aec153f7e052c79228bdbfbbbe99cef4bfbf7225dc67 2013-09-01 11:27:44 ....A 850167 Virusshare.00092/HEUR-Backdoor.Java.Generic-2bf351c872d44927c5a6f8d7142e0ab574e9ab2dd124964405b89de14793e20c 2013-09-01 10:49:58 ....A 813835 Virusshare.00092/HEUR-Backdoor.Java.Generic-33ea7705258ef9e7773367091a887a935897039f4017beab73eb16563e06b107 2013-09-01 11:14:28 ....A 22528 Virusshare.00092/HEUR-Backdoor.MSIL.Agent.gen-47f95d75a343e3572b4166c0f210c182a350ab361d16c3e0c241a48dbf9a58f1 2013-09-01 11:40:30 ....A 22528 Virusshare.00092/HEUR-Backdoor.MSIL.Agent.gen-f5b9ca0efcc79e389a23861b55e2d6aa4d45c8343b0e7b20513383985938f9f5 2013-09-01 10:57:38 ....A 173056 Virusshare.00092/HEUR-Backdoor.MSIL.Albertina.gen-32277f7a7c3e35a88a45403dabd59fcd200b275a1218dbaedc262c7478f06af1 2013-09-01 10:41:18 ....A 719872 Virusshare.00092/HEUR-Backdoor.MSIL.Androm.gen-07f25494ca96661749014ce8a459a3be96b55302fc8d176b291a15f67d9bc7a4 2013-09-01 10:51:38 ....A 275456 Virusshare.00092/HEUR-Backdoor.MSIL.Androm.gen-58e246ed4a148a6714a14cfea8ccb2271241dd0bef2f1cc436397b16c46369f2 2013-09-01 12:08:58 ....A 948736 Virusshare.00092/HEUR-Backdoor.MSIL.Bladabindi.gen-3ea13589731710c430c35b8d06a708ed2f85a56245bf4c5c5e00e895ff552e9e 2013-09-01 10:45:36 ....A 988718 Virusshare.00092/HEUR-Backdoor.MSIL.DarkKomet.gen-7c812f6af89bba59433cd566936ad626782c9a4f76c93e1839d250175b38c09e 2013-09-01 11:46:22 ....A 281690 Virusshare.00092/HEUR-Backdoor.MSIL.DarkKomet.gen-8757d80742988f0cff074bef435aac2fb930353c3ffb30436c87240f4ba10f9f 2013-09-01 11:56:10 ....A 415429 Virusshare.00092/HEUR-Backdoor.MSIL.Generic-1b7c8712d7de7f977ceebe51ac94b8cae2d665e568bbadf615a068bd9b6d90f2 2013-09-01 11:43:02 ....A 67072 Virusshare.00092/HEUR-Backdoor.MSIL.Generic-1ea2e1f2237f314e25c9aab85eaabcc0f66dec0f61b50058874f5be2bc5b8057 2013-09-01 11:20:26 ....A 513536 Virusshare.00092/HEUR-Backdoor.MSIL.Generic-33e04676ad3b4f77a1a19386134395eb382482af9349350e7f7e565515628572 2013-09-01 11:42:16 ....A 88094 Virusshare.00092/HEUR-Backdoor.MSIL.Generic-9f046a40b32ba7b1df4e36f1a6c3ddb2d9a488d4188fd225373445c69fd584c2 2013-09-01 12:07:32 ....A 222208 Virusshare.00092/HEUR-Backdoor.MSIL.Generic-cad5fb6a29a226485a93e47a92022418b4e9773b67a485b30918c5dd166f1d6a 2013-09-01 11:56:36 ....A 548864 Virusshare.00092/HEUR-Backdoor.MSIL.Poison.gen-46aeb5d88fe3941e3c9c2a98473fd4610e76877905c973b482b0df6f0404163f 2013-09-01 11:02:16 ....A 36864 Virusshare.00092/HEUR-Backdoor.MSIL.VKont.gen-8fbb8a56e77be08db9bc02709caf499bf45417d9cbcbea204aa127952579215a 2013-09-01 11:27:36 ....A 2830568 Virusshare.00092/HEUR-Backdoor.Win32.Agent.gen-403bc22bcf72a15eeecceed99d63abb91ce65edc2d6a31f049f0d7050f623cca 2013-09-01 10:52:20 ....A 3873878 Virusshare.00092/HEUR-Backdoor.Win32.Agent.gen-479f7ea865670cdceeedc4b1b6cae2154abcaf7279bc076a9f9d018cc306ee45 2013-09-01 11:52:54 ....A 56320 Virusshare.00092/HEUR-Backdoor.Win32.Androm.pef-ddea215e05c2f89319cefbb4c316483a4cc269a4995b3ce460ddc109fcbd8e8c 2013-09-01 11:29:40 ....A 394224 Virusshare.00092/HEUR-Backdoor.Win32.AutoIt.gen-0d744b87e6dd4de02d95c152d087f2e621e5238c51f7c9b11f937e2063899ec5 2013-09-01 12:02:32 ....A 1380352 Virusshare.00092/HEUR-Backdoor.Win32.Bifrose.gen-0b22f89ffdf3f4e29395ef02354fc227879909120457f3a03041554e683296e5 2013-09-01 11:13:20 ....A 459669 Virusshare.00092/HEUR-Backdoor.Win32.Bifrose.gen-279438e5c8b1493b8c65e19c26ceca77a322fd388b11a9c1bbde4dab53003946 2013-09-01 11:27:08 ....A 71351 Virusshare.00092/HEUR-Backdoor.Win32.Bifrose.gen-8be8015957dbb11be6f47abb390d0475fd34e3e6759685ad29be4427a8d0a12a 2013-09-01 12:06:02 ....A 1084941 Virusshare.00092/HEUR-Backdoor.Win32.Bifrose.gen-8f513541a180b5477dfeddd199e96f4d30c2172ea338e926c85137fca3a7d1ad 2013-09-01 11:24:50 ....A 123434 Virusshare.00092/HEUR-Backdoor.Win32.Bifrose.gen-d7a6fcc0f2b5b7df604d3ba765c9f3efc2d9d1b070b89df042a754c5a08bbe52 2013-09-01 12:03:30 ....A 78102 Virusshare.00092/HEUR-Backdoor.Win32.Bifrose.vho-01778bac82ccd95fd46923edf7ba707cfb59f3914fa589dd4b4d07ea6b1ad470 2013-09-01 10:53:18 ....A 3041784 Virusshare.00092/HEUR-Backdoor.Win32.Bladabindi.gen-1e08af593d37a5c1eef89d772cc3805ba924ef0175cd7973f9db2e2cdc6fe9a3 2013-09-01 11:08:06 ....A 778752 Virusshare.00092/HEUR-Backdoor.Win32.DarkKomet.gen-1999412819a5e7b1ae40c54d65081329d2506ffca46d76d276b57fbd5c6cda00 2013-09-01 11:12:16 ....A 678400 Virusshare.00092/HEUR-Backdoor.Win32.DarkKomet.gen-21862f20df507bcece9fdb0e697acefd086a63c0e4fb43016acf01ef72d8d1c1 2013-09-01 11:35:32 ....A 678400 Virusshare.00092/HEUR-Backdoor.Win32.DarkKomet.gen-29ad8330dac431f621d3886a92a265203029077d894046f93f14b7516aa47fc8 2013-09-01 12:11:36 ....A 710656 Virusshare.00092/HEUR-Backdoor.Win32.DarkKomet.gen-2e69349aa292de0193282467824b2ae69d66eafbed1c608337f1e07ec88e97a8 2013-09-01 11:49:30 ....A 677888 Virusshare.00092/HEUR-Backdoor.Win32.DarkKomet.gen-43515eb3f640760e15efe6ae6fd02aedd61c055b181bf59188b212e761ca88dd 2013-09-01 11:16:42 ....A 3416064 Virusshare.00092/HEUR-Backdoor.Win32.DarkKomet.gen-4fb7a18f99bf9927f43ab2b650acf55f829caa157f0a9434cc53bfab9c682d4b 2013-09-01 10:49:26 ....A 778752 Virusshare.00092/HEUR-Backdoor.Win32.DarkKomet.gen-c661883ef7c738f2b9a2928abd0c458ffe22c23f88c8b03dd5d8b336df03e081 2013-09-01 11:48:56 ....A 73728 Virusshare.00092/HEUR-Backdoor.Win32.Delf.gen-d5176dd5c13ef9d7d72d28da48dd6f4b3c198d92b14a97f28ed8938c04efd416 2013-09-01 11:04:54 ....A 36864 Virusshare.00092/HEUR-Backdoor.Win32.Farfli.gen-2784e5be1f3c002fdafb49cffdecbf67433357187fd0197f27fd7ff42b231ad6 2013-09-01 11:00:00 ....A 114749 Virusshare.00092/HEUR-Backdoor.Win32.Generic-003b3f87fc2873b9b1a37faa8e9e5f78b5d6af0662a6748ad9d60ee15506bd06 2013-09-01 11:12:56 ....A 673920 Virusshare.00092/HEUR-Backdoor.Win32.Generic-009e0d954922a88ad7ca955496458496e38149a190d6dc78e19ea3b3fcd8394a 2013-09-01 10:46:52 ....A 28672 Virusshare.00092/HEUR-Backdoor.Win32.Generic-00b81164ee9c64737615dfe0e558cd7af15cf4ae5acc666c42deddd7b75f1a10 2013-09-01 12:07:54 ....A 680576 Virusshare.00092/HEUR-Backdoor.Win32.Generic-013d954385c50bb3c6f32a765d9c5cfd7e10d83e1234778705ec93faf7fe23ec 2013-09-01 11:09:22 ....A 109568 Virusshare.00092/HEUR-Backdoor.Win32.Generic-014c3f05c84b274025ebc81188f0bee02835a193a9a0f66ec88016c1255ec5c0 2013-09-01 12:08:48 ....A 138720 Virusshare.00092/HEUR-Backdoor.Win32.Generic-01933bb56d21c0fa6f517af4204b8305b72a8cb44dbfa8306730bc90c9af5402 2013-09-01 11:54:36 ....A 667648 Virusshare.00092/HEUR-Backdoor.Win32.Generic-01a0d508b9b65731a404dacc3829071d4411a7b1e69b5e571668fd0516a7e3b0 2013-09-01 11:21:24 ....A 6784217 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0232528168a80f5cf0a37948cc92f85db97201a7d9848d1a5555aa05fca82e14 2013-09-01 11:45:54 ....A 83712 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0357d0f576f91c62ced7be8ef89034a6a397858a6665bc4c5287b116c9ad1162 2013-09-01 11:16:02 ....A 112538 Virusshare.00092/HEUR-Backdoor.Win32.Generic-03a0221f8f5978a8107147a213d4b10ba7f81930c46538e611a0a2f39966e193 2013-09-01 10:54:58 ....A 1177059 Virusshare.00092/HEUR-Backdoor.Win32.Generic-040dbec3f0ea04f3644cbfeb0a35931fb8a497b79c2f49343df5ba2bed169f96 2013-09-01 11:13:14 ....A 8253 Virusshare.00092/HEUR-Backdoor.Win32.Generic-05faf08883b84e5e45d06fd7fcaaed88d306e14cb94386ca917364984d515cc0 2013-09-01 11:50:08 ....A 1358464 Virusshare.00092/HEUR-Backdoor.Win32.Generic-05fe3fd34fae66617f9dd072845131947d4e26a5cf447220c4eae16ee4e4957c 2013-09-01 11:52:40 ....A 231094 Virusshare.00092/HEUR-Backdoor.Win32.Generic-07009dea71ecb84de2d2d1b132caa2800ed4218f2af660c033c51e9c29fff6b7 2013-09-01 12:10:32 ....A 536064 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0739885097869a5f7569d268b2b7a4b489af54453dc7a708aad1a641e9e453dc 2013-09-01 11:09:52 ....A 66048 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0880eb16287e5a8180d3717d9a9825aec391c8c39942da5ae565cff90bfe6b8d 2013-09-01 11:26:18 ....A 897152 Virusshare.00092/HEUR-Backdoor.Win32.Generic-08a7d568153cdb9c2cc69bbe22184950796d42d6e5d297b962e2843b3b119134 2013-09-01 11:26:32 ....A 32690 Virusshare.00092/HEUR-Backdoor.Win32.Generic-09109ae0e90d8ec9d43a4f30ef2298a62e79bf60f04062d2f8d53eb7366b4156 2013-09-01 11:16:46 ....A 9321 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0c287b12022ef90ad9348bbd0f45826a991593cdb355b6ca37ad9db9e9f8a178 2013-09-01 12:04:40 ....A 908288 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0c3f46ae3fc505174a3b46dc142282a83d1d1f7c101dd325562bd52786385ce5 2013-09-01 12:12:32 ....A 679040 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0c61ecf8a6d5b5e6a1b5adcd28f77a5f936fef2495105994a311db8fdca48645 2013-09-01 11:09:36 ....A 75644 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0d9126cc2429c98c57739a584c9ec69d28dcc93e375c13e931bca0d2756c9458 2013-09-01 12:08:26 ....A 26624 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0de20c6670e0d5ad48a48897cbb5076400ae75ead67d369bc9cbd4d212e4d119 2013-09-01 10:55:44 ....A 3861256 Virusshare.00092/HEUR-Backdoor.Win32.Generic-0ec61377f2ebc34206a16e9b92487a25ef25fd564850ccb75bddbcede3879d02 2013-09-01 11:08:02 ....A 271360 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1008a2db0802ac4992ee0dd2383c4fedc2e51962f31edec4545fb9ff31c8b993 2013-09-01 10:44:38 ....A 949888 Virusshare.00092/HEUR-Backdoor.Win32.Generic-101148d442516b084a5baaf208d39aab1f3c966da9a560f601cba7bc635bb791 2013-09-01 11:08:02 ....A 947840 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1016e5f2824d9e962aa12f896d18d028066abe9a1ad1302d0a951860e28204e3 2013-09-01 11:03:54 ....A 783608 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1059aa95c32d34ecc48face0f835aa8e67d27fd5de837efde56650d0dbb01ff9 2013-09-01 11:25:08 ....A 376220 Virusshare.00092/HEUR-Backdoor.Win32.Generic-105bda470a231456c779bffaaa22f9f8d8c401b7613a684a02bbb02cb4768139 2013-09-01 10:58:42 ....A 645248 Virusshare.00092/HEUR-Backdoor.Win32.Generic-106e9c9c79376dba90b8d7d21f31d873a9034a76a75987b1d336064e0e3f8cd7 2013-09-01 11:32:18 ....A 557184 Virusshare.00092/HEUR-Backdoor.Win32.Generic-121fc973bf1bea4c701fc7d6e07cab006be98f94057e2bc53012653e6d84a1f0 2013-09-01 10:55:12 ....A 236038 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1239133573b41682995983d5217b12037538b738643be5efc988f8d9468c114b 2013-09-01 10:47:08 ....A 886784 Virusshare.00092/HEUR-Backdoor.Win32.Generic-12563044c64c365eb7e223c8dd8767df8ff641b8e779cff6832b90f0718c110d 2013-09-01 11:32:06 ....A 166367 Virusshare.00092/HEUR-Backdoor.Win32.Generic-13dd7f04886858b2f09b70b487b2624b0f062aa85425551c290518063ca92261 2013-09-01 11:53:22 ....A 631424 Virusshare.00092/HEUR-Backdoor.Win32.Generic-15bb8f9473d03591faf4c622f89f3cffce19a2f00af6c83fee54048c61a4836a 2013-09-01 11:16:00 ....A 352196 Virusshare.00092/HEUR-Backdoor.Win32.Generic-15d971126a84e8a264a76f83138c421c3ce6c2d168aeec545453dde4ba8a32b3 2013-09-01 11:15:12 ....A 218896 Virusshare.00092/HEUR-Backdoor.Win32.Generic-15f6e896527cb3846d6b44974efe408e61bcced327c99381cd430e1e17bfb2ce 2013-09-01 10:51:30 ....A 361984 Virusshare.00092/HEUR-Backdoor.Win32.Generic-160d8285799ebb886b6573c8505982f74f3b826051c67b291daea0de9ef62f2b 2013-09-01 11:57:08 ....A 1024128 Virusshare.00092/HEUR-Backdoor.Win32.Generic-163c745f8d37af7d1b13f86f416931fbaf665ebdb2cb1f60b56dc3dbdbb4e731 2013-09-01 11:12:16 ....A 226166 Virusshare.00092/HEUR-Backdoor.Win32.Generic-166d596da87d69ea7fcdb8f8fdd8c2f45d5cc77743b911134878325309368a8f 2013-09-01 10:47:44 ....A 350036 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1688a40c93a8e429d40310c272b1dfa6f24e9df1e4691e8b0c2f9afb0c00ce1d 2013-09-01 11:31:38 ....A 357888 Virusshare.00092/HEUR-Backdoor.Win32.Generic-16a8a79cc7630a813a66116387540a4a7b0cff24d020638f9bd8cdb5d8a7a4d0 2013-09-01 11:11:56 ....A 275456 Virusshare.00092/HEUR-Backdoor.Win32.Generic-17a79a6d0a4a1f63f4c8117b316e371d2d09a89a8afe43c2a51146914b81bd92 2013-09-01 11:12:08 ....A 287101 Virusshare.00092/HEUR-Backdoor.Win32.Generic-17ef06539a3711501528491aed26151a6a595cf0de0e1c6782347aec63e5c55c 2013-09-01 10:48:36 ....A 300760 Virusshare.00092/HEUR-Backdoor.Win32.Generic-186f8731c3d54cd73562b1e8a811a623000743653e932965f8774e5dc3401c7b 2013-09-01 10:56:38 ....A 25817 Virusshare.00092/HEUR-Backdoor.Win32.Generic-190c11fb38380b7d181e8bd9a9a4aeee990a3e46c838d88027209a2e27940fc5 2013-09-01 10:48:04 ....A 224664 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1985bfb04a046a7035712c93fe4519c98cf1f25fa0f4952be97c20b7ad405410 2013-09-01 11:40:14 ....A 1035904 Virusshare.00092/HEUR-Backdoor.Win32.Generic-198682ef05c69101582bbf32918172b62fc5a0385f93330f95b5c6b466f5d0f9 2013-09-01 10:47:10 ....A 102400 Virusshare.00092/HEUR-Backdoor.Win32.Generic-19e5db2eaeb6370ab19dcd15d759f5c3be7c3d848f86afa30c76a5e55d52fb52 2013-09-01 10:42:02 ....A 111142 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1b18d034cba919131de6670a4695088edddc23e27647de22a5ab70391f13116f 2013-09-01 11:15:04 ....A 280576 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1b904844598298359a28898b24306d6dbb87fd6f9ae198c1bf4c7ab240c819d5 2013-09-01 10:45:46 ....A 631424 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1c22d2d3345493cc985ea5f7fd0d70485faeb2b1f89a22bb14459833d241b2e2 2013-09-01 11:19:38 ....A 12288 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1ca741cb18e408603cc6c1c16b36e0fdb20a5ca270883fff0adebaa4287f0bbc 2013-09-01 11:25:16 ....A 59271 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1cbb69aae3239e8cc38d497f2b52e8e33775c5db4750355be4762cbb491ac76c 2013-09-01 10:52:06 ....A 37888 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1cea846d108e8cd32b7f32a92bda99a6d2d369eaaa3c436d898886f99a12deec 2013-09-01 11:24:44 ....A 1579307 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1d6b8ae300a623b27a1d7535daccc1fdb5e8ab7f02c4611376153517ea99b296 2013-09-01 10:54:40 ....A 35328 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1d7640deb9c0a558441547f2b152136961d8c0e0ebaf2be7f970d4db6904f281 2013-09-01 11:37:30 ....A 20913 Virusshare.00092/HEUR-Backdoor.Win32.Generic-1db492c20aa80027dcd0411e7a017c2b57d36fc695ff8f0e4a4c17d02875568f 2013-09-01 10:50:40 ....A 1674368 Virusshare.00092/HEUR-Backdoor.Win32.Generic-20f0e3de12784d308e5e5d03692b3d0d2d5d4c8d2712fd2bfcd28debb9907b57 2013-09-01 10:49:04 ....A 193024 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2127107fac2e8dbd3a004a0338836fa7f60a51c56fc6d1f507ffe2c320a0babd 2013-09-01 11:55:20 ....A 12835 Virusshare.00092/HEUR-Backdoor.Win32.Generic-213037fb795da7e024ba43a7be48a6a2aa513ef87a021600c2cadad9a3d0127b 2013-09-01 11:03:36 ....A 1031168 Virusshare.00092/HEUR-Backdoor.Win32.Generic-213c99b9e904d869b36809eb460b466c75bc0cb9fe55cc2529a26b62e9e3f554 2013-09-01 11:37:54 ....A 960640 Virusshare.00092/HEUR-Backdoor.Win32.Generic-21542c3764b4d2f561ac33632a250df9239ff3b0f271b219c4d9ab85984170f0 2013-09-01 10:47:02 ....A 110592 Virusshare.00092/HEUR-Backdoor.Win32.Generic-21c11c772fb5670e02b9ab87f4e4e29bf26dffc3743ce7738056c2fe42579632 2013-09-01 11:47:06 ....A 152936 Virusshare.00092/HEUR-Backdoor.Win32.Generic-22190dc1162cff8c98bf487de81e72f60ab8defb6400e00dea30e5f349a02417 2013-09-01 12:15:34 ....A 227328 Virusshare.00092/HEUR-Backdoor.Win32.Generic-22a665b7bea6af53fd4f849dba1d6afe7b6b9bfcd6a372ee60462e0fd5535a1c 2013-09-01 11:53:30 ....A 94208 Virusshare.00092/HEUR-Backdoor.Win32.Generic-24950bc06e19119283e7788f5b51593b48a089b0e15dc197e39103769a0e5d5a 2013-09-01 11:25:34 ....A 383574 Virusshare.00092/HEUR-Backdoor.Win32.Generic-24bfa02cd43c8bc8b70440d8b92637da31572abe9a077e755e9ad6a9d28bee84 2013-09-01 10:58:58 ....A 1777280 Virusshare.00092/HEUR-Backdoor.Win32.Generic-24f531cab3f5b62853e4baac8d8c5ec1e5dba7c07b8dd7d7f9823708fcacdeef 2013-09-01 10:41:32 ....A 1142912 Virusshare.00092/HEUR-Backdoor.Win32.Generic-255a8ef557872037616518a02c0733bf67a57b2e0f884882d34838687b6ccd26 2013-09-01 11:30:08 ....A 269312 Virusshare.00092/HEUR-Backdoor.Win32.Generic-259b6cb483006335ef9bf5c15632d5e0ba70cb44131ed632d3229bd2f9ad03fc 2013-09-01 11:12:04 ....A 956716 Virusshare.00092/HEUR-Backdoor.Win32.Generic-25af48d087a92b57b6902ba8040af90d2307322ec3c9087d1cde47164e9b39b4 2013-09-01 11:39:46 ....A 38912 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2759d90395e4f81c27b95324d256db0fe845f7fb4c1a9c8c1c640ed11deb95e2 2013-09-01 11:01:46 ....A 26793 Virusshare.00092/HEUR-Backdoor.Win32.Generic-280bdc7f61f87882a9615e48d30b4eb9a6c19dca59b6e02197ea697aa188456d 2013-09-01 10:49:10 ....A 165376 Virusshare.00092/HEUR-Backdoor.Win32.Generic-289738ccd81b10d0c1c73d9caeacc39400b84926a4a0f81abf1c92af54de5e2a 2013-09-01 11:55:34 ....A 181472 Virusshare.00092/HEUR-Backdoor.Win32.Generic-29e30c468dbe49c717d7b08f27ea09889397308ca9a42fa007b5f1ef10c13a7b 2013-09-01 11:31:54 ....A 749056 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2a0a77802c4255159962e0bb16b6d3cc53363c8232b89173047f55edf816383d 2013-09-01 11:55:46 ....A 493184 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2b324f6bf4b951e00ec6279500adecf87cd6a634817352a51495ef27eba7e40c 2013-09-01 11:09:24 ....A 42107 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2b88b0e607a0a74219e0428acc5d65b769bb9dbd4ccf01c3ba948c0ffaa2c272 2013-09-01 11:00:48 ....A 856704 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2bbb38b2be66e55d0670be2aa1b01f4be9c8911bd61e3005531dfa1919bab5b1 2013-09-01 10:54:20 ....A 169868 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2bcd7a8355dda69a0ffe9e1e07e099105494d8934e78e1e72287d086fc7c4db0 2013-09-01 11:50:44 ....A 645248 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2bcdc3fe03fd80ba995d3642bb4d4e36ff1d5f3028dd96d39f92e96929156b72 2013-09-01 12:10:14 ....A 103997 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2bd1087fc7e182feea6636f6086383db5b7cea4338e52e67028ab2cb4e223d48 2013-09-01 11:01:48 ....A 263680 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2be33d0264d809880005beeec22e7ce4c3ca00aa571d1b195a9020a75dac6f0b 2013-09-01 11:55:06 ....A 249344 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2bee3626c3d88bc0d5b8af5ce10c29afca5d361ed548a7b93a3597efc8206230 2013-09-01 11:56:56 ....A 574592 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2ce489704ed5687bc653ee8b584203c4a1cc5ee5e28258618b87f1d8a329ec0b 2013-09-01 10:49:10 ....A 1777280 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2d600c19e5256af309caf4c85053c60e868006bfccb1547c9d70742328319448 2013-09-01 12:05:50 ....A 1142912 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2dc800aec4bbfd07cbc64acc01a0edb46de76a5afe229349e02a9048e6b04f71 2013-09-01 11:17:12 ....A 34451 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2dd5c2a63de0d6336bcd3f23e2cd3490b2c3d7d1b8ade226e7435d5c89cfeca6 2013-09-01 12:09:54 ....A 52744 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2ed871e72c6b85570be145e9c19046bb72ebe6b59034b0ed47d6c2a6df8aa1f4 2013-09-01 10:51:26 ....A 925824 Virusshare.00092/HEUR-Backdoor.Win32.Generic-2f74f884228ebfc70e6b66d9a9d1b279c5080ab9c41b070c4640a85834c769ed 2013-09-01 11:52:14 ....A 81920 Virusshare.00092/HEUR-Backdoor.Win32.Generic-30d8da7cf8036706f0223d303f53c489d1819079bdb2eb5eb7b786b3aa7f84db 2013-09-01 11:26:20 ....A 466560 Virusshare.00092/HEUR-Backdoor.Win32.Generic-312993f62f3cbf0184e55961e435910d874bf4c917568f79ea492732b6a6eb2b 2013-09-01 10:47:52 ....A 975488 Virusshare.00092/HEUR-Backdoor.Win32.Generic-314548d9c745dce71c01d964d18a7ff1f457c8867f240c5f130e70a429881d67 2013-09-01 11:47:42 ....A 645248 Virusshare.00092/HEUR-Backdoor.Win32.Generic-331bdf58cb810dca6f6a882658210cbaa9046ddbdac45ff2da71bf9417b36383 2013-09-01 10:59:34 ....A 65467 Virusshare.00092/HEUR-Backdoor.Win32.Generic-33a0076f3ba589e1a6bbf5ac97fec13f1a6f15fe08dbb6dcde4121083e4a8a29 2013-09-01 11:30:20 ....A 1280974 Virusshare.00092/HEUR-Backdoor.Win32.Generic-33dede1f1d7001c1211fc85f5cd2984b3f2f76674c0cf26632d17ea669cb288b 2013-09-01 11:31:22 ....A 22231 Virusshare.00092/HEUR-Backdoor.Win32.Generic-341bd966d24a6b2a221f85f11d3cf2dc685b4fa61eba22fbf2907b7eb9a19c20 2013-09-01 12:14:18 ....A 69355 Virusshare.00092/HEUR-Backdoor.Win32.Generic-344ddb26613df1339adedb7c87783728e8efcf2d96ec415356513b6228063a31 2013-09-01 12:02:06 ....A 924800 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3495521d84c85d6c1f435547a6455b9b76fd8f0559cb819deb71b6f697ba132f 2013-09-01 11:46:20 ....A 949888 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3533ee26a31f50c1eb36b62097446422dd14563906632ca70275d95cb2df6461 2013-09-01 11:36:02 ....A 444032 Virusshare.00092/HEUR-Backdoor.Win32.Generic-35f2333ddc82ce43917871a084e65016de3c6c3f647ffb5ff4ad1f3973df880e 2013-09-01 11:46:24 ....A 95232 Virusshare.00092/HEUR-Backdoor.Win32.Generic-369ce89556bef79d9354c0cde09ce40a3de5f906ffbd9e9cefdc51f71d342363 2013-09-01 10:53:46 ....A 45056 Virusshare.00092/HEUR-Backdoor.Win32.Generic-36b00b7f7686ab7c4d1a9b183b7af187f55cb5630ffa5ab811b7b2feb5c592ff 2013-09-01 10:52:58 ....A 33055 Virusshare.00092/HEUR-Backdoor.Win32.Generic-36c92169c1248a11bed344d659d8c35f98746b746ad37bae86e26425cf7c6141 2013-09-01 10:56:42 ....A 71680 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3733a974e45ef8d01c331bc3b896b1a829e970fa44f02d5a68b647115aa927b4 2013-09-01 10:56:50 ....A 249856 Virusshare.00092/HEUR-Backdoor.Win32.Generic-37b0e543af417a15bf4c4c507ba9e3468aec58aa553b7e6f50ae04fe294d69ed 2013-09-01 11:37:48 ....A 57344 Virusshare.00092/HEUR-Backdoor.Win32.Generic-382914ddccb577569313a3d2fbf45ec37de6570102e7962170a050e200e17a1f 2013-09-01 11:34:18 ....A 956716 Virusshare.00092/HEUR-Backdoor.Win32.Generic-38d12c2764a7c7eb4a670d4f58da91816ae273b293b1fd37caf061e5fdf45384 2013-09-01 10:48:10 ....A 112362 Virusshare.00092/HEUR-Backdoor.Win32.Generic-399d3b5258d46471e846063f491a3ce124ce0c6ed1891db47954adb58135c6e8 2013-09-01 11:02:24 ....A 46592 Virusshare.00092/HEUR-Backdoor.Win32.Generic-39db304e24a0c89f2744c89a5041025ac05be7e3374bd0127e7508e6a18f19a8 2013-09-01 11:14:48 ....A 574080 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3a0da3906f91de321a0addd6e6412e74918723b9f4322bc9a5b940d719dbd420 2013-09-01 12:10:04 ....A 250448 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3a72f497e776f886f0389b096c439a99bc632383eb6b3064ea2f5cb46b3809df 2013-09-01 11:16:44 ....A 3084976 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3a99c164ccfed3c19636e7084a959217fe62dd680752e731db56d45a108402f4 2013-09-01 12:12:10 ....A 223634 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3b070e90d256a445c66eca44d49f07ce033fd18aca4f6871ad0363b981baf638 2013-09-01 11:23:46 ....A 272896 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3c2cae1ca1934e91bd9588714eea5079193f6d4fbf5b737e63df0f1daad134b3 2013-09-01 11:39:50 ....A 143104 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3d17dfd5004f597dfcd7d97b56b8deb51f241bde19dd2450770eabc539a9de9c 2013-09-01 11:38:54 ....A 90112 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3d1d360b112c8a558ad148c8bca9a1b768b19b5d5511914d5984f11cfd547087 2013-09-01 12:05:22 ....A 44968 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3d25bc7eada3885b3610d450946cc90de601e7e6296f72123dc15fa22e03f6a5 2013-09-01 11:53:36 ....A 672556 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3dbd81878cde6265a4c7cb7c568444b361cad585feaa91e862c68b557c3baa59 2013-09-01 10:57:56 ....A 585856 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3de60dce39a90937650ac6ab9e6bbcf336b2431fd1a96f7ade6e83f00ccb13f7 2013-09-01 10:46:44 ....A 671820 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3e9c2a1f36256061888ee0a9a6fda35a416e3180d476de03ab7ec468c96df205 2013-09-01 12:00:36 ....A 514688 Virusshare.00092/HEUR-Backdoor.Win32.Generic-3ff31f2fadfe43fdc6232783dc488a86bbabd673c163c2f0610754849db4efb6 2013-09-01 11:33:32 ....A 760620 Virusshare.00092/HEUR-Backdoor.Win32.Generic-40a4689a5efccfb2d3bad5f631d77c6258652bf57b40c4797f2d51ff2c7a9ee9 2013-09-01 10:50:08 ....A 298109 Virusshare.00092/HEUR-Backdoor.Win32.Generic-40a48545bf463a4095170bf4d28463d2c60cdc3f40ac4522d5f13725ddddeba3 2013-09-01 12:02:38 ....A 1194624 Virusshare.00092/HEUR-Backdoor.Win32.Generic-40d6169b93828e5b1c02c4cf3e2217daf28440f51393da88ed02d27781fac472 2013-09-01 11:44:06 ....A 263680 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4155e3d5006f95776a92466ba64ca7811cefdff4cb8b7aadecf754ea59c213a3 2013-09-01 12:14:04 ....A 163840 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4158f98178755560f3381b786b540bcdc13e6678192d8141421eeb9cc31a044e 2013-09-01 11:40:20 ....A 116224 Virusshare.00092/HEUR-Backdoor.Win32.Generic-41db276d5cbc34f14c9e6e3e62f6d5c29a729ebddabdef81a4560d81621027c8 2013-09-01 11:58:02 ....A 242176 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4220c08c01092130e6a1d4b1742e05a812028b00d4b7d20929fdeb90db440851 2013-09-01 11:52:16 ....A 90112 Virusshare.00092/HEUR-Backdoor.Win32.Generic-422f07bacd2d5f97847aa6b71d02e8e0db54b4d9d2fa4e6a9b99063eafc5ac45 2013-09-01 10:54:06 ....A 44581 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4281a09eb030029a19a1163d4a61f583cb98c4b60d26cb11cadd09b52aa346c0 2013-09-01 11:36:46 ....A 645248 Virusshare.00092/HEUR-Backdoor.Win32.Generic-436ebbdcf4daae7a5cd9fac5a74c2af9eb043665125d162e32ac2ddd6e739649 2013-09-01 11:13:50 ....A 615040 Virusshare.00092/HEUR-Backdoor.Win32.Generic-439a9548969f0275b5095965056b5767633e85943319a583803f629aab088215 2013-09-01 11:33:38 ....A 328392 Virusshare.00092/HEUR-Backdoor.Win32.Generic-43eb20d530fc140308e2c9e48d4d4b82b8b47a2e3d8f6a82e1490d8951879633 2013-09-01 12:11:34 ....A 143405 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4444774623cf26bc01f5e636c154d215460126610e4e6c1e9996d6345973e526 2013-09-01 11:36:02 ....A 267136 Virusshare.00092/HEUR-Backdoor.Win32.Generic-455c0e9bbdb401e4aa83fb52feb86fa722e3d9a25ed5d30caf8720e34aec0280 2013-09-01 11:26:34 ....A 26624 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4560099788f7d7d901be09f6eb1cfc2b77225d368129022b4fc137b68adcc6a6 2013-09-01 11:27:36 ....A 673920 Virusshare.00092/HEUR-Backdoor.Win32.Generic-457e5c0663b5a184ff33c394c782d56fc0db3cccee67cc10dbd54315d2959995 2013-09-01 11:41:52 ....A 784512 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4662db23d429d732a92b79c946e1105f5f4b082204a177bf1a72a557cfcfd0bd 2013-09-01 11:28:48 ....A 176128 Virusshare.00092/HEUR-Backdoor.Win32.Generic-47651f2b640313037e90d3211b3ecd7c489210d61cd31e0dc090473a1c7e4e16 2013-09-01 11:18:52 ....A 1367680 Virusshare.00092/HEUR-Backdoor.Win32.Generic-479a2daff6a4ff421703ce137996620ed317e305b7b396b6b9f2594c184dff15 2013-09-01 11:19:32 ....A 49152 Virusshare.00092/HEUR-Backdoor.Win32.Generic-47e9f98eb7313cbfceb3ec72deb69e68dc22508ac81c29adbdc522f0ed0b1eee 2013-09-01 11:13:36 ....A 176128 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4924d87ae6ece7c73cd2a230cb28a5a64563f3f6b832785310298be2d302655f 2013-09-01 11:27:30 ....A 571008 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4af90d9998237cad6bae5acdee6b88252203c91b9b35cf0defcc9543c909af47 2013-09-01 11:38:44 ....A 31073 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4b3a8cb8cc4d23a8a1cf8e519f0893dfd41539344290d25fd6a4da31c916024a 2013-09-01 10:45:50 ....A 85167 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4bd3a31afcc936f7efa5c53ce4fd11e2082a82e1f3d18fa723042f5edae95edf 2013-09-01 10:55:44 ....A 154352 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4c319885442e3aa9cd06e62a985f1317d7375b46316ecca0ca4d58cb2bbdbc20 2013-09-01 10:49:42 ....A 24974 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4d56644a32bc00b24ff2e9eb9340631f5951e83cfce836a016b940081a7a1387 2013-09-01 10:58:14 ....A 57768 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4d6e761f91907aa79a2e600424096479c7724b2d74aabdbcd88fad59a6c1eaf1 2013-09-01 11:25:24 ....A 425984 Virusshare.00092/HEUR-Backdoor.Win32.Generic-4fedd4ed83aec4456615be03d1b558b7316e51d449b46861e1142b7f9eacf423 2013-09-01 11:01:58 ....A 249344 Virusshare.00092/HEUR-Backdoor.Win32.Generic-502b7c44a87fceaea16a5c39ec6f7baf9a5ce4b9dfa4f5225155fcf13d88be98 2013-09-01 12:10:22 ....A 1142912 Virusshare.00092/HEUR-Backdoor.Win32.Generic-505e1d96d2ea69ceb44465f8f51922a097e79130b6215a01d172bc3e63c45b29 2013-09-01 11:00:28 ....A 397824 Virusshare.00092/HEUR-Backdoor.Win32.Generic-506925b0703371d0607e81f248678499c1c7ba76b26b110ffb6a5eee16061d54 2013-09-01 11:50:14 ....A 117552 Virusshare.00092/HEUR-Backdoor.Win32.Generic-51b331be44c3965375a0cf23e1589a450e7d0430916521e93be147e74e60d5b5 2013-09-01 11:16:42 ....A 31936 Virusshare.00092/HEUR-Backdoor.Win32.Generic-51d24d00f3890971d8b1761572d9e03d8f622a563a49ba8f7c8a6ab2cd11be6a 2013-09-01 10:44:26 ....A 249856 Virusshare.00092/HEUR-Backdoor.Win32.Generic-5210b1697d05bdd4c64f1f22f10702f04c98c33d8e2e8710c34d3149fb991862 2013-09-01 10:57:46 ....A 1871484 Virusshare.00092/HEUR-Backdoor.Win32.Generic-526691c6247d8e827044a3d7024cbc8d3f31ae958074e39cbf0812cd721b61bf 2013-09-01 10:57:46 ....A 39424 Virusshare.00092/HEUR-Backdoor.Win32.Generic-527a090744fab412698ed1d32fb0e08de05fe01505b9cb5090633683fc920087 2013-09-01 11:59:10 ....A 7488 Virusshare.00092/HEUR-Backdoor.Win32.Generic-53004733e4e1ced2cab0037961240811cc8d06b3128591cd2dc725cc181b7b7a 2013-09-01 10:46:24 ....A 1186432 Virusshare.00092/HEUR-Backdoor.Win32.Generic-532d63bfa8eefc52cec3308b4259d12486348df82cbe769981ec5cf978e82cfc 2013-09-01 11:30:52 ....A 174592 Virusshare.00092/HEUR-Backdoor.Win32.Generic-538e0d821c8225643cc793e1b3439941d48b67937f09bb7e43be600be4227253 2013-09-01 11:35:24 ....A 98304 Virusshare.00092/HEUR-Backdoor.Win32.Generic-54ac6d7c5490713f013e97720c438b7dcc51f895fec26c68245c5e401ca4c9bf 2013-09-01 10:54:06 ....A 501888 Virusshare.00092/HEUR-Backdoor.Win32.Generic-563e5e2008bc4d41577989d38a7ca6957b051889ae34a2d0bb797ff71be7d906 2013-09-01 11:09:32 ....A 507008 Virusshare.00092/HEUR-Backdoor.Win32.Generic-5947de7ab0944df55dd07d78f95699c9cdc27cf94332cf52d3562fc8bf8b0d85 2013-09-01 11:50:46 ....A 552064 Virusshare.00092/HEUR-Backdoor.Win32.Generic-59c2a7a1ccf10bd18ed9e5759949a51e82493b29de4d57137da4ae3524006098 2013-09-01 11:28:08 ....A 552064 Virusshare.00092/HEUR-Backdoor.Win32.Generic-59c6e396759e06063e4d80341cb4028e8b2ae5b4b848a6cd540fa66e7b1d47e5 2013-09-01 11:40:18 ....A 448128 Virusshare.00092/HEUR-Backdoor.Win32.Generic-5af1db8a8c803d9fabe6a79809cfb428e6a472a856f7aced8e83587afc880442 2013-09-01 11:52:44 ....A 612992 Virusshare.00092/HEUR-Backdoor.Win32.Generic-5bdb3a4c385ddccea5bdd1e5ca6b1e0e52147a8aefc305533a1e48b6a0d8d125 2013-09-01 10:53:48 ....A 574080 Virusshare.00092/HEUR-Backdoor.Win32.Generic-5c91d1e0181252308955e8f586ec91304e8167337e85f3974d2d6d4a39e71fa4 2013-09-01 11:36:52 ....A 745088 Virusshare.00092/HEUR-Backdoor.Win32.Generic-5f0c0f994ed4691a95f7c3820e1a3be665b20ffcf334f078529a597d54ac1976 2013-09-01 10:41:48 ....A 271360 Virusshare.00092/HEUR-Backdoor.Win32.Generic-63a3a3bff91fe672fe08d4e69821c6b7e783619ea06c06a6bd08063da9ecce1f 2013-09-01 11:13:12 ....A 680576 Virusshare.00092/HEUR-Backdoor.Win32.Generic-6534f237de86ed87ae0266be33c464bb8082e74ae76ba1749c8542c0126fe2a9 2013-09-01 10:51:56 ....A 597120 Virusshare.00092/HEUR-Backdoor.Win32.Generic-6689a4eb3879b5e1890ef2697cf6bc970daf9ccbfc510b5cc144fc5ea5e9f2fe 2013-09-01 11:59:46 ....A 2431217 Virusshare.00092/HEUR-Backdoor.Win32.Generic-69e1e73863ac88839cc94616d5d699b0eb4d1ab25e40b1a67f384acc26f36d2c 2013-09-01 11:30:10 ....A 612992 Virusshare.00092/HEUR-Backdoor.Win32.Generic-6a54aa2c2694184291ee966175fe2371ab3d827a22cba8ab3925cc11b80bfa21 2013-09-01 10:48:52 ....A 62464 Virusshare.00092/HEUR-Backdoor.Win32.Generic-6a99f51978f4016142fd773ff111d3b69a7e6d997323144dfa5f20828478e217 2013-09-01 11:51:40 ....A 341788 Virusshare.00092/HEUR-Backdoor.Win32.Generic-6eda6c9556d5d5f3d9babe9a6a3c6ea657268dab63725adf8af4cbc74ddd4c4b 2013-09-01 11:01:44 ....A 583808 Virusshare.00092/HEUR-Backdoor.Win32.Generic-6f74239cc783ed5d349b9ad5cd8f9c9800cb3f582adb097527787791d1714ac7 2013-09-01 10:47:26 ....A 28160 Virusshare.00092/HEUR-Backdoor.Win32.Generic-714af905d38fef23f3678ae1c16a0a840e0d9a053dfd7b54b623cde36c15fae5 2013-09-01 12:06:30 ....A 507008 Virusshare.00092/HEUR-Backdoor.Win32.Generic-72cba7f5665381627f6ae37d5ee5d7b46d02d115cd72167b637b5b8314c94653 2013-09-01 11:08:08 ....A 687232 Virusshare.00092/HEUR-Backdoor.Win32.Generic-757161b6cddad3df015fac7c1f2aabfea8505eb1e9e50aab073dcaf3342c2cbc 2013-09-01 11:40:20 ....A 181616 Virusshare.00092/HEUR-Backdoor.Win32.Generic-76223fbfb3f29c0714d1a95683fa04cca691d872fe86f8ac4eab753c1289a87c 2013-09-01 11:23:58 ....A 24587 Virusshare.00092/HEUR-Backdoor.Win32.Generic-76be5fc093070668ecc0686655af09d0b4dd1eb3a39ad225242151c7a59484c6 2013-09-01 11:11:10 ....A 31232 Virusshare.00092/HEUR-Backdoor.Win32.Generic-7760d3375b3fd0c9124737c8754a5b0c97d16d06a5a4d2c1850499ed09041589 2013-09-01 10:41:46 ....A 580466 Virusshare.00092/HEUR-Backdoor.Win32.Generic-77a0c90db93a612d4ebe697bb8548f5ca27522b8f426267ff47ba8af421dd545 2013-09-01 10:54:02 ....A 98469 Virusshare.00092/HEUR-Backdoor.Win32.Generic-7c67fdbbc3c9fc1df701e099c4955a94f74aa02a60b8c93bea5e27f792bd8794 2013-09-01 11:23:24 ....A 590464 Virusshare.00092/HEUR-Backdoor.Win32.Generic-7d5bb19e47acbb8a73deee634223dba55973097ae8b5ed9bc150c108a0127976 2013-09-01 11:35:12 ....A 877696 Virusshare.00092/HEUR-Backdoor.Win32.Generic-7f0b8a28aa572500a8454adc2d9990b4ec475bb0a927171e71f545e4ee85f331 2013-09-01 11:31:54 ....A 475776 Virusshare.00092/HEUR-Backdoor.Win32.Generic-807901f64cd75f946454a5bd3927ef1affd24851f326e19b1eea927ed2200ecf 2013-09-01 11:31:12 ....A 778240 Virusshare.00092/HEUR-Backdoor.Win32.Generic-808520f7d1d60e89d40922293ee396376507938e866be154f08db6dbb94bd9d1 2013-09-01 10:54:50 ....A 2079420 Virusshare.00092/HEUR-Backdoor.Win32.Generic-81910897dcd15ec799da2ee76f57feb50172e0fb50ac24e71ab833b193516321 2013-09-01 11:33:02 ....A 680576 Virusshare.00092/HEUR-Backdoor.Win32.Generic-834f0b5363fd8c8f2c9d4787486a6bd7c199750438e411ecdb19560f17e9507d 2013-09-01 11:28:34 ....A 746598 Virusshare.00092/HEUR-Backdoor.Win32.Generic-835df3c044000eebef80cd751f5f6027a7a519fbb4a86ef2d6be8b002331e49e 2013-09-01 11:38:04 ....A 225280 Virusshare.00092/HEUR-Backdoor.Win32.Generic-83d2dd3e1fb04b692f5f6683a9df18b394e9f56676380de4d84ec45502577ab3 2013-09-01 11:49:00 ....A 425400 Virusshare.00092/HEUR-Backdoor.Win32.Generic-85555e3c2468a6c1302314c6b296a4ea9f871a60468023a05a08c08577c165aa 2013-09-01 11:22:10 ....A 77824 Virusshare.00092/HEUR-Backdoor.Win32.Generic-86c412b31e616b923c53428d8b78c3658fd772ebbee715cf443e26957ef2bc2b 2013-09-01 11:34:12 ....A 77755 Virusshare.00092/HEUR-Backdoor.Win32.Generic-875499f0adc6925c1c247bc88c6269ab40a883c09a74e5b79aadf6c37c61d2bd 2013-09-01 11:49:54 ....A 507008 Virusshare.00092/HEUR-Backdoor.Win32.Generic-8788c1668d39483e23eb989818dd7677b3b5cb49fd8ee2705f6bb220600dde39 2013-09-01 11:49:10 ....A 612992 Virusshare.00092/HEUR-Backdoor.Win32.Generic-87b3f083d5098154ca033947f093f5dad2edd6ce167006b0120bc6bb00fd1a7c 2013-09-01 10:58:52 ....A 119365 Virusshare.00092/HEUR-Backdoor.Win32.Generic-891cbc214eb34c2b665bd11945557fa705dfd5f052675cd802ab2cf728d1b335 2013-09-01 11:06:52 ....A 648320 Virusshare.00092/HEUR-Backdoor.Win32.Generic-89ae8e4fe6dcf5455bea5eb3ea9f89ab5c9b7b1ab0f355b68f37a96939cbe13f 2013-09-01 11:01:22 ....A 20519 Virusshare.00092/HEUR-Backdoor.Win32.Generic-8a03564aaa0661d0db67aa291228d1307f245fac3fafe4f8d5007962276c776a 2013-09-01 12:09:50 ....A 736384 Virusshare.00092/HEUR-Backdoor.Win32.Generic-8a721506dcb86cd597386546bf7c61a7cef37a739bf3ef37933ae67782de2098 2013-09-01 12:01:32 ....A 682112 Virusshare.00092/HEUR-Backdoor.Win32.Generic-8a828bc56c2bc1e78bd671533fe8935bbd64a705052e8c9e0f01eb678c8d644b 2013-09-01 11:34:16 ....A 507008 Virusshare.00092/HEUR-Backdoor.Win32.Generic-8b2e67db0ab50127b3ed41a573476ab6727619e6d17f865092981f8e38c776d7 2013-09-01 11:35:02 ....A 552064 Virusshare.00092/HEUR-Backdoor.Win32.Generic-8bcdfa6e233bfac76b58fefe1dbf6ef165181f031308f6fb1a3975d08f733db0 2013-09-01 11:01:10 ....A 507008 Virusshare.00092/HEUR-Backdoor.Win32.Generic-8c36929fb4169d8422098910aef1568cbebac88bfcf16762aced61147cf0085b 2013-09-01 11:14:34 ....A 159856 Virusshare.00092/HEUR-Backdoor.Win32.Generic-8fd13a0b9e7e3cc8aa4b65bf42ef3acb069f0c01c106ccb8d5087dc7bcb65e36 2013-09-01 10:51:24 ....A 79584 Virusshare.00092/HEUR-Backdoor.Win32.Generic-92255e9227019ee373c0b90f4fd75ba8b43f6fb03bed5d972261a1b8f0ce30ff 2013-09-01 11:55:52 ....A 745088 Virusshare.00092/HEUR-Backdoor.Win32.Generic-93a4c90cf63fdee1edefcf63e1b0284bb6dbc289f08ef96a6a845d548a6b70ca 2013-09-01 11:13:54 ....A 94208 Virusshare.00092/HEUR-Backdoor.Win32.Generic-949860ec6321fec4ee4ae835c46b45d39efbd7200827519af15bff38fafdaffb 2013-09-01 12:05:50 ....A 51200 Virusshare.00092/HEUR-Backdoor.Win32.Generic-966d15125f9b23f749b4ce41946ee3a446f59c3d90c0ce038d948e14b95e0e8d 2013-09-01 11:35:46 ....A 153088 Virusshare.00092/HEUR-Backdoor.Win32.Generic-9ff3b312a58e7e1b46bdcb8cd0d277b95c1eb02031726d3e611eb860acbfb833 2013-09-01 12:11:28 ....A 402944 Virusshare.00092/HEUR-Backdoor.Win32.Generic-a1343a3a14bcaf51cab4edb046704d3576cd6096d4c0ad30dbb28d0d5595cf1f 2013-09-01 12:06:32 ....A 269312 Virusshare.00092/HEUR-Backdoor.Win32.Generic-a32cd0e5c54a92f16d4bd96096316b4172b05075bf5bd31e3e522fd0a675fe3c 2013-09-01 11:54:50 ....A 100864 Virusshare.00092/HEUR-Backdoor.Win32.Generic-a75620f89ff71b8f0b12f3fc5baf608e575b58e974d8d0e4fdbdb20a2321d0fe 2013-09-01 11:40:06 ....A 121249 Virusshare.00092/HEUR-Backdoor.Win32.Generic-ac0a9e3d58e529fb3eabf0d7b740611b19334a9bed1e92b09e557d57158b0ef1 2013-09-01 11:02:42 ....A 1963136 Virusshare.00092/HEUR-Backdoor.Win32.Generic-accc1f116bf82b5158bc4d5cb06da838b50f747b87b405d308a96c41761e9893 2013-09-01 11:56:18 ....A 270848 Virusshare.00092/HEUR-Backdoor.Win32.Generic-b0841f7d33e62c499cc4df404238e21602467f507eb84f0960c6fa50b2f547ae 2013-09-01 11:47:34 ....A 1138688 Virusshare.00092/HEUR-Backdoor.Win32.Generic-b7bc2185abab0ae6529176c6705861d245dbd159722daa351bb29e8a18395bb4 2013-09-01 11:48:18 ....A 98304 Virusshare.00092/HEUR-Backdoor.Win32.Generic-bbd4109f5530521e5ce0eb6aaa423f0077d5c4e0ce8aa95ee1da7fe669eafa51 2013-09-01 10:57:16 ....A 900224 Virusshare.00092/HEUR-Backdoor.Win32.Generic-cac8495f3593fa78aded60dcd16b2f0aa9893d57e59e5a2819307d2d603eb24e 2013-09-01 11:41:34 ....A 645248 Virusshare.00092/HEUR-Backdoor.Win32.Generic-cb710c6a54cc64e6a111eb794e139ee76927df599fc4ee7b69eae2239e470815 2013-09-01 12:14:36 ....A 101115 Virusshare.00092/HEUR-Backdoor.Win32.Generic-cc9dd362ddf51902312b18a32a041402bd7ecb05b16f7e47e5a9a4eac64adb3d 2013-09-01 11:43:48 ....A 184832 Virusshare.00092/HEUR-Backdoor.Win32.Generic-ce5e41cb195bad1b44fe6bd204982e92156f5ff0c0fc51f16c04f81f87e1637c 2013-09-01 12:04:24 ....A 745088 Virusshare.00092/HEUR-Backdoor.Win32.Generic-d1620b59e83e7b6aee23ec835c4f6845e144b66067743aa8a523a40a1de14d3e 2013-09-01 11:56:08 ....A 784512 Virusshare.00092/HEUR-Backdoor.Win32.Generic-d36e71d4e203ce58611cd2ed67569b9cefa892fda14ae21733ced51919b544fa 2013-09-01 11:34:54 ....A 186880 Virusshare.00092/HEUR-Backdoor.Win32.Generic-d628e3e64e1abddd45fdcd1bf759ad71d82b0b02ff2fdba14024b17c7db54070 2013-09-01 11:23:44 ....A 4628 Virusshare.00092/HEUR-Backdoor.Win32.Generic-d6f8790a590c357b25854243c6bc64a4ee4299c8d8fe1a85f3f8eaed06798a33 2013-09-01 11:57:14 ....A 35892 Virusshare.00092/HEUR-Backdoor.Win32.Generic-d75cdd6f25f5c885ee2d4441dafcd10bbd4e8ed597d187bebcef24b7456432cf 2013-09-01 10:51:20 ....A 807552 Virusshare.00092/HEUR-Backdoor.Win32.Generic-d7d5d4ebff50fd40896646c6c817e800dcd5981561ed09fdd2398c3045f3f004 2013-09-01 10:48:38 ....A 680576 Virusshare.00092/HEUR-Backdoor.Win32.Generic-d9e46c6da15ac3e8e409854922e9c9bb0afb2949215bcde99a9af053bc1a75c1 2013-09-01 11:01:08 ....A 158720 Virusshare.00092/HEUR-Backdoor.Win32.Generic-de55b31a3f8f63773a96eb08c52b1e8ff006ce4fbf92586aea46f854857c77b0 2013-09-01 12:01:10 ....A 860288 Virusshare.00092/HEUR-Backdoor.Win32.Generic-e07741faeddfa6d7c2b99f86795b71e833da0982a4c21fcfaadba7954c1d19e4 2013-09-01 11:25:26 ....A 507008 Virusshare.00092/HEUR-Backdoor.Win32.Generic-e0b13733f77feb9b03ff8a578e2aa72e2dcf334de7c1b9684c63af8c5fb9144f 2013-09-01 10:53:42 ....A 925824 Virusshare.00092/HEUR-Backdoor.Win32.Generic-e39e06b56b509ccd09f8982e7b3b6b067bba3f907d6ad02b1728fc3ae3b2d415 2013-09-01 11:45:00 ....A 1693688 Virusshare.00092/HEUR-Backdoor.Win32.Generic-e5eb2cb86b8b2187ae18e9ae1e0e46111713b5e349f1b82b8b8632010dcf3589 2013-09-01 11:00:44 ....A 61112 Virusshare.00092/HEUR-Backdoor.Win32.Generic-e98606dfae449be98ab1be6dbf19a9d66340d058ab96ba056db5bca8c1ea12d1 2013-09-01 11:26:20 ....A 107646 Virusshare.00092/HEUR-Backdoor.Win32.Generic-f0e78c0320d9c77414df3f2f54154fb10396a3f3dd1f6d9a5f8d6021e004bb7a 2013-09-01 11:48:00 ....A 668800 Virusshare.00092/HEUR-Backdoor.Win32.Generic-f3a9611136a80bb163fbfcb769cad09d878c92cf2f1fb7c7b59fa9175c7b1382 2013-09-01 11:13:54 ....A 966144 Virusshare.00092/HEUR-Backdoor.Win32.Generic-f3d82d641d05600723e256c73145e75effbea134ae6b816c7165e92791b69219 2013-09-01 11:32:00 ....A 507008 Virusshare.00092/HEUR-Backdoor.Win32.Generic-f43f61f14967d83511cf71887663389f7cfd773482b61eddd2552a8651093924 2013-09-01 11:39:40 ....A 618624 Virusshare.00092/HEUR-Backdoor.Win32.Generic-f553956ccca5f6e332aab6ba4b12ba1b08acd5ba4dc05e4db9d4c854e61eef8f 2013-09-01 11:10:08 ....A 925824 Virusshare.00092/HEUR-Backdoor.Win32.Generic-f747155826a3233c4757f62c00fc8fb1661d0ce83774ba882035fc454dc0b88a 2013-09-01 11:32:52 ....A 71056 Virusshare.00092/HEUR-Backdoor.Win32.Generic-f83dd4b714f4f0acdfa8df1c73a11d94c2d863ec56b4ca74dfdcaf6f9fb29909 2013-09-01 10:56:46 ....A 562816 Virusshare.00092/HEUR-Backdoor.Win32.Generic-fcac0f120ed0893b71e08aada2f5dfe3507d7b10f9b838bcef995bc9f88b1173 2013-09-01 11:29:28 ....A 246088 Virusshare.00092/HEUR-Backdoor.Win32.Generic-fd203594da9283d479d6edd0c3e7a32220b4e449a2ba27daa93a478a711d48e5 2013-09-01 11:26:20 ....A 650752 Virusshare.00092/HEUR-Backdoor.Win32.Hupigon.gen-8994e8e947fd65d11aa453b565de1458e6844605d004a8149dd007dee398e1a3 2013-09-01 11:58:12 ....A 539136 Virusshare.00092/HEUR-Backdoor.Win32.Hupigon.gen-fbcef0241b10eaf5eded9872831f32e0a1bf13d0f23a08444c85c6cf36a29c4a 2013-09-01 10:43:26 ....A 225048 Virusshare.00092/HEUR-Backdoor.Win32.Nuclear.gen-f9ae4791e4a6bbe31d993d8d2c8048213d8f0bcf59bcacffd3d461502f3c12b7 2013-09-01 12:09:10 ....A 151712 Virusshare.00092/HEUR-Backdoor.Win32.PcClient.gen-1c555f5aa90b685a756676cd8a2f18d9449f35c796cb18c418672f6f78cade92 2013-09-01 11:02:56 ....A 2047464 Virusshare.00092/HEUR-Backdoor.Win32.Poison.gen-3158734677cf0b618bea3b33be63f8b4318d6ed29d6210d16acb68ce7ae535ba 2013-09-01 11:40:02 ....A 2426005 Virusshare.00092/HEUR-Backdoor.Win32.Poison.gen-3a82d64b93a353be06972d1bf49976020d0ca7ef3c2fab1e68b308ab9329d1f4 2013-09-01 11:08:32 ....A 2383920 Virusshare.00092/HEUR-Backdoor.Win32.Poison.gen-7ce4079b13edd469b2235b3a2ad18b98fd061d07f3a1d77a8fe6e41b6382e433 2013-09-01 10:42:38 ....A 53276 Virusshare.00092/HEUR-Backdoor.Win32.Poison.vho-16d4ce3d1be04da4bebb81ba4b209c96b04cbedb0f88e91708dad50caec5f0cd 2013-09-01 11:36:54 ....A 1054208 Virusshare.00092/HEUR-Backdoor.Win32.Remcos.gen-19f07d768e27c652ee7563ac11b939cc46546426e8152c4c4f2d0eb856f89497 2013-09-01 11:22:26 ....A 963597 Virusshare.00092/HEUR-Backdoor.Win32.Simda.gen-176e41c9af7e00d11212a7dc6c18e9529ae8d1d0444f8481860fc99b7f8c1c67 2013-09-01 11:12:44 ....A 946696 Virusshare.00092/HEUR-Backdoor.Win32.Simda.gen-23867c9eaaff6e4908f8598dfb60d7aa127c04f87eaaf8204ed72903c60ce44c 2013-09-01 10:47:16 ....A 1046528 Virusshare.00092/HEUR-Backdoor.Win32.Simda.pef-6338e162353e6a46896dc0b329ab0c054ea9dc167105c8456bd7b588c66f7f40 2013-09-01 10:57:42 ....A 201728 Virusshare.00092/HEUR-Backdoor.Win32.Skill.gen-1adff4ccca895712a17235a1f49b33c355a0d09b2b61a965d7e104d597153faa 2013-09-01 11:29:58 ....A 202240 Virusshare.00092/HEUR-Backdoor.Win32.Skill.gen-4dc72b614d6eb9842f249635d4b7472c17052a0f83997dd738eaaf55992c81ba 2013-09-01 11:16:38 ....A 70144 Virusshare.00092/HEUR-Backdoor.Win32.Winnti.gen-44ead7891247af2430bbeca3d1c90d5c70041b65a99977f96a3ecde68f09a10b 2013-09-01 10:44:28 ....A 68608 Virusshare.00092/HEUR-Backdoor.Win32.Xtreme.pef-88a3a6b81e2cb7f8fd080616a657d9f722678dfe20ed0ed5c0b4eb648d9c021b 2013-09-01 11:49:50 ....A 597504 Virusshare.00092/HEUR-Backdoor.Win32.ZAccess.gen-eb9ecb39203bdfffdfb7790b38b4c0510666b3300dbd6fedd651ba580294c0fd 2013-09-01 11:47:10 ....A 169976 Virusshare.00092/HEUR-Backdoor.Win32.ZAccess.vho-fea4505bf1e41727ea5b07753d38c89a9cf0d822bfaedf3965e9bd8e97d2df32 2013-09-01 12:14:36 ....A 94008 Virusshare.00092/HEUR-Backdoor.Win32.ZXShell.gen-d5df087f23cbd1661c37389f31c849746de8c3c965dabdf519b2754a7bc4b326 2013-09-01 11:56:30 ....A 4271283 Virusshare.00092/HEUR-Backdoor.Win32.Zegost.gen-270c9ef933115483191eaa40abebc5394917827c3b37f814baa1b03bfb12effe 2013-09-01 11:42:18 ....A 180224 Virusshare.00092/HEUR-Backdoor.Win32.Zegost.gen-52b892a318e7b5d5b8b1167108cc4a58df1ee897dfaff3f7582a42444c564f9e 2013-09-01 10:58:14 ....A 644595 Virusshare.00092/HEUR-Backdoor.Win32.Zegost.gen-57e5dcb32b2908a6282549d06bbbe7d08558b6fcff774524dee9dc4a53d7207e 2013-09-01 11:33:22 ....A 169210 Virusshare.00092/HEUR-Backdoor.Win32.Zegost.gen-b5df58cd93a6c4bf065288ebfa11e18b5e63b17bed570c33734c7c9cd483309d 2013-09-01 11:43:48 ....A 79664 Virusshare.00092/HEUR-Email-Worm.Script.Generic-4a0fee12994ef99e3395d63636509706423fe32355879362a31f81519d2838ed 2013-09-01 11:44:04 ....A 79664 Virusshare.00092/HEUR-Email-Worm.Script.Generic-6479e10b767c8cfe113f9c931686be960910a998c8aadfde361c36f0abf74934 2013-09-01 12:02:10 ....A 3350200 Virusshare.00092/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-1239074e740ca08e6b07a76421465728f33316ab82378ef69a9fc6f989e62fb4 2013-09-01 11:16:48 ....A 5665800 Virusshare.00092/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-284fb6e8778eff994e03357b023fe53b5222b1d9978d290e23cabd5f0735ea51 2013-09-01 12:14:24 ....A 4127624 Virusshare.00092/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-412144c1f92441c7f79aeef8adef22a5da4b5dc40b616ea829710e2727217dab 2013-09-01 11:53:16 ....A 2025800 Virusshare.00092/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-4f69c501114dc2913334446990819a1e1f039f1c63431db91c50dbd3fb8704a6 2013-09-01 12:14:36 ....A 143196 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.bx-01f65127fa562097d75f41d4e3036372436cbdfddad89d8b352db64ebc986634 2013-09-01 11:26:34 ....A 2481651 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.bx-074949aa2fa08ee2d214853eef002ca6d32fe54c4ff83279cc51678f591060d4 2013-09-01 11:03:02 ....A 1239728 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.bx-11994a4b6ecffe50af907ec088e0fd42c7f1c6cc6e9a5c358ef1eba600d246c5 2013-09-01 11:43:30 ....A 1365055 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.bx-1830c893f91e4476dc485126477ed6361b400622ec3b82716721e202b3ed2fee 2013-09-01 12:09:04 ....A 17983761 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.bx-1a808f82cf69a0fcf13e133151f5dd052ffe2353b1f1f77e9ce7c62edc4cbff9 2013-09-01 11:38:40 ....A 2477441 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.bx-1c22cfce33ef3be8a74468c64eb2abe346c2c5d26d6b315e23aa0ce201ae7e1a 2013-09-01 10:57:56 ....A 1837632 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.bx-2e5ae5a36e72c7d17bd5fd187cecc2469d285e050283fc290ada7fa2849026aa 2013-09-01 11:34:32 ....A 16952 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.bx-539b706bc1830959870d4017e1496dd7942e0008b90078e93aaef46cbb5bdcbe 2013-09-01 11:46:56 ....A 1886162 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.cd-1149c7d957021fe1d5f204b2bfb59f1adddc503d2fdcf8641f483c42c478ba6b 2013-09-01 11:42:20 ....A 2368027 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.cd-699225dd3f08153d8332da3771ddda82bb54e37a5745a50c12d4dafdb5b63de0 2013-09-01 12:15:04 ....A 1506974 Virusshare.00092/HEUR-Exploit.AndroidOS.Lotoor.cd-9f187d1b90875be17e9fbcec5294f6a4a579907872f81ab98ec871de87b95fbf 2013-09-01 11:37:04 ....A 327143 Virusshare.00092/HEUR-Exploit.AndroidOS.Psneuter.a-0cc51ff59586b15eec472c2d025423d5496a5ea0bfd1c2f9b57ab65b60f1d43a 2013-09-01 11:17:30 ....A 4090566 Virusshare.00092/HEUR-Exploit.AndroidOS.Psneuter.a-4061111526720539a1d26108e67244cee1bbc9509bc7be78032b9c7d1dd44919 2013-09-01 11:57:02 ....A 20971286 Virusshare.00092/HEUR-Exploit.AndroidOS.Psneuter.a-4987fe381b3b0a58cf34733a79ebb1e8f9d0dbf35581d29a8e70da2507678d98 2013-09-01 10:48:48 ....A 1476239 Virusshare.00092/HEUR-Exploit.AndroidOS.Psneuter.a-51f74cb5bbdf42a158838d6e900c82d4088280888bbc8ef76cec8f146ae7423e 2013-09-01 11:38:32 ....A 1383219 Virusshare.00092/HEUR-Exploit.AndroidOS.Psneuter.a-726c21738653fc55edf9a4ef1a1eaae98d9cda49ea14b894417e58aa6ea7d402 2013-09-01 11:01:16 ....A 6121 Virusshare.00092/HEUR-Exploit.Java.CVE-2011-3544.gen-2b16d41f62a95b8bae4362005d398b4315e928f99ff43d538aa66a61c45a7d2c 2013-09-01 10:45:02 ....A 44465 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-06c25b2e87fcce33d3aa6526e8a7fe534e6f53a3e28b44996c135307eb84cd22 2013-09-01 11:34:18 ....A 12212 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-347e1ae6436e053182b63460df49e37cf2510ae637cbef262b4666c90b90fadf 2013-09-01 12:09:34 ....A 49083 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-3b4058a16a1e461c56a1481c0ae6f39bbdae7f11076c1dcaf033c84d925695fc 2013-09-01 11:06:10 ....A 49399 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-45ecd3ca7322fb4a3990feb81766a9e2f07d4e50adf7866c5424e898e7e85371 2013-09-01 11:21:20 ....A 49185 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-4abff0738e23c2409a8847804a7a35843f8f3836025109230dcfa3818e6bf958 2013-09-01 11:33:04 ....A 50647 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-520f7600d1b57a1ae3091ade38bfb8d1635db80d6c7e96d2888806ad813a7581 2013-09-01 12:06:30 ....A 37589 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-534c53833e7211fe1702d30d4daa368e6a097de74d50a91cdb45e73e876f62d5 2013-09-01 11:29:14 ....A 9598 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-6b83a606be0acfefcaae2657d199688ac7ada9d914a7922a1204937d8b25e264 2013-09-01 11:10:02 ....A 7829 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-1723.gen-e4c57e4abbb5431ee5a49cb25a2e311f2c9ab71c7ab386643d288f1d43033c79 2013-09-01 11:10:42 ....A 4285 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-4681.gen-38dc734ef899e5d7aca209047f94c4f1f016ea6fd77ee02a079b9a900d02f506 2013-09-01 11:53:16 ....A 6591 Virusshare.00092/HEUR-Exploit.Java.CVE-2012-5076.gen-0092d7c720d2779707f4da712cb8427ce7d398c0e6558b070e376d6221ef4779 2013-09-01 12:13:54 ....A 11721 Virusshare.00092/HEUR-Exploit.Java.CVE-2013-0422.gen-1b987746b641ae2fa7562d404b9e1ec1e687212648f0fadf93cf01804473b9e5 2013-09-01 11:32:38 ....A 5007 Virusshare.00092/HEUR-Exploit.Java.CVE-2013-0422.gen-29796bd8affa2aec1b742e883bfcc28fd0b16ddae982c692c5f2b9910e06fce3 2013-09-01 10:53:02 ....A 12888 Virusshare.00092/HEUR-Exploit.Java.CVE-2013-0422.gen-3704a434309754e680fa174167909252ced7d09b9f6507491cb63baaedd41ec7 2013-09-01 10:50:08 ....A 10389 Virusshare.00092/HEUR-Exploit.Java.CVE-2013-0422.gen-44219ce76d51a76be16b355c8e2ee855e0ff740279bad0b86e9fb3bb1f582c8a 2013-09-01 10:50:00 ....A 7547 Virusshare.00092/HEUR-Exploit.Java.CVE-2013-0422.gen-4bbf5dc1c10074df812739c57cd6f61156049ad58a633682fbf2d8f86e6a2a97 2013-09-01 10:48:10 ....A 3748 Virusshare.00092/HEUR-Exploit.Java.Generic-04e4cf5325e305230b7443d1de307cef4bb440cbd5105ada96d65483715ace30 2013-09-01 11:32:06 ....A 73571 Virusshare.00092/HEUR-Exploit.Java.Generic-099c06bc6a796a95bbd7b4b216a385e38f28be513f17b4534679f13b5376ee6a 2013-09-01 11:04:22 ....A 3147 Virusshare.00092/HEUR-Exploit.Java.Generic-0c008c8bd7acb034e6d3fdb01ecf4388bb2ca70f2d15ab618968c5ce20bac262 2013-09-01 11:21:46 ....A 11641 Virusshare.00092/HEUR-Exploit.Java.Generic-0e71616a7f72e93e4c348a5968e50e9423652c86bc820df403c6c2c5948f3b75 2013-09-01 12:02:16 ....A 15471 Virusshare.00092/HEUR-Exploit.Java.Generic-10b54c72abcc58c34d8d90081d098f07c732e3e9e4e229b7c43497b467d4b82e 2013-09-01 10:58:56 ....A 87872 Virusshare.00092/HEUR-Exploit.Java.Generic-1266f5b45183aea9dc9cae69374bc84517e6d9814eb5c99ad1f61bbacbd8fe91 2013-09-01 11:56:18 ....A 49091 Virusshare.00092/HEUR-Exploit.Java.Generic-1468a35b0b643108371410a379bbc4e5b4a79534e490ac61f7591ae2c758d426 2013-09-01 11:41:54 ....A 89379 Virusshare.00092/HEUR-Exploit.Java.Generic-18005edc3bf0f5ee152f88e9274b3235ca5684d796fdac0cc84b168a4ff36e00 2013-09-01 10:42:08 ....A 3146 Virusshare.00092/HEUR-Exploit.Java.Generic-2d8bf240910c6a2eb009ca1e5b3a4257e8401ca2c74a56da9efb79e31d5cb7e6 2013-09-01 11:13:38 ....A 3748 Virusshare.00092/HEUR-Exploit.Java.Generic-2de43f4620825df3dbd204a784b6c49c1d58999be9443e88419b0631917fe4ba 2013-09-01 11:44:54 ....A 2191 Virusshare.00092/HEUR-Exploit.Java.Generic-2f851984dfcb8d2cde8a3a98ad4d5ce874e6ee87b0328352d239afb56fddb23c 2013-09-01 11:05:56 ....A 91203 Virusshare.00092/HEUR-Exploit.Java.Generic-30de92599f17d6d3bfd55e94e4041e94467957bebb424ebe48680abdf68bfcbe 2013-09-01 11:51:30 ....A 15513 Virusshare.00092/HEUR-Exploit.Java.Generic-3397d674f279db92f643b883bc7206cfd56b0c3345256ea0640afd960f9d65c0 2013-09-01 11:39:54 ....A 11087 Virusshare.00092/HEUR-Exploit.Java.Generic-33a93c780c8f7b1ab3a6f96e6c1c1958540c9a8ecd15e116627bad2ea3f5d565 2013-09-01 11:20:00 ....A 49039 Virusshare.00092/HEUR-Exploit.Java.Generic-3c6e881f5024ed271c06ae8526fc0ff208f6b8581571c2948adf8f04ed605c4c 2013-09-01 11:35:12 ....A 14360 Virusshare.00092/HEUR-Exploit.Java.Generic-41af0b32ae2f8b754efe54765645fee2db41c286902d2f95de0650fe2c248fb3 2013-09-01 11:11:10 ....A 1084 Virusshare.00092/HEUR-Exploit.Java.Generic-46f809839ce9a3141edb3120756c0c3c8f78f38c4bd0e3fa25fbd115c2d4d092 2013-09-01 10:43:24 ....A 15356 Virusshare.00092/HEUR-Exploit.Java.Generic-4706318da5f5e55adff89389a41a13f7446fb32073a3ba6c0b41ec982e180e7b 2013-09-01 11:23:44 ....A 49092 Virusshare.00092/HEUR-Exploit.Java.Generic-48aadae567db5e61338cc72e8e92197d3123666437b9196bacc8cd9d1f504677 2013-09-01 11:34:52 ....A 11760 Virusshare.00092/HEUR-Exploit.Java.Generic-4c5a9b5b3a2b4df9c02c3fe667eb2138bc380f4d3e65cdec381b506d532bf8dc 2013-09-01 11:15:20 ....A 4188 Virusshare.00092/HEUR-Exploit.Java.Generic-509903e6e1d283321f2a91408f46c43436e1a555b350487596e43aefffa03246 2013-09-01 11:30:24 ....A 30351 Virusshare.00092/HEUR-Exploit.Java.Generic-a44463cdb5c4e55d1d8ce97d6b9d6bc687563ca274c357f861b7adca8b519ddf 2013-09-01 11:03:30 ....A 4051 Virusshare.00092/HEUR-Exploit.Java.Generic-a48b3ed59d2a3c7d2d6cdc5513a0dfe38ea2c9620017a71ce1605931a31d023a 2013-09-01 10:43:28 ....A 31622 Virusshare.00092/HEUR-Exploit.Java.Generic-a8f11fa1e87ca987fa132afb41235f149a837efd67343523635579bd34925c37 2013-09-01 11:34:28 ....A 9021 Virusshare.00092/HEUR-Exploit.Java.Generic-d3610e45db064964d7cee3b2f295f235b9ae4650266e27c5d88d683f439c4550 2013-09-01 11:57:20 ....A 7099 Virusshare.00092/HEUR-Exploit.Java.Generic-e7bbd443cee42e71ffb99f5409241a244c3d199ef6faba1e5f7de97f52423958 2013-09-01 10:56:50 ....A 8792524 Virusshare.00092/HEUR-Exploit.Linux.Losod.a-218cdbf9a324ecba4aac2c52522d6ad2230ef8f2ec07f36135d0924875e41849 2013-09-01 12:03:26 ....A 3265203 Virusshare.00092/HEUR-Exploit.Linux.Lotoor.av-7b44372a21ae8cef9a7f3e64dbd87cad9b5199d180de540ea99f9e886616ebb9 2013-09-01 11:00:00 ....A 1645576 Virusshare.00092/HEUR-Exploit.Linux.Lotoor.av-cf7ca85a3b9d2aa6a1d728efe8a632b33feb8eb9360d71fdd6f73282b3f13575 2013-09-01 10:45:50 ....A 2621 Virusshare.00092/HEUR-Exploit.Linux.Lotoor.aw-777f7bb0c085eeaba7aa3447ae7f5f4985ecfda3b11d61191264e78d39e2cbe4 2013-09-01 11:58:38 ....A 1231826 Virusshare.00092/HEUR-Exploit.Linux.Lotoor.aw-a0803267bcb4420bbe78bf8c2a1eff3e45a06bcf21eb61f1d898725ecad11049 2013-09-01 11:48:38 ....A 6355732 Virusshare.00092/HEUR-Exploit.Linux.Lotoor.aw-e374296ced151c09077208ac1762ff6a230f187768d3f3c2b34ef7948f5caae3 2013-09-01 11:22:26 ....A 13736198 Virusshare.00092/HEUR-Exploit.MSIL.Shellcode.gen-24982466c57c8df871ad79fd4830f4c8b305abcbea2d3b755ebd21c1d6f589e3 2013-09-01 11:30:22 ....A 13736198 Virusshare.00092/HEUR-Exploit.MSIL.Shellcode.gen-2cb91cc0b7d0bd85fedc0429534b0b69b11b01bb100c0c534af0ca7d28a96eec 2013-09-01 11:35:20 ....A 150788 Virusshare.00092/HEUR-Exploit.MSIL.Shellcode.gen-3a1f660d4e3da90efa8be24a1f12878d30e41e0004adcbe048e62897539ed64f 2013-09-01 11:18:44 ....A 143657 Virusshare.00092/HEUR-Exploit.MSIL.Shellcode.gen-48192fa13bfdab6e8e324ca2f019668b31a344f041c209a8151aac3818b9b703 2013-09-01 10:56:26 ....A 9745 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-0139a1e6bf19ed7d7b8921640e9445031df9da386e82bcd64ab06bf8fb650ee3 2013-09-01 10:53:20 ....A 9755 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-04a85274d882d4a2e3e0e89ca5e77070a624928d642acb7f49d0cd1c52c08363 2013-09-01 11:16:32 ....A 9559 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-0652da7db95b2c9590df25a3c0a3c36a301a846f1e7f666a2c95b909d3a11a21 2013-09-01 11:16:14 ....A 9821 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-0810e8401866aa9f05a9b2bcfacc5eefe33e16cc139a9442ffb2903059e27d91 2013-09-01 11:50:28 ....A 9712 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-0a24dd62f089f9c4ab474ff54b90be38c79316f965dbe92aa06c937bdfa55928 2013-09-01 11:34:04 ....A 9747 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-0b64e71f9847f040625a0f8cfc1e4e2280c8b518640416524bfcfd2be388d04d 2013-09-01 12:13:32 ....A 9524 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-0c0bf120211c3e8640f784aa6a2b50117239a7f43baa785782b571b88130448b 2013-09-01 11:23:40 ....A 9382 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-163d7c2c56e07568303ecb1b09a3db03b0c14922db0473f3359a6dd627f0dc65 2013-09-01 11:28:48 ....A 9748 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-16961c77e96c2a25c02a6197bb1efba15d318c5b6db5d550a19b86558594bb48 2013-09-01 11:51:48 ....A 9814 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-17defe0eb2c64882d36723474a190110e0af48d6c5dd485095e89d44a8851f70 2013-09-01 11:25:44 ....A 10411 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-1901cb395b2c332e0f2d43e466b7542e4a674e30691fed7c0774c13e5f30537d 2013-09-01 11:38:38 ....A 9865 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-19337ee2686f5ecd633362e2a548e209e83a8b01821502a7f242b78d966892c6 2013-09-01 11:38:26 ....A 9313 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-1ad137e513cce12dc93fcbdf2208c0f76be57635480f700c4b89ead6b9ebb692 2013-09-01 11:32:08 ....A 10990 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-1b987bd02498835f4f2ac338fd3b7f2d3e26525fbf1b14d8f1ce19c3e9735d61 2013-09-01 12:15:04 ....A 9768 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-1cdebd20dc4ebb2e1d0d73cd9ab9ed9383b658a2c4551fe319fef591cf680d2a 2013-09-01 12:12:36 ....A 9733 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-1ec5a2f95cc2c927840dd106f8b9bcf4083ed6202dcf36f94ec21d65d7c7a875 2013-09-01 11:09:58 ....A 9426 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-1f7e5af4643aba6265bf972c639c974a5263cda7f96d41e4341529cdaaaa2fb4 2013-09-01 10:45:46 ....A 9424 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-23e347b7b7689905fbdd17b8dcc98a787120863d04c1fcc593c35aa13f1e5951 2013-09-01 10:56:26 ....A 9738 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-27e0d7c53af252cc18cc4a94aa0621899c0aa29f92d7dc890f420925c3d02c06 2013-09-01 11:11:58 ....A 9557 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-289a5ef13a87e707de0fda940bf8999781e945fa9cba35f1b9203d704bb54dd0 2013-09-01 11:25:12 ....A 10407 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-289ad729bac926d3f4954a616d559a304a52a2fb7e9cc5aeb0e6553a1e99c381 2013-09-01 11:23:22 ....A 9715 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-28b0542834bd2cf7fa9ffb6a4e741a66a4042a1e7468c65b468901dff9fd6fac 2013-09-01 11:43:56 ....A 9866 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-2cc38e000d68607ba1910975d2ecbeadd0bf190ab1ba888777ca011f1a9d1654 2013-09-01 10:45:16 ....A 9529 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-2f414b09220938a1085c4335d8b585f3e7136d5b0a3c76f2413743c7c9bd6a9a 2013-09-01 11:31:56 ....A 9716 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-2f710e443a8e8e97340901ae3025ef06c8d99de7765d7998e035d22785c5afbb 2013-09-01 10:53:48 ....A 9573 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-319841f76171dcab028f2fd26e70f6349b48660bf780238d55b70d3f3bfd06cc 2013-09-01 11:59:52 ....A 9529 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-36d1c434289b11b9e6dd15d42132f29e4a24bd38887be38d39f0ca561d220e99 2013-09-01 11:48:54 ....A 9565 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-38f199637c0db92f055a10342fd0e6a288eab9e20bd0fbea91f5d7f863e61652 2013-09-01 12:10:56 ....A 9785 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-39bd20b514967f04ca3633c0d89ef5a645b91f66c17199068e74113913c52110 2013-09-01 10:51:04 ....A 10323 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-3b483c0353518004a49baa4ee7ed1eb904ea7d6882164474c47ba12903059aa2 2013-09-01 11:56:44 ....A 9527 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-3cbf597c87c523df5d611084cadea30913e22a714edf5509a5e691115b504025 2013-09-01 10:56:46 ....A 9386 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-4258b87accdece42f084b9e518765eea7fb207119a4379d280b722bbbafc916a 2013-09-01 11:33:52 ....A 10571 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-440b86c3865cb7da08a4243db88fdf688b016fe615ede27031df336100081a7b 2013-09-01 12:12:22 ....A 9314 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-490a6792afa8bb32b7187c57b52d675d87d10ad7b91cebd04a699e481551e809 2013-09-01 12:12:12 ....A 9334 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-49c8014950bb70cc5b1c67a189474352e5cb1b4c139bd2a8fb27ec04e402ba34 2013-09-01 10:42:10 ....A 9477 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-4e65ab3d552cfbfc219539e8316464472274c1bbb7823dfb96e82d56b1ef5809 2013-09-01 11:17:02 ....A 9500 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-4fd87ce6da63ff4acecdc7355fc7bcdf39309ae60fb10018398b3598607ecc24 2013-09-01 11:41:16 ....A 10411 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-509958084576e281596dcbb5045dbcb5f28eb479148b160af457e40918b17b65 2013-09-01 11:56:46 ....A 9922 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-5160478e889a970e639f391ed37fbaf3848a806d7e05c6fb9e870036991b1147 2013-09-01 11:29:42 ....A 10560 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-53b598ce48f35d8431a7146c42d3301149c967894d2cd4932ae5dc27b6cfd9e7 2013-09-01 11:34:22 ....A 9542 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-5437f2af4372213b79bb183445d867f0d17bbe82c8a73c22a234829b57ff1f38 2013-09-01 12:14:00 ....A 9291 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-568fc6608c7c4e3db208a49bd527a42016ff0135859eb4cda3eb776813064c48 2013-09-01 11:42:02 ....A 10340 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-56ea44f523cd664b9cda6bed4d0774c98a15b915cb7b516828228db9b5c554b9 2013-09-01 11:23:08 ....A 9448 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-574cb1b70738e5d67be9cf6f2c547a3871c0bab1636929a84b3b151fa2ad4b46 2013-09-01 11:25:26 ....A 9766 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-5867bffdf2b69580425e263b629c27213fdccef69f642c7799a6b8cd06b43d05 2013-09-01 10:45:38 ....A 10318 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-59e9cf5f0e503171dd5db9ea4a0afa3389d22fbc3f21cbff3e37f7169c73785b 2013-09-01 11:09:42 ....A 9486 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-5e397fcbba38855df16cf9d719e8f2cc589570239cc2c4d0d4c99b29e3e53354 2013-09-01 11:31:24 ....A 9742 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-5e67605b1547b492b33c67495adab7c503f5fa804cd54f0b61cd4f8e8fdfd626 2013-09-01 10:42:56 ....A 9815 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-6140fa00428c086c9c2fd54f564d3a073f9bc057ffd008fb3a1d1581496e35ab 2013-09-01 11:10:14 ....A 9779 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-61f2ccb004b438ac1ca457c3d37c44d7c2a0c1a8a36dc78230796f23cf3d58fa 2013-09-01 10:47:42 ....A 9769 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-685d8be24e5c3ff97cd6f9bf0908f7e2ae32953a3d06f4233b603709f095fc4c 2013-09-01 11:42:26 ....A 9527 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-69060a2ad464f4dacfb6cb928a3b1bf737cf50194b532f9fe244dfb8fa984b97 2013-09-01 11:52:02 ....A 9690 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-6a6326d281e2e6fa4e87d449f4050b47e3c386904cbb191cab517e0c39806377 2013-09-01 10:44:20 ....A 10643 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-6a859d570e9bf5fe4d183dd622d51cba45061d46a7578563138ee6f2c0e8edeb 2013-09-01 11:50:36 ....A 9996 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-6abbb49a6cd61b135748b4cbafd7a1a81d1c0b0a0da719776ce3cdc607ce47aa 2013-09-01 11:57:50 ....A 9515 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-6b27a55ede9ec1bd9efa1bc57757cc065ae35ca591ba66447dd441e474bdd294 2013-09-01 11:34:22 ....A 9776 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-70329c6fd5d7f35fe63c1fa5a429f47423800b4e0321ae0101a366bcd13fa1ec 2013-09-01 11:41:04 ....A 9777 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-70ca602ead2c09418763eef82166bca50395292e3fe02fa9229dc297e1b3f6ad 2013-09-01 10:40:56 ....A 9740 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-724cac187c8120ea282bb83396b286f2c1a05c940fc0dd1d0862ec8b2511907a 2013-09-01 11:04:20 ....A 9950 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-7529376b04a5dc125ff84dbcb5f0c60e48592e9de82941ca2598d8471ca72d44 2013-09-01 12:13:40 ....A 9505 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-752cdeb40f957c28ba3abe5f418b0d1f193444e5ffb4e987b64fc52502b32b63 2013-09-01 11:51:28 ....A 9823 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-7602b219bfa5f0bf78f0c533f2648f82237ff1b46dfd03aeeeefcb05db7c90db 2013-09-01 11:29:48 ....A 10344 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-81709b12ef2f6f1467e575a24f9df395f62c4b21c770842baaca51cdacc0bd12 2013-09-01 11:50:20 ....A 10357 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-81c53b3433fdc4f5d5330e8bbeb1708c3d17b18a678a84ffaaec1364c7fe0406 2013-09-01 11:30:18 ....A 9786 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-821bcda0eb0b04fcfe16b7ff7959f1f2b59fb2db2620877ed7aebc9c93030eab 2013-09-01 11:53:08 ....A 9778 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-85325b68bf827e8b9039857176dbbcbc5e375f4b5fee91678c6b95316b3c4338 2013-09-01 11:46:44 ....A 9358 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-882303f8649f01788979c442e689a29b2d05bb478a99a60b99becdd04001c643 2013-09-01 11:54:24 ....A 9767 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-910484693c9632487f05b2f98302240661e9edd684c34a5ef895ccb44be633e7 2013-09-01 11:18:16 ....A 9733 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-9212c8db320cd96cc20213fc46e35a14128e65160b99c28d95fa79ec2e5efb13 2013-09-01 11:59:50 ....A 9756 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-9408797104a968ffe110572e77fcc43daec61d56edf7dd69985b0ce0f2afdf21 2013-09-01 11:58:36 ....A 9512 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-9f20da6dcafd1ec1e8fd47679443395338f0d87b802ebcece46467500a3585d2 2013-09-01 11:49:42 ....A 9548 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-ac0fa42a18229e996e88edbdbd1c56c2e9c6f35c4df95f1c8fdcf30a5e09d1b5 2013-09-01 11:26:36 ....A 10614 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-bb2c301490d7a280b32d280b57ac5024bb2407d386a597a86be4c7a5d8e93de3 2013-09-01 10:45:26 ....A 10849 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-befbadcd0dcab37f69264b1bdd8e1d3c48a220121de3c113c19c81b7288a8754 2013-09-01 12:12:06 ....A 9555 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-c2eeee9f2e565ddd7d5411b6706e0fc2598aa30422e21b12753f037b8ee5a501 2013-09-01 11:37:18 ....A 9732 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-c36fb77861e6411697c2e9feaf999b637f82bffbad8c5d4210f347726ae9e377 2013-09-01 11:21:58 ....A 10720 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-c4fe30a5550f7260b0ec6cdf412b28d97d9068c9272e70e38cadf4421d0910d9 2013-09-01 11:03:24 ....A 10368 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-c6139424ab35e5b2b13e43b25df5a7feed97309df2a569fc0d67ecd4b9b5e704 2013-09-01 11:59:06 ....A 9839 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-c7d45979e55b3345e41a50e300846ea376412372196a8f02584048253458eb61 2013-09-01 10:57:48 ....A 9710 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-cd4bd97caee5dcb31c0a00fbb4e1b0084c614b218d9a22371a793d80e6d60803 2013-09-01 11:52:12 ....A 9852 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-ce5f563104b66f1086c50e99bf18bc393fc86e854aa9a6137ae7b15263536069 2013-09-01 11:56:04 ....A 10404 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-cff17e0909dc5b9a3ce326ab73e3d0fdc149644e161ed24c89d6a36511e3d3c4 2013-09-01 11:02:32 ....A 9297 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-d1ce6944b57440dae0afcc33925f111c4ad7fff577d05bd3a6d75abacb98188f 2013-09-01 11:06:38 ....A 9307 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-d47378af5ad11ac77a439cbb4ee3221578f8414df7e43295f6e52e49dad52302 2013-09-01 11:39:44 ....A 9578 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-d6f3536cfafce6b140299ee575d1b9df99299b4f7e5e34a215ab06a0907a9bb1 2013-09-01 11:49:12 ....A 9773 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-d97af423e1e821dc9103e690d896b5e404f25e4ccfe3ee8b7e2fa7470b11adf7 2013-09-01 11:59:38 ....A 9708 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-e68d40014c5171e5ee34529008acdb3ed05a97c883c58d1119afc13a5fa4e375 2013-09-01 10:53:32 ....A 9747 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-e8a4cb38d53c850bf282ae634eda8dfc46ba9651ab0b8cc2ac26a24f5496db56 2013-09-01 10:49:12 ....A 9840 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-ef64c5f42a94545cbd3aa693fb08557e1a5e6a268a9245e8d99f93c96c550367 2013-09-01 11:15:06 ....A 9706 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-efa56d54c6d9121bd4593898bd46858a8bd6c220490a62b01b04c6de3c480b49 2013-09-01 11:06:50 ....A 9742 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-f1e6b8e395fe583039bb0ba423e0b27a85aa608ddc727ef4f0a8c64f7c034ba2 2013-09-01 11:41:30 ....A 9772 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-f66d2b5756f72a97f92b3482902923021146710e6a2ce96412f580af5d621c05 2013-09-01 11:00:42 ....A 10605 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-f6e5616730047207998a194617e27ee22dace6e81880611bd633a758d24a7c2a 2013-09-01 11:57:26 ....A 9709 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-f6e7423859d81e23764bdcc34d70afbed8b23ad39d4069f5ef3c064f53440794 2013-09-01 11:00:48 ....A 10538 Virusshare.00092/HEUR-Exploit.PDF.Agent.gen-f8b404de02c558fd0a1c90cd68c1e3cdb7512bb4fbf07d2261b76ce7fd4f0196 2013-09-01 10:41:02 ....A 6163 Virusshare.00092/HEUR-Exploit.PDF.Generic-01d6fbfe6ce27b78ebad7357f7409fc97496a6cc761fd2f0d5130d0963583d6e 2013-09-01 11:58:16 ....A 10680 Virusshare.00092/HEUR-Exploit.PDF.Generic-184a6e0b724097564a421b65e7bf2aed2ab095097b2e834dcfaa418645785161 2013-09-01 11:07:40 ....A 6195 Virusshare.00092/HEUR-Exploit.PDF.Generic-1d6bbaea2a718c5a86f3fd7a5f21850208d3155324eb5c529c5a549130b3ebc7 2013-09-01 10:45:32 ....A 9860 Virusshare.00092/HEUR-Exploit.PDF.Generic-27dde25eecbd5b8f24cdc3c396e4c5319086b350d03b47d6522aa0bd0bba246b 2013-09-01 11:58:20 ....A 6583 Virusshare.00092/HEUR-Exploit.PDF.Generic-29e218af6cf9321aab5e6db8ee732fe2264a5c74b4b42b9c78cb36383fb6234f 2013-09-01 10:48:22 ....A 6195 Virusshare.00092/HEUR-Exploit.PDF.Generic-30b3819e179d2a040a8c818915b8acbe32a3e2c70a03d5a9427a892760e6c4a1 2013-09-01 11:17:02 ....A 6223 Virusshare.00092/HEUR-Exploit.PDF.Generic-39f7597b34a6a6d68a5f08e8789e528fac3831f24f5f361834592d93588e644f 2013-09-01 11:58:06 ....A 6798 Virusshare.00092/HEUR-Exploit.PDF.Generic-5d7b00174855849305657e339140ec366621080546ff47292123c29c8da849b7 2013-09-01 10:51:44 ....A 6153 Virusshare.00092/HEUR-Exploit.PDF.Generic-7836a7d820c409bda75b36676f45ce3593738880067590f5788d5f00975a3036 2013-09-01 11:03:50 ....A 9675 Virusshare.00092/HEUR-Exploit.PDF.Generic-a9feb34aadb786e03103e10ba12911bf79d45b9fe874d7cc468f80310f8c00e9 2013-09-01 11:11:18 ....A 7573 Virusshare.00092/HEUR-Exploit.PDF.Generic-ae6c25f50d9b6f4b6ae124d5fe847b2b92b0ec19045830cad843ff2be38e5363 2013-09-01 12:05:28 ....A 8847 Virusshare.00092/HEUR-Exploit.PDF.Generic-e2fc3bb34d61f34aa5dddc268c0572ee2da0e8553a207edee58169d6732ee0c8 2013-09-01 11:17:28 ....A 5583 Virusshare.00092/HEUR-Exploit.Script.Generic-00230f85d988f0c2bf3ea0816e3f222984bbc093b62d611f3eea368fdc807ba0 2013-09-01 11:19:28 ....A 6922 Virusshare.00092/HEUR-Exploit.Script.Generic-00a21d7a4c85dde95292547068d568e885f026ece6de85367f73fb50f2f0e009 2013-09-01 11:26:54 ....A 11180 Virusshare.00092/HEUR-Exploit.Script.Generic-00daee55c55be43f28bab290fd154fc53f6cc32c62d9be5b1e8e01dc56ac37d0 2013-09-01 12:03:42 ....A 11657 Virusshare.00092/HEUR-Exploit.Script.Generic-00e325e4206b9871f6f82c010dbd4ad95c6211b5348e90f828c7ca765da60add 2013-09-01 10:53:34 ....A 24140 Virusshare.00092/HEUR-Exploit.Script.Generic-00f4320e2322b29c4710030cb5471a5cca6159d38b0d5d8c3d1e44d823fb12ea 2013-09-01 12:04:54 ....A 29858 Virusshare.00092/HEUR-Exploit.Script.Generic-0118c486c6790c9f507698761628a03ff2e66593c36289c66ee0b6610f7b8246 2013-09-01 10:48:40 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-01509d77680031a75e9d7863a1d53e6d5837d50b30d1ffb47c5dd68646d9cf99 2013-09-01 11:25:56 ....A 163588 Virusshare.00092/HEUR-Exploit.Script.Generic-016748fbc6459a9df929e6474804f0d4a60bbbd44ee0c546fb8135754143d02a 2013-09-01 10:59:42 ....A 11559 Virusshare.00092/HEUR-Exploit.Script.Generic-017c0e11ab996c9e4511abd6f21725f4711f91257e633a1d79d053f5da8569f6 2013-09-01 10:52:34 ....A 11550 Virusshare.00092/HEUR-Exploit.Script.Generic-01fd767048174bac79c0f55654315497e089929b0d91636bed3a5bca8ed9890a 2013-09-01 10:42:10 ....A 11602 Virusshare.00092/HEUR-Exploit.Script.Generic-02136cbd0e4898aed484ad0d9c4b2270143619760592404be57e7850f6edf4b1 2013-09-01 11:16:38 ....A 11548 Virusshare.00092/HEUR-Exploit.Script.Generic-0239047f3cbcfabffd20ebbff0a2fba1f0c914a54400dfc345f10037873b2723 2013-09-01 11:26:52 ....A 11236 Virusshare.00092/HEUR-Exploit.Script.Generic-0248db4fc764412cb876eb12e25a744ccc431422c0627ff7b93776d4fd87de82 2013-09-01 12:12:48 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-02739ece7d3b910aa3e91f6d668263eb83dda0c8832f4fb49d2390999f307c08 2013-09-01 12:04:30 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-029298c6eb1640da43c43abf167d6d8a151a30d043bfed4f229c3651c3d14526 2013-09-01 10:53:40 ....A 29616 Virusshare.00092/HEUR-Exploit.Script.Generic-02afde5f42c858f4b5f2019e58abed8cfef905e8e09d59646c651932ee9ec4f5 2013-09-01 11:15:14 ....A 11263 Virusshare.00092/HEUR-Exploit.Script.Generic-02b57f4583ceb64a115ff39c51c005635324e260a49a395246fa282ffca3fa03 2013-09-01 11:09:56 ....A 11613 Virusshare.00092/HEUR-Exploit.Script.Generic-02b70720123ca514c958dee893c6d0f16a04c35197d92c23fbfbf969e1058a08 2013-09-01 11:22:28 ....A 6905 Virusshare.00092/HEUR-Exploit.Script.Generic-02bc2c3f48e0a03090cf5e23cca6c99390d9da8de23f3461e395ef8a27462c33 2013-09-01 11:14:06 ....A 29890 Virusshare.00092/HEUR-Exploit.Script.Generic-02e212de6b8e9383df62342f29a2b3d8dee9269271a25c0d28cecd93326e5cae 2013-09-01 11:52:12 ....A 11591 Virusshare.00092/HEUR-Exploit.Script.Generic-03231161f23dbf88329216a9ed5635cc855379ba9060147f7753572fcc5bead6 2013-09-01 11:44:34 ....A 24170 Virusshare.00092/HEUR-Exploit.Script.Generic-032639268403e4cb0676c2268f799e6cd0fb56bfd18baa5f745d85eea94d6a6f 2013-09-01 11:18:50 ....A 28564 Virusshare.00092/HEUR-Exploit.Script.Generic-04139436574b371289131fdfa58f32c5c57ec369b4b4269b7e133f634571a203 2013-09-01 11:33:18 ....A 6893 Virusshare.00092/HEUR-Exploit.Script.Generic-04748c71e0b326bdfc837e9057a1ccc8aff61b7fa34a2a524188bf8d1b3571a1 2013-09-01 10:58:08 ....A 28763 Virusshare.00092/HEUR-Exploit.Script.Generic-0478495473b5e2036fedc939355bff273b22bdb8a80f18488e790459d0c45bea 2013-09-01 11:41:30 ....A 11203 Virusshare.00092/HEUR-Exploit.Script.Generic-04838958ffef938c43f063053ce41d6ef372d3b0eaf4c5502e7f08a5b82702c6 2013-09-01 11:48:18 ....A 22315 Virusshare.00092/HEUR-Exploit.Script.Generic-048d15280794715c9667ddd7fc2dd23d4c3081288cadb6c7f151713600d1d051 2013-09-01 10:47:46 ....A 11219 Virusshare.00092/HEUR-Exploit.Script.Generic-04d8931f8b97bb9b27897c86855e9222132a6db59af280a99821958be41e68fa 2013-09-01 11:30:34 ....A 11877 Virusshare.00092/HEUR-Exploit.Script.Generic-04e1a05d0ed5101bc4961ad7d1c5733741483689b2dec81ffec0c721f5f8e25e 2013-09-01 11:52:12 ....A 11240 Virusshare.00092/HEUR-Exploit.Script.Generic-05918a1b79661a7e6ecb27257795011d274ea8a1c1c8b68e798c652bf51e716a 2013-09-01 10:43:12 ....A 11555 Virusshare.00092/HEUR-Exploit.Script.Generic-05c7ac47dbce9205b3f1338fcad646919d3f864c52b92d547654353a63d0426a 2013-09-01 11:24:14 ....A 6884 Virusshare.00092/HEUR-Exploit.Script.Generic-05e7760ba53b6d760de2616f7249d31bcb38217f61aca134393e83fd1888ca51 2013-09-01 11:09:44 ....A 11693 Virusshare.00092/HEUR-Exploit.Script.Generic-0649d9228fc2b939ca18403be406a90053e5c53db2bb833cee976245b17c0778 2013-09-01 11:41:14 ....A 11560 Virusshare.00092/HEUR-Exploit.Script.Generic-06521c7e34ef9b3e7c4a06a7df23850fce6f1088aaee99103e746b9122437086 2013-09-01 11:17:48 ....A 7011 Virusshare.00092/HEUR-Exploit.Script.Generic-066d06917563a126f79cb34d64e1e3ff4a26e33edd62a729fbf1c60236457b03 2013-09-01 11:29:08 ....A 11652 Virusshare.00092/HEUR-Exploit.Script.Generic-069a1797e4625b9f819934a037b69dc1fde332f6728e96f0cbb4a4462bfd5b15 2013-09-01 11:18:48 ....A 11626 Virusshare.00092/HEUR-Exploit.Script.Generic-06a5cb0a07f71cd22b45b0752b85167430f1feec780a806248da81a5ea0b6898 2013-09-01 11:19:50 ....A 29858 Virusshare.00092/HEUR-Exploit.Script.Generic-06fdf5d6e055da2abeecc59edb155ea0417fc6e623cdf71805dd1d513a0e1ce0 2013-09-01 11:19:48 ....A 11590 Virusshare.00092/HEUR-Exploit.Script.Generic-0707fb15c5dfa588c32731f9d1a5e3e830d47b332a661d7239d8413b7b57694b 2013-09-01 11:15:08 ....A 9170 Virusshare.00092/HEUR-Exploit.Script.Generic-0738015da29045c201783291034a197012c67a65cfea2f71b1587852e632c5a9 2013-09-01 11:23:06 ....A 5687 Virusshare.00092/HEUR-Exploit.Script.Generic-07849a28cfa22339adfc19be63edf984396362f6b3eea38f47fde6d94b774d05 2013-09-01 11:11:02 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-07ecfb27bfe0531a088707aebaed6b9c1f29fb46bcb639f25565de6065e3cc4b 2013-09-01 10:50:24 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-080ed3d00853c6f29b92a47fc920b22bc0338aae4f05b6ce467cf6d8a713c67d 2013-09-01 10:55:40 ....A 11589 Virusshare.00092/HEUR-Exploit.Script.Generic-0927562763d720986c36e98fa5733c16e7adfdd87f0b79a8dea908f68a249e37 2013-09-01 11:35:46 ....A 11605 Virusshare.00092/HEUR-Exploit.Script.Generic-09c9c577a0d195d3495864dc8e842ef7d0ea87bee03889d08dfdba3935895243 2013-09-01 10:41:38 ....A 21719 Virusshare.00092/HEUR-Exploit.Script.Generic-09f6d721688cc53f162a8654beae25b723976ffc5fe9d2a92e94ed8cba69864e 2013-09-01 11:03:40 ....A 26259 Virusshare.00092/HEUR-Exploit.Script.Generic-0a0ac34077b025df394abdd65afb8407d0ee2bbf580d64543e291d37ce8134b7 2013-09-01 12:01:34 ....A 5639 Virusshare.00092/HEUR-Exploit.Script.Generic-0ac57fb3a093fc47fe0b03660e151434ccaa250b9a8b06d99a95fb0432a24ed9 2013-09-01 12:10:16 ....A 12054 Virusshare.00092/HEUR-Exploit.Script.Generic-0ae6ba2e5c5bf183c7e223324aee59ea68d4c639fa71329aa4cf2b9a1c778f8b 2013-09-01 11:50:14 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-0b27cabd405b328b67b362ffc7fb906ee1f2fa37581a90560c2025d314a630ed 2013-09-01 12:01:54 ....A 13762 Virusshare.00092/HEUR-Exploit.Script.Generic-0b9cf037afdfc3c46bb321b02ba6c0810ec3d3bb5d98a0dd9332214a5f46a539 2013-09-01 11:16:52 ....A 11200 Virusshare.00092/HEUR-Exploit.Script.Generic-0ba7594913d06be9ef547d622db318d015700f7f9f604d3d67453d34280a5f8c 2013-09-01 11:48:04 ....A 11183 Virusshare.00092/HEUR-Exploit.Script.Generic-0bb0ef9566a35042af9cb8353edc493dc41923eebe241ce2f54a60935d545e38 2013-09-01 11:35:26 ....A 11267 Virusshare.00092/HEUR-Exploit.Script.Generic-0bb43a646d0a71bb23ff7b65b1578caad1ed71345b5952f048e121421c73c769 2013-09-01 10:46:56 ....A 24156 Virusshare.00092/HEUR-Exploit.Script.Generic-0beda9a1eb196c1a9cc680c5c33d42a11a7b7ee9abd3e64d435c0ee605a78bd0 2013-09-01 11:26:42 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-0bf4171a648152568a0be189aa3abde3c5f159424105a718af7a314065ea6664 2013-09-01 11:17:12 ....A 11207 Virusshare.00092/HEUR-Exploit.Script.Generic-0bffe6390263276287b271b32e449f9f5c0fe30e154da7c80c5fba62b20fea02 2013-09-01 11:03:22 ....A 5452 Virusshare.00092/HEUR-Exploit.Script.Generic-0c1f6ccb0c25973a68605cff8d56c3796d98d3069dc9e8f50e3d4c80d9711033 2013-09-01 11:27:20 ....A 11212 Virusshare.00092/HEUR-Exploit.Script.Generic-0c419b791b4092d4c0399587a3236e8c8357a4e191e9573aeb5a7fb15ad8fc34 2013-09-01 10:45:36 ....A 46381 Virusshare.00092/HEUR-Exploit.Script.Generic-0c5cc084ba5896c1df68b06547d3e5affd20635db48eb4564e230965fc2f5b12 2013-09-01 10:54:02 ....A 37021 Virusshare.00092/HEUR-Exploit.Script.Generic-0caa27f9c6ba24aedd828bfa2cc790f803624154b00ff94c2218a11afc399a02 2013-09-01 12:01:56 ....A 6975 Virusshare.00092/HEUR-Exploit.Script.Generic-0cb9296fd61987616e30bca5393badc7822c1b6197d408215980f946c02dbce9 2013-09-01 11:22:54 ....A 6940 Virusshare.00092/HEUR-Exploit.Script.Generic-0cf31acf96d95f12fa12428ff71f3c8975d08baf9936f033ca18002a1d95029c 2013-09-01 11:15:42 ....A 28564 Virusshare.00092/HEUR-Exploit.Script.Generic-0d0735dadce33c6d5bc74574d4d7d33030ee2cb79b2586cd019d8e58e2d7046c 2013-09-01 11:26:12 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-0d0aab66fde23368741561ed86b862c26f9c839df42a70ba5087ca9a193099c1 2013-09-01 12:13:46 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-0d11f97618893824b283f32f95d4551d964226ae4c03e5716ae74afea01300af 2013-09-01 11:44:12 ....A 11664 Virusshare.00092/HEUR-Exploit.Script.Generic-0d32d39d74478d94dc693ba22de10e2abb694f049fb32bb513e73857f868d5bd 2013-09-01 11:24:04 ....A 29858 Virusshare.00092/HEUR-Exploit.Script.Generic-0d34aa888696e7bf8315dd27b9daeb0b5b72e7d65e2b8c85786154ae4bd85351 2013-09-01 12:03:54 ....A 21659 Virusshare.00092/HEUR-Exploit.Script.Generic-0d36e955a8d32f2e62b8d882df5f040454260b53bb2e9e135f2f9a15b5664411 2013-09-01 10:46:14 ....A 11225 Virusshare.00092/HEUR-Exploit.Script.Generic-0d421d791efed5e8c540fdc7e7d8047b19450f90c409f20b15fefbd6bee27621 2013-09-01 10:46:42 ....A 5691 Virusshare.00092/HEUR-Exploit.Script.Generic-0d44a39408e2647fd18aff790b10abacd1ba94fcb4a86c3bd741f60aaf6abc33 2013-09-01 11:17:06 ....A 6986 Virusshare.00092/HEUR-Exploit.Script.Generic-0d57c653f3b18a4c82d136b5cdfb5fcaa1aac0a2524004c9cf47bcbc7ae081ae 2013-09-01 12:15:06 ....A 5610 Virusshare.00092/HEUR-Exploit.Script.Generic-0d66e5a96ddb71b7fd8d48d9539e23b37cef289607af9734bbf6c3d6138b03c4 2013-09-01 11:39:54 ....A 11268 Virusshare.00092/HEUR-Exploit.Script.Generic-0d71484eda3fd4a4179db2007d2bd68392409f8a96c7ad8aa69a87e86ec4e619 2013-09-01 10:46:24 ....A 11604 Virusshare.00092/HEUR-Exploit.Script.Generic-0d7b25a6f69f98c043e514132ec707c86f154da816b31293b72b04bac9a76506 2013-09-01 11:57:18 ....A 11202 Virusshare.00092/HEUR-Exploit.Script.Generic-0da16face5634bb414037e43959235be07ae44772122518236a5fa79bbfdfebc 2013-09-01 11:35:12 ....A 9156 Virusshare.00092/HEUR-Exploit.Script.Generic-0dcbf489588f8bc7e7b481bafcfce4bcff0552a3f3aebbbc5525de37bbbf4eb5 2013-09-01 12:13:14 ....A 5706 Virusshare.00092/HEUR-Exploit.Script.Generic-0dd61fffd77e39353e679aaaf3d320899ffe15d93848dfbf807978381888bffc 2013-09-01 11:34:38 ....A 11637 Virusshare.00092/HEUR-Exploit.Script.Generic-0deae2da7641c5e3faf73b842c7a0c6d01f6688b7b61e30f7a463ad9b43390de 2013-09-01 11:17:12 ....A 21623 Virusshare.00092/HEUR-Exploit.Script.Generic-0df27f46aa09fb1bdfb26f39dae4177be4cf3690164ce14c8abcf5ac4d2b6288 2013-09-01 11:10:32 ....A 21827 Virusshare.00092/HEUR-Exploit.Script.Generic-0e44edf878153122fcdd73c33b66307ff80907def0fc77ec6421cf1a60d60081 2013-09-01 11:50:16 ....A 11664 Virusshare.00092/HEUR-Exploit.Script.Generic-0e6d63cb4e36791443c9887af81795fdebc0c440a8245b55a779a093b4522ded 2013-09-01 11:37:44 ....A 11549 Virusshare.00092/HEUR-Exploit.Script.Generic-0e8ab348856de3fef124ee3cabf22b74677c609fe1ef0de9f3d48e1c8ab44efb 2013-09-01 12:13:40 ....A 11281 Virusshare.00092/HEUR-Exploit.Script.Generic-0eb8dff62e5ee6e072b8a00df1000d84d4ee2dbb6c4f26c03fecb76d7326520c 2013-09-01 10:44:42 ....A 11230 Virusshare.00092/HEUR-Exploit.Script.Generic-0ec41b3196891f7e60e14476a36f6b986638498cacec499aa75a91f45458213c 2013-09-01 11:18:28 ....A 11240 Virusshare.00092/HEUR-Exploit.Script.Generic-0ed9ac423bf26694240bd045d346c27f8ccc898655496bda2712d3504bf90b25 2013-09-01 11:38:14 ....A 11668 Virusshare.00092/HEUR-Exploit.Script.Generic-0eda602b95348cffc5a805873cf6d2fe1d8ce5f10b5f8c253ebc23937ee091ed 2013-09-01 11:50:36 ....A 6933 Virusshare.00092/HEUR-Exploit.Script.Generic-0edfc66a08330aaed908d2aecbc3c68f10a328521404f46831ae96e0a4e5964a 2013-09-01 10:48:32 ....A 28564 Virusshare.00092/HEUR-Exploit.Script.Generic-0eedc2948bf80430a59dc4a52b400d351bc7b9d8e45dcff1e8be232f40b090b1 2013-09-01 11:39:02 ....A 11253 Virusshare.00092/HEUR-Exploit.Script.Generic-0f093e603468e703ede99b2991ec67782ed3ff404b86e5e2aefedeeaf467b61d 2013-09-01 11:28:38 ....A 11214 Virusshare.00092/HEUR-Exploit.Script.Generic-0f3ba85d1ace61841750f7c893f8dc2ebe7ba89147627c0af5ca690802bcb88e 2013-09-01 11:46:48 ....A 6882 Virusshare.00092/HEUR-Exploit.Script.Generic-0f4205bdc3d96645ad22639d511c92d461e613615859fa4fd28dfac7fa6a103c 2013-09-01 11:19:54 ....A 11589 Virusshare.00092/HEUR-Exploit.Script.Generic-0f77435161b6b431cfd8edbd658432df1f467b61ad758ae0107446f9043b75e6 2013-09-01 10:58:20 ....A 6887 Virusshare.00092/HEUR-Exploit.Script.Generic-0fbaa1652b4e1982cbf3094de75855a53076b722a26b287363544fc1b5a18eef 2013-09-01 11:46:08 ....A 21647 Virusshare.00092/HEUR-Exploit.Script.Generic-0ff6a444ae23d73c93d7db66429f2bc74ab34209a25c6aaa7be839e2bfcff229 2013-09-01 11:10:32 ....A 21851 Virusshare.00092/HEUR-Exploit.Script.Generic-1019182bc035fc846ad1c370603e4d0620fe155e02997c808f0955b05010caf2 2013-09-01 11:15:24 ....A 108563 Virusshare.00092/HEUR-Exploit.Script.Generic-1064684d7d1fe7094381ce6dc415ecdb059ef7849b3cc17af38623495c3cbed2 2013-09-01 10:48:14 ....A 29858 Virusshare.00092/HEUR-Exploit.Script.Generic-106ddfa5ebcbd7a3d35ce69d79bc7ee57867a66e1703c9a8aad00c53388f4b86 2013-09-01 10:56:16 ....A 12117 Virusshare.00092/HEUR-Exploit.Script.Generic-1076550f638991ba8d1e94fe5b236bdfae4a8c18181f0a0bafd0a50d5caa444b 2013-09-01 11:41:12 ....A 29874 Virusshare.00092/HEUR-Exploit.Script.Generic-1090bce98b0f809f080df9159e1cd5f35f3329a7265920bb658d34ab247a79e8 2013-09-01 11:43:08 ....A 21803 Virusshare.00092/HEUR-Exploit.Script.Generic-10991bc5344558c6a50e529cc3cf1ed23a8fafb03501ec3f9e96398fbd387241 2013-09-01 11:49:50 ....A 21803 Virusshare.00092/HEUR-Exploit.Script.Generic-10a4bc2b447dcb6f7a19d9223e9aec8862581d4c02e6029c98735082ded5059c 2013-09-01 11:13:00 ....A 21791 Virusshare.00092/HEUR-Exploit.Script.Generic-10ac5855092705c1874b14f30350918d2a2fc5c0cc56f8ece912ecf945373516 2013-09-01 12:12:42 ....A 11276 Virusshare.00092/HEUR-Exploit.Script.Generic-10da841631f6716f8479514ad56dee1e0335895e9d12309cc081d52a47e9214d 2013-09-01 11:29:26 ....A 11248 Virusshare.00092/HEUR-Exploit.Script.Generic-10e177648be4b420509af8ab0e993f36d044df91b0127d84cf66802a1af330a4 2013-09-01 10:41:42 ....A 11610 Virusshare.00092/HEUR-Exploit.Script.Generic-1113908a5cee42036d19bb7c6ed49eca7e8f2ea275d101f577e875817c9fd93e 2013-09-01 10:55:10 ....A 6936 Virusshare.00092/HEUR-Exploit.Script.Generic-11bdc678348c4b782875e6d4fc84442daa5731282345ec9d2520026bc6da9b9b 2013-09-01 10:52:10 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-11cea8222b0259989e06e30e0fe3aecfa52cf5e37e44e4cb357502b9cfaabeab 2013-09-01 11:07:48 ....A 11204 Virusshare.00092/HEUR-Exploit.Script.Generic-11dd40eac01e4e251b13c868e396f8195f00e3b0769f4e07f568b00c1c4049b2 2013-09-01 11:09:56 ....A 28564 Virusshare.00092/HEUR-Exploit.Script.Generic-11dd58dc6c57341f95781bb12159bf600f1ee2d4cff8aecf97317209495a8e8b 2013-09-01 11:46:36 ....A 11144 Virusshare.00092/HEUR-Exploit.Script.Generic-11ff5d96e6e433d0cbf5aa91a3573989be066c608cc07a3c839a61f9d78ae048 2013-09-01 11:27:06 ....A 11648 Virusshare.00092/HEUR-Exploit.Script.Generic-120c63d92d322153248e643ef8f50d9541c6916eedbc15aa5436da46c5a9cf5c 2013-09-01 11:14:14 ....A 7075 Virusshare.00092/HEUR-Exploit.Script.Generic-1213df576daa047a51f13e6ea9059e3d2a59b752cc0c1d7fbcf9709f7849cf58 2013-09-01 11:17:16 ....A 6920 Virusshare.00092/HEUR-Exploit.Script.Generic-123b845bc68c5b84ff7983998c807a5abc801d69d667a188bb715709de8e7585 2013-09-01 10:41:58 ....A 6895 Virusshare.00092/HEUR-Exploit.Script.Generic-126a07c8b866270226f3900454d3371ccaf415991bb9419d6784a3ed0ee850a9 2013-09-01 12:00:04 ....A 11618 Virusshare.00092/HEUR-Exploit.Script.Generic-127edba9ab5d527a0b4bb0d4d0e215d0d5789282b61a16246454aba4bd394a64 2013-09-01 10:46:02 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-128e69fbc32c2af43528031394676ddc160cb9f5915e362928b42d7dd8a106b6 2013-09-01 10:46:30 ....A 21815 Virusshare.00092/HEUR-Exploit.Script.Generic-135055128c7f4658e1026b2ce329aa7919a561821e82d05e727fa48866595979 2013-09-01 11:24:58 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-1356f8e0136e07d82c5161daebaf98f5480dd682fc1a029d96ea3e24e39acc1e 2013-09-01 11:49:50 ....A 11505 Virusshare.00092/HEUR-Exploit.Script.Generic-1384a09a0067d7720719d2a1ee12e8dd6e0bf9b43eaca6b8d00c5b7a0d2b37e4 2013-09-01 11:43:14 ....A 89294 Virusshare.00092/HEUR-Exploit.Script.Generic-13c68d2bcf948dfe991a53fffa843a941dec831b98c19bbe4b19864d8d604da6 2013-09-01 10:54:48 ....A 11236 Virusshare.00092/HEUR-Exploit.Script.Generic-13d7b8c1459fcb401a45d041dfe16bf1a5c2b60227e59a062958dd7e1beb4e5b 2013-09-01 11:03:00 ....A 11532 Virusshare.00092/HEUR-Exploit.Script.Generic-13df7c3ff5d46cb74792533e82776ed756918cf52025a746687b143ed8267a6f 2013-09-01 10:49:52 ....A 11127 Virusshare.00092/HEUR-Exploit.Script.Generic-13e793f9c01649e48e98cfa7ee9f495f3563984988d0527f5df92f59b00a08a6 2013-09-01 11:24:54 ....A 11504 Virusshare.00092/HEUR-Exploit.Script.Generic-13e9ec80c8ca60593b81959ed4a84933e96ccb13178ea9ab267e734ecf11ebc8 2013-09-01 11:41:58 ....A 29924 Virusshare.00092/HEUR-Exploit.Script.Generic-1416643ba5c8d3050a3f7872010088ada7819be78389d985f030620ff1971f6a 2013-09-01 11:07:42 ....A 28564 Virusshare.00092/HEUR-Exploit.Script.Generic-14286e1c96e0e6e7e4b1cf4d55fde8a4ab347e1c93cf62df809d2d6f9e054a6e 2013-09-01 11:37:34 ....A 11593 Virusshare.00092/HEUR-Exploit.Script.Generic-142f7aa476c72fcad6edb1a34904df94ec6d4526c7bf2086f4e41525ed565c35 2013-09-01 11:49:52 ....A 11258 Virusshare.00092/HEUR-Exploit.Script.Generic-14436db685dcfca67d81d195e5ca1caa294cc1a86a515103a9e43fbcf96321f7 2013-09-01 10:52:36 ....A 21515 Virusshare.00092/HEUR-Exploit.Script.Generic-144b6bc5626abfab8ad6a0e30a71cac56cd0067a57017768f61757a3a69ef58d 2013-09-01 12:10:36 ....A 6920 Virusshare.00092/HEUR-Exploit.Script.Generic-145fe9ee35afb0efb97bb9484c6f55a25e6186c9cf35f7cd4fd1321d77e7c3bc 2013-09-01 11:57:06 ....A 17833 Virusshare.00092/HEUR-Exploit.Script.Generic-146cd94de0afeafc519ba205b6e092b1732e2e605e4cec7eca04d5606c0ec770 2013-09-01 12:13:38 ....A 11631 Virusshare.00092/HEUR-Exploit.Script.Generic-15b0ab3077a2798645bf14a8a5d3e54b1467f2b5dd807ff3e829db707be5bbe9 2013-09-01 11:45:02 ....A 21839 Virusshare.00092/HEUR-Exploit.Script.Generic-15cfa9a4732f6623e1402aec38de223911d82b819af071d0ebc5ee99cd0300f1 2013-09-01 11:37:38 ....A 29842 Virusshare.00092/HEUR-Exploit.Script.Generic-15d8eba04ba10cfafa19bac82210f943482627ce0c77164d3a0ddf3962ade639 2013-09-01 11:15:58 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-15da7938d852ee4c43e9cf100df646c517c704463ae60e46b461cf97b84947a5 2013-09-01 10:40:48 ....A 6923 Virusshare.00092/HEUR-Exploit.Script.Generic-160377881cdc8259bef8b78c8293937ab394c4834d35a26afbba01f20573ca72 2013-09-01 11:46:54 ....A 11212 Virusshare.00092/HEUR-Exploit.Script.Generic-1609b495fbbb8e346e6e4c4f2409695923567f817dc440e6300677aa458c2c6e 2013-09-01 11:43:22 ....A 5401 Virusshare.00092/HEUR-Exploit.Script.Generic-169c4ff2aa246e562dd2d69632c7818d667e669dfc70f2ea2e21c49faeca6b57 2013-09-01 11:27:54 ....A 21779 Virusshare.00092/HEUR-Exploit.Script.Generic-16af645b631735425f698d7a2bb0f1a5f29a316f172a0774d457514e4cee838f 2013-09-01 11:29:36 ....A 21743 Virusshare.00092/HEUR-Exploit.Script.Generic-16d5950e4371adbc31adabc56bbf3a512a578ab4eac96bb141a974571675df14 2013-09-01 10:53:48 ....A 9160 Virusshare.00092/HEUR-Exploit.Script.Generic-17109f6116ba3e727039f01d97ec63e02263b13fc296cd12a75dc938131f1aaf 2013-09-01 11:14:26 ....A 11556 Virusshare.00092/HEUR-Exploit.Script.Generic-173cddd5e71b8c79b8fcba2c5748acfc009a9ff4888331fcc511bd483144acb5 2013-09-01 10:59:16 ....A 11602 Virusshare.00092/HEUR-Exploit.Script.Generic-1787fd66cdec34089a95f0aa84b5c1782e3c18928abd1fca39cea53cfca1274c 2013-09-01 11:07:48 ....A 11535 Virusshare.00092/HEUR-Exploit.Script.Generic-17d604bca73eb2f4455f2c6520242ed6a7dbefd12f48b0722d9841a1fe2e70bb 2013-09-01 11:59:26 ....A 11786 Virusshare.00092/HEUR-Exploit.Script.Generic-17e1ea38521c201fa75cedc71952f71aa88b2a190bff15a43c720b98e1493d6c 2013-09-01 12:08:56 ....A 11548 Virusshare.00092/HEUR-Exploit.Script.Generic-17f18dac7559955d02b8285fac57fdc48627f35d798d6679a8955dffe4f12b0c 2013-09-01 11:44:34 ....A 11277 Virusshare.00092/HEUR-Exploit.Script.Generic-182c091a7bf80f7d0036cb1eb2f72ceb285588ed570f25cae2bf4b4106804628 2013-09-01 10:53:16 ....A 11587 Virusshare.00092/HEUR-Exploit.Script.Generic-183eded0b4e9d707deb0104b9d6d94c33128e01fa72732bbba2883001507e0cb 2013-09-01 12:07:36 ....A 11258 Virusshare.00092/HEUR-Exploit.Script.Generic-184e327264abe0a44da10820d0c673774e076d984c51d29e04aae2a0d4c95c09 2013-09-01 10:58:08 ....A 11591 Virusshare.00092/HEUR-Exploit.Script.Generic-18a28bed86b5988303346b15d79a23a642175433399c4a0eccd602667faa179a 2013-09-01 12:09:06 ....A 5719 Virusshare.00092/HEUR-Exploit.Script.Generic-18a50dfa45356fbe96c660e7b459a7494b49d72d2883fc84f74ce6c2777892a7 2013-09-01 11:39:56 ....A 19758 Virusshare.00092/HEUR-Exploit.Script.Generic-18ed37973771014dd85261e3417c89f2b858bea2f0fac240ff0be5c07c615ad7 2013-09-01 10:46:42 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-18f95e2b7217039c0d50d78924c5fcd56453a8ef92048c8b839b65f2fefbf2ff 2013-09-01 11:16:00 ....A 5433 Virusshare.00092/HEUR-Exploit.Script.Generic-19267e0a9a49d0ab6f2115c0fdf3ffc4e299b23ba949d5492ea84fafc283294e 2013-09-01 10:44:50 ....A 6951 Virusshare.00092/HEUR-Exploit.Script.Generic-19a05b93b788512870c12552e703a1ac3e3109c07652d90b2852f1157f40a36c 2013-09-01 11:21:32 ....A 69888 Virusshare.00092/HEUR-Exploit.Script.Generic-19cbca26b57cfa390915f525008d92c7180f141bb9c2a7c73b454034652ccfe9 2013-09-01 11:45:20 ....A 11561 Virusshare.00092/HEUR-Exploit.Script.Generic-19f85faadf4863d37a5eda9414f9af7bfcacb60c8395f55cb0d5d009dfb060ae 2013-09-01 11:54:02 ....A 6953 Virusshare.00092/HEUR-Exploit.Script.Generic-1a27583a69c8536e9c39f19180bc64aeceb9cdbd3f2bc0628df15ca818e89b89 2013-09-01 12:13:10 ....A 21851 Virusshare.00092/HEUR-Exploit.Script.Generic-1a86d7fd75b3f1d371badd2c5820946b566a7ef253f10bd5ad11b36ddcd5ac8b 2013-09-01 11:46:34 ....A 11224 Virusshare.00092/HEUR-Exploit.Script.Generic-1abf5d5213dccc1095abd3b055e39d9cd53d4c50170b7541e6408231d6532540 2013-09-01 11:14:10 ....A 24129 Virusshare.00092/HEUR-Exploit.Script.Generic-1adeca63724facc02808e27a00fb3c5c25cfc4072e309bdf586a5432c6c0c349 2013-09-01 10:58:44 ....A 11490 Virusshare.00092/HEUR-Exploit.Script.Generic-1b8bea56806d1f2aae8330819b480457dd5fd3d555ba73df788f5a25dd5d5441 2013-09-01 10:57:42 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-1bac588f26a1ca79db9b9433da7a8e67cc7104cf9e6b70464f8a75e7486ff27f 2013-09-01 10:54:56 ....A 11642 Virusshare.00092/HEUR-Exploit.Script.Generic-1c0362a833e756553c0373c56bf5521e0455a1797a9dff62bfbcd7e4f52e5bfe 2013-09-01 11:31:14 ....A 22499 Virusshare.00092/HEUR-Exploit.Script.Generic-1c25cb2a999831524fef77745da9e4035fc34008a86826ae2f9fe8cc9669729c 2013-09-01 11:44:12 ....A 11619 Virusshare.00092/HEUR-Exploit.Script.Generic-1c822696f2910b97fa5edeb12fc689bf2248ce3519da70300715bfe9634998a9 2013-09-01 11:58:42 ....A 11204 Virusshare.00092/HEUR-Exploit.Script.Generic-1d34a8ce165d48a615898fb234beb0bf2c3163ae871d51a3bd8f0038d033b556 2013-09-01 11:36:52 ....A 29842 Virusshare.00092/HEUR-Exploit.Script.Generic-1d5b2d9d62ab75b1992a29e4eefc1fe94ca0437742b3be478337f00b513c9061 2013-09-01 11:54:52 ....A 24166 Virusshare.00092/HEUR-Exploit.Script.Generic-1d779ce513c49ec6fd2024da98e7d74cab32d9db6c096f49b25a5e8da35774f8 2013-09-01 11:31:10 ....A 5734 Virusshare.00092/HEUR-Exploit.Script.Generic-1d7efb2995f132e68a3920730733cc87e2111bf71391b367c79966ae3be76c0d 2013-09-01 10:54:44 ....A 21839 Virusshare.00092/HEUR-Exploit.Script.Generic-1d862cea6a7ad2da047070fbea96b1f552bb7370594b25627296608e796facf8 2013-09-01 11:21:00 ....A 11598 Virusshare.00092/HEUR-Exploit.Script.Generic-1d86d7c2673366c023a1532db9507ab939392b0cd4c32e99c74a7f4fa96d775e 2013-09-01 11:30:52 ....A 11217 Virusshare.00092/HEUR-Exploit.Script.Generic-1dc3337c2580094ad903c4f5e0dddcb3494061082569ae08fb62f771c374d322 2013-09-01 11:31:32 ....A 5673 Virusshare.00092/HEUR-Exploit.Script.Generic-1e0c550896efac955f616d44b8811105e79537ee0b7fbad831a42e736231cb1e 2013-09-01 11:03:16 ....A 11655 Virusshare.00092/HEUR-Exploit.Script.Generic-1eea724540a4ce899bd4a1f015d2bdd732420e44f9df2abb978b0c9ebcc29311 2013-09-01 10:45:48 ....A 24152 Virusshare.00092/HEUR-Exploit.Script.Generic-1eef891d29f2e2c97008ca939092f5097f8c60abec7c4a423515662b4d134f89 2013-09-01 11:25:06 ....A 29600 Virusshare.00092/HEUR-Exploit.Script.Generic-1f1248fd29dc3085d4bc5603b0b7899ab2b13fae91eff89e712c6dbc7c01fca2 2013-09-01 10:53:08 ....A 11257 Virusshare.00092/HEUR-Exploit.Script.Generic-20921ad9d6dac9891bc4bb89162cfbbce501a2ed0d76624c4aefdeb8b177bfba 2013-09-01 11:44:58 ....A 7019 Virusshare.00092/HEUR-Exploit.Script.Generic-209f03efb5db913d3ca1ee88167361c587217ed22d62031b2edc06782b42497e 2013-09-01 11:16:42 ....A 21635 Virusshare.00092/HEUR-Exploit.Script.Generic-20ae3fe799aa9a1ab8c85c112509da4674961d707fe1025b18cad14f06aabc19 2013-09-01 10:50:40 ....A 5715 Virusshare.00092/HEUR-Exploit.Script.Generic-20b798f1f9acc5d540c358a94c923a0d519de2fe7886103ea17a7810322c59f8 2013-09-01 11:06:30 ....A 11721 Virusshare.00092/HEUR-Exploit.Script.Generic-20f41608f89d2eef4a794cd9954a37e3daee261035a295937908284a42bcc206 2013-09-01 10:58:38 ....A 9187 Virusshare.00092/HEUR-Exploit.Script.Generic-213f76dfe2b6ce264767811e16c22e47ad2092f226621b25ee55debf1999f38c 2013-09-01 11:17:02 ....A 5711 Virusshare.00092/HEUR-Exploit.Script.Generic-21438490b09792d30879d8d34e238e4ce5b512903cb186761e5c89476abfd0cb 2013-09-01 11:17:42 ....A 24140 Virusshare.00092/HEUR-Exploit.Script.Generic-21754c2b8726394adb0250f09c84f9ea263c4f5151d552700fc818144c6bbe22 2013-09-01 11:34:32 ....A 5699 Virusshare.00092/HEUR-Exploit.Script.Generic-2190cedac4bf99348418548ac7ac96a2c47ce0f4996f40032567084101c1c839 2013-09-01 11:22:06 ....A 11233 Virusshare.00092/HEUR-Exploit.Script.Generic-21d6d90b3ab43dc12721c4f604d4e1665d80de4ee41fcc497299ce42e5d23b47 2013-09-01 11:18:32 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-21f5713994c2743b1e3c2ea0e07725f3e164149c38e3907e37c7658fa39ae97c 2013-09-01 10:44:30 ....A 29924 Virusshare.00092/HEUR-Exploit.Script.Generic-221dbcdc423f4395301fd6d52ba3108ac367ab588b07433c3708fc952acd8c9d 2013-09-01 11:19:10 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-222fbf274688dce25017b1372f8d8fa89c94def9dce100449553e055502559e0 2013-09-01 12:14:20 ....A 11145 Virusshare.00092/HEUR-Exploit.Script.Generic-223c1aa375a808036edd69737307c7554f61bbfbc1c2c6b7bd6373e038d0af2e 2013-09-01 11:09:10 ....A 5430 Virusshare.00092/HEUR-Exploit.Script.Generic-22781df928252e0b4114e29f4b9d32ecb69b316801ac9b2c7ecb5aec966f8c5d 2013-09-01 11:08:40 ....A 11215 Virusshare.00092/HEUR-Exploit.Script.Generic-228d948219e8da59aec59e63039a0f525254fca776388012552a75edcc953ba4 2013-09-01 11:18:46 ....A 11623 Virusshare.00092/HEUR-Exploit.Script.Generic-228e733eb876636bcfc3ef11a7cd1721fb1306c4c6494bcea095a29523ea77fd 2013-09-01 10:55:16 ....A 6957 Virusshare.00092/HEUR-Exploit.Script.Generic-22a52214119ae0061159e9febb26773ea66c5b4fc487a3d5dbd3ea8b54bc562b 2013-09-01 10:47:34 ....A 6204 Virusshare.00092/HEUR-Exploit.Script.Generic-2303ce70ea2326db69921104541fb7662af40bee96a10dac3e87d86a18034c12 2013-09-01 11:24:58 ....A 6564 Virusshare.00092/HEUR-Exploit.Script.Generic-230bf3a6ce1e4ce5fcc2ef80cfe4cf91e53bfed2935b7ee259e8f1e41c66f373 2013-09-01 10:50:04 ....A 6904 Virusshare.00092/HEUR-Exploit.Script.Generic-233efb6f90448bbfe3cf2a2b3634e97776078b20070a286387022b925314fb10 2013-09-01 11:38:58 ....A 29874 Virusshare.00092/HEUR-Exploit.Script.Generic-236e157412946170a82b46dfb368f7225f26c2ec7c8e4a1578678ef29a651aae 2013-09-01 10:43:52 ....A 29906 Virusshare.00092/HEUR-Exploit.Script.Generic-23b63fc19e109852239b930fad0b7e15e36892c16ebbef1469623000f7169d28 2013-09-01 10:53:20 ....A 6948 Virusshare.00092/HEUR-Exploit.Script.Generic-23bdc1b832d5e7299946f5b051695036dbf2816d5e469b45b00bd619e84e4117 2013-09-01 12:04:00 ....A 11221 Virusshare.00092/HEUR-Exploit.Script.Generic-23cbcbe35d4e87e6cc701470cbd892fe204b74d5c6567a511c2d6cf98fc8d566 2013-09-01 11:00:58 ....A 12167 Virusshare.00092/HEUR-Exploit.Script.Generic-23db232d6bc082e6f183ab34ee25fdb69e604f0d77ca8323190209457ca27105 2013-09-01 11:14:04 ....A 5434 Virusshare.00092/HEUR-Exploit.Script.Generic-23fc5471921f781a245edbf5d0a8ddfb393c1d7204074e8a7c7d910c417a22cd 2013-09-01 11:14:26 ....A 11324 Virusshare.00092/HEUR-Exploit.Script.Generic-240ebf2904edcac931f5f8a7107d67de832e67d2e2a7cb4b3797181398d52a6f 2013-09-01 11:34:04 ....A 11581 Virusshare.00092/HEUR-Exploit.Script.Generic-241cfa1617d411d2a63557a07c5824e5dc161d03b4d90b09df6b0ca51cc13404 2013-09-01 10:58:26 ....A 6378 Virusshare.00092/HEUR-Exploit.Script.Generic-243f1bf680cdaddc6ba0a21e355b9efe2632f09f5ac8d2a932e7bcbfc2265aa8 2013-09-01 11:28:38 ....A 11656 Virusshare.00092/HEUR-Exploit.Script.Generic-246abca2d880764f57b5e0d763b7cdd9153cba832a2d6ae4df689c210ec9edc4 2013-09-01 11:29:22 ....A 5408 Virusshare.00092/HEUR-Exploit.Script.Generic-248f102c8974532d3507662690318c6601628ac2060e5b399f894333fa384af3 2013-09-01 10:57:30 ....A 11216 Virusshare.00092/HEUR-Exploit.Script.Generic-2493989543b12d4f0a8bba66fbdb5cd7da84ae980ba0f94feaa32f469d8c0287 2013-09-01 10:41:00 ....A 21575 Virusshare.00092/HEUR-Exploit.Script.Generic-2497f9b9ea3d95c9b7667f77839749537cdc8ee7725848ccccb558af86e38828 2013-09-01 10:52:34 ....A 11611 Virusshare.00092/HEUR-Exploit.Script.Generic-249ede1dfb225ca64123c6d2d79049c94ee18f314aabd15b5c63d0cc6ea5aba0 2013-09-01 11:41:24 ....A 24150 Virusshare.00092/HEUR-Exploit.Script.Generic-24b96264947d14eacb30851749313a09d84b67a16aa36be236b76395847bd6f8 2013-09-01 10:58:14 ....A 5683 Virusshare.00092/HEUR-Exploit.Script.Generic-24cc14477b500866c32cd42edaa604cb0c0550aa8e87d98a49f0095f4fa75ba5 2013-09-01 10:49:26 ....A 11537 Virusshare.00092/HEUR-Exploit.Script.Generic-24ceef2532e37402ed3c5a0be755ac63280495e2e704e842678b3a453cbb3d78 2013-09-01 11:19:30 ....A 11504 Virusshare.00092/HEUR-Exploit.Script.Generic-24cf1749ab8fcca219317237d3107a1f3f636ddec4704a8eb537643aa7a52548 2013-09-01 11:03:22 ....A 29874 Virusshare.00092/HEUR-Exploit.Script.Generic-251cc021cee58446d7dbd4190fdbe698970853d7f8cc934555cdf8be101bbc55 2013-09-01 10:58:40 ....A 11587 Virusshare.00092/HEUR-Exploit.Script.Generic-251dde04d39ccb1553276e7c3a0d8f3e8b7fe9aff9f8a66bb01e5ac7e564d8d3 2013-09-01 10:47:50 ....A 11610 Virusshare.00092/HEUR-Exploit.Script.Generic-252b4a3c3b2b56fe5dc33a5ef39edb078cefc5ad73874e60a3516376c26347eb 2013-09-01 11:08:24 ....A 6916 Virusshare.00092/HEUR-Exploit.Script.Generic-257874e9e04f79cbbbac2a6551a631a02d9bfa566a908ef35d802749c64e7189 2013-09-01 11:17:16 ....A 11216 Virusshare.00092/HEUR-Exploit.Script.Generic-25bca608938b714910f2a009b2972a4f3740b0ad402d29949244eaf3669917f2 2013-09-01 11:33:26 ....A 11178 Virusshare.00092/HEUR-Exploit.Script.Generic-26408286b97a881fdf4743909acfef32ee4c2d2d1790c74aef1f3a3bbd22e198 2013-09-01 12:11:40 ....A 11225 Virusshare.00092/HEUR-Exploit.Script.Generic-2641754c297cfb02073aa0a7d28f97a99e15527bb72e6aa6b80860866bbdcba5 2013-09-01 11:22:30 ....A 11584 Virusshare.00092/HEUR-Exploit.Script.Generic-26abdd5a8c6e038308d9158bbebe83208bac3eaeca89533a3ff16f0175061679 2013-09-01 11:43:02 ....A 11265 Virusshare.00092/HEUR-Exploit.Script.Generic-26b0e9d0760215c69bad7142fdcd9c42cf142917677afdfc3c5f0ba03b32f697 2013-09-01 11:46:08 ....A 11625 Virusshare.00092/HEUR-Exploit.Script.Generic-26bf6eb393a4c3f7ad96be44f19170aafecabb91493303c5603c3f60e10267eb 2013-09-01 12:15:18 ....A 11642 Virusshare.00092/HEUR-Exploit.Script.Generic-26d6fa6a233031c4a805bd0bea3389f80a456c6a8d52d8be5113f220a497afff 2013-09-01 11:36:42 ....A 5772 Virusshare.00092/HEUR-Exploit.Script.Generic-26d73beadc8c0f04c4eac992b2daaf7cea838b3ef8bb1f0548550ff7f07b115a 2013-09-01 11:27:38 ....A 11088 Virusshare.00092/HEUR-Exploit.Script.Generic-2714075501b31bccdff23122110a9b1b11eadde739504c13476a2fa5ce707b5d 2013-09-01 11:14:48 ....A 11259 Virusshare.00092/HEUR-Exploit.Script.Generic-273c10582dea9ab03809ce959b7fb50ee8bd45d6115e53b9fd2f7f7c82bc8e37 2013-09-01 12:11:12 ....A 11264 Virusshare.00092/HEUR-Exploit.Script.Generic-276d95a1124283756c2083bf0ea64227ee3e53e2fa22da1b2a4ca4319237db0f 2013-09-01 11:22:06 ....A 21707 Virusshare.00092/HEUR-Exploit.Script.Generic-28166787def14672871e107daf22ff5836d3d0aa248d7716f76402dca7d69e1c 2013-09-01 10:55:22 ....A 11279 Virusshare.00092/HEUR-Exploit.Script.Generic-282eafb87b25e3720e5e19e6175f26ff368e52e04085bea0e9c2d9deea9ef794 2013-09-01 11:36:08 ....A 6940 Virusshare.00092/HEUR-Exploit.Script.Generic-2858c63a1b4718b06d870915a1cc9295609c683dd1b460f0d982ae6d39629289 2013-09-01 11:11:02 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-28647969983f5364b9a256c99b4e9942020e4c9e1253f0b6978cf0eec7fd659d 2013-09-01 11:03:10 ....A 21791 Virusshare.00092/HEUR-Exploit.Script.Generic-286c28fc9c2f9cd3f3f8d8d5f477992687bf6f682a3a674d4c44c179dc6f6d27 2013-09-01 11:43:54 ....A 9701 Virusshare.00092/HEUR-Exploit.Script.Generic-286cab3fa7ccbdf11873f5c51238113c295f15230b9e2b92ac7d2d1ad9922425 2013-09-01 11:07:42 ....A 11538 Virusshare.00092/HEUR-Exploit.Script.Generic-288c29975cbe5e1ad36c63d780ca690561aeb5e162500e6ff6a0c063ef6d278d 2013-09-01 11:05:26 ....A 11514 Virusshare.00092/HEUR-Exploit.Script.Generic-28b069835e2b99d0296e5531d75feac157c40ad7efdb75cd119b514f84ca718a 2013-09-01 11:17:54 ....A 29906 Virusshare.00092/HEUR-Exploit.Script.Generic-28b1a9058356314dc7e62ac087dd098626ae46a3ccf3555d01c88a96ae4862b6 2013-09-01 10:58:36 ....A 6923 Virusshare.00092/HEUR-Exploit.Script.Generic-28e31ff6f122fbd75d45dfc150bf088e0c01fc623a2e85acd98b307fb5a12f7a 2013-09-01 11:01:52 ....A 11664 Virusshare.00092/HEUR-Exploit.Script.Generic-28e8ed7f9f88ec85c7fffd7c513694ee58ad748b0f550cbdc6b448cc29c80f09 2013-09-01 11:15:50 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-293f9e02ef63f306e995a1aa0ec6834f026b22d597c372250292719bea96d2b1 2013-09-01 11:45:56 ....A 21803 Virusshare.00092/HEUR-Exploit.Script.Generic-296e04b28ab89640f48fbdfca301b38ee44c13099f9b7cd9cd9d175ed5f95669 2013-09-01 11:06:00 ....A 21671 Virusshare.00092/HEUR-Exploit.Script.Generic-29ce510c0c4bc618f5a0010292332b24275182ffd6dee99b21e91caedb02721a 2013-09-01 11:34:02 ....A 29924 Virusshare.00092/HEUR-Exploit.Script.Generic-29d74531ee93683aab46e2933c3541c1a0a10156a2c6fbbc19d0bfb410405268 2013-09-01 11:31:36 ....A 11505 Virusshare.00092/HEUR-Exploit.Script.Generic-29f173d0ed1cfa8d3998e54740e1898d38a2547a8f7ef3f091fe1e23a1c9e40a 2013-09-01 11:08:18 ....A 11612 Virusshare.00092/HEUR-Exploit.Script.Generic-2b1343a14954fcb5b6dbbda746b189b3391c7bf0bff03b6ab5ae854a09e8df07 2013-09-01 10:46:58 ....A 11201 Virusshare.00092/HEUR-Exploit.Script.Generic-2b86b7bc2bc1d2e8553637cf25cb92eafe5bd51ec4b28ce2295d0adb2141f936 2013-09-01 12:07:48 ....A 11229 Virusshare.00092/HEUR-Exploit.Script.Generic-2bc42753d31d56e401b84aaab4400c7df7e91ef910c990d4bcd650de10104136 2013-09-01 11:46:56 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-2bcf74906b7a08c1393d6d6d4b74b9dbf85e53b8f285c3ccb3b79aa3f15c4598 2013-09-01 11:15:00 ....A 21827 Virusshare.00092/HEUR-Exploit.Script.Generic-2bcfaf615095292e5ff759381b4bba72fa641c0df19eabdd741e1e7d8095538f 2013-09-01 11:15:34 ....A 11590 Virusshare.00092/HEUR-Exploit.Script.Generic-2be6f31466487cf16cb1c31dd49cf83cde198865d0171e7324fffdf880fbc3d1 2013-09-01 10:42:30 ....A 21851 Virusshare.00092/HEUR-Exploit.Script.Generic-2c1c586d12f5c1acd9217b957a5c0902b03ae6f9172335637b29b3d2ec39714c 2013-09-01 11:57:58 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-2ceb7f8013558d07bec2449c3bac82efe0d8e040e1e593692c7a47f94f84e9bc 2013-09-01 11:19:44 ....A 29890 Virusshare.00092/HEUR-Exploit.Script.Generic-2cf74a482e62de5d3862a215a2525f7f5e4241f4a4499e08e2d7720aac8e5b58 2013-09-01 10:43:52 ....A 11228 Virusshare.00092/HEUR-Exploit.Script.Generic-2d7b735c4ff5d3a3c588b918f962cb1b90e6332a19ecec1cba7ff990d7452faa 2013-09-01 11:35:50 ....A 11591 Virusshare.00092/HEUR-Exploit.Script.Generic-2d9acfab1c5379753e0bc1217bb7669739571e4d9d23434d52509c150c41fa72 2013-09-01 11:12:00 ....A 21647 Virusshare.00092/HEUR-Exploit.Script.Generic-2dec2a8e6828b47db2ff1d63ee237e67ccb31aad346d18363b043bb83f385292 2013-09-01 11:53:28 ....A 5735 Virusshare.00092/HEUR-Exploit.Script.Generic-2e6d001d0b8084a6d4e6985ba1194dc89b83082226caaf6046bb5d1857b47dc8 2013-09-01 10:56:50 ....A 21695 Virusshare.00092/HEUR-Exploit.Script.Generic-2ea5c0bc21324875a1030a40a9e354fe9efb395afe16d13f7e8b9d8aa78e0ba5 2013-09-01 11:56:50 ....A 11286 Virusshare.00092/HEUR-Exploit.Script.Generic-2ece3aa62fbe16951fa52a291b903dedac7bdf2ef9b7fd5b9eb65cba9b81248c 2013-09-01 11:00:14 ....A 11248 Virusshare.00092/HEUR-Exploit.Script.Generic-2efd7ece80ffde8913725bbf3bd10abd40ddd54d4034cf410eb132e6552a208a 2013-09-01 11:03:36 ....A 11337 Virusshare.00092/HEUR-Exploit.Script.Generic-302222702506987ccb45aa0fcb1ee629c3344dda95f5fee7f1df4729b8031963 2013-09-01 10:43:30 ....A 6922 Virusshare.00092/HEUR-Exploit.Script.Generic-30592829bb0597a71b337fc6e6a155c267a9b8246fbd8bccd131ea4b660717c0 2013-09-01 11:06:20 ....A 11201 Virusshare.00092/HEUR-Exploit.Script.Generic-30602399641771418e4e0df3c5ecb0e4871ad21479e5fb9fa78cd8ec6e52599c 2013-09-01 11:08:22 ....A 11577 Virusshare.00092/HEUR-Exploit.Script.Generic-30c8bb2076b846b8affe33f4a51fb7d719527668c6bb7077440374faea3bc5c6 2013-09-01 11:13:08 ....A 6206 Virusshare.00092/HEUR-Exploit.Script.Generic-30e4db64872a37c95ebac2867b8eb680651d87a5a1ac4ae5ebdae0a2a26ad825 2013-09-01 11:17:06 ....A 6902 Virusshare.00092/HEUR-Exploit.Script.Generic-30faf4c9efde6195bf8cb9aabc4d3f8dffb850846bac209e74f48b8268d8cedc 2013-09-01 11:23:38 ....A 29842 Virusshare.00092/HEUR-Exploit.Script.Generic-316fac28d1262fea33ce23f6f6459d32b5dcd2aa4e25f2caaab39d08a271f33f 2013-09-01 11:12:18 ....A 24147 Virusshare.00092/HEUR-Exploit.Script.Generic-318ebcce6269b0e4ba19843aa00c213e009498b002927c7bc0f47cef8e217276 2013-09-01 10:43:48 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-319f79f83c4bd9deda81ab2698ce1571c03d8b1d990c1b7db5a529d3b1751bf0 2013-09-01 11:53:42 ....A 29924 Virusshare.00092/HEUR-Exploit.Script.Generic-31ae62cd5dd82761969c67965df43e1189997a11dbd32845b99532cea1ba63bb 2013-09-01 10:57:34 ....A 6940 Virusshare.00092/HEUR-Exploit.Script.Generic-320a7440efa4639532f2235954ea45b6370448ebb0347fbb5971a2166ca2984f 2013-09-01 10:53:12 ....A 11652 Virusshare.00092/HEUR-Exploit.Script.Generic-32125a0f5b0793e95357eb24fc413564a142335232843fc6676aac70244f20ab 2013-09-01 11:45:36 ....A 11626 Virusshare.00092/HEUR-Exploit.Script.Generic-3229fbdacc2627f47787848897042f06ce85d2c86374d8a481b67c96a5c5b7c1 2013-09-01 10:41:22 ....A 6988 Virusshare.00092/HEUR-Exploit.Script.Generic-32fd4320d4a5300459382c88caa502a575a04163e36688679d0b4eafd7eb4516 2013-09-01 10:58:24 ....A 11270 Virusshare.00092/HEUR-Exploit.Script.Generic-3304a6599ea98f4d5bcbbe76b7f6b9ab97d48650fbce532c5e6a36c944b07f85 2013-09-01 11:49:02 ....A 21875 Virusshare.00092/HEUR-Exploit.Script.Generic-330992b3e726cfe57c160c9237fc66acd38aa08a630ad9fa3c3d74511e5d7d6d 2013-09-01 10:57:40 ....A 21503 Virusshare.00092/HEUR-Exploit.Script.Generic-33314f6c7ee46cef2164070b3ea9607467bfdc37251e1fe8787c44cae068caab 2013-09-01 11:25:50 ....A 11593 Virusshare.00092/HEUR-Exploit.Script.Generic-333e67a64026b800744169cfe1b1974f226c898dbce076ac92052c14e781ddfc 2013-09-01 10:55:38 ....A 11281 Virusshare.00092/HEUR-Exploit.Script.Generic-3360c6ac39d13f201f591a5677a1e2a39177ba022ed3606c8e1ed33ba8957faa 2013-09-01 10:46:10 ....A 21827 Virusshare.00092/HEUR-Exploit.Script.Generic-33658c7ef24b728e8c83bfa07dee2ec0272c6d8ba7cf63731c57d48808069f67 2013-09-01 10:44:02 ....A 11299 Virusshare.00092/HEUR-Exploit.Script.Generic-338e4eb02fb5a9e8f43cb91a5c0dfeaaa5830c452a72e897a9ed482d498d1928 2013-09-01 11:59:24 ....A 11237 Virusshare.00092/HEUR-Exploit.Script.Generic-339a505f279204d9f46031beddd41949944bbb3a42158dfbb3e40fdc68f6a72b 2013-09-01 11:12:08 ....A 21623 Virusshare.00092/HEUR-Exploit.Script.Generic-33a59cb8fc08b75f655d36f30b6bfa65f21f2ebf715dbc8ae1c179b9e30d3410 2013-09-01 11:49:16 ....A 6890 Virusshare.00092/HEUR-Exploit.Script.Generic-33cb913d5454a18cbf3c9ca7a2765c03fce15f2205645cbd92a30b73b9880e55 2013-09-01 12:04:48 ....A 11601 Virusshare.00092/HEUR-Exploit.Script.Generic-33dc4ebdf0bf212ba48d656adac76fcaf5922bec48ba8b6e2c69427809b4fcc7 2013-09-01 11:08:04 ....A 11578 Virusshare.00092/HEUR-Exploit.Script.Generic-34217b5b1b04f202a85b7c4ee32ddae8b1bfb1389d4f3935bd2109a86d73d7d4 2013-09-01 11:23:48 ....A 6885 Virusshare.00092/HEUR-Exploit.Script.Generic-3425c0e1e376887a2049cefe38bdd981822005ce0c89f9048ce59c2b61c16483 2013-09-01 11:41:00 ....A 11627 Virusshare.00092/HEUR-Exploit.Script.Generic-342b51f989b06e23879324a2d38c792bfc0333988972e97fe7068ea1a96ef583 2013-09-01 11:02:40 ....A 11624 Virusshare.00092/HEUR-Exploit.Script.Generic-3452252bbd8597f3059dd9d222e2d2fdad0d31febe859c8aa6f18522a188b0aa 2013-09-01 11:22:04 ....A 11594 Virusshare.00092/HEUR-Exploit.Script.Generic-346cd064eb51e2d835061f77009af2232487b8281f9ae41203bc140ac9c8971a 2013-09-01 10:49:22 ....A 21767 Virusshare.00092/HEUR-Exploit.Script.Generic-346cdd83d44d15c7045259ac5d90c44327cae800e3144c8333283f97d3fa69f7 2013-09-01 10:57:48 ....A 11637 Virusshare.00092/HEUR-Exploit.Script.Generic-34a3493c1872654ffe90412fecddae2eaeb3847fe0cf6378e3910fad9de5d95f 2013-09-01 11:33:16 ....A 11179 Virusshare.00092/HEUR-Exploit.Script.Generic-34ba6493926c2fb577ed41e16c63f917666e9a3ac447bd162630ee10245d9fa0 2013-09-01 11:14:28 ....A 6913 Virusshare.00092/HEUR-Exploit.Script.Generic-3595138438845c64533c70e6afea4e94f50cc3e35a6c3e603bab7259706cc1d4 2013-09-01 11:01:20 ....A 11596 Virusshare.00092/HEUR-Exploit.Script.Generic-35c9ddad9c602dd9591ceea8694d052e6638067f88b6697879b2718a5e84d45c 2013-09-01 11:19:04 ....A 6342 Virusshare.00092/HEUR-Exploit.Script.Generic-35d49f8ff3442bcee71806f36d05a533a07b8a7bb9f8763b1548fcc03eb9c6c4 2013-09-01 11:35:06 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-360fc5da6738fa4f5dbb5ea37d00df9eee72f5421d217bf6bb4bbe02291d2769 2013-09-01 11:17:06 ....A 11626 Virusshare.00092/HEUR-Exploit.Script.Generic-36250087865109578cccdeed0ff00f88e1606e5ceb0029ce61b93e4d1f203468 2013-09-01 12:03:46 ....A 11608 Virusshare.00092/HEUR-Exploit.Script.Generic-36ea23f4fdfc190bcfbdc454d9123415fecaec700a3372cb6488801f6961298c 2013-09-01 11:59:18 ....A 6920 Virusshare.00092/HEUR-Exploit.Script.Generic-37012b4074fad13f867a48e603f898bf640c9fb1edb2e8b686cf04118611b912 2013-09-01 11:10:10 ....A 11244 Virusshare.00092/HEUR-Exploit.Script.Generic-3746e58cc7d70f6fbfcb108ceb943e1481be5b6b7e493538c69cdd470c9541e6 2013-09-01 12:04:20 ....A 11274 Virusshare.00092/HEUR-Exploit.Script.Generic-375790de5571fa17fa6ca86a68931d0e99769ca33fa268390d32b4b694bd221c 2013-09-01 11:15:06 ....A 11242 Virusshare.00092/HEUR-Exploit.Script.Generic-3775e14f216381679f92c7b73990189cb4dda1c7ee1b96598383354d1a5fe138 2013-09-01 11:32:56 ....A 6945 Virusshare.00092/HEUR-Exploit.Script.Generic-37c10839091b59d8dcfddb046815389d623c43ded143e2d852ef43603b1426e3 2013-09-01 12:03:20 ....A 11572 Virusshare.00092/HEUR-Exploit.Script.Generic-38161369d019e7db71a2c450f3ec744d2fca2a90c86758441a00bfa4ebe54369 2013-09-01 11:32:20 ....A 12477 Virusshare.00092/HEUR-Exploit.Script.Generic-384abc513ea516fc93baccc50ae498f94c70ee8c7fd701d152afbb2e7d8687aa 2013-09-01 11:15:20 ....A 21671 Virusshare.00092/HEUR-Exploit.Script.Generic-38646f40adafd7db9fd9e965ab072848229412a7fda05a8fa2fadac88bf7056c 2013-09-01 12:02:14 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-38b77992d4b17ca46423d6c70be41ac10298a64f918c0f914708f0008a4ed854 2013-09-01 11:26:48 ....A 11621 Virusshare.00092/HEUR-Exploit.Script.Generic-38d77970c25c611b0c7839e7e3057f1f456688b71c6abe67a84e1e0df8583bcf 2013-09-01 10:47:56 ....A 29874 Virusshare.00092/HEUR-Exploit.Script.Generic-39047faeb4e6072434226b833af06dae03b5cc1ebe8fef2174fedc89461f1264 2013-09-01 11:48:02 ....A 11564 Virusshare.00092/HEUR-Exploit.Script.Generic-392a127187d66cd792ef1ab4d597f92fdffbe14a229867d9d63fabfc464dbea3 2013-09-01 11:14:40 ....A 11207 Virusshare.00092/HEUR-Exploit.Script.Generic-3951a46711d233ccbc5a3704b5e807ea93dddbfdcf7e3b42b2d029a1b2dda808 2013-09-01 11:38:44 ....A 11604 Virusshare.00092/HEUR-Exploit.Script.Generic-395318394adf0c9d08570675d89a1208329e94fb49e7f054762b3db5b2aa738d 2013-09-01 12:14:04 ....A 11288 Virusshare.00092/HEUR-Exploit.Script.Generic-39c360298e4d05b272a19d13b697a6034efcac5210b0346330585510962d2a68 2013-09-01 11:47:08 ....A 11234 Virusshare.00092/HEUR-Exploit.Script.Generic-39c52b0000547200fa6c4fa5fd1569495f975b3ea8112ded88a83110975310a5 2013-09-01 11:35:52 ....A 9147 Virusshare.00092/HEUR-Exploit.Script.Generic-39f11375401f56ce8a2bd4c8d641efb56a17417af44c1a0b7387142ce3670279 2013-09-01 11:44:42 ....A 5400 Virusshare.00092/HEUR-Exploit.Script.Generic-39fd84d87a7bc662abb6e6a7ccc04d05f3d3d41a4fd8467ebe396ef289f05ee0 2013-09-01 12:05:36 ....A 11238 Virusshare.00092/HEUR-Exploit.Script.Generic-3a6140ce5540892f6c4ef97b5f609314e07e6a3bb043a052a22f4e09bf63e5ae 2013-09-01 11:42:22 ....A 9408 Virusshare.00092/HEUR-Exploit.Script.Generic-3a8d8717a585d1f13ac7cca6bb2a5ae84682f6acbb398c96fc3d184a1b452fec 2013-09-01 11:02:32 ....A 29842 Virusshare.00092/HEUR-Exploit.Script.Generic-3ac4b2ecbb5b6539297ec5e4826c5f507713bee378c1ef88541af5b79f9c3533 2013-09-01 11:18:02 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-3b0e9682d128de315d5674919c1e4dabc03b0ceceaee6d9f1f13efa07ab758c3 2013-09-01 11:23:04 ....A 6252 Virusshare.00092/HEUR-Exploit.Script.Generic-3b11e1e44f8483b87d7c72ff3bc3e418b8a8a719ff4f4405b56537af10bbc20f 2013-09-01 10:47:30 ....A 6920 Virusshare.00092/HEUR-Exploit.Script.Generic-3b41ed58c669d67a088e22261672aade4c325cf0bbad4d31c992cb2b38f6f186 2013-09-01 10:40:58 ....A 21719 Virusshare.00092/HEUR-Exploit.Script.Generic-3b4fc918d62dae2e9fe2e95e3d8fff1c885eb90a00c8ff14b53b024b470ce8f6 2013-09-01 11:14:34 ....A 6888 Virusshare.00092/HEUR-Exploit.Script.Generic-3b81d80366e1482d9554af3e246acabd333cf7df2531193788f38eef67e8958f 2013-09-01 10:48:48 ....A 11212 Virusshare.00092/HEUR-Exploit.Script.Generic-3bb356677a6d8adca1ac205bb4dc1e2995e1b05e531e4d7dae3702ce67736040 2013-09-01 11:58:58 ....A 6962 Virusshare.00092/HEUR-Exploit.Script.Generic-3bb3aef990e10d1bc2724a47faad1db3c5bab7fccaa21acac0ae3d32b32fc2af 2013-09-01 11:43:02 ....A 13780 Virusshare.00092/HEUR-Exploit.Script.Generic-3bf046eb664ec9ff9ccec9c0f92a0feff84b16522ba29145850200da2a57bc9f 2013-09-01 11:15:08 ....A 6861 Virusshare.00092/HEUR-Exploit.Script.Generic-3bfd0bfb05ed6e266d4a254299402dcb70d90b1e0b762cd55a6d1b4a3b53f268 2013-09-01 10:50:34 ....A 5401 Virusshare.00092/HEUR-Exploit.Script.Generic-3c6ac1be9f6afc3ea538d3bdcd465f8b7b2b69a41ec8b4956df569a716969363 2013-09-01 11:21:04 ....A 6970 Virusshare.00092/HEUR-Exploit.Script.Generic-3c8d2a624402c2298d40b34fa3d17f15af3d6b3d90bf54ca90f35cfac17004ca 2013-09-01 11:20:00 ....A 11297 Virusshare.00092/HEUR-Exploit.Script.Generic-3c9c825d897e64437c018f8ed1da116840bdb897cec0600ff8b669acafcc31c7 2013-09-01 11:21:26 ....A 19842 Virusshare.00092/HEUR-Exploit.Script.Generic-3cd3d9094132f0d3dc4363ccfcefd73c3cab4d50e5e285ff1d9ac26e3fde4d70 2013-09-01 11:22:14 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-3d43c235ccf8dbd6a829bcd8c36c94e070f2d05de0096bb10ba6903eecdee048 2013-09-01 11:20:04 ....A 11287 Virusshare.00092/HEUR-Exploit.Script.Generic-3d7ea1b2671b6a616785fd7f96f997249b0b7cd7ee7e831ad7297817c4cf1a87 2013-09-01 12:08:58 ....A 21791 Virusshare.00092/HEUR-Exploit.Script.Generic-3d93c442d2774674290bd7d0461fc3b5c583be5d94be0bbb9feec712ee43eb26 2013-09-01 11:31:50 ....A 11126 Virusshare.00092/HEUR-Exploit.Script.Generic-3da08e80c83ecc701edd359882cc3c29816430249c6a2781a838783083713264 2013-09-01 11:30:22 ....A 5406 Virusshare.00092/HEUR-Exploit.Script.Generic-3dddf16b49c702875b196c6a70d099e9c947d680101e7a5c38f7741fb08fb466 2013-09-01 11:39:08 ....A 7618 Virusshare.00092/HEUR-Exploit.Script.Generic-3e1a64c5dda830324ea137a1d65275f7960d8c02f8ac965de37206e591e92f35 2013-09-01 11:52:10 ....A 11480 Virusshare.00092/HEUR-Exploit.Script.Generic-3e515e752f5233b76d262f1221d7c9f61a5034de49a9267c55b8bc89ec27b0dc 2013-09-01 10:57:00 ....A 24180 Virusshare.00092/HEUR-Exploit.Script.Generic-3e89b39ac637e3432131e0c417e27ad9412287af9ee3ea83434e66cf544a8826 2013-09-01 11:47:26 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-3e8b13452f652a0b3bd6d044526bf0d106db3b062b2d7384a1fc6eeeacc6de50 2013-09-01 10:57:20 ....A 22379 Virusshare.00092/HEUR-Exploit.Script.Generic-4073de6a053da2f6b8c69272a29965ae7cca155e62e21a258982c96ba8985451 2013-09-01 11:48:16 ....A 28564 Virusshare.00092/HEUR-Exploit.Script.Generic-4076cd2c68142d3ba2eb9fa1132ffca15716ef444b19701413679c276d2e20b1 2013-09-01 11:29:20 ....A 5667 Virusshare.00092/HEUR-Exploit.Script.Generic-40aff441bd2a82a2bbced6c4a9d4dc17a0059f39f6af1a9c50cf4fd045f650fb 2013-09-01 11:15:52 ....A 6927 Virusshare.00092/HEUR-Exploit.Script.Generic-40ec437d5c002c57fd91e8db6b5225757fe71555a17b8304ab5d6df5e2de1dff 2013-09-01 11:12:22 ....A 21815 Virusshare.00092/HEUR-Exploit.Script.Generic-40f55be319f37d4d4550713d2ed73763ff342a2a6bde0829bb9330f199079250 2013-09-01 10:49:06 ....A 11291 Virusshare.00092/HEUR-Exploit.Script.Generic-41077ef065c2b307a749bff9c3b5c55a2cf5dd9881fd08668253580d04e68739 2013-09-01 11:07:16 ....A 11632 Virusshare.00092/HEUR-Exploit.Script.Generic-412837816009bcf250036b8d3c59d6b50d544dbd1b73ed6534586a736ca9bf0b 2013-09-01 11:26:48 ....A 10284 Virusshare.00092/HEUR-Exploit.Script.Generic-41308d1babf52f38081982ee8654e43d12ef0f9281f53f97f0ed85ff8b4d9843 2013-09-01 11:25:46 ....A 11212 Virusshare.00092/HEUR-Exploit.Script.Generic-413bc4fa119d72eedd21fc112aba1a1f07a130a9f10aa16d1b56b0771b39f329 2013-09-01 10:49:04 ....A 8701 Virusshare.00092/HEUR-Exploit.Script.Generic-4151c0f2689db26fd471532d00c42077fc5e9f900ff01f6740c4253e24056d86 2013-09-01 10:59:42 ....A 7050 Virusshare.00092/HEUR-Exploit.Script.Generic-416189e52ff33d816f4d8b57dda13018d56f9de87ff09427823d4a30d087da7c 2013-09-01 12:13:00 ....A 11495 Virusshare.00092/HEUR-Exploit.Script.Generic-41b7dedd221402ea7cbe1f9e852ac1a83f0f54c3f77601e91515e0f0f89e96b6 2013-09-01 11:26:18 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-41dc022cc84cfcb8f72ee5d6e3e2c583e1ebf0449e8a07a3f2dbbc7d83a4f61a 2013-09-01 11:54:56 ....A 10283 Virusshare.00092/HEUR-Exploit.Script.Generic-4217cae3acd9d17e859f4c395bbb48862240d75d71277117ec92d93c4f934d60 2013-09-01 11:02:54 ....A 21815 Virusshare.00092/HEUR-Exploit.Script.Generic-42374248c3da623741c8fef9c6543747c978e9b16cdc074d0cca95ad307d6291 2013-09-01 10:48:52 ....A 11558 Virusshare.00092/HEUR-Exploit.Script.Generic-425fe8e2ce34a64adf308c94ed24ed769d6917284fb17e77cdd3ef9132428493 2013-09-01 11:54:40 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-4277e2f4fe103e6431da19e5a9893a4310ce04679176915dc89568e18198d210 2013-09-01 11:27:12 ....A 11162 Virusshare.00092/HEUR-Exploit.Script.Generic-42ad7302e2dbf9aab7f6b572d1f6df92c7eaef101a9f4b476c715bb44b21f3b4 2013-09-01 11:44:20 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-42b2003f9858ba96d2c04b113f893077e4deca38262982e776b098da8f91492e 2013-09-01 11:41:04 ....A 11596 Virusshare.00092/HEUR-Exploit.Script.Generic-432d3d86b3bd5beb9b04d87eeadd563dacb22ff0fb2ca096bc9664743428bdce 2013-09-01 10:42:36 ....A 6899 Virusshare.00092/HEUR-Exploit.Script.Generic-4350c1151b105e00cb327b94d0f9a1d0b72ab6068d038c5c7b24070eef47ab40 2013-09-01 12:05:42 ....A 11664 Virusshare.00092/HEUR-Exploit.Script.Generic-4357bce28437d05e9620a78c2bd8fe6f99b781dacbb230833141744b2aad306b 2013-09-01 11:36:26 ....A 11605 Virusshare.00092/HEUR-Exploit.Script.Generic-4367f37b7f43d3e950dbf563489b38f337505c5d81c9b73421398e0a73c82d29 2013-09-01 10:49:48 ....A 11606 Virusshare.00092/HEUR-Exploit.Script.Generic-436abcdfc5ab335c2c8e09df8a01b15ee6151a083ef06cec1ac6eae7679b244d 2013-09-01 11:47:30 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-43787a2b43b4514e14b122f0507f04b65c9bb371727eb875846a21e51849a1de 2013-09-01 10:56:28 ....A 11177 Virusshare.00092/HEUR-Exploit.Script.Generic-437da51a8241b4aa0c63934556453636473d3fd2cb71d8638e29a4940da376af 2013-09-01 11:26:28 ....A 5702 Virusshare.00092/HEUR-Exploit.Script.Generic-4395eb17e0fb22620223632c9109c151ceb5c591cc922a6167c4e6dfd0c2f236 2013-09-01 11:34:46 ....A 11550 Virusshare.00092/HEUR-Exploit.Script.Generic-43e66eac7d324a809c4c001333c7bc0e995ac5b875dc5d16270dd7c39db09ad8 2013-09-01 11:06:48 ....A 11607 Virusshare.00092/HEUR-Exploit.Script.Generic-43fca18c4e14d1f694ed843634f8fd22c34df57fd6fad2e0d13753d38905ea6d 2013-09-01 11:49:48 ....A 6943 Virusshare.00092/HEUR-Exploit.Script.Generic-443ac1cdeb496f0f08d41ab8556aeee81f4c85094cd156f184687c3e3d8f9f86 2013-09-01 10:55:00 ....A 21863 Virusshare.00092/HEUR-Exploit.Script.Generic-4474a87d00ebed09aeb12af7bd3be81144f8e8802311cd7909017bdbfdd5bbc5 2013-09-01 11:46:42 ....A 21671 Virusshare.00092/HEUR-Exploit.Script.Generic-44c827077f8e2e3bbd8c17d7c0d727726758c4343ec18c63bc657e2c324146f8 2013-09-01 11:37:10 ....A 5726 Virusshare.00092/HEUR-Exploit.Script.Generic-44fe87454559ba192826d3efcbfa9f4be155d843d5b28f768d36f6102c490fb5 2013-09-01 11:14:02 ....A 11254 Virusshare.00092/HEUR-Exploit.Script.Generic-450b7bb57cdbd13ced8a508dcd4c948f161bc22388cfcdd5551766f1da2e2539 2013-09-01 11:25:42 ....A 5684 Virusshare.00092/HEUR-Exploit.Script.Generic-4557d2ddf212eb8de64540e92e4104bfd8cda88a2913410464d8b6d30213fd77 2013-09-01 11:09:10 ....A 29874 Virusshare.00092/HEUR-Exploit.Script.Generic-457c61998f63f732563af21ee4cb3628aaad6fe38c19d09b5f90f8e5cb436966 2013-09-01 10:56:40 ....A 12397 Virusshare.00092/HEUR-Exploit.Script.Generic-459ce5e4baf263d5640212c41f48d69e0c2122b06870acb2f5eb0d49572bfa28 2013-09-01 11:06:24 ....A 5280 Virusshare.00092/HEUR-Exploit.Script.Generic-45a99f6668b886893eebb4a067f03556a1eb4e53fb4dbdd3961b30124382db8b 2013-09-01 11:32:12 ....A 6838 Virusshare.00092/HEUR-Exploit.Script.Generic-45d5378b24240f325eff01b6a7227b4560c56d4953ba180087e1471d0f934bc1 2013-09-01 11:59:30 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-460517721515aa526ad1081b7a9c459392e9855db270569a2c9828648dbd8923 2013-09-01 11:36:36 ....A 11248 Virusshare.00092/HEUR-Exploit.Script.Generic-4627c42c0c92ea2a1064472af54aa85ce8eb08f0557e503cecfa7e57ceb62f36 2013-09-01 10:43:02 ....A 11251 Virusshare.00092/HEUR-Exploit.Script.Generic-4631750ddf34b3872c73e89485f03e852512d9eaa1557a11f5970e0e424760eb 2013-09-01 10:44:06 ....A 11625 Virusshare.00092/HEUR-Exploit.Script.Generic-465568ce3ea7f175c414c6e426477c95dd76d0d4e6148b4499f23e14179ba25f 2013-09-01 11:48:40 ....A 28548 Virusshare.00092/HEUR-Exploit.Script.Generic-46a66f431ff35edb61469804626497c686b93f0641902da91fe283cc845351ad 2013-09-01 10:55:04 ....A 5441 Virusshare.00092/HEUR-Exploit.Script.Generic-46f741ccaca9db384063bb7fb10495f15b90fe1dd215272752e1363d5332c0d1 2013-09-01 11:37:02 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-4701f579e9b09ed78ceb054dbe3ef72dd0d7149a22f1be342d03cc2a1b9af67f 2013-09-01 11:35:32 ....A 21515 Virusshare.00092/HEUR-Exploit.Script.Generic-472be10c97d76bb39a5fe81a07b7897c6f4c5a03c46389f5b287250c4bea3e1e 2013-09-01 11:41:18 ....A 6907 Virusshare.00092/HEUR-Exploit.Script.Generic-475c8e3be3b601542deb39e2692380c742fcb74183f33cb2a32089cf4f39e5fc 2013-09-01 12:15:26 ....A 29890 Virusshare.00092/HEUR-Exploit.Script.Generic-475ff13428b6e58d96f5dfbd012171526862d27c408bb76b2f7aa32efed6ef25 2013-09-01 12:10:46 ....A 11155 Virusshare.00092/HEUR-Exploit.Script.Generic-4760db4cac0dc7a780c3768ab491983bfb467e737e708941a6075ad4acf79aee 2013-09-01 11:09:30 ....A 11243 Virusshare.00092/HEUR-Exploit.Script.Generic-4785ba3e852964173e14cf289212ac9a8a66bc68831e0b871edc6c086e23d0f5 2013-09-01 10:50:40 ....A 6949 Virusshare.00092/HEUR-Exploit.Script.Generic-478ab33095e1573a31903f1489b2a984b76483d4ea504eec7c1758fa8f5d42da 2013-09-01 11:44:02 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-4797788b7ca459ca412b7ede164e4339b69a563a25c4f452e4ac0a3f9a73a29e 2013-09-01 10:49:46 ....A 29890 Virusshare.00092/HEUR-Exploit.Script.Generic-47a24adb98fb480a12ca229cfbd76588f2dea38ebc38df7112564c8eaa0d5972 2013-09-01 10:46:18 ....A 11242 Virusshare.00092/HEUR-Exploit.Script.Generic-47a392124fd6bb5ae2cce7f362229f7d74e3f0c1f576eda03334cf736635f1e6 2013-09-01 11:01:34 ....A 6361 Virusshare.00092/HEUR-Exploit.Script.Generic-47a99371a83dd7b59677cb5510828f6d0a528d66a89058af8b32399cea0cd683 2013-09-01 12:09:30 ....A 11230 Virusshare.00092/HEUR-Exploit.Script.Generic-4897c33ceb910a73cde2d9454680fb79edf2d4dd53f44a78ca28d7140acf46bf 2013-09-01 11:00:34 ....A 24158 Virusshare.00092/HEUR-Exploit.Script.Generic-48a96370802b1170c192fc449e4e652139aac765106450d401a10d2dadf835be 2013-09-01 11:51:38 ....A 11328 Virusshare.00092/HEUR-Exploit.Script.Generic-48d17a2ce0c5c496363a8efcbf1ea06218327b0e14d0ad44f6495087a2fffca1 2013-09-01 11:41:22 ....A 5452 Virusshare.00092/HEUR-Exploit.Script.Generic-491b169a77d4442a52342ebfa35361e030a1dce43ee6c1e37c2a0b257dbe2f51 2013-09-01 11:55:32 ....A 11219 Virusshare.00092/HEUR-Exploit.Script.Generic-492fd9adef9c3fe6e2e2198e5be25281864321c605bb47e2bd856c41ad0ca871 2013-09-01 12:01:22 ....A 8006 Virusshare.00092/HEUR-Exploit.Script.Generic-49347e140058f9f3bc7ed8e0b8db5d67a0e3dae9f8b1f6b3ed2791aa15b8753c 2013-09-01 10:50:58 ....A 5404 Virusshare.00092/HEUR-Exploit.Script.Generic-493b1eb82ebed652a58432af3f5b227bbf47c30d740b2de932bfa27fa847e3de 2013-09-01 12:01:00 ....A 21611 Virusshare.00092/HEUR-Exploit.Script.Generic-4944a3ad07a427c9f97d959974fbc77a56abf6752fac64dd08873de8e5b69071 2013-09-01 12:03:00 ....A 11575 Virusshare.00092/HEUR-Exploit.Script.Generic-494c3d823b39716c166ef4565d825ed9b2b833719500c38a4c11d9e060705d8b 2013-09-01 11:42:06 ....A 29842 Virusshare.00092/HEUR-Exploit.Script.Generic-494e79a4750dc2b6adc7a32208656a994c923a285e3b25cbc8349f89a25dd0a0 2013-09-01 11:35:24 ....A 29924 Virusshare.00092/HEUR-Exploit.Script.Generic-4982fe489b52a0e959606e8de177dbd68be4c77faddc3227a578612b6c39798c 2013-09-01 10:53:06 ....A 21707 Virusshare.00092/HEUR-Exploit.Script.Generic-4ab708ddd00c22170d24e3cb811bb1be0a3fb1ba5cee066e21c10fa4d5bc013c 2013-09-01 10:51:34 ....A 6945 Virusshare.00092/HEUR-Exploit.Script.Generic-4af9e6d6091bb8864e5e1711e0a4846722e57d1cf618e40964169e0bb1f37aa3 2013-09-01 11:27:46 ....A 21767 Virusshare.00092/HEUR-Exploit.Script.Generic-4b0e79886335ae415a56de3d533cdc9710db67711d6201a1626bb5caf79c143f 2013-09-01 11:23:46 ....A 21635 Virusshare.00092/HEUR-Exploit.Script.Generic-4b667358152510d4a41a7c4b4e89437e61f74bffc419a8110240927e734fc67d 2013-09-01 11:36:04 ....A 11269 Virusshare.00092/HEUR-Exploit.Script.Generic-4bcd1bd38b283a3a63de3c85e3db99e0d93830438420d0a7f683693e5b20cd22 2013-09-01 11:34:44 ....A 11281 Virusshare.00092/HEUR-Exploit.Script.Generic-4be7f1306c8c5bffdd86a38e068f57bf11d0c0690d4aae0779ea8ab892944546 2013-09-01 11:48:22 ....A 28564 Virusshare.00092/HEUR-Exploit.Script.Generic-4ca5c2d4865caf7e165cdcf888e2d0694d960606f212b79c75c58cf690ccdc9b 2013-09-01 11:14:34 ....A 29858 Virusshare.00092/HEUR-Exploit.Script.Generic-4cfb3f9e30844266fbefb219f23b3bc82f4ecb14f975db5929c447a9706c5b29 2013-09-01 11:46:50 ....A 5696 Virusshare.00092/HEUR-Exploit.Script.Generic-4d38b89eb2ab698595450cb19281d341869f7f20f2b0e67a2b60d24baf67226d 2013-09-01 11:43:34 ....A 11170 Virusshare.00092/HEUR-Exploit.Script.Generic-4d65c294e7c8303429300155aeb1fb17bda56b1bd4d3372bb2ec3a30b0d96a3f 2013-09-01 12:14:24 ....A 11204 Virusshare.00092/HEUR-Exploit.Script.Generic-4d6dbddbfc95ad424df1f964c482d3282c274d4b63db48549b2ff920598c8529 2013-09-01 11:12:34 ....A 21695 Virusshare.00092/HEUR-Exploit.Script.Generic-4d908fdf780d1cb1c6163114d5437100f2e32bbb6a3b737e415182d1149e4013 2013-09-01 11:55:12 ....A 5433 Virusshare.00092/HEUR-Exploit.Script.Generic-4d9b37a6b93745c97beacd2da652df852b33f897ffcaa3a654e9ce21de99e6f3 2013-09-01 11:07:38 ....A 6953 Virusshare.00092/HEUR-Exploit.Script.Generic-4db8c18ab7cfcc5802fafcdd47fe1dc10bd4cf8c0b16da85605881b8cd9a04ac 2013-09-01 11:36:48 ....A 11603 Virusshare.00092/HEUR-Exploit.Script.Generic-4dbc7f7748d08b4a07e7b167e467dd2f61cea1bbefae14f696179683bc7d8c59 2013-09-01 11:14:40 ....A 29874 Virusshare.00092/HEUR-Exploit.Script.Generic-4df66008c850aea218a07827a5050a78c4042f32c95d661e73739131c1b0711b 2013-09-01 11:15:54 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-4e276392e5e78f0c9e153205562ab30016a4676e422b829c10c5d9218add10a3 2013-09-01 11:12:00 ....A 29906 Virusshare.00092/HEUR-Exploit.Script.Generic-4e5aa045cbaad7eb6a497142d8207ec44f2bef2957d649efd7f897438018f8b8 2013-09-01 11:22:16 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-4e5c847b68fccb1bf336a2677526466efc15c6ac50d8445e2792dfb049a6bd1c 2013-09-01 10:59:46 ....A 6943 Virusshare.00092/HEUR-Exploit.Script.Generic-4ea52f1249fb693173564912a9a7c8a5d033e988e6e5bf4746035cf6dad05b83 2013-09-01 11:25:10 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-4ee29fd8c05420c20a6eacb213873df0a2f84ce0e6be7d54f8a39dd9a6425150 2013-09-01 11:39:50 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-4efbc54d55bd7e9a1983f051ac3917ee47829caa4ed3ca086880678b9891a48f 2013-09-01 11:26:50 ....A 6939 Virusshare.00092/HEUR-Exploit.Script.Generic-4f00b4ce2611319a8a482262072594783dec5580c69b6e55016b9ab28098e461 2013-09-01 11:59:26 ....A 11562 Virusshare.00092/HEUR-Exploit.Script.Generic-4f1025703b2dec750efe09ee2aecad7129a5a7466fb9bf86054a74f581320a71 2013-09-01 11:13:26 ....A 6888 Virusshare.00092/HEUR-Exploit.Script.Generic-4f197f7d20ef788407a2b034d950f4e375db14158f2e1d0c8d5f3979a82b33d1 2013-09-01 11:00:04 ....A 11609 Virusshare.00092/HEUR-Exploit.Script.Generic-4f2311d0833b2c61a2a18c9b7d243cc624b69cf85d23926fecf6174e78ac44a5 2013-09-01 12:07:08 ....A 11669 Virusshare.00092/HEUR-Exploit.Script.Generic-4f49b11d548b3aad9b618efe41f4b5d986a20306550dc8f7771114bb5f9b315e 2013-09-01 11:49:38 ....A 5700 Virusshare.00092/HEUR-Exploit.Script.Generic-4f4ba5b08d0c6e76e9ec7795d8fb9dd3f3b5430578e1e5228a8d76f95a814994 2013-09-01 11:21:08 ....A 24154 Virusshare.00092/HEUR-Exploit.Script.Generic-4f693cea9a5eae12d60b506d7fbe1abbb819781ddac87fe703455982bee75e5c 2013-09-01 11:14:48 ....A 5994 Virusshare.00092/HEUR-Exploit.Script.Generic-4fa39aadd26e05a00195a011e7a45c1edebc51a424baa48008b58ef4e0a17ec4 2013-09-01 11:09:48 ....A 11305 Virusshare.00092/HEUR-Exploit.Script.Generic-4ffc009dcb4034c287bafea2f40a9e420c7df0ec0ce13032ecd43dd1a5dab254 2013-09-01 11:18:06 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-5047713ab8f93f7534d54fac20d4638092f8d8ab2e31d77e46062c4583bae04f 2013-09-01 11:38:24 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-50b820d9f14add2a3741d4ff82be297b21a79230627a540581a86a10b234acfe 2013-09-01 11:41:36 ....A 21515 Virusshare.00092/HEUR-Exploit.Script.Generic-50c55b26ca2c1a421df218ba4b695d7a8a686bf5688e6b51280207fec3b570f5 2013-09-01 11:53:56 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-50eda98a781e5c6372ea4c7201bb7bb31fccb626cc17b50f8102e075d2266a4f 2013-09-01 11:23:50 ....A 6088 Virusshare.00092/HEUR-Exploit.Script.Generic-5125132bbecda809591296f0412148c8d39604443e0d8b2c2d87595c8a433fe7 2013-09-01 11:40:34 ....A 24161 Virusshare.00092/HEUR-Exploit.Script.Generic-5139247c8a50f40d3c44cad04d1ff9a1d0a20a569e0d1f841276fdab0748ee59 2013-09-01 11:28:12 ....A 6898 Virusshare.00092/HEUR-Exploit.Script.Generic-516c7fc584459e4b836f5576ad0ae2d8e300449b6882789f14a958a3dc46f851 2013-09-01 12:04:44 ....A 11254 Virusshare.00092/HEUR-Exploit.Script.Generic-5193615599133eeaf263d2962cc61388f9628b501e3998220772394ac5dd2901 2013-09-01 11:38:14 ....A 5861 Virusshare.00092/HEUR-Exploit.Script.Generic-51b865d8903e9c554c2cfc06cd82181ef8b5fd78743d5b0c5044e9e669a26a27 2013-09-01 12:02:36 ....A 11611 Virusshare.00092/HEUR-Exploit.Script.Generic-521742d75031a851237fbb1f14043d6f4c3c2540c9b604e90da41d9a44988e86 2013-09-01 11:14:02 ....A 32535 Virusshare.00092/HEUR-Exploit.Script.Generic-52707c7316a6a51d10c7dd05a49bfe430cba2e07aff8d697e8db90284976b0f4 2013-09-01 12:05:34 ....A 5696 Virusshare.00092/HEUR-Exploit.Script.Generic-52980a53a0ecc1fdbb6e48ec5ca08c84d310f9651f60dcaf327811a6ef599676 2013-09-01 10:57:28 ....A 11251 Virusshare.00092/HEUR-Exploit.Script.Generic-5304d46127d04f38a68d8bba0c8144c743b1226c7434f1b28bc98e7ee371a178 2013-09-01 11:13:08 ....A 21611 Virusshare.00092/HEUR-Exploit.Script.Generic-5317feb08e44c475a9db913aa1314b3d026fb908c9c8547268e44ad407b9ff45 2013-09-01 11:23:28 ....A 11235 Virusshare.00092/HEUR-Exploit.Script.Generic-531e2bfdab606b5861468011ce62ca43f13c80d11a117586bfaafe0b95fc9a36 2013-09-01 11:07:26 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-5323849cbc675bd7c7fbb84894e4442a1cbfce48255bfdf3733325a717d064d4 2013-09-01 11:34:22 ....A 11227 Virusshare.00092/HEUR-Exploit.Script.Generic-53501ecc3fe728941237929b77a2564349ffd68b7d2a4101dfaca157de003e79 2013-09-01 11:26:46 ....A 11592 Virusshare.00092/HEUR-Exploit.Script.Generic-535641fc96fd8776405c5176f5b1e521bf062f9c21cb08a888686b8b68c52092 2013-09-01 11:35:52 ....A 21695 Virusshare.00092/HEUR-Exploit.Script.Generic-536064481940d9c666c349689218e2eb7a5dd7981a80c9b3aab6e24ddd1e4bac 2013-09-01 11:27:54 ....A 11216 Virusshare.00092/HEUR-Exploit.Script.Generic-53cee01adacdbefc5e4aecb6e6b7d80c6206e2c412f66673d2a6d03293ac5c15 2013-09-01 12:14:24 ....A 10442 Virusshare.00092/HEUR-Exploit.Script.Generic-55d1cc887328b43ae63eab5c8cee4cf77dadfe3cf3d511371931eba839cf9a20 2013-09-01 11:31:10 ....A 13899 Virusshare.00092/HEUR-Exploit.Script.Generic-61c84880cfbf2368d165c215bc07187d9fc117c30d0f60722883e875e72a39d3 2013-09-01 12:09:46 ....A 6051 Virusshare.00092/HEUR-Exploit.Script.Generic-650ad9416347a7fb23377b74850fe5ab6785d265843f9903a7de8a2a23499fc2 2013-09-01 11:11:10 ....A 15406 Virusshare.00092/HEUR-Exploit.Script.Generic-709f896a8e8767b15c7da0c4bc4045c16f1f937ae6d36230b3661facb2b791fa 2013-09-01 10:47:48 ....A 10036 Virusshare.00092/HEUR-Exploit.Script.Generic-74592756fb1ea55ed3fa4cbe5781d63af7c403c4e91aae304a44755039f9f5cd 2013-09-01 11:55:48 ....A 29632 Virusshare.00092/HEUR-Exploit.Script.Generic-74dcd4755d3e0e3fe2d49ea3dc31d2fc33c9ba00b31489ac398d99594bf7b21d 2013-09-01 11:37:54 ....A 8453 Virusshare.00092/HEUR-Exploit.Script.Generic-751d1fe3c5c6f523004779944aff9c4017188d2d25c9aaa278392fb2841be6d2 2013-09-01 11:29:52 ....A 15254 Virusshare.00092/HEUR-Exploit.Script.Generic-7b4b9d3af2795ccdaa14f0cae453d7dc186b3a10193208731e5ae9650db832e3 2013-09-01 11:03:20 ....A 965 Virusshare.00092/HEUR-Exploit.Script.Generic-7cb77230fb80f4300350f6cb19ac48e5ca4839453918d8f6ef76dc24bf4c43db 2013-09-01 12:15:12 ....A 10206 Virusshare.00092/HEUR-Exploit.Script.Generic-8440e4c349c1b5c87bdb0ca4ca12b487867988542786c361b4232782c2df5b5a 2013-09-01 11:42:40 ....A 24281 Virusshare.00092/HEUR-Exploit.Script.Generic-89c60ead3f6f65fa0be3de578be38dc26f8cdd95ebc564b50135c405835368db 2013-09-01 11:29:56 ....A 26664 Virusshare.00092/HEUR-Exploit.Script.Generic-8d45a6f16f5c5748c265af4c6ea14d92eb9e8900953bf2068a5a251de24878bb 2013-09-01 10:54:54 ....A 10192 Virusshare.00092/HEUR-Exploit.Script.Generic-910f9b4a546f515a1b8a50952658c45657027d7e480857dc14cdbb5647a95fe6 2013-09-01 12:00:26 ....A 6465 Virusshare.00092/HEUR-Exploit.Script.Generic-9334ee8c3c439bb6d0b2b8ea4e37ed5ea8541f28b2c01fccd62fa26073156164 2013-09-01 11:59:34 ....A 29633 Virusshare.00092/HEUR-Exploit.Script.Generic-93a91d55ee1b4264098472303a4b5948727530243329a5989e097f16099c8e35 2013-09-01 11:06:38 ....A 21671 Virusshare.00092/HEUR-Exploit.Script.Generic-94e634625a747033b700e487708143180fd45b703ff46e929117f63ee84ae082 2013-09-01 11:42:40 ....A 15254 Virusshare.00092/HEUR-Exploit.Script.Generic-9665d87cc144528602d10dcf614da58999c558d7432545efaf6de8498baf0c08 2013-09-01 11:17:32 ....A 11609 Virusshare.00092/HEUR-Exploit.Script.Generic-976b6978507a834757b9483699835f885cb9311c6373ff22c1bd93ce19a61a41 2013-09-01 10:50:14 ....A 15460 Virusshare.00092/HEUR-Exploit.Script.Generic-a18a7f1685582b0655a6231d3570765e554692eb68e9c068e96b2c96ce8fa820 2013-09-01 11:11:18 ....A 5595 Virusshare.00092/HEUR-Exploit.Script.Generic-a472d7bbe544019f0e78af468ab1be31627aa2ba190445e395c55a7bef3ee093 2013-09-01 12:04:42 ....A 19866 Virusshare.00092/HEUR-Exploit.Script.Generic-a4b664730615c8c92d551ced8362190965117c25d55a4731f235fe677cb7227b 2013-09-01 10:54:04 ....A 10900 Virusshare.00092/HEUR-Exploit.Script.Generic-a5527634dfac5c3ee8a81599f6c3bedcf7bf6ccbe12ef7ca5f8cfa6e79b9941a 2013-09-01 10:43:06 ....A 86935 Virusshare.00092/HEUR-Exploit.Script.Generic-a7237e59285b710db2d2ad80bd6cd8ce86d5d6c383526f787a92cb9d7d85fd45 2013-09-01 12:06:32 ....A 5577 Virusshare.00092/HEUR-Exploit.Script.Generic-ab8c578ac5d06fb846145375315bf28dbae07d36443942edd70108c304096565 2013-09-01 11:55:54 ....A 29648 Virusshare.00092/HEUR-Exploit.Script.Generic-aea100ceb6017b42f5eaebef7aa4668168ccafdc9be2bdb69a484e521f20a6dc 2013-09-01 10:58:34 ....A 6280 Virusshare.00092/HEUR-Exploit.Script.Generic-afb3cc096994f172635db0d8115d96707a1e5693be35a8c63ca5c76de64ef0a3 2013-09-01 11:10:50 ....A 10135 Virusshare.00092/HEUR-Exploit.Script.Generic-b02c5816e75389bfb52be4d2f6c1f0d77eedef5652830643caac650f1983a972 2013-09-01 12:01:58 ....A 10017 Virusshare.00092/HEUR-Exploit.Script.Generic-b0a9a6bb015b1813e470886a3b2ba4ed9684e16edc0aea7f22370d264c6aa93f 2013-09-01 10:42:24 ....A 6394 Virusshare.00092/HEUR-Exploit.Script.Generic-b0b792a39e14ca208c62984ed1bf849bcd4b451dacdbe293af8b27852670505f 2013-09-01 10:42:32 ....A 5673 Virusshare.00092/HEUR-Exploit.Script.Generic-b108fbcf8c78e44b4572bdb9a8dfa31b5616e2de61618f52704dd7266bbd6dd9 2013-09-01 10:54:52 ....A 10022 Virusshare.00092/HEUR-Exploit.Script.Generic-b77eec3e37d17f2664600ede83b033dd5309013b07957f4afc714c3752109dfd 2013-09-01 11:56:30 ....A 10166 Virusshare.00092/HEUR-Exploit.Script.Generic-b7d5b7ae4b3457eb8664f212f3b3849dc50e44b1270a9fe559b1f9d475074b05 2013-09-01 10:53:54 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-ba31cee6a6bf07ca0f32eff0c88a5cf88633e906d3b37901132277575069d611 2013-09-01 11:10:02 ....A 10116 Virusshare.00092/HEUR-Exploit.Script.Generic-bbbaa683235e3b284ccdcb5fd0b02e3ce38172cc8e495a5187e7eb23be2a7cd7 2013-09-01 11:06:58 ....A 21611 Virusshare.00092/HEUR-Exploit.Script.Generic-bec59ee91e8e36e1d5e97b4d50c65ecc8b47dd310ddce28e6c1f076043d3bd5e 2013-09-01 11:57:26 ....A 10131 Virusshare.00092/HEUR-Exploit.Script.Generic-c0b7976f56497d7329ae2e120cd0e21a49ce24753693516538161dc2d31d4552 2013-09-01 11:13:02 ....A 29666 Virusshare.00092/HEUR-Exploit.Script.Generic-c4ad40e592a370c3b6fe76118fcf0d6ca7b5ba247bfa6618a3c80870591d56ba 2013-09-01 11:12:24 ....A 10105 Virusshare.00092/HEUR-Exploit.Script.Generic-c794603c2503987d28eac977401ab7b2f72d84b25f3bc9fe80c013b2287b0909 2013-09-01 11:42:46 ....A 11176 Virusshare.00092/HEUR-Exploit.Script.Generic-cb3f46397a2b079c960d5409235982acd7537c28632199dc9d8c8516becb0b5b 2013-09-01 11:58:04 ....A 11556 Virusshare.00092/HEUR-Exploit.Script.Generic-ccbd81f21ced8747d6213f74170430f75e1eed363e100a34b4e24a6bc853c946 2013-09-01 11:58:52 ....A 19174 Virusshare.00092/HEUR-Exploit.Script.Generic-dcc17ff1d0316d1e00e0bfc90d6ae176b5e3983b7b5c5f7ea5fd31cfc8111ce1 2013-09-01 11:59:22 ....A 20427 Virusshare.00092/HEUR-Exploit.Script.Generic-dede9147d24046ea76ee3814955c4ba7f3861f3d47edd5c94275194d818cf5d8 2013-09-01 11:33:28 ....A 1025 Virusshare.00092/HEUR-Exploit.Script.Generic-e377639a1eeaaa69ffd5460977d5c63d8d41af14c2dd032fc16b49bb84200f6e 2013-09-01 11:49:10 ....A 26264 Virusshare.00092/HEUR-Exploit.Script.Generic-ed70bbb3b2a131e7c71f2c4333dd45300287e94a6c9c63ce81119865abc78d40 2013-09-01 11:00:04 ....A 135168 Virusshare.00092/HEUR-Exploit.Win32.Shellcode.gen-82b10e0f46ca7b53146f8f05fec13fc149af4e766c854ca01990b55842424994 2013-09-01 10:56:50 ....A 102432 Virusshare.00092/HEUR-Exploit.Win32.WMI.gen-d6f95905a2348f2a1da7700c6caa2b5efbbfff5a721cb55986e80d2c2bbdfca2 2013-09-01 10:42:32 ....A 3967432 Virusshare.00092/HEUR-HackTool.AndroidOS.Penetho.a-29db3ed98b28ece057c6b91cd88c9dc1a386a138c8dd409333ca424a40c00968 2013-09-01 11:16:50 ....A 202404 Virusshare.00092/HEUR-HackTool.MSIL.Flooder.gen-0215e0ec5bd43fd1483d5fb0b9d38b84b3084379b706944d7bf2a8c63ade1562 2013-09-01 10:48:30 ....A 27136 Virusshare.00092/HEUR-HackTool.MSIL.Flooder.gen-15dc465e8ff3df5c03274c54a7affe464c8e9f3586faa47634958ed2523ae9a3 2013-09-01 10:59:24 ....A 27214 Virusshare.00092/HEUR-HackTool.MSIL.Flooder.gen-244c23e5ab2ba32a523bae647eb8a853216961d5a8a8c526d208e969e19d8e53 2013-09-01 11:28:56 ....A 202464 Virusshare.00092/HEUR-HackTool.MSIL.Flooder.gen-3ae1a998dce278dcfd1f2552f343d47ded4ec46d77c4b08d3067e0dafabfce71 2013-09-01 11:56:50 ....A 27765 Virusshare.00092/HEUR-HackTool.MSIL.Flooder.gen-45086580987da31ccdfbee51c16144f3c934f992507cb698267fe0e5dbde6015 2013-09-01 10:48:54 ....A 50688 Virusshare.00092/HEUR-HackTool.MSIL.Flooder.gen-5d92de44f146b1d6507fe28ef22420c573afff65ba9cbce801cec3bf9377c70c 2013-09-01 11:17:40 ....A 11362172 Virusshare.00092/HEUR-HackTool.PHP.XSoul.gen-17b7e53f398ec4535e3e6e7f4ae6a3e0537112652e2c5cdd82a11cf1f578f5c8 2013-09-01 12:02:20 ....A 5549824 Virusshare.00092/HEUR-HackTool.Win32.Agent.gen-29c4c73f42038a52577dd042b07e3f9a6c376a9b48a548bd1007545921bc3484 2013-09-01 11:25:12 ....A 422408 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-061f75f2ec75a8edaaa133ddb0fb971a4b02a7b5360ecefc99ff0fdb8cd35ab0 2013-09-01 10:56:26 ....A 426504 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-077fa7ceac9e5e17fb827fcea026b16bf90b2409e8c64297995598abc35d77be 2013-09-01 11:19:04 ....A 438792 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-07c9c42373d3c123b20c02e603d1b7592638645bb6f1f2e161b1825fac257f43 2013-09-01 10:50:24 ....A 430088 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-09461578439fe85e2aa27659b64d3be9b1748ed26fdf557cbd3b25c0299c86ea 2013-09-01 11:12:26 ....A 404488 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-0dce0038804012ee78b4577224c8e8bb3172adf8c270d9ddae833bf0765850a7 2013-09-01 11:27:38 ....A 434696 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-0fd28a941dd134c5aafa9a423e0343cf3e0aa29ccb33604099e80c6d35a31fde 2013-09-01 11:01:06 ....A 411656 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-29a7fc553fc43a1613d2ecc8c941b57bd8ce57b4692cd5720a09d0a35a124a86 2013-09-01 11:24:58 ....A 411664 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-2d3ad569a75365f3859ae919f90fb562feffa0929bc1fc4adc296a422de68af1 2013-09-01 10:53:22 ....A 411664 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-311639203820b614c67ebace9ff7badd42a5b1173331e50ea3e00efe00777cda 2013-09-01 11:15:56 ....A 411664 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-31c76f6c3e4b21e534300df65de59f8b7d867fcd4b450982b40bc88ef921db6a 2013-09-01 11:02:34 ....A 405512 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-3dd5c915ae17e77a9b707246b67909e6b8f4ab6f266d8d05add0724024243f32 2013-09-01 10:54:00 ....A 408584 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-4fac0cd6d3db28f9eca6dfeccda7193111f2fffd68f076a36c9e0fd27950d6bd 2013-09-01 11:33:02 ....A 433672 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-538ec2fe92d5531004baa43eb5e8b6d7c7cea47d21db52489bd9beb0bdd338ab 2013-09-01 11:16:46 ....A 411656 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-652c4630afe6832ead59e9c2340e568f3ddcd54c5dc65d775945efd51998d534 2013-09-01 12:00:24 ....A 414224 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-7801bc3034de0b53456272373232b18a3c7ed7643aa852e5451be71771edf25b 2013-09-01 11:07:38 ....A 441864 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-83210a13873904bd6b6aad5988d18114421144c4c326651122ffec5795efaca4 2013-09-01 11:42:58 ....A 408072 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-a174dcd68376117eaa2aca3afe46e0f5ca01a316d4f90e15526a1b9e4273aa7b 2013-09-01 12:05:04 ....A 197132 Virusshare.00092/HEUR-HackTool.Win32.Agent.heur-f57920314641c4d67861b37bc38f37188833ecf00600429f2a0e1a156eef37a4 2013-09-01 11:17:34 ....A 2584121 Virusshare.00092/HEUR-HackTool.Win32.Chew.gen-12d3f381d555af6a62643badedfae712f92c400664fcb83eac2eed87c590b8ef 2013-09-01 11:09:32 ....A 8586200 Virusshare.00092/HEUR-HackTool.Win32.Chew.gen-15f690e1a893019fc543503aaf6ab4eee975c344f2462e6710f76eeaa53d6ad2 2013-09-01 10:52:58 ....A 8776308 Virusshare.00092/HEUR-HackTool.Win32.Chew.gen-19ad11ef84d62c17497407a1b052c9dc5be58c49d6a686c67e959f0a6ce6c46b 2013-09-01 11:14:36 ....A 6088289 Virusshare.00092/HEUR-HackTool.Win32.Chew.gen-4f0408f7137a894837813063d53b5b4811555f45813c3b47b485c69189f22f55 2013-09-01 11:57:22 ....A 1992093 Virusshare.00092/HEUR-HackTool.Win32.FlyStudio.gen-06ec85c9a86983acb9b242c1ea6fb92294c0ec38a9da60e1af1ab076464f8a06 2013-09-01 11:14:28 ....A 174080 Virusshare.00092/HEUR-HackTool.Win32.Gamehack.gen-0ce89d2d4ae2f3094f16741db603f7ce18ab2f514db631362b23217e5c8913f8 2013-09-01 11:59:44 ....A 174080 Virusshare.00092/HEUR-HackTool.Win32.Gamehack.gen-1136ab2081d53dbe9fc550210f06c3a7548d425e47064d398631a39fa49348da 2013-09-01 10:58:20 ....A 174080 Virusshare.00092/HEUR-HackTool.Win32.Gamehack.gen-113b20c3b87ef5000b1dca3f5a3a29800281b7a8e6ed031f83d135d7e098732b 2013-09-01 11:51:18 ....A 174080 Virusshare.00092/HEUR-HackTool.Win32.Gamehack.gen-35c804da218b22d55c1185388b6e3014098cafd920fbc2dfe14c0da5d7256a54 2013-09-01 11:35:46 ....A 174080 Virusshare.00092/HEUR-HackTool.Win32.Gamehack.gen-3e3129f60cb7e3e19699b88da91e2cf8a3e095eccd0f83b0717b53f0f7be460b 2013-09-01 12:13:02 ....A 4158464 Virusshare.00092/HEUR-HackTool.Win32.Htran.gen-0c295535f8f052860933120f92572a0cd56128711aa0581195176195903ad587 2013-09-01 11:26:12 ....A 110592 Virusshare.00092/HEUR-HackTool.Win32.Htran.gen-538daaf3bc4699fee23377f6429717c113ed9dd334b250084904a5d55aa5251a 2013-09-01 11:16:56 ....A 62464 Virusshare.00092/HEUR-HackTool.Win32.PWDump.a-4eb7f0640874572b0d17fa9c1a6bfead4b37fcd263d02524825998dae719cece 2013-09-01 12:10:22 ....A 1717450 Virusshare.00092/HEUR-Hoax.MSIL.ArchSMS.gen-0231129bb0a3723b71594b79116cecce34831fe01c96327b98c891d915564452 2013-09-01 11:14:58 ....A 3855994 Virusshare.00092/HEUR-Hoax.MSIL.ArchSMS.gen-0591213f183bd0f160d128affb4e16132a7b31995558e8ae20a050d9ef748cda 2013-09-01 11:00:28 ....A 2057989 Virusshare.00092/HEUR-Hoax.MSIL.ArchSMS.gen-0f61065e22f90fa297476007f1fa7f6bf4ff7b1d1a4ebb3a5e2c14a7795979ae 2013-09-01 10:59:18 ....A 212894 Virusshare.00092/HEUR-Hoax.MSIL.ArchSMS.gen-21e1b0ba0ba3159a45bd6101d9fe77a8d23fec4103e45a90d24f7a7602093853 2013-09-01 10:59:26 ....A 1416694 Virusshare.00092/HEUR-Hoax.MSIL.ArchSMS.gen-272b5009b913cd7c4eb63b0e2d634d3874c4424cec76ee37371bc3ffc56dae4b 2013-09-01 12:02:38 ....A 4001047 Virusshare.00092/HEUR-Hoax.MSIL.ArchSMS.gen-4557306b7ee02061a9367c43326aaf384255f4eb876dcfd0ce7cfd9b2576a4e3 2013-09-01 10:41:20 ....A 304750 Virusshare.00092/HEUR-Hoax.MSIL.ArchSMS.gen-bb1d19f3a24d67e3730c08434fa0f369591e2f8eadb3e26a3bc34cfcb73fa667 2013-09-01 11:40:10 ....A 4787939 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-03d4c553c867da80b0bb1e73da725ce6a66f4745d66b476a29079cd65ace0c1b 2013-09-01 11:17:22 ....A 7925400 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-0550349a30270cdf83c08239f3c4c671672b6e448a0f2761e077ed9fe768b109 2013-09-01 10:52:40 ....A 325506 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-28bbb5bd8f5b3db85be1dc134c760f06f1ad4efdccc8af5f0d5b132e4b238dea 2013-09-01 11:50:18 ....A 8154205 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-2c8f9fa372aae556560f07711ab163a7d99f182c4c0b8847819c97b28f387fb3 2013-09-01 10:42:02 ....A 5710600 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-35408c78b13cf843c64edae10a11456e3c2d2c685d8eb3e64b783b651a8b6b92 2013-09-01 12:12:42 ....A 20971285 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-35f2d161fc154ab9a0d3aaa2da6b23f09ccb60eb9c053f0f7e5bd0725bcdf46a 2013-09-01 10:53:12 ....A 4099200 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-35f4d05e04612678fa3de15ce65c959e41fb6e78d83308e68ea4b9f0495f586d 2013-09-01 11:38:46 ....A 128772 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-37dd157bcb080cc8eae1d99a96f3c64ac8bbbba525ca7bb99da771244e245e5c 2013-09-01 11:29:26 ....A 3682477 Virusshare.00092/HEUR-Hoax.Win32.Agent.gen-48df76b6da3b7ea53aefbd2d19f8d7187aa57e864f869a252a1e68bb2e6624fa 2013-09-01 12:01:50 ....A 112538 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.HEUR-3e26d7a8f94709d35dbd7292d58879ba8ee2e20dbf2f5e1b1a7dad899fbe7cf6 2013-09-01 11:36:42 ....A 5228732 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0059997980ca233398c022d74bf7ddaae9b5651836a9e2bf9275b91200ac1e8f 2013-09-01 10:51:40 ....A 8636245 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-00609423b2b83b2e977f2441e88d3afb1ae56ef6068cb788fdea76667e5fdaed 2013-09-01 10:54:20 ....A 7590671 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-00a0d8b8b9caf33254bbe1c9b7a89ffa10234886567c7c2faeb2dca140078940 2013-09-01 10:42:44 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-00a5c7635b1d43d9a03081c448ab568c0c6df9dd22595b124e8aba3216127cb1 2013-09-01 11:53:02 ....A 9406709 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0182993bc0ab8ac250c89a96a4fc7ed05c0f4dcdcf5e84d7562cf3dd728f93f5 2013-09-01 11:09:58 ....A 10709915 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-018c5b5a44b9df95528f0e49bef4b8897a79f89b93d0afcd8f8b4b9400f684b1 2013-09-01 10:59:52 ....A 8745551 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-01a0098606a50a5a32408a61bab6672c3f840d64228e862746c8563c4a568f94 2013-09-01 10:47:26 ....A 9518235 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-02708c161e4fb033020e9292a1c8fe81d83e797c41bf76f5a278be4823e4a572 2013-09-01 11:34:18 ....A 4838179 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-02f27d4a7a50f86bf0551cc78608e2197e0379843f1b663d66d68eac07b45f24 2013-09-01 10:41:30 ....A 1764170 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-037ab0c3238a79e9e0a6a62cdf64d15c19876ac228edbe34b65cfdc6c90a2ec9 2013-09-01 11:45:38 ....A 7839749 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-03c3b94aea255b7cfa41e50157db097ad748d97a794d5ed811d902dd92665147 2013-09-01 11:08:04 ....A 6564600 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-03cc644b693529562d5d33bbc7383aacae6dfbf2288eaa312fdd1540a54064be 2013-09-01 11:22:16 ....A 6938105 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0430433fd79e220eb878ff5ba352e5c782ef7cd3dfd8ea9dd50eeb03a15be58f 2013-09-01 11:20:48 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-048e164063f00bfe01f7c8dbce18a32dbd90c6f6e7fb03551c0796da04d4f7ef 2013-09-01 12:10:26 ....A 19595536 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-049e744bb2c51b6c3fdbe71fb603f6653d8ca2402f214bdf9a16c7fc557ca41f 2013-09-01 11:19:08 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0518b13fcfad2186a4ceb81ed3718d13b5839bd017849022555f3119a97c68a0 2013-09-01 10:49:10 ....A 4000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-056f927850101452f8f2e260d24b3d6b0e3ba1594aed7cbe2e0798556259b169 2013-09-01 11:12:38 ....A 9105375 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-05f9d0f52b1369d11fda86e51c12fde20fd6094c9006e401239cd9d79f8c170f 2013-09-01 11:26:04 ....A 3841077 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-062ebd57787f3f169ac0ef403d0fe4eeea547baa192adffcb8f01991ae8d90e5 2013-09-01 10:54:26 ....A 7000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-069f73f9c74dfe9c48100022bb40b4de9650498bb0a4032c3aa8d843fe0a565e 2013-09-01 11:33:00 ....A 6351444 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-06d2338566e97490c4e10f19bb6361d6f0e1dbdf5fd269302a40973c82884364 2013-09-01 12:02:12 ....A 1581568 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-06d9be677a2019da0e3b59b09dead2dd1f1e68354c47753d724d5dbf1b0bb65e 2013-09-01 11:02:58 ....A 10502548 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-06f108e5deea487f5d24fd1c8113f7e9660a02ded43482a58ae00aeaec3e2a0d 2013-09-01 11:14:00 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0710bc7116725ba2889252375da0b609796ea9a3ab64a2f6d91799981b7d693b 2013-09-01 10:55:14 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0719475277bc2f5455150ff0394bb51c879526fa5c8089f6aa23c832fd7ecfc8 2013-09-01 11:32:04 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-074476d841951ec6aa70045017b4af8f73af2e760612a067f2b05c82ff681cb0 2013-09-01 11:39:00 ....A 2392479 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-075c57541be1c446fcf484921fa0ab75a102b78c433367467c8738ed7c33584d 2013-09-01 12:09:26 ....A 20971000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-076cf5a433160675fc3105ede3878b25368ebf8ae0ac7692cfc45614c30d0501 2013-09-01 11:59:20 ....A 4664575 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-07aa9299c0047c01f8058f254f387552b343d1cf5c48b332f475fa328be5e0b4 2013-09-01 10:50:38 ....A 20971293 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-080c9b551f19b4eaf58e11ffc0ca5437360949e24b0a049ef8dd110aa315f11c 2013-09-01 11:13:24 ....A 10044305 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-085446e587493fa4ba6ae286c1f5cd26898310d4cb5a9aacec2401e7f88ecd12 2013-09-01 12:12:24 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0864896575b168f8399bb1dd1bef8286ce7ea81cced7e0884ff39c242465a099 2013-09-01 12:13:22 ....A 6771462 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0886d7000c9e334d8c115db2b908924c6e07cccaa2f65255954ac5c84b506ca2 2013-09-01 12:02:16 ....A 5604217 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-089dd7593467314e2b4eed1d97efa7410ceefc6a2d8f6cdcfa61f53d6c0ffcfa 2013-09-01 10:42:40 ....A 4984943 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-08a9d8bfcdc5f173a3930cdf48572b85044480a69603d8e8f42ac11148eb8ea5 2013-09-01 11:28:02 ....A 4622538 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-08aaa60b721fbf3ce018667f623fde2fc5e43cb457b8f01e06ecd740f1be2ea0 2013-09-01 11:26:56 ....A 9000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-08c6ade7bd080eba5d2ed5fd4a59ed1892c5d4077adad8378833c9730fcd1e18 2013-09-01 12:14:38 ....A 4793339 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-09003886cc6b7405dcc1ce233484008d0973cef9426526ba7e1ee96f43193353 2013-09-01 12:11:56 ....A 7092114 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-09175cddb5cc8cac5c04d951f0c02836e1aed0cc702b8b667482881ec2353271 2013-09-01 10:59:46 ....A 5701979 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-09b6e9fc531c7662beb1b7a143863db4da11ea55dacfafc171900a409df38714 2013-09-01 11:10:14 ....A 1229830 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-09d82645f3a0e0bfd17d8ec9bbdd4cab739ff4f57dc00bda9999f3d535550ae7 2013-09-01 11:33:36 ....A 11376175 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-09def6a81bcab0e49238f1bb012e769e3528db79986ea8d585f5b8c83353ccea 2013-09-01 11:43:42 ....A 13494350 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-09fcdba066e66e3b4429d31855a831f82d1434ed4669f2b270e8f33b0fadf673 2013-09-01 11:18:10 ....A 2277513 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0ad17cdb0f4c0c66861fb805377ac633a0509e09454adb140c5ae8ff2358e570 2013-09-01 10:47:44 ....A 7578200 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0b028c27d833d3842be2593a847be3479e4b9a6280ca0d299a4902e92e89c864 2013-09-01 12:06:18 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0b068d9c3de36aea08befb5e52a9c87cf314c6238e4e35a31099db2a2dab97f2 2013-09-01 10:55:44 ....A 9085775 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0b72b01e2e17958d116f367a20dbbc38f72a87c377a1bb37913a4631e3bdacac 2013-09-01 11:48:52 ....A 10770860 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0bdaec7dfae68536b4a1ed496474b6ecb367aa15699ea367be5477ed4f5d0012 2013-09-01 11:26:54 ....A 9741385 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0bfc80adac02379c3bf80676535b4e36d31c586c7e3d09c600c87d3df10ffb72 2013-09-01 10:44:06 ....A 3415950 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0c073a420ad32475cbe1daae7c56472c887c0d89cfac978cac111b98fea5649d 2013-09-01 11:34:48 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0c07765c109fa6083ea5cf5336f0c53fc5707b2ed91a37680f9893db1e910fb5 2013-09-01 11:22:02 ....A 10889200 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0c1b05795f5fffe2be7544e78e9c034def19ab93495dd21d4d4cfe4ba5e92fbe 2013-09-01 11:25:20 ....A 1235456 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0c4c1984a805b5458cc87cd8cddc7a6cbfe289b8fbdbdbac534f1710084ee06e 2013-09-01 11:27:58 ....A 7359000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0dd2c4ad69a3acfe040374cb8f355fb7df4d91ece5bd8d995e6da3ee1397760c 2013-09-01 10:57:56 ....A 4964169 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0e07fcbb050cd03562fe68552a8faaede37f4c9e1b380b1fe95d58b823254eda 2013-09-01 11:15:06 ....A 189415 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0e425887ca21cc5e2847b89c4a3dd7f0551800274b7f19c3d1d5fe2777ddbf8d 2013-09-01 12:07:08 ....A 806912 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-0e8fe240fb572b02156dceaccc87d3ea55922c919bffdaa315168008d334deae 2013-09-01 11:44:38 ....A 20971296 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-101569f358412363d0969a7e224123df98dbabec4108594b17bda56958be6714 2013-09-01 11:21:46 ....A 7179415 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-104bbbec9df907af96098b8a6a5ce7b8e674517a5a5186736f80a538dac84389 2013-09-01 11:02:52 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-107d6bb7dd21827dea2af846a1333959add2d667a057bd883ac30b2eaba17e99 2013-09-01 12:00:04 ....A 10170419 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1080c101561b7d29e50008137b17c213e1b88f6d4ec6bf24f7d70c2028bc7327 2013-09-01 11:20:08 ....A 5993656 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-109426c4c6b9487bd9b5b08ef4616d3f9327bbb36cea709ddbf16bcc6a6c7128 2013-09-01 11:15:08 ....A 8098080 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-10d9062dc7d4cd88db06c5078eacd9ff8ea3fffeca3ff2dd45e29f77a330f2de 2013-09-01 10:56:36 ....A 4682751 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-10e427b3bc1c0ff51de2aa990236ab80f07819548551243292304e9d58c1df33 2013-09-01 10:47:58 ....A 7764912 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-11f474defcd9a37ff2df72f6e4ffa1f62b87db1bf5edefee84f42c657c51bc08 2013-09-01 11:19:36 ....A 3933397 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-12545b657c0dc87ebfe5ee885289b4cdf69f39bfd231e60467546d67248bee6e 2013-09-01 12:15:02 ....A 6277743 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-126d7053d8535e7690fabdc2e82ef254066cf1f9689cc76bcd4134c11037bc15 2013-09-01 11:04:28 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-12e8afaef6aa01af8b84f95584fd782de05842c06421eb72904ecfc9068d568f 2013-09-01 11:24:12 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-13273f410419808e89fcfc552daf83cbe9a94c7dd6ce12ccfe7fd84d1e0e2778 2013-09-01 11:48:48 ....A 7000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-137cf01790a4754446f4656de429ced56417b4910fcedee2c1864a260acdfe42 2013-09-01 11:41:32 ....A 5435958 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-13f14c0bde89b05dfb8ec3183fc86f494a7aedd6b19803fccd38ac1e15823cec 2013-09-01 11:36:54 ....A 5095805 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1464c53732793d3b5ed897c49eee46589c7b49ebc56590c32e10661473156c22 2013-09-01 12:10:24 ....A 17859656 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-158a613f13f1f1e54084bb0a1a44b0a82dcb8ff8c315f67237e6a6a51202a48f 2013-09-01 10:49:16 ....A 4716236 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-16145ad90ff2ca416a83ce842c0fc7cdbcd02f56090b904ce9ce196d0ab0c836 2013-09-01 11:29:10 ....A 3577979 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-164acc9e3ff8cd11156beaebf42c9305c2b6a6878c6527123df74fedef1f2f73 2013-09-01 11:54:52 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1682a68aa4f22f83ef19a5370bf6193605d71fe9a548723d9d2d262913ceba97 2013-09-01 11:47:34 ....A 116224 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1697907f74d090424014ddfcbc593f6324abb9c01e0bdf612c3112455eac938e 2013-09-01 11:16:20 ....A 7166349 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-16c849fcd5bd3560ffe9cc9ddb350cc079bfc120aaaf4be72e519a7323b235b3 2013-09-01 11:01:44 ....A 6072837 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-16eaddabd4dd39d58996c06cefa99020d5dbbc7baf48414a49afee1c1c59c04b 2013-09-01 11:25:28 ....A 14194241 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-16fa5d9de485bc41f1adbaf943680759a677c10b190acfbb3dd3156f668452b4 2013-09-01 10:50:32 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1704d140cda569febd516f1664839c1b0073c75d4a6a96f3a2878eefb074935a 2013-09-01 11:56:40 ....A 19567694 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-172bbf0c6858bd2ad248d18ee884369c4229d572aa4241d9491013153c500999 2013-09-01 11:29:52 ....A 5883938 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-17496a4b387640b19a263bb21921191c0f859e50a9aea56d71d9803c6dc1c33a 2013-09-01 11:23:38 ....A 12502131 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1751c4c71f4bd7a619f7bc41a60e26e901647fd0bde6a3f0f1cf4a4ad7d6cd30 2013-09-01 11:37:42 ....A 143920 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-175cb03d815602c7642bff779b91cd046fadc6174ae112a4ea15747dcf964b8c 2013-09-01 10:45:10 ....A 6618948 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1766484c8c16346e33bcadf51f512e1a24e1b4e8f2f6b772ae13f4b2ab716ccf 2013-09-01 10:44:56 ....A 2361844 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-176b3be8d5183843e6db5362e2dd7a36566761e7f5f4b8ed4ff95e062bab553b 2013-09-01 11:49:54 ....A 15288329 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1778eef9badf8c2c2fc5524d70c024209bf3bfbb114d2674f8d8deaee2e0c54a 2013-09-01 11:39:50 ....A 4804518 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-185329632f1870b5d51e009f80d6a096a660546431b40879a2e3e6ca4474e1ac 2013-09-01 12:11:34 ....A 4892632 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-18b642845c32e3ac192470b43390bf2e7643e32a9a2b99598a185f6eb02e3018 2013-09-01 11:04:12 ....A 3960379 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-18ba3d825de57668589287a1cb10a1853c2ec6ac8ee65e7c6c1d749dfc3bc745 2013-09-01 11:00:54 ....A 5419074 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-18d5941593283fc168b461d5fc0e5f430c3d6e1fb1d92f7184821013c20b0d9c 2013-09-01 12:11:08 ....A 7719009 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-19016f267c53f62feae56477acff7136d63a42a66361d29ec97e4f1593940bce 2013-09-01 11:33:30 ....A 3746124 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-19a2ce524fc6f1a1f6458895a1466c02e8ed1503871e87d5bf15f90c4ebda98d 2013-09-01 11:19:58 ....A 1320452 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1a5cc3472ed9dc5413bfa5604b3986e599c282ce26d9db8e3c707fc6b41123b5 2013-09-01 11:23:14 ....A 2995712 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1a7f9ba3014865a13a045efb45cc187f1b5b0bc3aa62325dbcc0c65dd31a0c8e 2013-09-01 10:47:26 ....A 17042896 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1a95bf45396daac5ff1a4a082606e492d087dcd7902beabc193dea45fa6e3e8a 2013-09-01 11:18:38 ....A 16990138 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1a9b37a4ff9de73fb856c36b3e6c7850e8d61d5408114a87a31f514c87147d77 2013-09-01 11:04:22 ....A 6726635 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1ae8abeaccb894c3d670193800bc4bcf81c0a1086965830924959d79d78208dc 2013-09-01 11:51:38 ....A 13946800 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1b237a69ecaed4f9f127d5a71c5456f8ea0c0aca0d42bfb97e02553cb56225e3 2013-09-01 10:51:28 ....A 7000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1b2c0f94d63244b32345b5202d9e65d78a4bf322fe5ea72342bd2592c79be1c7 2013-09-01 12:02:40 ....A 6225867 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1b3943017947c2905859d32426636f2b76553af12073cf3efa508e3c58246691 2013-09-01 10:42:52 ....A 4000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1b876f7eba716c95e1aa641c87ab81fcba75c4d65a7d762b4d47146bc1e8fe3b 2013-09-01 11:31:14 ....A 10051716 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1ba7ab9394fe996ca5f01151704d93e184b3b9a8b3ff73b79346da4aa842a362 2013-09-01 12:13:56 ....A 9000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1c1a3ec3182657a620a5fdb1fb3406884fb413d4d2dac760f90dabc985cedefd 2013-09-01 11:29:30 ....A 4164750 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1c2a9b0635d066c1c7f012611ccc9508f77cbe8d7c0b16d96f97960c2fc01ab3 2013-09-01 11:52:06 ....A 4748532 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1c9faedba66c9c7fbc70bce3c622ec6ccc1feadfb51b9eab571402d4575c775a 2013-09-01 11:55:12 ....A 7000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1cb74246b3661158f1fe9af49132ac428484d6145401f50d3880e336b8a88d97 2013-09-01 10:45:40 ....A 8022000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1cccbe067408693f20a20b73165fe8221f54e4a364ba8311dfc52397de10621b 2013-09-01 12:09:50 ....A 6659013 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1cfce7f61c0739fff75ff4ea933cb09e16460dbace94ea45134075a0b2d76645 2013-09-01 12:00:26 ....A 5054694 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1d11bce2f13e7200fdbfbd4411ab6a5d85c0435ffeac0978d54042d45387016c 2013-09-01 12:05:10 ....A 19000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1d3fe57cdf31dcd508afd90aeb88acd9eca92d3790636ed69325ab7bd4cf9b7f 2013-09-01 11:58:04 ....A 11292035 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1d4cade5a2069c584038b3084f90662806731176a40d33ed5423998b50ee4bbb 2013-09-01 11:58:42 ....A 20971259 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1dfa4900bf0eefb1562e6f79dd255b718df193485812314a4a4bc350e8f9aa2b 2013-09-01 11:07:16 ....A 20971000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1e1d9e86ee4d85e767ab06a0751b58ae0d86695ce2b9d38c87f4db90578026a7 2013-09-01 12:10:44 ....A 4216575 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1e858a3e6b1e07b76d0128e6bbc23e21c7dbfc48d62b7cd6b6d0ab678317425b 2013-09-01 11:02:38 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1e9f8b3107840a9c53ac3182bedef01e0f85831144f0c4c22ba8fcf3fae41c46 2013-09-01 11:31:30 ....A 5000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1e9fe10d56b72e5a71e953cc02d43a3276def2cd4432b50a50b44bb95fdcd5ad 2013-09-01 11:32:54 ....A 8836575 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-1eb2023e7e7989224923f87dd2249e2ad454f77850468637f62daac0b9149120 2013-09-01 11:44:54 ....A 9000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2055f72b42155a48a3855a36208af8744ff12b5c94e915e383d725d441fd114f 2013-09-01 11:01:14 ....A 5965138 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-20a7b5765bab10ccf02b862ddd4d36caaab7d744132d92badbc5096073d84251 2013-09-01 11:11:10 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-20fc9d3cf3abb3600bccd3d925c701c72990a776173b3496c7d01add01386335 2013-09-01 11:41:08 ....A 3261620 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-212aaab0dc8883d1187000ba9dc0c90d3e3f852dfa1fe59fb2b540265c37a348 2013-09-01 11:33:52 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2138ad0aedb260bda5ef1fb14721c7f960a88efefb777bd7505471aa828af5b8 2013-09-01 11:54:30 ....A 2605568 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-21450db0c8cda10b709fbb7093b609e327e73717f1460950cc87b68b4d9b8a3e 2013-09-01 11:53:36 ....A 8410046 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-215d93aec66756d81ba5c1f5de252db843d50d789c5c0f4b1a7be33469d65862 2013-09-01 11:37:10 ....A 5151674 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-21a2e70eab49e2ba7d4f868766114dda62fdf6b24a5a431845c18f9d47fbd17b 2013-09-01 11:03:14 ....A 200192 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-22c8f1d9a54858fc92b372ea4462c750146f6cfa98afbfce6610466842efbb17 2013-09-01 11:59:50 ....A 20971159 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-22caa737317fc5fea124557e2b25d8c30175642b2b24a4e5c29aa79b8c246e04 2013-09-01 11:33:44 ....A 18000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-231041a761d4f863497f79a645061eda91402965a172ad08e9dd822a9bae3d41 2013-09-01 10:50:52 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-236cbe9789732a3b5466e42d40014de30aa63b0c6228d064d2050c93bd90f800 2013-09-01 10:43:06 ....A 4298752 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2446aebebad64f1d07db95e7bcdaadc04368c04e712523d9720cf57e86ce631c 2013-09-01 11:11:38 ....A 3678654 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2483ead574befc40c7ba9cd5dc8b5f138b77b2265a0f3875b89e875d83d87c9d 2013-09-01 11:38:40 ....A 10166444 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-250fd595c483b959f2d5dba3304063b1eac7969740890b146982dae1cb1b2606 2013-09-01 11:45:08 ....A 5166704 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-25d0e51dfe1a4bf0b36226c41367899e3806b0b8e3f7311186ade90a81099880 2013-09-01 10:41:46 ....A 1618056 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-25f762150ff0ecb0a602e6608766e286678db7f2cb4cc1cd7e53e8400b583b18 2013-09-01 11:14:58 ....A 10198749 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-266d35a57e2b28aa0490ab166d9c9331d0243caaf4223ca5f35a03c6c95650c0 2013-09-01 11:49:10 ....A 6603516 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-26d36e3c2083f63b97ee236bc6938755ec1ad1e0f7421b1823926d0f2a46dd16 2013-09-01 11:35:08 ....A 3813241 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-26d54164eba93cea4947c87b231746f9bb210f5ac846d5c366a25885c6c50e23 2013-09-01 10:54:50 ....A 3935063 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-26e7568ecf1e1b10f473951de0da6e0d8c5de2dbacd3aa288f360c22dd66d77b 2013-09-01 10:47:58 ....A 20971136 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-274e77de512f7de9cb740b86d998ff9168ba9037e011bd3b3bb823a49524acfd 2013-09-01 10:56:48 ....A 6672000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2757fb814b0bd257ca17929bab12e9bcb5588ce8497a240d536766fd437b4e36 2013-09-01 10:46:38 ....A 146631 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-276f0e04c5034fdae8a16bd49db8dc7c398a56c547381ce78dc0d940c6189a8b 2013-09-01 11:28:50 ....A 9409602 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-27959688db9897ec75d5610e65c9e4eee876d94de475ea7f9e0a8ce4f4596183 2013-09-01 12:14:30 ....A 2822144 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2799c8200e4df97273854e8b6c0540379a14ba65529090c237499468e8b0fa45 2013-09-01 11:11:54 ....A 20971169 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-27c5dbf329cf4e9b5cce0c7f6aab75c39ebb8e3f0251e406c1337273c3257d9d 2013-09-01 10:56:06 ....A 2600982 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-27c8d806deae0fe054b2b8ee9ac2e3c295a0f906c2bbd11698313cff9c7d9b8c 2013-09-01 11:09:30 ....A 7023550 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-27c90c2c46eb11d3cd315652bc4ae47655eb1a72d8b88239bba51ef8b2a46675 2013-09-01 10:48:04 ....A 19626736 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-27d60960f7d12d8f54147cd1556e0227bcb1a28761606dd6a1feb98facaa1ee0 2013-09-01 11:18:06 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-282a537ffdfa7d8f0852db526add0b54c1d6dbd03139b3523d94fc3b8320963e 2013-09-01 11:12:50 ....A 1243648 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-289c0cf19fa5f9307b4d82a1c2e496f00d06a9e2f577c5ac0ceebb5b6928dd7c 2013-09-01 10:43:38 ....A 6002950 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-28d4c034bb1103d6c41df41414de9a6dcd0fb6cb2e9fba34f4e7c869cdfe6d0a 2013-09-01 10:50:20 ....A 11000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2912e6576df86d0042c7716d9cc3084d9638be3cc0671208bdcf13cb638fc852 2013-09-01 10:53:44 ....A 7225132 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-296a43f2eb307e1b245f14c3a83114e828fa223363d2f4dc48b3145cf7355571 2013-09-01 11:38:42 ....A 7000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-29d8071877a69d641021a15e58ce0b5f55e3f50152f1064eabd969520d2e5530 2013-09-01 11:31:34 ....A 1329664 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-29f902d80866b21bf9b8c93b51bba4f06d7d7c4e7ff5c6128b1895e6f263ffc4 2013-09-01 11:35:52 ....A 4280971 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2ac4957decb19b3ae09e0d636402944dc0e31a6c0a28dfdcc97f63a41be609d6 2013-09-01 11:25:04 ....A 4922400 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2af925d88bb050311e094fc5ed8a1af0fe6ae98edc0a4bc7d7c6ac68be769238 2013-09-01 11:32:26 ....A 264192 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2b4fb6223f12af11ec8ff427a77be36c1fdd81d4c318664e71f42bfb98af2fd2 2013-09-01 11:32:38 ....A 20971004 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2bdafb8055437b100b7a44cf7ee856a9c2aa1f80ae589bc0f6a38f1be2a97d48 2013-09-01 10:42:04 ....A 8081482 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2c38cd2cbb3615f3e13153d4dd657ae5ff133dd7bbe9952727037180e93afbac 2013-09-01 11:42:46 ....A 7000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2c40c44a884d0c49b73a6ecce840b53b390360c5cc88028a116786412740bf69 2013-09-01 11:34:34 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2c6acf49c3873475762ace0d9832031afa21cfafd81b86754094bdb9b6abbe15 2013-09-01 11:53:06 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2d782321d92ebb7cb9f29b6e81b002b139a5a7e206c7d4ed5b22084c8c58d3fe 2013-09-01 11:45:14 ....A 5209043 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2d7efdf5a6235c70e7858be61186ab6dd568b177cf60fbea7604630ed3d2f951 2013-09-01 12:04:46 ....A 8509200 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2d8a247e557dd9a06f7afa531f634fc0008ea13bd918db94c977c69d6b51c644 2013-09-01 11:31:24 ....A 148053 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2dcb5a1bd549849c4faaec498aa8d66e40ef2ef281661eafef0b48275de6507b 2013-09-01 11:11:46 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2e5493eda5dcb952a299c588f1c34c5da74d35c055974a8e537d2711ba534361 2013-09-01 11:17:56 ....A 7000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2e56999eeef6f83c92fda77c7efee9a885cf843921793ef28f1f106caa7c8a37 2013-09-01 11:16:58 ....A 9597239 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2e90c89bb764897f3fdc150e593f85fecefee025fdc5ed088e61217f9b47d9b0 2013-09-01 11:51:48 ....A 5976349 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2eaf800eeeaaa45569b8b1cabac8623d859d0c4f700afe0bdd7417be5e644dee 2013-09-01 11:57:22 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2ef418f45c9aee50c047abcdc2d7fda7585c8e7919b602aead6eca1ecded10e7 2013-09-01 11:31:32 ....A 3257857 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-2f85ee349b4236c1c2cecd4fe4a08e58840616a9d17adf20d6ab1dd6315d16e9 2013-09-01 10:42:32 ....A 5206349 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-303fb6e0317f745ec2548662967f17415db56891e859a7053906b756befd4c89 2013-09-01 12:00:12 ....A 13107915 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-30ac5f7197ffe3f24db06d504325935c1bd9541f4e898c9c7410e914c54ff6d4 2013-09-01 10:47:52 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-30ada633e6a4271297695fb360bd3907064804d2d2adc9f381338e6ba03b0516 2013-09-01 11:19:50 ....A 12998154 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-30c7af8e4639492bacaad642c9449af8a00f9368acd70a62accc593f38bb64c2 2013-09-01 11:46:16 ....A 10732179 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3139abc71708f11cd45c31615b4e84c969fabb2f0b55618efa9815b831c04e1a 2013-09-01 12:08:50 ....A 8636245 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-313f294c63c12834325ccda3b17303e63809936319dcca224133eefc4c468148 2013-09-01 11:14:58 ....A 4115152 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-31708073ad2e63d65beb6925c534ce915af89b784dfc94ee5ec356158c64f1a2 2013-09-01 12:14:20 ....A 4758600 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-31bf56c8a4c3857a11644a71379d21d9d86a31f6464dbb9a53e74fdb1e84da86 2013-09-01 11:01:38 ....A 4000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-31e5fa1917fdd53144df9c2646b64a0fc0578fb1d2b2bc61c2befc9692dc72a1 2013-09-01 11:29:10 ....A 3216884 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-31e7635f60f59d89f0641966ee65f3b6eca31eb7ee1c8663fca4f93e90016f62 2013-09-01 12:10:28 ....A 20971259 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-32081f441458f535e591b4757d135e85b57b5d192963db453572e61c3945f623 2013-09-01 12:03:16 ....A 5616540 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-32596501bffbb4c1f682464078cda980b49e15e5a70ff85876f05959bb1dbbf4 2013-09-01 11:53:50 ....A 2047926 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-33d249635ec4198b273d92390ddd46ef74afaf40fbb185f9991055e9a0a2c134 2013-09-01 11:44:48 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3420df6095ca1bf5373d52cc8d763e3cd8f397bc69a31951772a12c989658e8e 2013-09-01 11:51:14 ....A 20738550 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3574ccd4fdef48a4f347d218a6399a4f21c9d3de1e3bf1a8ae6c16f37093bf39 2013-09-01 11:18:56 ....A 5682241 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-35986520055e94adffd202e9ea1693480cefa068e379e4fa9c7613186843f701 2013-09-01 11:15:08 ....A 5526629 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-35a2829aa499f488fe454ba8faeb4bb2b9f35e89753daa81e44af6c2fa8dbe3c 2013-09-01 12:09:32 ....A 7756408 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-35db892c3627c39b221e80452e29d08e29e8cf5f3499b3059e6a8e63d32fba5e 2013-09-01 11:12:48 ....A 8000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3664eaa391737a774e4875854d1c6a1910ac83bbcd9d1a2fc022edfeda8f317a 2013-09-01 11:00:00 ....A 9755840 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3722d2c9e8c5768ab6e97333e1a0754fd8be4410bf32dbde3740c180dd26dece 2013-09-01 11:27:42 ....A 5140550 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-375f7b2b89011efa3ca4d04ed97a177ca261f837f638a589ca765af54e0e457c 2013-09-01 11:25:04 ....A 9561759 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-375fe18188f021dd2f9ddde49b92c040aaa58668955890e1ae017a6c5c1a540b 2013-09-01 11:17:44 ....A 4705138 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3790b5420955bc64d5f40ff2ee6776e71dcdf9f82075c5ddc2bd67267b84434d 2013-09-01 10:51:34 ....A 12510129 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-37ac044272192f72914dba7e80e7b1f6b17cec119d3db39f6a5657dd393ef5ff 2013-09-01 12:06:30 ....A 4739722 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-37fb79e629a97f25a58c042b0c91c68a489eb523f0d4c01f4f8b35c4eb000ee0 2013-09-01 11:49:52 ....A 5242880 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-385c7b9171542535de12474d0bb6f938641aecb68b16fca790be8df061318266 2013-09-01 12:04:12 ....A 6089000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-38a0744d759462d7ef65953fe3516b53335bf303aceca39f6401b994f1992b3f 2013-09-01 11:39:26 ....A 11373600 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-38be3e14bf5f43784b124b41e0510491f8f3e94c757a9385ad6178d3a66a83ad 2013-09-01 11:41:56 ....A 1841221 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-39365569fc144a2a8ca65f5c644abc320a3a5c9c04ae1b8d2dd3288ef33c8661 2013-09-01 11:12:40 ....A 6961433 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-39409689d4450b813e71725d89bf55d70c37e2a0723143797178fb34c4be4a30 2013-09-01 11:13:36 ....A 9810938 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-395b22b76c98b67c229ef664c8fcb4c03b1e3441c2a326e9aa4945e5b560bdc8 2013-09-01 11:31:36 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3a6e1ea02d37fa11ad7fa913e17bb1ed6f355cdec9d84bb0bd96aba649a834df 2013-09-01 11:22:56 ....A 6530740 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3a763b59caaa1db85ed2e0362253023f74eb5def36143361c386ae54a194e1d0 2013-09-01 11:38:04 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3a7a4da00ae50afe13c0215b4d0886d3278bbad466fb715fff07f7e4bfc60071 2013-09-01 10:41:34 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3acab2d5b3685ee5f5c216892260a3d6d11cc9fc157766172773037dbd9dc436 2013-09-01 11:46:30 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3ace6d99bfbdce1a75ad15124d6c7d0860a4eee0a2009eca6501810474613e3e 2013-09-01 10:41:34 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3b9933156e1429ba8b15c0b41cadef5df664fff4429b6df4d5d2e80cef7f3ba2 2013-09-01 10:58:10 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3bac08f6798a02678b50f94f4bc1cba9630d58c822b6101ea4d3189f018010f5 2013-09-01 11:17:50 ....A 4405427 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3bcc3e649bb7b23d97f526030146a9c3d0eb421ba2c8c87bfd10f0cb59caac0a 2013-09-01 10:42:34 ....A 6026925 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3bd74506289de4e35d2e31d05170928a0e67b24548983542a7e5cbea65697861 2013-09-01 11:23:56 ....A 11043496 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3c06473e231626b97b9f9be6b892e12301bec757b077020fbccc32eeff6b2350 2013-09-01 11:25:26 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3c810f2555caf2bdf3579880324e4385fb6de170d1771660dc2b3c1dbee778ae 2013-09-01 11:47:06 ....A 4443375 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3cee194b667876021792332af35aba127ff35331536cca2aee23761571543623 2013-09-01 11:29:14 ....A 5139296 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3d58db8fbc2d1103ef3f1dcffd1ec7bd8fd0287201bbfd29d8047f52b10e85f0 2013-09-01 11:14:16 ....A 6964866 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3d7b3b7caaa6b3c84352b109d0e5327e95476da0deae82767a606e180f4d4a3d 2013-09-01 11:33:00 ....A 4370575 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3d865b8765cd3fe732b9bb4a7a7a1d952dc33d3013f4965b2214bd122f4f4f0f 2013-09-01 11:00:22 ....A 1499400 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3d98abd931b34f49105cef9266aa75ff5a62e9d192e4d6418d63811c36b3c679 2013-09-01 10:49:04 ....A 6000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3e0af9707f1382f40808554ff2ab9402ca15a497bc33cabffc3c9ee8b5f8b6f1 2013-09-01 11:07:10 ....A 8276440 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-3e8d17b137599fa23e1e1041d1deeba36154a2a461da4a07abd91fb6e7c6ce77 2013-09-01 11:41:56 ....A 6299794 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-405b8e92e0445f4ee2525c7bd5debe9e0d458d2b33014217f6300ad0fc045569 2013-09-01 11:06:16 ....A 6000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4088fb6bb882c8c0b6ace9669d295d4176d30f0db268bb063480f69895b023d7 2013-09-01 11:27:52 ....A 2936207 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-408a5ea9b50b7861e7871489e78e98ef8f9c623ed768261a9d689217cd397615 2013-09-01 11:59:22 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-40b7ec6e50caa98de58dcabb4c97d5c8b0d1ca4680a7e7604bc05d38eccce624 2013-09-01 11:48:34 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4162870c34c0c1179c46b91651ae698398130e6ea79d10d10ec5ec4c1624c450 2013-09-01 11:39:14 ....A 2731009 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-416447060d0076c74d78c08dcc758a9ca04ffd9fb8c18a48ddf405eb45cb3ef4 2013-09-01 11:24:20 ....A 10000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-41ebead12757a323bd60076438f61740fe3f7c555dc584e59476085e5fa4d9e8 2013-09-01 11:01:56 ....A 1565195 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-41f3830b0a621145c207aee4f4deba8ac592942510b30af230a29d656a151434 2013-09-01 11:07:04 ....A 4927738 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-41f5be0ed3ef9ac2cfbb69768c28e4ba81858c2326c56982705e25dd7cfb33a3 2013-09-01 10:43:52 ....A 3139000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-421aaee738e2f381c08b0db2df72efce4030cb7fcbec9118c1d2463bcf71e6e1 2013-09-01 11:51:00 ....A 3422000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-42862cc61a2c65ec3bf7564d2c186898bbbb98ee284fadbb44ff6a8a19f53159 2013-09-01 10:51:50 ....A 1581107 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4297772cb2f674f389e02ab54e1e0b79b02eb43dca80a54afbda1be4d142d674 2013-09-01 11:14:22 ....A 3376524 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-43120c562dfcc101c19b671e06e479f65cbc9935cf370a1bb6830f29daf2c84f 2013-09-01 12:04:56 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-43235dfb55ddcff0bf832944184308faba7a7e3314aa7d00eecf5866ce4fa3c2 2013-09-01 11:55:56 ....A 5262969 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4335c395fab13863033ada091ccbd1ca21b72112b68bae8a91ded113239bd657 2013-09-01 11:19:40 ....A 11167551 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-436b36a5664f2da84ab2b0f6de0fd59d7a51df5fde56adbc687f9e4836be5357 2013-09-01 10:50:54 ....A 8066800 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-438e6f84bd69bca9f60b70810c904869c4762f60dc8f5d8b8649e7b20224f7c1 2013-09-01 10:48:26 ....A 8510379 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-439d5ff8fc0a88350ce3657203a40874cc837dd8c3be6660e5d41fc727f13f7c 2013-09-01 10:53:50 ....A 5151739 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-43cf4638aaacb496eff48c356c2e5d4457bce7873e18dd2b109ff7c90b5afdc1 2013-09-01 11:44:50 ....A 4518971 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-43ed90a8aaa67e94ef7c5eb1c7f3be1e013f7a023c51b4561923074232a540ae 2013-09-01 11:11:48 ....A 5633380 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-442662d1b320a15bead3f6a65afba5e7b67af62f13d2274edff548a4337c605f 2013-09-01 11:02:32 ....A 20971230 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4427b6159cc3ff5532ca2fcb6354852ee930c2a69993220c7da2ae509574995d 2013-09-01 10:50:18 ....A 5421975 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-44d8b02340ef63a3a05db12bd4b305a9f9f4b891ffc8f86cd4d535f100648948 2013-09-01 10:53:54 ....A 16079293 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4549abe8b1c90c7365ca26c8902d6994528b2f442c96ce867719c03f6e63b173 2013-09-01 12:05:04 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4577081b70aa54e8400d24bc5d2e713166b4b925eb36a283b42fa46f9408f899 2013-09-01 11:11:10 ....A 1760249 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-45b4ae6fe13c2b1e588ec66a72471d687c3b16ca4fa6bbcda9a91007299ea580 2013-09-01 10:56:20 ....A 5043975 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4641c1b09336ad450f593ef29d7cec76ff844af746c1d6b89be94f62a0515de4 2013-09-01 11:22:34 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-466adb55b51a3233acc74410bd76fe65e908fbbdad6dc822b5e4bec23dedbe95 2013-09-01 11:51:06 ....A 4201635 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-46938c3402d8c581dc26efef5ad09bcf94667761bac53f7b5a4770bc21427292 2013-09-01 10:52:46 ....A 1638400 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-47c3e177dc734f17d3d2b3a4344f428c1108aff1bf8b80d80e4aff5331d11cce 2013-09-01 10:52:46 ....A 14032233 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-47c58520466cad9decb43afd5b0ff95c46596bc1cc2b68884c5c0a2cbf18526e 2013-09-01 11:19:58 ....A 20971296 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-47e37871fd468c4acb6587333e60fb6a951ba6f050d40eb82c78a329ad386d08 2013-09-01 11:53:20 ....A 4000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-47fd08f5a306f5974387300344b762c7568fa790e8f7b1966573ca1199febeb2 2013-09-01 11:32:44 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-48d98a1655d03394a14778e8c49ed3ee75e38889c0f969c7ae8e7dbf5bb6ae5a 2013-09-01 11:14:52 ....A 13048824 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4944e87bf32e317825734938297da275bf25ff88bf7c65c1120eaed11f6a802e 2013-09-01 11:18:28 ....A 7080887 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-494ab0f862a26a780e8f17f2fcd9db6b11e43950ebcdd3d4e8473634a0ab2c80 2013-09-01 11:32:54 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-49752574806364ef19e829b594407115bdbf9d397c909013d4db098e26488bcd 2013-09-01 11:09:54 ....A 68608 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-497910469bd04650452377aafd4d73c75ee5f96296bd0a799c429e4b25b0fa09 2013-09-01 11:32:24 ....A 20971127 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-497b22b0d43bfa718e5e7fa985bb5d93e827786c9e541bad9bd030aa8cab6ba9 2013-09-01 11:13:10 ....A 12804131 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4987d04fdce08f2ea0e2d3e29f250da413f0a277ce138fb6e244192b55118766 2013-09-01 11:21:10 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4b46fc83d3e6d45bde829f94564f3df28e60fc0df0e87a19e0ea43530c5d3635 2013-09-01 11:02:48 ....A 1383424 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4b81b76a564dadf121942a9530a67978b5dce463db8963446bf0cc6a79821385 2013-09-01 11:16:50 ....A 6512575 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4c1919139514ceefdf7c3b46e4fc9fe6959a05217e19849e6c170450cfee48c4 2013-09-01 11:55:30 ....A 7689524 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4c4306aa3d8a02270c9280f79728d51853d0eedf32ffe3a1530378a28b2bf576 2013-09-01 11:02:04 ....A 4978480 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4c8dc3ae8a4f79c5d6808015b696c9e1b96b46ccd83fdea523fe6e69ba4ce337 2013-09-01 12:11:34 ....A 3664804 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4c98f6b79e2a22192c4bcf9134298f6ec3fd995e41765a14f445c52aa40e323f 2013-09-01 11:58:40 ....A 4842331 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4cd8fdd8f9a6fdcf12879fe8109c6a3c5068385dce99444f2863de8942adf145 2013-09-01 11:52:46 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4d41226aa9acdfd1e53e47a31514ceecc38fbd756c62ecfdfbb908037d6802e6 2013-09-01 11:51:48 ....A 5066271 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4d55f4511a8ac059c4428606917f67198d84d6d80d7ea1813942f6c16cc645e9 2013-09-01 11:56:32 ....A 6739332 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4d59043bf2bc78153f7e73996c323051133b40a1a4604a0c2fb4b78347d4121f 2013-09-01 10:43:52 ....A 9137531 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4da125d840f301a08359ccc55a22d474a429a5bce35bdecf6b520e0809142fe6 2013-09-01 11:57:18 ....A 10653749 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4e2a16cf69c17b960d1accc43f6ca41acb7addcee9a4adca593f243d3b71701d 2013-09-01 10:50:04 ....A 7586600 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4e74080543624a32fef7c341fc411b6624fd7df2ac12742d846fefc0a0249b77 2013-09-01 10:43:50 ....A 13908775 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4ed2e7966618ec01600366569210d8357fb2f412967cbafbd4daf0a51b4ca2c8 2013-09-01 11:36:36 ....A 8000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4edcb0801de212485f6e51d93e2f285b80da35c49bb1249fcf85b61abcc5af1d 2013-09-01 11:51:18 ....A 14572357 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4eea2b0c3dec083265a301e8c766dd794b2a21ee0500ef68c722c281afb0c6bb 2013-09-01 10:57:50 ....A 9550034 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4f1f4755d9f2c42c824756737dbb36e4642d165368ea362ee8dd0fbf60b4c775 2013-09-01 11:18:30 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4f26f53d61060908c00255ee7e7b39cf705aa9265024409665c8defa21acab87 2013-09-01 12:12:50 ....A 11146423 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4f46883ef26d2f23b9f9b873769044c4a46212a814ce7b15c6f982b3f43aa216 2013-09-01 11:09:26 ....A 6047704 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4f67ecd5254fb9fefa0b9d86b82c4ebefff83be67a7d07fe035187cfb3b5bfa5 2013-09-01 12:15:34 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4f6947e3979b918ac8ba6d0a02955a9dc398af2d4f02956a8592e5c4de524a66 2013-09-01 11:16:44 ....A 4000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-4fcceba1c283ed1f696d314cdd9cfbf27d0c595d91f1ce00a5f544434125bec9 2013-09-01 11:22:40 ....A 8805435 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-50dcd7d446a781cfbf8063cd21b95cff998824054a23658bd9a763c80b68cbee 2013-09-01 10:52:30 ....A 20971296 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-5116d132f8669bf12085808fd3560e4898b89571f264cc2d34ee67e2d69c6a93 2013-09-01 10:44:26 ....A 12667625 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-511febc22039d0129bab6512e5cd0c2894c5bfa300711a7b98025e881444c675 2013-09-01 11:46:12 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-512d40952163608b59d5626348898ef18989bd455fc8c2476865ef8667c9ed68 2013-09-01 10:43:22 ....A 20511356 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-518cf117e1e42155a5cc5032eb91a04d4cf1996c466722fca282b3b5db872a23 2013-09-01 11:33:48 ....A 6756238 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-51e45581ee48ecde1e43589ceed37a46f3cdcaea96286c9ec3d88d607f70cf02 2013-09-01 11:45:42 ....A 1835371 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-52a8eb349f1dac7f8bff0ff2c6a7d84f41868380a702b8a4a0e76d9e6f2afe6c 2013-09-01 11:34:10 ....A 3823024 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-52e3436b37717e4a62450ae4191b9ec54b82d1e95a28ef88c3cc7e467923243b 2013-09-01 11:19:14 ....A 7105006 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-52e483d8e3195d4136798f3d061345945f8866b95ec78cf417170ad7dc437726 2013-09-01 11:00:54 ....A 5560786 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-52fb6c10d2b26c991fa4891158b91d4812de800fa75b406699c731cffae96fed 2013-09-01 10:50:32 ....A 4952743 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-535e3a605820dbf7c91245f35ea8f15648d5e42197271d7fd7d8ebccb40d02fb 2013-09-01 10:50:02 ....A 4488593 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-5367c79853b19f3f6de79b889db0495e998163b7fbd031db21d3698f1bbe47c1 2013-09-01 11:25:58 ....A 3000000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-53760f1ea2adb6d65ace9111884cf0cb4c7a434131113aa2bccca6e33f2c250d 2013-09-01 10:56:22 ....A 3336373 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-53d8647e04689e568811a11629b4b4ad47d34154c21dcf5ca14b638c96f662b6 2013-09-01 12:01:10 ....A 4441000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-53ff461523821f0a4f1dfef6f84f8821824e39a6d821266b4530ede8d9b86bc9 2013-09-01 11:58:48 ....A 5874176 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-59288efe5a8da94d61703bb9740ec81e4781490026f8473316b4fbef62edc866 2013-09-01 11:11:10 ....A 1205248 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-5bdae6a6b031d8821c0190e32d97ce55e8d312bf7fc1c6cd738538c44234dc66 2013-09-01 11:50:32 ....A 1294848 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-5d9db2e86b06be77ea259b1b632ca5732e15d94abe8c3f985a5ae841cd681acc 2013-09-01 10:44:58 ....A 2971399 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-61c9307c6a0432302dee3564a9cfc4ff8c56ff396663f9469ee84794765b5f6c 2013-09-01 11:09:50 ....A 5537531 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-63f0789bc7f92bd6cea0ae6b28e51056126671400207a7b93711283813b897cf 2013-09-01 11:50:24 ....A 1222656 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-655dc714d43c2a808414bc43e6a8f30116a5c95408b5e6aa9c9b195774514cc0 2013-09-01 11:02:22 ....A 1223680 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-6561002d63a2ac3bac59c72f99316d87aba6f8432de4503281b0db139b2b0e84 2013-09-01 11:03:42 ....A 6214340 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-677e9c98fd9c33ce2112940b6079687695c1bbbc4f0a5b54e8f44be067c5e165 2013-09-01 11:41:38 ....A 248835 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-74aa8de05545f8e92b3144f511c0d3b6417f36800bf2a5e91f83cb82c4d4d7ea 2013-09-01 12:15:16 ....A 29184 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-784343ed12f114205ee996b65da49389936f27a872877ba15becc5cb51cf9fd4 2013-09-01 11:47:34 ....A 6882472 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-7d6afaf9ee2b81822239573bd3cc00ec6716425668f4568b0d449775819d7352 2013-09-01 12:13:04 ....A 1350144 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-80ec405c7043a909f2775e13323a52fc6a73190cb120dc8604d9394696181b10 2013-09-01 12:14:06 ....A 1244160 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-80f59b94f313b0e0860381bdc85c92f9dc57941c146b6c8a9673cb71c01a5ae1 2013-09-01 11:02:32 ....A 1269760 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-8769042906047a6482af8aa2d68d52a00e22302af007bbd04fd94ed7d5de2154 2013-09-01 11:23:06 ....A 196256 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-8bd700ee22c1d4b8a80f04dee4ed0c328aed2b395f4cbe6001fffb78f0fac3ff 2013-09-01 10:49:48 ....A 2971399 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-90705f6e4ad86e83b88c995b016a52deb1f27164977b93e32a59977874f1fb4f 2013-09-01 11:12:14 ....A 11038758 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-93891cd91aae7b8cceb815b3f3e268950d01cbb61813325c5a27ff4aa4f34e9c 2013-09-01 11:11:04 ....A 6657024 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-93daeb878919e08920535628ed95bd07f5e5768b015bcbd1509ffd1c9df6ca7b 2013-09-01 12:13:32 ....A 1448768 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-9f03becda29b6debd3d504946cd102df007a4c04787a87ee1c0c7e740b62f4fa 2013-09-01 10:44:32 ....A 3545788 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-a5ce8f62bcde3cc856d933ef9e583c629efb2db54e864d3409ba5007ef361fff 2013-09-01 10:55:56 ....A 3249531 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-a78b9d424be2cae4140de59f4d49e2aeb519e12570a9d399d1f8b98c9ec58d7d 2013-09-01 11:53:08 ....A 5874176 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-a987bc5a9cb13f07cd92e4acf035f6f3be868b9f30680c1fde3018cc52d5429b 2013-09-01 11:51:26 ....A 1763431 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-ab4a095cf4a9204f4cdbb4dbd676a2352ee8cc6d4d0dea111edc04b83db3d19a 2013-09-01 11:29:20 ....A 2154277 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-ac29cac1fa7142e967a67b44bda7f299c373373c5df221f9e6ad664dbe1e943e 2013-09-01 11:47:34 ....A 4984590 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-c355441c4f63cef046bce22c0b7e5b2a5ca0e9ad6ec9bfde85fa82cda379bb9a 2013-09-01 12:04:30 ....A 6047237 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-c45fc563bff071c3c29d6c96dd0c1a469b4458f996e98dd05ca66368445e59c3 2013-09-01 11:16:16 ....A 474834 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-d154de7504bb499ae7e8f58c479c5112298ee96bffad33cd84b69a337f6482b0 2013-09-01 11:58:30 ....A 5242880 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-d3a30b76c01bd5da3fdd1220689ce5ef1024cf9007b6833c104d9eb5012bc58a 2013-09-01 11:17:44 ....A 1217536 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-d47e506c6c3525f79abf40963e16a3efecd38c295e675030bd0292980e8e55b1 2013-09-01 12:03:24 ....A 187841 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-e4610fc3ea8b81f287252b84915b889770bb5a3ca2553283b9352980758a257a 2013-09-01 11:23:24 ....A 1192960 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-e49423401c9d12d839c0ec2d5adad58b2567a8b850810d0cf70b06b25a1af6fc 2013-09-01 11:38:08 ....A 4402209 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-e878c3202b818ebb339d988d09d7c599ecdf644bac6055f443f399f949a10fa8 2013-09-01 10:47:34 ....A 136970 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-f0986ff91f7cf86895001c64692b8fde6085cf09c98ea3e63162dbac98f96945 2013-09-01 11:13:34 ....A 12975759 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-f45c562b5b4853f6467c2c24b4fd8e1f815903af28b8a53538add7e89f8af79e 2013-09-01 12:13:00 ....A 7002319 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.gen-f581a140f8b7b2d7bb9d05d46424423b77da08ffc2e9bd2d26c4b9a76f2a7610 2013-09-01 12:02:16 ....A 15311463 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-0238fb7248caa83797692f41e96a7b3aaf20816c0c7dc6c83d5402c463b1a18b 2013-09-01 11:15:42 ....A 15872368 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-0625c70b7be2f35a19ecad5b0ca6b719b26f99406802435bf3dbd51d24dedda6 2013-09-01 11:27:34 ....A 11950074 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-06435a057333c9e4779370255446168610533e43c9cd3d85123c7a7f8c2b07f8 2013-09-01 11:33:44 ....A 9488269 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-0b481f2d4625d31e95ffe64507582417ee0823eba0de694e2f34c15386a3d05c 2013-09-01 10:48:08 ....A 5943000 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-0be8e5957077cdb617039fbafaa64f860fb77ab5663161397eb6469bde8c9af4 2013-09-01 10:51:00 ....A 4737349 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-0cb08b91a063f8a408feb28c460e7ad1c3e614c1a403f7e4d7feb512befb305c 2013-09-01 11:36:58 ....A 10930949 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-0f2dfe45c3a12677b2c7627036fe8ff70768792548b515328e4fde6861fa2e32 2013-09-01 10:48:14 ....A 5167056 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-1115ca20d71fe5182ec7ba585e2e3c0820327a6e80252dc3aa54c00ebf5d0924 2013-09-01 11:12:00 ....A 150056 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-11a8b043c48a38b70e840c9f91204d67866e45678af2623b74947dc7e92fe61f 2013-09-01 11:00:46 ....A 15109979 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-16795b2d84b8cd803b52ee35ba60502cf931b6c2fbb19f0a748f62e11eac5691 2013-09-01 11:42:42 ....A 8959749 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-16be80b13cec2798c7d1f2b1543b47bb6799e973dec23988455f461fbe52abaf 2013-09-01 11:21:00 ....A 4745945 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-176b8cf1c7f9b9db76592fc260dc4360ec7b59084a0e3a13890e1144b1ee6a46 2013-09-01 11:26:44 ....A 159891 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-1a55e303c8428307d32365b339bb6aea70adf98fba082bb4bff8237d3bc70fa4 2013-09-01 11:11:32 ....A 8905113 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-1aca18c2a33bdec0a650a322137089cf49054e520899fe037b4cd97cc3f3e0dc 2013-09-01 11:21:18 ....A 485489 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-1b73cb8a0065f802ef130b2ca282b9b923fbe5d977c750fdc53d65f7579d7e82 2013-09-01 12:12:26 ....A 20971296 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-2215114666225b7f37a6b310ee2acc2e05f6a1f53b6f760a90611d9c37a7926b 2013-09-01 12:04:26 ....A 14412322 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-2373dbbe7dd1c645e070c17b86f1f06269bad6423eb25ba337a41b45aca067be 2013-09-01 12:09:28 ....A 199168 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-240673e6359090a4cb6d2ea690a55361976e2619acfd0be7b9b802f353ca8ec7 2013-09-01 11:27:30 ....A 20971271 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-2414739f4a27bf813de15d3c49e3bf644e9f254387045e3136be318ccb96b508 2013-09-01 10:49:26 ....A 7073743 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-2700afa4af9a6ec9772f5cbe38e199f1bbd45cf22236515a700c9f18210cccd5 2013-09-01 11:15:48 ....A 10109737 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-278633891b80da81acc8f35fe4850b5ad206c66bd86039b69c2e8f0e234b7e2c 2013-09-01 11:16:38 ....A 7176529 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-27ce5944b08a1dd22b7309c1a4edc4d0be243d7fab3eecdb985c9e4d632c6c2d 2013-09-01 11:47:48 ....A 265944 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-2bbc38ee65e9500609ed40a888c70ad104e557a52a26c8d7997b848eeb33683a 2013-09-01 12:00:24 ....A 5226200 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-2edf16560e4b739de8c20d5bc8c7633030bad3c533b5aab4abd75277c41216e6 2013-09-01 11:15:44 ....A 1650589 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-2f39798768c0d719e609d6b3e72069a092e04d10ac799e248fefdcbedf9ffdcd 2013-09-01 11:18:50 ....A 5451142 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-319d336c9565bfe3be4754aa9a34e11c22cf9bfb53c0e0a8758ee3ebf49339a8 2013-09-01 11:09:38 ....A 6663333 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-35a3c3fbc23bfade248913e09a1355d7eac81266c1892e3758ae84aa077f6d17 2013-09-01 10:48:22 ....A 10827600 2590901200 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-35aad5364fa5e020b0d68a806f42c8bda5aa10abd37034b6f314ddeb7e12548e 2013-09-01 10:51:38 ....A 7246175 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-38a051c5125575b8c23bb390d3f982fe7a08a0683b4baeae262b456c0a2ad03a 2013-09-01 10:44:02 ....A 19736695 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-39f233e13cd434da10c61597ef53528d8aac5d84ad1c6624c1720b979fc232c3 2013-09-01 11:02:28 ....A 2504271 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-3a9b9153001b1ceb42c353389beae14311c046088a4be8612916519bacf3e818 2013-09-01 10:46:04 ....A 14534549 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-3ad058489b7314537101f3cec33f942b8ef94a2381cd82d8513e38130074f6cb 2013-09-01 11:27:34 ....A 12333748 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-3d0931415353f92d87cfe2c4a07fb12fb6c7b7095a2bb765daa4c54fbcfae7a1 2013-09-01 11:56:28 ....A 4198670 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-3dcceed5472afb8ceec3e7ad83e961ea2c278be83b213072ee63343e6fd6292d 2013-09-01 12:12:16 ....A 5024371 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-42abc45f8f7a2db0aa67fe18fa8f0fab4ae99897732e99bce969f89d777ab171 2013-09-01 11:05:44 ....A 17670579 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-46a9563bd9a36b8f9b526b026115c16dc4876afc5c01dec602fe5ec4e23a4250 2013-09-01 11:12:32 ....A 14475633 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-46af172acd9dcc94892ac1e63ce97f51ba67da6c6d0655c584dbea1290e39b26 2013-09-01 10:44:46 ....A 11405800 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-48425346e473a6e863974e09d55ad53936709f228a2ce53204e710c3212c2e7d 2013-09-01 11:35:42 ....A 9788575 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-4eedb68ef098c5ace976412cb6e14b87a4066a07e7c20b7fb14a12a985c5f88a 2013-09-01 11:20:04 ....A 199681 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-5011907e5912f2a44419ebf0969dfc249e79903f6b7dddb74e721440126d4184 2013-09-01 11:55:04 ....A 4373457 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-519e4c1b54e1d53295387609d44599ecfb1a669a122c020df8910b4d502bb705 2013-09-01 10:40:54 ....A 118817 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-61aa451fdd8784708ce0ac8063b90cc50842940200d9e5131a3a1fe19fe991dd 2013-09-01 11:17:54 ....A 198657 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-8405de005d5335d94071ad71bbc64b150f7e87aa10e4b593a0135244f4162ec1 2013-09-01 11:42:34 ....A 5358897 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-857668f55a0c021532647b2c4d87859de056ed3ad11d9915552b8e8e01a4e080 2013-09-01 12:08:00 ....A 279215 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-b9448784860d927fb7e9b16c341f5469eed98576cc380db562c11ac6818abf14 2013-09-01 11:04:30 ....A 4671473 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-eac38e72ce030fde94ebb3125bbb74e2bb6ea2387c7a6bdbd8c3c57c1e378d6c 2013-09-01 11:44:58 ....A 195584 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.heur-f84942e6ee00ea8991921a7447ee5b657dd1c0ec55fc3df365da9f8e2ad4af9e 2013-09-01 11:31:32 ....A 7357931 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-01ab54161d75ad8052e2fe7ba96352f9829e2e275cb26c3e1c334df3a1e1f7df 2013-09-01 12:14:06 ....A 5883687 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-01b4780ff509671f682fdbaa6dc8f7b45d186d4bf7ac35fa19d6b5e16788e707 2013-09-01 11:43:14 ....A 2785610 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-052c87584b05223e4f8884dd1790bced530444c2b9ec75be24bcf6ed0e674326 2013-09-01 10:56:14 ....A 3618887 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-08ca23f3cd80b5977d32805dadcf3d58848aaccf84211fd4c0900c87395cdbf4 2013-09-01 11:29:06 ....A 2502915 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-08e9415ac5597a0e74cb5820961f64f58425f4fa4c3841f7f4195222b8eb8a1f 2013-09-01 11:00:06 ....A 3390800 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-109e7f587b8437f8567555ca404b416d602dfd8732f74ba7a81314dc3c4e6271 2013-09-01 11:12:48 ....A 3033430 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-120a20c2d1243e62a68c35122591ae25d30a233c6442f6b58e07aebebcc8ce4b 2013-09-01 11:05:24 ....A 20971221 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-125d3486599d0cde18677afb6fffc524acdb9807a4f7b2ba39bb3ebdc5100294 2013-09-01 11:56:44 ....A 8084650 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-14299404e605322c1b0ae7092edebec7b014f018d2772255c81c16299db52299 2013-09-01 11:43:10 ....A 3221846 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-173cf01e02e3b2e0d1fcf8c2be76aab0003d0ce6b31338d82137bce00aae0d85 2013-09-01 11:53:22 ....A 7836999 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-1bc63baa30233f6bdc5a3e9748cf685fcececd1140d0336e8aa4106cafab1414 2013-09-01 11:10:18 ....A 4128083 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-1c1e54beee314fb670597ee66441ea6d8ad9d830261d285c92d9e6a98282f3e0 2013-09-01 12:11:54 ....A 13746510 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-1ca4bc52a1cf009db387b586fce1c8be8e45970c1aa24415aa4b55c68f323683 2013-09-01 11:44:58 ....A 2753124 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-1d1c7d049a99b62e351dbd2d91e80b2b669acfe957dfc78fcbf98c7774fdb48b 2013-09-01 10:41:30 ....A 13726832 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-1d261ec1e2c7293f039e439d1a382f960daeb13e7a0f29be3689ce28c3dfb929 2013-09-01 11:46:10 ....A 5201192 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-1d7bb09e1fc9e0bb7183fd68a9acff9b44f766b6d5b5625291c25876ab2d9f3c 2013-09-01 11:19:52 ....A 4811893 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-1da8128215263a5b7c0652f72f479eadceaa42f0255dab268465e12f4671056a 2013-09-01 11:46:04 ....A 4783904 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-23e04e0304ac0054e559a2d5c6542dda2bf27cebe0179e62f3e916026829e525 2013-09-01 11:44:32 ....A 2935126 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-25fd570f8a52629078f82515f33ea9a311e399acfc5c566861af662899b4ab83 2013-09-01 11:49:44 ....A 4848187 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-2d80d64763525ec66fa36730fc03f0e972d3d401fef3caefd28e9dfa824a393a 2013-09-01 11:54:02 ....A 12208416 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-32380999c48872f0daaffe3ec4d79e6223de7aaacc1e192a9aedc3caf0e40f84 2013-09-01 12:07:56 ....A 2000622 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-3894bdaf0da20670bf86e66d9659c446491327c5bddc16accb5fb1d716673be2 2013-09-01 11:16:20 ....A 4221767 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-3d1fd96796f01456aea19b4292b14014d85b1e2f07f452b0bb8b0fd356b90309 2013-09-01 11:44:34 ....A 20971283 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-4435d9bec6bb114f0198f102a8a41c1d519d4a8244dd44df109bc627eed88e6e 2013-09-01 11:11:16 ....A 5858721 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-45a65949741fde76cc9236cddbcc46140cb65a55c4a672ca7fa53895042856b6 2013-09-01 11:19:10 ....A 3835713 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-45f1cd5e63c04fdb7c34d04281ec731572cd747eb378a6e421c710861809bb8e 2013-09-01 10:47:28 ....A 5482104 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-48f1c620f14195a5f06b8207d4d02a7f5ec49e03b12bbe37a4709e5aaa755539 2013-09-01 11:33:16 ....A 3508696 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-496b9933ec30f2bcb2524930d6875bb03e6df35f6c13e25dfc337e09faa91fed 2013-09-01 11:01:12 ....A 2610541 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-4bee2e67aec2b95508d8d4286dec3acbab03cef5cbe41c22f59a8280d5751c1d 2013-09-01 10:48:32 ....A 5017868 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-4df6005b56a660e7390f510a22be401af00716d368d92766f5a03d95e42b498d 2013-09-01 11:04:42 ....A 2577123 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-4f68edb1d3b3b93a58bbca9933e0515d13cde3cccffb055ed41f2053db171d03 2013-09-01 10:53:22 ....A 16103296 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.ox-52ef0efa7ce1026286c91270df4f3393d21ff839eccbb46a38e6d602abfb19f2 2013-09-01 11:16:38 ....A 86007 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.seq-20b823de90ce77d2ca8b985d00dfa474d3273a109e1d4c15c20dd4620d25fc19 2013-09-01 11:31:06 ....A 96795 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.seq-aa8dde26320cca6771d12df63d523ba944c55898dccdc476b6e185ca8fff989c 2013-09-01 11:50:34 ....A 862720 Virusshare.00092/HEUR-Hoax.Win32.ArchSMS.sji-a24aa4d798db8cecf07ab8824cd6335a6c818ffbbe3ba5b04a393bedbed2c01c 2013-09-01 12:01:00 ....A 104448 Virusshare.00092/HEUR-Hoax.Win32.BdaReader.gen-427ac8a1a6c0d7c0839e55b33b09b4389d8becf02fc4cc32b442ba2f3eef7bcb 2013-09-01 12:02:20 ....A 4327416 Virusshare.00092/HEUR-Hoax.Win32.Convagent.gen-0ed50b96f609c8117cf298b9a5acb2c1b26cfc67630b0d6b9ef5e809d97855bc 2013-09-01 11:29:48 ....A 4327336 Virusshare.00092/HEUR-Hoax.Win32.Convagent.gen-316802a8f5650ebc1a2495d9a5bfa9c6f6693835d7473ec46be6b130733053ef 2013-09-01 10:52:48 ....A 4062955 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-13844d0bb6964882c0128db2ab1ab17a11f6d57523c6c275a9cd25c874414410 2013-09-01 11:37:10 ....A 548580 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-2891a398249810cb997027bfecd29498d7b7fd2bc6d68c0079b7831e930fabfb 2013-09-01 10:57:40 ....A 136981 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-2bd9375012b58f882713c71d1283072beacab4670f13b13b3aca5a5f022883e3 2013-09-01 12:08:14 ....A 187248 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-2dc34e12e5ce2eceb30f476cf9524ba014910d714ce1433de98306302b6bd2f9 2013-09-01 12:05:50 ....A 10271579 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-2ebb68aa45eb7bf9d7e4467998c3fe2aa9b4ca4e74c0d70d211c7b3580ee262d 2013-09-01 11:32:00 ....A 133072 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-36a7bfcd56008ead5ceb151880862b7e7c91bb00b56a9e9c3b5552f94fee454d 2013-09-01 12:03:44 ....A 6074203 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-3dd1d741ac5407b2409d1f70b453d91d7a836399ade2763f165d8450f9263bef 2013-09-01 11:33:32 ....A 6887778 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-4812abea0a729e9023f391d7be37364078f781a100f7425338bbed6b84454f19 2013-09-01 11:39:24 ....A 2236971 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-76cb6fc92bc78a44662560da18427ab519e17442133a02818f73b0cc2e9ae80c 2013-09-01 10:41:00 ....A 3167979 Virusshare.00092/HEUR-Hoax.Win32.DeceptPCClean.gen-abce86a0b6bb786c904844edecf9f1312b36f0bcd0fbe5f5972bc3e39e0291c4 2013-09-01 11:56:48 ....A 413184 Virusshare.00092/HEUR-Hoax.Win32.ExpProc.a-4ca37ce0d6493c33527d592026c0c3f59e02f91ca282117b917ab74ec09880fa 2013-09-01 11:30:14 ....A 450048 Virusshare.00092/HEUR-Hoax.Win32.ExpProc.a-5b023e7f6377e575b44b0d1aad47c7622c467b46ee1a23efef82528d9414319e 2013-09-01 10:55:34 ....A 413184 Virusshare.00092/HEUR-Hoax.Win32.ExpProc.a-641a8d2013dc1e11defc2b1059f533264e48c85aef3685ae70e3f94ed952f59a 2013-09-01 11:43:52 ....A 232448 Virusshare.00092/HEUR-Hoax.Win32.ExpProc.a-9da3a5db6398420f9d60ed1aafdc003b2f8ab750da4b742803d55288fe367206 2013-09-01 10:46:56 ....A 254976 Virusshare.00092/HEUR-Hoax.Win32.ExpProc.a-9fe87d64c465605d3bcd5f259c56dc5d67961ca77a552e735e357ce917427f80 2013-09-01 11:56:46 ....A 423424 Virusshare.00092/HEUR-Hoax.Win32.ExpProc.a-ca80186b24b1c89680c716b366f09f994f220e9dc815357a3b31281bf4890868 2013-09-01 12:12:54 ....A 415232 Virusshare.00092/HEUR-Hoax.Win32.ExpProc.a-d2772969d6289fef4fece698d295b7c24dc1112f1b43f5bf4ea3cff9bd251f7a 2013-09-01 11:33:54 ....A 413184 Virusshare.00092/HEUR-Hoax.Win32.ExpProc.a-df9c08381c3768a80d4708aad83f6ef22972aa626fd42e87cc8f1b0b5d207c4d 2013-09-01 11:32:34 ....A 115712 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-03a03460622bd7f57b37860122744d40cf5f8d286cffb97df8a1936e57d7e664 2013-09-01 12:02:56 ....A 208384 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-0c92f8e31e2cc0df95f9356d89e3498530ff04d6ba7564c763089d196558ded6 2013-09-01 10:56:54 ....A 133632 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-0f9ae99c1f2d357c96e2ea991741989cce28ebf1eab9f6ce2dc54c7b032a376c 2013-09-01 10:44:08 ....A 840704 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-149a18a738538834cd8027666ccf7f03eef9510359026264c5f407822c39120c 2013-09-01 10:58:26 ....A 80896 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-1809796d28caba80c187ae141314d179c27db6b1c30c959481fe679ea60f5f77 2013-09-01 11:01:46 ....A 128000 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-1b42d3c40c12d6ecc5992eb33ce517aec0183c9e1be885c1c684139b1ef9eb42 2013-09-01 10:54:08 ....A 129024 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-1c0749dd2721801a33ab25d0e1e36efddce37b11fdca0ba549e6a9de51e61636 2013-09-01 12:08:08 ....A 215040 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-1c6d60019d4acb7a2ad1781932190422137a813d6ad12bcd11459a27679cd701 2013-09-01 10:57:00 ....A 212992 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-221a29047b4610c21985a7f22d60368635790e96d52943c7de9f52067ebf454a 2013-09-01 11:21:22 ....A 65536 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-228fcb4a275877f4650bfc51f39b0f169085d59dbd53ff0346398b776a761b50 2013-09-01 11:33:20 ....A 80384 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-25611d67c8d9516aea9ae613316d3dad7458e84bcfb8285566a720651ccd92f9 2013-09-01 11:52:48 ....A 116736 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-25e49b1d87638fc8a3af53009add5febef9b23b8e6847faa35471705b4d1d444 2013-09-01 10:53:34 ....A 80896 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-26548163a3d1adb29bd218929e51ded775e8cdda2f529b519971e6448fb1aa63 2013-09-01 11:46:22 ....A 215040 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-28d0c63cb3949258d01d0d117984035991dbf223581a05f8becf4842d1280c07 2013-09-01 10:50:50 ....A 437248 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-2acd0eecc27c246070e724f292057133b82953cf5fcb45131f880016f7b1d344 2013-09-01 11:39:30 ....A 129024 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-2b6f43786d26e69cdd818b270b571cb50828c6c34eefe1330ebea864c0b5425e 2013-09-01 11:09:14 ....A 109056 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-2b863778674dea1a9c430bc0cb6ab680445be2ef1fc5849a680240558abf8f5d 2013-09-01 11:24:30 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-2cc0a8a67a2f12c67546e9f1eef39acd4e4bb04ed0245b261369a144fd94e3fe 2013-09-01 12:03:42 ....A 129536 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-2f86c78acc1acb0c4581bd0a937873e49b30857e089a5f674f4a2c90c6e24ada 2013-09-01 10:46:40 ....A 450560 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-2fb3e1070653d2cc2d737c587de706c54ccc0875dd686a1e218ef2324f2c0d06 2013-09-01 10:59:34 ....A 455168 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-31538e768ccc2bd2a05cfcb17fd8fcc35062d84482db40c02a0cec43f2ff35ec 2013-09-01 11:55:44 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-320f8a63ccf8f0af78a7558bfa461a0092ad49f090aca63483fad15bef60bb4b 2013-09-01 11:17:38 ....A 215040 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-34ca1aaefece974d3932638d3b527872a2f3811f9732929c82f71fd7a9fd055e 2013-09-01 12:07:42 ....A 65536 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-35930760646c5a68a2a494b635908f9d4bdbd9bc4ed186f6c54432560828d693 2013-09-01 10:50:36 ....A 455168 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-37278bb8d0a1c05effff1dc58d376c4ca6b6e551570fcdfdab8e112c85840dd8 2013-09-01 11:24:28 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3b1a180744886de486c27451716b2771433cd8102c42910890cafe3dee693700 2013-09-01 11:27:10 ....A 129024 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3b3864ebd64e62728a7ae92b936087a3d8776fd8f3a59316d35d828987c36d65 2013-09-01 11:06:48 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3bb0f6ba9b9b5420a15b7d685d3534a10d45fd4488491e88f0e81ad4364d8e49 2013-09-01 11:49:42 ....A 323584 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3c6a2ceb411d33584cfe862dcf7546e779d964429b2265f73b335afa6df9f440 2013-09-01 10:48:52 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3c8ff1bef6b075dc6d4f810adf08d1d8b87b8f7727cb28270e005456359e7acf 2013-09-01 11:18:52 ....A 437760 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3cb7f3d77cd60c8d3f362d09e138bbbc0abcc3a631f525e38a857e4b9ce3febc 2013-09-01 11:16:36 ....A 80384 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3d38ddcd4d73ba7246e5616774daafbec81bd188963d6738896bc3c4e8e78a81 2013-09-01 11:29:56 ....A 404480 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3df91195b1454c3fbb3044f1293276acccc06d5ed25c1fed6b93415179f542da 2013-09-01 11:30:34 ....A 215040 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3e9710e2c0ee5f79655f59be21c9734489d1ad66e241bbe6dd4b5b84144afd06 2013-09-01 11:47:48 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-3ed90c6ec39e1e675cd972e6cd9fcd15fd6634b8fa55425e580088972e1a8461 2013-09-01 12:15:30 ....A 406528 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-4015ee01cece8485b058928f70f17daae4c7fbfc1a6f88aa50afc1a0f739b108 2013-09-01 11:32:40 ....A 70144 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-414a6372c5805c0e34ac99f64aac781a5efb0903a4b4a2a3da0c0e2f6ce32246 2013-09-01 11:55:58 ....A 385536 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-414ecb6d00b4c63d1e2ff03ce68bddffcd30ff8838c627d74cadf0a85b37ee07 2013-09-01 12:15:08 ....A 70144 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-41f45bb1242679924db6a9809ac0960f2bfe92e7280afa113a6fe7a39125408b 2013-09-01 11:33:00 ....A 323584 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-422c249c7b05fb9f673306ff434d33c043b890ad9f125e047b9b1ace9449487e 2013-09-01 11:27:00 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-4242e36b52a463663cb22ee42de0d519d67215dba39ffa6e473f6d75c5f55e1d 2013-09-01 10:46:34 ....A 237056 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-42a123403fe9f6f5b0dbcbd0b16e54f2df86e0e5cc4ea81ef41813ea63dfa7e6 2013-09-01 10:46:58 ....A 116736 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-430d906ee5b16e98f5daf1c628110c782b8c896c742c0b76f4af2bf8477932a5 2013-09-01 10:56:32 ....A 491520 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-439563e6bda0076ba8b646e3c59cdbc60bfc2dac3ee9f14aa8d21ee0c50abfe9 2013-09-01 11:29:44 ....A 437248 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-44b6a80fb6a9af3d4c7d577411abbe6b6c8b5e0caac478f7c928ef45aea57a0e 2013-09-01 11:28:06 ....A 166912 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-471dc120920202bf369efc4ad22f4853e64ef30176057cdb1d51775a5d8eb8f8 2013-09-01 11:09:56 ....A 220160 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-474bf46b716756c42c1244e6590a32c45c9e9d44af578a5122025b428bc51f2f 2013-09-01 11:45:40 ....A 154112 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-4a6a6e859ee4bbf18ff1df80aa61c2706490cbe37696029576a49c1d4a6a0b4d 2013-09-01 11:34:28 ....A 220160 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-4ade5b76b4d55cd465cdb737f027d40450eab08efffed7809afba6002d204513 2013-09-01 11:22:20 ....A 65536 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-4b9a3bad2bdff9db764e29755b8542617f69dcbb9247544e6155cead70add0cf 2013-09-01 11:34:02 ....A 116736 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-4dd93d6ff0a6ec6adcfdade97951c5d16e771ae2c4fc5b8cdf981d5f81cbcac1 2013-09-01 11:37:56 ....A 373248 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-51db4fcf9d117f8d6ec13ce8d9e184b78945fd8477a0654c6c04b54f8515a2cc 2013-09-01 11:01:16 ....A 74752 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-535568a590f73a55af2d9a4023fa66b41532e0336b65e93579babc0bc4d500ee 2013-09-01 11:23:40 ....A 409088 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-53b40831aa5ccf9b0b35e61a9dc8ccf70a5339b86e238fb35e9c9afcc81937a3 2013-09-01 11:34:20 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-56a6e2b8f05ba87538f86c9bbd65e256bb4140f5f7f091281089f915fbfb919f 2013-09-01 12:04:08 ....A 408576 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-56f9f71b1a32d0414306470952092d2e49e3f393a075b7ac4e560b4c841d259a 2013-09-01 11:55:48 ....A 158720 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-57059ecf66bf56afa08787feea1e9e43ae43766bdbd252ea7f6b910ed9f6a664 2013-09-01 11:59:06 ....A 135168 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-5ac5d22d554d2e697d8a80fec638b9c78aa5cd9af1be3a7dfee3cc36af3ba04a 2013-09-01 11:52:38 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-5b03035c3d9d86344f368b741d6cf084c6d37b7c0fae58eb9365ae71ef1c16fb 2013-09-01 10:56:36 ....A 118784 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-5c6359b74f480ae0f9bbf3de2ebdd29cc5cec4bd7e6938946360fbc83500386b 2013-09-01 11:34:02 ....A 81408 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-5e734ad89d6b1bdf6e07623eb3fabc1e6d47e10830714c744bb7193a4b56dd1e 2013-09-01 10:45:20 ....A 57856 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-5f05f302d8e30187016bf2127321d16ef9e23a4f7f734ce7d8252bede5b20f83 2013-09-01 11:54:18 ....A 373248 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-604b943107d3ff6709c9edfcf0703b66b08684862cb259d79a89b19a915b5740 2013-09-01 12:10:52 ....A 457728 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-613e474adcbc17e9d5c1c924ed2143f2b7b02d2afc1ac56390831c5cbdd59397 2013-09-01 12:06:46 ....A 73728 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-614bc619f83ddbe19c05f80c4b342d84f34d748544bccfc56e70beac84113681 2013-09-01 11:13:52 ....A 443392 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-635c98b0dbe4037b4b6a440fdb2ec7534876b3a6f7773eabb21a4b3676a91d33 2013-09-01 11:14:52 ....A 407040 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-6572a6382516361f8d806298a774a414742f844f631ff33ecb6c217f0abe8cb8 2013-09-01 11:38:50 ....A 135680 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-668cab9b64d3d8eaea9788cef51b7a2d3b02f4d1c5ecd8de7cf2b6f5cac32f44 2013-09-01 11:08:08 ....A 373248 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-6b04a90965333fa7c12458204eb4d54e8151747e5bc26e3da370b924ca74ef03 2013-09-01 11:12:46 ....A 122368 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-6c80a654ffea5399019c1e8d8307720342b14848f6fe6625d75e59d4e14759bf 2013-09-01 11:49:38 ....A 161792 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-6cbbb047ea161e0a5cf70ad81cac08e6e21295659a92a9c9ba5233f715fb8ed6 2013-09-01 10:51:28 ....A 438272 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-6e6070a415113cad150b9b3554dec959444615a8ded84a97c9dd415d533df27d 2013-09-01 11:42:08 ....A 177170 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-70eaedcd9bd5fb5e39c7ea60126d31d0227f6169f48ca033e3ee90519bdf910e 2013-09-01 11:38:42 ....A 215040 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-7388e0bf955ef2dcdc925115872dc31f02a7c3bce0f91bb929dce2599ed9ed75 2013-09-01 10:43:56 ....A 167424 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-740cc487a73010cb84dfc8ed5a53d343bc7f0bc04e4c20d13dedeb63a8d0e415 2013-09-01 11:50:30 ....A 374784 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-741f02106ff6733a68070d308da3f379f4866062426dc79cd5fbc91dfaafa720 2013-09-01 12:07:42 ....A 450048 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-745a5ec45cc3fa555bae8a2efd72a9a0d7d8f45c9caeaa163918fd25316e9da0 2013-09-01 11:54:36 ....A 174592 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-7a93b84e8f0c4983188577285af4a267dfc4c00533a6b5d8114445fbb3a5019e 2013-09-01 12:12:52 ....A 169472 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-7c7c0af31ffaf86a8d0afbbb62f406761cd772f6adc07a8e25af57e5ff6bb2ca 2013-09-01 11:52:34 ....A 103936 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-7cc9faf59344422c090c040f8952fdd9ca4ec3d41051ef3d903169b67d2fb95f 2013-09-01 11:21:16 ....A 407552 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-7f85c92799c70bb63ca91a70c14fdbd5dd32c15b155981622bcceb5d43a5fde8 2013-09-01 10:47:02 ....A 65024 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-82ddb1cf302cfcc87daac436f004d227bfcebdd1f4141fb41bcccf17fa2487c7 2013-09-01 10:46:32 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-82e174db04c3733a36790a79ec2b0d65c71d7cd4159df278496ad32273d2a828 2013-09-01 11:27:10 ....A 132608 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-856692a506c1aa604d5de476ba76b2424a18d653d8ecef70575ecfa93ada32bb 2013-09-01 12:08:42 ....A 440832 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-861c64291e6f082392fc95152f0cc861032517cb8a9221815ff0364d5aa54523 2013-09-01 11:57:18 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-87745ad838ab5036ad4ccd40cc0564e12c215aa52b65a3ebe261c1c6bc86bc0e 2013-09-01 11:32:18 ....A 233472 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-8cb65e3a0627867c0b819d61173d46e449908eccc8199f3b726f63045229d4e2 2013-09-01 10:55:58 ....A 135168 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-95ee953ffe86c8ec322058ff7dc3431ef7556408e57f55fa957395a3d48cd154 2013-09-01 10:45:12 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-962e564aa77d770776d3eaa87615b239d7d86b6c65b071124de7d72bb3ed4c2f 2013-09-01 11:02:54 ....A 109056 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-968c15238325d15f9ef8571ae1ba2e632f6cc23723c61214286fc46f14a4271a 2013-09-01 11:07:22 ....A 378368 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-97a31d2ac6cafb7ab2afec418e6bcca8eac29d90fa472adc0d17d662a8a575c4 2013-09-01 10:41:18 ....A 212992 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-97f3a1c46a2ffec7497b87cb974eb0f9945ac0e400d0e1fdfa57c070e3f56834 2013-09-01 12:02:58 ....A 81408 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-97f63b7c16f498800af805627a3acb709d222c951add91ff1dc8ef24706802d0 2013-09-01 12:02:12 ....A 139776 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-9afacf165ab87c09e9df9b9a42889f23fed620c4ac38e367482684ad7e3130fa 2013-09-01 11:33:40 ....A 80384 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-9c964ad8efae377ca0343bb9f9c75424d29bd5f7a1d68aa25cfc5279f5033a1b 2013-09-01 11:03:02 ....A 73728 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-a55703ad69c66d336122cbdaf0865a2085607d215bd31c754f4a6cb2aa01ee29 2013-09-01 12:13:20 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-b8b59394a353ad06caa1cb4a39acaca76f77ea8dbea5d771e4684518526a52af 2013-09-01 11:03:00 ....A 180736 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-c322fd023f2e8805d6d0864faded52e7ee44d8955a7789ffa012c4324b413dab 2013-09-01 11:55:34 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-c48359841720ab7cceb151421f834ee2aa628f013dad1e11886ad3b006490ccd 2013-09-01 10:52:34 ....A 73728 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-c70e1a40cce30bea75b81b11d8ca049ada5afba4c91b5be5127f9867ba702821 2013-09-01 11:51:02 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-c9c910290364f651844c2e7a2a779f03db2e6c5c9487eb5247b102acd3c55953 2013-09-01 11:14:04 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-cdf2d9956b05c17a746b0c3a1d03937add85ddf4bb36e47ad2005567e9c0e93d 2013-09-01 12:04:44 ....A 60416 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-d026651a07e78f8378908dffa320398d304e7fb4f31cf0f76937a8a29639683f 2013-09-01 11:55:32 ....A 73728 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-d1f63de18ade7abbeed2c3fee4e664d73efbd5cde129b62bb3d3766248cce49a 2013-09-01 10:44:26 ....A 144384 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-d2260535584e062c9e3bd95d7e8b7db04e7519a70e2c342064622cd6a1e2ea2f 2013-09-01 10:55:24 ....A 379392 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-d2d8711368c1025ae0fbd3b4a722187b887902a354b15aa04613e8351b596692 2013-09-01 11:15:04 ....A 81408 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-d4933e2b05316d94e23f66233d6fbdcb42fad05772b3dd77adbba0c392aea573 2013-09-01 11:40:14 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-d7b2cf61f520bee3a7228dfbd1d6783a19a8608e036e9cc429154b17c332a257 2013-09-01 11:06:52 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-da7133ba43447068c7bf82802ca4a6bc07d10f909a6e2071b523b6f4d3778329 2013-09-01 10:59:26 ....A 139264 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-dd13b2ea5231da8895f9e702fb25d4e0ee9c20a218d01e0ea1518b023b667006 2013-09-01 10:59:36 ....A 127488 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-df26bb05f75d95bc8a436c8b9bce97c3eeddfffcbf38668c34d5e510408b85f0 2013-09-01 10:42:18 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-e0e86d488a1d8b777aaac08e0d97f1e925daece0757166d87c83d991cca281b8 2013-09-01 11:56:36 ....A 136704 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-e13b87287cd323cdda71231a1a916f3fbc028ab3b58953eb398efdbc49d87174 2013-09-01 10:58:46 ....A 215040 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-e389934e1126bc8859b537619943330fa0bb7dc65a1f26277eee52927880945b 2013-09-01 11:28:28 ....A 124416 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-e42303fefa54beab43b0f8290ec565bc43908133349d6b929bb9b8016f42290e 2013-09-01 10:49:56 ....A 375296 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-e72f1d50bd88b0d291625113c667d9c8fe3593826a909af3c53c1d81397b7710 2013-09-01 10:59:46 ....A 437248 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-e8c292beba2f3e93ca2de251eaa1cb20cbde613286493a3da588cda024605f9f 2013-09-01 11:10:14 ....A 79360 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-e952fc85eb59ac5e5f57cafd4ff8bd39712d71ab53c36d352157ea2ddec25819 2013-09-01 10:51:08 ....A 408576 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-eb93d6cdb4832503cff3cb000c6f2cdd5403cf7273c958e04b0154fa7976f5cb 2013-09-01 12:02:14 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f11498fae1ccd69e27d7b004de18456c26d6340eb2af0d9245e308481160cd9f 2013-09-01 11:00:22 ....A 70144 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f1da6425bd7ac919d3fd6056e6c3cd0cc762a92e5bce1c10d364c68f266fbcfb 2013-09-01 11:31:08 ....A 220160 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f23a4dc4282dc0bb57d799280e6dba09277eb67f01277dada239b3541b4a3d27 2013-09-01 11:27:50 ....A 403456 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f2bb7af0cdc32312d8ea58e159efddb78bbc766e9557995d70385dbe9cd4a6a7 2013-09-01 12:11:44 ....A 378368 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f39a683b7afebc980b5ee98677d6eaad36982f771eee9c3fe6f5dad2164a6e02 2013-09-01 11:30:18 ....A 378880 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f3e0b63cb88fef4bf4d19765dfeb29ea2b4434c67733fae9664487bfef64bdb5 2013-09-01 10:47:34 ....A 448000 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f3e4a2fa19441b3c3e0b05a634232dfe0b74c70cea7da03ba8c101469a2326f6 2013-09-01 10:48:32 ....A 125952 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f6dc350cbe80417d8ed612eedee3ce5211028088e27da46c33d771db2b22f987 2013-09-01 11:37:58 ....A 109056 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f6ebd36134662ec15fc483a0580c7de72395b0acb34e26784209165362ecf54b 2013-09-01 11:39:14 ....A 450560 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f6f9837095e856ee47f1466bc0d66ea5f2348cb7310cac6f873b81a455fcaa77 2013-09-01 11:46:16 ....A 139776 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f7dd11917e1835b74e9392e381db40217e91bd82c2419f3ccd1b939f2381f6af 2013-09-01 10:55:54 ....A 116736 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f9423f887d404bd36b7bd714e00bb26d0e48056851ced46ecbddd30679c10ebc 2013-09-01 10:45:42 ....A 116736 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-f987c122bd17f0258436ae3c1925712253d2dcacbeb7727ef9e060c8ed0e9101 2013-09-01 12:07:30 ....A 118784 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-fa0b46b974e1625ed9d87a77f49d90d6344cb1587a0428d867a9848e35ea9e68 2013-09-01 11:01:36 ....A 139264 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-fb64f772fa27a77d6eecf859792a57577ae3a9ef70d08b53d6d642a1120731f9 2013-09-01 12:02:26 ....A 122368 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-fc36f840dc061b1ed40cb386c286f07434e739dfe09d6a6806dd2453a1532930 2013-09-01 10:53:08 ....A 246784 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-fc83786c1016a3b015cc4affa8f78131cacd728ac3d27821237e9f5329fa48c8 2013-09-01 11:52:44 ....A 442880 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-fd71faf3419d58d88a139ad2409bbc2674a87ed7bbc2a11a01894b207df19a9c 2013-09-01 11:11:28 ....A 180736 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.a-fe09e401db1b33ea21fac988874a8baa06aca6c1228f653b63d46243df094774 2013-09-01 10:49:06 ....A 378880 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-0c993e0408f81e0c822195f3269ed1d5988ba81d2b4d1fba4d37c165bad2b307 2013-09-01 11:43:38 ....A 159744 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-13ece06aac54670e469ee035357f84594cdbd81a449d998d9b80be01a4d19092 2013-09-01 11:26:58 ....A 149504 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-17261edfae72a1f52d7ea11610ed456af3a45731171c71ed66f73492a60e44df 2013-09-01 11:51:36 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-1b28ed7d59df128a2a5463927de0462df1000a386cecfbd9001834ce5bae3566 2013-09-01 11:57:14 ....A 189791 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-1d162d827a9e86961b97dfd8665686809aa6a4d57a0028775d5d2490332304a7 2013-09-01 11:14:16 ....A 132096 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-1e1147b864f78db592fe88d9e35d5c469de5ac8262e1c3ac9d1ec01aa343aa46 2013-09-01 11:15:38 ....A 138752 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-2e150fda4214e03d7b2957a600c0a5eb0e7c48745af7297c97be363643260f59 2013-09-01 11:52:12 ....A 465421 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-32741b5a27c5ce8ae8711ac250518b7e5b3510094e3a21ed0a4348f2f076f7b8 2013-09-01 10:53:56 ....A 95744 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-351d1f57857b3bbee35120be2191a6e8e0881b0f3463b83ab433b45d095b8448 2013-09-01 11:29:56 ....A 76800 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-36f0b5d907dba0053598b13faec4f5d6c92128d19216df5d1c1c1a5f75d663bd 2013-09-01 12:08:32 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-3ce9901267a9b08444b2d6a465d0b878da3e87fba19abead59bee64d6b397995 2013-09-01 11:27:18 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-3da6d076e723a91529b8766659b352cf1e6d4303da92166217e42afa6a2b73aa 2013-09-01 10:46:24 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-3e9abc07316bf6af193fc31f2222b787ead40857e8ca90a285d4e2ef4ec8b8b6 2013-09-01 11:56:50 ....A 99328 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-3fe01b095cbd01c6e67c45eb80baa9b6187bd0e5a69390ab90d1bfa4a19b6a85 2013-09-01 12:09:02 ....A 131584 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-417d497c41d0f53e76b55468264e81fdd9f1c93d6e3e4b924d84cf688289e2b9 2013-09-01 10:53:48 ....A 95744 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-43029c73c710e8f45b6a9d2147ea738c0e1e620c67dab878b6f4fe0190809718 2013-09-01 10:46:26 ....A 138752 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-430ca72136609f84306dd67b0197373432ca82c1b7dd69af198caedf4154e3cf 2013-09-01 11:32:02 ....A 386560 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-43207d98b8a7c5b4a252c57ddbc910edd80e536b9c0270630721f58ca73caab5 2013-09-01 10:46:54 ....A 157184 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-4ce16b6ae442733c1c6a637c5ee7191ba0e336c8e0a0aba87b49f87a3772ea91 2013-09-01 11:32:50 ....A 185856 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-4ecc4ffd4c9c4a30458a3b7b70d716c0a738678e4c9a91031b7b8c59ae36efdb 2013-09-01 10:56:52 ....A 136704 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-531067843910a48ab015de63548073c26caac05e03a456ad4162ef9dd4a07dd3 2013-09-01 11:00:50 ....A 172032 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-5830667c3aeca655c5dde337839f5daabbeffb614a335fdb4b11d5a4c137fd38 2013-09-01 11:09:52 ....A 130560 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-59579d926913ee1489615f2e4c5f0bc5354972961d764fec9bf26a5838fdc2fb 2013-09-01 10:57:26 ....A 83968 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-5a9977bc526362a03885c3f4a9bb566768366ed633e09ade0dccb4450725518e 2013-09-01 11:51:48 ....A 97792 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-5e11f5b26423ed5cbc875de9fa5f9d63e43bbc4638ea596eb73177fcdc4b8a91 2013-09-01 11:14:30 ....A 138240 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-6572a88c5d869d56dfba1fe63b965e9ba1b28c8511221d8a09afa938945fc11e 2013-09-01 12:08:14 ....A 135680 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-78f1d83bda93363b420f23654955ba9bf43fb480ba7642cfc3743a12c8e213a1 2013-09-01 11:22:04 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-7fc19c867519b90cf596ac454847e11c044237f73f71be4b62ac82382e19991a 2013-09-01 11:00:30 ....A 95744 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-8380b0f2b5c67540ae2938c40cd6c1694101a71425a888d247b830f1f23154b9 2013-09-01 11:32:32 ....A 111104 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-84d7c87700426a72f52ac4219824331ae935ec1f63ec7ecf90feb90152c36b95 2013-09-01 11:32:54 ....A 150016 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-86bae61912bb017abd776062bdade761a62e5981c4e43aed2a38ac01434ff8ec 2013-09-01 10:58:46 ....A 76800 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-8866e319154d46f55d8026dd229dcd25a8ecf82d312c3f27e27824ae7c7c5e40 2013-09-01 11:14:48 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-88ee0e52dd9f8d2e0766de429029b7c69cabefd31cc088d470999997808a0b92 2013-09-01 11:36:38 ....A 61440 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-921644fad6e9a20b823f44d780cfbbb6547f549a5a6881fec2aac9750365b4b7 2013-09-01 11:07:28 ....A 61440 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-955b037a76672078078f7bd938085523c8d89f13aa43821d14207d42598db8e2 2013-09-01 11:36:06 ....A 99328 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-98dcd6ac6f3c297c94b1ac300b7ed5c810485de97ec43a9525ac95b182977aee 2013-09-01 11:58:18 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-9dcaa3345fc81c3a6af12b1dd3d7934c0ecc8a7aab3a93e0b246fca3e9ae77a1 2013-09-01 11:55:20 ....A 97792 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-d02402ec4944b4368e738a358791547d1514f30f7ea4b642f7a9aae4b3b54529 2013-09-01 10:50:36 ....A 141824 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-d0e12fe1d542583755a5abb73d9c17ad13af16a080380b173ff0881dfeff4e8a 2013-09-01 11:29:26 ....A 188416 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-d46a8eb762bbaa0f5068425fafb21a992d2182c1444badff06a64e4023ab5b11 2013-09-01 12:05:44 ....A 142848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-d4be7bd298cc4265de6dc4be87003b6d6ff26de5f9b79eb35aeaa45fbf15c8e0 2013-09-01 11:34:30 ....A 78336 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-d517ca0b27d443b16e64192736b1a47f8eb391806956537560850dcc1504c21b 2013-09-01 10:59:46 ....A 99328 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-e235a4fc75e2c64939e4ed2144c9e92784f97ed5ee4843b02631d86a6f5f30fe 2013-09-01 11:58:46 ....A 99328 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-e88aedbb93f29193eff13985a5dcec05efb52632de480719f642918861e6d75a 2013-09-01 11:17:46 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-ea1b68b1bd516d7ab5a3e46710ab742e5e4bdcfa762545ec32c137727a1673f3 2013-09-01 11:50:44 ....A 152064 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-f23be7e63ce0655809416797a70830b88d33fbd6e9f1961ab54ba9da6af8eb0f 2013-09-01 11:08:36 ....A 78848 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.gen-f269c5e9db1ac1352c82bc03a07807829cb115fa8a2a640fc3ed045162ae45a0 2013-09-01 11:37:54 ....A 1004544 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.iek-8798fa5dc398d7e9b5e7a57edf9655dcff6449292bca0cfdeb8309dd1c98755b 2013-09-01 11:25:50 ....A 921600 Virusshare.00092/HEUR-Hoax.Win32.FlashApp.iek-8d0cb63734e7768c0b6accfc37bc8cb41732428d5ca46e67a7b264d17a70f3a8 2013-09-01 11:32:02 ....A 112640 Virusshare.00092/HEUR-Hoax.Win32.FrauDrop.gen-5dad1f2d22017ee357fa985419bfd65c901f8a520f439d163123305e4cc46d27 2013-09-01 12:07:06 ....A 112640 Virusshare.00092/HEUR-Hoax.Win32.FrauDrop.gen-d6df33546a7e607ab02cf81cdeae1ac24dfadb886fac31b35e85b15b8cdfed27 2013-09-01 10:43:14 ....A 6759000 Virusshare.00092/HEUR-Hoax.Win32.Generic-3e9cfc0c13bbca373a2bb5c249dccf4f3e2a6b4e082a5c33b3ebcf7393edc040 2013-09-01 12:03:58 ....A 6759000 Virusshare.00092/HEUR-Hoax.Win32.Generic-48bb457817d7227b75949e673f985aa2cc8528766f1e08c02f5dac52ed036f9c 2013-09-01 10:59:36 ....A 151705 Virusshare.00092/HEUR-Hoax.Win32.InternetProtection.a-237348ad027e351dc46f0f62fd5da6dcd418b5d002cf53f70c3a203ed02b1276 2013-09-01 11:50:26 ....A 176128 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-1a4837e916c1d31fb9548f38e153618441be1c02287b4dcf5a145b96184698c7 2013-09-01 10:59:38 ....A 3163648 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-2e110e562c283f48d53731c130fb304435b4ee3126908d511d0b27351f608d46 2013-09-01 12:07:50 ....A 569344 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-2eecedd95804469ad6e8b0ec0413d2f7da393b3b822cc16cf0a549a79cfdbd7e 2013-09-01 11:49:50 ....A 465408 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-412a578923a910f6c5dbcdfebdf5f83952813cc8f6ed00627aca50535d53a6fd 2013-09-01 11:43:06 ....A 513536 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-7044cfc472dbd8106b03a8c57f2351e2fce9a3107a2fa3e29a924e81684b1fdd 2013-09-01 10:55:08 ....A 464384 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-8647f150b6cb63a0e8b07091812d7c5bac9939e49cbea1918ca973f1ca734c7d 2013-09-01 11:49:48 ....A 464384 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-94ebcfa1564240e9a85e65c7329d1d2ed6bf597170c18573e96238d33acfc3e7 2013-09-01 11:45:54 ....A 123084 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-b7fd7b03d088a1586d8090ee6f5b01f7dce27f0bd32b51eb6a2085784fdb566d 2013-09-01 11:25:20 ....A 112044 Virusshare.00092/HEUR-Hoax.Win32.MDefender.a-d9d80bcdeefca652a2e260e96ed9545643b5b86e9d206b33d98b1bfeeb449474 2013-09-01 11:07:10 ....A 1654482 Virusshare.00092/HEUR-Hoax.Win32.PCFixer.gen-517f4bb261775aa7570ba023822d253fa984bcf02bcc34089588f2b4340d9ce0 2013-09-01 10:42:40 ....A 137497 Virusshare.00092/HEUR-Hoax.Win32.SMUpdate.a-1c233bb1ffa59f9a58c68716dc617077c99e8ea2aab146a84eeecc2dde1ac27e 2013-09-01 10:44:42 ....A 2520064 Virusshare.00092/HEUR-Hoax.Win32.SMUpdate.a-9962f5cd963349063c7513ff36079d5be0a0949a52f0b02b708b68f14489d9b0 2013-09-01 11:48:24 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-01403397e87094570c81a8f31c9d0e87c24fdf7b4fbd550cf3c24c8e6220be89 2013-09-01 11:20:48 ....A 22716 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-04d26f036e651ca24c4b77b7a7c96c57dae54eb47d2a00ad2878705a084e7c31 2013-09-01 11:56:34 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-0e24be911e9c8f92c1875921acfb89124b348aa85fa97634a84a399cd0b50835 2013-09-01 11:32:56 ....A 323584 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-20a9247b8de448d8bfd90bc2bb364fe82b0e9e3f8e7a868985b9a96affda1d81 2013-09-01 12:11:36 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-23a24635617624c86020025702865f467feee0edb829e3b4f21aa3112adcd0c2 2013-09-01 12:07:08 ....A 259584 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-24e6a5881ba60cafaa22cac2b70043bca1c33c9413fa288b7854780d2f8aa6cb 2013-09-01 11:11:44 ....A 227328 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-2ad954cffbd703b21cfb3d338dfda1a9e6e21a39ba4efceef95902324ebdd39b 2013-09-01 11:17:06 ....A 655360 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-2db23add295685fce68cb6ec40d90ee65d06934d1606b48f96d72cfb9e05a400 2013-09-01 11:10:40 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-2fa4227bd2149a7a1ca47940ed6370927d58719a535daf995b6b171f90a903b9 2013-09-01 11:57:28 ....A 463360 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-2fad420925c23e47131d15352e4287b827bbab06c21cfdd32c166c3b15b3a983 2013-09-01 10:47:04 ....A 393216 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-34c79bcc77413723a1c0567c6bc97ac2aeeb1756c578d424ab5b118147ff2858 2013-09-01 11:46:16 ....A 16896 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-35e5ed7702a3ba28035356bf87c7849ba83e7a99c5d17ebd317164cb8a038873 2013-09-01 10:43:32 ....A 222720 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-3c050d0c9165ac712a4fca2662db21c9a8968b1139146d001c57800abc269362 2013-09-01 11:51:50 ....A 414208 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-3dc47154c6baf47fd3b562edc1f4b5538752046c618022ff74797ff832193154 2013-09-01 11:26:54 ....A 463360 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-3eb83ff1f23805ffe1660ba7e983e1eac1d50def42259f485be3540f96f495fb 2013-09-01 11:23:54 ....A 107520 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-3f1ff078644a56b48e8e324b3bc5dd976256a561d3f7de531e24707bafcdf6be 2013-09-01 11:30:54 ....A 381952 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-42a176024c0b60b9ff65676d023a665d2cf6a6a07e518f6a30b6aa9033ea2006 2013-09-01 12:09:34 ....A 651776 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-432693128a4ad380b8db99c3c1cc2f3919914bc433b2d1d0819163a2d7c368b2 2013-09-01 11:24:28 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-4341aa73c7148144eac0e6a3e4c758c6aec1b4cff9263dd183cc1f279624d4fa 2013-09-01 10:47:12 ....A 470016 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-4979b549c94692cdd0730096bf4d3b47e3b9a7b8af780fc1682341193243fb54 2013-09-01 12:14:02 ....A 651264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-4a54a37849baab05e728292e2d58d12fb6f7277aa1bb73156390fd69d7098383 2013-09-01 11:08:16 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-5f5d7e9d46225b6d631b1713e38a9b8778124b7bf864de2a42f183f937244c16 2013-09-01 11:33:26 ....A 372736 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-60b055e46ee97d3dcf5c0f607c39be1bb92176b259b6e172d001fc2d10519727 2013-09-01 11:29:06 ....A 323584 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-60f2e95e78e1f7374df27ed696d182dbc17c56720eff43cf666fca1c5384ce96 2013-09-01 11:13:42 ....A 372736 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-630539b512b7e338be5e4404512facecc55c388a55d1281938290cb54fe701cc 2013-09-01 10:42:18 ....A 336384 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-6444726b6b5029b300df59383235f86f192dc497f6e65fa41002074bd93c2fc0 2013-09-01 11:13:50 ....A 466432 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-66d178fc9fc61cca60ebf94db32c7d8efb831f2e4596c220b1d98f626061a3ec 2013-09-01 11:28:00 ....A 367104 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-672bcb46e14b4d939736b72ea5793c842a4af46d9ce2e05c94de49dd90e252e4 2013-09-01 11:00:20 ....A 651776 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-67aae94b1f39f3863ca439c042856da872333682983254154b949ba437a247e5 2013-09-01 11:05:52 ....A 651776 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-68cd67509d282c81801688d658a870852bdbd75937024aacfb36b1bd89a50ea1 2013-09-01 11:59:34 ....A 651264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-6c5a8d35311722d29456ef133e4bae650b954b0d5eab27a8f718cde96ecc17b0 2013-09-01 11:15:38 ....A 465920 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-71ef8c6a17978989bd777198f2d67259f94ed4317de1b3d492983758dca46550 2013-09-01 10:55:26 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-74871ceb7d485b0f02e9e2b1725f2921f751307bd55484c4314633d4de8ebc4d 2013-09-01 12:07:58 ....A 434176 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-79aa7f117cac088740b1ca39cfaa6ec38f437f126a097725b2368bb7e3349ec3 2013-09-01 11:01:18 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-7e0495e4a5a18df18c9830e20b91450101dc44708f40195624a5c170986b1ad3 2013-09-01 11:54:42 ....A 462848 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-88b56b13e8da3f314107651e2224d2862c8f816c0a009f9879ad71df892a9245 2013-09-01 11:59:40 ....A 261120 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-88d1566b09b044cd1a7344d3752029e8823a637e55814f72b09e0e8602fc640d 2013-09-01 12:12:34 ....A 323584 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-9049d33cfe633a597137c1e93d0a8b7eaaabd98d5f515d5c0088863da3a482e6 2013-09-01 11:47:20 ....A 327680 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-93316b342c2624db0cd190ee58b2d278e7b4102f232b0fadc885212a11c6a6e7 2013-09-01 12:08:28 ....A 323584 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-9496533429f443771bc624a8071c6a023811579cf625c771abebe5bcae99ba74 2013-09-01 10:46:24 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-98e9a7d56c5559cfafb0b337fe8b89d3a67c5cb6d2c79a948bc738aea549b2b5 2013-09-01 12:07:50 ....A 459264 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-9df0dd5a7f10d8ba4bec426d26302f76ace455badc17ace45d6fb73f39726a85 2013-09-01 11:55:20 ....A 262144 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-d8ab3d6b9af780cc260c692a37ec77150bcaf0147d37c9d6ab3d9b94a3e0c294 2013-09-01 10:57:24 ....A 214528 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-dfb8c1996b6693ecc6ba85dcfed4c233cd4c1e89c50e365b3249b337a0bc003c 2013-09-01 12:02:28 ....A 18944 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-e262fe6d956c4575b97a76561f471293d274080c43688d15761bd518c7b47a44 2013-09-01 12:00:34 ....A 367104 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-e48d4428a7e8e9302b791413a2023983fb3a7a58ce8bd6bb3e3137985104a252 2013-09-01 11:46:48 ....A 276480 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-e6b1bc8bfd631fcc3c37809727d9726aeea5efc5170c0b25f0477d0c4a72705f 2013-09-01 11:00:54 ....A 323584 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-e89ce6d4ae5251107375d15af551e618a52ba9611679a9fc2ba8a5938853ef62 2013-09-01 10:55:38 ....A 414208 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-e8e66318f170229122cd52214593ee6a32e5b26e26cfbf8733821dedbee228be 2013-09-01 11:50:44 ....A 301056 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-ed2eda345c3f2944236aabb20f8de58dc0a304ddeb46dc90db13f2aa5eacaa13 2013-09-01 11:50:42 ....A 261632 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-ee6e3a534788592a4e0d855a38fcc59366899685545ee37583d0714c76bbdc66 2013-09-01 11:41:16 ....A 233984 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-eef6d99e045201742267635c90db264b905927eb95e34ab2410f1aeb9c4f97a1 2013-09-01 11:51:46 ....A 215040 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.a-f21f8c4518b94441abca431fc4b04f298cf69ae0c1181cedcdd9d2be6e6d6d31 2013-09-01 11:16:44 ....A 413184 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-00a0073b9eaec4890b0074928722f105268ce5a499bec7d0e03a48fbd0964816 2013-09-01 11:47:20 ....A 216576 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-0d6c2be8bd0d208f6aeaf3c7b64acf37ca3c2dca515fc8e064ea75ad31008231 2013-09-01 11:13:30 ....A 653312 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-1832b6c5c34976ea5dfefd9aa8b73fc6a2ff49fbfe6890855c18ecfe9647d370 2013-09-01 10:56:42 ....A 246784 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-23a53e09a651b0377822283144730169cf4cbe8dae6c51463805476dde4939c9 2013-09-01 11:07:34 ....A 389632 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-37c95c32367a5c7b2b9f39512cb20f088e22f6f34226ac96f42ef4036df0924d 2013-09-01 10:45:58 ....A 449024 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-5eb62fbb305b8c95ef04dbba907dbe8290da1f90c0562f53ee27c40917d98291 2013-09-01 12:04:40 ....A 405504 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-60d322ad764dc593c7105a774633b6d93c9b779d5c3f8f828396d5fd0a5086cd 2013-09-01 10:42:52 ....A 413184 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-67987c4a3055afacde68aeed207be7306176b8199da6573145af281fdfd530a8 2013-09-01 11:58:08 ....A 331776 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-70fda92d28497801872a87aeab840e089aadef0133790a3ad177855d90846e37 2013-09-01 11:11:30 ....A 393728 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-815848e22f20e82769ee581961243d2de0179a19427c619d57d5604829111a61 2013-09-01 12:02:26 ....A 393216 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-8aecc8582670dca471ffcda2b5b9a51968485a66f213668933a160144246eb1e 2013-09-01 11:21:48 ....A 389632 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-9b80c5e1a653eba326c177293ada64c268377ef36e9b69506aaf912c106f160c 2013-09-01 10:47:44 ....A 393216 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-efd79dd8a0308b32f4054d0d9b21e80079d55e61e0862974ac3db1e319cd21d9 2013-09-01 11:49:02 ....A 393216 Virusshare.00092/HEUR-Hoax.Win32.SMWnd.gen-fe9845fd8e2b4d87d8d85160d09b8fd5a4d5d1330371ccfde8dcb40ecc96ed56 2013-09-01 12:14:06 ....A 1329096 Virusshare.00092/HEUR-Hoax.Win32.Uniblue.gen-0693433e8c76377e85558c65e0338e7f3d2fa35c7a48073e4609dc4626f7c109 2013-09-01 11:10:04 ....A 4830544 Virusshare.00092/HEUR-Hoax.Win32.Uniblue.gen-1d4cd129c33c31016b1776e45877402f0cf06bb3748c221975f4ee55a5fa8650 2013-09-01 11:03:48 ....A 4830552 Virusshare.00092/HEUR-Hoax.Win32.Uniblue.gen-5412690534d2be82d1181d4cda2302576a006cdc3c41567a50b1e779c52ce11a 2013-09-01 11:16:42 ....A 495616 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-061260118ea16ac380208a0f6be7eedd54d786184838f5845818178f9b5078fd 2013-09-01 10:57:20 ....A 491520 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-0b3c0c9cd96379fece7d37ed9d13cf6e276996fe1ce5fe4306481e7c8bf92baf 2013-09-01 12:13:32 ....A 483328 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-161ea287e7998974d5a1bafc9f1f17b758384e551c874820e4870eea00db2406 2013-09-01 11:44:42 ....A 516096 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-3ba33398a9e0e62bb1e962f3dd12144ecc5d1cd5a3bd98ad4d2d8a4aa9bd970b 2013-09-01 11:57:44 ....A 876544 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-3e3ecc5095949f3fd3fe2c91ae1146c81ea30f012f2e16e1d16b39822eaf990a 2013-09-01 11:43:26 ....A 458752 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-522e7e098db91233d2d12c862beb58b7e6bd08025fa526b862804d1f37c6a539 2013-09-01 11:11:38 ....A 1044480 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-52ea5ce70986e3d6451f7bcf724216e2dbc95bf44f0264df2517b8cb39f946c7 2013-09-01 11:27:10 ....A 575184 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-652e9328a0cf9053848fb72390ca8381e6c543a109932763caf4e60422779836 2013-09-01 11:32:06 ....A 561152 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-6a168cad681e4a9294d4a2a8bc694ec8df850c2bd9b89f1705d6045e912bb298 2013-09-01 12:05:06 ....A 536576 Virusshare.00092/HEUR-IM-Worm.Win32.Chydo.gen-79f662e4967afa18a37082fbfd8ce704e079f47458569fdda125354d5beb1c33 2013-09-01 11:12:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-000d00868dca4b467b29895c18cd7ee9c840aff6eeecbe4828b962a663d82b54 2013-09-01 11:56:38 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0010da18b6f98f65f68f24a3f0305ca29462570fe29d827e60b82d8077b78f37 2013-09-01 10:46:58 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0037887ea0dc468a0b7b1932c90c461586d7b8c0801b18259cfbacd021fbed13 2013-09-01 12:13:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-006c0bb4b36b62902e973399707c7799891802a373e21b07b325afad81aee9bf 2013-09-01 10:49:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-00a7933ad662dc3df101fa93dca30066b7cab64b0ca182a7fc685ca77e7aa324 2013-09-01 10:59:58 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-00bc64f53195806bc4ff363e2aa947eaee0c24393b898b146054f0d13461565d 2013-09-01 11:00:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-00c8af93bdafbfcc3f9025b65621f316acdb52be866e1aa938ac7b23009e198a 2013-09-01 11:35:08 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-00d8f5c984cd4a3570a72939860aa27dedc8620b9d0351f63c2cab9ceda2994d 2013-09-01 11:25:20 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-011e2b43781f823fdc26eb7454e86231e06f34196b8345e7bc1b05707a3c3118 2013-09-01 11:35:48 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-013a5df3e5f81a655d4edffe3c53e91ca5749ee071fdd2eb2c3f7ceb525442f5 2013-09-01 11:08:50 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-01648a5d26e8a1b5b8fc9c4eaa2f7b44142f45d4e0959f12db5f222cae90ee4f 2013-09-01 12:11:16 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-017aab67ccd56983077c1e19bff60043b9b86196833e1a38cb0e273c068d404f 2013-09-01 10:58:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-019bd8014f16e482c35e6de310108fb004a766c047793ed60b441d9c61a244a1 2013-09-01 11:21:50 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-01aaaa03f207de84db4a9ea17927d382ecbfff4b58f73536c168e5741af41ddc 2013-09-01 10:56:10 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-01ef386f3cc067a63c3169d2ac78dcf99dfed08ebcf891c9cf1dac22389980df 2013-09-01 10:49:10 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-01f247fb75ee961bf66d175b2aa2049660d0798c3d1fe40e9938218d6667b7bd 2013-09-01 11:28:16 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-025a12c6d99cc594fa75b77a26ac868991b4918b60b1874b49ce62cff862bd37 2013-09-01 12:03:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-025ee863a9d1ae0f6fc3b5a1fee458d48cdd49d99e8ccaae36f6a980562ec56c 2013-09-01 11:02:12 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-02995e587142ddd86fb640a93b7a86d4fb2a14cc48584cbea40e25ddb93c154a 2013-09-01 11:56:04 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-02ac71cfc89deee199da3fcee44ceef6d29b1e84c361375f5882d62363fa593f 2013-09-01 11:22:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-02cc958ce428b54d64f2d6988310cb49cb28982b409c50fa2adfdc6fb9f20751 2013-09-01 11:17:12 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-036e6fe8b826ca119c00be8cf31438893f38154ed96b1a5b2ff99d6f7d6d4bba 2013-09-01 11:26:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0381fe988521e4571553e4c2175bd697b7e040593d25a9200239b481ef493997 2013-09-01 11:18:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-03908d14de887266b2cb2f6f584ad60c45b869bdeb98c4ce33f34658c6e62776 2013-09-01 11:55:18 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0392a18cec2770578b587911d878fdbceb3d122e7b4482e87960911086b4a298 2013-09-01 10:46:44 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-03a57238573b5a9975eed8013e078b714d1dcd4468202a0168013e1e5ac0844c 2013-09-01 11:47:48 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-03ab8ee9397ec709d4ef81be369452649fea70390c3779d28f7eed822e54757a 2013-09-01 10:51:06 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-03ae1b621f21114a203c22fa295b49760568e0d2fa8221d00f41b889b85136bf 2013-09-01 11:33:06 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-03b6fd60db9fff3ca165400f1189bd08d4de048a451e1b3b5368082ea3b75634 2013-09-01 10:42:18 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-03e373944f7f871450bb049fa9c5f19aacff934176f7f87232c78dab3e7b7db2 2013-09-01 11:04:08 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-03e3a578d0a3127ed5f8a9560934bd3a5424c4f7dfc2a281f00f4e2e2b3ec793 2013-09-01 12:10:46 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-03f1a5fcc59cffc32233ad88fc6eb375e2a4ed2077e5bb0348430b0ef7d41c15 2013-09-01 11:43:52 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0419592e282f0e19a8ece4da519db7a80dba1c527df04ae36923783d1343f6ee 2013-09-01 11:10:28 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-043683cc1d6a4798cc6fb08e5ada72216062b0a10a1b6e01fd44d426c08fdcc4 2013-09-01 11:12:10 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-04592d6dc034a2a15a81cfdb1ac5c72a80f0b49e65af7fa43e76d8cb8731c62d 2013-09-01 11:19:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-04ab77c6af2f9e5d29f61c5908f0fcf471717b17bcf2784d34022d06f0b32f14 2013-09-01 10:53:30 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-04fe53a795967fa2a265733747909bfe9987bcff28194a365b97ada637575860 2013-09-01 11:01:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-05640f771c9a4d19c3b95a1463ea6ce109eedc7f87c14aa35472145c35084b69 2013-09-01 11:34:20 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-05c58e321989995c6e8a263f2589dcfa05db5cfee0e7b3a3db81e808bf4e4526 2013-09-01 10:41:22 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-06029589676ffa6581ff0b6cd219285d8dda02d122bfd4be8ad22340babf8e2b 2013-09-01 11:16:04 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-06145631e3650dbbbb0f649790e9f6ab1844ea72c7e7aae7bcd6d349bd467e7c 2013-09-01 11:54:14 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0642d572aa2824615ec2a52893484a1352dd270284855587116926dbeed96c74 2013-09-01 11:11:44 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-064fbc70d422853e9dcfc9910613cb95620686cf3331ace88532f452a85b0280 2013-09-01 11:15:50 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-065abe03ad6f093b9af554675b154e7ddc44acca544a231db807d8d3e3a69312 2013-09-01 11:42:14 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0679b4b5c070f19d15764757c101c46994b69ebe8b85681956899250ea42d50b 2013-09-01 11:42:56 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-06afe688af5f81139f1c4933fec1f88117e04cab30dd4270f0ffc9ec1bbabce0 2013-09-01 11:34:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-06c49f5dd06cb8fa2c4a34f147dcec531ceaa464e13797865f8b1aed8b77c46a 2013-09-01 11:23:32 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-06ccc43ab4c645bf71ee0533a70a3d36bea834d0737c4d4dc557acd3929d61ea 2013-09-01 12:02:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-06eae16d2ee30c9717f36ceea02c0bbb91d797d544827895000263669ae34c2a 2013-09-01 10:46:46 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-06f08cd1b31b8ff02d51f1fc940c59adbde07cc2336bd72acc5b6bb00b7fc61d 2013-09-01 11:46:50 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-06f3061ea442d32a358ec917a0073fc7e1338f2358b817ac68d07b11c0c3e3fe 2013-09-01 10:53:42 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0702c17f4ae98759780fcb319e4446ae8702a4c90c6bfe86cecc17cb858774a7 2013-09-01 11:16:54 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0713e852c064e759927fc8194d2142184b02cc2cbebdbc3af6172047630208a8 2013-09-01 11:10:06 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0793cc88d33179b840235eea80657fdae84438f18b82078389e7f2536172091c 2013-09-01 11:55:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-07c28dec21bfe2a59566678e0417f54be5f830fa77acf716b4b114ea00649daf 2013-09-01 10:43:58 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-07ca6f94138931aeb73282529632af63f6398fb460eb689ec6e2182917fecddd 2013-09-01 11:59:58 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-07eb444e7ec5450df49f8a7feee1bd481d784fe84a384948c525120e8c6c2377 2013-09-01 11:12:32 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-08100a330b5ae80175aed839b7fbe9bf652ced2f3bd2d329d18a12a2396d0ac5 2013-09-01 11:04:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-08528330f1097c7ea89cdb88f456d5bd0aed8cd7ccafbafc0570b1b1626603b2 2013-09-01 10:43:26 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-086dee39b72eb448c81f725051158d64aa5817c8f6b5d4300dafe77fed81f565 2013-09-01 10:53:28 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-087a32f88fede5268bd2ce47950f07e289c4cddffb1254b47064d673414fc8b4 2013-09-01 11:51:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-087e9a92a88055ae3aa241ec3fb25205941c4a629eb0b3cece491638bfbbdeff 2013-09-01 11:49:06 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-08a9f45e28cba23caaf20a24b74f7db6af5d71c4c9d04dce83ba574a5ef0289b 2013-09-01 11:25:30 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-08e55cb3f83c45575e3f627193318f416eeb34538b938c1ad82d1380d6ec82f0 2013-09-01 11:14:16 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-08ea5dff3b99e68cd7ff271edd9ad741f834d25957761be69e412317741d70ca 2013-09-01 11:10:46 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-08eebd6ab9d4eb3031e7a1ce45f72df08e0bbf3ade13ce7609c764a6e5aa1026 2013-09-01 11:42:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0903d591bd114e4f9b1bd90f023e76f0354788da08f1998a7a262f129cc65a51 2013-09-01 11:14:30 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-090abd95a48d099b2c8a4fa3d999b8cf99073ed2f7abe3a9fe07819fa21ac305 2013-09-01 10:53:38 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-092bd3f050ea13c4070585bea969c243dac6033d5eb5219e4b92ccef27028c1f 2013-09-01 11:26:24 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0950f053e1ba593b8a572f2b0e77387dc501948140858e5c53a217e9fc4da030 2013-09-01 12:02:34 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-098375e34d98922369597ece28d9dab6db8e1197f72f46f4815eb91c458c0141 2013-09-01 11:44:24 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0999e7828699fbd483aaefebb6a738c8c841ecceb820365431d16a9e3b2312f4 2013-09-01 11:50:06 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-09a802478a3eb314e50a2696b928d36da7528f2f890b2bfef724fcf6c2f975bc 2013-09-01 11:02:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-09b3266023aabbd56f302094dc4aef7173c18ea9b6d9e2d9c6250ff341248f95 2013-09-01 11:47:50 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-09c6f0dd0ee6d00605fc3dda51d63f313a2a1b895c82696074a47e3c2c5b8c75 2013-09-01 11:15:40 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-09d2f2d04cfe64b33470541b5fad13d3f800d28b407d9db6f779ab10f13dcf5d 2013-09-01 11:17:18 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-09f15c61d512c77791925c9f7b8b9f158ee83af6c78e4f1e33f915b8cdf112ae 2013-09-01 11:39:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0a01cc9d5890b38eb1460dc2434b000398586465608050c0ed2ae2ff514db53e 2013-09-01 11:09:06 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0a1f9603b7e4238600a2b6cfd3f90ada88f71b69bacc85420d3c31d053face80 2013-09-01 10:51:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0ab477e7d29b9d3b0b3c03922418f687f50bdf4296f5b72089bd0238667c1644 2013-09-01 11:15:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0abd44b892c78de761d624dc631ad221f510eb9acbbec091bc03ba8544ef02ff 2013-09-01 11:51:26 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0b07f64e06923e965542a9ec78a71df128519596bdc29a51dbace6bc33be8326 2013-09-01 11:50:20 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0b3d574ad2de90a6cbea6655c3d23e383d3fbca5518bc3f182bdb68d318ba6b9 2013-09-01 11:30:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0b5537220c1137f93ad7cf1a7bcb3091da17195eb694f0ae67cbe7f6b7c93f8e 2013-09-01 11:53:16 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0b7a4e3d2b14d02ec9b3193a16734304725ced05651eae14a8e4975a25e13e54 2013-09-01 11:20:16 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0be4ae82bdf72ffe4ab464d97240e34468d37bf9fa49629951ac80f65744767d 2013-09-01 10:45:06 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0be71e9e253d10814763d7f1626582fcc025769b7f8e995f86087fdf93708519 2013-09-01 11:45:48 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0bf8327d1437ecd6487ecf6d0fbd397a4a7b45a0c59bbcf613e1d4dc9b3fc3d4 2013-09-01 11:35:08 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0c03c3e145342e5466478f7bc812ceef0c8090a34c5a3fee48e32502570fc04f 2013-09-01 11:30:20 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0c1000d721cdade2caa2e4bb1d69eba338839d7776e1a3da8390f2442b943412 2013-09-01 10:52:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0c4a5366ee3abaee5cba681283bd3d8503659130ad79afe300eee5d92e5644a6 2013-09-01 10:45:46 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0c97aa0196151b3d05de320b1351ec2a83c9408c5d97bbd5d47d7cd8275cf09d 2013-09-01 11:49:32 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0caccceee52dd963c2224015dba1f1acc1fae310de3089818fdd63948ac25cbb 2013-09-01 11:13:24 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0cae2b47a7cc5c9fca8f5e03e1e7794290ca7537eb9e7657199e8c8843cb9661 2013-09-01 11:39:48 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0cbf9ae1fc4ee567a85aa1b8a7bc2128b02933572516fff3988bfa6a7ac762dd 2013-09-01 11:23:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0cc8134b850c70e9a402f1b7273f3914e83380d5f9ed1de2727bc3ffc3bde047 2013-09-01 10:49:44 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0cf5b7f8bf9f22d2ffa121c035f35d2d68a4c9f2bfa254cdd0d097d7022cd76d 2013-09-01 12:01:22 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0d1fce0490f8bbe61b563522c202d5a29850bd4e47ea6c10471b154dba282000 2013-09-01 11:00:46 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0d7901104588738f8577f29dab5cb1f0391857965d522e964887c09f8ab256c6 2013-09-01 11:14:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0d99e21b8a92f8b5c46cdbb4c54cff78c7de9c662f72819fbd2cc95d287dcfa4 2013-09-01 10:46:42 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0dbfe19de791def2bbbd2242ca11998dd2ded2f139a34924a583bdeb6e4e4b6d 2013-09-01 11:21:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0dc179a0f81b0f979be6fa3b3adf144aa0462ea1195de8e2ad37c798ef15fed8 2013-09-01 11:26:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0e0057e90f091d8abc3e405bfaf7ccdd4f1e050fcd4b47683de3a3065bb08a57 2013-09-01 11:23:46 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0e1227c705dc616ec22ea61967acef3e5a6f57f7031206ce6e664a78efcbdbb3 2013-09-01 11:56:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0e445a833c8d4fae71edb7d03e1c83fdb473a94fb9dae4af4129dbae9e227f10 2013-09-01 11:48:42 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0e7306d65c5e41313619f9432ce7c3a53dfcad963181434999f04baa0e0e9051 2013-09-01 11:42:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0eecdc92358fdb16dc0b4606f5f703b42d332a6e4def95333dcc2911d9498cf9 2013-09-01 12:14:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0efd5962d078ec289c4445ae46fb41ea210a09daf04f99f96fb0bb4bcdf17798 2013-09-01 12:03:50 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0f23803853b42375152f9df1d0306fa001ea3176c084a79477ad0a435aa99396 2013-09-01 11:43:14 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0f24846417130b6d10c826a7bbecc79ad926d84bcceb314626eafcf412b1df8b 2013-09-01 11:15:32 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0f392c056abd055ed59efbbcc80c1b52ee0d23abd7a053a173be6e64dc9dd7f1 2013-09-01 11:51:04 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0f7aef6a4c1ce50af6ae920407b29fc634bfb1ca42f71570c85dbc27e73233b9 2013-09-01 12:15:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0f7c0d20006b9c57f564bbe96d8d1500c137fe4a0e029c1f9f2c8e3b1873fc90 2013-09-01 11:14:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0f949f6a1c2cf5c941731c4872e24467288c4d9616fed24be53e51260d484f64 2013-09-01 12:03:58 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0f98d4472b5a4eb5c03209294fa405a9d5ddb29a4d8e43e75aacaad44b028858 2013-09-01 11:02:22 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0fa9e89251db468044a4c0521f294bbf3026491044d725a0df308d96898d7b6e 2013-09-01 11:34:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-0ff830ce6590c77416a5cdb00626b5f954267822ca73ccabd596094324f8c5f3 2013-09-01 12:05:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1024f450964b6fac34d8a959e71b0a8d71d76f4f17bf3dfb14392b596894e384 2013-09-01 11:18:22 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1050f95a0fd84e50ab8abef04d7a6d7367d13c115f38145ca4ed36b63e04aaef 2013-09-01 11:12:30 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-107b054c42adb68a9d60340af5f34062585f6723810f454692b6affca6cdd620 2013-09-01 10:47:10 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-109d50f8910802348e557b8b4663c91f8cb14145a894531dd0ae0826d43535ad 2013-09-01 10:58:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-10c6531a4b9838bdf1bcad0ff97deb8b4adbe6b4b10b61a2a9c8901f81e81a5e 2013-09-01 11:23:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-10fbba98939ad2bb3fa4c5a30138b86765d414d2b823c9afa1d0519e05d229f4 2013-09-01 11:16:24 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-112d2a534c5bf2cc1cf03b6f91ce456c3a5d41cbcb194ce70a2f3c34730c72d4 2013-09-01 11:19:58 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-113b173e86ec3a5a2e25fe1dc0a0157230accaa7be6af45bfa1537952a97cb1b 2013-09-01 11:16:22 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1164870edfa89d856e912742abe0dc1b659d7a6731f5cf83a95f532ff95f3b0e 2013-09-01 11:31:16 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1168383940c3f7bd5d39f784c1dda4d51853901770876e7da5f870bfe164c76f 2013-09-01 11:39:12 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-118d3782e9c8dc00f5d54ef4ee046a99af0cb507da04ea789ef81775fad5936a 2013-09-01 11:39:48 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-120f1fae4bb354f723c9d037b8db50b6f372d122d8c13c3361ad0fab567974b8 2013-09-01 11:16:32 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1223619cfc5e21facdccabcf7aac6c3be36d45477ef9efaedc0c698cb1fbf5c4 2013-09-01 11:14:04 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-126268fd73c337200624de47b5dfdca1f31dacd2db51e66a97ca31cd013bc308 2013-09-01 12:08:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-12ca6f1bc4270178278d7559f6104ca01c6f4cb79f330fc9b454155915108d1b 2013-09-01 11:54:14 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-12ec614ebcd9c48586e40d7c74416fb39db7307fbe4eaf2e37d55a01e5257309 2013-09-01 10:40:58 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-135b9d8bde0c7f204fed4291d07d024e4097d59d1f2bef538cad92675ff7a102 2013-09-01 11:41:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-136c2688cf6d73601f4eac42aaef933012016017d0ed0969dbe6dc1bd2e325ef 2013-09-01 11:09:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-13bc8e06c19e9c670350923fee9007036462f3dd4585b9a92de8387ddc628d10 2013-09-01 10:58:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-13d4f19b110b2521655a36e93583ed12f4da13f5fc2b7ffe698d82b974365fbb 2013-09-01 11:12:46 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-14198186f382ae10630d1841c6a995e79ff8746f5597816cc7a41d794bbf93a4 2013-09-01 11:32:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1420fd3d59b2ec92f170a5f53d767b968f6ae277e4d3d2c1a9199c8567962398 2013-09-01 11:57:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-142aa92ac9f7c30d1e0feaabb9956b33dd4379554770be4b18eb0d1f60abd3fc 2013-09-01 11:24:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-142afdbaa84cef269516fc1b808c0e9decce09fb928df293a35bd7ec4e58c55b 2013-09-01 11:54:28 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-142bb3443add8371bdb4bfdce54afe2009202f6a204828dcd19d7540573dc187 2013-09-01 11:55:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-14466f25b7f87e417e46164b4874cd18ae792c0423ac6a3bd1bd21c923f7617b 2013-09-01 10:51:36 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1584e89c79b582e17ae3023637814d68224f256f6c96230ab503649e618f258a 2013-09-01 10:55:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-15a7c64e727121a9233c3544008a5d4cf26d9bf40cd0d3281229c77609a68505 2013-09-01 10:53:18 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-160bec11e4ea25eb2c04aee941619a21217dafc29ba55bc99bdaaab0ab1c0b81 2013-09-01 11:09:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-16194773719a41fc5ba9f226025d17c853ec62033f106ea20adf1fb8c4a64041 2013-09-01 11:44:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-161cd7e2797c6e32c27f78f7108d573d8fbc48cb1f5d4b1971a5d77cafd2b53b 2013-09-01 11:55:40 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-161ef285f0a1e61290aab72541cf36b826af065082575a06edcb666eba4edca7 2013-09-01 11:14:18 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-16549be887b770d29c9e3cf543144de94758d19ad9de17f9a952b420c455c8be 2013-09-01 11:24:18 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-165a6c4249117962ba35b4c84a325e66c371c5b1b5eaf151385db4879f14e3a6 2013-09-01 11:42:16 ....A 1024 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-167bebd45f6ba65176c471d41c9284c8d1356de5ebebe4223325898a7f795ec8 2013-09-01 11:30:10 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-16a9248bcbdf8fb1efda201add2a2bcbc66f9b99c8da3147ddb197f3635f0a1d 2013-09-01 11:08:32 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-16e9837a80deb03f9800f0f999400fa9735c64cd80d9bbae9159a36b0dd18187 2013-09-01 11:56:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-170f020e66209eab81d56a085145f73244dca06b0f8326069f9be0724b1d8f70 2013-09-01 11:07:00 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1778386bab517fdb520e108e824c533d76b77a873d486459942f509a6cfc1a38 2013-09-01 11:17:32 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1786ecb7e18bab6cca38f1aedb278eff8f1fd5306900db3a766f1b29aceb3c9e 2013-09-01 11:27:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-17a6944255499c2879ebf6a1986691ffba5dfbba3c4efb246dd5109b661e324f 2013-09-01 11:17:46 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-17aa96fa18ab2bc7e3440a313054ae9ed172cbbb6e30620342c02e1a9de0e909 2013-09-01 11:14:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-17e7bb6ed153d59f95604fd97e9dc9d561692408757282a85059c3055b536bae 2013-09-01 12:02:42 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-180e138e3d7682b08338d94a157772c4bb4cdf12645ef7262a6beeb56bb2eb04 2013-09-01 11:18:38 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1853c88f1798e7be9ba524e8d776c34067bbb338f5f4d8bca29825407c3f2db5 2013-09-01 12:10:50 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-18542544d439421e2a982257a851110933edac3e6912b0159787cac2e4fb5acb 2013-09-01 10:51:48 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1900b1871b61d08c11eab3285c23458c9fcd1b7369a112169ba9c52cba68ac30 2013-09-01 11:24:52 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1936f8417f39b43104bcaf47156a51a7ddf75a005c39b24f79d4ea11a3aaa8ac 2013-09-01 11:34:12 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1940a10d24bf81f0391dfd58d9ebed070bc8e7350a10086001f8ef245c401653 2013-09-01 11:02:38 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-197c381921ad755b033b2f8e42d1907f87ad7d3c86a40fd33c47f88b1399326f 2013-09-01 12:00:54 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1993c69dffb02724aca262356edca97c67da13503aa7d3efea5354485fcd0e29 2013-09-01 11:04:50 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-19c60c61e5c3afc044bfc7820a01e311b9defb9a73c4f1c64edc4c457c6edd09 2013-09-01 10:54:30 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-19d547b5b4ebee8b2a54d82cc3009481ff60bf85a79dcefff073e0cf9fb486cd 2013-09-01 11:00:20 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-19efa64d182c51996a90af02f99e07da464dfab7920da2779d7cc15d7e6eec5d 2013-09-01 11:27:24 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1a2b54c84ea22aeaadbb00ad1f3fb340daab934a3bb7ee30220e052a2dbfd98c 2013-09-01 11:19:48 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1a46f5cd92e476faaac27b0695b4638573423dced94381cb512a990a34d08505 2013-09-01 12:13:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1a6139a60da62fdbda3cc781d0d346b431c6afc19a36ca8a6d28d267aad4edd4 2013-09-01 11:18:08 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1a6b2999d97910374c18436f7190ece854ed88db02a51dfd8d7f9783feb4f1a6 2013-09-01 11:15:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1a7cc12588fd0762ff3999655249df11d11c022962f8d507c59616d5f7337d6b 2013-09-01 10:50:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1a86c12b19694562de280b1233cfcf6dd22b433e716c068c1282989b87f897f6 2013-09-01 11:23:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1a96b51ab50e2a2adfaecceedcc0ac30264aed7a2cc607d86c8827b3bfc7886d 2013-09-01 12:07:32 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1aa1f5be669eb7099e933d5799d634accfa3237b6be88844c277ea88da221007 2013-09-01 11:42:24 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1aab0d941b6692fb3b4af42386125191be63dcf97fca1f85ac55c9ba58fca424 2013-09-01 11:54:42 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1abf95e9adf5b5e965cb06c0dd0ceefc260f72eb42790f88e3cf04603b0c8cd9 2013-09-01 11:42:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1aca7902319c75127359150ca787ed56fe523f4f205088af5e1cea8549990751 2013-09-01 11:24:28 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1ad6a1af1ea9f44afcced7cda8f9e3ece8c15a88825847ca68ccf761eaa452a6 2013-09-01 11:37:08 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1ae0297eaac5ba119947de7e82d140960481ba0d3a32e0ade8f9da877c771e9a 2013-09-01 11:12:30 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1ae3a0b3245c6f2ccebe8e3daa2e7d0f992a1b37593cc5dc6ecf551fcf240672 2013-09-01 11:21:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1ae947fcd918548c57183b49c66bdf6ff240cb454cbcad98888b8e09170da109 2013-09-01 11:23:18 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1b644e8904f74d63080e0db067151dc46bd2e5fc4087e7b8b99fdddab14b030a 2013-09-01 11:39:06 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1b87263087e02b6a95340a56265c905b8bda756eed9614b4756acca22e97f293 2013-09-01 11:01:02 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1c1591d745633be1d29b2125df90849653f89db2e86d8ca61b6efbd332aa3ed4 2013-09-01 11:25:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1c27ce64087ee6498b1336c94e1d4a13646f19600ed721c04fc5d98a66a6534f 2013-09-01 12:02:04 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1c8f6e703a25f3aecd4606e9adca9adfcbc3b9c65d55bf1986140cb6a14fca7f 2013-09-01 12:03:36 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1ca172c44b93a833fb89faf617bf0b051c67e2832c2457bbe1f860af1fc46f2a 2013-09-01 11:11:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1cca17b4443fb9635e194a40621f6baf08fc50f74c82259417755bf2a76a1c8b 2013-09-01 10:50:22 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1cf77251a82781a429b9e5a146b5b7bb9730ac32edd6c3093408694a19d85d51 2013-09-01 12:08:52 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1cfb09b3e2203672c78b809062b69a079318518c15ef3b75ad624bbe65347467 2013-09-01 12:13:42 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1cfeebbce568aa8aaeb28e7f6d8022caf50d79bf57bacb93010d3c9d77530d68 2013-09-01 11:44:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1d09723203f74183cf64f13a8bef8436a29c283e25257f2b28d64f3b98b6c6f8 2013-09-01 10:48:22 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1d979bc42d2969b2bddd1dc3c22354d112bd97f7beeb516752a8fa1bc5ab78e1 2013-09-01 11:53:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1db366810738e3fa1af1b6989ef6073d68f964bed2d26553b162770ced17695a 2013-09-01 11:12:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1df4d6fd6b2d6b3a204b223a7e7b32bf2355775e073748bd9c196ce3a22f2d5c 2013-09-01 11:00:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1df85bbc98bc495c4c1667028dee8a8f69f9a1beb21e66fe749766bdb3ef3551 2013-09-01 11:12:24 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1e1535f5c642bb523495042ac72a0ba41eb4436f12b5672e3d56463d3472c808 2013-09-01 11:31:34 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1e1e3e1b081d589860b943d52da848272cbc53ef29b7504a9d0d94f3a684b57b 2013-09-01 11:26:22 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1e70fbed1bb5cf4909ecf2221c19d80bcebb5dbce7a83ed8f29fa7b978c99cd1 2013-09-01 11:35:38 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1e72ffd919c0b027563bc3386c036b5956b3e0eee37373cc8264e18e58edaa52 2013-09-01 11:06:58 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1e90c1c41247cc88f99f70a0f950ae59e91ae675cf9d446cc9ba958623517249 2013-09-01 11:00:40 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1e928fd7b5ac08341e499cdae99da2ac88a292b1650288d0d9798954bfe602b0 2013-09-01 12:14:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1eca165d91521b71b06bece4a836f0e486b2277f5de52e24a261918e8a5770ef 2013-09-01 11:17:12 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1edb662e80ddd1c44029e8b96b25d5aca4e107992b8ce564ded8bcdf34f2b72a 2013-09-01 12:03:38 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1eecc1014f4c15d452b9aff8a336d9e7149e38143d0b6293466596d9f79cf6ba 2013-09-01 11:24:40 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-1ef62628d66d9a11ba5f98d2244534503c67ce4713295c8f867d2fe4ad060928 2013-09-01 11:58:14 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-202f482f02de4842b8c2718a98b0acc8948a1e222d34b11392ed86be5eb517ac 2013-09-01 11:55:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-209e126032779f26a4d238eb9fa3a0fb7cca3430c0c11b0a0a0262f13b461512 2013-09-01 11:54:14 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-20cbfd9495baa8f5196112854d0e3cd9e424085d78964d53d89eb15e8206cc69 2013-09-01 11:47:18 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2174472cfe848659e195f447e0b194c3278b91c21f859d284b9c00cffebf8f01 2013-09-01 11:34:08 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2176057d432c387115fb7778bbefcbfb088bdec8852305fbf043d41869070006 2013-09-01 11:26:48 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-219b8efadc17439c6c9458b1d0c94da51d8c49f6c4cd1d3fb8c37ae4ae4e3442 2013-09-01 12:01:10 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-219f36a0497e6f55b3379f05aa98f5c92e03bbeaa76fec92563073b29cfb7ed8 2013-09-01 11:24:08 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-21b7f526ca398d3d14153dd8fbe127a9a2691252fe2feb375604139044917abf 2013-09-01 11:18:30 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-21e1ed37e60ae11c5ed225c9597a9ab9a4a889aa38d109bc0991a5a5aa322e09 2013-09-01 10:51:20 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-21e55369e5a76a48393081617eb4aabcb7c16dac6509295f86cbe9be005a06e3 2013-09-01 11:07:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-21ea142198eea9c4cdf6cda9a731fe9798b784fbe9757e2c979e2c3dee16c6c6 2013-09-01 11:30:12 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-21fb9449314f95bc524d26fb1a18e21489338aeb239c45452d35c7e8c81f8792 2013-09-01 11:19:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-221b0ea1020deea679188953a75dc6123357f14d12565fbcdcad380c04793877 2013-09-01 11:21:22 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-225924bbedada1a8e1c51753e25d184625385da732c4ea0fd051ea9e0d10c0c5 2013-09-01 10:45:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-226e1fb8244e2af6ef98ded24180e03e38a830d28a8b0dcb54e39683878de0f8 2013-09-01 12:14:04 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-226f7b70a93855b7b0fe5e67d2c3a76540443cdfbae7bf73f7882e79b6233794 2013-09-01 12:11:24 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-228934ee3d45ef257b6f8791d078993dd04c4de1d57bd2adda83d6b472f04d11 2013-09-01 11:28:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-229564591802bc704e383ff9b4e9ecdf77384979a20b7c109eb3eefaa0550cc6 2013-09-01 11:24:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-237ceea67155af714c59174764575e51605f7b3443397a235db30ca188440432 2013-09-01 11:32:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-23d9e4ab9ff0f4b8fba25dc6a3499e6a7cb834fc33a1d0a8cdb9579839b8b5ac 2013-09-01 10:48:52 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-23ec0559e7169d75d36ef8aa2a8090527c70f481c76dd2982b1669ceb00b1abe 2013-09-01 11:16:52 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-24004a72885c3febd801c5f4d8465dce2ed3ff128b11079eaae13508578c0619 2013-09-01 11:35:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-241819038aa95ee59aa1bfc5b1c39736a5a44f9005482b5cfee2cadd8b085510 2013-09-01 11:11:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-24311d43a3a313606f1402922db49b254fcfb5adc2c089acf59fb20d2e6e9667 2013-09-01 11:22:28 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-248e56da3bb59392ab92ce92a3bab604303cac126077c99b6421e8c2bc253c4a 2013-09-01 11:31:30 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-24a945bcfce0a0a478ba73da8653dd366e29892ffe154c062b020408e6e43765 2013-09-01 10:48:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-24bf41382d190abe489466d40e4e017d632661909071f20369891d018fb43e22 2013-09-01 11:59:58 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-24d40aafc0f177b5c181c7eec81631513539222a04b123b49a8e4a6fd1c34b55 2013-09-01 11:46:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2522f26d452080daf6530ea97f902119358192176902a0774ee51c6a00b7464b 2013-09-01 10:48:56 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-252e1e7a42ff68c93d8bf17383b4aa9fcedbc97d71ca65df1391f39d5e98da2c 2013-09-01 11:08:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2534320af4cb15bbf2a837c15fe50180cc4a61aa459026852f0562da5afc4f44 2013-09-01 11:46:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-25491956148bfc70a94cbfec555457403cc602475164712639563cd14d18b78d 2013-09-01 11:27:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-256db1ed581e9e193a5fecc1e626bf9acc52c99819a8b28b8e53cd5c134f1c4d 2013-09-01 10:57:08 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2574a21a70313bb9ff15b7bc0d7ba985b2b5086749e81b2666f43a15feadf98c 2013-09-01 11:53:30 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-25fb101c3e0675c2f506bf0867a213e09c0682b10c39028e64af714c6601112e 2013-09-01 11:21:50 ....A 1024 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-26273341a9db4c20b41c223a38271b696dc2b3896e1a69db074eca103c8b132f 2013-09-01 11:14:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-266cec7db15a1fb504cdc1393a4b9b4b59b0a82f43059646862759fa03920f95 2013-09-01 12:02:28 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-267ef3a5c9274f4194c9309ba1f2d5579eac34aed2bc2b9aa325cbc7ff049624 2013-09-01 11:41:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2680074811a41208901e1598a7807102057e3d7cc078c58c166496370af0a4d3 2013-09-01 10:58:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-26a34e030fda0cb7e455e5301a99b4aeef46f14cd23b3df3e092b28303ebcee8 2013-09-01 11:33:48 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2707485472f97aa56d06854a586a5052c16b5cea4a16dfe834a417bfcff57e70 2013-09-01 11:32:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2707bbe19f31c4dea3e5caba5f88e53357c20fc4b1ef680e16350acb4d8d1296 2013-09-01 10:41:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-27503c505a69ee86b76c73f482cd1d9cdc040c31309d730496ddd2b55c6fdcfe 2013-09-01 10:54:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-279c8e53ce509af576eee4fffc27035907819f736b435287865553344f0ef03e 2013-09-01 11:28:16 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-27aa18ddfe289b3b291dda9e4ab808df000d38501f77a57fb01d0cb5820270ff 2013-09-01 11:16:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-27c875f91ef5ead7e98bbab2f865f48543321608063622d7374010ce333687e0 2013-09-01 11:49:14 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-27fc90738e9e2b0e0d346b8522a27be37bde61caf57dee42f1f4c281fb6665e2 2013-09-01 10:49:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2800e181485ecd7f1fc499bfb13cc0c35d2a5cb64daf5a0bcba9a77d8fa71511 2013-09-01 11:14:10 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-28093c95de4a888efd995715b5694475abe06b701e8977169bdb593269c71192 2013-09-01 11:34:04 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-281bea2e4b23e1f443b12776c61f6b0ce2279c68dcd4b54596aa6cbc89758664 2013-09-01 11:03:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-28395de23d5eec9bf86a54040553c31aa530af95a4777b971417b4f6d08a67eb 2013-09-01 11:18:32 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-283a5780da7c80aec39876b67a2a9b33453b37a36b9cb1608f5caf239e26d585 2013-09-01 11:15:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-283cd42e9b40718cd6442eaf3bd2d5d304c3bfd526c96c8b07588c97c158881c 2013-09-01 11:01:36 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2841a94559186f277f90243d7bfa0112235ed0cb9ae3a2978c32d63def566607 2013-09-01 11:18:50 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-284c85ec438faeb98755fbdc7e65b94f21fe5ab80cab8fbb5ed814cfe2400641 2013-09-01 11:54:12 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-28589d1c82070aec8f689d20fba6b424d7ad4b03ab4b55c27a4c9dae610710a2 2013-09-01 11:33:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-28674b5ba5ac1f3f862f9d956a9c6a3c43f6bd7950d5e7501f785c1340782465 2013-09-01 11:15:32 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-28893125f67071de44328260920fa5f6d28b9c70c2e81c9cc2b10e747f1613fe 2013-09-01 11:15:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-288f356882fed475d09387d1383f230970c049500c9370052e9c3acbf1834c08 2013-09-01 11:14:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-28c71a9e72ac58941ded836f74ae488dfb2224ae15228bf078c943dd14c2107d 2013-09-01 11:54:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-28da67f898e0d938098eb6e7c316422f8939af8ba6553c6aadccec2ba2550534 2013-09-01 11:57:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-28e7986f307cb868c145174cddecd413dfe275ac00dbc862b1384c27e88f6f64 2013-09-01 12:01:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-297becd62629d6a4bb3c677ef958fdbb66c4c19660c74d56193a8b779d8864ae 2013-09-01 10:44:18 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-297f26b84b2e0f84b6295a455fc1c85da0f218889b2fb3b4e8cd61828a9e8604 2013-09-01 10:46:48 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2984f696c4f58d7fac67922d41ea6a197cd742e09db7a705343096d166597a25 2013-09-01 11:12:46 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-29b9deb9b04fa84ee9c997542639c09dbd0df460bdf95537beb01d1471118a1e 2013-09-01 11:34:00 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-29d2924272107896248dd7acf4e89323f151a65bbf44ca9c95568ff8468ffb69 2013-09-01 10:49:14 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2ac7f6f9e38d9bf19fd017aba53274ad41df6fdce5eb1abb0b1a5adaed9a07f1 2013-09-01 11:46:46 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2aca8b36d79ae3af75b70fbed164412b5e811407f7d9d8c2c2848556538a8ebd 2013-09-01 11:55:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2b4e7b00f1af9fd9d5e7f949f14b9ee3687622376fef528e95678bba3ea05d20 2013-09-01 12:15:34 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2b5478187be342fe069eca206ee80026add8fc3c8cb493fded903a94e6b7529d 2013-09-01 11:58:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2b6ab0134605b9cc8c8c3aca085f68bb6a9bf965df371dfad91841363f76e0f3 2013-09-01 11:23:46 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2b760dd3f5bb6f21e0e5072e3058ea4c90a77a41cac0c24951d3891ccdbf34fc 2013-09-01 11:06:16 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2ba950360984f59a1f4abfb07611211c1e7de68c70a59ee81222d53fe1bee235 2013-09-01 11:53:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2bcf3557f7d1468be947701eae6480d5a99d87c8ddf3418ca66f64818f3a8fdd 2013-09-01 10:42:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2bd4a275d6b289fd9bf5523edf7b89cf38ef03557b8f18b2380f7c48a32f7572 2013-09-01 10:45:22 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2bd83ed917acf8db17735e62c86c807f8bbebcb81e5a5675ae678fc9a2e6604b 2013-09-01 11:48:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2c0408d61da0e4fe07ce8d71d84b8f18922f4e301d61e94e9c13d4eb868fe6f7 2013-09-01 11:17:42 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2c42cdff9a344f2107573fd95581ac0269dd8a615aa13a62ab56d55ebb2c4e55 2013-09-01 11:27:58 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2c4cc4c5ac85d9bcc10e6365d991796c99b9255a5a4191e7e3051d2ff17c6f60 2013-09-01 11:17:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2c4ed4b6964246fffdc4cd95364234db81f48e1d08dc2ad32ecdf19021a9f505 2013-09-01 11:05:12 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2c8472c94ef3e3764b5279a0afcaca3b1ac485d49aec9f06f95779e79053f5f1 2013-09-01 10:45:10 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2cfd57e846e186c145284e15cf00d2dfbabf11397ee73231c76fcb6655e17ea7 2013-09-01 10:49:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2d36f9a46b837f2a6416582f1af46ba4d596eddafdd5579211f619b9e6345c59 2013-09-01 11:20:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2d379ec9eb33e5ea4a806212d3300ce0d0d7a33846b57760fa42dc960f2c7586 2013-09-01 10:58:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2d560a50f5e54192fb75b5e3b13dfc2a93233dca91b2d0cad9b93587b3ebbe19 2013-09-01 11:00:36 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2db4a48bd79a372dba667f7a3618a226ecb4415bb1bff857d18ea8cbaa18b763 2013-09-01 11:26:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2df73bf00d91d4c177abbc7e4672e244de59ac47170866877490eaa65fe355e0 2013-09-01 11:35:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2e08c048068173cb839aa1d47c4549d7c3f6be7f88631f3118635d0b78ac479a 2013-09-01 11:11:28 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2e242a789ed05c5e8b4d74f1f36438b1fb701dfb1797b8267c1191f6c1466931 2013-09-01 11:47:36 ....A 1308 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2e486acaafed0946617f9858a3fef586312243f984475bc06a9b1a3e6caf3cc8 2013-09-01 11:57:50 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2e4e87ea0f3704b158af8dded7f418abf80647d217b3d83ea8ea91ea64c3cdeb 2013-09-01 11:54:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2e53d22db9200417208acc509f7d8ce05955b0885d55bf103d476b25c05861ed 2013-09-01 11:50:58 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2e59e68298f894954957e0feaee07dc8757db2a984289f9aebb65a5584cfa944 2013-09-01 11:35:36 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2e7a8bf47b32421867f665e508965f759594c5ac4b2e82a76b3e6a4aa7136a19 2013-09-01 11:44:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2eec48bacee432adfaa618bcf2f06e4c74e54a43945878ede08e660e30f0792a 2013-09-01 11:09:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2efd8a7dddb61b52bbc825fd16840d98b00f3272abe395e557505a597b983c6f 2013-09-01 12:11:16 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2f2297cca2ec311f4fdd3f789c5e1c22501d5e17ca42b83628cbc1b396121ef3 2013-09-01 11:55:06 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2f2f66800a5ed36a50c3e3ba080087d4d5b52d21a5dbf8bed7165c2a9d1b887d 2013-09-01 11:32:30 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2f46b0acbd2b5816478e483aebd9a5598b0dd8e39ec394b562e780f643f8226b 2013-09-01 11:13:22 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2f737f24e36197680df19591c7c7fc40c204c08e74e284e923f4d53e124cf43f 2013-09-01 11:53:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2f7f0eb825a2053816885e584d8115e0962f2847ea9b760a609d4d5123255087 2013-09-01 10:55:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2f823df19aeb4e8b911c868ffd4e8667a2492849ea7d3df9e7e4612c7762be5f 2013-09-01 11:50:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2f9510dcf42cbc449b44288950eae7731a5be2c6e8be1dc0f7c4270028956276 2013-09-01 11:15:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2fa475223c81836a2154959e29e5abe07bfacc128635e57a3c574ab23f6ddfd1 2013-09-01 10:48:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2fba5dde4803886d362670c669975e1c58942d7a4b52f66b8dcbf40c7055bf04 2013-09-01 11:59:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2fc48e0105d80a0e5c689e4c429c6f2267656be47a06f2963b7d648fb277704a 2013-09-01 10:49:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2fe76325192c036b098b504374a49a0020d14ec37484d4fc318fb851048d750e 2013-09-01 10:54:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2fe9303e0633ae8272e57519cb5c050095a770c0959899fa81ae296dbd03f603 2013-09-01 12:00:18 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-2feecb0a109667fcb75cb9e9318c28f0912b087fc2347b678b9ca24c1204fb28 2013-09-01 12:07:42 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3000f4e4f29f8f4f1256cf23e123361427ae55f2db7a58893ecfb01753990972 2013-09-01 10:59:10 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-303f43c0cbd2d36f3da4ecbf4856743e89277cf36fcc5234669062e838a6c293 2013-09-01 11:16:32 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-30b83a4da50117b114d60396494933c390e44c674380e40e8155c924bc626762 2013-09-01 11:26:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-30dc24fd9d12461dec67864382ea155a8cd821a18078db3dfe2ebd28cd6110f5 2013-09-01 11:51:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-30e525520b1edcc643d87c72ae1d70957b6fa55da4e3a590a0befb4d73ff5671 2013-09-01 10:43:32 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-30f8e6625f7c585d5abdb4f0fc5ef4e989ab6ea0ad5df6e45c58ecb97951a7e7 2013-09-01 12:00:08 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-30fb1869159568ec3c40909f95c353880bea4b7c339adc914264e80f01915d0e 2013-09-01 11:35:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3102b33743d9165bc3de2ae71ff1f79c78d444375a847af6d7c1c3e0c68df57a 2013-09-01 11:29:28 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3103908036dc2837ccdb77330a79ab58aabd8424882c73f61e1c98f6c3f113a8 2013-09-01 11:12:26 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3112732f8edc5a1cb6c05ab087854f0b1059a236ec7c358975c15a78c6ae3f45 2013-09-01 11:38:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3133cf2e1bd53c607a4df5848d00e02e7df2deeec70654236c0ac09bae323edc 2013-09-01 11:04:30 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3165b8e9b41fa4479d5f5299a0e71913e522b6ce1686da267fa048f50944a960 2013-09-01 11:15:04 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-31fb6dfb390d06f2b9441cc9406ab4f1be4208bf25591797efdef1934dd3bc42 2013-09-01 11:08:00 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-32197b2e783692b123df46b94b7c22ab688971b9cbc2eb1a5e0a3e8b0e16748d 2013-09-01 12:02:22 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-32301dc07df7b34286a292a7e9160479164f0758b017f41231fa9a17ae586a24 2013-09-01 12:04:48 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-323142f16d33b688292485027eab1926be49e25bd1dc364de6208556e0fc3b5c 2013-09-01 11:39:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-32788d89140424579171d3710fc0a11795e55f977c9a199dbd8ee349d3c1a2e0 2013-09-01 11:41:40 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-32bc046b28f79d7ce3b840d0ff3c94eac6ca6ec54c068f9b36c99b0abd5bdd5d 2013-09-01 11:56:58 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-32e1a7d6e6c94a6b764afc9b4cd5d7a44ab6fb1f7c3ba269f388b45cb5ff5065 2013-09-01 11:46:58 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-33253b52b5f8e9afc08b44f465dd3a733e7b3754d3edbf6d6b819010c7aca97c 2013-09-01 12:11:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-333992c50d346e9705dd9e958b197904f33ea04e7cd404a0c612d8427ee7d36b 2013-09-01 12:06:52 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-334fb3545b20a7ad8543ea376c8c7bcd9422bd9f7eea3d16c1984ebd8db9d4ef 2013-09-01 10:59:50 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-335dcf1a00255d5e2a0ac0af22d49c3637ef9c4e2a946b2a54477e309210fb17 2013-09-01 10:49:48 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3386308fa0cdbc9f924c83647882f0b7a083ab193a36baa6edcc0dc5dda565d1 2013-09-01 11:31:00 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3397352e33ce0ca224f7c119d13514d083baa3fc3841ee3863935abe2dd76cda 2013-09-01 11:46:18 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-33db8f4b8f67502aa3d80f037c9e05dbc5d1966efff13cca1c462307daf41c0b 2013-09-01 10:50:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-33e213f586de1576bb414b93b4f4e40e835b62f7052729682f998f98502a415d 2013-09-01 11:17:18 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-34095ff85356eaf6cbbc627f49f64dd720dbc701297a6d3cf4ea31ffb3178e26 2013-09-01 12:11:22 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-340cad196a31ff515896e66cabbe99e1112e119eee5e97c561437a97ac5e59fd 2013-09-01 11:25:46 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3440169cdc38697b12e13b6102ee5a504c4a15251d70347ea1f08cc8ad587a08 2013-09-01 10:57:40 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-345736fb0f8279e50e986337edf2859d7c641efc7adfcbdca822535d92166a6e 2013-09-01 10:40:54 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-34786cc1c5d6cbcde7dbe8525fa5d658f6b652c36a405651668f77b1bf1e37a9 2013-09-01 12:00:06 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-349825b0f868a797e7cdd0b1887843cdb041f403c5afa4744ee2c4dc1ed7c3e3 2013-09-01 11:56:46 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-359c16718f3675735afea6f7b9be96dcedf5e84755799468521fa22a8124fc36 2013-09-01 10:44:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-360644616eede0c41f073a7eaa308abdcf49dedf34da68902eaeff28fbe71e00 2013-09-01 12:03:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-36747687f0b438eb36a24f7a61acdf21699fbbfdcb7585a0b9f7e4f19d811a9e 2013-09-01 12:13:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-36998838cfa2ef4ceba91aba3eca763f95f777612cc2ae378b9ecea1012988be 2013-09-01 10:49:52 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-36a1ed19c9ebb826b184cb0aee1464f1b361970f9b713effd690e9f43c3da5f8 2013-09-01 12:02:24 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-36e27e257f3f3a10f31b4a15b0c1c81d242f7577e3589ada68259c50cb66634f 2013-09-01 11:16:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-36ef33a0599bb99b749796421e94be5aea77d585968ac04f548eeb657f17abd0 2013-09-01 11:29:16 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3704678934fea6c962f9f6284e730729e8ff6fc9abe5329378fd5f1e6c90ca96 2013-09-01 11:18:18 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-37305e07878b6a3289ab2b885f43a2acac88f6fb23d38b94a2cbb1514a47d92a 2013-09-01 10:46:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-37643c821767a2fb7c05e30aed9851cede88a96114a0ed3baf21d74a88a39979 2013-09-01 11:10:58 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3765028600a7f1352c61f0bc3bc8da941a2bef0d2046c5e021fe6adda9e18a44 2013-09-01 10:49:52 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-379b444f4d0271cfb4be6bc83ae4b56715d88eee7adcd500ca0406dff6a3d598 2013-09-01 11:35:56 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-37d6f79438e66192335fc756a7e437b236352297473114de2805c662335b5236 2013-09-01 11:45:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-37efec92402cdf53a43ec6e099fa2859a7618538879fbd8415cb3ce313d3a86b 2013-09-01 11:18:50 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-37fceeeef230021a17ef60379c39f99ab3f3e9f15708256ab519453e00c24be2 2013-09-01 10:57:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-382cfd0566428a967d368133aa35e4e21e7fde37d567d7fe31b5fc3c81697180 2013-09-01 11:15:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3831a7d4d1558929863e2be597f3dc33ff98f017c6807a31cb6c5dcfcd0fc7f0 2013-09-01 11:10:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3847c5980f84774bc856e03f07544220f09d6d253f2ccb68f8273d3bad8628a6 2013-09-01 11:25:06 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-38810ae57617b22475313a600f13f5ad8f1ec0ac09ce8ecf4651dc6ed3e3b6a2 2013-09-01 10:54:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-388cdba914bcef9d55dd74d8492a25d6eba99cda3829ec5abf794754c03ab2d7 2013-09-01 11:44:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-38913322bf2f718c292362cc1a212874fb28d8a107fa9d18fd3d533491a698ca 2013-09-01 11:02:38 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-38a7d7ef2ab1392d385f5af9db5ce4a3b3470878f65c1e29cf092f9dce8512d3 2013-09-01 12:02:08 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-38aff832e2ea942fbb0f12278e9b64ef498f42bd0cb30b12d763dccf62354051 2013-09-01 11:53:34 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-38b2f2c23256323036b42cd69703e5a5d91996f807f06b6403677872db279e47 2013-09-01 11:13:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-38d0640ebc85ecbba2217d27412023a96b57fb3f9ce83d1738a06964c821fb8f 2013-09-01 10:57:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-38ea3c9ad7bee12796bd27b68d832d82ee54df89e9e8dfc8ccc2b1b86cce7347 2013-09-01 10:46:50 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3952015ef55723ebf1d3934cc892e1becce0f6e52009b15fd9f04f4d3a06befc 2013-09-01 11:59:52 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3970f4bcbbfdd766b0790466e0dd68024afcf702691ca9263f404ee71444931a 2013-09-01 10:45:16 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-397a1bca51347b8c74fb8024e8d8d23f4f89f361ef67b20131cd5614bbeaec56 2013-09-01 11:33:18 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-39ca9be39c0ec78a380e6f7cc9f5fab80e788108887019f01566f0533eb82ebe 2013-09-01 11:22:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-39cea048a6d9186f45414ac94ce109b7161f46ba85ea88424e7abca53f47db2c 2013-09-01 11:18:50 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-39fcf3aaa08ea9c0e1d294f9e916e98fbd3642d4f4db5077dce8782ce3c51c7c 2013-09-01 10:44:52 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3a12be9b3e9138aa62e017c0e47301d97da4f75dc7feabd85fb621f22a16083e 2013-09-01 10:46:40 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3a19d6858d15e06125e898e4b7713e99414bb90a3dde1f6383f4acd1e0e7e26f 2013-09-01 11:21:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3a56a2f0512a1076356cba357fd185f31a0000d2f23e14d89d912c1108886ff8 2013-09-01 11:34:40 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3a824a6f77f156b3309c572ac957b37382c7840266c568cdb1757bdfbbe04e32 2013-09-01 11:25:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3a941b86220d18251cda87b8fcc72e5ea57fd2515e988709e8a81dd265ead25b 2013-09-01 11:18:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3a9844499bb90208d120c1deba3a74b2572fb0fdd264323c4b1b941d406d47fa 2013-09-01 12:08:58 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3abf30b793d3410cfaeb4d0e2eee70731b313315c49614181b6055820204e0c4 2013-09-01 12:12:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3acd6bdcb647750c4867630dafbf5c7ca533e76b9184dd4a2839de8254a313cc 2013-09-01 12:12:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3adaaeb89600582692c678a2ca4f839fd63021bb34d12062c04d71dfd4fc95eb 2013-09-01 10:47:04 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3af3cd4faee55cb5a1377446a1c6974d266b19d172ee90eed5ef0827acc3ba9a 2013-09-01 11:28:06 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3af74ec8b9732ff97a8d1286cee39f4e0ae6db4396cc35b66ed771714d8f31a5 2013-09-01 10:53:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3b16737d7cfce4bc9e7ae3a22a3dd1a3082bcc3a80e08b9ca3dcfe1ba0effa5e 2013-09-01 12:12:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3b1c7f49d054a2299ea5cc06f0db8e95b2f3951868fed6d228bca1ef9f74e34f 2013-09-01 11:53:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3b66f4042b6f25bfababdc8249d1b5175a64ae19857313affc17fc7a2421c68a 2013-09-01 10:50:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3b6aa87a5cb815f7793ccb67a76f63962fc1da070b5d8375089416fd7fe199c9 2013-09-01 11:58:16 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3b9ea464fc13ddf9be849d8af6f75f052225ad0303e81d12e523686bb72dfa61 2013-09-01 12:15:20 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3bf97374fb3b3505a1f6796f14d9b57ffa34b4131f89d2d6a0c68823e68357fb 2013-09-01 11:58:02 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c013b77ed5c55385b19227c0a5985c55132d351b8aa9c9130916c16437d8cd5 2013-09-01 11:16:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c09acc9c3b5614283615404749188735fcd76c73148e3019606481011fb1214 2013-09-01 11:54:24 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c0aba5a4bc35cb68a172949794c672375d33668c9e9359c79b5572db4901ade 2013-09-01 11:05:44 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c136b82bb49e50edad6646c5659fbbd728d31bc1265bc540370fed32c9adac9 2013-09-01 11:06:42 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c16c42239b9f638aed1f6f76f56980bbbc2c1b7a92877a40fbc512292a6e5ab 2013-09-01 11:46:26 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c2384f322b6bc26936e4b592c98d823d55d90801a60af6519e52dd324b030ba 2013-09-01 11:35:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c2afe8ca7e656484f821c85f3930695cb86eb66f50fff26a49ddc2ad8bd3eee 2013-09-01 11:33:50 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c41161cd9972cec08f9e5ba0bdb46cf08cbb5ac2abe112de0454dac8bf80ee8 2013-09-01 11:53:12 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c606c7ef24e7c8beac30953ac04720b43ad4f54293cd03cf7edd641808fb67d 2013-09-01 11:33:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c612bb402ee5255f821ac15f41b529b1e6885583bbe65517635750f896d8290 2013-09-01 11:53:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c67c11fd215ef2f72da106ba78515c6bdc8ac363fc4cd68e790a0fcb1d9f443 2013-09-01 11:15:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c6cb36bef26d1e3da1e128af71bfbbf2843bdcc221c71dc490fbc1b00af7b9c 2013-09-01 11:42:12 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3c92dcd981a22b6e5add2929801d16ef6dcd3c58b5620d3ec1f7a34ef7c4fd63 2013-09-01 11:25:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3ca25737a043ae7dde6bad85339d61306dca290382ca922a71bfe94d4a0d9995 2013-09-01 11:47:48 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3cb0f5f4560cf7bd7786d438b054f23b34a8945461c49a1a7c502bacc008781f 2013-09-01 10:47:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3cb915e65728d0603539a59809f75c8f59b441dff05c7c3de316ec7827c65d4f 2013-09-01 11:18:30 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3cd4def29ceacfe6f1565f245a671a1c52b19f8023fd385e6a7545e62b0cf6d5 2013-09-01 11:21:04 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3cfafc5f9aae0a591f41870c17b3c3ffddafec6644a10cdc4e0b7e70f396c71c 2013-09-01 11:25:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3d5314b0cf0fd7a7c944f9729c7cdf67b683b3072549ca0ba5966848940192d3 2013-09-01 11:44:56 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3d62f7eed8f3d308c3dbfb62b6cf23a6871302463fb4f277f76c5c2d42eaf172 2013-09-01 11:18:28 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3da570b85f20b895e14642ef179bf9628c1da6e308cd443879f97bcb31892d44 2013-09-01 11:17:32 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3dcedfdf5e1ba35df0812a523d66ce96228ab5f5470421626e89898ea2e4d60c 2013-09-01 12:14:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3dd36505a769e32f3e9a64923b196edb7639c53764c44a2c3432885552141331 2013-09-01 11:27:02 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3dff7b1a08be2dd1e9370195799805950dfbce41486d833f4070e7eb107e7e0a 2013-09-01 11:00:26 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e054a63949bb2f900d31062556a4dd1fb8b058633dcf912ee8b3e3fb5c81db1 2013-09-01 12:05:32 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e11144b01e5c28d227561f340f6a6d64ab1ca8788a6e8b5f56914f53fc95d2b 2013-09-01 11:28:26 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e3a0d5162ea4f3d7c39742fd2ed45f7b7831223c9549f7425a0385c8f0a6a19 2013-09-01 12:06:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e414858482141dc1e7ada162b63d7b7affbf413c6ac76e4c5bdd459336b7973 2013-09-01 12:14:44 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e4cce2bc7f7859694d43b41fbebd93d214929787fcb06570f7be210e11ff434 2013-09-01 11:47:40 ....A 1024 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e4d8137654df1e55534e010bab3993435ef7305873ff0563fb36e819a9510bc 2013-09-01 11:57:10 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e4d9a8ea4febab5465d6c6d4df734e8af9d492a2cf0d44552ae47fe10eed2f2 2013-09-01 11:02:58 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e4e6fd3410dd3f1824c1c23f8985cbaf7d853fc589a981fb71fb5f22b6ccdeb 2013-09-01 10:50:40 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e5d73bd91fdb394fe1ceb47620d39c15fb1be4e83728dccba12a478fe7b4db5 2013-09-01 11:58:04 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e79ff70990ae51b964197610083914b380da63fb035aa07c66823f7575c9488 2013-09-01 10:47:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-3e9ea8b5b450cf917df257ed706a5c334e8eb354e7049bfd2846b6beffdc0dcb 2013-09-01 11:23:46 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4050055dd0b39f4331a85a333fbc2c7e22bc31158a00c91ddc018aad2f1eb581 2013-09-01 11:42:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4056a94bd2903b2166d90d5b692a6679fab92fa9fd465778827949c563b4c07b 2013-09-01 11:51:10 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-408b51d67050fdf8b90bf2f48bbb3a00e34cb0ee7204a1bbabd8d9b18c374841 2013-09-01 11:15:04 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-40ae830cd00ef769c1146a44d8b56027f61436d03430ce8a9557029a7c8a0d41 2013-09-01 11:56:14 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-40bca406f55f45ca450d980e64bd12166c985d6b4a764d53ead05a11dc27de0d 2013-09-01 12:11:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-40f15de0711e4aeb623dc37eb2e911ac4cce4501d716ddca1fe47711e9b1afab 2013-09-01 11:28:36 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-40f6b1c714776f50d7bb6d416d5c4b7fb8a4fe9480e964224db3d4480da30812 2013-09-01 12:04:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-416aecccc38628ac9a204f14b78426aa97e7cf9909135691da13b5966b3f3341 2013-09-01 11:42:20 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-416c1d85947f842d3a2210c86ded6afe82f1ed4d3c4b9098a49c3dad7cdcdb08 2013-09-01 11:28:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-41a87f47fe7ae8aff05d41bad1720e0bffbe8a95538c2771ef63ba7c21242a65 2013-09-01 11:45:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-41b5897eaa6dd67b14588de233d8f1c222a17d5976047bd30ad15afb2d689448 2013-09-01 11:44:08 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-41b82febad99632a6e2becbdb9f1d65ad6e207ca495e4c8924c1c3e9bd243b22 2013-09-01 12:01:58 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-41d06ed5b4fb05c8fb0fd175c0154c11b9098a5508c49ba2ac2dd9fc64bff6a8 2013-09-01 11:23:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-41e5b471ebede17be8b471099a1242c24a06de66d9839f835a20491f2f1ad8e1 2013-09-01 11:24:14 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-41eb99f419452b68d4abf801e2128a3c0db152cffb0549ba97d24d2de350a2de 2013-09-01 11:25:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-420ecec2158ee9c994e21ae0f23bba2dd2ab16b1bc7124928bee9a65efcac42b 2013-09-01 10:56:12 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4212241e3ca0683d97319fcd621f95da34c46206f1f6335a3c80b54b1e3eea01 2013-09-01 12:07:06 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4214faa4e408725fe84de20443cdbd985cc24f08a5ef7e0d164a264e45fd022b 2013-09-01 11:19:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-42345f709976fd36b5ce308a1926e355c718ba4fd3921da3b5cbed03238f386f 2013-09-01 11:52:46 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-425dfe9df85089942de7494f740c623466d2cdcd1c5324765042136ff8e88e0c 2013-09-01 11:40:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-428c8e93510f99858f1a668336a6b603d46ecc1750e8c778c0241f6c6d5d1b15 2013-09-01 11:48:46 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-42b2ed22601c3c3ed06fb69067915eed94e16266e50f2e714a70d3c2846426cb 2013-09-01 11:53:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-42be9b6dbf68734366a4d63fe9d9acb6742a6376c0adc841b9ffba28939c6b06 2013-09-01 10:45:22 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-42cbd8636e40fa4a2c8b25302bfb89b2dc0ded60657b91a91584e28602eb01c9 2013-09-01 11:54:56 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-42cf36fec3cc2a009f531a024ddf377f6183a44c9457612faedcf97850bcf91f 2013-09-01 12:04:40 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-42d820b2352e5fce79745486af5fa4e6b7324245330070c83f15fd8658b7d47f 2013-09-01 11:36:14 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-42eae31f090a79cf57e855b6246018e1d870c638242f5dfe152a69090b3d9660 2013-09-01 10:50:38 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4306777e3104208f2628c99beafda623abdfbfd54d5ac53ec749b706d3f3d3cf 2013-09-01 11:16:26 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-43070154088fedf1b2e032f2b1691902f4eb0a345362cf224c12583d9d2d1772 2013-09-01 11:48:42 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-43187883843c66993971310ef454374b2277630c485c402c85aaccb1a836c15e 2013-09-01 10:45:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4332c068449b59bf9b475011021adb52b171cd1b744a325668190ff7137a1ab7 2013-09-01 12:03:28 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-435e7046d4dce174a224e9f31e3627d2df3505af18eb8228070003453a99e5f6 2013-09-01 11:46:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-438aa66f042e053d93e09ce4398c1592ea7857911fa31448c05cf38190be89a1 2013-09-01 11:10:22 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-43a5fc6cf811203bc796b93b903fd9671941a707c6ad5c1cabdb148935b59d55 2013-09-01 10:59:20 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-43bee85169edff5f401bf54a39169fa5232d49a5c19db78403cf02a231d23307 2013-09-01 12:00:30 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-43df5466b30c78eeed0a2e03a8e05c965941e914d2f55e4e660e56a17f8943e2 2013-09-01 11:17:06 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-43f0a92bbba5768b91ae90ce5c8fc132043f4bdf6f916ce9d0c1f958d96e1dd6 2013-09-01 11:25:32 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4403e425fe80c90bf53fe9cff73208be5179527f790a7d48c4d55ccb154db996 2013-09-01 11:41:38 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-440579a67832da115e0ca2ceeaf2ba138234c46555fa522273d01832cd11344c 2013-09-01 11:22:52 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-441c39b6b61216d4518d0134c50023ba9d653c48a4ba2a3b7ba7c32be42be82b 2013-09-01 11:08:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-44618dd85a9ac010c0f873e7d5909696a172b25c4037e886d5111c0b02ea3f0a 2013-09-01 11:05:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-447b170d834a7b94a9b182d02d58d53b37be327f9692ea8daf6b1a807b2e6d20 2013-09-01 11:16:16 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-44bbcf4ae242d892731eab73b042823dcd2ef44ad90e48c8a1e6b3fcb1beafe4 2013-09-01 12:08:42 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-44e8096db9a7143af62cd7c54001603172e14d43658dd7278a6d8d1c48afef17 2013-09-01 11:15:56 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-44f86a81524b3aded1106fc6c1865e12636ed4c563ccbaf27111de91fa323554 2013-09-01 11:26:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-450177887aa2ad8708be9beab703ef5e4dae9619cbbaa7f8acf26745b6969957 2013-09-01 10:52:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4546502ebe778b7ce09b7d6437505a93fc2168aeeee03af58c2aa783da343515 2013-09-01 11:53:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-455762548f161e7a8497b9d5ccd683baab43b4aa12f2dc5957e115c065cad088 2013-09-01 11:14:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-457200fc8972c0bc6185ed0b1ef14c73fdae2a058fccbf4c578fc9e10e444f41 2013-09-01 11:57:08 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-45840644c0254ecd037c04b9b6ae7973d37729868a0117463ebedbf9521dfb4c 2013-09-01 11:16:58 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-45a7fb14db7cdbeb219d6c45a363c673fd9063b07cedc38001e158aac1792c99 2013-09-01 12:07:50 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-45b57f64f465beaa060e59d257f8c29b67932e241cafe68f1f690aab67bbe38e 2013-09-01 11:31:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-45cbfc4ebfd5bc294cb4fbeb42406f3515b7ca13913546218da290c6e82c05fd 2013-09-01 11:01:40 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-45d9f9681cf05381b006df38fdd64ee46555864769403433ba24397ba940186b 2013-09-01 11:23:48 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-460aeed4924f82d4621a0a8b7516dd3343b143d5c37b08874734650e60f9c190 2013-09-01 11:36:28 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-462a7e7d1c4962e75d51937e09758ccc79d1b765f994bbf61ff8c76ddfd6d3e9 2013-09-01 12:09:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-462fc984e10d1fad873862ad72de200fa6d464140eaa49d4c319c40d3ab41617 2013-09-01 10:52:20 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4674bdc3628855ab377d5d0c9b021436bb9d4330767ceba991da0ac5c068eef7 2013-09-01 11:54:50 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-46bb8a3c84af3c43e01768880e7fe9b926b0865b44e4e5234ef5bbafa519be51 2013-09-01 11:17:16 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-470d12fe235643fd22f8c3ee6ea1d34b934fdd10eda09fe06c3c30fb3cf13e76 2013-09-01 10:47:22 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4752f6916d87c3af8e5d9eb200c021dce80d59066feb6f4798ed75090ce5fc5c 2013-09-01 11:22:58 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-477e067cf5ca3442d2928741cac418ca3c563c36fae91a76fe541e07cf78ccf1 2013-09-01 10:50:28 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4782d1e8b0f41fd8d79e913dc70083214bf9d600fc71be4f1bbe49fb73caa204 2013-09-01 11:21:14 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-478459e6e4d586eb5a0afbf6a9d263dbce0a0b694489e4439ad1c7ec928f0618 2013-09-01 11:12:16 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-47ce5a7508cd9994d05984cebe33a128fa7ba7209d6a677eb886045ef6e96975 2013-09-01 11:04:52 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-47d10a6d9905b6612c51c8b5fe8f71f04de2e3234255d9efaeefbc697053ce16 2013-09-01 12:03:12 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4801e5756e1821cbc8d53cb15d79b2ff064293ec3fc8f13997ae87aacd899b2a 2013-09-01 10:47:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-480faf97cf493f00189e848ff64f97dc6834f31e72eb7ec333db2d8b808887ba 2013-09-01 12:12:24 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-481157885214f8d6ed26cb20c9bd5aac7cabebdf93f357b194f01ccd04486404 2013-09-01 11:08:56 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-481fac529edceac07cd08a1d9afd2504fcdf921445f1bbf9cd4dc06c115c2c73 2013-09-01 11:55:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-485c349fa9d8ecc6ec340afcf289ac8f2216eb2c08f9243a4378322343ef4b06 2013-09-01 11:33:16 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-488ae7128f4ee92659e16391fc6557e1e8ce9a42c352aa2fbe08d5ca7b92f7ef 2013-09-01 11:11:12 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-48950730d4b743133dd8a85cca7732fb65a8bfa862015ca32bac0c23dae801e2 2013-09-01 11:32:22 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-48b29a8adae6adf08793ca3f7828d21346ac92d1f0f56d5abb783e5fea5718ed 2013-09-01 11:34:20 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-48cb89414806b6de6de732738aa44e8e59967b12df60b83b0f01262d05c96456 2013-09-01 11:52:18 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4902a2947af217368eb35b57a2efe8694d1e58ef59124834b54c2fc06d769789 2013-09-01 10:54:14 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ac4609b2062202b533103f89edfc89eb1450a6dad9671ba5d299a498aa30d25 2013-09-01 11:19:30 ....A 1024 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ac46dbb2c3daf77bb3cc73262c977a2c8d92584fe1928b78c81129f10beb81d 2013-09-01 12:12:46 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4afad02419ca6575fa4aff0b1d239edc8e24f22deff710f072b83c258fccb840 2013-09-01 11:32:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4b06c2de1900215837b5ff7d39d5c50614ec8505dd2dd7fc4339bb043277ff54 2013-09-01 11:17:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4b38da5eeaf53c33193872c3f89fda2025dfbb2b8ccdcf10dfeb38bb87ed2110 2013-09-01 10:53:18 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4b5cd5f5c9c66c414eb7667a97d910e552adccfc3492efb5e955bf434c82cfec 2013-09-01 10:51:38 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4bc733da97d1a6a9499b2e62248e91ef2f259d3f2e62717a6f4727b6b205b32b 2013-09-01 10:44:12 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4bce766c71de45eb80262396dd2d2c3416c51b3d7ec17f85521de0b449514905 2013-09-01 11:18:42 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4be66bcb0d3bde1aabb1efb5ad31c9a04c2a377e31c427222b810dcf415aedc7 2013-09-01 10:51:04 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4bedc43f951cd23a0607a8c558ae704351017765b318fac7b522ccd1cc4917e3 2013-09-01 10:57:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4c2a930b1d263bf593892780611a7b99f5c1044ef9afebe155d2e4e9350e9afa 2013-09-01 11:02:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4c39dd4fe7870d9902ff1edda1d8c502a9ed8238b273fd26e064886bcb9b036c 2013-09-01 11:18:08 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4c3a2cd9295561bfd04cc659867509a9342c20334c7b385c42f1d60122b1beef 2013-09-01 11:13:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4c44aefe04fdf8638293d599b654f390f2195952a53e5aad7eba637f4e4492be 2013-09-01 11:38:16 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4c457a9296788b14502f598ac7c9e13a74cee543e30c81eabb35b28639325f92 2013-09-01 11:24:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4c4847e73927e76b043fef9a4090f7a68a619067e43d5eb5bab76d42cdc05985 2013-09-01 10:44:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4c4ede5a4e7a5d8204432995a295e6e08b86fc01dfbbeec1f410c24ff91413cf 2013-09-01 10:46:46 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4c62f3afbdedf381d3074628d8365762cf2d1afee6553dfd01167a78cff6ab3f 2013-09-01 11:19:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ca6629c8e09fcb197a6cf557366deadce554220bea63266d221fd4565e991b0 2013-09-01 11:57:02 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4cb743563a7191f37507a512de427e0dd0e8efe4796a58c03ffe1ada44779fad 2013-09-01 11:42:16 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ceb50b1d955ba684e245829db4cec7a07c82e80f2d732d8eda57ac3ccbe8f87 2013-09-01 11:15:28 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4cef16e027465e3557b78f2a186c8764988353eba82ce2c399ae8d76a0fdc8af 2013-09-01 11:14:50 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4d2496d967041fdb2cf5e9683467d92e719363900bb44c3f7a38d12fbfe4f889 2013-09-01 11:00:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4d28e76002c93dc1042e6f4385874aa99d2b569f1a59c02e8a980db65074ba85 2013-09-01 11:35:12 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4d8839e9ded5707604c2ffacbbe9c86b55d47092cb47db638535f8cff65e6241 2013-09-01 12:08:04 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4d8877287db7979eab97eceb961bf17bc41d5c324d56d984ba3bb32590bec527 2013-09-01 11:57:48 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4da81c3ea61315c6fa9731572c254c45543470e0f531095c1fbb835c88b06df0 2013-09-01 11:57:08 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4db96667ba01237f94637efc3fe2713fce7aaba4ec99dae94aa3931afb6e340e 2013-09-01 11:12:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4dbb6061f99870fa5fbd9a18f2b8198ce464cae1b642b88ccfd0ed58dee75b7d 2013-09-01 11:07:24 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4dbd2aa28a7243a2df8fb6fae613ebf2ac4abc2192f26e8879a06abd37327394 2013-09-01 11:18:54 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4dd5603d77647b4bc97fa606b076adaa4568cf63e131332f35b1ef19abe76e8a 2013-09-01 11:22:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ddd88428b14b20407bd3e24b7303921db6b35a1290510ae8955eceb21b8d864 2013-09-01 11:28:54 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4df8b6ae6cbb9bd535074589bec622f37d72bec13eaedd7ffee0b2cce59233e6 2013-09-01 10:55:08 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4e1dbe4c8618623c4e5e224f7aad81657d255903c5a812ad033c3f06bb60137e 2013-09-01 11:48:22 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4e2fe1e32ab89163b67de324bf93f230facb987968b642252fe836cba9725830 2013-09-01 11:06:00 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4e4df98b1ee9aa9ac3fce5d52d7e9b9aaa367fafa6459b12c18281be473c2324 2013-09-01 11:07:10 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4e6a0ddaa71772abb2416dc1547bcd2de36aa9631e4a2a108e76055d47b4e01b 2013-09-01 12:00:34 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4e6b56d6ff10c9bae7ab3eb499c2d455ab197a34801750fada6622f7437cb2d3 2013-09-01 11:29:22 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4e97f7a7622455b406712f883a8a0e3e354265a1aff01b275e0d324f88e02062 2013-09-01 11:33:08 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ee8e97de83aabe59add08e07d6037c8640788323b7319d6b6d070036937dd2e 2013-09-01 11:39:34 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ef0e9c7bf1441f03017a6b250a6fac3795853409ef803c6e53c2deb79d377e0 2013-09-01 11:46:32 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4f2c54161f13d1aa5d577547d65b1de19de4c20add15f323a310413680626259 2013-09-01 12:07:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4f30a8a5d3f6f74464283d389a9bda1eb3787870601189d83a5bea624a8b4571 2013-09-01 11:30:12 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4f3cd2a0b5ff37e75fa10ac95ea73f0c87cf136160535d7a8a4ac4dc34ccd17c 2013-09-01 11:30:14 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4f4d9ee0c4b93a6e5e3205a1115edaf5093499482585df6e3c44c32df8c8032a 2013-09-01 11:06:52 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4fa7d808dd713ef2424c208398c66a28eeec66ca308234d1769d82a27c9e9069 2013-09-01 11:16:04 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4fb013cfd73a2d2d2bb3f69c1d901435372b274a17e9eff3d069a85335166672 2013-09-01 11:50:50 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4fb810b55b1940ca39cd982e8ff80ca0512a7015bf684eee808c93c77e411963 2013-09-01 11:45:00 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4fd44a0c43170f2b6705747191a35bb081c5d6f89381a8ed5996442d1ae042c7 2013-09-01 11:37:38 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4fd5ff223b4d9f7ee23e0d769c17faf3fd7ab0fd8fd29204f75c5774c9bd5b83 2013-09-01 11:35:44 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ff15a093c3eb78c9aa8146834795b6d639f692680e5492324c884ccc82bdc24 2013-09-01 10:52:06 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-4ff19edd373ce68b261b4688ded4710506943a6484b8759497c5aeb4eabd4f7c 2013-09-01 12:04:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-504f8f21f54dee7f57fc85d91eb28e6754ff4048803c78556f25e86eed467bc3 2013-09-01 10:43:00 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-505a0c4476397bb2c246e8fe452336adc7d43bd79407320a1fbe92eb744814eb 2013-09-01 11:31:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-5071e51a89055ac163b6903f8bfc0955f8ef90081d0119c07d1c6f354413f97e 2013-09-01 12:01:10 ....A 1024 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-50895d56fd8c694d10eca96eac79385155811d78336eeafa5e0dcd91df66b42b 2013-09-01 12:00:02 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-511b641f325609214f5ef51a21d49cdb0440778b28b4534cfee7621359461271 2013-09-01 11:37:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-5154352b3456d90cb59c84d12c93eff0c6309d8e7bd91cf32c095809f9ab217a 2013-09-01 12:00:12 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-516efa16dac183981ffd72761acac9fb7b0ac187f5d00c3dd10ff7f88846427a 2013-09-01 10:52:54 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-5184bb9f95bfb0a4d2a195e7f4023ad337a33e8bd6fe52c0880d7430a0548c39 2013-09-01 11:23:34 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-51b1d60cef7ec76e914db9ed3c1de71223d2068d34a8424f334877f436522b64 2013-09-01 11:11:04 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-51d57d67e978b4e8268b36403b5c8cebc99f79ac4202a4ce5fcdd25a5b409561 2013-09-01 11:27:36 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-51f7c257835defc4eeb0a825af8d5115895f1238f3b8ae30f5b087a388e43ea5 2013-09-01 11:22:32 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-520bf6e0e36f0e562b3ba0b50ffdb8de7a48fb658b0dd0c60358b0ced129b159 2013-09-01 11:32:34 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-520c23c7137b93d7546e774d3e09a1f62886693395a3f28e21384ff721d773e8 2013-09-01 12:12:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-527a25e6fa51cfa3036e2780f9e56253afd9f585e86c8bd305692964ec163648 2013-09-01 11:16:58 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-528bba16b4448a451137dd7e0d399b6c7f9c75f69c09590c5bba4ff7a0b98156 2013-09-01 11:09:06 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-52ad5bc9d2fd90b47b2709f9811bd3ff13c58733cd03dd8ec00036c32db08b4c 2013-09-01 10:58:08 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-52f2ecfc98dc8cf1df0751048c508c6456bf29ca76529176d98b7d05238c68e7 2013-09-01 10:42:58 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-530bd962ccbe61007baf23859e0bd30490009934cc15581c482e4271855f468f 2013-09-01 12:11:18 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-538178174a5b68955d110f3d76378a951b92d9919514f55efa2a56cb3f229950 2013-09-01 10:58:08 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-53c0418d6a504a460cc25608b85b9b03b5030ab8edf005b517fbeba7648200db 2013-09-01 11:22:20 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-53e475d52b0efb0305f7d4efcec293ea589deaaaf3abb748c76a01ce4c8e2715 2013-09-01 12:15:12 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-53e4d69cc6c6fc8a0ff9b4ca35b20b20c69d18038896edebc65fc8a2ab2dbd9e 2013-09-01 12:01:26 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-717c012b3856d15b9cba7db30500a1c1ffa6e2d72509f77807e6744645a50edb 2013-09-01 12:04:58 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-733eb0df2cb78a16499478a6e682f7de887f0b8ec08c9b74071164e3682abe16 2013-09-01 11:39:00 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-7662f4923ceac1be95fade32dce6a73aa5e8377f2026dd3f226a8ea0c530d67d 2013-09-01 10:53:22 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-777349e2c5ce7f24527582f7d0ae9adef2e3b3b90661e6883cb530cbf11cd847 2013-09-01 11:08:12 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-7ca62643ea2f8f552f4462063b4044958456eba615d658bdab9c976f279ff955 2013-09-01 11:18:04 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-828f0c2aedd7bec1c305f38fffbbd0f6e56301461f88346f8dc49ae778153163 2013-09-01 11:53:14 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-887017fc41007b4be7dd3635ed4b3f4ea67dfc49fea281c7a8bb51f3949c9bbb 2013-09-01 10:56:16 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-90119857ad6f592a90d7d4109214bb96528585616806a8fd709719f46f891d4d 2013-09-01 12:09:26 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-95ba284de425a745c67f4bfeec99e04d531ebf96a8b1df0c9a0a94ac4fa90f75 2013-09-01 12:14:32 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-a0acc2d514361d8cd086af64a5cdc54124468100266746f6f4229694965df664 2013-09-01 12:09:34 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-a0e65d0db4d9298aff4fdcc36db4f4165e39c67df9889f8440ea865019fd5390 2013-09-01 10:57:02 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-a3d527f44253b1ce28c884db4bf826b4dfb168d2babf9e1100dec153d3ffe940 2013-09-01 10:45:00 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-a455f093a79c000de7196932735fc0168c91f0e10319daaa6e833a06e0b86823 2013-09-01 10:50:30 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-a605af575d1ce2c6f1ec1d9885765d929e7259b0fb7f156fe9b5701ddba6b359 2013-09-01 11:09:56 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-a632c982b8f5c2904bc9e504d59cf984500a5549c82287d68549924a2b4182ed 2013-09-01 11:35:52 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-abb26e5056e9471e2dfecf25cd4b8d6b8a4450f27f4c8917fbccc4736c2878f1 2013-09-01 11:56:48 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-ac6c354e781a3b307e40ac90ede3964402fb1a0636501b62c183f9df4d4c6349 2013-09-01 12:05:54 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-ae7e4d18fcfe8863f02f22cdaa535d971274b5265fbcad1ecf37694799768b52 2013-09-01 11:03:18 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-afba8a84583559b1f5fd28a288f9e31325b34118d2df9e58473cc43044670180 2013-09-01 12:00:22 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-b097fe491bc5106add862b94c70309b5f553288bf2abbeebbe7012f3362e044a 2013-09-01 10:49:38 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-b162fbf92a3ddabc222f0dc2857063053feb791058608d9220b25b20d69de8be 2013-09-01 11:50:46 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-b28b67feb4a7f6fdc8667119bb5a5b847702d20d5eb43321079324f14a14d3bc 2013-09-01 12:09:54 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-b35ebc43764d4275b980497207514ec0ebaf8be21b564718f358f1acac385d3e 2013-09-01 11:56:46 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-b4c74499276a849f5da345366a627733f639eeec7750258608e3b2c44f04ceb4 2013-09-01 11:06:54 ....A 1024 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-b5f350fb0559b152e88ff4899451060877bbe9e35c6c20350d052d51d7db4bc3 2013-09-01 11:42:52 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-bb7d0dc6470d696e3a4210504256f94f8a3f729457146e19969186efe8869677 2013-09-01 12:00:36 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-bdce963b06aebff36bc8feb01f478343830bef6f8de253231e1d26c93c4b1161 2013-09-01 11:49:06 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-c03fd1129a3273574d8d81216efbc2c1b3c0e4d48b547a490fbac37751ae5e4f 2013-09-01 12:14:10 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-c11a3091563881faf39d377c16e398d817fbc05207db204ea12b85992c8fe688 2013-09-01 12:13:00 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-c1e5fc046a55b63ca3812faa48b5cf6de763ca6537a7808dc1a6c81112dacc06 2013-09-01 10:40:50 ....A 25316 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-c74a8a1a7898ce51bc7d0fbb221fc2ea0ad1b9fedada25333329e4212f78ffd1 2013-09-01 11:01:04 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-c8ce9ede1b0728c8b40ab552edb8e79da299073e1986058fd966442df1d71504 2013-09-01 10:56:22 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-cab0b4c87485a39c25add415b43567b9cc6e90a62bcda5efda69764274f57eb2 2013-09-01 12:04:28 ....A 21220 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-cd0ef96d2abbba2846677e4de422b92c5cda291843d4fed6a015b9c054891cbd 2013-09-01 10:45:34 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-cdfc5560278f4942bcf1446f537132db2769649de0b7805ec015842a6d2206f7 2013-09-01 11:29:02 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-e58a21f65f4cfc6d5268a52c16807500ce8811898ab3567e5bd0c69746f620ca 2013-09-01 11:52:36 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-e58bcdc5544272344db2ed8196377da5a2a2e1f9ca8274083b2ed9dd3efed182 2013-09-01 11:54:22 ....A 29412 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-fa0a37fce49524763d7d58aa5d1ef6d174eb98285bb92f3594070eacb77970c2 2013-09-01 11:53:28 ....A 33508 Virusshare.00092/HEUR-Packed.Win32.BadCrypt.gen-ffbf89c5086692ecc5e929bbf8c0967cd1101abd2be9db6f2879b1d737a732af 2013-09-01 12:06:58 ....A 2125824 Virusshare.00092/HEUR-Packed.Win32.Black.f-0e9f522dbe1a716009437ea39b34fbd89692780c2eb6ce38ce53f89d17043106 2013-09-01 11:50:36 ....A 2771280 Virusshare.00092/HEUR-Packed.Win32.Black.f-288f81b1eb5286f7c51de351f01c95e8cfaa3088d1a1d231ddc86e54cf96dc5c 2013-09-01 11:37:58 ....A 2011136 Virusshare.00092/HEUR-Packed.Win32.Black.f-2f1f52855d71e532c986d86aaeb5753ad4b678b512ef056a8c2260612dccbb82 2013-09-01 10:47:58 ....A 112857 Virusshare.00092/HEUR-Packed.Win32.Black.f-34078f0271c21845fc2f4b25072ebd71ad1303f7e6b2b1c78ae1c7276b8db6db 2013-09-01 11:03:56 ....A 1576960 Virusshare.00092/HEUR-Packed.Win32.Black.f-347f9a2d5065fe1429627d92e06abbfd8da91ece7764889253de8d6df52dcce1 2013-09-01 11:24:04 ....A 1835008 Virusshare.00092/HEUR-Packed.Win32.Black.f-dec4569f5749318fc11dedd1ec86ee1df6aa616c12bc4ae412c4e2f850fa30f7 2013-09-01 12:13:40 ....A 930447 Virusshare.00092/HEUR-Packed.Win32.Vemply.gen-06b0ff9dcae16f018e77391be7d2c9ed2720b4064c49b8573b5475c0ac48f481 2013-09-01 11:49:48 ....A 1076064 Virusshare.00092/HEUR-Packed.Win32.Vemply.gen-0b20be575e7b9df24fbb378304d38966cb74d4addebc7f4ac5462184d5f4603c 2013-09-01 11:50:24 ....A 1087531 Virusshare.00092/HEUR-Packed.Win32.Vemply.gen-1e9ff028c3b0863842342af171da5960f131196c06e145832affaa65b8ac0a8f 2013-09-01 10:46:42 ....A 3228138 Virusshare.00092/HEUR-Packed.Win32.Vemply.gen-24ba2dbcb61cc382a635d6fc5f8d92626014e0dd2ffb0ed2c134fd2be1d212cc 2013-09-01 11:38:14 ....A 945341 Virusshare.00092/HEUR-Packed.Win32.Vemply.gen-24df31dc38796a67e635cc47adeec8d58fac2015536559da9b4526e3c5f76fa4 2013-09-01 11:14:58 ....A 946823 Virusshare.00092/HEUR-Packed.Win32.Vemply.gen-324a2db2711b50f65bc6c0cf57ac9cf4050613b177ca5c286488da3fad3bb7cc 2013-09-01 11:33:48 ....A 259808 Virusshare.00092/HEUR-Trojan-Banker.AndroidOS.Faketoken.a-43f1cdadb0d36ac275807c649423280ccf125c1c204535f7fcb8d785e82df444 2013-09-01 12:04:10 ....A 173087 Virusshare.00092/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-0e80d8288f42d8e6771ed2f5336e4d08cfaff73d7121f971bc7b20924a687243 2013-09-01 11:53:58 ....A 173047 Virusshare.00092/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-1d5c9b41cc20c6bd990f00e638f7d78094280aaefcda83257b94247436b6bbf2 2013-09-01 10:57:46 ....A 173092 Virusshare.00092/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-4e445ee999ddff6d57ad6c5e70092c242e04a87ad22f827d5b230eb66b455168 2013-09-01 11:29:38 ....A 325704 Virusshare.00092/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-75743c435ed589c5e75c363bb4e46a1e2459c91d0ed939c07768c858b03052a4 2013-09-01 10:49:54 ....A 1042445 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-01a2142b058b59dd4eb95a1babb62475cecebea3ffcbcb392063f829ab6d6c92 2013-09-01 11:06:44 ....A 295006 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-1c6ee4b36424ea46123e5b297e19663a698c7131407973a35d42990257226713 2013-09-01 12:03:26 ....A 420968 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-1c86bdc9ffee8af948c0d6d20c60f03cb70f069aa5f09e0fb1afb29cb696c3e0 2013-09-01 11:36:08 ....A 1042445 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-27c7c41ae0f76ff4f39adcececee6479f32d1584dcd138bcf40939f5b9aa7959 2013-09-01 11:50:38 ....A 295016 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-29d3f0031326ca9a12b97f43bea5f1e2ae4b236b7b6650f36635722a84b6a9a9 2013-09-01 11:22:16 ....A 890368 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-2cb54a2be1f1923970a561aaf0e4fa47f15d7ff6024e8286406cab9c6207f053 2013-09-01 11:06:16 ....A 386319 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-2de86cc3fab6c6f6dda3e14e9a49ea1b6f757842dfa335c1e5d5ace638fa9d0e 2013-09-01 11:42:20 ....A 1042445 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-2dfc0ff381a7dbb118b833f9c739aaaa4e99756e00918f321f535dd630c21556 2013-09-01 12:00:00 ....A 1042445 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-39935d76f3de9df91df346053eb01c8d1628f7b33b710aa7a506bdf8ba06b4e2 2013-09-01 12:00:10 ....A 295004 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-4586daba1a76f5b980b78395f8f23f463a2dcc2b7970ba2229d20300c9e8539c 2013-09-01 11:43:54 ....A 396108 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-5279f711dae7756e3d49376da4e5b2771041618dbc5feebd46fcb0acec50b26b 2013-09-01 11:32:16 ....A 415140 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-8186018f074a77def88f652aaa527b8ed538f7bffc069e84f86fe772dd525d34 2013-09-01 11:59:24 ....A 61440 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-9701be6d846b14ba51751f37f858cc73dd7e33fc96737e6a8872acf67156ea1d 2013-09-01 11:48:50 ....A 351232 Virusshare.00092/HEUR-Trojan-Banker.Win32.Agent.gen-df1d347719e4ff28895af429a757dd8724aa5ebcbef37eae6ff037ac672e4e0e 2013-09-01 11:38:56 ....A 1317888 Virusshare.00092/HEUR-Trojan-Banker.Win32.Banbra.gen-239b53d8d47762d1a9f9223b4d692eae136a18df6b28b0b143d96b91337bc749 2013-09-01 11:15:16 ....A 13654016 Virusshare.00092/HEUR-Trojan-Banker.Win32.Banbra.gen-3b870240624703190a94d0340b293372645cd0b8ed7deba509ee0edceca0d0dd 2013-09-01 11:56:28 ....A 1356288 Virusshare.00092/HEUR-Trojan-Banker.Win32.Banz.gen-6a2af23125506fc687703e232cd449beb1af4f014f47a1f194e5df4c190b0f48 2013-09-01 11:36:46 ....A 880640 Virusshare.00092/HEUR-Trojan-Banker.Win32.Banz.gen-89dadc43623098c93c05d89c7b512dafcdd4404ed6c4abbf480fb7d763cd9d9a 2013-09-01 10:58:02 ....A 3881984 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-0ed18839341de8f3a6711f2dc24ffca5cf717b9419a17c27cf0211574264ef30 2013-09-01 11:13:48 ....A 335360 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-27b18bc212a5b23e2437c353a7d2bc100f3158cf4cfd898d92156010b2c37f92 2013-09-01 12:02:40 ....A 3367384 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-342cbd1f1b77da0551bbf212026805b4c0476c66d74fbef633b6805e1d35c386 2013-09-01 11:11:22 ....A 1844412 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-34bb673cbc476222429a65d23b4de8931352dccd754f6aa1d896480686e1e29c 2013-09-01 11:17:46 ....A 1198135 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-421b3b39a0c45f41e01c4cffa989963a3ce212e8ee18320d4465fc220f1f9b74 2013-09-01 10:56:46 ....A 335360 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-500fd16abd232986a4389494f5cc0a1601a88334bb01db6876ddc702bee4324f 2013-09-01 11:19:50 ....A 3403504 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-50aac17297b4e71baffc8caf4084ae91509314ed4c0f5e916619a76096a232ee 2013-09-01 11:38:16 ....A 2940412 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-7b07aaa6cc32e02b6fd8cb0ebd5f9b6f9662050f72436b870e268449b4b0f923 2013-09-01 11:57:18 ....A 2573035 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-81d6f4b5dd60cccb21ff6726610d49e1c424bc25c3b879993c0fbaf4d6d3d316 2013-09-01 11:28:28 ....A 1053979 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-993a8fe12f049420ab12eaa614a3447edf8a09a98454ce477f078d08266a7c8b 2013-09-01 12:07:30 ....A 263168 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-9bffda2a114040c5cb391306d108954c5731095b47c2961c44c889b20b61b6bc 2013-09-01 12:11:10 ....A 28782506 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-e516edf94b9395e2c55067fd8d8b8f01e020298fdcfab08255586f5eca5ebbbe 2013-09-01 11:25:48 ....A 2410601 Virusshare.00092/HEUR-Trojan-Banker.Win32.BestaFera.gen-f1a88101130e130a7868c8021d298e76712334534016ba0e852baa90dd97d380 2013-09-01 10:59:12 ....A 400896 Virusshare.00092/HEUR-Trojan-Banker.Win32.ChePro.gen-24985a82ea09d7dc214804b0a9c730f023fa7f2091697bcf836abafd2339f4b9 2013-09-01 12:02:10 ....A 371200 Virusshare.00092/HEUR-Trojan-Banker.Win32.Emotet.vho-87a7f2273eb46b61ef37e51d14cf5a4237ef470b3a8dfda0943a68522f6e592c 2013-09-01 11:35:26 ....A 5657088 Virusshare.00092/HEUR-Trojan-Clicker.Win32.Agent.gen-29c5b38533f1fb0dcfc6db3e08d3258dc35bd5d383d4455f57f4f8b9da3e2c83 2013-09-01 11:32:58 ....A 508448 Virusshare.00092/HEUR-Trojan-Clicker.Win32.Delf.gen-1fe461835733fa74703eac37f7d46b0fb9264380eab94d0f2b35a6d887633038 2013-09-01 11:29:24 ....A 508448 Virusshare.00092/HEUR-Trojan-Clicker.Win32.Delf.gen-353c57fa57a2560ba05f7b021e3e046242848f5af1627a7a239e0bb3c093b9f9 2013-09-01 12:04:40 ....A 508448 Virusshare.00092/HEUR-Trojan-Clicker.Win32.Delf.gen-3f2f767c0ee0023a8f556083e646cdaa61d46310ae1ad719b2d79afa52373c58 2013-09-01 11:14:44 ....A 12796416 Virusshare.00092/HEUR-Trojan-Clicker.Win32.Delf.gen-df38fe78eb8d7ac7cc8d931f2919164aa3011b4bd5fcfe08d8221494b8816847 2013-09-01 11:28:12 ....A 43008 Virusshare.00092/HEUR-Trojan-DDoS.Win32.Nitol.gen-07047998556c427665d3016f124ec4068985d4713ed9e42f78a76df6747fc496 2013-09-01 11:06:58 ....A 28124 Virusshare.00092/HEUR-Trojan-DDoS.Win32.Nitol.gen-172279f582ea392e8720913cd9070b892af261edda44ee890f21dd9e93eaaa4a 2013-09-01 11:12:16 ....A 145408 Virusshare.00092/HEUR-Trojan-DDoS.Win32.Nitol.gen-487fe527be1f306e8fd3f256ebe80acb244bfe4db5107a5dbf674e3027522930 2013-09-01 10:57:02 ....A 84992 Virusshare.00092/HEUR-Trojan-DDoS.Win32.Nitol.gen-7f0b5c249028949bd80291d38bd78fe00d2a129f033a921a322ef9f493645a58 2013-09-01 10:50:24 ....A 31744 Virusshare.00092/HEUR-Trojan-DDoS.Win32.Nitol.gen-87f830431c20be8cf91011c50056ecfc2539a804a8403fdb949e84090023a8b4 2013-09-01 10:59:08 ....A 73216 Virusshare.00092/HEUR-Trojan-DDoS.Win32.Nitol.gen-ab152b504334aa6bca1019c3689c71de6393fbadb576c8d1c26d04726616541e 2013-09-01 10:53:56 ....A 31744 Virusshare.00092/HEUR-Trojan-DDoS.Win32.Nitol.gen-fc5bc4cea6406bc343786c77704bde2d0890185f94a9220d5264611ec132cde5 2013-09-01 11:07:22 ....A 940340 Virusshare.00092/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-f726f5d2f114f636dac4bd77e4edc7d9c3bd760e86cb836b14bf9c77f2f5251d 2013-09-01 11:27:56 ....A 1846962 Virusshare.00092/HEUR-Trojan-Downloader.AndroidOS.Boqx.b-2cd6e7cb7f9254de43ff6824fbd3a8c9b5e699633ce5c2b5b27c10bc87a23425 2013-09-01 11:31:22 ....A 2045920 Virusshare.00092/HEUR-Trojan-Downloader.AndroidOS.Boqx.b-d384743c852920e11beac0dbe5f415a100215ba19738490c24dc017e2706aac9 2013-09-01 11:07:52 ....A 222560 Virusshare.00092/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-38be31200a5ed29b9a707806a5f2fff069b8d457e6e725aa54b1163d49cfd959 2013-09-01 12:13:24 ....A 20068 Virusshare.00092/HEUR-Trojan-Downloader.AndroidOS.Fsm.a-3166d1cfe5ddf11a31182ba5267b25fdbd5c6f563020a95dae04ae46342b377f 2013-09-01 11:51:16 ....A 593920 Virusshare.00092/HEUR-Trojan-Downloader.MSIL.Bandit.gen-250316b269a2f52d9d6e474d2714af3bf2a1157ad9523fd1cdf8d8c5d41a121f 2013-09-01 11:13:38 ....A 1826770 Virusshare.00092/HEUR-Trojan-Downloader.NSIS.Agent.gen-40fbc2790ad5bdadec2bc1053611fb925bc5ddf0d293baa2754b25ddc8dcc36b 2013-09-01 10:41:24 ....A 4244093 Virusshare.00092/HEUR-Trojan-Downloader.NSIS.Agent.gen-e639c9b552dc5940a180ae946ef6a5bfeb20bbb490c07a7c88359a29e806f6cd 2013-09-01 11:42:50 ....A 82688 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-01bc27622e3d727b48548e599cf6b9568e68e694ad49c5ee7f44f4ec2b423160 2013-09-01 12:02:24 ....A 87000 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-02a37290e27586a3c49ded680a32c074fe77d3017e2bf83f1b1cc7c7116a3a13 2013-09-01 11:14:32 ....A 82687 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-02b6ef373340f4d5856b9ab45c7d857af6e5c013e8457b541d0df4a06930010e 2013-09-01 11:41:48 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-02c96d3cccc8bb74f1aa84bbd937c336072f42ae57009373f907bde601c1fc51 2013-09-01 12:03:52 ....A 87000 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-039d928adb7a02112bd04bd55674bcebae8692dd0377d36dd98ac8c9c4cec09d 2013-09-01 10:50:42 ....A 87003 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-03cd1f68e785bc5254568edff18af55dc80f6b159dc3ee40315780d9f4d3a4da 2013-09-01 10:48:44 ....A 82693 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-03d4ee091407c5cd9c207f810d771d0c50a9a9e20aafd7012ff9e59ef86c1c46 2013-09-01 11:49:54 ....A 185091 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-04c31dd691d839c9ede5900764dd07bf404c19afd65892c79a0cfa08247bf093 2013-09-01 11:44:32 ....A 15268 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-05215ae08212faa6e1baa1a941f86057a16935359d681688cf7cd3b95788ae61 2013-09-01 11:12:44 ....A 184790 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-056489e91c0705df43078be298b956304ed4e171c28df8feda1dd922379faad8 2013-09-01 11:40:58 ....A 26400 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-05d2c0e27e63bc3259a9e480860617685bad7b2456d9e6d579765c29f29766fc 2013-09-01 11:59:32 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-061b5c5aa22d5dd4c99765502d8ceb6345bf815851948eec9ef21fafd0f90636 2013-09-01 10:45:18 ....A 93377 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0634735e7c8eec7896f7d851f8ef30b6aced12cfe80c825a7e41f725ddaa4091 2013-09-01 11:12:40 ....A 208652 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-06682d2b64e746ec7b4c0dc6184bbb09b56cc6e4e613de21e4164106f9cec8ae 2013-09-01 11:08:48 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-066d713c1487921dbca3b3e34d443eec91070ed84cdd2b9b732791931d40cc4a 2013-09-01 12:11:44 ....A 82688 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-06d2cec9a29f0367db17537e0b447d22a71d7b5ff5b2a64f25b63195eed49a69 2013-09-01 11:16:04 ....A 4935 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-070fc9640c81cd564694c1c867a1b70b915617efc13bda8807fe28c08dbd65dc 2013-09-01 11:15:50 ....A 121702 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-07f5e875244bb63d0147e175af2b4a2644dd2e206ebc1ca42ee0775d66e64d34 2013-09-01 11:37:00 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0804f173979aef244bbb7eccc817506d521a9223d51f0cefabcaa956c9554515 2013-09-01 11:56:08 ....A 8563 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-080b86310540c33d1c231ca6a19d92d69a63737559f8abcf241b5b91258fb8a1 2013-09-01 11:19:40 ....A 15006 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-09082b3da244acb0f49e4bd270e3a2b461651d9860e9de001caa949d632dbc3f 2013-09-01 10:44:54 ....A 22333 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0929bae6237edd099d5de1c11d0e53caedc467d627b79a7a9951168408894281 2013-09-01 11:38:44 ....A 93377 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0adbef58c87da125ec43520d06fa4a4f193eb8519a2b58d8b9254265d03487a2 2013-09-01 11:06:24 ....A 86994 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0b77012cf38d97c9e51ea1e2673274183e118b3a59266caf50f2cc76d289c083 2013-09-01 11:20:00 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0c21c1534907e51e6850c3589df6f42a2fb00e1b340983db3ab77256ace11c58 2013-09-01 10:59:12 ....A 93375 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0c582107b7e98e920889459e9c2960d23d47aeeac8d73ec4e707dcdd38f5bb81 2013-09-01 11:56:54 ....A 1933 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0c8a065cfd8adb42b27cb41e53456d8bc47141b6c3b3d5bf238c9b59d802a0ee 2013-09-01 11:27:32 ....A 86995 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0cc1a56cc80d937d6f2c3f5d13ffaaf90b2b9218d7ca212bcbc92275b77e3af2 2013-09-01 12:01:48 ....A 184589 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0d4e9b2d1f868ce1a5c890b82472a26df1f15b80e7cac87cd231017d9ecf061f 2013-09-01 10:50:34 ....A 208660 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0dfe3d835111ebaaa5a8756cfc45fa59a62b5fe2a57e0eddd579bb55f724e5c1 2013-09-01 11:03:28 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0eadc6f81de2dfbe7ff4a10be6e45bf87194678937b377bdd4728f03c036c5fd 2013-09-01 10:58:12 ....A 53463 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-0f1262598315e093f12fc00740afcd30eb7fe8eade96c3740c7d884f8d35ab0f 2013-09-01 11:01:18 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-10320bee94320081c68a760ef26def7640503ed52921fc6dd4c03e0f97937bde 2013-09-01 10:59:30 ....A 11647 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-10514ee2a2fe489d31bb7bd5da2e04fa6637e81c3f19f3c65f6e28264ba4d7d8 2013-09-01 10:52:36 ....A 86995 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-123924226896631dffb92813e1db8b89a99b6adb98b23565f332106871af033f 2013-09-01 11:55:16 ....A 86998 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-12f21dfa1e776b051ff690ec2ac4a044ff9b75faa83b497368e341e150fee5cb 2013-09-01 11:58:20 ....A 121700 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-13a537b0b4df1b3c7429cc905d461a95377ef434bd67eece4bb12505cd178276 2013-09-01 11:32:44 ....A 93381 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-13f81d43a2414101bc8e3fe509f859f4949f2383e42b8be1e6e84683f025b5b3 2013-09-01 11:16:22 ....A 82693 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1417fc03a67b5874ac9901dbf51e8a4cedd4d818df349d6d358822ba5b494c0b 2013-09-01 10:51:26 ....A 5868 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-144059878f95338ed8e66ee6a9ff70fa6176082c4304a5aaf85e89db5bfdfce1 2013-09-01 10:46:12 ....A 14896 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-165b13dd646eb4a8fe2164b7497b31aed5cd6e995c776e35f6f00d29f0ac5cdf 2013-09-01 12:10:18 ....A 184790 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-165f016babd9397f4e753c15d348e3c57bce25d1f346f9076ae898db3c1c2056 2013-09-01 11:53:40 ....A 184812 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-165f50d9992112c7435ceec6b91b1a2c85f9b811bea207ab108ed06a0d60f978 2013-09-01 12:02:12 ....A 82689 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-16b2806fbe00a5f897a936d9f18c1814715880f4f7d9805a8e3baeca7af96acf 2013-09-01 11:13:58 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-16c37afd49495606fcffdb36c804b826fe2d82fa342370a4ec161e30046889f0 2013-09-01 10:57:44 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-16e0d45fa88df8343f1d71189fc811e3d0205a6da19c64a2062fb523a1c701f8 2013-09-01 11:00:24 ....A 28731 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-180061c17ce19fe7230ed58f2849f4614184b6c7284dad83530ef1c104b1d560 2013-09-01 12:11:38 ....A 17980 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-186a3d60d36397f7d367f8e8c938717049410a8f0c9cb40e5e2ad497982620f4 2013-09-01 11:41:18 ....A 62290 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-18cdfa1c942265a71fc1d27fbf533fd9af3f6a4e63082309e2e026f3c5a1729a 2013-09-01 10:54:40 ....A 3505 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-191f46fe6b6413c2b624eef08c1b40a70ff1edcc78e8e90bbb054c8702518f48 2013-09-01 11:26:34 ....A 93383 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-194cfeb532e40cb955f31dd635aec4e52434d68eccf86aa844a9922fd2b0ef3a 2013-09-01 11:56:02 ....A 82689 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-19738b770a0acad764cb2190b8c40034f181c55316d8ab93f676ed58e31b783a 2013-09-01 10:53:36 ....A 82668 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1a291a0cf24466350b27812546dbcac154ea5e311e6a1d0ffc2b322feb4a1542 2013-09-01 11:23:32 ....A 879 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1b568c8a07ec5acb7d688ae121a71356fd45ac499babd467925ab3ce55a09e6e 2013-09-01 11:17:04 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1bdb7e0625977e9fb4b8e3399f455097f713ae32ec9c3cc4e88d2dfcb924a659 2013-09-01 11:28:30 ....A 86994 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1c1e7a10d3a6ca98752d5bd941d766fd80edffc90fda1c95164bc54395be3c7e 2013-09-01 11:19:58 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1d40ea8fdf3e1dbc65d4f470179f5019a3de1f1ef5b54c2793f91b297f7061b9 2013-09-01 10:46:02 ....A 82688 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1d9fe5714be56aec907a4dd09a9d5096d6e8baadeb4ff2fbf167377dbc5ba767 2013-09-01 11:55:26 ....A 87000 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1e07de5e2170fde560b6072efe31ef6968988de3a42e333fa46589df7170fa5a 2013-09-01 11:45:18 ....A 208662 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1ed3b4bb9c12a5d86afd47063d019598f4c9ed90bb97ec38470924e40a1cb09f 2013-09-01 11:29:32 ....A 184814 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-1eeabcdbbe5dd3cd3cd5282bd4596c09f57f29ca2fec058e9dd809bb12ffa98d 2013-09-01 11:26:20 ....A 47653 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2114a9f6f36b729ce60de2ad1a192cdd002eaf954783aca66cf1251dcf92d542 2013-09-01 10:56:50 ....A 82682 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-22e985f44dbb91e76338391c5a30120b7da39a2c0457f633c502d81f776a367d 2013-09-01 11:05:56 ....A 184589 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2368b2f6ed5945a0f02f0f20ab7d99fdad50dddf3affd1b06204def185112d71 2013-09-01 11:06:02 ....A 87001 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-23ae641e380797368b92f1f527f968f87fc71841105b115777d4de8915a3b24c 2013-09-01 12:09:56 ....A 82680 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-243cc895a14b2696b73e38677461bd9ecbc8ee761c4d02be310d9ab41868f71d 2013-09-01 11:39:16 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2499d066597c29f32538b38bc2d4302dc05a9241fea56732fb4288b264bc8d71 2013-09-01 11:06:16 ....A 82672 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-24d5927743f76775034064037e7905404382b4ac5b1c95d8b9d3543400fa638a 2013-09-01 12:04:08 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2536075fd8713d0cd6b08b172e1e1b574b66909ba7fa340ab1b2f38354471ed9 2013-09-01 11:26:32 ....A 82688 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-25e380104af05101bed9bb83b742219a2fe1b39916caf414aa2e5d5265b548d5 2013-09-01 11:28:56 ....A 93383 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-25f9ca9aa8e4333df06f251de83f1dca35609186fb9a98825f62a446f4439538 2013-09-01 10:47:52 ....A 145731 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2664ff422f3b1b2e552152f14300c719a21ce080bb6b528c45d1a2680deaef24 2013-09-01 12:08:24 ....A 82672 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-26a7a4b72acdf3f8edd894c19c0afbe7eca118073789ad4c9c3f815199f42efa 2013-09-01 11:56:44 ....A 208650 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-26b4b3ed66704466b09df8770c08f8ea26ddb6629b4620d5563d581d287fdce8 2013-09-01 11:34:02 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-26c4c832304d2f5153f049d8a44419f6661b2a036bd182a79412efb0c757a74f 2013-09-01 11:23:44 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-26ff635b2d62743eaa415dfa1fc2e41b47afda2cc39987eb29521aa60d542ac2 2013-09-01 11:31:32 ....A 86995 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-27631d9750fac6c48b7f669c670b3e4bc78bbc011432a09b9ead1ada1f781a2f 2013-09-01 11:19:06 ....A 93383 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-28ebad25cb4740d198f1152037107c24d0ad08ada39f4d4e761fcd2b7f0e0c14 2013-09-01 11:59:28 ....A 185139 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2990773108a5320846ce3a33706bad1c5ee04d9d1cbb5525c40c84c0eaeced8a 2013-09-01 12:09:20 ....A 16020 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2bc2185e1c756b2809ad1e3508109bae8883821f2ca3498bac9577e59fede2a8 2013-09-01 11:56:08 ....A 1696 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2bf5367d16138315dc739ec9ff28b8abe0584585dd0b4e232e353c4b10a4a669 2013-09-01 12:05:14 ....A 96513 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2d418f2d93ee1e5c0c6e7a3e25a27de11db8a1f23e0bd369460e7b94cc265d45 2013-09-01 11:35:44 ....A 86992 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2d9d097a2496a2f878d1bd08bde4f29f3237a0eef4123605bd5a024820c24697 2013-09-01 12:01:30 ....A 4237 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2d9d4b718c4d099128f33d81bc5449f5d674b257a059a1bed8b3f1c8b920aee9 2013-09-01 12:07:52 ....A 86998 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2f6380a232114eb75007d9657deae6862e19f4a4c5da367d19aee5635abc8e42 2013-09-01 11:15:08 ....A 93375 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-2ff4fdcf51d2756a81cddc066ebb4323ca03922cd70a461b7d52160500f0371d 2013-09-01 10:52:52 ....A 155409 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3027d92630ec0f85056645e3839163a9e91205ef041165990e3ce32abd319b6f 2013-09-01 10:42:12 ....A 122258 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-30e1338d1211576e93ecc5dbcbc9a72eee284d6be8fd45ef031fe0a01d865a0e 2013-09-01 11:38:08 ....A 82682 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3171d3cc51c454e7cebf98eda8f5b1e1edd61e8a18d0c721b00d9a190806ca81 2013-09-01 11:03:26 ....A 121708 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3240296d2d8e6560436f794730bed4be2e8c0722a15d5d6ac85c9969dc09fe22 2013-09-01 12:13:38 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-327293a30ecd9971eb5898e4e377d12f639116872d0be5c045c453ee557a4889 2013-09-01 11:22:26 ....A 87003 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-32a0d13740c9a64b6ad1ad25814dd19b707de22886f7a1d68d1ef02858757ba5 2013-09-01 11:21:56 ....A 184800 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-32a42a32893db3025632c316788196eafffa8913aa1cfd5f82853f6a75e302ce 2013-09-01 11:33:46 ....A 86992 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-32b9523313486f8d5db4874c9870081620f0001127c36aaca6b48b5a29055528 2013-09-01 12:09:22 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-32c2686aab551e4757055bc6c2380251d976b2fd93891d48404449777f254be0 2013-09-01 11:16:16 ....A 122260 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-32e9240e8d52d984561449493408ac612f6a0763d77bf27990a6631036df88ea 2013-09-01 11:19:24 ....A 82666 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-330ebb9ec7fcf1e0ea48c837d4556fb384af40eab250a3402bebf0aaa9898873 2013-09-01 11:03:30 ....A 81093 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3341fd34ae845bab33b5bd4b6c38194c01c26e294dd300c0208b9b7daa715ebb 2013-09-01 11:15:02 ....A 87001 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-334d46d7abf4eb592f7d804a0046e3d6b79d9b1686edb61d5bcd57dafdc813a5 2013-09-01 11:59:28 ....A 185069 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-35cb3d546faedc212d69f85607e3a5dd521542cfbad8a174f8721a024a320615 2013-09-01 11:52:20 ....A 82686 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3618a429bcf05a85b14443ae80787ffa39c7a41627f2b071b44ff64a6030b117 2013-09-01 11:25:52 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3802e14ae61c8cc315a870ce439d5513231fd8e150ca0f62764e2cc109738a89 2013-09-01 11:08:14 ....A 93381 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-380a7959534c86ada62d8521b7b1f4fe21bc280155bb09724d26c2c9522e64c1 2013-09-01 11:29:40 ....A 86992 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-381df551a634977c4a241a85ccb5ba6b3a9d5fabdbe694a4ced8766f4adbd667 2013-09-01 12:08:10 ....A 87003 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-38237f5b8051d40e714879e48dfad1eb76cb51e1b4c2f9ca30eb855930bddee8 2013-09-01 11:33:52 ....A 208650 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-382f1334344170eacf8a830822ca39b49013a2cb49f23f22173f48c7a0d125d8 2013-09-01 11:08:42 ....A 46548 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3849571be53109e3eda67c2da0e57fa65a1adef8506fc1d7eb55374b01e5d21b 2013-09-01 12:00:38 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-387cc946cd5a5e3b6213111a592216999bc5f497008f8182edf6145dca46341a 2013-09-01 11:13:34 ....A 14842 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3883313f5e76d20a29e7f2a4cf4db86dbac46ebad6724ceac7b6c878dad65068 2013-09-01 11:52:58 ....A 86997 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-38ba976e94084c0b532e2f7a93c8559cde95023f47f0d29d4457edadab0c0c6e 2013-09-01 10:46:10 ....A 7985 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-39abd0614f6847051cf97e0f868635e746d6f60192cb1377b9850c5cd78f0344 2013-09-01 11:08:36 ....A 121708 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3a858af930e75511c8ee5103faafa2c1c84c1ea653085566f9c6ba3f98470895 2013-09-01 11:56:26 ....A 93377 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3b9f6f2289821dcd96224acde1f74ab8385efe1b5d7dce9f05f69a720f04e223 2013-09-01 11:39:32 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3bee6b5b3da8418c3762dd435f40e318f34bb902f68d3620df28026ba052d5a8 2013-09-01 11:42:30 ....A 93381 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3bfda253f6a050528d205b1dee716a59f6cac6aac94bd51adc9dad10277a0ee3 2013-09-01 11:25:38 ....A 208618 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3c19d5fdd00c56ad7ea69063385de3f2e1dcce026d72d9a2380725d277272775 2013-09-01 12:06:50 ....A 208651 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3c3b3311fac1fb441f91524771f8182a112f657b6020bf39b8282dffa7285eff 2013-09-01 11:13:58 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3c58cc02f83f3fbd30d2509133990de7cbb70f938e9329aff28efc5a0dd90b2d 2013-09-01 10:55:02 ....A 93375 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3ca2631c789d414ed106bd673a5d8d2e5718a44c53bc9c3af10b0da9d501f220 2013-09-01 10:52:54 ....A 52629 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3d6d0d86f9c0453d06a6f41eb614e6bd764a065a61d302b9e02abdf4297bbd2f 2013-09-01 11:21:16 ....A 87000 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3d9da759530fb4b353f0c0a354938aa74bdfab5b697f556647b5d7ad577ce25c 2013-09-01 10:55:50 ....A 47447 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3db49cd2515c23244a2e745271aa37d098f76d1b985aa341b34795020851d833 2013-09-01 11:56:34 ....A 86998 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3dcaee26de18823cb991a39e9ba97b0923eb99b9c46af725dac4ba223d145ead 2013-09-01 10:50:58 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3dd5cb7e675641565fd8f016a3e57e63baac5eb0cbad55bd8d8ef1bbaefc9972 2013-09-01 11:47:12 ....A 51657 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3e2b68c491a9bdec19164af5c4cd710de92cc221b68f9d7c04dcc12e881776df 2013-09-01 11:59:28 ....A 82688 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3e3de9f30b62dbbdc2e1299e2b152895624deee6387e30d42498d61afb0b940a 2013-09-01 11:42:28 ....A 23975 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-3ef930fbe260f32fa613d78619a6dd8bcb4ea230142b9ac29985d46f92e052fb 2013-09-01 11:26:12 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-40f4f3d6d3e7f22e17a3b0fcdef18af1fbc8ebaa6b1ad877d348a6f51194702e 2013-09-01 12:06:08 ....A 87001 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-40fd8ab47994037344d013ca7262139a06a795c0f93001745318546786dcb576 2013-09-01 10:53:20 ....A 185139 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-420220ff700469b4255e24e60efcc54f1c3a5fc88518ef3f8a96740a2abe78ae 2013-09-01 11:16:14 ....A 116802 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-426067d950d6e2663887befd400f88765d091e4ca61ce629b48eed3c53077d08 2013-09-01 11:06:04 ....A 184599 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-429d63624194410d553191bd15adfce9c7b5cf62f18450b1f32f5490cfe99ff6 2013-09-01 10:47:48 ....A 90924 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-42bca9c6de288977cf229f747a16367086b0e7e3173df107f4a33e6de5da3577 2013-09-01 11:26:38 ....A 86997 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-42eae0d496f7380f49994bbfbc506024a5057053ed71010bfe478c221b7fb467 2013-09-01 11:41:12 ....A 184794 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-430a13976e5bd2d4736824094007e960a76a920c2868fa4129b5250e7d8a4d09 2013-09-01 10:54:34 ....A 82682 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-438379362d6f767e8fa609a15d7574ff090e39a0b64e0e158059879121627507 2013-09-01 10:55:02 ....A 122260 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-443d2ace132c62fdb8b6ba91310f529d0a9bc43efaebcc4a412d4c23190fa419 2013-09-01 12:00:52 ....A 122254 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4599057a010cb34ed73c1bf1a2d086966033adba9f58cf73a30dc0bad9bc0afc 2013-09-01 11:19:12 ....A 82682 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-465d01f139a7a3a5855f784cd7d9524ab80de2d5a18158b7083f117b22b73dd1 2013-09-01 10:56:56 ....A 4233 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-47166aa573849406496ad7127ffef4c9d2d55d876f206d72cfb875d5d9756cc3 2013-09-01 11:56:56 ....A 82681 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-477a0fb49be74d9eb80ed030666041ffb80cf2e41ff2c90db367ca41f64e2bd1 2013-09-01 11:01:26 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-47fccddf981c3d5fc3493cd1415923ee507a2994196804b368a8b21d498a1a80 2013-09-01 11:21:44 ....A 5301 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-481413e23c037b4a2a9da238e7f483bec26f28a0762162e4912d59f2ba7b2bb7 2013-09-01 11:43:38 ....A 5694 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-485e87f947dfe861a88fef9d60993d5819d933cb3e0e2ecaf3115eadaae7d01d 2013-09-01 10:51:00 ....A 12446 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-487665f9971403caccaf91932067a45037d62b83f7084858d83714c353fb3b03 2013-09-01 11:50:12 ....A 82695 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4abe791d62432f40d701419b14c35cf024b2526705f142cf4f8f1d7406ef58a6 2013-09-01 11:40:36 ....A 93381 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4b1645a9c8d2b2d08f7a990f7e8427ff89d397c3041e07e1665ba7e202595d33 2013-09-01 11:19:24 ....A 93383 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4bc6c3c8d49746df6bf3af8234ddd247bc78c73e80af4bffb5c820288527ff5d 2013-09-01 12:08:14 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4c152329fe4595738134acfdbd4aabfc55ea98617cf7be519d374146dcc7011b 2013-09-01 12:14:42 ....A 20995 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4c170132f134e148bf316f50cf9275043dcb7f45c56d2e03313b820a5abb96f0 2013-09-01 11:11:52 ....A 121708 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4c3930043103d9670cc6331a85149cad8520633afae0b7d6b33d231a1694ac79 2013-09-01 10:48:22 ....A 188250 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4c7b5a73a2bf848844965c0438f118591cfb43a0daff381fbc787056864e649c 2013-09-01 11:16:42 ....A 80485 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4ca4c322b793c6331984eeeb1c8678cb989d54507da808388b6d8e25eb302740 2013-09-01 11:45:22 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4d43d2a8d4c56a3ff66bb4dbf3836285c09b14977e1adc4f45092cf4867d1213 2013-09-01 11:35:46 ....A 87001 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4dd47ede3fefcace3e7dd4cab2654d90e5f0d338274b434085c98e664fd62047 2013-09-01 11:08:00 ....A 87003 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4dddeb6c9ace47975514052a19bb89dd247f01266eb5901aae177802c9dfdb81 2013-09-01 12:05:16 ....A 82695 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4e44dcef3f5287ef1f4da073a06baf1c46cf017e0a7dd2ec60c625b68e4627b6 2013-09-01 11:19:38 ....A 86997 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4f1c6455e9229c62117497940a7d29c86d84255b042229da36d999937bb5a182 2013-09-01 10:41:34 ....A 41067 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4fa172b2c8d1d8983c4b877b4e6a71307612d2cccd616c98bb2ced45a711be58 2013-09-01 11:19:48 ....A 87003 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-4ffd4304a316383bba656e0a312a978677586eaecd62d442bc6994ba3a58914f 2013-09-01 11:05:42 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-52063623de6690d346f5ea176c02bd3267ed5742b7803a5d9ac7801c1b8eac03 2013-09-01 12:11:40 ....A 82674 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-520a5d2be747ef7aa9540678582621a7167a7447d8ccd913d24cca36a268d333 2013-09-01 10:51:28 ....A 12750 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-53bee117b51fa61e4b310fcee28fe914aa131fea26fd0dc6ee2e7ebffee085a9 2013-09-01 10:50:40 ....A 3181 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-53c07113cfc0b336120b367b54183c7461852d02120b27c4f44eb19639c8bf7d 2013-09-01 11:09:08 ....A 32770 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-53cdae6386a05e792f0cd8afdefb813c80e333218e303906d7bb1b6bfba376c7 2013-09-01 10:42:00 ....A 122254 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-54099daa09b012c2d87370e139339855e554ff9a2d4e9d45f76d24e857730669 2013-09-01 11:27:10 ....A 20245 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-57f37e6f18bd7ea9d1abbd16de0b78848e6469a1142a55aa18576258a1c7d0e6 2013-09-01 11:36:08 ....A 20236 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-60a672fa5ee9678254af92fd50a2756ce8a0b39ccc1947e663e5cc546a4ea875 2013-09-01 11:00:36 ....A 32396 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-61c2b2bace09bd973e1c13d07decee15f6ee98d2d505896cdd2f7cfca4292d2b 2013-09-01 11:52:28 ....A 58901 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-6680d4b994461ec43b2d89a58d9a3685313caf763c94b352d14ba8a359543883 2013-09-01 10:49:54 ....A 12356 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-67a8df44781f3c28c716b9dfbf6a0fa8ee26519a2d4bdb9c29df509937e70bec 2013-09-01 11:54:50 ....A 7926 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-6ffdba72db2f7701c3f73d635ec9e094db07c580dff3966706b168f46e610d3f 2013-09-01 11:48:34 ....A 26297 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-7106c7a602b4eb8ed95d91f8150ebb03e500aa5bc7f520b9dcfa02a3c99e8712 2013-09-01 10:47:06 ....A 15196 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-718940b88e5d7c832f21d2e704f5993bb346a6e8bc3484d7f76fd49a9857fd17 2013-09-01 11:07:34 ....A 50254 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-7369732356d340a7cdef388d09284fece374e36bf6eb8491e99e3d8e579e9b1d 2013-09-01 12:02:22 ....A 37199 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-75c1e6e7e260193ef6e3f17c69fd11ffbef5dfb2f2d7511cc5a697ee934ce8ec 2013-09-01 10:51:56 ....A 5160 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-772c3319e7924788be99b7df93b06a2964bc28ba50ab9f34c20fe9b5f367c857 2013-09-01 10:57:54 ....A 22933 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-7773f810d478baab36b9b26d853879140400a2ab4ddda10788b4a36071a78392 2013-09-01 12:07:50 ....A 9694 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-7a1f006f684dc46057625ffd83d1819bc95bebed8eca54268a3d716a6eaee783 2013-09-01 11:04:52 ....A 12588 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-7da192ad5cd52ce1a1aee15c6c72361eb22bcab9c4954e187bd2947d8c7677b1 2013-09-01 10:55:44 ....A 175978 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-82c6a75c89aad1b253f5f87786d7631592cfe148790adc368d8d81d90bb6591f 2013-09-01 11:07:26 ....A 185054 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-8366c51796b767ac91adc9b11bbde1418de4739c0adb3f9eb5be17482e47bb76 2013-09-01 11:08:36 ....A 16367 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-89af354264377ecdfe4c876f21ed8651a68d7ccb67dfd4c6193f6804ceee68e3 2013-09-01 12:11:06 ....A 55493 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-8c4ee0804240a4ad932c6a545bfe4c572c88d452e72581bb9fd6ecf8fc39f6e2 2013-09-01 11:41:54 ....A 7375 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-8c50ce01bee629519e73f8a8c3469857eb1fac01b764c50b2f262cfe3ae065c6 2013-09-01 10:42:58 ....A 17796 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-8daf341beef5e291d7fe2f3f084d8179cfa7fc84b49053898beeaf6cfd03e7af 2013-09-01 11:09:10 ....A 20965 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-91dc2a9e97bd5e50c27adc6bb2c43f05561c8865643a44776b025f571ff778aa 2013-09-01 11:50:36 ....A 23236 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-9425175b9be667f90b18e3734e883a97ec15edb9a9bd5b0bf6ec71e97088931a 2013-09-01 11:43:52 ....A 29157 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-948066df3701f6eddf0746c6bbaaa90c570010775c58f465cd2171017d4e4ceb 2013-09-01 12:14:50 ....A 22990 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-963b6b77348b93b002f53f46385daca70e4d9c6761e2e71467070e0f8781dad5 2013-09-01 10:47:04 ....A 17835 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-96d99fe3b5001a3cfc04fed691e76974d5443567b2477a367b0c9b29c27ae795 2013-09-01 10:47:54 ....A 1398 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-972e86f86f6b697d10250c87f372742dadbb64cc72df2ff4156260d53ef66a57 2013-09-01 11:40:38 ....A 11084 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-9a6e903fd16d724625be525c65ab7a6c6d84870003400e8afc8a97db08ebc3f9 2013-09-01 11:35:18 ....A 21869 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-a22b67c69356f1c41529f1904856327d609d5edf217b5b2b613f4fc713e46c1b 2013-09-01 11:03:30 ....A 14808 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-aa1778e8e82634384dbef78ea2438b26287281f1be2b9dddc3ac8a6918ae4df6 2013-09-01 11:15:30 ....A 31580 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-aa46fbbcbd90936c2b14c483f9758c0fb5e580309e5367cae77b5d05566482c0 2013-09-01 12:12:16 ....A 49909 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-af8fa0f22fb8c3b0ce5b9ce6637c400d736bb8b4ebeef3fc944aff8aff0487f6 2013-09-01 11:10:26 ....A 19303 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-aff82b3d69dcd73ed7c1144afc1296e07de84a98058636f906f32bd75f168875 2013-09-01 10:58:10 ....A 11811 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-b0fd5ecd394042d18877a80c3db13008bc0303b43fa425d34fa4089fc6263661 2013-09-01 11:11:48 ....A 184156 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-b1e6afa40e3b908ebf2cf002fcf9a5cb4018375e75db8e3bde06d591353aae4a 2013-09-01 11:40:56 ....A 19798 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-b60d57a352a16336bf84c61ce31452e6fd7b1d87a891d2d15a67d0893d8fc058 2013-09-01 11:30:12 ....A 12474 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-bad194855241e395c2da20e97a312df9852acf9587c1f7d423afb1a25d740270 2013-09-01 12:02:56 ....A 28152 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-bbe559c4236bc7fa78c5fc4b507364f64846476be61843fdfd42299d6978f5c0 2013-09-01 12:09:10 ....A 15196 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-c0b3b993d0ef4a1b77e72b8d6ea94638e73cf0a5ff8e69d4edfe453b5c5d1f87 2013-09-01 10:49:22 ....A 6567 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-c0d94b2babe294e8c32e6435fce7a84d7ba3f0efb871586820680e7603ac73c9 2013-09-01 11:03:42 ....A 103280 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-c19fa137c56976f0a54f9449a2bc3418de5cae53850b5c8209e2947947297cbc 2013-09-01 11:27:12 ....A 38684 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-c2ec12c1176b972943f89964536d608f222c985e1a13aee5abc3ebcb8e80f674 2013-09-01 12:00:44 ....A 49466 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-c660b01899b86ccc8cb1b2fac28f9e0df6b1b6aa823b419af9e010d3651abe2a 2013-09-01 12:12:20 ....A 12875 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-c7b37b3dda3deeb10ea47cdcf6ffea19e4a58e1eae675d4460f5309298296ea3 2013-09-01 11:16:18 ....A 1753 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-d033a098384e13fd74cdbea9c3c5cfa491bc9c69cee1bf8af473b8228e19c37d 2013-09-01 11:13:26 ....A 16356 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-d0cd6469d3a3bf48c6b1b3f8788bf6026670e079562d4ca54cf2314a132e1605 2013-09-01 11:54:56 ....A 15195 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-da5f80ee25a73af29b8c4bc29125b9ef2fff76a0664803dafbe9017c9747ef6a 2013-09-01 10:47:34 ....A 68966 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-dd137f887fce11a49d261ba5bdd37bdca68b37d54c08deb95b2273eb64b97ae6 2013-09-01 11:07:48 ....A 15196 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-de0b9234692aff337312efdbe774ec04b73f08aff44ae78e3797b3122946bd1d 2013-09-01 11:12:52 ....A 7680 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-e150d6ca8964495d9e2a4a60209ab6c51c8c260bf097007030c14adf8305472e 2013-09-01 11:30:08 ....A 2013 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-e1bf40e380d076208b7cf8f3927b605ab3ca90de8e2c766b4d91fd5c75bf4b85 2013-09-01 11:33:50 ....A 10562 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-e34f716838a8406bad96bd45f9aa61acefda47613bf5eb4f48d80e057341ea6d 2013-09-01 10:46:52 ....A 30771 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-e703bfe94c4bb00e9f72c5ad0ff5b451a7d0bf46ddd8a57f1c23177ffe8eeca0 2013-09-01 11:35:22 ....A 4254 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-e93323bcd2030828e5ea3928942ad736dba83c8993f96e7f71632bfc3cba3876 2013-09-01 10:59:40 ....A 168693 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-ef562a63a5a60a4fcdb2e00de5d85014bc7d6a40e393d17be6a3f8ac5c04448f 2013-09-01 11:29:00 ....A 15433 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-f7ee6642b4f89051a3961186c383c8855991f7c5ba458a0f2319b9b8418d740b 2013-09-01 10:51:14 ....A 20162 Virusshare.00092/HEUR-Trojan-Downloader.Script.Generic-f849f16d27f27f99712282f46e361645b567c133cd6b358063f899b7fd70514c 2013-09-01 11:07:44 ....A 4352 Virusshare.00092/HEUR-Trojan-Downloader.Script.SLoad.gen-4c35c77b7fcbb1683fad4dc4441e1a18d8d4790d1948b9faf1ff2f8259d615d9 2013-09-01 11:51:40 ....A 4450 Virusshare.00092/HEUR-Trojan-Downloader.Script.SLoad.gen-69aa6231f335174313eceb2c4c2b3b27d5d01c5ac959b4de14a75aadf678dc07 2013-09-01 11:02:52 ....A 787369 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Adload.gen-220c82c3f177030143843725999806e5c34805e3774811ce7f583cd7176b99f9 2013-09-01 11:22:10 ....A 1979346 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Adload.gen-38f41cad0606c0b471e31d8cc2a38f5db261044cd66f9c1dcaf344c964d80920 2013-09-01 10:59:26 ....A 492021 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Adload.gen-4d25420457369c92111f240f6e8abe01e3aa829a4a34d861ad56e5ef41cdf0a5 2013-09-01 10:53:34 ....A 339971 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Adload.gen-6ed4d426f4c10de20dc1812ebc4cc7627b528211401b6f62e48dee35ed66a50c 2013-09-01 11:36:08 ....A 766474 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Adload.gen-8a5e947a95cd2c57bd054456ba81f08edb312dcaecfc663b3b53786fa4741793 2013-09-01 11:45:06 ....A 2777984 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Adload.gen-9ca1536e57140c0ac3baddd4f1f31785fe640668aa77c319975a652c365b9bc1 2013-09-01 11:12:02 ....A 1492558 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Adload.gen-d43fcb342af62ebd42f266ac386e2373078a552e34190cb9041c1116364fd371 2013-09-01 11:02:12 ....A 753664 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Adload.gen-fc0ebf25216ebb8713bf37ca247dea448c8d63489b0f97d4c98237bceaa673e2 2013-09-01 11:16:32 ....A 525680 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-0041c8318cec515c6105d4a55e52fb56aa55105e5293c3b199bff101bc119cf2 2013-09-01 11:10:48 ....A 527776 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-06226f9b7f496451e0238799dfaf75fe661e9a679e043db75d0180f92be57761 2013-09-01 11:10:54 ....A 534872 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-064bed1af08d41a2d7096eaf6e98e1327e14cea6ca0d608105d3420d761edde7 2013-09-01 10:43:20 ....A 533640 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-07e3d371ef09eda294f8f2f008e8221a9a844d122e119d110d477abf3d843457 2013-09-01 11:33:20 ....A 526336 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-0888cc6f41f490e710cc984987b6481fc1c30ed03191b19745a8f4687ab04284 2013-09-01 11:02:42 ....A 533544 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-0a7dbbc9149330fbb072e2177c9940d6fbf842ad872f87e3d277d5b1984f3165 2013-09-01 11:46:12 ....A 533584 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-0f5d3174d4bc0a1a48b27647e04c8446a15a505194187731b99e83025da4c2b6 2013-09-01 11:02:48 ....A 530296 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-1149dbf32ad84c4f0d5967c7342c624c8023fcd1fcb2aaa1a2ff117c18342c23 2013-09-01 11:16:30 ....A 522208 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-11b1df86eb27f1031204e108d118bc04ebde335c652eef2ed576d8ef6812b900 2013-09-01 12:02:50 ....A 530336 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-11c2e5fe1c9e5a7bec47bb2820df01c6b374596f72efd04510ce550c33315e43 2013-09-01 11:38:40 ....A 284778 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-16ce1de34157f6bf1b40a3337f66627bea6cca268b05712b185888ba14d5b751 2013-09-01 10:43:18 ....A 530304 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-18b48add7c650488ed69c89b6291d5ee218a4443631cbcbefaf7acaecf70ef0a 2013-09-01 11:27:28 ....A 838656 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-19abd643c79dfa8da2c56131402fe868e8374f0b6dd4614ae75c17e0c0c258e8 2013-09-01 10:56:44 ....A 530312 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-1bc86b7cf6d2e9baf7f47e51a8d7510534c7a6c3aa75b25e401b25e2cfb65a77 2013-09-01 11:09:38 ....A 530312 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-1d15e731dc7bcf6beac48998ce9f91b2c21cfd47d0de80f01dcca21bf82f3c1f 2013-09-01 11:51:44 ....A 530288 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-1eaf3693536ac16c7f4dc0ee0fc6da5d8a1b371a6fd5c567d3b2a24be4a65ff7 2013-09-01 11:57:54 ....A 530296 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-20909b8796979f61d693202e03e4b961100e19b34818e7fd5c88cd4ba5a4063c 2013-09-01 10:56:36 ....A 284704 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-22e2e6a521be1f3a765b7921a3ff046347483f191f2745bccc3f42cae45ac787 2013-09-01 10:48:22 ....A 533576 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-24d9dee5d0666173fb13195e9a687c5d7233d6a63fb1931bfe4555b0511c6a30 2013-09-01 11:40:56 ....A 530328 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-25d0d07f225d0389358a75bd46e2951c473b150f54356987bc30ad7b0e62a0c0 2013-09-01 12:11:48 ....A 4880760 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-267f2660dafb1e669010f8aa99346696d43027ca2da4827f416e0eb7f01bf00e 2013-09-01 10:48:54 ....A 530312 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-2682e283bd93c14ab6f2950cf68ebf4df328c6d7a53c4b75aeb3433b3da54642 2013-09-01 10:47:36 ....A 282991 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-29c6e902f34c8be819b3d7450291bc49b8411f2b14e91ad67e1ae4079bb1644a 2013-09-01 11:46:36 ....A 530328 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-2da614e79e7e5381f33e8778b51129c8a3ad2a96329ac6c6fb04f66cfc6d2502 2013-09-01 11:52:04 ....A 204206 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-2e4278cd7635ac5908510f6d46382377fd01b9ab63bf6cd7475a5f16909eb111 2013-09-01 10:44:00 ....A 519080 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-2ef683725ef21269356e46e7a83c2617b21527f785d8a1ebad4c48af20253dd8 2013-09-01 11:03:26 ....A 530280 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-2ff6012481ddfc142e4e6106f37969124019f9ced8b43f24bceeb462661bc468 2013-09-01 11:45:20 ....A 251058 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-33a0ba88eb6b6dc1adf7427cef58c4d43b55b93934dcbdd8db9312ae606e3d37 2013-09-01 12:11:10 ....A 530328 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-36f373813fc12f45721f78e1c8a846866096c88d905e35834ed5da955632dc35 2013-09-01 10:44:04 ....A 569668 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-396715d1b7f30a3bc975094195319588dce811a9f58f16621de5f44b655e520c 2013-09-01 12:04:12 ....A 533632 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-3af72dfc2bc2b69aefb275ccfc9079b013ee3d693226f9c431475597af572bb4 2013-09-01 11:24:40 ....A 513144 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-3d107e23b6ab39eed0e880bf494c57d93181e10e93b4cae84bc448ecabfe4314 2013-09-01 11:51:24 ....A 523240 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-402907e46b5d47bec400fc537e93ab69002332e9f848310b85a899cbac13889e 2013-09-01 11:00:32 ....A 530272 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-473e5eaf73f55fe4c0f0962293569f18d5fadd9db8936134fc4fc4437d157975 2013-09-01 10:49:44 ....A 530312 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-49efbba69692e5dc36b04d58b49881a9e30b91ce4deed8fffc8d6a85e9a728e7 2013-09-01 11:01:10 ....A 530296 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-4b0f10c33c99cb849c9a0492447263c2e1a28997d9bc617be4a57e48fa9da6ee 2013-09-01 11:51:16 ....A 530400 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-4b34b89ac53dd2614ca093aa9f2b7ac52e7970afbb8068334e213faa05e84af1 2013-09-01 10:47:48 ....A 530304 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-5a4cf8c9aed1f41b8ae3837d641e08413d638fdaca76286be98f3aac13d97083 2013-09-01 11:59:58 ....A 526520 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-5c5e9967dbd5d39192c225c978c7236d5e64c4d3d23caaf1bcbb189a8551c6e1 2013-09-01 11:38:48 ....A 523264 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-66fd5e3dc21bebb6ecbbfe4c02ebd2a556326c0703af68e63781dd094d047458 2013-09-01 11:03:08 ....A 530288 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-6dec3ef2bbf3d808b9286cb7c3053ea1a141949e625aea888ea025940829a09c 2013-09-01 10:44:36 ....A 250419 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-7b0711d2c96a89729fb8293344e63669cbd2f57b3b393f5aa8fa8e99073db9e4 2013-09-01 10:55:28 ....A 284511 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-7c6e7c719bac25340f1b032e0235f3bdeb86cad596d49c4caccb8b4fd33bdd87 2013-09-01 11:11:06 ....A 282928 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-897806e4156c7cbdf2cb966ee806634e0094f1009a689a19bd70ab2266acae6c 2013-09-01 11:32:10 ....A 284206 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-89fc84548a99998a9a4c414ea320dde91f2ab69b0a60a942146f1fcfddf36207 2013-09-01 12:01:40 ....A 530280 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-8c3d45ceb66f2683a0f1c6bb947d54d6b305342bc0faeb551dfa3fe7f6c2f7a0 2013-09-01 11:13:54 ....A 530304 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-8cb2ab3354af12a6202240cb39b94d8175ac02cde8e185e80f16da67698f84d9 2013-09-01 11:35:16 ....A 529656 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-8ce42793056d1d89188e920d5a6846ed521d1aba9dbd31c3aeb59d476426a1bb 2013-09-01 11:08:34 ....A 284030 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-965b79fa5e6486d222f0117d4673db9ff53e7f4cecb9a3b88376b87b6e72be0d 2013-09-01 11:12:18 ....A 530280 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-a0711e54a071961a42af84d7efc5f1c1558c56d8dd5cf7adc1cd799d1594d09b 2013-09-01 11:14:34 ....A 534584 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-a516a7f87a5c825f797c621f8b017db5461e504791c02167bc12f503d53be810 2013-09-01 10:48:48 ....A 530376 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-bc515829cf8438da195f7c0125f89d4044990291d7152ded1e846e8de9c35731 2013-09-01 10:56:22 ....A 532288 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-c5d465eb2d4d4007999ddbac2b22684838edd36eb3b5aa9f0188b2f10b3ba634 2013-09-01 10:51:58 ....A 796666 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-d3f56a9e2e9de5ab7e28229a42825c0640004c0fcfcc9cf5cca3e391c478f24b 2013-09-01 10:47:10 ....A 1105642 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-d99aa51d6b5bd30d71038cb91637cb964eee25cd366fedd7ea5befbb0a709e1c 2013-09-01 11:57:44 ....A 530288 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-e07fe6a36426c0256346c441f1e4af95c55f85168e4cdf6f824587103e90c325 2013-09-01 12:07:56 ....A 534224 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-e2ba5287e026cd03b205ea9bc3f95be3842fa16f96363cabf5a3a34a6b6ec152 2013-09-01 11:25:34 ....A 513056 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-e47d1abe0c6259929f269b9e8242c2fe4825ada751936d601c6b1d0a86f33f98 2013-09-01 11:39:48 ....A 535784 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-ea90cec58f47cd67f2357d7b23f06eacdb42c65df2abe927fae81b47f6580909 2013-09-01 10:49:58 ....A 530288 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-f5bbe673ac48939b7e692ab3b88f5cfa695d3a7869d3a51e7a63b25b2183dac8 2013-09-01 11:42:00 ....A 530288 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Agent.gen-fce40742bbdbafb642bac92e548180a835edd4f6c5f8f2d8f3097e3dab1498d7 2013-09-01 12:14:16 ....A 476672 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Banload.gen-03b1ae74c508318f70554d03df56a82ed3f38f21ab581d24ccad4c2505e0740a 2013-09-01 11:58:32 ....A 72704 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Banload.gen-73aac81789002fb7360493cfc44dfa95e4df8c1c586184b08852497735f543ee 2013-09-01 11:32:00 ....A 1355751 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Banload.gen-94c61d525eb0644d34eb0b9695afcea628ed2186556aca31432186f031057619 2013-09-01 11:52:50 ....A 476160 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Banload.gen-ced5032e03c5b8acfa208fb7d6f4679e4091685035353f09f957529ed4116a9e 2013-09-01 11:03:52 ....A 112128 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Banload.gen-d81c8311ea2e80444e1c654c2e5eeb0e9cc07ee77ca51abaec478d167734367e 2013-09-01 11:30:02 ....A 21504 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Convagent.gen-82c0d56870c28ab03622692e6a234e67f844da86c69afc6622b6b2b9cfe55660 2013-09-01 10:56:58 ....A 7773972 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Delf.gen-a267325c185a21cc794248ed18392f3781eb9666507205954f6318509ee5ede4 2013-09-01 10:56:02 ....A 3008372 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Delf.gen-c009044586db51ba49d9137cb893d2998a2f34b29cb7abe60ac0a362b8479819 2013-09-01 11:40:44 ....A 1843692 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-01c4d780f745c1545e859c227348afbf911a4a5dd4094164c98ca41317239478 2013-09-01 11:57:16 ....A 500216 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-0294013ec07078e9eb44cfff36e4c2c5d73e921c416276c9aa45de9dd250c4f1 2013-09-01 11:25:06 ....A 393202 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-04cd51a205a6f54f81d81ac7823dc1feff8f2a8f76bc1bdbc0de193589b422dd 2013-09-01 11:27:36 ....A 325353 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-0783d19b26d8e77789f91917de789f552745e2699536e8c2d16c6449c59e5174 2013-09-01 10:47:18 ....A 194173 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-0d09155e57e0aae849a63f9796249c077974455dc07a0d9c2a0ee681a3d6d2d2 2013-09-01 11:23:40 ....A 6094 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-0f7ec32f86974082e360e3dd492e6dbfdc99f29b42beeb1319497d5cd1082d9d 2013-09-01 11:47:48 ....A 1826816 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-1435a262719d8e939aa9335f1f66090110ba6ae8fdfced10ee2c78ff2f5f972d 2013-09-01 11:30:58 ....A 120115 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-145ae93ec5d4c51c01322f9425e43bc32c66e0d93dd95db285bdfd9b36810db3 2013-09-01 11:00:32 ....A 1051268 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-191088438e754c26189fe960adc382f76b154d640fc5c0989237fa3acfc69cb5 2013-09-01 10:56:28 ....A 13824 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-1bec0b160b5a1558f9b18b6c38e5d64e77fd8cba20d1fc5d3b6f8100b915c0da 2013-09-01 11:36:26 ....A 74059 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-1cdec4f5c460ef9504181af6b053db1bfe7cfd8684e2816e5872cd6febde5b79 2013-09-01 11:53:20 ....A 65697 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-1d4ceaa01e3bc415731660a49163759be9b6c569607f484c834161b28a0ca285 2013-09-01 11:01:56 ....A 278528 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-1d66de21b22b64315a24ff4e4be045bf1859ea08968a5aebf760cadae33b96c0 2013-09-01 10:46:50 ....A 398838 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-20f512c059365a8c396fe398f242c722c93acce260c2a1385cf875582145181d 2013-09-01 10:47:48 ....A 132444 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-21a9883346067c1c5eb93a4361f008888326346d2f1a11d888048955b5cadb5a 2013-09-01 11:48:20 ....A 500320 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-24457e2946cf327331138fa7c03392d531a41adfde6b7972e87c51a2f043f96c 2013-09-01 11:16:24 ....A 500432 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-251d4908bfc0dbdb0d59ad34a9b92edc95205d3bbccbe5116aef7b65022c4044 2013-09-01 12:14:02 ....A 17408 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-261536a9c8aa925bb012707013012ec54d819a311bfa47650f7930b7474f3f0e 2013-09-01 12:14:00 ....A 13824 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-2675b954cf76e3c1c0fd312fe92b9d2752b7c9e46372bef0c423af5c95bba07e 2013-09-01 12:12:46 ....A 750080 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-27eca08904ef0c7299739948ec54c5c0c62ff0666f04798faf8231d0761195cb 2013-09-01 10:57:32 ....A 248497 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-2cff9f4a763bc016d4ca11a6531256741c289f6ae9a5836bf5ea857b42b42b1d 2013-09-01 11:15:22 ....A 318471 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-30d333dab5fb5c572fe6516c9d3a412ec8890cac2af236ee6bcd7c8e32e774f0 2013-09-01 11:24:32 ....A 10843879 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-33e605c602f7b3d59b300c67bde41361aabaea39ee46dab67db40f05b4792d39 2013-09-01 11:34:12 ....A 418816 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-35e47e3fc02af9a714b78760ad88015f5a129a1e56905b33f5b80423078112df 2013-09-01 12:13:26 ....A 13824 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-37725aa76f7cf6d3140da1b81ec31c8e9b885009940eec0ef2e3ae1081ce8881 2013-09-01 11:20:50 ....A 507024 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-3e587aec365a939b0e908869a09ac6c81beed684261f93ba3deafab5365b11f6 2013-09-01 10:47:30 ....A 1429998 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-410fad482ae1391dde6bbad59e5a85f33c9680f58390e74341c38e277ba55dcd 2013-09-01 12:01:26 ....A 3086518 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-425337b149945cb6e80b891f60995ef9a1f5b90b83add8e09095afb2cec2064e 2013-09-01 11:29:46 ....A 569664 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-42da1541c1e7f0f634bbb64d1d5fe7c3fe4bcb44ca72c7683574701bf5847875 2013-09-01 12:11:50 ....A 508008 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-487353535333e0bdc9285142d145cc5d882bf71e072ef9ccb2b4558de12ce2b9 2013-09-01 10:42:30 ....A 500216 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-4bba73080b9878b808a3e0e76086c7bbec3aa96c40f5596f338099fc4a52acb9 2013-09-01 11:16:48 ....A 141824 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-4ec58ef934f81d5fa3a030f623ec3faed595a7b566b17e59ab93c02c9e4447aa 2013-09-01 11:41:14 ....A 129024 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-505d288dee538b1479eda5d452abeb59f190de85b793a4e047a5af077d700fee 2013-09-01 11:41:58 ....A 500176 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-505fce7bb42ace57ab533945bc78d17de8cf26110502cb6f4e069ebc405768ff 2013-09-01 11:35:00 ....A 163840 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-513de86a802c9d0b58fc9a2ffc2f7daef2c160c9e9c372fdab87c508e4681a6f 2013-09-01 11:22:48 ....A 1474527 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-5d1881f8b6678f1e2000796d99c2a1cb76235f492606c7fbec0d31bb7d1b2ad7 2013-09-01 12:12:02 ....A 211968 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-5f7fae21d7366592b855587c6a6d91f5252069e7859e97a002bdb68151646eaa 2013-09-01 11:33:52 ....A 13824 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-63fddfd94b3d226bf3a1ae5b79c3cabb4b13703746d3dad9557322facb2fd91c 2013-09-01 10:51:08 ....A 320007 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-66197f5ba8adf8a6c4b28b302a3401a85062b3a0726d6d7e353fbb3f9d0243b7 2013-09-01 10:43:30 ....A 508032 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-801ca96c8206f4716caa85ea463df59323bcccb38920deac8daab5095e23a9d7 2013-09-01 11:27:30 ....A 174080 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-823c1ba0ed32ae80885050f0713d50251ba82147b22e83d2d3242891146d1f8d 2013-09-01 11:46:10 ....A 212480 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-84196c550fb9712364937f0aea4e9f41f136f7248b5ea4c534411ed7d8c8d09d 2013-09-01 11:32:04 ....A 33280 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-9f28ca85fdf358b17d0fc17a7b6c4dd5eee99bbd118aa03615d48f0dca3f03ca 2013-09-01 11:48:42 ....A 32768 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-a0021b537310455bb2513bcbe2c4b697350adc7433320a1803bc0e52174898ab 2013-09-01 11:11:28 ....A 567552 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-a2a7ff193c4abad8b3339048848d57e55e87aeaaedab2c904425d8dfcb36e6f2 2013-09-01 12:15:36 ....A 508112 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-a72f0890ebadc9593a0e6c1fba2dd7e92b01f72b9916c58983cb1412ddde14fd 2013-09-01 11:04:36 ....A 632386 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-b597771f4d8a951e454ffa2733bf80d1a2fe2cf8193bde776e3a4d65dac084b7 2013-09-01 11:12:24 ....A 506752 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-b86e894593e0767421c64bd6cca9c59d8f4305e39944fd2ec37507ae6d35fa81 2013-09-01 11:49:50 ....A 203264 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-b8ada1557646943acf7eff8e4a30391d3e836f848c4f268a2d4edc90f8a0d685 2013-09-01 12:14:56 ....A 291328 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-bca004c0dc580ffd95700c767fe631f954abbad807d7d5c4adef9fd99950c095 2013-09-01 11:45:20 ....A 168046 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-c2612367a657e37730eb5805bb5d52f941366ebd8e4f12fa0a2b78382c778bd4 2013-09-01 12:13:40 ....A 20480 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-ce0409098ba8181a2c6c38711ed04bfbe6e62d80d0df8ad5fe17e645c5cece2f 2013-09-01 11:34:34 ....A 147968 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-eafd55c2a101306348816681e58f99f3f226be21d142136b778ae6ad36383403 2013-09-01 11:02:00 ....A 68608 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Generic-fb64093ddb8ef07de60a84d314615909f1f9e9b41fc29df154b36bf2cd3d77cd 2013-09-01 10:47:54 ....A 1445970 Virusshare.00092/HEUR-Trojan-Downloader.Win32.NSIS.gen-b316e336b38a9ae38b1e10283ee84abf02475c119ffcc958d8e40b110dd28fbb 2013-09-01 11:47:46 ....A 359530 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Shrejh.gen-34568993ea1fc33f965cd4afc4ccb321464a864d21eddfdd4c46c5b918139032 2013-09-01 11:30:28 ....A 12771884 Virusshare.00092/HEUR-Trojan-Downloader.Win32.Tovkater.gen-465a08337680a7c1cede91ff641976e6c661aa973cd248cb4ef0ede3d5876187 2013-09-01 11:37:30 ....A 36864 Virusshare.00092/HEUR-Trojan-Downloader.Win32.VB.gen-00c029d87f8be01bdfa44e665cbd182f933d81f541762ef9a14eb8eeb680b26d 2013-09-01 11:24:26 ....A 36864 Virusshare.00092/HEUR-Trojan-Downloader.Win32.VB.gen-0de7d9d3af0fb70cda8cfb5a0a68bb11e8563e8353d316fcbc4086e40e0bfbde 2013-09-01 11:15:32 ....A 36864 Virusshare.00092/HEUR-Trojan-Downloader.Win32.VB.gen-110d4118d1fa5adbc189cb2888fc5f237411dcffc46eb8b94405cb3f9b6e9b33 2013-09-01 11:18:30 ....A 36864 Virusshare.00092/HEUR-Trojan-Downloader.Win32.VB.gen-12041170267de48b0887e71550b5fa06ee2ce82d5c819fad86df1b5e220d895e 2013-09-01 11:53:46 ....A 36864 Virusshare.00092/HEUR-Trojan-Downloader.Win32.VB.gen-1e0239ee377e150d46ba06f5dbc591f35ab656d3e37ae9b8b98870e2f1071d3e 2013-09-01 10:46:32 ....A 36864 Virusshare.00092/HEUR-Trojan-Downloader.Win32.VB.gen-36f88ea53aee36647a2bdfcb2d2a5e0b46a22289b6e06101ec267233faf7b46b 2013-09-01 12:14:10 ....A 36864 Virusshare.00092/HEUR-Trojan-Downloader.Win32.VB.gen-515b0f96bb2f76916f91d458d563d79630fa33b4d6cb64290766252d8e478084 2013-09-01 10:47:36 ....A 36864 Virusshare.00092/HEUR-Trojan-Downloader.Win32.VB.gen-9411119c7f103db61031de1dbd58a0ecb18de92222429075ec48678781b731e1 2013-09-01 11:46:12 ....A 189346 Virusshare.00092/HEUR-Trojan-Dropper.AndroidOS.Agent.g-d45616c133b003f7e25738985b28800fc7baa303c2dc2a1d8e53a436bb354b51 2013-09-01 11:12:06 ....A 303616 Virusshare.00092/HEUR-Trojan-Dropper.MSIL.Sysn.gen-5680ca301dc2b1a8c390297a43d63ac12918e7d339359a67a5af6d89c2835d6c 2013-09-01 11:00:54 ....A 614276 Virusshare.00092/HEUR-Trojan-Dropper.Script.Generic-0c80df7cf2c2dd233c4db368ab25b992db881279e22018f285af52cc83e4179e 2013-09-01 11:53:08 ....A 625782 Virusshare.00092/HEUR-Trojan-Dropper.Script.Generic-40a811fc060245195dca8ccd13f022cf52890994a4875a2ddd359a4078a02c95 2013-09-01 11:34:16 ....A 1689600 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-2b45238afdb4a0e214fca166eaccbb377573114f2ff4ec7c8da3d8dd095c2eb0 2013-09-01 11:33:44 ....A 201216 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-2c13473a546a71091ed4f952134b448e01e5b5574eab6e054f27950bbf07690c 2013-09-01 11:19:00 ....A 2283113 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-39d4951ae6297f2d95a58e1b5bf11be393b824465a5e7b17bee20c6494d07377 2013-09-01 11:14:38 ....A 182787 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-50d475d2d53ddfe0fe0283462cf0ff0ae4e4f205625115d2eefde4924becaa03 2013-09-01 12:02:02 ....A 134144 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-51fb638c40711047241ffe1df3e8c65201056c882284bf2ebca3388f2eb7092c 2013-09-01 10:56:52 ....A 1188048 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-521a7e946fdd2b9b9a5373689653e24b994e4eb474335158fdc879a0a31e2f85 2013-09-01 11:06:18 ....A 207360 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-86318fc1a82351f13cbee8a306c5532141cd61246b565fa2b9732bea9d32d53f 2013-09-01 10:50:56 ....A 139629 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-873a34dc5129c6f6a4c5a2fe43b3429d07260bf356cfc1397338de7bedf401f1 2013-09-01 11:40:50 ....A 205824 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-886c1150698948a765991fad55129d70d8a99979bd9d3e0a217c0e307ef49121 2013-09-01 10:57:00 ....A 544581 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-9e785958a9784d1edc5b93dc98d12e15a3bdf267e4b3ed3cc6c7fccb63961eb7 2013-09-01 11:59:12 ....A 478697 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-ed7624ecba855b29dc5a9ae75cf987f09ac441b5b2aff5a01a9d0c22dab9f97b 2013-09-01 11:12:48 ....A 201728 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-f70c070341fe6254b09ec850e58fd18e9b0426e479adc518af197ca7123ee540 2013-09-01 11:18:34 ....A 85734 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Agent.gen-fe07aa18b272b6aeed4977c3b39d2e22ae15e0f04571aa64d0f44aaf1488fa42 2013-09-01 12:05:02 ....A 7745476 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Convagent.gen-1421de9eaa3f75da25a67d53ef2ab8a1aa85c08ac86cd00371f9a2a05ebe255a 2013-09-01 10:45:14 ....A 7427875 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Convagent.gen-272125d7f11a07a85883018283cb81ae578c447db087497f5237ed6a9d4d1dc0 2013-09-01 11:00:22 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-025ed152e9826e1cf59bf2f010538fc4778e6b10874497291a220a634dacb16a 2013-09-01 11:35:36 ....A 527872 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-02f9f0e93ec2bb298b7312f64a55145f09458c340fed43db95c39fb6833b9929 2013-09-01 11:34:20 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-07c94452851f52bfae73f2b95f3820c623486b59e7c84ba116c5c31f5a1d2272 2013-09-01 11:04:04 ....A 552960 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-0dac608e369740db39844cc3898aabc6839b9af78068fbc03be9d4d7c8531889 2013-09-01 11:52:52 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-11bd77e07b5e635c5d668d67d686ba659b1438261e24871446f3abaf523fbac0 2013-09-01 12:08:04 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-137f458e531e5b417735d210c3dea51ba31be9ae1098446e0c0028fcde15b19e 2013-09-01 11:38:46 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-13c468b9f9afe11364024bc02bb10371ecef803e54b34b9cf25b1b3034970bbe 2013-09-01 10:52:34 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-19ebcf4eaa1b6089e6088fb5671c41258edd4f056cad01bec2ad6a9b4e0a4134 2013-09-01 11:57:40 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-1c224604c68734e4fb7124497ea782c109d63d50f4cfbd9b0ed52dfe451fe31c 2013-09-01 11:15:16 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-1e2d9050df83aa5edfa10094775fe87e1383b5febf3add4fa1132c2696732df0 2013-09-01 11:56:10 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-1efc4fb33a1828257b970eefd994f2e8be9121d880b3c767c45c5633716d048c 2013-09-01 12:13:38 ....A 258469 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-2b71449ac28145571e10cd583a4e0c758ee7ec3c4c2f08879304ebf1ced05bc8 2013-09-01 11:26:24 ....A 322912 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-2c52066abfd10632758a4fac9a18e6ca74ccd902dff2fe9249805355947db552 2013-09-01 10:48:56 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-2c88f4d30d39a37523d5a4229a01f24d72f995a830b478a3b2cd0875ca7c9e92 2013-09-01 11:40:26 ....A 258466 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-325c8bfee7015547324afd390e3850087cf226500319ef98599d6af553a3f12b 2013-09-01 10:41:20 ....A 322960 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-3498635cf77f6afd2f5eccfdd4b823a05f3c3150247705ec41e247288995e2c8 2013-09-01 11:10:58 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-359f5d38bfbcb5cf689b71b2db8fd9dd27af655079b1e06a86020295abddd844 2013-09-01 10:55:46 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-3607712551173c4d712f61ef6edb6326438430cbbd2699a9b8d2e153cc35639c 2013-09-01 11:22:22 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-392c5c83c8e7b771434a1537343a703542dfdec1857cfad7c917132ea45ff694 2013-09-01 11:41:06 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-3a12aaf47421adcd40f06bcf13fb3d2b0587c137b8a1437f2a78792748cd3ddc 2013-09-01 11:18:38 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-3d56c06bc7de1f4e49959d8c489de9338d187facefa2a64b312e485ec681ea8d 2013-09-01 10:48:32 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-3d67a15768f997942186ce34d338ff6ae4ffcc01c8587ed2f7a5c34c81f5b69c 2013-09-01 10:54:36 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-4050ab68414186e788f54555fd0142b4ae3fca75967b027350adf2cd4c2babef 2013-09-01 11:27:04 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-43829d6f860efb926dee9e12ba0f6ee145dab1fe05d2238a75286bfada0d2b42 2013-09-01 11:53:14 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-444b9a4a8f75d6a6817854487fcc0d1d3eec57bcf13df3267209328292fd263e 2013-09-01 11:00:04 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-46a7761b2d6addf09e8d5ebe6d9327dafc19d36e42e3a3f7fcf2b854e533c724 2013-09-01 11:09:06 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-4778a2919f8c784176d259a15da502da163c6be5deadb1672fcb1764b9e33368 2013-09-01 11:49:46 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-49107a8cf7430642eef103370805b21e7a3e963381277c5027b8d0b905ee3586 2013-09-01 11:36:12 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-4b62105d45cc29eefe685e3fe203bb4044f30c2c439f2c4ded1a465dfb7afb47 2013-09-01 11:53:48 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-4bf06b61b6dbfa8c8df9a9db4a0009a2c70c28e61d1196d513a6e9eb9b62d1a9 2013-09-01 11:17:02 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-4db53e342117e1dbe3fd9e1b606f15d4e8c60848af08f2c9d8f81779237be846 2013-09-01 10:40:50 ....A 258474 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-4deaeda41bbb577b33b370199018f669843e5bed73bba25fe8eedcbbe6df69d4 2013-09-01 11:34:04 ....A 1667264 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-4def9c6591c766208a8a68bb9029063bf3d85aa993ae2f274ce54ae22f1e4cf6 2013-09-01 11:55:44 ....A 371169 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.gen-f3f1271385b0c207a0b1b651ce7e11983c8759be865cd395e01f97250d60f681 2013-09-01 12:13:12 ....A 768000 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dapato.pef-02e16bfa16de4af5525df9fec7750e41b816c9b3c337d5c81599445fe278952e 2013-09-01 12:15:06 ....A 613888 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Daws.gen-00ef2df674af4f54994291abc1d4c273b596cf61d731ed025d59fdb847020a3c 2013-09-01 10:51:54 ....A 177664 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Daws.gen-11ea149c3354eb3225a0a967b6271603706f6e7085120e6ce201f16ad6f2f3b4 2013-09-01 11:04:08 ....A 179712 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Daws.gen-196242190721beed62bdfe4e96e360a35c9c6903b8e2cbb4e0ad092b77eefdfc 2013-09-01 11:36:44 ....A 180224 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Daws.gen-4c4d24c2a5a6735350be4ede3895e88468de10f9529ead6f4299dfffbfad2b47 2013-09-01 11:35:14 ....A 635392 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dinwod.gen-e2f37a753ba32c8e53186493008a738eb7a2765c02277081b642641ab997109a 2013-09-01 11:01:12 ....A 171895 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dinwod.gen-f7dbe12a78bad4c6c12292776dc807f8929e35664584cea5bfcc9ae1cfdda302 2013-09-01 11:47:36 ....A 509493 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Dinwod.gen-fcaeb5bedc4fec088fbe6e8e3504678c181f8fb8953d9214d0d2eacb7dd75f08 2013-09-01 11:32:16 ....A 1060014 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-00e09c884ad0fdd3df3236d1f5b50640177dfea6e2947154104d840b9a7ef1ec 2013-09-01 11:12:14 ....A 2097152 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-04a01d34ed421ee290ccf8dda478e2f18eab92f5b3304a7a1f6ed6859c368484 2013-09-01 11:41:54 ....A 167448 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-1b6af4cabf4f492ad4fb7d9b60a5c3c6aba315c54f36782b6e09189ba663008e 2013-09-01 11:08:54 ....A 216088 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-29c823802fea90bcde9d20c1db05cf7642d4525e910409a40cd45f12a0b01097 2013-09-01 11:53:06 ....A 30208 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-2ab43dcbafbcc3c07d657c1e4b20932801535cc569dd10053d7d5f5e3cb57f86 2013-09-01 11:36:36 ....A 814592 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-2f7cbb877e697927835dc74eb3524b136b864696fa7e0e2347fff59c6b695df9 2013-09-01 11:11:30 ....A 522662 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-33abdb1c1d65222125df376454124f545861ec4fd3b83ea94a596a68448ea095 2013-09-01 11:01:28 ....A 221720 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-3796f05795d55767be65fab5827052ec5d9398cf92620ca6ad74795d65857717 2013-09-01 10:41:22 ....A 1112576 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-4a01d16c6df7d4000a7edf2aaa2788db2939b00ec57d72c5eab368dbf8a23511 2013-09-01 11:03:24 ....A 90112 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-569c74b77e348454604630c11d645155adc83112a8d7e6a917e891b0c3d38542 2013-09-01 11:38:48 ....A 1464320 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-7d9cdb66071f90e54f8d3a83d5f6e6ed0b8cbc0a983397254500a5f129cc68d7 2013-09-01 10:53:42 ....A 170008 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-80edf5ca6bc1c1cf9a3d960045889b022494234b6cbbd6407b817ba8db71aefa 2013-09-01 11:03:28 ....A 225480 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-843a8043b9a90a18bb7f07cd455daccc65c92ce62b38b328763eb305debd3869 2013-09-01 11:00:26 ....A 118784 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-8bf83e234ccb6660628b5c80466b6f6d34ed86380f7aade7b7033e3709eb6e11 2013-09-01 10:48:32 ....A 749568 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-c998c0e3f7607052902d63596c8e6e4310d4d1268cd4e210cc0a977380947d0e 2013-09-01 11:43:56 ....A 786432 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-d8926a356ed498887fa0c81a1e87f03c4c1d644684a985491884ed6bb3ed666a 2013-09-01 11:11:32 ....A 4122112 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-dd0d2651e333ec3cb8c07b22686c8016692e2e529bd63e19a994508d376c2110 2013-09-01 11:56:28 ....A 58002 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Generic-efd23dfea72d7718f50074e542f66fa02a695438fd8edc75dba4d3e557770413 2013-09-01 12:10:22 ....A 557962 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-00da7440084d65125eee2fe78eef43c699c3c9aefe2c7c82b4f3f5d3fac29706 2013-09-01 11:45:48 ....A 1328894 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-0180d9cc428afcd2e77297c8aca90b93668e7e023641a7689c812d57d66735d9 2013-09-01 11:45:02 ....A 1154535 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-01fc8db1bd184919e49f89b5e09b5f3ec0159455efd936345578c3c833d14d5a 2013-09-01 12:02:34 ....A 696320 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-03fa80e6bf4598a35543a80c7d9afdae1ec45ba0b82c5172c608afbe25c66146 2013-09-01 11:58:32 ....A 465556 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-042ef87fdc1acf43bd70e5ccef685335ad2c074c5081843a40f8a710aa1a3912 2013-09-01 11:48:52 ....A 478756 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-06df1d580ef8b1077840a0befeee437c5f0feaefc06a92b4176de3bc76f3f552 2013-09-01 11:29:28 ....A 921575 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-08fe85595dea290a08fccbd61b80b76a04019449769c22f199add00d5ef16970 2013-09-01 11:11:02 ....A 531292 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-0a930a840d0734cd7db8eb798aff9f395f49707e0e100795c9751b7c3ef51358 2013-09-01 10:54:08 ....A 2056192 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-0bdb4c74ed63bcf98ed0da905bdaee0ab5b6078c33ad00656072af033cadd64c 2013-09-01 12:10:06 ....A 652724 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-0ddb28871cfdd8263ffe2dee28708cfdf4d4de03917d6888dc5b2d98b140097f 2013-09-01 12:04:28 ....A 1735463 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-0e53e2848d1b816effa148290d1d4db8ce93903e75d07c8a7c8b9dcd6154e6fe 2013-09-01 12:08:08 ....A 1154535 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-11ad85a5e046395ab20c5b31fd7badb315338b9f7764345a4d1dba3c6cdf4473 2013-09-01 11:11:16 ....A 2410657 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-11afcf48e3484d42d6f34a28834f773229a25605253515851c9bf794fd916378 2013-09-01 12:12:42 ....A 536431 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-16f8c4193033e0b258013644e451729fb4749a7c7a6bf60090648d3e71359e23 2013-09-01 10:55:12 ....A 1408085 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-19a27d1f63e12b4d3408e3e196d0e5d4cf75964c8836442cfdecac7420b84669 2013-09-01 12:00:24 ....A 388817 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-1a12aa11125da5b077b07282fc6b2df5195b097d4335db9675894fd2d98934c8 2013-09-01 10:58:58 ....A 1052457 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-20ff978ae0ff2b23b08da9b966d38bb5007f382e30ff1bfba867ee3c117af998 2013-09-01 10:56:38 ....A 2777088 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-219a6f254c5556e6c0fb23f2ceb1f64c041745533ccedd27f1a524fc8bd80944 2013-09-01 11:02:26 ....A 547861 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-221fc2146a6268e4f57934333c53b11795de5a6329e2a2d9e5871267889e769a 2013-09-01 11:08:24 ....A 1687552 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2296c4cf8f221840a1c9027ad6fdfb5472ea1183b6ad8cb4f8bd635c29c8c168 2013-09-01 11:18:42 ....A 2424832 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-25b1ff1e75f2565bb0e29c07629fc139608075d4da13374e8496cab60da70046 2013-09-01 11:19:18 ....A 1634304 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-25b261da1049999dc7b962459f20faee497a260c3c3ef57c96952be9d260b070 2013-09-01 12:08:06 ....A 491258 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-26affc05d39b336e3bc3559ea2213ce2a41b2c24a06d93697505f86ff23337d3 2013-09-01 11:40:42 ....A 621014 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-27870476ed4c2389f32e9dd92d9879a3f221e06c6ccb56685e5f89013897d690 2013-09-01 10:59:02 ....A 1869439 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-281158a0560cfa887895d35d06656f10087c3c321dd30d1b7f15c26f73afb105 2013-09-01 11:17:52 ....A 880533 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-28435ad8b6d04ad6a76c9858b7e682627f5e3dba16e5eb0dd6f335fa1b5dbf3b 2013-09-01 11:15:08 ....A 1851658 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-293790ceaade39622eae0a65e64431fcd9ba6f5fbcee29be6cfa0338104b628e 2013-09-01 11:14:46 ....A 446367 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-299007f89ae9dba64d1f71d5395aabf3ff0eae24cd64127617cde33967a95878 2013-09-01 11:32:02 ....A 910022 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2bf59990e604ab5946d6d546c8218098cdd8e58ae7652a474ed20b3f11c268f6 2013-09-01 11:27:14 ....A 505040 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2c80ae99f73734763722682b19affbb7e030aa962e425bbb78646189abd3bdce 2013-09-01 11:20:00 ....A 1589248 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2d0eefee2d1b8c4da058b1cee5d1bf4374dc53eb2605a4fb10a9efa274c759a1 2013-09-01 11:27:54 ....A 544566 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2d4d21c3e09a68b626e8fc1dcfd450afebf81dd18105c4c2ac83086a16af23fb 2013-09-01 11:51:10 ....A 1279162 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2d7eaaf20f6ee147cb0ac580f163795b51b5fa9184b5c9dc0a28008f4b62c939 2013-09-01 10:51:32 ....A 1660321 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2d906c97f0b69dbc4b7b2b93028642876b2803fae04afb7545921e0202c2649d 2013-09-01 11:29:32 ....A 1056439 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2efa332eebb71542f1693d8596f4eefa2802e3127fa10a72aecac3343c0d5aa0 2013-09-01 10:42:56 ....A 1618110 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-2f4d409d5e7d1ca4963e0f14a02f0bd60ca6a945a264434af982222abd412247 2013-09-01 12:04:56 ....A 502285 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-30b7bc6514e0bf000f5211dcc68cbc575dce3b4dbda5ed34b37921a74b61bcae 2013-09-01 11:18:36 ....A 722676 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-32833b915bfe5e5a494849a77aee937a38fe8a8ac9156ab8f20e31348bdcafa0 2013-09-01 12:04:02 ....A 679507 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-33dae4a71cdf9e62506e38c991bd89502156836a87fd7cbbc59d134ec8dd5ad2 2013-09-01 11:11:24 ....A 989295 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-34adc8cde04c0b2f6f9f6bf003886d3c01439454623e070a58541321fdc0ad06 2013-09-01 10:52:26 ....A 1338868 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-36e9cd83c5fcf9bb2dc96d899aa576ac4c513c05082f0334b0f618ed8aeab14f 2013-09-01 11:36:42 ....A 792717 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-37290e5efe09b6b5920beb64a72124b949aabf6c7cc9f43fa5582128ee734a00 2013-09-01 10:52:56 ....A 1366627 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-3c5a3ff26b0150bf3370ec4d219b003e097306410b50a50fcd65cbb31c9d9851 2013-09-01 10:51:32 ....A 695999 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-3c7cc4f40a5b6f803adf4a130595437272741a2348bb08c76e91026517e9a52b 2013-09-01 12:08:38 ....A 53274 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-3d43d0d17c574e37f8f9c0c01bb0e696ab6d26962368aad076f410320501196c 2013-09-01 11:58:42 ....A 364266 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-421a013ad131c3500b4a3d79554fa7ce1e44daca86b7c88076289d113cd3e3a6 2013-09-01 12:03:32 ....A 1714176 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-45d46c3f7de55f85c084895ac6764ee8571d57b0b422c1a97c6a3d6d86010df7 2013-09-01 12:13:14 ....A 407450 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-468cbafd02ba3fbc762cab1b303b6e427a58b4e60b6d57ccd7b2ff879257f035 2013-09-01 12:11:06 ....A 776677 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-47058d4d68ef2ae1db6a1b4d4147423741792096e1f117eb558d0a728cdfbc33 2013-09-01 11:59:34 ....A 445856 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-479dfc5634a8381809be8f610f0a25c164d5e93ad0cc9621fd51675d9eb87660 2013-09-01 11:22:02 ....A 1449984 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-47c08908f8531b3689b08c08e98cc3fbb83262beac5ced4e0a9ee29fa15af78b 2013-09-01 11:19:18 ....A 757009 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-48dfc02c1325c1b583a57ed68094a0e67b3a7a1be5b4a9e6ef6e103fcaba381c 2013-09-01 11:36:44 ....A 54786 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-48f164437f52c32be017dc05ddd755dbc285a7c9ea3f410cacf4f7f5d09eecd6 2013-09-01 10:42:36 ....A 1376563 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4908d9f8aef3b2ce787871f88a16b513c0f2b89470504b46b3d0b3ef1f54363a 2013-09-01 12:03:00 ....A 769736 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-49267d71830fd4bf81516269cf9daac8eccbddb9f395901f217e2e474bae67d6 2013-09-01 11:10:18 ....A 1589248 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4a89cb6cc95e604d92d156d332f6c17ac47de07271115d7a82c05aec4ea7e035 2013-09-01 11:05:00 ....A 862460 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4b3b62d72eb9bd19e62f27b517307ff25a4b4ef40c1c25cea16d53bf4392ec07 2013-09-01 11:11:00 ....A 54613 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4d827503787eb42bebbadcee14871fc3da760f2147b37f9ee125fc8f3b7e9807 2013-09-01 12:01:20 ....A 1075231 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4d9fb0a9b4160f671d9dcf38140941a4fcdd1bde01bb4c5e68a927bb68a6316f 2013-09-01 11:32:54 ....A 2883584 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4dd3740210973c2710a8c75e9edff1e83c62c69a36172d5ddba405733a2cfcac 2013-09-01 10:56:18 ....A 520206 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4ddd1535b0adb872cdf36c2a018ad9434c3cf88dca910f2c1939504f1ae26817 2013-09-01 12:08:32 ....A 1760323 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4eb18fa83a6df0001aa611ff4a9bdb8b70741204c6ca6526adb24c8b428143c5 2013-09-01 11:49:36 ....A 721488 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4ef6530f256e7144ceeea27c9c1e0e353489a56c2b07710af01afeadd6723293 2013-09-01 11:45:40 ....A 518845 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-4f7c68bc8fac72a77abe4d0e62048eee13288abef0cdc030cd6a3a703bb8d04c 2013-09-01 10:44:26 ....A 1727488 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-50764cc28537e72e742cb786f89164cb57e6a5b383ccdd2c33eaedc5915bc85d 2013-09-01 11:53:42 ....A 441808 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-50845068c67173a1e77e4241ca83c4c55c7790d8178c56657363c70f8a692b73 2013-09-01 12:15:02 ....A 553696 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-5178e8be5f60586593360eb682046ab79a58a5f2cfcc0c89fe69d55813665a69 2013-09-01 11:55:32 ....A 1819059 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-51bedc7aede45d44a8af7ae3ddf45e40d64ac98c01902459b7543822a223c7b6 2013-09-01 12:01:38 ....A 494291 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-52d504d169578deac6b06e56f5a69e3545af8851e21cb612c666f3a8d4fc5a99 2013-09-01 11:55:52 ....A 513375 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-5b57351c91f9e96b787e92501d4547416cd10334bab33bf81f614161ebd3231b 2013-09-01 10:50:28 ....A 2220032 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-5c21f33ced4f859c862933471c187a65d685475b2853ba270b23d72db2c9114c 2013-09-01 11:02:16 ....A 820828 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-5df4af88bdb1d23fed1784565f77ef3b21a00f21c18e82c4650b18e6c9b55bf6 2013-09-01 11:08:52 ....A 1225096 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-6629c32b0451851163c53bcb1981b05b042b6f1728addf13c35e3f4619417b97 2013-09-01 12:12:44 ....A 2565189 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-6dc6704fed17f292fbe12aac6f3f3aecc2fd3f92bb9f68cc0ea9a58bfe985fa2 2013-09-01 11:50:58 ....A 965447 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-719502495986e18aee04db0c923ffee0146b69096bb2a6549c154c7201ac43d1 2013-09-01 10:43:54 ....A 1114112 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-74e40db0f60dfcaa1133a5bbe26decddde776507a23287222443ed65ce6c9aa4 2013-09-01 12:12:48 ....A 728841 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-7a9e56baf7f5e955e3772d435850901ce6eb4687399a23b5a4e9aad563630d1e 2013-09-01 10:53:16 ....A 630713 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-7baf89bca4a9dd578e742f871796b2cc3f8009605591380f0d6ef037e06d2fd3 2013-09-01 11:35:44 ....A 3391488 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-800cf1ea53a3f0e7e020d015ce2bb1075a51a6481d62ee1f7f7fd1c5558277cf 2013-09-01 10:45:08 ....A 671744 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-85d93a7632417ff3f761d4cefe78fafc246433a44dd999d2de6a742875495155 2013-09-01 10:41:54 ....A 863040 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-92bcd7e2a95d68443295bec4ed2271f1e9bec41074aac7491dfda88f59b5fa16 2013-09-01 11:47:56 ....A 56089 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-952d2bb7c78c6293f18b8a39fe2a56e1e63ab919213e807c348112a5214a86e3 2013-09-01 11:15:28 ....A 539318 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-952e5b85a138657ea7097a2258a30adb3fa492288f7c0707a36ede37c73c3534 2013-09-01 11:53:10 ....A 576697 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-9a892d2f395ad3f572dd54e357906dd753ffec51eb89e01b9e504b8ece09ce9d 2013-09-01 12:14:20 ....A 1199203 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-9ba4a0abb3fabd2ae369fca589be3efb39443f8a9e0f3e5dd10af619934391da 2013-09-01 10:50:32 ....A 968821 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-9dbe0bfcdcedfc66f842175a94996b1e8dd93f34d3661970bde0b81e53763c0c 2013-09-01 11:07:56 ....A 1545247 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-9dfe9ea28710c9b6ea20e81b61dd2eea47887edf4a0b1dcb4c40a41e8e2c706f 2013-09-01 11:52:12 ....A 698424 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-adf38389fb052979aefdb680fce36833d4c7e6186017f4111d785cf495d72adf 2013-09-01 11:52:14 ....A 54310 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-afcea8a9a67a0ac4d26129c5767af6e2edcef93eb3763a87d79567c4d672076c 2013-09-01 11:42:28 ....A 53278 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-b1aeb1f76a6312920896c49edac94967bfb76ede8e5fa0b4533f8e43ea83defc 2013-09-01 11:46:12 ....A 2220032 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-bbe036e1c582266a706eb21baf5eceb115ba2cfa75a7b1580008895691ceff2b 2013-09-01 11:51:04 ....A 634254 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-c30ba2df7c5d4be53c08ffb2291c39342d30f88325b3937a156847d59604c471 2013-09-01 12:07:04 ....A 1577982 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-c6e02ea6a58219f5e799b1bae5a8e7bcef4ca01d3e297ca5cc63b3d8ac8feb49 2013-09-01 11:58:30 ....A 749712 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-c77ac1a5f467ea28691aef25f63bcb1587f5f6a1df4e5e9c5105a7fa0e98e449 2013-09-01 11:59:04 ....A 728679 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-c853ea98693a1415a382a095c5a7510c2cefd3eabef80cca0855d2c295284323 2013-09-01 11:15:48 ....A 655289 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-caeeb59826a20a304abdca1172f738d896e55875eb4c9e8e5bcfa931f95353b0 2013-09-01 11:16:18 ....A 1825678 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-d519b582f82859ee00a298260dc9f995ad110774a0fe51fd2c208a9f6a9da0b4 2013-09-01 11:01:02 ....A 2953216 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-d5377be81ea9ec7187e04041445020b4fce1b62537b5235d665608b00ebda5b7 2013-09-01 11:01:56 ....A 684032 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-d8a3103b7fff2b86b667accc25a0aa9be83467283ab4137ff0eae7afc67d8ff5 2013-09-01 12:13:38 ....A 2064384 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-f7d2a387f0d2ebad4242985ead7b5f1d8b15b9d826f63eb986e011b4ab3240c9 2013-09-01 12:11:18 ....A 7364608 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-f926a8b94a51753b6004d2d0cd1fa6cc2aa99ca71842c052e660725c34bc4a21 2013-09-01 11:02:38 ....A 952444 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Genome.gen-fd615d9e1234811c036136b2f9b75e470d50a9382358c613458806631e8ac7c7 2013-09-01 11:33:08 ....A 933888 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-0b871b7bfb8951fef2561c680879b52abac505d141a478c54501231280e30c13 2013-09-01 12:14:20 ....A 386048 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-0cafd142cc994eb38d8fe55e6034efa08ac239c80812764fe34fd3a3f0e662a4 2013-09-01 11:30:24 ....A 1709568 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-104741dc53e1534037d8af74a1f1fec3357b40cd39148bb46ea38015a96493f9 2013-09-01 11:24:22 ....A 734720 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-1a8acdaecf5709ef30b88f02596726f6bc5aba53093ed606731350749f52b285 2013-09-01 11:07:26 ....A 1189376 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-1ca994c05e13f9608d0a9cde95d74dc33957798c2d47ae73ab24b857ada3b56e 2013-09-01 11:10:46 ....A 992361 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-1d9285418cd4788975a82f1599a652db1fef1088eaff0e998ce980c7b09433bf 2013-09-01 10:49:28 ....A 320512 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-2582818357fcc0c64bf815845332e51aca2e8a24075a1b1a437e903c2811239a 2013-09-01 10:54:46 ....A 532480 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-381adc3786094d0ec6d40ccdc5751b314b21d02b61866cb2b1d8f8197166108f 2013-09-01 11:14:54 ....A 2433103 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-41a5e9143b3885009a0a2ba240e527a4da2ab4c8d5c1aca71a9c5f1c1f93452e 2013-09-01 10:42:16 ....A 2610688 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-41f20594948c45d2b0d4a2a673c8d1e2fafa6ce44f315b9b8f237ac069b59c70 2013-09-01 11:22:00 ....A 1304571 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-46e43b341b34bcd2308475925fe9fb0367fa52ed3e6b3f27f85b70037d8fbc29 2013-09-01 11:53:02 ....A 1431552 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-4b0d9938898009a31c069786412799447005e852ce71e4338bdf6df33c97760c 2013-09-01 10:43:22 ....A 418354 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-503b638ffa61ea2d36309881af12f60b3fd9afb216d660bdc425c74d64217574 2013-09-01 11:51:12 ....A 899584 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-634f124cb4e844982a40e42cd74cf95f6c270670472a36b5e6a1676e0036fdae 2013-09-01 10:50:30 ....A 928768 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-692e3e8175756a7acb4f1a07f07c9d6c7a09354a498a33bd847851a607505564 2013-09-01 11:46:26 ....A 529920 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-70f48272cbb1a87e4c768d60fd978ff0fb0b9e48d1cd73c0110fdf477a1b290b 2013-09-01 11:56:28 ....A 476160 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-73de2a8e163c7a3f880cfc062c6bcde05f5da3f13e40ad14a134a7fac8e22ba5 2013-09-01 12:14:12 ....A 1329664 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-7d5810a3de7f065fe6c407eb99d6b603d3a1cfe774134ee63922d9b949631df5 2013-09-01 11:10:36 ....A 348160 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-81765139360599ece05b4ecb7dd0693d3d9ff375c117cc4fe52d378bcff20b13 2013-09-01 11:18:56 ....A 374784 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-826a96128ba24a03b1838d7256252d52395920ff1dd819c6ca8505694d0c0516 2013-09-01 11:01:20 ....A 1214464 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-8623e6f0c1a767e4f86680db85a9bfcae48102704aa54c0b4bfdc9a3911d3774 2013-09-01 12:11:48 ....A 972800 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-9a067d2472075b42f578090f0b94b6e53e9d3d79a7e8c780ba9a8d8c847b9208 2013-09-01 12:08:22 ....A 592896 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-a3860b36bd3bb546e96b5613aaf381c8023e298d6ab738c00d5694a14a47b462 2013-09-01 10:41:52 ....A 947200 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-a506acc35562f552886e8480b3027abe13cddbfc26e07810e81eb158f1c89982 2013-09-01 11:56:58 ....A 666624 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-a5183c3ca1e91fa0ba9f93aa96cdf373e4614725488944003590eb93a006049d 2013-09-01 11:35:18 ....A 1422336 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-a720b213736039441706c944c90e07e235f862ce946f3b0ee593887091f4951b 2013-09-01 11:39:10 ....A 2078208 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-a910fa7337fe19224f61d944a2ebb4a03a1d05fa1a8ec5c247b78a2fa4593631 2013-09-01 11:43:14 ....A 334336 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-aad044cc834f79275990a7894c559cccbe935a5f3e1e0ee8aa21501134c2716f 2013-09-01 12:00:02 ....A 1541632 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-bcafcb04cfe2d6cceec720969e128a1c3c1b1826d409fb3d432c7e85d12cb955 2013-09-01 11:09:52 ....A 552448 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-cb3518e807fe1bb4c6b5ad5977d01535df51ab82abf91d5d57a42e500b12c466 2013-09-01 11:50:22 ....A 454656 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-ddafa604c6017c1496def6e132bfbb33a2006a84d52d7ce64cceebc6fba16d48 2013-09-01 12:13:08 ....A 436224 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-f1fa51de269f75e30bef113700cfa3a5148d0f9419579148fa81abb179601057 2013-09-01 11:14:54 ....A 608256 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-f25a514e7ffe204a497f5c4639d5b10d0c50f1467dd62b5941e8813d2699d11b 2013-09-01 10:49:30 ....A 649728 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Injector.gen-f55a5c10fb4e020c8485c25216b61771118e59b8f21a441c6d573cb33be48471 2013-09-01 11:19:04 ....A 327680 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Miner.gen-3c0366921a75b5f092fe34a98464fd7cd75101a68632e973877e563415cf9890 2013-09-01 10:46:22 ....A 5903872 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Sysn.gen-6919931ae6cf759d6274d8a4a9043bfda34587201b7df18eb2608298f7f04988 2013-09-01 11:25:10 ....A 487725 Virusshare.00092/HEUR-Trojan-Dropper.Win32.Sysn.gen-f9be01511be588dbfd15ad22dc8ea3fd6957774447f2b0ad2c923b92299ca761 2013-09-01 12:13:38 ....A 356352 Virusshare.00092/HEUR-Trojan-FakeAV.Win32.Generic-2de2283881519bac29574cc024222b125543ac13f286b4f1eb9b907c4c6ab168 2013-09-01 12:06:20 ....A 406528 Virusshare.00092/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2272e5648e5219777e1f31cca4a2c3ba213caa56204473a9242a16cf7ca6028c 2013-09-01 11:43:28 ....A 553152 Virusshare.00092/HEUR-Trojan-FakeAV.Win32.Onescan.gen-231dea2a8ffbadea8b71379cb7dcb4b11e144e4b3f4535e6e325820f1700ec21 2013-09-01 11:35:00 ....A 100553 Virusshare.00092/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2afb69d34a2fd9222dee5f5b74e6b9167c910159527a048bca01d7a00dfd22dc 2013-09-01 12:04:10 ....A 3400347 Virusshare.00092/HEUR-Trojan-FakeAV.Win32.Onescan.gen-45aa828a230be6195cad771f6f0add46e89aefdc1129334f2b33e89e2d438f24 2013-09-01 11:40:08 ....A 282064 Virusshare.00092/HEUR-Trojan-FakeAV.Win32.Onescan.gen-71fddbb8a3425606b0d17e435de67db31b72be7227c985c7faa8c440c9ac89ec 2013-09-01 11:23:28 ....A 1149067 Virusshare.00092/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8e22c51bfdfc8c4bdd1c93db0ab0948c167d966c23cd7bba2b6ccd126fe45fe1 2013-09-01 12:11:16 ....A 217104 Virusshare.00092/HEUR-Trojan-FakeAV.Win32.Onescan.gen-9b64a38852e693d33c5d4295bc5139d2f2de920bac5616494c24f1dca01e6709 2013-09-01 10:57:30 ....A 151040 Virusshare.00092/HEUR-Trojan-GameThief.Win32.Magania.gen-1633420bf8b780dd35c33fe21a7ed473707153647f749bd1ffbf439a3382c624 2013-09-01 10:53:00 ....A 151040 Virusshare.00092/HEUR-Trojan-GameThief.Win32.Magania.gen-2de5cc27f3346b189ed471c8c7d3e56bfe5b26a8c5b57a8b2c7f73829fc2c313 2013-09-01 11:20:08 ....A 151040 Virusshare.00092/HEUR-Trojan-GameThief.Win32.Magania.gen-3d6d16f99a93bb8ab555003f0b255469f352239aaf21f6ba0d83fb837f076b28 2013-09-01 10:57:18 ....A 126976 Virusshare.00092/HEUR-Trojan-GameThief.Win32.Magania.gen-40f14ede40e2550be3ec25999421b96f853a6170a1eeb38b94af6c34e298dfba 2013-09-01 10:48:34 ....A 31744 Virusshare.00092/HEUR-Trojan-GameThief.Win32.Magania.gen-49824801ccd8d5047cc057efe4cdaf7dab837579dc301eae40b23ee8ad22fb51 2013-09-01 11:56:54 ....A 114176 Virusshare.00092/HEUR-Trojan-GameThief.Win32.Magania.gen-b4ccaf9360f61214a4d4a09589b3f55bcadd951064d6ef74e0b0b7924609b008 2013-09-01 12:04:44 ....A 31744 Virusshare.00092/HEUR-Trojan-GameThief.Win32.Magania.gen-bafdcce6ebc0fa04ec62757b6f2e62ffc4ea3b93a5725eac5bb0460247de1d77 2013-09-01 11:59:12 ....A 126976 Virusshare.00092/HEUR-Trojan-GameThief.Win32.Magania.vho-16ad929a8c893e0090f95c6e214c62a85f2b69b5809420796447b2e272d75bc4 2013-09-01 10:48:38 ....A 90112 Virusshare.00092/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-0774050d8d31e58f5ca0213e5071fc0ed615977c0f48336c36ba7bebfcbdacea 2013-09-01 12:07:40 ....A 672481 Virusshare.00092/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-f0d7f2e6f8b86cb3b6e22a46a98d3765d4d0deefae44ae5c7d4763fcf14f8514 2013-09-01 11:56:36 ....A 35840 Virusshare.00092/HEUR-Trojan-PSW.MSIL.Fareit.gen-63f8397fb7aad0012c78dda1677117b9d800bed3798f16f03d8195f3f7f74bb6 2013-09-01 10:58:50 ....A 35840 Virusshare.00092/HEUR-Trojan-PSW.MSIL.Fareit.gen-82b87b61fde91fc0a7576d9d25c8046a4592c8e9dd833c8c84b4aa7a5a7c2bce 2013-09-01 11:17:32 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-00cfc90d7a524fa875d17a393c7f32b9437f0c58600435efdc3ec67257f0d72c 2013-09-01 11:50:14 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-010ee3592b09f7f98bd90d1ee68fcebd9f8907277b03bbac14620d6d9d0ede36 2013-09-01 11:28:10 ....A 424128 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-01dcb2fd17e6ba2435cb9a399f972520dc96974ee095a60da077a347697a0013 2013-09-01 10:52:40 ....A 424128 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-0a109b2628e552e892fbc1c28651a05848d74650c46d86ca540a2650c9752d1f 2013-09-01 11:31:20 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-0c1ce96db08164d07f31293fa3422869f66df131aa062a47bd7dfa08a4fe17de 2013-09-01 10:42:32 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-10cae176a09dbdef05333e819e404952bad2edbf7052765a75b43f6083385491 2013-09-01 11:53:26 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-13446ea137be70d4c68f6177a1ae3ef174a126441800363f539dab2767c7af6a 2013-09-01 11:24:40 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-144cc0693aed2690adef5b5c0e200ac28e49685e8fc0e9e8d77633d2d43c1197 2013-09-01 11:14:24 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-1717d26720aa28f508a620f1d2dde9b0f709b0c7dcc6c52298d9527cca751743 2013-09-01 12:08:48 ....A 424128 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-17be9319907027fab5961e4e7520667cff0f20457ba04bea711492f70fe4909e 2013-09-01 11:17:36 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-18dbffe6473c4fd373bd5f3ef57e210aa375f0ab1f82cd5da1db7b7eb09ca01c 2013-09-01 11:56:18 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-18e79a9b0964f94ecba8e9551868c2c0d936cf0ddad050b1ae92d72766fb66d4 2013-09-01 11:58:56 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-19aee35bcdfefe4247255f7ff8a2924517a249aa01b39c2a0e46abc92b991e93 2013-09-01 11:18:16 ....A 415944 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-1ad5250165da08d08963685f73e89d0f00fd6e5bff400dfef5850f9cf5f1f1c4 2013-09-01 11:25:52 ....A 424128 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-1b87113141a97b38003691df5cd92c3b6121e15ae9921db5e1bfb2ae51445d6f 2013-09-01 10:45:32 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-219360c0140e4649930d5379cafd9a84f3654bb7d23bc57485a3d0f17c1acc4e 2013-09-01 11:15:32 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-223a86760700642961b0da9928b891c530b81034a3a9b784dfdbd8b86666bf08 2013-09-01 11:47:26 ....A 424128 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-227814185ff969a30bac7d7c426f57cfd3f3034f3672250a689e82a5e4644c38 2013-09-01 11:00:46 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-2cfd5e9a1406ca3e01c2c16b11b18c86d3b495cab2e7fe321ef7f138a06d3af4 2013-09-01 11:52:20 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-2e9723b520fd6b080acdc4ea285a9ebc8a3cd26bac6554cd6f7251fd197ab74c 2013-09-01 11:41:26 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-2f9a5416f8b119a036655f4fe1a4a31f709c7e1dfd53b583e7d8e4f4f6400b86 2013-09-01 11:50:24 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-3606a3c929aef6cf79a057cf95bcd80658100ce78043f5bfd495c3f037200179 2013-09-01 10:56:50 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-3cc8a2d8094613960c9d39da4b824f90a48944a9bd8c09f46651637559cbd517 2013-09-01 11:57:26 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-4177de9b970f92d042796b4e970b40174954c9029c80cc67fb0f87af3eca069e 2013-09-01 12:02:24 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-4301f86e93bc651b9914cbf7243e63d630b2d5d6cdda87ec63d3f8409cc0db64 2013-09-01 11:13:26 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-43a4038e2214d78d417fb9eaa1853fcd11082a50ad30925d95a99afb5a8e710e 2013-09-01 11:25:48 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-43d7aa2bfb0c4c5109395313909202724099c78da7d1c8cf3958262f8035c062 2013-09-01 11:53:08 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-4b022029b6797093e10dcb32cd5ac83b29b5a9de6726f4ab43214a098de59df2 2013-09-01 11:04:48 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-4b02c1ad37c36e40709dc00602aae066d43bbc93a6d4314509dbd550ae902318 2013-09-01 11:17:06 ....A 424128 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-4fa20536228e7c830cf29b5ff03282eb47bc407bc43f32af94c5986c654bb1d2 2013-09-01 11:19:42 ....A 419962 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-50a2face958bad43668c3689c21cd5f38ed61c4a9c6e1de858d6fe334bd3487d 2013-09-01 10:53:22 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-5363009ccee6f5403a2b7d5c4e7b06af37295d3615d2e12f3d1c3c0cad57546f 2013-09-01 10:55:34 ....A 423400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Esgo.gen-54039b2109625a55b3980db21a8cfc10967841b03dca5d2e0a7a31783bfed195 2013-09-01 12:13:56 ....A 117760 Virusshare.00092/HEUR-Trojan-PSW.Win32.Fareit.pef-77ca8387c5327943dc08e3dbc3d5e4571fa9b3ece0b7fbcae57cdcceb462a7f2 2013-09-01 11:39:26 ....A 117760 Virusshare.00092/HEUR-Trojan-PSW.Win32.Fareit.pef-84aab160d1cd4ee857d4244d69e022e7d3260b7fdef7fe1a54fe3a12acfacf17 2013-09-01 10:44:36 ....A 550400 Virusshare.00092/HEUR-Trojan-PSW.Win32.Generic-517a0d9b8821e9a3c1742358cac7850f12f5689beca46583faf0aa01394f5eb7 2013-09-01 11:27:16 ....A 53200 Virusshare.00092/HEUR-Trojan-PSW.Win32.Generic-5286e7a1a2d9c83f88596e8e1d81384f795aae08c39ebb659cb363261eee2c54 2013-09-01 11:35:52 ....A 24576 Virusshare.00092/HEUR-Trojan-PSW.Win32.Kates.gen-3433aeb7c12eb63d520b7e2b7feb4771aa5260a606f9703ba6fb65a572dc7a5b 2013-09-01 10:56:50 ....A 25088 Virusshare.00092/HEUR-Trojan-PSW.Win32.Kates.gen-97fc2cee4d5e3506f4a9340f53a33603de9598de1c2e583853528297aa5f60fa 2013-09-01 12:09:50 ....A 5068076 Virusshare.00092/HEUR-Trojan-PSW.Win32.Stealer.gen-4661a1654a459d4c3ac3773fe4acd81b9a03f0f2794372ab538a00047aae99ba 2013-09-01 11:46:36 ....A 1539584 Virusshare.00092/HEUR-Trojan-PSW.Win32.Tepfer.gen-2b8325cbf3563826ec48eb48145c4c157fb7f1f8cf36795d442e904408e57360 2013-09-01 10:58:32 ....A 1856884 Virusshare.00092/HEUR-Trojan-PSW.Win32.Tepfer.gen-547a427c3dac4e86bde18abae19abcc8c71b6169af180987a2324101d920e8ee 2013-09-01 11:09:32 ....A 1370624 Virusshare.00092/HEUR-Trojan-PSW.Win32.Tepfer.gen-c6615f1cf7c2b30facf7e1401907d8a03c6a10d2728b54e12dad33258fc6dd4a 2013-09-01 11:38:58 ....A 98322 Virusshare.00092/HEUR-Trojan-PSW.Win32.Xploder.gen-30582616f69d2a8bf61d73a40a231aa5fe7528ce109f138b4bb179d8e4579a62 2013-09-01 12:09:32 ....A 34322 Virusshare.00092/HEUR-Trojan-PSW.Win32.Xploder.gen-7ec8b407c0913beba7dbd46318d024fff03d7efaa1fa5e89ecc1215ef3f8e8bc 2013-09-01 10:49:18 ....A 57874 Virusshare.00092/HEUR-Trojan-PSW.Win32.Xploder.vho-55776ad3d81e4262e86f540fe19d2771c7ec9feca35561f60f9602092e8ff716 2013-09-01 11:39:30 ....A 16256 Virusshare.00092/HEUR-Trojan-Proxy.Win32.Coco.gen-e11dbf691824419b6a3e05ab6f2e6f5c4ac79ff3ae4973f3b81abab6cb328b50 2013-09-01 11:07:44 ....A 73216 Virusshare.00092/HEUR-Trojan-Ransom.MSIL.Blocker.gen-3a50dce64df11944bb1f78af1682816f0ec2da9fe8982ff0497c8a5658328f8d 2013-09-01 11:16:52 ....A 240128 Virusshare.00092/HEUR-Trojan-Ransom.MSIL.Blocker.gen-4128d4b98bbfc5db0d3c5f333075f75221d80d326b7bcc5326e91d7492489f23 2013-09-01 10:44:34 ....A 83968 Virusshare.00092/HEUR-Trojan-Ransom.MSIL.Blocker.gen-7520ecd547f6be1969acf5028bcc06054e6f8625e1fb42e1edc6c6ea58ba22ad 2013-09-01 11:35:30 ....A 3987892 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Agent.gen-39ab1c13cd9c6c97a45a09fb53821bd890d1ad1c1101ec15309f628c8f96e2ff 2013-09-01 11:07:06 ....A 301568 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Agent.gen-809660765de3d8fe8fcfd137f96cba0835445003846d226e933106f222d3b979 2013-09-01 11:36:58 ....A 4684741 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Agent.gen-8526edc6ceeed4cbc1a592dd82ec9578edb91308dda8d98c2c23cd3e9b43b4b0 2013-09-01 10:47:44 ....A 2727424 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Blocker.gen-1dc52213aeb96bbffd88e4367f8d1855c6aef9f7e6819a200e39202e27f9d823 2013-09-01 11:38:48 ....A 3667456 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Blocker.gen-202ec586b90b8bcecc3db922d7b49e5fd655c1e7e4bdd3a86b7dc7c324e23e9f 2013-09-01 11:45:12 ....A 75776 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Blocker.gen-2ab915c4cd6c88b398223ec27e9905bb204eb425c915b68a051707ab84ffb708 2013-09-01 11:27:54 ....A 2727936 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Blocker.gen-4b822c7f92d519d903abe16e5760b9931a00311c7b80bb4f945a375131a14589 2013-09-01 11:19:08 ....A 849114 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Blocker.gen-4d4beade20bca2d5e3bfe7d6b9dca6a2d5fae50d2f7d74d011456b4c2fbdd599 2013-09-01 11:03:42 ....A 916478 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Blocker.gen-56adb3732b002fbe41b807b5cebd5485ae4fbfdf3b1d22aca3b99d0dba169021 2013-09-01 11:17:44 ....A 113152 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Blocker.vho-d418bfad00552e686715c1f4e8694db9894ec69209b784bfd19e4671226a48c1 2013-09-01 10:50:00 ....A 128247 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Foreign.gen-095b11e727b9a3f08e7878574c8c1a53ef35a7797ca5a963872a31315c06b116 2013-09-01 12:02:12 ....A 1437696 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Foreign.gen-31846706adb23fa4d1738ce1562a0b1a27690dc21bf0be549dcaf42ed66393b4 2013-09-01 11:21:20 ....A 53727 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Foreign.gen-40ce26976ccba56c3c685d3888ff174a515f66d8fec12beef13c754bb467f566 2013-09-01 10:49:42 ....A 65024 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Foreign.pef-387ce203c1c63d1553a2a2ceef9efd9d06217ea9299c8e4970f22e07c2ddd43c 2013-09-01 11:55:48 ....A 65024 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Foreign.pef-3a489f5529e6d4361c7b4b3c214d3c0a6f951ab7f08500b87266631b690bc3ca 2013-09-01 10:46:12 ....A 60928 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Foreign.pef-806fedeff5f51011ef23e47c70b0283b0d998930fdc4140da15d31ff93575142 2013-09-01 11:27:04 ....A 65024 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Foreign.pef-96df7af79e065a10b3f28b30403d07121bbe22d42261c51c7210489bc70cdaf5 2013-09-01 10:44:56 ....A 150016 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Foreign.vho-80fe537ec3b4ed2333b277edd57f4fedcd2ecc4ca74375398fb1483d4877607d 2013-09-01 11:15:36 ....A 242688 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-066e85b90855e530a5f6a0ab7a5f3a72d1ebdf44351ac4d4558b955f0929eea1 2013-09-01 11:58:16 ....A 63488 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-153e23ddbd17f3adccf2a7d2198b97d8a68f3450fcb233edc41e5548b82517e8 2013-09-01 11:33:20 ....A 99328 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-2150ccc4b02eab4f0801b81f95c3eef135677817cc5366d41ad4a61b3c42143e 2013-09-01 11:58:52 ....A 284160 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-277b1b7f295ecec98b46132fe07337fa1a6611bf6a40118172849b2027d1870e 2013-09-01 11:29:22 ....A 765952 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-2856282de5368454c64543081f3b8b884fe7a892343bcdf660c6522fdd1b74ee 2013-09-01 11:46:58 ....A 399872 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-2c01a4b5df598caa723ca49a0e4b85d0a6bc07036550fe1bdc6fe8c7ff4495d2 2013-09-01 11:34:58 ....A 765965 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-30f2e2b8029753522275180e1b52e9b99297a265353fb8a49068c04369ef13e7 2013-09-01 11:25:58 ....A 90624 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-321637379782a5fcef8b64ed68d6717c84011625dbd80a71c3d05268c9506b85 2013-09-01 11:35:38 ....A 765960 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-414c45431acffe1b4cde432e886f47b2371449223bd6a5287db0f20f4da2b843 2013-09-01 11:40:12 ....A 557056 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-4bdd0f420bd2dbb827161ab254cb842acf325e1a85dd7fcf1da5acae38e42554 2013-09-01 11:15:40 ....A 188416 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-4eacef02d0d4167257456b8e138e0389fd69287ec49c4028a132e4c6672ee10c 2013-09-01 11:31:18 ....A 187904 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-509b09bbe207802b9dc5aa906d89105af163f432f728ae402ef5c670f0b05fee 2013-09-01 10:53:22 ....A 9370 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-902b4e48bd6e07b8489b279f834f1a438bab265d20fae5651886d3138baf773f 2013-09-01 11:19:06 ....A 569344 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Generic-dd0d17a68f60645cb6d4eba4588934d9e7d6cacc6662ee9e0bb02987996413de 2013-09-01 10:53:42 ....A 1223856 Virusshare.00092/HEUR-Trojan-Ransom.Win32.Gimemo.gen-0e701c30604a74ac5d2f98196f56e8df22e2d5c0af0677e86a19a7da9744f826 2013-09-01 11:13:22 ....A 526129 Virusshare.00092/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-16808d4ea9691c29cdf3ad47ae41e492670659b5113077d1334f403e387ad643 2013-09-01 10:55:08 ....A 598239 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.aax-b68eac676e21a3f29665a447d18862b7c51e423618baf056d0f5e539d182beb7 2013-09-01 11:39:12 ....A 537737 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.aax-f8cfe634001049bc9748d9e8c15c48febf1137a94b5acc56987122b95380d6ae 2013-09-01 11:16:28 ....A 395644 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.ae-1db6bbcfacbe0a705d9c7a2c1fff56878446265e4b1e8f941bdc74b54267c4fb 2013-09-01 11:37:16 ....A 78835 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.az-0b2b005eaa3b94af27085256106e0de5694c1a541e17218276ec62229524eaea 2013-09-01 10:50:26 ....A 84032 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.az-0c69c53ad572f7c95f1cfa7e8a22f6cc675942d87523ac18b4b09cac25e1ff41 2013-09-01 11:09:02 ....A 78835 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.az-36c3118c79c9f75d8d0580ec3f4deab00d1b3d2f1399f11e8310dfce019c1285 2013-09-01 11:15:14 ....A 82409 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.az-84725aad68b74b76c0156069db78f389a307f0520b4a0d8225183c2eb5642dbb 2013-09-01 11:11:16 ....A 248301 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.j-02bde1fc470ca9adef722722b3979f0d90ef2cb88ddb95c42b8282163e41cd70 2013-09-01 10:47:52 ....A 263604 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.r-2e0bf0df59ffbfbdf5ccd61951e6c212b4f1a068d961ccb9261d69925682e9be 2013-09-01 12:13:56 ....A 250731 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Agent.r-2fe0e8ca2f5a11757e3280254ddd001390e6825e3d288d7e0786c31cc1b992a9 2013-09-01 11:40:26 ....A 98340 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Boxer.a-378301454f1350ea31e5efb6bc07d8efde563c595702eeeec5c239a62708b185 2013-09-01 11:54:34 ....A 71866 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-04da05ebd4f83c6380a088bace3ade02a61a34ae4b8b4f08b8da9fe744eb8e0e 2013-09-01 11:15:56 ....A 75204 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-05e95a5fb2685c9ee67cb53794a7a33ba2a200f9255b34204c5e28eb65127f44 2013-09-01 10:57:06 ....A 215100 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-06e6882c6c54ec50e4360af5b04c92064c8f055784f129b777c97a13fa4f1eef 2013-09-01 10:59:58 ....A 574385 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-19a321ee10324da38dee5cd28c6c41e0fa62718f3e94f7d2255491f17e353597 2013-09-01 12:07:54 ....A 49036 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1c70bb82c81a5d0838145828503621d5f5ca63dacf91976fce16f50ce41e2747 2013-09-01 10:57:18 ....A 1860531 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2298270eb15bc54d99aad64dc32ade8bd3541a6b9cc6449999d529efd6f4b10a 2013-09-01 11:12:34 ....A 230666 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-24ace9f4032ae60be717254f26482b819c0aa6c267b4c2fbde3b3f8aa1f5be0c 2013-09-01 11:53:46 ....A 650021 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2979e8e54d7a34b1f2d7096255de4a210c55a9dcfc34db2cb6e9a238f1d24150 2013-09-01 11:26:46 ....A 267461 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2c406cf831563ddbfbf93b8f790e08bef1ddaf9d538b8b53b4cd572afb78def6 2013-09-01 11:47:56 ....A 230373 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-318ad4344a12c49e73b17837f244fb3295455721465816ee3678dd6a567f583c 2013-09-01 11:55:34 ....A 252328 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-339c7cd73b042b6228917ff88e6e7a3e61fac51b40e9802e8e2bddcdce4cc1b3 2013-09-01 11:40:38 ....A 302947 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-35f75dbd8aa4f44d8ac6a5923300469de501eef1720861a44a3b6a22ee2f68f9 2013-09-01 12:08:32 ....A 252320 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3b02de28cf95e5dcbb46718191dc7e11ca0952a70573849342f8a6db06a044ef 2013-09-01 11:53:14 ....A 400765 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-401af61e0a6349c1dc2340151f8becaad6cd6006d18b3a0e02d31d61ec66b205 2013-09-01 11:35:32 ....A 75206 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-541be4e2de2440df409a7dbd6a513e05edec1615bc4085432374647a27ca1c03 2013-09-01 12:08:32 ....A 207960 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-80f35fca304a38172892f8d500f410288e762b54ea5164de461c00d4089d8e90 2013-09-01 11:08:42 ....A 470858 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-adc1c5f1694757a8ac9efaccac521f0876027c2b2f1efd6249951eff8f9cda92 2013-09-01 11:02:22 ....A 25361 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cc866dccb11fe9084b8789383697aa1546f9be018d30396d0831585de52e4cff 2013-09-01 11:52:14 ....A 367460 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cee831217a77469436a7a73ac97aa5e691d1a1254acd8b27cf07ed7b27e461d5 2013-09-01 11:04:56 ....A 4544399 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-e04c8d934e5d120ce22cb8d681b363e93148875dbb31b6955b4785a177168aac 2013-09-01 10:55:28 ....A 588317 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ee92574b3d1931d470e11b64fe9165f47308aa4e637330bd50664e861dd7b4f4 2013-09-01 11:05:46 ....A 357598 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f7cb1fa06c461e72abff3d9827d26326265444788e1b901f9dd08a12987c2b1c 2013-09-01 11:12:24 ....A 223258 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-756966966643d57f9d955afd200e0b6cc1b7eb0a20e20f77369a2cb79815d77d 2013-09-01 11:33:34 ....A 223684 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-776f49a1c98e0c6f6beed60f54470a9cfcac7fd4f7900b2261b0a9c179016fa8 2013-09-01 11:45:24 ....A 43582 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Opfake.a-86530483ac3c80c4ca0abe7640beb86da1c47eca51bd89924a94c6829383eeec 2013-09-01 11:03:32 ....A 122192 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Opfake.a-fdf7019928477dfa97116919e2a191b9295aa25191f561bd79a4dc2e3ee6694f 2013-09-01 11:34:14 ....A 198160 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-0664ca184a66f6c4a688aa92e45a114cf32949b13346cb655860a1f49816a2a6 2013-09-01 11:58:14 ....A 219010 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-26edd6f9645ccf62710976fb7ff4b94a511de96872026a95160a80596e6ee297 2013-09-01 11:54:52 ....A 409198 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4c16025ee00402889fa5c06a8e34df9f78ccdebfa20f54d64a6ecbbccb9d214b 2013-09-01 10:48:36 ....A 165327 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-865b3c69aae665ab792a23b7ef130660a4a2d4c06a74152345114a7e772a745d 2013-09-01 12:10:06 ....A 182236 Virusshare.00092/HEUR-Trojan-SMS.AndroidOS.SeaWeth.a-01af3f7b26cea6371dc0655846f5b4e96c17aca0fc8fa131a6297f2c75722a92 2013-09-01 10:49:48 ....A 30254 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-01abc98b35281d8910ca2b9a769cc94293b45be7059294657966e508a5ba6011 2013-09-01 10:46:22 ....A 25707 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-0e4a730fd85f06aaab13a8881e6f7904f2b8c53ce02655d3a1155c132edae3a2 2013-09-01 11:17:38 ....A 27737 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-1346227d0ba66c2b6b8916179d57b7538788b83ecdc6e5079f442d2d93573afd 2013-09-01 11:15:40 ....A 25732 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-165204759b4ae8b009fb0c65c873c0f9454824bbdefa01026ea28736b59678d3 2013-09-01 10:56:38 ....A 22848 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-1e466588cadba6853d63ed3f0dc7111b1ad443b9ce875cfafa5af78bcc8564da 2013-09-01 11:15:56 ....A 39054 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-2461a49b8cf0da8066067e5bc155775be680a3807309ca466824a756c183860d 2013-09-01 11:48:48 ....A 26653 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-29ece9a1ab19fc31d7615cf387606d9b5ec15bfb730558e4f6e7caec4e1eafae 2013-09-01 11:46:12 ....A 26663 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-2f773862c503fb2d094d0fdb9706fae107459a18645087ed55209f4fffc4e3c2 2013-09-01 11:56:04 ....A 68611 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-30f8b3e16b6c068fa003dc2988bed93f9353253334d2b72aa6b77f9485e7b78d 2013-09-01 10:52:00 ....A 49657 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-3d3a308fcb2d8eb619d21f9cb0d55b774d0f6171f2eac55c4c8c2b963672d653 2013-09-01 11:37:40 ....A 25727 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-3ded333d7f964bd495076fbd16a3e5a437fd3c441fbb47a1104d9bdf5fba7358 2013-09-01 11:25:16 ....A 32293 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-4362fdbdd38a585d8d90ae61a7e5175f76959ab0f4d30b45cc205b2676724c8c 2013-09-01 11:18:12 ....A 25733 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-4949fd00c31f264f4f371102335eabe969b474cdbc88b0ef1439b0e0ab272386 2013-09-01 12:13:50 ....A 21465 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-5182ea9e7cf1a8db5d7866553a9fbd8390c48683eed5d52300960ff4039dead7 2013-09-01 11:15:12 ....A 65992 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-51d49e0d02652a9313eab716615c9fefdd7fb55b52d73e1251dc0036b32b2552 2013-09-01 11:56:40 ....A 65863 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-6713b7d037290e63eae5d199d0fd008663d4f8990f44c6295b2ab0fa2185d7a9 2013-09-01 11:54:46 ....A 26664 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-6b7cca065c92301c747ff85f5a9917f0403964de80eb48e9e96ceda43135081e 2013-09-01 10:52:04 ....A 39056 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-82a5513ae0aacd58f97cce9083d58001a89b419d26ae6e89e1ef8f0ffaf361ab 2013-09-01 11:42:06 ....A 39060 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-913fa0d329d5400eefdd4e9830bde1e4ffd80cd3a63f5b6e78334509d119b8e8 2013-09-01 11:05:40 ....A 39056 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-92c58260a0a413e2fc0a29de1a8c1498f586492a58c76ff9ffb793d7808d4c7e 2013-09-01 11:46:40 ....A 39054 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-970825344f54efcbd23e8bad75d95fd03897d926fb7fa44a040e67506a17a27a 2013-09-01 11:01:52 ....A 29041 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-9e8a20e26f3f084634e74594fa0fce85f3101c2e557816fb2a806b4facb69ef6 2013-09-01 10:43:52 ....A 39050 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-a2385d0030b312820ff738c062316390c74a5255944c30a7f5d6f5a35439759c 2013-09-01 10:51:28 ....A 39062 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-a88593ca7c79bc5cc4d66cead971c67b8ba6d0e8af4fd489ed875d8ff719f9b4 2013-09-01 10:42:26 ....A 65865 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-a997551bde4fb6bd6af2afd0ae201e7e5e8be748dc82978d3cae4c58fdcf619d 2013-09-01 12:15:32 ....A 39052 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-b02b476fe0669e7e1fc40d6704030ea6ebf69104a4d8f2c98e5ff1156c54ba2c 2013-09-01 11:58:18 ....A 39054 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-b1315e2564cad8b0476fb8caa770088f3217f070a6282546253b66d1c2022b00 2013-09-01 10:46:46 ....A 39049 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-b4d23eb65582a280cb66da6d35d0a1faba4402a9008f8be57cc569938c58043f 2013-09-01 11:53:34 ....A 39051 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-bce2314b1218f16dbaee29353425c1191d4f44dca99172dc2951ea4a59b88fc9 2013-09-01 10:46:36 ....A 39057 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-c306e10e60fce7dba6e5af34f09211975cc11a58fa42a16ccdd67f9ded5bcb63 2013-09-01 11:47:58 ....A 39052 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-c44a40139e494aa7a66924870c6f21664b59d73e63d52cc05d159aba3d1d567e 2013-09-01 12:14:14 ....A 39057 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-c4fd137c9ddd53f4ef10e959405460188e8a1770f897d477e3f272d399deebdc 2013-09-01 11:06:50 ....A 39051 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-c51249e9ee1b2d587a7461a13001672813f92160210da5d7b6e7ceaa7e16946d 2013-09-01 11:11:40 ....A 39051 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-cbf9a0fa67bd8ff3413cf5e6000dee3420b632fcd52d51ae9838cd0204f3abef 2013-09-01 11:17:34 ....A 27882 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-cdd8ecd7040d25bf645c6f2172994dd18fb4504907493bac99edeece672b9fca 2013-09-01 10:42:02 ....A 39053 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-cf6a9200687e1d2c0b7965838d7130c91180b6064acc8ff689979d75598aa31a 2013-09-01 11:04:20 ....A 39058 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-cfb9e3adf4a4a73e6c4c1d185f99cdfabad5fdf9867e2b96fcf5cdcb97eaefa9 2013-09-01 12:10:52 ....A 39058 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-d16db278ee58bf70de58be081cba52f9fbd3e5404ad514ddb4c53ad69f3bd1ac 2013-09-01 11:04:54 ....A 26747 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-d4aef6a9d64572b285830d0c0d6b7e6d3bf61f5d31a314f4459a22f09fc8f740 2013-09-01 10:59:40 ....A 30256 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-e9d6d35a63eba6144b0248c35bd9764e78acb51f7d3dae38b65d01f45002f5a6 2013-09-01 12:15:04 ....A 68599 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-ea0b19f20ed50f98ca0d54ca00681a5af233f83e1f0d7565a227f44c989a0611 2013-09-01 11:17:52 ....A 20949 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.gen-ed9b760189ad54286290945470269f80623137e1d6989b97f7e1e159be37d659 2013-09-01 10:46:48 ....A 39635 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.ke-83ff88af9431197a9e4764f5111d9fb6b291553d9eb9a9b82d1c5783d7b8f76e 2013-09-01 11:21:58 ....A 69656 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Agent.kl-b6a73495b9576967f7bdaf8738758d4428a2078c1350d2e4124789fa05eb0b1c 2013-09-01 10:54:18 ....A 101800 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-00358c0ab56fb94032553887751f39438b544618b4d13582ec3322477ea2a6f4 2013-09-01 10:46:46 ....A 66821 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-012dfe92c59fbe6ada482e069745248838c449991302603441b1ea4f834add8c 2013-09-01 12:08:00 ....A 103024 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-01ad5350b86442eaa8b958e37803b0014fdc1ee61f9d913bf1ab0c913dc451f8 2013-09-01 11:59:44 ....A 75554 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-0368efcbcc4daa7184c0f101cba95fe16d90993b033de1dfa8d0db668b28271a 2013-09-01 11:19:42 ....A 141648 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-03841ee2b7c173efe4e2be9d26fb9760356124bf9da21259a7d9405d3fb80fbb 2013-09-01 12:08:38 ....A 65352 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-03c91e3658ec376226cf19fcdc2d8de94fa94a063d659bb299ddc3d24157dad4 2013-09-01 11:07:14 ....A 74819 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-04848def3572c86f712ab0ab85551a28e8f41fb27e15561164f36f9c0bb1d582 2013-09-01 10:57:52 ....A 71238 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-0631197f7aff9baf9e2e5913ec93bc26e750d124504621de7b4b02e5571422a5 2013-09-01 11:18:14 ....A 73256 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-06bd72152253620dc7dfb9697878abccb758fbd17efc40d1f2e71d8a07de8f36 2013-09-01 12:00:52 ....A 94971 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-06cca21becfb45c3f63f567f9fa3cb9787a0b36be72b8d402b0b76354d75bde2 2013-09-01 11:46:10 ....A 222394 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-07e3a9c3d5c122e0ac04253b6dd4a4edab4aab11a937a8bacaa28e043f3798c1 2013-09-01 11:22:56 ....A 90796 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-082d12c562cc204bd72ad2aa393b3c0e3c0280c731bf7c996c3ffa7f67e6fb6b 2013-09-01 10:44:38 ....A 92646 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-085f366f2ff508c4fe8831e253712db01bd212ea809259353c46dec8558447c8 2013-09-01 11:40:02 ....A 76847 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-08a5e36ea25308bb6e200cb394682b487b26ca4a3d60707e0c5c445e6d29c452 2013-09-01 10:53:46 ....A 82642 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-097c6cef2bebfb54c7eccaa16bca79487a9f2183edab1e52402f3d7fd16d6e11 2013-09-01 11:53:36 ....A 72091 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-0981d9f74d8aee384ad17eda9c00cef93d72b07b5720da7bf6b985812f4c9a50 2013-09-01 12:10:10 ....A 115010 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-09adf9d98fb03dbe41d41209ce65af6072fa14dde33078341370589c1e982276 2013-09-01 11:02:56 ....A 127037 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-0b19a79adc0c2771e4174a29ff5d3d9d4b42b28efe7f19df6787bb45d8470435 2013-09-01 10:46:08 ....A 103024 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-0dfcbdf4d9bd3602b96a71664a90ec5e24b7ef482229cd4334afbe05e30ca797 2013-09-01 11:19:56 ....A 76284 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-10f21607e23e92e44241455f1ee1d8748b5c47a29c8271edef22c384ceb38748 2013-09-01 10:41:54 ....A 88625 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-1166557118588d7aa90f3e19616cee06c3e2259863c84f9efe26b759baacc73a 2013-09-01 11:23:20 ....A 74819 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-1199e295aa1fadb9ab525288362bcbe543bb1aa5ccf6b4df73e60fe3a7322c6f 2013-09-01 12:09:28 ....A 115636 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-146c63d5bfeeb4889360642538f6db5ae5fc3a570f285b4e36f1e835c0718dbc 2013-09-01 11:30:46 ....A 108051 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-160af0181ced000c8492bb2a1a522d0bbe5ef95d9a9dc952aa736e55c1fd7ca2 2013-09-01 12:13:30 ....A 78553 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-18348fcde73fb83b8338651144f55f05fe802df83cad3a75160e4b67f3fa68ea 2013-09-01 11:20:28 ....A 69847 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-18693fbee3944e885fbac999654bf7efa6df3bd4b7c6e315dfb82f3380c332fb 2013-09-01 11:43:38 ....A 96315 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-1b8d08c4283d9c3bb4f7820181960a359bf62564243c713e537637b984b51555 2013-09-01 11:48:24 ....A 91985 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-1d9afd6bf6dbe6e1f2109e443f337691e1187bbf644603b1bb041a3d1bc54d81 2013-09-01 10:58:46 ....A 100091 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-202849de2d22bbbb68fbb8bf9c192e2fc2c896c73e8ab30ba93ddfddb3a08c11 2013-09-01 10:55:32 ....A 101962 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-20977ecc9b00897f50bf99725a5cfbd6f38cfbed95a6c95d0a53af9977cf2ea6 2013-09-01 11:17:02 ....A 123528 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-245fe0ad252d377b492d53c414e1b2faebaafd5a03a6e555e4fc3c1fdac469d1 2013-09-01 11:34:32 ....A 143011 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-251d427980df55633a6a467e221c316379551d000e854617867fb713763bc597 2013-09-01 11:03:12 ....A 94715 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-25da1a28c698ca542392f5b346de22c4d9e6199db6cf3b24712642ef2a2477c6 2013-09-01 11:18:28 ....A 89462 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-279ea12b5d5a0dd3e2d09d1acfc281314d23e3c78c9bd280c5d24b15a144c768 2013-09-01 10:40:58 ....A 115636 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-28502ea82cb80405c98161ced779e5f7697197c596f38d710444191eaa11cb50 2013-09-01 11:52:28 ....A 114372 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-286e9296ffdd23df4bb8ba5e769f40ab026f5f38f29f3ed76a102d23a5ddee9d 2013-09-01 10:44:58 ....A 95003 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-289f0bd0a658b0568f569593b273934e171589a03cd9e7192f9713416062496e 2013-09-01 11:23:44 ....A 101962 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-297383a4df8ec2f405c32011078b8e1cdddafa28b25916d78c35002360f23655 2013-09-01 11:22:48 ....A 94928 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-2d0a82fd1de287d10b7c7a02a35cb09e7cfd513e249f9fea49858ac22ebeb71d 2013-09-01 11:14:36 ....A 62810 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-2e1027c370282dbcfbad37d1995de16ed8ade73b6393fdd41b9c0c196d885f48 2013-09-01 11:14:54 ....A 102437 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-2e6e2bfd90bd7d7dcaa622970d70f2163e7868075e2cc32f749cd61ff0549c45 2013-09-01 11:16:54 ....A 99462 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-2ef63eb57e7f0b0a9f8cd51132db9d8031e145000bea4d239940eba00e7e6a0f 2013-09-01 11:15:36 ....A 94730 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-342b0c00b7d18ef2ce6fe30d3fa1aaa9adc3354a3ceb368e387de1b8854aaa90 2013-09-01 12:01:48 ....A 107110 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-3478ead4b43822287f1536f509b1d54bc95995f6e9600cb29781dfd65eeea1a4 2013-09-01 11:25:34 ....A 108011 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-36aa36d418a87e06fe05b4bb7e123afae34f6eef90cdf173ea0400859f171cd1 2013-09-01 11:29:10 ....A 87798 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-36bf4b2116ed47968356573b9a72ff9284c4543ee0f742f3e640fc3118a323bb 2013-09-01 12:08:26 ....A 64102 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-3a5a7ece7ec0b9b1789be1f1ffacb61e636f585ab8a6aa4a322da22d19db3eac 2013-09-01 10:50:24 ....A 77407 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-3c53051c1c26b3e58e3327485ec3b8e3b78ee4f7bd342cc2bf957b23d0c08376 2013-09-01 11:27:12 ....A 142550 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-3cae9ce8c0ca1ff7813cc4a0374e0547509a15a8a3d129c8450ee739d41cdc64 2013-09-01 11:12:16 ....A 118686 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-3dd34104af4d248f88e0f7396e95f73ce93c8f6ec1fd0c110aeef777272f6855 2013-09-01 11:15:00 ....A 71769 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-3e124ae5fba6855c61a3604e0239e2c831fc7643b1cad7d8c841d559afd48c52 2013-09-01 10:46:40 ....A 108506 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-3e9691feb5b70d83c7096e1d6dcc1bdc380a1971fa9d9bfe51b364a380f6b755 2013-09-01 12:06:12 ....A 101800 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-4271e795c5daa7dc341848bc219d3b219b1a4c787d400e7f35e0a0eb71e9cace 2013-09-01 11:25:38 ....A 69895 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-42be0a118639298a7eb8779987cd9b6e80d1994ebd02aa28b7e6e2ddfeefd122 2013-09-01 11:57:08 ....A 103024 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-430b80d157d772064397d06b1c677cfce9179a92c59c1b1c9f3c865b54b43032 2013-09-01 11:09:06 ....A 64063 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-43457b27b2f5eb9f9b81c0ea3394469a94bacd1179c5f1e76a681cf6f54c2232 2013-09-01 11:35:48 ....A 92136 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-437a37a0b6aa60033a35d68f47b265f1e744a02f9e7b423469f8b7751fda8d17 2013-09-01 11:32:02 ....A 94928 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-45893e07946d1ad9578bc8194c480b5814852c259f891b831c182e52452fbb8a 2013-09-01 11:35:44 ....A 120147 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-459e2582699fcb8a97c1ea919e97af91aaf05fbde4575019ed2474a0469e20e0 2013-09-01 10:45:06 ....A 114221 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-45ad12e3c5f6caef3f8d5e55d0e9fe98cc3f312c277831cff2f5f0f4d88ab145 2013-09-01 11:57:26 ....A 64102 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-46916b96f32dee2054a9ce749438972342958cdc0fad2ae0b65c4c9ededbf345 2013-09-01 10:50:00 ....A 62810 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-4cf25314507b5cb38118aca2996fc89a37f5699d0f609ac704160a02561a5b72 2013-09-01 11:29:44 ....A 94971 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-4e6b4dedf122d013e5452d9a6ffb10bcdad9606240a8392fbad5577b5c2aaf9f 2013-09-01 11:49:16 ....A 103313 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-4fb23ac128e9ab5378adf5dfea33b4c3a3395b49a6d87d3c923bb9d9986132e9 2013-09-01 11:38:58 ....A 82562 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-505e4f26265a36e01ee9d15fa94754349430dc6e91fb51238de7070f8694acd4 2013-09-01 11:58:14 ....A 66821 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-52c852edb376648d95d5a0d7ee02f4228ca81ab77497204fa157a39b1e2f961d 2013-09-01 10:52:26 ....A 141648 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-87665ab249fa3ef6f598ff6b5cde1c1e0c624d7c67fd21cc5e26af2276b52654 2013-09-01 10:59:30 ....A 93253 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-87ba84b961f7e88d18d090883ee0dd9586055cdc0c1b3f507c8d674d4bfeca24 2013-09-01 12:06:46 ....A 95003 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-89293925d336ada31159e36a287f924829fad800026e260cb378914a78a388c3 2013-09-01 11:11:08 ....A 78553 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-99f34774861046351f8a70f72ef638f1979adff80d742d7a68a8baa3d4c7e928 2013-09-01 11:04:44 ....A 222227 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-a39be2631924791a2c30c971c7ccf9303e22c892a6c682f4316f18fd0d038402 2013-09-01 10:44:20 ....A 96315 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-a870c1c59b38294f62960b5cf3ff375c14314e2831bd3ac69a9e9a994d9ec3fa 2013-09-01 11:45:06 ....A 115010 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-b54418434fae05e40718cb7c6d0d1e02ff84b6b361ce4e20c5fb9928f4de3589 2013-09-01 11:02:48 ....A 75410 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-b76378a34b887f23aadee0f1a76bfd8cc9ab6c1a1f0f933def26266eec586d97 2013-09-01 12:08:28 ....A 286349 Virusshare.00092/HEUR-Trojan-SMS.J2ME.Boxer.gen-c6975f3ed06a54ff5c8d9c4af11c399997cfaa90c634270b49555a013d60d127 2013-09-01 11:00:46 ....A 37943 Virusshare.00092/HEUR-Trojan-SMS.J2ME.JiFake.gen-42d3d389a2c0bea5f74bf5ed21b5bb9731bc638edb9faa69dfe9f082fde8e7c8 2013-09-01 11:44:50 ....A 193944 Virusshare.00092/HEUR-Trojan-Spy.AndroidOS.Adrd.a-314f38a60188b4f1027b43942f68ede6806bec4b9a5a8dda36deec4774525f9d 2013-09-01 10:50:50 ....A 2004556 Virusshare.00092/HEUR-Trojan-Spy.AndroidOS.Adrd.a-c42b95620caaae1c03dfe1f2c756a3583cd0731d8522ee3275e9196db8027753 2013-09-01 10:57:26 ....A 310952 Virusshare.00092/HEUR-Trojan-Spy.AndroidOS.Flexispy.a-b86d68b496d9bb741c0ca1fdb7e665676799cf78768297bf1a33d7dc69ccdea3 2013-09-01 11:37:24 ....A 193400 Virusshare.00092/HEUR-Trojan-Spy.AndroidOS.GGtrack.a-40447395d5d66e3fb15428f0e9c5dd2e0d67b84e8080d685c4a0e2e0965fde26 2013-09-01 12:07:30 ....A 217428 Virusshare.00092/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-25a0ebe09151eb33b4cf16750775fdb9cd31a71b14896af70e5499d6e2646b69 2013-09-01 11:13:08 ....A 117088 Virusshare.00092/HEUR-Trojan-Spy.AndroidOS.Nyleaker.a-fb4ab1ccd294e19b16b378399398aebe9b91cb72470d6fd9ee8c79c4527fa9f3 2013-09-01 11:13:46 ....A 201175 Virusshare.00092/HEUR-Trojan-Spy.AndroidOS.Vmvol.a-6928c46f8d837d3e0fb3af2def8d9085751891aff451017a908753488afff6cc 2013-09-01 11:41:40 ....A 147687 Virusshare.00092/HEUR-Trojan-Spy.AndroidOS.Vmvol.a-ba928d6ca7c768f09df4cbf4e8695c6f30584986d4199dcf50d4d3aa4944daed 2013-09-01 11:01:14 ....A 75357 Virusshare.00092/HEUR-Trojan-Spy.MSIL.Agent.gen-698f2c062eb6dc764721d7a5d7da2479b885b813ccd7702284d4c46f3784da93 2013-09-01 10:49:52 ....A 413696 Virusshare.00092/HEUR-Trojan-Spy.MSIL.Bobik.gen-3e80a511170ef791d8c9fee71241b3a588694ed1921209b90e34d5b1de402b5c 2013-09-01 12:12:10 ....A 124356 Virusshare.00092/HEUR-Trojan-Spy.MSIL.Generic-30f61cd65d3d46d905e77859b610561728cf7ac4d19bef1702f0b5458f10df18 2013-09-01 12:12:02 ....A 762368 Virusshare.00092/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-173d6425805809ac46f01567329e01150a4ef89a45444095122da1c72bcea812 2013-09-01 12:07:20 ....A 121502 Virusshare.00092/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-17acfb7a7d9d81d85eb1eb59f62cd6f9c12fa2e29030c026799e84c05405201c 2013-09-01 10:58:48 ....A 51788 Virusshare.00092/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-82bce8da5d15ce18b89cc43666b7ea2e67b1f720db6f39a71c2b0b656e56bfa4 2013-09-01 10:41:38 ....A 158258 Virusshare.00092/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-dd00844485cc92a8ff799e1609ce56cfb3661efcf819c7fa3f0b821b815cd78f 2013-09-01 11:39:32 ....A 51782 Virusshare.00092/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-e3b6cc951b91fcd6be4c602a92e8db78d52349b067c9943f080889701c34930e 2013-09-01 11:48:54 ....A 948489 Virusshare.00092/HEUR-Trojan-Spy.MSIL.Xegumumune.gen-bde6b8f3ce7d6560b594b10a0db36a799c69f3a91cfc1b7e0825f4d10601b0c8 2013-09-01 11:31:02 ....A 497894 Virusshare.00092/HEUR-Trojan-Spy.Win32.Agent.gen-0eb7c1b33eba716fc915e0144939843efbf7682035ec424798624a79cef540ae 2013-09-01 11:55:54 ....A 5286412 Virusshare.00092/HEUR-Trojan-Spy.Win32.Agent.gen-d1a83a1d8d5b39d925e8b66b11aaf4d10c3e9d9d90394c246188630d745242d0 2013-09-01 11:06:44 ....A 3754477 Virusshare.00092/HEUR-Trojan-Spy.Win32.Agent.gen-d20a384606ab4046dea9073529d10bbc2d22d0de31eb59d06827c5ab4a2927bd 2013-09-01 11:32:40 ....A 167424 Virusshare.00092/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-297da0cb937482ef87add30f6c9ca4f4c68b6af189cf817823b90e37020052cc 2013-09-01 10:56:14 ....A 177979 Virusshare.00092/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-92f9325a62b12418dbefb7c348405e0619f4d50ef09bb1f75a3445d675975c35 2013-09-01 10:49:34 ....A 153452 Virusshare.00092/HEUR-Trojan-Spy.Win32.FlyStudio.gen-1fb35a012f026e667e47f0460aec839c26cfddf8f122a534c2c2beeafd54720c 2013-09-01 11:27:50 ....A 736188 Virusshare.00092/HEUR-Trojan-Spy.Win32.FlyStudio.gen-21b1977170a2ff5211a8330b545b80b729f754472236d7facd8eeb39dcb579f9 2013-09-01 11:44:50 ....A 673816 Virusshare.00092/HEUR-Trojan-Spy.Win32.FlyStudio.gen-fd440126124aca49ed3073e6779c0d913876ee364b7ca2f1690eb1770d5c6a1f 2013-09-01 11:01:16 ....A 295231 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-1403309dfc9b7186ea9fec0d1769318a46574705cbdbac548a1482aacbd48412 2013-09-01 11:20:12 ....A 595412 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-2373096814256d48f90cdac51bd35bf0ba53f0c588ccb037576d01787a0271f6 2013-09-01 12:05:04 ....A 22528 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-296d7cf2e49761470baadb08a6441f06beab6e23f9b821d67ac022f3b0ed7364 2013-09-01 11:46:08 ....A 18432 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-2df3e6f1cbfc471ed6c291ec6c9ab6096c64885b38e382df60272b0edadb561b 2013-09-01 11:30:50 ....A 110080 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-32b10a2311ce7d8a7a7485c57ecc52eeae8d196ded1e76ab702c4df9f32de0e7 2013-09-01 11:12:22 ....A 530045 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-331ac433694fd20a0c52d2aa8da53ab019052c8899c6b76444bf08d3486d022a 2013-09-01 12:07:18 ....A 620644 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-382f2b46d907765ce5c3dc67bb05fd22ed00c5d6486b9402a0318934f785b72c 2013-09-01 11:20:28 ....A 18432 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-3a31aebefca0cf0b0607a1cea04be051247392989ca94a0088f13316cf0982bf 2013-09-01 11:51:42 ....A 734720 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-4d1fdbd28a7303132e12ea2776a86753fc6c7e6b4116251c979e298cc8feefb2 2013-09-01 12:09:32 ....A 183808 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-4e0b15fb44b44eeec6eb62da57ccdb5f9032a51b2844154f3b0c6eee0be8194b 2013-09-01 10:53:52 ....A 110080 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-534c32b8caf391f04fc59403dc79aa44fb60d6ea87be23c524e5c851165d86d8 2013-09-01 12:14:18 ....A 400201 Virusshare.00092/HEUR-Trojan-Spy.Win32.Generic-b881a45386e690dae9f3624c7cbe0eb958e7211bec91bb3b04dfefb3cc835be4 2013-09-01 11:28:56 ....A 22771 Virusshare.00092/HEUR-Trojan-Spy.Win32.KeyLogger.gen-899ffb939db72180e8864c60675a31ca08938a1e37e39eb05ddd6ffc9c4d5b51 2013-09-01 11:24:18 ....A 274432 Virusshare.00092/HEUR-Trojan-Spy.Win32.KeyLogger.gen-8c6ef547ba4e5d3895155cb0cd9d62132f2e84e3acac1dec815ea755f22edb29 2013-09-01 11:04:56 ....A 512000 Virusshare.00092/HEUR-Trojan-Spy.Win32.Pophot.gen-20cc03bd7a4ddca19a1402bbe8cea01789d26d03cb05512023d7c904cadf20e0 2013-09-01 12:05:50 ....A 48416 Virusshare.00092/HEUR-Trojan-Spy.Win32.Pophot.gen-6114fbf5877ae2f952e895a52f1a609ec98eee0017d7663810768d211cae6cfe 2013-09-01 10:53:06 ....A 46868 Virusshare.00092/HEUR-Trojan-Spy.Win32.Pophot.gen-7acbdfa32b13bfbdf410ba0d10e25dc71e35b0b6340df70c81396da57200fe64 2013-09-01 11:25:22 ....A 45936 Virusshare.00092/HEUR-Trojan-Spy.Win32.Pophot.gen-83d6afd61fc65738fc136cd4f184e1b5740f5eeb1bccfbf48104cfbf238d73c4 2013-09-01 11:14:28 ....A 478528 Virusshare.00092/HEUR-Trojan-Spy.Win32.SCKeyLog.gen-098a8fda661a2ce1dd3ef618112fa45d8c9aa5ea88ea3f9ba650d9a68baa1b65 2013-09-01 11:17:32 ....A 590992 Virusshare.00092/HEUR-Trojan-Spy.Win32.Stealer.gen-11ed2f56691950187e44c36d0d9ff277d9cf548bca958f5a02ce1cfebc237922 2013-09-01 10:59:26 ....A 1695744 Virusshare.00092/HEUR-Trojan-Spy.Win32.Stealer.gen-8c376e7eface66593e1bf70931978dddee82acafd433a0829899a85319a276d2 2013-09-01 11:59:28 ....A 507392 Virusshare.00092/HEUR-Trojan-Spy.Win32.Stealer.gen-e452f8e68146ef774ca3f738911c2a3354216f8c2f6b8e02b5bfb7a99ac18c5f 2013-09-01 11:30:14 ....A 553472 Virusshare.00092/HEUR-Trojan-Spy.Win32.Xegumumune.gen-27f3aa965452c972903fe2a682374446a02d24637b6fadc96bd3436ebd00ea1e 2013-09-01 12:03:06 ....A 491520 Virusshare.00092/HEUR-Trojan-Spy.Win32.Xegumumune.gen-43c5d42b47103e4b2a497408183fa24963a0b770f6d006e87b2ab20da45097d5 2013-09-01 10:53:54 ....A 2027520 Virusshare.00092/HEUR-Trojan-Spy.Win32.Xegumumune.gen-857a98573c2d55efd79d28237f58aed7acaaa52303a224755592e768581af70d 2013-09-01 10:57:30 ....A 655360 Virusshare.00092/HEUR-Trojan-Spy.Win32.Xegumumune.gen-9910bb6a2f111f72caa1359169fbb5b70e36fcdd7f88f7956bbdf63f3764009c 2013-09-01 12:09:38 ....A 2065920 Virusshare.00092/HEUR-Trojan-Spy.Win32.Xegumumune.gen-ed81eca704d5b1f908b434dc1385fcc5f1d77f187246a783c13edb86b494c53a 2013-09-01 11:15:58 ....A 1021440 Virusshare.00092/HEUR-Trojan-Spy.Win32.Xegumumune.gen-f86a4778bce7943eb6b63e9fe27e4e82000a9bb162aac36ec3f4059b6df25598 2013-09-01 11:28:08 ....A 505074 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.gen-31e93dc95a131bc59edd77b620cd88966d6e0a08e069f38882611465066224bc 2013-09-01 11:01:58 ....A 1969018 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.gen-382527ee72a23e8be21384b860b1c8c44e3d684731abc487ab75a152e0ccbc5e 2013-09-01 11:11:40 ....A 2056704 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-534100bc98e694f652fb4ff57af66c0bc384f3acaf57cb69f97db18ff149b2a1 2013-09-01 11:34:06 ....A 156672 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-63fb50f4b9849b501e1a85dd2e2525d502728b5fb7471a8d749f97cae337acfa 2013-09-01 11:38:14 ....A 156672 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-6ce38c8e4ec4eac6b399caec88057ebd38790b925548073b79e6c414118afa52 2013-09-01 11:01:02 ....A 156672 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-6e945f64044c80fdc4233028460e4ba64eb17bc8ac8fafb00f6ce7050eb9413b 2013-09-01 10:41:34 ....A 156672 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-d408f172901b0fa83f72715434d821a092789e152c00c30da7ae9c5b78384a9c 2013-09-01 10:55:44 ....A 156672 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-dde15ff6726d2af2a3cfea6dfb3b2be6532bb62d0d62d5ef3d3231786063af42 2013-09-01 11:35:18 ....A 156672 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-e5e6c1d387b9b301509688fad6ad3d24216cce9852b0e55990252191a2f6b6b7 2013-09-01 11:14:04 ....A 156672 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-faa5f8a6a90a9c7c1ffd704abd652b529952ccf1c5653d3cf861612fdb752411 2013-09-01 10:47:22 ....A 156672 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.pef-fe4a28c15b6106190689baad0b5c86f4a3923cfb17dfc06bea11974495de775f 2013-09-01 11:46:14 ....A 153088 Virusshare.00092/HEUR-Trojan-Spy.Win32.Zbot.vho-11603b9ac44dc09f3145df520c71d646414189c7a95fa03a94a05dedeaf0117b 2013-09-01 11:54:58 ....A 120116 Virusshare.00092/HEUR-Trojan.AndroidOS.Boogr.gsh-0efc045399ef19b363937ece2ada37720c69f6a6c4365cc686aac320435a843e 2013-09-01 11:19:46 ....A 368267 Virusshare.00092/HEUR-Trojan.AndroidOS.Fakeguard.a-1c08b6bd5c5aeaeb0ad2b125d7c1b1b9eeaa2d32ec56e7674c7d94419c05d160 2013-09-01 12:13:54 ....A 330424 Virusshare.00092/HEUR-Trojan.AndroidOS.Fidall.a-347a02c86bd84d2cfb5bc162d34fe7cae722dcf2a3c326662b97cb921048e156 2013-09-01 11:09:52 ....A 41976 Virusshare.00092/HEUR-Trojan.AndroidOS.Huxre.a-ee7798991560c4b300610f756e7bcefdc8a9759c79ec7b2bf203c4894f24b871 2013-09-01 10:59:10 ....A 42384 Virusshare.00092/HEUR-Trojan.AndroidOS.Iconosys.a-3ba9ca852c8ed607033057b5da6d246243c358a9b968d677366d04ebc9be9c7e 2013-09-01 11:12:04 ....A 522039 Virusshare.00092/HEUR-Trojan.AndroidOS.MMarketPay.a-511bc41cce1b042ba082f5cac41bce5f4cda6db0a2a8162d05b211d04bda9190 2013-09-01 10:59:28 ....A 3142433 Virusshare.00092/HEUR-Trojan.AndroidOS.MMarketPay.a-644d8b3ab1e3ee10c12314faef2cbb5076ec3283c7cad09493532b2b813490d2 2013-09-01 11:02:48 ....A 520689 Virusshare.00092/HEUR-Trojan.AndroidOS.MMarketPay.a-8387067f339329ec671c7fc1b16c5e65c657a2b55e198a5efa86ccadb1c5ed05 2013-09-01 10:52:34 ....A 64415 Virusshare.00092/HEUR-Trojan.AndroidOS.Meds.a-46bedd9a42c3e78a5ee13413f7dc383dfe9e29e9c768988c2cf766bcd7ee3fce 2013-09-01 11:33:10 ....A 1814681 Virusshare.00092/HEUR-Trojan.AndroidOS.Mobtes.u-35f3a24e64ec4d5922d27b9d26f02def6a5f21e798c7eebd2e03d8ec324061f7 2013-09-01 11:55:34 ....A 284396 Virusshare.00092/HEUR-Trojan.AndroidOS.Najin.a-a463c3fa2b07c031f79630f13eb43b5a77f760b2cddaa6f108c4fa99ab90a312 2013-09-01 12:05:12 ....A 1370652 Virusshare.00092/HEUR-Trojan.AndroidOS.Nandrobox.a-562872bf55772b4e1c459d3fd191b9b36422153f4129d7d693f62fddc267892c 2013-09-01 11:51:50 ....A 940960 Virusshare.00092/HEUR-Trojan.AndroidOS.Plangton.a-1ccea40707978d8742db829c9a8f0fc9b82d4c313dbc859c3f8e67b8ae66f2ba 2013-09-01 11:54:28 ....A 1025808 Virusshare.00092/HEUR-Trojan.AndroidOS.Plangton.a-2211467ece2dfb4241edb2708a637e1fad87d657e5dd131a08cacad69d20d3b4 2013-09-01 11:35:46 ....A 1730900 Virusshare.00092/HEUR-Trojan.AndroidOS.Plangton.a-8f5f1cc94b0c54f0f06ee2e00291055b868526950d26491a64e03980fba55ba4 2013-09-01 11:11:22 ....A 3799299 Virusshare.00092/HEUR-Trojan.AndroidOS.UpdtKiller.a-0d34a7bbe548fd196645f01a8abd5cf3b4deb8ea64dc31a61bc7e36492b0a31f 2013-09-01 10:49:54 ....A 38912 Virusshare.00092/HEUR-Trojan.Java.Generic-2210c4ad6aa8df56e4349eaba1049a0456a4fccde1189b76f12e4d15a5d3c7cc 2013-09-01 11:13:34 ....A 56328 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-015c1ba2ae9cc1768240ecb4d70699dbb59f8f8ac91ae60de8841d5e5c0b719d 2013-09-01 11:06:16 ....A 281352 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-01e3a67fa79d6667ee5a773c622c7d8e16ecc46f7d7c53de9117cc73080419bd 2013-09-01 11:37:42 ....A 281344 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-02b9f838e9425afec12dc412d831c4bc57d266396c983cd761cf40636bfcf5d8 2013-09-01 10:43:00 ....A 155434 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-06376700934e97d1b6141110176b2f160794bc80d13a2f4d5ca9bfa2bbdcd3a1 2013-09-01 10:51:06 ....A 126537 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-084c4b8d7c6049ae0a58494a035ca5b78b8df8979cab81d97f17c0ac18dc1543 2013-09-01 11:23:04 ....A 448000 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-092126a0af27c0866c236d97bccc3942b105ae109968b325754b97b341623e47 2013-09-01 11:55:08 ....A 140800 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-0961001459b8aa6cc5abad2a9569b8c00c9b6a00608ffb5642bd9ae4b32f79d7 2013-09-01 11:37:42 ....A 281360 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-163fc1e3ea389180825dfa46c7873c97a758153903a318f89971050a50a36c84 2013-09-01 11:39:28 ....A 281384 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-1cc41d541c777452d744fdddabd85a98913883192206217d860cf9bbb78095e1 2013-09-01 11:26:38 ....A 281368 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-2292b3cb187660c171ac20abe94aa41faf857ff8feae1d9a4efe73b0989f1ea2 2013-09-01 11:46:50 ....A 406016 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-24979c9b2398fd46d54330f49f53f0eb4b4e154e7b39b8e1ede34a3f640748ab 2013-09-01 10:41:10 ....A 281376 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-3432a00d3b5bfad37c9b28e5fb3d749a435e32d1df57b8a4b1ad4976e2049669 2013-09-01 12:02:54 ....A 55296 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-3821df1674b71615f933522ba23db1ec4f377f6a032bd918ded2441411a1a506 2013-09-01 11:47:12 ....A 241928 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-3ee7fec5aa25df31deefc751d6e5f6f7a79f1910bdb66dc0074896a906a99927 2013-09-01 12:05:32 ....A 246168 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-4615e3b550a5567bdb52dabdf2660f5be2361f01d744ceefb1cfe6533e6d0781 2013-09-01 11:35:36 ....A 242528 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-47a51be7ed2382985ec7460812c795254c9e1826eb03c1257aa0765b27acfec1 2013-09-01 12:03:00 ....A 233984 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-4ace83e4bbe7c6376380e60a1cf784d5990291e7aaf5c1f23287f3612349c63b 2013-09-01 11:58:26 ....A 677340 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-4c5e27060971060a297f2bbbbbfa3c043d66b48c578d5ba15dc38285a77a027a 2013-09-01 11:05:54 ....A 197657 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-4c73e73edbb3350647670fd08ee813f5fcbf42b42b91ebe871681473499d90cb 2013-09-01 11:09:48 ....A 114696 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-6d76b0db765ad69de2134b07b97cbc07a71fbdfd9e858b9695142e54f98f6d25 2013-09-01 10:53:06 ....A 4096 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-76af3608bb963e630e52d6479e12d6bb284108c2dd7efeb63521d149c67b6115 2013-09-01 11:10:24 ....A 281368 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-841f27097e72e1e45499c80345adaa02c880fd8c1f441da34229f4c830ef9a65 2013-09-01 11:08:52 ....A 281896 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-970ea981481168d0e1812ba7c53741e65acf64827c5753e74d2c3ade8322146f 2013-09-01 10:54:56 ....A 212568 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-b16d0dcb54b2dd8204085883970b41ae4d603d076d905d226d92b99640b9ee8a 2013-09-01 12:06:28 ....A 281376 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-c61ad9685a824dc2db9e7314ae7c90a1d2b24bbb00d2600d2c82288299c00613 2013-09-01 11:37:08 ....A 212544 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-c9bd2fb67386705c55d69cbc471639d781df1b832d0d5acc7801f03939c02388 2013-09-01 11:40:50 ....A 281352 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-cce1cc5e1703a8875ce9dc57480394e37fe6ea6a43c912977e89dcb664fd459e 2013-09-01 11:47:42 ....A 529876 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-e64f723e757d76428e6e8ca38c9be243aae1fe413c4815a4f89dccf906954701 2013-09-01 10:49:20 ....A 1874492 Virusshare.00092/HEUR-Trojan.MSIL.Agent.gen-e7f27535d4e50882035ebb4e70fa3f25cc3aaee49e03816b814e307bef82e42b 2013-09-01 10:52:54 ....A 160768 Virusshare.00092/HEUR-Trojan.MSIL.Agentb.gen-037239d82f2dd7289a4f0b038c16c056363dc50062863b6f495fd584aa26ae3f 2013-09-01 10:59:22 ....A 12763412 Virusshare.00092/HEUR-Trojan.MSIL.Agentb.gen-0be8776ce5c6535f276ebc6b31a6a99059fb9abb09a336a33faec3fa154bbf5e 2013-09-01 11:56:20 ....A 481792 Virusshare.00092/HEUR-Trojan.MSIL.Agentb.gen-c15c964259b86063b96f22af12531d63a5a928db4b6b81507d935316408fb9e1 2013-09-01 11:16:18 ....A 3336971 Virusshare.00092/HEUR-Trojan.MSIL.Bsymem.gen-85367531126d49ef230079679b938cc89c54fe39d9183dfe3bb59a5f61d153a2 2013-09-01 12:10:32 ....A 168960 Virusshare.00092/HEUR-Trojan.MSIL.Bublik.gen-4f64e6afca5564e70b607a42eeb029253df6b0f542bc64d558ee6bffcc8910fa 2013-09-01 11:09:08 ....A 223744 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-10fc4adae3bf4dd8e74b232e9cc67846f3335acd21a9e34781ae786035e3aa6a 2013-09-01 12:15:24 ....A 384024 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-1ad5f7d87e7a0f90d657d3a4f6005914876e2cae7705c9203c5cb9657e6a68c4 2013-09-01 11:57:46 ....A 1501878 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-1de3d049cbbf9e26d891cd3356573b15e5f52d388ccabc7a87036648c9e83677 2013-09-01 11:35:34 ....A 199168 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-21729afefbfce90663c5060a1cc83ad1cfefc780899f14ba358992e6b89a7da0 2013-09-01 11:19:18 ....A 5265408 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-22f6a2fc68aa9856842737e4c7524e8dd254da05f637e8768d0e63f10bc034a1 2013-09-01 10:52:22 ....A 1073282 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-2749007d7a17dd635df45fddd00c09bb29cf2353d5c310366358d67990d48e7d 2013-09-01 11:31:36 ....A 217600 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-30a76bfdd2b01830024de3421bfa3f9ff653a7ebe3d6ea5f1d0041c177d878a5 2013-09-01 11:16:24 ....A 112640 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-32d0c48499aaa7e2a1a449d332f43429739c34b2b98268c5a6da0d27091d34dc 2013-09-01 11:40:20 ....A 96768 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-39be4c5fd4a44e6363e708d6f359830009d2eb3a37231fa482c61b8caf4e862b 2013-09-01 11:12:40 ....A 4816222 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-4359b81fdf4ceb1bae309689b7cc9e4f6dc8b0863b6d6ea511caf3c352ddcf19 2013-09-01 11:18:54 ....A 817664 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-44f187a4a6e8ef33b6134e65e3a281296d7abbb1b07937f825588d5c54349cd5 2013-09-01 10:53:04 ....A 385536 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-48f8beb2742832e2f5d27e6d2496701bb569ee694cb461b19f34fc7fe8c2cc1d 2013-09-01 11:11:16 ....A 1288192 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-536244742e2c1b6437d04e643fd4c00e2bfe602147a2c375ab99bb6e27d979d2 2013-09-01 10:46:06 ....A 1465654 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-703fc523990e4855a4538ed0e20b5407ae3a0d3956d805ff7c3521b6b7291069 2013-09-01 11:39:30 ....A 1095176 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-7270a4c6358d00118ab5c01721207507352ec843466b02d1735346ee17d855c9 2013-09-01 11:27:22 ....A 260608 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-a69db4feb48f9fa06f4a1c0de41af11bde8e1f89359e5068d2ebbfceb0d74554 2013-09-01 12:11:06 ....A 59904 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-c824a14990e0528d7885015abe51e967da2b2f79ffacd4ffe774f5dc9de28c83 2013-09-01 11:17:14 ....A 534494 Virusshare.00092/HEUR-Trojan.MSIL.Crypt.gen-e079b5367829ea1d65e030f665fef834d77aa5b046c221e2bb09b993da13204f 2013-09-01 12:12:40 ....A 4800208 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-002d4b21e4e78a2f454381ed6a4e6273b03539e1f0c74b41bcb900775a80a958 2013-09-01 12:01:20 ....A 3608664 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-0065a3df5a60371117672f8e35aeb328a3457c26a4f4266d1d2959bc44048299 2013-09-01 11:15:30 ....A 2319488 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-0169994f9271fcc9ad4259be1a41454f07ac3d80a925fb118e214bb4d612c060 2013-09-01 10:50:46 ....A 2212965 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-0292cea0a520849f3f76206986e62aa5310a40e3c3cbaedd6a0c718aa569672e 2013-09-01 12:12:06 ....A 3608664 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-04469f2680be0ce93349f7b08c0247965ceb1b4d28ddb274b2b8ea6d52f5a687 2013-09-01 11:06:00 ....A 2101346 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-06e91a150d80de756cbeca2ba68dc7604074d3a73b8fca831bf1164a2793f123 2013-09-01 11:55:06 ....A 6747032 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-08b7583221b4d83dd05504662f98d9af418d24ce16d7c65de93fdfd5dbadd33c 2013-09-01 11:31:14 ....A 2310874 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-08d5ab8957416d79ad641ff0ded5915f7d9583712bd87bfc829465407f26539e 2013-09-01 11:40:00 ....A 1520022 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-0b8fd0478283dcdaeafe0ba58c4414f1209b1b2c91d9154f58bb51775aaaf971 2013-09-01 11:38:16 ....A 1398525 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-0e5b57ddfeae40112bdc5a676ddaf1253cd8a4b9ed2c6d60e0a3e9129bf19b9e 2013-09-01 11:46:30 ....A 1903607 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-0e766adabad988c655cdc407f5da628790c8493e0b43d36703d68940f79f64b2 2013-09-01 10:43:02 ....A 8063300 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-0ed4f549b0ed82371a39b0d9cebac6c3d28206976ce270b806c80bae951fc3de 2013-09-01 11:00:58 ....A 2086982 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-0f4f0eb0ca1b47372fc1d0d0a6ed607f1cfdbabf3b82f14c1f8882f1fb2a8dcf 2013-09-01 11:17:00 ....A 2611107 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-1200fc5e956003d0da5baf2aed2c50987d2b255764f41ac2310711a0839b618b 2013-09-01 10:58:38 ....A 3999727 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-135278652f2291f0b0b1bb06c1c3318ac2db7e28b36c0170a824b049f1f7d573 2013-09-01 12:08:40 ....A 3175511 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-13a3e1c3241aa226571cb9a0963d195270b99aef63315006179f5550bb08e0c9 2013-09-01 11:16:00 ....A 6748277 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-161bafe428f0ec07489d9554bfe9d2b14a8b2a67781aa646e5cc40a56e2b0498 2013-09-01 11:49:00 ....A 2611107 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-17e8237dec14f410a50d1624f25b15d720dd54cac1406c03f35148d465130006 2013-09-01 11:06:28 ....A 2275642 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-18329a97fa371216c5f5cb7e33ad60dbe25df7171069068eb9cc69a7e35b164b 2013-09-01 12:04:06 ....A 9893501 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-18534e248dc351288df0ecfd1a1f5593ece378f03d64e5a4647b7e2c35cfbaa3 2013-09-01 10:59:46 ....A 2212965 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-1a9621ab8b9c4f788c467521deafcbeaf9e03347f6f3b10fd9e7e78fbf770fc1 2013-09-01 11:48:46 ....A 1510294 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-1de7ae74eb33d04a95dde083572d549898422148d8f09c14065be43562e564f8 2013-09-01 11:50:56 ....A 1894457 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-1e75cffbd845408a1304097d4609650c299853cc710f03f2ed55cdacabf774ef 2013-09-01 11:01:40 ....A 2275642 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-227a50f91cef024fc1bf657d079bdd89e747b686562055665fbc6f6aedd7e5d1 2013-09-01 11:42:16 ....A 6759689 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2395861ebebe5c2b746bdbd2e8ce56d910d86bf933393621ae373536ff0ae738 2013-09-01 11:32:20 ....A 6756981 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-23b567a97b33ef725131b340b1704bd14563b13baba4a4b2cb25cb25bd7d2520 2013-09-01 12:01:46 ....A 9893501 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2475227b0548af9dbb32c550083f45f2a0fd8eabd02068cc69895d079ffe2422 2013-09-01 11:54:38 ....A 4178972 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-25c8ea95a1f87c5da5d9ce06e06bada6b8fac26398ed27b9fcb599bdec9baa43 2013-09-01 10:50:04 ....A 2086982 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-260c01aaf1f73d1d7fb6846fdc661ff2996c8c4fff0bfd8ce9217baecbbbe128 2013-09-01 10:51:32 ....A 2101346 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-27d1f738c9490cad2dad24fec943a3f83717692d8c3b42f5adf1be8dce94f2d4 2013-09-01 11:05:04 ....A 4628836 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-27d4c7a5a265f39f0144328b52276b057b567b3e2b4b74a2f99222cec2ab6588 2013-09-01 10:51:04 ....A 6729993 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2c78e8c92da2e4ccb9873318afc516e8be136c4f7b2f58adc50c1c5296138eda 2013-09-01 11:53:30 ....A 2640291 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2d10a6fd29e4d74396fce3046d8e3758d9d6866b18aafff52261e7748a99bc25 2013-09-01 10:41:24 ....A 3583863 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2d3079ae10b899fd49c38a3eb8d1efeb22a5ba8a6a911f2067a7132f30cbb7d0 2013-09-01 10:58:44 ....A 6632077 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2d6e217cd1517b06afd4dfa7b57f620669eac05db06071c58c2124e1a0541232 2013-09-01 11:19:58 ....A 3608664 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2d6f5a516c7438912be0b257be38472c3b8b0df74aba5de389ac852046ff70cb 2013-09-01 10:46:22 ....A 1469734 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2d961ab09bc6e38e6959759299161dc77219449e3c62eadded9cdc5f8ea15784 2013-09-01 11:08:58 ....A 3169361 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-2e27ee10e0902e9256f5b90f7206a76620deb80fdb960612ad713f272c350836 2013-09-01 11:27:42 ....A 2652932 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-313b41836c37176e650f3db9224195d5195b12cc565b3193a0c99c822d0c6570 2013-09-01 11:46:34 ....A 1886265 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-3144cea7dafcf5c3d6acbfb8875fabc03326b4d0d211cf0b1899922e65a04026 2013-09-01 11:15:38 ....A 20971261 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-31a33b9f7d037884162498cc7fb8f47a845d8e3775abde6dcd56ca01b7cc9065 2013-09-01 11:41:12 ....A 6772854 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-3284402e618d9d5f388b31e9d376f0c704d60522f0a641133933a5221acb5ac4 2013-09-01 11:19:44 ....A 2086982 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-3287a9f5d79b9388070965712998a20b90bd92272e672087557b433c00428b5b 2013-09-01 12:14:20 ....A 1563349 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-33778eca9071a0487efd0bc86ac5c3660282f3f923ecddacba4863c83661c890 2013-09-01 10:44:30 ....A 3169361 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-339ee8707f8e6e7435d88106156f1ea47896258d94264eea2cca1a6e4cc89d19 2013-09-01 10:55:00 ....A 3583863 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-3420e01a72a5a8a072985b54bafa20270b7b7ae94f5cab806d43ed417169963b 2013-09-01 11:54:10 ....A 2623361 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-35e7a66de8335864ef2b7c88080309284ed8b461a370c759f6c6767c87379970 2013-09-01 10:53:04 ....A 2631587 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-35f2205bfcaac2afd47c5d67cf6e362cdece3cf5875d0a3f89abf36c222d05c7 2013-09-01 11:49:26 ....A 3583863 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-367d003a00a20a130ea5b48aca6c473da9ab42c7c5e2695a6d4f8fabf9a2110b 2013-09-01 11:15:52 ....A 3809860 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-36ac04fc856f7e89c9384eccef6a8a76eb77d91611f62325f198cf189a066c20 2013-09-01 11:46:54 ....A 6392560 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-36c9a3ca327bab4a103f842cc7acae02e91d7a079a575772ede4ec2dfbfea1d1 2013-09-01 11:03:24 ....A 6712483 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-38c22d0e801f0dac59ae4881e4afc4d1b7efe40098402c6d2b15da89e8b56868 2013-09-01 10:52:20 ....A 6759177 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-38f35a1aaba556ddc9037f47ce3331add0e37d6bf7b09da43b265db89e04ee6c 2013-09-01 11:25:38 ....A 6236137 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-392cd975c4604879bb11c918fa4f335d93cae9672c8f9e96003735c2bceb97c7 2013-09-01 11:54:50 ....A 6759177 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-3b0e56d9dc476b5a4fb2ef4caf7e707bb86aba9899f3df5da76a76235ce8b058 2013-09-01 11:03:40 ....A 1520022 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-40daf19d7de7096365dcf9a31d3dd3ce90b473fdb65d167db74c1a9f7af4e18e 2013-09-01 11:22:12 ....A 3583863 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-42154a9c410568b44dcb5baa1679746ae4de8c6604ebb1be9a014af6ceb2bc0e 2013-09-01 11:25:40 ....A 1051648 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-440f252780f0ccbb4aac2a0312c51287c118ecd0ea175179c1378820287f227e 2013-09-01 11:57:44 ....A 5795640 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-448098fda5cecaea9c01a207e3f3e52e7189f3344afeedd3a4d68813483acba0 2013-09-01 11:56:52 ....A 1902649 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-461e8657e4d05eb4eee61bc1b354b7a1a6f641a1c4acc05f1e17c98e1ceac5df 2013-09-01 12:12:00 ....A 2421686 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-475b37d4a9d287b8373f7161cc142243c765c81d1734a99ac2cfc3ff0112025a 2013-09-01 12:04:52 ....A 4117402 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-477cb64d709a21a020c564af31d6b5149c897dc36ed2234963b8735e8e1fd382 2013-09-01 11:27:12 ....A 2623395 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-48c95f4f90cbf4c75b231e13cf9ff1dd9f4ebd30a34956f6ff9cb191cc6bce5d 2013-09-01 11:55:32 ....A 2623361 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-4b43ad8379df653a07a8f387625f93c848afea07a9c412827686df3a51a69822 2013-09-01 11:09:52 ....A 4721205 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-4cbeb22faa0f0fe80548bbba76363ccc63100448081fee582ec374685adf5872 2013-09-01 10:46:00 ....A 3096578 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-4d3b51a2c74cfa6730ab2f9f18d6906a61b80034f1858e27618e5f3b85d8073f 2013-09-01 11:15:52 ....A 1885137 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-4d5705f3e53f29894e1c51bde76eef736a59ea1fe2c7110c9e01cf4d0c4f1086 2013-09-01 11:20:06 ....A 6642674 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-4de29b66cdd104e4bbe6e52a10c8402f7d395a119a1ad745b74cd62cef3af6bc 2013-09-01 11:27:32 ....A 8063300 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-4dfbbe8f023a7767ce5779d9c5da502e3b97112442a22d3b7557ed9bf6c8eb88 2013-09-01 11:47:26 ....A 7043645 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-57e0911b6d036b5df763838e197bf46314f5e0be19b54b9fdbd7b90434dc6e26 2013-09-01 11:07:16 ....A 686592 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-5d6c83a8848a151588b126cf9008ee2575f07c257d5a9b2ec9d36341e51d3fbe 2013-09-01 11:05:28 ....A 1903161 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-5db611d414662de425713201354ab42791ae826002378c15c362377773a28aa9 2013-09-01 12:04:24 ....A 1520022 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-6478ebd8e2ce98b48c55617c32485e19b0c8d520e2f7f2bc06cd17a2a064b5c8 2013-09-01 12:05:22 ....A 4672576 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-6cb1c53ac1b7434b65a62d7dc1cbe1499f4980c261a895fcd50ff66f58955010 2013-09-01 12:14:02 ....A 1491341 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-766b5c21ed9e39505f490a91f692dc9bdc9fbdfc54346a2a925b5e29ae3c15e5 2013-09-01 11:19:12 ....A 6758665 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-7857bdcfa12e727e39645eed9bb7b4e486f8a0b899b74c5aa4dfa617146ad7a9 2013-09-01 11:21:18 ....A 6392048 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-7c6674d3726cb9a4c368c74b7eadd8507c2fb443af16f60deee04db5717c7be8 2013-09-01 11:05:22 ....A 6534491 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-7d6e5ea82087518a5cf1b97b7a0676f0e6d2ea3f6e3fcb1ff4fc48a6779325fb 2013-09-01 10:47:18 ....A 6729379 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-7e0dee83657276d7c80b67d865b1a25728e88d8f218439fe2fd1b5835d864d9b 2013-09-01 10:56:32 ....A 7044157 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-7f4eea61e7d759ab996d5bc8a03ef196e2b688c88c72999bb3174fa8920eb870 2013-09-01 12:11:34 ....A 1195520 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-88232ab65e2041992aed3ff93f2bc16bca88094df42da28d498ae0f7bc0d5690 2013-09-01 10:50:04 ....A 1491853 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-8b1525c3f08f8301ce55bcad696e80658e9ed296d9cb3bbe76b1dfc5bf066eae 2013-09-01 11:34:02 ....A 3616768 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-960da5b3bc6c103f10efdf22f8065d7e12ddfff090e652f4b9530a320746f68b 2013-09-01 10:54:08 ....A 6758665 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-9d8678b3c7784e61b298ae44d8adb22e92fcbe89f8777f372a063836695df692 2013-09-01 10:57:50 ....A 1417728 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-a767de32b7dc140dc8a501bdadb6dc869d8f00be48d672e78e8b29a4c5237cd4 2013-09-01 12:07:14 ....A 143872 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-aec4d71d80916b6b2bd2f880a4d1a756f7a2faee5fc0edc8f5691375c7422197 2013-09-01 11:24:04 ....A 6759177 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-b50a33389c83a71dbd68ad9266c864350341e4ebdc48dfe015bf5a481d0fa4bb 2013-09-01 11:37:50 ....A 4376505 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-c1d77d060766c90f931dbde51b2154ebe182239ca8dfda6d9cc84199c825b9bd 2013-09-01 12:12:04 ....A 6758665 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-c1f63a30fb85654336db726bd77e58c5576db127676be96ee67d291ee4c0cb6a 2013-09-01 11:25:26 ....A 6758665 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-c56cee83b621535eba8f5f0966827d1c2978a81349769cb8dc17f60d586ea68e 2013-09-01 11:14:30 ....A 2162707 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-cc0f7136891e6dbf30e7fe9d775f9e8dedb914807351acbbfc55e59df1245be7 2013-09-01 12:02:20 ....A 6236137 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-d45fc50e93162dab9f1d06dbbc482338d000a50ad905d6a7f89a99db696b3e55 2013-09-01 11:31:10 ....A 1520022 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-eb672838bcfeaaa67e3cf4d0f3d9a434d46cb6fb18f0c03da01b3f4cc980ae80 2013-09-01 11:11:40 ....A 5616330 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-f3492be998f9d9448ef72c0311417be4e3bcbc990c102ed07f478fb8465d100b 2013-09-01 10:54:52 ....A 6392048 Virusshare.00092/HEUR-Trojan.MSIL.Cryptos.gen-f4afd67ae9f4079e0b91280a1f62fd91250651c0353ba1a4113e7820fe8d7e98 2013-09-01 11:09:52 ....A 111037 Virusshare.00092/HEUR-Trojan.MSIL.DOTHETUK.gen-16a4671f69dd1cbbc42b09078bd4035ca94b7217b2819ecfb7482129da41b868 2013-09-01 10:59:24 ....A 359353 Virusshare.00092/HEUR-Trojan.MSIL.DOTHETUK.gen-88c36ac29da5e5487ecd62d46ce66539031c220ecc31ab5c794581cf601420c9 2013-09-01 12:00:00 ....A 62464 Virusshare.00092/HEUR-Trojan.MSIL.Disfa.gen-171613fed7b4830fac5b45e324a261fdf570589dc423beee5cd2e79a3b6ba371 2013-09-01 11:01:18 ....A 735238 Virusshare.00092/HEUR-Trojan.MSIL.Eb.gen-114926a29ce3c5d7c3c2dd2c2f697434eb21f94475071187bac77ab800276c0c 2013-09-01 11:18:50 ....A 83456 Virusshare.00092/HEUR-Trojan.MSIL.Generic-002c452f52098d9dc62dae678348e503a3f44a5ce6e4a1f64b5d1e63e0c7e6dd 2013-09-01 10:47:08 ....A 251392 Virusshare.00092/HEUR-Trojan.MSIL.Generic-00adfdff355e865e257888f9fb63e0b8011d5ba42a97c70775afe69b204b2609 2013-09-01 11:43:22 ....A 10240 Virusshare.00092/HEUR-Trojan.MSIL.Generic-012ef8d3336818dbb7996bd5899aa74addeffa3d180af34fd4744b6a477af742 2013-09-01 11:13:34 ....A 736256 Virusshare.00092/HEUR-Trojan.MSIL.Generic-0207e9a0c0e0fa6deb19eaf5ac65eacc72f05ddd88b4024b3e8e3937c8cf9308 2013-09-01 11:00:42 ....A 588581 Virusshare.00092/HEUR-Trojan.MSIL.Generic-02e5aa3c4a7f2a23d547906fb496c2edb27c01c3b4d871df760fd907e2c1d883 2013-09-01 11:24:36 ....A 458240 Virusshare.00092/HEUR-Trojan.MSIL.Generic-046a9bcd1125db6794280efb19a215ebfa437e14c6f9e55ef46f6244bbdb2e00 2013-09-01 12:15:24 ....A 613888 Virusshare.00092/HEUR-Trojan.MSIL.Generic-05307a8237b86e282875e4a70448c7387f17a2eacf2485bf15693a146556f5fc 2013-09-01 10:40:48 ....A 412541 Virusshare.00092/HEUR-Trojan.MSIL.Generic-0b0fc2f043cf9a547d9d57483c263b8b25f9a5674be0d0b0c4be53c2bdbdfd00 2013-09-01 11:09:02 ....A 147968 Virusshare.00092/HEUR-Trojan.MSIL.Generic-0b447e43d3e79d2ca3a23a46e009a506e969d3792459bbd59c4bb3e7ab329722 2013-09-01 11:08:04 ....A 1028499 Virusshare.00092/HEUR-Trojan.MSIL.Generic-0da4f1bfc9ed0362cf106578d11480b5c5c0654498d00589f3f1e0e6171f1d13 2013-09-01 11:01:28 ....A 162816 Virusshare.00092/HEUR-Trojan.MSIL.Generic-140a82d8b316e0b52c2b26ceac1b27f67c5c8fd6fbace6bda6df4b65b7358765 2013-09-01 11:11:14 ....A 692224 Virusshare.00092/HEUR-Trojan.MSIL.Generic-146211557ed6620b953a8f0344a74fb01bfe4f576c50017fa869dc403b76c225 2013-09-01 11:55:52 ....A 156672 Virusshare.00092/HEUR-Trojan.MSIL.Generic-15b680f4ea936c8bb3fd09d38ffc8986ce073da8b6cf08032664b4183407d132 2013-09-01 11:23:42 ....A 2736028 Virusshare.00092/HEUR-Trojan.MSIL.Generic-15c38b1065fd5b98f2b746a9ae46474a444a3d098affe9193a398ddecbbdeb22 2013-09-01 11:29:46 ....A 186237 Virusshare.00092/HEUR-Trojan.MSIL.Generic-167e8297822f32bd17240ca40451ab82f650fd8c0f60c0b227e0247f2770ac54 2013-09-01 11:25:40 ....A 38400 Virusshare.00092/HEUR-Trojan.MSIL.Generic-18f1380cd2a41556b5c60fb5d301a58577cbef766d11a078d61a3a46ebf7ef69 2013-09-01 11:36:48 ....A 671232 Virusshare.00092/HEUR-Trojan.MSIL.Generic-1af25a2c934f837fb53ebfcff2a903b586c3c7c9a23ad326105942dc519d12bd 2013-09-01 11:39:16 ....A 163840 Virusshare.00092/HEUR-Trojan.MSIL.Generic-237b53cbd99857dd883674dd42e0941d5aaf1f5aae896035eb0dc34f12e35a43 2013-09-01 11:19:16 ....A 86016 Virusshare.00092/HEUR-Trojan.MSIL.Generic-26edd113eef44cdcd0dba1529aa3e6825cb55b0149859b349ca841fc2d9ddbf4 2013-09-01 10:53:34 ....A 1146880 Virusshare.00092/HEUR-Trojan.MSIL.Generic-27a4492d1955ff341fbba58afe36d8700096539c61042746d1878f63c7ca58ac 2013-09-01 11:34:36 ....A 6524416 Virusshare.00092/HEUR-Trojan.MSIL.Generic-283158450b49c1eda194589978a6f66951a629ce998fbca02dd902071f7f3639 2013-09-01 11:05:52 ....A 626688 Virusshare.00092/HEUR-Trojan.MSIL.Generic-2d8e4fbb9dc0df9353aad8f15a386e14c86988af2df0e0fe0b61ac25f25be86f 2013-09-01 11:10:52 ....A 460288 Virusshare.00092/HEUR-Trojan.MSIL.Generic-33b2ad93e120bda1c824a31f94cf9e920ff0439b82cd230e9b40e86acd1fb173 2013-09-01 11:36:20 ....A 245760 Virusshare.00092/HEUR-Trojan.MSIL.Generic-367aa1510f3e1f886c18af7a375573a706decbfcfb7130017f5eed69fcbebd04 2013-09-01 10:52:54 ....A 10240 Virusshare.00092/HEUR-Trojan.MSIL.Generic-38bc803339e808ab30617dcfed3a40964f75c836fc0ee618fba11ab852e571e6 2013-09-01 11:11:46 ....A 1323008 Virusshare.00092/HEUR-Trojan.MSIL.Generic-3a4853fc4fac7a5d0530059998c47d5b0bf4e4b30fca69b910e23d20fa75437d 2013-09-01 11:01:30 ....A 748795 Virusshare.00092/HEUR-Trojan.MSIL.Generic-3a4f8430dd794e93e9f2ac368c9b6f61c93609e0e52afe292a1aa95abae99453 2013-09-01 11:17:46 ....A 467325 Virusshare.00092/HEUR-Trojan.MSIL.Generic-3bf4181487e5664425d7e603a9377d6cb9877e5543afe591cf55e6ba859b8a28 2013-09-01 11:18:56 ....A 1282048 Virusshare.00092/HEUR-Trojan.MSIL.Generic-3cbc9b41401095ccc877ec866f387876a25d0ccf3ea3659aedce7c7ffa3c95ad 2013-09-01 11:28:12 ....A 798720 Virusshare.00092/HEUR-Trojan.MSIL.Generic-3d8a132931c70e826e2f181713a25ebba9addb9f9ab7301ba2a473d428ac7a92 2013-09-01 12:12:02 ....A 216064 Virusshare.00092/HEUR-Trojan.MSIL.Generic-416638d36ac96f4ba0208f906a0c535bdcae1252d68acbdec71d8dc5d1ca7c4a 2013-09-01 12:13:34 ....A 589099 Virusshare.00092/HEUR-Trojan.MSIL.Generic-46421a77a245b41e2cd8a2ccf3c3143b3838ac752064d557dedc5e31b72d8435 2013-09-01 11:43:16 ....A 579453 Virusshare.00092/HEUR-Trojan.MSIL.Generic-466678e8037fd6ec04e06bad7261fa4b3d8ebf3198464a25af8f90d8c1e36a75 2013-09-01 11:19:30 ....A 461587 Virusshare.00092/HEUR-Trojan.MSIL.Generic-4f63c95229681be8a8c622453414493163685c1450dbbca2c76f943558fda157 2013-09-01 11:47:38 ....A 173568 Virusshare.00092/HEUR-Trojan.MSIL.Generic-4f7bd5277649155969305684f382e2621e9839b20f3a8ebab10e6d1efc1a7510 2013-09-01 11:16:12 ....A 316928 Virusshare.00092/HEUR-Trojan.MSIL.Generic-50df2658bfa9f0f85782bcfa41890a3de86a4310548069a69cc93f80a2516f0c 2013-09-01 11:05:32 ....A 64000 Virusshare.00092/HEUR-Trojan.MSIL.Generic-6418cf6e7134ff4f75689d23b5f94ae3a440e14475d1d1985f41cae9ebd831e0 2013-09-01 11:56:14 ....A 290614 Virusshare.00092/HEUR-Trojan.MSIL.Generic-77d9448ef1d5e3a6456a0a9d882ae1ce4b7be106debe49459cad4b5522e16c1f 2013-09-01 11:00:22 ....A 397824 Virusshare.00092/HEUR-Trojan.MSIL.Generic-85d2e3cecc1b0b09ecc61d41c5efed81739d531a4f00016d213dd8865afc0969 2013-09-01 11:39:18 ....A 1108343 Virusshare.00092/HEUR-Trojan.MSIL.Generic-875de6316b5eb403605bbe8ed02c4cbc326edba80cadcd1cf0ce8a012e0ea23d 2013-09-01 11:10:26 ....A 646479 Virusshare.00092/HEUR-Trojan.MSIL.Generic-90f4dea871b6be4985e3a8f7c60622acb5c99b548a5aad9674f3a59e0b2bc67b 2013-09-01 10:46:40 ....A 240128 Virusshare.00092/HEUR-Trojan.MSIL.Generic-a635871be49522d22ed5ac6ef8ad95a52ea0700ef153880fb1c1f9e51bac8460 2013-09-01 11:15:32 ....A 110080 Virusshare.00092/HEUR-Trojan.MSIL.Generic-b3afd2a09f2b8e8a8535043c6508fa157067d86ba7307e954939a7f2e3db7047 2013-09-01 10:53:16 ....A 36907 Virusshare.00092/HEUR-Trojan.MSIL.Generic-b416a3672a51ba0de2d0537924389fd3aa5933168963b337ceb1b14339fc444a 2013-09-01 10:48:16 ....A 1168658 Virusshare.00092/HEUR-Trojan.MSIL.Generic-bdf861b44f152f210e931d93c9ff454244cde8c26e5553b52db21635ea336997 2013-09-01 12:10:00 ....A 387321 Virusshare.00092/HEUR-Trojan.MSIL.Generic-c0571808baab371ed0ab969e89661489b188bdf8cfb9319c29d6a8a41a6ed266 2013-09-01 11:51:40 ....A 43008 Virusshare.00092/HEUR-Trojan.MSIL.Generic-d09e9ebe46763af6b2f87f598924de56dbe43cdc762d1dd359295ac1ed85b55c 2013-09-01 11:50:30 ....A 366592 Virusshare.00092/HEUR-Trojan.MSIL.Generic-f02777ff63f3806cc6720413566d09e09868787abae3593447ccc3b2a41e3840 2013-09-01 11:05:04 ....A 505980 Virusshare.00092/HEUR-Trojan.MSIL.Generic-f9cceb12d387a099803488d2199994f5a57b1bd1a0fed5b619e8573eefbd70f9 2013-09-01 11:20:30 ....A 5363 Virusshare.00092/HEUR-Trojan.MSIL.Hesv.gen-163c440299722f21a81131ead7980aa55cea22fbc98a3ce0fd250604b8a9ceba 2013-09-01 12:11:50 ....A 13312 Virusshare.00092/HEUR-Trojan.MSIL.Hesv.gen-1a1355a2a9f13e93d9e0f5b6fa341d41e0357681a8e0fa7feb807df89d5a3292 2013-09-01 12:10:12 ....A 484352 Virusshare.00092/HEUR-Trojan.MSIL.Injector.gen-a24a777c4b36a15b9534e4df7b6dff88222b0cab8ffe4bc780429487dfe8f712 2013-09-01 12:14:50 ....A 463872 Virusshare.00092/HEUR-Trojan.MSIL.Injects.gen-33da3e2bc492ae23d354cf3ad985df7cbc9b6e5be4aef68e18d768b272a883a2 2013-09-01 11:27:42 ....A 558528 Virusshare.00092/HEUR-Trojan.MSIL.Injuke.gen-3c59cdf8d400abbcdbed02c36d2b781027372c0f8e505937f5f58faf6b7960c6 2013-09-01 11:09:42 ....A 507392 Virusshare.00092/HEUR-Trojan.MSIL.Llac.gen-20f8e7fb3cc13509e6e6df58c9df21f121d2dc817a6c343e5876ac110c066d7e 2013-09-01 11:21:46 ....A 155876 Virusshare.00092/HEUR-Trojan.MSIL.ShopBot.gen-612e149e6c0e6634a8b5ad003773c31392557df16cf6a545e28f085d8199190f 2013-09-01 12:11:58 ....A 259293 Virusshare.00092/HEUR-Trojan.MSIL.ShopBot.gen-9b18bca88290373acd06496650b37c91d2080d5730e5bb8d700ae1f01137dd27 2013-09-01 12:10:20 ....A 9728 Virusshare.00092/HEUR-Trojan.MSIL.Startun.gen-6bc1318f43e75cca2838fd1922e7d8c0d60ddb5c8ba1dac5a294cd276e7ad9ce 2013-09-01 10:56:00 ....A 5769728 Virusshare.00092/HEUR-Trojan.MSIL.Tpyn.chu-4799d65ccf1d133de8f07bb7721cbaf0b8f761cfcce95b6148bc18b9d03a7962 2013-09-01 11:08:14 ....A 204800 Virusshare.00092/HEUR-Trojan.MSIL.Tpyn.gen-0001141029241f36a021915b525fa54a7072d5036ffd19c6d78cffc5b7270739 2013-09-01 12:13:30 ....A 3584 Virusshare.00092/HEUR-Trojan.MSIL.Tpyn.gen-32f1b4e8ec2d45ca08ab492c264405b035a19b6d7fbbc31e618386778eeb2319 2013-09-01 12:13:10 ....A 796672 Virusshare.00092/HEUR-Trojan.MSIL.Tpyn.gen-3425f600ce58d1d4320fd888a42f1fb258db59975a55145f7d917e2d2df9294e 2013-09-01 11:09:58 ....A 3584 Virusshare.00092/HEUR-Trojan.MSIL.Tpyn.gen-343c232fab196d9028c1d75b1787af6c13d96ee503710171c2dd98b01f7a54dd 2013-09-01 11:55:30 ....A 158208 Virusshare.00092/HEUR-Trojan.MSIL.Tpyn.gen-50174b5855b8eadb0c019d586e25554e8d346f80292a436499248f023f1597eb 2013-09-01 11:13:34 ....A 144896 Virusshare.00092/HEUR-Trojan.MSIL.Tpyn.gen-915df406892ae5939155a9e6b76e65bdd6ae772d2cffcaf07946870fbf1f90e3 2013-09-01 11:56:36 ....A 86138 Virusshare.00092/HEUR-Trojan.MSIL.Witch.gen-d600cb5f00297388f0673976014ca2a2d594137cec4291dd7969fd99c07d0aeb 2013-09-01 11:39:48 ....A 3972668 Virusshare.00092/HEUR-Trojan.MSIL.Zapchast.gen-238eaf992bf666ca1f82896bdf962b7ca06a23b40202c0315ef797fa676329aa 2013-09-01 11:29:44 ....A 181149 Virusshare.00092/HEUR-Trojan.MSIL.Zapchast.gen-32c6cd7ff0ffa5dce9c0ae9593af8c8bfc7d2754d9da4d504f9ae1bcb7c6105a 2013-09-01 10:58:38 ....A 715264 Virusshare.00092/HEUR-Trojan.Multi.Generic-03388d3efae930663e00e9c4c39e1a68a6dff53aef37f5a836cad76b86d4c6b6 2013-09-01 11:54:02 ....A 912896 Virusshare.00092/HEUR-Trojan.Multi.Generic-070241915d67a836a9265d7f88c6e8a77270cedc3bf6c470e6fdfcb9ec022919 2013-09-01 11:10:16 ....A 9070 Virusshare.00092/HEUR-Trojan.PDF.Agent.gen-1e0f21690a109dde3547ed2b906974ef8270a28867de239cc90858aac1eeb742 2013-09-01 11:08:52 ....A 5659 Virusshare.00092/HEUR-Trojan.PDF.Agent.gen-3470a7585ad80505bb224be288d15154240ab17fbc5814f2dbceb383cb82f5b0 2013-09-01 11:06:48 ....A 3502 Virusshare.00092/HEUR-Trojan.PDF.Agent.gen-d808b8d45f16c6b1524bce55ef5cb58e2200d2b858c56d426c9851d2fc831c69 2013-09-01 11:27:02 ....A 251352 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-00c449c6c875616af1decf21aa913cab76d44290f2184194af45f54e5c2f2580 2013-09-01 11:55:34 ....A 193101 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-00c5f9ea52840a50d7431b977205751a4333f867f3b4e351a65936648faeeb94 2013-09-01 11:07:26 ....A 256105 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-012d548c14824f978bc9a86ea79b3154606d1c0ec08b71ac6f1ffad96c20b29a 2013-09-01 11:10:08 ....A 251351 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-015f2e57202b2d4c6f40dba4b0e823a87fce3502c21334e7e3476430e20e19fc 2013-09-01 12:11:20 ....A 193143 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0162330cdab7cf312832b7bccde05e5842a97a1f672cf15c76057f09218a6d02 2013-09-01 12:12:32 ....A 251359 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0164b390e835135aae67a37e2b8d9ddd84321bcc098a8dbf82164c66f35b8095 2013-09-01 12:06:14 ....A 193101 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-01e0a6c04e9eedcf36b185f7c51903290f668216029bc8e203efcb7e7d8296ee 2013-09-01 11:16:38 ....A 251342 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-01ecaf01a28fb51958f51cc1ef6a038b036583c35e5f6a91fe90a786ed7efe23 2013-09-01 11:50:48 ....A 256078 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-01f37c117412c42fdf81b8bc86ab97adfb770d331bd429fbdd6d7a81509f95b4 2013-09-01 11:19:48 ....A 5408 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-021a8ede355913bdfce738205eb5a3ee512e8b07b9e1459ddd9b03934be5a2ae 2013-09-01 11:07:42 ....A 251364 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-026a328878514f5f42ff78c58da4fffe41ef25f160ef075dc1bbce5943dbc17a 2013-09-01 11:44:56 ....A 258047 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-026c7108be062a47590a8800037503f753ed2f3e5bb29b145318b2a3e7dfceba 2013-09-01 11:42:38 ....A 251392 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-03a17124ad77269796db55962344cf75a0edb60ac656d60b520ac3a2feb1799e 2013-09-01 11:33:32 ....A 251344 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-040df455d57e4c3cb95026160cc02043d8b2293de9ab3e9a6f33dbee3e7c272e 2013-09-01 10:46:18 ....A 5402 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-056fcd2e67019d29b18cd77ce23392dbe6053391381cd8896a0e82cd4c2c010a 2013-09-01 11:14:48 ....A 258374 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-05bdbb22450bb6d0c14fc8c683693d81f86aeef3a673e1ea0b25474656e21245 2013-09-01 11:31:48 ....A 256091 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-06877ea2628b9f55d83fe4f70e0b3e662697f956f960ddaa050271c6d230a824 2013-09-01 11:09:40 ....A 256104 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-069cf5a16b96875c1ff76167872c5a56db133f9bff885ed322360eb0e410a58e 2013-09-01 11:18:40 ....A 256096 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0718d31951aa0d63a1e9da21bbe14e2af2d0231c6f92bc2f3c8b9e9c2f0497c8 2013-09-01 12:01:02 ....A 251381 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-07f407e21ede8333fbd40f2ff76289bf567ec904ed66be5403aa1c3b6f9738b7 2013-09-01 11:36:02 ....A 258028 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-08c9eeee478d871c2742409b1168a1eeae914f0dccfc7d071d9ad33981ae60a8 2013-09-01 11:11:06 ....A 251368 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-095b187f736325bb18aa4b836602cfa242c28efd5b7799a24645657fc7b08d3b 2013-09-01 11:01:44 ....A 5401 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-09a83fe4b886e2b9cd4089f429ff5afc413e844de5ffe49bab91c8328eda8206 2013-09-01 11:46:04 ....A 256094 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-09b86af30e8dfd4fe23edac53d0c1b7723bfa91608bd281f14d5cbe4171df807 2013-09-01 11:39:00 ....A 256105 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-09cec95646a09ea3faabfb559c0ae9d91c980b33a3726e122aabf3c50bda02e9 2013-09-01 10:50:26 ....A 193095 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0ac1d6a6f8598d311ddd25c6f12383937d15f8913bcaa688045ef6e414d5d08c 2013-09-01 11:02:54 ....A 258329 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0acd7931b01a9ddb3dbbb774e7977760143eba14234f4ad9e2344ba7d89b5a4f 2013-09-01 11:28:20 ....A 251400 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0bcfcce940b431804d64543a244f63069fbe76164156ff7c2bf1b2ad1789d34a 2013-09-01 10:44:02 ....A 251385 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0be23f8742539be79c184b1687183c069ccc9c73ffc596533131c3b010b1a520 2013-09-01 11:34:20 ....A 251393 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0bf5497251921d23e60b8a9f74ca0e49eca21511775dfb688250abbce43a0422 2013-09-01 11:13:32 ....A 251350 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0c0d26707a24a963f6f58bcdbccebaac1c0bdd3c865100c9cd7d5b4c27f113dd 2013-09-01 12:11:46 ....A 251395 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0c81b10bce4bbadd1d62565d1cfa4c2791db393a3a250a3ec60af6dbed43b560 2013-09-01 11:12:26 ....A 258140 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0c986af960f728b2df052b9ef530e4327e762c7b3add46016501c55ab7bc3e26 2013-09-01 11:12:04 ....A 251366 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0cb3ec990e9df418689c3d1b76b8388b9403d71f5fb21622f34f5410bccb12b0 2013-09-01 11:57:46 ....A 256124 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0ccb72756f431eb0ba642a6d819289e487149b2e1007f28f61a9813a89f73530 2013-09-01 12:03:12 ....A 146709 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0cd69aa35888ab3abe2521401ce4968a82a62f8ff0e739469338c754fcd50a47 2013-09-01 11:22:24 ....A 256068 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0d0e36463ad79425f72f41f5c65dda7a4b73e5ce276d844b674c1a11660450a3 2013-09-01 11:12:12 ....A 184226 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0d4512649ade0b97dcabca4e41f154b8275bd7eb324cd398a9eaa30c640f661d 2013-09-01 10:44:42 ....A 258328 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0e42a6239f2e7f7446b94a327b70fc93ceb37f316e43c62dfdc9756cf5f0247b 2013-09-01 10:51:04 ....A 256100 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0f4abb524acfc29b0c85429dc54dac256180f2e27f3fd48fc5c8e52466be3249 2013-09-01 10:55:02 ....A 193122 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0f70b13a6d4336e127ed3249561633c649c3e9cfdcdd0704f2d660b57d79031a 2013-09-01 11:03:16 ....A 256113 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-0fb8f873ce7fcb64d62eee6bb1cd77a1df539fc78455cde6a215621e690ad64e 2013-09-01 12:03:44 ....A 256066 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-10179e6476c259d02f1c67893daac96b318addca8a6807e2f0b032893c237e69 2013-09-01 10:56:34 ....A 193112 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1138ad19bd633b5906c9dccc5e06562b3e0778d14c28b0afb6c0388fd5dcd969 2013-09-01 11:38:00 ....A 251384 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1222172372d590941e3465d5b2ccf2609598b34e408d38e79cbf8c654c138a19 2013-09-01 12:14:10 ....A 256099 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-123bf5be66a00742db3382918ae2706d58a85e3f6a3966b7551ec6cfb09fc524 2013-09-01 11:18:50 ....A 251332 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-12be4265ce30b227a4ddf46a7811a0441efd4d9b1a450b932fdf751257f6b620 2013-09-01 10:52:28 ....A 251334 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-12dcb7d949ed69e8760e9ca1378364073f9f750e3a7034967d73034413b514f1 2013-09-01 11:21:38 ....A 251368 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-130733752fc2e3b2b0faae6c9e82af738bd41f464c984e91dd2398cc45fe46de 2013-09-01 11:21:32 ....A 251375 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1418038971f85b39b3e14e28b8d7d6dcc55236f94d286cf3280ac635e406b6b6 2013-09-01 10:47:48 ....A 256087 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1428b82ae13ff21aaf8112c7898ef44763e9cbbf019d8422ce3fcd3ac9af3b4e 2013-09-01 10:50:08 ....A 251354 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-142b95f08529fb54bf82c99c9065bbd55736f308dcddf2e2ee6cc6c6ba5cf0a7 2013-09-01 11:39:36 ....A 193117 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-142e97a561e7eb52af7ca8e648870d4cd9a7a33db93ab6e081ad1cb377b443bb 2013-09-01 12:06:18 ....A 258608 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-15c16250ca89d898e3f7d9477619c1141a06578a1a2457e92c1bd30b50b0f9f5 2013-09-01 10:53:00 ....A 258348 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-15d9746be79000b80b60c493efd2d1a07fd695b53c3fbbe5dfc161e15d2bcf34 2013-09-01 11:33:46 ....A 251408 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-15fcadc02b551e25cd89c2dceb1f5badd545c5f4f667d0ac3f9304a3db68636e 2013-09-01 11:08:42 ....A 251366 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-163e5bdc82f2e1d1472e383bd1f590f4553cdf986330eb513fa47fa270967304 2013-09-01 11:02:16 ....A 256071 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-163f5650772491e496b93d6704b9cb2fcfa73eab3e35873eede8c0418aec0a53 2013-09-01 10:47:42 ....A 258121 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-16788df4c23c1a0c213c6b54d13534c79862b93c69307ed9f108416f1c87deea 2013-09-01 11:36:38 ....A 251345 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1718c10a776453723d1e0e23eb0750afd18d26729f735af17e2f141aa8f79f0f 2013-09-01 11:00:26 ....A 256110 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-172492b30370ae28c15b530fb84fed6712a7ca50639d182884084af2d9632a39 2013-09-01 11:32:08 ....A 5390 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-17735a7a205952bbbeccff9a1cbc88f97db431e31e46b1e17b733861395d7291 2013-09-01 11:19:10 ....A 256085 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-186a906240b02fdd1e46b2a623c0bb0a3ec5a67ae5012df5e8944c9e9e61a2b7 2013-09-01 10:49:02 ....A 251324 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-18852aefa72611e1d2a1450d2e24dde1ab1dfb74d2a2d7fb1fcbd169d616fc25 2013-09-01 12:14:56 ....A 251352 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-18985a847f538f463906b7b10fdbdde91004ab4c12c64ee4ac600ce1bb692d44 2013-09-01 11:59:22 ....A 256895 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-18fd808f5a192aec5b685e568e8a4fddadd1b03c24198d9751ebd74f52da74a8 2013-09-01 10:49:30 ....A 256070 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-192f3220fec9e69eefbc605aa24cd05e6e89cb0836462f6b4a7dadc541b39880 2013-09-01 11:40:00 ....A 258378 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-196b009d82ad5df42477305d6371eef39da67c4a6b73047aa92a072c90b3633a 2013-09-01 11:10:08 ....A 251355 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1a475f1571529c856b4d57a102270feb5d65f7dec59cb2b9c4b10b14fc5545dc 2013-09-01 11:30:40 ....A 256087 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1a65c045a275510ebc8a7928752c7660bb2a5aa79d26b57b1c297b83a465d6c0 2013-09-01 11:27:54 ....A 251368 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1ab00c4b71872aab490aa017d4a90319f0bd92ae3a0436fe8e801f6fee918741 2013-09-01 11:14:44 ....A 256117 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1b0416a5f329a1fccec2810329df151c42046597c9d883b2fac747bd1b19612f 2013-09-01 11:49:10 ....A 256067 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1b25b1575a25b69fd30e4264bcc48c8635844ad0561ebee9f5c1527585373fa4 2013-09-01 11:27:40 ....A 256108 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1b30f4ec5d83ebd1a4640f23bb5076af480c5e832f7b7e5ae8e2d63f0bfba922 2013-09-01 12:05:34 ....A 256076 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1c7eeb4e352be82aaea5a0aca68ae81653fc05fef6dcf32cfc1148197b63fdfb 2013-09-01 11:36:36 ....A 256095 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1ca054e6d649c8f7031800b81bbc389169f05d1c824d701261c0436e06bc3481 2013-09-01 11:14:02 ....A 256101 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1d5eed9ca775da939cda15a494f5d49e6cbfb6f7dca3560f367377af1f78bcf3 2013-09-01 11:46:50 ....A 256093 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1dea28a04386e8e4d758fe6653e40060b76b8b93fe190b079b6838d05fbce871 2013-09-01 10:53:40 ....A 251382 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-1f07124364a4f08d65031d4608f4e272c94d9b0b55f8de9d2351a7000822e7fb 2013-09-01 11:19:30 ....A 256111 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-206dbcb7967964b22d60e68abb8e9b5433f78d4ec0d001e4942b44535f68e453 2013-09-01 11:38:52 ....A 258639 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-20879ab10550423123dc310a399aa6205682e63e497a4ee78c58a1f18c87d4fe 2013-09-01 12:00:24 ....A 256101 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-213ef1c6a7c3cd23c76c9579ece1fdf7ec920f9a7c04683bff2159191fc2278f 2013-09-01 11:46:36 ....A 251367 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2185a654ba086745205175168f9dd206bc668dffabd223d6353f6000a1b567f2 2013-09-01 11:16:22 ....A 251365 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-218d4cd78e9596c71b1c7b94e21730e45cfc6cea624fc7da52c96811d8d7ee6b 2013-09-01 11:09:06 ....A 256081 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-21ab7d64b5ebc83ceb2744d4a632f3ddd3603610ce65f7bc5e7fc0622e258700 2013-09-01 11:56:46 ....A 257977 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-21c56409879c051746af4fdffa99aaa6aa08b04eadf6d14248509118c854841d 2013-09-01 11:05:52 ....A 258329 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-21ec52a55284264fa97dc85b612f872ca8523529725dc5835a52af07c8010707 2013-09-01 11:31:42 ....A 193132 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-22dc5b8f858b57ad1d85a50b5ae01c4947b5db23221743b4c7db71c11bc6c475 2013-09-01 11:53:56 ....A 256074 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-22fdb90c5db9d77f6e4e040e6969ab294269b555f373dae8ab83efcae7521777 2013-09-01 11:22:16 ....A 256084 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-233fdeba977ac356eb15658e7d955c9bd298f9d896caaaa8e274420ea39c8f24 2013-09-01 11:02:18 ....A 251332 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-246c0af888d01e990268b436832551b9b9ca2faaed801ffe891879eee51ecdd9 2013-09-01 11:08:52 ....A 256125 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-24f4fd9a1b20a34a8d3c4905697ce2251b41fe9a0fe64efc2a5252808a88e517 2013-09-01 12:02:02 ....A 256137 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2503161cad4089031375f40fd0aa3dfdc230d603fd9182676de7351c1ec458d4 2013-09-01 10:52:44 ....A 258121 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-25a452a87ee06eff6f623762431a98cc16e01d5b013dfe01d1e2b12dc7f0ec74 2013-09-01 11:19:44 ....A 251342 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-25bbbcfdb33b12fd0768ef74327951d8483242b620a75989c7c3d35c80797229 2013-09-01 11:26:52 ....A 256089 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-25c54bc9dce25e413edc4676100b82fefd276da2a1b165451c595ec8fab5de94 2013-09-01 11:16:16 ....A 256105 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-262dc79494d4804df2257c06e7b7e714402031287095be7f526247d0bddf7d9f 2013-09-01 11:18:22 ....A 251345 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-264423a91bb4796987c9758827b0c82ff7e62bb1f6f1f6df0b1d3ad1155543c7 2013-09-01 10:50:04 ....A 256109 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-26725c95bcc14c39f6403afd043ad560a6ea1f2d8541393eb9a35610174c38da 2013-09-01 12:12:00 ....A 256068 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-26df6a1cf504735fa416a96347472245576f7bd8f6ea5cdfcc0cef9a3fbc0dc0 2013-09-01 11:13:54 ....A 258363 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-27725a34b1a35fac73ebf32593e870b74d7f8ffcaad77530f61604a1241a0dff 2013-09-01 12:13:26 ....A 256121 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-27858d6aee27a646b957026b7a72f0121ef3c3affa8ec795e7963c20fd5593e9 2013-09-01 11:10:20 ....A 256129 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-27e2941de019e15b1184ecc2eca5b0b7a588cd1ce05f2775df0e9d8a5ac7eccc 2013-09-01 11:11:22 ....A 193103 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-27eaacafead3afe3d3ba15a0d57499bea5feac451efe12c479ac48b0baf0fc94 2013-09-01 11:03:28 ....A 193136 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-282f333a14939804d6d55c9ef65db64edcb0c78200eaba90ec42a18ed3b3fa86 2013-09-01 11:51:34 ....A 256098 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2855625a434f53c54d24c947e52443a05fceaf2548a087b7f398995a4e2c9b69 2013-09-01 12:14:08 ....A 256077 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-28f64b24f8a7dd2d4cd0ce3db85f4e00fec16374f1b4c9535ad9695017ef2631 2013-09-01 11:16:16 ....A 256117 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2934684ac7315dc93f60c0907785c715c7e0bfc6e7aef4ab420aed4fb6a70491 2013-09-01 11:38:26 ....A 256089 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2955734a9cc17afd4f99bfa0b0f03a7a987d151124982c594d26796436eb92f8 2013-09-01 11:27:08 ....A 251317 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-295debd8546c1b28e16d3e8cd6e01eaa7e08d8542f9c82839556edfc24434be9 2013-09-01 11:07:02 ....A 256096 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-29b7078402213d8bbc45b344b3a10086386624a1a1218f999d8ad755b50c4c09 2013-09-01 12:02:56 ....A 256087 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2ae9b52081f634bb86adbfc31e9d72b9185e0e71b93c8b312a1b665cb8dad443 2013-09-01 11:29:32 ....A 258346 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2b320fdefaa7ce693789624e920cf1bf48fdb2c574ca297c6e27b76518cdcc54 2013-09-01 10:46:56 ....A 251380 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2b477ed0a9331a953497e62eff51511f35b2f3e66f26df4c9b204553103459bc 2013-09-01 10:52:06 ....A 251347 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2bc7349e0bb8afec95d3f216282136a0904a04087a55fdcc21fdf09ba832da2f 2013-09-01 11:15:08 ....A 258046 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2bf2b9bb2207d295c139475eaede45cafd3e1cb918905f092699a8a89874a6ca 2013-09-01 11:03:38 ....A 256098 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-2e182f67b320b64c6916850fb14198dfa50a8aa6901d847145a83ae6ff2c898f 2013-09-01 11:54:40 ....A 256095 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3022721931bd7218d72f0b3eb22e954e906d0092d97b47c409826a05b4303325 2013-09-01 11:28:10 ....A 193121 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-30758be146868aab92c8dfe68a6473d9061fce89c13ba3114c61eeb30a0658a8 2013-09-01 11:25:36 ....A 256085 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-30a9ec5cd60beff69e14d794933315eb1380068fe341e08d7a5a23425d4b571d 2013-09-01 12:06:26 ....A 193111 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-30b8bdf0223ad6eee63967f25650316c57e38b2c5b4735c9c8b8335c16cb8c1f 2013-09-01 11:19:52 ....A 256082 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-30c126db68b55f0e16e2a52925522cd63640e63df061975beb30fd3516d8eceb 2013-09-01 11:19:52 ....A 256065 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3133d6c85a410e7031fc503007576d0f5e65e2aeee6118d39f1e50c2ae769a1c 2013-09-01 11:16:52 ....A 256089 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3138eae808d279ff4ed040463a594d6e790aea73f2495ae6956b6586dc227395 2013-09-01 10:59:46 ....A 506062 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-31d4c1deafcacc41e5455fd6c946d6babd9412c5e11de5ba91b720633b278a51 2013-09-01 11:20:52 ....A 256059 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-32402219994269b73c141d109546f47316717fb7036100d46c17f8cbeb72c0ad 2013-09-01 12:02:02 ....A 256056 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-32642e24c4bad7b436ae9f1c8c041b861aefeb5f067fd43b7b8fb95825453cb4 2013-09-01 11:01:28 ....A 251359 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-329d6f66fe1a521add8018598eb23c03ee6aa640ff0f16836469e357dafbe400 2013-09-01 11:44:08 ....A 256051 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-334da5ae1b026e9cca1a37acec54d5451d315e21070fb3147f9b14dbd8eb067a 2013-09-01 11:09:48 ....A 251323 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3367d215bf2f00b252a8a3f7ce00c152d1c5e8646d2ffb164def82aaf1b62425 2013-09-01 11:39:00 ....A 251348 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3377b53b6fb06a9e700c0d51d70a5e9e6ee215e0925905d826b90cff6570712e 2013-09-01 12:07:54 ....A 256130 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-33a34d0fe314a6b1b3662ec183425e2f2112520cc2cf4eb6f77bd5eeab5cfb83 2013-09-01 12:09:26 ....A 256072 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-33d4849069ed85b595e2db1134660fbc0f2bb6327d446d0a7e5174270e09c9bf 2013-09-01 11:14:44 ....A 256086 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-33e6fa0d43338359686f8a193a55f8fa7dd55ad4b76b51534fdad3f5fa687251 2013-09-01 11:28:08 ....A 256107 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3454c6e60a36ac56e5870ac8d00cad4ebb6119d35495d299bb43d065604ec2dd 2013-09-01 11:54:06 ....A 251347 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-358dd558cb64b445f211ce2f642923bfd3b050f5934406d043975ddc478ef3ce 2013-09-01 11:28:54 ....A 256083 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-37be0f24a1d772069e425070935a4ad807ee7695b74a6b6f24603bc390c17bba 2013-09-01 11:26:22 ....A 251429 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-37cff230fbe1c4ac6c5492319fc6ef1aef050460de637f4fda987ed80039eea8 2013-09-01 10:54:56 ....A 251354 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-37ed4945f9d7d001cef5c131537def243af2decdee880c15c6f3512105b3e011 2013-09-01 11:50:36 ....A 256082 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-37f0c86b228cac63d347a1cd413a6566725a826d4f016f739a9d09c63668bc11 2013-09-01 12:12:52 ....A 256095 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3836c51dfd8c0696510d76b60a9ab7d5035d5b6d7308db56a7cffb84a29e7031 2013-09-01 11:28:08 ....A 251365 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3850fb982d079de76b13300df78a64a1e8fbcaaab2ce533eaac1f993ed8dfae4 2013-09-01 10:46:48 ....A 258381 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3938e415d8bd9772ee03684ba28ea38a4d6d8e2cc261183730b74c639f5f0b3f 2013-09-01 11:54:38 ....A 251396 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-397220d6087330c0c0f38fad015a2d5ad85a3374a6ce693a1f1c19d9089ff963 2013-09-01 12:14:48 ....A 193201 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3a897f8d93a9b6fbd1a12a0836af474314fc1fc7a34a987251ae8d97f5553b6c 2013-09-01 11:18:26 ....A 258331 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3a98ac76c530a769d78a2efd399476b01e375310538d01218592b67023f417b3 2013-09-01 10:52:34 ....A 256053 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3a9bbcb81685b3c1e3fa4652049d3a08e672bfd72a830b27ca611797c1daa0f4 2013-09-01 12:14:20 ....A 256131 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3ae218d3ef5d6b9727fae0228169e513ae9359547ef8a0f1b531e4cadc9b4f61 2013-09-01 11:19:22 ....A 251361 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3aefac552abbffb669b6552987edb1697b28e5b6ad93a0ba7d8346596094d84d 2013-09-01 12:01:56 ....A 256040 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3b0d2e9a87807019c2acc6a676b36f353177a31cad7d3410e21c489bb3754489 2013-09-01 11:15:50 ....A 256121 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3b685f81dd38af0fc40c8bf4c7be83fbd4a79b3d831a700121defe98aeb51b25 2013-09-01 11:32:52 ....A 258344 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3b71279b41f41f898921c46dd860b015671420dcd788a80bf280748b9273cb86 2013-09-01 11:26:36 ....A 5400 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3bb02e7345079805d2c72f50ca7b9e8e3edd05d53d7b4d09e71af8d8a0acb4fb 2013-09-01 12:12:56 ....A 251361 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3bcfc92e216d8f31e24c269687be32fef1ed233b8f74f1ed2a9dc40b6bc09d94 2013-09-01 11:14:44 ....A 256101 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3c3106052bebf89459591c2358e89c87b47aaea0f188835edfc7f8678ee1ef54 2013-09-01 10:50:34 ....A 251359 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3c5cf9e8298eabf8e8bc956e6d1f1bc2415f5d2d5aaf7cc12487c92e62b4d0f2 2013-09-01 12:09:46 ....A 256048 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3c8b5a94984b4b9d710a1278f3f8ac55a375043d7a2b66559d1dbe97df832277 2013-09-01 12:04:56 ....A 256039 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3ceb276b86e2266b2aa62083e6702e5d4e38e9a550c24de5e6e3e7687c0af935 2013-09-01 11:15:04 ....A 251378 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3d396cb8b07e2bc567d1fbee65c255ce2ae4ad6a5b9640fa7917e28e1d270287 2013-09-01 11:17:42 ....A 251375 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3d3f19f53a3c6e2a8435df1528e43271dcbd29859c442ad35490ebe2fabfc8a6 2013-09-01 11:31:16 ....A 258592 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3dbb3dbb9ee81180d105f6ecf951565cb93fff8cf11b3553f5fb9ba63a984ab9 2013-09-01 11:12:24 ....A 255370 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3de1c14d45f9c739933eb0bf5a6c8c756c45a2f9a080aedcaf83e0dfc02b996c 2013-09-01 11:32:54 ....A 251369 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-3df7a5c6cb437e37bbf61c3aed032c33d16f3f3a839d46cacd2fcbbd7d73ae73 2013-09-01 11:17:52 ....A 256115 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-410c967efde66f1c6f7a893a4e932aa86c7aa262210b63fa7fead1b5dc1455d1 2013-09-01 11:10:40 ....A 193221 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-41b5900c433ca11b8e762d91c161d70e52e0482212cf0d6114098fd138a5492d 2013-09-01 12:00:52 ....A 256112 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-421279e71f554431f1dc1ff6a71d0cbf6d198e11d904f827eb202e746eb05649 2013-09-01 11:50:40 ....A 251327 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-426ea22ea8941993fc273c4a87e89fd6e0e2cb3b1dd8c253b8f654ba51d14ee2 2013-09-01 11:51:32 ....A 251372 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-427d8ec7d89f4cd483007c63f22d10a4b5049a1cb3d2d35c6c11c6ae6b19c02b 2013-09-01 10:43:16 ....A 256111 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-42ae5a5b02d272a2f0ea7e43608731afd837eb9bbe9ffe4375778b2e791ce62f 2013-09-01 11:46:00 ....A 251385 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-43f6e9d1aef137e836082d989922d168ceaf429d54c8d74da3c3306460b067bf 2013-09-01 11:13:08 ....A 251327 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-4476c6daf72c4c2f008a72bb22648f2c7dd4aeca5babc0b9c6bde459f00bf13c 2013-09-01 12:03:48 ....A 251341 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-456db4dd9a530161f030ee322cb1915dd55d3f7e17edde8394450b8452bdeaf9 2013-09-01 11:59:34 ....A 251391 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-457e3a96b21143c51257e91cd0d6d24be97a6faa242df9d21bc5e0e3a1e95a61 2013-09-01 11:28:32 ....A 258358 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-474a45973b90209c2eb01f263b9895e1a66154cd51f826d5939a5718beca7fb5 2013-09-01 10:52:44 ....A 256125 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-484f1ac7d150c4484938641e5c51567e27adbaac08b8072c65ecf7d228388c4c 2013-09-01 11:45:58 ....A 251394 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-48684c3bf467c480c9fbeb507ac4a8e757bce49d0baeae1acdab49e44e2afefb 2013-09-01 11:55:04 ....A 256114 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-4944cdb0fae2725c32eac24adf355c9bd6195f042d52bb05e38d509190c54c51 2013-09-01 11:07:54 ....A 251390 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-4d017b95c424ca528760878b454b95c34b5cb2b77fdfee8f04169c7659c16712 2013-09-01 11:17:10 ....A 258330 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-4d07ac9f44fe225b50ece7e7f2036c88db924dc9f63379ea6527b743908fe06c 2013-09-01 11:28:40 ....A 256094 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-4d0b2357c6ac740fd1f566a191d1284a4940b5ccfd436769ac8fafa056ec3fed 2013-09-01 11:45:38 ....A 256122 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-4e2e9685834396450fa1e7b83ace0199303cc477f4d93549d2115d4bf07d6ab2 2013-09-01 10:43:30 ....A 5390 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-4ece7b66572ee0d1c4c73fd88b1fe606f4316031fa1ae03c13015e6c06cb927e 2013-09-01 11:44:12 ....A 256086 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-4ede732d5939d5da54124a0600dd099108369c242ae4ee007baeeee603a305c7 2013-09-01 11:10:32 ....A 257994 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-50b2f215618618136c0b746891aeac5cfdcb66bb09275484bd4fba6cc6840227 2013-09-01 11:52:24 ....A 251356 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-50b384fd352d2de20ed56b3b63eebf77dffff85841e42fc22ac690f545b4548d 2013-09-01 10:45:08 ....A 256151 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-50b8288caf80760a4a113edf524d8eb3e47a67957aeedca9cfbb9195d2689eef 2013-09-01 11:42:00 ....A 256091 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-50d395da48ba23ea89b2c9845163d650a1441820eb26d09120ab19a5b2e5c257 2013-09-01 10:52:18 ....A 256064 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-50e61aee0d0dca576aefb1cea75d59769ef576cbb4c61c7143f4db61cea0d671 2013-09-01 11:40:00 ....A 258399 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-50f99987c475591327a076b57957533e6917c5ef19c4d5e5cede823a3a1ee324 2013-09-01 12:13:30 ....A 258373 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-52783e443c2b162d3909078cd3c18e578a5caabf36b20859a36a041a6eb2daf0 2013-09-01 11:00:14 ....A 251338 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-531b15b5b78c7641fb6fce0692e4cfb8ff923b8ff53b537f950d88cf7331224f 2013-09-01 10:53:38 ....A 256118 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-5388c7aeb4eae505b95f0c7875c3204df605ac751c1a869bfec40ad41932170b 2013-09-01 11:45:16 ....A 251389 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-53ca51fc094704eefa475ea7d2da3a2e6f0ca19e583553ccdfb94792f5d1d49b 2013-09-01 10:45:22 ....A 82516 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-5ead5ef353a039090da7df4204669502a2a7ca2ceeae85494f8264a69e52b1c5 2013-09-01 11:59:02 ....A 146385 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-7585e46e2875c705cecc181c57011f65b36879f5c60ab03857be54ea6dd3c20b 2013-09-01 11:11:24 ....A 255337 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-75d96c7ecd379e68d55df7b7b6e2af4f80afff99d054bf5b5cc386d4ecff24bc 2013-09-01 12:09:52 ....A 255351 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-772219518e63bc14d4586fe5228c899ac968d10c918f669effca391ea6c36af7 2013-09-01 11:05:16 ....A 255207 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-79668e1d34e3abd0bdc0d1fa69cd416f860013306e9713b7c2fe6e8b57de1504 2013-09-01 10:55:16 ....A 255349 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-8107915b49bdbda486aa0cb3446e1554362526e9fa5178d7c81cf01ee2e62a14 2013-09-01 12:05:54 ....A 255158 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-9973bb0d6bf98c64bc3b085c5cbc36e8e1483634badb2e5d11a603fe37584ca1 2013-09-01 11:41:30 ....A 255421 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-b1af64fdff144dd0fb47d300d35ab7628b3eb6fc621e2c3791c7f203e51dc00e 2013-09-01 11:48:28 ....A 255352 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-b46512b8902d0710d31d5153b9cb09f2210d807c197b492d87402e8f9911b0bb 2013-09-01 11:12:22 ....A 198732 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-b6eb4f29ef6135740bb1d7467a0e25bfc1ea6bca596d9e1b2862d7893f6720ad 2013-09-01 12:11:42 ....A 255372 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-b6f464f1d72ce8734c94e538de134a727efe3954e2965a8bc475630919286b9e 2013-09-01 12:11:04 ....A 255318 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-b8417e9902a04b5b98c226736d6f9e1e560d34d7fdbd9fcdee96013b4e0c993c 2013-09-01 11:47:44 ....A 255413 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-b97d2586e587e48826665aad218c32c2eef6e2e93c3adafd2035dd3252ec7f0f 2013-09-01 11:12:10 ....A 258053 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-c324bd986381cf6c00cd7116fe33aef4e865e19b3e53e8fe5df42dbc34c628f0 2013-09-01 12:15:06 ....A 255355 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-c573f1b111593a7e3aaece533c1d4150a80adc31eead0c9fe8a4674733a303f9 2013-09-01 11:40:58 ....A 255332 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-c61a36a9bcb466f339c93d33ea18f48fcdbdf738124d654a8716f7798dbc6fba 2013-09-01 11:42:18 ....A 255371 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-c68dc41788b0baa42fc1d6fa80b69644e7e06896cbb7a25d9718756bb59b075d 2013-09-01 11:54:16 ....A 146385 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-c7ba1896ca58841e3ec205beeacf6ed561e296fac552c6e5e66c425428ea7866 2013-09-01 11:43:06 ....A 255358 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-ca138b1c932fb5af394c015a28bf61e8d149f06fa641d862e3106eec67db11b8 2013-09-01 10:42:04 ....A 255346 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-d00315c01117de74c2263b37b9a48386d4d4804e6d90b25fd019af71247d8db2 2013-09-01 10:49:00 ....A 258062 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-d015de62bcf69081935e0e03c0c6f6b1b107c002f9cc5ac1451b963acaa90e26 2013-09-01 10:53:28 ....A 255350 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-d069ee52ea965860198d7ab7b26f5d67365b2bc91c04f6f9e0d04344a2249f90 2013-09-01 10:46:36 ....A 255353 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-d165d982146605d3dcaa1a1b652d318fea41395c997d80f07e068e178ebabb98 2013-09-01 11:07:22 ....A 360777 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-e8220eabb78792eab99e117390119f5b8e98185ec075a420ee6f824539680f7b 2013-09-01 11:39:10 ....A 163386 Virusshare.00092/HEUR-Trojan.Script.Agent.gen-f914bff76ed1aaec9823e1d3aebe1edaa54aef9fc9894659ce8ec0739a021e05 2013-09-01 11:26:46 ....A 248 Virusshare.00092/HEUR-Trojan.Script.AutoRun.gen-177847b88ed538977717956fef9a29dfb05ee3096680e00af91b0009d62e0b62 2013-09-01 12:05:50 ....A 406316 Virusshare.00092/HEUR-Trojan.Script.Generic-0015129a94c6d3c3b7c127199e973c2d858c1e051806fcfc21c1a4e9a5106853 2013-09-01 11:43:10 ....A 9983 Virusshare.00092/HEUR-Trojan.Script.Generic-0019cc266438cf846aebd8e87c218ce37972444fe993022a61fe490ec1f62eac 2013-09-01 11:37:30 ....A 2594 Virusshare.00092/HEUR-Trojan.Script.Generic-0041c336c74941789543e5f74707f802239c3ba978251499150445f8d9d7cf61 2013-09-01 11:47:12 ....A 57106 Virusshare.00092/HEUR-Trojan.Script.Generic-00636eaba7e3a8d6ff2487f8253e7b50edadb12b48a1581a0902a19020ef6d5e 2013-09-01 11:24:36 ....A 45728 Virusshare.00092/HEUR-Trojan.Script.Generic-0072d4c718067edd3f723750cd3e799bf197202e3d8344be28a4331b0ecf99eb 2013-09-01 11:44:30 ....A 13916 Virusshare.00092/HEUR-Trojan.Script.Generic-00812275144d938b918c3b45e841e89e1fc7a9627b5bb0fdf4a52575e8bccf30 2013-09-01 10:52:12 ....A 27106 Virusshare.00092/HEUR-Trojan.Script.Generic-009c574ae2fe1da4c788df910404c94d27c10441203cdc488806f4e35194ab95 2013-09-01 12:06:46 ....A 120410 Virusshare.00092/HEUR-Trojan.Script.Generic-00a2a86f1b50e6b25b0212fd8362e74e35a23a5be7d62b0f1a0b7d0eb76f826b 2013-09-01 12:06:26 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-00a5ea8481cc0c9e75817107123bbf8d68403bedd5d5778e94c90e6383f26331 2013-09-01 11:40:22 ....A 8024 Virusshare.00092/HEUR-Trojan.Script.Generic-00a7a44c00a420b6453e3ebc049e91f164d56989b7d741ae92fd9f71d64db203 2013-09-01 11:28:38 ....A 14348 Virusshare.00092/HEUR-Trojan.Script.Generic-00b1855a01e0bb3cb6704961bd859071c774ab72b60909097d90b23990bd1bc2 2013-09-01 11:27:02 ....A 1964 Virusshare.00092/HEUR-Trojan.Script.Generic-00ed54cb74521fae9d887d0824b44f55f95c8323ac6813114bccefd0bc691eac 2013-09-01 11:40:56 ....A 42756 Virusshare.00092/HEUR-Trojan.Script.Generic-00f4d6dc59194fd3afa9df19ced42e5e1bc42c7eb8d79e71f67c6f375cc473ef 2013-09-01 12:10:28 ....A 18790 Virusshare.00092/HEUR-Trojan.Script.Generic-00f539ab6eb486a42b95c1966f5e4eb4d77f3d61821835fad8753cc76ea92796 2013-09-01 12:07:40 ....A 91668 Virusshare.00092/HEUR-Trojan.Script.Generic-010c6c5f29bb84820db249ac6120b2da40dd6e30a882107325c51b6f1b404f04 2013-09-01 12:04:56 ....A 38576 Virusshare.00092/HEUR-Trojan.Script.Generic-010fca0ecfd98a00e69dd381326d83e0b61c276ac8e413f13ba42d0f7fbe4e56 2013-09-01 12:00:24 ....A 47849 Virusshare.00092/HEUR-Trojan.Script.Generic-01103982bc26359902c5ae97d75a21f631bda4100b668e2fc5f9483d52e3de73 2013-09-01 12:15:20 ....A 64316 Virusshare.00092/HEUR-Trojan.Script.Generic-0112a7448c3d9c4add24faaa0f3fa8756600e75e495d5a4369174469ac82532e 2013-09-01 11:43:10 ....A 57271 Virusshare.00092/HEUR-Trojan.Script.Generic-012d2409d049a48bde81684e1c05dc42594ee32302c00989ef4ffdf39daabc05 2013-09-01 11:23:30 ....A 35652 Virusshare.00092/HEUR-Trojan.Script.Generic-0131235ab3d3ffbc2ce61d119e511bd61b3479a364c1686838b9d6d2a787f0d5 2013-09-01 10:44:34 ....A 38934 Virusshare.00092/HEUR-Trojan.Script.Generic-013b46e30a3f195612d99b516198277cf2f738cde9bbcda90d4da12d067195a3 2013-09-01 11:55:02 ....A 15921 Virusshare.00092/HEUR-Trojan.Script.Generic-014eb3dc3096b0997c434424d808a65327ccf705abeb00b11c85529b509d03db 2013-09-01 12:14:40 ....A 8346 Virusshare.00092/HEUR-Trojan.Script.Generic-014ef46a3b1204c30f8e6f44f0ab1fc383d870b6f648a8a3ec62c4b328285f6d 2013-09-01 11:48:44 ....A 4987 Virusshare.00092/HEUR-Trojan.Script.Generic-0157bbc3083a635116df75594f6a6edc4c980ca07ec0d860e806b9c4099e85a4 2013-09-01 11:59:12 ....A 42938 Virusshare.00092/HEUR-Trojan.Script.Generic-0161bdb438a69f531d5663af3164df0c14e3d3251f6ce963de3cd19a119f18e0 2013-09-01 11:48:06 ....A 11758 Virusshare.00092/HEUR-Trojan.Script.Generic-01691ed6073a34946ff84172fc0c0901396878c31f61f1ed322a89e22b9d7bda 2013-09-01 11:31:54 ....A 30043 Virusshare.00092/HEUR-Trojan.Script.Generic-01753f9de052e8a603848281da00adfb6981cd154be0b1a39e75ac6ebe30dcd0 2013-09-01 11:33:34 ....A 12599 Virusshare.00092/HEUR-Trojan.Script.Generic-019406c639ce5c3d9cf3f966442854f442a0b068830dd75dc236ce630dd16224 2013-09-01 11:43:24 ....A 17768 Virusshare.00092/HEUR-Trojan.Script.Generic-01963e24415380764de2fdfe90a1fb43a36264c2653b5d576535780f3191b31f 2013-09-01 12:05:04 ....A 18813 Virusshare.00092/HEUR-Trojan.Script.Generic-01c2ee04236ea65a5a3f0165942f361437199de03b15708750c1ce9d115fc506 2013-09-01 12:09:52 ....A 12365 Virusshare.00092/HEUR-Trojan.Script.Generic-01df04f2cb327628c197780fd5a25ca40364e6840fa1253946c6aeccb0368bd4 2013-09-01 11:42:12 ....A 23970 Virusshare.00092/HEUR-Trojan.Script.Generic-01e121f4dbc679d05d92db725c93e3b0ddd3dd91e24e4038d4d1b553917bb857 2013-09-01 10:41:30 ....A 15731 Virusshare.00092/HEUR-Trojan.Script.Generic-02028dbf376708df4c02eb902891fa61000e5dc35c2aded00e1e4940ca25ade7 2013-09-01 11:05:22 ....A 39551 Virusshare.00092/HEUR-Trojan.Script.Generic-020a15e87f136df2d84cb7821a3f5a0325abb2b097ce5b155c9fb4efc984ce61 2013-09-01 11:05:36 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-021063dedc2911f06046ecc28cce5e6aeb2d654ae7d80c56401ad56ca698d53b 2013-09-01 11:41:06 ....A 26199 Virusshare.00092/HEUR-Trojan.Script.Generic-02233f1d335529757ada57aadb074d5c6cefec2d8775bc4245bb7020d1834f2d 2013-09-01 11:38:44 ....A 72354 Virusshare.00092/HEUR-Trojan.Script.Generic-022c41edbdec611f4a4de1ac18f5736ad820c8075e3848aee0dc89a8081657a9 2013-09-01 11:12:24 ....A 32383 Virusshare.00092/HEUR-Trojan.Script.Generic-0230f506ad92d81862a25a35d37fc6d4bdb377b4a921f2334f6d890ac674eb86 2013-09-01 11:39:36 ....A 98371 Virusshare.00092/HEUR-Trojan.Script.Generic-0236ab64347d25a65f7bcfd9978ebbe6e25fa376c58223bb8903a81d5b20f0cf 2013-09-01 12:04:26 ....A 16153 Virusshare.00092/HEUR-Trojan.Script.Generic-02453234164660e70acacb058efc5dd34ec129ffc00a2326548c35a1bfbfb3dd 2013-09-01 11:27:14 ....A 50227 Virusshare.00092/HEUR-Trojan.Script.Generic-02501cc4e4e7a04268f23deb02b3fff73625bebe32516ae81e92040f7817d978 2013-09-01 10:43:08 ....A 8750 Virusshare.00092/HEUR-Trojan.Script.Generic-0268ae90c21e03d459d73efb0081ca616278685051a30496eaa5117934aa3da9 2013-09-01 11:24:38 ....A 7217 Virusshare.00092/HEUR-Trojan.Script.Generic-027cc2178bc43c5b47cebcaeec691eb7a89fa58841b02c724ebfba4349396be7 2013-09-01 11:07:44 ....A 16775 Virusshare.00092/HEUR-Trojan.Script.Generic-028516f0fc946cddad21174e01ba0ea8a358666b82159647ff7fad60b9e32e39 2013-09-01 11:39:20 ....A 30052 Virusshare.00092/HEUR-Trojan.Script.Generic-028e7cceb6041491408c0860557e67f9d2d1e959b1a151299cff6adfd5377b24 2013-09-01 10:49:02 ....A 29204 Virusshare.00092/HEUR-Trojan.Script.Generic-029c92feba47ad1a335692297e60bb4c6c996528c7ea39ad5ba88e8c017f4089 2013-09-01 11:15:46 ....A 9272 Virusshare.00092/HEUR-Trojan.Script.Generic-029eaae231250a1f208f5374a670e5e7eee523b4c0007d64f80438775d4dbdb2 2013-09-01 11:57:14 ....A 23747 Virusshare.00092/HEUR-Trojan.Script.Generic-02a7518e1bc6946e1172a2b8fcfa16906b21cdaf248c479325634f66cec4a970 2013-09-01 11:17:44 ....A 16189 Virusshare.00092/HEUR-Trojan.Script.Generic-02bcbb55ed71ab53c79790d775356103cd9c1fdacbff429181ef90e65020c944 2013-09-01 11:36:30 ....A 41893 Virusshare.00092/HEUR-Trojan.Script.Generic-02cca4506184d2a6ca16754c3f8c61be38409a6ab08e8ac6137721e3d1d12a97 2013-09-01 12:00:40 ....A 27453 Virusshare.00092/HEUR-Trojan.Script.Generic-02d366018abb4d86c13ed192f13a272c14aa9054ff031f57288409438f2a13a1 2013-09-01 10:53:06 ....A 25882 Virusshare.00092/HEUR-Trojan.Script.Generic-02fb2494f9d330749e04e2215c597f53a1d7b8eb74c0aa12151683826d1e9fbf 2013-09-01 12:04:16 ....A 7637 Virusshare.00092/HEUR-Trojan.Script.Generic-02fcaf9f5037a7ab35cb751d9a18f68ecdaee82b9fd86a15083bea39caabca0d 2013-09-01 11:55:24 ....A 61532 Virusshare.00092/HEUR-Trojan.Script.Generic-030aca9bd2e3acf866e50adbc8ac8425b31215a84ab1a9e1d3f9da55047a9f3e 2013-09-01 11:46:04 ....A 71361 Virusshare.00092/HEUR-Trojan.Script.Generic-0323eb0e2a3ffe425cd96d2a451630ec0d8b814d92eceaae20aa19b855742999 2013-09-01 10:47:14 ....A 11877 Virusshare.00092/HEUR-Trojan.Script.Generic-0328db317d6c367575325b068acc813d586cbe680aa05c57950cdbae99431281 2013-09-01 11:41:46 ....A 23496 Virusshare.00092/HEUR-Trojan.Script.Generic-033204ad36f18eed194f27f5f3083ecbc0db3a125b2b31924c50dd1f1f1c4ca7 2013-09-01 11:46:04 ....A 7524 Virusshare.00092/HEUR-Trojan.Script.Generic-03348086c33432b0ad8891f0736ee94f03f2e6090e6868f523ca3cc2c2c266eb 2013-09-01 10:48:48 ....A 20148 Virusshare.00092/HEUR-Trojan.Script.Generic-03364c63868bcbea20f35ebc2818eb819915674ae7b8c11b52ca20aa203a689a 2013-09-01 12:12:22 ....A 23704 Virusshare.00092/HEUR-Trojan.Script.Generic-0346c59f5183b87f8f59a72cd8044d339f86a0df3243432e4449029be29822bd 2013-09-01 11:37:38 ....A 25916 Virusshare.00092/HEUR-Trojan.Script.Generic-036fda14562a9c480d39a62dd743800117f917caacf309e162cd73a6a9313fee 2013-09-01 11:36:14 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-0390c182c7ce4e81db2f800bf1a12f7411436191b82bbe15b0e1ab15969d1edc 2013-09-01 11:07:38 ....A 8314 Virusshare.00092/HEUR-Trojan.Script.Generic-03bbe598bcccfe0c99016e5718e07718da47250073403f5cf3bc5f437d078a86 2013-09-01 10:45:10 ....A 22538 Virusshare.00092/HEUR-Trojan.Script.Generic-03cb848d24cdb7f0addaeaf22104055b0a6fb109563e68e24b3ff381a529ef1e 2013-09-01 11:41:04 ....A 73598 Virusshare.00092/HEUR-Trojan.Script.Generic-03cceb62649e77059318e8258b359a4a7ef9f56873cdd4901592cae70eabe684 2013-09-01 12:03:20 ....A 23243 Virusshare.00092/HEUR-Trojan.Script.Generic-03d1e4f6956a0f41e088feb3eb7675958ea44910c6d311a2320418a9409544e5 2013-09-01 11:37:34 ....A 90740 Virusshare.00092/HEUR-Trojan.Script.Generic-03d5a1eccfda6a46bac14069b6af72791063740a56f3c5f9bce8525789bec1a2 2013-09-01 10:51:46 ....A 42744 Virusshare.00092/HEUR-Trojan.Script.Generic-03f5e2b0e76d3e1eb01004c39b02611a7e22772c2c0a87b0f55f74a8a901bcb5 2013-09-01 11:37:34 ....A 5319 Virusshare.00092/HEUR-Trojan.Script.Generic-040868d5dbec684edfab02f66537c7f31444f4e18bbd3ae17fb5d2faee45515f 2013-09-01 10:49:22 ....A 18063 Virusshare.00092/HEUR-Trojan.Script.Generic-040e46add7f79882d2c7000edebcdbe97b4e0b6ed8ea67d525092da972831e4c 2013-09-01 12:05:40 ....A 27053 Virusshare.00092/HEUR-Trojan.Script.Generic-0416cdcbc458d24a5157454af9f3910221d2c500b46be784cb452017e04996e4 2013-09-01 11:36:30 ....A 9750 Virusshare.00092/HEUR-Trojan.Script.Generic-042839f3b7946f056adc256312a45d7140ae043c1f932d0c1975d13b9f7eeea4 2013-09-01 11:53:42 ....A 79317 Virusshare.00092/HEUR-Trojan.Script.Generic-0449849a1581c4a81157977db93236ac2fe7137c450cbc476f756b6291e6740f 2013-09-01 11:12:40 ....A 7632 Virusshare.00092/HEUR-Trojan.Script.Generic-04598c089d16facb8dc44833c949a326fb1bcc8f763dd091df71d7e39fc1eeab 2013-09-01 11:28:58 ....A 31644 Virusshare.00092/HEUR-Trojan.Script.Generic-04700b71c5e6a7d1b8e0112951f836d2a034bda2034342436fe109588762a80c 2013-09-01 11:47:08 ....A 41161 Virusshare.00092/HEUR-Trojan.Script.Generic-048666e1207fac07eef984224c7522f90de0c394a438af8120221398ec1c33d9 2013-09-01 12:00:28 ....A 35957 Virusshare.00092/HEUR-Trojan.Script.Generic-048f8b59d7de0e5691a1a35226c1a1214ba139f264b24f02e048e11ce4bb01e2 2013-09-01 10:54:44 ....A 27438 Virusshare.00092/HEUR-Trojan.Script.Generic-0498cb74e98f2a2c284921195f3ea6a35bf402e5c9bcc7921a5bfb02eb4d910c 2013-09-01 11:00:26 ....A 40803 Virusshare.00092/HEUR-Trojan.Script.Generic-04990346de7aeb5c7805648527da48726cc3614089e7f5b52c58854cdbcdb602 2013-09-01 11:20:04 ....A 58497 Virusshare.00092/HEUR-Trojan.Script.Generic-049c255151bc5f6ec0d7cec06d795581ed5aa61daa65690f415c80175f58b883 2013-09-01 11:11:42 ....A 15398 Virusshare.00092/HEUR-Trojan.Script.Generic-04a403e73f77bc4bfb089df867a52b746d70f51774d30b2749ce4837e90ba74d 2013-09-01 11:35:02 ....A 8058 Virusshare.00092/HEUR-Trojan.Script.Generic-04a4bf40ccbd98f9384381ae357094cc07458f3bd34e64a5f1c1ac3535b23d1f 2013-09-01 10:42:56 ....A 13607 Virusshare.00092/HEUR-Trojan.Script.Generic-04a64485463a7a96a8250638574e598c681ea9890499475df918ca94f42949b9 2013-09-01 11:57:06 ....A 32670 Virusshare.00092/HEUR-Trojan.Script.Generic-04c8b3f8a643fbd93db58dd4e86828f20083197b84dee36b86cab0fe02f62908 2013-09-01 11:16:10 ....A 190937 Virusshare.00092/HEUR-Trojan.Script.Generic-04ca372d1293af1864fd06fa5319503c724bdf9d8d65d2496bc8e90d73eb807b 2013-09-01 11:11:38 ....A 1140 Virusshare.00092/HEUR-Trojan.Script.Generic-04cb00dc04992b7ddcf955d7a9cf092413ca4e859f3fd94654000d83c9fffda8 2013-09-01 11:30:24 ....A 97595 Virusshare.00092/HEUR-Trojan.Script.Generic-04d5d40733bd5489d9ba08017c8f0b8b569f8540698fa93ce6c1c80b6ce5df35 2013-09-01 10:48:14 ....A 8003 Virusshare.00092/HEUR-Trojan.Script.Generic-04fde3f7aad2057efc2886ad8a34fa36b60062bc4dadf9cc06e17df1e85d740e 2013-09-01 11:09:08 ....A 76581 Virusshare.00092/HEUR-Trojan.Script.Generic-051abf53dc3a135b36a7f37d90e8ad63e287a69e8a8f9c9763ac9a212753f8d5 2013-09-01 10:48:36 ....A 154717 Virusshare.00092/HEUR-Trojan.Script.Generic-05292e392414d6a7d499ac5b6f22245b416e4ef9a526f89a111180883800018f 2013-09-01 11:08:40 ....A 23801 Virusshare.00092/HEUR-Trojan.Script.Generic-052bb100432e76ab3086da6454f4f7ba6f7b334c4922229dd64487b0bc8cdf5c 2013-09-01 11:46:00 ....A 59638 Virusshare.00092/HEUR-Trojan.Script.Generic-054aa28ab47a3f28839d0cb17ad8e9fce2454bbddddec146e934feadb34a5c5f 2013-09-01 12:07:20 ....A 12315 Virusshare.00092/HEUR-Trojan.Script.Generic-055210ef34dfaa844160781e59adf5e3ddb9f4458a3d0ea082823fa7c20c755f 2013-09-01 10:53:02 ....A 56438 Virusshare.00092/HEUR-Trojan.Script.Generic-0562461825397e82ac413b904a6e72f82e1ed6b7c3fddc7ac02e85d7a372e51b 2013-09-01 11:52:42 ....A 24408 Virusshare.00092/HEUR-Trojan.Script.Generic-0579e1caaad01b736c702142f84febd5a274fb731087c49fb3c840ec158b78d9 2013-09-01 11:24:40 ....A 25672 Virusshare.00092/HEUR-Trojan.Script.Generic-058f65e9df5bff9add074c06c8571246c2d7ef75c803f3f2b1803c2de1e44e92 2013-09-01 12:06:42 ....A 34697 Virusshare.00092/HEUR-Trojan.Script.Generic-059823469ba643f627aaca2128655ed424fe9a5f10695254c811de6d93a971ce 2013-09-01 10:52:48 ....A 27644 Virusshare.00092/HEUR-Trojan.Script.Generic-05a1e5152ce774799a28bb4823176dddc69ba55a4bf2b13f93e64ecd1866e307 2013-09-01 10:51:26 ....A 27741 Virusshare.00092/HEUR-Trojan.Script.Generic-05a82bc0d818a5f7edbfd3bbdddce138f70aec2670a5b8e6c513c114c31568d1 2013-09-01 11:41:46 ....A 32039 Virusshare.00092/HEUR-Trojan.Script.Generic-05ae96c319840bdb4e70d4178dca4b98e9b2dd215e48e1524c790b2d3d618a58 2013-09-01 11:32:02 ....A 26024 Virusshare.00092/HEUR-Trojan.Script.Generic-05af372b60702880c4c7ae0453742ddfedc70d2f4b99fb838f1dbb5abd3e8ba5 2013-09-01 12:00:38 ....A 29778 Virusshare.00092/HEUR-Trojan.Script.Generic-05b57affec10b5fecdd81c5d2760b44dda532470987b73c9ba011311502bf67f 2013-09-01 10:55:56 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-05e8276016e9363214e549fc48ff1057a57fa5b7e1b6b7c74f6d241efd301455 2013-09-01 11:04:18 ....A 22623 Virusshare.00092/HEUR-Trojan.Script.Generic-05f43d1673110153dda811e20a8160c48358a0fcc005f007c7273d6497f2afdf 2013-09-01 11:31:04 ....A 127820 Virusshare.00092/HEUR-Trojan.Script.Generic-061ae5c1bd88443375bc6d3b5336fbe72e194c5ba408c73984a489d201656f05 2013-09-01 11:07:36 ....A 39147 Virusshare.00092/HEUR-Trojan.Script.Generic-063e366cefc7cf09b9d2c8e15fae1d189fe9decc93200938f51e231288c0e3e6 2013-09-01 11:53:54 ....A 16191 Virusshare.00092/HEUR-Trojan.Script.Generic-064829ef7547d30ebdb9b3ac7db30ee2e43283ea881742e21671890843295cc8 2013-09-01 11:37:24 ....A 103953 Virusshare.00092/HEUR-Trojan.Script.Generic-06564217b97ba35c29edb516b8b26270eb805633cab3da1869a3807d21a449e2 2013-09-01 11:54:56 ....A 3712 Virusshare.00092/HEUR-Trojan.Script.Generic-065fdf7d2e9e33e5bd31993f6ab3ae5bf84846dc5e5f66b35fe079b91c454afb 2013-09-01 11:55:44 ....A 8457 Virusshare.00092/HEUR-Trojan.Script.Generic-0666e188d5c83491db99e35606e67b2c0aa56c082977fb5c24038096e5b1162a 2013-09-01 11:45:54 ....A 20126 Virusshare.00092/HEUR-Trojan.Script.Generic-0669c565fcf1711370c142d97dab792c3cf388b87dcab4cbbaec97eca263c73c 2013-09-01 10:42:50 ....A 3801 Virusshare.00092/HEUR-Trojan.Script.Generic-0673e1d3c5a15134eaa9c1802bd0ecc1a551c7eb576b07cdb2fac824ab439f4b 2013-09-01 11:03:14 ....A 82003 Virusshare.00092/HEUR-Trojan.Script.Generic-0689eba3e4da3380bc8b64de13ae13cec072649094b5f6b084e312e9d2e35237 2013-09-01 11:51:00 ....A 25364 Virusshare.00092/HEUR-Trojan.Script.Generic-068c5dfdcbd08001a32060ed22700fbdbb7299ff2f3cb35c2c405b8fc5a3fb75 2013-09-01 11:12:10 ....A 7946 Virusshare.00092/HEUR-Trojan.Script.Generic-069dd916e37fba907c90abfce71a4b4544dfde6eac5ab46017fd408d087b6c99 2013-09-01 11:52:30 ....A 81218 Virusshare.00092/HEUR-Trojan.Script.Generic-06a65894db375ea0c42fda13fb0290aae894987f4c75ea63dc547eb258de2e9b 2013-09-01 10:59:42 ....A 9565 Virusshare.00092/HEUR-Trojan.Script.Generic-06a8298819a13a3be719c52db3a0c08386eca5500df682a8e4d40899f61d43f9 2013-09-01 11:02:44 ....A 42242 Virusshare.00092/HEUR-Trojan.Script.Generic-06b5531f4ef411c3d6afd7dd516e4d04e2405ec196a3e7a4bbfef8732655229d 2013-09-01 11:29:04 ....A 15100 Virusshare.00092/HEUR-Trojan.Script.Generic-06b9ac0e65b3a0a28ec46e6f4d557e21e46c3c6968b7dac63c9a4ab2b8a0910b 2013-09-01 11:08:04 ....A 12811 Virusshare.00092/HEUR-Trojan.Script.Generic-06c8e2104c08be0562c09230be656b5b55aa268beadb8e04e1f9084bd86225a9 2013-09-01 11:16:44 ....A 1566 Virusshare.00092/HEUR-Trojan.Script.Generic-06ccb5b77292ccae5d043e7c7168412214776389da89e77d275686702ec0b7b5 2013-09-01 11:43:18 ....A 30425 Virusshare.00092/HEUR-Trojan.Script.Generic-06ce99833d105497df1a09383d00f789b686358c9e27b6fb14d90c21ea125426 2013-09-01 12:12:00 ....A 84314 Virusshare.00092/HEUR-Trojan.Script.Generic-06daa64af56474049ca0ed6a400dc6b9299b072b23c6b59d39128c7d9cc558be 2013-09-01 11:11:44 ....A 14131 Virusshare.00092/HEUR-Trojan.Script.Generic-06dcd1e761cdbcced3f19353ab48d2427a720e774f9b36fcc170759fbc53379f 2013-09-01 12:02:06 ....A 14599 Virusshare.00092/HEUR-Trojan.Script.Generic-06e868bf71168033e0f76b9c083fe59124e766f105885ebc9bc5eac1675ab735 2013-09-01 11:25:42 ....A 7767 Virusshare.00092/HEUR-Trojan.Script.Generic-070ee2991039c18c9da406f330ddd6e0261921f1e7141fdebab1e9ec287fa5b8 2013-09-01 10:51:48 ....A 21860 Virusshare.00092/HEUR-Trojan.Script.Generic-07151062c0a655596394e8b7efe2a50f13613ea8e64f7f3ed290178e1e50a8c2 2013-09-01 10:44:06 ....A 51272 Virusshare.00092/HEUR-Trojan.Script.Generic-071f41ab2f87fd484651c8d643eef3b9725c2893c3153b648e794a508dfd2edc 2013-09-01 12:04:08 ....A 84174 Virusshare.00092/HEUR-Trojan.Script.Generic-07210e0f721fb6622fca929a0f2df8d5baaddde77a569ae0e5f42d59c356b641 2013-09-01 10:40:58 ....A 19587 Virusshare.00092/HEUR-Trojan.Script.Generic-072639c82fe5da7ee3a158094eaa2ff2d3bb5222df74101d2c126df3748efb37 2013-09-01 11:51:24 ....A 30908 Virusshare.00092/HEUR-Trojan.Script.Generic-072864d6415b6844d3f368e47fedbfdc5596702b83564ab61418b93f76e48e13 2013-09-01 10:50:24 ....A 2842 Virusshare.00092/HEUR-Trojan.Script.Generic-074a08b0f7fcd91beed5b64d442ed4dcad51451d76ab7c4d44e9be8f5c6b2d00 2013-09-01 11:38:08 ....A 96107 Virusshare.00092/HEUR-Trojan.Script.Generic-07543993e0c533ecad0f425098657d09df144f074041b87be622d43e75b3903b 2013-09-01 11:45:24 ....A 93 Virusshare.00092/HEUR-Trojan.Script.Generic-0756555c702bc871c6924ce9fc47e33b37f19a8a10265c058e0a41d91bf90eeb 2013-09-01 11:19:54 ....A 55024 Virusshare.00092/HEUR-Trojan.Script.Generic-07681cad800ffc8b2b8d3d9a21b6b0ee0d30af512c5594eed6db682f3ea2c70d 2013-09-01 11:35:08 ....A 9254 Virusshare.00092/HEUR-Trojan.Script.Generic-077068f476b17bf253a810e34485039771f49952a041e5914ca88cb9f091d6e7 2013-09-01 11:40:38 ....A 39223 Virusshare.00092/HEUR-Trojan.Script.Generic-0773698162755434e406694a789e7abd4350f6e6e14e5715e8d052775c89fe1a 2013-09-01 11:43:40 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-0782f0f15628e03fac7648758d27de964a7f1d659491d1aa7dac785af477d91d 2013-09-01 11:42:28 ....A 60837 Virusshare.00092/HEUR-Trojan.Script.Generic-078fedeca9ad68b2a7f6f6c3484ee4ee19a5d26e582cb32d4431c41fc829e2bf 2013-09-01 11:44:12 ....A 61530 Virusshare.00092/HEUR-Trojan.Script.Generic-0790796fcf97eb035bea7e7ab1aac968999e08ada172de3f7a6f636ae0848193 2013-09-01 10:52:04 ....A 38683 Virusshare.00092/HEUR-Trojan.Script.Generic-07a408a25de66f0ec2f84000246e5084601d0e68a11192dbaa3675cb2e4fd8be 2013-09-01 10:50:36 ....A 12402 Virusshare.00092/HEUR-Trojan.Script.Generic-07a495a1029e0da7bc76afa36a8e496c80886cf2575ab86fb4ffab1b1e366b06 2013-09-01 10:45:44 ....A 10589 Virusshare.00092/HEUR-Trojan.Script.Generic-07ae22e57c721e939f7ad35ce79979feedb052a98ce04a66d3043f4cd89ea6a9 2013-09-01 11:46:26 ....A 11439 Virusshare.00092/HEUR-Trojan.Script.Generic-07be62ec489261fe272ea3e0852b43e44a4322cf116f577aba1db822a3023e3d 2013-09-01 11:35:00 ....A 3004 Virusshare.00092/HEUR-Trojan.Script.Generic-07c918b6574c0786c8dc66263a2afab91db74199034ed2643966ab831f666d73 2013-09-01 11:52:18 ....A 2382 Virusshare.00092/HEUR-Trojan.Script.Generic-07cb676fc32c10306af18d176536c7630319487f8a6c7ef1c7fc3ad762cc9490 2013-09-01 12:14:26 ....A 12014 Virusshare.00092/HEUR-Trojan.Script.Generic-07cb89035b51d29fa372b54d7fb28bf7bdb76d05f9dd4a1bc999d24ed8ae78cf 2013-09-01 11:33:14 ....A 73206 Virusshare.00092/HEUR-Trojan.Script.Generic-07ccaabb611496838af5073fbd2ff4957ec309feb335d72a6bf5a8bd4e580286 2013-09-01 12:07:06 ....A 46348 Virusshare.00092/HEUR-Trojan.Script.Generic-07d09ec2c7a5ac37e7b04275f8b83d18e4b943e3bffe46014387fdd71da6ee85 2013-09-01 10:47:18 ....A 43683 Virusshare.00092/HEUR-Trojan.Script.Generic-07d4012dd1434be424debf3f297b8dbcd612f0890a70fae46f0ac334bb4f98d8 2013-09-01 11:54:42 ....A 30791 Virusshare.00092/HEUR-Trojan.Script.Generic-07dc2b68e072f580ae6d1c3ebd1e8e96e8ec90729f40213587f4232bd2794468 2013-09-01 11:32:08 ....A 17274 Virusshare.00092/HEUR-Trojan.Script.Generic-07e3368871d149459f764071fad29b6c0fe4cb57f75883a2ba471abc4cdfc79a 2013-09-01 10:42:56 ....A 28776 Virusshare.00092/HEUR-Trojan.Script.Generic-07ff174278d590988f26571f83356d82b3be941837de4f7e676a37ccd88d1096 2013-09-01 12:13:32 ....A 15398 Virusshare.00092/HEUR-Trojan.Script.Generic-080186f8728a2617df7004b0cb47f5827847cb0d6c9f8e939c2072d4ef64cf0d 2013-09-01 11:41:48 ....A 26248 Virusshare.00092/HEUR-Trojan.Script.Generic-080604362b4245a4c882fceabd84576cdb70cc2bd465e00085986eb2a12c77ed 2013-09-01 10:59:34 ....A 10741 Virusshare.00092/HEUR-Trojan.Script.Generic-083b76975065918051638b9cb29e4d0c07bf348f98c0c5e5b04f472a3e1863f7 2013-09-01 10:52:58 ....A 51703 Virusshare.00092/HEUR-Trojan.Script.Generic-083d7a45e0f4ba4a0562a1c85ed030fdb7aa161fc90bd03238eedfca154af743 2013-09-01 10:54:04 ....A 1965 Virusshare.00092/HEUR-Trojan.Script.Generic-08491b1841c917fcf9866638f9f76d7e394f7d3a7cd0ca84dd3f2c4a7e2952fe 2013-09-01 11:34:52 ....A 7188 Virusshare.00092/HEUR-Trojan.Script.Generic-0858af9d05453b981b9cd2e014d2e2eb59f00371b465f41f94f38646b079c074 2013-09-01 12:11:58 ....A 50086 Virusshare.00092/HEUR-Trojan.Script.Generic-085a33f958fc049f2261304da952e5b0293e2c876131b46d8cbdb7fb9fa4f295 2013-09-01 11:35:10 ....A 16346 Virusshare.00092/HEUR-Trojan.Script.Generic-086892ceb96a74732dfb73a7c1169e35df75f34d4f59d6ea5dc6040c600846ea 2013-09-01 10:55:54 ....A 12615 Virusshare.00092/HEUR-Trojan.Script.Generic-0868da8534aba4e911e2b7f295f8a475aa204939914d5565ce62e2a79eb721fb 2013-09-01 11:06:38 ....A 24458 Virusshare.00092/HEUR-Trojan.Script.Generic-087d17c81afc72ac9b7b279d942f6002a34e50412b938f41d9622baf495e3bb6 2013-09-01 10:42:02 ....A 51017 Virusshare.00092/HEUR-Trojan.Script.Generic-088fc79dd895854c15a6dd29fb0f7d225307574cd55d54bd979a9c4cb4d8496e 2013-09-01 11:29:42 ....A 39148 Virusshare.00092/HEUR-Trojan.Script.Generic-089bc25413288acdc51b782f6334dab249885f92bb302323f5aea2c790e950c4 2013-09-01 11:53:16 ....A 5394 Virusshare.00092/HEUR-Trojan.Script.Generic-08a166d642d53f34dff7e987ca0110e6049b1186ad3595971b83fec0197ce326 2013-09-01 11:39:42 ....A 15982 Virusshare.00092/HEUR-Trojan.Script.Generic-08bdaff94e922b2889345ace097e86dc314163065e155dcd9bd7c9a6839d35ef 2013-09-01 12:09:02 ....A 9794 Virusshare.00092/HEUR-Trojan.Script.Generic-08dc7c84f253f303ffd5f6d8a149624e0b4ec64e481fb0a16c033e98bc41c65e 2013-09-01 11:02:44 ....A 7405 Virusshare.00092/HEUR-Trojan.Script.Generic-08e03a251ff7edb4bd51397c4f035e12af011e24bb4b879e950ab9548be7c93a 2013-09-01 10:57:36 ....A 13470 Virusshare.00092/HEUR-Trojan.Script.Generic-08edc67a286cf3c2f76fef5ce6b5ea8bf4c9487aae445f0e880f21491227718c 2013-09-01 11:05:26 ....A 135111 Virusshare.00092/HEUR-Trojan.Script.Generic-090871f5b78e95d48ad614c0fe3c826d5b997119e8765006bc2c74aa8f9c1b39 2013-09-01 12:12:00 ....A 21131 Virusshare.00092/HEUR-Trojan.Script.Generic-090961696af7f87a55547485470a301708aad41f539496562fbfd9ef5666954e 2013-09-01 11:11:22 ....A 56532 Virusshare.00092/HEUR-Trojan.Script.Generic-091f084ab3e3266f66cd35fd802398e824cdaec22fb5c61995ed2f792dae2394 2013-09-01 12:01:04 ....A 16068 Virusshare.00092/HEUR-Trojan.Script.Generic-093f0e4289332fee6c0528e6aa1cf708e5fa262ec49ab05f3c731474cae7dc10 2013-09-01 10:50:14 ....A 21867 Virusshare.00092/HEUR-Trojan.Script.Generic-094bae1f11c93ed7c678d33438ee67f66023087383419b3caf26111b6acb9cf1 2013-09-01 11:03:14 ....A 45356 Virusshare.00092/HEUR-Trojan.Script.Generic-095f36cd0e375b7a1aaedbb82ca9ee252ba0f67e4e67900318499322a443f7e9 2013-09-01 11:07:44 ....A 47402 Virusshare.00092/HEUR-Trojan.Script.Generic-0961bc12125e6c35c25676c705238456563c589bc6b5a66bc71c9d1370b39ebc 2013-09-01 11:13:08 ....A 16887 Virusshare.00092/HEUR-Trojan.Script.Generic-0967173315da91d0d7b71a9b41913cd4d2e4b6310ab5c7da07ef132a55a03811 2013-09-01 11:43:22 ....A 20671 Virusshare.00092/HEUR-Trojan.Script.Generic-096c668df9013e7080937da721c0d82f43eb19e5f0e76663fc673e73e7a9354e 2013-09-01 11:48:56 ....A 7109 Virusshare.00092/HEUR-Trojan.Script.Generic-097ca26eb315b91e1bedffd207ec3259efce3b8392349df7024d884fd3275c34 2013-09-01 12:15:28 ....A 45419 Virusshare.00092/HEUR-Trojan.Script.Generic-09bed9cd1b8ac39db90429b4a9b0896476db3c25639ed6aa0c7db3ef971fe0bc 2013-09-01 10:56:38 ....A 17578 Virusshare.00092/HEUR-Trojan.Script.Generic-09c7de78cd6c3d8b331fc96e83a0e185f31bdd90b9b924612516cffe8fa57b52 2013-09-01 10:47:08 ....A 27085 Virusshare.00092/HEUR-Trojan.Script.Generic-09cdddf50fa6c0c7e6a365e945f41a0468f2808c54cab83c9f4af1874ac04e76 2013-09-01 11:27:10 ....A 27210 Virusshare.00092/HEUR-Trojan.Script.Generic-09db464e2dc5f6beadde96609c022469aa3d761ed4052771701e22b84875bd51 2013-09-01 11:13:04 ....A 7760 Virusshare.00092/HEUR-Trojan.Script.Generic-09e130822abaa937051233c4467794485990616e710eb086a2e89ccba27f16d5 2013-09-01 12:04:56 ....A 1654 Virusshare.00092/HEUR-Trojan.Script.Generic-09e93d5f74c6646f724f4e331d8d05680c45785ddb853f399e3a04762c0e3371 2013-09-01 10:45:10 ....A 18681 Virusshare.00092/HEUR-Trojan.Script.Generic-09f1783151df1c7950d5e1a1e9f9e989baa4d212e77c948fdc1876a6c12060a7 2013-09-01 11:09:08 ....A 31144 Virusshare.00092/HEUR-Trojan.Script.Generic-0a2ef1783f40d8e5d2d64a15a8447f8314c9bcab810af35a28af2afcae91ebc0 2013-09-01 10:58:12 ....A 530 Virusshare.00092/HEUR-Trojan.Script.Generic-0a31ced636e6d803bc7793a70084b30e2530b808b4675b454b0e76de11268059 2013-09-01 10:59:04 ....A 30291 Virusshare.00092/HEUR-Trojan.Script.Generic-0a32ea8b18b40495cd25e3e43ea26638eba49b823f16f8af3faa0913fa113903 2013-09-01 10:52:26 ....A 14092 Virusshare.00092/HEUR-Trojan.Script.Generic-0a4678fb19260dbab2488dff7587d00a6c6076438244e682b81accebaae85e4f 2013-09-01 11:38:18 ....A 15473 Virusshare.00092/HEUR-Trojan.Script.Generic-0a60595a2679d945db4ca34c747cd7c52f6292cc8e4705ab96e9e35cc7e03c91 2013-09-01 11:10:44 ....A 64013 Virusshare.00092/HEUR-Trojan.Script.Generic-0a6e7c4c9ee9562f61e7f596c2ede202a5ccb5657191a46095dff458891744b7 2013-09-01 10:55:34 ....A 34246 Virusshare.00092/HEUR-Trojan.Script.Generic-0a844119b95f967e70e2ff9c20bec0e51ae2f49ff771031186c0235e16d9122e 2013-09-01 12:00:36 ....A 78637 Virusshare.00092/HEUR-Trojan.Script.Generic-0a88b40d0822db8127a7cc953f7ba938b995132c9dae2eb79bfde2d4dc41ce74 2013-09-01 11:11:20 ....A 32536 Virusshare.00092/HEUR-Trojan.Script.Generic-0a9c482f8086bef3f3a83efc5a5c58a4bd7a500f95e4251c67587349218d33ba 2013-09-01 12:14:42 ....A 15799 Virusshare.00092/HEUR-Trojan.Script.Generic-0aaf2cabcb4bd24e486933b8420f9f0a9cbdb2f2e0cee1624e5b39504431262d 2013-09-01 11:16:40 ....A 2898 Virusshare.00092/HEUR-Trojan.Script.Generic-0ab727347ed7f140d26610321ee0784ee0082f367274344292bb3eb585bb287b 2013-09-01 10:50:06 ....A 87606 Virusshare.00092/HEUR-Trojan.Script.Generic-0ab8581c845c9788e7dda5c528e7b93b0a96da02c3d64f5e70fc2ab33aed70d8 2013-09-01 11:22:40 ....A 1763 Virusshare.00092/HEUR-Trojan.Script.Generic-0ab9d1d9cafb3047d3a8b26b61feaf4ba0c330755d0b3b2285f26b6c90426edf 2013-09-01 10:49:20 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-0ac76d5dc91f30206f3e9e2d920069b98024db3a84df7ee5d41ac97cef83e42d 2013-09-01 10:55:08 ....A 51230 Virusshare.00092/HEUR-Trojan.Script.Generic-0acbcb392601ef900d3e90e911d2ff96ecf63f1343175bc26a240b510b8544a3 2013-09-01 11:00:08 ....A 48625 Virusshare.00092/HEUR-Trojan.Script.Generic-0b0386c65b1f5132f238964ead9d5e5294e42158cdf6513ec26a769d4d0223f1 2013-09-01 11:35:08 ....A 745853 Virusshare.00092/HEUR-Trojan.Script.Generic-0b075a0ef72bb0a39ee2ebb9c3d81060d74b088f5d0562e3f4d923a45040de06 2013-09-01 11:15:08 ....A 3155 Virusshare.00092/HEUR-Trojan.Script.Generic-0b0f3a289a08b9393c894e97267a96fac146f40d4b9a00c307a33a39bb60a43f 2013-09-01 12:04:58 ....A 8941 Virusshare.00092/HEUR-Trojan.Script.Generic-0b21fd86a259b8eddd9dd86eb7055f112c8cd601e9ad728d7c3019c54b30961b 2013-09-01 11:41:54 ....A 12301 Virusshare.00092/HEUR-Trojan.Script.Generic-0b4ed8e9136b0b0f23b8d2bac0d714c48a98ec7862931fef8decf31e6e427bce 2013-09-01 11:56:54 ....A 13525 Virusshare.00092/HEUR-Trojan.Script.Generic-0b517251df6d288043819186c888743258ac961c72c74276ffca2f304a701365 2013-09-01 11:16:18 ....A 45207 Virusshare.00092/HEUR-Trojan.Script.Generic-0b5544a15bdb0f8b381bc94cb5e5e1a529b4d084da0a783a21a823fd79a3aed3 2013-09-01 11:08:00 ....A 63301 Virusshare.00092/HEUR-Trojan.Script.Generic-0b5657637b25eafd34b8781d898c5d9cde30e12f031a91525570bd59f6ab074d 2013-09-01 12:07:38 ....A 28912 Virusshare.00092/HEUR-Trojan.Script.Generic-0b5bc7397a67d96490069d7181bc6571a0568fa6a2d40fa52c5ea25b1238a714 2013-09-01 11:02:40 ....A 19741 Virusshare.00092/HEUR-Trojan.Script.Generic-0b675824e172d0fe4a4890727897bb738b0b02e1cd41a4390c2dbb609b654bfe 2013-09-01 11:29:26 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-0b74f1c5faa34670bdb1f95dc2f52dc9465cd298c372440e6667b80ec9af81c4 2013-09-01 10:52:48 ....A 40361 Virusshare.00092/HEUR-Trojan.Script.Generic-0b8f6c563d53cd28166c6362a274fb31c992c1762cf9845222844af8c37cdfeb 2013-09-01 11:23:16 ....A 80964 Virusshare.00092/HEUR-Trojan.Script.Generic-0b98921cb5614b4df12871850a81900931ffde75e6c442832bcdb149f82d7869 2013-09-01 11:30:26 ....A 46305 Virusshare.00092/HEUR-Trojan.Script.Generic-0bac52512863d076238b5f38886aea11b208bc4af430ecbeea0c7284f3f78209 2013-09-01 11:56:46 ....A 1121 Virusshare.00092/HEUR-Trojan.Script.Generic-0bb71e6d5b6d20aab9e59db09d33b2bb5027148f96e3ed874cf2c15bb6e50ca1 2013-09-01 10:52:36 ....A 88200 Virusshare.00092/HEUR-Trojan.Script.Generic-0bc0360804e6e5d354838abe621406bba48ce7ac032cfae7d0e351328a687143 2013-09-01 11:32:28 ....A 37945 Virusshare.00092/HEUR-Trojan.Script.Generic-0bda875a76ad67b271e8bea17d6fe318a6b147f37a638060bccf387c13ffafc7 2013-09-01 11:05:20 ....A 34060 Virusshare.00092/HEUR-Trojan.Script.Generic-0be1c85f43bd8f6ba46da9206b121cba9648ff2324bd67e444ee441f95451579 2013-09-01 11:38:18 ....A 6421 Virusshare.00092/HEUR-Trojan.Script.Generic-0bf1bfbc6522b8f8241b2cd1cdc356f8637e8dd98df6a9dce7c86242b5927278 2013-09-01 11:04:18 ....A 30044 Virusshare.00092/HEUR-Trojan.Script.Generic-0bf1da09dc39c009bbcff62a4203c45cf458ea5cf6a8c9384f07d7a3d3404bc3 2013-09-01 10:58:20 ....A 26982 Virusshare.00092/HEUR-Trojan.Script.Generic-0c4e588017a192298f54d1672114ca21c6003ceafb4062b6a6a652b800608368 2013-09-01 11:38:22 ....A 22121 Virusshare.00092/HEUR-Trojan.Script.Generic-0c534d6b1c93ceb1427c729ddc71d8498e78bcda3a190a071250dbd8ff83f672 2013-09-01 11:13:46 ....A 24850 Virusshare.00092/HEUR-Trojan.Script.Generic-0c809bcda269e496d9c4e189a3f09b37ef34ab4b79a4a72539bdf9b13f761c9b 2013-09-01 11:11:02 ....A 15921 Virusshare.00092/HEUR-Trojan.Script.Generic-0c85e646d24bfe9f89b8dad03dc3f0bea9e5ddfbc684c2c96cf6daaaaf01bb93 2013-09-01 11:47:16 ....A 118388 Virusshare.00092/HEUR-Trojan.Script.Generic-0c985104788174487b7c87e77bc892b35bb9080b952556d7b63341d08112a3f7 2013-09-01 10:42:20 ....A 20303 Virusshare.00092/HEUR-Trojan.Script.Generic-0c9a98ab86ad3339dbe5605282a9d122bc39c212cd3cc2104a56f202b632709d 2013-09-01 11:02:54 ....A 33950 Virusshare.00092/HEUR-Trojan.Script.Generic-0ca768af486b6754069ed66b8c8e05f74faf8a1917f8552722bcf25e7d0f965f 2013-09-01 11:12:36 ....A 808157 Virusshare.00092/HEUR-Trojan.Script.Generic-0cc4b46f0c1f7c3bffdb38fc33fb95f38484140502c747f0e1b324d3e45d5aa4 2013-09-01 10:53:10 ....A 37292 Virusshare.00092/HEUR-Trojan.Script.Generic-0cd8c8f3a57aadbf78e1139389e718e6863546f1778588d93d07fbb26099dd59 2013-09-01 11:46:02 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-0ce0fa45cce2a100e4832357cade822439aa9cc4af893d02767740972534aae6 2013-09-01 10:48:36 ....A 29341 Virusshare.00092/HEUR-Trojan.Script.Generic-0cf147826af05c2de0c91aff1ff8cd6696a406ac115ff713fd8247437e4dbed3 2013-09-01 11:47:14 ....A 48133 Virusshare.00092/HEUR-Trojan.Script.Generic-0cf182df05a8a89374859fbf9516dd5db60f1e069ea7ea51c2990bcedacaa60c 2013-09-01 11:03:12 ....A 25465 Virusshare.00092/HEUR-Trojan.Script.Generic-0cfdba3cd59c0479455b98e79f08f94ea3d9b3684103e2d850cbe2e30223d844 2013-09-01 12:03:12 ....A 16581 Virusshare.00092/HEUR-Trojan.Script.Generic-0d00fcbbc63a26ab392261edccbed654f06bb9deefcfcca15681428516c2b1fc 2013-09-01 11:13:08 ....A 64023 Virusshare.00092/HEUR-Trojan.Script.Generic-0d19a99b5c116855355d38b37bb889abec168b8ccd2b3dfc302b9bbf4a4e0a46 2013-09-01 10:49:34 ....A 24761 Virusshare.00092/HEUR-Trojan.Script.Generic-0d22cc9f2b464c6e0f46770ff3bb7088a842224ac2e2252297350a6986c3bfd3 2013-09-01 12:10:58 ....A 54166 Virusshare.00092/HEUR-Trojan.Script.Generic-0d27f6bbb3031f3c0634d54f6e28f2ab8efd6b26ce7bacce8f3e23fee870f66c 2013-09-01 11:23:54 ....A 2390 Virusshare.00092/HEUR-Trojan.Script.Generic-0d3195df9486b854781b8fe53a4b7aa9e23236a5c5850fad19d0930bc2e421ce 2013-09-01 10:57:02 ....A 43169 Virusshare.00092/HEUR-Trojan.Script.Generic-0d33eff2a9f0e68ee853d5a8118023d29480cbfb0dc02212c21e70241ba8f74f 2013-09-01 10:47:56 ....A 13584 Virusshare.00092/HEUR-Trojan.Script.Generic-0d3f1463f35f1b8094fb4205f92be3e63d51de75789c14c577e7516248cbff8a 2013-09-01 11:59:12 ....A 3638 Virusshare.00092/HEUR-Trojan.Script.Generic-0d45d15f2f9b1bc992e8ae8e8eb959fd1e9675f04f7fc10fbfd0f58f5d358822 2013-09-01 10:48:06 ....A 19074 Virusshare.00092/HEUR-Trojan.Script.Generic-0d4a116c90a24db37faaddf049da1cda025df4492fd6e497da7f44f9ea42f352 2013-09-01 11:12:24 ....A 16078 Virusshare.00092/HEUR-Trojan.Script.Generic-0d4d383493e7766ffc65fc838af647b942f655bb1693ef14cca7bf185b04610f 2013-09-01 11:54:56 ....A 26546 Virusshare.00092/HEUR-Trojan.Script.Generic-0d57e4e7261413960508f7b44ce5d210a3c9732288b7addfdd49254b27dddda2 2013-09-01 11:04:56 ....A 5826 Virusshare.00092/HEUR-Trojan.Script.Generic-0d697e462f7b0ae92334c0e3d9895afbc66125d4b43baef2d5c0802d07abd0e0 2013-09-01 10:54:12 ....A 32304 Virusshare.00092/HEUR-Trojan.Script.Generic-0d6ace526a34e8240ee17d6aeeaf7e29c15ef364664e403dc713ff5f413f2a2c 2013-09-01 12:04:18 ....A 63264 Virusshare.00092/HEUR-Trojan.Script.Generic-0d6ad926e15a10c621c72f88053976df8a597791c8fc50a573c545dfdc7e801c 2013-09-01 10:56:10 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-0d6cd0de1cb145705e105fb95902d9cafaa91f262c6076cb187a5361ceba3398 2013-09-01 11:58:52 ....A 29242 Virusshare.00092/HEUR-Trojan.Script.Generic-0d713489b211c928de670f2e28d71168e0ab0f1e3dbbf0ddb2144ee4da3cd230 2013-09-01 11:24:44 ....A 2762 Virusshare.00092/HEUR-Trojan.Script.Generic-0d7e1ccf29d072a9e96e5d773c367d1bc88bac81ebd5ffdd7ae3bb249986cf51 2013-09-01 10:55:46 ....A 6763 Virusshare.00092/HEUR-Trojan.Script.Generic-0d84cbd33dfaf3f2698578ce155631bce4c329f5c2e7e5f0fadbb91e21a2bef2 2013-09-01 11:22:58 ....A 35003 Virusshare.00092/HEUR-Trojan.Script.Generic-0d9b9026d778fa5e803f75351d42285db9fbe403a7b4176834586c966097ed7d 2013-09-01 11:17:52 ....A 16689 Virusshare.00092/HEUR-Trojan.Script.Generic-0da3cc051b93a63775098672f0ab00d5aa8b49ae8a1e99394da7d94513c8bf21 2013-09-01 11:03:20 ....A 17108 Virusshare.00092/HEUR-Trojan.Script.Generic-0dab047351d054b1f1da990ddb27dcfcbef945cc5e154a28fb86203c45873ac2 2013-09-01 11:50:42 ....A 37687 Virusshare.00092/HEUR-Trojan.Script.Generic-0dd0608116f6370ce52fb674b3ef4b954aca7dff7082400a2989e49f5d09be0b 2013-09-01 12:09:52 ....A 10913 Virusshare.00092/HEUR-Trojan.Script.Generic-0ddad346d4992dc55bc420122c8bb48463233a07fb8b405f019ca0ec057ded36 2013-09-01 11:12:28 ....A 44586 Virusshare.00092/HEUR-Trojan.Script.Generic-0ddd997a1cccc6ddbf7da7f0de3f25d02f048d68a5d7b130cfe46edc6996d200 2013-09-01 11:53:00 ....A 14634 Virusshare.00092/HEUR-Trojan.Script.Generic-0ddfc0c0fc721b5e55edc8d2625906e3dcf249011399beb69bf460905b795889 2013-09-01 11:15:36 ....A 67618 Virusshare.00092/HEUR-Trojan.Script.Generic-0df857e4e9ad83b79553e421d4121c44f218fd350996c66a366f0ce5cb84e64b 2013-09-01 11:35:06 ....A 56742 Virusshare.00092/HEUR-Trojan.Script.Generic-0e3a4180f15ca690a91a32e9be64c0372d347047f47615292e8b0345eec27261 2013-09-01 11:01:46 ....A 653 Virusshare.00092/HEUR-Trojan.Script.Generic-0e4e3c9c19c52568b6e90163278b9b1d5c4befb9680f33321cd8f5781aaaeeb6 2013-09-01 10:51:20 ....A 35831 Virusshare.00092/HEUR-Trojan.Script.Generic-0e5fe125643f98d78030253c0a1766dfa62c53ab4534f66afd5a83afe5d7eb83 2013-09-01 11:34:10 ....A 10044 Virusshare.00092/HEUR-Trojan.Script.Generic-0e63f0e86524e3f4768d95d6b40cc6564a30757f67a162085335a718c87e78f7 2013-09-01 11:07:10 ....A 5128 Virusshare.00092/HEUR-Trojan.Script.Generic-0e676cf1cd94568bf23f4755b2686bff51f9a94de2b31aec873c3b4e68bce804 2013-09-01 11:08:04 ....A 16668 Virusshare.00092/HEUR-Trojan.Script.Generic-0e86d90610744971fb451a6a940212475078fda2c53ca0156af7684bd09f050c 2013-09-01 11:49:54 ....A 28034 Virusshare.00092/HEUR-Trojan.Script.Generic-0e8aa87a024c731e44bcd2ad3468caf04fde98d9bc7522b1348f7e21edba254e 2013-09-01 11:27:08 ....A 37420 Virusshare.00092/HEUR-Trojan.Script.Generic-0e8ebb5d5b9f47842ac32bc1393db99633fc3a3611f01971353abe8c42ecb778 2013-09-01 12:13:32 ....A 33218 Virusshare.00092/HEUR-Trojan.Script.Generic-0ea502db8429457b344ffe8c30c5dca2748f8a476c504968aeaa6a503d77a30c 2013-09-01 11:28:28 ....A 39044 Virusshare.00092/HEUR-Trojan.Script.Generic-0ea6af251fb7a0b3ac4f443871404635744d0f5366b17c77fdcec4d39b59e883 2013-09-01 12:15:08 ....A 38713 Virusshare.00092/HEUR-Trojan.Script.Generic-0eaef3a759215af7b51d427ee1bd0bc64efc50d4eb4c5ac77213294ff900d369 2013-09-01 10:54:18 ....A 80327 Virusshare.00092/HEUR-Trojan.Script.Generic-0eb01a95466d2b0cce4c2b3b9841b5bc6fcc8ec5bdc7f7b321d18486a59c26f7 2013-09-01 11:37:34 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-0eb6604fc1b14bba198d2659477ea234a3fb103de84b0b5818b05f403f23d700 2013-09-01 11:06:42 ....A 81269 Virusshare.00092/HEUR-Trojan.Script.Generic-0ed01546c64439bbe82126853e94b0557710434cdfa50c00674266b6b952bafa 2013-09-01 11:02:54 ....A 7057 Virusshare.00092/HEUR-Trojan.Script.Generic-0efd5837eab9fa01cc42ba157f1c8a034233b93cf44a0f3eb65b76f6d9fab551 2013-09-01 12:02:40 ....A 5430 Virusshare.00092/HEUR-Trojan.Script.Generic-0f04dd2958105ef0f221ca1774149e222fe0e17e6fada4260b988e7c1b7b82cc 2013-09-01 11:51:24 ....A 74635 Virusshare.00092/HEUR-Trojan.Script.Generic-0f28f41cc0b8061dda2a7773bcef98b08dc2984194fb8ee222495c7cd2521e24 2013-09-01 12:12:08 ....A 96590 Virusshare.00092/HEUR-Trojan.Script.Generic-0f3cf34238c90b0f03cab536cf6336441e593e1d275bde25e88f1aaab5afd485 2013-09-01 11:43:48 ....A 2480 Virusshare.00092/HEUR-Trojan.Script.Generic-0f5340208700b4cc0c92d2aedde3e8aadd4602ce5efe123c3dda03fe9669dd19 2013-09-01 11:22:42 ....A 9696 Virusshare.00092/HEUR-Trojan.Script.Generic-0f538fdb8b8151ae34666fbe9220707492786ce382ab3b80a2143c44426653a1 2013-09-01 10:44:16 ....A 50730 Virusshare.00092/HEUR-Trojan.Script.Generic-0f6904ae84783f9631da331090e0476d27554d649e0d3a387ad6dbb0cc151b07 2013-09-01 10:54:22 ....A 16192 Virusshare.00092/HEUR-Trojan.Script.Generic-0f730413805683f3d9f8dcfd2cf956df4be494770112557a72384eec323297c9 2013-09-01 11:58:16 ....A 20642 Virusshare.00092/HEUR-Trojan.Script.Generic-0f749b45db9adb0aca9050c467b16aa57dfe2f7f5d22e1cb6883939028d9a3a5 2013-09-01 11:39:46 ....A 27340 Virusshare.00092/HEUR-Trojan.Script.Generic-0f882dbe95903890761c1bac3a34826e8256c742d244fac9618454bd415d4602 2013-09-01 11:49:24 ....A 2663 Virusshare.00092/HEUR-Trojan.Script.Generic-0f93486490415697f7a67f0002b7c4eb6b4dfc6c08254e8909afeccdf9fe99f7 2013-09-01 11:40:16 ....A 98818 Virusshare.00092/HEUR-Trojan.Script.Generic-0fa69b37e9c193160ed8885d3c8d65b82dfb2eef8a1d873db278465ad2eaede8 2013-09-01 11:07:40 ....A 23467 Virusshare.00092/HEUR-Trojan.Script.Generic-0fb5e988eb374e21f5d9fd4a75130bfda8ee1d6079cb55eed8579725cdfd0c0f 2013-09-01 12:09:40 ....A 35744 Virusshare.00092/HEUR-Trojan.Script.Generic-0fc036af3bfabc5fc0c4f073c20d2f72ab189e0f027a3a9c3e4f081d24ed6b69 2013-09-01 12:10:44 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-0fd1f2c935f4e56e340540b746978ff63aaf9b448f311ca2c9d4d11750c3cf09 2013-09-01 11:54:50 ....A 79219 Virusshare.00092/HEUR-Trojan.Script.Generic-0fdfaeb98249c998500e00dbccdaa745e063b9de89db54a65658783ce3fba459 2013-09-01 11:48:34 ....A 29650 Virusshare.00092/HEUR-Trojan.Script.Generic-0fea07448e0306c4f1a9c71aee63f13695470163ae4520bed99ff77143a2f1aa 2013-09-01 10:49:58 ....A 44838 Virusshare.00092/HEUR-Trojan.Script.Generic-0fecf0b9dcd22da5daf78748b6507675a873e22d072de20687b54b5a4aa6a882 2013-09-01 11:40:28 ....A 17308 Virusshare.00092/HEUR-Trojan.Script.Generic-0ffa490b126e77c5a872d78e3ccbb876b13018a977150fdff37e3d01983b75e5 2013-09-01 10:55:38 ....A 33561 Virusshare.00092/HEUR-Trojan.Script.Generic-100347bf860b89340e8394385b89012f6cd3fe7c51956d9021e4fe0405944bd7 2013-09-01 12:14:20 ....A 40757 Virusshare.00092/HEUR-Trojan.Script.Generic-10119fc55b5247b1cc86371a2d6cfcc97d4257e19f54a6518b1f913a13caca0c 2013-09-01 12:01:12 ....A 32449 Virusshare.00092/HEUR-Trojan.Script.Generic-101882c23378d52b310dd45ff0ef34fa4444adfe22a773c34c5b68c797f8a8c1 2013-09-01 11:54:50 ....A 8384 Virusshare.00092/HEUR-Trojan.Script.Generic-101e4443cb58e565ec7827e5ef60444dbfbfd29b35bf6435a74d6a5f2e338f47 2013-09-01 12:02:28 ....A 31730 Virusshare.00092/HEUR-Trojan.Script.Generic-101fb7965dd600ed1eec313c4031e41a0d7f6765b71175b73f7b886dbc44605a 2013-09-01 11:13:52 ....A 41387 Virusshare.00092/HEUR-Trojan.Script.Generic-103565a98bdbacaa06ce49a9e621282ef751e219e38715ce6d11ae2e964a7038 2013-09-01 11:04:58 ....A 1648 Virusshare.00092/HEUR-Trojan.Script.Generic-1039af50d72d0f7ca6276e7c984537b17c09b8e66d07d73d32a8ef2cc6973715 2013-09-01 11:14:36 ....A 70143 Virusshare.00092/HEUR-Trojan.Script.Generic-1050da1f5925540165473caa302a014d59fadfafe466964d5ee547aa36dfbd32 2013-09-01 10:54:30 ....A 78451 Virusshare.00092/HEUR-Trojan.Script.Generic-10522cb7d753d84ee6249e84dcab2dc3095eec970cfdc958ff8df1f4ffa2dd7f 2013-09-01 12:10:54 ....A 1467 Virusshare.00092/HEUR-Trojan.Script.Generic-1061b35c72421f183da2cccdc466e08a356dae9195235089423aecadcd7a7180 2013-09-01 11:47:56 ....A 21971 Virusshare.00092/HEUR-Trojan.Script.Generic-108054d209e9ef960eaca82715d479a6c94ddd8085dd94a7468cd29706dcd2d7 2013-09-01 10:58:50 ....A 89794 Virusshare.00092/HEUR-Trojan.Script.Generic-10834d814db06627c7155438eaef13a41562963583386d0fe1e6869e91195d31 2013-09-01 11:54:42 ....A 30185 Virusshare.00092/HEUR-Trojan.Script.Generic-10927eb1f4eb51dcb08f6c99c5a6dc3e1ce4fc8c26013c86e1c600d9c4e20739 2013-09-01 12:13:22 ....A 29698 Virusshare.00092/HEUR-Trojan.Script.Generic-109400a595570fbfc525df3d15ea49fc647fcf276ab82182fb7ed57c6c49d555 2013-09-01 10:43:04 ....A 72647 Virusshare.00092/HEUR-Trojan.Script.Generic-10ab9ba12b8f80027720375879f4715280d5f30c1e9874ea1add934e1a840406 2013-09-01 10:44:28 ....A 14591 Virusshare.00092/HEUR-Trojan.Script.Generic-10f76fd43e9fcdda4f34535df692967ade004d8a78397a8a6a38bf65d3fdb557 2013-09-01 11:58:02 ....A 19762 Virusshare.00092/HEUR-Trojan.Script.Generic-1115330e2a57268c30363c355f75f6410110eced53ea61010696ae90021c334e 2013-09-01 11:01:38 ....A 61242 Virusshare.00092/HEUR-Trojan.Script.Generic-1116bfb6bc297f880fd0de5bb9ac0191c2fbe3334b401011d429b81839b498c8 2013-09-01 11:36:20 ....A 49198 Virusshare.00092/HEUR-Trojan.Script.Generic-1119c30df4198ee34f01fdbbe97ec7182d5d9cc8d424f62f42967238c5b26652 2013-09-01 10:42:30 ....A 79606 Virusshare.00092/HEUR-Trojan.Script.Generic-111b015d6f16e4e105b9c2fca0f941702491a3f9d021e71203666f2a17ae99dd 2013-09-01 11:08:36 ....A 4281 Virusshare.00092/HEUR-Trojan.Script.Generic-111e1cc7432e67f0f6b17b4a22f88d5f7d350e187bd1d340922b8ae9e4d7c8b7 2013-09-01 11:58:18 ....A 32025 Virusshare.00092/HEUR-Trojan.Script.Generic-112b12aae06080af19884a04eb639c5a820dc365e272558af77017c4090f899c 2013-09-01 10:53:48 ....A 15314 Virusshare.00092/HEUR-Trojan.Script.Generic-11314c5b3ec4bd5c51e15f694428c2f14c8b311bd61042b79aa426d761e2d40a 2013-09-01 12:12:42 ....A 23425 Virusshare.00092/HEUR-Trojan.Script.Generic-113332bb21ea3da91f9b107e4aa60fd5c4f68bda21001e526ec203e659791277 2013-09-01 11:01:20 ....A 60165 Virusshare.00092/HEUR-Trojan.Script.Generic-114cb56dfadd68e3396b3d63bffea014504b3aa0890180fbe14727b418c73fe4 2013-09-01 10:45:12 ....A 4397 Virusshare.00092/HEUR-Trojan.Script.Generic-1154b132f7b05e2f74e102d1051941df976d1f7d36408fe7c3d91efd0ec40f9e 2013-09-01 11:27:12 ....A 40586 Virusshare.00092/HEUR-Trojan.Script.Generic-118559963071a318bd87e1b3b9cf5ab07c99e99f4c93c2af99884f3d6d9bcf6b 2013-09-01 11:46:40 ....A 63622 Virusshare.00092/HEUR-Trojan.Script.Generic-1186ee822fbedaffae9a4e60a32eb284867a2f6c603c7302a4241dd6239caa48 2013-09-01 11:38:00 ....A 7731 Virusshare.00092/HEUR-Trojan.Script.Generic-118beb52f58fb46e98c341530d93fed29135b115c991ea8b9eff4bc5e99daa8a 2013-09-01 11:55:26 ....A 933111 Virusshare.00092/HEUR-Trojan.Script.Generic-119eca052f510b202bf1e54fd86aba1c84f19d64a1de9b9c6f1432615382f7e9 2013-09-01 11:02:04 ....A 47956 Virusshare.00092/HEUR-Trojan.Script.Generic-11a0fccb44309344ffa7b645748f837bd9f7ef6008b73a6bea388fbfd019f227 2013-09-01 11:17:06 ....A 48519 Virusshare.00092/HEUR-Trojan.Script.Generic-11b84ee1b9c4e3cfb83e4c36f9893f6aacdd4ab798aba2cd82d3a78e0867a1e9 2013-09-01 11:48:48 ....A 8597 Virusshare.00092/HEUR-Trojan.Script.Generic-11c174d8f45f06c46249fc616b833713f1f1aaa2e49031f0e666d4a7fea02ab8 2013-09-01 10:45:26 ....A 17227 Virusshare.00092/HEUR-Trojan.Script.Generic-11c646b652892dc5f0ea61ba2791208780ade6aa3781775752dcbf158972c112 2013-09-01 10:51:22 ....A 118938 Virusshare.00092/HEUR-Trojan.Script.Generic-11cbc805c1b0c6d712b97cfb50f2ff300869a9ca58106fdbd7ef4d46f8845efb 2013-09-01 11:11:16 ....A 31111 Virusshare.00092/HEUR-Trojan.Script.Generic-11d5981b50cfe98b8645134393457872b30ab647f5f30bbd3dd8dabd273c684e 2013-09-01 11:14:52 ....A 22545 Virusshare.00092/HEUR-Trojan.Script.Generic-11dd1e9967a33dc67d40441e50a68a7903a21489ffe9f3f995fa2fd140be2d98 2013-09-01 11:52:52 ....A 623 Virusshare.00092/HEUR-Trojan.Script.Generic-11f4b08e202a0fdfc0fa553919b3bc0e29683d7fecf0a7d923d9d7001910a1f2 2013-09-01 11:13:08 ....A 747987 Virusshare.00092/HEUR-Trojan.Script.Generic-11fb3d0e9ba4659d73d97bac1ee7a69b56b6d56e24d04c683e599e4a9d549ab3 2013-09-01 11:59:18 ....A 105481 Virusshare.00092/HEUR-Trojan.Script.Generic-1201bc62e3b1c10e5af36429de08424cf8a6e6ca6ad579696f0a591980f6ae59 2013-09-01 11:03:16 ....A 243033 Virusshare.00092/HEUR-Trojan.Script.Generic-12075458c9b5d614b774f4c081883847405af4b2db70faeee7c3bac88706c85c 2013-09-01 11:16:12 ....A 8596 Virusshare.00092/HEUR-Trojan.Script.Generic-121d65de4b662806541e23ae823cc7aab332ca302d28d579916494252935b349 2013-09-01 10:57:56 ....A 1963 Virusshare.00092/HEUR-Trojan.Script.Generic-122784c2e32fddd5aecf14fece64084ddd12f165bc5b75ebd8206ccdf9103b8a 2013-09-01 11:20:00 ....A 41102 Virusshare.00092/HEUR-Trojan.Script.Generic-122ee486b2c0875d6e4672e5eed5bf01491b4256cd66c9817a41e620150f957e 2013-09-01 11:49:20 ....A 21058 Virusshare.00092/HEUR-Trojan.Script.Generic-123a864eb6401558131b40338da706c19244456f9707751e5453dc2ed70bc4f9 2013-09-01 11:01:46 ....A 9760 Virusshare.00092/HEUR-Trojan.Script.Generic-123f704a5c86ffa1bfb12af8825aa86fe726712edb10782cabc45f12e762c383 2013-09-01 11:54:42 ....A 94 Virusshare.00092/HEUR-Trojan.Script.Generic-12421b796cda98598e0296fc5fdd7086143390ddbcb0577ebb20656983ab04f2 2013-09-01 11:57:34 ....A 2080 Virusshare.00092/HEUR-Trojan.Script.Generic-124d973e6875ce4381774a84263c3ad44706ba0a8eba3387eadb166159a28743 2013-09-01 11:36:04 ....A 31716 Virusshare.00092/HEUR-Trojan.Script.Generic-126a477eaa7aeae6064f560d46b70b25c84d501078711b094e80c4cf2d571969 2013-09-01 12:12:02 ....A 43052 Virusshare.00092/HEUR-Trojan.Script.Generic-126cdc88ec97b6b7a9128e0a75450008bef2b7ffd6f27dbce15d887f3d29a694 2013-09-01 11:40:44 ....A 2842 Virusshare.00092/HEUR-Trojan.Script.Generic-127568f0c3ccc02c9bbec06ce80be53c8aa40b12372d20cc531619e3a568f8c1 2013-09-01 11:44:48 ....A 600 Virusshare.00092/HEUR-Trojan.Script.Generic-129d3af73701a9963a53f56d38088d7abb55f564874333e07934beda840bc06a 2013-09-01 10:49:38 ....A 71734 Virusshare.00092/HEUR-Trojan.Script.Generic-12a31768794ee3471546c1a4c2d2dcc0118705d154cb1c3dddcc9e4fb1825b83 2013-09-01 11:35:24 ....A 11466 Virusshare.00092/HEUR-Trojan.Script.Generic-12cf788450c00539e1da3546975388ca4b8ae3bd2044ec0f369269f41c6b8d83 2013-09-01 10:46:52 ....A 22299 Virusshare.00092/HEUR-Trojan.Script.Generic-12dd9521e6f84669ecb277066c11fd639e3ee43238589637312768440805a116 2013-09-01 11:06:24 ....A 1298 Virusshare.00092/HEUR-Trojan.Script.Generic-12e86e676c1a4642bf5970d3da3fc8cbc5c78132f3188406b32ef7deac6996f2 2013-09-01 11:47:28 ....A 85944 Virusshare.00092/HEUR-Trojan.Script.Generic-12f3570b9cc00719f292f8c0e5d51feed0145919117d45197c82b0a52b59c767 2013-09-01 12:01:16 ....A 3979 Virusshare.00092/HEUR-Trojan.Script.Generic-12f46f37994427cc05f6bf3397d5fe2dc8bef03e6c0a04e47e5d74c591d266d2 2013-09-01 12:11:54 ....A 42416 Virusshare.00092/HEUR-Trojan.Script.Generic-130a67aa9109d2c6d8a428b7ca76a7a86bf0eda1a0e998eb3a6b3c11fbfd2316 2013-09-01 11:34:32 ....A 17506 Virusshare.00092/HEUR-Trojan.Script.Generic-1312040447765392eb2422eb5b25b15f249fb2a2c86343b3e56ff339d867ddb6 2013-09-01 12:11:26 ....A 63510 Virusshare.00092/HEUR-Trojan.Script.Generic-13184f09cddeddeaf2c36092995e11d8d8d83506bbb3c723b7fff2709392ae42 2013-09-01 10:47:14 ....A 2265 Virusshare.00092/HEUR-Trojan.Script.Generic-133d3a3fc660ee133557218c73265fce7dd69992cb25bced446e0138e651fe0c 2013-09-01 11:09:02 ....A 70900 Virusshare.00092/HEUR-Trojan.Script.Generic-13437dde2ecb61d6f8ecf9c0857387a03c9ba4df6b333aab62b44b7ce9d5b190 2013-09-01 10:58:08 ....A 32989 Virusshare.00092/HEUR-Trojan.Script.Generic-13699acd9578e7359761229146ab9b1a8be40628d9f52308beaff6cfd66bff33 2013-09-01 11:12:40 ....A 2220953 Virusshare.00092/HEUR-Trojan.Script.Generic-137efaba21cd9dbf07fc25be84f1881841f786996d6743ee400151613b2660e1 2013-09-01 11:20:32 ....A 28722 Virusshare.00092/HEUR-Trojan.Script.Generic-1384ab80541a3941493d6e73079cefba436ed226b3665d3e54489c8b0c71602d 2013-09-01 11:53:42 ....A 72931 Virusshare.00092/HEUR-Trojan.Script.Generic-139de8af689f614e6abfa6da3066bff55908f6ccfd0c70311c27943c0ec47880 2013-09-01 11:15:36 ....A 29168 Virusshare.00092/HEUR-Trojan.Script.Generic-13acfbd25cbfbc5b6f572b6f5d4d234fbec622b0ad531653044ffda4ea0fb027 2013-09-01 11:44:30 ....A 8319 Virusshare.00092/HEUR-Trojan.Script.Generic-13c6f9d66ff5908ff0a5ebbfcfd7e1dc0e15ba188510181e077430b6e43d4712 2013-09-01 11:05:52 ....A 1137 Virusshare.00092/HEUR-Trojan.Script.Generic-13ca95024a54989b71608cadcfad5b0be42c40c0df55a7ae3a0ade2a966022ef 2013-09-01 10:43:52 ....A 10196 Virusshare.00092/HEUR-Trojan.Script.Generic-13cd88e55b4180f54245909e68c204e44b654e6cef9041bb065b56f022ff5f0e 2013-09-01 11:15:42 ....A 55798 Virusshare.00092/HEUR-Trojan.Script.Generic-13db62fc776434e4c9c0b027048483f0324ac47bab8c57ab3f75d56b27b52d54 2013-09-01 11:39:24 ....A 98837 Virusshare.00092/HEUR-Trojan.Script.Generic-13dd64e4d9f004dbcec5d1d0a10e759db5456e725ffa180f01916a954dc6d9d6 2013-09-01 11:13:26 ....A 18650 Virusshare.00092/HEUR-Trojan.Script.Generic-13fb646a21fdae5f7f0a46e77bcc1141be70385540f8b07681a7403013817209 2013-09-01 10:59:16 ....A 1092 Virusshare.00092/HEUR-Trojan.Script.Generic-141b319a0940664088fdefedbf36259a43708cfc701cf335fc9fb9115c13a6af 2013-09-01 11:39:34 ....A 23660 Virusshare.00092/HEUR-Trojan.Script.Generic-1443d88510663edc0278b7e9af97692d091a2824d16eeaee46cfca7fcac1ffe4 2013-09-01 11:01:34 ....A 67202 Virusshare.00092/HEUR-Trojan.Script.Generic-14568cf65022feb32f949979f3c08f42c946510c3d1655b4419e9d8348b84a81 2013-09-01 10:52:10 ....A 106983 Virusshare.00092/HEUR-Trojan.Script.Generic-14587763d995965b64e988a55ccbdcb05b73a6ad1f770cac32f3643f0a27e5d7 2013-09-01 11:25:32 ....A 27221 Virusshare.00092/HEUR-Trojan.Script.Generic-14615db3ed29c26c255a3070b5ab78f44dcacf390318e05ee3ca12e9ce53da30 2013-09-01 12:07:08 ....A 23701 Virusshare.00092/HEUR-Trojan.Script.Generic-1465cacffed9e0a3e4a09e220617983eed19a571e55fa404351722bef9b22834 2013-09-01 11:09:04 ....A 19343 Virusshare.00092/HEUR-Trojan.Script.Generic-14821e8dc4ad14f57cf16196b242efc44e3fd42b023748158caa48d85d4c47f3 2013-09-01 12:11:00 ....A 19917 Virusshare.00092/HEUR-Trojan.Script.Generic-1491fdc4ad38bf108d63f983874edd7ca8a9614b10828c26981da97490846056 2013-09-01 11:36:08 ....A 25683 Virusshare.00092/HEUR-Trojan.Script.Generic-149595ac2533a14b7fe80dc6ee5552526e4f36ad5dbb0eb6bee01dcbe78d42ae 2013-09-01 11:03:54 ....A 12760 Virusshare.00092/HEUR-Trojan.Script.Generic-14bb9f9b663ecf4e8d8bd1eea86911fc56aac619e353c33c3e7b3c9e12ed0368 2013-09-01 12:00:40 ....A 45602 Virusshare.00092/HEUR-Trojan.Script.Generic-14e2e342e89c6b9f524d6585deaa9820e97c74b8c1df9ab1901b4ce0aa0800dd 2013-09-01 10:58:26 ....A 24539 Virusshare.00092/HEUR-Trojan.Script.Generic-14e409774a8550fe2b71d226d3f4be83a98731b68f305fd69d7752c0d523312e 2013-09-01 12:14:38 ....A 13029 Virusshare.00092/HEUR-Trojan.Script.Generic-14e4921d646b05e637b3d66982ddbd4357a8ff1c39d4d871b0ac8f75d62b8c87 2013-09-01 12:14:38 ....A 21361 Virusshare.00092/HEUR-Trojan.Script.Generic-14ecb5c3e1c44be43458078e9eca72c8f6815ca037b8890004a2d66c8bcceaeb 2013-09-01 11:13:42 ....A 13711 Virusshare.00092/HEUR-Trojan.Script.Generic-14ee5bf54df7675d92fb6bb4d81fa3b9c2124ee002c18c3abd905099006c2351 2013-09-01 12:05:36 ....A 4149 Virusshare.00092/HEUR-Trojan.Script.Generic-15368c05eafa5186ee12197e63837f3ad03df7495be6d849ffc38c4974755ef2 2013-09-01 11:44:20 ....A 14578 Virusshare.00092/HEUR-Trojan.Script.Generic-153db1848199eb314e04e62ce5021d8150b3a2c28274e0579471280f1f993e84 2013-09-01 11:37:34 ....A 1537 Virusshare.00092/HEUR-Trojan.Script.Generic-1552920274a83d1d6d8e24cc658fc5a27e4d78ec327ecd40c386d7a987a81d23 2013-09-01 10:59:46 ....A 70649 Virusshare.00092/HEUR-Trojan.Script.Generic-155a832d94a4356c429c7c0015a2593315a4dff9444bb70cdb48f0b0644c1264 2013-09-01 11:00:40 ....A 10667 Virusshare.00092/HEUR-Trojan.Script.Generic-155db31d45f8b70df670498eafb6665d779dfac1984a40efb889ec605d9b2bf3 2013-09-01 10:58:18 ....A 10101 Virusshare.00092/HEUR-Trojan.Script.Generic-1569aefe58519185fc09c50808a8865c203ef26e09e21d6888ce7572a4d6bfcc 2013-09-01 11:41:52 ....A 43635 Virusshare.00092/HEUR-Trojan.Script.Generic-157a7d29a81e56e97d38978dfe55ec71f0bc4c248df9cebffa131b5cbb2fa337 2013-09-01 10:56:20 ....A 16142 Virusshare.00092/HEUR-Trojan.Script.Generic-15850cb8e0a1bbc007ef36223e79705300138301d7a679949679d0695cfb56e4 2013-09-01 11:31:00 ....A 19960 Virusshare.00092/HEUR-Trojan.Script.Generic-1591d2f50af547b486742236ed2a9315a95289a5143ccf7f37be6be4dd551a8c 2013-09-01 11:16:42 ....A 11567 Virusshare.00092/HEUR-Trojan.Script.Generic-15ae2d7702c5b1fe74e6b78e57b9024e721eec3b65e246bf1fb328e5924a6fcc 2013-09-01 11:00:46 ....A 61419 Virusshare.00092/HEUR-Trojan.Script.Generic-15cbd069eb13be4dfb31a0fa91cab0321f58830f28b1aa065a7feacf8a928f86 2013-09-01 11:30:20 ....A 1452 Virusshare.00092/HEUR-Trojan.Script.Generic-15cd07d77e7dc1a50043c0fc75366115cb4b8054e53d992fb00864f149ea95ba 2013-09-01 12:06:14 ....A 18804 Virusshare.00092/HEUR-Trojan.Script.Generic-15ce837ba97fd0e860aadd1b3167c8bb98427677a9ec5a4a33b20e27ee6aeb07 2013-09-01 11:02:44 ....A 40616 Virusshare.00092/HEUR-Trojan.Script.Generic-15cf073f338d1a0b05937057a94e5c01caff40f7a05b6e4ef77106a5ab5fb18d 2013-09-01 11:36:04 ....A 15362 Virusshare.00092/HEUR-Trojan.Script.Generic-15e82c11d45fd64dd47a622fc50df99222a4f26e9197e629412a951499508126 2013-09-01 11:16:32 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-15eda4bb4d1e4a054e95055ae7952740cf2cbcfac298fd0b26ea9d0dca3e87d7 2013-09-01 12:07:18 ....A 9243 Virusshare.00092/HEUR-Trojan.Script.Generic-15fd47c6a1f9b4e5871b9b4190092f96609ce14f661c1698bb274175b98e6066 2013-09-01 12:13:30 ....A 4586 Virusshare.00092/HEUR-Trojan.Script.Generic-15ffc47e6131acafb6986fe08e36d5277488731ac4df6b269b185e9a69223723 2013-09-01 11:50:38 ....A 39715 Virusshare.00092/HEUR-Trojan.Script.Generic-160d26e70f956e3dae87b8efdc5f1cb5596d089191edddd36d3e59b996e58693 2013-09-01 11:43:42 ....A 6978 Virusshare.00092/HEUR-Trojan.Script.Generic-1612b1ebf1d5192dc7a935b7f065bd4e2ec4ffa25fd4c6bd874e0b7b170e57b8 2013-09-01 11:09:08 ....A 99313 Virusshare.00092/HEUR-Trojan.Script.Generic-1615d186a428b5c6ae8a0a449aa08fc5140fa26486176ea67f2b7577c720d8c3 2013-09-01 11:03:00 ....A 31063 Virusshare.00092/HEUR-Trojan.Script.Generic-16190c66d2903cfdc0d76ce30aa8d39569c5ea822311b1a8eb09e6e8ec206814 2013-09-01 11:10:26 ....A 212125 Virusshare.00092/HEUR-Trojan.Script.Generic-161da2e3b1f5c50b14298c8f807f5ba9729e2c1bad09d2e7b2b897e52d283353 2013-09-01 11:02:04 ....A 16067 Virusshare.00092/HEUR-Trojan.Script.Generic-1630a69efdaa25f3b180e57920c9bd831fb1796a016411a2a3013bc266919f11 2013-09-01 10:50:14 ....A 9624 Virusshare.00092/HEUR-Trojan.Script.Generic-16599f34af00bf8a2d6301da27f88270ae3ae51ff68c3ffac68e42a7fc678d3b 2013-09-01 12:09:02 ....A 7704 Virusshare.00092/HEUR-Trojan.Script.Generic-166103602e3bb2a9bc39fff370c5b09e02fa16473484a77211643b58cfcdc1c8 2013-09-01 11:37:12 ....A 40817 Virusshare.00092/HEUR-Trojan.Script.Generic-1663021796f46e0c52416908210a1bafb45a7548379db1ab7079350a5906df83 2013-09-01 10:58:12 ....A 3164 Virusshare.00092/HEUR-Trojan.Script.Generic-16691aedcea58a95f21d392351bcefb6d88cad7b8d142ad668591d3ce7a5c53b 2013-09-01 12:10:38 ....A 23139 Virusshare.00092/HEUR-Trojan.Script.Generic-166d6a2ca0163cbb17dc7904db454a13c44f2081208ea5db860ea1758c7718a6 2013-09-01 11:19:28 ....A 105329 Virusshare.00092/HEUR-Trojan.Script.Generic-16719cac37d067fd40f25ed78714b6f96b3de775f21b702932ad37c73f6835d7 2013-09-01 11:48:02 ....A 20925 Virusshare.00092/HEUR-Trojan.Script.Generic-1671f865716e1ffd7444baf7c856a6744853368319261b4d582e8158864e11be 2013-09-01 11:53:58 ....A 54104 Virusshare.00092/HEUR-Trojan.Script.Generic-1677b959d5a69cbb0f65fdb0613f48ff333345cd6b936736c5e9427c47543203 2013-09-01 10:42:50 ....A 14808 Virusshare.00092/HEUR-Trojan.Script.Generic-1682eb20b3fbf9b9df135bd19496889fd1581edd60eac5d0689115db860b47e1 2013-09-01 12:15:06 ....A 29249 Virusshare.00092/HEUR-Trojan.Script.Generic-168696a2aba1c4fe341bd7886ba2dce7210f962eaff5d034f44f60f54c6ae1ca 2013-09-01 10:56:22 ....A 2493 Virusshare.00092/HEUR-Trojan.Script.Generic-168bbb15d2761406c0faaba0f7ec73f7b5601727bf09e59bf380a3640a0e535a 2013-09-01 11:27:24 ....A 19967 Virusshare.00092/HEUR-Trojan.Script.Generic-168e6f664390d84bcfe5ab8b447a7b8ae561ac3f9e0b28ff8e85db5e409dd473 2013-09-01 11:08:24 ....A 17647 Virusshare.00092/HEUR-Trojan.Script.Generic-16938b22d9433e1ef51c16c2fe3318bf7e56823f617fb7b550eabd9c9b08c8c6 2013-09-01 11:37:12 ....A 20551 Virusshare.00092/HEUR-Trojan.Script.Generic-169455f966fa70069e387172ad3b94756a58424e39b7817061b4ae1a8eaf57bf 2013-09-01 11:34:32 ....A 9572 Virusshare.00092/HEUR-Trojan.Script.Generic-16ad0c3f763b5fc8781bdb5c1927fc6a1f9e427d03de32cf16b426cf50392c7f 2013-09-01 10:52:48 ....A 3315 Virusshare.00092/HEUR-Trojan.Script.Generic-16b398c8f0c8a690ed5ba43bee018f58a3b5d2f754768fa2f94f856125f92ebd 2013-09-01 11:39:28 ....A 48478 Virusshare.00092/HEUR-Trojan.Script.Generic-16b697e0c955bfc8f7a5196211d989a9ee8d9d40354d7b9fe0ecde0d178c9233 2013-09-01 11:37:48 ....A 85835 Virusshare.00092/HEUR-Trojan.Script.Generic-16c0e49c000a44d9ac05ed759cf85d88a879909279eb15e7415c893e8183f95e 2013-09-01 11:28:10 ....A 52513 Virusshare.00092/HEUR-Trojan.Script.Generic-16c21d18e2653309ed375da121ddbffaab50df8619487516ed9993da8cee307f 2013-09-01 10:46:24 ....A 14239 Virusshare.00092/HEUR-Trojan.Script.Generic-16d8eb29745b94170ac60ce8957a5572a7a0c11f1bcbd2e8a3ad5f533bd6779c 2013-09-01 11:12:30 ....A 16646 Virusshare.00092/HEUR-Trojan.Script.Generic-16d921604263d8e0f7d7a5a9de8dc32c19d7e3503e161d82dfe7d3e6320d28f2 2013-09-01 11:11:50 ....A 11376 Virusshare.00092/HEUR-Trojan.Script.Generic-16eaf0342d1f68f32e0ae69f269c44a88aa63abaf18ccf71788088af82825c49 2013-09-01 11:42:30 ....A 14030 Virusshare.00092/HEUR-Trojan.Script.Generic-16ec7220ba62fae6bc97d7256bfba70d4a4dae138b35c2f52aec24d6176ca7e3 2013-09-01 11:14:52 ....A 1516 Virusshare.00092/HEUR-Trojan.Script.Generic-1735ab6d99be5895a7c1e31790732ce4e4424b6ff9384b0b02c6f49b2dbce3e1 2013-09-01 10:48:32 ....A 24227 Virusshare.00092/HEUR-Trojan.Script.Generic-1737ca37951498b2680ae86eee59224ae37c8e69fe503a7aa8623a640f887d87 2013-09-01 11:39:42 ....A 22652 Virusshare.00092/HEUR-Trojan.Script.Generic-17455e9cf9ab8bf7888f5dce136399e3c99b3b27974b5e6d42cbee8c9740ca5c 2013-09-01 10:51:48 ....A 2078 Virusshare.00092/HEUR-Trojan.Script.Generic-175f7e73bba69cad828b747b2b6902d61d30c4409790f956e8974ab79329c5a1 2013-09-01 11:25:48 ....A 47087 Virusshare.00092/HEUR-Trojan.Script.Generic-176386ec9bb578d1a2c0ab380b1cb0b71785abd05e879fcf91a710771b815f50 2013-09-01 11:15:50 ....A 62191 Virusshare.00092/HEUR-Trojan.Script.Generic-1765a03d8231f03857718b82b3cf92627c1f425cd621a9e472e6f20d24d6c13a 2013-09-01 10:55:38 ....A 7046 Virusshare.00092/HEUR-Trojan.Script.Generic-1774f23b478c3d15571c6322ef07aed7cb70e98ba6a0851184cc97aa1e7fbce8 2013-09-01 11:03:16 ....A 19210 Virusshare.00092/HEUR-Trojan.Script.Generic-17752c4b2f7f9a1b71c8f00e9bd5fe119ea77f897a0bd1dcd7a641f3db3e12bd 2013-09-01 11:14:02 ....A 1170 Virusshare.00092/HEUR-Trojan.Script.Generic-1778752cc7eb2f8bda5c5c353b1c5707539d102fca1b855874b3818b7afc6efb 2013-09-01 11:18:06 ....A 3614 Virusshare.00092/HEUR-Trojan.Script.Generic-177a3f0647e5c39c179a501c23c9e335146835cb65e9c5d9decae0b3ebe022ca 2013-09-01 11:00:42 ....A 11523 Virusshare.00092/HEUR-Trojan.Script.Generic-177c1b043a7616cdf7dc04cd50ebf0291e404f19ba8a7432a0dc88fe7635ae74 2013-09-01 11:27:08 ....A 6283 Virusshare.00092/HEUR-Trojan.Script.Generic-17812f8dedec326f8dc87281fc807b6d4f1c07107fe935b732851b1e3afb711d 2013-09-01 11:02:14 ....A 1689 Virusshare.00092/HEUR-Trojan.Script.Generic-1783c6c338762247ff4be59ebf90510de6075c2822337c131407c047fd3d1ffe 2013-09-01 11:55:02 ....A 1414 Virusshare.00092/HEUR-Trojan.Script.Generic-178aeaa2497f556068fa67139e51c792ab9873a463a82e354dbb4d5ab40be326 2013-09-01 10:50:28 ....A 18775 Virusshare.00092/HEUR-Trojan.Script.Generic-17965653827c5f866f00743c100f5853377ab365e848c5c8daf89b77f79919f6 2013-09-01 12:09:10 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-17987bea36cab59c6d143ed8cc2291f28f2f3c4a5cc4e2b6f711bc2821794d70 2013-09-01 11:15:28 ....A 52113 Virusshare.00092/HEUR-Trojan.Script.Generic-17c0555a521fa871b74ff6c121165f74adaf010bac6942eef5954daddf28e53e 2013-09-01 12:09:54 ....A 11944 Virusshare.00092/HEUR-Trojan.Script.Generic-17e139124602374623cdec818df66ef2a39105816428ba9c3d2ecc670fc45d30 2013-09-01 11:26:44 ....A 3729092 Virusshare.00092/HEUR-Trojan.Script.Generic-17f1dd6311f893400b401a2a806afcca290669909ec1c08287480ad8944b8194 2013-09-01 12:09:20 ....A 85753 Virusshare.00092/HEUR-Trojan.Script.Generic-17f453b79f0d8ed40494a702167edbf1b490a2de4a02bd1626f8d1398842e6fd 2013-09-01 10:48:08 ....A 155194 Virusshare.00092/HEUR-Trojan.Script.Generic-17f77ef5465582aa2b2c7e478d080cc95ae4060130f2852ea65d5e09a4980b2f 2013-09-01 11:04:48 ....A 13104 Virusshare.00092/HEUR-Trojan.Script.Generic-17fec51a155f61cf5f81239cd00c2b96b5e61cc7c019309fb361b7e247cab7c0 2013-09-01 10:47:26 ....A 16287 Virusshare.00092/HEUR-Trojan.Script.Generic-1809a251faf981ec181dc5a647880add574425a3e88ed39151801c16d0369408 2013-09-01 12:02:02 ....A 26099 Virusshare.00092/HEUR-Trojan.Script.Generic-180de302a4e62fb7f43e1ca25a3d0dfe5da9a3691d9247a7c735356923310b1e 2013-09-01 11:17:00 ....A 11681 Virusshare.00092/HEUR-Trojan.Script.Generic-182097ec195f53a0c829ac516407e143f9719f654864973918cbc61f45a61a8c 2013-09-01 11:28:22 ....A 47927 Virusshare.00092/HEUR-Trojan.Script.Generic-1822b095b9c90c24eb93d7e8eae22f469b0a31a889684cd382c97798ff79aec8 2013-09-01 11:26:36 ....A 3105 Virusshare.00092/HEUR-Trojan.Script.Generic-182f1764ee3faadec711df8ee0c53486fd577a5d0ccf938cd63ddcbbb4b13088 2013-09-01 10:53:12 ....A 44551 Virusshare.00092/HEUR-Trojan.Script.Generic-1830a0cbc01d96d469b747d0ca964d957892d8b3ba95b5476226088c74779914 2013-09-01 11:08:02 ....A 15920 Virusshare.00092/HEUR-Trojan.Script.Generic-1847b8fe9a982faf05fd9e028015f94adfa5a0742316e0ee3f739b2d35af7964 2013-09-01 10:44:16 ....A 32554 Virusshare.00092/HEUR-Trojan.Script.Generic-185c3a09d376b946a80b54eee4da7c4fbe3a3188df4a7f323f3aa8d9d2fd1400 2013-09-01 11:15:50 ....A 41180 Virusshare.00092/HEUR-Trojan.Script.Generic-1869fb3ed35c4a2473e0208974da1cda40aad47a8a96372199bab4fd5f1c9a51 2013-09-01 11:51:20 ....A 34397 Virusshare.00092/HEUR-Trojan.Script.Generic-18a8f8b2eb7cbb24f837a2bb9c0685798ba273a73597c85fc5924da5c7c8df70 2013-09-01 11:12:14 ....A 63039 Virusshare.00092/HEUR-Trojan.Script.Generic-18bc2f810b08954bf78344aa0653c2a3fe4c7df5e741467f640a6669218226f0 2013-09-01 12:15:14 ....A 14302 Virusshare.00092/HEUR-Trojan.Script.Generic-18c76bae0395c4b26a5049e9827de2c89b04018762c24617e4a898955d75a0ec 2013-09-01 11:44:02 ....A 5044 Virusshare.00092/HEUR-Trojan.Script.Generic-18d3d63733cea171a86020b1e18e2f671755505928e4280cf88d23e3e5288095 2013-09-01 11:10:50 ....A 297652 Virusshare.00092/HEUR-Trojan.Script.Generic-18d4e3fa0e5cb3ec8da79447ecb62ffc54cc8220c71e730ac6e0127967091c65 2013-09-01 10:57:04 ....A 7199 Virusshare.00092/HEUR-Trojan.Script.Generic-18dac877cbefec5871f741132384c30ba071ed0adffc7486b49aba6ef7a10776 2013-09-01 11:27:26 ....A 21076 Virusshare.00092/HEUR-Trojan.Script.Generic-18daec13cd408015a11ad9ede19f790e9fa01ef10a38b6058601523af4448f14 2013-09-01 10:49:38 ....A 44756 Virusshare.00092/HEUR-Trojan.Script.Generic-18e00567ee9ebbf611e434da6d821013e3a8369aeb4835ba380aaf6d76cf9b01 2013-09-01 11:10:22 ....A 31320 Virusshare.00092/HEUR-Trojan.Script.Generic-18faec77e65e75cf7655dd727a6a62860cab72ac1609528b2969da5a3dedef6f 2013-09-01 10:43:48 ....A 21621 Virusshare.00092/HEUR-Trojan.Script.Generic-190f8ac221bacd0974e3bde479723e461943021c637beae0ee91b43e742f7c30 2013-09-01 11:37:12 ....A 136 Virusshare.00092/HEUR-Trojan.Script.Generic-1919ef3a86df0d03233c1c5c485d9fb2759a4440c6a49d4a00dc7dcc4bd93797 2013-09-01 11:01:08 ....A 48644 Virusshare.00092/HEUR-Trojan.Script.Generic-191c560c2caeb79b4ec12e2ac2cae8599547c1720e3101f0c5f5cf922a282428 2013-09-01 11:54:58 ....A 1502 Virusshare.00092/HEUR-Trojan.Script.Generic-191e4db8726d4f3a466855d3a92873db4b1528bfaf74ccc45d76d7a107f7fd67 2013-09-01 11:38:32 ....A 23439 Virusshare.00092/HEUR-Trojan.Script.Generic-193804d3102c2176cf00351128195f41359ab4d37b1aa80a7cf6cbd6ad15b0d1 2013-09-01 12:07:42 ....A 27877 Virusshare.00092/HEUR-Trojan.Script.Generic-19462833c6ee7e1e18391a089a695d27d19e0855321a0c921fc84c08087718b0 2013-09-01 11:16:04 ....A 4430 Virusshare.00092/HEUR-Trojan.Script.Generic-19499ff91a44c4c538247e1c8d86c3b4522d5d1e1c5e8fd0830c9febbcee14ee 2013-09-01 11:47:30 ....A 36017 Virusshare.00092/HEUR-Trojan.Script.Generic-1959dd1c37d0babce3f3c91c551512ee1e02026c43876c14eab64209479e9f46 2013-09-01 11:56:52 ....A 2886 Virusshare.00092/HEUR-Trojan.Script.Generic-195d7792504e2978d2b4b61a248fa735cb23afa908ff8e0f8b28739108f4f4db 2013-09-01 11:00:24 ....A 10063 Virusshare.00092/HEUR-Trojan.Script.Generic-196e1e7800c2f63ea2c989a5de58686dce798b9569ec05dbd75732d0757df9e4 2013-09-01 11:24:14 ....A 8810 Virusshare.00092/HEUR-Trojan.Script.Generic-198b4b477918059d4aa5957f1ce654d0c052ef7a9da0d34d8044b4c6e71c925c 2013-09-01 10:42:50 ....A 4823 Virusshare.00092/HEUR-Trojan.Script.Generic-19a420521bf1acbb1a72a780e664e5690f8ba0ad441ea2f5f9728a0db2ed4f80 2013-09-01 11:33:00 ....A 1364 Virusshare.00092/HEUR-Trojan.Script.Generic-19ae1ab7ab841923c151cd2f8e64d67e6fc746513a90ba7d117131674e670410 2013-09-01 12:03:08 ....A 25968 Virusshare.00092/HEUR-Trojan.Script.Generic-19c1220dd129b90070af9b6bba12e75360e76de91f7e208dc0592e1da2c623b5 2013-09-01 10:54:52 ....A 16023 Virusshare.00092/HEUR-Trojan.Script.Generic-19d0c9b479fae52d54323ae01141515744114a24b09a92ea2ed428fee0df449c 2013-09-01 11:22:42 ....A 3446 Virusshare.00092/HEUR-Trojan.Script.Generic-19d14087ca5dad1c1222e9bdf1d4a21d7f046432537505c34ca46406c60c29b4 2013-09-01 12:03:56 ....A 30585 Virusshare.00092/HEUR-Trojan.Script.Generic-19ddad48e68645d9a23f11665d8bb395d8f0fcea9f7db3e7f8fda787c8b224cf 2013-09-01 11:08:32 ....A 5966 Virusshare.00092/HEUR-Trojan.Script.Generic-19e271148b05d949a86b202fcf33936b425334f9e6880de4d3764ac8475e780f 2013-09-01 11:22:42 ....A 22196 Virusshare.00092/HEUR-Trojan.Script.Generic-19f51d5d70b0818c26bf65ba23f61a32b24a27e27ca59e423f3fee041bb7c5a7 2013-09-01 12:07:36 ....A 6349 Virusshare.00092/HEUR-Trojan.Script.Generic-19f6a0d84e54046eb52946f8bf9640b6c25f2abefceb9c3b5d5f8207b6c4bdbd 2013-09-01 11:03:16 ....A 20454 Virusshare.00092/HEUR-Trojan.Script.Generic-1a13ce6a929c8c714eb3120531e8294c0babe670e8c01924ef294088c73feb8d 2013-09-01 12:01:30 ....A 7975 Virusshare.00092/HEUR-Trojan.Script.Generic-1a1435bc1004897c28ef7b56307315455c7b3a6ae2fcefd10340902da6673f6c 2013-09-01 11:33:08 ....A 85026 Virusshare.00092/HEUR-Trojan.Script.Generic-1a1dc359e460c11ac04a2cc7cbd18512e981edfe4af563d5fcde8c4d8e35fcc3 2013-09-01 11:09:02 ....A 11183 Virusshare.00092/HEUR-Trojan.Script.Generic-1a2f3603146f39609b07348e1fb56526c57324a75444f42d155ae0ccccf53337 2013-09-01 12:02:36 ....A 21882 Virusshare.00092/HEUR-Trojan.Script.Generic-1a313e06aeafd47e64c429c4b3f9d6a4293830ec33e716ca9b899f498ede7ad7 2013-09-01 11:11:42 ....A 57890 Virusshare.00092/HEUR-Trojan.Script.Generic-1a314356e0ecd78d71a3ebd1aa4a6fb04bdf152d992a03201b3ecb5e081b1748 2013-09-01 10:51:28 ....A 15749 Virusshare.00092/HEUR-Trojan.Script.Generic-1a51684c5c7f2ecbd5a033e15b37e1ad34eddb2780a5ca9751a04f2e1f1fa3a7 2013-09-01 11:29:40 ....A 6360 Virusshare.00092/HEUR-Trojan.Script.Generic-1a6e2974b85e9f59cbb171f71587d00011659bc57d4e23baf915587bf2a33fa0 2013-09-01 11:36:22 ....A 38595 Virusshare.00092/HEUR-Trojan.Script.Generic-1a6eeaf842612bd6a768a5a7e42af88167f4bef17afed2af71eeb6df10be6791 2013-09-01 11:44:42 ....A 9198 Virusshare.00092/HEUR-Trojan.Script.Generic-1a787d69c7d821d9b32625530a882ceebbf6dd8d6ec9ed764a29d537f48b8d38 2013-09-01 11:00:30 ....A 22134 Virusshare.00092/HEUR-Trojan.Script.Generic-1a7f98d2a8d533ed349cb56c2c892f78eae0415f17f17f1b68bb31cac5a946a5 2013-09-01 10:49:40 ....A 958 Virusshare.00092/HEUR-Trojan.Script.Generic-1a92eeceea2b7bb83a0712b32719fb3d8f70470071bd3fd3ad051fb4c9accd40 2013-09-01 11:02:44 ....A 23301 Virusshare.00092/HEUR-Trojan.Script.Generic-1aa09dcc7a708a2af45c0b83fdf4104dcae5dcf946ef872a35561b9e70147aa1 2013-09-01 10:59:46 ....A 20863 Virusshare.00092/HEUR-Trojan.Script.Generic-1aa5cae4a5305d90e9d58663a0cb7803610d3817596e8a095146cdfbd34d7291 2013-09-01 11:50:02 ....A 11116 Virusshare.00092/HEUR-Trojan.Script.Generic-1ab4c49e106d1bbbd281c39f30df2ad364cecd6d8f7d93d2c869eb7157cef605 2013-09-01 12:13:20 ....A 8428 Virusshare.00092/HEUR-Trojan.Script.Generic-1ac4a28d1d9b323b10580669d0d48edd54d9cc0120a1bdfc90baadf93d7a330a 2013-09-01 10:47:14 ....A 44076 Virusshare.00092/HEUR-Trojan.Script.Generic-1acbbb391ebfff6ed3a5ef31b0c245aa7151e9254d58c31f5aa199b6b7dc45b3 2013-09-01 11:38:16 ....A 33877 Virusshare.00092/HEUR-Trojan.Script.Generic-1ad22138f9809d662805c8b7d90282293b366352014d4b612d61d90676ee0505 2013-09-01 11:46:56 ....A 10034 Virusshare.00092/HEUR-Trojan.Script.Generic-1ad8dcd08c1258bb55ecf0489b67a2317a3b8d98c9d2cd39c56b255f3ec1bd11 2013-09-01 11:40:52 ....A 3310 Virusshare.00092/HEUR-Trojan.Script.Generic-1ae2f52c60f5b944a87d43cc639075d8cd827f8aabb306e1269c3a27573bdb65 2013-09-01 10:58:16 ....A 16987 Virusshare.00092/HEUR-Trojan.Script.Generic-1ae4dccee03fe0a39f0376925352115b13552b4d074550ffca2547699e9c6f63 2013-09-01 11:50:54 ....A 16099 Virusshare.00092/HEUR-Trojan.Script.Generic-1aea93722fc64d4aa0221bada6f1cfb02d22b327c8ec0da76dd765387e0dfd9e 2013-09-01 11:02:42 ....A 3416 Virusshare.00092/HEUR-Trojan.Script.Generic-1afd04b080e5b8d2f8a09684fc6891c8245c46a21bbb4c3a1bfa932bec863275 2013-09-01 11:08:06 ....A 7729 Virusshare.00092/HEUR-Trojan.Script.Generic-1afefc7433bbf33d2f8e81863196f46c0f8f086f448749efce9b329de52a7b6c 2013-09-01 11:13:46 ....A 119793 Virusshare.00092/HEUR-Trojan.Script.Generic-1b00e9a7ff69ee6132f09b16e6f576a21dbefe0bc11e841db12a7f6b4a4775e1 2013-09-01 11:13:08 ....A 15518 Virusshare.00092/HEUR-Trojan.Script.Generic-1b1332bebe50e2464c8b8884b23d33826d91834009f98629e3a128db0acba8af 2013-09-01 11:59:44 ....A 58542 Virusshare.00092/HEUR-Trojan.Script.Generic-1b14dcec772c1a8de4423399ea3a8ea42c78f292dadeaed2d09631fcfac11222 2013-09-01 11:02:46 ....A 29828 Virusshare.00092/HEUR-Trojan.Script.Generic-1b180756259ac68e107fc72b17d055e7c08901b016ce47347b95e0ddcb172a1d 2013-09-01 11:28:18 ....A 12885 Virusshare.00092/HEUR-Trojan.Script.Generic-1b190d79c7597e231aacb51f017abda690ac14ccb7c53f02b9e3d15c5228bb48 2013-09-01 11:51:50 ....A 24364 Virusshare.00092/HEUR-Trojan.Script.Generic-1b29d159346086b1f66ffabd470d6124a47da1515ffbde98cbf2514dd8d30167 2013-09-01 12:03:00 ....A 27449 Virusshare.00092/HEUR-Trojan.Script.Generic-1b2d00ee0bed11696a145bf5de9423ec328eb5c1279d6af8a40f7af21646140d 2013-09-01 11:48:20 ....A 13351 Virusshare.00092/HEUR-Trojan.Script.Generic-1b30f728e74d2c8da6af14665b04512f21e2f73f59f9190487ae65a27675a180 2013-09-01 11:39:38 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-1b3c359a0539055cf586a95b3bbe8cfb1c1edf80ffbfd5ce4429bd7c9e843ee2 2013-09-01 10:59:50 ....A 50574 Virusshare.00092/HEUR-Trojan.Script.Generic-1b4bb5c6abd7690fd497f1d58959b6d282558d4eb559c5eac2928daa07982bf1 2013-09-01 11:30:24 ....A 25678 Virusshare.00092/HEUR-Trojan.Script.Generic-1b5f9cfb673328574e7330ab29a21eaa2af0278de123f14f4e5a4055d54c2ece 2013-09-01 11:38:26 ....A 83859 Virusshare.00092/HEUR-Trojan.Script.Generic-1b83dc300107fe7c979e326fc175c9ac00bcabab25ce544a71462f512c5521e5 2013-09-01 11:01:24 ....A 7156 Virusshare.00092/HEUR-Trojan.Script.Generic-1b85aec42b770e408df6f902587375d28cf25f1ade5a2ec9c22184bec7a79c8c 2013-09-01 11:43:00 ....A 11206 Virusshare.00092/HEUR-Trojan.Script.Generic-1b99b26a381d952eb8b83723c14f1edd362e8541e07656556bc29ae94365be1b 2013-09-01 10:58:48 ....A 36776 Virusshare.00092/HEUR-Trojan.Script.Generic-1ba0f39087c56a95f1bc9de2ea844c9bdd8a69c47b610da8f1437ae000f07aae 2013-09-01 12:07:20 ....A 5636 Virusshare.00092/HEUR-Trojan.Script.Generic-1baa0c2b0c82ad537967e444b206810b7ed1e6540eeca909b382266acb104fdf 2013-09-01 11:27:58 ....A 6780 Virusshare.00092/HEUR-Trojan.Script.Generic-1bbb23e3d1dde6cafdf1a35e4308781039c1f0bd87d512abf743ba4b1653e7db 2013-09-01 12:04:08 ....A 18585 Virusshare.00092/HEUR-Trojan.Script.Generic-1bc3b04045119645484c747b4f1eb9c10ae67b198f744412d9f81d71335da877 2013-09-01 10:58:00 ....A 24077 Virusshare.00092/HEUR-Trojan.Script.Generic-1bd1969d981236677689ab9a2d57161487b1683ae66cd2a5ea33d3715dfff84c 2013-09-01 10:48:34 ....A 52835 Virusshare.00092/HEUR-Trojan.Script.Generic-1bd6f1c877ab4a011fc0f59577d2e26ca038160ce86545914032a55d3b47e66d 2013-09-01 11:57:02 ....A 10036 Virusshare.00092/HEUR-Trojan.Script.Generic-1be0390dd19766c8d09a0b6e9d8a8d0c504bbc6829a9bac11e18857aebbd674f 2013-09-01 11:35:16 ....A 40433 Virusshare.00092/HEUR-Trojan.Script.Generic-1be6d148143af46cbf81294ed7f2d2eacf78b0a6258296facfd7a27c1122c442 2013-09-01 11:16:54 ....A 4889 Virusshare.00092/HEUR-Trojan.Script.Generic-1bf9db24d7884c98c0225ad43405821fd62d6c62bdd5ca478b3e7270c65d6346 2013-09-01 11:36:04 ....A 9272 Virusshare.00092/HEUR-Trojan.Script.Generic-1bfe0b8cd6e3f25034a9cf73790ab4261d8d691ba9d5fe6c93d63ef2d592f80c 2013-09-01 11:57:48 ....A 21801 Virusshare.00092/HEUR-Trojan.Script.Generic-1bfe75764a97f16bdf2ec68365765907083b62f925ddbe60bfc0539f2fc8ab45 2013-09-01 12:01:04 ....A 27980 Virusshare.00092/HEUR-Trojan.Script.Generic-1c2d4894f409c1956bf57ac0a36b187832a1ad74abd2b95e273844fd0a0c4a9d 2013-09-01 11:15:46 ....A 7642 Virusshare.00092/HEUR-Trojan.Script.Generic-1c3a5f875c319a29dc9dc73dc8286de4b6a28118b11f35104eef5656c878fa25 2013-09-01 11:51:02 ....A 2814 Virusshare.00092/HEUR-Trojan.Script.Generic-1c3e06265d4b9f2fb9d5c039b57af25a7ee608b68dc9f553e356848fac340fd8 2013-09-01 11:15:28 ....A 31570 Virusshare.00092/HEUR-Trojan.Script.Generic-1c3fd02133dd87b5e745b732577778c9aa09c9b0c3ef9b2da6e14fdfb87f98e3 2013-09-01 11:32:02 ....A 53892 Virusshare.00092/HEUR-Trojan.Script.Generic-1c55d3a66bc3e7706c4f84e216b31a9d566f12a9fd40aea98b9a5632e68cfa5f 2013-09-01 10:49:12 ....A 5600 Virusshare.00092/HEUR-Trojan.Script.Generic-1c71129d96109c1f7e8a7d7d7f8543fe8f6bd6b6032a9f4efa34d5cd4ca944b0 2013-09-01 11:11:46 ....A 3782 Virusshare.00092/HEUR-Trojan.Script.Generic-1c844ef9d6b0183b5ad2daac3caa19b983387000d837d298a585ed1ae5c9a3d6 2013-09-01 11:44:40 ....A 42415 Virusshare.00092/HEUR-Trojan.Script.Generic-1c85bf7556288ba3faf6e44df57c03738e34ea044e5caef18c122ff3333d1eb5 2013-09-01 11:28:40 ....A 10359 Virusshare.00092/HEUR-Trojan.Script.Generic-1c8e0edef392e34ad5aa92bd0e20e729d1a4cd9cf7b8c0ad8e20ca4c471c4efc 2013-09-01 12:07:44 ....A 28356 Virusshare.00092/HEUR-Trojan.Script.Generic-1c93958e108297be97af2554135f6168d82a83ab223ca7cf12dbc430ed28ff38 2013-09-01 11:25:24 ....A 80592 Virusshare.00092/HEUR-Trojan.Script.Generic-1cabd0ed46ffb70c9d7b5ff0e21e387efd289e04d7620435fc10e1d7b300036c 2013-09-01 10:43:56 ....A 1488 Virusshare.00092/HEUR-Trojan.Script.Generic-1cc11cf81489d2fb6ce426f5e4c0eb178f8de556576fb9fc5ad0bf50d38de133 2013-09-01 10:53:28 ....A 166544 Virusshare.00092/HEUR-Trojan.Script.Generic-1cc21139dec76f2f4140c0d6f3d21c5b16c728c6cc17ade3b0a0ca84788e1ac3 2013-09-01 11:43:02 ....A 26091 Virusshare.00092/HEUR-Trojan.Script.Generic-1cc5b2ca05b4319ab9b6f29d99a40e6692020ec1e458ef094bc068bae069fbca 2013-09-01 11:24:06 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-1ccb60f381b77fe43aee7002ad17d51941e8df6f45418e6240038c23f7eabc2c 2013-09-01 11:11:40 ....A 31807 Virusshare.00092/HEUR-Trojan.Script.Generic-1ccf5deefc3f909f086d6ab34cf5a268a0cffde186a6c71c774a2391126a02d6 2013-09-01 11:58:44 ....A 21436 Virusshare.00092/HEUR-Trojan.Script.Generic-1cec536cffef48a34b49f6481c59fc045a11191c7aa82fe8baae61b182a2720e 2013-09-01 11:13:10 ....A 22675 Virusshare.00092/HEUR-Trojan.Script.Generic-1d019d9fa8ee1c46ceed3343c29c1920b33ee1aab97f93ae765c9a389ae63733 2013-09-01 12:14:16 ....A 14294 Virusshare.00092/HEUR-Trojan.Script.Generic-1d134cc4eeb0e677867ca87bf8e27f64f403b6c1b97491eae0ad41b7ba3a190d 2013-09-01 12:00:58 ....A 39820 Virusshare.00092/HEUR-Trojan.Script.Generic-1d175df2acc76336664e8d1d4a25188f10dbbb0ec5fcaa16bed78de73e662648 2013-09-01 10:45:42 ....A 1078224 Virusshare.00092/HEUR-Trojan.Script.Generic-1d2431f5471b367bc27c1df4eadc635461d4f81739feb8c56eb9e88fa9eb1910 2013-09-01 10:50:34 ....A 4486 Virusshare.00092/HEUR-Trojan.Script.Generic-1d33307a97edcf0e0857eec47d2f85142868857d35697e570980572905ded141 2013-09-01 11:39:28 ....A 112 Virusshare.00092/HEUR-Trojan.Script.Generic-1d35762e26eeb0cb61932efcfe01e3cf88e36ac852d02c6aac1379485f5e8763 2013-09-01 10:48:50 ....A 30876 Virusshare.00092/HEUR-Trojan.Script.Generic-1d495467bdaf826a928d33fd02f8a03ff755188f00f110f9b80133eaab398999 2013-09-01 10:47:22 ....A 48972 Virusshare.00092/HEUR-Trojan.Script.Generic-1d50f2b25a098db23b30f9f71af5b138715b2aa71ea8d2119966a776f7824f11 2013-09-01 11:40:48 ....A 15694 Virusshare.00092/HEUR-Trojan.Script.Generic-1d52fd3788d68e6e477623a0f9ecf59a79c10105793226974491e86f19833880 2013-09-01 11:01:00 ....A 20890 Virusshare.00092/HEUR-Trojan.Script.Generic-1d5bb00dc4096dadd6c93cfc45f99129093c122c2dae28604dafdc89444b11c3 2013-09-01 10:51:48 ....A 10424 Virusshare.00092/HEUR-Trojan.Script.Generic-1d7bcb526ae67840d43c8814e26abec621f441b064fa7c677d72d077c6898420 2013-09-01 11:10:26 ....A 10419 Virusshare.00092/HEUR-Trojan.Script.Generic-1d7c0ab34a2b009096f7812ae4dfd3eecb2bae993beeb7a1ec8d64d9cbfc723e 2013-09-01 11:43:14 ....A 94356 Virusshare.00092/HEUR-Trojan.Script.Generic-1d7db752fd7d9774894d231282c8a40cc328107c0931f1a455fa7f2de98c10a3 2013-09-01 12:14:44 ....A 21625 Virusshare.00092/HEUR-Trojan.Script.Generic-1d8270a2c5f39311e6973ae99406b513b68958cbbaadca7a743b898727feb9fe 2013-09-01 11:02:26 ....A 1755 Virusshare.00092/HEUR-Trojan.Script.Generic-1d84608c6a441a8c5cb04cfbe2b249244a6e56d8cc29645939758ab09b6ed9ed 2013-09-01 11:37:38 ....A 37654 Virusshare.00092/HEUR-Trojan.Script.Generic-1d8a115a5e41b3d87660a99d06fb53bd8cdec3eb79d770370c676be062a3d2d5 2013-09-01 11:27:22 ....A 16822 Virusshare.00092/HEUR-Trojan.Script.Generic-1db2453861ea3d50276a4a764f6dfd61028dcf6cc7cddf0bb23df91e05e208e4 2013-09-01 11:12:00 ....A 923 Virusshare.00092/HEUR-Trojan.Script.Generic-1db400b79bc31008808cbb55b3adc67bb1fcef8f8e91f629c2190cf44168d173 2013-09-01 12:12:02 ....A 15953 Virusshare.00092/HEUR-Trojan.Script.Generic-1db96238d63a42d0f136785905e86434a7e235985f18dfb61c2063e6b18f7619 2013-09-01 10:50:40 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-1dbd53d487d1d4e68078b3dfe0d1d18442c895ea521a4f4ac257b0d3cf3a901a 2013-09-01 11:34:08 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-1dbe1dd1a99a2a9fd060f0a74101cc76cd79da68bf932c28ebf838858b38d108 2013-09-01 11:43:26 ....A 8077 Virusshare.00092/HEUR-Trojan.Script.Generic-1dc9a6e2aca272a8741126aeb9dc18805e2bfecfe9fbc4ca842ed17a15fc2c19 2013-09-01 11:07:44 ....A 18840 Virusshare.00092/HEUR-Trojan.Script.Generic-1dd788df46b30e201b6c26ba67eb5d6fa7ce9a2febcddc118be22f00be117a4c 2013-09-01 11:28:20 ....A 22534 Virusshare.00092/HEUR-Trojan.Script.Generic-1de749235ddbb7bb85ccb67bb5741844229b975cd6755ae0f3bcba0f2ac2c447 2013-09-01 11:58:06 ....A 26688 Virusshare.00092/HEUR-Trojan.Script.Generic-1dec64da9c3596873b2470f24af182c9039dc004ec53d92691edff8f9e3fc295 2013-09-01 11:44:40 ....A 62280 Virusshare.00092/HEUR-Trojan.Script.Generic-1dfc782bea4d13ea91464a38892fc0d50023a9673a62ea9ec03085c6349af97b 2013-09-01 11:31:30 ....A 167096 Virusshare.00092/HEUR-Trojan.Script.Generic-1e103856698e056687224ff9c39200ebe1f7dc07a2852d8370ade8f27c9d0ff9 2013-09-01 12:03:32 ....A 16140 Virusshare.00092/HEUR-Trojan.Script.Generic-1e1182e7d8397317f7c6538761ffa88bcb8f1fb1194f791124e72b91df9f0150 2013-09-01 10:58:32 ....A 53950 Virusshare.00092/HEUR-Trojan.Script.Generic-1e13c49ae107529f5141114d44f472d92f4366c85110a47a04fd838731592ca0 2013-09-01 10:57:02 ....A 6983 Virusshare.00092/HEUR-Trojan.Script.Generic-1e1c59905257bb8a39183a7d23fa96119e9ee743049ca55919a4ba082e2d7d0d 2013-09-01 10:43:08 ....A 15934 Virusshare.00092/HEUR-Trojan.Script.Generic-1e1f18e358ea65953fcdfa67ab2419c6a32d6fdbcbbff1c49140251a7227eafb 2013-09-01 12:09:14 ....A 24445 Virusshare.00092/HEUR-Trojan.Script.Generic-1e2723c45fb07666c561ae5479b33f46022dbb7619b7bdd18b82c35e47c5fd86 2013-09-01 11:52:36 ....A 23694 Virusshare.00092/HEUR-Trojan.Script.Generic-1e3980879a76e71658c97798e0f91513b394c4cac6fb17b3fe35c072110b7c3f 2013-09-01 12:02:48 ....A 770 Virusshare.00092/HEUR-Trojan.Script.Generic-1e4e2c8bde0ace014267f0cb72c3a3def35bae940cded08a66aa973c665057f0 2013-09-01 11:54:12 ....A 4677 Virusshare.00092/HEUR-Trojan.Script.Generic-1e59d53e4a1a3692302137d81c4732b983b21d38312c37129bab1bc9dc11a144 2013-09-01 10:49:12 ....A 31671 Virusshare.00092/HEUR-Trojan.Script.Generic-1e5cf4b6ea1df7e8e47e6ec528afff95db4c9fa1f2aa80008ddc4b46e1205a4c 2013-09-01 11:02:44 ....A 25305 Virusshare.00092/HEUR-Trojan.Script.Generic-1e5d4581eff23b48aac1012c67b122ce2813bef7010b2e94e2bd1f71200a43c3 2013-09-01 11:06:28 ....A 12144 Virusshare.00092/HEUR-Trojan.Script.Generic-1e5e3a8b754d3dc9568a68b00e808396df85073e75406f3eefaf8e3b213860d6 2013-09-01 11:42:08 ....A 4821 Virusshare.00092/HEUR-Trojan.Script.Generic-1e6b36d66236323981219191b89c97799bfd56ec485706a61ceb9f4facf50004 2013-09-01 11:42:14 ....A 125259 Virusshare.00092/HEUR-Trojan.Script.Generic-1e8a136b63697e7077874de3a5635ba358c7af707aaec87ce523913428bebf86 2013-09-01 12:09:08 ....A 134065 Virusshare.00092/HEUR-Trojan.Script.Generic-1ea27aa887487a8f44977c8425168c4b5dad5d745b5cbb1b19422f5c6caad805 2013-09-01 12:00:30 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-1ebb7c97bee031371cf2568e90aa780db05b60d6dd58d2a1f411e55928814e09 2013-09-01 12:07:24 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-1ebd5ed924003ccff92c2e9ba0ce0f1f52c57ab57837f3e6827419ca51f19697 2013-09-01 11:37:24 ....A 19195 Virusshare.00092/HEUR-Trojan.Script.Generic-1ec3889b13c0b69bf360775cc89a51eff72af75358cc5483883065694b65a4d1 2013-09-01 11:34:54 ....A 66831 Virusshare.00092/HEUR-Trojan.Script.Generic-1ec9fe68a26464e13a702d3238f46bdec52b9c31a43df9945bee1e5ef5011975 2013-09-01 11:06:10 ....A 15463 Virusshare.00092/HEUR-Trojan.Script.Generic-1ee4ee483765bf91d49251ef1bbaf854ff6bfbb4b7f8249e4596404c232203c6 2013-09-01 11:01:52 ....A 16348 Virusshare.00092/HEUR-Trojan.Script.Generic-1f03d5c07d1cd099f77bc4443e2508c4dd676f224f8706431cd2cc2fc446e5de 2013-09-01 11:46:00 ....A 900 Virusshare.00092/HEUR-Trojan.Script.Generic-1f0e50f0cc2b61e401e5a31a1d39481e2e0f9368c8e08ae14e3cdc1afbaaa96d 2013-09-01 11:32:20 ....A 68840 Virusshare.00092/HEUR-Trojan.Script.Generic-1f33a178c06943a247a303d0d65f9bc062f69d82e402809ecf6874eab1bf1f1a 2013-09-01 11:44:02 ....A 60408 Virusshare.00092/HEUR-Trojan.Script.Generic-1f36489597245b95ded1eee79b402952bd2969ebe70bed73eff8285470fe6a45 2013-09-01 11:04:22 ....A 34757 Virusshare.00092/HEUR-Trojan.Script.Generic-1f47dce067a23bc9e722cb4a1c127d2ab91e52e67cdc13fec53ccbc54484fc5f 2013-09-01 11:10:16 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-1f744c6c4c528dac5c4682d6ec9fac42f6748c75cc9a4ff00d94557de2378510 2013-09-01 11:55:58 ....A 99753 Virusshare.00092/HEUR-Trojan.Script.Generic-1f8378b0bceab4ac8712ff0e91b03fcb831b5cf36e805f51c23995f812210810 2013-09-01 11:58:04 ....A 20568 Virusshare.00092/HEUR-Trojan.Script.Generic-1f9d016299a730a54be0908d12b17efbcced4fe9e231813970fa9964974711e7 2013-09-01 11:28:14 ....A 37929 Virusshare.00092/HEUR-Trojan.Script.Generic-1fc922ff45c75f21e997254c5c03c4f2d7059e0be1f6a42bbab6125f5105f7e6 2013-09-01 10:41:48 ....A 129202 Virusshare.00092/HEUR-Trojan.Script.Generic-1fdb00892662447e87f79c6bac09a5387cb6bef247a22e1ee68a61def686511e 2013-09-01 11:51:48 ....A 21888 Virusshare.00092/HEUR-Trojan.Script.Generic-1fe11aa86334951226f78322a06f9d2571870b84f3f9f6e2206ce195f18f4c81 2013-09-01 11:59:50 ....A 44349 Virusshare.00092/HEUR-Trojan.Script.Generic-20099191ad839e23011831a7041ce2011dbff218e0e82c7510f6b2e76c0c4f4a 2013-09-01 11:48:52 ....A 10100 Virusshare.00092/HEUR-Trojan.Script.Generic-200bdb197919d952014c5479842e1ddf0b029dde958973627b5b5125933c8644 2013-09-01 10:58:12 ....A 31354 Virusshare.00092/HEUR-Trojan.Script.Generic-201bfb2a98ee85e6f11ad05751caeeb029058911d1a5f5cb904729ddb613895d 2013-09-01 11:08:30 ....A 20299 Virusshare.00092/HEUR-Trojan.Script.Generic-202f99e6089c4deb861637bbd34fe57d3ca1caf89e83c9349b47547c77cbc7a7 2013-09-01 11:25:52 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-20333d7022d840e88321ce8502b459bdc67867270a99946b6cc65457d721b9c2 2013-09-01 11:54:52 ....A 214 Virusshare.00092/HEUR-Trojan.Script.Generic-204a78710ee8bad2573212b86739f3a753e6beab7f918e3631af4d70751660d9 2013-09-01 11:35:00 ....A 28753 Virusshare.00092/HEUR-Trojan.Script.Generic-2087c9248f9f8d7e9af5bcfd70a4b4a9ecb325fd40c74ef7494670069a644392 2013-09-01 11:43:14 ....A 62416 Virusshare.00092/HEUR-Trojan.Script.Generic-20907cc381cea677ceb2fa54006651e516dec8aa96322f01b237525ee034994b 2013-09-01 11:58:12 ....A 29927 Virusshare.00092/HEUR-Trojan.Script.Generic-2092440249a16f9476a24ebe738b90cb3a07fc0d99bcc5f1cb662c8093869857 2013-09-01 11:27:06 ....A 135637 Virusshare.00092/HEUR-Trojan.Script.Generic-2094eac62dccba6752e3560bf0ab73cedad545a785cb4b0c7c874e183fb06783 2013-09-01 10:54:24 ....A 41214 Virusshare.00092/HEUR-Trojan.Script.Generic-20a046b713d5d2a5c4c5daa973f75af02d900b97d1a8398dc054d1fb86df8f5a 2013-09-01 10:59:46 ....A 39171 Virusshare.00092/HEUR-Trojan.Script.Generic-20b43dc3adef6b830cb0f0d92a3e1d4233bf3af429046ba775386d92843c3a1e 2013-09-01 10:53:40 ....A 9289 Virusshare.00092/HEUR-Trojan.Script.Generic-20b7481f3402fe6fbd73ed279c2ba5e3a94124c7e4f3fc4fe38131caf4694923 2013-09-01 12:05:04 ....A 4941 Virusshare.00092/HEUR-Trojan.Script.Generic-20b77157f270fd970fbc5f37971f5208e895a15980f6362d8771932e2551a2b1 2013-09-01 12:11:02 ....A 4896 Virusshare.00092/HEUR-Trojan.Script.Generic-20d2a1857e8efd48527489c393f24b35dd8d299a6712fe2c8efc1ad8db356c42 2013-09-01 10:58:10 ....A 7371 Virusshare.00092/HEUR-Trojan.Script.Generic-20d54bcb407aa5f74a4b8f52f4e04f8eb3af028474cd9c556aba4d07e9a81271 2013-09-01 11:33:36 ....A 135111 Virusshare.00092/HEUR-Trojan.Script.Generic-20dbbbdae4b75a2ca1e81d769b2e4eafe803e3baefb1bdeae1d25a700cfcc469 2013-09-01 11:00:32 ....A 6521 Virusshare.00092/HEUR-Trojan.Script.Generic-20e089f5b8fbd95cfb11b64385bf581b937ae180b964b28fac02fdf7ed9ba60e 2013-09-01 11:04:32 ....A 14845 Virusshare.00092/HEUR-Trojan.Script.Generic-20e626bcefdae67ab6042bf5d1c39c7101af63e9387c77c8dcb8426034847b80 2013-09-01 10:57:20 ....A 1477718 Virusshare.00092/HEUR-Trojan.Script.Generic-2100b8ea00981bb3cc64cfb7e46173e3fb8e5d48bac0f70267a299525ebf90d6 2013-09-01 11:01:52 ....A 125731 Virusshare.00092/HEUR-Trojan.Script.Generic-2107467b058f2b5546340b79bbc81a3328c2eea4582fddb32bf7586f294792ad 2013-09-01 11:14:42 ....A 42506 Virusshare.00092/HEUR-Trojan.Script.Generic-21296799e67c822d4c9d70eb325cffd38cdcd27c0a0cd86165c82cd4d6f5c477 2013-09-01 10:51:06 ....A 22608 Virusshare.00092/HEUR-Trojan.Script.Generic-2140a4a8535dc58a1cdea147f2a2c4af820da0940b3a228b137d0d9118fbec96 2013-09-01 11:16:20 ....A 58080 Virusshare.00092/HEUR-Trojan.Script.Generic-2140b99eed6405e85c792482d36604f80e1de8f057515655cef80ceeacf0d2db 2013-09-01 11:03:58 ....A 7352 Virusshare.00092/HEUR-Trojan.Script.Generic-21423361e35a321b1d6888c0a67e79b4f1ece3db3918fe0b62650479c4f6b486 2013-09-01 11:19:48 ....A 44837 Virusshare.00092/HEUR-Trojan.Script.Generic-214a919fb801132d07b6188ce49f29277502f5857312bd9c7480c394bbb9aa0d 2013-09-01 11:49:22 ....A 29851 Virusshare.00092/HEUR-Trojan.Script.Generic-214d70f627313f7d244f97649e5e22b6ce1cee0e7ca1faeb265e94de1fc8ba37 2013-09-01 10:52:02 ....A 122867 Virusshare.00092/HEUR-Trojan.Script.Generic-21568d344eca18d6f3bc481b39d76b0297c03184894dc814c1911b25118e835f 2013-09-01 11:16:10 ....A 46542 Virusshare.00092/HEUR-Trojan.Script.Generic-218120df0fe22d50f9741e0dce3f37d2be238870defbee5bbc5ec82296e174ae 2013-09-01 10:50:46 ....A 21319 Virusshare.00092/HEUR-Trojan.Script.Generic-2186c8df956ad56a4b063a45d1de97caacf04843d81d7772d60787c20162f579 2013-09-01 10:57:56 ....A 45312 Virusshare.00092/HEUR-Trojan.Script.Generic-218c99dffb72f33a98436bc2a8f556f68e72fabd70c2549dde680ec657ca9a4a 2013-09-01 11:13:02 ....A 13302 Virusshare.00092/HEUR-Trojan.Script.Generic-219cedf06eea15b2fbe1550fff1c4142d1c11cdd498702d4b9d81744ee10a7a1 2013-09-01 12:05:10 ....A 19043 Virusshare.00092/HEUR-Trojan.Script.Generic-21a77718f3939086e15133a9e86028f50e2a5abc2d224f1a3265c8d761287aad 2013-09-01 11:11:22 ....A 47362 Virusshare.00092/HEUR-Trojan.Script.Generic-21a80a9d6f3426f799d848d2e9d44cf1ca8add40cfc3cfe9163adf195ac846df 2013-09-01 10:44:12 ....A 32464 Virusshare.00092/HEUR-Trojan.Script.Generic-21c31ce69eadc6be3064612fbc75d513f0115e0509089b9cbd9b94cb05f4e581 2013-09-01 11:25:38 ....A 51473 Virusshare.00092/HEUR-Trojan.Script.Generic-21d02c5fc7d84f8237319ea96865a900c2dadc925f5b1f6643b57186efaede98 2013-09-01 11:05:28 ....A 10193 Virusshare.00092/HEUR-Trojan.Script.Generic-21eabd88c0cee83c1a1077d1a97f9bdeae210c0719e061d32a5578445ffd2c6e 2013-09-01 10:52:44 ....A 10990 Virusshare.00092/HEUR-Trojan.Script.Generic-21eaeb05a05b69d9cd2a7c528640239607c8b990d3944ad6e13f330b310c5d2d 2013-09-01 11:53:14 ....A 20118095 Virusshare.00092/HEUR-Trojan.Script.Generic-22089cab525275183514404184796a722374f693d58c1d7f6d4cf7dd183ef223 2013-09-01 12:07:28 ....A 84826 Virusshare.00092/HEUR-Trojan.Script.Generic-2208d4b10ee35734fe3683130f72bfb3eff5ea57e2f8eb7ec13ee036b197f9e0 2013-09-01 11:35:20 ....A 9794 Virusshare.00092/HEUR-Trojan.Script.Generic-221da241dc0d9b63111d9c1d59152f4772f8327f3a13533db1da036ee094f6d3 2013-09-01 11:33:08 ....A 9943 Virusshare.00092/HEUR-Trojan.Script.Generic-22221b5a0d2c26681a117f9d604e61c25bcf931f1861dc01df0441d182ef755c 2013-09-01 11:09:50 ....A 10955 Virusshare.00092/HEUR-Trojan.Script.Generic-2224cbf0d213f4b0cfca7991ff87b2bc0401ad9dc65e7517e7a166ec0ce104ea 2013-09-01 12:01:42 ....A 1343 Virusshare.00092/HEUR-Trojan.Script.Generic-223d522a95bae513bbe0eb0b51be2d2e413cc13b34cc468f64a6ece3778c978b 2013-09-01 11:49:56 ....A 73908 Virusshare.00092/HEUR-Trojan.Script.Generic-225a2872aca7274ae5f9cabd4a845aeb07ecc1e49213b27d47ae5fae51c6f1cb 2013-09-01 11:25:34 ....A 6823 Virusshare.00092/HEUR-Trojan.Script.Generic-225f9cd27d22e448dfd03feb65336d9031f6d677399496a16278534810aa080f 2013-09-01 10:44:02 ....A 29652 Virusshare.00092/HEUR-Trojan.Script.Generic-226513affa70d6d7b2bccacb8267c34f8418db81c7158e4f34a55a391be46a34 2013-09-01 10:56:32 ....A 47802 Virusshare.00092/HEUR-Trojan.Script.Generic-2265577bd30ee1d1a9dd6445f5a5c3ec14b8570054b453c11cbf18afdfdea992 2013-09-01 11:13:58 ....A 123574 Virusshare.00092/HEUR-Trojan.Script.Generic-2269b331c864a9b626cbd0b6b9eaaa14fe3aab7680ed704e76861499dd6ed9ac 2013-09-01 11:12:24 ....A 40413 Virusshare.00092/HEUR-Trojan.Script.Generic-226a839d2e8e01ec4863133ed48be50bd534972b885f6a735046abc9c2e8b636 2013-09-01 11:31:08 ....A 73040 Virusshare.00092/HEUR-Trojan.Script.Generic-2274dd2368403f9627e13539ecc2105ee1e7265a7693b5710f62b732b3d0b0e9 2013-09-01 10:48:12 ....A 56449 Virusshare.00092/HEUR-Trojan.Script.Generic-22964bbd89720cd5a2791e8590607c5fd725618a7ed52c2e43fb0e346e19072b 2013-09-01 11:55:46 ....A 11363 Virusshare.00092/HEUR-Trojan.Script.Generic-229a5617e48a9c021a7bb0ea6a8235bda68550246ea1c01aacd1cc6c18b6b32e 2013-09-01 11:17:48 ....A 30487 Virusshare.00092/HEUR-Trojan.Script.Generic-22a3cf02a5fdc8546a9920f5afc467daef51ad9a720848a21fd514c84e6db663 2013-09-01 10:48:50 ....A 114962 Virusshare.00092/HEUR-Trojan.Script.Generic-22a5dff793f3202464af7e00452d0a01e3713e347b22a1373235a1d36b7f3cb5 2013-09-01 10:52:26 ....A 1803 Virusshare.00092/HEUR-Trojan.Script.Generic-22b361f7bbaafe9dae4730103c7bc3d73d08147d4cdb56e43e3c39fd33ee0265 2013-09-01 10:50:58 ....A 32752 Virusshare.00092/HEUR-Trojan.Script.Generic-22be86f275e3e51f2f43d52458883597af2a907aa1ed9e551fe1a5fe7bacbe4d 2013-09-01 10:54:42 ....A 12144 Virusshare.00092/HEUR-Trojan.Script.Generic-22cfb68f8379e87abb2391172391a5a080941dfa8742393234e2e334d2b954dc 2013-09-01 11:46:02 ....A 457592 Virusshare.00092/HEUR-Trojan.Script.Generic-22ecdc5ffa44c6e3bd55c015c057ded9fa33108ce28a184f9c573ecd65b0b192 2013-09-01 12:07:32 ....A 31055 Virusshare.00092/HEUR-Trojan.Script.Generic-22f47c6154e69c2deb8c7954c76f77e424f56c74d28134cb94e30aebc92ece1b 2013-09-01 10:59:44 ....A 41324 Virusshare.00092/HEUR-Trojan.Script.Generic-22f6209f453d81fc182978620f1372715996f46903c424a6dc4bc8c36cd44192 2013-09-01 11:46:12 ....A 47476 Virusshare.00092/HEUR-Trojan.Script.Generic-23036b1740824d30ac8954b9f2be9ec92fa772c9a1e9d3aa9fb34233fca7299e 2013-09-01 11:58:44 ....A 1031 Virusshare.00092/HEUR-Trojan.Script.Generic-2305eff92bbbc597a3600d4133c6eef41d3940ff4785e1973228331039b0cfd6 2013-09-01 10:49:10 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-231afd5b7cde9f825a1b990cfd3fb975f77bb97558aec551727e30f162770e1d 2013-09-01 11:09:50 ....A 2945 Virusshare.00092/HEUR-Trojan.Script.Generic-231ccd23f6e84b57a27b5e1f1215264001a7b829d17c9629556fa60ae63d257a 2013-09-01 10:45:12 ....A 27809 Virusshare.00092/HEUR-Trojan.Script.Generic-2325e86759ad3ac1cbeccccba7bff04df1c336285814c3e19e2c51a17a073300 2013-09-01 11:53:30 ....A 1591 Virusshare.00092/HEUR-Trojan.Script.Generic-23363ae66b1ac11aa569848fe86f40397e4a74164ad111a0179be44021ab41fa 2013-09-01 10:48:46 ....A 29900 Virusshare.00092/HEUR-Trojan.Script.Generic-233d23528be3fbda7781947c5af6ec9ae8c618a01e4d134811e7177593ffbd9f 2013-09-01 11:55:02 ....A 53282 Virusshare.00092/HEUR-Trojan.Script.Generic-234031f400faab3873c0a1c77b964cc12f812db26d6e6acef5d6b96fde9b83a2 2013-09-01 11:55:14 ....A 284 Virusshare.00092/HEUR-Trojan.Script.Generic-23426ef400c4a7a44912b2644e1107b2cf622b5c6dd43933f8b96f64a869fb89 2013-09-01 10:58:18 ....A 22478 Virusshare.00092/HEUR-Trojan.Script.Generic-2346a3585c6b0c2c97049dc40ed714cfb56494af469abb80e91cecc09708c4af 2013-09-01 11:53:46 ....A 3252 Virusshare.00092/HEUR-Trojan.Script.Generic-234d31f3c03250dea914a9d39567d0d059a7ab4b622f3e260ac7072284da3beb 2013-09-01 12:02:12 ....A 261525 Virusshare.00092/HEUR-Trojan.Script.Generic-234e525c645600eba9d7b856436777c246e6640f1fda9008eebedde82397e6b3 2013-09-01 12:11:28 ....A 7234 Virusshare.00092/HEUR-Trojan.Script.Generic-235c3607f760781e760e90e825336150115b4be5f04caf280da059530ee48c7b 2013-09-01 12:06:08 ....A 2417 Virusshare.00092/HEUR-Trojan.Script.Generic-236890756c8c358c909bfb1e1ff070b304c7e3518e9d097a9f15f6c35dc4ebf2 2013-09-01 10:58:08 ....A 124862 Virusshare.00092/HEUR-Trojan.Script.Generic-2387d829a3f215af70384a813933b391d5fc27c90b053f1520a64d67ea4be8b5 2013-09-01 11:34:22 ....A 66519 Virusshare.00092/HEUR-Trojan.Script.Generic-23921d547baf277851743fdde068795cbb7bb36980180de11d2b90ef54035597 2013-09-01 11:58:16 ....A 29837 Virusshare.00092/HEUR-Trojan.Script.Generic-239be3161d34850da6c4bbb3e6b1712f86f8ed1d47f1b79daedcf998a36ae3aa 2013-09-01 10:50:52 ....A 404266 Virusshare.00092/HEUR-Trojan.Script.Generic-23b151f7beace7a5f74ddfaeabef1c9f524f0504272531c947bcec74ca16560a 2013-09-01 10:49:48 ....A 15027 Virusshare.00092/HEUR-Trojan.Script.Generic-23b3870cfcf3684b0f1ea1ae73a0bf9eaeb3809902f0b6ed04c5c192ace164e3 2013-09-01 10:58:12 ....A 2944 Virusshare.00092/HEUR-Trojan.Script.Generic-23b4c3f4227444c7c3c1aa0e653f7e45df5371a60cc95849a955fd863be8e7b4 2013-09-01 10:47:12 ....A 19957 Virusshare.00092/HEUR-Trojan.Script.Generic-23b58ad43ee0982e22e1c0fb7170c30efdc044e1573ec196510688212652eb4d 2013-09-01 11:44:34 ....A 56060 Virusshare.00092/HEUR-Trojan.Script.Generic-23c1619522a94a77ffd2a8c6d582ddcdb513204a0572072b9c1b55d8d601b1a8 2013-09-01 10:50:06 ....A 11037 Virusshare.00092/HEUR-Trojan.Script.Generic-23cde76ae93882841ec5b370569b0144133b013189a61571d3f175e3a0418e3d 2013-09-01 10:57:52 ....A 14304 Virusshare.00092/HEUR-Trojan.Script.Generic-23e32f2167c2f16229ff7abc3bc1e48327d5e731038c48d0c49b98acff31f092 2013-09-01 11:46:56 ....A 25424 Virusshare.00092/HEUR-Trojan.Script.Generic-23e3f6e44e1d6cc926673b8e36b5665a9b540c20d5febb2be3c9401bf43eb14e 2013-09-01 10:54:16 ....A 4286 Virusshare.00092/HEUR-Trojan.Script.Generic-23fa761a43d4ada7f8d8ac2a96ff5ab40efe3d24bc9e3fda2048f8c69424ff27 2013-09-01 11:55:42 ....A 9083 Virusshare.00092/HEUR-Trojan.Script.Generic-241395b6225ef2457ad5984efe3b998bcbfeeef2f86779a6d7e7403f4416dc25 2013-09-01 12:07:04 ....A 65408 Virusshare.00092/HEUR-Trojan.Script.Generic-2420ff6a7c2557bd3b3bef05d8174a2bc1f5b6bb64c1a214d08351ad3ce5b7a7 2013-09-01 11:42:32 ....A 1790 Virusshare.00092/HEUR-Trojan.Script.Generic-245c0745ac4be71d3af4944b511a7e8c930c859e0192e4aecd8c365d241474c4 2013-09-01 11:34:20 ....A 38679 Virusshare.00092/HEUR-Trojan.Script.Generic-245d2b24ca26f3ff7231456a55d38f157303e00f94b933ab7a408de6aa425978 2013-09-01 11:16:02 ....A 12934 Virusshare.00092/HEUR-Trojan.Script.Generic-24679f8ed6045e80b41ffc2276c7fe0668d7b451e13f72999e285df849b08bca 2013-09-01 11:43:10 ....A 5268 Virusshare.00092/HEUR-Trojan.Script.Generic-24728dcdacde39cb766fd119357dab4be6912bc95c1d7ee2d85bc1c316a9dab0 2013-09-01 10:49:38 ....A 30386 Virusshare.00092/HEUR-Trojan.Script.Generic-247e2a60394bbde8d238e001e2d8f48f8697d467b93335fdf0091c80c5c53acf 2013-09-01 11:55:48 ....A 47452 Virusshare.00092/HEUR-Trojan.Script.Generic-248131e969a44e3813ac9fa1c2ad249dbcf114d43bef8d04c824aa882d81c59f 2013-09-01 11:44:48 ....A 5870 Virusshare.00092/HEUR-Trojan.Script.Generic-2490dd9e1ce245b02038394f10f520bbbc12f56d40058d2cb2fe8a00a8b3c666 2013-09-01 11:35:20 ....A 25238 Virusshare.00092/HEUR-Trojan.Script.Generic-24b8779c3ed3f1e636bab92cfcf60c1b244f20897804bd2f6128b9ca186cd367 2013-09-01 12:03:46 ....A 26428 Virusshare.00092/HEUR-Trojan.Script.Generic-24c6615452a389c46d6dbc90bef21003b0313556ba3bd8f9af960bb22872723f 2013-09-01 11:40:02 ....A 2099 Virusshare.00092/HEUR-Trojan.Script.Generic-24cb38c005ec2db0aa9af0289644cefa095ef49c464e03c2f34ab4e02eca3683 2013-09-01 10:49:18 ....A 5095 Virusshare.00092/HEUR-Trojan.Script.Generic-24cd69408fd99f8ac0b321c60c897677f18f856da8d78fe4a6d4ed789f9e8697 2013-09-01 11:50:48 ....A 454 Virusshare.00092/HEUR-Trojan.Script.Generic-24d0d1ac5e77408bf30eeeee515014399d3fc21d8243f6244b4213d8634218d7 2013-09-01 11:38:24 ....A 21981 Virusshare.00092/HEUR-Trojan.Script.Generic-24e190ed69c5339b3319188d20586d32a5a131d442dee8a9ae678b8a1476ca02 2013-09-01 12:13:30 ....A 43715 Virusshare.00092/HEUR-Trojan.Script.Generic-24e9dc37f8ed726e0b637ff007c4f430493e1bb40ab6cdb807a138bda9ba0a50 2013-09-01 11:41:46 ....A 12742 Virusshare.00092/HEUR-Trojan.Script.Generic-24ea49e5b4e32df9204e239a769fda30c26ac8e0041b5b381d6931bff59dee1f 2013-09-01 10:54:14 ....A 16055 Virusshare.00092/HEUR-Trojan.Script.Generic-24ebef94996c0e87cd8ab77d735ffa17773710aa3573b4d9ad7f13fad9deb97c 2013-09-01 12:09:26 ....A 32267 Virusshare.00092/HEUR-Trojan.Script.Generic-24fb02b1e28a4cfc1598a51e84bccfb8c594c2f2507e4320acbdd4c6b28e8899 2013-09-01 11:30:00 ....A 10950 Virusshare.00092/HEUR-Trojan.Script.Generic-251e765a77b5bb0b71c4efd2091d4b43690fd558b429e42804c6bcf17625c3d5 2013-09-01 11:18:42 ....A 4433 Virusshare.00092/HEUR-Trojan.Script.Generic-253874d9b9ed4abf02fed0b9d24f3e7311d06c70ea85fc19a0c9e52c22fd0e9d 2013-09-01 11:18:28 ....A 749243 Virusshare.00092/HEUR-Trojan.Script.Generic-25601c196550d62c24a9c2e4a52aeb12fa8b440576302c21f649d02ded11a930 2013-09-01 11:08:48 ....A 25718 Virusshare.00092/HEUR-Trojan.Script.Generic-2561648c3ed9aab5d48a11f304b2ef3352650837eb58448786879f06142d1b9b 2013-09-01 11:56:14 ....A 28052 Virusshare.00092/HEUR-Trojan.Script.Generic-258112ac1817dd0f6c483be5f545e326fa4cc1b8c4e9550f4888cadfe85ab8b3 2013-09-01 12:03:52 ....A 86253 Virusshare.00092/HEUR-Trojan.Script.Generic-25857496b0db5009ce688b8bdc1334793a663dbca4b3475cbf3b29757d1e82c5 2013-09-01 10:56:06 ....A 16223 Virusshare.00092/HEUR-Trojan.Script.Generic-2587267d6800d3615c8ff5c1b5b87fdc9c6289959d8e61322908e188df18de76 2013-09-01 11:15:28 ....A 13261 Virusshare.00092/HEUR-Trojan.Script.Generic-25921e1a1cab9c306350a258e7aa674fb3763508dd0e883c8b50a894437305d1 2013-09-01 10:55:00 ....A 936 Virusshare.00092/HEUR-Trojan.Script.Generic-259b31dd069c317513aaadef02c6e2bd35fe4169d27cbb0d95247f6c98288974 2013-09-01 11:58:04 ....A 18141 Virusshare.00092/HEUR-Trojan.Script.Generic-25afb160181580cd43fb0096ecc22ce0bef839ecdfc2d72cd7870470b6f02ffe 2013-09-01 11:15:00 ....A 4887 Virusshare.00092/HEUR-Trojan.Script.Generic-25c14377b19246904527155c5d998f2ad10c1e6fc5898a7871e609e38c6d632f 2013-09-01 10:55:32 ....A 5707 Virusshare.00092/HEUR-Trojan.Script.Generic-25d68b9f5d188141aa88a59c4d83f1b2f7d973e6d604a3900fddf9e3ec7ff1f0 2013-09-01 11:03:30 ....A 16267 Virusshare.00092/HEUR-Trojan.Script.Generic-25daef738699d5ba4c6c04ab9c12ec92fdf3b776aba1394afea513c6c7915d10 2013-09-01 10:55:54 ....A 48048 Virusshare.00092/HEUR-Trojan.Script.Generic-25e9c35a6b5bc5d9c78992371fc926a5f35afb2dfc5bd0cf1f1d76c006e55dd6 2013-09-01 11:10:34 ....A 20585 Virusshare.00092/HEUR-Trojan.Script.Generic-25ed7037b05debae65d71c1bd5560d890d439b35bd7b864ad3c5c9d4ccc8d654 2013-09-01 11:19:28 ....A 12856 Virusshare.00092/HEUR-Trojan.Script.Generic-261229f4b64f1b0d947de39b6de5d0480df4635b42c1d6d5e4a11d5745096677 2013-09-01 11:30:08 ....A 19656 Virusshare.00092/HEUR-Trojan.Script.Generic-2615b7c36bd8b5a07e1066b85ea448e76e0908296a48f960fd91e01ab4786b36 2013-09-01 11:04:48 ....A 57657 Virusshare.00092/HEUR-Trojan.Script.Generic-26182f93808a0cee22430f5775d035fe36f0c2f98eb9fca2b62410a267be36ce 2013-09-01 11:37:28 ....A 20599 Virusshare.00092/HEUR-Trojan.Script.Generic-26413ec856cc13f31ee9b677d23a2ea6bbb88b5ebd96512584a73f3cfc6ca1c4 2013-09-01 11:26:46 ....A 6116 Virusshare.00092/HEUR-Trojan.Script.Generic-26455bc7f7e9740153ed979d3e3cd56c0c1eda80f9299a31496001f3a0e2acc7 2013-09-01 10:57:44 ....A 1590 Virusshare.00092/HEUR-Trojan.Script.Generic-26564c3df3dd47f5c1abec3945c418c6b91b3bc9aaf5218b4a79c85192d40f90 2013-09-01 12:11:50 ....A 12978 Virusshare.00092/HEUR-Trojan.Script.Generic-266b7f7cee716120ac45edb738153f80f5f3856491cd7c0112dec3c4060ecc36 2013-09-01 11:44:26 ....A 133020 Virusshare.00092/HEUR-Trojan.Script.Generic-266d891ad71be7e2c244773421984e4836247e45559bf618fbcd0f063e0060cc 2013-09-01 11:15:40 ....A 17168 Virusshare.00092/HEUR-Trojan.Script.Generic-267436477f3a56f8e82cb62207f075cc52265e658d45bb6be2f9d6b88ea20dc6 2013-09-01 10:54:08 ....A 8450 Virusshare.00092/HEUR-Trojan.Script.Generic-267936c587dd22363c67a161d6765b715ccef3329d08d9ce6254ed3a1f39a255 2013-09-01 11:16:02 ....A 34174 Virusshare.00092/HEUR-Trojan.Script.Generic-2682952b3026aa35576f2c123b758871375b2917204b742f1e9cb5fbfa522fab 2013-09-01 11:15:26 ....A 4349 Virusshare.00092/HEUR-Trojan.Script.Generic-268b7a83e1b64cb95ff62c1f5134ba7330b4607736b292fbec16f0b06cc88901 2013-09-01 11:39:14 ....A 22995 Virusshare.00092/HEUR-Trojan.Script.Generic-26dc71105ce370dfd398368a2fbadf9e838e61e7f6fa9ecfd586e7dd5447e04b 2013-09-01 11:29:48 ....A 5302 Virusshare.00092/HEUR-Trojan.Script.Generic-26df3b5ff4c469271c423ca2486c1d045553f3592ab6423732d31f920f23be32 2013-09-01 11:04:16 ....A 16250 Virusshare.00092/HEUR-Trojan.Script.Generic-26e832630a38a1ba2de0135fdb11e5ebdb194d8952950395c00252bb9c689e4f 2013-09-01 10:53:08 ....A 377 Virusshare.00092/HEUR-Trojan.Script.Generic-26fb46b331063aee8b32ff72fa153adb768ed26b31347ba08432b5644407d88d 2013-09-01 11:01:00 ....A 41218 Virusshare.00092/HEUR-Trojan.Script.Generic-270908eec164fbf125aa88f55d43df71a1d8fab8fecc0527be3788f821a9dfd6 2013-09-01 11:28:20 ....A 13018 Virusshare.00092/HEUR-Trojan.Script.Generic-271923efd8fcab6e4645790c1f552987edfb3f54ab9cdcb289117d5ecb203788 2013-09-01 11:17:12 ....A 4266 Virusshare.00092/HEUR-Trojan.Script.Generic-271c8cd97caf6c13038c38ff9b67b86688ba6dc009ce8639c5fda5c0462e24d1 2013-09-01 11:34:10 ....A 8817 Virusshare.00092/HEUR-Trojan.Script.Generic-273a604d7ff5315647502df3b950225e66afa3b74c37fe020287b7bc577e9cd1 2013-09-01 12:00:28 ....A 1968 Virusshare.00092/HEUR-Trojan.Script.Generic-27514b4992f4c99c90f0f7246c65732e9218f0e0993867c3063daa99859d3ae0 2013-09-01 11:58:48 ....A 16286 Virusshare.00092/HEUR-Trojan.Script.Generic-27632d78730a023447eaab5118f66c2eb649cac92aa27ec9387b3c6ff8307c9d 2013-09-01 11:51:10 ....A 41128 Virusshare.00092/HEUR-Trojan.Script.Generic-2769dd534a1736241e97962ef2aa21058c6317a8702cbb8b32fb7972399f6163 2013-09-01 12:06:58 ....A 78793 Virusshare.00092/HEUR-Trojan.Script.Generic-2787a8f4a0332af0809912f5fec37ab2e7edc3fe6acc7e4692501c92fcade49e 2013-09-01 11:00:06 ....A 69141 Virusshare.00092/HEUR-Trojan.Script.Generic-279dd4c81dcb2273baecff9cf7835362bde2f4e061517060eb4d6daac43daada 2013-09-01 11:48:30 ....A 9858 Virusshare.00092/HEUR-Trojan.Script.Generic-27de7b67ba0f5cdb20584d58406c4ee0d1ccfdcf145a23f2c1323f3183cb63c4 2013-09-01 11:39:26 ....A 39861 Virusshare.00092/HEUR-Trojan.Script.Generic-27e5643e94c6c6a0e16e112b039f3203c845bb1030b0391b63bc93deac7c0e00 2013-09-01 11:53:46 ....A 4941 Virusshare.00092/HEUR-Trojan.Script.Generic-27eb70f22b5721719a625781fbfa165224e0354a2c59b5fd7cbcd5666c597d68 2013-09-01 11:55:44 ....A 187275 Virusshare.00092/HEUR-Trojan.Script.Generic-27f1a2e1b04201dfe2fb602e72191e831f24f8a7eee04a816fb4a71fb9039355 2013-09-01 11:02:12 ....A 17126 Virusshare.00092/HEUR-Trojan.Script.Generic-27f4353ff3a98fc61a9c87596e51c63c91d3a85dd1f7a406914b472384d6ba2f 2013-09-01 12:04:58 ....A 17336 Virusshare.00092/HEUR-Trojan.Script.Generic-27f5e353b1c7b8d5ab7d6faec0792b1a46edbee598c00f458707ac2f6585163a 2013-09-01 11:51:36 ....A 28903 Virusshare.00092/HEUR-Trojan.Script.Generic-27f75aa78646f08cc062031b3a50c5de6850d39a3617858287ba2f837919491a 2013-09-01 11:10:08 ....A 161226 Virusshare.00092/HEUR-Trojan.Script.Generic-2841db0738102176d7d400ed8d0b71f337a4e2a7f00d1e3365dab0794cd8e2f6 2013-09-01 10:58:14 ....A 31651 Virusshare.00092/HEUR-Trojan.Script.Generic-28611b0b78015241c7a482df0465b928cc7f88311090f8dda06d46dcf67a0e4f 2013-09-01 11:33:26 ....A 48031 Virusshare.00092/HEUR-Trojan.Script.Generic-28636882ae694bceb873d33ac56c4f9aad6980c8a022410584ffe166b776d93a 2013-09-01 11:41:04 ....A 47554 Virusshare.00092/HEUR-Trojan.Script.Generic-286ce977280d67d0a52a3015cf27df99292c5fcec06fce9a131bef3ed0ce8e1b 2013-09-01 11:07:50 ....A 21436 Virusshare.00092/HEUR-Trojan.Script.Generic-287ba73fc1144a9317667168feb3b875d283bddbc21c7f6cf39b2ea59e6e056b 2013-09-01 11:51:36 ....A 122581 Virusshare.00092/HEUR-Trojan.Script.Generic-287eba2703adbbc0e04c4e8a7158d46424cf392443a4b79afe6dd856cfd782f5 2013-09-01 11:34:22 ....A 44672 Virusshare.00092/HEUR-Trojan.Script.Generic-2887075c0552a82db72e2d1a28a5b132cd93d6e12b1efae87cf6690620a21b97 2013-09-01 10:57:38 ....A 15961 Virusshare.00092/HEUR-Trojan.Script.Generic-288ab14623bc69956658056b9db0e3fe700ec9e1b153795127c4f6f144f38c75 2013-09-01 12:10:38 ....A 17502 Virusshare.00092/HEUR-Trojan.Script.Generic-289ddb31df615004c10bea66437db9ef99e7416ff37e72dd02cfaa8584403901 2013-09-01 10:50:42 ....A 53893 Virusshare.00092/HEUR-Trojan.Script.Generic-28a5496f829946f9bd63c55736ac84b778cb55456e4fd66e1b0733fd18edef7f 2013-09-01 11:13:42 ....A 19776 Virusshare.00092/HEUR-Trojan.Script.Generic-28b839385adaac402c7e19da1541da43db9b773478720c97813e905a13f34198 2013-09-01 11:19:48 ....A 83899 Virusshare.00092/HEUR-Trojan.Script.Generic-28c0569909bb8c1a2b674d590e7420e1ed951eb6ac3acb21557bb9e1179d52d4 2013-09-01 10:48:32 ....A 24458 Virusshare.00092/HEUR-Trojan.Script.Generic-28fb6940583a59aa773c82db1d7a7d41b3014a676083449cf4c8955f8bd16f89 2013-09-01 12:04:22 ....A 12766 Virusshare.00092/HEUR-Trojan.Script.Generic-28fb9d902d6e1724923a6d54513c32f5a56c25dfd96c9cc6e176791b11571b59 2013-09-01 12:12:04 ....A 33439 Virusshare.00092/HEUR-Trojan.Script.Generic-28fbd75e151abaa442f6b956282de489b16198052284894109c9584498c30526 2013-09-01 11:31:04 ....A 3718 Virusshare.00092/HEUR-Trojan.Script.Generic-290e18d936a126e82384fa894bae41003ea095815adfa44179fbba1301106a2e 2013-09-01 11:35:18 ....A 36392 Virusshare.00092/HEUR-Trojan.Script.Generic-29133b9b1a8c6a3449c29b5e7b37bca882453fced3338399b5fb34f3e46083bd 2013-09-01 12:14:52 ....A 52024 Virusshare.00092/HEUR-Trojan.Script.Generic-292ee3f2f09991240e06e517ce4f90691c96e80ded395290a36eda4b8330f232 2013-09-01 11:13:46 ....A 1980 Virusshare.00092/HEUR-Trojan.Script.Generic-2957389746700f99e0f864569e4dfffaabeb238e00d567ad58ad6c2b62a87ca6 2013-09-01 11:38:34 ....A 1343 Virusshare.00092/HEUR-Trojan.Script.Generic-295e9d62ebb6c2cd025dd890407ada3ef6356aae655f5205c9ca00dd71918c24 2013-09-01 11:13:26 ....A 7106 Virusshare.00092/HEUR-Trojan.Script.Generic-2970565d04db107baa9bbba09b2fc2a6ee9ba7e915d9de29f330a0f26aa675a1 2013-09-01 10:56:12 ....A 66761 Virusshare.00092/HEUR-Trojan.Script.Generic-297542b67dbf57f49a010ec8991be7839e57daf6b012ba2bccc3cb28c02677e7 2013-09-01 11:19:26 ....A 1967 Virusshare.00092/HEUR-Trojan.Script.Generic-297620c3cb0f60582b0ce1fd1dd56ba24ca4fd7cbd83b92a82d3ead53e4a197d 2013-09-01 11:14:14 ....A 3790 Virusshare.00092/HEUR-Trojan.Script.Generic-298eed9fffd3e6b6aab0cb760d656411b6ecc3336767c635b3ea76f0c0db59ec 2013-09-01 11:47:48 ....A 10804 Virusshare.00092/HEUR-Trojan.Script.Generic-2991e1387b43f87acc8e714f247069e222143b6179722b6365dd918c25a1beb2 2013-09-01 10:56:20 ....A 11545 Virusshare.00092/HEUR-Trojan.Script.Generic-29aca74ff445d82551d7c66236909ea4115fe62e3940f63ba9cada9dfff0a4e1 2013-09-01 10:55:36 ....A 1398 Virusshare.00092/HEUR-Trojan.Script.Generic-29acd7ee04bd3fcc5a9ce8fcd1ee45a3e63748b1c4ffb8f78f7e2db23d3ab736 2013-09-01 11:44:08 ....A 246237 Virusshare.00092/HEUR-Trojan.Script.Generic-29af7be0178017bfc5b2d52f6d590ddc45866ec234956242f70581eef860ae1c 2013-09-01 11:40:32 ....A 19946 Virusshare.00092/HEUR-Trojan.Script.Generic-29b1497cbb9390b7d7cefa01da5d943f1f295067b6d8ea0fbb2bb3e31bb57972 2013-09-01 12:08:10 ....A 15873 Virusshare.00092/HEUR-Trojan.Script.Generic-29badc9a9ee440270f60e5473b1d144b9004d6504348411f372c001f687d385b 2013-09-01 12:03:06 ....A 8800 Virusshare.00092/HEUR-Trojan.Script.Generic-29bc94402e132666bb9450fe0949361265d87ddf0bc754aa4eeab05e04efc29f 2013-09-01 11:44:46 ....A 5215 Virusshare.00092/HEUR-Trojan.Script.Generic-29be3101605298923914352af517793b8fb9966db79090ec00687387d49047db 2013-09-01 11:59:34 ....A 57797 Virusshare.00092/HEUR-Trojan.Script.Generic-29c36ed7119a1ab4f43cd39affa85f4e79b75f36778c72eec95623073105a5b7 2013-09-01 11:46:02 ....A 18998 Virusshare.00092/HEUR-Trojan.Script.Generic-29cb0b8d41ab6cf02a4fbbdee85e2095178478e4abba0835c5f1c58edca65ab8 2013-09-01 12:13:36 ....A 34786 Virusshare.00092/HEUR-Trojan.Script.Generic-29d574d996358aab78ecb9231645a8f97a682b210283cb382a9f3bd29028f11d 2013-09-01 10:52:48 ....A 10340 Virusshare.00092/HEUR-Trojan.Script.Generic-29e09d1b7e4db7266b2d6c4eda378671421f18e0fab2da5206974116444a5e62 2013-09-01 11:55:02 ....A 9158 Virusshare.00092/HEUR-Trojan.Script.Generic-29e2c567b1fb0d96c07625631a4eb863b5d5e8e4d250a98100934617ac4130d9 2013-09-01 10:54:44 ....A 10430 Virusshare.00092/HEUR-Trojan.Script.Generic-29e9f73ff5781c1197845c70b32644f1ca21446491358945a920da6c29808e69 2013-09-01 10:54:16 ....A 57817 Virusshare.00092/HEUR-Trojan.Script.Generic-29fdad842a9e9c95f49f9ffffd0369d1de58980f1b8deefbbf047e7cfcb147b2 2013-09-01 10:49:52 ....A 24642 Virusshare.00092/HEUR-Trojan.Script.Generic-2a060ad375ca252643f42f595c4c0dad3dec0eef898be2037a5eae09d35053c1 2013-09-01 11:31:16 ....A 21316 Virusshare.00092/HEUR-Trojan.Script.Generic-2a1c059954b1067eec4173c9d06e77e2debe4538f1f8686a116ab4f4e892547a 2013-09-01 11:43:38 ....A 19125 Virusshare.00092/HEUR-Trojan.Script.Generic-2a2dd5cb532dd4c11e5f87fcb4f74d01cea5ade9ace884c749117e9432eb5e86 2013-09-01 11:52:06 ....A 208 Virusshare.00092/HEUR-Trojan.Script.Generic-2a3473423f00b7a6208f2154f6cd1cc0fb5e2b27a2032487b46f4ad09c9ba3d2 2013-09-01 10:51:48 ....A 94 Virusshare.00092/HEUR-Trojan.Script.Generic-2a35b024f7cc2e4cd2157bad2280f51dd1a533c99f810b6f40380a1eabf7a4dd 2013-09-01 10:48:36 ....A 11586 Virusshare.00092/HEUR-Trojan.Script.Generic-2a459929e10fbf8d9fd2d2542b0f817d1682a1dfee114c9141d6922ec6a2f65e 2013-09-01 12:06:52 ....A 1102627 Virusshare.00092/HEUR-Trojan.Script.Generic-2a4dfd2cb6b3a608f373dbf2edfd8bceb068087a093bb1c9ce4a9ebda3731b56 2013-09-01 11:06:34 ....A 5043 Virusshare.00092/HEUR-Trojan.Script.Generic-2a51ac8fab3b8c77938886074d98b8f61ebfe2237c1700f976a0860b8ad4aac4 2013-09-01 11:01:28 ....A 26752 Virusshare.00092/HEUR-Trojan.Script.Generic-2a5ac17b0a8ebfb666de9adcb85b86140bf050a5cca8e7e0658054175bb6f79d 2013-09-01 11:39:32 ....A 1945 Virusshare.00092/HEUR-Trojan.Script.Generic-2a81fcc361f2125761b1b4b67912a93202b8e162a7b5f50dadfd1365218990a2 2013-09-01 11:25:26 ....A 8440 Virusshare.00092/HEUR-Trojan.Script.Generic-2a98fc497519d9ef4b07d3be3d9baa2139a09186e9c0c726ffcf85e5f2864448 2013-09-01 11:35:26 ....A 41436 Virusshare.00092/HEUR-Trojan.Script.Generic-2aa5b25b041fd8948eca7fa896a3e0662f84ddcdde0f20e155156522f1a0f67c 2013-09-01 11:44:28 ....A 18994 Virusshare.00092/HEUR-Trojan.Script.Generic-2aaa4cdb799d012e0febee815b3e0f9c29aee7a113ece7be29ab00b069652c7d 2013-09-01 12:12:40 ....A 56966 Virusshare.00092/HEUR-Trojan.Script.Generic-2ab3fd6208cd419f9ad3dd8431e53b514b873fafefc6401d871e1465a0f0e277 2013-09-01 11:46:10 ....A 8713 Virusshare.00092/HEUR-Trojan.Script.Generic-2ab9fe6a018570c6e178bd3ac235df03195d9e9478ee60cf925e36adf5244e9b 2013-09-01 10:52:00 ....A 42290 Virusshare.00092/HEUR-Trojan.Script.Generic-2ad0c611e4aed14da26e677dd0b701d6ff1116982585473a00f93c4fefe730ea 2013-09-01 11:38:20 ....A 45982 Virusshare.00092/HEUR-Trojan.Script.Generic-2ad9fdecaa212be3cef5854144ae7edb0381ca66c8a0d1096abb68d407b82e1c 2013-09-01 11:50:44 ....A 38927 Virusshare.00092/HEUR-Trojan.Script.Generic-2adfc6f419db472c355fdaa07afa73ffe5fe5d6f29c67f6095b232beacf6e7f2 2013-09-01 12:15:26 ....A 82302 Virusshare.00092/HEUR-Trojan.Script.Generic-2adff5ac3fb1d1271dc3836ac5f8b3eac032be2801aa3ad420f9f7c4f2809e9f 2013-09-01 11:20:20 ....A 1343 Virusshare.00092/HEUR-Trojan.Script.Generic-2aeb34098b3e7a4fb9c7410c4dad749cef51665c2dc83dd329fcd339e4dba480 2013-09-01 11:09:26 ....A 21335 Virusshare.00092/HEUR-Trojan.Script.Generic-2af25bad31f66f2afc361c8fe7f6bac9802b1965fcf773496abf0224e6e94dae 2013-09-01 10:50:40 ....A 6467 Virusshare.00092/HEUR-Trojan.Script.Generic-2af4599b393962fe08c959742bc5396208a7e6f1d4899c0b99835d11829e2be0 2013-09-01 11:18:12 ....A 23656 Virusshare.00092/HEUR-Trojan.Script.Generic-2afd04995e879890108f1d482f7976ea40fa3673ce6a47f91feeccb37983bf07 2013-09-01 11:33:32 ....A 22192 Virusshare.00092/HEUR-Trojan.Script.Generic-2afd89ac0d49b15982b423bdc957543e855e07535fdc569520239a594ab589d4 2013-09-01 11:05:06 ....A 13536 Virusshare.00092/HEUR-Trojan.Script.Generic-2b0af141f117711c219d18be7d399fad24289c9f130a4cb216fc978167dec92c 2013-09-01 10:45:40 ....A 59245 Virusshare.00092/HEUR-Trojan.Script.Generic-2b154d27ce9fc15d1b9b6624b60c5e4dcf8bfddadab26da2bcb1a6d2ac24bdea 2013-09-01 11:51:04 ....A 1535 Virusshare.00092/HEUR-Trojan.Script.Generic-2b175f9d9ee4b931960f2ceeb67e27b0a372f2d67c9ee7a46d05ba51a08ce577 2013-09-01 11:46:06 ....A 32128 Virusshare.00092/HEUR-Trojan.Script.Generic-2b2bdba380782f43022d03618dcf244904024ce9f1fb755fd150b2460bce81e6 2013-09-01 10:51:10 ....A 21034 Virusshare.00092/HEUR-Trojan.Script.Generic-2b2eb88531c59330e3e4857173ade988a39750fbf05f27edf941094f67093596 2013-09-01 11:30:10 ....A 2851 Virusshare.00092/HEUR-Trojan.Script.Generic-2b4aa2e88f9c2cf6582b97595044813981db28f716e6901ed35f936d3ec36270 2013-09-01 11:39:50 ....A 58996 Virusshare.00092/HEUR-Trojan.Script.Generic-2b5046f2135a392a56bd8714534d57b52dce0f442b75f1242ff0d528af45faea 2013-09-01 11:55:46 ....A 24786 Virusshare.00092/HEUR-Trojan.Script.Generic-2b53e8f17c7fc1ba9f961bcf08bb64eaa10c473248d4a148d58277d8dfe4870a 2013-09-01 10:51:56 ....A 27904 Virusshare.00092/HEUR-Trojan.Script.Generic-2b5f4f7035b60fff2f1389448fced68dffa853612ae088d66966d0af8f9847bd 2013-09-01 12:11:38 ....A 25474 Virusshare.00092/HEUR-Trojan.Script.Generic-2b6223527720a6b36d546e527fa48e2d11dd3a1ebb3a0d4db10e836a0063d2f9 2013-09-01 11:53:40 ....A 65215 Virusshare.00092/HEUR-Trojan.Script.Generic-2b7d3a54743852cb384a6e9569d3eae7c92b2aadb64f5e0efe869f2c65c6a5ed 2013-09-01 11:32:12 ....A 26747 Virusshare.00092/HEUR-Trojan.Script.Generic-2b92245f4a0deec020f39280603c24e2867b69b052e89148790b1b4b241d174b 2013-09-01 11:37:32 ....A 47058 Virusshare.00092/HEUR-Trojan.Script.Generic-2b986d05a1de72521763bbec121ba72ab8a152a4db29fbdd30200740d4a99dd4 2013-09-01 12:01:48 ....A 15103 Virusshare.00092/HEUR-Trojan.Script.Generic-2bad9ba831836a51a1cec31750a1d861063107688fa375d28dff631bb114ad56 2013-09-01 12:11:02 ....A 5627 Virusshare.00092/HEUR-Trojan.Script.Generic-2bba8d4e488d367f1af29cd654c5102a54eb0c3ec29a2d631c93bbab43df38ca 2013-09-01 11:14:06 ....A 10358 Virusshare.00092/HEUR-Trojan.Script.Generic-2bc916b1de8dfddd015898cf9f75b145fb25d56f5445396d569d90a947b46818 2013-09-01 11:07:42 ....A 44320 Virusshare.00092/HEUR-Trojan.Script.Generic-2bf1df42c1fc431b7936a49fe8f4bea9d006c4f9b94b9c8f049a7cda07c1a49b 2013-09-01 11:23:02 ....A 98052 Virusshare.00092/HEUR-Trojan.Script.Generic-2c11fa1d1fa2e47d9cab0f470e37faa03a882ecd1746bda6684a570e5f17d82d 2013-09-01 11:48:36 ....A 86641 Virusshare.00092/HEUR-Trojan.Script.Generic-2c12f5d837543fbafa230c85100190fdf246fef84d197ca9cb3fbfac4f20bb09 2013-09-01 11:34:16 ....A 113371 Virusshare.00092/HEUR-Trojan.Script.Generic-2c1682620e782c196b5f726b95f351a95b04b1a783d3296c16ae58d778e5ec81 2013-09-01 11:35:08 ....A 32135 Virusshare.00092/HEUR-Trojan.Script.Generic-2c2152b328ddb46f9868278a53a14dd4767fce73c832b975070bf61b2169ccc7 2013-09-01 10:55:56 ....A 73317 Virusshare.00092/HEUR-Trojan.Script.Generic-2c321dcca4eefa92020ebef640f831e063a2ad8e37b20ddc39b5269a14b17a02 2013-09-01 11:43:52 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-2c32b142b287dcceaf48b1592d27b7f3231665213c5206fe635f4d0c1078047b 2013-09-01 11:47:28 ....A 56752 Virusshare.00092/HEUR-Trojan.Script.Generic-2c39c3563f67eda5990c4c6bde2e7c72a790d132fc94fb0e341af5c188db998d 2013-09-01 12:04:02 ....A 23916 Virusshare.00092/HEUR-Trojan.Script.Generic-2c4729292fb4cdda7e378efa49fa38f80c3d7d975aa0705a00c3f90be3212810 2013-09-01 11:24:40 ....A 18010 Virusshare.00092/HEUR-Trojan.Script.Generic-2c5228a4c17ea7e39b05eaf343b1d77f2f85a56cfcb54568bc77344a51388a1f 2013-09-01 10:57:12 ....A 12175 Virusshare.00092/HEUR-Trojan.Script.Generic-2c64be361c7f7c8fcfb9856771f20cfb3776b09d932edab137cbb12d0ba83f59 2013-09-01 10:52:00 ....A 23861 Virusshare.00092/HEUR-Trojan.Script.Generic-2c70c45a71b0a6cacb9a4243633a072e155e4f6aaa3d93ac0765968bad4a79d1 2013-09-01 11:16:14 ....A 61017 Virusshare.00092/HEUR-Trojan.Script.Generic-2c77aded0118f03a758a02d0ac9cab9040e016ed3bebee68c876cc8c7f9560cd 2013-09-01 10:42:24 ....A 21243 Virusshare.00092/HEUR-Trojan.Script.Generic-2c98d690f11fdb4fb48f6a1e9632153bbab6b828a58cb0baaa87451d4e95b422 2013-09-01 11:13:30 ....A 20926 Virusshare.00092/HEUR-Trojan.Script.Generic-2ca503e3adbca730b4eb2c8d87755ad58781a7130342ab4dabd34ab3b03be32d 2013-09-01 11:44:24 ....A 104422 Virusshare.00092/HEUR-Trojan.Script.Generic-2ca564adef208c2e545a539eef214b04f32e13e57d52a8df46c8eeb6985c936c 2013-09-01 11:03:06 ....A 15390 Virusshare.00092/HEUR-Trojan.Script.Generic-2cb7943794ab186721d747fd0635513859dea3a777ae202218efbc57776025ed 2013-09-01 11:05:36 ....A 52797 Virusshare.00092/HEUR-Trojan.Script.Generic-2cc49870839260a0fc67811d0612091816def5fb156abfdb1db960cde82b4089 2013-09-01 10:48:50 ....A 35042 Virusshare.00092/HEUR-Trojan.Script.Generic-2cc58d00bff971adee69add7dfadc40bda75d5b3b17dbced1cec2d02f7ede9d8 2013-09-01 12:13:24 ....A 24549 Virusshare.00092/HEUR-Trojan.Script.Generic-2cd0aec59a5d73810558d3760e0547062340b1237041d0ba394ec75e9a00f7b5 2013-09-01 11:47:52 ....A 99018 Virusshare.00092/HEUR-Trojan.Script.Generic-2cd7c19e11e820c54530de6a040e315b8fac3fbdb4119cbaa5fba4722da9f46b 2013-09-01 10:49:54 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-2ce5a8dd7ab3605d68fe94d02563798cc2153aa6cb7fdb4ba32c6f204ed86c9a 2013-09-01 11:06:00 ....A 58571 Virusshare.00092/HEUR-Trojan.Script.Generic-2ce86d464e0f9d4a27a91671d475dfb57a68ca28c68d25efeada4e524b3f6370 2013-09-01 11:01:26 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-2d0022d0d5fd7109bae791897ab6a999e90d404909b57a110e0674cc7a7dd59d 2013-09-01 11:44:22 ....A 28752 Virusshare.00092/HEUR-Trojan.Script.Generic-2d02fb36f91888214ded5110ab3fa2773e24fd49de5454c5b2078bc6569a2d9d 2013-09-01 11:16:12 ....A 45411 Virusshare.00092/HEUR-Trojan.Script.Generic-2d1cb7c70f68f9baadb13fdfc74678777865ee79cc21e7af4182a056cf6ad8a5 2013-09-01 10:42:24 ....A 40078 Virusshare.00092/HEUR-Trojan.Script.Generic-2d22e521b0200f20161b7e8f274550e4659ae8c226d3da526f8f0f318b34a334 2013-09-01 11:35:08 ....A 16908 Virusshare.00092/HEUR-Trojan.Script.Generic-2d247ed8d3c209562761112dc316b6d410ae28f20679e98a086d69189aafac9d 2013-09-01 11:46:14 ....A 19908 Virusshare.00092/HEUR-Trojan.Script.Generic-2d34a40a0dbcc715292db53d24622c9d89e5d7a792123bb42f4a7543ae5b0103 2013-09-01 12:13:26 ....A 475 Virusshare.00092/HEUR-Trojan.Script.Generic-2d372ad9d3ec726b8520a5a8563003d10b382022130d1f7c3008866758089656 2013-09-01 12:07:32 ....A 52628 Virusshare.00092/HEUR-Trojan.Script.Generic-2d372f4078c9d64f27f0589a0d879466a265d35e7c5ab6f9eb692a805117e804 2013-09-01 12:12:18 ....A 14481 Virusshare.00092/HEUR-Trojan.Script.Generic-2d41e715a3f6f49c016301242c5a408f575d42fc2701db39dd467afc6d6aa211 2013-09-01 10:40:44 ....A 16256 Virusshare.00092/HEUR-Trojan.Script.Generic-2d53f39a13755644ac7ef818fa360bfefbfa06979cff88cd1154f0137566dda2 2013-09-01 11:06:06 ....A 4689 Virusshare.00092/HEUR-Trojan.Script.Generic-2d6143a1c73848f91d7e3b8ca799346629e9497649613a9f100ab38cc68dc82e 2013-09-01 11:05:16 ....A 104679 Virusshare.00092/HEUR-Trojan.Script.Generic-2d76bb7c3353be708e77f605de1a7aa9682015ccebb64a15236bbbe1711d8ead 2013-09-01 10:56:02 ....A 27621 Virusshare.00092/HEUR-Trojan.Script.Generic-2d7d333c95ad20615f525ebb5209fd4ae98d2b18949c29e9b076e7e031a08e64 2013-09-01 11:52:02 ....A 375 Virusshare.00092/HEUR-Trojan.Script.Generic-2d7dafa0f2f997e5e1d7ecec079f6eefbfdd8c92300079513fb2fc11dd2f4590 2013-09-01 11:48:28 ....A 21205 Virusshare.00092/HEUR-Trojan.Script.Generic-2d7e351bebdd6bb9ac93c042623da92b3c315bb2a5bae43037a913708fed4500 2013-09-01 12:00:38 ....A 18416 Virusshare.00092/HEUR-Trojan.Script.Generic-2d8c09ee2202f90c1c7bb170ed9f31e5bc9167053d6cd857020119637217f2ab 2013-09-01 11:02:38 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-2d9eed0a9e7f08dd08ba66df709abf128e30f3f107372ae761d8620505ed058a 2013-09-01 11:25:00 ....A 3015 Virusshare.00092/HEUR-Trojan.Script.Generic-2da0d6979af6c4281305983f2e0aab89bc0f424f2d9cb8a1362b73000f6ad0c3 2013-09-01 12:11:50 ....A 117907 Virusshare.00092/HEUR-Trojan.Script.Generic-2dae60695e8563f4a0d9754640a1a90a1bc2c401ca0b997b85672fa0a878537e 2013-09-01 11:32:44 ....A 60796 Virusshare.00092/HEUR-Trojan.Script.Generic-2db3c9b7abebd421f47156c2bd28a0a12955af931e9e73e6731c0c80c0e7fea1 2013-09-01 10:59:42 ....A 26682 Virusshare.00092/HEUR-Trojan.Script.Generic-2db61e9d678fb7cf78b1594f0687ad8e04d109c4081f0da04f256b96776bb116 2013-09-01 10:56:24 ....A 16692 Virusshare.00092/HEUR-Trojan.Script.Generic-2dcdb0b67837683eed44a4885fd585b23d555ba07fc17e36130161b9578f242c 2013-09-01 10:43:28 ....A 4595 Virusshare.00092/HEUR-Trojan.Script.Generic-2ddd0baba9e0ab85311011cf78682e848ca1b206f338da95d71e32ee703ba103 2013-09-01 11:37:34 ....A 240687 Virusshare.00092/HEUR-Trojan.Script.Generic-2de2445f2b65ebacd375f732788c1b5846c8c23d94aeccd547e40212a51179f0 2013-09-01 11:04:18 ....A 18683 Virusshare.00092/HEUR-Trojan.Script.Generic-2dec4a4f7ad1e8cac54ec8109449e12f41df75136663fd7d2ce35e7e5a4f5a29 2013-09-01 11:23:12 ....A 99121 Virusshare.00092/HEUR-Trojan.Script.Generic-2df737e5ff78c1da5aac54ce75dbfe087c466e912b04dba782a8262f5442a00e 2013-09-01 11:37:14 ....A 63412 Virusshare.00092/HEUR-Trojan.Script.Generic-2e0a0cf26c0557262b1c2fbeba06af8618d64e7ef43b2a6c390fa71d3c8e0adc 2013-09-01 10:51:14 ....A 22490 Virusshare.00092/HEUR-Trojan.Script.Generic-2e14017a6f8dd5a50353f35f35c7feac4233feedd82c9a4630201b55861a507f 2013-09-01 11:09:50 ....A 5312 Virusshare.00092/HEUR-Trojan.Script.Generic-2e189c13b871ea1ee0581f162fe10d0aae8d33b73ee1391acad68b645b9496e4 2013-09-01 12:09:34 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-2e1bc4324f54c593f02c7e157849607200c364cb8a848914f9897ae4a7e3eb2e 2013-09-01 11:54:44 ....A 4780 Virusshare.00092/HEUR-Trojan.Script.Generic-2e30199a24f271408b64d48945a8acf5ec49c67bb7dbec13488ec80d4be08c43 2013-09-01 11:34:26 ....A 231289 Virusshare.00092/HEUR-Trojan.Script.Generic-2e51e578b60559b80b0641ac22e46ede8d5b2ce0a420d7b7660c20e36e9137ad 2013-09-01 11:27:16 ....A 16259 Virusshare.00092/HEUR-Trojan.Script.Generic-2e6c231f5bf2ea082c6258856e2b3e0402d4c9e6d222b86bcde160d91da26dad 2013-09-01 11:47:04 ....A 4838 Virusshare.00092/HEUR-Trojan.Script.Generic-2e7e3bbf7a3045337e8a1c00acde287ab725952bab42850782a6fda459fbc92b 2013-09-01 11:43:26 ....A 29530 Virusshare.00092/HEUR-Trojan.Script.Generic-2e8afd53686b77d6de6be47dd3164326d3f74c87179771c4b1d91d99dcca805d 2013-09-01 11:36:44 ....A 1476 Virusshare.00092/HEUR-Trojan.Script.Generic-2ead18c0d1965b6a65514ec7080bfadf53ab2c8af8182518c6ecc6defc18d27c 2013-09-01 12:05:00 ....A 7085 Virusshare.00092/HEUR-Trojan.Script.Generic-2eb457861b7e8d1365f58fee22500ebcd72f48875cdc5cae04c9c6b8055f47db 2013-09-01 12:12:24 ....A 4433 Virusshare.00092/HEUR-Trojan.Script.Generic-2eb9cefb27b4a93b79d003da98e4688cc8fd28a6181b75c461db7fc358a38cf4 2013-09-01 11:41:04 ....A 36061 Virusshare.00092/HEUR-Trojan.Script.Generic-2ecf799e3c19fb103e385957e0f8972d622f75d6340af8b38786052d11c560e1 2013-09-01 11:50:34 ....A 29876 Virusshare.00092/HEUR-Trojan.Script.Generic-2edb95689dbcf2df2cc74e2e100ab7af6e9823a200afb91cd6331d86e3aeded3 2013-09-01 12:14:30 ....A 3341 Virusshare.00092/HEUR-Trojan.Script.Generic-2ee3a22d0769687afea7a2bb86493c4e878488786219519babe6144a4474bc61 2013-09-01 10:50:00 ....A 32841 Virusshare.00092/HEUR-Trojan.Script.Generic-2ef2cee17c7ffb41373b2ef3e1633359c9a79325dd5d64e1f6f9544058434295 2013-09-01 11:48:44 ....A 43177 Virusshare.00092/HEUR-Trojan.Script.Generic-2ef746177a2e8088fbbbcb2ada05e907139d9655bf89a14ba0c868cc6fe304e8 2013-09-01 11:31:28 ....A 10277 Virusshare.00092/HEUR-Trojan.Script.Generic-2f0b04670b78efcbd92b05d25f59e4bc562cd38bce8b5efd2f7dafa00f5199c2 2013-09-01 12:05:16 ....A 49229 Virusshare.00092/HEUR-Trojan.Script.Generic-2f136c3191fdd5a7b274316858405911b386564a6d5546fc82981673edc58ddb 2013-09-01 10:47:54 ....A 19875 Virusshare.00092/HEUR-Trojan.Script.Generic-2f1cce3718c346645afca71bceff129b1dfc5c1cb2d06f04478202bb4f590b9e 2013-09-01 11:27:12 ....A 13732 Virusshare.00092/HEUR-Trojan.Script.Generic-2f238f0de19a3ad75c485dd8abdf8c25ae51b9647b680a57be2c126ac8f89dc8 2013-09-01 11:56:30 ....A 8201 Virusshare.00092/HEUR-Trojan.Script.Generic-2f2f8a891f35a5d4062a20a118ecb4ff8ce8c8373d8d0123d9f1b306a3a5bae0 2013-09-01 11:47:44 ....A 19878 Virusshare.00092/HEUR-Trojan.Script.Generic-2f3ec710c07d2b869d9563f63606cea378de20746a8d361ee6cf731009358b07 2013-09-01 11:49:34 ....A 831 Virusshare.00092/HEUR-Trojan.Script.Generic-2f447c68deb07e607776c6ae6ca2c7135957dd72e20731decc079cfbc72c1fa3 2013-09-01 11:02:12 ....A 1280 Virusshare.00092/HEUR-Trojan.Script.Generic-2f49377c8ba56b220eeb1351664bd317048361a1642b0c296364ca275102c419 2013-09-01 11:43:00 ....A 103447 Virusshare.00092/HEUR-Trojan.Script.Generic-2f5d006c70ed0c98eda92ffa3b8877081046794977476952e4323647a61ddb0b 2013-09-01 10:44:32 ....A 450 Virusshare.00092/HEUR-Trojan.Script.Generic-2f66f1315a30ca2bdf8fc1ac8b960f9f87227e943cce2264092ab96eee042f1a 2013-09-01 12:09:04 ....A 6584 Virusshare.00092/HEUR-Trojan.Script.Generic-2f6dda0173ef16bd64b5f9fc3ed4e95b67c76ced91776839f840d022da8b58c1 2013-09-01 11:03:14 ....A 163411 Virusshare.00092/HEUR-Trojan.Script.Generic-2f6fd43f70735fbd0ece7334d7616164acbafe9af4fae9678994bb0f32ac61c1 2013-09-01 12:03:44 ....A 308 Virusshare.00092/HEUR-Trojan.Script.Generic-2f750414a02beb0d07bbc049b482204f6e213ea11b137ff93cc634446fbd4440 2013-09-01 12:05:10 ....A 17923 Virusshare.00092/HEUR-Trojan.Script.Generic-2f78d0b5d6cbcb8b9d79753b0f7985d70a56991fffc46dd5cb59e6c36d96033c 2013-09-01 11:44:30 ....A 17498 Virusshare.00092/HEUR-Trojan.Script.Generic-2f8dae6e754d05732092f385eb53940f8d420390f2dd7d678644ae4970413abb 2013-09-01 11:49:44 ....A 25259 Virusshare.00092/HEUR-Trojan.Script.Generic-2f90cb276605231b8e896adad9be50de95e75eb49426e10bb8a9a7ef2a6e3968 2013-09-01 11:47:26 ....A 34827 Virusshare.00092/HEUR-Trojan.Script.Generic-2f91dedbfa14e4f97cb407180f75edcf36661216c3e1e9ffc7375a646008089a 2013-09-01 12:00:28 ....A 25512 Virusshare.00092/HEUR-Trojan.Script.Generic-2fa5174691d5a0cc392c68ddc860eae9f74d174576880faec825e4e84865344a 2013-09-01 11:49:58 ....A 9953 Virusshare.00092/HEUR-Trojan.Script.Generic-2fa77903bb3efc0a652905943725b7f0db4e149a03f8ee657b24a94231d3fcaa 2013-09-01 11:13:02 ....A 137181 Virusshare.00092/HEUR-Trojan.Script.Generic-2fc8a95e3dc96bfd7d69ab4b914d71c17ab4265047d05e1c42f6c7dd310a0bd5 2013-09-01 11:18:08 ....A 8650 Virusshare.00092/HEUR-Trojan.Script.Generic-2fec47348620b7acbe62d5d224bd9ff09b4e10248af0489316d4e34bed490642 2013-09-01 10:49:54 ....A 36066 Virusshare.00092/HEUR-Trojan.Script.Generic-2ff51fa5c55e24e687f74cbc7a9462a41c10b84512f14333b6bd8e19a77b7687 2013-09-01 12:02:04 ....A 11275 Virusshare.00092/HEUR-Trojan.Script.Generic-2ffd08e29ead75b517268fccfdfdd6f3aa566c9895364d1f6dd768baadc89b77 2013-09-01 12:08:26 ....A 16071 Virusshare.00092/HEUR-Trojan.Script.Generic-30048a308c100e80d445fd127d0b761cc8c84fc972b40ed684ae54dd20d348a8 2013-09-01 11:19:58 ....A 153216 Virusshare.00092/HEUR-Trojan.Script.Generic-3012a86198388f751a4f846f7efaf7dab03159b8be8ebcd8ed1a31e28a85f166 2013-09-01 10:58:26 ....A 21365 Virusshare.00092/HEUR-Trojan.Script.Generic-3013e0eb48315b4b9c8b12c6cc25e129e39ea642f1fce93cd4c2bade512b09e0 2013-09-01 11:52:40 ....A 77660 Virusshare.00092/HEUR-Trojan.Script.Generic-3029bb893f4856a2a0cb1d87924a7b33467cb75c1c480ef38bfdfb0dbf5f61d0 2013-09-01 10:56:28 ....A 155700 Virusshare.00092/HEUR-Trojan.Script.Generic-302aafe1ad847de4ed3573a0b9ed74d028303c0893a38ad27915faa9e73960fc 2013-09-01 10:52:38 ....A 42770 Virusshare.00092/HEUR-Trojan.Script.Generic-302e2aca8985d5dd0560f8d9fe3b8609f73b13081abf468e6ebd58b75402750a 2013-09-01 11:53:52 ....A 11386 Virusshare.00092/HEUR-Trojan.Script.Generic-304eedf24b8a56c130e7cf9626c6a4a37f4ba729490552210a45f3ebd831e607 2013-09-01 11:03:00 ....A 2506 Virusshare.00092/HEUR-Trojan.Script.Generic-3050b01ce983a6192c2fa09289c9a6bb0fbef077742a08b910f6b9a8d145aba4 2013-09-01 10:43:26 ....A 23194 Virusshare.00092/HEUR-Trojan.Script.Generic-30559d3a33e83218ff9ad5c8b12f3731feb467bc5e5b30dbf5d8a2b12ca3d70c 2013-09-01 11:58:28 ....A 3444 Virusshare.00092/HEUR-Trojan.Script.Generic-3064979311d1e3ecf34905145ebc9b9ac4e48d9f74ee8c5a7e49638e7bd115f7 2013-09-01 10:51:10 ....A 2383 Virusshare.00092/HEUR-Trojan.Script.Generic-3069f64ce48c4f435cac32f297b0cd002ec0e42654f9e38d86964192a0278b77 2013-09-01 10:54:32 ....A 17266 Virusshare.00092/HEUR-Trojan.Script.Generic-306f61416a2ca5ee5dafbab744a84dfe129582178299fbe249a98fd93a83dadb 2013-09-01 11:45:34 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-307dbd211f8be5378743786938ee5f7dc3c99ad15e0b22789429d9fe8415f351 2013-09-01 11:07:52 ....A 23226 Virusshare.00092/HEUR-Trojan.Script.Generic-3090e39789d8b8422affcd4009756f74ae8e1e87b3f9c3a377a775c3287abc4b 2013-09-01 10:51:06 ....A 8068 Virusshare.00092/HEUR-Trojan.Script.Generic-30a46b42828c300aff14969e3d8827291b703c0d0a7b990706c8849c40c96ca2 2013-09-01 11:12:40 ....A 1451 Virusshare.00092/HEUR-Trojan.Script.Generic-30aebd41d263b3fbcc06ede53bd8b9d74e442fde5e961da0a22eb851fb15ce33 2013-09-01 12:13:12 ....A 6360 Virusshare.00092/HEUR-Trojan.Script.Generic-30eab9d649047d8e380192b8aa78181489ee3152f8542324715c6086c1b00cb3 2013-09-01 11:40:10 ....A 12031 Virusshare.00092/HEUR-Trojan.Script.Generic-30ed3c888faf20fec6b9a287a4dfbe963c1c0f9656a5883eafb96a986e2e8299 2013-09-01 11:32:06 ....A 192802 Virusshare.00092/HEUR-Trojan.Script.Generic-3102e16ee4bb318d2e78a438d7fb94cb21af3d109331dd2cabb7d5cada5ad778 2013-09-01 10:55:46 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-310a43cc970d5da9405974473ab4971c501e5aa430d753edc23ebed1f873f3c3 2013-09-01 10:45:30 ....A 11051 Virusshare.00092/HEUR-Trojan.Script.Generic-311c9b84b641fa250f0e9aa39cb96ea218f5eb7c0096e131c0edda9a1997600c 2013-09-01 10:45:28 ....A 104818 Virusshare.00092/HEUR-Trojan.Script.Generic-311d95fca1400dc7ffdaf1b9bd3382c2c06affa466225f65fda0321449377cfc 2013-09-01 11:35:00 ....A 59064 Virusshare.00092/HEUR-Trojan.Script.Generic-3130132b6d5d27fc0b067074e8b50c0d04e50267e0fc49906f0ed2ec6988bba6 2013-09-01 11:44:48 ....A 156183 Virusshare.00092/HEUR-Trojan.Script.Generic-313acc2a58bd98a565bdd4b7f113ab6f6d021f77dd8833a7195d856a16cafbfe 2013-09-01 11:18:12 ....A 16225 Virusshare.00092/HEUR-Trojan.Script.Generic-313b97ffbffdfb4204e76294b833e98e2ead69c4986092bfeb4c58fb027e0caa 2013-09-01 11:40:48 ....A 23039 Virusshare.00092/HEUR-Trojan.Script.Generic-31459f0b09beb4f82f29089c9328fb26e06aea1961963b8671e8838d6c9de32b 2013-09-01 11:26:06 ....A 5746 Virusshare.00092/HEUR-Trojan.Script.Generic-315604883b76dc1427abf746bbfa1b3c818502de4c9dffa9c80640ad395e48db 2013-09-01 12:02:58 ....A 121648 Virusshare.00092/HEUR-Trojan.Script.Generic-316491ed09872ff0a5ce481b3477bd0df52b7f4210396e4aa5f3f4a0fe134aee 2013-09-01 11:56:54 ....A 836 Virusshare.00092/HEUR-Trojan.Script.Generic-31656b6d20a9652ecb9b49c2412d86b1ccf2afaa6730e6430f6e63bd1cbff315 2013-09-01 10:44:18 ....A 47130 Virusshare.00092/HEUR-Trojan.Script.Generic-316786c833f1fa50c3de6f3df15288a8c185d7f45598651a205e462b8d5b781a 2013-09-01 11:57:06 ....A 16342 Virusshare.00092/HEUR-Trojan.Script.Generic-3179f68abbed4b43a061488128bffd18207f2a8c4d61290630e0d18006de2daf 2013-09-01 10:50:12 ....A 18590 Virusshare.00092/HEUR-Trojan.Script.Generic-317e5f1c708ef00727e569aee21740500559f53395f72f5b7a359f72e8ed2922 2013-09-01 11:16:14 ....A 29587 Virusshare.00092/HEUR-Trojan.Script.Generic-318b7d5e61bc09cf62ff2a4ce3f0bbf8a17e2fb58bc0f8f7eaf5e64f49e0bc80 2013-09-01 11:51:10 ....A 19101 Virusshare.00092/HEUR-Trojan.Script.Generic-31a31ecb07f7c3b079d5607a92faa1187f25b8bc6b1d7f90bbe4c670ddad3308 2013-09-01 11:36:06 ....A 10652 Virusshare.00092/HEUR-Trojan.Script.Generic-31a9d35d089eac36aad38318c3543b9ef105b4165eddf355aa08a0e5e1e189fa 2013-09-01 12:11:30 ....A 47988 Virusshare.00092/HEUR-Trojan.Script.Generic-31ae940243523487f4ec633b106efef1bdc727bcbd78fe26a6e227d003cd872c 2013-09-01 11:13:46 ....A 7054 Virusshare.00092/HEUR-Trojan.Script.Generic-31c10d58d6627650f72ba09aba22d78159b333d317dc85e0927d485b7596c019 2013-09-01 11:00:24 ....A 267211 Virusshare.00092/HEUR-Trojan.Script.Generic-31c2966b7231e0ff5f58c8857b63c2001a1479b6f1108ea54ea8d9e39e82ae2b 2013-09-01 11:02:58 ....A 48191 Virusshare.00092/HEUR-Trojan.Script.Generic-31c42189aba97e94863381e2b86a029364e216677c6c89ad77f5b7a79c681de0 2013-09-01 10:48:26 ....A 47903 Virusshare.00092/HEUR-Trojan.Script.Generic-31e6c173af8ab5d753032ed28023dda554908f932237c49aa2db929ff9015828 2013-09-01 11:09:08 ....A 24164 Virusshare.00092/HEUR-Trojan.Script.Generic-31f506ced5b5ff69c2c233acf2a66e2b89edde28acb4c47cd5a744743d6de3f5 2013-09-01 11:43:18 ....A 145836 Virusshare.00092/HEUR-Trojan.Script.Generic-31f73dfa4f18f723feb48e9e30accbd6ed420ef949ae776ebceb8255d366d7db 2013-09-01 12:06:18 ....A 4419 Virusshare.00092/HEUR-Trojan.Script.Generic-320c6068b20ca535ccedb8ff54618161c7aef6f0fb27006640cbddcd1e2bfce0 2013-09-01 10:48:36 ....A 7569 Virusshare.00092/HEUR-Trojan.Script.Generic-3210df5f11ccfa8541d65086ac901742c11126f0baa129aacdedee5d601f0014 2013-09-01 11:11:12 ....A 21917 Virusshare.00092/HEUR-Trojan.Script.Generic-32112cda631d4e62314dfd453f8d7dca31f4f0a8ef8196bd66f394ceb2892774 2013-09-01 11:54:02 ....A 25055 Virusshare.00092/HEUR-Trojan.Script.Generic-3217c1149cce6f5d4458cd0976c6c2d4fb05b41312024c2d3d4ce9e8f7bde1ab 2013-09-01 11:34:00 ....A 85850 Virusshare.00092/HEUR-Trojan.Script.Generic-3233d16b37abe538b73cd8d3d6f0bdbaba5cdc83318dda894c0002c6427e4b2b 2013-09-01 11:09:18 ....A 26680 Virusshare.00092/HEUR-Trojan.Script.Generic-3239c036981d449d9083f165f36711bd3eaef3140992bd7ee455f61445613dba 2013-09-01 11:33:18 ....A 7188 Virusshare.00092/HEUR-Trojan.Script.Generic-323ce2fd08462b78147601a0738fb3af9fa97b099e684c207d35caa503e86e26 2013-09-01 10:50:40 ....A 5623 Virusshare.00092/HEUR-Trojan.Script.Generic-325702f5cd023d06c453a23962ff849d93e4be0c544e94a25948b8259f083a65 2013-09-01 11:44:24 ....A 95630 Virusshare.00092/HEUR-Trojan.Script.Generic-3279fe5214f4bab8985e631a26770ed3c2a4d225f4d5a1c8a351bd409b9357bc 2013-09-01 11:23:18 ....A 108422 Virusshare.00092/HEUR-Trojan.Script.Generic-328fb120221af0401fd3919ef22d3124bd6206c5b470ad9ce7a8a7b706658cba 2013-09-01 12:00:06 ....A 34223 Virusshare.00092/HEUR-Trojan.Script.Generic-3295e1611057700dd6f35e865a1f43990a55ce1a02f3aa3ecf09786787d9fd8b 2013-09-01 11:28:52 ....A 74062 Virusshare.00092/HEUR-Trojan.Script.Generic-32a53c0ab11aa871f382a3db78f91227ff688fa226a9c71f22b9f0548d1ff4f5 2013-09-01 10:47:38 ....A 1475 Virusshare.00092/HEUR-Trojan.Script.Generic-32a6c8f4faf8fbd956c97df210610d587d4bcc9d6edd503643481502b65afef9 2013-09-01 11:23:22 ....A 3781 Virusshare.00092/HEUR-Trojan.Script.Generic-32afaf08768d8347a5c5048882445748659dbbd14dff960898ffb8c9652ea039 2013-09-01 10:49:26 ....A 34446 Virusshare.00092/HEUR-Trojan.Script.Generic-32c0e229ad7bc51554129b7c792b28590cc42b3693e85952ed92b8b0fccc7524 2013-09-01 11:24:42 ....A 19186 Virusshare.00092/HEUR-Trojan.Script.Generic-32dc20b52e7fdc29ecbee8f9281645043b11f249ae44f7641cf034a72c696f6a 2013-09-01 10:49:22 ....A 10680 Virusshare.00092/HEUR-Trojan.Script.Generic-32f38f9ec1be704091f9ecadbb37694350f9e060e0821e9d29906759843aad75 2013-09-01 11:12:16 ....A 35906 Virusshare.00092/HEUR-Trojan.Script.Generic-32fe399fdfcecb96d1028db9454252ded578f792eb0befafc5dd56d4a3c9de3c 2013-09-01 11:13:18 ....A 41229 Virusshare.00092/HEUR-Trojan.Script.Generic-330051824f73815150686f21019ff7c0d9c2217c942e49c9bd083af983a46546 2013-09-01 11:25:24 ....A 43990 Virusshare.00092/HEUR-Trojan.Script.Generic-3305157972ed41f8e076971524a253254ea93807380f139142e485a8f92f1a44 2013-09-01 11:32:34 ....A 35041 Virusshare.00092/HEUR-Trojan.Script.Generic-330ac407920114eb84df12de361aad8195f7fbc194a75ba8f6262beaf2744ec5 2013-09-01 10:42:20 ....A 1538 Virusshare.00092/HEUR-Trojan.Script.Generic-331a564d2d9323af02ddfa766289f115c146d91401c66135275cadccf91c49ab 2013-09-01 10:59:48 ....A 24329 Virusshare.00092/HEUR-Trojan.Script.Generic-332a583708f3f8e74be4179f8417f14e702ab2ca3953c68695cbdfb70f5c5750 2013-09-01 11:59:34 ....A 27769 Virusshare.00092/HEUR-Trojan.Script.Generic-3355c7caf6e461ff23c23ce4da24093c4bc3025c806ace98e82a9e4a29bcf0ff 2013-09-01 10:55:50 ....A 28118 Virusshare.00092/HEUR-Trojan.Script.Generic-335d75963292813b87fd420774516e0a012402d134a110cdc3d4c6f1194e423a 2013-09-01 10:42:18 ....A 2698 Virusshare.00092/HEUR-Trojan.Script.Generic-335fe490bbde560ea3119eaa7bf1ca810ccc26a18f32afe5e5eeb344e038956f 2013-09-01 12:14:22 ....A 48143 Virusshare.00092/HEUR-Trojan.Script.Generic-338aee4d363fe2e8245a4ba65fcc43986ac39b87ba70f9020104fa642ef18f2b 2013-09-01 11:18:00 ....A 3083 Virusshare.00092/HEUR-Trojan.Script.Generic-339348acfeed2516a4c50cf7de830c9d1d2842f697da6622eaa0a23964f791d5 2013-09-01 11:17:52 ....A 42307 Virusshare.00092/HEUR-Trojan.Script.Generic-33a262870ccb1631df76bb9e6c9ba9f17b79fabf4a66411c717f67d382eefc6b 2013-09-01 11:41:52 ....A 1446 Virusshare.00092/HEUR-Trojan.Script.Generic-33b18afbf077602cb0dc72cf1639fea2fe421ab991edc47fdd00021c8ff256ba 2013-09-01 10:51:40 ....A 21313 Virusshare.00092/HEUR-Trojan.Script.Generic-33b41bb4d9a33bd37b6e99898b513dc86900b889f9c8b542a97599a17c1d7794 2013-09-01 12:01:56 ....A 4924 Virusshare.00092/HEUR-Trojan.Script.Generic-33c8b95eb5bde17863d422df5e5d47ca67cf354d64839b6e7e1eae2ce565e159 2013-09-01 11:12:16 ....A 101203 Virusshare.00092/HEUR-Trojan.Script.Generic-33ce01664968a204135618741cb90b92ef83252d99509c8e92f8d9a20b660bfb 2013-09-01 11:56:48 ....A 8939 Virusshare.00092/HEUR-Trojan.Script.Generic-33ce66b55302a12355301d12ddebd268305182f369f76735f8703c5220d7f66c 2013-09-01 10:43:12 ....A 29305 Virusshare.00092/HEUR-Trojan.Script.Generic-33eafd9e218a7b189331742632d28c6c26d982f21aef40dda283d959debb9cff 2013-09-01 12:09:50 ....A 39712 Virusshare.00092/HEUR-Trojan.Script.Generic-33f99bb29f04f5a98f0d7cfce2593eafd7110bf9c810139f29a3dab3e264a88a 2013-09-01 10:55:16 ....A 6252 Virusshare.00092/HEUR-Trojan.Script.Generic-341df33994ca32b41620f0d991589861176eb8894257faf1d28a11789e0f01e0 2013-09-01 11:11:22 ....A 6899 Virusshare.00092/HEUR-Trojan.Script.Generic-342acaf662fa59ab21eac1fc616a4e3baf8c561fd55bbe13a1931655c1e2f701 2013-09-01 11:11:22 ....A 932 Virusshare.00092/HEUR-Trojan.Script.Generic-3437632550de0b437fede87023c89a18fea4809712e5dd5dd249aabf16cbff25 2013-09-01 11:29:04 ....A 240157 Virusshare.00092/HEUR-Trojan.Script.Generic-345390346d05b71a4b2504512d57f03b91ccf079f83f8158f61bcc33ca609f2e 2013-09-01 11:38:26 ....A 26863 Virusshare.00092/HEUR-Trojan.Script.Generic-3454d961b6c12cde80af69ae407230ee58277c15013a9dca2f7a1e48e572f028 2013-09-01 12:09:32 ....A 39586 Virusshare.00092/HEUR-Trojan.Script.Generic-34576c00bd121c316e5f6a30fa2a480ac04eaed8c84b023ef2f59e9620a3ca70 2013-09-01 10:43:26 ....A 28152 Virusshare.00092/HEUR-Trojan.Script.Generic-347502608d9538ffe06eddbb16acaed8b6894e2ed4b623a9362d8087f3736e93 2013-09-01 11:53:52 ....A 25453 Virusshare.00092/HEUR-Trojan.Script.Generic-34788203a12fa52f0f6b779005ce9f75d713953a59db3ce5033fc9e441dcbc4c 2013-09-01 11:50:16 ....A 58934 Virusshare.00092/HEUR-Trojan.Script.Generic-34788dd5fb7a01bbaf358115932be04f94dcd032bf419a2e1d058b2f702f8891 2013-09-01 11:52:16 ....A 38232 Virusshare.00092/HEUR-Trojan.Script.Generic-347ae265b9d4fd801652fa5bf1b624a9b5373f5b5efc0ff2ea177b8f3557a1c8 2013-09-01 11:45:56 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-347b6604a340d123c45aaa2517b4160b8ee74b20eba38a484133521e2f4c34bb 2013-09-01 11:03:56 ....A 30704 Virusshare.00092/HEUR-Trojan.Script.Generic-347d82de03db89812cfff5368a592c1f47b0c3f566768d08bd0ed25115ce1457 2013-09-01 11:38:20 ....A 37700 Virusshare.00092/HEUR-Trojan.Script.Generic-347debff943cbb83b211c475953be316b9ac45a70cd77c1c69706123f0adc2ac 2013-09-01 11:40:00 ....A 16170 Virusshare.00092/HEUR-Trojan.Script.Generic-3483732776639fa6b02fd49fc3bce760cc0c89d353a535cacc5fce306ad9ca41 2013-09-01 11:54:30 ....A 4415 Virusshare.00092/HEUR-Trojan.Script.Generic-3487c2b823179680bfa81c37aa98e27c708ddf4c5a2e61ecb5cd730f0e54042f 2013-09-01 11:37:16 ....A 4328 Virusshare.00092/HEUR-Trojan.Script.Generic-3490bc6c3340d2ec864f72f185732ce5c804749da98cc7cdc4dcd799aa7d1d51 2013-09-01 12:14:22 ....A 30177 Virusshare.00092/HEUR-Trojan.Script.Generic-349a34c6d2e9dfcce029cf113ac9e6f68b7c468936331797149ee85ebf1ed211 2013-09-01 11:06:28 ....A 8320 Virusshare.00092/HEUR-Trojan.Script.Generic-34b98ca62c8ddc99d3aafe736a36cadc9f5940711e15d55809347443459535f0 2013-09-01 11:25:26 ....A 1807 Virusshare.00092/HEUR-Trojan.Script.Generic-34cd818cdfe1609a1043107fb0c1f45418403d6cc36d4eb4a42082061612d364 2013-09-01 10:56:16 ....A 57402 Virusshare.00092/HEUR-Trojan.Script.Generic-34cf25d48f5d4dab9b520dd5763abf1789f121df7438c6ec4de380048dad9265 2013-09-01 11:36:46 ....A 4281 Virusshare.00092/HEUR-Trojan.Script.Generic-34d0d4e22c6873eab9f48c273287b5296f179eb2aab1e4b53e9575abfd620725 2013-09-01 11:52:22 ....A 29565 Virusshare.00092/HEUR-Trojan.Script.Generic-34d2c6436a6e60b5bd1ccbe2cbd747f5d64bafa38f8888e4b92480bd64621770 2013-09-01 11:54:18 ....A 3805 Virusshare.00092/HEUR-Trojan.Script.Generic-34e5e5b489353d9a6bbbf184f529c08f2cb151fc89f3600e025eaa0e95664748 2013-09-01 11:51:12 ....A 24823 Virusshare.00092/HEUR-Trojan.Script.Generic-34fee83e7519e960322a1e6f8db251f462536ae8b478cce34c0b13e701804789 2013-09-01 11:00:26 ....A 19282 Virusshare.00092/HEUR-Trojan.Script.Generic-3501fc652afeae0b21c2278789eb6831adccaf9667404dcd25c9cd2976637bb1 2013-09-01 11:48:32 ....A 27582 Virusshare.00092/HEUR-Trojan.Script.Generic-350db56afeca39aea2bdcb7e3154c033470903ad48b71aa01cd549efc4b5e41e 2013-09-01 10:54:04 ....A 22010 Virusshare.00092/HEUR-Trojan.Script.Generic-3524ee1d6222fbf83e7072d145e7473b2cb92265270b803a2ce893c47cea88ab 2013-09-01 11:10:58 ....A 38755 Virusshare.00092/HEUR-Trojan.Script.Generic-3547aa433eefc38548589e844cee1f041e280c344c52bf0941d74de295d0e797 2013-09-01 11:59:36 ....A 21970 Virusshare.00092/HEUR-Trojan.Script.Generic-3564bc5e32220c4d96a179b599018950b18756bb0dab6f576a868c2e74c9e5d3 2013-09-01 10:50:26 ....A 20923 Virusshare.00092/HEUR-Trojan.Script.Generic-357d82d44a36f5b72ca614786aca593c081926efab604bbd5975be00d40d92e0 2013-09-01 11:10:10 ....A 41997 Virusshare.00092/HEUR-Trojan.Script.Generic-357fbc8ee439b3ae0c09c02e471ddb5e8b01a4fab4e4d7844aaec57cf6d80af7 2013-09-01 11:07:22 ....A 120127 Virusshare.00092/HEUR-Trojan.Script.Generic-357ff0c99df0a86e5779f700a103b1f63972bfd866800207a60f585f6074cb81 2013-09-01 11:14:38 ....A 27268 Virusshare.00092/HEUR-Trojan.Script.Generic-3598c8d1699a1c958d86422084ba1e2aa7f55be1940af45a3a6b579f07e74519 2013-09-01 11:27:14 ....A 101882 Virusshare.00092/HEUR-Trojan.Script.Generic-35ab90eddb11afdc37cfef561d088e9c03092f4095ec5b2091e3cf2b88919013 2013-09-01 12:14:12 ....A 23505 Virusshare.00092/HEUR-Trojan.Script.Generic-35bd5077cc2c01e3cd2135c3e1d7ee7c23d4c2e8998d02da83e8695edcfef313 2013-09-01 11:20:58 ....A 1724 Virusshare.00092/HEUR-Trojan.Script.Generic-35bf62f8c16391a7d8d4d8b1f79c464db5f12c3b3385aad97dd58a620df0f1f6 2013-09-01 10:49:30 ....A 7127 Virusshare.00092/HEUR-Trojan.Script.Generic-35cd11c700131cea0093a5c82bd894f315d471718c683bcbcaa9167b25f5c416 2013-09-01 11:47:12 ....A 79321 Virusshare.00092/HEUR-Trojan.Script.Generic-35ee6755986c13ba565178854c1ae243b290161e830a45caa86569239e2124c2 2013-09-01 10:53:46 ....A 14591 Virusshare.00092/HEUR-Trojan.Script.Generic-35f0e6907438bed4806f79a14bd9303da7f65708f40194560a58d70a8aaf1e3c 2013-09-01 11:57:56 ....A 145725 Virusshare.00092/HEUR-Trojan.Script.Generic-35ff0f21cea96b61668f957c2be87183279860a1184e9c650d09a505e99f34e7 2013-09-01 11:39:48 ....A 71328 Virusshare.00092/HEUR-Trojan.Script.Generic-36025e829e538046777559b4171e83766e1b591f9ab8c8ce6ffee0ef58ec5d61 2013-09-01 11:52:04 ....A 4941 Virusshare.00092/HEUR-Trojan.Script.Generic-36155508c65a325ffde91ebea5cff1ddff126f3aaea0f3b5944110e0a232c1cc 2013-09-01 11:24:46 ....A 2578 Virusshare.00092/HEUR-Trojan.Script.Generic-361557bd7e06044d53ae40b89d40499d36deebf16c74c88fe221a392a920675f 2013-09-01 12:05:18 ....A 37387 Virusshare.00092/HEUR-Trojan.Script.Generic-36230bdf7a4f8e5614ab27a12dcfc69cd340348873fa795ebaee03ced90bfab6 2013-09-01 11:17:42 ....A 7914 Virusshare.00092/HEUR-Trojan.Script.Generic-362313d18348b73c075b0975cdc1a13cd8c8179b28f86fb9d0c2dfb63036125b 2013-09-01 12:01:54 ....A 45848 Virusshare.00092/HEUR-Trojan.Script.Generic-3623ec21cb4893a2a7fa6e5266dcc31e4f94679e4bd22391838308ab99a2da49 2013-09-01 12:04:32 ....A 1466 Virusshare.00092/HEUR-Trojan.Script.Generic-362b0335db273e98a20e2da85be00c75437fb553fcead996cc62bb1fabe9978c 2013-09-01 10:46:28 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-362e0971086b1b8cb80a20f56f6d71a5dc9f05da713e3a5770272c7084ec07f4 2013-09-01 12:08:14 ....A 162 Virusshare.00092/HEUR-Trojan.Script.Generic-3634a54bf6c8583e05087f1905f5128275104b2510e98c581065549d2c746ef2 2013-09-01 11:39:36 ....A 27381 Virusshare.00092/HEUR-Trojan.Script.Generic-3650f1c0226874316f5d6923c982b66296a7959bd1dac134477c988b4e91466e 2013-09-01 11:48:50 ....A 5766 Virusshare.00092/HEUR-Trojan.Script.Generic-3656e0819f172b54119431db5dbafd3160ca0fcddfe32821bd8de79258f1e686 2013-09-01 10:46:04 ....A 9915 Virusshare.00092/HEUR-Trojan.Script.Generic-366e2b0a876e38400af889b36b65fef2419fb40cb69cf3088fbf54c096c088b2 2013-09-01 11:13:06 ....A 32626 Virusshare.00092/HEUR-Trojan.Script.Generic-367025276535e50624c69b2b8466fc0a94ec874307a497aa5855a889fd295cd1 2013-09-01 11:41:48 ....A 12452 Virusshare.00092/HEUR-Trojan.Script.Generic-367194fcf91a7d5575491b8905210ae77118b532e2848b6745ef8a45d0982d98 2013-09-01 11:27:56 ....A 4909 Virusshare.00092/HEUR-Trojan.Script.Generic-367653308921883638c25660d87a54715d25aa1c58d82c31dbcd7e2c5e72c319 2013-09-01 12:03:34 ....A 8059 Virusshare.00092/HEUR-Trojan.Script.Generic-367e02315fc8af5fa27b185d52aed37bfc95db3469e7ee79fdb247501326499b 2013-09-01 11:16:18 ....A 61928 Virusshare.00092/HEUR-Trojan.Script.Generic-3685d866c1d83e8085b44729b09e80493ec62389a27129b606e185f3e48357e1 2013-09-01 11:20:00 ....A 22410 Virusshare.00092/HEUR-Trojan.Script.Generic-368ca8ddabf541c1187990b83261dc92fa41f3b7a37e2272e68f8aeebee59e1c 2013-09-01 11:14:38 ....A 15286 Virusshare.00092/HEUR-Trojan.Script.Generic-36a3fe70889e156710c666f50ad509b68f5a7b3f9a17b4f540df05cfb16aaade 2013-09-01 12:10:40 ....A 105277 Virusshare.00092/HEUR-Trojan.Script.Generic-36ae7955c56bce75ba7e20b6aa7d6fcfd69cced9f355432718eef291085fd5c3 2013-09-01 11:54:32 ....A 63108 Virusshare.00092/HEUR-Trojan.Script.Generic-36b67d18eebf29f72a07b87975febd9a3ee3e1f6e51c9501e1fb446b97c150c6 2013-09-01 11:49:40 ....A 71042 Virusshare.00092/HEUR-Trojan.Script.Generic-36bdf3d4e96dac75f7baef8f35f217326de93b7b0a042ddb76f3a3457be5465e 2013-09-01 11:29:38 ....A 12751 Virusshare.00092/HEUR-Trojan.Script.Generic-36d1257fca7b0c77b3daba0f27e92d960ebd19c52e8c0eb050ba58e3497ab8cf 2013-09-01 11:07:54 ....A 45589 Virusshare.00092/HEUR-Trojan.Script.Generic-36d9d5dbee521ffdde1a568387d5f3af81ccd77d73a1b91d69a3b986c007aef7 2013-09-01 10:46:54 ....A 6950 Virusshare.00092/HEUR-Trojan.Script.Generic-36dbbe874cac4a611ced4432af4da40c7979e70f42aaf53845dd8601e59a9e00 2013-09-01 11:34:22 ....A 17889 Virusshare.00092/HEUR-Trojan.Script.Generic-36f070ca94a66989d6373202b54bfa040c5b1e860301fe70b7dca0526eba739d 2013-09-01 10:53:32 ....A 9319 Virusshare.00092/HEUR-Trojan.Script.Generic-36f2ef216cb3e1537cb4e27e950edc80c003e36404a0f6c4ba3608275fdea9b4 2013-09-01 11:51:26 ....A 7370 Virusshare.00092/HEUR-Trojan.Script.Generic-371b5c1df2137fb7832f6dd4cdf1ee5eccf7b5e6042f7e5f56e7bb80037406f9 2013-09-01 11:38:46 ....A 3345 Virusshare.00092/HEUR-Trojan.Script.Generic-372da7e0eacefa3010289470e755cf499941a4fbbeb9b3830eedae0e4546cf12 2013-09-01 12:03:32 ....A 63246 Virusshare.00092/HEUR-Trojan.Script.Generic-3735c952b0e3e87473187d3295be6fa78a35b09f5a46d22da4fd61ffa076f49c 2013-09-01 11:32:24 ....A 8106 Virusshare.00092/HEUR-Trojan.Script.Generic-373b6e7ee6aaeef8b5386b768d0d3032745ddfa1a1adcc17798527a1385a135f 2013-09-01 11:50:06 ....A 39638 Virusshare.00092/HEUR-Trojan.Script.Generic-373f13484ff707a6deac13cd923ebb7af9cc5cea006a8a8a3dd4b06e9ae2260a 2013-09-01 11:25:00 ....A 6937 Virusshare.00092/HEUR-Trojan.Script.Generic-374e5d1735d892255ce3e54a7abcf098e7004f29f7bf2d7515254c9b64bda5e3 2013-09-01 10:43:26 ....A 114186 Virusshare.00092/HEUR-Trojan.Script.Generic-37600e003e6a33979335ad751cb4329d5a81fcd3bba7318d2dd16ce7f6d6a497 2013-09-01 11:04:10 ....A 30116 Virusshare.00092/HEUR-Trojan.Script.Generic-3769b4190d3ec60eecb9cd3b2cff375f52c8810a8558cd09d06e12aab2ae3058 2013-09-01 11:16:12 ....A 64821 Virusshare.00092/HEUR-Trojan.Script.Generic-376a3b1410f78247aa2c69afaf8e9dc53ef4f0a13a24176af8957df1519e6795 2013-09-01 11:58:56 ....A 501 Virusshare.00092/HEUR-Trojan.Script.Generic-37800e4bd0387d702bf4a4397062f35d652db2665f3e24ce378d31126aa385ba 2013-09-01 11:51:18 ....A 56527 Virusshare.00092/HEUR-Trojan.Script.Generic-379f127e8b581219bc322d299f83cbe3f25c20150d7ea43a6dd0e4887aaa212b 2013-09-01 11:27:20 ....A 53403 Virusshare.00092/HEUR-Trojan.Script.Generic-37ab36f667b492a30ba1793e3d33d045f4bb621f3aad281e2c4b8f8a0530e6c5 2013-09-01 11:36:08 ....A 155310 Virusshare.00092/HEUR-Trojan.Script.Generic-37b9c6fc741c42194f6e9f70d1e4e291fc31912b59da6e3d2a2a23e7f71e691f 2013-09-01 10:50:48 ....A 48484 Virusshare.00092/HEUR-Trojan.Script.Generic-37de3dea997938e9448cbd18bf081892bb4bda6974616fdbf48ac125aef6cd1c 2013-09-01 11:32:16 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-37e0f5bd64d5c9f80d4230b54b2935157e62cff9edc307e19e8ddf53debbae31 2013-09-01 11:30:38 ....A 27779 Virusshare.00092/HEUR-Trojan.Script.Generic-380a66b403d9572aebd5e626a343c3e50cc881f45c05a40864d4dc81fc67a13c 2013-09-01 10:56:02 ....A 51941 Virusshare.00092/HEUR-Trojan.Script.Generic-3811c90ae7b52761beea978d4419bfd084f6c1ce1503224b96bbd52754a2b65d 2013-09-01 10:41:38 ....A 9003 Virusshare.00092/HEUR-Trojan.Script.Generic-38247f45dc401cccc587265519f6270a75a048d835eeb6fad2b23ef495f4e2e2 2013-09-01 12:15:22 ....A 60886 Virusshare.00092/HEUR-Trojan.Script.Generic-382499eabe4588912c2fd092e5e4dbfe1c806d5d28d0796bb0ecbd75e04e8d51 2013-09-01 11:12:52 ....A 26076 Virusshare.00092/HEUR-Trojan.Script.Generic-3825d20ff0052b573ef02c7019127ced67ee808b40d5d31398c06a369056de88 2013-09-01 10:57:52 ....A 18825 Virusshare.00092/HEUR-Trojan.Script.Generic-382d7fdb4a48e378acf858117b7372a989e0483654672254eafec143e489b23f 2013-09-01 11:38:06 ....A 44799 Virusshare.00092/HEUR-Trojan.Script.Generic-384239241d8ee965f4f5d6bd8ed438fa63b2584e8915576d30bf508fa2cb920d 2013-09-01 10:58:24 ....A 54876 Virusshare.00092/HEUR-Trojan.Script.Generic-387cd952b3c7bf760c5ff250efd94e6705a6c007f3e8089dce8a69306df6a2d2 2013-09-01 11:09:26 ....A 3066 Virusshare.00092/HEUR-Trojan.Script.Generic-3887b12a37cdb5561e17e92622b195ceb52dacacec2337c56644e3a2ba1b5933 2013-09-01 12:00:32 ....A 7183 Virusshare.00092/HEUR-Trojan.Script.Generic-38954e54bc281e8d4484b2f8f7c4c886d4af0fc6f4239237438ad4c49c63800b 2013-09-01 11:22:44 ....A 18094 Virusshare.00092/HEUR-Trojan.Script.Generic-38c8011ed680e24c6720135576f5e990c449977a6c8f1bb7b3551acf9a25ac94 2013-09-01 10:59:12 ....A 8269 Virusshare.00092/HEUR-Trojan.Script.Generic-38cb4e36f1db8f4c6157841a7e4d3b0052c10888c798ab14788d9197ea14f52b 2013-09-01 11:11:44 ....A 15671 Virusshare.00092/HEUR-Trojan.Script.Generic-38cc48081c90245bef891dec4634105134628f2cf864833ca99c6480b70cfbd4 2013-09-01 10:41:58 ....A 23067 Virusshare.00092/HEUR-Trojan.Script.Generic-38ccff7b97cda735d4bbd6d58b52c858f712973bd780d9805fdccbe7b4067e46 2013-09-01 11:44:12 ....A 30135 Virusshare.00092/HEUR-Trojan.Script.Generic-38f36de44347d15cb0951838abed62ba8343551abd372a2a2b9e382005783bd8 2013-09-01 11:10:34 ....A 48849 Virusshare.00092/HEUR-Trojan.Script.Generic-38fedf119a375c23fa71e0d59fa4b01b22390752b205a3fa3a44de4a56cb5b50 2013-09-01 10:52:56 ....A 41647 Virusshare.00092/HEUR-Trojan.Script.Generic-390ed0d45463ab186e81f224c074fb60c93c46e2c67365c1af0ec97b8d7d4d2f 2013-09-01 11:36:40 ....A 332886 Virusshare.00092/HEUR-Trojan.Script.Generic-39137e82298ee7c586425fc76776593b861135c417d10e5dc66401793bfb7d9b 2013-09-01 11:34:04 ....A 9914 Virusshare.00092/HEUR-Trojan.Script.Generic-392874c3dbf0ef6a97bc41b2918c76c0216c3adfdfcd952ad73a2eb8a3728c2c 2013-09-01 11:32:18 ....A 31505 Virusshare.00092/HEUR-Trojan.Script.Generic-3942703a4f334275f6e71ccf354c1db9f7e91c226cff168b9c66a59d6cca3421 2013-09-01 10:52:00 ....A 8165 Virusshare.00092/HEUR-Trojan.Script.Generic-3947127141fd0d8fdf5d7575b9a4a94577e2c7bb5e1b4b8f0e4c359129b183d0 2013-09-01 11:45:32 ....A 5937 Virusshare.00092/HEUR-Trojan.Script.Generic-396851e109e27dd327eb220bafd5bab5498c75f5cf2e2cd57e12950f3331ec8b 2013-09-01 11:49:54 ....A 30729 Virusshare.00092/HEUR-Trojan.Script.Generic-397a0b8110d5d8f68a799f5d12bba37e843e8fc3bf8b1f54af410d7ce29ee9a4 2013-09-01 11:17:58 ....A 45945 Virusshare.00092/HEUR-Trojan.Script.Generic-3984dfcb4466814e491c788c148de6a4f675c3cd441eb41e3aa7bbd1b4a640c3 2013-09-01 11:24:34 ....A 76695 Virusshare.00092/HEUR-Trojan.Script.Generic-39914ef9bd5cc2792e3d8adc54921bd47fb4f168597f729c2575260b319dc8ab 2013-09-01 11:42:52 ....A 1141888 Virusshare.00092/HEUR-Trojan.Script.Generic-3998db43d96828b2fb6aa4bb50d36084cf9f28e2f489ebb92c1c56bfea5c8065 2013-09-01 10:50:26 ....A 19844 Virusshare.00092/HEUR-Trojan.Script.Generic-399d7fd8584dac1b0df58e2314a26df0fe6fd50c842e5d5303db0b9cf527bbf1 2013-09-01 11:37:12 ....A 13560 Virusshare.00092/HEUR-Trojan.Script.Generic-399f9e68b09b663fab0da77e37cb0b96566aef5bf5445aa286a4d72461945ecd 2013-09-01 11:34:00 ....A 48855 Virusshare.00092/HEUR-Trojan.Script.Generic-39a1aca359435248b628ce531f52618fb86d967812301f0d095387395733631a 2013-09-01 11:22:44 ....A 11387 Virusshare.00092/HEUR-Trojan.Script.Generic-39b89e0622e5aee2311e106cab8313555b4c873e1b913b80faa1f4bb0a9efbcd 2013-09-01 11:41:36 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-39cce0735a9ee94b7d25525f411fb58ceae18ed1e41ce0e3dd57c2cde1e0552b 2013-09-01 10:48:22 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-39e01fcab800e6e4b0d3c87ceb1637a3fd69fae8d888ac0308bde13a26159b72 2013-09-01 11:40:44 ....A 23279 Virusshare.00092/HEUR-Trojan.Script.Generic-39e4ea6606fc1cf9c68950a981373cf2ad962d5699ada79c65c34b341d874131 2013-09-01 11:04:44 ....A 25152 Virusshare.00092/HEUR-Trojan.Script.Generic-39e58f0cd2c22b15d7a89f50693fb967d5e50dcd6849658b915f04dad707fb26 2013-09-01 11:59:40 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-39f640d060b129da607d79d2edbd051d67086123246f9def8914d255788e169b 2013-09-01 11:15:50 ....A 2986 Virusshare.00092/HEUR-Trojan.Script.Generic-3a0140bef9fcdba4b62be81d952bce9352a4d7a960c6767baf5abc16aeae26c5 2013-09-01 12:12:02 ....A 5992 Virusshare.00092/HEUR-Trojan.Script.Generic-3a1e90e2afa6845c6f416e50b5d6445ad7202d1f89c67dca6c028f979581d7f5 2013-09-01 11:47:24 ....A 70886 Virusshare.00092/HEUR-Trojan.Script.Generic-3a27d9936e6017be3d6fb3670b3148e3128ff10c625f755f85f065d72c361895 2013-09-01 11:51:20 ....A 97650 Virusshare.00092/HEUR-Trojan.Script.Generic-3a29daec54b6adfe65733b873731f55f462eaf4110268c0b64394833ed4468e5 2013-09-01 10:52:52 ....A 4941 Virusshare.00092/HEUR-Trojan.Script.Generic-3a40bb180c69fe71a1bb609b6a5e829f625ddf2609c1ecc4815590087d7ef533 2013-09-01 11:39:24 ....A 1435 Virusshare.00092/HEUR-Trojan.Script.Generic-3a5244933d16b12c1ccef19ca7a4964c493263726779c28c7f194db9f46a665b 2013-09-01 11:33:04 ....A 579 Virusshare.00092/HEUR-Trojan.Script.Generic-3a7f1ec1cb3a5432a0d842821fc818a06a778af39ce980689f06d99fc2b82aff 2013-09-01 11:07:42 ....A 16536 Virusshare.00092/HEUR-Trojan.Script.Generic-3aab5bbc82125a611ffc888b7e9b57a7ef2508d73892f3a42de230cdde08f8cb 2013-09-01 11:54:28 ....A 6722 Virusshare.00092/HEUR-Trojan.Script.Generic-3aad2f4f4374e1552362a0e238845a5f976bdec6d90dabfbc0abc8bbe7456849 2013-09-01 11:35:16 ....A 4281 Virusshare.00092/HEUR-Trojan.Script.Generic-3ab76eae49ee327a92a56ab9f175fcd75e33718784a4b48822635a805782bb10 2013-09-01 11:53:38 ....A 15334 Virusshare.00092/HEUR-Trojan.Script.Generic-3abba1effc97f5da5a587f7ec70ebff92d2cd70d339fecfe2608b7747d45d76a 2013-09-01 10:54:42 ....A 36937 Virusshare.00092/HEUR-Trojan.Script.Generic-3ac3d346a2f95af1f567bc0fc4e9625e46335e7fbba0e924d83166b9dcf55cb3 2013-09-01 12:10:38 ....A 2590 Virusshare.00092/HEUR-Trojan.Script.Generic-3ae8ab85d5de615201d62d6eb7b4112137b0b0025a6d41adca61b47454357314 2013-09-01 11:10:40 ....A 56316 Virusshare.00092/HEUR-Trojan.Script.Generic-3af26ebd5a10cdde739958086ea95b37fe758800c1b5d5ab83f84f0df3a301bf 2013-09-01 11:11:08 ....A 59204 Virusshare.00092/HEUR-Trojan.Script.Generic-3afdc596366d63539823c117f6ed37c4681bd8e9ef5cd25b589f953e82031ed9 2013-09-01 11:51:14 ....A 10195 Virusshare.00092/HEUR-Trojan.Script.Generic-3b0f708b6ca6751a5cbbe6de8114e34adc3b5e5dabe6f823a1b5a9c1e631d351 2013-09-01 10:50:04 ....A 10313 Virusshare.00092/HEUR-Trojan.Script.Generic-3b10aafb79357d37b57152c2ca22dda730df561ccf207b676e09e720e7d93d6d 2013-09-01 11:39:40 ....A 73348 Virusshare.00092/HEUR-Trojan.Script.Generic-3b244fe8282497aac1b276efbb496fd36621116b6ecef20c30e1debd574c23b0 2013-09-01 11:28:44 ....A 35434 Virusshare.00092/HEUR-Trojan.Script.Generic-3b2730ef535a194ac3bf17b2e7b376de966ddba1c7be528257470b0624991547 2013-09-01 11:14:30 ....A 22634 Virusshare.00092/HEUR-Trojan.Script.Generic-3b2a0632456f21dcd19d8bbcdbf93772d6d457802a3639bf744ab4b606671670 2013-09-01 11:14:44 ....A 19888 Virusshare.00092/HEUR-Trojan.Script.Generic-3b3e31294e58cbb0e239147741e32cfbd62b48094788ae22d8be10ca97411551 2013-09-01 11:22:32 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-3b57e976ad69d4a3a57f4c6c55f3e00fe0e575c69ecd32d192a3de408dac5072 2013-09-01 10:56:54 ....A 7899 Virusshare.00092/HEUR-Trojan.Script.Generic-3b5df0da516e28ab38a72c979f91b629d5bee10b0e72823b0bb2168f8ff4a9bf 2013-09-01 11:09:16 ....A 33317 Virusshare.00092/HEUR-Trojan.Script.Generic-3b70e4c4fca5d3a7315ada2a0cdc2bd7bd9d0b6cda3c932bd519dfce5bb866b8 2013-09-01 12:01:04 ....A 861 Virusshare.00092/HEUR-Trojan.Script.Generic-3b7322dab6bca493164f9325992cc55bc24e5841a9574a091a7ca9b77b17efba 2013-09-01 11:49:24 ....A 6634 Virusshare.00092/HEUR-Trojan.Script.Generic-3b76e34ce59af2488b390d2edf46410a181670c5bfd7bd587901c2db73108ac4 2013-09-01 11:11:34 ....A 126764 Virusshare.00092/HEUR-Trojan.Script.Generic-3b8a63bb2cdd7caceb3a3605d95cc625b4fccc078e91879dbaf0e4903fcd0c91 2013-09-01 11:18:20 ....A 30041 Virusshare.00092/HEUR-Trojan.Script.Generic-3b941125a3f817ec42e91e5ffc46da6d54902c157119e0480341f0b495c3ae13 2013-09-01 10:48:42 ....A 47587 Virusshare.00092/HEUR-Trojan.Script.Generic-3b977c9186d5b3ddffa94dfba295dfb5d53b6ed9bd04ac04f311fb7119bd650b 2013-09-01 11:16:02 ....A 40099 Virusshare.00092/HEUR-Trojan.Script.Generic-3b996fb8f5f32be8d78add961e528fe753c9fd829f824821f19ca90a106100d7 2013-09-01 11:08:52 ....A 11389 Virusshare.00092/HEUR-Trojan.Script.Generic-3ba1a18823d9e977cad55dee0e38c30c05280e1c67813ac094b1b99b2fb9a4f4 2013-09-01 10:50:40 ....A 29572 Virusshare.00092/HEUR-Trojan.Script.Generic-3bb85ceee2e1cf28e7d2187f455c873d9568469938b721ac335b4547a536eebd 2013-09-01 12:13:32 ....A 37523 Virusshare.00092/HEUR-Trojan.Script.Generic-3bb9f7dbd47c19664c68d25a2d0413b6bf14b45329c467b502060d3a8e0632f6 2013-09-01 11:24:16 ....A 120335 Virusshare.00092/HEUR-Trojan.Script.Generic-3be5b0af0ce0f1c89c2d8cbc403ebf53e0e671cd0567fbb75b03677239280c49 2013-09-01 11:44:40 ....A 35460 Virusshare.00092/HEUR-Trojan.Script.Generic-3beedff78620a744f21d9691e01d4641a4d25abcf12863e91e93d1c6fe8b4ab0 2013-09-01 12:13:30 ....A 98939 Virusshare.00092/HEUR-Trojan.Script.Generic-3c199f71b4ce48e6293658c53d3506e0fce637a8789bec7909a3e09e6e5a12d8 2013-09-01 10:50:56 ....A 265101 Virusshare.00092/HEUR-Trojan.Script.Generic-3c5119cb7d27a16b8403f3b9b68346843658dc667acbe52f50b235d55a0da717 2013-09-01 11:33:18 ....A 36850 Virusshare.00092/HEUR-Trojan.Script.Generic-3c5b3cfaeeda3e98b8136f44752f24158bafe75598bc53ba63eaa6582cfd0d85 2013-09-01 10:50:08 ....A 23276 Virusshare.00092/HEUR-Trojan.Script.Generic-3c5fa19337a34a23585f666832a379e730832f6b74841e4ac289d8f842d9be32 2013-09-01 10:51:50 ....A 34810 Virusshare.00092/HEUR-Trojan.Script.Generic-3c67ee26ee2c18128878d068e38b1614683f734ae67c5a5c822822af3a5729fa 2013-09-01 11:39:26 ....A 97461 Virusshare.00092/HEUR-Trojan.Script.Generic-3c69731a59788c3fae75d068722f9765ec59c3b9284ced86f10d115463ee4b37 2013-09-01 12:04:20 ....A 9891 Virusshare.00092/HEUR-Trojan.Script.Generic-3c9bdb83303930eef9f03e85d1445ab47794bdc42a0e1b5bf8eef9a480fdb4c4 2013-09-01 12:06:50 ....A 16000 Virusshare.00092/HEUR-Trojan.Script.Generic-3ca911a3eacfaec3db7ec191fdd2a3ea00bdb7382cd8c4078ceec36b28ab444c 2013-09-01 11:15:40 ....A 3047 Virusshare.00092/HEUR-Trojan.Script.Generic-3ca9ce29bf291db55ba21512f9a9af3bb01f982d24791d3fc35e338888006817 2013-09-01 11:51:32 ....A 38421 Virusshare.00092/HEUR-Trojan.Script.Generic-3caa68fb4f68396e5e8af59e455b820ea4aec4ed475b5d494905763e11055cc4 2013-09-01 11:44:06 ....A 32105 Virusshare.00092/HEUR-Trojan.Script.Generic-3cafe7f1a05fb01cc7e43d93c389d04a1d6ec74d1ca43c062d81ea97215a7f79 2013-09-01 11:58:46 ....A 3123 Virusshare.00092/HEUR-Trojan.Script.Generic-3cb11cdca691ada00d9fa5df065b7aeba36c94946461e968010b593f334b018a 2013-09-01 11:27:12 ....A 16196 Virusshare.00092/HEUR-Trojan.Script.Generic-3cb3f428fc1c30a54727a9aa3959fc6fac844d3939255b097c191e7a208feef3 2013-09-01 11:59:40 ....A 10595 Virusshare.00092/HEUR-Trojan.Script.Generic-3cc591110a0d5a53c7d84f81f11d48d6a7174364b27b5affb98765442be2a928 2013-09-01 11:22:44 ....A 13894 Virusshare.00092/HEUR-Trojan.Script.Generic-3ced58f06f7b45237b2dbf63c59995689041306302bcba837b6bc1091e4d5f20 2013-09-01 12:13:52 ....A 15957 Virusshare.00092/HEUR-Trojan.Script.Generic-3cf84be418588adadad1417b4a4718a12bee80c04d18119353c6b58fbf8ed7a0 2013-09-01 12:15:36 ....A 3211 Virusshare.00092/HEUR-Trojan.Script.Generic-3cfa2f30ae1f1a5929fef9d57b7daae7b7e1c1ed2395afff4416beff799d5eca 2013-09-01 11:11:40 ....A 6460 Virusshare.00092/HEUR-Trojan.Script.Generic-3d0dbafe76d10fd9b72680876c7c06050b2f840569945e3a73005f1567f26207 2013-09-01 12:07:52 ....A 48772 Virusshare.00092/HEUR-Trojan.Script.Generic-3d132f1973e37b54a854f866960bd39c4efe7fc385250bcf167845e7c7067d77 2013-09-01 11:07:40 ....A 9406 Virusshare.00092/HEUR-Trojan.Script.Generic-3d1a13d4eee02b8dfcd801290f6a305b6738978168654e7142fd671f7cdb4c67 2013-09-01 11:37:56 ....A 62282 Virusshare.00092/HEUR-Trojan.Script.Generic-3d1d9a90594f48b29c654e1c3741f2b97001e6c2aebe0c8de8a43454f737cd21 2013-09-01 12:03:56 ....A 8710 Virusshare.00092/HEUR-Trojan.Script.Generic-3d236c62647cadb1a30700d25deae1d1958402a54b6d91f6dfd139ad4272f2dc 2013-09-01 11:57:00 ....A 24854 Virusshare.00092/HEUR-Trojan.Script.Generic-3d27a4399d9bc7e776b360de97d515c21161a3aaeb158e42f1272d59f46c5dda 2013-09-01 11:37:40 ....A 59484 Virusshare.00092/HEUR-Trojan.Script.Generic-3d2cb3efac9bec05d7015e0255a2191f724e148f065dbe350afa33e782e92de9 2013-09-01 11:32:14 ....A 1471 Virusshare.00092/HEUR-Trojan.Script.Generic-3d31e94174be848d414ac484ce2d9143ffb523589a325614fd82d9ad39c3a7a3 2013-09-01 11:39:36 ....A 720 Virusshare.00092/HEUR-Trojan.Script.Generic-3d407c981a3b92a00b0c0f8367feef275e9041937c94161b995255935e0a6bc9 2013-09-01 11:06:22 ....A 9498 Virusshare.00092/HEUR-Trojan.Script.Generic-3d4801acf9993e1e7903170f28f4046ac0e85a4fa08028bf3627e3ae3566353d 2013-09-01 11:53:54 ....A 18766 Virusshare.00092/HEUR-Trojan.Script.Generic-3d4c759267a0440ea6f6943520a83586a81157c56a3e34b64537e4f0b7cfe5ff 2013-09-01 12:09:36 ....A 146129 Virusshare.00092/HEUR-Trojan.Script.Generic-3d5197fac3b0483c2635b1ebc5eb1545be6fa82dead6bdc35fdb5178660e3862 2013-09-01 11:06:04 ....A 49462 Virusshare.00092/HEUR-Trojan.Script.Generic-3d575a22cc983b18495103bcbdea8ffb70c1feb9672dd5ff5ef4f9f6643c077e 2013-09-01 10:59:24 ....A 4946 Virusshare.00092/HEUR-Trojan.Script.Generic-3d7302cdbd1ea4ebb26e4c2c938943e3fb490d90042badced68c1c3a349e4517 2013-09-01 11:55:22 ....A 46526 Virusshare.00092/HEUR-Trojan.Script.Generic-3d9f351340910042b9d139a8609bf5fc3d8a7afab7694cfe550593f9b31383ad 2013-09-01 11:04:28 ....A 31375 Virusshare.00092/HEUR-Trojan.Script.Generic-3da11aa38ad232dd2c94556bb298b975c49e2336977f2cee520a315408cabe09 2013-09-01 11:01:54 ....A 9475 Virusshare.00092/HEUR-Trojan.Script.Generic-3db8a63f9732e8b69094cb9fe859eb4db6004656b78f1ed4713e42436919e095 2013-09-01 10:51:18 ....A 25737 Virusshare.00092/HEUR-Trojan.Script.Generic-3dbcee5930069f5f39d7fc9e0a2214caf6c84a9e83bc39178e451df72e258f6e 2013-09-01 11:58:06 ....A 24435 Virusshare.00092/HEUR-Trojan.Script.Generic-3dc5c2bbae40f27ffdd5044ce6472219525becd98a39e14fc066d01c2a2a9c02 2013-09-01 11:07:36 ....A 46892 Virusshare.00092/HEUR-Trojan.Script.Generic-3dd23077b023b16facea4eccf0c6c8a6f6631118cb6d207211dd4586dc1d6136 2013-09-01 10:57:22 ....A 4634 Virusshare.00092/HEUR-Trojan.Script.Generic-3dda24ede1f6daf9030dea583476b704c75da15dc9cd2c730d1c1802ff9b14f3 2013-09-01 11:35:02 ....A 47485 Virusshare.00092/HEUR-Trojan.Script.Generic-3df3f3368ba30db4c254150ec47f19373f7d50b47d86e621e0a0fac30ead2980 2013-09-01 11:44:02 ....A 40671 Virusshare.00092/HEUR-Trojan.Script.Generic-3e1804a17fb6be1fcfc54c06ce94a8d71eb471295c68dcfa6f7dddfc30209378 2013-09-01 11:49:12 ....A 6920 Virusshare.00092/HEUR-Trojan.Script.Generic-3e31fe32de3b1283504a7ad296ce3d4dc76bb851f5f9d0d131e358b6c42af9a7 2013-09-01 11:14:08 ....A 3775 Virusshare.00092/HEUR-Trojan.Script.Generic-3e3d9202ac3ffa073b311948125e58693922cdb28c15586bd481d22ee8a96032 2013-09-01 10:51:34 ....A 8625 Virusshare.00092/HEUR-Trojan.Script.Generic-3e4060205a5476f367576f7a7de5775825ce71acb7b3f6545d5ac445b0027dbe 2013-09-01 11:23:08 ....A 45655 Virusshare.00092/HEUR-Trojan.Script.Generic-3e480a96b1edf157ecd343bcce4dda9c5f7732cb892620708d0f29b33608c826 2013-09-01 11:24:16 ....A 65059 Virusshare.00092/HEUR-Trojan.Script.Generic-3e6c07569f48ac7a0689f17f3d22d438fc2df6735c31edd30bb042bb616b41bf 2013-09-01 11:40:50 ....A 52042 Virusshare.00092/HEUR-Trojan.Script.Generic-3e6d671fadac7e2b2165cdea8e7f73315936461cc310248ac46562d110f0f7c5 2013-09-01 11:35:16 ....A 749113 Virusshare.00092/HEUR-Trojan.Script.Generic-3e6f0fec2991dd9b8912b71ec852feaa78866078786c6faae202580f8f6358ef 2013-09-01 11:10:24 ....A 41897 Virusshare.00092/HEUR-Trojan.Script.Generic-3e93aa9830c1ee983b8da96a83f2b22a5e57c853ed729cb229f7f28370cdc1e7 2013-09-01 11:17:40 ....A 6927 Virusshare.00092/HEUR-Trojan.Script.Generic-3eae38afcc8b6489e5749b1234ba2b5564c02a01f5aa5ce85834624e282a62a9 2013-09-01 11:49:38 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-3eb22b0379fabc1cdde870418ff1ed53822df9d6902dd242089d0a8a7b860a15 2013-09-01 11:14:34 ....A 37094 Virusshare.00092/HEUR-Trojan.Script.Generic-3eb743fef49ca7cdf7a609012af1d557b86bf588b6f9de2a05e9750482c8ec6c 2013-09-01 12:09:02 ....A 10486 Virusshare.00092/HEUR-Trojan.Script.Generic-3ec0e29e04125ef13ed3e1d65c8ede67461ff434f7f233432d9eee70f8a7b3bb 2013-09-01 10:48:14 ....A 14444 Virusshare.00092/HEUR-Trojan.Script.Generic-3ec2c943bccc743ebce0eab852722fe60c1587b0d0bb917da6efccd13614cce5 2013-09-01 11:54:46 ....A 48169 Virusshare.00092/HEUR-Trojan.Script.Generic-3ed6f8d31b8e40964998bf38b09a57257ace2a13662afaa47508db20ca895d50 2013-09-01 11:07:46 ....A 46310 Virusshare.00092/HEUR-Trojan.Script.Generic-3ee6a39ffe8ca8f2077f1f92da0848597e97383340fb9590b5b17abbe4ebeb11 2013-09-01 11:25:08 ....A 7612 Virusshare.00092/HEUR-Trojan.Script.Generic-3ef486788ceec44260632919bf11155a2d1e731bc7f289ebeb058bb554fa07b3 2013-09-01 11:03:12 ....A 84828 Virusshare.00092/HEUR-Trojan.Script.Generic-3f0b15c836ea8409c773d4ab16b36f5e0a8ab8be06973f6410abe94e6a21d132 2013-09-01 10:48:38 ....A 7495 Virusshare.00092/HEUR-Trojan.Script.Generic-3f4436312b1edff58214673fb90a3dcb7c834fb0007c5d3cdaf7fdc69f365fd4 2013-09-01 11:38:22 ....A 16711 Virusshare.00092/HEUR-Trojan.Script.Generic-3f5816e0f6cf54e7882190c92bd30ab364578f254ffc97b63dac8bd22722797b 2013-09-01 11:56:06 ....A 20212 Virusshare.00092/HEUR-Trojan.Script.Generic-3f61f9d4bbb7f05e424f527516b61686d363611b43947e4c1db15715befc6b1b 2013-09-01 10:50:08 ....A 33699 Virusshare.00092/HEUR-Trojan.Script.Generic-3f6da50f461db509cce9afd8df6ea307c6a074e0b93f0c6e7d8f4e024d58cd51 2013-09-01 11:25:36 ....A 162585 Virusshare.00092/HEUR-Trojan.Script.Generic-3f7cbd04941b44938569c0a9f261c58450499aefea76f565cd78d9eed6f8e0d5 2013-09-01 12:09:44 ....A 125554 Virusshare.00092/HEUR-Trojan.Script.Generic-3f80b5663e4542b33b2e6755e045ba187d238413b87ba9c3512874e23f6e45dc 2013-09-01 11:53:34 ....A 44066 Virusshare.00092/HEUR-Trojan.Script.Generic-3f9a54e8c6b1e323a1f2a911671066e0568e076eb6c0f0febe66782471087756 2013-09-01 11:11:38 ....A 65411 Virusshare.00092/HEUR-Trojan.Script.Generic-3fac85e908e11819aede57ee2d00e9b9374a1dfca4993004af6f5b7972dc58d9 2013-09-01 12:05:08 ....A 91456 Virusshare.00092/HEUR-Trojan.Script.Generic-3fb7a8ef4fb4c0f0d8edc9817c30da77665249a8e0c000ed0dde802591a90309 2013-09-01 11:38:22 ....A 49259 Virusshare.00092/HEUR-Trojan.Script.Generic-3fce007fa482a27f4198e6c394a547ec32e9179b11b997c77463385fd66ac274 2013-09-01 11:09:02 ....A 10387 Virusshare.00092/HEUR-Trojan.Script.Generic-3fdeb5e189adff6a7eff5867e7926e5a05c46f5a359375ffd369c91517ee7538 2013-09-01 12:12:38 ....A 4544 Virusshare.00092/HEUR-Trojan.Script.Generic-3fe87b74daf4051245ed71cee57a9df86967ebe8814255612c73e738f7993d07 2013-09-01 11:58:18 ....A 1596 Virusshare.00092/HEUR-Trojan.Script.Generic-3ff0d5a309c04d69da6fd35f7b8f24acfcbafb3b0bf3d7ac3c72a79dc234aa9e 2013-09-01 11:41:24 ....A 8572 Virusshare.00092/HEUR-Trojan.Script.Generic-4004feeace635851a4c0b606a6a91d3aea71551ba96c454da6fb43c8d2c6d338 2013-09-01 11:37:14 ....A 8456 Virusshare.00092/HEUR-Trojan.Script.Generic-402040030f117be9c5a7310bb3ae5b3fae5cd73f53f12928520183fd4d46977a 2013-09-01 12:08:36 ....A 826818 Virusshare.00092/HEUR-Trojan.Script.Generic-40210588c4955e568d38b81cef96b313f9fe423c4b986b10111365018060f956 2013-09-01 11:50:22 ....A 9652 Virusshare.00092/HEUR-Trojan.Script.Generic-4044afac379487b28483846bf7a6bad98e464f97d4eaafcd3aabd77d463bcff8 2013-09-01 11:48:18 ....A 1455 Virusshare.00092/HEUR-Trojan.Script.Generic-4047cf2d6335ebf00c424f839ebd021d1b36ce0f152ba10387d97958a7948562 2013-09-01 11:07:30 ....A 1006 Virusshare.00092/HEUR-Trojan.Script.Generic-4058c7168f75003a6ce64a5658b7f9dc87a7fdfa6f8d96811a276fb8aa424f6a 2013-09-01 11:47:44 ....A 79231 Virusshare.00092/HEUR-Trojan.Script.Generic-405e9d93ae56a56972d77c2968a2541440301e066d97fb3ad1555c3d44451533 2013-09-01 10:52:22 ....A 7640 Virusshare.00092/HEUR-Trojan.Script.Generic-406ae7d4a116c7a390c43668fac84919c38059c61322af9c2a9d199a1c908640 2013-09-01 11:41:04 ....A 1855 Virusshare.00092/HEUR-Trojan.Script.Generic-4096b4726c23648b8b0299dfc88e0ea505a2805f9c9273adf47014ddcdec9a36 2013-09-01 11:11:24 ....A 47765 Virusshare.00092/HEUR-Trojan.Script.Generic-4098184af088c110997ce78f82cd10944cf22a839c27f98550e68c993ded211e 2013-09-01 12:05:00 ....A 25540 Virusshare.00092/HEUR-Trojan.Script.Generic-40a0cd5f1b1ab2a043cdaa2db0bf28f9e8160871a6a43f82b64badeb9191162c 2013-09-01 11:27:12 ....A 25220 Virusshare.00092/HEUR-Trojan.Script.Generic-40a3b797c57ba5b6de5f50a6646568af996513a95df5f4d73daae3117f447894 2013-09-01 11:14:34 ....A 33169 Virusshare.00092/HEUR-Trojan.Script.Generic-40aa59a8c3bb67fe296fa1a8ce5c28361f384680eebfce8ed20e4a76cb170bba 2013-09-01 11:31:06 ....A 57619 Virusshare.00092/HEUR-Trojan.Script.Generic-40b804c4488218c53c902838b2633b8e5b14978a493c290d97802bc55bae64a3 2013-09-01 10:53:54 ....A 17092 Virusshare.00092/HEUR-Trojan.Script.Generic-40c0582f86df4a6698b94914ff4064b3fd7d57bb897955d1b44afb3f74f2fc7f 2013-09-01 10:54:30 ....A 59792 Virusshare.00092/HEUR-Trojan.Script.Generic-40c98328cb4ba7a3ee88c3fcacf029d3c3e2f74f44ccdbee45edc322e13a8f6c 2013-09-01 10:55:36 ....A 19232 Virusshare.00092/HEUR-Trojan.Script.Generic-40cb1076359a1d03f9730f10d1669f66298935a878542e3b9bcc21bac7750c88 2013-09-01 10:54:16 ....A 91596 Virusshare.00092/HEUR-Trojan.Script.Generic-40cf7e41ced6702b942b6d8b1c993d252428ff93afbbf6e207916101f457f1f3 2013-09-01 11:49:08 ....A 47776 Virusshare.00092/HEUR-Trojan.Script.Generic-40d156d0dc46b940c9c3e73490a9681ebe877d007f94b79368df0ee3b0c4c6b9 2013-09-01 11:24:42 ....A 15822 Virusshare.00092/HEUR-Trojan.Script.Generic-40e35fedf1e2f7e5b690a11175049c8d2b63f9906788e6c33445ac9b31b72961 2013-09-01 11:33:12 ....A 33009 Virusshare.00092/HEUR-Trojan.Script.Generic-40e8f70ccca0d32322c9d30b1527373686db3bf736f7768b4ce94479b3ddab6e 2013-09-01 11:51:24 ....A 4400 Virusshare.00092/HEUR-Trojan.Script.Generic-40f9b82c2cef7a6f7131388c58ad021007d050c599bc31de7396cade73babe2b 2013-09-01 10:57:04 ....A 20493 Virusshare.00092/HEUR-Trojan.Script.Generic-411a9f83654a316b78a413e5a10b1564e039efdbbdf77e03cca8b7513120ce71 2013-09-01 12:11:02 ....A 4086 Virusshare.00092/HEUR-Trojan.Script.Generic-412ce3e72bcbfe1fab0be9bdb100cccfc884eb912ad6bf10025a4f22b0f54bfb 2013-09-01 11:00:24 ....A 49067 Virusshare.00092/HEUR-Trojan.Script.Generic-413696deaa73967ccde14cad64842aba1ae3743d896f9a4594edb0f26cf6dcd1 2013-09-01 10:47:54 ....A 44928 Virusshare.00092/HEUR-Trojan.Script.Generic-415692c1d8a5421eb727b2fac9761d1b43757b7864d4392f861f5c571dc4229d 2013-09-01 11:37:32 ....A 22059 Virusshare.00092/HEUR-Trojan.Script.Generic-415ae983b62e5ed716b7a47286cefaf50dee46f464a383e311529491f829509f 2013-09-01 11:56:20 ....A 23784 Virusshare.00092/HEUR-Trojan.Script.Generic-4174fe3b70a38c32aa31c8b5cdd1512cc301d5e3a77c645e71175fc7030249ac 2013-09-01 10:43:00 ....A 4941 Virusshare.00092/HEUR-Trojan.Script.Generic-4188ea4b8458d237b0b4c67426b21be659b2ccf17ea2d7382946393a047f3d78 2013-09-01 11:07:44 ....A 26972 Virusshare.00092/HEUR-Trojan.Script.Generic-41899b9b35388deb1381fe08fd82086682f8d9573c56836c0a6dd89a7446a93f 2013-09-01 11:31:06 ....A 38796 Virusshare.00092/HEUR-Trojan.Script.Generic-418a36a75b8f5aceec391eea24ee5ec685176209f5735ff699f4fda6eb439edf 2013-09-01 11:39:32 ....A 1739 Virusshare.00092/HEUR-Trojan.Script.Generic-41af866a3223bae0752de5a79cbc56b17081aa580ffaec9f2e037445eaea9fc9 2013-09-01 11:20:00 ....A 120571 Virusshare.00092/HEUR-Trojan.Script.Generic-41cbdfe41d7e08e120c0f0fd7db1973dc502f9a94e48065906a5fabc7bbb793b 2013-09-01 11:16:10 ....A 54623 Virusshare.00092/HEUR-Trojan.Script.Generic-41e473738dfc0e6925122916eb27aa5875ec79d2bcf75edc28c2dadb2d2cc98d 2013-09-01 10:57:36 ....A 37528 Virusshare.00092/HEUR-Trojan.Script.Generic-420d2d0efb13825a8ba18ee0f139c56cc9c820e3ca53db2e2ef3488c4631bf61 2013-09-01 12:09:08 ....A 16229 Virusshare.00092/HEUR-Trojan.Script.Generic-421958750508a717a3652ac31ed1aff085146c753ecdb27d03fe78eba4da6cb4 2013-09-01 12:00:08 ....A 10060 Virusshare.00092/HEUR-Trojan.Script.Generic-421b02ec26a9ff12f692d1db6fc2e344042a230be87eb621fdb4be794a379866 2013-09-01 11:54:40 ....A 8768 Virusshare.00092/HEUR-Trojan.Script.Generic-421d59b438370b55a792847af6bed1c41a368bb9d87a28132aafaa7c6193f9d8 2013-09-01 11:03:00 ....A 15560 Virusshare.00092/HEUR-Trojan.Script.Generic-421dcc038a64b385776da3d5e9a5f84ea259103586487a451d012143f7e61087 2013-09-01 10:57:56 ....A 80884 Virusshare.00092/HEUR-Trojan.Script.Generic-421f7af7e72927306a1dea1bd1fbc89bb1d08ae13d3d65d9a1b3b41c4034d0b7 2013-09-01 11:31:08 ....A 92169 Virusshare.00092/HEUR-Trojan.Script.Generic-422360a3cd1ab27007f852d35e2847e57e5c3053e41737c56c38f6783aeb3f7d 2013-09-01 11:11:24 ....A 27081 Virusshare.00092/HEUR-Trojan.Script.Generic-42241487dfdf769a3eb316c9ef566fb31b8893410919034ed84f758cef2058f5 2013-09-01 11:11:30 ....A 101280 Virusshare.00092/HEUR-Trojan.Script.Generic-42327fe4acc3e15665bc07c67e2f1a801f26e0a2b9cea5e7b39a9994e66c91e0 2013-09-01 10:53:36 ....A 1134366 Virusshare.00092/HEUR-Trojan.Script.Generic-424a584581878198556ac15d8ba4108f2e070b4a30e59f018b09ffd448718895 2013-09-01 11:39:32 ....A 16612 Virusshare.00092/HEUR-Trojan.Script.Generic-426256bbf20bfaed6cda0d2f491cd72f3e464faa7e34dbf33c9150dee9adb77f 2013-09-01 11:02:16 ....A 16195 Virusshare.00092/HEUR-Trojan.Script.Generic-427016ba6ec69c37c4836cb0cefe61c53989e737a90ac38e1fc3dd6615b612b1 2013-09-01 10:58:12 ....A 11595 Virusshare.00092/HEUR-Trojan.Script.Generic-427780aa0b61519a6ed2f10bcde9925b8061b9431a585ac099d904fef1110aa8 2013-09-01 12:12:22 ....A 1422 Virusshare.00092/HEUR-Trojan.Script.Generic-428d8e63fd4d7e5d17312c36073925b8464c83fd52dfc7822c3d69f949cc3c63 2013-09-01 10:43:10 ....A 42797 Virusshare.00092/HEUR-Trojan.Script.Generic-42b67401b543853448a6d26497f81646e45a80efcf2b04d69a999731b39f0948 2013-09-01 10:49:40 ....A 45242 Virusshare.00092/HEUR-Trojan.Script.Generic-42bdd60b26f230f56113658d1ea1bd1109de138e0e63c17852c89c5f35e62c70 2013-09-01 11:49:28 ....A 12823 Virusshare.00092/HEUR-Trojan.Script.Generic-42c27be10f66815eb32b9fa407f806931385b2dcbda4d0c95268403129416609 2013-09-01 11:25:40 ....A 23018 Virusshare.00092/HEUR-Trojan.Script.Generic-42c57aa953a8e83c8d2012c925076ddb7c8137a9e03c1f3728f5f8d30608684e 2013-09-01 11:13:46 ....A 2663 Virusshare.00092/HEUR-Trojan.Script.Generic-42cdf0910bd66582d6e47c9e47c1171b63cf0e0721be9ae4132c2c85437b4555 2013-09-01 11:18:58 ....A 12535 Virusshare.00092/HEUR-Trojan.Script.Generic-42d3fd9fd9b34813c6ac5273b324877d1a270a123e9410b4682d3ec984400cd8 2013-09-01 12:00:42 ....A 8353 Virusshare.00092/HEUR-Trojan.Script.Generic-42f390e6f1edf8d46d906455a066f776c17b3fe92538417c91804b121aa90e1c 2013-09-01 11:56:32 ....A 728 Virusshare.00092/HEUR-Trojan.Script.Generic-42f52b1542254b97bdd08311ee744b8210b28c27dcc24c0aaeeff704f3a45ef9 2013-09-01 11:56:50 ....A 12512 Virusshare.00092/HEUR-Trojan.Script.Generic-42fa68b16c841801f29deb0e769f6248d0114ccd544ba84aba6af4916fc9db83 2013-09-01 10:53:28 ....A 3446 Virusshare.00092/HEUR-Trojan.Script.Generic-433059204d73fb73bac0e752df0ecf3115bb4bbde8d5be2722cd9d48b1a9a4f8 2013-09-01 11:26:40 ....A 1544 Virusshare.00092/HEUR-Trojan.Script.Generic-4346eacfcaaa0fa4616b034c17a243726b15ab07a7afa823dab229dac7575b19 2013-09-01 11:18:18 ....A 29447 Virusshare.00092/HEUR-Trojan.Script.Generic-436abc5ae74aca4370e7284e9e3bbc1f79f70a16ee566c316154a5693a187abe 2013-09-01 11:16:02 ....A 26764 Virusshare.00092/HEUR-Trojan.Script.Generic-4374897357469cc8e3d6a5584faa6e2e2d1a57092706a75c79bd63308937c3cd 2013-09-01 11:57:42 ....A 46531 Virusshare.00092/HEUR-Trojan.Script.Generic-4375b45bcbe65aa76c26e37edc8c6a7c3d7a99dc6f6833a6f350506c6fe8587f 2013-09-01 11:12:22 ....A 70243 Virusshare.00092/HEUR-Trojan.Script.Generic-437e1712b00f70c5224ec97180e0fb569b7449991432d5685fdf4a72f1cce172 2013-09-01 11:41:56 ....A 12830 Virusshare.00092/HEUR-Trojan.Script.Generic-4392bafd56d6b654fdc73afaa579d58e42da001594b2b304115680d769fead4b 2013-09-01 11:02:58 ....A 15398 Virusshare.00092/HEUR-Trojan.Script.Generic-43954dcc64c7851ee19e726c47838d85740ed58e8e3f790380b14b0f2a634f05 2013-09-01 10:54:18 ....A 18729 Virusshare.00092/HEUR-Trojan.Script.Generic-43add8470e69e5bd15f8361b8247b31346ee245b673e8363c9f2dd2314e54650 2013-09-01 12:00:46 ....A 18503 Virusshare.00092/HEUR-Trojan.Script.Generic-43b9ca2a9bded8407427e97a598a28c04a8f4d66768c8c23de5faf9f7a0eea0a 2013-09-01 11:54:00 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-43bb6c22062f46c73ccefaafcac38bef23b382e3341e05657d0ed26549e148be 2013-09-01 11:35:32 ....A 22679 Virusshare.00092/HEUR-Trojan.Script.Generic-43c5f75500927ba6a19be76a001e51573d9361f1675b97395b126037e90e8080 2013-09-01 11:12:52 ....A 1729 Virusshare.00092/HEUR-Trojan.Script.Generic-43ceba6b6323a6b0c906e92df101056dfe42fb17848563ac07f3c1b640fd041d 2013-09-01 11:37:14 ....A 639 Virusshare.00092/HEUR-Trojan.Script.Generic-43d9c4d316546e223ac8009768edf23e697b2cedfeef4e7fb03be25b6ac5a2e5 2013-09-01 10:43:28 ....A 1346 Virusshare.00092/HEUR-Trojan.Script.Generic-43eb2ea143a97fa1a1899ae6acfadd65d5ff9469b52c029765bfeb31939c7f0f 2013-09-01 12:01:58 ....A 30490 Virusshare.00092/HEUR-Trojan.Script.Generic-44016e6b728dcbb849bfa20d3bd944ec36a948b64f175b1e2042668bc30ed3f6 2013-09-01 10:44:14 ....A 7215 Virusshare.00092/HEUR-Trojan.Script.Generic-44115f87cb0070b69b625be09611c72cf17fcdbcca2702e76efef61f56cc2a68 2013-09-01 11:33:12 ....A 11359 Virusshare.00092/HEUR-Trojan.Script.Generic-442f291bfd520535d1d35996f77780d22eae9089ebf49a94b247d3c869295e6c 2013-09-01 11:59:32 ....A 34962 Virusshare.00092/HEUR-Trojan.Script.Generic-4431a68850b8d42dcd3bf8f54b1c4060105acf6266f45f12c973becce29bba4c 2013-09-01 11:39:34 ....A 156058 Virusshare.00092/HEUR-Trojan.Script.Generic-443240aedb7062a88937c81eedf9cb13b0168a89a0026e302a6f9df880c9043f 2013-09-01 11:48:32 ....A 33946 Virusshare.00092/HEUR-Trojan.Script.Generic-44796ccc375fdb952d56b043e0c435ca03babbd9b1402cea33c3253294e1d824 2013-09-01 12:02:42 ....A 11554 Virusshare.00092/HEUR-Trojan.Script.Generic-4479f1399865dce2d2d3c0ce477e26702cead11da4f245c75ab7f02996cf7c81 2013-09-01 11:59:36 ....A 365362 Virusshare.00092/HEUR-Trojan.Script.Generic-4486da37d626f5b4a8f1e64ceb1da17238c09297cef34cfa3ce9a4b0210ab5df 2013-09-01 10:57:58 ....A 32731 Virusshare.00092/HEUR-Trojan.Script.Generic-448b402f41b9e8f9bd482c17a82f46cbbf3ec9fcccef468123d83551dc30be68 2013-09-01 11:06:34 ....A 42011 Virusshare.00092/HEUR-Trojan.Script.Generic-449196ba008483b0b47900a22aecea59e2a859468607de31043a1bfc82a201e7 2013-09-01 11:50:24 ....A 64060 Virusshare.00092/HEUR-Trojan.Script.Generic-44c0eb8eb34282bef71c06a34e2ad38201d1322e3ea78f183d181de2138b58d4 2013-09-01 12:02:40 ....A 24449 Virusshare.00092/HEUR-Trojan.Script.Generic-44dcd4c395d45174cf957c43ae609ed7a2949f8c310b2374495965bfb1b7d386 2013-09-01 10:43:56 ....A 68289 Virusshare.00092/HEUR-Trojan.Script.Generic-44e6d4cb11fb692b78fb3c474b034fcffdea100796c386beb52e37fd60fb84fd 2013-09-01 11:46:08 ....A 38768 Virusshare.00092/HEUR-Trojan.Script.Generic-44ed5a6abfe2aeb73098a2eb5f9317c8d12043adcecc4bea364e54fbe7010d11 2013-09-01 11:07:44 ....A 1386 Virusshare.00092/HEUR-Trojan.Script.Generic-44f4c4f4f2706f705e0dcc720558879433e2b797d9a70457b360ac3800854d0b 2013-09-01 11:13:56 ....A 149719 Virusshare.00092/HEUR-Trojan.Script.Generic-4524ca7c1fdf321203946705c03697dfd827d5eac9d8b7306b5706f386534edd 2013-09-01 11:01:54 ....A 19541 Virusshare.00092/HEUR-Trojan.Script.Generic-4527f5ca7a5c5282865ba276052fa078ecf7e23f2e9cfe316f0396127cddb1a5 2013-09-01 11:19:56 ....A 72656 Virusshare.00092/HEUR-Trojan.Script.Generic-45280ebe8ef6119a0fbe28fa0d402e53c25ecd50b6857d64c3709af70c30e7db 2013-09-01 11:32:16 ....A 1511 Virusshare.00092/HEUR-Trojan.Script.Generic-452d953a16741435bf25dfe758aa1c4606da470c2f9b70b2a689e5b3f98311d8 2013-09-01 11:12:30 ....A 97392 Virusshare.00092/HEUR-Trojan.Script.Generic-4541031257bf07367849b00334970b75b4ea42630c67ac5cebd34286a7d72dad 2013-09-01 12:15:36 ....A 65226 Virusshare.00092/HEUR-Trojan.Script.Generic-4547f0705017390ca0eea2656f1dc13ec773849b9a92e83ba80a99160d1d54c7 2013-09-01 11:28:16 ....A 24243 Virusshare.00092/HEUR-Trojan.Script.Generic-4556626b500f100b903af62baabecd829c6eab67f1a6ebb254251518546d497f 2013-09-01 11:13:06 ....A 1490 Virusshare.00092/HEUR-Trojan.Script.Generic-455e40cfc88bef5916ec458fbe82aafb841836a348c0d8b912b6ddba01d56f96 2013-09-01 12:00:32 ....A 18443 Virusshare.00092/HEUR-Trojan.Script.Generic-45663d982188d6a0dd17ad5fd80dec9638237d26d06326504ca71049a7f71505 2013-09-01 11:18:00 ....A 374 Virusshare.00092/HEUR-Trojan.Script.Generic-4586c5b89876561d05ece53645a8bb55031d437679c22988bc513eb14656cd10 2013-09-01 12:09:20 ....A 23804 Virusshare.00092/HEUR-Trojan.Script.Generic-4587f654253dbb20ad103ad57f80de8361119f3f02bb2162e6d424f92a81e7bb 2013-09-01 11:02:14 ....A 43715 Virusshare.00092/HEUR-Trojan.Script.Generic-4596ee1cfe6fc5f7dcd195cf7cfcfbce80cea57b260042df10820097a95e3b28 2013-09-01 10:51:54 ....A 4472 Virusshare.00092/HEUR-Trojan.Script.Generic-45aa7f5b706f7fb8833ccabf98e3f7035353787b56288ab1476d460e0d6fa8ef 2013-09-01 10:46:24 ....A 3540 Virusshare.00092/HEUR-Trojan.Script.Generic-45adbcef16081e7453c7fb68d126a08a4857005e714ae8cb872402847b061020 2013-09-01 11:08:36 ....A 55155 Virusshare.00092/HEUR-Trojan.Script.Generic-45b6db001bc79f54bbd52c455adf72734b4a65426f12c3b493a2d05a2bafd2c9 2013-09-01 10:55:42 ....A 9684 Virusshare.00092/HEUR-Trojan.Script.Generic-45c79b2c9b3325fb0d953c35e8cec249f20e68c4a598044d1a46b96197a8f370 2013-09-01 11:21:00 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-45d660e46bd5a29f8aef91dbbc100407805f5bf8120d4e9a2c304b39cca4fa07 2013-09-01 10:51:54 ....A 16065 Virusshare.00092/HEUR-Trojan.Script.Generic-45e04521bea67d5e1e28b51064660a1e9fc49e92e3d8e5210e5b491d3393a20e 2013-09-01 11:10:10 ....A 43970 Virusshare.00092/HEUR-Trojan.Script.Generic-45e754a50ab16dfb66ce30c526e6104b92ebae693aa66ea398640be0e9ba7422 2013-09-01 11:39:20 ....A 33644 Virusshare.00092/HEUR-Trojan.Script.Generic-45f2e3744d754d04f24057e4e149f51dc294eeaf1dd043c18b19dce708abac40 2013-09-01 11:58:38 ....A 1793 Virusshare.00092/HEUR-Trojan.Script.Generic-46089ccdf086b0be69f4a8ab4b875e4b8709a4fefe110506f492c1f5b3f1340e 2013-09-01 11:39:56 ....A 12075 Virusshare.00092/HEUR-Trojan.Script.Generic-460ecb4a782f60d35243937f4a657f3db4f92697793335ca5463253885bd2ff3 2013-09-01 11:11:06 ....A 10471 Virusshare.00092/HEUR-Trojan.Script.Generic-46136d134e647d468af41153efabd8ca8be64b33feea49890d6778538316666c 2013-09-01 10:46:12 ....A 1593 Virusshare.00092/HEUR-Trojan.Script.Generic-462a8400b4657d8f03e0fee12042b3ddea7a58098f83e36a49ed529416e92da2 2013-09-01 10:54:38 ....A 27756 Virusshare.00092/HEUR-Trojan.Script.Generic-46629004752538c51832fc945f41bdd50fbcdbd4d28aab2b3741be2052b1da0c 2013-09-01 12:08:52 ....A 24675 Virusshare.00092/HEUR-Trojan.Script.Generic-466fc88393d3321a77e4b7acab36c99f16af4c481c3e8e932a8f9a36c83ee160 2013-09-01 11:46:14 ....A 8526 Virusshare.00092/HEUR-Trojan.Script.Generic-467aa3cc4ae0ffb682367fc5dbf90b4938502c1f14958bf8abdbe10e45a5c974 2013-09-01 12:01:00 ....A 58924 Virusshare.00092/HEUR-Trojan.Script.Generic-467c3c4fcca7ff2075566e9b437556e599e7803b24baa5589d31c040d9372e5b 2013-09-01 11:06:32 ....A 13908 Virusshare.00092/HEUR-Trojan.Script.Generic-46b70a7ecf4078ae6790db187c748c7d2d4896bb75ed2ab8b2958e4c500ccf70 2013-09-01 11:22:36 ....A 1779 Virusshare.00092/HEUR-Trojan.Script.Generic-46cc9b2e831cf3a11afe4f1b3360930278818b3180b9876c4dff64218f47ac5c 2013-09-01 11:45:54 ....A 85708 Virusshare.00092/HEUR-Trojan.Script.Generic-46d1f3816438d505f1d3abc453ae5c2188f3415c8d9be8c2f4aaa5334de7ac9a 2013-09-01 11:22:46 ....A 19836 Virusshare.00092/HEUR-Trojan.Script.Generic-46d616be590ec3c96aad2116223c357ca186765df562551dcc7e0e660e4bf6ae 2013-09-01 11:52:24 ....A 30765 Virusshare.00092/HEUR-Trojan.Script.Generic-46f470fb0b0c72b24674b5c7f043dd9557348ae91b7d7e07ba9983b9cf59acd7 2013-09-01 11:03:00 ....A 30720 Virusshare.00092/HEUR-Trojan.Script.Generic-46fa2974df36328b21a70de377ba03fc65db3cf9ffa3446d4d827b4c9e6b0df4 2013-09-01 11:42:26 ....A 409355 Virusshare.00092/HEUR-Trojan.Script.Generic-46fe88f9337860242b7e0c83f2c7ec4ee14b7680a932a07c68d296a419c313e7 2013-09-01 11:12:46 ....A 1059537 Virusshare.00092/HEUR-Trojan.Script.Generic-470073063b4b106aaecdca22c23a795e449e40be48d1e618bff1b234ccd82978 2013-09-01 11:52:40 ....A 14581 Virusshare.00092/HEUR-Trojan.Script.Generic-470241b63e77b9668bf6137a8a769c346fc4240f744ad23ff50b8faa1cd89062 2013-09-01 11:01:06 ....A 50707 Virusshare.00092/HEUR-Trojan.Script.Generic-47131331d9dc1a793d3b7d1492fb553d82058e1a8823b03c890d8500006d1d77 2013-09-01 12:12:00 ....A 41717 Virusshare.00092/HEUR-Trojan.Script.Generic-4716f4f82667671d7c4ffbd86580a60287a5986497c70cfe881a98a174f0c590 2013-09-01 11:27:32 ....A 48946 Virusshare.00092/HEUR-Trojan.Script.Generic-471b8608ccd6e7cdbee89d4417587d741453acbca46990ef2a2c08f5efe6684a 2013-09-01 11:38:22 ....A 8194 Virusshare.00092/HEUR-Trojan.Script.Generic-4723f6dce5521e2fabdf384cb61da5ae0596c8b6862204ed21238fed9f5a2f79 2013-09-01 12:07:36 ....A 35471 Virusshare.00092/HEUR-Trojan.Script.Generic-474caa5e62f192c495c4fd63ef94472984626008eea45a81d0a4e2275ed6d87b 2013-09-01 12:13:14 ....A 24054 Virusshare.00092/HEUR-Trojan.Script.Generic-475037ed7ab67893f564c126a4b154809ac2c51a2227e8a6f0e96a914c597a8b 2013-09-01 11:12:52 ....A 8251 Virusshare.00092/HEUR-Trojan.Script.Generic-47770bc33ef39f8d8aaf25b825a6b92a9122e81953640a6055c1284f6ccdc560 2013-09-01 11:43:42 ....A 307 Virusshare.00092/HEUR-Trojan.Script.Generic-477ebea548d02816abb9d643476caf4ff24004f210866cc2734586727e520ea7 2013-09-01 11:59:46 ....A 17365 Virusshare.00092/HEUR-Trojan.Script.Generic-4789bae046fab66c1f4548fed08ca025dcb1b4990d7899e11bd303cfe38827cc 2013-09-01 11:43:26 ....A 4941 Virusshare.00092/HEUR-Trojan.Script.Generic-479cbc824ce3bf469ae2b49e2f9ee2d3cb17164c887cff32329a5417ef73024f 2013-09-01 12:03:34 ....A 19401 Virusshare.00092/HEUR-Trojan.Script.Generic-479f0f42387ded326d0c0172a2d9f6ae523ce21aceac708cfb9b9e893fd76066 2013-09-01 12:01:48 ....A 8562 Virusshare.00092/HEUR-Trojan.Script.Generic-47ad800ef0057c7c666015a1b31a16b87cb6030f4aeb84c9b9c1a7377a2b4aed 2013-09-01 11:39:12 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-47b346f8e2f6bf8d0fa9ef3206f107e38799a169ccf69f8ad0bf57233cab258c 2013-09-01 10:53:46 ....A 99846 Virusshare.00092/HEUR-Trojan.Script.Generic-47c19e257c11d1e5ffe622981227363d1e8fa405566c8db4a3db860acc941474 2013-09-01 10:51:16 ....A 32610 Virusshare.00092/HEUR-Trojan.Script.Generic-47c4690e8fde8b905196df9be4df844761ef434e4b53a4c62f61d2023ac87b08 2013-09-01 12:11:16 ....A 41043 Virusshare.00092/HEUR-Trojan.Script.Generic-47c49f5bc2dc518c4680b664da2eb6ab802422c60b05f6da510e307c95eb9164 2013-09-01 11:03:12 ....A 30194 Virusshare.00092/HEUR-Trojan.Script.Generic-47c8b2d3598c967c04fe25670d20f636d52b9d0dbb0ac8222f010ba976feeacc 2013-09-01 11:06:14 ....A 1874 Virusshare.00092/HEUR-Trojan.Script.Generic-47cd50497476cc63089c296a4e81c7ea674a553277d8e4882441d298e733a615 2013-09-01 11:47:40 ....A 42939 Virusshare.00092/HEUR-Trojan.Script.Generic-47dfb8bc42d79d57fb9c31db93dc00eeedc74618a530ccc389b000858a423f7c 2013-09-01 11:13:08 ....A 85407 Virusshare.00092/HEUR-Trojan.Script.Generic-47e36c3319c1e5ddabd33fb1c0f2f3b055995e2565982599e59c143e1debd3f7 2013-09-01 11:51:12 ....A 31780 Virusshare.00092/HEUR-Trojan.Script.Generic-47eacc4ca946edd033d46d7181452ed3ccfff455f03a75db202439a4625bb34b 2013-09-01 10:54:24 ....A 47078 Virusshare.00092/HEUR-Trojan.Script.Generic-47f3fe16035983ec083ca61ae77d3558a4b3a691dac4ca1bfbde72a568bf8a18 2013-09-01 11:32:36 ....A 1510 Virusshare.00092/HEUR-Trojan.Script.Generic-47f9f81edacdf2f6b176d0f34beb4686432be72d6fe3d78a93b4be5d8e94be3b 2013-09-01 11:21:36 ....A 16970 Virusshare.00092/HEUR-Trojan.Script.Generic-47ffdc823aec09bbaed939c7863dda7c8f3922fdbd5d3f823e3d71198bc471f4 2013-09-01 12:13:26 ....A 8861 Virusshare.00092/HEUR-Trojan.Script.Generic-480c0a77b993ba28c80b3a9991e79bb8dc7be3c152530528b3a46a3c0d50a911 2013-09-01 11:36:06 ....A 63144 Virusshare.00092/HEUR-Trojan.Script.Generic-4827347a7da0bf595c3d2d98c176a2ff9c67cff26ac6664e03cc5b91bf893b8c 2013-09-01 10:56:22 ....A 7118 Virusshare.00092/HEUR-Trojan.Script.Generic-4837b0085719761a37d68a889d8a6d333304d3a9cf834e8fce8037b83e60957d 2013-09-01 10:57:06 ....A 924 Virusshare.00092/HEUR-Trojan.Script.Generic-484897b00f30ff979eb2e291db718cbcbfe88383afe907f2fb4c2a9311b0a8e6 2013-09-01 11:13:54 ....A 14297 Virusshare.00092/HEUR-Trojan.Script.Generic-485f8593dcaf6f80597a58e67bafaedde7cdf35a8256f4cc2c10d59040fdb55f 2013-09-01 11:21:26 ....A 23916 Virusshare.00092/HEUR-Trojan.Script.Generic-48667cd0e659d89ed271a38880824714b53bf6928dffd6f88699bcb84d2134ae 2013-09-01 11:16:36 ....A 913 Virusshare.00092/HEUR-Trojan.Script.Generic-486706d3c088026cb673a07ffd4b8851b66932eee7d444a79a8fddc6300dfdd7 2013-09-01 11:44:18 ....A 36065 Virusshare.00092/HEUR-Trojan.Script.Generic-487904facba618d488b977b02cd36afcfcb0407ab295cb91812de47b9e74d190 2013-09-01 11:50:34 ....A 4159 Virusshare.00092/HEUR-Trojan.Script.Generic-487c32da509ce5a592012a4609072656590d440d814d2b67db440fce3aa41be1 2013-09-01 11:37:22 ....A 5920 Virusshare.00092/HEUR-Trojan.Script.Generic-487d15bafc7f8174158d54b32cda7e7fca914710f0dfe49deb7a0b7775111bdd 2013-09-01 11:22:16 ....A 3050 Virusshare.00092/HEUR-Trojan.Script.Generic-4883c149eb0656d87cc90cbdca7746678634c503bf344f214863b512a67a2b2e 2013-09-01 11:30:42 ....A 38265 Virusshare.00092/HEUR-Trojan.Script.Generic-48920dd09fe68bff436a1112740054e73389a6c5cbef1d4410d63c7b1e94d673 2013-09-01 11:37:26 ....A 49575 Virusshare.00092/HEUR-Trojan.Script.Generic-489d74414d4e428e82e1f1c9f2401d7da49ebd2e7c7eb256da62bd5c53e0898c 2013-09-01 11:59:18 ....A 6507 Virusshare.00092/HEUR-Trojan.Script.Generic-48b20090fabc581f7bcb7d76a64bf9b3a7ea2d5dd0fb6b6b6bafbc5b66e87f3e 2013-09-01 11:14:32 ....A 47176 Virusshare.00092/HEUR-Trojan.Script.Generic-48be5ac9ca801bb12e83c3af9fdab71157ff78bbca3ab1e9c38dac6922c7950d 2013-09-01 11:07:48 ....A 1701 Virusshare.00092/HEUR-Trojan.Script.Generic-48c02a9f05ed120066857f785d792af69c1d6dadb1a030d1593a711c9726cd5d 2013-09-01 12:12:02 ....A 9419 Virusshare.00092/HEUR-Trojan.Script.Generic-48d54df56768ade897f622f0ec776b310a79d27dc9959967e4f30471f4693b26 2013-09-01 11:22:26 ....A 12953 Virusshare.00092/HEUR-Trojan.Script.Generic-48e20624bd39682b14b8f0350ddf6af73cc949d39396f194342ef81acc4c9da2 2013-09-01 12:15:38 ....A 41136 Virusshare.00092/HEUR-Trojan.Script.Generic-48eac2bdf125bb67e48773613bd0774d9e3aee720ac65d8e3ed292f492e1a3c7 2013-09-01 11:45:34 ....A 38519 Virusshare.00092/HEUR-Trojan.Script.Generic-48eeedde5d254a3ff9c442f649f591b9231c358278aa53925ebb904b96e7e63b 2013-09-01 11:19:48 ....A 55003 Virusshare.00092/HEUR-Trojan.Script.Generic-48f55d3839887843573b942622f2fae4e012d5eaee746b5bd37f141da5ef5cde 2013-09-01 10:58:12 ....A 64172 Virusshare.00092/HEUR-Trojan.Script.Generic-48fec958883facb38d04ea3fcfa987babf7ce5eb79a02fd6371ac889156c8468 2013-09-01 11:45:30 ....A 63191 Virusshare.00092/HEUR-Trojan.Script.Generic-491ca4215ba6945b5e209818bf35b544989c3938af593ed92a1f93c008a42c87 2013-09-01 10:55:44 ....A 9291 Virusshare.00092/HEUR-Trojan.Script.Generic-4922dfbb77ccd959bbff88265c0317e8587940dc01595eea62ad27fd33c085a0 2013-09-01 12:02:24 ....A 47931 Virusshare.00092/HEUR-Trojan.Script.Generic-492cec0ffa9b47ab8d76536093e254fbf6f7c387f0e94bb7eaa30c46729f8f45 2013-09-01 11:02:54 ....A 41456 Virusshare.00092/HEUR-Trojan.Script.Generic-492e09a97b6868b6b52e56c0c62f5e0c6059e17b76632c7f03fbf22d93b89503 2013-09-01 10:52:46 ....A 1660 Virusshare.00092/HEUR-Trojan.Script.Generic-493809178a55bdc50c2798f60b91967efaaf96280e6daaf2bba3dae66b4acc62 2013-09-01 11:06:32 ....A 41194 Virusshare.00092/HEUR-Trojan.Script.Generic-493a071369d7bbda012e071e57efcb1318ccec3749ee05fa33c2aac046aab295 2013-09-01 10:48:22 ....A 96349 Virusshare.00092/HEUR-Trojan.Script.Generic-493a2f325dc6b31f231c88e0436f646f5efe2b24f7cf5d861a307ca3d92e97ce 2013-09-01 11:49:38 ....A 28703 Virusshare.00092/HEUR-Trojan.Script.Generic-4944ffb63004a5ed75695b8e01a0cf706a3879e9314b7be6fae75bb7243529b7 2013-09-01 12:03:18 ....A 382266 Virusshare.00092/HEUR-Trojan.Script.Generic-49494962779119da63c705e2ee8330e50e543f95189cc3d7d7c2d2ceb0b21023 2013-09-01 11:54:34 ....A 100100 Virusshare.00092/HEUR-Trojan.Script.Generic-495ebb2bbb087269392d80fe326775f394442cf8da612ebd724e510b6e4610bd 2013-09-01 11:21:36 ....A 1492 Virusshare.00092/HEUR-Trojan.Script.Generic-496210eb86f4e9bc4c93a5a9db0e9ec581b7eea0fb835008261f7467024f3a3a 2013-09-01 11:22:46 ....A 12338 Virusshare.00092/HEUR-Trojan.Script.Generic-498d141f7b864ee01b2f3d5e8cea9f4c45d15b26f8b2f7fb03fa278d10af09f7 2013-09-01 10:59:38 ....A 7871 Virusshare.00092/HEUR-Trojan.Script.Generic-499e730b4908cf9ad44cfa51de52985d06aba1629b3519b171b093b9e8d7f169 2013-09-01 11:45:58 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-49a1ef53431c652f574d5c5535e3e28f8d3c621c5fa6c0ef7e317730d341e6aa 2013-09-01 12:10:38 ....A 65339 Virusshare.00092/HEUR-Trojan.Script.Generic-49a8042d29c5b846c3a726cbaf10dc5d57c73d71b9d8589f296a7f308dcf3670 2013-09-01 11:22:46 ....A 6363 Virusshare.00092/HEUR-Trojan.Script.Generic-49b05ac90687a9adf5f6c52d35cd32df0030b9f45c26cb9e6dec7784620f3fc3 2013-09-01 12:07:32 ....A 39384 Virusshare.00092/HEUR-Trojan.Script.Generic-49b8a1654bc8cc190f2a9cc0eaceb81fdfed541d34e177b3e27d335d1c6b7869 2013-09-01 11:03:32 ....A 61336 Virusshare.00092/HEUR-Trojan.Script.Generic-49c1c41af06716d2673603c43689055cd369140f0e028a95d03d846c27854129 2013-09-01 12:10:50 ....A 55839 Virusshare.00092/HEUR-Trojan.Script.Generic-49c913049b68d2a1740061acdbb4f3dfd4140ad83e7e105f59d04b2c64a831b5 2013-09-01 10:59:36 ....A 10707 Virusshare.00092/HEUR-Trojan.Script.Generic-49d65fc923568e9cfe560dad44499c9204aaebc5fcbf142279e4bacf0a9877b0 2013-09-01 10:58:18 ....A 466502 Virusshare.00092/HEUR-Trojan.Script.Generic-49d6fde21dc9bec10ec701b1ea109eb052b8b3c5f50c98afc711fee7b3aa17fb 2013-09-01 12:06:28 ....A 19790 Virusshare.00092/HEUR-Trojan.Script.Generic-49d8644ffc0b38e1ad6ca5726748fe018d11f05a9420bc464be59de589084a19 2013-09-01 11:56:14 ....A 41152 Virusshare.00092/HEUR-Trojan.Script.Generic-49dadb8eec0266a7fb1424ec6a5eaa72b9d3792bb97d7a0531b2a91621fcb28f 2013-09-01 12:02:14 ....A 10246 Virusshare.00092/HEUR-Trojan.Script.Generic-49e121b613d5982306b54b87f05e2998dbb786447421d614df82bc61cbef1f61 2013-09-01 11:13:44 ....A 41085 Virusshare.00092/HEUR-Trojan.Script.Generic-49f389a2a28d5b46b727b578d6914726312f4a8570cee83ef044cdae6cf0e3fa 2013-09-01 11:31:08 ....A 158 Virusshare.00092/HEUR-Trojan.Script.Generic-49f469abbf20eefcc88cef73dd7a8a466590f2d649c592c6a15d312b88cb33cc 2013-09-01 10:44:58 ....A 13148 Virusshare.00092/HEUR-Trojan.Script.Generic-49f5832741d3dc3d3774275a21b7389c24a661f921711553b5c0f0f96eca69cf 2013-09-01 11:07:18 ....A 76226 Virusshare.00092/HEUR-Trojan.Script.Generic-49fdd816ec61ad913a6d31531c0b96d6ba7eba640752cf31330e4298c7576d66 2013-09-01 11:02:52 ....A 29299 Virusshare.00092/HEUR-Trojan.Script.Generic-4a007702319acd381d7c624939c2843f6ee1fe05c0ea9e8541c8804f21a23844 2013-09-01 10:47:26 ....A 40404 Virusshare.00092/HEUR-Trojan.Script.Generic-4a05ba2e7ba6edddfd30d2dacdf6a3c7f662fd539fa7b45f4ee6d146c5f1ff43 2013-09-01 10:50:46 ....A 10066 Virusshare.00092/HEUR-Trojan.Script.Generic-4a06946bc2946edaa131e70dc22979bdd51748a9706525665ce714c13ee8a095 2013-09-01 11:39:08 ....A 29886 Virusshare.00092/HEUR-Trojan.Script.Generic-4a1ee2f3df71f73097b280f89c68366ab2816def16a2200bcb76d1663592dff4 2013-09-01 10:51:34 ....A 53048 Virusshare.00092/HEUR-Trojan.Script.Generic-4a521fec30315e5ce240b6813d39e36b22b160d0144bcec9e73dff3e0d1e1747 2013-09-01 11:09:24 ....A 26780 Virusshare.00092/HEUR-Trojan.Script.Generic-4a57f3d0d7c50b3c48ccf3f8a76864f97ce46f07d43cc46c46fd986214534e79 2013-09-01 11:26:48 ....A 37447 Virusshare.00092/HEUR-Trojan.Script.Generic-4a5da0dbe171db0589a3c3e142f9a52abb55a9e1e707c873096c89ac7f844eb8 2013-09-01 11:33:32 ....A 36105 Virusshare.00092/HEUR-Trojan.Script.Generic-4a6e516001eafceb4b26f4427f879865d1323b59ca275024935a0091f0c1ca9d 2013-09-01 10:54:16 ....A 26423 Virusshare.00092/HEUR-Trojan.Script.Generic-4a8608b314ebb3f6d34f8963a5f4429414a96259766d3c36a1dc5c1d04db452d 2013-09-01 11:36:28 ....A 115708 Virusshare.00092/HEUR-Trojan.Script.Generic-4a8b5815158f070e5616510c3a07cb374789da167927b889db0b020a3ef4b3ee 2013-09-01 11:05:50 ....A 19106 Virusshare.00092/HEUR-Trojan.Script.Generic-4a8e5149520c0ed5fbef490794d8f9a4e68dd3d81ffcd166bce606a214e8f836 2013-09-01 11:04:16 ....A 3882 Virusshare.00092/HEUR-Trojan.Script.Generic-4a8f666ec48bc37eea63a34c97be726aa4d7cd989a768602220ff7c65d75363c 2013-09-01 10:54:20 ....A 6251 Virusshare.00092/HEUR-Trojan.Script.Generic-4a992d4464d33c890e5dfacb956469ebfc123c73b69b22f92764567aef254774 2013-09-01 10:47:46 ....A 4281 Virusshare.00092/HEUR-Trojan.Script.Generic-4a9a101b22e7928d5bd7aff80774d4087fd843aadc19e08425f505df90749588 2013-09-01 10:42:20 ....A 57922 Virusshare.00092/HEUR-Trojan.Script.Generic-4aad0997c926d305c93ac782fc90fc26bb9313d6791d408135571ca618639988 2013-09-01 11:37:16 ....A 17992 Virusshare.00092/HEUR-Trojan.Script.Generic-4ab2ac96ebece2981e6bb9c78e84beda29759b965c4f1675cd912c8c35752097 2013-09-01 11:25:52 ....A 4337 Virusshare.00092/HEUR-Trojan.Script.Generic-4ac555aea21ec615a3516eb8ccc2229d59a0625b023b7f788b93447f449e2c02 2013-09-01 10:41:30 ....A 3770 Virusshare.00092/HEUR-Trojan.Script.Generic-4ac647e40a447f35cfbb7c940451dd77cdea7838798b4763db98108b069b2670 2013-09-01 11:10:28 ....A 48972 Virusshare.00092/HEUR-Trojan.Script.Generic-4acbc278ba69ce825cbe10e32a820846535b69e0bc001bbfba9d8cd604cdce68 2013-09-01 11:27:24 ....A 176027 Virusshare.00092/HEUR-Trojan.Script.Generic-4acdad75ba0ad1e182bd70448950431672341fda2fd672059dc767eb2f18f41f 2013-09-01 11:07:38 ....A 35514 Virusshare.00092/HEUR-Trojan.Script.Generic-4ad8991cb985b47f485da6908f2a1e476f200eabe8830424b91d10c064aaadb1 2013-09-01 11:36:36 ....A 32337 Virusshare.00092/HEUR-Trojan.Script.Generic-4adaa7ea0f214eaebf872b81f7b61907a444e06a5295c6210e4b3c09962c1367 2013-09-01 11:12:10 ....A 18641 Virusshare.00092/HEUR-Trojan.Script.Generic-4b34520f10ec26c00e7bc57a61ac992d2c049d2b2408c3cc467042b24812447c 2013-09-01 10:54:38 ....A 38617 Virusshare.00092/HEUR-Trojan.Script.Generic-4b3734dae8d8fde394823db1aea901abde4d1fde7c6f098242a93e96fda79e73 2013-09-01 11:39:34 ....A 4372 Virusshare.00092/HEUR-Trojan.Script.Generic-4b9a16c36569d3510fced89cf13a9d72b6a6fc61e661fe8c96f5b0e344e01f67 2013-09-01 10:43:22 ....A 61302 Virusshare.00092/HEUR-Trojan.Script.Generic-4b9e89a90e4d21e83a362f05dbaeb997c763d67ad5bc07bf9c04730978127d09 2013-09-01 11:26:48 ....A 2082 Virusshare.00092/HEUR-Trojan.Script.Generic-4ba2f1f64259678624540a1c913d2393fc44e9160db567fe15e9511dd95640e5 2013-09-01 11:07:44 ....A 440 Virusshare.00092/HEUR-Trojan.Script.Generic-4bab7acf0e29b7dabdb91b6f3922854c796fb5a103b6ec2e64c1a6fb1dac7672 2013-09-01 11:54:30 ....A 72330 Virusshare.00092/HEUR-Trojan.Script.Generic-4bb08fa65ad92d1b62c62c2af6a75b7c70a4a1f7a603189189d943c1de79c1fa 2013-09-01 11:22:46 ....A 4336 Virusshare.00092/HEUR-Trojan.Script.Generic-4bb94866efb70cb3accdf31b5c455f81503ef63b9bbbf3ac358af31a62e91b2e 2013-09-01 12:04:48 ....A 8673 Virusshare.00092/HEUR-Trojan.Script.Generic-4bbbc79e5afdde447b7686887ce2f5681f9fe52086665a37b0efb8f55419e2f2 2013-09-01 10:43:48 ....A 30048 Virusshare.00092/HEUR-Trojan.Script.Generic-4bc3f8e429aae62da7d09d6a1c719da8dd5e7b298fa775c96b3e29f700b37ee8 2013-09-01 11:48:04 ....A 163172 Virusshare.00092/HEUR-Trojan.Script.Generic-4bcb0b6c3a344c80d7bca15365fe8828ed025478059de409688798a27fc00437 2013-09-01 12:12:04 ....A 28830 Virusshare.00092/HEUR-Trojan.Script.Generic-4bcb42bfe47b6d173c9f1ca9401a789f9d61c2cd5e4c1aa1c9ca053337c3f1fe 2013-09-01 11:47:16 ....A 97332 Virusshare.00092/HEUR-Trojan.Script.Generic-4bd0ce4885e7fe0fbc7a9df0db388679686323c4a0ce42b740cdda9b16b71893 2013-09-01 11:11:56 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-4be49a3c6b499c922a52e4e36c5f9955497c954b3125141e298378c25969834f 2013-09-01 10:57:34 ....A 21415 Virusshare.00092/HEUR-Trojan.Script.Generic-4be6cafd073b527c915481621f7236b1caefc5db9ab64fb293986c5bfa8af8d0 2013-09-01 10:58:52 ....A 4516 Virusshare.00092/HEUR-Trojan.Script.Generic-4be94b294aa5531f278d167de0f8b74fd0910b41cd5fe2d83c91f223b5b2e973 2013-09-01 10:49:04 ....A 30187 Virusshare.00092/HEUR-Trojan.Script.Generic-4bee5f402039e4ad9f32cb09661e03190bc966e66b0aa970c765badc516670d3 2013-09-01 11:18:34 ....A 1346 Virusshare.00092/HEUR-Trojan.Script.Generic-4c0ee3b0faeea5456f4f9183bc71dc9daf9083539ca69e527ad26d08a2345bb9 2013-09-01 11:36:28 ....A 6024 Virusshare.00092/HEUR-Trojan.Script.Generic-4c166c96a9476677367a0361d5c302584a7b08ba35ede2c643370ddd628b73c5 2013-09-01 11:15:32 ....A 20563 Virusshare.00092/HEUR-Trojan.Script.Generic-4c244ebb278b8c2e4a2003bb294c870f54c7a8b2267c696b390609a51261084c 2013-09-01 10:48:50 ....A 42050 Virusshare.00092/HEUR-Trojan.Script.Generic-4c2b4713ae41cafe4d3dd0c0a6abcf66b1cef9e4bd1ed11212f9c4fe6ee6971c 2013-09-01 11:42:44 ....A 6430 Virusshare.00092/HEUR-Trojan.Script.Generic-4c30f90dc341d8edaf476d1c0dbc152a954a8489fb1fb162a528f92167b49009 2013-09-01 12:09:18 ....A 479948 Virusshare.00092/HEUR-Trojan.Script.Generic-4c6a2f45fd60930465873fdae38dc3849561abb052ab7fa41feddfd9eb4690fb 2013-09-01 10:52:20 ....A 6101 Virusshare.00092/HEUR-Trojan.Script.Generic-4c748bc64434aeabb0198092c8348294396e993fbad88c73e4e0f19a3f3e507c 2013-09-01 10:59:36 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-4c823b730853c88fe5245a4232918fa8ece22d84895d5586c993113f5dcab029 2013-09-01 11:16:06 ....A 46259 Virusshare.00092/HEUR-Trojan.Script.Generic-4c8cafca1d97624f5bbd13dfa195ba50b675018a9fc61e5fb4064ee502c8ccda 2013-09-01 11:07:42 ....A 28399 Virusshare.00092/HEUR-Trojan.Script.Generic-4c91b0a2e9d31a128f156561a815f85e5bf06dfe580f6a5e9c90483ed45249e8 2013-09-01 11:24:48 ....A 16291 Virusshare.00092/HEUR-Trojan.Script.Generic-4c99472cb5e8a8beceec4af54b19e8aa3dd31c58ddc34beea23c65e8964da2a8 2013-09-01 11:06:38 ....A 40657 Virusshare.00092/HEUR-Trojan.Script.Generic-4c999ce66e5134caae94591b2428a08e245d7d4b79279a21388bf56f3984e0af 2013-09-01 11:43:22 ....A 41978 Virusshare.00092/HEUR-Trojan.Script.Generic-4cbe6ea6ebc8fed51c7adc6bb1ec4361ba5c8dd8a89c079a9cef0fd1319c327f 2013-09-01 12:13:54 ....A 6644 Virusshare.00092/HEUR-Trojan.Script.Generic-4ce1629f14b6e5cda6985afd1cd152bf9c217e73bf381130ff292705837b9d82 2013-09-01 11:33:44 ....A 78047 Virusshare.00092/HEUR-Trojan.Script.Generic-4cf65679d4a5c69fc1d7305f667b2a03060d7a4635aef57cdae72a3230f30f66 2013-09-01 10:58:46 ....A 17505 Virusshare.00092/HEUR-Trojan.Script.Generic-4cfbff66926a733ce617d485c42a796afa6bdf57bf5f5320f96eaf10695c64d3 2013-09-01 11:15:24 ....A 3144 Virusshare.00092/HEUR-Trojan.Script.Generic-4d1e8f31fab5dcb6a44f2d71f8c23546950a9287d763d8a0de3bca3a79d98fbb 2013-09-01 11:52:52 ....A 4942 Virusshare.00092/HEUR-Trojan.Script.Generic-4d3b9c9a62c2c01f7be573b0cffc57f4d621ee666ab8cd46b5c0c8e1a38589a6 2013-09-01 10:58:14 ....A 45295 Virusshare.00092/HEUR-Trojan.Script.Generic-4d458b74bca5193fcd47f6d227d7dfc7e31371fc1dd0b85faa29188936bf9b1b 2013-09-01 11:17:10 ....A 28502 Virusshare.00092/HEUR-Trojan.Script.Generic-4d5d5ef9f35e6f7fa3ece1c7eb30ca2774f1d2facb11952165db8748d0b6f2bc 2013-09-01 11:17:18 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-4d5ed80d3bbe40518818197e533bb8efe598fef2677157e4bcc47b71b5e6d44c 2013-09-01 11:48:42 ....A 62127 Virusshare.00092/HEUR-Trojan.Script.Generic-4d72d715db07d2a93cebdc2f2ee223ce1623474593be89bc58915c76a2bcd94b 2013-09-01 11:16:06 ....A 7445 Virusshare.00092/HEUR-Trojan.Script.Generic-4da349e27cf417a772c79ad70004146688bb2c015ec773abd40a0c3691b5f292 2013-09-01 10:57:16 ....A 6738 Virusshare.00092/HEUR-Trojan.Script.Generic-4da74065fa079196d02b399a6e6adbbdf2897ffedd720993e5a6b138afb0c809 2013-09-01 10:47:34 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-4da8d0c233b726f4fe31b69eae474bef2adcb92228474094072cccd0b54e81e7 2013-09-01 12:15:22 ....A 1657 Virusshare.00092/HEUR-Trojan.Script.Generic-4db48da5a3307fcd871460045f44c248be2814d6df7da0928cf555c81808af95 2013-09-01 11:31:14 ....A 38890 Virusshare.00092/HEUR-Trojan.Script.Generic-4de485e91bbb6b9f7f5a54f549d1030b1f8a73432c1dc915e6acc56dfeacacf0 2013-09-01 12:07:32 ....A 67135 Virusshare.00092/HEUR-Trojan.Script.Generic-4dee2b0d57c0b33d4e089e9fb3602fe6d2b0faae5fc4065ce12664e82316134b 2013-09-01 10:53:14 ....A 11451 Virusshare.00092/HEUR-Trojan.Script.Generic-4df56ba20bd7f1a1bda5952a676f770c8e990cb710ff1893864911ca37936846 2013-09-01 11:35:58 ....A 15042 Virusshare.00092/HEUR-Trojan.Script.Generic-4e277f30b7b8faa82f6fe7ff901d0d20cb3ce72d2c41cd0664629d181283c65d 2013-09-01 11:45:48 ....A 40568 Virusshare.00092/HEUR-Trojan.Script.Generic-4e52ffd569f732ba2d6dad35c2dba28d095de6623b18b3a4c68e599edcb8d4c2 2013-09-01 11:48:22 ....A 2205 Virusshare.00092/HEUR-Trojan.Script.Generic-4e5916dc62037ba7a5dc75b84e97a986255a4be24d72274c84a54458724d0e5c 2013-09-01 10:44:30 ....A 59482 Virusshare.00092/HEUR-Trojan.Script.Generic-4e6ce15b782a1aa0f052aa4c17f67c9369b7469fdae133839c671a4979d45e62 2013-09-01 11:33:52 ....A 8471 Virusshare.00092/HEUR-Trojan.Script.Generic-4e77422658b7d76c2e5b88c140e0bc7c5042d5e6f6b3b0e9cf30edfea9890083 2013-09-01 11:17:32 ....A 7253 Virusshare.00092/HEUR-Trojan.Script.Generic-4e801a31d9ec628df2a6b7403aa8186894fd2f99925076bc0c8c103b1925f8ec 2013-09-01 11:13:06 ....A 10806 Virusshare.00092/HEUR-Trojan.Script.Generic-4e9e25c53e67b96d014f4e14517f97971befa828e73b3e8e0de986ee5b7fb2b5 2013-09-01 11:56:38 ....A 56412 Virusshare.00092/HEUR-Trojan.Script.Generic-4eae50fb48762692f24060f84e48b8e7db376acf6663638908e91cdf5b9403a1 2013-09-01 12:04:46 ....A 11240 Virusshare.00092/HEUR-Trojan.Script.Generic-4eb42b00895e01aeaf764aa5159371d22067c898186be79e225fe928ce703326 2013-09-01 10:58:34 ....A 40474 Virusshare.00092/HEUR-Trojan.Script.Generic-4ec786d9a9d98c90cb2b272b768d847af6bec79c9740bf581f0ee5b96b44e5a9 2013-09-01 10:42:50 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-4ed1a95c5afae423d1c684d7e7774298e53e5255c19c900131f8bba58af119fd 2013-09-01 11:16:06 ....A 50726 Virusshare.00092/HEUR-Trojan.Script.Generic-4edf3d457c136b3e20d3a1c58a57dc1626c83b80a0a110a427c0d5f31a664f81 2013-09-01 11:46:56 ....A 57775 Virusshare.00092/HEUR-Trojan.Script.Generic-4ee2a60e139fb096b645a08274da7db47b4c7692d11ff3436e87473b14ee03d5 2013-09-01 11:54:14 ....A 79181 Virusshare.00092/HEUR-Trojan.Script.Generic-4eff96e585fef5cec0b92f8861f6659f1edfe4c18a2f0d9ba0d49c6e005a1495 2013-09-01 11:05:36 ....A 46130 Virusshare.00092/HEUR-Trojan.Script.Generic-4f0db36bd9004bb0b1f07c4ac603c5e23635aecf742a5d08b226bc1e89087fc6 2013-09-01 11:02:26 ....A 1065 Virusshare.00092/HEUR-Trojan.Script.Generic-4f0ed597e646f84310054b95056ba31c0b860210493dc5d28a46e84248c640f6 2013-09-01 11:51:08 ....A 1054837 Virusshare.00092/HEUR-Trojan.Script.Generic-4f378a73e668c13941d9ff754aedde2073602b589801ee8b9a7622740bf22fbc 2013-09-01 11:54:54 ....A 38965 Virusshare.00092/HEUR-Trojan.Script.Generic-4f398e16003e41053c0c6e9793b4565b60d207bc1d766a7817209eaa7c58d038 2013-09-01 11:08:40 ....A 36160 Virusshare.00092/HEUR-Trojan.Script.Generic-4f522c8a4621a6cb55abf343dd1c3d848fe7b96cb3dcb745cdad9e0924511b64 2013-09-01 10:52:06 ....A 48809 Virusshare.00092/HEUR-Trojan.Script.Generic-4f5c0c4b8090a94207c89c794dc07527a483ec8338f088ab35252af42a5eb7f3 2013-09-01 10:56:12 ....A 27103 Virusshare.00092/HEUR-Trojan.Script.Generic-4f758c35592cfb77ae413e4b0705dbee52ea312b0c43201c113814ee274fdf8d 2013-09-01 11:44:18 ....A 9236 Virusshare.00092/HEUR-Trojan.Script.Generic-4f7cf6a9488af21dd0dafc4b37ef61665e3ec6d04e7cdaac9b1a69081dd1eaa0 2013-09-01 11:45:04 ....A 23245 Virusshare.00092/HEUR-Trojan.Script.Generic-4f7f2995e535bcbd409ccd4e194d920b3623c5fe40908d21adbf63c307f99489 2013-09-01 10:51:22 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-4f86e64cf5ea2a1aecf65c7dcdc936b3c36a5d52db902e93ac582a69d065945c 2013-09-01 10:46:46 ....A 45474 Virusshare.00092/HEUR-Trojan.Script.Generic-4f9193c7ae162201463745a485583383a4eb13b4a4d57d3c630e9886aa93bd28 2013-09-01 10:44:22 ....A 19311 Virusshare.00092/HEUR-Trojan.Script.Generic-4f928925d21de496e74edd7ed9aff06d11f75ed081f6173c024101d8c8f07372 2013-09-01 11:43:58 ....A 5466 Virusshare.00092/HEUR-Trojan.Script.Generic-4f991b7350a580254f6a9d695826dc0df0fad3bb0792aaedc88db898df5e6f7a 2013-09-01 10:59:32 ....A 12132 Virusshare.00092/HEUR-Trojan.Script.Generic-4faccdcfbe5194f135006d1f1ff2aff2b84896f33cd48160f0442001e38529a5 2013-09-01 10:44:54 ....A 1437 Virusshare.00092/HEUR-Trojan.Script.Generic-4fb0f40f493563bcb79c250a5e46facc034e3f3db7066147e6c51485b58b03cb 2013-09-01 10:46:38 ....A 53275 Virusshare.00092/HEUR-Trojan.Script.Generic-4fb7ac8f42ee3add58657e6f85a4afc354737d3861fe897dfbe8e3f1061d3551 2013-09-01 11:28:16 ....A 12196 Virusshare.00092/HEUR-Trojan.Script.Generic-4fb951770e5cda8aa9c2e0a0bbd3c7e3a14367bd8c7be0a5eabb00628d1960ff 2013-09-01 11:10:32 ....A 8753 Virusshare.00092/HEUR-Trojan.Script.Generic-4fbc255fa1450bb2411da5db197c12ebafbad51f3b628b25d0f934b503a6f2a6 2013-09-01 11:31:04 ....A 75261 Virusshare.00092/HEUR-Trojan.Script.Generic-4fe48aa425765e2f7488bf7a58b2509a55eb7b2e7de83041ea59c94ddbffa1f3 2013-09-01 11:15:28 ....A 14605 Virusshare.00092/HEUR-Trojan.Script.Generic-4ff7a48ef31153560d8198955c61cae52c3c2b24bda046284833131968f946c1 2013-09-01 10:49:44 ....A 230078 Virusshare.00092/HEUR-Trojan.Script.Generic-4ff987aa8c9c0d4cd621bbd36abd7b86a8d1a2c4da698dd4f514159f03a16762 2013-09-01 11:35:36 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-500a5191caf9312dc1d65916ea1c8ef631d755d074857690c09233565368c823 2013-09-01 11:39:48 ....A 1693 Virusshare.00092/HEUR-Trojan.Script.Generic-500daca5e3c327f332f8c46b30cc5f2a83f998c784b40a609f7ae725d5b822e7 2013-09-01 10:50:42 ....A 26080 Virusshare.00092/HEUR-Trojan.Script.Generic-501c3a9fad81dac590e6c71f1b836de607ec9be2a5c099ab70b007886412dbf8 2013-09-01 11:10:44 ....A 1600 Virusshare.00092/HEUR-Trojan.Script.Generic-501d61b82853c7541b378fe9ef233c8355d3e0c9ba5177db98e5746ad0fd3c40 2013-09-01 11:52:26 ....A 16604 Virusshare.00092/HEUR-Trojan.Script.Generic-50292fdc6dd74a94f42d9394099f8b5261e7d110c89e7ab35a6917ce0479f99c 2013-09-01 10:52:00 ....A 220411 Virusshare.00092/HEUR-Trojan.Script.Generic-5034f858bd7bd93d41542df624d463dff7dfbfc7d525dcb6b45e7b345d7d83c7 2013-09-01 11:09:14 ....A 11700 Virusshare.00092/HEUR-Trojan.Script.Generic-503d6125e1599b5f8a92e1fc561928779cc5ebc9b126426f0d6f48a4af0eb80d 2013-09-01 11:13:50 ....A 19345 Virusshare.00092/HEUR-Trojan.Script.Generic-5043652beabf613304e35d20d2af22b0be514c29d235304ab7452b158ae3db60 2013-09-01 12:09:54 ....A 24919 Virusshare.00092/HEUR-Trojan.Script.Generic-50595626f91293ecccb4433cd54d460b332fde622a26c314d3874ae6dd11e8df 2013-09-01 11:51:06 ....A 18775 Virusshare.00092/HEUR-Trojan.Script.Generic-506284a88c1734ceee736c1dee20b2166df70eacaa7742e8284c8bd7a955ee1b 2013-09-01 11:03:12 ....A 19148 Virusshare.00092/HEUR-Trojan.Script.Generic-5067ff6b160326a5b751c973860096bf0e0213217287660131db2be5bffd1e61 2013-09-01 12:13:16 ....A 25945 Virusshare.00092/HEUR-Trojan.Script.Generic-507797d7d20465191aa10f9032c5205af71e5caf3b87fa5692bbb9cc90d66871 2013-09-01 12:11:28 ....A 447 Virusshare.00092/HEUR-Trojan.Script.Generic-507a205703f499884aa008285ebd1ea6b8feff81736acd9ab0e92a7eae2afef9 2013-09-01 11:44:14 ....A 56099 Virusshare.00092/HEUR-Trojan.Script.Generic-508da7dd186aa19902544d1e975d2a92baa5cb4f643668caf44d7da7bbe97e31 2013-09-01 11:11:40 ....A 381666 Virusshare.00092/HEUR-Trojan.Script.Generic-50a22728a988bae835e096bf5373a00e1f1bb55696a2144e6b3a4db8f8ded558 2013-09-01 11:46:16 ....A 33242 Virusshare.00092/HEUR-Trojan.Script.Generic-50ad56977798c950e0acc261778e7e15344ae764bd45b2acf8d33004dc904712 2013-09-01 10:57:04 ....A 32301 Virusshare.00092/HEUR-Trojan.Script.Generic-50b72ca6e793edca560692029dae539c97a5f0deecee8919d1f7d133083673c6 2013-09-01 11:41:38 ....A 1413 Virusshare.00092/HEUR-Trojan.Script.Generic-50bd918f1fdcd2e06e010f03fe3d10f398735a1836523604696c948a3990c522 2013-09-01 11:08:04 ....A 38647 Virusshare.00092/HEUR-Trojan.Script.Generic-50ca8d84edae22ca619e55de52ca1668dc787c6d133561362554f9a6344925cb 2013-09-01 11:33:00 ....A 24303 Virusshare.00092/HEUR-Trojan.Script.Generic-50cd07258a7233aa10b786b06dff5f31369d4fc6bc9b1b18b6b568f6e60b29a7 2013-09-01 11:44:06 ....A 17318 Virusshare.00092/HEUR-Trojan.Script.Generic-50cfa31c5339e30024b763687ae6801c7602b7df2db596e60bc959bd3f223382 2013-09-01 11:29:26 ....A 6265 Virusshare.00092/HEUR-Trojan.Script.Generic-50cfcd6b023168c1d24ea1ccd5c5d5c36f4e187492fd01a16638f406980d4ca6 2013-09-01 10:54:24 ....A 32894 Virusshare.00092/HEUR-Trojan.Script.Generic-50ed316b939b0033b1cdd7f93ce3841e390dc02a48eb49c1bf0cf90018daea3c 2013-09-01 11:06:12 ....A 1447620 Virusshare.00092/HEUR-Trojan.Script.Generic-5109f48db1772efeb0d95ba5e5a1a5f5331be6aab648726c4b8dd8a368d84058 2013-09-01 12:11:54 ....A 8296 Virusshare.00092/HEUR-Trojan.Script.Generic-510ad4366938a12124f10391bc4994fc3febaefc5667ccc3470e67b7ccc59bf4 2013-09-01 10:47:20 ....A 52601 Virusshare.00092/HEUR-Trojan.Script.Generic-510caf0314922e20fec7d7c4c345cd214ca47e827340217c7c5069b417155678 2013-09-01 12:01:38 ....A 291 Virusshare.00092/HEUR-Trojan.Script.Generic-515708e7c1c2d20f988e68ccc5cda6440e2e24403dd48eddab2c884d9a3506e6 2013-09-01 11:04:56 ....A 3537 Virusshare.00092/HEUR-Trojan.Script.Generic-516253505727792ac87e20e84829cf4ac6cba90ed11f68952226c6992a1c3de5 2013-09-01 10:43:22 ....A 23153 Virusshare.00092/HEUR-Trojan.Script.Generic-5180a64361959c0bebe03b4f5c5a822a72f22ed0f497c0950f5882f4c6e3a433 2013-09-01 11:12:26 ....A 10118 Virusshare.00092/HEUR-Trojan.Script.Generic-5191c2b49e1740141ca4576117c03feab8d9d2e96408feaa5e21cd952d8df8f9 2013-09-01 10:59:28 ....A 13693 Virusshare.00092/HEUR-Trojan.Script.Generic-51d0cf22089bf947c6871bd9794a2cbe5461237e921e01d4db69a0165840623a 2013-09-01 11:35:34 ....A 10763 Virusshare.00092/HEUR-Trojan.Script.Generic-51d117542498e20a097ce70cc18955d59fa711325442fc9cb4b4a525ff9dd3b6 2013-09-01 10:49:24 ....A 14908 Virusshare.00092/HEUR-Trojan.Script.Generic-51d47822d26f65a5d98caea2a5fb7eff0f86591ddc65fa2c5b13dee6ca3246a9 2013-09-01 10:48:18 ....A 1966 Virusshare.00092/HEUR-Trojan.Script.Generic-51d5a282082d788daa2164ab456360fad66b0f6b168fa10a9c479083e30cb6db 2013-09-01 11:56:54 ....A 15458 Virusshare.00092/HEUR-Trojan.Script.Generic-51daafeca572f3ec0a66587321440ad27a7ea3f58dae092ecc12cb050b90fdb1 2013-09-01 11:15:52 ....A 26060 Virusshare.00092/HEUR-Trojan.Script.Generic-51df8cf256c9943e21182c3b2f917abbd83a810996bdf8194b446a17fb560760 2013-09-01 11:58:52 ....A 76888 Virusshare.00092/HEUR-Trojan.Script.Generic-51e4c0438d41666e4b01d724f2c33ccbe3100df42e1ea77aa6d8562cc7fd5ccc 2013-09-01 11:12:32 ....A 31157 Virusshare.00092/HEUR-Trojan.Script.Generic-51f11ac8f3d50220cc821e93010bc54db923ee03d5e65e41fb6fdbe756eb9a2a 2013-09-01 10:54:16 ....A 75807 Virusshare.00092/HEUR-Trojan.Script.Generic-52167dbfa32354a4f3bfcb9ac59d563b5a1913ab047d3f3851aee0a07bd431ec 2013-09-01 11:07:52 ....A 9168 Virusshare.00092/HEUR-Trojan.Script.Generic-521e1ae00d5472f5f0ce47efc1d0da369f74baa7003422fc06170c3ab3d7583f 2013-09-01 11:41:08 ....A 55401 Virusshare.00092/HEUR-Trojan.Script.Generic-522da8d6d96b52e2251313652b8cacdfc59fae7efab291e3e759f23c4541d6fc 2013-09-01 12:02:54 ....A 837 Virusshare.00092/HEUR-Trojan.Script.Generic-5233790efcdbf48404789f3f305a831e534d51a479e45ac7d068540e6d6d66d8 2013-09-01 11:06:54 ....A 18473 Virusshare.00092/HEUR-Trojan.Script.Generic-523d3750b0ce2c246dc1427e7f19c9a336f22bd98642f1c327a9b33b1e92f99b 2013-09-01 11:41:50 ....A 56068 Virusshare.00092/HEUR-Trojan.Script.Generic-5254b12be9e7fdd7623ce77850f3fe4902407beca5b1932327c16f4ba901de02 2013-09-01 10:43:02 ....A 12832 Virusshare.00092/HEUR-Trojan.Script.Generic-526a3712b4e52d7459911e4cae39047e598e506100c693779c8779ef34f2db98 2013-09-01 11:48:10 ....A 27695 Virusshare.00092/HEUR-Trojan.Script.Generic-5279bc470743ca44aad9ec65dcfa3d839013711b2d2849dfff6d7ec14a25ea74 2013-09-01 11:06:10 ....A 66127 Virusshare.00092/HEUR-Trojan.Script.Generic-527af249707533724a22ad5fcd01349e83b0d75a2ebd08bf8a0ec5cde51487fa 2013-09-01 11:39:26 ....A 78649 Virusshare.00092/HEUR-Trojan.Script.Generic-529b3f0d9afbc9ab0cc4484682ae02e3d1450699b0a170581d1a9fca0bc1e09b 2013-09-01 12:10:34 ....A 42177 Virusshare.00092/HEUR-Trojan.Script.Generic-52a70bd861a79b15709758b37fd1793574ce1b5ac90c3f61556225e4d5b700d6 2013-09-01 10:45:56 ....A 1346 Virusshare.00092/HEUR-Trojan.Script.Generic-52c50e87be5f1f435115e0d0ff11e5f4ce9384f45af4e1e23148d7507423796a 2013-09-01 11:40:50 ....A 47029 Virusshare.00092/HEUR-Trojan.Script.Generic-52c847caf6452edea3cf44bfdc8c7aa697f654ac7b1911d230d7b55e523d1eef 2013-09-01 11:08:26 ....A 6736 Virusshare.00092/HEUR-Trojan.Script.Generic-52d11b15446eb2aaa8e4faff57f646bd1e9f1a07828f7b602e405db3c72cf2ef 2013-09-01 11:39:16 ....A 24521 Virusshare.00092/HEUR-Trojan.Script.Generic-52d8dfc6d4ec00fed91524a3f74eaa8964bdca2985721b15640c45b598684cfe 2013-09-01 12:09:10 ....A 27654 Virusshare.00092/HEUR-Trojan.Script.Generic-52e82d815faa72f331bcc41436df65f0e93f2ebf53ee6fc6a091b681e0385343 2013-09-01 12:09:32 ....A 9352 Virusshare.00092/HEUR-Trojan.Script.Generic-52f8ed7d22ed497b2b0ce98ed2bf5654bb59059bd03581e6faab0a79c4f1a785 2013-09-01 10:44:42 ....A 22989 Virusshare.00092/HEUR-Trojan.Script.Generic-52fc94af0496fd459aaaccd07c46b9084b841308ebc7513f64ac493e70877a26 2013-09-01 11:42:04 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-5301cb4dda4e4607cd7a71dbf9e056aca5cc1c679f85bcf449c53d40f0b7675e 2013-09-01 12:13:36 ....A 100961 Virusshare.00092/HEUR-Trojan.Script.Generic-532724a7c347e3c3423989503350373630ffd1d769f80c962939f2b9a7ce3455 2013-09-01 11:33:34 ....A 45441 Virusshare.00092/HEUR-Trojan.Script.Generic-53275eb0c84621c24e12ea0765954570ac7ddb42e0eb809363b12113d8369516 2013-09-01 11:53:50 ....A 12422 Virusshare.00092/HEUR-Trojan.Script.Generic-532b3842135c287208c045d6e3a8aa1f7ab61b1c9c5a3f99792e36915e33490a 2013-09-01 11:10:20 ....A 3065 Virusshare.00092/HEUR-Trojan.Script.Generic-5349f0f56becb7da87d151a1ded10167efea1eb239472b2238d6fa02284b6854 2013-09-01 10:54:44 ....A 31334 Virusshare.00092/HEUR-Trojan.Script.Generic-5356b2672ecf81fa096875b987aaf5a947ce69f90991a4c1f57014b8dad0edf8 2013-09-01 12:00:34 ....A 33301 Virusshare.00092/HEUR-Trojan.Script.Generic-5388d0ee140551c158d8552c98f035d99833669e6213a0ec02dc92fe38d29ac3 2013-09-01 11:55:20 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-5397f934b35eb45fa22e0606882fa669b2e0b4942f42429b9e5f8e9a4a1ae70c 2013-09-01 12:14:56 ....A 1815 Virusshare.00092/HEUR-Trojan.Script.Generic-539b79fd3423940939a119410fe4ff4ccba319ece23297cc790aa7e2c71a0935 2013-09-01 11:52:48 ....A 17482 Virusshare.00092/HEUR-Trojan.Script.Generic-539d4171a152a3d836070d55352d5db1890fee7507d402ffdd31ee8b7c9c2b72 2013-09-01 11:20:36 ....A 44631 Virusshare.00092/HEUR-Trojan.Script.Generic-53b2ae7fdb591705bdd225ce0be0098cbda36670e944ff6eb33131dcc5f571bf 2013-09-01 11:20:16 ....A 18394 Virusshare.00092/HEUR-Trojan.Script.Generic-53c71d735624606297aa071da4582bfa641cbed08c4e9981363cfc12882ac000 2013-09-01 11:58:58 ....A 51325 Virusshare.00092/HEUR-Trojan.Script.Generic-53c72421f841a5d00fa0686021f71252d5925eb7041a85e308091a020c1cde4d 2013-09-01 11:06:16 ....A 25924 Virusshare.00092/HEUR-Trojan.Script.Generic-53ce12cdfcca04e640e378c960cba4f9146b9c5851fd408eacbcc500efe32eab 2013-09-01 11:50:18 ....A 17192 Virusshare.00092/HEUR-Trojan.Script.Generic-53dccb58acd13db4e9b3f839896c43ce9bfdc333311cee556a32cecb406d90a6 2013-09-01 11:12:46 ....A 2009 Virusshare.00092/HEUR-Trojan.Script.Generic-53e29a9a6829e57f94879654f9cd7a2cf3f9a36ebeb8093c71a4ffb181747364 2013-09-01 11:40:04 ....A 107249 Virusshare.00092/HEUR-Trojan.Script.Generic-53e68bb86b595c20e116af05f0127f013a6b6d2f70cc9270a41f6dd697bf76ec 2013-09-01 10:47:36 ....A 7172 Virusshare.00092/HEUR-Trojan.Script.Generic-5401b5fcc5f7ed272b9ae49a99320406bb86f04a7115b499800c498d9f2ea30a 2013-09-01 11:08:28 ....A 41267 Virusshare.00092/HEUR-Trojan.Script.Generic-5409fe8ab33cc47d187c9c21b2e3e274f23760821da073e0385c85d349abe344 2013-09-01 10:53:52 ....A 8994 Virusshare.00092/HEUR-Trojan.Script.Generic-540b9b5a0f7ee89657db64fe184fc2e63688478c7c019bfd0b3da826dbbc1349 2013-09-01 11:34:14 ....A 5785 Virusshare.00092/HEUR-Trojan.Script.Generic-540d0127d36299799453498a4ec692e17ef8ae0080da8c322475d38a0a2617cd 2013-09-01 11:54:34 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-5418dde7bd945be61b994f90b2194bb5797f84a79a3d0d0c690fb59088aec3e0 2013-09-01 11:56:40 ....A 13448 Virusshare.00092/HEUR-Trojan.Script.Generic-541d8c9e7771c42c0dcad9540db07026bd1b3375d330cebc3468462ae02801d8 2013-09-01 11:00:26 ....A 28504 Virusshare.00092/HEUR-Trojan.Script.Generic-544557850da2825365a5539a6e1ca6c606325204b09fdb6a3cff0e795c121d62 2013-09-01 12:11:56 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-54477100a86a3be444b895982c8fc063bca934a9d60bc2175be0ae00b71b5483 2013-09-01 10:52:04 ....A 98612 Virusshare.00092/HEUR-Trojan.Script.Generic-5466e2efdf7a1e54d622ae81f8bf39fea4e2d309853194f05fc12f59d8b060db 2013-09-01 11:27:26 ....A 78437 Virusshare.00092/HEUR-Trojan.Script.Generic-547a5e5c012f84acd029edbe2d683a02b481d78ff0641b44dd8d3d820cd3b43a 2013-09-01 11:03:42 ....A 7461 Virusshare.00092/HEUR-Trojan.Script.Generic-547c493c8e6a01b49aec03baf9e4781eab0b659d573e0f44159f5c0730790085 2013-09-01 11:33:14 ....A 4838 Virusshare.00092/HEUR-Trojan.Script.Generic-549099b1c3be94df8df3dcac01218457797c62bf16f6c670dbbafb4475ac8df1 2013-09-01 10:59:30 ....A 17762 Virusshare.00092/HEUR-Trojan.Script.Generic-54918db5579e6ec0e5aa5044a6107d6bb5156d942e630a00c798bf3118fb83f1 2013-09-01 11:42:42 ....A 407962 Virusshare.00092/HEUR-Trojan.Script.Generic-54c583d383b3a67968442c610e7faf5786c727c3d8dd468d2f4a9ccf8802bae2 2013-09-01 11:47:24 ....A 20001 Virusshare.00092/HEUR-Trojan.Script.Generic-54e3ee195a86f468d519d1b9de9fc641612a936edb98fd4f941a8b850cf54285 2013-09-01 12:06:46 ....A 100313 Virusshare.00092/HEUR-Trojan.Script.Generic-54e681254091c4a7261917869dd4b708ec930f8edc51d7b198347f447f3eee68 2013-09-01 10:50:50 ....A 39148 Virusshare.00092/HEUR-Trojan.Script.Generic-54f1760737d90fc9c42c2cb160cd96eadcba56da1d534ae5d10bdb5b59712da3 2013-09-01 10:57:16 ....A 138496 Virusshare.00092/HEUR-Trojan.Script.Generic-54fbf9ff8799801fc49f3b6f257ed03f0c7b58e1526926d0739fdf0aa25a96ba 2013-09-01 11:14:42 ....A 48492 Virusshare.00092/HEUR-Trojan.Script.Generic-55040a0be8b23881d9e89b7c6157bd13afbec0b9d8559ac433b0d52b2aebf4a9 2013-09-01 11:14:30 ....A 38971 Virusshare.00092/HEUR-Trojan.Script.Generic-5526a0f37d3f4df293126b5844d5de8c0d82cbff3dc5891748d645547dc5ab52 2013-09-01 12:15:12 ....A 97486 Virusshare.00092/HEUR-Trojan.Script.Generic-552d1c0a80ee661f7ec836d70b472ab936cf32c564e16b499c457e37a3a1d03b 2013-09-01 12:02:28 ....A 963 Virusshare.00092/HEUR-Trojan.Script.Generic-5534f5e21e7012f89054dfe7e238bc864a07262dc903a2993bee9a5ab40df3cd 2013-09-01 11:33:44 ....A 17035 Virusshare.00092/HEUR-Trojan.Script.Generic-554a1946729c9c561ff11b8af2201ffa1949efe3656eb3a51ee3ba362cf97fce 2013-09-01 12:15:12 ....A 20880 Virusshare.00092/HEUR-Trojan.Script.Generic-554ca5022db9c5ea79f643199870197eab243437a4136fb43d09544380450658 2013-09-01 10:44:38 ....A 77077 Virusshare.00092/HEUR-Trojan.Script.Generic-555fac9e460ddacd72bbbb778a42d889dd8e59fbf77661e1e3d5de3fac1012b3 2013-09-01 10:52:38 ....A 9130 Virusshare.00092/HEUR-Trojan.Script.Generic-557e87e4eb2cff3b789a6267ed12f04dae8dd63f01ea712a241f70c5661b9f2a 2013-09-01 11:18:30 ....A 369851 Virusshare.00092/HEUR-Trojan.Script.Generic-559ba2d0b34c1c5168b05d6a19e4e5dc060f62a6a831aa69019510c39ad866f5 2013-09-01 10:49:04 ....A 45435 Virusshare.00092/HEUR-Trojan.Script.Generic-55a424a01aa6899a51e33b9f37bac05e26403a3fa4f3448273a336382fa6b855 2013-09-01 11:11:12 ....A 16177 Virusshare.00092/HEUR-Trojan.Script.Generic-55b2954775446e3b161ec1b1bccab34aa4758f679519c4c0a3b2c5638fc78714 2013-09-01 10:56:56 ....A 5189 Virusshare.00092/HEUR-Trojan.Script.Generic-55f36330852579f406cfaf95f3ddc6a4b22732adaf47fc25f7eabe6b696f9219 2013-09-01 11:11:14 ....A 117818 Virusshare.00092/HEUR-Trojan.Script.Generic-56028708dae5ffe46930afee330e233a870cfb2c35f1416fdc554327e6360486 2013-09-01 11:18:02 ....A 31539 Virusshare.00092/HEUR-Trojan.Script.Generic-56100f4ffd72738729c5fe9533323e389446d388ea913c044ff237c4fb49ab0e 2013-09-01 10:56:20 ....A 34885 Virusshare.00092/HEUR-Trojan.Script.Generic-561545c72a175ddd28b8bea5f244d99abe927f1463c2d3c8a7ae5653ff08edb0 2013-09-01 10:54:40 ....A 84607 Virusshare.00092/HEUR-Trojan.Script.Generic-56165a83bcc15f611c4cff5eae068d82584e938f4f39f1ab0bdeb4926f99c314 2013-09-01 12:03:36 ....A 33360 Virusshare.00092/HEUR-Trojan.Script.Generic-5619f65270bc81a2c7790b96916604df523604d31c9509ca2cb600de36bd2bcc 2013-09-01 12:04:48 ....A 7401 Virusshare.00092/HEUR-Trojan.Script.Generic-5630dd0e3bb016cedcbbe740ea597c8b42e4cbe6bf949d3c82dd8836fac63c94 2013-09-01 12:07:14 ....A 63977 Virusshare.00092/HEUR-Trojan.Script.Generic-5630ecf33a66d4c812ee3569177aa69ae8489f909ec4bfdd7f5dcdf3f425ef63 2013-09-01 10:59:34 ....A 29563 Virusshare.00092/HEUR-Trojan.Script.Generic-563d0cf214f30da2f6f9502e54579248f6006468ed8433b6453a9df542a129eb 2013-09-01 11:27:18 ....A 41804 Virusshare.00092/HEUR-Trojan.Script.Generic-563fe58e72752c5856a1cc81ea922ecdf91e32468779640bdf55ed5daa7e70fb 2013-09-01 10:47:08 ....A 108919 Virusshare.00092/HEUR-Trojan.Script.Generic-564743cc2ed6fe6f111a72997dffd158e139a65ddec1280b0df5bacd1781c88a 2013-09-01 11:20:00 ....A 23743 Virusshare.00092/HEUR-Trojan.Script.Generic-564a2718ee05f78e193ce991b5155a68bed77b13f7c8cbf9e83212f204002bcc 2013-09-01 11:47:54 ....A 30385 Virusshare.00092/HEUR-Trojan.Script.Generic-5669f6d5bff6f35b90c07da38bd79f83e9e3cfdb1b89d03e253a52d3645b8709 2013-09-01 10:50:58 ....A 23390 Virusshare.00092/HEUR-Trojan.Script.Generic-566eedaec597f4f48e96c74408327ea0ee913e595b6126ae710d2c02cbf5e735 2013-09-01 11:08:04 ....A 15944 Virusshare.00092/HEUR-Trojan.Script.Generic-5686ef228da1339f60dca1c6bb199921da9d447fb2d40340c6c65a7505c0accd 2013-09-01 10:57:06 ....A 6920 Virusshare.00092/HEUR-Trojan.Script.Generic-56998156dd91e85959f30d4d2cd3b10db4f5bb6a84add913616068b8fde7c791 2013-09-01 11:35:26 ....A 46808 Virusshare.00092/HEUR-Trojan.Script.Generic-56af99b284225bd046b03ca1efee263b60ecc5a468972b8014ceea8fa94c3942 2013-09-01 11:57:38 ....A 24668 Virusshare.00092/HEUR-Trojan.Script.Generic-56b71edcf5d29b71e8640bb25b2e1ec1d4216f1fcb047bf2c52567b6a76b1a74 2013-09-01 11:29:50 ....A 22603 Virusshare.00092/HEUR-Trojan.Script.Generic-56b960d177d4bfb0cbd55dc4a8d7fa62f60991affde5b5007117f81647b0d1f9 2013-09-01 11:45:38 ....A 20033 Virusshare.00092/HEUR-Trojan.Script.Generic-56c2e10835d6ff406ec12216bd69d999018b2f2dd3d66db804e7faf0d9edaaeb 2013-09-01 11:09:36 ....A 92544 Virusshare.00092/HEUR-Trojan.Script.Generic-56ed66720b3d4cd868e68f7ae02f3e902575d0c513f35c274a4d3c059df8102e 2013-09-01 11:33:18 ....A 36702 Virusshare.00092/HEUR-Trojan.Script.Generic-56f0bc2e0f5a8538071ff3a51a11d63364fbdd9bc667d22e0a50f267958d1863 2013-09-01 11:05:02 ....A 9763 Virusshare.00092/HEUR-Trojan.Script.Generic-56f26d529928ab60927528b368d6061c291d4178f5ae90a9b3d753d09a9bfeea 2013-09-01 11:37:30 ....A 101282 Virusshare.00092/HEUR-Trojan.Script.Generic-56f3fc8d2a958d3a4661774adb04f20539178a124b08c7e407a585b6a3f33445 2013-09-01 11:52:52 ....A 24457 Virusshare.00092/HEUR-Trojan.Script.Generic-572ae1bd834c728ace3909f33f4be9f0a7923484ac9b90fc5baae4f57ece3cfb 2013-09-01 10:59:18 ....A 28723 Virusshare.00092/HEUR-Trojan.Script.Generic-572f9bde5c3a0b7ed282ceac7cb6ba57616f2b2524f6c808aa26a720aee12997 2013-09-01 11:16:02 ....A 32206 Virusshare.00092/HEUR-Trojan.Script.Generic-573052e3b0af571533337d8be685cc659025ee5c189ac49999d6e2929003b378 2013-09-01 11:29:42 ....A 40956 Virusshare.00092/HEUR-Trojan.Script.Generic-5737871d16191ddb97e1552884b48ed5f7e7851c87a16a3b30e3575df8f2e56f 2013-09-01 11:26:54 ....A 27205 Virusshare.00092/HEUR-Trojan.Script.Generic-573f88ff9b324331346dd3f5b2f97febdffb0075e5eea96ff607a9d0c56c55c5 2013-09-01 11:37:20 ....A 12845 Virusshare.00092/HEUR-Trojan.Script.Generic-575d4dfb0de522effb078da39c4311891fe15fa036198a726017c2eec9e6bd73 2013-09-01 10:45:56 ....A 26969 Virusshare.00092/HEUR-Trojan.Script.Generic-576a18c17201c9d99b5f470f644fa8e60ea5f87c5f9820e6c4a923e4a0218cd6 2013-09-01 11:36:36 ....A 25867 Virusshare.00092/HEUR-Trojan.Script.Generic-577ab697629dfbba4d06f27f7232c5df806939485e236f7a74bad4f2c480b9eb 2013-09-01 11:09:28 ....A 9284 Virusshare.00092/HEUR-Trojan.Script.Generic-5789f614ab1f3705df69d48ca7c8ebda04b6adb85ed3a3f546727cd1270eb861 2013-09-01 12:01:48 ....A 34945 Virusshare.00092/HEUR-Trojan.Script.Generic-578f660bda39872ba92577f89bd9c42569de7781b824fa3fc52737bf52273e27 2013-09-01 11:50:44 ....A 7799 Virusshare.00092/HEUR-Trojan.Script.Generic-5798d6e9391244be1ce00fe6b47190fb7f6de5f4e7338c3d1a5aa791ed01de48 2013-09-01 10:55:40 ....A 114823 Virusshare.00092/HEUR-Trojan.Script.Generic-57a3dba7a382f632ce513a8d7ed40548e7fbf1b0c3b1123c41010c3500c22f8a 2013-09-01 12:15:32 ....A 28769 Virusshare.00092/HEUR-Trojan.Script.Generic-57b11b4837da2b096b7822055d4ea268bd87fec984a0a567617093d9bc63ad13 2013-09-01 11:01:44 ....A 17228 Virusshare.00092/HEUR-Trojan.Script.Generic-57b15fa1ac6c2faa3e4d19e0a08bb6afabae957ea064b9345f570d7a03a9ce7f 2013-09-01 11:00:26 ....A 35073 Virusshare.00092/HEUR-Trojan.Script.Generic-57c714b0dccef661b0fd27a93fb7e96c56e93ce565a013cbccad949141250aa5 2013-09-01 11:35:58 ....A 1611 Virusshare.00092/HEUR-Trojan.Script.Generic-57c86fe115077c48b6557fdaa19bcb94a695fc093b037d2429db2fe3be9afca4 2013-09-01 12:07:54 ....A 10974 Virusshare.00092/HEUR-Trojan.Script.Generic-57eb5631a71a6a98ccd7e66fb63f2e146c15ec1c456b48fef931731d0690fded 2013-09-01 11:42:10 ....A 24650 Virusshare.00092/HEUR-Trojan.Script.Generic-5808f0bf64d427498505be3ce960630635fbaf0ad93749c95f336df72323e97a 2013-09-01 12:08:22 ....A 8428 Virusshare.00092/HEUR-Trojan.Script.Generic-580ea1f67cc5836be12e996827b9d930918ce67bdffeb62334db7d78e7bd43aa 2013-09-01 11:10:16 ....A 16959 Virusshare.00092/HEUR-Trojan.Script.Generic-58402d83a4239be7f784330d4b2eb2d3315a4378b4bd146aa7b7ee9989617e9f 2013-09-01 11:32:26 ....A 26169 Virusshare.00092/HEUR-Trojan.Script.Generic-5840f4816033b4c43e2da961c82113f1c464f2f98a83eb154850562ec0d8104a 2013-09-01 12:07:56 ....A 19285 Virusshare.00092/HEUR-Trojan.Script.Generic-5852ab224164adaec3afc71ffbcd49244425af09356024248355926292567e73 2013-09-01 11:39:14 ....A 17962 Virusshare.00092/HEUR-Trojan.Script.Generic-585390f0ebab3964b2b3f651bb6f4f66ad71bc5dc98c22a4f688fceab77297be 2013-09-01 10:57:18 ....A 19960 Virusshare.00092/HEUR-Trojan.Script.Generic-585cc57b7d5905358599528e3aa2e2926f8993bf104f15f5f9f2b2586619fd2d 2013-09-01 12:00:00 ....A 28437 Virusshare.00092/HEUR-Trojan.Script.Generic-5864c308469612ab8d23434d9af73e3c6b888d9fd03538a95f829f2b818fa3d3 2013-09-01 11:07:54 ....A 11110 Virusshare.00092/HEUR-Trojan.Script.Generic-589f1880ddbb1a1e5c0c0d4527434bd036d37fb1c2d51bed2fdc3a24669fe374 2013-09-01 11:26:10 ....A 16690 Virusshare.00092/HEUR-Trojan.Script.Generic-58c6b7709c5edd54c1ccbb0cd805dae5b7aba2041b3f7940a18fb36eb2d0217f 2013-09-01 11:25:24 ....A 227434 Virusshare.00092/HEUR-Trojan.Script.Generic-58f039d0ac38130376da1ae9bf614371a114f7221ca63a8abb65a8cd0ab08f69 2013-09-01 11:05:50 ....A 6616 Virusshare.00092/HEUR-Trojan.Script.Generic-58f49d250bc3ac002c7707792edafdae4b074f2e32b2c99c546f847a0678d848 2013-09-01 10:56:10 ....A 13207 Virusshare.00092/HEUR-Trojan.Script.Generic-58fc40393e316d3cf7e310f9b4de12d00dc400b5ef40e2c6afd6aaf36f23250e 2013-09-01 12:10:48 ....A 48448 Virusshare.00092/HEUR-Trojan.Script.Generic-590bd5e613b1156906eccbffd4e07be01be957c3ccdaf4d17d4c78ba538bf4da 2013-09-01 10:43:20 ....A 29038 Virusshare.00092/HEUR-Trojan.Script.Generic-590de099efa8e8875593f9437d0a07ad92edec79f6b7e48e85ff304062a228ca 2013-09-01 11:34:28 ....A 25971 Virusshare.00092/HEUR-Trojan.Script.Generic-59153e859ce5131751b43b597eabea3d25872b5ee488b67e4e146b369126a0c0 2013-09-01 11:57:54 ....A 45631 Virusshare.00092/HEUR-Trojan.Script.Generic-5936c4b0d42131643a37fb0500d10eaababd78ee7b9f37871af2ed26cd02472b 2013-09-01 11:50:12 ....A 24457 Virusshare.00092/HEUR-Trojan.Script.Generic-5936f6264ce31e05aca789088b3d74afa33887380532034aa3697fec1f38dacf 2013-09-01 11:06:24 ....A 63637 Virusshare.00092/HEUR-Trojan.Script.Generic-5949e154cd43cdbf28ef11ea0404cb133dc59af2f4b1c02e84ce79fa5298ef29 2013-09-01 11:54:00 ....A 14009 Virusshare.00092/HEUR-Trojan.Script.Generic-594d3035ca793cd6df0728f6ff4d82d856479301a7696c9e5a7094c6158c0337 2013-09-01 11:03:14 ....A 33781 Virusshare.00092/HEUR-Trojan.Script.Generic-595da12ee336004953cf3d8d330dab9a5501d21bfbcd86a56063c8cb15cbd201 2013-09-01 11:30:18 ....A 93819 Virusshare.00092/HEUR-Trojan.Script.Generic-596136e519fd3ddd4b51aaaab153fa79fb2dedaf860dc8802409184da4329911 2013-09-01 10:45:42 ....A 13168 Virusshare.00092/HEUR-Trojan.Script.Generic-596216b2bc2207659c583e8f5a9f3d7a5a6d0b2320b909a1f48fe6ddb0493cf5 2013-09-01 11:42:20 ....A 18627 Virusshare.00092/HEUR-Trojan.Script.Generic-597785c7ff3b388600fe1754e8baaf9302ba419222b9e4d999a54477ba7fe85b 2013-09-01 10:54:20 ....A 1648 Virusshare.00092/HEUR-Trojan.Script.Generic-5978b1ddb0f55af08bce594b89ac24c58b17d909dc7cbc89c23067bdc28991ac 2013-09-01 11:12:00 ....A 43936 Virusshare.00092/HEUR-Trojan.Script.Generic-599eb0b26cffe3bd5d4afdf05af7b783f36846319507fc53eef4e2bb02dfc162 2013-09-01 11:18:22 ....A 59310 Virusshare.00092/HEUR-Trojan.Script.Generic-59a1e29036e1278eceb00238e984b67cc0c0b67d28062872b157382f5b13fdd5 2013-09-01 11:29:44 ....A 5841 Virusshare.00092/HEUR-Trojan.Script.Generic-59a2c83999452a14aa497fdfe13eb388ebd82608f681649461ccc5df338709e5 2013-09-01 11:59:34 ....A 131330 Virusshare.00092/HEUR-Trojan.Script.Generic-59a64c1b906bf16f35a1725a8a329eff482303c7c5b6a68c291fe2feeed0bb2d 2013-09-01 12:03:40 ....A 9289 Virusshare.00092/HEUR-Trojan.Script.Generic-59ae7062ca378f3f0ef824ec09a001bb105ecb87146efbc09db6a42b9ecc5c16 2013-09-01 11:42:22 ....A 47060 Virusshare.00092/HEUR-Trojan.Script.Generic-59c25446d0426267d2d65f9f85cb3df0b1d0d95438e2f1d58114e5f8386ffe1f 2013-09-01 11:50:00 ....A 36643 Virusshare.00092/HEUR-Trojan.Script.Generic-59c312393a2a3351cc967f5a6d2b8014811854a90c6b275e62dd8ebadeaa415c 2013-09-01 11:13:04 ....A 12832 Virusshare.00092/HEUR-Trojan.Script.Generic-59d002a10cab98d3801dd8f4acfa2f0667e49ab2c81c38ccf586042c32cf6aef 2013-09-01 10:50:34 ....A 41110 Virusshare.00092/HEUR-Trojan.Script.Generic-59e42e83e3158cfd03f6948c57cc038d19d3229436a943b04d0552627d94dd61 2013-09-01 11:38:24 ....A 18067 Virusshare.00092/HEUR-Trojan.Script.Generic-5a115bb431fe898c742ed238c79ebc9d4be4967b13d3ad446b817bbf46658000 2013-09-01 11:28:18 ....A 66078 Virusshare.00092/HEUR-Trojan.Script.Generic-5a1377d435908a5af2cf2fdf01f675827a06bdd849a6b2eb81c6f160cbc3e169 2013-09-01 11:11:26 ....A 42846 Virusshare.00092/HEUR-Trojan.Script.Generic-5a203be514a944b215cedb159d88b7192d8c953aca9a4907de2d3ca441ec505f 2013-09-01 11:03:02 ....A 38081 Virusshare.00092/HEUR-Trojan.Script.Generic-5a21f6d1317deffa13dd67a2f060c8b3cb8d8c8869c0451acb543e9c8817c18b 2013-09-01 12:09:40 ....A 23683 Virusshare.00092/HEUR-Trojan.Script.Generic-5a23f2090a29c0aaa9619266267bdeae8b64f8d5c2acbc211d3927a57768dd4d 2013-09-01 11:36:30 ....A 1456 Virusshare.00092/HEUR-Trojan.Script.Generic-5a457c4910bed82e818aa5d00c3931e93e122f9bb1a3d4523865aae76af66660 2013-09-01 10:43:28 ....A 37085 Virusshare.00092/HEUR-Trojan.Script.Generic-5a490d2076fa13367fa8b88b9a3dc047f5c9c803db13636ab971a4242d96b85d 2013-09-01 12:13:24 ....A 11694 Virusshare.00092/HEUR-Trojan.Script.Generic-5a7ab08d27ad334845a26af55a5283510aad222b7cb178ff1c96eeb463645374 2013-09-01 10:48:18 ....A 49231 Virusshare.00092/HEUR-Trojan.Script.Generic-5aac965c95956b234c204d423b9cf260b0394dc4820e4288c4ae46025e787ea8 2013-09-01 11:04:22 ....A 1129 Virusshare.00092/HEUR-Trojan.Script.Generic-5aacd45d6a4d50fb47617ed4b76fe565cf647c544a2dbf96d0454c822062042d 2013-09-01 11:34:08 ....A 10017 Virusshare.00092/HEUR-Trojan.Script.Generic-5ab74829e7ee3241ef0057a26aae163dbff823fc25c8e5fb71c11a7a18d57d6d 2013-09-01 12:04:52 ....A 44161 Virusshare.00092/HEUR-Trojan.Script.Generic-5ab92afeda696b62a78d0d6df0c256d32b00bda637c2cf828bbe196f522e916f 2013-09-01 11:44:42 ....A 66849 Virusshare.00092/HEUR-Trojan.Script.Generic-5abc64a393012f9a04664ddbb366345a4a4203afd8ec946821d8832366671630 2013-09-01 11:04:26 ....A 39151 Virusshare.00092/HEUR-Trojan.Script.Generic-5ae8334380d2c960bdd81b8b4420c6263aa241949084f27f5134fb91e2eda188 2013-09-01 11:47:00 ....A 16927 Virusshare.00092/HEUR-Trojan.Script.Generic-5b287fc27837751ef0fab56c95f4d677a075eb2bbb80c58455b89741b32695f5 2013-09-01 10:47:14 ....A 31545 Virusshare.00092/HEUR-Trojan.Script.Generic-5b368aa062f84c6918fd6d3f0a73b73378ec33091841956ce626dd14176cd44b 2013-09-01 11:11:26 ....A 146324 Virusshare.00092/HEUR-Trojan.Script.Generic-5b498f9bdca14aef53759513773aeece01ee0e75c5f6e2c54f80ba14c31f4897 2013-09-01 11:39:46 ....A 61218 Virusshare.00092/HEUR-Trojan.Script.Generic-5b4ca4dd38f42817277e6c82153d91966e107c02842ad46cc83327caf465f2d4 2013-09-01 11:31:14 ....A 22958 Virusshare.00092/HEUR-Trojan.Script.Generic-5b659a7acbadf8017d33923ce2376325a1fe270f503fbcf0189f9b5dd5d49d47 2013-09-01 11:45:48 ....A 21869 Virusshare.00092/HEUR-Trojan.Script.Generic-5b7d266588c40a505cdc087c9be0523e45bea3c2e9c105601226d58498ea856b 2013-09-01 12:09:04 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-5b8631c36670f99c4988197c1fb534433b9b31463a25bccf61c18367aa1a3b55 2013-09-01 11:51:14 ....A 12835 Virusshare.00092/HEUR-Trojan.Script.Generic-5b8a2a40eb268a9670b078588772231491e2ceecfb89c1fd459a2b1786fead46 2013-09-01 10:52:30 ....A 21026 Virusshare.00092/HEUR-Trojan.Script.Generic-5b9917a64bb8771db3b98daefc8fe9f51f1792ca23e32b7775e1d2e0a66805d3 2013-09-01 12:15:26 ....A 2265 Virusshare.00092/HEUR-Trojan.Script.Generic-5b9cee660f7e27cc3ab2d787bb4297fc2297616b787b86c1ecab0490defaf052 2013-09-01 11:05:58 ....A 27391 Virusshare.00092/HEUR-Trojan.Script.Generic-5ba3a9ebe3e08a304cd2635771fb71a1c2968220152fde807a640b57a641a238 2013-09-01 11:35:18 ....A 31986 Virusshare.00092/HEUR-Trojan.Script.Generic-5babd26fd4d342483abec869d4f568026afaff2de3a25d99565be55b69a80ef8 2013-09-01 12:13:28 ....A 26016 Virusshare.00092/HEUR-Trojan.Script.Generic-5bb34dbc9daf47ed5ec220cfec3fbc51c3f7ce39708e38f84a56a4cddd863623 2013-09-01 11:11:06 ....A 21238 Virusshare.00092/HEUR-Trojan.Script.Generic-5bb7a39c8e347ca03b3eb8a7a7382e5125d299f0e7cd14397a544d91b047919c 2013-09-01 12:05:32 ....A 52039 Virusshare.00092/HEUR-Trojan.Script.Generic-5bc6213ea9b383f37afc376a156d971ddf56f9a2ce0560afda8ed1370d0bc597 2013-09-01 11:40:34 ....A 4496 Virusshare.00092/HEUR-Trojan.Script.Generic-5bd74cac4b12b597775d58f85798b9785c27f23fb57e9a0652d1ec58efa6411c 2013-09-01 11:47:00 ....A 23560 Virusshare.00092/HEUR-Trojan.Script.Generic-5be9d8266cc99df009ad4cd3fc4b7214fc20e005449d8850a58d8fd412a03d2b 2013-09-01 12:13:20 ....A 4713 Virusshare.00092/HEUR-Trojan.Script.Generic-5bf92685f8e71c5f60c680e8b0e7f3b5e54ab8688fe9178ac7ff0cf8c479a8e9 2013-09-01 10:59:28 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-5c0362cb2803162a7a19fd02abade8cf59df4354bcdde8e0466f4cab057cff71 2013-09-01 11:31:08 ....A 18003 Virusshare.00092/HEUR-Trojan.Script.Generic-5c09b0ad10e45800308b90570ecb21e5caeeff2171ce66b927182645f8d90eda 2013-09-01 11:32:30 ....A 10912 Virusshare.00092/HEUR-Trojan.Script.Generic-5c25dfd5e400a38f509921012a156d989dc46afcc0e2549a0ac92f286441a066 2013-09-01 11:04:58 ....A 35939 Virusshare.00092/HEUR-Trojan.Script.Generic-5c4affae0c713da6e30aca4dc6c88d99f03210e5c6bccc398eb40c35e977714e 2013-09-01 11:44:46 ....A 165 Virusshare.00092/HEUR-Trojan.Script.Generic-5c55e001884baa86d1a6f23c5074e95c01ec1c905fd9b58c36b5b9068ab82899 2013-09-01 11:04:30 ....A 20806 Virusshare.00092/HEUR-Trojan.Script.Generic-5c57a85b8f869925190580a3a4adcc7eb23360c61ec3e6c96f411a23eb838a90 2013-09-01 12:00:36 ....A 7578 Virusshare.00092/HEUR-Trojan.Script.Generic-5c635feac8286f68afda233000797d9e6579b48523d4f4b34c8e44938ed2d211 2013-09-01 11:28:10 ....A 10463 Virusshare.00092/HEUR-Trojan.Script.Generic-5c65de7090f2c67f15797856f1d61cdb93924d5f33c55992fddc1dd2ee7dc72a 2013-09-01 11:32:30 ....A 46125 Virusshare.00092/HEUR-Trojan.Script.Generic-5c7a52ecd7b1d9020b5b4ab2a3308fd697875de5b1f79f9a6c119370b9428902 2013-09-01 11:55:44 ....A 40011 Virusshare.00092/HEUR-Trojan.Script.Generic-5c89384b446dee83f2004f5e1e3c143ad674707ec2823dff981201eb7999d559 2013-09-01 11:28:48 ....A 24561 Virusshare.00092/HEUR-Trojan.Script.Generic-5cb1df3bf0675cdefed282f0511d51900f297fa932447df827e0296a521c1828 2013-09-01 10:58:02 ....A 78404 Virusshare.00092/HEUR-Trojan.Script.Generic-5cbbd709d1e6d7b8c9e8a56a952f3acd402443f529ece38f44aa44037e2630a8 2013-09-01 10:53:20 ....A 17371 Virusshare.00092/HEUR-Trojan.Script.Generic-5cbcdfacfe45f88b444a9ed94eef5b171d85877b7bf6bcc585dcd0a4e190e4c9 2013-09-01 12:02:04 ....A 17295 Virusshare.00092/HEUR-Trojan.Script.Generic-5ccab37a186d38e7def1d3970bd967689425e551132c73ec922d486c76064dcc 2013-09-01 10:57:50 ....A 20452 Virusshare.00092/HEUR-Trojan.Script.Generic-5ccc5f20ae55d52267ca35d440eccc2307a37a5c93b673be32a92e21e50e07d6 2013-09-01 11:28:06 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-5cd34209ad5029a312f0deb6b8f00d7b1b1a14c2fcff0dc0f74b1ec37bb2816d 2013-09-01 12:00:34 ....A 5793 Virusshare.00092/HEUR-Trojan.Script.Generic-5cdcea338f84831b9ad6826e6fa6f1b0602a0632a7fb1728e59425298cf722c8 2013-09-01 11:20:04 ....A 11761 Virusshare.00092/HEUR-Trojan.Script.Generic-5cdcf14332abe608d63696e02b32afcc0e2ac149c588ace73149f2347e8a6d02 2013-09-01 10:58:18 ....A 51432 Virusshare.00092/HEUR-Trojan.Script.Generic-5ce91e150363882516643908b738b2e0f780d4c592d9becb615fc5f049793947 2013-09-01 11:03:02 ....A 47758 Virusshare.00092/HEUR-Trojan.Script.Generic-5cf6a9f84c5974a00b0907210a5d2fc40512c0a9098a810c0a84d8ce7f5989a2 2013-09-01 11:31:18 ....A 33686 Virusshare.00092/HEUR-Trojan.Script.Generic-5d00ed96a777c36f1930b154a38cdacbf214169f540cea5dad7e7f5c1c3ec5c8 2013-09-01 12:02:04 ....A 71768 Virusshare.00092/HEUR-Trojan.Script.Generic-5d12e01e3594ae6f51803928f83a58264a2beabacbe08bf1e6c7a45347113499 2013-09-01 11:29:52 ....A 29324 Virusshare.00092/HEUR-Trojan.Script.Generic-5d296cbf650dc7ef6ff9c58137e87de2f377c4479c8160f22db6cfe66d4f5585 2013-09-01 10:49:20 ....A 6281 Virusshare.00092/HEUR-Trojan.Script.Generic-5d2b3005296a81c57ac80be4fabf97e3652b050c90d132964d81dec4ac7067bc 2013-09-01 10:48:32 ....A 9024 Virusshare.00092/HEUR-Trojan.Script.Generic-5d39b2d6f54ad5f31e2432b285ab1913783a03ba20ec3c82c25a845e100b2afe 2013-09-01 10:56:12 ....A 23498 Virusshare.00092/HEUR-Trojan.Script.Generic-5d3c74802f19a542c3ffca9e4cee3c470bffb5e74f695441094653e7374f5d6a 2013-09-01 11:56:52 ....A 7684 Virusshare.00092/HEUR-Trojan.Script.Generic-5d448133607b4b5f204173f114462d9a6a5e1ef8160df89b9e85570e5e35d166 2013-09-01 11:00:34 ....A 44086 Virusshare.00092/HEUR-Trojan.Script.Generic-5d4e03f01214062b8752c3baebecc1264ff872f29cbcb6fa34a5dd2ebf198650 2013-09-01 11:03:20 ....A 63254 Virusshare.00092/HEUR-Trojan.Script.Generic-5d5433a02742aa8c2d8ed56c3cb53e990f16b0a6950f08aeb99c3a9ca9d74f7f 2013-09-01 10:54:46 ....A 25966 Virusshare.00092/HEUR-Trojan.Script.Generic-5d9a7e7f252dae70cbc9974e63391f4d3f1bcbe8fbedc636a82847a9cba1e7ea 2013-09-01 12:08:50 ....A 1095 Virusshare.00092/HEUR-Trojan.Script.Generic-5dad97e11b03f3c8172da46d90c72a1387b60a2fc15634f8af7265188a0b8a2e 2013-09-01 10:45:40 ....A 139552 Virusshare.00092/HEUR-Trojan.Script.Generic-5dd10eba9a4d7ca9c3c8221a464f072248a815478feccb854474b399c2041f9f 2013-09-01 10:51:50 ....A 64216 Virusshare.00092/HEUR-Trojan.Script.Generic-5dfd56e80d931fd4b60606f8cc964938e2022bf3f5ef9f91d72e34a89e39c073 2013-09-01 12:06:04 ....A 50316 Virusshare.00092/HEUR-Trojan.Script.Generic-5e1e430177a9b85107e5aa4d5886965b7b0a3be271577b341b3501e0578e7149 2013-09-01 10:53:06 ....A 30537 Virusshare.00092/HEUR-Trojan.Script.Generic-5e350b1362318e177767e003e4b4f0a8453d033247a749ad1da41b86c5e84cb1 2013-09-01 11:06:38 ....A 76857 Virusshare.00092/HEUR-Trojan.Script.Generic-5e3be73c64b357016ac90e69eacca42197a38aa9f2d5fbbc7cbc4223b0215201 2013-09-01 11:00:28 ....A 3425 Virusshare.00092/HEUR-Trojan.Script.Generic-5e4f704431ea574a84deca60c99b5e1a3926337f7995268b1066aabd31f3a83d 2013-09-01 12:11:56 ....A 48682 Virusshare.00092/HEUR-Trojan.Script.Generic-5e4fce3a34b70f0e921dfba5e6d6d73f14c73cf13f81424388a30b8e6106112e 2013-09-01 12:07:30 ....A 550 Virusshare.00092/HEUR-Trojan.Script.Generic-5e5954d8f77ad0c93191aad6c76370323170519b95794c0b777624debcffcb23 2013-09-01 12:12:10 ....A 49805 Virusshare.00092/HEUR-Trojan.Script.Generic-5e8bf626482c20a35388bbeb65ad92fecfbbcdc6baea5f0114514ea75275e468 2013-09-01 11:43:06 ....A 91851 Virusshare.00092/HEUR-Trojan.Script.Generic-5e8f432f94ddd9db2f8a8abe5f8960ac3f1440513eebf22c4199f82cf402a915 2013-09-01 12:03:40 ....A 29175 Virusshare.00092/HEUR-Trojan.Script.Generic-5e97ae6a9669e74eb064fa0052f4547f6da4763d53a3aea414cf0f7a991379c0 2013-09-01 11:48:34 ....A 5131 Virusshare.00092/HEUR-Trojan.Script.Generic-5e9951c91b6a26640837cb0eae555e56fe13d30ba9316415d5bd5d07e337f894 2013-09-01 11:50:00 ....A 1156 Virusshare.00092/HEUR-Trojan.Script.Generic-5e9b20170efd4b2b19ca67382bde7ee20c652b7f48d8e3397d4e166f0dbe07b4 2013-09-01 10:59:42 ....A 46528 Virusshare.00092/HEUR-Trojan.Script.Generic-5ea20e82303538bbac775e2828764b9fccd68a8079b13ed3f89b0aea220e9500 2013-09-01 10:48:24 ....A 107468 Virusshare.00092/HEUR-Trojan.Script.Generic-5ea92682683731c8a490e5e0af99a7f2f234734a9b20a3a9da61a97bf796cd81 2013-09-01 12:04:30 ....A 21337 Virusshare.00092/HEUR-Trojan.Script.Generic-5ebd57010273ffb4f12b6b2ee3ffa2f2296a756cd48de899ce650f71b765dec5 2013-09-01 11:36:08 ....A 14239 Virusshare.00092/HEUR-Trojan.Script.Generic-5ece14e5e8b4ac32527694d0a900daf49dfb13d587af67ecc460378f0d99ba13 2013-09-01 11:43:56 ....A 53287 Virusshare.00092/HEUR-Trojan.Script.Generic-5ee92e4916c1b273cad86ca076822cdd3786090fb5b38872519c13407d6b01e6 2013-09-01 11:40:48 ....A 6317 Virusshare.00092/HEUR-Trojan.Script.Generic-5ef0a914e55b1bec6292881a5a0a08e4b2fbcf28d19a80e1be73726325de6bf6 2013-09-01 11:29:54 ....A 47746 Virusshare.00092/HEUR-Trojan.Script.Generic-5f1120f7933b5037bc3db5f4f24ac930c41e9eacaf208dcbd4ac92a8ec3aaeb6 2013-09-01 10:46:26 ....A 21054 Virusshare.00092/HEUR-Trojan.Script.Generic-5f1cfda5bab4a7f6f06637a6c4e9e0c36af88987b1826e2838b37cdeba11cf42 2013-09-01 11:00:30 ....A 21109 Virusshare.00092/HEUR-Trojan.Script.Generic-5f201c2e3e4761c4263b4c21e8cd86faceb09a075040b2205930d7de5b136e37 2013-09-01 11:01:14 ....A 24892 Virusshare.00092/HEUR-Trojan.Script.Generic-5f315f8422b9a8c329c7bc5e810073ec51b6e8b55125da4c1cdb02dfc0d1d63e 2013-09-01 11:55:56 ....A 26661 Virusshare.00092/HEUR-Trojan.Script.Generic-5f325d3bbd527e889dd30bfc1e549ddecef5d9703e0a2e2dce82d3e57164e72d 2013-09-01 11:37:38 ....A 42185 Virusshare.00092/HEUR-Trojan.Script.Generic-5f51f9353a5c3d0794cda153ce99889ba858dff9a0c724669690fae4d7e41955 2013-09-01 12:05:04 ....A 23022 Virusshare.00092/HEUR-Trojan.Script.Generic-5f568a1c8dcf7c12c9dfb0bc1fdc3386796746c17fad46631cfb0e0d355c8138 2013-09-01 11:33:22 ....A 46388 Virusshare.00092/HEUR-Trojan.Script.Generic-5f646dcedb173bc807dbab6bc34a27240ebeb83a5aa894af8fc164e20af22845 2013-09-01 11:38:24 ....A 44291 Virusshare.00092/HEUR-Trojan.Script.Generic-5f6d3e83894778c918edfa607775d8df0b3a6bc536363a4876039fb9d0d328c5 2013-09-01 11:29:06 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-5f82a4d0ba00fedb2c33a8489ccc2ace5035eb60c42cdd1fbf92c0eefb7c001c 2013-09-01 11:28:16 ....A 25834 Virusshare.00092/HEUR-Trojan.Script.Generic-5f855a889bc28cce15420402d4f1baa7e907b040bbd989ddd87cf1fd4bf0f172 2013-09-01 11:39:44 ....A 56873 Virusshare.00092/HEUR-Trojan.Script.Generic-5f8d76824b5e0b0057c61731aff193842571b007b6f63d61c46bdaff5184b39c 2013-09-01 11:09:08 ....A 9203 Virusshare.00092/HEUR-Trojan.Script.Generic-5f915fbb0d75a1fa31b11dd43e9df7becf0d04261cfa577ae1e35d7aeaf683bd 2013-09-01 10:41:52 ....A 31960 Virusshare.00092/HEUR-Trojan.Script.Generic-5f96b7ca070f3b83ba077fbf09b98287694fdacc3f43038b64f4e95959f73a71 2013-09-01 10:54:40 ....A 173080 Virusshare.00092/HEUR-Trojan.Script.Generic-5fb8640c358b36ce5a88c6915687b9e287f0ab2c48b60afb2040041d9e70074a 2013-09-01 10:47:20 ....A 78998 Virusshare.00092/HEUR-Trojan.Script.Generic-5fbbf2deaa617e9a0be40e73de5fe4e70effec83c3b4219a951dd810420143a0 2013-09-01 11:07:44 ....A 37055 Virusshare.00092/HEUR-Trojan.Script.Generic-5fc5e43a78465821305dcf107e2f234ea8df25d5496b2732f5252cf87e4c8a24 2013-09-01 11:18:08 ....A 29507 Virusshare.00092/HEUR-Trojan.Script.Generic-5fc6e9399a51070dda5e7dacff7f96f6622a4e91bdbc609ce6f3320ea3fab2c2 2013-09-01 11:38:04 ....A 5250 Virusshare.00092/HEUR-Trojan.Script.Generic-5fd6b3981b85608151d7094733ec7ee883d2209400d21d4da52bd3de7a81f771 2013-09-01 11:27:10 ....A 27024 Virusshare.00092/HEUR-Trojan.Script.Generic-5fe435c094b0a7ea882cfeb659b376a6fe0bd6d6ef189fdd95e2ac2ac4099e97 2013-09-01 11:56:54 ....A 61874 Virusshare.00092/HEUR-Trojan.Script.Generic-602543ec07527de2e8f0c5da83e52af325fafbcf89dbde94cc8702f4b3d3d834 2013-09-01 11:34:16 ....A 45079 Virusshare.00092/HEUR-Trojan.Script.Generic-6042094b85e462a5dfb50bf101ff8bcaedb3bbcb5d87926d1ced5f95163d1deb 2013-09-01 11:49:30 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-6049bf905cd1cc60bf12f356323d08e042230cf181a74b0a242782e2de92de09 2013-09-01 12:09:10 ....A 41910 Virusshare.00092/HEUR-Trojan.Script.Generic-60514155ce18b65d6098b049a0621e702de3dc175ced3d71694e4ebb82ad293f 2013-09-01 10:49:40 ....A 14891 Virusshare.00092/HEUR-Trojan.Script.Generic-6094d36ce366ffd4bbbdcf15fa8e6c5fddfe78d53d67d1becb5ee4761d7452c0 2013-09-01 11:38:24 ....A 14197 Virusshare.00092/HEUR-Trojan.Script.Generic-60b1a3ce16e54c04b40c1e1bf1297eca5b1ae2b573a08ac3f3d01ffddc3e88db 2013-09-01 11:47:02 ....A 8165 Virusshare.00092/HEUR-Trojan.Script.Generic-60c0f4834e5f7dbb00167c169129e4791d0a2038f83dbaf6cc699b664455fb8b 2013-09-01 11:05:24 ....A 32214 Virusshare.00092/HEUR-Trojan.Script.Generic-60cb91a0f32c54d4bf426236e46934484abea3f649a1bc32e983aacb07d48051 2013-09-01 11:31:14 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-60d3af5d7160b3c4c2c85ad2e93bbdbf8545d1d336bba8c11890564a384ac36b 2013-09-01 11:34:32 ....A 98714 Virusshare.00092/HEUR-Trojan.Script.Generic-60d47dc33dd5310929ab278de2c86459ebe066a272e5b1443320e8d50adb64cb 2013-09-01 10:42:22 ....A 146580 Virusshare.00092/HEUR-Trojan.Script.Generic-60d75df671abcbc20c0dc2084e9a56d24f6d094919be2c87008b20b9f97d5097 2013-09-01 11:31:26 ....A 6562 Virusshare.00092/HEUR-Trojan.Script.Generic-60e93e5483c467db9c5db3f6979fee6e9c8bfad274283f66baea909e2d794cf6 2013-09-01 11:48:34 ....A 14451 Virusshare.00092/HEUR-Trojan.Script.Generic-60fa26b2635dae33398b6f0e85c4423cb05d10ce27d6252efc5bec24d213eb7f 2013-09-01 10:59:24 ....A 13144 Virusshare.00092/HEUR-Trojan.Script.Generic-6107fd95efb6f17585b014f49bc74822ab67cd87e855958ca199ff145f6f40ff 2013-09-01 11:31:20 ....A 85434 Virusshare.00092/HEUR-Trojan.Script.Generic-61127b28b30592e80275ed8c75a56bbec209bf5f5329b68bf3232fdf4277d5d8 2013-09-01 11:45:50 ....A 57750 Virusshare.00092/HEUR-Trojan.Script.Generic-6117175f7796923c71c1f87dc41f632a35b0bc2c7dbed15716708287d13968b9 2013-09-01 10:48:36 ....A 8965 Virusshare.00092/HEUR-Trojan.Script.Generic-613b54ca860e755816aa2bae9bcdf45f0ceb4f5eedc32f6038e18fbe4b6a8712 2013-09-01 11:52:12 ....A 579693 Virusshare.00092/HEUR-Trojan.Script.Generic-6142f08fdbd18acedb9f2485cf0b5026d6ffe71bc5046e916ae42babb39acd1b 2013-09-01 12:15:08 ....A 27743 Virusshare.00092/HEUR-Trojan.Script.Generic-614c0c5cb218f7c309baffe923ce8563a85a5d724d5c984e3426c45aedadfffc 2013-09-01 11:04:32 ....A 12382 Virusshare.00092/HEUR-Trojan.Script.Generic-6158dd3438763e91573e3a7717499553f5238590fa49d57064d1e7abb7641938 2013-09-01 11:43:04 ....A 33946 Virusshare.00092/HEUR-Trojan.Script.Generic-6160f1eecc855d69c56f8c592a3daf15beea4192fe3ade7392c40a2bedc6027a 2013-09-01 11:39:46 ....A 4741 Virusshare.00092/HEUR-Trojan.Script.Generic-616877756179c6b759d1da543377d20d4d8fb30d31babab54344a2617076faab 2013-09-01 10:42:02 ....A 89294 Virusshare.00092/HEUR-Trojan.Script.Generic-619e41f53c94b361afe2647bf151e84cced754ade3bbaae40ebf40ba57c51f99 2013-09-01 11:00:32 ....A 28528 Virusshare.00092/HEUR-Trojan.Script.Generic-61adb8c0e20d30607fc422b2196d7049bd9f63cdb55f40bbad6da0fe93859c21 2013-09-01 11:46:14 ....A 20601 Virusshare.00092/HEUR-Trojan.Script.Generic-61b933bcef5d3b08c779c7a745922a026843248db93129834081b860dd5e1917 2013-09-01 11:54:54 ....A 54599 Virusshare.00092/HEUR-Trojan.Script.Generic-61c65cde1235e5b99181c9b6456bfd5e6acea665bdbdda100371109bb65cd48a 2013-09-01 11:04:42 ....A 56065 Virusshare.00092/HEUR-Trojan.Script.Generic-61c68b1e1c3e0827ac6a4eb5129ecb2d880576a94e6ec80e0f790214ff401bb6 2013-09-01 11:41:52 ....A 29411 Virusshare.00092/HEUR-Trojan.Script.Generic-61ca0f41829d45e2f7337a47c212f23e85357346b09f17c3a73ee6cd022e8de1 2013-09-01 11:41:48 ....A 14865 Virusshare.00092/HEUR-Trojan.Script.Generic-61d528af04821ada704da885726159c621411cf4583b0cc586e6e6ac7eecbc1e 2013-09-01 10:53:28 ....A 5205 Virusshare.00092/HEUR-Trojan.Script.Generic-61d58a1fadb246b1964cde1f91a7d6866d3639ee196b296d8871e50292604bcc 2013-09-01 11:54:34 ....A 40528 Virusshare.00092/HEUR-Trojan.Script.Generic-61e4aa7e8410a3802fd37a714b94bf0c971182cebc520d67e0ec90750a095664 2013-09-01 11:55:46 ....A 46996 Virusshare.00092/HEUR-Trojan.Script.Generic-6206a877dcffdbcdc28a0f3f4e01e0ead91a6f9231915761eaf38ab67584c84d 2013-09-01 10:48:36 ....A 11539 Virusshare.00092/HEUR-Trojan.Script.Generic-6209b79813add9a471703b59fff00e10bf67bf41bd2b62517e6b7692a09f076a 2013-09-01 11:01:06 ....A 1596 Virusshare.00092/HEUR-Trojan.Script.Generic-620c4a308280c61ab72eaae749e3feffce6f4107f8caedc0b983fb7051bc6584 2013-09-01 11:03:02 ....A 16646 Virusshare.00092/HEUR-Trojan.Script.Generic-621f3c4d62d9a7b638acadb692eb23ba06dcc648a3cbdfb0dd407216e7753ecd 2013-09-01 11:30:54 ....A 14295 Virusshare.00092/HEUR-Trojan.Script.Generic-6220d4bfefebd5f005381fc01eb443bab733b4a6a68f32739cfaca0eadca2d0f 2013-09-01 11:29:44 ....A 3131 Virusshare.00092/HEUR-Trojan.Script.Generic-62243b6d0fabfb6e424927ae4cba12dfa1e75c484ff438ebd707253d32c7e7ac 2013-09-01 10:59:34 ....A 48392 Virusshare.00092/HEUR-Trojan.Script.Generic-624f473bdae7ea39112e18cb7b8fb2424c917586b568c403a1b86304dab7cbc1 2013-09-01 11:32:24 ....A 4657 Virusshare.00092/HEUR-Trojan.Script.Generic-6270101bc9cd53e733434fda3b0c2bcba4df524bef31c84a141b367fe290feda 2013-09-01 12:03:58 ....A 35032 Virusshare.00092/HEUR-Trojan.Script.Generic-628ce6c6db749a096925d140f7b148d1838b100f6caf1a76723b5bd4a41bd7ab 2013-09-01 11:38:24 ....A 62683 Virusshare.00092/HEUR-Trojan.Script.Generic-62a38e8e22a4e37f81de22e7306c0e46677b78f7c07a1d9fb8b957fd576fc799 2013-09-01 12:04:34 ....A 58259 Virusshare.00092/HEUR-Trojan.Script.Generic-62a4b4f3f232129361449e5a1145d91c7eb8a82ae5b2896f147bd8ccda79e67a 2013-09-01 11:31:10 ....A 6090 Virusshare.00092/HEUR-Trojan.Script.Generic-62afa6d79c35d5eb29a5b27e943e08ac9f4a1bd2c39fd49f8d0ec69cfa7529b0 2013-09-01 12:03:52 ....A 17620 Virusshare.00092/HEUR-Trojan.Script.Generic-62b2a4360893044a6332341e5ccd2c41d48eba1796e442dd7f4a18da743ca808 2013-09-01 11:43:08 ....A 47025 Virusshare.00092/HEUR-Trojan.Script.Generic-62c23a9c0bf56f1298e30abb539b848bbb61799e7ad533c3a5bed6cd59d46636 2013-09-01 11:49:20 ....A 40539 Virusshare.00092/HEUR-Trojan.Script.Generic-62c4babaf97403f7654db34cb91bb5a6bf4365668c80ba124353c42d7136f945 2013-09-01 11:28:32 ....A 22875 Virusshare.00092/HEUR-Trojan.Script.Generic-62ca16694ce20b01ba64c43cf5d4396efcfb19b27cf75b2eeaa4ca5b13b0bd10 2013-09-01 10:43:02 ....A 1343 Virusshare.00092/HEUR-Trojan.Script.Generic-62f3ac077d1fa929ac188dd16d0cfbfca35434aba76c8acd5663c6b019d8a6ae 2013-09-01 11:18:04 ....A 31235 Virusshare.00092/HEUR-Trojan.Script.Generic-62f77cec15e7479fc3fc2a912fd78415c70e9622422bf7e09ee5746f45db4bdd 2013-09-01 11:50:04 ....A 21352 Virusshare.00092/HEUR-Trojan.Script.Generic-6305e1886d55d72b3ce04b8c8558b751d386c2e3695b1700d47b79c07f267a26 2013-09-01 12:14:08 ....A 361 Virusshare.00092/HEUR-Trojan.Script.Generic-6313072dbfae4df2ff72bed00424359f4764d2e854a82de1870f6a1134af026b 2013-09-01 11:31:28 ....A 53367 Virusshare.00092/HEUR-Trojan.Script.Generic-6319eb38fa5ede90908e4915fb6ff6ca3f887aacc242eebb639e060e20316179 2013-09-01 12:01:50 ....A 45463 Virusshare.00092/HEUR-Trojan.Script.Generic-632cd571213fcade34df24b55becda8a90e26e2836d1bf4af19358f3a28f623f 2013-09-01 11:41:56 ....A 18416 Virusshare.00092/HEUR-Trojan.Script.Generic-633ab7951c9dfd28d863fe2760e44e282f2d6dc7fc1b04ab654e25a1011f5445 2013-09-01 11:13:08 ....A 64048 Virusshare.00092/HEUR-Trojan.Script.Generic-633b059666f0c18a8160c031482f1ab170f170178cda1efcf43e747699979b14 2013-09-01 11:05:14 ....A 109812 Virusshare.00092/HEUR-Trojan.Script.Generic-6342b53320af1b39b35d573713a21d9b1b2e06a5752b44bd17a77e18de77e601 2013-09-01 11:35:18 ....A 112814 Virusshare.00092/HEUR-Trojan.Script.Generic-6352ba7b0f5c916e561968bdcdf72823a043c506d014dfa98f13785ab8766b3c 2013-09-01 10:54:36 ....A 33111 Virusshare.00092/HEUR-Trojan.Script.Generic-6367f182b4f291c39698b7fe29d2ad9c142f794c37be97e17dcb97fbc79111a0 2013-09-01 10:50:10 ....A 39601 Virusshare.00092/HEUR-Trojan.Script.Generic-637d046b7c44ded82707f0f158000ec9e412f28f1d11d292331e2c9475b1f10d 2013-09-01 11:33:40 ....A 102775 Virusshare.00092/HEUR-Trojan.Script.Generic-6389247598b07323a008be886d10d3004e437192400e7e936fba781229281ae7 2013-09-01 11:08:22 ....A 157388 Virusshare.00092/HEUR-Trojan.Script.Generic-63acbd4e48ab204035b805c29978a7e46f561427937ad486e84b81a8fbfa5378 2013-09-01 11:00:42 ....A 1914 Virusshare.00092/HEUR-Trojan.Script.Generic-63b50db9b64b9f58d989e415588f9933524237821c19e6b32866be768bfc0f50 2013-09-01 12:14:26 ....A 39899 Virusshare.00092/HEUR-Trojan.Script.Generic-63d03bbb199ac35f1faaea2f89ace0c2b6243cbd2dcd18597ae9d957ff2d809b 2013-09-01 11:55:18 ....A 4007 Virusshare.00092/HEUR-Trojan.Script.Generic-63d22be886bc59d651a7f3bce461a7117e43418b433cee7de93a038a33f22300 2013-09-01 10:52:00 ....A 44593 Virusshare.00092/HEUR-Trojan.Script.Generic-63dce4eefa815f6f3a31a3fc69ad1716e0e107b79210010ede04f645d7a0f8ae 2013-09-01 10:53:44 ....A 35066 Virusshare.00092/HEUR-Trojan.Script.Generic-640653b5e104cee319a54492c05b44733636fcaea368b1e0af8fbacb6eed429d 2013-09-01 11:10:36 ....A 22491 Virusshare.00092/HEUR-Trojan.Script.Generic-641c5145910d16d76fa676e085400a88d4c729728ae6e865f96e29f7a8df3232 2013-09-01 10:41:56 ....A 9907 Virusshare.00092/HEUR-Trojan.Script.Generic-641d2d596fe239588282d41a22e0292eb8132e3c79f9af973cdfa07fc7d4c363 2013-09-01 11:20:00 ....A 81201 Virusshare.00092/HEUR-Trojan.Script.Generic-6434c613ba781d838e7a1ec7448653f2422cc80cb66ffb66b925f47d9d7b503d 2013-09-01 10:52:46 ....A 18557 Virusshare.00092/HEUR-Trojan.Script.Generic-64351b3bb6e47509efeccd81de60ddc4fc4851b85876ee6d2d79ba701aa5a13d 2013-09-01 10:49:46 ....A 23076 Virusshare.00092/HEUR-Trojan.Script.Generic-643f92be62e18ba7a2398cfc3c4574fe7bf8df9e04481c7ed0c514d47fd50040 2013-09-01 11:12:56 ....A 19269 Virusshare.00092/HEUR-Trojan.Script.Generic-6440e4579b01b30af6d6ff3d1e4f3c0df4904795b4dff61818f79948b66be272 2013-09-01 11:11:40 ....A 38856 Virusshare.00092/HEUR-Trojan.Script.Generic-6469829eaf8248e98c4a6bcc4a3a398775f6ecf3efe1d4d4f2360f9ebff3dff6 2013-09-01 10:53:42 ....A 47966 Virusshare.00092/HEUR-Trojan.Script.Generic-647616a448990d1e4ffd230cf88607ac0f17534c0c47f818566a362900bcff87 2013-09-01 11:44:38 ....A 6864 Virusshare.00092/HEUR-Trojan.Script.Generic-6495ff7f1b80621fb5309393f5f28af38dc37bf303af6ac1a48663eba8b79a45 2013-09-01 11:37:20 ....A 17904 Virusshare.00092/HEUR-Trojan.Script.Generic-649d8b7fe8acc1e23ecd85e4db1cd041f1ac490918501a8f26460b4c408e6777 2013-09-01 12:05:30 ....A 8663 Virusshare.00092/HEUR-Trojan.Script.Generic-64aef7b21223e0ef6cf5b2bac3b6e3314064de754ec6800adea131dd4a67f09e 2013-09-01 11:29:00 ....A 349 Virusshare.00092/HEUR-Trojan.Script.Generic-64dd58eaef3906182d1fb130dd8f7e6a2a8ca85cb20fe8ef2d6218ba89d75c56 2013-09-01 10:59:50 ....A 1578201 Virusshare.00092/HEUR-Trojan.Script.Generic-64ec14dd49be2c50a0eb7c2ef9de4b9ebb991fee4bc83d1bf2c42e8d9582ba85 2013-09-01 10:50:46 ....A 27934 Virusshare.00092/HEUR-Trojan.Script.Generic-64f680b2b108fea7f94b59e74724efc0a089878eb28aa4f6f92e0ff037816842 2013-09-01 11:42:38 ....A 66024 Virusshare.00092/HEUR-Trojan.Script.Generic-64f77e280ad70e928c8de99fc80419ff554618cdc320cdb9968c4a8bd09f94fb 2013-09-01 10:59:50 ....A 49265 Virusshare.00092/HEUR-Trojan.Script.Generic-651f706f2b91960b9ac4d5eff74c614d47b533d045f70eae4220cca16baabb35 2013-09-01 10:55:46 ....A 6647 Virusshare.00092/HEUR-Trojan.Script.Generic-652fd3f10169b8747c2d83991b2b80edbb5017096270736799cdcd728f8da1af 2013-09-01 10:58:12 ....A 37685 Virusshare.00092/HEUR-Trojan.Script.Generic-65402bb936b862963ecc5ea65ce0d11f93c793d4ec4e5470deaf5ef1639b75c4 2013-09-01 12:14:38 ....A 40384 Virusshare.00092/HEUR-Trojan.Script.Generic-6540d42bbed4163a14863d48338624d6e1eb7b14c15367640161fa49cf1f5f14 2013-09-01 11:39:40 ....A 37535 Virusshare.00092/HEUR-Trojan.Script.Generic-654b39604c0fcbe7bad9d530f26cc896c04ed3e80197e9f1710ef7b429699b36 2013-09-01 11:59:42 ....A 32699 Virusshare.00092/HEUR-Trojan.Script.Generic-6561f22a22ecca3082abe62a5ad93848239d4b13b4f78d8f5bf99dd659788628 2013-09-01 10:49:22 ....A 9014 Virusshare.00092/HEUR-Trojan.Script.Generic-65637bda7269f6a5557ef7262474853cbb7f9322ff384c221123ed0a903c2a50 2013-09-01 11:54:30 ....A 12889 Virusshare.00092/HEUR-Trojan.Script.Generic-65676c0f654c0353c45528d25ab1d8990c06ceb914a610bc22edb2c1b0a41f61 2013-09-01 12:07:28 ....A 8273 Virusshare.00092/HEUR-Trojan.Script.Generic-657b7adfab4bc8739570152d9f338e17b5099856026a553e51c680852764946d 2013-09-01 12:07:30 ....A 17949 Virusshare.00092/HEUR-Trojan.Script.Generic-657f04d4396b1d48d725806d4aebd6810672cb64ccf694d14b3ccac5727a5941 2013-09-01 11:48:40 ....A 56134 Virusshare.00092/HEUR-Trojan.Script.Generic-65956083ecba363dd56900edf4f94f1a7f535c2ddf3dc0ce1af733dbd68c40e5 2013-09-01 11:27:12 ....A 19167 Virusshare.00092/HEUR-Trojan.Script.Generic-659d57246be4178cd18e7aa6fa4c8f53dc19125d0b5fc1f3548aee87cadd1b4a 2013-09-01 10:41:32 ....A 24360 Virusshare.00092/HEUR-Trojan.Script.Generic-65cf408af40b1e96262c27586519a7f052c0bb4bf4451d17beb245a65ac370a7 2013-09-01 11:07:46 ....A 20615 Virusshare.00092/HEUR-Trojan.Script.Generic-65f116b9a68416ea150396c8bcdeccb69379ecb7167cca295e208fe32a80122f 2013-09-01 11:39:48 ....A 98244 Virusshare.00092/HEUR-Trojan.Script.Generic-661797d3434ee2b2c0d1f58fca9daff65b43cc22223dff66a705be54b991c0bd 2013-09-01 11:14:12 ....A 9023 Virusshare.00092/HEUR-Trojan.Script.Generic-662958e998e49e4a625558fddb9f29bec7dfa27d644b4213637b63c1c6bcf810 2013-09-01 11:42:04 ....A 32912 Virusshare.00092/HEUR-Trojan.Script.Generic-6632364f28fa9d53a0e844f5775c087f8399d372196ef449695be1697dc905f0 2013-09-01 11:07:48 ....A 5507 Virusshare.00092/HEUR-Trojan.Script.Generic-6647d3adaecefe3ca394485c364365ec3c9d99f9592e924a962e806fdeefeb66 2013-09-01 11:35:12 ....A 42586 Virusshare.00092/HEUR-Trojan.Script.Generic-664bbd1da4ad35c2ae73d904caa6e95498e3bbc2a3fd402bdfa5e17796ecb70a 2013-09-01 10:48:42 ....A 12942 Virusshare.00092/HEUR-Trojan.Script.Generic-66515e3c8e6723cbd0a30493ffa6a49ea8edbd9014912d82a84892734bdeb2ea 2013-09-01 11:50:02 ....A 12615 Virusshare.00092/HEUR-Trojan.Script.Generic-6652ec0793ccf6be2a5e7d92f5effd2fc97be5bbf52349c2f2e5cff660e00cd8 2013-09-01 11:43:58 ....A 31461 Virusshare.00092/HEUR-Trojan.Script.Generic-669374d03a0a065ff66bc451053d2e680f323e07fead32cb698c1002b06c0adb 2013-09-01 10:59:04 ....A 2127 Virusshare.00092/HEUR-Trojan.Script.Generic-66a0aca58c979ae33008969cec51bf4542fff18f85ecc6ffc5ba231fc7bbf256 2013-09-01 11:03:18 ....A 47569 Virusshare.00092/HEUR-Trojan.Script.Generic-66acaa4793795e4181037cd9d162ca6a2ac035e828dc1524f2409fae7e1164a0 2013-09-01 10:52:52 ....A 11526 Virusshare.00092/HEUR-Trojan.Script.Generic-66c0a252fba3bb7914fc18981d497c7759cfffe2254079a833abd73476fcbbc4 2013-09-01 11:44:06 ....A 76793 Virusshare.00092/HEUR-Trojan.Script.Generic-66d57cd1905b2de2ab4c9305926aef126fc9eab1c4c8b67472b164dd161de012 2013-09-01 11:36:22 ....A 36248 Virusshare.00092/HEUR-Trojan.Script.Generic-66f21f5900c30ef7ba644e30ea9d6468ebf33724d1902596b1e4a5336b5d6eba 2013-09-01 11:38:36 ....A 28349 Virusshare.00092/HEUR-Trojan.Script.Generic-66f664026e755a472c981bd302b9c3d58a8f4b174a6c9e36f63cdc2dc64f1c12 2013-09-01 11:53:52 ....A 23253 Virusshare.00092/HEUR-Trojan.Script.Generic-66fa93cccdf3fbc40c968a9e11465bfe6fa56674a55c39ed06f9575708cb897b 2013-09-01 12:13:32 ....A 30729 Virusshare.00092/HEUR-Trojan.Script.Generic-66ffc6454c82aab0be8a670c0a6c0616c9c9eb6b1a1705b4d368b89b0adaf689 2013-09-01 11:04:46 ....A 37752 Virusshare.00092/HEUR-Trojan.Script.Generic-672d05e6b7d1767dca36c4a4b516c4304e77a1b7fcdfcc199e36a4e74327a1d7 2013-09-01 10:54:42 ....A 24274 Virusshare.00092/HEUR-Trojan.Script.Generic-6750d5137936a80fa7d679abce0ef7e4646d3f7d09bb9d1636fb98f0c9a4ce56 2013-09-01 10:55:52 ....A 27868 Virusshare.00092/HEUR-Trojan.Script.Generic-67566c45635cf55786b1052242f8edf1d8a96749fff1e25991e054af1b2573c0 2013-09-01 10:57:20 ....A 12889 Virusshare.00092/HEUR-Trojan.Script.Generic-6759498dbdfabe041af08865979d434c5b7dd87e6511fbcdf21d1bcdbcaaf1b0 2013-09-01 11:16:12 ....A 13100 Virusshare.00092/HEUR-Trojan.Script.Generic-67669216922e98c082cfa57b7cb7113eccadc243bc42fa441fbbfcba3268f104 2013-09-01 12:05:18 ....A 12074 Virusshare.00092/HEUR-Trojan.Script.Generic-677446b300a3593e817485dd9f9bb1c5e575d13094005be5d29eb861d90ec62e 2013-09-01 11:33:06 ....A 12892 Virusshare.00092/HEUR-Trojan.Script.Generic-67811282d568cf09e75eaf55b602b7edcd4a90def179ae0f9dba5d6c652aec6e 2013-09-01 11:38:34 ....A 47838 Virusshare.00092/HEUR-Trojan.Script.Generic-678e82d1606c741768967ce1dcd8af56b2c4f85c1aedf352e762e50e4bbe8b42 2013-09-01 11:15:46 ....A 8271 Virusshare.00092/HEUR-Trojan.Script.Generic-679a51167214b66686c09687b58fc9b27bc954e4239c7a7893f774650bc29646 2013-09-01 11:52:34 ....A 174343 Virusshare.00092/HEUR-Trojan.Script.Generic-67a1b66f19bbdc49223bf812c5c8bb30bbc1bf3822919c4d88bd17c2c43b472d 2013-09-01 11:39:46 ....A 27859 Virusshare.00092/HEUR-Trojan.Script.Generic-67a436153de2c13ef32613d0dba3451f3c31bab8c9a742f8ef1ad28bc6a32a64 2013-09-01 12:10:42 ....A 33445 Virusshare.00092/HEUR-Trojan.Script.Generic-67a956ad899af8a0069d292cbdb4f15449e6b5fc6ff68f17d5f88757b56d426f 2013-09-01 10:48:34 ....A 9254 Virusshare.00092/HEUR-Trojan.Script.Generic-67cfdcaecf64a310aa0f88feafe0295daaebbb1716ae00b37e4a282bd5529736 2013-09-01 11:29:44 ....A 101637 Virusshare.00092/HEUR-Trojan.Script.Generic-67dd1808124904b7720acaa745efb0330017e3063d37cc8400d4d5cc1f7b3f4d 2013-09-01 11:30:02 ....A 32660 Virusshare.00092/HEUR-Trojan.Script.Generic-67fcab1806e4aeecd320100c13c4c8810679fc8e459b9d73a76a379f2997498b 2013-09-01 11:50:32 ....A 3983 Virusshare.00092/HEUR-Trojan.Script.Generic-681020dddefa20fccebc0d7d2ba6344e1121e797b55f61b855ba10d528522be8 2013-09-01 11:37:20 ....A 30775 Virusshare.00092/HEUR-Trojan.Script.Generic-6814b8e3d3ff8e08f8b9f9ae0354384aa206b6e6240802618ab57e878f25f160 2013-09-01 10:56:20 ....A 18240 Virusshare.00092/HEUR-Trojan.Script.Generic-681c60244aa7a53d2b1b0563a8ed09a1733f945433f394a9988cfdf4d4030452 2013-09-01 11:59:52 ....A 10715 Virusshare.00092/HEUR-Trojan.Script.Generic-683599d6603bb4fe0e44079d7a3ff5afc978e0bb2ca92901fa9d2b0f69a290ce 2013-09-01 11:03:02 ....A 40651 Virusshare.00092/HEUR-Trojan.Script.Generic-683a0aeb7b87344eba7a744e030ca00a7bc0ffeaaf2bcdb5b080e0c6dd9b77c8 2013-09-01 11:13:58 ....A 44217 Virusshare.00092/HEUR-Trojan.Script.Generic-683da0f0402779f44d4ad64c60d67598a3f09c3c610187862c3a58c04854cca3 2013-09-01 11:53:46 ....A 5217 Virusshare.00092/HEUR-Trojan.Script.Generic-689ca33e96971c5bbe76cf341cafb279a494df64de3ef2d4a77a2fe936cfa88b 2013-09-01 10:57:08 ....A 16730 Virusshare.00092/HEUR-Trojan.Script.Generic-68a1a49c036581be0258324695df10f976e3be9f2553d94e5a834062bbea0471 2013-09-01 11:50:12 ....A 5450 Virusshare.00092/HEUR-Trojan.Script.Generic-68a44e07383f4515482406c55bf278199014dda3581b4c7ddb2bee4c0faea9f5 2013-09-01 11:58:08 ....A 44898 Virusshare.00092/HEUR-Trojan.Script.Generic-68b379c2a4c3de2ea5f932f809c57fe5f09c5e816a8137e9202481286be31ffc 2013-09-01 11:56:10 ....A 1113 Virusshare.00092/HEUR-Trojan.Script.Generic-68b6bc405afe5edfdbcfd4e67158fe3d5ea2f483a6a2160d5642ce448e6c2227 2013-09-01 11:38:28 ....A 18871 Virusshare.00092/HEUR-Trojan.Script.Generic-68c5010188158ff2be10454ad28005068bb2eb0323420ca8a4a682e6a62e5252 2013-09-01 11:06:36 ....A 96396 Virusshare.00092/HEUR-Trojan.Script.Generic-68d0f332ae23e1c58b4a9f41825eb03350e7bcf687d010b836c30f50892f1a38 2013-09-01 11:06:12 ....A 7148 Virusshare.00092/HEUR-Trojan.Script.Generic-68e8cca0d1fa12ea63da0a25b15e86bab6d9cc5bf723a226a1e124741bab3ac3 2013-09-01 11:04:34 ....A 23118 Virusshare.00092/HEUR-Trojan.Script.Generic-68ef391ba2807f06c0fe8906d581b8cfa3021ebc17bd0106fa47d6388a18ec03 2013-09-01 10:49:40 ....A 117111 Virusshare.00092/HEUR-Trojan.Script.Generic-68f234d2fc38aa2ab54e4306ee01d50a4a8965f3210fa597d814a9fe2e6fd221 2013-09-01 11:51:12 ....A 43888 Virusshare.00092/HEUR-Trojan.Script.Generic-68fc77839de24e5a42b430e54406133cf7f5a86f582d156a2fb2403419cd3375 2013-09-01 11:11:20 ....A 58563 Virusshare.00092/HEUR-Trojan.Script.Generic-68fd093e6c90d76050806b91d7214276e23e5aef586c6f532e6d9ce92eb63089 2013-09-01 11:34:38 ....A 8468 Virusshare.00092/HEUR-Trojan.Script.Generic-691249ba95b3757d09c1995b27d02b136acf9567ac961f03bd66313d430e721e 2013-09-01 10:57:28 ....A 6737 Virusshare.00092/HEUR-Trojan.Script.Generic-69175a50c997a17cf3b9dd2ab2d87d72ca11cb2ca3af75ca86f5a9b756ac63fa 2013-09-01 11:46:58 ....A 28650 Virusshare.00092/HEUR-Trojan.Script.Generic-6937b8da1d5168dd2103a488f12f6f1ac662277e3926cb26e9271fd38b7cf0cb 2013-09-01 11:52:46 ....A 13417 Virusshare.00092/HEUR-Trojan.Script.Generic-69385c6d7f77db25362927b0e8bbcbb4203918ee8663dd5cb77600b4db8b30c2 2013-09-01 11:12:16 ....A 19086 Virusshare.00092/HEUR-Trojan.Script.Generic-6954e29ca50ddfbaa2e35165f3d294a68960960f6be0c1539b7a1032b36d5b9a 2013-09-01 11:01:10 ....A 14313 Virusshare.00092/HEUR-Trojan.Script.Generic-6964d1aaa4efbce0008bacce65d91f88d084c68bddc1d9d1a5597e1350299037 2013-09-01 11:38:24 ....A 11014 Virusshare.00092/HEUR-Trojan.Script.Generic-698573bba1c9a498b8d5da7de1c2cfa2eaa78f66256c6a382736351bc9e80abb 2013-09-01 11:44:34 ....A 3020 Virusshare.00092/HEUR-Trojan.Script.Generic-69947f958392a42f7ddb9ea5f96ea6f81f44b9d5ddf0513a3596c2946b47cc35 2013-09-01 11:08:50 ....A 29122 Virusshare.00092/HEUR-Trojan.Script.Generic-6996195f9c3f84a95649faf57314220ec8eb759352ebbe963e50cdc053f4c943 2013-09-01 11:12:08 ....A 16123 Virusshare.00092/HEUR-Trojan.Script.Generic-699ca4a71f8bc9ac88e832c11c5faaccfebaf84b3f617fc23097ee8be5b0520b 2013-09-01 11:18:00 ....A 62283 Virusshare.00092/HEUR-Trojan.Script.Generic-69a614117fbd7919b5546f7797d93e76123a6ecf8b2faa7b0f7ef565fffda263 2013-09-01 11:59:06 ....A 8743 Virusshare.00092/HEUR-Trojan.Script.Generic-69b90a32dbf2cbb9b676627a028ea9d7037d406a9586d344c6d1bdbf929f2414 2013-09-01 11:04:38 ....A 734 Virusshare.00092/HEUR-Trojan.Script.Generic-69bdfb471a1d383ebb9738f6df8e5e196ff591737c2f51579f0b5b3f16ea2590 2013-09-01 12:09:24 ....A 69782 Virusshare.00092/HEUR-Trojan.Script.Generic-69cb28150ccd3c3ecbbc2bf6901e44c13c94b8bc2e912ed7b5e8cdc6ba3d9588 2013-09-01 10:55:46 ....A 16186 Virusshare.00092/HEUR-Trojan.Script.Generic-69e416d1e68681eb89eaf0545d7384259cf8bf707b105856c3c10ba83f2a27f2 2013-09-01 12:00:08 ....A 76696 Virusshare.00092/HEUR-Trojan.Script.Generic-6a0e49d31235bc97d4da8bf65978704118ad4ee1e5a0c1902593f3ac400c11a5 2013-09-01 11:19:48 ....A 87614 Virusshare.00092/HEUR-Trojan.Script.Generic-6a1252b490a525e6ca6ef9dfae1f1842b550d101e6fd292b3b954c591f638721 2013-09-01 11:31:28 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-6a146a92a08c3ae0bbc6baa68fbb70b366d5252286cf474547134d7197907cb0 2013-09-01 10:57:24 ....A 95514 Virusshare.00092/HEUR-Trojan.Script.Generic-6a38f3905238a07000f7c12c5fe96d8e8ca2b338f33da5c5f1d39a15fd810d64 2013-09-01 11:33:54 ....A 51211 Virusshare.00092/HEUR-Trojan.Script.Generic-6a5312e037c01b421126d69c16e3964a59f30b54e4351cfe17218a716a62524f 2013-09-01 12:14:26 ....A 13822 Virusshare.00092/HEUR-Trojan.Script.Generic-6a5db1c7ddc23c1a32da81f2060320b53719bf2361d2e9538231491bd8a9c834 2013-09-01 12:04:46 ....A 7243 Virusshare.00092/HEUR-Trojan.Script.Generic-6a91ce907d0e1ca1c06f8173245af66d2e9076ad8bcb6dae4ef7dac894026813 2013-09-01 11:08:04 ....A 24441 Virusshare.00092/HEUR-Trojan.Script.Generic-6aaea949e9eb34c3f075a042a467d03619f22ccc08ac393380b87355e7ce6613 2013-09-01 11:32:20 ....A 19822 Virusshare.00092/HEUR-Trojan.Script.Generic-6adba01df40eaca6af5ade2cb5e7c2da201045cf53bf1869d92435255ceed150 2013-09-01 11:37:42 ....A 26933 Virusshare.00092/HEUR-Trojan.Script.Generic-6ae7c6fba8bb040b3f79156fef59b647f8791d35baa746b9af27d02ad0218caa 2013-09-01 11:55:32 ....A 12118 Virusshare.00092/HEUR-Trojan.Script.Generic-6afd5ac9e267333f703418850dcc82b2bccc72fb6795610e8be73df68be1e4bd 2013-09-01 12:02:34 ....A 10686 Virusshare.00092/HEUR-Trojan.Script.Generic-6b0b463515972216dfe366896b70b65f97a83907088de7fbfb3c9dae4d5c1735 2013-09-01 11:40:54 ....A 23135 Virusshare.00092/HEUR-Trojan.Script.Generic-6b25406a873a99f75b09d024d7c02d796ba0f7764ca7a65293decd95ace1f60f 2013-09-01 11:15:30 ....A 20758 Virusshare.00092/HEUR-Trojan.Script.Generic-6b3538146d4a59543bc8528597de52dd2d8886d83f49becd1fd7dde2d17736c6 2013-09-01 11:34:54 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-6b485582e73f40d4725e3bd378fc025e417465efcbb84aff83f3efb9957a85d6 2013-09-01 10:43:04 ....A 1204 Virusshare.00092/HEUR-Trojan.Script.Generic-6b575c670ac1443893aac42f46df8532ab3b11f68d0a6add80bc5b09d47c90c2 2013-09-01 10:43:10 ....A 26194 Virusshare.00092/HEUR-Trojan.Script.Generic-6b583c34f2dbf8f6f2a14397fe04ef855bb52e6b9ff41fcbdb23f617f2f7d4ee 2013-09-01 11:55:58 ....A 15398 Virusshare.00092/HEUR-Trojan.Script.Generic-6b5e5a3f3e9b30a5c6ef0f49622896d74b596bcc4e48457ecf6f9451f5b601f6 2013-09-01 11:54:36 ....A 88726 Virusshare.00092/HEUR-Trojan.Script.Generic-6b761d78eea5b1fb077698c13ba86f81e6dd18b4479e211e988f7279b5379548 2013-09-01 11:45:42 ....A 7290 Virusshare.00092/HEUR-Trojan.Script.Generic-6b82c63f606f9ccb1c2312c4982015361a9ea4aa495f163ad044252dab0425e4 2013-09-01 10:44:02 ....A 20172 Virusshare.00092/HEUR-Trojan.Script.Generic-6b83fa76169269ba832d169ea5b34a136071cc1cfcae6ca0991df7f2ee616b81 2013-09-01 10:57:52 ....A 64199 Virusshare.00092/HEUR-Trojan.Script.Generic-6b949eecff989f28e6788175e6066b231c2775ed4c3e74a54baf987102f7b4dc 2013-09-01 10:48:28 ....A 12946 Virusshare.00092/HEUR-Trojan.Script.Generic-6bc7c43ddc1504a2313ff655043b044b706af2aab40d61f473e29c6d4a440654 2013-09-01 11:57:30 ....A 6587 Virusshare.00092/HEUR-Trojan.Script.Generic-6be12c4d6346e994f52b3ddb48a75608ce20b47690598c63012c796ffbfaf37d 2013-09-01 11:02:52 ....A 16040 Virusshare.00092/HEUR-Trojan.Script.Generic-6bff8b6d3cce48b20f46f4bded51d65a8d5a3d73640e019a308f2ae17831cffc 2013-09-01 11:30:12 ....A 17385 Virusshare.00092/HEUR-Trojan.Script.Generic-6c057d1a726276b3f1d18aea84927a534f9923ba3f8496f41ef616191258cf95 2013-09-01 11:56:58 ....A 21409 Virusshare.00092/HEUR-Trojan.Script.Generic-6c1df77474117b13630bd098180abc7771c4ca01e341b859f0a8c1240cc76c24 2013-09-01 11:59:02 ....A 72727 Virusshare.00092/HEUR-Trojan.Script.Generic-6c284f4f809321a938cf7056ece17e3336d1110d6dfbe7f2b3dc791b6fa0a244 2013-09-01 10:50:10 ....A 29828 Virusshare.00092/HEUR-Trojan.Script.Generic-6c3b41e8f4e776c15d442c68c77e31af56d8baf9790d0cca21d051b397228076 2013-09-01 11:55:10 ....A 55375 Virusshare.00092/HEUR-Trojan.Script.Generic-6c5686bea58a2cef3065399fb6e5638197943e320970049ef718469401d8f81f 2013-09-01 11:44:28 ....A 49657 Virusshare.00092/HEUR-Trojan.Script.Generic-6c6ef95d09c57340ba9c29f8d2009426bc0418412dee4e0e4e0d855ab39dc8f5 2013-09-01 11:05:00 ....A 33662 Virusshare.00092/HEUR-Trojan.Script.Generic-6c6eff9297e57042d14e2a40658c228b5519ede00b71a8b7ccbfa59a7e631766 2013-09-01 10:48:38 ....A 81325 Virusshare.00092/HEUR-Trojan.Script.Generic-6c8828eaaeff49997839a255e631260e8b2ffdee801bf02c0a7524893487cb98 2013-09-01 10:54:42 ....A 9352 Virusshare.00092/HEUR-Trojan.Script.Generic-6cb9eb1a720095777ffa1be0062dfc0321542ee0b67a09b5bd992f05e3cf6be6 2013-09-01 11:01:34 ....A 34835 Virusshare.00092/HEUR-Trojan.Script.Generic-6cbf856437d503c7458abea62847117d2a98b0aa21085446df7271ca80ef244a 2013-09-01 10:56:12 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-6cca477e1d00e14110e7390a038997b9dadd73b0dd1acbd4a0707fbbe7021d43 2013-09-01 11:50:58 ....A 17264 Virusshare.00092/HEUR-Trojan.Script.Generic-6cd3db368f6afdd9574e1e81d9742080a85f1ae5eeed6c363d5af1a1f6cbb3c3 2013-09-01 11:32:44 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-6cd54aea7b22dfe6a45190f559a8e528da0df5b429808c1a4bac3d23e3edd842 2013-09-01 11:12:52 ....A 85005 Virusshare.00092/HEUR-Trojan.Script.Generic-6cdc467457a247004cfbc73ca00f1ab88b1d7dd5337085848303a1b06f1b03e8 2013-09-01 11:35:18 ....A 90002 Virusshare.00092/HEUR-Trojan.Script.Generic-6cf1344375fcf37e6edec268a3e487ce0e62ff3fa56524c7906ba8b8c0717eba 2013-09-01 11:42:40 ....A 44395 Virusshare.00092/HEUR-Trojan.Script.Generic-6cf2e93e2bcc2fbea5efac1d4f1f51150a1c10a720d5eda98d4e4f15458dc13d 2013-09-01 10:49:18 ....A 917 Virusshare.00092/HEUR-Trojan.Script.Generic-6cf39f7a5fd89a088927c0912ac7310d523da78ac0c42c73b3757c5292dfecbc 2013-09-01 11:50:24 ....A 52604 Virusshare.00092/HEUR-Trojan.Script.Generic-6d31c4a4cec941a7be0c104079e6f77ab21deef7570a75bd6ff6c3e807b6d4e3 2013-09-01 11:05:28 ....A 4155 Virusshare.00092/HEUR-Trojan.Script.Generic-6d383f6447a48bc4d456f8da881ed7a633648a836fda080a40a0f3abffc529a9 2013-09-01 11:09:26 ....A 81311 Virusshare.00092/HEUR-Trojan.Script.Generic-6d417cb7cfc75adb1bb51df6fec563206df887b81ca2e31efe930f95f01ecdcf 2013-09-01 11:04:04 ....A 1968 Virusshare.00092/HEUR-Trojan.Script.Generic-6d4274954eaa81d1d5094d8914eb60979ce1d206a5742fd572fb867d0642558a 2013-09-01 10:55:46 ....A 48365 Virusshare.00092/HEUR-Trojan.Script.Generic-6d4dfc23a8b0067bf5a3b1ba3d0b419538e40cba2b83ded23c82a30fbf6108f0 2013-09-01 10:55:48 ....A 9393 Virusshare.00092/HEUR-Trojan.Script.Generic-6d604bba78a2b2a8d9d4c1e59742435b8e7083349ce13d028d3db233da00f763 2013-09-01 12:10:44 ....A 29265 Virusshare.00092/HEUR-Trojan.Script.Generic-6d697c8f0332f6b184e95807c5f3ad849d1d748618dc26c53d9c565a66b3d174 2013-09-01 11:27:12 ....A 11287 Virusshare.00092/HEUR-Trojan.Script.Generic-6d700b6f820f97b3901be0ca2e51158300a69bdddd42a27a6185d4fa8180c4ec 2013-09-01 10:58:18 ....A 19081 Virusshare.00092/HEUR-Trojan.Script.Generic-6d851de3ad9b8940e812bcd2e526afd2f9139e0eda5818010ac2f60a67cda6a3 2013-09-01 11:44:48 ....A 17531 Virusshare.00092/HEUR-Trojan.Script.Generic-6d95b60419d6eadbca083b6a04edf15d7ee988f68b3f75c4052f73aed97c615e 2013-09-01 11:44:12 ....A 45621 Virusshare.00092/HEUR-Trojan.Script.Generic-6da3e9f9af0bc5379b32e98ce665dfef63a90bb05fb65a8c97f9f698803b10e5 2013-09-01 10:53:16 ....A 63203 Virusshare.00092/HEUR-Trojan.Script.Generic-6dbfee7b9bbed9ec5c3e4d6d21df7139afe1d96cbcbfb0c7d6416056f5d5f9da 2013-09-01 12:13:38 ....A 7529 Virusshare.00092/HEUR-Trojan.Script.Generic-6dcfe58916dd8950542b8dbb14ad37b2dd79cdeb4ac9d007ac2e9bc8e567be89 2013-09-01 11:20:08 ....A 45586 Virusshare.00092/HEUR-Trojan.Script.Generic-6de1102a738def531555eeeea81be816a278a48f35675562469855b05a8ed423 2013-09-01 12:03:16 ....A 10647 Virusshare.00092/HEUR-Trojan.Script.Generic-6de7e0ccd2b7667ff8e634d1bc442949cc393fdc4e8713d4e270fa669753e3aa 2013-09-01 10:53:12 ....A 32632 Virusshare.00092/HEUR-Trojan.Script.Generic-6e00913da6133f1b232c91c4adf371f83203a84be51fd09f0f9bffc59cbe0092 2013-09-01 10:45:46 ....A 50767 Virusshare.00092/HEUR-Trojan.Script.Generic-6e0575040cffee3ec6e3f375ba336ef76d9d01c22ab49d8e931db490b686969c 2013-09-01 11:24:10 ....A 11447 Virusshare.00092/HEUR-Trojan.Script.Generic-6e2c73a5cd6ede2166572e722bfdd8d2e88679d96dc61571174937ab9f6791b0 2013-09-01 11:54:34 ....A 261044 Virusshare.00092/HEUR-Trojan.Script.Generic-6e50182cb86f6c0480454aad67db1e5b554e601a2a6978a26690117036668bc9 2013-09-01 11:39:16 ....A 25872 Virusshare.00092/HEUR-Trojan.Script.Generic-6e5e3a5417f4a49930318373c9987d1fb9215ae487012a0f99220cb318319fef 2013-09-01 12:09:14 ....A 24940 Virusshare.00092/HEUR-Trojan.Script.Generic-6e8794fb70a8d501f4f7eeea04ef01b992e59d24f6f9d1f7f16e55a59ee326f6 2013-09-01 11:03:08 ....A 60511 Virusshare.00092/HEUR-Trojan.Script.Generic-6e9ffeb33361ec5b33ab4ed0a0744df92cb9bc161a586f6348ba56bbaac9b9d5 2013-09-01 11:55:46 ....A 30254 Virusshare.00092/HEUR-Trojan.Script.Generic-6ea28bfc49490a2e508d5ebdef99a8763666607b3542499dbde9f22f5ac00c98 2013-09-01 12:03:58 ....A 21137 Virusshare.00092/HEUR-Trojan.Script.Generic-6ea8924a295b6777bdca5c0c79795b7176e2dc1dbeac761d010084f8617c0cfb 2013-09-01 11:07:42 ....A 41676 Virusshare.00092/HEUR-Trojan.Script.Generic-6eb677496723dd72be78958fc1e8e0d016d0ed6dabdfd1aefa0b5af7fecba8bf 2013-09-01 11:06:20 ....A 78903 Virusshare.00092/HEUR-Trojan.Script.Generic-6ec501b1363ca7839b79e54633b50e7460b9f8eddf681132f35ffbd7bcc8136a 2013-09-01 11:43:04 ....A 23402 Virusshare.00092/HEUR-Trojan.Script.Generic-6ecf40d1c8c267805082ea40d131fc8fcd841078576857e10b9ed6d2e7c2dec1 2013-09-01 10:49:42 ....A 11207 Virusshare.00092/HEUR-Trojan.Script.Generic-6ed66e0bd8abb42a0b080a2bdd017791b34ff287980316b3ab2d0968823fdd87 2013-09-01 11:54:50 ....A 16400 Virusshare.00092/HEUR-Trojan.Script.Generic-6ed910b997971466002aff9625ae2a49487cfb861b527e70a42e5789d25c4df0 2013-09-01 11:34:20 ....A 37717 Virusshare.00092/HEUR-Trojan.Script.Generic-6ed93278c34b034f78c9cca9e18339e85f4a9603baabceb5ce8d2301b3dcb1df 2013-09-01 11:02:18 ....A 8607 Virusshare.00092/HEUR-Trojan.Script.Generic-6ef65582117537e61c6f3d31bb754f5d652b7f9918ec0ae42888502db4af20bf 2013-09-01 11:57:26 ....A 22018 Virusshare.00092/HEUR-Trojan.Script.Generic-6f1afb980a307aff66b7fe93ad42ff45f72836d58ab379c3ca4de81eefdf4b50 2013-09-01 11:18:08 ....A 20316 Virusshare.00092/HEUR-Trojan.Script.Generic-6f2ad73ff3bfb3846dd83082509c6dd98dd241f2dd24848a11ee7bb2c2394d82 2013-09-01 11:31:28 ....A 213600 Virusshare.00092/HEUR-Trojan.Script.Generic-6f3eb2f8d65f8b075778059cccdaf1bcdb0d6c73ce47265268eb2aaa44f0604e 2013-09-01 11:57:56 ....A 47732 Virusshare.00092/HEUR-Trojan.Script.Generic-6f52fffcb995429418639162286dfd77b382115f06984d9bf81ceb372a4097f4 2013-09-01 12:12:06 ....A 188565 Virusshare.00092/HEUR-Trojan.Script.Generic-6f58cb708c8c3977ad4e5f4048cac165f1236dfc8bb1d31497cac3f850774471 2013-09-01 12:08:44 ....A 13614 Virusshare.00092/HEUR-Trojan.Script.Generic-6f5df8ee8eb45bb416ff5f1f56fa274d9a1e5878d437c8897a770e1cd665d5cc 2013-09-01 10:51:16 ....A 100514 Virusshare.00092/HEUR-Trojan.Script.Generic-6f6386bce846eee3d39944d0d917859c2d007cca7ebd846af9359313173800ff 2013-09-01 10:52:58 ....A 2790 Virusshare.00092/HEUR-Trojan.Script.Generic-6f6a839a10a5f07ad7d7fb60db98ec7f69158935ac82798db3c4ef8df5622a2b 2013-09-01 10:56:22 ....A 34450 Virusshare.00092/HEUR-Trojan.Script.Generic-6fcff9dc967fa9386ae5f91c8580d85bdec729c8b12d36011dff3020fd954e85 2013-09-01 11:57:24 ....A 20500 Virusshare.00092/HEUR-Trojan.Script.Generic-6fd03bd3d3786c6bd868c345d09cc4b0045befe2a7ecf120f14c987e5351f121 2013-09-01 11:06:08 ....A 99745 Virusshare.00092/HEUR-Trojan.Script.Generic-6fd65e67e17e70357324e48332e57d65df4b6b04d3659bc7d63fe0f4995ba95c 2013-09-01 11:11:46 ....A 953 Virusshare.00092/HEUR-Trojan.Script.Generic-701e8841b3a92baebd5a9b8aa22ae56736edf3a5ed4ed71c539621771434308d 2013-09-01 11:12:58 ....A 25346 Virusshare.00092/HEUR-Trojan.Script.Generic-7024e88d40a7cd9297622dc76720daf2749699ddb5b9d18d059c0ce63ca93927 2013-09-01 10:45:48 ....A 25607 Virusshare.00092/HEUR-Trojan.Script.Generic-7036dfac487cf0b05dbacc2cf766f408eca14f85f6b4a14599723fb555a465c7 2013-09-01 12:12:52 ....A 8681 Virusshare.00092/HEUR-Trojan.Script.Generic-70372d006c97e6d91a0d1b8a11f65de35f3ec03e40a93ae8d5d4a378448a2b0f 2013-09-01 12:11:26 ....A 14850 Virusshare.00092/HEUR-Trojan.Script.Generic-7039aeb2fb249c708ceb7258ea362456699e1842434662f9430c6037ffe1e7f5 2013-09-01 10:53:56 ....A 45488 Virusshare.00092/HEUR-Trojan.Script.Generic-70498330e81a6644ff5a861f71fa2dcbbb04652031dce5c5134e60ef92baf337 2013-09-01 11:58:08 ....A 1625 Virusshare.00092/HEUR-Trojan.Script.Generic-706a248587e299e4fa5c450310873d44b70b99d34670d25925e1ce792338113b 2013-09-01 10:50:06 ....A 35382 Virusshare.00092/HEUR-Trojan.Script.Generic-706e518e79db67f19a0c89b8d7990244c7da68b5ba08bf8dcf513fb590dbab64 2013-09-01 10:55:32 ....A 20819 Virusshare.00092/HEUR-Trojan.Script.Generic-706e7bb26c030f39eacda0cb7fc13000b7a1cf7f17501795feea2c30fa046ee8 2013-09-01 12:04:46 ....A 5479 Virusshare.00092/HEUR-Trojan.Script.Generic-70781ebca7b077056b39ffb061f7314d72e2a642e4c30224339c959fc44664e2 2013-09-01 11:31:10 ....A 20842 Virusshare.00092/HEUR-Trojan.Script.Generic-708183647b123acc8a32a3bfc5d55def9777f4b07e79a5bb77b5b6ccc6fe1b6c 2013-09-01 11:22:44 ....A 44448 Virusshare.00092/HEUR-Trojan.Script.Generic-70831a46dda60c99aecacdcb70477fc265ee376ac9d85a995b59eb732243ebe8 2013-09-01 11:50:32 ....A 17475 Virusshare.00092/HEUR-Trojan.Script.Generic-70a34bdcce23b5387145822e2c5febcfab0dd5599fa5f63f060b0b7d3327c1e3 2013-09-01 11:16:18 ....A 102307 Virusshare.00092/HEUR-Trojan.Script.Generic-70ab39bc81d8ca4aedc4c64b19898b439df599c5c81e3cca788464b3e3f0a744 2013-09-01 11:49:22 ....A 3570 Virusshare.00092/HEUR-Trojan.Script.Generic-70b2834ebf8fb1765bfbc32ce8640337eec8efe5fbbe5d641e7acec8ca04bdaf 2013-09-01 12:05:14 ....A 869 Virusshare.00092/HEUR-Trojan.Script.Generic-70b83de15e094514e477c7a3c59eef84069feb0c060e72979cdae790c5743437 2013-09-01 11:35:12 ....A 5896 Virusshare.00092/HEUR-Trojan.Script.Generic-70bc9e1aff583255c4253e9a1090b55f3619b052f591d1795a20050bc1b1e724 2013-09-01 11:22:50 ....A 48114 Virusshare.00092/HEUR-Trojan.Script.Generic-70ced60bcb76c738a04635d4d3221b9054ce228fde7c0f849e5e2f7ccc9a5d3f 2013-09-01 10:50:06 ....A 15414 Virusshare.00092/HEUR-Trojan.Script.Generic-70d33ba29be07b6d97852daefbd5b56786e0f3587fda9373d1e166d1095f2c36 2013-09-01 11:14:32 ....A 28467 Virusshare.00092/HEUR-Trojan.Script.Generic-70dbdc5b473d928adbfb8c6d12dc41a077a2534fb50263d16924731d71c00354 2013-09-01 10:49:46 ....A 38438 Virusshare.00092/HEUR-Trojan.Script.Generic-70e2bb9bc4dcf99f74ee4a3fa031260b06846d3c7acf25486377bd12ddd825fc 2013-09-01 11:51:30 ....A 11286 Virusshare.00092/HEUR-Trojan.Script.Generic-710d9fcf7e05675b514cf2f297879a8468e86ab6410cca7c63d72db5f1e70d01 2013-09-01 10:43:26 ....A 75401 Virusshare.00092/HEUR-Trojan.Script.Generic-7142a56c855c1e160f1c173a9ecd3caa5d0337c1128c654f3e6a0e7d8caf64ab 2013-09-01 12:09:40 ....A 133101 Virusshare.00092/HEUR-Trojan.Script.Generic-716672015ec637fda60537313da03c43f590e574b44673eaa06cc2c7f343f6f2 2013-09-01 11:27:12 ....A 318 Virusshare.00092/HEUR-Trojan.Script.Generic-7168712d5845b2f0e0733bfd67e0080efa4c8356148e79b19139be339c210cd4 2013-09-01 10:53:12 ....A 33614 Virusshare.00092/HEUR-Trojan.Script.Generic-71789d9ce9866bdbe5e3b855bf5f8e52157eb5f9b055af37cd13689dc68649c6 2013-09-01 12:09:52 ....A 31984 Virusshare.00092/HEUR-Trojan.Script.Generic-717dc600c9b5712efc1f64996eeb6f6b83890d4841b44f09b4add3d282b7773f 2013-09-01 11:39:56 ....A 33005 Virusshare.00092/HEUR-Trojan.Script.Generic-718fccf8ad9e63804e63b3857b238cd75d524d38902fd70c8aa19128c495d8f0 2013-09-01 11:10:20 ....A 74475 Virusshare.00092/HEUR-Trojan.Script.Generic-71924b13bf32cf2fa4c1cde7dbdf7bef13bd8f8f726db212496e03b94f9628d5 2013-09-01 11:15:30 ....A 15717 Virusshare.00092/HEUR-Trojan.Script.Generic-71975bd1ec88d06fa81cbc8a88a874f8b9cc4d09b6bd4115528277fd896050e9 2013-09-01 11:34:20 ....A 11889 Virusshare.00092/HEUR-Trojan.Script.Generic-71af648e39c869177ca397fca8e6d0382c91f0633b3307eeecfdd2d13171c386 2013-09-01 11:58:12 ....A 15398 Virusshare.00092/HEUR-Trojan.Script.Generic-71b4af96900e11bd2f4a7c39b914b663ec7f216c4fe5c92e2daa11f5a1d88f33 2013-09-01 11:54:58 ....A 14370 Virusshare.00092/HEUR-Trojan.Script.Generic-722240cd8e15a2355619a120bcd2c4dfcab05804b4867bad43b453f739ff0c15 2013-09-01 11:57:56 ....A 59975 Virusshare.00092/HEUR-Trojan.Script.Generic-723283819447ccc504c345cd5747411a35334c24930f2c60232e31f683d85c68 2013-09-01 11:09:38 ....A 29361 Virusshare.00092/HEUR-Trojan.Script.Generic-725014ba6750aca52914b819c43b546fc6641c04f8f8793baf389d143e8ff9a5 2013-09-01 11:42:22 ....A 25415 Virusshare.00092/HEUR-Trojan.Script.Generic-72540db6ebf40c57e84039545773d66f8c99e0b9d40e31eccf6cbf5ec32b9831 2013-09-01 10:47:16 ....A 871 Virusshare.00092/HEUR-Trojan.Script.Generic-725e2173790025c48e658fc10e927d0ffde929a0dd6c8876a796402848d6218b 2013-09-01 11:33:04 ....A 92744 Virusshare.00092/HEUR-Trojan.Script.Generic-727424d5c3b0f6d27cb33dbaca01064c17cfc73a304be4cae9fc6a9efa68a599 2013-09-01 10:43:20 ....A 12696 Virusshare.00092/HEUR-Trojan.Script.Generic-72aeefaa48fee03cebcaef3a9dba450b2c691d33737ef998d019ff7faa2c0f38 2013-09-01 10:51:54 ....A 18835 Virusshare.00092/HEUR-Trojan.Script.Generic-72b7c254a9951a26e8efe15f32b404e09601f3bc4f67045c12f32cf0c6851dcb 2013-09-01 10:59:28 ....A 13560 Virusshare.00092/HEUR-Trojan.Script.Generic-72bbb343f27862f6128e086d28b0be831194f63f5a4ed538a6ea6c4203112d7f 2013-09-01 10:48:38 ....A 15760 Virusshare.00092/HEUR-Trojan.Script.Generic-72fe7d6e90664ab642ee7cea6a6f3061526fb5517ca06031ace405ebb8d96939 2013-09-01 10:58:04 ....A 23198 Virusshare.00092/HEUR-Trojan.Script.Generic-7304c0f45a228935185e0d57a39290e9f2eb98f4383b3522fdc05f668ba84c3c 2013-09-01 11:09:38 ....A 56449 Virusshare.00092/HEUR-Trojan.Script.Generic-7308a327033bb001195689f1da01ff3655a54da0efdcdb1eff11131152ca1e06 2013-09-01 11:06:20 ....A 18447 Virusshare.00092/HEUR-Trojan.Script.Generic-731dcf00559d42670332c21e63eddf09399aaecccf86887d474182efe070a62b 2013-09-01 11:48:38 ....A 41243 Virusshare.00092/HEUR-Trojan.Script.Generic-7328bc1a8fd688eb73c55131e35d9edd71792649f1863f393e4582768f31606f 2013-09-01 11:27:12 ....A 8491 Virusshare.00092/HEUR-Trojan.Script.Generic-734a2f678f93980be011c95c2b545bde6d63241a36c34e7e4cb48d9d2445780a 2013-09-01 11:20:34 ....A 41773 Virusshare.00092/HEUR-Trojan.Script.Generic-7356f717daaf308e7e328b56a84bd99824dad785aece4eb72beb0974adeb5e05 2013-09-01 11:49:46 ....A 12728 Virusshare.00092/HEUR-Trojan.Script.Generic-736a77045f845a5e022e175efd02af66f6cebb9b2e7314f7262127109a0f0788 2013-09-01 10:49:44 ....A 44837 Virusshare.00092/HEUR-Trojan.Script.Generic-737958b13751f162e6d383046ec9596b57c9b87847d9a7c98192f543bd304c6c 2013-09-01 12:05:06 ....A 29543 Virusshare.00092/HEUR-Trojan.Script.Generic-737c0d0ae7e761765a5522040df57137714f15b48058cc924c0a3344494b1cf6 2013-09-01 11:41:14 ....A 58356 Virusshare.00092/HEUR-Trojan.Script.Generic-7387b88a68bd617ee98763b69658b49f8e9a1b43b6c305482c6ea0ac8c9c551e 2013-09-01 11:53:44 ....A 2166 Virusshare.00092/HEUR-Trojan.Script.Generic-739f743a62deaf4fc46732e49576382276224e1c50977bde423fe87704e97caa 2013-09-01 10:55:12 ....A 11805 Virusshare.00092/HEUR-Trojan.Script.Generic-73a222308caa3fe83a6ffea0cfee8ff17d78779662f41d12eea62483a246def2 2013-09-01 11:28:30 ....A 15437 Virusshare.00092/HEUR-Trojan.Script.Generic-73ac4507b42314d724814167eb33e0c6a9d76114287b727af79687593735f2d1 2013-09-01 11:52:30 ....A 29852 Virusshare.00092/HEUR-Trojan.Script.Generic-73b38025f5886ac9c0a78c9170514cd922818269068807b2ecee3e7b90b0b9fc 2013-09-01 11:40:50 ....A 25628 Virusshare.00092/HEUR-Trojan.Script.Generic-73d5b7fed8ad9ac3cfd2713d3e37ec0ea6dd47adfc870c8c0fd59f88f7d8d46b 2013-09-01 11:12:56 ....A 34087 Virusshare.00092/HEUR-Trojan.Script.Generic-73ee8d11ae0fe80db4daf24d6b725eea53358eb79c893f3e812e3cb57177956e 2013-09-01 10:49:40 ....A 39704 Virusshare.00092/HEUR-Trojan.Script.Generic-740ab2a56cd845e93d0a075ad9f723b7d4655ccda5891c6c128cca1f88c168e0 2013-09-01 11:26:52 ....A 58678 Virusshare.00092/HEUR-Trojan.Script.Generic-743cf3bcfb43fc792868f7d0f0696705aa68e6da71422ed476921ea9ff4b60ae 2013-09-01 10:50:44 ....A 12832 Virusshare.00092/HEUR-Trojan.Script.Generic-7451e8736003737d53419659be2215185318ebfb48add8db38a052698fcf48b2 2013-09-01 11:46:10 ....A 103513 Virusshare.00092/HEUR-Trojan.Script.Generic-7464fc9f9c1dc71ae2b32d6d8f513f35d5ef141e6f7d70e737eb81cfca91820a 2013-09-01 11:40:10 ....A 30143 Virusshare.00092/HEUR-Trojan.Script.Generic-74679c76dc279f04b6d3360eeba400491fca8b9975b8b73f5aad0a4fda0beb23 2013-09-01 10:59:00 ....A 5279 Virusshare.00092/HEUR-Trojan.Script.Generic-747305164f1d02d65ecad7b86552bdb3c7b2072abe3f5c70f03e6208e87d2478 2013-09-01 11:59:10 ....A 342 Virusshare.00092/HEUR-Trojan.Script.Generic-747ed4ac879cbc9d3e0a9764d69ad12b16ab0bb0b0efff8460dd26713b2a1c8f 2013-09-01 11:56:58 ....A 19826 Virusshare.00092/HEUR-Trojan.Script.Generic-7496798d567ec8c54972ad6e61509fc39197e8495f87aeb84096d1cd5ce89af6 2013-09-01 11:15:38 ....A 19322 Virusshare.00092/HEUR-Trojan.Script.Generic-749ba300f456bbf763ed6457c94c7d43d22427977f23910a698b376c112a66ec 2013-09-01 11:12:52 ....A 19470 Virusshare.00092/HEUR-Trojan.Script.Generic-74ac71b2d2fa928835a3d6881380dfa5a842085f7cc8918958ab21468cde8d40 2013-09-01 10:57:56 ....A 52153 Virusshare.00092/HEUR-Trojan.Script.Generic-74b03eb5932cb27502f87512656bd1a0cd47d1b954daa918b8a875f35de5b500 2013-09-01 11:00:32 ....A 26346 Virusshare.00092/HEUR-Trojan.Script.Generic-74b68163c92d3f21dcd5558d7ea02eb9c372d83f9f5e3a40e305d0bfd04f131c 2013-09-01 11:37:58 ....A 38056 Virusshare.00092/HEUR-Trojan.Script.Generic-74c05aef901413c9cecad9e57f84c4ea5d96d0a06630e72aafaa0c792b7d9476 2013-09-01 11:28:56 ....A 37227 Virusshare.00092/HEUR-Trojan.Script.Generic-74dae5b510a75eea44f42d94cf5776f36ec9c2c7083598ccdb7da9da5e0221b3 2013-09-01 11:44:20 ....A 19791 Virusshare.00092/HEUR-Trojan.Script.Generic-74e43266f93832e288a43a78948e3123186049a6a3d468cc539eb1898950732c 2013-09-01 12:14:18 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-74e9b5aa1dd4994a3257f5fc40fed05b57f269186ec560117031963f878605c3 2013-09-01 11:06:20 ....A 453 Virusshare.00092/HEUR-Trojan.Script.Generic-74eb835a22dd16b19741fd2c324c6402bf3f5d06f6ee1f7a1a9cf619d6250385 2013-09-01 11:48:34 ....A 23157 Virusshare.00092/HEUR-Trojan.Script.Generic-74f02b6de89620a4c38ee4dfa2283e0b37b3a819b6434443967560be010830c8 2013-09-01 11:37:30 ....A 20008 Virusshare.00092/HEUR-Trojan.Script.Generic-74f3c5ad3092070ed46e1a6ee93b5c33f6955f127934b850bdd875e4e0706936 2013-09-01 11:54:24 ....A 19926 Virusshare.00092/HEUR-Trojan.Script.Generic-75116f75528745b7f1aa36bc01ba0a7e7f7653110cc83d1fb42838e2b155b3c5 2013-09-01 10:53:38 ....A 50178 Virusshare.00092/HEUR-Trojan.Script.Generic-7522a12691f36abb1115c9460f00d6852825de1eb4bb3407ebf1e0e6e56119f6 2013-09-01 10:56:08 ....A 11989 Virusshare.00092/HEUR-Trojan.Script.Generic-7569bbd650df607c939bddc13ce2d1ef36088d4a50f48d072e7763f7124b2b56 2013-09-01 11:08:28 ....A 21646 Virusshare.00092/HEUR-Trojan.Script.Generic-7584e1b18a5d1624fcecf2607031f00d1e8a1b162f5ca25f4e04459aed30ac79 2013-09-01 11:36:28 ....A 79260 Virusshare.00092/HEUR-Trojan.Script.Generic-75860b2f67fdf3847b71f6c5eb4a56f65a8bc3330ff1a30cc5bf06b136fb59ff 2013-09-01 12:04:04 ....A 16839 Virusshare.00092/HEUR-Trojan.Script.Generic-758891c296852cd5ae43d9178da91be53343a01bc1eff1add0d22909d7e5fdf4 2013-09-01 12:14:28 ....A 103 Virusshare.00092/HEUR-Trojan.Script.Generic-75cea21cbd406525cfc421159563e2a5270861d6fb57351d7528a3718ce7a690 2013-09-01 11:31:36 ....A 10810 Virusshare.00092/HEUR-Trojan.Script.Generic-75dd34b4e0b9a2de7dcd3ca85ebe21f4c65b50107c684cf7248bad5a7f11fe27 2013-09-01 12:02:14 ....A 24508 Virusshare.00092/HEUR-Trojan.Script.Generic-760789fabbd59be59ac9109de84d5f1e1deb8c03ded6e6bb3215ea879fb9c264 2013-09-01 11:53:42 ....A 18186 Virusshare.00092/HEUR-Trojan.Script.Generic-76101b021a74be79fc7d3d25b0ceff0ac9ebf584f87afa0c64b9c3f7084704a9 2013-09-01 11:36:56 ....A 8762 Virusshare.00092/HEUR-Trojan.Script.Generic-762426c606e6407fd65f43c8b55229038273cba1517cd687b973e8c5ed0fb4ee 2013-09-01 11:23:06 ....A 79108 Virusshare.00092/HEUR-Trojan.Script.Generic-762c0296b197481fc8dbb4fb6ec37418155e5be3ebffff58b994a3b65b4561e0 2013-09-01 11:07:42 ....A 34230 Virusshare.00092/HEUR-Trojan.Script.Generic-763440e246a533b4840516676083c7da2cd13ac2a4d5850bb7328162718951fa 2013-09-01 12:13:38 ....A 32708 Virusshare.00092/HEUR-Trojan.Script.Generic-765044aaca2e0a40d177131fa9109b99dbfd1edc581d283871daf38bc2967d65 2013-09-01 11:12:14 ....A 26394 Virusshare.00092/HEUR-Trojan.Script.Generic-765db5cf8d4e3e32053e8a8100fe6b0e5bf5a76cb6a254f67f9bf8ee2470bae1 2013-09-01 11:52:48 ....A 42659 Virusshare.00092/HEUR-Trojan.Script.Generic-766d796e77fca09e37d122a597fc4adcaff1765e5b08f72d191e9200b80a4e36 2013-09-01 11:50:56 ....A 16210 Virusshare.00092/HEUR-Trojan.Script.Generic-7695fe48748e091a9b54aad5213dc75a4f478b75f0ac5a64c66128e6e18c3613 2013-09-01 10:48:22 ....A 65536 Virusshare.00092/HEUR-Trojan.Script.Generic-769da62d8b25ea731f69d69106e638f7e92fe2e46f97f3116d7f649491d3bb18 2013-09-01 11:28:36 ....A 5586 Virusshare.00092/HEUR-Trojan.Script.Generic-76ad1e1ee7586aad1a47b5e9e4becb601732496e478810c59cf23b16322a5faf 2013-09-01 11:33:36 ....A 28332 Virusshare.00092/HEUR-Trojan.Script.Generic-76b2252b8c7b7e4877685345cfdb01529af2c7e48bb9b5a0c415cd66aa673dac 2013-09-01 11:54:24 ....A 1728 Virusshare.00092/HEUR-Trojan.Script.Generic-76b327d91499bc3176e969606e9d089f89679a5408f2669c1c1ac55936c6587a 2013-09-01 12:11:50 ....A 14905 Virusshare.00092/HEUR-Trojan.Script.Generic-76b673e08dfcef2818963fc30935eba59196a14afb0b663f07cf2e6e0bb1f33e 2013-09-01 11:59:34 ....A 25149 Virusshare.00092/HEUR-Trojan.Script.Generic-76c0a6a4742d0e63602af525c404b093d8ca3db4be29b439279352ca068d63f0 2013-09-01 11:24:52 ....A 1335 Virusshare.00092/HEUR-Trojan.Script.Generic-76c9c762ff3e1826f3a2e4ab9867ce1a8af5c9c3546a06bbbb4cefea4d4aea6d 2013-09-01 11:59:24 ....A 85535 Virusshare.00092/HEUR-Trojan.Script.Generic-76de311529712bdff241f83fa2102035608552edb828c660d4ce7ea7d68670fe 2013-09-01 11:00:40 ....A 40309 Virusshare.00092/HEUR-Trojan.Script.Generic-76e1a3b52ddf3ff4f9113233b6a13b4d356e5c1e5730d5cc8a8478a4a1c3502b 2013-09-01 10:45:26 ....A 99124 Virusshare.00092/HEUR-Trojan.Script.Generic-76e678e174cbf84cb53513958be315c494cb40d397ea7a81b7e158d1b75de0c3 2013-09-01 10:56:34 ....A 63451 Virusshare.00092/HEUR-Trojan.Script.Generic-76eae9cce369035cb037df6e304df394a07fd6a8187e961898db5a6f0f9aa77a 2013-09-01 12:05:06 ....A 23189 Virusshare.00092/HEUR-Trojan.Script.Generic-76f15d0630681e530ca124f91ddff05db2b388daa29916028a182ca5b4217ba5 2013-09-01 11:14:32 ....A 15263 Virusshare.00092/HEUR-Trojan.Script.Generic-76fa367b05383ca95478bfcc2a40fe58e19118817c9237dd72e60d638b6e21b0 2013-09-01 11:11:28 ....A 14945 Virusshare.00092/HEUR-Trojan.Script.Generic-7716799cb9c0cf19ad1fd3e0eb5c4839b92818e40de07d41d8c933787731ce99 2013-09-01 11:10:18 ....A 6575 Virusshare.00092/HEUR-Trojan.Script.Generic-771d28f822f0d3edf1ed21329ef83761acecb86ea8cf937ca7041e82776dbe05 2013-09-01 11:49:24 ....A 57378 Virusshare.00092/HEUR-Trojan.Script.Generic-771e04aa969aae76f5a344e6b9fcc871b79c203350b06d77cc272f253ca05989 2013-09-01 12:05:24 ....A 16977 Virusshare.00092/HEUR-Trojan.Script.Generic-7725ecd9e6b52b9fc94c5863fe91a996ec208f2aab3a37b6e2307bc04a48101b 2013-09-01 11:49:58 ....A 4911 Virusshare.00092/HEUR-Trojan.Script.Generic-772654c1a6874e28475ea4a71cdd81764ec109e7ae8468425fa1e1d679c69bf1 2013-09-01 10:53:18 ....A 45289 Virusshare.00092/HEUR-Trojan.Script.Generic-7732c31c5d722dd7e6efbc49ac3abf8a1e494c4d92e8d53c3c645bdb32a0cc05 2013-09-01 11:14:40 ....A 31617 Virusshare.00092/HEUR-Trojan.Script.Generic-774965c34a8a31b92c8db7bd2de16586433f33baced9691dcb541ae1fc379def 2013-09-01 11:31:12 ....A 10664 Virusshare.00092/HEUR-Trojan.Script.Generic-7752f2fb8f8a4520ca10021347f82063260e8251a386e630dbdaa77e5ad15f12 2013-09-01 12:12:18 ....A 17632 Virusshare.00092/HEUR-Trojan.Script.Generic-77679f3403df2254a7c0347a4d7bf60bf386d4c5ec92a7b05dc80c68108201dc 2013-09-01 10:56:52 ....A 47302 Virusshare.00092/HEUR-Trojan.Script.Generic-77799092ee46c0896134583f5621e2c60c5e930c26c7e5c631edc7242efd99d2 2013-09-01 10:49:44 ....A 33900 Virusshare.00092/HEUR-Trojan.Script.Generic-7789d78c33027e791cbcc7694111989188c7e4be2ecf435bda6767c7483917af 2013-09-01 11:28:16 ....A 9675 Virusshare.00092/HEUR-Trojan.Script.Generic-778f8a5571fcb24b9c21eacf2bbf31e1ad25b9c1e2d98115078d414ad9a1e81f 2013-09-01 10:47:34 ....A 62934 Virusshare.00092/HEUR-Trojan.Script.Generic-77a8967e169dc1b2781d4449fa688cbe36c717253d896dd910c30347946c44c7 2013-09-01 11:47:20 ....A 1241 Virusshare.00092/HEUR-Trojan.Script.Generic-77b59eb0316a90efb5866478bae64b4c4cb8c2fa611f551173781454807eb463 2013-09-01 11:48:38 ....A 81325 Virusshare.00092/HEUR-Trojan.Script.Generic-77c8de0783084ac5568a3457e16fc2ea7e69200ed30758ddf17f9803a336d8b5 2013-09-01 12:09:30 ....A 44063 Virusshare.00092/HEUR-Trojan.Script.Generic-77def3547da54283125a55f388ea45e849276f4558a0f92aec7ac061f88bb2d1 2013-09-01 11:36:58 ....A 21623 Virusshare.00092/HEUR-Trojan.Script.Generic-77f4c6b9b120bc2adecc5a2051e6fd1433de8618498ab5eca4448dc10f60c9c0 2013-09-01 12:00:34 ....A 21953 Virusshare.00092/HEUR-Trojan.Script.Generic-7801c348b89db9a32d30e13b041ceec50110570062a7e92548418a153f4abc61 2013-09-01 11:40:32 ....A 3455 Virusshare.00092/HEUR-Trojan.Script.Generic-780ed042f66f9a2db58d0395fc9753ba34cbb0903a631960deb42c2867ec9943 2013-09-01 11:45:54 ....A 27255 Virusshare.00092/HEUR-Trojan.Script.Generic-78185492f5c57feb65ee0f6d2885b5750ff1fd546d2df3f0cc27808f5202dfcf 2013-09-01 12:15:24 ....A 5006 Virusshare.00092/HEUR-Trojan.Script.Generic-782fb9e9209e1fd610a2e946f1960190fac19c6e7a1deb11dd087bbcb4b02eb1 2013-09-01 11:10:40 ....A 14645 Virusshare.00092/HEUR-Trojan.Script.Generic-78427bb54b94e100a1fa0376bd84c5aacfc8aa55a774e7c28d20d9e0bb42a360 2013-09-01 11:37:22 ....A 21202 Virusshare.00092/HEUR-Trojan.Script.Generic-7886e53346aedca2be5d5dcf80906966b0cc4a8b25785c7a97a2b26cb2c821fb 2013-09-01 11:11:10 ....A 21618 Virusshare.00092/HEUR-Trojan.Script.Generic-78883ab044932ee37a7eeaa873bf97ab8ee5065a4140ff55997c4f3ca8510cb1 2013-09-01 11:34:18 ....A 10528 Virusshare.00092/HEUR-Trojan.Script.Generic-788b807f3ff20f48e7da974b8221ea4d1c4100f4e754045eccf39b22efc0b6f2 2013-09-01 11:38:08 ....A 15320 Virusshare.00092/HEUR-Trojan.Script.Generic-7892fbcf74db6fd2407fc75a54c09a62f340995807bf5b0c961272b92256f5a3 2013-09-01 11:51:10 ....A 76176 Virusshare.00092/HEUR-Trojan.Script.Generic-78afbeb121431a63b3310a5d0158b9f82c382f8de457fd0f199f87c837edfd4d 2013-09-01 11:46:12 ....A 51444 Virusshare.00092/HEUR-Trojan.Script.Generic-78ce23455dfac07ad3c481bc878530372e12d3afc422972dde3545a2f94e29ab 2013-09-01 11:14:04 ....A 49914 Virusshare.00092/HEUR-Trojan.Script.Generic-78d2a1cd8b354fba7b195a23d409a176eefa486f84b5e69d9d4f5b6849bee53c 2013-09-01 11:54:52 ....A 36300 Virusshare.00092/HEUR-Trojan.Script.Generic-78e0a22f529ba57b34694aa8cea9acf7c83d4a42e4d52f2eed76af70fb17c23a 2013-09-01 11:23:10 ....A 19053 Virusshare.00092/HEUR-Trojan.Script.Generic-78f559db2e44cef801313ff01e564ad9d7c3244514a557144ce352164573cbbf 2013-09-01 12:13:30 ....A 2353 Virusshare.00092/HEUR-Trojan.Script.Generic-791990d82f5c0ff5a9a703ef10cfd9d0959089d911051f01694abb5131ac8ba4 2013-09-01 11:46:16 ....A 14566 Virusshare.00092/HEUR-Trojan.Script.Generic-791b7941e0c89cc28b0fbbe40a359b113c2f3bfe3fe88074bebf305e383508c4 2013-09-01 10:42:54 ....A 43711 Virusshare.00092/HEUR-Trojan.Script.Generic-79298a5ba6885075889fa1627e5c27936b18b0acd18ca6f9e88c2eac79c9ee8d 2013-09-01 11:24:40 ....A 70101 Virusshare.00092/HEUR-Trojan.Script.Generic-793d2c2a8805d3cde836a64b133041b746bbd2152c2108395347899a5c697780 2013-09-01 11:09:04 ....A 16900 Virusshare.00092/HEUR-Trojan.Script.Generic-794de1a7373b765cf16bafb6efda87ebd310c5beff5032d86e56f1fe9a9bdb98 2013-09-01 11:44:20 ....A 2264 Virusshare.00092/HEUR-Trojan.Script.Generic-795c25bd33d953deabe84b2d935fda2713fd985d656083b984fb56337f700d78 2013-09-01 10:49:04 ....A 28090 Virusshare.00092/HEUR-Trojan.Script.Generic-7971197dc89c42014e1dc1211647fb10bdf17db17ff63e82420ff90eedf054cd 2013-09-01 10:54:38 ....A 7662 Virusshare.00092/HEUR-Trojan.Script.Generic-7996c24aaf210861c1063781a50c02056412c9a4c55676c33acaedfa93e4078c 2013-09-01 11:25:26 ....A 46936 Virusshare.00092/HEUR-Trojan.Script.Generic-799d229a3eaa26fd7c83aab4e780b98554ca97002f395459f6884f61b526e05f 2013-09-01 11:46:00 ....A 67408 Virusshare.00092/HEUR-Trojan.Script.Generic-79b936655cc13abddf3418feb08501080279086a23491bd3e283a6b0b2ce0e61 2013-09-01 11:24:12 ....A 8292 Virusshare.00092/HEUR-Trojan.Script.Generic-79c7130ccef952c14351deae8944c2f0a7bac1d8d57f65e6f229f5ab139c37bf 2013-09-01 12:14:18 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-79eb35d07990b069852ab4e734619959e4590d8779c6ac7fab5f30c3ffa957ec 2013-09-01 11:38:38 ....A 14208 Virusshare.00092/HEUR-Trojan.Script.Generic-79f1cff2a59104c611f7834d9be78bf473dbf670676127904551997435b4293d 2013-09-01 10:51:22 ....A 21418 Virusshare.00092/HEUR-Trojan.Script.Generic-79f2ba5a61bbc4f8634c963f055d93226b16bbc289f55647a88f27705924c6b3 2013-09-01 11:42:06 ....A 53181 Virusshare.00092/HEUR-Trojan.Script.Generic-79f9b8a461e64506566812757c5d1c49147c0c92d54d5d0e3d1d5103fe17460f 2013-09-01 12:14:58 ....A 20475 Virusshare.00092/HEUR-Trojan.Script.Generic-7a4c5a6a7a313e0d70852ccb69da1064508b0c853e7e6ead2828c70af7e096a7 2013-09-01 11:17:50 ....A 37277 Virusshare.00092/HEUR-Trojan.Script.Generic-7a53fafe7d9ef3d985d683597c14d43dde53e12c8a975cf85046f0cf7d75386e 2013-09-01 11:52:40 ....A 5551 Virusshare.00092/HEUR-Trojan.Script.Generic-7a54e8298a10ef769eb0ffae653e010f3ede16b36819bec0df74e32fb23b7d60 2013-09-01 12:04:52 ....A 30010 Virusshare.00092/HEUR-Trojan.Script.Generic-7a5630f58f41787f011496531747b056fffced0713c94763c049af0c2e134a2e 2013-09-01 11:39:36 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-7a5dd25b5f8acf2e1d3181e353d4720a04d4a640e61a4d47c671371a05e137c8 2013-09-01 11:07:50 ....A 5721 Virusshare.00092/HEUR-Trojan.Script.Generic-7a5f854aa56293186006ccd2792be0d35fff6713d02a3c2698562a7702357483 2013-09-01 10:59:36 ....A 43494 Virusshare.00092/HEUR-Trojan.Script.Generic-7a60401c46ce7caf65707fed1be0e812882e28eb881843d3ce2ed30b043153f5 2013-09-01 11:27:14 ....A 4426 Virusshare.00092/HEUR-Trojan.Script.Generic-7a64a272b8f4a2b20078a1f2ca030757675d38805025f2fe920e0309fd03723a 2013-09-01 11:24:46 ....A 22679 Virusshare.00092/HEUR-Trojan.Script.Generic-7a7059e8e2b76fec4ac63ffa4da900656490b5ba6d8b5de5b9047b4812c4990a 2013-09-01 10:58:58 ....A 6663 Virusshare.00092/HEUR-Trojan.Script.Generic-7a742bbfe32635b6de71dc6a4ff1ef839ac040a023b4784a1f8bd8919a8420a5 2013-09-01 10:48:36 ....A 729 Virusshare.00092/HEUR-Trojan.Script.Generic-7a774e3f3524d4873f3707c588e48c80fee156d8228242742b2861c4dfb9754d 2013-09-01 11:22:54 ....A 57131 Virusshare.00092/HEUR-Trojan.Script.Generic-7a9ce20b472070934302a4d69459669aaf5bcbf61158cb83567e4a9bde2b2e34 2013-09-01 11:14:32 ....A 57910 Virusshare.00092/HEUR-Trojan.Script.Generic-7ab12f412814b55297d0bf5b120da0b3de0c8649ba2ce1e7588ca74165f276be 2013-09-01 12:15:16 ....A 25479 Virusshare.00092/HEUR-Trojan.Script.Generic-7ae64e9a583dfeebfa8523f74ff188514bff5040e31935a9603905b22090d389 2013-09-01 11:40:52 ....A 12192 Virusshare.00092/HEUR-Trojan.Script.Generic-7b07f4420e0d881981dff1007de21be51181929170cfaa16928fe9d6d85eaa8a 2013-09-01 11:09:06 ....A 61933 Virusshare.00092/HEUR-Trojan.Script.Generic-7b2f34d192fc18f3600e2266429fa95caa54560bb045be6ac18ff59c484cee9b 2013-09-01 11:35:58 ....A 28559 Virusshare.00092/HEUR-Trojan.Script.Generic-7b4101285c3368d7bed3f3625096b2d08124b3e2d058ee809b7e82b2308a9b83 2013-09-01 11:46:16 ....A 21669 Virusshare.00092/HEUR-Trojan.Script.Generic-7b492a35b55252fb858683323c9dffc2a2651b74c4a0c5a8860cc300b3b5ffd4 2013-09-01 11:51:08 ....A 20083 Virusshare.00092/HEUR-Trojan.Script.Generic-7b59a4744690601b8942009ba86768dd832d349193d3c850f0d34015cb3e5131 2013-09-01 12:09:14 ....A 641 Virusshare.00092/HEUR-Trojan.Script.Generic-7b6399e881643c372561eef43ff8cc5060c4fe4d25eeb2fd83c5f784d6d89502 2013-09-01 11:39:14 ....A 24371 Virusshare.00092/HEUR-Trojan.Script.Generic-7b6c062a0112a66267185c4b3a7201a5b3f8916fc271e3ce14b714a3d16c515f 2013-09-01 11:42:22 ....A 26379 Virusshare.00092/HEUR-Trojan.Script.Generic-7b6d96699b904adba95796ef2c1737a148b164ce2501613b4a41f6670a000580 2013-09-01 10:53:24 ....A 32728 Virusshare.00092/HEUR-Trojan.Script.Generic-7b7c89533d92b94fd103dd9eac9a5fb3971f35a8ce981b950a83e35b48a2dbc8 2013-09-01 11:55:08 ....A 23756 Virusshare.00092/HEUR-Trojan.Script.Generic-7b95b52dec9fd6134c903ce58c7d4c1b81f6ae1aa366b076c81d154e08c72dc1 2013-09-01 11:38:48 ....A 38894 Virusshare.00092/HEUR-Trojan.Script.Generic-7ba10e2ebfae94269325883ac687ab5ea0211a5818bb7c1b550aea2bf79d2f54 2013-09-01 12:15:24 ....A 3729 Virusshare.00092/HEUR-Trojan.Script.Generic-7ba409758d1d934402c98b10a98d8aae2077a9ac51b4ae286fa9ada686e69822 2013-09-01 10:50:06 ....A 10132 Virusshare.00092/HEUR-Trojan.Script.Generic-7bb879373ad3368506de9a291ca8b7dc5784c8dc33e56325409fc140e1c5527a 2013-09-01 10:50:46 ....A 7218 Virusshare.00092/HEUR-Trojan.Script.Generic-7be04b9d6f9cce65a03288f451abe079c7edf3f3b18b7295c133de8f6e5ccba2 2013-09-01 11:44:26 ....A 10339 Virusshare.00092/HEUR-Trojan.Script.Generic-7be4a29d93e17e6164e0c5a6d7899567ce31676cb60f3c0bcacade3a5a8488cd 2013-09-01 11:04:36 ....A 81325 Virusshare.00092/HEUR-Trojan.Script.Generic-7bf704204acad60f8a0af30f5ee9d947f6824af9783acdb1e32c0df67a2d7da5 2013-09-01 11:38:04 ....A 15810 Virusshare.00092/HEUR-Trojan.Script.Generic-7c01c65e94932a48d7a96e2490d2a45958e6f04bf3f85e318615259ac3fcdeaf 2013-09-01 11:03:00 ....A 11488 Virusshare.00092/HEUR-Trojan.Script.Generic-7c09a2fa806dd624696d173d0e58e12697343b6fb1250e78af5475b0de43a415 2013-09-01 11:37:18 ....A 174056 Virusshare.00092/HEUR-Trojan.Script.Generic-7c66e4d224ba560262b1096def4ffaf60236319dada7d321b644dc1257072669 2013-09-01 11:51:16 ....A 75048 Virusshare.00092/HEUR-Trojan.Script.Generic-7c6fcbf303723e5d6da2fb467527aad57035e9b7955d1a9d82d7fa0b2d260489 2013-09-01 11:32:24 ....A 97601 Virusshare.00092/HEUR-Trojan.Script.Generic-7c7924312c0b91530ffdc2d71000b8e4052cd9d6070747eef9bf186f19ef8e1e 2013-09-01 10:43:04 ....A 4378 Virusshare.00092/HEUR-Trojan.Script.Generic-7c8d2bfcd8f83f9490ffbb15f7af06fee36e4118d959bb4da7f2e775b661fdbe 2013-09-01 11:40:58 ....A 42598 Virusshare.00092/HEUR-Trojan.Script.Generic-7ca831e3abdb86931a177c026b008f3fa4f354d2a32ee1902160fb2e083931a1 2013-09-01 11:49:00 ....A 28630 Virusshare.00092/HEUR-Trojan.Script.Generic-7cb152b25f33b1cf976ccc41ffc3b12c29bcc4f936e96d21eec549c9c201f217 2013-09-01 11:48:14 ....A 6248 Virusshare.00092/HEUR-Trojan.Script.Generic-7cc973297e34bc5774694a6f0296342b229ab50a03a437dac18500592732f659 2013-09-01 11:56:08 ....A 47130 Virusshare.00092/HEUR-Trojan.Script.Generic-7cc99762f928d5f2d0ab0d5e9f9a0dfc1637d9ab7ca24d977c906e27c69114e3 2013-09-01 11:28:46 ....A 30630 Virusshare.00092/HEUR-Trojan.Script.Generic-7ccb9e93c4bc3c3440a82b56a1bb0337563ac924d5fb46bd4f16db4535f6d4af 2013-09-01 10:59:32 ....A 151463 Virusshare.00092/HEUR-Trojan.Script.Generic-7cdc9e8b9b300a21b20ad31eaf124787919a4f161f59f319d16d0db25897d78f 2013-09-01 11:12:58 ....A 17431 Virusshare.00092/HEUR-Trojan.Script.Generic-7ce955e9bdf823fa3b5be9790d0751fb1bc66d14239e563c082b8920cf050063 2013-09-01 11:37:32 ....A 19185 Virusshare.00092/HEUR-Trojan.Script.Generic-7cef067c93cda4fb2cd3bd485d7b1b156fc4d6e92e49eb1b292fd890b036f433 2013-09-01 11:29:50 ....A 75987 Virusshare.00092/HEUR-Trojan.Script.Generic-7d03431e0d52664943874e8416c6d5ec44767abd05b09a833e55330e2da6cef8 2013-09-01 12:03:42 ....A 1549 Virusshare.00092/HEUR-Trojan.Script.Generic-7d134c358d6631210099e8700278f8bc334807324496a84cd8c1561648093bc3 2013-09-01 10:51:04 ....A 9727 Virusshare.00092/HEUR-Trojan.Script.Generic-7d19076ad4559d03312bdbaff85804f974c5c743cc9db0bd244b23eae3004f18 2013-09-01 10:51:04 ....A 26322 Virusshare.00092/HEUR-Trojan.Script.Generic-7d256718b944cdcf7cafa6edda22b0c8653d62282af115dfa00fc71a25954ee6 2013-09-01 10:48:38 ....A 15747 Virusshare.00092/HEUR-Trojan.Script.Generic-7d2705d90810e82b55c1a3325d8b7f304fa7ab7932979a8b42f3f6ba362da29b 2013-09-01 11:43:08 ....A 21534 Virusshare.00092/HEUR-Trojan.Script.Generic-7d3565ebc5ae32427f51acd9f8e5d4574d06953fe692b3d67e8cf2ce0ce5ee23 2013-09-01 11:01:20 ....A 1598 Virusshare.00092/HEUR-Trojan.Script.Generic-7d400061c1773f1d305f5a1b96df2724d63169fa6df9794172dfb12a1f225afe 2013-09-01 10:44:08 ....A 40845 Virusshare.00092/HEUR-Trojan.Script.Generic-7d483ba195e64e237583df08fa0004e87dd2be258ee296fce8704237e6511584 2013-09-01 11:40:54 ....A 405 Virusshare.00092/HEUR-Trojan.Script.Generic-7d6ccdd5decb322fd4bb6ebf2af69655d03997a159ce7ba8fce9ec9614002aa1 2013-09-01 11:54:16 ....A 8433 Virusshare.00092/HEUR-Trojan.Script.Generic-7d764843ed44723aef6a2ff1a1bab6c4f0e1e1fe133ba0693266fee95680e262 2013-09-01 10:54:38 ....A 31748 Virusshare.00092/HEUR-Trojan.Script.Generic-7d806a93a640d90693a1b36aa9641ac44aa441f11c73e9d4a4cd9feb6defb11f 2013-09-01 11:14:46 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-7d848fdf68d42dc4a00c132075defbededbcd0dcc60032aad5a9bed51d69d509 2013-09-01 11:55:48 ....A 3934 Virusshare.00092/HEUR-Trojan.Script.Generic-7dca74bf0ddb4f83d4e6cd53708aaac18302830ed97b91a950a3d294470de9f1 2013-09-01 11:02:48 ....A 47761 Virusshare.00092/HEUR-Trojan.Script.Generic-7dcba9402d3086705cc0498927750652cad4c929d632bc77bd6e6b2b7d0a3ff7 2013-09-01 11:51:18 ....A 19290 Virusshare.00092/HEUR-Trojan.Script.Generic-7dec298a25eae178d974046da5a151a1c0b5f8872c39a87b87fa082270d97bb8 2013-09-01 10:59:40 ....A 33498 Virusshare.00092/HEUR-Trojan.Script.Generic-7e139543ebdc23ffc870c9f3f0a999712e4c263e3e2982682bd79bec6bd4e4fc 2013-09-01 11:55:52 ....A 69723 Virusshare.00092/HEUR-Trojan.Script.Generic-7e26211f051ac605ef292f5e8478fe479c0fdb0223eff83c0e29c3c9a6aba170 2013-09-01 11:52:14 ....A 4281 Virusshare.00092/HEUR-Trojan.Script.Generic-7e272aefb5fe444a8745cae76dd8fe960611a44f8efeeabf2fd20113cfaddc36 2013-09-01 11:25:32 ....A 73598 Virusshare.00092/HEUR-Trojan.Script.Generic-7e2836fccc6782767e7a3212616ea471b5158c3d59c67d401e2c47f56eace9e4 2013-09-01 11:22:50 ....A 9101 Virusshare.00092/HEUR-Trojan.Script.Generic-7e427b08c86769f2dd3b0cd1aa582f8418288b9a7608c3232eb08d2d6e2ee301 2013-09-01 12:01:36 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-7e60a2ce375faa4bed915e6d616e92e8897e4ac8ccd860110a418c143b00fba9 2013-09-01 11:26:02 ....A 50442 Virusshare.00092/HEUR-Trojan.Script.Generic-7e755bf7533f35a38f0f0addb45989f253d6fac870bf7332ba70c924a007c546 2013-09-01 11:10:34 ....A 55643 Virusshare.00092/HEUR-Trojan.Script.Generic-7e7a01d2d56d7a4edbffebde5264ae416c10610258e92d24a18fcf6a60b433d7 2013-09-01 11:55:46 ....A 9657 Virusshare.00092/HEUR-Trojan.Script.Generic-7eab5524771adae54ba9c2e3b6144951011a4b2993e3eb58a80f0ef7429e0ea5 2013-09-01 11:28:04 ....A 93193 Virusshare.00092/HEUR-Trojan.Script.Generic-7ebe7204fb07fbe7ce0354f3b81a850fecf5cd662dad33a99021e9f845d8cd5f 2013-09-01 10:51:26 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-7ed1df3a9fd48dc65f8596fa4f7cde5769a6350d8914cf6ea8a72419cdd07741 2013-09-01 10:42:20 ....A 18276 Virusshare.00092/HEUR-Trojan.Script.Generic-7eeb0c768ebe385f66a89d1b37894d2f3fa12ca15d587d9a6029a856e36ad336 2013-09-01 10:45:32 ....A 63753 Virusshare.00092/HEUR-Trojan.Script.Generic-7f106842b65271b8c05de6f66907dc63d57536d80bddb29d89907348b6624cf2 2013-09-01 11:47:38 ....A 54953 Virusshare.00092/HEUR-Trojan.Script.Generic-7f11d0b20f99b1a2baf0309dd528f30fef6f4bab0ad5299d47a5f2738876ea6d 2013-09-01 10:52:12 ....A 35344 Virusshare.00092/HEUR-Trojan.Script.Generic-7f22ecb3293628f50d0121ba77ff14cfc809803837b835f4c6ea0f235a3641cb 2013-09-01 10:51:32 ....A 35498 Virusshare.00092/HEUR-Trojan.Script.Generic-7f4dd3e052db62f3f94d391ca929fd49baa176549e876b25c24afa0e6e3e95c8 2013-09-01 11:41:38 ....A 16240 Virusshare.00092/HEUR-Trojan.Script.Generic-7f5f9e3968e17cb6b7084a369191637f1af0fbbd607a37448430d0eefd21262d 2013-09-01 11:22:56 ....A 26206 Virusshare.00092/HEUR-Trojan.Script.Generic-7f651479ae5d9ca329033482692468c27bf313d648fed2a629acbe354b5d2251 2013-09-01 12:14:54 ....A 59765 Virusshare.00092/HEUR-Trojan.Script.Generic-7f87ca52922b00b24f2a290167f33503d3f2b9385a0075ff910a4cde6395a743 2013-09-01 10:49:34 ....A 27164 Virusshare.00092/HEUR-Trojan.Script.Generic-7f8e28ce71492d926cacda5be10aa45e6b52b05fb6c6a6dbaa7d8cfb5737f53a 2013-09-01 10:56:26 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-7fa48bf3b8c781dae728ed329fcd415e6e7ade20362000239c55869dd7ce5ce1 2013-09-01 11:34:32 ....A 98970 Virusshare.00092/HEUR-Trojan.Script.Generic-7fafbd49b2217bcd55d3ea60724305fa0bcbb0651d105d83cb494ae160e7b949 2013-09-01 10:59:42 ....A 134462 Virusshare.00092/HEUR-Trojan.Script.Generic-7fb2a008aa665f7cfde6902b5c05cb8d0d3c4713043fe7dedf7f10d1058112ed 2013-09-01 10:59:54 ....A 1757 Virusshare.00092/HEUR-Trojan.Script.Generic-7fbf39a88ff9a6c2e5bca5d60f43a599a23daac965d4c949f899a76a3318330e 2013-09-01 11:11:18 ....A 39241 Virusshare.00092/HEUR-Trojan.Script.Generic-7fd017105c1d4633fdeaeaa21eb1c063f17496b517f95cded492d4aa82eb9be2 2013-09-01 12:09:20 ....A 144378 Virusshare.00092/HEUR-Trojan.Script.Generic-7fd7260239206567fe973e18f13ae04ea02a02e7edb344e8bda3e5634a9e6f7d 2013-09-01 12:02:44 ....A 2342980 Virusshare.00092/HEUR-Trojan.Script.Generic-800b6c500c11bda282f6bde8610fc3394730dcce2597ca87bc3b9e4a4e4128f9 2013-09-01 11:32:14 ....A 18272 Virusshare.00092/HEUR-Trojan.Script.Generic-802d61d4e4e569eeb19115d0697e9007d4eb8ebb843d90e245a127d9e7cdbf9a 2013-09-01 11:31:18 ....A 119024 Virusshare.00092/HEUR-Trojan.Script.Generic-803abb595cb38eb17e4cd7a10dc28a54dbb9ab4c6d420e485ce3bd1dc976835d 2013-09-01 12:09:14 ....A 92770 Virusshare.00092/HEUR-Trojan.Script.Generic-8054456ea3ec8c9fb1f3893d250e459e2157bd8db0b2d28b99d84fb1d2173376 2013-09-01 11:52:34 ....A 134260 Virusshare.00092/HEUR-Trojan.Script.Generic-8070486591cfcc8460bf786413dc5476c746a8463684125df445f41fba4cf630 2013-09-01 11:43:22 ....A 60989 Virusshare.00092/HEUR-Trojan.Script.Generic-80813315a572d40fe1322e6024139a5ec3c375505de6df51c13d02fc927583f8 2013-09-01 11:06:54 ....A 17848 Virusshare.00092/HEUR-Trojan.Script.Generic-809343ddfc63dc01d4d896ebb4ac1dd6d969cb40245834dc81b53664fc22e997 2013-09-01 11:01:10 ....A 55197 Virusshare.00092/HEUR-Trojan.Script.Generic-80bdd6a7442524ceb15ec8f882367e0dfa525349beaac4960e7ced3894c8ce21 2013-09-01 11:12:16 ....A 14364 Virusshare.00092/HEUR-Trojan.Script.Generic-80be91654ff71c00711ffd4722ee7b9f2c20e68e17414ec6e307d5ff48de7525 2013-09-01 10:43:26 ....A 26436 Virusshare.00092/HEUR-Trojan.Script.Generic-80cc66b408ed941aa15bd372cb3d8311a74de3e55014b5435af86106cffaffb5 2013-09-01 11:57:04 ....A 15248 Virusshare.00092/HEUR-Trojan.Script.Generic-80f1416419ad2a505c0ce4382fe1300af4b782bcc1142f6e0b59b8723bb4105d 2013-09-01 12:01:06 ....A 448998 Virusshare.00092/HEUR-Trojan.Script.Generic-80f580852ec2d789ca5b89bef2caabba89ef6f342e3e29e329f61fc32bc013e7 2013-09-01 12:05:00 ....A 40209 Virusshare.00092/HEUR-Trojan.Script.Generic-810fac8229795be86ae1afa4ebd6dc0a50986b084c1dead80e7e42ba1f1cdc5d 2013-09-01 10:46:10 ....A 1343 Virusshare.00092/HEUR-Trojan.Script.Generic-81120c08a1dd55d2516e8d5ab031f03373d4460915768506004992e2cf7c8654 2013-09-01 10:57:24 ....A 71261 Virusshare.00092/HEUR-Trojan.Script.Generic-81463d70fd190ef712e1371f6b62bd0fc9580baa28bf84fcf1d3adf542d458f3 2013-09-01 12:11:28 ....A 70752 Virusshare.00092/HEUR-Trojan.Script.Generic-8161d22bec5883a62975340433580f77b2dddb119b3b96aeb9895f3eb30431c7 2013-09-01 11:02:12 ....A 18138 Virusshare.00092/HEUR-Trojan.Script.Generic-816e14bb6fabae2e53aaf4d98d7104664e790078f16bc432198886aa46313005 2013-09-01 10:57:08 ....A 153998 Virusshare.00092/HEUR-Trojan.Script.Generic-816f69f6f8c8fd61d2fdea852d7a72a874a010cf9a5f96ba233daf56cd569693 2013-09-01 11:16:16 ....A 45374 Virusshare.00092/HEUR-Trojan.Script.Generic-8192e6d7bee7e06cd90e57a86030d9582c4681a20e525a380cd43f8665acb424 2013-09-01 10:59:30 ....A 6000 Virusshare.00092/HEUR-Trojan.Script.Generic-8195523dabaeb16470ec8c2a854678c97ca6d5bdef0600b81f1f46c9a9778ec0 2013-09-01 12:09:00 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-81af2f42c81df18a3215b900bd004b6ff4482502ce2911fe382dd85552681053 2013-09-01 11:56:56 ....A 45311 Virusshare.00092/HEUR-Trojan.Script.Generic-81c2bb47803b8bf0773d2a2345c6c970a19995ebad29c0c93c518881be974473 2013-09-01 10:54:28 ....A 33723 Virusshare.00092/HEUR-Trojan.Script.Generic-81c8e646d76d762f7f2945b4ef8bf0f4d74b066fca236fbff83964b9f6dccca3 2013-09-01 11:08:56 ....A 65018 Virusshare.00092/HEUR-Trojan.Script.Generic-81cc4f61f63325918749ccd34aa65ec66bb8a71ff68f42631993fcaf90b21a1d 2013-09-01 10:45:06 ....A 12618 Virusshare.00092/HEUR-Trojan.Script.Generic-81e896eebeb77af96daacaeceebff8d332044daaad7a65d7ce812f38f1462fe1 2013-09-01 10:51:30 ....A 40046 Virusshare.00092/HEUR-Trojan.Script.Generic-81ed5bb53cc9d9c5b53f4f116bf0c5fef0cdaf05ebb43e0ec74a5ac4f43ce978 2013-09-01 11:13:00 ....A 31251 Virusshare.00092/HEUR-Trojan.Script.Generic-81f65a9fc6c9cabff15334be41e5c80006304ec677c901ada5e13ab07a2c4559 2013-09-01 11:09:08 ....A 15502 Virusshare.00092/HEUR-Trojan.Script.Generic-81f6d527b2e2e50c3bd0170245b93f79912f231bed1294df55d2c76a2daf82c8 2013-09-01 12:11:22 ....A 112575 Virusshare.00092/HEUR-Trojan.Script.Generic-81f944db1e955409d7053ef34c955d772d36408b3289a98730f636e6e711286d 2013-09-01 10:48:40 ....A 11451 Virusshare.00092/HEUR-Trojan.Script.Generic-821f6bc7808615b1c029c0c55474c7c93e181f9cdf829e5564509ed99b5c36c1 2013-09-01 11:32:14 ....A 20826 Virusshare.00092/HEUR-Trojan.Script.Generic-8241b7ca14994f0b3c7d3e9217a28e0435869fc14c92c7a30453600f59d0a48c 2013-09-01 11:47:40 ....A 142953 Virusshare.00092/HEUR-Trojan.Script.Generic-82482ed70dfd6b05cb59581828766d4947f6b9d994abc51ad1e8255c1d91df9b 2013-09-01 11:14:42 ....A 25955 Virusshare.00092/HEUR-Trojan.Script.Generic-8252c206b677b3b0d54bfe90abaaf167f2b7432712e685cd9378c727d334db9d 2013-09-01 11:06:10 ....A 4366 Virusshare.00092/HEUR-Trojan.Script.Generic-8265b44953a478a9757925a3c6519b59c91a8085f177c6adc033703b17efaeed 2013-09-01 11:13:46 ....A 100509 Virusshare.00092/HEUR-Trojan.Script.Generic-8266d7c0bea947584c922d2bdc4072477c90804e483189c93083c2fddd2873df 2013-09-01 10:49:38 ....A 24844 Virusshare.00092/HEUR-Trojan.Script.Generic-828966d85cc5204b031c5e68c33797936ee50fbade0bf4bfe49f43e93574cdc2 2013-09-01 10:47:28 ....A 116569 Virusshare.00092/HEUR-Trojan.Script.Generic-829f306dd727b0c1547bed35a3e1a77103d2d6f71dff475f4ff68713b1e4bd76 2013-09-01 11:47:22 ....A 4493 Virusshare.00092/HEUR-Trojan.Script.Generic-82b0d5cfeb5d25865ecaee027495ce30e6f6bf9ab4a2e2e2369b2ef20f27ff7e 2013-09-01 11:48:04 ....A 38964 Virusshare.00092/HEUR-Trojan.Script.Generic-82bfce3717ebecc40c8961d33e86149e4b2d1cfd5f3d6c9e3d6403084093ed13 2013-09-01 11:37:38 ....A 29210 Virusshare.00092/HEUR-Trojan.Script.Generic-82bfe283a914bf0dcf28365606643b10f0e83a5d1bbdbacd4e04435f35e193d1 2013-09-01 10:49:30 ....A 29856 Virusshare.00092/HEUR-Trojan.Script.Generic-82cdfb51fee4f6dafe5fbc75a0c13b72f96c37e51f9da306fc1018748db0bebe 2013-09-01 12:12:10 ....A 9317 Virusshare.00092/HEUR-Trojan.Script.Generic-82d1a12419a8a8fe65fb63f7ba9503003055537e689807cb33b96726e9059632 2013-09-01 10:59:32 ....A 31933 Virusshare.00092/HEUR-Trojan.Script.Generic-82ee701d82e66fed42ec311ca516973ec3c7eb522856db2bee6e1a1817a99f62 2013-09-01 11:45:40 ....A 37268 Virusshare.00092/HEUR-Trojan.Script.Generic-82f13f224e87cda794ade52dfb31b7292fdf7e6acf3e25f552dd12ae2463608c 2013-09-01 11:37:44 ....A 46235 Virusshare.00092/HEUR-Trojan.Script.Generic-82f50b89a2c45452de539d3b55cde75e7b8d7c4e865ef6d74db220131fda5b77 2013-09-01 11:01:06 ....A 37772 Virusshare.00092/HEUR-Trojan.Script.Generic-82ff274e63ba7ac9ca66efe51be61d719307b30e28485cd05485636eff4810e3 2013-09-01 11:38:10 ....A 11920 Virusshare.00092/HEUR-Trojan.Script.Generic-8300f91fe1364284a265779b88c3035a831cac46da816ccad5a4971f446ec60c 2013-09-01 11:46:10 ....A 53088 Virusshare.00092/HEUR-Trojan.Script.Generic-830a70af1434f94b40e8b87e75962e466f25061ba6ea4996ded9c273bce834b3 2013-09-01 12:01:40 ....A 17257 Virusshare.00092/HEUR-Trojan.Script.Generic-83134e361885a60a9a18a019726e7710098ecea3d088732d10ce4b32adb8a46d 2013-09-01 11:07:52 ....A 40586 Virusshare.00092/HEUR-Trojan.Script.Generic-831de45c77f3ba1e21fd262499e9e4fc34210a47330e966c65e4622ddd5d127f 2013-09-01 11:00:34 ....A 97729 Virusshare.00092/HEUR-Trojan.Script.Generic-833c14469f8d108231ac28ca845a1d1ea00c84f7743aaadd0eecfe32d3ec455c 2013-09-01 11:12:08 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-83657726baedf8878b903c73496bdfaf057af99c14d9bbc40f1a07fd0f87433c 2013-09-01 12:08:54 ....A 29701 Virusshare.00092/HEUR-Trojan.Script.Generic-8394dedebb91282f7da85d80954b4474eb1065819926059ac7d10ec29705985f 2013-09-01 11:53:16 ....A 24620 Virusshare.00092/HEUR-Trojan.Script.Generic-839f280a6a471005a4f4214965307689240b3c0981f27a4d325c3171efd80ad1 2013-09-01 10:41:58 ....A 44766 Virusshare.00092/HEUR-Trojan.Script.Generic-83a580e7a781d08be830109bc1f4e40f1c5214c2953f94e76de6c7766ad7e1e6 2013-09-01 11:12:50 ....A 32144 Virusshare.00092/HEUR-Trojan.Script.Generic-83c3ddf14f49e5434317b7610fdacab6fd23f131e5ccce5232cf7f58a4829bc9 2013-09-01 12:10:02 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-83da35e5190eeb47ee9dce7c9bd592fabe3d7d08c7ce6df8c55be901efc17ee2 2013-09-01 12:07:30 ....A 101282 Virusshare.00092/HEUR-Trojan.Script.Generic-83deb317b70595401f8f7f36b502fbb7441e587747a7bb81cca350d484df76e3 2013-09-01 10:59:58 ....A 103538 Virusshare.00092/HEUR-Trojan.Script.Generic-83e6311e9d98f7b81eba51e76426c65d51543065556aa439597398ae3557ae02 2013-09-01 11:57:58 ....A 11184 Virusshare.00092/HEUR-Trojan.Script.Generic-83e9b9a920ba1459bc23c1db16ac637bae1b97c1b58f79102cafeb44f4a6ddd0 2013-09-01 11:03:12 ....A 4473 Virusshare.00092/HEUR-Trojan.Script.Generic-83ede7fce84d5813ead32ea4769564d281fba546d9ee5aa3a03db4ed0d565448 2013-09-01 11:03:02 ....A 26148 Virusshare.00092/HEUR-Trojan.Script.Generic-8404572f5beb1af0fd290fa13698325203d5acad3004ab059ab75d94f28e3365 2013-09-01 11:22:44 ....A 41806 Virusshare.00092/HEUR-Trojan.Script.Generic-840f4cfa89539a0777eaf85619a2a5297a151214ad912c7c29628bcb1b7248a4 2013-09-01 11:44:24 ....A 16876 Virusshare.00092/HEUR-Trojan.Script.Generic-841f1e894c253eb32e534edead7925e3e47da820ca25501318c3ea056b1d26b8 2013-09-01 10:53:16 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-84395a3a9b3cefc6754d9e500ee37aecb6f6cf60239b7718b4a247e4c9ce4581 2013-09-01 10:56:22 ....A 39176 Virusshare.00092/HEUR-Trojan.Script.Generic-84453aef43c3ba09e22b0161aa777d95e8a37276391a4befc2922a133d72f0c8 2013-09-01 11:24:44 ....A 19980 Virusshare.00092/HEUR-Trojan.Script.Generic-8449957a509e619ed3d688f51ac4ed8ab76bf70da4883585fcc3e8cfb8644549 2013-09-01 11:47:14 ....A 24454 Virusshare.00092/HEUR-Trojan.Script.Generic-847718d7f004ee222569c35861fcf8d22c2f11a3a31746a8ed1dd6d43d59e26b 2013-09-01 10:45:42 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-847ba9cb089cd88e92dd9361549f588233e0440ff4b153f24662924da9d07163 2013-09-01 11:36:14 ....A 12416 Virusshare.00092/HEUR-Trojan.Script.Generic-8486e41299cc999058069bc934d12e6971da54497ab49a2ca974a6086574f238 2013-09-01 11:38:26 ....A 58378 Virusshare.00092/HEUR-Trojan.Script.Generic-8491e5ddc1befcbd1b48662194d91d256c5a2bb3a01042c7803d519ad27e7d96 2013-09-01 10:51:56 ....A 147942 Virusshare.00092/HEUR-Trojan.Script.Generic-84945d71ea1b107bbb9205e4134a902e125216578fe82271cec70a406f3e4f94 2013-09-01 11:03:02 ....A 60083 Virusshare.00092/HEUR-Trojan.Script.Generic-84a4e12396f3768ba7d60cd3d0e1f307d0ada3c20ebc7ab467911a7b799e47d7 2013-09-01 11:41:56 ....A 16176 Virusshare.00092/HEUR-Trojan.Script.Generic-84a9f46f77bfd54956e87f7e0054ec541ede0d5ed5b3a5db36be02e7a6ce8dd2 2013-09-01 11:32:52 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-84c1938ff3fd057819dd44afd3eecab8189a87dcfb8759f2de628ae83dfb789d 2013-09-01 10:41:14 ....A 29692 Virusshare.00092/HEUR-Trojan.Script.Generic-84cf318eb7db1192a7b8d6bac2da47d87abaadf1e9c6725559e4ab7a661e9f9c 2013-09-01 11:15:48 ....A 40288 Virusshare.00092/HEUR-Trojan.Script.Generic-84d62b1acd5cdbea69e77ea73d8aaf951ce371a0017f35048debc0f544380177 2013-09-01 11:28:38 ....A 6588 Virusshare.00092/HEUR-Trojan.Script.Generic-84e2499ebda8eb66c2e985bbc4e47dfcea1054c27d2b791c6afbad9eac9e8bec 2013-09-01 11:28:28 ....A 61729 Virusshare.00092/HEUR-Trojan.Script.Generic-84e86931eca34e2423fdbbb7002f4e5b49eafbce65245fca18b3b544ec6ea444 2013-09-01 11:00:46 ....A 86375 Virusshare.00092/HEUR-Trojan.Script.Generic-84ecfb70ba4de69ac4674728d8298830e2dd8469169abc44cfcff40d8019e984 2013-09-01 11:41:58 ....A 26459 Virusshare.00092/HEUR-Trojan.Script.Generic-84f0cdaf4b0000c188f6c67f7c62b41f7611071d76c8266b6ebec97e22daccc0 2013-09-01 11:46:14 ....A 78665 Virusshare.00092/HEUR-Trojan.Script.Generic-84f6b70581a2ebf196c820001e12a370a030bae82e36a5e1f513cd03d4bc5185 2013-09-01 11:18:18 ....A 29507 Virusshare.00092/HEUR-Trojan.Script.Generic-84fce0a0a74a61e3ac60a326fb613d152c811319d0d197a5d328626b6220b062 2013-09-01 12:08:26 ....A 6817 Virusshare.00092/HEUR-Trojan.Script.Generic-850d7e0e90cba63eb089372d190cc2934dce34caf928f33ed280ff1789601cc1 2013-09-01 11:27:12 ....A 153923 Virusshare.00092/HEUR-Trojan.Script.Generic-852eb4c28eccc3b5e5ce1e7a5c02284be9c8124f1358ccc692b015889f4f2555 2013-09-01 11:29:44 ....A 7366 Virusshare.00092/HEUR-Trojan.Script.Generic-8535b497187c26b8f24738418c0ef31bc19535f5f037dcf043e40d70dcf79cc8 2013-09-01 11:10:26 ....A 16614 Virusshare.00092/HEUR-Trojan.Script.Generic-8549b838de492a48da4ab7778bbd227d1f0c50274099a89c3f4c137fb2198086 2013-09-01 10:52:42 ....A 11146 Virusshare.00092/HEUR-Trojan.Script.Generic-855c6456a66c38234a5b122ba8477e2fa85dd9dbefa2789b5dffcb5858464ba4 2013-09-01 11:39:40 ....A 16508 Virusshare.00092/HEUR-Trojan.Script.Generic-85689df914f9010599fe8f7c349b9465faab92ad47b821a23953842557a9ce03 2013-09-01 11:13:08 ....A 29468 Virusshare.00092/HEUR-Trojan.Script.Generic-8574845730da957802e58c87127ae760d33772f4276667b9e476e17d2536203c 2013-09-01 12:07:44 ....A 60411 Virusshare.00092/HEUR-Trojan.Script.Generic-8581a6df91190157417171fc28bbbe67112f1ab48568f1f411b9bdd46ddbf165 2013-09-01 10:47:06 ....A 37346 Virusshare.00092/HEUR-Trojan.Script.Generic-8583d664ccf4be8d1443a9a2658b376ee066c16bb21caf2260b8251ec2731e4e 2013-09-01 11:41:00 ....A 51920 Virusshare.00092/HEUR-Trojan.Script.Generic-8591c1decf0dda8b136a023c8f8bc847bfb593e756361dd66f80051916ec4206 2013-09-01 11:31:16 ....A 35145 Virusshare.00092/HEUR-Trojan.Script.Generic-859f3262a1eb769c1a5f534209a3d54441083ebcf0787b42b444d6f1d75a9904 2013-09-01 12:10:50 ....A 5256 Virusshare.00092/HEUR-Trojan.Script.Generic-85ade26478d28a1449a4f36071232521ce8e5d098162567a6151ac86b8268229 2013-09-01 11:39:34 ....A 22102 Virusshare.00092/HEUR-Trojan.Script.Generic-85b96c5d7fac685bbb40f63a6af1544568580c15c1ce1a619b502ca4d7738c47 2013-09-01 12:01:36 ....A 17375 Virusshare.00092/HEUR-Trojan.Script.Generic-85c4edebd07b3c87dc5237902bf8002fb8528e500a6dd6c752f427d7b78352f3 2013-09-01 11:13:12 ....A 35292 Virusshare.00092/HEUR-Trojan.Script.Generic-85cabba425d42d7feb20d32650011da28bd82ce651f0b9616cf29bc236938890 2013-09-01 11:47:08 ....A 20569 Virusshare.00092/HEUR-Trojan.Script.Generic-85d8bb1557e8853e6c0fa3b274f5420f8a740ab5b2071c62e8633e7bc538b602 2013-09-01 11:58:00 ....A 8709 Virusshare.00092/HEUR-Trojan.Script.Generic-86083f854b4943917aa0033eeb55a468530cf79471f72cf3acecd5f5e36c1dab 2013-09-01 10:53:16 ....A 94589 Virusshare.00092/HEUR-Trojan.Script.Generic-8611448ffcbf849e8f301499c976fb632b96b0f8db2ac8cd3136aa6596e8445b 2013-09-01 11:48:48 ....A 55851 Virusshare.00092/HEUR-Trojan.Script.Generic-86234cd2d1be9abf5810b0e8f162cb0b9ac4e0a5de36d144c4080f3c1630cbd7 2013-09-01 12:10:04 ....A 5993 Virusshare.00092/HEUR-Trojan.Script.Generic-8633e4074147028abd6dc0cbcc2bf3b1e93f798026306157cc6321bc9f24e3cb 2013-09-01 12:05:32 ....A 50535 Virusshare.00092/HEUR-Trojan.Script.Generic-863cd8250cf59cc8ff3867c578c8eac22bb88c64809ee64c43bc245b19f59a4e 2013-09-01 11:09:24 ....A 48410 Virusshare.00092/HEUR-Trojan.Script.Generic-8642f24b9a093829d9eec7c58ca45db1354934ec9e40b449a23af59042dc3af9 2013-09-01 10:49:48 ....A 19831 Virusshare.00092/HEUR-Trojan.Script.Generic-8651d645e01aba02ff5eeaf4e72c5d2667bdcebd8e62900f6a08075c59d21212 2013-09-01 10:52:02 ....A 5960 Virusshare.00092/HEUR-Trojan.Script.Generic-865393f9ee9f3163ecac074251977e6f8b8df22edc97e679962ae7196fbace24 2013-09-01 11:45:46 ....A 4768 Virusshare.00092/HEUR-Trojan.Script.Generic-8655afac8361d527816fcd4f5916bdf714604aa008915f50cc75fa8751af0bab 2013-09-01 10:49:40 ....A 24644 Virusshare.00092/HEUR-Trojan.Script.Generic-8669d6815451d0c11f0901e6a1041e18fda37ce9770dafc6b03a79cc0131832c 2013-09-01 11:58:00 ....A 7504 Virusshare.00092/HEUR-Trojan.Script.Generic-866b73dc6f4059e8bc24436104d1de51dcd2c0f25ca074ecde7600728ad27623 2013-09-01 11:53:12 ....A 40631 Virusshare.00092/HEUR-Trojan.Script.Generic-867e3526a61a751446c2a5a3dad171e6036922104198fcbb29af961b025d7456 2013-09-01 11:34:00 ....A 32696 Virusshare.00092/HEUR-Trojan.Script.Generic-86b7add8cdaa138d8b0281ad0d925d368d306912e0059e776a5c61a2ed7f178a 2013-09-01 11:58:20 ....A 15009 Virusshare.00092/HEUR-Trojan.Script.Generic-86c6a317ba1c40dbb8575aa09ade7457c765fa57575bfcfdd5db66b6b0984d84 2013-09-01 11:12:12 ....A 94574 Virusshare.00092/HEUR-Trojan.Script.Generic-86d456583b5c61d4a6c66f1b3c9fdc87c619f4ff2cf526cc2d3f95fba1ae4342 2013-09-01 11:48:40 ....A 14513 Virusshare.00092/HEUR-Trojan.Script.Generic-86f56792d9733c5cb7d0d13c436fd77429c36a3112edd149a1ca696be729ef64 2013-09-01 12:02:14 ....A 40167 Virusshare.00092/HEUR-Trojan.Script.Generic-86f9df8c5ad91ca04ca4f8d218ebe3899d5e88054729d5015729f1f0b331d03d 2013-09-01 10:53:04 ....A 30135 Virusshare.00092/HEUR-Trojan.Script.Generic-870504d583c8cb32a04b577af2b904451c6bc881584d085ee9cbe4b99074877a 2013-09-01 11:43:16 ....A 78461 Virusshare.00092/HEUR-Trojan.Script.Generic-8718b6c2573e9c558ad5d9042ca348d367b389ffbe6148665fa05eb568a44903 2013-09-01 10:50:48 ....A 62969 Virusshare.00092/HEUR-Trojan.Script.Generic-8718e01d25bea5a063878aedb4daaf2d11b74279c97ba2ca6730bc63dae178b5 2013-09-01 10:49:14 ....A 12628 Virusshare.00092/HEUR-Trojan.Script.Generic-8727100f8b6f78478f080f8667e40858520035e4eb3bba53b21fcd88218c1bf3 2013-09-01 10:56:22 ....A 31696 Virusshare.00092/HEUR-Trojan.Script.Generic-872ae4ad951e0535f3c754d1507b70b4fb6ae5931691b5f971ee9dbbd38a7744 2013-09-01 11:31:04 ....A 38795 Virusshare.00092/HEUR-Trojan.Script.Generic-8731da1749e39e01c957d4c40a0c5aa9248956f3a8c34eece1ebcda75b277ce3 2013-09-01 11:18:12 ....A 39528 Virusshare.00092/HEUR-Trojan.Script.Generic-875522da4384b1ab8efd606bb73af2ac855b2d53dd8039b2837724689e4d60dd 2013-09-01 10:46:24 ....A 94846 Virusshare.00092/HEUR-Trojan.Script.Generic-8756f7ce64c45ba32576f0df20ae7c46a0a058d2231427160708ac4023bff21e 2013-09-01 11:44:26 ....A 32605 Virusshare.00092/HEUR-Trojan.Script.Generic-87572abd24524410c39ff2bb96f2dbca1aaa4749501d55d22c7996140f5b8ef3 2013-09-01 11:03:14 ....A 42159 Virusshare.00092/HEUR-Trojan.Script.Generic-875b555849a971faba8592439357b8792ae4904a0a1c64a9fa15f3249be0fd6d 2013-09-01 11:58:10 ....A 21528 Virusshare.00092/HEUR-Trojan.Script.Generic-8770dcf794442481903609c5ba92899b69513a5099891d874100b350bd8ce5ae 2013-09-01 10:50:50 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-877c045b85d86a2496064ab5373a6a4331e9f36eed6320af9ec72458f479dfc9 2013-09-01 11:33:28 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-87bff20cf2a13e620b7d59598cae6c420f0917f44c04b7d043d7ec76343fb7af 2013-09-01 11:42:10 ....A 23992 Virusshare.00092/HEUR-Trojan.Script.Generic-87cd2ae903cc794ade2954ff9847d82726ca72941e84c002f338726b02811252 2013-09-01 11:10:14 ....A 7089 Virusshare.00092/HEUR-Trojan.Script.Generic-880573f0905dfb265fe2a0f6773527421090005596cf6b4a624629467bd08744 2013-09-01 11:12:16 ....A 121980 Virusshare.00092/HEUR-Trojan.Script.Generic-88116e6e813b2944f1d115db44f465b19f4d3500ba825ffbb4f898f6a258babe 2013-09-01 11:06:08 ....A 219085 Virusshare.00092/HEUR-Trojan.Script.Generic-881666a9755db1a1aecc0f2b0953140fa8b54066faaa28ea5f8255ef4be20d72 2013-09-01 10:51:54 ....A 9910 Virusshare.00092/HEUR-Trojan.Script.Generic-8820149795c1754f375c315f0ac2c811662b63bcc167f3a8462a41b9bcc04683 2013-09-01 11:22:48 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-8831b96dedef3253cc20e3a214f53b80904b9a33a0e8b1552108403c266a53b8 2013-09-01 11:54:54 ....A 13891 Virusshare.00092/HEUR-Trojan.Script.Generic-884069344375835f21b3014aeb3c9f4cf292728c1bcdb8a4f653f316f008a714 2013-09-01 10:57:12 ....A 61740 Virusshare.00092/HEUR-Trojan.Script.Generic-8841bd2b8966333b884aab23028b7f57f0d6168876f07b0811f1ab1af2ff8805 2013-09-01 10:57:52 ....A 19837 Virusshare.00092/HEUR-Trojan.Script.Generic-884eeb69b7f580046c8575e4c5a4af5b828ca552b5445c34b3733174fe8d2082 2013-09-01 10:42:44 ....A 4281 Virusshare.00092/HEUR-Trojan.Script.Generic-885b183f74fbede49e46b6b53f173fa475ff2756929fc4b6b6255f12e933f2cf 2013-09-01 11:25:32 ....A 19372 Virusshare.00092/HEUR-Trojan.Script.Generic-8866360996aed911ca57a00f4ef3fa583bedcbd9fc4188a4457ab6d2fe7ad0d5 2013-09-01 11:42:24 ....A 19707 Virusshare.00092/HEUR-Trojan.Script.Generic-8878306c0b8fd9416b96a11f18c4b0e834ad051b4373b3f9127265d97a5e8687 2013-09-01 12:11:24 ....A 45859 Virusshare.00092/HEUR-Trojan.Script.Generic-8882bdfdcb8f3969af9393a9d3acdf8bfde32a1f85cb81302a7c972e89ef7a8e 2013-09-01 10:50:46 ....A 18633 Virusshare.00092/HEUR-Trojan.Script.Generic-888a28850e87534f0063bd8dd20ff16d5c1503cb319b2d160879f8a4cf0b0873 2013-09-01 11:47:26 ....A 35489 Virusshare.00092/HEUR-Trojan.Script.Generic-88a53b5a08920075ce5aa4332b09dd7fff5e85c29db1d19c8b28cb0fcbe22780 2013-09-01 10:43:08 ....A 85148 Virusshare.00092/HEUR-Trojan.Script.Generic-88db60e5e6bc5175c26c2db5163dc335096480725eaa699e5411dda3cd20c3f7 2013-09-01 10:56:38 ....A 20476 Virusshare.00092/HEUR-Trojan.Script.Generic-88ef4b13e2f891d4e94ffde6f0359801453fd51b68c46af6d1c37c24f1fd1c71 2013-09-01 12:09:32 ....A 128822 Virusshare.00092/HEUR-Trojan.Script.Generic-88f1d4ac3a8fc52759546879c7ed0c1bf94af83eba37de4f9d620a7567b12422 2013-09-01 10:45:28 ....A 50773 Virusshare.00092/HEUR-Trojan.Script.Generic-8900737604ebef4a5d320d241c11aa6943460ceb95f4b499e30622da3caf6e07 2013-09-01 11:47:26 ....A 25747 Virusshare.00092/HEUR-Trojan.Script.Generic-8901d0714b1159232ecf034a183a193395d0ba87d547b8df2461edf9fd576eda 2013-09-01 12:03:46 ....A 1641 Virusshare.00092/HEUR-Trojan.Script.Generic-89066f9e7f03d5bc1787d272fe90c9a2deff61431cc1be1fb6cf0c49781fe69b 2013-09-01 11:16:16 ....A 17567 Virusshare.00092/HEUR-Trojan.Script.Generic-891a87bb7541e9c52598acf33d459284e0d38b5a714e5b8dd696e34ebd59fd6b 2013-09-01 10:51:32 ....A 63387 Virusshare.00092/HEUR-Trojan.Script.Generic-895def98660d989038265d56f943e94f344fd2d0f0656838958b2c9b4faf413e 2013-09-01 12:14:38 ....A 11387 Virusshare.00092/HEUR-Trojan.Script.Generic-89673a1f2bbf2dacd06f436b6101c991be8aac12e26d198d0e8ea42d042b79cb 2013-09-01 11:45:02 ....A 148879 Virusshare.00092/HEUR-Trojan.Script.Generic-896b6c337eb336c950eb220cf0e862b41f6a4e068ebdd45a8da11b27a95c1569 2013-09-01 12:04:56 ....A 13804 Virusshare.00092/HEUR-Trojan.Script.Generic-897a0b7a4d89414914613293a4d9c7be9de6a76f9a58ff912e1a5ef543171720 2013-09-01 11:37:44 ....A 5716 Virusshare.00092/HEUR-Trojan.Script.Generic-897ab4fcd44d244dd7ef2b2bc6ea8fc7d274d7041529c15c27a5558f5c5fa001 2013-09-01 12:02:06 ....A 14205 Virusshare.00092/HEUR-Trojan.Script.Generic-8987504062af89333c289b493ace55023605f76cc0d92ff65236aa248762806a 2013-09-01 11:14:34 ....A 9401 Virusshare.00092/HEUR-Trojan.Script.Generic-8989bc1444091769d8711af7274be7d253ae4f6330f0c3f812ad9f1cb7ba62e7 2013-09-01 11:47:14 ....A 75963 Virusshare.00092/HEUR-Trojan.Script.Generic-89a39b5d2a412e9feb682fd477d773b233580c49a18e26a40ade8b76b0ef0f1c 2013-09-01 11:41:12 ....A 6993 Virusshare.00092/HEUR-Trojan.Script.Generic-89c350507d3876135195b10bf0719b55eeed8bed9d655981dece83b923c4a992 2013-09-01 11:07:46 ....A 31276 Virusshare.00092/HEUR-Trojan.Script.Generic-89c4704177d1d07b081af88cb055ff42d09e6fc0706549fd1c009806f402525a 2013-09-01 11:44:26 ....A 7936 Virusshare.00092/HEUR-Trojan.Script.Generic-89d6ee08815cbd9bfeb7a8262ee21f1c1bc08d2e2389e33fd8b739d402e7569b 2013-09-01 11:07:54 ....A 2934 Virusshare.00092/HEUR-Trojan.Script.Generic-89dad169b18b8bb1b52214ae7466a016fb4a0ef9cf819fd633a368b13174455c 2013-09-01 11:39:24 ....A 30477 Virusshare.00092/HEUR-Trojan.Script.Generic-8a1624f2ee1d3248a1a55f2311430d98a8dd4f611ccea6e10a391b2055b97f7c 2013-09-01 11:12:48 ....A 50972 Virusshare.00092/HEUR-Trojan.Script.Generic-8a299e3a7b67897cd7808a659926fe6790973f29ca27010c2be86431f8ad79ce 2013-09-01 11:58:02 ....A 39874 Virusshare.00092/HEUR-Trojan.Script.Generic-8a2acf8abe82e49ab6bbe581442f3698e7e777a8a76b5ef562e9091a0f1c00ce 2013-09-01 11:28:32 ....A 3401 Virusshare.00092/HEUR-Trojan.Script.Generic-8a4fcaa98809777c9d40d23f2ccc1c5a8c0cf043dc38f156873cf84f955233ae 2013-09-01 10:54:20 ....A 5024 Virusshare.00092/HEUR-Trojan.Script.Generic-8a51613d555709620f39923d5ffddbb552e5b90fa0767eedd318ecd70feb8d6e 2013-09-01 12:13:20 ....A 36803 Virusshare.00092/HEUR-Trojan.Script.Generic-8a5d6544870e6e05465c023984bfd0529c907ac0fd9581680c8a3fe0d464eae5 2013-09-01 12:04:40 ....A 8150 Virusshare.00092/HEUR-Trojan.Script.Generic-8a619e2cd153f589897970614257a2fffaece4500ba52c0d077b6413f830fc2d 2013-09-01 11:14:18 ....A 12701 Virusshare.00092/HEUR-Trojan.Script.Generic-8a77d8b103dc042e068c8c7f253a9de411c6ea7798f66a189d6bb5acd09ed118 2013-09-01 11:18:12 ....A 35578 Virusshare.00092/HEUR-Trojan.Script.Generic-8a9afd5acdbd18eb3c7ec2f610ff9e227f035d7dc6481d7c09f9c6664dee71d3 2013-09-01 11:05:14 ....A 77035 Virusshare.00092/HEUR-Trojan.Script.Generic-8ab1e4020e987c1d9366691c7233bf39319d564c83d4daa016b175c2e8b58bf8 2013-09-01 11:16:32 ....A 133131 Virusshare.00092/HEUR-Trojan.Script.Generic-8ab5ef7ab081fadc67cb5a62bd3ec41aa8d036314bab9ba74116b2d1903376af 2013-09-01 11:31:04 ....A 22632 Virusshare.00092/HEUR-Trojan.Script.Generic-8abd2400b7aad3490d2ff2606957fb40ce02bc3d62c5a7a4c0bba7a2ba4e113e 2013-09-01 12:10:48 ....A 16195 Virusshare.00092/HEUR-Trojan.Script.Generic-8ac121f538291fd502d78e4a798aa11c167c8f386423684f16779e7ef122647e 2013-09-01 11:02:12 ....A 25828 Virusshare.00092/HEUR-Trojan.Script.Generic-8b0df74583aee10190c68e52e2e2183ee9a4ff1cd566291b1fb3efd1bbfac115 2013-09-01 12:00:28 ....A 21707 Virusshare.00092/HEUR-Trojan.Script.Generic-8b142a2baf63bd8eff37b7f7adc292e08d2c879b89983014f906dcda2452c845 2013-09-01 11:35:18 ....A 46001 Virusshare.00092/HEUR-Trojan.Script.Generic-8b26bf1e116f43d0ece0fd43e32f71b642461d1a6983e9b4f1183b06d905626c 2013-09-01 11:09:14 ....A 57798 Virusshare.00092/HEUR-Trojan.Script.Generic-8b3d1d6154def80802d2e365a0c70061e7142c0744ae86bba33410fc404d7bbe 2013-09-01 11:19:56 ....A 62450 Virusshare.00092/HEUR-Trojan.Script.Generic-8b51015a1ea74e54e3f41664a9bfc8da9943cb43a3c5c40eda469753c438f755 2013-09-01 11:33:32 ....A 59709 Virusshare.00092/HEUR-Trojan.Script.Generic-8b64b65afee313672f09e661c8961b23e7395b1e2ea15132a01307964ac4c901 2013-09-01 11:58:02 ....A 24802 Virusshare.00092/HEUR-Trojan.Script.Generic-8b7269564f1bb7939c534616d2cc56920b6b1507f1fd9b20618ba3276232d048 2013-09-01 11:25:30 ....A 46646 Virusshare.00092/HEUR-Trojan.Script.Generic-8b7676681b0d94e8b770f6e463d7cd9dd84923f92b324b6b2ea9591237ecf744 2013-09-01 11:11:30 ....A 7011 Virusshare.00092/HEUR-Trojan.Script.Generic-8b89ce93ad1c20ce7896458ff9b61933421de6640821e66d03a210d3302f70c6 2013-09-01 11:34:54 ....A 110213 Virusshare.00092/HEUR-Trojan.Script.Generic-8b96f77c6382c831168bbf722fa0dd63c713df46de8be70f3227a562c06ae74d 2013-09-01 11:40:56 ....A 29150 Virusshare.00092/HEUR-Trojan.Script.Generic-8b9fbebfa94720a7f137ba944d20e5c5fd4f739c4ae77a37944e704b5bb56b53 2013-09-01 11:50:22 ....A 42658 Virusshare.00092/HEUR-Trojan.Script.Generic-8baa357effe2cfbdd02219bdb5f475b439074c35e08a3caa45128f233bfdc394 2013-09-01 11:03:06 ....A 15758 Virusshare.00092/HEUR-Trojan.Script.Generic-8bae8cfc67f46266a642ba31635d1c0027dc7bdb9a5ed9b9bf5ee3e00782f8ba 2013-09-01 10:57:34 ....A 16354 Virusshare.00092/HEUR-Trojan.Script.Generic-8bb7141da4821e3ea1299f9849a5e0bb05861a6d372dd15bbdf8b34463f8554a 2013-09-01 11:22:18 ....A 6781 Virusshare.00092/HEUR-Trojan.Script.Generic-8bd0faf2736b3039a12c38fe66574841e11a93a28bad98918827b664d066dfcd 2013-09-01 11:48:50 ....A 207039 Virusshare.00092/HEUR-Trojan.Script.Generic-8bdf9035a1dbfb177858499f4fdb298869716f7ba57acf75183be3539c657d1d 2013-09-01 11:25:26 ....A 40437 Virusshare.00092/HEUR-Trojan.Script.Generic-8bf365f82fee1131329f61e44542f541899feee2fc7b3b9945cf017936502c22 2013-09-01 10:48:42 ....A 90770 Virusshare.00092/HEUR-Trojan.Script.Generic-8bfd4f8a30967b346a7d9183a0d95c8b10b1248e79322cf88a6efa8bfb116b4c 2013-09-01 11:50:10 ....A 29873 Virusshare.00092/HEUR-Trojan.Script.Generic-8c094faf8ae8811efce6875cd5ea9504906128e7ca994275caa34ac9302af084 2013-09-01 11:56:12 ....A 64243 Virusshare.00092/HEUR-Trojan.Script.Generic-8c228a2ade6c8d92a5bc481766a560e1fcced08315b81bea721fa3d163876288 2013-09-01 12:13:24 ....A 12192 Virusshare.00092/HEUR-Trojan.Script.Generic-8c23ecffe6de10262572f0f6028b9d8506abce66a8dcbffa58af11e018c9858d 2013-09-01 11:56:00 ....A 41660 Virusshare.00092/HEUR-Trojan.Script.Generic-8c360e51fbb6147a25e7958166c295c3775654d71b30b1baf7e98a6febaebcfc 2013-09-01 11:57:00 ....A 24090 Virusshare.00092/HEUR-Trojan.Script.Generic-8c450a5667a670c6b07ac2226fc29de6a501eeb69f195188a45a4e7d1255b00d 2013-09-01 11:39:42 ....A 7032 Virusshare.00092/HEUR-Trojan.Script.Generic-8c513c8d728f81bc74cd9f3f9ca8351250964ade4b4c7a7cc3a91a5d378d777f 2013-09-01 11:45:08 ....A 9734 Virusshare.00092/HEUR-Trojan.Script.Generic-8c5248eb9c4e3f49fcd6308ca5431c2de93357d35fc209915694e990c63623a8 2013-09-01 10:56:22 ....A 259008 Virusshare.00092/HEUR-Trojan.Script.Generic-8c5611dea122b55667450b715febbafea4d3f09b6b30fe3cb38c11401bc7780b 2013-09-01 10:58:24 ....A 53118 Virusshare.00092/HEUR-Trojan.Script.Generic-8c8565711111436a4d35413c11e3a82076142cdaeb5b0563ee406e7a020eaf2d 2013-09-01 10:52:46 ....A 8358 Virusshare.00092/HEUR-Trojan.Script.Generic-8cd0d583d129fbca947f45a0f198ea17c8759e33a4e99910d3b1a70d32dcbb23 2013-09-01 11:14:32 ....A 41867 Virusshare.00092/HEUR-Trojan.Script.Generic-8cd339ce5a883454f5fc1f3bbf507c645bb36d01a4fd681853a11db24223848b 2013-09-01 11:13:02 ....A 15358 Virusshare.00092/HEUR-Trojan.Script.Generic-8ce06da3efb0d29b3ede517df2800e4978078ababd43f9aecf1e59c9a850d743 2013-09-01 12:09:08 ....A 25244 Virusshare.00092/HEUR-Trojan.Script.Generic-8ce59ea7a1da33088c94d2fdb26f4f6e17e0bd32e98d49ea5e013117d2bcdf14 2013-09-01 11:56:54 ....A 51681 Virusshare.00092/HEUR-Trojan.Script.Generic-8cf9a58e991ddf3c888d8da444f2246974df79796672cb9805ea5974201e62b2 2013-09-01 11:52:36 ....A 2187 Virusshare.00092/HEUR-Trojan.Script.Generic-8cfa3014691b1e94535b944428326a853bd86cfb6a01fb17e22f4abd08f5e317 2013-09-01 11:24:14 ....A 30899 Virusshare.00092/HEUR-Trojan.Script.Generic-8d1b0e3904cb6a4c32fc62848f660ec0af96bb7e0e2646be0a90fc6a977debbf 2013-09-01 12:14:02 ....A 47950 Virusshare.00092/HEUR-Trojan.Script.Generic-8d1e37bdb1e63a2f203cac69a8e9e2be09de1f62387e0a45b552d1b258112079 2013-09-01 11:09:14 ....A 76888 Virusshare.00092/HEUR-Trojan.Script.Generic-8d234eaaba44d2efdca32537156d37e822a2f5282929cf3a108d886c2eac6afd 2013-09-01 12:14:40 ....A 10407 Virusshare.00092/HEUR-Trojan.Script.Generic-8d42d77eaa2a98383a00839d4080de2913512cdd0f2abeaa38f7ab39769d9321 2013-09-01 11:06:24 ....A 47876 Virusshare.00092/HEUR-Trojan.Script.Generic-8d6ea3ec155a13c00daa2bb44bf9afd1ca6e84970b57ae3de76ae73980152a2f 2013-09-01 11:52:56 ....A 11204 Virusshare.00092/HEUR-Trojan.Script.Generic-8d72333c598cef3cb042868ea3d03c5db768044adec63b4e592b024343cb11f3 2013-09-01 11:33:22 ....A 63725 Virusshare.00092/HEUR-Trojan.Script.Generic-8d7b49d14a8892bb62f89908c767dcc72edf2603338d3a1e0f237fed19dda060 2013-09-01 11:05:12 ....A 22419 Virusshare.00092/HEUR-Trojan.Script.Generic-8d8f013e0b067c823cb0a08ccb663619cf76918178db83dda5da3457ce499b87 2013-09-01 11:30:16 ....A 121894 Virusshare.00092/HEUR-Trojan.Script.Generic-8d95caf202b58f7d54e7d9240a55f6dd7cd361c1984612005e0034c4b35feb00 2013-09-01 11:43:04 ....A 59185 Virusshare.00092/HEUR-Trojan.Script.Generic-8d97f9b8de72295bbf33785ad29a28c7d3dd1b346d48a39eba2da8fe08392cf5 2013-09-01 11:14:34 ....A 40307 Virusshare.00092/HEUR-Trojan.Script.Generic-8da8402e60c9d927b2b89ab4417aa368272da7397bf435a93505c4e2e53d916a 2013-09-01 11:39:42 ....A 300 Virusshare.00092/HEUR-Trojan.Script.Generic-8daa9fa1277a768f607f5259f62297c231e57233a0a4b8c64f9f83810a959d2f 2013-09-01 11:56:06 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-8db9d201542d226b3a36462bd8e61de8bd1a44ea366e2092b1b76a15c734491d 2013-09-01 11:17:06 ....A 229 Virusshare.00092/HEUR-Trojan.Script.Generic-8dbc2879fd8d63f7ffd6cf8a018982fe93220e4bbfdf77b9b344a2b9ee8aefad 2013-09-01 11:27:14 ....A 8075 Virusshare.00092/HEUR-Trojan.Script.Generic-8dc366f40bcb1ade2064364e834269560af1612aa7bd53f9025e03155b55aec6 2013-09-01 11:36:22 ....A 14725 Virusshare.00092/HEUR-Trojan.Script.Generic-8dc3748c7ffe19c578066033539bdc64faf3f7ad08a17723edcd049a3cbad886 2013-09-01 11:35:52 ....A 41783 Virusshare.00092/HEUR-Trojan.Script.Generic-8dc9337d323959264334882989cd1d01ed8f15f0236f29b9a907f04f1a8a9a6c 2013-09-01 10:42:04 ....A 102772 Virusshare.00092/HEUR-Trojan.Script.Generic-8dd8bf2a30b1ece3b80384c866e904eb7f06bb588692c14a4ebcec96f859ccbb 2013-09-01 11:10:50 ....A 54271 Virusshare.00092/HEUR-Trojan.Script.Generic-8deafc21b0969250ec491ccbfb4a4804fb38351ff29f1432dce5f22b1c211c42 2013-09-01 11:01:42 ....A 957 Virusshare.00092/HEUR-Trojan.Script.Generic-8df28cd553f998b2db45afd7180e04e489370714219186b67484bbc403c72578 2013-09-01 11:37:26 ....A 17680 Virusshare.00092/HEUR-Trojan.Script.Generic-8dfe4e4dbc5ac11afee1c76b97c84e3e9c051cf02c873a992305aad7a61350b1 2013-09-01 11:15:32 ....A 7813 Virusshare.00092/HEUR-Trojan.Script.Generic-8e03a028b015c38f65b5324dab59984fd11fd0e2c7b8646c05d159818dddc748 2013-09-01 10:57:26 ....A 10695 Virusshare.00092/HEUR-Trojan.Script.Generic-8e04ead80c5d16da044b8f415fbe9326aeae309896d0bdb0b37983acb533c8c5 2013-09-01 12:00:06 ....A 17522 Virusshare.00092/HEUR-Trojan.Script.Generic-8e161f43fd563b14ddfcfb946b2e46f526f8ce812a185c10af8f0debfd32e830 2013-09-01 11:33:14 ....A 29168 Virusshare.00092/HEUR-Trojan.Script.Generic-8e1cc2595f915a9f786c4135e5a524408b41d0ea8fe320274add14afa4357363 2013-09-01 11:33:56 ....A 1229 Virusshare.00092/HEUR-Trojan.Script.Generic-8e31b6049fc6117be9d22891aee92ff3a7913928d757532159d674c299a300b0 2013-09-01 11:27:08 ....A 2875 Virusshare.00092/HEUR-Trojan.Script.Generic-8e31c038ace1b603cac0ad92a9d53f21af74eec342320d9a95777c1b387cfcec 2013-09-01 12:09:24 ....A 82721 Virusshare.00092/HEUR-Trojan.Script.Generic-8e3412e48c9a20b958698c0e86fc93c38f5ff2af8a93c0f586de12abd7adc5c7 2013-09-01 10:48:32 ....A 10343 Virusshare.00092/HEUR-Trojan.Script.Generic-8e40cacf8c34341151a2821c83916c6fb7a22d91da85b0dcc30185c88a9096c4 2013-09-01 11:46:52 ....A 14180 Virusshare.00092/HEUR-Trojan.Script.Generic-8e5715094e3a47833d9abf81e5e42a85ce451d5cd6c54442ee9b65cfe21e1f6f 2013-09-01 11:40:48 ....A 639 Virusshare.00092/HEUR-Trojan.Script.Generic-8e584eb32acdbf2c8eed5520761e21a1dcd191ff9ca1a419c90189c56811216f 2013-09-01 11:42:22 ....A 8798 Virusshare.00092/HEUR-Trojan.Script.Generic-8e5a0bd2db24fb799aa69b91631f935de3d0e42da77f788e41228650ba593ecc 2013-09-01 11:36:18 ....A 97871 Virusshare.00092/HEUR-Trojan.Script.Generic-8e65742db25e287acbe07198377b0cfd53613ff1d898eb340290fb565f5036ac 2013-09-01 11:57:24 ....A 8120 Virusshare.00092/HEUR-Trojan.Script.Generic-8e676c37aef295a5f01e71c4f6616c7a0b63678fbce30af2a2baa5bfccd7ee93 2013-09-01 10:59:46 ....A 12529 Virusshare.00092/HEUR-Trojan.Script.Generic-8e78b1520c76739cdb0c70ff03ce60a64f3ec6ca9779182eed60787df3beb556 2013-09-01 11:06:34 ....A 35286 Virusshare.00092/HEUR-Trojan.Script.Generic-8eb0662e3cfbefcaf5cf8035d8821c1916176bd22d1b2775bcd2320a858e5676 2013-09-01 11:46:08 ....A 32179 Virusshare.00092/HEUR-Trojan.Script.Generic-8ec592a90576f813585d851a43856b1ef96f1fd533d2034770a18a0886eaf182 2013-09-01 11:28:20 ....A 5970 Virusshare.00092/HEUR-Trojan.Script.Generic-8ecf7be99b5932a4c19f61b8ed25658360c3796249fc8ab3d52effa5ded9fcdb 2013-09-01 10:55:48 ....A 71703 Virusshare.00092/HEUR-Trojan.Script.Generic-8ecfb9b0a554f9c93701647d9b711e705e0abdbdd14181458e576bb799edb366 2013-09-01 11:02:24 ....A 27602 Virusshare.00092/HEUR-Trojan.Script.Generic-8ef483a1ee3afb13daa979eccf1abbb6dfa9ede2a1f6a083c87737f0d0d2c522 2013-09-01 11:07:42 ....A 60306 Virusshare.00092/HEUR-Trojan.Script.Generic-8f03737acab02cbc560fb6a6239c045cfa2c48011272f8b7b87f568a5b731ab9 2013-09-01 10:52:02 ....A 48062 Virusshare.00092/HEUR-Trojan.Script.Generic-8f1c47e1c0e5419773e621d61b46bc621e27c41109c779363833c7c4f993e775 2013-09-01 12:07:56 ....A 59334 Virusshare.00092/HEUR-Trojan.Script.Generic-8f31c454ea453769ca9e45efbfc9246e95903252a4b765e3f9e9fde65651deb7 2013-09-01 12:10:48 ....A 17326 Virusshare.00092/HEUR-Trojan.Script.Generic-8f34dbb6cdc93a931428c92157c495fd9acce65908edee6b12420bd7f59e61fd 2013-09-01 10:56:12 ....A 29214 Virusshare.00092/HEUR-Trojan.Script.Generic-8f35e3229c97b32d017d7592e36d6b0571321b6ea5967921ea4676e86e794f57 2013-09-01 11:52:36 ....A 18391 Virusshare.00092/HEUR-Trojan.Script.Generic-8f4814f5aa8725de9a67c2aa0bd7b0c871d4472fae07f9bff2412a4a17c781f7 2013-09-01 11:39:56 ....A 5387 Virusshare.00092/HEUR-Trojan.Script.Generic-8f698bec869c019b155a15da763f109da35711987eace49b3fd01b58c0bc236e 2013-09-01 11:15:34 ....A 39118 Virusshare.00092/HEUR-Trojan.Script.Generic-8f73d6a46af15f54d83c040a528bda3b645d316c424256f655f95c3e11bc3b0b 2013-09-01 11:30:30 ....A 47136 Virusshare.00092/HEUR-Trojan.Script.Generic-8f78626ed304c443dd43831aecb0356f699dbcdf9f93c3b3bbd37a138de76edb 2013-09-01 10:47:22 ....A 34861 Virusshare.00092/HEUR-Trojan.Script.Generic-8f83eb6951923375f0e8101a0209851d2dbeb3fdc8ce23f5d59e272d83ab52a1 2013-09-01 11:12:38 ....A 49120 Virusshare.00092/HEUR-Trojan.Script.Generic-8f87aa2af095e5d3bb8c8b4e74893ac8a6c87b18333a3ebb88f0fae4186030bb 2013-09-01 10:59:28 ....A 24541 Virusshare.00092/HEUR-Trojan.Script.Generic-8f8b0d58a6960e1378381fa5e3b207dc540f34bb0717e20bd6380a8dbb8cd6db 2013-09-01 11:46:12 ....A 23013 Virusshare.00092/HEUR-Trojan.Script.Generic-8fb230598af796621dd5001498174f1b6c30b884eea106aadc0a0dd6f98c9659 2013-09-01 11:01:22 ....A 1622 Virusshare.00092/HEUR-Trojan.Script.Generic-8fb7597303ad0bb13b000f24299e94d249809a45572729037a6c22268b0ac3e3 2013-09-01 10:52:36 ....A 8187 Virusshare.00092/HEUR-Trojan.Script.Generic-8fc1bf570cfbb0afb022aa08deb4b7a17ca8c9b04bfa4adadd8360e4cc1ddc81 2013-09-01 11:31:26 ....A 25342 Virusshare.00092/HEUR-Trojan.Script.Generic-8fdb9c23fd0d9a4fc7396bac0f7d2b120c46658bbe52e6e86dab083c3e0962ad 2013-09-01 12:05:44 ....A 535 Virusshare.00092/HEUR-Trojan.Script.Generic-8fdc25a9b9c663c3b69fcdffbef71d41d5df801aa01ae2e7e4164dfae8c5ab9a 2013-09-01 10:54:28 ....A 27153 Virusshare.00092/HEUR-Trojan.Script.Generic-902b85aa5b762118f9a414eb14dcdc3af62c6c9bea35003eb85be5c75e047cab 2013-09-01 11:53:12 ....A 29916 Virusshare.00092/HEUR-Trojan.Script.Generic-90352edea9437fd096b880d620cc3ced2ba79837ce00c02229f9cf07af299d1f 2013-09-01 11:03:06 ....A 26965 Virusshare.00092/HEUR-Trojan.Script.Generic-90796495a173909abdef5d93e55ec67b482fe2d245b1c7af0a1714122b065731 2013-09-01 10:56:42 ....A 16528 Virusshare.00092/HEUR-Trojan.Script.Generic-9083e721975274df353c0c89952cfe393dc9c2fe4ce2976a3d21143b2b453694 2013-09-01 10:49:48 ....A 22744 Virusshare.00092/HEUR-Trojan.Script.Generic-908aacfebd79991d556903ceb28d7f42870d4be68e35c65991ed430d1c7ffe43 2013-09-01 11:55:14 ....A 52408 Virusshare.00092/HEUR-Trojan.Script.Generic-909f77d8bebbb7d937bd7b1131dad836b2f7c24873abb6598c4e0d699fcf241c 2013-09-01 11:40:54 ....A 23011 Virusshare.00092/HEUR-Trojan.Script.Generic-90a0e593fb2083850d95a865fb7eb596a8737502efa393e510677da62aa3f344 2013-09-01 11:26:50 ....A 70211 Virusshare.00092/HEUR-Trojan.Script.Generic-90b01c9c00b5247386945ab073ee3893be409b8fd46de58306c54e2b091df40e 2013-09-01 12:15:26 ....A 33832 Virusshare.00092/HEUR-Trojan.Script.Generic-90c0595f174702cd6d06262de0272c02470889774662a12d2741b7a96e4db49d 2013-09-01 11:06:16 ....A 100418 Virusshare.00092/HEUR-Trojan.Script.Generic-90ceecbc7e00b0a99afceda5d0bb13e9ca10a30d80416a951e04cc0f720bade7 2013-09-01 11:55:26 ....A 34872 Virusshare.00092/HEUR-Trojan.Script.Generic-90e56f2d3d0df31480ccb0c3563090e1a496c1899aa0415a9ad4bb9a539d1321 2013-09-01 12:09:06 ....A 1211 Virusshare.00092/HEUR-Trojan.Script.Generic-9106d97785805fe3490416d66ad44a898b1e30a3ae15272e1cbe7e28e274e05c 2013-09-01 10:56:22 ....A 18986 Virusshare.00092/HEUR-Trojan.Script.Generic-910e4ac2935466aa49ef72b52f5cacfc0f2f7d73921f0fbbfe99df511c9ea5d1 2013-09-01 10:51:40 ....A 53018 Virusshare.00092/HEUR-Trojan.Script.Generic-911233c66761dd52605838f64a79a9560d7c8d801abcc37e7cfd4eed97481c32 2013-09-01 11:31:30 ....A 55476 Virusshare.00092/HEUR-Trojan.Script.Generic-9121d95641fd36c9fd38050217b16c3956e6e3e3bf1dfe20e499c488401e3f6b 2013-09-01 11:32:20 ....A 21615 Virusshare.00092/HEUR-Trojan.Script.Generic-9125d8aa488f55c9602f4aa8ed8223d9db6c6ab7a4f669441a2cc273727503f4 2013-09-01 11:31:14 ....A 154580 Virusshare.00092/HEUR-Trojan.Script.Generic-913c7567c4d5f2a645902aea5b7e1dadd52e4f3a4cdc4ce7e7772c5417b9791f 2013-09-01 12:14:44 ....A 16606 Virusshare.00092/HEUR-Trojan.Script.Generic-91504984f37af00ad4417c3b586eca176501bcbdc37d987600092b5db1d456d0 2013-09-01 10:58:24 ....A 36628 Virusshare.00092/HEUR-Trojan.Script.Generic-91558d43862137f074dfbbba5ad9e31bd03ba031bc72253c6ac390af30f80a32 2013-09-01 11:44:10 ....A 35235 Virusshare.00092/HEUR-Trojan.Script.Generic-917f2b4671f634aad55ecb740de3c4f930ca425a2c91c2cc2e5b2f32daaa7809 2013-09-01 11:22:42 ....A 9267 Virusshare.00092/HEUR-Trojan.Script.Generic-91ab3ee6a8149cc00319b2f341a033f3dc52dec97e2007d2497b4c0c15352f0d 2013-09-01 10:46:58 ....A 27105 Virusshare.00092/HEUR-Trojan.Script.Generic-91cf530addfcdf19d3e5716a8c2b8818fabb8b863f81e89cd0fa8571eb5071b2 2013-09-01 11:54:58 ....A 101280 Virusshare.00092/HEUR-Trojan.Script.Generic-91dcf328ccfc8f4f0289bff920313cb22f968686d6c6ee3f8ee67773d5c83a12 2013-09-01 11:13:20 ....A 35401 Virusshare.00092/HEUR-Trojan.Script.Generic-91e38ebcfb96733d7d92f0bb830ec333a9596dad31d30d2d1dae5636193bc5e8 2013-09-01 11:23:04 ....A 97365 Virusshare.00092/HEUR-Trojan.Script.Generic-91fc8b42961adacb72eeb83ab0efb8a52558c5af24f41db9d059c3ca8b9a9559 2013-09-01 10:43:08 ....A 48497 Virusshare.00092/HEUR-Trojan.Script.Generic-91fd23dbd167b3626838b745a9cfdf3aab3e82e47c6a25cbdb5127361e162507 2013-09-01 11:12:54 ....A 15917 Virusshare.00092/HEUR-Trojan.Script.Generic-921909c5c5fdc219d6d77a169e7b9beeace833b47bd43eafb9a37a328ed8cc00 2013-09-01 10:52:24 ....A 15770 Virusshare.00092/HEUR-Trojan.Script.Generic-92243e71693fee5936812802c7a7c172afd5de74a97302205bae3c4bea0a8327 2013-09-01 10:43:36 ....A 49397 Virusshare.00092/HEUR-Trojan.Script.Generic-923f1ce6f31e26f0da20afa231420af38c7370508edf9d439b3d2c5aeacb58fc 2013-09-01 10:40:48 ....A 1611 Virusshare.00092/HEUR-Trojan.Script.Generic-924a0cb425b50dc08d4a1aa13efac5c206a3cbbd79676b47cfb24623b4b76c45 2013-09-01 11:22:00 ....A 2310 Virusshare.00092/HEUR-Trojan.Script.Generic-929e79c27f70656a493126c33ed43322bde83968ac87efedc0e3dc95b40519e0 2013-09-01 12:00:42 ....A 25302 Virusshare.00092/HEUR-Trojan.Script.Generic-92a6421951eb515c798a25e2487ad14d279d13da564830d4c898b38b24b214de 2013-09-01 10:48:48 ....A 12884 Virusshare.00092/HEUR-Trojan.Script.Generic-92af60a1b5b5c0b37cc9c7fbf30d1667a05cc23a83bad83269507ea4f936478a 2013-09-01 11:43:08 ....A 303 Virusshare.00092/HEUR-Trojan.Script.Generic-92c07d179259760482d0551e3eae8252fe516223af9146d152ea314043a50be0 2013-09-01 10:55:44 ....A 15184 Virusshare.00092/HEUR-Trojan.Script.Generic-92c2bac7c331612db363dedbc3c17147672527df75d1b11ef85ee65c09ad15ec 2013-09-01 11:39:18 ....A 24096 Virusshare.00092/HEUR-Trojan.Script.Generic-92c82f15cdbd88ab0d98eb82c792bde0681af5b9cbbe5a4d2a4b5c8128a18085 2013-09-01 10:58:38 ....A 60020 Virusshare.00092/HEUR-Trojan.Script.Generic-92ce5584b46f8bc19929f83c270082d68c9efb4d21458d45eb592a4eebcbebb8 2013-09-01 10:56:08 ....A 43410 Virusshare.00092/HEUR-Trojan.Script.Generic-92d9c49732fb5198d0f7450e9334ee72a3fab4a084a59847c0fd04772bc03acb 2013-09-01 10:50:48 ....A 12044 Virusshare.00092/HEUR-Trojan.Script.Generic-92dafa4b95d49cdf023ac953bcad65680cca95b5d503b723f892bec4190e2fee 2013-09-01 11:36:06 ....A 24767 Virusshare.00092/HEUR-Trojan.Script.Generic-9301a10cba939bca3d482afb5e468e994967d1d448ffe8a82dfdbb50d3f51a63 2013-09-01 11:11:06 ....A 53709 Virusshare.00092/HEUR-Trojan.Script.Generic-93083fe7d3f7b83b0fd78fb88d4f3191260a9e9d638102c4ed52e4cb8efafd05 2013-09-01 11:34:44 ....A 16682 Virusshare.00092/HEUR-Trojan.Script.Generic-931d068eb1cc48e17e24371a335bde22c69b74b14a1b6db4f2ad0f8a89e2c913 2013-09-01 11:53:52 ....A 17607 Virusshare.00092/HEUR-Trojan.Script.Generic-932fc40a65f92e7c332dd63748a7b0710a4904f20a728cff79a526395b49887f 2013-09-01 11:02:52 ....A 18223 Virusshare.00092/HEUR-Trojan.Script.Generic-93346dada305aa17a75db6e04a98192ac5a696b004346656a96af2355a0c14e4 2013-09-01 12:12:16 ....A 28252 Virusshare.00092/HEUR-Trojan.Script.Generic-93356149da0b26625f7e0b279776e522f3cf97b28444ba271a359681e80118c3 2013-09-01 11:26:56 ....A 18264 Virusshare.00092/HEUR-Trojan.Script.Generic-934a8f2aaafebf953d2d77519e694d69d47c53f9effbf2a07c7b2a54c0c73e1f 2013-09-01 11:55:08 ....A 21453 Virusshare.00092/HEUR-Trojan.Script.Generic-9373e3f35e492f3a4d3c92db43fb7090864dc89a3c34521d0fa4cdca67105feb 2013-09-01 11:28:16 ....A 19485 Virusshare.00092/HEUR-Trojan.Script.Generic-93d3db750bfb988c0d171ce8e5897c71bdb08989b04b568669786d225ed1c62a 2013-09-01 11:18:58 ....A 19245 Virusshare.00092/HEUR-Trojan.Script.Generic-93d9087f1adbf3d7cc3346f5f105b04e9e33baccef43b9e9b65dd82a314e7740 2013-09-01 11:59:48 ....A 14390 Virusshare.00092/HEUR-Trojan.Script.Generic-93e331baa886719ca496a87614deb9503f02030be540307166d92b5877c9e0b8 2013-09-01 11:02:02 ....A 23190 Virusshare.00092/HEUR-Trojan.Script.Generic-93f9964a86bab447497993d84d3711db0817f6f061e83fa3b08a1272b3e2b459 2013-09-01 11:59:34 ....A 47903 Virusshare.00092/HEUR-Trojan.Script.Generic-9419da8c20f4241e0c0efd9af03ad4f63da5dd91c93c3f82ebe91de049c280cc 2013-09-01 12:13:26 ....A 4559 Virusshare.00092/HEUR-Trojan.Script.Generic-942275dfa52a122732ff93bf2bf4d6fb58a3a007ec8b3c2a5cb008512d93d353 2013-09-01 11:53:00 ....A 877 Virusshare.00092/HEUR-Trojan.Script.Generic-9422abedf5b8a27c46658307e311c0ec8e635ee6580536228b25e8ba1ec62d43 2013-09-01 12:14:30 ....A 38406 Virusshare.00092/HEUR-Trojan.Script.Generic-9426af50d88cad3e4ff6aa7c6d258e56126f18b0dd6e041f9dc94b9570691544 2013-09-01 10:44:30 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-9435c4aae8bd7f49f63fc27b3eac9c43999579ca0580573b198d15d9e2b714e1 2013-09-01 11:36:34 ....A 173880 Virusshare.00092/HEUR-Trojan.Script.Generic-94496d95a8758dac5aebb5b4fb63eca51b9485c5d8533c55ad1eef221a5db1f1 2013-09-01 10:45:16 ....A 23829 Virusshare.00092/HEUR-Trojan.Script.Generic-945266fb67b55bd24cdc991c0afc9af1ae39bb1854401978f1909ef0fe733281 2013-09-01 11:54:56 ....A 14788 Virusshare.00092/HEUR-Trojan.Script.Generic-9460aa06bcbdf30e80480c1a8fd9035cfd0e8bb79bf6c1d71df3469c5b84ce65 2013-09-01 11:33:00 ....A 15632 Virusshare.00092/HEUR-Trojan.Script.Generic-94647453c4fd06480090b849aaf1ebda105021499e36383a7c6085dd69b19b64 2013-09-01 11:57:08 ....A 30776 Virusshare.00092/HEUR-Trojan.Script.Generic-948cfcd9fa00e9afef902e68cca26a59a7193207734155975887b7753e6b44a3 2013-09-01 11:55:00 ....A 46571 Virusshare.00092/HEUR-Trojan.Script.Generic-94a1848e06e4c0af8ae8b5d7737b15a3b67917ed455e3b48bb9eab3248af6349 2013-09-01 11:11:04 ....A 73046 Virusshare.00092/HEUR-Trojan.Script.Generic-94b812d7154cd861f3f7b3cb944f1c37393006b9198e54ead09f7330c5b1fbc4 2013-09-01 11:29:54 ....A 79077 Virusshare.00092/HEUR-Trojan.Script.Generic-94c46328eac304b1e0836ce54d189195e392ba6cf0ccc785879f3c9ebdea833a 2013-09-01 11:25:40 ....A 72441 Virusshare.00092/HEUR-Trojan.Script.Generic-94cd3819418d932fb7124db8fca149621c91362e6b4dc7145999b3188e79f78f 2013-09-01 11:40:30 ....A 47503 Virusshare.00092/HEUR-Trojan.Script.Generic-95066ea3bda059367802ba16a4bc0f8b6e5ec61a8d1f2c25a8a59e0d1d724a4b 2013-09-01 10:54:34 ....A 14967 Virusshare.00092/HEUR-Trojan.Script.Generic-9510448a1f8650ef88ac3b4e902ad4680c7280a05f51342bdbb8b2b026ba049e 2013-09-01 11:32:16 ....A 1236 Virusshare.00092/HEUR-Trojan.Script.Generic-9526b93c96ab352dd7c250dc82a0cea1dede20a69e90578d2ac166eeb0bde6f7 2013-09-01 11:30:32 ....A 10194 Virusshare.00092/HEUR-Trojan.Script.Generic-953640b210b70241a93fe8f75069197eb421faa99308a5a23fcd58763bdbcafd 2013-09-01 12:05:14 ....A 38119 Virusshare.00092/HEUR-Trojan.Script.Generic-955b24b4eaae18e68dc671ca0a7ad08f799c10570e9a27ab4d04a1cae0411bd4 2013-09-01 11:11:12 ....A 11145 Virusshare.00092/HEUR-Trojan.Script.Generic-9570fedd47001b33c5a81da82b6d59df1e9699a8a1b209ea8187b88799d0b676 2013-09-01 11:55:54 ....A 11757 Virusshare.00092/HEUR-Trojan.Script.Generic-95723f54f3e4736d5f08005183b7b0d2e1d5d9232a7664969644a41d0317ad9c 2013-09-01 10:51:52 ....A 30309 Virusshare.00092/HEUR-Trojan.Script.Generic-95841dc6b8925cc7b4dd6edefcc830fe682ead67b1388a64946c9b3d3c8501cb 2013-09-01 11:06:32 ....A 57626 Virusshare.00092/HEUR-Trojan.Script.Generic-95a00ad74141c86990449aa132d6d683959a7cc208464df4eab0049c96f6b044 2013-09-01 11:57:16 ....A 64473 Virusshare.00092/HEUR-Trojan.Script.Generic-95a9cf938f19029ad1608fe9464335fa7e2c6e0c55bc3976f13a3c4ef91a38d7 2013-09-01 11:01:00 ....A 248 Virusshare.00092/HEUR-Trojan.Script.Generic-95cc40211b1f3ba6765eb68507b874fc11af39a470c035616cc8ab9e38da61d6 2013-09-01 11:17:52 ....A 33496 Virusshare.00092/HEUR-Trojan.Script.Generic-95d5a2bb88506c0e46d6d5b3d3997a2213a7e02f979a4f60dcb3df9209e40d27 2013-09-01 11:01:46 ....A 30591 Virusshare.00092/HEUR-Trojan.Script.Generic-95dbb4d0e09aa8d9fd6ca5ad183723e3f33c66998ff50b86ecbd5273640868fb 2013-09-01 12:09:42 ....A 47783 Virusshare.00092/HEUR-Trojan.Script.Generic-95dc0ab9df8042c8160dac00985aaa667d2cd8c15c3d42a9d7ff48d2ac36446a 2013-09-01 11:52:40 ....A 3132 Virusshare.00092/HEUR-Trojan.Script.Generic-95deb9f8b06c3b3285b6222dc224006f9dcfb2fa0988afb38204374b7e8caff1 2013-09-01 11:25:38 ....A 79316 Virusshare.00092/HEUR-Trojan.Script.Generic-95e9ac80c903589c4152e9202263b3cd28010ce47e9aec86a67117ed6ddb8e2b 2013-09-01 12:00:50 ....A 35087 Virusshare.00092/HEUR-Trojan.Script.Generic-960362a0128d9737af11355b7b4ca56682fdb8c0e88d00a9def6eff1eb40ed96 2013-09-01 11:17:46 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-9637a93f95644409512a8dac08feb0f6403c9e1fad0880a3380b159c864a20be 2013-09-01 11:28:40 ....A 20326 Virusshare.00092/HEUR-Trojan.Script.Generic-9639b54755ede4f6dd5714f6824406ff3e947b135e0866b214c6f5669eb38cf3 2013-09-01 10:58:24 ....A 12419 Virusshare.00092/HEUR-Trojan.Script.Generic-963b1c7c106c78dd3d49c2164be071374fceded10519673e803ea2d0971ec556 2013-09-01 11:40:56 ....A 1484 Virusshare.00092/HEUR-Trojan.Script.Generic-964d9f8dd382e6bf1da330b69bc54a2e220907eebf71c8af932c57c4ce08f44c 2013-09-01 11:42:26 ....A 47938 Virusshare.00092/HEUR-Trojan.Script.Generic-965c27c80e62535b660231b716a2753d6c19a5da37d128e44990808a1f441669 2013-09-01 11:54:58 ....A 8438 Virusshare.00092/HEUR-Trojan.Script.Generic-9674346b35a2f8cc990e36a27a8f72f3018f48b40f53a95a8f09174d39c08178 2013-09-01 10:59:02 ....A 6266 Virusshare.00092/HEUR-Trojan.Script.Generic-9678f2ec2d46137bce7c06b2c5e139957107eab6906f050b3f903c6b40703ee1 2013-09-01 11:26:56 ....A 8095 Virusshare.00092/HEUR-Trojan.Script.Generic-96874843e9ebdc36d4fa28b553a8629c54702c7d820541b2d85b9216b79636da 2013-09-01 11:51:34 ....A 37995 Virusshare.00092/HEUR-Trojan.Script.Generic-968e006cb30dbfb7f304a72eee22ad84c8b9980b69659d66f35cd0406794ea01 2013-09-01 11:59:44 ....A 2793 Virusshare.00092/HEUR-Trojan.Script.Generic-968e24e4e8d1949a9a72376aedc00c8ee63473dce49c2ea13e102a7cd3de552b 2013-09-01 12:06:18 ....A 2162 Virusshare.00092/HEUR-Trojan.Script.Generic-9693a780a501b405f3616b93f6995533afc6c818e1476c6436f46c08f25e4138 2013-09-01 10:57:12 ....A 16669 Virusshare.00092/HEUR-Trojan.Script.Generic-969d5a9425b02460216416caa068bcc251fa6f2a1b8f319ba7d98669550f18e2 2013-09-01 12:09:34 ....A 15609 Virusshare.00092/HEUR-Trojan.Script.Generic-96a7c54931b2fb797406d120b37b9cda2fce0167366f792565a3f66fc42c08b7 2013-09-01 12:13:32 ....A 39704 Virusshare.00092/HEUR-Trojan.Script.Generic-96b28a46a4931134b03a32bdfaefd27448a8f9524501d2bda8eb9dcf1f665f38 2013-09-01 11:59:28 ....A 7167 Virusshare.00092/HEUR-Trojan.Script.Generic-96b2d44e6d638772dcc547183b8ebd1ed0ec4864a5560d6f083de0e251789998 2013-09-01 10:52:38 ....A 19289 Virusshare.00092/HEUR-Trojan.Script.Generic-96d6da683f023530197c882b6606c66d0770b3cf762c8245fd051b22750555f7 2013-09-01 12:12:08 ....A 40999 Virusshare.00092/HEUR-Trojan.Script.Generic-96e7db7cb851fcbe559e20c1716a87d6a2e5bca7a5b9e3cc1b581e0d14e840b9 2013-09-01 10:50:42 ....A 7046 Virusshare.00092/HEUR-Trojan.Script.Generic-96ee4e27832320df5da2ace1304f27f76fff56c4e806a5ed4f9e2460698c2a93 2013-09-01 11:06:34 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-96fafb9f45ebef897384e898010e4617173ed7714c5ba95c3b8690d276dd38d1 2013-09-01 11:03:44 ....A 4594 Virusshare.00092/HEUR-Trojan.Script.Generic-9700687ba8ae3927269c33ec19f8c4c26777f59c15773e914babaf2b558cf7f6 2013-09-01 12:14:34 ....A 77717 Virusshare.00092/HEUR-Trojan.Script.Generic-970e3e6a3901cd72efa3814dc402e18a1b407fa8124a7358db282abf4c1e12bc 2013-09-01 11:10:22 ....A 23307 Virusshare.00092/HEUR-Trojan.Script.Generic-976a591a33252480eeb574f359b6646e3806acf9168939c01866ff40f1e52181 2013-09-01 11:33:14 ....A 34416 Virusshare.00092/HEUR-Trojan.Script.Generic-976d060eaed6d9bf3062f7b0169cf1d906b99952a8fad757d87f5ea760d624ef 2013-09-01 11:43:12 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-977192cc7375498d20a237ee1f1c9eee1558a5c96d4f9483963ed2f564f7f837 2013-09-01 11:35:16 ....A 21118 Virusshare.00092/HEUR-Trojan.Script.Generic-97792eed2ea41b5239d5d5c57d1845d40cbd3bbb138b31e3dbcccbd851adb65c 2013-09-01 10:43:02 ....A 7025 Virusshare.00092/HEUR-Trojan.Script.Generic-9785a706014d740dacb67805d635f7e719674609704ff968be3a5aa59e5bbc69 2013-09-01 11:50:58 ....A 17702 Virusshare.00092/HEUR-Trojan.Script.Generic-978e8986cd54466707b853f6bc425453e98d01efbefecd27c83e06d50e06f993 2013-09-01 10:52:08 ....A 53404 Virusshare.00092/HEUR-Trojan.Script.Generic-9797e53db3f9358887d3364636d118ddac64233dc7689ed16d89f0be5dca284e 2013-09-01 10:52:10 ....A 43460 Virusshare.00092/HEUR-Trojan.Script.Generic-97a697765556255d2864061c37d717bfa52d8881bef78f0a85c815122bb23895 2013-09-01 11:23:04 ....A 33801 Virusshare.00092/HEUR-Trojan.Script.Generic-97addbb02e87ed24350dcfb056c543191c346b822db89c7520d9bba26eb2cbb4 2013-09-01 11:11:36 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-97b54cd23c82953932deda26943911b6b5681f3dfb517404e543c32656b982cd 2013-09-01 12:00:54 ....A 84517 Virusshare.00092/HEUR-Trojan.Script.Generic-97c07933b2a837466e7efaedbfd0304ce98a28d93919fca0c6c3647f4e825974 2013-09-01 11:35:10 ....A 36801 Virusshare.00092/HEUR-Trojan.Script.Generic-97c2ec4c9c44616e8f8aef55dbbe29ed8b826e2457299fe49d732177aa4ebdd4 2013-09-01 10:48:24 ....A 34296 Virusshare.00092/HEUR-Trojan.Script.Generic-97d8e83b8293131a059a1834f92c7d29f2ea15023edeb30103f9c481f504d083 2013-09-01 11:02:00 ....A 24322 Virusshare.00092/HEUR-Trojan.Script.Generic-97eaa1c0939a9d6a8bfeed4c52b429b3bcb82fa65d5f233aa5453328050e3f70 2013-09-01 10:49:02 ....A 1660 Virusshare.00092/HEUR-Trojan.Script.Generic-980931f14c3be5690aecb765946892d0de455114f516b91b14d2ae04013b2466 2013-09-01 11:36:02 ....A 43044 Virusshare.00092/HEUR-Trojan.Script.Generic-98148cd4f99d62ec5f190b9348b021549858f0c0351da50060c38e1fe0ed33f7 2013-09-01 11:27:08 ....A 16675 Virusshare.00092/HEUR-Trojan.Script.Generic-982471d5e55fabdcf8377fd04f59bd7cdb6dba0e957b36ca536c89b6024429d7 2013-09-01 11:15:04 ....A 39022 Virusshare.00092/HEUR-Trojan.Script.Generic-982b23ca8e405dbb65a26ca620113f865dfc6435d1ac5e03cb9a9bf3dc207239 2013-09-01 10:51:12 ....A 40703 Virusshare.00092/HEUR-Trojan.Script.Generic-9840759935a147b5394969e115a3906a00975c5fab8684607a14da3984ae1cce 2013-09-01 11:32:20 ....A 13708 Virusshare.00092/HEUR-Trojan.Script.Generic-98477b33834ab7722739a6745a01a041b16f77e9cfa5db6391c060680d9e8c3e 2013-09-01 11:17:58 ....A 9941 Virusshare.00092/HEUR-Trojan.Script.Generic-985fa81b350909b71a288d1cda3c99d0ac7bfb1ca9c7ffda963c0be71f2f8477 2013-09-01 12:13:28 ....A 19790 Virusshare.00092/HEUR-Trojan.Script.Generic-986aea0033b6d0e35f43752e6ef1c589746219d202ba10027a44fb54950c4ed8 2013-09-01 12:03:48 ....A 96070 Virusshare.00092/HEUR-Trojan.Script.Generic-9871a8bb692de4987aad16ebf79b9c004648fe6c9efb0f899c6f780910c176bd 2013-09-01 10:56:16 ....A 812 Virusshare.00092/HEUR-Trojan.Script.Generic-987de3f6ff73f3314dee7b50a99fcc586b8057de9d1d16547d0461c28e874bdf 2013-09-01 11:48:50 ....A 13654 Virusshare.00092/HEUR-Trojan.Script.Generic-98a0987fffc829256a74eb7ea57e33902b1d793af748078777a71beb91e46b15 2013-09-01 11:09:38 ....A 15791 Virusshare.00092/HEUR-Trojan.Script.Generic-98a4f2febc40885cdf36c48cc5a07e7cc0875bf794cb220ddbdfa46df8a4af8c 2013-09-01 11:32:06 ....A 70906 Virusshare.00092/HEUR-Trojan.Script.Generic-98b4511159117df950d7f5104e6a8ec72940d641a7f27c76a5e3626707a1a640 2013-09-01 12:13:12 ....A 26843 Virusshare.00092/HEUR-Trojan.Script.Generic-98ba7daef22c635a8f89fb46f1e674bfbd4c0652f7d6bac01ee28f8c7274cc24 2013-09-01 10:57:12 ....A 5661 Virusshare.00092/HEUR-Trojan.Script.Generic-98cf5f7f31f06beb9670a59472df841ebd4ee9d588c6f652ef72235f2f45bc0f 2013-09-01 11:15:00 ....A 3552 Virusshare.00092/HEUR-Trojan.Script.Generic-98cf8f14d242cc8cfb4fb35b30094eebf8d03b4523c652b14c67879070e58495 2013-09-01 11:01:06 ....A 25613 Virusshare.00092/HEUR-Trojan.Script.Generic-98d5441cf45fed78f47299876a0f2af3118ebf65700ec0d1c3b9f493bccd0f62 2013-09-01 10:51:28 ....A 68744 Virusshare.00092/HEUR-Trojan.Script.Generic-98e2df5298aef567efaf3e2920256b85daf3f1ecf0cde2f6d56a62b28f0416dd 2013-09-01 11:07:26 ....A 6180 Virusshare.00092/HEUR-Trojan.Script.Generic-98efa11366a1bbb6161addfe8eefe24a0b991d5454d5cdfba67ec4352bc0ce93 2013-09-01 11:35:26 ....A 43093 Virusshare.00092/HEUR-Trojan.Script.Generic-991688adc4fe1b948134a18656738ab4ea739f00e11041976976bf1c612909ee 2013-09-01 11:09:10 ....A 6837 Virusshare.00092/HEUR-Trojan.Script.Generic-9931135c89e40f973c26dc45428a1eb8b05cfc9a27ae92d7db9560bbc91b280a 2013-09-01 11:54:26 ....A 35046 Virusshare.00092/HEUR-Trojan.Script.Generic-993803004c09dd1b508bc681b3a77c558044a9b6efb8f9aa9b7dcc9d8c2c1352 2013-09-01 11:36:38 ....A 51000 Virusshare.00092/HEUR-Trojan.Script.Generic-995520d13e86971609a79e7d9c6d3c629e9b89bcb2b4f29b7b089ec9750a2c74 2013-09-01 11:56:52 ....A 9945 Virusshare.00092/HEUR-Trojan.Script.Generic-995852ddcdd05db5282e46b0a0000c7674001c01399555d4a697888f9401e7b3 2013-09-01 10:58:34 ....A 3793 Virusshare.00092/HEUR-Trojan.Script.Generic-9977b825dbf4220e1b0aa8ad230d0cf5e87209f802a3c7fa3093fdd44e280f0f 2013-09-01 11:52:42 ....A 18348 Virusshare.00092/HEUR-Trojan.Script.Generic-99873e800fe4e7c5302f105739e96a94eb50501030b3f767b8dcc5245783a86d 2013-09-01 12:08:40 ....A 10013 Virusshare.00092/HEUR-Trojan.Script.Generic-998b5efd021107260ee1b660ff53d1d239ce054669fc5509f4d7a11e23de9d9e 2013-09-01 11:28:22 ....A 40551 Virusshare.00092/HEUR-Trojan.Script.Generic-998e78ef21e577490804f3e319c6a354e635f4aa6a5247373761d2afd419a643 2013-09-01 11:43:22 ....A 37544 Virusshare.00092/HEUR-Trojan.Script.Generic-99926dc7734297bbb48592fb2b25f6b7f3d7af0bb07b3a1bd5c5612d20d22c9a 2013-09-01 10:53:26 ....A 8371 Virusshare.00092/HEUR-Trojan.Script.Generic-99a073f74d139570c3215b9e4cce1d933a9d696467d12e96e38bd2d59737af03 2013-09-01 11:36:40 ....A 51614 Virusshare.00092/HEUR-Trojan.Script.Generic-99c27d03e0675daef2bb2fed75ef4f7b014ce8010d1efe4c80f66d25dd6dcacd 2013-09-01 12:03:48 ....A 2248 Virusshare.00092/HEUR-Trojan.Script.Generic-99f1c49497781e316706ef4ac161eecfd91ee3b4c376db82d62d11ae5caaf2de 2013-09-01 11:56:54 ....A 41274 Virusshare.00092/HEUR-Trojan.Script.Generic-9a156c128463c334bc260fa73f38d2dd4a4103ee2a0c7df79f7d6b26223d7a38 2013-09-01 11:06:42 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-9a2173faf345377fa7d37d239a42a472727a44cd3541362291890faed3a1d7ed 2013-09-01 11:34:20 ....A 57243 Virusshare.00092/HEUR-Trojan.Script.Generic-9a2dd35b61b8a7fff38fb63ffc4a71abf879328c90922290d17bd5b6b598697a 2013-09-01 11:07:06 ....A 13346 Virusshare.00092/HEUR-Trojan.Script.Generic-9a39a4a720f6e1bc267cce60022a184c23590fc6d73e07fd3c8ae2f600f7587d 2013-09-01 11:57:56 ....A 5425 Virusshare.00092/HEUR-Trojan.Script.Generic-9a5f5aab87ad02cf0952bbfff8171ad14f256d195ff308000889c6aa8fdddd06 2013-09-01 11:33:40 ....A 19033 Virusshare.00092/HEUR-Trojan.Script.Generic-9a7ebe35715fa28f07068be887925bd8764afc084e041194b202781cccdd1e53 2013-09-01 11:56:48 ....A 1748 Virusshare.00092/HEUR-Trojan.Script.Generic-9aa64f3e2f0a8b9d4b01e983dab10b5acc18810a83f4b0cd423b980e5b832175 2013-09-01 11:52:40 ....A 39665 Virusshare.00092/HEUR-Trojan.Script.Generic-9aaa5f9f3ba82a56f1ea56f65152f8dc8ba42317a838e0c6a8161503f19d1b1b 2013-09-01 11:37:28 ....A 17036 Virusshare.00092/HEUR-Trojan.Script.Generic-9ac0a538ffd221948a8109aa9be6b553a80bf2d74c851c99140e9055d9d6fe1a 2013-09-01 11:27:42 ....A 10523 Virusshare.00092/HEUR-Trojan.Script.Generic-9ac9fb82529fd6c0b38c0b690432141bcae4be12194fe3e2400886a8d7161c6f 2013-09-01 11:57:58 ....A 13442 Virusshare.00092/HEUR-Trojan.Script.Generic-9acfbbc402d8009b219f7f2e2747429c02e49dae9e3ff35f50fa452b4ebae2f9 2013-09-01 12:07:42 ....A 29032 Virusshare.00092/HEUR-Trojan.Script.Generic-9ae21192ee3082d9f40643c8d7734f6fc87367ef88b9a24eae523b347fc35081 2013-09-01 11:29:54 ....A 13053 Virusshare.00092/HEUR-Trojan.Script.Generic-9b0a2fbb82869f60129ef5add0d3e0d82c1dc11334c811f01c492695d09d300a 2013-09-01 11:59:32 ....A 98104 Virusshare.00092/HEUR-Trojan.Script.Generic-9b20e49c5058f267739abad672351d5805d49b3e6a20d1f6e659ed8dc8b65870 2013-09-01 10:58:26 ....A 21331 Virusshare.00092/HEUR-Trojan.Script.Generic-9b416fd62b3ca38d29265aa864f436806354e9be60c989afcb89c6dd1b7b379e 2013-09-01 11:31:16 ....A 23670 Virusshare.00092/HEUR-Trojan.Script.Generic-9b446cb6f2ebb7d7f1b2fa0dd5040d7014795b152fc9d65003dac7fa13a08846 2013-09-01 11:32:14 ....A 56650 Virusshare.00092/HEUR-Trojan.Script.Generic-9b5b7f6167f26f9e56111e449a7213cc85f6f2af6863804705dafe73c1ca12e7 2013-09-01 11:14:40 ....A 2750 Virusshare.00092/HEUR-Trojan.Script.Generic-9b8381a50bbace523225f3e116b149b55a9f17dc19fef2d1c4361c9783d5d5ce 2013-09-01 10:52:30 ....A 22000 Virusshare.00092/HEUR-Trojan.Script.Generic-9b88c84ad37188f838a378e47d80a582ff158960173f5933e2e5a29169f2dc6b 2013-09-01 12:11:58 ....A 11110 Virusshare.00092/HEUR-Trojan.Script.Generic-9b95d783f07485b831f715e0c3132660556a28879be79f1974dca47589b70cb6 2013-09-01 12:07:56 ....A 21542 Virusshare.00092/HEUR-Trojan.Script.Generic-9b9941775c530fd9076ddd4d550bc094c56338509bf9a284bda4c208f0697263 2013-09-01 11:01:38 ....A 28151 Virusshare.00092/HEUR-Trojan.Script.Generic-9b9c929746e689d1babc38cc0f23eb004961c17dc1a2ab974c1401e48aaca708 2013-09-01 11:42:50 ....A 87154 Virusshare.00092/HEUR-Trojan.Script.Generic-9bcd04d82a7fb0a41efa7cc38e7a61312835140421c11a5214729a01ea2e3888 2013-09-01 11:30:26 ....A 12803 Virusshare.00092/HEUR-Trojan.Script.Generic-9be310894c9c85af9aad64e092286e2473a8292315fc63a33c61ec3884da2aab 2013-09-01 10:52:34 ....A 9732 Virusshare.00092/HEUR-Trojan.Script.Generic-9beafd141597c6c0b02bbc380e3d8ae1f110e7c6d6eab67354af9a0495b234e5 2013-09-01 11:00:34 ....A 8715 Virusshare.00092/HEUR-Trojan.Script.Generic-9c069b2cb0b6e9295ac02b683b9f694ae64fd6ab4c49b9deee0e5fd1a8ccb4c3 2013-09-01 11:55:48 ....A 21895 Virusshare.00092/HEUR-Trojan.Script.Generic-9c267a407861b88a314b99eb2b56df5828cb8186bbec678db4144eaa363fd1c1 2013-09-01 10:49:46 ....A 14546 Virusshare.00092/HEUR-Trojan.Script.Generic-9c3af93e78a9362c4ff9ba771188652fe4433b009ec441687bc06d9a26378248 2013-09-01 11:11:10 ....A 26325 Virusshare.00092/HEUR-Trojan.Script.Generic-9c4326cd7882b9614463d7167a1724785a6dd75875eaa834da2e0fe8359d3fa4 2013-09-01 10:48:34 ....A 17630 Virusshare.00092/HEUR-Trojan.Script.Generic-9c5fcf4a4eaa3a193151a1a2b9d272bf1c2b9d5a7849356a8e739134b93b510b 2013-09-01 11:56:18 ....A 41224 Virusshare.00092/HEUR-Trojan.Script.Generic-9c77c466bb52c88d397823b0f46a6dd380edbe7c3efe940e2cc7c6cc96fc589e 2013-09-01 11:52:40 ....A 14205 Virusshare.00092/HEUR-Trojan.Script.Generic-9c91d1c3ee2faa467430723fc5c93dd291afe928e2253ef7248d6862e4f45b94 2013-09-01 11:44:30 ....A 38741 Virusshare.00092/HEUR-Trojan.Script.Generic-9cc24e3263044f28f6b21fb11c6514df554c11175d93a3d1f6a26218f0ec7331 2013-09-01 11:35:44 ....A 10094 Virusshare.00092/HEUR-Trojan.Script.Generic-9cd458e6e7ef11ef70d7a12bf54ca8d4c47d94b06550b5e94835c50fd0dd77bc 2013-09-01 11:07:32 ....A 18859 Virusshare.00092/HEUR-Trojan.Script.Generic-9cd5df2a749798ef68afc13bd68fc6abe468139614a723cd3694d8c9ede4f9fd 2013-09-01 11:51:22 ....A 9751 Virusshare.00092/HEUR-Trojan.Script.Generic-9cf897861145f8330b7a2c2b29a6d3d375a79445e59a53c2249ba7b886ae26e9 2013-09-01 10:54:16 ....A 49268 Virusshare.00092/HEUR-Trojan.Script.Generic-9d0bc4a60fce6934cf84dc29cfa9673b3f221571151023ea2d2b16d6abb60477 2013-09-01 11:33:48 ....A 3501 Virusshare.00092/HEUR-Trojan.Script.Generic-9d14c3ca49e9bbe3cc35a49421fe5142930a621065fcfd3885fe4c61a7e59cca 2013-09-01 12:09:48 ....A 81513 Virusshare.00092/HEUR-Trojan.Script.Generic-9d19b39a2d23a6009703f8fe592ef8ea235e915df556318abdec53da6d7f8b9d 2013-09-01 11:37:38 ....A 81325 Virusshare.00092/HEUR-Trojan.Script.Generic-9d2bfb5a903597a66e0dca15cf20e2fdab2ade052856bf3477aa03b1c6123ddb 2013-09-01 10:54:30 ....A 33410 Virusshare.00092/HEUR-Trojan.Script.Generic-9d301e7490754537d633a86539e18d8fc2eeaa6bd536f6096f2a6f891d6f01f7 2013-09-01 12:09:34 ....A 51811 Virusshare.00092/HEUR-Trojan.Script.Generic-9d3d9b3573ae78e4efe19a7bccfc6e743f0fa554ab840f087504aae024851ee1 2013-09-01 11:15:40 ....A 75995 Virusshare.00092/HEUR-Trojan.Script.Generic-9d522f2dc6ec4f4dd21999ba63e6f914afc02d37953fc279f3b554fc8d234705 2013-09-01 10:54:46 ....A 52910 Virusshare.00092/HEUR-Trojan.Script.Generic-9d6188d8f366d38924bd8bf55bb6efacaecd8fbecf89c038dd8d1b6da6435d13 2013-09-01 11:42:34 ....A 30859 Virusshare.00092/HEUR-Trojan.Script.Generic-9d750f76623b1534410d6e508f731c2502b97c43dd2568925880e8e45f3eafa2 2013-09-01 11:14:02 ....A 33046 Virusshare.00092/HEUR-Trojan.Script.Generic-9d7d7ace4197ba2fe948eca13fca6ee8a7a3237e1a3ebf1b36fe1769b926815e 2013-09-01 11:30:52 ....A 16872 Virusshare.00092/HEUR-Trojan.Script.Generic-9d8fdb963afa3bac88d1e9d29ceda70efd409d4b1ef77181080e36ca7a848da5 2013-09-01 11:34:22 ....A 33209 Virusshare.00092/HEUR-Trojan.Script.Generic-9da504c4e7e23ef3b0390cf08c89dd1076b725690066e5436f31221f4c1b6b14 2013-09-01 12:03:48 ....A 9712 Virusshare.00092/HEUR-Trojan.Script.Generic-9da743f300b225f3e34fd620947d54b1dcbe19c3f21e225e8c32720c4384f06a 2013-09-01 11:09:12 ....A 14173 Virusshare.00092/HEUR-Trojan.Script.Generic-9db14f4cb1098f50e7536dda3228ba7b04584e21c12f9c09015924495356892c 2013-09-01 11:09:08 ....A 56710 Virusshare.00092/HEUR-Trojan.Script.Generic-9db7a035d9279a7a0eb2eda71ea7c11ff037aca8b1e4c5981632a91356ee5135 2013-09-01 11:25:34 ....A 10451 Virusshare.00092/HEUR-Trojan.Script.Generic-9dd9b013bca172b25cc47724120802ed6355d4d1ac316f6965941a3644a56285 2013-09-01 12:08:48 ....A 22157 Virusshare.00092/HEUR-Trojan.Script.Generic-9dda2ef8ffa8316f20684f4ea93a3883bef8d358e5880a4ea577b780914adc6f 2013-09-01 11:03:14 ....A 1933 Virusshare.00092/HEUR-Trojan.Script.Generic-9dee5f35d42b0f0eeb37ba4dd1d884901cfb95f77790e53bde4a41a76fa954b5 2013-09-01 11:27:20 ....A 54094 Virusshare.00092/HEUR-Trojan.Script.Generic-9df045171f11c7f4c0c687e64b6b457661b6d47c06d2939f5decfb29e4cc5fc6 2013-09-01 11:57:56 ....A 23264 Virusshare.00092/HEUR-Trojan.Script.Generic-9e1c630a28ac94d03fc7d46130b9dc61b760e179430eb5d3efdb37e451e125cf 2013-09-01 10:52:00 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-9e28616a8e7c8c443ef95587fb83c3e8f6a4ef09eb097ab508df4362e48a7c83 2013-09-01 11:24:36 ....A 24687 Virusshare.00092/HEUR-Trojan.Script.Generic-9e2de8260bc500aeb32a1a1b244411d598d486da14a45f69eb6df072e31be78a 2013-09-01 11:00:20 ....A 8288 Virusshare.00092/HEUR-Trojan.Script.Generic-9e34f8f60460538d52104bfd55ada2f7b2597675adae41cdeb23939b8e430af2 2013-09-01 12:11:44 ....A 39657 Virusshare.00092/HEUR-Trojan.Script.Generic-9e3682a64b31ae861369d96c322384daf022a3dd887e3c276f2eb8220714aa30 2013-09-01 10:50:14 ....A 12334 Virusshare.00092/HEUR-Trojan.Script.Generic-9e4ce9a93b20ab419ffe8fa3163887f91efdb489c1bda009645c223c67f6ca23 2013-09-01 11:28:20 ....A 23895 Virusshare.00092/HEUR-Trojan.Script.Generic-9e4e9dac825478a50d432d5fab61f4e426bb87274d860374775527c70d95ba2c 2013-09-01 11:11:36 ....A 40633 Virusshare.00092/HEUR-Trojan.Script.Generic-9e5a26fef0eecd157b729908ab3f7d21812e1b5a9a4b720c6799c0a91b2aa28b 2013-09-01 10:45:44 ....A 54254 Virusshare.00092/HEUR-Trojan.Script.Generic-9e63b58578a6612eb1faa3e803e0b1468ef82985f0158b078a4de4493f3f570d 2013-09-01 11:01:02 ....A 2171 Virusshare.00092/HEUR-Trojan.Script.Generic-9e76dda21abde442008eca13d89dbfc630a7f0972d12575c7f0d38a893430253 2013-09-01 12:05:00 ....A 173194 Virusshare.00092/HEUR-Trojan.Script.Generic-9e79f001fdb18397408aac30e7365514a52e6e794d6d9ca3d80c1ff7f7894513 2013-09-01 10:55:48 ....A 40262 Virusshare.00092/HEUR-Trojan.Script.Generic-9e8bb97c9eec59b07e4872f10c5c43034e941da1f59c6a8b65f31a85dadb5242 2013-09-01 12:13:24 ....A 10185 Virusshare.00092/HEUR-Trojan.Script.Generic-9ea8b6b45d6282d2d68627b332aff34847b29b27875e4ffd6992e8283893a175 2013-09-01 11:11:02 ....A 100062 Virusshare.00092/HEUR-Trojan.Script.Generic-9eb450c79f7697088a8449c8840d0e45709f8293cdba8a40a6c0703f318df6d3 2013-09-01 11:44:30 ....A 108959 Virusshare.00092/HEUR-Trojan.Script.Generic-9ec6e13f7907d3105df115ff44f6bf65afcafda4393490f5be6092177ee6c34e 2013-09-01 12:07:38 ....A 6343 Virusshare.00092/HEUR-Trojan.Script.Generic-9efbeead763ecffb61f992b77eba8076df6f9ab820f29c0aa963e75f2ec76072 2013-09-01 11:12:26 ....A 34993 Virusshare.00092/HEUR-Trojan.Script.Generic-9f1061e6844e999e7f4060633136fba2be105d6906414548d979148706fbd91c 2013-09-01 10:49:16 ....A 78257 Virusshare.00092/HEUR-Trojan.Script.Generic-9f3e23e1a5ad744f85c1e9f22a383f3f8abb4c4cc96791bd266fab7cee4d1866 2013-09-01 10:59:32 ....A 15553 Virusshare.00092/HEUR-Trojan.Script.Generic-9f5b4b0cf00e3c73a9eb3c5a4107b8239ca85cc615ba83e3f307a1014cb9fb90 2013-09-01 11:04:40 ....A 24701 Virusshare.00092/HEUR-Trojan.Script.Generic-9f5ea5a5338fdb08d7ed84b1caa33ea87069f62aa022deda450d2bce0f594202 2013-09-01 10:45:30 ....A 15999 Virusshare.00092/HEUR-Trojan.Script.Generic-9f72c1486dd951c1a2d532c59e609c67b86f5490c1c946e451f58889ae937937 2013-09-01 10:42:08 ....A 26655 Virusshare.00092/HEUR-Trojan.Script.Generic-9f89c9187bf59a9c14fc7426a330746c6b6e5e9e2b5965d4f609dcdf9d431ecd 2013-09-01 10:53:24 ....A 100674 Virusshare.00092/HEUR-Trojan.Script.Generic-9f8bdc323acb72950d603f9ad2f3f09708cd0f00a979a3b8e7c5491eedc3c237 2013-09-01 11:05:48 ....A 37671 Virusshare.00092/HEUR-Trojan.Script.Generic-9f8cd6ad0a0719ebb13242c4010ec5f667e87af5a50490cec46e8753522f8c87 2013-09-01 11:53:00 ....A 9640 Virusshare.00092/HEUR-Trojan.Script.Generic-9f998c39be6b5d67b4f738a5c6e292649b78aff9bb803355117d5971fa599eab 2013-09-01 11:04:44 ....A 25315 Virusshare.00092/HEUR-Trojan.Script.Generic-9fb1d2f1d6f331f67e33dd2146efdc11d142ca874d12c7074420771d21374a4d 2013-09-01 11:45:10 ....A 6060 Virusshare.00092/HEUR-Trojan.Script.Generic-9fb72e52e0aa047a9c54e9232047afaed97d4bf4aa3686911ed2abccbebe07a0 2013-09-01 11:07:38 ....A 6663 Virusshare.00092/HEUR-Trojan.Script.Generic-9fbc09076131d9098ee1643414d2ec8f9f5816221c855bfb720ee48834b4ff6f 2013-09-01 10:54:40 ....A 130242 Virusshare.00092/HEUR-Trojan.Script.Generic-9fbca28785e3d144a9f0356d26c379c2c5e87d1a5c42a0899cce3b6f4ed34cf9 2013-09-01 11:48:38 ....A 6237 Virusshare.00092/HEUR-Trojan.Script.Generic-9fcf626ab86b0924a8132abdf42a8020daad753f6fcea3767b4625e92f95b7fb 2013-09-01 11:48:52 ....A 24784 Virusshare.00092/HEUR-Trojan.Script.Generic-9ff00f38a70cd2e1d815cbf118d021c93fa1ade1a5b268bd076af73c791cba0e 2013-09-01 11:43:14 ....A 18965 Virusshare.00092/HEUR-Trojan.Script.Generic-a00b340098c33c73c8327db877aa0af8013c22d578393cbcfd97608c88e69cfa 2013-09-01 10:55:08 ....A 16788 Virusshare.00092/HEUR-Trojan.Script.Generic-a05b91f11016354665df0229ed632ded8704f5212653529e00aa25e3a760c859 2013-09-01 11:38:12 ....A 6197 Virusshare.00092/HEUR-Trojan.Script.Generic-a05bdfe2f4bd2e82732ba57d9e9cf281a5528b8b0a94c8faf76b782a575adf2e 2013-09-01 11:56:10 ....A 34403 Virusshare.00092/HEUR-Trojan.Script.Generic-a080eed306a6938e29d598a2b5b7c900953037a37ee2ce5b5663513bfa857d24 2013-09-01 11:39:44 ....A 2824 Virusshare.00092/HEUR-Trojan.Script.Generic-a09d7ad390ce18144d6693615cc55e45eeb6bc9ad4e1f7fb60f59a766e7ba0ef 2013-09-01 10:51:12 ....A 167372 Virusshare.00092/HEUR-Trojan.Script.Generic-a0ab0fd0b4c37cf1aa4c26fbcd51480c98a4876d6b6adfc6cba394c60cb8715c 2013-09-01 11:05:08 ....A 308679 Virusshare.00092/HEUR-Trojan.Script.Generic-a0b193c7914875504798383c7e5a74b702aabbaf20876c09a1821ebb7baf37db 2013-09-01 10:49:24 ....A 5423 Virusshare.00092/HEUR-Trojan.Script.Generic-a0bb10323cb3915d10c558c6f9c2c79491e28f2d5d677b45d0659deeccf42692 2013-09-01 11:54:42 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-a0cd6f6be3c58b76210fde8e44180de22fb1584b5f66e328d3a18cbd9bf825e5 2013-09-01 11:49:56 ....A 74914 Virusshare.00092/HEUR-Trojan.Script.Generic-a0d1888de317c3b3e1c389a4d69467c58d5638c32b311ac3bd44a8d478272670 2013-09-01 11:04:08 ....A 30327 Virusshare.00092/HEUR-Trojan.Script.Generic-a0d3b727cad175d52e3894a44bbf0c1eddee66f02caa7b9b29d7ffde0b05d8a4 2013-09-01 11:32:00 ....A 10610 Virusshare.00092/HEUR-Trojan.Script.Generic-a0d98092b4955dade85f863bd3ce329fc9346fb2cff533904361d8b784389b6c 2013-09-01 11:55:08 ....A 26244 Virusshare.00092/HEUR-Trojan.Script.Generic-a0def2450597165970a19b56921742bd8c77f57d13ee90f6d83b4679c93f2318 2013-09-01 11:13:02 ....A 16163 Virusshare.00092/HEUR-Trojan.Script.Generic-a0e8def3e9c2178ba30fc42f4c8485f0d2e344453a6eff33c073e3abdacca63c 2013-09-01 11:44:04 ....A 23637 Virusshare.00092/HEUR-Trojan.Script.Generic-a0ff4fde7faf39abf8d1884a4d42ea538114b77c59ae4b2411a8c86dfd58a435 2013-09-01 10:53:22 ....A 11021 Virusshare.00092/HEUR-Trojan.Script.Generic-a104a364ff0840e6f60df242fec814393f1512666bd7d76beea91fa7cda544f5 2013-09-01 11:18:06 ....A 22349 Virusshare.00092/HEUR-Trojan.Script.Generic-a12a83dd01d03a4ae7a03ac80c0812ed01af2d6544453281d13a8532ed127de5 2013-09-01 10:47:22 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-a14bfcd0c113f94dcc98025b3adbf260d93c6100db41ca0c2392631119fc7743 2013-09-01 11:05:18 ....A 74073 Virusshare.00092/HEUR-Trojan.Script.Generic-a1568037b978ad262212eb62aebd16f4fe53f24344eba8a8ba71636d9c605485 2013-09-01 11:56:18 ....A 9559 Virusshare.00092/HEUR-Trojan.Script.Generic-a1659b6231c7abdb6cd38bec08fc04084537536b94ecd41d5e716b99df289284 2013-09-01 10:58:06 ....A 30002 Virusshare.00092/HEUR-Trojan.Script.Generic-a16a515dbac15117aba9b06b37c750b1fed1cd0f53f41ae35001d1ed65848d44 2013-09-01 10:56:36 ....A 130549 Virusshare.00092/HEUR-Trojan.Script.Generic-a177e99d8103390c61e091fa443297461df551cde6b3cbe617a00c771a58547e 2013-09-01 11:54:56 ....A 43002 Virusshare.00092/HEUR-Trojan.Script.Generic-a18330d3806ad5fa28dec17b941735c1915051e10ec3e93d3bfedb973247dd67 2013-09-01 12:12:58 ....A 2634 Virusshare.00092/HEUR-Trojan.Script.Generic-a1a5d29974238ab1b9f487241ae0f62b87cfb8f0c1014dd80f1aa2ac2cfe9cc3 2013-09-01 10:53:04 ....A 30730 Virusshare.00092/HEUR-Trojan.Script.Generic-a1af0770e615884dcf3d71b4e2233f2e1270a074e625b21398305c4b9169f004 2013-09-01 11:09:12 ....A 9934 Virusshare.00092/HEUR-Trojan.Script.Generic-a1b01cc73cbb418447ec76583b2b402afccb32f49b5f5c760fc6a9e84b5ed2d4 2013-09-01 11:32:20 ....A 3332 Virusshare.00092/HEUR-Trojan.Script.Generic-a1b8dfe3ebe6fa7d9e840567402551f3deb1028de47aecc9e29d5e5058b1d1cc 2013-09-01 11:01:30 ....A 1589 Virusshare.00092/HEUR-Trojan.Script.Generic-a1c176e53120df76457bdd0aff54cc6b9d1c182e03da38ba4b361d6c60d38d85 2013-09-01 11:50:52 ....A 29687 Virusshare.00092/HEUR-Trojan.Script.Generic-a1c5a14b532c107f97931a672f39dec97f5a7004aca05917860cf38ad191cb7a 2013-09-01 11:33:18 ....A 83056 Virusshare.00092/HEUR-Trojan.Script.Generic-a1c5af8c3e83e41e0332534094a5d259e8eca5189f202e8f1207b48baa29fa5b 2013-09-01 12:09:42 ....A 6886 Virusshare.00092/HEUR-Trojan.Script.Generic-a1ceb616bd4eca02ebaa30fc53d1c141b19f6a5bd245ac4e4a1464c239c21cd9 2013-09-01 11:07:52 ....A 846 Virusshare.00092/HEUR-Trojan.Script.Generic-a1dc3713e3339990d92f5f98bfac702f142541d137cfbfb2a55a59bf6179568f 2013-09-01 11:50:18 ....A 81041 Virusshare.00092/HEUR-Trojan.Script.Generic-a1ee64e3c2747dbad1ecc8cd8f9ec8d58400c4333b9dd1b60ba18055b3fe43b6 2013-09-01 11:33:22 ....A 98396 Virusshare.00092/HEUR-Trojan.Script.Generic-a22d35632e5218106497211c76d376f921430c3eba59935208ed9e53c53e813b 2013-09-01 11:09:06 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-a240ebc9a720592ad7f8971de7803e789d8fc8b50f7c7adbb05bd0036f512247 2013-09-01 11:57:00 ....A 16187 Virusshare.00092/HEUR-Trojan.Script.Generic-a24f2398c778c0c967a2fc1d5d43690ab5f5fe3bdd5249bb2011cdfeeaf66a54 2013-09-01 12:13:38 ....A 19935 Virusshare.00092/HEUR-Trojan.Script.Generic-a2531e4ab684ba69153b567686883df610ec99fe2fe10fd4ed11c24a075a38cc 2013-09-01 10:49:46 ....A 63415 Virusshare.00092/HEUR-Trojan.Script.Generic-a268af5a57031dcd8e0fd2362b827e80dffb2991c0d17c45280d44a443901cee 2013-09-01 11:28:44 ....A 29432 Virusshare.00092/HEUR-Trojan.Script.Generic-a27c439d28c2dd05820e8527421d7a2541ca24f4c8da2c4c33b77c62bea2945c 2013-09-01 11:03:12 ....A 32425 Virusshare.00092/HEUR-Trojan.Script.Generic-a2a3393140926c2e093cfc700f987c894d6b78a5d296e304e3b9fbdd7db50edb 2013-09-01 11:39:48 ....A 75759 Virusshare.00092/HEUR-Trojan.Script.Generic-a2adc0cdf080bc882854ebf3033cf9555eaf1f9c6a49fbeb29c276fa55a206af 2013-09-01 11:57:32 ....A 60179 Virusshare.00092/HEUR-Trojan.Script.Generic-a2c68604f8bb60d2e4195f4714526221388fd025ac5a4a16a22ce9c0fa18388c 2013-09-01 10:52:18 ....A 6041 Virusshare.00092/HEUR-Trojan.Script.Generic-a2cef844e0bfd99540705eb18661ab2ed141049626dd510d70178e2941ac509a 2013-09-01 11:54:44 ....A 15521 Virusshare.00092/HEUR-Trojan.Script.Generic-a2d8774b234422205daa22bc99fe668f00304623c2814d2a61c16e9c609c4f9a 2013-09-01 11:07:34 ....A 1332 Virusshare.00092/HEUR-Trojan.Script.Generic-a2dfe435816a4f801042aacb3916413bbd632de8feefd27eaebddd62de941573 2013-09-01 11:32:20 ....A 25216 Virusshare.00092/HEUR-Trojan.Script.Generic-a2fdcef0a2c284b8fa277fb9c842b41bb314ddcd04d1b6a661142f952b222ab6 2013-09-01 11:19:54 ....A 10029 Virusshare.00092/HEUR-Trojan.Script.Generic-a32e362a431eae55cfe7cbdf828fc8f852b8eb69064fce0567ba7ce51df21d3d 2013-09-01 11:09:06 ....A 9549 Virusshare.00092/HEUR-Trojan.Script.Generic-a33b153a493a1298d1308de5c41e77cb2aa99b6ee42f0ac59a28d8686d2a3e52 2013-09-01 10:59:04 ....A 64575 Virusshare.00092/HEUR-Trojan.Script.Generic-a34027011afb279f108f4392d47e959cec2e6ad710e42ebdde2477f5bc13fc97 2013-09-01 11:47:16 ....A 15089 Virusshare.00092/HEUR-Trojan.Script.Generic-a3486f17385d2ddf6e38b71b5c021f122427ed401df6b0ed518009222f7b0e69 2013-09-01 11:05:22 ....A 28265 Virusshare.00092/HEUR-Trojan.Script.Generic-a365c2f47d3abbf4b5e98e228bb251b0f68978ffc528cad30ee8c2741ad796cf 2013-09-01 10:47:54 ....A 14218 Virusshare.00092/HEUR-Trojan.Script.Generic-a3788ad13add83babde81c5d48dba3c07539e6ed4a54ba28d3f26294d0f96c8a 2013-09-01 10:43:02 ....A 27968 Virusshare.00092/HEUR-Trojan.Script.Generic-a3823a823ee9bbe677efa4fccef01972a593de8ccc34f42af1068478c88d10cd 2013-09-01 10:48:44 ....A 14862 Virusshare.00092/HEUR-Trojan.Script.Generic-a38e90c4c97d1f934f94cd61d83a4be56a09f11d2b0940a20846d7dc67fea085 2013-09-01 11:48:42 ....A 2579 Virusshare.00092/HEUR-Trojan.Script.Generic-a3a16d270f76477f1e6a520a80b1f776805c7e2331c4e365bea507d603f488f4 2013-09-01 11:58:16 ....A 56047 Virusshare.00092/HEUR-Trojan.Script.Generic-a3a3a379b8d9767af9c85b44471508766f55ef80e217ab3d4cbdc8c24537f4c8 2013-09-01 11:36:22 ....A 19876 Virusshare.00092/HEUR-Trojan.Script.Generic-a3ba188f6ffda1a19c75068aa8a73ca19018fd3a8c7030791ab933c853c815eb 2013-09-01 11:34:32 ....A 9899 Virusshare.00092/HEUR-Trojan.Script.Generic-a3c76b2b9f212dc9a01ce565bf7352044f3e5509e18730c3948066ac3ca0c790 2013-09-01 11:38:44 ....A 56294 Virusshare.00092/HEUR-Trojan.Script.Generic-a3e371dd9382d39dccfd1e0df8019209d6254d3c28aa3008851c64b55c156e05 2013-09-01 11:35:14 ....A 21458 Virusshare.00092/HEUR-Trojan.Script.Generic-a3e86f8262b5ba831ec11b8bc4b18b75cac3df83243dd7f12d8ff357ac16ae7b 2013-09-01 11:16:16 ....A 97139 Virusshare.00092/HEUR-Trojan.Script.Generic-a3f6abeef45d63cb70a5bff7b8f6335891b5438ba6877a83de639f2ab0d5fcdd 2013-09-01 11:25:56 ....A 8352 Virusshare.00092/HEUR-Trojan.Script.Generic-a3fef6c7798a601ba4e9f0cb95299b9a00a86fc14e85ab0377f4d875b180e5e8 2013-09-01 11:29:18 ....A 4281 Virusshare.00092/HEUR-Trojan.Script.Generic-a4080168f477c2321d6473ca7b2d636e585a2ec9c23c22f118b387735c15116e 2013-09-01 10:58:08 ....A 88716 Virusshare.00092/HEUR-Trojan.Script.Generic-a40ae5ac6a93106706adfe9029027d9a6e81053252a32ec78d7427cda3174af9 2013-09-01 10:47:34 ....A 23217 Virusshare.00092/HEUR-Trojan.Script.Generic-a433c6d4d3f3391e9029e281cdcb2339ef6fff02aa3a3d5a7c9b56dfc3c20d72 2013-09-01 11:16:20 ....A 16654 Virusshare.00092/HEUR-Trojan.Script.Generic-a4356146fa134924d8905cd5c6367efa3e5da57de4938d6ea3b93ffd08d26872 2013-09-01 10:55:24 ....A 7502 Virusshare.00092/HEUR-Trojan.Script.Generic-a43eda1c797abaa4c9fde40093337ff598066374a5e063b995ef2a1583f1740b 2013-09-01 11:01:40 ....A 46452 Virusshare.00092/HEUR-Trojan.Script.Generic-a446477aaef0c63a952b36482f0bfc0fef385afc1bf5dbc9260d3c07008e753a 2013-09-01 11:05:34 ....A 15714 Virusshare.00092/HEUR-Trojan.Script.Generic-a45779ad3e809cceffa73454bbc713a2388fb02c9ac341dfd0d0f7b55bdf725c 2013-09-01 11:15:40 ....A 77318 Virusshare.00092/HEUR-Trojan.Script.Generic-a4613dd56e2176dfb7b451b8770c705154ffe3c8b036ea5fbbfbceecd4347d41 2013-09-01 10:52:44 ....A 22606 Virusshare.00092/HEUR-Trojan.Script.Generic-a489d353bcd50e59fe6915d184c9e16ebd07dfa404c3ffa8526dc03613f77984 2013-09-01 12:01:10 ....A 155292 Virusshare.00092/HEUR-Trojan.Script.Generic-a48ae788ef622ae4020a86c4b92029ed1752e1989ad999338854583ab800a28b 2013-09-01 11:19:54 ....A 10186 Virusshare.00092/HEUR-Trojan.Script.Generic-a4916813582ab31db0b686bc8e43610fd00303bef966e3d54cadc1eaf6d76295 2013-09-01 11:42:30 ....A 74334 Virusshare.00092/HEUR-Trojan.Script.Generic-a49c79d3da33bf37f1d8cc4bb5a95c575770f37472640bdd7129ac7767cc781f 2013-09-01 11:54:30 ....A 1636 Virusshare.00092/HEUR-Trojan.Script.Generic-a4a452a8e6f897be60fe8c0509a001031123977eedada765525bcb9b00c29998 2013-09-01 11:36:26 ....A 5231 Virusshare.00092/HEUR-Trojan.Script.Generic-a4c9d28d7b6ff4152a9f006db39a180267ce33ca6b2400b15560987c76ae4430 2013-09-01 11:58:36 ....A 30022 Virusshare.00092/HEUR-Trojan.Script.Generic-a4d28847badcaf3038cf34073c52f504f727d93a8baa8057d3efa5e4802d4c48 2013-09-01 11:00:32 ....A 20099 Virusshare.00092/HEUR-Trojan.Script.Generic-a4d9be2a735e52a16a8ce63cdbfdad4fced2cd507b5e36a6055850763d83f5a1 2013-09-01 10:58:08 ....A 141414 Virusshare.00092/HEUR-Trojan.Script.Generic-a4e22f20393f286c7018f14c697cff8e7b6734c5b95baf266a6ad9493b019f9c 2013-09-01 11:38:42 ....A 27701 Virusshare.00092/HEUR-Trojan.Script.Generic-a4f4bda82f851cad0e69daefe7caffe3ec923a5d7615270d5cc33fc9d55e4c58 2013-09-01 11:54:28 ....A 13077 Virusshare.00092/HEUR-Trojan.Script.Generic-a50f849ea763ef2fbd517133615dd3989d822e296f791e9cbbd0ac7277df4d77 2013-09-01 11:29:52 ....A 76612 Virusshare.00092/HEUR-Trojan.Script.Generic-a51d6a3f560e00538df99086980998e3d138c2f0f2ab5e727b317281eb04f447 2013-09-01 11:08:52 ....A 21713 Virusshare.00092/HEUR-Trojan.Script.Generic-a52858eba47032c06cc4d671c96c99806bfe3453364cd5eaa60e282bbca77553 2013-09-01 10:52:56 ....A 46869 Virusshare.00092/HEUR-Trojan.Script.Generic-a52a8b16ca68c16eac5b9536c76bea52bbd8e86ef2adad0b79c02b953377d4a8 2013-09-01 11:36:24 ....A 43535 Virusshare.00092/HEUR-Trojan.Script.Generic-a5302aa6af0de4cafd0fcc8e00632c650959d5eef8ed4e46f03a3a25f667cde3 2013-09-01 11:09:16 ....A 5121 Virusshare.00092/HEUR-Trojan.Script.Generic-a558c744907da02cf06ee58e1ba8d721074907a85ec50c206f631c7ec126f582 2013-09-01 12:02:00 ....A 25422 Virusshare.00092/HEUR-Trojan.Script.Generic-a56314d8fcac5ddbf977abf309cd1eb1caf8e044634cfb7e6eb452df4f0242cf 2013-09-01 12:00:52 ....A 18334 Virusshare.00092/HEUR-Trojan.Script.Generic-a56a1e863aeca5c2c394dd98c5833dc772ecbbd61f57fde80e783f6ab793f13d 2013-09-01 11:16:12 ....A 51396 Virusshare.00092/HEUR-Trojan.Script.Generic-a59f90541e852fb523b94e204e70c80c0955c40c83c9c580c1233730d9df8d45 2013-09-01 11:43:00 ....A 98051 Virusshare.00092/HEUR-Trojan.Script.Generic-a5acc0954c3050bbb9317b5f5ebd483006ec50288b1968a96bba2aee5ac9c401 2013-09-01 12:05:18 ....A 99112 Virusshare.00092/HEUR-Trojan.Script.Generic-a5b8db058b07b52b6fe79605148cf8756701edebf0dda4ae63069853159dd251 2013-09-01 12:12:22 ....A 24599 Virusshare.00092/HEUR-Trojan.Script.Generic-a5d9904927f3f72f594d9cfe8419c3759113ba592eb2a524a940b02f1c7fbed3 2013-09-01 11:11:38 ....A 27088 Virusshare.00092/HEUR-Trojan.Script.Generic-a5f8ecf1d41cedd084a1189e19a342ae87736647e3685b3f53d4b28ea9fca04d 2013-09-01 11:11:52 ....A 13562 Virusshare.00092/HEUR-Trojan.Script.Generic-a600e0e5edce228cecbf75d68cd8612744698ba81e5c8805df58d9356d4d4e06 2013-09-01 11:06:12 ....A 31452 Virusshare.00092/HEUR-Trojan.Script.Generic-a62def34a415dedd4e8fe27efd5e5221d049ddc0d05d11aa08f2f79f8f5ccac6 2013-09-01 11:29:48 ....A 78873 Virusshare.00092/HEUR-Trojan.Script.Generic-a62f10b7600913480e20a98e4e19c90ae768c760dba0dbfb213f3e03e5cbf678 2013-09-01 11:00:42 ....A 29274 Virusshare.00092/HEUR-Trojan.Script.Generic-a642fa866ad108517f467adc2feb7328eaeefd35abf7ad641c0547d9fd7f69b1 2013-09-01 10:49:44 ....A 21527 Virusshare.00092/HEUR-Trojan.Script.Generic-a64efb3e79b7fbd8a7ba7bba7cb8cf1e56e27f679caff02bd6432e73c0677e93 2013-09-01 10:51:16 ....A 17208 Virusshare.00092/HEUR-Trojan.Script.Generic-a6579824d48326dbc93b79efad1906563381d44367c4d033ed86f786006a0c79 2013-09-01 11:33:08 ....A 58496 Virusshare.00092/HEUR-Trojan.Script.Generic-a6968d2b64789595262f5c7ab3f21bf84e03f450823895a355135b9e83f68bed 2013-09-01 10:48:42 ....A 10355 Virusshare.00092/HEUR-Trojan.Script.Generic-a6a88fc6869cfc1b8e750f5c30df1eb42ca2c1c33b67b03221c8d49c36f60fc9 2013-09-01 12:07:54 ....A 1965 Virusshare.00092/HEUR-Trojan.Script.Generic-a6d60de8f432986b3aaf8d67dbe9012504aa72bca7ea729a3ff7bf0184da4893 2013-09-01 11:38:26 ....A 32168 Virusshare.00092/HEUR-Trojan.Script.Generic-a6e36f27cc68684d3b7f9aadb697dc973cf09b5adf08fa8d879ea76ee98529cc 2013-09-01 11:05:00 ....A 34349 Virusshare.00092/HEUR-Trojan.Script.Generic-a6ee4fea2c37f7d249c61c713305af95db26c0822ea77238831e3dd0bdbb4ce9 2013-09-01 11:40:16 ....A 19913 Virusshare.00092/HEUR-Trojan.Script.Generic-a701276044f18dea9ce22b8299ead0bd567f43dc03ad471884eaa52f0f068255 2013-09-01 11:16:12 ....A 21370 Virusshare.00092/HEUR-Trojan.Script.Generic-a705c30390095377a033d16145f1ebc5faa241f7002c85f2dc20f1b569521726 2013-09-01 12:04:08 ....A 772 Virusshare.00092/HEUR-Trojan.Script.Generic-a71ac414827551a5ccbd224a398b9367a44fd2f1b1654f35d5292e02e2f30fc8 2013-09-01 10:58:02 ....A 31129 Virusshare.00092/HEUR-Trojan.Script.Generic-a72dcadddb581fdbbf3fb242158ccc7ce3bde26f420a2cc7c068dd33006cdb25 2013-09-01 11:31:10 ....A 34746 Virusshare.00092/HEUR-Trojan.Script.Generic-a73d5fb65a5780aed4b8e1c07ded65fdc9336c4c64ef1e92c835d5f07d1de63f 2013-09-01 12:08:50 ....A 8097 Virusshare.00092/HEUR-Trojan.Script.Generic-a7495de71569d3526d3325a4b72fdcc27364c2442838e68a5be220cb63cdf548 2013-09-01 11:53:28 ....A 26882 Virusshare.00092/HEUR-Trojan.Script.Generic-a777e5f238cb5462476adf69c805cc34c743b51446981a0faa3e44cc1e3788ea 2013-09-01 10:45:28 ....A 34337 Virusshare.00092/HEUR-Trojan.Script.Generic-a77b90235a65e85b1b26d18ca95fceda17624d210fc7b72768afc2cc2ff0cdd3 2013-09-01 10:51:04 ....A 18602 Virusshare.00092/HEUR-Trojan.Script.Generic-a77d4068330c984eacf2720c23b41a828b1966f523be56ca18ddc647fe7713c2 2013-09-01 11:13:20 ....A 27053 Virusshare.00092/HEUR-Trojan.Script.Generic-a77fb6ccd32d4efa29f6f8b6df8b2e44cb272b71446cca75f76a4dfab2894528 2013-09-01 11:59:30 ....A 9525 Virusshare.00092/HEUR-Trojan.Script.Generic-a7890c8c2a45b93032b75247087f73b562e28b77f2fb8f406c05c41bcf22e3bc 2013-09-01 11:14:28 ....A 130403 Virusshare.00092/HEUR-Trojan.Script.Generic-a7894c5907f0e5f3d2e9e1efae39e508fc6c57833201bbe4ab133c1a0569ee16 2013-09-01 11:07:42 ....A 10248 Virusshare.00092/HEUR-Trojan.Script.Generic-a78f970af9a916404cd6e31bebe892561e058757ac03983a6eea0de36d475c97 2013-09-01 10:52:22 ....A 12832 Virusshare.00092/HEUR-Trojan.Script.Generic-a7abbd020e1edcf0571c1020507719005182e03d5e049c049c38cc0493f81a4c 2013-09-01 11:45:56 ....A 21508 Virusshare.00092/HEUR-Trojan.Script.Generic-a7b064086264766a7e5475cd1cebeadda7bc8552c6fc884bf3e16819d946ac87 2013-09-01 10:50:34 ....A 20611 Virusshare.00092/HEUR-Trojan.Script.Generic-a7c5cb226efacb7b8ad1bf7e06364ab2fe157ac896b203ce116ce32c4a65696d 2013-09-01 10:45:40 ....A 9670 Virusshare.00092/HEUR-Trojan.Script.Generic-a7dac3808c1d410b75d90e7745c0154eef50deb3666ba5c93e8d79554145eb62 2013-09-01 10:59:32 ....A 28503 Virusshare.00092/HEUR-Trojan.Script.Generic-a7de59812b939c6147a140c281438c60be08e3d5f3ec58fb067ee7edf62a836a 2013-09-01 11:44:04 ....A 39315 Virusshare.00092/HEUR-Trojan.Script.Generic-a7f0e861347e2fe89f9cac307616c2cd1fbba950e5e44656d191dd606379dd2e 2013-09-01 12:14:44 ....A 59585 Virusshare.00092/HEUR-Trojan.Script.Generic-a7f101dea0861e66c417251c36980300e2e2b84c64c35c306cdde323aa1292d3 2013-09-01 11:01:52 ....A 47653 Virusshare.00092/HEUR-Trojan.Script.Generic-a7fc46d7ea7a10c1058e34e4bf2d5abfc0d7c0b00ae63260c69127930fd9aa36 2013-09-01 12:00:00 ....A 30994 Virusshare.00092/HEUR-Trojan.Script.Generic-a814b351b78f4b362cc1be868a90afee0cac378bd9d688e1bd25a7c242238359 2013-09-01 11:33:52 ....A 46000 Virusshare.00092/HEUR-Trojan.Script.Generic-a844fc7da3df7671aa98500635a78aa1144075aa3a60bf2443c8cf77e85e8204 2013-09-01 12:07:26 ....A 36047 Virusshare.00092/HEUR-Trojan.Script.Generic-a854c7349fdbb2502904fda78036e8033abbde07d53adc46bbab57443723e22a 2013-09-01 10:57:36 ....A 12637 Virusshare.00092/HEUR-Trojan.Script.Generic-a856d4069affb5d48380aa8659146a7fefacb34c37e20bd31e049159c7b40991 2013-09-01 10:50:46 ....A 9663 Virusshare.00092/HEUR-Trojan.Script.Generic-a877d1f214a0423996755f39c917af9e448f29bd20e2222e91d6b34f114e5698 2013-09-01 10:52:10 ....A 11365 Virusshare.00092/HEUR-Trojan.Script.Generic-a8856bf30766fe805452b3ed41779c4fd266ea0f02995ea893e2a5871936ffc7 2013-09-01 12:08:30 ....A 97134 Virusshare.00092/HEUR-Trojan.Script.Generic-a88a6b5fd6399480d08b30e89665750f7d04e674c594772e884ecace87f4fa91 2013-09-01 11:10:02 ....A 13369 Virusshare.00092/HEUR-Trojan.Script.Generic-a890e23cd498014aca543971f6f43aa069732b55c055b7d4f0b106fbcbfb9541 2013-09-01 12:00:34 ....A 23270 Virusshare.00092/HEUR-Trojan.Script.Generic-a8aaa40db1369505004f9d836ab1c517c631f64eb54cbc9e2baae368a7644685 2013-09-01 12:14:20 ....A 83220 Virusshare.00092/HEUR-Trojan.Script.Generic-a8b5e8ce03c4f11f6fba8626e5b79aeee94e673ba17bbfe2917643b0b125854c 2013-09-01 11:54:58 ....A 55278 Virusshare.00092/HEUR-Trojan.Script.Generic-a8c17bf531cf1512022950ad3ba8c47091d6a153b2d8eec92d07fd6807e196c3 2013-09-01 11:43:06 ....A 25182 Virusshare.00092/HEUR-Trojan.Script.Generic-a8d28a6c03b2bab13e3aed3c32149b45629f1323a221fec4c97134ce5bda0ea2 2013-09-01 11:16:50 ....A 28556 Virusshare.00092/HEUR-Trojan.Script.Generic-a8d81f141b6b44ce625515b245ae2d9e1090dbf4437197fc5cdb55ce09b05a59 2013-09-01 11:04:26 ....A 18401 Virusshare.00092/HEUR-Trojan.Script.Generic-a8da0bcc89aeb5c2b8a3b73e3c2f7b64719802d3e68a5655c78c782e7e482f23 2013-09-01 11:46:02 ....A 9123 Virusshare.00092/HEUR-Trojan.Script.Generic-a8db0011f7cc4c6e96edbdb46329f9aa5c84c093bb0be1a044b5012a1c54858b 2013-09-01 10:45:44 ....A 42715 Virusshare.00092/HEUR-Trojan.Script.Generic-a8e7a6e53771b26ef1932b5f90cc445ce9f67a57dd27e59c45287e89b62a39d6 2013-09-01 12:09:38 ....A 52302 Virusshare.00092/HEUR-Trojan.Script.Generic-a90b225ca88696dd4e572f6a925ce14f2162c95c4a0b18703c1274a39dab64f2 2013-09-01 11:26:56 ....A 24226 Virusshare.00092/HEUR-Trojan.Script.Generic-a90f3701abde9c240183dab0e286406fcb0f05ba1cc43b7d412d2e4ec97d0208 2013-09-01 11:36:02 ....A 13803 Virusshare.00092/HEUR-Trojan.Script.Generic-a91670df7aa0cf315849d1ab87b56f59c7f01cdc1684310449715f6b462d48c6 2013-09-01 11:37:06 ....A 37003 Virusshare.00092/HEUR-Trojan.Script.Generic-a9525e79c9bd7aabed521cc94673c7ed06fb8cf7eddd76cf44b1495b2581379b 2013-09-01 11:06:30 ....A 12534 Virusshare.00092/HEUR-Trojan.Script.Generic-a954c3c8ead6c712ecdfe323b3d7de5c057b8b46813ca07ad69d9eead4a69067 2013-09-01 11:07:58 ....A 13439 Virusshare.00092/HEUR-Trojan.Script.Generic-a987af1c087c6a206984f783f7d85634e7cc891dbef01d2f7bb20b4780c8fe16 2013-09-01 11:44:02 ....A 40350 Virusshare.00092/HEUR-Trojan.Script.Generic-a98be1b0823d01db3050411fad1b3ffde8cbc34baec0b4a9c76da32a09f81499 2013-09-01 10:44:36 ....A 104720 Virusshare.00092/HEUR-Trojan.Script.Generic-a9ae225f067782e959b263b8483afeee25fcb0a06c47504fc0daf2f59fd052da 2013-09-01 12:05:16 ....A 55983 Virusshare.00092/HEUR-Trojan.Script.Generic-a9af3721e4e447d3bcbfe768d214ebf09c9288b9b5a9b9b0150f19acc692b4f5 2013-09-01 11:54:08 ....A 13811 Virusshare.00092/HEUR-Trojan.Script.Generic-a9c2ca94d9f51dba70bcee847d9296a95f65a9ef5d9886c4e25e5bab2486fe6c 2013-09-01 11:09:24 ....A 18617 Virusshare.00092/HEUR-Trojan.Script.Generic-a9d71e24e126ab4fd14ddba67a55afcc723a0d4980ebf3b76dda25a30a530ac4 2013-09-01 10:46:38 ....A 7132 Virusshare.00092/HEUR-Trojan.Script.Generic-a9e03b9e9e7e2437bb549d9a3912a5a8a95473a3f9ce0b889a6a210761039bfd 2013-09-01 11:06:20 ....A 7752 Virusshare.00092/HEUR-Trojan.Script.Generic-a9f963f9d0a8df51978a1b47464b485578409af44ee8f4898f894a214e3c936d 2013-09-01 12:13:20 ....A 26699 Virusshare.00092/HEUR-Trojan.Script.Generic-aa011be33fa75c5e544586e1f0882cac39efce77086e492fe2cd3d6b865e2672 2013-09-01 11:03:52 ....A 50434 Virusshare.00092/HEUR-Trojan.Script.Generic-aa0b796a3784b528fdf84976d1549e3e71ec2e977598bbc7e7a2366a63f38e48 2013-09-01 11:11:14 ....A 18774 Virusshare.00092/HEUR-Trojan.Script.Generic-aa109b9b0c829e53018a9794215c35614b1d74923fbaacb4f3f607ab52d46dfe 2013-09-01 11:39:46 ....A 41662 Virusshare.00092/HEUR-Trojan.Script.Generic-aa1c5220b5590a5ef93426ea9cbbbfbc3239abc7c94c127bdfa9264d514ab1b2 2013-09-01 12:14:30 ....A 17176 Virusshare.00092/HEUR-Trojan.Script.Generic-aa3f3e6d78537cc10377f060c589852e0f26891264a303865a8e02fd20be6088 2013-09-01 12:09:40 ....A 24182 Virusshare.00092/HEUR-Trojan.Script.Generic-aa4239013126d492807e09676e96e3e34d8a5388723f2706f16edb301a70ae2f 2013-09-01 11:41:12 ....A 120977 Virusshare.00092/HEUR-Trojan.Script.Generic-aa4e464ffbfe1e40b91c4beda9740c482b187fd0ea0ee7b49fbf285493b907f3 2013-09-01 11:13:06 ....A 31934 Virusshare.00092/HEUR-Trojan.Script.Generic-aa646717b2c30c239664a878845116658da9c010cae5a5e0c1a87bfae29b94e6 2013-09-01 12:08:50 ....A 12463 Virusshare.00092/HEUR-Trojan.Script.Generic-aa68a3763ea0aa21855a1998c4451b73976501d543410c8fa3a16268a106f9e7 2013-09-01 10:52:02 ....A 10599 Virusshare.00092/HEUR-Trojan.Script.Generic-aa6f57eff73d7c0cc6a928343f6f4de214f7f7aebd2df830ada0b0be010098b3 2013-09-01 12:11:40 ....A 756 Virusshare.00092/HEUR-Trojan.Script.Generic-aa7c697f74e73642d020bb6d553925932bf96e2943c1a3da57c057567f713239 2013-09-01 11:38:40 ....A 9300 Virusshare.00092/HEUR-Trojan.Script.Generic-aa7e38bbf359b858c9dd8d8a0d22eb698fd1875efcab0228bb51425c5046399e 2013-09-01 11:40:50 ....A 43785 Virusshare.00092/HEUR-Trojan.Script.Generic-aa954af363e3f84213cd330a7412a0e5691b5caaa684fade7ef4a1fa7358e84b 2013-09-01 10:58:32 ....A 24908 Virusshare.00092/HEUR-Trojan.Script.Generic-aaacf5d2e16b4fc3b45319ba93f9b6eb30f00fe0e16369c8de272ca62e7e12c5 2013-09-01 11:46:08 ....A 27479 Virusshare.00092/HEUR-Trojan.Script.Generic-aab4e4bdcd58995532d76a063dca8b23a75b18edccea76ea478cef5a33083171 2013-09-01 11:43:52 ....A 55228 Virusshare.00092/HEUR-Trojan.Script.Generic-aabc5bbf5a13cf9c181c390f2d99d020d94f4a4beb2d0f36c8e34100763057ec 2013-09-01 10:50:06 ....A 20600 Virusshare.00092/HEUR-Trojan.Script.Generic-aac735a5d2d8580574c483f8bc1e549ed2b37757ef8622816d56c7d1b3f3e963 2013-09-01 12:15:06 ....A 25718 Virusshare.00092/HEUR-Trojan.Script.Generic-aae4dfbad8eb83367d08f3a871625f0d4396950b1914a65a3c80dfd6903e99ed 2013-09-01 11:34:48 ....A 119517 Virusshare.00092/HEUR-Trojan.Script.Generic-aae62a230aceeaf93c27e987b38bb1d6ce67ae02af55208fc879d139f16b77e6 2013-09-01 10:52:58 ....A 464291 Virusshare.00092/HEUR-Trojan.Script.Generic-aaec39b67902b3d9842daaaf2308bdda5addcbd82d91d51ff17973135e8717dd 2013-09-01 11:59:28 ....A 41297 Virusshare.00092/HEUR-Trojan.Script.Generic-aaf930128d84b65cd5fb7ec90a63445f3b02e4615818325412cc27dd4e09a91c 2013-09-01 12:05:02 ....A 47499 Virusshare.00092/HEUR-Trojan.Script.Generic-aaf9978f0e7a136f8d4859d6b55b4033bdbeceeb6f47c2b1b1a6b63435201f2f 2013-09-01 10:50:48 ....A 16444 Virusshare.00092/HEUR-Trojan.Script.Generic-ab0865138b4361ae2d4d82ff3db3bbed5dea974b83c2c15791395acb0793985a 2013-09-01 11:28:42 ....A 24731 Virusshare.00092/HEUR-Trojan.Script.Generic-ab47258c8450f71dd35200682520c133785285273f23121c912c8a12cbfd443d 2013-09-01 11:29:44 ....A 43587 Virusshare.00092/HEUR-Trojan.Script.Generic-ab51346a324ce317194aeb2c4ad80d6c1272259f42ee7fdb2399a2017af92693 2013-09-01 11:41:56 ....A 1068389 Virusshare.00092/HEUR-Trojan.Script.Generic-ab51b031b3f3952f253834f4c45814fb5712ccad02a81b9233f05262b7840c1b 2013-09-01 12:01:54 ....A 36106 Virusshare.00092/HEUR-Trojan.Script.Generic-ab581f0895e7b8c1ec578d3f329211f7107b7d8397ba205dd39d149a4a38e01d 2013-09-01 11:02:08 ....A 1181 Virusshare.00092/HEUR-Trojan.Script.Generic-ab83b09f55d5aed7cd5d74e45b69aa73bde047e5fbf68752b4534a6c6580b5c2 2013-09-01 11:34:20 ....A 68514 Virusshare.00092/HEUR-Trojan.Script.Generic-ab859afbf41d455de54fbf8882505944ac830f3f2cd45475294eb20827d962c0 2013-09-01 12:09:20 ....A 32313 Virusshare.00092/HEUR-Trojan.Script.Generic-ab89399c2a5bf895de65f6019d740737dc758562e1688506bfba7bab2c12808d 2013-09-01 10:53:04 ....A 11268 Virusshare.00092/HEUR-Trojan.Script.Generic-ab94961ab3771fb51cd77952c872bb68a30504e926bcf2c171bb1964accf58cc 2013-09-01 10:55:28 ....A 26236 Virusshare.00092/HEUR-Trojan.Script.Generic-abbb6f3806a4f941a12da82761bd6ce2412ea2cf4064efd8bf67fcdab9613fbd 2013-09-01 11:52:42 ....A 95917 Virusshare.00092/HEUR-Trojan.Script.Generic-abd85c9d4f93d2bdbf58815e7e9af170f97c790dce67df592e0ec592b4c1f19c 2013-09-01 10:54:08 ....A 100308 Virusshare.00092/HEUR-Trojan.Script.Generic-abed3ffcbfa6c24dd4b8c4c524293f5084dc1494aa6f236268bf24a5bdff2593 2013-09-01 11:52:42 ....A 1908 Virusshare.00092/HEUR-Trojan.Script.Generic-ac0475c812918b707369831d658e057beab960150b3b3cd29dfeafc09339a285 2013-09-01 11:08:00 ....A 745600 Virusshare.00092/HEUR-Trojan.Script.Generic-ac0c2c9106226ff21fe83afbb6acdf0ac55655cf06670b512a59fd4e1ffe5cb6 2013-09-01 12:03:42 ....A 6136 Virusshare.00092/HEUR-Trojan.Script.Generic-ac1373c6d374f8378d29479e87c3d94c3ae554c0f1cd8903fa8709dee2b1de4c 2013-09-01 11:50:06 ....A 17007 Virusshare.00092/HEUR-Trojan.Script.Generic-ac16a3639a2b6c6a71d3b3eef094268f1b1d67382ded1745b3b1257de8e5a4e1 2013-09-01 11:03:04 ....A 43570 Virusshare.00092/HEUR-Trojan.Script.Generic-ac173b3c81b2b5ac3abf8c086af040175ac371b363db44c83fe73c280c6be454 2013-09-01 10:52:42 ....A 17696 Virusshare.00092/HEUR-Trojan.Script.Generic-ac20698859706744351f1069dcf43a49624304e594f545b3a4e656a26335d60a 2013-09-01 11:58:02 ....A 18300 Virusshare.00092/HEUR-Trojan.Script.Generic-ac2b9a4afebad89520e8aa2ef82ee0e93f613d487a9a119826d4ed93957690e3 2013-09-01 11:40:40 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-ac327eecd0e111486938423e0a58f86324c3abcd3c4392ea0492f419a3b3f849 2013-09-01 11:45:40 ....A 8563 Virusshare.00092/HEUR-Trojan.Script.Generic-ac38ae64352397cdfa68d2ec9137153e3bb4adf9f9ba2a4482609dcf82167d16 2013-09-01 11:58:16 ....A 114309 Virusshare.00092/HEUR-Trojan.Script.Generic-ac4d5d81f3c0aae1e89f6a1e25725524ea66667209e65f9d88268764fe982e52 2013-09-01 12:02:54 ....A 21202 Virusshare.00092/HEUR-Trojan.Script.Generic-ac57079a13bb8d86bd5d092a3592e8ad4b1b71e0e451286b8aff661d1b5cf3e4 2013-09-01 11:07:58 ....A 54645 Virusshare.00092/HEUR-Trojan.Script.Generic-ac6f7c529c2dae5eec3407e9e200ec100e9542ed8d1bbb5485a8068f36273673 2013-09-01 11:23:08 ....A 4281 Virusshare.00092/HEUR-Trojan.Script.Generic-ac74400d88d833a775c8ec5d9573dc40e18c66ef2a969a99aa3ec6c8ba9b84e2 2013-09-01 10:55:08 ....A 4237 Virusshare.00092/HEUR-Trojan.Script.Generic-aca020938ceebb0438b7235f14929597ab9d63708a13ba54350aef35f11ae2a8 2013-09-01 11:50:44 ....A 458 Virusshare.00092/HEUR-Trojan.Script.Generic-acb2da433075eafd9fbc77024b0d71004aeacf14f274aaaae15931f3a5d52a5f 2013-09-01 11:48:22 ....A 10202 Virusshare.00092/HEUR-Trojan.Script.Generic-acc6edc29e1c73458e1fe9a70e410f92b294e69364702ad21e3f5058264967f4 2013-09-01 11:36:08 ....A 71724 Virusshare.00092/HEUR-Trojan.Script.Generic-acc7f66fbfae8d0443fe43713109b82bce5002cb5e52c8308e6e1f2c2241dbe2 2013-09-01 11:51:48 ....A 31603 Virusshare.00092/HEUR-Trojan.Script.Generic-acde7aa17f9763c9e2b5edd027b7a184ae6789093a5460df9c5b0a2c24165467 2013-09-01 10:56:32 ....A 19587 Virusshare.00092/HEUR-Trojan.Script.Generic-ace09bc4fff91226a2667c9385049ee1808ade51a9e3225157af26ba6f5b9f04 2013-09-01 11:37:34 ....A 6239 Virusshare.00092/HEUR-Trojan.Script.Generic-acf27937e2bdd1584220201abfbbe253c71a4f9bff5477f36e18244259703b1e 2013-09-01 12:03:52 ....A 55049 Virusshare.00092/HEUR-Trojan.Script.Generic-ad1194a33423e5613d12c1fb89e92c7aceb120aae0f8c19092c2e09792be9ccf 2013-09-01 11:56:58 ....A 51248 Virusshare.00092/HEUR-Trojan.Script.Generic-ad2562638d093ff35cab4360c4a62ea030759fe56eb157f59ab27e93630a69b2 2013-09-01 12:13:32 ....A 24238 Virusshare.00092/HEUR-Trojan.Script.Generic-ad3b1088afdcfd8c61539b670d93275bd8eebd2b1ce8c24c8a559d8d8322751d 2013-09-01 11:53:58 ....A 27023 Virusshare.00092/HEUR-Trojan.Script.Generic-ad413f5658a71d896ed8f3c21d96360be087537c9284b3f64f8123960f83bac0 2013-09-01 11:52:44 ....A 53993 Virusshare.00092/HEUR-Trojan.Script.Generic-ad5d320fef643b1b1c30f0d1a2f639c0edc7fc8a3ba34391e15acb78a624fab6 2013-09-01 11:16:16 ....A 4528 Virusshare.00092/HEUR-Trojan.Script.Generic-ad64f2b85dc5a0abfa5780db257e870198a8c906fd214e606720a4c1cdc76b30 2013-09-01 11:00:40 ....A 31445 Virusshare.00092/HEUR-Trojan.Script.Generic-ad78b34acf746710ad43e017a1b6029497147b7a0c3386b25b531b241d8e9bf8 2013-09-01 10:47:30 ....A 19144 Virusshare.00092/HEUR-Trojan.Script.Generic-ad9570d84f11cab6698bf0d692cfbf3336ba9917e9dbc01e11d59de365660d1f 2013-09-01 11:36:22 ....A 22344 Virusshare.00092/HEUR-Trojan.Script.Generic-ad95af64aab9dbf16198416f87dd2eefd629e3e41a2fc1954591c1e5ec77faab 2013-09-01 11:11:26 ....A 53140 Virusshare.00092/HEUR-Trojan.Script.Generic-adbbd73e8939e5b17656dfe3f7371548ae59883722c6555fa6b5da0170ec3c18 2013-09-01 11:13:58 ....A 76336 Virusshare.00092/HEUR-Trojan.Script.Generic-adbd7244808f552801451a0c8a750e8028b39f017a55c6e4bcea2fdd3fcbf2f7 2013-09-01 12:02:20 ....A 110001 Virusshare.00092/HEUR-Trojan.Script.Generic-add09f2f051448047b6a9b419b32395a4d96f885e045332c74c5b8b06cf6dae3 2013-09-01 11:31:28 ....A 65740 Virusshare.00092/HEUR-Trojan.Script.Generic-adf07bfb5b04510513d70bb56b76eb065fd9573ab3e36a91b85624538fe6ebc1 2013-09-01 11:54:36 ....A 26555 Virusshare.00092/HEUR-Trojan.Script.Generic-adf430004f393a160db13300c7ada4ca6db6117ba10f0f28135d9043704c8b0b 2013-09-01 12:09:26 ....A 23889 Virusshare.00092/HEUR-Trojan.Script.Generic-ae054059d95a5a02ecd7a7dac88b065ef363a3129184ed3e31207286f8d29c6e 2013-09-01 12:13:36 ....A 47387 Virusshare.00092/HEUR-Trojan.Script.Generic-ae0808ae63fa820761e6766d38cacbd77c4eded87d495c83d816de25f8f6cba9 2013-09-01 10:57:40 ....A 38096 Virusshare.00092/HEUR-Trojan.Script.Generic-ae193d3589f8c33a2eb2dbb64b44abb295a4a456d718532f0728adc93e00243f 2013-09-01 11:42:02 ....A 34368 Virusshare.00092/HEUR-Trojan.Script.Generic-ae23d7f8e48ed6e90cea11552b0113cbc025faa551d60acf4c66746d0cb45668 2013-09-01 12:09:32 ....A 35901 Virusshare.00092/HEUR-Trojan.Script.Generic-ae2fe221004df9c364cb61a5a13149a57d1d86221b485ce52be86a676f1ec235 2013-09-01 12:09:20 ....A 42945 Virusshare.00092/HEUR-Trojan.Script.Generic-ae39fbe95f495ab5c4b6df860fc4bdb02a2898b271c1fc3b92a8b670fcd3df4a 2013-09-01 11:54:14 ....A 12576 Virusshare.00092/HEUR-Trojan.Script.Generic-ae5341b601c2ca3e45e881838b7e847ed66b35548874f5fd7c8ee659ad1e7dee 2013-09-01 12:11:50 ....A 117925 Virusshare.00092/HEUR-Trojan.Script.Generic-ae59aae008faa40829dfb079246311d53de863e04846ad76d248ff18ec5b1171 2013-09-01 10:53:36 ....A 30292 Virusshare.00092/HEUR-Trojan.Script.Generic-ae6acf3d251188594fafa657f2eeac33201eae8cfd4c034f15f116301ca8c2ad 2013-09-01 11:27:58 ....A 2142 Virusshare.00092/HEUR-Trojan.Script.Generic-ae93f893aec64b4f435f40b9e906bf668288fee20bf59b493e95d3a3059e8761 2013-09-01 11:06:32 ....A 3950 Virusshare.00092/HEUR-Trojan.Script.Generic-aec1f61326567ab08f279fbd092869c49dc78703d19a42e9d5d14510c0078a86 2013-09-01 12:01:24 ....A 15993 Virusshare.00092/HEUR-Trojan.Script.Generic-aed551d65698abc289b09608d870015c6d833c794855092c414b94a74984051c 2013-09-01 11:03:10 ....A 7048 Virusshare.00092/HEUR-Trojan.Script.Generic-aeda3bb6f04adaa8698f537e5c2f8194452604867f7cc142d45bf36a9d7629ab 2013-09-01 11:08:26 ....A 9741 Virusshare.00092/HEUR-Trojan.Script.Generic-aedb76551eb5fc377cba006e15402d20f157e1c14a1c13ae8364737df2da0968 2013-09-01 11:53:08 ....A 26367 Virusshare.00092/HEUR-Trojan.Script.Generic-aee2ee2b4848b1f0ffc5d75f043a37fdc1702be8092eb53a6377788792284546 2013-09-01 10:52:32 ....A 23204 Virusshare.00092/HEUR-Trojan.Script.Generic-aef77c3ca14dbc65fa706976a7d31f701aebb43793a2a1e2c3345b46424f68ec 2013-09-01 11:01:08 ....A 10683 Virusshare.00092/HEUR-Trojan.Script.Generic-af0ddb1f7a5424c944255ecec084fcd10e760b441e6489fc1d035bb2e34f6168 2013-09-01 11:24:08 ....A 30967 Virusshare.00092/HEUR-Trojan.Script.Generic-af14776ab57b515e45393d48b4cd2b55eb6a6397242764d79a123ce5b9eda6b5 2013-09-01 11:22:54 ....A 55665 Virusshare.00092/HEUR-Trojan.Script.Generic-af3162b872c9a6df7785a77ce71dc19d175a0c71b276ad20d2af3af9444ef4b3 2013-09-01 11:28:10 ....A 29767 Virusshare.00092/HEUR-Trojan.Script.Generic-af38c4d32aadd85b262b03de17194b0540dc09101aa30341ffb4a64984be0188 2013-09-01 11:24:10 ....A 9513 Virusshare.00092/HEUR-Trojan.Script.Generic-af41a1b0f1b7813154f5660f04bd56e1c9d55a1eb931b19331bfd9a998b65e14 2013-09-01 11:55:54 ....A 13622 Virusshare.00092/HEUR-Trojan.Script.Generic-af5007a5b72dd8b9471e707ee68dde95ae184efcd960bc2b0e0a1d097eb38120 2013-09-01 11:03:02 ....A 142289 Virusshare.00092/HEUR-Trojan.Script.Generic-af51afd4522e7fc6a33df8b7c416370efff310f766161aae96ea34f1481ca99f 2013-09-01 10:46:54 ....A 57964 Virusshare.00092/HEUR-Trojan.Script.Generic-af558ef86f8d03967b6178f8abc7a29c1f1888c1e04bb06fc06707e1b48e5e5e 2013-09-01 11:33:24 ....A 15443 Virusshare.00092/HEUR-Trojan.Script.Generic-af60e08d1f783838b12811755b163022a784b27e400de72b36d5f98ebcb4cba5 2013-09-01 11:18:10 ....A 34401 Virusshare.00092/HEUR-Trojan.Script.Generic-af797d6b4b224270ee7f04e0c47165ae3511b50ae5f06d1362ce5ece025ad51a 2013-09-01 10:54:36 ....A 52706 Virusshare.00092/HEUR-Trojan.Script.Generic-af79b51ed3111c80a9ce55b6942b27d00c515bdc99a5714481d146b78bd09c61 2013-09-01 10:55:04 ....A 34396 Virusshare.00092/HEUR-Trojan.Script.Generic-af881c6fba10cb1e9b9fa32011022e0e72b6b7ff1d394a6d1a08cb81d98d5181 2013-09-01 10:53:20 ....A 3965 Virusshare.00092/HEUR-Trojan.Script.Generic-af8e3446931b8948d5d502d866aaa6e36af63134d24a02803db577d719ffdb4f 2013-09-01 11:48:32 ....A 55857 Virusshare.00092/HEUR-Trojan.Script.Generic-af8ea121723a54a4edcdf1a8f7a8b6d20072cf2e85ddf658690b6ae73c1392ae 2013-09-01 11:58:06 ....A 94574 Virusshare.00092/HEUR-Trojan.Script.Generic-af8ebbcf5b4ae113851a3f731b3879590b2d6183b74fb853a20193fbdf5a030c 2013-09-01 11:53:36 ....A 280839 Virusshare.00092/HEUR-Trojan.Script.Generic-af9ca851a2a50c58df50f70b53398e3dfd1f342e747e12470006f5099f3ee60a 2013-09-01 11:10:46 ....A 29309 Virusshare.00092/HEUR-Trojan.Script.Generic-af9e66efdfc736c2698c1bbdc0d8e6f31f9da644958e461d8a82ca31ccd119a2 2013-09-01 12:04:38 ....A 65703 Virusshare.00092/HEUR-Trojan.Script.Generic-af9f006e79c321cdbac16e14bfcd8721230c3ea9ba68f900c888994415ae9107 2013-09-01 10:54:18 ....A 53103 Virusshare.00092/HEUR-Trojan.Script.Generic-afa8e2fc79ca1ee06a0f4b24a1a3ad76dbc42d41e74948e1cf23b2a819c41385 2013-09-01 11:35:16 ....A 9898 Virusshare.00092/HEUR-Trojan.Script.Generic-afbe1487bb3a25190a9e1314ef32c34e96cfa1bc82c9cb78ece87f8c4c971eb6 2013-09-01 12:09:34 ....A 23464 Virusshare.00092/HEUR-Trojan.Script.Generic-afc1a8f597b072dfe3e9cf56aa4145c06499c0f54114e2d11844fd8ae1e81f60 2013-09-01 11:00:08 ....A 19624 Virusshare.00092/HEUR-Trojan.Script.Generic-afc86ce657e54f90f0f5b6c17df646387907bbb80caaffdd03dd6ef9d6952acf 2013-09-01 11:57:04 ....A 57216 Virusshare.00092/HEUR-Trojan.Script.Generic-afd4137c177ccca09945a3263669d012f74de3c9514e80c2798f66ec207f96e2 2013-09-01 10:44:56 ....A 15507 Virusshare.00092/HEUR-Trojan.Script.Generic-afeb93f7ca968a7c6a61eed54d98802f4419922660cb076c7130958cbcb8d902 2013-09-01 11:30:06 ....A 16469 Virusshare.00092/HEUR-Trojan.Script.Generic-b004702e5d55d7a15255e2eb1db4f76d5fd297bcb8f5d60f129a5340252728af 2013-09-01 10:54:24 ....A 19104 Virusshare.00092/HEUR-Trojan.Script.Generic-b011538c845f4babfecfa8ffbc94ac1b41e161c5661e62f3dd461f10b3d1b3f1 2013-09-01 12:07:04 ....A 40703 Virusshare.00092/HEUR-Trojan.Script.Generic-b0134625454441893da9f449dc7029b7974002698906b0970a5e14c10277717d 2013-09-01 11:13:08 ....A 59908 Virusshare.00092/HEUR-Trojan.Script.Generic-b025a1cf0cb943d678614b4e668edf43eeaca1a236d5f7c62a5edcefa688beb3 2013-09-01 11:00:06 ....A 29272 Virusshare.00092/HEUR-Trojan.Script.Generic-b02c518eb7457eb45ebb1ed0e9aa9a498fa4907d6702245df9584c2a77113879 2013-09-01 12:08:16 ....A 8609 Virusshare.00092/HEUR-Trojan.Script.Generic-b05e01de4aef67c7e0add996624cc1196b7a70d0f875d85091d9b5ac81365c62 2013-09-01 11:52:46 ....A 156035 Virusshare.00092/HEUR-Trojan.Script.Generic-b0632ab0a61392b8b17a3bc59bb2fb9094dee5813aff9cbf5e8e2bae7a86a149 2013-09-01 11:25:56 ....A 82141 Virusshare.00092/HEUR-Trojan.Script.Generic-b06e197ca843c45475e4f2a0840a43687b247417ba32d2a24492c668667274b1 2013-09-01 11:10:22 ....A 13773 Virusshare.00092/HEUR-Trojan.Script.Generic-b0706ba774a4905e46271ca717941ac5552382351a8559922f528a04edb543c6 2013-09-01 11:07:26 ....A 47439 Virusshare.00092/HEUR-Trojan.Script.Generic-b0898ec30b684dc6280f34554a8caa0f21755c0321339cbf0a6cd8c2a7c86ee7 2013-09-01 10:52:52 ....A 68586 Virusshare.00092/HEUR-Trojan.Script.Generic-b0afd3232cb91acfed0467dabdf48ea23f455b30a6f4dd7b701c5aeedc6a5754 2013-09-01 12:14:32 ....A 53629 Virusshare.00092/HEUR-Trojan.Script.Generic-b0b68e6ed9f93681a3903b93fab00cbe3b64ccbfda493d1d8babbc3e6f6e0cb2 2013-09-01 10:56:38 ....A 50520 Virusshare.00092/HEUR-Trojan.Script.Generic-b0ca078153242def8306137afadf3b783a6b559dcad3eb690883407c6d53f210 2013-09-01 11:13:48 ....A 50563 Virusshare.00092/HEUR-Trojan.Script.Generic-b0e01ad52a195fa6c123bcf654aecb5d6f8d4e3b070c0d13293935dcf684a5c0 2013-09-01 10:50:38 ....A 13484 Virusshare.00092/HEUR-Trojan.Script.Generic-b0ed3e7a4dfa84b35afb2972b34ce86da18f7bec32b544fd41f1e87ec522ed78 2013-09-01 11:25:30 ....A 6574 Virusshare.00092/HEUR-Trojan.Script.Generic-b100346ef3c6233643725316cb05c5e23a8a353cc273d898617a9864519d265f 2013-09-01 11:45:30 ....A 10534 Virusshare.00092/HEUR-Trojan.Script.Generic-b10598746b4e23d9387023d9cf8edb1591890bd6c00fc88a3c47e9bfbd23fd7d 2013-09-01 12:13:20 ....A 62775 Virusshare.00092/HEUR-Trojan.Script.Generic-b1098638d9331b28ebe0be782baf7064b1dda1796f5422d8356e4e5c4a04f5b3 2013-09-01 11:57:54 ....A 145758 Virusshare.00092/HEUR-Trojan.Script.Generic-b10ca24a352aa86bf407f8f4fe1ea32a13fd3cc462ca1b560e6dc8ac7f784cc9 2013-09-01 11:29:54 ....A 58216 Virusshare.00092/HEUR-Trojan.Script.Generic-b11305a2d4e143e18f5a19b6b6833b28a81d33280bf81c245cdf9ff7ce48ea34 2013-09-01 12:03:36 ....A 54665 Virusshare.00092/HEUR-Trojan.Script.Generic-b12acc2f1da2bab05d76b5d3e2949915f2d28fab6f13286b8c348b535997fbac 2013-09-01 11:30:04 ....A 22502 Virusshare.00092/HEUR-Trojan.Script.Generic-b14f3c9807bfa1ce132ccd418c9fe6983d4ed02596cb1fd6922b007ebbbbd985 2013-09-01 12:08:06 ....A 22423 Virusshare.00092/HEUR-Trojan.Script.Generic-b1507cf62807c113ef656632bf10590a9cf0cb5fe205a5e863ecd77c08c1713d 2013-09-01 11:33:20 ....A 131337 Virusshare.00092/HEUR-Trojan.Script.Generic-b1516889b52d7bd627e17c698c50be137b21f1c095b7af625e4ac9bb973c29e7 2013-09-01 11:54:36 ....A 28560 Virusshare.00092/HEUR-Trojan.Script.Generic-b154ad3c6a755859d8b73d5c7e47c1ab0ff7dd96da50b7f64388146b96b49c38 2013-09-01 10:45:46 ....A 20176 Virusshare.00092/HEUR-Trojan.Script.Generic-b17a68ed79bbf557a3f4675e4b9ac3219ad2b0295fb7ceaf7684966c3e5a2a1b 2013-09-01 12:09:38 ....A 40729 Virusshare.00092/HEUR-Trojan.Script.Generic-b193101934518faabef05bb086d80016bc46a2ba72d499b26366c423753d153c 2013-09-01 11:34:20 ....A 11187 Virusshare.00092/HEUR-Trojan.Script.Generic-b19b0a4acd64e340234ed360d71eb415dc8a3a3eca001aaed42a22ef82bfaf99 2013-09-01 11:01:10 ....A 48863 Virusshare.00092/HEUR-Trojan.Script.Generic-b19e562e41eb09fe06bfcd052f3c5debd84b2cdcc2d8fa4ab4d88f56b3e43b31 2013-09-01 11:36:28 ....A 40827 Virusshare.00092/HEUR-Trojan.Script.Generic-b1ca5698274d19ec95e5bf843731191ec8043b71737d0643be40d12e5683f484 2013-09-01 10:56:12 ....A 23832 Virusshare.00092/HEUR-Trojan.Script.Generic-b1dc865fc5f7e823a6f80424911694b3066d6724b28455de61303dcb5e713a8f 2013-09-01 11:18:16 ....A 301662 Virusshare.00092/HEUR-Trojan.Script.Generic-b1dfc0907042a6b8065e2e204212913eb2fc80b8cf523271b8da5e8ff18bd0b2 2013-09-01 12:00:00 ....A 47931 Virusshare.00092/HEUR-Trojan.Script.Generic-b1f53431a9fa23fddddd5f748628f7e9fd3a1f5853f4194d34745522e75bc92c 2013-09-01 11:00:38 ....A 27614 Virusshare.00092/HEUR-Trojan.Script.Generic-b1f62f21575cdab64b97c445a8e9cd7d0c86de252d75af09e5576befd6b4c608 2013-09-01 11:09:18 ....A 24652 Virusshare.00092/HEUR-Trojan.Script.Generic-b201530a62b10e9d5e1b5c2e55a18672cfddb5979f1933b3ab69e0ba1b402eed 2013-09-01 11:53:26 ....A 6882980 Virusshare.00092/HEUR-Trojan.Script.Generic-b2145db16c8b923e9734aa05cd5c05a160aabc24f6e4fd81cea5e95ffe14973b 2013-09-01 10:51:48 ....A 551 Virusshare.00092/HEUR-Trojan.Script.Generic-b23dd089114f575b1e68d61a780215638f25a325dfb330038d27182830f44c90 2013-09-01 11:53:54 ....A 17494 Virusshare.00092/HEUR-Trojan.Script.Generic-b23e6087ec6caaba2de9ab66d950eb080bf6b9b77f43ef57e1b74249c02951dc 2013-09-01 11:03:52 ....A 34849 Virusshare.00092/HEUR-Trojan.Script.Generic-b23fb1865e09f309134c86e6c01d4827a703d185665d6d2427ac9198df8e100e 2013-09-01 11:22:42 ....A 6624 Virusshare.00092/HEUR-Trojan.Script.Generic-b2461e64086609ca917a61f493ce9cd3a69a4af7f970dbc30d3b88d323d8ca20 2013-09-01 12:13:10 ....A 50639 Virusshare.00092/HEUR-Trojan.Script.Generic-b250d31c9e9d1ab35aff91af07f5cd29044273857af5a4b5cc863c3a8d7f1bc3 2013-09-01 11:35:10 ....A 91496 Virusshare.00092/HEUR-Trojan.Script.Generic-b256703ba1dbcafe20db94c7bb322d6bedf2b0d9755d24ec3afe48aac5c090fb 2013-09-01 11:51:24 ....A 23734 Virusshare.00092/HEUR-Trojan.Script.Generic-b26a7988bf25ace71249b20a0644c25ec80ad71d64a5a5b79b4672ffa414ab3f 2013-09-01 11:49:22 ....A 50446 Virusshare.00092/HEUR-Trojan.Script.Generic-b28aaaa28ee2bbcd42b64d218eeac554e45020f1852aa104c52112d3a1b18ac1 2013-09-01 11:13:54 ....A 20700 Virusshare.00092/HEUR-Trojan.Script.Generic-b28e6b983f199e4d66bb1d9ba4a61766f5f34d281b66ccf22e8bd08947ac0c79 2013-09-01 12:00:34 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-b2af0dffe89ece8683521db0c1df5113a0d6124f4e36fcb4edb0299b358f8d73 2013-09-01 11:21:44 ....A 4472 Virusshare.00092/HEUR-Trojan.Script.Generic-b2bb90072ab8ba5d086f158b3e67cdb250a3dbe54726d20ddb44d6e3e89e05e5 2013-09-01 11:48:50 ....A 50723 Virusshare.00092/HEUR-Trojan.Script.Generic-b2d18feb40d1078364af6671e883a351111d5eeb99a71b562040a6392210d401 2013-09-01 11:42:02 ....A 21938 Virusshare.00092/HEUR-Trojan.Script.Generic-b2d38f0d24be0b4a80786928c60801c771dfe5eb62e5eb7460444685073b3b97 2013-09-01 11:39:46 ....A 135872 Virusshare.00092/HEUR-Trojan.Script.Generic-b2d7a1a06ae40ea1446c5b9f88dea81c988fcb18bceb88794a6d27a20a2181a1 2013-09-01 11:17:14 ....A 9503 Virusshare.00092/HEUR-Trojan.Script.Generic-b2d7b198cc7e280d759270f8e82427a25fa0ec5fbd687d20a9d08010a491c130 2013-09-01 11:32:04 ....A 84522 Virusshare.00092/HEUR-Trojan.Script.Generic-b2e34fb837e5d2e21e4a115c8e5ea8b7587af7e8fd94dc09929446d87fee7f27 2013-09-01 11:30:12 ....A 19907 Virusshare.00092/HEUR-Trojan.Script.Generic-b2ec782d987e24202ea7195718ab3d6e1ac408c4948b33c2b32e86da680d1adf 2013-09-01 11:03:34 ....A 17836 Virusshare.00092/HEUR-Trojan.Script.Generic-b30bd114127bf3de962a5321106121a7cd2919bc6aa0529403374c69d69d30a5 2013-09-01 11:02:24 ....A 16775 Virusshare.00092/HEUR-Trojan.Script.Generic-b31d2078dc0009ad4423f7ba5190e16de4a0b06e560454869b551521558e16a0 2013-09-01 11:54:26 ....A 147021 Virusshare.00092/HEUR-Trojan.Script.Generic-b32de30619f097979b00608e130e9d40abfdedba88daf38d2e36d030b9c8c066 2013-09-01 10:50:52 ....A 17667 Virusshare.00092/HEUR-Trojan.Script.Generic-b32e6d4cbe9fe51764dc01d7e0bb13667bef70e961fc6384a6eff98eedee5124 2013-09-01 11:48:38 ....A 55724 Virusshare.00092/HEUR-Trojan.Script.Generic-b332223c7b851276174f0ae6b5858c827ed3a3bae982d781068b0480e5d11311 2013-09-01 12:09:46 ....A 17398 Virusshare.00092/HEUR-Trojan.Script.Generic-b3478590b35dd82f6905b680184fb1aadb764d73c7fd34327f43177efa2a93c5 2013-09-01 11:12:10 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-b34c7752cf29fb818a2dc3b558aa08256627548b3271de76cc53aaad827de4f3 2013-09-01 10:58:08 ....A 24538 Virusshare.00092/HEUR-Trojan.Script.Generic-b35dec229a8be2bf0827f6182ea223454797ca3687f6d57e793f84281b89408a 2013-09-01 10:47:36 ....A 66113 Virusshare.00092/HEUR-Trojan.Script.Generic-b367e24e767857910dc429bfa77658464758ea094874a0d43440e6b0186cafd1 2013-09-01 10:47:12 ....A 27032 Virusshare.00092/HEUR-Trojan.Script.Generic-b36b44e781643102906660c795bdf46bbc8c682bfbcbc5edfb863e902a53a7a7 2013-09-01 11:30:46 ....A 34168 Virusshare.00092/HEUR-Trojan.Script.Generic-b385d1dbf905771bd238913c3784dbb7daea1bc391815fa7d4587769d7a19cda 2013-09-01 10:45:26 ....A 21074 Virusshare.00092/HEUR-Trojan.Script.Generic-b38d1c409e62c982e47d45e23f02ad6b8f5ebb97c951f603e122f684ff1615ef 2013-09-01 10:56:58 ....A 28560 Virusshare.00092/HEUR-Trojan.Script.Generic-b3ad7fdfdfe54f4dc34a7d88791482b58bcba13159c3f81d654349c6d81ae913 2013-09-01 11:01:54 ....A 6846 Virusshare.00092/HEUR-Trojan.Script.Generic-b3b05f7a2d723e81706e7f95e9576f2ffcd2826a17c568acaa01463d1ce84a86 2013-09-01 10:58:26 ....A 60716 Virusshare.00092/HEUR-Trojan.Script.Generic-b3b2767ddab6cb10708cf9f5b92396e115978a6012aadeedc1528f3a3aa992e1 2013-09-01 11:15:30 ....A 2845 Virusshare.00092/HEUR-Trojan.Script.Generic-b3ba3f446e6e548b33895acca984da820f7f38d81f1f20c57e3677fb29c3320e 2013-09-01 11:35:10 ....A 65641 Virusshare.00092/HEUR-Trojan.Script.Generic-b3ceb981f6223daeb55a669d0c49b0ca9460d515e33a7ce9e16892e0ddcfef74 2013-09-01 11:35:26 ....A 13296 Virusshare.00092/HEUR-Trojan.Script.Generic-b402a6b231271a66d19b9e87a50cdbed432b0ab92dd118f49fc1c2a00d3ca934 2013-09-01 12:04:58 ....A 7953 Virusshare.00092/HEUR-Trojan.Script.Generic-b424f2fcebbc11943aa1925f48829cfb4408bcfd6be4ee54ff46582eee50967d 2013-09-01 11:59:32 ....A 35133 Virusshare.00092/HEUR-Trojan.Script.Generic-b42e43d0d7a2f9a612c5b6690887c6bbeb6799422d765ce2366a176ccc7b5125 2013-09-01 12:03:58 ....A 6075 Virusshare.00092/HEUR-Trojan.Script.Generic-b4393602574aea5d54503d76667bd738711d5a0b1bf53ccf2e1ca25524cdecc6 2013-09-01 10:44:46 ....A 28308 Virusshare.00092/HEUR-Trojan.Script.Generic-b45babb86ae1384d80470f2b65bef59f33938ec713379333fcdd8824a4e2c7a7 2013-09-01 11:35:24 ....A 37301 Virusshare.00092/HEUR-Trojan.Script.Generic-b47336c5c9ccc328ba1a097fbfd5782039afd3f5516c3686d84518138d6ee9f6 2013-09-01 12:10:50 ....A 19358 Virusshare.00092/HEUR-Trojan.Script.Generic-b489114099c57bc89242bd5d69d9c91d00b802edd50f65a71905d68f6b4a25ed 2013-09-01 11:56:14 ....A 48048 Virusshare.00092/HEUR-Trojan.Script.Generic-b4a215089d62c37c8a0b8382327c1e8dd9791dbe7ce11eca082e39257fa1af39 2013-09-01 10:44:04 ....A 110744 Virusshare.00092/HEUR-Trojan.Script.Generic-b4b401b3860ceb3da6390b7ffeee17b01db8893acfcd74592678148163e79eef 2013-09-01 11:45:14 ....A 23207 Virusshare.00092/HEUR-Trojan.Script.Generic-b4b56da489a5f4c4aa92f2d3dab7bc7a4df3d856571b3e71e96e2f45cf9fb2b4 2013-09-01 11:16:16 ....A 18463 Virusshare.00092/HEUR-Trojan.Script.Generic-b4baf8e5f8f01a87ff75e2e7adc49f5216277f53d655ba8f566c6efb68e9173b 2013-09-01 11:04:54 ....A 21508 Virusshare.00092/HEUR-Trojan.Script.Generic-b4d400309dab08b98ad82788251fd323b19fbe0b212c43af3e026126de39a71e 2013-09-01 11:42:46 ....A 10161 Virusshare.00092/HEUR-Trojan.Script.Generic-b4d922e65e06b23b7c177f8fc81696bfcb0c7b2706bc4ba6a0a7eb683677d829 2013-09-01 11:36:30 ....A 22332 Virusshare.00092/HEUR-Trojan.Script.Generic-b4f37a211a39e3dab58f428c9605d2b60e9318fac751af33d9b3b50a4b72ca21 2013-09-01 10:48:22 ....A 16222 Virusshare.00092/HEUR-Trojan.Script.Generic-b500448e69b0fceda3867cb7af01505987ad16488f5559d563b89920966d7262 2013-09-01 10:55:42 ....A 21265 Virusshare.00092/HEUR-Trojan.Script.Generic-b514ca17d11d5be2675e18e8af38c8426e3fd1b82ca74a2ab0930f3fe4436794 2013-09-01 11:19:58 ....A 20249 Virusshare.00092/HEUR-Trojan.Script.Generic-b5190ccad6ae74ea32ecc6ace4191f57fd82a5fca79ece2c8c7db5427af6cb10 2013-09-01 11:41:06 ....A 29030 Virusshare.00092/HEUR-Trojan.Script.Generic-b528647bb2421832e823a6924f974513b181ef39767ddc429239d30cc4e2ecd8 2013-09-01 11:18:30 ....A 74212 Virusshare.00092/HEUR-Trojan.Script.Generic-b52dfb8f4eb99677d60087823fb70543a7e499d15fe7688f700419e5ba426b4e 2013-09-01 11:29:54 ....A 129617 Virusshare.00092/HEUR-Trojan.Script.Generic-b5379e4685a369ac45c20181448521492529d078ac47a58aed0671542dbd0440 2013-09-01 11:23:10 ....A 23746 Virusshare.00092/HEUR-Trojan.Script.Generic-b547e1029108adf2437a22f5959f6acf94307588e7ae4a6e995c5b73c7fefab4 2013-09-01 11:37:32 ....A 26109 Virusshare.00092/HEUR-Trojan.Script.Generic-b5549e4700aeb558c5580d15720fc39e4379bc7373cb31017977a009547a55d5 2013-09-01 12:10:48 ....A 52229 Virusshare.00092/HEUR-Trojan.Script.Generic-b55ada1530abb894045b67eab977c1213f330cce247d2088c806cff9f8e0be37 2013-09-01 10:56:46 ....A 271435 Virusshare.00092/HEUR-Trojan.Script.Generic-b55ced4748dd6ee591d04dd1247138577dfbb90f59d07ce4d571a933162d456a 2013-09-01 10:53:20 ....A 53327 Virusshare.00092/HEUR-Trojan.Script.Generic-b569b1085801f4da792d1ba7ed7e081f46f6a63cf0dae9c0fdf898cdc5be79be 2013-09-01 11:11:40 ....A 161023 Virusshare.00092/HEUR-Trojan.Script.Generic-b57040bae1fe6412ba4fdfac7eca0a3dfa0653cff2b85b8c998de708c8624d04 2013-09-01 11:36:22 ....A 16887 Virusshare.00092/HEUR-Trojan.Script.Generic-b586d03f4035bc0ae9beb758d5044565f3e4fcaaca16f6e5e82144770f1ffebd 2013-09-01 11:49:32 ....A 40846 Virusshare.00092/HEUR-Trojan.Script.Generic-b587146838a4e37532bc9ce741986142b8651f028273cf8d07227f3a35032c3f 2013-09-01 11:02:48 ....A 10753 Virusshare.00092/HEUR-Trojan.Script.Generic-b58f850e5a0728dcec8b5de77da2cb0612a26b9d0752fa9edf3ba291784333ab 2013-09-01 10:57:22 ....A 57995 Virusshare.00092/HEUR-Trojan.Script.Generic-b5950d353f4f61f8db66922137788ca61b95854bdb8f0a13b1837a7fc494fce0 2013-09-01 12:10:48 ....A 23704 Virusshare.00092/HEUR-Trojan.Script.Generic-b59907cc6b13253e2184a8510d0ebe5574e8ecfa2da4a524423c3b7d784e5599 2013-09-01 11:02:02 ....A 86913 Virusshare.00092/HEUR-Trojan.Script.Generic-b59e86ec19cb46ac22f285791b3669d1807e3fcd9416549395dce14b9c5284f1 2013-09-01 12:02:26 ....A 1341 Virusshare.00092/HEUR-Trojan.Script.Generic-b5c366f9eb232e75076e509a0ebbae69fc9e4552a3867b4b8e35048083a036ab 2013-09-01 12:02:24 ....A 17217 Virusshare.00092/HEUR-Trojan.Script.Generic-b5c58322604814666dedf25d41bec2d5a603fa21a2e5808da09938d752221277 2013-09-01 11:36:30 ....A 88154 Virusshare.00092/HEUR-Trojan.Script.Generic-b5c770bfa49e6cfa4678cc078183be007cce1adb48462f9c6e59c455150d4148 2013-09-01 12:07:30 ....A 4298 Virusshare.00092/HEUR-Trojan.Script.Generic-b5c97da812da05d148f2f1a035c4da2673f9915c54d112175a6c665db8289c6a 2013-09-01 11:27:10 ....A 41057 Virusshare.00092/HEUR-Trojan.Script.Generic-b5cf443c8d7d312b6e6e1e808e3c6f14fe7407e235d6ef05793df8bf5b6e4838 2013-09-01 11:35:26 ....A 834 Virusshare.00092/HEUR-Trojan.Script.Generic-b5f28d1d729612bc116093be0a99fcce4a85822f157e8fe641bd07bcdac4d1fa 2013-09-01 10:48:50 ....A 10332 Virusshare.00092/HEUR-Trojan.Script.Generic-b616bf224f3488eac1ad95b887cef189bf1a9816726509db1e71dded98049729 2013-09-01 10:47:42 ....A 8044 Virusshare.00092/HEUR-Trojan.Script.Generic-b62fcf96d58bd826f20fb06f695ae1bf67da75258ed2d903df61ed635a5dbc8d 2013-09-01 11:16:16 ....A 9946 Virusshare.00092/HEUR-Trojan.Script.Generic-b63388342bc7a445fc9b128a351883eea51f443fccac381dfcb873c9bac1cec0 2013-09-01 10:42:22 ....A 2265 Virusshare.00092/HEUR-Trojan.Script.Generic-b64406729492a22e512e4edfb7aead4a5aa6f974a800b89ccf71638c57905612 2013-09-01 11:21:22 ....A 7009 Virusshare.00092/HEUR-Trojan.Script.Generic-b65354db66167c9a0c395e30a33c197baeedad41c03ba3ab5b322b2ae12b07fa 2013-09-01 11:49:32 ....A 15718 Virusshare.00092/HEUR-Trojan.Script.Generic-b653998097dd48edcfbf4a732df66fd8e6b2f7a93d7bbe78cc80308ae74da8db 2013-09-01 11:11:02 ....A 19196 Virusshare.00092/HEUR-Trojan.Script.Generic-b66a0a4b4e7bc28df708fdebe6431c4cc12a828cb8ad6cc29b311e7bb77781ea 2013-09-01 12:04:24 ....A 9210 Virusshare.00092/HEUR-Trojan.Script.Generic-b6764906714209e86bb6247a771460e28b15ecdfba7df307bc8b1cfff6e40dbd 2013-09-01 11:35:18 ....A 29011 Virusshare.00092/HEUR-Trojan.Script.Generic-b683d976de4cfe36adf2a0247f37973d39e02665bc5e8e2cac9d9dc938bd670d 2013-09-01 11:28:46 ....A 38383 Virusshare.00092/HEUR-Trojan.Script.Generic-b68ed7fcab461637c76edc97e63cd5470450d87cb6dc95dc83cfd09d426eca03 2013-09-01 11:50:16 ....A 8735 Virusshare.00092/HEUR-Trojan.Script.Generic-b6b402bb0f75d6e685d123ab6379afa778e6e43977169f467f3977d0509e9612 2013-09-01 11:04:46 ....A 2748 Virusshare.00092/HEUR-Trojan.Script.Generic-b6c550c4c87558b4c53b41839ce4afbf3a0d2699234fc7d470edcb1ce9e999fa 2013-09-01 11:03:00 ....A 84662 Virusshare.00092/HEUR-Trojan.Script.Generic-b6e5a710b873870ee92070e0e6753493b33833153363bab6e1f0639d1b5f72e5 2013-09-01 11:18:12 ....A 29645 Virusshare.00092/HEUR-Trojan.Script.Generic-b6ec18ff5c5f5a2bc53bdc9e7daa9ebbbfc326386579e3061db27fabf54384bb 2013-09-01 11:36:22 ....A 28368 Virusshare.00092/HEUR-Trojan.Script.Generic-b700148eabfefa585a294ccf3209533942b1a5836ad085bf1a9ebc492edcd0eb 2013-09-01 10:51:12 ....A 7706 Virusshare.00092/HEUR-Trojan.Script.Generic-b70022efd7797a2f60697ffa7c66e74f9b4758261e1e88654cf18ba134d9c32e 2013-09-01 10:54:16 ....A 36474 Virusshare.00092/HEUR-Trojan.Script.Generic-b70b877091c3783bcd47271d81793e0165d11ea3a8004ebffd2515aee0442c16 2013-09-01 11:46:14 ....A 34192 Virusshare.00092/HEUR-Trojan.Script.Generic-b715a6132756d9c9541c500edd71b1a699056ec05fa3fc2557936eacada40e47 2013-09-01 11:34:54 ....A 16389 Virusshare.00092/HEUR-Trojan.Script.Generic-b7286feccddee7a5a87866609b9207f23ff0b89dc0726185ec7a17b903134759 2013-09-01 10:51:02 ....A 150106 Virusshare.00092/HEUR-Trojan.Script.Generic-b751a03f989d4496aa606096a19e4f7d7b9c9af1d16163b2c9b6aec15b4be460 2013-09-01 11:33:14 ....A 940 Virusshare.00092/HEUR-Trojan.Script.Generic-b755831aa0b2e75f59549061d48bdeb4dae9921170bfe7b97bbc51c4ba88b823 2013-09-01 12:00:16 ....A 4597 Virusshare.00092/HEUR-Trojan.Script.Generic-b75a5cfbe70de0de2f3d57ba475aef94ae91607bca1f20748bbebdc08bf6c090 2013-09-01 11:48:44 ....A 24097 Virusshare.00092/HEUR-Trojan.Script.Generic-b761395615c109cf93fc2080f2b2f00a79a89675816d29b62f6365e2861f883b 2013-09-01 12:09:30 ....A 4145 Virusshare.00092/HEUR-Trojan.Script.Generic-b77bfed47f85ed8d524554410ac380f14a23b6e4cbf69b970fa12f92ee144ace 2013-09-01 11:28:36 ....A 50720 Virusshare.00092/HEUR-Trojan.Script.Generic-b77f442e444d6c7ef8a4b1e7434074a520c8c14134ab70fca30abec2bb7ef601 2013-09-01 11:47:08 ....A 1968 Virusshare.00092/HEUR-Trojan.Script.Generic-b784976c5b4670dcb20f92e52721a33209d6d2ef37c764cf55b8066e1ecb039f 2013-09-01 10:47:30 ....A 4903 Virusshare.00092/HEUR-Trojan.Script.Generic-b79b78d71849e1c4c02226dec61cd1ade0931ba37371e8a643a2ccb98e9e7c8e 2013-09-01 12:09:04 ....A 63473 Virusshare.00092/HEUR-Trojan.Script.Generic-b7d7fe3f3c3588634c0a13616584794ad2a07c1dc6d03cb0878d2cc56d77bdfc 2013-09-01 12:15:32 ....A 8105 Virusshare.00092/HEUR-Trojan.Script.Generic-b7f5674f5a49bd92a0ef884b3a87497f75da2b93199c9a9e3d36ae7c7075eca6 2013-09-01 11:38:36 ....A 33371 Virusshare.00092/HEUR-Trojan.Script.Generic-b7ffd22e539ce1772f775668a029238775ee1d3d8822c6a44270f4f54f165ae7 2013-09-01 11:46:06 ....A 12006 Virusshare.00092/HEUR-Trojan.Script.Generic-b802248703ecf123e8c9ceb2253c5bb5b2fb89da73f1be600cf6270dd166d539 2013-09-01 12:07:20 ....A 3962 Virusshare.00092/HEUR-Trojan.Script.Generic-b81838ae48b4380311a504feaf148f0b997b7b8d6948e42bdffaacd96b3c24ee 2013-09-01 12:01:40 ....A 33337 Virusshare.00092/HEUR-Trojan.Script.Generic-b81f94212b2674f28516df7602352ead48e6c59d0680d324a5443cd588fe92e1 2013-09-01 10:53:52 ....A 465 Virusshare.00092/HEUR-Trojan.Script.Generic-b8215da9c1753e1ca20836a34d5435ba9b5d2fdb7c22cf480a1c47a490179e87 2013-09-01 11:55:44 ....A 6010 Virusshare.00092/HEUR-Trojan.Script.Generic-b8453df376bc4f67560677a39645e6dc4078cf5b6dd88db644154974bd2028fd 2013-09-01 11:56:10 ....A 100554 Virusshare.00092/HEUR-Trojan.Script.Generic-b856e38d2344f50874425037b70f7949b72d8821a6aeaf7aca08307987eb9470 2013-09-01 11:47:38 ....A 31130 Virusshare.00092/HEUR-Trojan.Script.Generic-b86203a31e70eea1e56b83f22d4356be4341bc1f9cd16f10ba9357458c9eef4d 2013-09-01 10:47:26 ....A 9373 Virusshare.00092/HEUR-Trojan.Script.Generic-b8753a5cb9d65105a363b92a130b21343664d00718539b1c2e66555aadf480ba 2013-09-01 11:12:06 ....A 95 Virusshare.00092/HEUR-Trojan.Script.Generic-b881a62290e0c0092e9fb9b7c28c363a4a6e44f8834a8bd81f70d7a5f3320317 2013-09-01 12:06:10 ....A 21817 Virusshare.00092/HEUR-Trojan.Script.Generic-b8866d3d0cb275fda8746cba1da871315a608e7c528c8d191ee956a0ec39e119 2013-09-01 12:07:30 ....A 50072 Virusshare.00092/HEUR-Trojan.Script.Generic-b88829914811776b3a1e12c02c5e9d2f06a69eaacd8b19e1b4ee1e99f6a45c03 2013-09-01 11:14:26 ....A 23698 Virusshare.00092/HEUR-Trojan.Script.Generic-b8916a11e1b9a832c7fe45761c01f95d30daed1e5560a96e40474a70ae9867b1 2013-09-01 12:01:42 ....A 36634 Virusshare.00092/HEUR-Trojan.Script.Generic-b899747bc042be5c8b501e5d20752579ceaff948d443f72a8a36405476097451 2013-09-01 11:55:56 ....A 14624 Virusshare.00092/HEUR-Trojan.Script.Generic-b8b9e702b1fa7b4ba303e932f73c8ced337895ef6e47930a548bf5dc4376b622 2013-09-01 10:54:24 ....A 22036 Virusshare.00092/HEUR-Trojan.Script.Generic-b8bd3bb0ace3e4b40260df6e4056ec9ce5c12349e925ae472aac21063a87ff81 2013-09-01 10:49:50 ....A 20551 Virusshare.00092/HEUR-Trojan.Script.Generic-b8c31d16ea4233c5069a8068f4c8eb45f91cb27bdb4569e7c01c112593cdab38 2013-09-01 11:32:24 ....A 7888 Virusshare.00092/HEUR-Trojan.Script.Generic-b8c80f985715a15848355b0d2ddd50f9327cf378b8fa3953f230465d793aec16 2013-09-01 11:15:34 ....A 46184 Virusshare.00092/HEUR-Trojan.Script.Generic-b8c9ddec827976ecbb888e1ba4b7e366d5b152701378010d5363fe82ce238f26 2013-09-01 12:00:54 ....A 1814 Virusshare.00092/HEUR-Trojan.Script.Generic-b8d938252e4e403fd9e314d9e0e2876586e457264a16fa50008a3d380fbe162e 2013-09-01 10:43:38 ....A 52621 Virusshare.00092/HEUR-Trojan.Script.Generic-b8e967c3b7b489b2ae07b2ce8b7089450173e211a7816680b710c60e2cd43deb 2013-09-01 11:12:12 ....A 62992 Virusshare.00092/HEUR-Trojan.Script.Generic-b8eb8b32aa2ff115fe4c7198046ededb401f3fae9b51ee7e217630a7b00b534f 2013-09-01 12:02:24 ....A 15342 Virusshare.00092/HEUR-Trojan.Script.Generic-b8efc31280229881788e914e895be17cdf680784cf6ee404d6534b3c1639bd1a 2013-09-01 12:14:24 ....A 18991 Virusshare.00092/HEUR-Trojan.Script.Generic-b91f5e70c82a1b0500d94cba58264ac0610bdd987d41ad2eb1be86a75c3f404a 2013-09-01 11:34:20 ....A 55412 Virusshare.00092/HEUR-Trojan.Script.Generic-b92e2a81d5510be1280633051f2a2523ac25b4ca5c3249c55076725be8dec1f7 2013-09-01 11:31:12 ....A 65036 Virusshare.00092/HEUR-Trojan.Script.Generic-b9392189dc353b1c0ec2cd2a3eb855864ba880e10bf5b4ea544de18fc02b2294 2013-09-01 11:57:00 ....A 31863 Virusshare.00092/HEUR-Trojan.Script.Generic-b95401ab70a141d399d9d9aa897db86488c58a495d996f58ac2ddd6fcd6c85db 2013-09-01 11:41:02 ....A 28097 Virusshare.00092/HEUR-Trojan.Script.Generic-b9635a4f9d28ebe6ab3b5b1ac0a528fdeafdcf08c44dd003519a54ae645c9a4e 2013-09-01 11:00:12 ....A 29034 Virusshare.00092/HEUR-Trojan.Script.Generic-b96b7590c40abfe6e1ea517f05b93ad91239695e666b441b398f1d05717e95b9 2013-09-01 11:20:10 ....A 12797 Virusshare.00092/HEUR-Trojan.Script.Generic-b96cfb711e3b515509bdb8923953ec1af8858bc278858be37dab9d5aac60de3e 2013-09-01 11:56:12 ....A 44257 Virusshare.00092/HEUR-Trojan.Script.Generic-b971327de30ea3c06ae6539c14fb44c68aa9d60f73c3c58dc6d286d65815c412 2013-09-01 11:17:42 ....A 27592 Virusshare.00092/HEUR-Trojan.Script.Generic-b976d47b4d1ee3a778566b371412676c76fbf14a8de8f01496eb39722419a0f4 2013-09-01 11:00:12 ....A 4928 Virusshare.00092/HEUR-Trojan.Script.Generic-b98c2bda52f44d2d80c52eccd2b2e08a14221f0d479dd7551c1c6272d3df6f1b 2013-09-01 10:47:26 ....A 31872 Virusshare.00092/HEUR-Trojan.Script.Generic-b99200ca8188092fbb89314eb450e8ac05a73a0685f29085f02dafdff2d2fcf5 2013-09-01 12:02:06 ....A 26648 Virusshare.00092/HEUR-Trojan.Script.Generic-b9989add427554807e85baf6bb37f6d0a8733bbab2139591b5ef172cf93f1673 2013-09-01 11:34:04 ....A 20825 Virusshare.00092/HEUR-Trojan.Script.Generic-b9a6a0c4b443b7b4bfb44a2a9b308395a0515d889054d2979e95ff747def14bd 2013-09-01 11:09:52 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-b9a7534db37f5ed3869d1f33f0a21446dc533807314b34af7ad3bd167ea54552 2013-09-01 11:23:22 ....A 57515 Virusshare.00092/HEUR-Trojan.Script.Generic-b9bc5e0c1312b2dca956ca4f5db8c893398dcae57788b2af0648f13e864f6cff 2013-09-01 10:55:52 ....A 24764 Virusshare.00092/HEUR-Trojan.Script.Generic-b9c0849eff379f8c5142c276d0877a30995b1996cef5ce43c9a7b5915e748145 2013-09-01 11:09:32 ....A 7718 Virusshare.00092/HEUR-Trojan.Script.Generic-b9c51f68f88130a63fc50b7e1f434103a53be17959b5b61a990d6ec5db189527 2013-09-01 11:30:36 ....A 12107 Virusshare.00092/HEUR-Trojan.Script.Generic-b9c9af675696b3dd15e2997cd13995c7a1d0c050f85cc99e82bb19763715b2e3 2013-09-01 11:13:52 ....A 12539 Virusshare.00092/HEUR-Trojan.Script.Generic-b9cded74eba937c67d5706d6eeae716e9b806446a39b9e3d2a2a9cc246375870 2013-09-01 11:55:22 ....A 45926 Virusshare.00092/HEUR-Trojan.Script.Generic-b9d02e1bf209034f2b70b7a202da89efca22addf59e7f1cbd41ab2cc97988809 2013-09-01 11:27:12 ....A 17618 Virusshare.00092/HEUR-Trojan.Script.Generic-b9dd70b8528c5211256a467c8fc435c2de738e267a7f4cc9716dde659b5e2911 2013-09-01 11:46:00 ....A 346449 Virusshare.00092/HEUR-Trojan.Script.Generic-b9e8e9f90097e5b77fe14fe728d4671a7f703829a9f57a810511e87ace5f0598 2013-09-01 12:02:14 ....A 3131 Virusshare.00092/HEUR-Trojan.Script.Generic-b9fb69111cccd157f0452abb0ec2579270aefbab96432f924f95ede68c8fb0a9 2013-09-01 10:49:42 ....A 400 Virusshare.00092/HEUR-Trojan.Script.Generic-b9fd8c521d6e54fb60739b9aeb91db3d95b2427111988456b8907235107031aa 2013-09-01 10:53:24 ....A 29900 Virusshare.00092/HEUR-Trojan.Script.Generic-ba1125585e59904dc8c2b38639ccaab507e1b6ee0f49baab1ca7a276aba3e21a 2013-09-01 11:56:56 ....A 10652 Virusshare.00092/HEUR-Trojan.Script.Generic-ba2bdc9aa26abc23e9a0830df2cb753fbee435788ba2a221a7f1a8005c6da136 2013-09-01 11:56:54 ....A 5846 Virusshare.00092/HEUR-Trojan.Script.Generic-ba2eb1cb2a065cb91dee08b3e5391f176bb49b72072d1960aa3d52b2ba5e31b0 2013-09-01 11:53:28 ....A 9315 Virusshare.00092/HEUR-Trojan.Script.Generic-ba34d4d160c4d0e9781f05cee996990608ba076351ca9e744fe37208a0b9967c 2013-09-01 11:45:18 ....A 4004 Virusshare.00092/HEUR-Trojan.Script.Generic-ba3d2884adba30d08e49ae6a125bd69cfaa3bd68edde2584dbd182bb2d70ab06 2013-09-01 11:30:58 ....A 16742 Virusshare.00092/HEUR-Trojan.Script.Generic-ba46c96487dbe6bb2bf11198e33d2c0464ee22d3d29406762b86eb785128cbe6 2013-09-01 11:07:48 ....A 12764 Virusshare.00092/HEUR-Trojan.Script.Generic-ba5d1981a09720dfaa80c2e6af9371862e5bdabb5705056a20b760ed1e2bb7c3 2013-09-01 11:43:20 ....A 5925 Virusshare.00092/HEUR-Trojan.Script.Generic-ba76e3295fe4ad41db5beb93c4606a2fb6888a92dc0953421cf0b74f8f16ddc7 2013-09-01 11:52:10 ....A 56438 Virusshare.00092/HEUR-Trojan.Script.Generic-ba86d3072e72d7d8c3043c2a8104c1180eda677f6eb80ee50d8baf06534fb666 2013-09-01 11:06:34 ....A 49429 Virusshare.00092/HEUR-Trojan.Script.Generic-ba9e66643298405a56058861e7b9ace842f86f90f47b06105bd1e2dbd0d3519d 2013-09-01 10:59:04 ....A 37985 Virusshare.00092/HEUR-Trojan.Script.Generic-baa9dcec1568be451459840e5637b4ca507b767b4ece3f3d9029b4066c16c8a9 2013-09-01 11:27:26 ....A 12837 Virusshare.00092/HEUR-Trojan.Script.Generic-baaaf1b80f01324d94823a410893c1eda90cbed9392854c865aba37ed2450446 2013-09-01 12:13:26 ....A 22846 Virusshare.00092/HEUR-Trojan.Script.Generic-baae549704d25281c8b8419171dcc8acdcc108d31dd6d48982192bce509d191e 2013-09-01 11:10:14 ....A 45269 Virusshare.00092/HEUR-Trojan.Script.Generic-bab4c78f0d658ffd9ae3a7267af3d9bf4a75f767c3275f7e53d2638b8146f625 2013-09-01 11:58:02 ....A 19252 Virusshare.00092/HEUR-Trojan.Script.Generic-babe4725bc780cb80237484b2cb672e84706cc06134b143b9cfb67a3f5ae7a3f 2013-09-01 12:04:20 ....A 9703 Virusshare.00092/HEUR-Trojan.Script.Generic-bac1a2a769e661abe3e718e4bcbd2da11350918394dbe6fded89dbbb5f7dac14 2013-09-01 11:01:34 ....A 8686 Virusshare.00092/HEUR-Trojan.Script.Generic-bad7b9eb1fa44a7578431418a8f05ae0fd68eff11b483333d841f4368954bcc3 2013-09-01 10:51:08 ....A 120241 Virusshare.00092/HEUR-Trojan.Script.Generic-bae45b8117c403fa1b65b5974a8bdc0bce8d07ea31d579aca48e25bd6e29c48b 2013-09-01 10:50:32 ....A 63423 Virusshare.00092/HEUR-Trojan.Script.Generic-baf3866956ebc388db53a9d77a8576908ee68d31e54ce930f27cea6c3181546e 2013-09-01 11:38:42 ....A 20702 Virusshare.00092/HEUR-Trojan.Script.Generic-baff581bfd4ec0ebb6454a8f57bf49ac8da6430169fdd5049331787d7e699e3d 2013-09-01 12:08:12 ....A 22349 Virusshare.00092/HEUR-Trojan.Script.Generic-bb02a74c0c398695b1d7113fa7203e6203def40034c317620cf830024c7f8d3a 2013-09-01 11:49:50 ....A 77688 Virusshare.00092/HEUR-Trojan.Script.Generic-bb093dce3c899a59cabbdf31ee7cf1d2ae624fc1392288f711825da053556b66 2013-09-01 11:00:22 ....A 53697 Virusshare.00092/HEUR-Trojan.Script.Generic-bb1627a7badfbf18427658304ffc0c6e4886d0cca93b9599c8b587aee81026c9 2013-09-01 12:03:56 ....A 28545 Virusshare.00092/HEUR-Trojan.Script.Generic-bb1ceda6cf20d298bf9c995c59a33a9bc768be0126c39f932202ad14f16034ba 2013-09-01 11:36:32 ....A 62897 Virusshare.00092/HEUR-Trojan.Script.Generic-bb1d94cd53432284b9659d9cd3f5a739c591ce0f5595b238112628f379188a27 2013-09-01 11:42:00 ....A 97500 Virusshare.00092/HEUR-Trojan.Script.Generic-bb30d320359e249b15bda9e07b5f0c2e43470a780369850256a967cfd5d47a95 2013-09-01 11:35:26 ....A 22915 Virusshare.00092/HEUR-Trojan.Script.Generic-bb372c67dbb31fb8527859de9f1a6a9a52b5b2d119e049d4cc412bd268c08da9 2013-09-01 11:22:50 ....A 34702 Virusshare.00092/HEUR-Trojan.Script.Generic-bb3f66fbf9418c70a4024296e1c615bfe11a26a029f0d795f73d67ffd03c037c 2013-09-01 11:34:20 ....A 11638 Virusshare.00092/HEUR-Trojan.Script.Generic-bb547e1e7aea470c6a8de554684e45484e24fa654d79da14775f0babe3cfd72c 2013-09-01 11:48:38 ....A 17029 Virusshare.00092/HEUR-Trojan.Script.Generic-bb5d2e268ed3629412e2b67c0293848fb7dc0640bf782f18e54d8864eaf251ce 2013-09-01 11:11:50 ....A 7111 Virusshare.00092/HEUR-Trojan.Script.Generic-bb680970ef99adfca6288738f515ad5beb4c5fe78d4bcb36d6d4796526cc010f 2013-09-01 11:31:18 ....A 8157 Virusshare.00092/HEUR-Trojan.Script.Generic-bb6e73e20de1a6e44fb65f7b7775dab82c37527617a53ac8fc04a3df3660d917 2013-09-01 12:10:16 ....A 1331 Virusshare.00092/HEUR-Trojan.Script.Generic-bb849e5de4e75fd50e14fc949dd42429a7bd7c26b52dd25b239d8e9ca5b3e2fa 2013-09-01 11:17:42 ....A 54408 Virusshare.00092/HEUR-Trojan.Script.Generic-bb91e974dbade1c8769963bb6955e4ef0fc979d09d0a59ed31de156f7f54fc9a 2013-09-01 11:06:54 ....A 15567 Virusshare.00092/HEUR-Trojan.Script.Generic-bbb4ea0a0ae9abf2c56b6ec9d40a479f3d898c8084b16a9fc0782315b55015d1 2013-09-01 12:00:24 ....A 20018 Virusshare.00092/HEUR-Trojan.Script.Generic-bbe6adb754e178831c39375b4256d2b8f41da16b4fe9912aba0905f0c6f89772 2013-09-01 11:56:04 ....A 57860 Virusshare.00092/HEUR-Trojan.Script.Generic-bbf336da66191ee8b0211a04b3bb4ad86e9aa5e6172d1ef1c85aafbc10579ae3 2013-09-01 12:14:28 ....A 52331 Virusshare.00092/HEUR-Trojan.Script.Generic-bc050c3aaf26b6364796f9dec08fd446ad02fc97d82159f4d5bc120b9734e154 2013-09-01 10:48:16 ....A 30072 Virusshare.00092/HEUR-Trojan.Script.Generic-bc127c80e0d41f46ab5ccf56403dd8ec8028aaee19107ba053d3b97b6cfee32b 2013-09-01 11:08:04 ....A 147584 Virusshare.00092/HEUR-Trojan.Script.Generic-bc3cd7b86438c2b3c0502c4105515a4d48a4fd3fa371e1bc455f528cc91840a1 2013-09-01 11:36:24 ....A 15042 Virusshare.00092/HEUR-Trojan.Script.Generic-bc3cdbeb065fff03839a74680aa5c940bd38f08976a713bbfaa100f8ffd29a30 2013-09-01 11:31:26 ....A 13296 Virusshare.00092/HEUR-Trojan.Script.Generic-bc427a5e1106a69892cd9cb50379b5629a6d608ae739bedfb0beb881778e59e3 2013-09-01 11:35:44 ....A 12800 Virusshare.00092/HEUR-Trojan.Script.Generic-bc4982dce27d5ac9811e652d361671620e0ab79d2743667673c1dbe17365fb09 2013-09-01 11:47:06 ....A 46293 Virusshare.00092/HEUR-Trojan.Script.Generic-bc5e2089cbb347450e36d7f799ced556b015577e5505b2918c86889e0e7b3a49 2013-09-01 11:37:42 ....A 37956 Virusshare.00092/HEUR-Trojan.Script.Generic-bc7664c967384da0ebaa7d0092ca8702f7f7fa8be8a830aea76e15e6e98863fd 2013-09-01 10:57:58 ....A 18495 Virusshare.00092/HEUR-Trojan.Script.Generic-bc77500c04b2644f748b99029adf52f956022b6ec936da8b72ebcd1bd1cf7376 2013-09-01 11:48:48 ....A 26044 Virusshare.00092/HEUR-Trojan.Script.Generic-bc89dbca1afc1dc8c1c960152a0183476d9dac6c226c6cde0472b7a18eaa3c84 2013-09-01 10:58:52 ....A 1602 Virusshare.00092/HEUR-Trojan.Script.Generic-bc8c110cc67f60e24a1d22f1aba2a02e231d0220fab32183139d45385f2c1a66 2013-09-01 12:05:04 ....A 9219 Virusshare.00092/HEUR-Trojan.Script.Generic-bcc7d25c1dce36273fc1d96f8f71849504494f2bfed1ccda2e58e16146c4e2ed 2013-09-01 11:13:08 ....A 118662 Virusshare.00092/HEUR-Trojan.Script.Generic-bcecb109fbdbe88d417de94ba7e8b83346319126ca39b0d1c41425f967632c7b 2013-09-01 11:16:16 ....A 71327 Virusshare.00092/HEUR-Trojan.Script.Generic-bcf274ebd7082540d01c3624051c4501fc7f07c65b94cb68a01590b27e691131 2013-09-01 11:30:04 ....A 1868 Virusshare.00092/HEUR-Trojan.Script.Generic-bd145b5acac48d5095b13070d04fb886d8aa2f81bffa99db9b30060a418d9c24 2013-09-01 10:46:50 ....A 74392 Virusshare.00092/HEUR-Trojan.Script.Generic-bd1941cc755d9646aaaa8675057cd18f4128cb400ce8b7e54a437c55522f66ee 2013-09-01 12:10:50 ....A 181 Virusshare.00092/HEUR-Trojan.Script.Generic-bd1ab3519b511f15c95c2d0f2f4073b732de790afbe9a3b3addebba35a7a704e 2013-09-01 11:02:38 ....A 34098 Virusshare.00092/HEUR-Trojan.Script.Generic-bd2519d9c5703b98e47cf954d9616a9f2784adae763badbe588514b97d155087 2013-09-01 12:04:02 ....A 6735 Virusshare.00092/HEUR-Trojan.Script.Generic-bd524b2c5bbabd024cf5ad813f7a3a7ef5c4baed52153a7ada2229abb2e00b15 2013-09-01 11:13:06 ....A 17078 Virusshare.00092/HEUR-Trojan.Script.Generic-bd5a0c732f2182619a575bb92c886e10bb3e303f590c40cac1611efb8497d993 2013-09-01 11:11:04 ....A 5542 Virusshare.00092/HEUR-Trojan.Script.Generic-bd734a878a2bfcdb27b1b9b84f1f94dd81f6f46970e3210ba364404f6718f0bf 2013-09-01 11:57:14 ....A 451 Virusshare.00092/HEUR-Trojan.Script.Generic-bd75e42316e96ef005d9d575f4ba02164a256ebafa62fa787deab3e0463dc173 2013-09-01 12:08:46 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-bd9586c1c3680bbae981f5793a5be178b40ed2f4b00511b5be0cdba0accc6347 2013-09-01 10:47:20 ....A 15414 Virusshare.00092/HEUR-Trojan.Script.Generic-bd9b073ccf175e6ce2485a0d08d9d3ea9f54a4a7a2ef4c230531fd2d134b9df3 2013-09-01 11:00:58 ....A 1641 Virusshare.00092/HEUR-Trojan.Script.Generic-bdc75aade981279aa74fa21c67687a478a4bb7efcf0e72d691fe6a83a82a8987 2013-09-01 11:23:12 ....A 375 Virusshare.00092/HEUR-Trojan.Script.Generic-bdd1efe8b37367713be937d8d75a689fa8151048d988c5254682e43e18f97ce7 2013-09-01 12:00:52 ....A 16549 Virusshare.00092/HEUR-Trojan.Script.Generic-bdf9d1d10753eec8dbb91f54ea27cd9be59fe19a5e905779404cc28d6858b7b5 2013-09-01 10:53:00 ....A 75663 Virusshare.00092/HEUR-Trojan.Script.Generic-be04cbe707d58b25cacaf8ce5432b5440e34275e20aafcc8b47af2526fc70b19 2013-09-01 10:48:48 ....A 36562 Virusshare.00092/HEUR-Trojan.Script.Generic-be053b05b62eb3bddb9dc07a0405ab9bef947fd43b5e44254ab762f3c9f7bb04 2013-09-01 11:30:20 ....A 21767 Virusshare.00092/HEUR-Trojan.Script.Generic-be2c0966689fb3424e76b5372b10d07765c9d82bb909c75522ffc5e542fbd544 2013-09-01 12:00:08 ....A 96030 Virusshare.00092/HEUR-Trojan.Script.Generic-be3039547a22a5358f93165cdc239b6523d577b04e359cf0cf67764fbb6a280b 2013-09-01 11:12:10 ....A 37839 Virusshare.00092/HEUR-Trojan.Script.Generic-be35c1998fd8747fb184cf4f4e75a6fb27df2fcff5a19a66b94ab592b5324332 2013-09-01 11:42:20 ....A 10391 Virusshare.00092/HEUR-Trojan.Script.Generic-be370f083f7d93345dadbf121c9d425db793254d5aa3a8d48940fd01facbd9f6 2013-09-01 11:50:02 ....A 16001 Virusshare.00092/HEUR-Trojan.Script.Generic-be488d40b9dca6a07be0f480f3b29fddaeb773f7fab85cf524d74c6e0bc9b2d7 2013-09-01 12:02:02 ....A 29305 Virusshare.00092/HEUR-Trojan.Script.Generic-be649a5804f8beb811e420ae0ab814c3e8fdb43aafca3f5cda06c0c0eab22bb3 2013-09-01 10:56:00 ....A 52570 Virusshare.00092/HEUR-Trojan.Script.Generic-be8ed8642238e801a519120428d4b47b496e9980670f7b591ad569cd15ed1c7b 2013-09-01 11:32:26 ....A 24343 Virusshare.00092/HEUR-Trojan.Script.Generic-beebc964d20acd22e9f484dc3ebd92c3bd21f7b72a2efd35dea14ed92379e942 2013-09-01 11:52:48 ....A 25164 Virusshare.00092/HEUR-Trojan.Script.Generic-beee3b72c6384ae72e2806a778caad9c3be87b0ee2a13201eb84db7ac1a7ab4d 2013-09-01 12:03:02 ....A 42235 Virusshare.00092/HEUR-Trojan.Script.Generic-beee80e91c82b59cfb4b1bcbd4ce3d1271c6bf02580a7d1ab72ab6f6ed1a6e8b 2013-09-01 10:54:34 ....A 28696 Virusshare.00092/HEUR-Trojan.Script.Generic-bef7edeb4c1c1681f8b4cfcf67959f4457f7b87aeb433c062610420c0e4889eb 2013-09-01 11:02:56 ....A 21604 Virusshare.00092/HEUR-Trojan.Script.Generic-bf0734aa5f9e2fd352063d69fb02ac072527dd261d4676e7d925331500f1c190 2013-09-01 11:23:10 ....A 93907 Virusshare.00092/HEUR-Trojan.Script.Generic-bf07bddd0c93ef5dce1b92bd87fe2a266098948cefebff8f1e8938552a5dba0c 2013-09-01 11:22:00 ....A 7640 Virusshare.00092/HEUR-Trojan.Script.Generic-bf1028546067fa145be01fa22b0d51d8fa9fe7b888f5e31d188c0d88aaedee19 2013-09-01 11:43:00 ....A 35736 Virusshare.00092/HEUR-Trojan.Script.Generic-bf1b374901b930096326f93bd098b4ea068bf66d459722b939bec98bb3450716 2013-09-01 11:01:46 ....A 39886 Virusshare.00092/HEUR-Trojan.Script.Generic-bf1db01467bcd801d3786408a282811c392e2bbde8b17bfca002037ebc225c34 2013-09-01 10:45:38 ....A 28317 Virusshare.00092/HEUR-Trojan.Script.Generic-bf4f9a25bd986159fa7cdbbec7c30e5d44d7e4ab2c984fd3d2c2537f36a5671c 2013-09-01 11:44:02 ....A 1621 Virusshare.00092/HEUR-Trojan.Script.Generic-bf5528bf7f598a77198c7a4ac2673a1ae5a2d092b5dc492c23a5fbeb1897a00b 2013-09-01 11:07:00 ....A 54117 Virusshare.00092/HEUR-Trojan.Script.Generic-bf554995bac56345fd5840cfd5170b2b68d95628154aaa219af95a90a0215a78 2013-09-01 10:45:58 ....A 3278 Virusshare.00092/HEUR-Trojan.Script.Generic-bf7497cacf03a1b3e041cf9142e896b1cc34beb15f9bd540f5241f6b14f18581 2013-09-01 10:59:36 ....A 8462 Virusshare.00092/HEUR-Trojan.Script.Generic-bf8544b4ebd2cab1cdaa0ecbdf284783838d5b0bd45cb00c19f9c59d9c77ae51 2013-09-01 10:59:28 ....A 15164 Virusshare.00092/HEUR-Trojan.Script.Generic-bf935a3012d13c62b803c79f5e82592f3a11d07848d485c73f59d40b2f31d78f 2013-09-01 12:12:44 ....A 21527 Virusshare.00092/HEUR-Trojan.Script.Generic-bfc1cc08c95efd872c09c8656f4446b22f7c3d3d5906f5410a10b3dc1fa2ddfa 2013-09-01 10:41:58 ....A 48146 Virusshare.00092/HEUR-Trojan.Script.Generic-bfc4ea724b999da84c296d20499c71dbfebfe698d8912f5c5fbe37cbfb39a3b4 2013-09-01 11:09:16 ....A 9221 Virusshare.00092/HEUR-Trojan.Script.Generic-bfd5f048006d2d8adad2dcdd76c7c5da4ccb842715d95a4f8ea441ddf390e6f6 2013-09-01 11:58:14 ....A 78934 Virusshare.00092/HEUR-Trojan.Script.Generic-bfee52ecd082cfe85c3af7a107ab6cf6645886adb6f8f4c61d7099bbca149ef8 2013-09-01 12:03:30 ....A 14117 Virusshare.00092/HEUR-Trojan.Script.Generic-c002da50e3f71236ba9bb203385ed31e1b1fd7376bf9d4d2c07f77e89c323386 2013-09-01 11:04:54 ....A 165142 Virusshare.00092/HEUR-Trojan.Script.Generic-c0030c9156b9540ff89a649344adb0ab0d9416445b27c3321c3cf9e96b36f895 2013-09-01 12:12:20 ....A 2195 Virusshare.00092/HEUR-Trojan.Script.Generic-c029f7c2ea46198a17e2ec8f9e2fe71913e21b09452bba56db879d9b1875b370 2013-09-01 11:36:28 ....A 80542 Virusshare.00092/HEUR-Trojan.Script.Generic-c02e8264e17c4da8130160aa37f8235949cb53c593a3bc2eac5a41370fb36d82 2013-09-01 11:11:38 ....A 4896 Virusshare.00092/HEUR-Trojan.Script.Generic-c033614492dbe03e435de7efb55e53655e52bb91bc76068a8beb933b56dc23d6 2013-09-01 11:15:48 ....A 20085 Virusshare.00092/HEUR-Trojan.Script.Generic-c037bd36f7bc7ee1c59764bdf3dd98b0652007130dfc738a48a3eea13e1f6b76 2013-09-01 10:46:06 ....A 1130 Virusshare.00092/HEUR-Trojan.Script.Generic-c04d445bd7b16f1b6fcb5a9d508dff96492485e7a29824db83c04f66f08fe4ad 2013-09-01 12:00:40 ....A 81268 Virusshare.00092/HEUR-Trojan.Script.Generic-c065b30afef4e41b6b54c4c3ea4c8a9374a72a35263106c151ac301783fba6fe 2013-09-01 12:00:36 ....A 2243 Virusshare.00092/HEUR-Trojan.Script.Generic-c0697adf4ece10a7e56475bab1d047932a994d6f4664c228bef802c94629cbec 2013-09-01 12:11:22 ....A 38410 Virusshare.00092/HEUR-Trojan.Script.Generic-c075c931e60543e3e1e546dbb9f0c04ff12b9a6b1c0efd9108fc868e786fecff 2013-09-01 10:58:30 ....A 31076 Virusshare.00092/HEUR-Trojan.Script.Generic-c093460c35673481fc32b31d980f5a06f7251f45de71c693211cc763193c9e3a 2013-09-01 11:03:16 ....A 7005 Virusshare.00092/HEUR-Trojan.Script.Generic-c096599c5f6f5f0d7d8217e4bb2ac4648964024a02b2acee6557f923b9b786ad 2013-09-01 11:50:40 ....A 11459 Virusshare.00092/HEUR-Trojan.Script.Generic-c0a32ecbca91741acc66932c4fb18613dc817be0e893070696c80465f23da1f9 2013-09-01 11:46:06 ....A 35539 Virusshare.00092/HEUR-Trojan.Script.Generic-c0a649497fb5fe4b6abf3d6fb38055a607de3b1743ddf6aa087a574ef051b111 2013-09-01 11:23:10 ....A 60746 Virusshare.00092/HEUR-Trojan.Script.Generic-c0b03e4f02f6aee3fa5962accb63b7c3b0b23183fe2b1ab0a3c09cdbfd2a826f 2013-09-01 11:40:16 ....A 7690 Virusshare.00092/HEUR-Trojan.Script.Generic-c0b199224da2647524dc86819fe858df514c6f1a2573bd4a01522123b5ec092e 2013-09-01 12:12:00 ....A 29053 Virusshare.00092/HEUR-Trojan.Script.Generic-c0b5beb199c4a667868bf0c70876ec0bcfd05f9ce83200660f982cd225eac571 2013-09-01 11:55:56 ....A 43343 Virusshare.00092/HEUR-Trojan.Script.Generic-c0efaf0e52c5a699b4a9890675f87eb64fdf6bbd79afa66b0f07a9ce10c74ab8 2013-09-01 11:51:14 ....A 91512 Virusshare.00092/HEUR-Trojan.Script.Generic-c1011d4f944bbf77aace766b87d73eedaaa059b53a995e519cbb22eec694b33c 2013-09-01 11:24:38 ....A 39982 Virusshare.00092/HEUR-Trojan.Script.Generic-c1041b5729f98d089124bcad9d811fb5bb1e4422c06bb134a4ec9addab50ece6 2013-09-01 10:43:16 ....A 4072 Virusshare.00092/HEUR-Trojan.Script.Generic-c10ebc7b9db50d8a52c5898979bb057900f902955fc630432a26b625517990e7 2013-09-01 10:50:46 ....A 45429 Virusshare.00092/HEUR-Trojan.Script.Generic-c117ddc64dabc5d8910df5aff5ced531559de630fbf6d6406435914e44cd582b 2013-09-01 11:55:48 ....A 44280 Virusshare.00092/HEUR-Trojan.Script.Generic-c11f843893cbf1968a79617e15a65ecd214edf40993034c0a4617b51e3a6e219 2013-09-01 10:52:30 ....A 9511 Virusshare.00092/HEUR-Trojan.Script.Generic-c14bbfbae71b387e596d9b5c0e5dcd3b5673df7d93d5258b31ce11e7e9b67a59 2013-09-01 10:56:02 ....A 14594 Virusshare.00092/HEUR-Trojan.Script.Generic-c161ea253b355d4b6db53eb087a7f514959e5b262b468e802af6c1d6ad3ff80b 2013-09-01 12:11:20 ....A 28137 Virusshare.00092/HEUR-Trojan.Script.Generic-c16d1ce7acaf40fc55ed10460fcf654c6cf904990f6add24c6612eb6c59c075c 2013-09-01 10:56:30 ....A 122551 Virusshare.00092/HEUR-Trojan.Script.Generic-c18e2bf8e6ad1847bc6bb10ee3ab67f002a7ca4abef9502fe2fe6aa755bf8c05 2013-09-01 12:04:00 ....A 32479 Virusshare.00092/HEUR-Trojan.Script.Generic-c190a36ce09275d329a7294848cca92fce884dd4b272bf1d9d78f025b332c802 2013-09-01 12:12:10 ....A 46798 Virusshare.00092/HEUR-Trojan.Script.Generic-c1a040acb2a274f60bf21e1d589bc5adcacb119a8b3aa33cc8d9a60584a2dfa4 2013-09-01 11:44:18 ....A 10815 Virusshare.00092/HEUR-Trojan.Script.Generic-c1d6db738e03df4202b76fcb096aaf9622c2d5b899ac545e62b4b62ecd1634f7 2013-09-01 11:41:06 ....A 848 Virusshare.00092/HEUR-Trojan.Script.Generic-c1f6e1ffe537137c7d23cc5577e3a64992534c38b01aeae9e4a9e572fd624bc7 2013-09-01 10:48:36 ....A 38100 Virusshare.00092/HEUR-Trojan.Script.Generic-c2127e7cefb73e09e7af87cb38a899751f4248fb5c06b3a6498ae11794fd5a66 2013-09-01 11:39:16 ....A 47680 Virusshare.00092/HEUR-Trojan.Script.Generic-c2241d56a7002dbaa87379a61a8f6f5ef1bc729540c06c982cfa2ba43f3b1b95 2013-09-01 10:52:54 ....A 24821 Virusshare.00092/HEUR-Trojan.Script.Generic-c248225823bf35c0a412d8331d8ac430dc1f1e3b888eb999519248506e5a6d14 2013-09-01 10:45:38 ....A 117587 Virusshare.00092/HEUR-Trojan.Script.Generic-c24deeac64525b26a95a175fdaa25e476d4acf6d7d42f883e3b1d966c6bcd445 2013-09-01 12:06:44 ....A 8274 Virusshare.00092/HEUR-Trojan.Script.Generic-c24ed575cf2dff664f276a7012bb312e3e536d6660b626a6996dc8fbf77bf709 2013-09-01 10:53:22 ....A 19275 Virusshare.00092/HEUR-Trojan.Script.Generic-c255307730c7b2053bb300d9fdca5269b501fdc2da9486571fb2d6133edcef9d 2013-09-01 10:52:58 ....A 23577 Virusshare.00092/HEUR-Trojan.Script.Generic-c2587f1f57ba6e8a00acc205b1b1498f0787f45778987ff779ee3f3fb3eb7a3e 2013-09-01 10:59:58 ....A 21019 Virusshare.00092/HEUR-Trojan.Script.Generic-c2649c0b5fd555f91ea67bf63ebc15178fc05e5765fbde8fca63fa8fa5e24dd3 2013-09-01 11:39:38 ....A 11913 Virusshare.00092/HEUR-Trojan.Script.Generic-c267a64f09a184d547bd4a9a77902179c2c193958fa271f0542e327e70830a74 2013-09-01 11:07:18 ....A 49381 Virusshare.00092/HEUR-Trojan.Script.Generic-c267f2b6f379de1135e4e798322f5b4affc000b5e9fedc64fdd8b09f0b9b735e 2013-09-01 10:50:50 ....A 12931 Virusshare.00092/HEUR-Trojan.Script.Generic-c26db119bfa8eaab50920dc869638532b9e355f5979ac990a0cf2d39fe5495b9 2013-09-01 11:56:26 ....A 52502 Virusshare.00092/HEUR-Trojan.Script.Generic-c292c845e56470c4045e6bc2b67355dc05d633eaced85194f7c876cae3f05d7b 2013-09-01 12:13:20 ....A 5416 Virusshare.00092/HEUR-Trojan.Script.Generic-c2a74fd8bef9bcede92bb43f50824b85eaed39a6c2154561c6169980072fa811 2013-09-01 11:13:26 ....A 31639 Virusshare.00092/HEUR-Trojan.Script.Generic-c2ae97382fc19a04ee3c38dc8b13e0cb9f9d345674407463fa316a87c4b95040 2013-09-01 11:39:20 ....A 15276 Virusshare.00092/HEUR-Trojan.Script.Generic-c2b318dd44da412ffeac7ece5227ebfa17175d34fa4738e2b03603717d11a038 2013-09-01 11:39:08 ....A 94115 Virusshare.00092/HEUR-Trojan.Script.Generic-c2bfb8dcef020d0db12e7c48dbd2ce0b3967ad9324db672b116f41ae0d5373ec 2013-09-01 11:55:12 ....A 13423 Virusshare.00092/HEUR-Trojan.Script.Generic-c2c7ef755170f7a4fcba16d6543d2606a01327f4f2e2158da22399cd3a1859df 2013-09-01 12:03:12 ....A 18948 Virusshare.00092/HEUR-Trojan.Script.Generic-c2cb6ad6776003f7342d73d5263f049e50f8eff75adb19c36ad5f62566243a8f 2013-09-01 12:04:10 ....A 42468 Virusshare.00092/HEUR-Trojan.Script.Generic-c2d72294038bc97dce97048910a55d963898ab153b93beeb6200297aa6ea5cb4 2013-09-01 11:02:00 ....A 1711 Virusshare.00092/HEUR-Trojan.Script.Generic-c2db3034147477fb625421bd8d5c61321ac4146f6b27d589761df07283d39654 2013-09-01 11:25:46 ....A 32844 Virusshare.00092/HEUR-Trojan.Script.Generic-c2dc0def52797ba3fe4f98909e9fc456f17a2d56fcffb75b3d3090d17a7788b0 2013-09-01 12:05:58 ....A 100068 Virusshare.00092/HEUR-Trojan.Script.Generic-c2dfc4d926066ffc23863c99bcaf5c0000200e7d1e5923af7deea7613e89322b 2013-09-01 10:49:02 ....A 10864 Virusshare.00092/HEUR-Trojan.Script.Generic-c2f37cd8b8831621d4032bc050b771bf16bdc0b6837e277e20216c5c17c6c23e 2013-09-01 11:58:02 ....A 50621 Virusshare.00092/HEUR-Trojan.Script.Generic-c2fd293a30985447bbc3e44f7b415fbc65769516443114c4361fe3080fff636b 2013-09-01 11:27:10 ....A 12721 Virusshare.00092/HEUR-Trojan.Script.Generic-c30423f349f4c240e0e8e1cf20f011d0d6b6ee69740120e6edbc4ed1d8c3fb41 2013-09-01 10:48:30 ....A 30999 Virusshare.00092/HEUR-Trojan.Script.Generic-c316fed5b09b15a7cfe0f625690bf3903d46fde3c36f259c1d2338292e1d7b73 2013-09-01 10:58:28 ....A 40842 Virusshare.00092/HEUR-Trojan.Script.Generic-c33896e0dd37e779db2c78a40b9b6a6e13b15b588ab03f0a80f082a0031122c8 2013-09-01 10:55:22 ....A 13993 Virusshare.00092/HEUR-Trojan.Script.Generic-c339197f74f2bb0075caa2f8d6f139bce193f1d447584e977f467536e6727621 2013-09-01 11:18:16 ....A 85633 Virusshare.00092/HEUR-Trojan.Script.Generic-c33aa9662235a38ff1fdcb7b862d37de049eec0ae0d81c64b90e0f8d9502d79d 2013-09-01 12:13:16 ....A 7171 Virusshare.00092/HEUR-Trojan.Script.Generic-c33c81015fa8019922d088808faff4e1b7ea96497e6d7ed9bccaf5d133b22fca 2013-09-01 11:13:34 ....A 60258 Virusshare.00092/HEUR-Trojan.Script.Generic-c34a6a6eb244048ea3fe196a00f327c9a49eef55bebc2e9c754ae15413045009 2013-09-01 10:51:06 ....A 42104 Virusshare.00092/HEUR-Trojan.Script.Generic-c3548018c6e3c31ff19d511c9ddcd1059e71a1a651aaa4eff12f64f973d9ddbe 2013-09-01 10:52:06 ....A 19880 Virusshare.00092/HEUR-Trojan.Script.Generic-c361b0b3762f8bca6d9c6d1e89341a1fc99412d2ab549df2e3c202f7246a429e 2013-09-01 12:09:04 ....A 4012 Virusshare.00092/HEUR-Trojan.Script.Generic-c38598df318ef0df3417a15b663f35b976cf8235033a4a0282dab30b952f68b8 2013-09-01 11:50:06 ....A 21341 Virusshare.00092/HEUR-Trojan.Script.Generic-c38b9385f654018f35845f833fd4148f7f77bfb462297c71ac15ebfbaffcf1e0 2013-09-01 11:34:58 ....A 36628 Virusshare.00092/HEUR-Trojan.Script.Generic-c3ba6839710d09776aeea2e6c3a9218daee81c266e5aaba30509ae3a3c935690 2013-09-01 12:01:22 ....A 11423 Virusshare.00092/HEUR-Trojan.Script.Generic-c3ba9807243627300d75797e370e0b90da7a453b5f440f39233f796ec83c17ca 2013-09-01 11:44:36 ....A 1647 Virusshare.00092/HEUR-Trojan.Script.Generic-c3f7ad65af147b0d91c6a25f0b8ee33c22b1b41f4f61db1464ccd398cff0ac23 2013-09-01 11:14:34 ....A 39301 Virusshare.00092/HEUR-Trojan.Script.Generic-c405032cfc2407e980658f9caabaacca669e965840510851ec7bd890c84401fa 2013-09-01 10:49:36 ....A 908 Virusshare.00092/HEUR-Trojan.Script.Generic-c406be6d0976391d712540ca801ad4dd006a139b26a0d6d513932f8fd55a8cad 2013-09-01 11:37:30 ....A 64304 Virusshare.00092/HEUR-Trojan.Script.Generic-c42224bc29d072a2417488d5c9fa592f84586a0b1792ce6dea3ab289ad9b1044 2013-09-01 12:14:40 ....A 18951 Virusshare.00092/HEUR-Trojan.Script.Generic-c42ec230bc3e8112c8e095dabafb7ea49de79177481a1c39a6d526d4b77df58e 2013-09-01 11:07:32 ....A 29106 Virusshare.00092/HEUR-Trojan.Script.Generic-c440bebbcb19c3ae755d4fb6e498f868228ae1edaa319d16c08bcaa41ef1e2a7 2013-09-01 11:39:48 ....A 124403 Virusshare.00092/HEUR-Trojan.Script.Generic-c449927f984218bf5b5e611a589661dacec8d0f8b53f071dbd4889f8ac1bdaf5 2013-09-01 11:53:58 ....A 5437 Virusshare.00092/HEUR-Trojan.Script.Generic-c450faa8417915e528bb646ef56b7dd120b4719cf9f1f041dd1dfb714445cdbd 2013-09-01 11:56:02 ....A 11640 Virusshare.00092/HEUR-Trojan.Script.Generic-c45cf37dcb3b73d656c3469c48ff511c7da19ef0917e342b74fdb70c5b7cb394 2013-09-01 10:52:00 ....A 5780 Virusshare.00092/HEUR-Trojan.Script.Generic-c474f24174ea320875885f3b9a2faf4d77070a41805fa676a5ce8e3e2f74563a 2013-09-01 12:04:50 ....A 57236 Virusshare.00092/HEUR-Trojan.Script.Generic-c4784be1a77bb64597696e4b1d4ecfd001bde1f482e5c6486a9ca346ccd5652c 2013-09-01 10:47:02 ....A 3881 Virusshare.00092/HEUR-Trojan.Script.Generic-c486ddf1efeaa9bfa811f2528cb20db427c5fd1578a9c98dabbae3516d13b25a 2013-09-01 11:04:26 ....A 5547 Virusshare.00092/HEUR-Trojan.Script.Generic-c487fce0df6ecaa27e8bbe6c3c106f58e9329890c98777bb691b8d829f51bb26 2013-09-01 11:17:50 ....A 53118 Virusshare.00092/HEUR-Trojan.Script.Generic-c491755fecc8ab87e72d47214e05dcf2b484cad04cf1b833f428910493ee9fb7 2013-09-01 12:12:18 ....A 33932 Virusshare.00092/HEUR-Trojan.Script.Generic-c49bc0f358e02487887bb06ad9e330b7054ca81340c1e26141cda59d37a850d0 2013-09-01 11:03:02 ....A 26573 Virusshare.00092/HEUR-Trojan.Script.Generic-c49d0b0ef48b1efdec89a961045f46e02535db59d67d8b7b6a3a07c9f35bfe5d 2013-09-01 11:25:38 ....A 39222 Virusshare.00092/HEUR-Trojan.Script.Generic-c4a278d808f7d6ebc19f1cbeb9a3e74a39975fffd838bb334986d3c5c7d1c462 2013-09-01 10:59:52 ....A 29922 Virusshare.00092/HEUR-Trojan.Script.Generic-c4a96aba840b1c500569f43b8b4ae02265838ff5bf47a76516ce7537dee292c0 2013-09-01 11:33:12 ....A 42035 Virusshare.00092/HEUR-Trojan.Script.Generic-c4b9fd9ed95591d7bbf8b86af74ebb2e7006557839e42b2af49d7cd78c557760 2013-09-01 11:41:26 ....A 43963 Virusshare.00092/HEUR-Trojan.Script.Generic-c4d9e63fb286bb74975794f7c11e8144a5fcd554849b84ec2e4a4f58125f38c8 2013-09-01 10:51:20 ....A 1648 Virusshare.00092/HEUR-Trojan.Script.Generic-c4ebbe961a5dfff5965935d321cef5bf6f4f8a7af13c9608a4712eca9f62b9c0 2013-09-01 11:07:38 ....A 21690 Virusshare.00092/HEUR-Trojan.Script.Generic-c4ffbc3e7591fe2b72f662346ee55c4eb711cfd6e8ee0afb295e8534941c7e3d 2013-09-01 11:18:00 ....A 32235 Virusshare.00092/HEUR-Trojan.Script.Generic-c510b6d493797a459596ce30308a172e5cf337d4d9914cf0584f21f51439cc46 2013-09-01 12:03:52 ....A 69047 Virusshare.00092/HEUR-Trojan.Script.Generic-c53c3393ee347d1de5c0016632c0ce5b9ea38ee8d8ab479291ce7932161b6f60 2013-09-01 11:52:16 ....A 25016 Virusshare.00092/HEUR-Trojan.Script.Generic-c53ddc84af39b25a29ec1f671c4db35ffaec25548d402b835e8b3e4828ed6355 2013-09-01 12:15:38 ....A 5620 Virusshare.00092/HEUR-Trojan.Script.Generic-c5447694486c6b7925e9de44d16bfc8935f34ce036ecb50fa30cd9c461638e29 2013-09-01 11:31:46 ....A 21556 Virusshare.00092/HEUR-Trojan.Script.Generic-c561019cfc91a70f56b7fdc50804d2f6b3722d9a40f39d172fb2157fc8ce7973 2013-09-01 10:50:56 ....A 47290 Virusshare.00092/HEUR-Trojan.Script.Generic-c58218a3d85a53e92b306050ee2b5070ed6f63608142714bb62202e0da3631dc 2013-09-01 11:51:32 ....A 28073 Virusshare.00092/HEUR-Trojan.Script.Generic-c58ce0ec333480bbc6455edfca42348440f72d68296c98b7476c03e07573782e 2013-09-01 10:52:00 ....A 41862 Virusshare.00092/HEUR-Trojan.Script.Generic-c590165f7927286c20945eec6816fd6ba453aaac752974f1e939ec18a434c883 2013-09-01 12:05:00 ....A 6278 Virusshare.00092/HEUR-Trojan.Script.Generic-c59b8cabef0f20fb4437f251e1be48244524787b15933cef07488f26675830c4 2013-09-01 10:51:54 ....A 89396 Virusshare.00092/HEUR-Trojan.Script.Generic-c5ac2de5dde6f52c8b1d5a9d9591567dc16ce05065c94eaafd9e5e4d0733bfdc 2013-09-01 11:30:04 ....A 7266 Virusshare.00092/HEUR-Trojan.Script.Generic-c5ca56bb3cacf54bac12335a85d349fafd0f24c1fe655d81329a83b5589d7188 2013-09-01 10:57:22 ....A 22360 Virusshare.00092/HEUR-Trojan.Script.Generic-c5d43cfa590b6d40aee16ec556cd9998689b69452d74880a691d40b7d3a8e8aa 2013-09-01 11:23:16 ....A 247 Virusshare.00092/HEUR-Trojan.Script.Generic-c5dcac5284a1ae2b9392df7bd35718161bac3db984e066226703020f850f7f6a 2013-09-01 11:06:44 ....A 279 Virusshare.00092/HEUR-Trojan.Script.Generic-c601b2ac0df37f75e7a3443d8b33483031a2ed1462d7f65af49e5333712a53c3 2013-09-01 11:37:32 ....A 50609 Virusshare.00092/HEUR-Trojan.Script.Generic-c62a023a08e86f9ea68dcef5eccc4fb0a805a2443687ae8e60d50ec4358cc4da 2013-09-01 11:58:36 ....A 29282 Virusshare.00092/HEUR-Trojan.Script.Generic-c6385382ac4dab9c7ec7a9bbacf4300b2907ebb38663e36d828dfb74985c8852 2013-09-01 11:41:04 ....A 5562 Virusshare.00092/HEUR-Trojan.Script.Generic-c65e4e7c46a384700051badc4bdac64c20a1508679a17809b5b3a41ace6ea279 2013-09-01 10:49:48 ....A 75466 Virusshare.00092/HEUR-Trojan.Script.Generic-c65ea1af3fb101dfea7f5393fc487b11c573bd9d2b97b1c907f3d8b4459744f9 2013-09-01 11:28:30 ....A 14759 Virusshare.00092/HEUR-Trojan.Script.Generic-c661050b03e6b22bffa94bf03a22b88c46bc6851b9316a44b1fbc42a5187764b 2013-09-01 11:56:54 ....A 17586 Virusshare.00092/HEUR-Trojan.Script.Generic-c661fc39bfaf9e9fbbd9dac09aad884708ef06e07d79b97c0d9002611992dea6 2013-09-01 11:57:00 ....A 12691 Virusshare.00092/HEUR-Trojan.Script.Generic-c6631cbac9bae732742ffaf568832bcb897718c469e4ec096d3a6992a1c42634 2013-09-01 11:50:22 ....A 29086 Virusshare.00092/HEUR-Trojan.Script.Generic-c664ac289838fb9eefefed09d732cb9041c13d30c3532e757b8cf607454d3a00 2013-09-01 11:24:48 ....A 22411 Virusshare.00092/HEUR-Trojan.Script.Generic-c671a3ddb703aea63ac6e37786debec803b898a9ae88d99c0f25e1ba7e5d72ee 2013-09-01 12:14:30 ....A 4877 Virusshare.00092/HEUR-Trojan.Script.Generic-c677e1d455590475a9ea90ac0c9f49d52500ad05c08fd6a1a5d576c2158478fd 2013-09-01 11:33:20 ....A 1430 Virusshare.00092/HEUR-Trojan.Script.Generic-c6aa27ad4fbbf12a15a6c624fd8ffb1a92348f7477b847dda8a13384ca26c6cb 2013-09-01 11:39:22 ....A 34208 Virusshare.00092/HEUR-Trojan.Script.Generic-c6af80cc54ce9ff5dae465a8af85834a826cd25c7bf542ba650b3b33b7cc144b 2013-09-01 11:39:32 ....A 1097 Virusshare.00092/HEUR-Trojan.Script.Generic-c6b283fc15b228f81f95fdd3d6b59eb20523f248fbf181f42b538f23727c9001 2013-09-01 10:50:50 ....A 15856 Virusshare.00092/HEUR-Trojan.Script.Generic-c6e254c6a46b24a3932215639e8185a61db0a5d20c05eee18cba7251485b6886 2013-09-01 11:48:28 ....A 47986 Virusshare.00092/HEUR-Trojan.Script.Generic-c6ead57abd539c91a3162b8fbb7085315d8e1efca510879b8a11846b2bc58b75 2013-09-01 11:54:54 ....A 55955 Virusshare.00092/HEUR-Trojan.Script.Generic-c6f98610f995d09dec3a408d10f4362d857189bb0a70490a0cae8436f9ae3080 2013-09-01 11:00:58 ....A 1588 Virusshare.00092/HEUR-Trojan.Script.Generic-c6fcfd00d34c8cc8a4ba3d4b83e8ea3c971e72d63822b58aa1567e3b72b25314 2013-09-01 10:58:18 ....A 24837 Virusshare.00092/HEUR-Trojan.Script.Generic-c701601797d9cb86807e691a13b85f0e969760e7f5544c3e1bc31c6c09ce2375 2013-09-01 10:50:50 ....A 35999 Virusshare.00092/HEUR-Trojan.Script.Generic-c70e27535a6e657df147ebc0768e02057b048815ddb1906d8de7e5d22c8039b8 2013-09-01 11:39:42 ....A 15662 Virusshare.00092/HEUR-Trojan.Script.Generic-c740b78de35a560f467f929ae443f2c06ffb915c6d16318954e092f18078a560 2013-09-01 11:39:56 ....A 63007 Virusshare.00092/HEUR-Trojan.Script.Generic-c74b041ac2081ffa8c1deaa971f0bd399e1117aef49fa6b11d66164b136a179e 2013-09-01 11:50:34 ....A 30146 Virusshare.00092/HEUR-Trojan.Script.Generic-c74e8ea0cc06ac9a35bce61bc843edcc929d9b7c253fab5d4f4feeef535b3058 2013-09-01 12:10:56 ....A 10013 Virusshare.00092/HEUR-Trojan.Script.Generic-c75af23a8348d3c9802b56c5ad9b72fde15a06bb3b77290cfa398eaa8ac32b25 2013-09-01 10:49:44 ....A 5011 Virusshare.00092/HEUR-Trojan.Script.Generic-c7631c73d8751d48359f7d0668e6b2daf94a2b5468278f68c12e7acedb27e835 2013-09-01 11:31:08 ....A 57845 Virusshare.00092/HEUR-Trojan.Script.Generic-c771522ffc5e795923d97e2d5efd07e912186bd376fbba88a0023ee4d5e7fca0 2013-09-01 10:58:32 ....A 4583 Virusshare.00092/HEUR-Trojan.Script.Generic-c78acb90248d855add16390dc24140427dd76e58bcbaea00c464fb9bbeb1ae3e 2013-09-01 11:29:00 ....A 65930 Virusshare.00092/HEUR-Trojan.Script.Generic-c78c75c462ade2471a8af30fca0bad062da80fbfdc4418357c8a46614cc33127 2013-09-01 10:51:16 ....A 18707 Virusshare.00092/HEUR-Trojan.Script.Generic-c79879d756b119cec8d0a4516471f6d9b590c3d0793858da2c0323b8af45a117 2013-09-01 11:34:46 ....A 25722 Virusshare.00092/HEUR-Trojan.Script.Generic-c7a8865b22d337035560477225cdfb4a41091caa88bc42ec0a935998fa4510ad 2013-09-01 10:53:50 ....A 67556 Virusshare.00092/HEUR-Trojan.Script.Generic-c8469bc25367049651043f122861c6d2f71b0641547501d8ff8b2d42b5dbc9c1 2013-09-01 10:51:56 ....A 193076 Virusshare.00092/HEUR-Trojan.Script.Generic-c84f720ea81d481b99051bfbde31e6257007af964ddd8f93985f612a43bf075e 2013-09-01 12:05:04 ....A 4416 Virusshare.00092/HEUR-Trojan.Script.Generic-c8508bdfc7be669c2a798be369079331bf715320f3afccb405fb3e7ba8a9178d 2013-09-01 11:05:22 ....A 29401 Virusshare.00092/HEUR-Trojan.Script.Generic-c850ff8ad7db1340da36d95f74f221dd4f63ab4253d980dd39d6e3e0366d3f6a 2013-09-01 11:54:44 ....A 35407 Virusshare.00092/HEUR-Trojan.Script.Generic-c86d7167213c2abfec79fc16fdd6e9cf1dbcf5fe154888b1aa52cde9996e497e 2013-09-01 11:37:22 ....A 15007 Virusshare.00092/HEUR-Trojan.Script.Generic-c86ddfffed0364a61f8490f4ec6088bb1e6d1e0b5d149c02f6db4339382805c5 2013-09-01 11:18:18 ....A 232028 Virusshare.00092/HEUR-Trojan.Script.Generic-c887fb9172cc5a12aaf83d00673d8ae0eed2d6a3a304ba9f1299734b4d0abe97 2013-09-01 11:12:58 ....A 20499 Virusshare.00092/HEUR-Trojan.Script.Generic-c893146d3ea79723995f88ec1d93ef13b85b145362cadb95009a8864160aad7b 2013-09-01 11:03:12 ....A 49170 Virusshare.00092/HEUR-Trojan.Script.Generic-c898691aff9a1e86032f1628bf962992114df2c6df9d6add51eed10b66419867 2013-09-01 11:20:36 ....A 28456 Virusshare.00092/HEUR-Trojan.Script.Generic-c89e2e8f40e8b8d84ef393c7773282a726c645de20e643741b66c2fc357c1f4d 2013-09-01 10:48:04 ....A 20243 Virusshare.00092/HEUR-Trojan.Script.Generic-c8a149a71a7b7182494deff0f839129668d2b8b21137e5bfd5d3b554e86a8cf4 2013-09-01 11:03:12 ....A 14814 Virusshare.00092/HEUR-Trojan.Script.Generic-c8bde700a1cacb542972e563df9e9959272a5661b7ae9d58551497f19f101339 2013-09-01 12:11:18 ....A 3260 Virusshare.00092/HEUR-Trojan.Script.Generic-c8ca763b9ad2b3f9d4ce5662f45b08d4f0d68b031468a8e5ef5289d26b98e0e9 2013-09-01 12:13:44 ....A 51805 Virusshare.00092/HEUR-Trojan.Script.Generic-c8e846da0db1bc9e7f88ac9f4d002f73dc7690a1e98f6171ff89e16e7f076a93 2013-09-01 11:10:48 ....A 57911 Virusshare.00092/HEUR-Trojan.Script.Generic-c8ea0b3a2a702008d93b0840f3f962c5991eaaeecd9098141e03f83007a2a559 2013-09-01 11:51:30 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-c8fcac51c456a6113239dbe03c67fe6955718f200a664ab29e202f647b6b116e 2013-09-01 11:58:32 ....A 26902 Virusshare.00092/HEUR-Trojan.Script.Generic-c901b8794af9891066435387ef14e200cbacf895f8b25ab1192d4261dbc12fa2 2013-09-01 11:38:22 ....A 224746 Virusshare.00092/HEUR-Trojan.Script.Generic-c9334ed0938e3054d6dbc5d222667ef16bf3a03205014c328e8ecda5ae08a99b 2013-09-01 11:04:06 ....A 29323 Virusshare.00092/HEUR-Trojan.Script.Generic-c9399b44060dab8f929e8cc68c4976692d3e097cef5882d57642aa0946ec9fb4 2013-09-01 11:45:16 ....A 1969 Virusshare.00092/HEUR-Trojan.Script.Generic-c94bd2a777b46a836817b11143c9c60152678c76a5e7ffdeea922a7e2fa825bb 2013-09-01 11:35:22 ....A 25869 Virusshare.00092/HEUR-Trojan.Script.Generic-c950fa4f360046a76a40adfd27efc204c5db11367493dc473d3d2af642426d43 2013-09-01 11:41:16 ....A 56458 Virusshare.00092/HEUR-Trojan.Script.Generic-c9673fb3a138e9714dbf16f8d99c9c07d98d75cb68fcade15324f2e014963f37 2013-09-01 11:08:16 ....A 87563 Virusshare.00092/HEUR-Trojan.Script.Generic-c974be88ca737b393614bb736378ab1ab7069b46c81a5b53f6a71af4448c33f9 2013-09-01 12:12:04 ....A 38553 Virusshare.00092/HEUR-Trojan.Script.Generic-c991c990909faf425c1af01b403f536e737493bad3fdde4e756921ddac209785 2013-09-01 11:36:26 ....A 25881 Virusshare.00092/HEUR-Trojan.Script.Generic-c9a4f0ae754ab1f25373d183d5cbce79ffe994764d0edc7329e65953de624ca6 2013-09-01 11:58:46 ....A 32856 Virusshare.00092/HEUR-Trojan.Script.Generic-c9b13ac8812d77bf195811b50883756e2aa8c98279d9874fff32d8d93e08e22d 2013-09-01 12:14:40 ....A 12432 Virusshare.00092/HEUR-Trojan.Script.Generic-c9b877c92d442674c2ac20a3fa8a38669527d2fac8bc0a59150f89f21b931fa1 2013-09-01 11:30:04 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-c9e2047097ddd312cd3394a63a1030071d9cde6b3a53b9381de3fa3ba96f8dfb 2013-09-01 11:45:20 ....A 16459 Virusshare.00092/HEUR-Trojan.Script.Generic-c9f7eace094c7145b0fecb772310fcbba1077b7b74289ce4b64c61d7a45f9e98 2013-09-01 12:10:42 ....A 38806 Virusshare.00092/HEUR-Trojan.Script.Generic-c9f81a57f260767ad6f5f937e99621b852f80c7884183b50efa9b6239088519e 2013-09-01 11:42:12 ....A 56779 Virusshare.00092/HEUR-Trojan.Script.Generic-ca12203609cb4fd8c24d41a1df281ba48f73cf4447828592c4d510f384b867af 2013-09-01 11:00:34 ....A 36702 Virusshare.00092/HEUR-Trojan.Script.Generic-ca12dd24121d8680f3d5c37aa0595f343c2bec6a36b4df9c98bca93b34d69d8a 2013-09-01 11:39:08 ....A 23685 Virusshare.00092/HEUR-Trojan.Script.Generic-ca185d347fe6310e4756c090ccf853c6c4977eaba6e5c2bc9095661b016bbf7d 2013-09-01 11:05:34 ....A 37769 Virusshare.00092/HEUR-Trojan.Script.Generic-ca312d4b4e746b9041af86cdb5b37a9e42a530b1ab126c73f096cf6a4bb77366 2013-09-01 11:13:08 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-ca4d5d6a99a60d1f13392e154d98b767dcaf56f53119c1c6f58cdb77e1fa65ac 2013-09-01 10:57:18 ....A 12013 Virusshare.00092/HEUR-Trojan.Script.Generic-ca4f1f45001f29b3581ba7605ee13f14fbe7157de548353cc4ab73c845891401 2013-09-01 10:48:38 ....A 55912 Virusshare.00092/HEUR-Trojan.Script.Generic-ca54d5c1e91ec9863e87af20879d03ca756ae1158f75762d494a73136efb6e14 2013-09-01 12:00:56 ....A 8064 Virusshare.00092/HEUR-Trojan.Script.Generic-ca71d96d7b64b8e95a4030bcf388569fdc52915c59c578def6a2688e9ea98a9d 2013-09-01 11:40:40 ....A 11245 Virusshare.00092/HEUR-Trojan.Script.Generic-caa9c8e4db48fe29eba18f8f88f8c3cbf0157de8d341c710528c05e1a2f2a30f 2013-09-01 11:35:18 ....A 13664 Virusshare.00092/HEUR-Trojan.Script.Generic-caad3bebce9b712ad8220614d73d2d770118109e9b3993e40a1478c76bf8c1f1 2013-09-01 11:34:26 ....A 14521 Virusshare.00092/HEUR-Trojan.Script.Generic-cab6c616c55a4e0278a2400e6d8d0381d32780e7fc4d595f84b307283f7659e7 2013-09-01 11:45:34 ....A 27764 Virusshare.00092/HEUR-Trojan.Script.Generic-cab8a2ac470513ae887649f9c5c4b4318fa5f68dd3cce6eddeb5656435f0f8c0 2013-09-01 10:41:02 ....A 18534 Virusshare.00092/HEUR-Trojan.Script.Generic-cac0ef4be931b0397e5fcbb7a5504870dfd8d4f5085b470d0b58608c0deda6c2 2013-09-01 11:47:24 ....A 10768 Virusshare.00092/HEUR-Trojan.Script.Generic-cae234af433c0f4edf39ebee8394c577ca5bc7165883379b89c37df4d52474ab 2013-09-01 11:04:06 ....A 19871 Virusshare.00092/HEUR-Trojan.Script.Generic-cb1b28149a26a653b6638bf64828289fa7f48f97dac5a59e8f87c53830055577 2013-09-01 11:38:28 ....A 77896 Virusshare.00092/HEUR-Trojan.Script.Generic-cb1ea583d40762147558e2c169afc7df329128a7f10993d090bb9049d2508cd9 2013-09-01 10:40:58 ....A 12628 Virusshare.00092/HEUR-Trojan.Script.Generic-cb203079ee8108f740bc486e59ca9938428b860c6680a5a5ff4792cc3562e1eb 2013-09-01 11:55:32 ....A 10077 Virusshare.00092/HEUR-Trojan.Script.Generic-cb21d081374dc9d39096f87efe936bb388c9038de6d793c005b98f23c5e2c8fa 2013-09-01 11:31:20 ....A 8726 Virusshare.00092/HEUR-Trojan.Script.Generic-cb221a3eccf87675c2542c812c9ac2b230b79521339e20389319f1b25239fb44 2013-09-01 10:50:48 ....A 17794 Virusshare.00092/HEUR-Trojan.Script.Generic-cb3e951c30bf879874c35469590ed462c009aa6f724fa6c39613d3898285b2a3 2013-09-01 11:17:44 ....A 40460 Virusshare.00092/HEUR-Trojan.Script.Generic-cb57d1ce04fd3de956e7681e0f80188ceceb540f5c8117bcee56931766852cc0 2013-09-01 11:51:46 ....A 8338 Virusshare.00092/HEUR-Trojan.Script.Generic-cb59ca2b21133dab5b32c281c75e39b0b83053090769d61ff301d52c76b1b96d 2013-09-01 11:59:38 ....A 35446 Virusshare.00092/HEUR-Trojan.Script.Generic-cb5fd77d5d07031cc7cfdc0e78a3a851429f5310c882661163b35a62228f0fcc 2013-09-01 11:24:34 ....A 47941 Virusshare.00092/HEUR-Trojan.Script.Generic-cb6b8a19cdc3f1e9e905c2672eee6379d77259f21274f9e36fac18ba89c8d618 2013-09-01 10:50:50 ....A 50513 Virusshare.00092/HEUR-Trojan.Script.Generic-cb7718f39fe5d31faf50fd52bbb908db1daaf686f5e458a55b66a3d685596be7 2013-09-01 11:45:32 ....A 45226 Virusshare.00092/HEUR-Trojan.Script.Generic-cb87af797db96d25add6759801898fc45286b7be8490523f3f5172612f6c7ec4 2013-09-01 11:11:54 ....A 62179 Virusshare.00092/HEUR-Trojan.Script.Generic-cb978b3352e742c82adcd02f4d650e0b16846cfd8885b0ac53e821389df19e28 2013-09-01 11:09:38 ....A 81979 Virusshare.00092/HEUR-Trojan.Script.Generic-cbc3c0d4e127ac51e06e731f68abb6dc71c16e6d6d38a65753b7b3467f8d7227 2013-09-01 11:05:46 ....A 37923 Virusshare.00092/HEUR-Trojan.Script.Generic-cbd65fd6181c88047e4ab592df4a1b173575e0584d7f96f8e0c4bb18d1f94d02 2013-09-01 10:41:38 ....A 45502 Virusshare.00092/HEUR-Trojan.Script.Generic-cbe80e743000af48fdac96a7600fde03223590276f2952ce56d1591c422affda 2013-09-01 11:12:00 ....A 29963 Virusshare.00092/HEUR-Trojan.Script.Generic-cbf5dbd02e4c580f6fc51beae72d0752ab9277a2f8f323f7fcf3519699029e5c 2013-09-01 10:49:56 ....A 53968 Virusshare.00092/HEUR-Trojan.Script.Generic-cbfbd1f081e37d6eeb151559432cc17d29ccae0c0b7e8206f1949f00166383ec 2013-09-01 11:55:54 ....A 88421 Virusshare.00092/HEUR-Trojan.Script.Generic-cbff82ec3d245ca68493a8d5ef6780e7459e06c4c55edece9e327a38b1d56729 2013-09-01 11:13:54 ....A 120625 Virusshare.00092/HEUR-Trojan.Script.Generic-cc09fc66f3e9003187417d71add95fd219ed7e18ae649d6ac287d3f37542f8fd 2013-09-01 11:11:24 ....A 15426 Virusshare.00092/HEUR-Trojan.Script.Generic-cc1af1ad6881aae3ecb155a5dfe5e2e27541d60f0e553adf59bc7e4f5d9b814b 2013-09-01 12:08:04 ....A 18284 Virusshare.00092/HEUR-Trojan.Script.Generic-cc3e82f09c345ba9edf13e8363a5d280dead0c87196b70791284c7a58392a311 2013-09-01 10:48:28 ....A 6850 Virusshare.00092/HEUR-Trojan.Script.Generic-cc43a81d25df4867db82ec582fb3f9402219c5cca3e8bb7e426552c101dd18fb 2013-09-01 11:14:32 ....A 53220 Virusshare.00092/HEUR-Trojan.Script.Generic-cc481c868a5e80c962e65b99b425b1ad501839f1a4e4bf060be45f4a374c0ca0 2013-09-01 11:28:46 ....A 32050 Virusshare.00092/HEUR-Trojan.Script.Generic-cc4ce4d3648403c33371f9b609fe24117ee28e3a22c554a2cb997303332a9dd9 2013-09-01 11:41:52 ....A 530 Virusshare.00092/HEUR-Trojan.Script.Generic-cc65d9f29bfa34d76ddf90d76536d63496ddb6dbafcf82d43b53a572647d4442 2013-09-01 11:56:12 ....A 11342 Virusshare.00092/HEUR-Trojan.Script.Generic-cc6cb80b6f2c3bab3bea4df4676c585c7d23ea0478c285fb8163be02f4d934e3 2013-09-01 10:54:24 ....A 28421 Virusshare.00092/HEUR-Trojan.Script.Generic-cc765883f111ec03b3acd39f5cd9c53558c0f7de6bf387aaecb046e135a5e521 2013-09-01 11:49:34 ....A 46165 Virusshare.00092/HEUR-Trojan.Script.Generic-cc77e926c4b4b6c04cb6fd277129a97975726da043432e211cba1c250ee6e060 2013-09-01 11:02:14 ....A 20658 Virusshare.00092/HEUR-Trojan.Script.Generic-cc8b5796c4452238f8b0c33b4e0a3b1eedc5bb793193377a8275e61648306897 2013-09-01 12:09:18 ....A 52995 Virusshare.00092/HEUR-Trojan.Script.Generic-cc92cc2c652c3fad87f9c68a387320d12e68adc22dcf703873986ed6943ae136 2013-09-01 11:52:04 ....A 33002 Virusshare.00092/HEUR-Trojan.Script.Generic-cc9b71b3570bc8109f370508c53d3bd9def0607f099cc9506c9eb1ce7c2f2ce3 2013-09-01 11:57:32 ....A 18732 Virusshare.00092/HEUR-Trojan.Script.Generic-cca325e4b86de0ed895f416b106a366fbf9182eb75fc75b13dbd7840655946aa 2013-09-01 11:31:26 ....A 9985 Virusshare.00092/HEUR-Trojan.Script.Generic-ccad72e14ae55c79caf83a766b46f3e9f8ad5ab5eaf51a70aaca8833456ee131 2013-09-01 11:42:02 ....A 714719 Virusshare.00092/HEUR-Trojan.Script.Generic-ccae0720da6f7c7b23caaf7b8f91dc8de624a5bebca6c03932dd390a67935f2e 2013-09-01 10:58:32 ....A 8248 Virusshare.00092/HEUR-Trojan.Script.Generic-ccc119a995012f1f019289ef4a6dc04b18881e2f0891e6177ee2476ea2d67f6e 2013-09-01 11:10:28 ....A 19559 Virusshare.00092/HEUR-Trojan.Script.Generic-ccde4f9da3b17f29f99849d4d265ad29a36f2aa31210ca66f7ed0a5f6a9e70fc 2013-09-01 11:29:44 ....A 28018 Virusshare.00092/HEUR-Trojan.Script.Generic-ccfd15a8215e7cb3212ac1b5233c1dab6dd0d2179fc9b44fbabd47ddd96cd578 2013-09-01 10:50:52 ....A 1043 Virusshare.00092/HEUR-Trojan.Script.Generic-cd036179d664f481638fd815e2e0c0c6feb38695733aaac288e5c697073a66fe 2013-09-01 11:49:54 ....A 15242 Virusshare.00092/HEUR-Trojan.Script.Generic-cd19e2896754cddc85f801187b5d0e296e6f0aa194a668fb49700bfee0a491c3 2013-09-01 12:03:16 ....A 9813 Virusshare.00092/HEUR-Trojan.Script.Generic-cd1f96a7b49677dcf0ac3ad650d8dbec2fbfe4a58fd22e21723dec9c0358147f 2013-09-01 11:07:12 ....A 5546 Virusshare.00092/HEUR-Trojan.Script.Generic-cd2a18b34e01dfacc3db418455c4354618c8c2f5e5bcf01f0489f953383ab558 2013-09-01 11:50:36 ....A 13326 Virusshare.00092/HEUR-Trojan.Script.Generic-cd2b3235b2336448de1f619158a7cd02d23d493c243bc3a70c0287d19638e17c 2013-09-01 11:39:18 ....A 53043 Virusshare.00092/HEUR-Trojan.Script.Generic-cd2b94de3bdeb8d47204929982937f1f61399ef0409784db36924a889ee8886b 2013-09-01 12:01:50 ....A 60863 Virusshare.00092/HEUR-Trojan.Script.Generic-cd347cd8a5d5001b9366eafdd424506e1d5d1588bb505ca575a0dbe4d5841e10 2013-09-01 11:00:34 ....A 21633 Virusshare.00092/HEUR-Trojan.Script.Generic-cd477941475fbc3e3994964b7726f649af99dc16e0e056b3f40d31edd3fc5d2b 2013-09-01 11:36:26 ....A 9847 Virusshare.00092/HEUR-Trojan.Script.Generic-cd48f483b62c290a96bcea6fa11b68f5072b2e510369093b8e912cc4976a2b69 2013-09-01 11:27:26 ....A 69292 Virusshare.00092/HEUR-Trojan.Script.Generic-cd4e20e7d4660df62c8760164cf2a0fcb0c5aeac8d323ab3ebeb3d1160837974 2013-09-01 10:49:42 ....A 15846 Virusshare.00092/HEUR-Trojan.Script.Generic-cd548206f32d3dc80c08d040dcf9a29dd3e8bce92fa6d7cdeb23a3319878179a 2013-09-01 11:01:50 ....A 13769 Virusshare.00092/HEUR-Trojan.Script.Generic-cd5be5d89ae2b079d17eec5d8f773e053a9609dc9ca545b6eea363c6e96b1e2e 2013-09-01 11:00:00 ....A 10256 Virusshare.00092/HEUR-Trojan.Script.Generic-cd77ca35760de1f66b7386759565d0b8d8c774dec52477ed070852b6082775ce 2013-09-01 10:45:32 ....A 37099 Virusshare.00092/HEUR-Trojan.Script.Generic-cd8748536a7559e8f433a09a5b3fb5735aea234cfd0992baa4a42fa05d46a0f5 2013-09-01 11:11:08 ....A 16297 Virusshare.00092/HEUR-Trojan.Script.Generic-cd88c57907e8ff68cf48e8815b63144b2018a88c3424cd5a6fe7490e2fb73945 2013-09-01 11:42:08 ....A 3621 Virusshare.00092/HEUR-Trojan.Script.Generic-cd9459fcaf71511c726b65c285b52e18f86628ee27713f132a7ebac64f85fbc1 2013-09-01 10:48:18 ....A 17329 Virusshare.00092/HEUR-Trojan.Script.Generic-cdc93be2a15240d5d762e401f01a30e4d7bfac7c4c363111d84d6abaf5e8a289 2013-09-01 11:40:06 ....A 287 Virusshare.00092/HEUR-Trojan.Script.Generic-cddee310fa09778a65e263a9788988024f912d40d86797cce3f439f9959215df 2013-09-01 11:54:46 ....A 113392 Virusshare.00092/HEUR-Trojan.Script.Generic-cde387d6169ef60bf9375dd9e47c951bb5cfd9dee9764b0e259bd09123ea5f6e 2013-09-01 10:45:48 ....A 51191 Virusshare.00092/HEUR-Trojan.Script.Generic-ce0dc7563f97f4d2915663d27a9115900924e3b53e3b394fe85a134ce3d8e478 2013-09-01 11:50:18 ....A 8095 Virusshare.00092/HEUR-Trojan.Script.Generic-ce10727d1c83de301d5dbe426246803dc6cc88365fa5a1b1fcfb4e485b2cb7fa 2013-09-01 12:14:10 ....A 60317 Virusshare.00092/HEUR-Trojan.Script.Generic-ce11a92f83ff1655a6090c24f15f79dd7122e6b967bd868c922aef6c1abc5cc7 2013-09-01 10:58:32 ....A 42821 Virusshare.00092/HEUR-Trojan.Script.Generic-ce187bbb756506f41175de2ca51ac3c4301ec94a71cf77a6baa2d26884442885 2013-09-01 10:50:52 ....A 69305 Virusshare.00092/HEUR-Trojan.Script.Generic-ce1b16eb289173d6f7d2eec53e3820b7d32c505013a23de216e039cd912dd899 2013-09-01 11:25:44 ....A 28209 Virusshare.00092/HEUR-Trojan.Script.Generic-ce2bf62c5c142b17790be5970825ad5cc79db89231c8cba9c15169b604fb3b13 2013-09-01 11:10:28 ....A 22185 Virusshare.00092/HEUR-Trojan.Script.Generic-ce2c9e40688314fcc9fc9aa50e92915084eb394aad3a6f7a9bfd5cffecda6726 2013-09-01 11:30:08 ....A 12989 Virusshare.00092/HEUR-Trojan.Script.Generic-ce30a92c1ba38120e9be823b6587de1b5c69dbe042a371815a14e88f8bdd4ea0 2013-09-01 11:50:22 ....A 36599 Virusshare.00092/HEUR-Trojan.Script.Generic-ce4d5d2b8ef898449361505e546a5598f295b39def358a8017bf80debbcd6769 2013-09-01 10:43:50 ....A 8540 Virusshare.00092/HEUR-Trojan.Script.Generic-ce55bb2032c76d53d3ae5547ee78ea5c57d228058ea4a5e78d76bbcfcaa829bf 2013-09-01 11:39:36 ....A 120063 Virusshare.00092/HEUR-Trojan.Script.Generic-ce5cb727fee104b67ff1f2790330c5b64f137250af7ce43cf9c5349442b7aed3 2013-09-01 10:53:16 ....A 18113 Virusshare.00092/HEUR-Trojan.Script.Generic-ce7177ee1a003d3b3834083822b16c2c661ac5217cc5ccba8e0620dfe32b74da 2013-09-01 12:13:40 ....A 154880 Virusshare.00092/HEUR-Trojan.Script.Generic-ce74676cecd4a2ddb9bd92f1a0f32d9feb56fd13379c1b87cf270347991cc74b 2013-09-01 11:42:32 ....A 57407 Virusshare.00092/HEUR-Trojan.Script.Generic-ce91d8857428a145a670b23ffc7f03a2a88e7d0ba00064619ed7514f51e4fecc 2013-09-01 11:09:14 ....A 48048 Virusshare.00092/HEUR-Trojan.Script.Generic-ce933bc3f46faf5feb91d805355333ca9470405acbeebf91672f5b56726f77e7 2013-09-01 11:33:26 ....A 4126 Virusshare.00092/HEUR-Trojan.Script.Generic-cea41d9e8f3e282bcc579ec33915a6e988233e56f92d99c79c5e5ee577f18aba 2013-09-01 11:34:52 ....A 42880 Virusshare.00092/HEUR-Trojan.Script.Generic-cea73ac2b69e3f90b68f1b32f345eb4d8239efbf2f4b2e9e9f0c7dea22f3655c 2013-09-01 11:55:56 ....A 55564 Virusshare.00092/HEUR-Trojan.Script.Generic-ceb48b276296c2561f791a3de0aafdc5e30385d661091755ab3f4e56fd51fc80 2013-09-01 12:02:28 ....A 9776 Virusshare.00092/HEUR-Trojan.Script.Generic-ced61d35e8be15686b44a6a221ac0fa4799b88c67a9474e23c1f619785ff3710 2013-09-01 11:28:10 ....A 28078 Virusshare.00092/HEUR-Trojan.Script.Generic-ced8ef067aa4f6eaa0bc3c74fbe7622eb1cc28adbdf0358d5d4e54c71c5636c5 2013-09-01 11:07:16 ....A 23857 Virusshare.00092/HEUR-Trojan.Script.Generic-cee12762abac074c8d0d0ef3c2552fd893e05998683989e6a98c26b7b1501b75 2013-09-01 11:07:48 ....A 60437 Virusshare.00092/HEUR-Trojan.Script.Generic-cee434749089385bef016c72319cd912b58897ed3c95867bf2d954613e2a665d 2013-09-01 10:57:40 ....A 1358 Virusshare.00092/HEUR-Trojan.Script.Generic-cf0d4d1e1cf92823b3d4d90106aeeca2d84fbdc67c2a8ee9940b7680b12213bf 2013-09-01 10:56:20 ....A 9036 Virusshare.00092/HEUR-Trojan.Script.Generic-cf0e91502fcffc79391e1106f53d6969998b2b06af4531e712735da47b67aa62 2013-09-01 11:15:42 ....A 40307 Virusshare.00092/HEUR-Trojan.Script.Generic-cf246ff394820ae4393fab26b4bef1b8b9f393eb3ccb323ca6ad25ee1088cf73 2013-09-01 10:53:56 ....A 39490 Virusshare.00092/HEUR-Trojan.Script.Generic-cf2d1a8f9d6fd129886bc164c1d75ef78bd60abb8b92ea7406651b81061ce74a 2013-09-01 10:57:38 ....A 23993 Virusshare.00092/HEUR-Trojan.Script.Generic-cf30c0cfa7d81846f040a6468b337f619c1aebcc14d52e53d610f7be1bb6cb45 2013-09-01 11:39:22 ....A 62048 Virusshare.00092/HEUR-Trojan.Script.Generic-cf35c35e8a3efeea87153b007a89897d8737eb381cc2e1c647181a8a791bc6b5 2013-09-01 10:50:14 ....A 98930 Virusshare.00092/HEUR-Trojan.Script.Generic-cf3de4c2c8dc5f6fa9f3ec7800e5e5d39bee935900ddc61c9e665e177e18b283 2013-09-01 11:15:48 ....A 49878 Virusshare.00092/HEUR-Trojan.Script.Generic-cf407ecf12bf907e6246b8c3194772f175ee052a1891ba9e49088f83d887593c 2013-09-01 10:43:46 ....A 155791 Virusshare.00092/HEUR-Trojan.Script.Generic-cf4ec4ad1d2a8069768e3af72a72f7200797543732c63b6dbab42bbbfecd50c6 2013-09-01 11:27:30 ....A 24193 Virusshare.00092/HEUR-Trojan.Script.Generic-cf6605b5e442a32bd9632e94a62afc5602f7d871829616039a4671c6847bfd89 2013-09-01 11:09:18 ....A 16854 Virusshare.00092/HEUR-Trojan.Script.Generic-cf77a11de96d25316a0e641e0f65447313e5a31ae74bacbc6a22c007e438ee01 2013-09-01 11:49:06 ....A 23422 Virusshare.00092/HEUR-Trojan.Script.Generic-cf7a440eac7add0916739d999e3fd866556be9431e9bca0d68535166345e5704 2013-09-01 12:07:08 ....A 24389 Virusshare.00092/HEUR-Trojan.Script.Generic-cf7e984d2c8ffb7c27110448b506b0ea848ab18c2a35bed454d67ca4b6e963fb 2013-09-01 10:54:28 ....A 18271 Virusshare.00092/HEUR-Trojan.Script.Generic-cf800d9d1dc2fc877cb678437779a340dbac9df779ccca7766be5dd60cdd313a 2013-09-01 12:15:12 ....A 19408 Virusshare.00092/HEUR-Trojan.Script.Generic-cf8c076296d8d43fe7e14fa4f2f83d41419f70ceaeb8737ff224051965f9c77a 2013-09-01 10:57:40 ....A 13148 Virusshare.00092/HEUR-Trojan.Script.Generic-cf9d67876163855a2ca8e79fdabb7132bd3c6c0b7dd1a6b1dfb6f50951dba92d 2013-09-01 10:59:42 ....A 983 Virusshare.00092/HEUR-Trojan.Script.Generic-cfb81075e8eb60f24d7ad7c34c03952988000a57bd289962c8e07cd3b07096d4 2013-09-01 12:00:40 ....A 27811 Virusshare.00092/HEUR-Trojan.Script.Generic-cfbd247d4686620b2c8dc3b998b34c5e927c5d396d0076a53df5b198b63b9a1f 2013-09-01 11:06:24 ....A 81323 Virusshare.00092/HEUR-Trojan.Script.Generic-cfbd748b81054851e7faf754a442cfdd4b45db7ec18c470052a4ecf6a076e7e5 2013-09-01 11:14:34 ....A 82599 Virusshare.00092/HEUR-Trojan.Script.Generic-cfd4aa7d56a469e6758ff1f9d7a66c0894340080289febcad21a2a18b61c1687 2013-09-01 11:59:28 ....A 36513 Virusshare.00092/HEUR-Trojan.Script.Generic-cfdf7515aac41fa7cc2874bc606dc9cbaf031a920c396f1a9c58c0ff04e267cc 2013-09-01 11:03:18 ....A 49665 Virusshare.00092/HEUR-Trojan.Script.Generic-cfe05a2791d01c26ce22a9b1bf05e90d4838bbe97e7dd3976fa371bfea109908 2013-09-01 11:52:46 ....A 10330 Virusshare.00092/HEUR-Trojan.Script.Generic-cff2c6b2c75898584f2c0d0337a141fb419923d777a326238358dccdc3a526c7 2013-09-01 10:53:44 ....A 18610 Virusshare.00092/HEUR-Trojan.Script.Generic-cff7d51774c3d31b0c3a2d59dee83fe5161c8e9053137ddd1586f07e64685283 2013-09-01 10:47:08 ....A 9244 Virusshare.00092/HEUR-Trojan.Script.Generic-d01ba3818c1476ee93361bbe4e096a9fc4344df5248f751d2493699d72efed9c 2013-09-01 12:04:14 ....A 28316 Virusshare.00092/HEUR-Trojan.Script.Generic-d03989a0fb623aea6eeecd8b38eb32b74af917a5b255d836477c82aaec1a12f8 2013-09-01 11:43:18 ....A 19398 Virusshare.00092/HEUR-Trojan.Script.Generic-d044ff50d85e1a4c58809a0749bf18ff62c9f056706da3db2835b9684f361b18 2013-09-01 11:59:20 ....A 28098 Virusshare.00092/HEUR-Trojan.Script.Generic-d047726f95703bf004bc8b90e17096c7cd9cfdc4351218e8098760b02cf997fe 2013-09-01 12:13:46 ....A 90318 Virusshare.00092/HEUR-Trojan.Script.Generic-d075f3c093ac1aa6cf930e8e975e517a747dca1aefa4088ba622086534487aa8 2013-09-01 11:54:24 ....A 24681 Virusshare.00092/HEUR-Trojan.Script.Generic-d08962991c59330afb1a8630d7d2891a88ddc6f27ae1681133937eb1e5b9187f 2013-09-01 12:09:46 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-d091d9052ef27b678d3a75b2bf518bb6795aa2f4fdc61757cfda259e92cf0a62 2013-09-01 11:56:44 ....A 1275 Virusshare.00092/HEUR-Trojan.Script.Generic-d0abf98fe147243721dc0a48ba93e8eaeb62c4c2d6d6b7fabb466ec724765ab2 2013-09-01 11:07:44 ....A 9340 Virusshare.00092/HEUR-Trojan.Script.Generic-d0cf17329b6c46a12ca36069865ef9a6a9fef6138b920434feb4ab50731f4ed8 2013-09-01 10:54:44 ....A 34229 Virusshare.00092/HEUR-Trojan.Script.Generic-d0d970abbf2025a0fe8e996b3e1ee5920c4ac6f9f353786ce5fc853f0c2d2b6b 2013-09-01 10:59:48 ....A 27528 Virusshare.00092/HEUR-Trojan.Script.Generic-d0e15b2e7a32c787c97385adcac93aa017cfc9e185cc4fec003e74dbed171511 2013-09-01 11:28:08 ....A 43657 Virusshare.00092/HEUR-Trojan.Script.Generic-d0f7b92e7ddbf5febcfb7c15797d57e727b713b03cad3f5ff5ba428f8bcdf598 2013-09-01 11:47:04 ....A 25076 Virusshare.00092/HEUR-Trojan.Script.Generic-d146530c36eeb99e1d4b42c16e8cc3fb039d3824abe9694d933c78d74c80d6da 2013-09-01 11:43:18 ....A 31784 Virusshare.00092/HEUR-Trojan.Script.Generic-d156bf7528de741c5664fc86660b7eee4d7399643d239230d26eaab19138632a 2013-09-01 12:04:24 ....A 44846 Virusshare.00092/HEUR-Trojan.Script.Generic-d17448d6584806b53849857417b3b801ed9d2b5d99dc9c12fa6170fdf27cd421 2013-09-01 11:33:14 ....A 23297 Virusshare.00092/HEUR-Trojan.Script.Generic-d19dc7467ad9683518c810d263651aefca4380bd84fe32dc9adee6c1893d71e0 2013-09-01 11:57:50 ....A 43531 Virusshare.00092/HEUR-Trojan.Script.Generic-d1b4e77366113446d36be7544bfd3e3377dc20cf4caf18ef2c79c9284e071389 2013-09-01 10:58:18 ....A 21337 Virusshare.00092/HEUR-Trojan.Script.Generic-d1c5c7a857b0a161df1511af5e445d2839677c925802076314d80136a2059f3c 2013-09-01 11:43:10 ....A 32304 Virusshare.00092/HEUR-Trojan.Script.Generic-d1d527c0c65c7809405b5564fc40987f7f39c9adeec48058a722487940edbfaf 2013-09-01 11:30:06 ....A 16843 Virusshare.00092/HEUR-Trojan.Script.Generic-d1fb2ef1744965038fa8a0d7f7fac6191cc1123134deca25f6d7108a12cf2945 2013-09-01 10:54:16 ....A 19379 Virusshare.00092/HEUR-Trojan.Script.Generic-d1fb57b5d64de2d1b360417a61fce617963a7aa06592bf2db98f9fdbe5e3fd34 2013-09-01 11:13:08 ....A 42789 Virusshare.00092/HEUR-Trojan.Script.Generic-d200ae8ef9eabcd227f103c82f9041db91f3275174117377dde75db2a97540e7 2013-09-01 12:14:38 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-d2052cfcccb2a98bbcfb8edfe38dad812ddef2a2dd07b56cc615d7acfe81a997 2013-09-01 11:29:44 ....A 46928 Virusshare.00092/HEUR-Trojan.Script.Generic-d2131b816cfc60d0d0de338d2b36417d63aac068354454aad6aef99e95318693 2013-09-01 11:27:12 ....A 12444 Virusshare.00092/HEUR-Trojan.Script.Generic-d221a1370b82c07a653920ba370cb9fdcee5a5194ca52f5a4d0df690a0a7dbea 2013-09-01 12:12:00 ....A 17941 Virusshare.00092/HEUR-Trojan.Script.Generic-d22bfba9e820d37f4edd3698df4f26029f0a3ef1132240d45d0d6da22517b993 2013-09-01 11:45:52 ....A 43479 Virusshare.00092/HEUR-Trojan.Script.Generic-d22c1a30616f0aca6ce22cbaaffe352856b7d6ad31c9d880d4f6fff4b0d8246d 2013-09-01 10:49:26 ....A 28367 Virusshare.00092/HEUR-Trojan.Script.Generic-d2560e1731c88503b4fd88790f590cf793d4bb376756d048e44c26e6585771c5 2013-09-01 11:51:20 ....A 19265 Virusshare.00092/HEUR-Trojan.Script.Generic-d27d2200be6f50c6c04828cfde8dc474246fe292a2f4b579151b560bbeff347c 2013-09-01 10:48:34 ....A 35603 Virusshare.00092/HEUR-Trojan.Script.Generic-d28f27b4320e49804cdda4d9ab411de623d970a0b9f5dfdb721ecbad13d3ba0c 2013-09-01 12:12:04 ....A 28836 Virusshare.00092/HEUR-Trojan.Script.Generic-d2a2f608379e38406868787b99b94d6a6ea5a5bf3afac7fd7c092bae6e1bcca7 2013-09-01 11:54:12 ....A 7677 Virusshare.00092/HEUR-Trojan.Script.Generic-d2af3bbb972291d015e384ebe6bd0a2a92bf57418a810402b5bcfb9812589a10 2013-09-01 11:18:30 ....A 11094 Virusshare.00092/HEUR-Trojan.Script.Generic-d2b578e5d00cc460d48ff10461f7402a32a83246b2107649212a991c87025b2a 2013-09-01 11:45:24 ....A 6112 Virusshare.00092/HEUR-Trojan.Script.Generic-d2b60d80f505b8f69c557714bbfea698db129f45752aa46bd5c92986ace0fad5 2013-09-01 11:56:10 ....A 278105 Virusshare.00092/HEUR-Trojan.Script.Generic-d2db95ea8547f42b8c98ec7323756067d82c4257b6de016c42879f1088b16cdd 2013-09-01 12:14:24 ....A 29830 Virusshare.00092/HEUR-Trojan.Script.Generic-d2dc30017d3d772d820f96e66c2280f9e250178a919c3d559f5adaed4d269da5 2013-09-01 11:13:08 ....A 116529 Virusshare.00092/HEUR-Trojan.Script.Generic-d2f07053c19f41963f4e8aa72012f829f8c8b018193bb7bb8dc824e9becbf576 2013-09-01 11:10:30 ....A 36018 Virusshare.00092/HEUR-Trojan.Script.Generic-d30aa3ea4f2b0508bc5cea4607bd479117287e417686ec0e265ca792838af5d6 2013-09-01 12:07:08 ....A 45551 Virusshare.00092/HEUR-Trojan.Script.Generic-d31fd5d428551080b365185211f42c6f5178fc2a16f138e123083a72c6a97be5 2013-09-01 11:01:50 ....A 4282 Virusshare.00092/HEUR-Trojan.Script.Generic-d3283a02e08b892e6c25a09954550d52cce75c090e886e3f90c7890c08565221 2013-09-01 10:49:58 ....A 24541 Virusshare.00092/HEUR-Trojan.Script.Generic-d33a86f61b999d2916137752c2f42f33797ab10f63ce600f524b0ae10bf152c0 2013-09-01 11:57:48 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-d341cf177ca376d0e03fab95bdde2eb71fd4fd2cb5eae72d0234a1007bcf8445 2013-09-01 12:02:48 ....A 3117 Virusshare.00092/HEUR-Trojan.Script.Generic-d3451d2f616dac252c940b5599045fb0a733a0c1c95cfc5162f254ce8e2c3d02 2013-09-01 11:05:16 ....A 89574 Virusshare.00092/HEUR-Trojan.Script.Generic-d34687a2337cca4682bf72b4ac26597536c5202b8dff9de6d8fe6785212a19a7 2013-09-01 11:34:56 ....A 77020 Virusshare.00092/HEUR-Trojan.Script.Generic-d365f30f04ca8d38ae8f731d83b9c6a47ad7ecd150dfb91572a0a06df77620df 2013-09-01 11:52:24 ....A 14744 Virusshare.00092/HEUR-Trojan.Script.Generic-d36fdac1b8feea38e7847347ce198dec58827d6a99a9d885f65a1cb12934eb00 2013-09-01 11:39:42 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-d37ba5417c5bfc1cc458b28fcf8f3a12850f11dd7213f7ab9f3e5d9dc956c5b1 2013-09-01 10:52:20 ....A 23078 Virusshare.00092/HEUR-Trojan.Script.Generic-d37c200373f46d78c48bcfd8aa3de4b20eb5762b1dfdcd46f1b2958c977cb41a 2013-09-01 12:14:44 ....A 18772 Virusshare.00092/HEUR-Trojan.Script.Generic-d3a211ed662341f0533a02126c714260816e0e7446edfda1a6985553fbe660b2 2013-09-01 11:02:00 ....A 17830 Virusshare.00092/HEUR-Trojan.Script.Generic-d3a224aa666fb8d4dc3365027b5d9627f3b11a150d716aa528c0ddc9683f765d 2013-09-01 10:57:10 ....A 95998 Virusshare.00092/HEUR-Trojan.Script.Generic-d3a576cae386e77502493ae8e5f35a0bbb845a2f07d3cc57907bfd2c044dec03 2013-09-01 11:26:34 ....A 21193 Virusshare.00092/HEUR-Trojan.Script.Generic-d3b5338999cbf108c7316503e69083d01678036cd01f4bd7ab96822cbbfdfb4e 2013-09-01 11:41:04 ....A 8865 Virusshare.00092/HEUR-Trojan.Script.Generic-d3c8dfb25727016305c8167d2cd8d2e676e8d5e4d61bf4be65a04bea6b22642b 2013-09-01 11:10:58 ....A 353 Virusshare.00092/HEUR-Trojan.Script.Generic-d3fd18c09f45b80fe4d97507f888c31f1ca3c859baa6ffbba4e606a7c8177cbb 2013-09-01 10:45:38 ....A 12307 Virusshare.00092/HEUR-Trojan.Script.Generic-d4040c2f4f92fa250127a580274837baefe128c47157229be6b9356f7cdbd40d 2013-09-01 11:30:22 ....A 47905 Virusshare.00092/HEUR-Trojan.Script.Generic-d407f37240833ce7f544521c08169c8bf1ae7bcba6e31fd97e7f51a956f55130 2013-09-01 11:53:52 ....A 316301 Virusshare.00092/HEUR-Trojan.Script.Generic-d40de2c2f2caad0ce34170265191255ada90258190b0d5b1f27ee50e1a55e086 2013-09-01 11:50:16 ....A 72999 Virusshare.00092/HEUR-Trojan.Script.Generic-d435ed3188b192b2cf4b5fe2714ba56d05aa96c3ab5060be3940f34cc43655f5 2013-09-01 11:37:54 ....A 14175 Virusshare.00092/HEUR-Trojan.Script.Generic-d445c7dd2618a29c3b689f2c0713d2454fa05005555b3df6502ff01468d3e22a 2013-09-01 10:53:00 ....A 34988 Virusshare.00092/HEUR-Trojan.Script.Generic-d4782689a6ec1e4361ec314c27f2fc311a220f1fc2a7e67c2bbff8f4cb22fe8d 2013-09-01 11:57:02 ....A 12359 Virusshare.00092/HEUR-Trojan.Script.Generic-d494c667c5f3b6735d969cb348e5997385bf3d282a8432261d61489a012835b1 2013-09-01 12:11:36 ....A 19914 Virusshare.00092/HEUR-Trojan.Script.Generic-d49adcb5ca99e4f44fe093e0dd691e6bb1d1c24320e377ed03b5482c2af60b02 2013-09-01 12:02:02 ....A 12107 Virusshare.00092/HEUR-Trojan.Script.Generic-d4a22a532f4e341a5d5bda07a4efd2ab69ebd2220062f95b6df1e5ce60d438fb 2013-09-01 11:34:34 ....A 13674 Virusshare.00092/HEUR-Trojan.Script.Generic-d4a79c3eaa05cf2baadfb047c94883fc1aba18ce8f8806846c8d594574f77f22 2013-09-01 11:51:06 ....A 36754 Virusshare.00092/HEUR-Trojan.Script.Generic-d4a9612cd6741cd49b47e2898e65dd4340c02915a4a73236d9ab02010c1c3860 2013-09-01 11:15:48 ....A 57589 Virusshare.00092/HEUR-Trojan.Script.Generic-d4b069f98b79a513d727248350e73fe22395754d8e594d6fc3c9f1917a955668 2013-09-01 12:10:50 ....A 9419 Virusshare.00092/HEUR-Trojan.Script.Generic-d4ce30ced7c0656033e8788f25ffa00f8a27a2b560dc0b74ed0bd7269927e476 2013-09-01 12:01:58 ....A 43797 Virusshare.00092/HEUR-Trojan.Script.Generic-d4f7eff3820aa361e5063ebf11a4fbe5cf0a690bb022105d2c8bfb64f68eea98 2013-09-01 12:13:46 ....A 1806 Virusshare.00092/HEUR-Trojan.Script.Generic-d51501a85cf0fad22bc93b360ac61a78553fc4788e10c91d39093626d9806bcc 2013-09-01 11:04:10 ....A 462 Virusshare.00092/HEUR-Trojan.Script.Generic-d526186095fe9fbb4ca7fa73cabe77bd46aea0da7df03320ff4b6b978f0af19a 2013-09-01 12:04:36 ....A 10000 Virusshare.00092/HEUR-Trojan.Script.Generic-d538ecc02692e88dadbd0ff87c6b3baea1b147c6c0a54aff3a4a40cf892d53e9 2013-09-01 10:49:44 ....A 100659 Virusshare.00092/HEUR-Trojan.Script.Generic-d53d193a22619530cbf0ec0f7a9ac7c581106675bcfb48c7b9031c9c6df496fd 2013-09-01 11:11:00 ....A 47504 Virusshare.00092/HEUR-Trojan.Script.Generic-d54ea34b2866e0952616450eecda19837d2a51d2a698ff662bc21d7a65adda67 2013-09-01 10:52:08 ....A 80041 Virusshare.00092/HEUR-Trojan.Script.Generic-d56759269051476b8dbc232a13e455740e59f8dad5c29d8ffbcc94ac287cb354 2013-09-01 11:45:18 ....A 11925 Virusshare.00092/HEUR-Trojan.Script.Generic-d5703612a3a9bd67c4f97c92785399ef27977c01c0652d6e9b74536d1694dfc1 2013-09-01 12:09:20 ....A 17426 Virusshare.00092/HEUR-Trojan.Script.Generic-d57fd1db07c5547b0ba7e1bfa4819eaad5ab5aa5a1cb73f8ac967f2964f163e2 2013-09-01 10:57:38 ....A 12767 Virusshare.00092/HEUR-Trojan.Script.Generic-d5a2c20a00c4878d98344cc6797fa508d29bd17dc14fddc1212669f4ad0767db 2013-09-01 11:05:10 ....A 56365 Virusshare.00092/HEUR-Trojan.Script.Generic-d5c18ce1e2dbf7c3ffa218ab0745067683e6b26b283c4c15a5be2a916e7fffd1 2013-09-01 11:16:38 ....A 708174 Virusshare.00092/HEUR-Trojan.Script.Generic-d5c3d400942c3c4b54bd584ce479acdb213b91a9812878fc1246046e0e5a2c15 2013-09-01 11:58:42 ....A 21136 Virusshare.00092/HEUR-Trojan.Script.Generic-d5c65d0de0a678bc6c1b1d9a5202decbce2418c948827b32f39677c31f4786d9 2013-09-01 10:57:20 ....A 24742 Virusshare.00092/HEUR-Trojan.Script.Generic-d5c97bda45a78e82cdda574c48ac8a3c9f4a9166ed449cc78a6534278054672f 2013-09-01 11:50:50 ....A 14280 Virusshare.00092/HEUR-Trojan.Script.Generic-d5ce044c2cc9ec64bb8c6a5fb15dd9a1b189c9bd6005b241d3520d09f06efe9e 2013-09-01 11:32:32 ....A 26339 Virusshare.00092/HEUR-Trojan.Script.Generic-d5d33db44282fe138335bd8b058490cdf20dfe0a62d01bd8ddf4cf01e2d07430 2013-09-01 11:12:16 ....A 16260 Virusshare.00092/HEUR-Trojan.Script.Generic-d5dea0973184b051b7f32e40b8dcc745887b844ae9919ca3284ad5622360b886 2013-09-01 11:43:54 ....A 216306 Virusshare.00092/HEUR-Trojan.Script.Generic-d5f79ad9793d28b989a2d151aadf15263fba99aa7922eac9e3a286613849f04f 2013-09-01 11:10:58 ....A 47180 Virusshare.00092/HEUR-Trojan.Script.Generic-d5fd1c7c3a4045433356c90dcb1f86488faa0a95da8c1f1fb4cc4012696fccfe 2013-09-01 11:41:04 ....A 25194 Virusshare.00092/HEUR-Trojan.Script.Generic-d604896b9ee0d545bd805ec73120835f63d31af2c72a715667839932d194a3ec 2013-09-01 11:39:16 ....A 151 Virusshare.00092/HEUR-Trojan.Script.Generic-d630786961f12c3b6a1419254a3b60890b9f60d1a8eb7bb89ce6063c4b80b945 2013-09-01 10:42:18 ....A 44463 Virusshare.00092/HEUR-Trojan.Script.Generic-d6693cf08f3215155b66b171f6e28f7ec4e96dd6ee590917bdcad1cd9d6165ca 2013-09-01 11:27:24 ....A 95369 Virusshare.00092/HEUR-Trojan.Script.Generic-d68398e67e4da9684c77f3ac7c66a44ec5cdd2b515f3959f52ce6afbebabb516 2013-09-01 12:01:44 ....A 6770 Virusshare.00092/HEUR-Trojan.Script.Generic-d6896aed0b585b7b5f0232b8b0d91d499090493a10c54549a0b6a27847875f23 2013-09-01 11:55:56 ....A 21745 Virusshare.00092/HEUR-Trojan.Script.Generic-d6928aafebd1632617e276f43a0252914ccb1223c1018a67e7c63cc937beb87d 2013-09-01 11:04:08 ....A 49717 Virusshare.00092/HEUR-Trojan.Script.Generic-d6b08b58a86343ea06e8398ef470f688198b42221b5f2f46fade1dd984560dce 2013-09-01 12:13:26 ....A 95162 Virusshare.00092/HEUR-Trojan.Script.Generic-d6bc0f071b3bad416ef6046cd968e8d2d6478ec82c4cb25dd9d729e92158e584 2013-09-01 11:59:34 ....A 5998 Virusshare.00092/HEUR-Trojan.Script.Generic-d6ca4af2053f6d3e0f62a4b4d5135adcb4fe0dc8b04fc500e8dde4016f18889a 2013-09-01 10:53:44 ....A 726 Virusshare.00092/HEUR-Trojan.Script.Generic-d6cb350b49007e59864809b0bddac75ed3c2fdfc50a050a1cbafc7697364bbb9 2013-09-01 11:47:12 ....A 572 Virusshare.00092/HEUR-Trojan.Script.Generic-d6e021e2bb0fc129bc0964dd0c6d153f371b30c65fe83d80078f57caaba83da4 2013-09-01 11:51:24 ....A 82820 Virusshare.00092/HEUR-Trojan.Script.Generic-d6ee5a08d951de17fafd328d1d577a46d8340ac42412a9f70e4eb515003736a8 2013-09-01 11:10:46 ....A 29874 Virusshare.00092/HEUR-Trojan.Script.Generic-d6f7b101f2defd4affbb57dbe1649b10b9b21f5525e61ba7ed227ef230716865 2013-09-01 11:43:16 ....A 14283 Virusshare.00092/HEUR-Trojan.Script.Generic-d709511a518c279387ed80b01ebdf4e70fe1647f2dfc23a0881df114c068a16b 2013-09-01 11:35:24 ....A 2840 Virusshare.00092/HEUR-Trojan.Script.Generic-d714cce01b4709642d04a9fc2a364940b0365d7fcd5961c6105e1d497d69ecce 2013-09-01 11:36:28 ....A 12484 Virusshare.00092/HEUR-Trojan.Script.Generic-d72749703b7b239da144109b7f9a20a0a4de1f606b87b3526e2edeb1b99ad6bd 2013-09-01 11:14:42 ....A 18691 Virusshare.00092/HEUR-Trojan.Script.Generic-d7302674daaef2b3db48c7210ba0253885ab0c92e8cc77ca7b28c23dbfe3f290 2013-09-01 11:35:24 ....A 1730 Virusshare.00092/HEUR-Trojan.Script.Generic-d744933dd4ababb1b30c5bd74b253d6d39db3b545d766ff1cc67472246e6eb94 2013-09-01 11:43:54 ....A 122536 Virusshare.00092/HEUR-Trojan.Script.Generic-d7483f96e94972937d158188e432516e0ae060dc284de4119e77c6e57f246605 2013-09-01 11:09:38 ....A 51300 Virusshare.00092/HEUR-Trojan.Script.Generic-d7cd36021ddc18862e767120c2e473c30b07a6139328e9ad3fdee229b65e4ed6 2013-09-01 10:53:14 ....A 21324 Virusshare.00092/HEUR-Trojan.Script.Generic-d7e1120b1a4b922777222baa15b51de60244b376da4c194fb9afc1bbd4d6a167 2013-09-01 10:46:04 ....A 61618 Virusshare.00092/HEUR-Trojan.Script.Generic-d80c49d86de95535b3f194cb6d10558ffb4a8751585fcf6c10a8d28af5bacf4d 2013-09-01 11:48:12 ....A 91824 Virusshare.00092/HEUR-Trojan.Script.Generic-d80d9abdaf8e5598c1a9b3e0baf48705c6317a930dfd6a911ca43df4c519d206 2013-09-01 11:41:06 ....A 2121 Virusshare.00092/HEUR-Trojan.Script.Generic-d8117f67aae6a56a0478e1b069de266ec4b08443048e133e2de8ca4626597293 2013-09-01 11:18:18 ....A 20144 Virusshare.00092/HEUR-Trojan.Script.Generic-d815a2814476ca329e56e5f0d48f7f6d51b84954a233a8e9da155248fbae5086 2013-09-01 10:49:56 ....A 128510 Virusshare.00092/HEUR-Trojan.Script.Generic-d826aa70a238802e8e788a77ee79a8b55f1aed8c795fa5eebd020311cd78bdb1 2013-09-01 11:53:48 ....A 12030 Virusshare.00092/HEUR-Trojan.Script.Generic-d83ea3d4a774392e02e396a1bfaffb7fc31c8433f423b869f2c8807800ed513c 2013-09-01 11:48:04 ....A 19444 Virusshare.00092/HEUR-Trojan.Script.Generic-d848ab1023843d92d68ee6d2871c8f35d202d9ab72bb41c055536d55edd06259 2013-09-01 11:17:30 ....A 15288 Virusshare.00092/HEUR-Trojan.Script.Generic-d855a12dd5f4c320a712a84cd5af362992ea247dc443e007447ff8b569cd9fe3 2013-09-01 10:49:36 ....A 16068 Virusshare.00092/HEUR-Trojan.Script.Generic-d8737c127b71d07a3259f104ce6e91177b1a6ce55502c203580d301de9a027fb 2013-09-01 10:50:54 ....A 115570 Virusshare.00092/HEUR-Trojan.Script.Generic-d8811437a6a145a44fab241096b5af6de27a434d00ae80ba6a9ae4d739951427 2013-09-01 11:55:00 ....A 16181 Virusshare.00092/HEUR-Trojan.Script.Generic-d88b43baab1c433f2a1cad8301dc5243be536332007c4169a51b80e8f6f3a978 2013-09-01 12:07:50 ....A 13824 Virusshare.00092/HEUR-Trojan.Script.Generic-d898fc7dc0da8f3ecb87d8ff87e79462b977b749a2cff7cb1910687a89720589 2013-09-01 11:27:28 ....A 48602 Virusshare.00092/HEUR-Trojan.Script.Generic-d8ba3fdb85ec8db74ca181c4728720e29283ca27b28f1712973d175c17548c5f 2013-09-01 11:12:36 ....A 26944 Virusshare.00092/HEUR-Trojan.Script.Generic-d8bd6a0024e37cdc3bc4648c003c40f274162daca25bd8ffe47b960228566415 2013-09-01 12:01:46 ....A 33278 Virusshare.00092/HEUR-Trojan.Script.Generic-d8c23dda4f5bdd69befddded2fc6dfe177c0435657d6c601ae996b0f4a9fa605 2013-09-01 11:57:30 ....A 47708 Virusshare.00092/HEUR-Trojan.Script.Generic-d8c6adfe42eed7a902c8c248997895fa2ae176f749b67911577c2c81d2765889 2013-09-01 11:13:08 ....A 59623 Virusshare.00092/HEUR-Trojan.Script.Generic-d8cc6cea4e1e6f726d6adfa8dd9764addf5b2150e02fd335c5eace061418675e 2013-09-01 11:00:24 ....A 18537 Virusshare.00092/HEUR-Trojan.Script.Generic-d8dabd770c5fa03ba8da89f8d9e860ba896726982355b9c50f02183c5592e49d 2013-09-01 10:48:42 ....A 14926 Virusshare.00092/HEUR-Trojan.Script.Generic-d8dc0049565d48814581052c63082d230a5dbfd8d9fb0da97d534114efe4e7b0 2013-09-01 11:51:30 ....A 14621 Virusshare.00092/HEUR-Trojan.Script.Generic-d8ed48c2d1185fc4f11e89ed31f5722663bcdcd8624b5b123f88c2da7cf661b4 2013-09-01 11:15:04 ....A 69390 Virusshare.00092/HEUR-Trojan.Script.Generic-d915bc2cd2ca54282daf8b3426a283fa2d09232bda61ba25abf83db3bbdab29b 2013-09-01 11:23:16 ....A 37086 Virusshare.00092/HEUR-Trojan.Script.Generic-d92120074eccb5d77a3afb3a27d2fa26b49c9966a24a2ff1693a044c962f3147 2013-09-01 11:59:36 ....A 41199 Virusshare.00092/HEUR-Trojan.Script.Generic-d9304719cd10fe0972006e7e12e597430057b0722f68d2101c96a070774941bd 2013-09-01 10:54:42 ....A 22480 Virusshare.00092/HEUR-Trojan.Script.Generic-d933461059d87b268dfd0346da1852303c86d49a8986f6ff979da69eea11d07f 2013-09-01 12:12:06 ....A 26696 Virusshare.00092/HEUR-Trojan.Script.Generic-d934070a8a327c30f3c57c412cc144d0d1b9576f0ef34f01975aef986993f1f7 2013-09-01 11:01:44 ....A 67372 Virusshare.00092/HEUR-Trojan.Script.Generic-d93544901b87dbfd303eccd9c31def1411a66a313691247c5f07cf41ab47dfb3 2013-09-01 11:05:04 ....A 47322 Virusshare.00092/HEUR-Trojan.Script.Generic-d970686de56bb2198d3359602afad13b003d99bee6bfc2ad824d74ce5fe4b91f 2013-09-01 11:28:20 ....A 24385 Virusshare.00092/HEUR-Trojan.Script.Generic-d98077554eeaa251cf7401abab363a553e0ede300c696e5a3356fa653c259114 2013-09-01 11:55:22 ....A 10297 Virusshare.00092/HEUR-Trojan.Script.Generic-d987efb180c961fbb7053f9d5b4b85cabc192138cb529261689d6e0ee2c57b49 2013-09-01 10:50:14 ....A 63088 Virusshare.00092/HEUR-Trojan.Script.Generic-d98c67f79d93b17bfaa7bf7fd2e7d4667c3550eb6722251890e181f524a1c651 2013-09-01 12:03:42 ....A 35660 Virusshare.00092/HEUR-Trojan.Script.Generic-d990bcbc3c1447386f19efec7debca891b169b85451a432064647a381dbe0da2 2013-09-01 12:07:40 ....A 24218 Virusshare.00092/HEUR-Trojan.Script.Generic-d992a6d0bcdf0f03c724f358ac2b3ccb33ce826324dcb91f42b5b7c4e023c2f1 2013-09-01 11:52:40 ....A 11386 Virusshare.00092/HEUR-Trojan.Script.Generic-d99318ed51933485eac3cdc4a3d974aac9d4fba3952da545876688cc5e4d11e6 2013-09-01 11:13:08 ....A 96802 Virusshare.00092/HEUR-Trojan.Script.Generic-d99949e6b06168ee70639e0adbf20377e609cafc88b5ece62731489fc2ea4b48 2013-09-01 11:05:08 ....A 379 Virusshare.00092/HEUR-Trojan.Script.Generic-d999d057ecb2cc57bdee8524f8ca46963cd60ad058af7ccde34f0254435b08b9 2013-09-01 11:13:42 ....A 6929 Virusshare.00092/HEUR-Trojan.Script.Generic-d9a1d3bcd219281befc92f643ee2ee8b92d855d6986b5dbc2dff472864bc9747 2013-09-01 11:39:36 ....A 65669 Virusshare.00092/HEUR-Trojan.Script.Generic-d9be91c598b893543c04af967de155f3be525b2bb138fb81439454fe4feaed5f 2013-09-01 12:04:34 ....A 5912 Virusshare.00092/HEUR-Trojan.Script.Generic-d9bf206db2d0a1f4e3b586c3f878c044718cf5e4f18ddd6de58f3d0214dc3aa8 2013-09-01 10:58:18 ....A 155934 Virusshare.00092/HEUR-Trojan.Script.Generic-d9cbdbe1167178276aad400ed46b0234040c1820d8ca45da96a187b29c9c2c0e 2013-09-01 11:38:24 ....A 32983 Virusshare.00092/HEUR-Trojan.Script.Generic-d9ce1992859f5626d3ef63ba2162e31483b9272e2fdae61f0dc7678015b6e0b1 2013-09-01 10:47:14 ....A 94207 Virusshare.00092/HEUR-Trojan.Script.Generic-d9d6c87ae1412710ee725c49fbeacb25c48b976c033fdb4164fb07949f26b6ae 2013-09-01 11:55:00 ....A 36993 Virusshare.00092/HEUR-Trojan.Script.Generic-d9f9deda13098a39e5e2cb8680020a78f1af719f0b1d81ee54e68cb89322a10f 2013-09-01 12:10:20 ....A 23539 Virusshare.00092/HEUR-Trojan.Script.Generic-da0d6c1475f3f3aee3c0030fe3587d14e5f6de496eccbe160b6c0f5e670eebce 2013-09-01 11:35:14 ....A 8702 Virusshare.00092/HEUR-Trojan.Script.Generic-da181cd0cd2126f7d0768f5c8cb8fe4557019a5f425aee1b449ae74f37a3fe74 2013-09-01 10:48:34 ....A 37289 Virusshare.00092/HEUR-Trojan.Script.Generic-da1e513ec8687db0b29c213dc12a2440a06492da1bc9af28fd392d3a22b8cd0c 2013-09-01 11:36:30 ....A 12128 Virusshare.00092/HEUR-Trojan.Script.Generic-da213e599ef36aab46883adfbe10f52211da53e01c085b05e4f6503db7151cd3 2013-09-01 11:29:06 ....A 10945 Virusshare.00092/HEUR-Trojan.Script.Generic-da2ee0de331fbe2a26c9e6ebe4defb52b89a6456c3131b0107bd759ea467634a 2013-09-01 11:39:40 ....A 106191 Virusshare.00092/HEUR-Trojan.Script.Generic-da4090a315cb4a1bea98a94bf716adee88685d62d99b91fd40456b49636acec7 2013-09-01 12:01:28 ....A 12331 Virusshare.00092/HEUR-Trojan.Script.Generic-da4c0728e9828b332cf48927e0a01f5728e3cf96e8541c717e0567231c69128a 2013-09-01 12:09:22 ....A 19513 Virusshare.00092/HEUR-Trojan.Script.Generic-da5ac30d052adc30de3de1ddfb58b08c0aaa61ef9dff39d9b248a2fbfeac4b8a 2013-09-01 11:08:02 ....A 9457 Virusshare.00092/HEUR-Trojan.Script.Generic-da5e9b2cab3ea8d437fc954885186e3fab3922f69c0ccb3ab54ec81d9b512422 2013-09-01 11:09:00 ....A 26789 Virusshare.00092/HEUR-Trojan.Script.Generic-da809f52af9810c65e7ad6583d168ea6f22cb95775de63c89542d63c4c05c6ca 2013-09-01 10:47:34 ....A 8457 Virusshare.00092/HEUR-Trojan.Script.Generic-dace414a1fa1cd0715fb1cb4316d48393543e3ebbb4cb65ffa66e7dcfd6a2efd 2013-09-01 11:39:54 ....A 6623 Virusshare.00092/HEUR-Trojan.Script.Generic-dad42ec0f201533acb1536b05510f130daac8cc57b50838355ae79f1ece86a4c 2013-09-01 10:58:20 ....A 3508 Virusshare.00092/HEUR-Trojan.Script.Generic-dad836271160d46c7171c196d0e092840697fc1495974590216088bb61da9819 2013-09-01 10:57:22 ....A 9277 Virusshare.00092/HEUR-Trojan.Script.Generic-daf16a8918c093a356d6e48acd9692b253e9239c7c9b86db1ea0e6740b356398 2013-09-01 10:43:44 ....A 128996 Virusshare.00092/HEUR-Trojan.Script.Generic-db11de11d8254d66602a22a094e33149bfbba87e9ce9c89d4ad8eb1b3b641c37 2013-09-01 12:09:34 ....A 21302 Virusshare.00092/HEUR-Trojan.Script.Generic-db1f157c7ac9a57cd02b27fa05446e6dfff3328c66cb0fe330b651bd1bf9ca79 2013-09-01 11:05:32 ....A 20848 Virusshare.00092/HEUR-Trojan.Script.Generic-db29a2dc6a86d0808fc125c54517e4f127b5b70e7544cf735a0641e7cb1e9c30 2013-09-01 11:27:32 ....A 29692 Virusshare.00092/HEUR-Trojan.Script.Generic-db36911a8bdc917b4083f081766ea38caa84bc2bddeec9f9a7d73f0e56f67132 2013-09-01 11:18:20 ....A 39100 Virusshare.00092/HEUR-Trojan.Script.Generic-db3d4b332f600bd987d88a311338cd540f929e47734b3e835c6bf24403dfa16c 2013-09-01 11:10:52 ....A 8815 Virusshare.00092/HEUR-Trojan.Script.Generic-db3d5e41bc17b1d5e17e3048765d334593464d2c13051f6792d81db63d695acd 2013-09-01 11:31:24 ....A 7194 Virusshare.00092/HEUR-Trojan.Script.Generic-db489ebd63f9390b02c9ba2f1dc1aaef452734712622b6b1f109cb45066e6dd3 2013-09-01 11:53:48 ....A 8171 Virusshare.00092/HEUR-Trojan.Script.Generic-db526d6573c9b09fb334135f92bb63ce088c14d099dcc8e328dd552c9631c7e3 2013-09-01 10:49:22 ....A 9976 Virusshare.00092/HEUR-Trojan.Script.Generic-db5adda20acccc83d4e45780198f2a722cf206fc95f3e52bd0047ecea41efc21 2013-09-01 10:52:06 ....A 47021 Virusshare.00092/HEUR-Trojan.Script.Generic-db617fceaec47237a7e257ca14ac0e2906eefda55c35bbb3a6523f53e6dd1f13 2013-09-01 10:57:22 ....A 21287 Virusshare.00092/HEUR-Trojan.Script.Generic-db61d9ab84db452dbcdce03f34ff7d60e56369f85d83f70202e79a9db4c67d79 2013-09-01 11:30:42 ....A 30042 Virusshare.00092/HEUR-Trojan.Script.Generic-db6250352c13e848b6f8fd286994cbd0675b96382e06c6108d44b26410a4d7cc 2013-09-01 10:54:36 ....A 26231 Virusshare.00092/HEUR-Trojan.Script.Generic-db7f48753e3a83ca2ebb4e14417a857276878ac71be28df9bec25ef0d4aba3bc 2013-09-01 10:56:14 ....A 12728 Virusshare.00092/HEUR-Trojan.Script.Generic-db80d59b8a9bd05f77a090ec8d0a89ea7fa72f1d2cbbada5e7539a5f003bb2f1 2013-09-01 10:48:14 ....A 26167 Virusshare.00092/HEUR-Trojan.Script.Generic-db8b6202e19679a8ebcdf6e0e6a73224627e06f7de88daedf5b4b7d0e5580f7a 2013-09-01 12:05:32 ....A 65545 Virusshare.00092/HEUR-Trojan.Script.Generic-dba001235327a825a6279e33e474e2039ec0af1a01f7df8f569cd30418b37381 2013-09-01 10:49:44 ....A 92657 Virusshare.00092/HEUR-Trojan.Script.Generic-dba91513262b7d686b478d0d264e629a0405898bd890729db9c882ac8104d478 2013-09-01 10:52:46 ....A 37150 Virusshare.00092/HEUR-Trojan.Script.Generic-dbc52ad461dcd64282ac5eb1cb06396c151f65de2a449b9278805ab869f19348 2013-09-01 10:54:18 ....A 63519 Virusshare.00092/HEUR-Trojan.Script.Generic-dbcfb4d1ecacc2f908ed773922c3c24ab2ae109696355e7ace381ba457cd5613 2013-09-01 10:45:28 ....A 27085 Virusshare.00092/HEUR-Trojan.Script.Generic-dbde5d001da91248940fba98be1870d857a07e504cda671d5c266e7c27f9504a 2013-09-01 10:58:14 ....A 27141 Virusshare.00092/HEUR-Trojan.Script.Generic-dbefd6282fa48920b8ba7e0353315b622d7d3852b11a691a5a7158c1505b3061 2013-09-01 10:54:40 ....A 15405 Virusshare.00092/HEUR-Trojan.Script.Generic-dc0e4f032cfb97061f2b009b03c5ad100583fe4756535e6b4e4b8cb5dbdbef76 2013-09-01 12:12:20 ....A 42292 Virusshare.00092/HEUR-Trojan.Script.Generic-dc1108582151f4752cc4cdefae67950e73e971c39cbbd949b5fe90a264f137e4 2013-09-01 11:54:18 ....A 24028 Virusshare.00092/HEUR-Trojan.Script.Generic-dc19ef17e5cf3a6cd7a6fad07927c6ac87c37a040f7ef3cd61a4636441b469cb 2013-09-01 10:48:42 ....A 28828 Virusshare.00092/HEUR-Trojan.Script.Generic-dc1bf4214ad2a17cf8951b4b682b57beeba0fa99df1758bfde0dcca988e4ce90 2013-09-01 10:48:32 ....A 40011 Virusshare.00092/HEUR-Trojan.Script.Generic-dc1e6f1158202e19aab7abe328e63fa900780258df04311f9535440a669b7929 2013-09-01 10:59:06 ....A 7076 Virusshare.00092/HEUR-Trojan.Script.Generic-dc4d0e9b9dca3dca8ceb9f09954416024a18cf80a540bee72c186729d878b6e9 2013-09-01 11:05:16 ....A 24998 Virusshare.00092/HEUR-Trojan.Script.Generic-dc4f1a9a90f0dd07298a50261fa92d68290a600ce9921b27ee0f3b14ab13d6e8 2013-09-01 12:14:52 ....A 72769 Virusshare.00092/HEUR-Trojan.Script.Generic-dc7eff0c5defc7a083957cade17020a03aac73bf27b1c53c689249c1d47a80cf 2013-09-01 10:43:18 ....A 44832 Virusshare.00092/HEUR-Trojan.Script.Generic-dcab60a0adcf6ef61516e2c2a35d214e31757d94361c0f5a6e791ffb3fc4bc7e 2013-09-01 11:07:34 ....A 21514 Virusshare.00092/HEUR-Trojan.Script.Generic-dcb636deaf24b666df525c176d35c5d6a0ab6c530b7abe2af5928aba8cd354c8 2013-09-01 11:12:56 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-dcb841cacc633da782dba915f127f3a37cb6229e7cf4385e7c6f771a2d82fd8c 2013-09-01 11:53:00 ....A 49848 Virusshare.00092/HEUR-Trojan.Script.Generic-dccbb640302de65d3b7370adbb516479b6e700f8952f9159c240fd91ed0c4f43 2013-09-01 11:56:06 ....A 34073 Virusshare.00092/HEUR-Trojan.Script.Generic-dce3a23d9f51ef447982af9cf33277d37312dd03be8049e49a16dd90adecad39 2013-09-01 11:52:20 ....A 5163 Virusshare.00092/HEUR-Trojan.Script.Generic-dcef4cb523e748f3414e0d5bf1ef74bd139d5f15b1bd2deef3d9a33b6d5a2f36 2013-09-01 11:15:32 ....A 49124 Virusshare.00092/HEUR-Trojan.Script.Generic-dcefd103863b32018a2adb7108a24e953f7109a73f6ffb49347393130d2aff7e 2013-09-01 10:50:28 ....A 5490 Virusshare.00092/HEUR-Trojan.Script.Generic-dcfe347f809b5a8c532f750ef1ebad9587d5bbb65c8378664af4a509a33c8993 2013-09-01 11:42:24 ....A 32696 Virusshare.00092/HEUR-Trojan.Script.Generic-dd00c3fbf4a64d0079b86856fc8f5e9cb9bf5ac876f7de52087b1181f682af7e 2013-09-01 11:10:58 ....A 61609 Virusshare.00092/HEUR-Trojan.Script.Generic-dd1013148668c2117376ad7cc03aa1531f6d2161defadf927358a84894674cbc 2013-09-01 11:24:14 ....A 24436 Virusshare.00092/HEUR-Trojan.Script.Generic-dd38eef92097874ecd14531b3bde64a259ca3ed2c4cf9795e78ac2070500bfc9 2013-09-01 10:53:22 ....A 47961 Virusshare.00092/HEUR-Trojan.Script.Generic-dd3c1c870ee39730ae786b95117445f6d0483b78641a860d0bfe4e89d34d3a8a 2013-09-01 11:55:56 ....A 88338 Virusshare.00092/HEUR-Trojan.Script.Generic-dd4570d7eed95fd7566fcfc54bf7431425a48c0a47c7ec6c4a7ea7dc75aa68a4 2013-09-01 11:43:00 ....A 58635 Virusshare.00092/HEUR-Trojan.Script.Generic-dd46286ed37bfce15c7b53f905df817ea1c7f878ebab7e3a1c79f8f050b3cfe3 2013-09-01 11:09:34 ....A 9417 Virusshare.00092/HEUR-Trojan.Script.Generic-dd5f31f0e12847952182f2e0baa2c7e9b814d1aa75107925fe84a23e1f73423f 2013-09-01 10:56:56 ....A 27401 Virusshare.00092/HEUR-Trojan.Script.Generic-dd6198115c35df7ca4162b5c7d401dc23a2a6ff7b89c083a29c34fc917646792 2013-09-01 11:11:36 ....A 514 Virusshare.00092/HEUR-Trojan.Script.Generic-dd722cd17f827f3e27128c6de65feb3b07de1f05067f70db0d30dcce67d8ee38 2013-09-01 10:49:38 ....A 26296 Virusshare.00092/HEUR-Trojan.Script.Generic-ddb38acade0c88629c13eecaa4f0a861c39a642ca0102e6f767c6f12860b9fe7 2013-09-01 11:56:12 ....A 40420 Virusshare.00092/HEUR-Trojan.Script.Generic-ddb67329406e5ba26b9374c7f634423ad9015849891d4feaab8c80d2c16e5ba7 2013-09-01 11:11:26 ....A 103906 Virusshare.00092/HEUR-Trojan.Script.Generic-ddc4cbe9361df91ae4bb4e3a004cb5c5aaf183ec66cee7194989f3f4d1cdba53 2013-09-01 11:27:26 ....A 9073 Virusshare.00092/HEUR-Trojan.Script.Generic-ddc6f219c414a7ea740de92f0b8823eaacf087413f17e179a7ab4fa70465a0b3 2013-09-01 12:12:00 ....A 55730 Virusshare.00092/HEUR-Trojan.Script.Generic-ddd00f3d11f0216fd47590f941323b475ede78f77d5f6725c78e0b0d32c28285 2013-09-01 11:10:52 ....A 22081 Virusshare.00092/HEUR-Trojan.Script.Generic-ddd6a793e127d1ff8d2df21914b9e0c1822a1d0892267deafe79f78a2ef680bb 2013-09-01 11:08:40 ....A 1424 Virusshare.00092/HEUR-Trojan.Script.Generic-dddb447a3b6c6492e1128b08cd304fce4544225c9966a20d79200bbc31adf323 2013-09-01 11:13:38 ....A 23196 Virusshare.00092/HEUR-Trojan.Script.Generic-dde4a85516925bcdf42092d86a0142734bcf5c1f33d4ec95940115ddfa5f0d54 2013-09-01 11:40:50 ....A 25238 Virusshare.00092/HEUR-Trojan.Script.Generic-ddec2c60e6cc0a3ef2eb4c06205955b16fdee6c0d5597081d616b75d495c11a1 2013-09-01 10:59:24 ....A 22590 Virusshare.00092/HEUR-Trojan.Script.Generic-de0359be28a1acdf4b12f70d9f8bf4615b21449f36622c460e01aff6de84d2e2 2013-09-01 11:04:38 ....A 35607 Virusshare.00092/HEUR-Trojan.Script.Generic-de0390df5009fa1acdca7c7c66c4b1d45e6ef6c08b8e90b397b861ba11090ce4 2013-09-01 10:56:00 ....A 66455 Virusshare.00092/HEUR-Trojan.Script.Generic-de213e54c6d4059a74f99d72e49cda262ab1705939ef29e5f14d85e6e8118adb 2013-09-01 11:33:28 ....A 101327 Virusshare.00092/HEUR-Trojan.Script.Generic-de2cedaa10b1b67a457b692ef55f2fec0d10e05e79d6bb73f849a8430d111ac7 2013-09-01 11:19:54 ....A 28599 Virusshare.00092/HEUR-Trojan.Script.Generic-de512f2cf086dbb96535d32a416f324304596cf5c5b0d58b8a55ebb845820b12 2013-09-01 11:42:30 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-de60683d446640fd6bd41c3fbd6e266189ff74d9d2eb81a543134b9f77a84e62 2013-09-01 11:56:00 ....A 42081 Virusshare.00092/HEUR-Trojan.Script.Generic-de69aa7bae4655f767aa0ebda5e3e2f2f0256ea423ea1af9e4626f600306b32a 2013-09-01 11:30:36 ....A 48004 Virusshare.00092/HEUR-Trojan.Script.Generic-de6c6796b0477364334c91ef7aa04151e0cb26b4c56d3ef10e7ec1138459d5a9 2013-09-01 12:07:52 ....A 5438 Virusshare.00092/HEUR-Trojan.Script.Generic-de76d035ef64d00fa777db690a23da47f2c0c8b1a8721bbd6a81767c4b5cc10f 2013-09-01 10:59:54 ....A 93570 Virusshare.00092/HEUR-Trojan.Script.Generic-de76ecdc3846c01f981d19723e7ca057bdfff559c8387f8ae30db789b5dbcfac 2013-09-01 12:13:24 ....A 69720 Virusshare.00092/HEUR-Trojan.Script.Generic-de8663f3e7eb5313d8e4c09f82f0f09b9f82570d2eac45d8be2997045066b29b 2013-09-01 12:14:38 ....A 23131 Virusshare.00092/HEUR-Trojan.Script.Generic-de87e8387ae2d4ef20776d0b5aabc5379a484a83718e433314856c87987507c8 2013-09-01 11:23:16 ....A 29424 Virusshare.00092/HEUR-Trojan.Script.Generic-de8bb22eba632df5b5ab1276ec4db71e5203a8d77a6f87a786dcf322dd40c9ee 2013-09-01 10:50:34 ....A 1526 Virusshare.00092/HEUR-Trojan.Script.Generic-de9a3c7efd897997e6340173d0d680365166f9784cd4e5b2868495f0d4ab1205 2013-09-01 12:00:46 ....A 35817 Virusshare.00092/HEUR-Trojan.Script.Generic-de9ab0060dfbde935eb6429d71ceb345260b5daf1e23fbf8f6e80baa250999c4 2013-09-01 11:01:56 ....A 44339 Virusshare.00092/HEUR-Trojan.Script.Generic-dea41a4da517ec99c489a98a81ac6266f15ff6ebd4ea287a2e59d85ae2e9b83d 2013-09-01 12:10:56 ....A 28134 Virusshare.00092/HEUR-Trojan.Script.Generic-dec42724a4ab3d7e1c623dbf78ca6f91371c03a9d645a667ec3fffe757be8d5c 2013-09-01 11:26:12 ....A 18110 Virusshare.00092/HEUR-Trojan.Script.Generic-decf9dfe2b131c28eeae3d01df2be5ed7ed692ec658ff109af67ff3e0d04f934 2013-09-01 11:31:12 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-ded98c9d37c8def5c26fb7143c24808502db885896c477cfc53d8413fd2861cb 2013-09-01 12:12:16 ....A 29948 Virusshare.00092/HEUR-Trojan.Script.Generic-dee6c83bafb51be7a5b433fc5e3279e2c306660bbed04b4795e7b13549055301 2013-09-01 11:34:04 ....A 18534 Virusshare.00092/HEUR-Trojan.Script.Generic-dee947e1d793a3fbc8ff8cc69b3c923e16cef86d07f29dce71da00fde1a06f6d 2013-09-01 12:07:26 ....A 42024 Virusshare.00092/HEUR-Trojan.Script.Generic-df0225d8fc661e5dc143fb79cfda8665732b2534ac99812d5d74033630061f65 2013-09-01 10:49:12 ....A 4284 Virusshare.00092/HEUR-Trojan.Script.Generic-df0e0453c33653b0d637cddd895cb6bd859c4105e806fadfde7bfbd10d1ba571 2013-09-01 11:48:06 ....A 14264 Virusshare.00092/HEUR-Trojan.Script.Generic-df21990efe4801b4bf4814a799093858bd6b73bc904638aff620fafd7af3fa11 2013-09-01 11:58:20 ....A 94176 Virusshare.00092/HEUR-Trojan.Script.Generic-df5d02c5048ea4c70712ac817366e8653054aa80d0d4fa5f16b9980fdb85a545 2013-09-01 12:02:32 ....A 6896 Virusshare.00092/HEUR-Trojan.Script.Generic-df72a6797fb055abd9645c0b988d2032c108fbc7607b7d90c833475e337c7ce3 2013-09-01 10:57:56 ....A 10803 Virusshare.00092/HEUR-Trojan.Script.Generic-df8089fac7250b84187617ff34435e8bc30229707fd574c509aad71908a01fd9 2013-09-01 11:52:46 ....A 6224 Virusshare.00092/HEUR-Trojan.Script.Generic-df81b014bbc8b8de6d49ed0f89643f6dd902b2c9d1fef5b1fd3ffe316a27313f 2013-09-01 11:56:54 ....A 15164 Virusshare.00092/HEUR-Trojan.Script.Generic-df834a2678bb8b031f453a655dbce73001bde89426980e7a906417ed468e4167 2013-09-01 11:23:08 ....A 19126 Virusshare.00092/HEUR-Trojan.Script.Generic-df904077b34f5c89285f5cc64cefff0f3a2a4c3fe3bef2fd384b6a7385900ed9 2013-09-01 11:08:16 ....A 40221 Virusshare.00092/HEUR-Trojan.Script.Generic-df97c4b0eab63b71e87ffa5039771d9eabbc5e7af439a4d62a76adce9f3447e8 2013-09-01 11:41:10 ....A 12895 Virusshare.00092/HEUR-Trojan.Script.Generic-dfa75fe40d44d8db318efbba65e73d93cdf7712dd3883efc3db54849eaf6031e 2013-09-01 11:48:40 ....A 156 Virusshare.00092/HEUR-Trojan.Script.Generic-dfb154de24b5c5918e4807204be945dd47edd122601f1da6b729c0482666669c 2013-09-01 11:36:26 ....A 12881 Virusshare.00092/HEUR-Trojan.Script.Generic-dfd9258d4bceffacfa7ec002c8e09a8f3688c5f85560b5659d39c58fe625bb4e 2013-09-01 11:11:58 ....A 15994 Virusshare.00092/HEUR-Trojan.Script.Generic-dfd98211f4b8bfba88db64810c55b38705e31ebdd4d37237fd51cc79cc70d0ef 2013-09-01 11:00:30 ....A 2459 Virusshare.00092/HEUR-Trojan.Script.Generic-dff0f5222ebbcac5a1e393f64b7e62e402e868176e81d1625af12bad1a93d658 2013-09-01 12:07:20 ....A 106328 Virusshare.00092/HEUR-Trojan.Script.Generic-dff4ee96d06e3ad5731725b71a43cdb4359bf3f52549a6bf1760926a95e3571e 2013-09-01 11:43:06 ....A 32365 Virusshare.00092/HEUR-Trojan.Script.Generic-dff53655838566bad3aa6ce8025663d0ccd334c351954edebe9291158686e22e 2013-09-01 10:54:16 ....A 52138 Virusshare.00092/HEUR-Trojan.Script.Generic-dfff514a1dd885c0f60aa0bdf0e4af6c65e06528d086a182d4e4c28a6f854e76 2013-09-01 11:09:44 ....A 19287 Virusshare.00092/HEUR-Trojan.Script.Generic-e0132cd2ea3e25d631992cdafaf97a5604267c035395d64b542c35a4591a38cc 2013-09-01 11:09:04 ....A 9945 Virusshare.00092/HEUR-Trojan.Script.Generic-e01a526bf6ca0cb7fc888053c40cefc943b7ecd0bc6b2f163d80093912ac26e4 2013-09-01 11:36:06 ....A 26692 Virusshare.00092/HEUR-Trojan.Script.Generic-e02e5dc91f0bd924cb50a5f05ec88c69541c9cd3771fc6739206d6c0757fd601 2013-09-01 11:00:28 ....A 46232 Virusshare.00092/HEUR-Trojan.Script.Generic-e03dfe730d26a11a6c1914cf8b924e435394cc3835d84e0e7baf2a7f7ce422a7 2013-09-01 12:05:06 ....A 51547 Virusshare.00092/HEUR-Trojan.Script.Generic-e053c16bdc74630e9e953d4508567c98d6e33960f553e302d36eac9765190caa 2013-09-01 11:32:06 ....A 48509 Virusshare.00092/HEUR-Trojan.Script.Generic-e05c07ff36eac7bb809e270b30feedc5cea2a4a265016f727c159db79e9e03df 2013-09-01 11:06:56 ....A 61524 Virusshare.00092/HEUR-Trojan.Script.Generic-e06841a40e6f80fd40d4b88f4dc6dcb79dfe093453aa56368150ad29b9b704ac 2013-09-01 12:04:02 ....A 12663 Virusshare.00092/HEUR-Trojan.Script.Generic-e074ea321ddf0d46af10a7378af2c9ce0c2a463812e0f5a667e8d420e046810c 2013-09-01 10:57:12 ....A 28847 Virusshare.00092/HEUR-Trojan.Script.Generic-e08d1705b309c8f61057d5f150efcf1487f6db34762116abf6a7d7b43519ded3 2013-09-01 10:49:02 ....A 33723 Virusshare.00092/HEUR-Trojan.Script.Generic-e0b61c4da075655825969e17fa5c5f80d4f95893065463a9942d4650a8b32f96 2013-09-01 11:17:50 ....A 35961 Virusshare.00092/HEUR-Trojan.Script.Generic-e0b78ead55e1ff9cea8b4496fbd168fea42a5d72c699e7aaf5e43c4865486aee 2013-09-01 11:45:34 ....A 26049 Virusshare.00092/HEUR-Trojan.Script.Generic-e0ccb50f851128bbc2a4aeb5145165d28abba076f8ae5554b1a85a127e7c741d 2013-09-01 10:57:52 ....A 6876 Virusshare.00092/HEUR-Trojan.Script.Generic-e0dc2f41e3ab130ddaef1e71c05b2c0acb387b46c8e2b42d80b6540d2329ed9d 2013-09-01 11:56:54 ....A 115977 Virusshare.00092/HEUR-Trojan.Script.Generic-e0e427f0970276ac28cf8ef408c1b3fde0f2ff2f915fd635512276d01a7f8746 2013-09-01 11:16:02 ....A 15962 Virusshare.00092/HEUR-Trojan.Script.Generic-e101620253ab59de313b9c732f3899b9acac3d394832757335b221487b47a46f 2013-09-01 12:02:12 ....A 15020 Virusshare.00092/HEUR-Trojan.Script.Generic-e111b2b4e1c7a98ddec698b8b9cfc59d6f03977bd1fac585f0baf3fdb57195dd 2013-09-01 10:47:54 ....A 7749 Virusshare.00092/HEUR-Trojan.Script.Generic-e11a3f5dfa84fa97e4d18ecc072708449c7d38d7b34f3c172100197f806ae8f7 2013-09-01 11:53:46 ....A 5622 Virusshare.00092/HEUR-Trojan.Script.Generic-e122e2ab21f838497d28b64ed82e2637d274655760d3ef7486099ad097ce57c2 2013-09-01 11:27:10 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-e12e5e677e0db8289eaf35a68e5c28a339eab705b1aacd3ef8750e6cfe694d41 2013-09-01 12:09:10 ....A 17143 Virusshare.00092/HEUR-Trojan.Script.Generic-e138eb231b3dcf4da00b3dd45cdd8fab700c85137c7f7009fc4157fd1aede039 2013-09-01 11:07:50 ....A 35236 Virusshare.00092/HEUR-Trojan.Script.Generic-e15698f8d6deab7b3ef60923c21c93c06f40dc0b725cdafcb7a4fb32d45eeb90 2013-09-01 10:56:14 ....A 46274 Virusshare.00092/HEUR-Trojan.Script.Generic-e198664e3a69e76fb2dae5790f4a77196389b36db3395c0c8703c3523b32cc57 2013-09-01 11:37:42 ....A 110007 Virusshare.00092/HEUR-Trojan.Script.Generic-e1aea291a06d33bdba3c960699a16fc3f2523039f863587b7ca2829bdecb98d2 2013-09-01 11:11:06 ....A 50508 Virusshare.00092/HEUR-Trojan.Script.Generic-e1d4631d2ed988e824af2748728aad4c0c9f8697a8f427212a3a224b71d3a7bc 2013-09-01 11:10:20 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-e1e5a8009006a3f7cf1addcf49054dda90ab4f02bf0e8797151a814f838fc301 2013-09-01 12:04:32 ....A 47613 Virusshare.00092/HEUR-Trojan.Script.Generic-e1e9d586a513ce68ed6f5ac7265c15d00511ff952fed3c4b4bef7bb1e75a7fbe 2013-09-01 11:59:56 ....A 21799 Virusshare.00092/HEUR-Trojan.Script.Generic-e1f0c6e7b82074c44c42eabf037494b237b36a8d9c873f5e9dee1cbc071274dd 2013-09-01 11:01:02 ....A 71604 Virusshare.00092/HEUR-Trojan.Script.Generic-e1f1440d62be534f20f640a7b87391eef682ef52799b856f17d27a739ac57fad 2013-09-01 10:45:52 ....A 5066 Virusshare.00092/HEUR-Trojan.Script.Generic-e1f76303c6b24418cb5fbf6245eb890fad424e41e184aafacbd98ec67574b300 2013-09-01 11:28:56 ....A 13901 Virusshare.00092/HEUR-Trojan.Script.Generic-e20063d041f65349148203043d1953bca5fe1b6b6db6cfc913286b1f574dff00 2013-09-01 10:49:26 ....A 46945 Virusshare.00092/HEUR-Trojan.Script.Generic-e23c155c22fcf36647b5ba37a63f27754f03ad6cf44603c4f6d374269a040286 2013-09-01 11:05:00 ....A 7235 Virusshare.00092/HEUR-Trojan.Script.Generic-e24552cb3d35130091af1862b21c3426de069157c382bac06b0bf4fdc858d276 2013-09-01 12:13:18 ....A 29225 Virusshare.00092/HEUR-Trojan.Script.Generic-e2486df751ae27bb2a0f94a941fada5f526d73be3975c63d286d86ceb7114c5c 2013-09-01 12:01:42 ....A 86262 Virusshare.00092/HEUR-Trojan.Script.Generic-e2498b6c93f520a2c809b57624aebdb19a8f16edf7d96e9d6c737de0d53bdc9d 2013-09-01 11:10:26 ....A 48280 Virusshare.00092/HEUR-Trojan.Script.Generic-e25377c24a3a07d6007bad881a4f431d845866f9d61464a3c4cc1a7a6b65de30 2013-09-01 11:05:04 ....A 26412 Virusshare.00092/HEUR-Trojan.Script.Generic-e253e887cf7080c110c444248b40b04254231bdae71a0c97569def2cb603254a 2013-09-01 12:06:58 ....A 31479 Virusshare.00092/HEUR-Trojan.Script.Generic-e256db1d09f681a44569e2d05b31dd6aa56320cffc8e380134651209743b7d31 2013-09-01 11:05:06 ....A 4050 Virusshare.00092/HEUR-Trojan.Script.Generic-e26e04e6bbc51f27fc6bf9fb8de63249d2e1125024570765494fdc7d770c2ae5 2013-09-01 11:55:24 ....A 25911 Virusshare.00092/HEUR-Trojan.Script.Generic-e2909eb61a705c6fbff515af1be7f5e06b1021a34a4f67ec79122b8969850660 2013-09-01 11:55:24 ....A 1487 Virusshare.00092/HEUR-Trojan.Script.Generic-e2a28e0db2eea605d8a224cccca29b8eb5d0598e9cbb212f9fc9d2996268a2a8 2013-09-01 10:58:06 ....A 15439 Virusshare.00092/HEUR-Trojan.Script.Generic-e2b365ce79d94461ba18d7fd200c0f1470c8c810f255f275dd9e26833a73d000 2013-09-01 11:11:24 ....A 147940 Virusshare.00092/HEUR-Trojan.Script.Generic-e2bce3884058bac4025544df96a6ece4c9823881103657a2483a4aa4118696c1 2013-09-01 11:56:08 ....A 16049 Virusshare.00092/HEUR-Trojan.Script.Generic-e2c7a6f12718985d7f4b9f07f1f185fbce14cf90f207de2e4b7dbec39c82cd80 2013-09-01 11:31:22 ....A 8794 Virusshare.00092/HEUR-Trojan.Script.Generic-e2c8d632c0479ea4d13602caf52d92bf590aaba82c997e911e23ffdb4e9ea7bf 2013-09-01 10:47:16 ....A 12469 Virusshare.00092/HEUR-Trojan.Script.Generic-e2cc13791718b58740d0dbbf2d4aecf18c16ddd8ffd210b07a6dca02dfb78960 2013-09-01 10:47:20 ....A 6932 Virusshare.00092/HEUR-Trojan.Script.Generic-e2ebf14aae043ecbf29eb84e1b22c5ddec8b44bdc0fd576048ff9f9e1ad0f0aa 2013-09-01 11:27:16 ....A 62791 Virusshare.00092/HEUR-Trojan.Script.Generic-e2f165e7a331416d69fbdecb57793ebbd35c03fb4ff31b63bbd0a1f4fddcdc9b 2013-09-01 11:52:48 ....A 29182 Virusshare.00092/HEUR-Trojan.Script.Generic-e2f978973b1adc7a510bca7d643ec7980914b5c4a0b5befd1a3815db446f3573 2013-09-01 10:48:40 ....A 7367 Virusshare.00092/HEUR-Trojan.Script.Generic-e2fc0bb7e1d08d1624af9a08afeee2772da69854fc0d418a3377613c3e043cd9 2013-09-01 11:47:08 ....A 5483 Virusshare.00092/HEUR-Trojan.Script.Generic-e313d9864fcb57fb4149c65e50cf61da09ee1250eb842b5869f50e69cf903b6b 2013-09-01 10:47:28 ....A 12919 Virusshare.00092/HEUR-Trojan.Script.Generic-e318edaf8569aac2ed18ee7d77b59683d95e1c4252114e33a95e2e04b16fd9f4 2013-09-01 11:51:26 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-e3322a09901e0b3ded08a080d094c000b00d5917b71209492daa85472c4cb463 2013-09-01 11:14:40 ....A 47587 Virusshare.00092/HEUR-Trojan.Script.Generic-e33cb99efa1a25c4381c4326e3e0295364c60ec30f0f19476c5481b734e22780 2013-09-01 10:46:22 ....A 17036 Virusshare.00092/HEUR-Trojan.Script.Generic-e37c21bed79c31314bca97f2ff68ab19b34859f9b59843fbc86984e1b861241d 2013-09-01 12:09:36 ....A 46776 Virusshare.00092/HEUR-Trojan.Script.Generic-e39186cfed601457e92cd9313cb472969ae656e3f9731abff594679830277e01 2013-09-01 11:16:10 ....A 254 Virusshare.00092/HEUR-Trojan.Script.Generic-e393fec3f92ce4709085e665168f947b51a5f84846b0bacbc112c765e9033efe 2013-09-01 11:30:48 ....A 53057 Virusshare.00092/HEUR-Trojan.Script.Generic-e39f3159f306d8c01765379762929ed2f3a136295fb8a4d72dc9c3595c62642a 2013-09-01 12:03:36 ....A 97571 Virusshare.00092/HEUR-Trojan.Script.Generic-e3afe56b6cef513b8fd44149d487ac4abcc9a2e796b6bcbb738d733f23b9af5c 2013-09-01 12:14:10 ....A 27305 Virusshare.00092/HEUR-Trojan.Script.Generic-e3b8309ac40dbe36163f61e578955252abdf8e8a3d0dd7ed5aea0f490bd47d2f 2013-09-01 11:31:26 ....A 26031 Virusshare.00092/HEUR-Trojan.Script.Generic-e3b959ee15764cd7e4d62d9219b455650942637adac6dec4e9f7dcf217df9d1c 2013-09-01 11:03:40 ....A 2280 Virusshare.00092/HEUR-Trojan.Script.Generic-e3d0f895254e57c087a4a931844b894c8c9c38fb22bc88787d135ab5a7873409 2013-09-01 11:30:32 ....A 94562 Virusshare.00092/HEUR-Trojan.Script.Generic-e3f9ee7d8434e3674db42fa6dc33d82d882ca2cbb1d119ebefd65271611e56b4 2013-09-01 11:28:30 ....A 6667 Virusshare.00092/HEUR-Trojan.Script.Generic-e404803049f4c50e836cb9299c4250b4654ee155a0ff8a6456446a49a6c6810f 2013-09-01 11:04:58 ....A 57431 Virusshare.00092/HEUR-Trojan.Script.Generic-e40d1a8cb84a21d883a759ad6d643c5fec7b62a6bb65237fd42673cef90b0980 2013-09-01 12:09:54 ....A 21037 Virusshare.00092/HEUR-Trojan.Script.Generic-e419a4a6f98c10107ca92f4768e0ba0b690278aaf9ee82b187ef80f9b681e8be 2013-09-01 11:53:38 ....A 4496 Virusshare.00092/HEUR-Trojan.Script.Generic-e429f2799d81110807359c5cd7e8227304abe1cf4b9cab29e1a0f3fe7f5d5938 2013-09-01 12:15:08 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-e43b3793c5967f66b2b86ec3cbeeb4df543b44d0fadc49c9c4f12f65d228de5e 2013-09-01 11:55:48 ....A 24387 Virusshare.00092/HEUR-Trojan.Script.Generic-e443344af9d92d814c924bf4ec8b0f619aa4ff602899dd41365b4708df29ba23 2013-09-01 11:47:36 ....A 24216 Virusshare.00092/HEUR-Trojan.Script.Generic-e44870c34218edac3bbfc7a049e9cdb846b5f84b3aed77dda054bfb0e7fda79a 2013-09-01 12:10:58 ....A 33364 Virusshare.00092/HEUR-Trojan.Script.Generic-e44f4a7fa70124ca5b7e4f9dbdb8a9758e632c0dd375a6c0c7736edadba37a9d 2013-09-01 10:56:10 ....A 53379 Virusshare.00092/HEUR-Trojan.Script.Generic-e4605fe973ead3c32202c596aefc6e374d254eef889831ce5318cb779e3ac322 2013-09-01 11:10:32 ....A 13178 Virusshare.00092/HEUR-Trojan.Script.Generic-e4791441ff606db8468a05eb99601a51809ecfbcd36738a2771805b0c8a31304 2013-09-01 11:36:04 ....A 35545 Virusshare.00092/HEUR-Trojan.Script.Generic-e47fe505ca8e6d19dfba8bc7d18c4d87e03833dc6e37004215c9cc37ce621e26 2013-09-01 11:12:22 ....A 33191 Virusshare.00092/HEUR-Trojan.Script.Generic-e4aa803c3565093716735161cbffd4d3636820ad6426373eeed22c33a40efa0a 2013-09-01 10:54:30 ....A 33994 Virusshare.00092/HEUR-Trojan.Script.Generic-e4d803a23faeacd2dc0054351bdf4317a986088abf03b5b28512e2a6a3b96805 2013-09-01 11:13:00 ....A 39103 Virusshare.00092/HEUR-Trojan.Script.Generic-e4eceda9f94b36fbcfb3b4a683321b60750464d7b68db7eb32c2d8af6dddc0aa 2013-09-01 11:11:34 ....A 186841 Virusshare.00092/HEUR-Trojan.Script.Generic-e4f90276e9f39704b8b04fe4b925be97ac2a10e53e2f6578a392830ffb295d9d 2013-09-01 11:16:20 ....A 34671 Virusshare.00092/HEUR-Trojan.Script.Generic-e5234c414306d7d166dcf47ad0e9457e5845462a91c1476a93d8288df7d69030 2013-09-01 11:55:12 ....A 7011 Virusshare.00092/HEUR-Trojan.Script.Generic-e5329757a2bdbaba1c6b3f3d36d84594b9039b6c6070dcc82fd2771ba9ad632b 2013-09-01 11:36:28 ....A 31675 Virusshare.00092/HEUR-Trojan.Script.Generic-e54765af0a46d845baf051f47522712322a1d04387b168cbba1a47865a50d034 2013-09-01 11:03:58 ....A 10228 Virusshare.00092/HEUR-Trojan.Script.Generic-e560d25e44beeaacea1893f0ab290ac8be8e2afe959d754ded8313605604d670 2013-09-01 11:04:20 ....A 231 Virusshare.00092/HEUR-Trojan.Script.Generic-e5b150b944b5ef557a058cf68c741895d45541775ad9de770d1ad882e6f50002 2013-09-01 11:57:58 ....A 34163 Virusshare.00092/HEUR-Trojan.Script.Generic-e5c82ebf1b461ef3c1d2e2620d2a61075f0bca43ba2b01411a100128b462d08f 2013-09-01 12:14:40 ....A 28788 Virusshare.00092/HEUR-Trojan.Script.Generic-e5df9a65969f603bfc65ffbaeb9fe1309aa10a78bf973ac4f259a7465b97e0fb 2013-09-01 12:12:00 ....A 21146 Virusshare.00092/HEUR-Trojan.Script.Generic-e5e67af2dce1746191ef964af348a044e28270a9e32ea7c3227052875f00845c 2013-09-01 11:27:28 ....A 37329 Virusshare.00092/HEUR-Trojan.Script.Generic-e5fb08892b2c6354550d45bcca22aacc683765b8f0de5afac94f81f5ea06a2fd 2013-09-01 11:01:34 ....A 30080 Virusshare.00092/HEUR-Trojan.Script.Generic-e5ffb0038fe8a8717c8c08164f3eb43837736845f88f9418e6916ea748817dac 2013-09-01 11:42:08 ....A 163469 Virusshare.00092/HEUR-Trojan.Script.Generic-e61bead703f2569357187276ccab04c30ec4fffd9e4167e8a5645415d1a0fb43 2013-09-01 11:59:36 ....A 10482 Virusshare.00092/HEUR-Trojan.Script.Generic-e62147f77a34818d903c7d864f0a067ffa10faeabccee7359d42dc8beacce20f 2013-09-01 11:47:28 ....A 13456 Virusshare.00092/HEUR-Trojan.Script.Generic-e62b3b4bc51f78b7efbea71a77fa6db492f52f7296f76377a56776735be72d52 2013-09-01 11:27:10 ....A 16126 Virusshare.00092/HEUR-Trojan.Script.Generic-e62ee48902aa28a57932a1b9669d53b4b03bfa5685bd15c8ea7e78de5f1ae64a 2013-09-01 11:57:06 ....A 46586 Virusshare.00092/HEUR-Trojan.Script.Generic-e639ada3f51d3106e1c67d97957379e4fcb6f47c5074716c8885a72f26e9115c 2013-09-01 10:45:34 ....A 1212 Virusshare.00092/HEUR-Trojan.Script.Generic-e63e171041410aa21285b056d2d1916e1c563ba8ce572260c2d0677c31d8bbff 2013-09-01 11:57:32 ....A 37550 Virusshare.00092/HEUR-Trojan.Script.Generic-e6443c027b42c6f0fb0bf2f1f2b48e6237352015f55b754549221ecc3e6f1770 2013-09-01 11:29:44 ....A 67167 Virusshare.00092/HEUR-Trojan.Script.Generic-e64e3c94d25e94aaac9401cf75ebfde8dd2219920b66c7fec46f762d9196b3eb 2013-09-01 10:45:36 ....A 31515 Virusshare.00092/HEUR-Trojan.Script.Generic-e6506ef3be1cb6da1fa271bffd688b6c8bd8c6e7dacaf3f61a86e1649581aaf6 2013-09-01 11:49:22 ....A 76571 Virusshare.00092/HEUR-Trojan.Script.Generic-e65dca81a8c8889bfdb9fdd52d6f6a3317dc9e73de58050e74ef7fab56900105 2013-09-01 11:19:58 ....A 29791 Virusshare.00092/HEUR-Trojan.Script.Generic-e65fadb0d831e825afba0e503157c33d3756749c0645052aa65656e6ecc06482 2013-09-01 11:46:02 ....A 35764 Virusshare.00092/HEUR-Trojan.Script.Generic-e66a2befbac57ea81100101a2d57c79ecc224080b63720efc780407e9bfa45a1 2013-09-01 10:47:34 ....A 7081 Virusshare.00092/HEUR-Trojan.Script.Generic-e684bd5b65ad980bd80bcc1cf317883d6c9149d309f7ea8d2b620623eea6de76 2013-09-01 11:23:16 ....A 38070 Virusshare.00092/HEUR-Trojan.Script.Generic-e6a263f809503bfd01eb7543f1f4c23223669cc4e2569e96a4c60515d6db2eb0 2013-09-01 11:28:30 ....A 626 Virusshare.00092/HEUR-Trojan.Script.Generic-e6b526b0a99373b2ad7a000527e99a52a13a3110bd618844a856c926297b1a3b 2013-09-01 12:12:18 ....A 128110 Virusshare.00092/HEUR-Trojan.Script.Generic-e6dcf57fe6d9c0291137ad8bc48981b9c3e17977a88fd80ed0ed318b441d4529 2013-09-01 12:02:08 ....A 17931 Virusshare.00092/HEUR-Trojan.Script.Generic-e6e769f53bc2493a289e2babbc7708c38b094fb1dcec66ee5fbf75d3945e9ee2 2013-09-01 11:52:48 ....A 3767 Virusshare.00092/HEUR-Trojan.Script.Generic-e6ec003aab7919bdd4753a14fcab6835981d328590ce0a990867f044ff3ffde0 2013-09-01 11:33:20 ....A 26697 Virusshare.00092/HEUR-Trojan.Script.Generic-e7161fc366f8347eaa95f1775695fcf34e1820376266afb06d2a394a57d04af8 2013-09-01 10:55:26 ....A 2560 Virusshare.00092/HEUR-Trojan.Script.Generic-e730770d006121771e8b98efd9207c3081286bb9c83f35b61eed1d1b2cc84569 2013-09-01 10:47:36 ....A 18515 Virusshare.00092/HEUR-Trojan.Script.Generic-e73df877a14c80688ae7303633f84be7405e5ef378f84bcc04376c483c673001 2013-09-01 10:58:34 ....A 9500 Virusshare.00092/HEUR-Trojan.Script.Generic-e741f746130806934cb5f7367c5bf94a516fbe66e6ccedefb1683403586aa231 2013-09-01 11:10:26 ....A 46570 Virusshare.00092/HEUR-Trojan.Script.Generic-e7683c5a69d3bff5c339df21184f309192dc666bb97aecea069007ed1b5f4649 2013-09-01 11:14:44 ....A 41916 Virusshare.00092/HEUR-Trojan.Script.Generic-e769701b36f45b5f844df26d65411f5b8926b52a0d18c2935b701d50e9984d09 2013-09-01 10:55:24 ....A 11801 Virusshare.00092/HEUR-Trojan.Script.Generic-e78d70cc2a833d8e84cd218581569a2654e2a5b7d9166ad758bd8588a1b6af33 2013-09-01 11:09:10 ....A 15191 Virusshare.00092/HEUR-Trojan.Script.Generic-e7931d6c553e05e826b21cc96b5e96e2ca51f2904466b3ad73674531c449ffd2 2013-09-01 11:35:26 ....A 23326 Virusshare.00092/HEUR-Trojan.Script.Generic-e793b6664bde3c93568517b8d3794518fa4cc75648ba1293cdad34028fd415a3 2013-09-01 11:31:22 ....A 24467 Virusshare.00092/HEUR-Trojan.Script.Generic-e79b67b115ee270b231d7699384aef42b0a3a30c4b294bc73967dad514f895b4 2013-09-01 10:50:42 ....A 60858 Virusshare.00092/HEUR-Trojan.Script.Generic-e7a1cba498bef0aebe6b38de3beb77d95d9dd412f09a3764e05240f0afb14caa 2013-09-01 11:02:50 ....A 7246 Virusshare.00092/HEUR-Trojan.Script.Generic-e7b07878fbc4ea539d2df79783893c9ad45303398ecf21a99172795dfecffa25 2013-09-01 12:15:18 ....A 58216 Virusshare.00092/HEUR-Trojan.Script.Generic-e7b3198ed52bce8d7e2cdc6304e033402dc5d674a1e433fd4b08c86290c833de 2013-09-01 10:59:24 ....A 37497 Virusshare.00092/HEUR-Trojan.Script.Generic-e7b8da6938e41aa12ae41be32be3261d8d10417d16057ff0be13e60e7f5476f8 2013-09-01 12:00:50 ....A 35188 Virusshare.00092/HEUR-Trojan.Script.Generic-e7c1538a974fb825e3e102321089d5ff33d1b1c8e1084376cfb0d703a0b99c49 2013-09-01 11:35:14 ....A 37259 Virusshare.00092/HEUR-Trojan.Script.Generic-e7d92e855898fa03280970996a1980d44af599b3ae1e0252041820f09539e4e5 2013-09-01 11:56:08 ....A 38784 Virusshare.00092/HEUR-Trojan.Script.Generic-e7d948b35eb5f9210888785faeae7232ff6a809bc38db120ed1d535507c8f9d9 2013-09-01 11:41:48 ....A 47200 Virusshare.00092/HEUR-Trojan.Script.Generic-e7dd0b02ac8467e9659386058fac54db95387890752837b99585014853142f32 2013-09-01 10:59:42 ....A 11468 Virusshare.00092/HEUR-Trojan.Script.Generic-e7fbbb9be749b3f838b30541dcc3ed798b49a2c0de53c392ea47c92ac80e5f89 2013-09-01 11:58:18 ....A 42655 Virusshare.00092/HEUR-Trojan.Script.Generic-e80756bf2b697e0e722b82392a089a31a0fb19a6ac67dc047942b8be7e9774de 2013-09-01 11:24:06 ....A 64167 Virusshare.00092/HEUR-Trojan.Script.Generic-e815b0e352a956535aa5f0242804035b4e8efc174f19c1855c33719672887998 2013-09-01 11:39:36 ....A 12430 Virusshare.00092/HEUR-Trojan.Script.Generic-e824af80441af2d7d6d50e6e54be8417386d2582cc18bb90f005677c5a836617 2013-09-01 11:15:30 ....A 4838 Virusshare.00092/HEUR-Trojan.Script.Generic-e827bdaa893428cda59ece125bf0d3ef5e764ff540a9fb8068ecb5b0b6bd8813 2013-09-01 12:09:40 ....A 16073 Virusshare.00092/HEUR-Trojan.Script.Generic-e84f2e4627f4341bb6222bc3c8e17a0821e10009bd2ad8bba031bec2aef27e78 2013-09-01 11:48:48 ....A 37280 Virusshare.00092/HEUR-Trojan.Script.Generic-e85595adbdb2b0d5581cf6a214e2e175659124b57dce49d6a2cbbb87bd6c83f1 2013-09-01 11:10:28 ....A 39661 Virusshare.00092/HEUR-Trojan.Script.Generic-e86c20f2c73d21b70741ce53a0d8be74448a66a1d371595387066e47c2ea31be 2013-09-01 11:11:18 ....A 60648 Virusshare.00092/HEUR-Trojan.Script.Generic-e8c49c67904288b8de0b9b3bc0e81a79fdc677e50a2acf7762ea0dffe814d6c2 2013-09-01 11:01:06 ....A 1595 Virusshare.00092/HEUR-Trojan.Script.Generic-e8d0ebbeb0b3a6b62cffbf1844d937cac1800e46f99c2d7f3eaa22f1530e3aa1 2013-09-01 11:47:28 ....A 368 Virusshare.00092/HEUR-Trojan.Script.Generic-e8d30d90394e6161037a8f7e4f7f1e3457cefd78b906e3c53f0e3b9de92858b9 2013-09-01 11:27:18 ....A 6668 Virusshare.00092/HEUR-Trojan.Script.Generic-e8e2febab2bda94625bdbcea1b4f0079142150d0d9a6d3d1ba9c254508c4cf4a 2013-09-01 12:01:00 ....A 33077 Virusshare.00092/HEUR-Trojan.Script.Generic-e8fe94599f8116da373728c21d0cf38adb5b2adb029f83267a72083dc207d80c 2013-09-01 11:59:46 ....A 102380 Virusshare.00092/HEUR-Trojan.Script.Generic-e8ffca8e3ef5df06358dd0217617c6803103a8148bd81a98dd65aba141865244 2013-09-01 11:36:58 ....A 21551 Virusshare.00092/HEUR-Trojan.Script.Generic-e9043af37983a5a174baea9c949978361f7f87f588548155bca4e39ee9c7192d 2013-09-01 12:05:34 ....A 33727 Virusshare.00092/HEUR-Trojan.Script.Generic-e90ef586fff34353fb45985e61b6ccce8e838f02ff1dfa3b0c22a2d0c71afe37 2013-09-01 11:39:18 ....A 23054 Virusshare.00092/HEUR-Trojan.Script.Generic-e910ffa1a2a94560abdb8519566a0c8158886815b0ea564281f7c5c4c21015c0 2013-09-01 11:56:28 ....A 45504 Virusshare.00092/HEUR-Trojan.Script.Generic-e91a5528732b3bb8cc92b9856f434bd5d837d11d64793254aa2df7e68845b6e2 2013-09-01 11:34:28 ....A 28022 Virusshare.00092/HEUR-Trojan.Script.Generic-e930126ed542b473eebe46abcb8f27e6995227cf18a452ae7c9270c272ccb089 2013-09-01 11:40:04 ....A 17045 Virusshare.00092/HEUR-Trojan.Script.Generic-e9496694f5a8735225677668c7de541da7acdd48079c5a4900209e836944e92e 2013-09-01 11:50:52 ....A 5829 Virusshare.00092/HEUR-Trojan.Script.Generic-e9530828498595036692db8bbbdb7684bfc091797574c3de8bc62d2925458f5b 2013-09-01 10:50:34 ....A 1614 Virusshare.00092/HEUR-Trojan.Script.Generic-e953b45145b7e6b1c1cfaf52fb95fd1df638a8bdd77ae7ff330be0d485c0065b 2013-09-01 12:02:32 ....A 9838 Virusshare.00092/HEUR-Trojan.Script.Generic-e95d59acfebfcb8cd1d074be2a4c3447125d22351766f4b2183a69d364468e02 2013-09-01 11:46:16 ....A 32769 Virusshare.00092/HEUR-Trojan.Script.Generic-e96e7e4cb5b09799d20f633afba73c460dac1526d40010e99071a25436bcc6f5 2013-09-01 10:48:52 ....A 29775 Virusshare.00092/HEUR-Trojan.Script.Generic-e98fa2ded03db7e9851d3232c829b6572cd8b87c96e2a6b0b91a77122bca2037 2013-09-01 10:59:30 ....A 21508 Virusshare.00092/HEUR-Trojan.Script.Generic-e9a946e55d344c57691fa0d993123cfac4f48ecb0190c7599dafd25430aa5e17 2013-09-01 11:00:44 ....A 15559 Virusshare.00092/HEUR-Trojan.Script.Generic-e9b375731fd117c9e11d88fbf6b1a610cea8818f8e77443cc26bcfe6801155ea 2013-09-01 11:11:00 ....A 27682 Virusshare.00092/HEUR-Trojan.Script.Generic-e9b42a5e1751f841731ad6bd8237ce914b84a9e3d03eeed29d4e60d725ddd756 2013-09-01 11:32:08 ....A 72873 Virusshare.00092/HEUR-Trojan.Script.Generic-e9c7a9e7e8689574772b103a48d7efa5574690b005df7e6b1a57bba8e9bd98f8 2013-09-01 11:13:26 ....A 18936 Virusshare.00092/HEUR-Trojan.Script.Generic-e9c91ca558ca9560514e3721da89590c937d938fdd6dd6365bda42d780752409 2013-09-01 11:36:36 ....A 14195 Virusshare.00092/HEUR-Trojan.Script.Generic-e9caec835b868011cb5b4c507cb70617ceabd5f4c84b369ff123133a9ab79c5c 2013-09-01 11:36:06 ....A 18777 Virusshare.00092/HEUR-Trojan.Script.Generic-e9cce95c771e14eaff3da25e01f6162c6c487740a139a61ff0ce6bf8949beb6d 2013-09-01 11:52:42 ....A 60147 Virusshare.00092/HEUR-Trojan.Script.Generic-e9d6128f1dd7380b023701e91ae03b427424bcce4f9e9ecdfc7faf6e4da47c17 2013-09-01 11:43:16 ....A 19095 Virusshare.00092/HEUR-Trojan.Script.Generic-e9e0c2916fff164cc795ff1bfd30f89893715cfa7e4efa1c5e35304459337273 2013-09-01 10:48:10 ....A 58063 Virusshare.00092/HEUR-Trojan.Script.Generic-ea1106416978d1258bfd0aef00808bcd289d34b9813b00fd79a1b5e016ff2ae7 2013-09-01 11:25:38 ....A 38461 Virusshare.00092/HEUR-Trojan.Script.Generic-ea1ae7aabff69538166597cd4a8bc7fcd0cb163941bd9dcd131f33afcd545371 2013-09-01 12:09:02 ....A 61071 Virusshare.00092/HEUR-Trojan.Script.Generic-ea2f03d1bb8c52f37728e45a6e0e11e400cde52228dc49490f100cd605db085a 2013-09-01 11:08:56 ....A 27717 Virusshare.00092/HEUR-Trojan.Script.Generic-ea38ef69e47152f16eb59765687c7fcd34495d21915b6cbaa7df5e3409f2d2c5 2013-09-01 11:45:42 ....A 95000 Virusshare.00092/HEUR-Trojan.Script.Generic-ea3dacb91a00b2831b5038d695320e17dd026bcabc333dcb00a62646d8c2f828 2013-09-01 11:47:46 ....A 34093 Virusshare.00092/HEUR-Trojan.Script.Generic-ea3f1666c4bbbc2c816771e2b7fb5bce3fd2079ee558da715ef758cc3ec845db 2013-09-01 10:53:10 ....A 27100 Virusshare.00092/HEUR-Trojan.Script.Generic-ea519718667149c2267b2baf65ad6f868b2d94fa9620770195fb7ae20075dff1 2013-09-01 10:45:44 ....A 1748 Virusshare.00092/HEUR-Trojan.Script.Generic-ea647871a8c2107944a383a74681575b71230de7c2b73397cfc0ff60abe763f2 2013-09-01 11:47:20 ....A 43778 Virusshare.00092/HEUR-Trojan.Script.Generic-ea692b9aa0e0898fc398333320863ee07053f7dcbde338c55fe87aa544d3b3b0 2013-09-01 11:49:54 ....A 96282 Virusshare.00092/HEUR-Trojan.Script.Generic-ea6a96c8b087039b25ce15480bac886898811e176818e03b81b7fe85d9eca575 2013-09-01 11:50:52 ....A 107319 Virusshare.00092/HEUR-Trojan.Script.Generic-ea6ec9da5f698f656389624e1e2d44c07f35bbee70e3c3201d326c2ca4898cb7 2013-09-01 10:47:22 ....A 7851 Virusshare.00092/HEUR-Trojan.Script.Generic-ea70e61e5384bdc073aa476187299cfeb5539a6fa909a8beb5b227ea48660f54 2013-09-01 11:52:12 ....A 83982 Virusshare.00092/HEUR-Trojan.Script.Generic-ea7589304d59181a0db8508add4382f5a4f6dd4707ed302dc930d19b31f8021b 2013-09-01 12:00:56 ....A 18594 Virusshare.00092/HEUR-Trojan.Script.Generic-ea79c7fd5d7a864c0a5325c817665f8cacaf31c4f5f9bcb6089e506e9cd7d6ad 2013-09-01 11:53:56 ....A 14658 Virusshare.00092/HEUR-Trojan.Script.Generic-eaad43e2f646c7539db0132fb2f8567448428933d6c1f71a5900c792c072f54a 2013-09-01 11:25:34 ....A 14540 Virusshare.00092/HEUR-Trojan.Script.Generic-eabb8200cc1be54801a1c4d685e7c0dfd0f868723c1da7b6183da8e52f8561f1 2013-09-01 10:47:34 ....A 49956 Virusshare.00092/HEUR-Trojan.Script.Generic-eadec8b44409c0b4ac55eb379022c8fe49e3e60eb40c520f8c7da35e5881a7c8 2013-09-01 11:44:32 ....A 12085 Virusshare.00092/HEUR-Trojan.Script.Generic-eae6aa6c6af41266bda5a8934748913b1f83fe4ec7d62622b89a33c1adb6d82c 2013-09-01 10:58:04 ....A 60604 Virusshare.00092/HEUR-Trojan.Script.Generic-eafdc5057b087b57b0fff584acf4067b39df92ab9a1c39e26ba0b89da62948ef 2013-09-01 10:54:34 ....A 16609 Virusshare.00092/HEUR-Trojan.Script.Generic-eb064961ed4f92df54d46d3aaaf13114587ed25e229cb0df20ba6fa96d02cf90 2013-09-01 12:01:50 ....A 24568 Virusshare.00092/HEUR-Trojan.Script.Generic-eb114bc018a184cdfc3489be9b9076f1d52a07e6f38edd280c6d7776820d5c88 2013-09-01 10:52:58 ....A 59207 Virusshare.00092/HEUR-Trojan.Script.Generic-eb1f4172f9e4a5ceaf4d9e509a66550593ae5e48fa8eca0eb58d2ff1954a13d4 2013-09-01 11:14:18 ....A 74927 Virusshare.00092/HEUR-Trojan.Script.Generic-eb285bd7cf307f5a9f84eb1950559b505203463de389b2f8124e71523e9fc6a1 2013-09-01 10:51:26 ....A 28463 Virusshare.00092/HEUR-Trojan.Script.Generic-eb2dc7b48e9f7af780e5586496e15017b76b3ea20adeb6ec3f3bd3a18075172b 2013-09-01 12:14:44 ....A 38901 Virusshare.00092/HEUR-Trojan.Script.Generic-eb459617f61c9efd325b34a5c942f1cfd1391dd481ed7a0b3fd4870e954ead82 2013-09-01 11:05:44 ....A 659 Virusshare.00092/HEUR-Trojan.Script.Generic-eb46f871429d4ec83560ae58d36742332b5673a9565b1c62c343bd4761250ed3 2013-09-01 10:49:56 ....A 40647 Virusshare.00092/HEUR-Trojan.Script.Generic-eb4a66d2452896822ec244c52233817cdc8f550599a86701d198c366bcfbca51 2013-09-01 12:13:14 ....A 14021 Virusshare.00092/HEUR-Trojan.Script.Generic-eb4ecef781e6bcc291992423bad9d6b28a6c014744260285cece7106862abb55 2013-09-01 11:37:18 ....A 52002 Virusshare.00092/HEUR-Trojan.Script.Generic-eb5551a94a7dcdb6400888ace0e5d6a6d4bcf8a03876ba8c2f43b213909729dd 2013-09-01 11:06:32 ....A 137 Virusshare.00092/HEUR-Trojan.Script.Generic-eb6e5f3d1353cb2a3ef7f68e608e849d5ddf00b20614be2aa44fbcce776cbaf1 2013-09-01 11:55:02 ....A 17055 Virusshare.00092/HEUR-Trojan.Script.Generic-eb706ac75d9ecaa149b2dc1e9bb9482d46cc4031453a18b6332c4845bff3e953 2013-09-01 11:52:46 ....A 26133 Virusshare.00092/HEUR-Trojan.Script.Generic-eb7a4de45489e637ab43c8246438070ab0130e9e1549eb2c5abf3056740d41bd 2013-09-01 11:37:40 ....A 36375 Virusshare.00092/HEUR-Trojan.Script.Generic-eb7c9b5d8a7ba7f40607590b153d23f2f2d783e1053bf54abe7cc3e5a678f221 2013-09-01 11:57:56 ....A 113893 Virusshare.00092/HEUR-Trojan.Script.Generic-eb7e56539826d49a6a82392e84bfaa72119f42ba9dea5dd2ded43f2ec70e1e0c 2013-09-01 12:08:32 ....A 29300 Virusshare.00092/HEUR-Trojan.Script.Generic-eb80e6ad67a107e85e4968718a7f716debf9bdf16a032149f5c87a4270219359 2013-09-01 11:01:14 ....A 130634 Virusshare.00092/HEUR-Trojan.Script.Generic-eb818173c33100af1c53794f2b02e85b673a9fda73dc5344196f7d2cb32ddb68 2013-09-01 11:55:48 ....A 80694 Virusshare.00092/HEUR-Trojan.Script.Generic-eb829d80ab869e75399d8f6ca283ff8291b3fc68b1d72c151e1b54f0f94d3f23 2013-09-01 11:07:14 ....A 29903 Virusshare.00092/HEUR-Trojan.Script.Generic-eba2d027dba6e8465cd035c0a06d420a97e0ffa5c72362f84d8a30587c62e329 2013-09-01 11:39:56 ....A 40081 Virusshare.00092/HEUR-Trojan.Script.Generic-ebbb295f8be2d006255a2a4d72af09cfbaf19ed095ede11b3dc68540cdab515e 2013-09-01 10:57:50 ....A 127985 Virusshare.00092/HEUR-Trojan.Script.Generic-ebc82504285d63ed9e5aa6eb183b0b82efb878e230b4e58d4a2fda81f48bc0f8 2013-09-01 12:00:18 ....A 9521 Virusshare.00092/HEUR-Trojan.Script.Generic-ebceec213586a545d118d43ebd4645491a0266182138124d69ea4a564fab491f 2013-09-01 10:48:52 ....A 22949 Virusshare.00092/HEUR-Trojan.Script.Generic-ebcef1e4107c878d1126212eabdd36e0e4c6f35808945476f6c559e10f16513c 2013-09-01 10:51:14 ....A 26001 Virusshare.00092/HEUR-Trojan.Script.Generic-ebeea04d4ea3d3587e8cf994a466f54363cdfbc44c85104cf866da3aa6e07d1b 2013-09-01 10:49:46 ....A 81623 Virusshare.00092/HEUR-Trojan.Script.Generic-ebf0205b9b4883d68b92d8d66e99139d1bca37bb5106ddc5980ffb38e163ba10 2013-09-01 11:25:42 ....A 47586 Virusshare.00092/HEUR-Trojan.Script.Generic-ebfb14aa259336be1fe20d4d7ca1984607486d7a5a2ea721eb8035bc70de38d0 2013-09-01 10:41:22 ....A 21334 Virusshare.00092/HEUR-Trojan.Script.Generic-ebfc4c5a13681109797808038f392ed5e1c33b88414fb7bffd2b6cccaebf2cb4 2013-09-01 12:13:28 ....A 9872 Virusshare.00092/HEUR-Trojan.Script.Generic-ec00bfc0fce7b5a2260301d570b8cb14d54913e42b56582d82674f3395c76b52 2013-09-01 10:57:36 ....A 3757 Virusshare.00092/HEUR-Trojan.Script.Generic-ec270afde9cd0550cf14c6e183ec8731836a18d00c5cfbd606b3db17d0f6f245 2013-09-01 11:52:20 ....A 54044 Virusshare.00092/HEUR-Trojan.Script.Generic-ec3ff20c4b6625dafc38f92258c53a20d145165429c3d256c520e4f59b7bfde1 2013-09-01 11:29:38 ....A 24052 Virusshare.00092/HEUR-Trojan.Script.Generic-ec4a515539168656265f7920e8001d9a9209410cc940dc7152d94fa2255772eb 2013-09-01 11:30:14 ....A 6532 Virusshare.00092/HEUR-Trojan.Script.Generic-ec66e3ebd096c66f6cb32c5dfa1aef682f719bcb34e17f7940e0f085763f09d1 2013-09-01 10:48:32 ....A 58043 Virusshare.00092/HEUR-Trojan.Script.Generic-ec909dd5bf19d9afe86d03bfa6bcd5d0ba75c6bd9ff6cda099daf4ae00d6d1c8 2013-09-01 11:45:56 ....A 3489 Virusshare.00092/HEUR-Trojan.Script.Generic-ecac52969eecfe061c64fd8c34c516174b722877a37ea269333f734108c2006e 2013-09-01 11:06:54 ....A 40030 Virusshare.00092/HEUR-Trojan.Script.Generic-ecaf99947a1d70bb92105014f61d481144fa0a01da1504cb6c3b20dac108c7a9 2013-09-01 12:12:22 ....A 8739 Virusshare.00092/HEUR-Trojan.Script.Generic-ecc2c38556850afb65a5598bf94a45578305fd123f01fafa2788fcda2141bf60 2013-09-01 11:47:12 ....A 22298 Virusshare.00092/HEUR-Trojan.Script.Generic-eccc08861d651c68ecb6c777e7b5f5ad4c7311fc17f91ce30be0de287323b7b7 2013-09-01 10:50:54 ....A 10277 Virusshare.00092/HEUR-Trojan.Script.Generic-ecd21e07fe98b78360d028d2a922dd683989b6cc32889920c0e99a80ee6e474c 2013-09-01 10:56:40 ....A 54308 Virusshare.00092/HEUR-Trojan.Script.Generic-ecdb6c95033b7a91f44f8ab71bf461acee629d99d0490833afb614551fb6239f 2013-09-01 11:55:02 ....A 26572 Virusshare.00092/HEUR-Trojan.Script.Generic-ed0461df7b3ea3d9be57e7a39f65c036ecb37503b970bf3f1db465ac3c310e7e 2013-09-01 11:36:08 ....A 60144 Virusshare.00092/HEUR-Trojan.Script.Generic-ed0fd7152e7292c77fa9fbf1fe1d3e8418cef8b5a2cbf6d4b335500e0db05f54 2013-09-01 11:23:00 ....A 38115 Virusshare.00092/HEUR-Trojan.Script.Generic-ed1ba8d583ea46d8df8c247b074a10311f6a2c8ab61be79a243f0f46264d9e82 2013-09-01 11:32:10 ....A 75826 Virusshare.00092/HEUR-Trojan.Script.Generic-ed3525ba6c7ac91a3568506f9917bb59d04d92907e798d56817ed9abc1e1f0d0 2013-09-01 11:11:40 ....A 35677 Virusshare.00092/HEUR-Trojan.Script.Generic-ed41794d050bd298a9fc9cec08d1274434dbdc4d52ebdbdb89c2017a4697960b 2013-09-01 12:07:48 ....A 30044 Virusshare.00092/HEUR-Trojan.Script.Generic-ed42a7e09ee97136e6ccff869d8f1852f6a21e112357d4fbf5fb3203375b90cc 2013-09-01 11:54:12 ....A 3351 Virusshare.00092/HEUR-Trojan.Script.Generic-ed4932ed2015a8a19a7def7f6e79c9be768743b0ddf613dfef501fb41acbe624 2013-09-01 11:44:20 ....A 44798 Virusshare.00092/HEUR-Trojan.Script.Generic-ed51ae2441e4b8d5cb7de21c1bbd22932b51a3a8f61568b44f12f0fff8c13dd0 2013-09-01 12:02:04 ....A 4295 Virusshare.00092/HEUR-Trojan.Script.Generic-ed5ddca1b7faa26e49a6b8bb67235d976c218a02b3f8a0e5e56db1b66607bafa 2013-09-01 12:07:36 ....A 90970 Virusshare.00092/HEUR-Trojan.Script.Generic-ed6839047ab57896bd9dba2b8d39b9fa0741b41082384276a7e8f147d2c5bbd0 2013-09-01 10:56:44 ....A 86012 Virusshare.00092/HEUR-Trojan.Script.Generic-ed6ee19f1d507ba3e66ca0bce468cbc08cd07803f6b7e811003cbef9b625ccd3 2013-09-01 10:46:18 ....A 21472 Virusshare.00092/HEUR-Trojan.Script.Generic-edbf601396ef5f1c2360489d275c0ca8e4c5a23ffd1d920ecf97b2f23c6061ce 2013-09-01 10:53:46 ....A 14155 Virusshare.00092/HEUR-Trojan.Script.Generic-edc103331d13f5d46257dd59e912157ce5859665b601d109f25386890d3ea544 2013-09-01 11:58:56 ....A 37141 Virusshare.00092/HEUR-Trojan.Script.Generic-edd269852ef83ffa6a706dab8acf09e1c918eaf07872ae73bceb884674b84517 2013-09-01 11:54:12 ....A 9069 Virusshare.00092/HEUR-Trojan.Script.Generic-ede2a859d28f9315b3d64406e1c680acb8d9cadf0bae244474524972e78c93d9 2013-09-01 11:34:24 ....A 25103 Virusshare.00092/HEUR-Trojan.Script.Generic-ede83a8bb22f272e6857180d65613e7167a769bae8de36cdf7ed4f6f0e662623 2013-09-01 10:43:06 ....A 46490 Virusshare.00092/HEUR-Trojan.Script.Generic-ee08fd2dc62add44cc7ca9d3d6d019c36830562516d380d23056be9d72251295 2013-09-01 11:44:48 ....A 77164 Virusshare.00092/HEUR-Trojan.Script.Generic-ee1aaf6e3e2e7a633a739d7e126fc1d54ede79bd531ec24340d56942312cde17 2013-09-01 11:47:46 ....A 106580 Virusshare.00092/HEUR-Trojan.Script.Generic-ee327c0c4a67f5dc5e7426216d1112f350224cd57f9931aeca9fb4f571663674 2013-09-01 11:41:48 ....A 11424 Virusshare.00092/HEUR-Trojan.Script.Generic-ee3a97d5bd4210b345ef66370cefa15cb8c266de48891798c05d2491ff9dd55b 2013-09-01 10:56:42 ....A 448 Virusshare.00092/HEUR-Trojan.Script.Generic-ee4b30cab1af341c3b310a72af57e411ea9b15637913c64b2de5e88fef809044 2013-09-01 10:45:38 ....A 62140 Virusshare.00092/HEUR-Trojan.Script.Generic-ee4c44efe0af217010c1c0ea4e383a65cc0d1e3689bf4ec232eba3b3314c8496 2013-09-01 11:54:20 ....A 8308 Virusshare.00092/HEUR-Trojan.Script.Generic-ee7c9df76cd9c87af8ff2d65050a0b5b092a7370259298cd304e2ce9c6b9945a 2013-09-01 11:55:02 ....A 2365 Virusshare.00092/HEUR-Trojan.Script.Generic-ee820693379c13566e45ce34d281dec0fd94f8daa3411f66c709ed8b994016d6 2013-09-01 12:04:14 ....A 76773 Virusshare.00092/HEUR-Trojan.Script.Generic-ee959c5995b99f5e8e4ffad09e1f59ecdf2e1c0aa1d844a5daf8774e4c1a5d56 2013-09-01 11:47:20 ....A 41252 Virusshare.00092/HEUR-Trojan.Script.Generic-ee961c4f7dbf34dac83d3addb4f9ac863840e7ff1a8a4e7a71a6ece0cb63063c 2013-09-01 11:51:32 ....A 17403 Virusshare.00092/HEUR-Trojan.Script.Generic-eeae72c9a1a42e338eb633488eee69825d70c6ac113b858f3c7b002434bead93 2013-09-01 10:43:24 ....A 4729 Virusshare.00092/HEUR-Trojan.Script.Generic-eebd704f2892ca37858f9d38872aab6c7493bd6c962be38075fe7fe490ffb7b1 2013-09-01 11:47:30 ....A 46140 Virusshare.00092/HEUR-Trojan.Script.Generic-eed295d2cfa22d4bcfd41a4a9fe8e6acd7d5f8a3805ad5026d7ba1899e77bde1 2013-09-01 11:14:42 ....A 1376 Virusshare.00092/HEUR-Trojan.Script.Generic-eed9226f757349e0085cbd8f9de55830ea677a7853723562bf4e3a8aa4ec3d38 2013-09-01 11:04:56 ....A 5559 Virusshare.00092/HEUR-Trojan.Script.Generic-eef1066cda25377f11d292e9e29e2a311804c7609a2afb81550b7dfe0ec30940 2013-09-01 11:33:14 ....A 686 Virusshare.00092/HEUR-Trojan.Script.Generic-eef3b244cba38c37cdd32551e43867c2897e7018d1b58da59c73ce0896fcb4e8 2013-09-01 11:54:56 ....A 20093 Virusshare.00092/HEUR-Trojan.Script.Generic-eef957369e074242a965100321e98615b80104764db5f271f46628f8ffc75b0d 2013-09-01 11:09:36 ....A 49196 Virusshare.00092/HEUR-Trojan.Script.Generic-eefa667a351f7589b0e59e312d4ceb5184f57837dfb59a71bb467107e330afc5 2013-09-01 11:40:34 ....A 104150 Virusshare.00092/HEUR-Trojan.Script.Generic-ef11a9c30579915369a03b7d047f7dc095796d88a69ddad90464d68525138003 2013-09-01 10:52:10 ....A 41251 Virusshare.00092/HEUR-Trojan.Script.Generic-ef187381322eb598d2a0a347887aab5fddadcb7e7c4951ab0cfea464e9539693 2013-09-01 11:48:30 ....A 8536 Virusshare.00092/HEUR-Trojan.Script.Generic-ef2434680e275d251ea270c27accd4813f591fe0a73e6e5ab5b2d267dae77471 2013-09-01 12:09:38 ....A 7281 Virusshare.00092/HEUR-Trojan.Script.Generic-ef3160c84ecb7cb6ddbad23258b56f847001cfaced5f3651023a1e13c532bcec 2013-09-01 10:47:28 ....A 16460 Virusshare.00092/HEUR-Trojan.Script.Generic-ef32d3a936fa4b666ca9f9870b1ff9e9e7ad49f3ecc5c3288e84daacc6ea6419 2013-09-01 12:14:54 ....A 89827 Virusshare.00092/HEUR-Trojan.Script.Generic-ef4e7caec87e2bbb20c8c2fd2ced29a455bef3c60bea4019df9fa46b39ca5531 2013-09-01 11:04:04 ....A 13926 Virusshare.00092/HEUR-Trojan.Script.Generic-ef72cab25c1e981c4abeacbf0c6173cf3b972733443e9ab264011f9c4ab8e28a 2013-09-01 11:05:48 ....A 73887 Virusshare.00092/HEUR-Trojan.Script.Generic-ef8c6cc803dd2ca8d4ad83d0a72926aeae70c768f19a93fe4dbedee58388697a 2013-09-01 11:52:50 ....A 26503 Virusshare.00092/HEUR-Trojan.Script.Generic-ef9207c4d0c93582b68d11021d3b5c4d33c35bb2fc03c6d3512d4b40a819f305 2013-09-01 11:59:20 ....A 75648 Virusshare.00092/HEUR-Trojan.Script.Generic-ef97f74967228be8ff70cfd177e51e3da86c82968b34bb0578cf9de5c8f9f6d0 2013-09-01 10:56:10 ....A 15220 Virusshare.00092/HEUR-Trojan.Script.Generic-ef9a5aebdf96ee3a93bfb4a2c899a57734ca0d52987f79e38d9953b28e8996c2 2013-09-01 10:53:22 ....A 24164 Virusshare.00092/HEUR-Trojan.Script.Generic-ef9c824d5d44be3a94918875f72045387d9c0c8eeffd118b09f8d2c6bb9a9d8f 2013-09-01 11:36:24 ....A 16179 Virusshare.00092/HEUR-Trojan.Script.Generic-efaa985167485faae1f49f72f9a8a968806e1a88c88b56cf8cae55a22e74e916 2013-09-01 11:04:40 ....A 23546 Virusshare.00092/HEUR-Trojan.Script.Generic-efaba92d4bec0730672c5d4f2d2d63cd02dc9044a8649f3fe2972060812c927b 2013-09-01 11:25:32 ....A 32185 Virusshare.00092/HEUR-Trojan.Script.Generic-efc86354b974e62c39facb51078863f87792a79a14f1dfc1e93355d9acbd330f 2013-09-01 10:48:40 ....A 33123 Virusshare.00092/HEUR-Trojan.Script.Generic-efd81c1e12ff627ac6368cc3a2aced5a47c765e954d0f28ebf7337db01d04bea 2013-09-01 10:47:36 ....A 13888 Virusshare.00092/HEUR-Trojan.Script.Generic-eff564eec7255f290651acd34a05a2f0dfe65f71d204ee37d46ef20d64907726 2013-09-01 11:41:10 ....A 29562 Virusshare.00092/HEUR-Trojan.Script.Generic-f029e4c3d8cd3f2bf64bf4c827d9b8128244ecad3efa53af49099fd095cfe29c 2013-09-01 11:38:38 ....A 94388 Virusshare.00092/HEUR-Trojan.Script.Generic-f02ee66f49f793ccfd46b9f69e0a1f1e3aa9b6f8091e1cbf010547b4847f67de 2013-09-01 10:46:20 ....A 872062 Virusshare.00092/HEUR-Trojan.Script.Generic-f03cace6fd2edbfcaa6032b583adf104c25359e6cfdde1fd620c28bd94ce98e9 2013-09-01 11:30:32 ....A 25239 Virusshare.00092/HEUR-Trojan.Script.Generic-f03f34287ff8c4c26e07217199882a734d8f6b2b69a64bc9014f62f7f18290b1 2013-09-01 11:32:28 ....A 20036 Virusshare.00092/HEUR-Trojan.Script.Generic-f050cb22f9632562ce526557978ede93fe38ed6dea003ead76c284c76bf8e306 2013-09-01 11:49:24 ....A 12866 Virusshare.00092/HEUR-Trojan.Script.Generic-f067368742c21ff5c3ee752db9e3630efdce057efb4a730775b45f86b3b74591 2013-09-01 11:39:32 ....A 94574 Virusshare.00092/HEUR-Trojan.Script.Generic-f07f91b511c8893157d70182edc3a9b87890df63ad67d64afd7309c6e91edd2d 2013-09-01 11:44:46 ....A 43118 Virusshare.00092/HEUR-Trojan.Script.Generic-f083d1b039ba5080690064b6c83fa143e2ea4f7b29a474b28089e0d465f83eec 2013-09-01 12:07:06 ....A 19953 Virusshare.00092/HEUR-Trojan.Script.Generic-f084d7a59e3f7dcff7f3375580ac3665c658c6b8fb15093424494a82b615b3cc 2013-09-01 11:24:10 ....A 86296 Virusshare.00092/HEUR-Trojan.Script.Generic-f08ffd3aeb7cd075cde6993cfe179c04ea7108a9c6679b5616e27e8af54aaa13 2013-09-01 11:48:00 ....A 155645 Virusshare.00092/HEUR-Trojan.Script.Generic-f09126f0617e87fe303e4827a7c624bdc7f27d901f422bf24e489441b8d40628 2013-09-01 11:04:56 ....A 13757 Virusshare.00092/HEUR-Trojan.Script.Generic-f093ea89351ba5539849ca33275ad0cf53ac4317cbec7bd978bc2df448cfda5c 2013-09-01 11:45:16 ....A 16845 Virusshare.00092/HEUR-Trojan.Script.Generic-f097836e7ef1f30215cb0f638313a3a573ea57dae6be0a32f59fcbc2b7aaed6e 2013-09-01 11:52:36 ....A 14128 Virusshare.00092/HEUR-Trojan.Script.Generic-f0998c88597d5bd4b988b0f26c6c0bc6d5d941dc401e6a32298c623659663ad0 2013-09-01 10:47:22 ....A 48048 Virusshare.00092/HEUR-Trojan.Script.Generic-f0a40d43675e5041d3db661527492761d84fa2c4f349d272669c55f95f059419 2013-09-01 11:45:10 ....A 62769 Virusshare.00092/HEUR-Trojan.Script.Generic-f0d2e8b7b39c3632644db14428cc737c7f2351f0b32656fdb2a58a779c0fdaec 2013-09-01 10:58:48 ....A 1586 Virusshare.00092/HEUR-Trojan.Script.Generic-f0dad80e99323784fc09000ed40e468b2fdee9c9de2b72547f11a2fec4cc21e1 2013-09-01 12:11:00 ....A 19666 Virusshare.00092/HEUR-Trojan.Script.Generic-f0e3c2cf9703c8c016ea06a7a0995279483ddae58969c8d6c64266c95d85fba2 2013-09-01 11:47:28 ....A 27703 Virusshare.00092/HEUR-Trojan.Script.Generic-f10c6c78761799694dc826f9b9b77ca3d6fccc63b0220a728bdb42bc99534942 2013-09-01 11:40:48 ....A 16199 Virusshare.00092/HEUR-Trojan.Script.Generic-f124638d563e83dfda9daf54893a15cab1451adda339cdabb023b238c6dc6e1d 2013-09-01 12:05:14 ....A 1749 Virusshare.00092/HEUR-Trojan.Script.Generic-f12c003088552a2e6ae4221d5ca669d2c7a91575eba7be225bb76550db3445ba 2013-09-01 10:47:36 ....A 5410 Virusshare.00092/HEUR-Trojan.Script.Generic-f12c1618d1b1b53c4ce52cd4e0f06c958ef70494fd86d12c9cbc953cacc10604 2013-09-01 11:41:56 ....A 105495 Virusshare.00092/HEUR-Trojan.Script.Generic-f1408d29c417bd5b1297ff2b16f94388e1fa8c07e6def517b3b85b64f241b04d 2013-09-01 11:44:22 ....A 22527 Virusshare.00092/HEUR-Trojan.Script.Generic-f157e23744fb09f2cbcb3c83a6de66bb725169d4a916f379b648ec4db0c41c1e 2013-09-01 10:51:40 ....A 3209 Virusshare.00092/HEUR-Trojan.Script.Generic-f158a5a7ded00a8e5467dc582a67b59e6884849190dc3826a851472085bcdcdb 2013-09-01 11:58:20 ....A 5535 Virusshare.00092/HEUR-Trojan.Script.Generic-f16b15bf6ab62e0443d790f5171ea15ca3027fa927e3a32a71265e35f9d10380 2013-09-01 12:13:20 ....A 37128 Virusshare.00092/HEUR-Trojan.Script.Generic-f16e63c2fee079963be9464e9993490b6066f16b790e0cb89377fec049cb23b9 2013-09-01 11:08:04 ....A 15016 Virusshare.00092/HEUR-Trojan.Script.Generic-f17702dda3049e1a671eea52f42531caa5a46d4a1dcda5b88a13e1f0c848989a 2013-09-01 11:57:42 ....A 5112 Virusshare.00092/HEUR-Trojan.Script.Generic-f1a9bce9a8a5977bd009946bb31e0f6918f8933497ab35d94647c77957cb37a9 2013-09-01 11:53:30 ....A 14029 Virusshare.00092/HEUR-Trojan.Script.Generic-f1ac0e1ee239fac78c5af2d937a28863731d8df2b5a6a40d457f094be5b4ac70 2013-09-01 10:56:16 ....A 176525 Virusshare.00092/HEUR-Trojan.Script.Generic-f1c0154ba3a91d9c9938d8999183f719842cd299cdb85286c09e120a26c502e2 2013-09-01 10:42:24 ....A 37141 Virusshare.00092/HEUR-Trojan.Script.Generic-f1c07842f0ff1b1fdc9553ffef6d76b99caeff8249f720f10d3c528399bde1cf 2013-09-01 12:02:52 ....A 42059 Virusshare.00092/HEUR-Trojan.Script.Generic-f1c80596056a2b7b7c6872c6ecc6cbd88edd791a9adc159ca4a3c0a17e71bd6d 2013-09-01 12:01:36 ....A 9567 Virusshare.00092/HEUR-Trojan.Script.Generic-f1dd9178d362f3fa31c495caa1c54e6d4cd26da745b96a76fa699557085f1852 2013-09-01 11:43:52 ....A 56562 Virusshare.00092/HEUR-Trojan.Script.Generic-f1de3c79afea25c06058ad9dc68c296c4f435edca03c7c671bbcbddc667e495a 2013-09-01 10:59:02 ....A 22926 Virusshare.00092/HEUR-Trojan.Script.Generic-f1f37bbbc8c0ba7451fb41aa686e4020e9275e42ee3daa9608784ff818961da8 2013-09-01 10:59:44 ....A 12719 Virusshare.00092/HEUR-Trojan.Script.Generic-f23219ea0a6c84f53eb560b82b938da96b2655bd891279a776fd286becc8bceb 2013-09-01 11:13:56 ....A 16075 Virusshare.00092/HEUR-Trojan.Script.Generic-f242485f474e493fc193b9ef0cd9b0e1b84896310eda67c26f8174f3ee9b4a02 2013-09-01 11:30:12 ....A 28832 Virusshare.00092/HEUR-Trojan.Script.Generic-f250eb93294dd655ca4efd8b91c13758e360bd12d65ce6690151d28ddeabba52 2013-09-01 10:56:06 ....A 435 Virusshare.00092/HEUR-Trojan.Script.Generic-f251d6d80640b1aede53a3c04043529750d5615a74757d53db0d6b1667eea235 2013-09-01 11:50:04 ....A 27153 Virusshare.00092/HEUR-Trojan.Script.Generic-f254dfaf0673548f56c5058b202d27ceeca55e46e0a8db65f83e3ddfd9c96fb6 2013-09-01 10:45:54 ....A 20083 Virusshare.00092/HEUR-Trojan.Script.Generic-f25a2e2bb8607fc2f691a2f82e5e465f097098ae1c7641e363dae302028c0f05 2013-09-01 10:58:36 ....A 47872 Virusshare.00092/HEUR-Trojan.Script.Generic-f2611e10ee5872a8e6a3e0f3a956317d2b4ca6b955f1f86c11685e893b09a60d 2013-09-01 12:13:38 ....A 4912 Virusshare.00092/HEUR-Trojan.Script.Generic-f26cd324987b4237b6b131fcc93294256895281bd518dd0c1f6ec20badacde71 2013-09-01 10:57:24 ....A 7135 Virusshare.00092/HEUR-Trojan.Script.Generic-f29b201ed578adc32a192fd084a73da41a471490c28c66fdd27c380de7122841 2013-09-01 11:41:58 ....A 7290 Virusshare.00092/HEUR-Trojan.Script.Generic-f2a1cc746956c53eb16ce0b1c04b7fe640bbdb5ba913b38822880d6d9107f315 2013-09-01 11:57:06 ....A 26160 Virusshare.00092/HEUR-Trojan.Script.Generic-f2a6347e707d4116bc6e301b0d9d210d36cb02d959ab68eb90a5ce80f4af432f 2013-09-01 10:46:26 ....A 295409 Virusshare.00092/HEUR-Trojan.Script.Generic-f2a73df25b1e49c154e3d51d42139811bb1215cf0edb5a1ccfdf933673f9a12d 2013-09-01 11:36:22 ....A 7964 Virusshare.00092/HEUR-Trojan.Script.Generic-f2afc5743ba51f613b7f0c6397323713fb4a467df7da6e7b7829550d7335235f 2013-09-01 11:27:20 ....A 55315 Virusshare.00092/HEUR-Trojan.Script.Generic-f2cb308191b7456ebc033cbfe7afb82a4f3736264d49d7dcf2ba051f3f519f6d 2013-09-01 12:04:26 ....A 12701 Virusshare.00092/HEUR-Trojan.Script.Generic-f2d10d8be4063c78226e3c5df125e05ca370cbd04c716893f70f48d928bf4cac 2013-09-01 11:38:06 ....A 19896 Virusshare.00092/HEUR-Trojan.Script.Generic-f2f5e200dc93815ba93cf9d91d5d7752be1234b3862a2f36a2c1ceaeec0f21d1 2013-09-01 11:36:22 ....A 48146 Virusshare.00092/HEUR-Trojan.Script.Generic-f2f860a82da7a828493dddee614cd8851d780ff0abcac3a01fa6e1e73317ddc5 2013-09-01 11:34:18 ....A 17187 Virusshare.00092/HEUR-Trojan.Script.Generic-f2faf474de21fb9e6a80b04744d474da41c5f061e52e98e0b418dd81a4b0adc5 2013-09-01 10:43:00 ....A 69390 Virusshare.00092/HEUR-Trojan.Script.Generic-f2fbe1b797f36e195ddf02b927da84d7569ed911a736afbba8ead672f88644b9 2013-09-01 11:28:46 ....A 71543 Virusshare.00092/HEUR-Trojan.Script.Generic-f303766d5adc40cd070994a306e38b27c689787c234035aee07b9f77227b1853 2013-09-01 11:17:42 ....A 12260 Virusshare.00092/HEUR-Trojan.Script.Generic-f30a15c6540e0a8773ea92f2891e8ee6172d51418c9c86caa06e201aff4a9785 2013-09-01 10:52:00 ....A 26867 Virusshare.00092/HEUR-Trojan.Script.Generic-f320b41e48cf4566fc5f13f0afd6796903000b50b16e6dd0878fe0052c1a3f38 2013-09-01 11:47:00 ....A 17170 Virusshare.00092/HEUR-Trojan.Script.Generic-f329639770ecc55eaba35017e49a1d452652096a0d605d137d4975e36420c14a 2013-09-01 10:42:12 ....A 4340 Virusshare.00092/HEUR-Trojan.Script.Generic-f3320b1fcb9b2480cfabc745e7c5b1914615e6c7bab16b67e7631e00d3f77406 2013-09-01 12:14:32 ....A 7710 Virusshare.00092/HEUR-Trojan.Script.Generic-f33c71d5486223d512b06d7353d8dbd05cf880d74dc7e814b072a1aea9aaa29a 2013-09-01 10:47:28 ....A 29262 Virusshare.00092/HEUR-Trojan.Script.Generic-f342265ce8fe98ada7b57b9bdfd8d27e277cae736b2bebed02d736843c64feea 2013-09-01 10:58:36 ....A 19563 Virusshare.00092/HEUR-Trojan.Script.Generic-f35f53f157332b79fa8feb24f973988fa101affbf9d9e491b76c898fd0c9c6e9 2013-09-01 10:50:14 ....A 31496 Virusshare.00092/HEUR-Trojan.Script.Generic-f36cf0202dbb1cf76bd0ef65cc51edf54f465d6decea3117c95ffeb6f745b99f 2013-09-01 10:58:22 ....A 23494 Virusshare.00092/HEUR-Trojan.Script.Generic-f36da883b08631c3f1109362f4d0ac9a6f7ae3ef3b62aab7b53e72a719891afd 2013-09-01 11:36:28 ....A 30375 Virusshare.00092/HEUR-Trojan.Script.Generic-f38ddb2cb1d3310cca220ac943f66b35678312eae73c89c9c6e638f3c087a09a 2013-09-01 11:55:52 ....A 49700 Virusshare.00092/HEUR-Trojan.Script.Generic-f391f695dde02d54791dca7f0c3c9f73d56bcd12cc16289ab0c4469d787b4cab 2013-09-01 10:56:04 ....A 43283 Virusshare.00092/HEUR-Trojan.Script.Generic-f3949ec563202d8875859cbc0bd728f1527da2250bee0e49a8a6af98146a8798 2013-09-01 11:47:16 ....A 107 Virusshare.00092/HEUR-Trojan.Script.Generic-f3982388d892d3b5892f0262cfd92f55dc47d8b884d61d20968851e58c0b585a 2013-09-01 11:56:08 ....A 42583 Virusshare.00092/HEUR-Trojan.Script.Generic-f39965b6988997f9778bcd13e05d1a9bc60968f4216195d6030fc14549f77c3b 2013-09-01 11:08:26 ....A 53485 Virusshare.00092/HEUR-Trojan.Script.Generic-f39b7b870aeba2e7b69b33869b58fce021a051ffe6987ef24b0ef1b81aadd930 2013-09-01 11:53:42 ....A 71130 Virusshare.00092/HEUR-Trojan.Script.Generic-f3c6622a749ccdb7261567173fcac2c0106d03c5edfe07b80f441c6af1c34999 2013-09-01 11:17:06 ....A 16411 Virusshare.00092/HEUR-Trojan.Script.Generic-f3fa0e0ca94b24fadf7d5d83a7d9c008b513ed230099b64c0241860a48eeffcb 2013-09-01 11:42:30 ....A 11923 Virusshare.00092/HEUR-Trojan.Script.Generic-f3fc7a646bc53b4bdb51feecbf3e0f26034fc15f9363607d5e8180dd7bf3be65 2013-09-01 11:05:10 ....A 21364 Virusshare.00092/HEUR-Trojan.Script.Generic-f3fea53742f8bd8b5a1d08947841baa4df177544a4066ef44c12dfefd052f584 2013-09-01 11:34:26 ....A 6992 Virusshare.00092/HEUR-Trojan.Script.Generic-f401a0b38c1eb2ba8dd898e09fe1a8159bd62e0ab8641cb40dcd17288ba20458 2013-09-01 11:36:30 ....A 21361 Virusshare.00092/HEUR-Trojan.Script.Generic-f401bf80b7f885454bd84f5843a2de524f6abbc64093468b5dbf31e03523ca87 2013-09-01 10:45:30 ....A 114757 Virusshare.00092/HEUR-Trojan.Script.Generic-f403424ab8c4dc3ae32f599ac0e74329ebaf160c1300aea5d0a7985248c6dc89 2013-09-01 11:40:06 ....A 5928 Virusshare.00092/HEUR-Trojan.Script.Generic-f41018ddcda8c762a1014bb4489286b03bb80284ab27519cceb4e670e0cb13a4 2013-09-01 11:56:54 ....A 15226 Virusshare.00092/HEUR-Trojan.Script.Generic-f4178be1f8fb29a69a9ca37d4723c1af68187af71614de2f9f95732c0ae4e861 2013-09-01 12:04:02 ....A 24783 Virusshare.00092/HEUR-Trojan.Script.Generic-f42f9a752924bbbb36101536436f25217ef80bbe9d5ea98a72177885ffddf9fe 2013-09-01 11:09:12 ....A 100480 Virusshare.00092/HEUR-Trojan.Script.Generic-f43e5406ee4cbbbea5dc0a632a4e8cb40385f2be744b46d23d52e67a9c7ceabc 2013-09-01 10:52:18 ....A 12370 Virusshare.00092/HEUR-Trojan.Script.Generic-f471154c65a7c7a75ef570338becc2af3136139971aa4b30e82fb8367e3a47b1 2013-09-01 11:52:22 ....A 90353 Virusshare.00092/HEUR-Trojan.Script.Generic-f49258b0b8690509fea2c882fd03d88f6cda2eda26b045033adee251430bd46c 2013-09-01 11:16:14 ....A 59055 Virusshare.00092/HEUR-Trojan.Script.Generic-f4f0e5266a21509a5ac0709172c4454cd448ab14264c8528f8549d36a0064992 2013-09-01 10:47:58 ....A 24816 Virusshare.00092/HEUR-Trojan.Script.Generic-f4f4e8db8088ab4ea3d2be5850ae81180a6325b027d954021bbba6f67c5aa25e 2013-09-01 12:07:22 ....A 31424 Virusshare.00092/HEUR-Trojan.Script.Generic-f5057dc524aee37cd707b0caaa7687c146bf4c13bcb36bff621246e11cff27d5 2013-09-01 11:54:02 ....A 16562 Virusshare.00092/HEUR-Trojan.Script.Generic-f51ab8eb20eacd075c97b101e3df91d95d1410fb7a30fcb91f4b84984bed2497 2013-09-01 12:02:14 ....A 19894 Virusshare.00092/HEUR-Trojan.Script.Generic-f52d52c97c67af88cbace8bba60c66ee7cd65314bd0df68cb66821b28c893de0 2013-09-01 12:13:28 ....A 17440 Virusshare.00092/HEUR-Trojan.Script.Generic-f52eb04f21dba5fa767ff4716474db0a37aa19e1cc953435b9b28f179c09af18 2013-09-01 11:13:10 ....A 24775 Virusshare.00092/HEUR-Trojan.Script.Generic-f569c58e5c1dbd41601cbc6e9b2a8a0b8c6538daaab9cf59e3f9f37355527e3c 2013-09-01 11:14:18 ....A 3791 Virusshare.00092/HEUR-Trojan.Script.Generic-f5b170639c276af51df98266d8c34a4490ea6d3264ecb5adaddb53e4ac0a3215 2013-09-01 11:14:12 ....A 20713 Virusshare.00092/HEUR-Trojan.Script.Generic-f5ba0f871372f49f86c76b018e00756a5e40e473f2d07fbf830f11387ce0c1dc 2013-09-01 12:02:34 ....A 62255 Virusshare.00092/HEUR-Trojan.Script.Generic-f5c20700817cc84132a7fe6c8837f554f3639c2d26c1eff939f1bea6e4900b8b 2013-09-01 11:17:46 ....A 22309 Virusshare.00092/HEUR-Trojan.Script.Generic-f5d6f70cefbba2678c4613ef0957db64e79f331bf5f717c462d5c089133b16fd 2013-09-01 11:11:02 ....A 16377 Virusshare.00092/HEUR-Trojan.Script.Generic-f5e0a9fd6712517f49d7a66d51847ad3607ab45825fbcc5d2209caeee894bee1 2013-09-01 12:04:04 ....A 4332 Virusshare.00092/HEUR-Trojan.Script.Generic-f5e3573755537d5a6312978dfbbee68225039ab919841680b58cc57e2332e748 2013-09-01 11:47:36 ....A 21385 Virusshare.00092/HEUR-Trojan.Script.Generic-f60e9e1ba2be84ebdea1af029595a66d4fa42d97229911611230441116f82378 2013-09-01 11:19:58 ....A 23754 Virusshare.00092/HEUR-Trojan.Script.Generic-f61ab9852b9e78573c179ab864fe60d0db04371cefd6a1161d571d1b8ccd6cac 2013-09-01 11:53:26 ....A 11383 Virusshare.00092/HEUR-Trojan.Script.Generic-f6254f7b57568893afe5bc86b8ef6661cfff9e4ce8fdee4654a99caef8b72b72 2013-09-01 12:00:52 ....A 33433 Virusshare.00092/HEUR-Trojan.Script.Generic-f62871f9edf9632a2bbd6ebf841f32c8cef675b761fdbb4fa3bda4423b257bc6 2013-09-01 10:44:22 ....A 22642 Virusshare.00092/HEUR-Trojan.Script.Generic-f628dd267a2138c179ae38a74357f7f2224bdfd24fceb63ce9176f39a216ffa9 2013-09-01 11:45:44 ....A 30634 Virusshare.00092/HEUR-Trojan.Script.Generic-f631e306fef717e28b6a633c2e5f5a9f500bbbe3ba7488fc95e8cbf9fb575443 2013-09-01 11:48:46 ....A 25283 Virusshare.00092/HEUR-Trojan.Script.Generic-f633bd4273b8eaa21a6e78d366078116ee34197bf7a46685ca67f997afa18832 2013-09-01 11:53:04 ....A 131561 Virusshare.00092/HEUR-Trojan.Script.Generic-f64ece748abe77076e437137af760b205218e5d718e59f938cf36e95e16ba004 2013-09-01 12:14:26 ....A 23157 Virusshare.00092/HEUR-Trojan.Script.Generic-f66698626b7e43df15c9a21083e6c62358f2b623c407fb2b8ba19e787b118706 2013-09-01 12:14:50 ....A 6346 Virusshare.00092/HEUR-Trojan.Script.Generic-f678ccd05b2bdb24e1bc7f17cadc25510d3ac4f3559cc4554b9dcd8795e6ff88 2013-09-01 11:59:38 ....A 10868 Virusshare.00092/HEUR-Trojan.Script.Generic-f67d20dcc5567076abbbf404f05b94e8a94942bd8c958059c0bf18a8b7662451 2013-09-01 10:59:58 ....A 57079 Virusshare.00092/HEUR-Trojan.Script.Generic-f68676d906cfa16d24aaeff1bef78c91da4014e426bfd2aa50d9e142ff16debc 2013-09-01 11:19:08 ....A 65536 Virusshare.00092/HEUR-Trojan.Script.Generic-f69ad9bfb6d4f7833e9d369973e1d3cff2a49e32b4186a6a7429bd8fea7fbeb5 2013-09-01 11:41:10 ....A 4670 Virusshare.00092/HEUR-Trojan.Script.Generic-f6b3266191db9a2fba8da3dcca2bb0031b19bbce3f87f446a848e379a1bd1f4b 2013-09-01 11:40:56 ....A 38760 Virusshare.00092/HEUR-Trojan.Script.Generic-f6b65b3bf2cf6fd2b076421b31845986e5b03178468020aeb491803b641fab88 2013-09-01 11:55:00 ....A 135622 Virusshare.00092/HEUR-Trojan.Script.Generic-f6fe2f00fc77b3dc3de5c661e2298e250633800e9afcb1171dbf5211361e5207 2013-09-01 11:56:42 ....A 62671 Virusshare.00092/HEUR-Trojan.Script.Generic-f7087d1662356192b9504365f8d573c1262bb7b9374885f74624f0f8665de6b7 2013-09-01 11:25:40 ....A 15606 Virusshare.00092/HEUR-Trojan.Script.Generic-f7157b9fb83be94488f10e6f50b4d6286dc7039538f4f054955cfc13c7d5fb10 2013-09-01 11:18:02 ....A 11758 Virusshare.00092/HEUR-Trojan.Script.Generic-f71b3e78659483f3730b85ff6e8d1ea2b974979c838918194641596e7817bc7f 2013-09-01 10:57:08 ....A 22074 Virusshare.00092/HEUR-Trojan.Script.Generic-f72fc1b164460afcc930648565e7a29dd244bd7a2c62ae0f0bab102acbbe59b2 2013-09-01 11:28:12 ....A 33160 Virusshare.00092/HEUR-Trojan.Script.Generic-f734492643f209132fa8cf5cf38f41118ad225ad0e25afd606d2bbf378e61624 2013-09-01 10:47:20 ....A 41298 Virusshare.00092/HEUR-Trojan.Script.Generic-f735fb641557ceffdb4d8a0de4ec2d181f19a709c0b4d6d9fb82ca8210e5c4fe 2013-09-01 10:49:44 ....A 21503 Virusshare.00092/HEUR-Trojan.Script.Generic-f739df059aed2e60d60756331ae0cc00af56c710b3b79bdc91e49b5c8cde5a0b 2013-09-01 11:55:00 ....A 14347 Virusshare.00092/HEUR-Trojan.Script.Generic-f73dab138df8b796ed310f17a3f7497f2feb2b6912143a729e23ed0eb701d9a3 2013-09-01 11:35:24 ....A 33466 Virusshare.00092/HEUR-Trojan.Script.Generic-f74434eea1fee9d40f0da42ca5cb137bda51782c0c0fe9f16d55566652777d30 2013-09-01 11:12:10 ....A 47286 Virusshare.00092/HEUR-Trojan.Script.Generic-f74ad54632352472805b195a06688c20cee6607812970e823c655724036a813a 2013-09-01 11:19:52 ....A 58579 Virusshare.00092/HEUR-Trojan.Script.Generic-f7566679ed0e3494d9ebf59576b81b11f63d0f15ef8e24e5f2b4b7518515ee6c 2013-09-01 10:59:22 ....A 88072 Virusshare.00092/HEUR-Trojan.Script.Generic-f760335dfdd5de8bba3eb9a253e5c87122a3d0e820cc170540fecbd355eacee5 2013-09-01 12:07:48 ....A 43529 Virusshare.00092/HEUR-Trojan.Script.Generic-f76434352d01ac5f4576c92b5399c86b10670e54ffdbd4e2c3d0ce0c85ac5412 2013-09-01 10:41:42 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-f76c9e7e8345f1a264715cb8dc93ac76067e68ee99bad5c72bf285ebbaefe6c6 2013-09-01 11:51:34 ....A 34677 Virusshare.00092/HEUR-Trojan.Script.Generic-f777481de81934f5fedebb6201100041c0f647a5c27eb841381409691fb3f838 2013-09-01 11:41:08 ....A 52852 Virusshare.00092/HEUR-Trojan.Script.Generic-f787a261d82ec0b750166fb4de2f8ed9a9fc39456f21685d1ebca89c1b9811f0 2013-09-01 12:12:06 ....A 6451 Virusshare.00092/HEUR-Trojan.Script.Generic-f791372925d9569363b3d21e69cb8866dedea5962263e01740f68ef7f984bf85 2013-09-01 11:18:22 ....A 15730 Virusshare.00092/HEUR-Trojan.Script.Generic-f7a31f1af2cabb122a0e848c7bd6920d493d12ff57408fa12485a627f18393f0 2013-09-01 11:13:06 ....A 37153 Virusshare.00092/HEUR-Trojan.Script.Generic-f7aeaa0469510489177bc14f5ca8927504faeefbf18661f9c2aa29c2b5fc45f8 2013-09-01 11:04:56 ....A 13407 Virusshare.00092/HEUR-Trojan.Script.Generic-f7d04449fcf5e44f896e35e3ac484bb10a465be6486fd3c254cde3faa651bb0b 2013-09-01 11:56:52 ....A 11259 Virusshare.00092/HEUR-Trojan.Script.Generic-f7ed315214ab455a8894a29fa6ff773921dd132d6004100cffe379debc05e422 2013-09-01 11:54:50 ....A 59318 Virusshare.00092/HEUR-Trojan.Script.Generic-f80a49ca13b74e006d7707210b7dfff103b8a3cb0348a0a03f83ba866d93212f 2013-09-01 11:49:36 ....A 246 Virusshare.00092/HEUR-Trojan.Script.Generic-f824e3166f2151d8b6ee114f186a0dd403e0db4825258d731dec0569eed9fa0a 2013-09-01 11:28:48 ....A 7761 Virusshare.00092/HEUR-Trojan.Script.Generic-f826cff1bd94676c8b82ff3e4cfe2b15ee1c939bee73ebe012700ec59ca8fc7a 2013-09-01 10:50:58 ....A 30949 Virusshare.00092/HEUR-Trojan.Script.Generic-f846bf7a300f87799e5b91fcf7ee8619ba7efb0a960ebe3c6c7ac06b68a0bcbb 2013-09-01 11:04:54 ....A 98306 Virusshare.00092/HEUR-Trojan.Script.Generic-f85393bbe3b0cd587b18392aca52406675f22091f696de700166c728edbc6333 2013-09-01 11:22:48 ....A 28803 Virusshare.00092/HEUR-Trojan.Script.Generic-f86a3170f4a3fdd8e7c4b66af7d92e752ed5844b0f541643194bcf174ee45894 2013-09-01 11:41:58 ....A 77494 Virusshare.00092/HEUR-Trojan.Script.Generic-f86c0f4322e8bac8e112a5ab3b43dabe29d544d38bce225fcfe72940b18a115a 2013-09-01 11:23:10 ....A 56769 Virusshare.00092/HEUR-Trojan.Script.Generic-f8738e317a5189d87eb605da1b24733b2e94c22eb12eb084f16e6d3fcab74c7b 2013-09-01 11:28:14 ....A 15328 Virusshare.00092/HEUR-Trojan.Script.Generic-f877a626c45ee16d18a0b43adf74c012e93737bf41eeb939c8467ba9d64a4d94 2013-09-01 10:46:50 ....A 18804 Virusshare.00092/HEUR-Trojan.Script.Generic-f8949fad20b655bb6209ff6893c72ec918c09a7ece6bf194074339f9583de958 2013-09-01 11:37:32 ....A 70416 Virusshare.00092/HEUR-Trojan.Script.Generic-f8f3c7fb76eb7d5a51f0b2da4bdbf0cfecc2ec505923e1d6fae2f1db5b9bc845 2013-09-01 12:01:38 ....A 24470 Virusshare.00092/HEUR-Trojan.Script.Generic-f9098c68c61ad803ef7d6c9e25fbc04bb5180891922350f23752e62dfa77fb17 2013-09-01 10:50:38 ....A 92994 Virusshare.00092/HEUR-Trojan.Script.Generic-f9163fff428f7a5e87024634e1a1b6af53f6e598ee2e1074f59f3134efd4c6f3 2013-09-01 12:14:08 ....A 77984 Virusshare.00092/HEUR-Trojan.Script.Generic-f91d18761e5b42d7ee796f89b404300be500a80c733d2ce5c050e5d74671317f 2013-09-01 11:20:54 ....A 109887 Virusshare.00092/HEUR-Trojan.Script.Generic-f930e25f7e685949024ebbe6c4bad6d3901d6b4038794915d7e48bd7880a6774 2013-09-01 11:25:30 ....A 11967 Virusshare.00092/HEUR-Trojan.Script.Generic-f931398ddd842d68c757a1ef613d7e6db13ce4783589d53ead0a867d10a20081 2013-09-01 12:01:04 ....A 22536 Virusshare.00092/HEUR-Trojan.Script.Generic-f93b0cd73467bbd28b8ae5225e0aa4f1a2c65b0c38a1bf8a59f56afcbb22a049 2013-09-01 12:06:50 ....A 5974 Virusshare.00092/HEUR-Trojan.Script.Generic-f93f8911f3352f854e7ce09dcb4c5ec9e34dd4e12c479b19af6a942a9d2e865e 2013-09-01 10:47:36 ....A 96505 Virusshare.00092/HEUR-Trojan.Script.Generic-f977d3fc644a4db377a4d3c830abd39ac60be24e0c08e2499d2ff5dbe404c0cc 2013-09-01 10:58:34 ....A 18354 Virusshare.00092/HEUR-Trojan.Script.Generic-f97996beb3eb603c65ae4142230e131955f95d7b57de25ad5d6c9b65d40ee2d4 2013-09-01 12:15:22 ....A 410386 Virusshare.00092/HEUR-Trojan.Script.Generic-f97b220744dc2a47bc2fe9643580954434e02946f2c617f4110c11b48285eed8 2013-09-01 11:05:30 ....A 45983 Virusshare.00092/HEUR-Trojan.Script.Generic-f97f593c9fb44c4b76254b5034eb060c074f56da04a162907a9ef3a7982d35a0 2013-09-01 11:59:58 ....A 104301 Virusshare.00092/HEUR-Trojan.Script.Generic-f9821380aedd01145f07336281daf8bf9adac2c09e53d5fa3d4bd344f1caac33 2013-09-01 10:56:20 ....A 37878 Virusshare.00092/HEUR-Trojan.Script.Generic-f98b06774b50aa0c253f67bb4e45d0ca78fe297758b83dd0d9f4d8ef96ed006b 2013-09-01 11:37:58 ....A 18530 Virusshare.00092/HEUR-Trojan.Script.Generic-f9935dfd2d487802aa71b378b3bff364f48c7663a445add16603b4fa4f4c028a 2013-09-01 11:53:00 ....A 21412 Virusshare.00092/HEUR-Trojan.Script.Generic-f9995302f4c7973a7eeb418da19e973c67536d39a4bb0dad32abb70d283560a7 2013-09-01 11:27:34 ....A 2237 Virusshare.00092/HEUR-Trojan.Script.Generic-f9a42d16312a62615365c0c36813de7393e2b708cff6cfaafd4a55867d1ce8a5 2013-09-01 11:24:50 ....A 23437 Virusshare.00092/HEUR-Trojan.Script.Generic-f9bde04125ca34a290e495486e3f818339ad52d1ecc2187b741b610e90b95f1f 2013-09-01 12:01:56 ....A 56907 Virusshare.00092/HEUR-Trojan.Script.Generic-f9c80b4b00c33658cc396b16df47310875a5ed25b41d2b970089fe56fe786153 2013-09-01 11:13:26 ....A 11930 Virusshare.00092/HEUR-Trojan.Script.Generic-f9cef1c06cbeb7fca738d9cc5e66bcc976d9a86b4598e6bf39ffe67a16a9c6cd 2013-09-01 11:35:10 ....A 48048 Virusshare.00092/HEUR-Trojan.Script.Generic-f9d11c3141602fc53ba18fc50ff5d31f816a930928f7cf64433f23415e5bffee 2013-09-01 11:37:24 ....A 14435 Virusshare.00092/HEUR-Trojan.Script.Generic-f9d5cf8e41709d9acba94c4269c3e093912d6a031a83bcca3469f9035c0b2d78 2013-09-01 10:54:48 ....A 28180 Virusshare.00092/HEUR-Trojan.Script.Generic-f9d620db5b5a552e8476137a64365c4408f6208e9701bfd3a5868536ad0d96ee 2013-09-01 11:27:10 ....A 6292 Virusshare.00092/HEUR-Trojan.Script.Generic-f9daee9eb5f78cec9320edb7de445004396c3e987baac221684a42a44ef119ec 2013-09-01 11:55:18 ....A 5479 Virusshare.00092/HEUR-Trojan.Script.Generic-f9ddaa40fc4d0a827effed7001961ad31874841177140ffa124e69748bbea6d4 2013-09-01 11:55:40 ....A 17742 Virusshare.00092/HEUR-Trojan.Script.Generic-f9e9bf69e1e7970a4f19f94267c747c1d7061391f787a405b4c6770501afa517 2013-09-01 11:14:42 ....A 35108 Virusshare.00092/HEUR-Trojan.Script.Generic-fa05532b56c9c8aea6ab0beaf6adfa13118ea8af39de224b3a694c72b377bbc9 2013-09-01 10:45:22 ....A 4656 Virusshare.00092/HEUR-Trojan.Script.Generic-fa1ebbffec14fa6fac5352292ba3c10459ca51c3e56003eb554066914df01240 2013-09-01 11:10:20 ....A 45517 Virusshare.00092/HEUR-Trojan.Script.Generic-fa43202a94d1506062e8d0282799aacc5ab3e2de1d10e8309248e1770da5e70b 2013-09-01 11:46:04 ....A 8144 Virusshare.00092/HEUR-Trojan.Script.Generic-fa5431ea94df27b833b2c8a51e1a695ce4a144b9dac9b7cb112da06e7e8c1e12 2013-09-01 11:34:52 ....A 56870 Virusshare.00092/HEUR-Trojan.Script.Generic-fa6e2036da8245ceb389d8b4b1f2652731ff3d01125ddc8b5f970d73f56293c3 2013-09-01 11:15:28 ....A 38030 Virusshare.00092/HEUR-Trojan.Script.Generic-fa752d30a6c5d55e808729948fe245c3ca2263b1f592b6f1daacf0b79bd17b3b 2013-09-01 12:14:10 ....A 47831 Virusshare.00092/HEUR-Trojan.Script.Generic-fa94ce40c768b892e48f09988ed608b40e1c90c38ada5c78c360db2a61df90b1 2013-09-01 10:50:06 ....A 32379 Virusshare.00092/HEUR-Trojan.Script.Generic-fabb2bc9682c7dc546daaa2f7d9dce73e96fb57b6e5d7583f141398ad9c7d900 2013-09-01 11:02:00 ....A 137 Virusshare.00092/HEUR-Trojan.Script.Generic-face81d0ef19a2858f54cda441d6ff333cc44e00cb961411497822fe0dac4e7c 2013-09-01 10:59:30 ....A 25039 Virusshare.00092/HEUR-Trojan.Script.Generic-fad81c249e40fd8c29b76d535de74047b1ea9d741cf03b1d0f19d980fed3bfb3 2013-09-01 11:38:44 ....A 46975 Virusshare.00092/HEUR-Trojan.Script.Generic-fadb5568561889dccacd393179f55e99e01b18ee3e91c17d37d0e932ba93ac34 2013-09-01 10:47:38 ....A 318 Virusshare.00092/HEUR-Trojan.Script.Generic-fae2ab8693b64308cdf022e2b60c4f9b8e1dd727162f8271db3e5d92270cd277 2013-09-01 11:14:36 ....A 66717 Virusshare.00092/HEUR-Trojan.Script.Generic-fae9e10da3a322597e7474150fc9ee6c8633a4f9ca8ba21902c18a08d39b34fc 2013-09-01 10:48:52 ....A 18477 Virusshare.00092/HEUR-Trojan.Script.Generic-faf6394e33173b9e131eeff6d22b16c5acb3c483469ef7406fa4331f1c1b60c7 2013-09-01 10:50:10 ....A 41223 Virusshare.00092/HEUR-Trojan.Script.Generic-fafba3952a5a0899d2ed6804fa38911d34f53f43cd040f802ba8854ad1804f81 2013-09-01 11:58:12 ....A 87808 Virusshare.00092/HEUR-Trojan.Script.Generic-fb04506f7516ae5fd3fba6e6310ac3784193f363d202e22b4a2393424747a2c6 2013-09-01 11:46:10 ....A 8925 Virusshare.00092/HEUR-Trojan.Script.Generic-fb1333e4681d9c9f34d196bcdd38c27b5baba88fd4fe3f0a15b27edc38777ae6 2013-09-01 11:36:30 ....A 7057 Virusshare.00092/HEUR-Trojan.Script.Generic-fb1349916c07ef764f91b1b5e5ad63b36fe8108dd072d69c3cea169f6c3fdd94 2013-09-01 11:23:24 ....A 44237 Virusshare.00092/HEUR-Trojan.Script.Generic-fb4dde0baeee5d5d8a28a9df0b4a06a49b7eebc15010560cae868e42360a5b8b 2013-09-01 12:15:02 ....A 25046 Virusshare.00092/HEUR-Trojan.Script.Generic-fb7ff8ba726c574c1a5b7d4689d7edfd37ec504762fb80b4d2627b16ed59d19b 2013-09-01 10:54:24 ....A 123944 Virusshare.00092/HEUR-Trojan.Script.Generic-fbaab52c168b16143aa8c032a60497c88be2c759c40bceecbad05e8f30fe79a2 2013-09-01 11:52:52 ....A 42837 Virusshare.00092/HEUR-Trojan.Script.Generic-fbbe8db0fed40b4d7fbd5fbfe42baa588c65eefb08faa17724194204413d2023 2013-09-01 11:25:30 ....A 20065 Virusshare.00092/HEUR-Trojan.Script.Generic-fbca226b1d5bf78c4dae7acbf8a6fd19ae2393448764398545349d354caad4ea 2013-09-01 11:40:50 ....A 12638 Virusshare.00092/HEUR-Trojan.Script.Generic-fbd03aae046a5223ff0d7a1dec6ce90dcf5e38971d9efa6e513b182150ade628 2013-09-01 12:02:34 ....A 7673 Virusshare.00092/HEUR-Trojan.Script.Generic-fbd8f515da5a88f622d26d9e6315ef2a4821ec8282bca12c64ca8bdb60ada1f2 2013-09-01 11:31:06 ....A 9908 Virusshare.00092/HEUR-Trojan.Script.Generic-fc04ca23a5507ad8135205872a0503e8cc3cb40714e79d4ab68797523c7a8c89 2013-09-01 11:55:34 ....A 16249 Virusshare.00092/HEUR-Trojan.Script.Generic-fc0b20692e36f32fa6765a019c99c4ae72be68509474cf37051e6f6722956d83 2013-09-01 10:47:12 ....A 88300 Virusshare.00092/HEUR-Trojan.Script.Generic-fc1917b4a1413a8eb1d0c5195be4d020dd9ae45bce6543c5d2969a16275d1cb5 2013-09-01 10:42:54 ....A 93690 Virusshare.00092/HEUR-Trojan.Script.Generic-fc19ba6acdae20cc76d12399d853ead8fb1e07c78f6d1f84a0d0d43d8a24976c 2013-09-01 11:29:46 ....A 2527 Virusshare.00092/HEUR-Trojan.Script.Generic-fc39d3464de81c4975b86dfe9529b69724615be416c66b506d286d8e738bbd3f 2013-09-01 10:51:00 ....A 46660 Virusshare.00092/HEUR-Trojan.Script.Generic-fc49b7ff75bc36321883ddef1162fb2d8b891ee18f2034448a4c73d1e7d0b72c 2013-09-01 11:11:02 ....A 44109 Virusshare.00092/HEUR-Trojan.Script.Generic-fc51bc79cf88b62292c11495800bbb0301750df8b0fc2f01aaa4e69fc7970854 2013-09-01 12:03:30 ....A 70622 Virusshare.00092/HEUR-Trojan.Script.Generic-fc75749c646311fb7123d286980b0bfb7f47dd2eb0ee252252bc3d78a52c6360 2013-09-01 10:57:24 ....A 13089 Virusshare.00092/HEUR-Trojan.Script.Generic-fc7c3cd67402bcca99d35dd16d8c4c3bbd33c749ae22a1e50b583ff062480e5b 2013-09-01 12:00:32 ....A 25449 Virusshare.00092/HEUR-Trojan.Script.Generic-fcad5b12bcfd6204e22a10bdd005ecb36fd3b5a8507f88efe1321cf8b94cc186 2013-09-01 12:15:28 ....A 34232 Virusshare.00092/HEUR-Trojan.Script.Generic-fcb7ee0e560fd9c14c86ebd1efd6df0b2787c3500a854d5bedf7a1f08748e51c 2013-09-01 11:06:40 ....A 25424 Virusshare.00092/HEUR-Trojan.Script.Generic-fcc85859f0e7ecbff014bb3f5e9e8947ff1390ac5263b5f60015e987cc9b87f3 2013-09-01 11:32:28 ....A 23424 Virusshare.00092/HEUR-Trojan.Script.Generic-fccd13f2d45ca0396daf1006415e973291c629bb355ce3df59b22f44ec621d65 2013-09-01 10:56:06 ....A 25608 Virusshare.00092/HEUR-Trojan.Script.Generic-fce0bc81c8fb308a2af949b42dc0f4a8df886b0f9392d93d15f4b33152a1d9b3 2013-09-01 11:38:22 ....A 10945 Virusshare.00092/HEUR-Trojan.Script.Generic-fcf94af94148bdd557e436ee0ae03a2cea7c389f24ec0ff929654dc7b59cc3f0 2013-09-01 12:00:50 ....A 52138 Virusshare.00092/HEUR-Trojan.Script.Generic-fd180fd0350c8e409b56d53d1fe21576073c807bd608a92c9b6f45051ff7ce74 2013-09-01 11:04:54 ....A 3419 Virusshare.00092/HEUR-Trojan.Script.Generic-fd483c2cc3fcbc16e68efb780dca0135936c68aea127eb8aaf7dd20e8cf51289 2013-09-01 11:49:18 ....A 99891 Virusshare.00092/HEUR-Trojan.Script.Generic-fd49d16ea87d56ad29e4fcbbbd40095c5aa0b3b0e0ba7de1328221db166ca0b1 2013-09-01 11:48:38 ....A 18239 Virusshare.00092/HEUR-Trojan.Script.Generic-fd535d93be743b60e2ad268c949db3de3218f1c3ba1344c1d921c459643807c3 2013-09-01 11:40:46 ....A 56756 Virusshare.00092/HEUR-Trojan.Script.Generic-fd73619a2859756025ce1ae217011383b43261f9f12858a0e8f3327be666e8c2 2013-09-01 12:02:16 ....A 45785 Virusshare.00092/HEUR-Trojan.Script.Generic-fd7de34ba64bb0e3568d42a4a061b284f645992756c2a8032ee5c51db95f34f5 2013-09-01 11:52:56 ....A 100299 Virusshare.00092/HEUR-Trojan.Script.Generic-fdd49273ee6b653c801c3fff6e2baa229a01e452ccce4139a2966b27cbbdcb9f 2013-09-01 11:13:26 ....A 14161 Virusshare.00092/HEUR-Trojan.Script.Generic-fdd8ddd02913b2d17f8d9d168027d1b9cdc02026b0eb5162c03413324ff1bc94 2013-09-01 11:18:02 ....A 47585 Virusshare.00092/HEUR-Trojan.Script.Generic-fde3f3efd8a5eaff82e493e5515e00e1b5b383b1e75b4a41dd3a7e2beb035998 2013-09-01 10:49:48 ....A 55035 Virusshare.00092/HEUR-Trojan.Script.Generic-fdeb6676f4341797da2cc5c084d5c94c23e4c0b943118c9d6f232fe462e74e16 2013-09-01 11:56:20 ....A 39667 Virusshare.00092/HEUR-Trojan.Script.Generic-fdfe4f97f05ed11f3c4a2b78b806e3cee728dbbf3fc4e72f02736af01a06b69e 2013-09-01 10:46:46 ....A 93362 Virusshare.00092/HEUR-Trojan.Script.Generic-fe1475e2b6cf5d4fcc179b01b0391a2a8c395e0980fdb546be3685785de17dde 2013-09-01 12:10:50 ....A 86514 Virusshare.00092/HEUR-Trojan.Script.Generic-fe4528e3d0718a0fe878610e0b5208dcec6a721bc745b53181807b799a5c1f98 2013-09-01 10:45:36 ....A 10620 Virusshare.00092/HEUR-Trojan.Script.Generic-fe45bc11152d39fa0547a0b9ec728202b08610694e24d82b51dbfe105cd1fb29 2013-09-01 11:05:36 ....A 34357 Virusshare.00092/HEUR-Trojan.Script.Generic-fe6a105eca42b7bceef555b6310dbe2e08da4e39d8fa31e2598a3698898fb260 2013-09-01 10:44:46 ....A 23473 Virusshare.00092/HEUR-Trojan.Script.Generic-fe7f3f6c63f871a6358184f1e38e82ba5bd77818ea473dc9b0bbf560327901cd 2013-09-01 10:52:14 ....A 69614 Virusshare.00092/HEUR-Trojan.Script.Generic-fe896d98911b049499cd7b747e180a8dabf723ec976e3a905da34395ae6dd749 2013-09-01 11:34:20 ....A 226250 Virusshare.00092/HEUR-Trojan.Script.Generic-fe969ca692ffa2705e13bf8b949ca38c372e2956e1879fa85accade2bb7824d2 2013-09-01 11:40:44 ....A 36928 Virusshare.00092/HEUR-Trojan.Script.Generic-fe99f75be2a63a78bd66d3b260915b5bc62e484b9117ee65ed23054361ae031c 2013-09-01 10:50:08 ....A 5444 Virusshare.00092/HEUR-Trojan.Script.Generic-fe9e48205b5573d719e51fd5fc157a5332acc7976643f50e33076252846892e8 2013-09-01 11:55:42 ....A 20477 Virusshare.00092/HEUR-Trojan.Script.Generic-fea91cab318a516d9f2f7abfdd355b797503a0759621ca6697a4ce01a425978a 2013-09-01 11:44:30 ....A 38666 Virusshare.00092/HEUR-Trojan.Script.Generic-feb8f0a4f7476091f66067f7256bb6f8bf58b6622bcb4d52d90ebe97e17af25c 2013-09-01 11:32:10 ....A 74594 Virusshare.00092/HEUR-Trojan.Script.Generic-febb8c14a4aa1b491abfc76bebccc5a535ccac1cc09334fea34f935aadeb54d4 2013-09-01 11:19:58 ....A 702 Virusshare.00092/HEUR-Trojan.Script.Generic-feca7d74130745510a1b611513d36fd83a62d8e63351586f0624d17279536239 2013-09-01 10:57:04 ....A 12798 Virusshare.00092/HEUR-Trojan.Script.Generic-fed8bef1979f483c01a23017003632d0c5f5e8cbeec29bb90bc7e5ec5e3eed88 2013-09-01 10:57:14 ....A 77924 Virusshare.00092/HEUR-Trojan.Script.Generic-fee56d8ce896e46cf3021e3a6b91cb4722f48af2845991de152ff4b460f035db 2013-09-01 12:10:24 ....A 26472 Virusshare.00092/HEUR-Trojan.Script.Generic-fee749b386b08cab27e7ba84269dd3e7e086865f8c5c70a828c936ff037f02c6 2013-09-01 11:42:34 ....A 15064 Virusshare.00092/HEUR-Trojan.Script.Generic-fee7e6d07a65fe27fab656ecdea853ae71cec9fcc66d98df90c9e78095b60619 2013-09-01 12:02:18 ....A 8553 Virusshare.00092/HEUR-Trojan.Script.Generic-feefc17e1554ff4b83219b97de3b9da673cf1b42442509b60cb555d676f922f1 2013-09-01 11:38:24 ....A 30166 Virusshare.00092/HEUR-Trojan.Script.Generic-fef0e56c702f406065409259f1b049c4954cb864575dcdb53529f1a4218f71bc 2013-09-01 10:59:18 ....A 1741 Virusshare.00092/HEUR-Trojan.Script.Generic-fef89db289f660953388d2208a97ebf78a10a4d4c29b210fe20fa5c6ae4df07c 2013-09-01 12:07:36 ....A 62706 Virusshare.00092/HEUR-Trojan.Script.Generic-ff106df07a51893776497a43b98ce442d97ce55f65a702a890ff4deb2b5bac3f 2013-09-01 11:37:38 ....A 34638 Virusshare.00092/HEUR-Trojan.Script.Generic-ff14bf40b98aaa427d3f95b7602bdde34d4cb1eec10cabbddbee060fa5c34d8d 2013-09-01 12:08:26 ....A 17074 Virusshare.00092/HEUR-Trojan.Script.Generic-ff191a6f5fabb3825e26aa6ac241a9dabfb75f085e484ff3a89cc94c7f9f0324 2013-09-01 12:04:50 ....A 293 Virusshare.00092/HEUR-Trojan.Script.Generic-ff1f8768600652085d7b9912b8d28329287c4c6c15aef6d8b0511aabfef3ab94 2013-09-01 11:50:24 ....A 10792 Virusshare.00092/HEUR-Trojan.Script.Generic-ff47d073afe3caf6c7a61c47fcc6509452a716fc7bc9d22045d4169ba022e6b4 2013-09-01 11:42:20 ....A 62458 Virusshare.00092/HEUR-Trojan.Script.Generic-ff59cc7a321cd9e279f38b071564e119e8d2b2faec251e67295a7c5b08c9d301 2013-09-01 11:45:16 ....A 2127 Virusshare.00092/HEUR-Trojan.Script.Generic-ff73b9154b5accab9b76863b1b44b85165aef1e685547b4d9ed45c5c7048b5f9 2013-09-01 11:07:28 ....A 902 Virusshare.00092/HEUR-Trojan.Script.Generic-ff758d04fc0ef955351d18a229565a4496373dd2f0f09117b7fa60c175ef5379 2013-09-01 10:56:50 ....A 32529 Virusshare.00092/HEUR-Trojan.Script.Generic-ff7a0d498cd1e2ffd0f16c7338b52be25673c813ab1a572572f289a68ab25ea5 2013-09-01 11:34:30 ....A 35361 Virusshare.00092/HEUR-Trojan.Script.Generic-ff7d1f2b77da49ccf6dcc23746ad955ba18c4df5092c2ca4193475c00d57857b 2013-09-01 11:47:36 ....A 14220 Virusshare.00092/HEUR-Trojan.Script.Generic-ff97302dd96fa69fed535039776d6cd08f2bffb49d03495afef289c928385b8a 2013-09-01 11:16:22 ....A 10893 Virusshare.00092/HEUR-Trojan.Script.Generic-ff99a90b218652bf5e9f86a1feba42d19677f6381ebbb08078518e79abba244a 2013-09-01 11:47:22 ....A 22472 Virusshare.00092/HEUR-Trojan.Script.Generic-ff9e15b877fbd5843f4d31b3cea4a42b65807c374a479fe197b4804e9eb757ab 2013-09-01 12:07:34 ....A 55329 Virusshare.00092/HEUR-Trojan.Script.Generic-ff9e6a16e2bc865fca91a12dc6bd5563124937faddc35aabbcd45abfa86cf1c3 2013-09-01 11:08:54 ....A 4283 Virusshare.00092/HEUR-Trojan.Script.Generic-ffb2b9b5a45407f7589effd61c0fe9d9da82bfb01d6546e8069ae61385c08104 2013-09-01 11:55:02 ....A 16647 Virusshare.00092/HEUR-Trojan.Script.Generic-ffd1f8540c56c29a0c9c5f9aa199cebe9af843fbb7a7c37165dc94d350912da4 2013-09-01 11:55:04 ....A 28816 Virusshare.00092/HEUR-Trojan.Script.Generic-ffe4cf8bbe1dd4b2afc1694c88b4fe1737ffd91bdbc1dc2bf3f604bae633b461 2013-09-01 11:35:06 ....A 1382 Virusshare.00092/HEUR-Trojan.Script.Generic-fff388a286e3d2ade8ad4b0430bc8f427c6993230a00efaadf931dc82f7f438e 2013-09-01 11:36:14 ....A 33829 Virusshare.00092/HEUR-Trojan.Script.Iframer-04f09e099b4b7132d6762f3fe66948c869d8e63c41421ea566e85ec62618bd5e 2013-09-01 11:46:26 ....A 87402 Virusshare.00092/HEUR-Trojan.Script.Iframer-0531c9d4981cc343d045a7ce2321fbe67f66f4cb68ccd4b0f043ff8b498edbcb 2013-09-01 11:39:52 ....A 24675 Virusshare.00092/HEUR-Trojan.Script.Iframer-06f57ca6c678e50dac7ee3e0c97e32f2f007be23fccc212213f581e89281306a 2013-09-01 11:10:26 ....A 19787 Virusshare.00092/HEUR-Trojan.Script.Iframer-09cc4e40e303b5724737f68024e3a17cc4ff1ec94f2d3865dfbfd1652ce92fb5 2013-09-01 11:39:14 ....A 26705 Virusshare.00092/HEUR-Trojan.Script.Iframer-0fc03a5964c7a47794ec5d1191ad319091ad50312df0585a29445e6d5c422de2 2013-09-01 10:57:40 ....A 3103 Virusshare.00092/HEUR-Trojan.Script.Iframer-100a471600af13baeaa8a6eaecaaa7efd81aab2b0d99ce8ba892d221e855aa62 2013-09-01 11:02:22 ....A 31142 Virusshare.00092/HEUR-Trojan.Script.Iframer-1026a077cb8cf67084a723c72e6f2a34972062f078917e0006549c90ce1d3086 2013-09-01 11:55:18 ....A 6154 Virusshare.00092/HEUR-Trojan.Script.Iframer-105f06d40399a430b8b98470f57534dc6419cbe5ee0ac7a84aa84fc4446eeb9d 2013-09-01 11:39:40 ....A 85470 Virusshare.00092/HEUR-Trojan.Script.Iframer-10907f79fa79a4839b8b7ef6318b26c191a64ca6a815e2d8eb4c286d2901f82d 2013-09-01 11:59:44 ....A 226617 Virusshare.00092/HEUR-Trojan.Script.Iframer-11553966389909e04a20f50048c5a289d5339949d3e259904724c384d3dac2ad 2013-09-01 11:03:42 ....A 3247 Virusshare.00092/HEUR-Trojan.Script.Iframer-136c6c8ab91585eff318a53ccc8a0fcbfb3b1df607f71ccc0ce4f35d5301dd9f 2013-09-01 11:39:30 ....A 85012 Virusshare.00092/HEUR-Trojan.Script.Iframer-14394a22937eecf7da8e361e4161a29a29ae97c1491a0e9523383e4c6d0738d8 2013-09-01 11:11:22 ....A 16754 Virusshare.00092/HEUR-Trojan.Script.Iframer-17a2774c9a56f8a917f7787a1a1cdcb9625143701ffaaf4e08df6e5c19243040 2013-09-01 11:44:30 ....A 16042 Virusshare.00092/HEUR-Trojan.Script.Iframer-181a8b60902173e135218bafc387db262f8113f465d82bfa9ba6d6be0164250e 2013-09-01 11:13:08 ....A 2514 Virusshare.00092/HEUR-Trojan.Script.Iframer-189064a7a5448415484d0c60ccc09b2964acd78df6d831e4d5f6239394a0f0da 2013-09-01 12:12:38 ....A 7627 Virusshare.00092/HEUR-Trojan.Script.Iframer-1965f9af7cf738a0c1f9461c6aa3ad185312c490a3752bff4e9b514087cc9999 2013-09-01 10:43:14 ....A 159177 Virusshare.00092/HEUR-Trojan.Script.Iframer-1bbe658b471825ba798613007282ff3b581b8b7c5fb3637541b9fbfb71f5bfd7 2013-09-01 11:05:36 ....A 15449 Virusshare.00092/HEUR-Trojan.Script.Iframer-1c9a8a31ea1e8d2d6924124514fbcbcc6d52cb29cc6326add9236a7d078d2cea 2013-09-01 11:14:54 ....A 7552 Virusshare.00092/HEUR-Trojan.Script.Iframer-22636e4768fd3efb3a4c04ba56e5bc4865f59edc98c2f6e8c85642cae0e72cb8 2013-09-01 11:16:10 ....A 22506 Virusshare.00092/HEUR-Trojan.Script.Iframer-23011e7710b0b83465de2f905fe9e4513d9200c201a2f351017347f8fbd074b9 2013-09-01 11:35:10 ....A 84762 Virusshare.00092/HEUR-Trojan.Script.Iframer-2647ed00aef9c35a01a963538a74cb51947aa7f6abfdf720622ae215cbf01b51 2013-09-01 11:15:50 ....A 323 Virusshare.00092/HEUR-Trojan.Script.Iframer-29612bf2cc7187afca4c9f5a054f328bf4459958fbf3429427616a022dada12f 2013-09-01 11:32:14 ....A 8494 Virusshare.00092/HEUR-Trojan.Script.Iframer-2c35a13ba906a31226f2adfb0945aee38191193776d3226e3336ef7edbea8886 2013-09-01 12:14:30 ....A 10189 Virusshare.00092/HEUR-Trojan.Script.Iframer-2d5cb563c5b2ce84afbc6a1a8783dd38c3f2ea7db5d83cee826139e9ecdfbf21 2013-09-01 11:45:10 ....A 159190 Virusshare.00092/HEUR-Trojan.Script.Iframer-2e20d692c277e37b3f95db099298c523d8e51829b2faec346a8f43ea7b6d9630 2013-09-01 11:39:42 ....A 55118 Virusshare.00092/HEUR-Trojan.Script.Iframer-2e22843d92f96572fcd5df3467a50dc3987dcd68e78e7a9bea71059d3c48cfd6 2013-09-01 11:24:38 ....A 46570 Virusshare.00092/HEUR-Trojan.Script.Iframer-3309240d811b62fa2e76f74af9244c24301799b2e301bb1624b42b6ba87590b7 2013-09-01 11:09:36 ....A 48509 Virusshare.00092/HEUR-Trojan.Script.Iframer-3609690bfd5708e31c5e6e31b1d5ed4cf67d765ae7f8633eb35ae356afe09f0a 2013-09-01 11:54:00 ....A 66267 Virusshare.00092/HEUR-Trojan.Script.Iframer-3a037caa4f9967d0fa41478fe6196151c85aef4960d77edb2f2874291a2cde1a 2013-09-01 10:41:40 ....A 75552 Virusshare.00092/HEUR-Trojan.Script.Iframer-3a9175bca6708393afd36ed5e9e9f4bf02afe5d7f4c140b4b430cf72e4c6b3cd 2013-09-01 12:03:36 ....A 14212 Virusshare.00092/HEUR-Trojan.Script.Iframer-3b195968e384480130c9a9a410e3c1b4ba748a450567b332c81b9c502ad92baf 2013-09-01 11:03:20 ....A 25162 Virusshare.00092/HEUR-Trojan.Script.Iframer-3b3cdab761cb1e88bd4670e8c962060a359862117465a9c86c47cf11284d1c76 2013-09-01 11:48:48 ....A 50374 Virusshare.00092/HEUR-Trojan.Script.Iframer-3b9ae02e3aea69da80018c42c3ea17c0616117093701a7961b65e35d07eeb768 2013-09-01 11:11:44 ....A 15738 Virusshare.00092/HEUR-Trojan.Script.Iframer-3bafc0e8374f1b18d170b1f9b942a2bb983508c504a9dbd34b68853723a5f69f 2013-09-01 11:45:20 ....A 21832 Virusshare.00092/HEUR-Trojan.Script.Iframer-3db5a1e846e3dd84e621d359d0ec341d14a5b9bc85e77ede7c9db2989c68fe7e 2013-09-01 11:51:10 ....A 6023 Virusshare.00092/HEUR-Trojan.Script.Iframer-4302ec65a8d731a037bbed67a0ba7cac76927a61d36e2693a111cda162b3a0f8 2013-09-01 12:15:02 ....A 343 Virusshare.00092/HEUR-Trojan.Script.Iframer-43dc1d73e0c915efb7bff958f5f13c4ded93bb8c7d76fa9409a2810e48e1ce00 2013-09-01 11:53:14 ....A 30440 Virusshare.00092/HEUR-Trojan.Script.Iframer-470cc8db99e0e278d3f80ca5e4023ac65ac79bf7a7c3e799ca7244e0f4731381 2013-09-01 10:42:06 ....A 21905 Virusshare.00092/HEUR-Trojan.Script.Iframer-471d3f2ca49326a31e8e4b5513ca2dde1cedce77e1cc8b6d8db51186c4b18479 2013-09-01 11:04:06 ....A 18528 Virusshare.00092/HEUR-Trojan.Script.Iframer-4f78e7232652e8fccadecea348afbe8c0bb9007542e2977533ce958d382e11a2 2013-09-01 11:27:24 ....A 14992 Virusshare.00092/HEUR-Trojan.Script.Iframer-5504b4db1a5d21075c637e5e82f0d63b7978aba29ba0c7aa83f0b2488f238ec4 2013-09-01 10:43:22 ....A 129533 Virusshare.00092/HEUR-Trojan.Script.Iframer-55fcdc7e95712ead176fa90c9590af248528bb16f0ca474bbef0bc0403b11385 2013-09-01 11:55:02 ....A 15249 Virusshare.00092/HEUR-Trojan.Script.Iframer-61626e106029e095a688a72796d62ba1117caee959af800a38d7b68e98f8daeb 2013-09-01 10:52:02 ....A 10046 Virusshare.00092/HEUR-Trojan.Script.Iframer-64d27f0596ec829b06f1cfc3dd1fdf4cd3179fafcae963e1f66158fad101e051 2013-09-01 11:48:44 ....A 161841 Virusshare.00092/HEUR-Trojan.Script.Iframer-6b1e3155bab9b440ab82d94c278065f91ccec7ebbba25cb9cf218eed798949a8 2013-09-01 11:40:50 ....A 55309 Virusshare.00092/HEUR-Trojan.Script.Iframer-6b8d4c8547f92d5d58b05ef94362ee12ba91409def91e436f28fc9779c8d8471 2013-09-01 10:58:36 ....A 15230 Virusshare.00092/HEUR-Trojan.Script.Iframer-6c270b6bb08ec01af564d312454b1e2037d002f45948f8a3bab8cb5ccb989e10 2013-09-01 12:07:24 ....A 19787 Virusshare.00092/HEUR-Trojan.Script.Iframer-6f7aa13148e666bf56c4c49976ef9eef410889061e0338ba9b65d9dfb3233c8c 2013-09-01 11:59:44 ....A 48430 Virusshare.00092/HEUR-Trojan.Script.Iframer-81f1aa299d6b2d134ba1c117ba745e84db77bb6290ba8ae84f3f3dc45ba3219b 2013-09-01 11:58:20 ....A 73703 Virusshare.00092/HEUR-Trojan.Script.Iframer-87821ff4628531842680760c10f065ad598d505d1d8d24b22770325727f4731d 2013-09-01 11:09:38 ....A 13608 Virusshare.00092/HEUR-Trojan.Script.Iframer-8c33dbb02176e13d1e20f290038c3bb88b2e1d8c38a783f528ec421689843c5d 2013-09-01 11:01:48 ....A 57590 Virusshare.00092/HEUR-Trojan.Script.Iframer-8e2ab3463ffad483d57c544575f06beda96a80088e970767603c81aac8f8e6ea 2013-09-01 11:18:18 ....A 8610 Virusshare.00092/HEUR-Trojan.Script.Iframer-8e5477bfa88b36961d7aa52623b52d265e51fe27e38f3c6bf3b5d8a247d3fa03 2013-09-01 12:14:44 ....A 10200 Virusshare.00092/HEUR-Trojan.Script.Iframer-96e2ee0374d52101d98efd520f2a22faec8fecaa776514f70654092d2ea5c2be 2013-09-01 11:48:42 ....A 44270 Virusshare.00092/HEUR-Trojan.Script.Iframer-a537005652291db7d624e0d744eb1a8ea90fe66cfa74967a520ea82cf6acfd76 2013-09-01 11:07:54 ....A 4235 Virusshare.00092/HEUR-Trojan.Script.Iframer-aadef6ba6ebd572ec90b39fc57604306fbd3d6788f7a34ddaf3ea0e47f97e87c 2013-09-01 11:24:32 ....A 15250 Virusshare.00092/HEUR-Trojan.Script.Iframer-ac6e7d27fbb3986c168fa2ec5a77275e6e4cdf8779c7eb20a84ea52827de7d90 2013-09-01 11:32:22 ....A 19246 Virusshare.00092/HEUR-Trojan.Script.Iframer-ad16921632f4360d95d1bd17665eaec127f1f258c1bc7264d4da99f23c195344 2013-09-01 11:49:16 ....A 65606 Virusshare.00092/HEUR-Trojan.Script.Iframer-b01634e1d4e15578d285889d06fc67a149149233c7fca3c0e8895ae74f7ecd80 2013-09-01 11:26:50 ....A 58088 Virusshare.00092/HEUR-Trojan.Script.Iframer-b98f72e1e2047c4bef41fac55fc7ecd4bb08aff76200a708547f5d127a90a307 2013-09-01 12:00:52 ....A 8323 Virusshare.00092/HEUR-Trojan.Script.Iframer-ba5ef9941158bce66c043ee4cbdc3dc5402a03d360925d4fe67e2c8b3e8d7c47 2013-09-01 11:32:24 ....A 7318 Virusshare.00092/HEUR-Trojan.Script.Iframer-baca2581db6e78ad7952711ce2511df10b48ee4f2ad2c624df0e4632a031b1eb 2013-09-01 11:11:48 ....A 10187 Virusshare.00092/HEUR-Trojan.Script.Iframer-bcf106acf05d8ee3bd4b29e1d5eb7e0630dff59e0d730889f20be0b30794fb73 2013-09-01 12:03:08 ....A 30440 Virusshare.00092/HEUR-Trojan.Script.Iframer-c2b3903e2c45cf68ff6f65bd9e9fb72d8ea8642dfc1dda39e21acc3e17f7bca0 2013-09-01 10:57:18 ....A 40830 Virusshare.00092/HEUR-Trojan.Script.Iframer-c6749482db1cd93e4c1320d4b93ff5356f5b1a1bbd6b5ded9e88088312a54e8d 2013-09-01 11:34:52 ....A 15058 Virusshare.00092/HEUR-Trojan.Script.Iframer-c902eff7a15cc5d0cb1147bf91b0ce0f65813b924b5a5ef451442cfbbf722d82 2013-09-01 11:56:56 ....A 14621 Virusshare.00092/HEUR-Trojan.Script.Iframer-c971abbfb0941abdee6c570545c7ef30295c0ff7af23903d44076562dc3796b1 2013-09-01 11:50:38 ....A 3787 Virusshare.00092/HEUR-Trojan.Script.Iframer-cf73afdd1034ddd29ef625ede56068556aa93309a34ce8478bac7dd5423230b2 2013-09-01 12:11:22 ....A 15394 Virusshare.00092/HEUR-Trojan.Script.Iframer-cf9573ccac0787fa9a2cdc1f4d65a1c74360d9868e1cc07fd238aba46eecd70b 2013-09-01 10:46:20 ....A 9417 Virusshare.00092/HEUR-Trojan.Script.Iframer-dcaab8b61162c613ef6004939901933b4d25f5c1c7ee7e2f5364364f40ae729d 2013-09-01 11:39:36 ....A 58270 Virusshare.00092/HEUR-Trojan.Script.Iframer-dee0b70afd64926023a47b3a5e0fc8baa0d83511cc40fb3bc35d1a180485fbba 2013-09-01 10:53:22 ....A 15448 Virusshare.00092/HEUR-Trojan.Script.Iframer-e17e2807b33a4d63d5c88e8da55d912e1f063805d4709e95e97f459266fe7e8a 2013-09-01 11:37:38 ....A 32729 Virusshare.00092/HEUR-Trojan.Script.Iframer-e2b7e85a7449c737fcc510b8f34588cc85bc1e8c34ca74f389186fef40f2d281 2013-09-01 11:09:28 ....A 17936 Virusshare.00092/HEUR-Trojan.Script.Iframer-e84a62a5b3a8dc4db7597b827f701e54405020921e9ef8797434f29bf614b95c 2013-09-01 11:06:44 ....A 15041 Virusshare.00092/HEUR-Trojan.Script.Iframer-ea1b02f5528a9702068362877a0957c1ad84b9218962669d9cb3eb51f7b6440c 2013-09-01 12:09:26 ....A 159172 Virusshare.00092/HEUR-Trojan.Script.Iframer-eb2bd94878095ea64054aac757cf72610c1b2a414064ffe7de90c571ba168768 2013-09-01 10:48:52 ....A 15159 Virusshare.00092/HEUR-Trojan.Script.Iframer-ef9fb5d83ee59365e1053c75179ea22147c97cc4999d58e8c48d264ba3408e9a 2013-09-01 11:01:48 ....A 22258 Virusshare.00092/HEUR-Trojan.Script.Iframer-efe909f53a7dec4df2a6e6780777ee1b3c73a88907e7772be2972b388fd58829 2013-09-01 11:27:00 ....A 10095 Virusshare.00092/HEUR-Trojan.Script.Iframer-f02d78c6d3599c2c0a3e3c8c8003d257e099d638b735a4195a4ab68463bebfd8 2013-09-01 11:55:02 ....A 33262 Virusshare.00092/HEUR-Trojan.Script.Iframer-f1aaec37a9469bd3a139f11154216f9985b6c91bcff77fc58f78f0cb97989b13 2013-09-01 11:34:44 ....A 10198 Virusshare.00092/HEUR-Trojan.Script.Iframer-f382987d556a504b66cf6780e37923ae99214438118121ac7675a418f6ca06f8 2013-09-01 12:04:00 ....A 58029 Virusshare.00092/HEUR-Trojan.Script.Iframer-f5b53b58eb2d923c56620f1a8091cebdcb19e1254a850f39bfa3e157a476e55a 2013-09-01 11:34:26 ....A 9252 Virusshare.00092/HEUR-Trojan.Script.Iframer-f95e69c17506149d344f6a7866ddbcf33a7503a6f24cef9138cbadf31b97c7f8 2013-09-01 11:07:38 ....A 5415 Virusshare.00092/HEUR-Trojan.Script.Iframer-fb2a760566a0f82b8d645c26daa562c61d6112b62263ea3da30c2355435b79b0 2013-09-01 11:45:18 ....A 12708 Virusshare.00092/HEUR-Trojan.Script.Iframer-fc3b2014269dc5ef0da24bb3864740174acde8127cd2402e03eaae1731725a27 2013-09-01 11:25:24 ....A 369435 Virusshare.00092/HEUR-Trojan.Script.Miner.gen-2057a9d41c2275bae0a46b6b9871994a7f2f4742d287326c89af45b42be45840 2013-09-01 12:13:38 ....A 1571589 Virusshare.00092/HEUR-Trojan.VBS.SAgent.gen-f5d5157f93572cf7b76e5d009a1232294e7af124dd8acdd4030a9915c56af966 2013-09-01 12:10:44 ....A 701440 Virusshare.00092/HEUR-Trojan.Win32.AdBape.vho-0b7cab5280ffe68c05a988bd2183ab8c187b87876642c8823c7cbdee55dd28ec 2013-09-01 11:34:02 ....A 701440 Virusshare.00092/HEUR-Trojan.Win32.AdBape.vho-257785bd4b6bdc63830a35c79311637c2e817d5eb6b040a7d21a996600fb4b7d 2013-09-01 11:49:28 ....A 700416 Virusshare.00092/HEUR-Trojan.Win32.AdBape.vho-3b88d2f798b6f9c630400811b41a4422b5102ce33095cb5d4b491891a2cdb036 2013-09-01 11:46:10 ....A 767622 Virusshare.00092/HEUR-Trojan.Win32.AdBape.vho-4770705cdecdd32ca6e97d55bc5c750cbf380e0cd5627d862f7ecf17549504c6 2013-09-01 10:54:38 ....A 701440 Virusshare.00092/HEUR-Trojan.Win32.AdBape.vho-50e255e0e6e68273c2f41301491a64a0849dd6c89a0b543225ac2dd29c174230 2013-09-01 11:03:56 ....A 4920361 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-044934e8a8a02a7860e2224e7192677eb723dfcce4081c29595cc7770c13fba5 2013-09-01 11:37:24 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-0cca1621d54b80155b6f57aaf1a5a966a6fbb07f1024a50574a65bd901d4a501 2013-09-01 11:16:44 ....A 1082004 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-0d3fce578b378408c7964b1b63d629fcbe64999745ee4355c210667caaeca5e0 2013-09-01 11:43:18 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-1017c5dc833de3647e616e6da1e3166c27f8c27d03996c2031a2b3ac607fd4f8 2013-09-01 11:55:12 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-10c39dc6e71f8fd7f2264812a50d187f6435d049030bed47507e0ada474ca3b9 2013-09-01 11:42:16 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-123937c3ff910bdb9946b525a27813b7ffe292fdbc1da8b3d753dd13faba8669 2013-09-01 11:41:56 ....A 913259 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-136af9e5cdb44487e15fd2e05f9d38ffee7a4a30a69cefe13d2371012044ec9c 2013-09-01 11:38:58 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-15860bed981ddc7feb95f92ac1cc0df75692c5c225eceb77c639cbefc0eda820 2013-09-01 11:06:08 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-15d746a9c390624379fbe413855b844fb372df26b0e91cad66c44a0f6ea705b5 2013-09-01 12:09:46 ....A 980170 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-1a2c8940583b3f53d581dc0a51284dc4716c16a755ca26f42a065928207e002c 2013-09-01 11:00:24 ....A 836348 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-1a96c399545ef519751e819b3ff029858c6d311e6a9cf865e1701386ae3b23ed 2013-09-01 11:30:50 ....A 3545788 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-1ab0d28e84ea4d0c20bdb5585540fd87cf0703e446eded5b74efcc257a9487f2 2013-09-01 11:46:00 ....A 980165 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-1afc81b772c74411825f528bce1ee9b43a5998ff5020609962fe6bf8c01353d8 2013-09-01 10:45:16 ....A 1025971 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-214734f8f64d1c65c0d9608468e2244a42c8d0e7b06ec45789049b5bd2d0ab90 2013-09-01 11:53:10 ....A 4113345 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-21b9ede45c164621e3fa2cd559280ce521d9597782dd676f3149cb2bfe06cca2 2013-09-01 11:14:58 ....A 2372770 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-232c0816c051e53f46aa686426439ed1d8c3f227770197c35d21627ee109a5e2 2013-09-01 10:47:02 ....A 9312979 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-23896a098c8285748e2e1389abe81408393f2ad07f20d5cc9084ec79f78c332b 2013-09-01 11:00:02 ....A 1237515 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-2488f49c772ccd1ed4cbd5e948786d0e5338fda257e9ea088b0d34824e4a3ad8 2013-09-01 11:03:26 ....A 980162 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-24bb2247cac31323a24cfa83b1a63b2270d1f3571d4254d82bbf0ac12d6147ee 2013-09-01 10:46:02 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-255af0714a13709cc3cdd10abb2113ca774363fe82c3b47b55d789797649e4ff 2013-09-01 11:32:06 ....A 980202 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-27f86992fa65ad7f3ab4b6deec9a37881ca9ba9aed214ba896a464f4bcf4fddd 2013-09-01 11:27:44 ....A 980201 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-294c5f8c87178e94b6af05ffa60724eb292a97e1c2d4d578f515c01a0c1d8b19 2013-09-01 11:54:46 ....A 1223958 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-2fbb604f8ce000a02f57d6a45c7a6b47dd94c4e5f50f67a3d379fdcfd5b515c9 2013-09-01 11:57:56 ....A 980176 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-30156ae7de7460c3a37a34ae635aa075ba2387d4cdd442a56e94a02a4b0833bb 2013-09-01 11:14:24 ....A 980175 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-318c081cda296659b5908b773b17a9edefa8c321ce822eabbe1cf9ea0603298c 2013-09-01 12:10:28 ....A 434643 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-3420d137ae230da25263def14160240c832f4c5dcd96c97088b6c5087e142cfb 2013-09-01 11:37:14 ....A 980168 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-342c44d04699fa0a7d67c0bbf6cc9ff9333ed184ef28f3d382825385249710fe 2013-09-01 11:01:16 ....A 228112 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-370b49b492142d5207b16bcabba47a3b3edfcf522d8e2099612836854170bb80 2013-09-01 10:49:50 ....A 739223 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-3994ccb86b8d1685bac24bdc2b590ec233e4dc503e604f83f919a70782f765fa 2013-09-01 11:55:10 ....A 1221426 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-3a95baa18627c93c3e76f9b840636668a9576e6016be29fead9e33c9480a3527 2013-09-01 11:02:26 ....A 2841712 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-3d79124a1e1c3bee8b0ece4b420687abb41b61385c53696e16a90fbd7ff646ec 2013-09-01 11:49:40 ....A 980171 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-43e3cac8517d844b643f72c50b8b39bba93862a3c9890230779112f8e4ed8d0e 2013-09-01 11:37:30 ....A 510187 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-441a44e592e005cdf350cc6b4a015b9da08a1ace21029e94a5f3d75b32d6ad8d 2013-09-01 11:07:24 ....A 747665 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-44b095cc93d9829d13ac95c6697757d3171b0b855a9442e2e885f41f9b5ab16d 2013-09-01 11:06:30 ....A 465834 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-44b8301a4dd076545b7424c913fb1836985647436d57c02ceadf570b98aa945d 2013-09-01 11:06:48 ....A 1223961 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-4641e81e7c97f104c6eac91c121d7ac7a19e831a431a69c3c627591ce12d301e 2013-09-01 11:01:34 ....A 238454 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-48951494bcc1655a9515457f1cccecd06cd02e43909ae3e688bb17165a1b38f9 2013-09-01 11:23:54 ....A 980175 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-4b11ff3f7922cccc0484777cac1b5be5ff29278a3968e0493375425791180b6f 2013-09-01 11:50:24 ....A 980165 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-4b510081cdd54e80927684efa8d083cf26b4da5cc03dec4f2f820e0ba6ded703 2013-09-01 11:46:58 ....A 1539096 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-4b8cf2ee5018ba3daabe73b8cf9292363908b2b9bc82795949298e1f93d34b49 2013-09-01 11:57:14 ....A 1629552 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-4c729a45ef291bf3835789154aeaf9cb69ed4b19dcf44b29452e3e1d6c53c943 2013-09-01 10:54:56 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-4cb248045c9156685d59d7db98605c0544ff79b5b0e6e538fc2ac4f81eedc151 2013-09-01 11:58:30 ....A 1082005 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-4f08ca4190af46950609e6b7f7e1c6d4053e072df6e4b6fba454a8d02e5bb5b8 2013-09-01 12:04:52 ....A 521567 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-51a5d19bc091de2ebf9d8e8c4f01e291b30df3eb403ea1d8ef7fc3a6d8f84ebc 2013-09-01 10:52:46 ....A 980162 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-51f5a7c8841be1e3f5e28cccc6267f5f3f625d222a6498263aa364977e63aac2 2013-09-01 10:44:32 ....A 1567744 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-577762a161da532f761d729d6a5500f51c25beb8546e3f71af0992670e62af73 2013-09-01 11:41:46 ....A 1003008 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-68bde9af09513567b3dbe38b2ff1cc313d9d5a0ef96500763e52cc953673ce20 2013-09-01 10:44:34 ....A 424448 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-73aee2a77b80675971a810893d1d6d553302f253827e92ab83deaa0a34d44c8c 2013-09-01 11:19:24 ....A 427520 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-804f5594258daec61c94363264271d155c609bc3ba69c5a4e0f5e5480355d582 2013-09-01 11:35:26 ....A 4052724 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-81f3fb8b54704b23d8cd6504f8c06134f1fbc75062b9423de76d11801a28616b 2013-09-01 11:26:52 ....A 573440 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-8caba364e2ad53ca7032a21d3428b359822704a04a154b45b5c4c20d8a97cd9b 2013-09-01 12:13:02 ....A 586240 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-9c46991ede1a6053c7cdabfbfb79c85d4488c38712127775f74e59a73c68d08c 2013-09-01 11:45:18 ....A 438784 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-9dd94abc26cf22207e3c2ae87f454fa5df5cdb5a3a77b432c484634eae321324 2013-09-01 11:54:30 ....A 18644005 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-a88da04a8ec2e49c77c3a4d2d9fad9e49a84d7e6bb5f88f4f08adb3d6e1e2d70 2013-09-01 10:50:00 ....A 1114952 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-d021520000693115e48a109a9680ce25e7429855dacc6e626e47d8385d5a0870 2013-09-01 12:01:48 ....A 950272 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-d3b2a6431747e2085a85afee49a5efe2f1c7a222b34376ad15f306f65c0f4047 2013-09-01 11:23:16 ....A 2195556 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-dca0ca493b1f248cd4320fe3b6cefdf77321949a58d3cd6957db135e2e619390 2013-09-01 11:30:10 ....A 635904 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-ddd2a74550f57ad6cd787e00f6fee2e481343c9db1f06b0ca9304e31d28f9e25 2013-09-01 11:03:56 ....A 548352 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-e31928ff874553ebc9934f290c7a71744c713ad7384a9a6e42e38015c6ee4685 2013-09-01 11:10:34 ....A 1286656 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-ea06d58baebc599b85135d5a692c0e332e9305ad68d24da5d86601ffd9a71241 2013-09-01 10:44:12 ....A 1686016 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-f41b5de06b7f9f34f5b2d7152c0843aedc73e2cacfddb333d3d42ca1ef50f99d 2013-09-01 11:08:14 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-fd70a09d77cf6dbb567a275bdc3b871bef5fe293256d5c5ea6a37f2028170438 2013-09-01 11:30:12 ....A 78479 Virusshare.00092/HEUR-Trojan.Win32.Agent.gen-ff6038b6c0821e6f2d7f3445978229126148c475a70070f74406a11de9e86cb7 2013-09-01 11:42:48 ....A 10469200 Virusshare.00092/HEUR-Trojan.Win32.Agentb.gen-089f744e48c6eeda777449b082f0a8f281663912fe531d93bcef1423e16af3fe 2013-09-01 11:11:16 ....A 2201590 Virusshare.00092/HEUR-Trojan.Win32.Agentb.gen-09cf0efb07c47d38dee444d6c55db88261359d8d85afaf855f96d3d1fe104927 2013-09-01 12:03:58 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Agentb.gen-2fa4f97a9d1a4a9e3c4faec8f7ee85a36c006fff1a4e4a0169a4fda99c49761e 2013-09-01 11:07:52 ....A 4153616 Virusshare.00092/HEUR-Trojan.Win32.Agentb.gen-38bf59e104770cc576871d2694a2f36d9a0ba73eb5b4b7621bcc415584aef4f2 2013-09-01 11:38:00 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Agentb.gen-e502aace08e2da8594da19594a0a22ab8b56d7f2f432985f94fb54f5fb6a6fe5 2013-09-01 11:26:54 ....A 308552 Virusshare.00092/HEUR-Trojan.Win32.Alien.gen-06092a3ad6775f6505e546d211075db789fbb34b0acef6c46a9ed6e9b528688a 2013-09-01 11:53:00 ....A 2240 Virusshare.00092/HEUR-Trojan.Win32.AntiAV-013e9e5204739318183b5a38f74f5e97b30a8fcf0ee8406a9800b496223b84a9 2013-09-01 11:04:42 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.AntiAV-1b30e64d5f29c5964d4d7f130f368a85df0b401395fd88d8c556fe7e77ba6fa6 2013-09-01 11:12:10 ....A 172374 Virusshare.00092/HEUR-Trojan.Win32.AntiAV-1c3c52e8c3c3b6673fa53201afe67098ad4ded5e4ce33d5f8e9089bc299de0b7 2013-09-01 10:51:52 ....A 48238 Virusshare.00092/HEUR-Trojan.Win32.AntiAV-6589c51bee4d0543683bf3099807f878097fed621e3b2af8a2846a45b56f6aad 2013-09-01 10:48:12 ....A 50421 Virusshare.00092/HEUR-Trojan.Win32.AntiAV-7453ff1995394d611eaab69241a1addf697e5e10c482a60f5f34910a03c5ad19 2013-09-01 10:58:06 ....A 2896 Virusshare.00092/HEUR-Trojan.Win32.AntiAV-d65608392e922620c2a6d3afe540eaaa987febee63a82b24fc90cfe064a769c5 2013-09-01 10:42:08 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.BHO.gen-4463ab461ddf9ed3d23bb20875bdd059f3d815c0b9a11f83f4310a3d174cf594 2013-09-01 11:35:54 ....A 386347 Virusshare.00092/HEUR-Trojan.Win32.Bingoml.gen-01625138efaa0d0d4df48c0f702541886b18eb4870c78c9d4d7e8017f0361b88 2013-09-01 10:55:28 ....A 2428928 Virusshare.00092/HEUR-Trojan.Win32.Bingoml.gen-22acce6961a7ac4e205cb350bbb7f41283df82ce902c4f6d6dcbb221f11b708c 2013-09-01 11:16:56 ....A 1659881 Virusshare.00092/HEUR-Trojan.Win32.Bingoml.gen-41a38afab54e32db6550cd67755809473e403489068e50b9f9a000b2b828d334 2013-09-01 10:55:14 ....A 612441 Virusshare.00092/HEUR-Trojan.Win32.Bingoml.gen-442a6987f171a19a7c0edfc8fc2ee3566aaede62dc346b45d7d7d44a49add898 2013-09-01 11:26:06 ....A 1572037 Virusshare.00092/HEUR-Trojan.Win32.Bingoml.gen-47d5f0cd85853fe6a45f98ccc706d6ffa4a000b4afd36f26700c74d393245c6b 2013-09-01 12:02:50 ....A 1131691 Virusshare.00092/HEUR-Trojan.Win32.Bingoml.gen-4b0f72cf192d048ab8411b047d17d180cbf7c2cc9de618d0296f648d96d163cc 2013-09-01 10:46:18 ....A 323072 Virusshare.00092/HEUR-Trojan.Win32.Bingoml.gen-d4af340ed626036adef80603cfccf97c9411a579edcdb92aa700d434ceabf8c0 2013-09-01 12:08:06 ....A 249201 Virusshare.00092/HEUR-Trojan.Win32.Bingoml.gen-dfad9e57d19f7d0e6566f060c1698bb1b19031af0c6b038f3237730f0ea17cf4 2013-09-01 11:54:06 ....A 4254096 Virusshare.00092/HEUR-Trojan.Win32.Bsymem.gen-e611ab24516a011a2d6bec38677450402f89f3e427af92a4391fccd6c5d43bc2 2013-09-01 12:04:50 ....A 580512 Virusshare.00092/HEUR-Trojan.Win32.Btcon.a-475ae95419a969a164208c7d2a7985f8b2ded0d1e5a66350fc8066d067be9103 2013-09-01 11:30:30 ....A 739840 Virusshare.00092/HEUR-Trojan.Win32.Chapak.gen-0bce9ed2fddf633ac1765950bc4e2f8dc7b4d2362383a7ebcbb7aeb73d659be6 2013-09-01 10:45:36 ....A 439296 Virusshare.00092/HEUR-Trojan.Win32.Chapak.gen-ea88cfd9cb76dcb25e3f532cafed0e22f11b9af4ac13f7fa480ab053ee1a339d 2013-09-01 11:27:46 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Cometer.gen-5220d3c58062e6e33c78b9614bcb3592acded7ef151d07424d534d8b8132c89d 2013-09-01 11:22:22 ....A 185960 Virusshare.00092/HEUR-Trojan.Win32.Convagent.gen-5ccb0104eb90be29094973897705bbd57b938635e953e41547830518b5a2a802 2013-09-01 11:54:18 ....A 36388 Virusshare.00092/HEUR-Trojan.Win32.Convagent.gen-7694b3f48a4561205f56919e4599df168e6d92b6dd96f479247074a5df4cf0e6 2013-09-01 11:17:12 ....A 946538 Virusshare.00092/HEUR-Trojan.Win32.Convagent.gen-9d7bb08c68fea16bb31e8ebdcf3ca58e97f4152a994f478aef258fd50ab6aa97 2013-09-01 12:03:06 ....A 23922 Virusshare.00092/HEUR-Trojan.Win32.Convagent.gen-f2e9b3f73b19c066d28f1569f2e6ea4ef644c1b33f1aca1662978ff84bd75f91 2013-09-01 11:16:58 ....A 536820 Virusshare.00092/HEUR-Trojan.Win32.Cosmu.vho-4f0c4711ba65c22fa650e18b86f16463352a8fa5c0e2e22899ad60da2acae341 2013-09-01 11:01:08 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.DNSChanger.vho-891740afd5aa27e1d7819b3f3499c88616c243e416c464e1742f9b2ee6dffc69 2013-09-01 12:03:10 ....A 151745 Virusshare.00092/HEUR-Trojan.Win32.Delf.gen-31e9fa60e9cafc4d2feb061f592f762fd40172b9e938ef7a4fdb7b698835cf89 2013-09-01 11:54:10 ....A 242688 Virusshare.00092/HEUR-Trojan.Win32.Delf.gen-f72eb390a80b584eb4d608bed7f13d43a470b479041d91cc7253f52e6856dde0 2013-09-01 10:46:02 ....A 736768 Virusshare.00092/HEUR-Trojan.Win32.DelfInject.gen-15c24a8ed61e552e050459d9dc143628e41aa27049c01bbf02eb43ac6116622b 2013-09-01 12:12:18 ....A 723968 Virusshare.00092/HEUR-Trojan.Win32.DelfInject.gen-31299cb847bb57285c5f32a0616945a26e380f8731d58c2993a6622ca6fc0598 2013-09-01 11:49:24 ....A 843776 Virusshare.00092/HEUR-Trojan.Win32.DelfInject.gen-317a20a20d2429b07b6fa9b076935fa0e9d60d61e0a2bd92c0aca4003d86abc4 2013-09-01 11:27:26 ....A 3556960 Virusshare.00092/HEUR-Trojan.Win32.Diple.gen-6040174cd4169ba117d073b8b62569ae3d63996fafc7a5eeba698270ad96f1b5 2013-09-01 11:58:16 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Diple.gen-938418182c73310153e92d3ae61132b2fc53717aa16d84ae129df7d11ae8d4fa 2013-09-01 10:59:24 ....A 3442862 Virusshare.00092/HEUR-Trojan.Win32.Dnoper.gen-04a5ace3afcd451d71f9d8fcf22a68301708079d97f5022015fb5aec97664206 2013-09-01 11:50:54 ....A 6886814 Virusshare.00092/HEUR-Trojan.Win32.Dnoper.gen-1dea6f0354547df5c1b15fec48850e732d23dc4582fe3d5bec18be4b28e6bab2 2013-09-01 11:31:42 ....A 6886814 Virusshare.00092/HEUR-Trojan.Win32.Dnoper.gen-4855d1bb4a8374612c10297d28bcef1386f7dcd9e84927f41c2223be12d01e7a 2013-09-01 10:45:48 ....A 506880 Virusshare.00092/HEUR-Trojan.Win32.Downeks.gen-f714e17c299121bc232f40467908da553198f9c732e4630715cd6ac0745fb407 2013-09-01 11:38:36 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Eb.gen-3bcf15c4a6ce8e09310934b8bae8c4cd212a333602b818f2ebd3db6cd5dc4d6f 2013-09-01 11:56:00 ....A 76968 Virusshare.00092/HEUR-Trojan.Win32.Eb.gen-fd9a62174d3bab61281275ad983c347cb6c05ad5f52e6af4720247d15d680ffa 2013-09-01 10:44:36 ....A 70916 Virusshare.00092/HEUR-Trojan.Win32.Enfal.gen-3c339552ce66a55f50adce7bf5f4b00395e6f5697b58ce6f29b6369f63a8048b 2013-09-01 10:49:16 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Enfal.gen-4c581afa328639180715c6361a90b497737559a326ddb534c01c8bd4db0cc9a4 2013-09-01 11:38:48 ....A 1064960 Virusshare.00092/HEUR-Trojan.Win32.FakeAv.gen-88c3c9c12be142d89c6d8a18d55cdd37ad38e8cce8f4535fa9a23d60bc1aa249 2013-09-01 11:30:48 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-00d3214cc49a48e903dc9c5a5098f681d4860dc053047cba0ce1e98f241e1547 2013-09-01 10:50:00 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-032a0c08634d08675923bb0eef039d273b8fe76b6929f2410ceca274eb23495c 2013-09-01 11:40:38 ....A 66424 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-034081f2db415aa86bc545321d9ec805569e85a86f62e8264c7a41a4f686212c 2013-09-01 11:12:44 ....A 118196 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-04c5677fc26f597e14eef675b1066c24f6f4d3ccc56e0b5c29d2c6cf5169a334 2013-09-01 11:15:42 ....A 215552 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-08dd9815bbe51cfcc55fa5e4eef258a2ebf0c9b170f9691bd2dad1b3ebf3293b 2013-09-01 12:10:06 ....A 283782 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-09cf68dca97a440d2bd9df6135404330f8a3373aec30418d7212ee13b0f10268 2013-09-01 10:57:06 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-0b4add7ef5636f6a4b4c3fa0bae299385c43f8c9b8465edb9d4449f17bb44ecf 2013-09-01 11:18:18 ....A 269824 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-0bd81fe2ad7da7c749bbdbe858d7723f0137986f4a648df9d0d68f9c6856605b 2013-09-01 11:49:50 ....A 129043 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-0cbd17c3bde89237843c2d75cd0977a220f2be55cf80811e20e8904c5980af01 2013-09-01 10:51:28 ....A 149645 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-0f7f2145b14b4c9c081cbcd81867eb1bc598570ec32ba0455d44714316d820e4 2013-09-01 11:06:02 ....A 41263 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-121833a0282ab06206818bedbec15cbb845eee69872878766fb69923bcc781f6 2013-09-01 11:19:36 ....A 239598 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-126c5015fcaccf4f7acdc2b4aeba785c2369e14997fa56e9dcb427b4afeb70ec 2013-09-01 11:49:56 ....A 275740 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-16462813e1cf45b3bdbe8edc0a675c3f8d2c55ea08f74b09bdcedd9c2bb8c03a 2013-09-01 11:03:32 ....A 151676 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-1751683def102421f28583e853c93eefe454e7fb2c0e8ad779a712461a47e420 2013-09-01 12:11:22 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-17dac8e6b2661ce6a2fe304485b74510d66217fbd60f937dc42efb0588865ab2 2013-09-01 11:15:26 ....A 88386 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-1806f0575a3d11f02684fb541ed3d5228259e3287b35d8029ca2a10b7e8461a1 2013-09-01 11:38:02 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-1a1582197880dfb9a83a01f3d1bb0c8558e2244331fcbdc8dcca252016898121 2013-09-01 12:05:30 ....A 200962 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-1a965339f6c42b6fec54ad1a05a07ca1d80c8f01c60811516a01a2047164723e 2013-09-01 10:56:52 ....A 110224 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-1c75caaa6d71f1b187aa9c020ad9b82ff531633a511d2c6c334615facabccfc9 2013-09-01 11:25:34 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-1d539d017e6f302a88876dd4f1c2f2d9697c7081cfdcd856affebe10ff6f4b9a 2013-09-01 10:47:02 ....A 129669 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-1d91abada35355ae545f26f42bac61add20621fc34868f25ce4577bff668c4bf 2013-09-01 11:19:38 ....A 131212 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-1e800ba9cc337dc049693b0b91776e51475d2c8c7cd89c6eb94bbaf89aeb80b4 2013-09-01 11:42:06 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-23759fdf77c865d147c7dcb34d5922459bb8dda89049f0d98b19db1c4d9c07fc 2013-09-01 12:04:36 ....A 29821 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-283e9e753eb4e9e0004823dc130229e7ae83928aeba72160074853784330fcc6 2013-09-01 10:40:48 ....A 129043 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-2b26c8d6e84281b17f373bb02e317fdc1880d18975c1284ba58cb50365c58c9c 2013-09-01 11:36:42 ....A 9302016 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-2e6b0593e66c39ddab0d3b5247398b7fe2af645c2d9ca8b55354aa563cb97a81 2013-09-01 12:05:40 ....A 104991 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-2f172659c35cf61b817a20c4a7fa2e0a1efb7382d5029d8b6710f02d1b3681f9 2013-09-01 11:24:54 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-306eb64a3c1594ca6b7ba14a8789599a6084a375ef8755e4d8b7b0ac267ef1fe 2013-09-01 11:37:08 ....A 243200 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-35fbf7c0236a970fdc63f67b5cd08090bd03b62b466522e7c6a1959bab16b952 2013-09-01 10:47:24 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-3acde9768612778729f4531b4356c7cd9573aa6c4cf76213f0581b3ab918a0cd 2013-09-01 11:33:58 ....A 153885 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-3bb80c5b70e8ce75c4f6445d1c948f6b9b5c48a2ad96f699ef5c79853df1392d 2013-09-01 10:43:46 ....A 9297920 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-3cd8b1707dcf6ee904f780985a5cd5fc3907a731fde6f79b484d100ea57d03ba 2013-09-01 11:26:30 ....A 131217 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-3d7e88ca06023fe39a3be9813c00daa03c09097fc0d2f9810d7b9d6746469c3f 2013-09-01 11:00:54 ....A 96564 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-3dff8ba8eb70481436ae21a32e4dad9223233b4035f7c80d382101014b112fb0 2013-09-01 11:45:34 ....A 10593311 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-3e88c03b18c68524c29ef471874af3888fea16efc9b29c58c84d05c490229133 2013-09-01 11:12:04 ....A 201671 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-40c32affcff06a903d96450e124a6afebd89726c3762cc0946f08984c436f5ff 2013-09-01 10:48:10 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-40e3ea402ac20d81e9990734602cb6ed160d8b2b916d032156d9538bf8fc3193 2013-09-01 10:40:58 ....A 46456 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-413396fa82df3b5206663888dc174809acbb12cb064e068b798c5d9e204f5355 2013-09-01 11:56:10 ....A 158124 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-4274a4a4c0af256d8cd27c13289b94a2d37968ee3c307a4a0e91e7db7b218070 2013-09-01 10:47:56 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-43cdc7f2dbf807aab3d2f3dd3582e8fa1760ea9ccdeb7132ed8ff6cc10fc62b3 2013-09-01 11:44:30 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-445931e00b9324ae83e696eeec8061463970d47c93efd3ee361bffb5271c9335 2013-09-01 11:09:12 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-45574562a53a726be96f9c925f85cc5ede8d8fe769dbe647d7235b53cc81a9cc 2013-09-01 11:51:10 ....A 99920 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-4606ee89810a0de74d336d0c958465068900b07ff3ff17e3cc9b16e4860032d3 2013-09-01 11:20:56 ....A 134415 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-4695d8c624552c2a119c2785883344bc7ba7bbde4a4429b804f0547fecbadc00 2013-09-01 11:17:54 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-490bb5b1927bc9cc2f9a5ca6d1d959978a5eab5a62f7b630435c78ea1f3cd217 2013-09-01 11:39:58 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-4f969991cedbcdd8aac6d1d250db26a5769a5864835df10310113280c9eb4f76 2013-09-01 11:54:24 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-58c63de5d7ba40b44cdf7363a3a909ad0159ebd3b447de582231fef594478976 2013-09-01 11:49:06 ....A 107730 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-65fcc0799067cd58b1c05095dbd4e1c520d928fc5ae15cc7d6b14152af9d686f 2013-09-01 11:26:10 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-6653fcbac42a9174d9e184d0bc0c19d5093dfa65cbcf3ace704fb27b0e5acb1c 2013-09-01 10:44:56 ....A 117878 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-6a14dd02647fb065bc9d812024110baa90eed0dd520b72a833e14d9e1f038476 2013-09-01 11:34:32 ....A 115243 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-6cac5664d9df44ff10d85e592b3013bdd1f18ee0b2057050c36db25fb8a60ec0 2013-09-01 10:46:10 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-7334f0efa63e5e70ae6ade6ac06aea33cd2377004e455fcf1447f77d04a7f5a1 2013-09-01 10:52:10 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-78dd64833061d60980298f47e499f53591e6fc1f2e7df841e843da6f585ff832 2013-09-01 11:29:34 ....A 94358 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-7aa58a5b8c580e90345ad5b2d0767976f5d53114d4af83c2057362b239de87e6 2013-09-01 11:34:08 ....A 120561 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-808dd1452674728f8cf6062e9d0d96c63e863ea7d4380daf4979fbecaaf4b2d1 2013-09-01 10:56:56 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-852b2712b3dcddfe7552945978f1d0023577e016f599a975baa8c0b83c9e0420 2013-09-01 11:44:24 ....A 1186461 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-85e8c70526d4b35eeab9dbb8a12548c4968637878735998d8f9efc36cc813c67 2013-09-01 11:43:16 ....A 97688 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-8e8394eda06786d501e80c156193525f80443ada298642d41eab94d67a06ec6e 2013-09-01 10:42:30 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-92fef230a2a5f07568285d9224b356c331e428f07dc8f792581179b9461dca74 2013-09-01 12:10:48 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-965da92be6ede88eddad2253de5df12d66ef8313d78726a5ac621a81baa99ae3 2013-09-01 11:18:48 ....A 122776 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-9750f064aaa97787550e1e77d6084f6f1cf67498f894506b55dc49ce0014d8e5 2013-09-01 12:04:22 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-a3c3397c6cb2badcd30a4830c01f9e45101f7b7da86cf46395c2b2757967643f 2013-09-01 10:52:58 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-ab5cca65041be0ace08787a7379b5a9f29e6f01280d87915038151956ea17247 2013-09-01 11:48:42 ....A 169489 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-ab774f10196b87b169760e04ab7f1293feee44e41dbd1f87a991175ad7cbb449 2013-09-01 11:53:42 ....A 110960 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-baa8cc28b2dbcf16cb1d87848512b7fe5be7754b9189358eb8b89c2f2e6d4f37 2013-09-01 11:17:32 ....A 108192 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-be893393d8b45e09b1674c41ec89d5c4bad2b30c252ec749e81707a529da7dda 2013-09-01 11:46:22 ....A 120640 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-c5a6784af0ce7a5d6170a1d3399d8b1bf74386737f03595647c1f30fff5c1df8 2013-09-01 11:14:48 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-cc38651f1bcdb8cfe00840e6a844523944e81a0b67b0a59f9e8af1af21c9b80d 2013-09-01 11:55:34 ....A 58412 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-cea22da2b01823a794ae3f5c55540b7c2f22350ed6a10c9e5df4fd2817677a69 2013-09-01 11:39:18 ....A 172786 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-df65fb242354d0c66563beb2aa6e2622adee08ccd09105751bcf16d4bde654a8 2013-09-01 11:11:34 ....A 96391 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-e3ced19e989981e1302b8857574b4fad447817ef365b8b66985d476a18e9a62e 2013-09-01 11:31:38 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-f34e578f766de0f4dfd2a00291396b8ae9c9f0683295a302d126e1192b27e049 2013-09-01 12:12:38 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-f8ce892668e623b3ccd2693a48dd69b6ae0c6ecff460cee500eeac0570fcd683 2013-09-01 11:15:20 ....A 122486 Virusshare.00092/HEUR-Trojan.Win32.Farfli.gen-f9d1dd105f29445c77fc61bbb9621967b15e25bc4713ceeab9ad56a01e231f3e 2013-09-01 10:48:54 ....A 681831 Virusshare.00092/HEUR-Trojan.Win32.FlyStudio.gen-07bdfa14bf8a641b7468314ea55ab5733980e21c4683a573ee6225418ba63a38 2013-09-01 11:16:52 ....A 1232966 Virusshare.00092/HEUR-Trojan.Win32.FlyStudio.gen-0ddb479c28c858aff1e015bb100e5778b1c7cc533ff5a899d555a8c72902a44c 2013-09-01 12:10:12 ....A 321410 Virusshare.00092/HEUR-Trojan.Win32.FlyStudio.gen-30cef6135abf19a8221348094947e0b6a58313a67a699b03948dc4ef6fd0daa7 2013-09-01 11:04:40 ....A 574536 Virusshare.00092/HEUR-Trojan.Win32.FlyStudio.gen-bf14f99cfdb8ecf7c4eb3c35daaccdbb8f82d990e82aef77d1df3b4e65c7aaea 2013-09-01 12:00:38 ....A 2602235 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-0e8f4d57de8259c41f0e1f7323cf5e98cb076089ac305c9f4c18dce843810d80 2013-09-01 11:51:22 ....A 139229 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-201b07b40f7a9acb363f1147efb6214e45a74f82d947f65f95fefd498f1ef919 2013-09-01 11:18:48 ....A 1272719 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-214ce030603671ab08c61173aa007233aff5ba3076f4fe7aea2c3e95a9e880d6 2013-09-01 11:26:54 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-2f3cf93bb88b27ec65323d6cec29911a80a67a713ccdd57e1805fe323a297d01 2013-09-01 11:58:34 ....A 2162688 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-32e8bcafea57cdab58bc6397cd931dd3f50c5f9a66c2f8f6c84b6550e343fc9f 2013-09-01 11:02:26 ....A 541696 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-3f4e380950c7ecef523f4699881e3a34d88b5d9117ba3d5023e54c5e34a5086a 2013-09-01 11:17:02 ....A 322560 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-52c95f93f29fd290d53d0d12a612b50bcc17416624c46e56dcacd434b72ee876 2013-09-01 10:55:20 ....A 1326080 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-5fdcc935da18d8e734c3e20dfc5f43c89080a856a74cd89ba1974d4bc1ab704e 2013-09-01 11:15:58 ....A 525630 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-6d796bb235284c098b354251034d2042c18e5ef59f189bbcf955bd33c823f232 2013-09-01 11:38:00 ....A 547864 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-8073a87332757f6108fcc96eb225af2ba717e8a73d9b466a4b5a1527b13eda43 2013-09-01 11:14:12 ....A 547840 Virusshare.00092/HEUR-Trojan.Win32.Fsysna.gen-8315fdf92603b64d727f06aca7860528eb81565b86ea6086a74d852539c74ab7 2013-09-01 11:16:14 ....A 34482 Virusshare.00092/HEUR-Trojan.Win32.Generic-0005697db0b9670609419c169eac59af26a5f5ab89dc8306cc7bd6ed0efb8bd6 2013-09-01 11:20:34 ....A 74520 Virusshare.00092/HEUR-Trojan.Win32.Generic-0006889db76a0a2f2bf4c8029385556a7aa6a1ce01ba5c6174dd05729b0ea970 2013-09-01 11:53:08 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0007ce3d6823784be52869e89a49b61fb9ed569086155d5abe0d5fbf76b0c305 2013-09-01 11:23:46 ....A 17718 Virusshare.00092/HEUR-Trojan.Win32.Generic-0007f306d42263d153bfe724e87f192170d825abe52eda8ed46fc3ca41358b47 2013-09-01 11:30:22 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-0008a3c9bb3ac7bedc09f509eb35e02144c819c08cad507204746edf4f7db7ad 2013-09-01 11:14:30 ....A 170359 Virusshare.00092/HEUR-Trojan.Win32.Generic-0009d95ded23de294c1921aadd6c269687e4761f89d8243909bbd85ee1f1c39c 2013-09-01 11:39:26 ....A 983040 Virusshare.00092/HEUR-Trojan.Win32.Generic-000a67b6711695a2e8d1664b86f8466bf333771fd9bd85215b655188b9d7a74b 2013-09-01 12:09:16 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-000ba435dfc23013e28011a553c745b5c2279cb858e751579a3375794976bab9 2013-09-01 10:54:30 ....A 625952 Virusshare.00092/HEUR-Trojan.Win32.Generic-000d35ff7e144eb505df9424bed39a95bae53dbc1096404e7a801dbbcd7ea1ec 2013-09-01 12:13:16 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-000e243b93df362d6e2af4a4b6d0c009138d477bcbccfcff3d7f13f1aa8c66f7 2013-09-01 11:02:46 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-000eaf25c72d89c8f71f7ddc5c6730252aded12071fa85ca258a36939ba0559d 2013-09-01 11:04:36 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-000f1da91058177dadc0adc3671da23acfa664818f4c484e3cd251c5bc573a59 2013-09-01 10:40:50 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-00113196cc12d9bf273b6a9376085135b1998a45f98353a95bd699513b6c6d3b 2013-09-01 12:12:54 ....A 742400 Virusshare.00092/HEUR-Trojan.Win32.Generic-00117264fc7cdb58fd725e9e8e8b2da9103e53e0c1489c3a5f92c33337a841d3 2013-09-01 11:20:18 ....A 848896 Virusshare.00092/HEUR-Trojan.Win32.Generic-00119f50eabcc4cc01e7ef62216eb4a2562c6c1fdc2b05523599bd9b0e0496f3 2013-09-01 10:50:36 ....A 279552 Virusshare.00092/HEUR-Trojan.Win32.Generic-0012ca017d63eaedd810df2dd47afe55821f79d50cb1df07071504139cc51341 2013-09-01 11:33:46 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-00131a2e2fcf66c6b2ba8ec0afeab7b069c8f9cef77bd899b49bf674e12577c0 2013-09-01 11:43:34 ....A 197120 Virusshare.00092/HEUR-Trojan.Win32.Generic-00135f3bb8ae3c81a8e4b7ed5583010ecf1fdda76e7c8dc9cebd830a4adbb747 2013-09-01 11:08:32 ....A 200192 Virusshare.00092/HEUR-Trojan.Win32.Generic-0013e09a336f92cbc0ad613c9dc203d1a153ac2ecf55804256d06bb1b37122c5 2013-09-01 11:12:00 ....A 143443 Virusshare.00092/HEUR-Trojan.Win32.Generic-0014123394cff470c440e5f5082243e02350b54aaaefdc15016894e542a5a9ea 2013-09-01 10:44:52 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-001587c4745796e73e74d1f4e6af54425ff3b38a7cd839a282d83b0bd02fc832 2013-09-01 11:45:06 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0015d1625b37012a65cc0e7be0279f5e76741ccd21f2d07837b491bc3df3ff19 2013-09-01 10:55:56 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-0016124318039e63db6c62305f2930fb94823f17a3554908ba52d26f1584363f 2013-09-01 10:48:28 ....A 983040 Virusshare.00092/HEUR-Trojan.Win32.Generic-001b19519e47bd1871f1f60084524f1fad50f535c270e3751ee47946b087ca12 2013-09-01 10:55:56 ....A 283281 Virusshare.00092/HEUR-Trojan.Win32.Generic-001b5bc375ec0b7fcb0fbe66f69751b657eec5a571fe1cdb032df1182168f9a2 2013-09-01 11:48:16 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-001b74932f455a6953667d0368e81a85c932e7f571987e0a6168074ebf28d73d 2013-09-01 11:15:06 ....A 332800 Virusshare.00092/HEUR-Trojan.Win32.Generic-001baf4ae66d0b73b8bd129831f93b6c1d9df2d45237d8e73169b68651488c23 2013-09-01 12:13:42 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-001df8a8fee007a9a03b69e396b4f1b1c2e5d892c7422f305120e4c7c162947b 2013-09-01 11:34:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-001ec5177e1f17fa99653b6787af469aa392b5eb7e8c6e3bde05a15af73c6591 2013-09-01 11:42:04 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-001ed4cc5c434ee457041ce3f70014fae860882c29dfa50ebda06101cdaf826a 2013-09-01 12:13:26 ....A 1331712 Virusshare.00092/HEUR-Trojan.Win32.Generic-001edd7f12fc955fcf2a54b46ec34abc9f067916d03b0acfbb2c461eec44df2d 2013-09-01 11:10:08 ....A 473088 Virusshare.00092/HEUR-Trojan.Win32.Generic-001fa812ee5d83844dd6413e8f68b106f35b7e82ea033138700dc34e88daa168 2013-09-01 10:44:22 ....A 251392 Virusshare.00092/HEUR-Trojan.Win32.Generic-00220213a9e619e9cfd2af3083368e7451b9402e027f88bd0f7c6522ee4b3ada 2013-09-01 10:45:52 ....A 739507 Virusshare.00092/HEUR-Trojan.Win32.Generic-0022146b9f807f78246e97e0b221b54d9c8180ee5065cd98a05289166f728c43 2013-09-01 10:46:58 ....A 1146368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0022c6bc000c42bb23d7a3219b51c618823559df301af8999b76f449c40c19f8 2013-09-01 11:07:14 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0022faca0ca29febbf40db0fc68f2dc0bbbfb8828829c6a9b78bbe06fce8a040 2013-09-01 11:23:50 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-00264e93cf82c9819bf61e1c0bf4e872960ee8e47af82be0a8df99961ecf60a1 2013-09-01 11:30:40 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-00265126f8cf8e7893ee89de26785798146d408e4387a333cc348474fd5649da 2013-09-01 11:54:04 ....A 311516 Virusshare.00092/HEUR-Trojan.Win32.Generic-00286ec47a284d35427eea7c422b399be94e399ad21bf90237d915e937a463fd 2013-09-01 11:29:18 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-002b2683015d1613ae0a953f286ce50fc2fd973aba22ef88303505761e8fbb91 2013-09-01 10:47:44 ....A 54205 Virusshare.00092/HEUR-Trojan.Win32.Generic-002b3be78a67ede09d8d3533f5d77ecb4f432fcedcdec2712c873ca30b2ae031 2013-09-01 11:14:28 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-002d533cbbd4f2181fc5d18397e5bfa0ae7c27e6b4354f07b7c94b81ea03d275 2013-09-01 12:02:42 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-002dfd79211c3f0ac653bc4d84d5de841fd8ed58f8e5af4fecff89c106c076a9 2013-09-01 11:41:02 ....A 80640 Virusshare.00092/HEUR-Trojan.Win32.Generic-002e3d013248ac1e7ecf3b1a24f1dc50a843a9a58ae40f73848a0cf59324af30 2013-09-01 11:55:14 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-002e722884fa2892a1f8ffafc19281ddd6aa46ab207fe14d8329790726bfe0c0 2013-09-01 11:27:42 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-002fc2b0edaedd34a64e885d0842b3fa6d05ebe804b776d04fc552d05f90391b 2013-09-01 11:25:06 ....A 266095 Virusshare.00092/HEUR-Trojan.Win32.Generic-0030adea577d327e888c7a08eec6445efdcefc5f81848993a2261699be339377 2013-09-01 11:35:32 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-00310b05bee69b396747aa4a4906d65d34ec5503852a084b2b6475df03a57364 2013-09-01 12:12:34 ....A 1389168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0031f8ab2f1743dd5978eb0414afdfca620227bba650045bf925b58082160de1 2013-09-01 11:02:52 ....A 294400 Virusshare.00092/HEUR-Trojan.Win32.Generic-00321e1980f9b698c6a48b30e46d89eb8f3ecb85aec31b8a027680ff930f326d 2013-09-01 11:17:20 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-00327043819e3eb83b916b1962fe67d00ba109b65b2371aea5821442f5959280 2013-09-01 10:46:52 ....A 64060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0032f3c76a62c236cb09b661a90bc0095c2e25aae813c217b0df929e4e966233 2013-09-01 12:15:34 ....A 1441661 Virusshare.00092/HEUR-Trojan.Win32.Generic-003307e17bf4c571c17f34413a33edaab62e72af24cd249de84a9e1fc08a4ab2 2013-09-01 11:18:06 ....A 21364 Virusshare.00092/HEUR-Trojan.Win32.Generic-00348897d8e994f3ba38339b4045e87521ca6d9140e88059da88a9ac8e7aa08e 2013-09-01 11:27:22 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0035928296325fb401e22f0b47b7ef811fdad8e23062e2a069ef0bcd348b0bcf 2013-09-01 11:19:32 ....A 134171 Virusshare.00092/HEUR-Trojan.Win32.Generic-0035af5435605ca2dd67f213ced672b68e052831ce176e7c576e37d0b724b68a 2013-09-01 11:12:00 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0036027f5ced2ecdb39ed2da1238df7e0994ca55f5e604996965a55caea2aa91 2013-09-01 10:50:34 ....A 20150 Virusshare.00092/HEUR-Trojan.Win32.Generic-0036d66a11b1e69d1d2ab3723d85ae3ef8c926e9ae1c578a61a5f055eeb93041 2013-09-01 11:00:10 ....A 735232 Virusshare.00092/HEUR-Trojan.Win32.Generic-0036febe985d1c77b1ae34a9b880e22e0bc10cfc662cb4487f110b94861dcdfc 2013-09-01 11:13:56 ....A 20971219 Virusshare.00092/HEUR-Trojan.Win32.Generic-003816741e57e8362c7a76633612e21abe98d2db71194fb7a1a5a401280e844f 2013-09-01 10:52:56 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0041854b76db00aebdee0168a419dbbc14b69d73f9f3e8555f4eeb057d8423b6 2013-09-01 11:56:38 ....A 2250752 Virusshare.00092/HEUR-Trojan.Win32.Generic-0041e60e07667b9cc4101732c17985b8b37dc08bed78593469f716a7edc0ea14 2013-09-01 11:20:30 ....A 272963 Virusshare.00092/HEUR-Trojan.Win32.Generic-00421548910f1dfb6a4d571d19bd18113a94740439c6901d4de74b2974f4f006 2013-09-01 10:40:58 ....A 675456 Virusshare.00092/HEUR-Trojan.Win32.Generic-004294de212f3aa4b28c24f4e51f42abf34ddf0ad30da81850b8f1b24c37d056 2013-09-01 11:16:32 ....A 345320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0042bc7212f08de0206e18cff0f145b3df5da92028c83e3a8a7dd97c4c330297 2013-09-01 11:09:24 ....A 236552 Virusshare.00092/HEUR-Trojan.Win32.Generic-00440091b51ff64bf2870d1c282c376aff12e802d418145187d42be97cbd20c4 2013-09-01 12:04:42 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-0044e32a39175efdd4718fd87698de5318d66a753e7f379360a863a6abfa347b 2013-09-01 11:51:00 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-004838eab2d98ebffcf7aa5b5bb603cc89484592d73aa8fedfc4737eeb1cba9a 2013-09-01 11:45:20 ....A 20551680 Virusshare.00092/HEUR-Trojan.Win32.Generic-00486bc772caf846c17098dae0b9947b3752bd99deb261bd68b23c7bac0b6eaa 2013-09-01 11:11:04 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-004a1e89e218217980219700826f3c7dacae0aa944be7d641878f88559329320 2013-09-01 11:32:48 ....A 21728 Virusshare.00092/HEUR-Trojan.Win32.Generic-004ea5ac32c850efc595cada96bc550bb3d83874a23cd791f30829cd7c2c49d7 2013-09-01 10:53:02 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-00513f9802f97d000d00a74960c0350665da98fe660706eca1c53b9b7df4b5ab 2013-09-01 11:19:24 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-00515f67ba02b843324e5e4693a7ca79392dc6f8fba6248900a5b93b5eba3aee 2013-09-01 11:04:30 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-00567150a301f5636dd9a37a5151a72590f56efbcfc1d071d914120b279702c4 2013-09-01 10:50:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0058bf458c01bd34fdf05a0d955e1b9d17ee2c9effecd473e668d736a133fe37 2013-09-01 11:02:46 ....A 53280 Virusshare.00092/HEUR-Trojan.Win32.Generic-005b1e66f6b92bab01f580b3a5cb21551845e6e0151e74fc9dc7867f7441c7ba 2013-09-01 11:01:38 ....A 502400 Virusshare.00092/HEUR-Trojan.Win32.Generic-005c477995135a5a3f6c1ef4c87c704e4a51ff58f8e6a9b4b9ce54272c430a6a 2013-09-01 12:12:52 ....A 122888 Virusshare.00092/HEUR-Trojan.Win32.Generic-005c5ea20b5d48986287ea565b44308787b24676cdf9ae2a74dd9a20276532ce 2013-09-01 11:16:00 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-005cd057ebd3969c3bfad5e8b7b1e4660c8e4c3beb2c7896f4f6add3f184730f 2013-09-01 10:48:18 ....A 305664 Virusshare.00092/HEUR-Trojan.Win32.Generic-005cd0653d282606a89cb4f6a5b884f1d12113704714bbb04ab7a837f5b125fe 2013-09-01 10:40:58 ....A 18223 Virusshare.00092/HEUR-Trojan.Win32.Generic-00611f7e718afc92a28e1480b2cf64ae9c8bc9da45b380cd48fc78edb7bd3b45 2013-09-01 11:32:44 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-00646b98a35c91f78499cc69965aa5241b0592a61508fe1f7b1519da6180dae5 2013-09-01 11:43:20 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-006525680274ee7a845c5f196f8c1f6688dccc5e0dfea85620d628b11d4a3b33 2013-09-01 12:10:18 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-00669beced2ef0628b6ac8a51c367afc68e62ef20cd1176da9273398391539b9 2013-09-01 11:39:06 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-006ae7d3a27ec96d6d7adf10563304434fbb22b999baffdf3bc419a37f3e8297 2013-09-01 11:17:28 ....A 925696 Virusshare.00092/HEUR-Trojan.Win32.Generic-006d04b1912e65b56459a86d33cbaa1792d15aabde32426499bc52237bef0ea4 2013-09-01 11:39:28 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-00713665be6d72cae9022ad49b4006dd73a6db8f083fa2b585c9a243d4484dd9 2013-09-01 11:59:42 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0072564688bc5f118de141ffd65b3c5f600533a0f8608e3fa7a57d3906d82c50 2013-09-01 11:48:38 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-00786e139167c880c4f69c8a1a7e1a1f389990e5b9969f8e354e05b5013fcb7a 2013-09-01 11:59:04 ....A 3425 Virusshare.00092/HEUR-Trojan.Win32.Generic-0079341e590fbf71f5a8e910a30a73c4961391ce6f58404eaeacb4fe2ff66ef1 2013-09-01 11:19:52 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-007d705650079c29b18718d1b3a626047d537d73feb55e75566e3edb113b5171 2013-09-01 11:26:00 ....A 228654 Virusshare.00092/HEUR-Trojan.Win32.Generic-007dc1118c77f32a18092ff006a85a3c3c958d7efba40609e4d887a441177438 2013-09-01 11:30:22 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-007f988130ca2f74cc77ae8b1e7438eaef115f700d2f2f77549771578ac88e86 2013-09-01 11:59:20 ....A 44353 Virusshare.00092/HEUR-Trojan.Win32.Generic-0081a69585e8eda393edc6d10766d7567183968d3e0d102ff09defd1aa8d49fb 2013-09-01 10:44:18 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-00823f1351e34705a00e3a6710f02273572ddbc1bb66738ac456ad32294c8d54 2013-09-01 12:13:00 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-00824b2048c7cccddfc5052beece305417e3980871186b2ea58af41240daafdf 2013-09-01 11:06:24 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-008268373655aaaceb9f4289df7704be38d4a7e42ac5d0884cc2c503dea3e128 2013-09-01 11:13:02 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-00833c790b0356da7fefa945ac38b4024fcefbcd927617ec35c9efa53da8ed0e 2013-09-01 12:06:42 ....A 235008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0086684ffcd374dfa595b42af76fcfa95647e95ea09513dedd4da98f59c4971a 2013-09-01 12:01:20 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-00888193f51ea6a8fe35f213de334307267e083e1398b27d8fcbbbe6dc004e3b 2013-09-01 11:02:18 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-0088d40168050873d7188c0bb98325d5834c4658cb57ee2f6ea380f5531cb7fb 2013-09-01 10:54:24 ....A 30996 Virusshare.00092/HEUR-Trojan.Win32.Generic-008a1d43832188189ded4ec1aa0373d9591cd61041e3852d9656d0750fd82b75 2013-09-01 11:02:44 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-008af14b1c8a4d0d0fae7d812dab829849e36eeb75310f910d55fbd6b326cb43 2013-09-01 10:45:56 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-008bb036570e5494fa5d8a537eeff90463669734b2f25f2134ebf7687a870d02 2013-09-01 11:57:58 ....A 3584 Virusshare.00092/HEUR-Trojan.Win32.Generic-008c1f758e8ebc01fc5a0d079a0df51ce66e82d84931be7619055d5d14bdb9d8 2013-09-01 12:10:22 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-008cabd37332c12b6145fbe5fd1d165a691f71ee83dc26ce2d78e1d48f7c1cc9 2013-09-01 11:35:02 ....A 240767 Virusshare.00092/HEUR-Trojan.Win32.Generic-008ddb819c133e106f9051a0c668263bf167ffd71f19034e8c94e1f0e73d5304 2013-09-01 11:56:42 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-008e57e8f5109fdb06479727796a6c37ad0419be3677142deeedfd442437ec9f 2013-09-01 12:09:24 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-008ee9376c07d49e56b01482dab675b74b741ae798bbe9648a24439336132238 2013-09-01 11:50:04 ....A 351504 Virusshare.00092/HEUR-Trojan.Win32.Generic-008f4c839a9d487b37377c437eeaac57e4e3c1969001921b78c01d13aa263341 2013-09-01 11:29:16 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-00901bd2f82b1b26ce548dd34fe0b50e897ea3912fbb4dee31b49b04b3997f33 2013-09-01 11:15:10 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-0094a30bd367a31dddd12d342e333b8bd9c218f5f62be57301b09f8144558ad5 2013-09-01 11:34:52 ....A 1665568 Virusshare.00092/HEUR-Trojan.Win32.Generic-00979d768aff6740397211fe49c3250d5d362e967d44789f3258c855afb576a6 2013-09-01 10:59:56 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-00982069ecb7991dcfa48a0013ab05e5d2095bbc4260b1988d095cad34680824 2013-09-01 11:29:20 ....A 708616 Virusshare.00092/HEUR-Trojan.Win32.Generic-009a3ecb3e1ebb7f6f526cacf90b83ee5a6f3880e38cfac76d50b349fd73c389 2013-09-01 11:21:20 ....A 200192 Virusshare.00092/HEUR-Trojan.Win32.Generic-009a6079e2266947265037d3e0c859ce537f714ddec3d1369c6535c38ff56414 2013-09-01 11:23:52 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-009d555e4f4410f4c8cd8cccf50c6d243ce2347e3bb8e9b9b149d8cb0609e3cf 2013-09-01 12:02:54 ....A 23719933 Virusshare.00092/HEUR-Trojan.Win32.Generic-009e0a01a93e9dd41e1a37836d67390b2c7f9d04793323df1f8ba3ffe59822e2 2013-09-01 10:55:58 ....A 105857 Virusshare.00092/HEUR-Trojan.Win32.Generic-009faab8b538b2ac45584420dd4937c3045b5666cca600c9049fea6d3a751842 2013-09-01 10:50:32 ....A 89224 Virusshare.00092/HEUR-Trojan.Win32.Generic-00a1a896b7e4f59b658183b33c90b8b7bc7b4ff8169acd0884061a8e8eb87020 2013-09-01 12:09:16 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-00a372c0d00e409b0288457108f63daea9e2a128b654e3e7d2a21b559cb5b78c 2013-09-01 11:29:20 ....A 5954935 Virusshare.00092/HEUR-Trojan.Win32.Generic-00a4cf77672947f0b7c41433bee469dee7be269522983f9fad5836541c7cd402 2013-09-01 10:54:30 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-00a5d337d6f24c9690b3da1b7403563a2b9b04237e640fc201821caa96f5ba58 2013-09-01 11:40:36 ....A 12992 Virusshare.00092/HEUR-Trojan.Win32.Generic-00a89e8833ad855cfbc058db95bb6bf0ec5f8797aa52501a84bd42c15be7d3ac 2013-09-01 11:32:44 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-00a915bb43270fd8b61165ccca2322009b44fc22675c6ccf1249dae38f482441 2013-09-01 11:17:58 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ad484d4c6c07ae8684d5bdc501e949d0f66b171ba2a95d9944cf4cfc7d8f62 2013-09-01 12:09:42 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ae70f55c9e2923bebfe562b29510953d8d315ec8f88d3c88adb93474fcd696 2013-09-01 11:30:36 ....A 112736 Virusshare.00092/HEUR-Trojan.Win32.Generic-00affe7b4171b9bef1e2ca04a190cefcc0d82f75707158a2973deebbcbe99208 2013-09-01 11:41:14 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-00b1f65f53d542b9f2824fac01cdd1b69ad526c42af40a96764a0423b3a31a1f 2013-09-01 12:02:50 ....A 27516 Virusshare.00092/HEUR-Trojan.Win32.Generic-00b7e45d875a94f775bb99aa767f83b57b1652208cb1201e9cb0bb6d263ac5d9 2013-09-01 12:07:54 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-00b9dc13c302419e11cef48dbcd7e86bfd7abced86f88e54304a22cda1599d09 2013-09-01 10:59:48 ....A 280064 Virusshare.00092/HEUR-Trojan.Win32.Generic-00bc0cd0d503d914f72aaf5821bade91ffad78c22f998e49070896fc23df6381 2013-09-01 11:33:38 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-00bf1604a668343e9e919c2b089859bf77e1962376d04ef20588b48a54ec3414 2013-09-01 11:13:26 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-00c0c8e3ebb9afe7f845f857555811fb443f020b56c26a341adeca126f9fae6a 2013-09-01 11:57:42 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-00c37e60b69ca0c8380668b70ce016acdaba94503c18dbbb58485cff347da72b 2013-09-01 10:49:16 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-00c5315dbbe1a965c9cbc61b4e295ab9e23aeb46fce1042b6f65d8225c5897bf 2013-09-01 11:33:30 ....A 137665 Virusshare.00092/HEUR-Trojan.Win32.Generic-00c5814a7995321fdb45e8415d97a66c8babd454a02ebab1408838b82b32667c 2013-09-01 11:57:14 ....A 357176 Virusshare.00092/HEUR-Trojan.Win32.Generic-00c659468c85dcd7d456e83ceb7242a23736fa231bf338ed08eda36caf82a97e 2013-09-01 11:55:34 ....A 32370 Virusshare.00092/HEUR-Trojan.Win32.Generic-00cec3c9ce8a0e1ea879cdd6bf5c7e14746f7e31c4687cf9aa58c9aa37859aba 2013-09-01 11:30:44 ....A 213504 Virusshare.00092/HEUR-Trojan.Win32.Generic-00cf88aba51679d1f4d9c0f8574aa0fa19bb8ee917ff3b993fe2079e220b66bd 2013-09-01 11:10:22 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d02e6d60fc8c173a568ba2860a4e910a8655135ef25382757c6ccfdf446ff0 2013-09-01 12:02:52 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d11ca02cb35739206ba89e0d0a390c3bb249660fe3a85b5dc112a4db1b40b8 2013-09-01 11:44:54 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d3eabf57da543e92c95422f74f39d961b247234ba1878540d8957a7d690b6f 2013-09-01 11:04:44 ....A 209880 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d47515187ef30a55d10aacf78e2b8eee8a298fdfac0d4f130f9fe6db621bba 2013-09-01 11:23:02 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d57cc2993e46b0b0fb7e4413f52c11e49913b8b1b7a27e834a852f61a5e657 2013-09-01 11:43:36 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d67c58f24785bf065a24069bf27205b6e0248df8b1d3dd0ff29e0f840f1a1c 2013-09-01 11:37:28 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d77f89c30f85a164633a0248c0cc157231726daf156b56942415b0c0302df1 2013-09-01 11:13:42 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d7aaaf45e3f308de62d3f9a9d78194f9a4d63133004e8dc83078c2916041bf 2013-09-01 11:46:38 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-00d9e2c65fdd3242f8e05d97bc1dbe8cf92e62805807d2dbfc7222fa0f778973 2013-09-01 11:58:26 ....A 339981 Virusshare.00092/HEUR-Trojan.Win32.Generic-00daea934a74147d96736ea4de56c2b7b2249f9a8323eea2685bf40616bdca29 2013-09-01 11:25:02 ....A 86828 Virusshare.00092/HEUR-Trojan.Win32.Generic-00dbd3d619c0ef955c8a87999392d8fa01d4b90691676b39dd7d4aaf4cd83541 2013-09-01 11:34:50 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-00dd9943e5534a0095928a1287fb418098e0cfeda2d739d1a7ea49baa0f13d84 2013-09-01 11:34:38 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ddbfa1eda4a164468ccfaf6ccfce63f0f2545f3b01e229b6609c7631931db3 2013-09-01 11:55:32 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-00de7111e12d17fefa2826b4ba9b0a2babcf1d1273929871ed8302f56f92a9bb 2013-09-01 11:20:28 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-00decf8b3ebe2e75b903f26b5fb343464b48a8d3c9c8861af4e93ae24db84c7c 2013-09-01 11:38:26 ....A 1650765 Virusshare.00092/HEUR-Trojan.Win32.Generic-00e3008068b532da0effede5664cc7e9b7ef7d6506a599691eaa640b58619984 2013-09-01 11:24:18 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-00e55b571d8a6d8266cf55e6984e026052c81429c2c0bd9d630cdc5298490e4d 2013-09-01 11:06:00 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-00eae535a348c266391d319fed7422c052338bbbe2aa9a1ec94c074fe480d7da 2013-09-01 11:26:14 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-00eb9b1617539216e4ce56ee70d876a2cea9eb37d3d4dc673a3718fcc7f66aef 2013-09-01 11:34:26 ....A 416814 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ebb86d9f75ae732a35d2125ef41682ea28a37adb44e9b529a979f3adea48a3 2013-09-01 11:26:38 ....A 58592 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ebe42150d2a93a5aff1d37435762652a46c391fc0df9ebb8fad6d5271af5b8 2013-09-01 12:08:24 ....A 248560 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ed047d1eafcbf522a62c604a36050e67b0028c71921c85c904c785f345c1a4 2013-09-01 11:41:20 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ede740eb5564c869bf3da5184f70cd49eecb67349ced8b5437d0879922e587 2013-09-01 11:55:14 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ee28eedb7fa86c2a95b0669ed18310f07402dbc128dfcee96ca615e49df403 2013-09-01 12:11:58 ....A 443904 Virusshare.00092/HEUR-Trojan.Win32.Generic-00ee8d585e32d1c630a77937037b9f47179ffd47e96f1a9559cd618ca0c8c835 2013-09-01 11:13:32 ....A 792576 Virusshare.00092/HEUR-Trojan.Win32.Generic-00f03cf19e43ba4e19c6f209a09b0ebaf6e21a74142c13408453bccbfe6c27b6 2013-09-01 12:00:08 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-00f0c7aab625c35e24aa8c65ee2a33221dc9619f015c2156938a52047dd24ceb 2013-09-01 11:59:54 ....A 266258 Virusshare.00092/HEUR-Trojan.Win32.Generic-00f38b32c3e747855a70fa6ad74c6f86898ea3c7f3bb682436aec2e5c7043a8e 2013-09-01 12:02:40 ....A 117963 Virusshare.00092/HEUR-Trojan.Win32.Generic-00f5eda3a86124e65746756c0a1fbe4f23600aa34493177354116989f34d9468 2013-09-01 10:56:32 ....A 2007552 Virusshare.00092/HEUR-Trojan.Win32.Generic-00f95ff2256f7ab3b99b065de5b0b403b6be2b98a903d6e3d0a002b7963ef41a 2013-09-01 10:50:50 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-00f97f55482f58c4debc1aadef4942053caf481228a4696f9906d7e7b9867f13 2013-09-01 10:46:52 ....A 3377765 Virusshare.00092/HEUR-Trojan.Win32.Generic-00fc2f0deb4e057b214d09c4469002c284c07512436b125872cd9241fb1c4f68 2013-09-01 11:55:24 ....A 25885183 Virusshare.00092/HEUR-Trojan.Win32.Generic-00fce9c7c795bf361e723b57eb17c86b4d300344e4af90f4c382355c976a7da3 2013-09-01 11:19:04 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-00fe9049649d451cbbe7d95242346900a771349080a4577ce242b4ee94526c8c 2013-09-01 11:28:12 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-00feadae68425b1ca56ef6f6e62304be47a8f531d7bc7f47f887835b7e3bde29 2013-09-01 11:17:44 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-010324d6924329f711e57a19522a19085c621a36929c5c530bd50674dea4d586 2013-09-01 11:53:46 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0108135ff3cffb66cbb4a65d8a9982ab591cb621f6500737f811b422a4b39f29 2013-09-01 11:24:24 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0108d6a1aad43bf6680b027a7b9af3ce6bccc45c4b6df7bddf0d7f5ed9b49a9f 2013-09-01 12:11:20 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-010cd5a0bc10879d6911f0e37a42f92a9fb23e6faece4c6dcfb43335dccb237b 2013-09-01 10:58:04 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-010f7b341291976aee6fcd2aea675eff8f90ef7c4e2a94cbb6edb54c63c3b2e5 2013-09-01 11:52:58 ....A 1921967 Virusshare.00092/HEUR-Trojan.Win32.Generic-01117572e3b4aabd6d130f8879b330fe5bd283442057f399b2863b921b093446 2013-09-01 11:19:40 ....A 246727 Virusshare.00092/HEUR-Trojan.Win32.Generic-011225e4821213f3fa6cc8300579f86bd002affefdcf85ab53f1933590506738 2013-09-01 11:16:54 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-01136df50ecb3b5c146561343cde4caa8f29734661d71cc15d3aa9c2915ce61e 2013-09-01 11:01:04 ....A 728064 Virusshare.00092/HEUR-Trojan.Win32.Generic-011536456892bc9dede0080ca97d639382c4cf5578e7d50d17802207a573633a 2013-09-01 11:28:20 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0116469e8cbb9a6053dbdbe434281fe209c8498f5e92c681fa4b7f1eac77e780 2013-09-01 12:09:18 ....A 398128 Virusshare.00092/HEUR-Trojan.Win32.Generic-0116feef7615fee290b1b40badf4d240e537cdc5bcafe4c4d5ae8f2e7de8bac1 2013-09-01 11:10:02 ....A 1103353 Virusshare.00092/HEUR-Trojan.Win32.Generic-01196a1e640f91d27cf78b46b2902c85c43f2a75abb4a9d3085183bb7187b50c 2013-09-01 11:19:38 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-011a0b1faad18146f0f80029f44c6fc9a9ef73297154132b43223610a71d650d 2013-09-01 11:23:48 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-011b6d7ea13bf48e30dc84713b66d1cad80679036b06cec15bbaded9b5aa5fde 2013-09-01 11:16:32 ....A 436335 Virusshare.00092/HEUR-Trojan.Win32.Generic-012012613cf30e0877eba889e1af52e4ddfc8184a89a64c5d4fe6d2213c3cd28 2013-09-01 11:27:54 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-012126dac374509fe4f276fb2145c6c6c650fcc61c1edc33ad781a7a5a8cc4d1 2013-09-01 11:55:40 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0121b4cfcb8f9310a29a3f5f80188d5d3fb263d6968a4c4a55f806806f8aa32d 2013-09-01 11:49:44 ....A 53615 Virusshare.00092/HEUR-Trojan.Win32.Generic-01220a42199f8b23006100bf2e35a2194244a5a3b6b6877de6f660afcf2d1fe0 2013-09-01 11:03:42 ....A 592384 Virusshare.00092/HEUR-Trojan.Win32.Generic-0124719cf34d564dd2b1bda10bb186c111768994390e4f8a15197a491057df2c 2013-09-01 11:41:22 ....A 139387 Virusshare.00092/HEUR-Trojan.Win32.Generic-012491a5dc60887b2aff064f3f79f5b33ad1ff9c9f55f1a2bf47355dcc0cd140 2013-09-01 11:46:18 ....A 510464 Virusshare.00092/HEUR-Trojan.Win32.Generic-01257e275b5bd124767da516e3163b67b6b0ae66bd55f01ca1271db364fb75f4 2013-09-01 11:01:34 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-01260601d762534e3a9a1a7a9fe305c8d3e9cf3bc1388a5b1b5337d0aa5b3648 2013-09-01 11:02:30 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0126f0b07a06063300df31396779755cf24a739694aa2145987dc874385e4e9d 2013-09-01 10:50:20 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-012979f8a72429336bcb7b597460d50017f604651e327a9f4070a1ab612bc60a 2013-09-01 11:51:48 ....A 94659 Virusshare.00092/HEUR-Trojan.Win32.Generic-012983a0f7b1ef7640d074bfd15b976da56af949e004e21f1dc6dc268de82ce9 2013-09-01 10:47:22 ....A 172227 Virusshare.00092/HEUR-Trojan.Win32.Generic-012abcd3570435f998a22fa306ad0f646f808ec9d30e22216ce7d4696e01734b 2013-09-01 11:56:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-012c53658f34ffdeac7db841e16f40ce21a6aa6ff2933e8e7a3324fe1f8dbe46 2013-09-01 11:05:30 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-012c6696887f8c31297dc7c8f19e6c6340b8c9a4ab200938e7c4efbf1aa8a1ba 2013-09-01 11:27:26 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-012cb9e06e25366a06377a62cf08e8f441bd6fa4c6fe84233a77c12ac972fe0b 2013-09-01 11:36:04 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-012e26e182c508fb6b976757cdebe861b9919bbe496478e06c0cefba1b97f3ed 2013-09-01 12:06:18 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-012f581cb62ed9abaaa9be52ec2e0e5a441c20d838c47dfc9737bdc318cce817 2013-09-01 11:45:38 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0131d09301695d0981890ec8a3f06140bd18d3672be320bda405259984b170a0 2013-09-01 11:57:52 ....A 316490 Virusshare.00092/HEUR-Trojan.Win32.Generic-01324b73e33fbe80e02785f736b782a8b81b1ef027903bde77861274a2334b7b 2013-09-01 11:34:36 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-01340216f8a733317d6795d2163d4c0ec4236a7212830989d5eaccd358adefb1 2013-09-01 10:44:50 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0135db78fe685788cabf8898a5b3d46b91a2918138986e4eb14d2639eba21bea 2013-09-01 12:00:40 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-01367fef6277e8ecce83431b71d43684f420c31bd9faea492ae3e4998ac44db5 2013-09-01 11:44:08 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-013716f1bc688e804bc539018a43eb1a30c38bbdeeb1f20c82c9cc9272e2fb06 2013-09-01 10:43:34 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-0137ee5868911ea30a17d00299dc162a54759c9cf1869732673231e8653fba4f 2013-09-01 11:32:22 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-01392f5bdcc35db0478d82bf58dd59bacc14a7c02b1689c9340b4b47517a19c1 2013-09-01 10:59:48 ....A 9000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-013b1f7c815db229c515350ac70e4015d23f9275dc8586cc30e88592a8efe36a 2013-09-01 11:38:28 ....A 35844 Virusshare.00092/HEUR-Trojan.Win32.Generic-013b664f0c39d175025aeaba0fbbcd65a242f358f8be91f6e973578ae90577ce 2013-09-01 11:11:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-013bbad19aaf8fbadfe508fe1b883455ee5a1f018a43808132b778f55892af93 2013-09-01 12:07:24 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-013c6f7078553b8ae126e01f509e23c9fb38b24de3d26b0f5cb75f54424f4c87 2013-09-01 11:39:50 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-014230470c1ef45439260271c6366ff7db132d6f3a8ef7154e3a236480342efe 2013-09-01 10:56:44 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-014257f93bade5a4489fd5f6da6000b9cee06d92e68ff05fbc9c1cdd7e648774 2013-09-01 11:44:16 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-01461b6cd17c12f5ff6e2059f6fe016b189dcdcf8dca76ef75b5b4946aa5d402 2013-09-01 12:11:42 ....A 7000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0146b0fde088c42f6667c62501b23c6a45a5a2baf423fea85dcc2d51b7f4b531 2013-09-01 11:06:24 ....A 59840 Virusshare.00092/HEUR-Trojan.Win32.Generic-014a51ec9556149e4d5708b55805e49009b192a3d62432d6763cb306fcd2ef98 2013-09-01 10:49:34 ....A 1818525 Virusshare.00092/HEUR-Trojan.Win32.Generic-014a7e024ed5da5e088f426a2a8c8443648f0abb4b5ecb495f0eca91aee678dc 2013-09-01 11:25:06 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-014c4557baabca63a8a50c24ff2197d3cd362156fa7e251b279e1712c5401829 2013-09-01 11:24:42 ....A 102192 Virusshare.00092/HEUR-Trojan.Win32.Generic-014e74da84ec9d5a360ff679b926d7ede967b4a8bbf819969a31b46018f1ffdb 2013-09-01 11:10:08 ....A 768000 Virusshare.00092/HEUR-Trojan.Win32.Generic-014effdb76394d01def7229366157fa35287b3f291c4f7c8e1193a9320f31d28 2013-09-01 10:49:34 ....A 267247 Virusshare.00092/HEUR-Trojan.Win32.Generic-014fde7cf96f9f6f349d1eb45f4d83b3f10e4560c2a630c7ff463efb853ddc7d 2013-09-01 11:12:16 ....A 65336 Virusshare.00092/HEUR-Trojan.Win32.Generic-015012681e70cef644b11781d0c64a4ea7716965248a8eb8d772bfe6273c752b 2013-09-01 10:55:00 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-015068be34c58bc9c40f1d2537aee11f8ccbf9ad6a858c528b5c4cb52f4ebc2e 2013-09-01 11:17:34 ....A 77691 Virusshare.00092/HEUR-Trojan.Win32.Generic-0150894adf84245c31b9ff6b9d36e63ab0a61b63ddeae98de641682eeb89dc98 2013-09-01 11:32:48 ....A 72092 Virusshare.00092/HEUR-Trojan.Win32.Generic-0151115e3c6a7cc173bd3ca97db955542997a0c1c384fc6eea7583cf5f5cab89 2013-09-01 10:56:18 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-015166587fdd02432061db2e5af890da557cfea02d840713316f0d178aaa0064 2013-09-01 11:03:34 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-01520e0578b1f80c3a24c5765b5c63700b1d67dccbe794595cab2b1c0654c49e 2013-09-01 10:46:40 ....A 626644 Virusshare.00092/HEUR-Trojan.Win32.Generic-0152b22c21f371d0d12eb2818a691e7e5758f4d9da9c958c7be5624e4b3866e1 2013-09-01 10:57:04 ....A 118911 Virusshare.00092/HEUR-Trojan.Win32.Generic-01539fde7a283766cfb13ab847ce69b04793f777aab23422dfd8af0ee64aa16c 2013-09-01 12:11:06 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-0155fd449dcc17e7ec1bee26e799a7cb10344e2e50f3ce414aa4cf0b34959c9e 2013-09-01 12:11:42 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-01578de0fc79871512f677113fda3aed80841d9aa66a731fea0c498f892b9331 2013-09-01 12:03:26 ....A 22154 Virusshare.00092/HEUR-Trojan.Win32.Generic-015d023e680a5598cce275884557f137134befc4adfa2d5f2b9afa45c0e17ac1 2013-09-01 10:46:58 ....A 729088 Virusshare.00092/HEUR-Trojan.Win32.Generic-015d3db568b12b1ae6baf23b38cef6e9fc4a0a0cc024e7977162de89f9233027 2013-09-01 10:59:52 ....A 310436 Virusshare.00092/HEUR-Trojan.Win32.Generic-016023706b3da91b7adbc73010e99692837775bd5cdd6cf3e97b6564302a99dc 2013-09-01 10:49:04 ....A 3194 Virusshare.00092/HEUR-Trojan.Win32.Generic-01614066ca9544e305fab19f4164eb936dd194159bef6b3b1914c26500a4f4de 2013-09-01 11:24:22 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-0161a94fedb7359031b7f498c1696f41aad6bde9cfdf4aaf3364c9b8521ebf35 2013-09-01 11:26:48 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-01641c32a67f84de2d30b10990cee03cab770775a02bdf61adedc9c88a563f2d 2013-09-01 11:58:38 ....A 772325 Virusshare.00092/HEUR-Trojan.Win32.Generic-01662287b26e309a92a787207e2bcd1f471bdde73c5071a084fa4a455a129002 2013-09-01 11:45:50 ....A 369664 Virusshare.00092/HEUR-Trojan.Win32.Generic-016625a23dc59ae61cad2eb9dbc299387625dce1671d7e4ab48b5715c0468c69 2013-09-01 11:12:40 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0169155fe45971b98d9972dabaa12aa3e6f94c460e578a1faad9980f29018e5a 2013-09-01 10:44:20 ....A 272384 Virusshare.00092/HEUR-Trojan.Win32.Generic-016b96fe0bd300fc445a4398402507700970fc906e876337ce7709388f9edb45 2013-09-01 12:10:40 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-016d4d628b83a01fc3099a233b4fd8d0dc4fb0e4f211341aad83629e73909e23 2013-09-01 11:52:40 ....A 183560 Virusshare.00092/HEUR-Trojan.Win32.Generic-016f1965203dd5a1935c4796b6a82551cf758a7e5d1a02593c9ea6d5b0255013 2013-09-01 11:21:00 ....A 221731 Virusshare.00092/HEUR-Trojan.Win32.Generic-016fe99f99152ccceb52424a3bc9baf37f010a848825f9814388d28e81c7852b 2013-09-01 11:27:58 ....A 283648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0170ac6f6c562d65330080641feff8a07fe6788130afb7bf085b20aeb45ce78c 2013-09-01 11:05:40 ....A 312832 Virusshare.00092/HEUR-Trojan.Win32.Generic-0171ba3d0719bfa4881621da2706185166780f659da9e61c4a7f823efee89d4c 2013-09-01 11:21:40 ....A 1228288 Virusshare.00092/HEUR-Trojan.Win32.Generic-01729c97c10457d709e4b9669a624db609e82ff20b65942b99bd814f14bfe536 2013-09-01 11:21:38 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-0172a460a960fe32902eff183373bb36084afb3677dd4d261ff69a7b16ef1312 2013-09-01 11:33:24 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-01736633a173a8d3257ea8afc43632c4b075878fb53d2fdb1099ef7e301104ad 2013-09-01 10:41:36 ....A 215040 Virusshare.00092/HEUR-Trojan.Win32.Generic-0173e11fd72da97ebddcd7a819e9b499d7f0d4188d85073c3a4ef61a1f8e7b60 2013-09-01 11:04:04 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-01741255832238e20aaac637278102427ecf40bc73735973e1b816de012f8e08 2013-09-01 10:45:08 ....A 139232 Virusshare.00092/HEUR-Trojan.Win32.Generic-01759c640b7ffca3a315f0c92d5266a9c67ba3c7411470bfa8764d295cdb43e9 2013-09-01 11:25:08 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0175ed1ff2c145a71c27bbae48694d63f5e2524207ac3ff4741b087f629d385a 2013-09-01 12:08:58 ....A 244660 Virusshare.00092/HEUR-Trojan.Win32.Generic-01764ae87bce824c84e51c8227ec261803dddc532f167df6b19d37408015ea4d 2013-09-01 11:36:24 ....A 1864704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0176ff84d1afa48a5c0204313b73b9aa9098b0863e86057d23ca0eb58bcb5f5d 2013-09-01 12:09:24 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0177db5b1d8ea5243b03d6d85cd0c1d843e9ef9ee09327d0b69f55041563de07 2013-09-01 12:07:44 ....A 69524 Virusshare.00092/HEUR-Trojan.Win32.Generic-017841b81dd5ea92dd942f7ca5c4bfe6f57cee16b3a5752ecc3cf642a68b76b1 2013-09-01 10:44:30 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-017c5f9090e9240848bfa933cf47d8aa122447d5612888729c4c4f9bb9b2d8ce 2013-09-01 10:59:00 ....A 34741 Virusshare.00092/HEUR-Trojan.Win32.Generic-017ca466a46206a6e1e0ec36f4c4b286f7a1e29387b5c07d1ad9393e9640acb7 2013-09-01 11:22:18 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-017d0e87ad2e0ae9da64c2b47d6e3614058640d9b7a124a25e757de0178980b1 2013-09-01 12:02:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-017eb802bc4687da4ce72146f032fc15d772328bba22ca4787ef06f87088982c 2013-09-01 12:13:12 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-01844b3c3b454c96af5fbac1fc869a3cb935971f1181d8fe363da46af3de8ca4 2013-09-01 11:08:34 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0185c82ea255dfb96f4cfdc0835937672296658e201534fc4cc7a09bd30035ce 2013-09-01 12:12:02 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-01867c196459fc9fe8fcd0d02f6e71329082da6e2a0ee487693934ae3d437370 2013-09-01 10:44:28 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0186db8669eddb169bdf0f28c1e001051515a31c3f2f087f9de67a9ad9af348d 2013-09-01 10:59:48 ....A 68060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0186eb53dfa527b4739cae37a5e22e4995abe14ec1e9a306ce4b4b01c01b213d 2013-09-01 11:18:46 ....A 309248 Virusshare.00092/HEUR-Trojan.Win32.Generic-018a1c8405800007e8b097a09b7899763a86fa7cbbadfa2cf7dec62c2f318453 2013-09-01 11:34:42 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-018b9ea6e3770e283964e5d2327151325668692468a6d392988b028b030ae010 2013-09-01 12:04:18 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-018db8764313f78c343b0d5ad9c55c059273a768d54ad33d20cbac3c661d8f13 2013-09-01 11:23:26 ....A 633856 Virusshare.00092/HEUR-Trojan.Win32.Generic-0191d55b669b005966d49b35f3c0e551bb81530acdb0dc79006356b89a70fcd1 2013-09-01 11:59:40 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-0193bb474abcdceb49627ecc5eab7d0e6e9cf7bf1d289f2ca2bf44691625a464 2013-09-01 10:53:28 ....A 111398 Virusshare.00092/HEUR-Trojan.Win32.Generic-0193be6f7978f51d3a78055682d68d8c48d157d173dd229007e22c5e94d5b89c 2013-09-01 11:44:06 ....A 395661 Virusshare.00092/HEUR-Trojan.Win32.Generic-0193caf3ea7916c09aec6d3635ff5356fbb59724118509233cf173d6284c4587 2013-09-01 11:40:44 ....A 352505 Virusshare.00092/HEUR-Trojan.Win32.Generic-0193d8293ceccf32259e7ef3503d98d9df8fef0357f7be17885c721534ec9318 2013-09-01 10:46:44 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0194ccfee63f23ac04819712e7c6ed8a53d05df404a057ae779c284cb7a595ab 2013-09-01 10:49:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-019630a15b03d7d60299308ebcd387b0e23c874416f0547edaa3c0128f034998 2013-09-01 11:33:28 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-0198148ce2ba99fa9d6e53f0a08f706918e3ee8070c5353d17e88d8d6dcb957d 2013-09-01 11:11:30 ....A 20971127 Virusshare.00092/HEUR-Trojan.Win32.Generic-0198c81f1d796fbb9323e4d4980100bd47803019803167547ddec0b482f827db 2013-09-01 11:16:20 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-019a09236bbc1be9bb88871bb4a050590b3a89fc64476d425b2503bee565ecd4 2013-09-01 12:14:44 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-019a52597aa3dab72610d68afaf50b3d0f6a8ff329dd1e73b24f097d8e0d9d65 2013-09-01 11:26:12 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-019cd9e2ed95573782875d9ad7e3386d00ab3185303c7c800d7df03ad88cd142 2013-09-01 10:46:56 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-019ef380dfc74c26f66654887b0490ec58c7bc539ec2ddea63ea624ceecbd079 2013-09-01 11:16:42 ....A 107776 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a10974a06b5513c175cc5df860851bcd90514ff7ed89a95868d96f50da338f 2013-09-01 10:59:36 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a2054b81f2f1a244ee4bf1bbc23b63dec77d4919a3806e111b7eb3eccbb042 2013-09-01 11:15:52 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a332b356db227231c8f8ca1390816a11c7d0253bb54ba877c7079165d1f69a 2013-09-01 10:53:28 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a468a11d44f7ffc9740831a44a435305b58e5849191c8168d63ae0573a60cd 2013-09-01 11:43:54 ....A 3877093 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a48c76b32fceee4cd5a17fdf0d717b0da5c44c55c9cff8fe38a935a1a9bd16 2013-09-01 11:32:06 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a6a64d6f7d94b6d77b8d55912b7e0eee173a06b902844467260cd256cd94ed 2013-09-01 12:11:50 ....A 200435 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a793b22cc7ffdbc71743b1259ff7f76a937a793af377ecef28e05a758c2916 2013-09-01 11:37:24 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a80449af22fe299e2a621e19ada77e060af42bba96a0eef73e59e488f9f16a 2013-09-01 12:14:12 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a8f377b23846e7278ed8261502c1754d624761f9defd7d2a13cbce7caf1336 2013-09-01 12:04:40 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-01a9659cca38b07cd58c62c705be670f729fbbfc1fe7ab6402f0d607f700c2ef 2013-09-01 11:49:04 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-01ab98657e2e45df23996d090158ac8f3569e5d32011f7b4018a5e671110b0a9 2013-09-01 11:17:04 ....A 417800 Virusshare.00092/HEUR-Trojan.Win32.Generic-01abdd4d93fb632eb8d454dcb26dd29c9990f061f9f62b12859d5719bb679e57 2013-09-01 11:14:16 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-01b15205473574a5f4495802bd79da92126ac118a340c6fa04fa8bcdd5a43d7d 2013-09-01 11:18:42 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-01b22b9d72d80cd331ec0dd7bc05d7d9267d863d5bb44355a0aca2062f8a5a96 2013-09-01 11:57:24 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-01b380380e8048d87bb280772910944489c250a3e2d261c44bf4faa04e9d5822 2013-09-01 11:21:46 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-01b57a0c3cdae001c959f03fa4ee267fe703521e90f6c7179fe1c89ee6ec8caf 2013-09-01 11:11:28 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-01b709ce83d8b707bce6532b8c76d313d22cce1345bf5a4dcd59b5b11edfeebd 2013-09-01 10:46:44 ....A 486000 Virusshare.00092/HEUR-Trojan.Win32.Generic-01b7eb933fe63d7d4652a3a3dd37429a5ad2fdf63f64ad6bb9d24cf45b62c2d3 2013-09-01 10:41:14 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-01b954bc4eb1c454bc5fdf9ba21fb5e6849c90ea1dfcfc4515f59dad775a499d 2013-09-01 11:17:52 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-01ba85d9ba014ddad69c4988e6d5df9d5e0cfe9f84a376564c7d7f7af57242fc 2013-09-01 11:01:34 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-01bbf389fb248d2a406d94692bf9e24c054fb19df12393998648dfe5e3ffbe6d 2013-09-01 10:45:00 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-01bd3144c7f2ca567469419e546f1edf200c6c07f97f02311c196a18437612ef 2013-09-01 12:11:38 ....A 220672 Virusshare.00092/HEUR-Trojan.Win32.Generic-01bd9911154ac9772f8d0c9a47200bbfe51049204e8614e84bf70853a7fd7d84 2013-09-01 11:56:00 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c0fca6c52e668a781d02421a089f75dca21f07e5ab30212aaba1a4d39ce385 2013-09-01 11:12:34 ....A 61432 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c17b92856bc77b2bc48f2690f53599ffa69d79c09ef659411c509cecd3f3a8 2013-09-01 12:04:50 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c1f10e2704add4cf6a69e1f9ba2a719e97261046cbffd6ec1f420c955d0b45 2013-09-01 11:02:14 ....A 1137152 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c47fd1a544da59eafea28e7afd3da91630b6835200af60c06fc7a270ce2881 2013-09-01 12:05:32 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c5ab46fc72544c4dfe3e4f0aaf601d4358efc6c2cb9f902ecf4647d1ba9234 2013-09-01 11:12:44 ....A 294400 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c5fd47eedc6eda5254e129323a633a2075be999d05eff18025cf0ea3fe5850 2013-09-01 12:12:26 ....A 128517 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c61e4b9887a407bc0b98d4f0ce73895d2ef929d7d10c5a13c7ba88e9230d5c 2013-09-01 11:51:32 ....A 170827 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c651cd26b1a3132dd7dfdc49c3f5e47c615f0cee0a966e77d17a9dfed2ac03 2013-09-01 12:00:26 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c68de79e79aec6eb8bd6ad65378685e990cfd5b327e89e10f79cff8d22888a 2013-09-01 11:44:12 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c78f59748a9c4818af7081a4b7789e8106a5e7fff11e985aa4c29b6983ab08 2013-09-01 11:26:58 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c7db656d9ac831f62276ff7aba15c75f1d3c999452c4f9385a358e9b02dc2c 2013-09-01 10:49:00 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c8595c86dcc7140f6acb056d5f5c352e6eee8b905b2a176098f7af270128de 2013-09-01 11:01:10 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c889013e77410389f38246022b3e639c9a754a34685ff827109fce0bb4bc74 2013-09-01 12:06:18 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-01c896cd955dc40020fcdafd09e48f8b1740c00887e5beaf40a90111c0612d7f 2013-09-01 10:49:58 ....A 2476420 Virusshare.00092/HEUR-Trojan.Win32.Generic-01cc3b37c9964259e76d4d52fd3ae8478366e8c6dee7e0ff0c75e2d4343b6a79 2013-09-01 10:51:02 ....A 213504 Virusshare.00092/HEUR-Trojan.Win32.Generic-01cd660a9231b83202d3b5637b46531473c24d1823a21d7ca27875f1aef5f9ba 2013-09-01 11:11:14 ....A 291960 Virusshare.00092/HEUR-Trojan.Win32.Generic-01cd7f4bce22e1ddad31f5e1fdd92a7c5c08448de9575254e85987dd0a468038 2013-09-01 11:58:56 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-01ce945f0bb72e3d726a893c731b87f19946f06bd42c744a24129135730f8f85 2013-09-01 11:09:06 ....A 495616 Virusshare.00092/HEUR-Trojan.Win32.Generic-01cebc0bbf9bd2032674d0ea371676725992be0409b0fe575555cbe5b63ff428 2013-09-01 11:02:32 ....A 5343695 Virusshare.00092/HEUR-Trojan.Win32.Generic-01cf466e4da2f3562376dbcc73304e1c6e7dc7a82de8c31e74b0a1e552e07761 2013-09-01 12:15:34 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-01cfec6540c4812b8f7ae6e957c6f681e28dc647a397fff7470aac65f2c3b0e2 2013-09-01 11:32:36 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-01cff91587839e66e5ada2ad44cf6c749e1506e31e925d9f26100aa2d8d16163 2013-09-01 11:55:40 ....A 43697 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d188e96e284a8012dd2aaf890b94e1bd5856da3c9531bc17710f05084233e0 2013-09-01 11:56:10 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d1e546cf77a98c71279fe8d1696f966163599334116eace5eaf4594920c74e 2013-09-01 11:08:40 ....A 2379776 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d25fe89de5ce483b27fc11ab963c68b60322fe906b4da51d921fadc4d4fefd 2013-09-01 11:31:54 ....A 223730 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d28829833fc7b6d818bad21765c955fab9500e18740826436646b96ae7cb40 2013-09-01 11:34:34 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d29aef9755268d9e3f83817a7b0fa6dd3e8a8e72767e0943d1e68d267e1cd0 2013-09-01 11:15:22 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d3267dfc22b6a005dfc20a6c7cdf7e5bbe5d8608089d2f16d7f4b847703a44 2013-09-01 10:52:02 ....A 318976 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d44268ec9e0f5918ca9547ef5921eee3e48f7da4df4f267ad2dcefbc059832 2013-09-01 11:06:34 ....A 983040 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d8721ab2e70c4a5f02ffaf9c082191c97512345cbb74f69520cd5c5bc03ef7 2013-09-01 12:00:28 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d897a0edd4b61308e91cc8eca81296ede76dd18488eaf563784382ab518a34 2013-09-01 11:17:10 ....A 314975 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d96d7d4a444e191f05a874aef6ff9f5775dca20fdf4f878131153431d7d3e9 2013-09-01 10:43:20 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d9d06065d892f56ec2dd141709e31d38b1fe6a135971dedeb6161a9adf3e76 2013-09-01 11:17:30 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-01d9e2052306e0432d515d57c5ba37d4f7c2b3bfd6987a432f2b12126d2d9f97 2013-09-01 11:17:52 ....A 865282 Virusshare.00092/HEUR-Trojan.Win32.Generic-01da7cbda0c614cb3a051301298fcc96614eab1687f8b3e3701a6b86cbef1f92 2013-09-01 10:48:34 ....A 2056192 Virusshare.00092/HEUR-Trojan.Win32.Generic-01daf3f0f16d511787bc7e7b4f56f1650f29e7ae3da14cafbbb9210ee16ef262 2013-09-01 12:00:58 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-01ddc8fdc63c548f9087ded39685c36ac1101fa7ac66064f17944e0beea7cba6 2013-09-01 10:51:38 ....A 359936 Virusshare.00092/HEUR-Trojan.Win32.Generic-01de8a513b73c31ff358ecad28359a037ec3be2aacbc6ff44ea4610005484ea3 2013-09-01 11:06:22 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-01e0970e95a873044aa49c135e05df85787db26d5fbdc8304b2c1d3ce51620ea 2013-09-01 11:36:04 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-01e20ceec9b353da8bdc120e68278d55f30769c5e38eff34e7ffebb4567e5b95 2013-09-01 11:29:26 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-01e2d15394487f8e7651aeda4c259afb320394910f04a7f24c5307a2f76f43d1 2013-09-01 10:58:50 ....A 123821 Virusshare.00092/HEUR-Trojan.Win32.Generic-01e3ba5fa0a4869fb5f4eed255135eccad9f5d6754193505f961449ad0047eba 2013-09-01 12:04:56 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-01e4f681eb56c161d4149e5fe314a8a3e499ccd176cc5a710b48dc2ba621491d 2013-09-01 11:34:16 ....A 1683456 Virusshare.00092/HEUR-Trojan.Win32.Generic-01e601b17150d339d86def1d645959a24ebd5e2c86557ede52cdde4d29f599b8 2013-09-01 10:40:44 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-01e8148706e799b43a2edf8530107e7ed0db544659b45944887bbd29f92294cd 2013-09-01 11:36:16 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-01eacafd2f23b9afe3e4d70d4bbe7f5b4a235001981880ed1b200e9624866435 2013-09-01 11:48:32 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-01eace37cf7be868449060b5d1be1e3908ca5203e6f7efb8baf9e332a87bf8c9 2013-09-01 11:59:34 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-01ec9e3122b486b03a07d8e7353b263562728d7033b2691accb5c39b0b7384bb 2013-09-01 12:05:04 ....A 41696 Virusshare.00092/HEUR-Trojan.Win32.Generic-01ed74a0c0b312657aeb9eb76a5a128fa1c3f0a0f107763e1134829457e635b4 2013-09-01 11:15:08 ....A 102147 Virusshare.00092/HEUR-Trojan.Win32.Generic-01edc1b6e31bb985feb6f43f7b7813adfe1295865bebca9ddde3b636944a7645 2013-09-01 11:32:32 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-01ede5734d58f7ad7ffcf55d6b5636f45f52923b78aec7ca4f50e759a2d33e75 2013-09-01 10:49:32 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-01efb5698d05c6f7cd84bbb06fb2816d883a6a2bb68479d781f54a38b86cf1f6 2013-09-01 11:22:38 ....A 9900000 Virusshare.00092/HEUR-Trojan.Win32.Generic-01f0b19ee97def7401ae8f0bf3c32b8193965827e38ce5123586936fec66a076 2013-09-01 11:03:52 ....A 1040440 Virusshare.00092/HEUR-Trojan.Win32.Generic-01f1e4a4ea38b9c7bb58a95c753e0476992171125be875a0162228785588e9e2 2013-09-01 11:55:18 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-01f2ab8969c6d88a9db5793176d5ad9c380626a5097a357a4f1e9be42ad43529 2013-09-01 12:04:00 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-01f38a3dfb1c72c73fae574fc2139ccbd11041a294984e67b44a636a159294c4 2013-09-01 12:00:42 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-01f4b699b49f7324e9d01c3d01427ff985ef41a0c5384b1fd50382ab32b5fbfa 2013-09-01 10:53:00 ....A 248320 Virusshare.00092/HEUR-Trojan.Win32.Generic-01f5305f02f41e9f45f6c5d932346a215fb977f2cba0bc169947239ef9bb45b0 2013-09-01 10:45:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-01fd5fc014ac5ecb981297a245490614db3a23b554e2bc7dc0e5eccfdb96337b 2013-09-01 11:27:12 ....A 224768 Virusshare.00092/HEUR-Trojan.Win32.Generic-01fdad09c7ed57299d43b4fa9ec88c996b57a4a3cd8b7e12c662fabc33fa8dfe 2013-09-01 11:10:16 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-01fece8120718a22cfa1073ffe8b56574df71830b6211643bb0bff291764e554 2013-09-01 11:36:06 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-0200099603c40a687f9cf832351c859a2dcc81739391b99c82f416b0d76c2164 2013-09-01 10:44:38 ....A 5935929 Virusshare.00092/HEUR-Trojan.Win32.Generic-02012651906f8cc076d1ed1ddd5756cbf70ab21df31f5a00598e5960b3638e48 2013-09-01 11:16:30 ....A 20971291 Virusshare.00092/HEUR-Trojan.Win32.Generic-020226061c90289320daae279705064d3412b8c95b0453b9a0e35540114dde9c 2013-09-01 11:25:06 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-02039d726d4c022fea92ced24fe9270b3f90d089776a9a893b1afb76e62913ac 2013-09-01 11:15:30 ....A 39528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0205bc88f28e591322bd5b25cfd8a7ef142f31a3b25cb76a285c818535c45c3e 2013-09-01 10:47:00 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-0206c9b99cdbb3a203a119f209a2eeed7fb5e80b465f11b4937def9c43f882ef 2013-09-01 11:23:50 ....A 689664 Virusshare.00092/HEUR-Trojan.Win32.Generic-02074012fb0afcefb70470e56b17cbdd35e8607ef2fc7cb654a176cb5f044461 2013-09-01 11:12:00 ....A 56788 Virusshare.00092/HEUR-Trojan.Win32.Generic-0207761b6201d48c9cc55ea7dde25351b7ba4a45789ab2d220ebe421824b638c 2013-09-01 12:04:58 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-0208192542ee929332bb02452cb49e9788692cbbdf4fea5ecde7a39e03f40234 2013-09-01 10:49:24 ....A 852992 Virusshare.00092/HEUR-Trojan.Win32.Generic-020a5399ba9c3eb63f6c74790d1534f866476e69e198c80a48ba1189e425c239 2013-09-01 10:54:28 ....A 325832 Virusshare.00092/HEUR-Trojan.Win32.Generic-020a94cb6dbd966676b0a211859d4e952f57c54f07b3b182904d84725f1bccbe 2013-09-01 11:26:48 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-020acaa2e2e3fcfa29bc62429fd63392865d864f289ad2e5047a062c69f62d29 2013-09-01 10:46:00 ....A 98378 Virusshare.00092/HEUR-Trojan.Win32.Generic-020c81742848434f6c9bf2fa224624f2b0975bc2e31e26985e00cb3aedb8996c 2013-09-01 12:12:40 ....A 280064 Virusshare.00092/HEUR-Trojan.Win32.Generic-020d5a47f262e109578eaa9542bb4c921fa18e3927ecf5a66a0aaa059be157d0 2013-09-01 11:25:06 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-020e47fb9be0e96cd39aad21f1e00cd1f91a9e663780daf32aceed9aaaad879f 2013-09-01 12:04:46 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-020f8e1449279f231b4c293ca253824bf60f36655039ba38d8850ab625025cbd 2013-09-01 10:43:46 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-021034e6940e23a4dae703bfa2b0ee3303bafacc542133d66c4600112b7bb6f3 2013-09-01 10:43:36 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-02116c5d7b1c626270f3fd1b87756f79dadf09579aced67cc804f37dd9e2a449 2013-09-01 11:00:12 ....A 1716254 Virusshare.00092/HEUR-Trojan.Win32.Generic-021254a650f125fb4a989ef935945910969bf00acfab35df30660bf20d2cf542 2013-09-01 10:53:30 ....A 95874 Virusshare.00092/HEUR-Trojan.Win32.Generic-02164db38d5e9c42cc74019946b1f5b1b3243802040862b6f75547178da7be81 2013-09-01 11:59:42 ....A 173904 Virusshare.00092/HEUR-Trojan.Win32.Generic-0216eca27a3778db90d73fca66030770a0457fcac80ace0123aa667f3264cd33 2013-09-01 11:23:10 ....A 151622 Virusshare.00092/HEUR-Trojan.Win32.Generic-0219aa426b89e2de2e295a761987d5e9bfd6c8ddb7a39f677b0b3ce1eeedc5db 2013-09-01 11:19:14 ....A 1835018 Virusshare.00092/HEUR-Trojan.Win32.Generic-021afc8109bd3ad32e9e32182c31dcf59eee89a0c04f3978c5787ad182f110aa 2013-09-01 10:48:18 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-021cc74132d3dc761eadce5ae90ca7497c45d9fe9d25b62ba74d2fe89ba7b590 2013-09-01 11:03:00 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-021cf239e7a972e74529b8195d50a4881f41615d6232f6fc6a5acac39ab48149 2013-09-01 11:51:40 ....A 37226 Virusshare.00092/HEUR-Trojan.Win32.Generic-021fe663029e38d4db04345ad2a8410e0bd753395aa31c95b38fc6bd32cd2cab 2013-09-01 10:43:34 ....A 659456 Virusshare.00092/HEUR-Trojan.Win32.Generic-02217a313d0885e33920734e9016ae1a1b5fc5887ae29253f46524ab8001255e 2013-09-01 11:16:54 ....A 1024956 Virusshare.00092/HEUR-Trojan.Win32.Generic-0223d30c9c135e647908c8677473f1581e037989c91860aa80924a9f96c8843d 2013-09-01 12:14:24 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-02256e23288b2f0517a3404eb90092053da7f1b121c9d7b9d1f38481822f1452 2013-09-01 12:13:40 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0226e9b0bf1c222d91832625ad103b4c43fe6a1e3e493819bc34ee4cc93e545b 2013-09-01 11:19:50 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-022767d93ae9ee98b522f9bb6fa970fa09906ef013ca313cc6110416a37de136 2013-09-01 12:10:46 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-02281cd7b399915a50e98d013dab0f938ed7758780b404c541673141111f8cd0 2013-09-01 10:56:34 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-022951c22cb0dc4d8d908468bb50a59e0cc309842cf5a7f81b855e310dc05d38 2013-09-01 11:06:44 ....A 232960 Virusshare.00092/HEUR-Trojan.Win32.Generic-022e9c0e643d1b696af04c48b934bf10f8fcbae21fccf7a841907e36323db485 2013-09-01 10:44:00 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-0233cb98c37b82db95851f28a80025bfa537319a3d7e49fa27e6ab815e08b025 2013-09-01 11:25:54 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-0234bd89327c31fde1385d4ed76ca756af9397b42947887690a4b7e9c0beb139 2013-09-01 11:03:34 ....A 174770 Virusshare.00092/HEUR-Trojan.Win32.Generic-02351e687cd5666659a3efe74e08c147f28e433d8df3c7d8f87a0d5e61f2682f 2013-09-01 11:34:52 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-0235b65e8dca2de32543cb97d472dc36e5c37ef75b61c5b13085b34096490a8a 2013-09-01 11:47:38 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-02365d2b51bbe5ceff023a099c427b40080808862d1b96963ed1cf3f65e04125 2013-09-01 12:10:02 ....A 17929829 Virusshare.00092/HEUR-Trojan.Win32.Generic-0237411022f936253c7e083d10ffe1dfe76b25468e2ba6098a347d889710866e 2013-09-01 11:00:08 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-02374fea76888564062a244e2e9f441202a23a3d60487c386dc651856edd6bb0 2013-09-01 11:27:12 ....A 296448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0237ce54d7243671603e676d2b7a0ee900a53ae8a1b73f8ccffaac7148b810db 2013-09-01 11:27:52 ....A 112053 Virusshare.00092/HEUR-Trojan.Win32.Generic-023869e39f26bcdb598a010019a40da49d87abf23e2dda9c1230e17ad146878a 2013-09-01 10:55:12 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0238cfb177243b465061cf95e91285c1d17fe5ae7666e00da9dad4ae467f75b4 2013-09-01 11:17:12 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-0238d93f1fdf5f8f0552e526f562e961fa60f82fb3648de0b54d69e90be4efb6 2013-09-01 10:45:00 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0240aa6c2e8c71495184ca493a40dcb1e24ccece3072fa5ec782d6447c678194 2013-09-01 10:41:42 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0246a18c35c41d067167d066e240cf46e7ae030475d7d5615bf669246e0d3768 2013-09-01 12:06:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-024876f30da6f4a99d461154907505e4851b6a61d98bf81d3be97fd8515762f8 2013-09-01 11:28:02 ....A 14818 Virusshare.00092/HEUR-Trojan.Win32.Generic-0249660ef0232ded8ec6ba61cd10dd481a8643d54485081cb38f70dc07b57dc1 2013-09-01 10:51:32 ....A 367616 Virusshare.00092/HEUR-Trojan.Win32.Generic-024b0eed59595c9c3368e155b9c7b1667f766b2b25e7b235c433d8df35634091 2013-09-01 10:59:36 ....A 205388 Virusshare.00092/HEUR-Trojan.Win32.Generic-024bef466ff8fb2dcc2f6c55fcd0d8566e2a6c94a8a6cc1763ceb9d685e16382 2013-09-01 11:39:40 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-024d691eac28c992c0f2359f33040d89442b300293e58939cd43520e949202d0 2013-09-01 11:09:38 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-024dc45c024432ff0b6b176fc438a572bf8a999e6330547704d738f4921fcaf8 2013-09-01 10:50:06 ....A 356865 Virusshare.00092/HEUR-Trojan.Win32.Generic-024fe71c62811d8f5b041a3cf0cea3f3cc7786f0161657659cdfb6a63134c226 2013-09-01 11:52:12 ....A 802829 Virusshare.00092/HEUR-Trojan.Win32.Generic-024ffc8acdab7e146712f55e05f0f6094d54e8b05a747a5d68d90c145b330d68 2013-09-01 11:14:48 ....A 242109 Virusshare.00092/HEUR-Trojan.Win32.Generic-025018d5c63a2dcfc88f63c1256445fcac8367f59dd962ad47aacc4e9c54c9fa 2013-09-01 10:58:20 ....A 403456 Virusshare.00092/HEUR-Trojan.Win32.Generic-025029b941a438ffc08b7289a151725d50e6830beb4e54a421333bd4a0a85b84 2013-09-01 12:07:32 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-0250686e09af31ae3cd0510392789e47080cd24880b4e90bac875edb5d8fa224 2013-09-01 12:07:24 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0250ac6c7d54d05ddf71d63cb4c3dd5525b811fbfc4500517f772fd7eae8074b 2013-09-01 11:50:06 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0250c6627ffd6b25fbeb8928500a747cca762626cfab1b978494731e3662e8f3 2013-09-01 12:13:38 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-02517f60cade44f3f42cfcde03bffdec33d6c96fa2b25f1a5dfdfc81476772f0 2013-09-01 11:32:10 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-02551b18746861fd91c662f9d8194a5b305bf50f4f1ad05b15efec6fa0db560c 2013-09-01 11:26:46 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-02555f6aaa5e14fddf91819d7cb206133c783a191f78083368b6d5e0c7fa1679 2013-09-01 10:54:58 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-02577711bfa38cd6fba201dfb85d54b4b8a1bba2bfafe38eec1319c2fc219dd5 2013-09-01 12:09:58 ....A 2194171 Virusshare.00092/HEUR-Trojan.Win32.Generic-025867184135282a4d8a7c70bf2cd38a9b940381ea343069b0ede52a778a0cee 2013-09-01 11:16:04 ....A 795136 Virusshare.00092/HEUR-Trojan.Win32.Generic-02586cc583fe8005c9ea488b05f6476e4c0d0d6a9540efd376fc0d36c286cc80 2013-09-01 11:14:48 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0259135c4b0ef4fdb967e80ff713a06fd845347a4d5924ce083e69461ff77e06 2013-09-01 11:15:20 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-025bd0407d3233f30e996d511f92dc16918ff9e3cc2f7e63c2a74cd5d7ecd9bb 2013-09-01 11:23:46 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-025ccbdcefa9fbb2cc5c4ae60c51766430e286105a3b7c521c2d688d4e4cf8f9 2013-09-01 11:02:48 ....A 1142136 Virusshare.00092/HEUR-Trojan.Win32.Generic-025e30f70d3431e73a7748326a176d8727bde2996308631077b12476be415f08 2013-09-01 11:03:32 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-02619e1f27a1103fcf9484af13f5d9e28d9dd1d1c815fb5a6bc317ef0fd57e2a 2013-09-01 11:18:42 ....A 112128 Virusshare.00092/HEUR-Trojan.Win32.Generic-02653ae402c022994c09749df2af237f038f26578f1e10ccd68ea2a248506eb0 2013-09-01 10:50:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0267dca1d5b5255a28bb27e5367544dd2dde8f9cc2e39c204222cccc3350e97b 2013-09-01 10:47:50 ....A 688128 Virusshare.00092/HEUR-Trojan.Win32.Generic-026a29b34261fb8487376792e49f9c28abd16ab204e3748d9c76842a5f2f1a66 2013-09-01 11:29:18 ....A 206886 Virusshare.00092/HEUR-Trojan.Win32.Generic-026b154ea68847e563b5c6090283d692ece55f086a80ffbc684d0f0174f6fefd 2013-09-01 11:56:44 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-026cd14859ce338b855bf524ce734dbce2e32587208540e990f736915183a040 2013-09-01 11:29:26 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-026faf1988f97bf957b0a51885066baf54eb6d94c820405cfb6cf4faf077b4ab 2013-09-01 10:56:14 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-027061055c600920e8260ced79b97ef02d69a858100bbc02cebc61ce2df77b78 2013-09-01 11:38:32 ....A 461946 Virusshare.00092/HEUR-Trojan.Win32.Generic-0272925ebf548728ea7906d9ea3a81ce9575022cd5e731f81883c6c55943cb24 2013-09-01 10:57:08 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0273586dd793b8270ee5e39c7807ffde42755f5477b46bb6025b8edffad1894e 2013-09-01 11:23:20 ....A 599396 Virusshare.00092/HEUR-Trojan.Win32.Generic-0273e6e9005efa51771397fc13474ad9a0463bf36bc55ca27db456949834167d 2013-09-01 11:02:00 ....A 765384 Virusshare.00092/HEUR-Trojan.Win32.Generic-02753ed80d3a31fd032596288c4cd7f63a1e21b603f071dd7144b16951d8f6b6 2013-09-01 11:37:48 ....A 2396160 Virusshare.00092/HEUR-Trojan.Win32.Generic-027689991631823d58726bf57aa9601d668b30af6c48d2ba8a0daf2ad26656e9 2013-09-01 10:49:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02782451de14f43a29b2215e10c69c1c4dc10703288dd4758743c5d5e70ebb51 2013-09-01 10:56:28 ....A 214554 Virusshare.00092/HEUR-Trojan.Win32.Generic-02784d7134d5472f864f71238b38b91ae472fd530d5e3bfda87cd6fc04d8a935 2013-09-01 11:14:10 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0278746d3c8ed716ed5fe5ddc8be0219ce880aab6fe85054808ad5cac5305dd3 2013-09-01 11:30:46 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-02788b2baefa652359ca699e0192968539b590bc07e01882c2ed6e96d44902f6 2013-09-01 12:10:06 ....A 623104 Virusshare.00092/HEUR-Trojan.Win32.Generic-0278a52e97906e82456625334c473de8f6fb243bba33e5f9b1e15abab17478d0 2013-09-01 11:31:28 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-02794b8454b29bf506e41232f9c8fa57fda0748e4693f981bf33b47cb505ba3d 2013-09-01 11:49:06 ....A 221420 Virusshare.00092/HEUR-Trojan.Win32.Generic-027d90837fdefc57644496549e41437b3a56461aafa9ed07eafdcb6128dca9d0 2013-09-01 10:45:02 ....A 332800 Virusshare.00092/HEUR-Trojan.Win32.Generic-027fb92dda34ceaf2d758f13bfa59e4352ad836b2a37947a1647c45ef2d7979f 2013-09-01 11:17:02 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-02812719c218b14c7c9958b6ca10be776ccdd79816cd3eb496f0c86d78ded167 2013-09-01 10:48:16 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-02834f1912c7c3e602f6f5007f8a594524ae87c7d0a311e375e2853dea074f89 2013-09-01 11:27:40 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0283ab094e6c1bfa89d9f271463efa7522ee5648d7d3a1cdb02c29832ec1b7fc 2013-09-01 12:15:10 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-0284f14a84aa517e2bb34a1cfd3a2e74aa3f345fe4ad792c2fa511a434bece7b 2013-09-01 10:48:18 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0285217b45f0a55da299dc3e98a9c3a0a836caf5c783179c43ccbfece2e9cbbb 2013-09-01 11:12:30 ....A 1103545 Virusshare.00092/HEUR-Trojan.Win32.Generic-0287d525dfdc3ba79638766527a3c40d2e9eb1353c97d62aee22146e6a73781e 2013-09-01 11:40:36 ....A 146024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0289dc1742bc73d3b461f91757e44d19ae102de866fc92425a9edf33e402fbe2 2013-09-01 12:01:56 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-028a4291c5b76dba7c90e2b810811c1febce5bca303f84c6b48cfb1c6702b169 2013-09-01 10:43:48 ....A 59120 Virusshare.00092/HEUR-Trojan.Win32.Generic-028ab071ccb26fdc9c2d149de154a45d8b2e30de19a35f170f8559c2a24c3beb 2013-09-01 11:17:00 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-028c0e6191b8682044f088ae3a91b2539d1bb0008899ed1a26d6c581830603e5 2013-09-01 11:07:42 ....A 555520 Virusshare.00092/HEUR-Trojan.Win32.Generic-028c3661c380d5cd149c1ca3900e273ed81c6ae22252139eb3c66bd15059d445 2013-09-01 11:39:56 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-028e875f21d2c43dd416906c5fd4f4220998bc284c683441de0e0f21503624b8 2013-09-01 10:43:32 ....A 3913608 Virusshare.00092/HEUR-Trojan.Win32.Generic-028f067ed8ab1c57811c19c7c507257ec182e597720bc644fc12b01646421396 2013-09-01 11:46:26 ....A 1306624 Virusshare.00092/HEUR-Trojan.Win32.Generic-02908399028e7654973e10f78a8198c3c5241441ff14fb374fbece26e3674fbb 2013-09-01 10:58:24 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-029603f907cd89992715a683349bec01b6a76ad5f0f850c6924be416817db217 2013-09-01 11:23:06 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-0297776802aeb9aa729dc51176d21f71d91602879008d3692fe45b9282420bf7 2013-09-01 11:34:10 ....A 6845741 Virusshare.00092/HEUR-Trojan.Win32.Generic-029871304c4ca0241086866c267fda6d18a63af008d8a4072a3f98d451b5af5a 2013-09-01 12:00:16 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-0298aa6c29e8b05117ef207dcafbdedf8a20e03a08f55032b2410e0778f6cbc9 2013-09-01 10:49:34 ....A 2671058 Virusshare.00092/HEUR-Trojan.Win32.Generic-029a45152eada1cf8c7f125c431ad52a61f8e0e8392a9ccbff039e35d3fa7bd2 2013-09-01 11:36:34 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-029a58cc5465afef695c65ed526ed077f9277f22c1789f4584e7d0837e94c047 2013-09-01 12:03:12 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-029bdd4bf5917120960643a3457736f196ce791f04786b8b75c4a651599d2292 2013-09-01 11:28:52 ....A 296448 Virusshare.00092/HEUR-Trojan.Win32.Generic-029d4356fc1dbaf0c669d4336f0f6bb7c7904f04d9dc7cad3b8f4059e5ba6dba 2013-09-01 11:57:22 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-029e2cdf46ade67bd922452fdb2e4ff39cec2cc31b1079f42a8e3b86d013b57f 2013-09-01 11:09:58 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a054520cdaf990d70766aa9c77784831190bd38813c1220210871b94f9de61 2013-09-01 12:03:16 ....A 346112 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a0e16633478afca5a5d3d198eb1f24ee25d359c42bfc9f67c3d39100f27f9d 2013-09-01 11:58:16 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a149cfc4ac47603063a0c7811c8a42972363cc9b7e36f1e23f25c7a664071f 2013-09-01 12:04:56 ....A 104282 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a2fb3073e44447654521d2b0131254fcfacd0ad835d1f1badd6faeddfce143 2013-09-01 11:55:30 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a3ec7ca8d4cd43309a930f303d5eaa188cfcd864047551ecb8dffceb12d682 2013-09-01 10:51:34 ....A 301724 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a477cdc4686a7f199d7aea152408624cbf2bb4d69f17d9be6432b857dd7d2f 2013-09-01 11:51:08 ....A 303617 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a512946fd9a82db96402685c7af2755db8b022b78ecfa8ba4e75f10c4647ee 2013-09-01 11:11:14 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a852e1e664c655e3eecb99cf6bc8ec4f3c519eee5ae9ed356bbda4f73eab6c 2013-09-01 12:07:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02a92ca4610279e53e6f6032ae8237504d8be09bb6d8b45f6b05c8f77a637f75 2013-09-01 11:34:34 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-02aa03986333759b5a38747f4f72fd21e7984705116bbc3341a05fa4d994b232 2013-09-01 11:39:10 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-02aa248974c8aec111911f5d37648eacfac5e9d882fefbc68166b96bb4f4c9c8 2013-09-01 12:01:26 ....A 2885829 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ad4eb5525d11d74e7e01f542e3c28401f76721c7a991627e2b07f73adddad5 2013-09-01 10:41:30 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-02aeda30fbf2911a2f382738b8d184b93b14282de6e6cb20e1e918488521b054 2013-09-01 11:33:00 ....A 1770872 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b0946f1a3fd6650de809346f2a014feafc799bdaefe84511facc3f412f38f7 2013-09-01 11:18:30 ....A 403470 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b2dfa9b85b5aafd57e4976d33506741f413a559d12124dc001f6c87172f3fd 2013-09-01 11:07:34 ....A 178268 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b303b5fc39f120d03ce963dd0538d2836c53e48e7d94b038e4668960730989 2013-09-01 11:18:28 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b33556d7f21f4d10bd851196709282b6674ad930017c1b90226124ebbb943b 2013-09-01 11:14:54 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b35fffb60d52e8bf0cf5ae94483a71a8fddc33de321db822f7ac02ff9ec03a 2013-09-01 10:47:46 ....A 559104 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b4799bde75fb0f58f4175ac457e736c4c25adc4bf0e587c292b676be8e0650 2013-09-01 11:38:16 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b4935d9349057721d489e7caee497bfe95a76322d8e9685790d3e9c465b9c0 2013-09-01 11:38:10 ....A 293056 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b5802975e1d081f3ba9677ca48b37539d264f63916801fbdcfbb7972bffb73 2013-09-01 11:32:02 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b66def9fc264bf70de523a482cd6f3e442b7f73b3f4cdf722bbf53614facea 2013-09-01 11:55:24 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b69d7e03c6270d83997b22eaff69bdfed74bbe1b025bffcd4e389e53bab46b 2013-09-01 10:53:32 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b7a4d657da12fda8039cf538c8f3f4195c2144e3ad0f8d9bc16c36ff400f3e 2013-09-01 11:02:20 ....A 4111433 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b7a8dbacb2b62893fecf3bcb1c7801c9ac0c34be3d3402d23e54a795b5dae2 2013-09-01 12:03:22 ....A 7091000 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b8256f0ad5397ddff3af2f56dc5d780e6eca029b9895b7226e18fccf432bd1 2013-09-01 11:19:10 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b879ec14cf57bd83c59a10b89d6411e1b712d336a402c8772b296a546843e2 2013-09-01 11:20:16 ....A 41888 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b88d52b3db5b3930c57dd80c6f29af5893cd6130510cbbb7c4aecbc0ea089c 2013-09-01 10:41:34 ....A 352256 Virusshare.00092/HEUR-Trojan.Win32.Generic-02b979f1ecf3b05dd5c2873459efb48dafe19cbfb9036f1213880420fea2a86e 2013-09-01 11:43:32 ....A 18628953 Virusshare.00092/HEUR-Trojan.Win32.Generic-02bc40629e862cc1dc1a70e5de9ba190bf178d18d43c1a5e98548a39abe1a530 2013-09-01 11:33:56 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-02bd73caae5d21c4647bcdd91d23045a4a526f470a76eeef4f8db2ca47356005 2013-09-01 11:28:46 ....A 71524 Virusshare.00092/HEUR-Trojan.Win32.Generic-02bde127ef3a3db23867a96346debd3c254403f59e056fb31813958aabed5a25 2013-09-01 11:39:38 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-02be46e38801897795510f46f7e0e597517a607f84c562c8f4fce9974d85a4b8 2013-09-01 11:56:36 ....A 356865 Virusshare.00092/HEUR-Trojan.Win32.Generic-02bf0255d8f996dbc200712a6ea6399dd59b6449abfa13c81d45a045fb99a5f7 2013-09-01 11:21:16 ....A 960000 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c145a91eaba794aa9e8ad821fc525b7639ef403d2ea1174cafc5844087c685 2013-09-01 10:53:10 ....A 139396 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c17cbeb068a2df2e3c5da6ef965b43e9dead61efdc931e721a8d1910304977 2013-09-01 11:58:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c3175e7036948b147489929e06f8bbbac741882e432dbd03b43feef983a032 2013-09-01 11:57:22 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c33ce4bd65436e20266c30939e7be36cff3dce251777bb0f1da07696a1cc06 2013-09-01 11:15:04 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c3bd71a8da45a4a2d3731e0ead13178645a8c4d7fd772e94ee3922ba2b002e 2013-09-01 11:05:58 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c43af1d71041471f19c7f2ad85bb26d8691eddafe6b613213aee8bbb8c21f3 2013-09-01 10:45:54 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c65b1e05f9ba1ba245c305dbe0cba0fbf3e6f73d2a88fc086d9a08f4f7971f 2013-09-01 12:01:22 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c7331f3425a907ba8a045ba84daa3d88a7f3570588c41b4748e1a7069a0576 2013-09-01 11:21:18 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c893cf07f240c1d872aa87321119341deef8a61ee5609a08bfefae21df25af 2013-09-01 11:26:04 ....A 621166 Virusshare.00092/HEUR-Trojan.Win32.Generic-02c8e4a906f02c0acb410d8aa976504d667f058a7fd3f7a9a8d058f6a1bb7ec3 2013-09-01 11:00:06 ....A 2948096 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ca5a41ffe72e64452cbf6f81fb99391236abe7fb143854e6f5f7c65d5a57e4 2013-09-01 11:55:42 ....A 1732515 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ca8e839015c2da942366fe068dc65a3971e1d62a860e19b19e1434b6c73e74 2013-09-01 11:35:58 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02caa017caf288cdddb96ce8e73b72af9b400d6b0ce13bb474e27c9ee0e39c59 2013-09-01 11:36:02 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-02cc1da188f6285fb1d64a280e8fc7004a3004813272f647a3fca9014b0ea26d 2013-09-01 11:27:00 ....A 982548 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ce6c7dc3a281ecf3c29c447f6ccfc255770e741b537d1ce08969c99278fa26 2013-09-01 12:02:50 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ceb719404e16b76f2d9169451381a4d782cac0c013290c2bdb0cfafac28f6a 2013-09-01 11:01:32 ....A 453632 Virusshare.00092/HEUR-Trojan.Win32.Generic-02d41bc4b03f83e25d8d586caa75bd7721e5d0f2b1e7a568107f5810362a85ce 2013-09-01 10:55:10 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-02d51efbd81c0b9f46090c7a15b972daac4c6c08a7937941ac86a42ac0147553 2013-09-01 11:26:38 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-02d61cbbc70ab7447c1cff902192af960e02c3ec5e566df175cfbb19ff8a2211 2013-09-01 11:55:36 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-02d78086d3d781950fb56909fa3143eb07ca5ee449f7b77086a0cb883d1ddff1 2013-09-01 11:19:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02d80e330a6b13cdb6615740a40064461151bf6bc369fa6c0054ceb77b1fe757 2013-09-01 11:03:40 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-02d9cf0ba64f283a006b18db9eb56b4e93963f1a891d70846eb8eebe2b698eec 2013-09-01 11:19:34 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-02da63c3189c7fcd5ae927228d7eb20fb47426363c7b95e013a2d753e1b6aac2 2013-09-01 12:10:00 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-02da7adc339311172cfe9f2e3d74979651c7c4717cffef57b4085be211b1cc51 2013-09-01 11:19:16 ....A 164563 Virusshare.00092/HEUR-Trojan.Win32.Generic-02dba3432e9416d2e669016ff301d587c2cf6ba731707ffffa4e11774a4287a8 2013-09-01 11:05:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02dbc3340a5b6302f86d0108c73ea7d9fb5e28b8a03b91d38b22ed730a4089ee 2013-09-01 11:49:54 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-02dd15fb069edd16a09ee8be01d5433d2953e4bb38126af43b39b378d744450d 2013-09-01 11:25:52 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ddf7bd0e214e00c41b4db11fc96a126a41fb928511bb74e0a2fcb34c05c268 2013-09-01 11:58:44 ....A 309898 Virusshare.00092/HEUR-Trojan.Win32.Generic-02df0aa0f38589d4f09896fc1b8a0a545cfe7414a15b9579b4569acdcd41f172 2013-09-01 11:36:52 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-02e75f81b33b1f3feb908ddee681a069cf4bb9218c67e9d15e8ef0f8e8a7b887 2013-09-01 11:53:16 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-02e8ca08a5c907b865f56e65d91a08e527116b77b69e8db2caf867b0ec9d68fd 2013-09-01 11:09:46 ....A 1528581 Virusshare.00092/HEUR-Trojan.Win32.Generic-02eb4a58dce5e226c0db0c452f4daa5fd0ae7b1ada7b72fc02da5728b8e7f8ea 2013-09-01 12:09:28 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-02eb6d2c54ec3ac37797e40d160b788659a401dc62f0687b30c6dec130b60107 2013-09-01 12:11:06 ....A 345600 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ec4ee2cb9914ead08196dac19f64bd985d9f91fae474711c581939fa1d2af8 2013-09-01 10:54:32 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ecb8ec2c02af4493d86ac251dfb949200a4e3aff2fb8e8fb622e4739da8a6e 2013-09-01 11:25:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ed18ecfa2b33f6dd0042cdc4e2ce04ce5854a917e57327c0e3e4e25b1f9b26 2013-09-01 11:21:16 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ee737cd67e47d24885a8b25935db0762371a52c61a6e24a92f6977b0e26a9f 2013-09-01 12:06:18 ....A 47036 Virusshare.00092/HEUR-Trojan.Win32.Generic-02ef421848f9129d4fceb2c08d398642e6544d09afb4fd5231fbb481a0d6d8c9 2013-09-01 11:18:28 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-02f20503c0e61b437e307a13174ba354ef69fd1e70a700aac59189b811cfab44 2013-09-01 11:38:58 ....A 509787 Virusshare.00092/HEUR-Trojan.Win32.Generic-02f4160422398eb155715005736aa5c887d2907e1d68b364f319d8fa12270b8c 2013-09-01 11:06:58 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-02f5f6e71d3ee8d2f4cf30a57ef553e71bcfda5ca290198c600acca49a0b3906 2013-09-01 12:10:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-02f658c961e1990b5dc19ca8f8d528159856e56e1493c7682342d1895ad06cac 2013-09-01 11:08:02 ....A 684544 Virusshare.00092/HEUR-Trojan.Win32.Generic-02f67ab3b47813fd38c49ecc429b9cfb1a7a4a35f8225872d863ad903a933345 2013-09-01 12:14:10 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-02f6ac528bc1cf9ffa5b8b9d9fb6eab19afb21749173b26b2da52ce5e930c30c 2013-09-01 10:45:36 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-02f94af98c999fa7710f2cf0ec105f1725f3169c05e105248c85be0be0447cab 2013-09-01 12:00:46 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-02fbc59091a54f1f39890d4372d8784cbc8f8df5a5052123e34113e2d74aa1c1 2013-09-01 12:06:24 ....A 19102946 Virusshare.00092/HEUR-Trojan.Win32.Generic-02fd16165c616974d3da5927bf9c0c2469d8ea2e8b83ec6c83502ffb174e3b36 2013-09-01 11:01:24 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-03001c4b3de460186787f2d43041ef841f2b759ec8c753e29d7b6b0294c682e0 2013-09-01 12:05:54 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0300790d5a400d7340a838764959af4bd8569ac90b441596b53d5199621f7782 2013-09-01 11:15:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0302f691626d9fe2cc2b3acbe0bbc29771fdcb0ada5774d61468013744a15167 2013-09-01 12:08:32 ....A 4256365 Virusshare.00092/HEUR-Trojan.Win32.Generic-03071984f63eec7d44f88a4d210b9c9fc013e776cdc5a541675b5e8e30d90886 2013-09-01 11:53:36 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-03088eae691893de7f160c07c8aa89b457581e105afa63cac167233c034ee93a 2013-09-01 10:59:24 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-03090b8418ee065c7cf021fca6bbbb3bc32c3f28fab9c32a0cbe0e9eb6d36cbc 2013-09-01 11:06:02 ....A 1012768 Virusshare.00092/HEUR-Trojan.Win32.Generic-030abae3774b33ac4cac8e8254315a796f193b7417c7b788555a4fbc97c5fee3 2013-09-01 11:20:52 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-030ae254c8399a23c447b2834813f7ed1fd1da85b6db3819bd9737a44ecf1c34 2013-09-01 10:46:36 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-030e2a329c509f99349d045593e3d7b76dadba2cbd12e39d6d8e0868c19da112 2013-09-01 11:26:20 ....A 800200 Virusshare.00092/HEUR-Trojan.Win32.Generic-030e6b54c5e5928f44bc057f2df715184eeae66add454c1029d72607ff7ba168 2013-09-01 10:41:12 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-030e7a3500bcb4f65fd91f72df73857f1f8c495cb025f0f4a2e9cbc77c5b8f76 2013-09-01 11:36:16 ....A 1153209 Virusshare.00092/HEUR-Trojan.Win32.Generic-030ebedda6d3d58968a8e1f8c0b13b506b514e6bef09048e8b565a52cadbb73e 2013-09-01 11:31:26 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-030fa4f8ebd1de1310e17d3fb05752ef28994978cfaf8dc61caa0b6108d054d1 2013-09-01 12:14:38 ....A 364032 Virusshare.00092/HEUR-Trojan.Win32.Generic-030fa6bb1b69c8a4de7345d28f174883ba3279817d70702f40c6375248496a5a 2013-09-01 10:42:24 ....A 8682894 Virusshare.00092/HEUR-Trojan.Win32.Generic-030fc1619da8fd4099402d276a2b08453c7f42c911ab3ddd09aa5aae27e3b62f 2013-09-01 12:03:00 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0310971de1ca769fcee990d7a3fa048211fcd1dc162e8c4d5cc34abe4952ea1c 2013-09-01 11:13:22 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0310ec3baf97369c0577e4e79ee848db245a7f7c5fbe2732dd9a2dad03e76d68 2013-09-01 10:53:18 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-03114577b2ab46a1bf09beb9fa6a2c532df6ad4e1a28db6e51d8826ddb52a887 2013-09-01 12:08:22 ....A 4534766 Virusshare.00092/HEUR-Trojan.Win32.Generic-031169d2de8b5314b26d98f69d920bafeb81ae39ab0777276afc47b87f3219f2 2013-09-01 11:17:16 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-0311dfb710f4182eb6a6e8f4b8aa27a49839a6c182d690b33bc05546cc9f4f7a 2013-09-01 11:16:58 ....A 76100 Virusshare.00092/HEUR-Trojan.Win32.Generic-0312aadca275336ebca2d980d283f9bbd515d672700a84cc127c80abfd978f31 2013-09-01 10:59:00 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-031a370cb6521897a6c9a18cb640d8c4d09c02de66bb203b9458153726fd10b6 2013-09-01 11:48:58 ....A 255162 Virusshare.00092/HEUR-Trojan.Win32.Generic-031b5132202ed95246fd12c7b89fa378783ee95b945e684cbb0989156f410bf7 2013-09-01 11:01:56 ....A 38177 Virusshare.00092/HEUR-Trojan.Win32.Generic-031ca8a0f4d4d2602f531e1866c19d56b71c33c647b1bf5e1e392f49433ef756 2013-09-01 11:01:02 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-031fe8e41bc62a817b698ebebf24352c09a15fde8ccaebc08d58a597c1b37dd1 2013-09-01 10:46:50 ....A 457216 Virusshare.00092/HEUR-Trojan.Win32.Generic-032137b2f909602b2caf6bdddf47fecdc220df78a3e8d5a341c8c31716df872a 2013-09-01 10:58:40 ....A 237472 Virusshare.00092/HEUR-Trojan.Win32.Generic-0321eb581051f6bc2dfb9f01595aae10bb592d2e315278ece1ad8b8a1c693c74 2013-09-01 10:49:34 ....A 960 Virusshare.00092/HEUR-Trojan.Win32.Generic-032205726063362ff6c1dffd9cecdc7da95736fe39b76a0fb0737f1b84ea9d6f 2013-09-01 11:23:24 ....A 11827097 Virusshare.00092/HEUR-Trojan.Win32.Generic-03224e16ad57863697e4b4ff69e619c87c908e0124ac765bf027db3b7ddc2796 2013-09-01 12:14:38 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-0322db6567f7e5b657ec01236950e1f7fca1ee491dc00818b640dabf3691caa8 2013-09-01 12:01:44 ....A 106340 Virusshare.00092/HEUR-Trojan.Win32.Generic-0324cd83f40dab1d990449cf5c3a83d074fbf268ab62cecc8dd5685a7aae7e95 2013-09-01 11:34:22 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0325457434fbb22e25c9ab4ae42cde56e0aaa6c0606ecd0bf7557e6c7eb8909d 2013-09-01 11:41:10 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0329db79f539de38388a3d015925082672a167032b62b74e96b1c75cbd679989 2013-09-01 11:15:28 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-032a5a857417487137a9a6562ac42c632afa974fdc7f80b89af6b9848b95ea3e 2013-09-01 11:59:24 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-032a8f6d2d37e37e63075257027264d3a8c9f87ca3bbeebb3bc990d10a9e91dd 2013-09-01 11:38:40 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-032d1c20fda72ed2082eb183f188e95d9a9d8ff1c3448ab15e18fbb3ba78eaa2 2013-09-01 11:44:06 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-032ddbc6c190904b670f801ee9666decef93523b4f7617dda235c75a616cbcdd 2013-09-01 11:21:48 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-032e691b8c9bcb8ca86dd6c0a2e7f76089d092392df49fb0b4e6df234acdc450 2013-09-01 11:49:32 ....A 6126037 Virusshare.00092/HEUR-Trojan.Win32.Generic-0332cfac5fe846fb6b32fa6dbfa9d2045f89ad2eaefa8c165486d46c0a8714ef 2013-09-01 11:13:24 ....A 20971292 Virusshare.00092/HEUR-Trojan.Win32.Generic-0334e61a469d59ca7e2003f734d4aaa5114cc8e9deb0e57406073b46fe20474f 2013-09-01 11:41:50 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-0337bd5a5025b6c9349f2a32520873ceb8dbf6045be8dea5c100f6c982d95139 2013-09-01 12:00:52 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0337cbed07291e0d3abfe015406900e3ccef226b5d8b6e81b1d3bb4653c9c53e 2013-09-01 11:19:04 ....A 15272005 Virusshare.00092/HEUR-Trojan.Win32.Generic-03386939b1d1963a321d4ddd34144abecf7830328d87cddaf6a3f6aa5354cd69 2013-09-01 11:57:34 ....A 645221 Virusshare.00092/HEUR-Trojan.Win32.Generic-0338a52f7949d1f51e3c0d4c418097b0fa03ec25d7886532cf3e3e4b2fe2579a 2013-09-01 11:00:20 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0338bd306598dd794e1c5836619337fb8268c0706dc8eb8ce79420316689fd25 2013-09-01 11:13:50 ....A 4572137 Virusshare.00092/HEUR-Trojan.Win32.Generic-0339174e83b7bc83f8de79b092751c0c175e5ee182159b508eeee8957bf6df1a 2013-09-01 11:23:30 ....A 57941 Virusshare.00092/HEUR-Trojan.Win32.Generic-033aacdfc3af66e58a675baaa8375a3d78ef9ef643c7043a5b48cbe4f0ce847a 2013-09-01 11:00:38 ....A 156672 Virusshare.00092/HEUR-Trojan.Win32.Generic-033b59ebffeb56bae19bf90aa9a08d95c3ea1062649bcbabe79cd453921b56d6 2013-09-01 11:17:28 ....A 592384 Virusshare.00092/HEUR-Trojan.Win32.Generic-03405080da5cf04cc2619a01f5fb324dd42bce7f649fa78077b0d3cc0fdfda71 2013-09-01 11:42:46 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-03415529cefb45d5946cf5487e1b330ac1f53d71b416e421ad6a2584d6fbc8ca 2013-09-01 11:34:50 ....A 1041044 Virusshare.00092/HEUR-Trojan.Win32.Generic-03424bed3bc6ff8f6ceb159d657a0aca4f459aa200fd26f276bd2bc88bd9be68 2013-09-01 12:07:52 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-03438e377ebb54ad323378432e9a119c989d806c4194175d4e28581addb56009 2013-09-01 11:23:54 ....A 175341 Virusshare.00092/HEUR-Trojan.Win32.Generic-0343d65c399536bd183f696fae9f8ea22eb018c45d6f0ee50afa5848e92635ec 2013-09-01 11:54:04 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0343de6dab22e62d8efb7ff95271530c87ddbba9ce7f66906326ba0b94707199 2013-09-01 12:13:36 ....A 419920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0346894dfea282a5678812cd6baf5ea61c7922969dbfad069de2aec3ec78e156 2013-09-01 12:02:46 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-034a74dbfa6b947b516c0f04855906c870d9518dadfec75513748786f2c438f4 2013-09-01 11:59:10 ....A 1232541 Virusshare.00092/HEUR-Trojan.Win32.Generic-034cb37c7735c38f77421a0a00e1852b07cee199116250f0f1d605acdddeedd6 2013-09-01 11:32:32 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-034dfd3f4e43622ee1bd1a06c8654619bdb7da794e2b5c655565c1262e86e112 2013-09-01 10:55:48 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-034f19a3cfb2ca8823ed36495bb0d099b7b85a6cee5223bd307604a28c8577f6 2013-09-01 11:57:14 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-03503728256b3d11ccdfc53889b97e94303c7dce929c9c1bd1c2e065ee12ec25 2013-09-01 11:49:42 ....A 509952 Virusshare.00092/HEUR-Trojan.Win32.Generic-03537332b57057be35831440df4bf3e98a61a89e6d04d682e6cbe93cca476442 2013-09-01 10:57:00 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-0355d39034226d750ef92fc348bc55007d2626d7d81977ab52792ba51823ad7d 2013-09-01 11:43:54 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-0355d99fd43c5d594e58362102985b5d135f9926acec7e377baf4b93e1b006b9 2013-09-01 11:35:32 ....A 70080 Virusshare.00092/HEUR-Trojan.Win32.Generic-0356be30c5267e4553ee8440fe1f6f9fed57e8175c2e63ba70735b02292507a6 2013-09-01 11:59:56 ....A 763392 Virusshare.00092/HEUR-Trojan.Win32.Generic-03577132e0deb39da46b87a293de43181b07a83efd5825206884685ab921b68e 2013-09-01 11:26:12 ....A 108640 Virusshare.00092/HEUR-Trojan.Win32.Generic-035780897ced20c4af5bfad6cbab754186f0920bfc82cd86c5a12433d1b40a13 2013-09-01 11:57:14 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-03581c90e7fc143a6932bf3a2269d787c34e6cde33f94d60e4dc0d1b0a0dafe2 2013-09-01 11:31:26 ....A 2427945 Virusshare.00092/HEUR-Trojan.Win32.Generic-035a766dad8901bb3cfe67652a98d5395a182b108a490cf8a27cddc2fc7a3270 2013-09-01 11:25:26 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-035b70b471b854307bc56339ad780443b712c44722276c2aed019c3e5c79dbd0 2013-09-01 10:59:10 ....A 767900 Virusshare.00092/HEUR-Trojan.Win32.Generic-035bc8b5f812d38a7d5595914320ad930486ecb7ef25d06e9a8d19980ac6ce71 2013-09-01 11:33:36 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-035ee5c8b4940a494b8f592a0de42b9f4b53dd09c9fbfc8aedcbb324d9490316 2013-09-01 11:14:34 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-035f544b348f8ca806772c8f56d37a3fb8070426923e470fbb7f9fde0d0da51f 2013-09-01 11:31:52 ....A 242688 Virusshare.00092/HEUR-Trojan.Win32.Generic-03617ee0f1903521d2b3415a267125c8ee1a74859b5a98c3d9f57ea677d7afd9 2013-09-01 11:25:50 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-03629728d0e1e86f0781c41b6d9e2b2c56950fdd37616f9bc28a62abd8dc64c0 2013-09-01 10:47:48 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0363a4535176e4bd1fd6ce2caaaf2cdfc3ceedb41e04c7b9987c82388c3726ff 2013-09-01 12:11:48 ....A 141215 Virusshare.00092/HEUR-Trojan.Win32.Generic-0363f55915241622d05324ff3d5aab5e1cfb8671edaf11a383bbe1d4d92de3cb 2013-09-01 10:47:22 ....A 802086 Virusshare.00092/HEUR-Trojan.Win32.Generic-036401d854b3d0fd2a42f07ca1f0a5ff200e1075a6bb33279a73734beefff4dd 2013-09-01 10:53:42 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0365cd4089d6a367c015905457388cd744e82349e91d3e21292d3ab088754f48 2013-09-01 11:17:12 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Generic-0366d588d726a152b36d5fab884dea61405cbfd4a40ca54d0013c26a565145ad 2013-09-01 11:43:58 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-03675afa1f0ae03d6fe8750d95fd38c1aec92288089ca442d83fce08438d6245 2013-09-01 10:41:22 ....A 368128 Virusshare.00092/HEUR-Trojan.Win32.Generic-0368691f6e40c9a14db40f024299d270362c0a6d4ac43c7fd751e4be5a100c19 2013-09-01 11:05:50 ....A 609280 Virusshare.00092/HEUR-Trojan.Win32.Generic-0368f8823fca244681c6b6b0584e158b3a11e557fb0353e18f83c3a8ba125a14 2013-09-01 10:55:42 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-03693dc9e038e4595e86db3416a7694a3101c7637af2abf516db23ba29b69ab9 2013-09-01 10:57:12 ....A 193234 Virusshare.00092/HEUR-Trojan.Win32.Generic-0369a23d1d283cd74fe1f7356879d38c64ffe0fea509a8751310e4aece849c9c 2013-09-01 11:12:38 ....A 341504 Virusshare.00092/HEUR-Trojan.Win32.Generic-036a51bf5151761564b4ac148eb43aceab6045f84174257a908904a821285cbb 2013-09-01 11:39:40 ....A 57179 Virusshare.00092/HEUR-Trojan.Win32.Generic-036b2c248a114ee12d85cb2cf4b95bbb5e2ed2aa5d4ff39460927e8f6a48bb59 2013-09-01 11:46:34 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-036be71b7e63e5e3c2e1c69a4095dfea2e2c381559bbe15fe9737837b91951cb 2013-09-01 11:10:58 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-036f5bc02cc0019e48406e09d64e92f78fca8b6ccad5d2c80569a7b07db80778 2013-09-01 11:07:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-036f66d3dca37807bfae6e329ed6ef9d60775ab7d38d7b4747f00f36b2c8ccff 2013-09-01 10:45:26 ....A 8472489 Virusshare.00092/HEUR-Trojan.Win32.Generic-036fb06f50337d7bf272712e4c2b498bcba77854aaf47705b59679b037ce18db 2013-09-01 11:36:46 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-03703e1bd8ebc1679568d801b34897802f22ceb58e6df97bab20cbe516772575 2013-09-01 12:14:40 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-0374b82cfec49089c70ab9db7b783e88d97a207963597216ef5e19167e57e6ea 2013-09-01 11:23:50 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0374dd9fe4f9588a2fb703a838f957eef5992ea6b0b5cc4143df6332c190b077 2013-09-01 11:06:46 ....A 199680 Virusshare.00092/HEUR-Trojan.Win32.Generic-0377c05d6ab2d79d060369a44c64d20c03c4b9d849cf4f49434f1f95dd5e3406 2013-09-01 11:52:16 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-0378c6ad3e29a53eaa026a1a57cd69857a7ed9331bd1549cc8581829e92b8fc0 2013-09-01 12:09:00 ....A 2945536 Virusshare.00092/HEUR-Trojan.Win32.Generic-037a0339ca4b98fd007be379ec2c373581844440cfde32365a42551b0d38fb0d 2013-09-01 12:08:00 ....A 128763 Virusshare.00092/HEUR-Trojan.Win32.Generic-037c315f7fb928497f668290ddb2a9f23c34839ac1bb07184d7c35c1787958c6 2013-09-01 11:41:46 ....A 2073575 Virusshare.00092/HEUR-Trojan.Win32.Generic-037cdc70eb1f9690a0be0ea4b3ef5b0ce42a0ce57c07ecb5efff0090214b77c4 2013-09-01 11:20:36 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-037e192d16678920aa722f18a6f179dcade39ceac1c4a377f67bacb6d0ee34b3 2013-09-01 11:21:28 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0380f6f1fa66559266d2239c40a1882bffe2cccab73c7a84f8fbc50a1a151ff6 2013-09-01 11:28:20 ....A 8228 Virusshare.00092/HEUR-Trojan.Win32.Generic-038111304daa21f3ca01a067406facb5851ff7511a331b9078fb68d9f5ff8c4c 2013-09-01 11:07:26 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-03822ceeccc8a3177d51d8f927eea2c9de134c91200a80308b87578a009309ba 2013-09-01 11:18:52 ....A 2860202 Virusshare.00092/HEUR-Trojan.Win32.Generic-03838905a9742d528d7a2a52c0a38e248e5372c38e8d4ea91d53eca3d6211184 2013-09-01 11:27:26 ....A 1365164 Virusshare.00092/HEUR-Trojan.Win32.Generic-0386e82df8014c29086ade118d8f137214f7d04f9a71de1b5e4ac18933a82e11 2013-09-01 10:52:04 ....A 130760 Virusshare.00092/HEUR-Trojan.Win32.Generic-0386f5deb0beedc246adb08e4f701550fc53fb5255b9b54b6a90fdec5be4033a 2013-09-01 11:44:54 ....A 162787 Virusshare.00092/HEUR-Trojan.Win32.Generic-0387684f90fb8b8ae916bc17ef7452f441d45d7c07d231d5d68b778055e1d48b 2013-09-01 11:09:16 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0388f8e1fb727c6db59e49efd1bb3629ec2251182a69c26a8f1e123476df5489 2013-09-01 11:03:50 ....A 53303 Virusshare.00092/HEUR-Trojan.Win32.Generic-03894e7b304ed0afafc1a37f786c6d9cb2e26c3349bdfda2faaae9a447b89b50 2013-09-01 11:52:56 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-0389940aa76deb4c4dca52700bf3c5fc46ce1c20defce92b4c8ff4f0029eba7c 2013-09-01 11:40:48 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-03899a19cbda99d582080c48ad9617537c2e03d987097c4831f70fa1a94d7797 2013-09-01 11:39:38 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-038ab6fa3e5d45cfc56077c0e736c3d2722cd758edb6046f83adec5e1530edb0 2013-09-01 10:50:18 ....A 437248 Virusshare.00092/HEUR-Trojan.Win32.Generic-038c66c4bee12a28511b2b7aa45b8634907647a8cd2437136f23a63106d72682 2013-09-01 11:19:22 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-038d71dc55486362ffd54a044c4ba7545f4a328faba1daef6483d6f7db7d257c 2013-09-01 11:02:38 ....A 611139 Virusshare.00092/HEUR-Trojan.Win32.Generic-038df36ca6559fea7439b7e42904e53d610892de9b76b1f36048ff11f7e5576f 2013-09-01 11:25:42 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-0390d6d18816c6c71d011d76e81c885ac6742b44eb9aedc55044b9e90109ff19 2013-09-01 11:44:08 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-03915fcdd502c7335988a76b11e2df03a57bdc725d02f2916df14b720b213596 2013-09-01 11:12:48 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-039175d3991f2c5f6be2122af4e7c564025e8188c8b027538705aff6a29d81b4 2013-09-01 11:23:14 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0391cecaef05783e1ba1643bad39fefbe237060bec80b5a680622e424b08fec1 2013-09-01 11:12:16 ....A 5057344 Virusshare.00092/HEUR-Trojan.Win32.Generic-039227daaf6969bf87be58a1becb080578680c1ddf71c45740087c1ca9c58b66 2013-09-01 11:33:28 ....A 4998656 Virusshare.00092/HEUR-Trojan.Win32.Generic-0393a566a926c81df51e08d592ba685a72dd7032580591d0840cc367c29b1b24 2013-09-01 11:25:14 ....A 2101565 Virusshare.00092/HEUR-Trojan.Win32.Generic-039484b6777476b11f301f081adb09d8fb788dcc6e5846a2b6ac95e6a14ff6ba 2013-09-01 10:45:38 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-0394b8b184511816a33920eb7b95d6ca04babab252a185c86d62bf0f6719d448 2013-09-01 11:09:14 ....A 197120 Virusshare.00092/HEUR-Trojan.Win32.Generic-0396e2fa9e33b549a5d8bb6e7c9b013d535b87dd639c5573ca49840e8b79c07b 2013-09-01 11:52:56 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-039861e5a63315128aeb63ca3ee99a032cc0ca336b580e51d64f3c8eca3b6f27 2013-09-01 10:51:02 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-039c22b2f7b323fa283a15570514ad3c2257a61d0731643871f965f8689f2248 2013-09-01 11:22:42 ....A 335875 Virusshare.00092/HEUR-Trojan.Win32.Generic-039d20bac58b770c9eb0b6e3ae69bddc7c55c1e10205f2bb27bdcdf6aaec14b0 2013-09-01 11:12:26 ....A 26525 Virusshare.00092/HEUR-Trojan.Win32.Generic-039d53da2e13bbfd6c220f8c827af4b754f444f646ac0cbcc1fc83fd965cbae9 2013-09-01 11:01:06 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-039e19b58146ab18b945e8f8ae31bf0291998a9fb3674789dc6d3a1527ef2138 2013-09-01 12:00:46 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-039e99154fb0b9125973bfd63a3883ef08eb5b7c791dfc5dd907ac100161474d 2013-09-01 11:15:02 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a08dd4746e3ecbc8f841b3d6a1a69b5e1d53480917851da6db4b24cafd7dfe 2013-09-01 11:15:10 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a08f5bfdd59e5c3f5fb498858ea5feb34f576f70e272823caa2b7166024d32 2013-09-01 11:40:08 ....A 11080 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a14921cca5c65aac059d5725646b856cf20cd12ccdd04b3582576d2af48cd0 2013-09-01 11:29:26 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a1dd4c82c0cb1b60762fbf9bf66d1d4ed4676db999211c02d239656834cbc8 2013-09-01 11:15:10 ....A 677711 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a448c3c0e6241eb10df942db59de45b599d7cf6ba30704191df3fb1b91b1c7 2013-09-01 11:46:02 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a64ada8f5c680058c5996a8b5643df3e7eab6c99b89864cf6d85a05b10514e 2013-09-01 10:55:12 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a68168dda82b4eec95ea81ba029f6ebc5824e93fa100e417fd1af25d366f0d 2013-09-01 11:54:12 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a6b5ab6e8d935acb7adda9937b972a728bfa877723c40590669b082fd4021f 2013-09-01 10:49:02 ....A 420000 Virusshare.00092/HEUR-Trojan.Win32.Generic-03a970e9ef11c8da172feb4b5ad820dd21a7636547b09e16224bbe53a4e76dde 2013-09-01 10:53:28 ....A 442880 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ab5894995ad60915df3e093ab2ee14e916d6035cbc494c3bfc05798d604e30 2013-09-01 11:17:42 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-03abcc9d75339cbbf0ab870632a757c5a9f2a2517b79017e9b4778efe998ccf1 2013-09-01 10:53:10 ....A 945652 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ac65465bd4e8b2e57f82b49dc1abfa427067eb52b48d2a3489e761871ce5bf 2013-09-01 10:54:38 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ad6fc9876e8e431e167df76aea2c5bc3ac9d21d8e364cc8afd4cbb1f3eb8bd 2013-09-01 11:42:28 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-03adf3996ecff6382bde8c02136180b1ecd5e6845d3d1cebaf7b458b6834d044 2013-09-01 10:51:32 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ae799b4804f46077e6a87caf6cea0f71e0fb9e8d2487b3cd90afce462ffc83 2013-09-01 11:56:54 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b1184f8b91ebd0e567dcef67f8932d83756799a2604927153276dcc1c77d2f 2013-09-01 11:37:10 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b118e3e59c03fbb4cc71ed0ea1dc9bc1f2de3a14551d260725e50cb7e0f989 2013-09-01 11:31:58 ....A 1722242 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b18171d3977b68be2523826c7285204013d40f3675728f65cda6a055b48e88 2013-09-01 11:09:58 ....A 871424 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b24464752260f207b5e2d499fd22e7b227db259e1e0c6fe488f8462d2ff6ed 2013-09-01 11:04:10 ....A 700416 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b3141fadbba84f57bc228bfd8d79921b15d8db2411f31651c1eaba632f25b6 2013-09-01 10:44:54 ....A 670208 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b49b4e0a4e5df94649604899b60bfd6418ae7b850153ab6878171a257ce88f 2013-09-01 11:12:00 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b4a4052033b3026f158d87537407223f51a20386f327550fe88654825d12b2 2013-09-01 11:39:32 ....A 214016 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b7ab1765c61417f9a9d3e9170eabe552e946601bcfe07eb819e4c48645ab28 2013-09-01 11:25:02 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-03b8e9754806f4b2a22aa1e2117d9f4c3285adffcd80b4a40a040b527695f1d4 2013-09-01 11:07:32 ....A 20440 Virusshare.00092/HEUR-Trojan.Win32.Generic-03bb47300edb7491e186f0eb1bdbe7f0f637dcdd8fa08b508a63f9361de0814d 2013-09-01 11:15:26 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-03bb8f3aa8abb946861e3c9a722a1e5302446ec83408dd24efb750c18a5538e3 2013-09-01 11:23:46 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-03bdc9273d3df259dcdbb1adf81e21564d3eac96d0b0cecfbd63a0a5fee1cd87 2013-09-01 11:57:12 ....A 220672 Virusshare.00092/HEUR-Trojan.Win32.Generic-03bea8ddd6484ffa95e57fb32afc38372cd81278b1a79fc41324dff46a66884f 2013-09-01 11:12:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-03bef67553deb77848eec587d186ea7eae9505ea32d19a141ae8df9899a0ca73 2013-09-01 10:48:12 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-03bf0535a11c32ff4e41253741e294c7d526347806a7cbce1c89950c08115cd0 2013-09-01 11:39:26 ....A 295424 Virusshare.00092/HEUR-Trojan.Win32.Generic-03bf7d20f6d342ce208ada23fc9d06dd7bf19fc01bae34aa20611e14afd71d52 2013-09-01 11:19:32 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-03bfca3c6c55d79d750db50007527d56848e6e8e180c4ecc7291c1615890feac 2013-09-01 10:45:00 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c190f0cbf4f9191d2055ebeb67d7d56e72677d3c34389a78b024787e8c2d92 2013-09-01 12:08:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c19e9fa064f5f45156fb942a4c1fc20e40803285b12a71e47aedef95ebf20c 2013-09-01 11:44:22 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c249f2adf038bbd7a3d42d7793d044ee84bcb24f79acc9b120cc8ebbedbb08 2013-09-01 11:23:20 ....A 59840 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c378e7e4438e22e68bb5fed7fa1a4a482b7f592868dfcc14f28fb7f2813612 2013-09-01 10:44:42 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c3af410d3560be17b718fcbd9317be8eba30f2dce928b44d2f173aa0116342 2013-09-01 11:10:22 ....A 252928 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c51efff9ed597f17845d1d5db8fc6bacc4a404b2124fd2bcec831f9f3a2f80 2013-09-01 11:50:40 ....A 35677 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c61cd17cb79c1150fee213e8719fc96ae096c17c55dd311030b610b16efcc8 2013-09-01 11:32:44 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c66f132b046cae8120f74b5d8c6d6154e386722f6b7f53fd85cc8c37c661c5 2013-09-01 11:36:44 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c68a7008bcd1b9d6e4e9c0333cf309f4a472140f8447ce5f32342adb352dd7 2013-09-01 11:01:20 ....A 1122816 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c7b5b4d68f2638e7a1a0d2037e5619d7ff82fc028c82a1d09fc90d31576277 2013-09-01 11:23:38 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c819aefb5839a29d3e7cc7d6873e6567a6f6fc5838d9ecc0148888a9a25c5e 2013-09-01 11:36:02 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c9af6d419a78932879ffcfa9171d80627baffc7e365ae13a1d7dced917a593 2013-09-01 10:59:34 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c9dfa8b0ebea0a378e96849f1069fdf23c7db8356d14c0de649a00de0be117 2013-09-01 11:18:46 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-03c9f3b1d9bb34d108fdd949c8df365ff560219c935230e00b8fef93d4b69569 2013-09-01 11:27:20 ....A 247171 Virusshare.00092/HEUR-Trojan.Win32.Generic-03cb8f4199148c2f95db7dd2bf0cfea37680378520b1c729d6e845e475e02112 2013-09-01 10:50:18 ....A 242688 Virusshare.00092/HEUR-Trojan.Win32.Generic-03cc6b358c1b3f404d0d64e7a265908c5d4da707c817b943b1ec5b2928dc42ab 2013-09-01 12:14:18 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d0063b450373e552b3ee78c6dbbadc0edc6a9c3ed44dc8efb76ecbf897ad7e 2013-09-01 11:00:32 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d02cdca4d0064f8fb7847e1e2e3c7628da828b3614aaa77d76949300f1ed50 2013-09-01 10:41:22 ....A 321920 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d180c50b5d768987d05f0d5fbdb10b23d3daaa7a58b2d5638307ab99fb284a 2013-09-01 11:33:42 ....A 139278 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d4efe1e58a24e71385bdc443b5190a4b46af904a1954b54b98276114828491 2013-09-01 11:08:06 ....A 52192 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d5376a7c1749e947541e971f40e861915b9cc941e17163558d9cfa09cf23b2 2013-09-01 11:10:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d5fee831140be4d3c22205503245e898efa7a283c089b2cab921e9b7bc52d9 2013-09-01 11:12:50 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d66849975ce11bdb44469d8bfaece0424a8f29927d8762025900fb0140cb15 2013-09-01 12:14:44 ....A 59596 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d6766fa61440151441eec972310b3682df7809a2cd266b9e2db2d6ff19aa18 2013-09-01 11:15:24 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d6b83de4eda693a9d66d7be03717c60e639e5d14d5abbb67989fdc05ff8285 2013-09-01 12:00:36 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d77a1a51f5075f1390af335e1fce77ddba5e4d673a05b95bd63fcb931d1fcd 2013-09-01 11:17:04 ....A 201217 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d7d9a15d1c5e1654309534b387f10862a8e5d309f24c554834b29d6db68da4 2013-09-01 11:51:58 ....A 274944 Virusshare.00092/HEUR-Trojan.Win32.Generic-03d872d92fa011a94a351dafe0d44a90891438ef55c1ffa0f8ac7e8053de1c98 2013-09-01 10:53:42 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-03da20ba90e6ca5e06567373cb2c8de673bea40926e96ac60c380feb850ce9e5 2013-09-01 10:44:16 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ddb16e330ce7d639fe75cb6c2f6de7b4a2ac864843271c84c91ab4f534050b 2013-09-01 11:35:18 ....A 1704850 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ddeb443e3940d6352bf84eaf9af934f1b703e40b4b86b3b42ad5c8828eaff7 2013-09-01 11:18:32 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-03df382939376e3c64260e15e3a83cbff010eed74b016037ea6c2c89c1ff5c16 2013-09-01 11:15:50 ....A 285184 Virusshare.00092/HEUR-Trojan.Win32.Generic-03e1a5c73b05f24cf7b7afec79c4cabcb802925759592b4c2a9b308727473379 2013-09-01 10:56:44 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-03e313eac4213eabe1973d7b15c023b04d01f21c84c0f597c576bef0e320310d 2013-09-01 12:14:52 ....A 325632 Virusshare.00092/HEUR-Trojan.Win32.Generic-03e35f71ddbafb77c342f89e49e4ab371e1e1f4e72665fc2f2c6ab0524a5afe6 2013-09-01 12:12:20 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-03e6cb14006714801c96137a157d7e97c6f567511318bbb2ebdb8b566989acf2 2013-09-01 11:14:04 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-03e9a355a69db028f51f38e8e37dc3719103311f4cd00ce9dd592976a806de0c 2013-09-01 11:26:26 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ec5dcde884c0209b9e3032d98322375288c3f91d32176e153cdba5cc11db48 2013-09-01 11:28:16 ....A 388264 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ee48ac0e49ecb319899a33a357f23c46db659532d61483a7373648a9eae960 2013-09-01 12:01:38 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-03eef3d274cd95d2850688d70a236376f0b1276500625fa79464ba7de6840851 2013-09-01 11:30:36 ....A 55901 Virusshare.00092/HEUR-Trojan.Win32.Generic-03ef662787ac6b3bcc536cc9baf0c7225fadedfb6abe87197b8eb545c974e918 2013-09-01 11:00:46 ....A 1154560 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f079ce5b46297ad95d38325d6f938e368043887719cfdb19f105f46a1f67a5 2013-09-01 11:08:46 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f080c2dde63ba1714f12ada9f87142489b695deffcec8473ce3b1ac2d7ecb6 2013-09-01 11:32:58 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f27b629079a47776f001f97d7346b9708ec1f22040b4162a381110ff3c7aac 2013-09-01 10:58:34 ....A 18816 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f311e93bdecc25ba991f757ae53b8d3654b7047db7c4d549468de298a8cd46 2013-09-01 10:52:22 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f4fc86c4b930a2809e7f7b362171988b44b2c540a9471327f9e469df2635e0 2013-09-01 11:24:36 ....A 232232 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f5d027dc30a38b600c6ff5395792248ce23d33ae9bd4d7d2937d112b985d31 2013-09-01 11:03:26 ....A 450048 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f61214d3d9cbba734c1632c0f3aae456bd9f3dc9d38f6115ed36abc6ebdaf2 2013-09-01 10:50:52 ....A 7949523 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f8066abb4db7758f2238b87daf933bc5864014179ce9780f33f52b5b5c886f 2013-09-01 11:15:32 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f89ea5bd74fa7d7b21df7844f06931da6da84baeb3fd9e061e11af89d0fc44 2013-09-01 11:44:32 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f932a35f80eff4e7d41dbc709db4edb5a7a889d0c3753a12dca8c47e0950dc 2013-09-01 11:24:18 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-03f9a2c3ff5e6659c82a126a2725c896a656cfd28073e84d8f65a415efdc242c 2013-09-01 10:55:02 ....A 3439495 Virusshare.00092/HEUR-Trojan.Win32.Generic-03fb77f519a135b9c0d64f4cb5a6190fed52c447599db9e77ec92f22a481c86f 2013-09-01 12:14:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-03fdc9b40e04624373b40a5650b3019896d7acaceb61c75af2cb607fd05608b5 2013-09-01 11:44:52 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-040090f43a40e2698244ec4e2aaa50c813e5e8481e0aeaafc25d041650e672a5 2013-09-01 11:41:34 ....A 244224 Virusshare.00092/HEUR-Trojan.Win32.Generic-0401412a6d39a245fed3e2390be8cfdbce5843523b9581b3eee8d032623da763 2013-09-01 11:37:46 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0401d8b0870d94baa2ad4a413f421dc239d7eceaceb03ca544a0067fdb0bca08 2013-09-01 12:03:28 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-040258f347c13fcc9ecd674bfa0364dc55df41cce3acf9dcc8f73cb71508a79e 2013-09-01 10:42:06 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-040426b0066df6e1c49735de34ff8cccc03d5c723e2b64a26b901fff3578d24d 2013-09-01 11:14:14 ....A 50616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0404e14bcf7a34ee7ec097a535b8052146aa0075689826b9741786234f34451a 2013-09-01 11:29:04 ....A 118874 Virusshare.00092/HEUR-Trojan.Win32.Generic-040513eac0bc14079327004d4ac72b7bb99b91bacb41ef3fbe31a08006b322d3 2013-09-01 11:00:56 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-04054d5c9b635dbd378bd5633a7cfd747f0562be1e38fe95faf443b6e675caff 2013-09-01 11:19:24 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0409f3cc335679e2d5d8cb378abdda0358288966a0bc9e5333de34812043b4dd 2013-09-01 12:14:02 ....A 243208 Virusshare.00092/HEUR-Trojan.Win32.Generic-040ae996a94e80397c01e3283aeaf1ae7b49f452d996aba79b7207775ca2c5fc 2013-09-01 11:25:20 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-040ee1d15ac0e3522913d3878dc3c6c47963d0e785f0593a6f35f99a51ed3a20 2013-09-01 11:56:14 ....A 9037936 Virusshare.00092/HEUR-Trojan.Win32.Generic-040f1197a2a03af84c8043e1d7b59dd911d87f03c2be762f3cd615d2a4038e44 2013-09-01 10:48:34 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-040f97e8eef9d5a344e22bc5c41a7eafba99b5b51ee78ba2b395434e99ee3b50 2013-09-01 12:00:12 ....A 390390 Virusshare.00092/HEUR-Trojan.Win32.Generic-040fdfc1d4fbadbbc4ab3dad5e77357dd7444e573a7d830e5a0f207fd5ff0ca5 2013-09-01 11:20:52 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-041163900e794bfedd8bf4b96c617804f82ae6ab62ef83b0e3ab964a23801a0d 2013-09-01 11:27:12 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-04136d084bd0c8ccc707dbf2f83c1d793d2a32324b0ee19ee5ad4ddf90df0780 2013-09-01 10:55:08 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-0413c69e2fb8cb626ccc6931e1e9ea263e3a107a240b29c7d3aedc56d2a8145c 2013-09-01 11:23:30 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-04165f75e2eb76128a3b992fa1319fb2516e17c67a7f7df64be698bc8546225b 2013-09-01 11:35:16 ....A 115176 Virusshare.00092/HEUR-Trojan.Win32.Generic-0418a55879f83b6baf66663f876d38ebd32083ef2c50f7a4cf02ebafd5b93ce3 2013-09-01 11:56:16 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-041b02f8ff39d3155b42d1eddf15e2abdc8f77d847631ee88f36272d73bae503 2013-09-01 11:26:40 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-041cc092d6d5a1d270a5eba4f093088a36ae8ec1ea0c1d64502b30b2f2d4d3f8 2013-09-01 11:57:36 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-041e03aac29fb996b81252d161114d0d342aff7c7b908e820df084568dbac948 2013-09-01 11:07:20 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-041fbfd8aaff395d5d34bd694bc15bd825113080156d36c60cb38a1d2e2c39c1 2013-09-01 11:49:20 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-04225683c454ebade920368ae8ff1147db55e971ffb50fcf86f7c367b0425bc2 2013-09-01 11:24:24 ....A 559104 Virusshare.00092/HEUR-Trojan.Win32.Generic-0422b6d5dc752a9e0a3316dbaee4797fa3f2819392209e5a440b4006df4a41a0 2013-09-01 11:17:02 ....A 1198592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0424dbdb953587a28c6e49d5bd4d80c1c97cb03c62cfd969e8e435c46ac1fc17 2013-09-01 10:43:46 ....A 321920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0426ce5e13e78bb5df007ed10720580a14a651120aa800b005c8b612b156b250 2013-09-01 12:08:58 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0426d6102587f38dff20eaeeb8023329adc82f8c87b82dee0d20736977abda3a 2013-09-01 12:13:30 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-0427859097783e57e399307085ea24d1c08996fbdfe751b2f3b93208174f07d2 2013-09-01 11:01:20 ....A 20144 Virusshare.00092/HEUR-Trojan.Win32.Generic-04282a46bd8eb2192c3a767fbdf986fe2b5557673a7e167ae68c430c04533383 2013-09-01 11:05:40 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-042862bcfaea91c4c3ee3e3a869a1028f574be2d67aacab662c8618471352d1f 2013-09-01 11:29:48 ....A 139396 Virusshare.00092/HEUR-Trojan.Win32.Generic-0429d4901a20f413db187d54b38fe2e5b80531cb80751112d71c19fb8a10f214 2013-09-01 11:19:34 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-042a50afc0ff46423e8132e965cc6d5e35431ec39db92816973a69ab74b8f17f 2013-09-01 12:00:46 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-042c03d92e084dd4ab64758e5c21629206bad12745e874e76f19e2d87bccdb5c 2013-09-01 11:14:10 ....A 671744 Virusshare.00092/HEUR-Trojan.Win32.Generic-042d74b0edaff9972aad91dedb43041e72206a75d5429f60bb5adcc78e5f929f 2013-09-01 11:16:20 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-042e0c7a43ff06aaa68ed874c3069b7465c655088c71275f77e94300e2b43fda 2013-09-01 11:08:50 ....A 85248 Virusshare.00092/HEUR-Trojan.Win32.Generic-042e56fa71505ae5fd907b9a2c936a458828d51e99a35ab36782c3421428755b 2013-09-01 10:43:26 ....A 189653 Virusshare.00092/HEUR-Trojan.Win32.Generic-042e980d93a282a3e37bbd52b5b8748584dee88904b7f6a35132899c21d7f657 2013-09-01 11:08:10 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-042eadf454f2492f466738aeccc4c9751d918d3a081bb00b5a6be136fb5abfa1 2013-09-01 11:54:06 ....A 376320 Virusshare.00092/HEUR-Trojan.Win32.Generic-04304dd4a700c04843fb92dacc3021e04f9678b7876e10438da594e7a7708419 2013-09-01 10:50:16 ....A 238592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0430589fb7ebaae26e42691c4a5044ff7e9442a601f4ed64f49a0dece041fa90 2013-09-01 11:55:42 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0437bd6e48e6511819e5d99f8ce8d251dac702ad1eda3bfd1301be1b47f22700 2013-09-01 10:44:20 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-04381bc062f90da81bdcf5c5cb1ed615fdf7e780ce2593515a5ec931d15a6984 2013-09-01 11:07:24 ....A 213504 Virusshare.00092/HEUR-Trojan.Win32.Generic-0438afca03fa847cb664535606964ce7367c70ca02c359560f726f835fa51bac 2013-09-01 10:57:34 ....A 57345 Virusshare.00092/HEUR-Trojan.Win32.Generic-043c70d16c9668656a758a59f690c5a690c02fb8b7bde8697203a92a6c7bddee 2013-09-01 10:58:14 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-043d112f02795ed320448e96a2a6181143f204652303a9ef02207c0348e2100e 2013-09-01 11:41:02 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-043d47d39effb7b95b83d0da1eece9ed70d0defe3cae55012c5459ecbd0b489a 2013-09-01 11:24:52 ....A 76540 Virusshare.00092/HEUR-Trojan.Win32.Generic-043daeadd38046a4aa31bf41f21720729231d632abe50a93188de1a6136bc394 2013-09-01 12:13:08 ....A 288274 Virusshare.00092/HEUR-Trojan.Win32.Generic-043fc5067687c5e0bf15ccbd1bcdd961eba500f644bfc7b25ad95794800e70a2 2013-09-01 11:33:12 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0441feba308be9383ef19c7a7f0e01aa324968c2e4846cb462612299950d2575 2013-09-01 11:19:28 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-0442814f1b2d2320e6fbec47cc521f9e2dce729b8647c8b3aeb7207ea55c8d27 2013-09-01 11:19:22 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0444739e60041d333a698bb0a66bc4780de0c7b97a2d7f382cda92fc26b4d144 2013-09-01 11:14:42 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-04448cbb99862973e0a6421ba79d95d8811071679926d278b264048aa24045fc 2013-09-01 11:41:28 ....A 343552 Virusshare.00092/HEUR-Trojan.Win32.Generic-0445ac53844dc052233fbd7287eff7e7726fc1459f771628a21df3f70f28d3b0 2013-09-01 11:22:26 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-04464025683a68fde353f83065ebfbb8225b710f163b29abe3860ecdfedf5888 2013-09-01 10:58:10 ....A 911521 Virusshare.00092/HEUR-Trojan.Win32.Generic-044912fd57a901bd2f2616ff4c9be369813236945668d9bee0a3963465ab16f1 2013-09-01 11:12:16 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-044946e7339b3a1b9be3efeffa5a6382b804e33182a0bcecff1e193a9caedceb 2013-09-01 11:12:34 ....A 59524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0449ab2bce25808d4326969f021abc21d113783c97d550e47e7f99171139f206 2013-09-01 11:06:48 ....A 1764000 Virusshare.00092/HEUR-Trojan.Win32.Generic-044b014d6c40ca5d6dadc54e8308316b27442dc50765e76cda905a81864c0392 2013-09-01 11:09:04 ....A 566748 Virusshare.00092/HEUR-Trojan.Win32.Generic-044b9d2b8b6e929a78fa47d573d71d783ff0db121b4f53862fef3de4901081db 2013-09-01 11:42:56 ....A 156672 Virusshare.00092/HEUR-Trojan.Win32.Generic-044c8d4005663dac6a017e5b671bca04f671666bb012a24df75889bb64c5ab58 2013-09-01 11:52:22 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-044d98c6f02b8865b35ea2de4e686b84a06753f7c9b0b3e0f169cf2b8047b4c8 2013-09-01 12:12:16 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-044dd54f5f3d8d4098334b5a510d4739fcd23d95cc053903eed19f7a184eb86e 2013-09-01 11:27:42 ....A 1319424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0454263f50be1957219be1602b0a0943b41d9eca8afd4245fba00a3a498a476e 2013-09-01 10:59:10 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-04556a9c674cdbce866bb7fdaa46e64c9a324646855b9c5fc00198429e5fb78f 2013-09-01 11:11:46 ....A 331264 Virusshare.00092/HEUR-Trojan.Win32.Generic-045580034f5ec7fde244f30adf7769868871c5996103847bdcdb9ea975be5193 2013-09-01 11:22:38 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0458ed131e716fcdd28f8d6dd8d90bc4d7844c4a09c37dffe74692bd2610c356 2013-09-01 10:48:56 ....A 1316864 Virusshare.00092/HEUR-Trojan.Win32.Generic-0459c3a48e113308b53c1f4fde18b0c7c6db73258963c0172bf76029017ced47 2013-09-01 11:19:40 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-045a0818c1509bab6676a7c6eb239643e1bef8b66d604ab06bea3f5911afdc7e 2013-09-01 10:47:16 ....A 224599 Virusshare.00092/HEUR-Trojan.Win32.Generic-045bbc468e9d33ef3251687aa06939e7fe36177c76fa5bd4cdbb4e571ec3a3a6 2013-09-01 11:53:02 ....A 762880 Virusshare.00092/HEUR-Trojan.Win32.Generic-045bd6df7c090d7b6c8b1b11345a27d9c7731a3014422991b2fa017040477af7 2013-09-01 11:49:04 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-045c0f51c6c4dbbc387c77d4bb9c44739bfa7b023181820088eb6d22cdacb24a 2013-09-01 12:04:38 ....A 91648 Virusshare.00092/HEUR-Trojan.Win32.Generic-045f7840d3f9e1f78ada4919808afc80b1d0957f64a7eaba2f622a25090868b2 2013-09-01 11:05:12 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0460127ffd72eced0197114c9825597fce936dfabb033890bd048fd44e600e13 2013-09-01 11:44:46 ....A 765952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0461075070fe829c9cffd4b8f8fe10594c221e9f035aae6492d53c2e56cd57a4 2013-09-01 11:53:32 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-046194b0c337f4fd64311a24153edecf5be50f9c0652c987360bcb1258841ed1 2013-09-01 11:25:20 ....A 506368 Virusshare.00092/HEUR-Trojan.Win32.Generic-04621fffdbb95d5e50bc6de7b2101d5ad7941e447744f2be46ddd1154b07beda 2013-09-01 10:56:28 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-04624de7257e065b8ab43593ea082bf36e4df0b8830fcdae25df69e629b3c043 2013-09-01 10:44:58 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-0463b4f5c96df5da5f2470efcd250aab48f235171b0f445e2278aad28e204f1a 2013-09-01 11:17:12 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0464959120651ba0cc429b9c5a20c38ed4868a64d81f7a7c0c95d1bb24ab4e21 2013-09-01 10:54:46 ....A 204298 Virusshare.00092/HEUR-Trojan.Win32.Generic-0464c68cba8493daec5d912c33510c0f0de4d07c8ab971d35636e8fd7bc53261 2013-09-01 11:19:02 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-0465704664e1d25456c156ca70495a50b706df98ab8d5b991495e0e04d1daac3 2013-09-01 11:24:18 ....A 427912 Virusshare.00092/HEUR-Trojan.Win32.Generic-046595084ce44b0a5346f7c2b752e1c4c6b162d85f46d18e516c2cb484a8a541 2013-09-01 11:18:48 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-046802882004024b74d0ea4d45d5d5c6ce53137cdc1c8e2ab143cd52d373215e 2013-09-01 11:23:20 ....A 411305 Virusshare.00092/HEUR-Trojan.Win32.Generic-04697ba43a1bb838949a16b2397ab3e47994f2de8ec23dfe29a73f7f854fb2f8 2013-09-01 11:20:56 ....A 846336 Virusshare.00092/HEUR-Trojan.Win32.Generic-046b4c457b49da2dcef4deeb1b1aa4fec671bf6f7d422267dee489d9ed353a75 2013-09-01 11:57:06 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-046b9dce5c776a6c7db316b73c65ec68f2ed4a559ac3db607e3f4b20ef3a7cda 2013-09-01 10:58:40 ....A 243528 Virusshare.00092/HEUR-Trojan.Win32.Generic-046e0989ee298b49219ddf6b1e2dc9bb2be00bf2ab4e8c9835dfa9f5c1d77ba9 2013-09-01 10:51:38 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-04706e529234b131e31c37edd78060d3a306905e71260e9ae928fa89b9facf9b 2013-09-01 10:50:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-04707849ec0a5f009d1fa38a29ddedfa42a68ea53069d56d93e806b07be23317 2013-09-01 12:01:50 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-04714b5b6811c9fe47f4e9df375b4d015187a258f66675557a671127c95948f9 2013-09-01 11:35:08 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0473345a9e97845508df9439717bdf4aa058dab27d840bf541e6a52e1280ec79 2013-09-01 10:55:12 ....A 43172 Virusshare.00092/HEUR-Trojan.Win32.Generic-0476641ea8c9904ca7cbd180921e5abc69ca7a9430d2314ec906a6d1058b7844 2013-09-01 12:11:42 ....A 41728 Virusshare.00092/HEUR-Trojan.Win32.Generic-04766df5fd232a90d9035d1c32aedec9c367a9e61791c3143e9554f44fcc2dfa 2013-09-01 11:59:58 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-0476b8866cfe43bc9bcd749105f6245357f4e8d2ffa046e6bf549e34f42cd843 2013-09-01 12:07:34 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0476d0b1a74b6d4f778262b79f269614349ebae6d917be5688124c07321c7c91 2013-09-01 12:06:58 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-047b99b0c11230835328a90001ea4072e50e64ab4ce2a464456249af96acea5d 2013-09-01 11:06:44 ....A 264704 Virusshare.00092/HEUR-Trojan.Win32.Generic-047f7748df129d76befc20cf8d3764f3916ef3ec39ef2479230b34696a60511e 2013-09-01 11:11:50 ....A 347014 Virusshare.00092/HEUR-Trojan.Win32.Generic-0480ef5ecf9f8c6e41f6c3cc28487a755d0b94f002e0160e58bb26ff8a4d1313 2013-09-01 11:11:38 ....A 13000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-04816e584b1f4cd59baeb465e55908019b92a2d0c6e033082b73f4ccde1acc2e 2013-09-01 10:49:48 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-04822a4299893884e514f399423785657051437c8441900d68c1078d3c6ef017 2013-09-01 11:35:32 ....A 61603 Virusshare.00092/HEUR-Trojan.Win32.Generic-04849055bb83fad9593a9d6e29aef3ba1306849912b3f77c5f83ab7940f708a0 2013-09-01 10:45:30 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0484f0c0c4f496f8b6bfac2129a4007d0b93888f6426fcb88376c592c1433088 2013-09-01 11:49:36 ....A 630272 Virusshare.00092/HEUR-Trojan.Win32.Generic-04858df7e63d2ff5ea0762859d6d12c49d98ec151668604a2751e94edecc1f63 2013-09-01 11:36:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-048e18b47ef72be474291ce54dae9e02771dc98d6b061d1b8c086609f92cda7c 2013-09-01 11:30:02 ....A 436736 Virusshare.00092/HEUR-Trojan.Win32.Generic-048f3525f3d60e2cd344921480b86fc82fe6f5cca54fdce853384a0254f5de06 2013-09-01 11:16:12 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-0490d1337ddb7b3f6a2aa2a806e870d47a87141b63588751804d5ef681628f26 2013-09-01 11:53:14 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-049105125e733ba948400c1e00b517d1c58edd57473aa2530a843188c79da5bf 2013-09-01 11:41:18 ....A 105521 Virusshare.00092/HEUR-Trojan.Win32.Generic-04912bc8dfe2602a6758957ef284fb1816b75a4b637512f6b063e9f8ab32d219 2013-09-01 10:47:02 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0491a8d48fa965a55271f57cf10f41d3160d118b8adc5a8247d839d88ce96eda 2013-09-01 11:40:36 ....A 145920 Virusshare.00092/HEUR-Trojan.Win32.Generic-049534253178c7cc6798862192267574a302955bbb0e499783a6937fca5348db 2013-09-01 10:47:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-04986eb09bc79ab8cfa786e8a7597c97df5ccecf05af153782d36368585d9ac1 2013-09-01 11:16:00 ....A 3621342 Virusshare.00092/HEUR-Trojan.Win32.Generic-049a5b7ac64dc461fb1c333097802e7e5b5499e3dbbb859f370725cf45993cbe 2013-09-01 11:26:54 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-049bb18915d8a5e2c738a3570d72c1be095486fffdea0fafc27fed0eea2e038c 2013-09-01 12:10:42 ....A 275456 Virusshare.00092/HEUR-Trojan.Win32.Generic-049be63cd6931aa7f22e2e44659f384df2bc5cc7a226a0b8f02f0b9677ed96dc 2013-09-01 11:18:02 ....A 84911 Virusshare.00092/HEUR-Trojan.Win32.Generic-049cade2d78500603e46f5b895e6047d85dc94b9148eedebbba38aa03a05431f 2013-09-01 11:06:14 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-049e098ef9c277aa8b8c2f6a83b1eb1dc47ce77ee27f4b7123dfdc57e9df8576 2013-09-01 11:00:00 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-049e1ba5332bfaae73cfff3fd8fa57c4701dd1c6f3708156ff2d34a0067f9de5 2013-09-01 11:00:48 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-04a269d2961b4998156923083dd7996b1e42136e91c053b709506dc8e6e1479a 2013-09-01 11:44:20 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-04a2a718b15b78176c59ae631c255e895621985f06360022ab2cffdea1f7902b 2013-09-01 11:22:14 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-04a3d5dd82f864fadbf49f89fbed7c79dafa97286912033bb805eaf6ed09fa19 2013-09-01 10:54:20 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-04a4419250257de54b3d2a4939431042b32a4acecce1c122fb9019809c5a70c0 2013-09-01 11:26:42 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-04a6414ef5d7441139d7d72466eab0c53dae373107505276d6fc18fb44ce61da 2013-09-01 11:55:20 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-04a6a4737868869a554f80bb27839fa19c04cd327e9399fd63f2cfc266424649 2013-09-01 11:18:36 ....A 849920 Virusshare.00092/HEUR-Trojan.Win32.Generic-04a80846059e7838044098c3054daa30367a4ec58c27a7be373c6fccdee7b004 2013-09-01 11:02:26 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-04aaca516da108ecc6c17034f2b0fed0510febbcce537f50876c83d73379df85 2013-09-01 11:19:24 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ab51308b8c59b1d1e72d089f1a1976111f015a99f0dd4190a8f25e48850c3d 2013-09-01 10:41:18 ....A 172037 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ab5165c48643c71db85968eebc44d9a3c56172de551980ada76cc813ce4758 2013-09-01 10:59:04 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ac345dc031f153bc504eae7dcf416464b1026ad171c6e756049d9568b86c7c 2013-09-01 11:57:54 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-04afd7745125d8cc7f46d2e2f3468bf3731a0ff2def1b0b6950c29bda9ce1563 2013-09-01 11:48:54 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b134816ae742fcf8756b1990347cc51fe574afa0f26d1e557a011877447751 2013-09-01 10:55:32 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b4c4847ff9e2dab1d353d7d92dc9469eb18d49720193905005b54127912e3d 2013-09-01 11:49:24 ....A 267776 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b4d253dee0fbe6a557c3a86e809725b5ac315303c0b34da112a70f1b712054 2013-09-01 11:36:36 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b570d189251f5c811f2f40cc21c920f782c74c72f8cc5064041499cdc84faa 2013-09-01 11:45:58 ....A 56428 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b572987035938b7737559646ba2e61b06a0ffc1f7d87eecf817f6be6817597 2013-09-01 11:45:34 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b5a46b1d14a14e2531f86de803407926091f43199467ef4a7955042901f372 2013-09-01 10:53:28 ....A 336494 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b6cfd3e1d59d0d5e72b433f6bc9f5cd35e12e33b887e6c58fca538eaf12f41 2013-09-01 11:57:52 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b7796ed87479a5d9275704de4bb2f67863c94bfbbdff13facff3c04e408f92 2013-09-01 11:59:38 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-04b803437d326fb3006cddabec98089f9ddd770b9704fe70f6cc7145abb93072 2013-09-01 11:08:56 ....A 1123840 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ba39940f1ce5474b681f232763761a0d6223f2a249dd37b1d63275f4a2fc3d 2013-09-01 11:02:42 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-04baf639f83b6b9a19c2177b8047205c7001c48a629f64ddfa1568a53277b603 2013-09-01 10:48:04 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-04bb1bc76da5dd3ab351177382601b2802663514ab37a757bf027e85a367e7be 2013-09-01 11:33:26 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-04bb8af7af39b7c40a549bf867062e5e1afa0b9bb41dc89193b1e48e14dfa36c 2013-09-01 11:15:32 ....A 3627411 Virusshare.00092/HEUR-Trojan.Win32.Generic-04bd1bdfdfa50dad9923fb57e2b8ce7abe800b7ea542d17e5b237e42a2e4578a 2013-09-01 11:35:40 ....A 180529 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c00db7515e31260cb47e5c588290737e0b7b2a517ceb2ecd3e851d4944f413 2013-09-01 11:20:58 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c0a4cb0459e4081dc47b921e68170f90fef42924c7e7d475fd5201317de082 2013-09-01 11:42:14 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c15a60541dfae7ace0e00b08464f3efddd43c31e87d1d06efa362cde9c3762 2013-09-01 10:44:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c1749ee0073e388857d049ebae6512505b73a93f3c9bb969ed36c6af656c5b 2013-09-01 11:45:00 ....A 2607339 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c1b4672c4ccf9aa500efe86845e9174ac7dfd0ee562f0f226dfe7d8f41193c 2013-09-01 11:33:04 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c20d49c0f515e69895188e022091c64fe060c1ee0eabae2f2a386d37a6a15d 2013-09-01 11:15:30 ....A 3364200 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c45de80b5863215f60e814e31e82ffea206fa966438ac48313068da841ec73 2013-09-01 11:13:58 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c4ce5e8403c630507107db06f43a446268a090facfd401c5a9e98bdf209afa 2013-09-01 11:58:00 ....A 402184 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c4f4f4f60aeb3b5de7566aeebe215b9d86ccb7a0b5057f63f8578e4d9127d9 2013-09-01 11:15:20 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c5568f5ef7b8b106c63c6c2866f6c33c05db4998dd2747c499ee88483b137f 2013-09-01 10:56:32 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c82455afb2eb5b65f911698dbb4c3bfb28578bba7054db6641753eb8da43cf 2013-09-01 10:54:18 ....A 100399 Virusshare.00092/HEUR-Trojan.Win32.Generic-04c8dcf88f2de8d89608538c5c71dc0854bfff328e37d217737cc9acf4748e6b 2013-09-01 11:11:58 ....A 84032 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ca21ec22a36b417382c045be8a906423a6259283a9c5479dbcd82265039bc0 2013-09-01 10:59:30 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-04cb1a5943d090a873a7ae5f1df6e4c5ca2cb8cf996986d66e767a7c37aa8870 2013-09-01 11:27:18 ....A 133236 Virusshare.00092/HEUR-Trojan.Win32.Generic-04cb45b7005eef56bb9f0016f46473f46fa75ff3f63e20866db949c8fda24995 2013-09-01 11:15:32 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-04cf3b2bafaee41b2b3d9af88013e7e3bb7e90ed41ae99a3d4fc6908250ca032 2013-09-01 11:25:24 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-04cfd657c3522e0d97c3ee1f8a28a1bcb8a96b64d29ee0f50d2386ef0d50bc92 2013-09-01 11:45:18 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d035240dd13fcdfc66538100e771655b9802e459bfbeee7cce144bbf5bf1b6 2013-09-01 11:14:00 ....A 2334720 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d03fa1f1eaf99797d1ec90af600722768a2972bdc757bbec9d6b0c9bdd0d93 2013-09-01 12:00:12 ....A 480256 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d0e45a52a270460cae65962bd36ecc1842be00684cf8a987f759e8cbdf2138 2013-09-01 11:47:20 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d1a3425b9e0747e852e0d7e80b20fbfe6a975a53646950733d23c2d795f72b 2013-09-01 10:44:52 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d1ec058817573595fb5f74d270973ec81eb1a470eb1b4af7165be9611962e3 2013-09-01 11:39:56 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d203508ffcb31a843ee19d2d735ce73cb3efc3d6677e45fc1d6d69c4d7bca1 2013-09-01 11:27:44 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d283de60363a772977bcf1596a51ff35ef99188fed0742e302d52d47e0df82 2013-09-01 11:36:34 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d293d8d8e938dc35f4ab304afe4a0a826ffc3136662916d0d5c517803539c3 2013-09-01 11:41:10 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d2e58ae0bb264b24e8ea1d6ba53984b89a7ae55da5f0fbbb4c10f3d09fca73 2013-09-01 11:59:28 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d32bda95dd1ea2171596aeb2214ab13c9ca998232f7a6d7f3f0d8694a635d2 2013-09-01 12:07:14 ....A 56060 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d435f577476931a5079cd604d1aff404c20fd5dd5e3d463010fa95747b9a09 2013-09-01 11:40:12 ....A 104376 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d4693200fe08ad6dc88e8a81e319f86f1a82a15ed363537d495defb8f3cfa7 2013-09-01 11:34:22 ....A 570880 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d613cd9a33b5ff75cea75db9f9dbd3772e86206fa9ae258e158d67cca5a0f8 2013-09-01 12:08:46 ....A 2942 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d6881fb162a5041cedd29c71fbcf341902ce76c47b862ae4257044a9281ee8 2013-09-01 10:42:18 ....A 669184 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d8b9b5d6fecad1b7a00b5028fdf7556af96916de8099846487a04b4234db7f 2013-09-01 11:51:26 ....A 386128 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d8c36e40b6298d5a770040c31819264daf8a0232f10727369eefd5e40bd1a1 2013-09-01 11:45:42 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-04d9a0006a81cb8d68d8835bb4bdc3040239872bc61985f01bd524e714ef9dfd 2013-09-01 10:55:00 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-04dad896c82fdb743609f6e5c167da01fd642749436794a8feedf88a81eebe9e 2013-09-01 10:46:08 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-04dd3a19b7b159d3b27d0f2e710c9b354bf00393db5fc5358a9c5b58e3f122bd 2013-09-01 11:28:46 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-04de7f6c9e6ebf5d22a3e053819afe3d64b9b80740691d3efa563cf7d0739151 2013-09-01 11:03:18 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e2656f68e07b7fb550f7340a93aa952af21468ddba8351c160b8de1f35f0a9 2013-09-01 11:58:26 ....A 266921 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e2ea001599fcd7704c72207696e445ea17f0654a49660d7b511ffd9b641c47 2013-09-01 10:45:48 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e35a10314a9e22bc6f2b08bbe997b3126ecc40f50d1bdbc290d183cb85bdba 2013-09-01 10:51:40 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e3f362851716535bbd19d8754f7836a471fe1130c1f47a92fee0751102b38b 2013-09-01 11:42:16 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e40607eef192980100bef10b030bd58a5199da8b88e92cce9cc77b44a1b9a3 2013-09-01 12:07:02 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e41058d074a7a9bd18a2210f2caef69a35ff6a1c116304a7ad1266be39a7da 2013-09-01 12:07:34 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e431fa9263daa0a7401c9b8bf292d28512e102d2d3dac5f2e7bea5150461f8 2013-09-01 11:49:54 ....A 7804 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e742077b6b30a1914da171c80a268922eef21945debe64300df251fd694017 2013-09-01 11:07:14 ....A 93800 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e759efc32cceecd36b292d91ba2337ee4a31f81db5a30cdfc6fa4669f2c30f 2013-09-01 11:34:40 ....A 1109653 Virusshare.00092/HEUR-Trojan.Win32.Generic-04e865dbb3603c47ab9053575c5d7be444df693f3fd993b9f560d126b39ef20e 2013-09-01 11:19:22 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-04eb07e4b4b7927d0dae241fe7240d3863047c63b153022165e53be0a1b59e53 2013-09-01 11:45:40 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ec3cb991113975ff706c14cc57d8eabc04a0ac6f3c50e5ff1301914f64769b 2013-09-01 10:55:56 ....A 430976 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ec709b44753ac59a8565cadc4219e374c92318f831bdffb99289038f5af404 2013-09-01 11:54:06 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ed491db2eb8def5f391f8a90432c54f3e6cf93adba06b8f7cd81ce5e4e77a2 2013-09-01 11:45:06 ....A 809984 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ed71da82054d80980c70759b5839bd1e371c5f8d0aa5924540b2b50af2c1ad 2013-09-01 11:52:34 ....A 270848 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f0042c759a81ddf196235b06dc8dd525f906cbb51d3a92fb0a274ecce291a8 2013-09-01 11:55:10 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f2274be53a62752368f53d015a280fb0440840b2242956a717b9d81cf694dd 2013-09-01 11:16:42 ....A 356544 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f263eebc020ec77f10db827c2df2702141c2ce2aedfbf81ca1c373b0d0a979 2013-09-01 10:44:46 ....A 130239 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f3269e973c12a8205ac92f79e2bc714fff689d7bc2a57edcb2e69976bd973f 2013-09-01 10:41:46 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f45bf67bb683d242a2ba37c854770909212058a9d17b7306cb499e89122be4 2013-09-01 11:14:22 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f79e88dc1516901e421d70cd2ca6b197fd45b1ffcd06c4122d3191f2385e61 2013-09-01 12:10:34 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f80f17dcfe4b4400d47e238196885977316f388527e11110420d4637167e10 2013-09-01 10:42:12 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f8fafc4910ad13fcd638acfa20c6f9cd2ee33e912e9206ebfad0bed8a19745 2013-09-01 11:54:54 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-04f92a39e31d0b60f356f6a431a3d51cf6a3f535529410faa16a96c47ab2d933 2013-09-01 11:27:46 ....A 17920 Virusshare.00092/HEUR-Trojan.Win32.Generic-04fadfc80e4bc4eb790eb0a9db85c56e60d91ec3d4de13415916d2f4e0f52e1d 2013-09-01 11:38:08 ....A 301056 Virusshare.00092/HEUR-Trojan.Win32.Generic-04fbf73ca35876d5a096ad018c7f74cc037e48dbf24a1e387a60a94ea8df7a67 2013-09-01 11:14:10 ....A 262656 Virusshare.00092/HEUR-Trojan.Win32.Generic-04ff93a6b6a0876484a91a47860def2e8f5d5f23737e3f50f25e18418eec15ed 2013-09-01 11:22:36 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-050060c337672fb49926162240a3e852ea14f0f5b699e0eeda4c7deccf1452e6 2013-09-01 11:12:16 ....A 828416 Virusshare.00092/HEUR-Trojan.Win32.Generic-050121f8b589e22243149b1bb09b6f311ddad356fbf95aa37c4fbb13bb03bd3e 2013-09-01 10:54:52 ....A 4802542 Virusshare.00092/HEUR-Trojan.Win32.Generic-05014688414530d27353a11d83d2726663f77169b6e04703ff45b962e600c390 2013-09-01 10:56:22 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-0502c3b6afe55df886395338e3540fd65606f3955e93e388f60a7ced8b25de31 2013-09-01 12:10:46 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-05037aeafa5b0bf4c524c7b401404ac0ceefdce8ab5d6b4addd7fa9a6ba69d2e 2013-09-01 10:45:42 ....A 5534476 Virusshare.00092/HEUR-Trojan.Win32.Generic-0503f32059b794645aa71ab64f7f60f057bbd931e974c11046d83e1b00b6ed07 2013-09-01 11:18:52 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0503f701869eabc9b54f4f18bbbe5a680090ae90bd37231bccf2afbcfb39c5f9 2013-09-01 11:03:56 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0504bc35e1959d1f32195b791088356c026aadb87bf36e1b70d9db8fe56ae51d 2013-09-01 11:26:02 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-0505e5ed822a6b1b42f2c7507ba7004a17a6365a970e1391fb6a1334a5448403 2013-09-01 10:49:44 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-05065af2d4c16c65688a9efaa33c10fd9d36aa7fccf8b68621812db19456e4e6 2013-09-01 11:08:34 ....A 755600 Virusshare.00092/HEUR-Trojan.Win32.Generic-05067ccb6acdec043c2d7dd2d8dba1b5a6262348e695525a37f07c70ea73008a 2013-09-01 12:08:20 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-050795c2d64f45a764cd58721223901bcb9c285ba996a77b50d4244b670a00fb 2013-09-01 10:44:06 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-050ab254d96eed66a68d47535f7e730637af9fb79513dec154924a172cc66e74 2013-09-01 11:42:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-050d6c9e0ff5ba6b791dd2199c313e74c142aadb2ddd8c510f3f86e4971ccb6d 2013-09-01 11:20:04 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-050d7ff660ae27dd8a5474c7116f1fd8d0b7285c00eee30702a2a0a881541323 2013-09-01 11:15:44 ....A 994764 Virusshare.00092/HEUR-Trojan.Win32.Generic-050ededa9c44af9ccde49a399513c6c5baf3b7fa50cc194d6bdc1c07e8078092 2013-09-01 11:17:30 ....A 1047212 Virusshare.00092/HEUR-Trojan.Win32.Generic-050f14d687638d5ff948bfc30809ed50cb70568cc7af0edf4ea230b8212741b4 2013-09-01 10:42:40 ....A 303544 Virusshare.00092/HEUR-Trojan.Win32.Generic-050f14e417aff66f6a6b6e6dec4d1c467644d19a97905cba8541b9948d703acc 2013-09-01 11:55:58 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Generic-050f6956f4e097d5cf0ceda0152e380f7a3fd553162e4fdd7570f29aa7945fb0 2013-09-01 11:07:02 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-050fdefc8bd10cb78db45f07f04ad7b4def2f3df5a517b6f1122331bb0990a4b 2013-09-01 11:41:46 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-051108ae7cff391d70bcddf7a820428d17cca28e5a7bf822e4f100c7b600477f 2013-09-01 11:18:04 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0511b4f885ef0d365b2696f1e980e721dc6edbdb862d37edbe415c4ae0c65c67 2013-09-01 11:48:10 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-051210843d7d686acdc5fb7dfc2b4a0bcceb449e416470c8204ee1205e7937bf 2013-09-01 11:54:18 ....A 4786370 Virusshare.00092/HEUR-Trojan.Win32.Generic-05133989ebf24f08eeab22c411c67d07f87eb62a45756dd3eded5d104ad225df 2013-09-01 12:02:38 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-05138d6353dfe146e3db3c6e2d492433ad1b497c5c5f74c9a711c7be98403241 2013-09-01 12:09:58 ....A 412160 Virusshare.00092/HEUR-Trojan.Win32.Generic-051909eb91f489cf1ac671b66d5208dfa0fa46ede1e971dc0194cebe58ab3b99 2013-09-01 11:58:04 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-05194c52738d31d89d2564f8348a8a01d7de6fb311cd329c063829e2dd873a34 2013-09-01 11:01:14 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0519e60807e1f8728c10d3ce621e81c18db270993e31079dbc6ced42e3a667e3 2013-09-01 11:15:10 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-051b733563b6214d1396bad9f0c79704547df3f14164006f6213f0042bff2fe4 2013-09-01 11:29:22 ....A 334848 Virusshare.00092/HEUR-Trojan.Win32.Generic-051c99e8aa025647c3836df4aff2f010310c7d5ce00c078be9829db882df6025 2013-09-01 11:27:46 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-051df6515b0cc002452c4231f97c6ac37b479259709772c69289b1bc9800cb82 2013-09-01 11:02:52 ....A 186222 Virusshare.00092/HEUR-Trojan.Win32.Generic-051faf0e62401054e7c4bd3235b7fa4cb4dcacca57a84ea19d0e3d714bf160da 2013-09-01 11:12:14 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0520f35fe78ca7e6c2f357fc88634a4efbd7bbb6f744d5e3b819bdc3c253d8a4 2013-09-01 12:02:04 ....A 212191 Virusshare.00092/HEUR-Trojan.Win32.Generic-05211fe663142586eed4dfbc8da6fb7afc22cece7482cef5e21281e315d3db35 2013-09-01 11:58:30 ....A 672025 Virusshare.00092/HEUR-Trojan.Win32.Generic-0522096ab8c2bc7d897330123cd409c6b8435504f2aabdc09b97d3c4aa8e1942 2013-09-01 10:51:30 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-052291a64fe339a93ef919c5faa03e863bdc456ee584d11443a547bdf419701c 2013-09-01 11:13:20 ....A 172445 Virusshare.00092/HEUR-Trojan.Win32.Generic-0522e235d169cff8c9e64fd7f9d7333f169cdaaa07605483f81185d203d87707 2013-09-01 11:03:02 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-052585a315efbf04db9c023577ba58f222f1ca9330ffe4c1bb22b505656b2126 2013-09-01 11:37:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-052708a9045921d40830dca0b943f5840a32c7610c464fa3d643c42acd138278 2013-09-01 10:46:16 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-0527929ea69890f32eefcf702746707378f368bdcd293fc8c569c83b5f04141f 2013-09-01 11:55:22 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-05283de986bead572c58711acbce750f5840b15f5535670bcdabfcd1c6ac150d 2013-09-01 10:47:46 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0528c876d3d94a675ac598fce7951f40b4b51eb7fb2ea6c55906f207f02078b6 2013-09-01 11:15:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-05291513d20636a44388548a18b2caa9f2384d8198349963191d11f3119881d6 2013-09-01 10:43:02 ....A 41216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0529466420fd46b54c507185ab3e11c15fed9bdf2923f4877af38586a83c6972 2013-09-01 11:54:58 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-052ca7b2fea1d28e9be8d4a0ac165ad80c9457796aa11bbcdb294bec7af82908 2013-09-01 10:53:48 ....A 30215 Virusshare.00092/HEUR-Trojan.Win32.Generic-052d989facf64f4aa033ca9dbede8d8cafaf7200189a0280f4e92735a73d9c54 2013-09-01 10:53:30 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-05309813177d00022ce4cf86c3b33052b548ed585f21ad96cb8fd00aa4735a49 2013-09-01 11:43:48 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-053105af3382fb12a3131e61a6f2acd936df5e7d875828d085948c7db2675875 2013-09-01 10:55:00 ....A 9300310 Virusshare.00092/HEUR-Trojan.Win32.Generic-05356b436951d03e8a027835e1624638aefebcf8e8e7fd9381d01dcd30bbd0ca 2013-09-01 11:29:36 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-0536dc8caef5c38c35f08c1e6baa7e55cb02567628cb5794c93560d211c8004a 2013-09-01 11:01:16 ....A 1156080 Virusshare.00092/HEUR-Trojan.Win32.Generic-05374f1ef717a0a5a0b9b71e41123ed8dee80d6af6756c1f5400d4015a374dc7 2013-09-01 11:13:28 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-0538ad8004e08f3b8b093b50394c67f95ec41ae2c2d4f77b2774566d309c24c1 2013-09-01 11:56:32 ....A 73616 Virusshare.00092/HEUR-Trojan.Win32.Generic-05398520cdb1194c7326d0ed7d305cf08b82fbc7d44e9feb3a99e508a905f292 2013-09-01 11:41:12 ....A 53667 Virusshare.00092/HEUR-Trojan.Win32.Generic-053aaa13aa91daf88e08ac82c1e5b35f3cc133ac05528b95216ce3a9a5945af0 2013-09-01 10:59:20 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-053ae5e68e7d2cb08ba3ea379644b3445a4a4dc94512799a172be9839f7c238c 2013-09-01 11:26:16 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-053bc78ce1c027cc7b1fdd50dd6d17dd1f5dd66b729671c4c72c05cfaa8b85ce 2013-09-01 12:11:56 ....A 834560 Virusshare.00092/HEUR-Trojan.Win32.Generic-053bd0fa9a178fbd22731c03bb837c60510b1b01e2987e001944a9e4c5aac97c 2013-09-01 11:16:44 ....A 693248 Virusshare.00092/HEUR-Trojan.Win32.Generic-053cf0a5db0a00c8a410f3af0fe03f98a42770dfc32574f0596998311e7a25e3 2013-09-01 11:49:16 ....A 103140 Virusshare.00092/HEUR-Trojan.Win32.Generic-053dce795aa96a6c68ba503c780d6c97f383b8e0c42f3c538794bf7be921b863 2013-09-01 11:45:26 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-053ddc43307112aa599a7dd1ead7226c0ecae49d78f8ae4844c45a5565165b41 2013-09-01 10:49:42 ....A 39289 Virusshare.00092/HEUR-Trojan.Win32.Generic-053ebffdc039deb589a335cc7a3042c08921a5c13306caf2ef415b7a8fefb66f 2013-09-01 11:19:40 ....A 285184 Virusshare.00092/HEUR-Trojan.Win32.Generic-053f10d7eed750a4b7684874e4111031afd34a46a2915481e0ee0d3bce83c0a3 2013-09-01 11:09:22 ....A 495458 Virusshare.00092/HEUR-Trojan.Win32.Generic-053f72a9400650fd1220aa0b329fc69a1c195349534f8d5d735ab7412701268c 2013-09-01 12:03:02 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-0541e244af232c1bd4aa65301cbb3fad7e7d58cced65ff618ee5e18ecdb1d180 2013-09-01 10:56:36 ....A 148472 Virusshare.00092/HEUR-Trojan.Win32.Generic-0542fcd5e2c89a683f28793a0ee76306b57612b69eef29359f1ae88613cea449 2013-09-01 10:43:28 ....A 107214 Virusshare.00092/HEUR-Trojan.Win32.Generic-054399fdaca6d4bc059d6248fc087754579d048763e4aa57c5edccc4b7df23fb 2013-09-01 11:24:40 ....A 274768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0543d21c6f9d204a7101abae324159a3bdeea5bf6f33a9625166e0434c2fab97 2013-09-01 11:17:16 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0546711dcff1fa326cccd6ca36e5461dbdae50e4f90c3dea69b105cc04e0fb66 2013-09-01 11:19:14 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-05476ebe8687ad707ca6efa8be73bfe0be78790a286e2de7b7572ae504db563f 2013-09-01 12:13:38 ....A 1738240 Virusshare.00092/HEUR-Trojan.Win32.Generic-054874fa7484917c296ba62f0047f9afcda719c31ae6bedaa32d6bd9e63136cc 2013-09-01 11:53:58 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-05496a7c76435b89935a2eb532446ac8489703ff22982c4a1d6a789ca22d953b 2013-09-01 11:26:02 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-054ca2bd6725ff505c9e2ff3c75f06d7ff67d077808703b7f2024d782c7782db 2013-09-01 11:27:32 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-054ef11021d4f6b97999a538cf0359bd7f09932b777c60663ac1d3242e36d424 2013-09-01 10:52:40 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-054f05d3f2ec7b964332543d01a90ea6d0243e07340bd7baf6bcf3ed7a1bdf3a 2013-09-01 12:00:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-055084609d792d5d3dee87f3bd7188f285f209807125c977b9370dac4496be7e 2013-09-01 11:51:00 ....A 667136 Virusshare.00092/HEUR-Trojan.Win32.Generic-055158862e08f00948b9347a5cfc1fd735b2cb8f4cac1668d7e7a72f4f165f4c 2013-09-01 11:16:48 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-05523eb1f6030e3303fd27dfae579ac8c7ebeac5b0b04e1f6a017d7ce67667dd 2013-09-01 10:56:26 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0555292161b58e34343b6b87b70b9d8b167f3f6e901c0cccad76d8098692c965 2013-09-01 11:12:18 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-05565cbfc08d06ae9de164a37d515205ccb8247652aae3df3a6a1768886ca11a 2013-09-01 10:52:38 ....A 340037 Virusshare.00092/HEUR-Trojan.Win32.Generic-0557862f14dba6172c713b95966ff8eae0794c9a612c8f3babbc3ccde9649292 2013-09-01 11:11:12 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-05578b1f48a9371979bea64c8444c16386605e4faae9f41b586cebeb8efeedc3 2013-09-01 11:27:32 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-05579babc3528069a593d422903c284fc82c53f920885a840c023be02f6bcd71 2013-09-01 11:14:58 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0557e5aa83b9b08270ca6698476dedfbeaf4bbf74857b86e478f050dd14474e8 2013-09-01 11:51:48 ....A 1003520 Virusshare.00092/HEUR-Trojan.Win32.Generic-05584aa590306c1ca154d29c0253656460d317f13dc320f3c7669484e9ba85ae 2013-09-01 10:41:30 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-055937092bfe2276ebecd3233a8cf49b4ef3c63e22df22f284ebf3a152e963ad 2013-09-01 11:01:42 ....A 3377765 Virusshare.00092/HEUR-Trojan.Win32.Generic-055999d63d92a2a8c1f03bd1db2db633acc87fbdba7bcceb117dd032f5751d90 2013-09-01 11:42:50 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0559b6da542c78c6abdb31b486ef45490c016dafaadf00bca104cf85a3e68e72 2013-09-01 11:53:28 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-055a9f59ec706d02bd2a66b2f5fbdc11e5fa806a7c0f34a74a6b2a5fab052a0d 2013-09-01 11:16:26 ....A 531073 Virusshare.00092/HEUR-Trojan.Win32.Generic-055acc2db766de4287d2e8c7db5bef54cfbfe6e0fa208e26d91bdfa84a659e2c 2013-09-01 10:42:52 ....A 80991 Virusshare.00092/HEUR-Trojan.Win32.Generic-055dd044ab6cec6a04a72d891cfed276a967b8713e993978fcea2f69f5c4d210 2013-09-01 11:56:42 ....A 203974 Virusshare.00092/HEUR-Trojan.Win32.Generic-055de60c39cc2d7badd301a1ffe818bbf0b2b4394dce9a75087e5c0d7cf3cea8 2013-09-01 11:23:48 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-055dff9049645a0284d8a5adb0e4b51e4864cd34f63a933f33524f01bf8b3ce6 2013-09-01 11:03:30 ....A 10851328 Virusshare.00092/HEUR-Trojan.Win32.Generic-055e1073e0d5e751d75d04127203a1e8ccd51c94a227447811ecfa92c0f7b245 2013-09-01 11:21:54 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-055f20520a71fcfdf70e1c6a799c642973d13fff176b6352a4cbb88aba3a5552 2013-09-01 11:17:02 ....A 41053 Virusshare.00092/HEUR-Trojan.Win32.Generic-055f8cf344b32dc9d2c650a8f1689ab52e0f50ea916a532d880d5a7f64d4423c 2013-09-01 11:51:02 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0562e9d450f82ca2c3a1e10f5c8221b277abab50dfe8f67c4a6bf4a9ae3591e3 2013-09-01 11:38:38 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-056312f106e287e47164809246ef3b244842ce91465c8caee24894bd78491c89 2013-09-01 10:52:48 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-0563948f1314aa28cdc63ec929aeca993332c7806a9f460c9b925289f44f8e6b 2013-09-01 10:48:38 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-05640294dd487fe66a2c354e435ce36bde8afef9f837dfc307255504f9929893 2013-09-01 11:09:26 ....A 753664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0564df567a51a903d09283d299abd36d4db2ac20a7a1247ff105c4d9a1540126 2013-09-01 11:24:44 ....A 10209975 Virusshare.00092/HEUR-Trojan.Win32.Generic-0564fe1416f8b38fba6e0f02bafef5bef23e696a562c2c80cf11136eddecde7a 2013-09-01 11:14:04 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-0568ba4037ab2931bca30872c72e991a0113c06f76e85854386861df4aa16128 2013-09-01 11:42:24 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-0571012cb231e04191798c8c74a7e388106ee4935c30635e9aa7a4aa726a6aea 2013-09-01 11:09:58 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-05757e98218b3aafa857b52571954c587299e181ecdeab885bd96d76ca9121f9 2013-09-01 10:56:06 ....A 26381 Virusshare.00092/HEUR-Trojan.Win32.Generic-0576aff3d3498991f18c55e9d658b8b511e274bc8891d19ac97167f2313687bc 2013-09-01 11:06:02 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-05778b04bccbf89ce7f44d2ce75e95a38738b0f57b7d0580ed79a53077e20f97 2013-09-01 11:49:48 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-0577ee951f9f55ea41d96fc6c4e92a33a41aacaecf4a2be3f3b9f6ffe730aa07 2013-09-01 12:00:22 ....A 321920 Virusshare.00092/HEUR-Trojan.Win32.Generic-057811b47c5f76478c1b86fb9aac12d33fcf92677badb93da490e70c6cd95947 2013-09-01 10:45:44 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0578c1d6cd2717ac443ee2cfb91847d8c03a21d090830702ac9ca1810e3cacc6 2013-09-01 11:57:12 ....A 73877 Virusshare.00092/HEUR-Trojan.Win32.Generic-0579701f60a1a4196539c03df7d1e432ca5dc0f6beb9851383e88aa6f4ade143 2013-09-01 10:47:56 ....A 6168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-0579a04536e82004d34906904a4275a1e8f35bf63c2f4c985690ba1ec2db4ebb 2013-09-01 11:44:02 ....A 7409804 Virusshare.00092/HEUR-Trojan.Win32.Generic-057b0188ec776db3ce61bc0b641f12a129c4fb42acf19125c92680895dc96a02 2013-09-01 11:20:06 ....A 282726 Virusshare.00092/HEUR-Trojan.Win32.Generic-057b770a9eb7cb0ff64eb6f7c02f7f06082ce6cb34aa5c125c04934904e4e9e0 2013-09-01 12:03:32 ....A 178971 Virusshare.00092/HEUR-Trojan.Win32.Generic-058053d3364eeb3837ebb0cbb587370fee29eeedc921bcf4a52d4d8dfd5122ba 2013-09-01 10:58:24 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-058317e098b121e131e159a33ea5da93cc9258d9ae7fab09b92489823100ad46 2013-09-01 12:13:28 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-05836e28bc2f60a52c9c7f36bc1f2d544711d534382694b664cfc9e85efd6585 2013-09-01 11:49:44 ....A 549376 Virusshare.00092/HEUR-Trojan.Win32.Generic-058380931c57224ed8a51583ee029df97d38b82698cdfcf2e88c687b277465a1 2013-09-01 11:17:02 ....A 143021 Virusshare.00092/HEUR-Trojan.Win32.Generic-0583a72ff2d10de45a743bd1301f521101746b598b3162f39d71a74ffe5c7069 2013-09-01 10:53:36 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-05855c67a9ee50c5802b0d39ab95f03eea2f52d760c013cb59d0eb2848739724 2013-09-01 12:03:10 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-0585d99213cf3f135072981dbc7c5ff1238fbc2dea070369c395dac7b9359ad7 2013-09-01 11:26:14 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-058a2e12283089d12e3848d470d72ca2cc57b7c84edbdc724b12b770d537074a 2013-09-01 11:20:44 ....A 382464 Virusshare.00092/HEUR-Trojan.Win32.Generic-058ae90eb31450e67364144be5ff045375393f61ee61f19fbd32391d945cc2b8 2013-09-01 10:47:24 ....A 29536 Virusshare.00092/HEUR-Trojan.Win32.Generic-058d4e34564033688be779cb111095a2ceaa8f7e15e9fcf60919686c08ac8031 2013-09-01 10:55:32 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-058ef871bc579e38ec106e8de8a847149133f968692da6273264558d4e003511 2013-09-01 11:47:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-058f696a53537dffd0d1780a983427660313c19dc8bcdc4def8671703041f461 2013-09-01 10:46:54 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-058fa94526a92ca58bee9ecdeeef1b5234319858bddb0b028b6942ffc98e1119 2013-09-01 11:03:44 ....A 707072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0590bb7d0753d42613263a9b6a7833c4448072d8578f294d4b501021c9cb0fa0 2013-09-01 11:12:20 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0590ec892634a1ff0718b509adcb7fbbc92eb516537e05070c4f17c923ef8b5b 2013-09-01 10:49:02 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0592031c0c74449165b1b205a50930140ccf84a2dcd367487ab1d84dc494d15b 2013-09-01 10:45:04 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0592b928cfb6eb89beea6fa5002bf3491707b64aed45ab51f5ee28b6419cc51b 2013-09-01 10:57:04 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0593a0d56bc1b3f8f84d882a7798f9fce43936fc82f29b602b0a795a45b22e17 2013-09-01 11:26:46 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-05945221e6d7019857fa697842becc8b8e2dcfb45558c941224693df6b3305e0 2013-09-01 11:57:28 ....A 262672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0594778e73acb5a9f0937800ee829935f8d045f3d1c894ee031ddb02f7a2536b 2013-09-01 10:43:42 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0594a30b78dde0a8344ece367f1b296cb2cf0e523dc0635e8c668a2e5f7647c5 2013-09-01 11:53:00 ....A 435200 Virusshare.00092/HEUR-Trojan.Win32.Generic-0597f79fe23922fff500dee5b1f41bad2ad995d4545248231d25a909dc52b1fc 2013-09-01 11:03:26 ....A 255327 Virusshare.00092/HEUR-Trojan.Win32.Generic-05999c322affa681b27366d8939f8dba9046b4cc91d501a6ba4a62ce46554bb3 2013-09-01 11:16:36 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-059b8ae6588166d87c78ff8cfaf29c0f5f072168a4c12eff04760ba829deaab8 2013-09-01 12:02:12 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-059d5e029691884ff0463685904e9060318b4c3bcb099fc75cc870ed9c3f0270 2013-09-01 10:50:44 ....A 212791 Virusshare.00092/HEUR-Trojan.Win32.Generic-059fa6276c536223811b08b9e792b4b1ec711b0d63f4037b2951c9481aadcd46 2013-09-01 10:44:54 ....A 66136 Virusshare.00092/HEUR-Trojan.Win32.Generic-059fea4d7662e44552001ccf02bfdbdcb0570fbb1ea75131d6f84bfee232483d 2013-09-01 11:20:44 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-05a156b99000a9107cf16cc086c6f44aed4f02f4b4c06f051e4c86c854437879 2013-09-01 11:58:08 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-05a38000158ef9093e66d1423c944d399f267bf693e0750d46c1d999024d339c 2013-09-01 11:32:26 ....A 1102336 Virusshare.00092/HEUR-Trojan.Win32.Generic-05a4b8d71d83c6e495c2f02fdc9a42c63f7548ca8092c92268c099cd72c07517 2013-09-01 10:43:58 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-05a613982aeded463b74c48c08bb76acd52daec2390fd3b082f1b9f77b81d071 2013-09-01 10:55:24 ....A 62060 Virusshare.00092/HEUR-Trojan.Win32.Generic-05a8db0f40ca80dfbf90cfa58170d5f6bdf0bdcbe91c7b6ae8b14e64b7ca5974 2013-09-01 11:10:52 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-05a9f4f81ab1055021ab51e44d463f0e3f21ba440edab7c3a9fb13b3638573d7 2013-09-01 11:19:14 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-05aae11a870b5bfe0b1fcd3a18c0429c91f08c06bc23c9b06a75dc6bafb33b0a 2013-09-01 10:54:50 ....A 93607 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b16b6cf00bfac964cb23ca85340caa680a07f01cae17277370e6332268a9f7 2013-09-01 11:02:16 ....A 1134221 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b189a61c816e385aad5acced1df1e0e34edaf6a376c38653157f1bf657c18e 2013-09-01 11:56:24 ....A 13937160 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b1d77032114d289d58f94addf117f8afa5888cd741ca5fb043a398a5c8ba19 2013-09-01 11:47:08 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b1fd7a8292d8ec873c9dd1f8b92862f1f95afdb51572210a28acfb40ee42dd 2013-09-01 11:45:28 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b214e9e988292b1e4413bc48699840c477d557bbd39b26b37207170e78eaa6 2013-09-01 10:48:56 ....A 183416 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b304f89064c5c15a229e4c825c5342a1a6ff8121a9cf5bd1347b12bc1481a8 2013-09-01 10:48:32 ....A 344192 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b3a10859e009a3bd807e47e74e24f782ca0c13a976d5c98dc3774fa47e1dcc 2013-09-01 11:16:28 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b4ebe5e1a7c260dbdbb87c1bf180307f6c86aba442317daa8c9333b59fee4b 2013-09-01 12:14:44 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b500ceecfb20e1a358d1bcc7b8881ee8230b555ee75d368af4f2b6ad2a4ceb 2013-09-01 11:10:40 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b5d3b1b71b967da222e1e9634b9422d9f794fca1f45022b0638f895c08bc34 2013-09-01 12:03:26 ....A 2931305 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b62408895fe25323aa3c86e9484a2dcdd736265f48e926610de7415e0f51f1 2013-09-01 10:50:50 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b66659d579a578d5ba8100424246181e2ce2d1a23d24905d303e805a0aa7a5 2013-09-01 11:18:52 ....A 56524 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b6ece114f237f2a9455f1311f8e18c1efc2bec993430d920193cc978bfe838 2013-09-01 10:45:58 ....A 7709 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b771ffa08f38a9edc36b3890e74d3b0096891001218c4bde6f7cb02f23eedf 2013-09-01 12:04:18 ....A 164096 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b831b615038a128255f3406647e7be21e462a636c44edb88cbdbdeea6f6fad 2013-09-01 11:17:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b90e2a42d3a979ce2b66bf26e1ceba7f9dd9c2c766f5a6133069b81567ce9d 2013-09-01 11:38:36 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-05b9e176a2fd2d36500f9c9ed28368c62491ae5f53b3b1fc909952b5a73fb0d5 2013-09-01 11:20:28 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-05ba32680551be3cefc5bfbb107a525964bf4d3d33a5d09fd3350483c97c6dfa 2013-09-01 11:52:14 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-05bd14dcb7ecf8c0a1882683d47f9a4774a81b9417ebbf962ae220221bb33d89 2013-09-01 11:18:32 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-05c24840a286cfe51dedd6c3f48624bdee0a3a7fb1df9e201fbd0bad852bc2ba 2013-09-01 11:16:54 ....A 308736 Virusshare.00092/HEUR-Trojan.Win32.Generic-05c420bd496183d634ab14908ea7d0aa6db696458facc8c7944892df446e4fec 2013-09-01 12:05:08 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-05c7052ca94eea700ead2018c701aca12d30f0631eafdc1d2e558f5e399bb2e4 2013-09-01 11:06:54 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-05c93b74772abea849a9709219fc42dabb96e149bf6e1727365bb8c68546e516 2013-09-01 11:39:18 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-05c96365c3982c476ac8b2acac6b62b66e61b07acc9e3491e99b9645037e2f1f 2013-09-01 10:55:26 ....A 426376 Virusshare.00092/HEUR-Trojan.Win32.Generic-05c96eb9ca9fedeb95062ec3159e6e5cdb2d0d7ca143d838f44cf748f665c373 2013-09-01 10:57:54 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-05cc4009b25fa15885293a41e024318f05ad0d6a2154791b91d97edce4203897 2013-09-01 11:18:50 ....A 135806 Virusshare.00092/HEUR-Trojan.Win32.Generic-05ccc0ef50adff79359d36c7fce862baee573ceddee0fb8f347b5bd0e87b547f 2013-09-01 11:54:34 ....A 830976 Virusshare.00092/HEUR-Trojan.Win32.Generic-05cdd784e133fe68cc2f01e513351891d97c9d76138eda21141fb39a9045b5a3 2013-09-01 11:14:48 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-05cfecf93f8fdd3f27d31ad3de5c26193d3d838b2a88ce24486f6f55296e761f 2013-09-01 11:23:30 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-05d2f537fa8c23a3984107eda5b72671be5ad8d8da1bed13bb2e6137fb6617af 2013-09-01 12:14:36 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-05d5168975fe12888999ef4e13489ae114a25ff1c1d0b25bbabfdcdcff92cbb2 2013-09-01 11:26:46 ....A 2128896 Virusshare.00092/HEUR-Trojan.Win32.Generic-05d81e0bc6759f8ac98f11b9dac24f1b1fa75da7ac7e0c9f09cf9f641b11c81a 2013-09-01 11:43:48 ....A 852480 Virusshare.00092/HEUR-Trojan.Win32.Generic-05d92ff2b637eb88e291dde992cf856b2e82f4b5c04d6f69cd651f7a6e0618c8 2013-09-01 11:45:02 ....A 294400 Virusshare.00092/HEUR-Trojan.Win32.Generic-05d9c9dc05cffbdb55c7a03295306c56c76f186413c0969e5d59bb951fc2c6d7 2013-09-01 12:02:08 ....A 14211617 Virusshare.00092/HEUR-Trojan.Win32.Generic-05db4245be915831354dc13d5538fdaf50eb8f4244c1934dff775e32b5df8d72 2013-09-01 12:08:20 ....A 237746 Virusshare.00092/HEUR-Trojan.Win32.Generic-05dc00acee478326aa8b1c2b6792dddfd6b66ece22577424577f9d3d31c97001 2013-09-01 11:32:50 ....A 1963462 Virusshare.00092/HEUR-Trojan.Win32.Generic-05dce708120b163dc7302f0609bcb9b94e88c1a05de4e9e4074462cef02164d2 2013-09-01 11:17:52 ....A 1081344 Virusshare.00092/HEUR-Trojan.Win32.Generic-05dd1e99ab18d6f259c38ea42c05c5cc02c9124ce1a424bd96a9d46b21012879 2013-09-01 11:02:32 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-05dd78a45210ac50bc7c0bfb62f8bf2c7e35f1bfcaf915e87a07441ce58a3dc1 2013-09-01 10:52:46 ....A 6501051 Virusshare.00092/HEUR-Trojan.Win32.Generic-05deb59093b8073e397bc0e91dd59083cc8d1a4b46ed94c20baa1a8ee657a36e 2013-09-01 10:47:48 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-05df3584bfc8dedba78fea1296fe35fe8f56375b1d1b569a3cf81e5426af7d39 2013-09-01 12:02:10 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-05e230483868e1dc724c5b4fe9b756888b9ce2687450dc0501022543af57e85e 2013-09-01 11:11:46 ....A 2796544 Virusshare.00092/HEUR-Trojan.Win32.Generic-05e3078620f091d3f8efa8fa2732e317c3f1bbc70e30cea79f9885ee1fd693e1 2013-09-01 11:15:16 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-05e462fa510c039b0ab02c1fead6dcff2f8c1b6918b20735075c238011354cba 2013-09-01 10:49:20 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-05e531c378a26f056df192a6a90bbd8a3ddd7ce6f193fed1f809f7349f2c8153 2013-09-01 10:47:48 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-05e8ccf1c919a8310b743ea7068b00490f260c07a0945e72cc1112e870e4e2e6 2013-09-01 11:18:32 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-05e924ff6b5fe999bb800404966c8e45f8d6d82069d4ba6761f7ecaa8babe6cf 2013-09-01 10:53:26 ....A 843264 Virusshare.00092/HEUR-Trojan.Win32.Generic-05eb19b52914aa69dff602cc971508c37f41d948193fe5cdad9ee40bb2b839e0 2013-09-01 11:11:56 ....A 357888 Virusshare.00092/HEUR-Trojan.Win32.Generic-05ebd32f755737136e1b3b44fdfd5554ebb88516000f503db331f27c885bc1ac 2013-09-01 12:09:06 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-05ed3463e00db489a2a4129d521cbde72b4fe79f5dbdad4b08593fa22ab9e679 2013-09-01 10:43:20 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-05ee79e81679bd0b73164bc1dd5207a9dfb91830be1a4682c39800e7bf5a2bc1 2013-09-01 11:55:26 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-05ef64e0c9de4092e3b2e31b3749c1afba01e2b79283ae3363320bb9b5f8b3ea 2013-09-01 11:59:12 ....A 93695 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f1f5205cfa3faf6ba5fe462527f22e20c318bb2ef4fed0df8432c7dc91076e 2013-09-01 11:35:14 ....A 2170719 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f2a22d2c08ada220ddecd6718ec75958da0e3d2edb0090ee3502dfa2a79c5b 2013-09-01 11:27:44 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f2df6531a9ebcb94a2ba3df00ae281733150553afdc04bddca6cbf4676895f 2013-09-01 11:54:28 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f2f5b5089d727c4181bf374d866193bea5109b4d6153e86acc7e604c96d382 2013-09-01 10:49:20 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f2f95f9b5d4aaf1d97f3c99ce150d1d8cf07e249de1fe2c09eb97515256e3b 2013-09-01 10:44:44 ....A 20971301 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f41f944d79f0e1faf7762cdd9ef18e1876e11ce105d5b175461e35905ecc7c 2013-09-01 11:56:26 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f50e2a2bd84b33ee13fa51e50c3e591b6731862f9c7f89cfb17db0b4022aed 2013-09-01 11:26:40 ....A 296824 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f62d587061cd1ab47fe393ad6ebd90df11669b61890354631d4941ad642335 2013-09-01 11:52:56 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-05f686e87a99e3a14c1c6b2f1e1c6b022fb1f021a3270756fb7c2e5a6b772f3c 2013-09-01 11:45:38 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-05faf3eae0a037fb9fc80844c6341eba24cee243277ee9ce40ab0b64624ce3ca 2013-09-01 11:33:44 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-05fc78e8f99555098c5af4e7a01dbb711ac367d8adc7a51f438002f403c04449 2013-09-01 10:58:08 ....A 354808 Virusshare.00092/HEUR-Trojan.Win32.Generic-05fd008366a41998adf8379a531c33fecd87652b3d8331ba53a150af50bbedc6 2013-09-01 11:37:00 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-05fe01f6917e7348ec1c8737c660941f290052cf3f5431fac9f025bc4f638b44 2013-09-01 11:23:42 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-05ff5dad74003320146454b30e48ae5f00491866af8a5471008189fec3876f06 2013-09-01 10:48:30 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-05ff9a746f0f4c4bde8c00e64b7e5d945e2d5e88a7f43114cb16dac23a71c17f 2013-09-01 11:52:04 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-0600ed36c7150a95247d595256a459c4f249c0b5a0ef5652bf65f0fd683c60cc 2013-09-01 10:51:20 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-06025664e5f798ba003e4e5468f7f67a35c4ddb77b8fa802c8b05134db584701 2013-09-01 11:31:58 ....A 809472 Virusshare.00092/HEUR-Trojan.Win32.Generic-060402a0cdc95c1aca4155c67895f65def339765306ba52f81237be81e0ee0c0 2013-09-01 11:08:12 ....A 3664619 Virusshare.00092/HEUR-Trojan.Win32.Generic-0605c43dcce67a525fc23cd0239d6d57af4bd2f3fa7ca2e52f4bf3d23f46487b 2013-09-01 11:10:36 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-060ace5b66e29fbf52bf64784ba907ad7a9df89dc1b4ee758805d95d605afe3d 2013-09-01 11:49:52 ....A 235528 Virusshare.00092/HEUR-Trojan.Win32.Generic-060da543794930361b6d544f6dc23ffc41c5c4abae97e8a61bcb94de3f6bbda2 2013-09-01 10:42:38 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-060e066960ec6c76f303250f6995fefdd295687be4ed004f4843a5bd92582c17 2013-09-01 11:55:00 ....A 606720 Virusshare.00092/HEUR-Trojan.Win32.Generic-060e1c446924f7b9ac482cfc2a177883da24dc89afc66ca0c3dd718e4d356f0f 2013-09-01 11:11:16 ....A 5211944 Virusshare.00092/HEUR-Trojan.Win32.Generic-060e3d814cd9e02da4f99e6144c616584f922e57875988f52d0eec3439dea54a 2013-09-01 11:58:04 ....A 90916 Virusshare.00092/HEUR-Trojan.Win32.Generic-060f96f6a37da61b1fd0fc7da92aa57a0cd628c9b959b7f97aa65f4508583db7 2013-09-01 11:23:52 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0610064c9ef3c450ed7937cad54ca01de44bfa2ec3076c23b66a826d67c0f156 2013-09-01 11:56:36 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-06100a3b06ba67c9a6fabafc4869fc5a9b7d62fafcc7ee40db659482473ad1f2 2013-09-01 11:56:08 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0612ab6136cbeaf55fde05f71a6da057095b78ff4ea700120683cdd9a6f71cde 2013-09-01 11:48:04 ....A 35408 Virusshare.00092/HEUR-Trojan.Win32.Generic-0613e628e7466f782510bfca4701bfbb027b03500f4a3786d47103832ff5acbc 2013-09-01 11:18:54 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-061569c93a2224814d527237b7a0d8087f0f7074ffa81ba597fcca3e59f938f4 2013-09-01 10:49:20 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-06167fa317c4d6648174915641cc60736533764e9c7ade21ee1876bad332cfce 2013-09-01 11:59:18 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-061731c24aec06d87fb14a60b4cd3096674298dd9984c33bb590103d4c986163 2013-09-01 11:16:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-061b3db0d7323cb5c8c7bd13763d1b5eaa7091332aa66d625ce005688b7b1baa 2013-09-01 10:49:46 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-061b6e2d992803ef203cd98c5a108fca6b7c9e785a4210258d2a740c297254c1 2013-09-01 11:13:30 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-061bca8dfd3e3a571b0e1c2d625c088b9cc64d7430f790878a82ccd97fdffa70 2013-09-01 12:09:10 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-061c16bab733d058f4a8fed8a7c40d57caff0af99e3fd4c85463687ccea1ecc1 2013-09-01 11:32:24 ....A 6146970 Virusshare.00092/HEUR-Trojan.Win32.Generic-061ec15c0cea57b0c823748db159753740e25d8f545bf0e0b618fdf3ba9cd9ab 2013-09-01 10:45:54 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-061f27a6daa4393fdfee9644660d12ecc76d10f93632b7ac043c0adc3e317f25 2013-09-01 11:09:24 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-061f510ca5f3c8b9e9181b2b46ecabc5ceccc101468e0ded881b0dbe4070e8a3 2013-09-01 10:44:02 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-06204fc305d487dc59d3411594f2a91762d7bdf9c85575eb2f174ceb256b6ac7 2013-09-01 12:05:14 ....A 20971225 Virusshare.00092/HEUR-Trojan.Win32.Generic-0621936920cab4ceece116d27a642fa88f6ee556c057c1c2afad9f58a73e7168 2013-09-01 10:51:10 ....A 1064448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0622a0b4818219ef7025a8bfe9b8eaf146815520f3af459bb42de8cf50aaf180 2013-09-01 10:46:12 ....A 280187 Virusshare.00092/HEUR-Trojan.Win32.Generic-06237dd65a23560299f62bc00bef0313807546fa713b4de5d8ad02062f0a47c9 2013-09-01 11:28:04 ....A 44676 Virusshare.00092/HEUR-Trojan.Win32.Generic-062438cdef0284df7cfaf98d481443b170435a01310c49319eb57e8a798149c3 2013-09-01 10:58:04 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0626533ab5a30dd4324f46cc247dbd5524aee0430621fb31b913cd71fb8972fd 2013-09-01 12:11:20 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-06295663758b53d330d385ffd69ad7a3690be81e3cf634aec2f5464f5373e0d9 2013-09-01 11:20:12 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0629cba532769b71fdcd62ae4cd142a6c35c67ff4aadab284cb78ca8918568f2 2013-09-01 11:24:48 ....A 180480 Virusshare.00092/HEUR-Trojan.Win32.Generic-062ee3961f85aaffd783b6e06caf3dd19cdb4b814b22fcbde361a0d81a1f0586 2013-09-01 10:48:12 ....A 325112 Virusshare.00092/HEUR-Trojan.Win32.Generic-062f3d655a39be610066c8559ddc3b2a04abfb8d33522947fc3f7caa313a69d9 2013-09-01 12:09:34 ....A 900096 Virusshare.00092/HEUR-Trojan.Win32.Generic-06304d9d644f6c3df5fab1d383f880c604578df01c6942a38d2288c28a6cbbde 2013-09-01 10:54:06 ....A 10654977 Virusshare.00092/HEUR-Trojan.Win32.Generic-0632f1e268c16c3e76453e6e9f4db12c07616af0b97c8132cb9366d72f95e6fd 2013-09-01 11:46:32 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0633b09f4139a62b4605ecc36aa3fae6c85b1a2c90ed674667a202774b3618ee 2013-09-01 11:49:54 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-06345fc75abd3f98bc6198f55a78ace46c71845704930f3a6b955d35806c867e 2013-09-01 12:09:16 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-063480e40bd9af836ae337319ea8b3019e18871f3c44cd43e9f5bad087430553 2013-09-01 11:32:16 ....A 341504 Virusshare.00092/HEUR-Trojan.Win32.Generic-06357214b1c3f3ac458ba5f906969a4d304c7324900c42a106afb6056270b8ed 2013-09-01 11:18:50 ....A 104083 Virusshare.00092/HEUR-Trojan.Win32.Generic-063607bdd1b4f027f202392bfcd09cbbed74152e9ade7dfd0d090609ae31fc3d 2013-09-01 10:46:46 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-063b7da206fdca534e81bb7414533939e0468f7fb04284e3ecbce557091fe695 2013-09-01 12:11:00 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-063d782cbf9734cd9d38a829bf071c61691f467e1da789ee9191da7acadcf819 2013-09-01 11:19:34 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-063e3614436f76933ec0a2773c8dec20624d3e28ca686ffe9cf1cd9d266f2fce 2013-09-01 11:34:52 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-063f01ccd424f831afca01e0374de7245350e58e6aff69a2ad71a9f6a13601a4 2013-09-01 11:43:18 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-06411d3eda6ca21c3435d2afca825a51c3336c0fb67544289db07b8d4ad0ca85 2013-09-01 11:37:16 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0641af705f8b7844605c7c7ab396ca10aa37132da89ca4c285639cfd60e00229 2013-09-01 10:50:00 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0641d7bc8bb7485b6b7c82aca98e70d8afd489e062ee0f2f4775a51faa67e963 2013-09-01 11:55:06 ....A 248832 Virusshare.00092/HEUR-Trojan.Win32.Generic-06425599fd75ff2ab50de6561e83f10562f714f8d52f67b618b269dc3c3a3d24 2013-09-01 11:30:14 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-06432ca18d5c8f079493d65d3d66bf36f745fe2104e80f7e4f03244d9ed07457 2013-09-01 11:49:50 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0649b20b8d0c7df7ff9c3b8b478bb873051a7d13207126eb2ea49ae0831bdf62 2013-09-01 10:45:42 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0649de3bc68b04131ce88d59ef242725ea68c2d0fa118a8f3edf89469995931b 2013-09-01 10:55:04 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-064a9f3f3dad532fdf57553fe58f320b3be9594035e389e5465b3424f8c9e963 2013-09-01 10:50:18 ....A 9997 Virusshare.00092/HEUR-Trojan.Win32.Generic-064c5db42ee5fd441bc446c43027db9d413fe0ef6622d1117464a074ccd6394c 2013-09-01 10:52:22 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-064f076baa5bd62e79e65a71413efafbf67cad005619989dcc4362ef51979540 2013-09-01 10:43:30 ....A 702464 Virusshare.00092/HEUR-Trojan.Win32.Generic-064f3ad8295cf1ec0b3560352937578f46b3bf84c6d2a8bce638a64b4f07bbb9 2013-09-01 11:16:56 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-0650740eee98f7b47dcd3efcf930b140ab2fbf74b195823f1a67ea708a2b2a29 2013-09-01 10:48:52 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-06539fd4337eb1ca6283d8e8e1bfabdcae0af2e1adcb5824b28b84c10a5dcb8a 2013-09-01 11:12:48 ....A 513536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0653a8f4f58ae49978566c6192bf22947c9547b0eef1736a91929b311999e8d6 2013-09-01 11:33:46 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-065ab15f23bae82629413483905d20162b55f02400317b37a0085e6ee81426d0 2013-09-01 11:43:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-065ab4bb33ef8b4d0b8f1a6711e65f51aac264fb0b03a0029501b31af3ca181d 2013-09-01 11:21:04 ....A 32422 Virusshare.00092/HEUR-Trojan.Win32.Generic-065c597fa1786b71a31831dfeb78374afe2ac2dbde01a831b702edf8db85d33c 2013-09-01 11:48:50 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-065d35d989dd305608a08c05fb77b8fa28f39f1e8bfa91ad64816af3684ea010 2013-09-01 10:41:10 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-065eef43dde47298e83f79cadd9345464850f7b0aef237febc922b5e0e34b4d6 2013-09-01 10:59:58 ....A 242109 Virusshare.00092/HEUR-Trojan.Win32.Generic-06600a00b598acac9dcca68962f4c479dede4a0977fdbc421ab62ac3f97b4b79 2013-09-01 10:55:26 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-06614b528b2dd5f58b8b3f0524d1c3077635e339e4eda7c0719d27de8ae2bf22 2013-09-01 11:01:10 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0661a0dd72fc25b4ae890973788b221ccf86fa22b4564c445fcbb14dcd02cbbe 2013-09-01 11:18:22 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0661ab97da387cd22c5a86a103f44b95c6b4aa08bfcf44e612f2683f4f336b9c 2013-09-01 11:39:18 ....A 108144 Virusshare.00092/HEUR-Trojan.Win32.Generic-06635aa3d6644c716456600ef578e4be5d718f83e30463aa21a91f58c9d24462 2013-09-01 11:35:36 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0664366f29b3c49bb732be493455172d64974693ca6c8f9f655a349ecb0c3f6a 2013-09-01 12:10:22 ....A 1760623 Virusshare.00092/HEUR-Trojan.Win32.Generic-0665aa87a720e34ca18ca655651f1fa2830d09bf788ead41c286b1540859b1b9 2013-09-01 12:06:00 ....A 1317385 Virusshare.00092/HEUR-Trojan.Win32.Generic-06662882efd1fb22ed214622cdb3a5552bf0cd6e9734d131af513ab90285bde4 2013-09-01 11:30:12 ....A 341504 Virusshare.00092/HEUR-Trojan.Win32.Generic-06669c753612d3f2a2be1ba205cd7008016f4bf3ee27c8071f43a2d2afc739f5 2013-09-01 12:00:34 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0668b9fa126fd7c3c255adf16802d9c38e5c19b8ed7e1ab8a7f001c80ba68ac0 2013-09-01 11:09:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-066a1da3a0fdc95d79a086d9856346a8900ff8915da58a4dbf7b7eab4d56f0b4 2013-09-01 10:43:28 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-066a974f65f4bb4134565fcf3e4b53c06868350a690b3022db6f94260ebf6902 2013-09-01 11:06:18 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-066b40fd47d97026ed101c162026fc64a8b4745e360b7384d268d69bd889e562 2013-09-01 10:48:08 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-066f26f9afee7bd3bf8b8dc0805a99cf52c1395accf9f3586b79c666faf34ffb 2013-09-01 11:23:32 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-067252a5900e0002e9e8e0ca79eb4a23e5c117310d21d3d66405c3d9231e60da 2013-09-01 10:40:58 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-06732f5713593087c1365768760cbc8475fc78fde17e369ee3b51dd59d9d3558 2013-09-01 12:10:58 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0675825ec1cd2f9685783e17f39f26bfe520abe844b953c3d1cae5a9b2268160 2013-09-01 11:11:38 ....A 5282337 Virusshare.00092/HEUR-Trojan.Win32.Generic-0675c5ea42b51c097ae3dfe1fba4f2fbd36e92e6ca83035f95581a8572ac414d 2013-09-01 11:36:40 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0675d260f0886f44871949e0473bd2f9b8d136adff84cda18e2c7d257102e98f 2013-09-01 11:33:20 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-06760619a8f87c59bc387375e1eeafc4d10d801eba3e9541c0247980dc5a5818 2013-09-01 11:29:18 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0676b11a7ef38b21ea0f1e8daee12334bd02813e01fda999a43143c9394e26b3 2013-09-01 11:50:44 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0676c8700315c477bda77f0a5e3256c8d9b1bec848cf25fcd3c9ced7ef0cc576 2013-09-01 11:50:58 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-067866535d97882a1d205f8a2f0143e4bc2715a4fedb3e8ebbb2fb7f17459f9a 2013-09-01 11:19:12 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-06792d0ca8c63cbe7e2c3c23059c312e05349fdc96f2d30db9ae57c876ba56bc 2013-09-01 11:33:38 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-067afecd603b32c76596caa7302825520a55f20f59c5a8ad2e912f30e9085061 2013-09-01 10:49:18 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-067b24d559b804c943239b7fa4a230a1bf784a7a65f98db87f3098317387f3a1 2013-09-01 11:12:28 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-067b78c20e282b21ebf8be3a01a9031be0191afaa74e8131b3d00c0ba82332b1 2013-09-01 11:30:22 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-067c5bc4ed43a6cc9f4dec25ee6f2c160b948f6257246bde87a4f4f353de1647 2013-09-01 10:46:40 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-067c914adee8232cbb3b458d1f0b697ef9b15363138f738ac03c363241937b53 2013-09-01 11:09:54 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-067d77acbcc219cf92e636cccf930c051b3e6a631fbf15b56ab54c15eedf95c9 2013-09-01 10:54:14 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-067e2ba8ae45258bb63109c5f3c63088f29daea75df027189f00be671e5b9d3a 2013-09-01 11:09:04 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-067e63aae531cdf07d7e2bc291f9e60fd525bc429ed7f69dc3d6e6e57dd928d2 2013-09-01 11:41:28 ....A 191744 Virusshare.00092/HEUR-Trojan.Win32.Generic-068043b49849b0b5dbe57cb99bed9bd202f1f82dc545b06f67a3d0ed4259b74e 2013-09-01 11:15:24 ....A 11766304 Virusshare.00092/HEUR-Trojan.Win32.Generic-06816a9e79173f287543e31cbb28cb171e6c420dfd12625711e5000de96aaa74 2013-09-01 11:22:20 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-06820f0b27a20f214b4beea60ba179bf57e298f30264b51a3d0d378b6864e25a 2013-09-01 11:28:40 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-0683d7c319fdd9f5603adf9cb0b902334efe1ef2a020bdd2ae9349928764ca3c 2013-09-01 11:04:06 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-0684ce556f83a893c322103b0385db6880957999edcd3b04866bf3458dd1feca 2013-09-01 11:04:36 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-06854115f807fdb2364846659c08f36e78245b66d981874d7bfb2a3754844a64 2013-09-01 11:19:18 ....A 153214 Virusshare.00092/HEUR-Trojan.Win32.Generic-06893fa7aca3c016b08c352f648fc69f003134066b7003f71484afa0ba64ec2c 2013-09-01 11:19:54 ....A 517632 Virusshare.00092/HEUR-Trojan.Win32.Generic-068b038e2f40331e346514c6c4dff9339ef6c2dee650f81502fc91bb0139bebb 2013-09-01 11:44:54 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-068ba2dc0384d1e83da66673e29751cb9a94a0da68f6cefb5a12a9639aa2237c 2013-09-01 12:10:20 ....A 278016 Virusshare.00092/HEUR-Trojan.Win32.Generic-068c610fe8ac6c973d217741bc1eec51cc893b14c3875b2ba27b1572807d543b 2013-09-01 10:47:48 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-068e14636b3c4613b576d9c0d6d5ad54eceee4ac6a253279658cc2f8546cf98b 2013-09-01 11:36:06 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-068e629c96968040f24ac399fdd7bc89a4bbb6f2c4b7c434c2d5ab5b64cb36e1 2013-09-01 11:14:34 ....A 52754 Virusshare.00092/HEUR-Trojan.Win32.Generic-068e7eb251b0ec48bf18ad2415bf006a3e56d949782167d83084fc3ead352898 2013-09-01 11:12:30 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-068f9e74563b600d8f6dcb987d1d62d5835bef59d434c83b92d05301e735e786 2013-09-01 12:12:06 ....A 204876 Virusshare.00092/HEUR-Trojan.Win32.Generic-06951eb29d3fa6080f68c67ba038267712e50eadc12c77f365c4bac39b876252 2013-09-01 10:48:54 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0695acd9a219fc24c35f30710fa0284bafcaa2c59147dd4e0f9632d04d6ca0e8 2013-09-01 12:15:26 ....A 313582 Virusshare.00092/HEUR-Trojan.Win32.Generic-0697fdf08619fbd9f2860d3c0c320db39031df6d323d685966c791539d4a40fd 2013-09-01 11:21:58 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-0698ca9cd93bc603accbe3ad320c259e86ddfe0bc090c4821c3fbeb62f0904b7 2013-09-01 11:16:24 ....A 909312 Virusshare.00092/HEUR-Trojan.Win32.Generic-0698f0ececff224c64522fda2301e3975aefdd6981a86f3f8bc6c91c648e8c23 2013-09-01 10:43:56 ....A 353560 Virusshare.00092/HEUR-Trojan.Win32.Generic-06992a7485ee86d9ab6de4cda5d0650b72db199de0fb4441862f873ddd0acf5c 2013-09-01 11:40:46 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-069bb085cba1380aa17dc4ec7552db461693d3af68d78b4a50d391b7a30aba63 2013-09-01 11:35:50 ....A 20971226 Virusshare.00092/HEUR-Trojan.Win32.Generic-06a3267602e4aff15a4297ec8846b2cc44daafb17d3891ae82fb7d10d523d524 2013-09-01 11:51:40 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-06a52350ae83b971187688795be56f99aa27a0acf8ba3d728d41718911f0896e 2013-09-01 11:01:56 ....A 13906832 Virusshare.00092/HEUR-Trojan.Win32.Generic-06a5ad88b6ac5cc5d74ecfbd26364d7c8e11d954030c0511204dd8fdc91a6442 2013-09-01 11:57:54 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-06a5fc92a6250c78cf07619e59fcb8230be6e035c63780018971f54d7171fedc 2013-09-01 11:12:06 ....A 1276930 Virusshare.00092/HEUR-Trojan.Win32.Generic-06a6f0d922e8f53119d7041246103f3d458c560a84091578381ff9ae508fb214 2013-09-01 12:10:36 ....A 3073944 Virusshare.00092/HEUR-Trojan.Win32.Generic-06a7dc88da31d979e719932087f8c911226fe7574e5be15401d299c23b2d3c35 2013-09-01 11:03:40 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-06a82078fc8d16ce1baa2b3c25af0fa0d2e95f72edeab793afc2eb7c05e69094 2013-09-01 12:00:48 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-06a9d2a2d7e856c61fd3f8a3d6e7eb09bc5a6fc496446cfbb61a1740336ee186 2013-09-01 12:04:36 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-06abb4787afb84b9ecc547d75ece249f9133a5143de77b911e16af40c96b72c2 2013-09-01 10:52:52 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-06abd19fc5542789fc903b30a73883b1a6c5246e2ddf49ea4ce57a4ed52e8f33 2013-09-01 11:39:20 ....A 9169 Virusshare.00092/HEUR-Trojan.Win32.Generic-06ac63619aaf5ba6e44c53efa71fb95a75c14c7f24690f2c549371e1216e175b 2013-09-01 12:03:04 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-06afe23aab439cd373e261b98977e1caa0f719d6e8dff1a771fd10a7b0048da6 2013-09-01 11:08:42 ....A 326144 Virusshare.00092/HEUR-Trojan.Win32.Generic-06b051790784e75aa119ad43b4cc17ce30dfae5c6727b9c60f21a2cc1e0f8523 2013-09-01 11:25:20 ....A 852480 Virusshare.00092/HEUR-Trojan.Win32.Generic-06b0a33ca17b22647d43206ec42cbd0063208dbb1f382d00c5a17dc455de9e99 2013-09-01 11:07:36 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-06b2294bfa67748dfed4d8e98572eabacf07a52c4674911b5e03209478ba4e71 2013-09-01 10:52:36 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-06b2815fb209440a4a37798102dd0293208c9ab1a7c2ee171bd633a23836ae3e 2013-09-01 11:44:26 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-06b5b5d125967ce335f7fe27ae5e2a49f02748dda4701fe69bd49503ed148379 2013-09-01 11:57:20 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-06b86bb7b458119ac64313881c8e9fd01328cabbbd18cb2eb8beff0e750f3068 2013-09-01 11:40:12 ....A 153678 Virusshare.00092/HEUR-Trojan.Win32.Generic-06bbe3be6339e2da9275683d682ae3469bdbf1ae9f05dcd06c46b5e5ecaac921 2013-09-01 11:36:52 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-06bc70b0d2d27ae5998cb9068555f31e9905409125721072389ddd3e4b50e7d7 2013-09-01 11:14:06 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-06bdf9fd7591d2bcc0471064d0251ac8358b1c632236412c8184898a213ce682 2013-09-01 12:08:44 ....A 215552 Virusshare.00092/HEUR-Trojan.Win32.Generic-06c07519b2acf49a7537d65753c920f32439d9ae2231a87ba68d1481766a77eb 2013-09-01 11:14:54 ....A 262656 Virusshare.00092/HEUR-Trojan.Win32.Generic-06c08492bed778ed8ada8afce6d7251067c4d5cc2f2024c4a08e2ff7c25796e5 2013-09-01 11:23:32 ....A 131328 Virusshare.00092/HEUR-Trojan.Win32.Generic-06c08a682a11b8fd54345d4facde7c46062c03582c24b0575af104abef0c97f6 2013-09-01 11:22:30 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-06c49555420de3ecb0300ff1272be292ff2c5d775866d9fe4f0fa8a046928c9f 2013-09-01 11:18:22 ....A 588800 Virusshare.00092/HEUR-Trojan.Win32.Generic-06c5e50eaf1ebd99995ea8c249dd1d9bc1c1403122a3f4f5d40af17d54963907 2013-09-01 11:57:56 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-06c6290a2b40584d029e6ddd8c8bf5d69785afd81322f11553e8fad15d379423 2013-09-01 11:43:04 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-06c9beb47fd9874ce897c32fa6bf63641fbf00df8e79076766178164ae93e932 2013-09-01 10:54:16 ....A 236552 Virusshare.00092/HEUR-Trojan.Win32.Generic-06cbd85ed6266050746a60454c5e49c8ab0abf98d0ba3a364fb8507321897dee 2013-09-01 11:33:02 ....A 451553 Virusshare.00092/HEUR-Trojan.Win32.Generic-06cf3d453e42a5f003398152ecf680206e55f216c1dc1e684610a442f861f34c 2013-09-01 12:15:20 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-06d06043a95f4b7aaa0e6b2c29d7809803c840aef4a6b10809da97bdd9aebd9e 2013-09-01 10:53:08 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-06d3003c348d7cbd4251a838e6b67fec607aa257a9f45e900fcb32cbeb5e953b 2013-09-01 11:56:08 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-06d400663dabd540df87ea716b47e67d2e0a16b4f521c26cf22c8744b50641b1 2013-09-01 11:26:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-06db1fa8044597fdd880502c60fa5b6655db33b8ade265bb201b07b807c207e0 2013-09-01 11:25:20 ....A 499825 Virusshare.00092/HEUR-Trojan.Win32.Generic-06dc7cb7dedae1f987a3c87e7385f73dbd6bf60b2160baf195f5885284131a6b 2013-09-01 11:28:08 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-06dd7a4b3b3020073b00aac1336836a3e9c38fb29fe3ea6f0d2fd260aee5ee36 2013-09-01 11:58:06 ....A 328704 Virusshare.00092/HEUR-Trojan.Win32.Generic-06dfed87a99ae76f183c61b7656c42d2bb53b2a96561cacfe65cf42bf413eb33 2013-09-01 10:50:54 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-06e0fbfce2bd4f393e3a04c4c70e9628ac364c1491cb3bd740c957dfd438bafa 2013-09-01 11:38:40 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-06e1bea1060a9bba637d8df31d829a55dab84758c64fa6410e42e14fca4b5248 2013-09-01 12:13:50 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-06e202c25628c3b8076bac2c6865501d6a8cf4070a45612b1d6a3e8943a15670 2013-09-01 12:00:30 ....A 17505189 Virusshare.00092/HEUR-Trojan.Win32.Generic-06e3585cf4a21fee8f62c1b53731c7a3750c2029993e6a3211bb38eb5966363f 2013-09-01 10:51:00 ....A 843776 Virusshare.00092/HEUR-Trojan.Win32.Generic-06e684dd9dc7687fbe3aac67c03e2d695d13f4488f6b1fa42ef906d8c29dadad 2013-09-01 10:57:06 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-06e69379c112e9244001b925c6bc52cb7b08e033cb1f03f8bb67f40ea7a6fa9d 2013-09-01 11:51:02 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-06e852756a8b420eb3cc395e641ca408e9d57e54d656b165671c8fda22b9260f 2013-09-01 11:52:10 ....A 291491 Virusshare.00092/HEUR-Trojan.Win32.Generic-06e920706f57bdaa6f3e793ad5278c266714b7648756c1554d5804ecb6fbb01a 2013-09-01 11:46:22 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-06ec780d952a1c77bb6b345ddc450be94ab696806758f778c8221770bcd9c533 2013-09-01 11:12:34 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-06ef233b60483dfa2ba046fa7116a54a458332293e63864675ac1cef58c59d43 2013-09-01 10:53:40 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-06f3b1ba9f02faf6f78e8da3bf968801053d369d6d4843761445ccc1edfa1804 2013-09-01 11:42:58 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-06f68d3d7fd4c18f18a4063270da0b73b10461d3143d8dd250c5f49934d1f9fd 2013-09-01 10:45:28 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-06f7ce6cf6f754042dfcb00fc721a2c845b704408516a25c467789250e487e34 2013-09-01 11:51:12 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-06f8b3c4e993ea9cc03656d43583baa5551a0ef096dfeee77e37a23bba7bf92e 2013-09-01 11:25:22 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-06f8bb5df802bf4111c15deed57db038f2cabbf17dc8d9ccd23af0ad43dc2133 2013-09-01 10:53:26 ....A 5143901 Virusshare.00092/HEUR-Trojan.Win32.Generic-06fa19ddd6e6dba29ee4f9a50399dfdfc2eb5d0938c3dbcf90dcc18539d4e398 2013-09-01 11:25:46 ....A 1043313 Virusshare.00092/HEUR-Trojan.Win32.Generic-06facb62d0e04e99d4eb1baa4849b6bf65ec0f28ad1b332099de2c6362877174 2013-09-01 11:05:42 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-06fb1aae6a2adea8b274cb448bbaeee818d0996a78eeba3384705a299a0f7b65 2013-09-01 11:53:52 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-06fc20659a0ef5821cde0bde9c94c866bbe77e5b67303b2509fa972146b4b70b 2013-09-01 11:07:42 ....A 946176 Virusshare.00092/HEUR-Trojan.Win32.Generic-06fcab82b09ea57734f9dac2367e30c66c8ecaeb9c46c9da534d7b99f6d08cc6 2013-09-01 11:15:32 ....A 1228429 Virusshare.00092/HEUR-Trojan.Win32.Generic-06fd906fb2112d19daa54e6417f014c373345a14e566e8acd92970a846c692d7 2013-09-01 11:42:32 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-06fdc48a25fd186671a7e7047f1926c373202b9d29ceb0e0fb8311867494f135 2013-09-01 12:10:22 ....A 139299 Virusshare.00092/HEUR-Trojan.Win32.Generic-06fe1e61f5bc62ef59658ea7e764b9b6ff52ceaa8722ac71b36a91a3591e96c7 2013-09-01 11:41:48 ....A 146944 Virusshare.00092/HEUR-Trojan.Win32.Generic-06ff453ec785ce13961cdb32ddcc09274e88c6ab9d86cc83e00b66aaac2f0974 2013-09-01 11:14:02 ....A 135806 Virusshare.00092/HEUR-Trojan.Win32.Generic-06ffafffd1c53c6127f78dbd15ac7b499c5a8b5c4e13d1018e982d0022ea9fa6 2013-09-01 10:48:10 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-070491c88321abc6d58e42ed452e4818ba5b6573bdf6e94ab88b5768e391c1a6 2013-09-01 11:01:04 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0705c2d17c31c4a5aae1767acaf81f21633169bcab8075c36a1b366e73ab7358 2013-09-01 11:01:46 ....A 6656 Virusshare.00092/HEUR-Trojan.Win32.Generic-0705d07e4560d232825840bd109ec9f9013dba43597a8dc685a74059598ee6dc 2013-09-01 11:34:20 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-07070931545d4c09791b0ccafb2eb52a48b315badf736b8e478c84c324894790 2013-09-01 11:35:36 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-070f5ad208be8c52a3903496d0d142861126dbde5d9850f0e32403054b2cb685 2013-09-01 12:14:26 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0713587218ff25e407f5d16a6c75b65263bfff97e54e844fb68e552aec4f21a7 2013-09-01 10:53:46 ....A 2122668 Virusshare.00092/HEUR-Trojan.Win32.Generic-0713836b48df1fe505a6f4d7baa5a877b1da211a3b98fe8f5edcc63af34ce139 2013-09-01 11:53:48 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-0714bb667201b3b146dd1ba71d65afe304954b1c2210fd339d6ff64d0cfd5738 2013-09-01 11:32:06 ....A 2801540 Virusshare.00092/HEUR-Trojan.Win32.Generic-071642a6ec1370776795a1c90ea00723c1dd1eded11553a6c6a46081f4c84d6b 2013-09-01 11:46:48 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-07173e61dbdbb4b150b31112477595c91ec8f1274db02d2d2ff6f1733ffc9b1b 2013-09-01 11:52:26 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-07184732dad8ce5c90a4c4463fa0206919f459e2da41c8a8f4151bd418906a5d 2013-09-01 11:07:48 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-071900f295dcece2e633245101698b8094d4bd4a18680ed694d16edf9c5dd294 2013-09-01 12:00:24 ....A 846336 Virusshare.00092/HEUR-Trojan.Win32.Generic-0719b39665d249b4b21aa05542ddbd5a43c5ace162f21ed12d58e72b8cc1b774 2013-09-01 11:59:44 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-071c94fdf588df64f0a57011e9b914a3abad59c448ef732fe3ecdfb44461c379 2013-09-01 10:44:02 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-071e4a3a8d8047d98fa1109d94fca201e4e9c11984bf681e806550022904254f 2013-09-01 11:10:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-07212815ef39b27e7ec36d827004ee9c3e700e0cbed67cb31342fab014ecb2fd 2013-09-01 11:16:22 ....A 3990016 Virusshare.00092/HEUR-Trojan.Win32.Generic-07213d9e8175efe6dabf2fcfd85c1b28b1aba526429707451de5d13689bba396 2013-09-01 10:47:38 ....A 119635 Virusshare.00092/HEUR-Trojan.Win32.Generic-0722019cf29edbbec1ed13c7c650dd3363a5a3c122d7766a22e1ad873f7e5cbd 2013-09-01 10:48:32 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-07226a65423e611363b10196ce761f91af61f1d6df9ae6169972fcf591e41302 2013-09-01 10:52:02 ....A 390144 Virusshare.00092/HEUR-Trojan.Win32.Generic-0723734b51b088543b529cb0df3f94f3fb964df08b48b2034602c00e132d914c 2013-09-01 11:57:16 ....A 159835 Virusshare.00092/HEUR-Trojan.Win32.Generic-0723bc9574ace0cb06dd66136de3586ff1974ba2a56b1d14ab74e20acbcc690c 2013-09-01 11:07:06 ....A 1603584 Virusshare.00092/HEUR-Trojan.Win32.Generic-0725a2881b4533002e5e3ed20a6db2fd6cd610fb10cacd1d3152ee611652615d 2013-09-01 12:07:00 ....A 279123 Virusshare.00092/HEUR-Trojan.Win32.Generic-072698b7ea17911cbf236afd702c6e2e29f71f43df3d2d96d9328b270d031421 2013-09-01 11:55:04 ....A 233984 Virusshare.00092/HEUR-Trojan.Win32.Generic-072707b5dd8ab8c442aadb37ea94d745599fdc19ae95854aa85c56055199c48e 2013-09-01 10:52:42 ....A 157426 Virusshare.00092/HEUR-Trojan.Win32.Generic-07281bff0540f707ed6e9fe04f316de32e911b89550d4306875692093e47da8b 2013-09-01 11:16:58 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-072856f2aa9fd66a786925f185662341851414f163e33a6d1088b7d01ddd983f 2013-09-01 11:39:34 ....A 62394 Virusshare.00092/HEUR-Trojan.Win32.Generic-07298cd6e794f72c7ce8cbf22d7b63c6c9f449e5340c1509b1be2c74c58b9f1a 2013-09-01 12:12:24 ....A 249344 Virusshare.00092/HEUR-Trojan.Win32.Generic-072b48bb3a475195b39a6e89ff267a16b3a18b613136e5f4557eea0c2e333aba 2013-09-01 11:19:34 ....A 44236 Virusshare.00092/HEUR-Trojan.Win32.Generic-072efb8bc16a366e80476ea2950f3c84d7f73810c6902da15bff043fb445a397 2013-09-01 10:49:48 ....A 1130877 Virusshare.00092/HEUR-Trojan.Win32.Generic-072f6b54538c05c2e2b4933ce6db6f7dfc350d57da4a27dca8ca38ed2fda3a94 2013-09-01 11:40:28 ....A 1134973 Virusshare.00092/HEUR-Trojan.Win32.Generic-07302aedfa47bc0984c5637c384dbb1a42db8bb4212c97c190b94aace1fd7830 2013-09-01 12:10:22 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-073044881a78b5710fa1dabfcbaaddefbde2b3ea511b594daaf18eb346c4e93a 2013-09-01 11:56:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0732af589728da0ed42bba59335d3b498f76812b28b6551d850552e497807260 2013-09-01 11:53:22 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0735707e92a4e906f9a9d96eead0bffde5c778d74c9695577d17081b7ecc7f14 2013-09-01 11:51:36 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0735b4772f96b082bdb91c8f2d0d11bf34a70ca87b1c5f23f535f95569051480 2013-09-01 12:02:38 ....A 20971284 Virusshare.00092/HEUR-Trojan.Win32.Generic-0737f9eb5d68742d7ac84e30223ee936b0e9b8ab08af8350f77fbca0f8eda676 2013-09-01 11:53:10 ....A 302728 Virusshare.00092/HEUR-Trojan.Win32.Generic-07397a8666079b675a0d0279a1ff762843251913f57c0a85a850eb3808750198 2013-09-01 11:16:38 ....A 67862 Virusshare.00092/HEUR-Trojan.Win32.Generic-0739a2703f9e69d6c2bc9307c476be1b0df4ca8e93ece5d86e260c8eddb8063a 2013-09-01 11:58:20 ....A 352072 Virusshare.00092/HEUR-Trojan.Win32.Generic-073a042ce4952b3d6f51d4f51b8655b5bde4f95a24d52b81425fc6e3a89c9b86 2013-09-01 11:38:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-073f18adcbe18d8af1b24af28253f47ecc1e20db0ab3a68360817cb1037bc084 2013-09-01 10:51:08 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-074003eddbb0f5bf75c7337ec5686602cc560d44012e31620e324c6c3691970c 2013-09-01 12:01:38 ....A 32627 Virusshare.00092/HEUR-Trojan.Win32.Generic-07411fe6f5f741a99447cdf4424334e183f654efd7c2d924b6c9daae14fe1cf1 2013-09-01 11:27:26 ....A 271215 Virusshare.00092/HEUR-Trojan.Win32.Generic-0742487adb0fda7233104c1ca8031571f181ee19c7465a5ed3c6d4073f0ac530 2013-09-01 12:00:12 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-0746395577c98b75bdb4afb6a068fa4ac8063bf7fb285483cac942d0ac598b44 2013-09-01 11:41:20 ....A 765440 Virusshare.00092/HEUR-Trojan.Win32.Generic-074780c78b4624eb6ccce51babfe1aa77f9b1d20e911c2600f6ee263e124aece 2013-09-01 11:31:40 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-074ab4897936524b5b1e094688aba050a9f5926823e607105ecc855ad0fe432a 2013-09-01 11:51:44 ....A 2330112 Virusshare.00092/HEUR-Trojan.Win32.Generic-074b057d691bbd152ec7e2ce1fc177eeb460946077e4924dfc159be025fdc110 2013-09-01 11:38:54 ....A 1597952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0751e0baf7a445f71ffa97208db08e2db61c11ada19e77781b8a0b35e2b8e734 2013-09-01 11:36:00 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0753eaf052948a8a52c419b43f2e87da2d74fdf4216b77968fc2577b9505a0f6 2013-09-01 11:58:08 ....A 266568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0753f16f1f888a94dafc2f00dcfa2df21a4df25da524ee92d16e2464b9f6e3bd 2013-09-01 11:14:38 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-07540487e8b0ed1bca2dd8ed801244485e4f0687798a80b6115f1c44465d8d94 2013-09-01 11:17:30 ....A 230177 Virusshare.00092/HEUR-Trojan.Win32.Generic-07574fb05ee5eb9c793d94cb1181ede1f0df89c2ba01ba282b7c5059fc07ff4d 2013-09-01 12:07:00 ....A 33240 Virusshare.00092/HEUR-Trojan.Win32.Generic-0759570f97879363823d728042da6aa41a05b24edbf4965e35c648a57fd1bfe6 2013-09-01 10:44:16 ....A 195448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0759bff21e972948fb8de427220a9905279cf729ffddf0d035b09522168b88d5 2013-09-01 11:19:28 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-0759d5c0565b33a05f17afe509aa79cadfae461f70790d90025816bad4a71fe8 2013-09-01 11:12:56 ....A 426022 Virusshare.00092/HEUR-Trojan.Win32.Generic-075e1633d2a747e559aabd298b313d1ad3b668b2ea2d49738ee29c080a444ec3 2013-09-01 12:02:50 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-075f60ed6e17c6e796efb38ca82516ecc3a871655170be8334c134808ecdf3e5 2013-09-01 11:39:16 ....A 5999000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0760967a259eff13edb5555fffa90e4a61be0563fe88bd89ab277626d5b320b8 2013-09-01 11:09:28 ....A 156692 Virusshare.00092/HEUR-Trojan.Win32.Generic-07626d88122c7771ee12025979da5d2cee0860d9f5bd56d9d8d7f5024f3d8a20 2013-09-01 10:53:48 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-076300203a61cb62738e959dbac8167c288133ee9f8d9338692028e72c2bcb47 2013-09-01 12:03:38 ....A 195448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0763bd5fe96c2826d65bc429d807b39b1d5f344de3d746d2dad28fc7c586a196 2013-09-01 11:40:44 ....A 516654 Virusshare.00092/HEUR-Trojan.Win32.Generic-0763cb721fcfbe4d1d8884612fd7fc10826bab3aeae5a231bed53481b0b4bec9 2013-09-01 11:23:22 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-0765b828c9bba1975e3748eae8baf9942b7ece2643846758ac91ea330fdd2400 2013-09-01 12:13:10 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0765f2ca03e1409fbed9b2bc0338a5af5ecfe590638aa94de3979218542f70c1 2013-09-01 12:12:28 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-07663fa1874b7b087bbf5ad6551e007037b14cd627961e42cec618805a663165 2013-09-01 10:48:36 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-0767a1ded864403e3260632eae3fd95e51538d36b3a2fd33231db4891df90849 2013-09-01 11:10:44 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-076c0e77feadb0e88129b433967499e849630460269d2c0e6f0381e81c483521 2013-09-01 10:49:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-076d0bda57dba4701a577de8b374ea79e5eef94c56209d06ac274ee2cdcf6788 2013-09-01 11:32:06 ....A 1842155 Virusshare.00092/HEUR-Trojan.Win32.Generic-076d5b38ec441c14294b54ac673ab28f767e6d1c56264870ad7ebbf7c506cf6f 2013-09-01 11:28:30 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0770f4ec085df8997490a70c234941b49abb655d603c8071e76645dc1afe1a9e 2013-09-01 11:10:00 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-077526a491cf091e1e7e1362685f215f593404e5b97e70178eff28c91b124f7e 2013-09-01 11:02:38 ....A 61504 Virusshare.00092/HEUR-Trojan.Win32.Generic-077618315c7a51105dbafdb09fc4f02107e2c9eb611f813d24bf41a23824b18a 2013-09-01 11:31:18 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-077d381efd9c6f25234f127304d81445cff72ed48f639e1c29c9ccd5e2097945 2013-09-01 11:33:04 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-07825a2fbc28a7860c7031274ff3c5baeca6f029ef66fe44bc5aa2fda2a9672f 2013-09-01 10:47:34 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-07860a9423b0866fb13af546cf5bf94a0f2a0f2292aa61d57cc8edeb16b221c0 2013-09-01 12:09:46 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-0788284de9af66da20c772d5b368b1b97590cf2fee52589231607cab0e797061 2013-09-01 11:16:56 ....A 764936 Virusshare.00092/HEUR-Trojan.Win32.Generic-078868050bf8eec73da2bd22947405126c1b5e5bdba4bb1842224a0fb53ebdb9 2013-09-01 11:33:44 ....A 972288 Virusshare.00092/HEUR-Trojan.Win32.Generic-078bc69b1e10ca2dedfa52c4f3014f88b508b1f9ecff688d7a3de4b810eae20f 2013-09-01 11:19:16 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-078bd547a4c2eec56e5d40d65ba7d817a06bf4759bc0384572aabee788124b73 2013-09-01 11:29:16 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-078c17297645e01ae1a40bbaf770d006b10b9d34771712131dfeca084cea2ded 2013-09-01 12:01:12 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-078c44414d8f090650ebde2ece3d1ee8cb52db9dbb2b98fa6cd86bb568c90b65 2013-09-01 11:14:00 ....A 10277608 Virusshare.00092/HEUR-Trojan.Win32.Generic-078c7ed2c02cbb36c9d42777b27bbb9d3e4f0a5406d664b7dfc3bb2884648e08 2013-09-01 12:12:52 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-078e7cadc00f70428432023cdc232d08268d6649ed2c7247708adbca2ec893d0 2013-09-01 10:48:42 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-078fe0b43f126de2b54364b6c6ce3422260cc13c4fd37f90c55cd57360d67bcf 2013-09-01 11:59:54 ....A 24408 Virusshare.00092/HEUR-Trojan.Win32.Generic-0790e70e4c513ba15686fe4312bad83e909379f4841904fd814f13af88c0bbf5 2013-09-01 11:18:30 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-079167569fb1c0943be92a972ba1f0483435fd415826c65fe2db37ba819ca492 2013-09-01 10:52:56 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0791d542f78adf06a27ee3480d59b30c80ab5f03adb7d874202a938ec3ff6e8d 2013-09-01 11:40:16 ....A 200192 Virusshare.00092/HEUR-Trojan.Win32.Generic-079294a86c84972867bbcad6fea0c5d881a8af3d6aba95bd12cc11092b6d8f2a 2013-09-01 11:26:44 ....A 1059305 Virusshare.00092/HEUR-Trojan.Win32.Generic-079351c7c49fe578372d21c06b6fae4bf3f5a742150d32fcd61b221d88a06ab3 2013-09-01 11:23:08 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0794a040de822c025c85cc4fbe9042558888a5dcb5d8c3fda02aed74508772c8 2013-09-01 10:49:00 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0795bb57f71916957aec06a90f21f9f8b15c08ea7551624906ac14ec0d7bfdae 2013-09-01 11:43:08 ....A 828360 Virusshare.00092/HEUR-Trojan.Win32.Generic-0796be699019b735789f2d6112e0a712ec71d956d89d5c246aafee126f8a6ea8 2013-09-01 11:17:34 ....A 264704 Virusshare.00092/HEUR-Trojan.Win32.Generic-07977c839d7535d26cd128c480bb58aece8a10a42adffc817eb6ca87c6805565 2013-09-01 12:11:12 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0797eca8a7ec55988294a59204ef3064465f403503cf76985569d0cc41aca23b 2013-09-01 11:21:52 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-079945fa767c0e420fa00e98c2875d16ce9a20c38ea4908442d03c83e84baaa9 2013-09-01 10:40:48 ....A 518826 Virusshare.00092/HEUR-Trojan.Win32.Generic-079adbb76f292458ec6e065958862b4639175cf8d9a296cdbf75828c220a7ba5 2013-09-01 11:35:00 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-079d72e2bff937ee231e99e192c5599b3efcafba66aa60d52b00fbb34e5be977 2013-09-01 10:50:44 ....A 235528 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a0021f61205e9a5928a635606fade95ae016680fe99b02db2ea2b5f49ad392 2013-09-01 11:56:28 ....A 41053 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a0cbeb6f12e278bc7a5185ff6abd984640124d4a6e64168920e2c0ee9200bf 2013-09-01 11:21:20 ....A 47421 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a113805e499ee855cbdef808540172252ac436abdf70fca037ccd5df8d16e3 2013-09-01 11:16:44 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a1ee53edd24aac34a47de28261799de501c968b42113ee376ed88df76fced4 2013-09-01 10:49:20 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a1f3778fab8cee34211c55a0c050f8e52c6b50b7a63055b91a7eafad3b789a 2013-09-01 11:43:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a302775b3205efc5e565ccc35dc63b74822a5f79f7b6a38879beed2124d17e 2013-09-01 10:55:58 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a6695bcdcea5ab90b33d7ea53015a9730e82b62789eb9fa132819afb6f407a 2013-09-01 11:42:02 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a865505bb4237c978a3211813ff559892f6c0b48cac1ed51ffdf02d67ed423 2013-09-01 11:35:54 ....A 465408 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a93a501876578480fdbfe7817b6f8f4799dbe2a86bf453ed72aca62e363ffd 2013-09-01 12:13:38 ....A 387072 Virusshare.00092/HEUR-Trojan.Win32.Generic-07a97c6c97efe1cb98ed3f6fcc30afc5e4a8e4883979073949b54fb9a0e4110e 2013-09-01 10:46:52 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-07ad87f65df107170e12d5ad4efbfb8b0007bfb25d09e494cbcee55a4d011794 2013-09-01 10:42:50 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-07aea9c1a8383a040c5137ff14a95917daff185417bee5e63ef3495948063008 2013-09-01 11:57:14 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-07af30dcea748540ec2ef963ce61e1d001e133485d9eb4942657a4b12bf75684 2013-09-01 10:55:40 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-07b3a0c8c278dbf1ca16058da72ad22915586e95ba26b275c1d28ac7507f10a5 2013-09-01 11:36:22 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-07b408a26d3b30ce8500830677e486ef7cbcbf982dfa80a954253436e66251f8 2013-09-01 11:10:34 ....A 303599 Virusshare.00092/HEUR-Trojan.Win32.Generic-07b4cd9aa76617679399aa3da5c9f52202ff1a08127fb0f897b4b6e6fc884143 2013-09-01 11:35:28 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-07bb9cc91de5fd76cee5ad12f7c9b8ed28f0b547a2bd15ebd27897f0fb21d887 2013-09-01 11:25:06 ....A 149040 Virusshare.00092/HEUR-Trojan.Win32.Generic-07be7cbf922aca647fe0b78af7cc186a76b797f2d7016e93fcbd6700a4064418 2013-09-01 10:43:20 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-07bfd5a7d53d075d6f729972832dea101fc746c928241662b32a601d365f393d 2013-09-01 11:54:24 ....A 312832 Virusshare.00092/HEUR-Trojan.Win32.Generic-07c23a542bddc8164bd6916e045fb4f69651a86ec8f062a12721bb67ae9abf1e 2013-09-01 12:08:36 ....A 1074815 Virusshare.00092/HEUR-Trojan.Win32.Generic-07c4a802938b0c8509402ca2839bc77b0f4fa3ef2a5d2a74699f00b0b873ee23 2013-09-01 10:45:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-07c5e236c6a0214ea86b491d516a8607572b2e5c48a786fc715d3f18069bc000 2013-09-01 10:51:24 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-07c668be4f680ca7c6e1ce4864df60eebbdb52929434e01814b5903babc66cea 2013-09-01 11:13:32 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-07c723ff46758f2c1f076ebcf64ce18bd90859f05f04da24c0577e85a43feac6 2013-09-01 11:33:10 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-07c73a6b67eb1b414b66fda75704c8f5a417fe1783f1940fe1a65bbf673f682a 2013-09-01 11:39:10 ....A 2028315 Virusshare.00092/HEUR-Trojan.Win32.Generic-07ca4538a26edb51c99012125ee477fd997ed3de9be2146adda101839aa4358e 2013-09-01 11:07:10 ....A 4858274 Virusshare.00092/HEUR-Trojan.Win32.Generic-07cab888fe6c1aaa1249bdc343c171f2fb012df9ba01ff93ab13f921cb1c0f1f 2013-09-01 12:12:30 ....A 704512 Virusshare.00092/HEUR-Trojan.Win32.Generic-07cadbe7454d751c79377e82758493a28951d1b5b6863b09c6c567493c5df111 2013-09-01 11:09:14 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-07cb3b1cf81097da2c8d727f50d94684da3b2c027430d453fb7bd2c46c96e093 2013-09-01 11:19:30 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-07cbe01b9ac10664a6f17c6649207a9db8cb3b28c29f74f09af7f109b1ea44a6 2013-09-01 12:09:00 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-07d2143f336ed3242875bb67fbbbd17a19aa45b3bc6203e2f910af5f1913e041 2013-09-01 11:00:38 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-07d43332024b81b9d83bdfd76b463274f62c651865b3f2c7871404e828db33b1 2013-09-01 11:41:46 ....A 14823 Virusshare.00092/HEUR-Trojan.Win32.Generic-07da9b7b3db2a8ef83abe16b8292a506d8432c39586ec44313f540a86057e090 2013-09-01 11:24:52 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-07dc7a5c06efeec76b5999346d95fa1a229e81638827d9699fd7a3fb99c350c3 2013-09-01 10:45:46 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-07dd207130e854053133eab61abdca9b9a8a0f47630f585afebffc9854774054 2013-09-01 11:08:52 ....A 208928 Virusshare.00092/HEUR-Trojan.Win32.Generic-07df270467dc4ac63d1c1edb1398568f37273dccb0f118228a30531a7863545b 2013-09-01 11:17:28 ....A 960 Virusshare.00092/HEUR-Trojan.Win32.Generic-07df42a4669ab9e281d4e19ff4b124f71cf2b0b4b21f83f5ebe7ec2c286b9eae 2013-09-01 10:47:46 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-07e0fc4c2fbd8efd62d7417d5ec9553eb21440ba177faa934afd9c8b69ad77a9 2013-09-01 11:17:40 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-07e132c5354501c3e975a95680dcecc489d0b21df4b5a1eb22ce6b65dbe5722f 2013-09-01 11:17:16 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-07e1d3ca8b1b444806ee224b12bdd9625e3064086a2d299868b5a83cfa6f30ef 2013-09-01 11:10:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-07e21e0ff2c5b9c14e30f61f219e15fc486c9c62fd2d7224aa5ac45dec1a9bf6 2013-09-01 11:09:36 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-07e6a6d04de215c0f8750ac51b8764d9a33103bb113eba83affd35a1b8a2e054 2013-09-01 11:00:52 ....A 2472400 Virusshare.00092/HEUR-Trojan.Win32.Generic-07e717e05a0ab12377d155d57812f265a81b869038dd8fbde1fedb6949a5c91b 2013-09-01 11:12:08 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-07e7bd8345ff83a71ef23adc063f7d4fcaa2846248e5a8be21b06db9faf46a5b 2013-09-01 11:48:50 ....A 346888 Virusshare.00092/HEUR-Trojan.Win32.Generic-07ea33966330aeea8dd1b242d2e17f22787a0da01a127901339819e7061fc780 2013-09-01 11:24:34 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-07ea6b5dd90df61848c0588b9b390123b0f3a7c0204f25de1193dde6efccb870 2013-09-01 11:26:36 ....A 284416 Virusshare.00092/HEUR-Trojan.Win32.Generic-07eadc981a8f71fc13d2e75174203444b8940c307a043e67b418c38cad8378ee 2013-09-01 11:17:18 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-07eb35bb57acec14f746939668db6733dbb54a86b0c5605685ff1cd9d4120542 2013-09-01 11:55:06 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-07ebaff3de8e252d9de71d5ed0ab165b3e5a1e880911b138987f8f2365c19af5 2013-09-01 10:48:08 ....A 1245184 Virusshare.00092/HEUR-Trojan.Win32.Generic-07ec7cacd78f78cb1e08c7e1dfa55678c1b78f5123612607029fe33aa886e971 2013-09-01 11:36:46 ....A 351101 Virusshare.00092/HEUR-Trojan.Win32.Generic-07f5825e41bde51add593a2fe3e7b9779d74136ccb2fb8d30a4d12e45e6a5665 2013-09-01 10:52:20 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-07f5f8b8fccb1cd62cdecd15a137dff7d58f404f40a454aad3c1aa51e3f07b88 2013-09-01 11:17:06 ....A 116585 Virusshare.00092/HEUR-Trojan.Win32.Generic-07f737514e849ea8a3e23bccae4235b250c16ea92395b2bada03a43aeebeb29f 2013-09-01 11:04:06 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-07f7f1a9a37898d52d931cbcc409b2303e8cf8d4c53f29abbb2594f8050ca4fe 2013-09-01 11:19:38 ....A 800781 Virusshare.00092/HEUR-Trojan.Win32.Generic-07f8aa3b247d727102514c23a645ddf4675c1e0cdea09dc6671e1d91f66b2f3e 2013-09-01 11:25:10 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-07faa70c4bc00586ad2e21065336718cf3ffc6cf76d63324627840517a39cd80 2013-09-01 12:12:22 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-07fada63805ea8ef283e20ce2978484ae48bc28049d61ad33bced45574c8b758 2013-09-01 11:42:56 ....A 667765 Virusshare.00092/HEUR-Trojan.Win32.Generic-07fae01b74fb7ab4c0ab0e1cc8adeb4fdf96bb886eb7641319ba496be61e3eef 2013-09-01 11:19:44 ....A 158432 Virusshare.00092/HEUR-Trojan.Win32.Generic-07fc92871fbf66e18cd5f490686fb6ba3e7038444b706c02c978e466725479b1 2013-09-01 11:51:06 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0801bcf0bbb32420a0ef8191433ec1aa2246104f2daca7b566d70b6ec40c7310 2013-09-01 11:14:10 ....A 15837 Virusshare.00092/HEUR-Trojan.Win32.Generic-0801be76bc3ae21c7e0388ff8633091701b29c8e250dc369b1fef951b5ea3b71 2013-09-01 11:19:08 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-0805120e5d59d96af8abe3ae3791f84faee8e36dc1bd28acb93c7d2d8d905e18 2013-09-01 11:23:28 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-08084dc65e1456f3ded73eca49a71c4ab678b085ac99bc231fa2dcf437551545 2013-09-01 11:49:12 ....A 1130496 Virusshare.00092/HEUR-Trojan.Win32.Generic-080a0fd1b496be30479cd5440921f0017eeb3f56932af58b16b1a77c4c1148c1 2013-09-01 11:51:06 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-080a41639d4a197611014a314a46d3cde03cbb648dfae870e009343f1dc668cd 2013-09-01 11:21:04 ....A 155621 Virusshare.00092/HEUR-Trojan.Win32.Generic-080c17ce732b266dd78f5e95846206648bf953ea3ee49e9a4ffe2c64bbcbe7cb 2013-09-01 12:00:14 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-080cbe469afaaf30644daff1b1a4632c5990bda08a811ed4d37440a308d4feff 2013-09-01 11:21:00 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-080f374dbdc96c293b4c2477fcbfe30e8010edfb15dc05a9c4ad13adfe15740e 2013-09-01 10:56:38 ....A 524289 Virusshare.00092/HEUR-Trojan.Win32.Generic-081017a7d16c1f9aa43ded6bbd52e909c0880cf94953a8075b95c49a9949c8b9 2013-09-01 10:57:06 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-0813089a71557cdfaf5017f929cff7795bbc82e953d9d0ce53fa028c46e0e7d8 2013-09-01 11:09:24 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0813b10acc07eee7de1876da6db8243dd7b222e9704c25a4de42dd86c7930754 2013-09-01 11:18:24 ....A 347136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0815abc591aa4da23876cdf7a08627e8fcf4d7ed875363b5417c7b3ee08b7d85 2013-09-01 11:03:18 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-08162e4c60445fb8b4b4508f1590214ade9a8c55e5b85e0d4e1e86566bca0834 2013-09-01 12:14:08 ....A 1251840 Virusshare.00092/HEUR-Trojan.Win32.Generic-08176cbe03b68c9700b58a5f271f8f63f1ffce087974fc1a14d33b9b8cc8c6e2 2013-09-01 11:24:40 ....A 1473466 Virusshare.00092/HEUR-Trojan.Win32.Generic-0819e38d0b81693912ae9691ae5c57589cf2970042e531ec1fa898fa5cb07657 2013-09-01 10:57:00 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-081b7c6f6cd97caa007655f8a9234b1714abaa82b4161a0225dbbef31a02268d 2013-09-01 12:01:12 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-081c1ba7712fad8a8331d54053167330f12266c0adc3183534219e862eda625c 2013-09-01 12:14:56 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-081ce3d4b437a6a61c82080962215663bf72b78562b11992a37eeb5a497df846 2013-09-01 12:12:26 ....A 4239811 Virusshare.00092/HEUR-Trojan.Win32.Generic-081def51402bc24c7d68e3d869565bb9132f470daf84423225f152d6aa4b2181 2013-09-01 11:56:44 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-082002aa51b7e7dac0b741c24387ea64b3a2bb6ef2f74c7938921d9e0c83e116 2013-09-01 11:08:16 ....A 381952 Virusshare.00092/HEUR-Trojan.Win32.Generic-08203116784bb4d375f87bfcfb440e67a865c8226bd1de440d3b7d2ba4ee05a7 2013-09-01 11:23:14 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-082067703755ea341f8a57b1d0cac8f481069747b6e0010c23c6b0a2f231ef76 2013-09-01 11:12:00 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0820744ffd8fe30749b87d1d6d076e440e6a619af8431cdc46fad8218042b9c1 2013-09-01 11:30:50 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-0821b60aebdb434e4b22a5d9efa393552eff7bc9b49693cd7b34d8cf326b09d8 2013-09-01 10:50:36 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0825b146faa9f13a4c5a7d6a51048f7235ed61507f4e78dda4def15f62f0c564 2013-09-01 11:16:44 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-082654ffb0fb850bf954920c1f6299f3aec8288cce44e8fa1aa0804565e34365 2013-09-01 11:23:40 ....A 263936 Virusshare.00092/HEUR-Trojan.Win32.Generic-0827e07902edeb61723decfe6b407b05e3be3a7fb13a1c6cc4d8c4a72b4d8a15 2013-09-01 11:30:54 ....A 5557187 Virusshare.00092/HEUR-Trojan.Win32.Generic-08283e9d2c998d68b0a3f02264101057f844be75a340f9c603a6952080a1f586 2013-09-01 11:09:34 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-082895092484306d0e317ac02f7e11870fdb09c5966102d7a0498cccf662da0f 2013-09-01 11:23:44 ....A 3425800 Virusshare.00092/HEUR-Trojan.Win32.Generic-08291f8664bff1f93ac0836a3f6bc6b96242ce140991946a356880cd587dce49 2013-09-01 11:27:40 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-08297e3341ddfdef282e67a61147d5eeb5d2b06226950fc0ea1d7bc4b0cdb6d5 2013-09-01 12:13:38 ....A 294400 Virusshare.00092/HEUR-Trojan.Win32.Generic-08299b1d02d7b9fc72be8d734a436f4738c72da0f691f703d26455483c82cdfb 2013-09-01 11:59:22 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-082a90a9a700e2ef031a76121399784c8132a77942216be9f23d775d696b54b9 2013-09-01 11:27:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-082c205be2d72b2f9c04bed00794b0c6f3c66d3bac4c281784f8c8505678565a 2013-09-01 11:27:04 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-082d8e6b5200974e81a9518a2c313f175ce0e8bbcec02f1084c9f4654befaea0 2013-09-01 11:17:22 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-082eac08f58771b3b7148c0a939ddc14f9be8563d8e237b5dcc44aeb3b280bba 2013-09-01 10:55:50 ....A 713216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0831e5a77d5309c3d1fd0e76db1614d3907d10d35d38da6a5d0ba02cb106dc06 2013-09-01 11:37:26 ....A 159622 Virusshare.00092/HEUR-Trojan.Win32.Generic-08323905af5c7f801317f71e7799c45e7f1941ccdf37c18bc7d9f671218149ee 2013-09-01 10:54:58 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0832f88090c4eb77a3ef4eda394119d3cf062b2fd90e260d0cd43ea825440529 2013-09-01 11:03:42 ....A 440832 Virusshare.00092/HEUR-Trojan.Win32.Generic-083599ef5e39d8d71bf34daecfb51f9aa12f9777084c27980d44e54a88ef7c9d 2013-09-01 10:41:58 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0836507c0b6f3ce9bf5f34775d8a84520050b0e9b7d90be2febb5b8b1eae4743 2013-09-01 11:17:36 ....A 13301 Virusshare.00092/HEUR-Trojan.Win32.Generic-0838ded14a162a0cb46c72ee4dd996a08325b5d3fd456c980408e5060763e901 2013-09-01 12:03:26 ....A 300928 Virusshare.00092/HEUR-Trojan.Win32.Generic-0839895125a7a88b360c47d3145b3545b143efce5637e31bc32671681222f091 2013-09-01 11:41:18 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-083cd258a9dd2a9f7c870914ff6de43bee7c25f1a51fab82455fb8ea0b746fc8 2013-09-01 12:01:40 ....A 845312 Virusshare.00092/HEUR-Trojan.Win32.Generic-083d3b348430475365b421f143c99b1fac83c41488077579710e448a58b61e6b 2013-09-01 11:03:16 ....A 96476 Virusshare.00092/HEUR-Trojan.Win32.Generic-083d83ed87e55857d5e7cccc837864c97254367a96bd4afb0fdfc280bf33d5f8 2013-09-01 11:57:12 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-083df0cfce454689f8a4896161c7cea1fbf54b20ffd6cf8c200f76e070dcfec0 2013-09-01 11:33:20 ....A 980910 Virusshare.00092/HEUR-Trojan.Win32.Generic-083e04d3f47d044cb1ec3e7afabfc410083dafa8725593f6de655c28cc670a39 2013-09-01 10:54:22 ....A 1976818 Virusshare.00092/HEUR-Trojan.Win32.Generic-083e40a185e64f679a91ca387b9dffe33c35ecbb8c6d0162c1d6514bca4c61a6 2013-09-01 11:31:20 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-08403f027328ec5ce23b38fccf6c7540f73244de8f2f40849b6ace5f37c29ef5 2013-09-01 11:24:04 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-08449af0e65658f4291eafea43dc5c439f2f80bccfa7fbf6c896db55dded7645 2013-09-01 11:09:24 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0844b4d8b3c60cf1b89e00751ac5f2e076e8cefb6fa1384ec392fd39686aab4c 2013-09-01 11:12:16 ....A 651776 Virusshare.00092/HEUR-Trojan.Win32.Generic-08454da7adab4f84c0cca94eb17e169985efa5a4e3f958ee08834cfa2be074d3 2013-09-01 11:15:58 ....A 374272 Virusshare.00092/HEUR-Trojan.Win32.Generic-0849a4574cfbf045d28e6b73b8f2580976583451d73e38d79764750dba7fa099 2013-09-01 11:12:22 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-0849b410d66cee486ce0e6f53ab5376ad7ae1ebd28565516280bdca7d70d2514 2013-09-01 10:48:06 ....A 272384 Virusshare.00092/HEUR-Trojan.Win32.Generic-084cfed5458adf52ff6a8f5f83626e2ac80e7cfd055a95af71af1a73f56a3b8b 2013-09-01 10:42:42 ....A 2609152 Virusshare.00092/HEUR-Trojan.Win32.Generic-084df3697f1a7fc5c4260843688a2e72ab7ed6a0a5d9bca46d636a86ecc46956 2013-09-01 10:52:12 ....A 478720 Virusshare.00092/HEUR-Trojan.Win32.Generic-084e4fca7a6261098fac0362de77860adc1689fe2117abb9467b2712714de183 2013-09-01 10:59:24 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-084efac9d23cfc58af0aa86338c63af56303d583f02efdfe0318ad5358be2a44 2013-09-01 11:15:52 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0851717ce4cc36dd30894fc12ad4f2a7b36f50ced49332e6417a8a67b295aa7e 2013-09-01 11:57:28 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-08525093e5823ad85cb30f994313dd2cf31989cc057be0f4b6785d8de9aa944f 2013-09-01 11:18:26 ....A 204850 Virusshare.00092/HEUR-Trojan.Win32.Generic-085267bf574a17ce795dd387cdb3a3afef2cc179e44982008dd5f31906702c03 2013-09-01 11:52:28 ....A 7000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0852cb5272ddd4752a0f4221ac4cb9f6d1ecca8d34fb5795bea79cf0580f4615 2013-09-01 11:42:18 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-0852fe4040cb830f8012622f3f12b63223a35909da511a8314605f1ecfa38577 2013-09-01 11:19:22 ....A 578048 Virusshare.00092/HEUR-Trojan.Win32.Generic-0854b4a4ce487321dd7d62171223cdc6bfc18ce94c03c2c8e649807ebd23bdce 2013-09-01 12:05:52 ....A 1295360 Virusshare.00092/HEUR-Trojan.Win32.Generic-0855d38c5275a7abf13d1ea549733e24e1430c07e3745f5607041a04f747b84a 2013-09-01 11:06:08 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-085620b364148a58b0f8eca26014ef4936c6354665353cb1d22d88c5a705e18c 2013-09-01 12:00:44 ....A 4608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0857ea99ad427832c7c5b918171e6a2d2634c5a669a2ca70d2b7d32a0726dfb9 2013-09-01 11:56:58 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-085837b363957d0a16038696ae372ff9e038c8fcef1c2fec6a63ac925d630416 2013-09-01 11:26:46 ....A 146376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0858ac7dcefcce1ab042eb12c4c5246293314e81f635176932f6625f8eb0b85d 2013-09-01 11:34:44 ....A 285247 Virusshare.00092/HEUR-Trojan.Win32.Generic-0858b04c2bd809ab3dcabcd9d8a87baf443942472191ede24856a3796f0cdb44 2013-09-01 11:33:02 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-085b5b75630f7371196b0af76ac0e1d01a15abf26f9d5dd1fd0d1eed9753b35b 2013-09-01 11:26:14 ....A 78849 Virusshare.00092/HEUR-Trojan.Win32.Generic-085b7caf3cee41810e4b35569f9954dc9e418f5a2357a11674070b182cef196e 2013-09-01 11:15:58 ....A 34461 Virusshare.00092/HEUR-Trojan.Win32.Generic-085b7d2b56964583a00d93dd15179f1305aa38469d52d070db4a88bafa5362b1 2013-09-01 11:49:50 ....A 1444644 Virusshare.00092/HEUR-Trojan.Win32.Generic-085cfdf0f95c96a4d24d8e727805f2ada70bf55f6461ce1be2f63f7e948e76a2 2013-09-01 11:17:16 ....A 1706496 Virusshare.00092/HEUR-Trojan.Win32.Generic-085d64d815407ed9d471e6d05768664794c9045e6fc89d32d48a9a2787ecdeee 2013-09-01 11:59:40 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-085e4869c01a1d7b9953aea31cf91a0852fdf45fcf369b44481ee8478b2d2585 2013-09-01 11:59:58 ....A 285586 Virusshare.00092/HEUR-Trojan.Win32.Generic-085e5d1f6adc4acee98b129be8b9fdd49f82421182db696e8d19270db756e49c 2013-09-01 12:00:08 ....A 19232 Virusshare.00092/HEUR-Trojan.Win32.Generic-08603d13b8fde22c68a65c28afd13d5e40fda5531213991532e822c1ead32e32 2013-09-01 11:14:08 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-08604e963e5f1c41bc4ec8b89c16f0d2aafa96cfe498f0fef59055b1b7b13a56 2013-09-01 11:12:56 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-0860af1e1d2765b0848eb6069b2039b93966c4452b4c9cb30e1df74d7cf96640 2013-09-01 11:45:48 ....A 3080192 Virusshare.00092/HEUR-Trojan.Win32.Generic-08618ac3fb7f57fce0054bccb041440213420ae9ee89f216276c6f03575705f0 2013-09-01 11:08:50 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-08625883a39ae4fbc2e4226d8707864d7877674cdacaf9221cf345f65805f39c 2013-09-01 11:30:14 ....A 259452 Virusshare.00092/HEUR-Trojan.Win32.Generic-0864358df88c6bd257581efe2652208bcc468ba6140cf99c07e424bac98ea103 2013-09-01 12:00:04 ....A 312641 Virusshare.00092/HEUR-Trojan.Win32.Generic-086732f4f2737bbbe61529a348ff1c4e405e39be8de3b48afd79e396d7bc9551 2013-09-01 10:55:36 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-0868b0df269048dcd41970d376ad4424d4d3b3bccfa84b29b938b967bbbbf65c 2013-09-01 10:54:58 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-086a359e6200e1c5b3a407540f8c6737cda1683f6e379b58239b8191aa6ac67e 2013-09-01 10:43:42 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-086ae8dbbea24a64454eda73c791ff442b80fe95ef37f986a820ff68bebb2f9d 2013-09-01 11:34:20 ....A 420864 Virusshare.00092/HEUR-Trojan.Win32.Generic-086b33b1c55af8a48ff5550bbb79e0ed49257d094499cfd3e0b28b1e5a66270d 2013-09-01 11:17:40 ....A 182122 Virusshare.00092/HEUR-Trojan.Win32.Generic-086bd6cbcf9fe01bac0f7871c793b6cf804834240aac25a595a0d479d0f55d65 2013-09-01 11:45:24 ....A 154160 Virusshare.00092/HEUR-Trojan.Win32.Generic-086d3dd3272d87d1d5e65ef042052779acaad8567e8f598db14fc77c8b57171d 2013-09-01 11:20:02 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-086dd495f2e50cfc387f1081fc1e19aa4f9a7636e008bbb972382856f6bb1204 2013-09-01 12:03:34 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-086f836a195f18503704dae9d287714c6da3ca0634626bcc7a994d97f5cb0e84 2013-09-01 11:16:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0870a6ff72ac29138877fd61d29a40af9b114fdce29107900e0a786424a28895 2013-09-01 11:51:54 ....A 67607 Virusshare.00092/HEUR-Trojan.Win32.Generic-08725435e70b5db8ab653ea00cae373420ca893ea9e9b178ef1fb02f057ee727 2013-09-01 11:35:18 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-0873cd4d4dcb701fd6c6db8829334a0a1ca7ec23472bb4913d5e5cc416542ea7 2013-09-01 11:32:54 ....A 299367 Virusshare.00092/HEUR-Trojan.Win32.Generic-0875136671df35f6e8947628fc2f580d99251caa643e4f75482502edeae8c1c4 2013-09-01 11:17:54 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0875b95539ce03a0282287a2289949d6c18b4fa1d8156a9a16c1551431f3043d 2013-09-01 10:58:14 ....A 183720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0879bf582c713ed8978975651daa741e861995dcfc59c25101467d774f6b7403 2013-09-01 11:52:06 ....A 176615 Virusshare.00092/HEUR-Trojan.Win32.Generic-087b4f8542e2f9a38db8943fc35c78b23511e763d17bbd5a4c27416aebbbba8f 2013-09-01 11:50:56 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-087e257f0c7bdfa8b953d7f5f0f5c2f518dc8c1fd349f9cf40f081616ecb16ef 2013-09-01 11:50:20 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-088143a53ae2e89e0cbf9b9bd3cc070f805bb63233abc0506cae5be0c1846ad3 2013-09-01 11:31:26 ....A 764936 Virusshare.00092/HEUR-Trojan.Win32.Generic-0882368b0667aaf489c678c264d45603dcc76202e87482141ef6f97336db165d 2013-09-01 10:43:42 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0886253a53e3285f1993fb8130dfd87c30989a7425214ab45e1389ed85b3b1ae 2013-09-01 11:19:18 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-08897f31e96168fe8149c6fcc1a4b894ffcbdf40d0e0ddd46dc7e073d656c47f 2013-09-01 12:11:28 ....A 236816 Virusshare.00092/HEUR-Trojan.Win32.Generic-088acb76b91ddd11c3eb25c9eb22d2b7a3addcc99a96494c3a84785590524f03 2013-09-01 11:07:06 ....A 3134336 Virusshare.00092/HEUR-Trojan.Win32.Generic-088c2143e6c0e941818fbef56dd65afdcb9c3625adc9fc498dfe7a79ba281956 2013-09-01 11:09:00 ....A 4608 Virusshare.00092/HEUR-Trojan.Win32.Generic-088c43c1cf6fa3a5f6f4d2c8631d0fbff9027b2439061c7081351029f7c7798c 2013-09-01 12:04:06 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-088c679462b0ae40f9fa9dda0a90919605b730e04e412d411a1dabefff22557e 2013-09-01 11:09:36 ....A 31556 Virusshare.00092/HEUR-Trojan.Win32.Generic-088f217b1973ec7faa8658baffc277c6b119d620ec8b240f2f6d011b87fe557a 2013-09-01 10:49:26 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-088fbfdbfc10185ab0c219347f00656eb47071fcecad4a6e9ab5548de46c73c6 2013-09-01 11:28:40 ....A 11110143 Virusshare.00092/HEUR-Trojan.Win32.Generic-088ff9d80b18760fca9336d8320fc726915989f93440ea8f08016c4c94eeac61 2013-09-01 11:56:34 ....A 250696 Virusshare.00092/HEUR-Trojan.Win32.Generic-088ffc38c855d4519b54ea8e00faa222516956655fee83c004bd06acb467e6f7 2013-09-01 11:21:52 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-0890da490215aebb6793f19b94aeb4e992582322da1ac24ec1848ad39498050b 2013-09-01 11:10:34 ....A 621388 Virusshare.00092/HEUR-Trojan.Win32.Generic-0894d637f803211bc82c8c2d4fdfeba501422427c1b3eb82859b5b45f80677d7 2013-09-01 11:17:38 ....A 72192 Virusshare.00092/HEUR-Trojan.Win32.Generic-08951404b3182c5b0150c79be3ea5f0d372a8ee027bacc10e3e837eb0a194197 2013-09-01 11:07:36 ....A 3940064 Virusshare.00092/HEUR-Trojan.Win32.Generic-0896a0b0e60d29b5b0ca2cdb1775eec4f90d0c936022995a1bd61968f744eb0a 2013-09-01 10:46:08 ....A 296960 Virusshare.00092/HEUR-Trojan.Win32.Generic-08981a0576e95ed8b32239c4b7fa118cd6edcbcc07c348d4558ad299f4419d51 2013-09-01 10:42:36 ....A 101739 Virusshare.00092/HEUR-Trojan.Win32.Generic-08998d8fc156621351ecfb5417e92737ba9a402c2a4a894b4fb14e7c7f355c64 2013-09-01 11:59:46 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-089c2778db837fc4b3f9ccf904f4d946c2569516eea41eb392d2b333a48687c9 2013-09-01 12:11:58 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-089eaae6390aed0120bf5bfbdf64e5b030b4d2a786dc3d26af59c4917dda4917 2013-09-01 12:09:14 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-08a01b287c9c2950542fe868fc0a8bfb4810bcd8bda71161904f53bf9c885ae7 2013-09-01 11:41:58 ....A 260377 Virusshare.00092/HEUR-Trojan.Win32.Generic-08a20443124bb4043b6b99d430827fb62164ad21a4e3edc4cf4244290a7510af 2013-09-01 11:19:52 ....A 246114 Virusshare.00092/HEUR-Trojan.Win32.Generic-08a341d22ea8f1eaa10838cee7b3828c2f0fc7c3eab3f47ddd77c40c56b2a3a8 2013-09-01 11:58:56 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-08a3f14d6e51c8204a7ea85d92ff5c0f95497012e335cb814e932b9e9f4c4c02 2013-09-01 11:56:36 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-08a4ffdaec8ee1a5c6b59177a698e33e79d418c2935072c24655e8336a8b24fa 2013-09-01 11:03:28 ....A 724992 Virusshare.00092/HEUR-Trojan.Win32.Generic-08a65355da81446434465f31be08fff8c0a6b6b3d2ab2c14cc903fbe01f39b53 2013-09-01 11:30:44 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-08a757145e3db57bd60eb892bf82a5f2731da5a8a8c1c494e27665019c00012f 2013-09-01 11:20:04 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-08a89a39cc503f04622441441b435dcc29c92c634eaec62aa03c2aed465ec163 2013-09-01 11:07:40 ....A 4906579 Virusshare.00092/HEUR-Trojan.Win32.Generic-08aa273831ff2032990800a9ae364834556e877a40e08dbfe463c3b521e07e3f 2013-09-01 12:11:58 ....A 860715 Virusshare.00092/HEUR-Trojan.Win32.Generic-08aa92d34cdd70a908976d6d8d32f9c8292685a20775be7517e41d2953936053 2013-09-01 11:21:22 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-08ae100f327e7231208394e8a8f1595eb0500f19879989140ba4b71c814ff8df 2013-09-01 11:57:46 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-08af3ee8c8f6f13a8760c0e7817c3fc73dfc7f6517e064ca5decb9e0b6eb8db6 2013-09-01 11:49:44 ....A 41952 Virusshare.00092/HEUR-Trojan.Win32.Generic-08b053bafc0daf21c3f503a6fdcc9aa95db3ace916a3d56341747fa379bea8bf 2013-09-01 11:44:12 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-08b1ab786e16d09c480728e45374af4376fd1f2924277e5a5876c14983f99070 2013-09-01 11:32:58 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-08b3ec7a73bfa823835097ac990635c045a5c4c9ed8c5cb3f52d5c17cbf33c64 2013-09-01 11:08:42 ....A 35617 Virusshare.00092/HEUR-Trojan.Win32.Generic-08b6fa189c2e7a12044cec41e21e364fe5733d868dd8ec5a847c3a491bc24af1 2013-09-01 10:52:36 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-08b8996b900724096d72bd1b6d642937904aefb4da5ae55a0bddcb1a25d901cb 2013-09-01 10:46:36 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-08b9359b037595a5ab70fdc8f5c18f7b0b6ecf11ae1363473fae66a67e4e2a93 2013-09-01 12:15:18 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-08bae518b74d956ae93e618361be67a7fc7f9dcf911f2710ab9e1afb5f81c11b 2013-09-01 11:24:32 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-08bbf93393a8273abe7a741050993ae70c9975eba1a3dc693da751e43bfb22ef 2013-09-01 10:58:34 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-08bc6e8e7b3e6251f01d11975e55b99783f63fbc6ec6b6b3b9ba36aa62937bfc 2013-09-01 11:07:26 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-08bcc3fd9328fd26334360f5f10348ac5f7f7ef60a9b17e51b4b39beb4484677 2013-09-01 11:53:50 ....A 7168414 Virusshare.00092/HEUR-Trojan.Win32.Generic-08bd1d1b75e04fcd80edcc9968d2bd1e2f48de16089d03188867c278d4506523 2013-09-01 11:56:18 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-08bd28787fcfd77ca8e4bb76c6db0f1049332bc627d1645b2c8ce518dbdba49d 2013-09-01 10:57:28 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-08c80d9e94dc314d158779eb519392fe9418ff120f16147147bb88b4a3c6b3b3 2013-09-01 11:59:18 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-08c833144ac29c9011f5a2a67ce8d07accabbc91c9420274963415c94594208f 2013-09-01 11:59:24 ....A 127316 Virusshare.00092/HEUR-Trojan.Win32.Generic-08c9a38e59d1327c67758d6e6403e0204452f3d083523cf5a6e2576baa823fda 2013-09-01 12:13:28 ....A 19596088 Virusshare.00092/HEUR-Trojan.Win32.Generic-08ca29a90f926aa277029f6de044e7a4eea5b71cbc67fb4664c72b087c5190b3 2013-09-01 10:57:20 ....A 261099 Virusshare.00092/HEUR-Trojan.Win32.Generic-08cba541b428b9d0c955a5f6bd5913c765e8619f37c8e06b3ff32fd7655c8d78 2013-09-01 11:08:22 ....A 21664 Virusshare.00092/HEUR-Trojan.Win32.Generic-08cd765848beeaae882f6330c47dd147114d48dee497209557d902936d02fcf6 2013-09-01 12:02:36 ....A 131412 Virusshare.00092/HEUR-Trojan.Win32.Generic-08ceb419cc46ede4c8eb490b3e5782daab2bb01dc98a69bb8ea569f3a73aafd9 2013-09-01 10:44:06 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-08ceb937677d4a5022ef2eade61a3f31ff4abf812c354162a06b5440ce626f8e 2013-09-01 11:18:00 ....A 182871 Virusshare.00092/HEUR-Trojan.Win32.Generic-08cf6874751bf12cace09cd8223432b645f2f72c7d96d5cfb67e4e09a005dbc6 2013-09-01 11:55:14 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-08d3bc28c4b41de0e863d418a642a33a4f0cb714e767590dd3e843443eff19ce 2013-09-01 11:32:16 ....A 285184 Virusshare.00092/HEUR-Trojan.Win32.Generic-08d46b438ec75fccb78f7084ddafe364c195efcc3d7c0529719745b463c3f416 2013-09-01 12:02:18 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-08d5af4d67054e79e2712de6a0e59b90cd38a85e9a9f0b9a0eee73d95f540dfe 2013-09-01 11:21:28 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-08d614c8b688a1715a172ecdc081a5b2bfed94d056f9e698e163fd78ea149e43 2013-09-01 11:19:40 ....A 1618067 Virusshare.00092/HEUR-Trojan.Win32.Generic-08d67f8806f06516a9195fe87adf72de8bc5163f772362d6aa417d3116aa92ba 2013-09-01 10:58:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-08da997cab5bb9b0617b5c0ac2823d88f616429e4c2a16ec4964087502e375c2 2013-09-01 11:39:10 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-08dac013a6bf38ecaeb9f1bb28918d8a216af35c9b001cbe06e34bbf252f3d9e 2013-09-01 11:19:40 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-08daceed00aaf3c9be2ebfceda30a6f74919ec4491666602e962405c6304f3f4 2013-09-01 11:57:50 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-08dcc6d138b7521c5dd134614434e91a8e5f4ca6e0082f50d9b87eb1649fbcf4 2013-09-01 12:10:10 ....A 487480 Virusshare.00092/HEUR-Trojan.Win32.Generic-08e34c24d1d2eb573fb9454c676b135d5bb90e230dcd825ec6756437778fa523 2013-09-01 11:43:08 ....A 3712 Virusshare.00092/HEUR-Trojan.Win32.Generic-08e38c9d8605c70dadbb713c8ee1029e6d151e3e8044ca3356801ffb00ea657f 2013-09-01 11:31:50 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-08e3c4fe7230939ac91060623f1b4e4279315c18a93bf7fdee9c67bd3731a961 2013-09-01 12:04:56 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-08e42cb3de4d0a1d31b85e8492091e102145f0a29aad8f48ee5c9b8e19bf3d2a 2013-09-01 10:48:22 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-08e612a1ea300914127c5316b9a21c59119d7631557e201f8b0a664d0cb144b0 2013-09-01 11:00:46 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-08e70a79f228e8e71f7b61f33f696dcd3347152d5ba39b6c9aa7189260882740 2013-09-01 10:57:34 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-08e73b757c9b7e488722152bcb5cc7ca7d19af089d18f3f30211b632700d1132 2013-09-01 11:11:24 ....A 140302 Virusshare.00092/HEUR-Trojan.Win32.Generic-08eb0ee69150f69ad9a435260a305ec2f60539d34f4f2f83971054e2d6e268e6 2013-09-01 11:10:20 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-08ed27eab3b85bc953fb3098fa50e140d6b5308d117a5b353b67c483e45cd14f 2013-09-01 10:59:40 ....A 207872 Virusshare.00092/HEUR-Trojan.Win32.Generic-08eea49066b9910d92d661fe731aa0a53b089a60c936f0b3e81d4fd57558d9c3 2013-09-01 11:19:24 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-08eeca925d310b0bf5fa92ba43f7c1e31db3db15c6ae0281d0de1c4c13b06f83 2013-09-01 12:08:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-08ef5b9f25805fe8ff45e1ddd890cbf8563d56822dc23a812749f01063b23079 2013-09-01 12:00:06 ....A 215040 Virusshare.00092/HEUR-Trojan.Win32.Generic-08f1b4f660c801fab55f0bc9b68fde5e1be536fb56480d2bf52c8d7d714cc26c 2013-09-01 11:08:40 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-08f64fb88108982897daf373bc94a8d42d52522eaaa3ce6a6f3949815dd2e632 2013-09-01 11:29:00 ....A 271727 Virusshare.00092/HEUR-Trojan.Win32.Generic-08f7862c512cbbe2756be77e9fe14f4201648abf71d9c67708ebe5e049f0c4ff 2013-09-01 12:04:08 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-08f7c04286f75fb24157be32c9dea093fdfd5bb8e57b3f7446a9c90e85accfba 2013-09-01 11:37:46 ....A 291014 Virusshare.00092/HEUR-Trojan.Win32.Generic-08fac5c9374ed516d1050c124410bed667b79d244fa08ce5e2ca7ddd1bba9275 2013-09-01 11:01:10 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-090113838a076acf0f488ce8d5eac6c5f76e85863c56b1206e59dc0d0a5e5265 2013-09-01 11:27:10 ....A 181333 Virusshare.00092/HEUR-Trojan.Win32.Generic-09034d51b38fe58a537720defe30c972018d0d8abc49bf1a9b3be37c30bb27de 2013-09-01 11:36:46 ....A 4047453 Virusshare.00092/HEUR-Trojan.Win32.Generic-090a4bf02cc1d3669843696c0380705ec911db1283ccaab18dd94bf042b87cf2 2013-09-01 10:53:16 ....A 236069 Virusshare.00092/HEUR-Trojan.Win32.Generic-090bbfd9961b2e822899d43ed6158cd9f8f563aa60e475060ae127a29426a5d3 2013-09-01 11:46:08 ....A 153692 Virusshare.00092/HEUR-Trojan.Win32.Generic-090ce342ca2a1e8ac0f2d6cdb1f75232affea00d634617a4276044fc9a8771ce 2013-09-01 11:28:12 ....A 45012 Virusshare.00092/HEUR-Trojan.Win32.Generic-090e6807fdd93460ad26dbecb4de7879640090e11cab26668b40ac10ddaca182 2013-09-01 11:33:50 ....A 1963136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0914b2fe1a692ba7d33770d22cef97354a3f56961cff19b18bffa56e87729733 2013-09-01 12:15:34 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-09150717de8ec9aa5eeabab939bc632013b1d1fe45b6152ed0b975975c3b75f7 2013-09-01 11:20:56 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-091789312b8815b57d24fe49c79e9b52834724a45b3f98a10e00988333d53b07 2013-09-01 10:57:56 ....A 1029120 Virusshare.00092/HEUR-Trojan.Win32.Generic-0917e02d8585bbccb5a6c39bc5fd900745ba8e41d5af7ecc88c5450be694a1d9 2013-09-01 11:13:50 ....A 371712 Virusshare.00092/HEUR-Trojan.Win32.Generic-09195cf57a5a8f460714364bc88c12bd7a76c6ed5a819068b48cc94123695b81 2013-09-01 11:42:52 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-091ada59340cdcbc55bf1c42383d57d8c832196edca61789bd0b0987b8d4ce2a 2013-09-01 11:34:42 ....A 275504 Virusshare.00092/HEUR-Trojan.Win32.Generic-091c4be7979d9c9253cd9ddd11186b45140b99b2dc74f301e663081a5d36ae4b 2013-09-01 11:55:22 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-091ca5ec78fdec43cf0cea48eef09338b9318585163bd0a745294d2a31f1b9fa 2013-09-01 10:43:34 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-091eceab4d1bf48b62dee1300a81337641d442a2abf38ee4665bd6931c2e2fa3 2013-09-01 11:02:12 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-09216ba8ca9cea381ceee14980812d0e48fc46a20176108bb3dc4f2977e3e3cf 2013-09-01 10:52:16 ....A 374784 Virusshare.00092/HEUR-Trojan.Win32.Generic-09241bfb9a276721b90263e41d8223ebaa48d3166ef56724916ba14d8b8a337d 2013-09-01 12:03:30 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-092440248cce229b930d25c3ba171c08ff9d4f2833988b16f3f9b348762b4f22 2013-09-01 11:10:38 ....A 528384 Virusshare.00092/HEUR-Trojan.Win32.Generic-0924c49becf2695cae7e55edded150531b9812062a6cfe3c4935db072f2c89ee 2013-09-01 11:01:00 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-092594603d4a511e0c735d144932115d47357e36b22f0836603d3fc566b5ca18 2013-09-01 11:16:58 ....A 64359 Virusshare.00092/HEUR-Trojan.Win32.Generic-09260351b63051949254f60b679599088cd5094c755b35cbbfc54c212bdcfd21 2013-09-01 11:27:52 ....A 509952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0926274c2c034ed31a3091957033726a001aa0519018f6895d4f9ba0b35db877 2013-09-01 11:57:10 ....A 189040 Virusshare.00092/HEUR-Trojan.Win32.Generic-092c0340f6f4c832823be10dd714a3259d8de3d60e114e3c2d6b6b0b5caabc0c 2013-09-01 11:14:18 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-092c238e9945e3334d54e16b07ba96c6a1baffa9c37b1e9cb032890a17cb4aca 2013-09-01 10:59:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-092c4659f0ea70cb3a50ff62440e39d434bdc99545fa24aa78e377a970365315 2013-09-01 10:45:00 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-092d98f1148e6e3f13ddd2903cc6d15635ee3c48bb74b7a4467341a3efe61b4d 2013-09-01 11:04:06 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-092f379b32d7de04d6213d722edd99896e4298754069eeceec2a4ee60178d8a9 2013-09-01 11:18:18 ....A 451479 Virusshare.00092/HEUR-Trojan.Win32.Generic-0930037f89822a20ff899af33d3f9c49011301d4178841bd8c814c19a16a1a09 2013-09-01 12:08:32 ....A 844288 Virusshare.00092/HEUR-Trojan.Win32.Generic-0930aeb3a9017b0c13570bfccee744904806d366d16aea9b66f4112744133f40 2013-09-01 11:56:46 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0932f58520519303d613d0f46641ccdfa7aef40432f8a232413e21042dcefad8 2013-09-01 11:14:42 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-09334f2947b79a1cf6e616c794dd19fafeb7c619ac508adc76e09aead0f6650d 2013-09-01 12:03:32 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-09341eefbd6a21b609fba09adbe92b3108057807ff8c4ce95a4364fbf01f4485 2013-09-01 11:12:30 ....A 77722 Virusshare.00092/HEUR-Trojan.Win32.Generic-0934d9d7aea70f59f57e6d68ee50debcb11d357c2469a4dc21053e66dc2021ca 2013-09-01 11:51:54 ....A 791040 Virusshare.00092/HEUR-Trojan.Win32.Generic-09389ed1b93d6a8918b86304fbff400d5a0d2bc243fe9c5b603086770449b974 2013-09-01 11:18:40 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-094337b068d32134de244989940c9485c6700248323df152f4a6514f7d81fdbd 2013-09-01 11:39:44 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-09436cc58699b3a9d67e59cfa6a7ef1116f06c9c8fb1a8b246e794283a0f5f20 2013-09-01 11:33:08 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-0944513528ac28a1661ca51ff6b0df8627aa0f0f6313faae2400b9afa241752c 2013-09-01 11:20:58 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-094532a84d3e0d609a521d1f68aadb3ffc425d9b404176fb8a4e95dccbc26f87 2013-09-01 10:49:10 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-09453ef1caf73e1026a53d689655cbf671861a23052edccefd388ecf1c36f567 2013-09-01 11:50:02 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0948171e5b578b57fb516237f01e32b9f20a449591b02c8d5ce8c8cbccb1b96e 2013-09-01 11:12:12 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-094900ec4bc46e77da851a9c028daa2914b7f70bbe522aaa9958e54191ce4f13 2013-09-01 11:19:20 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-094b60bf4f8472617f87b1fd62a93033bdbc95d822bc011a1766d9fdf905ab68 2013-09-01 10:58:10 ....A 195455 Virusshare.00092/HEUR-Trojan.Win32.Generic-094dd7bac2b27ea11244d30694733c15f3f3648d9f958c78748137dec20a38d7 2013-09-01 10:46:16 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-094e77083fe748e8ffb590580600ead72e77ad49c157748585f33d663cc965d3 2013-09-01 11:13:58 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-09502c57635a2e958a568fc251d67efd2504b7907528b4c61047f21aeade1e8d 2013-09-01 11:00:40 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0951d24fbeca23cff338f481385d7d149f8a4bc99815bfb6b61858b25870829c 2013-09-01 11:37:10 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0951e33b7a59f8382351d78303432daa6806979539161b104e2fa29b91a21fe5 2013-09-01 11:42:46 ....A 329983 Virusshare.00092/HEUR-Trojan.Win32.Generic-09541ecaf2fa15c234c4536df28c79ecc934ec218820b395663d4a3a6fc298c1 2013-09-01 11:52:02 ....A 586109 Virusshare.00092/HEUR-Trojan.Win32.Generic-095430a50b64b1950b914afaa879cfc5e87d1d4cf96c64b7f66d5583cb46b856 2013-09-01 11:13:52 ....A 53303 Virusshare.00092/HEUR-Trojan.Win32.Generic-09560070f33e8de8274fd3b28407db952e44320627fb7d2428f58cb8dd25b0a1 2013-09-01 10:55:06 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-0956e10fd53ef9bb829c8dabd5273e158cd16533084a6c84a8fba20e789aaf51 2013-09-01 11:53:52 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-09570e1c1b84de0db748579cf5fb24c4efb92137e9971420dd74b0411d4d5ad4 2013-09-01 10:56:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-09582898b70dc9613dbed83a75bfa8693da64a22309ffb64e8c910dfb7386e7d 2013-09-01 11:16:46 ....A 241790 Virusshare.00092/HEUR-Trojan.Win32.Generic-095954ae4e1338251f44fa2719671c3720d7090e4c05c296b8b57c3acb3de813 2013-09-01 10:44:24 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-095990a0841548f422f9ae1efeef92a5a82a750265fc3abb03f93f21bf745261 2013-09-01 11:20:16 ....A 219136 Virusshare.00092/HEUR-Trojan.Win32.Generic-095a2a927f99c7ed4eec1f78a3090b007d111e3f5dbc6d68b0ee1964c51ef2f0 2013-09-01 11:06:10 ....A 221696 Virusshare.00092/HEUR-Trojan.Win32.Generic-095cefaa9eb57f5d488b65d0c92901a24235266f555e01daa992f9046a97adc6 2013-09-01 11:21:42 ....A 98073 Virusshare.00092/HEUR-Trojan.Win32.Generic-095d056fb7c0a460e2541a98b00d80c89529b19790cf782869b7903bca7220db 2013-09-01 11:17:10 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-095f3f3826b8b75e3ad3603535e1580c8301ba04e70d181d2bf86d32c6f77e9f 2013-09-01 11:47:30 ....A 56060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0961cfbda2a932f066da4c43e3e0f563f521d6f2b1aff464684f20f2a3266d9d 2013-09-01 11:04:20 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0963eec762e1bfc745f20daa83779638c0d75469047cd3924c0975711065fe6e 2013-09-01 11:07:12 ....A 331264 Virusshare.00092/HEUR-Trojan.Win32.Generic-096757119a0a1943db7bf415c10d6812d1b609d0340d25cb0ceaae9995ed8383 2013-09-01 12:13:26 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0967d4e28787c128cdd77b0589f4ba423fe9627fb198612aea952da04b330fa0 2013-09-01 11:17:40 ....A 195977 Virusshare.00092/HEUR-Trojan.Win32.Generic-096affec2b6b5b10b18f40d9baadeb4fd67c0e150cf375e87d6a60c9595c6de4 2013-09-01 10:52:22 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-096b167bba17b9d0bb5ed843bff00b857f0cd884028b21e49ff9e895d0a1b661 2013-09-01 11:34:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-096c744e337a0084b773ac2b30e474c4fd032c6bf8b3994dc47071cdae99b2c1 2013-09-01 11:29:38 ....A 11878 Virusshare.00092/HEUR-Trojan.Win32.Generic-096ce9e2a6c0a8ae14dea7ebfa6ec8eab6110d0b2a2d7d582345287e697751d2 2013-09-01 11:26:12 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-096d8fe748d22db7cac6b372c1bc42f9138cde7e297d9f49a8d583e1425921c1 2013-09-01 11:37:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-096edb2115a698775d2903f427058a349434b36e02f1ec4251a9143b5f421c3e 2013-09-01 12:10:14 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-09730904f54e7f20de82de7b9c20b080ef865d61ba4061341c675319e14757b5 2013-09-01 11:12:40 ....A 494592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0973d0db23a43746cba807938e47c436a285af9dbb88e354d181692f3cdd805e 2013-09-01 11:09:34 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-0975a0e37ed1ad93ed948418cce301840a23c592051a9a6b71dbfd02f68fd486 2013-09-01 11:04:10 ....A 243712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0975c91bd1bd341bc17d878908895896983d1225499e76b60ed015bb07388002 2013-09-01 11:09:16 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0976c1d7cf94bf108a13422b4104fa4786f890ca32301c552f4ebd06ab723428 2013-09-01 12:14:56 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-09792a27e6282a0d2e9b8ea2acd46d69b602969e6358eb3fece50c3587ff4529 2013-09-01 10:44:32 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-097b68a707fb1d6b64532972387634e31c55dac1593db3f2163dfd0f65dcabfc 2013-09-01 11:11:06 ....A 204486 Virusshare.00092/HEUR-Trojan.Win32.Generic-097baf347219d63259b30bfb4a9f805da522f732118bb51b2e7e74d6c8572216 2013-09-01 10:51:08 ....A 12610967 Virusshare.00092/HEUR-Trojan.Win32.Generic-097d0eb2d4bf5bf29db40762e05b9f7ed9f047e6362a0d1842ab4737fa028cb2 2013-09-01 11:54:58 ....A 530864 Virusshare.00092/HEUR-Trojan.Win32.Generic-097f6118efae7cd7f7ec599aa523404dbea6ee0c4b46498a53d323d0730c5b68 2013-09-01 10:56:52 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-098023806140912f86bf371769d8878bae8d362c2793a142a9d6ceeba6992cbd 2013-09-01 11:31:12 ....A 6653971 Virusshare.00092/HEUR-Trojan.Win32.Generic-09826f06d1e7aa120d5cfe3a64becc5c2076bbbae0336a0ebd76cb353ed5dd1c 2013-09-01 11:27:52 ....A 1037321 Virusshare.00092/HEUR-Trojan.Win32.Generic-09827416281a04c109068301de8be4c4bad4968c7011389478e4590336b413a2 2013-09-01 10:51:18 ....A 228272 Virusshare.00092/HEUR-Trojan.Win32.Generic-09837228c58ee9a0e6b42ceac1a433fc973c940e3eabda5bb2f990add618dafe 2013-09-01 11:34:26 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0986c419c959ba2d2b630719bbd49bad945ac29f62742ff46d40f616c01cb4ce 2013-09-01 10:54:06 ....A 4383681 Virusshare.00092/HEUR-Trojan.Win32.Generic-0987f8624770816890b9ff456230154c449b43d39e4768c3bbeeace7e2531c9d 2013-09-01 11:44:58 ....A 560927 Virusshare.00092/HEUR-Trojan.Win32.Generic-09886dcef1e20b61b32b18782597c975ddf98031f14cc4a8ea33c22353cf7575 2013-09-01 11:16:32 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0988c95974ea0e6aca06501c365c76d7697d4ed32e0beb3101f5abaa66124267 2013-09-01 10:56:20 ....A 1187760 Virusshare.00092/HEUR-Trojan.Win32.Generic-098a14e7ac705ddc65c5673badd1f6c428bb327654ee3f85b36355a0dd04bd64 2013-09-01 11:09:12 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-098b9772658647f843a2c68777604198ec3288a436f2696151d130cd59ed29a1 2013-09-01 10:47:04 ....A 1107336 Virusshare.00092/HEUR-Trojan.Win32.Generic-098bc2f117678d39364ff9bd9bebf984cee2a8c1699da7444c58269a72b3ac31 2013-09-01 11:26:20 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-098c59d165b7e1ff4b55948744c9757c8b180948349a0b2dab16b9d16882183f 2013-09-01 11:13:18 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-09901ecb23e9c5e7331b583be401401b27daad6edb540ee3343ad67ef62e338a 2013-09-01 11:15:28 ....A 308224 Virusshare.00092/HEUR-Trojan.Win32.Generic-09904358c19e1f8b6abc22e1e02f261aab946a6dd864e68ec7cc12af14833873 2013-09-01 11:34:32 ....A 409600 Virusshare.00092/HEUR-Trojan.Win32.Generic-099306c4e185bae2c122897de73b311d3ebc31622b99044e1a4d529ff46aa495 2013-09-01 12:14:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-09950c8e344c8572334e4da744821de33d751b7ea356f7c46e1f7b6e20c09c77 2013-09-01 11:07:24 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0995e4c790c9fd792f4d4abbe57d77316bf6ffd17547e0d8034e5e30d0f8184f 2013-09-01 12:08:08 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-0998dab947be8324c17c55a5ccdc7d4b0db24aeae952ee10b8f9d0987aa30eef 2013-09-01 11:57:02 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-099c9b2c1fa8178fe176daf820548ea62681140ef68f1f2a208cbc90c50ee2d8 2013-09-01 11:42:28 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-099ec9b3abe44b49fdc5e325f458b76d10233d0f65ece6355a9b66e9d4061671 2013-09-01 10:50:32 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-099efa78221859fb48f67f547b1b9d9e9cd52c0de8fb2249f7ddaa4f2d6bd753 2013-09-01 11:59:36 ....A 624144 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a0cb22b2135b414358c4862eaacf1eb0091a0dc4b55947abeb187a02f5da97 2013-09-01 11:15:26 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a4399090729e28ee8f255c36d827c2fadd7a65d3bd606efeaa23e48aa99c37 2013-09-01 11:26:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a571d75f67e6389543df10fdb703b73c177fc149baf93533282b7abc5387cd 2013-09-01 10:55:36 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a5c3eabea8dce2969c185235914318bd33dc9402b562874f5ea77f0d5094f0 2013-09-01 11:07:36 ....A 435200 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a6c9ecaaf24c4771dbd9d0115e73ba04b21d72a1b4e4d8f555b637c164d337 2013-09-01 11:49:00 ....A 2061952 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a76e49f5351110076cd5b1354de13deacb81c5447b483dcbf3c406a41d2f47 2013-09-01 11:09:10 ....A 36768 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a795a685c09c19dc9b03467d2d239be3c336948c902d44594e90cafa7b086c 2013-09-01 11:34:50 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a99225ec70e71426b34003f3cb64c611e2ef36132d530e6c9463d0c6f6e7a2 2013-09-01 10:57:48 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-09a9fa29e2cd52a171744156fba3ba9ff609fe4101599f01813dbd730c7f53ed 2013-09-01 12:04:56 ....A 59840 Virusshare.00092/HEUR-Trojan.Win32.Generic-09aa028f93fcb4ac45f2617e4abc21840a034f8231f7338023192d73b802fd12 2013-09-01 11:26:30 ....A 391112 Virusshare.00092/HEUR-Trojan.Win32.Generic-09acedd4b2c15bcc421fbd6816ff7470c0afdde1ac8e49151aa6f5884b27c320 2013-09-01 10:52:50 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-09addb4944a6786813026b701515db5304506b16a8f0de1766253f5aa13b6505 2013-09-01 11:05:06 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-09aec913bdd10aaad8ad173f7394e2281f8f42ab0eb32151ad1652712467cd46 2013-09-01 10:49:46 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-09b18049341c03dd51d218c8863917534c366f3731eeb9d99e040449417a57f8 2013-09-01 11:00:00 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-09b1cb05ef4af041fd42d8109335cf69f87b4e0017364b92ec6618e663a09e03 2013-09-01 11:52:04 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-09b218f159d3d72808e11918ebab85bc99a687fc07a15026ed0ffbaff73c827f 2013-09-01 10:47:44 ....A 1257472 Virusshare.00092/HEUR-Trojan.Win32.Generic-09b3ab3d9b5f999aa517131b91da1f08dc145e03abf96e00120185409e19c114 2013-09-01 10:42:26 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-09b424bd7130c527f96dcc488203b509bcd7f7667f7a110cf9eee3d16ff9ef4a 2013-09-01 10:52:22 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-09b480ce989300bf998aec27712ad64e24ea913118f902273c7f17e5e4a8b3ae 2013-09-01 12:04:04 ....A 2925730 Virusshare.00092/HEUR-Trojan.Win32.Generic-09b8c1d963008eaf41a6392b88972be37a7d1c2d3713ddce9356a1a7721f04e2 2013-09-01 11:19:28 ....A 216919 Virusshare.00092/HEUR-Trojan.Win32.Generic-09bb05ccc05d968e0b525bf21ce78707a2b227a511042b352d1983529514f0cb 2013-09-01 11:39:04 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-09bb3c5e1e256f6efcc53fc9986ad05f3844b24304e89b964630d191b516c6ed 2013-09-01 10:57:34 ....A 61885 Virusshare.00092/HEUR-Trojan.Win32.Generic-09bb747dad97f9f973612192ef84b919bd46cd3d3039fb006374a6e4f0746b6a 2013-09-01 11:13:42 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-09bc17a01fd41b1f344e430ad72dea0ad08d2a9e9f0a804f9ac8549828987e35 2013-09-01 11:28:30 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-09bc1fcc8b543dceda0dd68d6a0a9a659eed126bba04923b1428186958722a05 2013-09-01 11:28:04 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-09be88675e0d35db8ce1a0edfda1ed2e88b6e55211a4621994f3d1698be63ab5 2013-09-01 10:50:14 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-09becdcc9b2f6e9467bd2bcd2c99259b383628366a8d9b9d9f755212eaf25f98 2013-09-01 12:00:20 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-09bfd987f9c398e23695143d82af64dc8c72e85476432504d3e0a335edb90750 2013-09-01 12:11:16 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-09c0fa1a8bd05b058e1acbcfdcb0daf454c3763777c5b8ebf086acef7ca8d305 2013-09-01 11:09:58 ....A 61524 Virusshare.00092/HEUR-Trojan.Win32.Generic-09c1d758fc0463f27e907764b6314db44eb0d3c8c8a5ba67b3f9243ddd65dc18 2013-09-01 11:33:22 ....A 144413 Virusshare.00092/HEUR-Trojan.Win32.Generic-09c22349f0a8ff21e1fb5645c2caf734dc0e7dfd523ae4637143923c6093260d 2013-09-01 11:27:54 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-09c26703ff8258ac6d3bf8c6a85ef123784c2277de0cc1b45cb3d24a959d9614 2013-09-01 11:06:02 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-09c28afdfec975ebe2657d7b951d3aded6d50e5e9d8a210d01871732e7618eaf 2013-09-01 11:06:20 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-09c4859cec9b2237c3eae485aba449748e8d8b56aa15e2fd6746ce397cf84939 2013-09-01 11:41:34 ....A 426496 Virusshare.00092/HEUR-Trojan.Win32.Generic-09c739194c1a570e352f46d1b33cd117aaaf82e45dbfd8a6ade87aa4798df3ed 2013-09-01 11:00:28 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-09cd0a673adefbb79aa9020378250d71cbc7eebe1446458ee26542a6e2a0a71e 2013-09-01 11:24:14 ....A 101399 Virusshare.00092/HEUR-Trojan.Win32.Generic-09ce4777254772419a15344bb46369afc7528b46c4ac6b00e9eb79473b5d97c9 2013-09-01 12:05:54 ....A 5280552 Virusshare.00092/HEUR-Trojan.Win32.Generic-09cf13999c6a15faa139d1715eb87d36c9bf9d994f062ad7395f61b8110ca087 2013-09-01 11:14:38 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-09cfb99f3a8ec9d2722890f1cd90bf817e42678cdcf343a654f2a3a2f7d08805 2013-09-01 11:35:52 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-09d2ed3c321707fc37b61e4ef4e3d4ecdb02e37745ec5ba761dc4f163e136e85 2013-09-01 11:55:12 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-09d608ee430ddf62edae7d465fba07db3b2bd74bebaa1318ef1b26e39744bd87 2013-09-01 11:52:48 ....A 797138 Virusshare.00092/HEUR-Trojan.Win32.Generic-09d9ac403c8022ed142ad2b2c34af5cb9211533df16af9cdddb558c70421fe79 2013-09-01 12:00:06 ....A 714752 Virusshare.00092/HEUR-Trojan.Win32.Generic-09dadf27ed7d6074f1988817f5895c39ba17b5e9b15345fa346dd1d093d6514b 2013-09-01 12:04:36 ....A 34461 Virusshare.00092/HEUR-Trojan.Win32.Generic-09dba01b74541d8739def5aac882dbaac3f824f0f0ca1edbb9f8a48c8084209a 2013-09-01 10:54:14 ....A 787968 Virusshare.00092/HEUR-Trojan.Win32.Generic-09dce23f4ad589f36fb83c270a5c1a700cf2406943b4151be374264ed880e48f 2013-09-01 11:41:22 ....A 465408 Virusshare.00092/HEUR-Trojan.Win32.Generic-09e039bb9d0db02beaef73463e8f8acba744c48ee3bb99f262bf38de3bcdad5f 2013-09-01 11:24:42 ....A 8000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-09e08e12c3fe0041ad3e0de0c52a519dfc06640bcb3d08457ad1fdaa688a7359 2013-09-01 12:13:20 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-09e3b770647477e5f8cba6600dd1b6c36bff57a6cb89a1d885bdd78782365e41 2013-09-01 12:00:34 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-09e46b307700ded7d534f4b710f96f628f7de90bdb689e7a5d76ccc82fa3e3d4 2013-09-01 11:36:52 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-09e53a4ab5d6cf82989fa1dd0aa24ae958bfa0102e176b9a67d3f608c8e7fd8b 2013-09-01 11:05:10 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-09e70898c24fe531507d98843d73a713b2da94913508eb36ae134ad1ff239ca0 2013-09-01 11:26:46 ....A 349012 Virusshare.00092/HEUR-Trojan.Win32.Generic-09e7a17cef7b34842c20946667d327759df2a72cadefb73451c5c49dc9b7831c 2013-09-01 11:17:46 ....A 45892 Virusshare.00092/HEUR-Trojan.Win32.Generic-09eaa79506c46c7246c0dba936fdb5569cbd816f03ecf3638a3de9f3c5183a16 2013-09-01 11:22:40 ....A 53256 Virusshare.00092/HEUR-Trojan.Win32.Generic-09ec3374763ff412eedf0ee0dbe712ffc7af4273fd664f790dee1bc5a9314877 2013-09-01 11:09:34 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-09eee5ca51eeb25d256307b71783eefc9f7d02275b1875cf95f2e696116bc993 2013-09-01 11:30:16 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-09ef4d2a5063bc14017902fe57c50b083aad8428bbb6d6231b754d332b4c6c28 2013-09-01 11:15:36 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-09f31baf1d3d5c093f4408ccd1d8285c9a39c178cdb4f9715dddaeb69d2ec71b 2013-09-01 11:49:10 ....A 1272272 Virusshare.00092/HEUR-Trojan.Win32.Generic-09f31bf36aa6711dd16222c0c3dce466a7e46e4d65d0aac923dcbb7cc0d32eb2 2013-09-01 11:13:58 ....A 172709 Virusshare.00092/HEUR-Trojan.Win32.Generic-09f53a9580e66cd72ca3d3f0be98af078c1c43c96c825a474d256a1a3378c221 2013-09-01 11:45:16 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-09fad658bc8acc899081dec7b08117bdef7dcee2a96b878c3679a4db06f8468b 2013-09-01 12:12:06 ....A 390144 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a007e26a6b15fd37f567f8228ba18f692a4b8524c846ae19973bb2739ba3cd4 2013-09-01 12:09:04 ....A 12034 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a01689cdf0912ff5f5257bcdd2b680ebad5f76320e900eddc38aed79dcce775 2013-09-01 11:14:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a0361cf471a1329cf94efaf94a6b57677a5fa429c8cf491aa2d11220e8fefe5 2013-09-01 10:44:06 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a075d22ab25b3f39dc5445296de387661525d6feed7e5e493b2ab3fe12d2ca8 2013-09-01 12:07:40 ....A 114858 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a09764391983e9cf1a345ad4605e3db64562b4a74518f4267f7255ab840bf99 2013-09-01 12:06:14 ....A 81663 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a09fc737a2ec2aeba7d36186f9f180fea59f481fb193aaeb4b47e0a51868030 2013-09-01 11:17:18 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a120db57e65a46662d404e01346e0cddbc37830dfd8595aaad67ecfd1b60fa8 2013-09-01 10:47:00 ....A 513536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a1651403557667d7401de42807e6c851432af7e369c19d641c8bc0834538d54 2013-09-01 11:53:58 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a169e85b10514fb8d7d0810ac70b378a38de5f26dfffc26c7e501ef7d174f31 2013-09-01 11:55:16 ....A 467456 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a1922f2321f1d289482e4531eea63614226bf0ba893277de7a894f742787ba4 2013-09-01 11:29:16 ....A 1386439 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a1dfb5a1211d3dc3f14d25066b7c9049afeaf58db5b22509f0dca9d1c37320b 2013-09-01 11:10:00 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a2731fadcdb54b3a59fe9df167e32283cdc1cf8df30904bf72d130c0007fdd2 2013-09-01 10:56:32 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a2b70d4ac3763447f7d1fd53c86fc79c49f20f40dffe136bf2b176a76470ede 2013-09-01 11:01:40 ....A 228854 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a5bf005a196b8c1c7c30757d6629d90245b06a8963584a889f139694b581b42 2013-09-01 10:55:16 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a6755d88e467e97a11ac2a8e5a269d7e7e70380f5161d01dd644a27da351f54 2013-09-01 11:36:42 ....A 400784 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a6758ba61b698092554b3975e0280f91356c9831326fdef03522d268026146e 2013-09-01 11:00:48 ....A 294400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a6d754640cfc629b38dcd6b3e09748d286be5fa5d05b3b0192979174fb6005e 2013-09-01 11:54:18 ....A 273344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a6fe8246a9480823cac6494ef71f027ab3708ddbe6eb66fb938208688777a37 2013-09-01 11:24:10 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a78be01b2aaf568a34e3c2f21f264d59998674b8f74fb83c6507ed9871c7db0 2013-09-01 11:21:34 ....A 22537 Virusshare.00092/HEUR-Trojan.Win32.Generic-0a954ff8ae2a1a02895d2f5d2ba06b0ed341b4eade5f3bb7298c83ecf6e6297b 2013-09-01 12:13:46 ....A 561152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0aa869d015a2d242120220a24e1aaedd54c2fd69ede18b0dec4987c97b528c36 2013-09-01 11:36:04 ....A 259175 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ab08b2a0d372947fb5a1823672a7891ba27c4a16b44f02aeab0466740752a35 2013-09-01 12:03:00 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ab2e2adea16566f2a16b18e7446a11f68ed8e56d5b8a213c720a10dee456a02 2013-09-01 12:02:42 ....A 664968 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ab3ddb19f014a8f9255145e7b2abbe5da9b9d7fe7e0ef340f56cd316d77316f 2013-09-01 11:17:22 ....A 834836 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ab45973e193bc6fd61397835d90d9456accb51aa5934e000213f024f41df0a2 2013-09-01 12:15:26 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ab6bf218d423969b3b7de23afc759afbfc9fff983f3cd9d050d9fbedcfff3a0 2013-09-01 11:36:00 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0abb1b3210df756a2152f22e2bc2845edfb9efa06d6e002733c56e5e1f6c892d 2013-09-01 11:27:44 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0abc6c416a90a5d598c4364ddf81a67ed2744c5a970eb52f8cfddbcff6eef627 2013-09-01 11:04:58 ....A 103344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ac02b53a88c0dad7c323c978d88d463a3bdec5e451513cd31b2e02fda44fae4 2013-09-01 11:16:40 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ac201dfbc4de510180b840fcc94494991141c4f603226b58f0cc1ae5d03f19f 2013-09-01 11:58:12 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ac3578c9b3290cfa383a0573023278a6aeee04014477142e2354041b3d46150 2013-09-01 11:32:28 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ac47143cf8f9ab24ba24663c3a423d1ad45e9b7d7fe7d31715833b0d55c892a 2013-09-01 10:48:20 ....A 213481 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ac4948c7d96ee908fa3cad6c4aabe445f702f20b9a230c58d7e8864203c1d88 2013-09-01 11:53:02 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ac58ef6271bc8af1f6c18ce8eb949bc6efa7cd16f88b6029bb730ff96beccb8 2013-09-01 11:01:18 ....A 476160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ac7c27c941deea0fcdbc16801adf80a0087fcf85f04cbdd5f96b95303ec57c1 2013-09-01 11:16:02 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ac8cff229143005a6d77d52cb19fcbd77e17c0c7695d389140576cee63fc03c 2013-09-01 11:26:48 ....A 205350 Virusshare.00092/HEUR-Trojan.Win32.Generic-0acd68982fa6df26121a2b20c042110ee83eb1df8125dd1b05172d4cb22f779d 2013-09-01 11:21:14 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0acee3c7aba3c1b6ab2f998a987e7006b3d535a3d081f1a7cb785ea5e761dc64 2013-09-01 12:05:02 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-0acf0a5f8b606a35c49954c431a1754a2562eb32fcc27037e5aab4b589e62fde 2013-09-01 11:35:54 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ad00b0156d4d793775392ed4d094b81f7fa71d6934e9e1042f4043b0d9d8489 2013-09-01 12:09:16 ....A 323072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ad0970795a85eaef45146cab7a04c21eb6ed13df2bbf03a22c6c89f9c9173de 2013-09-01 11:01:20 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ad246848d73a557b93a4e9ce7dc66042f99b3fca90ef3d2996a59189955df9c 2013-09-01 11:23:58 ....A 2553856 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ad32dd874925c623bfc11f8cbdb39c8ef5b986e49991bbab577fa0a6b1bb39c 2013-09-01 10:55:48 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ad398c9cad6324030e22b5ac847976bd109b2bd8b3861c2612785b8293f7d3a 2013-09-01 11:18:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ad5e5a0d2fe5c69d3aea6740ad81e57778c3cd017f72338400991703b9052ae 2013-09-01 11:15:08 ....A 342528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ad6e65277aa5f8c118face3c42c055b41b1b95647c1a374603141f3019c6210 2013-09-01 10:42:54 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ad7c3ad3b324b7907f8131900c64a639763a2fc2d38a4daefba87d4209ec866 2013-09-01 11:29:34 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0adaf8e79cb652bb9685342d4b7c93996dcdabdf28f7c9e113f38c4bb3bf11a7 2013-09-01 11:33:24 ....A 254994 Virusshare.00092/HEUR-Trojan.Win32.Generic-0adb2f08f029cdf5c8bc1ca2194bd568e26b9cbb03022ba383f0debb28ac7a30 2013-09-01 12:04:52 ....A 259099 Virusshare.00092/HEUR-Trojan.Win32.Generic-0adca06e05135cbed700189b4af5a691809fb6f35ff4414f92beb539a00f7ada 2013-09-01 12:05:04 ....A 60524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ae0080963f12f6c93fb558512fff4fbb611864fd622e4c424b09af5f606bae4 2013-09-01 11:23:46 ....A 232684 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ae111eae31c302028d2a201838378c19a18aa592f827b8585d9b2537f828493 2013-09-01 12:09:20 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ae2062829871837e56ba4e395a7512d4b2bf1eb753a18caf24e57413b48e2ee 2013-09-01 11:01:24 ....A 844800 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ae31809ac71a52a064c8509dc9458719d6dae37727294a77dcbc55f0dcf9e77 2013-09-01 12:02:30 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ae383d331cd8fe005345b1a5b47220d49ea5fcdf30c2a0782b7af48eeb060f8 2013-09-01 10:49:26 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0aebb5e669d812a0e68af7541c01f4568e2aadad6224b20565514c00b8e07239 2013-09-01 11:17:28 ....A 108536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0aef0ec272cf9c44296c68090ff5658a6d285738a82a966427a3c435e079a8d0 2013-09-01 10:58:46 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0aefd3ecd3afcecc9c337653bb51de962746d72e574479a4218c5d9787a885e1 2013-09-01 11:46:34 ....A 434188 Virusshare.00092/HEUR-Trojan.Win32.Generic-0af5cc9b118aff5cf55df5842e4161c1651cc0c8685a4f4dd6ea07ca66b0768d 2013-09-01 10:42:58 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0af601545b02b7cdc34081eb04e07cc06b04e3678b75abca49deb59643f756d7 2013-09-01 11:11:40 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-0afcb2f7010ad16b1b7488fd25b8387a84b0cde4e75e87914fa3e9240309f468 2013-09-01 11:59:38 ....A 793728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0afd3a70485a17893feaae58f48cc7b3df069f1fc7f87d61338188cc5ee19f2c 2013-09-01 12:01:12 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b027819c645b72e85fe30a52afce36625a56c4a970df139c6eec11fa95059f0 2013-09-01 11:06:42 ....A 5068568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b02da3382a7a4222b2276eff60ad1a1be27906a2af629bca649de6764c2c31a 2013-09-01 11:36:14 ....A 59524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b02e7613cefd1ccf317cd17884e5a9c377f42255deed873ad59c8d04d5123cd 2013-09-01 12:04:58 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b039a7f1b5ea86212e0d68fcc4f42d0b6a4d6b614f9ffeb37f84b117f0bebdb 2013-09-01 11:35:00 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b03eeb05f98aaee16916b05725d9a3bc73995d8fe20c4509371dba5cd71d965 2013-09-01 11:51:16 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b04d39fae0d07da4f8c7caaf7ebd15f28f3697e0ab9972888f5edfe609de684 2013-09-01 11:52:08 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b0575998ebd277cbb60a9d02628f080cdcb0a947161d82c4450201eb8f87590 2013-09-01 10:53:32 ....A 1018880 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b0895be19888062988ee4a7ac7a0ea58cde85168755d27ed4a7c8ea1df44a38 2013-09-01 11:58:04 ....A 1615581 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b09902e7fbeac8f4f185684c1ec2210c3d1bc7b5fe6fd0e164499d56966ce61 2013-09-01 11:37:32 ....A 768008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b0d858c7db7584dcac4bbb1b714e32d75fde0a3f7fff4b26ecd3e1105015eb0 2013-09-01 12:10:30 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b0e35e1b87abd24ed7b41f5a10c72fd726c518217e638be17ec16fca8f546fe 2013-09-01 10:48:32 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b0e4dcd009c75fe1a348b92cf0c3430f9030ff6ed7df7d85ba86e373d18f241 2013-09-01 10:49:54 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b0ffa6281eacf5b5cd6ad98c2e0f140eb5266f3be0db52b803b910aa03b7a0a 2013-09-01 12:09:20 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b109870d8baf8a54db32f19468f68f950a9f6cc13c6c40844f9e8b653654a4b 2013-09-01 12:12:44 ....A 610304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b10a5a8fd12ae8e64ae6ac17122ce7f650a029b0741b35d51cb98bb94b0708c 2013-09-01 11:17:08 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b10dd3303e3a1dc0fd40561177e4cff7cbdcc6b429774a10a4fb6c7427e28b3 2013-09-01 11:25:12 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b18cf8e4861e58d5f26e58a8876bfee668c464169d07ec937a88ae3b3b5bbf4 2013-09-01 11:04:56 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b199448d00995cda2d992f3a823f01be8b1bfe40175cc73ec866ba6daa4bc93 2013-09-01 11:37:06 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b1a0093dc0d61f28d6a6809f79dde035c7d42ad4c12dd1a38ff60573bd7f6a6 2013-09-01 11:43:26 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b1a4a3ae3c5b5fd75ff1b1fb06bff4698196ab9287e76eb8c8bd7ce1e58bab1 2013-09-01 11:19:26 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b1b5b68c3634abd3ddf68ef11a7b02732df6bb0e264731e8ee9a9e4bb015cc4 2013-09-01 12:01:24 ....A 281416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b1cf5c1c048042baac12394fdf208fab59d00cc075f5b89710bcc64df24c66f 2013-09-01 10:48:20 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b1fc49c8c233f540259bf9178e3547970dc72d1590e24c69f13c591e774de7e 2013-09-01 11:19:30 ....A 182855 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b219455a2fc0a95863ac17da5e8b853862ea7a2410c4f3aed56388d5be42e18 2013-09-01 11:54:10 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b21a9a1eebefca643d2440c4606dfc1594d0d44a80a8b5c6a858511d504cae3 2013-09-01 12:12:30 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b245ff00f43e6eedacb46cc693870618cefb966f992d64e0b1719c84d64f087 2013-09-01 11:29:28 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b27f7c3058a2aca1598f2917e05641a97b7bb6be25324a5f26007cd645a3da6 2013-09-01 11:13:54 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b2fea4c72d4c18006aef94ec7e34531920f2855bee3049affc59317790044d8 2013-09-01 11:16:12 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b30f1e5d9c016941c370658561e0416827b166708148ea4c00e383efc251ad8 2013-09-01 11:06:16 ....A 180525 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b33aa0c25d8606c1e51f76c1300ade0eb16a339a412e3ec1d745e75fab54715 2013-09-01 11:14:32 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b3500886e4c01da45a1440b4060373354d8a6e22204c27477eb1b381c174ed3 2013-09-01 10:51:34 ....A 69524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b36b13989f35603cf469742cb7e5c9cd01d78618763148e0122b8d89a0338d6 2013-09-01 12:01:14 ....A 121088 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b378f19cbdf45b445e7416559ef52c50c90d446308107f3d6e12e7e36daaa6e 2013-09-01 10:45:48 ....A 243208 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b3878dc66d8d0e784233f72be06c79b7a65bfcc133698847b71e0d32f2b65f1 2013-09-01 11:41:46 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b3a6d981c53ec3723cd5b97383ec479fac3353afc343f3f5d32c4ae2f0ed316 2013-09-01 11:14:26 ....A 219377 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b3d7eece9e244e2cd653cf36534832407f68c182bb0375be263116985580920 2013-09-01 11:44:54 ....A 1030525 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b3da8cfcd8aa64febf5fa57251df212cde9635ab7c91e06e4cee0a8c7331539 2013-09-01 11:26:56 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b3e1a6fe0b18752dc2b0b94dde615e36fbdd8cbb34f4a05bd9979a5888206fa 2013-09-01 11:21:12 ....A 149891 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b3ee4d36f2945abadedf10e4fe287e56b5aa251e08c6fa737c2ae37c8b0ed70 2013-09-01 11:12:00 ....A 127270 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b403d9b1aebf7ab0a22179c9560a516bca0bfef80114e476c898f7549c97e7b 2013-09-01 10:42:04 ....A 1121863 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b42e186b0cff99dd38561e88bf55c26d96c543ff03159f3ea0b88ad890dfe55 2013-09-01 11:21:10 ....A 57616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b44b8f33f59bbe265bea254e015d41deee0ceeaee73411aa79d2e8decb1609e 2013-09-01 11:50:08 ....A 1001064 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b45526f8532c9615b0ed01a851be64a732c61176f50d0e81256f652cfc70155 2013-09-01 11:33:40 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b4855347cc435a0482ea68836abce8d07b1360a5fa9656500a385a00647b27d 2013-09-01 11:12:00 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b49da42777968a91c6e4e33c13a11913d43530f80ab95aedc591ea48d5e8f9a 2013-09-01 11:50:10 ....A 2844536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b4ad351e123cf4158c4d1710a2f2b61ebee74a45d90592c5153078c5398ab9a 2013-09-01 11:12:52 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b4af2f9aee392ceb8c3c25ca113c683467fd6422d8e52b74ae6b7707da50083 2013-09-01 11:11:00 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b4bea452a8ef42e81a9108d4048a5167677c3d24c61c3cb09ed93d5bd6f4002 2013-09-01 11:18:02 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b4ccabe0342ebb1b506300a5f29471c1794c99281dc6112fd5810ddff326a6e 2013-09-01 12:02:52 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b4dabee38e6d0388c05c33ce1633847d2efeaccddf85bc8ccece19b2d86d859 2013-09-01 11:18:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b4e44457912851cfe63393d6b2ecfdf463b9ddb4da5c3e4a859dc93c05d483a 2013-09-01 11:33:40 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b5019b641f1ddb51ea1062ea18615c7c0b798dac33a1b536736982cc834c1f9 2013-09-01 11:19:28 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b5038831061dbf5b23e081fe71b420abca711c222ed154a0fa4cdf3f8f735e2 2013-09-01 10:55:44 ....A 16624 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b505e53012e07a49d0cecb4450479edcc36607ca6e32045e909837d18bf1cef 2013-09-01 12:02:36 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b527371e8ac710099cf40bf24e4a6dc5d87a848226c1cf26d00a42ce7b2b088 2013-09-01 12:10:16 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b5530096a117b7ada2a01ceb716b15601fb282b3c5eb4077d4df282861d2810 2013-09-01 11:46:56 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b5bb247ecc017076825492ec60635e1b85106ca35210c203e741974116b9e39 2013-09-01 11:02:52 ....A 4001792 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b5e2f678474f7a7d59a1efed12b531dfe1679b6153fdb74c23a37edb89b0878 2013-09-01 11:19:32 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b7326161b7549d42c3f003fd015369c7541a6a1c6eb3042f0bfa3dba8e935c4 2013-09-01 12:15:18 ....A 5642140 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b74525bb299851a2ef346a18df038f4a3b4fb1d4ea62bd76c198a7cec48d09d 2013-09-01 11:12:58 ....A 1141248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b75762b905ff7c67183ec5798595d9e4309dcefeff29c603f26aac28ed0632e 2013-09-01 12:12:34 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b76eee4c798b1f337ed6b959994c3cd82a7b6c7b01d12bee8773ab52045cb26 2013-09-01 12:06:26 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b783ddc7d2716b348d89b4f1e3458c48d0fc8a37e1df273b70b6d020daf0c95 2013-09-01 11:39:04 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b7aed114f9b5a337223c565b229683aa3545ba2b60d0a1b047570c977d6684e 2013-09-01 11:06:34 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b7c58ab1adfccd59240021158af74d82f93ccf20e2d3a460272d198d93a28ba 2013-09-01 11:55:42 ....A 568320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b7d29f10f3d48bca8a0473452ad0f8ccf717de32927690e184ff5c04f610911 2013-09-01 12:01:22 ....A 201484 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b7dbf79e5aeebe18ca886914fa61ad929f7670f999a26225af5262cc6deb30f 2013-09-01 11:25:58 ....A 244728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b7de8bc72b8faf50369ab8576d07e4b5a4259da39989bd16b699abbc596c207 2013-09-01 11:29:40 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b8037ef791fa02407e56f66fa4a945187c441465db229531940fe6c8aaa5488 2013-09-01 11:08:46 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b8077818438bffa2b0572acc2d583414838f127e91c893fdc3599aa38bda8bd 2013-09-01 11:18:36 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b841ee90778c10107e154f8b76b6891637a8df10fe50ba90c1ebe013a635099 2013-09-01 11:09:44 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b85a4b8698e332388ce27351c8744e0a19c18a6b2ae1891868ca49b48b3f285 2013-09-01 12:00:22 ....A 493568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b86fadbef8716769748a97f485c212d50a79f12cbc4ac22a9543f86628dd476 2013-09-01 12:15:16 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b894cb2c1132dfcd11e599f0803ba6933d768ce93f73cb032ebc431b45dfa45 2013-09-01 11:13:32 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b8b187f41c25fdd67e90e6b9567dba3287451295a6e5434c62b5cd191032ec0 2013-09-01 12:15:02 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b8b362c707759bdf3a0866ae3885f16be9042fb21d6b9ab13332f47682a4a76 2013-09-01 11:55:10 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b8ca12a443bf1b0a995e902b86c61e13d34a302437e3870a716a1dd00f86c7b 2013-09-01 11:12:38 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b8d4af7c012f130a78be7363aa81fceae990a4dc4438b203d972ac9d5232dc3 2013-09-01 11:08:42 ....A 471040 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b8e5a812a4d46747015bbfa46fd2abc140a880d705ba9e4365a70ea0aed27a2 2013-09-01 10:49:14 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b8e772cbdbcd594fa7b106318afd3a193662cbe24944b4bc21b610e8bacc69d 2013-09-01 11:42:54 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b92539b10d08412f171c14ecc85682452ad55438f1b3ea38b9d73d3849e33dc 2013-09-01 10:55:24 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b92614621195e815eacc0b04fe241f83d4622c65e40527c78a1426a00223332 2013-09-01 11:41:08 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b93d43a932b774abedd1561cd36c1ead3a0011dbed813cdeac180f99b951093 2013-09-01 11:24:26 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b93e6fd4c776691937cec22317adeb43275285bfd130ba5ebc3b67da9798053 2013-09-01 12:05:48 ....A 430080 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b9540cf2c7b06753e7584b245ecac257b5858524fab1c1c9a072b26da007479 2013-09-01 11:18:44 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b957e69d9ba26074b7e35acf7499c9e04623190a4133dc1cd6caca1f0cbcadb 2013-09-01 12:03:10 ....A 820744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b95d57df7657c8e91ab7b156f217ace25bcdabbbcb5c92b565e3afcbec2b7a6 2013-09-01 10:43:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b968cf90888428c94f532ddc17cb693be1b0b621418b72f68d436be5fcc78e0 2013-09-01 11:31:18 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b9933fd04ff82ffa8b160bebcbb61a4fafce6d4f29dc4d5b418c877b19cda5a 2013-09-01 11:50:22 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b9ae5ac44829ceaa7c9ffeda64e8f6d4dd73e41e5c893b5f626336a1de7a890 2013-09-01 10:57:02 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b9ae7441fcee2cbfabe4e6f79cf69f797ffb4e8460a59534ce661745b6f1dd9 2013-09-01 11:11:00 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0b9e3c1b2b6901b35d1d19e86529d5b202c3777b6a0bac205da7f819a3210dc1 2013-09-01 11:22:08 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ba4ef04b1a72d6b810354b12c5dfbdb91b80ab7ea9731a4e69aed476af5754a 2013-09-01 11:51:22 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ba53964ca8a2abdeac33cdaa3968b97de9e5f95d5fe6886b0a7420ac70a1ddd 2013-09-01 11:59:42 ....A 10630376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ba5b6a625fdbbcb2b06a99efd33c135e1dc5d1b1ec052c9ea4b8efa78dadb9e 2013-09-01 11:46:46 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ba92341ed0d24ff7baba7feb5ca9f78ca915be4d849cc3cf69a16115b87fe1d 2013-09-01 11:45:16 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0baf9700d00a3f54e83d416615929d40763c812d1c4fbd2253d6c47a233b671d 2013-09-01 11:52:16 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bb0446dc3aed6551f4070e5fff22c870ae354cf5a453be45b614ab73216f13c 2013-09-01 11:20:28 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bb28fba2dbc4f231a6c0b5292d99974a5dd9e0a796f83b4cada6e05812a2231 2013-09-01 10:43:32 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bb4ff9901347a38be291dc779fb0c52a99e617ff7dd725bb0fa5d7de7c305b5 2013-09-01 11:34:12 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bb8d54ebcb01519f7cac82cd68ed7da061317d946fd25ed396c2f81e4bb9694 2013-09-01 11:06:02 ....A 180480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bb9af89ef2ec94666a67c3757ae226502bdf57682e4edc6e574551691c664a5 2013-09-01 10:53:58 ....A 1603584 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bba3baa6ffad5b997d4d0a1f0ceb181936733e2ff27e79c4a41d19340f66c71 2013-09-01 11:36:56 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bba5bdd88f0b58227349fe1b240e4554eb9f58e19ee7f9442586657b1dadbac 2013-09-01 11:54:24 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bbd6e85cf6fb376806998d0fea235c146d33afee4f83f5f199c450e76e27c2a 2013-09-01 11:26:58 ....A 73984 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bbdc3c4e529d8f28481172dd6eaf0ff93224f13fd58907c176b8551664b701e 2013-09-01 11:46:34 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bc2156c8289d564e526878b661a1da5500d29d6839424e9aaa544a8cedc90ea 2013-09-01 10:47:40 ....A 252416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bc8be87a6465f16610c42adbf05ec524b0cd47a38de0fc05892c64326058792 2013-09-01 11:17:00 ....A 1127424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bc9047e5d2749a6b78f47f5af90d3ef846f0a46aa32377dc3181a99e6f23e1f 2013-09-01 11:02:50 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bc9c3aa96e080816ec8eac2e138f287d1787b0758bc39c55622415f7cc682f7 2013-09-01 11:04:36 ....A 251820 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bcb1d236ce7ad46da35c9240186141b965d7c832c9a6f2755f084973aac9a0b 2013-09-01 12:02:14 ....A 239616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bcbffd37ee2ea0ed32adfb161d0ab38018a9a3f0d6d8c4ab092b81c39148076 2013-09-01 11:55:58 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bcca29c724323072eb7853f171f9d9aaf7872a1acedf20d9a511ecd337f25b7 2013-09-01 12:14:22 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bcddac02cec1ab601d16342cfcff82f2669055792eb18c725ec6a484768f674 2013-09-01 12:11:28 ....A 346888 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bce2acd7b7c8246b8f34e34789356412469eaf66567e67360e7d387a8ae9a2e 2013-09-01 11:24:34 ....A 142336 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bce50df6bd837e1f52aa9f31342421afc085db756f48c66e9dfc7c308befe3a 2013-09-01 10:50:48 ....A 20971293 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bcec24ac724154edf322dc800af8cec1834852ba715a12499a9b8faabb17d62 2013-09-01 10:49:44 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bceda79f12cc84690cf3f3ebc0c06e2333262fb8bef73e7db88e461867e374d 2013-09-01 11:27:28 ....A 220483 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bcfccd3abb0ff25e1e3d1af923deaa5bb1bf64af7151a06af17b2fc5a1df176 2013-09-01 11:15:34 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bcfe64a6237d5674cacbebe5f0dd98d677effdd36cdcc6ec193fe0d0ef5dca2 2013-09-01 10:41:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd07fa0e7b1adf4b003b6f36e3d8d2a59e397683ba7fed733168196a70fabc6 2013-09-01 11:09:28 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd0b713e01d21dfeb06a6f54b3028d3f5d6658cc22e63da1501dfe1dc995a5c 2013-09-01 11:34:56 ....A 105540 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd222eebe1bdb23535729747d94e490cc5082558d4a1a3facbe4f5d3df0c73f 2013-09-01 11:16:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd28ef5bf24cd945216becf621cf72e19f1afacbd9a8ed361c4df45ab64e4c9 2013-09-01 11:17:22 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd499367492b71bd61e2c9e1e4ba239fcba9e813a9158d35fbbb1a5ef4d4e15 2013-09-01 11:15:38 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd5c6b5ee00e86b13fa6891878c036593809b0995e7b1e76aa80f509bdfac43 2013-09-01 11:17:36 ....A 305664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd659c3f97c69c6ad7f5d71172f744fee12b4e1645baccc8b27a2025ba8a2e9 2013-09-01 10:46:40 ....A 21320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd8da043438c3dcca5d4229b04b57ed25ea80d55538067412af8664e0edb5e0 2013-09-01 12:00:54 ....A 1626274 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd950742f5223c04434e564e9215c5c2b9ce45b7cc867ab2dd25a67e4bdd179 2013-09-01 11:59:04 ....A 79524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bd9b4b2f7f7c479c937b5053bd24ed460a8650792761e5ae7fd3e5ab3d86f1a 2013-09-01 11:14:30 ....A 288768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bdacaf082d26b64f2f1f65cd973244ebb011fb84ad23deee91c767fc20f19b1 2013-09-01 11:57:12 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bdc37a7ab8c5ba9e64f22d0f65151514d0ed1b434ce5c89fd6747036ccc6160 2013-09-01 11:41:24 ....A 2080256 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bdc81077b35e89ae11eb8d0b3cd84570c9e41825d30de03c52da66eccf40b44 2013-09-01 11:08:12 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bdca2fd6cba0e7debc9304e4f6e2df05a38ebfb18a1de90df4406e81763aea3 2013-09-01 11:47:38 ....A 488960 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bde00160042d27f93cf12f0c68f88f558559405121c5b3dcad07ae9d38362c2 2013-09-01 11:50:00 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0be0f017492e7cdc1de19d5c0aa539f8acc5ce8fe02e6548d1144d614f7ebb38 2013-09-01 11:08:30 ....A 138726 Virusshare.00092/HEUR-Trojan.Win32.Generic-0be142dd6f8d673af65836566d6af05297456081551785b559be04b3c3a2b861 2013-09-01 10:45:30 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0be1975dc163b11cb9298a0e0bf1e79f032d8fb37546910d6cf040e293887efe 2013-09-01 11:41:54 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0be5a526503c72122dc33c3e3a94a447263561c3990e48a8b67431d7c182c052 2013-09-01 11:23:58 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-0be6e645a7ea6b2d4ceb38109d9d218fd568a36a8a3eb5ac309d7144ae245038 2013-09-01 10:53:36 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0be833b7a673e53bd6769e682fd7c3f996c9dcea895c9820589e9fa417aabc52 2013-09-01 11:58:42 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0be960b237cbe547528de032da2da6c825ee9784b63170c234067d236654dc0a 2013-09-01 12:07:38 ....A 733185 Virusshare.00092/HEUR-Trojan.Win32.Generic-0be9a0f86342e7fda1d3dd4f753914b3126bfa726d96956d40be33af731ad331 2013-09-01 10:49:32 ....A 346112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bee7fa035a4425212a93aa853d77dcd0e0fb1c42e73044e8a9d0cd07c282c67 2013-09-01 11:51:38 ....A 126466 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bef6b29edb8932062beec7a260fc84d86b15c9da2d70b897c8103a7e3c74e8b 2013-09-01 10:43:44 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bf0729614250cd17ba137508dfbf1c0b5f6c86a69f29487d7047127800cf00c 2013-09-01 11:20:30 ....A 135806 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bf26e356edd4644acdf9ab085ec9a2c5f303539d421ca5895765ff396c6f396 2013-09-01 11:06:26 ....A 155904 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bf278cdd1992ec1497c861e0433023a36e4e6396706ecae6a468ac9b56beb8c 2013-09-01 11:14:46 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bf2bee68c60c80ca52e20f6557fb2e566af8719876ff6f0e0b9273607192185 2013-09-01 10:59:42 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bf3dcfa2ac6f6dbeadda8995d20b1e5bac1fd7b1cc20477a94fd57a7ddd53b7 2013-09-01 10:50:20 ....A 651264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bf45fa09efe4a1f8ee502a143d403ffa5883eea0779836c7ee51ff9442af0ef 2013-09-01 10:56:14 ....A 6241566 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bf8466d40b2fa9b8fe11a488dcd1f0fc569060a23bc0075dc84de73dac73394 2013-09-01 12:01:44 ....A 139151 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bfb49dcce7f3943882466e056c6f8e687a39596d8c0a426114159300ef23ac1 2013-09-01 10:50:52 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bfbe2707089df56f0227c33fa6a1d33ab3dd62d2186abaaeba3d6b388278ab9 2013-09-01 10:42:10 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bfc39ca3c57d46dc0b64848472634e6d96fdb4f3ca09e05eeac771ae4b03f04 2013-09-01 11:41:40 ....A 700416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bfc4c7e656c1abc97be9586777f3ba97c7bd4454ee3201e3a42e6367a11910a 2013-09-01 11:56:36 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bfcfb154a188f8c114b17c5559fad41b6cfffb3fa3fae1165a112b3dfd61fca 2013-09-01 10:42:24 ....A 470016 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bfe0065692de1269ebe46d01b6f1f04fd5559789a41724c9d14d280a39b3da3 2013-09-01 12:06:28 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-0bff213c565e1b7d1d977627438eb34fac4832708a9c7671157e75ff7665e805 2013-09-01 10:54:22 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c0106aab762c262bf6c5951765521b253cb332f41e2c6dd811e31eaddcaf3aa 2013-09-01 11:02:54 ....A 91648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c021c827131baf00ca978c4959e43d89a849a51524f50f4779930854c492295 2013-09-01 11:10:54 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c028d8d0856ca9bcdfbaa51d8ca0a566b271c6f44b9997d12e82ec973a70aeb 2013-09-01 11:50:04 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c033f4c655b7f0d2c76837d44ce597a417965c2f74853132d73f27e1f9752e5 2013-09-01 11:00:10 ....A 644452 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c0652749971494cb99ba85b521e14fe8a60266867f4d0ef7e1b20b18458f42d 2013-09-01 11:38:44 ....A 113765 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c073ce5a0620d97ae431752a69879a691792865c141ff30e6fc5263cf5286b5 2013-09-01 10:58:42 ....A 1110528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c07452276e5f1aeb9141838ba111082f26d649e367260bcac79e7a53c87abe7 2013-09-01 11:51:26 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c08bb8dc1de589d8d052f1232bfd27dfce6d7cc2832bd1519d72f419d0aa788 2013-09-01 11:55:32 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c0a40bea77a0e8cb4d8b2f8d49bb6f8815c79b51a12d3024dabfa77119e22c7 2013-09-01 11:22:36 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c0b3a2dca3343e917f7d6c83c13b94af429a124e51509a66eac885e5c44550a 2013-09-01 11:35:04 ....A 1105920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c0ea889f37c90e4783ea3e1bb7d09b4efe83f6d131752e72316cce12fd9494c 2013-09-01 11:45:02 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c0f32500623d6ef9be4e494f879c8bfd1d73bfdafca41d32fae1f82e40d84d3 2013-09-01 10:58:50 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c11b25b1248cb3b33f5083e41df3679511e3f11555bfab9a6019e6820c21c23 2013-09-01 10:54:02 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c17f2e7a40a605f11babb060d8c5d6db9af3a52f1b3e05a330dcf25ac48d5ca 2013-09-01 11:40:30 ....A 318976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c19f5e548be7e4406ce7de05473e1f6e04e84f95c3f46b1fe2d56f6692a2ef0 2013-09-01 10:43:10 ....A 2061952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c1a6d66859b410fd7d940bf686dc5b2fb91ea96059824317e9e292ad44f1a14 2013-09-01 11:02:24 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c1b47895b42ac7d85f93f69ce9da327da91f9a87bf1db023478affec6396982 2013-09-01 11:10:40 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c1d129dbd0dcf02b318ebcc7c0ebe3471e39a6a10630e987e9893c7b6b81d94 2013-09-01 11:03:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c1f71e42c3bfea3f2293ee88293b8771012b0b4b50797e51fd49b21c34ae2f3 2013-09-01 11:12:50 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c214f823c241a883f2dc5ee9b9e7c55c8c3f3a2777abf8ffaa76ae11bc3644a 2013-09-01 11:13:46 ....A 53265 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c24d6d84b07e5e2bbc1d3ed2a1ed5e150e206b507310d323bac330844c474a9 2013-09-01 11:12:16 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c254e7ea40461df5eac97074bde432b7fbe6c6a602625312d118cc27508ebf6 2013-09-01 11:04:08 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c2660a473b971e685b3c356f891b81a29f249613a7424d5fa02703ee553b469 2013-09-01 11:23:52 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c27f61892d62d176aa6f5911093b2c04902ab7d7c7512d116a13c859626b2db 2013-09-01 11:14:04 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c29a848eef69fe9db15ea4ca230a7a7045538b6e87b272a97bc2dcd2149252e 2013-09-01 12:02:26 ....A 284160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c2a0d81c0021717ee5a5507f5b8dcf3fcfe991c29cf6d247346cc072f9a61b6 2013-09-01 11:48:50 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c2b3a212226973e44917533659cde6200e3f3899bc99755215921ec509d490a 2013-09-01 10:53:50 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c2b5c517acca87ca06e741bab3f86fa16b6cea83553bebc098c936545019241 2013-09-01 11:19:10 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c2da1e48a25d1af792c8c15d23c25574cb9244975d6402aa12d238797769b46 2013-09-01 11:13:30 ....A 234224 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c32a6c7ee2bca680df4ec7f1f5c637fda5718d0f3d80735a3706391f6faaa30 2013-09-01 10:53:02 ....A 237224 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c3423677d756c612e2c86921ccb326d9894b9c327035e5abeacc48d5c3155fa 2013-09-01 11:54:18 ....A 1291264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c34978d22943f0be3ecf7be727525faf20de6907e5818a76feec303aad2bdb3 2013-09-01 10:57:02 ....A 883200 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c358acc348536399bddf021cda1b0a5d52c170bab704f37031641a9df2b5b75 2013-09-01 11:16:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c36181395831241c636f42f734b025bab4c50f405d016a4f729eddf6a284cd4 2013-09-01 11:18:00 ....A 81452 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c38703fd78d66e3e7a554ee27ed9fbe09e6920693864e0c025e99964337488e 2013-09-01 11:43:22 ....A 348672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c387234e30315fe2de1767d74403fe543a891911d94c706f6521a4cac110005 2013-09-01 11:04:38 ....A 308224 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c3927c25085a12d4f1b2c8ea2685db67dbde90a6053554e306b5decbdd7555f 2013-09-01 11:15:08 ....A 246127 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c3977622c24c7a54b1d0f4a2a1b93b740efa7a674c5b86c2aee7c6f674d3e89 2013-09-01 11:58:16 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c3a13b36c47b0747f8bd0ab6b5f7510b0019f0ec5b5cd5758089aafa5fe930b 2013-09-01 11:43:20 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c3ed42da576aac9ce9bd5ac4ef305e855dc100c8ebcf6dc436ae0431c45fe19 2013-09-01 10:46:34 ....A 392704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c40dc6d635952377c2f90558064350210d175696f97591417160aeffa40b957 2013-09-01 11:21:36 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c41629aadcc7acb83efd856d43b47bee64d82baa339eb8f725aeba0433b695d 2013-09-01 10:44:06 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c421aa728563e0d8cc0eaf0d410a4adf851174dfc350ef597efabb0e3790614 2013-09-01 10:56:46 ....A 250880 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c42db40d6ebc9a320bbbb14782c0b28114365c0b13e30d73758522e7723f0ed 2013-09-01 11:14:10 ....A 20780 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4564844769318bac218402498ba72a9b8cb274c21cdc1fd3413e3b26d3949e 2013-09-01 10:59:24 ....A 2398208 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c49ce0f0377b962064c1268bf7cfebcdcee64c9710032bad1dfd580c22955ba 2013-09-01 10:45:12 ....A 628521 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4a3ad07fd75ef12154e3e2664f990ee7399262c841f720d2860373b66407c9 2013-09-01 11:37:54 ....A 400183 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4b2a746c8d05f48963022e4d21bc9002fa2d01cdf5d0a9f0d64f4f6ec19d99 2013-09-01 11:12:38 ....A 241566 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4c31ee3523ceafd5eb3d058caf7206d53d0d088c3845190a8ffb0d05148e2b 2013-09-01 11:00:20 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4c89cc81c8cff993e39d4b4f4a4a8a10b3ad82219880dde0ff31630409bcdb 2013-09-01 11:00:18 ....A 2554368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4c8e1db2c5014ae9a17617e23c1938163d7dc961c106fb811d6131b6055c52 2013-09-01 11:57:50 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4e34d51be9412fc4edb12bec7634da3294b5c48bfa4519d0e259fddb5b96a1 2013-09-01 11:52:18 ....A 455168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4eab93d81eeccbf3d9ac7552e74c2524c7bd1c36945d0fb10e5e3f0d8c0b78 2013-09-01 11:02:00 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4ee86db514208366a4bf670341d2329de588182b8c5cf971bc09b3572c5e6f 2013-09-01 11:20:46 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c4f3645847f10638320bd1374dc59fbedc6138fb454020760b28c7d4765bef4 2013-09-01 11:28:30 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c502004f4011ebf06f5c811b5e8bf525d27629994903b3ec3fd35e5fdf47ef1 2013-09-01 11:56:46 ....A 179576 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c51778f05946b4f5f8229a3ff2f50e4dc9dc496e55dd0c30b61aff63c8e0254 2013-09-01 11:14:32 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c531a4fecdc316e0c345003fd6c770a75469e16d0a6a34230adb082171358db 2013-09-01 10:40:48 ....A 194141 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c54ab914fc3c23799a87d93f8b78e70bd43e58a55e33abbdf6df4550760fb33 2013-09-01 11:35:32 ....A 499712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c556d548216d60c0e0330670009b7ef8aa26fe4ab17b8a3a54c6c74eeee8d60 2013-09-01 10:59:50 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c55f8b121bbfa6ca99e315cddf89728164cc4593bc4d919863b912c3a642199 2013-09-01 12:09:10 ....A 322560 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c561793c8184eb252058ad382acefa26e239886b16333ce3aa12efa4a059623 2013-09-01 12:14:00 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c56370e55d907e6c1a29e0a49a56ab4ead226f0a8fe56642e325214e62cf863 2013-09-01 12:00:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c5765a5fcf947f4b2eb63a3ec6570fce260f57f0045bcae7ebc8c1fc16321eb 2013-09-01 11:54:40 ....A 23220 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c579f3cdf509b878e2425cbb5debe6ded0e730818a33f9f4675622094f38802 2013-09-01 11:01:26 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c5960366a6ccf8bed3625663899132e75338f70013e2a00aaa37bf3092359fd 2013-09-01 11:16:52 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c5a6e06aca6a7c20bcba1d9f229cf44ebde738ae8a4f568aad4e36d2bd9bc5e 2013-09-01 11:52:40 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c5c73f288e41a9d9117beb666ccf23d818c4fd2ac9edc56ca888782ea5fccd3 2013-09-01 11:12:50 ....A 802816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c5ee92573e5c788076425263d0673d991e8433c26943e8ffb9a380bbed07889 2013-09-01 11:03:04 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c63c302ef4489b885550ecdb9bc83cbcb71c6eab510c785e430e215a7d51473 2013-09-01 12:01:52 ....A 20173 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c640ae5f267140418496206bab93726437684956f65f53661a8d5b9d3046ae4 2013-09-01 10:44:58 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c657ce9b2c5411b4a543eccba93302a31abef741a223003686f130630a64fbb 2013-09-01 11:46:30 ....A 395434 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c657e7982029ce325562062c65b026606e04a775eebab83240db2ce3aa5d8c1 2013-09-01 11:17:28 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c6604ee72f4bdf2faf5e9f297a421a978a2fa651db7bb21252a14b2b8dfcfd8 2013-09-01 11:16:52 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c668a6498e92463ae66c6bd33ebe4b43aeb87572d99e91bd13ad2821d304141 2013-09-01 11:51:22 ....A 167347 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c6717f9e54d4135fb2795b98bb974a026d42042ecb74cdc6c20aaa2b4306a19 2013-09-01 11:42:46 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c697417abb97b817ce53a2f0b982d812f91f6aaacd79ee39186b6c377ef7c52 2013-09-01 12:04:08 ....A 1061376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c6b40bb5dc3a0ab6faae7878a575d8b17a7798abd0c503047b11c00220fc052 2013-09-01 11:10:48 ....A 58892 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c6bece9c6d014dfe3968590a953bd99c91dfd95956d0ffbd6725d2e00435bed 2013-09-01 10:50:10 ....A 20923 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c6d8026ac0a25dfe07c0ac6fec5ff9c4144c7e851a6be0786141e96b5d89eb3 2013-09-01 11:22:00 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c70ca4bae3a15ec49bf944e0342e77e209b5fb654c190331cd48a34c9ddc3ae 2013-09-01 11:27:48 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c71ddd274298e2a05b48acaa278704fdc842b3dcdc941891668161e8cdff50e 2013-09-01 11:18:48 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c721186f292d83dcce0dd2b5a7a7a07a66de85765ccfc1bc7800c346cad730f 2013-09-01 11:57:30 ....A 1542069 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c72f6550fd73f33893737cb17339f3327e38893b28901cf39cd3681c000f466 2013-09-01 10:50:30 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c73abb155ed61d338be39ab95cc41f886373dbe591ac06c6f2bade1757d09d1 2013-09-01 11:06:00 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c7470a01d4e6f3cf9a23f05319fdb0edbf76a8d36d7d914320d77d6a95ced56 2013-09-01 11:15:48 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c76a4f0bdfd04e8256189e3c6823834b47a118700dae359b0ca0386a81c6de7 2013-09-01 11:02:52 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c784191a17b4a9af9999671f6ebf117cbfdec2bacd7e4e6c2c9a0c730fbe33a 2013-09-01 11:09:32 ....A 662016 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c78e0aff610a81a48a06f21f393f0e6d2f56e050214a20fc98544abf4fe0fdf 2013-09-01 11:00:42 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c793c832ba400d65eb623adad29d159af90ae00ca765aec43e36f36bf778c33 2013-09-01 11:45:56 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c799ba2679cf18553992a0b6beaacabad91482e0ac292df2d3db67cc4ae9bee 2013-09-01 11:50:30 ....A 296912 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c7a304302e938c0d0da775b45759a6b4ea42c9b4bd7ae8835f9b4b2a60de6eb 2013-09-01 11:33:44 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c7b36b02e6baef7c4d8f62f4b8c7c016e6db3347a6dbf67b5ccd4cbaa4178f7 2013-09-01 11:45:30 ....A 1466596 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c7c716ec5a246578e01dd210dfe019bcd6debeb5125e0128e23b964012f8694 2013-09-01 11:27:44 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c7d4ab3c4baabdbe399468d2d5bb958b03886f1a6498e85c00692a6ac4bbb30 2013-09-01 10:45:54 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c7e6fb438cfdb48917c9aeefe0b0559c6c39e690bc78f52c39ed78f695f5d61 2013-09-01 11:02:24 ....A 14707000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c8151ab6361658a34ea185988d6e47226764bf0d674c9984c352a8dcab97978 2013-09-01 10:42:14 ....A 758548 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c817d27d8106ff7a8abadb6f047f4dd97a173a92acf13f25ff6b234cc82e4b4 2013-09-01 11:53:00 ....A 931456 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c83c0eedf7c567206823d447a4b5714b57389a7c0038134e98791b487ba6f26 2013-09-01 10:42:48 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c84091c9fe675041b6c6ae8d8daa6e3f240af71f8bd8686ec4281a0d37fe0b4 2013-09-01 11:13:46 ....A 363008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c866dc42f723e1b51adeccb04f7eadd6f0eceb7f99bd125460138a40fffd832 2013-09-01 11:01:54 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c86e8e824f85ad9387a3b3692c9c3a092600e022810dba24f83dec3360a7e4b 2013-09-01 11:36:52 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c874ed6f80475edc9d2b959cea7a550d4ae34f36e1015abf7e993d51d468190 2013-09-01 11:06:40 ....A 2556725 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c87603d738d7ace94663ffedb28b9f189f670ab61f8393a9a6e92bebe0ab4bd 2013-09-01 11:17:46 ....A 4619801 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c877bf9275964910e9705838b2400084031c16194aaba4e1320d1c9e355a4f6 2013-09-01 11:17:44 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c87e314bf0b076021b9293c59c6a8507e8c7bd1fc8164bd7e3d7f717f40254c 2013-09-01 11:03:34 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c89b1b2d47f5113e24cc55cd61085e5993d627159f6d672e9bb6f5ef63e57fe 2013-09-01 10:49:48 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c8d23857193ab487156de2ddd559546f84848b880b169bd73232fa27f7b5cb8 2013-09-01 12:12:22 ....A 1558129 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c8f77817ae1b07bef22b6d3787611ed316371fd81a35cafb9966a607152fcac 2013-09-01 10:42:50 ....A 156018 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c91b496645f8af75f552401df5e47cd11ea429110af75cf1897bc7dbf2ea982 2013-09-01 11:54:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c96303dbb35a3d82093f297246d825fac59808585d4fd38153bacb99e3e8788 2013-09-01 11:18:58 ....A 142336 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c96bd72e591465c5a31944982ba1e3e9aed62394065bff1237a2fd05949050a 2013-09-01 11:14:12 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c96d3129273759085a5c869f836c050735891704a9a6553a46fd3780c809aaf 2013-09-01 11:44:20 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c96f5081c0d993ac157e5336cd627ff3aa809891a4b82c020210a7d4ba55824 2013-09-01 12:07:38 ....A 427400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c97492eb2e812db466ca74f2e4a2422c99138e4c887f50ff6044284aaa44cb4 2013-09-01 10:58:52 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c984ec5af712e424c2bd3bbb679975b592c3e810b42ea435af0be0f7649735e 2013-09-01 11:53:04 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c9ac59fff6fc6f55b55c4db237a03daecf8f7c0a2f051eee3737208b5084113 2013-09-01 11:35:38 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c9bd69c91260ca31f26833a8ddb65764dbeb85f456460deffcb2e7784731d9b 2013-09-01 10:45:14 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c9c0c8c84212a1a2115b932540a202b19ca285eede39bb8d3539c6d62c3942a 2013-09-01 10:42:18 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0c9c1f3c64ada252b523edb007af28014f0d3c1380393eaafe274a8f845bfbd9 2013-09-01 11:59:52 ....A 18816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ca0578fd7b79fa541a37c519f0e2b9298db2a03d98134ec7012245071ec9dc4 2013-09-01 11:48:26 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ca2cda1b7aa29ad154a6acd6b32b8ad4d3629e47d63e52e7c8b0585213ff819 2013-09-01 11:03:24 ....A 658048 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ca32b80abd2a7d8923321e763ddf3a3cb7abda5c13e092e34ac8325817bbf2b 2013-09-01 11:10:56 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ca7628b095593586ac4bb31e2aa5ee2df94ac208a71137548638ff8d501da62 2013-09-01 12:14:30 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ca7cec9a191635aa2f4aa5835d6ed84f5f29c5d86761c7733587b8bcccf80e5 2013-09-01 10:43:10 ....A 255869 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ca94d322a240421f3c1b3d79b2d68dd2147dd686a19db9d702d24f3212932fe 2013-09-01 11:02:36 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cab8ac9c88bf5ca0eb20dbc3bff36b2cf7150eb3a270a85ec03aab12c058527 2013-09-01 11:15:08 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cabac5d151c458adbde2e948d9341d9bcc2176e71129a868b34c82291090a10 2013-09-01 11:15:50 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cac2b982cd4a5e20faea9dbfd4e6fb4d025bcf6a5a4eb44d081208528173bb6 2013-09-01 10:56:46 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cac40e0a487e60eae5f2a11a69e2e6d2a39ac77a39a1002e2cca7bd2a2f4a7e 2013-09-01 10:48:18 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cac6d494b7aa32816e72273d64db950b69040bf4594463d9798caa1cde18b88 2013-09-01 12:00:36 ....A 103436 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cad42e9c6f801d2f4dc7b6e7755b2fe70949db0f2636f420634b11f02f97b48 2013-09-01 11:38:02 ....A 880640 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cad71aebbb5187c0fd425ee45efaccbc7ca1174135b30bcf15c8b70a3f778b3 2013-09-01 10:47:08 ....A 403267 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cad74c65ee5b01192040908cfb869ee6017c19745f126a257dc2f9615dfeef5 2013-09-01 12:14:16 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cae2984742c146891715aae078143b182bca831732d2db812f056e1ddcb2f68 2013-09-01 10:51:48 ....A 227328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0caeafa05784a9ccd24c7c2d3e22295ea6b0a067907631dd197c847efcc8b358 2013-09-01 12:03:58 ....A 80886 Virusshare.00092/HEUR-Trojan.Win32.Generic-0caf9136965ab0e3550268973a727d933fc9af1533aba88724178b7e8286ee0a 2013-09-01 11:18:52 ....A 302032 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cafd04e20a7fc9a03d90e7840e1a4d2b1f94fbe13e5403f3e39454e98f93461 2013-09-01 10:51:42 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cb0342ab4ec87b4aa81c02a6781260ec6b7a5f993da6783ed400bae57c9e689 2013-09-01 10:44:22 ....A 1751136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cb0cdcd09a6c2c764f4214fee0b291656a59a673b4816058320220c153d2811 2013-09-01 12:10:36 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cb3f9b1dc8db78b099380e0524a9cbf548cbc06179551d054accbb4a43e6dc8 2013-09-01 11:18:50 ....A 564736 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cb569b323b612271cb6a4ae20750b8fb1224092c373224aee62ba051f2ceb8d 2013-09-01 10:55:06 ....A 1212416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cb748691480bf05acce700308c3bfe3303c5c6c601f84e81b87478e7348aa71 2013-09-01 10:42:40 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cb8fc5fb32c3f8197317cc589d95186004f97cfe6b1a50f701e1f086556f906 2013-09-01 11:33:18 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cb998b80bc7793186e9de186e53c041907fe325293256a7cf0b6b0301964fe9 2013-09-01 11:52:10 ....A 106416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cba728f3f3b9af1bbebbf95614e9e0fb3548d56ebb47c992061cd60771910f1 2013-09-01 11:31:48 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cbdd851e56c2427d3bd047db3bf53550eb5ff207462205ea5484513d40b1ac3 2013-09-01 11:02:56 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cbe8d1f618b2f5bc037e7101438e516f0f0da8c064d9a41f60bb2c459554b00 2013-09-01 11:10:32 ....A 63524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cbe91fc32e723e2b6a5a3116ab971e331dcd3b5eb5527de9a5d62e04f5a207d 2013-09-01 11:13:22 ....A 291127 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cbe9587e85cb29fc54444ff914243add142e51265166050b428165ee45c66aa 2013-09-01 11:14:58 ....A 43060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cbe9637e5361ecf74a8288292a1d4a5d7144391f87d9fce80a5d9820911f465 2013-09-01 11:05:52 ....A 501760 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cbf423f0fbf19dd28262a4b7ee35ffd780634db34324b1f524a75648f198192 2013-09-01 10:58:26 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cc126acc2c77cd9b6802ad750cea64e5e091b1d8ccecc7d27553f7fb6fa4393 2013-09-01 11:52:06 ....A 91648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cc3627b6f0d0938d139616848d2c62fd9ca1737430ac173b85f0f17256aa7b1 2013-09-01 10:54:38 ....A 352820 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cc587240289786dce4a62016f8bab1990c5b746728b2595e76cc7b531ab0888 2013-09-01 11:10:54 ....A 23699 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cc5b2f4dd4934a55288cb5c0f2351fe262760759b7b7102d747d37becb460f7 2013-09-01 11:19:00 ....A 410847 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ccbf1fdfadf074af925166e86ac4d181eeab6aef428e590275f6eaf2a85c35f 2013-09-01 11:40:20 ....A 14823 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ccda2c391012c7ce6a4b73a339e75c61f732ba93c67b21d167c9ee7cf39f57b 2013-09-01 11:12:28 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cce97e660dac17e0380f79752e1fb1d485347d0403ad17c885da8c1a586b7b7 2013-09-01 11:25:20 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cd0248ca934a7a2040fa2944cf9f1604bdaf10661f5096246da92e3bd508dd5 2013-09-01 11:11:46 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cd07736d5c441e1050f58e1654f6f09eb81167ecf196d947a36b02652df336e 2013-09-01 11:02:20 ....A 441849 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cd0978907b162e8668695a741c8b1b2bc70d0cc9628907e640abde5148ac006 2013-09-01 12:15:08 ....A 83524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cd3bf6cbeb80208710d49f73799466206e9035cb6ddd951aeefb04a43420d1c 2013-09-01 10:52:52 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cd3f3a208a297775efdbf2c6d0cdbc7f137aaba7952e829d90e82de3f85ae90 2013-09-01 11:17:00 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cd4d1e5ef7c9ecc64bfa5ba31dbfd9519da142534e0e0f80235ac6ce5b701a1 2013-09-01 11:00:28 ....A 112987 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cd62ee03f05f17363c6c5cbe263ee2485d33a496345acf632245a914fdab234 2013-09-01 11:45:54 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cd9e8da9d812556488ac09f00c17739deb3ab3778b9564f1937de8195530f9e 2013-09-01 11:43:58 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cda809ad655b48e56d3299efac43d990431014ea6d1505f4e9fb53bfb1cc44d 2013-09-01 11:38:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cdd941ac4cd9b6681d7768619ae270fc19d451aaf576f3a700bc764df2b1bc0 2013-09-01 11:09:18 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cde026b767baa682162100481e2df6479ca241f9665f5d1e7aad03982b1b425 2013-09-01 11:18:32 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce0a36ac53d665d0de820bf7c0b79816515f6b32233fb1aa3322018f1f9a824 2013-09-01 10:44:42 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce16d409551280799efb373a81a34a08b9e1caba88c465ba89160c5453cd0c7 2013-09-01 11:15:44 ....A 834560 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce1a9ed00e495b4276762a92c7a016d12a272f51805a4281fd0d61d4d9df8a0 2013-09-01 11:12:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce2e78e06380c29cda06b79c7a5e46a5684cb338c29b60a9830de21d9bbedb5 2013-09-01 11:34:16 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce32e188a01d3fd3dbf4b7a9d783fe75c98e0be43e9ba8f5d0e73cad73969d2 2013-09-01 12:11:26 ....A 3408896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce53fefa18d5b59a4de14f095edc0c76243fa78a805b026fc3a14af16c3bd66 2013-09-01 12:09:48 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce6ecb0debdbbb5d871fb5f32550fae1da2a4453aea97674d28c8db20152b09 2013-09-01 11:30:22 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce720f31f8dc5746208eb29d1c4292bdb9b083db4d0f997ec2f98b74ed3e529 2013-09-01 11:38:16 ....A 12029 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce73d0195b4c3d0d3b033e42a2cc6fe2985b1f79d16bfdc42aae6e17f204dc4 2013-09-01 11:42:48 ....A 6490768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce798af6bdf0733d70a487d0e58c5b31dba1bf19affcefcccf0faa0a8d37e97 2013-09-01 11:59:18 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ce8d11afc2caabee7fad3a03366ceb3b35a2fc1e59a482f6d09d2c317f1a98e 2013-09-01 10:45:14 ....A 230400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cea4fecdb6f62218383757e72a60c481dc247ac25787dbe59fbde87c67cfd30 2013-09-01 10:55:28 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cea6892676c4a5448ae56fc398d9f1424deac4ac0d6304634dcf2752f297085 2013-09-01 11:34:34 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ceac132924e371f92e4148c0104d0a0de54b97775a5c6a1ff4844bcb33dfed9 2013-09-01 11:14:48 ....A 632322 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ceb1bb0f4b9f7282d0b0a9953d2b0c9b4382033717ed4073c1d0b7ae479b587 2013-09-01 11:14:48 ....A 189440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cec0be9464ef076bc1dceedc1b001715faa8527049f603ab5e9c1b4eb0426b3 2013-09-01 10:50:12 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cec6a1a0250138118f85ab68c9b911053371aebb0abbf71404748b263ae9aa7 2013-09-01 11:16:06 ....A 708616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cee81616ef763e0a6daac5bb81f2c4bf3ae8d091cfeb83918e28ee71a565a58 2013-09-01 10:56:38 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ceefce1ce2f772bf2d68929b906b229ddc21c160c64d18fd36b30c1e682f803 2013-09-01 11:13:10 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cf117b825c7f6628d1da8ad36e65b2ce1869dcc76b653c6223d71d169cd5d39 2013-09-01 10:53:04 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cf13e8d7e4818520d384f8affbe2b6ac02d1e80bbcf06c56df755236eed2c3b 2013-09-01 12:14:24 ....A 319531 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cf2b048009f18a93132f4bcdc1188f09454ca35db0a8f5b80b0aa733210d3ab 2013-09-01 11:36:00 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cf4df8dff3159116536f23e4924f763ece05e13709c871dcff0ae6c3c87b489 2013-09-01 11:06:44 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cf5499f131b36797fe29f53574cd92940ba84d5603d9a5a76c4c2f1cc1b1d9b 2013-09-01 11:59:52 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cf6afe83311c14d7067c3424dd5df379e634e7520bf5beb3fa219eb8e8e496d 2013-09-01 11:33:02 ....A 9196239 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cfc0c45091e91043cf0976f198a7c8bebefb767a3608f0120756702b78b6057 2013-09-01 10:49:54 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cfc82ad48a6318c40219bc994a3c5f1db976eec812c225e1419233d61153578 2013-09-01 11:44:22 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cfcc15d804920689f7cfa87d755bfe5e65eba4c5b4f1f15c043469c735ac904 2013-09-01 11:24:46 ....A 522240 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cfe8a55693de02d7fd795f9a8fc9a6a9e0267b0ac88c6451a38984dc870e189 2013-09-01 10:47:34 ....A 643072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0cfef2253be89302d830b4996de1251c8de2c30c8d6c5e17529f63bec3e05c4f 2013-09-01 10:53:58 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d028931e9b9d859836b8e9f2aab806a6daa95850a1720328cbac6f290cd1001 2013-09-01 11:56:00 ....A 367104 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d028c5c4ea655b600f0ec7d19ef4a40d80b27129604a1e6125fddd79c535420 2013-09-01 11:11:48 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d032d1b4d4d24c9e13c3d74ce6426e1f7f582a067843f748caa5cc939369742 2013-09-01 10:45:46 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d051062c47d1014ae169984c8890bd54ebcc08e26484e161650a87eba3a22b7 2013-09-01 11:07:12 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d065e0fbd958e438583fdbbb748502b5ff227bc0f70d63d5703ff643dc42254 2013-09-01 11:12:36 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d070eaaa74eeadd460ecb0aae7853f5470d23596b7d754f58e473550250a214 2013-09-01 11:37:08 ....A 830976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d079bb07c67fa83a567a79a3450ec8c97d2a991e891e0045993632c60eb1851 2013-09-01 10:55:16 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d0971fe4f771b6998fb25ba4348b0cb60bf16fe18061f9ef96eb5c92da249c9 2013-09-01 12:09:58 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d0b61d96300ecaa774e4417c5d2d218c44ac15f0f3c98d4d1de515646a68c08 2013-09-01 10:47:46 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d0c080168f5e51ca4a583483568f49f9bf1d6e9005041c25abaa88ba885446d 2013-09-01 12:10:30 ....A 208928 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d0cac8a3a3fd1833b368168e5c6877aded00bd97827d41b814acc7e874ddd8a 2013-09-01 11:19:44 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d0d1d8d2eadc40989ffac091fae61f998708ecc0bb2bae53294438a7722576d 2013-09-01 11:29:54 ....A 9760530 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d0d447d0ddce3f484d9aa7334a64bc73e3e8659a97df240a5a49ab079826bb9 2013-09-01 12:01:54 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d0de749f5018a724b17c4036906e7f1eca5166b0794da832f09240fee8cfae0 2013-09-01 11:11:08 ....A 542531 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d0fae883a3eb0241770b1bbefc67e0e3a582485a46e5f332d8660dd9816f4e1 2013-09-01 10:57:12 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d12adebd17950e81e6321818d3b9ecc0e8cc98c178687c72a835e080fa66381 2013-09-01 11:14:36 ....A 1072640 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d145bd759270eb8aed22aa10d6814723bf2d25a49317278b49ba40a2a1fd93c 2013-09-01 11:57:58 ....A 1414272 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d15af7b268429451c5eb613edc1efa5346bc93d0e93f9643485e658216bf0fd 2013-09-01 10:44:32 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d15e7af751590316e561c3205e0694ce4cfa2675ed1ff53cf7b2a2497674379 2013-09-01 11:18:56 ....A 6960 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d1772c892697e3b24f9740d665ee49118978ab76002f9b68cf33951c2797e33 2013-09-01 10:48:22 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d17a7b9eede639cd083ad1bb24fcac275ae4616071255735ce8b6270c26d765 2013-09-01 11:35:02 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d180febe54e049a97c372e55ff619e583647079a51b5038548c1880fa05fda7 2013-09-01 11:30:54 ....A 231059 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d191cdac5fe892a207e2657724e8532a2b9603d5d58c78fc064d5eeb4189cb0 2013-09-01 11:44:48 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d19c56fb94c89880877b0051b4d3e8cb93d75e1c2d6dad77df5a5a2ba2a8522 2013-09-01 11:33:32 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d1a2c9f2f1be55567db0d5a868674e39dc41b9bf47c7c4f42409e1be53c99bd 2013-09-01 11:47:42 ....A 99878 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d1a6512e3bdd80dff231820d5b5c198029636fd2c006907591da713989cf7f2 2013-09-01 11:45:08 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d1ac679c600cf6f40c1d92aca42a6ad6f894f055c5ed8ed39c52a7a57e887b3 2013-09-01 12:13:44 ....A 130397 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d21e4a9fd5740d1e027ad2d44c41f4fad5a321ac9e0c6f8fcbca29834da3803 2013-09-01 11:35:32 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d221e0e7acd0ed013c5ffbc50bc7f6a100e6dd33f62373811a6b7451077770d 2013-09-01 11:21:32 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d2331090f91f0990eab1df71d92c0e0723ef8f07789404c41ce659f1cbaa7fb 2013-09-01 11:43:40 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d234bb3b6270801b2b403d5e3b48d816a73e48e6dcdf6255e70e807f3b1b68d 2013-09-01 12:08:42 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d23ea93e1b7ad9d7c7cf9f248b495fcade8598e7cbaf2896361ecc8ebc3bbe7 2013-09-01 12:08:20 ....A 111472 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d279e29eaab11011522d7d8e52bd40b487ffbd9acc4ff5195ee31a5baff7a88 2013-09-01 11:19:36 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d27be296f124630cd41706d9a6dc423bfa06be767646294f983bfc7feafff89 2013-09-01 11:25:28 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d2b445ca6764b5a1de7c6d3becbaf1c45b7643a881545eac04f58aa58bf386b 2013-09-01 11:01:42 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d2e298c8fdafb5ecd7b661aba38245ad0017c59bb7a84909c09466d00710f5e 2013-09-01 10:57:06 ....A 74060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d2fb8ef6b3e0ca9f3f5c2ac7206469826dfe5d7a25c83a9316a6a66fd22c71d 2013-09-01 10:51:36 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d2fc464e5b9719ee2d711bab2dbf4118c5cd0fb2adf9831f0c4eaca44885ef3 2013-09-01 11:18:14 ....A 630784 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d32d6976bc6e62095e609f5f1f8d5d8d47f3ccebecb293830fd901d34ac72f5 2013-09-01 11:22:32 ....A 703983 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d330b08e159a2a90995d7325034ba74a05ec25848f76f20e0eaa9ae8cf41f1a 2013-09-01 11:53:48 ....A 10223616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d33198ffe9471756511a1f7ffbf2ea8a43d6e5b63cc35e2133b32e60353e424 2013-09-01 11:47:46 ....A 119552 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d34318fda2939cdf4f425f7ba547104b080d7f87481e228e8c96b9b3fad417e 2013-09-01 12:04:04 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d34fa738d5a02c47f36cd1985edc2631befbf44154b0bc7bdc5574b26c4060b 2013-09-01 11:39:40 ....A 770560 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d3612f39193e09738506b25c9d08ff4cbab480c7fee46b1434f551511fb713d 2013-09-01 11:52:08 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d392d2cd6fc51befe27328e80df15a8c1f7bbdfe99ce3ef0941663c3f29ce38 2013-09-01 11:15:40 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d39646e8a6e89be235427f8804fe98391971263f41ee23782d4348a98146a27 2013-09-01 11:41:32 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d3b26e2222ea5957efdedf33ebb2be8143f9b75e2bd48ce13c552d0c9ae36ae 2013-09-01 11:13:18 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d3ca6dc6e91b33a531f036b356c0d82510d0cab077cf5ce3fdc45bceedb150e 2013-09-01 12:04:00 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d3deaeb71ac3ce2296e0efa3031912f0b8e615be82ef3e7df28d7ebb1b0741c 2013-09-01 11:24:38 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d3eb649a7c1941d8aa0e1c0012ae38849412f56660b7f59b2f322116babd2f4 2013-09-01 11:32:10 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d42d2650ecaf6e92e76878b30f615da43f99542660322b00d4ee5b8b486518d 2013-09-01 11:12:38 ....A 267264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d42ed210c4187a9250323be3511a0890939a198a7df08e25e0d0d6d4efb5739 2013-09-01 11:25:26 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d44086237be68e29bb03320ab329e3f9f2fe9883c67fedd58a78ba72f79713c 2013-09-01 11:24:58 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d444339e462d5d6ac5ee31816ecb50f286050814df28ab10e227d6cbf66c264 2013-09-01 11:34:26 ....A 325632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d45096e875607e7b1a381593705cb741ec3741d4bc59ff6f1c6049d59df18a7 2013-09-01 12:13:10 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d4542d113628eaa2d97275a9921ee6094fd6092e749836f85780a40fb02dc4f 2013-09-01 11:37:52 ....A 926720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d456d89dceb5113ba1a748c777bc184153feb6ca2e7e4de82b97f1df6819ac1 2013-09-01 11:32:08 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d461030cda60f6e2a66c4cabd28641ed2b2f1fe0229b1d7a38331e8de80ec8f 2013-09-01 10:41:12 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d47d7763f93c6bc372a3ed1c070a7fa4b8f3ac9897b6f78986b70f011961de0 2013-09-01 10:42:32 ....A 409600 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d48ac5e57b78d9d3e125083e756540f6307f562f9e341904ae87c03c9ffa468 2013-09-01 12:14:16 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d48d0e8a76782b8f1e32ca63101aafc19a44005ba62cdcdbdbc9aa9cf27d0a6 2013-09-01 11:18:32 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d4bd7ccc34bf202ed27965276845633e562841a6967802f747d0ffa26381563 2013-09-01 11:56:06 ....A 745472 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d4cc5fde07666ca944fdea096ffaf3dc8eb01d7da720b19b1c0713527755284 2013-09-01 11:43:40 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d4f561244da5012214f18d16b4287e9f69e0099ce93db337c264aff1b61c979 2013-09-01 11:15:32 ....A 300032 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d4f5cc3cd96144f33a9af5f2b551193cd6495733267cd73c24f464611b8aabb 2013-09-01 12:15:24 ....A 1072640 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d4fe18982ea39ff1e499cf8f5d670e85228b983c532618ca231eed9ff3258d6 2013-09-01 11:10:28 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d512aca7b65bf839e4be844373eda306482c81fd4c11809c0d72528dd24233e 2013-09-01 11:55:58 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d516e0982178bb80d8e1f16d04cdb4823467fa590f703f01a716f5d7e1c7a14 2013-09-01 10:47:10 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d544db88ed6d607c0a866b8c9ded0ffd3d864c779ae9868c7230dd0988038ec 2013-09-01 11:37:46 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d54bccd883e2011b6b59bc04dc8e8d67930be7284be7dd65925f9e5cf5ea5d5 2013-09-01 11:59:52 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d5504230384cf0dd091e18d997a9c098d282bac8cb64bf869943fa96d907428 2013-09-01 11:44:50 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d5666f79eca9550ba86200301f3c84b3c7942ab4233cf3bbe57f1de1e8960b7 2013-09-01 11:48:20 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d5b701eee41480aa0898554c0b941eb1181164a9aa272f6177449c569031264 2013-09-01 12:07:46 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d6514ecd834b6ded75d8874d7854e7cddeb91e72d06b1a5fc2a25a082493787 2013-09-01 11:53:38 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d6622a4a2aeff0e68cd10a30c627c550e73f4921da2bb72147416ad5fcb012b 2013-09-01 11:51:04 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d67dadf43f93093ca279bbe127c67b225410c025b9f94c037fbdb588b900aa4 2013-09-01 11:15:24 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d6a31afaf600200f5220890440e564540d4fe4f322a60f1c6aed2cf30281843 2013-09-01 11:33:34 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d6ca0f0de0a9bdb3c660e8e0c4f57aab776fa7005a884a04b7db9e8fab7248e 2013-09-01 11:30:52 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d6cfacca7349d3852025c3719950f1434007c7811a91bd80b7496790d4ac83b 2013-09-01 11:07:50 ....A 846848 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d6dab8770e647a4842742299eeb42c6339dbcc4885985f675afcd9aa566db38 2013-09-01 12:11:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d6e4529ea47128e105a605e091b78069784933d78b01313fffde25b408bac17 2013-09-01 12:04:36 ....A 964736 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d6e7a41f319049aeef3cd54c1545751df2cb92405585e0b512ff4ea5365e642 2013-09-01 12:08:30 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d740794ced08cc55e4cb3812d6670f4a7f227e70959e7c52d9308fa2a24eff8 2013-09-01 11:08:04 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d797b295e6f486fb78d5af202bc5bc7430670892ab99df3d4d6b22f32d40b63 2013-09-01 11:35:58 ....A 106678 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d79a70a25832bbea25f0bb2ac61b93856e1543466607c5b7ff207922a32f481 2013-09-01 11:29:32 ....A 40977 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d79ec17a4f10b958a0953d22f2804f1768309176c639fa89a6b21326246b26a 2013-09-01 12:00:46 ....A 426496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d7b13bcde4892bc5beaa5edf522065ec8f874051ec5c40c2615873f0d1893ca 2013-09-01 11:42:16 ....A 424448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d7bb8ce10f70c2495ed2e4ee360ba5859869f86b57a539de4df30cde17bffcb 2013-09-01 11:41:20 ....A 435229 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d7bd621b3aee6e65d3a29b645505587430b168a21927608cf2e897882b0a3f7 2013-09-01 11:58:44 ....A 49157 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d7ea50cd5903c82369ac822618bc79988af2275ffe30a8ea665bfe8bd917288 2013-09-01 11:41:38 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d7f0d0f61966be46925b0633be7d89df558fd9974549a968c1e77fadb5ffa67 2013-09-01 11:19:34 ....A 30530 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d804c9578e1dd10f20efe99cf5240cea16147d342b7b189738b3dc0e55d58d8 2013-09-01 11:23:38 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d80ce88cad6b030afebb5a4172760cc08b1e7db02aa5db09f50a7b07eca6ae0 2013-09-01 11:56:44 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d80edaacf92b01d98ac97b084e2c874bfb59152df73cc740712a76b6c938637 2013-09-01 11:11:20 ....A 498688 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d812a73e921eb2143cf02546fd415c899f853e8e6bfb0736adffb07159e67d4 2013-09-01 10:51:20 ....A 72980 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d8188b00880dbf6c3f97e96666898a400cdae1ffe88e3167e3db77eeab4fae0 2013-09-01 11:16:06 ....A 1526896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d8193d66265463225e2039cd0f2665033b16d0a6c9ed552364bc317fc9cb28d 2013-09-01 11:43:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d84f6098d233e05f0522089fd5edf55da2e82553f8e7eb974d8f76534c6cb5f 2013-09-01 11:40:12 ....A 353792 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d85094ceebf45f6693fe453f5eb57996d5902521e9feb57f34945571c36e993 2013-09-01 11:18:36 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d86e36810786f317108d18663c8d743f2d2778f4f0ce410c1ee2281742072df 2013-09-01 11:25:06 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d870fdcd3233b6fcd118e1350aba9f468b1dcf376c95828fdb73a1e7a6ee73f 2013-09-01 10:53:46 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d87cc5bb0b1dd09f0efc898bbbf8563d419b1e7fb8dceffc36ae217fcde1f15 2013-09-01 10:50:58 ....A 352768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d88162348eb4acb682ad3cdef75f6f1c0c5c9cf761dcf37f4022bc46fcef31e 2013-09-01 11:41:16 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d888ca709d6752b7d271699108d86f7c7afcd10ae300efa0afed6b225ca58fa 2013-09-01 11:53:36 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d892f22ec3494cb70dba621c4e8669781dc15251f2319871ab6ea56a4c139cc 2013-09-01 12:04:36 ....A 1040512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d8934d344c263e5ad3b7499e623a29a501e45fa4459b8e0f81c99b40d9db399 2013-09-01 11:48:36 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d8b5508419d30458697a483ea010a436277a33604ae9806f72b68b1997521e2 2013-09-01 10:51:38 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d8b74b4c49fd068583a1ea6565b98e9f2b6bfd164cf4402b7aba1c7549f7c71 2013-09-01 11:15:50 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d8cb12fff9920382a2f1f8f3f4ded5898393cbd9bce84163f40f01226d402fc 2013-09-01 10:51:14 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d8e64e0e68414b4b3c0636877b990067acfe8e8fba3c037dad595eaf21edd86 2013-09-01 11:40:02 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d8e651d401aa960440dd9c7358a160a2bb5eeaa297ae9c717a944fafc4564b0 2013-09-01 11:18:10 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d91b078d7c802b0b443569ad54c0ab732af5c5b622e7baa982ab0ba5b6a567b 2013-09-01 10:46:02 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d9455e6cc59cb9fcf6ec8e3143b4dd8accd3549341c9748d0bfccb5a8f4f30c 2013-09-01 10:56:14 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d94ce98b84b72abb85f1b5be01d99edc8ae98a0ca3da3ffecbd74361c9cad7d 2013-09-01 10:44:16 ....A 164096 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d99a1429113ca2770540fd588c9cba27b47b81de8cce7030417725217d80178 2013-09-01 10:48:16 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d9a47610d4edfae53b06cdbcf91fc4a805428b01c47cfe4b299dfc13cdaf90d 2013-09-01 11:34:18 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d9c259c43c9de88edeaa63ba3625541a0d2268897a59f772f86ca9fa6df7a4c 2013-09-01 11:26:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d9d45ab3ba36c9962ca6bab8a7e8e024696218cb85164c8c45264b96f9a780e 2013-09-01 12:10:16 ....A 11252577 Virusshare.00092/HEUR-Trojan.Win32.Generic-0d9f4c996c096e11b4107fcb66d70ad13039bf5494ead3c4949d4c84041f3e6b 2013-09-01 11:12:08 ....A 193400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0da5c027032cb8d07c03f3038883ae111098793bd4396f4b435819f6b289071a 2013-09-01 11:34:44 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0da647dd264d5dd6d2e21b66838a97a9665669b71bfcc1e77e64906257ccbd19 2013-09-01 10:53:58 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-0da704199f52f9ce94804f5972e1b30d7f0cd9ba2152014db344bbce2da75732 2013-09-01 11:39:46 ....A 1083040 Virusshare.00092/HEUR-Trojan.Win32.Generic-0da79959d9eda7cb207874b24f70612784d377741c6f72ad913a4841b01987b6 2013-09-01 11:12:24 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0da7e406617eb1132d9089a57826e239bd795137882cbad81a37230d209f22ef 2013-09-01 12:01:58 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-0da919b4811d464428dea69d09c245a8f7c49906c1312996c49bfc6d532ec6f9 2013-09-01 11:54:56 ....A 149006 Virusshare.00092/HEUR-Trojan.Win32.Generic-0da91c57da9cf78d533b361f49811e04911fbad318cf5383c3208479a7f519c4 2013-09-01 11:49:12 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-0daa0d5f16c4f5283cca5ca7af661e757e23a01167b26bde970ffe902f5e5ce1 2013-09-01 12:15:08 ....A 53524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dac7a713f470647cfd6c4de1ad31e5db95faae64c7a722bf54ac7219e71cfdb 2013-09-01 12:15:32 ....A 323978 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dacfce29e92dac3fafae76982d6e833c9bbd8a0877865051bac92bd232316ca 2013-09-01 11:26:10 ....A 270848 Virusshare.00092/HEUR-Trojan.Win32.Generic-0db1fcb4d393fe9d15b865ee68f5d7fe47353649cd68c5ba5f4194747fcba54d 2013-09-01 11:15:32 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0db44fd04ae8f2d74dc0641edcbd693c9cd5ca764eb5a7a0baa1bf5209db9996 2013-09-01 11:49:54 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-0db56448c34e24a7d943596e7b83870d1c1adcee47702840a00e1d0025550f67 2013-09-01 10:51:34 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0db62db89ea516a5ab619071b04f94464504818c098349b5d65c8bcc4770d34b 2013-09-01 12:00:10 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0db830c2c61e7dc81354f8d802c36a47ff705e8018b691982846e48ab18c1c37 2013-09-01 12:13:26 ....A 53644 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dba20cae009f3dfa5f4b2dae0cb3d27d622070af7611f883a3fb399ace09524 2013-09-01 11:22:12 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dbb0787307a218ed91e88e8f2d55744b0f8b8e8ddecaaac3e301a1400c5e45a 2013-09-01 10:52:04 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dbb9f587d3ba5dd6a0aa333d20297946a67070c85ecf9919640aeaf935f0172 2013-09-01 11:55:22 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dbe6e381002a388c1740f305928a1c84d0713611260c634e75ae3f25154260c 2013-09-01 11:46:38 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dbed7d0f992f07042d0b568c95ceafc7df959b81d4f27a46407a11546987b11 2013-09-01 11:26:34 ....A 40977 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dbf40f062d0af72461cbd64c6b644380113992d128fb1f40e871395b25f0a54 2013-09-01 11:17:16 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dbf8ffdb638308ec3a8f564c68b4df7d5ac9aed25ed0422e9a1dae4848c26d7 2013-09-01 11:19:14 ....A 638464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dc3afb8af8c418ebc56706a856ebc5758959b6752cbd8880134a6021ffd76b2 2013-09-01 12:12:48 ....A 166787 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dc40348341e3def2cb9232fc7a80207841398d4dd8927d6aefa709f5391b020 2013-09-01 10:49:58 ....A 80705 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dc716beba0e4b87a76113de463ef54feb4197bb30bb05441eace62b127b16d1 2013-09-01 10:52:56 ....A 837943 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dc8c81da6424f3e03ed5f9e6b9ebb9e20faa4d1f1ca3089a159b5bf98df46ef 2013-09-01 10:43:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dca94452b5eb68ad65d4182018ebba4f18172aeb49444f19e2088519f7b5288 2013-09-01 12:03:30 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dcae109d68eef375578087aa32e95bd37316790bb7b2a6781b6ef4e69c35a36 2013-09-01 11:05:16 ....A 633856 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dcb862b06ed3378ab117927cd66cd69349c850ff481cc2268ce91a1246ecf87 2013-09-01 12:08:52 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dce04ad92123b6d99955b60238fc1fc5ad922d6fe95c1f3468345a550ddc31a 2013-09-01 11:13:44 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dce91c36198d19458aab974904a879235a5be29283108df1931acbb5b0eb5cd 2013-09-01 11:15:22 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dceaeebfcf93026252c05c848f568a13918da4fd24d5624b557f3da99566a1f 2013-09-01 11:19:36 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dcee5c12e4b0636ef29111c84dcb7ea13fa338e790610e0208bac27c84a40ef 2013-09-01 11:23:42 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dcff5ff03a99d9158a0afef518ffd0e22bf971d19b8983cb82d47f92859a00e 2013-09-01 11:44:42 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dd15b41f49249307d98041fa4fe013396c6f0cdb51fda517a22e5677ca9bb36 2013-09-01 11:23:00 ....A 6721568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dd1fa0e922e7295da183292decb8801abbc999ecdf32b77f6365c9a9b11d121 2013-09-01 11:59:44 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dd30fdbf6a4b6dc522f52fe6f4e3a161f0395222fa5b1cc99a2a8a664ec9220 2013-09-01 10:52:02 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dd5803c4a4ac094deecf0c1f606f42187230a00130439dd7dd04777e10db71a 2013-09-01 11:53:56 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dd615d793392653e999ebd4b76bb2959219e22e3598cb25618b607c5ce2ccba 2013-09-01 11:10:00 ....A 172539 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dd6cd414c769e19a4fa5286c95291707fa6345e237a3fe5e29876a678630587 2013-09-01 11:39:34 ....A 399872 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dd8864a9b41be0b624ba144418fd915007ca69a8e7d64b2713722380846e05e 2013-09-01 11:20:44 ....A 737280 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dd8a3dc2dfa5ef10a61e51e40c159084d18a970945494bdeaf8ab0dfed2d141 2013-09-01 10:44:12 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dda2bfac9a5c8eacacdd3d15bc556f39f3ddac9fce7e3f878caf49cef51123b 2013-09-01 11:02:12 ....A 87981 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dda89b0619032197d44e2d8ae9002a97ffcd9c54edf2d70e2e3126b89d34e9f 2013-09-01 10:48:06 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ddb29c3ab41878e882f0dc1e8c12713151da472f189b01b0f29b7eb3fe49445 2013-09-01 11:18:48 ....A 340480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ddeae4765e797e2a66d5e73ef200d8831d22e32592f89bd5947524bc4f250da 2013-09-01 11:57:32 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ddec155f7a3f26ef3e399d6151e8d3b9a4441526c0dde07d4eaa518b2a85367 2013-09-01 11:34:06 ....A 279552 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ddecc4d023c68794f7aca845130c4f6b6555a1183c4969125e8edfb36fd470f 2013-09-01 12:03:22 ....A 1416704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ddf1625d875c4c696f29e3abb2d14f6d41abe301d90b62cdca9efeff962f7a2 2013-09-01 12:15:26 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ddff92575037fa0f0ca3e03b3793d55eaf108b54d97909bcf2f3227fd8258be 2013-09-01 10:56:44 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0de0461703cf4e9c80f2a54fd98d661e918a6f6bdd86d3e4631d5e5081445080 2013-09-01 11:46:08 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0de26e43e7f07f5dca242840cc090389ee5aa74a81566f4eda07f216d5ac9ba1 2013-09-01 10:43:30 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dea9dc2e33289491e9adc3ab410dc983c137a6229e416d797291c3c0e4d5b56 2013-09-01 11:11:12 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-0deb3e34324cedf762e3c00a7d4345a74a10e3ecd0462cc79e63f516fe63694f 2013-09-01 11:28:02 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0deb697c2c8ab85da7dc4c26a3720b41118ef9fd74d635da1ce5c954040c989d 2013-09-01 12:03:18 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-0debae8d24e5d144439f15c5d6f92ef29d678e6cea5cd8aa5612b06a739313c0 2013-09-01 12:15:20 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0decf03b2fe38bac724d8ad15646980723633d41179e4a56d054d3215b4101f6 2013-09-01 11:55:16 ....A 172632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dee88920cb29213b26c32d6d24971abc3d7a5e2c51c5743e4b550020cda3386 2013-09-01 11:54:30 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-0df08fea644e871c2a68b087a14dd842371f7dfc347a7d49cf421994cef713f6 2013-09-01 10:54:20 ....A 17982731 Virusshare.00092/HEUR-Trojan.Win32.Generic-0df2eefa9eee3acbc0f658831c5dd69a87ccc009c5babff24cfb5e891e3cff1f 2013-09-01 12:06:12 ....A 239104 Virusshare.00092/HEUR-Trojan.Win32.Generic-0df369022ee3faa5749ffa5e48f1f249a0786a5c2fbd0294333e1f539ec2559f 2013-09-01 11:17:32 ....A 841216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0df5e30bf5ac5004c0119046608a9aae7caca76a36405f27eaa97b785d4b3762 2013-09-01 11:47:16 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-0df62bda4fe748a887d05c6675dc1df1c03ef1de1257d59ae5cc69a1885f3fd8 2013-09-01 11:02:26 ....A 364032 Virusshare.00092/HEUR-Trojan.Win32.Generic-0df9944842a75a89ec208a6617f63eb148a60a710a7fb72f52ee00dc44781cc6 2013-09-01 11:45:02 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dfa0323369bc40fccd5e91329ccf49596dc89bcf211d40e726dd5f7efa12b4a 2013-09-01 11:37:24 ....A 71060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dfa9b4f828cf8739acaaa0550c767f64bcba40ebc90653e0a38f2e4a54044b8 2013-09-01 11:25:40 ....A 206924 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dfbfa267110d9d51015524ce6d974a49e9c26e4facf69afd4de8e2e62e1a8e3 2013-09-01 10:46:18 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0dfeac17aa4bc158348ebeb433399d6891b4ff26d4aa248a227322acc51f2bd5 2013-09-01 12:02:44 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e00cd2139ae0ac80dae7c1fd45f28a30c4ced3d3ff5bc0daf3e513d09e12987 2013-09-01 12:14:08 ....A 53280 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e021b8f0dafe551df275d0b427142b343d99b90ba1e090e25f3d341b3532ea1 2013-09-01 11:02:20 ....A 770048 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e023651a3594c78b09a9c716b547a813cd543a5a127fd17c94a4cd7c9d2fdf9 2013-09-01 10:52:06 ....A 425984 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e08b9d7397c5d3ca477018c0987bf3487103bd48f1eb2ed955fca366526cdd9 2013-09-01 11:14:14 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e08bb52b0690cf10906fb49ed43acfe5ad31d696bb91d8ff8460afa611909c0 2013-09-01 11:21:52 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e0a9bba75a409c59f3e0fe2c570a6439b69078cdca726806a6860e8067f0f83 2013-09-01 11:55:44 ....A 8704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e0b375b5d486f1156043034be0ee76eaf97c8f2d954da10d0c08ade8dd4d5ea 2013-09-01 12:01:10 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e0b5d83b67471d5715508f78165d4ec231acd8ac039c87ef60cd5447f68ff12 2013-09-01 12:11:42 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e0d3f62eb0367d0fa35c9b98257aafe16fba66224705b1e9896045cde8a9a44 2013-09-01 10:46:50 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e10c0b4e7e07b5d12f6a74ecb2448b753cd9607b273ea59f571ce310a46d9fa 2013-09-01 11:04:44 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e131b5d172c6e3096c3d114d7b87bcc40374115a05f93e0c683f35c3e7031f9 2013-09-01 12:10:42 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e144a42b4cb5b41e5233299e281831a5842b203b020ae4831f180c6a1b9663a 2013-09-01 11:26:54 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e15320703b0ef3ce04ab2bd0956609d2910c3c89e4a6412f4b884ee8a9cc091 2013-09-01 10:48:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e1768b2c4be0f5ddde7941c997b6fe391e472faaa257ad4c0ab8d1b443318af 2013-09-01 12:09:42 ....A 59524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e1886088a7876301a6b41aa59b772ebcce3fe10cf31ac78a5451e9f7dfa85a2 2013-09-01 12:04:44 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e191c1bd4d077ec57fd89412e4337b98916347346ed72cab341d96ecd6f0a1a 2013-09-01 11:22:44 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e19e98145f0b975882821192d3ee1b17d946d129c3b4683c9b00d4a15e5c840 2013-09-01 11:26:54 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e1a3089140f0b73c4a24a5493742fc8d893bf8693955ef4a37fa869e8f65535 2013-09-01 11:19:26 ....A 864456 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e1bd5e151ab33c22e9c292d98b18d59c513d35e737af7686dd2b0dc15f8f012 2013-09-01 11:16:32 ....A 85399 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e1bdf17c1f8cc22f94a4bada412d783a012fb60e267a1bcb41b9d2e19d7d03d 2013-09-01 11:17:30 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e1c6157605c03ce3e11449a471cb43ad4fedc6d727d37bc76a1a55f9743f0e1 2013-09-01 12:06:28 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e1d4e994a5e10c74f170b9b055a769637a496652afd3795e1b4898965f192f9 2013-09-01 11:28:16 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e212818025b1f17677037c8a8cfbf3ec50ffe1f06eb3e5f69afe960e3cb704f 2013-09-01 10:59:32 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e21a0fe9e3d28d18892e1a9434fed83eb2f8cfebcb23c6003e2ce7394f048ab 2013-09-01 11:22:32 ....A 30540 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e22c419a101ed3c4e5ff5dc9595f897414a34cccf5955bb61068260072279c7 2013-09-01 12:13:34 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e22ed0496238e437021417965eed8ae6c1570996ce5c538038f59a9b69531d7 2013-09-01 11:05:44 ....A 462336 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e2311797bb3c4e587e43dfcf5b2035141a041b0f3581b067b9c9543cab04ddd 2013-09-01 11:33:20 ....A 74592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e23d1640e16d4439f135f2f494903f2acabec411540b6686c9c664b1f2c0cdc 2013-09-01 12:00:14 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e247b05293f1603f39a04af53fdcceaaabea00ff289cf4475a6b23e2400d9c1 2013-09-01 10:59:50 ....A 121232 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e26556183eec975ac72a8de38dc4ade0d834d7d85687f7dbea446f594fbe2b7 2013-09-01 11:36:00 ....A 310548 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e27d636508ee77afc0fc6ea4daff477a07c8a56f2eed66c13ecff1881f09bff 2013-09-01 10:57:52 ....A 624296 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e27f19e27000ac52ef8082cf086955b89f85b78fa8bdfedb8236e4acb9ee192 2013-09-01 11:21:58 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e2baf0bad3794123e29a1c92eb7a596ffd7446c9376a8bd9a8cb45d654c13fe 2013-09-01 10:58:42 ....A 106598 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e2e3cbc00954ebe413cf3f7bd5d784f93a83e2f24d00af5be5f58f0e5b92ab3 2013-09-01 11:11:12 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e31a620209759bec7e1a0f1a82e6f49c6e49298b5073c25e89afa31a45aa3ae 2013-09-01 11:43:38 ....A 491520 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e3284688d549cf9b7f550274057258082fbf44868e941280abf85c8e1f33375 2013-09-01 11:23:08 ....A 381952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e33cb834e4ff58e1bc79543a936a2259b3c9ef329a155d775c7b3498614dd17 2013-09-01 11:35:52 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e341c4a4cdc6754f3b3f8c2e529d852106debb8581998bbf0a760fe7553607c 2013-09-01 11:14:54 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e37c4f9fecef91c539c9e19fe486367b7c2744fc956089d7cdda1afa4b4a2c8 2013-09-01 11:14:06 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e3e0de80e9182e4416cd1654f9b35a0caade185ee91cf37453306fd2b81d5d9 2013-09-01 11:19:36 ....A 145595 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e3f6d5d1bdf7ebcf6bbb4675fe32d6f4d99d2ef6e886424e3e49b71473028c0 2013-09-01 11:13:52 ....A 51892 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e3fc0954f0bb4720aa7fe23db8312a7f71db27270ca60975f315305903c7a9c 2013-09-01 11:19:56 ....A 12992 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e40c37327af31674ff9d0dbff1337f37513107d2b38e6319cbb918bac12e629 2013-09-01 11:19:56 ....A 282219 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e4134c2a11c7daea6afb97cf9d5b15459c018f542db68c72da2d9412ddcb392 2013-09-01 12:07:32 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e4431be542938df19dffa445e5b21f4ca45cccc998466686de3c187a653e3fb 2013-09-01 12:02:12 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e449806eacab9977baef2d7714f41c84d3cb0937c354575878d8039c77016fb 2013-09-01 11:04:46 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e46619060e7b19efecb90083bbfbf1e1242e50b698913e7aaf4b4ede9934017 2013-09-01 11:03:30 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e4793f833bba8603d7d1d2e88133857938aa0344b01537b70d4aa1adc1709ab 2013-09-01 10:58:30 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e487b23a250d6eb6e531517d5db181f89d189d56e1c5222f35850258b0df4e9 2013-09-01 12:05:44 ....A 2023424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e488b94a99847330f6bee8855f87246c6c30267000722857834643581f847b7 2013-09-01 11:07:16 ....A 645019 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e4968f4c4a986d8da987d55e72a0282e9fdf229443e72e55ce1557bb923032d 2013-09-01 11:09:56 ....A 547840 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e4c853d1a7158d87947109dee46f2be087c09c76aead2545b31198f4210639c 2013-09-01 11:07:04 ....A 4591786 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e4faa13f31d39fcd59a109e3a1afb0851f0b85ee1a54e03cb97c9468caa06a4 2013-09-01 11:18:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e4fd001bdd9152ce51ddbd52a36e280a9458f818607bf80ef9074ea44528737 2013-09-01 12:08:12 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e52260bd0edac48a23b2ae6422693008267e13b22f4f25e0a51064dc46a2573 2013-09-01 11:02:48 ....A 66060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e5280f10a25b6e99e16f6bb8f1389c4319db599ccc629cd210f89a124bbe33e 2013-09-01 11:18:52 ....A 79806 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e52baea565bb6d9ec0ea1c2d54c7b33a5828f441c217576259d8dc016268c21 2013-09-01 10:45:34 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e52eebae9663a10a015a6ff6b64c409054e8830cd09bdd3bf355dca51a8011b 2013-09-01 10:53:42 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e532df3684fd231259a02f367621234e6169f8140f59fa1ea4f1c56f5deb518 2013-09-01 10:45:38 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e53509b79782f2d5117459236f9c37ba8cd8b41a8669ab385bce70442e5036c 2013-09-01 10:45:26 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e547013258d78a445db53ec7dfb4b6ab356a002e7a310585d797dcd9ad5b558 2013-09-01 11:49:16 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e54a40f9cb4abe0986726e43f7054a4181918eef7ece64e26db48c9a0cd1563 2013-09-01 11:52:08 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e556ae9be12daeda741ea3385b58dd7fd9ec0dd6753ea1ab186d1cff98b0593 2013-09-01 11:55:36 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e55a297fb99141f48664ae0298205d262c2608d66d38f6b00521d23c54fe690 2013-09-01 11:34:30 ....A 265216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e57b9ae6c363b9c0068d72939822d270e34199ea2ea25565fe5fca077acd065 2013-09-01 10:44:38 ....A 834560 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e5927ad19e557270b6e6e0ab4ab44c9e7967d7136985a9be7670a37d9663f5f 2013-09-01 12:08:12 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e5a4148bf1542e2e8934e6eeb53976bf68f79c3e191e648f7af21c862f3e98b 2013-09-01 11:21:00 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e5b1a364a3b343439b83bc7ba54ef8ea92752a16f0683de38585decb62ff15c 2013-09-01 11:17:32 ....A 284943 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e5f9d4fce50aa19ab7a5d214298f24c5c2871df3f4964dc0bf2b5e21052ec32 2013-09-01 11:13:28 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e600925a454b8e94f6b59cfac5ecac8a6fe2b63c70fc43bce4f44173848b900 2013-09-01 11:55:34 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e607725038b7daeec5a8bf4e95ad13dd65a3a57193844ffb5dd26ed0eced4b5 2013-09-01 10:42:50 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e6252171b92b63d149be244c421a2ca0fe332b905bbff3594d306a78ee833d7 2013-09-01 11:17:20 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e62f1b641e175505de97eaa29fa47030e3438f8e3213bd3f25a0db89a4afca5 2013-09-01 11:27:04 ....A 65524 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e63882e96a33e54556fe47799495738bd1ca8baa5db3b9934c0c5efe3c7f91b 2013-09-01 11:13:28 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e656f66bc43987a064abd3011d10fc1085f98d04c26dffd367f06c8a14abb5c 2013-09-01 11:34:56 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e6604284f6e7cdd4775095d19ae5663c8315ffc7c46a07da831fd4e817b1462 2013-09-01 11:19:48 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e660b52a85e299f9b53d02eeadf9be299fada376ee8b72de2cccce6867ad1af 2013-09-01 11:12:56 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e66d57f47190334162abbf178f29fd3c0988e6d9575f3a60cd279d4d29d26dc 2013-09-01 11:46:52 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e66fa6d7153942acaee14942f867d0c7978d103db51109e0f27b987f1d8f480 2013-09-01 10:41:00 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e67644cffafb7b7f0a7c317883c3bfcf7cd012a746ab8ac9cfbd45865620af5 2013-09-01 11:14:38 ....A 81100 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e692f700ed02765926c3c93db0dfe3b2160a84eff5567b09c5d2abc78f0a917 2013-09-01 11:33:48 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e6da148d8686962f581f9014b1bb6cf39332e19468ed7cf16c316a606e6f154 2013-09-01 12:13:30 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e6ff9f9b7dd158926fe71ecdd615018445788968004ddad03e4ec908927b63f 2013-09-01 12:12:18 ....A 539710 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e72dbf74aced84d5ec9ba574c3b5a9d4d13919f36fba2b376074b6ecf54a94b 2013-09-01 11:59:44 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e73a63bcaf1ea230b708debef302f53f880c47265fe5fb77f10a9bef664aa0d 2013-09-01 11:32:00 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e750c8d228309180f8bfe5dd3cfbb11eff27093c31695493bef7df7e13da1f2 2013-09-01 10:51:36 ....A 252416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e751b830c531b81535f405074e2c935ede387f043ff8c133ed38468f71e2aee 2013-09-01 12:06:46 ....A 693261 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e75bd2c34cb1adb7c3cfa2746665e730f4c2ee1e0c8ee63e81e7276c3574939 2013-09-01 10:58:24 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e77583188b84cf1a00d5bf87a749171dd3134142ee8ff322c6ccccca482c3e5 2013-09-01 11:30:32 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e77780ab305330a4698826437b2e36758724c6d4dde2004527b6cb6fd806df2 2013-09-01 10:44:58 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e785a7de7958aed64700bafffae55c27dc623d699bae2efde42b0e0d18a0c7c 2013-09-01 11:01:24 ....A 369664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e7b228509725077da85ae0e28642d361c284c7457edbaa0f021f3ed51d27f48 2013-09-01 11:20:20 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e81ed30ecc680cba6cd934d00658db075df815d1a6c868a746d51d988a4a1c4 2013-09-01 10:53:28 ....A 844288 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e82c108ebb1751713fb65d7a4c9bc0dc4db2af32c6d9cdcdb03fae25300d4e2 2013-09-01 10:53:00 ....A 3717 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e847b772a160696350ec8b432645e93f29d9ed4812ddcc841e50099d1591752 2013-09-01 11:37:24 ....A 178202 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e85fda70ea1941d78caa101c750b3cc98f603cfacf1347f3bc6f207a9c43431 2013-09-01 11:57:32 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e880c3c983e2840a842dbc7c7fdb8b0f27a2dcbc25df5796479b90fa2a39617 2013-09-01 11:44:12 ....A 58460 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e88c4baef91de9a9e9bac6cc6552710833b083116fe0b530b88aad086a776e6 2013-09-01 11:20:06 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e88c72fc8b64c2fb758ddf47e09e2579031b5f519e8885b6fcafb8171b1101a 2013-09-01 11:28:04 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e8be0b4b77d981c84cb3507bbcabb355c7084422ee8187bcd1cbb26e6fabf3b 2013-09-01 10:54:08 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e8f4e55fa478d5b60a05bc362b93c5f467365ee27dd7612aae60072aa9979b6 2013-09-01 11:41:18 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e928417105cb8413b98a9ccb53536860502ee4f9be48c968fbd74863c0ba4f3 2013-09-01 10:59:14 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e92f2e734d9815cf09504b5c27c3a0cea2964add15f8b1d7035bda0a737c118 2013-09-01 11:10:02 ....A 4176896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e9340bf011540db1c1d07259e2c5260349c1104e96347a171b4d5684cbd672e 2013-09-01 10:50:58 ....A 707584 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e9473096a0ba446ef7466be89c546d7a715d20638d37ec658704e43a9d740f0 2013-09-01 10:53:06 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e953fb026b3b922043ccdd6c86cd7ef1d115b57a5ebd3727a29bbc2ae4ee4e7 2013-09-01 11:22:14 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e960a542a4eb887178c93aeb2278b79e45255bb8f160d7f3eefae193ab6d84e 2013-09-01 11:39:16 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e96410f55e926d78a9b4ca0044993cc8511efd6fe316f93b31a914b8cae67e6 2013-09-01 11:26:22 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e9689db33886935b012bb13283101a98a77a1c275e578ee7bef7baa71cbca8f 2013-09-01 12:14:54 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e997c46c10c7734f46791eea0efee3d577ae11866c525f990534d313692796d 2013-09-01 11:35:28 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e9c55500f1b226d622ad8df7982d84481a97219de14df84fff77a13656294aa 2013-09-01 11:21:52 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e9d805b0bbb6eaf26241bee17b3f8d22c5003f0a99c0bc5d289aa14d1e7856c 2013-09-01 10:44:00 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0e9ec49d1f0a1ac4cd05e63d166de90a10d3ff8a1a72026b2e5f934219e75aff 2013-09-01 10:53:12 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ea16007a276d00740fbe1643eb84e5e4cec2c9b2f732cdf8d20b94f3fa6f72c 2013-09-01 10:49:30 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ea207dbf5086a18782156229a484a47a885697b55cd04bf62e80043eaa964aa 2013-09-01 12:10:32 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ea35de82b96a8e17f3f86161d9a9faca844f34e8e1f0e4d292cf490d96bd6ed 2013-09-01 11:38:58 ....A 116838 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ea397df96a7239c8e547c2bebc3350237da81812e3ac5996b680e7f1ff30883 2013-09-01 11:07:46 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ea43ea1f5dd17d69f5fdff33d7295d113c01201679f98d41cf07ae3f678df27 2013-09-01 11:42:08 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ea503e8f8ccc949a4ddbdf937de45f94de03a8ddb515c0d416a66a44829f9eb 2013-09-01 11:32:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ea848de7f29229af12ba3b30e91ff835a5689827716c0791e2dc2023556c88d 2013-09-01 10:53:58 ....A 41632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eaf5e53cf46b5669f3212af974943d322615fac89794a60fba9a4c4c23e71ad 2013-09-01 11:23:38 ....A 80686 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eb3de97278272d800d895332275c8b5d7100de91a0b7e8800ba744e7eabdbe2 2013-09-01 11:00:06 ....A 733184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eb437e9501bde65d8499daa05104ee1b5db3dfa32541e89318c3f17438ce62d 2013-09-01 10:48:24 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eb50e461e41647f1885914086efff2cde50cb4e11f3903257ad9e1f8d5bc3bb 2013-09-01 11:26:58 ....A 251392 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eb5337dccae0554d50ffe0b8542ebc9432dc0af56ebf980acb799ea98eeb4a4 2013-09-01 11:22:44 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eb701e86267fce9cc4c1b7d67b148ec6314f194e59a1958faed1d79e1cac3b1 2013-09-01 10:44:18 ....A 221196 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eb7c820c2f576deda08d6df736140aeee47a176a7782cfa0b19bc7be2a4cd07 2013-09-01 11:23:06 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eba68347dab6e974300b84032979ac48f66a01597de1771ab740296f9622e9b 2013-09-01 10:44:08 ....A 577536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ebab3f89dba427e7e05440b0b55923672d536d425b09e70df087c11c2574018 2013-09-01 11:05:08 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ebbcdba1d60ea3744e3937f42179c30b7b77e7d1533ba79059330172b680c50 2013-09-01 10:50:34 ....A 878592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ebc58f58b7f2fbd1c1c93b0458e5032a7ba957e07c115d7227260cbc364b1c4 2013-09-01 11:36:06 ....A 196269 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ebdf2d3de5ee1483b17585615b7f8a76b317eb315aa17caf5fb3001bb29f678 2013-09-01 11:22:52 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ebfa15aef4db041d00c56d49b1220aa658bdc756eba0e3ccc6cb3ad8ab39e29 2013-09-01 11:16:54 ....A 83044 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec30faa54c7eaf39f6384ba4c87dafe60e0866397eaffafa8bc80a2271c01b2 2013-09-01 11:35:26 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec585eba8a473134231dff1fecc59c95db40fe150c47e5f3aa3eb09a033cb7f 2013-09-01 11:09:52 ....A 163930 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec5aa6dae16e2f3749d22ce5db52ef33db9f6a2b6c570b7501bf70ea54c9174 2013-09-01 11:46:10 ....A 875008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec6ec407a275cec73ed137a1b2bc3bc509f7e151baefe0ce5926b194e4f03ec 2013-09-01 11:18:26 ....A 173315 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec81a3371ed5ebb6b46bc5c73f095540e8122f29bf3ef8dcc09f36b56c37622 2013-09-01 11:27:54 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec874326ae0fb87cdeb1a51b3a170ec08f7dfeea5996a134f3194d9fa03d1c4 2013-09-01 11:15:12 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec885d4930fa2dbd6f77bc867e0a1811c82c9e3564340dad8b43853f0fb0b57 2013-09-01 11:18:36 ....A 475648 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec92c270251e002939a7689d304c08aa18bf6d18e1edf2117eddebc1eb40b71 2013-09-01 11:17:00 ....A 374141 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ec964c9a7e54539028c397407485dbf8283bce05bc0c2b4e8e1ed427800702f 2013-09-01 11:36:36 ....A 33368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ecb0293437feb0e826cadb8f3771e77b14069e0fc12caa68213b90f3d039db8 2013-09-01 11:45:32 ....A 2544373 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ecb656fbee64121eff1ff1c3cf81219706d96c33cebd4d9f1381474ca35d0ca 2013-09-01 11:48:00 ....A 310776 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ecd68fb88433040dab4e203693b04816f84ef738cc53e4618815e8835688d9e 2013-09-01 11:40:50 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ece6351035a7ccfa2b5f389026de60a5adecbacc9d22f5b600b3bf825261af3 2013-09-01 11:25:40 ....A 193536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eceed1a3b9c6e04b4fccd8279eaa71fc586b8ea9101d288e1b713cb5f575024 2013-09-01 11:38:28 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed01c1bd4d01cc9f5a7bb68602cd6afa9f7db1e8db9e0d432e8654d9646ab07 2013-09-01 10:56:54 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed1349f6c50dfb43bbe117bb2fe36e8720e7d2d73828414cfbb6a1d7dbcef19 2013-09-01 10:51:12 ....A 3477341 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed252a5d5e8be4ba92552b4c960951ba39adc7c8f2a75d3f38426ba1c5b27ad 2013-09-01 11:46:30 ....A 420000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed2a14e12281dd46ddc4f12781149c9e7a46471a0f369b47ca2760809af9a85 2013-09-01 11:51:50 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed3a92953129a00a5d47ec1cda0675447d5c8d482efbd9f7a52c91978613090 2013-09-01 11:11:22 ....A 425984 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed43409751f2530fc646f3d66589943a3de1addd644a7637155deec3fd9fc74 2013-09-01 11:16:28 ....A 93695 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed52bb1e6cae37d6e0509478ec014fc9ed9fd2b168e4337377a9bcb0ff488a2 2013-09-01 11:00:24 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed577e930c6a3d0fbda25c3fd2a894ef5a418d2ec781835ae637c252a43590f 2013-09-01 11:51:14 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed79bb7a50a7e381c93265f37cf9749ebbdd9084da3aff08bb716cb134775b6 2013-09-01 11:31:46 ....A 471040 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed895df25e56e3054d6c2f757336c16760fa9466b8ffa3a56fbb96ef0df3fd7 2013-09-01 11:09:52 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed8df41d39bfcc4364089842f80fd5b74540d21eba50cd0fe480e1f04d1a24c 2013-09-01 10:51:38 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed94dd97d1796318a996b2b365f34fb7f1a7b628bc75c8ae5f38b5a0ff620b5 2013-09-01 10:47:06 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ed9897d525a05e8a327b064b35d0f7c9a16616286855fe2717bfe60e0906f22 2013-09-01 11:20:58 ....A 358912 Virusshare.00092/HEUR-Trojan.Win32.Generic-0edb51cb06f45b74cc1b463f91942dfc9757a81ef201bc478dfea8e43dae8dfd 2013-09-01 12:09:50 ....A 17304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0edb769d494517fe63dbf61161e674ae1fce479fbeee81a67ab21f03639f4311 2013-09-01 11:20:40 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0edbc322b6431c6b57c35c289080790a2f99a145930949cd179a4a45a281cb33 2013-09-01 11:39:00 ....A 5749559 Virusshare.00092/HEUR-Trojan.Win32.Generic-0edd89cf42f7a4b00a4223fb976c249ef5e91ece7144cc3cde063c0ae4664c02 2013-09-01 11:15:32 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ede4f17466c3673379e30c73312e0d7df82b3d3eb0ac2c214530230a008a0ae 2013-09-01 10:48:06 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0edf9ab16f1b101188075828f774ea6c064ad4edb47ee749922b4bf3c9f873a7 2013-09-01 10:42:30 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-0edf9f86873647a05ed0098c561292b51e6588333d864938f2ee49c9e94d8bdd 2013-09-01 10:51:18 ....A 137815 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee07171336cae5a6b942775ac56ae96dc62d8a2e8cea18e06d2fbcf72f94e4a 2013-09-01 11:06:28 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee0d77ee084f34d92d681720d5a8b4d1623c7a07d94f470fccd76bff5836b43 2013-09-01 11:33:40 ....A 465920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee234a9a8f4d0e106cdcc6ac4617b242894a5a494c62eda3f75d062c35fee00 2013-09-01 12:14:42 ....A 15448872 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee2d702a584a7ca1e215c9ae9f6d5a833222016f1cf3080ad36da2bbb685fb5 2013-09-01 11:36:50 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee33bc02283c5f26812a6b32f62713eae4cd79bb96f1bb61400113b1c7ea2ae 2013-09-01 12:15:22 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee349d504d008ef5f062157ed412d5af6dc06e285e9babd14f0313142f1fa2c 2013-09-01 11:00:32 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee4b15fa5e208c72fdae15acd724635afea01f954f9a9c4e6accefc07709f9c 2013-09-01 11:27:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee521a239d216163be23ab4d84f59a3556339718e33a1bfd6b6d68e899e6ef4 2013-09-01 10:46:52 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee541e9dcd8bfd6365d38e4fd92a2ec5baefa71c23f9f053651bf6d7c090355 2013-09-01 10:56:42 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee65b75b1174382cebf832753219ce2e83735f69d52119fd9785836227bcc49 2013-09-01 11:46:22 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee7c20ec3b7ac4dc402de46a515d7956598deb9e4d81f6b5e564de5b33ca232 2013-09-01 11:25:44 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee8272b75b381d5551e017ae332d1ec560ea2f34d4a87cc92460cb9343ef50a 2013-09-01 11:30:18 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ee8fb85081801e4aaa69a2f4fcfd1efb2514372c1caab94118f49f21aabe375 2013-09-01 11:09:20 ....A 244935 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eeaff4eb7b799476165732f3a5281ba3b75dbcecd521b37396dc464789f0414 2013-09-01 11:47:30 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eeb71845815a82c8d90d17369f8614cbba2c4665d12aa4f28a5e05e91d48bc3 2013-09-01 11:21:02 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eee9a5ac2e64ce53d0867a01991d544af2fece40c69e8a91a17a80b907939df 2013-09-01 11:56:54 ....A 5970662 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eefad07bdec345f217c643b366f508b7afa662fc893df7df94f93f781b7ae2a 2013-09-01 11:55:06 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0eefd26fd1465d463d8684d47edfa34608b377695107868fda0171a4420642fc 2013-09-01 11:07:46 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ef0f78c623a9063f3ea23fc9b366303cd9e3575eb2e70e13b3be57e9ca55927 2013-09-01 10:48:12 ....A 34741 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ef525acc38ee7deb79d67c773fb1e485f32cd519deb6a58ba909e4e2804ce38 2013-09-01 12:00:14 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ef63dfe81fa7e0e22ea1975697397447e77a70c58b2242f9af902c42deab8b2 2013-09-01 11:15:28 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ef68d15405d373c722ce741e4e2291de1bf43f67fac54667f56a6941e99c7b4 2013-09-01 12:03:48 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ef93c105ade29a6f209768470f2fec74c95c4bc51076b9373c5861496dbcbf9 2013-09-01 10:48:38 ....A 387240 Virusshare.00092/HEUR-Trojan.Win32.Generic-0efaafd5bdf3ea3fe0b792e5fc6feccc2feeabed6cf5cfc6f101ab915a416075 2013-09-01 10:42:26 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-0efb8501b677ef04044dccd519eaf949a0e6942861bef77f06c04f541403d495 2013-09-01 10:42:18 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0efc86763d35ca3236952f04dbfd894b44976b8641654b68cb4a472ba71dd117 2013-09-01 11:53:00 ....A 423424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0efcb003ead6bc5324bddb2ff970a2872024c933ef4e997d400f9523a51f86db 2013-09-01 11:52:52 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-0efd3c0e809949d32059f4d64489305a1a9c68ce1617d5f185cf286638f8ccd1 2013-09-01 11:47:36 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0efdd41f8aa4ea310d2451e447be40f2c2c656c37b32c93b433fce83706add7c 2013-09-01 11:51:48 ....A 721754 Virusshare.00092/HEUR-Trojan.Win32.Generic-0efff39a33cd0c561663afbf17f08cc9cd700a676a6a877c44e740679cf21345 2013-09-01 12:06:24 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f00e1698883673f606924c531218e9448e39716753f43de43d6fca7db4fb94c 2013-09-01 11:50:28 ....A 361472 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f010be7d17779584097aa9ed53198157f573a8866ec0318da800193c4f80ae2 2013-09-01 11:34:54 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f01b087c5ba7804a779c9eacaea50ce5622ff30dbadd7a292e4aca2075041c1 2013-09-01 11:00:50 ....A 249344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f022d53557aaa3f626391ca00f302cef38e4ed0f44b9a6d759b26afbb02e4e0 2013-09-01 11:02:42 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f027b071c5b462f0d4ee1e16043673bf2cc0005bb850a8d7a8be17411cd59f8 2013-09-01 11:32:32 ....A 91047 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f0322d39d2a12fcb78984921cae832df2406dcaeebdd0bab08140e769a79461 2013-09-01 11:29:22 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f032d4ad77368af747b494fc92f8276d8b4c8cc16e283b38faa783b5639f90f 2013-09-01 11:44:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f03f95457d995f9c2522a4c5025ec50d39c5ad4e1ba5c1c263426405be9c654 2013-09-01 11:17:22 ....A 155848 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f052e0926f533df4548dd859e4a07bed6066292a72b9d02ed2af4391f1edb30 2013-09-01 11:43:40 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f0741084eb14a526bc1bf85a03172e5917626d53c9f084297868aabfd6f9c21 2013-09-01 10:51:30 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f0999e685c450c9fa305343af303ad67549b561f36bf934488272d31b61132f 2013-09-01 11:45:04 ....A 890360 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f099f35b70ed8d2556c6479756bbe17602e9a4337253b4aa3263b6d948b56da 2013-09-01 10:55:50 ....A 696570 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f0bbd6d26f352a79d5797f43e8502ce19c09cab17d9d73c6e8b8f55b6b81b78 2013-09-01 11:58:10 ....A 124359 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f0c9583190887e531b3b0e85fc74d738cbba25836c13067a9132d2ab85d1a9a 2013-09-01 11:58:20 ....A 1728179 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f0fc508f28a04a2223d5d3a427bbc3f62257d424269f65987d7a57226afc24b 2013-09-01 11:26:58 ....A 507392 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f1009e2c477da6d1cf57cd95af45ce75fbb455b9e3e3e9dbef108624d83f41c 2013-09-01 11:30:32 ....A 832512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f10f51ef9b84f9e8e61822490433e1543d92285bc866200df78a95c143bdf3e 2013-09-01 10:48:08 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f11dbeea507eaab841af3052fe1db4d2c43fbc6ba8a08095816b7df2a0d607a 2013-09-01 12:11:14 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f17abe8aee607331538b92d741b177dc2a6389a1664aa6059af0401d13c6c7b 2013-09-01 12:13:52 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f1c2e34442b8c2011c5885da496651995be41eb10350b80f9d13e88b4a619c3 2013-09-01 10:46:56 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f1d22558060ba7f614e7f1a226c511101e90b42917f8439dbd4db45b012d760 2013-09-01 10:43:22 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f20a4e66f93f49c2e3243342e1a25ba8fb61a7f712cd1d6da160e602364e903 2013-09-01 11:46:36 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f22287da4cc2f04e6f06cc4131aa7d63c71a7f102ce44f1d6af093236d3993d 2013-09-01 10:53:34 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f243bfc94b8e22b1a11c1d25b1394beec37dcfaf1ec609f63ef038c0008487c 2013-09-01 11:51:10 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f24680c313d0da6d8a8a5fb94b29e373b1a9d8e64532960260d7dca974d0b0c 2013-09-01 11:05:54 ....A 344712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f24fadb9ad6256dd0340397a12da2a127b4b31092fc8460618c9b327a444aa3 2013-09-01 11:31:48 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f257e068a47b6185dd265fcf9c4afa8c2c7c42270035485e81c677b4b6ccffe 2013-09-01 10:51:54 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f25e21b89e218fb31a3ae1913e9238923c7879928cd2d8750e6e329d5921675 2013-09-01 12:10:08 ....A 107504 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f26e65a04e7335710c558449f0658ea817aecb995faebba59e21b1dc3daf8db 2013-09-01 11:56:46 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f2943430dbd7eabedacdaa69ca503382db796053f414bdb3e3ca912696e941c 2013-09-01 10:49:30 ....A 426376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f29eca9ea1616726d502b870d6a86764cdbc60d53937443a373ee00f194e082 2013-09-01 11:43:02 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f29f3efce38428676e7297f0aee86e3272ffefdcbecec3deaa4a7ecb063ed3b 2013-09-01 12:00:36 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f2c4ded81c95f3ec89fa349d3da6779b00873a7c4c0fd46e6ba229991a483af 2013-09-01 11:38:08 ....A 758794 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f3093b7e8dc40fe1ceebe0de856af8caebeaf0e08795f49cd0b8c348c2e4bdd 2013-09-01 11:11:44 ....A 1046548 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f3109b7f84fa7d3231a3f00723dabbc5f10f0e3747925674f56eb490e6752d0 2013-09-01 11:17:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f3142d890f497a7155dad44d28937d64644f97dbd65655619c5b5ec59e80f3f 2013-09-01 11:20:00 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f31576b442c557ac92b06959a24da88efa95919528b2de61f8f24993d815165 2013-09-01 11:32:00 ....A 208928 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f32bd2922e4613069c80fa78d166fbff11bada0879c2dc3886d8f493a00eab9 2013-09-01 11:06:20 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f350081acad88b1b37ce059e3156b7d00c130003884f6898fbd566228910ad7 2013-09-01 12:14:26 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f35062b9d5e05fd9075b4027287dd1252953a37e80a0f4a33b3932413f601dd 2013-09-01 11:15:40 ....A 2616320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f3661a4f4ec7b90be9450912527d8404e6bdded43fd908b5aca83423726d75e 2013-09-01 10:41:20 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f377baf40a513df9926a6c313d7f344bac5b33817a79afe924c77a80836aa69 2013-09-01 11:35:34 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f37b889f2ef95591aaae4c5a43b2253f5a903ffe6ebe3df84f33a48318135b1 2013-09-01 11:53:12 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f3916ce3a39fe32becacf4aef3a40cf5f5446fe3db4cc4cc1d383a3847d9b29 2013-09-01 11:17:42 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f398eeb64d0161bd6376321b6ec74c6ce0e49885a3aec670c3fd01d077c03a0 2013-09-01 11:34:42 ....A 403391 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f3f55a7ae3143523034c2c0b8a9d532b325c0fd869d96afee7478165bb26066 2013-09-01 11:06:10 ....A 285184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f3fc5ed46192f629179d60f2e4702f5d72bb524eeec14cbf815c7c0defaa8a8 2013-09-01 12:04:38 ....A 242688 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f3fc6735409b16bed34c18f14a17fb68e43f3fa0908159287ddc454428fca7d 2013-09-01 12:01:14 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4399ea16d0b9c92784d9a6ecfdcb24ebebebc06d89835d4c573d3184896580 2013-09-01 12:10:08 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4466b2a910f723e1b44d0cb639cd6ac00806f0d5b35a5595208c5ca0411db6 2013-09-01 10:43:56 ....A 248320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f44b94e97ee4933f2d05b90cc027ec782d404ef27d6a2149d118527061b0e60 2013-09-01 10:42:34 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4611b61e9777226f0acafa4de1132a9724bad05cfe11ac8321170329f74b02 2013-09-01 10:53:48 ....A 241024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4861355d71878b38381e7b942355f80f98a977dbd1a14daaba607544b841e3 2013-09-01 10:53:42 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4a3dd4e1fce9cf29f7451b9e1422e9cd3bab56da1d3903a1f391c00736bf7b 2013-09-01 11:02:52 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4cf41d3ae6c622eaaa16239d77e3d394f8390b9b212577142e1587cb4eed45 2013-09-01 12:00:40 ....A 83672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4d05868b449858ba434fa17edd9a2dc161cbdb4b9f50ec6cd5d1756af95a1c 2013-09-01 11:05:36 ....A 197074 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4d29635fcdf5eb199dab04a1d5a5ca94da8885ec0b766a054881f69cc860f6 2013-09-01 11:46:26 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4e72e79ab4c5317e959acf703b6ae6e0391daf3d6eedf0031b8a0a5ab035e6 2013-09-01 11:23:32 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4ea77f5094da607e4ebe3f5fb3b2696d1e96e99bc10cb226f5279e8b1fc892 2013-09-01 10:41:38 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f4f3ec6f9343096ca64688e573b63cdac53a7eb34355f70e36100fb7e32a3f1 2013-09-01 10:48:00 ....A 357376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f524b8638113610b531e5c563d4fb79a7ec564d28716623eaf8cd39e0c8eb27 2013-09-01 11:44:54 ....A 663552 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f541b2f4f98c3f887f6755951c791c7aeb49fa1eae7cf2af2c9d6cd6b973e2b 2013-09-01 12:11:48 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f54aa0cc84c7e96b3ec31aad93fd85add72d5591312e2ebb278ec42fbc73290 2013-09-01 11:29:18 ....A 257536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f571212625e7516e05d213a3eb4790807b6b86074207651da33a956e03a945d 2013-09-01 12:12:04 ....A 203462 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f57aca62df7f683473f64cd5259decdc20188edea401dfc82ef9b4f196b1750 2013-09-01 11:20:50 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f5b085b5dbb425b1fff376066706b10b5f4b314f454c90aafdde5e9370b767c 2013-09-01 10:44:02 ....A 53892 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f5b63f5ac22ac5f9b472867310412ceb1232b1b7fb66154c5ad4a96e4d8af9b 2013-09-01 10:49:12 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f5dd4650154b872fa43e49db0e833ebb2ef7831dbc3668fe0444c213f6954ee 2013-09-01 12:08:56 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f626183b0e32c9592cf93be2a4d9f03955ecdb9bdb8f28f290d2f63f69c1f20 2013-09-01 11:26:14 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f62cb6aaa6b43d86b6b896c2626dc2f856ada201122787872d5c2a915a3df8f 2013-09-01 10:52:34 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f64e29c7ab970148c2bab41cb5a1710ee7b5ad41ee79f7b364d27243df6eac9 2013-09-01 12:06:04 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6819a738db13aae719813f7b16349e1098938b80ed5a79599ea303db8e31bc 2013-09-01 11:19:22 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f696785a792b09612c5ef97763cc3675dedb4cab8678ddf1f3295b41ab9e6a6 2013-09-01 11:46:18 ....A 1229200 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6a014f14283e2cca1cc4a848429a843541140fb154d770d53affcf724c89f2 2013-09-01 11:03:18 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6a2f03ee24e415bf09d43ba4d7ca91a89b8bc7dde5913021b76c343091b3d6 2013-09-01 10:45:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6a5b09a318c4fc3b3b77fdc96a81bd0f5377ac575d49787fc87c6aea3e347c 2013-09-01 10:41:36 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6b19774a3ef6518ca1fbd06c83e76fbb991f652144018b620e27aebc983f24 2013-09-01 11:57:16 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6c9132ef4b7dcc26f45eba5833022803f2489992beb992bfdc87cd6220d34b 2013-09-01 10:43:04 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6cce908fdc4a62fbe381af6f4e930dee8ea9d27f10cb18bc69fda76c6f3c5a 2013-09-01 11:41:34 ....A 146117 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6cd41a6fdd93bd48eeb9692458e191ab5ddc704b157e9a378d58dcc0220e4f 2013-09-01 10:43:44 ....A 762880 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6d015a46d3eecfa3e7af86e795346c5286a462dd4939d210e7dcaa93c8ae46 2013-09-01 10:56:26 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f6d12311a3478ae21c0fb3b3f3b197f27c5128d56286a2a05233aa2b793969e 2013-09-01 10:46:24 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f70b2ecd5d4950b8d48a83f11523dc5a8d88560a076b8a347cf47bb7167842d 2013-09-01 11:41:26 ....A 884744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f744c1a3f76284f5dc818207ceb31a71f85942249a8705dc7979df65240b6cf 2013-09-01 11:29:10 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f74dde4373391b58b1e64f613d2caa7a6d991e9e9b523ff57516a72030b8a13 2013-09-01 10:46:18 ....A 679936 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f750b9e427663f93c793c3cefbfc7bf45d5b24b23d7b70311a97609a9562a09 2013-09-01 10:46:24 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f76bd446aa7106e7160bc42c1e4a74808f16944a570d0d08929ebb419a827b5 2013-09-01 12:00:34 ....A 231059 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f775e87214948636fc9ca1d27e9c620201d26942cdb65b906f3c73e7097f357 2013-09-01 10:50:18 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f78367ee876cb94002ccc40f37fd7db2c173193f6442bef735e1e4139e7cab3 2013-09-01 11:58:56 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f784bfa09b4bbbf075cbd52a861549255dc9cfae86c9a6e0f3fbac63799b27c 2013-09-01 11:39:10 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f78e4d65299631791a25bbf7489d74b68316b87753ad26e9b92f89d990ac655 2013-09-01 12:02:46 ....A 277504 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f7a7a570fb612a666da20d88ea0e16b868305cb71648646bea4568cbd337206 2013-09-01 11:11:44 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f7ab6303043b016586d2eeb62c8b37c38f044d07e7c9f303944a378be6ba5ca 2013-09-01 12:03:24 ....A 7745860 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f7bc62864d52501ac2e245f6db28324f320c98fddea143b1f69e5be00b4b9d4 2013-09-01 11:20:14 ....A 2625038 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f7d0281e68b66c06efdd1aeab4217ae827f7d28e44b178ecdbee20267c2012a 2013-09-01 11:56:18 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f7f2504d73270a193ad26784436a374704f412e06ee5fea7e49098c9f11602e 2013-09-01 11:38:16 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8156a32edb266324551913ae50acd9b3d4397d8f55d4177a691e1b027292ce 2013-09-01 11:32:42 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f830d7ccb323027b831fdf5e7bce961d3ae5ab4b0c888dc2ca55b650702a013 2013-09-01 11:58:06 ....A 148224 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8439868f9083a16f47aecd64a872a06ec6957b7aa1c8500930312d1a7c58b7 2013-09-01 11:38:30 ....A 170950 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f84d20bf46e83739df9a074df0b080b8246abef9458ff579b6275e99555ffc8 2013-09-01 12:03:52 ....A 88551 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f853c80c84fdfa8ec72136552041c6709db7ac45b4071744921dfabbe8f82fc 2013-09-01 11:12:24 ....A 96358 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f853e9aa61a8fcdedbc9796274a568f26a44eec247020adb97f818b2f1c42d4 2013-09-01 10:57:12 ....A 15616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8638ef860407b702332c787ff4e0ade29cef2f2bc305dbf8057e786e42e2fe 2013-09-01 11:00:48 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8663766b32a715572ddc0cd668bd66525e99eb6c48431a556273d8e12fd116 2013-09-01 11:25:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f869619a121e914bb9f5e6a3b48edc3f371a093cb74c87094e950eca510d358 2013-09-01 11:34:02 ....A 53812 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f871b5f287544b7f2c11c8fc3802fd6e781bac4c26fedd06d9064d2f0e84d50 2013-09-01 11:37:50 ....A 297984 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f880e36448841d0ed273a68be7d1dbc33250c2865cb3d174cac5feae42763dd 2013-09-01 11:13:52 ....A 211920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f89213182c9f14e8f6576c6a3f5716f68e144b49b697e27119f55768beae0ff 2013-09-01 11:32:50 ....A 318976 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8b42037f1bb0a2cfb906800daa404eb1cc038e98c453dddcf09ee195428a0a 2013-09-01 11:18:32 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8b75c85094c8c6ef5ea7207445374e445942fc961629edf1b35df6b2b06f30 2013-09-01 10:59:08 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8c704aee81841df6f8ba51d4d63b8ff30adb067d7b57c831f083523ffb5974 2013-09-01 11:54:40 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8eb1016f259a27b84359c7b16bea2dd529db76497dbf3a760684c00fcbd7cc 2013-09-01 10:48:32 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8ecee6e8a59fae16f805f2306dabbc5f7f07c687800ac51aec07732e7546f3 2013-09-01 11:19:22 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f8eea8e6f6d2a922319355f70ea3f334aff3db202a227e3dd68d2e8e06a5fe2 2013-09-01 11:30:04 ....A 383488 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f90d8b396a601ee3732dbaf472dbf4836575bca0d90e3a68e622396a8075c2e 2013-09-01 11:39:28 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f91dd09face2cc368491f53d5717b16de4783777bfa318aae686f21ab842071 2013-09-01 11:06:34 ....A 197120 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f920b13fec2366ad928e3207b166fc440af90df8490ff0d9ee1916a5cbdc189 2013-09-01 11:51:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f93685a0a3ee1ffb0ceab3af34aaaa74152243a91bb06f094f6edb09c3866ea 2013-09-01 11:14:08 ....A 1109653 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f93a01540b8f51ed5b0746d895399267acf65e55f065b1d197d9dc4fa3a2503 2013-09-01 11:40:54 ....A 46176 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f953add2a81b4d318cf1d3dde2758bddad6fbec0520ad4f925acc0c2ca7b647 2013-09-01 11:16:52 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f960731eb0e4c6642030e7d4912c962be6c8a30fef10ef5f91dd2957330a55b 2013-09-01 11:29:32 ....A 424960 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9772690c657023482a092fe3677a6a8a79aa0cc2a0112e9639bcfa738473e5 2013-09-01 12:02:10 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f982179d3af1c29f8c9d0fe85172b5c88d80f79acbb1040b9c0a587dc8d3455 2013-09-01 10:59:50 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9838e3ce52ec9428b1b797901536d1a42b7e14391eaac0cda2f17393156665 2013-09-01 11:23:52 ....A 711685 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f99132261cb171cc50bb571086de41066a1bb2f5dee1ec19496835e75e9a9ad 2013-09-01 11:53:32 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9a328ffaec0e15740498925a33b62983710c2d92f3a74b9726c719d7920f93 2013-09-01 11:44:18 ....A 406276 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9afe1b531842fa5ff7739ede060f76407c560d8b58c89ea0c33b4fd7f9a54f 2013-09-01 11:49:50 ....A 364816 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9b1b582a16b1d86d732610ea891f3af9f0da8d8724bbc08c1f3ba1344e208b 2013-09-01 10:57:06 ....A 584719 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9b5a512f603da6461f34b8803098f3c410a6fb13bb2cbb501ec0ef4ba920c8 2013-09-01 11:00:48 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9c4931392b9f8abd8e7cfef19af2237c599617325501a0d2718c7f17bca029 2013-09-01 11:22:26 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9c5b85d016fc2c171d940c3b93f151f808b780a46a3ec005bf2b82ab9c3e30 2013-09-01 10:46:36 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9ddd806e42e80194c78095c330f1327cea88b48779abf42a0ae8d1aca8a6c9 2013-09-01 10:42:34 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9e8c141930a0650af7b31960e033a50f3d0642b0ea100a2ca09b42cfe6e759 2013-09-01 11:34:28 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-0f9f3f94895e633c446165d7d191ce0e5e5d6cecef58fa42a21c75c0a7dde41b 2013-09-01 10:47:46 ....A 90196 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fa2ac6f5a3623c731e4628b53a30cff97e946f523592268120defbd1fa8360c 2013-09-01 12:14:18 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fa38803e7669e22bbeb420e60bf3857cf70b7cd24567d21fedfbe5788c19da9 2013-09-01 12:04:58 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fa45b4e9572a7978d14c6177a84eee67a9563b351cd3259337d25f4f5258178 2013-09-01 11:35:36 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fa45d0461a1f3bf0125ce030f8103e55cab8914070963e7bd55ee61578e6c4d 2013-09-01 11:17:12 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fa573c198b254639d8112d9423d0d6ddf15fdd8371a614e9c3b72298cc73e04 2013-09-01 11:55:04 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fa5d1380e933020641e7dbfbb95ac11e25e17d7e87c3b706a593d9b09453f3b 2013-09-01 11:52:30 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fa6a269b2b581d457309493f0b82c33b7af09b8ad4ec8e28dcab9c450d896a8 2013-09-01 10:45:16 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fa93e048d2ee3319fdde98a34d665cd580240bec04e0ba91d09bc2c13d0d557 2013-09-01 11:51:04 ....A 64060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fac1bba211dbd8ed549016eff517e102163577d5e9eedb7b69033dcfb5a0440 2013-09-01 12:02:02 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fad07206d3b7459f9642f4765b0a9a3baf8a23497883434e8f0efb466b05932 2013-09-01 11:42:42 ....A 787968 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fae8ef7664ca5be28d42727f0f50d78c2a4954f2d1de353a5088dfb75969377 2013-09-01 10:54:24 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb0035c003f5ac427b2b6c71c34434d73cbdc27def7f96204c9980126743d73 2013-09-01 11:28:36 ....A 704704 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb06e840b04a0ee60f99d81ad87ad0617fdad9cbc5920f53949725c826a4fe4 2013-09-01 12:08:36 ....A 412672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb0a85801349d975ee2f4658c74235a77cb1ce9d65680fb7849ac20a0555e19 2013-09-01 11:15:30 ....A 81416 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb3a7520f29aaa4f3a80cbae242270ee791e48659fd07624837064c4272e148 2013-09-01 10:58:24 ....A 204486 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb42a91599b915a9c4b1f48a3a309c852187b512dbe654a12c6e0220b4aea92 2013-09-01 11:14:56 ....A 445440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb4e27423f4f635d75b7b92677c1da1e2a59d0284155a42b6d4d53e35e753d4 2013-09-01 11:15:22 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb6548442d29455764ddac82ada2a6e23b7b0c90ab9bb9a2bb5fd55e485d94a 2013-09-01 11:24:12 ....A 204998 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb70cd561c41bc87be1a3fb5f5eafce31e188e8cffe6ddad1752b974f0fd711 2013-09-01 10:56:42 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb7c764f653322448c70410cb7070b9877b82031d825aae56484ddeb0390861 2013-09-01 11:31:10 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb7e94ab33de7c81f25559b6b0e072c22c5d7fcbdd9387b9e2fbdcb2b73dae6 2013-09-01 11:50:08 ....A 102229 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb7f9554db04c1d320ea39d5414ef82019501070351f22e18f06b4c11b0813b 2013-09-01 10:42:26 ....A 50060 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb8612a8ed5df4ed81c9e6405f9fe90c82d87cd7f47dda0a5b515e0a9a2c351 2013-09-01 11:20:06 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb88429a20ecc4ddd6ab20c8915964e67d3da4b340f854413a08061e3754045 2013-09-01 11:43:38 ....A 14546163 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb91133628760e4141a04ef58f68dce30f543e46140b0734dca3613579ab16a 2013-09-01 11:57:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fb96702a8d785171cc88e92813ac4379867b9abbdb01da5f218df7eca56ae63 2013-09-01 12:03:22 ....A 122919 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fbb103edbe12bfea50e7327e2524305215da34f6ed86cef3f0d764cbd339a20 2013-09-01 10:57:16 ....A 573952 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fbbb3755fc6f189c29a0344b5ef68d29f16f033d1ba6ac5f9c3dd64e56e7649 2013-09-01 10:41:10 ....A 41335 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fbc33c4faba61d839d4f22825b12513ad4c62b68414f8919193d3396942d469 2013-09-01 11:13:34 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc04faf8ecf5ac47281162f3dc6700b57445061b5b904e5dfab076954c3ca69 2013-09-01 11:09:14 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc393e38a55540dc595eabc0cbd7b95d6b46beebc273c49d4af25e55544d00f 2013-09-01 11:30:04 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc479014b1a5f4bf97fe277414f2544bc65f87d8dfde0b79972e535355ddf4a 2013-09-01 11:28:04 ....A 4476932 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc49e19d57bb1dcf6af424c58983cdf54bf9325fea77408b0b5ccd09069d025 2013-09-01 11:24:40 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc56f3d8ddb74aae4e411d5f4edd14571c92c8d6dc0cb62bb8fb6976211810e 2013-09-01 11:02:30 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc5f03917637d4ac7009758a54a92c3124ea97bd589dd09530a87b0a909bf0f 2013-09-01 10:57:00 ....A 760320 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc616c7c3aa7b23837d2de429286343a82b5460300094a72ce9687f8e060f00 2013-09-01 10:51:46 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc6818cc5838b942430dc83a8a349391de50221b84eec3d1f153c598892cb3f 2013-09-01 11:17:22 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc759753d14bf05b4cbbd6a610fe81ffd709b0b6ff1fcf2ff2624d21ae08ea6 2013-09-01 10:59:48 ....A 336888 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc79d5c24ec5aeb36502d5b6e4907c203cd752a58f1acd720369171f0109c92 2013-09-01 11:58:58 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc890fe09490970b9cbd311580fc57308ddd42e2f0cf467ca4ad5856274c15e 2013-09-01 11:27:22 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fc8f8393635a54a4e1560f70def7d4dd3de587297504bb67069e765d1216c1b 2013-09-01 11:00:46 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fcb068be112ebfbabce446a8f5f8b47c68273c1acc29006f00ee4b266d75376 2013-09-01 10:45:46 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd0eb3f0de5018178112a4ef5bcf17427d14d425bfe405549f754bd4ab5f193 2013-09-01 11:03:50 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd10f7632ca8b48676aa8715b28d30b9a2e325b3db57c4e9d1cecd72780a4df 2013-09-01 11:57:24 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd12a21f52de57b834f05f7e4605b640fc0ef97cce4d3c2843eafe77eeee1dc 2013-09-01 11:21:00 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd2c500f3c4855b4b3a3e448b592cbd355e002e8b8c2ed2fcc1779fc5746567 2013-09-01 11:07:58 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd43cedced4491585f939d6753149a3e79039fcdfe9711da4359ddabe902657 2013-09-01 11:10:42 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd47421f370c55239427cd174f684437bb26c2af9d2b316aea2c83b3df40b9d 2013-09-01 12:14:58 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd72007aa97ead2cd5b4c4d8a7c1ece1bdd1da32a70886102acabee5c78c4d3 2013-09-01 11:03:06 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd89aeb805a483b031b848acc054fbfdfef54e71cb920deda6ad3fe599988ab 2013-09-01 10:52:52 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fd8ac0550b3ee6a00479a59c763a457343bc4cbbf57a626d0a6d660fdc1c4db 2013-09-01 10:56:44 ....A 135424 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fda13394ea6699a7cf5e72d9e0c6a9a078e9614373bd08ba7414318e300c444 2013-09-01 11:34:04 ....A 17007467 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fda30d50b10d17c4eaab7288b4f01d8bc7934ea1c893434ac457fd7dc9d969c 2013-09-01 11:12:46 ....A 26192 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fdec1ae1b231c9f3cb4e96df5e49faa5cd5564c506394aa3a7cc86fca082e4b 2013-09-01 11:06:16 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fe000d8410a0e6965482179baea0715de6ee3eae9ed99c7186cc820e47f91e4 2013-09-01 10:43:52 ....A 406016 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fe087782aab2dcf6bd244ccf01bbd7868da2832b50f20f66bc307431d66b2f5 2013-09-01 11:56:12 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fe4578756ed64bd2748f120cb1ea7febfa1fa7595c7945a478cca3810ff33e5 2013-09-01 10:50:50 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fe57033459f5fef8cbdbc3ffc8a45a5aa604e58b1b65646d3468317ca977fb7 2013-09-01 11:45:42 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fe69b8439b3da4e4b0ea2d660c04780f0bfc7dc5e93e470e1eccdbe1ec4505c 2013-09-01 11:31:42 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fe83e561260e9916f72705c54346c645b35415bc98f3c9c05c2777f89809958 2013-09-01 12:07:36 ....A 367616 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fe924e63e9a432410f100ce6fa198d64ad31d717510dccd2b9c12fb27cde4e6 2013-09-01 11:17:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fea14f01c7eda1120901dafc9e32e10778e83fc05af5c57fa1f37cd511b95b9 2013-09-01 10:45:14 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-0fec7bcdf3e3eb8d6b6ee0697136e95d369ebb3c27788edba40edb1364a40daa 2013-09-01 11:25:04 ....A 188672 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ff039730746b7e7f2f2421ba8c1db80300965ff876750ea42577de557eaf11b 2013-09-01 11:19:30 ....A 49207 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ff20911bbf8f27ee4a1b9fb9ee5fb42671dbdbcda54a398e5d483a94f0f12a3 2013-09-01 12:04:52 ....A 272743 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ff230e0311f44689dedc395895c836258a93efb41e593e121966d3cda237e16 2013-09-01 10:47:54 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ff5f308d76da70ef6166a298b86cf6c787d864c6a5587bf7d230ff0a12ed2d5 2013-09-01 11:32:16 ....A 168192 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ff61e0c4c527daca251dd7aa270b30fe32a1024260a865d87b4201a6799a1b6 2013-09-01 10:46:18 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ff72da5317a512223b6fa63c6497ab61eebfe09add497a94e001e7e2108bca3 2013-09-01 10:54:28 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ff7736bf8e190c23d65ac6f2a75f7f8e3929ea4f1c5ccfeb1fea07175596f49 2013-09-01 11:18:54 ....A 265728 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ffa7cd4fedad863031dad1c98c941e6900a43146e914f292b75fe201bc41b02 2013-09-01 11:18:00 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ffaf280df5a024b5ce8baf250361a431567318ed1bbb1b8a8905fd8970ea065 2013-09-01 11:57:36 ....A 32381 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ffb7073c0625651578dcf39baeaab21e649d428adb74963d2012f3f934b2c03 2013-09-01 11:22:00 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ffcace20c0e8467ae54ea8447dd067a29313049455aedb160a4aeacdd914d1d 2013-09-01 11:11:24 ....A 4938815 Virusshare.00092/HEUR-Trojan.Win32.Generic-0ffed7b97a9a0c2cec9cb6b2e2ede04a11fd8c22b422537a8dc34c260fd07b1f 2013-09-01 11:36:48 ....A 12644000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1000c0f3805cf55ca5923c578895d5fee091ca8e9a225799bfe8e312fed74eca 2013-09-01 11:16:00 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-10015022082b09c82dc877f9b0fa518f316a7dc2480cc320c24ffcc846f76fa1 2013-09-01 11:14:26 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1003dda5565e2bd0b83354a1bca151d2371e1de434449d89f946575bbc69716b 2013-09-01 11:46:24 ....A 386048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1003e8f809af7039927c3e9d4e999f1d3cae89c96c4cb3c0efbbc4bcb42b2043 2013-09-01 11:05:06 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-1005c5f58712a60549b41d005d906e8a981c4afab54bb54fbbb8b2684b1609f9 2013-09-01 12:08:00 ....A 1310720 Virusshare.00092/HEUR-Trojan.Win32.Generic-10063d1c82877eecdd5d1536214f8833896551247d14afbd9d96bc7784e0ca73 2013-09-01 11:27:12 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1007ce1e974d76e7db251fd66f98f3db85639a1186259c991047bfb74dd59982 2013-09-01 11:49:06 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-10095bb985c43f7edabdfd5410ed92838ae17c668e5037a5b05f12a76f1adba0 2013-09-01 10:51:22 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1009a1fdab588e642a12dee812dad980a72e973b36797499dab9ee28911663fe 2013-09-01 11:39:32 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-1009da63d63675d932fdf633b3d9c933d36fbed8e62624c6fe87a5ab04c3e68c 2013-09-01 11:17:52 ....A 588800 Virusshare.00092/HEUR-Trojan.Win32.Generic-100b17e9dd269a06874d831e5871b8c0732c17b420985844961b5dc8c4156feb 2013-09-01 11:16:26 ....A 426376 Virusshare.00092/HEUR-Trojan.Win32.Generic-100bf7fef833814a9d5eac0e02fdae4be55c9b44c52a769f3d64235d209ffbd6 2013-09-01 10:47:38 ....A 459776 Virusshare.00092/HEUR-Trojan.Win32.Generic-100c22668b8344940abdeeea3a3ea36eebcc77858f0fa304591b05d5fad1bddc 2013-09-01 10:57:52 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-100c524cdf6051f8f2f892a28ab064551f57e6a1384cc2a89ec1ca144eba4dd2 2013-09-01 11:59:36 ....A 471552 Virusshare.00092/HEUR-Trojan.Win32.Generic-100e1890fd1b0fe0bab0ea3de05c7de5a75bfa73dfeae7088fa39aa51dd1cb2e 2013-09-01 12:10:18 ....A 383488 Virusshare.00092/HEUR-Trojan.Win32.Generic-100f24721193d720f9fc619a8b61741707ee647872fedc5bb0c045c33552a448 2013-09-01 11:06:10 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-100fd37374afa9f43a5d313d3acdf994ecdab16fe882a35916a0e4f840371d52 2013-09-01 11:57:30 ....A 394072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1010b5d012827ba7a9bbdc885768f04c6e960b812ad307e9e1909c5303320fa4 2013-09-01 11:09:26 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-10140928bc315d277a54cc9ca1a95ad8dec0cd683c7af13f933ca4a33190c923 2013-09-01 11:55:30 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-101465db40d1ebf2468bec6014b0f7e25274f494b06fd381aa179a73f10e9aaa 2013-09-01 10:48:54 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-10154b55be104aa56829208b81a26f2b9205885b2883f27369f96e5225234112 2013-09-01 10:53:16 ....A 359640 Virusshare.00092/HEUR-Trojan.Win32.Generic-101c3a0822ef8934fe4262f204be2161174f4ecc854b4b2a7e51567576df3f1d 2013-09-01 11:34:04 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-101c7b4412cba74fe058786bf5d18d630f56a8e6f538e8d40f04dca201a22362 2013-09-01 12:01:58 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-101d61408bc27604ed1b47c9f2409a618bb36eea12f391e566651c920763b4cf 2013-09-01 12:13:40 ....A 3897347 Virusshare.00092/HEUR-Trojan.Win32.Generic-101ebd8af4ca027bbfc30c8f36f4f36b918a6041d7a7e4258a75330d6e446d0e 2013-09-01 11:40:18 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-101f06fa07abaff4ac1dc27386ce8080ba66409f18021cb0299f2b0ad8581508 2013-09-01 11:02:20 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-1020a70503140e8caa11cfecf47c010220221e30effdb95d441bf370c4461dd2 2013-09-01 10:51:48 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1020c0adc03c95cf4e66296b1ed50323728e2d4bc45a585b8cc7fee4ed141611 2013-09-01 11:52:18 ....A 123072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1022478a56adedc043ca30117640875f598448331c8a1596521594851db95a9b 2013-09-01 10:53:10 ....A 144392 Virusshare.00092/HEUR-Trojan.Win32.Generic-10232a4221b58a37884c18ed4c33e5d04fba1395b3671a8982c5212d1b9986eb 2013-09-01 11:31:52 ....A 409600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1023ae1fb14a421784e22a07d5a3eaca0e88162f10a6b72d7f1de6bbede311b2 2013-09-01 10:59:48 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-10254a27260d3370843d9365487ca00d91296ca76b5b45e599184b3010d935ba 2013-09-01 11:13:26 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1025da7524b3602fc5f33a0e83771aa4d262793b5b8ecdf3583b607ae0fc04aa 2013-09-01 11:13:46 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-10270968e3f6cd28af6a4f04ac940873fbc690f67ab5652688e6e175e68a9ccb 2013-09-01 11:43:24 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1029cc1fd26f4964eb75fcde0f650c52aa4e395fb9d57709420e418e1ec90811 2013-09-01 11:11:04 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-102d2b73335572c889258fba608fe549a90fb73a306fd0c86866ebb4616a3fb1 2013-09-01 11:48:16 ....A 269312 Virusshare.00092/HEUR-Trojan.Win32.Generic-102e0030c956c3bab044131ce98ef535cdfad5878b1e167c45a0d769e25817a4 2013-09-01 11:53:18 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-102e17b16723750948684fd7ebc08c86f8bbb178fe89965310af05223f45a2ae 2013-09-01 11:21:24 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-102e5748312845b0a5fc737a0f161702b51b7242bb5207d7262852a834bea727 2013-09-01 11:36:42 ....A 65554 Virusshare.00092/HEUR-Trojan.Win32.Generic-102f1e3995272a5dffbe3a4fa3b12386aea5ae8f1bce2bc22dec32b35366588f 2013-09-01 11:53:30 ....A 318319 Virusshare.00092/HEUR-Trojan.Win32.Generic-10303d75365dc422a50b4170c884295d79b971a52ae38c0c969089afefd7a2d0 2013-09-01 11:16:52 ....A 34304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1030b3a757aef40904733be946a07a88f0a978911ea5d76fd2beed4d168796f7 2013-09-01 11:33:56 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1031fb2f18a3fa869522c2685e66d168e8d5a1f4ecf3cb48bb39d3e82f09b4d7 2013-09-01 11:15:56 ....A 182960 Virusshare.00092/HEUR-Trojan.Win32.Generic-1032a099ca49fd6b3681f0003e00ed133995154957f8556100a25bd54305843b 2013-09-01 12:00:28 ....A 66060 Virusshare.00092/HEUR-Trojan.Win32.Generic-1033746bcfee5f8a78122c75ddee3542dfaa9bee7cc712d5499959bdb7557151 2013-09-01 11:51:14 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-10346427e9b2dad6f5242d47070af4a602af40747ad356de9f4b30b6f8a3f2f4 2013-09-01 11:50:58 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-1034ddf659b6a7f9c5665f434b57b73178b11cc27c65db7cc62812bd9aecd32c 2013-09-01 11:20:00 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-10350a3f45f74f50aef47dc4ea842683e955d0ec9321b9722172b783e279cf2e 2013-09-01 11:51:12 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-10363b9cfdf125f8a642c7c0a9971bddf277abc911fb6b548c2334a8ecaa5899 2013-09-01 10:54:58 ....A 122960 Virusshare.00092/HEUR-Trojan.Win32.Generic-10377f0a5537173907094192119441e3de147c6cda0a26c6c1970caf692fba13 2013-09-01 10:44:58 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-10379032531c82bc6fae9f05a38a5148aca611e7fca817e5a85e5836f141c5b1 2013-09-01 10:41:02 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-103d4461528c13e46fcc253bdb8bd30209322080fa0cd151df11269117d2530c 2013-09-01 11:03:56 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-1040e76b7df9619ec0e4e275c2cca00afd35ba6d57f2ff957376923d0c524c5e 2013-09-01 11:16:54 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-1042f80c7fd0c2e03e87e963f9540db641a4428a3d97c1718967a2ce9ad399b9 2013-09-01 11:19:34 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-104513a1b44f1e908ba356651dd59f5a622965e4fd6f7ecd4ca36bd0e9b8538c 2013-09-01 12:11:06 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-1046014175ed5bc3337ef428e56f89c0fbca4b430505f92b1889293de292ec2c 2013-09-01 11:07:58 ....A 85963 Virusshare.00092/HEUR-Trojan.Win32.Generic-10470393e2dad4c3345d5af8f33cc58cf344471e7c9a96464c840eeb40ddcc3f 2013-09-01 11:35:14 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-104738732afa5dfca526add69034b652266d494082d10f2419344ddfad44008d 2013-09-01 11:56:16 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-1049248a4b7ccf83caf7445f3f8efdb1ed4ebece3990f3617e16a93a1eac1893 2013-09-01 11:35:26 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-104ab52334ca1770432b193e0bcc9a715d7a4711aac66929a85e9d92c1855976 2013-09-01 10:47:22 ....A 4636963 Virusshare.00092/HEUR-Trojan.Win32.Generic-104c013407e6f5ebf5b8f4a70850cc4512a77bd330371d682dc0d6b08525d8a8 2013-09-01 11:52:54 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-104dc6059fe9a84036175bb0dc4c55ca5ce2d382b0ea41d123ed979bdce8068a 2013-09-01 11:35:28 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-104e154e7df3d6398050ede616050399e8a48fde9c9cdbe8c71bca49b21bcdb7 2013-09-01 11:14:26 ....A 58524 Virusshare.00092/HEUR-Trojan.Win32.Generic-10507da13df7ee374b4dca01e1301ecfd41f394d72f5a48698143f6294718237 2013-09-01 11:46:18 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-10508e161afa05fd549fcf7372b5599fdb79157bba40cf6fe5e93cbeed288ea3 2013-09-01 11:59:34 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-10546c6182e86444e89ea5933f0ed3d832986a76203047577eac64978510c148 2013-09-01 11:25:46 ....A 1150390 Virusshare.00092/HEUR-Trojan.Win32.Generic-105cfe10259372b4364c416ae994a20ec449fdb598c31f9f87c2a34d0a135eb0 2013-09-01 11:52:04 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-105e005c87b64b12172a7392e485116c0f9aaf5640363a05548cbc575d40734f 2013-09-01 10:41:12 ....A 980992 Virusshare.00092/HEUR-Trojan.Win32.Generic-105e242aa8565c912778413049e0576ad24fea43f249b8e627aa4044372c425c 2013-09-01 10:50:26 ....A 3303136 Virusshare.00092/HEUR-Trojan.Win32.Generic-105e793c35c07b8582fb76972c9b62681a5ae39703b5209b28d1a497f8d0921d 2013-09-01 10:53:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-105ecf8d1c75309c72bbf598a629bb32ba042a4fab04dcbb41b1fef40cd95604 2013-09-01 11:34:48 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-105f2b3205348dbd7465775a4a0503fe0ba2814b147c3336145b7555e6d62aa7 2013-09-01 11:32:14 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1061518b54cc3129be224f00d0c1308efa8306e28aa9462ade2ffed17b86bcc6 2013-09-01 11:02:42 ....A 302099 Virusshare.00092/HEUR-Trojan.Win32.Generic-1061a46e0ba32bb6d51f251b42dca04dd2f9e5014d6852e54f52a18eb0ae8383 2013-09-01 10:58:28 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-10670646b3a2df10eccf9fb052f5fa1ac275f93d24bb89a9b85cc34e37721515 2013-09-01 11:05:38 ....A 319688 Virusshare.00092/HEUR-Trojan.Win32.Generic-1067a7a9fa52f15b26aee6b61b7e3dbb5192089df304d0c730dd8b28e46e47bb 2013-09-01 11:49:10 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-106838b2dd71c4ffa6567b2de275317557d7c925da6fd867a7c1c81c963b7ed7 2013-09-01 11:12:44 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-106886975c7a98f0c700370040353ece90987aba657f46e54310e4be5e2d1ad8 2013-09-01 11:46:24 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-106898ba54b8573f28d21b7dd69dc48ca73d519f17f098ae34afd9c070d5782f 2013-09-01 11:16:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-106a35500e1b30ef126d827eba3a0b8b88f5e6377cc2bb4963c20efca7ac2a31 2013-09-01 10:55:14 ....A 950272 Virusshare.00092/HEUR-Trojan.Win32.Generic-106c9ac6589bdf8b72d9a557f4d26e5e69fd86241fdcfce9299c030e34f7529e 2013-09-01 11:51:28 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-106f1803fab2eb66856b4fa3c262e4ebe575b6c07c2a0db3ad20f1df642373d4 2013-09-01 12:07:34 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-106f98fb93b5298f381c69bc7a54b92e8d78bdf2cb3c599ab5551fcc326c793d 2013-09-01 11:34:50 ....A 168347 Virusshare.00092/HEUR-Trojan.Win32.Generic-1072128bf3471eb6e8fa2322bcd13ab508246c4ffa88582598ff02be3a4c8162 2013-09-01 11:20:04 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-10721a6d20dc0073341519a0413790202a8028c35b5098f044db5f80eef3ec8e 2013-09-01 11:18:48 ....A 167834 Virusshare.00092/HEUR-Trojan.Win32.Generic-10724db52684352287bfab0c34c2b9597e984f2af8e70b2cd913c7a2532df6fc 2013-09-01 11:58:10 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1072c6b14476effe75f821e678e2b636b14f818ba2456d9743d8e07fdf65c082 2013-09-01 11:35:46 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1073c573eda75e2693733a28d45a3cdbd24f8ebff18a59956b508d0225ac6d06 2013-09-01 10:41:30 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-10758d43fec0515a0f7994f21a56368239d5bea665f5faa503c4804d633529b5 2013-09-01 11:34:44 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-107842af810c60f318a2452c64b0eec6d581dab8423b4829d6307a6c0d9a0fe9 2013-09-01 11:41:54 ....A 56363 Virusshare.00092/HEUR-Trojan.Win32.Generic-107b3e2c2db4786c99782df12ddc1ea61e2241bf5288df4154f23bc9f468bf52 2013-09-01 11:01:38 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1080b5bf8f9b915ba3fb0a6726a58fb7dfa18b29c9de58ae204351a0f10c9b48 2013-09-01 11:33:48 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1080e8ff4cfdc4b36a22c50c61567afbaa057afc957c0883dbe6b4cf37c3878d 2013-09-01 11:35:24 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-1084b7d11e4c80ad76c4b40c99ac7bf819705380d4c545adf25c9498eaf50d25 2013-09-01 11:36:20 ....A 881160 Virusshare.00092/HEUR-Trojan.Win32.Generic-10878bbd5726da30d56cc489d49be5aac8003c24972f94905d2e786781ce53f8 2013-09-01 11:00:38 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1087ffffb0acedd8495bf78eeeae97053c47356d0df29b01e8f0cb2cce69f4d8 2013-09-01 11:33:08 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-10892ff49b415ad4b757c9a57b425f2db5bbec25fa3edb2940f5d0b22e42797d 2013-09-01 10:49:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-108a049288990297c74626cb919898f8c0ae941b78a79dcc0d0a01a9f9e0d836 2013-09-01 10:44:08 ....A 10772734 Virusshare.00092/HEUR-Trojan.Win32.Generic-108b2a6b17ee434a6389ff37264946b06ae5281b40f2877af9c2ea89cd06e123 2013-09-01 11:19:12 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-108e97253681139300dae6bb6a2391bf07c3fb8cea59f9e34da85730bb78fe8f 2013-09-01 11:56:04 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-108ef8825fbe039a15d7f1bb2588cb1f8e5f2538a96d1f84aeaa405ecf7185b2 2013-09-01 11:26:48 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-10908b90b69fd7925b668eb966da7650319243fcfaead0e3e778ecaa8e63b7d3 2013-09-01 11:25:46 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-10911ee4130f456b59f0141ce53d5495091ec6409c7aff44095ee07fada89924 2013-09-01 11:59:44 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-10914e8dc523d742d32e864db0675562252ce5bdcf5cba3882e6a762a1c611c5 2013-09-01 11:23:28 ....A 66792 Virusshare.00092/HEUR-Trojan.Win32.Generic-10925b2ecf255dd8c0c906dfeb424c75f5fe25947f2e28c7caa1925bdd998f99 2013-09-01 12:09:44 ....A 107800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1092a770087e3fc16cf432361fa600aad25ef066bed64f6aa9aad0a3936ccb6e 2013-09-01 11:19:16 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-1092d897291b0ef3a6b61f2a9d46245b287345ce9aa68045d3eada18124c453f 2013-09-01 11:35:46 ....A 700416 Virusshare.00092/HEUR-Trojan.Win32.Generic-10937abdf2f65f91950016948c166ba5e0e01edb4a5e45869d1d13ad0259a191 2013-09-01 11:23:24 ....A 26520 Virusshare.00092/HEUR-Trojan.Win32.Generic-1093e50cd8c74ce0588f2f2f83a26a0f07b3cef47d8da1fd858c1d07bb9284f9 2013-09-01 10:48:52 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-1093fa0edd5b1932621a647b07af85f632f8a0f5e1796676fe8c9bbec0e3ee8c 2013-09-01 11:03:34 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1094487a9fac821f0605d81da5bbf5288c65a4c30b667db12bc21c59d5bd6201 2013-09-01 11:56:24 ....A 359456 Virusshare.00092/HEUR-Trojan.Win32.Generic-10960d134b73d34643f4f4d3b5ccc4344b05a9b6eded95777a691f8d78f14a92 2013-09-01 11:33:32 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-109682f749891200591f31ecf7595f4ec6a5db619a9b5043a2c5fbf5ab991a7b 2013-09-01 11:57:12 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-1096bf55335dd314f218b45f893b229e3b76d8842976a95c03749c8c4e6de208 2013-09-01 11:26:44 ....A 140400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1099d02eb89bdc77ec45060bb675f04777735673f55d7c21a83eaa1e205157fb 2013-09-01 12:00:42 ....A 850944 Virusshare.00092/HEUR-Trojan.Win32.Generic-109a6cfd46d6c0c409e2f95f5fc78422cbeb081481d06fc3f8fb4ef4e21139c3 2013-09-01 11:15:26 ....A 1597440 Virusshare.00092/HEUR-Trojan.Win32.Generic-109b16885c800353d31781d9c4d2a6b6596a340470c8c89fce1595da9770626e 2013-09-01 10:55:58 ....A 316431 Virusshare.00092/HEUR-Trojan.Win32.Generic-109d4852ddd67b458c3b330cbd728e7c7e390161398caeef550edd9c3ad4b25c 2013-09-01 12:05:50 ....A 390144 Virusshare.00092/HEUR-Trojan.Win32.Generic-109d5686dd70af6be87a4cbd4a0eb497f5adfbe4c97e7e234633ed18a2908be2 2013-09-01 11:24:48 ....A 310784 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a0bdcdac4e9309108ad1d31a7f3e1bfa9f7deaf44ba9075bccf2338acebf5c 2013-09-01 12:03:34 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a0e465d221a81eb7aac180ee020e2146c8fe2b63481fedaae8a5a266c67f14 2013-09-01 11:17:10 ....A 727680 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a30d152b9d479ad3d24fac0c5019a36a6d3520188e217f438689b229fe04d2 2013-09-01 11:49:02 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a42b056830618a9b4dd0c9f1346036aeff3a6194aa0e41dbfbba37bf04e2e8 2013-09-01 11:55:00 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a43ef69f7f9f2379c651aa7763c77cc781dbc13bc73e7b5c6229aaff46a6f8 2013-09-01 11:55:54 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a47a56371ac3fc8512ce442a58bd37f9bb63c6ebde3cb57f56f35fc9db81e0 2013-09-01 11:02:46 ....A 172288 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a652035d7e780df803d88b4eb1ff95495cd1293f4bc7bc31b0dfabdc5b23ac 2013-09-01 10:59:04 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a725b9333b1e21e70f96f9674e963a73d01b3868ca106f2c84c8f4dca17225 2013-09-01 11:15:26 ....A 53268 Virusshare.00092/HEUR-Trojan.Win32.Generic-10a838913c12362a6bd8f8000cafcd6307fe6ae92c803c1d8b9b4eafe06d5f7d 2013-09-01 10:57:14 ....A 40892 Virusshare.00092/HEUR-Trojan.Win32.Generic-10aab18cf762a494852823aa0ec198625caca7bb565cf10ddf89b45f67776822 2013-09-01 11:14:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ab081a04e523c24b3c43fe489450619453c98b72c7f1e4dddbf0dfa21604f7 2013-09-01 11:03:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ab1a06b79472ea8e9310e12f40af4eb64d14e81cb5dbde1beda5402bf85cef 2013-09-01 12:15:20 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-10acac99657c8f7e41b2e04c16debe6580abf78a3fb8b0ba770a25fccf71a588 2013-09-01 11:52:02 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ad2a27f84c2f92f1f82808fa0d1167cab2e0ed348d0f1211f276d08e57b276 2013-09-01 10:57:14 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ae7da97fab5e2001802f54a366362d9b0633d4cdbe45f82dcc0009608ea6e2 2013-09-01 11:26:06 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-10b065ec6d4a17cf2f287919c82c96ce3db4732be742e7c684c2ce52efdabe4e 2013-09-01 11:54:06 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-10b14cc9f0aa54ae6ebd8edb689e3adda5e83cad815df9fd64f2a04e04d290f8 2013-09-01 11:39:24 ....A 2654208 Virusshare.00092/HEUR-Trojan.Win32.Generic-10b15e7b4f117b762083fd7342184e30f0b895db89794ee7e10edd24ca4264bd 2013-09-01 11:02:48 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-10b16f34d765b03eb03f24950af76ffa55a8de38bce3573f0352dcbd1f95f868 2013-09-01 11:26:14 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-10b835fd85a4abee91ed18cda5e75ec984153c5e4e696c95b1f5028904d409dd 2013-09-01 11:57:08 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-10b864f1815faa4148bc0b585566fe3d0a500dd4e81f3d49b98f107f929619b7 2013-09-01 10:45:06 ....A 33949 Virusshare.00092/HEUR-Trojan.Win32.Generic-10b8bfadae2f0fc5de704e6e79f3af77651af5a7b95203fe033022fc137e1f5a 2013-09-01 10:43:20 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-10b9a9b262348cc46212c018df246ff8eaa742d7119a337c2bf5d1a62d5434db 2013-09-01 10:49:30 ....A 482821 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ba57784a3eef203109775f58f482709cd3982a3fd1285a1253fc49cca0439a 2013-09-01 10:50:24 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-10bc80056813f317b5c8d47f43de5b478fd84c57f98c5706367fd92a880d7e3e 2013-09-01 10:42:24 ....A 147376 Virusshare.00092/HEUR-Trojan.Win32.Generic-10bd1f867f73530acd4284b25712707b08ae68aec487e47df0532b710444b57f 2013-09-01 11:41:02 ....A 4467616 Virusshare.00092/HEUR-Trojan.Win32.Generic-10bd20b45b7300b89b9a30f939f40be957f3a4c2f1eab133e764e0fdd6038975 2013-09-01 11:10:40 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-10bf6d9e92e76053077e858b6406d0b6b7f6c7c50cd62b30e3614bd4532321e7 2013-09-01 10:48:22 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-10bfe04e998330ba2b74f2d563a5d93ca4b70e5aa7ade4759f6491588b049ddf 2013-09-01 12:00:16 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-10c031a07012eb62d83e1ccd70cf1b2f165910dd921565bfa4164eb8c2c7a7ca 2013-09-01 11:04:28 ....A 719261 Virusshare.00092/HEUR-Trojan.Win32.Generic-10c09806edd4488a347f6e0b00f1a2fdc3ea850c9d446e50c27a9f67277bfa48 2013-09-01 10:52:36 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-10c11e623cceb97a4b9a0ed96edb41c519531410ddc163a4263383f915743338 2013-09-01 10:48:16 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-10c585e8aaef9c61e3ffb37ebfd089fa9f2a006c2c0ef7453050324ebd862ee3 2013-09-01 11:27:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-10c779e0a2cd7b024fe977e728254b36a3fdb34338eac05725057348bfc688ad 2013-09-01 11:18:16 ....A 41876 Virusshare.00092/HEUR-Trojan.Win32.Generic-10c878d65da70465a10689ec869c0426325cc62f48a72623d5a0b091d26878d6 2013-09-01 11:54:38 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-10c95df3bbab45da9b1714b22492eb5e95cbb1cec7dc9daf163d722d005c3b28 2013-09-01 11:03:44 ....A 499733 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ca172063039aa72569fbdd8be43896fd2d146d1012d50a7b3a09296d3f4de0 2013-09-01 10:53:28 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-10cd523e82c4d1bc346c39325952d7d47a7b1d699cd9fe222643a354c4c6f66d 2013-09-01 11:24:38 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-10d12059ecf0b2039a737be669525a7957cce6f57599b23125ade8b0d8821d9e 2013-09-01 11:14:16 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-10d1cf81e97bf0f60cbb2c48f98c36299450b3e94482f6bc868558ea72f9b259 2013-09-01 11:51:34 ....A 179976 Virusshare.00092/HEUR-Trojan.Win32.Generic-10d3906ac784bc7cde593a32240c061eaa6f52dd046e9f2ce464474b60aea43f 2013-09-01 11:21:50 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-10d50c1317d6978d49349b13734e87bb0037435aa0a2a4aa5888e537c081830f 2013-09-01 11:57:56 ....A 14888 Virusshare.00092/HEUR-Trojan.Win32.Generic-10d56eced04807313f9636cd0c73a8adc398cf00030afa75dcac43affce251e5 2013-09-01 12:01:36 ....A 275328 Virusshare.00092/HEUR-Trojan.Win32.Generic-10d716b794562d93382199fd4e3dd1ba77946ca00424fd94e19c1f2b9521b8e0 2013-09-01 11:39:20 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-10d73e7e45f9e3585ccb612f403563754f2b93714d95b434e65dde7e89ef1a5a 2013-09-01 11:54:38 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-10d97ce15449a3d76e6cc017ac03e275fc08ddaf1c5b611411cc41f946beeb36 2013-09-01 11:16:50 ....A 279040 Virusshare.00092/HEUR-Trojan.Win32.Generic-10dd733d2fa5cd5ed67cb6ea21df622406aafe8f0de72a5bc4cc5dfe33ef10d1 2013-09-01 11:30:24 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-10de4366afd522f5e0373c3d0a076f0155f3c82f5abd6c080b0b3103b19d8fa5 2013-09-01 11:40:26 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-10decedc7e63c65f7c476a6ec5e2132e00976c9a6cbbbcd486bc241d8638e1b2 2013-09-01 12:03:58 ....A 561152 Virusshare.00092/HEUR-Trojan.Win32.Generic-10dfd5083eac851386ea27cc8748d9dad57a668cedd0f2b976352a6821d9e9ef 2013-09-01 11:04:04 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-10e1af490815f4cc271a1a651b6fcf7fd647fe32dd0cc4428de4953d2097cf71 2013-09-01 12:12:38 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-10e2aa4913ea3787b9123bf6ddf2708848895ac9ebc6892255222416306aa72f 2013-09-01 11:56:10 ....A 6538247 Virusshare.00092/HEUR-Trojan.Win32.Generic-10e714800b414243e2902fde833dbab4c66c57061b7aec53cb42ae6fa3bb4fdf 2013-09-01 11:16:26 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-10e737425e79d47429f68d1f564a3171fcda1a6f000b72e0622d7bcc6abf64a9 2013-09-01 11:11:46 ....A 123821 Virusshare.00092/HEUR-Trojan.Win32.Generic-10e84bc9114adf2ae3393fae59758f9d783b02db1e0cb8b0c4e7352363a7f0f5 2013-09-01 11:17:20 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-10e8964d6723241011fa5c6da364d3ee010a50b1053b87abf1c03b7c6f9a4e35 2013-09-01 12:08:56 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ea2ddbb4a781553cea872cc29c14dba515f38eed1a1c2bb36de6291348fe90 2013-09-01 10:59:36 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ec94c9a49df0261cc73368680539ed424864080a8cbff5f6f29858daa90905 2013-09-01 11:11:44 ....A 811405 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ef72ce9c31a5db1b46bf5ce28e73476460ecaab53122d8954bff9dc592d7e7 2013-09-01 11:17:52 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f027a4ddf07f8b05997c91980d16dd4c6e62ba46be6a6e928bf5459a7200e5 2013-09-01 11:12:46 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f2a1df8db18c6305cc51ae12f529760acb342c50af3ed1b896b64723d6d104 2013-09-01 11:01:54 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f32c796374d19d14a5e3b7311432196cb0f8bfc969cdd51793c3451b9f48e8 2013-09-01 11:32:52 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f5e67e6d15f639a1ef671eab40cb6d6dadd7928d65ac36e0eceac56ed3ecdd 2013-09-01 10:47:34 ....A 715264 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f61c8a0363f752c134dc991c850667f8aba2e4a58d9dc0ffdb6eb89527c6d4 2013-09-01 11:53:38 ....A 197153 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f6506182e91fb80d181ba5b37680faf0b431f4e5e257fc0530a723d3a96539 2013-09-01 11:26:26 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f6c6b328aeae1c83ce8a15d216fbe1dc386486a9203cc4cea3c2674181ba68 2013-09-01 11:53:28 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f718f5845a2a212ed232406e2a97629f3849215188bea9d1dbe91c2471922f 2013-09-01 11:43:38 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-10f7444b1ff851b2a0bd8dd887cc866b180bf1bcd905451e678491afb0e1ce4b 2013-09-01 11:42:38 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-10fb73a507d7dc36d98bfa586db97ae347a7a456a4e13f423cac4a8607fb41e2 2013-09-01 10:59:42 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-10fb757485d68a1bb187c399ea810ca0c885f4b946a30e0601da334669d99873 2013-09-01 10:54:48 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-10fb7aca412541e35ffdf0ba41ca70c08ae4e049e050845f98cd65d230b955d3 2013-09-01 10:49:46 ....A 146944 Virusshare.00092/HEUR-Trojan.Win32.Generic-10fce739359ef1f4628ea522c84701ddf8d673c21fa75e4baad6392639e8f2ea 2013-09-01 12:11:22 ....A 34139 Virusshare.00092/HEUR-Trojan.Win32.Generic-10ff0037567c05dae254fc89d8b86d166b347b00eb3813a3101c2cf7f931b058 2013-09-01 12:02:50 ....A 222887 Virusshare.00092/HEUR-Trojan.Win32.Generic-110037746bce2f95257213f8a5e4e84b1526dfb1252476f730e78d98fb85a33f 2013-09-01 12:02:02 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-110208035aafd14f036fa8a66333307b937517eb65b148c3f9c8d96f3056abe6 2013-09-01 11:31:26 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-11022128df5c33a9b3020a2e47f036a21e4e6fa3e9d393dbf101331130cd57a1 2013-09-01 12:12:16 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1102c306a3de750c4946eb7343ceee76dce66cb71693cc3f6bd1c160f7d2cd76 2013-09-01 11:51:42 ....A 46105 Virusshare.00092/HEUR-Trojan.Win32.Generic-1103f2073b2ca4778e407538416ba6355985f2228b3e80c30c172fb2ab993e09 2013-09-01 10:46:04 ....A 845824 Virusshare.00092/HEUR-Trojan.Win32.Generic-110400c195efb7524e57ed47218e558cb9eede7ca3ef91f30bf3c8019cad05e7 2013-09-01 11:14:24 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-11050964e0d9a4009c6ea805f36379678dbe2495d9cd6941eebd83bd9462f49a 2013-09-01 10:44:08 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-110746d42e9ec6e6827aac3d546677d21cd8fd41d57c81afa42b74351eada4b6 2013-09-01 11:45:36 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-11081d29e83d7fcbb0a45f7756629ec2322678d154cf4ac80e5b086c999ef3d8 2013-09-01 12:05:26 ....A 562688 Virusshare.00092/HEUR-Trojan.Win32.Generic-11096cdcc222285ff68ab016101c71ce5c2b212e9080b3dc4d5c3c98bdfdd2e9 2013-09-01 10:52:38 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1109cf500b56881acd6330ac705e188508a667e14e19587027610c929d1c3d0b 2013-09-01 11:24:10 ....A 18816 Virusshare.00092/HEUR-Trojan.Win32.Generic-110bc1c549571cef3b175ac951faf2e2a16bc36a1f24984a5bf680a0eba9fd00 2013-09-01 11:02:00 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-110d4bcf579e538f98a0c251a880f4ba5b7090ba0ce94e5dd467d3761e434162 2013-09-01 11:59:02 ....A 15251000 Virusshare.00092/HEUR-Trojan.Win32.Generic-110d61561dec6280ca66e3253a502c7e9c2485849d0f4cc479b5cc07625f2599 2013-09-01 11:24:44 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-110de0266bf507470b0382e3f6eb9663ebbf0c34e2c4e19552ec2da4bd6c3f63 2013-09-01 12:12:26 ....A 477696 Virusshare.00092/HEUR-Trojan.Win32.Generic-110e64a459e61838d87d6a5f3132c22c67253e9fefeefa95a285a22519d2762a 2013-09-01 11:19:32 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-1110d7e80f591f148750b576235d3254af463f3c004cdc1dea2ecf7274606781 2013-09-01 11:19:46 ....A 11427853 Virusshare.00092/HEUR-Trojan.Win32.Generic-1114d67664a772b79d69a1841719f778396ba2f4e354b0ba1a7e469652402d3c 2013-09-01 10:46:54 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-111b3ae1f64069d31261d86a385d6d16e6fd3d17e2e5055a54df5e49f4871e22 2013-09-01 11:15:22 ....A 3450368 Virusshare.00092/HEUR-Trojan.Win32.Generic-111baed05588c9ef35ba0a1b00b5d6bb6f77ecd07341e4624d44e8945440607e 2013-09-01 11:22:14 ....A 775168 Virusshare.00092/HEUR-Trojan.Win32.Generic-111e1257928e0655f3f8c8ff83437cb769466c28c25a7698ac3d037368dc54ef 2013-09-01 11:18:40 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-111eb6d9bcef021927ec67d2be44f5dac561193bf0d9685dc5fc09af59e6aa18 2013-09-01 12:12:56 ....A 1329664 Virusshare.00092/HEUR-Trojan.Win32.Generic-111fb42ee402d29f4dd41a355ab6e6ce081b92ef4702627a9cb8d9e9d740812b 2013-09-01 11:26:04 ....A 213391 Virusshare.00092/HEUR-Trojan.Win32.Generic-11211264a393815824973122684f76caf5af8c02ded959340a6b6b0c97e164f6 2013-09-01 11:58:16 ....A 226304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1122d43e7326ea3a3fd50175b65aceda9390d7fb69325f1ae2a22416e94d9919 2013-09-01 11:58:04 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1123b7581663cf1a2e0d8a97f28e4b0e96b95f09fc6f4aca3e1198b7063ae03a 2013-09-01 11:33:08 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1124688ac4b71af6864fbd8bd26a2b87d83312d1a484e3464510bed8b3ffb59f 2013-09-01 11:02:34 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-112695e88b3c707a1b860dd5d96ad11a02903852a552f26f7fbeb4822e8deceb 2013-09-01 11:58:16 ....A 1105128 Virusshare.00092/HEUR-Trojan.Win32.Generic-1126b54f212481f2f49442363c1c89aaa5dd9d4aa0e8b15428a6a8df6f0515e1 2013-09-01 12:00:12 ....A 663890 Virusshare.00092/HEUR-Trojan.Win32.Generic-1127a377c6b47060be8bb999d3b846bf9149cda761885c53c7348a7f39b04996 2013-09-01 11:42:36 ....A 20971294 Virusshare.00092/HEUR-Trojan.Win32.Generic-11297ada8fe99574af57a8e0e37aca57c9017a995697c6243cb7ee20de1c10d4 2013-09-01 11:16:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-112a0d05a9962a3254b2ca878f5a2df040ac5a1ac8786bdf0ecb5c9b5e51ea01 2013-09-01 11:20:12 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-112d52039c025b41967c75154e98b5c878769a550f440846495412ecdc11c3ce 2013-09-01 11:46:08 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-112ea6390cdf53dadb6bdc8d2417b15ddc5664580d5a2e79b6c563dd91c0b813 2013-09-01 11:52:10 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-112f1c0b7a45c7d710df60d897d7e30e675cbfb00045564c0f45521cc68fe2d8 2013-09-01 11:48:16 ....A 48414 Virusshare.00092/HEUR-Trojan.Win32.Generic-113192c03f3e603e2714070031a6f817fee3f4a4ca4773bcfbcb091b8d0fc7bf 2013-09-01 11:59:34 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1133309d2e4f0ce184a9f50c7c6d01b7f204e2a06065e1b2dc70728d5b21367e 2013-09-01 11:52:58 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1133bcb8852f9080b0ccfa52db17e3ec135149d67bcf1e603a5c83877d931a37 2013-09-01 12:13:20 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1135705529eda679c7d6a492f213ff76dc548ef4594ef19f9ae565a8fd17ce1a 2013-09-01 10:46:20 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-1135f7849591b72715296798841d225d622c19608886019f98292d2d1630eec2 2013-09-01 10:59:28 ....A 17408 Virusshare.00092/HEUR-Trojan.Win32.Generic-113623d150ccb43d9f52f0489b28c98189d49ebb0a4613ceab9e2171866e9960 2013-09-01 11:16:54 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-11370f1828c13a0a4cdd2b89fa1e4278d64f1a67436b59739a781e1c81c6c0f5 2013-09-01 11:56:26 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-113723f382db1eb738e7773611b452266c0e1235b70a5b02e4134a07ca3d0147 2013-09-01 10:51:16 ....A 5250560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1137d66ec1248b10186b4922ced4b3b8932f9a80393f8f47b68ce79ea2deed5b 2013-09-01 10:58:30 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-11381670332653abf3a06ed22e024bd5f0637d49ee32e00b05417b6b554b1a77 2013-09-01 11:47:54 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-113fdb537e3f1e7cb1fba5140f29e6ef2965ad4990b9a04139cc0c72784c5397 2013-09-01 10:41:40 ....A 139776 Virusshare.00092/HEUR-Trojan.Win32.Generic-1140a297541fe739ae1d5bbfec40ae1790314aa206d98c805b1d5c88c1ef200c 2013-09-01 11:21:42 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1140a69b23306538a2dac58a74173fecec954fffe596ed989348fadfe0aa33ca 2013-09-01 10:56:34 ....A 420864 Virusshare.00092/HEUR-Trojan.Win32.Generic-1142ddc357b378725155e0a9cc7e48b4d457eba4df70b95a7c9042b3f27f33ec 2013-09-01 10:50:56 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-1143505377dc8396669b2762bff8f29710b173ca2a75faa33bfe29e861099812 2013-09-01 11:32:56 ....A 218785 Virusshare.00092/HEUR-Trojan.Win32.Generic-11445c38da012b2efc057751fdaa9186f4c5e46e4a1612d80f3a506dbd446c20 2013-09-01 11:05:30 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-1144e8935287c4da4420c20703c6f3c6e60455b79a665be73498c3fd0350f6b0 2013-09-01 11:36:28 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1145172a28afcfc9e1805a1d62d7f211d9b5111debb576b992b1b255d03de9b8 2013-09-01 11:39:44 ....A 628224 Virusshare.00092/HEUR-Trojan.Win32.Generic-114c72e521c62136c9aedcdf1e526e8a15d110d5cea4671c620279394f344e9f 2013-09-01 11:36:08 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-114cd36e835c09b6840403605321b4d013c58d2719c272b6d47ffe2b15441e2e 2013-09-01 11:53:38 ....A 1775104 Virusshare.00092/HEUR-Trojan.Win32.Generic-114d27dad88981a998fc449dea697267a1c37ea2f551a6b695049b045b4c8fe7 2013-09-01 11:48:42 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1152710d655757bf88c79cc7d9912fe3f85c74398a9e77c82ca3cfe13618dc9e 2013-09-01 11:01:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-11560563ab6b66254c44804872e73693d60189e109b819776855ed463efd5523 2013-09-01 10:57:36 ....A 918016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1157ae04f95241fb296911da26297a5e525b27de34dd37b77b95152b9b32605e 2013-09-01 11:00:38 ....A 170418 Virusshare.00092/HEUR-Trojan.Win32.Generic-11584282a8c0e4263ef082253d24f2cca6f28c6faabd5438d09e35e765467a6f 2013-09-01 11:40:12 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-115954e9bb99bc18296dcb70c0c208565c5545da4fc39527aa379b03ff91aaea 2013-09-01 11:26:34 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-115a55ed49a8ff49e6db2a77a759389b5e5c2d2e1d34bc186bb1702cb7cc1c6f 2013-09-01 12:03:16 ....A 71706 Virusshare.00092/HEUR-Trojan.Win32.Generic-115b7d5c5cdd98cccb2d115fc82f56c77cba0a877e8177de82f496a4ec6f9510 2013-09-01 11:43:08 ....A 202349 Virusshare.00092/HEUR-Trojan.Win32.Generic-115cc3d1908c4930d6665fb74ba9ae395b82fd29a922d30acbcaa15bf63408ba 2013-09-01 10:59:24 ....A 15388965 Virusshare.00092/HEUR-Trojan.Win32.Generic-115e3d30c6794fe4a2b261ebae3ed1f6c3281f3f2a70612ea9b038489e4c9b64 2013-09-01 11:42:22 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1160d77b5d05b305484433694d2d4e8df7d4be985d808b1315fa1cc2bbfc7acb 2013-09-01 11:12:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1160eb0ff4fb1d0804e82c2a28d9fb8dd9a5d511a53ab131d6ae0677b79d82c7 2013-09-01 11:17:06 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-116114fc71bee755f7815a8a52ad78d4fd2e55c8ed7fc81204363e39ad393586 2013-09-01 11:07:54 ....A 103113 Virusshare.00092/HEUR-Trojan.Win32.Generic-11636fb0532272aa37fcfb0a1845ffd55f3181451214911631ba51d3679c78f9 2013-09-01 11:59:08 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-116548c74a52b4c69060cd230786d7aec74ab03b65cd096b0fbfcc06503ded15 2013-09-01 10:43:34 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-116572415868603186319b0b9f9f981ab2d89a90ce0bb26e458d17d474bd892b 2013-09-01 10:47:14 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-11682b2c173fbf8459365548a3ca1bc0aa02abc37b19fbbd258a305c5c8573fa 2013-09-01 11:37:42 ....A 1769472 Virusshare.00092/HEUR-Trojan.Win32.Generic-1168df75bb1d7df5ad8a13e6fcaac270d18bcc29202c16b74f0306c7a4c6e76f 2013-09-01 10:47:20 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1168f63462236f4c5c2d41575111f4b2e675ed4c47081f969504a23467be3120 2013-09-01 11:53:12 ....A 1136061 Virusshare.00092/HEUR-Trojan.Win32.Generic-116a71ea6131eacdabab4b5d4d369cb7a9dafde54c0e2555513b5b259d43a756 2013-09-01 10:45:58 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-116b1c1a5ccf768a2720ebd38d5e3b1d08c5a648e1ffce74f78583784e9a1395 2013-09-01 11:25:10 ....A 52756 Virusshare.00092/HEUR-Trojan.Win32.Generic-116ba0516d46926ae967075e406133bdff5c6ac509d6022a98bbcaefc66962a5 2013-09-01 10:48:36 ....A 1981390 Virusshare.00092/HEUR-Trojan.Win32.Generic-116bd90e9045c588587fc80ff5a80f41739b461bae6f7bf182ca6361cbd00e94 2013-09-01 11:08:52 ....A 1255975 Virusshare.00092/HEUR-Trojan.Win32.Generic-116d032341cf21a75afa602cec2add9707dfb676dd6b79291d513a45185859a3 2013-09-01 12:03:02 ....A 913408 Virusshare.00092/HEUR-Trojan.Win32.Generic-116d998a701d18fb4cad3a11761b7f78299c6dfbdc1fabd4d4efe779ae0be9df 2013-09-01 11:57:12 ....A 203974 Virusshare.00092/HEUR-Trojan.Win32.Generic-116e2d041961792e7c709277e96e2e8b18465767d372cfdf7404129cf3a7f044 2013-09-01 11:16:00 ....A 135406 Virusshare.00092/HEUR-Trojan.Win32.Generic-1171dafe74c2a16d97334c412fbea9817dacedbe2568f44cfc0adc83c3a477f1 2013-09-01 11:55:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-11722d06290fb1882c733203ea013e1dd0b72590a89f216a01cd5ef911d094aa 2013-09-01 11:21:10 ....A 81615 Virusshare.00092/HEUR-Trojan.Win32.Generic-11737678462ca020f521ae04ef0464a9a8b7271047184b2944cab01ebbb0033a 2013-09-01 10:46:24 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1173e0dca0eaa2d79990c80b680d2e9a57b6af05c1560b13e9ee44d44ee220da 2013-09-01 11:19:16 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-11740b3c4a3df20884ddec081c7dcfe78b8e5685ae79aca7a0f76aa8df88a50e 2013-09-01 10:48:52 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-11744d5814301f592f31130c6279f36314c28f62fce60336f2d36387066bc311 2013-09-01 11:17:12 ....A 143431 Virusshare.00092/HEUR-Trojan.Win32.Generic-1175403ac9408961d530f2bef811b468d4f88016bc4e765807d70ff7f0c339de 2013-09-01 11:57:38 ....A 855040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1178e798a8c2374174cc6d75f52525b1a2239857927bc7cf18e11521fcf187ba 2013-09-01 12:10:48 ....A 903795 Virusshare.00092/HEUR-Trojan.Win32.Generic-11791a3761a46807f128a9dae7afe10324b07a67a4a25b2c62431caaca55e49d 2013-09-01 11:51:50 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-1179b10007d82a294af270f02755cc1eb18236b34ec7629eed4c6a9044561e86 2013-09-01 10:52:12 ....A 193264 Virusshare.00092/HEUR-Trojan.Win32.Generic-117abbe7bb020b87ac1b15299f0d0b2b474dcb1c3ed4ded9e981295fa3bf2a3a 2013-09-01 11:13:52 ....A 843776 Virusshare.00092/HEUR-Trojan.Win32.Generic-117ca4f0ac575880354f93b84740af7442b06ac352175f2c1229e14ad4f4e3ef 2013-09-01 11:19:22 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-117ce679ae46f3c9456ed6d776652c5c1c871f7e41695c0940c618d8de1d620a 2013-09-01 10:58:16 ....A 103936 Virusshare.00092/HEUR-Trojan.Win32.Generic-117d163181ab7d6188ea90ae0698ce4bab08b8264c221132b70211c4a6ae9edf 2013-09-01 11:59:10 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-117d73e5e5854655bc24ddc1338eec15fff3ba65bd81f933eec10d226f132617 2013-09-01 10:58:30 ....A 458240 Virusshare.00092/HEUR-Trojan.Win32.Generic-117ec9e014547332d698e35d6dff17c6a98c609bddb0dee263b990acc88ec558 2013-09-01 11:52:00 ....A 76832 Virusshare.00092/HEUR-Trojan.Win32.Generic-117f70ce3c5dbffd96d513490f53f61ff8c4d830fff673b1de970ab8beced81d 2013-09-01 11:02:10 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-117faccd4d0a70cb003bb0145cf53ae0a388d1feecc3f103266d9f6ad74f2216 2013-09-01 12:08:16 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-117fdd839c7426e418ce7accaa6d2263689ad791d02b0f9d82a29e7e6bf22f55 2013-09-01 10:43:26 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1181ffdfd2ee2f7c9fa6727fd099090fe4dc3c5655eb4a0cfa7b6e44cbfd4006 2013-09-01 11:55:34 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1182493f02efb325afcdb2fcd5da42fb3bbbebb386d784b25d500b8cdb9a31ad 2013-09-01 11:35:20 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-1183e08787095410ad28b1e0d06f5f7d560a90cd6533245eb3479414efed9056 2013-09-01 11:12:46 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-11854940cfe9717de3d41427014d29075897a3719f91899375a1aba198c72ae3 2013-09-01 12:08:58 ....A 105480 Virusshare.00092/HEUR-Trojan.Win32.Generic-1188760a423c197d16ccb62fcbb5b515853de54754a9570c5cba7ded831443e6 2013-09-01 11:38:36 ....A 14821 Virusshare.00092/HEUR-Trojan.Win32.Generic-118910f24842190b9c37e7ce4401ead50c9664249b4f9d67f6dbc36872705af1 2013-09-01 11:10:04 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-118a4f0f201941b5edd0d42cc71a666edeebb780db4a61b33628888480f3eecc 2013-09-01 10:41:22 ....A 287846 Virusshare.00092/HEUR-Trojan.Win32.Generic-118c1337f8c394932334c2bf18c43689a2bd25ff851815feec5f6c12aadfeece 2013-09-01 12:08:58 ....A 12615000 Virusshare.00092/HEUR-Trojan.Win32.Generic-118e86187b275d2e23fe0bb9cb8eafb24721db00663e77478c7cef9db3a43099 2013-09-01 10:55:10 ....A 101100 Virusshare.00092/HEUR-Trojan.Win32.Generic-118fd4c0fa5d4d777054aa45ea8d646c55970f36f6c83262db72f9750698da94 2013-09-01 11:52:36 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-11900547cf1cd9db13798e2b0fa5d3e0503904abf5a8189c06cb002555f7d0eb 2013-09-01 11:53:42 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-119006e6432b241c3ee589fb2177f915898b4dcc594fa96c93f54102a666c8c7 2013-09-01 11:34:02 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-11923ca58fe45196e39713560ae5c3ef4838cc4c0621986a66701e5c8e8d15aa 2013-09-01 11:18:32 ....A 184281 Virusshare.00092/HEUR-Trojan.Win32.Generic-11932a66d2915ea4da4ca30a48fdfceb0ce4458ee24a9422b9786aa7e8584007 2013-09-01 11:13:10 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-119467d4f34e10772e5c737518b94aa0e2dbfafd62c8b5509b80b2824f458d70 2013-09-01 12:12:04 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-11957211815046bff0d43e80db93209b64c20b4306c48dca03474da8b7bf1356 2013-09-01 11:18:54 ....A 205350 Virusshare.00092/HEUR-Trojan.Win32.Generic-1196ae244c84c9f4fc091a64fa5cc218b52dcbfe4aa6f55efdc0e2b7dcbda3e5 2013-09-01 11:41:28 ....A 20971286 Virusshare.00092/HEUR-Trojan.Win32.Generic-1197313670537251d0de2ec1057435317d887f7da20e21bc300a7b1c556c906d 2013-09-01 11:53:14 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-119a38b95be8afbeee89eccb7d20d49014a082a5dc35db5267363fee7b1e7972 2013-09-01 10:40:46 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-119c62f852bcfc95a402192ef7739eddc6468693e72e65f73968b8597d5a176e 2013-09-01 11:46:14 ....A 296952 Virusshare.00092/HEUR-Trojan.Win32.Generic-119e543ed965f54f3e3da37f8c7a81a58f9f7fa9612e3d959ca9fc2b97b7d7c4 2013-09-01 11:17:04 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a32255f3d1ee23ab474c64793fe3d44476448cb650a2707c06e48cfe4da794 2013-09-01 12:08:26 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a368af3b35d2978fea5dfe6bf35bbdf4c2ed4e543e5fd22bb4e098130beb37 2013-09-01 11:25:44 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a3915869ff4e3be281e2927bc573b5cc9c8193854e3127f72679dacad1816a 2013-09-01 11:10:44 ....A 10023700 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a3c30ca418c0c07e7013b745e8dc292af32628e17a0782e1e3a1cd27e1e60f 2013-09-01 11:01:10 ....A 3352569 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a522127c94eadee377a2eb4688bb3ec619f31d75be9f9de31ef8ce0fdf93be 2013-09-01 11:16:52 ....A 371298 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a55d63c63cdce6e245c9c0ab783d24bf36fb4fda8767c4e863c803374345a4 2013-09-01 11:44:10 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a60c268597e4fc496a0d4ffb6264841160c739ac9891a68e79bed46fe028f6 2013-09-01 12:15:26 ....A 3476299 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a795d36f2b13d3b8fa8dffb3d1221e123dab90e8f6b31f2a974e8663cf53e5 2013-09-01 11:00:00 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-11a8f3ec69c45c7a7729ea3fa6966eb2b21a46911568af57f44bccdddf0922e1 2013-09-01 11:30:00 ....A 864456 Virusshare.00092/HEUR-Trojan.Win32.Generic-11ad3839ffaa44aa191f02d24cced5460b6836f2c51cad6ae9847183ea428141 2013-09-01 12:02:08 ....A 238080 Virusshare.00092/HEUR-Trojan.Win32.Generic-11ad5d149fcf263396a814302d0f058b70202c7a9d2956bedafae96103b32a64 2013-09-01 10:51:28 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b14ac25d6846d8467951083fb3f8e6a63472a386323fd60b0dba54d93d9986 2013-09-01 11:55:46 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b158f09c2bd16fdac67ef85ee82b5e2937dad593deac51ba2fe49283fba0be 2013-09-01 12:13:34 ....A 20055 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b177789f10d54e85185114f73938068ceb81348097336267fc82bc498caebc 2013-09-01 12:03:22 ....A 198496 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b1d8a008f338bf632473497b69ccd8781f71e715966a60d9ad530845c4c390 2013-09-01 11:27:04 ....A 78128 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b32a84efa1aec4a0889f6a55d6dae2e1f5690cbb4d929750d46eff491adfc3 2013-09-01 10:57:48 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b339a6c5d20d05076fa08d2b8351988f132aba1099de6cd8b904fc4ca5252e 2013-09-01 12:00:32 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b66c8279067c9ceed1ff1c5b230541d70d88cf89a777b1e4ffbc24fc765b81 2013-09-01 10:54:46 ....A 241456 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b6a4b6e1427ddc4147bd945dac759b8590779db89b44c7ec2993f7b0dd2afd 2013-09-01 10:52:18 ....A 230400 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b74069624497f341717d6cc27e7ad5e73c86c80c773bc0daa43037af62b520 2013-09-01 11:17:06 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b84715f61c37bbe6a61ee8e40fff04bd06748a9adbcb29b188915ab1070ca2 2013-09-01 11:16:52 ....A 56387 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b8bcac730d9715bd0c29bd908dc24398e0fc91de6ace71c86d772f6aad0b4f 2013-09-01 12:04:30 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b8e3b44d387a14984493743d4aeea46d35d73e3601d4e65c2436a72dab2ed1 2013-09-01 11:16:48 ....A 242496 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b9c3b0a0b2759bbcab4f96151718f7ad0195e241f27fd17d2b6ae2400a166e 2013-09-01 11:19:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-11b9c9a88a8126b5c7568370f305de301b15297876960a900f75b64f2de32a8b 2013-09-01 11:16:20 ....A 222208 Virusshare.00092/HEUR-Trojan.Win32.Generic-11bc0b2662066d51f15e2fe88da8a2868a5d1abd7e6c6bc5ed68a18bea14ea60 2013-09-01 12:12:36 ....A 360960 Virusshare.00092/HEUR-Trojan.Win32.Generic-11bc266908280115681e3e97cfa0b6ab5c051dbbe368dfd83c95b21e448ee077 2013-09-01 11:46:50 ....A 9048940 Virusshare.00092/HEUR-Trojan.Win32.Generic-11bd69e8502a7f7e0a431a11976b48f5597c9897900b0d6203b57668cce422bd 2013-09-01 10:53:48 ....A 27136 Virusshare.00092/HEUR-Trojan.Win32.Generic-11be8c4366b63d5649cd439bf4a2a04dda38da1dd23eaecb4920166aaf43394c 2013-09-01 10:42:00 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-11be90d77084763e9b66e2ce70d04015043795ec059d53776c6cbfed3d258c2a 2013-09-01 11:18:50 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-11bf64e8236f9aafeae1eed911b64fe861a811e81cd8d2b657a05685cc011dc6 2013-09-01 11:26:32 ....A 414208 Virusshare.00092/HEUR-Trojan.Win32.Generic-11c28d1b59c4ad009e97f02d06d04848d5aff5f2ef5e8552e38848b5f87cff7c 2013-09-01 11:46:26 ....A 72448 Virusshare.00092/HEUR-Trojan.Win32.Generic-11c4a8162096a62fbb0e4ce28c2534eeb892742a219b6f67f927610fa8d468d4 2013-09-01 11:57:46 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-11c599d0b2bc3e62cccca5ce2e00cd47d678a61d91467c77bfed48f08e594698 2013-09-01 11:46:42 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-11c5b98225c4582d2c1edb25efe07becd1e038c68eb0d23ddfdeb92c5b2e32a4 2013-09-01 10:48:52 ....A 110413 Virusshare.00092/HEUR-Trojan.Win32.Generic-11c681fae59359c1391ffb7dbf5747361f13d59e2fe44d8be62a25e7ea31644d 2013-09-01 11:28:42 ....A 159120 Virusshare.00092/HEUR-Trojan.Win32.Generic-11c6fd3ba7b089852d8b34f587f95a8d9aaf662907fabe15409ef87a3d02a128 2013-09-01 11:25:56 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-11caa3547c008d42527c05b2b14f7098321b6698d772fa0e0b058f3bb8c77fd6 2013-09-01 12:04:54 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-11cae07031392d135f0b82295c9b61bf6623e09417600b0623cdae705bd63516 2013-09-01 12:11:34 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-11cc74e6a1d074f68f99b70367de709b9fffd08647d6980a90e5493c7453eab5 2013-09-01 10:56:28 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-11cf174fa934d999a957f2cdfc5e0ada457484bd285942478e0edc66a1fa2c28 2013-09-01 10:45:14 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-11cfc52797bd8253a0771aaaf646f6a281cd18144118a158fcc84052a71e51e8 2013-09-01 12:08:04 ....A 21644 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d111262bf6a61a65b0545e262f320df51198cae21e3a4ef16d98ccd036fab8 2013-09-01 12:07:18 ....A 42048 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d2a3472752233789cf27be6231cba062ea24718fe55743c6f7833b29512b92 2013-09-01 11:07:38 ....A 65792 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d40bc20152dadf063df8652216bc85f37bdcacca3c8ab6f7853ad62f989a58 2013-09-01 10:52:26 ....A 408617 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d440b1dcca29a35eb1ed9c903fe9ad203dd160f36c241e47a212a0cbe2ca70 2013-09-01 11:26:46 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d45b96ba210bd54b7ce35dc546015f18498d6bf9a9cf0b3042197dffb097cb 2013-09-01 10:50:06 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d469fe6de4f07279d006dc9b6538033feb4795567bd9cff6f95a60ae9dc84f 2013-09-01 11:11:52 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d56f4df5ca2c91c1094a97f85c1ad403aee74d1f907f565bf75148de724ad1 2013-09-01 11:24:44 ....A 35878 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d60bf88227a875cf8e3c94002c43b64d4a2475d25c6faddfcdf3d8f7b1ce51 2013-09-01 10:58:20 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d625c2b85f47af247ee8c5acfe576885022d6227cdcd4f434cbce44726686f 2013-09-01 11:44:22 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d67e0989fce2f84a7520cb3d788caacd41ed8f296c5bd425f5a76f77619f6b 2013-09-01 11:39:32 ....A 1152127 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d7be746975a1e72e79f5e6583004a4cba5cb00e1bc52986f9bb10b4428faf3 2013-09-01 10:45:38 ....A 220160 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d87f4d19b8ba68c61d049f4ec880408fe4da298e9dae2e95fb44f442f99fd5 2013-09-01 10:50:14 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d8806e10b9389e4877483322a55abac2fdcd7b625395743f93ca95dff02a49 2013-09-01 10:50:30 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-11d895e9b3e34f67e37b318465b8c40b60e9349d7895855b8c5229a8f410e728 2013-09-01 11:49:14 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-11ddf33c7adf5b4f74aaa19962b499575552afad302b811e5d774cc16cd64983 2013-09-01 11:43:50 ....A 102690 Virusshare.00092/HEUR-Trojan.Win32.Generic-11e1b8cc564499207a86b7d2c972c8343b3b67cffcd364abc20a7ef000e73278 2013-09-01 11:58:20 ....A 186360 Virusshare.00092/HEUR-Trojan.Win32.Generic-11e680381625dbacd0b50af7f20dcf5ad23382be26a6ae3e0335521a668e7f72 2013-09-01 11:09:08 ....A 12090225 2753819088 Virusshare.00092/HEUR-Trojan.Win32.Generic-11e6bfbb9b1a6eaa4bc9d0ad7bc0bfe172ac79aa6b63fffa0b26c90c6bfd2df3 2013-09-01 11:10:32 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-11e99a98ae0a7a4fe472c49f98f3142d16c69b4e2d34eeca3c57a60001d0090e 2013-09-01 11:54:44 ....A 54953 Virusshare.00092/HEUR-Trojan.Win32.Generic-11ec204f04ebb2c1f864e06897bc89c867db89dd7c8212f45e14f1acc44e375f 2013-09-01 11:26:40 ....A 659456 Virusshare.00092/HEUR-Trojan.Win32.Generic-11eca76510eeae6b07b5894811e1e6875fb8aa391aadedae86cd83a16e8472c9 2013-09-01 11:31:48 ....A 566272 Virusshare.00092/HEUR-Trojan.Win32.Generic-11eccf652fc2396ca93f7ee7ec0f0d1e61a4d8b6f4dbc96166f73db7004dbefa 2013-09-01 12:00:32 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-11ed8e5b0e28fe46ca31d47b9c136b87db42b76305659da874dbc0af13532ef6 2013-09-01 11:14:02 ....A 170790 Virusshare.00092/HEUR-Trojan.Win32.Generic-11ee9b595f58c868fa5145badcb4892b44a8d098efcb8eb22db9820d07bd61c7 2013-09-01 10:41:48 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-11f2708240d82431ba66ceaa58f7d1116e2927e3a0afb297d0421ceaf61c6450 2013-09-01 11:18:38 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-11f2b0a53abf8ae87d2dbabfa99f9f9b62cb5ab89a7af2b24197cf65001f5892 2013-09-01 11:09:02 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-11f34934f3688560fab89654adc75e8fad6472b8dfd671f5df8ed562badab69a 2013-09-01 11:57:44 ....A 81455 Virusshare.00092/HEUR-Trojan.Win32.Generic-11f387db7e0607ca2b1f3f4e48ad64373ab591699e4ae98ef1cb438ef54135d7 2013-09-01 10:57:52 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-11f6399bc5fe1830ecc0ede53699bfe16cf3f9f62999b08f89df1fa84303c070 2013-09-01 10:53:46 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-11f7d76bb134a1e60b3f220bd1d1fce6a97448f33d85cdfde783221f346d9b6f 2013-09-01 10:42:30 ....A 87421 Virusshare.00092/HEUR-Trojan.Win32.Generic-11f85302425946309f05640d60f93d128f3154eb421b260a3a353c32a988ebf1 2013-09-01 11:56:36 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-11fc12bed8871cf9a1b9f4d657c287b03d7b6109e109647a942a8bbbedf16a95 2013-09-01 10:56:32 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-11fd1234bfae6b481bcfbcc1e645e10a419741f95bf3f272f91b449bb1995f2f 2013-09-01 11:10:58 ....A 136632 Virusshare.00092/HEUR-Trojan.Win32.Generic-11fd14a4732fc34ab9179d7dd804256f8a17a7671bd24ba64b943f2c07b8237f 2013-09-01 10:59:40 ....A 325112 Virusshare.00092/HEUR-Trojan.Win32.Generic-11fe9313a0e3ee4a696019cb53cf31126b93cd9d5228c8baff656ea1bcdf8eab 2013-09-01 11:52:58 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-11febddd67c08f97c9cb0975c9edced917be8b1ca69bda5b9e132fd8cf11b1dc 2013-09-01 11:33:58 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-12058ef5bc22a20e302ed10d85629b4ae49c56757b0dd2d6829374652bae8094 2013-09-01 11:08:38 ....A 1134221 Virusshare.00092/HEUR-Trojan.Win32.Generic-120870b52f1f00afe82f2c7508ae954c609e1ed47eeac5651b727f86d829365b 2013-09-01 10:53:36 ....A 180116 Virusshare.00092/HEUR-Trojan.Win32.Generic-120cc84d30aaac6df7ad73d9d517ff03953c0dd28e12c162587cf3dfb0b9a7a5 2013-09-01 10:41:00 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-120cef100d7a9000b8704891972676ca9e810422399c0f369f74d28ebcad3f25 2013-09-01 12:04:56 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-120d90f59781422ff22f8654bea9034524bad5133216ca848d3e7efd964058fe 2013-09-01 11:54:32 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-120e830faa67d459fd493dd1f9e8e908792ae5eda6c46a5bbcce074e5a9ce9d1 2013-09-01 11:39:50 ....A 1497641 Virusshare.00092/HEUR-Trojan.Win32.Generic-121179f9d56743560d25229d95479065471aa939400a2692a4e67bcd2afd5384 2013-09-01 11:23:34 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-121267a6269d341ad2e75e2125152067223704fc32314ff7a0dd6a95028d830c 2013-09-01 10:58:18 ....A 358912 Virusshare.00092/HEUR-Trojan.Win32.Generic-12149e9b06dd7ec40d17d6eb519cfc9198a6cbc8a9537907372b4db14de4ea02 2013-09-01 12:06:42 ....A 456704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1218a153f1a78f59c8c514549685084d62d6d7dc9eea53c2ad6a4a694065301b 2013-09-01 12:01:10 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-121a0f4cd314060c00465da7ce394416642f480c32ed3b443f8ce7ea63ff4251 2013-09-01 10:47:48 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-121be5c78cd130f694a73dffdb165145b14d9b8f88503c75583416faab5b0bb4 2013-09-01 11:51:22 ....A 926848 Virusshare.00092/HEUR-Trojan.Win32.Generic-121bffa9577aa1d861c410c5029b05946f06b8d33a857b28b31d7c20f28a32de 2013-09-01 12:00:42 ....A 20971232 Virusshare.00092/HEUR-Trojan.Win32.Generic-121cbd05ef9dc54fa3082f2dae3a78f913a5ac34a074ca7cc8072129ea2527e7 2013-09-01 11:37:44 ....A 12854764 Virusshare.00092/HEUR-Trojan.Win32.Generic-121e81facff24126d022c271da4c690647e715a6fa0c00c0824c5249cc947e5b 2013-09-01 12:05:42 ....A 3264000 Virusshare.00092/HEUR-Trojan.Win32.Generic-121f27e265245e9d8ba33d825e20e0d7d075d6065cabd15121a570c51b7dcf3d 2013-09-01 10:59:32 ....A 4000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-12207bcce5bf7861e98fe29216a5a317b2dfbcd427176362cfb4348bfd8163f9 2013-09-01 11:25:46 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-122338db1e04a37cb8ae8d9d2964a65e612ddf01007c5cd22be573b5680f8637 2013-09-01 11:39:38 ....A 235528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1224eea0e5d8db3f93def553569814c8f3bd7e3d9c7379159a85eb744efa12c7 2013-09-01 10:59:12 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-12282650d42fb412aabe9392e86183d31094c20e215116fcb10ffc81cf39d99e 2013-09-01 11:25:50 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1228ec2896e693dc9613aea639acf5c761bd2369c3009f58cdd77dfa3d315406 2013-09-01 10:47:30 ....A 304360 Virusshare.00092/HEUR-Trojan.Win32.Generic-1228ecbc6d2c1e76046b0ccf52b81262bce2d206dcfee5fa818d9234dd18c367 2013-09-01 11:10:32 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-122a82b6627c4bf8713a4e4803c4354470a8d83dd92f4d7f5944bd7cc4896b54 2013-09-01 11:51:48 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-122c050bb728a8c5482d8f0054cda0c364c14a6b7b7c8316c0bba10d803fd1ba 2013-09-01 11:09:48 ....A 214243 Virusshare.00092/HEUR-Trojan.Win32.Generic-122d46914c96dba4286a74c473df9cc73ba6eefbe268b9cdf7ff9d1e5bf84271 2013-09-01 11:09:58 ....A 5085504 Virusshare.00092/HEUR-Trojan.Win32.Generic-122e04e64606146143534fd1faf95b38f96dd61852f0a70043fafc21579e20e8 2013-09-01 10:50:56 ....A 45256 Virusshare.00092/HEUR-Trojan.Win32.Generic-1230d0537443f6aac63b4b93a3a583ee9f10709b1880dcb56af9a1ea6167384c 2013-09-01 11:34:18 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-12312b36508eed66747fbbebb82832611a2b33168eb1b3c7cbd0133749cb694a 2013-09-01 11:17:06 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-12355d2a2c330baff2737486d0756f8f425132d310fa63999916c2dd753c6fae 2013-09-01 11:18:32 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-123670501e964cde0b5d7300b89e7375d814c18c586d4ad2d2600d29c37ee009 2013-09-01 11:59:40 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-123691f8a760ee558570076fb1c6e1520bce081d8b3eeed9b60568e2067a1a65 2013-09-01 11:29:36 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1236cc6182c4271dbd180ada25321ef014c65cc84329c63a98b4206d582eaaa3 2013-09-01 11:12:56 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-123701b5cc74ea0c6fef4c6fa472e0d142f1378b6774e04390ad1617e8d21fd4 2013-09-01 11:23:50 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-12393b25dd84582e40a768a3e614f1b10085d20e5dc93abd1747d0ddfff69acd 2013-09-01 11:14:04 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-123a6356b5fd47aa7503fa84c19665973d66ccbdbc809a29acc6ca88b0c30333 2013-09-01 11:51:44 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-123aa3f9c274a78188402d8d10e7eda677aef1fe82663af6785236871cf0ef1e 2013-09-01 12:00:54 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-123ad9e928440ba2a34ebf69e0fb60796f55b18971a9b814ec0638a430ceabd5 2013-09-01 11:13:48 ....A 9364563 Virusshare.00092/HEUR-Trojan.Win32.Generic-123b924e8b313b70d91fb756276380dbada453f3def23a4921665a024405fcd8 2013-09-01 11:42:10 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-123c104b6d7296fd2f4a5757e9038d1e9ae16bbfd2f7d01a8086c6ac20c443d9 2013-09-01 11:31:56 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-123c3dd6bd2978ed697b0cac23315fedfca1500c7b416d1061b2dca2273a6f6e 2013-09-01 11:07:54 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-123de65c9297f5b159a99a804e34d054f7571a4279aab82ec4745573a36aa60f 2013-09-01 11:36:10 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-123ef290956df8069abfb3b8ebeed23076ddb1891bf59787c7265f151fb616f9 2013-09-01 11:37:04 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-123f491d5e27ff17874d16288561b6082367236ba230eed1f9b566f5a1c59561 2013-09-01 11:40:22 ....A 769037 Virusshare.00092/HEUR-Trojan.Win32.Generic-124058674b77c8ac779b6834d4f3bb52e6332b95588219287a5ed57492064edb 2013-09-01 11:28:58 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1240c4648d03c60ba69e9c6d6ea88f4dff1c8f344041b3063bdd81b811aa2807 2013-09-01 12:14:44 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-1242044697233446d3f04b4c940607d2ba4272f8cb96f79eafa41f35d6571d3e 2013-09-01 10:41:56 ....A 6448400 Virusshare.00092/HEUR-Trojan.Win32.Generic-12428d88c4ec8be6083a5b59ac9ecbac7237f70e7e383ac6f217a91aaa8b2589 2013-09-01 11:10:46 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1243c1dd2a0761c8c438a78f33177eecdad8a146dcf72e20833aa024775b740e 2013-09-01 11:57:58 ....A 189944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1244caad7c6cb6b3ff24bcfb858332f361ee491ab39b6b5996e3d590868611eb 2013-09-01 11:34:40 ....A 333825 Virusshare.00092/HEUR-Trojan.Win32.Generic-1244ff5c82be5b5868a0f0d0095a31556320372b0c594be178992e8a9df7a664 2013-09-01 11:27:50 ....A 19955 Virusshare.00092/HEUR-Trojan.Win32.Generic-12488d03f693e2ec1f5b8e45c3e8c256b48478f968c6be8114cd35134e6f506c 2013-09-01 12:07:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-124907c0c77551812bf91124c79c60f97b21bb05d8c53bcc9f5431cf30a9fce7 2013-09-01 10:46:22 ....A 555256 Virusshare.00092/HEUR-Trojan.Win32.Generic-124ac475f3de4a39939c87dc3b1e648c0fb84da40d68a1b1e2eb760fe1202477 2013-09-01 11:00:46 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-124b94790cdf6e877fd4a0c088e0eaf9a87cdfc3e5989e0edf4d113867e510df 2013-09-01 12:14:26 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-124bb7e6b1fa189f6299964eb50edd4849c43909f9041eeb98bf909c19445712 2013-09-01 12:01:46 ....A 53265 Virusshare.00092/HEUR-Trojan.Win32.Generic-124de70bc374d2d4fdb12ba1b494edc50e18751ce2f54ec37c0ac3dfc0bb179b 2013-09-01 11:10:40 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-124e3dba413f64e0449f331e6a3e7ac9ac736268c4b46fe53b089170589dcae2 2013-09-01 11:50:42 ....A 111744 Virusshare.00092/HEUR-Trojan.Win32.Generic-12529d127cc6df496623e89466f309ed729715ab1b4be4abb38de77e2ad6aad6 2013-09-01 11:33:16 ....A 212944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1253a4c89358a8cba2758e337d8e9f385fce7814393a8a646372ee517b2558ec 2013-09-01 10:49:40 ....A 199680 Virusshare.00092/HEUR-Trojan.Win32.Generic-12554fad7a24e7bc13ffdd2ee2ef82f2e94fbbd489dcd1b7bb0baa2162a3cf7f 2013-09-01 11:20:14 ....A 921473 Virusshare.00092/HEUR-Trojan.Win32.Generic-125d7f98606ca00b3946ad6057689c7fe70db847ff778ee7676d766589c1c49d 2013-09-01 10:44:46 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-125dcf71d13e40eec736a2b79d3cd055e2d07a9cfece1f3a8ec9a6ca41c400a8 2013-09-01 11:56:50 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-125f5f104496d857e2a5fc9d519d526001efc2a8c52dbacc2a1df6d8c4569f42 2013-09-01 10:52:34 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-126053bcfa1df8e70a1dd02f3f2f34e808b1f0b13c6fe21c948aa99417793235 2013-09-01 11:14:30 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1260d42a03674ab38fbeacd37f5339169cfd6cf8bc38bd934511f4ee323cb820 2013-09-01 11:05:36 ....A 52524 Virusshare.00092/HEUR-Trojan.Win32.Generic-1262162e6ce05e05e7082b144bbbed046f640dee5656459806e96edc69472ff6 2013-09-01 10:52:46 ....A 356145 Virusshare.00092/HEUR-Trojan.Win32.Generic-126266b7cfca3eeaeb888178417e65f2737220fd166805556a955ed874534ca3 2013-09-01 12:05:04 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-126316a0e8674b22b1beb5b610e1cf4e6cfa0df813955535fa52f392da49841c 2013-09-01 11:14:24 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-12654d7b8a1f512b81dfeb6a3674cf8c07ecc1172f5baa9a6a0de5e648fe7ecc 2013-09-01 11:14:42 ....A 21619 Virusshare.00092/HEUR-Trojan.Win32.Generic-1265503f3e5411f5e9cdbbdec3fde2d21a8046fc718b83c6fb9a899b720606f2 2013-09-01 10:51:34 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-12682eb86d18891ea9aca44b6dc65f582f59863db881ee0a76d44fb9ca9846ee 2013-09-01 11:00:54 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-126a70f31867579624c7c4e2d7c82ded40bd755aafb458fe603568322c429a1f 2013-09-01 10:49:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-126e676ac84646db47a8224dc39c687fc1e9e5db88630c0c271e808510338711 2013-09-01 10:48:04 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-126e90fc03f110970b72019fa50d551976de058a1c0485ea2fd166b342b5a2d9 2013-09-01 10:53:42 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-126f45944cb640e696109bd5f51de294889f521bb4602aff36b7d4345af805e1 2013-09-01 11:35:58 ....A 2470912 Virusshare.00092/HEUR-Trojan.Win32.Generic-126fe973052d3a91cf39761ad78087bb9e4aebc9fa08bd2a72b3bcb5620948fc 2013-09-01 11:50:38 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1270065254d305b62d3c1c6a528e1b9f8b7f5b234ee613a1bc2ac9fb9bd4439f 2013-09-01 11:51:54 ....A 34741 Virusshare.00092/HEUR-Trojan.Win32.Generic-12707959e1a500caafc2e58087eaaba52a63e88928189bd0a4ede6a51063438d 2013-09-01 11:03:40 ....A 1154113 Virusshare.00092/HEUR-Trojan.Win32.Generic-12710cebcf476156e469763cff3a55cef90b949ccaee0aac712204bc2692abe5 2013-09-01 10:46:46 ....A 267646 Virusshare.00092/HEUR-Trojan.Win32.Generic-1274d6b87907a1c05485e4d552ae2917466a30cf1ee3ecab6b2fd5989a2e9f19 2013-09-01 11:13:34 ....A 601088 Virusshare.00092/HEUR-Trojan.Win32.Generic-1275867706b5e49e4186884278945a3bf0366392f93c2c7651f30f821e43731c 2013-09-01 11:56:04 ....A 658048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1277f82a46d01642e9b04ad3373c75692ba09f71977030d045de0729be2bbc63 2013-09-01 12:14:26 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-1278051d98c3562dda8dbf31ae3a71a940970c8f4772e8a339f517c762643023 2013-09-01 11:11:50 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-1278dc2844700ca88fc0801bb50cae8d22752acd2f001397e0cc421ac317cd4e 2013-09-01 11:56:46 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-127b2efa381a6e70f20da4c94051c482c29cab744db4e0496eb131c023bcadfa 2013-09-01 12:12:52 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-127b9d3af0e9670a3e775a4aa6d8c7a820d209a6fc3892248c3eb0c5480fa495 2013-09-01 10:43:08 ....A 901120 Virusshare.00092/HEUR-Trojan.Win32.Generic-127d8a416fb446203d8bb82f270860ee96e9f55b199a648fca30bec1e82e423a 2013-09-01 12:02:56 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-127edd6b055c21304bf73e762a162f0c2661d9252d1326e10d4154159bd9a5a7 2013-09-01 12:09:56 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-127f24f08c5d935f13a03718d5fc2616fd34c2261a41ddf2e20000412a8d2768 2013-09-01 10:52:52 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-127fae8057da469784968b91c0719a341696715c9750c62c9a96a18790fc463c 2013-09-01 11:56:52 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-12816e3c4fbc54a9f6ea75f99c8fef51854a3f08816aab0f4368406179e66b95 2013-09-01 11:07:28 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-128284dc18e74c4a1ad273b82df5ed4583ce077335488089fb94411406620c52 2013-09-01 11:55:10 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1283142ecb943f3f412ac00b3312041487ec7ca99d8f966bfcf75b60da79e8c0 2013-09-01 10:45:40 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-1284b89b74bc59b765c49a044f8fb1c53373a65dcf3cbba2de9c0a5947614bcc 2013-09-01 12:05:44 ....A 295424 Virusshare.00092/HEUR-Trojan.Win32.Generic-1285cf216568b8d656243445d4bc426e51aa16ecb175bb3801837b4f946824de 2013-09-01 10:49:22 ....A 238592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1285e1612b07f43afbc32e2ffd69ffb238def4321e48269f7211ef40845f5b3f 2013-09-01 11:08:06 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-128a75203ecd578ef472ca3b438e81e4bad881c6376f9e802b703d75931c22c8 2013-09-01 11:07:34 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-128cf1524a36dee256566188fafe281ad06b2b8413b694045db9f1f0ac3b578d 2013-09-01 12:12:02 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-128da328dfc1aee61f014a8ffdd5083dc3ad7551b9901cf89cb20a7e5d533b3d 2013-09-01 11:43:04 ....A 843056 Virusshare.00092/HEUR-Trojan.Win32.Generic-129105bd51f6093d9c3c2d59bd5f2982d864e8521ef1ab3408570e631b057251 2013-09-01 10:52:48 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-12911a558346b79b1a8fd998f7c43d2335a347f8ace127341d10689196f2c11d 2013-09-01 11:35:46 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-12931ba58da71bfcf4474ad610a479c735a3306f55671dc30b832e95ec8d207b 2013-09-01 10:49:58 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-12956b68cc2d512be2c4db6c5de38211fe3493e73e7a2e22784515e876bcf453 2013-09-01 10:58:58 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-129733a0a41b0a6ac54e7d1ab75a79d2a24c8cfb927e6f8dad265d517c1e78a3 2013-09-01 11:27:20 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-129783bb86f0ac3d4adfec6f11d1aa136ab5474c8c5c85646514e6338e367ec7 2013-09-01 11:36:50 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1297a57a981ae3e102baf313135644bc7115c2308ed0e1b62dc656849db2569f 2013-09-01 11:23:00 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-12990be91f89575733bc5118777ad291703cf04116e07908875f1cb621afe630 2013-09-01 11:02:54 ....A 279040 Virusshare.00092/HEUR-Trojan.Win32.Generic-129be11db62a7d5cf1d46d37209fd52193354b0ea9a9e24b82ae98e171d783ca 2013-09-01 11:17:12 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-129caba20473be197805d2cb43556c3b90e40b76be55a167e25c5630b7db3471 2013-09-01 11:38:16 ....A 1612125 Virusshare.00092/HEUR-Trojan.Win32.Generic-129d39e9e7f2a144054acab3699f409f270ce62bd0ebb6cd9d951899075c4ac1 2013-09-01 12:04:20 ....A 319488 Virusshare.00092/HEUR-Trojan.Win32.Generic-129dc1bdd5a160736f2ba8a60d5b348212e37aa7c5e45fb72c2d1d22b0967055 2013-09-01 11:26:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-129f4269f85ebca20c302ff486a82b0f91eef0d9d90a6d1001e655ce66698d3b 2013-09-01 12:10:04 ....A 96396 Virusshare.00092/HEUR-Trojan.Win32.Generic-12a16221f7498827128b6f01a7c3aba75a4e7c2fb57276424af8f407370b4390 2013-09-01 12:03:08 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-12a1dd9ea052f6aa6b76deeed85844765000a8b67e37170348b479e08f1c6b99 2013-09-01 11:57:10 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-12a2c52ec78ab1f7548095071db40dd652f3f154064b47784ef73de72809b345 2013-09-01 11:55:12 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-12a45e12ce09ac02f9e2aca351ae5772b310914e7c2ff0bd5c02f7ade1d7f305 2013-09-01 12:04:12 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-12a996a18d1398b2dd29a976698947df5e161fc90b63095da6ec38788c6c4ff9 2013-09-01 11:40:06 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-12a9ca6a46493f80230fd0c378304b08483782b51105e9405c229cc6e55a28d8 2013-09-01 11:02:26 ....A 47040 Virusshare.00092/HEUR-Trojan.Win32.Generic-12aefb991e09730802cf8dfc0133677f9d65fc65199c3e44b58a509fd83b9ee1 2013-09-01 11:36:32 ....A 10776 Virusshare.00092/HEUR-Trojan.Win32.Generic-12b000d6305db70aa8faa3d025787733e534304ad9fa51b0fa39083e4d84ea14 2013-09-01 11:45:12 ....A 1102336 Virusshare.00092/HEUR-Trojan.Win32.Generic-12b2696fcb8f95a6999b38815ea08f05ab47ae7c82a36a1c619eb09944568e8e 2013-09-01 11:19:10 ....A 35617 Virusshare.00092/HEUR-Trojan.Win32.Generic-12b70642464a8648267b60715fc34b5fd8ba13fa41e5ea527fa78406cbb0704b 2013-09-01 12:15:08 ....A 69524 Virusshare.00092/HEUR-Trojan.Win32.Generic-12b82e8e9441fc2052cade6d05fc3e184140ec3b8c90e6a81d02c650f0469d26 2013-09-01 12:08:56 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-12b8c46eaa9376a980f029697ff8dcdb663dbf7c3d8317dbf61d7110dd8a0a84 2013-09-01 11:51:52 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-12ba6438195201c4efea0a34438cbf6b84cb02eee9aecc826cadaab4d38e8e72 2013-09-01 12:08:10 ....A 275968 Virusshare.00092/HEUR-Trojan.Win32.Generic-12be62a992fcb12813a3bac3652acdf6cdab3d7794a89b0c95a70d7c8a47470b 2013-09-01 10:52:50 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-12c21bbb49bd9ea8d0d02e767dab43b8c4e6459a29e2ea29ebbabe79579edf80 2013-09-01 11:08:58 ....A 76156 Virusshare.00092/HEUR-Trojan.Win32.Generic-12c272bc78e29910e15a7123052920df7776b697e8478d0a69890c5da1ad3f96 2013-09-01 10:42:28 ....A 316928 Virusshare.00092/HEUR-Trojan.Win32.Generic-12c53942736a4902c0a1e3746e6e7e8712de45cecde4f27d3e2c93dec47f631f 2013-09-01 11:59:24 ....A 750592 Virusshare.00092/HEUR-Trojan.Win32.Generic-12c90c397de5d5c245b384865f270643bf25184748cd8ff4a976e58b4b36cb7b 2013-09-01 11:50:14 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-12cb67d8d893094c2eddee5fa7673e9aabce24cad1a8085b21d290f08a6f1cb2 2013-09-01 11:23:36 ....A 19327916 Virusshare.00092/HEUR-Trojan.Win32.Generic-12cc015d55591da373bb3324d63516569084919c01a9e61cd96cfa1e145355fb 2013-09-01 10:59:20 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-12ce0b47b068ffede3ef7643ce5d1de0cacd64bd647970b1e6393df7bc632712 2013-09-01 12:09:14 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d00032a92dd1a1e5d90c36e53ac89ebe792cc7584e4ad1fa00ca34c4f56b60 2013-09-01 11:44:20 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d1c197298e532c041a448527cb240ffd4c93ca402de33800112eaa170fe454 2013-09-01 11:55:16 ....A 479232 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d268f7fa846104e5cc3965e4f48d3bb8c5aba9c05cff8fe9fe119996250a00 2013-09-01 11:01:38 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d373e8d9bb6b208bacd53642e87e8e1015c91c93025030bcf4b83b5e6765ae 2013-09-01 11:16:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d39e1744ae1efe0e2a4c32f9a6078fb9eb61d4c141e7cd5b47a8d8ef58908f 2013-09-01 10:59:10 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d3e45d46babb48542fd687123f131121d8324047aa3e80577213fcffdd1fce 2013-09-01 10:46:48 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d5ad1d2a6c2a00661d3da079e24f400b5045d47da00c0bdc089efb1973ff4e 2013-09-01 11:09:46 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d6a2a9cd3cb3a3a97101c08dd5e4653c47b7e4e39f34eff1ae05868953e8aa 2013-09-01 11:03:36 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-12d93a9394356ba5e07d70c666fd923dd7a08de8efb05918207de47f05379e31 2013-09-01 11:37:28 ....A 38557 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e057449aa9d2505e4ac3617b9c77be3b024f216f723064c6bd814caa8f3d64 2013-09-01 12:12:52 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e164b39f0cb8662fab28569409595cb7889b59748a29fcf6bf1886029b0622 2013-09-01 11:13:26 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e16c9f190374e36f52db71a3914e3795c01e539ef8af16bd9fb93a1d0efc03 2013-09-01 11:14:36 ....A 38848 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e1d7bea4a5f5b31d7ad8379fd1aea60141837547dc367b586375bf03882943 2013-09-01 11:48:02 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e37872b0c1b7061c6d4c218ebe22b7e1db65ab0a26f5003ffedd731b0f2c4c 2013-09-01 11:46:40 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e47a0df3fbd5b01f425d1cf0fc6bdaaab5958a626637fbf6202c829b79a641 2013-09-01 11:29:26 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e47e24205a985eb14a60ac222af5832f38025df269ecc7da0dfbbe50a29678 2013-09-01 11:25:50 ....A 558592 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e488be01c536228338c2ea8394f037abe120196da30532f1d206f7ac9c9448 2013-09-01 12:02:48 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e6d3573b52a28c95a44469e5b8a2d228da28a0df60c9f68ca9a1d51dabad7f 2013-09-01 10:48:24 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e817a00015ac17d1291ca5e87f24e45a8107f4bcbf902984e42b3a50f3d0db 2013-09-01 10:47:08 ....A 65592 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e89150f4db4974abfa176ccf2e6170d6e88a02a552a72a9b192e043cb57ede 2013-09-01 11:23:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-12e9a76384b1aa4616ffc091f77245dbe0bf75c70796ee2d91e9b519dfd4e4f2 2013-09-01 11:29:30 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-12ec13ccdc2358551654e5d05da5b2532aed357a09971e886374a7f262f03ec7 2013-09-01 11:31:02 ....A 96951 Virusshare.00092/HEUR-Trojan.Win32.Generic-12ec40d536357e0436fc18a7c8e26ff68fa4df4cbd18183acaca0861d0242225 2013-09-01 11:23:38 ....A 2748416 Virusshare.00092/HEUR-Trojan.Win32.Generic-12ed3dfc697b2252f800c0e884ecaaba690edbca7b6d742f858d68bd50e8373e 2013-09-01 11:55:54 ....A 353280 Virusshare.00092/HEUR-Trojan.Win32.Generic-12f5285e425fee83726c69c7499d58763e610963d80833a3f1294ee4e1b7ca97 2013-09-01 11:18:34 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-12f655757af6c3777acdf7cfa5d4e5ce8676f34f902273d40239a0a8ff3a3d14 2013-09-01 11:32:10 ....A 1205248 Virusshare.00092/HEUR-Trojan.Win32.Generic-12f6e1523401bdf5c06e4b8a9ade6eacf34f41fc83a88d9c5d0455a673b00a18 2013-09-01 10:56:10 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-12f87036c442f60ebfb7bb3d9e71c482071fe7ec5350f68545883b7c4cf2e6ae 2013-09-01 12:09:04 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-12fa30ef0f43387aa8730553d84ab591c629bed38a261433c43bf4f319c88228 2013-09-01 11:28:30 ....A 168462 Virusshare.00092/HEUR-Trojan.Win32.Generic-12fad7cf9c07a18a5337ef79570a80213e01fb40eb163af167ed644df707d4cd 2013-09-01 10:47:44 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-12fb0ad3fa4816d5fa8f8d9084085d9b50c113b0f10d02eab4ca60c45d50c583 2013-09-01 11:52:24 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-12fb3040b250d67fe440b1d2afbc243a1b11441400a1374c3ccc5830d887ea94 2013-09-01 11:31:58 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-12fb908835276b837f5748eeb0564793d3666a5d652f5b4babfa659d23704686 2013-09-01 11:10:02 ....A 443392 Virusshare.00092/HEUR-Trojan.Win32.Generic-12fdfa5ca87517eeed8f7f18cd00924e95a66b3a04b7e0ee7e57aaa0e8ad0ae1 2013-09-01 12:15:24 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-12ff2222efbd26f0f7fc7351b44103d744ff8cabc2a922e31a50f327d046ee5a 2013-09-01 11:17:46 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-12ffd0c83a487db6549d0fc2ab063e2beaeb49a9ec750b14b2cc5d757b4474b9 2013-09-01 11:28:34 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-130060305eff0e7480eb23eae875e4cfa017bdd686c18b2779e30422c4ccfb30 2013-09-01 10:45:54 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1301bb4408cdb9fbb783dc52689dada65c0f5739a73e5c43dcf2051fb4420cf3 2013-09-01 12:08:12 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1301f02d305553c6654a073ed3211a187cbb204eeda599d8dc2d74410f80a410 2013-09-01 10:55:06 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-13023c15b2d7aba7b002eed2d695345a7576b4d1f4d002703ecd999de6648b60 2013-09-01 10:54:16 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-1304a561fffa0433b48a2c627f7bd6e5bb17f9033345f4bb22def8c3fa287ba7 2013-09-01 11:00:08 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-13056133fa15e1c72811a616d4b9374010e4e20be0c2205ab3f00af744b84ac4 2013-09-01 11:56:12 ....A 207872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1305a8d17f94c9ff825323a412b2040e48dcd7b1b29133ca2c4eb8ae9036ad61 2013-09-01 11:33:58 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-130620037495d22313b5c1231ebe64e59b3b247465fd83cc64186d7a000f3aef 2013-09-01 12:11:20 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1306756d493d9a48744102b2b1d0ed1883f1759a3095977a237eb328b4671e67 2013-09-01 11:46:12 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-1307c7314c7e81db275b54c1e712a0be084ffc6eb4cb9c28681e9496642f17ea 2013-09-01 11:41:26 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1307d3b4a2c77e0d9d3bddba4b81c933ee92c070fc6f372d6ebcc36813ebff5b 2013-09-01 12:00:00 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1308533d19c900abbf783c7cd761fec0fcd8a1988923f17c3f825dfe57a2e30a 2013-09-01 11:07:30 ....A 3257984 Virusshare.00092/HEUR-Trojan.Win32.Generic-13099b435783116c119555654395ee21f5ff0790410c1d062db14c6fcc9fa060 2013-09-01 12:08:30 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-130b86cc04a4c01ad5498e94be0274126e1e8823a59b4387154e03956581e8eb 2013-09-01 10:59:10 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-130be536d4f55b9bdf0e04c4de0820f890a43bcfa34769364f25f151892a2d71 2013-09-01 11:14:10 ....A 894059 Virusshare.00092/HEUR-Trojan.Win32.Generic-130c91725ea5805551cf6dcf47a370f7c83f088463314d784b94236809301cfc 2013-09-01 11:45:22 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-130e37aef57f822125f445b8a64ee898256d2d0c6eab09543958a95516cadd80 2013-09-01 10:53:48 ....A 38108 Virusshare.00092/HEUR-Trojan.Win32.Generic-130e5f158a44e45fd97c1789f06570870c8a05e2e284ad623da6a6f79747df56 2013-09-01 11:54:00 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-130f52e9fa6eda6d23e0067099116b62f934f8ea8c088883928a998ac790fc38 2013-09-01 10:49:04 ....A 950272 Virusshare.00092/HEUR-Trojan.Win32.Generic-131491566262e877c3102fc3b5b258355b29a71fd1a7e4e920b60448f19f578e 2013-09-01 12:10:04 ....A 237423 Virusshare.00092/HEUR-Trojan.Win32.Generic-131971d3dddb76887f25a01e90067f25a44cc3a843e420b343a0a0d2099c121f 2013-09-01 10:54:06 ....A 420320 Virusshare.00092/HEUR-Trojan.Win32.Generic-1319fad767b8495143350d5eca3512c2416b110f98147d0286ee680c18a5a182 2013-09-01 11:27:38 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-131a1d60114f267bbbcd0b26546fbda89a6c4cdc56d43190e5135a8776431ce6 2013-09-01 11:40:32 ....A 356864 Virusshare.00092/HEUR-Trojan.Win32.Generic-131b83b603fb13a128992a67c08701a246b171b5e6da4b42e3d959666ddb92ea 2013-09-01 11:03:54 ....A 595303 Virusshare.00092/HEUR-Trojan.Win32.Generic-131d4056f30823a1070af9ad9742655877ca92d121ca88d32cf59b28f1f77e8d 2013-09-01 11:19:30 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-131e07e112e5bcf02f74d4dc659d254852c6532b14495d8f450856f5787a61c1 2013-09-01 11:11:52 ....A 31252 Virusshare.00092/HEUR-Trojan.Win32.Generic-1321239e482279538f7621727159030949c827cc6f839acd9403c1f41b2dc269 2013-09-01 11:08:12 ....A 340992 Virusshare.00092/HEUR-Trojan.Win32.Generic-132139bc4dbbb5ada4e60f1da94a4d8c8d480b6bdbf5e3b4a921d85d50c53826 2013-09-01 11:35:36 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1327c24a335c841cf668a26f3242b318e925a01c6baf79252fd72c6dc5af827a 2013-09-01 11:12:00 ....A 98733 Virusshare.00092/HEUR-Trojan.Win32.Generic-132878cb05d7bf87c982658e3f5e902cfe853ec112a908fe99eee296f391d2b5 2013-09-01 12:09:40 ....A 86547 Virusshare.00092/HEUR-Trojan.Win32.Generic-1328d14d6f45d41f7c0006ca2c52a688e3ad1d9c0b663ab668e944216a9fd47c 2013-09-01 11:02:38 ....A 230490 Virusshare.00092/HEUR-Trojan.Win32.Generic-132922f6c8273c5fde5f9982163a8cdcd21ccad1ae1d9bc34f97fcf36300f2d4 2013-09-01 11:24:36 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-132b5a7ba69f05290e557efeb92a404469922b50c113b1e6bbcf191f2fc56d22 2013-09-01 11:07:54 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-132ef4285b2897d107ecc6434ef2d10aaff855c93e2aeaac2bd01c6f89bdfb58 2013-09-01 10:52:54 ....A 1590112 Virusshare.00092/HEUR-Trojan.Win32.Generic-132f0778735291cb893c1e98396c2de790ed506c6b856199c3a19af7ac98c72b 2013-09-01 10:57:06 ....A 453257 Virusshare.00092/HEUR-Trojan.Win32.Generic-133382dec8a905534b41a78a9f8e520b4f09a1f395d39dcfdfb4f56a1a16b4db 2013-09-01 11:51:00 ....A 842752 Virusshare.00092/HEUR-Trojan.Win32.Generic-13352a0aa0899fa2e0f3eb40ed753643b82f19106075739230117c2294d927a7 2013-09-01 10:49:56 ....A 343040 Virusshare.00092/HEUR-Trojan.Win32.Generic-133583b4c59af57dde8d5e34800b4cb5b3caf45aed148b2ac16052b12ccae4ab 2013-09-01 11:15:44 ....A 15360 Virusshare.00092/HEUR-Trojan.Win32.Generic-13361a873c181e0a39bba149930fadd10188b88b83f90d2585215ae62cab6218 2013-09-01 11:08:40 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-13383cbb7c0e1b9776913100edd542845765c0648c7f3f5b4d2cb7de76752244 2013-09-01 11:05:54 ....A 115928 Virusshare.00092/HEUR-Trojan.Win32.Generic-133878108e5f8c8bdb725a4d909db38f448df781385622d4b5a5a8cdaecc149d 2013-09-01 11:34:20 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-13389b5a6c77b22229fb107621936bce400ffd16ea216edd16141866f82f31fa 2013-09-01 11:39:58 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1338b4af9823c37dbc5956e82c55d3ba06aa1150e18437be07f9eba343a4f50d 2013-09-01 11:08:28 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-13397d8f3a781598ab21f046019e7d2f26c44eb029475a3b215e48e600db577c 2013-09-01 11:10:04 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1339b01df57aa67048e234f709963eac87a4687d6733905b835cec8339bff8e9 2013-09-01 12:11:42 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1339c93c32e50d1bf07259f551aae0b88b12f55448d40115a03f27a2f1dc8cca 2013-09-01 11:46:26 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-133c2a79993369dca7b5513fd9ef718d1415207afb56a47724092699cff44749 2013-09-01 11:17:18 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-133cf531db900fddea1f3b6eb5a9c40fb1042ab67019f7a79e8f6c397296f2b2 2013-09-01 11:43:10 ....A 1136128 Virusshare.00092/HEUR-Trojan.Win32.Generic-133dd26683bb7d8370db5e6fa9c3defd5ce334bdfb6b4edd57075b8d508cd477 2013-09-01 11:48:00 ....A 845824 Virusshare.00092/HEUR-Trojan.Win32.Generic-13400731b5614b5e1177e94af323894a55447bebd9b02265359c19ddacefb608 2013-09-01 11:44:18 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-134031b1d934058c7c7ad0c0e0c8130d15ae166042c7a1b0f39c84361118dda2 2013-09-01 11:31:16 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-1340432fe6d66076286906c0f11e7feb136c3344154475a80b03c2485f384f16 2013-09-01 11:10:32 ....A 529920 Virusshare.00092/HEUR-Trojan.Win32.Generic-13413619b386921f98f228d419a911d1b72d0f44dfdbb3a86230e2024e23eb53 2013-09-01 11:42:46 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1342266763309e62476e0d165d014e9fa9cec068cc626a23ed658959e61b5921 2013-09-01 12:00:36 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1345aff35af2146e9abe3a0e09a98c673425124b169a15184c65516cf94299f6 2013-09-01 12:08:06 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1346eab166b0ba86bcbb86c495459b2b9cb6c184c1791797047093686da12999 2013-09-01 11:29:58 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-134705c20105ef40359047801b67f3b32eac4a3a924bd1f14c09d91224034972 2013-09-01 11:10:08 ....A 1658269 Virusshare.00092/HEUR-Trojan.Win32.Generic-134ae6849a50cc90dc70a27cec5c9a01d65febb4807a1e9ad7aed1ef4ece985c 2013-09-01 10:57:00 ....A 267776 Virusshare.00092/HEUR-Trojan.Win32.Generic-134b8ea604d070462ea6a71e79b9d01524b72836a91f1b1b0b3f7fbe54be88c2 2013-09-01 11:26:30 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-134c6c2a457141295aa4c2f284ffa328400f5fbe07e59fae51674607499f081a 2013-09-01 11:39:00 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-134e664816fad8c9853f6013cb52c0f89efe71be40524e9f0f65bec9c261fe51 2013-09-01 11:41:44 ....A 208384 Virusshare.00092/HEUR-Trojan.Win32.Generic-134f40a90410b462956fdafc2d5fa8c661886918afd1634ad9c06aa1e99b553e 2013-09-01 11:46:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-134f6b26295268b5d4fbd2120a0847ec9bfd2655929a373d6ec6d37c479c48b6 2013-09-01 11:14:02 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-134ff4d2f6f4a08ca1d9f141e7cae758c0d5b1ca7635335cae3e68c18e8046fc 2013-09-01 11:16:42 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-13507e668146a13f00949121a59a51e9d56a80f347041d96c47eb648f4459bae 2013-09-01 10:56:52 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1350c4ce4c3620dd3ee952840aee2c2434ab13c0f2fc0cf46627a0e4b590be7a 2013-09-01 11:41:30 ....A 672768 Virusshare.00092/HEUR-Trojan.Win32.Generic-135310a9971008aa71749a53013c19cbaff47c4a2a153856b63368a786e9479a 2013-09-01 11:30:16 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-13533947c2dc98b6663d68493f538149bdd834c4c81892e8a739b4e20a9ee3c8 2013-09-01 10:53:14 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-13537d4829f70e797ef9975fcc16ab9da3493941e5220a1e31130c1560935b26 2013-09-01 11:17:00 ....A 429056 Virusshare.00092/HEUR-Trojan.Win32.Generic-1353b0146631cd7ad5c4dadfe5523d7747508409bb2e940246f36904e39397d5 2013-09-01 11:18:28 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-135430a49eb5b0221d777b5b29878401511b6f29e85ed85d41b2251f26902f0d 2013-09-01 11:10:12 ....A 311488 Virusshare.00092/HEUR-Trojan.Win32.Generic-1354ae6a1bd30784e0315b1555a3765224fdb7c2e5d07377f614c2266ae922b3 2013-09-01 11:24:22 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-135695f9ea9f1125c78e337841037c031d4e4c8ebd29c737cca07c219fc7ff69 2013-09-01 11:44:00 ....A 33216 Virusshare.00092/HEUR-Trojan.Win32.Generic-13579c44397d7b82a98161b0386d0dd1324f2d6cf7247c2bb3518f41423318c8 2013-09-01 10:52:48 ....A 158184 Virusshare.00092/HEUR-Trojan.Win32.Generic-135862bb6c3a90df26c19e26b4df1845ed538d55d5b7a7db8045e6172b81bfd3 2013-09-01 11:48:44 ....A 243819 Virusshare.00092/HEUR-Trojan.Win32.Generic-1359320f69ac601371f00fc74939dd170aa6c67a03bc08d1b57f454a7badd458 2013-09-01 11:09:44 ....A 649193 Virusshare.00092/HEUR-Trojan.Win32.Generic-1359437c1e6c39694055409673d3920a3d857947e68dcab394fccbc088cfe16e 2013-09-01 11:33:54 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-135bbb75b8e2e401d480b862398b2269388db7adb97d18f42916c45fd86f956e 2013-09-01 10:49:54 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-135cfb45c315741fece9f00821d52eddc31ab48e26dd847c90d183be01e13364 2013-09-01 11:01:38 ....A 126319 Virusshare.00092/HEUR-Trojan.Win32.Generic-135d43b6f561cd3408a5ca0448fee72a7ceb60da4f9ca0435f1ee67612c81492 2013-09-01 11:57:16 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-135d61c8fd5ff04da4a0cc8c6c983c55f1a6716d76c788f8b4b95a738184863f 2013-09-01 11:15:02 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-13616505bed56620857c94fecd7fc14cc0bf187b86a9f175c2bd849b0d7e0bc9 2013-09-01 12:03:24 ....A 6846493 Virusshare.00092/HEUR-Trojan.Win32.Generic-136191341e82b2ca1bfcc1ccb7987ad0233838b115bb6735ceb13347ed6dfb9c 2013-09-01 10:48:10 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1361dd74cf357c0c1702ff5375794969cdc28cf725e3cb1d2641182e596f2d99 2013-09-01 11:50:28 ....A 1845546 Virusshare.00092/HEUR-Trojan.Win32.Generic-1362339e848ac7b18fecc99d0577b2aebc08fb2850be710af9fa87390b30382a 2013-09-01 10:54:00 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-1362b95d5fc0f3301f88631db1daf36fe72a2d3c5bf8eaf202ba1d7acf8b1718 2013-09-01 11:55:24 ....A 643860 Virusshare.00092/HEUR-Trojan.Win32.Generic-1363d5efd65c7b820062bf3f0bc62eb8b49d298c75b645a28a8066af5857c92d 2013-09-01 12:14:34 ....A 1532416 Virusshare.00092/HEUR-Trojan.Win32.Generic-136504a47f4662c2436044db5e1790dfa24f8facc75cd60bb85d23606456c384 2013-09-01 12:01:52 ....A 1094984 Virusshare.00092/HEUR-Trojan.Win32.Generic-1367e5744e93a7344839fc7a0681a9f2b5ece47414fc47d1b95b8490a4c2023f 2013-09-01 11:53:28 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-13690cb570f42b3fcd1b3c7e0c2fb8ef20dddc7f3b28004bc16d4a023e4fd1f5 2013-09-01 11:30:54 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-136a12740c3d98469dab286fd1cbb61bd28e29638b5c4c886876476f81217e14 2013-09-01 11:32:14 ....A 315458 Virusshare.00092/HEUR-Trojan.Win32.Generic-136e6298225111700e970087ca7a07211835724fb7d0ba6a2bb4b8ecc2f11018 2013-09-01 11:24:54 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-136eef18b8a00021c0743d9f42f72516afc2a934347b8854f5172c0239fab89e 2013-09-01 11:15:40 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-136ef0699e54272667f59736f5dc83dff05a449ac36775b76a35d32743c5e2b6 2013-09-01 10:59:32 ....A 23366 Virusshare.00092/HEUR-Trojan.Win32.Generic-137048c68483e9bc3227d78c48093fd193bb086758f263ee6283ba14bdbb8867 2013-09-01 10:47:20 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1370b7dd7ee7536826e075f57257c5682a584e48bc040e006161d0bb3bf982ac 2013-09-01 11:14:24 ....A 305664 Virusshare.00092/HEUR-Trojan.Win32.Generic-137297c6bc4f575f3c858d8f645e5ab60a967bd4c855e15d145a99acc0b6055e 2013-09-01 12:05:12 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-13740dbc2ed584880b9fb7910be6a9c30798265336ebba4a942f794e819b76d9 2013-09-01 11:18:30 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1374a7c271addbd3f2331a826af9a9f68284622fd635d7d17da1ca44c0bbf310 2013-09-01 11:48:28 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-1374be07ea3591af6f1b6802422e585e2c767fa7b5bb83e9b3b518b129f5c6a1 2013-09-01 12:12:38 ....A 760832 Virusshare.00092/HEUR-Trojan.Win32.Generic-13752040a6d53c473bfeb6cb56edf477d59e4aa090b8381c0512ec6372b52f4e 2013-09-01 11:34:34 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1375780adee192a6d56fa9f5cbe7e830586c9f0ba3c6791ef110075f35a48572 2013-09-01 11:42:54 ....A 155006 Virusshare.00092/HEUR-Trojan.Win32.Generic-1375be3b41be3444a93deabf82c3ba06f46689f5e8ebe2e8c760a9809edeab68 2013-09-01 11:27:54 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-1375c33d087e43bafac590a966ebb0cd0ea6a679e2363b32a74fe8a2f298ef08 2013-09-01 11:47:58 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1376172f0e441c6d96a7ca91c6b61f8c614ad477388e6ea7e9a46d38ce1086e1 2013-09-01 11:58:56 ....A 4459000 Virusshare.00092/HEUR-Trojan.Win32.Generic-13768454662a173070827e64cfbffcd0cdd6404f5ac8e5484839e84ffa92cc6e 2013-09-01 10:57:06 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-13769b3f14a454c5a7bae60ceffa89ccb84ce81f99875ed7972eefa49652ce07 2013-09-01 12:03:56 ....A 58010 Virusshare.00092/HEUR-Trojan.Win32.Generic-137aa8ca9014f15de945156df70a5c056b3fd5a73f5e17c33ad08d673c12b300 2013-09-01 11:46:18 ....A 886285 Virusshare.00092/HEUR-Trojan.Win32.Generic-137bc5f3744f32b79659f7aa5c9b257254d40e6dc3ede458e51443e8bd44088f 2013-09-01 11:39:18 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-137c895b90571d6c8dbc2ff8a859f27b4a65cf047826ebf75e2a93cc6489ae54 2013-09-01 10:48:04 ....A 139670 Virusshare.00092/HEUR-Trojan.Win32.Generic-138098c46cdd355abc0170306a77a80beadcc28343fad0949fab9140cf125711 2013-09-01 12:13:06 ....A 609280 Virusshare.00092/HEUR-Trojan.Win32.Generic-1383c2a05edcff85bf62facb7a264ee2d1cd1daa1f8b61b63fda04a6c5739c24 2013-09-01 11:15:26 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-138591058fce317a1f913d62b151d1eca8600a7007d34a237d8704c3d759bc33 2013-09-01 11:16:22 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-13881f172dd7381fdf29d42cf23e50488776d7965437db4ef38b093f03540069 2013-09-01 11:26:08 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-138838081ca784ac37512de511da2b4a9d4a4d4fb26a9cb993fd2d33802c8af5 2013-09-01 10:41:34 ....A 818701 Virusshare.00092/HEUR-Trojan.Win32.Generic-13888736902002c2a99ab44fd6d013ed3f774bc7fc0b3c7c87ab3fd2cc7b5240 2013-09-01 11:21:08 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-138a52be16e1cfef965fc5d164adc89909b0ab1efbfb81cfc34cb3af2ed2806f 2013-09-01 11:27:52 ....A 213642 Virusshare.00092/HEUR-Trojan.Win32.Generic-138cc9fc553bf341f7cbf83602ad58f3f81dd0aee9a9a0565cb1c8be51349d24 2013-09-01 12:10:08 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-138d843511205371859c7427912caa914479afd563f8f294c11702ed2c1ae5eb 2013-09-01 11:21:46 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-138d94187d157b1800df7f3d3b675fd9e39e72de835df9284363a30ae43171b0 2013-09-01 11:41:40 ....A 1763846 Virusshare.00092/HEUR-Trojan.Win32.Generic-1390a1d296ff2d50b6824a74c016dfb712e051ad104b2f837578dfdb1f65f53e 2013-09-01 11:19:24 ....A 94486 Virusshare.00092/HEUR-Trojan.Win32.Generic-1391317a47c89d0565b3a43a8ffeda8bf9a540ce1d9941ddbb5cd42e0ebfe4cb 2013-09-01 10:56:06 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1392543f11444735f1f769c07fd3d46a0c8fcf6ea01c68826238e364246721e0 2013-09-01 11:26:58 ....A 864544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1394b0b1d3548032bf1eb5488ded5370ec7f50648c52ae26ba40bb79aae30e58 2013-09-01 11:35:56 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-13980a0a41f7e74ad5facec087e1c7f31cf8afb5796731cd94d64d4806d54e79 2013-09-01 12:01:34 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-139d257f0bc3600375843a4da41cf3884b9fba10f2a4172819e3753dbdd79bc8 2013-09-01 11:16:38 ....A 419840 Virusshare.00092/HEUR-Trojan.Win32.Generic-139e516511dc9b20c1a72be4f22c1decd60d68882d39798ee6b0fc6867de9ab1 2013-09-01 11:19:28 ....A 499712 Virusshare.00092/HEUR-Trojan.Win32.Generic-139fd6ce612eab2e11d7b791bcd76a49bd6e145a3556fab56644be5f670f677c 2013-09-01 10:59:58 ....A 683558 Virusshare.00092/HEUR-Trojan.Win32.Generic-139fe3c844ee5001ac2d9086448c54845d34059d69351c58e64c0e493cc64734 2013-09-01 11:18:58 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a23eeca7e57521eca6d12e88e0555fd60c2663c0c89f07f5febb6b3e275e6e 2013-09-01 12:10:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a33fae17bc01ed0e6a15d34d47c55426a323fa1f1975e80840db034d18423a 2013-09-01 11:36:00 ....A 289280 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a3d6d7e7b2171809237bc01a81880dc5ce504e4c280b040d3b04e7f1258707 2013-09-01 11:14:28 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a4b4b300e3666fb8032e72f8b7f7dc7dbeb9b0ae2d907752787471cbe7e945 2013-09-01 11:06:38 ....A 696832 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a4d314f68fdb9369c83e89e36d00da18ea7a34d1bbd309d66a97ee8f6528ad 2013-09-01 10:51:36 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a50cf994fa6ff32c520474e92ee7013d51b4f41db6d9d56a62ee98e052a39a 2013-09-01 11:27:42 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a5c4fd82d59ca1d04623baf919337493c7f1150b8bad41f0f4807ecfec6984 2013-09-01 12:10:22 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a62fef1d4bd1eb44068e147c84e3a4e617b9a9bc00a79e329f5c2e694d2494 2013-09-01 11:40:26 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a634ba05a4e15e887a8fc49dd2640f168622c69a8da55eff46a7e59c1cc84f 2013-09-01 12:04:50 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a77ea33e449f78ba03b9b32e399fa6e995ad2fce1d6bd132c6c52603f86fe0 2013-09-01 11:25:06 ....A 378395 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a84e9607a71b65a65cb23ddec53675378424c69cb49cf02881e46f8ed62e0a 2013-09-01 11:38:52 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-13a86beb85358b87808ed16f47af95c4e01130d4fbae2789e43ff2c983f4711e 2013-09-01 11:40:26 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-13ad30f3ef4f0793623f43f9bc0b5cbfb37e9ded47170fe6f3b588e9bd29c373 2013-09-01 11:21:12 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-13ae8006d28bb865d44eef5c7547675699b65d63d396ffd19873601066e166e4 2013-09-01 11:26:58 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-13ae87626fd488a00b530d033d572732d38ed7f6edd5e03fdb5163b2f282cc3d 2013-09-01 11:14:40 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-13b11cb08e247a5d5f4b2ccf1e617591f8064bbabf5c9118b41f20f13a0f7751 2013-09-01 11:20:06 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-13b571505abfe7d790b9a9dc80b80c04def279d7658681283d71fbcf34c47d40 2013-09-01 10:54:34 ....A 110911 Virusshare.00092/HEUR-Trojan.Win32.Generic-13b59735a0a417824c1eb5c0477f1718e9cb98154db5ae051eb984105dfbe396 2013-09-01 11:23:42 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-13b7395f0ee3e03f9dfdcbce711a6cc222cb80eab947d7e9564e012c89134546 2013-09-01 11:11:32 ....A 413064 Virusshare.00092/HEUR-Trojan.Win32.Generic-13b8d2ea7aaec615a79542149fe997fa8bc8ae6da1e463ba2aea02d716955464 2013-09-01 12:11:26 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-13b8f63082931020bb91dd97c71aefbf29f72ba6f8b5833c4055043648bb6ea2 2013-09-01 11:56:54 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-13bc28f9af025adb413318478343ef26a4a5bded700ab6f415cea74d028f1c47 2013-09-01 11:49:02 ....A 686767 Virusshare.00092/HEUR-Trojan.Win32.Generic-13bd0605a513aec745eedd3e0911036ce2ce77c212b64b5496205a13b92f7266 2013-09-01 11:04:44 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-13bd8fd9bad1ddffc61e19685e43fbc09e879dff4adb09bef548493281891b52 2013-09-01 10:45:36 ....A 843264 Virusshare.00092/HEUR-Trojan.Win32.Generic-13be07f0261e8d5d86ee11b32cc88ac9870821951368fca5b46c1d038d4c0722 2013-09-01 11:34:04 ....A 8704 Virusshare.00092/HEUR-Trojan.Win32.Generic-13be6c2e89c054911f42c8221dd85ee87f08b85588b55ae0879eb47a3d8664a4 2013-09-01 11:13:48 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-13bf2082532ab1955f484264ac47f2d8d7227a08c2710ebf81c79547800060e1 2013-09-01 11:23:34 ....A 128526 Virusshare.00092/HEUR-Trojan.Win32.Generic-13c10feaf0335951a33c7c462b5a97adf148e33c92ff72bf481a8f15f65c983c 2013-09-01 11:02:08 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-13c26efdfa52592b25dc254afdecee9ee85d7e42d79c1475a6298a5e0a99f487 2013-09-01 11:58:42 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-13c50e66c62b93a0fdfb0071f1a3f7fdb89e3f29a670777fdf0417098ddc4956 2013-09-01 11:00:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-13c72c24415f72fb1d9799c05f9567d9bee904a40f2b3d0bc1b5d70cb121de41 2013-09-01 10:54:58 ....A 138116 Virusshare.00092/HEUR-Trojan.Win32.Generic-13c8b7cec76cad5ed7f47473681617ea14ad19fca875cde09cce20853005918b 2013-09-01 11:18:02 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-13ca9ee2969b91ea8a8f6335ba0ca9ac15e2d55c37d471402d518f1c7a079613 2013-09-01 11:46:26 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-13cace0732e835bc8822260b9cc51cd8e8f34930e5e8ade7d811c0db9a6b86b8 2013-09-01 10:57:26 ....A 332224 Virusshare.00092/HEUR-Trojan.Win32.Generic-13cb0a235c8af39e1b0c3b19b4930355bf34a49d39d3d2740f1786a40596bff3 2013-09-01 11:33:50 ....A 5028462 Virusshare.00092/HEUR-Trojan.Win32.Generic-13cc084eabf4df7603a35c123068d8b940d1aed8d5b7ffcaa25f9cee1627c778 2013-09-01 11:58:12 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-13cc4a51e8804cc45a80e19120418ee904dc2a5b42853bc5725966ba1e632c22 2013-09-01 11:21:48 ....A 32103 Virusshare.00092/HEUR-Trojan.Win32.Generic-13cd5b11d0298478cff7dc9385bd221bc850544080ef76493a527531c2dbc9dd 2013-09-01 11:24:40 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-13cffd419f7c8a2f13a4f6d7cd68db3cfa71cf45c093670b3e88df3ae54975cb 2013-09-01 11:08:14 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-13d68749f3d7384039531104b746773dbf8d2c071c0bedf4aec7b7295456cd00 2013-09-01 11:12:40 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-13d874f2ce53f7151f5943de325a65bbea2f0465fc55a535136e09517774e122 2013-09-01 11:07:10 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-13d9c944d700814cb01eadf7f61c4969fe4708c0938caa32cef2c870b59437d3 2013-09-01 11:17:58 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-13da6effa9191fc0c919bf031e5822386e5054ed3e4157cc1924366a5d0366ea 2013-09-01 11:27:56 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-13dbbfa5109289221f34ac346fcaa31d4b828642f025fe5351600b9fa21efa3c 2013-09-01 11:41:32 ....A 313748 Virusshare.00092/HEUR-Trojan.Win32.Generic-13de166b47624197f5a304a97c796bbcac0c137a7f81e51b8f5ce103db4ce1f2 2013-09-01 11:13:30 ....A 74779 Virusshare.00092/HEUR-Trojan.Win32.Generic-13df160980c4658e76d3d653f0fa61e8282baa4b2827cb6538ee3ffbcc4e7594 2013-09-01 11:24:38 ....A 174266 Virusshare.00092/HEUR-Trojan.Win32.Generic-13df3c4010596ab1d188d023a73f1312c2721db4ee6c42a4ea783c775559d53e 2013-09-01 11:25:30 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-13dfa74633219c9a004ab6f6ab58884997bb4f226a12d35353ab4a46bc3b48a4 2013-09-01 11:53:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-13e183f59a785ad1060ff48c672dc227d992678c1588b4fa3f5f55527d5a6552 2013-09-01 11:46:20 ....A 592384 Virusshare.00092/HEUR-Trojan.Win32.Generic-13e2c08fad5efe68796945531061a71e18652e00660b05114b0dd41e253222bf 2013-09-01 12:02:50 ....A 753664 Virusshare.00092/HEUR-Trojan.Win32.Generic-13e4c9a3bda235f7fc50e45c4392c7264299e828e7965fdca2a78dcb5eade291 2013-09-01 11:48:46 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-13e5b5d3955849ef3ddbb52bf197a162a1de7928d42f7f9f48fa3713b02dc3c7 2013-09-01 11:24:38 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-13e5e80f222fbcb0cafa8cad2aa00377b8be19713fa49ce35843c669498223fe 2013-09-01 11:02:40 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-13e8e2f39f49854fbfa5f85408e61b69afde3a0c08c977ea7c7ae584e692448d 2013-09-01 11:04:48 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-13e9b1cb47a5741347e9efd24f42a411d9e5542ca092995cc8bb2a4686cf22d9 2013-09-01 11:52:52 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-13e9f8703f0d18a7e0b7dcb6b98ef626710713e8a3417d92044c7937fb0e38c7 2013-09-01 11:18:02 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-13ea3b286190201f030e9fe9b92132fd6ebcb8633a7ede7a600853328a14d8f7 2013-09-01 11:57:06 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-13eb9cbc1be3434056de178785db95633ad61fa481fce8db100a7dff06306db4 2013-09-01 11:42:14 ....A 5495505 Virusshare.00092/HEUR-Trojan.Win32.Generic-13ede59b3a30fb7efff8d5d5eb31f33455b6fb4f5c1c7642b5d2dc40df9894b8 2013-09-01 11:36:44 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-13ee5d038b1c1342e6ca0aac2d4c71b54c87a013b6ec9966e778d0cd71906e7c 2013-09-01 11:10:14 ....A 28742 Virusshare.00092/HEUR-Trojan.Win32.Generic-13eea0ac011bf43be85d3c471129af0884e88249135ea82b8029eb9de5757723 2013-09-01 11:15:58 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-13eee107203fc2efcbeec26196c19f2a18c3af07dd6ae8c592cb24a08bf0b259 2013-09-01 11:24:02 ....A 205388 Virusshare.00092/HEUR-Trojan.Win32.Generic-13f257060e387b7ed449790a4f606cbd3353bc4845b29eca1fb0b106208dee3e 2013-09-01 11:28:08 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-13f33d833ac1dc9378195298fc072a0b7ff6a46be9ba65fd956d8fe1184ea740 2013-09-01 11:57:46 ....A 262656 Virusshare.00092/HEUR-Trojan.Win32.Generic-13f3ef3b6577924839d13ca64eb63e4b238893926e157a3101d8faeed09556ce 2013-09-01 11:18:52 ....A 483840 Virusshare.00092/HEUR-Trojan.Win32.Generic-13f69031eeb3a656bb191a349c99f2d1eb4022e2ff601698233d52c041dbd9f0 2013-09-01 11:31:52 ....A 381952 Virusshare.00092/HEUR-Trojan.Win32.Generic-13f6e643e2a0e21cc32046dad333c5f0b2853f497f8b85c3f46178e4b6caa56c 2013-09-01 11:54:56 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-13f82dcf071a71053f2012678ce1d720167caef8dd495ac6147319ca07c5787e 2013-09-01 11:11:42 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-13f91be1fc9cb2ac2e06d5d828db8cf5328af81282d0409e660dc3b4cc49033c 2013-09-01 11:33:12 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-13fa44ae46ad72ee2a041f69709863ac75da78f8060e50b68bd945ff88d68cab 2013-09-01 11:36:46 ....A 41536 Virusshare.00092/HEUR-Trojan.Win32.Generic-13fb68af44045134ae297e65e90495e529530401cddff0f4985c58a71aa6955c 2013-09-01 12:00:46 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-13fbb95b487eae220e697001726c26a4c74c94f70df58f20aba7b94a0046e582 2013-09-01 11:45:46 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-13fc2b29cfae1cd9bd8789db0e035b040d52efcc867f0ae28a614756dc7f7d76 2013-09-01 12:12:24 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-13fc60ef87df850595da6b14eb05263acec44a6864ae4bf26f14b57cb32f023d 2013-09-01 10:51:52 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-13fd58f2961e677ed72958f4e772874f5a8d0b739c0cd51dd18e08f351cbf2de 2013-09-01 11:13:58 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-13feb30260ff0c6c6d0f4e99b38e969daa28c5033e4c35b7e9daf00eebc61c9e 2013-09-01 11:58:10 ....A 370176 Virusshare.00092/HEUR-Trojan.Win32.Generic-14029216b95d27a795cd21dfe268074007b3e89c78bfcbea9ccd8f3c71f3bb96 2013-09-01 11:19:06 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-140447b55d3ba6a286f90647e1ca4f674fd3ab2aee16812dcafc50fa574d9322 2013-09-01 12:12:36 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-14048ece00476009415c7dd6ea640bac1ae3e10a2759ecf0fbc7ac258848d0f4 2013-09-01 11:37:40 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-1405196ab7feef3dee6bd936216e4a9cc9eb846ef2925fe48fe81d9c3ac3024a 2013-09-01 11:43:40 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-14066456fcac52f56fce3be3ab8cb2133e06b1e9519462af7da2a5bc214028af 2013-09-01 11:06:26 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-1408d7ae2f69e1be63b8a62ff3e253959e4f2d8074d13149c0a4024d10694576 2013-09-01 11:06:38 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1409dc2de2649736c72a950a79c720f02a8827b36065d9d00d8a374ccd75a264 2013-09-01 11:41:54 ....A 186880 Virusshare.00092/HEUR-Trojan.Win32.Generic-140a8b8616a6dda0dbcb059058f1952813904b0e3e4f3c8ff097166ae9208c88 2013-09-01 11:27:52 ....A 5457499 Virusshare.00092/HEUR-Trojan.Win32.Generic-140c74abeed02226a4eafda83de8d82631634f00c2a2c01cc433d8e1dc0174fa 2013-09-01 12:03:30 ....A 259888 Virusshare.00092/HEUR-Trojan.Win32.Generic-1410acea6fda1d652935ea84c44e8681fa75a73eab6b426b3a252ef8d0f73ae2 2013-09-01 10:54:10 ....A 209822 Virusshare.00092/HEUR-Trojan.Win32.Generic-1412395a3d0591f06fd696b803760c52f6cb99687c38c8d5a8ab991b96fc9e4d 2013-09-01 12:10:30 ....A 105972 Virusshare.00092/HEUR-Trojan.Win32.Generic-1413885e1db683a39919eb532b43467c23809afb0bced9391c2d3c40026268db 2013-09-01 11:06:20 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-1413f0a6c1ed71f1aadbda664922073e3bd08d47664073a0bbe88aa5a13157c8 2013-09-01 11:03:46 ....A 5177543 Virusshare.00092/HEUR-Trojan.Win32.Generic-141442db80a433eeee15e8ed3d75a88fa22ea2f39b876783ff3ac7172cc5f900 2013-09-01 11:49:44 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-141590d1d1d0a20c9e196cfbfaa7f972201f33e8be39bdc01fef8e74fb091302 2013-09-01 10:51:40 ....A 714752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1418df6f2bc16ad921b070eb47ac3aa2ef4f31b1ba022875e59f844cd3a1b513 2013-09-01 11:33:00 ....A 320360 Virusshare.00092/HEUR-Trojan.Win32.Generic-141b467d374ccff43a9cc48a34272ae65e6feb71d1f9e9a1a10c2e762bc5023a 2013-09-01 11:23:10 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-141bbc260ad815ea3f774255ec3a1900423b8e9af57ce87689c464830e5a9e43 2013-09-01 11:29:08 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-141dc183814adce30e94612693c78a50b36ff1f2ba1321f747a6e211cc153860 2013-09-01 12:01:20 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-141e43d752bd0c0bc4af525340454df017b1ac4fc70e44c154efb4a2771e21c6 2013-09-01 11:01:56 ....A 649728 Virusshare.00092/HEUR-Trojan.Win32.Generic-141fcdb30b15dd2d58bff381b40107b7acb26fc3e52ce72795c7e71abe11692d 2013-09-01 11:56:10 ....A 106531 Virusshare.00092/HEUR-Trojan.Win32.Generic-1420c74e83e03cc49c51dc6766cf0e6c69c99d97f42f5ef4078e27b3eba2b1eb 2013-09-01 10:50:12 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-1420e3ad85382fc3299a9d2b4de9c724afa6313499466583de28d22ed454de10 2013-09-01 10:54:58 ....A 1224192 Virusshare.00092/HEUR-Trojan.Win32.Generic-1421bdb15d55828960d6a2a9181db20bfc128ee0bad05540df6ae6a753dbc654 2013-09-01 11:28:14 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-142272c49e43d4c188b350f1fe59b875d3dc3baf83b3305c423743bcb9e26557 2013-09-01 12:15:32 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-14229272af953f6a1602fe931273bfea32d6dd7f459d3f6c7a6bd7ed14ffc093 2013-09-01 11:29:26 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-1424094d3850c12d343e1215395ea4cd2fe350ec66838a75f7aa8ae037fa7b65 2013-09-01 11:30:24 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-142476795cda8027f650113a89bf51dbcef2009b4037c624add649e83167b22f 2013-09-01 10:56:46 ....A 5604759 Virusshare.00092/HEUR-Trojan.Win32.Generic-1424d47299b71c9299be81364f99fd20e072469e7e58e1321c725e3811593d44 2013-09-01 12:14:36 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1424e28b0f59490d026088f3f96ba1c0380df75dafb31d15a5526b81c8aea26d 2013-09-01 11:55:36 ....A 234224 Virusshare.00092/HEUR-Trojan.Win32.Generic-14269b664126b7ed00dd830c927b1c7a7e8d6c4324ac3f0f3c8e4b3f1d45beea 2013-09-01 10:41:16 ....A 7713789 Virusshare.00092/HEUR-Trojan.Win32.Generic-1426f9414e8ada30fb9ffd7026023f39ea42008ff4f2a2652abd82f7f10b19e9 2013-09-01 11:28:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-142b3053cef52163a5bcc7e4bfb46fd1dd9c447ccf470938bf392bca5eb06d78 2013-09-01 12:11:46 ....A 498883 Virusshare.00092/HEUR-Trojan.Win32.Generic-142c84334730d1067986d4e9b64524e07a5c3d741f24ddb3650e94dd11218d57 2013-09-01 10:44:46 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-142d072e3336755ca0c5cb951ad09d5eeafa4c8c12eca0c2ad1e1e3d7c9e7fe8 2013-09-01 12:13:24 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-142e787e7b9c12eefbb385bcdc9d15b88d40aad84af6aadb30c12cd6be60ccff 2013-09-01 11:07:30 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-142e988b3f7cb523c0f7a551cc82cb06d6613bfb94952c3367f353daf9054c3c 2013-09-01 11:21:02 ....A 242696 Virusshare.00092/HEUR-Trojan.Win32.Generic-142ed59351a008666c64fcd80775f76d60a54eb110c8c65d84e2f9282648414c 2013-09-01 11:59:48 ....A 13520 Virusshare.00092/HEUR-Trojan.Win32.Generic-142fa50298d096642f5f3442ddf31146fca5be58b82130738fe03683a82f2d7c 2013-09-01 11:56:06 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-142fc90f6283feb2ace57ce4869797df5523f6ac6f9133a1f2d6d3efd0b598e3 2013-09-01 11:41:16 ....A 1290613 Virusshare.00092/HEUR-Trojan.Win32.Generic-14308f23b46edd7fa9e430efb04a81f05bcf8c041bdb24abdb06e236645f6189 2013-09-01 11:13:28 ....A 398568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1430d8966a7ffddf8b13d7754267d8363d25a22cf95ebfa9c6e698f900bf3f19 2013-09-01 11:56:36 ....A 519680 Virusshare.00092/HEUR-Trojan.Win32.Generic-143340b100f14125b8f0ca67ec96e41b8ff0f122ad3995bbef3b7b9e2ea84c1d 2013-09-01 11:56:12 ....A 488806 Virusshare.00092/HEUR-Trojan.Win32.Generic-1434067d213fd883cf7e31850a32dbb35e42d0802ab30025345ffdaab704b6bf 2013-09-01 11:37:56 ....A 847872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1435828393cdf6f061ac9dfe6d6f37adb70ae2abf6632148672a055229a6340a 2013-09-01 11:38:06 ....A 78060 Virusshare.00092/HEUR-Trojan.Win32.Generic-1436de0b0b723c77f57271b5e2616e66ca5d5481387f29eca8e950d0d6aaeb03 2013-09-01 11:13:14 ....A 1594880 Virusshare.00092/HEUR-Trojan.Win32.Generic-143809df2c4c3d88265dbff672a6e920a01cff5f56972e9647c09b64f5a197ce 2013-09-01 11:51:50 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-143b53569944a4de317cbf539b7bfd37f8de7ac7af2196f4517a2221a111853e 2013-09-01 11:55:18 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-143b671b73541c8493f1c16f27f9c3dd38a47a8e05c255d3f2c2aecf15b98b3b 2013-09-01 11:56:42 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-143bef370f492f0928f56505099c902d6e959e2877e804283df35bd98edddd32 2013-09-01 10:50:22 ....A 58524 Virusshare.00092/HEUR-Trojan.Win32.Generic-143c3633bb40a981244bf0af66fcb1823ea8aefe4ed2cab2a6c9dec0bf1cc090 2013-09-01 11:28:58 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-143d3e1bd7520dcab235731ca8150fa0dcd44fe525ba7f556eedccc54561cce2 2013-09-01 11:17:10 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-143d6b5c4f919812c3c9c0e912a6c5f9ea16e4c0f212a7a6154f8e55ccded7c3 2013-09-01 11:54:38 ....A 112171 Virusshare.00092/HEUR-Trojan.Win32.Generic-143d9af793a1916081d8b04601660f60aedc389216945a08ffbd9a7e694b0ad0 2013-09-01 10:47:52 ....A 612895 Virusshare.00092/HEUR-Trojan.Win32.Generic-143dacceb83d47fa082d2b16486f4655d690aa6a0340a180b7c7562649d8db20 2013-09-01 11:12:38 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-143ded607d9f3d98c585041bebc611885a0753fffd55cba774c2f2d53e234cda 2013-09-01 12:04:08 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-143f533c42a93081e5896a78c8f7d10603cb80457d64587f8641257a3166a9e6 2013-09-01 12:04:22 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1440db9b990840e94530f05bbf65d959cedd4edf39d22435bcabd12ca80b00c3 2013-09-01 11:56:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1443cf1435eaf5250959f057f5bc75796b1782e0cfafccea3353a74353d437e8 2013-09-01 11:15:48 ....A 235008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1443d751300de37a9908ddfbf1436080415eb39b723a3e9dd906f377bab97f3e 2013-09-01 10:47:14 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-144487434a0f01c76b206939fb76f34cda933730929d3bd3a3e863f297d2cec6 2013-09-01 11:15:24 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-14453db494b74eefe48a4de287e6ca3933e477562c55e9b6583a951bd99feba0 2013-09-01 11:42:12 ....A 437760 Virusshare.00092/HEUR-Trojan.Win32.Generic-144563351d276f420e04950be0219e61d8183111072e04f68d1503213ce1a1bb 2013-09-01 11:16:22 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-14482c9969708111f567df900d992fdbb6b34bf4d5a130ce40f71cf513621037 2013-09-01 11:58:16 ....A 149802 Virusshare.00092/HEUR-Trojan.Win32.Generic-14485dbcb9d41a684fb7f260a35dbf12aeef00f5538b5adbace1f161c93a8c07 2013-09-01 11:17:04 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-144933a334c5b7a46ec9c47e77504a3b32bb03761490a3ccbe0ac57ee6fcbd48 2013-09-01 12:10:52 ....A 834048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1449552c7fea35795189f712b15da2e43919a8e314922952cbf0c99d363fdf97 2013-09-01 11:27:54 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-14495d0cdf5087b1e2b6c321b8e4d02c9902bf49bef67077a0b7af699ba1491e 2013-09-01 11:24:28 ....A 1038848 Virusshare.00092/HEUR-Trojan.Win32.Generic-144998462ec77d68852de7ee4b1fe1241294a95a8b51a3961d2650971588f163 2013-09-01 11:49:56 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1449a7edf0d3d838cf8450287f9016fd4bd5ea7efe0c47fcaaca49fcf3c7b888 2013-09-01 11:08:30 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-144a8c4ba3362f7840e2fb7fea1892a25a1cad5c32df76d94bb1ec758a3bdbe6 2013-09-01 11:38:32 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-144c0ec737f8520df48064a59bb366b1b0104a8a3922522a38dd3f56d3e6eae6 2013-09-01 11:42:02 ....A 61496 Virusshare.00092/HEUR-Trojan.Win32.Generic-144c2a626a191a7fe1afd1790d272f2336e3ca96cb09a56b1ff819d6c3b6c6c0 2013-09-01 10:50:12 ....A 849408 Virusshare.00092/HEUR-Trojan.Win32.Generic-144dcf0d9fead38147b385200c5dce440420fec5f14035edcb957d8b0368b2dc 2013-09-01 10:50:44 ....A 371200 Virusshare.00092/HEUR-Trojan.Win32.Generic-144ee33a4386acf0e1f3580374f93eca4053171cd1efcf8ac1ae4f0e558ac3f4 2013-09-01 11:02:26 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1450faa9dc4bc4b818ed7d6702ecc7ffa54ae759dd46581dd9154c2223ac38ad 2013-09-01 10:56:08 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-145108dc381c57ccc3a67b0d65e930efa4147e49dd7209d32b217f0f99f40025 2013-09-01 11:58:52 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-1452ca0ff2845981e45cdfaa94e5433ce316dacc891b9659245c4fdc1a0f6529 2013-09-01 11:57:26 ....A 18460 Virusshare.00092/HEUR-Trojan.Win32.Generic-14556e45f34052cdbdeca41582e8ac7badb7b760e36da887e33ca71b74ef6422 2013-09-01 11:18:20 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1455fdae144e1d0104edb5f793e537261d4be9b505b1d851d743efcf135b8172 2013-09-01 11:07:38 ....A 243819 Virusshare.00092/HEUR-Trojan.Win32.Generic-145777963c9590e776f5898d80633b05177e5250f4d9d828a1f90ad195637c18 2013-09-01 12:01:54 ....A 1569048 Virusshare.00092/HEUR-Trojan.Win32.Generic-14586fbd6295671c2f722279105ea24791df1acfb16d2beebe35c8f83cd27ce2 2013-09-01 11:22:12 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-14587db86f586ecfc39e4de9476adc3b9a96d4b8eae2ed15771675f79907b659 2013-09-01 11:01:18 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-145b78a9a0c13d430788a30b1339daa7fd54f87602ec9cb268ee2549d000782a 2013-09-01 11:05:42 ....A 667719 Virusshare.00092/HEUR-Trojan.Win32.Generic-145d43804e246b149f31732fa6eb8944f235ebf95bc66925e840c1b4bb81fb3b 2013-09-01 10:42:30 ....A 9152764 Virusshare.00092/HEUR-Trojan.Win32.Generic-145e15cd500bf5100cad7105cddbe243a9fa3dffa863337d64479dfec7a1cb6d 2013-09-01 11:35:26 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-145ec34a8e42efe46f6cf0ef9e789df8e997d951c97f01ab4e65ea47fca148a9 2013-09-01 10:48:46 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-14607a7b71164cdd3992e7940ea32c19de2e09a52c572fd446cf733938d021f9 2013-09-01 11:56:16 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-1460a69f80e78f88415be23cc993d81025267835f76b53c1a6cc4cbf9c3fc32f 2013-09-01 11:03:32 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1461261eaf20594775b8be82b961eab05daa687fa1b8e47fab2b454a6f36ab43 2013-09-01 11:23:46 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-14621bf1eedc392685e659a867413f496c791f835201799de9238b94ec51aed7 2013-09-01 10:49:54 ....A 157399 Virusshare.00092/HEUR-Trojan.Win32.Generic-14627bf4355bd050a7a8a6148efe40ceea47b13677806eb9086718ede2bb07a6 2013-09-01 10:47:38 ....A 23392 Virusshare.00092/HEUR-Trojan.Win32.Generic-14628d490651b244d570957343dc65e134c33c39d1ac310bac401330f68369ea 2013-09-01 11:29:54 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-14644a068cf9fb96b7ef0cbc2164668b9bc25609729109eebae7782bbb054dd5 2013-09-01 11:40:50 ....A 53607 Virusshare.00092/HEUR-Trojan.Win32.Generic-1465063bec3586893caef63b081ca0b961896381cc3f23db53e40368c340857b 2013-09-01 10:53:44 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-146530e2253a4d01f1bda36430edae29a31a4b187ce6e64643d13103b111adea 2013-09-01 11:29:06 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-14653fc7323c5004e9cd297617b6d56337485ca51275f09ab2bcb668226a4f2e 2013-09-01 10:47:50 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-14656d74917c2dde0060fecc58a0fde97fae33a2d2e2aaf0fa7cb631acf876e3 2013-09-01 11:49:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1465c54cc2fc7d75eb515147252863d667e1375406a707cf184c067bc45be9e0 2013-09-01 10:46:34 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1467865f67fd242b30c09c57900c378db85240d5ae1b0c5d27db3982a5d09d18 2013-09-01 10:47:54 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-14682da9e048b9d81e4c4c2844d56a343a366bf0f3edc619e143721b7c5db106 2013-09-01 11:13:10 ....A 41824 Virusshare.00092/HEUR-Trojan.Win32.Generic-1469955dc64adb6ad9bb7c130959f3f96d3fc3ee255879b057095b6a4e8b33bc 2013-09-01 11:15:02 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-146a105835fd9ff1888cc6f4a114acf1cf45d1f717b65a92302b36d32fdd365e 2013-09-01 11:08:42 ....A 41664 Virusshare.00092/HEUR-Trojan.Win32.Generic-146b5dc4c2a4530d1e986dc7d866a50e9bceb63ec580e4fb50f34a6ef7b3ad00 2013-09-01 11:34:44 ....A 2823462 Virusshare.00092/HEUR-Trojan.Win32.Generic-146d3f789c087a105bf9d4e6f249de6e98a79980d5a22a35f1d002b34b1751e3 2013-09-01 11:21:44 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-146d81d9b4f0a41ef6acc06c9af3a1f94f68e2060b5cd219e28c16ebd6469fb1 2013-09-01 10:51:04 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-146da694ea9e465e46ca1cfcdcc1010acd4ca8a50b9dd5ac09a9bf13572bf3bb 2013-09-01 12:14:46 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-1470baf43c62fcc9cd0f0524c0bb2a45a1f8cde15fb039682fb03584ed9d597e 2013-09-01 12:12:14 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-14719fba4aab6bee70f3757c92ce13c99eda535aa5d1e644efacc99b7fbe0995 2013-09-01 11:03:16 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-1473d8b3423aad04b3eaffbc00e15541295146f84bcc730eb40e7bb73632c41a 2013-09-01 11:57:30 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-147687031a842e22eb98381d0f192624eca0f715c8ce319d49d064ac686627a4 2013-09-01 11:31:12 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-14791bfe8233e10534aee4211815bdb36e4a232191712c825a5dad078ebeb67b 2013-09-01 11:45:36 ....A 491008 Virusshare.00092/HEUR-Trojan.Win32.Generic-147bdf215159f71974b3fed02ae9d9779db4fd43c8b321d83ab7dae67ffe7cae 2013-09-01 11:14:46 ....A 741376 Virusshare.00092/HEUR-Trojan.Win32.Generic-147c1c8d0b3448d4f845c53dc85e1f0b9d375af1585c46cada5bce2268f4d706 2013-09-01 12:11:46 ....A 6269845 Virusshare.00092/HEUR-Trojan.Win32.Generic-147e5a0050f1c8c744593fc76f3a6b6fc21f25b5822bfccda327b84c9b250343 2013-09-01 11:07:38 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-14869d2483539d1d10aafdb81d3e69703a96acb498d8e370a674c584fcf67cae 2013-09-01 11:58:32 ....A 142336 Virusshare.00092/HEUR-Trojan.Win32.Generic-148a673fbca1b468eb935b11efb50b058853e406a2a90c1289480d75936f08a5 2013-09-01 11:27:38 ....A 59524 Virusshare.00092/HEUR-Trojan.Win32.Generic-149ce990d73fc76f46da4416ce8d1ae1560c94e05916306b88727b555beaea31 2013-09-01 11:58:50 ....A 140302 Virusshare.00092/HEUR-Trojan.Win32.Generic-149d1a70d9bd9905ea191ecc0ba87ea9da73640a1a6c9c5da970b2fe471cd113 2013-09-01 11:09:12 ....A 605053 Virusshare.00092/HEUR-Trojan.Win32.Generic-149e401b43550de75d457b4f8baf1de12e2517cd120aeb636c6bb86614f98b78 2013-09-01 11:46:18 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-149eb9231c0f25408623ebe0087778753f25fcc5468c4c1a6f8207342086cfa5 2013-09-01 10:40:56 ....A 827392 Virusshare.00092/HEUR-Trojan.Win32.Generic-14aed7e05c991bd1bfcafa240df5420652e8fcdbaa70f91fb8f1d780a7047ef3 2013-09-01 11:45:28 ....A 1424384 Virusshare.00092/HEUR-Trojan.Win32.Generic-14b429deac0b7e756dbb7786ac6c4764c059e1c0477cbc574015e65f41802cdd 2013-09-01 11:47:46 ....A 345600 Virusshare.00092/HEUR-Trojan.Win32.Generic-14b82b3b3ce38d5a5600a3a7b43e0ecbf2966b86dc25351fb0b821201b637aef 2013-09-01 11:33:40 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-14b8e382a924287b9ea0cebd3c25870e72e207d95abcb2b923ecbfcd332a4b7b 2013-09-01 11:45:12 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-14bbaa4fb8368e7fdb851e3c9ab5a1c4bc5a97e7fef62cf35f9e83b57475ee96 2013-09-01 11:46:54 ....A 546195 Virusshare.00092/HEUR-Trojan.Win32.Generic-14c09ad0cabe1859538c1fff71bf338e1fddad1edab513152346e0261663ef7f 2013-09-01 11:59:18 ....A 6497132 Virusshare.00092/HEUR-Trojan.Win32.Generic-14d3f53983ffc9f393df3d5f2943e1bbb90049bdf08faec573ef1a9b7edbcd41 2013-09-01 11:53:02 ....A 966656 Virusshare.00092/HEUR-Trojan.Win32.Generic-14d80a2a5963f32af4f1775600ecc32eef040bb3a295c3aa5fb698600839dc45 2013-09-01 11:12:58 ....A 24422 Virusshare.00092/HEUR-Trojan.Win32.Generic-14e1396e072c6043a6d505fbf2869e7da5a3dc578672cbf4ac11c057963efe74 2013-09-01 11:03:28 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-1504f6f493d289e96ba3fd161131da42988995faa56faefe5f1445e4dcdaa3c4 2013-09-01 10:57:22 ....A 719360 Virusshare.00092/HEUR-Trojan.Win32.Generic-15067e2141546df5b2e96e961b505fe35f205c3e169a3595d192169aab59c677 2013-09-01 10:58:14 ....A 165056 Virusshare.00092/HEUR-Trojan.Win32.Generic-1508617851f43b2a5d55c6b643b439d893c0ad93bb311c3868392c0a1d05bcb9 2013-09-01 11:51:44 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-151dac8280d35b0fe10e6abc9dee02cb1ddf7abfe0469c994c0e70762a262e46 2013-09-01 12:00:14 ....A 4639131 Virusshare.00092/HEUR-Trojan.Win32.Generic-15231664b90723b7ed2b2e47b6da5d2b220c820beaf9efaf3f837fe81f87ff21 2013-09-01 12:03:46 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1533f8ccaf9bfe43a27150e498e0051168233cd8ffea8205dccf1c3ee4b6b67b 2013-09-01 11:57:10 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-1542a812a4075aaa4d142d8787fbf697c518f84234b9efe90d9c8475e4bf731a 2013-09-01 10:50:22 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1545824a1dceabe3c392d6fd62b7eca2154b5397c97eb8f3db678113ff870685 2013-09-01 11:36:00 ....A 365056 Virusshare.00092/HEUR-Trojan.Win32.Generic-1545ae1c4092de783fe7a762bb9c50004c692731bb5d0f4ad6357544863e1506 2013-09-01 11:50:16 ....A 546304 Virusshare.00092/HEUR-Trojan.Win32.Generic-154603c5c177cd59d2ff1ec43b7f695d479ac230914181f380f2add3971542e6 2013-09-01 11:57:00 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-154d5c35ae30657e14f8c38fa6081316789e266e47f325d17056c6bd77651227 2013-09-01 12:01:26 ....A 647680 Virusshare.00092/HEUR-Trojan.Win32.Generic-155ac7f5623a1020b00af14d679650faba1ff027e8bbdfad59ad156d923ba583 2013-09-01 10:42:18 ....A 2931442 Virusshare.00092/HEUR-Trojan.Win32.Generic-155ca2a1fabf85c662d81fdc6dabaa690f2ed8e4e63e59f9376fd75fe144f60d 2013-09-01 10:50:50 ....A 47520 Virusshare.00092/HEUR-Trojan.Win32.Generic-1563da7343b6a0679352dd80ee67cf37e843ed31a77182830fee18dfd66ea4d0 2013-09-01 11:22:30 ....A 350285 Virusshare.00092/HEUR-Trojan.Win32.Generic-1571900b9aed2624cd0983698c1e09f255f4ed1ae9d242fd41e79abdd67cec4c 2013-09-01 11:54:58 ....A 45344 Virusshare.00092/HEUR-Trojan.Win32.Generic-157f2d6acde012096eaabbaa22453ff807a96a7b57d7d8141d1815175f5d3a3d 2013-09-01 11:53:54 ....A 184701 Virusshare.00092/HEUR-Trojan.Win32.Generic-158250c626e12df893639ae4ed3a2b9c1b1daf9495dca2a8af21d3d6186d1c07 2013-09-01 12:01:38 ....A 276984 Virusshare.00092/HEUR-Trojan.Win32.Generic-1583caa8041f51c2d331000394fcb378fd2c4e545f3321bddcd3821e3f9d45cf 2013-09-01 11:00:02 ....A 840704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1583cca531597e21a753018f84222852e025a65c2a916971b94176d62fbe39aa 2013-09-01 10:40:48 ....A 177576 Virusshare.00092/HEUR-Trojan.Win32.Generic-15854c3d87a2682ea63f910088784fd395a9b49edd595ec0546386ab684eb3d3 2013-09-01 12:13:40 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-158660dd9ece5b825302efbdffcafe14607590c05db08e1027ba9f32d4e065ef 2013-09-01 11:58:26 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1586ba0ebc3b0902b4530fb0862115ccff02bd55f3eb0e62f58f8881385d0f2a 2013-09-01 12:02:32 ....A 20971296 Virusshare.00092/HEUR-Trojan.Win32.Generic-15885f40e820dc1923debc1d9acd110120588ca221b00bb96cf35b6cb2184aec 2013-09-01 11:16:38 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-15897fd4e23b0e9712144f13901d7a71c3737d1aca0c6566d70599b19cc95a3c 2013-09-01 11:20:16 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1589d2d0ad2d74b94acd6b9c330f088cc8d55c2315b2b8a898ab43e38a93d8ef 2013-09-01 11:36:12 ....A 457612 Virusshare.00092/HEUR-Trojan.Win32.Generic-158a36cde319045b43d47a550f48f50b8ff118d7173fb6cda9ff1f5cdf80029d 2013-09-01 11:52:22 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-158b0e8e57e7d029f0ff9ddb816674df90073c74474fd495fe465a22deab63e0 2013-09-01 11:02:54 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-158d66704c45cdb7e8ad7b6fa303b1bbc0e68ff925ad662c34270254b5403b03 2013-09-01 11:09:42 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-158d9b45f8d72b653bb80a0b5f32e3a8a0e6ec9baaf21bbbcd063aadc5810e3d 2013-09-01 11:27:44 ....A 71680 Virusshare.00092/HEUR-Trojan.Win32.Generic-158da050787e80d05ee34cda00dbe8aafe1fc453d6729ee99f0ae82a683e67ab 2013-09-01 10:47:56 ....A 68008 Virusshare.00092/HEUR-Trojan.Win32.Generic-158e977ae5a7a1586137f4384175e790a183c6b3cd570e9ed6c6146642203eb4 2013-09-01 11:47:54 ....A 176056 Virusshare.00092/HEUR-Trojan.Win32.Generic-159c72eb236554f75c06a9bf2e074598d94e90d2cd83e72b85d14919a2c4687e 2013-09-01 12:10:38 ....A 606418 Virusshare.00092/HEUR-Trojan.Win32.Generic-15a384ab5ebfbddcb71ba56bca07519db212cad99991d920f8c733669a17e34d 2013-09-01 11:33:48 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-15a6c1d4eac3bc94933cf46f2261d2fafebbecec9decb9e61b33833a39d5bd1b 2013-09-01 11:43:30 ....A 366080 Virusshare.00092/HEUR-Trojan.Win32.Generic-15aa394eb333c6c2964583592350834bd347e8f892c3378a15727a6257b08d93 2013-09-01 12:10:32 ....A 434688 Virusshare.00092/HEUR-Trojan.Win32.Generic-15aa4e70749b774534349dca5c1cbe204d61430c420a058db61e8fbab34f9620 2013-09-01 11:15:10 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-15aab50a3f75ce6ed112e86ef617da1182f8740a91445a14d2fb5a3d269d664c 2013-09-01 11:48:18 ....A 580207 Virusshare.00092/HEUR-Trojan.Win32.Generic-15aae82fed838d3c67787fbeb9c86acbdb26e7911cd32d0defbe73e3e1cddbfe 2013-09-01 11:32:36 ....A 108624 Virusshare.00092/HEUR-Trojan.Win32.Generic-15ae25b6632a143a9969a91dda4c5831ed34c24a35fae6a1aa275badcb71c63c 2013-09-01 11:21:22 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-15b25b95a04898045c1ea9935e0fc84885cc34024708d4cd59dc2913c8056e5b 2013-09-01 11:58:16 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-15b2dce486cd476ae205a172717ff8a280f491e99f2763f89d113a08a1716d24 2013-09-01 11:41:54 ....A 1123840 Virusshare.00092/HEUR-Trojan.Win32.Generic-15b45521105b7635a981ee09e9e4de3ad8bc556916a3b20bce93f454f8b1d197 2013-09-01 11:13:26 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-15b4d35cfffe4377771957658e9a6a734a2fc419d3e84667138362dae1022dcf 2013-09-01 11:45:10 ....A 56524 Virusshare.00092/HEUR-Trojan.Win32.Generic-15b50d19b7df3fa02bd8cbc6f18f9322e210b19874a23d76c8fdf9f9bd5a5cdf 2013-09-01 12:03:12 ....A 2552565 Virusshare.00092/HEUR-Trojan.Win32.Generic-15b93a9b3048486435a4f3ab335f870cb2e49bdf536c2cfe8eb2dd79c6d3fce2 2013-09-01 10:59:54 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-15b951855ac2b26ee8f6d798b3a051d4164703d45cf4019fa6ec3f717e67d5f6 2013-09-01 10:51:44 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-15b9883ff56cd14ad9ca4939f1aab64cffb909323218fb8ec15098753362c069 2013-09-01 11:59:10 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-15bc8fe2023679c83d3f62d4b10e548984fa70f90fd951a75ffa4c568ef4babe 2013-09-01 11:55:38 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-15bd3ea9fe44dfdcc65ce569899f700e6d7ee8595f698a286fcb54202ffd00cd 2013-09-01 12:15:08 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-15bd4c77fdf6d15973b7cb5ecfd41a7f666c26ac842c7da1a374c2f1358e41d6 2013-09-01 11:59:32 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-15be369052821f2b4dae886cb3aa0ec60489a1d558e5616abb4c06d0297e9717 2013-09-01 12:06:14 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-15bf02c4c5c7686a4e7afbd11810064ac4037ee54fa7438b71b90e07baac977e 2013-09-01 10:58:28 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-15c1bbd7b348c19175a09169aa8d9a7bc1e1aa4960cc286d831418a60b3020fc 2013-09-01 10:57:14 ....A 188990 Virusshare.00092/HEUR-Trojan.Win32.Generic-15c277c0bd9191ab8e9612fff64d443c327ef2feb519d885a6bb595f5a893258 2013-09-01 11:15:20 ....A 127339 Virusshare.00092/HEUR-Trojan.Win32.Generic-15c2f2910eaa62c0483678e59aff5adbd5899068575fbef3a29ec6f284f30a2a 2013-09-01 12:10:16 ....A 69104 Virusshare.00092/HEUR-Trojan.Win32.Generic-15c4635a5755c39fb4b3f9c44bc8e1bbdfced6086b4634b6a76739353a398926 2013-09-01 10:57:14 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-15c5a5aa9ca000ef6e9fbe24456838ad3a49895cf7e1c3c0b74bf72aa28c1ef9 2013-09-01 11:04:32 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-15c7303ac0a9eaa25e48a081489809b17524f3c1bad91d44aea71a321d2ee643 2013-09-01 11:30:44 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-15c7cfcf722e04a4e294bbfb156f8d09757673f4db3fb4e6b25d567948870f1f 2013-09-01 11:56:04 ....A 750592 Virusshare.00092/HEUR-Trojan.Win32.Generic-15c8bf74f05b52745c3889aa855fef927c377181818ecd127244206421dfe664 2013-09-01 11:10:58 ....A 2739616 Virusshare.00092/HEUR-Trojan.Win32.Generic-15cb29e71808e8353170da5f0808975e4a09e396626944632403fe87d9cad711 2013-09-01 12:13:36 ....A 186112 Virusshare.00092/HEUR-Trojan.Win32.Generic-15cdde38034084ecdb8f0eedd18ca06451ae1cb62192ae3f4e400fc2af0a2daf 2013-09-01 11:04:48 ....A 244660 Virusshare.00092/HEUR-Trojan.Win32.Generic-15cdfc1d7e9aab0034242db486d7d2e98c3f2eac284edb2e1351c4d3155affa3 2013-09-01 11:46:52 ....A 60892 Virusshare.00092/HEUR-Trojan.Win32.Generic-15d01aecdbeb21c0f50d46be2f4488a9196146a51aca5c97aa5b26abbeca1d27 2013-09-01 12:02:48 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-15d3d2592259e2a0c4bef90c02e17e203a623699116fcfd89c69929bb3495e42 2013-09-01 11:15:06 ....A 268147 Virusshare.00092/HEUR-Trojan.Win32.Generic-15d6a06a22461f14404ff0a131e551a33ef0920665da527bba82313357be585a 2013-09-01 11:02:50 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-15d92688d73b760edc72a2a770c9049d2e6247fddc35dfc25faf8480eb1ffe14 2013-09-01 11:17:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-15dac87b559ce5ca68449ce6367bbe220b23c45daa61bc4d2f4a1c92fc777531 2013-09-01 11:21:52 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-15dc23ac0c5b63f31cf2f14cce77d93d06ef4fce68a2742208cef5c246cfde58 2013-09-01 11:46:42 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-15dc4cf4ea2b15868c8c14b1811a52fcb5f784359994b958af19356862debdeb 2013-09-01 10:51:40 ....A 66888 Virusshare.00092/HEUR-Trojan.Win32.Generic-15dc983b7df7b57a5acbddfcf77ade05ae9402c51c80a690afd41b31c12c9185 2013-09-01 11:58:38 ....A 267776 Virusshare.00092/HEUR-Trojan.Win32.Generic-15dda410233e308b56ad55f7b3af2e76beb392b64dc0548049c9aa97ba138bc9 2013-09-01 10:48:32 ....A 41760 Virusshare.00092/HEUR-Trojan.Win32.Generic-15ddebe42b556fba4efebd8437bd2befa288b115ecfee67ce3a223f2a9621c4f 2013-09-01 12:13:44 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-15e4868303ee3719767e90c0fc0aeba29e8657368f766b4127fbd836128e9ef9 2013-09-01 11:38:00 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-15e661b18f85575495dfb60d47311c5d12e91c0e62a12fe4645ea3caf3eef8bd 2013-09-01 10:57:00 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f25bdf56442b8ba79c77bb205a649e83f84faef7cff8a87b2e34c41c7a47b6 2013-09-01 11:26:02 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f456199ddc1c7d6fe594504f3efd9f7b994859c7287a33535a6a1bef81526d 2013-09-01 12:10:40 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f506d0b73ea7ce177f3654a882feacf5fffae033b0bd65ea43016571093506 2013-09-01 10:51:32 ....A 67060 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f6ac01cebaddefff0df58bb50a74eac0d37481a55ad04b70f4c04aa705d92f 2013-09-01 11:59:28 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f84a7820c14705e60b8e3128b6590416cfca632d37b32c6b4fab605de8fb88 2013-09-01 10:48:28 ....A 893616 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f8d547c53f8be9af48d9e6fd10e9693437afdc06d87ebc3638d1387e5ce4c3 2013-09-01 11:51:20 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f8e54d7b7ae071c3ef5daa7d6cef9112649939fd3dfdf50fab84e1af8b821d 2013-09-01 10:51:14 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f974705bc6c71638ba66773f888b4aeb9415a1a748703b3870418c2996a40a 2013-09-01 11:53:18 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-15f9ba636b75416992fcbbb80bfe878fc9497cbf9b02c7d4683be11d49d9890d 2013-09-01 11:44:48 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-15fb29b8dc7e86b4e9873ee814311c195f914523b377653440023aa4b3189e3e 2013-09-01 12:04:58 ....A 628224 Virusshare.00092/HEUR-Trojan.Win32.Generic-15ffe13ef6027f65817f64f8ba896a481f362fb578c844ae90322e7f1a1440e2 2013-09-01 11:19:00 ....A 98345 Virusshare.00092/HEUR-Trojan.Win32.Generic-1600bef319a5d091394ca3554ae6bd1eb8b4cdfb5d470599059e72cbe834ab74 2013-09-01 11:14:32 ....A 113792 Virusshare.00092/HEUR-Trojan.Win32.Generic-1604084737cd622ebd00f8172dea2dfaf3bec160c0dca432ee71f96ae56af072 2013-09-01 11:27:40 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-1604c8b2d912b7e170851d291e2148a969cf43e597760591fac9d9e0dfab8c76 2013-09-01 10:40:56 ....A 280224 Virusshare.00092/HEUR-Trojan.Win32.Generic-16057324222a7166dacdf3625b784279fe7ee3be825fd1cd1d2d5e805a5f7762 2013-09-01 11:22:00 ....A 331264 Virusshare.00092/HEUR-Trojan.Win32.Generic-16068e35b1e53c908bd8023037a849ab92cbb37f962f6c95499eb6f3f9ed0163 2013-09-01 10:51:34 ....A 227840 Virusshare.00092/HEUR-Trojan.Win32.Generic-16086aac926d498835e9eb7aa63c24e5cc03d16f0aeb039239238b713dabd3de 2013-09-01 11:44:58 ....A 859372 Virusshare.00092/HEUR-Trojan.Win32.Generic-1608d2e7b74d48cda79a57f7a0288a43e8ad6f1f9bf2e2aa650152c5bc413230 2013-09-01 11:43:48 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-160a3f823a45e173618a7807bb239ed2d2f5231c85442b2ee4eb664e7f2c2774 2013-09-01 10:45:54 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-160ba05a80a678472f1d186473a1deb3c22adfbb04ee6893f1e781b623ac1e13 2013-09-01 10:56:02 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1612544e40aa8528f3f81bce4f70dfdf242d35292d214009188684ed7a90347a 2013-09-01 12:12:48 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1612a09800bae418af5674454750f6e57f73776004c24ae153a1e0cc4446ed99 2013-09-01 10:42:58 ....A 4695600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1612a6a5a1d98443accdbfc108edabe21389afca85e21bbea90717c7f2984df2 2013-09-01 10:57:14 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-1612c7815f7a43d7133be0110f7fa9ee25f40b365047d546bab7b46d0958a2c0 2013-09-01 12:10:30 ....A 84959 Virusshare.00092/HEUR-Trojan.Win32.Generic-161376d51933e68aa6eb134480b4ee2a8d85836fb94b6fa1841eff6d789d83ad 2013-09-01 11:59:30 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-161451ca5e0d7220f0c61ce8d58693c2195c9b32b9a45b2c33b2abc7b7fb2db2 2013-09-01 11:44:56 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1614822d358c98d7b41ef289aab7df044a0bef182b663986b3369db03e1a0db9 2013-09-01 11:48:28 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-161570e4b2f9e15ef30457cce4d9e2537060c3191e301f6dc0b7309b83ad221d 2013-09-01 11:43:34 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-16178c0434036a2f19b91f4cf8c7ca1d3fe9fc5747c956ac36ce42a9e1e5570b 2013-09-01 10:59:42 ....A 200210 Virusshare.00092/HEUR-Trojan.Win32.Generic-1618b9d1a3b85ac8a320762744e8487d261a2dfe645924c8994febb8c24a9dc7 2013-09-01 11:36:50 ....A 107662 Virusshare.00092/HEUR-Trojan.Win32.Generic-1618e89b83a1521d449262b8af093492bc0a263da5aee71e99847b80d82d17a4 2013-09-01 11:37:52 ....A 201264 Virusshare.00092/HEUR-Trojan.Win32.Generic-16195996472537cc07a76f330929fa9d4305327e8f742e8c157f17c116390f3a 2013-09-01 11:12:54 ....A 592384 Virusshare.00092/HEUR-Trojan.Win32.Generic-161a9796bcc0fe3d310e56109b1982de0167bccd1d41d209b6d9143e3f2d14c3 2013-09-01 11:15:04 ....A 275456 Virusshare.00092/HEUR-Trojan.Win32.Generic-161da053b29b364ba0e10024bbabcb300c094c9454bb6f77c2deb029731caaa0 2013-09-01 11:27:06 ....A 25728 Virusshare.00092/HEUR-Trojan.Win32.Generic-161eced8ae31ba535b1c170c3628c547eb1145400e38598ee8f7d9a1be02ea2e 2013-09-01 11:16:42 ....A 2688632 Virusshare.00092/HEUR-Trojan.Win32.Generic-161ee3e1e040e621be5e3658f249b466d2de18c0447ab08c2fcbd99faf134349 2013-09-01 11:32:36 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-161feb50a375b00a07b1846d10cc14084d35b1c6f0a8b607118e0dddb6ca7ab7 2013-09-01 11:26:34 ....A 774794 Virusshare.00092/HEUR-Trojan.Win32.Generic-162113841248394c0bf28db3906aa97a39d97e541253cb863ab51df4d9c40bd7 2013-09-01 12:00:08 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-1623b89e5c13ea40d98a99ef23a65a1296fce0a1c310ad00c42a1ce8ce23664a 2013-09-01 11:13:56 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-162540123b88c73143ad9a4b577443abbaf239959ea75cc9b136b0a5acf14f87 2013-09-01 11:47:20 ....A 68060 Virusshare.00092/HEUR-Trojan.Win32.Generic-1626259bfbcdee4c1cea4d0409f9c6c969044d6c943ace34d0c106b86617c758 2013-09-01 11:49:18 ....A 550400 Virusshare.00092/HEUR-Trojan.Win32.Generic-16278402da0a9942d9ff4498391d173543d4c453bd7f20a660d77f922db39ece 2013-09-01 10:51:24 ....A 9136000 Virusshare.00092/HEUR-Trojan.Win32.Generic-16295ef8be5bc538ef727d85f1e5b0a9292a6cdefec4fa790b6b7ad653cab0a9 2013-09-01 11:56:10 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-162991948d769aa9949cdce0f28d7c1582cc3f244ecb4efaf930251c16e9d376 2013-09-01 11:07:26 ....A 234873 Virusshare.00092/HEUR-Trojan.Win32.Generic-1629c72b6b2d63980104153148a5c0e698f243a884d88153d7574f2518a25877 2013-09-01 10:47:30 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-162bf13d490b0a7157dde863fa637233ff03154b1cc5800bf14976bc187ceb5f 2013-09-01 11:55:12 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-162c7bbdf2ceb986ab67a3e7060e68272afb6035b2fa94bb2f5384d48392f385 2013-09-01 10:45:46 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-162df3866a04df06b1cbe4e07b587db7120eff98b2e59c5688c25ae03863ff51 2013-09-01 11:47:04 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1633620a09840fdbd7da845601c19075924190c499a5c9933c093c3dd92d6d9f 2013-09-01 11:58:16 ....A 8999657 Virusshare.00092/HEUR-Trojan.Win32.Generic-16343000145d12d224e4b7779bdbfd4f93dd168c71fc1717deab2fa75c3f1dfd 2013-09-01 12:11:24 ....A 10579013 Virusshare.00092/HEUR-Trojan.Win32.Generic-16343eace92cc64c273f4270a41c44a1d74de28e4900af53f26654213b599d2c 2013-09-01 11:16:44 ....A 228064 Virusshare.00092/HEUR-Trojan.Win32.Generic-16360fa65ef54851fe18943e191b714ab7647263e532dc9c4bdc96e6bc7363b3 2013-09-01 11:05:32 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-163acde94c273bc4908136a7d569b80f6e5b886e753340d402a8145183ad762e 2013-09-01 11:21:28 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-163b8642acfe4fbf2122aab36e8cd92bf8de2083a89a5f04d4427803a468a829 2013-09-01 11:35:24 ....A 286923 Virusshare.00092/HEUR-Trojan.Win32.Generic-163d6c6ed1d95ec11e70594d33438ba287c98073a5e548c0124db18545ca86e8 2013-09-01 12:03:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-164197b657d22cea17ca6eb318db611edfd311795bb99a9b61fde8a349a2ba45 2013-09-01 10:45:26 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-1642d10dfec6bb97d00d3f443d2533dadcd129ddfb6e2eba6786ff21768f09d0 2013-09-01 12:11:38 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-16432c58b19ed9fdf8e68187771f2cadbfe7599a729aeaa407840c05f7278de5 2013-09-01 11:21:32 ....A 20971232 Virusshare.00092/HEUR-Trojan.Win32.Generic-1644709698393c51b568b98bf9703852d6423a18a759eb2ab2fc47603e59df44 2013-09-01 11:36:30 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-16449204f02054867f5eab5b02521728882080069ab6509c4f1967be7a1da39b 2013-09-01 11:18:50 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-164a53b712262ee43f759e4092d39c3ec43a80bd2b799af5295b7b8782356522 2013-09-01 11:04:08 ....A 318319 Virusshare.00092/HEUR-Trojan.Win32.Generic-164b1c941f2b34fb8bd55fc180466f29201cdcbd33087115688df9e142567c51 2013-09-01 11:26:40 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-164bc6f24ce2510a6d8c1d695858628cbd31a98acc42e7af72ef39d0f4f2d403 2013-09-01 11:02:34 ....A 27033 Virusshare.00092/HEUR-Trojan.Win32.Generic-164c361015ace8b5a3256fa2631d76cebd37cc69a295415ac05a3211ccfc3239 2013-09-01 11:16:22 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-164cf81e574e68e05db6ec25a18f0ec89fca0bd09fbb236caf1d59afe8eac72d 2013-09-01 11:57:06 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-164fc355ac2eaed75e5549582b0bc0fad5e7a2e73600218374d3754ccfed858d 2013-09-01 10:56:00 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-165470da2aad444bf7979c0566f33d5734bd2b74be4f2c9f5f6ada2ccb5e4a23 2013-09-01 10:47:36 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1654b2e903a5da2208178c8a8531a091f376a9bfc71537249b1bafba17574e06 2013-09-01 12:00:18 ....A 135268 Virusshare.00092/HEUR-Trojan.Win32.Generic-16572a9f3f43c04754bceceeb1718bfe25e10732cd8fbe8afd0012bb10340a4b 2013-09-01 12:12:10 ....A 51047 Virusshare.00092/HEUR-Trojan.Win32.Generic-1658b9999add5da77a1fc7bb5f5cbd79795c3b828d0554e40e5b205d5a20767f 2013-09-01 11:19:42 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-165a19de67d02f7a3df7c18d31ff4bc870a9850b1459975cec6f514bb8828a7e 2013-09-01 11:41:20 ....A 155566 Virusshare.00092/HEUR-Trojan.Win32.Generic-165a2074147f4edde9362ae00c9f343456369ac0c2f5a664f16feda82bbc460a 2013-09-01 10:50:24 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-165bec17352b841cdc2eb352259a166ac975ff8620b89464ac310c4057e13eae 2013-09-01 11:55:56 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-165e93934b4f1bee0103086241e67d3fe5daf07ba9c9e8c110e73c051c2dc8f4 2013-09-01 11:57:14 ....A 241480 Virusshare.00092/HEUR-Trojan.Win32.Generic-165f26255c87c899666e1404d23361097b2dbc9076123c3fcfac0fe502fbacb5 2013-09-01 11:21:16 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-165fadd70436a84087d7313b8d604326e609cb0512fba8bf7a446eb537c04c84 2013-09-01 11:57:38 ....A 550400 Virusshare.00092/HEUR-Trojan.Win32.Generic-16613f31d795f69e16446c843033b9b7144c1d594d39c209f67224c0ff7ccfa4 2013-09-01 11:26:40 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-16652238f77148591b3b4d0d34bfe2c5c512ce2e8e87fcb30ce7aa31e71d20c5 2013-09-01 11:36:46 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-166724bec09cbd35464943887712030010d4f202659c04d3611dc4ccaec964fa 2013-09-01 10:50:00 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-1667871180342ce8a8551d41bd761e2cddaa39896e50a6af7b6baaba590d298f 2013-09-01 11:12:46 ....A 248832 Virusshare.00092/HEUR-Trojan.Win32.Generic-1667d0d7898dfa8311f78645f669ce3f384d291bd3cb1f570d37a41fb49bcd84 2013-09-01 10:54:54 ....A 3823104 Virusshare.00092/HEUR-Trojan.Win32.Generic-16689c4d5d19e3be72397bad11d60ea362eb53ec3d5ad82b55ef4a12ed7f5075 2013-09-01 11:48:00 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-166a26a2b337ba6f3949b0c139c19793b27ef5b72ce38aaa9bdedd342e26bfdf 2013-09-01 11:18:50 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-166ab9c7b765647319401cb744cdce07bb8e4eb4a73b37ec829f69a085efb9ce 2013-09-01 10:57:44 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-166de81a4c019f50038bb9524c13a8ab732aae8b07812ab387fcab4de24d0c98 2013-09-01 10:43:22 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1670af03fc8d9ba45fef4c8e48e64c955dbe22af7ab84673ce9976f8067e172a 2013-09-01 11:31:18 ....A 218128 Virusshare.00092/HEUR-Trojan.Win32.Generic-16723bd8ce5b8f56e99b1713f64e5bc82b6cfe4d95a716791057db6cc7e2108b 2013-09-01 11:14:56 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1677789ac6af254bb1b5cfd9be40fd0d308487b360276ff10a9532bc7a6af4d3 2013-09-01 11:31:40 ....A 842752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1677f74a3fa9b7f25862c9f2641bf26eda96f2139c6af762ac4495abd3c3ab17 2013-09-01 11:14:26 ....A 650432 Virusshare.00092/HEUR-Trojan.Win32.Generic-16781fb0db3f76fe67b51d2a777657733f97475617764d21ba071cc96c3f027f 2013-09-01 11:59:36 ....A 1107336 Virusshare.00092/HEUR-Trojan.Win32.Generic-167b050f4c90cb123af2e0e75c93f006c26fc02180a0205180989955040e52d9 2013-09-01 10:47:34 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-167b78ae9ec8667ddf5b5f33722c964561ea64aef407901cf1f52f2ab0ef6c5d 2013-09-01 11:13:28 ....A 3920608 Virusshare.00092/HEUR-Trojan.Win32.Generic-167b84d042de31b5819ceb07f6c4f2ce231bd6f209ce8bfa47568a522b6fe487 2013-09-01 11:09:38 ....A 843264 Virusshare.00092/HEUR-Trojan.Win32.Generic-167e3770464b6fce152dfe3ac34b5242157eace8a126bf8a3f9acf2e5ffe689f 2013-09-01 11:15:52 ....A 567808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1681dd46cf88290131af926bd622291957066fd70979e2ec46cc1a8b3c019ecd 2013-09-01 10:55:18 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-1683f7566f130ca8ed07b7e7f871feedc3985d3ad19554d3c1a91b06f962f28a 2013-09-01 10:44:40 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-168473133bc17377304cc6e316df57ebbd43d6e485147b38e28357991e2a1a82 2013-09-01 11:23:22 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1687d64c5d59908bcea708247d1a8ebbcdfb717495baf16b75359275f97dec59 2013-09-01 10:46:18 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-16886eccd5da7f0b15de64d731ffe7037c37f81d330422b69e328a911c8681d0 2013-09-01 11:44:08 ....A 4405212 Virusshare.00092/HEUR-Trojan.Win32.Generic-168a7d29850c84d1a136c71ffda9c48ee9af4c84c63769c7b1ce30e568037c97 2013-09-01 11:30:36 ....A 199169 Virusshare.00092/HEUR-Trojan.Win32.Generic-168c1a5eb6b85f40666f58a1a8767a20c7b629824f01be3e232815d9f90bd6b2 2013-09-01 10:44:44 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-168df1275638024538b9a819f5e95809d9e1580c8b457bec7390e5398e0cc6ba 2013-09-01 11:09:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-168ff5b3925a728511acd42e5172d09e8fdbec2403db5e61aab170e2d7bb7dd2 2013-09-01 11:23:48 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-169224910ac533755979bd6c070633870b7631b5d178d937dda73f738eedad68 2013-09-01 11:08:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-16928aaee64f5ad928b515c63142e6f830b276a473eff1aea74cd3fd02cc7987 2013-09-01 11:14:34 ....A 293888 Virusshare.00092/HEUR-Trojan.Win32.Generic-1695fbcb0011ea7744e57863b16540fbfc6e3358a897f3709d9bdf164f85165f 2013-09-01 10:48:30 ....A 2116989 Virusshare.00092/HEUR-Trojan.Win32.Generic-1696c9be7eebda0337b3405f98e09ad0b5a57996df231f2a9695c542b16b6912 2013-09-01 12:13:38 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-1697325132d2064642e2e79f3e352f9025e0a4de3f604c74b306efc3aa5c6c25 2013-09-01 10:54:06 ....A 1134229 Virusshare.00092/HEUR-Trojan.Win32.Generic-1697cca824559a55a2c6e3c89c96c7f560e85187684a7ba586cda701a519452e 2013-09-01 11:14:34 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-169cbaae3d40f8043654cf75723580378cf8af065c71c90ee1253b9b15d30c25 2013-09-01 11:24:10 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a02a1d446a0d9b773531d2d79a5ae7b1bbd2e03722fbcb8ea530a39c51a91a 2013-09-01 11:14:28 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a031a3f4a385285296d69891b1cb93e469b0610d40387d4bfb595c6099f09c 2013-09-01 12:13:08 ....A 508928 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a06f8cdd6ec84e9c31e308b337404c890002ae5eb04c262d2689f41418832a 2013-09-01 11:57:20 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a0d03c54054ef5e9b3a72240b9050d0f7f31c82a6794bb484d719d2a384a0b 2013-09-01 12:00:56 ....A 960051 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a1e63bcee5dab06d78b2db6dbf79efa561d41e86e64b52a3a3f50a5e45b498 2013-09-01 11:38:36 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a2e7a55a75173387663b484251bf7805423b97c87768906c90bb7690f2e1db 2013-09-01 11:24:42 ....A 485376 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a589bb21d339f2e1f08b4de179673893a2d11bf7966f63b1758ebd511642e2 2013-09-01 11:17:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a6127c85a1f7d851c357fdb11122b59e93b1d20d608efc76300fd4daee6690 2013-09-01 11:49:22 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a6bf13853744541556d66c935bbb41019efe700c301cb43f8815b900e3f781 2013-09-01 11:31:34 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-16a7cc8f198d250161a7035d4f78ec9bb41be1430e85d547fdee886975fb502d 2013-09-01 10:50:50 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-16abab246d719d54d90a1f912ccb47830b834c381de531d82be926521abe9ebc 2013-09-01 10:51:16 ....A 107012 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ac2fdb9e5d53af6c84495d86e2e1ea7dc1aa56dc6b942ff4edafe77840527c 2013-09-01 11:19:14 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-16adbe6425aa894cdc9ee6365027320a5290a1b922e034b12b2b4d3b159659a8 2013-09-01 11:25:40 ....A 145807 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ade8fe07e3dab1e3536a8660bc529a48426965f3357d4fc68f213e1fdc8755 2013-09-01 11:20:42 ....A 30272 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ae68ac3207a65600e13e563122cee07163d8e3abc229060164d2f0b13fb08a 2013-09-01 11:13:52 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-16af9def7836a4ad72cf47ea68ddc8e773117ba17516b3971cee10419b77bd10 2013-09-01 12:00:10 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-16afbce05b72fa0003acb76453efac883675c75751f232bc3ba5761e37a4f6ba 2013-09-01 10:46:38 ....A 479584 Virusshare.00092/HEUR-Trojan.Win32.Generic-16b0c9b42c4fb80465b1b8f616dd6d97f290716a3abe3e008c9d43bad6f720a3 2013-09-01 11:17:06 ....A 487109 Virusshare.00092/HEUR-Trojan.Win32.Generic-16b1804ed58447334619ecba5f8b7d5f06b3d0bd3b433b9ae91bbc880535f0a7 2013-09-01 12:00:40 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-16b30af6b95aa3b7ec8fc7cc2031be5c6b5a0641ff7f34314b9a6ff80058fb1f 2013-09-01 10:51:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-16b3c1613d5549c74f50ea0a0c2cca515e73a1ad07cd1b6449b301ea272f3be4 2013-09-01 10:47:02 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-16b3e10f7edebad652f6cf5f20a5699cac7f885ea8a4bf02daa055686f12ef54 2013-09-01 11:13:42 ....A 335360 Virusshare.00092/HEUR-Trojan.Win32.Generic-16b41ac370900af892cc7caf8ca7eea02d6832ad93453fe547869c9f16b7e63f 2013-09-01 11:53:34 ....A 578424 Virusshare.00092/HEUR-Trojan.Win32.Generic-16b84ef49c2a6fbd27c97d9c1e6f943d01f21a1ce8b76c59c7bedb2f73e041a2 2013-09-01 12:03:46 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-16b91977179b9f2dac21fe3e114abc4120c873f3276a03d42939dff5380b8df8 2013-09-01 11:00:04 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-16bc76836ed99db133bc6a591ad88c8061cbf43c03f9e337149f7ba0842a73db 2013-09-01 10:45:22 ....A 730637 Virusshare.00092/HEUR-Trojan.Win32.Generic-16bd9b853de709989a6dfe81e8ac27d0b4b023ecbb6cf2cc7063e6fcb95b4b8c 2013-09-01 11:45:58 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-16bfaf0bf2d0107975daa91bd11d76e30ee5fea14941a2ae663da2be3c0b9e15 2013-09-01 11:01:54 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-16bfde3e390f0a3455ac9b266548d84786a2e3c190298e3f6875e776cadfe3d8 2013-09-01 11:09:00 ....A 21504 Virusshare.00092/HEUR-Trojan.Win32.Generic-16c37b36b9e26fe45fead0200ed766c6938b06da89ccbbdb49235874c2f099cc 2013-09-01 11:17:34 ....A 81135 Virusshare.00092/HEUR-Trojan.Win32.Generic-16c4a7ee70b92191d7a2d75f11f60ba4ee9267e542dd404c62464e68554fa8b0 2013-09-01 10:57:20 ....A 359192 Virusshare.00092/HEUR-Trojan.Win32.Generic-16c71e2abdbb1c6f3bfd6085a2b5750256d420d52fd20c826c994787e3f5f739 2013-09-01 11:44:34 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ca6632346f0bac7ada894c44ac9583bb8aaba620979e5aefb1501bcff41217 2013-09-01 11:46:08 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-16cbb9a2f3b51bd96dfacf66785b3bb68e955fcd0fafa7f74a559dc70a1a86e5 2013-09-01 11:34:48 ....A 1515520 Virusshare.00092/HEUR-Trojan.Win32.Generic-16cbfc1bed9c0ac8d62e6ffae7178804002fda2a528c3795bfbc8935a14b452a 2013-09-01 12:07:14 ....A 186848 Virusshare.00092/HEUR-Trojan.Win32.Generic-16cd50e371a4374bcd3aab17bc5342e0b9ebb01f8f32150d59b789becdb0e36f 2013-09-01 10:55:02 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-16cd68b8d5bede1692276f93cb99760e1d82ac5d6572ba06249477fc7933e4d4 2013-09-01 11:52:08 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-16cdbabe7b77c6ed2a24d481afbe9a67a1af7bb8595e0f9fa72a2165c5a06819 2013-09-01 10:54:24 ....A 66136 Virusshare.00092/HEUR-Trojan.Win32.Generic-16d092136fb86717c2b9f80dbd71d8ae0a5afb86dca84e7122cf73e2d37a67eb 2013-09-01 11:54:52 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-16d2adcb1d0428a3448078e6714df2f5babc030d81fb8f3be364bf8405c71b8a 2013-09-01 11:55:12 ....A 170785 Virusshare.00092/HEUR-Trojan.Win32.Generic-16d54e51b48e2c2ad59ddf0ae614081ce4ec66d7aa5548924ee9a35c85761b72 2013-09-01 11:58:14 ....A 341504 Virusshare.00092/HEUR-Trojan.Win32.Generic-16d62e560b4123d93a19a30ded6a602359ddd7d3fa6fe4c5dd2bf275d9f1a1dd 2013-09-01 10:53:30 ....A 614912 Virusshare.00092/HEUR-Trojan.Win32.Generic-16d69b83ac47aac523344319a50741eaa4c8a014c6a382476ced70ec3a64574c 2013-09-01 11:55:36 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-16d73d456050425aac855721dba5a479df68e610370b4e27ac73d8aba16666d8 2013-09-01 12:14:20 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e014ed47209bda1cb4a24f37a3d7a8df9269252d9780f9f5335f581e67f30e 2013-09-01 12:00:54 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e1bf33dc225ebefd5899921affb8142ce1b685bbca285ad8c5d57460425a86 2013-09-01 11:02:48 ....A 105274 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e26f4f0779f2be7a5aa2c4b455e291ed40952f3f744c6e776b061db928b873 2013-09-01 10:48:24 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e28e392373e13a7433396705cc8c395b03864f52c6a77db29b2e61d47e3ff7 2013-09-01 11:13:56 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e35046956a2bca1408c3dd49382592b1006f98225ff4aa4b121c60ec41e307 2013-09-01 11:19:42 ....A 20971277 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e431ff393220e54e0945c9ac336b9325e36b2b1be123c06a56f1966630d8c6 2013-09-01 10:41:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e589624e0b12a28e82b05aaae0c22f81df88b447c737e94304ae12c4766050 2013-09-01 11:28:12 ....A 220160 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e72312bc86c33bcb097d978e0833e7da0406b9435872c080b048a90d27f32a 2013-09-01 11:57:38 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e7bd34646cf6e5d002950db8b0a12894c955d7d1175b15cfd1e1c5e29ac27b 2013-09-01 11:11:50 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-16e982ecb8b211ddb3e73981a57476ff5b83518466139446b14046b958585c96 2013-09-01 10:57:44 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ead5a65212728db715f5c0c2f29976460c0f801dda325d6b0b60d5fce50fab 2013-09-01 10:46:26 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-16eb999f9715dfb9d3b1c614f39f8ea98038ec22026cc52b67a7c9d11dfd3608 2013-09-01 10:48:02 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ec8f38c4d5f16688053d474e81db55cfeffab40cd336d5401f46a4cb6e00b9 2013-09-01 12:14:38 ....A 845312 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ee662b77e324f38ce68988ca5a7cf777e7ea34f7c71d2c314dce734a3d08f1 2013-09-01 11:30:38 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-16f1f5d9709cd32617bfb0481b164f38b72d143de171293957ca63555593e946 2013-09-01 12:13:12 ....A 308736 Virusshare.00092/HEUR-Trojan.Win32.Generic-16f43e78ddffe9b307ba5d9c799d459fc3129884a6758b0cf7fde1c08e89e763 2013-09-01 11:36:16 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-16f4eda36a2ceb0da963efee5c8e14573b3d402682bc9dbedae86c56cc51174d 2013-09-01 11:18:02 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-16f6df492ef5e50945848f9f45ddde9b617385a63836caae7b3a98f6b52a0bba 2013-09-01 11:09:18 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-16f6e037b2027ed905b6fc415733c8853e783003b1e5f17789481f6fcdd52ece 2013-09-01 12:14:10 ....A 280315 Virusshare.00092/HEUR-Trojan.Win32.Generic-16f849fc917f58def5eb6ca7678cdebb7eef830a75eeefd705fbd15d3682836a 2013-09-01 10:57:14 ....A 677888 Virusshare.00092/HEUR-Trojan.Win32.Generic-16fa3165755493f20f28ca0c35ce22ba7bfffd18dfe660d998a65701dd2b5d30 2013-09-01 11:52:16 ....A 2489806 Virusshare.00092/HEUR-Trojan.Win32.Generic-16fc37eb3644eeeebff39cefe06f9d8ebeb018b663087267c7afb40ea531b9b6 2013-09-01 12:00:42 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-16fde446b48baae1fb196c5807dbfd477036f06f93da9f009106cef5869931c7 2013-09-01 11:11:36 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ff39b26ede6aaa90a40c64a56d4fd8f01dd3e3e1b95514a08546bd66ae862e 2013-09-01 11:36:36 ....A 819200 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ff71046ee84069ea37c547bfe900ad708cdb9b66376d1e06c195d7abd93967 2013-09-01 11:31:46 ....A 420864 Virusshare.00092/HEUR-Trojan.Win32.Generic-16ffd62b50340326f0c20487c611d49f101d03a9566d9d5eab3b4148d3a2a776 2013-09-01 11:31:00 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-170116180d02bb92b964cb45df361818b2c5b95a1e0d78e87afa354027345a60 2013-09-01 11:31:00 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-17023b3a9ecdaf925c6f367320d79e59f8da8206e26897f88cd8a82c3bcc7d73 2013-09-01 11:12:02 ....A 326656 Virusshare.00092/HEUR-Trojan.Win32.Generic-1703044681ebbf3c94e8e82f6c8cff6f74ade5b32fede533a8ae0baac52c1e48 2013-09-01 11:21:16 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-170408a98b71867e23b4407d29850eb75f3f97e539a9feea400255ac195f2d12 2013-09-01 10:40:46 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-170534c2227ebf5d0fb1fba381c64dda0f905f6ec9ac4a5094d0f91bb687c014 2013-09-01 11:19:30 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1705f75330d133394ff8ed91e5c10216f8c5d266bd732d82599a67aeb3049aca 2013-09-01 11:13:26 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-1706ee2ba925935a373a0ed3a29d6c4ff52e8f2c4bb6b883a1fd9cc501f0a68a 2013-09-01 11:48:30 ....A 209328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1708f70d43e378df3f7d778f5eff0bcdfaa285ee0b113e75b6f2f0a50c5a69b5 2013-09-01 11:17:20 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1709e6f59e024c940dd6a1430645c92af850b57c0b127387f1353a107f31ed64 2013-09-01 12:13:42 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-170b33990727176b795b1f257d2bf221ccd9129092e44178c43072691391d480 2013-09-01 11:29:18 ....A 467968 Virusshare.00092/HEUR-Trojan.Win32.Generic-170c631b6b9d2377972e2bf8af5ee9106c94d6c24f1f0119737899c4ac888aae 2013-09-01 10:43:04 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-170cbdb29da6fbc9ac9fc19237079f97e5ead10f8d9143d199244addfb4d78c7 2013-09-01 11:21:14 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-170f3af03b5c44728859364c409f6adca177b81f8364aed7bcbccf5e95f47691 2013-09-01 11:35:30 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-1710099ec4723d757ff195c046af03aa2b4d3e7c8f28de693a39ab5463644be6 2013-09-01 11:58:08 ....A 302648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1711c9a23ecaa6331aecd7f2fe8bc2d5a51c2a96507b2f96dc0ade08940b460d 2013-09-01 12:04:34 ....A 319733 Virusshare.00092/HEUR-Trojan.Win32.Generic-1712001faff43c3df11c6834362febe47442279f7d9eb8879f643b3604488376 2013-09-01 11:20:52 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-171354718b3dce1ffb8b7deefd8da896ca845652fb4a547d53b15cf217bd420f 2013-09-01 12:07:10 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-17160bcd7388475128959a395a4ddca6b55e0a62ee8e6c1b4c02b0e38469ca25 2013-09-01 10:52:08 ....A 1357710 Virusshare.00092/HEUR-Trojan.Win32.Generic-171848205ddbd005be239b982e5c628c8e29e74c64cd26130b6bd5dabbcec6cc 2013-09-01 11:59:22 ....A 47618 Virusshare.00092/HEUR-Trojan.Win32.Generic-17188640047c83b33b4f9da62456ce9f1e88523acd258295389499ffb1a55237 2013-09-01 11:52:40 ....A 76148 Virusshare.00092/HEUR-Trojan.Win32.Generic-1718ddfbfe640ea21856b428b39bbc0fde019f4a1552dd93018c93fdc03bf2f1 2013-09-01 11:00:22 ....A 1187840 Virusshare.00092/HEUR-Trojan.Win32.Generic-171a0b12197c1b1b525e2db1a62adb6f6c3f42ccb5704c8174944ee8b901abec 2013-09-01 11:57:46 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-171a1df5c6af351bbca8fcd0813f7135f003985d7ca27eecc6d689b5ec383916 2013-09-01 11:38:06 ....A 180480 Virusshare.00092/HEUR-Trojan.Win32.Generic-171a3c8a0b27230e83479744009a1b4313b590f7e8d2a3d93c423cb6cb0f6061 2013-09-01 10:47:44 ....A 121727 Virusshare.00092/HEUR-Trojan.Win32.Generic-171f05fea75e6e373d53bf3b3e8b9fa4856d12c2f2e258c24b9c5025bec5df30 2013-09-01 12:14:52 ....A 240640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1720cd3e35bc9618c7a869be4d80d9f1807a1a64802728984c9aa998aee39038 2013-09-01 10:44:32 ....A 115069 Virusshare.00092/HEUR-Trojan.Win32.Generic-1724672e2250c3f8238d121a7c2e19937e7c7ae074e6b970ae1a45a619335aeb 2013-09-01 11:00:42 ....A 172487 Virusshare.00092/HEUR-Trojan.Win32.Generic-172548eb5ef09e1583ec65ad770d1e5266e0a5a419741059045658cb172525db 2013-09-01 11:17:34 ....A 8409088 Virusshare.00092/HEUR-Trojan.Win32.Generic-1728a57a014c35656078c56c08a34a97c701da56f360b8f6a1658ce078adb8c8 2013-09-01 11:17:16 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-172922dd9204503f0781c16db1714714320fc956b1529db423a4800ab0c9188c 2013-09-01 10:50:00 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-1729a54450a1a7aa9d918b18e92718422dc4a532b7fb65842b45d0c27a23f699 2013-09-01 11:40:16 ....A 89726 Virusshare.00092/HEUR-Trojan.Win32.Generic-172a759a31d7ded36ac55b5da4a444ced2a8b1e82378e392fa59297c77f17fbf 2013-09-01 10:53:44 ....A 272384 Virusshare.00092/HEUR-Trojan.Win32.Generic-172aef4ed2e7d67ac804447367504c9b05fd087ad7425a3b35cebc0ad3bede9f 2013-09-01 11:00:42 ....A 9422925 Virusshare.00092/HEUR-Trojan.Win32.Generic-172ffbe0cc0d7e2ee4944146401145ff29e4684863ddcf72edd329a831d447f6 2013-09-01 11:22:24 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1730b9151e1614132b4570be1cf9bead07cd3cddb55aa68c8640d87e70283b88 2013-09-01 11:01:08 ....A 847318 Virusshare.00092/HEUR-Trojan.Win32.Generic-173814b0f9b05cee57d078d4982e290b1a941749b22e9e1bdff1e5e71053ffb8 2013-09-01 10:55:28 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-173d557c5e24799b37c21bebd529041baf43bfc90304d619b032a14d93918edf 2013-09-01 10:49:14 ....A 787968 Virusshare.00092/HEUR-Trojan.Win32.Generic-173dec7c1ff70b37de3e68dc8e575a01446c2292564c52e1bbb5b3fb1fb13f23 2013-09-01 11:57:32 ....A 1544203 Virusshare.00092/HEUR-Trojan.Win32.Generic-173ee76413d61400c88b0a9b5dbec6782b4fc2470fbe0f8412b9a0ee81f1961a 2013-09-01 11:54:14 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-17408d1a469bb38046b89a69579c594e992307ec1c8445cabe65b6ef5ace3895 2013-09-01 11:44:12 ....A 96742 Virusshare.00092/HEUR-Trojan.Win32.Generic-17428187ff2bce915222183432b59a612f76e5ba3aa7772ce4a54df5bea5faf1 2013-09-01 12:12:26 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-17466db896369a0ff8759ed73977ac8d9f3dcc75517dba7e35770107cf1957b7 2013-09-01 11:01:20 ....A 3800056 Virusshare.00092/HEUR-Trojan.Win32.Generic-174940c8a664cfc0539346c28ce2a156307ed26ecc7c3eccf4d2251c0dab27ee 2013-09-01 11:18:30 ....A 271727 Virusshare.00092/HEUR-Trojan.Win32.Generic-17494a99df18f963e1c4435417720f8dc05cdd0c6fbdaf39ea9e90b7e993f462 2013-09-01 11:34:12 ....A 144961 Virusshare.00092/HEUR-Trojan.Win32.Generic-174a1fc665ce98e6fde8551ae2b8fdac405eb23e5e745e260fed8b56826b19a8 2013-09-01 11:57:34 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-174ab9095ef6dfe938bcfccb679dfe8a1ad868e1c6abf101c2a494fe7be476cc 2013-09-01 11:26:18 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-174da26d8959642dbe336adedee256a2a118d87ba62aa05454a3f4241f702745 2013-09-01 11:03:10 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-174dc068d0c849445bffb0c79ce7944dd55943e080401c81000db269c031030b 2013-09-01 11:57:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-174fffd1cc24bc4672abe11f65e223a9287300efd1f51dc496578ac88c234f1b 2013-09-01 12:12:00 ....A 692224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1750de662f1092303fd3cb3b5bbb586f75dfe9fa5f6ce81aafaabfc0983ef99a 2013-09-01 11:18:40 ....A 68592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1754179b92a0b53a4faaea02943e8bf31aa19f859e68a083d10844eb626971b7 2013-09-01 11:36:12 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-175552784f3cfa86f26d65c34a846c3a50963e970ab377f47d5492a703a23f26 2013-09-01 10:58:08 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-17565960c4013512d51f7c488358d0124e4f920845a2e1d9d24b813123056148 2013-09-01 11:26:44 ....A 139801 Virusshare.00092/HEUR-Trojan.Win32.Generic-1757a03b891b7caf91493481597734bb7008b27aff60a2f6edd2bc263501c659 2013-09-01 11:45:38 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-175995b00275ae23359bfdafea1c256512b16f1c3c39cc54df21cc7d8e440fe7 2013-09-01 11:45:20 ....A 11808643 Virusshare.00092/HEUR-Trojan.Win32.Generic-175b9f91bd9c0afa3a9e1dafcad5b44222943516e868c996b934aef27fe1172e 2013-09-01 11:23:44 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-175c7a224a3527f166a8dd042cf3068c4d5bc3cfca9a55a56bfa3ded55e38720 2013-09-01 11:18:06 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-175d1465f1283d63b359c3f72e955ca01e85d68844127fa5c0bf0b9f622e6af4 2013-09-01 11:36:46 ....A 100389 Virusshare.00092/HEUR-Trojan.Win32.Generic-175d5b5185346adaba62bdb193a120a2e686aa54c4687e84c68f4b2af84bd4c5 2013-09-01 11:03:30 ....A 255345 Virusshare.00092/HEUR-Trojan.Win32.Generic-175d5dec15efd40840c7b3511d5122035a66ec3f77fb8e680f6c2f3bfe6e0022 2013-09-01 11:54:54 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-175f0ebc98625b2d7d3cb772466611e58ad1dcb40b1b6df9c82a4baa9ce4a28f 2013-09-01 11:26:32 ....A 37280 Virusshare.00092/HEUR-Trojan.Win32.Generic-17607e461dd6e2dce52874d0a7eb5fffec08ecd13228cebc1705e4b61af2c7a8 2013-09-01 11:39:32 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1761367a949f9385daf93dd48b1f9933be5b328a4c9dc240079ccdb863170e40 2013-09-01 10:42:32 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1762267457a95375d5c557536e50791c734fdf92d572f26f3af34d957dca55b4 2013-09-01 11:13:02 ....A 2805338 Virusshare.00092/HEUR-Trojan.Win32.Generic-1762bdeaa73f883429459b69ccd704ded0abdaeb0be05ca4e18114a9e2b85a41 2013-09-01 11:13:14 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-17635c73f04acdfb65ac65fc327897b3a05e1927048b51b8713a96fd6608c6dd 2013-09-01 10:47:52 ....A 3428816 Virusshare.00092/HEUR-Trojan.Win32.Generic-17638443036873ef74a70852c99851d11f5afd46fb638faa8acb992ba4e32e4d 2013-09-01 11:23:06 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-17638cbe71d747a5c8553b72e81e107daf3f1b8441e7a81ffd06c3babcdb4bdd 2013-09-01 11:43:00 ....A 143443 Virusshare.00092/HEUR-Trojan.Win32.Generic-176405a7a29a390f7fc4d27439b9c45e255cbb94a1f2103fb0e452a40d88a0d0 2013-09-01 11:32:58 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1764404c904eb31e921859945f7397944802467bd758afc196aeaa4aa7aeb603 2013-09-01 12:08:58 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-17668c83944d232e146b9e277792f3b9bf0bdca8d55e87bf5c0ed3102cc4d999 2013-09-01 11:18:34 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-17674851f26d56493294622d48fd07dd3ddec17ecd79760807c8e6541ce60f1b 2013-09-01 11:14:50 ....A 53448 Virusshare.00092/HEUR-Trojan.Win32.Generic-1768f6bcbe8e0258dee1344b4b7aa2baad035fc14bf2a91ab87c3fe0736238f3 2013-09-01 11:20:02 ....A 98575 Virusshare.00092/HEUR-Trojan.Win32.Generic-17695aec5e6650899b0ed25c38d6f4a1d50d1611140f5a7e6737bab420f8dd89 2013-09-01 11:20:00 ....A 188672 Virusshare.00092/HEUR-Trojan.Win32.Generic-176a60cffd140571f488a6fdc3fe4cb0d1266715a4123a3a2f857e336359419e 2013-09-01 12:05:10 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-176c92ed2b859da42ad781c1544d55d3cc1453e4b7b595d7a6fcd13ca091c78b 2013-09-01 11:26:36 ....A 1123840 Virusshare.00092/HEUR-Trojan.Win32.Generic-176f13f631ac7f7807702ca8d7403875564516dfa92aa21206767e709629675a 2013-09-01 10:58:38 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-17713b35b6deddc048fd292406ff6b370039d118b197fde8884d88365e94f809 2013-09-01 10:46:06 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-17728a189966ed2d2d3e4b99bc03573fba7209ccdeab56db2f38889605dd31ec 2013-09-01 11:57:56 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1772f5a339e2d7349eb7f4d666b0a70c60bdbf69ba31ccf643c7cff572786933 2013-09-01 12:00:26 ....A 341128 Virusshare.00092/HEUR-Trojan.Win32.Generic-1773c6c5e224a47493e69169b2fe354fefd3f1d775877343e8478dd6b3328b0a 2013-09-01 12:14:12 ....A 171638 Virusshare.00092/HEUR-Trojan.Win32.Generic-177419aa0bcf95b85e0d688650b19bc74d074c654735f435415b888267d6f130 2013-09-01 11:12:08 ....A 123255 Virusshare.00092/HEUR-Trojan.Win32.Generic-17756a1e556cdec8842797a5414416ac78e0c09a5e6887cfab369cc1ca34292e 2013-09-01 11:19:44 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-17758bd62ca5f2f9cb6feed9bfd4708c662811c9f8f90e6cac406b993d0b7dca 2013-09-01 10:49:40 ....A 5153400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1775e92ef14c974e9d5f0c92d1cd5259532963e3316e95903f2c22c3a113d174 2013-09-01 11:43:18 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1777425100317d9af00ce9c364ea7fbb232f308365586f660421d807fa3e9e71 2013-09-01 11:07:20 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-1777c877d5472a3ad791029348c3ced2cda281760a1a5557e967b2a07c6a8a5b 2013-09-01 10:45:14 ....A 651264 Virusshare.00092/HEUR-Trojan.Win32.Generic-177bcaeea5f36e6d3038d262b2d0734f2f89fed8b6381aa64d24a09abd8ba92e 2013-09-01 11:36:50 ....A 380406 Virusshare.00092/HEUR-Trojan.Win32.Generic-177bf916ba84242f5236df76ea24eaf0ff836331924c483f9189c2650f2d3a55 2013-09-01 11:16:46 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-177e1f83159237c604b98bbe44d5755788bdc06cfde208f190f13cbe4069f505 2013-09-01 11:03:44 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-177e7d72b9941de81c7f8195c2eccff9aba50b532018fe0725c81dbe831567a5 2013-09-01 12:04:24 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-177ee7ab3347ee48eac63a1bb0fe220302a256349be7e4e40b996ede83c1409e 2013-09-01 11:49:08 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-177ffc524919e8b403682d7e51bd756ad83de5d3cf9932cec60eb86ffbb3b538 2013-09-01 11:12:02 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-178039984611fe791d4dfed209fbdfb2d2e78708662a8458f7e94139377cd41d 2013-09-01 10:48:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1780a6b0e2325f426b93b0d04b90f9ed350f771b6219e62b9763ffd998545703 2013-09-01 10:53:40 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-178227a1e420c753ac306936e049e13d230c0b00a597d69398b179bf9f0f840b 2013-09-01 11:46:16 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-1783428cb28a93f95e7ff2a24fe8a3f5a0fdd1cbbb26c1d3a3e491f3de92287a 2013-09-01 11:31:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-178530e811eeff88e21e46e910dcec354ad2471acde344a0456bd6c69aa52143 2013-09-01 11:21:14 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-17857b019dc7a6c0fe26fb0816d789cea83b11debc2d2fff8e63cde1dc4982d3 2013-09-01 11:00:12 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-178604b0d37b09a8a70db9fdfb6c2fef7d4da15e482ed4ad62fb780b780e9076 2013-09-01 11:46:22 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-1786df0f3e96cd37974330737b0a7ab56aae375a5f3d8c06ca054fdaa2d05a4c 2013-09-01 11:21:08 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-17898a799c7931974988396ea2074bb124eaf5603ea5e1de88aa1999d027a8f0 2013-09-01 12:00:06 ....A 308736 Virusshare.00092/HEUR-Trojan.Win32.Generic-178ac64d31a7bc90eef56031bceb0b994db5dbba1c29b081b50ddd8b8b7036f7 2013-09-01 11:57:08 ....A 429000 Virusshare.00092/HEUR-Trojan.Win32.Generic-178c340b2ed172632eab187641af6bf0481974684661a49ee0f2d0e696e4522e 2013-09-01 10:58:02 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-178d7bbfed316d4d41de0002a03bd7bb3bee65b95a14b8f94a49c4bc8dc53777 2013-09-01 10:50:24 ....A 236552 Virusshare.00092/HEUR-Trojan.Win32.Generic-178dd95cbd006a229b4131ccd93db8ba407789480530cbae743b26d58a3eb374 2013-09-01 10:49:42 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-178df7ff4913166037a65450c7aff48a04afab1f62b2ae000ae2aa1dd1be7876 2013-09-01 11:35:06 ....A 551008 Virusshare.00092/HEUR-Trojan.Win32.Generic-178f98ae65f81d2861a3d4e62df0904fb1e32ae7dd0413739cfa34670d057eaf 2013-09-01 10:47:54 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-179056e3bbd4a264c0a52dcb38d25d01b7676404f09446eb13a79d31a5d301ca 2013-09-01 11:00:18 ....A 385943 Virusshare.00092/HEUR-Trojan.Win32.Generic-1790f49ebff29f55180c7069410e049c0cd91cbaedf5ff68baa96b3d35fea7c2 2013-09-01 12:04:50 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-17920aab093ed733df813a412c7a1673c97a26bc22c8a6648735cfdfd8721025 2013-09-01 11:22:28 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-17929ce6e6b88f0d3eacbaa1552a20d07dfc838193490f7cf416916d52ac7fa6 2013-09-01 11:39:36 ....A 344445 Virusshare.00092/HEUR-Trojan.Win32.Generic-179334c8c709282b4781af75c516ed9f17d70511d4e2e36bc5cc2df42f737270 2013-09-01 11:53:28 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-17957019840fb754c3575bfef01ef15f77ab8d9aadbb56b81ee129740360ce7b 2013-09-01 11:19:42 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-17961f2f19927b14dbf02ce67689ae9bb55b725d629b5039a06f29de9f442dc9 2013-09-01 12:09:26 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-17973cd68dd3547132aa2bcd54f56e6df30a8aaa634321f5fd9d74d2c1d407ae 2013-09-01 11:18:04 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-17975e9814ca397286bccf2d612ff076bc79f1b1c314c2e1f99e136eec9d3701 2013-09-01 10:48:12 ....A 1115648 Virusshare.00092/HEUR-Trojan.Win32.Generic-17983c43e032a5ef2d3a4a9169aa89ac5bb02b6a8c9b8498c43e9464afcdf25f 2013-09-01 11:54:02 ....A 84921 Virusshare.00092/HEUR-Trojan.Win32.Generic-1798b4fee462326bdccb9d892a91c7de440c22fc03506dd3904a896eab4230f2 2013-09-01 11:47:36 ....A 1666127 Virusshare.00092/HEUR-Trojan.Win32.Generic-179a1a5d8d49cd7cc46a0c3e3b0884ffcb9897ccf898414b53788a11d5744713 2013-09-01 11:18:28 ....A 191381 Virusshare.00092/HEUR-Trojan.Win32.Generic-179a85c1354a790b65c35bbeb6b51713a55b65b77ec1f402e1c1f980c43c5c61 2013-09-01 11:32:40 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-179c90c59b1b736dc61c574aa819eb7e3f923bd6904742790f5edb34fd549a12 2013-09-01 11:26:44 ....A 469000 Virusshare.00092/HEUR-Trojan.Win32.Generic-179dad7f1d6d6415872fd017a7e1910cbccceab97761e462fe23b6efcdffa0f2 2013-09-01 11:54:06 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-17a2617f85a25005c25473546047abf259237d7e2acfb7848462da6963f5a777 2013-09-01 10:46:34 ....A 4689920 Virusshare.00092/HEUR-Trojan.Win32.Generic-17a28acbc81146fb931baffc194d0b7d792153bc1a78503627cce990e867c2ec 2013-09-01 11:45:04 ....A 528896 Virusshare.00092/HEUR-Trojan.Win32.Generic-17a8190445b20a0a062a827be5542cd96d2ce7b6633e750a43f531de4a277f95 2013-09-01 12:13:20 ....A 3264 Virusshare.00092/HEUR-Trojan.Win32.Generic-17a952cfafae4c291fcdf6559af91659bec3ae07a0dc5f8dadbb204654432e02 2013-09-01 11:57:30 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-17b0a6d0dab9774845c40c132086f9d86567f2887ec0627b2e750ef1d363a720 2013-09-01 11:12:54 ....A 320512 Virusshare.00092/HEUR-Trojan.Win32.Generic-17b1d1f00941504c49ccbc481104a2b2297c95ab2106723e54e57a448826acc2 2013-09-01 11:21:42 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-17b26b7ebb13e5b806d7639fa18fd1a3ce6d53453a3d74732341ab086f52f3e6 2013-09-01 11:41:06 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-17b4537e621745f8b3ad80fad04156a0591e2825fbad67a40dadcb6a6787c0ed 2013-09-01 11:04:42 ....A 310776 Virusshare.00092/HEUR-Trojan.Win32.Generic-17b4f84aa899b8ea0bfe2031e9e4d588a141a1ec784c6d0913acfef7fe4e311b 2013-09-01 10:57:50 ....A 167637 Virusshare.00092/HEUR-Trojan.Win32.Generic-17b5fbbed2ff4ba6fed2673f705cf6e5611609ba688f651ff8018359fbf84ac4 2013-09-01 11:27:38 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-17b87e52f50ad82d921ef610ca75e0a6864fc2fabd51dfff8ef8c2f34e2d5c3e 2013-09-01 11:22:30 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ba3febc69bfe060cb7a955b963aad71016f9a89f87d7c6c2f53e35565cf536 2013-09-01 11:03:28 ....A 67520 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ba990ce36052c430ba020ffd21717504aa366e8cb7c708ca8b519a97c8f544 2013-09-01 11:57:24 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-17bb9a8e1f087532f91f7408cc40c5f74191f0432c532ae3c5087781e47a6e6e 2013-09-01 11:35:12 ....A 44294 Virusshare.00092/HEUR-Trojan.Win32.Generic-17bc13420ea2ebe98ce02d0fc87df235121cf651bd5a57952f5ee45d9efc376e 2013-09-01 11:00:58 ....A 1384960 Virusshare.00092/HEUR-Trojan.Win32.Generic-17bc47a939ef350ec10bef214030adfd86e5525cc85de7ffe818306542b76013 2013-09-01 10:51:10 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-17bc5b315e058aaf9ce0c6a1865cb35e4d4fbe6ccffe86feb6e0deb825acd096 2013-09-01 11:25:46 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-17bed5041326ea54fa769c4304c37594ea591dfc7feb9f4a3baf8da4bb3b85d8 2013-09-01 11:33:24 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-17bf5cba5c24101d6dea97cc9932a929e7a26d933e69a45eb00cbb81dccfb39c 2013-09-01 11:49:36 ....A 5690775 Virusshare.00092/HEUR-Trojan.Win32.Generic-17bf62fa82d31a887b2fceafb90870e94bd7e155a99608361cd6517ebc9b34fe 2013-09-01 11:48:00 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c05cc890e372847f21ae23b30248dc70e0a260dbf389be8d7cf204eddb74d8 2013-09-01 11:12:22 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c0a9bac32bfb62523dc3a41fd579c2047877f0e2bbf327944baf1d27486e4f 2013-09-01 11:03:52 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c0b63ca4dfb3d1b29ec691dcbc85b62c214527b33eec1ef199a1db5b9f5a1f 2013-09-01 12:12:04 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c1183923e0c53bdbf3e856a42cc9f21e2bcd9439d1e2fcd58446a78662006e 2013-09-01 12:07:48 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c2e89b52d265dfc523ebf02dcb1117088bb4fe51e865b20a643a11167e5970 2013-09-01 10:48:42 ....A 8995641 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c35f73ce9aa53d8db18b0b4534016a7d41bb5c2b57eb1e89576e0804b9ac46 2013-09-01 10:42:04 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c45bf76f3ef27c474e652fe2afbe2005623c8fcc0a89865ab0984da8e60710 2013-09-01 11:32:30 ....A 1094048 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c50c5e217c1fd19e0a1ecd9acd26863cf869f031ba985001c0b0618a8fcdd0 2013-09-01 10:58:46 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c6701a2848ead442f2031701b42e2dff687db6ef1062ef001c621ec5fda3fd 2013-09-01 11:47:32 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c772b287181bc6e437b664f8680788d70a6721838323e0a7a765bc543b5fd4 2013-09-01 11:02:24 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c82e3913a34250bc8fe62d9a9b04c44e2a5d649bd9c39e51ad2cdd6c819640 2013-09-01 11:30:24 ....A 877931 Virusshare.00092/HEUR-Trojan.Win32.Generic-17c9cf4cff7b2078a504270e6f1de98a9a000c74439f504d2f0ed22e2a29f193 2013-09-01 10:40:46 ....A 433664 Virusshare.00092/HEUR-Trojan.Win32.Generic-17cbf6dcae03be43152d4890e6f299f7893b07468fdb749c1347d454eb253151 2013-09-01 10:48:20 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ccfc163d917cb85e8376d582745211efd07d585f5eeabccf902d367332c1f2 2013-09-01 11:24:44 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-17cd3253d1f2e7b97e6ead52ac0a49d8feaa8f5d8b673a43592de493eb1b16bd 2013-09-01 11:26:36 ....A 46951 Virusshare.00092/HEUR-Trojan.Win32.Generic-17d0b3c3a4277108db03b464b702fa0acb9fcedc0cd7f6080e1fa3d0f102d17a 2013-09-01 11:03:32 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-17d2a6e7ca8f24164b05d043d68187db3ba6f22cc45dc85c00c84cfdbe5f5b10 2013-09-01 11:16:50 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-17d3089d6c48d9dbbd2143bb055686369dc4add47c4baa8997f3a0670c8641cd 2013-09-01 10:55:08 ....A 3363151 Virusshare.00092/HEUR-Trojan.Win32.Generic-17d5a21d4ab1b092f55b93267a719931fb917246465ec9e926e715b017cedba5 2013-09-01 11:33:20 ....A 485376 Virusshare.00092/HEUR-Trojan.Win32.Generic-17d61139b711bc2b6e0b0b3e302bce8e0edb0c50f17046d04a239081f8eeee3a 2013-09-01 11:59:40 ....A 291066 Virusshare.00092/HEUR-Trojan.Win32.Generic-17d6272b92a0cf418316192b20e2dd756dda250cc19cad5bb18f81dcd1c3a034 2013-09-01 11:01:02 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-17da6ec8c9b365fb901897c1ee346ee257b3c9b1a4363b097b3758d72e4001a1 2013-09-01 11:02:40 ....A 332232 Virusshare.00092/HEUR-Trojan.Win32.Generic-17db7437397ca736d538b46079954915ab06679e79f3a538b13f7f91ae22d487 2013-09-01 11:37:20 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-17dc15d1ba0211847c08332c0dd15ec8a56c81048c10fe8cb653ff6e1d318ed4 2013-09-01 10:53:04 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-17dd3a7100615db1f5faa5b2761a7a00383dd82c114c522bc52e106346c580ed 2013-09-01 11:48:28 ....A 5470829 Virusshare.00092/HEUR-Trojan.Win32.Generic-17deb258233efeb98be2fdcc30257f7473ed1688595243472abd6352fee124dd 2013-09-01 11:17:46 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-17df95554249cf50da158276f8115530cb58c5710d3c6f87d9046db964ac75a0 2013-09-01 11:35:52 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-17dfad2fbfb335d86b4ad35f744ab3ed288d0dd3b0a6b18766a8b6667218425e 2013-09-01 11:40:00 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-17e1323e8bcabeefd72819f0cb37d435e12f1e7f3ecbcb16c6fdd879041cba03 2013-09-01 11:33:06 ....A 145359 Virusshare.00092/HEUR-Trojan.Win32.Generic-17e17c3a982278c085b6590619a13c5174666891c023de5059628d159596d6e7 2013-09-01 11:10:32 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-17e18dc91694988c9d4516da7f4c287d828025ab727782dcd06d9bb06d45a620 2013-09-01 10:49:22 ....A 2097152 Virusshare.00092/HEUR-Trojan.Win32.Generic-17e35096f3625dbedf4231dee645c057fe98755835417ce83e2610542f7f8c9d 2013-09-01 11:12:44 ....A 3323441 Virusshare.00092/HEUR-Trojan.Win32.Generic-17e70d27f451e093b574d5e121550e8eedf9c6905c5137f04573eb8206e9e642 2013-09-01 11:25:32 ....A 179576 Virusshare.00092/HEUR-Trojan.Win32.Generic-17e741fc148de416c117a59e22aef3e285f27f2b61e505c29900a713d44ba110 2013-09-01 11:34:02 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-17e78aad1c3775df498c475a16b07f268a264c1aae8469ff580ef9c1b1a26bbe 2013-09-01 11:42:14 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-17eb09565e1e800f7eec18479a1bbff992a7d981cd70b6bef9a51370c9e3ff07 2013-09-01 10:53:42 ....A 105900 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ebaa449b51da1d13eb811b92c8ac24a8e7727a9f1495aec2cec5868ef160c5 2013-09-01 11:45:34 ....A 161248 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ec22834aa35a45400bd72c5cba4b7e27022a5a65faf02eb8ad6d9b36e02589 2013-09-01 10:43:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ec645b3140407b1d0d8f04b0f5ba203723862fde89d78623c870702ac8761f 2013-09-01 11:24:48 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ecce25c2324d2ecff1d61b242716b976cb1f8d36f74e29489b67f9edd493c2 2013-09-01 12:11:22 ....A 823296 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f0710f4d05efe7911364e901e7a2e93b2d848b1a39b480219b56c0609c80d9 2013-09-01 10:57:40 ....A 2895872 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f15b6885331a92eea733ed199187f358ccd92f6f38245e3d3aeeec6613c981 2013-09-01 11:16:04 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f261361cb3937ca3f24c438c2785ebe9409769cc10fa7d8d131b8f05393211 2013-09-01 11:45:10 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f2efebe6c9a0e616fd615d0bcfacc78ec34722fba4b68e7bdd2e6f96119038 2013-09-01 12:04:34 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f36f2dae96f8770f0f0ea54f26c0c044a9aae710dff1a02338e9fcb62cddf9 2013-09-01 11:07:34 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f40b8ed62255d49243be9946f59349e17adee2a496c9969760783d7fa0d02f 2013-09-01 11:14:02 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f7033d95a35cb88f88b7049c128aeeada3781e5b7ae73132d251fb0a80f2e6 2013-09-01 11:50:54 ....A 322560 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f83341b386490453ae313fb302c829c9c811fd02b9031836dee47eec365c95 2013-09-01 12:10:12 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-17f875b0dc441316b3a3b749aacd90bcc0615bf0c59777ce005ef2dead85059a 2013-09-01 11:39:38 ....A 11264 Virusshare.00092/HEUR-Trojan.Win32.Generic-17fc32c522c5e4edc51b677d788109e018b64b769e42a255017e0a2c960c7aa5 2013-09-01 12:05:42 ....A 177936 Virusshare.00092/HEUR-Trojan.Win32.Generic-17fc440344362713dfd33d288e2c18b8f1afc0eafb4f9bc4233fb820603c8788 2013-09-01 11:46:02 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-17fcb379936e225563848bd6d8c1a7d41bb67d5c2eb0c766485adc90b881871a 2013-09-01 11:00:00 ....A 1305632 Virusshare.00092/HEUR-Trojan.Win32.Generic-17fcecfc58012117b84c2bd7b260ddd58ed8ca699f31ffc99c885aa9db677ae0 2013-09-01 11:22:42 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ff0f7fc85d4ab64e6cef1f3429e05bc04cbedbccbbfd9d7ab7d57155726610 2013-09-01 11:45:44 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-17ffc834d04f3295e9624b3d40b1d3b99ca13b355a0466d3d0824b88d9abd34d 2013-09-01 12:00:16 ....A 331720 Virusshare.00092/HEUR-Trojan.Win32.Generic-1800f2aed6f89178e9aeede52419e0840af347ef02c7043aede56542c0a63c0f 2013-09-01 11:28:58 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-18021a094d5e966811ffdba9b2cc8c8ebdda1fe6ee4a52d1dfe0d10fc0e9366f 2013-09-01 11:12:20 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-180536a21d14efcdd511091c701c3733530e8d3cb33a3421f3b2cd14c70e28e0 2013-09-01 11:28:02 ....A 649216 Virusshare.00092/HEUR-Trojan.Win32.Generic-180820edd86cc71c861f0a77077c8189ec3c32f97f508ae653e5d474c8c99b68 2013-09-01 11:13:28 ....A 884736 Virusshare.00092/HEUR-Trojan.Win32.Generic-1808c120d621378c0553e1de217e66bb78e04f1348dee4cacaa0661d77d3b791 2013-09-01 10:43:26 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1809a5eae95b90f82471133d70a7211b8b7bfcad74daca1276eacd64760b13ce 2013-09-01 10:50:14 ....A 124948 Virusshare.00092/HEUR-Trojan.Win32.Generic-1809c14615edf1521b370c5a97d9594d7ee38282a333bf6d23982caa4acd2c22 2013-09-01 12:07:06 ....A 2198016 Virusshare.00092/HEUR-Trojan.Win32.Generic-180be0148bf5bd6b83ff58dbf452dc5a72c80dd9faa9c47caf137323fc19af4f 2013-09-01 11:08:16 ....A 84567 Virusshare.00092/HEUR-Trojan.Win32.Generic-180df5cfc404e8466f1ef820c719fbb3519fa80d50c1496e3596bff39c587098 2013-09-01 11:21:10 ....A 579584 Virusshare.00092/HEUR-Trojan.Win32.Generic-180e8082c13fffdde6d2690779aca3b0158992544f60b7e39b5bf235c5d3d1d9 2013-09-01 11:21:32 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-18107482bcc67df3547a26b1adad98d3e4ae6d0a3b663f34e4c1decd1fe8dbe7 2013-09-01 11:16:20 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1810aaa1fbff4fbd985cbcc1e1a20230298e601bec8a038f968dc1b805d761d3 2013-09-01 11:46:32 ....A 146711 Virusshare.00092/HEUR-Trojan.Win32.Generic-1810c8df6ec516b67ffc59f5b1b2b82fb8c1b5e3acfe0f9c85de0c93a2f7638d 2013-09-01 11:55:26 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-181200967c5a04d06d76e6220a27114d48c07753fc3eacc1db87caff588168c7 2013-09-01 10:50:02 ....A 256381 Virusshare.00092/HEUR-Trojan.Win32.Generic-18124ed79bb1bfabf49164cd381ad0437a5739de1bed2aa03525db5fc10547c8 2013-09-01 11:19:30 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1812891e70fa9776ee4c1d9c3a2c86bd7c0d1894ef5c7230b8adff2e357b7afa 2013-09-01 11:30:32 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1812b9e9d1d84ee7bb54522420fbfe8b9b83bc3736f554ee60755bdf6b06bd61 2013-09-01 10:55:00 ....A 207872 Virusshare.00092/HEUR-Trojan.Win32.Generic-18145ff8ac96cc6621189afea798b44076c68a275dcd3819d8c7f598200f85a2 2013-09-01 11:03:08 ....A 175213 Virusshare.00092/HEUR-Trojan.Win32.Generic-18161fb1f5fc63cf7a3884583c899ebfcb3ad70b711c29cc76d61b4828e348e3 2013-09-01 11:26:18 ....A 735757 Virusshare.00092/HEUR-Trojan.Win32.Generic-1816ff00a9f23deb7ce451f046c385e6aa920927c064fbf496991f16e0688aaa 2013-09-01 11:35:44 ....A 516096 Virusshare.00092/HEUR-Trojan.Win32.Generic-1817178d80775fe6fb7f28dfb5bceeb9ef09ecef184c3449abbb3db8848a1b71 2013-09-01 10:43:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-181983aef0eda04d2afe9f49c35c57e53c73278cc1a717ea375172f9b6cdb1ea 2013-09-01 11:21:08 ....A 638467 Virusshare.00092/HEUR-Trojan.Win32.Generic-181a3b74e05b5046e398a66956b4c0ae6e4d34b35d71a93fedefe4994945be8c 2013-09-01 10:46:12 ....A 4189230 Virusshare.00092/HEUR-Trojan.Win32.Generic-181a78ea26d8278570920338f8b16482ac7a4bf153adcdbd4842b8b6024a339c 2013-09-01 11:24:38 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-181ac357682560403b88fade5912ff54e2e29edae82d89f8cf06e9a65571e8ca 2013-09-01 12:08:22 ....A 13312 Virusshare.00092/HEUR-Trojan.Win32.Generic-181ca409beb2009209a6e19f45ef1b30d396f5c026ebd9cdc29a13354f360a04 2013-09-01 10:55:52 ....A 286809 Virusshare.00092/HEUR-Trojan.Win32.Generic-181e11317f1319d410d8ccb66270c61ba3144490ba3c37c946509710f305b969 2013-09-01 11:54:58 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-181e4d0339992631395d1c09d9d7a9231870fbcfc5cd3e4ef6833cdb0ac5a07a 2013-09-01 11:02:42 ....A 347136 Virusshare.00092/HEUR-Trojan.Win32.Generic-1822ffb87012c13da76d3b6b9dcbf8d536779de7d92d47ddbd2e4b51147c4322 2013-09-01 12:02:20 ....A 528384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1826c7c1b8d4718c1cf2774f0ea42cb493d92a58db4852172b5cc4b66c9e51dc 2013-09-01 11:27:26 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-18275aad6ee9961ddef0bf5d4e9c5337a1af4e277a035df3216824b742d70c43 2013-09-01 10:49:10 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-18285bc8e5a18f0ed730fd5b0a7867b2b1c7e4ab1c5d9e925595a90d0904b466 2013-09-01 11:33:04 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-182ccc2dacbc605e674571a4d54395b272e0556f2b671f95f696bb3dfa297200 2013-09-01 12:11:06 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-182f1be8a57cd4bb60a6f3288a00984d210087db7c9dfb75b3ab90193aa11488 2013-09-01 10:42:42 ....A 258560 Virusshare.00092/HEUR-Trojan.Win32.Generic-182f411d30b119cc7e18bea64de07fb7fde806e46704ad336c9cc692b8f987b5 2013-09-01 11:21:22 ....A 827392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1830b7cd9e6ff3c0766477b26703c330f83359c1718361e395931e25cbb289b3 2013-09-01 11:40:42 ....A 664576 Virusshare.00092/HEUR-Trojan.Win32.Generic-1832688889c5eee3dd66bef6eaabdc5f04c7325a8d8b601f4f43642f2e7bbf58 2013-09-01 10:57:20 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-18331b67714fe694f7e733d669eac6d15e2301e258c7b27edf549081ee4710c9 2013-09-01 11:34:58 ....A 30532 Virusshare.00092/HEUR-Trojan.Win32.Generic-1833cea3a40f462dc8531bec5d6075af519b79d54e1432c9ca3982e521a16382 2013-09-01 11:12:50 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-18353352c07b5b908af2a3a076d99790e7859360889b2420bb66e24a7b127ef3 2013-09-01 11:08:26 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-18368b08d776889fbfd83667a156331bbe468b41630973dace84ac83acc5ec2b 2013-09-01 10:50:36 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-1837272027fca315cfc2b66ec494ab2139b7732578358776edd10a4339e1181b 2013-09-01 12:13:22 ....A 557716 Virusshare.00092/HEUR-Trojan.Win32.Generic-183b584c316932c102f1e150cc11e25ab0e152fdf153882d469e1fc86478937b 2013-09-01 11:16:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-183b8ba0fb1dd7aa0bd1b076f88b9ab1003af933d2661c554610d83c20124ff5 2013-09-01 12:06:58 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-183efceeb5bb984f000c6f945e264d8fc888018d531626d46103129430e12bb4 2013-09-01 11:10:00 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1841737af298087fd261c50d7de3577a96afd04f1744a3324ddc012766814e1d 2013-09-01 10:45:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-184229f9689881c5e1e2c4c515b7d0dff49a7290f8932e03eff0ac633a80104f 2013-09-01 10:52:52 ....A 155451 Virusshare.00092/HEUR-Trojan.Win32.Generic-184365770ad08d1d61b04bd68d024f76ca63d6712f2bdb771747ab6c84019a29 2013-09-01 12:12:28 ....A 828416 Virusshare.00092/HEUR-Trojan.Win32.Generic-184366088ce8443c5c5cf939e00c8272f167e731e66cec0a14ae689dfd080cf2 2013-09-01 11:24:30 ....A 271872 Virusshare.00092/HEUR-Trojan.Win32.Generic-18440d2b964b15f557b30ab471f8653db3afe9af5c20d120e7859a2bad63e16d 2013-09-01 12:08:54 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1844dea983bc24d95a49e2808ecfa47060e2cdac52f434ed09ea3db5b941a7bb 2013-09-01 11:29:04 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1845cab5de893676312f2fa3dfd628c0408c47ad02f0beb2bf5c41c034ea8c75 2013-09-01 11:12:30 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1845f30b16f2587eab04c09f891e617da55a2405edd1d0a4736141f79c666c69 2013-09-01 10:52:42 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-1847c65b5243b95d9109da0c7b19eb67ad2aa0b9f3c8bf93f6c371514e10b683 2013-09-01 10:48:38 ....A 839168 Virusshare.00092/HEUR-Trojan.Win32.Generic-184b661f98586488068b6fa1ed150272e5eb196f20bb8f1aefd2e5bec8fe1167 2013-09-01 11:38:18 ....A 348132 Virusshare.00092/HEUR-Trojan.Win32.Generic-184c17c2daf1b777f837c22ba855812967e30bd6c1489af4d441ca378892c701 2013-09-01 12:10:48 ....A 123466 Virusshare.00092/HEUR-Trojan.Win32.Generic-184f67fcfb40afd5f43546ba169ce8dcb20fec04341c2519d80a00d974d09842 2013-09-01 11:55:36 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-18508af948f1c399fe75bc5b1d4e0113065f57e7b7ac07154098b3cce2063e7b 2013-09-01 11:35:12 ....A 98463 Virusshare.00092/HEUR-Trojan.Win32.Generic-1850beabefed5df9bebdfed65ba2991f82fb47ae077498ec94296559113c005e 2013-09-01 11:21:22 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-185295e63e3c344913150e5f475ebe937cb28dc6b9c05b3b2169224737c2a473 2013-09-01 11:37:48 ....A 342528 Virusshare.00092/HEUR-Trojan.Win32.Generic-185403b22b0dcc00b2f16af3018486058453aaf4fc69bd8175bf1875b9e9b9ad 2013-09-01 11:15:46 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-185547fa1bcbae9de9375ad05f8f8e06eb1c1e286d19e5e78d845d0e7b3a6461 2013-09-01 10:53:26 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-1855842e7c20cb337b6ca6b6ad409cfc383307438999bd3fe8163708455a8c94 2013-09-01 11:53:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-18578f3c8f0e1bb382cebf9cdfe93f38a5aa22e43047960318f7d6fd9fbdf185 2013-09-01 11:01:30 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-185955eca20c970605c4a1b9b05ad4c73771da199766eccd5ca8167addc401f2 2013-09-01 10:55:08 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1859bb79d5ea6a7680ed2d9916fbc0fb77ef7f0f3682b6a92337c707b363a5fb 2013-09-01 10:50:00 ....A 762880 Virusshare.00092/HEUR-Trojan.Win32.Generic-185da8acda8fa24dc67ee8248ab24ec36ec3800bce95b719554f11d0f323cf92 2013-09-01 11:21:26 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-185f09969d15a476fcd9df7e11932e1893047faa44ad6acfa11b3ffa2f4e4127 2013-09-01 10:55:00 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-18659089fe8fa9ae5253bff60001acb72e4ed7d9984196a8f4e4e57928dd3b6d 2013-09-01 11:34:48 ....A 979933 Virusshare.00092/HEUR-Trojan.Win32.Generic-1866e2c16e7ac7dc3f1c2158ac30603d4b4d99ce24efab0407f09579391553e1 2013-09-01 11:17:10 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-18699f8301e1f19f9e6950e21e9bd1d93dad25081443a8e91e59790c4394f66e 2013-09-01 10:47:10 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-186b10f72787d4358ad9483de88ed9bcc80fcd3201f8cf0add5f9bc774b5f120 2013-09-01 11:20:38 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-186c6d9160ed91b9a9d4904806f90c0661ccc326fa47dd54e447258f214808bd 2013-09-01 10:50:24 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-186e6eee13d3fff636dc5a52f81008c8b4d131e5dd4e98dc3ad419af943fb530 2013-09-01 10:53:36 ....A 59905 Virusshare.00092/HEUR-Trojan.Win32.Generic-186e8df8a87decb33c89dd6d49402b42e9ab6781caa2d39c70f31436718ea24c 2013-09-01 10:45:16 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-186f7f1ece5b13f6726f84061b9e8bec9c26f3d5ac735a3b46bcb286a204f4b3 2013-09-01 11:38:54 ....A 846336 Virusshare.00092/HEUR-Trojan.Win32.Generic-18727eeb949e73f26fb927376b5cb4004197dacbb06f6248590de1177531b55e 2013-09-01 11:35:26 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1873b6f3e174c9fd702436603599f4d6b19d721b5e716ad28ac0da3bbdc67c8f 2013-09-01 11:18:28 ....A 170783 Virusshare.00092/HEUR-Trojan.Win32.Generic-18743c11fa30d60a4400b0163b6c608cb773e044696ae383e5bf0b3e510057e3 2013-09-01 11:12:16 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-18755a35ebdacf7cd639ac79b95f493b2c69f91c2ad35bc80b99acbb2df05de9 2013-09-01 11:47:56 ....A 399872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1875fa69347db7f9fcfc26919c7df7f28be102a8403d7f2afc267e197fd621bf 2013-09-01 11:30:12 ....A 733184 Virusshare.00092/HEUR-Trojan.Win32.Generic-187bad13d8acd57b289296d5d3ede753f6032303f5c8a3b6dd7775340e44e247 2013-09-01 11:44:20 ....A 696832 Virusshare.00092/HEUR-Trojan.Win32.Generic-187cbe6b2016fb95b9e120ad7c252c6063813474ad1e19bc1e5db917a4201e23 2013-09-01 10:55:16 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-187d61aa8f57acae1b9028adaa72b7cfb47697eeb14311f0d49345d32ea773d7 2013-09-01 11:24:52 ....A 164205 Virusshare.00092/HEUR-Trojan.Win32.Generic-187df0d2de8c24b51b88f2855ea1af21a9b2904bef5e4040570f7f384f3d3551 2013-09-01 10:51:44 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-187f2a1dd23bd2e0c121d50f06c9f920d71c7963a6ae662efcdbdf4efa26ff39 2013-09-01 11:34:00 ....A 98872 Virusshare.00092/HEUR-Trojan.Win32.Generic-187fb2587dc9ff5812e5c50c537e7590cae6bcec8b3757bc52fdc3a77ea5f243 2013-09-01 11:01:42 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-188397ddb67461f196c6c8076d1525fcd9ec11a6e728b6fd174b367d27acf947 2013-09-01 11:56:54 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1883eaab9be444d5a9eb805bf9ac341cdc27f227b5b6445b34554e43e0f3863c 2013-09-01 12:05:10 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-188644b4df111370481d4cfa4f44556e30b07109847fe165009a0cac2ae7407b 2013-09-01 11:15:58 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-188679da2dc972ac80f6d87d36918bf8b815711f729727d2dc5af7688bdf97c4 2013-09-01 10:41:56 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1886b57db4824819e09f623cc047c0a32aa523b7fe284dbe39042804a5ed4e30 2013-09-01 11:47:40 ....A 838656 Virusshare.00092/HEUR-Trojan.Win32.Generic-188ab310143d0c0c9673d957fcfe757877037611aa31c9d11179890201e276c5 2013-09-01 12:02:06 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-188aea56d10ae1685ccb24a923edb980fbfe0ca20f25a74edf25c7cff5d9bb36 2013-09-01 11:51:48 ....A 65948 Virusshare.00092/HEUR-Trojan.Win32.Generic-188debf517e7758ece74125d68f8153c8d00723ea7f9140265ee8f6d84b121ed 2013-09-01 12:03:42 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-188e6e02a0bfe3b3a8c045fd4b14a771c368495d8426d5a2c0bf7904f84a7ff4 2013-09-01 11:29:06 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-188ed9d9b8c320213fc410d9a4fe8a1c0a4d2041a1b644eb2cb24121dd0e0630 2013-09-01 11:42:32 ....A 618172 Virusshare.00092/HEUR-Trojan.Win32.Generic-188ef8bb3f1445d544c91b1bdf3b13c2edfd23548ec48acbea95076b5e06b2ea 2013-09-01 12:14:40 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-188f69f4ee9caced49340d4afad8a2197714730a637fcc3e2748caf6870b0a1e 2013-09-01 11:07:14 ....A 858112 Virusshare.00092/HEUR-Trojan.Win32.Generic-18904d4856e400c7878b3293353c6fcba3200416d045f030d070d41ae857bf22 2013-09-01 10:46:16 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-189219f9d8635a351f36cf783b7da7547fabc606042ba7abbfb2aacc636e7d8b 2013-09-01 11:22:28 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1892c97302e90ec6c85cbe0bfaa07ecf643c9f8a2a3cc5ba4b6521101f213528 2013-09-01 11:27:12 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1894b6a321291d59ce5eadfe286c569d82663878bd675b5512494406b56494b3 2013-09-01 11:01:08 ....A 338683 Virusshare.00092/HEUR-Trojan.Win32.Generic-189623722cadc9dbf53b8421cf75ccf495f53cadaf1fcb8b6e83019093163a42 2013-09-01 11:05:38 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1896b6f2b74bd2d5640e4ad1c0b4809955c79fa138a8576c41874f6989d9438a 2013-09-01 11:17:12 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-1896ccfc212eaa3ee8cd923d4ae99022e047f3c5bad880473b88e88cede51852 2013-09-01 11:43:54 ....A 2265088 Virusshare.00092/HEUR-Trojan.Win32.Generic-189789449e42eaccdeecb62cf608fe673402707ed90ddd74ea4ff652f283ad0a 2013-09-01 11:24:24 ....A 17739059 Virusshare.00092/HEUR-Trojan.Win32.Generic-1897b4826981e21fee776260e4b0f6e91f3afb337041adce8c61b2c69eae55e2 2013-09-01 11:28:54 ....A 192001 Virusshare.00092/HEUR-Trojan.Win32.Generic-1898a7e5d255b3c931403d87d6f18e3c9358b41ea886114a639a0adbd83a88a0 2013-09-01 10:42:30 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1899f76964041758569287181aabb1e787c511cf3549b7df202aa53bcb7890f5 2013-09-01 11:05:32 ....A 81853 Virusshare.00092/HEUR-Trojan.Win32.Generic-189a2bcec5fcbbc9c103a45d834930b29190973c6da703b143b249c1c8b2ccaa 2013-09-01 11:52:18 ....A 524289 Virusshare.00092/HEUR-Trojan.Win32.Generic-189cdcc34a10c1b29afa497eedb9c945d53a6cb1aaafc92564ee27a1affdb2ad 2013-09-01 11:58:42 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a09c50db38ef0f0ec2b555559a82582e9a5bbfa15b07e04a4fb519b1a79c83 2013-09-01 11:25:42 ....A 635392 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a17fc099a468b7cf034084271f8dcd8fe35902336bacf398968007e28c3052 2013-09-01 11:55:02 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a1e9bcc3f76b3bee19638341701a956e3137d492cdea0931cfd987c8180f3e 2013-09-01 11:26:48 ....A 84155 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a4fa681f6580ddf22641576e9e6faf700d65c3fb394ad1d3823a6651d8db11 2013-09-01 10:42:38 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a5937661ae3da111eeb2b01f4cc0c86a099b2bc4266b8a64ea2d6c9e26d130 2013-09-01 11:11:38 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a6598f976cd15ba46173bb2af73e249ae5ada45058d1351ac039c6ad081af5 2013-09-01 11:48:08 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a6661dd5287daf8b17e8c686df894cfdfce2159f2873c2a673f9482ac0504b 2013-09-01 11:40:30 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a70248d383b671e9829ee1901eb7bc3d1b0cf87d4819ee331f23dd61b9a2de 2013-09-01 11:23:14 ....A 821248 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a732c36fbb814690802265dcedbcc2e7a197db0697c62ed40e4010d8976bb0 2013-09-01 11:51:54 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a7886c4d11eb8de64d75e4ab91b7183796f58ca3046ef436ff5a6dcc98ca8b 2013-09-01 11:58:38 ....A 753152 Virusshare.00092/HEUR-Trojan.Win32.Generic-18a94ef3c20e9906a816ed616d15819b9c3c3c56470e0e7aa70647f60ddc0046 2013-09-01 11:58:50 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-18afdad8dd8dadc796bb8ce79667efc2041e9f9a1028be8aa269dc71f7767579 2013-09-01 10:52:06 ....A 152753 Virusshare.00092/HEUR-Trojan.Win32.Generic-18b1e76f22f1b6376d4a5a000288c693d3c0a95d64fc895526d7c183d3e2e1d0 2013-09-01 11:20:40 ....A 48544 Virusshare.00092/HEUR-Trojan.Win32.Generic-18b79d534d7a7494fb5ebfce7515bdc5ffccd02b26f6ab0da22024a347607532 2013-09-01 12:12:38 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-18b83781b6f6106fa364d5c112e45c248fd1f14640abcfbeac5c95d25cae4419 2013-09-01 11:17:00 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-18b9f6af9e1e15a55dd62407b5252754eee41c8a3b41f7ffd76bb4a5f6db4455 2013-09-01 11:31:38 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-18bc3d6b7483b9eb24dd776447f1e5efe90b785b817987590c0e5c6d120d7e4f 2013-09-01 10:52:52 ....A 10536078 Virusshare.00092/HEUR-Trojan.Win32.Generic-18bc64189118a58187acbf142a494e3a9af4d54b515aa700f55971b9ee5ebb84 2013-09-01 11:39:10 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-18bcfd699e29c198b46d94b2aa8baa6b6976a27a5c150d4e4dbc0e937d15ae43 2013-09-01 11:16:02 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-18be8154228366eb84bf58e7a595e85422f0c1951979efcb5008112e3de8b483 2013-09-01 11:17:42 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-18bf1062b104cd5966621455fba4549f1fdb286b5643fe2de49ca96695e56b0b 2013-09-01 11:11:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c0b0d2c9a47f485ab623fe968ea99a895557c0b9f70b7305344d68182d86cb 2013-09-01 11:02:58 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c16870a3d35cc3a0cd6f2c378977f852b6988e9366de7427a445735b777bfa 2013-09-01 11:15:44 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c1ee36b92c0733b1a0ff9158f7ded0e603bb64fdf37b20fd433e6b459212b2 2013-09-01 11:14:04 ....A 693256 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c22dfc7bd86cccd920cc21d5a5107cdebcd7cc468c0ad0abfa793b24dbd551 2013-09-01 11:28:04 ....A 1121280 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c3bce55fef53ab010d149fe55be19f2dd87d13dacdae20ffc61f96b79de670 2013-09-01 10:44:04 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c3d8bc6ee5746c4fd11dd94683e54ae5331223a3bb299e0b9c6423b0d1f3be 2013-09-01 11:55:26 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c4f96ae25ae16927b0fad4c1f0aa833bbdd55c17d6f836c5ffd1a4656ab958 2013-09-01 11:16:54 ....A 204846 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c570137292fe056c54991d4d312715eaf0d261567f61e4977c4feacdf89ffc 2013-09-01 11:13:58 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c584980bf39aaf880a9505434ca262e23e66e78cb3f9b5a41bb533ccd375de 2013-09-01 12:11:24 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-18c9cc0866326b81db26a98e9edad199066397ac66ed283e123b51d80c056d23 2013-09-01 11:14:14 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-18cc023daf6ed3f9f4299b5ab1c12c3994fcf5b156795071ef06b5e71a10bf63 2013-09-01 11:01:14 ....A 1744384 Virusshare.00092/HEUR-Trojan.Win32.Generic-18cce823a3deb6682cf2bf52d27519a84e452df28c245e2f573399beb66f714d 2013-09-01 11:14:12 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-18cdcfb4a42376795326467b0434f0181e4c35c80d4d06892b5e570b6a02a4ae 2013-09-01 10:41:10 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-18d33dc4f8065c428138bbc799d0b5dbdc9f0b83ec093fa8ce3600c1d9a726c5 2013-09-01 10:48:12 ....A 81408 Virusshare.00092/HEUR-Trojan.Win32.Generic-18d3ffefb5a3446d006d8f2569c775c7922aad66a4baf76860b1d40d83426d9d 2013-09-01 11:14:58 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-18d4d171d613c52f43fea69a4251557bef4b2c88ce1f479d1e89a335d68620e6 2013-09-01 11:01:08 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-18d6d7dcc6051d89d8f469e086b6f6a59adcfcb75d19b31b6cc1ce4c03731328 2013-09-01 10:55:16 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-18d76a805973057b97787df0b339cf3a2a0055874e34bd5905fa27e87f5784a1 2013-09-01 10:43:20 ....A 1103955 Virusshare.00092/HEUR-Trojan.Win32.Generic-18d76e9ecb51b612ad07ca9811e0af8620c84d5bc733ca72690052c7756947fb 2013-09-01 10:57:46 ....A 897024 Virusshare.00092/HEUR-Trojan.Win32.Generic-18d948ab2ce3e9c9fc68d0fde58adeea76f354ec9a1aa038811e5acccf802d5d 2013-09-01 11:46:32 ....A 293619 Virusshare.00092/HEUR-Trojan.Win32.Generic-18da4a648caa0739584a82fa4bdc0016a0bbe5ef359746798339ff4687cc862f 2013-09-01 10:48:08 ....A 1982558 Virusshare.00092/HEUR-Trojan.Win32.Generic-18da8132c497112261d716669af53fd988705260ab4bed8fa1f1270222520511 2013-09-01 11:40:02 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-18db67fb39fd9030799a59b46955a3168fbadd286b7d7df3eaa143019d683f68 2013-09-01 10:51:26 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-18dbda168b5466091d0a60fcefcff5639b3dc3aae9f2debd0457433718afc985 2013-09-01 11:12:00 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-18dc35194b0e78d9004bc5dac60854c318b779c73fedb7417b8de440227d0cbf 2013-09-01 11:00:28 ....A 63162 Virusshare.00092/HEUR-Trojan.Win32.Generic-18e1064858d656c1771b94c45cd5586a77853febfa9f081ac0f652297712573e 2013-09-01 11:58:42 ....A 28676 Virusshare.00092/HEUR-Trojan.Win32.Generic-18e166921475fdd9796f03e21c76c0adcca53adca3fea4894d7df3070ec85f0e 2013-09-01 10:51:20 ....A 735268 Virusshare.00092/HEUR-Trojan.Win32.Generic-18e406987cc4e08281d2c8071e6d224b20a0d10d941c490e0330fbe33eba8238 2013-09-01 11:31:08 ....A 113129 Virusshare.00092/HEUR-Trojan.Win32.Generic-18e40d1b1f6294f6682cee79bd693137ffed01a7e7597dde38fb76bbf948eb15 2013-09-01 10:50:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-18ea007a93dbcfb4432e1b493530ab42e97a06cef1f8bd516df914808dd0c71a 2013-09-01 11:15:26 ....A 979968 Virusshare.00092/HEUR-Trojan.Win32.Generic-18ea3da9a7e627278b228079cfd922abbc311cbe2063a5c4745b18d6c7c38359 2013-09-01 11:24:02 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-18eba76916c5b74e00f1522aafd04392ce10b814d5424475547a1b4f33dfb18f 2013-09-01 12:14:30 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-18eeb9d83e83902dfc1427b29280dd4ccc4c73d075d6a3850c3063cece4c6cb8 2013-09-01 10:45:28 ....A 2101280 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f1297afcabda18a8eef6535d0cf629d483dd1e69adfbca3e9b9cc301ca2c0e 2013-09-01 11:16:04 ....A 5825668 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f2072b66152db86464ab75e56e1a2f373e16a0635e4228ed65e924d9e65326 2013-09-01 12:11:28 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f2097f911012dbf00c29b09b1d54f8486b4bab88292d65f759419d0026c219 2013-09-01 11:34:22 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f2e24bc2669befdd10a326929390e9831aea1069f3a3512595263c525a34e4 2013-09-01 12:06:08 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f3adca4ef67cd5468eda2c2b5a8565851b7b29146b785802920a20e79fdd5a 2013-09-01 11:34:02 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f501d52959ae0af109a00198d003e2f72c90a8468c5b755ff959e39140b816 2013-09-01 11:49:50 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f566ea7bbc557a8976df5f9c7f6d2cbe12593511459dd99e148bc577d2d252 2013-09-01 11:20:08 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f60bf0ca078856e7bde445b72a00da383886f42aa7b597cdee8412df9c96fd 2013-09-01 11:19:34 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-18f8bbf34fae2925921d7445c2dd9f000756cf01c501001496c9a302aaf5acc4 2013-09-01 11:50:14 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-18ff55180cac8e990b05ab79cfd37d157f01be57e46a8c335b7d7eda34443692 2013-09-01 10:53:40 ....A 637413 Virusshare.00092/HEUR-Trojan.Win32.Generic-190188e2bbd75568399a3fa03a4cbb20d7377336116dcd48630f363b421bca09 2013-09-01 11:42:26 ....A 53400 Virusshare.00092/HEUR-Trojan.Win32.Generic-190220e0f9c8ad20324f06a66978dd820e2c36311b521761d56913666338c6d6 2013-09-01 11:03:44 ....A 1622016 Virusshare.00092/HEUR-Trojan.Win32.Generic-19026bd6f2a8796ce6c2fbec40537303b9271453e370fbe31f147d58d0e3f130 2013-09-01 11:41:58 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-19038bcf94d0ced56c77ce1857ad0c55637e48b07f3370f61a2f1b77d32836db 2013-09-01 11:49:16 ....A 1835008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1907e8ba69a5c3e5ad17746511e4c6352e7888d77568280407a3014c6e8a28ed 2013-09-01 10:56:16 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-1908bea36ba006af0d666eb1d21a28cc6dae87070c9182d54d89d5979de5113d 2013-09-01 11:08:46 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1909624f2a9fa2b0f688bad3a2fea0dd10046b0a96cf1b77aa8657d5ffb10f4c 2013-09-01 11:27:04 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1909b82902a924957b365868fd699e9b41e8a5298a574702dbf14d8809afdb47 2013-09-01 11:56:44 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1909d8cb0ac6eb09015005ecfb1b69901c765455aa8766e89a5344b2abbcb491 2013-09-01 11:38:16 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-1909f47bfc7cb14e0607ea9cb32472198604a0839aae83a969c65f712a98ff82 2013-09-01 11:06:48 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-190a30f812c86536474f972da4013aaf42945b751a36bfd6838269595b837751 2013-09-01 11:32:52 ....A 750247 Virusshare.00092/HEUR-Trojan.Win32.Generic-190abecba0cc23636e972ef4a956e0c2041427b9e5c4e77a3f6acb94dcc88b7c 2013-09-01 10:47:48 ....A 696832 Virusshare.00092/HEUR-Trojan.Win32.Generic-190b58d2650ec0866e05bd10be05fe7ff28666198a7c5d8663d3739475d73273 2013-09-01 11:07:24 ....A 100096 Virusshare.00092/HEUR-Trojan.Win32.Generic-190ef4b9b6369e3b78218975d83e678f486eca9c300e373554a6cd5d979a23e6 2013-09-01 10:41:44 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-19131c45e92ba136767f590adde7127eab35e43c78959f8f53311df640e0e33f 2013-09-01 10:40:54 ....A 93704 Virusshare.00092/HEUR-Trojan.Win32.Generic-191667bc094ad36c963005f88dd295a5da8da3a1ec1dbb6c4fc60e201f3a1ce8 2013-09-01 10:48:36 ....A 513536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1917e598c155c3012183bff9c0fc69b561311e30ef7031814c06c5af37268239 2013-09-01 11:25:42 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-1918cea5093590e2a64db10246b649004b6c464107aff038a83376b203125f8a 2013-09-01 11:36:54 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1919b919d59d447670bf7e10ce2d2d44ba11941943b5afd3c34b52acdbb9868f 2013-09-01 11:14:10 ....A 546816 Virusshare.00092/HEUR-Trojan.Win32.Generic-191ac87ad1e497932248c44fdc2d4d8fa13ce5a9ff381ebdb16e4bd6728e2416 2013-09-01 11:28:06 ....A 897024 Virusshare.00092/HEUR-Trojan.Win32.Generic-191bb84f1b5f5cfe5ac37a573250d4d3abf620f7c141d5381178d5608a734c73 2013-09-01 10:48:12 ....A 289281 Virusshare.00092/HEUR-Trojan.Win32.Generic-191e420d6bd803820e99a992cb273775cad8107e2110fe2cf55c1714e67faa37 2013-09-01 11:46:46 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-19254effc11771c4f93b65ff75d17e06ef3e8e14daac001589091b6d894107cf 2013-09-01 11:56:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1925dff7b7db3eda7403cdfcb1fdf23ec27a2209a12c0da6ecd30ab80e81e813 2013-09-01 11:50:32 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-192759d08a62d59279be882ed6ba6947dac034dc6048e9bf167a8fe96830889c 2013-09-01 11:20:18 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1927b1b18cb4d1058510cec34e771be4b75800c47856981ccb35c2ce13ce8020 2013-09-01 11:37:28 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1927f055c6383b7553129260ed83845df8cff32ae24d3b5d2d6d275e42c5e3d2 2013-09-01 12:04:34 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-192a064be593c6859cef32645a1250d8e57323762b99f10568096908490fe4c0 2013-09-01 11:40:36 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-192a42d75bd5d25f0053279dbbe7cfe0cc755edad56fc4cb7f901d0c9451dfbe 2013-09-01 10:51:40 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-192ae94127d71e192132df5763c019deba8e330c3a9e563df315c234bc8fb5d3 2013-09-01 10:50:34 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-192bfcbe031fafbaa15cb748fab8747ecd453dc662db49f34c7dc785bc1b5b3f 2013-09-01 11:16:42 ....A 388264 Virusshare.00092/HEUR-Trojan.Win32.Generic-192e693203204c172815183e960c712dc1eff09eafed3e618993d8d91ccd6d0a 2013-09-01 11:53:34 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-19306dffd8e427d1abb7e04ac2818498befd26e24be1692410579497e7338f7d 2013-09-01 11:12:06 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1931d6d09e6d3c48496f7ec184af7dc7661cb9464c3cf75c444a736c5da5dd4d 2013-09-01 11:05:50 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-19321091bab6642262f73b509241d64dbceb27b886ce767bb367111265af4fd9 2013-09-01 11:50:44 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-19337ff7234bb7aabf38e6b6379a31e484e97e9671d271e32aa54959298759d4 2013-09-01 10:50:10 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-193434fcc51f7d7845bacc12c70e4e6e63935ceb3fdddbef1e45584310a2659a 2013-09-01 11:00:38 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1934dd82e4274ecd2c4bf973c8a058f15cc7566d667262ed9760a95f579c74a1 2013-09-01 11:08:06 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-19358e0719376c329076a9b299d328ad9667b8259f67c15116e50ea6df40c7fc 2013-09-01 11:46:14 ....A 229888 Virusshare.00092/HEUR-Trojan.Win32.Generic-1935aad77e5f6dfd63aa84f365d96a5a2362cb64edc4d51b067291d8693894c7 2013-09-01 11:36:28 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-193604d28e1b364ff3df5166d35ad2ec689767a1670e38b641957fe63ed9f74a 2013-09-01 11:11:30 ....A 145432 Virusshare.00092/HEUR-Trojan.Win32.Generic-19397a6babab2d5abba6bcd15d6d8a2abffc07441c7772c2e8dca6fd613bdeb4 2013-09-01 12:13:48 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-193a0c32e6cd9cf67c3510f3b544633950e7b14feed8b4f6db9ba653a200a6d6 2013-09-01 11:04:22 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-193b869e8002a790566f6e9ee73d74a82c8616f7cacc75e5d9aafca2a3b5f4ce 2013-09-01 10:46:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-193b9d5799c1617cc043656569b3de387701490cfd300b61a71987112f2e8652 2013-09-01 11:06:02 ....A 160000 Virusshare.00092/HEUR-Trojan.Win32.Generic-193cf3808831ebed1816e7e433149a8b84fa42aea1a42dba647100fcdcf01c37 2013-09-01 10:54:44 ....A 4608 Virusshare.00092/HEUR-Trojan.Win32.Generic-193d08a52beeb648b44126609bfcf2a72ee974421f06cab128613745593c6e33 2013-09-01 11:12:08 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-193d101b1ffbca537410984bd88cf3b643516ab914e261c89171c690a0466216 2013-09-01 11:14:02 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-193d550de27b1b9780796438ba02505f5f24cfdcf3986d831f31699c37ba9374 2013-09-01 10:58:56 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-193f9724bcdec06886680e3c996151bd353e2123b973fbb02be770327243572b 2013-09-01 12:07:50 ....A 328259 Virusshare.00092/HEUR-Trojan.Win32.Generic-1940997ab2919c5e3d89e3c0565828588ba144f4cb5922dea6a68146f3e9c216 2013-09-01 10:58:04 ....A 203462 Virusshare.00092/HEUR-Trojan.Win32.Generic-1940c595519044041e9d7e91ab697293aa97f13bf3d013004683ce751da4a685 2013-09-01 11:11:42 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-19414deb97ff470da5730d0ccaedea2d9e3efd531cbc1805f7bb97f0b6b749af 2013-09-01 11:36:46 ....A 3338264 Virusshare.00092/HEUR-Trojan.Win32.Generic-194155c8621f9d806cb537df0064066f90c93b55cc00ae16575cf6a8b13f46c1 2013-09-01 11:44:14 ....A 350764 Virusshare.00092/HEUR-Trojan.Win32.Generic-19417822106c9c148fbb39f2766ac362391e8fc56cda4a8ffd1224f04b10cd28 2013-09-01 11:27:12 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-19420c56cde8ca1486d4030103cfca01984d4413dbd89e07e3b87915808f3d60 2013-09-01 11:15:08 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1944dc79c564f82ae37782935f49847ae23f8f4b1957a852aca66433c4c9e7bd 2013-09-01 11:33:20 ....A 358855 Virusshare.00092/HEUR-Trojan.Win32.Generic-19458e47b930a78b047d87b5c776cd153b4c25098a66d10d4ad61e13e1a83994 2013-09-01 11:35:10 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-194adf599c66c3a89910fe234c8177563e68f9a0262169a2e0fe967961af5e48 2013-09-01 11:03:30 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-194b82c00940b9a2c3dd5f047bbf1cf36496dfff0eedb63d2cd15310e43d5518 2013-09-01 11:09:14 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-194cd78b9225a2e3a5acfa85b3c65868e2c25f698d86247318612ed87de0542a 2013-09-01 11:40:12 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-194e1ea2bfb9e5ed99442dd5fa49084f05c08ab42b8c134ead4b0ea90b2fa709 2013-09-01 10:44:36 ....A 1963136 Virusshare.00092/HEUR-Trojan.Win32.Generic-194e74ee178c4b7ccc3fda0490a85eb525ab1137ebc2faa47d8c90122aeed27f 2013-09-01 11:27:36 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-1951439b3f6bdd26f97fe553dd18f61ea17b4df2f25ce41b96c80bc75c984592 2013-09-01 11:23:40 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-1952d979f41b6a24109d52d27242dcc2baf636a8ba773a95b1038e6d99baf06e 2013-09-01 10:44:28 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-195379c00d93cf0ec7a5e7f1dce640bc1bd001caaaf08f6cce9d0f8084a276ec 2013-09-01 10:52:22 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-19548dfb4eb0c10855c1466feda191782bdf32d01fd8e05a7ec8a01be177f1c9 2013-09-01 11:31:26 ....A 21664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1954c1b3f66bba354198d8d71ed842da1a11ddbef2fc46220305002fad6c512e 2013-09-01 11:35:52 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-195667bb7efd7bd882bdc1804808fe0eff5ee026a01a75adcec774a157699f48 2013-09-01 11:39:34 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1956a87166e9bb21567d822a671a710b20e70fa47f4133978dd33e02937436bd 2013-09-01 12:04:22 ....A 57524 Virusshare.00092/HEUR-Trojan.Win32.Generic-19580b59a12daf619144894b5b90f303cacec73da812cce7d615ba6d4aba64c1 2013-09-01 10:41:42 ....A 2711253 Virusshare.00092/HEUR-Trojan.Win32.Generic-19583892b564abaa44536e1bc099b5b94bf3a97aaab6f677ceb0f2b6e8d9578f 2013-09-01 12:07:54 ....A 809597 Virusshare.00092/HEUR-Trojan.Win32.Generic-1958b0debddc45b8b4b9cfb8309aecbf4b6fc4af371857cb87b5208f18f1eb2c 2013-09-01 11:40:20 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-195a4cadae277d3430d3e5857aa308d21b0078376f625bad5f1e840010633b51 2013-09-01 11:09:06 ....A 144210 Virusshare.00092/HEUR-Trojan.Win32.Generic-195c5a5bf034a51c75f355b806d48aa24f8eed60798a9446c1f6798c68e26913 2013-09-01 11:26:34 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1961513f8fc2975ae753d110c3988d5a63514bfdb166e3798f0423b709777c79 2013-09-01 10:42:40 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-196211b26d733837d9ee03d72a8980326ea914ab77a1676dda9dfeaf62153c34 2013-09-01 11:33:26 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-196334023a83df7d15dfbf773b8319a7e7a0892de6d060591bea7215e85b8b77 2013-09-01 10:45:44 ....A 449536 Virusshare.00092/HEUR-Trojan.Win32.Generic-196a8f0060e3df71bcbe497ff6ce617057cb8e91fab1d0540c4754d8bda390a7 2013-09-01 11:10:54 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-196abda1fbfe1e2b7a26aa50d9dc2b5e8e7fdae5df9828e91a837804acb048f5 2013-09-01 10:56:18 ....A 187904 Virusshare.00092/HEUR-Trojan.Win32.Generic-196d005e6247a37321a79c96fd3387ff97541afe5ed70d79c260407fea7c8f2d 2013-09-01 11:55:24 ....A 54717 Virusshare.00092/HEUR-Trojan.Win32.Generic-196faa358bd012cf403f3eafffa8e750423e36bb33597ece86c53d845f98dc1a 2013-09-01 11:38:42 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-196ff3d2fdcb12875cc1c2fc74b30fde92e2622c1a40d3c6321b9964976e3ae0 2013-09-01 11:09:56 ....A 44789 Virusshare.00092/HEUR-Trojan.Win32.Generic-197068138163fcaf2514c3b37c3538ee858c232f895f594990b58e7a15419254 2013-09-01 11:40:04 ....A 9728 Virusshare.00092/HEUR-Trojan.Win32.Generic-19718005c9cce81560fd5f0291b950138891ce4f09f75ea706fe489ab584274b 2013-09-01 11:06:58 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-19726ca00be804ca85716770d09b47e1f98e1a579e84ab921a428571d73a5820 2013-09-01 11:27:44 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-19727870e6da23c76b83775a9735884f4d18d89d08497fa4836a8f14199dce64 2013-09-01 11:10:04 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1974453c7e6b7365a51b31a2ccb2f628abd1c00d2fae014308c6605bb0519b25 2013-09-01 12:10:08 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1974488557f6b351a0a22dc463ea2892aa7b173e4cb98ee6931e00aed8141069 2013-09-01 10:57:00 ....A 33632 Virusshare.00092/HEUR-Trojan.Win32.Generic-19750159e66ceaac51fde762816d39ba0a94901de2e5a6250434e2e9a7d76c23 2013-09-01 11:14:48 ....A 290304 Virusshare.00092/HEUR-Trojan.Win32.Generic-197503a3e1f169c0784fd603481f34b1fb57631c3e18f6760435ae106f0592f9 2013-09-01 11:57:56 ....A 4366336 Virusshare.00092/HEUR-Trojan.Win32.Generic-1975b0ae58af3a1d89f523921f2037082d5ba1f9da539db7e21561b101b87bb1 2013-09-01 11:12:16 ....A 476672 Virusshare.00092/HEUR-Trojan.Win32.Generic-1976586dd01d2d447c058e3bf1e2aad23354a41ec405e6074d3fa98489b8c72d 2013-09-01 11:45:08 ....A 5385833 Virusshare.00092/HEUR-Trojan.Win32.Generic-19779dc88e00f3e3ee3d149bf40c0944228e114d1a2aba557032b88fbacff474 2013-09-01 11:10:30 ....A 235528 Virusshare.00092/HEUR-Trojan.Win32.Generic-197848cc28cf517147877b3fddc35af1b820cda7ef329582101c2f8f2286c5ef 2013-09-01 11:29:56 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1978932ac257421558eb0bb50c6909d5192789f40429a5950fcc5ebcc6673bc8 2013-09-01 10:46:48 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-19796c3a83632a1d27e140e69973f5ad24faa1474e8a57037ee4eca046ccf549 2013-09-01 10:41:34 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1979b86ae463fcdd1df4ed0a3a8ab193e3e10445fb076f2b05eaa6512fc4350b 2013-09-01 11:41:28 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-197a2e1e9584c312ea51ad5fe266e43fc50fde18031484045bac69e10e65e82c 2013-09-01 11:17:00 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-197a69b6aa70ccfa16723036f76e2ed21e89e95aa77355e8d0c97a27178e1c73 2013-09-01 11:09:34 ....A 59840 Virusshare.00092/HEUR-Trojan.Win32.Generic-197c4f400141dc916cbd0dadfd648ce3da95b9e7624f43fdeb342c564408ea85 2013-09-01 10:51:28 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-197eaa78578f3b5948ff440a91cee28dd77d9f6934b0d278c985a58d2476e888 2013-09-01 10:59:34 ....A 292864 Virusshare.00092/HEUR-Trojan.Win32.Generic-197ec8c0ae9efafb40deb702e0f26446b61d2ede76252ef8eedc47d4e295bd61 2013-09-01 11:09:16 ....A 66060 Virusshare.00092/HEUR-Trojan.Win32.Generic-198270ed5a872fc4793923d892a4033a4d033681a7ddbd461baf261ecd6cae3c 2013-09-01 11:52:18 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-1982a6901d462de815a8757cde35e0f2cd65c6abef3a8cab945cb825f1ff4840 2013-09-01 11:39:40 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-198337f0b370ddb4c185a2fef2126c1dbebf492b6411af0297cda9038e7ad5ad 2013-09-01 11:33:36 ....A 7512 Virusshare.00092/HEUR-Trojan.Win32.Generic-198369c674c93e39f22f04ab576e07e109ab1722cf860f0d35efe10f83869661 2013-09-01 11:02:34 ....A 538036 Virusshare.00092/HEUR-Trojan.Win32.Generic-1983f3a0d4c4e9b6daee8ac43d1140de10242e9248c574bbfc66e4d1fa8793a9 2013-09-01 11:38:14 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1986c042a171d96725658258c30e6864655b0a6fffc964223c983b4112667beb 2013-09-01 11:58:36 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-1987d0a1f6a175ae6c8a3722a43c871f0d247ed2d1eb3f2a1516281887f581ff 2013-09-01 12:00:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1989e34ff73e06ef9253dc6538fb1b8ce19f940554b5ff3c4885f2d7cf4c2034 2013-09-01 10:58:36 ....A 5723200 Virusshare.00092/HEUR-Trojan.Win32.Generic-198bb0e064d1f8816b14e62f18167aec051d4075b12fe38d9933a7003d2fc576 2013-09-01 11:14:18 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-198cf6132d7891cb140bf1b2c39506fba1dbb0a1ebaa237f06504593df1c6a83 2013-09-01 11:38:26 ....A 338432 Virusshare.00092/HEUR-Trojan.Win32.Generic-198eeb57588b82caf9c34ba80229cc5ab950832a8e9ca7431fac45affbb0f9c9 2013-09-01 11:35:04 ....A 760871 Virusshare.00092/HEUR-Trojan.Win32.Generic-199056e355248b69637ce8d8a3572bbb41bca6532be9135d978deec115565019 2013-09-01 12:14:44 ....A 204486 Virusshare.00092/HEUR-Trojan.Win32.Generic-1990d3b28c1597be049f149f7ce00a03fc3c07d0ad8799b6539b501cb6ded5d5 2013-09-01 11:18:26 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-19928ce65aaa9c5362302f4ecaa9d4346be28d71c0d75213e2a406653300cd48 2013-09-01 11:11:58 ....A 57892 Virusshare.00092/HEUR-Trojan.Win32.Generic-19939384c23a6abebfb8fd3866ae15897fe354758f709879bb3ddd7da0a93f4c 2013-09-01 11:21:44 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-199cea2e412add398b4324d95d4302e204e0ec4cd4635f649e3807e039cf580c 2013-09-01 12:12:46 ....A 322048 Virusshare.00092/HEUR-Trojan.Win32.Generic-199f1fadefd6e4d9ab90d4aee898eea8f4a85ca10980d48a0fa57e702353a5eb 2013-09-01 10:59:42 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-19a03a9782a3ba9dfc1af7ab2cbd454b1444c4f4c7bb65ae54940edb7198dcfe 2013-09-01 10:46:32 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-19a257e0d791f80ffc5953ac47474c83006ffdd763c538266666061b3b46b4c3 2013-09-01 12:09:18 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-19a4e4b4016e7d6e331fce980e01a6186f8698fc2dd3bd77aed01eae9c84f809 2013-09-01 11:34:42 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-19a7ac0fa72edb26a2a03d6dd77a17aee3befa4148e23f4616d9e64359e96b80 2013-09-01 10:55:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-19a8bafd7ca9e51c59cef3f1b159f5e059922f1181a9237488d2a3c86d88c7a9 2013-09-01 12:08:18 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-19aa277e0e7ff6fea32142a33c71889ffce03caff9407c9de3fed0274db43775 2013-09-01 11:32:40 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-19aa9a6157a54a4727e039e75f542e747c4dd31703c11a6a2490b58bbf499e1a 2013-09-01 10:45:52 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ab2ccf3cfb22c1e28bb36e215e0a0115e48961f82f84c4f931c2a9a5d0ff0f 2013-09-01 11:28:02 ....A 778240 Virusshare.00092/HEUR-Trojan.Win32.Generic-19abd0acf2c01a5ec80dd405053a242c687d5f8cafac295acdcebb519184a947 2013-09-01 11:26:28 ....A 220600 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ac705dcd99e5b1d95d7661f2dd1ad5816371b34df3a053bcd920f5febedcfb 2013-09-01 11:18:52 ....A 249344 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ad443afa5212c44d09483f07a7d6ebcc3dc079d29f5257a3d61012dbeee617 2013-09-01 11:13:10 ....A 12160 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ae6094269fa1094deb62822537a3977668c63e94bfb9f598a5e7343c57b206 2013-09-01 11:13:12 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-19b2ef0f7991cacf412080e09a5a28a00b6dc5480dbecfe0aa5681b7552ee767 2013-09-01 11:38:12 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-19b34788e662ffa91233aa5add805a5120673f50b935d310ce2a7ed73c73f841 2013-09-01 10:47:38 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-19b5446294af2349a72ac238eb07f8e57afa0554ab2d5f1fdf2d25e5f9b2ab62 2013-09-01 11:43:30 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-19b74122d103f4b4d6c58a56d8adf63818d36344dee89deed94b3a86833f1154 2013-09-01 10:50:44 ....A 169568 Virusshare.00092/HEUR-Trojan.Win32.Generic-19b7831868b0ad374a8382103ae3d2caeb516687a4acedddfc63e5d70fb8cb4f 2013-09-01 10:42:42 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-19b78d303bd225898016019080da7ba52bc46b420d71f6c0be4defb509329b62 2013-09-01 11:39:18 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ba6e4cad7ae1f8afcecfca1def45137d046b0b4fca486ac30b754ce4e30bb2 2013-09-01 11:45:10 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-19bcb165890257a4efb356c16f05284ede48f243dbd2d8e733d8ba982d8d6171 2013-09-01 10:54:34 ....A 819712 Virusshare.00092/HEUR-Trojan.Win32.Generic-19bf624225063eafffed1e0ff45028a18d19d61f814e525db9356c21391a8a95 2013-09-01 11:11:40 ....A 213504 Virusshare.00092/HEUR-Trojan.Win32.Generic-19bfa4388c46060a6f048e4a1d4e60116525e351d30ec3406993d4453d6e8362 2013-09-01 11:38:22 ....A 834056 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c1d00e794d41de54cd5653d92ad4d5ae11ec0cec6743eef043bfa4710f0c2e 2013-09-01 11:03:24 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c289449080b512b88203809be4e78f9870450adf55127d694d6bd0c5c5b233 2013-09-01 11:19:24 ....A 1558016 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c3e9f52615b7be44b6c9ec29585aa095e221663fc8148aafa9f7e987585b6a 2013-09-01 12:07:12 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c4341cdb24a557a93618e3b07eefd41f0187fe27ceb7852468fe5dba42a00d 2013-09-01 10:55:10 ....A 708608 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c4b4b57a4c4010b5c73e10c8209b8c3304e629c2f70b329a241032f546bf95 2013-09-01 11:28:16 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c533c55ceb0f928c6ee839df2ee9bbe684d1aa07b7357afe486f842e2507ee 2013-09-01 11:26:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c549bd87399bdc7199c64556a0bfdf665de1d47cde8d025f03189e10cf6a5d 2013-09-01 11:23:24 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c59d5b150c5c728a6980be6083e8f97917f9f54717e7d7cce72e0416bf8a2b 2013-09-01 11:31:30 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c61d7c776f7f50eb2e03a94d07e162b7e72915006ea16400be324f379f7ee6 2013-09-01 10:53:06 ....A 168304 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c6fcc5345bbc4fe39ea3b62bdb0179198b5aab8114a6ff49ff9a9119335a1a 2013-09-01 10:47:40 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-19c7ab19fa807c328794bb08a0933b986532fc9b8175cafe8776f4d4e097574f 2013-09-01 11:35:02 ....A 107058 Virusshare.00092/HEUR-Trojan.Win32.Generic-19cc9efd25863fe244631c9282ed8208d7b6fe2d445583f3a83069440fd9492f 2013-09-01 12:03:46 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-19cd6125f43e8e8145fe806b6742a0e423a3129223baa595668e7cf8fd40c8d5 2013-09-01 10:44:34 ....A 69346 Virusshare.00092/HEUR-Trojan.Win32.Generic-19cd73396eceb9e9ac17f2d6fee6cca05b098399981e4115b80e7f987965660b 2013-09-01 11:17:28 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ce589de11b7561fdf63eefedb5ec8d15c2602ce3e1536cc437deb307f82275 2013-09-01 11:57:54 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-19cfd50a490c1e13547707ccc240d1921fc74d20ca680ce72f9a5c5f32a2e687 2013-09-01 12:07:58 ....A 762880 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d0f89bdbb38fe5b6d5b8ba64eacb78915b88281ca46bfaeeb355687b22626d 2013-09-01 11:14:18 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d15b7eae140dd489c4b25e68e487bb02ddb102e4b5d73f4d36c7ebcf9200d1 2013-09-01 11:10:36 ....A 312832 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d34229bdf0185c02dc81fa6e85cb6647911b4cd359090a427ff1dd99572a86 2013-09-01 10:45:20 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d3818fd2072677212b170362248218ffe8d87f9f4d6050fb7f08f3eb998870 2013-09-01 12:13:48 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d3df1f96c630815a48681f5a46ba60ad94d18f5165f7a5adc44ccbe14a19d9 2013-09-01 11:14:04 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d4747db83b656d1556fbf996649961b1b8d13a7e267906927ac6cc43f9818d 2013-09-01 11:34:42 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d6b7de397895891798af0045f5e2d8eef5cac0384e7d46de47aae61b81e078 2013-09-01 11:11:06 ....A 363419 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d6bc7ca696e038fd7c74660596cdb088a4634a0c1bb942395fac7baf8abc1b 2013-09-01 11:36:46 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-19d84f0d42894672c2296eeabe63bc1838961a73fa5d96fd81283d7423ab9c7d 2013-09-01 11:32:56 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-19db7e11ac5d68318c326902a395ceb4ee72291d0da4f3a254a7807c318a339f 2013-09-01 10:54:18 ....A 1767584 Virusshare.00092/HEUR-Trojan.Win32.Generic-19db80117a10c0ebf595b9bf2e406316edd3ff1877d64e8d3f66417fe0b9324f 2013-09-01 10:51:12 ....A 105280 Virusshare.00092/HEUR-Trojan.Win32.Generic-19dcbedf2b8fa9c71cdb3b53f3d3f2edf66d8153af761c9924ccd5447c33a113 2013-09-01 10:59:02 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ddad130b0e3ad71aed47cb3a6b7661437fe3f8a18de5b1da264cbe78da042f 2013-09-01 12:08:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-19dde6a8980c6315cce073eed5e77dffe78d2e88b4c3351bbb7f8ec0599efd0f 2013-09-01 12:00:36 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-19deb2575814bb02670f08c96a06da64e4fca8a0a067b44f648fb38f8a63bc59 2013-09-01 11:21:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ded0e08a46b1b9ea3e00fd9713fd7a51625a537540dd763115a1de8ce51626 2013-09-01 11:25:40 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-19df02bfacbe46098aaeabc717e3df692ed5f4c10810e08d8b5fc58ede3cbec8 2013-09-01 11:27:54 ....A 223744 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e021db4c3108661394ffe6b07842c812ee67e07b88528cd5b2a84c695ab031 2013-09-01 11:12:56 ....A 513536 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e10476117e1a810e0e8623fc5bfe74c31d32719c0553b19fcab120b3b56787 2013-09-01 10:53:26 ....A 59840 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e1c4118e5e47b7594127770c99cf07fe8dd6e88200dd9f14cb093ba7ef0db5 2013-09-01 10:48:04 ....A 226817 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e22a507d6d9518c730b54f3f9fdc18e28b5636ad771d7d91a9831ebde5ef48 2013-09-01 12:05:56 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e313b2a43c1f5cabc9643fdd2388a169323aaf06a48c63e1dedab2b1341c84 2013-09-01 10:56:58 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e3a4d32641fa3ce62057d4e1f8bed3b3ea9a7e7129d0e1edec12b258d57d75 2013-09-01 12:13:10 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e3b9b5ee7a79647c0904c1f84553405bc252fc8f93f09be81cd949805737f7 2013-09-01 11:29:56 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e46d49991dc177235ef63c6f76bc26e4761f9ef9e87595716139d971b5e3cb 2013-09-01 12:01:02 ....A 16173322 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e62039fabd77588501635b3a3ad17a60808e502577f54d833a1a747ca4a47d 2013-09-01 11:19:44 ....A 334848 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e71e4bc337069e74661f50e55af1ec14248cd09402acc986d3938248d14a7b 2013-09-01 12:00:14 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e7a2adf8bab692684964b8b56f5912792fb6221669fb9c90d68ff568b9710a 2013-09-01 10:53:34 ....A 846848 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e7e75a56d031b9c20e619004a8578244c346a15f706d819a118ce34bb10ff5 2013-09-01 11:46:36 ....A 241691 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e88bdc60858724cb615f6e9766cb17877fbd05da69388a212df7a46b0b78ed 2013-09-01 11:32:18 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-19e98961f0b51d09c56c11848347041e27430bc89aa68f5590808e63e4aefbab 2013-09-01 11:49:44 ....A 188263 Virusshare.00092/HEUR-Trojan.Win32.Generic-19eb701489535edba226bb8e97349a79a330f298cb343376eff564690cd9bbd9 2013-09-01 11:24:48 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ede056765c0d37fb53b4d7cb95d1c692fcec2e01e7558fb7b71edd3ccf665c 2013-09-01 11:43:54 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ee870fcd49549cb1a31bf3af5caa8457ed217f5c30ce24b12b7bde8d628c25 2013-09-01 10:40:50 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-19eeac4e8169563036917954bbfc754ebc05f0ded9927f6d5f42bf059f528105 2013-09-01 10:41:18 ....A 135176 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ef45215c843f5e819ea5dbcc35a1066f0cb6aaa1f26b33fd8ca1251ec1dd93 2013-09-01 11:17:06 ....A 16640 Virusshare.00092/HEUR-Trojan.Win32.Generic-19ef8ed860aec2652b51928a9604069dcc9a96041322970eac367d942a7e24c1 2013-09-01 11:51:50 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f0d67c34cabb9bf88bc1cb76e5556032d6ddee6e2e5043571d4f66b6f82713 2013-09-01 11:22:02 ....A 581120 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f0f4efc319a87f66e54b5b99dba51f7a0940ad7e4bdede49083b0257e2d510 2013-09-01 10:46:20 ....A 54988 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f20c21ca86f9dfdc7971e31934ab25211896639afda5132029ce06cd445305 2013-09-01 10:57:30 ....A 48646 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f28fc73a01246d4436adb3bba0725cded2715bc08ad1b5c5c44cdc9076226f 2013-09-01 11:41:10 ....A 461312 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f36549a2ad72046ee8bdb8e6ecbf73a918b8f3d2417b84c11a40554c60fc82 2013-09-01 10:57:14 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f4ba69862217059f3354aadbe436003c53dce926e3417486ae04c331de202f 2013-09-01 10:46:54 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f55001afb082fc61ca8466482e06db106087923d8d4c77ca53f323f4cdef00 2013-09-01 11:17:28 ....A 159613 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f6e058c3940bc485a7c4ce1b7e386f81628147f6307fc43a1614ea66820c78 2013-09-01 11:11:22 ....A 415232 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f751b94dec92f248c1fcdb87438ee1c00f55b65dd6d4cb2d19a9fa2638ee14 2013-09-01 11:41:32 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f7533af3d4122c9f18634e6a8b1f9bdc63242210b1b05a0a8171ee32eacd26 2013-09-01 11:28:14 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-19f7df3b53636706db45184a99386c6bff1ea3ec6ff659a05b98012a9678e190 2013-09-01 11:57:14 ....A 431104 Virusshare.00092/HEUR-Trojan.Win32.Generic-19fa8e16a877fc4dd687cd30c09853a715e0681a4cb6ae9db0d5db5528160713 2013-09-01 11:57:18 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a00eaf900204afc4720c894077f8e90fd7a5bb2e950712f09560ab8a2a9e689 2013-09-01 11:47:36 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0342956dba7b93af0b221464fc9b64d87fded4fc85ce047ca8398ca1bae8d0 2013-09-01 12:06:00 ....A 59524 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0517c7240a664a02c217db9cbbe8ba7f40a338a9bddf06efc7ae262c8a891d 2013-09-01 11:05:26 ....A 488228 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a05b348a743a9c4dcadd81c4c460ddf7725fd50d8a997ce5fa2e5a67e4a04c5 2013-09-01 11:33:52 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0683473572ee45ce21aa87148c8016fc242daaa6627c1573764054872ef8c5 2013-09-01 11:07:30 ....A 78152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a09bcb6287e8f60b77f68194ad6177e3b842b00f76ec3cbdd8afc44327544ff 2013-09-01 11:15:58 ....A 82944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a09c0744d1a77463c6c03dde27e05c564d3d847ffbca49e0b1c488aea397195 2013-09-01 12:12:54 ....A 120400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0ac6a561be13bd35d0149c55e8d4d580b9b9a5b1cbf98fd8a4728e45fc9049 2013-09-01 11:55:14 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0c905afc9119df8dd31428ebd745b66051e6dbbfc4794efed7b42bbe81a7f4 2013-09-01 12:00:06 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0e0873149b47244628744a89ebca41af6dd09516e5576ec53fc282849d0368 2013-09-01 11:17:10 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0e202ef1227e7672f0ab9f9fead1dc12764c23e8bf504831a0ff9177265866 2013-09-01 11:15:46 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0e2aa704807b43f71dbac8a81307e9efdc2dd34f0b4ea31bd4377d39322685 2013-09-01 11:55:56 ....A 359936 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a0f6384761d418f82bcda4de57eb3ea71e84953a4af0aad408324bdaf200857 2013-09-01 11:26:12 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a1329f2ca0c1bdd7eda5a75e1753e020a15ce18fd16f404884de8a22ec85185 2013-09-01 10:53:10 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a15d26d165a20a68119504bb01c13cf904b1f16b35b5ba122fb0190cba329e4 2013-09-01 11:55:00 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a17cf1d7b6a52a06381691d979d1e5d1998c1e614da46de8b4b5b9038562a04 2013-09-01 10:42:38 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a17d81d649c5c67198e72151dba918338ee7ce001749cee3dbd9f2d38f70e45 2013-09-01 11:48:12 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a1a24e15ce7f38beb9555a12ee666d0970da5329c9702ae3775c08ea1839094 2013-09-01 11:15:00 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a20f483fcf7c5b02e8787c2ea53fa32720239580dcc854cd95f1fe1e5437659 2013-09-01 12:11:22 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a24a457e6c33156def835e9bf5c2e144897b0ec0e8c5aa5594ec8e813086a8b 2013-09-01 10:58:02 ....A 372224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a25132eeefb0ff855908ccf76304862f44c6f6634e5680d30749a13cb5ed5cc 2013-09-01 11:46:54 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a25c6b0bbadad4be29bcac08ef334bfff17cd46268ec7c0553e62cd2c48af70 2013-09-01 10:51:12 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a268a81c0d9a9a3fe339b2aa7fc1cbe2c0837c80229466ee7ed2d05d5a959d6 2013-09-01 11:56:58 ....A 819022 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a2768bd392c5afe1c9a39b5f94cfd942b68209fa757b06547618c57368227d1 2013-09-01 11:14:00 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a28f8cd45d88c72df02adf868346d3d4717675ccb1be0e110995b55336762da 2013-09-01 12:03:18 ....A 15555497 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a2ca2b887c85ff75a08a7bd6b125ba839a84d622a587c2bac84e7076120899c 2013-09-01 11:14:52 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a2f90ad61e63e9b0422e6a3c7d7a1fe14c1e91886f72615e899a0793b315888 2013-09-01 11:29:28 ....A 265071 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a30344bc8a832da20f1c471590bf899476fdfc6ba17b8fed03258c1be81341a 2013-09-01 11:18:08 ....A 26194 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a310fc97596499326b44647945e44583511e7437e2ecea70c62bbc1dbb580dd 2013-09-01 11:19:44 ....A 143021 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a33db3c4afa3e45ceae96a828421819888b4c0f858d8e74fda65f54d44654fd 2013-09-01 11:26:34 ....A 6144 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a35c79a7e8c19309368d649cde8352c48fe501c5598a588bf54064006b576d5 2013-09-01 11:49:38 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a35fae690f79ca353dd22119811859a9a8fcd69b61b086d41b8b54a23b39e12 2013-09-01 11:36:58 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a38786f1078459f36382511768b9732679fecc27832a7e875d272e4d1b38ba1 2013-09-01 10:52:22 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a3b1f8ed861d3b92049d3349ebb72e366b4654c36f66effaee734b52b7ba64d 2013-09-01 12:00:56 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a3b8f6a394066b354817ab7bd8898a7c9705aa4867dd7ada70aa06c76834e5d 2013-09-01 11:31:38 ....A 79517 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a3ccf71839bc5d6e3a5d29cab4e8e2727c3634758f23d970fcefbc4dd9c8347 2013-09-01 10:57:00 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a3fd137baa52b6b3fcc174048250bf8856710c4ad368dca5b2defa173494969 2013-09-01 11:11:46 ....A 112212 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a410cad72f184deeddd8afeba79d74841c6303630d46b1e93fd8b2131f812a2 2013-09-01 10:57:24 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a43668ad198d4d85c39c712d6892e86d940b3227fc2fd0d820310211cceb711 2013-09-01 11:43:02 ....A 533256 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a43ea125639c0f65102759101f52df6766ad32096659b73c5313385bce96d3c 2013-09-01 12:02:04 ....A 1614087 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a443a12fda316c90daab87fe22986b566d281577fa6716739c3a22805ab3f85 2013-09-01 11:23:20 ....A 64830 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a4628cd1fcd9cd5cae8b5e9eef82bbc2f0cf35b6395f426d93e6807f772a121 2013-09-01 11:20:28 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a47ca08590522c293bff03751b2ca26c8f3c721c650a3f31666e9726b89dc95 2013-09-01 11:07:48 ....A 105187 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a480882c087741a5e05866f5bb226005dcc2f358b958ff8612eeb9b2dee512a 2013-09-01 11:10:10 ....A 219464 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a48125bdbd52d8e68252e95fcf78df47cd28aedb748d75293bf29b940c527f8 2013-09-01 11:32:54 ....A 59524 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a485c33380163ebae0a739353bd4274e3386b430b82bc4d65094da455a6cf5c 2013-09-01 10:45:16 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a48c1024b93abe255d73cd9138b0953a468eb96e3bbc3a4c593479301dbe176 2013-09-01 10:51:30 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a48c2244a6dcf52ea0fe4b78f1e68aa7a9714b968722c293acca9ea03cac01f 2013-09-01 11:31:56 ....A 769466 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a4918cb5cf1b1471c42d4dd0a841496ba0c589175f4d28f891d86985b3dcd4b 2013-09-01 11:03:34 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a4bce9389c9ba11a2e219625ac7fb0ba5b156577ac91826365a8d42f3e42d2f 2013-09-01 11:36:00 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a4c410fb998dc44d603e0ed73b1cf9dc35c14146cdf42f9a2569542f3856982 2013-09-01 11:59:08 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a4d9fa1e686550c6efa2a5de9fa447ef520475f26ef97d4a793445f147e1034 2013-09-01 11:13:54 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a4e6ec6afe0c4f5be2ad7b4bfea3a19c4c6af5575e4758e7f88f4567274283f 2013-09-01 11:16:56 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a4f974a310d771553227859c69c9860eab51b6571a3390747c8d373248e0075 2013-09-01 11:38:38 ....A 1891772 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5053d884b8076f19ad6d44160342f45e0cf4191e87d9b0d0a0e1d50f402019 2013-09-01 10:58:20 ....A 4027277 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a50f921dec830b6d7a3a64ae467bcabfd5e9eb083fb25d4970e7a0f9b7b826c 2013-09-01 11:17:42 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a512357a3282387f9423a2e909a311374d416c2a77136147e98e7db57c22435 2013-09-01 11:09:26 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5145c295de3731ec20718f1e1e8bc055da475aa58f556953ed6b8f8d757441 2013-09-01 11:13:28 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5193a5f265c6707c46d5ac2ec93976dc286a6411c6a2ae060a8bcf52f3b3d7 2013-09-01 10:47:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a528eadefeb320926abe2cc671c8594c585b25dedd1c6464030a5d7120b6cc7 2013-09-01 12:01:00 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5472416bf76fe1e8c9f0f4ea03c36176cf94ef726ea4cd51909c7fff80a8f4 2013-09-01 11:53:00 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a54ac99762e259412bfc0d41877bb060f65d874688ab9cfd087cfdead6863fb 2013-09-01 11:48:44 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a55ce335966b08da26597fe5c6c446525b4b317961084beead103432879290d 2013-09-01 12:12:22 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a56bd6dfcbbbfeb3ce48a4ebfa35ddc73529eadde7933c9135bb98df64d7a90 2013-09-01 11:45:04 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a57adb5207d36ef8a2f5b6976916ee4ec9554bd265f6868bdedd2dc93c4e792 2013-09-01 11:26:40 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a58a47ccecbfaec62329632df7f65e8db816909d0ab25c60f587b7f13593200 2013-09-01 12:11:40 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a58a8c3a41b83c8c18d101482ab08cef578d98b0db68eb70a7598d58b37fbc8 2013-09-01 11:43:46 ....A 147728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a58dd1940dddbce1e62ec50cc37bd11f30964b10274ad0353af217d93e8cae7 2013-09-01 11:10:32 ....A 1290752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a59267c01ebbac335d0e9fef27c17057d816faa8770b62afef2d8c953071625 2013-09-01 10:48:16 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5b27d73b68c3db2323ff0491d4c5b593df851a1cb962e1c37d8d11498a269c 2013-09-01 11:13:14 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5d79f1799c06d8d834c447745765e4541288ebd4ac62afca5c31ebb540f926 2013-09-01 11:34:24 ....A 396800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5e0df19f44e08a13826d97aac82378dd2d131fdc8c323afbf9cf9b7939d7fa 2013-09-01 11:52:12 ....A 233336 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5e3ad6f73e0255be6a4b49d3d8248904dbcf21e894883c61d7abe6d42388c6 2013-09-01 11:54:38 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5f0c00f274ed30d22c13031be8604985b9475f4b339d2b2ecf8a977bd1531d 2013-09-01 11:10:30 ....A 2877998 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a5f61e8c10c1430eaa7847f613313695ee1790859da55523fdb53c194c1cd4e 2013-09-01 11:30:52 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a602290ed54a58211a8a9baae0f20b92e354845e03e2f4bd45125564a3838ec 2013-09-01 11:09:32 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a60feec10ca90f292d72cc04e693180a7993d1bb161192a6b6b556cc3f4ca77 2013-09-01 11:40:32 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a61528e9c48e58b3c335b5f91cd23fcf98d7b111eabefb75c9f769790257b47 2013-09-01 10:46:58 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a61dc6c5ef851b9b9f4626e276408fdce0cb57f3db31d808f1b35f5771ab127 2013-09-01 10:50:28 ....A 391549 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a61f746314ef72ad9578a39cb5f761ce40f6834552bf728609481aaf059d662 2013-09-01 11:26:58 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a627297e6490c069d60ee4b9119cdd1fdf01ff44f3a77ba753f3fa9990be8cd 2013-09-01 12:12:36 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a64594ad4cebf1db817f7559f6fe6472b112eab7a9ce5dcdea0bea9d6dc5b70 2013-09-01 10:40:50 ....A 105942 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a64a0d40abc18a3bc6743c37d88f216b46b775964da45731d327fd431abe601 2013-09-01 11:46:38 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6c3d7c86e895e1b586028aa9746adf2ddf560f058302ea6bf58dcb0f1023c1 2013-09-01 11:25:00 ....A 557188 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6cb415fff28745dd5546a2ee0b7bf341aee6700f69eb7974dbcd34085b4ff6 2013-09-01 10:50:38 ....A 1126537 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6cf7eedc5d5fc60719ed22f6214cf2628a9e15065a050ad75415f803ad1a13 2013-09-01 11:34:50 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6d3cae931dbb04e970bd9f4bb1bf4633e6fd3c601371933208ac5b8ecd59bb 2013-09-01 11:25:12 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6dd4c402fb4a3fcf725089529ad15f397304ae54e5e5ec78da0dce16406926 2013-09-01 10:58:52 ....A 327168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6de84f7d325ba7348988a85484b6ee3d8869280e84aa2e122c7aafcd4c10e8 2013-09-01 11:27:46 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6df1fb8c665374df44b0cd14644b19638dfcebfed1bec7c7cf8f0f73e5b81d 2013-09-01 11:43:22 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6e6a1b9efaddf3ac04a07fa33c775fc617e42450eb82182232ec702c65582e 2013-09-01 11:54:08 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6ea2add3c1adfbb8ac2e52e868e5ed83b22327f5b2f756d7d66823233c802a 2013-09-01 10:44:32 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6f6e311dc334a041e518978c0aac0aeb511084eb1e0e08124f2d23e0ea47fa 2013-09-01 12:13:44 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6fb7fb3aba1272fb9668d9c7fb4aa8ee8313b87ffd0fc1da67089539017abe 2013-09-01 10:44:34 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a6ff34dd09645c126d30be710ee77cb08325b6394178218e29c22a45cc67bf3 2013-09-01 12:07:14 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a70d4c5060eb0b1c4a3291377f6bac25f15750f652b2e440edc9e4596b8d417 2013-09-01 11:27:12 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a71f22a9c2cf108df496e08ce1528065a8d4ae1906a360daefc9a4a33096b92 2013-09-01 11:21:00 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a728a4eec82340039e062c235720c09cdc7e3e0c69fc16abed2235ab67cb7e5 2013-09-01 11:48:38 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a73b2f813a6d3af2789e1ddab19e73dc3d5446b884574c5e79bf8271e7fe93b 2013-09-01 11:38:00 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a73e164d9ab6cef5cb75e0b236935dd28e0f4731179493de1ff7ff4889ae5d3 2013-09-01 12:11:36 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a7579bc492e901a4c7859250d54db1cbffacc87cfe827507512c4c60359ceae 2013-09-01 11:25:06 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a78e6aa371b845ddbaae8c4bdfe284842a8e32156c6738a595555c425c3542d 2013-09-01 12:11:20 ....A 36404 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a78f4ebb964a606f79eef61d57f3bb23206f9321c9b0cce11e6e50e47e29c70 2013-09-01 11:49:06 ....A 740352 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a790fcdc23c4e930d26514b00327e48451f004ff8cfb264357912a4468129bc 2013-09-01 11:23:28 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a7a1d6188d9edecafdaf6642cdf65ea81aa2e40e6ba85dd1160ac1c128d9cf7 2013-09-01 11:24:12 ....A 94308 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a7a2b68d1366199db7475bdc3cc12b2d8bb9cad537d03d4e26c6f5aab3dabe5 2013-09-01 10:42:02 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a7a4558d3cf627807e4dc6799a75f8fa4071b76d750c2493bffd6831528732d 2013-09-01 12:11:02 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a7a8e2d108fcbb78e84297e0711872ebe00301bb1242a50ed11989757b5a917 2013-09-01 12:08:16 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a7ea0f723814f0d7bc1575953c34bc435d3fb0c4587090f2062da7ba97517aa 2013-09-01 10:56:50 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a80632c1fdbea6b9688bd061af93170502979901f1077cfb39478e0f5dc3716 2013-09-01 11:00:46 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a80a5bed0f821d0f48d7d66423f98abe9f16f1cc06a4b95c37b71eb0c67ffef 2013-09-01 12:05:32 ....A 98034 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8245a2834783acf6126ba08447fc0e1fc1dab07392aa4a0f722c1e4f91027e 2013-09-01 11:13:24 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8294d4a33c9822ec5958d4499ce0adc86aebdc2438f933379258e63ec7e61c 2013-09-01 10:46:26 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a830482123216cc55d25b5310d742afab0ba2d413c2e050550eca4165747d2f 2013-09-01 11:15:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a83690408d56a2475f403e3e764b2b76d6f3ebc9464aba58bca9fce7eb4dbc7 2013-09-01 11:12:38 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a885324d597ef66112b0da6c8104881bf25428b93edb10901520359179f9bc3 2013-09-01 11:33:24 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8878c0dd77cf4504572904666b08f5ccaf7864fd03591277fd4c612778dda0 2013-09-01 11:46:06 ....A 168517 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a88b769ab3ffb4382a32b982d135a3b3024c345da358f5398dcda9f5ed4d733 2013-09-01 11:02:32 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8959e573c97383a28141075ba1db46bfeab5e5c632809b0be9e22bbfc321db 2013-09-01 10:45:28 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a89cfa4f7ae31b2554ea00a825f46b86059b9ff80c38652dbed38f49f6cb2b9 2013-09-01 11:13:02 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a89de38156a34e316f29de823a10c6b41983050004c6998f4e52868ade460cd 2013-09-01 11:03:30 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8b5fba32b568b40f0fbab8a774bfefa8aa73bd774b2a9ff23feaab0251b93f 2013-09-01 12:05:24 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8c8f51886860d89079d1233d4c5414be1d382ba3a76ecfe74d588ab8b3d6a6 2013-09-01 11:40:56 ....A 81712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8ce108bbe33c10a93af145aaed6c9852a44245ee7697d94308b051a1fde8d7 2013-09-01 11:13:24 ....A 177585 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8d9e3d2ce8cedb570959abc01bb81a8a80b1d3ac9c2004c1c26f69bd2727c4 2013-09-01 11:59:08 ....A 332792 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a8fa40cc0c0f6462c0d9eadd8b307a2292fde89d13e23b9f08d007eafc7b4f5 2013-09-01 11:43:52 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9099c53e95c671079d353c956c5706f469d0c1efe7d2e42e8481b04d1f02b8 2013-09-01 11:25:50 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a914071aa0db8ef3dc192971092265488f5029af1d172edcf3e5ff8e00a5e59 2013-09-01 11:02:16 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a91c1c0f7215bdd31fbd9e76ddf719ffa39e6a68dd90330f5a8c0743e42e655 2013-09-01 10:43:32 ....A 248832 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9219f020cc1ea99ca909a7d716ea8fd8e2abd93da76ed20a3e9fb2bad57643 2013-09-01 11:56:24 ....A 60592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9322895fe72466a7b68941a80fc9324bc3e0ca5b1d8d880635e92313a49a16 2013-09-01 11:15:44 ....A 559104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a94d1394e50a0e6262cb0cb70426458b272a91e1ddde60dd8d97a8970ad1b45 2013-09-01 11:03:50 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a95d07f68248a045beaf8f78b4c77f82aa60317324287c77357ce5e0aad3b01 2013-09-01 10:52:36 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a965e80b189b6e570e37cf45565c8ab7843c91671fc5fa51d91452330d76dc3 2013-09-01 12:01:30 ....A 40534 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a96e2d873dc3f87b2ba0cbd1c90cd0ddc470450e18ac0ecdfcb288165493f88 2013-09-01 11:05:44 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a96fdfce81644fcaf588d4006231dd179d598af1370973897f93a28e81d317f 2013-09-01 11:15:54 ....A 6379520 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a98211be2f2adcd29b31551fd88f05f9bf2c4e1b663b5c1df39f4eb95c712b5 2013-09-01 11:38:22 ....A 4383665 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a989d71b92cd62b6898560d3ea3486f3eb76ba9c0dba330cf9d80603c603836 2013-09-01 11:57:30 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9a0f5da3a5d7e9f05b7fe9922db0f9cd652d27a8777f04a4fe3f7dc7254f0c 2013-09-01 11:57:42 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9c6a4e0fb5f7f36b15a185e5bdd0e83dfb83479a78892eaeb1051db0cd12ec 2013-09-01 11:14:38 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9c82c84c31d47058435b45e85a3e8ed5b1efa003706a3ad70e3fcc7dc493ad 2013-09-01 11:08:52 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9e112daeeea45222d4f48cb53ae8b18f337319776ee94b09e8fb36ee21ef88 2013-09-01 12:03:26 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9e433c061d4bf3e315d0d0f56b222956ed24c7bc7be59eaf5894108cd571a9 2013-09-01 11:34:48 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9ebad86638ed371089bdd23b56c2c4a85f42474046e11fb1bb332839e68318 2013-09-01 12:01:54 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9ee3367f1bdbd4d7f3326a98a2e8990d14d9f5d689e9803960c2a22b0ee406 2013-09-01 12:01:28 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9f2c8444a351ad87c71fbceab9f6da3f262e348c090a07f308805a15a4493a 2013-09-01 11:02:34 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9f6e7b16a3bf39a7f392c770959e1b4621bd28bb621a0178818dbee261c914 2013-09-01 11:32:10 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-1a9f903c4b09d704755fa7e77bb4097c4e0eeefb83c64f3e63c9d4b2c756d119 2013-09-01 11:09:30 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa0b221137657705c062f3b9d79485aea03cb155ff0ee407f5702de430fdbb8 2013-09-01 10:51:22 ....A 208177 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa105f1bbf8876ae30690ce4bd3f73a76a782cacf9a24e86d3292671e180bff 2013-09-01 11:24:34 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa195939f46c68a29ceae19801ecb5f74f007cf65e67b8fb185b3c55b79e889 2013-09-01 11:51:48 ....A 429158 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa332e638b3808ee714e59d787ef7fed4bbee5658599b16e8ec225ddc3134be 2013-09-01 11:40:54 ....A 318319 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa447c320c70178040b5b7ef0ad0790074eadf44503e33ed0e3fbd5785b46a2 2013-09-01 12:11:22 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa6425030e8d8c7dc4fee72b578adb45eaac2e2ed966e99828a28c07410542a 2013-09-01 10:56:58 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa760d0563b5418010e420221af149af30cdef4267d0080e9e8c38cb11be002 2013-09-01 10:52:26 ....A 268243 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa7b6534c23020a075e52000791f75128d663faaa52a188aa2b204d45de7567 2013-09-01 11:02:26 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa7c67bbdba64070a1263c9c1545daf4b90c353ad4188181772b980ace5bb1f 2013-09-01 12:12:32 ....A 14823 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa805ee82b471766a0a07a2c11ac362c82eb217cb031fa3d5b769f919dce90c 2013-09-01 11:22:52 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa80a635e6b05d20e08cf5fec6a823967fe10e1db0cbeb14dcc2479d1d58dbc 2013-09-01 10:59:30 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aa82067fdbf8154b62c65e8bea30b7c97f99e8415992697213ed164bc0310ce 2013-09-01 10:53:46 ....A 72060 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aac4eecff7f331ddcb319a7cc7e1f1974c5dd55389c27f81a5f921d135a42e3 2013-09-01 10:46:00 ....A 20971290 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aac76a898d19398e4cedd4fac068315eb95d89c4d3369ad0c9e43aaf1cb484a 2013-09-01 11:10:14 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aadbe2e9d6bcd28d388a33bd764e0f28dc4325227bf134d87f9fed9bbecc38f 2013-09-01 11:59:20 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ab17fa9077a4451404f2ee790b6ca069ed38f70c7f07f24d8c7eeb6fad0e0f8 2013-09-01 11:21:36 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ab1a199ad723efaecfb3292f7cdce0e3314fc2f8c2d3c0f6fd8168604f45438 2013-09-01 11:03:40 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ab36d599ac021db1206a4588f9b22b1cb23c9ef3169e877e62675e88265d652 2013-09-01 12:05:54 ....A 271215 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ab3ef21fc759ab0834582c06be406d83af497fae92e9f91df64233564516f84 2013-09-01 11:55:40 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ab555251bfdd9669c0114df1d526feb7ed31a00ae6df0fcef2a4b51b88e5433 2013-09-01 11:36:44 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ab9903b3dd6b7642c571a7d184b383a23ee23d397c53d36a33c22a1e17c9281 2013-09-01 11:53:00 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1abaa5bcb30a356a1862b398d57c9747e1abe6ff3641f66a27fcf05cbd4efd3c 2013-09-01 11:59:32 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1abbad7574650edc432a4134343d98f649ad491af2a30f3bdacd2044ae3682a3 2013-09-01 11:09:14 ....A 4089090 Virusshare.00092/HEUR-Trojan.Win32.Generic-1abcc874d714df7452936c4aa89f327c4688f4ee62c0eb3d6e457cbf834d5efc 2013-09-01 11:13:14 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1abda8fb34a823eee6b1565289b7b94c90653c4dc54668fafca24262db4ad407 2013-09-01 11:02:52 ....A 661504 Virusshare.00092/HEUR-Trojan.Win32.Generic-1abe49faf2c327c62b9ae6957d78d15751bff8656fe5eeb7492df8ff8d1832a4 2013-09-01 11:26:46 ....A 283136 Virusshare.00092/HEUR-Trojan.Win32.Generic-1abea1d21365037ed82dd2d5adb156062351d6032ea508ace763fa2b418643c5 2013-09-01 11:25:26 ....A 463360 Virusshare.00092/HEUR-Trojan.Win32.Generic-1abee9f3f76e61688fd7209f1cf0b6598c3b66318e4a9e02b1e7f1c7d9149542 2013-09-01 11:39:04 ....A 832512 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac0f4dd895af2f98509fe4c1e4b3b10ef3a6136bb8fa8ecb1ff1bf36c7d3fc9 2013-09-01 10:42:50 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac16163d5f5e87822fdb20d4bf67f0c3d51c1edb825deb33a3d662a91a08125 2013-09-01 11:52:46 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac16dfb2c152ef1dc69b7c6eb2d2f9266933ffa096a516c67b9aa0051c9aa04 2013-09-01 12:09:54 ....A 426376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac1c04a973b67274ccda3a24704448ccd185e62890bf95c895e28ac2312f80b 2013-09-01 11:25:30 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac398a8eefab2f2e1dd472770564a3da61222b2807403c229b8cbc6ee4a8505 2013-09-01 11:40:06 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac4383365c0494d9ddefecf8364eb896d4d3e10fa9fb9a93c01a5c27c284103 2013-09-01 11:18:46 ....A 607756 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac5a804df9bb1bd75e2ba51f197ba7f993f02a5bfe632b0be3295f4fb409ea7 2013-09-01 11:15:44 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac6c7083f89f4cf7f4e856a86f481534e1b063db631bb5557dddf26a05cf85a 2013-09-01 12:03:30 ....A 118832 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac7fc8f8b09ffa16ec19f1ada05509f0dea0de3c71f9e975f6817000d462b49 2013-09-01 11:53:50 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac88a929bfcc350bbfc68ef310e3e93ec03e0f10e8852e2cda0ccc8cdfcd47c 2013-09-01 12:13:20 ....A 446976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ac9fb859ab8902843b9fa4d6f2bf70e7e05d13f9c8de3dd3bafdeeba703adfc 2013-09-01 11:49:52 ....A 429000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1acb9ee1801ee3a632f135236591ba2cfeedae345028ca0ea6205f60bc328531 2013-09-01 10:47:34 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1acea043d680237fa2b8d190424637c902a132e979d951371dc1eaa9e46f541f 2013-09-01 11:29:10 ....A 107504 Virusshare.00092/HEUR-Trojan.Win32.Generic-1acef62a667eb2e01acb327060d6656fd86ae00b94ac049906a661e540ad17d4 2013-09-01 11:30:34 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad0672080479169eb800df67f51242468d4fecdc0a0bcd7781a75323b1a9a9f 2013-09-01 11:20:48 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad091ffd74a7d08b0673dddc93e13a88f0326d4f805be9d12dfbbc56230648b 2013-09-01 10:45:20 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad1e211117ca5c6497996e3d828a6de611ab80d5b415bcfee852b9dbe8c1e61 2013-09-01 11:33:42 ....A 3413200 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad2cb0f92806a80ff1cb6370d0af6cf4d7f1be6841bf45d5c8351424ec6ecf0 2013-09-01 11:02:46 ....A 1713664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad2e77c739a64b4661791046dfdce9fe233722f5f5da1cd2d284b8afde8e857 2013-09-01 11:44:06 ....A 37924 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad34c066b67fa580dd34ae4255810fff4475e43a4d4ad5fdf9c16ab71b3a95b 2013-09-01 11:14:10 ....A 300032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad5141e1a4dc3b95798178a7a2956a2caadc8379a1fcdea102c0f8fad22249a 2013-09-01 11:33:34 ....A 102691 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad5376fad4decfe67ba601cdd75a504f8c562bbda6d76f12760059eee352ff1 2013-09-01 11:54:20 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad75c9da8dfd0b57c9ab036ae3864f74cf3a9bb0263e3625151c15b7c1816bb 2013-09-01 11:15:36 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad7b832cdaf3affa8536fb0025c07b1c704c0312ac80bba654ed3bdd52f6f23 2013-09-01 11:24:22 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ad80a0585aaec4fa46e12ba609388dd2f352b48807b1a4ea4f5a5a87b5fdc20 2013-09-01 11:02:18 ....A 239104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ade3f6dc9c935904e0cf86353cb8e89e3375019ffcd741ac6b1be4559f1165b 2013-09-01 10:41:48 ....A 319562 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ade4060198621ff593e41bcb85f1c6e41e4ccf0fb3c0b3fce736784963461cc 2013-09-01 11:41:20 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1adef2ec063b5b99c986b51573e92abdb35a02efb30948f2f9efb3a31abb9f9d 2013-09-01 11:40:58 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae0a0768392800d1e6aa68b16314b38813124e17372920afaa1adf4857ef11b 2013-09-01 10:46:18 ....A 130973 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae0a90612da4b02ae8d9973302452e1064fe3ef0bdddd7e7d14819ba7528f2d 2013-09-01 11:26:18 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae1f97d8b61dcdea354dacf0ce44d91b9b2066e5de6a5f84f5359a4dc60b4fc 2013-09-01 11:44:20 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae2158691288faadba8eb0abe1b1cdbdb6089cf17e13762507595ef5d336e79 2013-09-01 11:16:40 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae2c13cf4f7b3e04283844e471e7369e6f5cc93cb9588aede8eb7507727c33e 2013-09-01 12:11:06 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae2dabb875d2d4552d9b1b962c7f6d3d5103f1135236a140b52e9e2d6be5677 2013-09-01 11:47:40 ....A 69648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae79435e9d03e8dae4e0d4d433ae1ad8f36a1c5377bb5c06668412157500510 2013-09-01 10:59:04 ....A 82433 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae7f004b9ca4c057071f3610310701b09da9f6645fc27e04360d95af479be8b 2013-09-01 11:12:24 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ae8ec3556aa731b0172d9644742b4b42d89c6bec21bf6748a0aff3c42556ac3 2013-09-01 11:39:58 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aeb88d9bbd4d52a8e3ca35f2f7a2969c3554656cef33935c7bea761671163f6 2013-09-01 11:16:30 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aed36ad51ccca8e484a8f84964432b9b820c9f0efb1fe183431c6ae9fa6b7cf 2013-09-01 11:29:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aed647cc12c27c8eab84e89c5daa51acece564534953718d8f0de75fb02b3d4 2013-09-01 12:04:16 ....A 67060 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aeef331c4489149ed6b6852723084692a7d8f764102e65c47fc392962c04c14 2013-09-01 11:50:56 ....A 398401 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aef28d9e7db3e9374beeedf9ffaecf0612c98aa1842ee29d6d119ac6754829b 2013-09-01 11:28:30 ....A 720906 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af1d138e1de3c51e0dc7532154d608408341c6c722864168868fd0e353d1e72 2013-09-01 11:11:52 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af214035677633babc54ecde880910f392e9d6798cbea547c05270dc82e3d62 2013-09-01 11:03:38 ....A 74087 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af39588e6be3f0101be7e46c30314a899141c4a6d37abd6b392047a283462c3 2013-09-01 11:37:40 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af3aad07f43ccab8e07de018789de34405ed3015fd3934cecc8e6e6f3f6131b 2013-09-01 10:51:10 ....A 392032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af414327904c2f6ea1ca55a5066baa53f789fddb54546b4a92c74eb228554ce 2013-09-01 10:50:08 ....A 412672 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af535da0da221f5491f5c4746a70752ddc2fd61957a7bdff051125d16d49180 2013-09-01 10:48:56 ....A 408064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af5659564f6d8280f1ed2530c0bf9c0a17475e6962db100181fd5b6696a9db0 2013-09-01 10:40:56 ....A 431147 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af68d919758656111f09932d2e06418d85899824c62608276afad3bd5591fc7 2013-09-01 11:03:54 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af82840a0303f76613788bca9c5de2b64cddca71afaae498e52878fcf768726 2013-09-01 11:31:42 ....A 85074 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af838a1a49cbf8b699bae234e3e3af6b539218a497b3c142c710cb90c0d8868 2013-09-01 11:17:02 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1af9ebc2528638f9c8217e0f57f5a1fda99e5e235b9abe00108b185be9a8471f 2013-09-01 12:10:46 ....A 320512 Virusshare.00092/HEUR-Trojan.Win32.Generic-1afa08d941c8a807d55ebe0f566b26d310af4090d95f4664aacd7051364d718e 2013-09-01 11:56:30 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-1afb5dca64cecdded7346c28009690b5df8a2a2d7d6ae3003e6034b364ea176d 2013-09-01 12:00:58 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-1afc67501f8bb5d549899641811455c25a04a15560393a4a28500535b4a65055 2013-09-01 10:57:48 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-1afe581523a06a0de9dc64f8d2f63bf34b08c985c07693c680ccc69c8d97127d 2013-09-01 11:57:58 ....A 802816 Virusshare.00092/HEUR-Trojan.Win32.Generic-1afef1e1969e7427c4a721decfed7251aae7a2462f982fe9075ac0b51c2c0f99 2013-09-01 12:14:40 ....A 481932 Virusshare.00092/HEUR-Trojan.Win32.Generic-1aff6b7434d0967445658ca8fee8b2fc6f3034876b6ef29defb9c61a746a10cc 2013-09-01 11:56:08 ....A 2888541 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b0007971e0265e50df346361048666696eb97f40ef23a913d3474b426894978 2013-09-01 12:08:38 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b018eb73e48fa3f40b5bcbbcafd05f470fa39ee8d31fc746c43a401d7acc7ea 2013-09-01 10:58:04 ....A 316616 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b01c3e667340a5ecea8cf8fdd1cedccf683dd03ea53622b840d39b63a9c5acb 2013-09-01 11:25:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b01ef3ce2dd96affe44e6a955b836674fb2c85c92a9bd7c317bd4261392af8c 2013-09-01 11:12:04 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b02cbab3c75c30850e91d5018ae82b6a809c320e1998fe2ba9ccedcab05f5e8 2013-09-01 10:57:46 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b049af69eff40e4bf8ad959407d1f2987cc9fa9780d7ccb334015ea5af008d5 2013-09-01 11:12:20 ....A 81224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b0577504097d428b1e6dcab065b056fbcf448d00dae4f4179eeb6027873e7aa 2013-09-01 11:14:20 ....A 363008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b091bc347173084b7863db70bfe1662e9703bc84c9c3e8f79aabe47ba309106 2013-09-01 10:52:26 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b0a2b52d349b08d07c08040d8acf72528dc7ecb86cd5906fdc4dd700990cb20 2013-09-01 11:57:06 ....A 347136 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b0a9d3abd682976c2e04ab7db1498f57f15ddad78124d397f3f0b96f53c803b 2013-09-01 11:42:56 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b0b4f48e75fb537fc9a2f2b9bbb8da866f93a6ed5a4cf8260b8c824d87c045c 2013-09-01 11:31:32 ....A 464384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b0bf195175c19e7b9ebc30ff24a8ac7126781b4a48d43c4c26bfba569d9b3f2 2013-09-01 11:56:58 ....A 871936 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b0ceb78e4afb503b8606b3c8adcf51226150248b86f7818f9a904d2b8843f8e 2013-09-01 11:28:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b0dc1cb17ad4885bde6796a5253cc51fe465f11d8a1a779af64209a42fea23f 2013-09-01 11:52:14 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b111fdd9612da168b4ca5d89a675187db7b64708a331877454f461e90e1eb0d 2013-09-01 11:09:06 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b1138bb9fe051ea5565fe58baa458279c751219f26468fee556b6812817f3a6 2013-09-01 10:42:40 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b11adb0f076b5ce1a58c466c17946b1c7a915fd06b9e824609d206598e447de 2013-09-01 11:08:54 ....A 186179 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b139eeda3ba9ca47413b266dbffa12fb1e8db44575e8d8aceba337c7b8f91cd 2013-09-01 11:56:14 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b13f1c24582712a4800d58cee2e9e404ce81fe5a2fcfdd6f16c0def76ba8202 2013-09-01 11:12:56 ....A 40977 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b175eab3fb54e8daa6d8f2b65ad6449498a9d8be7dcafc5b5e737a7973e5b8f 2013-09-01 10:44:58 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b176bfd4c4bfbe0e4a76697df37f9b9ccd260091371ac35388ec54a40bbb918 2013-09-01 10:46:12 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b18bf3bd6e254cb961f2133acd70fa8ca38545bdffc314cdbd678da4fe09f36 2013-09-01 11:37:20 ....A 663040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b19d8e328dba139eae269cb0051606809093ff1571b380e2176eaac39e73828 2013-09-01 11:38:18 ....A 133843 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b1ad964bab68541745f20abb815962d63bdc00944a9592ba6d4ae828fa1edf9 2013-09-01 12:02:20 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b1ae2d33f9a082a11a4089caaa1e3e0f4ae9a309e0b949e7b1d0a18aac74818 2013-09-01 10:50:50 ....A 268288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b1ca2f7c56e50aece3462aa74edd2d660908f89f502c1b9ed29337aa09e73ea 2013-09-01 11:15:14 ....A 10178377 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b1cbfbf2c8f30aa53dd702d13348f4c69fa198c3a5ac7db773787e77d44d668 2013-09-01 11:31:28 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b1e69a0c100b67ae6fcafdf46cf3f9862a3cce852fd461adac2cb7a97550e16 2013-09-01 11:18:10 ....A 1007616 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b2084f6c547e0b13405ce523e558e241746769e0aa863d394f055027a195a90 2013-09-01 12:01:06 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b23c5d4026d84db4b17163d50dd00fa0b992ad53ef7eb71ec22f418f47ef598 2013-09-01 10:45:52 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b23f365ff118ebf0d1e10081d98f62f7cee0462542e1c209bc43754450e7b7d 2013-09-01 10:53:16 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b259c15ea09c4046c08be911cad804271e722362170907ec798de78192a7a03 2013-09-01 11:06:26 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b26aa20b477d6065670dc2905dc9befc9e0e3a56034b9731c9b2159e73e80d7 2013-09-01 11:20:00 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b29537a83eccaee109c16d7ac8dd02cbcbe366c86a20f41b6c2ec4bd03bfdda 2013-09-01 11:32:58 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b2975071638347df39fb4ef53f62b1a250c445907963a351865a3dc21f52aff 2013-09-01 11:22:42 ....A 1072640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b2be43e9b10eca65aab88a0ab35165c294983561a5512c6efaaa0c7e4ad62af 2013-09-01 12:11:14 ....A 186190 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b2c39e9536dba57f56a0ac7a54c403507b7d0b72609278bb5e9999eab72b883 2013-09-01 10:44:02 ....A 95165 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b2c8e133e449368c939a89c00abd657e64ccb97855810f8f2408269de8e6dfa 2013-09-01 11:22:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b2f4ad5c9da0bc9dc43f707f115243774336461a9ce1fbd737f29c0510740cb 2013-09-01 12:01:36 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b31f5d439157f20ce796d2c56e3ec876bf704ffb4043b7af8a5e791ef105d65 2013-09-01 11:27:04 ....A 74667 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b33868513eb60974fbfe46a69591cb128a021a6d99ea87c9dc9dd88516db43b 2013-09-01 11:10:58 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b34af073e1e6b5aa05e0f4e43a71d670be5efb287c0afa327c84c900565667d 2013-09-01 10:51:30 ....A 3854783 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b3843d16fa14972bcb7fce8fb860967f5ba826a2cca056fd8dd74f967177cda 2013-09-01 10:42:48 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b3887771a6323bd082185270a59f12de774855d91a6110c9b590912f3df67c0 2013-09-01 11:26:54 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b39c933ce226b167c68e70d3c84eed978c305b706522036c9ddaf2448868e6d 2013-09-01 11:49:56 ....A 918655 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b3b3f0c55724abc7ab0e4987f96b9af3a663a1133305df9bcbe861620826763 2013-09-01 10:49:16 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b3b40a3be5e4195457a2271db3df3a7567a78302b9f57a3a278a4af8c00fb8e 2013-09-01 10:41:06 ....A 11861795 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b3e91bd392345da7b454a8128e4b21301bfeb269fe1e5222a4221b05a49b353 2013-09-01 11:34:48 ....A 26936 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b3f5e1d65d0923e2f4789441809f3c5fd4fde0906f640990c357ebf1a2bc805 2013-09-01 11:29:28 ....A 77728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b3fb58e7a683ff8e4719f444d1111d190b1af7ed3d6aa4e5db19191fcaca9b1 2013-09-01 11:02:42 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b3fe1a15cc89f0eec3f9500d63e7004c6364217294c79f968dcf022580be427 2013-09-01 11:52:10 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b402fedf017b955a3e6eb04b645d8e33f26fe110932809920af49474e391c50 2013-09-01 12:05:48 ....A 5053248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b4575d2564a88f9e1e9dbe28ea82a4e4cef3262f00ad1e4ec3858536d63a844 2013-09-01 11:26:18 ....A 80953 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b46eba4d031fd17dae21b4e09e613f95c20b6239533d67cd583b66f1f6e2ac3 2013-09-01 11:03:38 ....A 4917430 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b481be429ad773a176a33e08d2732b7bbfae88d31ab7f6174e5cb2360518c6b 2013-09-01 10:58:24 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b483305a3e36b4cd44bbac4d76639a976ee795282f6af9c829883f2bd1476b7 2013-09-01 11:15:48 ....A 385024 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b4e9e83ea47b1b6c67ee2c6fd0a4e1735e005f003e0be493b07a43614af76c8 2013-09-01 11:17:32 ....A 63060 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b4ed844db67ba333eb2a0dc7049741a77ffe4923eca658653bb9c8e55dc0cbb 2013-09-01 11:50:00 ....A 6845741 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b50663f4e891d555a773445d5b582bd09f87d1de04be420a2f942c3a17b2d21 2013-09-01 12:05:36 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b514a91b8f4d32e296253816b5c12823ddd717b15e63b39ee2ad5303e004381 2013-09-01 11:27:30 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b554bb4289e649e4d9fbf006e31e590971c6a23d22e9e86d3271b329d86499e 2013-09-01 10:49:54 ....A 4608 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b55bb46dffc7aa1f9eea7944a318fa79260e8c440b140e1dac691dc98c48498 2013-09-01 10:57:52 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b57cbf620d27b968a24aabbeec7d632b039e018ea443f714988a2a48af19372 2013-09-01 11:32:44 ....A 325632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b581d86428ca75e63c3a36c753369d6645b4f73ccde5072034703c2dde9d7d7 2013-09-01 11:58:42 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b58adedb2696ea6c5a13861d93170396864c7012c212453ebd75bee90c98cfd 2013-09-01 11:24:32 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b5a21bd1f109953f53433a3a77045a8fede372a8a1928880aaa47b50b645ad9 2013-09-01 10:50:18 ....A 423936 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b5aa94ff5b4e874be8eb57b4f10eb5b74e9d6869ff123c170e253b6d44f1a3c 2013-09-01 11:05:58 ....A 226304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b5b22261bab2b625dca25512a35ff98cb59d4efb0a4cfcb99d03f3badb77e6d 2013-09-01 11:14:04 ....A 133655 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b5db513154199fecb20f4701519b05b052655232ff32c579c884c333fc32988 2013-09-01 10:47:54 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b5db8de385b6018fc735c8ec03f18779e50cbf9a17663c591971f2c40c768f4 2013-09-01 11:43:08 ....A 208402 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b5ebf26fe6aabbf82b31fbb66339083a644365071dc7bd59428ed85a956b19a 2013-09-01 11:04:50 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b5ec741999a279f915f6b003025bf6862c1a7b151c7b8d832375e090e1aafb0 2013-09-01 10:50:16 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b5f94b5d513bbd433f95ff2197c0648eccb27a0f9606fb63ce9f649b3f7ae6a 2013-09-01 11:40:20 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b6103fd269e9e233dbfb88230c5e686b644e84c669e33f4e5b509e0b4c47261 2013-09-01 11:59:48 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b61485870fafeb976db8b045a6341a0275d8d7cb5f166b2805930f493ead2d0 2013-09-01 11:08:30 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b62188d244cb38784f9d555e7892ea16267b1581f964f7e3944417d30b101a4 2013-09-01 10:50:48 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b6319e3f3156656ed6acccc0fcd35b1c7094dd60b52e630440078c4578bff97 2013-09-01 10:53:54 ....A 868352 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b64bf29d3b0038054cfb5c8b4a39a2237341180245552ba6f9ed39441882799 2013-09-01 12:09:56 ....A 1083568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b657a2bbc5ca98753c67e4dadb8dfd8128e83d282c4bc1f4f8f6046a8207a04 2013-09-01 11:09:04 ....A 219394 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b658192a5307c119e526fd6ed840058f70faeff8fd3d8a033d86e48378982e9 2013-09-01 11:24:46 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b65828128a655cee470fefccd90e13ebc87cfab1462fe687957ba2f545b0f42 2013-09-01 12:08:48 ....A 26180 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b65df883d26f6eb0e3bb34bfe9b930e020e1f249e7a629e491f15b81468350b 2013-09-01 12:14:58 ....A 164096 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b66c2bf2e9fa2bf79bfdd23322f7b02bbaf26f552b430a3f0810e72c98560ff 2013-09-01 10:49:34 ....A 462628 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b681751832ac3af82cee3b9964df5479146e60f54a3b3cde3ea17ece1023c6c 2013-09-01 11:55:40 ....A 250600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b681869423a29a724fc36261b7058f0a48d95ade05e94421376d3091465735d 2013-09-01 11:03:54 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b68605dbb85609f0c0167601b3a541e6108ed223d082322f7c98d269df54d3e 2013-09-01 10:53:52 ....A 65809 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b692d43c3797bce84d017c3bc08edf3018933a9891bd3f437897fc749f9f14c 2013-09-01 11:17:50 ....A 59704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b6b3f0f32afacca521f6e85d878bf646ff32a9c29ad4433bef00c73ffc5764f 2013-09-01 12:01:00 ....A 358912 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b6be0f3fbe3fd10f20eab65277824db115227b8e358eda26cb4a7e512266127 2013-09-01 11:16:58 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b6c50017235614494bef1784c6c99dfc9c719157ec170b39dda30fa97d9bb77 2013-09-01 11:39:56 ....A 97827 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b6d27fcad45ee3814e5869656e929da2a044f153f31e2ffd98575e42e1ff47e 2013-09-01 11:16:56 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b6d61b970b02bfee248bc6eef0a2e021d1f464d182351b6b5af06ab4e595dd6 2013-09-01 10:40:48 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b6ff9cee25b4965d29e30a18eb7d7db71ca6a9fc39325fc59ce4e85754d4754 2013-09-01 11:52:24 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b7037b55e617488e85f962d4c8de2f0aced8a94f21c9b0d803742b1a47ac936 2013-09-01 10:59:52 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b7077f5ba160c06e6bafffcee51de71278fbe5054b791b8cc8a1bed497a0116 2013-09-01 11:05:50 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b709fea02d4f3139f1ca249ae2dc50343016fef1ba15c84bde0ba7ca9e86e80 2013-09-01 11:16:18 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b70d2bf8c89ea384ad64a55b76b52d9f2d8bcc4ee745c93d82671c4ff393811 2013-09-01 11:11:18 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b717c6c3c2890c9ab2d345ad533a463718bd084b5606c5f8494f39cb600db67 2013-09-01 11:21:04 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b71e5c480ca6fca355f8f9396353ff0dbf8e99262c3d6629b3000e4e69d89e7 2013-09-01 11:57:54 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b772920721b8d0d50aa62366ce695fcd58d9e107bdf4cae02d3fd19233ecf82 2013-09-01 11:25:50 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b77db70e0b95a1beaa0be89df60b8656e4fe74d05a5b47e49fbef880b717e7b 2013-09-01 11:39:38 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b7a5b5dd128b4bab2ae82a0ecc3d61de9853bbc4613dd54f47b3ed0bd9778dc 2013-09-01 10:55:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b7d5a5b92a949628ef663951e5cf0662b11c71b363d2856559d7307076c74cf 2013-09-01 11:10:58 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b7dcb8d708857bbd17ed17aca21fae25e56c30a2d48f2a13b6e411318e91350 2013-09-01 10:49:36 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b7ebead2605a0c4afc975edd6cada16524475b550e3f245bebd4429e1fd4afe 2013-09-01 11:15:22 ....A 714752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b7f7e890b5fa173e116ef3d4580f5b5a807db714699ea0ef0e026afcc163d8d 2013-09-01 12:06:10 ....A 156575 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b855678761e0929bec7cd142e06aa8cc84ff82d2be9ff78fd6da7e942507ef3 2013-09-01 11:33:36 ....A 1686016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b8572e4a73e1fad1302977cb0c3a48d7a53f3fe2fecc95e251ed81e76b10ea9 2013-09-01 11:46:46 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b8623290ab137df71cb42cc3db7c2fa3278a91fd6deb50dcb6f610e92736d3a 2013-09-01 12:09:16 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b86fb5d4c9563c2ea6d765eeb2a4132cab612c7a0a2ce25cdff248b9d6a538c 2013-09-01 11:23:56 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b874151f9ab3c9a206a57c6ccaf59b6555008e61249663844b9643096cbf83c 2013-09-01 10:48:20 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b87b85c0b1935ed0fabbc42ef3fcdfb1330fd1604b5e4f8df40e6a09f60fe27 2013-09-01 10:57:12 ....A 179576 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b8a42fe6b1773b3e02e5c037fafb566407c348cf6d29d702a2185e01e5ba19e 2013-09-01 11:09:34 ....A 1493335 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b8ac55c3491574acc636d83ccbabc883ec4228855b963a83d7a5bd6827ac34f 2013-09-01 11:37:06 ....A 29248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b8c71ffbc60d5b4278391ed1b29b74b9b672cc33bbcb41fa5023d791279a5d2 2013-09-01 11:25:56 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b8e8501e64b423249d07738a2aacc9c513aff29536c785a63e3cb7971c335a8 2013-09-01 10:48:18 ....A 388014 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b8eb340b862277571593130dbda21f8d0efa5b4eb362f9b8821596080db77ac 2013-09-01 10:42:50 ....A 55476 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b90bc3016beb61408abcc4f77e8e0db256ad0f6470f4f25f5616b15b7bd1632 2013-09-01 11:46:26 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b911378a32b2e6450f88ce52f3912eee8a3ceacde484df1f2c15d2799a1714a 2013-09-01 12:04:46 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b915e551db8e3eb926e0fc01d21c3c89bbf3ff4365e9f74dbb6f6e493df293e 2013-09-01 11:40:30 ....A 301294 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b92e77cf693b040e3801f0f1535a47f074215e20eb13f9a8663909357cdf9dd 2013-09-01 11:22:06 ....A 332381 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b9513f037bd58f011cf600e63319267b855459dca5ff7b3c3ef7047f1feadde 2013-09-01 12:07:18 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b959b04bbe833b32dd1339d73fd07c8cc827a3eb0d88c06b8a9f4c9734ba96a 2013-09-01 12:06:08 ....A 14360 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b96497140a419d9ed36e2e4ed3e5935f3118a303dfdb5ac9123a0030818d75e 2013-09-01 11:09:56 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b98d3ad18b377f357f46f6fe3bc7d8a9174cc3782061278bcb73443ab344a60 2013-09-01 11:40:40 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b9963c4d2b14d8521445bcf2c7a76f92f83cd1e73935664946a0c7e7d1ccd57 2013-09-01 10:50:12 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b99f7df705e4c2478206513b942e4ddd81cb0d139374f176cde2396f834a581 2013-09-01 11:23:20 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b9e60b5118ae15f623f698f5419de12e975ae45d06d970adebb55af586c8e34 2013-09-01 10:43:44 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b9f2ded370396b32881b5978e6db048ad7690deb77192286f3142febdcff965 2013-09-01 11:09:58 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b9fe236e102b1545915bd02f141fbdc9503de0b1ca360b406c280d84cb5fe65 2013-09-01 12:14:40 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1b9fee34ced2c1329bca3d8eb1b6ad0cdcbe4adb68ef99747d3096a13781399f 2013-09-01 10:47:26 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ba3032546deea692653a592947bce8cc642521c794eb2359024adb89149879b 2013-09-01 10:58:36 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ba429832c8b12503b4bfb107d40f32c1751289a9eb455e262cbc50f23e55939 2013-09-01 11:47:46 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ba47586fdd0e883dd8ac94387f766d2ed11d59d54726adf2283c66b89035043 2013-09-01 11:45:58 ....A 3129004 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ba82ab7a85f136ea86c6673ba07730281413adb781320779276271f7c620e1d 2013-09-01 10:56:16 ....A 447109 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ba9745972e4f018b0ca30d9a9c29261117074225c781366a90b4696270a196e 2013-09-01 11:40:02 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1badb11765aebd30d25fc39342e4ae2454847cf068a71fb503f1ff76df9a2a97 2013-09-01 11:45:26 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-1badbf3962dffd0b81ecaaedbbf0c37c04b673313c3409a1e443492dd6ddc12c 2013-09-01 11:34:00 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb065304f3d8e190bf13979e64a0d066d2a3c5c2cd6fb8caa392f201c99cf95 2013-09-01 11:16:00 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb1000e52c3076821e0633e2ea84224f940623cff7bff845f486a4d6e88a14e 2013-09-01 11:52:08 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb256f77d8748b6171c5982bc85ca775216a20be3b16fe2c6cd90c0772844d6 2013-09-01 11:26:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb35b0fa2ebf9ae71a9aa055444e1d6003f434091b367832a5544393043ec6d 2013-09-01 11:10:32 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb38636a36ef65c48c405d7529e53b6ea0400b8212cffc56bae78c7e580655e 2013-09-01 10:57:54 ....A 259439 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb563b8e6994da167e4ec7665dcee165349050cd28017e1ecd54de7c1e04a3c 2013-09-01 11:15:22 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb6815b91dba365bcaeb6992810a4ef20fd170296625362cc03d35f60e5f8ca 2013-09-01 12:07:16 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb85d549c957e4d328ccb4995ef18580fcbfb2ad7589752577f89b1355f52cc 2013-09-01 11:16:12 ....A 1527088 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bb865c1e85e08a35f2dff12abe3d3091d5c0f2e1b498287dd9785a296476dbc 2013-09-01 11:14:26 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bbb89e54e70e3135093482e6df9c3acc47bfe629d9ed936b9e6db3e61aebe69 2013-09-01 11:56:24 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bbbdee534a08e17f15597fc3eddb9dc9f5454cfda8094b63980c8eb62297a04 2013-09-01 10:58:34 ....A 90769 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bbd792bce18af6c124683977c3691d41cea7a587af4020e52272fe5b077431b 2013-09-01 11:08:50 ....A 107730 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bbf6fdc352cc8725842f043f0caacfe8c20899d0d57f9069cb78b4187d9b8ad 2013-09-01 10:51:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc0196e1f420238865873a6c76b6043f7eb68f2b7a5abbb3c4f7a953cb61546 2013-09-01 10:51:34 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc0bd6f20cb38da374b9e22d249d0662ed8d4d22f631533d2b430cfc7898cda 2013-09-01 11:15:06 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc1507c097565faaf2e4a6225cd881c81acb23b9e16e8f3834d186b4c60225d 2013-09-01 11:15:06 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc17662af8c87d43293e7033f91abab290f513e2825e27b1e29e36aaa3c5966 2013-09-01 11:35:02 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc1f7059a4de528f1642ab39275c44ba3ab8acddf9d88bacea6240b221dfd82 2013-09-01 10:43:04 ....A 624144 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc282d37df12c48836251f588ea656db60a1d785db2ab4a7de24ab6ff33ad96 2013-09-01 11:43:18 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc58dd1271c31b9f1bad614a22fa606efb4dcea40b7c261325ba3d0a4089a03 2013-09-01 11:16:40 ....A 527872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc5d560c0709f39a7b9dc35760c9a21e8e448818b6c719ef6957ecf06078a99 2013-09-01 11:08:30 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc6b29fe9ede155e5c10fd650a8994a69441bef8744507e4e477a2695a348d4 2013-09-01 11:08:16 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc8221fbe08639edf287d8f84d03bc6782120386b70c2e330d00d9e7e93b18b 2013-09-01 11:30:58 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bc87c24e864f9143cb0a03a89114a7996dcae86c62fc962bc09809c3d022ccf 2013-09-01 10:42:50 ....A 29373 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bcc0c839b5d31a6d35c6d0e80de51567b33b4e158b6c37b9e48af3c005738a0 2013-09-01 12:04:46 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bcc50c595bd8a9c1402555d5da7e1b674ed8436ba75672b089fb5c8b5c6b5c2 2013-09-01 11:11:58 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bcd7d2d91eff4dbc5479b8e2ad5288678a474c5eaeed95c1ab79a3b58c783f1 2013-09-01 11:14:32 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bcdb8e09c58afa210d2db150a68a1bccdeaf04ac33eba29a4cef6ca8ca57df4 2013-09-01 11:10:06 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bce1cda6bcf0948f20146f4bbe45695a88911e1b9bc3415e5298d5974ce8900 2013-09-01 12:12:16 ....A 854016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bd08123619e38c4538672f7e826c3929da57f94e0a70ac9e498827e70a34b27 2013-09-01 11:50:14 ....A 443392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bd0a5baec2c11c276e2c256196cdebf9f78d0a89941b1e302ea631f173fba6e 2013-09-01 10:59:10 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bd34179dac0ad132374bc39edfe8af2f29b82320c9b0cf9c8e0d9e6281c8afc 2013-09-01 11:17:16 ....A 136490 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bd36abbdd89082c07cfd8b171218c7c2b26e5444f2c98dedbad08212dedfc16 2013-09-01 10:51:52 ....A 24347 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bd610d3cafb2a0c22a880fad04844d714ee60b7ff7e185bdd9b3f11fbfe2e82 2013-09-01 12:13:56 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bd7fa9be6d2aec1d0f9090093b1ebd0380c1aa73bde2413b92a9dc59e3e3bd0 2013-09-01 10:52:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bd8a1f3b769d4a3b3b912077336993c6201cd925353201d22f9f5fba2c6531e 2013-09-01 11:19:40 ....A 802781 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bdc52a590cf3065964c5f43e65bb14abecc2332a3665274f43dd07af691a8c7 2013-09-01 12:14:38 ....A 331720 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bdcc93ada91dd3604b960abcb834704435546446e6a7b2d6c6503f3fda46278 2013-09-01 11:12:38 ....A 3069671 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bdcf6b4f76afeaeccf76cde12edae3fef7933f9ff7656918e8b69db70fe07cb 2013-09-01 11:41:36 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bdf6838cce77b81b536a40235fb985a4187fa7a33238091780d864e28eecbc1 2013-09-01 10:45:36 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-1be163b2b260bdef267b0a9112f45ac5e4fb01714b2fc7b582ff3ba96fdd2acf 2013-09-01 12:03:18 ....A 507904 Virusshare.00092/HEUR-Trojan.Win32.Generic-1be28d9521326b455359e2ec8f89b8aac94747889892440275aaec6a75b484d4 2013-09-01 11:13:24 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-1be310bbe1c75a689a82bbb08abbaac01630f22d5ab20deca4cf6742ee3ccd2e 2013-09-01 11:43:38 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-1be4c694dcbf9734e3cbb76e899730517d8af37151ba3239260681d1c82d8e76 2013-09-01 11:22:10 ....A 145430 Virusshare.00092/HEUR-Trojan.Win32.Generic-1be57266d3acbaf8dfefa5e6420e72ed4c15627356d58474f417854598cdfa3e 2013-09-01 11:13:26 ....A 204998 Virusshare.00092/HEUR-Trojan.Win32.Generic-1be599c660e64c2e6cd000bd27cf904834f5059ad594536283b4e78dfc271a0a 2013-09-01 11:29:24 ....A 125178 Virusshare.00092/HEUR-Trojan.Win32.Generic-1be8a98788cb6b85c58d0892816f53cc68e0d4931c3a909782a21b176a79e7b2 2013-09-01 10:48:28 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1be917cbbf9cbef8da3f845936f6c8ebb5dda6ef2535f8c400ddd4f99c1c25b1 2013-09-01 11:26:14 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bea13d344f391a32fc612b99062ed056074f964b187b9ef3fcc94f6fff69ee8 2013-09-01 11:41:58 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1beb0e3afe24e0f7992127088f3bb778896f10b4f077036199b26f49728a8f70 2013-09-01 10:51:46 ....A 343040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1beb63df9c611f3a152e7d93c15f28109a7d04f86bc2a644e1346ac30546b6a1 2013-09-01 11:59:52 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bed16c6af65654779d887fc1948ed787fee41f9f864be0ce829339da8e4af48 2013-09-01 12:00:48 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bee475ffee825716de393eed680721afe79a138bcf41a66737f813e3cdf88c1 2013-09-01 11:15:54 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1beeaeb011e89504998d134ce914e41ede37c2e1d2fb2e5751560b73effdcabb 2013-09-01 10:55:38 ....A 700928 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bf0443b63a3c2fd9834a83feacafeba599bdf95f1aca6a7df118319581baf12 2013-09-01 11:13:42 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bf0ff926557a89f4a59ec2f2cd3fc9d3d327cb0a5352a93521d233095ea89ac 2013-09-01 11:26:12 ....A 64136 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bf2c1eff2ccd58b34e7934a9c9b1f2edcaf9e2aa60f9fd86aa2130be5c36f47 2013-09-01 11:24:48 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bf4907b12e0fb432db4f9853952d5ce0d75e499b2f91d7ba50bbeca609d378d 2013-09-01 11:52:12 ....A 150129 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bf7e014e74e0797c598835bdbcd0fc779257cfd712a6000bc84def699e04b3d 2013-09-01 11:08:02 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bf893f025a09cc2797a0f93f3ade6f7671393ea0f2022689b56e5a225d1df4a 2013-09-01 10:41:26 ....A 53262 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bf93a22dffb66387558f305bde65fde3f986d5691fb2081e68f592941b9a249 2013-09-01 11:50:34 ....A 36752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bfa6bbc834e5f989bd2a9b0fb9f8d99a683fff5db211640c728e015bf29df61 2013-09-01 11:52:58 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bfb1e4c6885750377e37ac8f288107d6a95d4fb08c06c4aee25f9a29e7a8448 2013-09-01 12:09:50 ....A 1314816 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bfb4c3598c42637635d2fa2b44cd1b48e188de03626d73637c6e53bcc556540 2013-09-01 10:43:52 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bfe42e4055be0d5c2ccc04ec94e7ae999f3afc759bdbe40fe2a57d5b8eac7e1 2013-09-01 10:56:40 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bfec4031d7802eec427f3869e65e4364f69464abdfecffb7cc2091c12f18d05 2013-09-01 11:54:06 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1bff8ef4764350bafbf487b127d5addbf460f18074c972334023b83dae54912e 2013-09-01 12:06:02 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0060ddcdb3b73bb235692daa87b8d5bc858203a8aaefbd499af9a214fc1786 2013-09-01 12:01:12 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c01aa9f0cc13b5607de15a3d80abece18514c7d60e5865c3f387d4fee27a09e 2013-09-01 11:42:54 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c035032594e376c140417ffa9f92f29f37672c4e289be4de97eeb19be10f251 2013-09-01 12:10:58 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c061d10126499507436106455b91e1dc45fddcf17b5221383c08d8a75cf318c 2013-09-01 11:46:20 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0636f2500caf2e9e91d4d1f6bf008d914092b4c31cc7dc11a5592e751657d6 2013-09-01 12:07:02 ....A 75524 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c06d66782708d6efc206bb9603e57ff0f0b3a896ae3e4b59aead7fd53c2ca4f 2013-09-01 11:16:10 ....A 1116672 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0729396a807baf445cbe4229f5bfc7cf3259125d3e329e149c7f4b5cb8e637 2013-09-01 11:41:08 ....A 6174720 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c093f66abd2c5eda7353dc3e802d5c214c7bcc17d13e639848189f58bf594a6 2013-09-01 12:10:02 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c09cfff8fe1a78bb192372eeef7ae589148a912a6441c33c19f12bfc2c6365e 2013-09-01 11:31:36 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0a85b4f0de0f070ae958b764e7bf39595a6708e0e4070b491f427fc7631033 2013-09-01 11:45:48 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0b81b277008941048c795790956c801c564cc2eedd1c9301c33fd63c337ea2 2013-09-01 11:32:56 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0bf12064086611b7274fc28581a9451058e0061f03a052e51c89703c72815e 2013-09-01 10:44:44 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0dc3d20e6430c73693cf1405dfef500c2a14dbebb2c82c4e108b259496d6d7 2013-09-01 11:26:28 ....A 839680 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0e6fb44ff719a8aae30a069c75889ecfd4f15b1ceb1e4cc14133c8bdec0d0c 2013-09-01 11:09:44 ....A 661504 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0f0cb6f39c2d137395dc1a8e909fe51c2f72af4f5a1d22dd451dee8f43cdf0 2013-09-01 11:46:08 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c0f3e4ceeed75661b94c7bcb52b9743643ca9a2da3de43b8034aa471b057029 2013-09-01 11:26:36 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c10965595312e595c9effaad09dfe286be583ea65d6cdacc70c87ee178715df 2013-09-01 10:56:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c11b371bd5c143af480c471700c9af7201a4b133ff99209f3e93caab0da1836 2013-09-01 12:00:00 ....A 439296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c123b262cc42ebd7a6ceb15c6a2a91c0a5c8c07c1cc3a8abac6c337e35833c2 2013-09-01 11:31:12 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c13236e54cb9b27364c71ee850d407312d84e6ee76f142fd20e9ee70f039034 2013-09-01 10:59:06 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c13ce184526b358d875d71153fb3624bcfa9c7307b9c727c5ce39e707c4de0a 2013-09-01 11:45:50 ....A 12958686 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c14607d1c99e3f75245c0a3fb2942e036f8b7e2114e67e148bb5dbdaed37ae9 2013-09-01 11:08:20 ....A 29191 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c15a5c5b94ea828f9aeb18bb9e8c0cf8611d7af188b002c7777285daee8db17 2013-09-01 11:46:42 ....A 234496 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c1967c291d7c52e1b31c7cabd4f67f01ceb8c7cd7de5b37b10bd3ee6c8de898 2013-09-01 10:48:12 ....A 138420 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c19eb9295e2109aebaf931b848926ae5e71645c4ac90e9702bd82c454d18bf5 2013-09-01 11:38:06 ....A 1660364 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c1ab8f38466eed0234a21887d0f5abaf926eb42cf027257b889c0904b8eb073 2013-09-01 11:06:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c1ae362f555fe5254cfddd91bf9913e82bff12b73b1e721d0d5088b10e7c672 2013-09-01 11:35:58 ....A 381439 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c1c32e0d304c68076d4fcfccaeaf6aa8b4ee3dad276d8026b9085a8024b9a8f 2013-09-01 11:00:08 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c1c7d3b4b1329135ab22840aca4a304fb8ab16688bb7f418354411b6b482695 2013-09-01 11:51:54 ....A 26692 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c1d1aead0cac147f96cecd08210f32318ba331b7fc905cf8b77007e98c01c5d 2013-09-01 11:11:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c1f5ccc0da8f0a555268eeb333b17e9fb7e187abf500d54ed5784dcc54b2352 2013-09-01 11:31:06 ....A 75794 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c2003b417214e923e65b169ef245561ebd6973ff1f569f39a2d361afbf386af 2013-09-01 11:06:22 ....A 91648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c2173a0c2a0e8c7e592e19370b9b017595080b015454e08aa5a6a664bc07cc2 2013-09-01 10:52:56 ....A 316416 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c21e5082f30d3207b8cd73423674ad46f0c29a53254e28ef155819d4a287424 2013-09-01 11:41:58 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c221f9ecc204c8afd01456e0aec5db1229eb90f77f69e72d461187b430cec26 2013-09-01 12:14:44 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c24d2d21332f3e4231a4d4f02bd7c63e04a53c3e3b108b93d53c155ef6399e6 2013-09-01 10:41:00 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c26a97d5d821f8852dafbbee28aed95f69fc6e7b9c6930b3f951943cfb445a2 2013-09-01 12:04:26 ....A 1053865 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c28bdcfd613276a2de592d1ef1b83599f1f6ae8f9e89a84b6407391da209e91 2013-09-01 10:41:58 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c29ddca3dc7eb36cc170175b25076a0ffb91bf76bd5195b70f8dcef13ceb8af 2013-09-01 10:44:48 ....A 787968 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c29ed209d58479d9cc3fcb641e03d6317a44b1889b178163f8e2b788be95819 2013-09-01 11:55:48 ....A 925696 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c2ae1a32fa2b2363e36f053abdddc402d7d7614d666a56aefef4c815f907f41 2013-09-01 12:08:00 ....A 126996 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c2f18085388129d9528d2e3ce52bafff232ea0e8ec8a607f8959d63a297c155 2013-09-01 10:56:44 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c30ae0c065632f58d0cdd8cc2605f1375f2c6dae37198ff53971a9074832d92 2013-09-01 11:24:52 ....A 207872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c3290f70aa0cc7d577e6fef0e5d01b9b140182121a697915930af89a45ced9f 2013-09-01 11:57:54 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c32c8da47b6f1aa4556b13304bc4fbb2d484880d7c924a6ae2517d230c13a8d 2013-09-01 11:02:10 ....A 167782 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c32c9abb75e6a3813dcae61d1e18846635e9b80e5fbc8c70c2fb4af49886392 2013-09-01 11:58:44 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c33973881229907d0996016e9229b8acef97d1c20ada30f8f761e6805eeb089 2013-09-01 11:21:34 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c343a8bc8931d4d979c9989580bfea650075c0f25816095e61c4144a93245f0 2013-09-01 11:35:02 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c35a4220a9ed94db44227838804521aea6ecd718fb95c5b24206b909caab7c8 2013-09-01 10:50:40 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c36a857f1b398d395c1d44fc0fb0b9735d987ff9e123816a39ca32dbe031b9b 2013-09-01 10:45:44 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c3ac2c659440fa3f7a8a589c484400cff147d98801276af177d28069449f70a 2013-09-01 11:19:44 ....A 769024 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c3cba5cfd62f0e5c6ccaafe5fdba5f6b49340a569a7696da3c8979ee9ffb4e0 2013-09-01 11:34:24 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c3e07d5eefbc6d832b5ea3e56e9a93c1df8c4bc64db878f845fae4d6a2f6bff 2013-09-01 11:35:24 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c3ebbc07e768e6684712b1a0c6cff1c9df5c236792f27cc6d86967b651bed49 2013-09-01 11:26:20 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c40ae1abe3207c42dadf467bfc5368c52146ebcd0493ea3261bbf073829e799 2013-09-01 11:38:22 ....A 2180571 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c418be46f0370f82ea01f2f88dcafddde43ffe3be38576c89748012fc5e79b9 2013-09-01 10:50:04 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c41fcfb4d9b2934efa56c0bb41939a9f8b0308ac60d71ea77b87a1d732d5700 2013-09-01 12:15:38 ....A 26048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c43c6ca2e06983dcfcefae29d0523806db5fed054b11cfc611f5b9655a40f5c 2013-09-01 10:54:08 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c44956f279c8ff61439a8988a5026ed3d1e04d958cd86762e207ff4b3ad2eba 2013-09-01 10:58:04 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c460d3c70597dc0487921b701b09a73ac263b370aaf711d436b3ef6d07dc1dc 2013-09-01 11:00:28 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c47266975b5faaa6034ec5286f333d9c53e4fb04544b69ffa7fd20ec7213218 2013-09-01 11:21:40 ....A 889984 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c47dd656879fe5f5a4722b249c9544454c167c669dc8f3e9214b55dfa36ebe8 2013-09-01 11:54:44 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c49cb68faa8386d8b557a42f646a31aa2faa624168051a096d683622108e4c5 2013-09-01 11:35:10 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c4bfa7d55c51af2cd22e1b715323fb0b49da830a69e4cd705309df216878cc4 2013-09-01 10:46:48 ....A 630784 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c4cc815308d1ec66d316962d41e8812ef6e9145a5b07a229a07ddbd075c0cb8 2013-09-01 11:02:34 ....A 2789032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c4f14e4f9d0b5f779d5e9c874d9c32bf392d577144d0cd779caff1fd254dad3 2013-09-01 10:44:26 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c5015542fc33cdd3b885a575d67d5b1c9f797defb4ecdea7ee8592b71b55054 2013-09-01 11:19:18 ....A 608560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c50f40ce003c7e82df21863e8e98945fac62f4dc52cf1b4c2cc8d059151c315 2013-09-01 11:15:36 ....A 296829 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c529d66a288b3111d20e3065f1cac670373417e8c307168105f806decb046c7 2013-09-01 10:42:14 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c54ebc989ba2915017d7e562e4605ffb095804cd1ec659fcc7462a0d326f0a9 2013-09-01 12:03:48 ....A 32812 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c57a171723ac061a92391d6eea728e158b576c137df4c1b91ecb1d4b57cb30b 2013-09-01 12:08:00 ....A 266095 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c58f1964585931b66cc1606c916806222e2d144e937e4d7adc32e4d1cb6fcf4 2013-09-01 10:48:30 ....A 776192 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c594558ac7901b1aa666e34e7d647d78e42861e81f34109d63339c0337b3c65 2013-09-01 10:57:10 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c5d2524aafd5c86d300b1239d8edc5f40194efcd69809e0fd66c528b6af2315 2013-09-01 10:46:12 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c5dbdbe66b77a1b51e34d40af799c0f318624fec65b7df029ca87990a412a2c 2013-09-01 10:44:36 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c5fba5b0a2523802b39855cc0d4800a93ec7497806aba201b233fce67da5a41 2013-09-01 11:56:38 ....A 729088 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c607d396e8c1242ce797f5437ec43de43f9b42ff1e9ad8d44d83dcca9d91503 2013-09-01 11:15:58 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c613588143ceace2a07f6c37f85b808f197081fa44da60b06217069733159b7 2013-09-01 10:53:14 ....A 588800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c61c352ef434e5012238fc99088ad9e94701d7316a2fefd1a2c7e2d19c3f923 2013-09-01 12:04:54 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c62829657036aadfdfc4fbd6370497283ece414fce734cd894660472a0854a5 2013-09-01 11:30:56 ....A 848896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c66ba3ebee2bd10433fcbd19ea58bcd75c865bb527976d6bdc061596c8bcc69 2013-09-01 12:10:32 ....A 792997 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c694c1e8b1a37fe2b21749373cd1432c4665a9ffdb38515ada0348afb16adfc 2013-09-01 11:43:38 ....A 487805 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c69becac6e65fbfd005ec80f4fd03aabb65287a949346d8701c6a07d304c133 2013-09-01 10:46:00 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c6a061dbf2ff884db097d7778b98a8c76d6fcb3295f4047377581b301229612 2013-09-01 10:40:58 ....A 225443 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c6af790d4a9b51a25cf6b16b519ef1a28140c906f37c5e773f7ee9715743403 2013-09-01 11:26:50 ....A 268288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c6b48437a744c1bdbbd0cec0ed0d0b158f6e163e2419721a1f756a1208a2219 2013-09-01 11:15:12 ....A 20971227 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c6d98588e751b5ad5983cca36859990d4b484720bac4763efe9642df5fa331d 2013-09-01 12:04:40 ....A 236552 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c6de00c94061e612a26eacc05b486c3430175dcfc8d973463f32d6a6241b29f 2013-09-01 11:57:26 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c708d33cffdb28fbfd006d5bb3c39859c813561852aceb33fd6dcf5b2df0c5a 2013-09-01 11:22:44 ....A 81474 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c71bbab474986253c1f38e1f3afc4af68c50fae3756ace2e2d13952d787f68a 2013-09-01 11:16:44 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c741a08f57a817ee7f67516687ffa3a6ae15b933491d71bc3adffab8413f47d 2013-09-01 11:21:06 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c746a632e78ac496cf6f5ee856b0087ee67f7bb4919b9e8b43c84e45da87ae3 2013-09-01 11:35:10 ....A 71232 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c751b09b402573eceeeb45d6b3c8371a71e1a275ee240e0aebce25eb71072dc 2013-09-01 12:11:52 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7603368e3d4efea818b514f756bf5228aa550bc2d4c5ca0d2a471c2501226e 2013-09-01 11:36:06 ....A 240640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c777337dd706bc97e47d2aa3b420f5c01c00aa20bd4f8e49201b49297412237 2013-09-01 11:24:08 ....A 20393375 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c78c94a21d52d80f606ed9fcfa46d0bcfad9be4b207b694637ee9f76cffa267 2013-09-01 11:05:44 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7947d1f3646a28e7d73e290378e15a739de2a4f85ff7efc2aa8691617e567c 2013-09-01 11:45:18 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7a8c6c9acc32437d1726100fcd28b29324061f5dcdeb04b4873c90c6e76b53 2013-09-01 11:46:52 ....A 286208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7b2447ec19c5ebe58a0459ab0985557d54ffd88109a0007d02253a3e19b60c 2013-09-01 12:12:20 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7b26323d2f3a3a373859f29558a87bb0448adb8a73486f9a388f4cd1274cae 2013-09-01 11:14:26 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7d5866ff7b8e6f60448cd5c1ec2d4d91e7fa64367fcde341d90f32aa40e403 2013-09-01 10:57:12 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7d9d2333452d9d2ecdb531c7c25b60a564fc1654fbaa19a7d1e390ef81028f 2013-09-01 11:15:56 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7e0b7dce9a78487e12d8df38d594ee90ffe1f813dc839732069b87201c756b 2013-09-01 11:32:32 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c7e788730992740522b8c52e4b2d3e00f0cf5a128d0ab366eddcbf6c57a1ede 2013-09-01 11:49:46 ....A 463874 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c808134e37504962bb8170071a527903c6617ade534ccf26268a63a80657674 2013-09-01 10:42:42 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c819cd3d3ef10b75e1895561b07e208594250eb56e9a0760198b3a8e891a33c 2013-09-01 12:06:18 ....A 260308 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c8281b970b1ebfaccfb514dc88faf20217badfd23a82371f47120de1c7e06d5 2013-09-01 11:34:48 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c84ad6afd1dd5a9f0995234bf48eed3c5005e5916827b78a7f6699500d04154 2013-09-01 10:43:08 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c883e6ed4d576d6be2e4122a288c8f5ec0fa81d536864a5d9dcee41bfabd71b 2013-09-01 11:39:30 ....A 265728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c8885704f1ecbda8b97923a6212d1fb09a5ac76e74377a8294824cd45e3a1ea 2013-09-01 11:06:54 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c893fe61c3e55154f30b4f05438df648538f537136889641a4464da40002d55 2013-09-01 10:48:16 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c8c1681fb821737d63653dc092a324ca2b6085c4bae52e84cdd8ee5d5c0eafc 2013-09-01 12:11:56 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c8d08805c294574157250c21c64507edcf2962a6aeb39e9b1e63382d6641b0b 2013-09-01 10:47:42 ....A 249344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c8da300e96e2f40ae6529f5586dc4d56d0b1edb951e5b78d3b20fae5bb3413c 2013-09-01 11:55:30 ....A 5538304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c8f79e183d4861e058bf6581342d010ccb7cb9474cba1b31d48ee0cdbfc17d4 2013-09-01 11:49:14 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c8fa6a3d35aeec470b36bcf5e1b905893dacc789cc9e291b919cb1f4f54e354 2013-09-01 11:49:00 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c91c325c2a93835c9a40825b3d7828aefe01f5300ccd8ed9d3280d993c7aa05 2013-09-01 11:15:02 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c92b3989d497762d24343407e4835f356d697ad21269bf0d14af12aff419cc9 2013-09-01 11:31:42 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c937dd9e91239eb943a982ce954296ce17a5ee91ab09a9c7f2656fa9272f156 2013-09-01 11:21:34 ....A 123821 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c9550d655ba8d1c4a98fbb10ccd37884515ca363c920b56123eedf1b5ea267a 2013-09-01 11:45:30 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c95741b14b6ced3710fa0ca7026dec5e69e3f14d06113006c606da11da6df2b 2013-09-01 11:47:12 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c962d0040b680c7b524a14b56bd02f0b894348ffecb19b110d5b0fdbadc3966 2013-09-01 11:28:34 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c96fa0d94d5377b7233625840b2d21952e76ee876bb5fadf79ad3914d26dcee 2013-09-01 10:52:34 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c973a98d17bd4b0e6ea6da6ee798bafffa7dc647d340eb7b4b267e7e77ad62a 2013-09-01 11:57:22 ....A 250215 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c98849a5c2006ecfffc510bd39a7daf5d2d147ed80e4b443e659775561c0ab1 2013-09-01 11:16:48 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c9b75c11dbdb84f8e31ee80f0acf7a76152b95793a9803e562d68383e99fda8 2013-09-01 11:02:12 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c9be6ef5115968c1736cd09d204ba731ed6ec5397311ada87f53e30fc2c1b07 2013-09-01 11:27:36 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c9dfdac59d4e60d21cfb3a130fe760fbd72c8c72a0b46a917c4fb5e1ae17b32 2013-09-01 11:22:24 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1c9e3b2442e940723e444a1d2c12091670d75fa50202b34ba44697f9f14091ef 2013-09-01 11:37:38 ....A 39042 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ca06a3ce08f8dd855d84beff6ea515defdcf010c6d89c97345feaba4b2a3bee 2013-09-01 11:46:04 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ca389c4af58a996ddaf307ae3cb6017d5301e9b3c75fa2659e2bd8113169afe 2013-09-01 10:48:18 ....A 309248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ca3ea54a4db776c9ceb823d867199d57995b70907af9520088d27a2d4a8702d 2013-09-01 12:11:50 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ca6727f49feaff48b6bb2bd342c959cfd721c60dda8884dc006268fab32fd87 2013-09-01 10:46:14 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ca6cd204a19f8e47710259f992de8a7c8ff749a1d14e4b17a25ed89a3e7e6aa 2013-09-01 11:58:26 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ca813bf4546267e1893ae77221a5d9289ec9bf1777d8a831deaa3c3cf7bfc62 2013-09-01 11:47:36 ....A 154130 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ca9a788f92c2ab50de5213d32ad39c5b2c9c11bd6a044683a85fae8785a873c 2013-09-01 11:38:06 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cabad04545436b7206d52385867d4bd8f00f5caa8a81f67bc4d47576675738c 2013-09-01 10:56:54 ....A 65554 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cad83d250ccfbfcd8c61acd000fb2b97177daebec844250749b04279cd8c896 2013-09-01 11:49:20 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-1caf135d06fc587a86c6601ac6a205aa8e2f0791e34fc3596db3e6faa2a550f8 2013-09-01 11:29:12 ....A 131159 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cb467cb6bffe509b2b54678473d12f52842aaa6c93b64498a3a3f1d8d907e6b 2013-09-01 11:49:04 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cb4bea0c3c634864e6b52213ce9273f5dbd6fe41166961a736c93e3ad961627 2013-09-01 11:49:44 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cb8621b824a703858db1c2b407ed6809a5dd22f1090fca6d5241fefd934bd19 2013-09-01 11:00:50 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cb89b8a9c309b880aeb7613aa309b6dbb2975bc0797abcc993120cb4f3dbdab 2013-09-01 11:07:08 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cb9ae3d24b1dfc09c496be782e9c099f91180f195882824a10a596e65d94b3a 2013-09-01 12:02:18 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cbb4824fe3c3702a2de2298bc164d9a8303ed3a98e29d691e9dffe84d1a536f 2013-09-01 11:15:26 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cbf27119d55e974b0d6412a21b499cea974c8d5e5e1ed25427fdcca7bbd6d88 2013-09-01 11:26:12 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cc0d0fb7e81a45992df0ef95ad0df78efd5539368b6cce5bd72a5d97b8bb9da 2013-09-01 11:45:24 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cc394d5b1d5a0fd6df835d1215742294ee068752a3b56dfa9a1311f9ed14a96 2013-09-01 10:54:28 ....A 383488 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cc52ce6b38e781b2ebf60a671ed4704c05a319948750d1c359acbfe51ac9fc0 2013-09-01 10:43:36 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cc878bbfe87ef7d2ca2375198ddbcf2ab8be67249b4fb942ecd9fbdfa3dda87 2013-09-01 11:01:18 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cc88bea1d8a69db616996526fef5081899ae68409edc73934a41d249e67a25b 2013-09-01 10:52:22 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cc8eb870d752881a3a9f39d3ad9860a0219b65a408e76aabdfbfc9902d0f5b5 2013-09-01 12:15:10 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cc9454c1cd1e88f77270d0173e6d6892dae216ea14be334e88d819b2b8df132 2013-09-01 11:27:38 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ccbd6e7a3fad5c4afa0bb4d426c5e098d917f68b47153e76b9f1ab8ed09012b 2013-09-01 11:03:08 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cce1c6565fa983057120245f55bcfc57ec0885f587ac6a3ec4dfcd6a4fb3f4d 2013-09-01 11:10:06 ....A 1115311 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ccf6d5667d750fda90faf79ec21320372ff7ccad9d3001826ecf535d39db153 2013-09-01 11:50:08 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ccfe554d0d4cea8efc6f72e1962e64120383ddbb2c9bf7aa4c5c1297259f7b9 2013-09-01 12:04:02 ....A 135800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cd2e42d7dd696310d572b2b16341c73b857ae85bca7056a550097d04dcc57d2 2013-09-01 11:19:06 ....A 5171328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cd49b66758932e558f7ba3af38d158033be12b0fb7b0922712730204882a806 2013-09-01 11:55:26 ....A 460288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cd4b3ec2ad12633df728a823f5ee75952be607030bce4a5a9f12e0831503b34 2013-09-01 12:03:12 ....A 278813 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cd6ef2a5b4957a6771ca9bb84b3440c1e96568aba0f042888a899f26f896eeb 2013-09-01 11:29:06 ....A 310776 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cdc5180e30adbdfddb4d9675a6d33df073b5e36918b35fda4eaea6724650da5 2013-09-01 11:49:40 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cdf1e62462048546706a4bec50c376f436aa6f18a49c1dcd7677af5a51ef156 2013-09-01 10:53:34 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ce4769922ee892db4dd547071a1bb9475254c9352de8e6c66bd89558a02ca97 2013-09-01 11:17:54 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ce4ea193a059482e6b1c85a77dd7ecdc79fb2749180e6641956ed3b42174859 2013-09-01 12:15:08 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ce6389985cff89b45cb31177324c80151869779aa344a9033bcd627afc2b7e2 2013-09-01 11:36:00 ....A 5112485 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ce6c29c59d0dba984cbc8de57d828b9aae3c2df81ec87db49a5b7ee9087f0e6 2013-09-01 10:49:12 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ce7b206047cd86f6416f1df737a99abddc1271dfd39bb9a491fd22026f30527 2013-09-01 11:00:22 ....A 4842542 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ce9e22d7de0d859a2a9b6ed92f3b585c00d8c6360d037cb075868911533351f 2013-09-01 11:30:22 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cee3f3925d47df00902030c2b865e7957ef8297f5b9cbc777b2d415e1bb17cd 2013-09-01 11:33:32 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ceed902b0ae0bb96915ccb5b5a8650e83ce0a9bb63903e14af8cb68711cc621 2013-09-01 11:23:28 ....A 4921352 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cf161c87a98248fd36e0a6918aeca31da463a5c5eddc8bcb30a717d4ce67a02 2013-09-01 11:11:04 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cf2043474c08e82108c0030d63429a1fb660eed63b44279cef5a649454ae51f 2013-09-01 10:44:16 ....A 1115648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cf2093fc4724bc74bebe4d290947a706c6ef570d6e9521295963c0db90d6713 2013-09-01 11:16:02 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cf2d64cec52ea1623a6c2bf2e4307447c2e55c907987e75d61ed67518931639 2013-09-01 11:42:16 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cf30f155dc451c8ab28fb1a7c3d89e213b3b3922e8f69e0665b0cd02e01ffc0 2013-09-01 10:47:08 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cf3ee77d15b4a6159e20ce3c8184e8feeefa7975197112ab5c70ffa33c876e7 2013-09-01 11:00:28 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cf6d1708fb143a1ca03f6f7a3e93565681e8891d8bdf9e8943afe76cc0398a6 2013-09-01 11:27:26 ....A 933558 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cf9f0295e5fdff7688971e5279f122f70117c5634b2d6713ea0010bfb2863ac 2013-09-01 12:11:16 ....A 355328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cfac65b09e285182bd80e9b0edc9c3fcbb5b67db879b9eadd22fa5f1391b2f1 2013-09-01 10:49:34 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cfad2eef534d9ae07458886713bc98ad6b13c207265cd37fef0a76a2b747478 2013-09-01 11:37:08 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cfcf5bdd60a77bb8c813e0e7e7807ec0349a5b3065d7cf76aa3f6b57eb23241 2013-09-01 12:00:10 ....A 198145 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cff419df277b7dd73b09e6e755195e7ed616c9d6cfd29fcf9d232c0ce36ceb8 2013-09-01 10:44:52 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1cffef86b2d9d98e87a5b526c7674095d05a814be63908f9c6b542be4841af68 2013-09-01 10:42:18 ....A 2480104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d00031ad531ff2db03537a2d5bb7835a37dcf40e09cfddc6444de8897a7d943 2013-09-01 11:12:44 ....A 5623762 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d01c81fc900d5a8ff3739ae83ab5b4e2735dd49c78d17b0f342d9ac73d339d8 2013-09-01 10:50:52 ....A 410112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d03701892a1c45237176170ef18f09f096591ca36000aa063c8ec5d49dff250 2013-09-01 11:31:10 ....A 826952 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d03f7e12d888a7c8a4c820ca909098ccb23f672ce9743f50e74a1dbadf0a028 2013-09-01 10:52:42 ....A 4776156 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d04eb163ddfa5c83cd55d04b3a592764b27b717909b15d35cf9764861b8c33c 2013-09-01 10:48:46 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d04ec297400f3dea447f7407fa18e9fb2a215a752941206e0847bb00ef64966 2013-09-01 11:26:38 ....A 208384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d0627f8ff6bb021abd917e9f5c79bc359b93994ef717086bd0eb7984b33af66 2013-09-01 12:10:04 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d0644b83f04b29d902bedcb25c3e64fa3efe9893b0706c9290c8bf277575f14 2013-09-01 12:01:10 ....A 3712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d09eab980b9ef856d50c91da872154bb9a94bdf5fd0f147f2e80ca84972bb4a 2013-09-01 11:05:42 ....A 539648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d0b4454c325fe172fb966fffa4b4eb0403537eb5bce0ca206132f2a0e959291 2013-09-01 11:47:34 ....A 5373320 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d0ce4f5a3bbbce082275b34f812e1c384b46e3bd32080f22b1cefaf453a3ee2 2013-09-01 10:47:52 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d0ea7547689af9bfe7ced2c6ec31281e90ee30d50a240065499914577a3dad9 2013-09-01 11:09:56 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d0f06834d0f6b476ce5f129ae58f79d6ad189e6fcb9fe1984a240b50b9a6c4b 2013-09-01 12:15:26 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d0fa2f4ccffcb9c45120d00daf6c3336f0ea0cf600753438c605d3fda7df61e 2013-09-01 10:47:18 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d10e8653b1bc88e615b7ee6dc85ff49390ade36888b781f263fa25fcb64152b 2013-09-01 11:14:06 ....A 665391 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d111c28a8518cbd059e6d430744343123b728192992eac331dcdbcdf93d86ed 2013-09-01 12:04:18 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d11f01b05dfd4badd4baf237bf5bc0b284dfa71e9e448f67d3a0c93a021c144 2013-09-01 11:49:36 ....A 214528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d1210aa69b3d81dedf7231fab36d0581a342d79907eaf6e7c88d2041eff949c 2013-09-01 11:35:58 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d13470f117b9b14612554abbb0dcbb409a62513dde088c58a8b3ec639077959 2013-09-01 10:51:02 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d137ca4142f1c63de977b94de254d2388702b0c7b7c6b9ab2e3b4b6ece0745c 2013-09-01 11:11:50 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d1569d40d5486ac5338ad55aa0d53b2b9f51ecbf84537fb5c66fb33be2dae0f 2013-09-01 11:36:26 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d1721a301aeaa2071c7b3ba6a9353fea47b4b67a3d6d81076ab868365ddcdff 2013-09-01 11:14:16 ....A 112128 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d1a92ce72a16948eb54cd47a7c36381474b09c5f04fc160f9f8f4a6ae6072a1 2013-09-01 11:12:54 ....A 2093640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d1ce5a56fafed7829e2c907587703159a9ca6c5c5e8a54ec84cccae5b1d49ff 2013-09-01 12:13:40 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d1dfec87854e34462d7e4c75f782b6b8b7473a2fc8f03946c7986963ffb1c50 2013-09-01 11:19:14 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d2083fbdffb48c843efca15d5e19190c290c20b5a0144a570937e7fea5600ae 2013-09-01 11:56:30 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d208a502bb8190497d22bebb5bf0d0931f5eee1f333d714f1783cfa7ace637c 2013-09-01 11:27:58 ....A 661504 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d219b8c16ddeb8a7fccd3275ad40df0dca064cea13f0ca32b74c756a3123df3 2013-09-01 11:54:46 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d260bef0a775af8fc16b3c1cb26337dbced7f45a05ba22bc757f6bc31c1e7e4 2013-09-01 11:32:52 ....A 1789293 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d270a9f95de62649ef9029df91d6a7603b1f77a2af46f076b535bd116991c92 2013-09-01 10:52:26 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d288acdd93b7eccc2ff988d189a2b1479466219a31f7ad61d20fc7e2afe5dcf 2013-09-01 10:50:28 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d28b584c14b6e749e6a9eabba50e896ef18428ba2150d71f4740b1db6de5e15 2013-09-01 11:04:18 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d29242ce1a1e2029fc0c7bbd5f3ce7c2f843b1c7a6eddc9bf9733a6568bfd85 2013-09-01 11:08:12 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d2b7a81635cbdbdcfc3286167b76f0526b39b2ede9b80bc1d929ddd9dc35a2f 2013-09-01 10:51:36 ....A 176143 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d2efdb00cf275370456024e59e6115f25d6506efe3c7f27f5754859ef4687ca 2013-09-01 12:10:20 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d2f2cb75216a2e797fdcae94b5002a5e5e485936656af4bfd2af3cbc5bb1372 2013-09-01 11:18:52 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d2fa27eb85f28f35d6da4d1415de03b3d079d3296fd986c3dd9f92b022ea24f 2013-09-01 10:45:24 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d30486c885eec9b281b60e879d4419e71e23559a8fef12e021e0b38ee938973 2013-09-01 10:57:06 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d30c75517d3160f212d41aafe1824902197390b1b47c84c7eb1ec6081cda671 2013-09-01 11:56:06 ....A 420864 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d30ee6098023c44710bb83f4bbad7d12b5a257b7b28ff6a51ccfac0358b7895 2013-09-01 11:49:00 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d3415eea00a033760b56de5d40c7b698705c2942e8b518743f3fe972bee3113 2013-09-01 10:47:08 ....A 565760 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d34888e3205b442d810c7c353bdfadd85555c0dd3684569ed2cd306d5b286b1 2013-09-01 11:43:10 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d34fee435f6f82eee886ee3e14b8a09c5cd4242c720f58e672700d1d3691ce1 2013-09-01 11:19:44 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d36097db63af9b016320003d59fbbd8c5d614bf51f9a9e5d898835a81855ea9 2013-09-01 11:44:40 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d36b5589e634afda0df1b6b1de34ca00393d35b79557d830c0ef8b19d0e12eb 2013-09-01 10:52:32 ....A 899072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d36f2df3ba36ef4c59726df6a48eec3fd7986b0238bd93de6f74bf73e3c83b3 2013-09-01 12:11:58 ....A 32454 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d3754b0fb0f367cb7271fe2648e806aa1ebbd311d8923541a195298599eaeb9 2013-09-01 12:06:04 ....A 113751 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d37f7da66f83cee5c0508f204a68f1a50ba5965ad3d0113d9b12a3fc72a002c 2013-09-01 11:47:38 ....A 565875 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d38cc9f751e4cd0d648e3a06da72d26abe3a461437f9a0003a680fdacd051e9 2013-09-01 11:20:40 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d3bec107635b7752d1b9e5ff56dc00eccb2e6819517724fcb964dd347ad1e1c 2013-09-01 11:38:18 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d3d19070da901156b2c491a5fcedbac37007771d6e0c26fc4f98462453bf405 2013-09-01 12:10:38 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d3e385b80ead235dfa1faec2a60ce011eeb628c0be3f112228c54c273f4dc0d 2013-09-01 11:25:24 ....A 818176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d3f20488c954f4dde16e413fe0042d1faefc3078548db1937fd186bdd6ba71c 2013-09-01 11:49:08 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d3f9747ac829c4bfcb5b53d166b93ab7ad85c8daad6c99683886e038d4060e6 2013-09-01 11:15:10 ....A 499712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d40ac27d6136886f952b42c7ddeacd7ff8974376dad3776462de7c3fcebbcf0 2013-09-01 11:42:14 ....A 6364150 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d42391157e5b44a4280ff095c4018e14829e5d559de8de2019fe1f05c5733ad 2013-09-01 11:56:14 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d437aef9854dad95b4a5338045bc276123b3fd7c1a3f0b25182c602a331d329 2013-09-01 11:06:04 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d44d244b37b2590d851956a623c3f9e0c048abd75d34fb297227fe1991533d4 2013-09-01 11:19:52 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d45c660afe2c8e6f97a9580fcee18b5c0958b8dbc1ad357aedfe13885067258 2013-09-01 12:01:38 ....A 59200 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d4600fd1e23f3f7f064aecb0d9cbd3dd2246d61e6033e46f26a845e132917ec 2013-09-01 10:46:56 ....A 574992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d49356c72ef92b0c2165e3707a7b80f5524d6e1b118eb8abb03fdb0a3c37e40 2013-09-01 11:54:10 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d4ad383280efaaac6d1196209175774b3d81d85f3ae898b85e2e0b673c2be0e 2013-09-01 11:35:06 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d4e55b877fabc8dd2a0e6d33ad6ea088f8756c332ef7c6ae07810417057bc14 2013-09-01 11:55:12 ....A 104834 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d4e67d38df1679472e5d2c542b881e78ff0dcf2e05c7bd003cc00208d3b2c36 2013-09-01 12:15:10 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d4febb1d93f7f0d1db37f4abe6c1e72f18713b6d58169c1825a5b570c56798d 2013-09-01 11:13:14 ....A 1490944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d50033377b63664a780ae471cecb031744eb6f502905ec5837dfe1eadc889a4 2013-09-01 11:12:40 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d50060c16b4d858ab878e2e7e92f699dcd8b01870e0c033a7a60ca3f8fa7dce 2013-09-01 10:47:40 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d500e13dc594b0ddf6e5f2999f4703f77f730e9c23d251be7b9e57a1c51f1fb 2013-09-01 11:40:46 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d511d88a5d0df980eef70163f687567b88936a5d5b75c0ce1c18b4e727a70ba 2013-09-01 11:51:52 ....A 964736 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d55928c0202384921d3ee3678a3db4be089da01ea45c824d13de7c084562e49 2013-09-01 11:08:08 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d5629fc536cd47406f973ae8088dd00d9d652b3d111607f61648b61ab7e07da 2013-09-01 10:49:16 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d565c736a01cafd5242a329c5f28532bb868d1d94b7d7951cc7f922e08ec171 2013-09-01 11:47:40 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d586f4d9426e9e7adc55bbfa43bf70b1a120377f96385c61d778f4b616f0c6f 2013-09-01 11:02:42 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d59f3768d421ecc6ce7b47a77d9584a729aa840fa954b8a3c734042a87372ed 2013-09-01 11:35:44 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d5ba24b94eda3691b6304382b21cccd4d8a2949a4483c4121784018df861272 2013-09-01 11:18:26 ....A 352768 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d5bcef1f24e21b4fac98dffdbc441f982dc84ee0e63e993a5cc6f547dffe825 2013-09-01 11:40:48 ....A 944640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d5d45e8921ff3b2391cb9ebc576d54aca8d5f34055ee7a34876c3f55b217d09 2013-09-01 11:09:28 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d5dfa30ef9adce96cb336f415e4b6e8b946a04c1b3de18e471106f74f274128 2013-09-01 11:28:14 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d5f26846efb44869f4c37d6722ebd83da6c5aa37ee2d48912c5c4e6e9072d87 2013-09-01 11:14:30 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d5f984c9db4b3b058547733f8606961edb0822578b04217a73274795556b67d 2013-09-01 11:16:56 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d60221b6c158f26536381dd90c23d38c554407c5968002d8ee018ce465649a2 2013-09-01 10:50:36 ....A 1904640 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d606d83c6910520fb1016bccac15d7a7229a6aff372413fb6f798f316c8838e 2013-09-01 10:47:38 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d60abf103ee62ae10bab315a7f462eeb48af902485393653d8d471c5f83d017 2013-09-01 11:41:38 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d612e83408829040413949b6e48edc42d45eb9bd693787e9a7921b9e173cb90 2013-09-01 11:08:16 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d61afc94be52830bf55044427e97a7928ecff53cad0344bc9831f4470d1cb6c 2013-09-01 11:34:42 ....A 1920000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d62330823f4c7f2bf112271229c8b2521e5e7eb3d36dbec1d253f59a4452ff1 2013-09-01 11:07:42 ....A 7932177 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d62f20e3ac695352da288abb3aa5e4aa7d2777aa1ca9d21c10b24c34296b201 2013-09-01 11:12:08 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d6577f5177ccd5d575db3d700348bc879f476c8ef147a326e1a5a811647a75e 2013-09-01 11:00:28 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d67ae202324202c3e5e740edcab2e960fa3ddf0e5c6717618bd9449ce392d74 2013-09-01 11:03:54 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d68f158b5328ac02205e4433ee1356c0a0a67646c5e5dc11ac196b2e1a12379 2013-09-01 11:16:28 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d6b07aaaec5024e418067e3d5abc0b2fb6529b93f4be10bfa91fde10469ca50 2013-09-01 11:08:58 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d6e4d12f99930374386d93ed9ddf1185878070dfe98254b9187adc0f446035c 2013-09-01 11:24:10 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d70339f0adbce6221bbfae582d6c9c827cc0ba4ef1512eebae0009ffdd69c32 2013-09-01 11:11:56 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d725557c0316abb13288ea6790ae139d56bb746051e7b030c7d362d26751318 2013-09-01 11:37:58 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d737ff1ef8c9a99dbb3ea91dadda65ac018c1a4bdcff412d5217c1e872baed7 2013-09-01 10:55:12 ....A 541256 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d758b00697b7879a58f69ed7478b860dd83f96d795a389fe4afb177be043c77 2013-09-01 11:13:16 ....A 329038 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d764d8637d6d0d525598aa385c0892c07d8a01f1c415128c950e61158ee34a4 2013-09-01 11:08:04 ....A 199168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d784010f873344b6b7c672eb8183063545995c79df0c079a7bfabc19ef9e432 2013-09-01 11:24:10 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d7954d82104dbc51b69e912c7d407c314ae48937103e9533602d83127e199ba 2013-09-01 10:47:42 ....A 464272 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d79605833ba3be2c5dc2bdfbd62d51463fc62c4227d92adf38ac19bacc9055b 2013-09-01 11:00:06 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d7aa93d6044c9d67e13988fdd39edcbce821a46c152e8069ab51e8ddad25c57 2013-09-01 10:51:20 ....A 123018 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d7bf77daab38880542ce53f5307da4f8520148ce7e2242099d2fd8de9c9b522 2013-09-01 10:49:04 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d7f46e0054198385a03ad76936df115c57cf366ae41574382ab72b75bbaa644 2013-09-01 10:51:22 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d80a2faa5b737660ab00f84ed746e861b2713b883dc60daaa03112a023654ed 2013-09-01 11:01:34 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d80a989850be2cbcff3dd0b07edf3f6c75b30b5bd4bc12176f3d12b209bb38c 2013-09-01 12:15:26 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d813f83792cfac91f2e00c2e3fec95c75e788fb1422b7a0e890b7b9122cc814 2013-09-01 11:40:40 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d8263b14cbac33f9b6bf9b0c5d61ed79042d3f087b69fd5bdef994778a9b941 2013-09-01 12:03:58 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d8339ded24a241887f8044451cb6c2cbec0169e26fdc218bbf8bee8723e9ea4 2013-09-01 10:59:12 ....A 71680 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d8458e75e88ab1f076846ca4520504b10f9f434ae49d58e67505100893141f2 2013-09-01 11:19:40 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d852acbc2ff0a4722868133a28117bfdd236f478f14a0beaa7a9f93163ebe4a 2013-09-01 11:50:08 ....A 413184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d860c192b4bbc8b7fb542af13e56a54a24ae3640cf98ded5a0a78d6e9bfbe97 2013-09-01 12:03:28 ....A 61470 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d868e4b5b92efbc727054bd4c4eef126aee2ccd451a55fdbd4dc581aefb3a0b 2013-09-01 11:45:24 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d86efc13a5743fc784c27dd38708d87f42f674b2b7ebd165f36b23ecec5ca1d 2013-09-01 11:09:12 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d8bfe16a0132f9f084d43fa9aeac6df13cb3bfdc5b6e8225d0aab0dd1b7050e 2013-09-01 12:12:02 ....A 5100032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d8c7dcdd6a90e87224e8e12b3a6a13dafd53a75d0c64ffc4a5e16e632a47902 2013-09-01 10:42:34 ....A 143497 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d8ce66ec8afe769c6d9e859149a70afdda66eab96067b9328f9689b304f526d 2013-09-01 10:42:52 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d8cfafe41cd61dae8a1dc70f2757b3408679177001e12122bb58af92ba55ec3 2013-09-01 12:12:38 ....A 95079 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d8eefc8cb8734699aa0ea2147c27a781fa556435cbd50c4cd0b79729eb69794 2013-09-01 11:51:52 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d910ea1160d0fb264c7c210cffc6c3285746a4b781bc24bdb0ee9fa50848eff 2013-09-01 10:49:30 ....A 2228388 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d93226db4d71a019e9f2b4e92e36f6214f2b4fbbe5ff1145a49447faf5b37b2 2013-09-01 12:01:10 ....A 590336 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d93f08357f681799813230cf114d24072fad956885f468ad10c7496dcdcfcef 2013-09-01 11:54:08 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d94080adf9dc4c4b8bcf7375c0404b285782fdd060699ea23607d0478a36611 2013-09-01 10:47:08 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9562443363c73388a080ae3a73c6b59bce3d71f7f5649804246def11d3002e 2013-09-01 11:27:52 ....A 3712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d960d309acbfbc495add335fe4dd6c7915cac7db4ed639b422da58e78d36acd 2013-09-01 12:06:20 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9620f0c51b2fed114d0e8416a1906786142720f8da0c7e3708b7699a26faec 2013-09-01 11:26:40 ....A 20624 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d97711ec19f1f44eea6adc3300b3adb7e776e8102b9560c3bd46981517b3b65 2013-09-01 11:40:26 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d97c210934ac5804c67e6c729fe1648755998f1af53ffa52db06068b63c813a 2013-09-01 11:25:52 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d986c6b8d7dc10dcc9817773e3ed92abcc725460534cf606f56057ec8ad266e 2013-09-01 11:19:06 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d991c5fa0992977eb11a9f569cf6effbb0c7d12f963b53d1cb7cea048a0ac21 2013-09-01 10:53:16 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9923081294347b7d8f8ca2e4a5e7bf397aac732082452b3778505375132891 2013-09-01 11:08:16 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9a5861424ef7f63fce1a421968a8fc4eaa72ad05a91f8cf72ee50da9457430 2013-09-01 10:54:32 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9a61217f2955bf7d26a1a6b54e1fd8afb17a70b0e5ac6890e339dd499cd1e3 2013-09-01 11:20:16 ....A 8532000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9abd044227587307e519d4468dbb988f9a1d3cd7830d9e57e6c665521c97b2 2013-09-01 10:54:18 ....A 5112485 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9b9ef8b74ffec980ff4703f7ecca851cd8966a7571b0e4ab30c9d059c0b06a 2013-09-01 11:29:20 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9c0c5743fdb8f30f4017da2e455c0f3d6eba6216f6719d00b8427ca06437aa 2013-09-01 10:52:50 ....A 221696 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9c8b3f8a1e162ada2060edd97d549639a31aad0d6a1f7fcda0860668525fdb 2013-09-01 10:54:10 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9cc59c3a3872ae89203e05cdb84a380bf94567d08097fa9c9c687762419376 2013-09-01 11:13:28 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9d011f89f1898e10cc7f591d74811e389a927ad796d22f202fdbfb4167d2af 2013-09-01 11:24:44 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9db352525ea2f06cd95984c0cb61168f8cda0a98f1e6d29db88ad679543a41 2013-09-01 11:46:40 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9f8e0cb62e3a350780d87a89e78343dd07aa2daa0ece637f4a8cd9c7373daf 2013-09-01 11:29:26 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1d9faaf5ffee6562356d218a803fae2ac2e269f277a7954caea9b1ea7846efed 2013-09-01 11:23:38 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-1da609d9d1e43fecc073457d2e4a95320c08f80fa93cb675c2e1771438c54f70 2013-09-01 12:08:00 ....A 349696 Virusshare.00092/HEUR-Trojan.Win32.Generic-1da8474c6917f00db3d3760b28a7a5ddd50d5265ae76c6e2d2b61f8b597d34c9 2013-09-01 10:53:32 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-1da87e51f76b1b23df34bbaa2bb7f3d168d32e75cc29f34683d36e96de65a639 2013-09-01 12:10:16 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1daa89af2ad7a879d4dcb7a3c1ccb458865295b49aee24a75cb66d68f9d0231e 2013-09-01 10:53:36 ....A 1133568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dabe40a83949a2b61f9f54b88189bbc2895216498f9fbb36ec90e5b1471cd26 2013-09-01 11:42:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dadb1fb76b2215b628c857e96c7b8de029438c9ca68c619f611122a9ec1f4bb 2013-09-01 11:11:44 ....A 475648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1daf5748e57fff2dabee6d84002738de6cfa70796a28174ad1b1de302dcd726d 2013-09-01 12:10:50 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-1daf8adfb4af8b0f0ed4dc7cb9ddad67e197dbd09406d3e864ddc9daa4f970a4 2013-09-01 11:21:04 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dafab452f066ddf773424d9bfafeb0a78ce5894235ea24cbd752efd59214664 2013-09-01 11:57:52 ....A 364032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1db12220d3ccb9daa8ddcac43ab3362e148749be8f19ddc5f4dd080417a0ccc5 2013-09-01 11:55:02 ....A 325112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1db156d01b1f0f55ecd51c508b53daf5581ed5e9d60d4e3bf88b658c3b43b725 2013-09-01 11:32:36 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1db9862443f4a7e654eb7855ca5a993ab9527e957f67c2d53c0d42e24b14d4bf 2013-09-01 11:57:08 ....A 266095 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dbabc9ff4a934d7a1609095b4a9a9da395d8cfc62f857ba31d5526ab34b6211 2013-09-01 12:00:40 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dbb52c5ebdf93b77cbf9ceb0673fbef2eed5e3994d87a0b64f826448c4b9401 2013-09-01 11:49:24 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dbcefe177d1e839ce46f4fc4af81b59f7d94b2d18c489321c215da1306a4259 2013-09-01 12:11:46 ....A 220872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dbee6f76340d3ae39c16d322ff40fda6e6146dfe34f1725afd53f199f62739f 2013-09-01 11:34:30 ....A 250368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dbf6d2f4d71e9d9f2e1704af3d56374df297d825c76433320646a97f4758920 2013-09-01 11:16:38 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc04aea3ad138fef5128eb6cc2919a2dff28200d09385c17a99ef5abbf0af60 2013-09-01 11:29:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc1927f4f465c903e8317e39333e408a84fc6b9d686fbce1a46d2788710129a 2013-09-01 10:47:58 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc4d13f05f9d836c74f2a6614da3c7ff336229f78358f1d2018ccb81bbb2a98 2013-09-01 11:14:18 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc514c571a48c465905ea259a2af217be633aca0080b3d60ea99b17b1aa90ae 2013-09-01 11:50:52 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc5238364e8ee6be9809892167000f05b988709e54b42d661add3c5232cc1fc 2013-09-01 11:34:38 ....A 4600400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc5cdb612cdf045a0b0dc9fd67ff41d4652b42201db29a3f0fc73b7688d8682 2013-09-01 11:50:24 ....A 139380 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc608a0d3f009360a6d35799666e10d8bc9e86401f3c214af923f2acc2a43b1 2013-09-01 10:45:32 ....A 847872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc69aa9c821bf0b7d7a94bbd945f2805353c93745b204d1cbff5653e5fb3425 2013-09-01 10:58:34 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc69e99b769b6b3dfdf12939b37da13b0d17c465a6e2b9cbdef44b611f08578 2013-09-01 11:10:58 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc6ad54d7a60b46c23d6e13db7feebf5a08822dc391387acd07c52cbf9e87d2 2013-09-01 11:06:46 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dc848ead408c6803a6756da68e61befda17799781ae266080c267ddd9f8d21a 2013-09-01 11:35:32 ....A 272896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dcb464aba1863026ab15ffb40159efe1c056a6f3518d4f1971aca7cf2072b2f 2013-09-01 11:56:42 ....A 44352 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dcc4d2193afd2da14765639ed1f2422593d3049a6f7c67be7b10d92f4cf187a 2013-09-01 10:53:44 ....A 95829 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dcfb14a5f93ad4165c9dc1ab71cbc42abbeffd3e1f41f720ea936bd2fe4e685 2013-09-01 10:47:44 ....A 393318 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dcfcdd7c4b59ca070e1fd5e97d37fceb9d5507c5e9dd9d3398a117076620f66 2013-09-01 10:44:38 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd0156c506816babb1f3b381b0d3715ef65152f6f47707f147d296aa0c40fdf 2013-09-01 11:56:32 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd235494ff758ce5c02d35c5be3e52f19650d751394fa2f5880da187cd0b3e0 2013-09-01 11:04:06 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd2e79e052a7971f05828fab3be53aeac0f69c4eac6a6ca2f558ab36eea6576 2013-09-01 11:57:30 ....A 237568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd34dbb9d96611ee9f07a35346acdbd2b10906083b7c49d4ff6685d5b81296b 2013-09-01 11:19:30 ....A 1281024 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd628bdc348a5795482402e29985481c2fb512cee09c9d2fedfeea73f06ee12 2013-09-01 11:47:48 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd630d3f99fa865201260cc7a251f449efac2e51ad929a9eded19c23612ac68 2013-09-01 11:28:30 ....A 23008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd737bc00d02e2706461f37cbb9ad6f69b560080d7bcb57e39710fae7f8fe9d 2013-09-01 10:49:10 ....A 413184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd7b35f6d8a9a96fd8e5323f1c037fca49b35f0d60535feb9d54114cb4012d6 2013-09-01 11:56:50 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dd8aab0c028e73d0533fb9c6251ce98c8c09918f27bfc6312ca6782e2926a39 2013-09-01 10:41:20 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ddbd6410dcee79a77452142202a1ca30abab49ffcf98d853be2d476ff2441e9 2013-09-01 11:14:08 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ddd8092b7e533aad4db6b8150a7bb4738b52e026a77e7c9b4e6fb10ee8971be 2013-09-01 10:49:02 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dded317e12405362267a49e66a4e3945aa67b404797248cd60790c62a119022 2013-09-01 11:43:14 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1de3a7f232d05dd8cc0c7889158ff94c1d5f5a323e3cc3ea36c8d5b53340a9a7 2013-09-01 11:14:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1de458ba76b24352f9da8d3a3a757a76c8b93db67d07ede3e2d81d67808a3a1a 2013-09-01 12:14:46 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1de4b673c18016b09aee889bdc92970f9b9d5d03a0fca7797a3e05087027407b 2013-09-01 11:20:58 ....A 878093 Virusshare.00092/HEUR-Trojan.Win32.Generic-1de9787b2b6b402069d51f2e98943d15fb9a8a1fb6d41e77d5cac50bd0f41a23 2013-09-01 11:15:50 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1deaf86f026a7e5ab10c7132de7f7dd49dcf5d792f0668bbb45be8846cbc256e 2013-09-01 11:16:42 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1deb41f71e6c8aefbf9c0093ec78d8593cf886f5334eb0ca18e36d24956cf860 2013-09-01 11:18:54 ....A 215040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dec80c4eab5fee82f82d799b4920c923278c6dbe16eab7ba772a8499fa8e6b0 2013-09-01 11:29:04 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1df135b136586d3817a97e3a579f266f8597e8c51757951ca0a47e5aed48ddfd 2013-09-01 11:14:22 ....A 181297 Virusshare.00092/HEUR-Trojan.Win32.Generic-1df2c4fd1a2d5514051fa3ec12d6bda550197c24ed22215bf0faac49c0680774 2013-09-01 11:43:14 ....A 3615323 Virusshare.00092/HEUR-Trojan.Win32.Generic-1df34df070f65ec3060c81cd31d9e10666d47b798c1ed9be97024268b578359c 2013-09-01 11:47:02 ....A 250368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1df4b79af73d11f0bf4e87c4ab99fcafebc37f4e87bcb4d4709606534974fa67 2013-09-01 10:51:18 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-1df9b2ca23e88d79b635b5709bfa2e0f753730800c4cbfc67c768f118c4c74a2 2013-09-01 10:59:26 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dfa1e8940220111cde638054e45958de35deb6c324efd5f02389b75cfedbe12 2013-09-01 11:36:42 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dfae65384df65f82e49090d09a504f1fd3f565c9e2ca1198f536bdcd21ae4a5 2013-09-01 11:16:50 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dfcf597e48a7c977b3fe4a23d3a2d18a81b4d394d35664106a8b22d7c7713c6 2013-09-01 10:44:24 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dfe6c173269a4c77ebed46a85ff5f2af159ede06cdf744f6c45a90f2a9d1a92 2013-09-01 12:14:30 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dfea83e4078b6f5c69a89356d21770e2c9f2d80d68282696f91db2bcca7c62c 2013-09-01 11:33:58 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1dfef08caf412a9062a77991cc5f97d19ed2400d8e7687172e9a8859db3fa07e 2013-09-01 11:15:36 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e011eb2467448e3783e8a37ad091790472d318e2fe77ae35c628752208de906 2013-09-01 10:42:06 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e02e0cfc57e02f11a73259050e0a2781b88a06b298c30bfa375033560c93883 2013-09-01 11:50:30 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e03089a694fe5761563cf78263424d4dac007dd84819454fd66d9af01a78257 2013-09-01 11:56:18 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e043a62cfa3c62123f78778d5d3343115c7fa809f282866f12f2bbe4ff890f6 2013-09-01 11:15:56 ....A 561152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e051b14d1ceb8a061976b37c90190242a81329b0df8aacf00a43a95d7787d81 2013-09-01 11:58:54 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e06052053db1ee040cb980690c6e7db006475392c93080f6c912cdec2737a0e 2013-09-01 11:38:00 ....A 845824 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e08e8d7dcf18260b5672abc3f821f3b2043c85a5022753f939c438a298e389a 2013-09-01 11:27:58 ....A 71036 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e0aa9f267b92840fbf38826f51eed2207e9d2cc3ad1808e1025762bafb9dbee 2013-09-01 11:54:28 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e0cd074c2425b4b0822871e162c7806590b27f1deb3b8000b40fbcd456ed531 2013-09-01 11:24:14 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e0d1d99a6913a66ba5432a3e2573d0a16388dbdd3a24ce1fa25e6d9bf275ef0 2013-09-01 11:40:24 ....A 306688 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e0e61f28654ed1888ad5580c7f8d2483df0078572ab1e382a3e90c3bad9f39c 2013-09-01 11:11:04 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e112a90cc8a778cead555b311da0cfe337cf3b18d20f226b28d7d7a792290b3 2013-09-01 11:07:54 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e13a4e247a7987ef5308459ce47413596336cb4003071c5a5c8c941f138d8da 2013-09-01 11:25:22 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e14ab5b57ac76db47e65c344424f527fcaa1ea3b8614fa0bdbad12768058c78 2013-09-01 11:31:30 ....A 338432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e1713a5faabeb78c304c12ecaf2bdcfb615ddb607ee93c3acddd89cfc3d28cc 2013-09-01 11:28:48 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e1721341647e10f0005cf46dcf51029e0189e18b54735a7db0d8aff17f85ac5 2013-09-01 11:06:02 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e1acb7c15855971e53d5a688f9eec1c892ac58b0b11800883ab3dac6eb66cf9 2013-09-01 11:01:44 ....A 241790 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e1bebc7473c4aaf34b6c3734f3129a0bd0f7f41acd2a82ea247709c32c80de7 2013-09-01 10:43:16 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e1cfb20e0ac8f4d52b8b01f836f1098224a42f624a3e103c389fb73526e1c8e 2013-09-01 11:07:42 ....A 648292 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e1d151d19f384e5f34b430b93e56abefe52e8cac8cec14c8cf61b8685f746f1 2013-09-01 10:52:42 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e1f8a3a166704eef95415baf161eab08c19984c0da0621c4d0a5a8d05854336 2013-09-01 11:53:50 ....A 66524 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e225bd3fb92eb1500adee90ebae34fad87d11a306c222e71176cb6f9cf1a837 2013-09-01 11:44:50 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e22c4a77ae10bc9b820374b8d593706bcd006792ceac9c4acdd367ead9b0848 2013-09-01 11:19:04 ....A 413064 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e22e5b6d62e0a73825c4509b278717e963abb18e0f7be5a02022a1d117784b5 2013-09-01 11:54:42 ....A 308224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e23818b6c1c4eb46afba78e6d2fc5b9520c9bfbd6bc856b8e57da54568b9e28 2013-09-01 11:48:54 ....A 270848 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2389eac3da78d1c4bdc0aa0dcfe7f9b299ac191ed49995d0b876396af9769e 2013-09-01 11:19:16 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e23d932b94e57785941e01ad6ebddd39ad3c57b0e0c12b93312ce05b40cc7e2 2013-09-01 11:21:44 ....A 1271099 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2479fc727e489de4329324a5a504a45c4a47480b7ec1b6ca9e203b8dbc98d5 2013-09-01 11:10:12 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e248544cf5a5407fdda3653cbf2e9c1882eefea9ae98f01930191a3b0f4660f 2013-09-01 10:54:42 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e28ff2a2004843f3a9830aa6c8bab85f99b4b8f51dd67e3fff15a280a617896 2013-09-01 11:03:44 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2c16de38d3535682aea650c66e965e845526c69206176af4a692023fd32193 2013-09-01 10:46:58 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2cb6e843e80da17e261406fff20641e906c21677e99a14527cdcc0526d523f 2013-09-01 11:53:56 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2d0208a88b792ff44676a2e93015afe5013c93498907bf9f423dadd0e8a0fd 2013-09-01 11:59:40 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2d6fbb42d4bed1874e48388ac417c8bb72c37080510ef2380de4402a5bbe42 2013-09-01 11:42:52 ....A 85971 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2f2373354c1124b285f8acadafa8c7c61a4a61a2dc0baf2d79085a69e6db8f 2013-09-01 12:03:42 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2f561fbf33e51fd86242f53951a1f03918ed9085781ef606551345e5c6857a 2013-09-01 10:53:56 ....A 643113 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2fcdc0ab78e2746b6bb51ae4817917e92966bb77c916dc797fc69eeaa02043 2013-09-01 11:24:20 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e2fd720859bf15c6062fca067e4d1c544e24b64715e9bffc2448269cea758e7 2013-09-01 10:57:54 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e302ab449cdd6f22c6b6261929b19b0959284a95ce8473f1f1b3be48a72a147 2013-09-01 11:41:34 ....A 1385518 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e308b7bab0f33955b3203dbea0682229009949184ff0ba0980aebb7b7496b9f 2013-09-01 11:38:12 ....A 258560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e31e27e1740ea24f2e9d8e44f8dadb9f27d560c59a7bad1e10ad3414e82e52d 2013-09-01 11:52:18 ....A 665501 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e35638a574c5eb0563338421d75de811c13700c8c71d20b0498aad5c9789a91 2013-09-01 10:45:02 ....A 103936 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e37ad2f42361a0e561e81dd7029d07d3bfe46af2133c4b31da3f41afe0c6bac 2013-09-01 11:16:48 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e38f391c31cdaac91fc20fd97eba5969d36d18c55fd719684255f0587198276 2013-09-01 11:00:46 ....A 413184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e391294293d43dd242c4e72d618e10343e4431f60f400529ec49a384f99d558 2013-09-01 11:10:52 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e39788565e7b2ac0769080434af397252a5ab84050a4ded6e923324e6e1f535 2013-09-01 10:59:36 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e3bbba9e1f08a3de656ff22504c91e6fd2eac832cf07f6d2d0aac42cbd7e52c 2013-09-01 11:51:32 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e3c1b0d12bc9a9f0f3b724a5b8797c2454d9ae51411ab4926dc7251a68fe99b 2013-09-01 12:03:30 ....A 900719 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e3c6f17b1489312bac21f5c9e9c49e35f1cb137532aec6eb38bb2eb84e508f2 2013-09-01 10:46:38 ....A 197138 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e3db0e3923481140a73c6ce5119211e6f7617faaad56722a4fa4ab678a18ac0 2013-09-01 10:48:30 ....A 412160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e3f4648beaf2a6a2130c597220e02a6a5a3cedb4c58f54541ebae90fa617089 2013-09-01 11:49:56 ....A 417794 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e3fb5cf3212eee3cf3bf77d7bfbbe1205064c83b0569e9da4e36f2588a23836 2013-09-01 11:19:30 ....A 82153 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e409eb7ce78ff76c6fd32f3d537ae1645ecd50ec2c1c64e98e9104cc550d07a 2013-09-01 10:48:22 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e4169261cde7c8ee7c55cb2af81488d0dcc48389eb5acf361815c9cef82e7e3 2013-09-01 11:05:06 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e41924ef6fa1b5d1a30804e6164cf06e5375e4c8db880aa364a286633464172 2013-09-01 11:25:06 ....A 178208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e421f6a095162ce22ef12e2b54139a7e72dbe4f15e200aa13a1fc07f791c128 2013-09-01 11:17:22 ....A 185263 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e433352cc32b0b90244266ad95d5580d7502262b91938709c7d1c095603fa70 2013-09-01 10:50:38 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e44650821b68d9080b5ef6884a5862fcd308fc99dc9c35501b43c08bdeedf2a 2013-09-01 11:48:34 ....A 41091 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e457d3a432f65f5f27124bfcc7878756322202730926efcb65dd37592241f20 2013-09-01 11:35:58 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e4683d7453de6bec6794fa5258a547d93cfd1721b4aa40b972dd19bb0c9cebe 2013-09-01 11:14:32 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e4882be89168abf8010ec6b2c3d1b2650d8cf6458a3dbfbcd05598268859626 2013-09-01 11:56:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e495a288953bd252c261bbc9e9108ffc8302521e7d3b48e59bac7c3874dcecc 2013-09-01 10:42:48 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e49a2143eb04a4917bc68757da0840ef1d72162e6e1bba526732169efa31f07 2013-09-01 10:50:34 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e4a3c67f1e2d698b764f83c53564aa697231ebafba2dfb6dc330bf455ed560e 2013-09-01 10:51:32 ....A 37360 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e4af578545f84df3bd00de819738c7c5b41a7120cc72fbe4f6d0d5e978581a4 2013-09-01 10:44:06 ....A 186880 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e4b48a6620838fbef0b8735a6a82bfedc52b961baf3e157cbb1ae48da6951c6 2013-09-01 11:51:14 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e4dab894f8ce8cd341a27c63516bce97e7ac56fbedd73b3ccd6b3c612bdaf6e 2013-09-01 10:55:56 ....A 285187 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e4e2c96fb782c7c61c9e8513628cbbc44589071e930d8f7bada97b2357957f7 2013-09-01 11:14:40 ....A 95079 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e50ad58a5901c00cad7eafd9cd4a53ed5ef9074130200d5b61b2329a3b412d7 2013-09-01 11:06:36 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e54d30db008a72c7e8ae13e6a9cb06e7bf71fd16b0f98691e714ec87c3e6d36 2013-09-01 10:55:24 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e54f58d654bdb496b795d32cdb13441147315667a3142817c6b31e4dda809be 2013-09-01 11:41:36 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e56fb8816e8f4a3b05a14dce652e4e12761b041455bcfd6f08fbb37cb434c6a 2013-09-01 11:20:24 ....A 197120 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e57f2ec48217e44fcab3ddca09689678ed87267afe6b73d063b6d14b90101a3 2013-09-01 10:44:06 ....A 20020 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e59c078151e466718cf749d719b4974e6d4cfa2750969a9088cd8309cc2e28b 2013-09-01 11:23:46 ....A 4000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e5b9a5c6f7f9585cc09a4d6f86910874ab856a3b2496de9a1c103836d11600a 2013-09-01 11:39:36 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e5bc47e3cdd826e6d0214c0dc146b784413974c894f4599ebaab46f2e1cc8cf 2013-09-01 12:01:26 ....A 58056 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e5d49ec6bd60abf41b89ed9249531da9e2534145ead986f336fc33e30715d0e 2013-09-01 11:04:10 ....A 156996 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e5d82a3e9c13493e73284f80e8885cc8f70be5de122d8e6423d1a7697a67a7d 2013-09-01 11:29:06 ....A 811008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e5e6a4a758a565b3573e47a328ff6c8492217998728d0600e9ffa40614ce80e 2013-09-01 11:03:30 ....A 165140 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e5ed1004b6890e7beb1fdff43b0536ed41d64d077ba9152a9e8b6afa4f72765 2013-09-01 11:04:26 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e5f6176739f648b76f1043ad13ce36ff620137bf3172b5eecf326ad4cf6fc63 2013-09-01 11:50:44 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e5ff058f81ac3e65fef3d080c321d86b556a026532b65ef5c0e70c66416ffbb 2013-09-01 11:25:56 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e60506b4aa53c60758011e52e3a206c6620178ff2be744d58fb8d465d6735ad 2013-09-01 11:28:30 ....A 174922 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e606d3eb645caf774e5f05947dbd50c73f2f137082a227967aae0459ece51c8 2013-09-01 10:56:50 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e629de983833320bec5564180cd10ba31a70dbcb0e6922c8573c7afc815f495 2013-09-01 10:41:54 ....A 139801 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e6419b7cc406afac52756412a7d1663f3b262185610d9f1b4543aa7a8ff2900 2013-09-01 10:52:02 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e6439eb5f3a32610083995ac9aa01cd43d4c37cc402623c792a1faa5284318a 2013-09-01 11:58:36 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e652d62f0ecf0f787567e01d7c2ea0d4306816b3d384aaa7ba16904d4212287 2013-09-01 11:27:22 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e652dd1102625a18152f7821e187565d2299e86e377ee57462de8c26e1a019e 2013-09-01 11:12:12 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e65f2b8c1f5cad311f5c497b7e8ef9f5eefbff7c994f3be850b95703b45f999 2013-09-01 11:10:34 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e66bbf825be8a1ed7e50533adec581066c0a5df84b7235d1bb10a2707b7aa5c 2013-09-01 11:00:22 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e679c33de2d7366bd20b1c7dc768f371a5106c3949b3eec47fd41bfb135aabf 2013-09-01 11:19:20 ....A 670208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e67e10fa202b51758523e0dffb0c3f72abb804a8a4ff611bc7224664f6049f5 2013-09-01 10:47:22 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e68390730b9187b63fb4f040090b6d17e74971e3accee1a2b25b531e1987f01 2013-09-01 11:30:52 ....A 1651712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e6da11eaac4dbf539c9f7c709bde6443dbfb89c4f6cbcf7f845e1d03017b37e 2013-09-01 11:34:02 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e6db1c53c465b191c2f721d898492973cd0b84694b3fb52256419df06f23924 2013-09-01 10:49:46 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e6e25a08381c239214f0a78600749cf6b79ad7b24dab6dc5faa842e9309b34c 2013-09-01 10:56:46 ....A 107353 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e727425f682e318f7eadeb690d4fc2414551a859ad35219eb0874b780522e91 2013-09-01 11:08:40 ....A 180275 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e73dec5b3fd4e6b673f92396c37f3eec6fa0cbf1a6284ebb83c39acaca0edb4 2013-09-01 12:13:02 ....A 622592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e74129edae7088a8f5dd059be02bf78d5a2a476d41a1289d7e3f0394b528e40 2013-09-01 11:19:38 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e745fc5ad610657e128809dc887242932dc70d673654017dc7a401409b40a50 2013-09-01 11:58:26 ....A 37404 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e75035dc9262970d5f0880df82742f3803abb1c961f7e3512f8544d8f9cd0d0 2013-09-01 11:04:02 ....A 90340 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e75da55a3e19862706cbec8def4fd72966bfcdfe6193b784d9e34c4615d6f5e 2013-09-01 12:14:28 ....A 431104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e76a4f59bbb8392cab0a8197090d55c0cf9509264667a10798d2f6381d546d3 2013-09-01 10:43:42 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e77ac89cdc264f5df040bdfb14b4e1f3cf135146417e8ad9199bc33d3e070d5 2013-09-01 11:52:04 ....A 49160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e780fae37f793d3be9b9c913ecdfa9fdb9864bf4ad3c1b3ee5703ddee9c81d2 2013-09-01 11:15:46 ....A 286935 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e7a533bcf2771bea9e2a336f2ca575e6898cf901c7dbb02d22e169d4ab99759 2013-09-01 11:28:56 ....A 662528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e7e41e739dd955cb741bdd9d70fdff6508685d84a297d954bce197f9eb79384 2013-09-01 11:16:32 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e80b7f4ff585b9d492284af47bc5bb90b6d58f39548ea2d683a64db66088786 2013-09-01 10:47:34 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e81aa5af8124afba280248e32c4b54c70e7ac39459bde88dc98ac4ca7d3c11a 2013-09-01 10:43:52 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e81d8a3ec0eeedb3b9eedd2b74609f31df6f5a0e8289b3b46cadfac85f2ed79 2013-09-01 11:29:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e840e34afd78a6d28234da00412a1a46676a46f2241d01f9f144914a25062c3 2013-09-01 10:53:22 ....A 561152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e84d0a6652a45330293d260faf89a0a0c1db8d198b5ce47bde91d9866694e39 2013-09-01 10:59:28 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e85d1477c5fe78823f69f452e63f40aaa22130a9081df6ca05c6db3ae68fb2e 2013-09-01 11:14:04 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e86ac683782c5bfa9dc3e189aa26db341287f33db9ef7fac5580a63d8d8cdc5 2013-09-01 11:00:40 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e86fdcde41106981a3567cf62740ca2636896151daaf96a69fac76b54dbc849 2013-09-01 10:50:10 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e875d09b8d2da81d0cd48e5aac5629fc7d99737e9ff0bb50e27471c7faa651c 2013-09-01 10:44:38 ....A 431104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e87a3901190fc67c6b6c7f81840761421e9a73a8fb4728af69b776c969f4453 2013-09-01 10:50:10 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e881b6ddbfa2799b7a63cfd5e53c805ade9e67dc981497909c2249795ddd5e6 2013-09-01 10:58:42 ....A 1607534 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e89216b93174764bc186021d802876c53c7bcd95828dee09fd3b5487ca35238 2013-09-01 11:37:00 ....A 129016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e89ee9bf33429a890b300902c298f40a4575c338e9453994a61046f4d90c340 2013-09-01 11:09:32 ....A 610304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e8a83064afb167550110032dbdb78dc1bec77e0dac67072145d15ff508c9809 2013-09-01 10:46:24 ....A 261120 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e8aa1d6f00a7c5f06d86f2dab1dfecb016496cf46fb145c31e416becab94b0c 2013-09-01 11:24:12 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e8b320ba01dbd032138d3720ab15348bbcebc175686c21a33547424f7c881b6 2013-09-01 10:58:54 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e8d29770eb5b34257b741568ce15cfa6a3b724b47cb66153e366d04101f541e 2013-09-01 11:23:34 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e8d5e2740dbab4a58944a6793cc381ea49f07497e6b09e9b5c64353fda9d715 2013-09-01 10:50:48 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e8d85cde8036e48df34e4b6f00097d52a0b1657d9562ec8e71811fefba9a897 2013-09-01 11:17:50 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e9146f51a5dab558a69b0af259214e10cf8c041e9d0fc41f7be7a4357f1572e 2013-09-01 11:16:14 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e91b8b368216659f5d3ca5e7b45dbcc5df7e17336b8a23a957c0d898de8004c 2013-09-01 10:49:04 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e91f532b0ce8ed821bc1e94ef9f8c3fafeb3816dc6562973473cc2133e23218 2013-09-01 11:31:50 ....A 90196 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e92098e572d034758c695d4e9f75d492cb6573d725e34291c4088ccdb9f38f7 2013-09-01 10:59:36 ....A 316928 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e92c356064f1659c4605a89a2e0ae7cce4fa047855ccad74432f28854d11a9b 2013-09-01 10:54:44 ....A 109499 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e937a5b2d225cc0033de776bed7249ca4546e872daf3743469bb9e533811429 2013-09-01 11:53:58 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e94c26ba72cdf575548c8ca1dbcb62c39f5e49126a22a3db7be63cbcc85fc5a 2013-09-01 11:34:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e94ea0bd1197f68d70dd759258163e571b3a0ca077a6cb461cb65522de8f12e 2013-09-01 11:46:30 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e950e720d4bf3b6fe8e5e18d57799737eee2d2d5eb32bbb2d7a593f8e97351b 2013-09-01 11:03:44 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e95cc5f7134887ac360f6b966b34c64ac354a4f218876d15483ea67499eb1f4 2013-09-01 11:53:26 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e95f21df3a63a55a9efcbd15b6d1423d1eeaf5afea9c7ed04c08a1e10cddb0b 2013-09-01 11:44:12 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e99352d7a768413e9980beae080f8ddccc2a8ea4f2b41b4dfc6a207bb6b0623 2013-09-01 12:04:16 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e9960a5560707b6a0cffe7ca7a80269d320525ff3c8618dc70b89c6ad22d156 2013-09-01 11:14:24 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e9aee9c99e2773319edbbfaeee878e5f8b2248295e3619f7c6b627d8cdd1d58 2013-09-01 12:03:10 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e9b9bde4d0dfab413fe450881f10bf597a7d0c5ce5641ec0d16b8f02599be33 2013-09-01 12:04:04 ....A 117252 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e9c3fe222f6836b4d4a2611f0c7ef1fa99079fd289ee9d5098dae073b34df81 2013-09-01 11:26:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1e9ed5401552df38766f3dbe9beb0768d527c7898068bbfb16e9bd5d3dcef801 2013-09-01 10:54:08 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea10e474ddc652140f54a02894f12f2d183e58b6c5dceb96eeec19c515884fc 2013-09-01 11:19:16 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea1bf550fcd4c062deaf3f881df6cfd7d1e31a9a779e2c7cbec0d54bbacc078 2013-09-01 10:45:12 ....A 5288960 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea21b03aa0c8d9edcd31c32d9cbaffce3b6f2fe806e547968babc68750cf2e3 2013-09-01 12:08:22 ....A 45812 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea2da2f92880da965050ab9080a710e7efb61cde510969194798fbc215bfb86 2013-09-01 11:15:30 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea2e234cf8c8304baa92d261c511e628a7be24c7e5201efabe12cd5172c4a99 2013-09-01 11:01:24 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea433c6bf00fa8677b7c82c21e00c1da07e58a5fbae7312340aa8d5adee1e78 2013-09-01 10:54:32 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea48ca958762c8e97da7161713a28177818abaeb23f7ceb5405417798f93941 2013-09-01 12:05:42 ....A 142877 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea765df162c661355abd8df6438a6bdc4fbe927aed0597408cb3c3e68b15038 2013-09-01 10:50:10 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea97180257852a618ef726f43b9e475b55efd3d80f6836437027dc53c48d0e6 2013-09-01 10:41:20 ....A 2544742 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea9ab8e8ddf546be9763acf0f8ec18171d054b9c1e52160a006e58e4a10199b 2013-09-01 12:03:30 ....A 265071 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ea9d2300a9eb8aa2977b840f4cc078adcb8c8c8428ead773a3e035e68751d9f 2013-09-01 12:03:40 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eaa78a1583a36f0a92bf8e1adbc8ea872919c3c7eb304902600f1c9203c5f57 2013-09-01 10:45:30 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eac564a206042e94306dba7a6fc1944440e7703a03c86100f6c188610b788e4 2013-09-01 11:36:22 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eadfa5bc59fc0f4379b31af867f417b3e499d653e60ab1fbb0564d21e537b86 2013-09-01 11:23:38 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb23af9af91aee16316f8ae97e36029637e9dc9f27fc8b3244bf8c51607216e 2013-09-01 11:47:44 ....A 445429 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb2655aa9c024bbfe4280c79e81c253b411098702f05865546e5059fdda3578 2013-09-01 10:59:04 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb2cf71b4e51d3179e6fedefa76af5dd62bd69128f2b739268f10e5ed191fdc 2013-09-01 10:58:08 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb4f55df27c75c5432b76008e1240e6487d4e903f3d69d9fff2cc2d2cef649c 2013-09-01 11:34:18 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb6391ade3490d79152d5653626811ff29ab0ac17d7a228c91b62b2ee5d2771 2013-09-01 10:58:34 ....A 310776 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb6d1f4fef563c9e405b3417d4e9310c59e19c272555b5d02eabab923fbd0b2 2013-09-01 10:46:34 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb74a5a1a2458ce8555ce3e85e77fd0ee9690035965d8579571f5fdd3ad854c 2013-09-01 11:09:48 ....A 406028 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb7b2f1211e6d6e4839389625bf80c33dacff5ff4fb19acbc6bf842af96c2bd 2013-09-01 12:12:22 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb7fe8485f302d142c847129e15705c806d917199de367a4d3ca127565a0d5d 2013-09-01 12:14:46 ....A 2575488 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eb89f2fd863b378a0d073474ca2dea26f8cf71a1935cd6b8bf38df3df66cb47 2013-09-01 11:34:34 ....A 131073 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eba3b71585428655d1db8b049b3cf2d09fc8578bdf10f1e6787be28c84973d0 2013-09-01 10:49:02 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ebabe96175209ce8865acc000596b6845a5122fc1973b88cac2db510ad8ea0b 2013-09-01 11:44:02 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ebad11a84d71b0200c12b54524179be498ac5cdc9e5e5a99d0d1bc39c1617ab 2013-09-01 11:10:22 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ebb47b56332c1e125b2c855692d61e1bbc982bbed37a8eae6444d0f3428d92b 2013-09-01 11:32:30 ....A 224707 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ebb4b3b6321e73694faa0e9b1f49a288cc5ecd6d2a012192cbb4fefedd08a59 2013-09-01 11:30:10 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ebe680990642996c1144e513962326decfc398cb93143893b63fe8a7bb13c43 2013-09-01 11:38:30 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ebff39c5b00c28452aa8d09abcf6cbbb973aa94bb4d19f8b778699b72503504 2013-09-01 11:56:30 ....A 578560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ec0b9f76986101c05ccece66fc6e13866dd9a77ef3f2a34430506a0a16b6100 2013-09-01 11:46:44 ....A 77586 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ec209550ffe2554763bacc8451deea0a2fc086e84dde795248b4175364c7b62 2013-09-01 11:48:22 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ec49cd923fb3c3256e1e6ae9588daaba6083e28bcca6a2d8595b2e510357066 2013-09-01 11:18:56 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ec5a55b788105bb151bcf7557cbd7a66966796db169d3459b3bc05114db4bbd 2013-09-01 11:19:22 ....A 355328 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ec6bc1bca84e67cbeb4b8a529afb7fa54583bcd134cd607d6218ab05daa46bc 2013-09-01 11:53:38 ....A 1169408 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ec9b104f16b85147d20e50c1b045d29fd0fb9ac5b2172850dd8bffaa84a403a 2013-09-01 10:43:52 ....A 759808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eca4b4fdbec98db76729ab2814da7e663af8c2c8aeea8f591845df101836b02 2013-09-01 10:52:52 ....A 243016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eca59ec40b92edd4f3c25df835fb5f39e7f1e4f788a542843300e37ff93a318 2013-09-01 12:12:30 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ecab9b3ea4daaaecd452c8a1302bd49f8b52dcd49876cdc5f5841bce0f37c9b 2013-09-01 11:45:36 ....A 17158 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ecb43878f025386f72439b682f54c37d462692eeafd493a856e8e7c5c8ea481 2013-09-01 11:47:36 ....A 6002041 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ece52cf8251095b480ed9addfda368aa65f2b9ebef81bd9cdfcef94b5dd5933 2013-09-01 10:55:06 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ecfa4d89fd7ea5eb5588e82879c792b75e8d12308179c428d193a641f3a4d00 2013-09-01 11:43:04 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed44f869fae7ddde1f8846169cfdae95696db9485775a40e59f8b5074051849 2013-09-01 11:39:30 ....A 2095921 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed5029d42c37eca0dbe41d2ed85ffe40d93d1bfccc2cf0e25a1bdeb17c13c90 2013-09-01 11:37:26 ....A 312832 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed6b9792366d1c09f3bb4b851bf51a1acbcd7f56f673e29a1f7c6fb55ab055c 2013-09-01 11:13:24 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed6fa624f2478958e74268e52f6e695df3f42bf49b7ea00e2ab9d61882ae616 2013-09-01 11:50:00 ....A 334848 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed7465b2998451d087f39fdf185fc161a18c5b7c2c0ab247182fdcbf46d2fdf 2013-09-01 10:57:38 ....A 13796246 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed760a3679579149fface5f6073a3c376b40149e8205a7c94400064247c6b54 2013-09-01 10:53:12 ....A 749600 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed7ecc19ea353fa875c4c6a2a7fa56635b091dc901ab93acc8338a91ea2a95f 2013-09-01 11:54:30 ....A 21504 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed8a7e28eac3610e9a75dec369389610be91a9b62c9daa303c253eab2ccf15a 2013-09-01 11:34:32 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed8f9f575067cedc3bb8eff3fd12b2b1977d0ac9b1c7fd9ef0f374685a5cdec 2013-09-01 11:23:08 ....A 112285 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ed9ac9a45c18d3fd556dc5a9934acfe8296e9c4464105b6c98699dcd2cee3ed 2013-09-01 11:02:00 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eda1dfddb674eb60c596afbeadf581089e53ed5688c29326e99af2b283e8afd 2013-09-01 12:12:14 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eda27b71b82f23e8f2cf4c51a451414b5ec8cc54306c4d0db1d34ba4d614339 2013-09-01 11:49:28 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-1edc694d70c0b090439e8013ae1948bf78d2b4efd048b7603e38682ed6d8b748 2013-09-01 10:49:20 ....A 17621535 Virusshare.00092/HEUR-Trojan.Win32.Generic-1edfd8e832cb5369317b6c2e2fbb75394a345382775e92d91eeb6510fe26587f 2013-09-01 12:13:12 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-1edff2134f85aa899cc7415dd880a457093e5ab48773e09a8bf9d161950db11b 2013-09-01 10:41:20 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ee31dbf59f5dd6fa3f8acb0fd1babfc2e0c947ed01db5d7bffb7df9c4bb16b0 2013-09-01 11:27:30 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ee450370a02cbd2d30e6c740593e15e94446d7ae2000ce15d97b5cd186a6f9d 2013-09-01 10:58:44 ....A 370638 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ee6ba88f166eeb8992d000eb7e283c30cc49cc8d07cedf28e4ccb5b4a3efbee 2013-09-01 12:10:44 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ee6bac15fef38886815532ea80f42456423514035a9947981788a6fac3d9b9a 2013-09-01 11:00:34 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ee8a08f22ae6276978889e4574cf3b6cf30c79567143b24187c2cda7fc64127 2013-09-01 11:52:52 ....A 840704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ee8f27e1b32968c93be6fcd8cb402000699be3d5f1f30f7c6ae9508555fba98 2013-09-01 10:58:24 ....A 1513002 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ee981eda454a3153b087c58b954cf5c722b807d3039660c785b8648e2729f9d 2013-09-01 11:01:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eebf5089c66864868377c8279dd0cf311460d63da52fc79424c06a96c6b6fb6 2013-09-01 12:05:42 ....A 5021504 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eec20691edac2796f16d0658da5bcbbbc526663edb03d39664333b002a37855 2013-09-01 11:42:38 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eed5eed4694babc9762e20b437d8ab673af0bbd32e871dd6d491e8467a36493 2013-09-01 11:33:20 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eee2d57cef01d0ca29a70bec8906f06b27989d26278b2db4b9e94197e416e8b 2013-09-01 10:42:36 ....A 49312 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eeeb529534c586a38a21bc48f3d3b2e350ac2f8edb998cbb77e015b0995c495 2013-09-01 11:46:08 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-1eef1ee9853088db56e86c3a622d5edcb1674d429eac22ce887a4e9a53f13ee0 2013-09-01 11:39:00 ....A 34304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef0384cabcdad92f2f10eb6cda0c3d71f3b479bfdf770ec0e8a70fcda4ffb19 2013-09-01 11:52:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef04b8035d9548a36e012fd6992f4889323eaca45b2288280dfb960e4bcae03 2013-09-01 11:01:06 ....A 1064960 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef1c9359fd01e65b17f706dc3c95c26b09caf3d1c90112310a7efbc2b163a7a 2013-09-01 10:46:58 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef1e6f04e17b50f559aaf2ffe3a668f96591d9ab12fe2fa1ea8bf58a77e1413 2013-09-01 10:53:30 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef3f6dc45d0676e0b734ee6bfb4cfa2f60ce3e101ac4e5ff248ec2fa8fd551c 2013-09-01 11:35:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef6738600132407c54008fb8bac9d64ac8c29036fb9cc1d37feba0728a77db1 2013-09-01 11:38:10 ....A 535552 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef6762df169abd1658d5a1d14e9fa3b71f32bfe659a084222b775c639352195 2013-09-01 11:13:08 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef912017aa5ee29d917fc1cf507ea053b1e7acdef51bd2aa4cfa5905dd99ab4 2013-09-01 12:00:16 ....A 46232 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ef9b6f40fe519d743ab96bbe1ef4b8653c81defacb0827eb68088f69e0a30ff 2013-09-01 12:02:20 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-1efa3a796764d7eb17e50901d282a39f4962aede904de8288463a0a057fd5a12 2013-09-01 11:05:56 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-1efca3e6f87eb28948af4a252f69502ddc113499595604b651c750f6ad1f4f84 2013-09-01 10:53:22 ....A 84082 Virusshare.00092/HEUR-Trojan.Win32.Generic-1efdb07ef5a83f00ca9295bb8d381c611e720375f66425018fd123ba3c6af133 2013-09-01 10:52:52 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-1efddcea0f78498f86ece298289db98901a7bba7e56551bfd43d1ce8dd7b6346 2013-09-01 11:37:02 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-1efe1469398614344471e6017f97a35bb8356cf726a5622c244dca180863d25a 2013-09-01 11:36:28 ....A 73263 Virusshare.00092/HEUR-Trojan.Win32.Generic-1efe302f4ed44f8e0542a32f20f7b563819044271538f0fc923c86b42c42d940 2013-09-01 11:17:06 ....A 700416 Virusshare.00092/HEUR-Trojan.Win32.Generic-1efeff3abbe4f44bbc8e1d3014be72fc78abb15fa40a5a1784311973adc3b766 2013-09-01 11:25:38 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f03c0cf6d28a102c49c77a5b1544f6cc280ed0659ce5e032ec443f729de39e7 2013-09-01 11:26:46 ....A 60524 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f054f574a57af6a1235b5dcb4307894e820661563f84a58636e7adfb1c8d004 2013-09-01 11:52:04 ....A 1576960 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f062059285b787cd99afa3e009364025724848eef27715c0de2a0ef66bbcda4 2013-09-01 11:19:08 ....A 439808 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f068536bf64736637cbc8fec6ee05b2cfe656a16f401421ae321e0b78f4a635 2013-09-01 11:25:48 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f0711f8eb24c513d3fc49ec8707f9cacd824df9396c42dd320f211871ecd9f7 2013-09-01 11:49:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f080d546352052ea97f23b777392907ac5c624ae9794ddf7347d525313aaa47 2013-09-01 11:00:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f08862fd3fa870a7fcac0592c4f7b5027a22d56eed53b3442436c5a329c2a78 2013-09-01 12:13:32 ....A 102480 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f08e56208762a9d525c74556c20d392f68dbec23833f0451a4e3e8062194a81 2013-09-01 11:38:04 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f09335d4413cc0b3783f26c8d99dbc4269cdaed6dd0f1cdc83d4a038335351c 2013-09-01 11:22:44 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f097649ccb6b89cace3cb0547538bd4558ae9c0325da96437e6e128dfc552e1 2013-09-01 12:13:10 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f0a7d9ca3a1dfd50aaae676b54e83cf22c77cffd2b76a41af7248e515ff22bb 2013-09-01 11:21:20 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f10a70a08a2a924425f11e6f87d74937c2619511fe530c7466fb0a2b1a84729 2013-09-01 11:55:26 ....A 1049101 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f152e8931992e3c1787433ad762772faca81aa9cd23b3a632e86e950813b10b 2013-09-01 11:34:02 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f15b3fff73eb4ff351a4880ab08985ce8770e5b5798d8ed99bec0129965b859 2013-09-01 11:00:32 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f18f0cd674253aa69fb1b21731d4400da7f29ad4a5336272788710b95f10ed6 2013-09-01 11:42:24 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f1ce387a9c8d6cbea8b82e163980c227ff1447d10772c951e8f9f9865b24c35 2013-09-01 11:46:50 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f1ea82c40fd4e770cff4b6c0a5cd06cb76ac40eb9ff6fda3cdb3496514a7856 2013-09-01 10:59:04 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f21936bd412336a1e73c83f75f6284c22dc3dac2a2575aa3e8dc180269f5a00 2013-09-01 11:36:36 ....A 188750 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f2932b5e1ef0721991c7a7fabfdc776898bc23aff2baa8a959b9d2ae91b7cca 2013-09-01 11:28:48 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f2bbbf57daf971455c7bb1857d92852e56c225692c7bbc9b9c7db45831ebb02 2013-09-01 11:22:20 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f30b8a7d4ce040f7f54a75b06dce45161e0126427aa4a8505dbc0e78ff01c78 2013-09-01 11:03:06 ....A 428544 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f467be5d90611d30e616be4505f1f7cfc5dc642a3a592ecc1d2e7cbcefaf0c4 2013-09-01 11:39:14 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f4d71989689940c41e522737ea4172c367eb05196b96e6dff1774e7d6b07df4 2013-09-01 11:04:22 ....A 272117 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f5057ef5ed36b39e776b57a8f1f2d383cbe740e7876709487c790de119b282e 2013-09-01 11:39:48 ....A 351232 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f540000c3e3d762c8ace1932ddce05e4a5ace9e9f23864d9f0e00e25482ef5c 2013-09-01 12:13:36 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f545d3925af52a87bebed19eb0028edcd6fddb8c8697f56769189edbede7928 2013-09-01 11:06:48 ....A 1693696 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f592b84cad75e1107642afb45cffbfebbe2d5ec2df58c185323a31e8c44061c 2013-09-01 11:46:36 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f6ae497906b32935719551c341814fecc602fdeade82f3b6eae449afc625c67 2013-09-01 11:07:14 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f71281fcc120804ceafad2089e24e61d7d750e5b5937d0f11b7a34ff5bc404b 2013-09-01 11:39:38 ....A 840704 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f8d41667560173f63d2cdd3fa218e2637c8ea8fa2d1263bf99f90995cdf3f4e 2013-09-01 11:42:06 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-1f9663da3e5db35ac94c25a3cf1329d1c45e5d810a5ae02271431248ca53d97b 2013-09-01 11:32:24 ....A 843976 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fa0ffe1d03c9575d431e5937c83d059f35cad040c4ea6bdd0c22e103c87bb23 2013-09-01 11:28:16 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fa44701a727a621a14d4e0e02bf889c28dfed6a5446ed56b1623356ac488e2b 2013-09-01 11:52:12 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fa6b32aa258938329b9bf94198b97a09e270176106e798a6b207b3bdefe70ef 2013-09-01 10:43:50 ....A 1164928 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fa6fa3f4ef914670c70f0b73b1fc132941277607239c72833a713dd168c0cdc 2013-09-01 11:28:24 ....A 768034 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fada99fe5692552605958e52ea080c96cf794fa7708310ffce925cc77632861 2013-09-01 11:43:58 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fb17c5daf1bad0db0d0738c01d0b6f6aa36085c54ac1a9d7caf36cd033414d3 2013-09-01 12:09:50 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fb932caaa473d74e99480f7f8d8706aefdc55092fd21b1c54f0086e276830f6 2013-09-01 10:56:28 ....A 32000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fbaf7f8bcb362c79517d075f303e360abda83037113d7e9e0243d5e463332f3 2013-09-01 12:09:58 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fc3e83cbda17b41cab74f0db9329ee3ae8edd26989d89ae06e9c5863efd9cb6 2013-09-01 11:45:38 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fca29c070df060e12d6f970643915f7825a8a0bf324e0045223837cd7b8fc70 2013-09-01 11:36:00 ....A 177501 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fd48543ece44759d6ce19b03b4d58d8d44fed98778eaed41692c69e9e104383 2013-09-01 12:03:34 ....A 490496 Virusshare.00092/HEUR-Trojan.Win32.Generic-1fdebfe492ed92fcf156ba917cb468243102f63849f143d9788e9d05816e3706 2013-09-01 11:46:42 ....A 64000 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ff26a8236952b03bab593f2012c2179d0b1ca150d71a3cab267629ff827ac32 2013-09-01 10:50:34 ....A 583133 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ff45aa494acdb33b647a317cd6006713676f8a9223989fa09894a497340f368 2013-09-01 10:51:04 ....A 433525 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ff6ac2cc34870c02e7528316335c1bffa7c2611fb9c9b7f09bec8d15cf83435 2013-09-01 11:33:52 ....A 2821652 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ff763b4c092292e2069f9629e77b16a7fbe9b1257f355f5d8b9dd3f23d81556 2013-09-01 11:58:18 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ff8822309e16cb9a2961c5b9b6adb5ea7ad8c5db702913cbcd9e99b52a9c228 2013-09-01 11:32:40 ....A 477184 Virusshare.00092/HEUR-Trojan.Win32.Generic-1ffe5c09b4743ee7f5fac7489e1636cc75e1d96b41b5047fdab9e0a648724113 2013-09-01 11:22:32 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-200244352aa030732be3e2643f9d9f6b3df3f41a75d29da52470adef0e9585aa 2013-09-01 11:56:00 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-200e67697eb169de48fc7e7a4d9deac4405ad632519505590ad35988eb42af0e 2013-09-01 11:35:58 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-201068f0affd373a74119a1390cec6333c842d91a18452396b17e5fb39e7b546 2013-09-01 12:04:50 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-201316d5271fcefbcc7390633814fc05b6b19a8c9ee1e13bf343bb3a4ae426d1 2013-09-01 10:48:48 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2013521e48b852c19792868d36505a135135e520c72158844bc50f81234d419f 2013-09-01 11:52:36 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-201529a687322300e06413aeade5b66fa06009158d21d250f0263522ebf87569 2013-09-01 11:23:50 ....A 270534 Virusshare.00092/HEUR-Trojan.Win32.Generic-201654aeb853197af171f5f3d25d09219ec5cd5dc04e42cbb305b4204a69b7ea 2013-09-01 10:46:56 ....A 668160 Virusshare.00092/HEUR-Trojan.Win32.Generic-201780973fc4b7fac7236203f276daa2c60647f19df011bb81b27d92d4a5f7a8 2013-09-01 10:50:38 ....A 757210 Virusshare.00092/HEUR-Trojan.Win32.Generic-2017ebaa0b7da5a1beb3266416139b0457679bfd468ec3429bde0af9a5c215c1 2013-09-01 12:02:52 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-20186760731d995ed3be32542675054a749db24d63d8757e53e7d2ead18431bf 2013-09-01 11:38:44 ....A 924048 Virusshare.00092/HEUR-Trojan.Win32.Generic-201b42618b630efda860a055d5538fc779a0fc14e17c0715e324a046e7735195 2013-09-01 11:56:36 ....A 744047 Virusshare.00092/HEUR-Trojan.Win32.Generic-201bf43d0470c4b1a86054f2618c8fc40d3c2587c4ba880ba5567a1f5d966697 2013-09-01 10:53:20 ....A 753664 Virusshare.00092/HEUR-Trojan.Win32.Generic-201e56eb83f08c682b7e457726c895663a9aa33308c0e18928f324fd73069141 2013-09-01 11:04:06 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-201eaa60fc31c0aa0362329539b7770fec77fc51ea1e5cf87e2368211f63ddac 2013-09-01 11:59:16 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-201f6cd438aad721cc2486687ba2a4d830e321637fe8b94866835608babd4195 2013-09-01 11:15:06 ....A 3547694 Virusshare.00092/HEUR-Trojan.Win32.Generic-2020249d35b6c7cba7a8e3c6399e4df651130ac30bd589e756bd2aa94c0a947a 2013-09-01 10:51:32 ....A 333816 Virusshare.00092/HEUR-Trojan.Win32.Generic-20216487da5c93187d3d77e80e5d0860ef1679463f1f589edeb5262a25f3264e 2013-09-01 11:02:52 ....A 175930 Virusshare.00092/HEUR-Trojan.Win32.Generic-202304f64bfdbe5a14ea9fbce70ced5dbce324efee79ba73739fe1e4368a3db5 2013-09-01 11:10:04 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-202480c97375e66c83dbb0e6d92a2707a827f7f349174d144dbea377d976f2e3 2013-09-01 10:44:26 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-20289b3bd7786bcfc9ab6bececdefa7348a6fa28d8dd22471cd44a6a227be331 2013-09-01 10:45:56 ....A 344792 Virusshare.00092/HEUR-Trojan.Win32.Generic-2028ab4cdba47dc5f5437c05d22d88557ec168227ad13ed653aac03aedd37beb 2013-09-01 12:13:30 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-202aa61f813103e84ef5d982492b2a11fc4b5d930e51cca1b19f5e7d81f3b613 2013-09-01 11:00:10 ....A 266095 Virusshare.00092/HEUR-Trojan.Win32.Generic-202e30bed835a3295e6e6d9df6b011fea630272523e9cecc318e5340650e0828 2013-09-01 11:39:06 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-203071cfe4dd93eaf00b189d0147e8c335eb4c5020a9443c1ac1f0f82d65c7b9 2013-09-01 11:41:52 ....A 1036800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2030cd29c96a31a6f127d73d3248af1cbcee800be563d0f326e7ca03c1c755c7 2013-09-01 11:14:32 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-203479d39a23a9dd225cd902d084a04752a12da9c4a7bc1621540fb26634578b 2013-09-01 12:02:36 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2034f1bc331e73af6385cbc6b99bc48909a142527cae23e074c5c5e022858de9 2013-09-01 12:12:50 ....A 146117 Virusshare.00092/HEUR-Trojan.Win32.Generic-203961a1093ad4b3f0f9b6639526468527e1712ec572dd98b41dbf0530140d11 2013-09-01 11:21:14 ....A 243819 Virusshare.00092/HEUR-Trojan.Win32.Generic-203aad252f9e2d7114b8004e03b5871a7b2a389629660e568c86fcb1f8944693 2013-09-01 11:55:04 ....A 297984 Virusshare.00092/HEUR-Trojan.Win32.Generic-203c8f3809f419af5ef4a4c4e46a28f2afa06d54e9f81b9ddea8457b2e5579ab 2013-09-01 11:32:54 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-203d0f9165b55cf21b18c251c3d45a63a4beb2fb4651b2bad0a45f40467d0fc8 2013-09-01 12:01:22 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-203e422917bbe664088a1f942ac87478bc21db2d5fa3b5cc2cfa3dbf6fd40f70 2013-09-01 11:58:32 ....A 709136 Virusshare.00092/HEUR-Trojan.Win32.Generic-203f3267a5a65bd5fcbaa8ec635f18daadd8e62ca3b517c103834025ad4f7628 2013-09-01 10:55:48 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-2040a1955641bc7b812e143f0233f1c501932c03219e7fa0b89c0fabd7796303 2013-09-01 11:18:24 ....A 162742 Virusshare.00092/HEUR-Trojan.Win32.Generic-204e765a82a553cff2960b145d8e39b23e8970129f9a0ce24605e2904ebe06ce 2013-09-01 10:54:22 ....A 202124 Virusshare.00092/HEUR-Trojan.Win32.Generic-2051fdee5c19ce949bf36b464f47634cd97828d5124e79877be0961bb26fdc35 2013-09-01 11:37:26 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-205487b1a3758890df92fd847b9a23c6a5a8df5595735459b024d78bd4450d24 2013-09-01 10:44:28 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-20555a420aa42bd6b2e06254d6690378a708d569f2a6fab1a9c6a6d4b12e300b 2013-09-01 10:55:58 ....A 235008 Virusshare.00092/HEUR-Trojan.Win32.Generic-205719eefde0bd711334c5d59b180d1195cd677137c833138def445af66950c7 2013-09-01 10:57:00 ....A 619564 Virusshare.00092/HEUR-Trojan.Win32.Generic-20572d6288c46e7e6ed39636a718a9cb493ce11a23d83d1efb48b5e0a43c2fc9 2013-09-01 11:13:02 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-20589a408545b356b608bb701ad521dd55ef13a7855c23df277a7c4eb43febb8 2013-09-01 11:26:48 ....A 749568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2059282e7a19511d2924e36f6afb5ca5efe12ad3269b5ec5ddcb0e6e9162ebc7 2013-09-01 12:02:36 ....A 98816 Virusshare.00092/HEUR-Trojan.Win32.Generic-20597a36afea64349005924ef70ecf721102d949df9219b44eef1e340a5cb5a9 2013-09-01 12:01:08 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-205999848cc7bbf64a8ae0999a18fc8647ab3a3830f190948f88c8e745324fdc 2013-09-01 11:59:56 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-205b46c6164a1327691b74bcc0ad49270f0742c4211e130df194716b12bbed45 2013-09-01 11:58:10 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-205e0de7aa036082959c42534a9e224e0bfae66a9aad1c3a84b33a8cd1701450 2013-09-01 11:06:22 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-205eb4e825173279b51fa36ec69eaea1295fc60f77da750080080080912b5259 2013-09-01 12:09:12 ....A 109284 Virusshare.00092/HEUR-Trojan.Win32.Generic-205f1f48cdba6c61559b8ecf5ab292892636514c65588ca6fec9017bd853ca61 2013-09-01 11:03:12 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-205f574d3e8a202b19b7de5d42acdf33954abe8b30826b3fcb4f399b210ee7a3 2013-09-01 10:53:20 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-2062977dab7eadcebc93748f043144eb8f313134b7788a2237a723c3943031c0 2013-09-01 11:38:52 ....A 2059023 Virusshare.00092/HEUR-Trojan.Win32.Generic-206494d60ad45dbef62998d32d630ae51dce1861947b0878fe4a84dc6cf1353c 2013-09-01 12:04:50 ....A 502528 Virusshare.00092/HEUR-Trojan.Win32.Generic-206686b62ca7dad50b77439ad77b7cf2ebfb3ca1fc9c03bd822ee9c83ac71afe 2013-09-01 10:45:28 ....A 2334208 Virusshare.00092/HEUR-Trojan.Win32.Generic-206818e175956f74d040930a8128376bf2314fb5b59826ddc02c1bd59bcb90e5 2013-09-01 11:40:18 ....A 139520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2068fd1b7cbdd708698f98869608c372a5c35bf74c6d4237e039fc27ee0651d5 2013-09-01 10:53:10 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-20697758dce8aeb640a5841d8e0fa8fe46cd0b16c5a3d9dea8ce9e4932e6a8c5 2013-09-01 12:04:58 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-206a70b743a73815d05353fd4a30a61c0adb368b0df77953f28c785a8e6767b8 2013-09-01 11:15:06 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-206c3785061ebb28798926dd04e09610cf6fce3712ea7c7c62012de29872c92b 2013-09-01 11:01:22 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-206e32842bc44f213f0dee224668f15a79901ea80fbe532ef8c36a269e38e8b0 2013-09-01 11:56:42 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2073984900c5155cc0338e1d5650f782249c870254dd5fc6d5849ee99313cce3 2013-09-01 10:58:52 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-207863664008dfe83eb0902035328193e1efccc1ac2f8b954abd0be9e73abfbc 2013-09-01 10:57:16 ....A 26116 Virusshare.00092/HEUR-Trojan.Win32.Generic-2079d6d62a0356850fff167695defb21d10f51613d84d3c56810e19f80e4023b 2013-09-01 11:22:04 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-207ddcf28c92f7072d14343884c20986771eca6c031befc9b7eb9f6162f74fe3 2013-09-01 11:48:34 ....A 363008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2080a4818a0ecbe2afedfe3cae2785f27ba93b96ae99eff94d3612fa23615543 2013-09-01 11:58:22 ....A 696832 Virusshare.00092/HEUR-Trojan.Win32.Generic-2085060c04fb2477afddf76a3f4a758ff3819c270055edcfb41c842b2f5ab136 2013-09-01 12:15:08 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2085cac87caff5ababa27e9ac72d4808b07f643730cee2fcabd0e46cdc2c7ad0 2013-09-01 11:26:00 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-20878ab9155b1de0d5cf0960f6f9e04d8952ee091a2544e5ccb10e58f8b985b4 2013-09-01 11:32:42 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-208826fe9e3734b5c6873e2b63eaf148da750a952ccf364637228f31f50552de 2013-09-01 11:36:00 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2088d838a4248797a71510cb4ce933a5c6fa3cafe76c644e9ac6101424556673 2013-09-01 11:26:04 ....A 8786000 Virusshare.00092/HEUR-Trojan.Win32.Generic-208b340f228ee33837ec1bff2f2f4c9bddc785a35b99d3c257aaf8593dd2e3ca 2013-09-01 11:22:46 ....A 20971302 Virusshare.00092/HEUR-Trojan.Win32.Generic-208b35abcd395588d01c31b76205d1350bd2c8b5caddc3a33fad59ef05967638 2013-09-01 11:58:02 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-208b3cc18d69333a50eb9eb8976914099d7c350b37a95ae5c55ec486721d9205 2013-09-01 11:35:00 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-208b728333fd6dcc04d2cac5195997303184cf96f4e5eebc26c96d2910b14c51 2013-09-01 11:09:26 ....A 435712 Virusshare.00092/HEUR-Trojan.Win32.Generic-208cc187a76de9dc1ea92866c4495d8ec4103abdfcfb949b0b17a67be759aaf4 2013-09-01 10:44:28 ....A 39168 Virusshare.00092/HEUR-Trojan.Win32.Generic-208d8e48ffb2050601c4c1881f799f9ea578ae1ed45ebd250e13d6c3518a2c85 2013-09-01 10:49:22 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-209038ce4344765f3c2a857622be1bb9a11f8a642354d588deb6ac8aee7cc8fa 2013-09-01 11:37:58 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-2091b0c6100917cfdfa1140670a24cc6f31abdcd2474660433cd0d5589c028fc 2013-09-01 12:12:52 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2092fbe9e872a06165761755872301d11d34228e06018d84cbde17396ae5bc83 2013-09-01 11:33:24 ....A 820224 Virusshare.00092/HEUR-Trojan.Win32.Generic-20934d9905803b0862b0af823df0caf7ddc0e610f3f11eca21fd91fa45fc8b88 2013-09-01 11:24:16 ....A 99332 Virusshare.00092/HEUR-Trojan.Win32.Generic-2094ca00487ea2b71cdcf297a56d341413128d8cc387c5a53b58b4b2ef9a0714 2013-09-01 11:32:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-209667a358b52ae008a9e2cf7f33a885878662a7a4329656ad0c981267e60d82 2013-09-01 11:04:42 ....A 1009703 Virusshare.00092/HEUR-Trojan.Win32.Generic-2096ec4603bc79d286cae8e6e3c98b140ac9bccdbaa06a2bb81a7e51d9bf22a3 2013-09-01 11:17:20 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-2098674c2db47f83d19c47be3307d83c630a9457d7eb5bafc8a805c50be8b775 2013-09-01 12:08:48 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-20992afb5a46013130a8afdf913fcd0122835184d839aa0d862238d0122d31da 2013-09-01 11:37:44 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2099d4829b580780654e51227ce67df916837978a96c2eefd2469a0ea1fc0344 2013-09-01 10:57:30 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2099e098b77085d06a1e3e46375db5501d362f766ff880b81e9ae738961c1466 2013-09-01 11:45:00 ....A 103349 Virusshare.00092/HEUR-Trojan.Win32.Generic-209b97f83abffb7919f2fe1679c19dd4bd50c2ee0912d57a5344d40946d5166a 2013-09-01 11:54:04 ....A 387584 Virusshare.00092/HEUR-Trojan.Win32.Generic-209d3e96368b23d06ca18171fca55567848db5f47c0a47fc09dd3c13f73035aa 2013-09-01 11:56:30 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-209faca55fa3728acdde7b03116b12f4e7eaf00d4a1416fd4a5cdd1a46301497 2013-09-01 11:30:48 ....A 60617 Virusshare.00092/HEUR-Trojan.Win32.Generic-20a07d17a212efdb5e54c427b05a87e0348af4ea8a125287f53ab7fd763f1a15 2013-09-01 10:57:14 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-20a1b94241a88adff024b35f01912d26b9c91fe2f9bfea39edae2ce138125b5d 2013-09-01 11:01:18 ....A 444416 Virusshare.00092/HEUR-Trojan.Win32.Generic-20a3caf2184147ecfaa9ece7d9c53f6a8a3fabf1dd5bc6fc6f3486d37261d160 2013-09-01 11:19:22 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-20a5a92e9ae6e9ff91301350d4bcc0207c963f0602b18d8e4e08dd9694180064 2013-09-01 11:53:28 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-20a7f1e2ae3dbb3681a1a8cd42b5e139b78b3c1d16e6e471feae5708536414b9 2013-09-01 11:56:36 ....A 242109 Virusshare.00092/HEUR-Trojan.Win32.Generic-20a9da2288f2bd057c551bef6f2cbc7f57f2e2d5af9c6d03ccf82d84d3f8f6c8 2013-09-01 11:48:18 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-20aa7ad957278ae18cebf44250fb1f8d442a8d6ac35d27c092c4a16e0b11f470 2013-09-01 10:59:56 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-20acbcae57cd5e089266023ef144fc545dc11e5a4525d95fdc69ca747365db94 2013-09-01 10:55:48 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-20ad559ecfc146e231a256b8146e7dd3102da02007c619579e4cc3c8bd8c3869 2013-09-01 10:54:32 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-20af8478ddb462d636fd440ddbec497447cbd0c31cdcd5da4f815a060c4d6425 2013-09-01 12:12:44 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-20af93bfb25a244398df2f36b004768498dd516c1eb33db87e3cd938b245cedd 2013-09-01 11:30:52 ....A 125659 Virusshare.00092/HEUR-Trojan.Win32.Generic-20afeb49e022ab23018eb32672b9f7a8cccbd40b3f614806739b471f90891694 2013-09-01 10:51:38 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-20b0a35c198322fcfc1ba0c1d556e131997205668a56d7c46f026f910c8e107e 2013-09-01 11:11:56 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-20b0af700234d6cf63601059489b766573ddc367553f3849931915a12154e692 2013-09-01 10:48:10 ....A 1175552 Virusshare.00092/HEUR-Trojan.Win32.Generic-20b1ffc3348c2622cb1c260f3ae09d232dd437446bb6f5ef8e9a696dbbb25b91 2013-09-01 11:05:52 ....A 47105 Virusshare.00092/HEUR-Trojan.Win32.Generic-20b25e7a657540abd3174b32a993503f03c13ae94088e6049283e4c20a889acc 2013-09-01 11:24:10 ....A 316928 Virusshare.00092/HEUR-Trojan.Win32.Generic-20b268648583651c591e52040c267098d4c97a8b471055567aec379708eb9441 2013-09-01 12:12:38 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-20b37e0806b0ccfcfad2710135bfec1f74478fe2948f6ae74ce436fdf43f489b 2013-09-01 11:55:44 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-20b7a9f5cf4fcf93c313baa18f271eae4fe6f12f3dc5f8dc4c53dda68be18b49 2013-09-01 12:12:46 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-20b7b664c2e2b8b6c5cbf8396cf6e61028fe8c0ace8862d2f2d645a4c6c2cbea 2013-09-01 11:32:34 ....A 834048 Virusshare.00092/HEUR-Trojan.Win32.Generic-20bd09c4c78e1b28e96c88193e0f4033e3c2725f7da64f56b04c112adbfbe415 2013-09-01 12:09:22 ....A 327168 Virusshare.00092/HEUR-Trojan.Win32.Generic-20beae2a928574a821dd1d8a0a7dcac006d703b552d3b6060890146b96f2ac9e 2013-09-01 11:18:00 ....A 155904 Virusshare.00092/HEUR-Trojan.Win32.Generic-20bfc804b3f3af6cf6356a16d1d5ecea4e7bf572857fdb41eccd2702c7c99760 2013-09-01 10:46:54 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-20c16d182c159e2603cc94993575902bb33bae8e6242c04063e99d5b01cedd00 2013-09-01 11:18:54 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-20c25b3597bd0a4babf2c7ecbf39e152f05852b5485fd869ac8d43413cceb8c3 2013-09-01 12:06:44 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-20c7243b2dd17f3062610f9c74b189ac14f8ed2405bf91e926694752c1b5dea1 2013-09-01 11:15:10 ....A 68524 Virusshare.00092/HEUR-Trojan.Win32.Generic-20c7e9cdb976827279fb7fe9c409a2ad2268769d93174cc1bc222c967d12b6c5 2013-09-01 11:46:44 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-20cde1dc413ecaf2ac5b3d469edadb0d25608fa284f47b946a07afc4708c07d5 2013-09-01 12:11:42 ....A 1665664 Virusshare.00092/HEUR-Trojan.Win32.Generic-20d32ddfc0487d63a61708abe96e54b01fdc571a2d3cba47d87661b7be03a33b 2013-09-01 11:01:12 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-20d71f34fa2f34c5679b6c77e26925daec665feaf8d90c0bdbbaa4b084d74440 2013-09-01 11:27:40 ....A 1127424 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e139bdd4db441d858920665bd2c422a837c738e957cb3094ab8138758b1c94 2013-09-01 11:52:12 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e1543cf6ab58b661573265b42e96eb11867c6225db11ba802bcd365318c218 2013-09-01 10:45:56 ....A 271360 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e199a49fe7323d2d58433d4fc60590fd3aa4b43c426d9d603752b6eda00d2f 2013-09-01 12:06:28 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e34c24d1896e379bf404840c9dcaf32eb93aefc50d75d9cfd211c264183dd6 2013-09-01 11:17:28 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e497761b6a2bcbb130eff5774a4627b87555c8d952748bc1be2c72bd447325 2013-09-01 11:11:34 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e4ef7ffa18baa59143d8594f45795933996a8bb320d82b6bfa8fe7d215285a 2013-09-01 11:55:36 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e52dc44bbef77afe1d5165370f5f12f84bef67a863cceb68e9ce1627a9ab92 2013-09-01 11:54:12 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e7666f1aa535cc9217e63aa634c0e31c11b8d3127f52d085951dd50d08911e 2013-09-01 11:27:52 ....A 864318 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e7f115dbc3fa9efd50d3cbcaea3e1c1e667a92365ea3c3bcf99031a15fbe80 2013-09-01 10:45:48 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-20e925b1cdc13d6e8276661aefaf56f21a1f4d93903913b38c177ec73e461820 2013-09-01 10:58:58 ....A 5330162 Virusshare.00092/HEUR-Trojan.Win32.Generic-20ea949e2a3218a1565d5a7e302fcd08871bc13fce48a2fc26c7751faba4859f 2013-09-01 10:44:12 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-20eb48883ac6129d7b87b660ac5323c09a3a5dae8ae8cf1ca21f90b49ea08862 2013-09-01 11:45:38 ....A 368656 Virusshare.00092/HEUR-Trojan.Win32.Generic-20eb7f22992dd9d916d94db0e84645dc62eea45459ffb5276c9ed3c1ebcd0b5d 2013-09-01 11:30:44 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-20ee25ee2bd35392cd19c06ed05cf225714614f2353cc5d4229d837724f03c16 2013-09-01 11:41:40 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-20ef7392be90ea864219542a7821af5a7c879de2d391bc03d7fe5df1c53ac0ef 2013-09-01 10:50:54 ....A 415744 Virusshare.00092/HEUR-Trojan.Win32.Generic-20efa7515f67fd479ee48c215303ec1144dfc988a026ad19ae74bbc0a2929796 2013-09-01 11:23:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-20efc3386d9d7a6ed35b908426d2faba57f597429e3969ee16e3b8cfe7a95e42 2013-09-01 11:06:12 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-20efc99eba946bd2fedc44198c37a2acf1e436c37900ded5c50ccefbe0b1892f 2013-09-01 10:57:24 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f0f5ec27a5504155f1446e832436e8ecbef8c6a347484dc42d94a861d04ce2 2013-09-01 11:33:20 ....A 855040 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f1e29f541aedc0c18aaa0db1fd21352add9913877f4fa3c0ffd4a5c9e315be 2013-09-01 10:51:40 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f2bcf30152131a40657dfd52cdc8688f88e3340111c12639b2739faa86ed75 2013-09-01 11:56:40 ....A 515085 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f42bc14fe767016dc5d81dbd29cfedfae1c7001e264d7d92aff26f1d7604a1 2013-09-01 11:11:28 ....A 815104 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f55bf56cb421869cfc3ddb1ecd5564610070127b75e857904995671ba4e707 2013-09-01 11:23:50 ....A 411648 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f5b982c9e211f27c8889e2315192bb8d4f759ae20cbf55a2684f90667ae082 2013-09-01 11:30:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f614ebb48bbfe6d9abaa5fd0d836cab796d143b8ca62290906caf416b934f9 2013-09-01 10:56:06 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f71aaad9f19842c866fdf0bf937525fe76e4820bd6083b03aee070e4bb0d0f 2013-09-01 11:14:34 ....A 2236416 Virusshare.00092/HEUR-Trojan.Win32.Generic-20f724b97bc39992584e3b9d8491aabc71adbdc57665bd95744d80942db2dbd9 2013-09-01 11:06:06 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-20faedb1b40d98d4f5187153ecbbd14970ea6dc1b993a0718297f4740f207ab5 2013-09-01 11:28:32 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-20fb142a4b063fa86d481003deb61454ae56b06dad474b6ac39e82c9e16cbfc2 2013-09-01 12:12:46 ....A 59773 Virusshare.00092/HEUR-Trojan.Win32.Generic-20fb1af8f28f34be8d49b0ebbfa5116a4e634a36be4642d9962cb5176c9a2914 2013-09-01 12:13:34 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-20fcfebb141b3dedb98c1dfd31c5917f3a1c66d679b2f61f6231d3775d0fdb56 2013-09-01 11:08:16 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-20fdf37dd59ef08a7bc7a5c38ac4b473dca8c74398777a57892b9c07177c3e15 2013-09-01 11:14:40 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-20fe867305fc7c5f5bcda9b9687b76f41af30691150b4f3a705205d2870fd2ae 2013-09-01 11:46:20 ....A 100928 Virusshare.00092/HEUR-Trojan.Win32.Generic-21003d636e3c8f1b7b64c267b074ca52fa56a1dbf0c40082ceb7664f8f22d309 2013-09-01 12:01:34 ....A 241774 Virusshare.00092/HEUR-Trojan.Win32.Generic-210060b46efc3233ef846383f56bb7341b3ba922ce5b9864ff6ee6194282f9e3 2013-09-01 12:09:42 ....A 1477785 Virusshare.00092/HEUR-Trojan.Win32.Generic-21015067f3edaf5a4d491d92c649966d705bdbcf0b2ed519e3efcb2654f4b464 2013-09-01 11:01:30 ....A 177841 Virusshare.00092/HEUR-Trojan.Win32.Generic-21021d83f8cc4cad74b1b276c3fe2363c72000e5017b30dd67965bcfe2cdcf07 2013-09-01 11:46:42 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-210294d44a77488782ecf692ea597b059d7cabbbd1ced941a8d67d2539d87ec4 2013-09-01 12:06:16 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2105715030f81a34f2cf7d5e1a443221b19a9f724213e87f3d3ad046150133a9 2013-09-01 11:11:54 ....A 2249392 Virusshare.00092/HEUR-Trojan.Win32.Generic-210791f7ad2232aa400c4167fbc5abd40872edb41b6b44bbbe2f419cba234a3f 2013-09-01 10:48:18 ....A 3589 Virusshare.00092/HEUR-Trojan.Win32.Generic-2109b66df09626f1f604c84c26ecf867edd07e0835a14d3972ce2e2dc72ba9e7 2013-09-01 11:42:34 ....A 7631 Virusshare.00092/HEUR-Trojan.Win32.Generic-210a32d313e3b4d5b3e96ffb531ed76f25286186cf879d899824653cbb40bec7 2013-09-01 11:56:30 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-210db9d8c600f3d58b2cb85208e00254f194e579dc2fc21d4ef3bc1a6cc83a94 2013-09-01 11:15:28 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-211015dc39a79db0765c58f8d9762b557ea5616f4563cddca67e89962550d7a4 2013-09-01 11:22:30 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-2111692753c3c990b87f045fb9627363ce117372a7209a26485903b395bea6c9 2013-09-01 11:19:30 ....A 173607 Virusshare.00092/HEUR-Trojan.Win32.Generic-2111a7e1d6f14b4c41327168224c817dc278672cb6686146661d9a4196beef81 2013-09-01 12:13:32 ....A 234224 Virusshare.00092/HEUR-Trojan.Win32.Generic-21141b2e70efbef408b7320795c3e798d7cf84080b66df6e16f53913fa865153 2013-09-01 10:59:18 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2114b7a14d2e8420c370556874d529bd495b6816aad046964f7474e9f64d2b47 2013-09-01 11:26:06 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2114ec3f24b27dac2a0ff20dba1467ca085976c7f41be35402c8d51db81571cc 2013-09-01 11:26:12 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-211530e0cbab414ee13ce49c510de3c8de2203426a0b09caa7147752a6f95c15 2013-09-01 11:52:02 ....A 242236 Virusshare.00092/HEUR-Trojan.Win32.Generic-2115ae5c56f631c42f833513a1dea3409bb042aa009040fa86665725ece5d1e1 2013-09-01 12:15:12 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-2116a617296f770b034edd178790c24446fef6fc91ab1a80f8346296b889d7fa 2013-09-01 11:26:20 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-2117296c877195869af649598fb31594b433ca3e04cb278dda83ed1c90d38c2f 2013-09-01 11:17:40 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2119ba98e0459034551d5958a655de3f2d25d1b9cccd700ae0a28c33fa32005c 2013-09-01 12:12:16 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-211ad9c66f333335e2d2e32e956d06f87fec00ef02e7ac3564f2a36adf9b502e 2013-09-01 11:26:18 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-211b748bb52140617bcccdf58c6ddab43da6839d9c1bfdd2e0bed6aa28a0a07e 2013-09-01 11:44:20 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-211bdb5b8b7cec5aeca2aed72288f8163eb80ff274b5ddd33f374cad003eff62 2013-09-01 11:03:34 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-211ee6f7ad446db46782f10ee0932299b1f31885f754ee80e9de885ebac8f951 2013-09-01 11:27:10 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-211ee8254bb72669caed045c58478201ed171d2e3ec8b5d50cebb37e977eed58 2013-09-01 11:27:10 ....A 367608 Virusshare.00092/HEUR-Trojan.Win32.Generic-211f31f7a886b43ac72fad776a121b3abcdcc3b5ccac01c02ae8a23ac5808daa 2013-09-01 11:33:48 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2120f2e339308133e7f9fbd9ca58452bd40f3fc68371e642c6dfad693ce164d7 2013-09-01 11:52:12 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-21217357ccc39e50f2228c28c54ae0cc00621b48323f83a82a6cf44baaac41bf 2013-09-01 11:02:10 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2124eab23d903ad15a7fa21cae28988b7e367ee33873bc7ede66a6af4ef5dccf 2013-09-01 11:30:12 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-212a6161315515b950edd925bcbd63c6ea84250ec92ddad16f8031fbf2a000c9 2013-09-01 10:51:12 ....A 41696 Virusshare.00092/HEUR-Trojan.Win32.Generic-212bdb653e47bcf9cd10341abc1c439d30339beed9bed846c36607eaf6968063 2013-09-01 10:50:10 ....A 1692089 Virusshare.00092/HEUR-Trojan.Win32.Generic-212e0e1a03759dc578ced5bbd86615d3ec86bdad27f64a9117d30759ca2cb06c 2013-09-01 10:45:54 ....A 51610 Virusshare.00092/HEUR-Trojan.Win32.Generic-212fad155bbbf90d03471918e071330e261044ede3215105c8b966672396b08e 2013-09-01 12:01:14 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2132eef625e6a5746f028bfd5020a4d672b5cf05b63db85a1e5453db9ae75315 2013-09-01 11:26:52 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2134c8c9dc70796ebb10a0bf3fadb5b2c518c4c553e9c9f8f767b9c47ab443e1 2013-09-01 11:15:22 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Generic-21350e4995153c61f68f6e9c6f63d82867da5193356bba9dccc87f801fd31785 2013-09-01 11:24:48 ....A 259136 Virusshare.00092/HEUR-Trojan.Win32.Generic-2137566bc0093ce021ea9e02e3a4a170d45db1a8aac2e3e55778661d6dfbb276 2013-09-01 11:57:16 ....A 281088 Virusshare.00092/HEUR-Trojan.Win32.Generic-21376c3247f75382e42e590370348511a14266777d3293bae0ed4a1f3e48f485 2013-09-01 10:46:24 ....A 1991033 Virusshare.00092/HEUR-Trojan.Win32.Generic-2137e2d8d7fc9f7e5afee7e1ae66323e380351c66cf41616e47e0d28ed79648a 2013-09-01 11:09:14 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-213815352857d72f1ed8e7ddd966ebd9e65b123e9a31fd1fe8f354b529bdc44f 2013-09-01 11:11:42 ....A 3168338 Virusshare.00092/HEUR-Trojan.Win32.Generic-2138ae78d6f406adbd3fd33fabff7525eb8e4d2255cecc8c3e214cb014659dd6 2013-09-01 11:36:54 ....A 18000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-213a2eb9f2267d4a6db00db67c5087f388f427edf11d2d240a06a03af7a6fd5f 2013-09-01 11:44:02 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-213acf1d7ecd25b6996aa8800d95f220b9a07ea9f8c41a029d87fbf0144e7a61 2013-09-01 11:47:00 ....A 12544 Virusshare.00092/HEUR-Trojan.Win32.Generic-213c6ec553f29f3b960c6832146c7f8496c50ed7113522711d40eb1ec382d368 2013-09-01 11:31:54 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-213d251aa3402a871209530a1af0ce117fd372734d0c2849d1ebfd8dd12d0358 2013-09-01 11:33:04 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-213e31b42d6778a839ce88203d294460812d9e538af9554a01570da8da613e8f 2013-09-01 12:11:56 ....A 3145216 Virusshare.00092/HEUR-Trojan.Win32.Generic-213e37ff95b406071ba7823f53b3c39e60fd46ca580739a1ca68512fefae24e6 2013-09-01 11:09:48 ....A 154690 Virusshare.00092/HEUR-Trojan.Win32.Generic-2144bd0e52e82434eafffcbbd4978d7d9d91be44c9aa5e4ba22dbd30ac1db261 2013-09-01 12:02:42 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-214547b930222664d3a2b5c83c5457235f495708a948cc861d22dd773471488a 2013-09-01 10:52:00 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2145b5c7503f2f5072f3668b9408eeb6445842732582b7e268f6d019a1ad98ba 2013-09-01 11:15:52 ....A 161145 Virusshare.00092/HEUR-Trojan.Win32.Generic-21487734e33a211298c995d260e13f026ed5cce34b75555cb77a85e17f9f77e5 2013-09-01 11:08:18 ....A 264816 Virusshare.00092/HEUR-Trojan.Win32.Generic-21497fc475d207b569734941a3fa5024d207908c5cc76f34073d426b45c73745 2013-09-01 11:18:28 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-214bad6ebcfb4df9118160d483a0dd1296f6dbb9d2c96ff2fea336cbfe97ae55 2013-09-01 10:52:10 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-214cdaad3116d9d40e3dba3af2f21da8573c85b50530f930b406af43e1835bc4 2013-09-01 10:49:18 ....A 2107350 Virusshare.00092/HEUR-Trojan.Win32.Generic-214d05cbf6636b864d8f835d48008064669a0a946f1be91bc93dddcc2cc71bda 2013-09-01 10:59:46 ....A 2355200 Virusshare.00092/HEUR-Trojan.Win32.Generic-214e8e088afc044066fbe0cdc4d734e9a9c1b5f98ddbdf003d4882a0599b88c5 2013-09-01 10:44:50 ....A 1666070 Virusshare.00092/HEUR-Trojan.Win32.Generic-2151decd75c223f1f2b1158a79f392e4821d341eea9f1608bf8e62f99f972ea5 2013-09-01 11:28:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2152c658460b4b10008906832db35c9155289f206be93a91387a7b187a0f3901 2013-09-01 12:15:16 ....A 2298880 Virusshare.00092/HEUR-Trojan.Win32.Generic-21538b987f498c2d77be94af7900d4fefc797701cd08ab9dd5b71d4e5e0cfba8 2013-09-01 11:04:22 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2153a081dfc954acf372b93c05bf84e84196189416ed85994542ebf2a61fa874 2013-09-01 11:17:10 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2153bd18e89b4a64a6a3af1039bcdf64f4c4cc20cd6a2cbc1f88f727252aabc7 2013-09-01 11:47:40 ....A 388608 Virusshare.00092/HEUR-Trojan.Win32.Generic-215508677a6f47a367bdefe2f39f1644be5059170342df624c77add87649fbbd 2013-09-01 11:22:50 ....A 840704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2156132cdbcebcfcaa5b7f3db68dee7f4de8f68828935131e0447e0499d71892 2013-09-01 10:50:34 ....A 126212 Virusshare.00092/HEUR-Trojan.Win32.Generic-2157c67869420d492f10c067b2ba5c94e5fc6c3d330aad561a09f4eb57e3096c 2013-09-01 12:04:20 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-2157cdf75751321f01486c3a5f35ae0664dec2544738ad5c130457f8d1d4b96e 2013-09-01 11:42:26 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2157dd3612479b883f87e876cdbde7431e8d4a533efb89e3cd4cadd9a7f1cd53 2013-09-01 11:00:40 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2158b9d06791de747ed2c56278c6ca9f81178c14a3303eff1f1d416329c96f39 2013-09-01 10:44:58 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-215936d8d873ed0f283311e08776e8fc9d1165f32d46d3c2be521b3e7ba77e35 2013-09-01 11:50:54 ....A 248832 Virusshare.00092/HEUR-Trojan.Win32.Generic-2159ee4125bfa1e442650bb1805949eb71705b364f8487246d3716cf58cef6f5 2013-09-01 11:09:02 ....A 3392639 Virusshare.00092/HEUR-Trojan.Win32.Generic-2159f598221ef96b25b033d5a7566d74b0da8f966ce82333eea6cc6eb2b27061 2013-09-01 11:21:30 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-215adbbb0196d14e9b94fe3054e2a25cf59ccabe052474a9ac7beac281b9afc7 2013-09-01 11:11:26 ....A 118127 Virusshare.00092/HEUR-Trojan.Win32.Generic-215c029d73109a72a091d1546b8f4d171c8fba3ddb7788f4cbdd5fb8c9cdcbc0 2013-09-01 10:45:42 ....A 53266 Virusshare.00092/HEUR-Trojan.Win32.Generic-215d1813054001710a1ad3cac66aaa7946a343968f3db4b6ba821036573a667b 2013-09-01 12:08:34 ....A 262336 Virusshare.00092/HEUR-Trojan.Win32.Generic-215e28ed83a2bdcb052f8929953578a63ed6d16516a26bba0569da8cd904e646 2013-09-01 10:49:06 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-21601ea0278f554709d56d75f0ed0cda575d509c55ac050d6402bd17d0c02739 2013-09-01 11:01:06 ....A 407552 Virusshare.00092/HEUR-Trojan.Win32.Generic-2163149aa5a361ee0fef33799c723f95c73e4a7546140716ed005137836ba832 2013-09-01 10:52:52 ....A 12160 Virusshare.00092/HEUR-Trojan.Win32.Generic-21635ce7be8627edbccc8653c11c50a965b48c80a8b073979eff92149a142cc3 2013-09-01 11:12:14 ....A 693256 Virusshare.00092/HEUR-Trojan.Win32.Generic-216369e086bd0e92f34dc003e5c4c948d1965605d526afcb3eaa7b134cc80bc1 2013-09-01 12:09:56 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-21644c7798077ab0a32874d4294d8aa92990e9c0c0dec845318258ea96f8a4a3 2013-09-01 11:29:58 ....A 848262 Virusshare.00092/HEUR-Trojan.Win32.Generic-2165a0356bf0142a18acebb00b8d5f8db987719bbe0dbefea0c895d5872b1385 2013-09-01 12:02:10 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2165d2c2b28caa33f2f7e1abe1379da29e68469e376713deee102a8083c35861 2013-09-01 10:53:36 ....A 363520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2165f87dd06dad42a919dd57e9532c88accbc044753a244d7aa49902ee965049 2013-09-01 11:14:20 ....A 189440 Virusshare.00092/HEUR-Trojan.Win32.Generic-216631562af3a751d8b50f13f59cf8683700635016e78e8dc94f7a9410646de4 2013-09-01 10:41:22 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-216681e16d9f295c01d3802611d84385a0719cbdafb02c91e082ef97057fcfa9 2013-09-01 11:17:58 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-2166e8fae482d1c3e9add12029f9d5430e6a28f6d44e85da3eb61fdf57928017 2013-09-01 12:14:26 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-2168967ebc4673e9f6dde15e2588c18dd2e5f288df7a857104f861885d9a8a63 2013-09-01 11:01:02 ....A 559520 Virusshare.00092/HEUR-Trojan.Win32.Generic-21699094b423df1cdad24e157070c4e79c0d31b44cb73cdd2e5de29c47caf006 2013-09-01 12:04:32 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2169d40c930d7400cd1abf895a103fde44f6f33654d72e0f1e7068a007a3ce58 2013-09-01 11:17:14 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-216a40353758d1d4860956d127fcc2de3c997f46f489b4e0cfb4bd516a8c6d53 2013-09-01 11:43:58 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-216b3e3cff866ff1e3693f46081042781a53d1178e4e9e7ec8348d69661ce1b5 2013-09-01 10:53:24 ....A 466792 Virusshare.00092/HEUR-Trojan.Win32.Generic-216d94ae4f26e9c3be5db9f4b783a65cfb749b1c767a80146abd161660c6edf5 2013-09-01 11:21:54 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-216ef3689155180d82a8781913cca39ad445f788629ef9af8f152e717e644cd5 2013-09-01 10:43:42 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-216f5cdae85a782c822dc51aa317ba7dd70523bab3742b8204f716d1c0991985 2013-09-01 11:19:18 ....A 2169735 Virusshare.00092/HEUR-Trojan.Win32.Generic-21718738105dddd875c7e5b06db3563f68745974aad2df9abd753dd47e085a5d 2013-09-01 10:45:28 ....A 633725 Virusshare.00092/HEUR-Trojan.Win32.Generic-217267300e8f21e96eb9ab759f05ec4a929aadbe32808d190853007cd4aa912f 2013-09-01 11:44:32 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2173cc3a56bafea257a55d825c86a6bf84139c0fd87bb6ad2c76778a343b5d4e 2013-09-01 10:52:20 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2176610a7e0091dcc368fb40c9a269bb9e34dd83f5d0bda6b5a583299a90b3d1 2013-09-01 10:55:26 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-217666afe395de3b937ab169079b7da030bb2041787836baa0a2b41ad44bf67b 2013-09-01 11:14:28 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2177634cbd5639b72817c6c31b7cedb3e255cf1e310c7e455aa6d0d867b2c47d 2013-09-01 11:32:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2179b8ffc15de5a9e6dea6e2bc21b144356c8e6ab7a43d1b717e84063da59627 2013-09-01 11:50:22 ....A 1861120 Virusshare.00092/HEUR-Trojan.Win32.Generic-217a39a04abe31449ff7508e2da2da62f623bb367105b9b1ce90fc10c07a0689 2013-09-01 11:22:44 ....A 172924 Virusshare.00092/HEUR-Trojan.Win32.Generic-217b2510d5ce012dc19c1b5ba304dcc7a5904d4f29c22c8742c09f735ac1803d 2013-09-01 10:57:14 ....A 41632 Virusshare.00092/HEUR-Trojan.Win32.Generic-217c0563bbbd965efea9b567109a438c6ce24f04a38224f64c2e39f90adb1c35 2013-09-01 11:09:54 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-217f1b63072d9e3c6943eb553eb7b45cbaa28e1f231c1582d73490f01fd03dca 2013-09-01 11:13:02 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-217f984f1f53bcd2a426c9920648570d7591ca3e8c9d05939376f8542af14539 2013-09-01 11:43:54 ....A 161008 Virusshare.00092/HEUR-Trojan.Win32.Generic-21816c9955c1022ebec3d3173ff6134b0a1376f8cdc24d19016034c0e20cb332 2013-09-01 11:10:26 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2182622c7aaca1fecef903aef0aeae7cfe8fe6bffaad7550384b541c25ec71f7 2013-09-01 11:03:54 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-21829435a4a6abb811a18f369f4f0812447c82c6e6a285664282b5ca11ee3677 2013-09-01 11:13:20 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-21850227277597ae9b0c566b027c8386d63683f8f7a8a3e65386e8e28915f173 2013-09-01 11:43:52 ....A 743424 Virusshare.00092/HEUR-Trojan.Win32.Generic-218694fa9c348690c47870b8f077f7546afd4eca713b642c518527efe3b57021 2013-09-01 10:51:04 ....A 262656 Virusshare.00092/HEUR-Trojan.Win32.Generic-2186c3234609f8b853acf56b4005af10c67518d7ff371580e2daef95b240219e 2013-09-01 10:43:36 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-218c1212737b10b0766f929ec138cab6c67c89896f6cb6cff0050f04f5cf4b29 2013-09-01 12:14:16 ....A 201225 Virusshare.00092/HEUR-Trojan.Win32.Generic-218cc76c29217f4c6e3aeff5395df1318a3efcb8c37cfe5ee67ba979be202cd5 2013-09-01 12:02:18 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-218cd9bc125615586de3a58c28cbfb99be39b6784919fc832265897274a1adf5 2013-09-01 11:35:34 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-219065beafcba278990f049d70494a7ffd227eacb116a800977e2b58293c07a8 2013-09-01 11:41:00 ....A 3574784 Virusshare.00092/HEUR-Trojan.Win32.Generic-2190c2123dececa7e92d728fa6f3d46e09b0a9fb5c32b8cd2ee5cd8743d381f7 2013-09-01 11:13:18 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-219122ef886a1f3b2986dd4b75fabbb1b688873ca3419d3bec0699a942f34461 2013-09-01 11:12:20 ....A 292864 Virusshare.00092/HEUR-Trojan.Win32.Generic-21919a1fc03403a01011b4f66b9b88a0c85ea5226cb2959d3f6f8988569a2c55 2013-09-01 11:34:50 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2191f2fd1cea63b95a05f1c537948bc9619eb87b17908e39042b6e0047a84666 2013-09-01 12:01:36 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-21930682d33d8d5a4016bf245df17438060501d408da24f11936951423ce60c7 2013-09-01 11:57:24 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-219573201c6ab376a486c6aad7e2f9662c949fe989ef48c5203b57ac7b702149 2013-09-01 11:26:24 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-219597778f04e7459c7c5164b9a97b1c96d2973440dbe97657f8aa8863002135 2013-09-01 11:01:48 ....A 160837 Virusshare.00092/HEUR-Trojan.Win32.Generic-219690a5678c339be2fba1afe6213aa9940366f7babf0aca3d38a6e46de7607e 2013-09-01 11:45:32 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-219c5664d37e592371446e4ff6f6ab94b4d8e723e07945229062dba5da1d28bf 2013-09-01 10:58:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-219ddb69048f8d9d069301305646a49d7660431d31527f9cc0d1f4dba5970450 2013-09-01 11:00:22 ....A 99918 Virusshare.00092/HEUR-Trojan.Win32.Generic-219e6eaeb2d7f365c0549284e93ed2f8e191073449cc2efe4c6f9aef484f6390 2013-09-01 11:27:54 ....A 843776 Virusshare.00092/HEUR-Trojan.Win32.Generic-219e97ce8101f1ef2ee2a0a091b110e795ea27ccf0d7cf8c6cee51891604dcbb 2013-09-01 11:37:54 ....A 680711 Virusshare.00092/HEUR-Trojan.Win32.Generic-219ef7816590cf4383532037f3acbc70e6a04e95324b04f0702667d87eea9628 2013-09-01 10:53:14 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a00eae1b4bbb33841d83ff6672f161b581b7004f3729abe32dceddfae939b2 2013-09-01 11:08:00 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a097919e062e32e75b5e76b504cb1d7ef09183d877e7780a805ec6a8a2a420 2013-09-01 12:13:12 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a09eb8f94649b6f29d570bc557242634ca62816c972b57f37d2ddfb9deccf9 2013-09-01 10:45:42 ....A 246807 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a0fbb4daeeb8b1589f813e2e77086f2751af187af8cfd0bcc7a4e8d8c1195f 2013-09-01 11:01:42 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a2a5c743c274d70e33c9e6c36b3f3da1bce74dd31028bf01032a2efe0f3387 2013-09-01 11:14:00 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a52b0d13ecf4973e2188f8a52e62269c63320b625bf1eba93d6e8c515fbc11 2013-09-01 11:26:28 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a53987d548aa1ff750855f1d0a2b66f945c0ed612d480b10fdc984b1f1bdd3 2013-09-01 11:53:16 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a613ed0745aff72dae352a39693cd7ed6ef490c3f2b4d2aee22ce4195d6e9b 2013-09-01 11:03:02 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a71cbaa4b460984f4b2f14be141a5c0e47fc9ace160675ee95c78b253c419d 2013-09-01 11:08:06 ....A 139520 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a83611e1abedcc9c9de7039c39b908430677de2a9f95eb719d67aaa0acd952 2013-09-01 11:29:18 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-21a8b531b7c73399089baccc7c17370263b92b8c93fd5d40a6bb83bd12676fcc 2013-09-01 10:43:32 ....A 497152 Virusshare.00092/HEUR-Trojan.Win32.Generic-21ab0b6ab240269a4d58bb72469e9270067a2126bfb4ce1038cb2a77c8556f29 2013-09-01 11:26:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-21ac5c94a8fea2804cbed39099fd382e24e2c5135e3b1f23a51b8064aebb48f4 2013-09-01 11:22:28 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-21af7a81cab67e605203545b893e69b3400ae326cb9dc809996786b881656a02 2013-09-01 11:29:58 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-21b11cdef32ba272aff48b11fe5008e630f2e662238bc7fc0e2e52e39b58886c 2013-09-01 11:15:48 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-21b1f27de696975617c317a6f3f81e5ea472fa0d81afa51636ba0782a065fd08 2013-09-01 11:58:26 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-21b37919e1410e9b6bc6a26baff598dea8a25224de3fec8bdfa1df1bfcd7eccf 2013-09-01 11:26:20 ....A 95880 Virusshare.00092/HEUR-Trojan.Win32.Generic-21b462b4f728bd2ba3211ec4d973509126430af19f8c0954c1a9e9fce84dbe70 2013-09-01 11:02:14 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-21b69262b11e956952c81b3ba562c833646474179dad799f5a11ea53587277a9 2013-09-01 11:46:28 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-21b861c3e9357b8ba240075bcab4be5e092037838d9f5e494d2fd220c152d3c4 2013-09-01 11:25:38 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-21b988b03a063a21a11dede04d5fa3a4aba4914b8ad724516a7633fa8d6ba958 2013-09-01 11:12:10 ....A 251865 Virusshare.00092/HEUR-Trojan.Win32.Generic-21ba0c73711a3dd6e3c57728b414675a39f1976641f9ad2002de168bf6f55006 2013-09-01 12:12:58 ....A 9681885 Virusshare.00092/HEUR-Trojan.Win32.Generic-21ba1cb68ad771cdd28a0f180690b04ddf3c0d21c33559cbe160b30752138a80 2013-09-01 10:58:30 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-21bb155fde709bd2b3ae90c606d5bccf76351a8662a87cc19b5261a3c75ede61 2013-09-01 11:36:12 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-21bbb0115503c5b69e7a4ab6c028caeab69f1314f54682fe29d3b1889c817a8f 2013-09-01 11:31:30 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-21bcecbd0f88189d255083871ce2f639e8d5898a5bb84dbf71c7ecde7bdaee11 2013-09-01 11:32:06 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-21bd00f411d6e33d37226ac371b5a532b97208b3272c606b7e4dcb0bcbac79e8 2013-09-01 11:54:26 ....A 58062 Virusshare.00092/HEUR-Trojan.Win32.Generic-21bead795d057bf5bc14ab064846390c9720d8c872d3336a6741ac5601f5e36f 2013-09-01 11:35:42 ....A 651776 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c0c7cffaaad3ea6ce9670aca24af762c655f7072ad7fb0012166ad574c3a3b 2013-09-01 11:23:40 ....A 2207408 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c27bdae0c97079516d899f2730ff2efa96ae8784e1a2c0d38fb13484e0b500 2013-09-01 10:50:30 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c443234a1bd363ef9e464c29be4c85a1f1baa13dc24b2c97d99fed6c982d21 2013-09-01 11:36:08 ....A 59999 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c47b8635d416018840162fa5bd27bb350109d806d53ed3db882342e7068d04 2013-09-01 12:10:46 ....A 409088 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c62ea4a01bbd5717da70602d5d858b5317961694e112d8f92288c7fd0cd203 2013-09-01 10:40:54 ....A 266216 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c701553ffd4765b5535b05815434ce56a064911e4f4aa7f901dc53acc9af16 2013-09-01 11:37:44 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c7594f7d2a0695e0b87e48f8f5cfff491beaceb2ff6dc492bd5e3ddf02c306 2013-09-01 11:16:10 ....A 281600 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c82ccbe5589baa41ca4cd4685aa2699abe21616a413f47705d1e32acfa3094 2013-09-01 11:00:58 ....A 2470472 Virusshare.00092/HEUR-Trojan.Win32.Generic-21c963dcfb53adc205eaf85b239a7e4663c960099d118df814177336eed1aab3 2013-09-01 11:06:38 ....A 23008 Virusshare.00092/HEUR-Trojan.Win32.Generic-21ca7837996d48eae01b6e3ae08e654456393bde748a286290581b453c4e0c0f 2013-09-01 12:02:50 ....A 19994 Virusshare.00092/HEUR-Trojan.Win32.Generic-21cbbd394735a871f814d3937babdc6dcd9827463016c2af216b59eb4434e682 2013-09-01 11:30:50 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-21cc6f84a1e0ec16d75bacd4e4b10a9d93223e40e11efc328824055a5321b716 2013-09-01 11:25:16 ....A 765952 Virusshare.00092/HEUR-Trojan.Win32.Generic-21d070c98684db5e73b7216f50350bab63867e38bdc6092f56c9a67491688555 2013-09-01 11:52:16 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-21d1357eb9c2a865e6413ea0c2ac1e823bf43c6f12e0a48d8dfdbc98ebf8299b 2013-09-01 10:56:26 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-21d398f76831732806b6e898ed7e7744cf9e71e2ca81dafa457189e843544f93 2013-09-01 11:08:56 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-21d72b475779d1d9cb314e66ddfe1914874e1c8e3e844993a69e5cea2c3ac9b3 2013-09-01 11:30:28 ....A 323328 Virusshare.00092/HEUR-Trojan.Win32.Generic-21d7794323ac0ebb39b5b9925ac367ca32e58fc57abdea20446b26af217858ea 2013-09-01 11:31:54 ....A 126912 Virusshare.00092/HEUR-Trojan.Win32.Generic-21d86b95c1d2f7b3e0bf21759ec45d68387243ed7eaef67fc5ff637789bef805 2013-09-01 10:44:52 ....A 37908 Virusshare.00092/HEUR-Trojan.Win32.Generic-21da62eb20004a54948114fa94da127ccf6e149a96bb35aa538b1b389d27a017 2013-09-01 10:56:32 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-21dbbe1f37cef0a3812b0086c735a9181197ae3c1f32d76ffc93ac68944f0cac 2013-09-01 11:05:00 ....A 443904 Virusshare.00092/HEUR-Trojan.Win32.Generic-21dcce79e3df38cd10e6c2a33639cbafc5c318171c71a2113ffa2e695ff08fb4 2013-09-01 11:17:18 ....A 40977 Virusshare.00092/HEUR-Trojan.Win32.Generic-21dceecd5981fd094c28642663d758a11dc82385acac8b4ce9a1cdfe9d70829b 2013-09-01 11:58:04 ....A 1931300 Virusshare.00092/HEUR-Trojan.Win32.Generic-21df541f66f70a3139ec0c7020528d4a5fa64bde527184685078547aa118c756 2013-09-01 12:15:24 ....A 418304 Virusshare.00092/HEUR-Trojan.Win32.Generic-21e05db846dd0abd1994c9a75cf0059648f8889011b4b60eebabf7b88b334b3f 2013-09-01 12:07:34 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-21e088c5f6d300f027c45828702713c5ccde2d4d438b5f3b3d0efdc804d9a4cd 2013-09-01 12:13:40 ....A 793616 Virusshare.00092/HEUR-Trojan.Win32.Generic-21e0dbf99b25e73d3e7196d4d6e07d401aa30f0342ae8df388ba93248b9f00e6 2013-09-01 11:04:18 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-21e1f3b64f2f13eb3a05c49be02964fefca96ba313b8e543ea5888504de98420 2013-09-01 11:31:16 ....A 53264 Virusshare.00092/HEUR-Trojan.Win32.Generic-21e2c0351ba3d313e8d46d36a00b72c2bb9cc5ede448f90d5466967674b765e9 2013-09-01 11:06:20 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-21e64ca353ec483254387a6c20cd036b697ae1ad0e2183c393f1f9afab85d0ef 2013-09-01 10:52:54 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-21e7e9a735a449d62a50c297f854da9bbed277b2f5de75d7c221ed4f8d8a9271 2013-09-01 11:12:02 ....A 240128 Virusshare.00092/HEUR-Trojan.Win32.Generic-21eaf8b51e523bcfb0bbc25cb5a19a8df5bdcbeee00ede14822e4e1a3aba7634 2013-09-01 10:46:58 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-21eda06c863c01d38d0e2de51058f228a0286c0690ee2ac8b0af1da5328a9e9a 2013-09-01 11:35:26 ....A 817152 Virusshare.00092/HEUR-Trojan.Win32.Generic-21ede7d51b32f429587ca5682b7f833e52b35b7871c191d4bccc54c715e13c00 2013-09-01 10:52:10 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-21eee8c6d4e2dff11e763ca913a4994fe3a83b26a347358de60ea405b31e5521 2013-09-01 10:51:00 ....A 642972 Virusshare.00092/HEUR-Trojan.Win32.Generic-21ef012d3f38fe1eb19f8ae8a1b653228ac52519c010fb2449bc9239a1ba4fc6 2013-09-01 12:00:00 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-21f1378cd7f4c3323e221320249dd25bea2c6fb0d3866c5297844ab9a398a2c6 2013-09-01 12:00:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-21f2d4ae2641bbd40ddac02fc97f62cb1a711d123c7427aec1a648e28b4310ee 2013-09-01 10:45:22 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-21f504e83bf541cea9045edac24d13f2764d0e94ad606cdfe46693eb291158df 2013-09-01 12:08:20 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-21f5ca85cd71824fb89824d55673681dd6543ed371e0eb483298488ae0a225e4 2013-09-01 10:59:10 ....A 868023 Virusshare.00092/HEUR-Trojan.Win32.Generic-21f5d54f4fe6564b9289947d58ccae5f6ed76e2132bf6bdbc855e1be183c9f6a 2013-09-01 11:02:38 ....A 15008 Virusshare.00092/HEUR-Trojan.Win32.Generic-21fa0f752c02cc469ac6eb6599fcd25ca1f22bbc9b968251a4e3babcbe40eb41 2013-09-01 11:34:08 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-21fc6618cdbe0181eb7d67c0ba8e76ca0c012e40d250b47e104821967239755f 2013-09-01 12:04:20 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-21fc7cb077ef386ed898e2265681c2948232e313411ed5d4a8b4c332e413eeb1 2013-09-01 12:12:10 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-21fcc56e9b87d3b75dd783ff93711d3f78ff8dce83fad2c8525510b02cb6495d 2013-09-01 11:27:32 ....A 50706 Virusshare.00092/HEUR-Trojan.Win32.Generic-21fcd78e46ca26a0b989cde661adba3a7b157e751475269c8c9d76e3d595bdbe 2013-09-01 11:57:56 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-21fcecd9247363d1072e170313975a531f5e4486a49c023e1b6d065b57ecf2df 2013-09-01 12:05:32 ....A 643072 Virusshare.00092/HEUR-Trojan.Win32.Generic-21fdb7298194222cf3f1971beb45b9cff7c210c6ed22d968a0eb41e91031f16d 2013-09-01 11:29:08 ....A 710656 Virusshare.00092/HEUR-Trojan.Win32.Generic-21fea45e279c397357435c44834820c2d3e55d9e6e08f80acda0a20b47e720c2 2013-09-01 12:01:10 ....A 105223 Virusshare.00092/HEUR-Trojan.Win32.Generic-21ff8ca2d9a21e152951c4b44d6bd9c66513adad94cd84672cdbf36ecea71e1a 2013-09-01 11:24:46 ....A 29819 Virusshare.00092/HEUR-Trojan.Win32.Generic-220067c93b764a0781b395fb61656e5dbfb04b9c8aff877cb98d654c97eb22ee 2013-09-01 11:33:42 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-2200d36a1288c0c3c7a7eff573929e10509c2f7862b7a713d6c30133951fac02 2013-09-01 11:00:24 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2200dd89ff174adff166c939c70f8569084985c79f8ccdad037dedea821f7947 2013-09-01 11:17:30 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-2202861c17f3c898321aa716afad853ede038010971ffeca8a8150f4d0d67a18 2013-09-01 11:16:42 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2203fd8efcc72c74777e6db5b66252c9fbe1b86316922e3fc83720cb036867c1 2013-09-01 11:59:32 ....A 486576 Virusshare.00092/HEUR-Trojan.Win32.Generic-2204b424cbb5b536437173716e26462935011b22f14eb17128872ed2670aa283 2013-09-01 11:54:10 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-22052ebe024dda2f26d922486b5e2fb7e28cc6580e17c62aa404104e92bf1ae2 2013-09-01 11:46:32 ....A 517120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2205665368077d546da8365d120b8a029144f4670884b54def7c3ac99405c91c 2013-09-01 11:17:22 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-22067debc5a60222b198bd942dcf4e1fc2b8f73075afe9ef553479a4c45f7c08 2013-09-01 11:44:58 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2206dff67145e0da0b16d90517ccf1599630dd87f5234a6515e6cdba8a260622 2013-09-01 11:26:58 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2207b6f059d90f3b557ca94105a45e4cc0252174814f81ac06d6a451a2b2a57e 2013-09-01 11:13:26 ....A 610304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2208387bbb82f9873546cac8aa470ff1c08eee0e56a0557748fc0dcf901a94ee 2013-09-01 11:34:46 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-220b5a1d9a43c47ff8a597f40af882dc1ad2950796fc4aab1bcd2736877311f3 2013-09-01 11:30:56 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-220c0f40247201b8ba821edf674a270fd3b1256630ad6231c197ba32f4a30478 2013-09-01 11:23:50 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-220c495e51c4c893ebb646eb7dee67b30f3b0c1a29f085af264b34d9c894e52d 2013-09-01 11:01:30 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-220c88e300d5c78e7b3fb65405032cc33dee96d99cafc0fbdd447955b71d266c 2013-09-01 12:01:38 ....A 73831 Virusshare.00092/HEUR-Trojan.Win32.Generic-220db4acf92752faf4ca79c7c7ff4d084f3c453a5bc0952a4db179741cc35f22 2013-09-01 10:55:34 ....A 180480 Virusshare.00092/HEUR-Trojan.Win32.Generic-22115d431bead83fd21c2ec22d1dbf901390ae4922abeed57cb666c304834187 2013-09-01 11:14:36 ....A 242688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2213c734e677aa053c55f960a850a9c9b1b30847c7d65f6374347f35b46d7856 2013-09-01 11:42:42 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-2213e9176ad0086f70b1b120101b9ed6220e31fd06f503ef77af9fe1fb9f6ded 2013-09-01 11:17:46 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-22152f7644492a3dd94d2cc2b2678cb84452f6557690cd73b9ce9c0bea6ee6fa 2013-09-01 11:35:18 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2215edd871f84fd4496fdb70e3beb19f9c60b2934efe8e15531eb735f6e37f56 2013-09-01 11:30:12 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-22182a948e872eef3b2d6ba9a5938c8515edbc07f50728a2304739d3ccf24b1f 2013-09-01 11:02:10 ....A 28456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2219c32e5df4b00a6419dc1d04cf0bc0365cac90c6c7132d0170eb26f1988cdf 2013-09-01 11:41:34 ....A 242688 Virusshare.00092/HEUR-Trojan.Win32.Generic-221beaad5d0f2cb0a7bb18f1e2b236781f8326fe18cbde0222a033f2fe036f01 2013-09-01 11:26:18 ....A 878479 Virusshare.00092/HEUR-Trojan.Win32.Generic-221d7b0e44cc74e33876860dca9b56cb50cedc1af8d356de56c260edeeddcb0b 2013-09-01 11:47:56 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-221fe7279f0e82c30481b82e9543b572188ab1a8c8abb79f7c9d37b2eca0993d 2013-09-01 11:56:18 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-22247be1e7bd1b00bc749dd6f169521b05b9c1ba8bf6e59614104c5a496bc8d4 2013-09-01 10:59:46 ....A 868352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2227772bf287e274b51de872c778ba9dbd558cea3da06ab08ee4982463347690 2013-09-01 10:57:06 ....A 52560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2227c54dedab6f30abc762a80389f9406b6031d46baf8e94f660d116faf3b9fd 2013-09-01 11:20:02 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-22294017d5aa71dc7fad76d805c9b5d3fda3baf5f55bf447bb19ee35b81a30fe 2013-09-01 11:35:02 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-222ad61204c6f0fdc44b12a30ff6dccf9b1e25b32d6d3cde3dee4b455b8d5310 2013-09-01 11:52:12 ....A 106898 Virusshare.00092/HEUR-Trojan.Win32.Generic-222cd2efd52e699e626574e2171aebf9da01a14b91818b39ba797837622d3d50 2013-09-01 11:39:58 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-222d0f43cb6182c873ca397239024a63dbb9ebc8ae1c213440ad0d8c52b8758a 2013-09-01 11:41:34 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-222d16532ee29a0f5e970d31c771f337b909778e589aea0999c0ab031fa3d854 2013-09-01 10:42:36 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-222db6ef775681eed1999bc93b3be16a89f8e95b00c455834364ff81d7224dd2 2013-09-01 10:52:38 ....A 588800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2230bd898f1cae8dc088e34cb01ea0fa323db633d0241d226b93b7abb3e45a0d 2013-09-01 12:07:22 ....A 292138 Virusshare.00092/HEUR-Trojan.Win32.Generic-2230d7ec6edacab2daf5c608b72825fb4ed5d4416b3c3c6aa5f5682f18f11816 2013-09-01 11:31:26 ....A 4348928 Virusshare.00092/HEUR-Trojan.Win32.Generic-22315e28887696744803804bc130c39786b9f0e81b7e56801371ccb12b7ecf69 2013-09-01 11:14:16 ....A 2068734 Virusshare.00092/HEUR-Trojan.Win32.Generic-2232e0dff95ccd73c3be3393b598c1c38736f889b2c0c5a8eae0865ac8962857 2013-09-01 11:45:56 ....A 1904900 Virusshare.00092/HEUR-Trojan.Win32.Generic-2232fa14aa2c60ce676da8c0b27e8d75c81f9c1e52a570790ef24348cd5f957e 2013-09-01 11:42:20 ....A 572032 Virusshare.00092/HEUR-Trojan.Win32.Generic-22335469d390dcd00f6e76d36d30e8b25e34fe7036a2cddf0a70f41efdaf179f 2013-09-01 11:17:16 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2233b9037e398123c4c251dd5f6972e91339ab2cef51ae18660c6f891f019c9e 2013-09-01 11:14:26 ....A 85454 Virusshare.00092/HEUR-Trojan.Win32.Generic-2237118250fc501a5b7e89c4a8980b74366953e06c60ab7115d4fbcbef209850 2013-09-01 11:15:46 ....A 1065984 Virusshare.00092/HEUR-Trojan.Win32.Generic-22377535f337b77703107db78b7bbf7c76142cb139a03621562bc51173db9feb 2013-09-01 11:18:24 ....A 258560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2238cd5f28ee5df69ae1f2eb849aefbb177a19fa591e4aa0dc79d11c19a726e8 2013-09-01 11:10:22 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-223acddca63775b44f43e04a23dbf46d4855496ed1539ed6dad8fa03266b01c1 2013-09-01 11:09:10 ....A 105968 Virusshare.00092/HEUR-Trojan.Win32.Generic-223b7b905e0bc300f10a1e7bde5b3e31c81121b1c04aedf0552ea5bd915d9d5f 2013-09-01 10:53:52 ....A 77449 Virusshare.00092/HEUR-Trojan.Win32.Generic-223c7b10feee1055d353797db7c46c83515a95c7dfc601aefe59bd416e488304 2013-09-01 11:20:08 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-223d29974d47f82fb09e18ec77a378add6830e106799015478bd8d1d0ba1acb2 2013-09-01 11:08:02 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-223dbcbb79c8698b42579f3944426437f48c4dd7dab25b6eccfecb266611430c 2013-09-01 11:59:32 ....A 772096 Virusshare.00092/HEUR-Trojan.Win32.Generic-223e35b05f24c799eb48f21d3c41e7a00870e2142c8c5a7bd137caf01a5d32a9 2013-09-01 11:34:10 ....A 37380 Virusshare.00092/HEUR-Trojan.Win32.Generic-223eb8ec80e11dec5ccfbf4e925ba059c8aeac44e892c65356ca4e1a3ec22b48 2013-09-01 10:52:20 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2240dddf956596eac941fb6873042c5dc00ec42e75e686f29980594e572d1eab 2013-09-01 11:30:18 ....A 338432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2242674a795ff3430f8f864bb16559e077cd3c49e101cb8f4c81d1585b23ed7d 2013-09-01 12:05:36 ....A 315457 Virusshare.00092/HEUR-Trojan.Win32.Generic-22443bf222fef427c3026e40e9de2db4b3d29c7e32ea7cd921734413d1e82dbc 2013-09-01 11:17:46 ....A 140914 Virusshare.00092/HEUR-Trojan.Win32.Generic-22462d165de8570904921ed05a9e5d196ede9d2a2e1436119023fd71f7496d36 2013-09-01 10:42:20 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-22469f124fcfd9ee781bc64f00735b45c065caa9dbd4c3f548d6a0cba05917dc 2013-09-01 12:04:44 ....A 683560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2246dfe0c7980d47181c970f019152220f9c72b1c5a730eb36ce427768558110 2013-09-01 11:36:22 ....A 234224 Virusshare.00092/HEUR-Trojan.Win32.Generic-22472a55980817b98560e6e768ccdadda8d4f6923972d4af33678f2a4df9a7e3 2013-09-01 11:11:40 ....A 345501 Virusshare.00092/HEUR-Trojan.Win32.Generic-2248a03977fcb6bbf43721ec7b8a9c56689c7ad763da37267ccce69c05831012 2013-09-01 11:34:26 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2248f58faed1958997a47d7d9705ba161ae31c600c3fdfe41bf2227bcf7966ea 2013-09-01 10:53:14 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-224c3373a0b6ee9f825e0f87e7b9ae341a5c0ed197a65ef7bc24ae0d1ed6c221 2013-09-01 11:41:22 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-224d30198de7549fce5aaf13f757b64519bb7e5ee161caa6d079cb2469d66cef 2013-09-01 11:31:36 ....A 54173 Virusshare.00092/HEUR-Trojan.Win32.Generic-224ec28b69fa267d699d398c95fa218268fae832e76072731db65869b5fbcd3b 2013-09-01 11:35:00 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-224f82bd169ca4acf8cb9e475aede4cdbfb0e2e5808c09d5b8aac0d8e742200f 2013-09-01 11:13:14 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-224f8405ed5190130a889e17fe3eb3dfeb34d1c828e11c016b64c01f0dd24f5b 2013-09-01 10:50:26 ....A 393728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2250b5d1f2998ae3f72707b2e9b1cb18238bf0bb488caf90004a3ffa1078a361 2013-09-01 12:06:14 ....A 1204224 Virusshare.00092/HEUR-Trojan.Win32.Generic-22518f68f0e644c52dd8c61ad58f1b37e2aa52ee57866c68e5226f8149c540ad 2013-09-01 11:04:28 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-22527bd6f4b1e64d5934afe1a6c8688494b85ba0e22fcf9fbf094080559a3258 2013-09-01 11:32:38 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-22527f09c9e9de8ee26a0677b7856774ce3ce4e6cf210f4e82183c77529ab9fb 2013-09-01 11:13:36 ....A 852992 Virusshare.00092/HEUR-Trojan.Win32.Generic-22531350d03e5c9be21a4b6c74ad43e1d6f228abe0ccf5b1b42becd557a4ccef 2013-09-01 11:16:42 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2254aae8371462919a491413c6c3dd3028f09b2c4a309d6e9892434df0be72a4 2013-09-01 10:53:04 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-225511812af810589a63a346af7b232be0691e140a0f80f27a3af4031866b51f 2013-09-01 11:48:28 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2255606464b4f0e625f09e82a183d66e2d02fff3ebc65f8b00b2bdde4865f6ec 2013-09-01 10:58:44 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2257f6f66926f158a5a3b183795573a7654a92df7a1099e4cbdeb83f9dc50148 2013-09-01 10:48:22 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-225998a4f8a187d8ee423d46fddbe6c63f9a1661d5754835eff8f3f7072dd3be 2013-09-01 12:15:16 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-225b7ee7742f511d616342edbe5456ac6abd9ecd01b8a6a55a97c818691268ba 2013-09-01 11:27:04 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-225e0776e329293e4fb8e456519a1dfcec6700dd47303a1a4210b5c28cb3865a 2013-09-01 11:58:14 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-225e8af6f23cf72f343a04e6d659ee6e11f3194ff2332fdfd1dfc8e549415d3d 2013-09-01 10:59:58 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-225f20a075242695414843c66c1b09123cda948467caa13d45fd514589c62197 2013-09-01 12:07:36 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-22641d88fbadf41b624a540d94e25a10d0f2aea7994fa151fd55a3a3c4fc7aa5 2013-09-01 11:13:46 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-2264394333bae1c963ede240997845f5707e9bb9ad5d00bb2f1cd749fa453569 2013-09-01 11:06:18 ....A 686592 Virusshare.00092/HEUR-Trojan.Win32.Generic-22649626f38d445f33f4bc4c95ad7b118471b18381b61fd7833c9290ae4c74ff 2013-09-01 11:42:54 ....A 437248 Virusshare.00092/HEUR-Trojan.Win32.Generic-226748e659e8df4d44e5f1c168e337ff7c66543456874011efc0814589c38669 2013-09-01 11:00:20 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-2267ad191885eafcfb23ebd02d780f7c90efb1c2132c743634cd40a1fd9291c2 2013-09-01 11:07:18 ....A 113865 Virusshare.00092/HEUR-Trojan.Win32.Generic-2267bba57956d93bc7e5eb817e67138c3372da6b526208f1e6e2a17719fa0005 2013-09-01 11:21:14 ....A 588669 Virusshare.00092/HEUR-Trojan.Win32.Generic-2268bee4ac4e323996e770546dc80828c8aedeade34b7aee5907ff00e7f8deb7 2013-09-01 11:15:12 ....A 6380032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2268cc13e7d773d7bf9de84f939420b476170165f5a04e31a503d17045b42f1c 2013-09-01 11:57:40 ....A 6617180 Virusshare.00092/HEUR-Trojan.Win32.Generic-226b30c9f0f864c6db7462f355841be42cee3b13ce691efd70c3e9a8ef1d8a21 2013-09-01 11:30:00 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-226b65ed28c5ae17db318fe7b325fceefe69e5038953040ea1086f63caa1cbf7 2013-09-01 12:03:42 ....A 59107 Virusshare.00092/HEUR-Trojan.Win32.Generic-226c2ba1c3b06db40b9e0b1480eaa3424d14b88e0358e66c75e96136bb9c43ac 2013-09-01 12:00:58 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-226e509302a83d2ca10fa90719ef41777867c5a0cdb2aa1bbe123edfc2e5134e 2013-09-01 11:18:16 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-226ed2ec99fd4886f054f3a25660c6765e4fefcff54f4a3bae2f61a7fa377a9b 2013-09-01 10:49:44 ....A 36273 Virusshare.00092/HEUR-Trojan.Win32.Generic-227095859c646c80dc5df55a4ca4b787f7c8c500645a3f7dbf440f6c5ab8994c 2013-09-01 11:09:50 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2270a7831b9e8d1ec695033c4445a9067f0fb1f2839afdaf837398a6511dd5e1 2013-09-01 10:46:24 ....A 426376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2270b4c61fa3dadf18713d4a338057e8cd1d7304f479796b761ba5b37f3f6600 2013-09-01 12:08:40 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2270b9cc11968aef3435be7e784a6edf9684ab0c7df1e45593a157f10d6e1264 2013-09-01 11:22:32 ....A 927744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2273da5fa86d4be36d2b5adc8adb6bc41259b329a00dd7c47e7eadfdbba123d6 2013-09-01 11:17:02 ....A 388096 Virusshare.00092/HEUR-Trojan.Win32.Generic-22741b66f65257c81347c2f38c80e230dc98a81d1a033ae63f89f545060a58cb 2013-09-01 10:51:14 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-227493abd2927bc827fbf3a2af82fe3abf64bbe4d41761252cbd06b56af8c088 2013-09-01 11:58:52 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2274faac7112f465f491f8f31b060f38e48f18426920968ad15485cd17591385 2013-09-01 11:03:56 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-22768601c26dfe144cc0fe9cea3a423b238ed45655b0f628367b2bb383744ebb 2013-09-01 11:00:48 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-227689cac0861ae25f7e0ea3652ec5caa3becf80009f841408d70e031f214197 2013-09-01 11:02:08 ....A 233473 Virusshare.00092/HEUR-Trojan.Win32.Generic-22781370d52a22683b72da7755f89888a7704590539e9d4a5ead616f5680e3b0 2013-09-01 10:44:42 ....A 43958 Virusshare.00092/HEUR-Trojan.Win32.Generic-227852af1b1abe018748f41340ef23513251a757fadb821b9242e6b231f6f3a1 2013-09-01 11:03:56 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-227888377b5ccec5628f3de5413357c2d529f94a42ce4313da3d16ad9a65ed11 2013-09-01 11:50:52 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-227993aa5a20d310870239acc6474b16de52486c652da2b54ca5791849568b11 2013-09-01 11:04:10 ....A 535552 Virusshare.00092/HEUR-Trojan.Win32.Generic-227ab246222f864cbdc7dba91e5876e509ea1280be59acfd92d16581ea0fcc86 2013-09-01 11:22:36 ....A 68575 Virusshare.00092/HEUR-Trojan.Win32.Generic-227b4bc97044b779446cc31177fea95ff3216705c74f6e737de260c919a67d43 2013-09-01 10:57:08 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-227cec735cf4dcc2e22841d9793bd27234caf348c3568c83f9c87d0641de73c8 2013-09-01 11:38:38 ....A 522400 Virusshare.00092/HEUR-Trojan.Win32.Generic-227cf3c5747afe2cc1240cb1746e8e42e19052255a65fd30b52ddaf68b48eff4 2013-09-01 11:59:34 ....A 81894 Virusshare.00092/HEUR-Trojan.Win32.Generic-227d0455cb94926b0f1948360743c4afe9a32f491104e9aae4356fb6257cd926 2013-09-01 12:15:24 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-227ed76ace44b21194142f9a3697a9e033ccaa7d53e3878992bf224632c4177d 2013-09-01 11:18:50 ....A 68524 Virusshare.00092/HEUR-Trojan.Win32.Generic-2281b63abd4f2d3346308a66d10c103f55f94c2187633a5a7bb33b1d94930447 2013-09-01 12:14:18 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-22823006f8dcb68ea6e928778edca3a064c925130e412fb2587eb8d9df1ea0cf 2013-09-01 10:47:06 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2282d9f7429c7e118516a50cccfc0844f556502089d0c77974330630d0b50133 2013-09-01 11:54:42 ....A 7340032 Virusshare.00092/HEUR-Trojan.Win32.Generic-22833c40c0eae2961d390e181df4bd1bcc0d1188904ebc65c7189640e365938d 2013-09-01 11:59:56 ....A 496128 Virusshare.00092/HEUR-Trojan.Win32.Generic-22848f71db6323e99c5bf53cf545acc0182496e77281b26b679f6ab71646e138 2013-09-01 12:01:54 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-22853bbaede419e465a8db008efcd6739f40403171efe8b861739dd90234275c 2013-09-01 11:35:02 ....A 268230 Virusshare.00092/HEUR-Trojan.Win32.Generic-2285f44c8e85510273386ae16132d3635109584927d7c1a00b264e263f100664 2013-09-01 10:51:18 ....A 81408 Virusshare.00092/HEUR-Trojan.Win32.Generic-2285fa6134ea00c9c158518927f4679bf1a4c95dcb2b411bb18357a49e1fce2e 2013-09-01 12:03:36 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2289dd39f0550e9454df375cf7336038aba350937a45affb9de4e048e8f98eea 2013-09-01 11:28:56 ....A 72061 Virusshare.00092/HEUR-Trojan.Win32.Generic-228aadc070f01d91c7fabd9ce559d6501f74d8fc9dc0ed50ae5860437bc60d7f 2013-09-01 10:48:10 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-228ad15516515f0a09cc5a80ab6daa45c9f65bd6521340289df12623e561c8c3 2013-09-01 11:10:04 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-228aefe0e6b77350c6dfa17ce6c51538196a915e59f14972be895dcfbbaf96c0 2013-09-01 11:39:42 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-228d19dfd6b9127960137265c491c13a4cee352e7d776a3404fd767908428c4e 2013-09-01 11:21:44 ....A 53259 Virusshare.00092/HEUR-Trojan.Win32.Generic-228d6622e464d9be27ebb0b857039aa482e69f6f35bc6772e3f658fbd0e7aff4 2013-09-01 11:12:16 ....A 14976 Virusshare.00092/HEUR-Trojan.Win32.Generic-228edeb4952bfe44219c5a7178b33f89f7330eb8914994f10a4a1efc7dc12175 2013-09-01 11:06:02 ....A 314982 Virusshare.00092/HEUR-Trojan.Win32.Generic-228f1c404e8c6e2749b1442275b22c8b26fc6b37b7afbee60d34ddd565bacc13 2013-09-01 11:19:52 ....A 197120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2292731142f927ec6490ed66b1271369353bae9001d7f32aab4e3473b23ad459 2013-09-01 11:55:06 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-22928db8a82bdbe96cd1f085f5bb63ddff26c846614da4f4972e3f009dab1dfe 2013-09-01 11:15:24 ....A 251878 Virusshare.00092/HEUR-Trojan.Win32.Generic-2292f0ebaaaf1e1684b8dd616579dfba3ee45aefd3bda1d6cda4bcd91ca98991 2013-09-01 10:52:32 ....A 308224 Virusshare.00092/HEUR-Trojan.Win32.Generic-2293b8e29222c95d51f959ef44c30238ed81c53a8cc2903c34e3a3882f7ad91b 2013-09-01 11:59:12 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-22945c6eec505be30baf20e0e72566505242dad42d2071c205c2f244a3b53958 2013-09-01 11:44:54 ....A 5452800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2295b7875c69ba6eab1ddf68a84da320e2f1eeb6d627b80f3c6b4c249c8e7316 2013-09-01 10:45:44 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-2296a5b5cfcf3d47d37e0fae3eb00202d71a71d0bd46bd1e9e2001983fccd9c7 2013-09-01 11:45:18 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-22975f2913ca59f4bbaba47c68b639316e5a2ca3683735607d124cbf6012ba32 2013-09-01 10:51:42 ....A 17450232 Virusshare.00092/HEUR-Trojan.Win32.Generic-22984fcfaa4df9a4f765e664dde1a5dc6313f30fbb2ee8ec884f73ce2396c4b7 2013-09-01 11:14:54 ....A 277504 Virusshare.00092/HEUR-Trojan.Win32.Generic-2298d72a7acd5a48e9900c3fafa7d9578b8098ffb136291ad48dd55e923bd641 2013-09-01 10:55:54 ....A 69496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2298d797aad232243c3d0ec6810b3413b03592a3860a12ec5a980631d44316d4 2013-09-01 11:18:08 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-229b376ab5aedcefa74b8d201a40d4bc83555315f4701f9e1089b519fe94637a 2013-09-01 11:39:04 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-229c0441efd7a78057df9dca91b8037a6fe7946d65dbbe27b469e53179df758c 2013-09-01 11:19:20 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-229e6e0baef283d72bddc13841317569ad5f47f9a6c708b0226abcdd1173ca36 2013-09-01 11:07:36 ....A 86909 Virusshare.00092/HEUR-Trojan.Win32.Generic-22a1594a70d7ae563a9915a706b6a5fe8d8d32edaa74fbc85f88241d654e4e19 2013-09-01 11:14:44 ....A 352654 Virusshare.00092/HEUR-Trojan.Win32.Generic-22a348fa75867174748c811181957582a2fcef1d13ad704fff85dee044ff3cbf 2013-09-01 12:12:38 ....A 733184 Virusshare.00092/HEUR-Trojan.Win32.Generic-22a549ce8fec0df3affa9faebfce9fd73b30518288b655e1aa3dab9308483ba3 2013-09-01 11:30:06 ....A 935936 Virusshare.00092/HEUR-Trojan.Win32.Generic-22a5af6e74f74de277a40a03d5240c811bf5aa3b013bf7d0ad0abb7e05822bc6 2013-09-01 11:51:08 ....A 297984 Virusshare.00092/HEUR-Trojan.Win32.Generic-22a63eb9b5341fdbeba452a03a9af750d201c6ef94807a0389ec93e2412ae779 2013-09-01 10:47:34 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-22a733c05c30c9ab2d1e3964103cc5d492dbde2d9b8a83b5edd084b570de6234 2013-09-01 11:30:32 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-22aa2da2a7f194f911e5798a63dc8d4b2bcc304ec20d1fcbe7826fe03f9a3523 2013-09-01 11:12:54 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-22aabf4ad009ab13046c395318d5e461052372185200982fe1ef60ddb03b4945 2013-09-01 12:15:32 ....A 1001992 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ae6386d5eebc185d350340e3ed68fe3a0a1085d1edad49eeb2a6d48909a063 2013-09-01 11:36:30 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-22b17d461ca147b5f063c786543237db62f7cb337cd9a11dabf32e2428c9d578 2013-09-01 11:30:24 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-22b2d38c153c3a49de41d27cfa90fb70d41377c38f69b4e3d9e61224692443a5 2013-09-01 11:12:16 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-22b5212e9be0b85589f35d2aea61b70e884915bc4ae273958dc9ea41b8911916 2013-09-01 10:47:46 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-22b5398bd7849b0384a4a244b9005a89282bbf60f47718b9ab51c3bf50585311 2013-09-01 11:05:56 ....A 474116 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ba32adc552bd3413b1bd3dc74ca4ea4b3f772d005b1fec40793632091a4acc 2013-09-01 11:20:04 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-22bbcccfad970b1d80bac78fd3c89a8e23c5266b8e600d0d1325b51834442f12 2013-09-01 10:52:20 ....A 420352 Virusshare.00092/HEUR-Trojan.Win32.Generic-22bcc55b1f164f0f709a4d20b4369d82f0638d8d6fcfd6aa869b7e71c85ab07a 2013-09-01 11:35:04 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-22bd1aae510be04191a7a3006d4d5bdceb8475a39b0aac99ea2caecd46ebf877 2013-09-01 12:12:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-22bdbbc469cb6cd5d19af1f70416f94dec3574471f89db35b48f9181b6591f80 2013-09-01 11:26:22 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-22beb343e67a1b62f8db5d190b1fe164f2d6b79e4be705c93312d2a460ad0421 2013-09-01 10:44:44 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-22beba8634fc96697bf6e6b03483a0246e0619c46e98100e7148503f53f58288 2013-09-01 10:41:28 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-22bfc32f7c8db2cd22f57287f090e358edcaa2e53868a2478f647706efb51762 2013-09-01 11:15:58 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-22c00090814756776e66d521364723fe5d14c78fd856cad83cee14f93d8eab32 2013-09-01 10:41:18 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-22c1719e4b90c25b096c2264b84257585e86fdbfb4cb7f35cf728fd2cf315cd0 2013-09-01 11:32:36 ....A 799232 Virusshare.00092/HEUR-Trojan.Win32.Generic-22c37c2008eb2bc5c7e5883f05c56eca95458319f82f6a0fbb379b086c6daa1c 2013-09-01 11:25:54 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-22c55f80b14e33a57c7f44e69e82e8776aa49412212db5e4f678e2934475bef3 2013-09-01 11:31:58 ....A 101872 Virusshare.00092/HEUR-Trojan.Win32.Generic-22c5a938e37906dc662f58afe944ae0196986a112143029084f2b9cc1f76f0b9 2013-09-01 11:33:18 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-22c6df74ccc9c30af8ba63df4cde3b3d1a925ac006c3bb8640aea19fe5390b79 2013-09-01 12:14:04 ....A 271360 Virusshare.00092/HEUR-Trojan.Win32.Generic-22c8a05e33abd36b91a9d304df60d188c1d617d8cf9056fd83a88d586d60e7c0 2013-09-01 10:58:02 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-22c98d0a969b00ffc6a46d4319d745a266e229b231cc94ce1ea5fa26217a5b3e 2013-09-01 11:56:42 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-22cb1db0745037f755db54b0fc367117172d8dfc17327e13790e8fef5da346b9 2013-09-01 12:03:26 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-22cbfda34d8f1b6220e45000f314ee44f354d606496800f0f7e0b144a5aabb86 2013-09-01 11:16:28 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d0f49ae7515e762c63371c7a013ab050034112e4b1608b72a71980d20e4a60 2013-09-01 11:03:28 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d1784fe1619611e9a78479403758b2e252d9cb88e270e0e55ea37ebfc81bc6 2013-09-01 11:16:50 ....A 207064 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d1de5536b50010440d5228ba71e175bd0e77d41fc7dca84ac31d2d688ceaab 2013-09-01 11:50:40 ....A 143021 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d4bd6c2f0c558042d529a0412c97ea42ee66f1d1f36947b1a8923520b37e7d 2013-09-01 11:41:24 ....A 770560 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d4e27facc271bd086683e226018d2ff7bb89a4f431b2d5d5748801dfa5d2c9 2013-09-01 11:05:24 ....A 8376000 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d5a5e55a51e727b18e4223302186795c219c00cb1aca4f0fb8f9a22f560296 2013-09-01 11:56:54 ....A 1052800 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d5b7942b56ce7140e2aaf3952704420b8bcd7c3c101688118f0c6eb43b7231 2013-09-01 11:56:18 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d7488ad1f7830fc0908245298eb204601ebdbe594b67b589db0060d164a110 2013-09-01 11:12:04 ....A 229216 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d8a242ef5534ea922044847ca336dcb662b517343311e44c3ffc9070960de8 2013-09-01 11:38:14 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-22d9a03e2d86c096fe9e8d0e942d6af04b2efa48e5b8654e567cbc10ab9080fd 2013-09-01 11:59:36 ....A 2363392 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ddb578569af6c1a67fc9f5dc98912cc73f0309c623ef2290936f40d2818595 2013-09-01 11:18:32 ....A 491397 Virusshare.00092/HEUR-Trojan.Win32.Generic-22dee084d75c6079411e634ea57ac9ed63d19e2dcb79718bc65e45cf246b47a2 2013-09-01 11:34:16 ....A 81289 Virusshare.00092/HEUR-Trojan.Win32.Generic-22dffbc49ea11c47d947f42e1c1d02edfa0e351b39c189c19e942feb158370a1 2013-09-01 10:53:28 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e015ddcb75a396c134d84301f19dd310ea503939ef902de9d5751a0f9e7ec7 2013-09-01 11:47:02 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e04d89ea13f14b3c678452c0471fa86ccc51953c74068c9eeea8aaa9251fa1 2013-09-01 11:54:56 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e09ec5e5d92bc12b16ad15b2b83df977f0ae92088f40b1c60e67f92e13cb9c 2013-09-01 10:45:42 ....A 102245 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e0dd8b88683104034728a85f8042149b57418fb785128017e4719c71b6a34f 2013-09-01 11:34:32 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e13cbe21b302d2121babc7482f1e8c343cc62a97c5d6bdba901f906fe6ca23 2013-09-01 11:01:14 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e198688165496c82dced60fd7c40b988f8b8655fd1d5216a7888abae31d03d 2013-09-01 10:42:40 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e2db2e1d7e80ff8df8f5e678c4b4f9a7c8a7270804b0b6d4ba686ec09148d4 2013-09-01 11:42:38 ....A 49258 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e3cb8660e3a9829d9a098cba36c18cd4be9ce911df2bf8eea5ce7905cd4829 2013-09-01 12:12:20 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e5b69c94d23a16b62f9cab36b4a5fb801e31a02f9aa17c82de8ad416dcf985 2013-09-01 12:12:46 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e7b279ee791c125adce6196723b38ff0ca1631ae1b04088ea3d78c93ce873c 2013-09-01 11:55:12 ....A 796672 Virusshare.00092/HEUR-Trojan.Win32.Generic-22e930830ef10afb5393a12c85e06dbd70130dc5d2975fcbf7facd7e57b7fce1 2013-09-01 11:03:34 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ea02baa4b6edccd5c84e81552b147f09c35b3697b1ffaef96dc18d5289edf9 2013-09-01 11:34:12 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ead6388446e01588df1c5341f3e6b550d36ed402cbeacb0aca5861063d0dab 2013-09-01 10:44:38 ....A 837088 Virusshare.00092/HEUR-Trojan.Win32.Generic-22eb854cec79e4e29d100adc59bdcbf934934d006bb3ab85dc4d997a227866bb 2013-09-01 11:16:56 ....A 139278 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ebbc9038262a8ec2028c3f5140c38e4ceacc4fdfb8cb777520187ae72a6e07 2013-09-01 12:15:22 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ebc4a8a7ffb27ba9be01357476ebd1539e789713bafcc39a5ea62d791388e2 2013-09-01 11:16:42 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ec652ed138192b9ad0b1db2a9a12f9ea15731cef9884173dd01e470bf86218 2013-09-01 12:13:58 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ed20f47e736241100759c9e7bf046999a8a9af265ec67115439cfc4cda1149 2013-09-01 11:10:08 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ef92c551957be0551c1d112bbfc6a4e79652eb4343f9f28342e9df7e036fed 2013-09-01 11:06:44 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-22f13d12abd134ce5ab9a707dbee9673e30f8afbb5cf009ca30c1c54fd5e93d6 2013-09-01 11:51:38 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-22f591a51864453ab008732a3f3e6776f3ebf14b24e778b147b6d436a9af581e 2013-09-01 11:25:22 ....A 480256 Virusshare.00092/HEUR-Trojan.Win32.Generic-22f64e1d64347db34cd08bb254fecac926ac280a8ba5b8f7ef40b5c28be744a6 2013-09-01 11:56:14 ....A 841728 Virusshare.00092/HEUR-Trojan.Win32.Generic-22f832d49eca183dbdb45ec62b6a104da7131d92c79ba7a3e3e5780995b904ca 2013-09-01 11:49:08 ....A 81254 Virusshare.00092/HEUR-Trojan.Win32.Generic-22f898e2b27a4f9f64979005065d5b4ae9e0c70e3bd07148808a4d5bdcdfad33 2013-09-01 12:09:14 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-22f8b435edc64f9ae854e94ade78cf7c861b8dbbb60173eb5ede67d4c582ed4b 2013-09-01 10:42:12 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-22fa47bb82624ae8267f15ee621e43b20a7c30af3af50aed5a2cf23adb21ac8a 2013-09-01 11:16:28 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-22fb87a673d0a65225e57f2260b609d5d42672ae46f49fea281e9cdb3d2e5a5a 2013-09-01 11:10:40 ....A 3517880 Virusshare.00092/HEUR-Trojan.Win32.Generic-22fba4c8e1757b550e64f2aa3d3654fccbe742dec5f3e3fbad08d9a09f379cc8 2013-09-01 11:45:56 ....A 102602 Virusshare.00092/HEUR-Trojan.Win32.Generic-22fcab2b0249789ef1936531aebe3314073ff67836024ab155af0d0ff0e184e5 2013-09-01 11:20:12 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-22fdae207a53b104c91413a0403717cd91197803d9e285df6f38d6d5d5e00bc3 2013-09-01 11:42:30 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-22ffd6da385caf29491ff3cb183f5af75f05c53ad587b980113de86b43be3df8 2013-09-01 11:01:04 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-23006ce77f2204a4ba8c6e12eab1d97d0409d26904d88dda793543aa0f0a230e 2013-09-01 11:43:50 ....A 34741 Virusshare.00092/HEUR-Trojan.Win32.Generic-230077c4319604ecbb176870ed2aa5308b5aeae6a56b3e6e07fd7ce7b57902c3 2013-09-01 12:00:30 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2301f5214745369b2d418d97a5120f7e4f70083989493d764697ee4f5c359b15 2013-09-01 12:15:36 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-2302cfa86b1dac003784bd21172ebcf43d24e287b1599316c0badd4f6e24bbd5 2013-09-01 11:21:58 ....A 592384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2303ff4d8e6df65598cfbba03b82a7f6e0a289d7754134e58e849664be51c160 2013-09-01 11:44:40 ....A 2304899 Virusshare.00092/HEUR-Trojan.Win32.Generic-23055f55b4e28490f49843913ee7799bc40af1b66e96daa502bafcefe621dd1e 2013-09-01 11:59:28 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-2307459a931ec9c6dfe9e694c8902ec1375a2073f11e60093dd268df1ac7ec64 2013-09-01 10:58:52 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-23082403e6ba368405d7faebd039049859c9ab1356f642088d2516ba3161897e 2013-09-01 11:00:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-23088fab1f4a2b8ff4d256fd481b89e752589b28b102eaf03707bdbc2af1810b 2013-09-01 10:49:50 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-230ac10e252245b9e50cf6f9e37fbd5c41d6d072cb8a9c8d5ebfb36aaa2aea92 2013-09-01 12:04:50 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-230b6628d796b7757cd608cc3b8cc2bf56bcd2302359238d7833863a09d20a8d 2013-09-01 11:46:30 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-230bf30a48237b96b21f5630e38015a155481769b93ecb6c3790d0c3e47873d0 2013-09-01 12:04:12 ....A 682491 Virusshare.00092/HEUR-Trojan.Win32.Generic-230ccc3573fcf87449d39f7c2f9d70ada34ee2b8e9676a129bcb7e82d0b50d50 2013-09-01 11:03:42 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-230e36d4580bc113770007371da0919e432654b4c326d5358d97b312ca595404 2013-09-01 11:42:34 ....A 5085504 Virusshare.00092/HEUR-Trojan.Win32.Generic-230e510e88e658d2a122830df73fbbd1b8f1bf31b54db50b4533afea867878c7 2013-09-01 10:46:26 ....A 871424 Virusshare.00092/HEUR-Trojan.Win32.Generic-23139fe4446c0e47d361c6fd1eae1423545c74cd6687100c13e4b5d8d4af7a9d 2013-09-01 10:56:12 ....A 471040 Virusshare.00092/HEUR-Trojan.Win32.Generic-2313e491c9f25e53485670f189bb85168f4fba1c660bf0fcaf2e526e1261b2d3 2013-09-01 11:00:04 ....A 143581 Virusshare.00092/HEUR-Trojan.Win32.Generic-2314e094858f01f629f54c7355003f35eb26cd3a2e08b5a71649f44a690be3f0 2013-09-01 11:59:18 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2315d73586dd91e8366a54449e2f30f7ce68f158cb94e244e2facf0afb4cbfab 2013-09-01 11:16:32 ....A 5735086 Virusshare.00092/HEUR-Trojan.Win32.Generic-23183e0d626cccfc982bf81c0035c4e035bfe5b6ec106d81ed89a3405bf64b80 2013-09-01 11:14:26 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-231a2fbefc8a6135a6bf826f9b988e13880850effdb251c3a2984068872565a2 2013-09-01 11:13:30 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-231b338c153f0a6adeeb5466cd2cf34c58d2123846409b32f59391c4d505dd3c 2013-09-01 11:36:04 ....A 5777002 Virusshare.00092/HEUR-Trojan.Win32.Generic-231bf226497a456374d20407787fa63f9d473315125bd83e07af1d4729d27ba5 2013-09-01 10:44:22 ....A 895920 Virusshare.00092/HEUR-Trojan.Win32.Generic-231f11eebe7e551c6b358d34835b58884bdcece79941098289f93f6bcddbf010 2013-09-01 11:58:36 ....A 233795 Virusshare.00092/HEUR-Trojan.Win32.Generic-232250fd13b2174ba6f2d97b4947bc6da735438a86bd9ed46255047d874c4685 2013-09-01 11:19:20 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2323284d4ace301d4512d8a7efb11266f99e6b3c30f136d741c8098045932fca 2013-09-01 10:45:24 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2325253dab94cd6557b934782f780594efff7d3d1ca717a451c3b26c979aa31d 2013-09-01 11:17:06 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-23273171828e9b5abf9bd13db417ac692f6df10984b0fd4f35d3bbaa644fe44a 2013-09-01 11:10:58 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2328faac6f521f01975d6b9e251853fc014289cd3dfab1e260bdb26c3dbfbc25 2013-09-01 11:23:10 ....A 686592 Virusshare.00092/HEUR-Trojan.Win32.Generic-232a37d5ec9bd7bfb3a13911c1c3a18273a41349e970af435bc2cb2ea58b9ba8 2013-09-01 10:50:12 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-232b391e1a3310ba5863f1984537b157330822cb040f2ba8e8cbe8c9858c7262 2013-09-01 11:02:10 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-232d2387aadccf39ecf765b9485e934f139976f9433129ed6a9bf4f378bee5a7 2013-09-01 11:33:02 ....A 1039872 Virusshare.00092/HEUR-Trojan.Win32.Generic-23307f148416fc2cba33adfc329ef165b2ccc66d3f9da74ee7d968adc9eea526 2013-09-01 10:42:40 ....A 75776 Virusshare.00092/HEUR-Trojan.Win32.Generic-23318ed14b09f14521acb01b5e257833f355d345bfde9306d24666256ec9a4f9 2013-09-01 11:34:34 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-23326572a7ad00b6576e07682096141ac094b897e570d93cb1921410891bd235 2013-09-01 11:57:06 ....A 294400 Virusshare.00092/HEUR-Trojan.Win32.Generic-2333e902b41fdba838f26b8e62ef92e1047d6cf676f75fcabb8e6ff6ed4b61b5 2013-09-01 12:04:18 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-23349e48073e2402df176aea70df679a28bb6266ada5972eefee34914696a1bf 2013-09-01 11:19:42 ....A 53303 Virusshare.00092/HEUR-Trojan.Win32.Generic-2335927737fee133ee54c76e6fbf83b6d6b163c66791102db9ebd44bf5d349cb 2013-09-01 12:01:58 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2336b16fc297ee021766d8a6b59a3161266b4b02e99e864800281bc30ad0d81e 2013-09-01 10:45:38 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2336eee3d566e35955339ef22b8d1773de2764c927312ded2a4d5053ca1e910f 2013-09-01 11:26:40 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2337496666fc48fcf22ff8d861d50961c015dddf61c304886ea90d660d5ff4f8 2013-09-01 11:38:58 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2337ed1c7320266f63f60391f9674f9d09025dcb9d6fcd404a6286200407189f 2013-09-01 11:27:34 ....A 283136 Virusshare.00092/HEUR-Trojan.Win32.Generic-2338dc59dc86b1580770fef4d735a0af884eda96fb60eb2fee7a4bfd5beb5f0e 2013-09-01 11:29:16 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-23395f6d0df216d42f21d8cd95ceaa5dd921da620e20b28232ae41a1df9338e0 2013-09-01 10:48:28 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-233a8f457bcc9c7b84ff744a5ab7981a4a9600a15e8b6c4827d9189b4cfdd491 2013-09-01 11:23:30 ....A 1915425 Virusshare.00092/HEUR-Trojan.Win32.Generic-233a9058277cba6ace4830785d6d2a2be4aba1a12194e0cb155b192498be4c86 2013-09-01 11:39:34 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-233bb1887889c2f091fc996b7e913f98cc95ffa82ba218a1dfba5f34e0a28b41 2013-09-01 11:05:44 ....A 206152 Virusshare.00092/HEUR-Trojan.Win32.Generic-233f723d911ca35678279eacbff253727b72a2239ab7f7a5e042bf3094687ef2 2013-09-01 10:52:52 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-233fa60410f366bac05072e1ccbe2ef8b3080024fdd56621c18c181e675e564e 2013-09-01 11:49:46 ....A 848896 Virusshare.00092/HEUR-Trojan.Win32.Generic-233ffa7de4c29eb5d82309d66ca2fea6f0a37561055f19d1e4f7a796ec69ea7f 2013-09-01 11:22:12 ....A 205388 Virusshare.00092/HEUR-Trojan.Win32.Generic-2343f851fce6aaaca7a456c7ccc58fdf3366aaf592be015e40eb03e3ef69ad9e 2013-09-01 11:07:16 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-23446baed3afda4c0ed0df4fa77e1758cd6d3cabf9525b74f2b7bce1981b8af5 2013-09-01 11:42:48 ....A 52128 Virusshare.00092/HEUR-Trojan.Win32.Generic-2344b3948fbc62b2512598315ed151cb454a4af8c0847429fed1691528bb80fd 2013-09-01 11:43:58 ....A 476672 Virusshare.00092/HEUR-Trojan.Win32.Generic-23464c5b8d6b7660a434eaa36f96e0211ece2365e40b2ea2b976066aa18ff673 2013-09-01 11:44:08 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-234735d8c2580cdcb537a0ae702b3e8454a7189171f4bf28f780f7a26ea316a4 2013-09-01 11:56:32 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-234a4ba3e5f32d02fe1fb26a22e1005813f4f704a77d52df1138dc336b2782d4 2013-09-01 11:15:50 ....A 2097152 Virusshare.00092/HEUR-Trojan.Win32.Generic-234aaa2fc0c7aace645f8dbaf3bb255c9a359213a5be14cfeff09a15345f6cc2 2013-09-01 11:09:56 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-234c248a4adaac5cc548201803db530cd3be2a96b26d5d8500f6f5d80dd62906 2013-09-01 11:59:34 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-234eaef96ea4e80dc28314036fd7a03d0b2a28b7cbe253e506d390c2de8c6c53 2013-09-01 11:28:38 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-235059727735fa5c0767b57dec7ada6aca027828102f82be00e6c0b2fb36ae5a 2013-09-01 11:03:42 ....A 229335 Virusshare.00092/HEUR-Trojan.Win32.Generic-23518c771df39e6cd64c402f671fe0582fbaafe0e6baf2ec2b9f73bd67bda644 2013-09-01 10:51:26 ....A 964736 Virusshare.00092/HEUR-Trojan.Win32.Generic-2351efe9d0093c6d4743bade68597594feb4cd05dd69f2e94bf2021dc128b8c7 2013-09-01 12:10:30 ....A 136404 Virusshare.00092/HEUR-Trojan.Win32.Generic-23567b5a6b7c3226d53dcf59e2176e08f57f9fb9167616503845de1923182e76 2013-09-01 11:27:54 ....A 30298 Virusshare.00092/HEUR-Trojan.Win32.Generic-235867ee5b1cdc27ce28563d11b112688b2c6a3cff2cc5fac126edab6252f444 2013-09-01 11:57:24 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2358b0b9b417e2f851e97523cc5b6fa6e0b6093b49d59ea34e6350e821fe9d9f 2013-09-01 10:56:58 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2359ceb34b53288d2b2c10edef1700c67b6f647044e6d4b3583a68e5ba0a2c89 2013-09-01 11:37:44 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2359d442e7085dbc1943da56e642f97746d2718709280515f95af117b4f3d6b2 2013-09-01 12:07:34 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-235a278d61c8bd9fd6eb4a02fd3d6ea5a9a78f08b0233c9f5af60202bea14b04 2013-09-01 12:11:28 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-235b6903936420e0c292a9a39ecd3bd13c185c3c9e17260214f3b96251bcbcc1 2013-09-01 11:24:56 ....A 20880329 Virusshare.00092/HEUR-Trojan.Win32.Generic-235c4b99086cb1438838a487fd28355e0ac57366f576bc272237bbf05f8c3d20 2013-09-01 11:59:32 ....A 303599 Virusshare.00092/HEUR-Trojan.Win32.Generic-235cbce00b2d598937af8446105edcaa06401176c62ad8022a7f74c5178713cc 2013-09-01 11:11:42 ....A 2200576 Virusshare.00092/HEUR-Trojan.Win32.Generic-235dccddbf160e7cdff08fa41b2e95e3b35fc626fd82a173cefd6b796288d875 2013-09-01 11:58:00 ....A 534528 Virusshare.00092/HEUR-Trojan.Win32.Generic-235f1a8c0fa6668c729935ffd9ebacede97d33881363bd85acc90f6d377ad413 2013-09-01 11:52:26 ....A 5826306 Virusshare.00092/HEUR-Trojan.Win32.Generic-23605eb279631d4c588b08c8675d8c505964781f3adc2110023f62906f585798 2013-09-01 10:57:10 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-236260eeb9f1a5937b3ecfd13647f905fc402d71218b72c8e032fba36c9a8cf6 2013-09-01 11:25:40 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-23668c59a1a3fcef34f56758084b16cabd021afc89727461a1b13b7c60e43c3a 2013-09-01 11:31:06 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2368f9dbf3063180fd7b749ff42744d64091946bbcd2519702766811478e37a4 2013-09-01 12:13:52 ....A 343552 Virusshare.00092/HEUR-Trojan.Win32.Generic-2369087c30160992835a3ca4cf54ab183abbc99f0c28c3f63dae647ded3f333b 2013-09-01 11:00:12 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-236d467206ae5016cd6bbdad52fdb24f01eae2543e7bf22157c658fc4cc40ea1 2013-09-01 11:32:00 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-236dbabdfdf3764d1de282f1b25990506f65f785b26aa27a75a1ed7ac16fd613 2013-09-01 10:45:26 ....A 10623 Virusshare.00092/HEUR-Trojan.Win32.Generic-236eb1d728edd526c12889bd40d0eeb87b74bc9625fa7e8bc5c9b5e2f738a9d5 2013-09-01 10:47:50 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-236ec62196e2a7797c65b9946cb2a2ac928f5c03e49d764ad849b6df6d6a5863 2013-09-01 12:06:02 ....A 385024 Virusshare.00092/HEUR-Trojan.Win32.Generic-236f1446ed714136b18f2945f734ff74b1183a66e47ceea6fbef6ba9eda4c9be 2013-09-01 11:15:34 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-23701d2804dba8e6b3d433bd35c832206307f5e0218a27edf2a9b6f70207b4b8 2013-09-01 12:10:08 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2370bf442d044f1a4d20413fcfcca2a4d03f53606b7265072a50d8491131813f 2013-09-01 10:57:36 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-23710b0666af0c048786c105647e55fb532f4e123ec77194c57aab9f50c6ddc3 2013-09-01 10:45:44 ....A 851991 Virusshare.00092/HEUR-Trojan.Win32.Generic-2371592cbceb5018e939fb9be6c7b3b4a0c5cdb15e1140161ca35241a245d236 2013-09-01 10:46:46 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-23720228304385eef55f184f64b0a1fe8f28a858b6ba688671378674f68ab6ca 2013-09-01 11:14:10 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2372303b9309adea0783d955291e1ad5a47773ac38c64acba8be55779bc18a76 2013-09-01 11:11:04 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-2372b440e4419afaacb5d5b426ad7d5b9ae8e1e46592eca940e571c27e1dc6f2 2013-09-01 12:11:10 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-23735cb237c2065bb2b07e275c90fb808323bf21d74edd1950b24a6b31f5a90d 2013-09-01 11:11:52 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-23735e50cc79796e1935c553cf199d4f878c1f82115f4bc7e20602e9f58df06f 2013-09-01 11:52:58 ....A 291840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2373611acacf6510bf1f3044cf2a9da09dbfe3ac5d2838b76281e13aa2ce23e5 2013-09-01 11:51:44 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-237438c73390434cfbc7ad4c9a447f2a8e8030cba21c5ab012215110619196d5 2013-09-01 12:12:22 ....A 338944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2374d2f526ec89931ffe8b51ec49ab10590b221246823602ae760e1948650993 2013-09-01 11:55:12 ....A 144735 Virusshare.00092/HEUR-Trojan.Win32.Generic-23752b861694278d17eb1c5a83424e5b969a17ffd9632169307f1704dfd6f035 2013-09-01 11:36:30 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2375b33cfb65461a2e638db182ab43304b903e66c5ddc60e910c2e7d0c3074d5 2013-09-01 11:19:44 ....A 308736 Virusshare.00092/HEUR-Trojan.Win32.Generic-23764b2915382c5d933ef16b682a857d9c942ac9b4d6df2a8b7e4b3d688be062 2013-09-01 10:48:14 ....A 242696 Virusshare.00092/HEUR-Trojan.Win32.Generic-23771f0eb389ddb47ba99eef5da42b14851bd3ec772e2537a6c8dfd36c9e7ba4 2013-09-01 12:14:20 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-23783673be49dac5c1327d55bb293bd0ffcd9a335044ae24cc6c71d6d683eb94 2013-09-01 11:46:24 ....A 843776 Virusshare.00092/HEUR-Trojan.Win32.Generic-2378a3291c08c21dbc561ed44702794fc55ef43a8b0f64f88994219c3df7a0fa 2013-09-01 11:16:48 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-2378cfa67748f4d4723c6d8c0d042d5b6bb8d8ff06ec8cde88b6680be75929bd 2013-09-01 11:23:00 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-237912276113108a8f8f6d60789fd19b940ff81aacd789be8633be17f8869cd3 2013-09-01 11:02:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-237a8b3d24cf25dbcde80af10546183449b84f15d4e8300b912fa8261b24290d 2013-09-01 11:21:10 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-237a9f4a7cea8c7908607b9ace8416c0758a2a73fe1d7162ad3549eeab33d8ad 2013-09-01 11:48:28 ....A 147960 Virusshare.00092/HEUR-Trojan.Win32.Generic-237ad3ac19f6549e5407baa66b118245e0177dffcc5ff9c740328b50acba275b 2013-09-01 11:40:42 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-237b472d6d29a5134b82e16fd981b310ed8fb5be22f845636a4d6aefd288d9d3 2013-09-01 11:18:22 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-237b618cc5dcff68cc37f9c815006d6871148de248c3b3ccd2c43e4b217e2e93 2013-09-01 11:01:52 ....A 626176 Virusshare.00092/HEUR-Trojan.Win32.Generic-237d76b274cce6da3be952950b2612941a76c3d734a1909cd58902526286be61 2013-09-01 11:13:44 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-237e088f16185036f3f0bd1ece050fe4190702cf7f056abb12a7c5e6db42c8d8 2013-09-01 11:56:42 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-237e16e118e56502c153456105954ecc2be1ee72f8c19d4625c59ca4077063ae 2013-09-01 10:59:36 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-237f335fcb2d8c6726ddce876009a580c6a020eb5bc5d1178f346d9bbbcbf54c 2013-09-01 11:05:30 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-23802a6d0f70bc107edd16229724815801d07c36420e287815b89b372bbf0f45 2013-09-01 11:52:40 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-23814da49de4e513736b279c4972408e850d051e4405b2f6b81c4b4b7c1cf921 2013-09-01 11:27:38 ....A 12622643 Virusshare.00092/HEUR-Trojan.Win32.Generic-2383bbc9cbff1a25996c18c1e105e473bc54c425f6ee0e603f21466a4c5efa55 2013-09-01 11:03:12 ....A 224768 Virusshare.00092/HEUR-Trojan.Win32.Generic-238529ae816e1f541ecfdce345d3f493a2b4d6b234089076506f4673c10c63ee 2013-09-01 11:26:16 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2386ba00496b9a9cfb0b54200118940d51c09ef845b94bf9f3a760bf1c948e63 2013-09-01 11:05:00 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-23872450f2a325fea39f130acf403e954bb493a810c25b49bb8316341be66452 2013-09-01 10:42:04 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-23876f1362ba519a6019ac047f8c0600a96fbb85472bfe76d5315c18d157cd1c 2013-09-01 12:07:52 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-23877e799c0a0064142ddf55679d82ea1ea1c6ce6afa8c64d9aee2da2625177e 2013-09-01 11:02:16 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-23889cb1d69de6613627f36fc8fc06ae0d46c2df820c61e51cf56a28487deb37 2013-09-01 11:15:56 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-238932b2e41027f2549819bf53470ebc832749a47c3204b253420cc81a063f9f 2013-09-01 11:25:32 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-23893d3f3de3aa25dff93c1d625cf5d1e445599a3fd8260710ef4c636eef645d 2013-09-01 11:38:18 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2389c59e666b4f6c8297aacaaabcdf35a938f62ba19f383ae43578d5a00da90a 2013-09-01 11:22:36 ....A 445440 Virusshare.00092/HEUR-Trojan.Win32.Generic-238a5c5045cfdc0927ce5c374c932915cb79c55e923b852f3240119e6f07aa16 2013-09-01 10:54:56 ....A 124158 Virusshare.00092/HEUR-Trojan.Win32.Generic-238b92dbbaa5579f596828f51eca2f057dea122d53527031d44891a32577f051 2013-09-01 11:49:08 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-238d9818bc7bd5941373d0f8ba947a48c81d90a6c20bb83c7c4d61de4098b867 2013-09-01 12:08:56 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-238df5cb2b980d25b70dbc868a25a6805b85e6ea1088b091e83b45d2cc1b9430 2013-09-01 11:07:48 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-238e54f02c3fc7a228f5cad84391ad48bacf24c78f6004a8bd5521470445d3e6 2013-09-01 10:53:30 ....A 730624 Virusshare.00092/HEUR-Trojan.Win32.Generic-238efd253112b8ff457ca058837788a4c9a5dcd6258683a9807ca26821cdeccc 2013-09-01 11:05:00 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-238fc2f32be6a02ba76a3acc0487b0b1c14b4e84580d5f73589713122d612f1d 2013-09-01 10:43:32 ....A 1446912 Virusshare.00092/HEUR-Trojan.Win32.Generic-23914f19aa0ebf6047b5e0f106dbddcba6e75244bbb1db40db5973a9d9347f8a 2013-09-01 11:57:16 ....A 5000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-23965a2bea9760855ca8fc13e5bd466e149f7fe5500ac51e3ac1ab0d8eeb830f 2013-09-01 10:45:10 ....A 845824 Virusshare.00092/HEUR-Trojan.Win32.Generic-239696bd0e96afa511c7fe692b1bc5d4ed39847e7aff753100c1553a48757d0d 2013-09-01 11:44:50 ....A 816087 Virusshare.00092/HEUR-Trojan.Win32.Generic-2396b1c47b58c4f99973818a35ff278cf04f0c041ec8e58238969bb6c54bd30f 2013-09-01 10:58:46 ....A 699392 Virusshare.00092/HEUR-Trojan.Win32.Generic-23985e0a09fc83a1bcd05b00d36583e1a0c5861b9a84f25506468166c4812c87 2013-09-01 12:13:18 ....A 20971271 Virusshare.00092/HEUR-Trojan.Win32.Generic-2398bec03cb6e3c12317469212fd88d563732e349cd08ce33853066952297bfb 2013-09-01 11:38:32 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2398bfc52d495961bc25ed6157c9f95e216a323988d5a3f2bb7eb9869d737ad3 2013-09-01 10:50:00 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-2398e9d35684ecc45b3cb07a1e840e920384a5a7c100612f433689e165c8ce74 2013-09-01 11:52:46 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2399f526731d4c16a7295aa265a443271fd3352e01ec0f12064f6c94eee36da1 2013-09-01 10:50:36 ....A 226812 Virusshare.00092/HEUR-Trojan.Win32.Generic-239a088c4082603970ca652e657a51f0561d4d0ca213ba557ab7ca9dbf015313 2013-09-01 10:47:36 ....A 80968 Virusshare.00092/HEUR-Trojan.Win32.Generic-239aa2b6998e14a432792ccf54d826a762eac58e3b21aa96a80548b2e0cd8835 2013-09-01 10:49:46 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-239b243fb1001438eb0ddc3e39750069bf24278a097bd76dc80540bde0726085 2013-09-01 11:20:06 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-239cbf2079cb455b69f82c14d3a7b1c426a8382f52a9fc0baa747e272161392e 2013-09-01 11:41:12 ....A 113156 Virusshare.00092/HEUR-Trojan.Win32.Generic-239d8ea1c500a2feaab0ea33a8e915a8dcec6497e438456d38a78ec964ded37e 2013-09-01 11:25:32 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-239e22ce02082e830bf3a5dd427892a30fe8d99959bf555cb44a936fa89ceb5a 2013-09-01 12:10:52 ....A 199082 Virusshare.00092/HEUR-Trojan.Win32.Generic-23a3661a44455fef3a7119a07e97f438f82198c7e6a6fab53e471e5fd72716e5 2013-09-01 11:34:36 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-23a46adbec4a8f1fa2b7e3f852e2ee8d5fe0291f635ae293f5d1885167ad1b23 2013-09-01 11:23:20 ....A 294400 Virusshare.00092/HEUR-Trojan.Win32.Generic-23a541da772bb5b9b9aaa281786e66ae6351f69dbb397cff5a9bcc59da47f8ec 2013-09-01 11:16:48 ....A 432528 Virusshare.00092/HEUR-Trojan.Win32.Generic-23a7370d643edee8a325ccb9b33d1dce8be7bc90919b2da60c0deb9a75ed0a44 2013-09-01 12:13:32 ....A 476160 Virusshare.00092/HEUR-Trojan.Win32.Generic-23a80053c9a67513446651b0770ec1b4cfbe2a60e5b5cf95a85161e2fb2cd6c5 2013-09-01 11:56:26 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-23aace6d05aaee14a19aa87466cfe6504bbbcbd774ca5d24ed9ba7ab8ccfe4bf 2013-09-01 10:50:16 ....A 520290 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ab0a9f36d888b18330414ca9462e5c7b9b9b497bfb2ff9b9749c9eb8fd219f 2013-09-01 11:57:24 ....A 218785 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ac154dc1e4f53dff9bc2c3001ba30956bddb87d7cde757521d619b6675e4d0 2013-09-01 11:34:36 ....A 345088 Virusshare.00092/HEUR-Trojan.Win32.Generic-23acad6026860def4611770a861a05e098ed3cc1fc909b85fcbf3a281ee5e2ed 2013-09-01 11:27:24 ....A 603137 Virusshare.00092/HEUR-Trojan.Win32.Generic-23af5e5af103bb4ec6d9a1aa855522dc72b9e8bad0f665073eabf0eb8451fb67 2013-09-01 11:01:36 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-23b01c0298b45487a32d73f1e8a25bc4d081a00e60d030aa23da0c53c4f5d136 2013-09-01 11:47:20 ....A 356544 Virusshare.00092/HEUR-Trojan.Win32.Generic-23b224819f6fb95f4a060f765f3409be063cd30c0b35809388525a074e4885ac 2013-09-01 11:13:56 ....A 659456 Virusshare.00092/HEUR-Trojan.Win32.Generic-23b2835118541accfd419472e7852d615e0761550a45ca274707f52e74bd66a2 2013-09-01 10:50:08 ....A 88957 Virusshare.00092/HEUR-Trojan.Win32.Generic-23b2976b4adc1d5ce9e712d9713858d444c741b1b5f4b111936b87889c284c9f 2013-09-01 11:15:48 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-23b45b54730cce2246bf00caa2d786dc919d011ceef6e0e6f1a2eba6a6250ae1 2013-09-01 12:05:50 ....A 225792 Virusshare.00092/HEUR-Trojan.Win32.Generic-23b4c73232bf68f4895d3bffbfc985176f6fb7f60c8a3d3e836d69a12066a7c7 2013-09-01 11:46:38 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-23b695768036998821343c1af9b29e806a0408153c2268b74de0cd4b6b4af48a 2013-09-01 11:07:00 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-23b7d7eb2d285a38994fca44e9d039399a79350f690537994fef4ccfb8ae66fb 2013-09-01 10:44:34 ....A 313377 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ba5388b9d091aa03ab16e21a2508a4e5a7e7ff19c7e5ca35a6dec4332c09ee 2013-09-01 11:32:48 ....A 2325504 Virusshare.00092/HEUR-Trojan.Win32.Generic-23bb9cf16c7099673e53c7694ced2bf4eca820737d1984346a11755c058e58f3 2013-09-01 12:04:00 ....A 209800 Virusshare.00092/HEUR-Trojan.Win32.Generic-23be9ae0d97385e734f2cefe4edf6276475ffb81f431c1b2b317df8b6334a268 2013-09-01 11:34:22 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-23bf0c50875a30ce04dc7e27e225d7b09f888f003b1139a0c20bc741036ca3f1 2013-09-01 11:02:48 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c1300772dda1ca773c311d45534ed6ced185be335e4c31b492f5bf5aefeca1 2013-09-01 11:30:40 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c38a20531d30a0f28293d413e0a6048a8efc2fa6e64c8906ecec0909c3a2ba 2013-09-01 11:07:16 ....A 2089751 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c40c7090535cc1d26efa8defaaaae152dbbf83194fb6d005a7eb687e2155a5 2013-09-01 10:53:28 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c4301f1a0bf315450d8d7f168e42af4211fa690d6d76fe539c844f8394556e 2013-09-01 11:13:12 ....A 310223 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c731f6b545c7fb4f559f9df109175a6c376d3121263a272d76b72291854b3e 2013-09-01 10:57:10 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c7433cfca447bb3167935c57bc4e68b3b2e85370d1d56b5c3ff25dac4e3e07 2013-09-01 11:13:36 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c7822ce9473ad9a38984a383adedd81aa850b1d2678a6d6acd611a3e3f350e 2013-09-01 11:15:38 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c7c4a482b789dfb368d8209d403fb1460502a38df7373fc5e31965a5a96806 2013-09-01 11:26:28 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c7ee35f26d5e94c8b35e2cb85b0c2726d844d95ba51baf69e1f1ce3150d515 2013-09-01 11:41:44 ....A 65285 Virusshare.00092/HEUR-Trojan.Win32.Generic-23c82ffa580e4ee2f8a4689e2e36455bd6c129bfa7ed6b8f50f9fe2397412511 2013-09-01 11:27:04 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ce96032e5ad39532b45bcd2a1912b81d600ae8cc54fb2d4e10e35e67afcc83 2013-09-01 12:15:22 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-23d2a8fdaa71a421015702919db83087fe057eb02013db29e711b3cd753c40f9 2013-09-01 11:35:44 ....A 782336 Virusshare.00092/HEUR-Trojan.Win32.Generic-23d2a97c932aafd2df9ee772b6974e843e61494b9ab61977fff0452d0ce96383 2013-09-01 11:21:06 ....A 457388 Virusshare.00092/HEUR-Trojan.Win32.Generic-23d2d4b69e7c08fd628646c1121f0a0b6c7b01d75f34ab8e3af62975d3346f9a 2013-09-01 11:16:38 ....A 820256 Virusshare.00092/HEUR-Trojan.Win32.Generic-23d5e36ac80e3a24003282791cbe9a9c41cb780a75d08a885a0fafcb9117f073 2013-09-01 11:28:06 ....A 501760 Virusshare.00092/HEUR-Trojan.Win32.Generic-23d736a5cb3620b5886f0342425fb68bd94baa41457c0354b83872312a2a5051 2013-09-01 11:11:46 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-23d8d9750b2dcf40ab551e281c2b60e4eb2e9fa7ece2db8656a0c0e0c7ab62a7 2013-09-01 10:49:42 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-23db33d64f044e7cef3d348eb437c5718600ee1763b9ad5d3ea1f60114f5168e 2013-09-01 11:49:24 ....A 237056 Virusshare.00092/HEUR-Trojan.Win32.Generic-23dbda1852407a917c0c3e4b076c6e1fd38384671180fb7893d5c785ed171f12 2013-09-01 11:59:44 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-23dc01c03fa754bd7373d3b03bdefc2b38779fe9113c91e1ce2f50f0f045f6fb 2013-09-01 12:11:22 ....A 50692 Virusshare.00092/HEUR-Trojan.Win32.Generic-23df5e895c7841b936d1eefff8e0bc5ed3f348f28fb53804b54bc4193ec673a6 2013-09-01 11:05:40 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-23df6e66b9d45fafb49f47de8f76d2c11605f4e97b2da450bafffeb267d99bc0 2013-09-01 10:50:38 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-23e147f34cf81e9fc1b09db0964a193023754e23f1e7316f89dcab3aacea85ba 2013-09-01 11:30:08 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-23e1f52d87392b1eba22b6126708db78e45f049f80a312f1433e95e2f6ac955e 2013-09-01 12:13:56 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-23e2982e19315b116ffcd1c0c8e759b6f0b825433e414e751dfa540d7a22d4e1 2013-09-01 12:00:38 ....A 573440 Virusshare.00092/HEUR-Trojan.Win32.Generic-23e35b5b5baa345971823b43bc381d4677a8f71d1741fc1134106e155b1512f0 2013-09-01 10:48:26 ....A 1252864 Virusshare.00092/HEUR-Trojan.Win32.Generic-23e37813ef79fbb320af6eaea1e0688d42809b016a6c040b86c8ef4c6ae3fbba 2013-09-01 11:18:16 ....A 662528 Virusshare.00092/HEUR-Trojan.Win32.Generic-23e3d9e6b326bcaef802dc48356585a4f05a0083f9ce0fb31464e19241fc0ba0 2013-09-01 11:33:26 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-23e7860f7be24c57037dacf380af10cdbb06cdffc909b7092eb6fc5d638b3479 2013-09-01 11:00:10 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-23e99f4798682a776d9c76a54bdfcbcabd5f243f4391281e5ed91fa11ac658e0 2013-09-01 11:25:30 ....A 4817148 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ea5e6c7d52885ab46346a2c6e0632eaebd9c088aed5d9d189fff2563f4f4d3 2013-09-01 11:30:16 ....A 43975 Virusshare.00092/HEUR-Trojan.Win32.Generic-23eaece813ff04da8aedac537d5835d2c998a940b936668d1e651c9236d5a39d 2013-09-01 10:41:50 ....A 17304 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ec8d87609232d36a580ff9ba6aa202422c94ee255ae9848153a2f5f093651a 2013-09-01 11:41:16 ....A 423424 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ec9c7feb5ad4ae6a43fc7f0f95501e1304b963f5b44df842325a425f01e727 2013-09-01 12:01:16 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ed260883bff262e73bfdf10def6d2f000d768c4526026a340f4d68d6145f9b 2013-09-01 11:51:46 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-23edccac17b7764886136f5ac1d837b3fbd8ecf8d88743859539ce35785eef8a 2013-09-01 11:10:44 ....A 169341 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f0addc1f80d071cbc0d1b0eb9eb792010be530a734a167ec9b0110deb5fb9a 2013-09-01 10:57:02 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f3610e0c2440d0ad38518c0b78889949b5a2b64987501ad97b07814f9b3323 2013-09-01 10:49:00 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f3a92220ed145f30488f5b48181b9e84f9875def9e7df8aaf12a5bb718f03e 2013-09-01 11:03:36 ....A 486912 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f4d4ac2e5763b93c7240f92d7ff02e68347947826bef9cd00d6c7e9c7cde92 2013-09-01 11:59:12 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f51b06b9d0a3aa4fb2142b0c9d4830381c891f4ea90196126002c7a6af4fd9 2013-09-01 11:31:54 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f69a427218c49cff5f8007a8c2f14d3b8f67084aff796b6044bc2006c48787 2013-09-01 10:54:56 ....A 125913 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f6e571820bae869d369eb3512137df9e3fe791828c171198a841b0614bc401 2013-09-01 11:09:14 ....A 1176064 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f7ebf3f9afc6e739d9d00b02682206f057120eb1b34c240749e7c1ab3a68cc 2013-09-01 12:02:36 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f884db23597624e25adef28ba14c99cd916abe56af6dd8879d09c66c0a37c1 2013-09-01 12:04:36 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-23f94e579fe5cdf7e394b157d7d75c8fd000836a16714d2a216af8c015ef1c13 2013-09-01 11:44:36 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-23ff557a73cd0d655d07e5ad4ef34687269fbe0ec1931f97eaebe8219bb32fef 2013-09-01 11:41:50 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-23fff4660b1afd149d4885a4f8995598c244827304d8ab1374555fae75c7ccdb 2013-09-01 10:44:38 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-2400721c629f92b7f69ca363d46b1a60b7e6b68800b3bba2b12f178b257208a2 2013-09-01 12:13:22 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2402d642651eeffc61ce51a68817de08313a58b53436f79d65fda8d953a098bf 2013-09-01 10:58:54 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-240533c31a3f7a93930d7e92eb1e3bb6927c1dd49e407a248a872f8fd83c8e18 2013-09-01 12:14:54 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-2405aab0a78e86df9152bfa557a139ac002ec6395354c5ff17acb336f348a846 2013-09-01 10:46:18 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-2405d13c4cd5c4f84f353982037c571bec99640fdfc972e9a6632dd65fc87e14 2013-09-01 11:27:26 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2406604d8841f7ecfc19a4ecbdc29643c9c9c767fae6ecfe9f5d47d01a1ba3f7 2013-09-01 11:40:44 ....A 555008 Virusshare.00092/HEUR-Trojan.Win32.Generic-24072ff2dd9ec7d3fb2d89ab181a243932b368c55c5976816bfb6f7872a0bfc1 2013-09-01 10:51:32 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-240746ce77354f0091e11bfa88a1cf2738044e331a12c115fc60584a1a41fa01 2013-09-01 11:16:50 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-24078816dcf8794c305d00eab02bd90ccd4a0cfbe366c4dd416f8ac397c880d7 2013-09-01 11:16:16 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-240953cca0e9d401dc17c1c2f5d0896d8e9d573982ef14f6cdf4c04b2595f884 2013-09-01 11:19:28 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-240c1c2bd904303aaa436231aa43b84da3ba5d21a854c7bc5ebc32359ae14941 2013-09-01 11:42:32 ....A 1926618 Virusshare.00092/HEUR-Trojan.Win32.Generic-240d259fcfed94901b7b745f6a04f0a64542d39a4ffc8fd635400da06f65d126 2013-09-01 12:04:30 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-240dbeb42a9090bbd147c6c4a518ff37e995e08f241d1befa837ae2fe566c578 2013-09-01 10:42:04 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-240dbfe6ef847b284be8e000593e47a83b27cee0505163f22b4e88c3d9a24db6 2013-09-01 11:22:16 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-240f2cb6c5f31a8b45eb450436d304d46c5a263f9540d03310c6678bf5725756 2013-09-01 11:37:10 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-240f53a9cb633e6e9438ee18b9a809abc7e07421520448a7efb3953e0aa87818 2013-09-01 10:53:48 ....A 18432 Virusshare.00092/HEUR-Trojan.Win32.Generic-240fac5071bfa756246758c0fcbf0cb920428141522fa340cc0f16358aa84c39 2013-09-01 12:04:50 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2410e864544f52edd03f6d0accb3ead2b4ba1ea36db819d2b5f2298e75180ab7 2013-09-01 10:53:56 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-241367e469493aec9f5b849c5dbcf2901998b99bfd1c999c18dbf4e8c360fcb5 2013-09-01 11:50:54 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-2414597ca660542d7835cc0970e3ba85cdf5a4a7348bb386486858d3d8145652 2013-09-01 11:07:22 ....A 796672 Virusshare.00092/HEUR-Trojan.Win32.Generic-24154e95222b6733924ce2d79eca61bb5c455db711beef2e2113d3f497a760f8 2013-09-01 11:03:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2415b78a0e8865d6b0b0bae1806a5b9d9e7feaf7c27e07e0221e513f8ed3d2f2 2013-09-01 11:32:08 ....A 3072 Virusshare.00092/HEUR-Trojan.Win32.Generic-24170bae1537224eb76f4d192240f4eecfc0a76c20211d350fda936db4031387 2013-09-01 12:06:12 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-241900cf3b05fa5abcb58a641fe646a60d68255956874c77e7976cc121d3db84 2013-09-01 10:53:16 ....A 148955 Virusshare.00092/HEUR-Trojan.Win32.Generic-241cd37b2484b57bb12880665f6364aa967e4c16855133bd840021d8d7c32a56 2013-09-01 12:15:18 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-241ebc05a63cae0df5dbc802aae43ef43d295c2eba69397bcb63fcae91a8190e 2013-09-01 10:53:04 ....A 1500360 Virusshare.00092/HEUR-Trojan.Win32.Generic-241f59256649b4c8d40427f731d0fb903dfc56679785b8f523513eefe89a31b0 2013-09-01 11:55:04 ....A 848896 Virusshare.00092/HEUR-Trojan.Win32.Generic-24239f6cef9685c0fec715caee0f88542bc5a782fa4ed187f407b6c7a70bdff5 2013-09-01 11:38:22 ....A 282112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2423ec279e591af7117a4c12465169a1a26f7a6adf35d5983ed8d254d82132d2 2013-09-01 11:23:44 ....A 7680 Virusshare.00092/HEUR-Trojan.Win32.Generic-24258906e02c0999bae0977b628375916025910c967f262e2274fda2d1d92359 2013-09-01 11:25:44 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-24262bc33f8f9b4e35e4fb8eb9ec108f9bb6dba03e1e20df97ffaec17361105f 2013-09-01 11:22:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-24281b1f8b5ec198acc24c359b49caeda383a9dee8aba3a2bc7b60446d8aa936 2013-09-01 11:45:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2429a49f17a92bd1509e3deacf31805e87e1ef6474d5e9f7d12029f733f6ec06 2013-09-01 11:33:24 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-242a4ca76bd88b80e279abcc9561f658353e186aa2d2cd451556fa4051b688a9 2013-09-01 11:25:20 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-242ac003976efdc6b8c97bac94ee2eca542eab8a96698395f00a9ddf1f3a61a5 2013-09-01 11:28:56 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2430d6940068bcefcec97b7848ae6c4a3f8d0976509dd42843834851860a3057 2013-09-01 11:32:00 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2430f01f561482f0ec840240cdc10bc70a9e5cc22a133388d8ad91422d5b1366 2013-09-01 11:15:58 ....A 1272832 Virusshare.00092/HEUR-Trojan.Win32.Generic-2431c6abb6d5295f0fc616474962257f989c8dda49e2c3d76aa54ac3725e8ae7 2013-09-01 10:52:34 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-243226432237321c1baedd6a55b84c99b2b1586a9429d7294cdcaece91a00b5f 2013-09-01 12:10:14 ....A 152292 Virusshare.00092/HEUR-Trojan.Win32.Generic-2434546144b5577486822e1987cab98db3e298674bc2c256a4264b77db647e11 2013-09-01 12:13:08 ....A 692224 Virusshare.00092/HEUR-Trojan.Win32.Generic-243487c83ba900443857f1b1c6202c41697b5b43e062467b9c5d50cec04f0312 2013-09-01 10:50:00 ....A 1629090 Virusshare.00092/HEUR-Trojan.Win32.Generic-24350605a5e857c280b56a02909131d2f15947722f35111d8e0dace80689a8ea 2013-09-01 11:15:56 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-2435854d8b263103d4539f8c438cabbc7acd9da913ec4817f0e8ea25f78a72a5 2013-09-01 11:20:44 ....A 739760 Virusshare.00092/HEUR-Trojan.Win32.Generic-243742280dab2a4f0cb78465e95d53009b4f3f942a88e87d7c08471407565f42 2013-09-01 11:49:28 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2439715bb8f93018fa0838f2d55502510fb41e3a9a524e3c22d2fbd03d7ac5a0 2013-09-01 12:10:14 ....A 30616 Virusshare.00092/HEUR-Trojan.Win32.Generic-2439d5a18371e83639e09dee26eb060085de0bdcc6a69d532fd9c289d3f94c5d 2013-09-01 11:42:40 ....A 202752 Virusshare.00092/HEUR-Trojan.Win32.Generic-243ab49789cce063ab694562376ea549ebcacd1f4df4ae676b8145cee3e88a7a 2013-09-01 10:48:54 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-243c04916bae38442d8764cf5cd4e8867e0c92be7dee4a0bc2a3ccc77c5a7752 2013-09-01 11:17:54 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-243c29e81544e107da4d84a78b51987985618fbc13bd00a5ae675d8bd5372d6d 2013-09-01 11:25:20 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-243cbfa6e3806950edb97a56f46f59c3bd0cd33401d80df8a347c475abe4ffc7 2013-09-01 11:20:02 ....A 2068480 Virusshare.00092/HEUR-Trojan.Win32.Generic-24422a633f3805038bf2cb03e8d9a1b5b15b08713458f70a814062a1be56c0cb 2013-09-01 10:46:08 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-2442c0d8bbdbc05fbd9c4b382c0220b83e27ac026379ffb19ccca8b442afc5ed 2013-09-01 11:35:06 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2445e71e2b78f0c180af1fefe979c98de12b67e99465296675f5aca766bba127 2013-09-01 11:49:44 ....A 59239 Virusshare.00092/HEUR-Trojan.Win32.Generic-2446180e2a9398f7aacbd9de56a7725d0a903d9c0800b4a3ae3fde6fab6d289e 2013-09-01 11:55:30 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-24464b562f9a5f843826877e4376e9f22cfef31e91a47ac2931d3854a0d4e176 2013-09-01 11:31:44 ....A 230232 Virusshare.00092/HEUR-Trojan.Win32.Generic-24482668ef5800cf29563e361c9c6daed685398df1629d1471e5013f98e45b80 2013-09-01 10:59:36 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-244873ceb478635eac407de183ff55b49c4f10f0b92b189fe18e4897c57f5c4f 2013-09-01 11:13:10 ....A 139303 Virusshare.00092/HEUR-Trojan.Win32.Generic-2448f7f722d51511f75db903c8472c020a152b5f0b81c0ce1cd066f9e757178f 2013-09-01 11:17:36 ....A 1711401 Virusshare.00092/HEUR-Trojan.Win32.Generic-24490e42fa75f5f9db729ad9e94033888addd9b64ab7dd41cdcf6c31fc0b33f3 2013-09-01 11:30:30 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-244a65f0ce2c222ae73072aebd46402dd09801dce568b46e7f6c9d5a62f8fa75 2013-09-01 11:27:06 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-244ac08923f520932d0fb0e1f06e686edda45539994a4268f380dc5a43236849 2013-09-01 10:56:54 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-244b0c2b93d919786a7305d4dede0eabfb3cb030e06d4a78811cfe934d31666a 2013-09-01 10:54:58 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-244b2c109b84167feea48150b4624e78f817d4e3400373446742efa799cff524 2013-09-01 10:57:34 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-244b46c5020d08f5b485ea183740884f73e59c17effd6bf6c842f0d78d399748 2013-09-01 11:35:36 ....A 72192 Virusshare.00092/HEUR-Trojan.Win32.Generic-244c52aae18b4be987710ce5279abeab0da1c81faf215a3dd387eccb7c70646b 2013-09-01 12:01:46 ....A 3952200 Virusshare.00092/HEUR-Trojan.Win32.Generic-244cd668e5d4c1c05e11e81b3f54f56e014096c95d4e6d1c86ff03f3519afcf4 2013-09-01 11:58:16 ....A 146944 Virusshare.00092/HEUR-Trojan.Win32.Generic-244cde6aba0e486dad0e0c7d44e3477dda2ca242d7bc86ada342af4fe7b18b5f 2013-09-01 11:11:32 ....A 544768 Virusshare.00092/HEUR-Trojan.Win32.Generic-244f6698840ae02441f40fe04e5f165fabb1fbf6047773b2d9658e1061896a83 2013-09-01 11:13:12 ....A 11648000 Virusshare.00092/HEUR-Trojan.Win32.Generic-244f936edf4594d97ced50bc0f08ea0cb22c542fcade529a8e809161f0493df2 2013-09-01 11:09:54 ....A 419328 Virusshare.00092/HEUR-Trojan.Win32.Generic-2450c2a0c04c17c39f064cedbf70d47e6f4fa542121b6db9bc3ee039432c9897 2013-09-01 10:52:38 ....A 275968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2451efd78b495f8770f4487895aaa88e1af40986a162d90f491bb4bffccadf88 2013-09-01 11:43:52 ....A 2295808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2452224b2ae1f6e86a43223a2eae94337ad5938af9d79909591abf99a6408d6b 2013-09-01 11:16:22 ....A 459264 Virusshare.00092/HEUR-Trojan.Win32.Generic-24522a9d207e72ca3589eb69b674f5199cd18db61a6860d9faa97da6335744eb 2013-09-01 11:49:18 ....A 339456 Virusshare.00092/HEUR-Trojan.Win32.Generic-245669ade8192d0ffa448a564d98ab6cb30bb99f529acae7458d07aa0ee6b005 2013-09-01 12:06:18 ....A 693256 Virusshare.00092/HEUR-Trojan.Win32.Generic-24582253cacc33759f94f0211a1dc5762cf2c2a3ed8d7eff9f044ae0d7f0d09c 2013-09-01 11:04:12 ....A 425984 Virusshare.00092/HEUR-Trojan.Win32.Generic-2459595d1f3692806a79f445e97d38e7e248de1afa48dd65de52381a7910ce07 2013-09-01 11:59:38 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-245ccb83f0ffdc5267fef9f31ed6bbeb7cee9acd619c65df3082f480d618de40 2013-09-01 11:49:14 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-245d00b2e8cf9133c036a67e62007ac8299b6b66c40ddb3ea1279b1c9a1c2d63 2013-09-01 11:45:20 ....A 2005176 Virusshare.00092/HEUR-Trojan.Win32.Generic-245dfdf33ca5d00f159646345e4285f02787727f4e981e280c2d442dd8431a9f 2013-09-01 11:26:40 ....A 2609574 Virusshare.00092/HEUR-Trojan.Win32.Generic-245f4fe265968c0c870a8b0517bb6c4eaf0c1fe92c10450d6d158c7ab7008a8d 2013-09-01 11:20:26 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-2461047350754acf19bf1027e25b75a3626080159d5241e83087c022ccc744b2 2013-09-01 11:10:14 ....A 134820 Virusshare.00092/HEUR-Trojan.Win32.Generic-24617f13aa540ab441c46fe486fb84076e335f3f28328debc898ad5984cae995 2013-09-01 12:12:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-246559bdd473deb340cb5272fda06bd377207d9a32dc4e7607d82b74ce63024a 2013-09-01 11:17:40 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2465629de3530a35e778a4f5c81aae579bf5f98abc5011f1a384f92d4ebde7ae 2013-09-01 11:39:22 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-246578813b7d9889fdcb5fb6a93c448927fce6d6132aff868861b058c83decef 2013-09-01 11:21:26 ....A 140302 Virusshare.00092/HEUR-Trojan.Win32.Generic-24666bf66e491b6e5f569d195354f825d67fd69a38e390227d434e8b6156ae70 2013-09-01 12:00:12 ....A 842752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2466e7c3051b56e55d1c21fc57b4e23fa9db60fa67c8cf7adddcafaea98b1819 2013-09-01 11:14:14 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-24696994521d4f6abda87fd649e87a608e11b8024705567035b6be340f123d24 2013-09-01 11:08:32 ....A 96208 Virusshare.00092/HEUR-Trojan.Win32.Generic-246a7d92dd63cfc53dd8291eb70a89ff238b92f69c01a4d31917f855f7a07aeb 2013-09-01 10:41:08 ....A 268112 Virusshare.00092/HEUR-Trojan.Win32.Generic-246b1e51b428b2a5e5ea594d406e7af961088c5c967da3f3a02f4fbcc0ebed78 2013-09-01 12:15:28 ....A 307413 Virusshare.00092/HEUR-Trojan.Win32.Generic-246b5a16f51d9c613f0b23d78176de8f000dd1b25db14146c3adbbdc7a3cdb5e 2013-09-01 10:59:46 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-246beccea859b0faa996230c3fa5e3b2eae8f9383b73b779379d4fba970a1dc5 2013-09-01 11:29:04 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-246c2dc19729d5035971b026d4b1c457d962a852a1237c0dd568678a78372425 2013-09-01 12:10:38 ....A 15616 Virusshare.00092/HEUR-Trojan.Win32.Generic-246cbb31ae05e8fcf30e97648fbb9eac90c9c90e4d07f331f0eb611bcc46255c 2013-09-01 11:02:12 ....A 98000 Virusshare.00092/HEUR-Trojan.Win32.Generic-246cf3a5185f3016d0782c7b6e66a6720e8d3a0a9bbeff0615370441204931f7 2013-09-01 11:17:18 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-246d6f66a149a67319c41062a0a12586e5e9bdeddcb19a885199fb2ba27a5772 2013-09-01 11:20:12 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-246e4d526507346498178310fb5fb3e03578a7e0e2a696db3c0d47bc11e83330 2013-09-01 11:12:24 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-246e8dea0de64d1de82fb2ba88e04fc36f41f9272e991da775584ebab1e5c5df 2013-09-01 11:07:42 ....A 524800 Virusshare.00092/HEUR-Trojan.Win32.Generic-24719e7360c9e9f185d8aca3bff65e8c4c73b44ffdc8dadd943238f2b4dab5fd 2013-09-01 10:51:30 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-247237a3753acc6873c32b8e583af14138ae2dffbf8d34b42449d3e3036cde0c 2013-09-01 10:47:44 ....A 321151 Virusshare.00092/HEUR-Trojan.Win32.Generic-24744bc8aa621b3fe6587bd24c063aaacd9a029403d0953559a4cbb61e809c10 2013-09-01 10:54:06 ....A 139520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2474b32ce4d51c3e4b6c46f160037dc38879a25e3ac2f27965695af7584566ed 2013-09-01 12:14:52 ....A 132786 Virusshare.00092/HEUR-Trojan.Win32.Generic-2474eac28d48b2fe6599e5c82f283115c881befb6d6a8009c6d527a6c9a33d5c 2013-09-01 11:33:00 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-2476b98e1de132379303c0f2c58dae695d0fa7f8447e6e7d366fc9ed672ad926 2013-09-01 12:08:38 ....A 197632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2476d945f39d811699a2b6e9217e972fe39bc8235178283e61d2e90e4c55bc03 2013-09-01 11:15:30 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-2479ca74ac3bf74d246632fa86d4576460323b3f8f302f72fbee1a9fd40f03bb 2013-09-01 11:21:26 ....A 5163468 Virusshare.00092/HEUR-Trojan.Win32.Generic-247a6d5875a4deead5288f81007f96ebfda7bce148821b636e027484e82e28ee 2013-09-01 10:58:56 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-247e3c283d440bd46a8035a384dac8d58286c31b3a030cac450d935de557980e 2013-09-01 11:17:06 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-247e672bf6db16cf626018e82170934541ecba279f2865fad24b54a6137d341e 2013-09-01 11:25:32 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-247ef1c0709ee3358a260c55c72a30ddc7ddee3e770940ccf551346f953f06eb 2013-09-01 11:42:28 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-247f50b6ad0e8163a2caff2a244f86532be51af789deb82eb4aa80e76c662d85 2013-09-01 11:30:22 ....A 827904 Virusshare.00092/HEUR-Trojan.Win32.Generic-247fa898eee0ba34be06b7e19e908dfc3bf660baf316194cb802162ff640f142 2013-09-01 11:41:32 ....A 1410923 Virusshare.00092/HEUR-Trojan.Win32.Generic-2480e62138b3e73c438c95e36c9729acd8d36793b6574c5b412ca2b7b2368c67 2013-09-01 12:11:38 ....A 437248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2483c185cac15a3f5e994065bc9bbb6a328a81283a09d4233d669d0178b2d1f4 2013-09-01 11:36:28 ....A 11648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2483fe42d5658a7386004daf09b734ef85d48bc2a6438d5171f93f057c2a60ef 2013-09-01 10:55:18 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-24844bb0ebc557fecc603a3993b2b4edb7f893e2afc5d0e2ea6d5380818258fc 2013-09-01 10:47:44 ....A 858112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2484888ecc26fac4e63724bea823ba233d393f7bc8fd7a04f625dde7fa0524d7 2013-09-01 11:58:56 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2486cc851673f628d5e7df4b6582feb38f3dde367d3c3518953e4e89a40771e0 2013-09-01 11:21:16 ....A 10265541 Virusshare.00092/HEUR-Trojan.Win32.Generic-248ac1c35cfa46591b9c4c4ab265844bca5a24814f0ddc4937f51a322b5f0926 2013-09-01 11:31:58 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-248bc8d8233e89f55d0368264118026cf78e2cd413c9384cc7e4dfa99e4eaeb7 2013-09-01 12:13:20 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-248c7387f27b4fef5ba2bbf000337a58068d8638cd34677b3fddf4919349fbd9 2013-09-01 10:41:04 ....A 81890 Virusshare.00092/HEUR-Trojan.Win32.Generic-248d784e8010ad4e4e97091e201667a80a8384312040a059f224a9047aa799a1 2013-09-01 11:16:06 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2492272b775fd0e6c554f85c111bd480bbc97c1b7c8b754b5c8565a52af2bd98 2013-09-01 11:20:44 ....A 505926 Virusshare.00092/HEUR-Trojan.Win32.Generic-249272c84e758f8ae3121b8aae116ddd5fe314edf31d9a2d6b9484c9f92182ff 2013-09-01 10:43:10 ....A 2322944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2493579c5adc7dcece9ca9b7e818ef08f3977caec1e6225bf59549fbee9faf03 2013-09-01 10:43:44 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-249425af06a7bc51eea38eb1b97d9fd0797fd48c2b38c74f2e140ffdccce8f3b 2013-09-01 12:03:04 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-249446038f4aa0363f2fc013d901bf28f68441780096b62cf851d44f50360d32 2013-09-01 11:59:06 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-24987896e1daa2406f65d58b587d6171cf50762d1d0103813e2baf9ef14458d2 2013-09-01 11:59:04 ....A 243712 Virusshare.00092/HEUR-Trojan.Win32.Generic-249b9d12e0148de7cc8057a99f1d99f9c7aeefaf27051a34c1de2875d4d0e9fa 2013-09-01 10:45:40 ....A 15970 Virusshare.00092/HEUR-Trojan.Win32.Generic-249c5c9abafa1afd1f29408fb402f4947a53a138efc66b1ad9ff5c4e012e4f46 2013-09-01 12:01:06 ....A 221952 Virusshare.00092/HEUR-Trojan.Win32.Generic-249ceea59ca98edf39dd2ef1d89ebb5d14571bfbfed9f82f0efeb97e644206a0 2013-09-01 12:00:08 ....A 461312 Virusshare.00092/HEUR-Trojan.Win32.Generic-249f07c089c9ebaf56535968edfd178d871bb3459c3d4468646d35be48a748e7 2013-09-01 10:45:38 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-24a0b1a430ab8ecadf00337f9d0a69273c7f5c99ed99ea6895a14ae9f1febe84 2013-09-01 10:43:56 ....A 7654768 Virusshare.00092/HEUR-Trojan.Win32.Generic-24a1bb6f290aee41b21bbdf1b1b914996cd2531a79106d6b0af4d46d38cf3397 2013-09-01 11:31:46 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-24a230f263cda289274462ee38a7b8709cf615ace6770cabc46878576fe55bf0 2013-09-01 11:52:56 ....A 212903 Virusshare.00092/HEUR-Trojan.Win32.Generic-24a756b7d7f690a94c6154e49627858b73e3ea1898ca4e1e4bc4d6514b75e0e2 2013-09-01 11:43:24 ....A 14888 Virusshare.00092/HEUR-Trojan.Win32.Generic-24a787a6325a4ade26822a752fecc042aad19a990bf63d7bf6c750995c76916a 2013-09-01 10:50:26 ....A 669728 Virusshare.00092/HEUR-Trojan.Win32.Generic-24a8e8b830c63026444c5bdb69af43a9f0d43bfd61ba4bc82877d100b5aa32ae 2013-09-01 10:49:46 ....A 7410736 Virusshare.00092/HEUR-Trojan.Win32.Generic-24a96a1171711c65b2113e79a66e2b52b17088523f2301951d07ea4de1750f0d 2013-09-01 11:17:44 ....A 723416 Virusshare.00092/HEUR-Trojan.Win32.Generic-24a9b52da308e0e59e53c5c84f08fab9e1892ef4dd7eedd18cd679b4ddd0133b 2013-09-01 12:03:34 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-24acdef5b78b01e813a25c0896480c66e6e9502eacf6fe10649f4e3ef596b7b5 2013-09-01 10:58:36 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-24ae71148bce5490661bdf7bb421ae00639a02290553e72539032d2d62b56842 2013-09-01 11:32:40 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-24af8f5bdd8c507d59aeae3498f7d5f259f7720b3bfcf3a7ad5f78a5d93d8957 2013-09-01 11:35:52 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b08910162fe6a5734ecba87ff9fd9bdad4359f0ed2a33685c138885c36cdfe 2013-09-01 10:42:50 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b0bc000be87483cc40200594e4f8e8e4afe34cbbf0c09c5dfd8079dc76d5d1 2013-09-01 10:54:32 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b13055cf031514cb0ff8347c1bb61f55656d263fb5679ae1d5db3319b269aa 2013-09-01 11:26:34 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b1a471fa7d159622816ea31ddeb792b8cccfbce355055c16ad00fd687f958e 2013-09-01 11:17:16 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b433dfa2cd6232c933b74e9ec64768b1a026c08b0ae1332fcc727a21e0cff7 2013-09-01 11:16:52 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b52573777c1c607b27d31d21376b0eccb556fb9393b8aafc47d72d080f1b61 2013-09-01 10:46:26 ....A 313105 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b8239a141fbcf6866c73de1dc0335c213e59788bf6ba1fe664269265aab41a 2013-09-01 11:36:46 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b8c444c8b9e95fc6a9928865645d3355a86d1094370c42387643d9adaed196 2013-09-01 12:07:56 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-24b974bd6a898cbf5cccca0d7db656722741a2f0cdabdf4db0cad952180e5d9b 2013-09-01 10:50:22 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-24bc422fd6960430384dff7db5df7780fd2df71194876bb3a12b213922374acc 2013-09-01 10:51:36 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-24bd36b8bd77615720d07f35602ebadebc0372bee3e9189dde026e17708fefed 2013-09-01 11:56:04 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-24be2bb99f125ebc6746636a981852117fa7e29ae442487a4948725e99556055 2013-09-01 12:13:22 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-24be9d398e70b741348460feb89a9736a7b78ca62e5157da67e7e22d5998a209 2013-09-01 11:58:50 ....A 978944 Virusshare.00092/HEUR-Trojan.Win32.Generic-24bffebd62f27390e29e46dbd99177680fbaa91f71d797b09b8df16c7fdd3d0e 2013-09-01 11:40:04 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-24c1507a7c342a8711d90394536db24eb489bd1b365e38f0617ab60722f08480 2013-09-01 11:17:18 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-24c1f68e3b14cc453519daeb0f439740a129277c663574e46df51ab90ea96eb2 2013-09-01 12:05:50 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-24c6592356db20e97c29b0c6478b801fc5c8d19bb7462154f2cc5678c3edffd9 2013-09-01 11:10:38 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-24c67817848cd6f6fa2663b07f71214cab32d3b41a59f5553c408964a8a14a43 2013-09-01 11:26:54 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-24c6a00f8fffad85bdb87ea28e3e173bfea0340f34eb4005fc0c378cebaacb9b 2013-09-01 11:10:16 ....A 726029 Virusshare.00092/HEUR-Trojan.Win32.Generic-24c8ff3131a400872351fd98b72c33f87b51563064bacf1d313031126c41d2ff 2013-09-01 11:13:54 ....A 856064 Virusshare.00092/HEUR-Trojan.Win32.Generic-24cb26272f80eb11b6b2e79c6e058a3da33360f01dfcbd8cb27753f71af4aba9 2013-09-01 11:29:18 ....A 1337856 Virusshare.00092/HEUR-Trojan.Win32.Generic-24cca7f63175ffb7c930a081164561ff6d00abcd0bacf9ea688bdf6fc269ce22 2013-09-01 12:14:02 ....A 3609428 Virusshare.00092/HEUR-Trojan.Win32.Generic-24cd4340e3bab535b1e983a7ce9c37d6de9e9fc8a557f8fa2a0d6bf98553b662 2013-09-01 10:48:50 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-24ceda1de85befe4e2f72942045674eb03ee1458427cec2e17877365d1aee991 2013-09-01 11:54:04 ....A 655360 Virusshare.00092/HEUR-Trojan.Win32.Generic-24cf2236c45092db2203187f011c749c997fb418fec5b31d59ac63ff4dec92a1 2013-09-01 11:37:50 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-24cf2892c1987e657d6745bf6f64fcca16d40a2389e880890c54839421319d59 2013-09-01 11:15:32 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-24d18a5f3c2cf25abd0fb5649fcd928d4d81310bf4fc065c810cfb277cde262d 2013-09-01 12:14:42 ....A 1032320 Virusshare.00092/HEUR-Trojan.Win32.Generic-24d1a34abd6b282f21992a5b93bc87864046c923bcfddde3727a62833c5152f5 2013-09-01 10:56:58 ....A 138810 Virusshare.00092/HEUR-Trojan.Win32.Generic-24d4f8d413939f79e2e0f16ba5f015cfbc5ba193b73b05cbd1c9a7834db1441d 2013-09-01 11:01:36 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-24d5d0785f1035583abf4bca4649b508319594fdf39449b7bae7274fe17ada3b 2013-09-01 11:12:06 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-24d8eccdb8aab5bc7f7650056c470109140999cbb2136df9f02a921132a643ad 2013-09-01 10:52:20 ....A 358993 Virusshare.00092/HEUR-Trojan.Win32.Generic-24d9ea8866e9b3c264234ce64294156a7601dba2ac7d151aea0dc1c8ffa8cd68 2013-09-01 12:03:20 ....A 260608 Virusshare.00092/HEUR-Trojan.Win32.Generic-24da94b1843dd09cff95e2c93d18553ca4bae80a70d1eb3b5c323d69e8caeeba 2013-09-01 11:52:10 ....A 944977 Virusshare.00092/HEUR-Trojan.Win32.Generic-24db0b43674c12f9942a784e936e2f4fbc4ffb5c06b676d524aa5e3c8cd787e4 2013-09-01 10:52:06 ....A 360960 Virusshare.00092/HEUR-Trojan.Win32.Generic-24db43ed7f6a7458f18c0e4487bd8b6e2e4d3302a2bd41b4e213204fb00dd44c 2013-09-01 10:53:26 ....A 26371 Virusshare.00092/HEUR-Trojan.Win32.Generic-24dce76b3e1d671e286bdd40c74d52b79157ed184fc19ddb5cbd163f7c467fd3 2013-09-01 11:23:44 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e019d7915b7572fd5ea9cdad6dcfe928647220139d9566a2d2a04559fce3e2 2013-09-01 11:35:34 ....A 510464 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e09ec4937979cb4a5962a4b6786d3938c67babd9a81dcbbcf021ba9954db04 2013-09-01 11:28:58 ....A 208368 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e19c59b70cb279873463c5509ba65b79a38f4d81238b83cf68eac1c19a96b1 2013-09-01 11:52:28 ....A 4395060 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e2896aa71a516bde256f3212917641baa6b8579e19b383d028e7c2805434a6 2013-09-01 11:18:26 ....A 479232 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e2d22a8eed1f66730b7dce40af3468da5789959313e5ec46a0d66524e7a935 2013-09-01 11:03:02 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e2f67e220f6d4e6fd67a6a951b9f6696a08038f2854c44ed0167d15537ef44 2013-09-01 11:06:00 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e3f4a31fcf9a10bb7705dae116a622fac6da32726b8c754c5b71bc4643ec88 2013-09-01 11:32:30 ....A 76148 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e5b4bd86e46fd4f1e2e35682ac3c966b3b747c602a607ec20eb31c48edc5a0 2013-09-01 10:45:26 ....A 824832 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e9a991deb2f522935f36b7870cdb1121815e8518301666298eae787d90c6e2 2013-09-01 11:37:48 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-24e9bcaae4bf211db77251043972e64d4f023f5f7bad327e476986a7bc2f1aaa 2013-09-01 11:54:44 ....A 474112 Virusshare.00092/HEUR-Trojan.Win32.Generic-24ea9bf8d639deee65f7f8e01d6614ba4e3778f0d8615861ea8b5d3f2364dde1 2013-09-01 11:44:50 ....A 905216 Virusshare.00092/HEUR-Trojan.Win32.Generic-24ebb6f082c4c4418219d175b2932ab5be121cedd9111381a5dc4bfce693ee7b 2013-09-01 11:46:42 ....A 819200 Virusshare.00092/HEUR-Trojan.Win32.Generic-24ef8e4790e1bb42aca4cf61340acf7e03d8dcba4d98ccfed998862b6bffe6db 2013-09-01 11:03:50 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-24f0d880b3df051d5fed821fe664b100dde4d6739ae0269379f6cc0c6633d86b 2013-09-01 11:32:56 ....A 4288000 Virusshare.00092/HEUR-Trojan.Win32.Generic-24f1a43dd0a9b20b9302d66dff45d959383e2c52b4ebade845f704557c01647b 2013-09-01 10:56:08 ....A 140827 Virusshare.00092/HEUR-Trojan.Win32.Generic-24f4eef70e16da010f04085cb4c3ef9753127990b7ab43f99f8f1143bc6ca5ab 2013-09-01 12:09:02 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-24f59a6720157396756a75708f3f07f7e3240a135f48f107ded90773fa920a13 2013-09-01 11:43:22 ....A 199169 Virusshare.00092/HEUR-Trojan.Win32.Generic-24f7adfce52fba7d445fac7e7aa63d034643e8187bff3c421f8146a63bd5e7c5 2013-09-01 12:03:22 ....A 227328 Virusshare.00092/HEUR-Trojan.Win32.Generic-24f9c4209eb947ad2fba70c594a6b440e4071f80ebaba60bacb2a80a49cc4a01 2013-09-01 11:18:48 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-24fac1e802aaee5999043ff5ec455f3455021eeaacb3ed8b13fc91a623bc2c44 2013-09-01 11:57:24 ....A 370688 Virusshare.00092/HEUR-Trojan.Win32.Generic-24fb55a7a7830cb5125d24edade0bdd92b6ee02809f6e18605844efb91c5f85f 2013-09-01 11:46:38 ....A 534016 Virusshare.00092/HEUR-Trojan.Win32.Generic-24fd055335c475604dbb623304aeea09d483b84dc51215db80fdad75cfb5593d 2013-09-01 10:58:00 ....A 114529 Virusshare.00092/HEUR-Trojan.Win32.Generic-24fd3de932060dfe18578f14a29f9bce77b7dbecc31ce5352b258671b48d7553 2013-09-01 11:38:44 ....A 321408 Virusshare.00092/HEUR-Trojan.Win32.Generic-24fdc0ffe94c4b5bb317dba0c02248c618e11c256664e86d0459c2cf0e4841c8 2013-09-01 11:27:32 ....A 3639296 Virusshare.00092/HEUR-Trojan.Win32.Generic-25011d5c559e8d719f1dc4d30c37f01c6d0a80da6dbc5b002e51fd17ba32f3d5 2013-09-01 12:02:50 ....A 197632 Virusshare.00092/HEUR-Trojan.Win32.Generic-250176c398d2760b500877cfc3b31fd0dfe78012939d5ae410551d866ee02a4f 2013-09-01 11:19:42 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-250178566e8231cc2d8293060d9dd987bee2326b8c17f66f16a9a1184255152b 2013-09-01 10:44:18 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2501c3fed1edf28cd4f1425bda88aab98949f1b9a1f297f4b3f5aa58f089d9b6 2013-09-01 11:41:36 ....A 83060 Virusshare.00092/HEUR-Trojan.Win32.Generic-250259dd6e3d1208e1a953bbe7a164c6689fda656735ec8c95e1f8bf27c1eb4f 2013-09-01 11:58:18 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2503401614a99a120fbc1df12ac788f13295b6bad75f988f9a3b3a44d8cd4281 2013-09-01 11:00:14 ....A 526622 Virusshare.00092/HEUR-Trojan.Win32.Generic-25037481b1a0ea25386ac1541b8ffd6be0776c8bfcdb04827712b28621ba1799 2013-09-01 11:24:24 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-25042c0f6e89ddf278490652ed990170f4155e2fd35554acee53a80e46aac12e 2013-09-01 10:51:14 ....A 13299470 Virusshare.00092/HEUR-Trojan.Win32.Generic-2505117109a448cbb2316ce8886edd8bb4a845950790ac53839f0256bdc39592 2013-09-01 11:20:02 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2505bf7995560ec30a8fd7e6608503216434493dd26cc1c1b4e6d8f3d61cfb57 2013-09-01 12:12:26 ....A 1047086 Virusshare.00092/HEUR-Trojan.Win32.Generic-250b54288d4fb53412e3f966c1204ca81b916b06a64c3aac257744c53a32a214 2013-09-01 11:50:22 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-250b8dfa12f3bc8e21cb5052f8695015e0c3c14c8d8c0280e5f9e39dad571b9a 2013-09-01 11:40:26 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-250caa9d386b99089f8b6925e809b769a5a91302a115e974558fdf971d8cb016 2013-09-01 11:59:44 ....A 27968 Virusshare.00092/HEUR-Trojan.Win32.Generic-250e038aeedef8edf8b2b3f06dc2f55020110c3e6c66d2bf35469f17772a72b5 2013-09-01 10:43:22 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-250e539854e7db235d21a24fc25250d9845a328ef82f2e0d1d0a212a001057a4 2013-09-01 10:51:44 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2510016bc7c90803b72eff08ff11db15dded0bb415f88aa953c7c3d9d4ce941b 2013-09-01 12:13:32 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-2511c7b601419952bac42fe3f59d2ca659602fa6fe2004b635c55d5f2cebb621 2013-09-01 11:11:58 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-25124b47b79b794048fdc73874bc041b979f32da98870c2c05cea860caf1d5cf 2013-09-01 11:30:34 ....A 143390 Virusshare.00092/HEUR-Trojan.Win32.Generic-2514434766cc40f3cc6384688509223389eb9088a4e0f7617adb8ce019c53a31 2013-09-01 11:04:00 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-251495c6770a543b8f4ba866737de012488aac38e3d2f7dda2af12e28452d529 2013-09-01 10:43:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2514d4ee76c28e6e8e5f9335b6b9ae10ed981c2c955fcab87b51c84f66927068 2013-09-01 10:44:40 ....A 5411000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2515cb61a36b6e67b9112b8d7fe8778014cfc37e171871aa19e71a16e48939b2 2013-09-01 10:59:22 ....A 844800 Virusshare.00092/HEUR-Trojan.Win32.Generic-251650761bcbed3881e69425091eda77a00118d859a30e2fefef2ca23de9af14 2013-09-01 11:15:48 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-25167e0bdf9ad64da55ccb028335306e1a543106fc616939e0aaa13555aceb19 2013-09-01 11:43:34 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2518060a756e7417d75e0c7a65f409626655cd8010c0edf3825a780dafa9eb1f 2013-09-01 12:15:10 ....A 378682 Virusshare.00092/HEUR-Trojan.Win32.Generic-251856c4772095d798999da4c8421f7afd19ebefc6c73c96b6bf049da9549198 2013-09-01 11:52:56 ....A 450479 Virusshare.00092/HEUR-Trojan.Win32.Generic-251a07666059d2bf6ce6ebcfe43953ce83c989813a8278745a3f29f1bb5d23a8 2013-09-01 11:32:12 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-251a7566c384cdacc8da9bdedebfdf54e70af4a7827eda3ae29c81a5ea190b00 2013-09-01 10:44:46 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-251feb116721e9e90a471d4979c78d10dc375430a038fa0523b110dce5a94e3b 2013-09-01 11:10:08 ....A 252731 Virusshare.00092/HEUR-Trojan.Win32.Generic-25205ce10d61f248f1ed41fdb6fdbb28bd693720b348876124172d00e0b891e5 2013-09-01 11:42:34 ....A 255896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2520db1e0af244d796a1f6e070f8195097eb3a237374cbfd611e5b10cdabecfe 2013-09-01 11:15:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2523c7db70aba4e9b31bfcda09ed5f0fe6668ba9ca8e87d6dcb3ee33e69cb9e9 2013-09-01 11:55:46 ....A 230912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2525ee981d655cbc968cbc047ee20ee40f7587785dff0238567e260d76501af8 2013-09-01 11:43:50 ....A 890880 Virusshare.00092/HEUR-Trojan.Win32.Generic-25265fc3a977bac4269c4e73fb2d5eaa6e650ad075d33d8ba9d96c584a46cef0 2013-09-01 11:46:52 ....A 231424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2526957f76da714ddba1e1923e59a95f84694117936832a4fbf11067f8ab2cd1 2013-09-01 10:46:50 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2527a50343d2453762a206cd4bd31143586901b4467e1c8f653100ccea67553c 2013-09-01 10:44:52 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-2528114d815c911dd6ef5178d7bbc4d09bf30bb1eadfecaf70cd27e5e54a5ab6 2013-09-01 11:20:10 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-252851019410004979719d1e51de1e053ae94ca7bbccbd810b6d3717462e9551 2013-09-01 11:26:10 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2528688d6383d08708b32e841bb4564c2b51cfd9f942660d168a611fb5f8b814 2013-09-01 11:46:04 ....A 4220302 Virusshare.00092/HEUR-Trojan.Win32.Generic-252931c0261d4ad348d0fdb7a84deeb91545649108a736c15eced02cb7a79596 2013-09-01 12:14:14 ....A 121384 Virusshare.00092/HEUR-Trojan.Win32.Generic-252ac00fb7040e545408c6bb6480b3a4503e518ba89ae23427b2a917406463cd 2013-09-01 10:45:32 ....A 279552 Virusshare.00092/HEUR-Trojan.Win32.Generic-252ad618b05ac178ad69c6aa153fea1db8e9da86a8387809e821b659b417a0e1 2013-09-01 11:11:26 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-252b935c5d62c4c7e59ce0364ae7d213ca49ec78546992a4a892db14d2cb8c57 2013-09-01 10:55:22 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-252e53c20d50c008d447f07c5bbdd644c6c09d3c5a72d9c8f90ce6bd058c7ff2 2013-09-01 11:42:50 ....A 357377 Virusshare.00092/HEUR-Trojan.Win32.Generic-252ef697da0a147aeefc2813d4a8f0e87dbd32d41d7d93712a04dc532bc729da 2013-09-01 11:54:56 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-252f501aad95ab18130016e7fa1dcf70a1a5adc4a6647fcaafa3649248d5feb3 2013-09-01 11:39:24 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-25313995b096a9d159e461ec0dcc42163089f840e9684fb08358976112bb6da6 2013-09-01 12:11:32 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-253342dc3e62c28bd74c9477af78114015297bdf30bd29cc06368d08108d1702 2013-09-01 10:51:28 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-25359007c9adf158de90a77fd2fd74f581a0897df4d96ed3fd3abfc1ab32dd17 2013-09-01 10:48:56 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2537b63473db37a47554a617abdd177d47e997dddc45b29ff312106564ed9b9c 2013-09-01 11:27:28 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-2539ffaa2f2cd5fb1f69b12224fb87878f1f693053af69ee87e9090f2284931f 2013-09-01 11:12:30 ....A 633856 Virusshare.00092/HEUR-Trojan.Win32.Generic-253c766f54d0c439a2b503897aca31b2455893e06a74733b8f40890f8115c4a8 2013-09-01 11:28:20 ....A 716298 Virusshare.00092/HEUR-Trojan.Win32.Generic-253f4ebf63c22c26fae092dfbd5a62a31792098b8811392a32a5cd03579fe783 2013-09-01 11:46:14 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-253ffa4aafb5e9a86a6739be887a47d936521f865a7deada729a2ad4127ed1d8 2013-09-01 10:46:40 ....A 1448694 Virusshare.00092/HEUR-Trojan.Win32.Generic-25423b29068423d55f62db7a3884e4854f0f7472a2edfca1770ab266cda06a94 2013-09-01 11:54:10 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-254247eca987a5bcb419277fdaf59332027f56a3c0310818ecfdc43d28a9c415 2013-09-01 11:20:00 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2542ac9f1ec921f7a7d8837e6ff1d2e8c19107d79f600a94331fceeac438ea33 2013-09-01 11:14:40 ....A 764416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2544393e95b9022b8b8cb1fde38b9de66861f4973a39a2defb069e217f89b84b 2013-09-01 11:00:34 ....A 265216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2544db4aa54d071da7ac9095df99682b148e8ab757a8db588adca5a3825994a0 2013-09-01 10:59:40 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-25461ad405da46d309869cc51ab5633c44b89c385e3a6d1abe666c0de67adfd2 2013-09-01 10:55:40 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2546876e40bce35cb00cb299097931adfd9844c844b854703ad639b838ad9755 2013-09-01 10:42:12 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-254949c9910a1e148bf39dde5e74a27b97ccc39a0eea0290f617019cde576c55 2013-09-01 11:52:14 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-25496799bf31eef8cc98b5e3900762e7d2bd3f1c204e645dd1ef6d77bf8be06e 2013-09-01 11:22:20 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2549b98bf6687476d1647b9214762406e0316c8b5179e642cfee1ae384de72bc 2013-09-01 11:12:10 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-254e914969945d656e04d9331081aed396e5c1612e9bcefd61288543f552a966 2013-09-01 11:12:24 ....A 70318 Virusshare.00092/HEUR-Trojan.Win32.Generic-2552997b9e073295fa447acc7a4b5349270d02b76f521371a2222e1e07ef10c3 2013-09-01 11:04:32 ....A 2048512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2552ce51dd2722827acb9b03b515e65ef827670b04f1ce022207f9c3c672963a 2013-09-01 11:11:10 ....A 16277 Virusshare.00092/HEUR-Trojan.Win32.Generic-2552d8d791855b0b8c6ce1f47544edc8450ca0f641eebeb0da2403cc50aa74af 2013-09-01 10:44:08 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-25531282596e1a181a9f198f5a6778bfc7e75b309a3df51ef9ce92abcb07a08a 2013-09-01 11:05:42 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-2553ecda3fd99261260710438075373c06acb10ddf8d98b6e79ad586d6ee5bc1 2013-09-01 11:15:20 ....A 164315 Virusshare.00092/HEUR-Trojan.Win32.Generic-2556516388f66993c000791bd307b59a4ceebfc036c4ead0c98f5665c8b7d610 2013-09-01 11:30:24 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-25573a48ad76eb88b610180a09ea8e432646bd74415eae2e28c6d514f855037e 2013-09-01 10:57:40 ....A 573440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2557d17ceb54dd0636f3775d2c9a6a916d229ab902bb20556d2708ba2f5559ac 2013-09-01 11:16:48 ....A 97284 Virusshare.00092/HEUR-Trojan.Win32.Generic-2559ae5e0e93c7af96a18875aa99baf989070278868aa7d58dc39e3eb54ba728 2013-09-01 10:57:56 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2559b3f026442530babdcaef1ed6186d8104e60dce79c0247238c64a8a0a4818 2013-09-01 10:45:16 ....A 1177602 Virusshare.00092/HEUR-Trojan.Win32.Generic-255c974ecd3f69bbab3a7603e90605cdbd4f3c425dca277505bd055e6410a087 2013-09-01 10:41:58 ....A 3228115 Virusshare.00092/HEUR-Trojan.Win32.Generic-255f6b43860693fd429a19c3ec25f0ce434aa1d86553468b72309a53ae39e954 2013-09-01 11:49:24 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-25609444e107fa4f03a3e650ee655ddb8ddba3c744d9f5357332b9ba3bda7c23 2013-09-01 11:12:24 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2561f594f8b2dcd2a203723444dcf20d15515dd81f796947a591e3e3a0b2a99b 2013-09-01 11:05:16 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-256301e186f43c05d148e97ea8fc2085a7ad855a9821b32e8e97caf90075c32d 2013-09-01 10:44:00 ....A 207872 Virusshare.00092/HEUR-Trojan.Win32.Generic-25635e57d67802b61f4a16cc50935c693b7562397ee92109e8a493d69a7c93ab 2013-09-01 11:46:16 ....A 54616 Virusshare.00092/HEUR-Trojan.Win32.Generic-256382c52f0eaca4399c7877e9ee2133e71aea63ef1948d23533237298af39b3 2013-09-01 11:39:34 ....A 43393 Virusshare.00092/HEUR-Trojan.Win32.Generic-25646a49c169f441148800d5d2a7b10d34704a3870ddfac60d88e8be9782627b 2013-09-01 11:03:50 ....A 73443 Virusshare.00092/HEUR-Trojan.Win32.Generic-2564c7cbedb7dbb714a0abebd0e7b9efa7f7bde7f38f26d32858a39bee48c6e3 2013-09-01 10:49:36 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2564ec2acd9b0f9ae10dfdc9dfc07d00d253838881defa86f7e72cc8f54df6ba 2013-09-01 11:17:12 ....A 712624 Virusshare.00092/HEUR-Trojan.Win32.Generic-25663dfec193990956511ac2a21500ead5e6f1c1816afa2f7eb14d1bd7f167c8 2013-09-01 11:32:52 ....A 406724 Virusshare.00092/HEUR-Trojan.Win32.Generic-256682d46a873af55a3648d27efb91ba4ac6aa96aad0b6d121125e5d53736da4 2013-09-01 11:40:36 ....A 301071 Virusshare.00092/HEUR-Trojan.Win32.Generic-2567de5d44a0b0e1c61b81941d14445a6ef379aba87c2fb0dc4cfb1889c8d163 2013-09-01 10:59:34 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2568bca85d1e4e183cef1e4a3a5bdb043c136156d95b74ae7ebbfcd42d063651 2013-09-01 11:24:24 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2568c9af64f73eededb62c806f64e7df25dfc6870e74dfcfae04e820a91f9873 2013-09-01 11:45:38 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2568ef84e143c199f64923de7a803d3300cd4c6130278770cde318ade30096e8 2013-09-01 11:37:20 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2569677b38251cb6dcea63728341aad7c3c316aa4e2b163c9beb1f44144e16cc 2013-09-01 11:13:52 ....A 14081721 Virusshare.00092/HEUR-Trojan.Win32.Generic-2569c239a4311fe4bcbbe8438c74ba432172bfbb898dd5b808dff59fbacf6e25 2013-09-01 11:27:56 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-256a8768ae6bc7b40ef93e300938837ade2f9e5364b2e9b7ebfefc59cbac61ee 2013-09-01 11:17:32 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-256c8419194a088f217ff42beb25dee15043b94eb21fc951898a4cba4c5d56f6 2013-09-01 11:04:30 ....A 57583 Virusshare.00092/HEUR-Trojan.Win32.Generic-256dee7cf66832e2495f5f485fb441b6325ea0d8f57cd676a6cac7a8b2b67dd2 2013-09-01 11:52:46 ....A 337408 Virusshare.00092/HEUR-Trojan.Win32.Generic-256f0751542c06c74a6da4db0204e447da51a634043d08c165f6018ddeda2235 2013-09-01 11:39:18 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-256fb625aa0f8b2f1cfc8ceed404301e40696593508acc0fda2a280b49d96acd 2013-09-01 11:28:10 ....A 325112 Virusshare.00092/HEUR-Trojan.Win32.Generic-25708f2aa7783cd81b582013282aeb34c13df8a7d5d6cec60c707c4966336db2 2013-09-01 10:54:02 ....A 380928 Virusshare.00092/HEUR-Trojan.Win32.Generic-257215af970f13b04b75275cc6aa2469e1d3fc529918ff5dc22b64e55c6b3c2a 2013-09-01 10:53:40 ....A 977920 Virusshare.00092/HEUR-Trojan.Win32.Generic-257228e5e0723c07e58d6ce62242ba619881dc81d96a42120c242774cffff16f 2013-09-01 11:35:10 ....A 312832 Virusshare.00092/HEUR-Trojan.Win32.Generic-257480cfb609b969921c1d7d425743f788e424becab9f79295a4b83c58b58903 2013-09-01 11:30:02 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-257502f8bfd949437d4e4a65cc5142a8bed50632752d755bf1dd8cc45804e8ab 2013-09-01 11:32:54 ....A 313856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2575db133ea550f213b3a3e02caff59dee72e485c173577e3353e656f0069e45 2013-09-01 11:20:18 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-25793e4323b4e6c2eaf69229f975f887d34b84e1d683800a029f6cdf7bec8dec 2013-09-01 12:15:08 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-257a2ecedad119ead8a31a9010622cb6d37e2975af8be39eaa3bc340e7a89070 2013-09-01 11:24:46 ....A 729088 Virusshare.00092/HEUR-Trojan.Win32.Generic-257c7c0db22367fc28cf20734bde5cd930dabb6f2b01028dca8a402fd1c479db 2013-09-01 10:48:36 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-257da9cbb96f69e63850053dcc2e6ca52eac36bb6ec519823b2611c2c66963df 2013-09-01 11:22:20 ....A 306347 Virusshare.00092/HEUR-Trojan.Win32.Generic-257e4a580be7f782760b997e6355a1168fda062d03b0fdd921cf83e21c1cf200 2013-09-01 10:46:14 ....A 46157 Virusshare.00092/HEUR-Trojan.Win32.Generic-257fd6616fda9043a9419f08ad04f88dbe7057cefd7ec39d4602f8ea5b3f9d33 2013-09-01 11:28:12 ....A 1107336 Virusshare.00092/HEUR-Trojan.Win32.Generic-25821cf3d51ee4ae2f7b865c8a7cf8720ec153da90e6061593011bea16cb89ed 2013-09-01 11:53:10 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-258284da9a9e4991221ef049f406128cbdc13298600434cf73981f55ed65e8b8 2013-09-01 11:57:56 ....A 39428 Virusshare.00092/HEUR-Trojan.Win32.Generic-25835576ba6943b0ed5a32bccb4cea18c67254046a1da10d77c912181c06cf9c 2013-09-01 10:52:26 ....A 371200 Virusshare.00092/HEUR-Trojan.Win32.Generic-2583be01bd0ac7d0a2f96ef9d82814b5e1654b2bfb7e1576c96677de0aedb3e6 2013-09-01 12:15:12 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-2584e6d77c055d35ae947301ea1d05053e2548e112e65295fc1fb58bc97a8e5b 2013-09-01 10:55:22 ....A 137773 Virusshare.00092/HEUR-Trojan.Win32.Generic-2584ee8d2b33ef38780ea6603b285d0607e2079f07a2943e312ab07ade6b5c05 2013-09-01 10:51:16 ....A 146581 Virusshare.00092/HEUR-Trojan.Win32.Generic-258677ec5c8ac77b03c8c443b458affbd6d05b2cda8c9c5efa389e09e153859d 2013-09-01 12:09:18 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-25877aafd24b364028d615f5188f842dc612163775f953aa1e6ac99168520b3e 2013-09-01 11:54:50 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-258a0a3916f5c0ac4bb2f6b82f66d769ee42600f23410bdeec627c3244b8957b 2013-09-01 10:48:54 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-258b95707e7bb42b01c962be76788a197fb0b9f5edaaf0e1c625d6eaf3f26577 2013-09-01 10:59:24 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-258bb5f03a7087d995903c1d103850ce9cebfce85aac7e998590122d7ac87985 2013-09-01 10:42:48 ....A 15616 Virusshare.00092/HEUR-Trojan.Win32.Generic-258d0c8149c91a026d6a05a76da5c0616a7dd33edcaf64d7ab6b2c977fc20435 2013-09-01 12:08:12 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-258e0954fa0a76e95ea1f7b0cffc9dc75f787ec033b1fc7af90492c2be488340 2013-09-01 12:02:44 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-258f4293fac6e8491b2772565ff139c5088cddca0c5987f4fea146744d138623 2013-09-01 11:18:08 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-25926460b2efa71874bd925207268d23ff34f22f91fd958db38957f67eba5ec0 2013-09-01 10:46:20 ....A 7759872 Virusshare.00092/HEUR-Trojan.Win32.Generic-2593698c2067738ba037949aee6c2819c5efa71e5fbcf118cabd7221ba4720be 2013-09-01 11:59:18 ....A 1351680 Virusshare.00092/HEUR-Trojan.Win32.Generic-2593d988fb2db96988dd9d6c776c36c4b1b65d03ee519d7cfbb9246d95651019 2013-09-01 12:08:12 ....A 616960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2593dbfe3dbc364a95d74a9a6466ec4d6d63182e6b0ae040e52a950f141fef06 2013-09-01 11:40:16 ....A 34461 Virusshare.00092/HEUR-Trojan.Win32.Generic-2596260012e778244805b9e55fdea748c2d30214e73aace51fbf444b980aae5e 2013-09-01 11:00:30 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-2596cfb8d93f97fafa92e98c6b44a460b1812eb74d9b3c2711981cdfb7e4c80d 2013-09-01 10:59:48 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2599fc2fa549e2f8f384da47e0836cfa6f7f3ac5baecc54d536a67f24480377d 2013-09-01 11:45:40 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-259a1cb0b60d7caacbedc5aea0a0a4ec30765324ea1ff42c8da31aed2ae94453 2013-09-01 11:49:36 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a12968271f71ab9a94ecf9f207eafb7c76a17b1878f1cd3ace861abd5a44ec 2013-09-01 11:27:26 ....A 260728 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a14e8364fee4169e977ddf319190784a1cbb29958ea1a8d3340c78477d6a8b 2013-09-01 11:40:44 ....A 525566 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a16a6809c7e853f5b050efa9fb92f41ff6332adee0a2da407d1eab89e885ed 2013-09-01 11:57:50 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a275b2f32e8aa4e5bcf98dddd570b50a302a172530c456d5cce71773d4f3b1 2013-09-01 12:12:16 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a341d43c5ab3f3ef544353b47eb553044fde9318611e67e61f769a0456fd63 2013-09-01 11:03:44 ....A 719373 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a4355baefe2609ad11848593b63f71c7e1f413acacbe97c6be1299ac74f41f 2013-09-01 12:03:46 ....A 4196444 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a581c6604fa57c4dc43748c9bc1dd8ee47614700e7b5e027586437fe775c65 2013-09-01 10:49:36 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a643ade39ee86294520a7cba1d6f1b1767e0a6e42d7ba5fbee7333e5d6e364 2013-09-01 10:45:50 ....A 234363 Virusshare.00092/HEUR-Trojan.Win32.Generic-25a81763438c1602db7405a5d500b377291d605c79e4fd205f07e1b9d845c06f 2013-09-01 11:14:44 ....A 642560 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ae8389a13307e0a269982c4244708b569d69eee632eacd8cceca3eb118ece5 2013-09-01 12:03:42 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-25af350f0fa209fecfe1656f37c8b4c5296f9c30a189198c1a993598ca9f4bb2 2013-09-01 11:37:10 ....A 84224 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b019886348d61398f57eacf4f8f03763eb02dd32431792b6c4c25fed152bc6 2013-09-01 11:36:58 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b03a1bcc6c5fa4caf898a6aaa3d494ad7433d4a1373cae2a98caab7278acfe 2013-09-01 12:10:54 ....A 18512207 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b180eebe1468886b5477dac16ae71b39397b526433513aefb3fcdfc0be6427 2013-09-01 11:39:30 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b39ac0e846deba462570a4a3f44842fb7eef9fd57df72f01bd79fa2b342724 2013-09-01 10:42:26 ....A 194688 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b5efde5f547dc5b69cba6e5057acfe050e0363d4c910058144f77da125d343 2013-09-01 11:21:18 ....A 243200 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b6ccec1d44b6b75362226c149a6b3a0ca9720c656848636c391ec6caaf78c3 2013-09-01 11:43:04 ....A 139240 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b72bd41c3b967873bae1d6e69afa68b677d3cc491bd8f106fa2a927dc89d2f 2013-09-01 11:35:38 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b90b22bfdbf90e9804e1c565bb49ce8b9d59b8e59220742f81e2930c20dd24 2013-09-01 11:00:06 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-25b99a6a1da5418bffd63bc9b0ac649c22b0a0c2c5aa1ef61f72c20426d6aaaa 2013-09-01 11:43:14 ....A 633856 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ba5927a2f9b4ed3806208cb440d4ee794840f9923a30294f26ff2bb8cc02fe 2013-09-01 11:12:20 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-25bb2dc645ea9f79d7dc57ff63c8c5b7a0394d82222a21504b1a702c257dbdbd 2013-09-01 11:07:08 ....A 182460 Virusshare.00092/HEUR-Trojan.Win32.Generic-25bb376142fff7e3bdd970ce09ca15743cb1918dc4a0882b996d24570d468c5c 2013-09-01 11:47:24 ....A 219136 Virusshare.00092/HEUR-Trojan.Win32.Generic-25be7bc63521d84fc70d042b0d3397db05160141148fe86bf75e792793678167 2013-09-01 11:13:50 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-25be80051f55092dae860e6894252d640637320115054cbfdaf202c7d64a397b 2013-09-01 11:42:14 ....A 5137715 Virusshare.00092/HEUR-Trojan.Win32.Generic-25bf1eb250080b2ebc9ef30dc70e857adae3ad96080cec1ab1b86e55d9793a0a 2013-09-01 11:06:04 ....A 377856 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c12bcb0448f23ad34833e0a319f119da57f5035d108c267d35421d2c6e6f4e 2013-09-01 12:15:20 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c1f9a3379a3ac8af5c3e39d9fcfa5a91c2cb0e13e7a81b17ded9a421512cce 2013-09-01 12:08:22 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c299cd2bac0594608aee9b39f436af71e8e0efc610c26f2697d6895f5e3fce 2013-09-01 12:10:04 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c307a6c848a528edb2c996c89d4ec7793659fc766460cceafc0b97d294539e 2013-09-01 12:13:26 ....A 231378 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c43604d71187209425634d04495dc47514b85c6e6c51e1da9e1c5b1ffa7070 2013-09-01 11:26:28 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c756621f860ee3c9065ebb1894f0847ad15590883bc69ccd8e4b073d3507f1 2013-09-01 11:17:44 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c7e529d34b3227ac298ca5d9b934b5a8316e8bbc9fa14c643e21be5ec80d5f 2013-09-01 11:41:54 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c81ed35dc62f019640f8d19407ba59cec725cb3596ed8126762a02ad0f9b90 2013-09-01 11:17:40 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c81f81e4fc69e61fd5da2c7ee250733d9013ec0e0a2db90e9c43b6aea6bcb3 2013-09-01 11:00:20 ....A 423424 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c910c523008d3946692bba185652a8354ae1e1b043312a332fbce12980eb1a 2013-09-01 11:13:58 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c967bc06b0b179e34e649df5800e6c8d12cf7220421dd0d8084ddf3912e5fa 2013-09-01 11:34:46 ....A 49060 Virusshare.00092/HEUR-Trojan.Win32.Generic-25c97eee03ad8d18eddaa2c93aba9234d9d6477fe39cbe5e7be4aa7596db7699 2013-09-01 12:00:54 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-25cbf24af6979535c738e2532f0687d3ecc80416e58e64c06e2c4c5dab3db49d 2013-09-01 10:41:44 ....A 301056 Virusshare.00092/HEUR-Trojan.Win32.Generic-25cd29823a9e80a271f499912aaa2d9584a55000a3fd7f630e4ca8bda2c08ec3 2013-09-01 11:17:50 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-25cd9ec947e6efe4ec16d017d280fd447bf8218327bf4d215bda652f26960268 2013-09-01 11:19:52 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ce22b986ffe76a887e53346d4c5a26b01ac9945e9305b38397ec0abaf71d2c 2013-09-01 11:43:24 ....A 1233360 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ce4cbd288546d0a7cce83777ebdb08d630dcab4526459e5cfd6cb45c8af816 2013-09-01 10:57:58 ....A 1850138 Virusshare.00092/HEUR-Trojan.Win32.Generic-25cfef66a731fef78d030f8d6b876888a058aae35b7ea44696551909a1875b51 2013-09-01 11:13:54 ....A 52524 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d16ebf7cc9b8690a9e4756ffc44377bfd3b71fa0a1fe2b9e93804717631615 2013-09-01 11:00:12 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d2a308764674dd86c9f446d29a23ffed9b0b215dd4bdf89d0560f845040a9b 2013-09-01 11:26:54 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d68cfc3e01c01c08e420848d5aa123da811fae23a2fdee10b5abe8470df1c4 2013-09-01 11:19:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d6bfe6d2fdc628239218737254348be189ff15bad126b0c455b42cc72edf8c 2013-09-01 11:13:50 ....A 853504 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d6c456d4d4ee482e3ce51620e34bac2ba21aadc9f3b61990b7c99603620a80 2013-09-01 12:09:30 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d6d90ba7ab9c1f5f4a6751a24b34b2f68a99675e68fafd6112905102b40142 2013-09-01 10:59:00 ....A 85080 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d7b5dab4cdd4c8013b298d8ba988b1b5a1a18af2cd70acf0fc693fcef369b1 2013-09-01 12:09:52 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d8e7c6c482a7f6e1f41238e930ee76405ef2198124dc56077d03b792107c2a 2013-09-01 10:47:58 ....A 47000 Virusshare.00092/HEUR-Trojan.Win32.Generic-25d9ba42a93aaad5856d51cd6b83e0d2d7cef646cc614f06c54bef5121bbc30f 2013-09-01 11:06:56 ....A 124255 Virusshare.00092/HEUR-Trojan.Win32.Generic-25db934f7f5a45bd315c1ae75288597c7de24d931cbd6d2bae31002c75af7599 2013-09-01 11:42:14 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-25dc65e7635c56d8120cf43d2aee02c8fd2caca6254c0ec317af8ee14267b321 2013-09-01 11:53:30 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-25dc937e27c74b37263bb0acdc5c6255c344183127fd8c6a322ca69c4d319a33 2013-09-01 11:16:42 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-25dcf4390543ac6b135c01cf81c13820d45313095aa0fe506fe760cf8cb28392 2013-09-01 11:16:46 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ddb5688f8c3c7054b3f2eebee453ca50de8283af86279ae44da72a1165ac6d 2013-09-01 11:36:18 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-25dfac24493f3f1db8dc7476f3b768dead8bd9bfd73a03d6a373c415f1cb347c 2013-09-01 11:20:12 ....A 532480 Virusshare.00092/HEUR-Trojan.Win32.Generic-25e0dd36c0cba3d3663c129525e4d2dfb6008ebeb4db6019b69f5f85d5b3cb4a 2013-09-01 10:50:20 ....A 9368806 Virusshare.00092/HEUR-Trojan.Win32.Generic-25e4b81550119ca937fd7c490f228862661aafe216598ab4d6ca2dec24179001 2013-09-01 11:53:20 ....A 900608 Virusshare.00092/HEUR-Trojan.Win32.Generic-25e5068946c0d58401cea7f3d958d93b367cb9cbb7826afe6415eeb07880b5db 2013-09-01 11:38:14 ....A 78796 Virusshare.00092/HEUR-Trojan.Win32.Generic-25e513149135d5f8efe29697bd21c15055ffeed55c3815c2aa4502c215e9e999 2013-09-01 11:40:26 ....A 8240000 Virusshare.00092/HEUR-Trojan.Win32.Generic-25e60984763390b272488adc0153e143487164f89d7d532c1055d30be23ba297 2013-09-01 12:10:48 ....A 532992 Virusshare.00092/HEUR-Trojan.Win32.Generic-25e71c772ee1b5508e7d1c3ad8743eff7877c42c0fede3b5e5ef707d759da33f 2013-09-01 11:45:26 ....A 65044 Virusshare.00092/HEUR-Trojan.Win32.Generic-25e8c9ee09a813c72f0fd4adb85534aac0d2620d6035280e6ee8d25a2f26ab7c 2013-09-01 10:57:04 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ea63a7da23f9af4b9083a540772640c4938cc7c6402ae6692186f47eb55baf 2013-09-01 11:17:56 ....A 355956 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ec13388cac2ea83d5799893758926d8bc8a5a08c2a52c7dfe5febd5050a8c4 2013-09-01 11:12:34 ....A 2091520 Virusshare.00092/HEUR-Trojan.Win32.Generic-25edda5422503b84875b762be6941f5f70e75a3ea8369416815ffe7867f11f21 2013-09-01 12:02:56 ....A 328704 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ee7479dc1bcaf5f1438bf37a5cd8c5fd1afcd4b74b8909a2ebe5816e6aeb15 2013-09-01 12:14:42 ....A 240128 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ef0f533f8d6995ffd5284f6a15ba4113a6a5c4870b0471f864998711d2c7cf 2013-09-01 11:55:00 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-25f172854a7d696f08a538da68d2a9914b92921004b16c5499aab9a27d660dad 2013-09-01 11:23:26 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-25f447914fd730a34b7f63508795119e4c00dcf5fe572636dd68c110b8bbfca8 2013-09-01 11:42:32 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-25f465381f77e73e6b48093a6f1c4f290bd601c5a3ec90a0aeaa8825646b858a 2013-09-01 12:10:32 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-25f4f7357b0d20a579154ac68d07226b8ab3cf02d02fad862ac0491182681b07 2013-09-01 11:10:48 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-25f50da7e214c0c27d12f61e29aaf2bb82eb7075bde3a15ca221f019ac1e41b3 2013-09-01 11:59:34 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-25fe6d61e5536f3759ca47461e01ffa2196ca297861c144f214a54ac56bd386c 2013-09-01 11:37:46 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-25feb0494028f0b78450d26d202f1641da2fab735e982db4317f8aac9cb6e4ba 2013-09-01 11:14:34 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ff499f70024699f006fd6cd1a30e8c2c6ff12eead0e618500cd5682c710cba 2013-09-01 10:48:42 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ff5d904afd4b9cba587bab8a309ed75d7978e9928de0e07d64e8b8c78aa219 2013-09-01 11:37:10 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ff6b87140c0aa23825077294b7cac19113a332e26b6a8e63649c7d832ef4bd 2013-09-01 10:50:24 ....A 47592 Virusshare.00092/HEUR-Trojan.Win32.Generic-25ff93338dcc53a3d889bc08551f43cd4b69a2d9bccbe5c896d8fbec44d30845 2013-09-01 10:51:14 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-2601321d9c468f21a31d1dfb97133eda49557bfd42e5f742b542d6f5a79c8d18 2013-09-01 11:18:40 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-260458a27ab813855c4e4f7993c862f90a2dcbabf2c49757e94eca1bb42c9996 2013-09-01 10:53:20 ....A 231416 Virusshare.00092/HEUR-Trojan.Win32.Generic-26059ee8f9badbfbc5ca44e4add3a284eff02f43c7dbfd98954d32b2a19c897c 2013-09-01 11:11:00 ....A 445648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2607944aa466ea88cbd816a82175f4ec36a038e66bc42042263670f20d23f048 2013-09-01 10:56:46 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-26081a0d2305c227ad437ede5e9a796d77362f265f29edeaacf979506f63eb4a 2013-09-01 10:40:58 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-260874a560c250b52c0662200e4a4ff89c37d40dacc62e86d13e069cc5d2fcd8 2013-09-01 11:46:02 ....A 416768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2608b64cb0d8a2fe2eecdf059067a79aa3122e956ae3eaa1188d4454be9d43ee 2013-09-01 10:52:30 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-2608d8160afaab34f5410f170ed6b238cb3f612d535cba1fd3344e0f0fa95d56 2013-09-01 11:15:34 ....A 462336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2608e23d27cbf8c44a89d0ab10414026a1160f7318dca21677fb989490b8bd6b 2013-09-01 10:55:34 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-260942742344786e8cf1e15c17f0a4fd0b58ce2645b15e20298c83dcbe2f4bec 2013-09-01 11:05:56 ....A 385255 Virusshare.00092/HEUR-Trojan.Win32.Generic-260997f9b6d8db6ba57f72c43cc6a41c49fad374529078c7039ee086c422846e 2013-09-01 10:58:32 ....A 81395 Virusshare.00092/HEUR-Trojan.Win32.Generic-260a74b42f0b1ad7e9697eff71751056fd0e29979d0fbdad4912f4296a02713c 2013-09-01 11:50:18 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-260be9c3e2f352d5036fbe0ecde5bb3c2980750c31209e46950c442c45ab9545 2013-09-01 10:54:10 ....A 80953 Virusshare.00092/HEUR-Trojan.Win32.Generic-260bfc5b69dbea1aa84fb3baadad090617492c7a13c6a50a5aa9d57ec571b4a7 2013-09-01 12:01:50 ....A 426376 Virusshare.00092/HEUR-Trojan.Win32.Generic-260f03524843b7696085f4c8defeb455050f9851432173a86b1dc95d9b22cfa4 2013-09-01 11:00:26 ....A 366955 Virusshare.00092/HEUR-Trojan.Win32.Generic-260f404df78ac5f1974ea41e6587b3f6f974f4e9eaff7307d258e38c51faec7a 2013-09-01 11:55:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-260fc2c040f98ddca53eeb9d7ad1650d510f9e43c408f0860d1011742101ceac 2013-09-01 11:39:14 ....A 1013248 Virusshare.00092/HEUR-Trojan.Win32.Generic-261173e2640d7151cd30cab6ebc5570d1871843ee8c0e5eb818056d382f45987 2013-09-01 12:04:32 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2611bb590be3be322254e8c2ebd507dfcc24ef42b9ae272f1265bb1f4f4bf2a6 2013-09-01 11:45:12 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-26124652776eb18dde69dbc13187014382c62adf8fa327c78d60d5088c00ca52 2013-09-01 10:54:18 ....A 841728 Virusshare.00092/HEUR-Trojan.Win32.Generic-26138e8ad37e4733c3a4094a7a098e7e6c19003be2f379418682e85e4b5acc2d 2013-09-01 11:19:22 ....A 315465 Virusshare.00092/HEUR-Trojan.Win32.Generic-26184f95aede8fd268140bffa8b60681fe5ebb992017dd190a7e031771b52bb7 2013-09-01 10:42:48 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-2618a159db7644a5dd6cacb9f1efbc868026638c33efd4527c0963965fb92afd 2013-09-01 11:59:38 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-261a9c3328476d8de50bf16ad9e9192c85435aeac0015ff1c66399bf5025207a 2013-09-01 11:40:10 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-261ad0cb3768db3a9333077f12a17911f25743973d4044af6940b16f58f8c593 2013-09-01 11:35:14 ....A 436224 Virusshare.00092/HEUR-Trojan.Win32.Generic-261c43020f551d2deace79e5124ca8e76c9059ceb3a458e72b14e84c368081d1 2013-09-01 11:12:18 ....A 4231982 Virusshare.00092/HEUR-Trojan.Win32.Generic-261e647fb31a6e83da109ca39bb77da0504d8fa0b4644ffaee313aeb4c8d8c8d 2013-09-01 12:01:32 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-26202c7d7cfbe0e8ff9534e3f0a58e913a00f5808675347d08019458e4ecf192 2013-09-01 10:41:10 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-262247aedfd122b7965d9657ac9dcd99dcc78a60e4c350190b9e840f1c4180a7 2013-09-01 12:07:44 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-26227d8d3695040b15734d186fe898d91f7b71eb9a50181b071179540aeb2768 2013-09-01 11:46:12 ....A 788480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2623d5ddd14e99e734e7fbe651c1346ecb048d285d846751df9f5cc0b5f350fc 2013-09-01 12:12:28 ....A 64060 Virusshare.00092/HEUR-Trojan.Win32.Generic-262452ee09195136a26586210f7a8305ddb4ddee5baceae9a839e5ca8d6bd854 2013-09-01 11:54:14 ....A 1102336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2624e1dc173c8b131c8f245f6efb61451a89bb9ddaebb198a7200ad7bb673f68 2013-09-01 11:41:04 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2624faf056d93e8a93d0d576a7647844e760e9efce80d18e17e0de9e44cdd116 2013-09-01 11:23:46 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2624fdc39a3bdbd7110b95b694eb12379abb1eaf3f4dd69eeaf4c7ac69ebf33f 2013-09-01 11:58:40 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2625005dc2cadb36d4998d97c14568c864e15dc0b6d7847a4e5e0e35b27fef07 2013-09-01 12:15:28 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2626d7393b2a775017a4a6206a42fcbcffa25b707d6eefbb09150ea75e8afd1a 2013-09-01 11:25:22 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2628f020619dc67b8799c1cbd7f9e2311764b9ede7959785a7877c9071ec72bc 2013-09-01 11:15:38 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-26293368d8f393f0ea42bbeeca792cd2cdd4992663c1733c972c4dcdf13cf00a 2013-09-01 11:15:30 ....A 71736 Virusshare.00092/HEUR-Trojan.Win32.Generic-262bdaac4708f45e7662c6f7a8604db94dc9625709beccfe5bb8716ae5325ff0 2013-09-01 11:35:50 ....A 3449646 Virusshare.00092/HEUR-Trojan.Win32.Generic-262c6b2a18104ea2a30612790bf4a8d31a6f3b6b62ee7fb85c9d2a709db3f890 2013-09-01 12:09:50 ....A 323956 Virusshare.00092/HEUR-Trojan.Win32.Generic-262cb26d0bc3538ab299e1fad12eea7ac1b55b8477fd9395536ec566dba5a893 2013-09-01 11:38:44 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-262dc1d002881367b95a7dacb5c8922da2a2427b3bb99965d5cb7da5cd77b9ba 2013-09-01 11:56:56 ....A 64892 Virusshare.00092/HEUR-Trojan.Win32.Generic-262ff6c7f29040592ae114a369870ff735a4dee0929f4d7dfc720693a62f29bc 2013-09-01 11:56:54 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-263042d1cb2ffd33fc8392535271f1582fbe8851b5c863cb112f88ffca83557d 2013-09-01 11:20:12 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2630698713446db79225347d4250e744ae2ea5f0e32b9fa553a1905eb3febcce 2013-09-01 11:02:12 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-2631d639778874a203e1fd0687f5b1bf0fabb867a12dc8ace0c4f9ec29e691a4 2013-09-01 11:38:16 ....A 141018 Virusshare.00092/HEUR-Trojan.Win32.Generic-263676a95318ca074e8d277d867628cd50e6e527e4da54be6636d3eed44f3e53 2013-09-01 11:22:22 ....A 385538 Virusshare.00092/HEUR-Trojan.Win32.Generic-2636b7f973ab83486ca1949a0606551be14774c911f9f47fc448cb68c123bcd2 2013-09-01 12:06:48 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-263b0229a93efabb5a368eba2192df11dc2ec48efbd18746ba43af5149791f3d 2013-09-01 10:56:32 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-263b57a06efc032303c7f60e7bdaf173447ecd68f92115b0408861712aeba775 2013-09-01 11:14:28 ....A 223104 Virusshare.00092/HEUR-Trojan.Win32.Generic-263b6090c8d296754fc88074bc8c939aa7c77453ae1d18784c8bb72148adae70 2013-09-01 11:51:30 ....A 977920 Virusshare.00092/HEUR-Trojan.Win32.Generic-263e3f3ff7b18c8a84e908b86ed3c01199db505e6a2e75585105c0b6958fbeab 2013-09-01 10:45:12 ....A 588330 Virusshare.00092/HEUR-Trojan.Win32.Generic-2640040978737b1d7816d93e5432c7f246fc96194f8140a522953f7bfb62fab1 2013-09-01 11:54:32 ....A 604442 Virusshare.00092/HEUR-Trojan.Win32.Generic-26402d56d23cd7c53543a0868bd65c55c7716bd69e18361bda312b6d9d4fea9e 2013-09-01 11:33:06 ....A 166463 Virusshare.00092/HEUR-Trojan.Win32.Generic-2644fe880d3341bd6a81bb6528ef1ef887865f6dc4a0fd3ed7eea2f057f1f6e1 2013-09-01 12:04:08 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2645e8688962d0200756308728febe79d911dbb6dc3dd44d4bbe6b38512915a6 2013-09-01 11:11:22 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-264711ff20802b8be066eef5c32ed06c4c020153e8d31529b8e8df7a149bff57 2013-09-01 10:46:24 ....A 63980 Virusshare.00092/HEUR-Trojan.Win32.Generic-264cb5771077d8282e33223bc9c9b4dd9b6ccd0ba25577d605c9e20a7fc26cb6 2013-09-01 11:57:28 ....A 860672 Virusshare.00092/HEUR-Trojan.Win32.Generic-264e6010a2133089ce0c1b2b55119c6f78353b9ef3acbd2d77df09a6e4d794f3 2013-09-01 10:52:10 ....A 4608530 Virusshare.00092/HEUR-Trojan.Win32.Generic-2651b3ae2b64e65c1084328a0398f28c24e3a45a0713cd6c6cfbfb868e103bd6 2013-09-01 11:46:26 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-265253bf8c4ed069dfd1b6c5eee43b00ad82488a5f063b5842e8f966837ff20d 2013-09-01 11:09:46 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2652d63d9ae2a6a07252e2b3bdd9397c202e3be02183baf64e48df5b08d04401 2013-09-01 11:37:08 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-26532a6ef7d331da4f8c0d9bc0a92ebeac7b85e1a2cb4d1c75e6a92d835aec6e 2013-09-01 10:47:18 ....A 30419 Virusshare.00092/HEUR-Trojan.Win32.Generic-2653dd8577ab8c4747c2badab18c7e6586d830c290d5da5ad5831f869774dae0 2013-09-01 11:22:34 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-2654b389102def5918341f893c5923663b145f07290bb1dff8fe104e30fedd50 2013-09-01 10:58:58 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-26575f1615c5c8f2312c1d1ca7c6bfd8375cc8dd2d4d3303644c6e7414d047c3 2013-09-01 11:30:56 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-265af646508b07961c0f30cccc262740b460d7161df2254b5909958e4df17b14 2013-09-01 11:46:40 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-265b6d51aa7398351a03a395083a32d8c3cd55b70570144cf0460bac5366fde9 2013-09-01 11:27:56 ....A 1244878 Virusshare.00092/HEUR-Trojan.Win32.Generic-265e73d5fcddc758a0dc68deeac4431b148706a63499ad283dae80436686f5c9 2013-09-01 11:51:50 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-2660537918ba0548d782f67ff68fd3912f27eccc3637efec1f4ac730e29645e8 2013-09-01 11:16:42 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2662c8e8dd0d1d3437ef8ecff12a7a265f343d03176014f8c93505a295a9238b 2013-09-01 11:55:18 ....A 219364 Virusshare.00092/HEUR-Trojan.Win32.Generic-2664234aaa21c6ec8f668d2fca849dd9c042fc1b9e4ac5d787ad1a720d068c8b 2013-09-01 11:32:34 ....A 339061 Virusshare.00092/HEUR-Trojan.Win32.Generic-2664efd24adc822fb4bf56d13195777f7e2488a1a3264a7ab7b327759e4800f8 2013-09-01 11:02:52 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2665431c52ab21b8d8a88efc421b8b5adcc69df200501a00eae29824b2244fe5 2013-09-01 10:59:50 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-266739acad909a7eb46780d25ea0ea9f1248ef343cc70762881ee6ba2c278126 2013-09-01 10:43:36 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2669b5b88e44889eac97eb24ccba7086e8551a982f6960edadff6534f5f8eea5 2013-09-01 11:43:58 ....A 382976 Virusshare.00092/HEUR-Trojan.Win32.Generic-266a7f2cb1b792a6972f778a18d5fa140787163641158843fd6d3aa1d2aa0d48 2013-09-01 10:46:32 ....A 69208 Virusshare.00092/HEUR-Trojan.Win32.Generic-266cf0e34220b6070446fa32b451de14266f02aee79afd12870c3c6231ce2538 2013-09-01 12:00:54 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-266d0c33804bb802394a1a9c5be7074c693190d421048e6d1c08fdb062668303 2013-09-01 11:55:12 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-266fe4d07a422ee0b8204cc9411143515da220d4824a5bcb8e233fe4898fed4c 2013-09-01 10:45:48 ....A 202304 Virusshare.00092/HEUR-Trojan.Win32.Generic-266fe5645f29e21d33f9d3e3cec1d739eb6324073aa01711705fbd4759436967 2013-09-01 11:43:22 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2670478db1841e2ed6ac9937819562e499875cfd942def71f5a06ff1bd940360 2013-09-01 12:07:56 ....A 368128 Virusshare.00092/HEUR-Trojan.Win32.Generic-26711e5564aa561e2d487a7ddf40302a6d18f53e7fede3db94d61edc4913ac12 2013-09-01 12:14:06 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-267153d365e9b627911d41ed0b63c90b675ce8a4cc74518640b19217c174ef53 2013-09-01 11:24:12 ....A 198585 Virusshare.00092/HEUR-Trojan.Win32.Generic-2672f49501e68d38003a68d3b4617dcfe79f7d4e29c0c2008a76eebe4094a728 2013-09-01 10:52:38 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-267342c560de48c98b1a4c1e88b6f090e01806e05a2e90b93e33c37fb3b51112 2013-09-01 12:07:06 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-267512f681ddcf7e8aa20c73c9429ceb78e3fa1a5ca18227be791bafd36352cf 2013-09-01 10:59:50 ....A 326144 Virusshare.00092/HEUR-Trojan.Win32.Generic-26753ae5ed3a7376c61b2e6707b4bd287ab2d014d8496d1dd05521bec6cd219b 2013-09-01 11:09:38 ....A 29370 Virusshare.00092/HEUR-Trojan.Win32.Generic-2675ace0436c377018f37e8b0a611c3a9dd5844415a05e4d71b0b162e6cf2b89 2013-09-01 10:44:20 ....A 502400 Virusshare.00092/HEUR-Trojan.Win32.Generic-26765e35f732bbe27015dd1313192fe555298bcc141ebfde837a23f19e6dcfcb 2013-09-01 11:38:34 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2676f7a3c6120f3ec3d9c2e73a0a8f864c7754840f502448013da508f91e8b5d 2013-09-01 11:43:06 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2678472fea18753d6a5b24f0d724966a8e36de598c40fa01d5949e34300553f1 2013-09-01 11:19:20 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2679f3656f2f8cd17dba99a295bacca6ac4924fbce3fb823eb8817a8a9b1442d 2013-09-01 11:20:24 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-267aa50b09b0d3fdbc8d5efce8edf2937202398478b8eb861225131b2e826045 2013-09-01 11:44:32 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-267c3c4f1103c570f541974aa481a9abbfbe4506e2c05e553dd4b94e5a59d764 2013-09-01 11:28:00 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-267d4119ad3eb31639f1daa993f50ce7258dd71612a3cd85e4de51c6ac141b44 2013-09-01 11:46:34 ....A 851456 Virusshare.00092/HEUR-Trojan.Win32.Generic-268298df7365c2c5234cc7a3cb7341cda7a0cf8ae5a1662e8a3683c5431f72c5 2013-09-01 10:53:54 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2683d44391b1cced6450597a8cbc8156f22c08a2f928acc220ad45a4d1cb08f9 2013-09-01 10:49:54 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-268465f2620cfead8b0b70dccb6bae38c0ff30950d527f3270c37888dfc44f9d 2013-09-01 10:52:36 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2684d7ba991c899e6c6dddae815244422bb662ab4581c37a6cc0cc15b482518c 2013-09-01 11:39:42 ....A 285184 Virusshare.00092/HEUR-Trojan.Win32.Generic-26859637d9255b747858eed2fd2ca3dc0a95d20507574b2b3a365c26350f79ee 2013-09-01 11:00:40 ....A 397824 Virusshare.00092/HEUR-Trojan.Win32.Generic-26869353683ed30584627cb8f285e6b99f3b02a598157e9e2c28b864429a3a19 2013-09-01 11:19:20 ....A 614400 Virusshare.00092/HEUR-Trojan.Win32.Generic-268786aa7e32d862ef85a74084bc131ad829fced254d3f5cda5030f5b8cb1ffe 2013-09-01 10:46:10 ....A 60524 Virusshare.00092/HEUR-Trojan.Win32.Generic-2689676057a368670183484adda09a1499da82cc147cbbead965229f0cbf932c 2013-09-01 10:49:00 ....A 5492736 Virusshare.00092/HEUR-Trojan.Win32.Generic-2689a7c9a2e4162fe5585028e8c6fc5b3e4721a4892c9cd398210b9effc1f0c6 2013-09-01 12:04:10 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-2689e529105d9f860f8aaf5ca123e57e4704ab295b844e2de496f38e76b4038c 2013-09-01 11:25:12 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-268a79bc12f2da503ff949e858db337a8c08f60c19bcdc6f835a979057e11d03 2013-09-01 12:08:32 ....A 219648 Virusshare.00092/HEUR-Trojan.Win32.Generic-268b1719d4f23d0e4bb2ad52eac09fac0a4ab1adc093f450c93060ad55acd05b 2013-09-01 11:57:50 ....A 75832 Virusshare.00092/HEUR-Trojan.Win32.Generic-268bff6773acd218af4cd7304472c47ed2e6feb118336d3be7cd155fb096dcd0 2013-09-01 11:48:42 ....A 115727 Virusshare.00092/HEUR-Trojan.Win32.Generic-268e02681db0aa1845cf022ffbb9318ed2ba161c7bdc7d0a1fa880f437c26199 2013-09-01 11:26:38 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-268ee0e0640a5b9d6afa0646122fbff16ff79bfa97b7f6d52e0db93a0bf55d44 2013-09-01 11:55:38 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-268ef97368489cbeaa2db6418ecae536986f08c827dd14567bbdd1180589d681 2013-09-01 11:15:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2691481137e7b8b67092a93cb1a4a75b62d06d7a4ff97cae4e8821defc755e1d 2013-09-01 11:52:00 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-26927f000ce5e58d25b255c5f1f891074cb2af4c4154d1393c6c9cdc67762a51 2013-09-01 11:15:28 ....A 170783 Virusshare.00092/HEUR-Trojan.Win32.Generic-26928517b4c80b7f88dd0836d8eefba525c8f08fd47e865f96e261a5f771014d 2013-09-01 10:44:36 ....A 400384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2693da90995f518c68a394968714212b27d68395a275ec7e2a1f452446fc51f7 2013-09-01 11:56:16 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-269606956366f2a10f0b00c286e95491ccc057c792199837ef4b30f23962b237 2013-09-01 10:46:38 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-269706049cfb97bfd5f69930c1c55b20d3867ed3e6df2195b2fcaba948b0db0b 2013-09-01 11:16:10 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-26973039c93760f27e19ac5caf1f5cb943986b015c1f61afaaf0ee10710a32d0 2013-09-01 11:39:26 ....A 5021504 Virusshare.00092/HEUR-Trojan.Win32.Generic-2697bcd0b273320ec65ab149495fb088c5aff456b657ecec78084731f10d2cb8 2013-09-01 11:01:40 ....A 193016 Virusshare.00092/HEUR-Trojan.Win32.Generic-269888bf705d483a904757691b3792b6b144b0f8d991bc5da3d399a1f4441548 2013-09-01 10:48:56 ....A 820744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2698b4b204d3da2c0f60a93ff90323a49cfede1ab33f9993ea4540acd65b0d58 2013-09-01 11:28:46 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-26997150a540b20e758f71ceefcfa530eccad79d9116a91785e81c7ed4d9e155 2013-09-01 11:12:36 ....A 510976 Virusshare.00092/HEUR-Trojan.Win32.Generic-269ad6f17faf2063b65708ca9ee284fc986d2ad46e0bc7d037bad63671119532 2013-09-01 11:37:40 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-269dd3ae8b4354ea6eb8f1936718c1fd9714f7b3ba51c68c7366102e6e4ab6c0 2013-09-01 11:32:02 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-26a10dedc9d97af18310733602f3e75bf9ff3f6219abd4501f5947ca8a9df925 2013-09-01 11:45:26 ....A 174864 Virusshare.00092/HEUR-Trojan.Win32.Generic-26a444637d768451dfa5981541a91c9d2e8a3124a4fba2d03c3fc0605f754a69 2013-09-01 11:18:44 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-26a45ef331b302c71af5361825db9d04f14d406bdacc0eb3527ce2824597bc6b 2013-09-01 12:08:34 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-26a595bccdfc48ae9dee751d3475ba70367a784d6c9b7f109aae71507ec8ca74 2013-09-01 11:43:08 ....A 38916 Virusshare.00092/HEUR-Trojan.Win32.Generic-26a5e27e8ca0dad08094d7b724e7c15be8500ced5dff934d8f6d05f85277dcc3 2013-09-01 11:28:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-26a94ecee1d2af1db0fcaa70bdc2b70dfb40a5c9b83224c402fa74acc5d131c7 2013-09-01 12:03:38 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-26a9e5066780eb5362aaf6e03562e6c6d5086e6a157479661a66ee4cce7fa9e9 2013-09-01 12:13:30 ....A 401408 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ab196ce458a1eef2cfee4150a916757bb1ea325f73a0cd4b8c5dc2cb097ce0 2013-09-01 10:45:20 ....A 3321 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ad72de15c5dd21213cddc624ee18e2843e879f411c076590325730e65d27d3 2013-09-01 11:53:34 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-26aeced7147f168560ed8366c59a66e0331b9a52fcb298d638e2374ae3b5866f 2013-09-01 12:10:08 ....A 105540 Virusshare.00092/HEUR-Trojan.Win32.Generic-26af41f11f9c167df77168f71d746896d30a9f3d8ef9c5de16359959f1b0119d 2013-09-01 11:12:08 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-26b3987f6505d1030d25c913402d8d5b16f18756cb8cfacd89d48e3af17269dd 2013-09-01 10:50:16 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-26b7501aa0ce0ef7a056067f9bbc50f8296e573c169cb20060f495468fbdee51 2013-09-01 11:29:04 ....A 368128 Virusshare.00092/HEUR-Trojan.Win32.Generic-26b851f41a26d15dd20b9a6cac6af628546d3bb86c2fa398c9a89873b3f86470 2013-09-01 10:56:06 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-26b923a6b625d8a803d59093e5ba0cc3b09ec11830664f55007772650635867a 2013-09-01 11:55:12 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ba7d8a9f579f8c0f92c4bb2a9bb2de4463f35047f10abf5af6d5c6e12e04cb 2013-09-01 11:52:26 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-26bb819b96714cd1fabe3e1a468d86240c4274b28dacef1af9eb717d692f8a30 2013-09-01 11:38:36 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-26be001f7432f18620f2ba46eab1caf80b3beb9d8abbaa41929e254dd8c1c0c1 2013-09-01 11:12:12 ....A 149394 Virusshare.00092/HEUR-Trojan.Win32.Generic-26be4aa6d77086d08eebebea78bba38cfebcc605f8eceb3ade6a85331c386367 2013-09-01 12:08:12 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-26be6ef2264fbd7054032ef4aa9d95869fe0bbdca65c6dbe303df03266cad3c4 2013-09-01 11:25:06 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-26bf3f5507a7bb2ac72558c5fad8675511687af101e33eb85ba8f71e93305d4b 2013-09-01 11:38:28 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-26bfe1446b7e999db20eeaeadf690a5935e492ee81dd460f1b6c7a6c218bdd7c 2013-09-01 11:08:56 ....A 23388 Virusshare.00092/HEUR-Trojan.Win32.Generic-26c17d7588012ce146187eaac113aea227efee433f95e011cb60cb4f1c7d282c 2013-09-01 11:42:06 ....A 240756 Virusshare.00092/HEUR-Trojan.Win32.Generic-26c279d5d4370192022da59e9f997e71a76e7a46cbbb973a9b2dc0dbc769ef9d 2013-09-01 11:01:06 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-26c34db37366b38e7aaa1edb7b2a20211489d9ff129ccaa4f2cb9a5bcb09f029 2013-09-01 11:37:46 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-26c641e12bf5644b019c98f16c0740dd6897b70a8da4edc2ccc9400eca0afb76 2013-09-01 11:08:00 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-26c70847f95496ae2d93e4e11e6218f106512a35b8ea33b7bcb5742e76d9be45 2013-09-01 11:18:42 ....A 64000 Virusshare.00092/HEUR-Trojan.Win32.Generic-26c8285b019acb9280025194ac5d49116dad58cf8651a5bcf50484b7c53abd17 2013-09-01 10:46:32 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-26c8dfb8a2b1f4dff1a89dd6dec3b487d537f342f152db359ccc9764f638a4bb 2013-09-01 11:18:52 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ca0ca296e8c0badf4a4a8ae45f8b575fb7efa62d948f16d76838a840a6feb9 2013-09-01 11:01:46 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-26cb01f6736cf3a9efad3ce056b4ac14d561f6b6ae83d2782b5b8a88ef99e47c 2013-09-01 11:57:20 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-26cbf5d39cfd91e3a6f89817e3f2113f340a8c99ca301b75f2253c1d56043adf 2013-09-01 12:14:56 ....A 15840 Virusshare.00092/HEUR-Trojan.Win32.Generic-26cc4c1dec3e790d8de8a189d62a071f757d2eed00912901342b5d60b769a69c 2013-09-01 11:26:52 ....A 1072509 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ccf27a9af03b274935f90966d2a7df4780be66f6328aa4736009dd559764d8 2013-09-01 10:59:08 ....A 369665 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ce20223379fe6e3a94f6b12b2a42789512507d9dc62e482e9acfcf127dd89b 2013-09-01 11:37:20 ....A 12608873 Virusshare.00092/HEUR-Trojan.Win32.Generic-26cece90cb9b2e88fb569b8b1031d21d92c5d31126eb786b71c25a0f47ae9f10 2013-09-01 11:07:50 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-26cf53950d7d796d13e6c6f52ed7ae9e040bdeb93c02056b84ef1145ec050e4b 2013-09-01 11:46:20 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-26cfa671b7577b31afc45a2a4831708a34c1befea35788ff7d0eb26d1c7a3399 2013-09-01 11:33:04 ....A 6656 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d20218e365ae8a63367c5ee26d8c9c10b2e839a03f80a7377b1199e993bccf 2013-09-01 11:07:32 ....A 2817921 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d215f06247e1a3903be3a00679a6b35896961e06dfe27a7636b6655f0b57b3 2013-09-01 10:59:00 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d331010bb66edce902c06a0407c0612f10bb03ad28b2d9a0de9853f87cea2d 2013-09-01 11:47:04 ....A 231776 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d39251c035ccfd0c4e9959b059ed2a7d5848fe9d2aa38d11b05427ca0f3e18 2013-09-01 10:42:22 ....A 921088 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d3f751b731eac6bbab4c6d5b3e52cc929a2a59399c2a2ad90c3bae408fff36 2013-09-01 11:31:34 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d48d2ecb3f520806752cd6485730c1dc7d9ee3c6dfdaa4f9a6c41833fd7e1f 2013-09-01 11:49:14 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d520e6f99a6860dfbe8332a2fe980ca2536dfb9bc0c01dada1555602a976eb 2013-09-01 11:23:28 ....A 832000 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d7c1f5882bc1030d238f1f9f995cf80b66918a982b125b5184b27bd7074266 2013-09-01 11:55:50 ....A 144200 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d8c1e02849247076a9a5fca2a0a4a9dd783da60b04dbdb79d6a881fe1a862c 2013-09-01 11:36:30 ....A 21504 Virusshare.00092/HEUR-Trojan.Win32.Generic-26d967410d69b1ef40bcb686a6c203c1c1aacfdf75d9b47f8e99e7ee753b1d19 2013-09-01 11:34:32 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-26dd39028e731bb688b97e9d85b5c76cd26e6de891c57bef33bd79ba5e2e9af1 2013-09-01 12:00:42 ....A 164722 Virusshare.00092/HEUR-Trojan.Win32.Generic-26de61c95bd1345c0038430aec242041cd033081a9a6dae87e6ddcc53688d9ef 2013-09-01 11:55:42 ....A 156541 Virusshare.00092/HEUR-Trojan.Win32.Generic-26e1a50582984acfe31a17a5912715b324efdc1c4e183273d813a3db2d335327 2013-09-01 11:46:56 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-26e5cc84e0f4735d67b193a53ec626ac152218d2326fc3bb1d1109cf1e0c712b 2013-09-01 11:59:06 ....A 260455 Virusshare.00092/HEUR-Trojan.Win32.Generic-26e6d0e4cc0e80b5e70b9ad2c1dcd701f5796a9985d9f4c5fed9a88543f312ea 2013-09-01 12:04:12 ....A 306703 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ec4edbb3c3117be35bc772f4654b382fd31c117e71f2a975caec326938a31c 2013-09-01 11:00:52 ....A 480773 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ece6bf7f14c6c8542a53bc0bb256d9e70daa469efc1b25c759544412e44bc6 2013-09-01 12:11:44 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-26edb65ebd8068da4a53045b67e82d1e0a9076e344ce51a01110440c17a31cd1 2013-09-01 12:03:36 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ee4e1b6b707b4e539317d0e20e735008f8c074ecf199990e3b5340a7730e26 2013-09-01 11:14:08 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ee57cb82210140ceb91a917f4f1f92c6bdad2df858208354b9dea6317dddad 2013-09-01 11:09:36 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-26ef8be009ba540c09f3d97fbb6d47450442c2f57c5f591ccc63463bf58b4615 2013-09-01 11:40:32 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-26f3145a3d933fa7cf8d19f6106da9aa4afcdae2057426b200a6da3d7073efc4 2013-09-01 11:35:04 ....A 843776 Virusshare.00092/HEUR-Trojan.Win32.Generic-26f4896ab83c9c7d2dbd0315f59af34e8472e8535357a49dada8d959e49bd0b5 2013-09-01 12:10:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-26f71da80c57e369a054c17be3fb9c7f0cf5b5c7c3f58555a6d199031dfbe176 2013-09-01 12:02:44 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-26f9e1e65d8b15c470b725a6240bde6624fdc68a54b63d5bb316c93691b7ba17 2013-09-01 11:21:24 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-26fa00fcfb92b485d83e08856e82165b7ea196100c19d5baa57a6c3978a5692e 2013-09-01 10:58:36 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-26fb541ba9eb065d12c3eec58c1c0a31c284b3be6e6c97ee5d8f7828d42b3f9c 2013-09-01 11:59:12 ....A 1742190 Virusshare.00092/HEUR-Trojan.Win32.Generic-26fc5ae50e6696df9aee8ba19233b7b179c583e35dd0f21206fe9e056cb159a9 2013-09-01 10:56:06 ....A 78442 Virusshare.00092/HEUR-Trojan.Win32.Generic-26fdb8135a47a7a0b4d7556c5c26b99b93c100e410e135a25e1df7fce008e846 2013-09-01 11:13:26 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-26fe1b6660bdcc727855b7919da9175234d8c15c991857fd0ce139a3e9f9a679 2013-09-01 11:40:26 ....A 543922 Virusshare.00092/HEUR-Trojan.Win32.Generic-27019203529afdab7f5ad11725f993f58281c45a6973b2062e75c4d98a26c885 2013-09-01 11:02:48 ....A 460288 Virusshare.00092/HEUR-Trojan.Win32.Generic-2705d979df5908078f29d2d0bc3305406d3324c0984d37494124d099a6a381df 2013-09-01 10:51:32 ....A 4349952 Virusshare.00092/HEUR-Trojan.Win32.Generic-27067564e62b577c0e7491d9de86308f21a4c4004dd97c72a925d242c81b4706 2013-09-01 12:11:04 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-27091b4a76ddebd13b3922ed676dc9fe7574070bb6c36167c9e0a80155c7815b 2013-09-01 11:18:56 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2709522d10bf8e3795523d8146e32b94abd7c555c21c34e2cb9e4d471d870265 2013-09-01 11:26:52 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-270954d4a1f332900fafabda49ffc220c550d922261d15ba6bdacf878b06ee23 2013-09-01 11:26:06 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-270a885f9c3af5012dfd018099cbcd242c5f5826d2487e4677e1d3fbe0423b84 2013-09-01 11:29:30 ....A 122867 Virusshare.00092/HEUR-Trojan.Win32.Generic-270adff498167566d2b1289f1399ad943f5a759bf0584d2e3c8fb49d8873591b 2013-09-01 11:23:46 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-270d6e98f3d580702d8176e9336d8ee08a1803e09edfb5bcb2b4e017ebbe7bf2 2013-09-01 11:20:18 ....A 704788 Virusshare.00092/HEUR-Trojan.Win32.Generic-270e6b8a220d75fd40317296ecf4092523f56c9a614afe4c08c805fc872e1932 2013-09-01 11:13:06 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-270e7878a24c046b8d50c6f07a8e76e1e8d2fcc9b58bc88779d141f3b1c095e9 2013-09-01 11:45:00 ....A 7000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2711d8bd636373603cfda9d7274e5c09b11980e98367cbd662156c22735d140f 2013-09-01 10:49:16 ....A 29344 Virusshare.00092/HEUR-Trojan.Win32.Generic-271216eb133b1debd39bfa3f9d8592921ebcc90c9ef5ef52acab88a455897aaa 2013-09-01 11:33:56 ....A 607329 Virusshare.00092/HEUR-Trojan.Win32.Generic-2712410fbdd722903d762039f40bf30d86641fa47bbdb6aa809477e01518dcc2 2013-09-01 11:57:08 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-27125a04e7170a4047bbda7e30028cb7e5e53e96c347844285a9aa194f8d494f 2013-09-01 11:55:52 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2712f1ec864226f0e3aa81cd0d7993c0eeba7f0989801112f7d7e93ba7ee2655 2013-09-01 11:35:12 ....A 26725 Virusshare.00092/HEUR-Trojan.Win32.Generic-27139cdad2554ed68a526ad40a90125b28b6d9a73a0c45d716caa6a262734b55 2013-09-01 11:07:38 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-2714937058e93082aeae6cf53070aa8d30e892a412bca051512bb6029a112451 2013-09-01 11:29:18 ....A 1192448 Virusshare.00092/HEUR-Trojan.Win32.Generic-27150add4313a4fa2aa81d49aa205507a8d53b76ce451437210ce6813b59a3c0 2013-09-01 11:14:16 ....A 16832735 Virusshare.00092/HEUR-Trojan.Win32.Generic-2716b1c217798ecb21d3aba4435005f465a3082597cb8229d2c8021cae42bd57 2013-09-01 10:50:20 ....A 639288 Virusshare.00092/HEUR-Trojan.Win32.Generic-2717621565fe7b96490eac83b65bfd2ead8ebc9a546162beb0e0f5cbe5ac5999 2013-09-01 10:58:12 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-2719195db176133143b2c421dc828de81dcad5025e481756d0d3b9ad01f11d9b 2013-09-01 11:41:26 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-271948a1e77c289c1c251c390da8fc48ff88a84671ecef95280892168f1e48ae 2013-09-01 11:23:34 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-2719e20e843c895a77a20ecfe5d85d4f5138299095da7f2551e2f878a5a154d0 2013-09-01 11:26:36 ....A 1359872 Virusshare.00092/HEUR-Trojan.Win32.Generic-271a5b04158446f5c7b61c6fa2975046b592d752a251c6e3447a520f4d0287a3 2013-09-01 11:09:50 ....A 734208 Virusshare.00092/HEUR-Trojan.Win32.Generic-271aa7e40b1b9dc38294c20b194b4d0d1e8bbfd114276d153472353fa2a530c5 2013-09-01 11:52:00 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-271b31ee0c14fb22c45f8592f276f8fa77c3d9289bf1a102aa551d93ae227ac6 2013-09-01 11:10:26 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-271bb2612c992ebd59ac7824cbb124c2f8cab774ac456549a101f45a1225e5be 2013-09-01 11:21:46 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-271c00591220b8e5d61c4d6aa373c7a01862ad04c4c55f1d2c82a1ac1b9d6178 2013-09-01 11:30:12 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-271d7b82ac09c0b07570dcca2b1f346d3b80431ebb3c3215f4086145f779bdb7 2013-09-01 10:56:54 ....A 61511 Virusshare.00092/HEUR-Trojan.Win32.Generic-271e09db53e9cc2ec45b364a2d00a4892f304e3d78e74a4ad77e0280f0e562bc 2013-09-01 11:14:18 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-272138809a75c9054428ec9900c65211dd405600296364389a675764d1c7632b 2013-09-01 11:33:02 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2721d1b9b387c688f37aadbaa72873eacd81fa43112db8c6db1d4f2e7aa635b1 2013-09-01 11:20:28 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2722a4d9ca352098ce2efe468f753dff6d907cd4895741c113186b9327090883 2013-09-01 11:17:16 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-2722f0d8ff126253d6e089678e01b3ee8bdb026161f159593f0aa62002b08ccf 2013-09-01 11:35:34 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2722fcf9e54fd5314195be406fccc345d2767b22c7684b87bc442f4033af9e51 2013-09-01 11:27:34 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-2723af310307453375dd048f0a70bcf0a3a98af389914e037434c46544d296bf 2013-09-01 11:37:10 ....A 139396 Virusshare.00092/HEUR-Trojan.Win32.Generic-2723ddae56a3e17f8e95f3895f4f56a888885defdb471778feb7075a5a8d94fe 2013-09-01 11:36:46 ....A 532516 Virusshare.00092/HEUR-Trojan.Win32.Generic-2723f4f55e8bb3f5a0749b3a54ac8af66248e9e666a9f6a6876ce847c5380454 2013-09-01 12:13:52 ....A 74684 Virusshare.00092/HEUR-Trojan.Win32.Generic-272542a2e6f93fc6b23366650faf9081e774f1646f722b063674004f788db644 2013-09-01 12:09:06 ....A 624640 Virusshare.00092/HEUR-Trojan.Win32.Generic-27264a08441fdffa76ef2a05dad1792040aaa25068ead53c848d3a2ca69ae5bc 2013-09-01 11:00:24 ....A 247411 Virusshare.00092/HEUR-Trojan.Win32.Generic-27279720cd8b6525954fefc1ed410c017e0e047b0cf5c437ba5e1af061727e61 2013-09-01 11:18:58 ....A 290304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2728e95b39cb015bfff2d6f66190c73e630bb39e31a11eebf87c7b4fcdbc2060 2013-09-01 12:05:14 ....A 653312 Virusshare.00092/HEUR-Trojan.Win32.Generic-2729e59979cd9c91613a7f4b552237412814e4107202f7dec2f89011e07db46f 2013-09-01 12:15:08 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-272ae121a85b1042ce972f1605f9976d56e7b74e346d5f468cd709400dae66ec 2013-09-01 10:46:28 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-272c13577e01fe69e7b2014c13fa621863d7b87492cfbda78f53dbcb6758e40b 2013-09-01 11:55:08 ....A 5227826 Virusshare.00092/HEUR-Trojan.Win32.Generic-272d993a71f31f816032b47455f6d7c53f65f61cf546a67d813946bd43912d5e 2013-09-01 11:48:50 ....A 96119 Virusshare.00092/HEUR-Trojan.Win32.Generic-272df21fcfb070ffe33870840af753b9c40efb1d8c33f736ec8e71c3acbebfac 2013-09-01 10:41:36 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-272e3766a7eecd5cf616e472f758d9b10fd4093f96a8d7df797617a1eacf7f0f 2013-09-01 11:42:36 ....A 502771 Virusshare.00092/HEUR-Trojan.Win32.Generic-272fbbf1c77e7bd7d7be878381f0925409206e19ce953e466bed17399184869b 2013-09-01 12:11:12 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2730263af33c570ff756175c07a277e3ef8db65e5d9149c6eae4ee3fa0cd94cf 2013-09-01 11:57:02 ....A 259952 Virusshare.00092/HEUR-Trojan.Win32.Generic-27332049fa563ef866cb87e3e03a0e203d5b2a58c91facb7ebfe3741f5c52d55 2013-09-01 11:17:34 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2733ad028ab54da685b41c1c1fc491756f266bd39e6c49493182ea0b428e2f16 2013-09-01 11:26:56 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-2733f96fc31d88ea9031e1358b0de1e578d492b8d09e2beb4c6c7c46286506af 2013-09-01 10:54:36 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-27349bc53afc8484a62e1d0d4d3fa79752422dd0907c3b2cbfe25f5207f9e87d 2013-09-01 11:26:40 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-27350ed5949e84800854e672d0ab1958637b66f73cc1ef19fd428d9b3d76043e 2013-09-01 11:15:46 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-273777a442823d669c064e1784e66d58e39dbd95e60b2b03deb270b60bcafb60 2013-09-01 11:49:04 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-27389abad6792e98dcc7340aa676f39240a42906677772caae8c5883b7cb0b03 2013-09-01 11:28:08 ....A 343260 Virusshare.00092/HEUR-Trojan.Win32.Generic-2738d243683112f5eebb4871979b8c2a3306f7ba363526e1a6c14d462f518b6f 2013-09-01 11:11:34 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-273952d88b8ddcf25d34d990f208f2fb34734dd50c5d212fdb32449d8e5166f9 2013-09-01 11:41:36 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-273cb704bf9c9faa98f988bba154e83d4be10d2bb74ee7c123a2922450dca9a0 2013-09-01 10:45:12 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-273dfac1df5f7091899c445b0bf868f8bc26eae89fbaa9aa0620df0dc279746d 2013-09-01 10:54:56 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-273e97295c0fe5eece2ca6d6c428db9b1dfde3c22e98a52bcc78e3c6c150fc54 2013-09-01 11:51:02 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2740212adaf276b4e28ce4bb0e5c880ae0fc06ee07c78832bdf15a4a0341395a 2013-09-01 11:31:38 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2740e8a57e83140cb5f6e552b3980204031b347f00cbe0b942085098f37c2be9 2013-09-01 10:57:12 ....A 294247 Virusshare.00092/HEUR-Trojan.Win32.Generic-27449b9f971d53dbc6569b1096699a7f02da47c639217311c0bd068a7b265eb9 2013-09-01 10:52:34 ....A 231424 Virusshare.00092/HEUR-Trojan.Win32.Generic-27454b56326946497947a0968ac3076f6843e03861a01ac14f4a975f3ef05550 2013-09-01 10:42:18 ....A 322560 Virusshare.00092/HEUR-Trojan.Win32.Generic-27463c470c9d8fa98152162b453c40f97bca2c9aa72d0e52a437fab6b83f85e1 2013-09-01 11:09:34 ....A 41053 Virusshare.00092/HEUR-Trojan.Win32.Generic-27475ddb53a52a924d360bb85598fb0f123ea26e337b2e4463f9c81af355ffff 2013-09-01 11:46:14 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-27481f1caf741185014f9733db1089e0d9fc19707b23a5376a4ad56e7192160e 2013-09-01 11:53:28 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-2748588ba0dc8aa59e2960025c2b50f940c7302f6ccecdd874ee14adb2212755 2013-09-01 10:42:26 ....A 1135253 Virusshare.00092/HEUR-Trojan.Win32.Generic-274a11ddce47d70fefba7bd9f72811b5d9cc03888c67aacbfe94390ed47ed3b9 2013-09-01 11:14:42 ....A 126056 Virusshare.00092/HEUR-Trojan.Win32.Generic-274aa8e8b6137b2c44f00f61722c1586b8dc7a76c5af7d7450081628a2dd9981 2013-09-01 12:01:38 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-274aff51f8be450add2403c5d9c3ebb605dd29ea27ecee616bb3312e6ea1b79f 2013-09-01 11:47:46 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-274da79c0b97017d3f8a80623095244836b807b0b4d1b48427c294fe3212e378 2013-09-01 11:37:46 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-274fbeb674e2e9193136affe512f7d64e3a438d8c2e12c5b9f93b7cd9a5cbb27 2013-09-01 12:14:40 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2750bf18d2e54a3910f56290cd8f9b67c4f489729831674b71cb568c5020befb 2013-09-01 11:18:48 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2752143e807ed3454e7bdffe8e643b5d7cafeb4986ccc337a4191750537d9931 2013-09-01 11:25:48 ....A 1526457 Virusshare.00092/HEUR-Trojan.Win32.Generic-2753942705b16d50b166506b52048d7e0a5ee4d09a66d89c1f1f0029408ee8f8 2013-09-01 11:32:50 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-27550bd57bbae5548f46935c9753272a1c32a45fa3b55a5d5189f3f57fd20a17 2013-09-01 11:18:48 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-2755bd901b0825ca2a3212fcc9e30535d22ac88b7d01f84ceebf084435f06091 2013-09-01 10:52:28 ....A 338819 Virusshare.00092/HEUR-Trojan.Win32.Generic-27569fda51552e4e29ee451eb883a12ea3ea91a64dc9edde947b10939b7ab713 2013-09-01 12:12:44 ....A 150672 Virusshare.00092/HEUR-Trojan.Win32.Generic-27588626dc0b8ab93e47c4fe5fd1039fbe28b54b0bae6b8479f83c3889e07dfd 2013-09-01 11:58:08 ....A 3147776 Virusshare.00092/HEUR-Trojan.Win32.Generic-2759696e48c076ab3a9bfe2ea604b7475b325afe099d0fa223b464d162db2dcc 2013-09-01 11:57:24 ....A 52754 Virusshare.00092/HEUR-Trojan.Win32.Generic-275c999b304fcdfcc0317bad9da6a2f1407b09209abae9e9aa37feb30de3ef20 2013-09-01 10:50:40 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-275d743b5461b2bd3ea7a43413de740f76edb0b1b388ee0c73f150c375954005 2013-09-01 12:01:30 ....A 663254 Virusshare.00092/HEUR-Trojan.Win32.Generic-276366e694559947efd301059d38f8062c26ec954cc11f6b5607bd203f9ca1cb 2013-09-01 11:45:54 ....A 5396206 Virusshare.00092/HEUR-Trojan.Win32.Generic-2763d4d52f4b38f8ff926f28275b8a6b61359c786595a0b02a5b0d4d19f132bf 2013-09-01 11:55:52 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-27644e700507a09f24bec875ded2a64623e6a998fdef120543879eb735900b5c 2013-09-01 12:10:32 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-276517ffaf6d47b35e8e53ab939dcac2dc0739a517c81e7a64f9dbdfef82121f 2013-09-01 10:45:38 ....A 71296 Virusshare.00092/HEUR-Trojan.Win32.Generic-27652e551536719bb16acd0cc69e7a63b3f2ed6321576d7fa3dfefac699ae691 2013-09-01 11:03:54 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-276704cdd11de7885295c52e7ee3cb97f24a7920e891acea25662682492bba8b 2013-09-01 10:52:08 ....A 321025 Virusshare.00092/HEUR-Trojan.Win32.Generic-27687a80517e4b41df17c6b5fcc39b54ec8a55a7858714d8294604a433ede65d 2013-09-01 11:52:16 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-27688f947d0ce7c7275b026182bca7cbdcac44988ed3777c0ae1f537c5ae82b5 2013-09-01 11:44:26 ....A 20971143 Virusshare.00092/HEUR-Trojan.Win32.Generic-276b8c5e8d69fea118ec16eed543df63ebc01cc2383dbd04260bf05130ba9eb6 2013-09-01 11:20:52 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-276f2507281ee550bc47c18c43f5d1b2cef556f1cec3927072d2a705bff9278c 2013-09-01 11:09:54 ....A 816640 Virusshare.00092/HEUR-Trojan.Win32.Generic-277040ff6fe1ac02b897773d70351a87a0c75d6346b2c602c5c038c05da30064 2013-09-01 11:16:36 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-2773b5251c5b4315d0c3d028f7dbf55581d55e2e9cc0594c5d7f402139591471 2013-09-01 11:16:52 ....A 1742257 Virusshare.00092/HEUR-Trojan.Win32.Generic-27740925fcc5e1b8fa8f5eb1f68eec82d46874069c7c704821ec61ef9c5a8bb6 2013-09-01 11:25:00 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2776147a5f011f9e5325ff0e81937c925a02f1f4192c59ca690c7ea5555159c4 2013-09-01 11:56:16 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2776a04edd452008464e24d0ea6d51a9f2eb00819c904f11c2a80c71acc4c45e 2013-09-01 11:16:30 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-2777239c3928b7d495f667e950b2370f0b7ebf0013581c7af724a12fa5f7de65 2013-09-01 11:18:22 ....A 700416 Virusshare.00092/HEUR-Trojan.Win32.Generic-27781894f7c42542ed04b3159a6d675401cce183dfab1e4356bd859580522464 2013-09-01 10:56:14 ....A 749568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2778e526a76a6d4a15610482c75102da34d8924496ee889b0f17e2cd43fc1adc 2013-09-01 11:43:14 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2779b5f93d1d80a981001a02e0c302f48f95658076f0e014dbb08a01b2d3ae48 2013-09-01 11:16:22 ....A 223647 Virusshare.00092/HEUR-Trojan.Win32.Generic-277bb153f62a00bd508705d256cb01950e76a55b2010b0c0db7b13d121d8597f 2013-09-01 11:10:04 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-277e909ed38be24d447794cdff99587a81bd46e5cfd7f3d3ce472507b30b6350 2013-09-01 11:34:20 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2781f400e6e2ca5f18b71cac745c35a6d5bcee2afc0b5ca0d1e594b3214cbab0 2013-09-01 12:03:26 ....A 439808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2782eb7f790cd83b15769bc06fc413284e78b88c0b74dc11a2abd24feee64ae8 2013-09-01 11:27:28 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2783c9d36dfed2fcad610c821b24a558782b4a29ef11757553f8981a0e113f3c 2013-09-01 11:31:12 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-2785c46a189047e33fc160c934b3735f2a2e5bd95b8c471920cdb4874e2dc8b0 2013-09-01 11:23:58 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-27870f86b2d1d81b38a9249081abd7eb802b8f23480819a2391f76d97fd07e34 2013-09-01 11:48:54 ....A 205114 Virusshare.00092/HEUR-Trojan.Win32.Generic-2787b08ff3a281e41fa30d398f8de7a6f7dd5e99f36d177c7548de201bbecda4 2013-09-01 10:54:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2789a3da14d275229218f488fd006f5ae7c5140167502e8a55c0bb27d229df4c 2013-09-01 12:03:26 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2789d7dd8c97ad5c377330f30ab3c1adb634300a34ce42f6510c05fc12cb517a 2013-09-01 11:05:04 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-278c04a4a63b311b7094262ed2ef4f193e8c352ffe736ee6d2e55363871f4de7 2013-09-01 11:45:22 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-278c7e80b285d112f0c0199c791af212ef57531eeaf41101723a95035880ff3c 2013-09-01 11:20:50 ....A 849408 Virusshare.00092/HEUR-Trojan.Win32.Generic-278e4cf6425cda9557181ce463ebf5e24f3c2e3190ef2684374577570cd73902 2013-09-01 11:40:32 ....A 296416 Virusshare.00092/HEUR-Trojan.Win32.Generic-278e6bc9e048cedce83060a9bcd3cc55ac1c67c0a25a58edca555b3a1e912071 2013-09-01 11:44:14 ....A 13696 Virusshare.00092/HEUR-Trojan.Win32.Generic-278f953a42a09ce18b0ec2938216ab4828299a9832c76692f82a472a7d00772f 2013-09-01 11:14:20 ....A 18816 Virusshare.00092/HEUR-Trojan.Win32.Generic-279012c5be5ce035021ff94eaf74109cfc8a023fa03c0b03593b07de6af24acc 2013-09-01 10:54:18 ....A 156029 Virusshare.00092/HEUR-Trojan.Win32.Generic-27903e80f8e59729118b9fa753bcc5403cd26377b1320c531dcc024b8eb8014e 2013-09-01 11:09:38 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-2790aece15e83cc1fd7fe4c56ceb3175a017d7858d0cf2fed6bb6392ce0b14b7 2013-09-01 11:02:44 ....A 127964 Virusshare.00092/HEUR-Trojan.Win32.Generic-27915bff9eb42aed8bf26d17dc02ff1514b1c7b4b2569517d9fa8d79fe3b1ad9 2013-09-01 11:17:08 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-2792db45f9217b0464bee224f6cc6f05ed1f13ec4d1f6350c8d060ae6da6e307 2013-09-01 11:36:52 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-279309bf5628aebbebf311d6f85df1e33ae8d38ce275fcfd1e0dce66261a42f2 2013-09-01 11:43:02 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2793c5c8599abf846d7a8c5ab4b798707ad713c090cdc67ccfbbb289c4b12f8c 2013-09-01 11:30:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2793f8e178a0bfba8343855670cdbd08d01500a85a3052d7b4a60eccd903a53f 2013-09-01 11:13:28 ....A 1227438 Virusshare.00092/HEUR-Trojan.Win32.Generic-27941de55ff0c14fa40140f5f4a5fe467a11a8f305f40e11e21a4846dd39f5fb 2013-09-01 12:14:04 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2795f15131ad1ec1821fee7ca87a09ba7f1a2005494461a92185a359b2a1f7a0 2013-09-01 11:10:20 ....A 189440 Virusshare.00092/HEUR-Trojan.Win32.Generic-27964e07f7f018765f8c59942bf0d895b0d0339c1f045e3df638571995ba8b4e 2013-09-01 11:43:14 ....A 622768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2798239d9ae7075305d74d08307c361f1a718e010e69400bb6f24459d6d680d2 2013-09-01 11:03:08 ....A 170504 Virusshare.00092/HEUR-Trojan.Win32.Generic-2798c3f0b64db55cff33d41a351da721055e076d569bf96c496a26278d954d29 2013-09-01 12:10:10 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2798c59c3a2fdc39f58aace2b882449b73063cf01302701ba6d5dc0813afb1f6 2013-09-01 11:35:14 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-279b88ec25ea75366f3c54a8bdf95d207622e1a9f42756d69c62d9e476b12a82 2013-09-01 10:46:12 ....A 27392 Virusshare.00092/HEUR-Trojan.Win32.Generic-279c9cbc260f30706671aecb22f85602dd831a8d56352f89922334b1f2019815 2013-09-01 11:35:22 ....A 1042098 Virusshare.00092/HEUR-Trojan.Win32.Generic-279d3580f5cfe841ceb31c300cd0168f7b990e937122ffbd020b57dc3bd61a4e 2013-09-01 11:03:00 ....A 163144 Virusshare.00092/HEUR-Trojan.Win32.Generic-279d4bf557f840d162583d76468e44bfd166ab5356b886c178b23f71af54f324 2013-09-01 11:30:20 ....A 59840 Virusshare.00092/HEUR-Trojan.Win32.Generic-279de0980cf27337ec1fd1a28f1a3252d6f705fbc487bc641d48a65f39d78456 2013-09-01 11:30:00 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-279ed49c0c3a6a4760217b588a2e37db201f8f203b4c06c6cd247934c475dcfc 2013-09-01 10:51:28 ....A 848384 Virusshare.00092/HEUR-Trojan.Win32.Generic-279fb325f2d34646edac1797c812d398bfa1fd92b549fce72b3ec149a4912f4a 2013-09-01 11:14:18 ....A 286918 Virusshare.00092/HEUR-Trojan.Win32.Generic-27a4d3fa9ab1be805f265ecb08c7996604dec0baf65896f0ecf7e0ca8cb8a244 2013-09-01 11:22:20 ....A 1089568 Virusshare.00092/HEUR-Trojan.Win32.Generic-27a7ada7214cd73df9517db41f10c5d5c59dff88aae7748d096797b8c96b66c0 2013-09-01 10:46:52 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-27a7ed2a3bd457d1f2b694a46b6401d564a812d4ba061be7a6b54a376e8f9978 2013-09-01 11:33:06 ....A 722432 Virusshare.00092/HEUR-Trojan.Win32.Generic-27a853755458dc9b65c2805116560c9cf34a9fe6986c9512372b2937204a4e42 2013-09-01 10:47:30 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-27a8c5662a29da662f4d4efbb4cd4a8bdc69da0de70360003f49229ec98cc458 2013-09-01 11:33:50 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-27aa739cdaf041756d7ddd02c2e5551e5f4f67358a90baa160698ea18b330153 2013-09-01 11:59:06 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-27ab05b2a24483acc507ddaa5fdc54bb550236a66e45ace579afa58d64f6f52b 2013-09-01 11:09:54 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-27ad9ab74f1e0aab6192f447501b6e19f99a34c60abc241aff4660da9e0b657f 2013-09-01 11:21:06 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-27ae576f9a81ae1725941af41b0bab9da7fe037fb78790493bc5a7d0b15c2872 2013-09-01 11:42:04 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-27ae95042f58a92847600247572237a1b2f3b189eccb1ebde1fe4995b2d417eb 2013-09-01 11:08:04 ....A 1329664 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b2a5269aff7d7d135080fc05cd1d753b2ba3bca1b1ba665564a0e2599d72b7 2013-09-01 11:08:08 ....A 481237 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b4a92682af0012fbcee9ce5a8c3872f7576f793479f412b4e01f5d3cfd9aa0 2013-09-01 10:41:06 ....A 100163 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b50829abab0c4c579a48b5bd0f652bfbaeaa81f0ead3d081973eb285a665c9 2013-09-01 11:40:48 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b5332d53086782e5b8d3886f2e294b5d6b659b28857d8db9f77382944b7cf5 2013-09-01 12:07:08 ....A 507904 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b7672703d81f7b3a1e0ec551dafb6f647f7b334e529b2180f382c96c65cdb5 2013-09-01 10:45:48 ....A 936980 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b7c4c8397866660ec04fe5d3e5a1317a232e1547b415109f01d968895b8daa 2013-09-01 11:50:38 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b96b6a192b95309adff5f6fa603f4413f96bd7f38bf776d79a7ecd458b9eba 2013-09-01 10:54:16 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b9755a78bdd781eec4365ea9ced823e14f36ed593bd12531afbdba0c3b77f9 2013-09-01 11:49:24 ....A 41536 Virusshare.00092/HEUR-Trojan.Win32.Generic-27b9c9b81e3b3b1f5700ffdd2e20dd429c6bae47e39ed053cc2d9f44867847cb 2013-09-01 12:02:14 ....A 54717 Virusshare.00092/HEUR-Trojan.Win32.Generic-27bac34c2f0db9eccead4e61235fdb35f06458375e591e622a6b156606ce4cc0 2013-09-01 11:57:12 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-27bcedf8a9d9a4b24f0b0f40794a3d461c377ea59bc05df506cb3d428beb2231 2013-09-01 10:48:02 ....A 1059911 Virusshare.00092/HEUR-Trojan.Win32.Generic-27bd5e3872e22093fce642538f73019e3155d7db1ccbec0a546b308767022c3c 2013-09-01 11:54:46 ....A 221696 Virusshare.00092/HEUR-Trojan.Win32.Generic-27be1da4b16545f0a4aa70aa0621261238466c74f5fc833bbf57408dca3a79f6 2013-09-01 11:00:24 ....A 68854 Virusshare.00092/HEUR-Trojan.Win32.Generic-27befaa59877c0704e264a26641b5b43e035fc5c696eac6a3daf18708b2f6257 2013-09-01 12:01:30 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c01a9f81e3553cddf6a253e7024508aaa79e722f0a25f47e39ae0ce3476214 2013-09-01 11:54:42 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c11a69cd2f7a43edd156308dc3ac6ca4fa00ca05efe57a77b37c9dc73ab54e 2013-09-01 11:27:44 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c186c06c798a9bd52172eaed25cd1c9283e2cc4b828a96d9064d9bde17bfd7 2013-09-01 11:00:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c28abec83b0b89c57a97a0601e12424a2ff9c1cfd7cbd2c8a9d6b8a2377e8e 2013-09-01 10:58:40 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c3822630618bc00572bb62bc370d8bc3f2ea34f39bc2372c0f1527878c74a6 2013-09-01 11:15:06 ....A 2469336 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c439365be867f90ae206c4de0fab45f89fa37f095d09a6f915d45cf1261feb 2013-09-01 11:58:16 ....A 70060 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c4bef1115791bf58c27ff555a7c720a2a282990a7c20395a5c6c77abfde04b 2013-09-01 10:53:12 ....A 1904640 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c5ea836ffb52bf22df29e039b102a7f1a402ff3e0d7a6925a628999fe575a2 2013-09-01 11:06:58 ....A 1847296 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c5fb98a08925b7cd772ae529fc37bdfc07ad75a5a581752be4f8e934da1aa0 2013-09-01 12:12:38 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c73a012ca7f3ea631792a4a753978fa3ed7773cf4da4696392a76eafdac414 2013-09-01 11:19:22 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c7517e08fc2004229ca1ef1a2703de0b5c5105d9537fe13e05710a8fc21e78 2013-09-01 12:11:08 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c87dca1431668f52741cb7409ef628b1b4c8cd6e016cc915b386cafc580781 2013-09-01 10:47:52 ....A 338495 Virusshare.00092/HEUR-Trojan.Win32.Generic-27c8b4599042375a113c98220f6b8862c7c48b4b570dcc0cd69c3dd8896e5fb3 2013-09-01 11:53:14 ....A 156360 Virusshare.00092/HEUR-Trojan.Win32.Generic-27cbd0e1b3ce1130e19ee93c4ffec26558a7d3125079dd7d8dd66dafdad4c8e9 2013-09-01 10:42:34 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-27cc2073c76f2906063be6244a8226886a704c73ee65a2a482d7115febff21e5 2013-09-01 11:26:50 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-27d484d66ac251a7e6b7a989120f512835ed1318f8a318b21cb976a423b4d7cb 2013-09-01 12:03:04 ....A 561152 Virusshare.00092/HEUR-Trojan.Win32.Generic-27d50dded70c4d5434cfa9c3aea0e2b466aae38a41a4971b3f32279e57996354 2013-09-01 11:00:12 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-27d583803c95a9c094ff70dadef645c154e1befecd6ab5ac9532095d20d98b23 2013-09-01 12:09:10 ....A 271872 Virusshare.00092/HEUR-Trojan.Win32.Generic-27d7f073d292cb92b2f8d99fe9277384f809a6ba272c443aeca120d2b025f086 2013-09-01 11:08:12 ....A 75616 Virusshare.00092/HEUR-Trojan.Win32.Generic-27d80a2075e4b9c25db2b1ce99c787c78f1506bd024cbb9066381887cfa5da7f 2013-09-01 11:56:52 ....A 5703793 Virusshare.00092/HEUR-Trojan.Win32.Generic-27d9ee2ed2e79cd49fcdae9db1bb7788db7e7db8efdb1b379d02d3b27b6b8868 2013-09-01 11:00:24 ....A 326144 Virusshare.00092/HEUR-Trojan.Win32.Generic-27d9f9a70b3fb7ed1bdf8bc72956d18ad9e995b555cfaad2da930f7f65172808 2013-09-01 10:50:16 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-27daa6039a3326d16a9f01981ae5ba363e39bf2fe4a4b348c9638fc3f0bdd36d 2013-09-01 11:49:20 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-27dcbbd32d48d5486493b266e17c4c9d9a390a276588e904d79b5b881d72065c 2013-09-01 10:53:58 ....A 158752 Virusshare.00092/HEUR-Trojan.Win32.Generic-27de64f77ac692419655e9bdc7f508d6db1a7f9d57a6c452c0bac6d9aa156cfb 2013-09-01 11:36:52 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-27de9ced5bd7821df943f506e922e37ee0c92b4faf37a8c0dcbcf2679e64d40b 2013-09-01 11:35:16 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-27dffb18a96218c02acb80748dc2da5c97c94b47c3a64cea2dc660fe25d003d5 2013-09-01 10:50:00 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-27e1f5ea7118dd2e80c8ff495a736dca14cc3b385fe3cb007986d7024082fc07 2013-09-01 11:57:20 ....A 1815177 Virusshare.00092/HEUR-Trojan.Win32.Generic-27e2ae282b6eb9a26014414e6af6fbaad340b5a2838fd6591141caf31c1f7e65 2013-09-01 11:43:12 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-27e42bbcd144c75533a4039c7dfb88034dbec47f4844002899109c3e5a2f0f24 2013-09-01 10:55:24 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-27e4dc671004389c33cb2eb94308303e3dd4f100f7da4e9a26870c727d682de9 2013-09-01 11:26:08 ....A 3755603 Virusshare.00092/HEUR-Trojan.Win32.Generic-27e5bf5319b4509ab2029d90939f792e119dcec487ca51decc3f896740f7618b 2013-09-01 11:43:58 ....A 85938 Virusshare.00092/HEUR-Trojan.Win32.Generic-27e8178be302406cc89a6ebfba807c541c792f44c8395de343b2e87a7d43a600 2013-09-01 10:52:34 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-27e9167dc5716987f8e4a6c1bbe6daaabcdb781f6a934db9af4032ab0bba008c 2013-09-01 11:01:54 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-27e93a322fb791de48745ed73b7f345dcea95d316bfb4eaf63673a3389f17d93 2013-09-01 12:02:04 ....A 189552 Virusshare.00092/HEUR-Trojan.Win32.Generic-27eaf6cad1e36c873d3c46c208c8f7cf89f05fae8193131788ac47d757750e35 2013-09-01 11:22:08 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-27eb619c87ce2e1bc981abdd7fd54e80950ee6987cea6a4fd408ee1531d88323 2013-09-01 11:14:38 ....A 41792 Virusshare.00092/HEUR-Trojan.Win32.Generic-27ee0fe20297afa4f3ca418d10a2be28cc233f5f138d3c3b7218341b2adbfab9 2013-09-01 11:32:10 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-27eeafd4e9cec84b40202884fe15f57e50a259e436d8436dbeaf06d7b1c00c74 2013-09-01 11:55:48 ....A 10260 Virusshare.00092/HEUR-Trojan.Win32.Generic-27f56b2dffddf303a859872d56aaa1e0df9a0e2d1686133dcba5796757e21a78 2013-09-01 11:23:32 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-27f600d1289f270a24c874d8ca07d7225d34640620809d3339499832a5e1c0ac 2013-09-01 11:35:24 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-27f89e2413d4c17b23df754ead0ba63e45c385b25c29bb5ef8b7bb86514ad581 2013-09-01 12:13:52 ....A 674712 Virusshare.00092/HEUR-Trojan.Win32.Generic-27f9b6e3fcfe4c21aa1e91cd9772655b36a5d07a162486cd2ea5c5ff4ff3236e 2013-09-01 10:47:06 ....A 436224 Virusshare.00092/HEUR-Trojan.Win32.Generic-27fabcb276ec56eb6100a0f7590e029d3bb228cf73ff6ca9c4920081b4278896 2013-09-01 11:48:00 ....A 35840 Virusshare.00092/HEUR-Trojan.Win32.Generic-27fc08a32f87f12b1998aa35f1ca66eb0a2508a64191c9fc986cf67c5477c6d3 2013-09-01 11:54:36 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-27fc27c860270c820cf19ea82aaa9628ea6d770cd519aacc46c5f488d058d2ff 2013-09-01 10:55:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-27fd66f9b7be0d0bec600b48a3a9087ac78a8abe17115ff5729788f615595fcb 2013-09-01 11:30:18 ....A 424855 Virusshare.00092/HEUR-Trojan.Win32.Generic-27fd99b8dd2e5256c244eb283df52024f8e400008b0e727269b75564d02973dd 2013-09-01 11:56:54 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-27fea46c287e381fb8d49fa7136bcd1c44b962bdb395811b3356f681322306a4 2013-09-01 11:32:52 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-28005983e7f0ecc5774c0776ec2f252137c5a17fcdfd374df0a334b6f35b0714 2013-09-01 11:34:58 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-28028f8c077e89d5f3fc8a2c75e33552b79b8e51c69c7426c9bcc5889d29d4be 2013-09-01 11:27:38 ....A 64616 Virusshare.00092/HEUR-Trojan.Win32.Generic-28032d4dc7250a2e92887247e3f8a555898ac8482f61ab9e1ab724d0b14f96f2 2013-09-01 11:52:06 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-28035b3e43efcdcbd680f5ea8ec1fa79d01d13d5e7a2211e7ed2a423fb90f2be 2013-09-01 11:09:00 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-28041391d8460a46c2df089914af40cea7c7aeaddaca20ae50da5d40101f52fb 2013-09-01 11:06:54 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-28069486bd5b680c02fe9ea4b4ee35cdebef7f56e6738479608ad30eb7514f7d 2013-09-01 12:14:34 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-28085f8328d2de13ebd531e60a0bc4e30df8a64b384be925a0e4d68f6351dc52 2013-09-01 11:14:54 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2808828ed8d52cc9ea07c59b2fe3242cd125e5475234df2f5f86a11e4e103998 2013-09-01 11:38:16 ....A 8704 Virusshare.00092/HEUR-Trojan.Win32.Generic-280af6eb4ed00a8b87bcb5af4ee5a99e88a14b004b78347a9da830ba204480e4 2013-09-01 11:29:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-280baa6d3c0baf1160b9388ad173d1a26734ee389a67d91d6ce3c1a951d72d70 2013-09-01 11:33:38 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-280be4f184afb52c47361026006e90dd4204dc9b34aa396ac0e22908301f5c2c 2013-09-01 10:44:52 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-280bf5f466228128fc259afb0ef58e3bb6c75b4194211328181fe352bd9eaf4e 2013-09-01 11:03:40 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-280c6d14e7c6e49200d2362693bc2c31f17f993d89c2d578a5f1fe5b27649a16 2013-09-01 10:54:52 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-280c820b38b4d4958c973157c872270e4e2fad0c54a61f132fa38e9f4f3fa062 2013-09-01 10:43:36 ....A 1154560 Virusshare.00092/HEUR-Trojan.Win32.Generic-280e6ae5f96d0067c0399935d4a39f951e45ed8cca6d33af0a2acc419e39ad7c 2013-09-01 10:51:20 ....A 2963456 Virusshare.00092/HEUR-Trojan.Win32.Generic-280e6b30b17e122d7537bea453e3d71b6faa73bbbd18d4e3218ec8c09158bac5 2013-09-01 12:02:00 ....A 111080 Virusshare.00092/HEUR-Trojan.Win32.Generic-2810681c056a536e41713c6c2c8ebf29d9cf5838bdff2e5c4b690f9aa6f290de 2013-09-01 11:27:56 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-28109f6186806f9b873d5d96bf4f77948ccb0ae9ae4a62e3db37c8b7271753e8 2013-09-01 11:16:54 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-2811cc857f86ddd7865459d6d6dbf353ffe4c37e8174d23efdd1ed2fdb748461 2013-09-01 11:11:12 ....A 2770013 Virusshare.00092/HEUR-Trojan.Win32.Generic-28153e6f6992a1c3f1b7cc51a21ff8f810ef240baa953f8694c794e567b36ed9 2013-09-01 11:53:14 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-28165a491cf6cf67bd57bca48194063e24393b957944223a04222a75878f5cf0 2013-09-01 12:10:20 ....A 819231 Virusshare.00092/HEUR-Trojan.Win32.Generic-2816d1d91a1be0ca2853a99e577ab512b109b61e412a6e1090feb6314bc3bd2b 2013-09-01 11:19:32 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2819587e098693d1ab73a5fd4ffc54142aa115b2478dcf49924d774d68a5d1d7 2013-09-01 11:00:34 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-281a511b123409823c0b17c2bee60e13a35257c113fa642c1b5d37ad10d30f99 2013-09-01 12:01:48 ....A 2796032 Virusshare.00092/HEUR-Trojan.Win32.Generic-281ac42f633f72c65ace9fee6df4b7f5b6d466f1a5144f76e13fda486aa38d89 2013-09-01 12:08:02 ....A 279399 Virusshare.00092/HEUR-Trojan.Win32.Generic-281b9d54053d6ad331defd87e8021dae86a0cb1ff5873d8b9376e59a2ee06ca6 2013-09-01 11:26:46 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-281be9d7f8706848efe7475c625abe32542a706dbe1ca73e50af639ef5334a77 2013-09-01 11:49:50 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-281eb52e2d6d59626cfe25badaded8d9e85263109c0578dd163bf42e6bf292de 2013-09-01 10:44:12 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-281f01ab6ce0befb17383e739a184c38ac6f908528d86946e93708e934c73871 2013-09-01 11:40:12 ....A 495616 Virusshare.00092/HEUR-Trojan.Win32.Generic-2822558d4aa568cb74402b0641fa923abca6ed6c71f002c290922abcb82bce6c 2013-09-01 12:10:10 ....A 4770533 Virusshare.00092/HEUR-Trojan.Win32.Generic-282261b7c667b4f1c203ecb53c6383510a3badd7be00b20b887ad0076df4151d 2013-09-01 11:57:12 ....A 40968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2822698812996fb4f4f0914d450e0e0d8d78792ec15a83c7230a178b31cfb62f 2013-09-01 10:58:34 ....A 3778080 Virusshare.00092/HEUR-Trojan.Win32.Generic-2823a541f3b2be8d780f3fd81811946349cda8d18daad5ea1f04052fd5f565ad 2013-09-01 10:41:04 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2823bf94b47bdeaa46567e326a4b637f50cc71ba9b2272adf674fc18b23ba7a3 2013-09-01 11:59:36 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2824228f5edbe027d4b7fff170f06802a1f99912eb3a20a8ffcfff28ae6e68b6 2013-09-01 11:48:12 ....A 134173 Virusshare.00092/HEUR-Trojan.Win32.Generic-282438750263116014c44624aa9351a8e39b881e0dc2872ac0652329d96d86bd 2013-09-01 11:19:58 ....A 241456 Virusshare.00092/HEUR-Trojan.Win32.Generic-28265c6a70fd8bde9434049872a8df11a28dcdf51109907dc936476d464c1404 2013-09-01 11:32:36 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-2827983335f732b251f7aed4cf518eefeba8899ba1f2c365129db3a78857319d 2013-09-01 11:05:58 ....A 113161 Virusshare.00092/HEUR-Trojan.Win32.Generic-282a3533b91043811de43abfe1e99db6d613be9c427d6346d1a30d9c4e0409a5 2013-09-01 11:41:24 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-282f1bcb3f9efc2b4ca9794a7015bc67e1a75f87e65093268fec6e3df48106c1 2013-09-01 11:37:18 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-282f3e686ec9f6b6e8929cd49b1f5805ee5a916953795d6361e32774d5e0ce4d 2013-09-01 10:46:46 ....A 4857909 Virusshare.00092/HEUR-Trojan.Win32.Generic-282faaf9b98ea74a3de911763a611aefaf1734d70a720d5f5820dd932fca6a69 2013-09-01 11:27:58 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-28353ff94c264f3537921cb82b81f66edb9c502637de1db1e2760a581ea68e1c 2013-09-01 11:52:28 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2837029379431cab7e670c731660616bb55277d617c1b33e4903f2e3e252c0b6 2013-09-01 11:42:08 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-283937e7313e049f9e8adc405fb80dd9dab72e99d0fde4d4f1a0b19a30adcb8f 2013-09-01 11:03:04 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-283a2b2c3e64503bdef0428219871fb282982aabe4e215975b1a2fb6afbf1779 2013-09-01 12:10:10 ....A 1372672 Virusshare.00092/HEUR-Trojan.Win32.Generic-283c1f2c0efb9a49a3694f6e05593fb4e665eaa999f39695d4c4d30826ad8921 2013-09-01 11:27:54 ....A 431104 Virusshare.00092/HEUR-Trojan.Win32.Generic-283d40dd12f9be3f5af96a38ddd84f7422e4a6c8de84ab083f0db712c10b08c8 2013-09-01 11:52:12 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-283eb7fa10e207abdfc2d3f22dfd7da693b4410560f857ea1ffa67ee9f4b23cc 2013-09-01 10:42:10 ....A 282112 Virusshare.00092/HEUR-Trojan.Win32.Generic-283f414c7b0add8ff138949fc8592a1dc14652a1c0f6bd403f3535c4877ee382 2013-09-01 11:25:46 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-28430111a471f6060d08bd2415bc1fa07d37e087d9ec407e8062f85a98557da7 2013-09-01 11:18:44 ....A 866816 Virusshare.00092/HEUR-Trojan.Win32.Generic-284560974c074416dd8923a87b6c6b75b8b0b6839b353b8d95c8d3d826d7ff95 2013-09-01 11:29:36 ....A 842240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2845aed65e5246c950f10ddd9cbc263485d1a250af43c86e3af2df84ef3f10d2 2013-09-01 11:21:54 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-28475712f86e05ed8fa8075dea8d7b93730d062853f1d25086edaf86d2f14c4d 2013-09-01 11:19:42 ....A 10926080 Virusshare.00092/HEUR-Trojan.Win32.Generic-28491cdf034b7374b71b28c960053a7a9f7d71a9ff87e56da03fed66015a53f7 2013-09-01 11:33:34 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-2849f1da2bcfe68e038bd13edc4a3f5da4ec72531b0e7711236401cd0cc65298 2013-09-01 11:44:32 ....A 34461 Virusshare.00092/HEUR-Trojan.Win32.Generic-284a713f60a8f152f45645a00563453fa2ac7445a2832c98df58f8bc791b347d 2013-09-01 10:49:12 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-284d4b19f7d2f03fab60edc1fbb5df0be858bbc8a93d96d527dcbb90d0d43036 2013-09-01 11:17:34 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-284dc2cafef43b317c293219564d7613bdf2b3d2cdaca5f8148903913256f4f2 2013-09-01 11:57:40 ....A 172288 Virusshare.00092/HEUR-Trojan.Win32.Generic-284e51433e18a7920657853733e4912bd83824a5386041c31fb044a045a461a6 2013-09-01 11:11:26 ....A 9410052 Virusshare.00092/HEUR-Trojan.Win32.Generic-284e767caf87cbe13f791a820d005e48d6fab2dd170437251745a3680a3f98d2 2013-09-01 11:54:56 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-284f658b4c118277744ff45f5aa5f0e6e0f6334fb20a87eb8885879a426d3d0d 2013-09-01 10:44:00 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-284fba80979e360f60dbb9530d4e82923bb435510878dd724c8a59eb977c8d00 2013-09-01 12:13:40 ....A 200750 Virusshare.00092/HEUR-Trojan.Win32.Generic-284feb3499c22ffa3f5976c68f809a33cd66c9c6ac80d980b44a905d458b11bc 2013-09-01 11:13:06 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-285217c5e41efd2f3dd54fb4a0bf37703498955801deb8ea042346599423a787 2013-09-01 10:45:56 ....A 326144 Virusshare.00092/HEUR-Trojan.Win32.Generic-28564edab9454b012257127f9f9b47847ee74b8bdf18cf737f2778b77472cde9 2013-09-01 11:37:52 ....A 679424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2856809e359a6b55121523546aa81a3006c5f5f4f18070bfa0229e66d53e3897 2013-09-01 12:01:22 ....A 1634894 Virusshare.00092/HEUR-Trojan.Win32.Generic-2857c9e24e458fb39442c2b10d1e02691eb2e854de2485d57aefd3775d744c3c 2013-09-01 11:19:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-285875ac250a460eae0001a6a8d283c6ed9fa1746acbf8fe74b37a66eecb25dd 2013-09-01 11:26:50 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2858ff1c7778f523a224d8df57aa7ff12fc8125aa9cc9507996dc1f4951be10c 2013-09-01 12:01:16 ....A 131328 Virusshare.00092/HEUR-Trojan.Win32.Generic-285a8d3fa3e44152ae4112103c1b05b0347081f909823e38ce34b2d8d94148c1 2013-09-01 11:08:18 ....A 374141 Virusshare.00092/HEUR-Trojan.Win32.Generic-285b7a96a28c687d9d3e736ee626fc93f7969a151d7e23ade299a2f13fe83890 2013-09-01 11:59:18 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-285d4301016e46d17974bf24af9748d2f8d20e60b938c49d01a63d37bc5e0551 2013-09-01 11:59:18 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-28606a0258a28d1b27c4dca4301ebded7e4507550030cf8d34ed2453edcaf23c 2013-09-01 11:45:40 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2860e6f8190204d8685ecd403f5c6bee74b4dc0ca16723bad1609cb6685f8c2c 2013-09-01 11:45:50 ....A 693256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2862b62e7225cf0595d713475c169309589088fdae945909b49477b41575faad 2013-09-01 11:53:36 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2864b4e1158cbbcd0a1bb22c4a4a4ca7b3040bfb9d709ec7bc0e202ecc5b9b94 2013-09-01 11:48:54 ....A 380928 Virusshare.00092/HEUR-Trojan.Win32.Generic-2866f2b78f428d06498c130a86f3ae4ddd2c683e46412c00064c5c078634a566 2013-09-01 11:19:40 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-2866ff2a81f1c3ae182d49584a95120258ed77f8611eea2a7fe01eb120c2af1a 2013-09-01 11:23:34 ....A 8275055 Virusshare.00092/HEUR-Trojan.Win32.Generic-286751243ca651d50326657eb9a214eae2ccfba15d1cffcb8760bd268c6a0aea 2013-09-01 12:11:46 ....A 401870 Virusshare.00092/HEUR-Trojan.Win32.Generic-286972c4181ff49fdea56df8b26c9b75e83e4352b797c450b9efe3ea6267012a 2013-09-01 11:05:56 ....A 1679360 Virusshare.00092/HEUR-Trojan.Win32.Generic-286ab42b8caeb8f4894c34b484db6fe84dee6037b563a4ebc6b9643a17090365 2013-09-01 11:01:54 ....A 44797 Virusshare.00092/HEUR-Trojan.Win32.Generic-286bb4a1b0698a36f4718a97c0923e673a10c83128a4a9770798a71eaa306539 2013-09-01 10:53:58 ....A 1093548 Virusshare.00092/HEUR-Trojan.Win32.Generic-286d0874abc6155a88b2f496103a67b355d95072993e8ee7b80dd84c7d323a37 2013-09-01 10:58:02 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-286ed90a007fcb709fa3932a9bb06c6f337e44ebffe48902ef3193c0c9b8ddba 2013-09-01 11:32:02 ....A 608600 Virusshare.00092/HEUR-Trojan.Win32.Generic-28708a575932606e98aa877a06a7baccc5f5ba5ffcdb75b4d3f93d424199a1d7 2013-09-01 11:16:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-287095383f3e36576291ce53d79ad2c9c94ccda70f0c95d55694c5ad48264f40 2013-09-01 10:54:02 ....A 1166336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2872c2de2a2f91ce56ba3a355f7fde3cc94725cfbd54af11424a742e124fe75f 2013-09-01 11:07:10 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2873a07e4f4c21b9c903cad13c3543424733242262c4b45dcefc124975fe22c0 2013-09-01 11:03:50 ....A 2295808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2875720c693ea20adbc22e4692235aca78739f4cfd2eae50abb09411b0e00fc1 2013-09-01 11:45:28 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-28781b6e12eea95e7fb1377f343e163e692514667af3441ad5b9bb9341ea979b 2013-09-01 10:58:10 ....A 222720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2878f2fdd760600e75abe9150f2353929dcc568ab102ea52aecf291a7c5fdd7b 2013-09-01 12:05:04 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-2879131b1c48206acd90c9cd4a9bc077a37e472501a2d1d4d7811d59eb0f6403 2013-09-01 10:52:44 ....A 69912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2879550ca915923122bd7ea8fd4fb536b405d3234246a38aa64fc33702507691 2013-09-01 11:44:02 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-287ca1cee68f8006e64c3c8cb1fa604f54a42b549279d55220e12a753ee5ca0b 2013-09-01 11:05:38 ....A 984192 Virusshare.00092/HEUR-Trojan.Win32.Generic-287d9a416748a9f03df7e7029cb601d8d0345984bdfbe79c7999334e8355e35f 2013-09-01 11:15:22 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2881f6b62659fdf5e94bb1879ad8fb11f72a2725d5d6cc740d030005173b7776 2013-09-01 11:16:48 ....A 503296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2884e72939039a17722308a6686bcd378bfda7a4ea1999bd400bb300da68ac6f 2013-09-01 12:04:20 ....A 276709 Virusshare.00092/HEUR-Trojan.Win32.Generic-2886fc47e3cb503a5b14b68eeb68fea4fe0140089ae3cffae2b58d1020c09c96 2013-09-01 10:53:46 ....A 42810 Virusshare.00092/HEUR-Trojan.Win32.Generic-28878aa09cea7bb23f315cd4233a79c5f733928ca190dbf50fe81bfd7a485966 2013-09-01 12:11:08 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-2887c7c31dd78ceb2e2f810fe9e749ec8e977280c0c99bd7c83910d4a0e67674 2013-09-01 12:10:58 ....A 2207347 Virusshare.00092/HEUR-Trojan.Win32.Generic-28888a8577432097af86444b462cd3465a0abcfc038ba18350bec681ebe602de 2013-09-01 11:46:36 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-2888ab471c78985487ee8f7aed2941e0913a9264d15832a3c5ff9373f4244935 2013-09-01 11:03:08 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-28892f938271c1c8e36155f5cfa37336d7785d61b1fb05cb2c74387b57bedbcf 2013-09-01 12:00:16 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-288bf9d80167ff49757be5d00b2382c6ed42f0f5e232371c4ad81326291987e4 2013-09-01 10:56:38 ....A 81210 Virusshare.00092/HEUR-Trojan.Win32.Generic-288c4af3a613bd8062daf7c4b90b75376c3e84cad469d5529bf8f67d73ddb392 2013-09-01 12:10:18 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-288ccd017883b80389c4df042ad52000d74459bcab077a35251ee8d9d00d39f7 2013-09-01 11:21:52 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-288d0f7ec1de461c6c5f15c8ffd323dd078dee113e800f0f70cc100af861448a 2013-09-01 11:21:10 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-288ebd90a03952ff07af6199bdf9cc5d8fef16646fecd1a136aaa55b8f6cf7ad 2013-09-01 11:49:12 ....A 436439 Virusshare.00092/HEUR-Trojan.Win32.Generic-288f151a3787779a73533d03d7e4b0537ca6a65ab64ad70f92a7d2b40e593988 2013-09-01 12:01:58 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-28909c11b46ed827d708354d3e4d65341fb58eabadb906cdd9ebd7f20808bc3b 2013-09-01 11:35:26 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-289174bfbc2bde7a46c5f3ae7c85ba8f1c131782b0acd34ba82f8b69787a864b 2013-09-01 11:16:40 ....A 720906 Virusshare.00092/HEUR-Trojan.Win32.Generic-28918cf97c9a3a6df959536230f60239bb2a5130b038af6c329dcd0ae9a47554 2013-09-01 12:11:40 ....A 55592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2895731ca4b334b6039922b615403418cb7831707f872168402a0e3dba7c8d33 2013-09-01 11:16:38 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Generic-2897b1a50dc024efb114b0bfb1d45206b8454d9c227c4eafa679900a10d33830 2013-09-01 11:24:20 ....A 306688 Virusshare.00092/HEUR-Trojan.Win32.Generic-289a34a9eac7e10bb444fe2721cbc8a3df88efb4fb33bcc063d04095d9a67c9f 2013-09-01 11:46:20 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-289a734ff062cf71e55aa6ffc2709d4ea8d01fdd28a6fa2c4264e5c1dd7798d5 2013-09-01 11:32:54 ....A 253441 Virusshare.00092/HEUR-Trojan.Win32.Generic-289f92b13470c80348caed2985be24809ececfc9bec5fe5be962f583428e2ab4 2013-09-01 11:25:42 ....A 81034 Virusshare.00092/HEUR-Trojan.Win32.Generic-289fdd00347abf1e9653b3369f81b41c65a23b4643eb39bb30c44423e6c0cffd 2013-09-01 11:18:14 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-289fde0a6e2f81b5ba37ff2e290a606ecf0dbeb320839429e4cb3d1b74c33b3f 2013-09-01 11:01:50 ....A 123309 Virusshare.00092/HEUR-Trojan.Win32.Generic-28a3f69ae4d97dcc24470f5659144587c2d2e2a76a7c5b18e5853979eaeb69bd 2013-09-01 11:16:38 ....A 732160 Virusshare.00092/HEUR-Trojan.Win32.Generic-28a873ce4501793f5ecd7e0741226e94b5a6100a6c6dba003594341053bc33d4 2013-09-01 11:16:22 ....A 6796816 Virusshare.00092/HEUR-Trojan.Win32.Generic-28a9bca79495e0de4d059676f6a50d305404ef0685290376d9e59f96dc62675e 2013-09-01 10:54:28 ....A 63542 Virusshare.00092/HEUR-Trojan.Win32.Generic-28a9df8d1e9181606948d0f3f3d565a7cd7312bc8d3ed405c416d51d657a63a2 2013-09-01 10:57:52 ....A 44552 Virusshare.00092/HEUR-Trojan.Win32.Generic-28abe830f99f04d460f719685c8a99c5d88c0311d3c64159d2e088d54a5dcbf2 2013-09-01 12:13:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ad174b53ed047da4da548f3f79ff6bb76f5f9895d3ffca8e1250c3897260a3 2013-09-01 11:57:14 ....A 81853 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ada67a534152bd957542a779b09edf06e88aaf6d78ba346367eed9e8a9f54f 2013-09-01 10:58:28 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ae6636b1c46c1271e0a90c8e06f06152377ff85262fc675dec9a8a547a18d5 2013-09-01 10:41:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-28af2830438c14714fb835781604ae6164be8ffc92cc2cc6a8585031a32ad458 2013-09-01 11:57:02 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-28b1300643909568905b46820ce3cfd73a3023bf7cd79cb4af9e520e34a297bd 2013-09-01 11:13:28 ....A 474112 Virusshare.00092/HEUR-Trojan.Win32.Generic-28b172329df38d0b51f150872bc2d9d3bfd5647c0dd763f8cc532a6335b55af6 2013-09-01 11:29:46 ....A 416256 Virusshare.00092/HEUR-Trojan.Win32.Generic-28b3401f3132c86fb18e1debf7072afc7c13824648aa080b7a91a166cb244167 2013-09-01 11:10:38 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-28b3a0f868db263f3a626950b32fc61e127cf423f9ac53d4283f7e97d4ae6f86 2013-09-01 11:44:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-28b67d1275c49a4f8463d0482185a15bbd7c0db8879afd296771224b44beb24b 2013-09-01 12:11:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-28b7964cfc8127842509643858961305cd344a5ca319dded9a43c4fb75f3a92c 2013-09-01 11:03:12 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-28b8198b354b07f67cf3e1adf9770f3b4279bbc19a9aff69b39c4d106da9dbe9 2013-09-01 11:15:04 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-28b8e075b3986e4ccddaaecfd84b671ca9c72353a828602c9edeb51499666727 2013-09-01 11:15:30 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-28bbc0e1945bdc398bc359ece7e7dfb15ac060a6df0f090def5abd39185d375e 2013-09-01 10:45:00 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-28bc79e7097c7f7e5434e53bbee6ed8eb2c803f3a648b2c7ff2f766873b082fc 2013-09-01 11:38:08 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-28bcc06552f18f359ddf5d030b086547004581c709a6a5bcaaf2b6dc23074bf2 2013-09-01 10:41:00 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-28bd729f0fcc26146a633369e656f79c964370a70f81f57a3b4877c9758fc56c 2013-09-01 11:21:20 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-28be3cb6c906d147a6c9e54ea89c6003a18ea9af7cbb3a83e8a385a9c1a173bd 2013-09-01 11:39:10 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-28be52da0d333e51588c1472b81136d208b16c1cf1567e757465bca1bca6ad71 2013-09-01 11:29:20 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-28be88c9365211ceb7bdad370f73883e29f15e5060b8807a458cb2eaa9f142f8 2013-09-01 10:59:32 ....A 82944 Virusshare.00092/HEUR-Trojan.Win32.Generic-28be8d9de0ae7c885b8b3bcca55ff43aa1cc81ad618d50abda414d093c7c0b85 2013-09-01 11:37:24 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-28bedacb1b2f0cf4df68529a016a2602b6376bc3154174c305152f64749c4cb3 2013-09-01 11:45:06 ....A 63250 Virusshare.00092/HEUR-Trojan.Win32.Generic-28bf8b6696bf50dc94ccc636c1488ae64312687d77d85a9ce42e2ba759c8b1e2 2013-09-01 11:08:14 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-28c11f7f3e8135be5c2434d935f1aeaa54d6d6e9833f15151c15987dbc7a0233 2013-09-01 11:17:32 ....A 205388 Virusshare.00092/HEUR-Trojan.Win32.Generic-28c2df849d8eb6ded39f430a92ce1d17e61e36f13c5ba8fd08ab64fb19d63833 2013-09-01 12:06:30 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-28c3d98f29e33d497db41ef85d528557d7033d1664aad6f85f28c30319d54c70 2013-09-01 11:09:24 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-28c6b283c4963d5fcbebf76604729ed388e4b5325057e5b7f9ba8f9e3e1935fd 2013-09-01 11:17:28 ....A 149068 Virusshare.00092/HEUR-Trojan.Win32.Generic-28c78fcca1c422d58c268194c877a8dfaa2ef100a5ff243281cb8f79beaed885 2013-09-01 12:09:34 ....A 541184 Virusshare.00092/HEUR-Trojan.Win32.Generic-28c7a47e839595e829c14a8b3fc33a6bddd12ed8394b69cfab28dc84c784e765 2013-09-01 11:23:58 ....A 103936 Virusshare.00092/HEUR-Trojan.Win32.Generic-28c8d6018aaad99a5e8df7cb0f9e7736a24945e32b34e9080ee99cab2ecbe1a8 2013-09-01 11:54:16 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ca790e70e7859ff817bc3d775087a83a7eb1d4bcba15289222fec90b35bcd2 2013-09-01 11:19:30 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-28cbe2162d4a0ed60b53cf4313e1429973e653a0b6019b3bf2894a43aa0a9e12 2013-09-01 10:40:52 ....A 357977 Virusshare.00092/HEUR-Trojan.Win32.Generic-28cdff7f9cc5a89c50c151c63a0ef449a6b65cb00e080e63e3eb576ba394ed7a 2013-09-01 11:45:46 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d0ffad0bc9ec7f1b93f1a557280601daf60c602ae57304ec8d1e551c0c84a4 2013-09-01 11:53:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d272d80d690aea9a51d631555576e2802959cfa1be7ec2b55657a4d420a319 2013-09-01 11:34:08 ....A 412321 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d30860f1248c967078e542d82db9ceac71e97084cffc49d3a5c4b20153eeae 2013-09-01 11:56:00 ....A 278017 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d4b9602a6c3adbcf8ebc76b1e0fb9208fb14ea9f76db02ecb427ea1436bf0a 2013-09-01 11:15:04 ....A 126319 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d50789c7a5b054d5d5aca97f0ed9f1ef6705dc03d3ab4c50e656f46423a78f 2013-09-01 11:11:48 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d586e16b28e25ec7fdf9f7b3718ac7f1ea2fc3ac8be4bcf581700f62901381 2013-09-01 11:48:50 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d69796f45d657f0391e81edfaa6a32c7c2552ae577de6abb5a37102f73d2f0 2013-09-01 10:54:16 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d9cb7db2a19dd41535c59b29981df9337e5acae1ec2e3f5386540f0b945519 2013-09-01 11:25:00 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-28d9f042ad50a743bacb9fbd5534ce0c79c1de209c81fc7314e37b86f7dc2cf5 2013-09-01 11:12:44 ....A 185853 Virusshare.00092/HEUR-Trojan.Win32.Generic-28db1b7058665030a5daae234518761d166705290a405d01a4c8a223956a31f4 2013-09-01 12:04:00 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-28dc8dd4058d65f170997e84ad18ee7fc99eb42b7279873c25af69e9bf636083 2013-09-01 11:14:20 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-28e30013907b9e50f6fa6a609ca67d3c597ffa32ef8d821efbd82e1f41792288 2013-09-01 11:52:24 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-28e486ef81971f88214e1d6d06c90500526c48ce051e887a11322f565551cc44 2013-09-01 11:24:48 ....A 3149080 Virusshare.00092/HEUR-Trojan.Win32.Generic-28e70f423d5f0915135240a49079d4b682312983ed8562caaea1d959c8ae53b0 2013-09-01 12:12:50 ....A 31250 Virusshare.00092/HEUR-Trojan.Win32.Generic-28e7ce8461abb1559051b792b39fe30d4300ea497e74114100892c1f1bf8d4b2 2013-09-01 12:07:48 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-28e9a6c6e0d79a3e31de4a0ee07064db8ca489ffde6848916bfb0b870e416c6a 2013-09-01 11:16:22 ....A 365949 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ea90b413410ce23b48fcfc1acacf3d617418158ea18350daf59146f9f29bdf 2013-09-01 10:50:42 ....A 81408 Virusshare.00092/HEUR-Trojan.Win32.Generic-28eafe5cb6392e425bb96a136ec44e5894c1e6c7cdf51cef85949883d8f88797 2013-09-01 11:36:44 ....A 136887 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ebb98bbac85e43a83f743ac559a2faf4235a2733d8ea3ef59c9da6e1f7331f 2013-09-01 11:53:36 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ecca0149f2122d1543ccd7fe6e3f7fe11567384f8a90d391d84c171658c42f 2013-09-01 10:55:38 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ee528dcf22333ab8c6754e873c98711cccc4a54a43baeb33662aa65ff710f4 2013-09-01 11:34:02 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-28ee7ae10ce779ac66d4f634818faae67923498be66c86038f95b63b20d42097 2013-09-01 11:33:40 ....A 683846 Virusshare.00092/HEUR-Trojan.Win32.Generic-28eec1ffe5c3f84496eb464e4ff98594baae5fef872b0b19a59d71290c479182 2013-09-01 11:31:42 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f1236b46c537d63f2f17ad98f2beaee010486cd9b77245f399c4f03a907e27 2013-09-01 12:01:30 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f191c277d306d3e9787aa19d16798487e3fa587b14a815a1bb7e260001d5f3 2013-09-01 11:49:20 ....A 889677 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f2e279d601aa202e610ec9d510335886f192c5b79d7d72c4f5ec7499635442 2013-09-01 12:04:08 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f3f4393e8f6d9985469725b7e17e7b3dbec1f8a99aba883cfae6f38a84e194 2013-09-01 12:14:40 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f407318c0a8f4a6211cabca85d66e4fb265675e7c254d7693d8e52e7e1dd3a 2013-09-01 10:45:04 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f41c6c2bae3f65b730ad4865853cf6f4edfe542669f4861c7f5a5369b5f439 2013-09-01 11:41:02 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f423727c87bb4e7afa12d11c29126f12c00a699ca42495c1b7ed6bf48cde44 2013-09-01 11:01:04 ....A 137506 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f612a05a234b342288b46916b4a6baec32cf4b7ce7f0e36c0baf1cdd2aa97c 2013-09-01 11:24:40 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f61ba5bf81cfc3074786fb9e88d72e198db621c1d49ef6daea14ce33905fd2 2013-09-01 11:50:46 ....A 384376 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f83805cc078b3f62dad687615234256de454cca0a557c774bbe4238fd083fe 2013-09-01 10:50:08 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f89755106fb3add6cf5c3f959768caad5e0e18236b0fae06e01e34f1a10523 2013-09-01 11:19:30 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-28f976d0a47fd25a04472b30382c14fe57f7d1487a4b1dd66c5f41a03cc1f45f 2013-09-01 11:15:44 ....A 172956 Virusshare.00092/HEUR-Trojan.Win32.Generic-28fb0114f2c8548ff5af5ef12281f7ce7aadce322a5095e4272d945ccd0984a8 2013-09-01 11:01:22 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-28fca99e1954b5e614bedbcf19b7b31ea367fc0df551e0dc045aab31c5d09e90 2013-09-01 11:46:22 ....A 577024 Virusshare.00092/HEUR-Trojan.Win32.Generic-28fe1605cf3de06c4abc186fc958895e187ebbd41b662f2b263387d48b766b52 2013-09-01 11:23:28 ....A 847360 Virusshare.00092/HEUR-Trojan.Win32.Generic-2902d04c9e67f83349afb867d8bfa6a1072e0905c90e9b3ec39276dc007d915c 2013-09-01 11:44:44 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-2902f006b7c957670ead71bff57f286c106707d50d147c1acaf15bfcb8c821cf 2013-09-01 11:32:14 ....A 213334 Virusshare.00092/HEUR-Trojan.Win32.Generic-29058f4284197976af3ca4fede1b32d137c882c69fb231e2794c91dc0b7ea389 2013-09-01 11:08:52 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-29059143bbbc1f7b73fd23d78e2010d8577afd0433a2d806570baee3921124b6 2013-09-01 11:29:40 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-2907e705a68019036506f862d7f12816020b07116f4ddfceb26996e9b7172664 2013-09-01 11:54:20 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-29088836cfd75508b0f16c9e9bcd46974ac6eea1daab0730514c3e0409b588aa 2013-09-01 11:15:26 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-29094400e33dba2dedd661b39d94907815cffa1fb3fcf68423d3f2f39e02c17a 2013-09-01 11:10:06 ....A 7000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-290b77c2812cc3e021655ed4bdc2db87ed93483ca036b9aaa1988e6ad1c5eb81 2013-09-01 11:37:50 ....A 20971232 Virusshare.00092/HEUR-Trojan.Win32.Generic-290ba277cd75032c30ae713c56f4fae8b345a16316d5ab21853a2b3d48686c3d 2013-09-01 11:21:50 ....A 104141 Virusshare.00092/HEUR-Trojan.Win32.Generic-290f202615cfad9d28309a53f989af0256c21f87c860a831e94d7ec80915e51b 2013-09-01 11:38:54 ....A 257024 Virusshare.00092/HEUR-Trojan.Win32.Generic-2911c6bc5199be2d784bfcbb1ee84c4ade768c753d4ee577b160eb3011cf05a5 2013-09-01 12:11:22 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-29133d528dc98a56fb188fe3bad345ba6385dc8721b511c367e050826035e0cc 2013-09-01 10:52:30 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-2913ae2882cacebe2d49a1b3330cecb8c13e24a717d58afdc964fe61af39dfbc 2013-09-01 11:20:16 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-29141eac5b4de875c7bf2b1d48d3b2dab4b730c3213e55de75bd82cba5022177 2013-09-01 11:55:24 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2914635d43cd0695c2c6dbc7d0aea528f292be98e08e91b94f95c86fb1922d14 2013-09-01 11:55:30 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2914656e37d555873333332d9c365f93575562ce54689726076a4bfecf8f0d68 2013-09-01 10:41:36 ....A 143160 Virusshare.00092/HEUR-Trojan.Win32.Generic-291649850e1f83ad48cfd34222b7291ac3f54e717d0d713fc5b7b62a9b305f73 2013-09-01 11:28:50 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2916875dbb38adc7198d1f6e3953d0fd6f18981cd441b74faa2d5677d00d075b 2013-09-01 10:53:36 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-2916b0c0b3dc8538683bb06b586e8fce094be748cb8c11717c8c91aaf1bc5616 2013-09-01 10:52:54 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-29180059169f89da065fd758c5b4bdb06dd0e88e94454be1a2c599bdf0b14cee 2013-09-01 11:55:14 ....A 1315962 Virusshare.00092/HEUR-Trojan.Win32.Generic-2918c00df8f2d4001d306293c13ef532400e59e7be4e9d50ba287ca280c031ba 2013-09-01 11:36:50 ....A 35229 Virusshare.00092/HEUR-Trojan.Win32.Generic-29190216062780fbde93df0b29f08e5d6ff6d3e68c19fff694c24a2afb58a6b8 2013-09-01 11:51:24 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-291a89f4a421bd3b1805d40b4bddfb3b2c5969e3571555dcb867df079730090c 2013-09-01 11:25:12 ....A 251453 Virusshare.00092/HEUR-Trojan.Win32.Generic-291b8424740ce865437a3c989be824d8c0a4a5f1b422bc1b8ee7050825a1b232 2013-09-01 12:14:38 ....A 428925 Virusshare.00092/HEUR-Trojan.Win32.Generic-291e491935a1914627b0978c7ca246eb1da3495891f6776db2119ce4900db761 2013-09-01 11:01:48 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-291e88b38e847bc91b38e5bc7044b9db30e53417fe1a227d1abb1895745a17e7 2013-09-01 10:59:38 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-291fc3728b0729d96fddfcc43fff91bf6c663258dcbac72ef610d04ea224f9d2 2013-09-01 11:49:10 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-29206e881b704eda86032edf92a55b24d258b3423eec404c0022c3f870f36137 2013-09-01 10:42:42 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2922168a6952abe7ae2ff9a274ba75193bc5ea322daad8c2a92a5d0608983685 2013-09-01 11:49:18 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-29257a5b8795a68e1d31932f4097faa6feb1825b1f0d1a865f050da836bd6b4c 2013-09-01 10:53:58 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-29272581bcae0598f68416a5b05a26b0c8cd6b9e5666fb31029e4885f9a3917d 2013-09-01 11:50:36 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2927449061f8f3c2e5ec724eaa7aae2e6d124cef27daf594996fd3c6b5947d5b 2013-09-01 11:45:36 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-292854b09b426aa7d301d1e8229aa50dade0fd7ac4a695a3a783ec1f01ad2503 2013-09-01 10:44:00 ....A 82944 Virusshare.00092/HEUR-Trojan.Win32.Generic-292afb0a17bf61c6a435130fece49c2d07e32a36b29000f7d6981244a4d0ec6f 2013-09-01 11:15:20 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-292c83611404a1c6f97ca2da591e1ac4a1038fe2003dc084a25ea5f18cd42d27 2013-09-01 10:59:40 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-292ddcf4c546f33cbb28e802cd3833ad284d09e28f8f6dcc3ef118ee24c8acd5 2013-09-01 11:07:00 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-292fadb1d4bd169a1c1d2d2d92218af8368109293c44dde50f17d61c22220552 2013-09-01 12:08:12 ....A 43440 Virusshare.00092/HEUR-Trojan.Win32.Generic-292fbf400a34adac0725a7c77ac1ca96da2859ee16713272b4a63bbfc9d97674 2013-09-01 11:50:26 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-2930a7172dac39789866e2749815bc2c0cf339b68fa75534b89ad6bfb7e6241e 2013-09-01 11:09:08 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-2931ace126900705920c2662c7054f99a3458e2c3173cbded126c750f5cd5e23 2013-09-01 11:16:48 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-293309d8c6907eb21bf1e82d15a231de1f31f359c693adb4c0cddd6d1b539d63 2013-09-01 10:41:42 ....A 868352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2933f8b89d2bad4f4eeaa9224887d7cfe22df98b8a3b661a085532c82f13b268 2013-09-01 11:06:48 ....A 53507 Virusshare.00092/HEUR-Trojan.Win32.Generic-29348ca0ba4938d825355c54c383eee7902465436cfdeed87021974b3d6320a5 2013-09-01 10:44:02 ....A 71592 Virusshare.00092/HEUR-Trojan.Win32.Generic-29367f816d6015c0a6ce0a447756b6609128990c58f492588e20a83c5ad86f7a 2013-09-01 11:18:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2936a65d0d375228cac2791e9ce2912135a9251342841d5ffa831af0c6405a29 2013-09-01 11:16:42 ....A 244660 Virusshare.00092/HEUR-Trojan.Win32.Generic-2937f55c0e6b7e916fe7597a76c44bdb16b76b1f94537101870982c35887c4f7 2013-09-01 10:54:54 ....A 755409 Virusshare.00092/HEUR-Trojan.Win32.Generic-293990ac3a2f2b96491e1104a5f4eb111be6c675e144da172cdd5036c285b19d 2013-09-01 11:19:36 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-293ab472fadcf70b765ba981801e6a8d30fc43f024723b386885b1d2ad94f4ae 2013-09-01 10:57:42 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-293e2a73704ea6780d3b1dbce3be2c69054cb189bce16403c450918eb1849acb 2013-09-01 11:13:12 ....A 303642 Virusshare.00092/HEUR-Trojan.Win32.Generic-293ff12b09d91e6de61b54474b7acefa547877955b3184e7ac36d37de365d516 2013-09-01 11:12:16 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-29400dba868a2c73125d0b3a0f4ad20eb9ec8b30c6f376e981eb3d89861ab086 2013-09-01 11:35:10 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-29421191cc944afd187a11cff53eae6a50e22beee883195f22529b88589f4a2e 2013-09-01 12:13:38 ....A 479979 Virusshare.00092/HEUR-Trojan.Win32.Generic-2942893c4102949d35f6a72394ff73343a5263778214d850c31b5066067232a7 2013-09-01 12:00:40 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-29442f29c1e9131a92f42a0e21d6dd44ebdeddf2b165f9f442f1fa6328afec5d 2013-09-01 11:02:12 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-29444ffda93b82dc454825d8ec6fd54925885ebcd1033e26ea555b82d67a249b 2013-09-01 11:20:00 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-294633a4fd11ba6662709596c3dd74e99554dc0f4ac52762f76a517df52dbfe7 2013-09-01 11:16:38 ....A 6850034 Virusshare.00092/HEUR-Trojan.Win32.Generic-29484cd99635c6a6e4aa4b42da549dcd4396965be1e79a6b1b55999f50ef015a 2013-09-01 11:20:00 ....A 500224 Virusshare.00092/HEUR-Trojan.Win32.Generic-2948664d0d9439159eeca0553211c4cea1e0beaac007cd406d706364b44d2aa2 2013-09-01 11:34:48 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-2949859af96fdd7428dda84b28abf5a81174005507ea1d81909b9f90bc6025ba 2013-09-01 12:03:14 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-294afa04249d9be2843af2a35e7546e2dab0de594084bef2db586d892c4c49c2 2013-09-01 11:13:58 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-294ba3e3f68bb97b140ae9688b13dd695917085e2645c0314713cc174355afaf 2013-09-01 10:47:46 ....A 238320 Virusshare.00092/HEUR-Trojan.Win32.Generic-294e5d64b6357dd0ed2c4be844ef52537789ac36a56ba27b26192b3c0f17e088 2013-09-01 11:37:36 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-294f133cf73adc72d688bd55e886f635ed5dea3f5297dc4bf1464ae5ff673ccd 2013-09-01 12:08:58 ....A 2432000 Virusshare.00092/HEUR-Trojan.Win32.Generic-295142b77eb3e80259420eabcdffc1d2b6002ad08b01a415857a726f576d095c 2013-09-01 11:39:48 ....A 4815112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2951c722e4a6f01c3a26d55cf8e60ab333b018856713b644b584ad5197aa97f2 2013-09-01 11:37:24 ....A 77212 Virusshare.00092/HEUR-Trojan.Win32.Generic-295213e394a9c9aa5b2de2779dda19b296e641b43b5fc7bc3b8a5e12f867cf79 2013-09-01 11:50:12 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-29529dc9cd38ad0d4bbee80310833016b8dd7d231ed3353af430baa6fa27aa43 2013-09-01 11:45:20 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-295394b816db687d341ee5e57a32d914b736c6402abe35ab114d881c670eec9a 2013-09-01 11:38:04 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-295532bdf820330377a1b9cafa2ef7fdc8727952de3fcff4791a51d47c9763f9 2013-09-01 11:19:50 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-29568d07f59fa0515a7ea2d14642cd78298c06c07437099c7c62c8b9e789cf6d 2013-09-01 11:44:46 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-2958384985897a6a968069a7059ea9612dd2f6eff67d18581f5cafff584894a1 2013-09-01 11:36:22 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-29589cdd5597c7d326c3986972673bee8a68321c06a4054aeaa90f86b43ec354 2013-09-01 12:12:28 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-295b2e842de57367c9d39bf9be20b0a40c05a4ea572a998f0bfc0801721153e8 2013-09-01 11:44:06 ....A 808960 Virusshare.00092/HEUR-Trojan.Win32.Generic-295b7d2ceb3969ef243feb98250c9a46b946be840c4b677861d485e236ac7f06 2013-09-01 12:05:46 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-295bfdb8459bb3c1d57377546c6de9b4782847830f51e188eb1076c79664d486 2013-09-01 11:51:48 ....A 328704 Virusshare.00092/HEUR-Trojan.Win32.Generic-295c38614778861034e7a468969e02b720d56946d20a34c70a23dec1a0ca0881 2013-09-01 11:20:00 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-295cc139c5cddd4773c8b6e8b8075666ad89eb54e8de13c7541f6a5ffd26a950 2013-09-01 11:45:56 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-295d7b40419f5f9ecfbc83d7de0335d28d8aef06cbe93b77e8299eef9d8d9db2 2013-09-01 12:11:12 ....A 103420 Virusshare.00092/HEUR-Trojan.Win32.Generic-295e6aa96bb31cf46b1044688cee5ae1bb8c9a480c6ea59044d38667daa297e2 2013-09-01 11:49:58 ....A 939185 Virusshare.00092/HEUR-Trojan.Win32.Generic-296053d7f4a55ecdd3ac514773b9c2841057fef7cd2e5da9aed62c5ff83cd2bb 2013-09-01 10:43:52 ....A 848896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2960ada59b0c306b757ec691952d1f1c48e1319ea6ffa93f38247376d5c12799 2013-09-01 10:45:54 ....A 893960 Virusshare.00092/HEUR-Trojan.Win32.Generic-296330afa222ade788632c8109a0d3de521c4291f059d29ca61bc7a5693400a1 2013-09-01 11:23:22 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2964f6c9c70781326af55631aad56bd3acea99b84cc88e6e9675187feedba5f9 2013-09-01 11:43:08 ....A 842752 Virusshare.00092/HEUR-Trojan.Win32.Generic-296612e24dd0425771820c09e3fca43ec5cb4a2b1bc2beaaa92532838428d835 2013-09-01 11:51:12 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-296700f81be5fcf344b00837836049f299ab9e33717bf22de9dfa522a59d405c 2013-09-01 11:51:02 ....A 81705 Virusshare.00092/HEUR-Trojan.Win32.Generic-29688d46d0b4e5f61831a6993a5ae07f792bb7cb9fb5875407e99da0dd724421 2013-09-01 11:16:28 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2969ade4aef033936be4f892ce20fa8896498f07e5cb677696c1f1b46ff27508 2013-09-01 11:55:40 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-296ae37765945d30d8815290ca5dfa0c776e1194cd6383001ddf9f7a33e4a775 2013-09-01 11:20:02 ....A 6015045 Virusshare.00092/HEUR-Trojan.Win32.Generic-296c4ebbd90dce2285dff1844f2a81ef52563e3b432438850537ee8bed51b854 2013-09-01 10:44:22 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-296de46fde28235cc9cfc444d040149614f3a806ee419b79b1c6cc2fc81a16a5 2013-09-01 12:13:50 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-296fdb88fb5637d0d2ad32cf34dc94a9e1121f4117d340b44e5caaaeb4a949d5 2013-09-01 11:39:00 ....A 487424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2970be5de61aa5234552ece3d8bf1b93d95e266398f131bfb4199df200c75ed0 2013-09-01 10:46:14 ....A 1187840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2974a0c7bda1605c1600851877907b4a5733cdaa1668d2e720b074a76e5df867 2013-09-01 11:23:42 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-2974d1ca22c81281b4e3868b0bcd4a0a10630da9059413fc1081335a0c9d24ab 2013-09-01 11:35:54 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-2976b0278a04294844fb1ec166a55c9ef5faf7af4a993ee1588eb8ca908940f2 2013-09-01 11:33:26 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-2977b38e6970703a11f3c532742033a519900c1bde09b35fe25bd90ad00ec4c1 2013-09-01 11:06:08 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-297bb3596264418173729eb1a842c0d9ef9fac6ea55213e404ecc26b5f98b8d5 2013-09-01 12:04:56 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-297d1ae1b5f9c7fca4a1b34c3bb676f7d22eadfb93b0a3a3a343b60dfcc91b37 2013-09-01 11:42:08 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-297e1bfadc47bf7a60d0b84401662779c5031f9f77e1ec08e95b8a5c57602207 2013-09-01 10:46:02 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-297e8e6bd2f9ce8c7881b47624e1f8f2b375079f1ca6cb012d47f6251a4126ed 2013-09-01 11:35:48 ....A 1172992 Virusshare.00092/HEUR-Trojan.Win32.Generic-29806ae9288ede60c78579e106ff47d90e1bb5ee636aac5372f0c1b64a26fddf 2013-09-01 11:50:28 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-29812b371715c073f2954f79ae098a0114dc4953d9c2fe48204f7e04e8676cea 2013-09-01 11:14:12 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-29863a6054e3926c89dc234e6b24de3ef8538b9272af7eb3b1cf086b4c2d397f 2013-09-01 11:55:30 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-298822b3fd23efa0001ad744075cddbe5f98dae178f70d727ba615e2fa1b04f6 2013-09-01 12:04:32 ....A 34461 Virusshare.00092/HEUR-Trojan.Win32.Generic-29884e20e6e018f6626306000e2f74d705d0babe82e2f2b8e311bcb21eaae1d6 2013-09-01 11:27:34 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2988e5db1661aba2bd390ec030cb355af195c1f36d50a48293738f250edca17c 2013-09-01 11:13:26 ....A 412672 Virusshare.00092/HEUR-Trojan.Win32.Generic-298936b2348d48aa2d647269517d6b766fb146b121af45626a609eb8ff4b7569 2013-09-01 11:56:14 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-298c55e9f0e936468134a8ba8bcc914fb93bac7f5176088abedf661baa0ed8f3 2013-09-01 10:57:52 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-298e2030d9654ea0cee8ae32da67c63e34c67d658c22b6cfb33902c93fb214f3 2013-09-01 10:41:32 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-298e3a71505bdde2e6f7ecd79080a2700f1ce4c91a3a76a28dbca9790b5d6f1e 2013-09-01 11:56:06 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-29909f4722e0458683d6ff422a9bb362a2f049623ff8e587a7d6509566c1c3ff 2013-09-01 11:01:14 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2994164b3133d386109862a2878e9969892a9863cf9ace342e387dd904ccf090 2013-09-01 12:15:04 ....A 243528 Virusshare.00092/HEUR-Trojan.Win32.Generic-29942b84e14b05f1f2472a141989cca725ae47244a02f6db55e67686642d99a5 2013-09-01 10:44:54 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-299585bdf7c6f7af1d595f28544af72f9814f4eb12b176b5ca14f8e144ebcc75 2013-09-01 10:53:00 ....A 599355 Virusshare.00092/HEUR-Trojan.Win32.Generic-2997d57fbe220614647a5fe80b6380f4a003decb11b35b5ad8b224d8ef21a085 2013-09-01 11:20:54 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-299db18b345c6fbb1bdeda30c7b897407db9e7c8215929f0d7eaf6d1d3581557 2013-09-01 12:10:48 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-299de7dd11a1d387b2ab7586f336c5c173b6aea9b978d259b2ea9d7cbfcbaa44 2013-09-01 11:34:40 ....A 4462901 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a06ee96889b17e03bcd018b5ef72c541791f30e08317beb01ae6a30356f3fb 2013-09-01 11:49:18 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a0c95844131fa2da99cf2d2c147e2e61418083b797b4bdab1c3330509c361c 2013-09-01 11:07:38 ....A 318426 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a12a1ceedf76a13dcf6ccdb8880888488ad0d002bd76deb23887da8ab5f685 2013-09-01 11:14:04 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a15fd64f0f129169042ee35b124d26786d7b265f512433cf9ace6910693c11 2013-09-01 12:01:28 ....A 110105 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a1ba865353f88c640d9218636fc06158f720385f0cb1527986f63c4256eec0 2013-09-01 11:27:56 ....A 67295 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a2b401dc71266799283366f14859bfe5eb85e280a410d7bf25cfd7e4243508 2013-09-01 11:12:36 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a2c8559d2805ba34fb2766049f4005b5a9cee1ef341ae9ae8e85ba02191345 2013-09-01 11:34:08 ....A 926939 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a401271d2ec94d50ea18e41794da85b9d7b56461c8e58554d887ab9b979418 2013-09-01 12:11:22 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a455a566443d5a380448315c288981c413d1882220799bc95bbdb0fba85350 2013-09-01 11:36:44 ....A 880128 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a64bd974a368664cc7d22f38515ae0bb6d7b2b3fe184421eead3a63ec40dba 2013-09-01 11:31:24 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a67f5cba419338c726ecb466ef0792c94c49b4d224d18ab69ff3edc0598ff7 2013-09-01 11:12:46 ....A 242688 Virusshare.00092/HEUR-Trojan.Win32.Generic-29a9e2745de05b7072d1baa8e8d6d5783eb2d9ae7b756240765f428239cd55b6 2013-09-01 12:02:36 ....A 323782 Virusshare.00092/HEUR-Trojan.Win32.Generic-29aabe716110b1f7c46e369bef2a25b19387e000f4e81e15fc65111ebfa346f0 2013-09-01 11:46:14 ....A 102986 Virusshare.00092/HEUR-Trojan.Win32.Generic-29aaf3a5e2f68c940a7082ea7f138b62fd8b7918e7b35c103489c25f61538ce0 2013-09-01 11:24:22 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-29ad414fb24a9fcad7e2c8e168b5966b05bf2cc27d55dcda4b501f9a4b252ad2 2013-09-01 11:21:46 ....A 96549 Virusshare.00092/HEUR-Trojan.Win32.Generic-29aed5e92d1a4a38688f1d9dda6ad0cc92635c2731e7156eb52b6216423d4f54 2013-09-01 11:31:18 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-29b0ee32386ef59ce70c1600bf0de318582f162a0041ee2a2107ffda8c80c123 2013-09-01 11:21:08 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-29b270f9471c1697c5ca87572eea3376d30ed3090541fdbb337c36328afe8597 2013-09-01 11:32:32 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-29b4395bd52cc2397613cfb9f6b293ab7d3eb061b0f576d7be34664e8cce6a25 2013-09-01 11:06:58 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-29b50ad1ac11834ba87e62b8ec477f3ef77da426da818bdb7ae2594a82d51ea8 2013-09-01 10:49:56 ....A 897024 Virusshare.00092/HEUR-Trojan.Win32.Generic-29b510672e2271cbd0b13e09246ce13f65d6d75adea68fe742e1ac8131e7a9a6 2013-09-01 11:16:40 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-29b53a1e18cafb4228e59f5c324c730d6ea18f43e78070916eebf862445e3b24 2013-09-01 11:00:20 ....A 429000 Virusshare.00092/HEUR-Trojan.Win32.Generic-29b6114d26afc1b0332fc13f7d0829e4462abd2c959307ab531a5c8ac91d9d46 2013-09-01 10:58:26 ....A 374173 Virusshare.00092/HEUR-Trojan.Win32.Generic-29b9ed8bd9f58b0582fe5be1fcfdf2b436b6418196a75c9e6a6356f069ab1b75 2013-09-01 10:48:50 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-29ba005be827731f1f72d897ef890d758842792af33d93dff5405dfb6ad90cbd 2013-09-01 11:18:26 ....A 636693 Virusshare.00092/HEUR-Trojan.Win32.Generic-29bbd4b6b2f1ef87e839c7445d11890460a6aa943108b44dc32d55e55ebc0109 2013-09-01 11:27:06 ....A 515072 Virusshare.00092/HEUR-Trojan.Win32.Generic-29bbe187d92ae8a708d9087a6bb6a92983eb4ddc9b810a08ae3ca66c3a590897 2013-09-01 11:47:46 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-29bd6dc48a17cb73c6b5d11050232490edf95735ba168815211afac93a035337 2013-09-01 11:29:08 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-29be5a35f6fcc3e3bcdf091fcccbfb6b2ed73d2bae389451140d563c7f6b284b 2013-09-01 11:12:32 ....A 1105082 Virusshare.00092/HEUR-Trojan.Win32.Generic-29bf80b11e1dbd162134e829e9b291794df2d7be16c0de26f1683b730d36b820 2013-09-01 11:40:22 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-29bfd3967f8f4aa2c36e980e28117a921b04e34a413f7d31d13bc1f5d4037dc1 2013-09-01 11:14:12 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-29c184a3b7f72ed1b17b4a26ba73be716e6121626277152bbcbc4badfc89866b 2013-09-01 12:11:26 ....A 13696 Virusshare.00092/HEUR-Trojan.Win32.Generic-29c248fa47f15bac5a946834f379956e5b88dfc3564044eeebcff07e063b8383 2013-09-01 11:09:52 ....A 486869 Virusshare.00092/HEUR-Trojan.Win32.Generic-29c37b5300b979d0effbe77cdc59dfa040b350fcd1278336898f9b3ab784d950 2013-09-01 11:14:48 ....A 12992 Virusshare.00092/HEUR-Trojan.Win32.Generic-29c55eb244c707b6114f0dc066283b3b0d1973e80b7a2285c0036aac04076c8a 2013-09-01 11:30:52 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-29c60e75d2123f0cea835954c111de91d74fc7f377f9e434f9ef8d1cf2eea5d5 2013-09-01 12:11:50 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-29c7196726d3d3a047b705f54026c63b7bf9ebe6537f217bc81cc5aad47df7ad 2013-09-01 10:41:12 ....A 301056 Virusshare.00092/HEUR-Trojan.Win32.Generic-29ca18ad87ec50e4b2e8ad2e34c4e6165e15c94c24b2d8cbf461fca986178691 2013-09-01 10:52:36 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-29ca6a3f4a04fe374b89f2f2edb0213dc550353d0685d8bca38309c3072a5037 2013-09-01 12:07:42 ....A 266095 Virusshare.00092/HEUR-Trojan.Win32.Generic-29cc0e156b29a9f420f477a602d7e9b85afdffbedf9ac747f8ce74dc0d91438d 2013-09-01 11:12:22 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-29cddb3d9704c8dac8fef8a4be3ed1ef6fd063687db2ebfd971f438a9d90e6ae 2013-09-01 12:05:44 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-29cdf970447e071cf87952eec45ffcfe63bdd638d674111a8dc1967bb18fdaf6 2013-09-01 11:20:00 ....A 298488 Virusshare.00092/HEUR-Trojan.Win32.Generic-29cea5ad103af2dea538253032af65c0911e388ede75e519ee65b217272ce040 2013-09-01 11:27:10 ....A 648704 Virusshare.00092/HEUR-Trojan.Win32.Generic-29cf756a5a23ca0c6d665942c99bd98e90e4fb563ffec626a771eb4286abea82 2013-09-01 10:51:34 ....A 364024 Virusshare.00092/HEUR-Trojan.Win32.Generic-29d13f5f47e3c46e3769cd760d61ecce950a00d095fb3c5189f908dcbb3432f9 2013-09-01 11:28:00 ....A 333824 Virusshare.00092/HEUR-Trojan.Win32.Generic-29d3c6fb855daaab921ea787e33a737b8bc692fc210edde4cce879b6fdb42ee5 2013-09-01 11:15:06 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-29d444f7162becdf9bed3f97f1d1b29d81734d95def8022add3b771e4093a0e1 2013-09-01 11:51:00 ....A 2386956 Virusshare.00092/HEUR-Trojan.Win32.Generic-29d5d3011f861269863c1b4035e081aaf3ab4a759eb48ad123c544da6b08dc86 2013-09-01 11:50:18 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-29d64987b918e193336ef02276e61d492a3dcbf8b0735ff043c7c2a34b67bf59 2013-09-01 12:01:00 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-29d6d6bc64771f187031616bf6424e933d86e26afae63507581fd9ad9b2fb995 2013-09-01 10:59:24 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-29da3c24b5e2033a0b8d45d1fdcdde1da1925c721b528d0ae6517dd2912a8de2 2013-09-01 11:55:12 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-29dba3c969196483b2536f489e99e9a86362b3d704314973ab9dd8d913d7869b 2013-09-01 11:37:46 ....A 178910 Virusshare.00092/HEUR-Trojan.Win32.Generic-29e1ce2b9c0e8333384ed0c5d38e70cc9bf1adc9205d4256234415d16df88868 2013-09-01 11:25:00 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-29e24209f8a4a967544bdcceeecf35148ce5af094b3d17992e5141862f440e44 2013-09-01 12:02:28 ....A 393220 Virusshare.00092/HEUR-Trojan.Win32.Generic-29e2c1743be4d330adef75b53089457953433f05af5bf4be53c0d5d5319179ea 2013-09-01 11:48:34 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-29e772059fd68078d3c1210a4e04e6ebd0ac7df07e8af91cf5a22c2a2b34bae5 2013-09-01 11:34:52 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-29e78c991418b0c87142d519cbb5eec1754d92a9028afe0d390cd85e6148554e 2013-09-01 10:43:00 ....A 462336 Virusshare.00092/HEUR-Trojan.Win32.Generic-29e7e894b0fe387ba075864e6c3709bc660805d54ff13cd2fa2bd90fd9f1b44d 2013-09-01 11:09:22 ....A 308224 Virusshare.00092/HEUR-Trojan.Win32.Generic-29e9cbca5ed2d33b1061a440a2a82f4f67cc117bd3b9fd6afa270a7a850d89c1 2013-09-01 11:26:54 ....A 26401 Virusshare.00092/HEUR-Trojan.Win32.Generic-29ec5c36b0138c89e6ecacac995f1dd844902f7834888a332132352155f19de2 2013-09-01 11:45:06 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-29ee3105de02939bdfbe3a8e7802242d9b1394927f4c98ca33c9acfe504ef625 2013-09-01 10:40:46 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-29ee4537e3402f445c91ad69a92c5799e97abc7ebdb3a7fcd2759628ddd25ecd 2013-09-01 11:21:22 ....A 66060 Virusshare.00092/HEUR-Trojan.Win32.Generic-29ee6d743dafd1c8fcaf34fdbaebd991b9650487c5e440cdb0dfd09ac2a90b6d 2013-09-01 11:23:42 ....A 31449 Virusshare.00092/HEUR-Trojan.Win32.Generic-29f09a6557d5d1e2fae37e7b38f27181f6f9f52dacfcbf593650430479930854 2013-09-01 11:10:32 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-29f1688d8c225df5e17c2accb5a09d96aff4b4fb43cbc35404a72cedcbaa2dd3 2013-09-01 11:52:04 ....A 2911744 Virusshare.00092/HEUR-Trojan.Win32.Generic-29f269165805c079b97dd760d61a1d7c75389aa50fe9f91a0e7c484dceb19882 2013-09-01 11:54:52 ....A 4993922 Virusshare.00092/HEUR-Trojan.Win32.Generic-29f6093eddc08e23b7b0e07624813b93547cf093f6b4b370e82be8cd0744ecf9 2013-09-01 12:02:06 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-29f60c9f578c263b814901cd203f54e476bfa1c46fab5c8ee1b683a59b10f960 2013-09-01 11:17:48 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-29f96547aa583fcaf8f1e5ba0f2c225a63a4e82368e4f66dd2fd1ed9c56f7618 2013-09-01 11:15:42 ....A 6381056 Virusshare.00092/HEUR-Trojan.Win32.Generic-29fcd524bb6b396d4d44e90fa2713ed4e916f1d5d692ed6193828351c323337d 2013-09-01 11:14:10 ....A 3995280 Virusshare.00092/HEUR-Trojan.Win32.Generic-29fd440eb40ed5dee22b2098f26f1eacacf8b27f5208d2a8802586b60a183fae 2013-09-01 11:02:48 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-29fd9b21ab97f27d496c85bb938b3ab5ed54438ef349d5e8c752dfe3af5e721b 2013-09-01 11:22:04 ....A 642720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a003b9f7a04e4135a4cf0b1b8954e1cb02e42781ad197d5b0d7e65513bda533 2013-09-01 10:51:54 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a08f9144a1806cb6c6f0eff9f9de27b49394aec66a39724eda9a8fa719aebb8 2013-09-01 10:55:44 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a1263711b15ac661a066d83dc1439e18752ea4f31da9b19f7cbed95c0dfd9cc 2013-09-01 10:50:58 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a18dfedf26fb050173fbee18979606c9ffd81c23b63459bdd17abec515cec34 2013-09-01 11:28:34 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a1da9b444c69b674637a134eb2573b752a8c28b2b6f87c6902c55caf1629c67 2013-09-01 11:02:26 ....A 170863 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a1dd6ec0ffdf0baac62f7170af56d30656dc2544e8e353e1af28dd9fe6b21c7 2013-09-01 11:26:24 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a1e82ede81daea22ba2b510a87a97e58c5074be31f1fbccdb693b71583dd19f 2013-09-01 10:45:16 ....A 181869 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a2099f73a4a7f77c2222f12a08e165adc91e6f60118365955e2a34a813aa900 2013-09-01 11:46:54 ....A 236720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a32db7cded0d74df5172caeca0b34154232a455a955f395389a692bd547e5e1 2013-09-01 12:13:30 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a364dce5989ae32e798ff62e4bb9ea8dee395f023902638048216b3fb2f3953 2013-09-01 11:02:46 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a39495638f7a5981ca60882d83e42d1ce0f3a7d1b6b7fb139b0497d1d7efb19 2013-09-01 10:46:58 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a3c6bfa15ed97a274adb0afaaed78398d966a7ba4c16103655f36464c87ef68 2013-09-01 11:26:48 ....A 659456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a401ce3f0f11d880936ac0580cd40df4c35a947e3a122aee92db63475d9108a 2013-09-01 10:50:52 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a420fbabd89e1d7a66a531003318acc29771c191baaee3acf93b235aadaa392 2013-09-01 11:46:52 ....A 69830 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a4471219643d397733983f48a1650a894e2ab0ba829d0aaaf0f24fe6e28b933 2013-09-01 12:04:10 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a45c3bf8512a9a76e119fac4f7944bb9b1e5f0ba4bf3b3cba8cbf1d3237d412 2013-09-01 11:35:36 ....A 694272 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a4b0c840a6f2a6e59f4e69f14556699edd8ea6e2ae12d4fcf5c6ade39b213ed 2013-09-01 10:45:14 ....A 114472 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a5be6c063d6a2606c3d879f3880f1a07aab35dd99000fe7e58272b5ac75cc75 2013-09-01 10:52:16 ....A 153401 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a636be1ef1a42d0ea424d3c95a28a3190cd2d2c39de683ed82f16e5948a2f33 2013-09-01 11:54:28 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a662d960afdd7915d56e7f4902d5bf5d5542b74451c6d3bffca0a4260b28f63 2013-09-01 10:41:32 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a673b1357846d59a6943989964364ebf2b1c92eb0fb3ac9f132c039eb3573c5 2013-09-01 11:28:28 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a80464a12361df136af93a382b384a2ba745793d1bb99300be8bccf6c16c10b 2013-09-01 10:51:20 ....A 193413 Virusshare.00092/HEUR-Trojan.Win32.Generic-2a8d5cc60c7e08178e2553613036fe1277eb892d78384e7b628a9d057cc3deca 2013-09-01 11:28:56 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2aa35c7e1f26356b0078d84479237070d19d0b74048bb2014c299c6015c40bc0 2013-09-01 11:57:06 ....A 424960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2aa4f6a357a81dcbc85dff81192d3d027420b6dd314487c9691a1010cc3eaca2 2013-09-01 11:32:44 ....A 124213 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ab329474d8cbed9c7580c186c9de858388ee3ff72d956f150ed43bc2b0ff4dd 2013-09-01 11:43:30 ....A 34256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ab3e04a726f6e1e1b72247fa5d981652f91649b0479be53bc92eb63a8071707 2013-09-01 10:50:28 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2abf3321b17205158680d9d42f3baa366ced55b58dd6f443c1661f7d3033942c 2013-09-01 10:50:26 ....A 370297 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ac03efdcf2f7af570deaebfdbd97abbb804310345c440a81be97bbb7390b046 2013-09-01 11:36:48 ....A 546816 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ac344d02859e54524a7bbeff4450c506c353da36bdae588937b1b5b6aabefe8 2013-09-01 11:38:58 ....A 267264 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ac346d5bdcfdb63f706c616431b5d22ac7f22f46b41885cb24762b90b034f66 2013-09-01 11:16:06 ....A 33368 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ac448939f24ced43900e8e300f306ea48f6c2362bc43fe21c3c421292a48697 2013-09-01 11:01:38 ....A 4037632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ac6f418083f55b0841474b92a65109a0bd0179280644fb7277e323f296b1310 2013-09-01 11:19:06 ....A 37950 Virusshare.00092/HEUR-Trojan.Win32.Generic-2acb42e8d68543354814281e9756c1fcb2f1aa435405adc4db16d3e79814d01e 2013-09-01 11:50:24 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-2acdf34dcea583e6975536dfe1148934a07e41feaef99788ac9364d00a8e8899 2013-09-01 11:19:02 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ace3e7a7ee1098abcb2bc1da18f91e84f3c05bcc8fe11ea99c516914e5275ea 2013-09-01 11:13:14 ....A 849920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2aceb15bfea6d451bb499cab58747db1a13434bd052dedda9c6a16677231953e 2013-09-01 10:44:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2acf14577386222fb76601a9a2355a00c0a28f5f44c9307fb51e022a04eeaf3f 2013-09-01 11:40:52 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad2484529f7d5435c44ccb8da6e55d4ff35e17c7139f97e845727989ea48595 2013-09-01 12:01:14 ....A 4716959 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad2b1f4909d841ccbd7685fb78df19c5a5045dcac9177f0ba866da3703904c0 2013-09-01 12:01:36 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad2b4bba69ec3d2a1c1b7c25528b2efc059d0589750ddb92fbbf9f439f20454 2013-09-01 12:06:46 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad2f494bcbcb3efade715a2003c9bdf0d29878aa1d5c591770d2b016b8c81a3 2013-09-01 11:23:06 ....A 77139 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad3cd2567f30ad5a8bfc6847a700812c4d98c4d48146d9335a01d3099ae76bb 2013-09-01 12:12:30 ....A 1665859 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad4eef62ae86c0fc80a73eee6839b74e12937c0cc6370e5d02cde2f0d572e46 2013-09-01 11:36:08 ....A 371200 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad652845b4cb5beab14ad9032d00daa722b7c2386dff5a09912f58fe13e15b5 2013-09-01 11:39:08 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad7b3e152928333dfa301132847e586905216e3c8c8a3888bfc321d9b0a6431 2013-09-01 11:10:58 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad86b8ecfd83e0396d1e98044af60458689d6e5fdde1a900afd5c520959835e 2013-09-01 12:01:22 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad8f20d9f8a700977e095898fa10d4ce416d0fb367f4ba839baf227c41a4e75 2013-09-01 11:54:12 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ad9e91a36c845e68b514549cc5029b6348f3f4e21991d090afa07c5c03f0d01 2013-09-01 12:01:42 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2adac049edf3d5c49068e9c87f354a5760c52c87aedf341079a107747805dec9 2013-09-01 11:46:48 ....A 204998 Virusshare.00092/HEUR-Trojan.Win32.Generic-2adaeef7f4d848ce05b6cf6526ed63fc9af0d1ed65bddd28fd6137a54f93c8f9 2013-09-01 12:06:12 ....A 737280 Virusshare.00092/HEUR-Trojan.Win32.Generic-2adb1637e459db19278dbebaa537f6f45c55c466ac629fb7487a12e598372e27 2013-09-01 10:44:22 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2adc65675ce164ff47f9de9545532e9de1335828957915df05bf6739cfa9e5c7 2013-09-01 10:48:18 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2adcf7b40d70f947035f2de554f3054b275c6a59a8112a2ce1438de41bbd2bd9 2013-09-01 11:40:44 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2adda892cbdd28d0e69b12f3ea50b51c3378a1869e3b99032198b32175732d79 2013-09-01 11:37:32 ....A 5660 Virusshare.00092/HEUR-Trojan.Win32.Generic-2adde9139a8e182b2603b2186226056b29058c848f3e3c12860d292dcb1a5837 2013-09-01 11:48:04 ....A 67592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ade16c94865e5725d7ed75f6d3c93f19cfcd6a8497d7df393d6f37e9e6af913 2013-09-01 11:12:02 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ade97fedaaeb933fd7630bbcb92900b5ec9ee51cf46a0d4ce60dd374dbc5bfe 2013-09-01 11:31:34 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae01e6fdc179876b19d072fa09a29442b427102a95a67495f911c40a9c4d9da 2013-09-01 10:56:22 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae102d93e2abc779aba6fa638cfcbbced1e3e779c27dffb9494c36683e4793e 2013-09-01 11:39:58 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae236c16c9014b7ed22eb479c93d39167a87e20e28f700e01a2a72db2d16de4 2013-09-01 11:38:20 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae23f5e07ff5deade8565c234c107e833ed67c43c39bd23508fabc819902829 2013-09-01 11:15:08 ....A 950272 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae2562ba637f84d26178308dfcc8eed38067e0528ed61add15a2b74e6cd7064 2013-09-01 11:55:02 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae3a7220343ba3ad365c8995863682a454b830ad38dbaa84012297aaac90cd2 2013-09-01 12:09:34 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae581538c5c614695150f5c8bd84b5201b0724abb6388f5c298d629b00fa4e0 2013-09-01 12:09:38 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae64a4d1c20d3d618c3cba2aeed7de07fbb1f1df8b8870c18a811695ded0c0f 2013-09-01 10:51:28 ....A 835148 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae6fa85b80606e5ee9c1dd04013769aeee07c7680d2df6ac59b33e3ec27b8c0 2013-09-01 11:23:00 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae94188df1179321bca0acf1a4bf52b56b30aa3b070b5bec953407c347f3201 2013-09-01 10:42:48 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae950809d808f1d0cb6134555999f667977494babe4303fa70e894786dbe5aa 2013-09-01 11:59:34 ....A 14821 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae953533b527179e162e40333c5b5aa6849a1ba7d659704ae9ad9de47250043 2013-09-01 11:26:08 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ae9b0d4883f3ebd32f3c09290e5df5a02b3830baf508efc906e503738f169b7 2013-09-01 11:08:30 ....A 659456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2aeab1c84dbbf47c6661fc3777bdf5c0c9fab736b5305654d637c680f90f8ff9 2013-09-01 12:04:56 ....A 311488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2aec446ff82de571f0b28e0ba824487adf549c76e21968ddd6c49e5b078e0733 2013-09-01 11:53:18 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2aec4e6b5180f5d3ccf8f9be4c79901b063f0307f05bf79764497128906f7981 2013-09-01 11:29:22 ....A 401408 Virusshare.00092/HEUR-Trojan.Win32.Generic-2aed0b5a7de59f2ec85e48710da7588916edd9fd308066836aca16444e832c8f 2013-09-01 12:02:50 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2af005af0d731337b7b228feaf6878c9b8e314ec6d3aff3680753e0a59387308 2013-09-01 11:09:28 ....A 170628 Virusshare.00092/HEUR-Trojan.Win32.Generic-2af788d6ebf7d59fe61a65d0726a8bd3183f9f950afdb53e2791cd893cfd48b8 2013-09-01 11:04:40 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2afb79b4f2968ad7e209d0db9fd0ce3245fe25bbfd4b50c89707b5b76f59b752 2013-09-01 11:46:42 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2afb81702130746e9c64d161d97fc7fad6ff2248c7e69fbc282000daa0f6dbc3 2013-09-01 11:30:56 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-2afd5e24eb64b42e1a5e96102e571936ec3212c8418bdbd17ae54f60c2006cd1 2013-09-01 11:09:42 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-2afdc5de9f11b0e538b68ecfdd1e27c9f9e3d48a78e2d58c1afdd0c61de912f8 2013-09-01 10:53:10 ....A 476672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2afeff77c8e7c121accd28705b3092eadc322b14673aac1546bb9be937c3a198 2013-09-01 11:22:36 ....A 436736 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b04ac32f82ec933931b858a66f5bb7f42306e9e850221ce22448bb3b80065dc 2013-09-01 11:08:40 ....A 15709 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b0f0f26d2cc70d0d180b5056984acd75c514ebc532b59e0b11f9d3fe22ec41d 2013-09-01 10:45:48 ....A 103920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b12f1e48d75ece5591521905fd41552e970a89f0ef9eac381f62057ac239305 2013-09-01 11:34:52 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b132b9fc29f49709ca21bc0bd902e339af72ecca039ef29670f5e38f78dbd4d 2013-09-01 12:06:58 ....A 748544 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b1437d03d0fbdc37f43c625500ec01f779e4e6f36c2af50626a9b498d9bbfe6 2013-09-01 11:04:50 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b15cb06b83d8be447ee1bc25d2d0fa60371b084d0f13c2a1ae56f744d311151 2013-09-01 11:44:48 ....A 320360 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b1625d6bf43e3ca1bf0d4f39254f4911131c7d495c28789b2b8c05d243077a4 2013-09-01 11:37:50 ....A 2511865 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b17860c54b62fd8944da84528331ff283cfb3b1f1895f5e4fffc1c03b42e901 2013-09-01 11:00:12 ....A 53592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b183d6a31d2f20cabaa2b701922acce4615983d72ea4cf236b9f603503db778 2013-09-01 11:55:36 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b19fac87ec3fbd4424a2358a2e003f76bd0be3e9c2dd0f54c712ab1563fd451 2013-09-01 11:25:02 ....A 627671 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b1a0ef0a18fa65b9c88f3502c0411db91bd57f07e50ca8a6a3f25e0964c9148 2013-09-01 11:01:10 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b1a1b78047cb7d4073d80d18ba5e21a845e27c82b3e83521dd05b02a4f454b7 2013-09-01 11:32:36 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b1a50f2cb587614e19552f65f872a8e10a69432c231ed55550534278f636fd5 2013-09-01 11:43:32 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b1c42703ba29651aa1eed2383a9242313ead51ceb28316f95d5a1bcc4581c7a 2013-09-01 11:41:48 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b1e3154985a41501afb33fb35627ddd57f8bc3b2c7024c299b0e3c46f2d4204 2013-09-01 11:51:34 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b20be63bb99092795861eeabe4a6d95c85cc073914bc571d3387b872695b398 2013-09-01 10:47:00 ....A 275815 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b22760accd19d40df059c789f3c4dc4fba65fa002520466146774b0e99c1b3e 2013-09-01 10:53:16 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b22c43be5fc1ddea5eb69b3814634ac11c470feb8ae5ca347618a41b468eedc 2013-09-01 11:59:28 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b22fa67e0020996a6f700f7654c9cd73c206c0ef948ee2ad151388b44789cdb 2013-09-01 12:10:44 ....A 430080 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b2320698b3929d87ad10b65217cd2c3f41bf08a71ddec6db1ceb1108089925f 2013-09-01 11:18:58 ....A 6356019 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b24af0f37c6ee0057f611685b1b85c6415da4d756f049b4f8d8d0275f533226 2013-09-01 11:33:34 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b251e6bc597c75b08490263611ef6a245f37a16e57cb819a4b5481e0407a95e 2013-09-01 12:06:26 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b25535e5243c237387faab5f20ca7e06fd4d4f3618bfa36390dd91bc4f2524b 2013-09-01 11:42:04 ....A 460990 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b25dbf8b440fc201d68f62ff58d2c98d70435b56a40818c7c912df8a82a7ec4 2013-09-01 10:52:58 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b29626748f228b5db982b0593d2449792386d1f113a08019279f8a371493959 2013-09-01 11:17:30 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b2b1162e9923782ee8f55e8c5946f8595e282815edcee02d6fcbb5c42cd173b 2013-09-01 11:36:02 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b2bc7799a3c35fa111ccf0c878fd511db8cb3d8b87b641e1a1ef75c55d30b52 2013-09-01 10:57:24 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b2d5d9616ff819723c109991d07f33f99ac3b81c8ef78a759ea6b877a4c0c27 2013-09-01 11:20:38 ....A 200192 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b2e84dae317ec795fb919dff5b8942debab0e6a4204f4952ccb97506bef756e 2013-09-01 11:26:54 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b31b67d5f3563a76443adb0ce6b3b58c9dae13728467b65c0127be4527004bb 2013-09-01 11:52:00 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b36e13d945f3585285e884b691cb13291081df1cd0676dcd304501b4708433c 2013-09-01 11:36:06 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b39f6b240fe94f7e82e1e22023ef350530079360eaaa622f8765bc73e13328a 2013-09-01 11:40:36 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b39fba2aefd3e8bdd054a9567f3d992d38b9fd121048b55c5c9e9ac5567cd2e 2013-09-01 11:27:02 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b39ff471afccd0c80ae126fcdcbc3bbb135a5edb989a15cbc6c5d65c041ab4f 2013-09-01 11:25:20 ....A 505934 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b3b0f73317137016a24230729c9384c46c8c2f24ac2fdd033e9ec57b298afc3 2013-09-01 11:34:04 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b3d5d5473d111c903cf4351d128a16411760d0a08b3caf708fb78588436f62c 2013-09-01 10:49:28 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b40926b8b8bbd1b0472eac6eab2d746192dbac81fb62c2c4e3eb07f242e0491 2013-09-01 11:44:24 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b423fa413e1f44da1217c9b27018b3b235cda372a1393444bc80e0f86a86b54 2013-09-01 12:09:10 ....A 861192 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b424f7e26f3438801361d5f28c35dca4193ec9211aa22a0d515de74870fa06a 2013-09-01 11:35:00 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b42ffd2f79c1b5cf028a627e2ef20cdfe2d4da4a11556db00e88fa776bd70b0 2013-09-01 11:13:30 ....A 117600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b44410b30166550d4ef5665aa0da555d4fadd7da61a5689154fae38af7d135f 2013-09-01 11:05:04 ....A 435440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b488068f84ccfaaa2ffd3c8aee738e48f553dc84611d2b15312f8e1e850fc13 2013-09-01 10:40:48 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b492fb8426e383953c39ca2095a6b7916c5a93cff6b1a7af7e9acc5d167807d 2013-09-01 10:56:00 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b495dde1fe8e866279b659e9bb5fa999a12ac69a12f1c74c85a42511856c787 2013-09-01 11:35:04 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b4a1168493a5671d40321a2060d249a570e7b846db35ea6b48989063297535b 2013-09-01 10:44:12 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b4d21f8ce431a5da2a41210f8f77ef72ca19836ba9b97513238a524ab67b79a 2013-09-01 11:22:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b4ea1454162d39bcb5667684aa5d67d14a41e6a35688676a4e5e52d1be02bfb 2013-09-01 10:56:02 ....A 639812 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b4eab2a7bc13819a5c198638c23de8821288931a2758059dcf5d4a1b3b44a3b 2013-09-01 11:27:48 ....A 370176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b512404d2477a78da4c151563d8017144106cc801fede6fe9f2592c0aa5169f 2013-09-01 11:22:38 ....A 471960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b52b806c95cf9cb7cfae32ad96d894076dde53e342bdf93b8f5e555f8cab102 2013-09-01 11:41:44 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b53ade32b946aeebea7a0c7caaaf33639985cbce34301ce3d31d7e686bbb79c 2013-09-01 11:26:48 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b53cac183c778e9351d63b51b19bca826cfa0d892f88efe845e80d9c32b5ba5 2013-09-01 12:02:58 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b567e34a6b99239c57fcee747394698a12759e91a2881b1b18a1c84f512f9a5 2013-09-01 11:37:26 ....A 8253000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b56d40461ca3613b87b331cb952201c8230b431609774e8e69c451f525faa84 2013-09-01 11:08:30 ....A 5405838 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b57ddbd4e170505fd4940e6589156786a545bcc0dcba21e07bd392b55a05c42 2013-09-01 11:25:54 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5813f054d517283f40e3e76d2ce6304328cc1022625f4766e2a7cdf59aad13 2013-09-01 10:57:16 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b587a628fc4b3a287544c3af2eb2c470a830af33d79a8a836ea47a7eefeeace 2013-09-01 11:06:34 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5a3d7e0c0d54bdf02122465fe87f468a2b6acfd69a876e57e3795f94fd4bd6 2013-09-01 10:54:28 ....A 319128 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5ac9ca43233e9f43183741d45500eaefee40b9420c3827935bbea16a602855 2013-09-01 10:46:54 ....A 54433 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5b7185505a6a34a5f7aca6380719549ded49ff19c0ab7d69be8bf91145f899 2013-09-01 10:59:58 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5bc386a13060f5cdffebad13ac390161951c25f6e70912d3152a387b7b4e69 2013-09-01 11:11:12 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5bf2fb971729a9bed24dd740c18a39189819303ef31bda171dc87de225c07a 2013-09-01 11:30:40 ....A 943616 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5e187525c60e1f0fd2bf9adec1d7a1a74f2eed55644774acad4e451947ecc4 2013-09-01 11:02:42 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5edf168e8fd29d8a32a29a8fab3ce7db0dc1d37e24619a76c96a44e42f2534 2013-09-01 12:02:22 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b5ef224cd4051072b23fbaed7f51a9524550d6e5ea780e98e201cd8f3b2217a 2013-09-01 11:20:18 ....A 233984 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b60c78976186b8ab188c0c4c2f96b061de9b63a376789e4f9a42fef3b73dcbc 2013-09-01 10:44:20 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b6120b4915690280920a3947d68aefd3180dcc7a6df7b21bd246db28cecf3e9 2013-09-01 11:12:02 ....A 70901 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b6167d13cfc4f1b00260bc9e9053eb10d8b055d0d60f365b699d2e803d67170 2013-09-01 11:09:32 ....A 264704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b633ea88e82a23cc0224fec975425eed1ef130ce8a0a50307247de48cf4d3dd 2013-09-01 11:33:30 ....A 36816 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b64d34fb8c4f056bf66385bb639a8a7b9dfd8ed6495f15cc27a2e9c82bf48bf 2013-09-01 11:46:38 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b651374ff634e802c1d635e08eac5c86a894a0554b15a77e463e28119c9edec 2013-09-01 11:19:28 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b67b9275999a063530a0ad159c1a57355bf9cfaf1919a7d7f8581586ac658a2 2013-09-01 11:20:16 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b68dc5839a2f0318c528960405fa6e3080cc0830f736b12b415f140c54e6c29 2013-09-01 11:00:08 ....A 683008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b6dba8764d1771f87380c297f23bbadc7e9ebf4a7dcfd6339c45a58202cef41 2013-09-01 11:34:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b6e336554c670aa5ab27fed90f31953b526e1fec0e232a42ac2a758d6fbab3a 2013-09-01 11:27:46 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b711c634658fc33d66250aebfac137b9937e460249d187038c0b1299844fc61 2013-09-01 12:06:12 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b71ad59c064ea588156b8b7f6982c2170d7561f133095b20631f37b4ca0ace3 2013-09-01 11:14:38 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b71ebc3f9142c9a538327f24814e0d6437770e38f2539480914eebfdda3bf7d 2013-09-01 10:59:58 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b726d607b601e5cbb7f3db094f518df7722cf8d08506d8cd66f040dd5926eb9 2013-09-01 11:42:00 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b72a89cb8788a77cf8625cf38d6b7a58d7dda0fa63e251276f54a0bc6798368 2013-09-01 11:25:04 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b747fed4f7aa7126c7089f922fd31b445ae94b4af7489646b9fe6d77c01fd35 2013-09-01 11:02:48 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b74f9b694e91b547ed442a21bbe60676f0a99816dc640fead08f4016667ab7f 2013-09-01 10:48:18 ....A 633856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b76064064ed0d813f09da99fc770e1bce3a30dedc41d6963fd143fb2d8bf4e9 2013-09-01 11:06:30 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b769bc951f607a4b86b53eebf65c01eb5d4a3da9e7ccb8ecd729c18e5f6e4b2 2013-09-01 11:15:04 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b7900a8db4e157bc2bcc84e75a53907ee0fe3ee3e94eb30d6a7f2530f8d90a5 2013-09-01 10:54:14 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b7a7096a06f2440b49b0418ad59c620084abe13e279405e75c0fc0cfd968e03 2013-09-01 11:55:36 ....A 98382 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b7c2ccd516b14c53325cade9e9786af50f3b6d0e668da0861dc2d4c7973aa2c 2013-09-01 11:32:28 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b7d400106039fae4e6dfdfc484ee7478677536088fa91701b5600d3ca5171e8 2013-09-01 11:51:16 ....A 2531215 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b7dba9008d1508aabed43802bfdfe65847d854941382c3b13340a6328d6f53c 2013-09-01 11:16:42 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b7f6f981c72fa92d3bb5bd144ff1d762061eb4c701a8451ba141147b3d20494 2013-09-01 10:40:46 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b7fd0bad789bcf6cd9d13efa27fb91a3cd4120962dfed53effdcf888ba1d6cb 2013-09-01 10:44:22 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b80d9b3a0a9495fb44faccbb0c82a37adf24901d44214c09df74556781c329d 2013-09-01 11:32:48 ....A 82592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b81e637e12cc9d0f4aff8ee671461d4f2dd7dc382b94a8d04b8445c520b3c47 2013-09-01 10:49:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b84aff5d3fed18d00dd948d9f181603f4ad0248f8ce1172e0c07eb778de0085 2013-09-01 11:27:44 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8588098c1e9d19bc79aa65abfcbd9daf5f3035c573e549b0287d25070ddf74 2013-09-01 11:45:00 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b86410d42ff3b5cedd9bfad298ab836a3234a41b78c3497aca6bed00f59fc51 2013-09-01 10:50:26 ....A 677888 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b86437d35299a547bc6719413088300f9fe468e4516e898a5375cdc373b0291 2013-09-01 11:16:40 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b86d03af762ae8d11d088b54d8e81ed10970f2fa038156225aa2aae5673f1ec 2013-09-01 11:17:54 ....A 242109 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b86fde2da7016bd70db4dabddff4c69f5bdd4726d60cfe6f2c13243054d6ff9 2013-09-01 11:14:40 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8808e3add0e35d35b45467071c51585826f696ae01960edfcb478fe01de59b 2013-09-01 11:10:56 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8949d8ce2ee20f7c644aa01de0991c6020f465ac2c52d1361377a8135e21f6 2013-09-01 11:19:06 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b894cc3412b2666334e5b6a7a1db987957bae19f5343a03639b50f591e21376 2013-09-01 11:31:12 ....A 80390 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8a97fa8f1ce10cef73209278209aa9b809a709bc9c10f374be5ffd461201d4 2013-09-01 10:41:00 ....A 31172 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8d29e19b3cbd32501c1eb839bae88b2fea98eae1ddc11a032a9e29ca7c5492 2013-09-01 11:33:30 ....A 204486 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8d454f31ad3d6952a4141eeee9b1cf37796c62601db4f910857551f18f06cc 2013-09-01 10:48:18 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8d50bf7b894e1d1ea9478391d95bed47e2f0c608d396d648745e2e636cc66c 2013-09-01 12:12:20 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8d8de96af640178f9a3033b4d85d0999933cc5cc2187405920a63ed429b7e8 2013-09-01 12:10:32 ....A 4991890 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b8f2537295e2b691eab1149edd80161fdeb4d740758c60a5b35c53bdf273e22 2013-09-01 11:42:28 ....A 68952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b93838d68c5443aa62709b425bd1b9b0a08e4e7e83ceb6195ef04d097b0503c 2013-09-01 11:50:38 ....A 354304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b94963771ad457667084a3c6976775c770d942cc7c9c1618192568e6488cd96 2013-09-01 12:12:52 ....A 136464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2b9edd75c42e18ec99f8b193e5916e9023e0017e032c5432a60ca57af4ca5cc3 2013-09-01 11:43:24 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba0dfe0d4b403f49d2f86bc797bf573d2f69ee205c5284c7bfdc3d06d86b83b 2013-09-01 10:48:20 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba11b5dc3be69fc2c1d322d94a3d17de0287b2ca13d490f0c19cde6af29a0a2 2013-09-01 11:13:34 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba15974a4360ee311a4ef9307bb9639dcc23e77cc7e4cb5fd996088eaf3e229 2013-09-01 11:46:58 ....A 20161 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba2239e19cb9cd9232898fe571997ee317eb7a91338fb707f093c0b86c642ca 2013-09-01 10:50:28 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba28f54d0117c3a36cc2d9dc85cd63b1c34d4cb377b4ecd4fd3888be5504f7e 2013-09-01 11:16:12 ....A 119667 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba3b777c707851f2235c3dcf9db7ff969044c9d22b633b4f151fc9020f441b1 2013-09-01 11:54:14 ....A 71543 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba52440f33c92269499784baa819e1f3da6c85c411ebdc5716cb017c23f202e 2013-09-01 11:08:10 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba58880ada4ff50133fdfb4cd89db1f33548adb45987f168125192c78544371 2013-09-01 10:48:16 ....A 77823 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba879d7fcc7c4b84c9715468799c49f5dfb38e7145f96dcccf563d0107e9958 2013-09-01 11:54:22 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ba8e463fedad21c58de9e6b0c575a16f215a9974f552112fd396049ed2d9e45 2013-09-01 11:59:26 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-2babf193115ec1b1fe49854968b8b5eddc97d11ae6d6790cbe4fa52cb3810876 2013-09-01 11:02:38 ....A 510976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bacedad38202b16dc2a3bce11c6cb93411efffbee4c1d0c3a1d2c66c3d8ead9 2013-09-01 11:39:04 ....A 738812 Virusshare.00092/HEUR-Trojan.Win32.Generic-2baf151441d446b3de8dec15eae25ca7014bf7979ac58dbdd9adbb0e2cbcd91f 2013-09-01 11:26:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2baf2cbe8db9505659cf7527193da69204665bf4c253df72065bcae0b8993467 2013-09-01 11:17:12 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb016498dfc7c6b1f045480d4914230620262e5beaf2dc60873b858ba602af4 2013-09-01 11:10:32 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb1a8be98919349b1942ad2b1537f22db1fb14bebd6a9635a992a74f30a86cf 2013-09-01 12:00:42 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb1b389733b3e6454e54ef337c02b11ed6d57ffe177753dcc613e1b22d171f1 2013-09-01 11:47:22 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb2fc865f2c845d9525f59cc00a3533e57a9ba96ec49e0b4da110fc558ee131 2013-09-01 10:56:26 ....A 607756 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb3587778ac324e746da1d6484ef8125c17f81819ff20adc27ca38c8ea9afd0 2013-09-01 11:20:00 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb425169318f503f664fa34cee3b80590de76984b0475733db8a5d45fd20953 2013-09-01 12:08:48 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb56a4d5b422f13af07221009a197aea23aa2aeadac825206053b51382542de 2013-09-01 11:33:18 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb712ff96e7fe6966a42b4c397722f6f65668e635bf134ecdb4ee11e1bb3d0d 2013-09-01 11:54:58 ....A 2339780 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb77a832c4dec49279eb828debb9f3b124de0813c8abc96d49205d8b9c73483 2013-09-01 12:12:16 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb894a54d48a3f6df65bc79e4f5145e33b1ed3311e2f79d4767aa50d84b5097 2013-09-01 11:35:18 ....A 4350997 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb8ce882d98c2ba1900aefe9661b6a1a2d724e57ab829874d14ac98832ca9db 2013-09-01 11:22:58 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bb920a58ec729c0f59f80a3cb9b06409ed2ab4938f1acb6280a4fe93338d968 2013-09-01 10:54:04 ....A 31232 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bbad360edacc8e100746cb46d33efe0b6e7f4d26e3233108b1f97812099ed5e 2013-09-01 11:00:14 ....A 1234680 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bbcf7db143d375234ab7019a6503294190ef8cf408f03991900319f4e75c08a 2013-09-01 11:19:40 ....A 2374136 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bbdc12cdbce5ff4cc85a63ceabd2f8b9a1d56f105737150677fb9d5e0444e34 2013-09-01 12:09:48 ....A 20971292 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc0279533ecdbc0b56082a2da9db215d030963fb2a78564c6d0293b90793e90 2013-09-01 11:19:36 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc197c7808681cd0ccdb461b8b0b33b88a6e43e9c6be8d2a9a274ff03b7d02c 2013-09-01 11:22:18 ....A 828416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc29437c1815d04ad7d5f8dd72e6e6d9df734d491034cd8a957741b0dac36d4 2013-09-01 10:46:26 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc39d23ede69672b5597365e5301b79a52aa24e954e102a3b9924ae498212f4 2013-09-01 11:55:32 ....A 101701 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc41b26264272911c358814afdfe781c53a6d4e4463a0697e8b8b2a41af7454 2013-09-01 11:38:18 ....A 820744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc4681215c02ca4d9616ad25e8468348937f0d39a86f3458ea64d9dbe525f2a 2013-09-01 11:12:20 ....A 139396 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc487521900bccb81ca0fa7c00551bfced18d035146f58e07fd9df392802e8e 2013-09-01 11:01:24 ....A 83449 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc7f6d9c82dde7ce4580ab0b150ca4de27c5fac969cbdf418766c564f5e02b4 2013-09-01 11:06:54 ....A 2470912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bc9d1544e9f9c916595ec08fc9b4f7caddbaae584b211094c1b78ea3bbd4756 2013-09-01 11:09:10 ....A 400384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bcad40b2bb27a1f66a6da49598beb44cf733ca0cccb9c2b4c2ae88e428ac6b8 2013-09-01 11:04:10 ....A 326502 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bccbc570395c94d4d1d004bced984835bdbbc91acbd3006bb809bf59f9e5d60 2013-09-01 11:25:16 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bce2f59df7e839ecea30d8f57c6453bb479a3e8157ec72a2c2837120851ca30 2013-09-01 11:30:34 ....A 70060 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bcf0d434b7bf54266e85837d417490f97893bb51cc698ad94e5514171712071 2013-09-01 10:42:34 ....A 90341 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bd0401ab2a4f3c6d2a2084180d647f25c38d8516b58f1e1c27c70130bde5406 2013-09-01 12:01:02 ....A 356864 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bd23505bded6c8128cdb9d2220b1778fcadd8188577c9b5b2514c73a1b96a72 2013-09-01 11:17:02 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bd3658ca1576ed5d0cb414e76b6366d371edb5ecd2ef82e92b713396e0c229c 2013-09-01 10:50:10 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bd3997783652c0351a70806902afd15cddacd53e7385f3001770ef944bec6fb 2013-09-01 11:57:30 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bd4664630959d61310ea8c244fde954ea55b1db6ef144c1ff1e60967d91e646 2013-09-01 11:46:02 ....A 20871 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bd5069df04174c5959826ec8f56a0ce3778ea49cf79f73f0fc7afb9842add68 2013-09-01 11:37:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bdb6c782be3ace437032af487d3708d6d7f8f9b80d164a39c7cccbd329e47b2 2013-09-01 10:53:56 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bdbcaebaa3f99e5676ffb61283536fb8c1fcedb6befa57fec880ee5f5c27a79 2013-09-01 11:48:50 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bdc0e9efbe4b93adf12e132d9bcde0ddf01464f46f68969323171fad7cb8a9c 2013-09-01 11:17:26 ....A 31512480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bdd299894ae85310d7604c6b0f7fbf8bc1dbf7be3444ae2ed1c185bd3724479 2013-09-01 10:55:02 ....A 126135 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bdd3675c001f1aa972b59c4f7ab9fcf027309409b5bbb0992762bc874c026e2 2013-09-01 10:48:46 ....A 130939 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bdd8f24cf8a572f6aac400b7bf7f1a0bada1a3497d6a6f561db78ff1d595d15 2013-09-01 10:45:48 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bdfcbaaf3e6ef49f508cb93e7043ceec8d786e72a9a4f56e1bede07b02fcba8 2013-09-01 11:15:20 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be2433d8a5348fd45d87748cb14a274a179198ea2bb98df139784bb317adeb9 2013-09-01 11:08:32 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be250a2f46104a114b27b5e4c0fceddffb83eba613477e1b6ac501b9a6e3be1 2013-09-01 10:58:24 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be2c91a6951150b1a015f7ec3105c21983a636c79b12f3782225be5f069d54c 2013-09-01 10:59:12 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be412bd6e0f2b84fe5b9dc2c5e0fe0b1c7bea330e03a6cde9128b4c921d8018 2013-09-01 11:52:48 ....A 1200910 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be45ac0f8bb42c97a392279d43424dbbabf4595cb9608beb7d4507883ade187 2013-09-01 10:59:12 ....A 230992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be4e6f1f9206c870761073c6dbf00c99c53628808480191368541923aeef172 2013-09-01 11:34:32 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be50730215dfe194d54e49e8a01a64237a2f333e9fb7a68eb2b8e06afa661c3 2013-09-01 12:00:08 ....A 20971298 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be55acce5d1b370ccac6f571017a401d97246df291b1cc5fc43b533b3d36e43 2013-09-01 11:07:26 ....A 17920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be5d78f64a5f6b9eb7b6802e5047f256f8cac3fe4ec33d515b5a7f2dc699ecf 2013-09-01 11:35:36 ....A 101602 Virusshare.00092/HEUR-Trojan.Win32.Generic-2be6016c0e7123337586fda24ff5afe13087cf5dd2b8b61f313f7bba784ee4dd 2013-09-01 11:13:54 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bea9d91c0acef1082129b517b0f0a34cdc31a58eeb54f3b23833f0fd3697368 2013-09-01 11:10:42 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2beb9cfc701dd0200309bf72eb8047a78cd0c838173fd25c5dca64d272921cde 2013-09-01 10:45:48 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bece38a803403a33b81399e144fc5a407acda9ff69ae0c96b24f6b43bfcee41 2013-09-01 11:44:42 ....A 53524 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bed36437317f5e95558d343a294e0909c3deb3ddd88a06cf1c7502f0fdf119d 2013-09-01 11:29:52 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bede59cafa6f1d9b3cd4f88fc66812e78b39b8cc328dc1640e1f880d3c4078a 2013-09-01 11:36:44 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bf0c12db1b55b9655145181d8efd802161086b470a7c8d53f4b7f9374fd1725 2013-09-01 11:54:56 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bf2b0e5debbc7eaec2bdb1c0977cf393e093371a406e4f1e3a148090c222daa 2013-09-01 11:07:34 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bf5acc9162ace7d3ee87ff21babd36e145c736f1e566c798d74954a84fcd94d 2013-09-01 12:10:14 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bfaf78f9b9e83d1daebc95476097c1b5f04b1cb6ec2d880e267afecba786aee 2013-09-01 10:48:12 ....A 571392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bfcaa38f659533edfebcd10d3a8a7cba1493368e48ddf20a744ef455914f1b7 2013-09-01 11:50:22 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bfccadbee7eb29cb604d4d7967633b68cec6313f23a5f4588bdd70a7d5215f9 2013-09-01 11:30:50 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bfec1844ab59064ce3c212b44518baf77afb124e40cc608c25f00359ccea567 2013-09-01 11:00:46 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2bff9f1b6c5b9b48ebd8ecf3c1df12e33be50c7fdc3a99006185273e2ecdeb64 2013-09-01 11:29:50 ....A 745984 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c04642da7a1c054ddd82fad6695cbbcbedde32af4c9e56df9e6dc93a376b249 2013-09-01 10:55:36 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c05dd89455f13d997162fe9b7ade6a4c49de2acf91962edff930575fb21095f 2013-09-01 11:39:02 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c05f943079d349ca8357ffa70facdb10b698a837b8b947af2bd26ed9cc3a7e4 2013-09-01 11:54:58 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c065ad2da2c7ef71cea8fbc16b7e966a1c7946e31fe0e7f25e13bdd3f96fcda 2013-09-01 11:03:28 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c090c10c6417e57aeac64066a04cba5908749c37f002021bfe2456addb1d0df 2013-09-01 11:53:36 ....A 98305 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c0a1594df5a900b53e937129f91eae173c74ea7b3b06bd545f1bfde8d001a45 2013-09-01 11:18:54 ....A 1077248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c0c4cddb02d12a7efdc1ad7f5827521e809ea9cb632f446da0f29ee6e415d35 2013-09-01 11:02:14 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c0cdaf507c641f88d36f5d75b3cab5ef0c3f165b353d667bd34de3915fb21e3 2013-09-01 11:19:16 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c0d6019b133b113358fa00f3ba3197e90b900f5df46f87ee712e42713dcdd11 2013-09-01 11:03:10 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c0d652181e0473b53fe5e2f8f746561cbd2c1e74c7cce65817f6399ccb5fb71 2013-09-01 11:34:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c0e5eeeeb4e9e85c23c9327d9bb090f6e45880bb846626927131591113cd919 2013-09-01 11:30:48 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c0f4906d9af29157546bf21ea1d0b2b0fac3beca57d5a5eb6514cafdbeb303d 2013-09-01 11:32:56 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c0f927e707de9b8a78c92e9d689e93305d5b5567f379e614fccdfad1c3074d6 2013-09-01 11:36:36 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c1143071e982b5856d6fbf7e90f8dc408d6e40e0ea965fe348f93a98746a1d9 2013-09-01 11:14:36 ....A 1071768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c11fd24e80589e3255fb973befd67fa8777b6354b778fef88fde18fd013cb07 2013-09-01 12:07:50 ....A 188672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c121133daff0b4d279857c9a34604535dc52d6cd1d9367ab5a4f84ce1e09e60 2013-09-01 11:40:52 ....A 63623 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c12c6492ab5864db40ded705a8d4a476b4034f2acf262ddee0702ef58fc3bf3 2013-09-01 11:53:24 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c15008eb0f3ebd18320efdb2171bca06b05c8d192f0be37c5304f3106a8d16c 2013-09-01 11:16:02 ....A 69899 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c1556fed011153fe8cf28b8640ddaf12edafd3d25a4772203bedcd851e1b515 2013-09-01 11:42:22 ....A 1069568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c15f62aac5126aca6f9126d90085a60302adc2a6d589cb6e5f377973dc7c788 2013-09-01 11:13:54 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c188a61147d4befae44d462d6cc669d291fd0b60abb74617e3e31c54f293a37 2013-09-01 10:51:58 ....A 871424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c18e809345c4c07a68b21c1d1fc8a43658a9db1ef61e6bde7e84e6a4cd7f068 2013-09-01 11:19:56 ....A 184620 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c1ae7677f375cd890bc6e4e2b36e901fc388e138b136a7843b690d83c8364e4 2013-09-01 11:23:26 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c1aec48a40a3f651095850c3c9e7b90d62fd3df68a9c23a13a68e5a2cfc19f4 2013-09-01 11:24:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c1aeea82c01e880fff0404dcfedf16dc7ec4119b7d29b7933d4dcc065847306 2013-09-01 11:19:34 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c1cd529ecf378450cc769288ee5edf1e5b75b50a4a35fa49801aeb7e8c7357b 2013-09-01 11:34:20 ....A 177650 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c1fc1862f64f868dc38774562a45b9bbacf9d36bf06d44ed36048d16209682e 2013-09-01 11:46:56 ....A 365056 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c25716a175c496953747ab690ac6baa27db979ab3b1a9b8410ed282abdf917c 2013-09-01 11:50:42 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c25a0886b50c2041f182fe56cc23438d98f5945baef3b8fca11f38f17f5fdf1 2013-09-01 11:52:12 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c273f0a93e59fcc1b2f19d8679c7c3efd1e717ed121a5dc5913863b75680df7 2013-09-01 12:07:46 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c2892af10bf62d40105b6eb8be1774eb6a4a7d07cfbbff93680fbfd8741a286 2013-09-01 11:02:50 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c29880a92547e3d7b6101e32cb85c1026fc0aaf296ee9e348c58d15e394eb84 2013-09-01 11:36:46 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c2a9321e573f5be616a29dec3ee390f32d37cf94993b9be8c50f7ca4c8c5ed9 2013-09-01 11:30:16 ....A 900608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c2d0a2bc000f18db58c93411fc76c521c4590e86bd3e31252300a848a62eb4c 2013-09-01 12:11:12 ....A 9405104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c2ed994d50ff751e84d6e9f17d174469decf7c905f48f2a85e772bdaddd1769 2013-09-01 11:08:52 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c323980fcb96ae91b8f71eaa9bbdfacf49db5c7bc494af6aacf4a7cacf736ff 2013-09-01 11:52:38 ....A 271872 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c3330b2d2e30c2d62d78d7d2afb249e854c755214a4bc16e5750802038754f2 2013-09-01 11:54:36 ....A 423936 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c34a9a9ca9c521e1bba9c76bfac6e4856bc152f4799570afdf21787f971949d 2013-09-01 11:20:50 ....A 454810 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c353ba18a020db456cc117bbe87a4c26fad973489fa27ed32a79de5768f6e7a 2013-09-01 10:53:22 ....A 150981 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c358ba7cb57a675a0f7d959ec9053b0b4488c36a35110ff03d5d69977680d08 2013-09-01 10:58:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c36ddd4bfe3a6c9865b9ab6e123a5b5ce58d07c5a729c75370af32864e1a203 2013-09-01 11:10:00 ....A 25889 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c36def570830ff14e465f4527f72d8b08260e7620bf7b725db138e69642085b 2013-09-01 10:46:26 ....A 432128 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c3a4515e65a6003011b107a37938e8e36ae34cbac29247f58b4df59214bdbbc 2013-09-01 11:33:34 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c3aa724b0fe4842ed0f16ec6ea73fec771185e15a4ed32e5586cd22419a13cf 2013-09-01 11:01:02 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c3bf12bb3c210061f8af62878986e378ef909aeb22d6c6794ba89912694698c 2013-09-01 11:15:50 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c3cb776b9c0ce6236cfc055181e78a80ae472a8a79b6440486cc8659989fcd7 2013-09-01 11:17:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c3e3c1a32f3e4d3cc74f3b312bd87c90c3b1c2dff8127155685b98c4522dd20 2013-09-01 11:51:30 ....A 145920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c3ec701d4fab5d5a1b4759c61088e45685f1e30fecb7ed8aebee2ff1578e681 2013-09-01 11:15:58 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c42f67fcf1d2088ac9620f90321d7cc54be3bc9c9b8d55ced49a2a65ded5aea 2013-09-01 11:27:20 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c438a4f6b99fd96925bbbda53a282ad820a72d09e1408909ee35c016a7f7d71 2013-09-01 10:46:04 ....A 289651 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c449af6ccac42dd62756ba44ff782ecebbc9a343cd034df7f5aa9baa6a40910 2013-09-01 11:43:22 ....A 271872 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c44ac5b7a0f422b7cb4cfdda900421f5aaf8abb95d57851a7635ad11c73a115 2013-09-01 11:00:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4712812d27bda43138c010d5cae25648410ddd683666d2b20597071838b19e 2013-09-01 11:40:12 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c484617b047522661459ed5f4d21bd7a36170bb8dea4af6e98ef8679fe15b01 2013-09-01 11:34:58 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c484e9b1a1629611a54b4533dd83d873b70ae164e6233c1bdaf112ae23b480c 2013-09-01 11:38:22 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c48de879650e7f6586f4b7f366e863e391b3af527633bc556a9a7975a3f50b8 2013-09-01 11:51:46 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c49498aee87918cca847a09525e39faff68683530a1f1437304393ab21af708 2013-09-01 11:17:52 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c49eac65600dd9d5f38544dbdfc9db13510385bb9d97cdbef953d9f7db8e837 2013-09-01 10:45:00 ....A 11616 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4a032f20dbfe8602f02e16e2a6b68d6a413914303dafe8e2520b1dece6bd4f 2013-09-01 11:11:42 ....A 1699840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4b568d08fcf2ef3b6b669f701248bebe2230030642f572404809d6e2287372 2013-09-01 11:47:00 ....A 361796 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4c1f73bc517aee4b5e7fedc7032552ad1ac5030db7a6416f2d8aa5d67c1524 2013-09-01 11:56:30 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4c48762cacd77f9ac181ec2282a1c2c2e95d82a43389aa874ba96224526970 2013-09-01 11:40:16 ....A 76836 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4c8c25014749cebbcdb280d2c43748f51bb81b5d2d212267f7994001fde034 2013-09-01 11:31:16 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4ce84f7b2e46d39888fd68e08438ee0559553e1feb613999a70a9ea52afa7e 2013-09-01 11:36:56 ....A 828416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4d016aa655bf59d53447239f345c19cbb3db05a93abef61e1a295667a050bd 2013-09-01 11:22:32 ....A 20971294 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c4fa033d80641b9ce70d46cb598b3b907ae1a32d77bbe505d6743b94ec3a635 2013-09-01 11:03:14 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c50b98a0210142e36ef661973799a632766f13935e1f97c19135008141847d7 2013-09-01 11:01:28 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5190b3f208621ce0ff26ad6e7e6cdfc0994cc6b9976ab639301644ecd5ff03 2013-09-01 11:06:42 ....A 1066136 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5229831fd27294121e4908d54ed91bbaf12fe4fcd771ce92b3207a081b07b6 2013-09-01 10:46:42 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5248bdbed66e1f0a64dc670aa0ff410813cb9b0c4c4627a38b8fc15d8a287e 2013-09-01 11:23:04 ....A 20971232 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c527ae0fe9f619a988f0103a4c7b684aec3d39447110db9f0ce57a6a7a10578 2013-09-01 10:52:52 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5417492e8b1a0a5eb0a9007762fb3bca561b795b127f0bea40c5fb0127ba7a 2013-09-01 10:41:54 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c544bfb5977d0a83b0442a9880d8d7712ee17268fe222fdea5fdce030e93803 2013-09-01 11:41:54 ....A 159345 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c549ea8cfbefe440b0307f5d0f61a16d88f0712d589d7e10eb2650348f1d043 2013-09-01 11:33:02 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5687a284dba15845bd69505d761001427d3deaa32b28380b4d465d4d381bc6 2013-09-01 10:53:06 ....A 31615336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5720382a7eb78030b527290711e9b444dbba53c058f53e9f3ba7a121c1384f 2013-09-01 10:45:42 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5bea0ef60a2059cf624b0db7ce80cdb3b2e62c89c5b69acd0652b2d1e11c3c 2013-09-01 12:01:24 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5c62bed4c23c7946adb8884d86b5495e370314b661f4dcb51e84cc392cff26 2013-09-01 11:36:22 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5f6d3a4995f37017b2c5fea2f39d9108251474936be54bbba3c130681d387f 2013-09-01 11:12:34 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5f6e9ae2edc6998dd9853ef04bfc1148a9f9e520820908536ea3900c8c644b 2013-09-01 10:49:24 ....A 607756 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c5fa8dace75951b13c3114a379bed28b3077103b77f49f9f2c8a00d0685ec70 2013-09-01 10:50:22 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c603943ad970b97a1486b4fde4238204030dd60a956ae00197ca9e39eb1abd5 2013-09-01 11:59:22 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c64a7988d69e2b63e0d59e2c2373eb00fcab2f1d0b8515db5f13c9854c0bb9d 2013-09-01 11:39:08 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c65c1465fa97f168e6a82d74c10b16f4c989ee650205ea048550148e4902459 2013-09-01 11:50:22 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6937e9294e0e82e9dc191b9d6be7fc8a902c6cbeb719175196305442e1ba69 2013-09-01 11:37:28 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6a2289d01caf9a267a8a76642e67e3c9edf05d2919ac28c38f0b3b6c265a59 2013-09-01 11:18:02 ....A 32990 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6a7fa0d00695a6ebb133977dcddc1d0468f86a5b260b1475da46cdc2f68986 2013-09-01 11:45:24 ....A 9651174 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6b48966632273173efaac731225d61c1f2521965837c200204113a7f1b8fa9 2013-09-01 11:04:26 ....A 93410 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6c21f7ee0a3a85fa77309fca8c63ccb1c89c9fa4f4148f80f5a00f33153f15 2013-09-01 11:27:50 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6cebfed8b7a6c532ea9b16811b0299c0e08a8034a3da69078ecea5b6a634e2 2013-09-01 11:11:16 ....A 557528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6e4b44101283abebbfbee217b95c957ce78c302655c588594ed2101e6209ef 2013-09-01 11:22:54 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6eeb109ddafc9b39f7905cd7b43b819d7de42456e13ce7e6f1470ca9238de4 2013-09-01 11:25:40 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6f4027d5f9fb11b083511509e74e01dabc02a29a93f1a09a4124b8a6550a15 2013-09-01 11:24:36 ....A 62984 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c6ff171de0050ab7e319021352d7c910208f4ade2aef2b4599e8acec1123dfd 2013-09-01 11:15:40 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c70a7b47c106c1fd9f70bbae0b68b64016d5e530267bd1129846ba07b276797 2013-09-01 10:50:46 ....A 291014 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c70b0d85c3223ee08fd1088a32471b6613d28d0b8c0eb54c7b65dc8eb0ea54c 2013-09-01 10:47:48 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c723ae13f8953c743155d39a6caa46ca42336cfe054b05b4a88f2a038a46f44 2013-09-01 11:52:52 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c725c1baf4e012ac68bd68d1599ba06535b6eeb42fca746f9c5af77c8349f37 2013-09-01 11:30:32 ....A 267963 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c725c31c4a1f1a294ceadcab7d865d881767ae10f8ee93a31ff6fcc788d3b7a 2013-09-01 10:50:16 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c72656569eeb57e73ce32453c97c4f59061dd6595dfa38bc79f968a79698e0e 2013-09-01 12:08:32 ....A 141400 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c7274a7251658ae81c8941dc92d57538f655736ffa0bce14b31585cf6f14703 2013-09-01 10:56:54 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c7330167a4ce2bdb8814f88a990a5ed5bd337e59f042fb9d0315855cffc6b6b 2013-09-01 10:55:00 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c744325508acad4bd94d9def07bcdab6622fa183178b6241119229af42e21a4 2013-09-01 10:53:14 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c74784421147dc0b353dc18193f962e9bf0a75d83e185ebf58d394adcbec381 2013-09-01 11:19:44 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c74935da8114e4dcc9c0e87a90018bf96abbb0d4bb453096cba4d8e451be82e 2013-09-01 12:12:28 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c762ed8502d176e7099162e478dee94346bfb2118207c0c43cdfd060fa31840 2013-09-01 12:09:00 ....A 8547000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c76baa6933448a7ec5718627f87f78f4665a6f724d30ebf434278fc88497b29 2013-09-01 10:43:22 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c76d89817fc45f94640b3548e6a4d44c38a7b334236dc057e158d0d9caa9bed 2013-09-01 10:53:58 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c783109740da668f39a35e230a9d182cb23b886e993a1bf24329f92e77cb513 2013-09-01 11:11:46 ....A 320512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c78567480bb301b0a88e2cb6fb3021d4c9d76bd2023f3cb1dcbbdcabadd3100 2013-09-01 10:59:52 ....A 667215 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c790058929d84946582c009f887a1ca966d9f5ee80eb809e4d2167739ee313a 2013-09-01 10:49:08 ....A 523264 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c7d455e4308799d54756de0636e4bf3d7233f7fe01586ff97f03f967aceedf2 2013-09-01 10:46:30 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c7ee8fa8173382f860a3bcdb543cfee18ab3261c377ff63e64f083b777ee7d7 2013-09-01 11:54:18 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c7f1af1a3ebe51859a0fcb61ef65a2a6de1b67fa75e69571c7e120d8e504d25 2013-09-01 12:04:20 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c804b8f428d7fc2ebf6bf2858da4fcc81542f31f76580cb6e99f12d8db7807a 2013-09-01 11:22:38 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c81bdb29980360b21cb61d16b499f9aa05f8104b27788fb38789d3e74d5a8e1 2013-09-01 11:41:14 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c861ab5d34c5d795c34d3715cf8e2f5cb25ae5e3f2b0f39a49baae1926c68df 2013-09-01 10:42:02 ....A 143660 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c86298e46a2bc78d12d057909dc526d156e654e0587235e7ec11a51a7fb0e3e 2013-09-01 11:26:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c87586319676b467ea425cef933c647004441b3249e349e766e3305ac6ff62e 2013-09-01 12:14:12 ....A 910996 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c887c7f7ee3c35e4d9b52a37a92f98bd2c3f358307b67f3f735cbf5a26fac2c 2013-09-01 11:06:36 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c8ae4921f51b36a289e932936626a00fcff486a96921665cbbe623c42048be3 2013-09-01 11:40:56 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c8c1f78b7f9172cee5ee8ebcf66d169cfb8e4347fc6da15602e2e1da1b9351f 2013-09-01 11:49:44 ....A 556544 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c8c440b67e3d66f02f60b65c8638d4e2ae2acda3b7013f495dde7de43dd5f2d 2013-09-01 10:50:16 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c8ca9bbd19135e83fa64b7ade8fef0c00cf32306668e8dacb1fc2fdb6fffa2c 2013-09-01 11:22:06 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c8fd85495981d3076c136bef84feb9421154ebee51abcc19fb8e106c35f277d 2013-09-01 11:44:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c8fff6735fdeede570a3653947b5dc641dc1b9384a23263d3fc476986474ec5 2013-09-01 11:33:38 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c90075995ca87f5b95f5aa38659d25f54c030f4f9009180db16248035dc47ac 2013-09-01 11:17:48 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c9112f005690b036a8b8b640459498b156efdec74f35ded9c45dd39c0082dd5 2013-09-01 11:40:12 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c91d271e9232c55e916465547155dd65f067924f16a8b027565479948e96327 2013-09-01 11:41:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c95451e48cf8ffcff68301bd9f225ad38eaefec502028e05dcd554fca762614 2013-09-01 12:06:44 ....A 150798 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c9775ee87f3a0f212147e763a6a2b58b322447456871fa03ec241fa7929bdaf 2013-09-01 12:15:04 ....A 1278672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c9bdde4c8b8c2fa181183805707a1792d535c144af4c6407877bf2636fe7073 2013-09-01 11:21:22 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c9c54b5c50b0b829d8cb115148bb37a26a370cce95e717ffadffea2d035751e 2013-09-01 10:44:30 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c9c5d519ffcef4e49643d9dd356d3a764a473bbe3619228e34040c23052015e 2013-09-01 11:52:42 ....A 408445 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c9cfe6b8189d11a99d75b4e1f573401eaaef6e9a184fa1d4e32933cc2420948 2013-09-01 11:26:10 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2c9e655ccb3d7a60b47c6b7f4374a1db200a320c17353575c12a481260003963 2013-09-01 11:25:04 ....A 1056768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ca0dee0511532afb4d3bdfc527b3f5f541345aab07403d189573a4ac25b6a60 2013-09-01 11:27:04 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ca207c4a1ded575307b82d304ab62298ce45f31af37aadd2f3d0f8b898a4284 2013-09-01 11:00:32 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ca209f895cff73f51682f80a9401ef218b74d1bc240b0a1703e98b13e8a24ca 2013-09-01 11:33:20 ....A 171519 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ca25d779ed2525a6838e8c9857308062567afe4b47e311f16e75b217ebdc270 2013-09-01 10:46:00 ....A 69060 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ca2a6fd5b28902eba004be3ef3de1dcf81e10bbad4fe087b2761895c45875c5 2013-09-01 11:57:26 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ca2bd18bf980cb5ea499672ac296b87dd949d72a827e29272e88d9a5e7d174a 2013-09-01 11:17:32 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ca7804dbd64ae5855b5387cb5123e22ab06f034a49b93ffcb7f8e85de5e30ac 2013-09-01 11:06:20 ....A 295110 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ca98c95465f83c767413b24008fbcbe534a4c9f01e153290e9674e63f459c1e 2013-09-01 11:17:18 ....A 139396 Virusshare.00092/HEUR-Trojan.Win32.Generic-2caa2fffade5e8586680df0701bddaa24857e2c13a2b97f69d4a39de2cb0ccb9 2013-09-01 11:34:00 ....A 1240770 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cadc2efa6f0839e8697371c15c8bbce629c7d83d708187b57a67649484283f1 2013-09-01 11:53:30 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cae6238eee46fbbda3e59f3d4cd59d032ea920908164f398d6b2a80527f41ce 2013-09-01 11:49:10 ....A 343772 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cae7eef42a5ded6e76cf04e658ecb20f6c2b1b98bbb7229ab82a3927dce15a1 2013-09-01 11:18:16 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cae90e0a8c4f24bf212e6f852a62aacc9fcf21c4106d047a24bde51dbcb8c66 2013-09-01 11:56:04 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2caf9517b631f02e77e09c94226781a19ce7502aa6d8661b180c09b5965620a9 2013-09-01 11:56:30 ....A 844288 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cb2d3eb0408d39bb914e6202fc0351c35b5a7620abd229493b38d3ea2cbb463 2013-09-01 11:23:16 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cb3e5981ea10fb846813baa25168f221a5104690517e5f5637495ab819c23c9 2013-09-01 11:47:04 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cb6737b21bb19afde78d53fe3e547c6fd36cf985cda70eb10ef2eea324b2144 2013-09-01 11:43:58 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cb9d7e5f859d0171ed3a206e0c3141d76291ee41a25be2edcc858c8c2786ebf 2013-09-01 10:49:04 ....A 72448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cbcb13747ad0cf813c36958a21745f020c8f8a7617a0d960d302f73311e4608 2013-09-01 11:51:22 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cbd49cda9b3f3086c3762d9b4b27e91fc8c50fcf198920c0a6e13e793389944 2013-09-01 10:55:12 ....A 227403 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cbf1c6a75c397c4bb280736225e2c1faaf362179bbf0f46baf2021116b557cd 2013-09-01 11:25:20 ....A 473801 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc076a7345da3835f0ee8f245fe88efbb9358ac3ccfc098306e0fb5e583d003 2013-09-01 11:39:20 ....A 161097 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc271a7a151b790afeb876a84b9488d6cb5a23069b2b41dcf738ba47f9aecf6 2013-09-01 11:14:58 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc3c7ce668a75b4d904b63320582fd9f3670b8c90ec38e7bc05ed9742337549 2013-09-01 10:52:40 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc3f277caf5318529d18cf41183b17c34143553c20bd7b372b69f1484f1b4a7 2013-09-01 11:47:28 ....A 14858 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc4746c7d0c0c0691254ed0c85fec6d4af8e15aed72667953c315cae621edab 2013-09-01 10:52:06 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc49b0da3b5ae38a14e91ccb1c12916e81c6b88f9a23b1b3037e419d77aa5a2 2013-09-01 10:47:42 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc657307f6fa026128003fcecfc8746a52365648b45a89018c5c83e7661efdd 2013-09-01 11:50:00 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc7464ccfb9adc97fb381c6f3f78f57f3c7c34564056aa262dc9da5f57b0c5b 2013-09-01 11:35:30 ....A 448812 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc86d1c8b7af64c3adc2d61d896b06291efe87088963cfdf158bd6f92b364a1 2013-09-01 10:56:52 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cc984fe0013cf3f23e72569b20acf6cf099f7f8075b32aa0b704671f0748b2c 2013-09-01 11:20:46 ....A 673792 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ccaa1e7cec2441c8b7de219a62ff08c1a2f6d54511f24c7c30910c9208437c2 2013-09-01 11:40:10 ....A 1123840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ccb0e5e7c160da774479b0227ba82da12dc2a63619f7b3e098f71536baa80cf 2013-09-01 12:08:54 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ccd46a14b1bb8c08cd93e1c32f6a4e984c2b52d726280747f2eea9879c6ff52 2013-09-01 11:14:28 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cce966d5e1b911e23ff1dc780f8dca352fcfbecd2d1112b6a4186422f693def 2013-09-01 11:41:38 ....A 29963 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ccea923cbb73e5359287d466a53f7d819523cae874a64e52504926cc6c1751e 2013-09-01 11:14:12 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd277e673260d04b4051da2b00ae786575f34fa9ea873b974627adc7036fcab 2013-09-01 11:52:54 ....A 522240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd2952e62be67a0bce339730d416ce2b1a65654a7695861ee8e27ba74af1eaa 2013-09-01 11:20:02 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd31b35887f4af67c19d01fb2674635fb19b844936f1adff9153c9a0bf3e697 2013-09-01 11:15:50 ....A 5781216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd33918b47eaac3dad0cf6704ece74143025d4008566c19a984ccb6ccaeda0f 2013-09-01 11:14:58 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd340beec5b534546143f69d436b62857fb5d0cfdb3df31014be9fe16d65b43 2013-09-01 11:24:58 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd6139253d05e0d13586890e23c05c5b766bce088047b0a825cd33d78efe764 2013-09-01 11:32:36 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd6736b320d76806700c147e8b4508c564aebc67ff89cc0527b1f9f3ea287b4 2013-09-01 11:34:36 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd675b9612e779e470e6163a4b94e36527fce56e28f95674a4ec9e70f553302 2013-09-01 11:30:36 ....A 851456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd79529ab28b64951a320619c272346e2728dfd5fcdcf5eb83bd8f5f6609137 2013-09-01 10:56:56 ....A 261120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cd9d104ba54674d725a6ccd46b5a618f96d4ebc657f9152bbbf1340364523e0 2013-09-01 10:46:38 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cdd23fc6478fc1891fdbf0ab7292a0febd0f8b33d2aedf38de1707d0f26a5ae 2013-09-01 11:11:16 ....A 1896283 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cddb5924b8f14cd138154a532a0bdb0d24d8ddce745ea0ecf9aec1d744a32d8 2013-09-01 12:00:58 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cdf0d28e4125ef7349ff586009f3694a96da04b331485e0ed250ee8f762e7b1 2013-09-01 11:13:26 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ce1689d0d1aa3d7a2decdd1239e2d166d27c7fea158b4be015cd3d9425555ea 2013-09-01 11:34:10 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ce29ab4dc9a229b0f5df17642ded4810c7ff9a1cfe91372861add4fe21b3c33 2013-09-01 11:19:42 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ce4574ff8baa7217750106d56ebe97a2167d15a0d0f08a92e0eb9dc61cedd16 2013-09-01 11:18:30 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ce5956eb26fd14f32907bfcf4b3a343de95fbfa5b28b8da095acfe44de77f38 2013-09-01 11:21:02 ....A 56940 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ce68a06624f2068c667faffbcced9358df15750835b36d63d82b964e5add0ea 2013-09-01 11:54:10 ....A 578048 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ce76ad23f74d32f72f4dc729bdd4bdfa83c4594f0def74e9f94db68b785ab36 2013-09-01 11:24:12 ....A 139107 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ce84e152093daf09b9babc9608a0d5e2f626b68007ea21d72d7ab0b2902f78f 2013-09-01 11:08:52 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ceb7f77ac68782f72e9023c4b03f90a94a4ca479c21de18fe904ec49919644e 2013-09-01 11:19:54 ....A 848384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cee3df647208a27666eb52cb5de86261184cf586e06ee1af3d0780cb36ea292 2013-09-01 11:42:56 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf0b85855c47f06fea5932d00868eb72dd6845538ba83532e4a29821414087f 2013-09-01 11:33:52 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf0e0a06fc22104cec44fee6faea797a4d50ab4804238634568bc6d8e3c3503 2013-09-01 11:01:54 ....A 125228 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf17ca8e59b8eb8a2d329b85716a93f4a06ab2b2b5690d7bcd362b3643e1281 2013-09-01 10:56:26 ....A 939533 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf1e815baa717ca824e8083a2e2ad047dd84344c0a32aededa1206c295c9e40 2013-09-01 10:53:30 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf24e7b404a40186ec4c7baeaedd4ba0c7486a0cc3ff486463d9aefc81cf656 2013-09-01 11:17:12 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf2ea9abdd7b48414424f192729e4291c156037a77f9194801369337dceb2b3 2013-09-01 11:32:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf61e66eec6bb89b8e95cd543750c16af91ffc70ccea0eb82ca8f958d4230aa 2013-09-01 11:12:18 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf6e88fbf31838030f2bc3558e552e62d58b82a47c259efe18ab97f513c2450 2013-09-01 10:56:46 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf7f57efabae44aae68f5b4851fd81a038d65d9000e7df6ac6399c35d1b9d8b 2013-09-01 11:02:02 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cf7f5bc2e7d975c8e51b2db371756692c095910a007575bdb2bd8ba0da7d4a2 2013-09-01 11:05:38 ....A 261633 Virusshare.00092/HEUR-Trojan.Win32.Generic-2cfc976cf932fa4a73948380396f4d1f968dae40d620de7de4366b3ff8b966e8 2013-09-01 11:27:44 ....A 62984 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d01970b4657be8688928753b43845fc89dd98b2e1998244d00e256f6c6601b0 2013-09-01 10:49:54 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d026128729eb5aec5a7d7972b0bfabc0300ebb30a4ccda996aedabeef04673f 2013-09-01 11:25:26 ....A 203489 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d04b713348fabd36d2218c4e5bdcaddb8c607ba0f98aec5c88822cda73cb5fc 2013-09-01 11:24:38 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d05d427992928b117a8352f08a093550f39ba9182cb3cb3d07ec4354dce95d8 2013-09-01 11:51:44 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d05dc7746c0b993072da13e59c95cbd3ea1b63c2bbd90646c4f450c4593e3e5 2013-09-01 10:49:16 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d080e544a0aa768ffe2b6f992c5f97d30cf9176317abc12c2913b5ad292a244 2013-09-01 11:41:22 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0852c01c9f303cefdd17135981cc8e77e6e71b77ac5e839809826f44975545 2013-09-01 11:57:22 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d09a11d33c9703fc1055d2ab44a50247c443c260705450cbde3190d1ca66f0d 2013-09-01 11:08:26 ....A 131087 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0a2a0e094c090c64f2a30651a218612cd67765e09fdf582f9b89bfc75aa74c 2013-09-01 11:41:30 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0b5463cf56412aea5e23e10ffe8ab62e807bc86175dda808f76d5e0f2f7d03 2013-09-01 11:23:32 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0b568c07072510f7e3cb95a577ce6a8ae89c34107fe3bbd27408ed9e92b6c0 2013-09-01 11:30:22 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0bcb5788df0c0f99634d798dc3f9123e474c254b2d957b6763acc1a653ddc1 2013-09-01 10:59:52 ....A 81034 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0c2c34a28d5fc4b8c823094a9f1f2065a09070eb33f379e21512efdb9679b7 2013-09-01 11:57:08 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0d99e2024c8830649241659f01ade022a802ef2728eb18548790d325f2aa8f 2013-09-01 10:53:30 ....A 519517 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0df8c307f73a0cbc26b5c20a4c4a9994e99072f7800f4ced7afe9d9224b1eb 2013-09-01 11:55:14 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0e0d9b16b32662678db8d7df9aa4a662e37f5b851bc8f021e4293aad799b44 2013-09-01 11:01:40 ....A 1071768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d0ee8e9cf102e9fcadec3d7f6039be5478f33a472bf055ee2768b9deffca270 2013-09-01 10:42:14 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d105770b227b85e285fbdfaf4a8fef9e3d92448f71534f5157adbffa27bda5d 2013-09-01 11:23:34 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d10580a3894551cfb2802c16704bc09528e3cf3e842744c4d7a847703ec8d2f 2013-09-01 10:51:30 ....A 66524 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d111382eb560d8469cdb5b1de400970691a57574d1ee3ff894443a985dfc071 2013-09-01 10:43:10 ....A 786952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d11a42494ac53ca7020e0b5a0342be2aa6e9663dca1a08e9baba82ec440caf8 2013-09-01 11:11:54 ....A 43084 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d120eab1b8de5bb9004c979bffa520af973520c71703f121310a3d1e4af5036 2013-09-01 12:13:32 ....A 367616 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d13c746ebdefcb97f87d5ce40873ea4c418a46925acb24245a7aac85fbfd2a8 2013-09-01 11:18:46 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d14c17849675bb560115a4b8626983940a5ea99779804185bf7d708e6586402 2013-09-01 11:23:22 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d16a6412a8e2f1fef8d85fa9ba3ce5d8b97359dbcc0f4019bed63095568480e 2013-09-01 12:10:38 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d1760eafecb021b3b64ee7d1d4c24919f67423253cff0846b8de333a6956d95 2013-09-01 11:03:24 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d191e2b3b2cbd73df1f3d1066a73cd1021233537c068c33ef08c703fd470d98 2013-09-01 10:45:30 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d1eb4836ad77e5c8fec3cf3f134a3558e6c20ca0b3e5a94cdf409e7e1ebaa19 2013-09-01 10:59:48 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d222db4191c4f9f878bd2b9016ea4398d251e7dc6b90aeb394a93d94f783f0c 2013-09-01 11:26:36 ....A 999424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d22e88720a4c7a30922cdde29b0029cdd6e9b6133fd04fc617786d9576ea83a 2013-09-01 12:07:40 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d238ae69b932af8f1e286676f89e8d7edf6316d07d8e581e2b3a18610dba931 2013-09-01 11:45:54 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d25489f7fb9967dca06545904720b2db791b7d44b3000d0a02231908b0a9fee 2013-09-01 12:08:40 ....A 326144 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d269be05ccf761b09f0a658255041118950be6bb6f4ff4863478a576200b582 2013-09-01 11:57:28 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d2ab1035cfde61a6d37cb3f5aa3f99cc449bf195e2790356b5faa429cff9907 2013-09-01 11:42:40 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d2b25cf4c5b75a2c7d97c4719a24bf2256aafe62fcccb593d59f8cffb91c091 2013-09-01 12:12:10 ....A 21147692 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d2bcfc457b6fa82b39ada7ee5d6a82673f663048f0257da80864f427805829f 2013-09-01 11:04:32 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d2eaf6b8d8c7a17bf6d9cf74e0439fbd3b74c0c3301966907b2b001252f4a15 2013-09-01 10:55:44 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d3108bd145e9277e774fd61167e03dd2ba376bc0b8b8050ebe12f03d63db441 2013-09-01 10:58:02 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d3266f89c9a1682ad49874e776d82f57ea6d38f8cf7411f9e6bbc0105c81998 2013-09-01 11:59:58 ....A 668949 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d32b207a7434b83bc8343e8205ee9aeba30954070fb801b0481e012b929c9d9 2013-09-01 11:09:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d337ae2e7ebe15a347616128ffa5438d468b3a8ac93687aedc9f5453fe4bb67 2013-09-01 11:20:58 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d33a048c103f110ecb0b958a7b37388398679c34cebd8f37552b9a6f9429818 2013-09-01 11:50:58 ....A 227756 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d35c4fb60008a0d315081bb44290d21e0c3f9134adbc31c10bd1da9e85ca4e7 2013-09-01 11:17:06 ....A 772794 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d360a3ef75d2eefdf94d16070dc37112fdc06bb78ef8d599c36d2adf8dfe1fb 2013-09-01 11:10:58 ....A 21664 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d38e2df18c5664a27aef5949e6fa9ebd0abeb9434340127f215683542b7907b 2013-09-01 11:11:54 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d3a955f470b0dbfd133cfcf6ee31f8563e0407054fd0674cd1b0347fb384b67 2013-09-01 11:49:54 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d3da753a45e960b62b142c0c9380fbf763b89857c5523f91957b87986091816 2013-09-01 11:07:00 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d3dd516f91090e5e59dc6559f0d2cca6cb992a0855dc6fd20d701d0addc92d2 2013-09-01 10:53:38 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d3f3a9b8af05695ba92c9bf24e37f6b2d26d85784aae7e39d17083e1af78b69 2013-09-01 10:42:58 ....A 344278 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d41411a582f443d1aafb0290f10cb6ce5ef291967c1f931b849fae6a0fe70cd 2013-09-01 11:39:12 ....A 3934003 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d41a73eeb17693d5016e021724168c0ace4ee68138936dff507edc52adc13d8 2013-09-01 12:12:28 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d433a6405f2978e2c8a5a69c0c08a445423e82eb650a40a517836ed506a0ca6 2013-09-01 11:34:42 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d438b8af4d8f8877b18cd57e781d2d202bf44b0612d072dae059b6c1c5720ec 2013-09-01 11:54:42 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d460d5829fb2864d2810e455c0404543a4e65f75c158e3ac280d918e05808ef 2013-09-01 10:44:54 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d46e2b301f57c91e06cfef1f5299b19b70e1b9422a86fb395569c06d3671031 2013-09-01 10:44:22 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d4737897b531705409e0342cb5f8cfc04dc685b012c65532e5bc19817becb49 2013-09-01 11:34:18 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d48732c04a0d51e1056e4f493ea0b2b35bf23313451a46303367e4c469bf571 2013-09-01 11:05:50 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d4896d6f29d2fc90f13681ab5afc3e89dcd3aa39bec38a2b1155372c857db6f 2013-09-01 11:16:44 ....A 1780237 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d4899e8c63cc5a73256ff385ceffbd7ece8158320ba0e178ac7f978409a708d 2013-09-01 11:33:16 ....A 9437184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d48fc627a9a53c96f534b87cc9843fa50eb7373b95ec629fd59395ee0d3bce1 2013-09-01 12:11:44 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d4a01db93f26ae8e0381c7184dc0cae6f666b6631b0b860aaa2faea5f80e503 2013-09-01 11:03:38 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d4b7f75d737dc649f37696514d474082006a790427f93f5013f10a99405e35c 2013-09-01 11:03:52 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d4f8ca10721c22445faceab8ad7ada763714c72345cb26c4620df71785393b7 2013-09-01 11:51:26 ....A 200300 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5053056eee1cd8315e38288ae6298bd335dee6e752a71102b224d42799ba03 2013-09-01 11:28:58 ....A 57248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5070589fcba5f635e2c0dd6c2764f6f8111c564cdef364df56a09421a2d0f5 2013-09-01 11:05:20 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d53b16856e3caa5eacd940b1bae2f8d64dca8f6e1d0149f7756a7049abe1b0f 2013-09-01 11:19:28 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d53f747d084c6268c2137951a9a946b4385a2597e6b3662507e077d354db16b 2013-09-01 10:58:18 ....A 521224 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5431c0acb1197e3f4ed662678cf3dca90831d58b8e6b8d3c6bdec8ae716d2a 2013-09-01 11:19:48 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d548b86504ba686c8250669be254736db8942e27a5711789346e15518993a7a 2013-09-01 11:26:48 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d55eca866fe916011f8142f68a6057b363d9a1dc4764b56dd8ad9e70344cbbd 2013-09-01 12:14:12 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d561ddfd9b6cfbc39ee12dc0fc87944c1423d81fec9d70c012aa1759ba39792 2013-09-01 12:01:14 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d567c3644fa1efd7844475c305564de66007ca571f2e9ff6abb0bda5665dc63 2013-09-01 11:21:06 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d56f5982d17078079dc22c4f0060578dc996611c9c0b0dc35179fb8e3ec530d 2013-09-01 11:54:06 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5752cdad06e085852e3c1db097d55dda73ecc09619c6da325f82f51de3030f 2013-09-01 11:39:26 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d583d18b0e23e8fa4110bed2ab48b9896985e4668b446a591d1e15f66cf09cf 2013-09-01 11:28:58 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5853b49aaa205d484b4222f2b97c78fb2b238e5e73e8e5c697f465680d94a0 2013-09-01 11:37:46 ....A 279552 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5b94561da0768aed8cb431c425be11b022ca63c68c8963eb83aac03e3235c3 2013-09-01 11:12:18 ....A 208946 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5b9f62c217a721b9f187ac9423d83d83f12dc8c05ca0daffc067b78a7afea0 2013-09-01 11:24:30 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5c268127eeb01bb10f0e7a2f684e270c0f1d4ca6e8416bda2f6bc00b3e55ab 2013-09-01 11:53:40 ....A 84061 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5cb0b83bdd0a0f2677c23ce03c58f4a17333cf07861ae065ff0ecff37285dc 2013-09-01 11:16:30 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5d5b809d4052ed35023ccc983ab18874f08d43f8b036a1217974ad4bdbc3e6 2013-09-01 10:49:46 ....A 81740 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5d8f564ce4c8c0797b872882095cb19fba6f3de2438965df62ffcde49d7ca2 2013-09-01 11:41:10 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d5dbc1d7034b92982bca6c406af6b76a217eeed7bc44c782bade59811cfa7b8 2013-09-01 12:00:18 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6076f11410ee518d1dd323d2e1f61207cc483e2854ed7b8262f96901628043 2013-09-01 11:45:46 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d61de75f57e9b722a60ec939f0822479fc5f77de539bf31aad536be84ec2773 2013-09-01 11:15:40 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d621efc49f332f058a428fa91d78fc7ec9bf36c36f940977ffcb488d3a7f03a 2013-09-01 11:27:28 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6239eba1fb341ee50c33d882bff8fe2960b08be1c083fba2a2d7d4a2f33c10 2013-09-01 12:11:38 ....A 156672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d63a6284e22225e43ac1f9152f9611f3ff92468c1a4bc9f30c7865b526e10a6 2013-09-01 10:51:16 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d65dd1e39c0c3e7439c821028d22b50644d60579bb02eba05674986aae4d176 2013-09-01 10:47:18 ....A 3078465 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d670ff8312094c36a9aa4f3bb355386958beb6777bc7a17288ce70936555ffa 2013-09-01 12:02:38 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6882c655bff1cc499f07499efd75094edcece3e2d2b457f9c5ceddc815a6fd 2013-09-01 10:47:24 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6afb75d1b49d96ce4dc8e1189253edf6b3f10fc08df99ddbd4a66eb0c331ea 2013-09-01 11:09:58 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6b1634622f03039bbdc63d1385a27b83e2d7f6dee6572a9d77e9d3e3511d26 2013-09-01 12:13:42 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6b5b7c7fdffd6dcf5a05e5d6ba2968cb1471423611723c0b124ca080deedee 2013-09-01 12:11:30 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6e37881e7419b6f22e38c3457eb264f94693109302bdd6980903e2edaf8d13 2013-09-01 10:50:02 ....A 577536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6e4fbe35d063f8ecf12cdaf3f8c6729eb0578b9abd5a045f40e169914c24b9 2013-09-01 11:51:12 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6f6408d2baa305ff03732d3e46fb8e4a6d79ea91b1462a2b255fcc3eaee8f1 2013-09-01 12:00:16 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d6f6d65bd8bf260f5d249937f071238f48c78579c4f3de4b571ecdbbceb73de 2013-09-01 10:43:56 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d712139ffd555df1ab1449121ca0a0773d8dea1bb1086025a3180f2dc1575bb 2013-09-01 11:21:02 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d712639c23bad03c5f43ad3a4d0558ad842d7b9b923d3acb317ca03853dabef 2013-09-01 11:13:42 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d722f82bd2a67e5a5e6eeeaf921608af6743384e3a24f5be42b06c5c8378f5a 2013-09-01 11:49:14 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7247ec9e6adcf200d35b504427ea7ec1180542da8153164635c28c1d582c05 2013-09-01 10:49:12 ....A 6412000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d734b18d252f98f8c937055fe2fa0b34bf7e86cfdfd8245370b09f68ed76db2 2013-09-01 11:33:18 ....A 21504 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d74d1cc13d2f0f3feb2300296eb27d76acf9e9dedd741b9ed07f8631e52827e 2013-09-01 11:16:16 ....A 800840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7622433c31bb174af61e19a87f900eed042ecb9abe051cf60a9658595d7164 2013-09-01 11:05:20 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7808436435875234890a0eb9fdb478f21b0eae930cd30d723bff81b7cba701 2013-09-01 11:44:42 ....A 41312 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d798b8cb1675f996584d7be6dc5bb873e45d832c341908f042cfea1fa437e74 2013-09-01 12:00:06 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7b36a9e93981545cd72b57054fdc6e30d007e9fcb61843983da3e4ca747729 2013-09-01 10:56:08 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7ca9f93652d7ae285794ad1128f6d985daee9820dd74cbf1a98916259110b0 2013-09-01 11:43:02 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7e8ec27311a27236c3d0ec9fdf7a58a646852fd6f1553e10582b09e8c3131e 2013-09-01 11:15:00 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7ee942ad5cf5c4dccd723b969223191ed31ba7954c2b3820cb0074d404d204 2013-09-01 10:50:22 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7f43d441eccc206b50f9ccae17de84bae907ba8b5f05e7c51736c60963f8b6 2013-09-01 11:32:34 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7f5d3649da9986cb2abca8d3d0806c37ead2b39e4409a0ba453d414081134f 2013-09-01 11:33:06 ....A 280064 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d7fbb6fd81b33cedf93b5e375c77b05b14d12574872b8e2cf98d96269af572d 2013-09-01 10:52:50 ....A 56120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d80c7516adf433364427726ed02f5e3fd8ff6860d6fd1d1fd903425b791c730 2013-09-01 11:23:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d81741308621da643bd48bf696645c4d0591deef9c0c652b04b9b272c348388 2013-09-01 11:18:24 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d82c6f5d6d7ce9188373682e2b1ed486a72031b378994d4108374b62521782c 2013-09-01 11:00:40 ....A 1102464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d8355d1afb3efcdadfeb1241bc0b748be66a2d62e3229007420579561620603 2013-09-01 11:59:04 ....A 649216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d83bd653dae41209cf794acf5c14a4ddcc58e1026ccf14690c63e5cef10f7e5 2013-09-01 10:56:56 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d83d20f7c0bbee4e5c25cf6cc1d11db51a933b581a31e010bdf8e37c05f46ad 2013-09-01 11:51:04 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d845a7a5fd015c9e43f171d62b250e89930853f8e02605018f6dc83705a806e 2013-09-01 11:17:16 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d853925e7125f77ac2cb2da8e37f4c1adfe1cb29cb9bb63258f8d2fbbe4f45f 2013-09-01 12:06:04 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d860627fc3658a28e843e8155a8d575ac36d3a14857988df6a8966c6a5283f6 2013-09-01 11:23:30 ....A 959888 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d860a704c880605577b7dfe3181f6af80789a4106ce1354b5e3d16cc588ab79 2013-09-01 11:38:12 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d8632a0bcb20e8c1f5f5d2b18f2b759b1f50d2ebd0da79c4ab12859c9063645 2013-09-01 11:26:46 ....A 306920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d88633d80e15f5d99efa4ad7e22582f1da5bc0b2899b64cf25689311723f22d 2013-09-01 12:01:06 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d895f4b4703d3f867488a9b40dcc90aa03de706695f0ae2096381a10955fad6 2013-09-01 11:10:46 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d8bbd4477a6dd93b17c16fa867d4436dc062b2a312b3508b85e61145c5be7a4 2013-09-01 10:52:44 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d8bdaf57ac8c7a51a9ba95a00827633e50a2eafcf424c5d975f58064a726642 2013-09-01 11:10:14 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d8c83722ad48b0efa80b5f7d9bdd6329d24e8e6db417d215dfc61b2b6f6f116 2013-09-01 11:26:40 ....A 215552 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d8e256ce53c38325c4f8205cf3733f19a1da09ead477f3150f72bb345d66e05 2013-09-01 11:02:18 ....A 885266 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d8ecb10ec3f21c9bd3124e37ce3cd2b384b2d871e2458ff1ff534df016c3287 2013-09-01 11:51:56 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d92e750d4446ff196d0a3bb68eb9879b26cf0a425b4b611b79657674b9c5ae7 2013-09-01 10:49:56 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d94437a7356f6da120e6dc520b41c8260e4b0fd763270ac30013549818b0dc8 2013-09-01 11:52:04 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d94e48880c483685209e42dc9f625bc0f54a07a97d5265b844ce6781ce386fe 2013-09-01 11:22:32 ....A 100530 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d96f15df1a44028cea07f54de4f2eeb2984523c71b96ad734ada16674888975 2013-09-01 11:49:28 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d9750952931a7489c2d4f8ec01c6c984ae064013c733b164e8c49c15b51bb2f 2013-09-01 11:00:58 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d99b4cbbe3c5a8baa77a92227be75da00e9e41f43fb160561283e3a410b2598 2013-09-01 10:49:52 ....A 186880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d99fd5195fc5a82e1f1b1917b6bf6fcb4f0dd36826d2ad52f18e76c3db8f1ea 2013-09-01 11:13:26 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d9be422f9dac1319f1c8b71fce261876fc31bc68b3bf74a289b3ef94a13d442 2013-09-01 12:14:08 ....A 423936 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d9c1585cf6aa06593b345fb1dc851ed4a9e0f82c5d87a202be84ea91f583abe 2013-09-01 11:03:48 ....A 607756 Virusshare.00092/HEUR-Trojan.Win32.Generic-2d9e24af53375ba5792b49efb799285fa8c9c640bf608d7ffc75d30d8faab5b6 2013-09-01 11:45:08 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2da3c80e1f58a5c3549b1289bd44b207295d83f70461ae9f732c0451da411e04 2013-09-01 10:48:20 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2da3e8ee76567c29bdddc0b82bb2d9bec7b6efc05db6c4d8f74ab80b3057809e 2013-09-01 11:59:34 ....A 7856577 Virusshare.00092/HEUR-Trojan.Win32.Generic-2da3f9ccc0d97bc583fe3f208fee5cf81202522d1fbb682a15829217de48008b 2013-09-01 11:32:34 ....A 1154569 Virusshare.00092/HEUR-Trojan.Win32.Generic-2da749d78287ea0e4fee40e5c10b4597c4861340b15d2ae01b9aefe5baa4199a 2013-09-01 12:13:48 ....A 101074 Virusshare.00092/HEUR-Trojan.Win32.Generic-2daa1ce8784d7edffc23f10ca0a387ece6f7b47f93966d5e53eaa6809cfa0891 2013-09-01 12:02:46 ....A 1308554 Virusshare.00092/HEUR-Trojan.Win32.Generic-2daa204b36c38e6683edde4d51ad1ab7448928a685b4daf0dbd0dab902b91e84 2013-09-01 11:50:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2daa7029a3a48e33a5a7c4aeb6cb7e4bf740f1a5fa1bf5cdb4b102f0e72f478c 2013-09-01 12:13:30 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dac64828be6d4961ed010c9f421e96f39cf39036f484f348ffda93a178b8b21 2013-09-01 10:48:16 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dacc619beaf14e181fecdd0457f82abc4498d3841800975d6c751f04a3dd967 2013-09-01 10:59:06 ....A 25870 Virusshare.00092/HEUR-Trojan.Win32.Generic-2daf0acc93a6fd018bf61ba8797add74202570639563c6129ed8d1d84b8e44ef 2013-09-01 11:15:06 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2daf6147b11d92f024965c6cbe310a27a801d02b5ea4312c56e855aaf179f609 2013-09-01 11:37:44 ....A 67060 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dafe0e4bc9a090a49a3165fb81351f604fe60552caaddccbd9cde91d981f140 2013-09-01 11:03:04 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db2767ac976bd4d8cec5dcac464134935ecf3aa34d80f4bfdaab42346ba48f2 2013-09-01 11:45:32 ....A 4193775 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db2ecd74550717e1aa1ec0e9c9c61d999e8e253fbc76ac3c4e76c6913ab835e 2013-09-01 10:43:28 ....A 407040 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db3a64a8e29cb805140b13d8db7f8d80c86b1dae66191f714021d67940e8cdc 2013-09-01 11:16:30 ....A 188672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db4a8f6841b7686c86c287e89a139deaea573786222ab18049a988216e3f313 2013-09-01 11:24:22 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db54a934e788dad21b9b767980e30d723e9d43d29fb6247142857e04650d07b 2013-09-01 11:42:32 ....A 633856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db571b726b782324c949e47ec787e1024cb9df2cf2087fd0fe23b4b1a65bbbe 2013-09-01 12:03:52 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db609cb9fc23a8dc260595739a0febb5f60f4313e422c2fc8d4f7a3adceee9d 2013-09-01 12:01:12 ....A 39436 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db77b3b5b494421d1369ce6bd6bc87f4b8e5a114a9647d9930100156d0f576e 2013-09-01 11:18:14 ....A 117028 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db7ceb4da962c69a07164a2970e6b078dc1cc2894a0acf52cf9619668eafeda 2013-09-01 11:51:02 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db8e860fbcd96c8874cccc8ee670eae10ec60d1f50e20060dc5c9103c2c6c07 2013-09-01 10:51:04 ....A 260618 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db8ea62e73000c6b22da722acc3e31399725c39a4438ca765d74add9c2647c1 2013-09-01 10:42:54 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db95e82c64a0462ae7b7f63c6a3dc3aa9c8dd902750d139a300f38de48da71a 2013-09-01 11:25:40 ....A 53167 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db98c0dd42cd2a6526752828b1334ca33b4e002d035a7676f971ccf284facbb 2013-09-01 11:38:26 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db9bc5a0944aa70ac1b3cdd13a62941c53e04cf600cc1cc01126f1a83ba3cb9 2013-09-01 11:27:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db9c2fdc8644a5094f5514d753bb20bf5b0e033a69f50d3208fa4832273611d 2013-09-01 11:22:34 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2db9e2e0ff3e3c09597e8ef520a45d3cc2ef4900cc97d4f8ae728f6822ab5cf9 2013-09-01 11:31:28 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dbcdee416e59abbb3d217dff92a62fe6a88c400be5872c5d2087432370c5d4e 2013-09-01 12:02:46 ....A 400896 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dbd03efea6dac070a95c36287b3563b2fcfb63ffc534da0f2625976dea854c6 2013-09-01 11:26:20 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dc090f2384430007d4db458f43cc7565ed8a9233185a3326c1e2233d222d175 2013-09-01 11:10:10 ....A 189396 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dc2250cfc40be301bc1db6e0494af0d3b51e6d3e75af7cae898d4597a6e1322 2013-09-01 11:00:16 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dc292a7bc2c114ed066d5b821ef82108c3f2fc0e8b100d4f6b1274fd6ac1eba 2013-09-01 11:48:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dc343486f95ca297dec048c13b4d0bdfc0c997959d935afdc0f64794294c222 2013-09-01 11:21:28 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dc6fd8f9b24b7ad739e0c3bf8f34ef8d4bcbb139c7460b8a20e902002a4b13b 2013-09-01 11:27:06 ....A 9896031 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dc798f640c7f1a0a5a8b3165c4996eb4db42a1f9acb28e9cced3b0356305df9 2013-09-01 10:50:28 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dc882e0893ee8c90efab55d2ad8f4cea1b35ab16c567bb866be870efb15e257 2013-09-01 11:42:54 ....A 10642519 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dc8fd77a2e20b66d2988fc73e24cb1f0a8ab69a291a740805fa58038ecffe18 2013-09-01 11:26:50 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dcac13c85e3cf7a1e5f100579d1fa5ddf823ae1ec2ab08b642e8386b29219ba 2013-09-01 10:44:54 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dcb505c564d61b2766f8d54b41ba48c4088432850a50c87478ba18ab1655541 2013-09-01 11:25:06 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dcb51d444292cd21399f1560569c1fa504bf22ae78b94c5f9f4450f526b2f6e 2013-09-01 11:41:36 ....A 31242 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dcc49d5f2078227758f9c402aea5839f9396ecc8ccd0921480f0255c045b5bb 2013-09-01 10:59:38 ....A 66989 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dcc9080f95ef3e78d2e6f27fcb504ae52951ab2583820e292cbe07058b0b953 2013-09-01 11:58:04 ....A 315444 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dcd5a416baa02931a923419ae3f7956323c0589ea30958da65e2091273d42f3 2013-09-01 11:49:00 ....A 241718 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd06e5d59cec48be91393e4c4fab8f8767cf30b73cced6b2ac912324d9b2975 2013-09-01 11:48:56 ....A 14791000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd0b8696108fea78c7d3e25e1783edd19ec7345a72fa142f140b93416b1b59c 2013-09-01 11:56:02 ....A 1910279 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd0d4ddea6d2cd8dc5528c4939585a16ab41bcf67a85a179dedae031889023b 2013-09-01 10:53:06 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd19db2940b79ce4a93e0e94d49be8adbbf61badcbca437ce87c3f3fca2539c 2013-09-01 10:53:04 ....A 243712 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd1a7da29c9ffd7e907e2e85a5f78bf59aff99dde735c444606405fba0c2c0d 2013-09-01 11:44:42 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd3b511c398495efeb2b82e4ec714a17456446fb06a5fa87dc063dbb8a2890d 2013-09-01 10:47:26 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd3f1b9d03736d51eae8ae88e78e7537e33d0798769cddfa252ab2aa0fd3959 2013-09-01 11:40:00 ....A 4000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd4522f9693c1b4302d5577cd8dedaa2d06719125fcdf626eafdb87f2dd83f2 2013-09-01 11:36:58 ....A 95149 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dd7e19c2132e86ed6c607d90b9f62a0881e2434de48f3720c220377116348d0 2013-09-01 12:12:32 ....A 352768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dda166e0ab3de236b1bd956af5b5d0e2d99e9a16eadb419af84afd2198d451f 2013-09-01 11:34:32 ....A 4801316 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ddb20ec1566a4ffacb0c1efae52c193bc9a618c10857e78aa6933e94280f1d9 2013-09-01 11:16:40 ....A 2503084 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ddb2cf5db2c6ff2efc4bef8859ee3bb0d809f55409b381dc78e00df0cdab2cb 2013-09-01 11:25:50 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ddd6488a9ece2d8462434f7816b6e2cec63998f09ea01947f088462b307bc8a 2013-09-01 11:03:06 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ddf6688a58f3123118dd9cbf3d461f576f809acb9addde7385eac4ea99da153 2013-09-01 11:51:34 ....A 830976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ddf77a759978164db19166146fc3ea5c84364560b5b875579366b995098fc40 2013-09-01 11:44:48 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2de0862a5fa3aae7b3a24abd507863a6a7f6bd743b4767480ef5eb7cc5c97d5c 2013-09-01 11:33:34 ....A 26186 Virusshare.00092/HEUR-Trojan.Win32.Generic-2de2285f4127c6f7f45980288ab5416dc8814f9b8a12222976d93a4525529e6b 2013-09-01 11:22:46 ....A 53276 Virusshare.00092/HEUR-Trojan.Win32.Generic-2de2faf1beb0f39fb7908f15ad6cff6f6ab3d653effe07a0459bb702ed1d0a56 2013-09-01 11:25:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2de3e5e84ddb56daf1dea6b4f887e8bb539f574248102a030c7efb9a3ec55a97 2013-09-01 11:11:08 ....A 850432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2de5eb2b41754510b9253e9c87ecf7ed05a6a32e22d11554c2dc26b2dd1da56b 2013-09-01 11:36:06 ....A 1574912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2de7ab4474a482c16821e56dcde5e1b2708f886e4c055b544f6fd20c4d74d194 2013-09-01 10:53:02 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2de89049662ccceb62be12a6589bdbbfc501c75676761f2a71cb4bb334ba2fb6 2013-09-01 10:58:02 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2deb0a4580393c14e703c880f63221f1d93d58d3748b9624a51f233b77b801da 2013-09-01 11:32:34 ....A 653824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2deb27f02fb774bc7ddc3a33eebbf5dc956b855c02b7ba03736c1976f2bfb716 2013-09-01 11:56:46 ....A 664576 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dec965df4dcdc387d27f61772ac603d8749d0f7bef45396ea498007b0ea2aa5 2013-09-01 12:01:26 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-2def5a4988cb12fab15161df09789b16cc9af65255de5da0bb1c53f242cf2d20 2013-09-01 12:03:54 ....A 7212536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2def7f8ca831da1318a11f9d33ccbd90f2be3a9700c403ad89bd066bc7ff467b 2013-09-01 11:42:42 ....A 17419 Virusshare.00092/HEUR-Trojan.Win32.Generic-2df1a8db6512a123cd39a783badaf535ca2b279e46c7e87fa80dbbbf6c7d1e4c 2013-09-01 11:52:36 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2df4c55f416da531a589b995a3cf16d6aa705f646b937864868a02fe4871bf81 2013-09-01 11:42:04 ....A 45392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2df526ce004d3922157603c671ab78a6152b91f2ad6afd935a1a9be562e40206 2013-09-01 12:09:02 ....A 164765 Virusshare.00092/HEUR-Trojan.Win32.Generic-2df54ce59c5b8837bec07b339b022ed1d832616282b9da2e74f0cccc4e79d98c 2013-09-01 10:48:12 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-2df59a6bdf665a89db49bfd97b85f73aadebe2bae106818bcd4ea192f6c528fa 2013-09-01 11:46:22 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2df62bd58d55f1b8fd3c7d9cae946939f93d9b00f6f6bb3d8ea0f1a6e19ddb92 2013-09-01 11:01:24 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-2df874c8fb2d1a44943bb49eae6adc4c8bec494807303f6b64d4993357ef4db6 2013-09-01 11:34:18 ....A 251453 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfa44fe8d592c4460ebdb8239e0f4db6fa8c929a8bcdcdd51d39ff5003d2ca9 2013-09-01 12:10:24 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfaa3ff82fa03a124082f758c001e66e753b91c987c5daa4274bdbfafeece0d 2013-09-01 11:41:52 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfb0f8f94ab9bbe56c62f043d948f750fecf67e76c9781b331594b8c4554bd5 2013-09-01 11:17:50 ....A 171519 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfb6fbc90a0542ec3cf9491ec6d640f88fdb36e55fbf5a170d61ba5bac18c0c 2013-09-01 11:03:18 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfb7c6bc85ed275867f1661567402f69995f7e6182323507c21d55fa84beac5 2013-09-01 11:24:28 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfc34a53974014168afd9ff240b2181b310cdd96c587ea5603b7f09b3c00206 2013-09-01 12:12:38 ....A 830976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfc6f536931dd133959974e403485c709a10480d6029a668f2b1662c0391a0a 2013-09-01 12:02:26 ....A 125390 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfd71d97e4143494b1d5181b80532cbd3e9a05c3e4c1a27127d4ac0272a7960 2013-09-01 10:57:08 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfdf190bfcac706dae6860ae2a11f01efb1c62d90c9d00d18ddb49ec388f46f 2013-09-01 10:42:32 ....A 33368 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfe35dd89f34494c0999861021471d42f77865c3b12115f3ed52ec5cccf8a10 2013-09-01 11:48:44 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dfe886162d491b6248b7f4c479df504973cebe8f5fb97eb9277c2285795c8f3 2013-09-01 11:09:48 ....A 166660 Virusshare.00092/HEUR-Trojan.Win32.Generic-2dff435b01d56fd1c1dee8dfd57d5d5a19167ad1c51ee6310d90ad472550b09f 2013-09-01 11:58:38 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0013d58a8621facf91aadb69f1ad1f6310b7bc6fac380b0f4ac3a2ba1e4de0 2013-09-01 11:58:10 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e00a7395c1dc369021c0f3e35ac3549a135c804d744ed7ad652b516e4304b37 2013-09-01 11:17:14 ....A 107110 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e00b97de68994dc52af129d122bf58f7cb5b3ec9d2e85f3fcbc82c9c3378307 2013-09-01 12:02:42 ....A 954368 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e00f7f44ff91021452383e5a60121f364edb73a0d0ca9db0e74164be63c6d0e 2013-09-01 11:35:56 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e028bbe67439c99ff7466cac886d560ab59fbc01f04a47b0784e989417cdfc9 2013-09-01 11:17:18 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e04510d46a22711ebddd138796e10745bd70d04335cb4b2e33014c4b94cbbda 2013-09-01 11:28:14 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0587ec2fed48818fd05328e897c4b264a4d84512c96ed952481997ba3ef936 2013-09-01 11:06:54 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e05f25da32bed762cce286c829bf816aaf0b407fab91185ba82c8672c115b74 2013-09-01 10:57:30 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e06bf80fab54fb56648e48052b1361e27e76e6335d606200c83bf023f92a731 2013-09-01 11:57:14 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e07133b7587056cbe21a07ec166f747a50a21649dde9108ce5372f4e00af760 2013-09-01 11:07:18 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e078895c3afb206dff7fde0fbd479e0cae251a39ed9cda9378f09bf03006159 2013-09-01 11:34:58 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e07adb363c1b21b5d2adb8b28e13ed30c76886d9c4c63f6206a4efc0845ce93 2013-09-01 10:42:20 ....A 186880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e07becd55af51e8a1df8701670dfd9e0e9d691a13cd40f8c6641b5f62e5bba0 2013-09-01 12:04:18 ....A 1852351 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0881a645e9e6e969c1597202b4f23f7d1b3dabfb965f7efae1cba782a94bbf 2013-09-01 12:13:04 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0a20e1fb1596363daf61d041c61edaac592fff7d428933a324852a22872505 2013-09-01 12:13:38 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0a82528bbf1af1f1de2cc1c135a32c952dfbf14cb2e07f70ca22ee70bfac4e 2013-09-01 10:49:14 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0bc085e86334aa0ad3edbcb6b98c24734d0fe41dccb92fc11855919be44615 2013-09-01 11:03:38 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0e1cf566b75ba3d3998da57342562d2d3ac1da82a8a099257cb57638a3357b 2013-09-01 11:46:54 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0e1edef49f7dc40e1d030219b15bdda2c8edc810222bf62e2753c028c6666b 2013-09-01 12:07:14 ....A 137794 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e0e4ee6665a2de6d8f812ed6a05523f71460d6650730a063134eed84a01444a 2013-09-01 10:43:28 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e100d3c07cb23357eceb0e6dde1e487a4e161889768d79790177f107ac51221 2013-09-01 12:08:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e121f41a77ef355fbd6418497ab3add0b280107be86563820ce58d3693451f2 2013-09-01 11:03:12 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e1298a0cbcdaa63d80b19bbb72b8183a94987b2ceb8bb8672b5dc7a534de9c2 2013-09-01 11:42:40 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e135780d12431116d9de3e64371324fbc8727cc4f6a2f21a6b117e402548577 2013-09-01 10:50:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e1825e288f58099bc3fb0d996995adf889f2382c7933631733dc2dc2fa6a442 2013-09-01 11:17:10 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e182d2c92c339a97fa9ac90acffe609330ad06417384f2787f7e95c99bf5cc6 2013-09-01 10:44:50 ....A 29984 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e1a20bfeefecf7c84b7d3a3950452ffbfb08f526e7c3f99a59dd896620b20a8 2013-09-01 11:16:32 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e1f72cd2bf7802223d300aee8731b64dc29354b0eb5cc925c32119ea809773b 2013-09-01 11:13:20 ....A 159432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e200a45dd22268944a90f2240e56a237c6716e2217f273556eb9699975b0238 2013-09-01 11:54:40 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e200bbab212141c2eb46ed41fc75cb522d3d17151fdf1889b8be20421941230 2013-09-01 10:47:44 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e22358485e6d108720e2e51a37abee2c9a26c0b3a8c74f11f25132419a3b6cb 2013-09-01 11:50:22 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e2385c4da7ea043dcb1f5ffffc267e58e0fb03691a91c7db78a9fd3c159240e 2013-09-01 10:52:54 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e242da0ad6fc8cbc715965ef0505bc75c2ddfbacc41ffe6d0b899208e31446b 2013-09-01 11:55:12 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e267c777a9201ce4cc8b060bc558df268887d51bbe316e6c91e139802555238 2013-09-01 10:59:42 ....A 201217 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e29b1f25a0a220e30d4e5eeff49ef4939c5afe7658d233fe48810be91be8c5d 2013-09-01 11:10:58 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e2a030b1641592a188c300dd3e2ea106d23f4e5d86aa2a585eaaaa90e0325d0 2013-09-01 11:17:30 ....A 258691 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e2a0a60dd6fbfae5f892f6c6e9d744fcd25df3af54446a5704ee7c342d91b3a 2013-09-01 11:56:28 ....A 1433600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e2ae54267793d38a2474bc08fe4cf1ea993be22ca701497f971761421001bc8 2013-09-01 10:40:50 ....A 995840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e2daeaf62fbf9aa0e984c75472526b415138a64bc9ea3226836125dd7f70f83 2013-09-01 12:13:50 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e2e57115c5b0e3946d7ce0befd6a1cba51792220a262352af5f697cea163641 2013-09-01 11:50:12 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e31a977f6f543d9011368cdbb37c69a491653f0240f385d01a24e4317c3da37 2013-09-01 11:28:06 ....A 1854870 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3464243a42bd99e1bb2a3d88cf414c92b00bcef39130585e9f7d251bff375c 2013-09-01 10:58:02 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3610361d529e352a40731fe3c80ed935f299b70be8f225cc151a510f2b30d9 2013-09-01 11:18:38 ....A 467968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e361cef3a964937b7323fea890a6f75dc5597ecb13fd159b2adf3c247a0d4ae 2013-09-01 10:45:56 ....A 713736 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e369e1887b22bc254a8cafd5b037a29677c4ed0b1284d65a9bb64952e95d46d 2013-09-01 11:19:38 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e392fd2aa05b29508ffedca6d65064455441569a5501bc36fcffd52da6659e5 2013-09-01 11:54:26 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e39b2272dcd936c3e0b55747311a44b6419196a2b53c7f7a7deafcfd0599822 2013-09-01 11:58:46 ....A 232880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3a6c82079c0eebff710c3a32c49b0aa1928667abec012d568c40d8eb8bf57a 2013-09-01 11:31:56 ....A 82944 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3b6007cc51c006183f21c74f5e31cd40fb04b50f19a23e2452e561fead727f 2013-09-01 12:01:54 ....A 326144 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3b783c5cf86a5b40ec256d24e87bdfca8628c29039f731769106c67a27a562 2013-09-01 10:56:44 ....A 16496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3f049ce3c0f3e6bbfe9111b15b554c39fb70b8c7574e7a21023dd438ea8ab9 2013-09-01 10:45:24 ....A 137376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3f7cddb2dcdf97f4fda856fe146b972bc83f8bb9496fba2cb4b7821cac0912 2013-09-01 12:10:16 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3fab0f62dec77ab2f035fa98a10c128338c8af8213b7a50fb772bea7ab349e 2013-09-01 11:05:26 ....A 36364 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e3ffe330d2c79dcbb1459061024282eff9a8fcf980734531b8718f56692dac2 2013-09-01 11:25:46 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e40505c65e23d810d35abf4ba774bd668587b4fc0c1e9ba45ae4cb4e613671b 2013-09-01 11:01:48 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e425cb9d77b76ac3d4db7e566b65bea7e1c33e444d00a5e1e27758789df09f4 2013-09-01 10:52:56 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e43915860438a9fa15166832fe0962304cdbbe4ee5f48b787946831e030366a 2013-09-01 11:50:04 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e43fe940876288cd1f98c447402e4a002eb031a365dd6a2c886fb468ba97797 2013-09-01 11:39:58 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e442e8e19d23efe5964df42a73e939a7335498a9c412a18938a29e8a580c01d 2013-09-01 12:07:26 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4457874caabdbda33490dad8f20f7f2f466160fc669e396d6d105082251d92 2013-09-01 11:51:48 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e449aedca96ca36cd77b60cc151bdb562f72be5cf160374623fa6e9f6a694ab 2013-09-01 11:16:30 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4604bce02b9e2fd922738fa97b5def8726815181cda5daa1b41bed1acac4ff 2013-09-01 10:44:38 ....A 97857 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e46a1218192cb0fbcdc7bcd23f4a30d05130cc9423e994f86c3d288f3220a43 2013-09-01 12:14:56 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e48bcecd42db3fdf45985c38b9ae8b4e4b287528ec97629a22cbb5d379012d0 2013-09-01 11:41:34 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4a941f5bb9581938bd364bd8cddc00cca6b20cb17d77f967cd4e080678a4c2 2013-09-01 11:14:20 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4ad093dd892aefce2edda34888d5fa5c11a1b824f902028323af726751329f 2013-09-01 11:34:12 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4b582c1ee8ba8018662e43de8dd1e56dc8c3d252df87c0643b8765ec2108f1 2013-09-01 11:37:06 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4b5e627b27a7384a1d5f2afb1694eae6d266a328b4bfb9346674edb3c218b1 2013-09-01 10:50:08 ....A 201179 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4bb6ad02344f429a738881b494ac24f342241c16e8e654e66f049e562a192c 2013-09-01 11:08:10 ....A 295424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4bc88b1a0770744649b0cdb16a9afc40bc0fc20a9c17ff09b12d617316fbc0 2013-09-01 10:51:28 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4c7b9a9b5c7a254071f5e45ada1d765360cff573007f971d0554cf6a297f12 2013-09-01 11:18:40 ....A 51680 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4d10ba41328098ea6805ef6c8823d1aace533c681199395a5531e2c7a1cbf1 2013-09-01 12:10:50 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4edd748d735a0d9f9bf87829c6822a8d34d54103cd5febb6cb9369b1b08cd9 2013-09-01 12:11:34 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4ef6255d7fac2e386b9e2301384d681dedf5c34dde83ce42942e6cf451ee67 2013-09-01 11:34:42 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e4f3bb14b109a4d46f50f830254fcdf268e797ac486c97d1dbcb19d802ba402 2013-09-01 11:00:18 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e505a712a5fe4d25700b3c7abbb4827b3f80e09002522bec03fecb3250fbead 2013-09-01 11:29:12 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e50ece10750937f756775671c8301422913e57eb04e403a69503b72b3e1d989 2013-09-01 11:27:38 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e51dc9d1cc0d04c5f97a58833f7dc595eaf1ca3badd2be0ec068c6cbd2c8d4a 2013-09-01 10:47:54 ....A 260608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e527eb88c5ee8ea330bd965ca37366bb437735e462c0df7a194a5584369888d 2013-09-01 11:31:26 ....A 61296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e55dac81f98d475165690115348da8b2d99b964ea6a16e0167efb4d5dc4e9cf 2013-09-01 10:41:22 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e572fea8b2a59fae0dde5ec539f3c090d55181b2bd16485b8cf80bc2f35f2c0 2013-09-01 11:22:22 ....A 106753 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e584969a36c3610dde4fe53662e17c7d9b61c1a0b38d7ff39ea182b9014499d 2013-09-01 11:43:44 ....A 1072640 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e5997aac3c220d8847d568784a91c3376aa8b1aa26722a1510cf2ff1bf0a011 2013-09-01 12:10:44 ....A 98308 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e5b1ad37f799549c3de811023bb29d90c168a12a11eb4df4b2d5e62f00c373f 2013-09-01 10:44:02 ....A 281020 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e5be0ad1b7b665f72994b83f49b67920a2ff210c60010723bb5bf63a8c0cddd 2013-09-01 11:08:22 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e5c48c3baebf8a7b343cf325948f7d5180d265e311c6ba9e381d3e879cd0876 2013-09-01 12:11:24 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e5dc41bd3b7d8599e329e02926f6a10230053d71376f9ba46f119e73aa0be24 2013-09-01 11:00:36 ....A 236069 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e5ff7246a09aa48638ad3596f361b9bba817989dd53d95edd8c51eac2decd26 2013-09-01 11:14:16 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e62d4fbed8796de6a7531cef57a27799839497c35ad120ca556c3de2d9e4e56 2013-09-01 11:47:36 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e650bfe3cc195810327ac83d8712d706d755492a6cccd7c13b04388ed320d72 2013-09-01 12:04:46 ....A 180525 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e6741bf42a4624f01ccc2353aa5cdb1608d2b1517b600b8c13a65dbba8b144d 2013-09-01 11:49:20 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e6a37868d4fda9c31dcc7d9d68edde4dda9187cc995ff7882ae72ac75ef352c 2013-09-01 11:21:36 ....A 688128 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e6bfbd467cce7b02ae8bd168b6aa1396b2093e9dda248fc9e72388df6d1fe82 2013-09-01 11:54:46 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e6db97494732a200d887b18807c788c799a0e8461c2fab09eed5d33e504a433 2013-09-01 11:02:26 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e6dde976d72a70e734ba0252c7d4946ef7a99749bdf3dfcbda3d83366051efd 2013-09-01 11:15:22 ....A 1220608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e6e5d54b8cb02738fe291f8f6903503eb93baa481751c5279a831ca9b464385 2013-09-01 11:10:02 ....A 847360 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e6ef012be7e6a429cb27c9f30fa877eb7b940e94954819789698ce9cf9fb9b6 2013-09-01 10:46:42 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e70d60edd661f7ec4a73cb0f72807faa1f133f961aa588eda035e35e578fec3 2013-09-01 11:38:18 ....A 739840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e70d8dd27641a490cdbf2d03f7afd7d6a58e57b57c27e352b26f5b530b83100 2013-09-01 12:02:52 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e735a7ccef9a3f7f0d3a2ef7e84af773441294d2f687cd1dbb554676bb4739d 2013-09-01 11:40:02 ....A 136710 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e73d8cacbdb3cc9bdcefd2aef9b138436f19cbb381e81da087141d15269deab 2013-09-01 10:57:12 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e743f2e518cfd09eb08696904c90767c3747f88e331b76e0262a8b3305b4051 2013-09-01 11:24:42 ....A 279040 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e76eb470cba0e510ee8ba890607e3da73248da81f8cf6d2940423f9d3ad70d6 2013-09-01 11:38:06 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e77ec1ab426eaa9d9ea4f1a29d93d3efdfb81a75f7f642c59f89c5a92fff0a9 2013-09-01 12:03:16 ....A 559104 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e78ea1c79e7736d14976140510c5ca598b3a006a9cc08635c1235e3098ec9c1 2013-09-01 11:01:36 ....A 549376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7901312d9dd945933e6dc31956031d32ad899baa8fb0c936082fdf91e7558a 2013-09-01 10:47:38 ....A 90443 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7911a33b8820186e43d203f827889f3bd9e81e8f107fd599b63a166bceec87 2013-09-01 12:01:58 ....A 584448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e798f6d05ee601b7392a763d487cd4934320f0b306b86674b2b112d4ba52c99 2013-09-01 11:12:34 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7b3a94692732d7ab954baf7d317601f105db664411f5a8665628e0dce892e1 2013-09-01 10:42:40 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7bee4387d59454ba3b468794237bd2205b704085840ea13adbfbfe23e0441c 2013-09-01 10:48:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7d7cd66c0b5e0b3ad5c8f039cd9d3e474d3dd586a374137389601372a91137 2013-09-01 11:29:36 ....A 2711253 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7db44121a4d2556ff8726cb19ac382e4825ed6e463834cf2d905332d5f836c 2013-09-01 10:44:42 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7e3d799ef458599dc064fb64fbad9ab35112eb03ac2cb78b6e9466fb9bfae3 2013-09-01 11:21:04 ....A 3857693 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7eb2a5386ffaa38300d98138de0812c54d1ad560143fd6ba10d0bd57a9d107 2013-09-01 11:57:44 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e7fb17ca48b6e328dab82b81e5dceac7e7d4619043732fe0c72d773a0222be3 2013-09-01 11:56:12 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e805c7141a8825546ddcea231816d324632858726df5ff08fe2937eec806fb3 2013-09-01 11:56:58 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e807c147e72232b5c4733a8b79c73a74e3dba096c45c83fe184528ce890ecf6 2013-09-01 11:28:00 ....A 221952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e81d15c3b2cba6e1d3808c90b7170031f3a9763c91cf08e79d271827b528f24 2013-09-01 10:55:18 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e8549165145b2f3d01becf77d969f0a6d490ef1ae99fc03849e32554ae1eab7 2013-09-01 11:46:38 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e862884e65e8d1ebe66be0d5adbe2d8a9064f36b51dfe710db25b2cac36f989 2013-09-01 11:25:44 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e8c8233d95a2714849f5fd49836e9a609c27d3d239f3605769463a1696fa2e7 2013-09-01 11:05:42 ....A 82524 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e8d9b7a851cdb9e9248a6daf4ea91df1ebafd6bc821f9e0ae629d95f25e6b2a 2013-09-01 12:00:40 ....A 1105920 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e8e964758d39ef626f5d722b7638f05c374549dc4db97f7cd9fdce266d78a31 2013-09-01 11:58:44 ....A 327482 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e8f724da423edb8c6f194b10ef07ea7c0e861c193fe77025865ef4573170989 2013-09-01 10:58:52 ....A 326636 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e8fbab56673053b30517ee91032d9af858ea8784047303216606212410e3ed5 2013-09-01 12:11:32 ....A 278016 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e8fdaf32bfffcb2111b30816552614023c4e43f26ea8121b9939cc9d95a5223 2013-09-01 11:28:32 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e91121e68b8a15bc0f1f08574e202ef123266ae399fc9bcee936bfc27c4d7f8 2013-09-01 11:08:28 ....A 6380032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e92b0faca3670163e7dbbd084106d3dc913b7955056a62ef6e7b2aed90f865a 2013-09-01 10:50:28 ....A 1101499 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e94571f2f258cf0fdb31f893f82b3cc6c82b9eba1a3e78d7e0af7101b36e8ec 2013-09-01 10:49:58 ....A 7257154 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e94ff3f19fb5ce2b2537094c3cfbc9ce9d2cb9082db4e255bfc1df49060a53c 2013-09-01 11:10:16 ....A 103641 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e963350047b91b1b53832fd37c62ebbe43b1d13e0f73715aa49774d779225b3 2013-09-01 10:50:20 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e97239ab84bcf65172373fc6e77e4f8045d39928e89ed49455070a8fe574115 2013-09-01 10:48:32 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e98d262b1155d702d3aacac6810f38f7d266e788765ffcff0905ff7a949fa2d 2013-09-01 11:57:42 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e9b12cccfa61a15e2cf2e54cdf857c0921ba73591b8fabbfe0ef64145692662 2013-09-01 10:53:52 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e9b8d6931d075babbad2bada2b43fe51ed6441900b0792d5eb7d8ab0bd7a566 2013-09-01 11:10:30 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e9dd7a0bcdcdd06c8b11ddda55b713c576fa8b5a8bdc9faca4940944841a456 2013-09-01 11:16:30 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e9f2c61cfd6e4f6d7fda88ddb09b6ca164f5ce71d5ccd4cfc1398aa67be00ec 2013-09-01 10:48:46 ....A 545792 Virusshare.00092/HEUR-Trojan.Win32.Generic-2e9f313eeadbeed118fc402ad227cf3857d248739a1bca4828f87e912239c83b 2013-09-01 11:16:28 ....A 1499392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ea200da6eeace36048cb1cf3561acfe247aa8c5e201a0f328b3ce30b0cf2c27 2013-09-01 11:50:30 ....A 198248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ea23fd7a7957e3cbd06fdb2495ce7e94972f6b1cadf0631bdb083ca33d4c6ac 2013-09-01 10:52:28 ....A 2629632 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ea4d70902061140213798f55ed6ad1a26d52b20fb9d3ba96b28de1cb0dc2f4e 2013-09-01 11:01:22 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ea503a1d63316b8311c7d10cbfff38be3890fdd5683f21b71a8f6c5874be01e 2013-09-01 11:41:12 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ea556924bc5693e1225995c742c90bb4435dd2395824d21e469f7c3021f449f 2013-09-01 10:57:34 ....A 53254 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ea6e434ed227bb5d44479041e3496309d41674db4822f00c944fa9941d1e3b2 2013-09-01 12:10:42 ....A 288512 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ea6eaf2d84fed8e32decfad7466c74d877f9e41296b8ee12d88fd299dd210d3 2013-09-01 12:13:20 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ea72fb7958b94c4d268c7ee51f66f7df004ac7f7f7c6cfe174d28739e85d949 2013-09-01 11:55:06 ....A 56152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eaab603cd13ca67f05ce22c7ce343e3f19e07df4ba296b7191ba41d01e49981 2013-09-01 11:55:20 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eab1be3d7a1f8b737559d7900b182bb1132750d3b7f2839ea35988351a0b87f 2013-09-01 11:33:00 ....A 129584 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eab9596a9433e46e9b7f3791603cbcca45510acecb29013bdf7834420caaf34 2013-09-01 12:13:10 ....A 188373 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ead374c9bc7884c824a0f53aee21667857963a33e4744099a6e56cfe206ab83 2013-09-01 11:51:40 ....A 57444 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eade2f08450e78ff58fd9714928db2072e1b86c35768cf4fae5c572972ea43a 2013-09-01 11:13:58 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb048d2589303686ae5d33c2b3e085032dab134252d278449eabe5607e03197 2013-09-01 11:12:04 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb1399181cdb3c07e140d635104ccab1486a4335101eb0a2bbe38996411535c 2013-09-01 11:43:18 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb2283473afa842a83a5cd32dab27be5d37f54333705bcafb1f5be222858eef 2013-09-01 11:06:16 ....A 1017708 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb24230ef7c466756e96cf323c7b0c25f0d1c1905d119f744917ba0d90d74d6 2013-09-01 12:14:12 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb28fdd2907c31dce8a00cc09dacbb88fb077130448ceee97bb1d44a6e9d2b9 2013-09-01 11:27:22 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb2f0987658b27ca5c250ff141b38f8465c30440a737c4b2997242253d2908e 2013-09-01 11:11:58 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb3a77bfc9758291ec39b854af5b08dc304a012cc9181d19dbc8fe431047522 2013-09-01 11:02:42 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb5380fa80b88a9d45a5c7c4833fc70e4ce17d8cbbd8bb708d11051bab290cb 2013-09-01 11:18:16 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb5cff3a93cff5048ca18c10adacd7a1b4aefda2e24b641eee799bc3d94062f 2013-09-01 11:54:02 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb79da93ae2e58547e40b78fa6a23a27ec1ed84f42c559ec60f98ca214bf302 2013-09-01 11:12:44 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eb97bc29bfba30c3f852077c830613a6a97d861e2f565a2de6adaa756eb299a 2013-09-01 10:57:34 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ebccc73d521cc47b90705e57582b6ffc10fe1cf1a934488435594553525a7bf 2013-09-01 11:44:18 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ebd0ee5b8d0db928e770e329cc11964445118fd33501937f0bf83ca995a2c39 2013-09-01 11:53:54 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ebe744f0fdf8dc54e6fac73512e0c6c13319c05c58a6433f246ba6cfd5e0a7f 2013-09-01 11:02:10 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ebf625be0d01abd11008d8fe7a60f399a3e2aa95bfb107e30f23725b4e19861 2013-09-01 11:16:28 ....A 99239 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ec0ab693b291c0ea0dcafd677228320e6830e13e212b95437bb17f97a496891 2013-09-01 11:15:44 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ec0f8b792dae9ed19a4fe38082b33a2cfa0be05667db27efed535836dc7754a 2013-09-01 11:53:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ec24fcb2b738feca654ddca10f3e9aa207385832aaae60185d6f92942529c34 2013-09-01 10:44:28 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ec27dd52a85e4093551ef4b932faef5d4c417f48fd681d69d6cf7da012d0433 2013-09-01 11:23:00 ....A 706560 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ec46d06282ce4efc9e1ec98a740d977f5edf7204b00a81d6f4b9d2ced238c0c 2013-09-01 12:10:30 ....A 143443 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ec5164e98deb7411b279135f17f170e5926d254b38d007d8eedb5a675d728c5 2013-09-01 11:31:18 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ec5acea8d150731e3a58927845b7766d04bc970aef497afbabadf3a48e25b93 2013-09-01 11:07:18 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ec753b9f5a488eba88ab2d46ec1875ecb99777c0932cd9a2ebe44f7bba26a99 2013-09-01 11:39:40 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eca2c826bcfbe5345848e12350659b558950d417d03c3b58a8f7706f5bf2231 2013-09-01 11:52:00 ....A 49682 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ecb47c0dd94305dff57a43ac01b9fd614cd796abbd31f0f99835702bedd6157 2013-09-01 10:47:40 ....A 801805 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ecc9e6acb0ef971134b8ade0cb3d586cbeea6780f7a358049f67e1fe2e03c69 2013-09-01 11:57:54 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ecce09e697c4e202ace9abcdb143a981fe38749a08555fb4fe98717598f2614 2013-09-01 11:17:06 ....A 31551 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eccfee2c1bacc282f336cfea61062f9f86f804192639c5817567897c46ce0d2 2013-09-01 12:01:46 ....A 41312 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ece4bd82599a02dd3fdd0fa4c7d766aca210a63d035bb5fff03698a80ba0deb 2013-09-01 11:15:48 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ed07701bbd8a995c83393a333e1c3fef8a7c3e0d2e9e414dc4822fdee2ce820 2013-09-01 11:21:50 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ed0d0313d632cdfd67ec340671194655f7530e05ad652a3331facb449240e09 2013-09-01 10:59:04 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ed1a3867bcd20883ee0e3d7016080d61a046ad5d72dc07f14b4fc5dfbc7e9cf 2013-09-01 12:12:20 ....A 53258 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ed361f28d7d1ff048913ef9de15624bf9367acb19574288c84e1a92894481ee 2013-09-01 11:29:14 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ed4a0952a8b6971f977a39bb7685a51d15bfd0d45c054f1e88bf7ca40c69fb0 2013-09-01 11:39:28 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ed6d697394c70b92187739471c2d7a02c09ee6a9d6f63212d5b608a5b25cd81 2013-09-01 11:21:34 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ed8ce3142085a282d39c0740f1761d7b2afe20b169628a757400543febc5601 2013-09-01 11:39:24 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eda4e0f029819b06d1d8866045a80d4d8508d6c2b2d35298d457971b315a20d 2013-09-01 10:47:46 ....A 228352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2edad12744f2707b28ca1ae89bb621127a27ac7fe4653ce87cc8d59fbb0f4865 2013-09-01 11:22:00 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2edafd49a2081f9e4cd0975b658a25a1d87dd50fdbf1e7c691d9d22c0ba3b96e 2013-09-01 10:54:46 ....A 340992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2edb1e433f128823f53f842944f434c9642f56efda80eee91bef321f9519072e 2013-09-01 11:31:10 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2edca4a6a7af49925178744927365526f7bb24609060737ef68f54d78fbb2263 2013-09-01 11:51:04 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-2edce586610796e110c2a90355dd6d35581045c437bfd20e1244fa9b87a9fbd4 2013-09-01 11:41:42 ....A 193536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2edf947a15bfc10db2927719918c45073eb598537ad042da896b36538f3a4cbc 2013-09-01 10:57:12 ....A 58060 Virusshare.00092/HEUR-Trojan.Win32.Generic-2edfd7292bb286809f66488d4b3b6247c7c4c1de627463fe5061653bbff8f9bb 2013-09-01 11:01:10 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ee1976e8b8ee745df66bceaeed9705cc62414fb521da7c808e784f189ad8f8b 2013-09-01 11:42:40 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ee2b29d4d41479d5c15a642a1437bdae6b77b26542a9974ff1a091fb15c6d89 2013-09-01 12:01:22 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ee3a4efe6de210e5983bcfa8fead87a3ed6346dac1a19b8d64142adc021ed1f 2013-09-01 11:14:20 ....A 2319856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ee3c7fa4e2bc504d287f18158e37a21ece9fcc6856aef092a2239930a293bf5 2013-09-01 12:07:46 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ee4c9dd7818fdf9ba5d928cd4ad9f8822e587882956df07f3e37324dfdac2e3 2013-09-01 11:27:00 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ee5de224523e5df14f52db9d393c5ed60bb564c93f8b37da1a6e3973038540b 2013-09-01 12:13:56 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ee9f82ffb9db77d74fd035910516970f8f181d48a88fa6c05bc8651adb23550 2013-09-01 10:48:54 ....A 505856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eea3cdc3a8cdff1f88ec78dab8d42ca87ce2e6f672b2e4fa84c17dfd3dfe67e 2013-09-01 11:13:54 ....A 3119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eee11188d31c788b2afa6c61c8a2833c71415ce9841ddfa2bf4c66ee0970f3a 2013-09-01 12:13:40 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eefd78414cd027fab4547f488d51605f8f42d37c7537f3a74034307aa027a96 2013-09-01 11:22:52 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ef398d8b8942ad700a82faf335df2d6d1e29076e0e8aaf440d60d5e06574f36 2013-09-01 10:57:00 ....A 244660 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ef4d048699f63f7fcfa7644ea170d5d8397afb9c62f86435406d48b62a9fd71 2013-09-01 11:46:52 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ef5924c3a5eb921d43d9afb03ea979265090971ac16c5427e90a0f3e00451f2 2013-09-01 12:07:14 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ef839a7cf3936c3d153009d4cb245ad470307a845c5e8cb89550f6eca02ff8a 2013-09-01 11:14:40 ....A 936969 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ef9058fb74f7c052980ce555c7c55a92a6756a7902e40899bb7f9c3ff8cce7e 2013-09-01 10:59:32 ....A 243078 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ef91857a8144470d4c3baf349f6eebd35de72c0e94827aee78142b926f69bf5 2013-09-01 11:15:30 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ef9ea034ae3078e2fc3a16dde09a286dd56367b9cae4c56bb10390fdee9e3f7 2013-09-01 10:58:46 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2efbd6ef3a8178c04bf4125b5a328cbbb8331921b12f4bd446f4b17510941a16 2013-09-01 11:16:24 ....A 71041 Virusshare.00092/HEUR-Trojan.Win32.Generic-2eff69e568ecc4e57e1f08837a7ccba8e299f0c7a74155211d4a9db01ca5c86f 2013-09-01 11:08:28 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f00269aa2c820cc3e35fe531ab585cae7f5c3bb84ccdc8e035b11908a16dfbf 2013-09-01 11:15:22 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f00d2149a981e3d292e38c9979aa32dfb5574947fdcecd463d3367517f66ca4 2013-09-01 11:11:14 ....A 707203 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f02345295eec94bc6f6034da2bad48b2babd49f42a00387ecf6633cde8afdae 2013-09-01 11:44:14 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f03b05b243616e9cf037d27cf6e7b3c9ce36cbf200cad010aa977bec8da4fc0 2013-09-01 10:49:00 ....A 441856 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f04ab9e1eeeb2d7f1ca7c233440ed0a2e8f9f8597ec24dc13ba6bbc48332026 2013-09-01 11:41:26 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f057f5a018b27a0064bef0750a9e72b942aa57e30607e5bf283128fe79c3a8e 2013-09-01 11:19:24 ....A 1667072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f05c36b4f19d87842102e855d06ec32e4bb78e44810da2e06cb51f3b7c9fb92 2013-09-01 10:51:02 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0653821bdd7d0d86615b2d069acb57b3984edf8598316ea58a6f3c4d38ad63 2013-09-01 10:51:44 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f07db2a5a77ee55b5d6faf647a59045c00ebbbf3ba6a6944686830f8dcea474 2013-09-01 12:14:26 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0860ceea563cb915f78246aa3c310b740dc974548b071a3698934816978ef7 2013-09-01 12:01:38 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f08e629e91219c1fd955359ad58ec9f3cc107e49826f137c5d9b32f39fbfe65 2013-09-01 11:19:28 ....A 627680 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0a661ed1fa7889eaafb5c0a1a64305a97ca50912ff7ccf806a6bb7c207a60e 2013-09-01 11:35:30 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0b2c46741431767c6757b2cd41e3df65247fc4e1595d6181f331597af80b93 2013-09-01 11:09:28 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0dcb3147509fbfd2c71d5479dd661afea2cef8dcba6415b97b29ef8c59b2a4 2013-09-01 11:14:58 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0e4196c97eed44776225973b0c1e190f116d1d6eeb912156074682e5a87c2a 2013-09-01 11:23:50 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0edd71ce3a4cfdae1bc26dcc95b7650a5845b19ded602cc195cf55fc29f34a 2013-09-01 12:11:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0eeaf196a0d64df42d19525d7fe17c8c230efab4a7fa00103a91e2cb75b225 2013-09-01 10:44:14 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f0f1b7b01c8757cf7ed49b29dbe98e4a1436b3febf4e305990c644804481275 2013-09-01 11:19:38 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f1519d567095f6995dbfb26a69e1dfffae2d9b17ef8ad1f96a22ce1d90764ff 2013-09-01 11:26:14 ....A 368482 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f15723efdd206042a16db6e1542bfa7bb6a5c3f06b6ff5f463f4e9ce14cc459 2013-09-01 11:55:46 ....A 4150714 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f19fd7184b9c14b7b15abb42c7c53def1bb9fe691233e526ae378359c16908f 2013-09-01 11:17:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f1ca041bc4c3f4ad6d94bb3b207a6a40cc059d4c0f25a11d80bc09b1a0c9a9f 2013-09-01 11:46:44 ....A 429817 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f1d6007192af1fddd24971071cd111611d37a1139d2befe0ad184d08dfaedfd 2013-09-01 11:30:18 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f1ec89daa7b174f3ed35824cfd8056caf02d33366fd4aa09a11ac25f4f083e8 2013-09-01 10:53:20 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f1f18390d618864756b476f7d6e2322ec545e62db52e871f3fa9394fc1dd4d7 2013-09-01 11:41:50 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f1f9c9427ed9d8fc90cee05e62fd642275608dcf4daf0cd8332a6d68266c563 2013-09-01 10:50:42 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f21e35da4f6cae8c6e6e2d2e828e05f1fb6bc1344d805a20bd004eef0d74553 2013-09-01 11:35:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f21fa06af652e58f36fed6a7680158c65c38c14297f73b759d24974d48e6400 2013-09-01 12:06:58 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f2554190edbfc12aca303fda2700bcf7d46f824874613159ef5d6d7a7304a5c 2013-09-01 12:10:40 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f255a7ee6a4875b72550859945e4a1311be2ca43ea7007fde24181642590cce 2013-09-01 11:49:44 ....A 607756 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f2752208a56ede9539c03c582c8cf920f7dd25641e45b9ab80dfcc908dbe6d3 2013-09-01 11:58:26 ....A 104544 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f2846aa5525cef54baa48c5298c81b121c6be5a454429f4c8abb3b678f5b3c1 2013-09-01 11:48:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f285c38f5a0cb8040a3ab674075a13804decc116596f28f03f578898ba05920 2013-09-01 10:45:42 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f2f570e9f7bdad22725735eb21b1b84e59db6ec3c624211bf44bacb83efb9f8 2013-09-01 11:35:32 ....A 1064960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f2fe3bd6b2bdcb23ae940f8cc258dc8f74959cb0f54abe7386079e110e59db3 2013-09-01 11:54:12 ....A 153753 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f33447c946188cf158a57d308266b60efad4c3d37b3e92032c23355c3e05762 2013-09-01 11:41:34 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f344457ec9181b74f139b7ede26fb5e8072d4347a15295298befd5d4aff77f9 2013-09-01 11:50:14 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f35a19f1169ad445490add985951276600082aea2683defdb1281cba96c5b68 2013-09-01 12:03:08 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f38567e95491bee09479f3fd777d996dc85915d0152b17d0937baf72804bf40 2013-09-01 11:31:38 ....A 77683 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f38b4ecdc59cfee74be4e8b70daaf548fbe97973b9a2c03b3130439418e112b 2013-09-01 10:44:02 ....A 634368 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f38fde58573fe9bca1ba9c4d249ff8b0b726eb709a1af99b09bc0c1cb7f82ab 2013-09-01 12:08:04 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f393902c6afd56b57bf3d89e2d207bea23e188d3f02ad2ab0410106ef1eb78b 2013-09-01 11:11:34 ....A 169765 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f3973fe00d659263f00b700b8f395db58f1a2fc125a69036544f9ed0bda465d 2013-09-01 10:52:52 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f39ddeddb1ca8eef74f04838383b449fd2107d1aab27d25572a19b49754c644 2013-09-01 11:36:06 ....A 141568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f3d30cbeffb41bc4cc7344d017f89aa1fde0da0533408cb2c3badb7391613a8 2013-09-01 11:28:52 ....A 77622 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f3d7e7cb5906f1a1b6744344c31c4332aacfe6b673c8a36d0ad4b591785ed2c 2013-09-01 12:03:40 ....A 329224 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f3e10e3b02ccc4c68469d2ec2fcc680ab30f52d3bb9a77bb104b1f786b99921 2013-09-01 11:41:44 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f3e3bd9957b135d9b45392332e00e6a5fefb753db1ebe18f3ce3aebe4032f39 2013-09-01 10:42:40 ....A 61524 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f3fa26108bc69e0922de93a74a14ae7b1228069d2dd43e1cc87f76c8431155b 2013-09-01 12:01:42 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f410a5bca075bf417de8a35ba3e3fcdbe5505928d4b94f2f9b5385238230fbb 2013-09-01 10:49:04 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f41501840e9d87efe3b5ecb69bc52f6b0da187f1e9e1117518ed1db1bc1bd11 2013-09-01 10:51:24 ....A 607756 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f41e8392b779e11e466515b9b597f24622d25cfe429ad8adaf1a69a1638127d 2013-09-01 11:29:46 ....A 1973248 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f4218a3cc8575e2dfd9334a6d719faf6a612aa0829e5bd59268e1383da4a71c 2013-09-01 11:18:48 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f4413a963556eb8fbe6a75488f850a508d7da24bb0357727b3a7c804d087ff9 2013-09-01 11:03:56 ....A 169682 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f44a7212d322862a4beea78ee2615ec12ac45404b270fd5e4eee0c1a3d85a34 2013-09-01 11:52:12 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f465dbcde46e9197a39b6fb7fb82a624660f403795ee34203e70c7dc2e402e8 2013-09-01 12:14:06 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f4872bf3cb2e2eb3b352df657dbb6d0737ba5462eddfe49a7e1a6835c105dfb 2013-09-01 11:05:44 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f4a2992beb4de98e8967a891761d8cacf6b40ec0bfa318bd13534750c082393 2013-09-01 10:45:34 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f4cdff5bd7771aab55988a694e5b2dd97cb7bdf1d49ac0e05c75b1ef3718bfd 2013-09-01 11:51:40 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f4d8597071cceef14c084fc3f42425d4c43e5ef3732422010fc7ddfb022836e 2013-09-01 10:45:48 ....A 241698 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f5257a43c696d80c2cdcdc890bfd3cf8828fc9afb309120c70f3ddbd1d029e1 2013-09-01 11:11:50 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f52677e715f959cf0c7d2aea8d015b9c196be332fcfe5e85ada142a6929cd4b 2013-09-01 10:53:20 ....A 342016 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f53278e4c125e9dfe8e83481983ceda1041a9d11b5222dd6001375cad6f9215 2013-09-01 11:39:58 ....A 2567600 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f53812665aa79c3b10bd6ff1adc2c9b2bfd1038902ac1d94524d5b213588ca0 2013-09-01 11:44:00 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f542a1b5ad21a486acd9c5b9b348cec6003aa3e98fe53a0ccea322863c43c86 2013-09-01 10:52:36 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f546b4a8ca778232130393283be12dc2a09177053b21b8e16d6bdffec868ec1 2013-09-01 10:47:48 ....A 222435 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f548cc7e1938f9bc2238f06587642922d4c9f402d693bbb1e7a63a4e44ec585 2013-09-01 11:20:44 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f54c9d24ed5b4cb967340388ddf56e9225566869a7fdc96429389be37abf6fc 2013-09-01 11:15:32 ....A 241152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f55199514b1e9bad34d6e1792b1f5cba91c9325d18c0049c72070c63bf116db 2013-09-01 10:42:06 ....A 584605 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f55ec686242764cf4cdb00cab0dc650462698dbb436b28469f3437cc7955097 2013-09-01 11:59:10 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f575b1b2fc638eeb180939488bb90733a75f08a8197394b6b812f759f176ed4 2013-09-01 11:24:34 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f57fa021945ddb153ede47c664bd4bcd6f9be4a53c44abdca6ef46ccc1a3a66 2013-09-01 11:11:56 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f5b39cb976c10ada787ff080ca89337c12c9c61a20904a8c281c3ea3b0a3504 2013-09-01 11:54:34 ....A 36299 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f5c676208a36859dd82de363f5c3779c55ddfce8b6efd757940add152b1646d 2013-09-01 12:03:10 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f5d0a592a1547809078e6dcb2fe35f17300dab8d551838a12d85ce09ece3187 2013-09-01 10:43:44 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f5de5a2d76c6692a619cd638c5be232d2806d7b98eefcc504aed2cf2bed2295 2013-09-01 11:39:10 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f5ef7d40efb07a0d6224035760c08974fc3f247e0d3f0da61738a0552467827 2013-09-01 10:51:22 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f6604a7b9b6aea66c8f399d1b489b33e6be533662e9208babfecd00a266f944 2013-09-01 11:20:48 ....A 520192 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f66323acde798869a71d0851bb2738fbc9a2601da6f8c02773c395faa8d821a 2013-09-01 10:53:52 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f68a489e2c6fe07641a224032f61527b28174bcffa1b4619e72f55a3087812d 2013-09-01 11:03:18 ....A 860672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f6ab1df8295c839e0c00b7d899eefc6338d7653c2d70201e85fc01d542d0b3c 2013-09-01 11:24:12 ....A 2251822 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7004ef867ed0a6f53f1459b61c433c3ab347e280f6e1a4c9eb6d8c27ea0c05 2013-09-01 12:03:06 ....A 1768448 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f704f238596df529f149cd058824b2cc325d3a02aaf318fb57c59f0ad995bb9 2013-09-01 10:48:12 ....A 230912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7176943fa8e67b5381fdf8ae935a65074365ed29cca3739a9d1e918b310edc 2013-09-01 11:33:32 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f72312f9437fa468caecdabdc5c955f1c9267ad843179b305f9ba98172242f5 2013-09-01 11:26:24 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f725ae7c01c5a80dce8f7cac7e6e63f3714db8e245f805c81a7279e4c13a273 2013-09-01 10:50:18 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f76b51860254338192f4810348a5edc43830af9f9924ba584502bdafe4cd8f6 2013-09-01 11:24:12 ....A 1703824 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f770a448492bbb9d6eab85d5dcecb9273142135676755bc556442d570ffd6fa 2013-09-01 12:00:32 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f780b8eb32c6158867a12aedea6eea56a88f09a4bd20bb2f9d35fd88652191d 2013-09-01 11:22:34 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f784dc9cf3a9b9ab0cfa590cd4cacc8a956a4db56c2e97a3406bfe628c55c9e 2013-09-01 11:16:42 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f78f7c700443eb3a731a9e980085215bf52477a2532df1d42e04b00717460fb 2013-09-01 11:31:18 ....A 1257472 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f798c5c7d3713a7da8039b8bc538126d6652bfbee00f869eeb94a86da6123e1 2013-09-01 11:30:10 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7a2b687c67a815f6dd41f2d74ca695ef19fd2a751fcf6b116f2ef65a477499 2013-09-01 11:16:54 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7afe8965741b0585d85cf3b3900289dce6ced17373844503a72024edfd09a3 2013-09-01 11:43:06 ....A 392704 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7b3ea79a7fd314f52cd68403cf82b28151a0823c22494b4308a3052e2aadb6 2013-09-01 12:12:40 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7b508bca001f84df5803dc118254fe80e21bce638cb81544e154df16728a20 2013-09-01 11:52:24 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7c7c211be1bd64995c8524e146b1429590cfc3d8436c8309af054449e4298c 2013-09-01 11:18:58 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7cc33d2b82d4b00cf34e6a13cafe2fb18297e9a73a0d768cdf2df2cb40861b 2013-09-01 10:43:00 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7db790930f98aa9839df866ccbcb39f4442fd4b0593b58e116f144b318f992 2013-09-01 12:09:06 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7ec185fd0ffb921003f5c5d02266044a823529a35331134e000785e3bfee11 2013-09-01 11:03:40 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7ec7b7f3ca092a23524c482b44debebd388f92bc9eb1dc5f0126e581d62368 2013-09-01 11:35:00 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f7ecb415f7f1e1dff63a48280ee7dda959192e78021df874b021ba41bf14155 2013-09-01 12:07:56 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f81e16ed9f2192f9119d3bc80db0c326d86e32f100b478fce67fc2a191558bc 2013-09-01 11:03:38 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f8389c9886797ec6c727eed2d44d260ddd95003c98dcec2c4730532f78eb98a 2013-09-01 11:14:06 ....A 1736993 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f871ecc628125d26b5c55220d3096b9994d3c9fe2bdfd9c44dc463c3c47a309 2013-09-01 10:47:20 ....A 120479 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f8a1af7b5ac8e8a354dc3f8efee36c47e8f4cfec04a6f5772f7d2459886c598 2013-09-01 10:41:20 ....A 340992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f8ab109cc540b96d9536a8b4613fe5c91e6d9af20610362e528e34cde3f8cd3 2013-09-01 11:41:38 ....A 32979 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f8ca48bb2beff2984dc8835c5ee31debcc0e788998402faac7ed6b4bcc5f829 2013-09-01 11:14:06 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f8cba7110eac076ba676192885c4b6126a39700a6e4fa9d5c475eef28b8fb81 2013-09-01 11:32:02 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f8d3b4d3b0279441520d72b92ec2a8ef0cc83c2daa0d0d8d811e77a9ecfdf3d 2013-09-01 11:19:18 ....A 1131928 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f8dbaf0b0b232539f0b4bd968a19bbd828341ba4db153fa902dfb34060bff44 2013-09-01 11:45:00 ....A 235008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f90e79b664979f03d3f93a84ab9887dca17782d6eaae7cf2cac5ac646da8f9f 2013-09-01 11:13:30 ....A 429568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f92edf59b911125c17996c814ff8766403304232db6670bd6bd571b39114906 2013-09-01 12:12:58 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f93e1cf807d14a2a72a38ce21f76e955aebf48ecbd2ff9d59be93dc2efeda81 2013-09-01 12:14:10 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f97bf3539d261f42f2e6694a5d614bee5cf11ffa31b62cbc82a77a52f5b9cf4 2013-09-01 11:07:10 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f97d59ab53ef41b2394f419a90c50b1c70cc19e808a4bdfba6514205257eeee 2013-09-01 11:54:36 ....A 847872 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f99dede46b4ad3a73b2fa345d277e3ccb8e6041ee52bb6f8b0f26dd027478c7 2013-09-01 11:15:36 ....A 115894 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f9a25c30d98456478d8e40218a49c927ec5e559e3aea0ea69277c3700d953a8 2013-09-01 11:24:00 ....A 11493 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f9a3d8bc919cbc20284d6401262c2c78dee17c20bb99dbd0765f691bf230b8a 2013-09-01 11:33:34 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f9ae8fbd3401fa23725a032ffbc8dbcfdc55f746e692483e7704a6ea6635441 2013-09-01 11:12:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f9d66304f3867316ec774b6f1829e43b78e9cf302eea494f939fb33bd64c74b 2013-09-01 11:30:16 ....A 157219 Virusshare.00092/HEUR-Trojan.Win32.Generic-2f9d9fe92e33af8b3149cc49d8e0611f42b509f9f01fb476c4637d549f06322d 2013-09-01 10:50:00 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa106e82407c863eac2fcab4ddd75a41e46f194ab7f992af7f23e32f586bdf2 2013-09-01 11:20:54 ....A 64412 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa390b874ca6520d2e18b706f96d5543345ab3fd19b751a7f45674b560ea22c 2013-09-01 10:58:24 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa4288508414593e0589df6b89412bb3ed6c865dc7e8e8c60b6f89da81fd57c 2013-09-01 11:23:26 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa4a0215e527609f01a72c67d248fd67f3faa1420fd8005f68d985969719415 2013-09-01 11:33:12 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa566a1b08384b4eae1c39b551ac4e2dcba8bccdb9f876cc5ade5f4e036a017 2013-09-01 11:36:00 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa754de74540a33027baa1a19a80be4e51dede0ba6a39092398cccce79423c6 2013-09-01 11:49:36 ....A 171874 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa7a2bab8553397063c98aadc85a45afd17ead1d1026f673d82ffa24d097cb4 2013-09-01 11:20:12 ....A 2209792 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa7e86642c8cfd500e03fdfe20510f97c7c1932789d8423f584513ede044efe 2013-09-01 11:31:30 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fa9a0a4ad950d40d05b175fa79cfa5f9c0683fb15537ff81f38160f6ce785f7 2013-09-01 10:56:12 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb097101343cbe1b658b515b6f3d3229818ddb4a1546d83524ecefa12ea0168 2013-09-01 11:03:24 ....A 193536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb0cff359a70846370d6037141fea6a55e0e08a9e260acf9b0c75f2a91afe35 2013-09-01 11:07:04 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb3b59e7a955ed5bfe1050ae0d3f1a3dc18aca14d351e259aaced87e54a9248 2013-09-01 12:11:26 ....A 162976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb4ba9987101fc62b11ec8002fef48efbf6dc102f0d38aa7584654b8d6fa10a 2013-09-01 11:37:44 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb4ca11153a1b98b1d329c910a25b8d235dbc736001bbf1ca86b1d70688c769 2013-09-01 11:22:00 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb52a6e0003834a918268878daea5a796f54d895c9f80891ab743170c835eab 2013-09-01 10:59:26 ....A 45604 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb5ae2a7db7db8711c4cfd62bc70e0b4b61af7bc045b72c9682a13c85f0fd84 2013-09-01 11:12:10 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb729a3993e21c3188962243dde51393f1576e834230af912dad6b2eb78da20 2013-09-01 11:44:42 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb7389a6e8f31b86be73c7d54c219dab121b0bc004bb16bb822fe88e64d330a 2013-09-01 11:04:04 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb772e852051ee071bbc36418bb863b74cc85e791bf49e360577cc32405a21e 2013-09-01 11:03:50 ....A 835072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb94c9f420f0a35d61f8c5b2ebcc1ab71bb7c8a1d00ec027e418bd1df3547b1 2013-09-01 11:31:46 ....A 164315 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fb9be9a3c2d6e32185d874bcc0392ed9adec4c9ff089c78014d997a9c93f3d4 2013-09-01 11:26:22 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fbc5545ebe84a717dfa8dca86e040d9923e8dab23704520031cba2abd558efd 2013-09-01 11:24:54 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fbd2c72e60c565382d4017199704503202ead116108e9e53019a56101190967 2013-09-01 12:14:08 ....A 403968 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fbd315cd2a6c620b1d9455ecd535b40a944f304dc0992e3d371f248280a3812 2013-09-01 11:31:22 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fbd691a1cd837ba4cce07061992128026f490b83d1134a4cff2c5d51a1e3483 2013-09-01 11:57:22 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fbd775aac799b6af34b4a1f13a6a1deb6ab71a6ab0cb8358503003bb09f87f9 2013-09-01 12:04:12 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc1a514f887c74386f1e1a52888dd5e3eb16a590baf499d3b5c9e1c73b6cc96 2013-09-01 11:35:34 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc249756d7a6c920b546e933426dc430415eb0c3bdd94fd6155d17ae65f4eb4 2013-09-01 11:33:14 ....A 358912 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc2a96d1bfdef7a1dbc3d09c9b1d629fa555ce299e1ce70ec8e370c2f290806 2013-09-01 12:12:52 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc36c289b42cc679a3a9df397d7c75097bcfaa1fe2ea661fba351cbb0c20e61 2013-09-01 10:42:30 ....A 1189888 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc45d13b4c0b639ba587daec0351cb0f4c2a9b22bf73135fcfd87d26308925f 2013-09-01 11:16:00 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc46b42f10e64cc9b2cb74d5fb8c7b1b364fa31a3d39bb36345a98eee537dc1 2013-09-01 11:47:26 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc4f87a7eebd1e636a54c7b49bad24dce443655434fd89f50eab6f258fd6105 2013-09-01 11:09:58 ....A 53655 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc6ca7dc0c9270873e287424add3adad495f59efdeeb93dc16d618883e54501 2013-09-01 11:12:46 ....A 72524 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc6cfa92213f35bbab518867b4980004f7f2826f428d8aa68cd335210f977c4 2013-09-01 10:45:28 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc751fa2625f3e2792e0e311e3b431a3030443a72f522c92d28a9dcf3e069aa 2013-09-01 11:14:44 ....A 1255424 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc78fecf0791e6b5d5614341aceb9575ab5c24c2d2c7a9727fd4dee60b6d333 2013-09-01 12:04:50 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc8cc8c6a6b77d10342d761ecea09e509b429bd02e6a3872f784d1094a12325 2013-09-01 11:12:12 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc9f19e508e44b149d10f0a7586b2002654df815007d781c8cc9dae07c04d4d 2013-09-01 12:09:00 ....A 2374923 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fc9f62e1a540110dc531f81ca8ebc754f0e06a74d4575281666775bac85219f 2013-09-01 11:23:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fca9ecd7f4ecfb2e2f7ecd3f945567607fa49237d6fc4b16ea381e480c56dba 2013-09-01 12:00:24 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fcc940b4ef2b95b71296d6216d2f1fb601dd192013d5bc4592311a8bf59df48 2013-09-01 12:14:44 ....A 22857 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fccb60b3e23323da0d26bf2c06769d9cf043f21f839c06e5f9841cef6f9f8bf 2013-09-01 12:03:56 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fcd9848d3a571b185b2e129f1677c59f339350ae5015f1aaebe1c758d93ae9a 2013-09-01 11:41:44 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fcda903e91fc3e73517aaa82e8ee68c3cc57829a973bc3ff301cbeddb9cd4b0 2013-09-01 11:16:32 ....A 167069 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fce2144cba35938ed58aa17632115b715fe1802208bbcfb28d172cd52a19202 2013-09-01 11:23:50 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fcf83c3f026b47a3f49edc1a6fecc4d0fd93ef245f3b9107a6cc58e2c2be613 2013-09-01 11:02:52 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd022d26e276797ceee89ff7206ca595f6bda91c1b5a3cc2785e04bc26b8fd1 2013-09-01 11:15:04 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd097fdaf9bae1676da39a436c8a0a4965b6b4e3eee1619c24e7416e6b25cfd 2013-09-01 11:29:26 ....A 57703 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd0ec97fd0481281acf89fa73c07197ed375c77bb5b9861c02b8fcf6685e1ba 2013-09-01 11:16:32 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd0f240239eb9bfea370068fc8e4fc14e5935106359af74b889f4cd15161d72 2013-09-01 10:49:24 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd2099e9c4e88655f88d1f2749a5ea5ebad752c3ee980979b6f5ca10aed18a8 2013-09-01 11:09:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd49db85d0a2b5c1405bb6a5da9e8119b33ffa6ad83aad7a70e0ee787472087 2013-09-01 10:48:26 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd52119c41ed5975cf6c053a270591d7677b6965b0a71260755ed5335c8dd75 2013-09-01 11:23:42 ....A 204998 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd58576c0a4ce079241b4c00078fdb2a92d90842c278e087b5fd11da148bfa6 2013-09-01 11:54:06 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fd79bf6a7500231150142546f6aaae64cefa0a8a7005c6cfa684bc3f466e9d6 2013-09-01 11:01:24 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fda537abb796ef5d1bd613fa58f303327d062d7b5acc666528e9ac4bb32819a 2013-09-01 11:33:34 ....A 235008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fda79b6418ff904256f405ab6a1371fdace1cde822f1c8baea616139bffa05f 2013-09-01 11:22:56 ....A 943616 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fdb6904a0f3474044bcdd782f0ef9b1226a6bbc68ff9bbffcb26c33ee947dcc 2013-09-01 11:00:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fdcb285f1c00a808dc79c8f613211ef6244411e68611b75656783c2a5eef255 2013-09-01 12:09:18 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fdf2fedf0e465b84ad031053f88b0b5ad447b2005772187b77c35d022a8fcd9 2013-09-01 11:26:48 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe0de17c2efac50a9f28fa3ba70c6c579523a9ccfe2fd4b3016c035426d6ee9 2013-09-01 11:28:54 ....A 305589 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe3ea2ed1b85c02dc5ffefec0bf5d5f527f7753fd79cdce2c6945c9e8ac11ad 2013-09-01 11:37:12 ....A 47421 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe40167e04adacd7b23702c6a5a31c827af845513762daf51ebe7412f80b210 2013-09-01 12:02:24 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe4676a1e4fd63c0a280afcc2375bfd36d78c158f6df14b7b82d29763d9e47a 2013-09-01 11:27:20 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe5610ccb7afa293133aca9997427ea341ffcadf0156ffa55c64adc9360dead 2013-09-01 10:52:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe5a5bf9073d545bef7305a87c7215e1550e64144404aca3516d71088f9863b 2013-09-01 11:24:00 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe665142e318de33c87af69364240be3c6f27a7982a2b692b2eb90a19bac188 2013-09-01 12:11:58 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe906b6bb12911400998da5cb25c5e54fa1c60bd79777e4f0cc2ba1443b0bbb 2013-09-01 10:55:36 ....A 62253 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe9403c96349060ae768ece0426eadf535f417f64ddc665973162325d8ba903 2013-09-01 10:44:40 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe955e6b8756762923a89ce3bd1a2c4a990b7e5faefc38aaf9d3ae48dbabb00 2013-09-01 11:20:42 ....A 83149 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fe9f62ef12b71188cf29a8ee67681673d1789a0f88fab0734a25caf3d4a787c 2013-09-01 11:21:50 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fea8c7d2990d23ab6bb4ec98ca39ef26009a57be74bc00d6e5927282ff3efb2 2013-09-01 10:54:22 ....A 457216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2feadbcd85515f38c5d8be1726e3b1ca403c99c13f9a62881e4a1eef380ab99a 2013-09-01 11:57:50 ....A 471322 Virusshare.00092/HEUR-Trojan.Win32.Generic-2feb5d9cb2580c0a987fa7efd19e8ba7fd42c19ed0cd3bb0c97167e6b34c58c6 2013-09-01 10:50:42 ....A 374272 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fecca540751e3108305076329d22c5999507b48026cf3089b291bb2535083e0 2013-09-01 11:54:34 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-2feebb879541ddb7bd888fa68e9f157221305989bf319f2a9aec882fc801247f 2013-09-01 12:04:22 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fef9a3e14ea9df77f5336ef4ae9d89048088b6e4f0cea857bf184777edcc57d 2013-09-01 11:52:34 ....A 512799 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ff0ae76cb889cd23ea3be67ca10013248b6f8d350e765ef5a101833a1d123ed 2013-09-01 11:53:24 ....A 401408 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ff1123ffeb8a61b534561dc0c5cc030c4e96f4954db8cc26cb9c67186bae535 2013-09-01 11:38:48 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ff323d34d5f42ba867b21098617d25f580674d11fc3f011447d8b1cdb51cc06 2013-09-01 11:31:16 ....A 66064 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ff36a80878e02707cda0c77a36acef89dd922db0af22026926dd5f389ad1ff0 2013-09-01 10:53:56 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ff459aedf00b423848de43de233a6d1a44fbe08f542ee8d257679198166dc53 2013-09-01 11:12:36 ....A 292864 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ff5be6e9527665197c4182b9c0fa4423100439a84635cf8ffc245d969b2ce56 2013-09-01 12:08:12 ....A 439002 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ff834aa1f569c0e775f90857662cac28a2e3154940428eef0968dbf11381438 2013-09-01 10:59:22 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ff8849dd63c8a6485c7f19056a030aa0c0fe27b58998d533b1ad168549340bd 2013-09-01 11:42:46 ....A 548864 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ffd380eef78317460c3a5c062ca103e6322da9642840b596d44f2b1689e9735 2013-09-01 11:31:56 ....A 6626985 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ffe3cfd0821329894cea65198b5013d769dc8431f3a4d4f632a8bbe34e3a86f 2013-09-01 10:43:50 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ffe64e047b5700cf4f8b6d1aad42525cc1384610240476e256b94ad0baa4522 2013-09-01 11:57:42 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ffe772fddd203a363528532b35accefc583086a0c9d61937c8fcbf12be25164 2013-09-01 11:02:20 ....A 270848 Virusshare.00092/HEUR-Trojan.Win32.Generic-2ffed27a573a7606baaf2670b2673f0849e36ca4fa7b1f9e52b4a8bb47e2c4dd 2013-09-01 11:57:22 ....A 20992 Virusshare.00092/HEUR-Trojan.Win32.Generic-2fff78b9f9004c9962d113c2fe6f3193fb925bef1e3bb895668831b7799fc780 2013-09-01 11:28:04 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-30006c208b0586a93e26f62cc1725caea8ccaa9ec5cf1cdca688b5062fee06d6 2013-09-01 10:55:58 ....A 625948 Virusshare.00092/HEUR-Trojan.Win32.Generic-3000885bda70b6bba6727d2de2a1a324ddbf8170d43220bb2a4f56cba4b84f90 2013-09-01 12:10:46 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-30012bc571f3c3a8fe281b6f71667039372e2fd8ca4974514f42c45d87ca7c46 2013-09-01 11:59:46 ....A 741376 Virusshare.00092/HEUR-Trojan.Win32.Generic-300296e976209e797e60b983499b5ceee4d658f479657c898a85c7a4af621a0a 2013-09-01 11:56:18 ....A 420357 Virusshare.00092/HEUR-Trojan.Win32.Generic-3002990bcce5bff916a7af63ad1a4133ab2d3ebe8e3084c2cbe52ee9db57ccfe 2013-09-01 11:19:56 ....A 95079 Virusshare.00092/HEUR-Trojan.Win32.Generic-3002af9db5ebb3c89e75bbee7a097112cb80d51b89f89d3bbca276ad6a2fa776 2013-09-01 11:55:02 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-300392d136bd35cd600317348eba6850d33e66cb87df0ce1c65714d59bbd53d1 2013-09-01 12:08:00 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3003c23438ea80ffd7528d612a5052f9b318dfb6ca71546cf9a3ca389903e43a 2013-09-01 11:34:04 ....A 384406 Virusshare.00092/HEUR-Trojan.Win32.Generic-3004a97db5c4f2bcb1f359748a708ae6a6b2ecd98337adcc63abd68827f89ec5 2013-09-01 10:52:54 ....A 98240 Virusshare.00092/HEUR-Trojan.Win32.Generic-300a08f99224a7b7b4f85558c1c4dc4994b3956089a3b74b839e31d487d24f03 2013-09-01 12:07:38 ....A 300032 Virusshare.00092/HEUR-Trojan.Win32.Generic-300a1a4c3b020bd1ca74e46488faa23e7ed4bd6fd785ca24f0fcd7a072b9c609 2013-09-01 11:54:56 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-300cbea25e10b21c7dd07cb7ca8d68dd77d554f07db8892ffc51fe087ac6892c 2013-09-01 11:20:54 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-300e7b796756216f5f49a060312cf59f0d36faac1cdcb665be19c0101be25237 2013-09-01 11:29:44 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-30102b828c28440af9551a6e5eb295037c5ad18d3ff164a709d809b1bec83fa2 2013-09-01 11:17:02 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-30114c327c74b461f5777df99cb55d576fbcde382420457160652258e7b96d69 2013-09-01 11:11:46 ....A 372224 Virusshare.00092/HEUR-Trojan.Win32.Generic-3013f5931aeac3e6cc9464386649d19dc002c3170dd1006bf3f57c8f7e7fefe2 2013-09-01 12:10:08 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-301416d9992e72e0dba5fb45ac05ab0610e09c772d3c0df2b0f0b6958013bb14 2013-09-01 10:50:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-30141859442c71868b3332ce0d5fe7eed47f8af651ef362a74b875d79539d1d6 2013-09-01 11:19:18 ....A 14816 Virusshare.00092/HEUR-Trojan.Win32.Generic-30143f62e61862619b9c451a13cc041d3aa23b8958386059f3733412f9b63574 2013-09-01 10:50:12 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-3014ae626c337964eadda50c05fca911dc34bc74eaa958661a5dd7e45e01e9f0 2013-09-01 10:55:10 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-3016500c4ef4e9c3e3e3b20bf3acd5496353d0e3c710c6a46bc80f74fbb585ac 2013-09-01 11:50:56 ....A 296478 Virusshare.00092/HEUR-Trojan.Win32.Generic-30177dfe56f2b2957048e0f9962c702dae3a98a52db2b8872b85d5ab386fc36c 2013-09-01 11:39:58 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-301b37f418c774594dc8ecee505b2acf333001377159bd019e21f9ab6ddacf7c 2013-09-01 11:52:02 ....A 272384 Virusshare.00092/HEUR-Trojan.Win32.Generic-301bff1cbf026b10026987e800a45db7e30822f71e387d7b160f6cc0dfd0c290 2013-09-01 10:42:22 ....A 868864 Virusshare.00092/HEUR-Trojan.Win32.Generic-301c8f918ef4db706ab8eab5b4416f911d470801ad83a5a6dfa0dd7a93dd0eed 2013-09-01 12:10:50 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-302272d754195f143411ffa128d8ac49203d24b118422983bf73808de6ea9a6c 2013-09-01 10:55:42 ....A 120108 Virusshare.00092/HEUR-Trojan.Win32.Generic-30238083da33e200010b05374a78e0448bc81442c8ca677eb7d7e3eac42529c4 2013-09-01 11:35:02 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3023abfe02c78af20562ce85329576c0400e2b8a053cf8a3eafd552daad51e52 2013-09-01 11:57:12 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-30254cdb346fab66215b474f85e606d3a6d004ea35a30ee17fcf28463d7fa338 2013-09-01 11:08:18 ....A 3121973 Virusshare.00092/HEUR-Trojan.Win32.Generic-302645b584c153ca6c329713f6f79def16e24e6f016c153d417970fdd226b100 2013-09-01 11:56:36 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-3026b2cd9cf1614b81f1a9d08752a76c960ec63ccae9c04c67481fd56ef05a38 2013-09-01 11:02:32 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-302b1e073ba90d158eedc3d6f542404a7a64fab6cc8b1fedd582efda4c6c1610 2013-09-01 11:31:52 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-302d7cbde414d51308d829164bdc47e565d410b790040a9495ece0f355c07091 2013-09-01 11:12:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-302d9ea5af1d3072dddeca35387195f7f83807872fa14bc0202af31553609cd0 2013-09-01 11:16:12 ....A 13467631 Virusshare.00092/HEUR-Trojan.Win32.Generic-302e77fd17c05e74f8f9d63425104f43d3390c2cd488b6cf1121e514f22f164b 2013-09-01 11:12:10 ....A 1559040 Virusshare.00092/HEUR-Trojan.Win32.Generic-302eabff95ac1cd1fb742cdf7005fe534d64acc1c35e2035d0085de4547d8048 2013-09-01 12:14:10 ....A 101158 Virusshare.00092/HEUR-Trojan.Win32.Generic-302ec8bf618e840fddfb7becea2bd00a1f9597e44fee3d2bc18bd81bc19a3e8c 2013-09-01 11:14:06 ....A 246699 Virusshare.00092/HEUR-Trojan.Win32.Generic-30315dac95c1443d3d625261618445eb6a21bb4a1f77d26a60c889bc0590b5f9 2013-09-01 11:14:16 ....A 20971302 Virusshare.00092/HEUR-Trojan.Win32.Generic-3031cd8a1334ebd301a8f20f7d2429aefd39a783328b0b818fdfc530d13456da 2013-09-01 11:41:26 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3033fc4643982879b0bb27cf8686ba1308ec1375c2ecb06a04933b5830cce150 2013-09-01 10:48:14 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3034259e3a6763da9de50e243cd07d38c3c374aa679de3548ad27f6c23d2901f 2013-09-01 10:51:22 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-30353ad3d89c4d5190278954d86281cb4e382f872feddd44194ae28da4c8cff2 2013-09-01 11:53:46 ....A 377344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3036feef1c23038a61a6ff3e8fa9eac5df428d69f860247a0b91d4249318b2f6 2013-09-01 11:17:40 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-30394b4b421025626b77bb023571d30b1e7c1e6974bda38f329b4cb2d861b92e 2013-09-01 11:47:56 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-303bede774a0076debee5889297b50e3a48cd7df3f2e2378438e85947c3b4866 2013-09-01 11:18:50 ....A 427008 Virusshare.00092/HEUR-Trojan.Win32.Generic-303f9c2a211646338e5921499031ef5e4c9e2f7fc3caebd0956cc851da06c41a 2013-09-01 11:18:52 ....A 3475914 Virusshare.00092/HEUR-Trojan.Win32.Generic-304122c5dd9e44a14015f50d341cbbee3eee0bb43ecc41bfb052a9381b0ca056 2013-09-01 11:53:20 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3043145178a019cf18d2fd28f1bf7a746f91cdcc69879f9f51e3fbc82eb80b11 2013-09-01 10:49:02 ....A 249344 Virusshare.00092/HEUR-Trojan.Win32.Generic-30446a7c7ba67cf39d661299a745c9df8f51dbf5bcb8bea640a00b66433ee27f 2013-09-01 11:31:36 ....A 3022016 Virusshare.00092/HEUR-Trojan.Win32.Generic-3045cb0fea3a7228d2a3afdfc7bda62a3c465233e4d33c27f35a62692558bb5e 2013-09-01 11:08:10 ....A 29841 Virusshare.00092/HEUR-Trojan.Win32.Generic-3047dc6a689bf39fe7cafda9d70f75cb3b6c0aadb861a7c45d892698509718dd 2013-09-01 11:27:42 ....A 773673 Virusshare.00092/HEUR-Trojan.Win32.Generic-3048e38ce0408da70988ca324085bb3e860485cf2a152b677a7ea709d26592ff 2013-09-01 11:39:22 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-30496e278a9304b3008cda17637427d83e613821faad141dcd6e89274095eb86 2013-09-01 11:57:02 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-304a6930a6a9a5a6d9d3e54a25b859cee315755d45a0acd4531872c364548907 2013-09-01 11:18:46 ....A 310776 Virusshare.00092/HEUR-Trojan.Win32.Generic-304a74a90e4a95a193b5240e6fc6655caa0d30f66130deac08a9392f8fbbc72a 2013-09-01 11:14:04 ....A 150583 Virusshare.00092/HEUR-Trojan.Win32.Generic-304e1d0652ba456ee5d607f5917c774a5f65b854e98d51ee876559ce3eed6fd5 2013-09-01 10:54:22 ....A 644019 Virusshare.00092/HEUR-Trojan.Win32.Generic-3050a24613fe5b638f09f671da580860801a3329698eebf9cf69c6da2df99cc4 2013-09-01 11:54:00 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-30533a9dd28ddde85cafc131c5a5658ed30e7416ff09691db81a29f67727cd95 2013-09-01 11:25:16 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3055249ddedc7e4b7e15df176527f611c8e5142ef19dbdb526013146855978fd 2013-09-01 12:14:16 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-305869da6cb832eba5cc966aef3d16bba164511f5ea383483c24d937153761f8 2013-09-01 11:06:02 ....A 389496 Virusshare.00092/HEUR-Trojan.Win32.Generic-30589bd5d127590697f223e0a68ac54823017a028d58d1c1aec22ce8faec0246 2013-09-01 12:13:08 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-30591be4c88b40781d570ccc77cf45898e96967e9fa1257df34d675cea884cd5 2013-09-01 11:57:50 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-305bb93442874e8903e62f3807defd60b0975b2a61d11ef5387d277030ccdfeb 2013-09-01 11:49:46 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-305c3e4f5243807bcef962427d49652b05478f1918e530b07be4390dc08f8833 2013-09-01 12:11:54 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-305ce1c6571e3572bf5ec7382b829009fcef5be5001c12cc9e86c6566b0d700b 2013-09-01 11:45:54 ....A 236824 Virusshare.00092/HEUR-Trojan.Win32.Generic-305daeb8ff646d013d9cd0d32fc4adaed89d72a8e6fc553ac43bc1d47000378a 2013-09-01 10:47:28 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-305e71e4347b8bcbb46507beec6ebd2dd106981721841dae9263522e268e9332 2013-09-01 10:49:04 ....A 611012 Virusshare.00092/HEUR-Trojan.Win32.Generic-305e7c6e1b544943bab414906de09c1411780faf3efe158f13c2d8eabf7dbb7a 2013-09-01 11:31:54 ....A 121885 Virusshare.00092/HEUR-Trojan.Win32.Generic-305f88d15d19f186fbce224ceaa4400c6d5497a74dc0598f4242683227673a2d 2013-09-01 11:35:16 ....A 623708 Virusshare.00092/HEUR-Trojan.Win32.Generic-3060651e734c2f0dc794d8b67ce6249f4740c0889c1d8a26907e56316266c88b 2013-09-01 11:20:44 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3061fb0580b7f29230147c202d71629034752d7b1701b48eaa5e9ef5fd7ecad6 2013-09-01 11:18:28 ....A 910858 Virusshare.00092/HEUR-Trojan.Win32.Generic-30645f103f9cb1d8db2db5bb372d7b6a3d2f75b6ff0136eb03bb5fe24b349cb7 2013-09-01 11:23:34 ....A 1241895 Virusshare.00092/HEUR-Trojan.Win32.Generic-3064cde23259b3d7aa7981eac03a8a851082d30fe8edde55987d7647a80e1b79 2013-09-01 11:08:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-306521a0d1050d82ed69b24cc76a7dc11cc67e30c0b74f3024f159f9e36b81bf 2013-09-01 12:07:38 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-30678a3c29f528bcbbd90d8cc8273541156a7037153527c3d1e1c61657de103c 2013-09-01 11:11:32 ....A 183086 Virusshare.00092/HEUR-Trojan.Win32.Generic-3067b49ed3a3227c8b35d483db6de0c3332ef8375e55cff19f630cdf6e0b6d8a 2013-09-01 10:47:50 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-306baf1698a8768adac30b92cf8cc7cb9cad073c5aa3a4395043ee0296a3407c 2013-09-01 10:44:52 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-306e585cf280ef5c070d95bc0b83f0898ef0fb92cc4088081b9397c33e7bc210 2013-09-01 11:04:12 ....A 290304 Virusshare.00092/HEUR-Trojan.Win32.Generic-306ff4846d46ea6a4eb4be69ba5b027c13d2a4e6ffde38c5a835673b2c041152 2013-09-01 11:20:38 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-307045b6ab26a70a88e854a26afc7d61f00357eaf708289618204b6e7f9c691b 2013-09-01 11:40:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-30716d66d42363365b1c6faaaf3b1643b1e142ca9154a9815b3c39b29c472cc6 2013-09-01 11:26:18 ....A 160931 Virusshare.00092/HEUR-Trojan.Win32.Generic-3072aa1dabef69f96014abcee261a6a17fc65085b0b2482d4ad12c021ad8de92 2013-09-01 11:15:46 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-30738ff0d213faa076839ec1d1029adcafd9a5cfbd0887daa50a2798ca4e5c31 2013-09-01 11:49:30 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3074cdb06d25d16debe700d201174ece187c48e5867f8f6fb5fc0cea56e54b27 2013-09-01 12:00:34 ....A 707072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3074e36afaa40f92c521cc6ee0e35df6b5481ff51adacffeb9b154806ef80c71 2013-09-01 11:11:40 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3075b474558eaedf3e00f045292f0a189a1e03f97ce414d0d02086b3e33f6221 2013-09-01 12:15:20 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-30769cff0be5be2f085425d7b1a82bc2e9074fd6d38d539dddcfa3a98b9e427f 2013-09-01 11:28:12 ....A 974848 Virusshare.00092/HEUR-Trojan.Win32.Generic-30786e14851036a0ff6b8f62905f884bdeb961f382b93cefbb29cb0137c5aae2 2013-09-01 11:57:24 ....A 237981 Virusshare.00092/HEUR-Trojan.Win32.Generic-30793cee589a78d748011e03810aa33c99a7b0fe4bb94345f6b175cf7ffd9fe6 2013-09-01 11:42:08 ....A 341504 Virusshare.00092/HEUR-Trojan.Win32.Generic-3079ebb64a5b840a1a7b45dc03690533f3c5e0e5261747c560d173c3bd28764a 2013-09-01 11:42:24 ....A 834061 Virusshare.00092/HEUR-Trojan.Win32.Generic-307a504e0161c3987d186c8d02123232a4d82ca90c25e48d1ed39cb2d352fa49 2013-09-01 11:42:06 ....A 1170183 Virusshare.00092/HEUR-Trojan.Win32.Generic-307bfd0a81e60b0dd78b6e181b73e93fc875dbc1afe08acea2308a5aa38a6504 2013-09-01 11:24:56 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-307f6798d4d153eaaa2b85e447a3eb161766b41ef08ca3beb5f3463c16d513db 2013-09-01 11:12:26 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-3080ac8d884db5448633ae15296b12a14d91c04ddc811f3e4674cff79343d76d 2013-09-01 11:58:08 ....A 6379520 Virusshare.00092/HEUR-Trojan.Win32.Generic-3081409078cbec626a411b16ad7fa2cb2ccd530cd6d9c1986ca793c74bbd3fb0 2013-09-01 10:54:48 ....A 124727 Virusshare.00092/HEUR-Trojan.Win32.Generic-30837a39b82ca345365ffeb1f4a3db160742ed1454cdd27559fc549033496856 2013-09-01 11:20:24 ....A 110480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3086b39993baef6af395368d4ad2476c20d9c51d676eaeaa5cff1f194089b5fb 2013-09-01 11:34:56 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-30877c10e44aef064bf0e7a62e19efa58f6389189d21b99e2b11745c51f94575 2013-09-01 10:52:44 ....A 974848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3089aae9b6a5147023afd064244201f565cc8038a184e69b2b81b42bb57d005b 2013-09-01 11:07:54 ....A 261120 Virusshare.00092/HEUR-Trojan.Win32.Generic-308d614dcf26a74f944877c0d22f5cb0afb08810ba84291cdd82e0029bc27922 2013-09-01 12:03:30 ....A 424854 Virusshare.00092/HEUR-Trojan.Win32.Generic-30914470ccf79f439a2ee793c3006affd7d660c460493a8de8e7dd27576303ea 2013-09-01 12:02:58 ....A 59060 Virusshare.00092/HEUR-Trojan.Win32.Generic-309164d8fa7fb3bdee82376e0a68c7e2d84dc7dd3cc1d42d63587e6092ab9e07 2013-09-01 10:58:50 ....A 219847 Virusshare.00092/HEUR-Trojan.Win32.Generic-30930ae2e70f3d1563a97d2a440105667ffe61b72a7789d1cd96a6c6d971088c 2013-09-01 11:31:40 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3094fd66946514343a277488fd0cc8449cf7c500f00bd68e24bcd4ca946dc504 2013-09-01 12:15:12 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-30951aacf97c43fbdb2f91c34eac05ddebd10f617e914b647d6bc919d07d55e1 2013-09-01 10:54:04 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3096266f7a9310a96cc6eec0f246408dcfd90484efe88909354a92f30b58148d 2013-09-01 12:13:12 ....A 35420 Virusshare.00092/HEUR-Trojan.Win32.Generic-3096496ff42349d1a7843f7627be7edde7b6a2e85ee0bf7eec6c2ec34f2a041e 2013-09-01 11:22:00 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-30981a07f3150fb083a2b9629f7e78f5188560d0140eef966b3e1ae3dd7f1175 2013-09-01 12:04:50 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-309a447a074a1614a43c3d73a808d012c16e323a1d9cf14d21c320b22284ad75 2013-09-01 11:48:36 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-309c873c799f7e5cf9fc27931fa15a8c4a8feb347dbe7bb4db176ad1b5645226 2013-09-01 11:16:52 ....A 271104 Virusshare.00092/HEUR-Trojan.Win32.Generic-309d0a3044516e4bd51d82839c45fc63ef432521a2edefbc471c472605c53670 2013-09-01 11:16:52 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-309dfab36b4e7659ce4ecc32bd6f269ff3bf86c642877262af23d6f379f000bf 2013-09-01 10:56:48 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-309ff107f0ea664b96b2c70f39294073e553eab26bb546c551783172366a32ff 2013-09-01 12:11:14 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-30a182c8039af51cc937c163ef0c07c9b3b2ff257cf0be2a5424626f3a160453 2013-09-01 11:08:48 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-30a2264c5f11aa05d295dc9dfec3cd103def3aa874a83aa166f72bb1fe5bcfd6 2013-09-01 11:02:12 ....A 54616 Virusshare.00092/HEUR-Trojan.Win32.Generic-30a34a1538690450a59465a4b5b0e7620dc60418af3e0d979c6b98d7a24313d5 2013-09-01 11:00:06 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-30a59f30b205afc7013f92de9160734164ea7c46ed02b37fd9f7248ab2ff89bc 2013-09-01 10:43:16 ....A 2555 Virusshare.00092/HEUR-Trojan.Win32.Generic-30a676fb8e1ebec3cb5b19720e8090521741f9606364bbf88b0a9de350d6912c 2013-09-01 12:10:22 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-30a7a4a8d4244ae86e2d8a5d81a0694026b124c8f6bddf617fb654f1dbf10db7 2013-09-01 11:39:48 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-30a87ad3131498edbf7d7bb3964d64e56f0267892da394d6202b15797c81291b 2013-09-01 11:35:34 ....A 1664000 Virusshare.00092/HEUR-Trojan.Win32.Generic-30a8cde07e007c9aa145744e18f488d675095bfee33432ab0996e860ef4595d5 2013-09-01 11:45:42 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-30aa09aff0101f9646db2c5d90403891e926052711156e9f0cfcf9ca0ca98b72 2013-09-01 11:31:30 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-30aab8f8e2170d286fc4eec1320a0ef0300871a83e6639cd89530d7b8af1627d 2013-09-01 10:47:02 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-30acdd13edecdb37ffe44740ba458c686e81e3544e1463cc839fea23d1577c37 2013-09-01 11:58:08 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-30b0284007c648fb8839a94f84434c6df8de5ac297d714f5f4a9f08fb50c6378 2013-09-01 11:43:16 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-30b0c61dc5fd120f30f9ae37a51685acb0c3da655976f40927c9559ac1e03146 2013-09-01 10:54:28 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-30b0cdc86e0a817104f7e2aad3b535f9a292b49362bf69cbfb93910130b4b133 2013-09-01 11:06:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-30b126a8dd96b9977caf445cba38ff3ebf5109ced6251e826792b2cabe9e1aa7 2013-09-01 11:20:34 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-30b1cecd1b628934e83edcf32404f4b6b7f8c38735fad29312fa36315117025c 2013-09-01 11:56:38 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-30b4065b5f27ea7d9005387481cf38d8e6f67c80fff0c6094c1b73ca186fdc10 2013-09-01 11:12:48 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-30b7cb2d4294a284f92d683ab119199820cbbd4659ccd4efe76db7b242c55fa6 2013-09-01 10:54:16 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ba6a650a4972b4270350e1d9029ad8b1d1113e04bc41dd58f6f1f5bcc2527a 2013-09-01 12:04:42 ....A 99704 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ba78054625e1a7a66ead4321942d748644903bded02716a7ff131a4808bd85 2013-09-01 10:55:28 ....A 2387889 Virusshare.00092/HEUR-Trojan.Win32.Generic-30bbf660a55e70adc49a6f984b2780f7dcf1a38f2a2b6810fe5687f6390f56bb 2013-09-01 11:55:34 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-30bd232008a0d1a699319ceb6974680ff524c97fcd356fc2074079d1fc28052f 2013-09-01 11:29:56 ....A 5459681 Virusshare.00092/HEUR-Trojan.Win32.Generic-30c0c50503c8d067b5998b6974e828bb1c07433db313145fcec5f1eda9962bc3 2013-09-01 11:37:04 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-30c1d92b23a9e61ab2e3ce5caaae7f44ffaa150b1b1569d44e4efbd6726192b4 2013-09-01 11:55:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-30c2867f86593e970f9a7050ff4551e70d457bf0dd0ba526bf6291bd7cc8ae73 2013-09-01 10:48:12 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-30c319f9c75a0918393510d8938580241f75ba9eda7c46981261b35c3dc09bb6 2013-09-01 11:50:08 ....A 835584 Virusshare.00092/HEUR-Trojan.Win32.Generic-30c3ea78ec1ed64ff1e2f2ecd3af1e9c96d447d115a9032ed841e69a1404c244 2013-09-01 11:03:12 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-30c4089a9c165a57650ae7d2adfe3cb3fc42e4a18a27c62ef60618b1de175fd0 2013-09-01 10:45:28 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-30c7c18b0511f4b9eb0b931f3c2051370b8757eabab9d02a381f80e0441f8a0a 2013-09-01 11:26:10 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-30c89133a56b143de09360a276eb266d8ae51a2c6db8d8749ee202cbcf811b0b 2013-09-01 10:53:18 ....A 745472 Virusshare.00092/HEUR-Trojan.Win32.Generic-30cd3ea89c7275c58811eb96316bbeeeea49e30d4f6c3ee5a2e3340cc97b9a43 2013-09-01 10:56:14 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-30cd4132b8a4dbf02ddf366fe197acc433037f785581985689daa57efbbf50d2 2013-09-01 10:50:12 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-30cfca8692e263751efd09402d0d1af7cb10ad9c4304ea1125992eebe30a30f4 2013-09-01 11:03:36 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d25e34c1b7b311b37347a0c0eb1f22d3e84b5268f4e12f9813e38807ec4993 2013-09-01 10:48:20 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d3a7a0eb268e7236fb07f1c1a0c18d2f609220526630144c8301f7fc164c5a 2013-09-01 11:22:06 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d3d9856439667cd8a2a6d42cbcde76a4c0b62fa0a715a5f285dac59e711e9c 2013-09-01 10:51:44 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d3e29ae90d4ce6c6a6bb9165a67304887aff016f745f7365da5a47f66c7081 2013-09-01 11:36:42 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d48f3d7929797e92f701de2005d0c08257bde2e43dd0a5a8dc6c90ecd7c13a 2013-09-01 11:15:26 ....A 393597 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d5ca8ace6d86dbc5896110edef2feb7fd26219d68bf2d4adf9469b4825eeb2 2013-09-01 11:16:50 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d76e37a9a5b1d387f242984fa55a173a995aa3da24d4460c40980ba15aba5e 2013-09-01 10:46:38 ....A 1137152 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d7f9295eaed234418ddc3938fa4a5d080ff7ca1960dc0c58948ada848f0353 2013-09-01 11:24:18 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-30d903bcd643aef7a18836c952b73bad22bcf11b7e440bcb0bf0d478ed788665 2013-09-01 10:54:54 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-30dda9b0ae9dad69fb9f59e7c5feed98df5b02ec08ce6cbb60528ca64eb456c4 2013-09-01 11:42:20 ....A 252165 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ddccadbe9459349339eb783500388b418292ac6b02c98cdbcea9e3081a4ff8 2013-09-01 11:15:56 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-30e7c3db0105e552bb48c8a957d885ded33c808e215aa7f8bec07f9d42055772 2013-09-01 12:11:56 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-30e88deec88d6284b516ab1e0eb23bbb27b069c42a250bdaba98fd164541d484 2013-09-01 10:59:18 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-30e8d08cbd2e68231b26443dbea725bc15ca8a37863789b1907bd91b13ea0958 2013-09-01 10:50:40 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-30eb21a5bc2c88b71454540a89b56d321e908a30e7941527e37855352817a054 2013-09-01 11:02:52 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ed358084eec03208496fb038027943570bf91b84f62a6dc753dd8c458b0e49 2013-09-01 12:01:58 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ed865c792dca624a80fcd4606076a76ebeed58823f437a13450bdeb4ece9e0 2013-09-01 11:55:22 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-30edb2ff3129137c2629f37cdcbf7a56ff0e1ce7cce2722d532352582db41aa1 2013-09-01 11:45:32 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ede938a88376152a4643e2b831d0502b42c32bf7621bc66cc97d4dc211a4f5 2013-09-01 10:46:34 ....A 651264 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ee587e963a44462b17264cac548e7430eb2258f5e78f557f83afac6e4714c3 2013-09-01 11:26:42 ....A 495616 Virusshare.00092/HEUR-Trojan.Win32.Generic-30eea909693740906af0127e423d997267f0178bfcc1b6604fb91a1a51a09f3d 2013-09-01 11:38:06 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ef5b4b22ac7787493886b6f2199a4b2ed5ccbd609f2a829d8513479007af69 2013-09-01 11:52:12 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f04932c6e068cdb81474e3998cf4b06cea1a979879349c6dcdeec5347b5cf7 2013-09-01 10:53:16 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f12a30cf6cea580ef9f8b38029b7f3abbd4bbd5029c39b4b83688316bb046e 2013-09-01 11:25:40 ....A 152296 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f2975217f214de20dc4244b106149b3afafa6b1f33bdc1785428bc290a7f7a 2013-09-01 11:46:12 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f3924dc8e12f83466841ad85cff7685db2c0eb8de5e985233e396604b38af4 2013-09-01 11:49:38 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f398324277eb1ccbc9d3e0c8fc75c4eae0046df486ca83721f44ecffd3ea7e 2013-09-01 11:15:20 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f3b314e5b3be8cbc4bf369b4d49645642c5048bb43f919ee0e2653aabd1c5e 2013-09-01 11:00:24 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f3d1ad7b551888c07f0d9f2d78ec59bfab36dad5df78702e5c05d18c68fd43 2013-09-01 11:03:58 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f3ddcf1135890389db13b85b36732c05885ee961c708cbcb7b7f115435b2ea 2013-09-01 11:24:38 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f4d536ea0667d4c532605ec6b15cd56fa68f16e2b3a1c7928efaaa031718ad 2013-09-01 10:58:18 ....A 312321 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f5c8b9f7564d426af54fd3d3fa8d72b90ce2e9f0e7801de9bdcac4c461ecf8 2013-09-01 11:15:42 ....A 152575 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f6290e894b9069e9ecdf6e127ee49bb60c85029f44709f5fd6ebc5a00e203f 2013-09-01 11:08:14 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f64411ca2d5004582a053e200ea1119cb2e7f7798cf97b5a614c726e231e4a 2013-09-01 11:02:18 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f66608b92b69210a465ff0db67f0a803f289482a2727af828a149ac4a33cae 2013-09-01 11:18:24 ....A 17296 Virusshare.00092/HEUR-Trojan.Win32.Generic-30f9d690a5a70571d0606c8598251de19c37e2ed4bfd09a1e60519ed97c995ce 2013-09-01 11:15:46 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-30faa5a31fa681a584aeaae251e4ddf11f8307e23135057ec790ee577987c2d4 2013-09-01 10:40:56 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-30fee04314f293b86dbef131d7993cf9a9e738b5b3e5ff35f2cb1167c2554028 2013-09-01 10:59:38 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-30ff60827685abc56545f52af8f2bc48041d969b46982586bc95b4f266d98c21 2013-09-01 10:54:02 ....A 598016 Virusshare.00092/HEUR-Trojan.Win32.Generic-3100025ffcd0837cf3cdedc521f0a7fb6902dca6b4d904689998acada004a4f1 2013-09-01 11:52:56 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-31004fff90cb81c7e942102997aa9f49749bd5c4cdb42267de613e8a92839969 2013-09-01 12:12:30 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-310179b4d948a65c768888f1add51534ff55f63fa61199d5d7d0f4dc12451406 2013-09-01 12:10:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3103dfe02ba940635eab1be974558f45be6589b6ee3cb5a21562fd3a31a199c2 2013-09-01 11:32:16 ....A 63404 Virusshare.00092/HEUR-Trojan.Win32.Generic-310416d8ef4798dfef5bb908c9559bde2762eeb421777518310787f23165493c 2013-09-01 11:14:10 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-31041c295318edb94d32bab955996c44595ab885604307a164dd831b4225452b 2013-09-01 10:41:54 ....A 100883 Virusshare.00092/HEUR-Trojan.Win32.Generic-310465875ccb66276a9770b9052c42f02d830aae140bf1bb30a96022339cf1c2 2013-09-01 11:04:04 ....A 194300 Virusshare.00092/HEUR-Trojan.Win32.Generic-310589d88f5f961e97c3082bce63dc770a26b4cc60e32a5c3ce80607f3ae8b1a 2013-09-01 10:47:46 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-31061f3ca32af66cb8ac912b8710cb60badb2ee781194fb0714ee1f65e9ec806 2013-09-01 11:49:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-31066e276864d74b7992665e07d145b1c52478cb86950c2c8a387102dae6a386 2013-09-01 12:04:00 ....A 29531 Virusshare.00092/HEUR-Trojan.Win32.Generic-31079a65b22325499819d478b292315bd5032d6e8e43ca42a83dccc7c898454b 2013-09-01 11:00:20 ....A 333312 Virusshare.00092/HEUR-Trojan.Win32.Generic-3108063d8bae865aa8f7fe6c7fd530486101ef6305ca9dd9fd7a4327c1ba8b64 2013-09-01 10:50:00 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-31086d611fd48e612cd16df269c146390fc46a535692081835ccc0eb028e9ef4 2013-09-01 11:14:18 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-31095128a533170a026913a0f354d6d08d499101e64c4353c0599ab2c02c0c49 2013-09-01 11:13:30 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-310a3f43221f5b256e6d2755d9580f90264c788495c395e668f2b6842a801eb5 2013-09-01 11:43:02 ....A 306256 Virusshare.00092/HEUR-Trojan.Win32.Generic-310c18ae20c61f5c32ceca227e0a01618ebd474319affca9fb1fb310de30e141 2013-09-01 12:08:54 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-310c233fe7e299f2d4c4076e666987c0e889f1f0124341174db3c2dd0fb91824 2013-09-01 11:21:52 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-310ebceedef7f0377ad8c3a7aa3ee4fd565847d15f4c0d05e7ab15e7ede5a180 2013-09-01 11:23:26 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-310f743a2c157d26e1d1340af1691fa123ada92e5c1640508e3e00346a4fa1da 2013-09-01 11:40:32 ....A 17632795 Virusshare.00092/HEUR-Trojan.Win32.Generic-310fbea883cf7d09e6b37feedcbcd3aa763efc20fe7f2e0629a52dc20b95530b 2013-09-01 11:38:50 ....A 692224 Virusshare.00092/HEUR-Trojan.Win32.Generic-31105dd56938b8739dfb3f5cbbe869d2831880f1b786ac1fb9414b8ecccc1624 2013-09-01 11:39:34 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-3111196166ffba46242028017f00b2074e1d1f2627ada26585fc35d0b649ae18 2013-09-01 12:02:50 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-31122854c355667a1868ea5ae7f2fccf1dd7eeb1e84bb3a144f12e16f42fb3fd 2013-09-01 11:00:34 ....A 216064 Virusshare.00092/HEUR-Trojan.Win32.Generic-311272ec5118a44ccf8b32ef1739b34b5c511d425c877cb53b8ec07110d52588 2013-09-01 11:14:26 ....A 348049 Virusshare.00092/HEUR-Trojan.Win32.Generic-3112b0c5860ea94c0df39f03a7d7a884312145869ce05213de0bb622fb942fc7 2013-09-01 11:19:34 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-3114056e21c542dfa574edbf62e951994e9b53dc5f1c29ece373341b1349d6e3 2013-09-01 11:50:30 ....A 7680 Virusshare.00092/HEUR-Trojan.Win32.Generic-311406e86fc0623c781baafc9c1de5fd256a6bf951f98c61a2074f122bd1da62 2013-09-01 11:26:12 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3114b159a728745349adf92d9da87e41f747f4ec0ee081c7c5b62b46e00486c7 2013-09-01 10:59:28 ....A 112245 Virusshare.00092/HEUR-Trojan.Win32.Generic-311647a69c4f14457ac3928d6b96c2b81302387a32f6d141d9a24230673dcb56 2013-09-01 11:21:04 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-31167b45801f5432a164699d6b8bd27a8d00dce3c7a89203c3f2738dedf74aef 2013-09-01 11:00:48 ....A 716810 Virusshare.00092/HEUR-Trojan.Win32.Generic-3116fa12d71a79d297e8d914dbae145ee6aa4557473926a26c0c7ac1e41af19d 2013-09-01 10:47:40 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-31173e96f9c144f5d531e394e2d83c1ed8cbbcd01f44b5b4831e3fea8b311806 2013-09-01 11:32:32 ....A 107481 Virusshare.00092/HEUR-Trojan.Win32.Generic-3117e537fba11897f7755d1e6c44a01d8d3fe10925793beac2d40174dbef20f2 2013-09-01 11:01:34 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-3118f8825018f621c37ff31ef234e3a7fb07924138efd3909a5a0a97e9348b5b 2013-09-01 12:03:42 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-31197efd2094fcbc38a2285c0315a3e50597206be05b74094f1ac46cf8b70a88 2013-09-01 10:46:14 ....A 498688 Virusshare.00092/HEUR-Trojan.Win32.Generic-311bb60f69652032c97941227e8f3558aca36899e6c4bf7719823a16039e8fce 2013-09-01 11:40:14 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-311e63227905840135787511d4292e82ec1b236c5f7da91945dfc27246695f08 2013-09-01 11:14:34 ....A 828416 Virusshare.00092/HEUR-Trojan.Win32.Generic-311e6d9cfe292def48396bb5a7fd2bceccd18541e0a87ee1da1d40bf90c9bd49 2013-09-01 10:50:22 ....A 114320 Virusshare.00092/HEUR-Trojan.Win32.Generic-3120e1969910c09133497965fea626bfda9db51b33a57ebb22a212eeda2d85bc 2013-09-01 11:15:54 ....A 236069 Virusshare.00092/HEUR-Trojan.Win32.Generic-31210770145d405f6154d11a095434c30afe0d01dfeb8b60730d65f5f8781011 2013-09-01 10:58:06 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-31219736d828a8014c38ebc3389fe8229e235dc2e032989a74a71cd3f892c2c3 2013-09-01 11:55:26 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-3121e4a947b49b689112cd41223466a832c325826a6b19cb93d895c581040716 2013-09-01 10:43:48 ....A 522240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3123c24cd3ec2c150c489569025150bff06cbde2218ec8be18a082f3d8626427 2013-09-01 11:47:02 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3124c03908031b55f3fa88872bdf5ef18872ff9e84d404dd230ce4b7d89412bc 2013-09-01 11:17:50 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3124fb5d5c55b8a758f009279ed8459958a3aa0810e89ec2cf98fe5d979a1e01 2013-09-01 11:02:06 ....A 440168 Virusshare.00092/HEUR-Trojan.Win32.Generic-31254d56092549e348d74b841c20e825742d68c244c7122d0390ea2ffdd34368 2013-09-01 11:26:28 ....A 154883 Virusshare.00092/HEUR-Trojan.Win32.Generic-3125d791bcb5d6b7f99aba11af2e704fdbc3e7d7297e33422b3996a7b4cc0df0 2013-09-01 11:56:52 ....A 202109 Virusshare.00092/HEUR-Trojan.Win32.Generic-31262d25aa373e6dd4920d7539f9a13c10d90d9952c2eb7b17d1130f97b9f6fa 2013-09-01 11:33:00 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-312764def8f3cd5097ec5c591f8be69fe6376295b90c4ad8f16154f35ed8119c 2013-09-01 10:46:42 ....A 656000 Virusshare.00092/HEUR-Trojan.Win32.Generic-312b240fb68bcd3949cf103392b47f3e361be0f854d28398a04658601c950c71 2013-09-01 10:50:14 ....A 29056 Virusshare.00092/HEUR-Trojan.Win32.Generic-312b70728d76912339580a1edbb3e1e5bbbbdea8bdfecf57ae06c7d59fa7221c 2013-09-01 11:52:46 ....A 180349 Virusshare.00092/HEUR-Trojan.Win32.Generic-312e44c47ee08bc5f0e3798cba837051dd97dcbb57f3ccaf72512138d61d6cfa 2013-09-01 10:59:24 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-312f1a879a99d7ed093837c0852f11a496429c4c114870e6e84cbc488091a729 2013-09-01 11:27:44 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-31306ded7d96e6194cd274472bcb9b7f26de25e0df96758241932b0bdac0139c 2013-09-01 10:51:12 ....A 56524 Virusshare.00092/HEUR-Trojan.Win32.Generic-313175ecc3f2e00023d8439280e7815dfdda68434e3862e9fa6b75d53bd10f62 2013-09-01 10:42:14 ....A 73524 Virusshare.00092/HEUR-Trojan.Win32.Generic-3131b1ce518609cb608db9b6e9af5f9bead134e4a54d859fd5710aad2ed7f0d7 2013-09-01 11:03:42 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-3132e183c121be89f1f10d7fbef362c954b4390d99b15b740af5787d549584b8 2013-09-01 11:25:16 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-3134c790e716f025f1373ceb1e9fb9e8578127a60789381108bcb30e1205e311 2013-09-01 11:18:22 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3134e126a1e342b7bd873fd618cfde3d008a49072a4106bd12ecfbf7218ff26f 2013-09-01 10:52:04 ....A 99424 Virusshare.00092/HEUR-Trojan.Win32.Generic-313589dc95c374454ce691e2f0d24f5f58a4edc2f706f2e8eacd4be7406006b9 2013-09-01 11:12:28 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3135f82f42075f24a33a657e661355a1fb28cc1addb78ae86e6b25e98453a5c4 2013-09-01 12:00:06 ....A 350764 Virusshare.00092/HEUR-Trojan.Win32.Generic-3136fa83190e032ea68890352c7fb7b1aaa38413f2aeeb5da1c1c779027576b5 2013-09-01 12:04:24 ....A 1177088 Virusshare.00092/HEUR-Trojan.Win32.Generic-31375671862506b9500d83435cb4cb53ee6217b07d29941de99ac9b8c6b81fe3 2013-09-01 11:54:50 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-31375729ee63eec45d8db91e6a708f4974258b3f35001654945849a28f61bd58 2013-09-01 11:01:56 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-313889a3c6757707c28425712422956d46846988472af008f95526526e679725 2013-09-01 11:45:18 ....A 3985920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3138a0bee3c6f1c3011ff29ec17449e50739c8018a22ce9f3a5aab06fee32b1f 2013-09-01 11:57:46 ....A 335360 Virusshare.00092/HEUR-Trojan.Win32.Generic-313b02410ac55a83b1de956637c7e2dfec2b17beec50530990cca5c350c16e87 2013-09-01 12:10:56 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-31408ecede33329f6b6126298d32dbaaaf79d9a285877b77a281d505744c3e8f 2013-09-01 11:16:00 ....A 889984 Virusshare.00092/HEUR-Trojan.Win32.Generic-314452c1182b059eaeebed728e882bd1c484a4850cfd0b83e22342881f57cfd8 2013-09-01 11:22:22 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-3144e3ce3b7624635559749e111eb40703c5802d5e4deecab2ebc79d042f6454 2013-09-01 12:06:08 ....A 2061952 Virusshare.00092/HEUR-Trojan.Win32.Generic-314507fe520ea1288441f08b1f1c74c757fbb6c15337f3b2a3f1c9e92195b1c2 2013-09-01 11:36:16 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-3145d7f9bdc5124adacd01ac4a1bb7971b56d1778bb559ee1a3e6490b3b67bd3 2013-09-01 10:53:56 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-31467d20320ad297bdfc0be43965b59b4576febf15a6a4103e44637ab25f6b23 2013-09-01 11:15:56 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3146c02f560c72ec307d74c03fad5623320f99a428a93fa38a67e16ee393d690 2013-09-01 11:56:14 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-314700b7849526b0a3a8c196dfc667532e69478ee8f888598d77988dece8ce9b 2013-09-01 11:18:26 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-3149ec34cfa6f4eb27e46752aff866bfcc4b993b673845c0e43e490765337edb 2013-09-01 11:41:48 ....A 775168 Virusshare.00092/HEUR-Trojan.Win32.Generic-314b0b35b6e75f1cee9aa44758d63cb52fae4db893a0e84e4a577ce50da923f2 2013-09-01 11:09:38 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-315061918019560037424ebc5cccb86d522104c6a43fb86243bf3dcb570a949e 2013-09-01 11:20:38 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3150e64a4bf6792614959de73f0acdd5b50cf1b88d9a9ceae12c17832f4c16cf 2013-09-01 11:19:32 ....A 1312256 Virusshare.00092/HEUR-Trojan.Win32.Generic-31538c4d75ccbe648070468bbba7f1c5ee16fd438be342b69868778bdb93529f 2013-09-01 10:45:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-315446af54015a1beca8e9f71a71c946791cde25dedb13279a93c4f02b79ad60 2013-09-01 11:15:22 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3154b5daef44e8c4db0c44ea7431e3dadea2195bc5f69708ac35f88d70ca445f 2013-09-01 10:56:50 ....A 1365536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3155be7df82930673fd7955fd726b6dfc2d916d246b4c2ffd6b9b43135f2c17a 2013-09-01 11:44:08 ....A 4198912 Virusshare.00092/HEUR-Trojan.Win32.Generic-3157c31f18c2ea6b3367c0fa83603124d04d2df1fd44c645d3a2188aa841f92a 2013-09-01 12:10:32 ....A 1806336 Virusshare.00092/HEUR-Trojan.Win32.Generic-315838b6e0d158d2217194ea63e6e32efd783670dae7258b49ab2512ad1f8b13 2013-09-01 11:34:44 ....A 159770 Virusshare.00092/HEUR-Trojan.Win32.Generic-315931c9020ce982f13e90e4b5c2d5a11d8265eeda990bccd9a7ded2bbcdbb7f 2013-09-01 11:08:54 ....A 1768448 Virusshare.00092/HEUR-Trojan.Win32.Generic-31594b8fbe8c3b046c28a725c3c5c41728df2a91eb451f1d7a51bfb84b6faa15 2013-09-01 10:53:00 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3159cf8225f2f942b400e912a8ecd99b30c073365279057fce1961c3bc7ddc15 2013-09-01 12:08:32 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-315ae1fc988747b72be6c0f0b04c4495981ee7707f0eb769731c4e6d6424e89c 2013-09-01 10:56:54 ....A 221696 Virusshare.00092/HEUR-Trojan.Win32.Generic-315babafffe100a9f45811d36630574b82e8e0221d0af0b078fd88b649290fde 2013-09-01 11:56:54 ....A 819208 Virusshare.00092/HEUR-Trojan.Win32.Generic-315fd5c5c671680a5573d95bb071a4e8c17f7ddcc8f4923b2f7b41615f352d5d 2013-09-01 11:35:46 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-316203fbbc00959604d26d0ea217f9da9824ce7822ae1bbd48540555f970a366 2013-09-01 10:50:34 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-31625c87c81a4ca1722c76559dbbbe2bf3c658cd412ef21d632b7b89ca017b08 2013-09-01 11:07:42 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-3163991cad40d299f403c5bbad1160dea9ca1d8f5b7dccd7d3be2ad0acd1c4ff 2013-09-01 11:19:26 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-31657bf0f7465c00da3c618c17dcdd0e8b8f8d8c00a83af36dde162f9cc53c39 2013-09-01 11:33:02 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3165d2771b448131e60f6479e78c730410ff7136c41fb1818386c2513f5ca92f 2013-09-01 11:39:28 ....A 369021 Virusshare.00092/HEUR-Trojan.Win32.Generic-31661bf0c2bd7647afa718ca759b379b3966e9e9f3094073e3c105035467fb73 2013-09-01 11:59:50 ....A 53254 Virusshare.00092/HEUR-Trojan.Win32.Generic-31662bbd52db1c117450b4ec02893b0ab3c33e19cda8b34f4c386e645283f67f 2013-09-01 10:55:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-31675bca8713c5e38bbe4ae86f5e343d31e56f64b6b02a44af5a962badf7c8ea 2013-09-01 11:30:20 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3167c06f0ee9d7b07a2acdeacaf35a3dd95d3aaa031f37bcc7c1ff37a7d5ca37 2013-09-01 10:45:16 ....A 235272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3169cdd5c52b2ddb6b0e663f0e9993b437c8e8a016d313dbf6a1c27d588e15da 2013-09-01 10:51:12 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-316a307e1abc852720a8428702e2b0982bf3b1d96409f4b3d2b3c58f5a750aad 2013-09-01 11:51:38 ....A 976109 Virusshare.00092/HEUR-Trojan.Win32.Generic-316ab21a8ac4f6dd285cab213d0ebec1429217dbb47fa34974f030bcce8855f4 2013-09-01 11:47:48 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-316d393d61126e6b35590f1316358d99bfbbbbf599babab20d540207c9aef6e1 2013-09-01 11:39:54 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-316d8b8f12d6484399b2ef7882fc093f557e10f33e5ae1442c2188f1e611a1e4 2013-09-01 11:34:48 ....A 232453 Virusshare.00092/HEUR-Trojan.Win32.Generic-316efc1071b34128b908181db519cb1b4441d67de41d26deaa65d9e5810bc60f 2013-09-01 11:59:28 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-31742234cd94052a8eb54ebeddb91f50d0121621bcb8c485eb4cbf00e3a22012 2013-09-01 10:41:10 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-317514c8afdf96a598974367e534b6e069b1f15240c7306554d899db3bffabf9 2013-09-01 11:03:32 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3177505429c767135dacbac5c4532152499a0ee7638c01ba288c6ad8b54adc32 2013-09-01 10:45:08 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-317831abbf252302b5fe77dedec36b9d74fc828b14760d458de313d7c675361f 2013-09-01 11:43:28 ....A 42536 Virusshare.00092/HEUR-Trojan.Win32.Generic-317aa268f7a2ef7c81a9aa6a10660e74da6e8e3a5617b540f5c87fb0fdaa43c0 2013-09-01 11:34:02 ....A 769963 Virusshare.00092/HEUR-Trojan.Win32.Generic-317b0f5019da20ea62615b49c5cd6b50450d88fbbbbba3c0dd33098685d14b1d 2013-09-01 10:58:16 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-317d524b75a1583fde0731edbbb1dab3ae59850b67c23062b3a935ce41001005 2013-09-01 11:09:44 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-317e0831cad58b6f9db22d2eb9b531a6aa73ae61a14d547161ece32efb358a11 2013-09-01 11:42:46 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-317fb3976630928282c1b9efb92c149757c733a3a195df1c706e8138d30e28db 2013-09-01 11:49:48 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3180f468b5543654213b0a10685ef8800b5296db51884a030fd0d089d643a7a1 2013-09-01 11:11:24 ....A 2318 Virusshare.00092/HEUR-Trojan.Win32.Generic-3182f8b5dd910a64bde4457a2f4adaed91969c89efacde9a494e193af70f369e 2013-09-01 12:02:06 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-31831eb67be3a433642a9c0fad794d50f9f3902e29f8a93b63206eff94ec4b7a 2013-09-01 11:33:24 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-318435804900ea93396b48558cb9bb83474354b6527ede9db032fba5d0a37cc9 2013-09-01 11:27:46 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-318459d6151a45fa73302e27d30949b04f88a56701cfc573ad23fa3344c2fa31 2013-09-01 11:10:46 ....A 950272 Virusshare.00092/HEUR-Trojan.Win32.Generic-318470bd56ce511c40394829d970b14a10f6d08c33329f55555313c903801bd7 2013-09-01 11:31:18 ....A 91047 Virusshare.00092/HEUR-Trojan.Win32.Generic-31855421ec8acbb860bc357e1c0c9ecba8b5a3e5c1f4fd4eb41a460a055f5130 2013-09-01 12:08:32 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-3185590144a7f8cf1ffa53121b442314579ddb9d3c6fd8f0ee6002a69fe2a115 2013-09-01 12:00:26 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-318aedb5dd5a4b68f0fb68eaa82992bfbc4145f324713119e4d8e458c27f0e5c 2013-09-01 11:15:22 ....A 89159 Virusshare.00092/HEUR-Trojan.Win32.Generic-318e59a544796bb566165e17f1f49d2ede104d7ecccfcf0eb6feb3d07828679e 2013-09-01 11:25:40 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-318e60eb34842d28eea8a533274ada23b07178d66cf03f5bb968f2554ea77555 2013-09-01 11:32:02 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-318e965fe8875909eeeda2e1e6a4e6bc6613421a03567330aa8a143c20fe2eca 2013-09-01 12:08:20 ....A 2728448 Virusshare.00092/HEUR-Trojan.Win32.Generic-318f2a98fcfb3aab8dfbcbd0cd1786ab72c6f641597c0ee112e85d3294ff6de2 2013-09-01 10:47:48 ....A 271660 Virusshare.00092/HEUR-Trojan.Win32.Generic-318f5d11361995bdaa5015ea5819fc438f2bbde4aca1bc9264c4e639ff137a01 2013-09-01 11:18:48 ....A 71836 Virusshare.00092/HEUR-Trojan.Win32.Generic-318fc989d435bd63d0cd2f0146202320c9886109d9e94aa9a8eaa7532fdecd25 2013-09-01 10:57:40 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-31956931e7d9d3112ff4a3cc4e89e0fe76ea97643314fc1013095b1ca4ea05ee 2013-09-01 12:12:28 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-319789087c3db668c89df8f003fd1c7afa72326ab67fe6639697d6abfe242326 2013-09-01 10:55:18 ....A 4412460 Virusshare.00092/HEUR-Trojan.Win32.Generic-31983b4471dd92996733af948c358664457a4c2d0053503a92e1fcd71355db8f 2013-09-01 11:27:52 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-319855e609b53d9b4fa9448c05aaec2dbdf92cc7ef440527ef7ae020100d2b20 2013-09-01 10:59:52 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-31986657f02d318684dd4bf026dcadd0523ac648796dfaa9b4b38003f3f88ffc 2013-09-01 11:15:56 ....A 244660 Virusshare.00092/HEUR-Trojan.Win32.Generic-31987bfd066dbec8826ecc44db4236bcdcc2a7fbe06d344581350da921ce962e 2013-09-01 11:40:02 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-31989d93bb20de6e99db3420c848e8946c4a7055747c6e9db14483e8067fa03d 2013-09-01 11:53:42 ....A 2635264 Virusshare.00092/HEUR-Trojan.Win32.Generic-319c18a19aea3b60a9468ca273389a77c30455df2b1c4e7680acf53f7fc16484 2013-09-01 11:09:52 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-319e4cc72d7b38393c3951e19eb475ac8ad05c27ea75895673eb47040acd0fe3 2013-09-01 11:00:56 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-319e56a4b78886d9dbe07ab336e48d4323f48f8a6a17a07dc14989a7f0c8708c 2013-09-01 12:00:20 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-319e596b50bbdf834cd1440aa000c9696de44e4ded9daf13544c80a05555e050 2013-09-01 11:39:12 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a001c71f8eddea78869e8868a8a2298ee75a8402e726c8303dd9a67c1d97b5 2013-09-01 11:22:54 ....A 326774 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a170fda2e73bcef028a5e46bcea1d9bbe7df851634c64812b0ee01422ca021 2013-09-01 11:56:46 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a2e8de0ce162f08bc1213aff32ae6c0a1c5df5bcedc0e8d28e281778da5dca 2013-09-01 11:31:58 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a5fb73a41366569125648593da6d17e0085fa852727ed0e71e23dc676bb721 2013-09-01 11:59:02 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a6f48554b43e205b77ba637c4f3b5624ae1a5a2844c2cd05a609049ef24582 2013-09-01 11:15:30 ....A 368128 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a878edc222c906a5d48ceb93301c783c1f5b6d323bb8a208bcbdfc7a59b306 2013-09-01 11:33:20 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a88bb90e4f0accc29d6592e7c2ab863f102eb85abba544e57d6696806204c5 2013-09-01 11:56:20 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a8f8410d3556a31b081161a72a991a7b3c0d592a0ffa5a7420dd52f6fc6ca0 2013-09-01 11:23:20 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-31a963bfea3e9f9f495a66bc858714b0b0d275ce9cfd193834a9e76d9f25b99e 2013-09-01 10:50:42 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-31aa04be50dfe6da4f38ab91b3616dc090bc6d60f693f0e0692d7444298219e9 2013-09-01 11:27:32 ....A 1294850 Virusshare.00092/HEUR-Trojan.Win32.Generic-31aa612cb4c3ab37930141478964ffdcc18a94506dc56a032d5e988cb0f40221 2013-09-01 12:12:26 ....A 10462528 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ac297720976d9184736dc69eb4fbd529e5318f0b4d92aba91483da56c4b871 2013-09-01 10:59:22 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ae1f576eb09decfa95e89da560188321dccc986f0fb283f51dd46d01c11b16 2013-09-01 10:51:44 ....A 474624 Virusshare.00092/HEUR-Trojan.Win32.Generic-31af0a65915e344519afda43517cae44cb51bfa85207852997415c69cb4d05ac 2013-09-01 10:43:30 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-31af5a3bcac66c6df34e5ade1ff6b93650398d916e04013be3460d244be1a2e7 2013-09-01 12:15:02 ....A 2561024 Virusshare.00092/HEUR-Trojan.Win32.Generic-31afe1861688f9b6345fc4c0f7f5d4009b742070238afcd9ca42290d74a77caf 2013-09-01 11:15:22 ....A 139805 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b00641258f6d34b86c6685c1f686a94a1db54188a0a073e35f99960be4092c 2013-09-01 11:09:06 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b0f22816d6a159994e4e5e20ae92c5e7d74da249a8b10b1dc9ec6f2c5fc04a 2013-09-01 12:15:30 ....A 310784 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b185ec41a9ccb0c7f52761fdf81f42dd98c99abe31f10edfe9752367b38cc3 2013-09-01 10:50:10 ....A 2039278 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b18a6bd3327b202f479bde97c09d7b510de53bcb0894f3739feb6de95a45ad 2013-09-01 10:46:10 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b424f9d85aee8de56d572d90bfbbd23dfb24affbf269108843d439148ff558 2013-09-01 11:12:06 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b46a41167f0fae8ff884e3ddb53eb47e66b9fe5e372f9477c308455f98a1e7 2013-09-01 12:08:02 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b5a803a71d06fe1ab4232a75f72fb0fc9250dff3206506f9cc2fc373cd6ddd 2013-09-01 11:58:26 ....A 433664 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b64fbffbbecfadc2be12b066e18e61cb2dcdf1227eb50b2fa82112001ac8ca 2013-09-01 11:00:52 ....A 114589 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b740fb7de04d59767261fee064c78712e76e5ada098d2c68c7d19db49c2f64 2013-09-01 10:50:34 ....A 361472 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b749d375aae9ed5bc2976cbc3f06e0ca039cac2c088d608cf6b08932870f59 2013-09-01 11:48:24 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b7e9d4005e984b426c7436a043bf1329399d5cc6eb086031150f30f5bd6106 2013-09-01 11:17:12 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b87e3493b8dfaad78dc3affd5423fa8ec8182fb88ba4710ac5b25ad1117892 2013-09-01 11:46:20 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b9750c6ca669e0acd86303e9e3682dff88a72ca04125fbd9040706387b0356 2013-09-01 12:15:02 ....A 461712 Virusshare.00092/HEUR-Trojan.Win32.Generic-31b9dbad2ede87adce0d8de699a15a79c4b53d730ab8a424516d7c6b2d53b14b 2013-09-01 10:48:58 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ba7d49b38cb22c5f9cacb079409814b2b6467deb947d036a14a0b0610df4fd 2013-09-01 11:17:00 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-31bd791c7bf4251bcb52c8823fa0029c5b137a8f2fc6c189af9889979dcbaa56 2013-09-01 11:18:30 ....A 9665000 Virusshare.00092/HEUR-Trojan.Win32.Generic-31bf30bc469997664828524004fbda2852a75a7e9a57c0a25e6e43458e71c9f8 2013-09-01 11:21:02 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c0a5f698f8d63acecf0db8935534d5b5f78fd27be7262d3912b3b4304b4714 2013-09-01 11:20:44 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c0ed9cb090b42cd3f27fe8f92e04360bc5d109f063c544d7c690dc380a4307 2013-09-01 11:11:44 ....A 207952 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c113710094e8a0e4655ee745663458461ba900c149071ea82f432c992f987f 2013-09-01 10:51:14 ....A 77693 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c25774933c305e6b31f67cb1e3d166533317d024006cc29fe5b7ee0bdde903 2013-09-01 11:17:50 ....A 4767232 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c2ed84fb60cd82cee3e64f5eb68894c64365550e2039a2bebb41525fb3578e 2013-09-01 11:14:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c367da0344d392c840847b30c76a5526a816c9c2da9f008fd192b2d4650bda 2013-09-01 11:43:34 ....A 502784 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c5ead6959bebbee4ece80307ea5732c5a49a2a4538a95fd08d227aeff32027 2013-09-01 12:14:40 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c6acc352ee02cfc66bcb94f95b914bb0b9d22870e239341b7f47c9d5711d78 2013-09-01 12:00:36 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c6c9fde7c023c242c422d343355f71eee97d9386e84df67d8edc3ddd5d49b3 2013-09-01 11:09:10 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-31c8793126a4c6ac4c3c34c77aa9f6341c19cffaccf96928fb27590c9e0eeb57 2013-09-01 11:41:36 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ca567e64c470caf058d89fb29ad01b984dfc3de37d5e5db9b1a9e38a62922e 2013-09-01 12:12:14 ....A 5698318 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ca96f1eb852a07875a048c2a8cb9a744b540a5b0fa4388d03444405d1e5d9d 2013-09-01 12:03:02 ....A 156295 Virusshare.00092/HEUR-Trojan.Win32.Generic-31cc9d323036b62bf22af7fa395282dc05bfe7eb5f34185c36fbe96e30b5762b 2013-09-01 10:43:26 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-31d18f19881fb33f33c02a86f866d2d276e4d902dd43e1d582a6be552086794a 2013-09-01 10:43:04 ....A 285184 Virusshare.00092/HEUR-Trojan.Win32.Generic-31d25750626915a28ed92917c57454c19f7540f19607d9e76988814a8901b304 2013-09-01 11:11:50 ....A 197632 Virusshare.00092/HEUR-Trojan.Win32.Generic-31d5bd966b4067dc22405532e68336fb912d7e6d199104da47086e4c30b3d0d2 2013-09-01 11:56:20 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-31d7e98d41963afac5a8a6987966db2536c1c924693541c20a73f552a59bbe8b 2013-09-01 11:45:20 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-31d8b038949f7ab08863706b5f9e6aad438cd84033b313d223ead4e028d06c20 2013-09-01 11:34:38 ....A 19656 Virusshare.00092/HEUR-Trojan.Win32.Generic-31da0600913e0af0cb89becafc1dee37e55fbaea3f67885d65edcaa3985c8fcc 2013-09-01 10:57:08 ....A 2345739 Virusshare.00092/HEUR-Trojan.Win32.Generic-31da6c6efc60728e6d9eb05b99178b6d0ea4851bd2bfc7ea3acfe0d722be1e82 2013-09-01 11:31:58 ....A 161715 Virusshare.00092/HEUR-Trojan.Win32.Generic-31daf31da31ee784e4bc7f9947fa4ba84e5b63a7a6d25e9f2996170a84ff7240 2013-09-01 10:55:08 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-31dbdcbbe4527ddce058105f0f6bbc5d7dac50c0ed4e37e2eecd31e1a0dbbf91 2013-09-01 11:24:30 ....A 79384 Virusshare.00092/HEUR-Trojan.Win32.Generic-31dd3c990e1dc8ce655f1c09a6958cd7b380d31f4b64f5e217775b89e6c9d154 2013-09-01 11:14:44 ....A 4881195 Virusshare.00092/HEUR-Trojan.Win32.Generic-31de872196abf14381ffb4d52d54a198f829f784a1db4920073ae89e963ca832 2013-09-01 11:17:10 ....A 143652 Virusshare.00092/HEUR-Trojan.Win32.Generic-31de900f7fc920462023df5faf8f671c84943b4d4b783d9caab6c005237a6eef 2013-09-01 11:46:26 ....A 365568 Virusshare.00092/HEUR-Trojan.Win32.Generic-31e2241be5f9308712d595db0efbc0f40fff40d2852c269ec390ec6096571e4d 2013-09-01 11:53:46 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-31e4ad3c79217d0694493098e1d355d7cd64f09882e4b303e329dd3672a5938d 2013-09-01 11:47:30 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-31e59c50b82473c14ede8c272fc3a3c27fac307d7240feaeca6231cfc3ba8c03 2013-09-01 11:08:08 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ea84d6a08803c89005f0247205c17c26cb810b0cdec9cbe3ad9b041dad6983 2013-09-01 11:57:42 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-31eb034f49d8e655ed7b5822a991d431ef8c956f9e799debc2a08ddb650f3759 2013-09-01 11:38:30 ....A 966656 Virusshare.00092/HEUR-Trojan.Win32.Generic-31eb7e225c7398278fe44fdafe627d779d96c738e35ec86547d0a28bc8c48522 2013-09-01 11:10:42 ....A 36356 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ec8896fc1cb489af3407754eb5907c43c8072659c7867ec058069b25de9e3a 2013-09-01 10:47:54 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ece590a951e0e3d1e2eac93f940e31c795549aa35b380296da7026ed474a21 2013-09-01 11:13:26 ....A 966656 Virusshare.00092/HEUR-Trojan.Win32.Generic-31eda3cbad194d5053a12a3449bcedb344279caa71f1c68a931760cd6ee01a33 2013-09-01 11:07:36 ....A 1781760 Virusshare.00092/HEUR-Trojan.Win32.Generic-31eeca8fbfd41a0bce48661fa557e5108e4fd4d8578be0231ee00dfd3758630d 2013-09-01 11:16:54 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ef04c9eb282b2b20047290c1eb7ed428c96c04e9626499a3b729b3622cccf4 2013-09-01 10:46:12 ....A 143248 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ef96ef6895f5d25df1323d0202e291c78ebb35558cdb5a81cdad112fb701ef 2013-09-01 11:14:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f12a7794b049964d730c5ae6c5ce445091a70cdab0a99f9408cea1755fb660 2013-09-01 10:55:06 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f27e046c7e1a86cbb75d538b1ef10323c00bce6c4115c753386a646b45b7a6 2013-09-01 10:59:42 ....A 540672 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f31d1b273fd4388407811ad99a8b4ffb2d4349bba8a18baf27511af65f893d 2013-09-01 11:28:50 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f357714ac32d5cb4f94343a3334fc8c97a554106e201334022321b2c39e566 2013-09-01 11:37:14 ....A 216064 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f44a47433a5898869534ad68e672d10adcf42c5507b6547b9b91b6761e286a 2013-09-01 11:30:32 ....A 18288 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f4c58a16fc3b714ec644d440fcfb67f1ac2f306a738e5f6868dae34d5bdc42 2013-09-01 11:09:26 ....A 1004544 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f4f3256f34f8fdd44f41084415bf934fd87ada13831a02d667449688e01e79 2013-09-01 11:25:16 ....A 431616 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f7020e4fbebb931356168b2c00f442fa6da5928ecf10b191050ed468bc6940 2013-09-01 11:26:12 ....A 395776 Virusshare.00092/HEUR-Trojan.Win32.Generic-31f927f95e67193d31d085aa7338b2a3838ed0d8f4b061bb65751ce97be96229 2013-09-01 11:49:34 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fac05d14ec10c63c3abe24284286471f0858e56b1ce3fd5b52b3fc6935fb0a 2013-09-01 11:21:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fb27631b033a27fbd1cee3bc16cfc1fef43ba1c6748e28ff4fd53630e71ab7 2013-09-01 11:33:36 ....A 61556 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fb93b95f22485252d43a3daad41b441731d426b984fa3001432bfff405d33b 2013-09-01 11:18:06 ....A 832000 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fbe584c700c3e561a8efccedb0b8f9d00c30a05b6b6fc7cb49ec84190e4f58 2013-09-01 11:12:16 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fc5a092c82831d8f951c37d9794fa12edba500dedc5f287561325f8d177be1 2013-09-01 11:02:34 ....A 827904 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fcc787be4b5fc77c06aab15a1fcdf9f9be1d004bfe66a8ae576d093aec54d7 2013-09-01 11:11:00 ....A 116464 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fdea5e7fb8a543b063b7199b2ab21bd2fb452a34ee121898b5486fd39ab7e0 2013-09-01 10:56:42 ....A 57524 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fe4f39abb01d34857daeaf86e2252c65e1afe0e53132fdea1cab0f43fc4c70 2013-09-01 10:58:50 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-31fe6fb7f89d11772f9cd9e4315f57ad95d9ac6e34328f096e556ea5ab58087a 2013-09-01 11:33:06 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-31ff1533bd3f22d0b66c5043954a1046c7747e42763bb7acb6d59f6d3b94b860 2013-09-01 11:12:50 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-3201781e250156b3a7235b304d6f30bf30599c48dbaee4bd42691601f2e4de6f 2013-09-01 10:51:42 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-320346c024815c33404ab5be224d09c25f6dc16cfffbfaa30881d1bd32e96d2f 2013-09-01 11:12:52 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-32034aa5882b19a023483136de6a2337c48bcd27401efdb7d34a81a26c76fe0a 2013-09-01 11:12:58 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3203bee94b65ce9f553eca63a06c6a088a30591900b28a11e34d8e183998f0e9 2013-09-01 12:09:14 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-32047c82b8c2df7e45fd22943b7ea97afa437dd3a6c7c67a03a71db1297d6a5d 2013-09-01 10:58:56 ....A 224813 Virusshare.00092/HEUR-Trojan.Win32.Generic-32054428917132ea80517577281196a9b1165e84b83fe0c7f71eed6cb10962b1 2013-09-01 11:25:12 ....A 15360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3206c9d3edcb33ac7d56bd4933701200cdb45c663408a3b67de3f2fe8a2a2f19 2013-09-01 11:14:52 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3207d7032214c4b133da0b743ee9066a1f9498de5c8f3183d59d45af8353e843 2013-09-01 11:21:10 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-32097dd7a2419eae71779fb6b0448f655fc6ad2c6fc422d15a5aaa5bcb40646f 2013-09-01 11:20:36 ....A 1802648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3209f26582486f7b14f8e2b846d96d0a89a6869efae020888633a8534414dd8a 2013-09-01 11:49:52 ....A 1019392 Virusshare.00092/HEUR-Trojan.Win32.Generic-320a4057ac757c341f4a32e5c1c1270663aac950979b7aadebc7b229081b7707 2013-09-01 11:54:20 ....A 124133 Virusshare.00092/HEUR-Trojan.Win32.Generic-320aeae8de2b6b1c313ecf2364696724c66de4876fbddadd3806438528c212b1 2013-09-01 11:25:56 ....A 57426 Virusshare.00092/HEUR-Trojan.Win32.Generic-320dbf93c6fd172f14d256f35b89aeb99265f4ee670a78094aacf821f01129a1 2013-09-01 11:31:52 ....A 323597 Virusshare.00092/HEUR-Trojan.Win32.Generic-320e588541648a88ed26c9640fd6fb3507911882ea8a7d203f9e91c871773187 2013-09-01 11:10:56 ....A 228352 Virusshare.00092/HEUR-Trojan.Win32.Generic-320ebcfa98be91acdd5f691ab3da472d0424eaae7f4b8305522b7b2540808976 2013-09-01 11:14:44 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-32104a8c9958ba368cbc0fb0589e99d1ab7652ff735c88bfc7fac2fd07494516 2013-09-01 11:57:08 ....A 391773 Virusshare.00092/HEUR-Trojan.Win32.Generic-3212bfd8192624b6dbed36ee5344803797c4b13aacf053379e2743e7503c1eb3 2013-09-01 11:53:42 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3213e1236412748a7129bb1cbcafb20a5fc5493d2dce3853ccc21336361c59f5 2013-09-01 11:09:56 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3214bd4d30e98a1688fbc68d7c4dd1e18522b437ffbcb69e560cacb78b06751e 2013-09-01 11:47:22 ....A 224256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3216448d8b0449971f07beab85466353a5219e268cedc82c1412fc58ace7d053 2013-09-01 11:25:44 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-32164d326055d999d1db548649bf8a26f7a56052ebd69c09d67fa4eea673cc89 2013-09-01 11:45:00 ....A 700416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3217d6ff5ee51944bbe79cf663917b24e4076246b9e806d3bb230a207ef5732b 2013-09-01 11:12:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3218fc871bbcbc270f8f44b1e15f9c59792f877cadca165c0071bb3dd883781c 2013-09-01 11:27:46 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-321a0c8342e33d9eee65e70a1b0688eb07c5cb9a5e7a4f078cdfd95c92ecadaf 2013-09-01 11:32:32 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-321cec19163f145453526d0af78ce3734c95546a4d6ac1664b46390885ddbcda 2013-09-01 11:14:08 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Generic-321f6acefb14e2b08848b48efd33fa990a1d1197153ecb41013f1e6e02949120 2013-09-01 11:01:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-32204662dc34d052d436d6e99655b713b418a7d9e1f29647a93254371cec6549 2013-09-01 12:14:34 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-32205f7d8cb6ed9b998c46c26f182843ead30ee72504aa7c30a1aa28caaebb3e 2013-09-01 11:28:44 ....A 240128 Virusshare.00092/HEUR-Trojan.Win32.Generic-322351c126b2167627ad7cc738f60b9b914ac50649414e9272fd2d61830f8030 2013-09-01 10:46:46 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3223bd634097b8a522ca68f54b28bf3f035e88c7488bb64c06d7b1ad48b7da15 2013-09-01 12:09:02 ....A 41856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3224aa0080a0bc1710090f43ec2463717668cc145a4999379871eb28967c3206 2013-09-01 11:16:58 ....A 103344 Virusshare.00092/HEUR-Trojan.Win32.Generic-32251b3e2c3a7e5087f511ddd97cd5a3aa80113d156f4ce2e91e3583d3af4bf9 2013-09-01 12:08:34 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-322704eea7b5b8319be6c452f78cfb7d5f22dc201c98c19c007c969ffe7f5757 2013-09-01 12:12:12 ....A 35617 Virusshare.00092/HEUR-Trojan.Win32.Generic-32281435df25f9c3c805bb9e23a41dc40e166450af086ee969694eb403f2071f 2013-09-01 10:59:20 ....A 1754741 Virusshare.00092/HEUR-Trojan.Win32.Generic-32295abeeb5a98dc3e8faadadc3e379d64ce2f5af97ea3381e1e7c739711e86a 2013-09-01 11:17:32 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-3229b430f73581d35ae7d21bef75561d7a0dd409fc123e8ee84b3aa2dd79f591 2013-09-01 11:14:34 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-322a58de9f67cfbd1e3bdc9c39130ce41d3d111f3d988c2cba5b817c37ae9133 2013-09-01 12:07:34 ....A 280576 Virusshare.00092/HEUR-Trojan.Win32.Generic-322c4fae5d85a495d81b8be361668b6a09892ded91315bac3c7bada71a843aa9 2013-09-01 11:56:12 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-322e4df5824aa4d5596db438b14a5f5726b9cffe37d89497f934810b592d57b3 2013-09-01 11:33:10 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-322e6c08315adea2f3be44031e562c0563fbba49a20f1deeb094ceae053434ba 2013-09-01 11:21:58 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-323086d38c19b354fc2b1700892194542dedecbf11c13a3df5603e0359e9d4c4 2013-09-01 10:57:30 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-3233ffef5240fac519fd7be134f3ccc0e6cec4dccd406115ba8fa1b82e1643c5 2013-09-01 11:38:08 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-3234a25b7d20054b75b8f11c0f8d3537ae78aae043d03d136eb2072710219286 2013-09-01 12:03:12 ....A 465408 Virusshare.00092/HEUR-Trojan.Win32.Generic-32356d3cd7555fb792bfbb3a03653aad39a87d5938a5508c49e2e5cd3c56bf47 2013-09-01 11:12:14 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-32361e1a912140fb31319ee0caac7c585bad70deb66f38f9be0fd5873e7e1c62 2013-09-01 11:34:18 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-32367440468441b2477ea39cc73187c0182e01f61e0d587455095190332d3431 2013-09-01 11:30:56 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3239c5dabd694e7ba50aff601b99c1fcbaf61300aec333f0f7e21f2a96a18f36 2013-09-01 10:41:48 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-323b0172fde20412a517133ac82fc1fe661be6af2b9b167d44a77d5222337fd4 2013-09-01 11:12:46 ....A 13282582 Virusshare.00092/HEUR-Trojan.Win32.Generic-323bda1a0e9047b900043fe6f47e8d2efc63be54ebcda61813e1fe04d11e39d0 2013-09-01 11:27:26 ....A 208384 Virusshare.00092/HEUR-Trojan.Win32.Generic-323ee106ecd08a4e6e46c95b9452b6450563896f7a5e69f82df51d34577f22b0 2013-09-01 11:16:38 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3242e94763bdb8fcb740e4d61820a498e12e262f463b67908f5aae84d3ee1e91 2013-09-01 11:45:22 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-324444b152259f6bef01dfdfb7dc23b6e3bc805043a478b98dd4e0fadfd9dc79 2013-09-01 11:19:16 ....A 830976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3244f837519708d89a5be24693a08bcf260b1245e8c00a509cf22004103ca003 2013-09-01 11:17:12 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3245193e21b3d45a356feede6bae55055d6fcae530f64b19fac7bd77e4830d34 2013-09-01 11:34:58 ....A 627712 Virusshare.00092/HEUR-Trojan.Win32.Generic-324766524e9592df4d10ad4d701d2b2be89898424d9a9b85bac4fb058e0afce9 2013-09-01 11:16:54 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-3247d86574903594131105dab9f189dd3241d8a930e949666da8881ae074ee55 2013-09-01 10:46:46 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3248f2741394578101e907a4a661d18c728603ee7865c47e31c7c02cdc8ce186 2013-09-01 12:00:14 ....A 1949914 Virusshare.00092/HEUR-Trojan.Win32.Generic-324944e6473aeade3011c8457a8930858997ec4c13baebe75ea7a5f6c88b44ba 2013-09-01 12:15:24 ....A 624144 Virusshare.00092/HEUR-Trojan.Win32.Generic-324a508e289b756e383fb5c11320b773c1789a12eaa7ffa5a69a342f3a364b7d 2013-09-01 11:17:06 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-324b55639a1078141c6910d1adde75546c78bcbbd8dd0026a45031fe6362b566 2013-09-01 10:57:50 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-324c2f73643fa6c2f847e0b06627506ceaf4aa766ef9f876cdccacb57059b00f 2013-09-01 11:53:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-324e9b958dcb1ebfae7b1aba11fa478ebefec39564bad9f7084dc4a02b105fa2 2013-09-01 11:56:42 ....A 12296 Virusshare.00092/HEUR-Trojan.Win32.Generic-324ecf45493afe7c8a2d46c1eab8609b879eb9fa13dac734f26c2fd64c251538 2013-09-01 11:18:30 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-324ee0719a89b764526de18c7a7eb207034a425ba73f5b2c58ada88dbadf6238 2013-09-01 11:46:44 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-324f553309c16e93e52f3a44dc3e7aed1e8e003fa685f4524b13ff6e97ea4230 2013-09-01 10:49:34 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-324f56f71df558259b6d759b8c5780757229d6b4e3e94a0bab51d412bcef55c4 2013-09-01 11:25:48 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-324f6fec3873fd7538bb04fbd8f8ee43ce7a5e626389d58d297f3af993f1d882 2013-09-01 11:42:56 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3252221aceb4b59e3221bc3e7bf271cef1ccb8053c3f1767c5ddac42a6f18147 2013-09-01 11:00:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3253d0503d654bc9df1ec84e2e9689a2a520b437d0a274719a4258635ecc82aa 2013-09-01 11:15:40 ....A 438784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3253d8bc9f34a66762998d230cffccc60de64a6fc9647e058d5c2a5fa7af863b 2013-09-01 11:10:42 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-32540e5715c1e5c728300b20460a1872fcc490c96e7b627d2a2b657a4d6d584c 2013-09-01 12:00:08 ....A 2792448 Virusshare.00092/HEUR-Trojan.Win32.Generic-325455c28f7183a5d87eecfe2056012db0ed5d2cf0559bdb3d2b46cd7077c2f3 2013-09-01 11:38:16 ....A 470016 Virusshare.00092/HEUR-Trojan.Win32.Generic-3256aead2b47a0cd48e78f4efb7cfc24befdc4947ddff071d54b2efbf3688a92 2013-09-01 11:23:26 ....A 574995 Virusshare.00092/HEUR-Trojan.Win32.Generic-3258505f605a0603f79e8fbd50e81a042ecc0e06e931128b18d667a9f01a8bd0 2013-09-01 11:18:36 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-32596026692120aaa7de029eb17be2d9c10602845bdd8d61ff7253838ff62a2a 2013-09-01 10:53:36 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3259fe604aada44d38d3eae955ab4404c720af53b7c52e64be1bae0e89a498c9 2013-09-01 11:09:48 ....A 472064 Virusshare.00092/HEUR-Trojan.Win32.Generic-325c7e7b7d5aa0ca0b7ac5a35fc0c7126b944312344cf9ffae6c4305eb1a35cb 2013-09-01 11:02:34 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-325de8a6c15a20a9c5a29b099f8d1a932367e58588f14d05e124df3709d47168 2013-09-01 11:57:22 ....A 1893376 Virusshare.00092/HEUR-Trojan.Win32.Generic-325f45fa4c5fb8114123de17bc8e37a1d2c7793361f06910a8cfa3a45fe6946f 2013-09-01 10:41:48 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-325f743dfcc6fa5f24ddf8dbec0c5e3ee531add9711279fc1dc81c41df165e90 2013-09-01 11:45:58 ....A 3006464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3262059614d06fc7c2ffe0fab3f20e54243f807f2d5d377e5e67c1aa63734b3e 2013-09-01 11:16:54 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3263940591d93488b3784dcfa3c99c2c05072298f87b9c3a3ec3f95679de7c33 2013-09-01 12:01:48 ....A 37280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3264b38fd34bfadff9e2679c910d2516d9a3a5fd7a504ccad807dfe9d94da906 2013-09-01 11:25:52 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-326574f0f3cc5cbc5bf669c95fe624f8278adb8f0d1a56689ff593b2f22470cb 2013-09-01 12:12:32 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3266cfc2ec4aefdce950a6e4bdb7cb852e1b8aac0365dac1b8739c32fd273693 2013-09-01 11:42:30 ....A 427933 Virusshare.00092/HEUR-Trojan.Win32.Generic-326d0ac136431997194e3d898d917b56e78db28261989539de2dac3ac2834616 2013-09-01 11:20:56 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-326d10369dc9c9cbe4c3421acdefaf04a38499ad2cd9410a7920bdb11c8fb9c0 2013-09-01 10:52:14 ....A 35617 Virusshare.00092/HEUR-Trojan.Win32.Generic-326e605feefb9c779748e94e28d2a89726bb203ab3ebd61d67125b0782d9ed83 2013-09-01 11:20:00 ....A 44128 Virusshare.00092/HEUR-Trojan.Win32.Generic-326e836779fcf17c824e46c8db6ff29dfa9b1f6d99d5472d2892cf45ad380ace 2013-09-01 11:01:38 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-326f850a49ff012f7942491a0e9c399d0d8e5b1c7d1a44161ae9dc5d05cda274 2013-09-01 11:12:02 ....A 933086 Virusshare.00092/HEUR-Trojan.Win32.Generic-32719e1ac2f75bca8ee8cfad205f4ddf16bfe1ea72fe99ccb54751b189430fd0 2013-09-01 10:50:48 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3271d5ff3bf2c6c722ded0c78c699320b8ee6b86e4ed12a68bced5d56f4e7373 2013-09-01 10:59:56 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-32742908e78d7cdb4eaafb8d74696328733f7f085a0207954966fbf4f34b15bb 2013-09-01 11:12:54 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-3274664223d92c222e867359a5f5823e425a6b05b46cfe46710a086024fd7a52 2013-09-01 12:10:30 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-3274aa9517e0be642f859a270136ab2bbdaf1a14395433a5c639bb61224a0802 2013-09-01 12:01:34 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-327571efcf44a3451b86428619ea55069ef3814061e6b9b05fba24f22ea54d1d 2013-09-01 11:28:40 ....A 5603176 Virusshare.00092/HEUR-Trojan.Win32.Generic-32766eaa584259e1704b7d98d174257e5e5465d46722106af9b27d89efe4d6eb 2013-09-01 11:43:26 ....A 356778 Virusshare.00092/HEUR-Trojan.Win32.Generic-3277b6190aa30b9b6a5e9c94aa56fa54cc268993ed7bcfbab4fc8e3efd41bd68 2013-09-01 11:16:00 ....A 21504 Virusshare.00092/HEUR-Trojan.Win32.Generic-3277cbc82b81ddd5938472c1daa4a8801058315ac836f66ce2807bbfa7b35ec6 2013-09-01 11:22:38 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-327d7823aeb2ff7ebc2f9c9b4a2934102d28e1598aabd9644b5b59311d363bea 2013-09-01 11:53:14 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-327dfccf2e4a58bdb0126942161b00104e9f743fd550dcb31a993ccf82a52dcb 2013-09-01 12:12:32 ....A 1158748 Virusshare.00092/HEUR-Trojan.Win32.Generic-327e6d98cd8123a7e8ed3895e40001ffc6a0eea55ecf383cbeaa03eba82d2ae4 2013-09-01 11:07:00 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-32804b1fffea0abe2a3238bbf9e38a2f53a54480a9869cb993b44aa639c394f6 2013-09-01 11:07:28 ....A 143443 Virusshare.00092/HEUR-Trojan.Win32.Generic-32836277233f70c7c9be2fe6a816d4a2efc412b133bd8f948b2e4dca47bf28ee 2013-09-01 12:03:30 ....A 6873706 Virusshare.00092/HEUR-Trojan.Win32.Generic-3283f2c039c0a3a0699b297eee78eebfc90bd3a16943004706d786f7a85827e9 2013-09-01 11:16:22 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-3285a010cdd054bacd6c3fd4479ceb5cae05397bd27decadac3f8e93bbcbc0ab 2013-09-01 10:56:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-32868227b676f0615f5bd05b817a09d52fb16b5e12cbdc135528e5a310848279 2013-09-01 11:43:28 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-3286bd36be3ab5e9c14099251a11afe0b24c9587e405784e3c9d2d7d40e4740f 2013-09-01 10:47:56 ....A 20848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3286e38c5722e53508d9b19ae6e8a5ed4029b4a8f59a305e5a38b47bcb00aea5 2013-09-01 10:42:48 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-32886058a7518b41e7cbf3a48a34d38768efea9d79d7ae80da0ce719812dd8cb 2013-09-01 11:57:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-328a1efe053d1d01dc79d260f75852cbf3d13bece169104a5f7bc12bd6520417 2013-09-01 11:23:28 ....A 312374 Virusshare.00092/HEUR-Trojan.Win32.Generic-328b271dbed14d9647bcf7a2b6c07387e2655f298fb4803ff470adfacb0a8c60 2013-09-01 12:08:40 ....A 88367 Virusshare.00092/HEUR-Trojan.Win32.Generic-328bd1e8345f9f7f55044759a0a9f772adb6ce3176de8c0f54828ed0be29ca6c 2013-09-01 12:03:22 ....A 181625 Virusshare.00092/HEUR-Trojan.Win32.Generic-328be57352adca4114c1554bb0465e7412842f75f761dc28286274b9a80ce81b 2013-09-01 12:15:28 ....A 196883 Virusshare.00092/HEUR-Trojan.Win32.Generic-328c93b802d4e2fafc7cb2904caf864cadca80da028b749905259603ed918129 2013-09-01 11:16:40 ....A 876544 Virusshare.00092/HEUR-Trojan.Win32.Generic-328d1bbb2996b625f1a3d4ab48f8bb9e27f47fadd07f25f7b61445ed9a6b63f0 2013-09-01 11:42:28 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-328d8b1c4f92ae4bf71e6dd419375f958339efec6becfdb1b18b24ee7eb1d36d 2013-09-01 11:49:44 ....A 138548 Virusshare.00092/HEUR-Trojan.Win32.Generic-3291f4b092346e01199354e8473df99a5e6e0af19a5dd96d31dc419f72e1591b 2013-09-01 11:15:58 ....A 11000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-32923d89e24a0873b15ce895f9680921b126ab26aaf5f72c2b0de98bdcc1c928 2013-09-01 11:12:58 ....A 261120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3292878cd4793372422995a21f0b0eaec9cea4d311471c54b923f2247c2d9f40 2013-09-01 11:12:16 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3295e6f072803b15677cab1f76b2bd79e5eaccd11b97a241f8c6756363da0763 2013-09-01 12:01:10 ....A 58215 Virusshare.00092/HEUR-Trojan.Win32.Generic-32968a655fee5e3af7115625b5b5bb94c4dd0850a052e5ec6e1215f55d602eb3 2013-09-01 11:13:16 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3296a21a6777047c2926cded36e1b8af4a335257c7a44a0bf397120870942a59 2013-09-01 10:47:06 ....A 790528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3296b439db34c9d227b95664498cb5ad52d94b93d06e10c13528426cfb2f27df 2013-09-01 11:41:36 ....A 219252 Virusshare.00092/HEUR-Trojan.Win32.Generic-3296e5cedd28ed4bdfd912a757d9265bbcad5b135ea2757adf8344dbdb142d64 2013-09-01 11:00:48 ....A 12334 Virusshare.00092/HEUR-Trojan.Win32.Generic-3298492693446aae49b99db086b3a3602ae41190f8f9c78a7beda34098d3871f 2013-09-01 11:13:34 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-329879c09e24566d953729f8c989d593e975ec4b645122e3336a6da31ff7e5c4 2013-09-01 10:53:16 ....A 75776 Virusshare.00092/HEUR-Trojan.Win32.Generic-3298fb4173ce7c52fa58ad82d43672dcf8af58223da822c826b13ec27c84b8b5 2013-09-01 11:33:00 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-329b267fdfb1c0271b9e5d09550a8b19c987f82637da9ff0cf804c29ab278254 2013-09-01 10:47:26 ....A 25408 Virusshare.00092/HEUR-Trojan.Win32.Generic-329b2cf9354e42dce287e3a76594e6a03ad8827bf701c37bfd9f178ac7ff09a5 2013-09-01 11:09:12 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-329c6dca75fe07c421a69a29233f7e0027c1682bc8b1466247e1f36fed356f53 2013-09-01 11:15:50 ....A 5851767 Virusshare.00092/HEUR-Trojan.Win32.Generic-329d4efb08bcbfaa31abaa1a614ab60629edcbe6eaf340bd682d8d3cee111251 2013-09-01 10:51:46 ....A 37900 Virusshare.00092/HEUR-Trojan.Win32.Generic-329db1a0e377d476bf5c28f0c580d1f35bab4f32f2e68b649aed2db293aeebf4 2013-09-01 10:57:34 ....A 556544 Virusshare.00092/HEUR-Trojan.Win32.Generic-329e510b041ab20dd065e40e2c67729b93ddd662aa7a10186afc2fd3d60f5ae0 2013-09-01 11:23:08 ....A 453632 Virusshare.00092/HEUR-Trojan.Win32.Generic-32a1581e44919b41b7cdd7b1ea5505f69482574ecced4069d932560976687778 2013-09-01 10:44:36 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-32a206bdadfdf5f602d8df0285cc8f94ee475c80a75ce788d2733d482b2c9561 2013-09-01 12:15:02 ....A 142846 Virusshare.00092/HEUR-Trojan.Win32.Generic-32a2e8c7ab3c8145d12a530534c60442f63f58b444530b849e6497ae7a4d1cef 2013-09-01 11:25:30 ....A 236552 Virusshare.00092/HEUR-Trojan.Win32.Generic-32a3a2c656bfeb9a336b8a9e6f2cd175e8158132e63632ad76ab8f75d0fc19eb 2013-09-01 11:45:48 ....A 202560 Virusshare.00092/HEUR-Trojan.Win32.Generic-32a42a0ad2bed88ff6e78b05170a0428a57f30914d712f6f949034398cedf6ac 2013-09-01 11:12:00 ....A 77613 Virusshare.00092/HEUR-Trojan.Win32.Generic-32a4598637f1b09e86766a82f94762ed351cd3709e287dd1a97ed0ea87d71d9e 2013-09-01 11:13:16 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-32a709d6e036b8913bd154f7459495c610c885e017ee6b56a353e45dc85d076b 2013-09-01 12:07:48 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-32a889ac72d8baddceca7c5bb09958b333f92321036015296bb79d2d808e6f36 2013-09-01 11:12:34 ....A 909312 Virusshare.00092/HEUR-Trojan.Win32.Generic-32ac8ec3fd8cc254246f5084e1ea393dfac21f8d54836f894b8787484b089cb9 2013-09-01 10:50:20 ....A 285096 Virusshare.00092/HEUR-Trojan.Win32.Generic-32acc3012ccc241fec0d069ebd12e8ad19d79399c468bdd815d4f17436de9746 2013-09-01 10:45:42 ....A 1028275 Virusshare.00092/HEUR-Trojan.Win32.Generic-32acf0a115678a905f5ff80bc9b121c6634dddf6cde770f528884bdc5d0c6091 2013-09-01 10:58:00 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-32ad4f35064d3346af8a202c2a39445d389e5406bc2cd7a0d1a8656a225fbcd4 2013-09-01 10:42:36 ....A 183672 Virusshare.00092/HEUR-Trojan.Win32.Generic-32ad8adb5bd2767570911a2fa3633a2839aa1ec5edd17eab93b86657e26e7bb2 2013-09-01 10:52:16 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-32aed55f6263e57b4d9f5ac37b9a49af7fb9f70be0fea4c00c6862eb47f4b2ce 2013-09-01 12:08:50 ....A 288768 Virusshare.00092/HEUR-Trojan.Win32.Generic-32af2d42bcdbced54a06faf00963a6999e2c20e96f8a898a0dce9a4db1ca344a 2013-09-01 11:19:14 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-32af779a505a59c30cc6385b65ea582d34599090c64ba9add44cd89dd8f79dd0 2013-09-01 11:32:50 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-32afa2c7e98d8cba1fa52888bbb5ffd2a332eb4dc58eb36e551dad5cc4b27e54 2013-09-01 11:25:30 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-32afa457829f88e24b661312200b0777cb9bc0865e89a082a9aa28e0fe64dfda 2013-09-01 11:33:52 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-32afc83c41c4b52f63e45abe00b276fa05c41976feca5d3a243064b742901e1a 2013-09-01 11:38:56 ....A 108784 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b095125a3f1994e4f8577a387833b922e322a60b8dde91cc489e43df19c0da 2013-09-01 11:08:16 ....A 6603800 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b306eb15c4115b0cc5635bf0f2e1623b3a77709e749f83ba68b2ae09ea4fb3 2013-09-01 11:36:10 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b375d6b8c971c8b4f1a59076590639e509c23bbfbc7855cc2c921ce5b67180 2013-09-01 12:04:40 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b385cdbaa856316a42e51740de3c67054a62aa595f9c1c716cfc5ea4be96b8 2013-09-01 12:02:50 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b4cd63c752e4bd0ddcc19f0935bf1896c2900ed3467d05ae89fda8fb97df94 2013-09-01 11:54:22 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b4cffa2ee0858d394ebaeddc738b716f1de102a864fcf22bfedfb6ae8b158a 2013-09-01 12:07:08 ....A 292084 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b5082d47703941f122e19bf69ce36c5d165a5e7bcbbc600474c50068b61f32 2013-09-01 11:23:32 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b610512e7c7f31ea77711b42aca6866668a4c9c9775ffd141667608c02fa66 2013-09-01 12:04:48 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b7bf3e6fef02458a4a3ce92acd50a3491c6aeea44b65d134c02d716c17e70d 2013-09-01 11:44:54 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b82adad0eed56439251a08d51141de121225d7dc76cc42076600e8a83eb6ae 2013-09-01 11:21:22 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b839747cf2754b7837e7d4ebabe2ca0e0d75b4bcf48af2f8ee2931b5aa5b60 2013-09-01 11:33:42 ....A 63901 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b88b9adec6d2610ce6271be1d552509b2b3ec346ac2a617453fdf106370ba6 2013-09-01 12:12:50 ....A 205388 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b9905ad0ec195f362be68329e8b531f119d00e62c02e01def8bc1c749a5b8f 2013-09-01 10:46:52 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-32b9ca91c7b798bcb36636297fb562df4c15f1ce620c6e2ee75bf9ea25dec59f 2013-09-01 11:48:20 ....A 6373951 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bb81ab63947999736e521ba5622f4e615f98bfa9d429ebe7aeaa0890f4e381 2013-09-01 11:50:48 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bbc207f96f053aea71100d1de2525a8cb889b96aea773a4e06bfd8ef8434d0 2013-09-01 11:43:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bbe0d6d70b7d086760fd3af36b8082bf0ffb502e80b1d7075992f2eb290590 2013-09-01 12:09:48 ....A 1573888 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bc00db362773987d37d97da2d91ea5a8810f7e9fb90f9e586cd5fbcb60a5b4 2013-09-01 10:45:54 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bc02b9890b58ac8ccbbb19735ea684c39ff02b92928af665c7f6c34b4a25e6 2013-09-01 11:22:50 ....A 25920 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bcc29ae91cda206ba246419d730a4381ab98078829bc816220a979d46163fc 2013-09-01 11:46:56 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bcca0c5e9110d4ae9e0d1297f1a4bf44f99865ba71153f4e5137d4b1076e3a 2013-09-01 11:32:28 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bd53f234600c50164dd07a967fd34d786c438fdd44eed9de895483740a619a 2013-09-01 11:27:04 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-32be4a64eeddb0338bae08b3ad8df46453a333182a2b1fec462d2954aa156602 2013-09-01 11:38:30 ....A 7163816 Virusshare.00092/HEUR-Trojan.Win32.Generic-32bf7ae8d936418b38564095179c95315397a741c8e0d5c78bb7af389cd1ecab 2013-09-01 11:52:46 ....A 277504 Virusshare.00092/HEUR-Trojan.Win32.Generic-32c070340d19b95b1daf583108a09438407255940334e8fc4ba38622914af6ef 2013-09-01 10:47:08 ....A 1066136 Virusshare.00092/HEUR-Trojan.Win32.Generic-32c0723032d45fbca4e3c5d7f985dd8036c763589a19e9a27ae21e1d4cbf543e 2013-09-01 11:07:44 ....A 660992 Virusshare.00092/HEUR-Trojan.Win32.Generic-32c2c7577293b71885b97117a42d6f004d63a867389d8a799b6a4d3e30270a8c 2013-09-01 11:26:30 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-32c3d042d1fccbeef6f452c5ef0e294c7bbe66e6782c6e90e12f8cd232f1c63a 2013-09-01 11:33:48 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-32c52792a836fb09e11bcfae8a230e45d39fec70979921ee228e0ce89212447a 2013-09-01 11:39:40 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-32c5e4aa8a512b16e684b1480d3ae1405501fa0efe4bd1d85f29affd5d691931 2013-09-01 11:13:48 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-32c79be9092982c898633fa157092412728610706ba123d5d84bafe476d2ed4b 2013-09-01 10:49:34 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-32c7b787ee9ea3ad7cb17931d25cda1b7daa26dbb710e8fcd979eb1402ed02bd 2013-09-01 11:17:40 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-32ca9a101b4ce31885e0f90fcc9f58538b90bc725d40081a23560290f6f69ed9 2013-09-01 10:44:16 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-32cb0ad51bb1d952d54aff8b551f5e6f38d0056d62dd4bf13e309da1ad2907be 2013-09-01 11:17:38 ....A 138400 Virusshare.00092/HEUR-Trojan.Win32.Generic-32cb3af974ccb3dc8d388295ecfe21b012282d1e8864cdef9461167fc451a89d 2013-09-01 11:57:22 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-32cc1c0e2947a1d369523eaa4cb4527ae3770ddf6a68634dc0c2205f4afbc0b8 2013-09-01 11:47:06 ....A 107952 Virusshare.00092/HEUR-Trojan.Win32.Generic-32cdb130931424f7e5667cd353325fccb92c27534eb4dcc78b877f1f240ff49c 2013-09-01 11:52:18 ....A 40977 Virusshare.00092/HEUR-Trojan.Win32.Generic-32cfb147c4406f6b751b97d9432960fa0b3c594dd9ebdfbfbcde51b4aa1231d5 2013-09-01 11:35:38 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d1fc0d47582cd9ce05bb020ece973b285a6c6996f3121663c25b6cedc0db8c 2013-09-01 12:08:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d2887233c320d94ef47e1d67b644f30398855107ead901f27a4866e30b6db1 2013-09-01 11:41:24 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d2996fb622fc11643ee45c5f36b7932758789854d772de3c7786740ba19d60 2013-09-01 10:47:46 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d2b14babf226197c4a2c465bb9d80b787dbfa6e5a7a4ef5f5ff307fd86b860 2013-09-01 11:12:52 ....A 738336 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d4cade2a3d8486786554c7b23acfbf025a2e702d9fdbfdcdb4dcf02d883b91 2013-09-01 11:42:20 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d64204e0a94384668caa79e13f5ff858c5b5d0ace72451e01df2e97903c3bc 2013-09-01 10:58:30 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d6f772beed11b4fb16f1fcf97fe4cc88a878ffecae1463a8e2258fab6996c8 2013-09-01 11:26:38 ....A 1274880 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d95653642580f25cd4e88fd78f66a11fcb2c797199845394fd7e2792e4dedf 2013-09-01 12:04:26 ....A 342528 Virusshare.00092/HEUR-Trojan.Win32.Generic-32d9ccf5998c9023708d46619a57570b49b97667d0ea1a56ec3350eb17a17e72 2013-09-01 12:09:48 ....A 3563581 Virusshare.00092/HEUR-Trojan.Win32.Generic-32da6269277f2236a16045960fb3b4b835efff9c0d7efb1fbfeed87667ebda13 2013-09-01 11:57:08 ....A 512000 Virusshare.00092/HEUR-Trojan.Win32.Generic-32db6a1123652ce80b5a03e33f278a2ed46436142518bc6fca99c05c996774af 2013-09-01 11:43:56 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-32dc2662eab96b60e52e0aecf7cf3647c3f201dd6c07f3036dee5b6c61d5f835 2013-09-01 11:19:36 ....A 26034 Virusshare.00092/HEUR-Trojan.Win32.Generic-32dd6a89156bb91290c3401ae50367b75079b088820ed9f61a78307e3bf6c4d7 2013-09-01 11:11:36 ....A 82134 Virusshare.00092/HEUR-Trojan.Win32.Generic-32e024aaa8dfde5b9234e596ae1c2aa21407be8d5a26a377f46b9f912b2980b8 2013-09-01 11:34:06 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-32e14cca792c00601e299b7f9004c619cc65e79702a2f7bf9a3099d4aefa713b 2013-09-01 10:52:22 ....A 78228 Virusshare.00092/HEUR-Trojan.Win32.Generic-32e5debc6753c31ffacea37a7dd1c10b34d65b89438a5264a58acad92594b823 2013-09-01 11:38:22 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-32e706e27332b73e1057a68c491f164644cf849d4f7fca699ac20c325c2b9edc 2013-09-01 10:57:40 ....A 94450 Virusshare.00092/HEUR-Trojan.Win32.Generic-32e73ea575a3ebd0e56dcc9f3c7bf56b24e7b80d1818bf780f3566beb9b7c7a6 2013-09-01 11:48:52 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-32e9d58bdac61c72ee3b58fad6009fa58b3d0a5b14c3d4638694178275f3d31a 2013-09-01 11:24:52 ....A 1484832 Virusshare.00092/HEUR-Trojan.Win32.Generic-32ec2e1b583f125cfd570393dc5cecf8a7a2ec5ebb6231cfc43944d2735d0d8e 2013-09-01 10:59:16 ....A 703808 Virusshare.00092/HEUR-Trojan.Win32.Generic-32ee97b90d3fed864ff9271cffb0b9b0a6488467864b056e90b0524f1b916c4a 2013-09-01 11:43:10 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-32f09274e5a950d31e7f9203f6e360fe0cd7cbb4f15be6df4f5a27879d9de06c 2013-09-01 11:19:46 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-32f0a4fb7f9770a24f2b75ccef67786817b92e7abf9ce545f133f048fa164878 2013-09-01 11:40:04 ....A 345604 Virusshare.00092/HEUR-Trojan.Win32.Generic-32f0fc6663751a1b226cd39f78d8fd5d956391951f7a0e26671e93c699792464 2013-09-01 11:08:00 ....A 859588 Virusshare.00092/HEUR-Trojan.Win32.Generic-32f28570872bdd1d6da026fa03fbb8410b9899f4e714d7b09204cf83f8eb7f28 2013-09-01 11:24:08 ....A 849920 Virusshare.00092/HEUR-Trojan.Win32.Generic-32f2c6c0782102f5932fb53f01348e9cd8da04db6670e1450bd8bb5b8d95c766 2013-09-01 11:05:58 ....A 269824 Virusshare.00092/HEUR-Trojan.Win32.Generic-32f353c7a7de406450f026c40b70690a4245e52cee44302e4aa6ba594c26d804 2013-09-01 12:13:52 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-32f5dd72e73f675bc941480d898dda0981e5c1bcbe16aca1e99780e6e9fb39f5 2013-09-01 11:38:18 ....A 829448 Virusshare.00092/HEUR-Trojan.Win32.Generic-32fbd5f12a7c818c6313ca846132075051863c83e64b5dad956ff72b92b8af3d 2013-09-01 11:24:54 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-32fe9249aec3e9689cab758b0722a367289decb67d37841d3bfb2836d9033fd8 2013-09-01 10:43:52 ....A 263088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3301136d450165cca77a836c72f716acb51bda925d7878e2254889c5b68cb268 2013-09-01 11:54:08 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-33038cc55dfd14a5b8699cbbe0b16ed8ec8ed594ca1ad152827dc94cdb9c9e18 2013-09-01 11:16:28 ....A 76320 Virusshare.00092/HEUR-Trojan.Win32.Generic-3303eb8d0782829fdc44a6e6fffb178927e2339b8538b2986ce9cf740f4b0864 2013-09-01 12:10:08 ....A 206707 Virusshare.00092/HEUR-Trojan.Win32.Generic-3305947228de7f8f3bad012672f2c89ecc9b262deac45e650f9c6a7cb998c87d 2013-09-01 11:03:54 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3307d701aea0ac15994c4ec97c76b05a09727ca91df64ab711be4d70e550711a 2013-09-01 10:49:10 ....A 38177 Virusshare.00092/HEUR-Trojan.Win32.Generic-330892dc0135f84a03794e07b7f17dbe502965eec74598517c7e37a91ba3919c 2013-09-01 12:12:28 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-33099b57821c245ffc354535c98d298741730ea05bc0cdee06915028335acd05 2013-09-01 11:36:56 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-330bc81112b1f6fbb41062f59188b96c65f507a90444b6d450db9a71086524aa 2013-09-01 11:39:44 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-330c59681bf67fddf4b204add6fe2571e2da2090e55eb9362c5babc91288ae42 2013-09-01 12:14:30 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-330e8d544eb60d85246a307f2234566fe86c9b0d9b49530e11b4b8f5b1d0f7f4 2013-09-01 10:44:56 ....A 1768448 Virusshare.00092/HEUR-Trojan.Win32.Generic-330eb101363649e915bf5fe3955e97c7137f3ba9fcea0c4765a2cccb49114279 2013-09-01 12:11:14 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-330ed8154f0e9c5f0f0e24d81429cda2ddd791474b0ad16659b219a6a2f1d23c 2013-09-01 11:10:16 ....A 12498025 Virusshare.00092/HEUR-Trojan.Win32.Generic-330fdf15a8b01673a850068d34108e1d1880166188d6c5ca03cc21b1faf69a93 2013-09-01 11:33:28 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-331031e2aa99ddab7c8c383ab55675262c5e074d8302ee47e1fa1717af9037a9 2013-09-01 11:15:30 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-33116b0e2122b1c66ab48936733ca82dbde8d921155498afe2a6daffff9fbc10 2013-09-01 11:44:58 ....A 1200880 Virusshare.00092/HEUR-Trojan.Win32.Generic-33122e58241173bcf3a80a4aa83945f5e70842ae711832cc40d9b69036a8c954 2013-09-01 11:13:20 ....A 397824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3313d5252a4c0185d6ae46dd867f869ca0b5d7156ae812d91d4d8e280f673934 2013-09-01 12:00:00 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3314a83ac738309adb082305facc9bc90210c7573eb82e70cf800fb1c961668c 2013-09-01 11:56:12 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-331544ff1e6f969e052119042dd05f4f5509400d6849ae000f9e1c8e0ccb30b0 2013-09-01 12:04:02 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-33154ab6425dbd321e7503d4053b5ea2ae2ff59e0b9f4d3293184ce007d2755c 2013-09-01 11:05:16 ....A 66972 Virusshare.00092/HEUR-Trojan.Win32.Generic-3315f0af6217ebe43536e7d8ee78e7638bce0793260dd6917a0ed01e41a74fe0 2013-09-01 11:35:52 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-331725ec28f7d6fcf349935e98272cbfc1da41522bce6d1de13dfd417e93337a 2013-09-01 11:55:06 ....A 230912 Virusshare.00092/HEUR-Trojan.Win32.Generic-33173db0fb2635f0b55240ec4f7efb1c59d4105b85528c676f7e93990b47d203 2013-09-01 12:01:46 ....A 74463 Virusshare.00092/HEUR-Trojan.Win32.Generic-33176f6b6136d5457b28cfec23c17ce8271147fa117c2c42a4d111c9a9af7a99 2013-09-01 11:03:08 ....A 246699 Virusshare.00092/HEUR-Trojan.Win32.Generic-3319d4a7630ec6470450734b4a0bf2dca9494d84fe9d479e4bd477cc85d52620 2013-09-01 10:49:38 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-331a1f2d183175f3189ffa388db0e9944813f1f5cb9913cde0d3d19f05b4ad6c 2013-09-01 11:32:26 ....A 15616 Virusshare.00092/HEUR-Trojan.Win32.Generic-331a22d250833fdd3f77d34cb5baf02cad17d752cced257b5af841815d5d6935 2013-09-01 11:56:04 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-331ac54ddcb7967469dfe4db04cf8e51e5e7bb8fc5736a7560b3e27bc88e28de 2013-09-01 10:46:50 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-331b17056e6d1bd7e8905b208b9c4dee00f6214e82c44dead86db9283eb38180 2013-09-01 11:48:06 ....A 3766 Virusshare.00092/HEUR-Trojan.Win32.Generic-331c03c033ec82fb4cd74c81860cdf7d893a9ee3d2d150ceef4a7827510a1493 2013-09-01 11:59:24 ....A 135424 Virusshare.00092/HEUR-Trojan.Win32.Generic-331c1c9a3cd618a8d058fbb46ae78a7ddc35c31cedd2155f287e81d3c0315f35 2013-09-01 11:19:56 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-331c8f958d516dec0e3abcf6839322085731ba7b2b747418ccc60d17bd2449a9 2013-09-01 11:52:22 ....A 821760 Virusshare.00092/HEUR-Trojan.Win32.Generic-331ee2f4d2b3be0e3b88cf223b43313104c030659607fed74dd8c43ffcdab88d 2013-09-01 10:46:10 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-331eed8c4797342b2415c487ac51b9c5443b4815149f88ac2cae9cc9ca65cba8 2013-09-01 11:39:16 ....A 945708 Virusshare.00092/HEUR-Trojan.Win32.Generic-33200f651161db46dd87df371b9ef2e48633e41154a42ad9529d785c6934de61 2013-09-01 12:09:28 ....A 94513 Virusshare.00092/HEUR-Trojan.Win32.Generic-3320d9fc9e6a5a201b60c24776ec44dd2b5c08a019c2428e7bb79b721c6362ab 2013-09-01 11:16:20 ....A 1825280 Virusshare.00092/HEUR-Trojan.Win32.Generic-332225cc4a299cbf7ea9625a23c3830374f3f7bb97346034b7db5df47d7cc27e 2013-09-01 11:36:36 ....A 12204 Virusshare.00092/HEUR-Trojan.Win32.Generic-332257d39fd9c690a76ccbd1cf86952d81787b28498810b507e045b0d6d3dd94 2013-09-01 10:49:40 ....A 715796 Virusshare.00092/HEUR-Trojan.Win32.Generic-33246d71cb2aed0455e4caf018005afa973ddd6d7d97c3c7039714653ead7495 2013-09-01 11:47:04 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3324bfe2819adf3ed9aa457f57544640af786d2d1f23e88b32134205439f0eb9 2013-09-01 11:51:40 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3326570096cf2e9927bf8d8ece7da0d9d01318a121535e6a122999d3eab7d159 2013-09-01 10:54:08 ....A 595084 Virusshare.00092/HEUR-Trojan.Win32.Generic-332b4a65e8c5c44badbeaad2bbef6e41e28e3d64c8b5721fd56dce4550265787 2013-09-01 12:06:44 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-332b9caf9f594cf6a4cac9cab51df5adc8fffdad1ef5092fb6f0dc1647fc5391 2013-09-01 11:03:44 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-332f9367f25408134a8ae15c1ec4ebede358fea29a72114a28b14dbff8ddbd23 2013-09-01 10:56:36 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-333171e2789f57a56064ce37ce22d7c3e891bfcc4db6c451c73b85fd398c9f20 2013-09-01 11:45:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3332ecfcf09b4eac42e96481364bf82a452018e23f940630eb7580744b55764d 2013-09-01 10:45:40 ....A 42739 Virusshare.00092/HEUR-Trojan.Win32.Generic-3333ca730cf1cc40cf492ccd7e2ca8fccfac8c200cc14ea6295b6009dd663460 2013-09-01 11:25:02 ....A 61412 Virusshare.00092/HEUR-Trojan.Win32.Generic-3334dcf468dd3a4d8ab76968142246f9cc07d17c35b364db41ceea96d7d39496 2013-09-01 11:34:12 ....A 325112 Virusshare.00092/HEUR-Trojan.Win32.Generic-333576e744aed4bb159a9933e690940b2c1fd51446eabd15e00edf9975a13889 2013-09-01 11:16:02 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-3336895cd5ce6d933517b61db296b0018ecc22c0b2ad3e1f3de9f149806a7e73 2013-09-01 12:02:28 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-3339a8193a899d3ba0fd9d108db017a7b384edfeaa1073da93257ced8e0d1b5b 2013-09-01 11:05:34 ....A 291889 Virusshare.00092/HEUR-Trojan.Win32.Generic-3339fff915a2dd3cd9faf666066a2890e5d69b7bcdb3049f2304f6de7c52af4a 2013-09-01 11:22:08 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-333a00f7e6f132444c32d96b878a0291f2b17535f6879e0758145dc04b23c57d 2013-09-01 12:05:48 ....A 675864 Virusshare.00092/HEUR-Trojan.Win32.Generic-333a36ff562d52144ad37439688ad6609e4045311b3fe1355ca8deafbd973182 2013-09-01 10:53:08 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-333a87c916233beef0180f6cab3828654a39150225f77fe928bb74585b3c34e1 2013-09-01 12:10:14 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-333e02e68f909adc8b874c07a6e402473baeec36cca944387a65a067970376c9 2013-09-01 10:59:04 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3340f368552fb34cb3412f26192ea821f735c0620314b1f5489e6b5be08eca1c 2013-09-01 11:12:34 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-33432e840e2f8019e14656ed36862a96a8f2f868fd49405aac8fdc832554bba6 2013-09-01 10:47:12 ....A 559104 Virusshare.00092/HEUR-Trojan.Win32.Generic-33455c137733eaacca7828af2d180ed7d06cef5dd855d5911980ad54ec1164fe 2013-09-01 11:56:08 ....A 4558520 Virusshare.00092/HEUR-Trojan.Win32.Generic-33459ec50106af3a99768e2a0636b899879690cca6fbd128a3c1391fe3aad288 2013-09-01 10:51:20 ....A 566272 Virusshare.00092/HEUR-Trojan.Win32.Generic-334646df55b33713929c66889a5eae321dfb662e1bbde4debf5e1bec6704ff71 2013-09-01 11:51:38 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-334677392abdbeb53ed61910372e429d35e67762445925a59ad8ca94714e4896 2013-09-01 11:15:34 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3348716fc1a6d31d96399d7c360586e0e4729eb4a21a09c4b7da16e80610f348 2013-09-01 10:50:08 ....A 20971293 Virusshare.00092/HEUR-Trojan.Win32.Generic-3349e730991731ea6da51b3bf81bcf4f130866e60d6ff92a272b4481c7aef387 2013-09-01 11:49:56 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-334a5fcf0c3ee2be3131edddfa66415bfe6869ec735724c27cd30bc580b20cdd 2013-09-01 12:10:58 ....A 1295360 Virusshare.00092/HEUR-Trojan.Win32.Generic-334d5dedad38e3a0215429a5c943f105b10033f23f9a4aa815a9169fdb4a7080 2013-09-01 11:10:20 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-334d72e81687ebca0825393e5cdbe82c09130451fe57697dc06d46cf8294f6f7 2013-09-01 11:49:48 ....A 802816 Virusshare.00092/HEUR-Trojan.Win32.Generic-334e681d223161da8c94215b4beb2d94dcc5f083a6f7bd25ceecd4a5b400204e 2013-09-01 11:14:06 ....A 1109653 Virusshare.00092/HEUR-Trojan.Win32.Generic-334f945bee2b036bf27fe9fd3e9d4dceb71d627528151878faa0ad6d52c6fcd3 2013-09-01 11:45:30 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3353a1d029e3af655b5654f0183deb72f4469d6641a102ab1fe308ed1a6f9b42 2013-09-01 11:41:48 ....A 473088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3353dfbfe8a7affedabd72e825b68784395621c70544453ec86d3d2ada06bbe7 2013-09-01 12:01:46 ....A 323072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3354893b2c94471548bce7a4c937b3c2ef3e8c104db79477ac6e506eb56c4628 2013-09-01 12:01:26 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3358e89cda7ad6b04cd37e09ba1eb7db7183875e3a14c02c82fdeb05d9aa01f5 2013-09-01 10:49:40 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-33591c5ab0eda866d9fc0c671848829d08b3e2650aa8c482b62cfeff3fba7d9e 2013-09-01 11:21:04 ....A 54060 Virusshare.00092/HEUR-Trojan.Win32.Generic-335a93fedf07fec1428cdf0ceba4e8ac80c6bc23001e59d1c7d8e5ead6519746 2013-09-01 11:11:14 ....A 242176 Virusshare.00092/HEUR-Trojan.Win32.Generic-335b085d2db0ae1398d8945f731c1aca3f271e49e1379e3db8c1c16ed298d0de 2013-09-01 10:54:50 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-335b1b4e1ee76ff8362f6178215850dc2e010f8e7ceb5929cc311b0e150e4a0c 2013-09-01 12:01:04 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3360113ff07db184bb37a1f1c9adf080160811caeb134bd6186b93ce41e2b087 2013-09-01 11:34:10 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-3360b9aa5e96be5331c0c70fc633fb74ef98fe496eddaf831d849ac655b8b42e 2013-09-01 11:19:18 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3361152eb4aef5acce28e43fd31de5acfc1f3d76f934491fb1e8bc338a1e7626 2013-09-01 11:57:48 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-3364403638327b752e5c8122db3769a0fb8240e75d72b4a0e2da8a60f5da6f9f 2013-09-01 11:52:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-33655130430eee19bb52a046fc191235f29556850885ce3cc68f40a245274855 2013-09-01 11:00:14 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-3365c6cc906bf56480bb4cf67b94052aa20e616a2788884294d6e451c01160a0 2013-09-01 11:00:44 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-3365ce85cb031dc9c239a969e88dce4cb6afbf6c549ab2ec15b07ee824407b68 2013-09-01 11:21:14 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-336666b81ba0ff389581d27d21f6c42b7301ac4542b547f470e207705c167798 2013-09-01 11:18:14 ....A 683556 Virusshare.00092/HEUR-Trojan.Win32.Generic-33678615e484a8e1dbf2ddfbbb81aaedc8dfe5a04f2368563d91a0c1a5c000e7 2013-09-01 11:25:42 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-33699c351ea7a1fbcedb7c7d6ed6b91a3f5efe8bbb6c80b55715ba09ced2b328 2013-09-01 11:19:46 ....A 6656 Virusshare.00092/HEUR-Trojan.Win32.Generic-336bfeba7c8e2ee5e9b7528043a471c358e7b15a13c3e9279172da0655b061ac 2013-09-01 10:43:56 ....A 841216 Virusshare.00092/HEUR-Trojan.Win32.Generic-336c2a57982578b26ea209c2af70de8a1a043883b49ade44b8718857efcd702f 2013-09-01 11:44:56 ....A 448947 Virusshare.00092/HEUR-Trojan.Win32.Generic-336c7f8b0dcb9017b6e3f737adefe7cb3579baffe23fddb8b5139f2e1e3feb9f 2013-09-01 12:04:22 ....A 5088576 Virusshare.00092/HEUR-Trojan.Win32.Generic-336efbef254a9210acc3f18b024592d917f7bd1cfb86334aa88bc560c4ce74da 2013-09-01 11:14:08 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-337007704a6d704e4cd5f4df15ace0b1c811cddfb028b62a95c1e7532aef0f14 2013-09-01 11:55:32 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-33708f044fa3992613493b52a63ea624b8f594dc2f84280a998fcd81a49651be 2013-09-01 11:41:54 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3370cceb340fabfc4b732afe984471bacf7087ef99d30f8f7b0f74d0d752dc60 2013-09-01 11:19:34 ....A 1095240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3374c63733b6f5f446a3b11e4f2579f48256494424e8a0ff07d8329095730f0b 2013-09-01 10:51:02 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-3375fe216ac23cd4e72eeaa45ee6f6bdd4a36d8a399fbbadd6687dc6d362d1cb 2013-09-01 11:01:00 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-33763f69fc7c90267b11caa99c1200016f86f73aa24659a587cfa38063e55b76 2013-09-01 10:55:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-33782071d9430b481b542cb92571793b485903d39bea286b8f570f94270d598f 2013-09-01 11:04:18 ....A 1097728 Virusshare.00092/HEUR-Trojan.Win32.Generic-337897548d450952530762b80170d2f7abd2d064f609c96904027747466edc61 2013-09-01 10:46:12 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-337a94bd8989b72c708196ebd17ae8563d9021b079db52c183f14644bce51874 2013-09-01 10:42:30 ....A 741888 Virusshare.00092/HEUR-Trojan.Win32.Generic-337aafa756c2ab2149399a8eb1dbed342e7f52c7058408cec247db2a7aa9f8ca 2013-09-01 11:08:58 ....A 691200 Virusshare.00092/HEUR-Trojan.Win32.Generic-337bb97ee761fb3128ae7856bb4fbd4bd6870358966f676f35fe7c96a5f38ee1 2013-09-01 11:44:42 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-337c6d5db80472bdf9d24ab382fc4ca19e452e4d34ef94c27ef4085910292a49 2013-09-01 11:18:12 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-337d3263ba9b34b5ea51adcb4fefac204b21fd9cf70190bca17818c3aa4aa06c 2013-09-01 12:07:46 ....A 305664 Virusshare.00092/HEUR-Trojan.Win32.Generic-337d35c6bfb0951b8634b840cd1093195a6beac10623357c2c049d76fb6e29bb 2013-09-01 12:14:18 ....A 991245 Virusshare.00092/HEUR-Trojan.Win32.Generic-337d7ed4318544187b3867d2b5195b95e066465b56481e129c3f51d547ecb70f 2013-09-01 12:11:16 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-337e7730c81e12dd8f8e5221b6ac3252024dab7e394aee71a5070b4f1482f4c3 2013-09-01 10:58:16 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-337e9a8d5e99f1dcbb752d734ddd26a58fe9cb0df05da6bd19495ca2355eb69f 2013-09-01 11:52:54 ....A 73280 Virusshare.00092/HEUR-Trojan.Win32.Generic-337f302016d7b02908f1896c3b2b9c742e9a46ae9af370bf836c33bbf305e671 2013-09-01 11:43:12 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-337facaa94d38036d9e2306104b2bcb02a53a55372418dce002358034df0c8db 2013-09-01 10:48:52 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-337fb1f93fcc47d13d6aaf3085799d5f489e8c2823eb62fda7d306e943346be4 2013-09-01 10:44:04 ....A 32322 Virusshare.00092/HEUR-Trojan.Win32.Generic-338198ca65a62feb5ff15ed96c1fe833cdc56980de661937b64700f1558e3b01 2013-09-01 10:41:36 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3381a6c8afb69170389fb07a5e197690c56138df4aa5d1e29cba4d6f87f80b2a 2013-09-01 11:52:44 ....A 11068739 Virusshare.00092/HEUR-Trojan.Win32.Generic-338317af168da3a528f1c290ad2df4bf8cd47b32886836b59ff47e7ddbbbe807 2013-09-01 12:05:32 ....A 647584 Virusshare.00092/HEUR-Trojan.Win32.Generic-33853699709f08f6a4ca2d6e226d4d1ca5d803c60182fee3e8a4387c8196dee7 2013-09-01 12:12:18 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-338638eaa47f03b2cdc23ebf50efaddd31a9829f7d7a910e40a109d4c254889e 2013-09-01 11:25:46 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3387d8da9defa82d4dcec3e3cae2f44c47a5c49dc71947d8396aa500906a673b 2013-09-01 11:16:54 ....A 240681 Virusshare.00092/HEUR-Trojan.Win32.Generic-33888fbc743071677d836685ab570d20944290136dae559834e525ab3fd82a65 2013-09-01 11:06:16 ....A 1326982 Virusshare.00092/HEUR-Trojan.Win32.Generic-338a72bcfaa1418740176140f7a806fd0311578e6b228cac3a37e241f076d548 2013-09-01 11:25:26 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-338b3adefdd2f2172710ef7c656e9a7fc1d3df03d88aef21186d7faba984fddf 2013-09-01 11:32:08 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-338b7fd979ff52bac24cf50887601c127ff61668e9b3052634bc603999c6413e 2013-09-01 12:11:22 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-338c0b1f6be69d774bb7dccf4dfa8f45ff8c58f71685d329f5cd638cddb16af9 2013-09-01 11:00:58 ....A 182850 Virusshare.00092/HEUR-Trojan.Win32.Generic-338db5e93b01db0564895140cce20fb251066db7d98b515b603001b6653e012f 2013-09-01 10:59:02 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-338fd161c9df14ad41118a882c306305a872351d62f8a9be729f1a378d44de8f 2013-09-01 11:13:18 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-338fe79fae83a92deb57b29b9dc825f94165305326b65485950dc5896988ce06 2013-09-01 11:35:00 ....A 4891036 Virusshare.00092/HEUR-Trojan.Win32.Generic-338ff2a475c1975cc8c2993002cd75909203997434b45de4d9124bacc8f00d42 2013-09-01 11:48:18 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-339024f96409d3681de5cd3832e376bbfd044337c6465e38ed1f65455d7eb6bc 2013-09-01 11:19:04 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3393d12e7ca2d589e04d482897918103bb1f35d8a02af3999cd5a4ff1fc036f7 2013-09-01 11:50:04 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-3399151a94985c9ffa1296c69b86190c8e76f3296aa041337be2e2d493481429 2013-09-01 11:13:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-33995e773c4594d0fe1d717b2d9e6e32eaa52495e5d63c5beebb4491bbe1586c 2013-09-01 11:08:10 ....A 572578 Virusshare.00092/HEUR-Trojan.Win32.Generic-33997ffc8f22d0faaead021002ea3a063e074fb8b8ec26a21ae6be1673d86252 2013-09-01 11:29:48 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-339b0e02b44edb1596c38d9d80d145c44511f85ba28183f36a41fb791228c878 2013-09-01 10:51:36 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-339c0243acd7cd007eb3c2a6490ceb69569cefcb46ca9cca53bf0ea8ef4e1624 2013-09-01 11:39:06 ....A 677888 Virusshare.00092/HEUR-Trojan.Win32.Generic-339c9a62c9684648f0192e4767fcee6308fe8840ef1155980acbfc45f5dc5ae0 2013-09-01 11:25:12 ....A 544220 Virusshare.00092/HEUR-Trojan.Win32.Generic-339d56e6a8ade120690f923ba24a37751f10edc11d2ebd4731cee5c5318a140d 2013-09-01 10:44:30 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-339eaff4e388cafc82d86b8a9a24efc841a7b7050e7301aa5cf98e5da8935084 2013-09-01 11:03:12 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a065f1c7384ecae5f13b837414b459e034092c441ffb486489934abb866db6 2013-09-01 11:14:12 ....A 114832 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a1b259d35ade53285729849d23a355363048d06b208b41c1705c65bb4434f3 2013-09-01 11:52:56 ....A 472600 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a263c60ec4a770f2638304114fbce21bcb533cff7874f38f0bd5138c441639 2013-09-01 12:10:58 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a2cd9bf20ef94604a3252b8b49692f9c3f18c3c90df3050f8a7fac777c1ec9 2013-09-01 12:06:52 ....A 747546 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a37ec0fde2973e9d6f8131f9b8d7a9daa1326e8a811bc992161d13f652fa67 2013-09-01 11:24:36 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a3cc50e05103d02036882cc896b8871d467e3716abc11dbad2d1af5595a169 2013-09-01 10:43:26 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a4ca2ed6551d9d850aa41513859abd1eb29031832e86aebfd97bdf76f3e62c 2013-09-01 11:13:46 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a7f0c40b24231e00efafb1650cfc4c1f9f5cc56897348b9bec080aa3ff0f4f 2013-09-01 11:10:38 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-33a8672ba8d8e4b958b488ec8ede7c344c3f995b6356e7a202a2458fcc5d8582 2013-09-01 11:40:02 ....A 2704568 Virusshare.00092/HEUR-Trojan.Win32.Generic-33ac5ca20180d58ba29e8dfcae85c68820c18de28a1f67d4825ffa1a3e86b1a2 2013-09-01 11:25:38 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-33acfa40941bc5a9bbba8db3436f8b4c3683e238c5ce7e79576bf5421e32ea3f 2013-09-01 11:14:24 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-33ae3ce3f161a9803acd3e0b1da97538b9e85a4d1941d147b9ab250ce31ebf25 2013-09-01 11:51:16 ....A 298846 Virusshare.00092/HEUR-Trojan.Win32.Generic-33af2614dd5eb371cd3762b2366fc3b37373a52154e7a1f726a4d5f95b9dc4a0 2013-09-01 11:15:04 ....A 18816 Virusshare.00092/HEUR-Trojan.Win32.Generic-33b219f9b51762fe5f9c9170697910409a0af6302c18ba259ea8e726a3430ecb 2013-09-01 11:43:18 ....A 838144 Virusshare.00092/HEUR-Trojan.Win32.Generic-33b6007af8164f07d54f58515626a9b181406a689fa0364547477b0311a6382f 2013-09-01 10:49:32 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-33b6564fecb37d7a0357f95e6ae534ce2c4e78fecae946d1b10bba686bc1bac1 2013-09-01 10:58:46 ....A 283005 Virusshare.00092/HEUR-Trojan.Win32.Generic-33b6792a024ad4af08c2f2635b9ebc3b9d83cca1614a597fa0cd8115bb587118 2013-09-01 12:08:32 ....A 41626 Virusshare.00092/HEUR-Trojan.Win32.Generic-33b7d722b0b9d5c51077256eb7c9fdbaea6ee56f42b9b0d1ca0a2c5ae8215d1d 2013-09-01 11:53:14 ....A 23378 Virusshare.00092/HEUR-Trojan.Win32.Generic-33b874c53f2b3961dd4d44105e0417ad803eec588c642d3ffc1df429536f8845 2013-09-01 11:13:04 ....A 242176 Virusshare.00092/HEUR-Trojan.Win32.Generic-33b94f10b90afb5699fa6637a948f655a16945fbc99fa40af40127e797f9c5ce 2013-09-01 12:09:18 ....A 182760 Virusshare.00092/HEUR-Trojan.Win32.Generic-33be46e5482547facb5b1b8ef7e6dd5eb3fa8ec18fa92299d364d85d17fa7a07 2013-09-01 11:43:18 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-33bf67b834e8e72d9a7d93c4c7762c66b18ce6c2589cd81eb3feaaf174a44cae 2013-09-01 11:09:26 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-33c0d716cef64d14eb77755a0c5c5bab73f042fcbb9ff5cd68e365ca0d70ea63 2013-09-01 11:12:16 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-33c11e250914ba879da9fce0c176e393b5c2ea1d119838409013a6440cfe375e 2013-09-01 11:26:08 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-33c3ea6a51867028c347357f1cd5115f4e6b0e98bfde249c8fd1a27eebf032b8 2013-09-01 11:34:28 ....A 73060 Virusshare.00092/HEUR-Trojan.Win32.Generic-33c5936032a55ef36e788c1be0f0107d61ace8c1d952b772855ea7da2a42748f 2013-09-01 10:54:56 ....A 360003 Virusshare.00092/HEUR-Trojan.Win32.Generic-33cb4d856825aa819340da21a163040ca5ab22dea6ebe34f17f5d1323f77b363 2013-09-01 11:42:50 ....A 41952 Virusshare.00092/HEUR-Trojan.Win32.Generic-33cc39da2f903ce753919307c4c6f63650f9e355bf67a25b4192d464411b3c78 2013-09-01 12:09:48 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-33cc44f6cb1268649fbac6ca58820c5a6720f643ebf214d7300adc674d598793 2013-09-01 11:29:18 ....A 291547 Virusshare.00092/HEUR-Trojan.Win32.Generic-33cce681c307d5dac1a0635a03a12c3e34454c61fec5e80d5692c5a0948ad9f1 2013-09-01 12:03:12 ....A 328184 Virusshare.00092/HEUR-Trojan.Win32.Generic-33cf21fd51991f618419e174553edff64bfbe5cd99983dfb6edc514023c45e96 2013-09-01 11:17:52 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-33cfda6ed70a982ceccb4afa4079812c8414986e980d644497f1287f222dc60d 2013-09-01 11:07:26 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d01987e7a63a000dade0f56b9d5f44102180a0638ba438b3ea3434ec28c2be 2013-09-01 10:52:38 ....A 22432 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d29bab0cf5f0f348fd3a26ea4c1539af21e94555f4aef32af721836af7e39b 2013-09-01 11:14:30 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d2d7198818438f368938899c895ebea332b2742a8e75a4086662e43f7658ae 2013-09-01 11:38:08 ....A 41696 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d50add97133f5af2ab8cb3421a969d4663c9c461926b60c205b620a80e87d6 2013-09-01 10:54:36 ....A 189155 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d61312cf279f181ff84e6546a2e0d1eed1b82c160f88592e638aca0067deb7 2013-09-01 11:26:50 ....A 1048600 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d7e19d12f47a3435c6bcd5ba453f52351e2178d3725cb4f87f1c3506bb974a 2013-09-01 10:58:24 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d82b6aff0226d52414a57e54668dda0d5daadbbd4a512c1297b4674414e0bc 2013-09-01 11:41:36 ....A 721920 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d83879ccb78c2188d12bd940e34d7effca09ce95319fd41f66844dc8340ed1 2013-09-01 11:57:16 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d8793d74312cb2988078eb0eb90ba8aaf99b9aa6f5bf953ce2438cb66148b2 2013-09-01 11:16:56 ....A 6184960 Virusshare.00092/HEUR-Trojan.Win32.Generic-33d9a9af63e727ee245d6f0cda085aa410fe12fbd50c343fff218c4e1599aedd 2013-09-01 11:36:36 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-33daa06b52669b9c8973ac1c5e37623dc8442768c04d704507798d9af5ae4cae 2013-09-01 11:59:04 ....A 54016 Virusshare.00092/HEUR-Trojan.Win32.Generic-33dbede31ce4847b420031d3583642e13aacc34324fb4c8ca62a592b58e760dc 2013-09-01 11:49:58 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-33dda60a95bf7630864b98b607b52e2a2e059ff8ccb2dcec7be7c8323e318f51 2013-09-01 11:06:54 ....A 963932 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e11b5fb9b70b6727abd0090954cd4797f3c852edf5fc06c4940dabcac8438f 2013-09-01 11:17:06 ....A 338432 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e1d0a1927455cc932aa532cf409eab3dc0ef9d6597dea70c9154e4fb818d76 2013-09-01 11:16:58 ....A 937477 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e2739624e887b3498b7e27ff4f0d77ef89dfeb01b82531275aafe419359378 2013-09-01 11:19:36 ....A 1473948 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e371cc2ba8c5bd4795e39b39270da39769c1a2549d86c7209c462af3c8652b 2013-09-01 12:12:26 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e3eaf1229a71bb79857e0f723fa5e1b0d3db95492c68068b1931ac87e71727 2013-09-01 11:21:16 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e443975f0a87afd743c98b025fc4cd1498702465863e147c5bfac9994c1049 2013-09-01 11:55:22 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e496c3a595380e65fa8c466f3ad0cc5bddddea69244dcb46b60a65a16332c4 2013-09-01 11:23:10 ....A 29403 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e4b9d67a865d4f300ea76ed419642bae0eb663510d9a0cf4c81be1bb237d1c 2013-09-01 10:45:52 ....A 3419547 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e777dd16a15892534f6bdc0d22c7c822bca6558de53c7eb07c7b39809cf9d5 2013-09-01 11:38:12 ....A 16096 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e7a8e737ef8240e89c55f46ac6023b8d993dba2abde849b191c0e85f585926 2013-09-01 11:42:08 ....A 865280 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e899c10fad30f4aa54e2d403a3cd8fafa6c77ca164347b143bd23e384f99a8 2013-09-01 11:52:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-33e8e31055b9e08d5d5fb5f078f66bcc184dcb003f8e41de096df505914741b5 2013-09-01 11:46:36 ....A 972301 Virusshare.00092/HEUR-Trojan.Win32.Generic-33ec69fcaad8e06367e326b6d618e844d27aeb9785b052b8a2a246d54a9e04ce 2013-09-01 11:59:22 ....A 112012 Virusshare.00092/HEUR-Trojan.Win32.Generic-33edbda3d3d8dc055be104ff4c1278fc1f1425f61ddddc8b9f677d594adf9dcc 2013-09-01 11:32:58 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-33ee37896b0d183f63e8799f78abfd97bfd84e6b5ff45fd1565224c41e3607e3 2013-09-01 11:09:48 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-33ee4bb44bbfdc9b3f3e7a9cb3a94b40b8408cc3c1a956613c62b965bf1b262d 2013-09-01 11:05:16 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-33eeff9885768f0cd7250374146e0d913e25d92edf9830186fcf49c73c8b6ea5 2013-09-01 11:31:06 ....A 471552 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f0c11be9eda6716abe0c78990551ca1966d1969bea32999be8a6784e98c8c8 2013-09-01 11:55:46 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f0d58ffe86034ae68fd4fef8e34e24d130f9a931ca88f4490fb8287e1ff0d0 2013-09-01 10:59:08 ....A 140952 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f116af5a2e15a99d7a99b788d8c8b0ddfe3aaaa3ac3acf5f10595834892474 2013-09-01 11:23:30 ....A 226304 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f23022a2a2acb054fdd362b49f12ec9cbd51cc5378c8136bea9e2dc6907501 2013-09-01 11:12:10 ....A 1276930 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f26cdbe2c9990b7c92b4b500e98b5d7286071f8f0e8720a411bf4ea0f3f7ec 2013-09-01 10:44:52 ....A 836109 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f3b6ac274c47b4a4556933050ae5c86795bd1756738bc35642a722565ee4a7 2013-09-01 10:51:54 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f43a10abd02244f8be7b5f19b4b9614f2106a68e98c8f1793ea260adbcfbde 2013-09-01 10:54:20 ....A 761856 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f51b0dbc334aac15c5433071f7869fb5c419dbd47ede7c7ce4fa54337990b1 2013-09-01 11:50:24 ....A 1252384 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f5306a093ab18c898469403a9bd3fe1d390dc797f12cbcbf7a820f8a5b621b 2013-09-01 11:03:10 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f547cc162acd134fca90826d7afa30feb43486866b9b681b8ef34f9ab19904 2013-09-01 11:56:08 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f5dcbcfc4b74392b642b81ab9f4e14f65b58c5846e579750715c28a4164ce3 2013-09-01 11:47:38 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f90e20ea0e31c67bd3bc2bbff0d3f9c9aa547a2e41da5a6abbbce56943a3fc 2013-09-01 11:36:48 ....A 4080120 Virusshare.00092/HEUR-Trojan.Win32.Generic-33f99b93457eef3cd4a2bacc3e307c9e26b49cd7654f108ab6d3f0434b521611 2013-09-01 11:42:00 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-33fa10b8e059aebdd54286c61b24ab987fdee67c0d9b44e2ab10efcf430366b5 2013-09-01 10:57:12 ....A 318319 Virusshare.00092/HEUR-Trojan.Win32.Generic-33fb860a9e690c214e2356a7b4b29c43901f2e7a746691f2592c06784b3b6d51 2013-09-01 11:16:58 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-33fc4364c64cb23297e045808161c234c362c4bec99d9e73fad1eb7b18162425 2013-09-01 11:07:30 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-33fd4774c49517124ad250537fac5a9875e7eee5cc35477c0b50d25f0064e504 2013-09-01 11:41:30 ....A 255984 Virusshare.00092/HEUR-Trojan.Win32.Generic-33fd75576e2f2e4bbe54b1f6c41df9c58b3a91034931bd1d6e5297b2f565909b 2013-09-01 11:58:54 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-33fdabb056cff2a881a91683d553e7be7dca0d1dffcecab41a39df2d1936a110 2013-09-01 11:50:58 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-33fdd1a9c6d089dc2b8a7a1e242b9bba8d7fb8646067767912074a133e25bbcd 2013-09-01 11:57:08 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-34013a646a1234d74b4e2b06cdbe09623c94a5c3e1ca7ff22ee72fa9a52de2f0 2013-09-01 11:37:58 ....A 193093 Virusshare.00092/HEUR-Trojan.Win32.Generic-34014a964b318e7862de3dfdda15448fd2481720be5b56b8e0cea4f7a418a089 2013-09-01 11:42:34 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-34019a200e2692f3508a423d323fb950fb7bd58f1da065e5192dbf9dcf0f7349 2013-09-01 11:57:48 ....A 262194 Virusshare.00092/HEUR-Trojan.Win32.Generic-3401c97ad12a1d6c162821879547bc87d9499697a4b27664e955965b41dbd282 2013-09-01 11:56:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-340268c0e579706149ffdd8f3a83de9073fa992071f7eb18215ce3b12c9ac53d 2013-09-01 11:04:10 ....A 69479 Virusshare.00092/HEUR-Trojan.Win32.Generic-340583b11d5ec9832101097c784a205a2b4bf769864a47fd357e5d11c12f0fbd 2013-09-01 11:47:44 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-34070397f34014a6c21811d832426e5393c9b48aed0e17d8ff7a16db62ab1813 2013-09-01 11:07:24 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-34090addf16276633535402ece70b8784773781db88726b0b4ac0de055c4cbf7 2013-09-01 11:28:16 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-340c56a94f2b392c03ee9a982a08278d44bbbf8629ba617ebaa858a100cac361 2013-09-01 11:07:40 ....A 131585 Virusshare.00092/HEUR-Trojan.Win32.Generic-340d3362aa4a8a1ed7fa79f296ee2cd067d53da439e0e3b4b378b09fa62b6237 2013-09-01 11:16:52 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-340d58175fe6706ca149a0f9487bf2a0af933cba2788fc4631058de2d7161512 2013-09-01 11:49:00 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-340e67abac23e62690fb93c856a494a02ba7058a0186228e9ad871df6f851ea3 2013-09-01 10:43:36 ....A 844288 Virusshare.00092/HEUR-Trojan.Win32.Generic-34108771c5038bcbbe446e8bae0a914f823d438c9208bec4918e234a54c57d9f 2013-09-01 10:51:10 ....A 2706791 Virusshare.00092/HEUR-Trojan.Win32.Generic-3410d6e498f427f65450061fd94f056ead8af4daf613861d75b0505f07e8364b 2013-09-01 11:27:42 ....A 380425 Virusshare.00092/HEUR-Trojan.Win32.Generic-3411a8256534e19d964892ec0fb410ead70074a84a3cca69b647e9224de39969 2013-09-01 11:26:40 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3411f7a9966bfd4234083c88dd09536267662ca31b5c4a75df36bf3c37b44a9b 2013-09-01 11:37:00 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-3412beb091f5ca4aa6d33345a4d170133e1ebe10da991798a658bbef0644d392 2013-09-01 11:25:30 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3415c556f65e08ee283c4e36d8d94889f698f7a4e795ebafd6ca29e93f91f030 2013-09-01 10:45:30 ....A 566272 Virusshare.00092/HEUR-Trojan.Win32.Generic-34162dcac041505b426cdace978c179ceb1fb0841237b8d04eb077740e78380e 2013-09-01 11:24:52 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3416592db0cde166c06037c6c0fe53e745a4bc4999fe98b4e3cd0dff5994f3ee 2013-09-01 10:50:50 ....A 353149 Virusshare.00092/HEUR-Trojan.Win32.Generic-3416ca8d4805bab0fe2bc4967dd87881a3989776fb116c7ada0ad9c5980a3f3a 2013-09-01 11:41:38 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-34179625968aab3a23479a93348e78540e9911faf0c2684ee3ec32679664e1d0 2013-09-01 11:00:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3417cfee26b5d8ef5837be7973619b996a44d8a993986e72f548e6b82f2f1a9b 2013-09-01 12:15:20 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-34184a3c8fd1a1f245628a6d5e9bddfa9c9c5185f5bb1f81ed029b523c998d09 2013-09-01 11:25:14 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-34194a61d5fa7b76cbc1e628e56d13688a8ddaf6fabb07392824b3055802bc43 2013-09-01 11:46:04 ....A 147552 Virusshare.00092/HEUR-Trojan.Win32.Generic-341ae948e499a30e506369558d92f35201bff195cfcff943399e10f2abb81522 2013-09-01 11:58:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-341b71f0baccc98d395a0bef1ea5e8fcac9ac3612a6a4383c9a99f092a3b296e 2013-09-01 11:42:34 ....A 768008 Virusshare.00092/HEUR-Trojan.Win32.Generic-341c4de2f0870dd5f1c109a434797a285b9ffa8482c857efabc40503f89eb389 2013-09-01 11:11:52 ....A 233480 Virusshare.00092/HEUR-Trojan.Win32.Generic-341d1d21378ab53e6578d747b46594d5365f141f15390f9054c9c5eb3a4b06aa 2013-09-01 11:11:32 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-341d22a8e95abb1af4c2dde91565ccec7576cda300751dec57495002f2b19cca 2013-09-01 10:48:10 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-341d2a148986be232f6ca27e6c1caee50dff1a127fef3f3fccc87c54eadc8fb7 2013-09-01 11:59:42 ....A 271872 Virusshare.00092/HEUR-Trojan.Win32.Generic-341f88b0d4d660b3dd6ab9edf3a1a2d237ae885628bbd5c45428e2c0514b2fba 2013-09-01 11:53:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3421a2d9ebb4f0a3abb7182457ca94360381f43d756527f11eb47dd77906aa8b 2013-09-01 11:55:08 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3422393af9613c9b65bf1121310eb520affe8f545b7c0cad8643735e0e33d35f 2013-09-01 11:52:46 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-34235a8c812383876b64bb94cfe9e7f738fc7d1359bb29b1be891435d0d04a6c 2013-09-01 10:48:50 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-3423ae2c0202807bd345964fc251e3d8cf78a56530c466cbdf87809b7af66c61 2013-09-01 11:26:14 ....A 184462 Virusshare.00092/HEUR-Trojan.Win32.Generic-342437b03c335b994580c8779d5f793d7544c6f7081f6726aceec6b1d95e8608 2013-09-01 11:30:46 ....A 57060 Virusshare.00092/HEUR-Trojan.Win32.Generic-34245809a09979de806c848e6b3b096ff90fbf1a17f910b9e13ad03d2b5df3cd 2013-09-01 11:07:54 ....A 359936 Virusshare.00092/HEUR-Trojan.Win32.Generic-3429288b7de9db28ded1d00d2f62d5c4113654ca202e2013f6365c4209687a28 2013-09-01 11:54:14 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-342a14f4a88a3fbbab64055fdb0bb0b03a95595c7bc0db865cb1813d591bac36 2013-09-01 11:50:26 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-342a901a11eb96eeb4d706aeba0640db256220fe9ae5cb72fcebec3b30655e31 2013-09-01 11:15:54 ....A 11320 Virusshare.00092/HEUR-Trojan.Win32.Generic-342b5628dbd6fc161cd27e97178d15eefa6f1c33023efaa4bab4024c9a065c4b 2013-09-01 11:35:04 ....A 53256 Virusshare.00092/HEUR-Trojan.Win32.Generic-342c7894fb7bf00e327ea78c29251cf76cdbf7a74ee4bc12362c1dd0bad427cb 2013-09-01 10:41:36 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-342d708c5264b4cc9a67d751d386d426e4a42b8b9ccf9a921866ef0d37c58c2d 2013-09-01 11:52:10 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-342dd7dde66d810b957764d4aed44588b9a5f702614a9a4cf5854d65237a45aa 2013-09-01 11:56:24 ....A 84104 Virusshare.00092/HEUR-Trojan.Win32.Generic-342f6070fa55f2fb57960921039b3ce47a4c12e005d620be536bf7e97cfe3beb 2013-09-01 11:53:00 ....A 57524 Virusshare.00092/HEUR-Trojan.Win32.Generic-343046a766ce380b257bd44eaf745f23c42093e0494785bd5194cf21f9dcffb7 2013-09-01 10:53:24 ....A 16144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-3432cc2c7b08d160578a35e8740f2ac6e8c10730b3ae48f4ec47fcb02575f3e6 2013-09-01 10:51:06 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-343309aeb800b4b9b9c7d183e45ef365443b8888d3ce012313200f65a09ea64d 2013-09-01 10:54:46 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3434b2d0d8d553f0bc1c4fc38089e6f5e79afc04aa91ae90af8e60eb6dd71ad0 2013-09-01 11:00:46 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-3436364193464ed32a4dcd5479f28f0b82d8c2c4f3a7a1251c20658f4c456254 2013-09-01 12:05:50 ....A 183672 Virusshare.00092/HEUR-Trojan.Win32.Generic-34365d96d1424a6a87f9ffc24e867deb081a9913dc6b2084ce700fe0a9927a3d 2013-09-01 11:22:32 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3436ca9c352ae09098503af6d1410c09ba180b3e7c5b4ce182c04b940d563bd9 2013-09-01 10:46:10 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3437e6653768ac50982dc28cdc1cdd62636a2a8c83e5377ebddaea925cdcd1e0 2013-09-01 10:52:16 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-3439e2021ac2c32f02168ce8b45d65f750510e308fdd4dc6a7069067d7e230bb 2013-09-01 11:13:14 ....A 106516 Virusshare.00092/HEUR-Trojan.Win32.Generic-343ab74a36fa9d4d383585885c09e1b1663dab059538659f6e164c1bd4b068c3 2013-09-01 12:09:04 ....A 53254 Virusshare.00092/HEUR-Trojan.Win32.Generic-343b411163063984d81834111f028f24379d770cc461d2a142c13a193c18ee56 2013-09-01 11:26:46 ....A 10817640 Virusshare.00092/HEUR-Trojan.Win32.Generic-343c33a39944b1ebdb52bb74784c5888dfeaec5c04aea2afc1a16726b0b551be 2013-09-01 11:20:52 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-343cf324560107f3a9d4fde4afac79803e36990263f6641f4144233633a70f1e 2013-09-01 10:47:46 ....A 318319 Virusshare.00092/HEUR-Trojan.Win32.Generic-343cfc239fbb11e61e0f7ee43430631fc837a7c9832a1c476a372f7d8e4ba4cd 2013-09-01 11:54:28 ....A 151933 Virusshare.00092/HEUR-Trojan.Win32.Generic-343f26fae1bc502a19940c83504805077f052e25c0f497a2d8bac0b97561ca83 2013-09-01 11:16:58 ....A 412160 Virusshare.00092/HEUR-Trojan.Win32.Generic-343fd3fc561348f470225ddb7d6a403f3f0a4288aa496117ef694d3becf517f0 2013-09-01 10:58:46 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-34431575520f8fa02e0b0738b15920566b08fdd0113ca375b1e4a284b914b27a 2013-09-01 11:17:18 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3445e2198e6f044b5f3043176ec2df32b45fc2aecd15c273541d017e66f28800 2013-09-01 11:29:06 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3448346115532837f5030dcfa33cd530c7594f636bc16b62b5f4ed80719c7b6a 2013-09-01 11:44:52 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-3448a366fa66fa641bd6488d49bc9d3ea690718250e890a5972439b79b67d488 2013-09-01 11:23:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3449f99a6aeec4a85d3548567eaf93bafdbc18761a5333a88b60a2069d9ff1d0 2013-09-01 11:13:40 ....A 841216 Virusshare.00092/HEUR-Trojan.Win32.Generic-344c5c60cf257c7b17309db48f888b198f7f0159bff15f5e0f99e1fe9f290f23 2013-09-01 12:10:50 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-344d40bef269702d093f778ac7787a688841db9fbe1dea2821ae6b882ccbba60 2013-09-01 10:40:46 ....A 1044480 Virusshare.00092/HEUR-Trojan.Win32.Generic-344db867fcfaf4874f56ccd11b93d92e8182595da6ffda9f07b3db2e121b5fb2 2013-09-01 11:43:22 ....A 39040 Virusshare.00092/HEUR-Trojan.Win32.Generic-344dbeebc8826300e5bf50706034fb42aac4e0791e0c5f1ecccfebbf2fa36f43 2013-09-01 11:27:36 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-344eaec5f0aa87c36233f2061aedadedb3215a2b7bd54fcd1570abea49fc53d1 2013-09-01 12:03:02 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-344f834beb0efffe036ccf4cf7c148d5adbb905a34745b916adda4484343aef6 2013-09-01 10:45:52 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-34500055bdb601d3378b686872a07a0733438c4dd952f1e322dce0e3efed6fbb 2013-09-01 10:49:36 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-345082f8e77c34b6fdc47f91d1b3b10fdf53028e72c811b70f9fcd6c27812539 2013-09-01 11:33:00 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-34524080dcc65cb83e4ab4c686a0b7b4ebd5dda671aac13a0b7376828eeb0af0 2013-09-01 11:19:56 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-34554b96513102c69c3a38c0a544ae853e3b6a8cc3fc938c38b6c71faaf6d908 2013-09-01 11:00:38 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-3455dd4451fd9d300f00c06f2826f4d4bc6624adc81b3b8a2db2beab25298fc7 2013-09-01 10:50:02 ....A 244224 Virusshare.00092/HEUR-Trojan.Win32.Generic-34586b13a4f00936a9b671eae280c63e1807c03ae603981d68b1d5a763cc6dd6 2013-09-01 11:15:02 ....A 1160372 Virusshare.00092/HEUR-Trojan.Win32.Generic-3458d09a1e75867418d54e9f82a40c4e3dc5ac5cc24d8f396893034b018a98a4 2013-09-01 11:48:34 ....A 20992 Virusshare.00092/HEUR-Trojan.Win32.Generic-34599e6fa433f21c796286b41c4a20977f881de6fd58bb4318efbd833b60a3a1 2013-09-01 11:13:58 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-345ac1368953adec490f21125c8920fabe452c1ffa98f46bd64981c851f5b87c 2013-09-01 10:52:20 ....A 3277353 Virusshare.00092/HEUR-Trojan.Win32.Generic-345adfec756a1fef71447fd893c517ddb4d12f1ed8c3a7c8568e36ede0fc1822 2013-09-01 11:46:22 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-345b003c10d3b1d29909d5c62428259c0d8298f46b79490fc9feb75af80e9bc7 2013-09-01 11:25:00 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-345d897c27f3d4bca5d28b91ac42614c7bac0bc18dde2d0d879474d6b738c560 2013-09-01 12:06:08 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-346128c4ba0339ed05c808162da5812097ebd04b1c746224f45854c145d18b4e 2013-09-01 11:21:02 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3461f0234a83cbf7737cba0b6cc95a0204ac26c213512764383e0899742ac5b6 2013-09-01 12:03:12 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-3462027ec8ba7bcb3ac077d2038ba6f8abff73de9d179c42a04508e22cc0d02c 2013-09-01 11:12:20 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-34665a460c583e0403cd3b2c91f85828222cf5f6d62565432c50b1760d043641 2013-09-01 11:54:36 ....A 328704 Virusshare.00092/HEUR-Trojan.Win32.Generic-346764dc455dd35594ace395234084bac14f6ac5cd01fae60f627864327de1e0 2013-09-01 11:32:18 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3468af84a2239c3d56fdc5d46c839d4068d269d1916ff9ab0fc670e6c007f694 2013-09-01 12:03:46 ....A 17315250 Virusshare.00092/HEUR-Trojan.Win32.Generic-3468bd5d300a4863306fde3ed47a3b8e84301386a46f8aa97307921a0df2c97a 2013-09-01 12:04:58 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-346a9484aa3ea704246f7c817a421f9d3b0e528929c5f26a4aea3e0b7f155471 2013-09-01 11:40:02 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-346c3255c2a9b360d9ddc0ffe6d57ec09ffd71c2560adb560c8485810f3901f2 2013-09-01 11:26:18 ....A 722632 Virusshare.00092/HEUR-Trojan.Win32.Generic-346c7235ba18bc95cd93dc56114984ab80907223bde0f571d4c15c9c4510ce8e 2013-09-01 11:50:50 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-346d97f1a03bc4ff41363e48e97a54c264fd27e83239c7c68a86c0bf069030e9 2013-09-01 11:43:50 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-346fa5a9196dcf7eafd3206aefb9fcd59d14ac91e5e29c8c7f63d704fb8ba7ec 2013-09-01 11:29:00 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-346fc898c13451d1e86072499fd71fd7be36eeaaf05a5cd5a0fb2935bef134b0 2013-09-01 10:59:18 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-347069cc4b9eea1cb99ba0e4f14d0d209dd9dd709c22b12ac1a9bb5594ae4834 2013-09-01 11:08:26 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-3470d41b10e5b9fd73d6a113cd45529f1e5372e816e4a947366939e80ff39220 2013-09-01 11:53:58 ....A 14592 Virusshare.00092/HEUR-Trojan.Win32.Generic-347231ed7203ba504aa1f5e43db480fcf875d153ef53cf165522bc6de688decf 2013-09-01 11:45:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3472deaa8b2169e131a1605fd29c87756175fe6f76b59cd07c0b241039aac6c3 2013-09-01 10:47:36 ....A 2406400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3472f323c70f750c1d18ae3efd1a09ead741a699cb09184a08f2fcf158f99946 2013-09-01 12:11:38 ....A 1523996 Virusshare.00092/HEUR-Trojan.Win32.Generic-347333c6973c46581eab9badbbabc50142b1e90d09ed466e9647e962b94c9953 2013-09-01 11:26:40 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3473733d521efc7557e901e10e37b9f18674391e2321154bd8f66e8fba898403 2013-09-01 11:09:20 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3473b2eb0b0034a5cffb3157cf397bc65e53173ee2cde5facb81b96dc8902eda 2013-09-01 11:23:06 ....A 170790 Virusshare.00092/HEUR-Trojan.Win32.Generic-3474f4ac0fa089dfc86a830bd9585ce97e0ea0a19ba2e2ec4a440265a2a1a6e4 2013-09-01 11:31:30 ....A 446976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3476150d666a22f777ae078cce21b145374e2eb787e5ba6974f3576688538b9a 2013-09-01 10:45:22 ....A 834560 Virusshare.00092/HEUR-Trojan.Win32.Generic-3476a7bd16486022285f4e698b14d385f702273c18b0afa035851de62c981efe 2013-09-01 11:37:20 ....A 1780224 Virusshare.00092/HEUR-Trojan.Win32.Generic-3478daa804b173b720c3db1c640cf5988b1dd36eb34737e68db824df7ffc4d05 2013-09-01 11:50:58 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-34794648e6fb8df6c0b76e8fec188c767003de3caedcf618e6f3f731c407f4c6 2013-09-01 10:43:24 ....A 5242880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3479a458508714d89b18e4117f9b3c40b83eb98d255139ce3b680dd5c6c3d2c5 2013-09-01 12:04:10 ....A 15415973 Virusshare.00092/HEUR-Trojan.Win32.Generic-3479c5efdadfd02ab13d2467f1071944cc7cf901409f9cd089e25e5882082f8b 2013-09-01 12:03:36 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-3479fd4f2af16194811b3f16160fb7f2e39078e9e5093b8507b2b7977f171ecd 2013-09-01 10:52:06 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-347c435a951b3831e6eb25a656d0d545ad1c15dcf5a0f7160001c7a36520ad8a 2013-09-01 12:02:28 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-347d7f29c61fc3a8ff4af113a987cda46056a0f98e83b3edd2ff3d12a79f714f 2013-09-01 11:44:06 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-347ef6001a7fca0ebb83fae1c6716c502f8ba998bc45212d38dbe57f1cbf7b5a 2013-09-01 12:01:48 ....A 368128 Virusshare.00092/HEUR-Trojan.Win32.Generic-347f35146474ebed8098cf2a4fbf08cf46fd904a1ab90360ff95784428e59fc3 2013-09-01 11:59:30 ....A 8637711 Virusshare.00092/HEUR-Trojan.Win32.Generic-347f693e2af754741dccddbeb41c20a440d5af1fa55045f5de9415e4ea345637 2013-09-01 10:42:40 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-348007cf7ce9f66eb361d9a9be79f18b0630bc1dc609331749586a4558c56eb2 2013-09-01 11:31:16 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3480c9272ef73155cee63c20dfa3e90d83303300b19e08e15a684b26e09c85a5 2013-09-01 11:15:20 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3480cc7051ff67c90f8d5f8b2fd86949443ecf9ba7b2f781904a7763b11637fd 2013-09-01 12:04:02 ....A 10485760 Virusshare.00092/HEUR-Trojan.Win32.Generic-34839349918e0e213bde9b065168d29ace2c14a61451416855c4b9d497927790 2013-09-01 11:10:36 ....A 924975 Virusshare.00092/HEUR-Trojan.Win32.Generic-34843aa6226a48ddb1e974f9901cfb20b1f5b2557d6f4e5a48d5784ac2e3732f 2013-09-01 11:28:04 ....A 4468594 Virusshare.00092/HEUR-Trojan.Win32.Generic-348442dbc6ef8cc07c24a53649f0723a4cf7ab734b5e13d96b95b531ed6cb72f 2013-09-01 10:55:26 ....A 46160 Virusshare.00092/HEUR-Trojan.Win32.Generic-3484d34d9a6db59119cf3f5394ed52c4e2e0fc6471d5097bfabdc83207d8a220 2013-09-01 11:51:58 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-348703a1a8296930e5e456147338a688dcee4ecdd0ad084aabf1e5fe978c3d5e 2013-09-01 11:03:22 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-34876eb86c9e8b1096fe32ecb07420fa2c90452f2a9bb0bc757e037f4e61befc 2013-09-01 11:14:54 ....A 953783 Virusshare.00092/HEUR-Trojan.Win32.Generic-34880954270a38caee8922e4d9c18c128998f970d635071f141ed557088c10fc 2013-09-01 10:46:44 ....A 419840 Virusshare.00092/HEUR-Trojan.Win32.Generic-348acefaed38a80c9f4482cb7a4a9d31fb2a9676dd0097dec6c5be3f5c211211 2013-09-01 12:14:18 ....A 66703 Virusshare.00092/HEUR-Trojan.Win32.Generic-348baf20daa6c0e270bac36b0b58e4a2cb4adb5d7e2b7bcc23e1151208007599 2013-09-01 11:26:46 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-348bf0171b47124d9c124eb45e5bc4834a745adf525acc5faa7403d6442ba7e4 2013-09-01 11:56:20 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-348ee3040c574b7e2f8d3c86847ce5481df3938235a76ec91f0311d31deba350 2013-09-01 11:03:00 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-348f11760ad7b34c08a23b8f8063a37ed3fbd2063c88dd1cc6ff540541c4fb9d 2013-09-01 11:15:08 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-348f2d8ae7e304e2c559e8e6026201ee214ce994077723d0f456711de642d60c 2013-09-01 11:33:12 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-348ff74ffa9c45849e57cf9a6998aa7e6b5efbd92becec163057c6d53b48982a 2013-09-01 11:45:00 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-34904e40b0b104e306bbe368a17d8011cbf3fe499a3daeb17761a645acee6323 2013-09-01 11:37:14 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-34912a5320100798ebbd67b55e77b33efc68bba67008a04d57dc4fd93f595ae9 2013-09-01 12:02:00 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-34936399ee98e235cab526bd2ea8ecd561fe39577eecf5ef8a895525e6b7c02b 2013-09-01 10:54:40 ....A 1864536 Virusshare.00092/HEUR-Trojan.Win32.Generic-34949f1fef702a662cd32a79d781a783f7ae86f1be9ed9853dbea625970749e9 2013-09-01 11:18:28 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-3494e6ee627949a1a03c124c95a82aa4daabf5f14305558c39edf329ee9139f3 2013-09-01 11:23:26 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-34966cc340977770b698a76f77bd8a130dc78b95209d0405d0644953acf34324 2013-09-01 10:47:46 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3497275bb185aa13ca2e05dc14c1cb7b75725ef3e2a2ee39bf5d3dbb53b04ee6 2013-09-01 11:28:56 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-349822deecb57868a0730cbe1750efcf92cb6895b6669a73f281c13b51fe19e1 2013-09-01 11:13:12 ....A 20728 Virusshare.00092/HEUR-Trojan.Win32.Generic-349b00b5387f315fb81e9279f706785662f059fc165369d002e74f8403b32cbb 2013-09-01 12:10:54 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-349b94d5084f1614090ed270b31e2f3bac2638361e769e6cac3a8a9d72a8c4d0 2013-09-01 11:16:20 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-349cf7885d976c3932d7b408c806a4d32e2f66d72de31af306d65ed0061656ef 2013-09-01 10:53:38 ....A 9153226 Virusshare.00092/HEUR-Trojan.Win32.Generic-349dd993994240345c341e7c686d867484083822fa19ce5c4c2883a08ef1c93a 2013-09-01 10:51:30 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-349e481f8b33b1405c2ddccf1b618da4877d458c2173d128b0f479ee2acfa2e0 2013-09-01 10:57:36 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-349e896df33eb664727a18e796b58e49e79b97f1a5a32bb35150e8989d10ef01 2013-09-01 11:15:54 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-349fcd1aef40057a6df6287819586560ff5c6fe0d8a732b3f16d8ad8ed831458 2013-09-01 11:05:54 ....A 23380 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a2fa87005ae320907a58a18260863e7f191ca02587205a8c219564ffddb0b4 2013-09-01 11:24:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a34285615ed076f887f339cd264eda08149217b09bd89d591c5a8ed927f7c8 2013-09-01 11:47:26 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a58e17080f50fd3974dbd18da2867f1b0b6824ee549589a347feea7f92cfd2 2013-09-01 11:07:54 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a63084f74797143a715226a18ecdd72d6815b7f7383cfba6fd2482dee742b0 2013-09-01 11:17:12 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a65b5b50d0445638b8dae0e8082e501d42af12dc857c122ade153654ec667a 2013-09-01 11:58:32 ....A 296960 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a7c97a3f13a9840485e9ffe4311d0db0f5a0bbcbcebb2f4a07e1006b233041 2013-09-01 11:54:28 ....A 376440 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a831f4f39e4ac97aafafb6dc6697a3c9665caf786d5214770a7652638c1f2d 2013-09-01 12:07:52 ....A 1925320 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a96a30ebe3c799dd88a95e9e0183babebd5add309fc614a9cb65376826841a 2013-09-01 10:43:20 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a96cb4051fa86eaac6761356b27d6715970ae5ffb3cefb1d01b2a46bb3271b 2013-09-01 12:12:38 ....A 81210 Virusshare.00092/HEUR-Trojan.Win32.Generic-34a9f86f3e98354b1e016a8773867692ada01079ca4dc320f8721ce45cbc30e2 2013-09-01 10:50:18 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Generic-34aa3d6abfad98ffeb10ea8d0bd38b37092661da8552b027ce28c3f35403212b 2013-09-01 10:44:48 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-34aba818f54836c8d1608b2881328e9b64788dc75e541a562512be2ae1e55eaa 2013-09-01 12:07:10 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-34ad46b8602c480cd9454f7fa942f725f014c28a45e45e4565513e20c347393a 2013-09-01 11:59:28 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-34adb5a4034a638aee9546198db2881fa515e409720cb06bace17d7c3ed82467 2013-09-01 11:02:22 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-34b0aff5562509203abbd991e2b40df196e77bde656109c8b5a7162749833e0d 2013-09-01 11:58:02 ....A 182353 Virusshare.00092/HEUR-Trojan.Win32.Generic-34b1b864d9aff6747e39d4bbfe62b3608ae8b4fa10908807f17316e69dd3990b 2013-09-01 11:54:22 ....A 3136 Virusshare.00092/HEUR-Trojan.Win32.Generic-34b266b5078a3692968e21ccfe5de68b9687e3a29e5cbf25ef189d5d4fef7a1d 2013-09-01 10:55:28 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-34b30b39576c027746dff3eedba535c57dd4dcf3a3074f0be0ffb7d0b258d40c 2013-09-01 11:04:50 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-34b396a91e0e5ce47de0dc790eb7a364cabf851a952bfeb6169125846b7ddf2b 2013-09-01 10:47:20 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-34b5577cb41d0c7424fe71bdf3644104218f591a3cd0b42e90734260f9a8faeb 2013-09-01 11:13:52 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-34b69e26133fcb044669060afa482c8a650ca5e666b2ec448c85a2afbb020fc4 2013-09-01 11:11:04 ....A 921365 Virusshare.00092/HEUR-Trojan.Win32.Generic-34b7b47f18d1c200e725afccf0d64fc04012848d539ddaac36d95939c2a60730 2013-09-01 11:30:10 ....A 71524 Virusshare.00092/HEUR-Trojan.Win32.Generic-34bbbd486a400d703e93b87d628d5322d32821e32ee1d22365999f9a1f38b530 2013-09-01 12:08:58 ....A 277504 Virusshare.00092/HEUR-Trojan.Win32.Generic-34bc63be43efc88e59b19fb37d9cb5150b627e1ac7b5d8ade821bc79e0d15a69 2013-09-01 11:23:32 ....A 106866 Virusshare.00092/HEUR-Trojan.Win32.Generic-34be6b5e2a23826f71c937060e904fd3435b9d1cfc77f04757c078a011a6d5f0 2013-09-01 11:20:54 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-34bee4be30b191ac892fce8e21880213efefd31f7e1650b59fdf986991ad686b 2013-09-01 11:18:26 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-34bfba277329f39c77c6b36c3a9f15a3111250e828ab1893b35eb0dcdcf8f2fd 2013-09-01 11:37:32 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-34c4f6c163f9252955f790fbae9e62318077f2f2eb05214bc55cca6ae3472dbd 2013-09-01 10:58:12 ....A 1122005 Virusshare.00092/HEUR-Trojan.Win32.Generic-34ccfdd0ce53985f0a135f6fee6a26b03b1e724433c67ff774f62e7fc3b69061 2013-09-01 11:31:30 ....A 199680 Virusshare.00092/HEUR-Trojan.Win32.Generic-34d03acfb213c4b17d1e33f1cce92f6baea9e7909aebaaba726a51c674e626e9 2013-09-01 11:08:40 ....A 1593344 Virusshare.00092/HEUR-Trojan.Win32.Generic-34d5f137cdc0a135e697b951ef1a48b22691aa7cdf71eedf846ede7434bbb4f7 2013-09-01 10:49:44 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-34e09d46aca70dd51ca82c2b9cfe20e342f5b55316be1d35c2174b2e5adec5d2 2013-09-01 11:32:34 ....A 6912 Virusshare.00092/HEUR-Trojan.Win32.Generic-34e1ae64dc7a723bbfc39994810e32cf57dcf68094cac2a9df5e6599796ad44f 2013-09-01 11:22:56 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-34eab2f16f1466d09ad3c205d2c86674eb814378c63235e09dbb09750c22d42a 2013-09-01 10:44:00 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-34eb5933bd4bb4ab1a5d7b101f80c4dacfec68d48c89edccce301a7cc4937a97 2013-09-01 11:09:26 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-34ed1dac308d063b2b3020ba2a32e31924898f1a57bdff90e15a64e230f87e77 2013-09-01 11:39:06 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-34f232b8793236d8c873eae5a731bb2ca83db7c58fc13e62a397c45b46463c2a 2013-09-01 11:34:12 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-34f2a8367c133830f9b9f24813c3bb2210d2435dd678928fe9db1cfaee79cd2d 2013-09-01 11:46:08 ....A 2878667 Virusshare.00092/HEUR-Trojan.Win32.Generic-34f5a046b7ced302c0b351ffe77de500e7252621ef4150a69733b05172b3c3f3 2013-09-01 10:53:28 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-34fb00e91ef7a15930543df74a3702dd6cb5d64016393d7ef7fd7b134b48771b 2013-09-01 11:43:26 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-34fb22f13078fc08865c226aa27ad30abbc24c46edc1b2eca7779295e38a1d29 2013-09-01 12:13:10 ....A 257495 Virusshare.00092/HEUR-Trojan.Win32.Generic-350ca8a06905a9ddc36949fa6d55518559a0b9c0e7259032c801673f5600e371 2013-09-01 11:41:12 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-350f593972d4e5c950bb98735e6f051b8732e5aba095d6166602905b88b320ed 2013-09-01 11:26:20 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-35108c5824751c730ddef6e92c0d6d64be273e8a75b4219cf8f2c970bb7e8484 2013-09-01 11:30:40 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-351177d378b4efff50f1d11e6f56a35d6b9d9ea5d9b6c084bae005f53d671a9e 2013-09-01 11:10:32 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3511ef5a7160840982f18b128bbd56c2687f5162885043c73442ced92236d741 2013-09-01 11:46:38 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-35147492eb3af76f25cad2188c68e9e44f7a0019628aed48f863f5a64c0ed24d 2013-09-01 12:01:34 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-351882c1773da5b2092f57fd7b1c1a935194bc3a36d40e6b55fbb06753a5a2aa 2013-09-01 11:14:04 ....A 237568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3519907dfaaaa14345809066feebe544a464cf7ce39fba8159f7726772e17edd 2013-09-01 11:17:12 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3519a7ba8f7e3c58a69bf456d0c099c67acd8dd759013c16f8caa70b0bc364ed 2013-09-01 10:46:46 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-351cf56cf45b95ae8a5d369241cb22657c0aab93f7b20c665753b7d5b3e994fd 2013-09-01 11:06:06 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-352d8f55b6e330b7626dbf27159cfc388da48147537431d4499b31cde8c72249 2013-09-01 11:11:50 ....A 64149 Virusshare.00092/HEUR-Trojan.Win32.Generic-353007005f06fb754339b979324019109659e733bca1b52849b83a66d28b851f 2013-09-01 11:55:32 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-3531e0f3544fd0c42b104f1f0cef9ba59d69c33a47a6c442a55a6bc1ab1c9c0b 2013-09-01 11:55:12 ....A 920108 Virusshare.00092/HEUR-Trojan.Win32.Generic-3538f5005eb1189cdf0660c14e1a6229628e607e5f050268d2638b9da6f7e5f0 2013-09-01 11:30:46 ....A 384122 Virusshare.00092/HEUR-Trojan.Win32.Generic-35434c5bdee31f1322a5fe5ec0954d7d3a325edc07836b5b054847a4b8959331 2013-09-01 10:58:02 ....A 65592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3544a218cd179b4162cee25f707313710dc0ebaa8d67b9bbcc1accde8a4d011e 2013-09-01 12:12:18 ....A 80132 Virusshare.00092/HEUR-Trojan.Win32.Generic-354ce72269d4791b32abdd63335977ca94917b9d972c24f58605be13a3145394 2013-09-01 11:49:58 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-355648a66b8431748c7b77dfaeece3d32e4f2264315a072aa4f5bebc8f55d40f 2013-09-01 11:49:06 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-35587a066fc1d643ac572d97cf2a0ce9f07fb5f147781922d9a629504cac2586 2013-09-01 12:15:08 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-35594ed4eeb07f098df17d9c816e81f714588a7d28ed6139e24620b26fa43185 2013-09-01 11:14:04 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-355c897283966a5199e4079b135f7b13ff9fbfae2a25761bd442209e3dd45960 2013-09-01 10:53:20 ....A 2721280 Virusshare.00092/HEUR-Trojan.Win32.Generic-356106a54c8d6694ac83fc64ebc723f13204f8db9d91f25d64f73dcf041760f8 2013-09-01 11:49:42 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-35627e8b948360c20dc0410c5a81099586afe3a778de36402bbe9a0a69daa6f5 2013-09-01 11:25:12 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3570761e85b4c2c585720efcc14e41817b470b28c254c2abde49eff80d6f1c24 2013-09-01 11:04:36 ....A 283136 Virusshare.00092/HEUR-Trojan.Win32.Generic-3570b2b9bf97d93432028d0ea2621969022591f1684118bfec5ebcdb307fb75f 2013-09-01 12:06:58 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-357161f98875022462fa65011e41e8fe1f6d5bdf4899d28335311414b306b52b 2013-09-01 10:47:00 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-3571e9eb73d3f5a5f0a7377ab7609f0f1a1e48254edc6b9ce1ba49089fc2f421 2013-09-01 10:51:34 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-35752c01967d6edb9db8850f2b71b494377026d2f4666ddeb83ef4a65945a1bd 2013-09-01 11:51:24 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-357548291fea3287260a24d3383cb6580ef9dfa762fcca5600eb3044d349dc62 2013-09-01 11:00:04 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-3575f67b54c69446f408f4ae9092d792dc25b0dc35551e570a34170a02a9f6fc 2013-09-01 12:04:40 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-35762b6fa9da3cd4af07511687ffe4deb3a86c8fbe2c1f023229afede36925fb 2013-09-01 10:56:06 ....A 830976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3576708859cc1fca8aceb786a320c5e74aca3d96a70b5da3793aa56991f46fdb 2013-09-01 10:51:34 ....A 200192 Virusshare.00092/HEUR-Trojan.Win32.Generic-357676b0893647bda4fe300aaf01f1c4e2a74d7ed3cf25212e30cf847d0d835c 2013-09-01 11:55:42 ....A 144511 Virusshare.00092/HEUR-Trojan.Win32.Generic-3576b6dc209f3f935e024720395dc569963523fa4fb4730f5b70ea919a45537a 2013-09-01 12:06:50 ....A 20874240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3576ebcbc02231491b565e09e84888583d92a711283403a8da605335a774c5ac 2013-09-01 11:04:54 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3577abb1f10e12c9d8ed959fa68b2b0a4c359e9a9e1e124f1f2ce1b074bec8ff 2013-09-01 11:04:00 ....A 224349 Virusshare.00092/HEUR-Trojan.Win32.Generic-357823efee39387cd63a29a2fa9d22b1fdcd919182714aedd91d7554b78e08cb 2013-09-01 11:28:20 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-3578b4d6e387b1883f7e06d0453a60b7cf2b9f7d36a909a085c81a77f2c3cd8e 2013-09-01 11:26:04 ....A 373760 Virusshare.00092/HEUR-Trojan.Win32.Generic-357979cdd5371d3913febcb5fee712d985c0e422596fba87ed0e5a4059f35abc 2013-09-01 11:30:38 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-35798df9e087e4dd7f55468c492d05928f242c4f92d89d172ba7d5170df09796 2013-09-01 11:01:18 ....A 331264 Virusshare.00092/HEUR-Trojan.Win32.Generic-357ae01718c467cceb668aacf496a8a4fd2d523d5a2b6c78eef82cf412426155 2013-09-01 10:45:18 ....A 4032512 Virusshare.00092/HEUR-Trojan.Win32.Generic-357b3bd5b630dbc3f929e506241c0b2018ab7d469af29f08ef859998ecf5739e 2013-09-01 11:55:44 ....A 296960 Virusshare.00092/HEUR-Trojan.Win32.Generic-357de4ef6b6c55cdb870c2244df5121d5fa272b9d0d61e97b22ec1fb0d71629e 2013-09-01 12:09:28 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-358113a9dcd251e23fa473f560e91df57892ebae8ac5d5aae49b9a7010e78696 2013-09-01 10:57:34 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-358290776d4eb0fe2a423361d8ac4349594c847785132006cac7ed9ad86f236b 2013-09-01 11:33:32 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3583e7233a047ec961e351a75809c2addab24180d392551c2a4f0f60eb70d340 2013-09-01 11:32:44 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-35840541bf469740ff6b0dd52fb78c56ce1ee1c550b70971f54533d47e5cbaae 2013-09-01 11:48:12 ....A 436736 Virusshare.00092/HEUR-Trojan.Win32.Generic-35864c5de24a10bc74275fcd4e876271a9e13f0b783324800a76bd6066cac35d 2013-09-01 10:53:40 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3586cae335dd98a1e003dc49e77fd1f8308b0bf6ad588fd5bfdd700df3e461ee 2013-09-01 11:40:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3587038768580c96d7642bff49dc6013200f5053b7ae54b944cae8299f18391a 2013-09-01 11:37:44 ....A 303318 Virusshare.00092/HEUR-Trojan.Win32.Generic-35877100f8f7d48e32f7ab74275a2ad13dc21cd3ca1a441ef728f0158b2b51e1 2013-09-01 12:08:10 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-3587f28edca11034120c2358967cf1edba2480dfd9ea188c073821812fe61549 2013-09-01 11:36:00 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-358882bab8712a265ecd8a373fa934a4cce6f93de8b0ae677ad4a7bf76388b97 2013-09-01 12:12:44 ....A 610304 Virusshare.00092/HEUR-Trojan.Win32.Generic-35890f777a0d31920e1ba270612b68135b21c38de5d7671596fc8370f8e107e8 2013-09-01 10:41:22 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3589b7f328babc093ff68ac76359cfe855871c9eb5d0d1b73d4f9be0bd44e358 2013-09-01 11:11:54 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-358b8d321c4ed4fe15d6ab6eb587084d8610a7535776a6eff6772d45e0332ae5 2013-09-01 12:15:30 ....A 475653 Virusshare.00092/HEUR-Trojan.Win32.Generic-358dd407566a93436e8d9386c13a9078ce5c63feb162a00db6ab2f0527f9006e 2013-09-01 10:51:34 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-358e6e9b96c743a49e0ebc9a679566df6fb84722cf7fa9aaaf170cd6259f43c4 2013-09-01 11:17:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-358fbe39bc8eb22821a57200c13fc8983720b1cd6733aa9e97a1fc84ee7d6bd2 2013-09-01 10:49:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-359082c7e03eaf6a8ce5a70fe43aabd59d11558b917bfe8bddb99b2ed30e28d6 2013-09-01 11:41:58 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3590e6c1d4883e0adf646ed73daa06d21f0ee07d6e92dbf5a9d3b33d2d348761 2013-09-01 11:02:40 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-3591d761a2173be2c8e9f3b2385d2d0b523065c2463fa70db4f75f9e1adb214f 2013-09-01 11:56:58 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-359211a4edbaca41a9a542ef7a5ccd9a339bff34ec087b28b046bfa46298e256 2013-09-01 12:02:50 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-35923cf2927faeaedec938414e4b584f68132c6ea066ec1cac8456aad683fa05 2013-09-01 12:07:06 ....A 463773 Virusshare.00092/HEUR-Trojan.Win32.Generic-3593152dd9e24ef7b411a974c40960e8594915ba63b9515b37472825fab0ec8e 2013-09-01 11:22:44 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3593ef003aa76eb13da3f28f6d93a8579264acc740c92d9c665d3f033ff70ad6 2013-09-01 11:27:52 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-35946f6fa2788edfb424208651f7f53f8adcf03b66a94398c2134bc0d2cc07ca 2013-09-01 12:04:16 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3594b4430e96fba8373e8e452abca13a976303f047b797e7fda65155e5292331 2013-09-01 10:54:12 ....A 6487 Virusshare.00092/HEUR-Trojan.Win32.Generic-359792d9cc09a5a69105f36c28983bae1c938e998ccdb366eeab27dead30e160 2013-09-01 11:17:58 ....A 457728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3597cb92c733eb0f5ba57332822bd4c68b850ce263012b43e0a3685f27ffbea6 2013-09-01 11:54:20 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-359b18867383d6c771068e4fbbbce344e2f6bbf49897aa9b49509f48088c19f1 2013-09-01 10:45:52 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-359bd955a25cc4e30ffcc425698c1397dbd9eedf4ba1e5a9c4fff5afa2b45090 2013-09-01 11:25:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-359cce8bc57b97828ea7ea479e11d749881349fc0508eaccc1204cec22a850f5 2013-09-01 10:59:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-359d8628da983990712048b77037970b6a71928fca6a79af459b6e1681b47e91 2013-09-01 11:09:42 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a1e6b34145525727679ccfd1ee9f0f5b785a9d6a1cbfac757d108c4bfec07a 2013-09-01 11:00:38 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a2664270cedb2ba28b8d216dccefe5777eea8100ce3a2dccb8004a37b6364a 2013-09-01 11:12:54 ....A 579584 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a392145b0d2255d20f2c9b6252ad44621834265833c6fb246744610196a43a 2013-09-01 11:38:44 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a41f320f1f1d04ea91432f60ce39741a4ee78a8cd983cc8ef608df3aed89d5 2013-09-01 11:21:24 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a43960c2c8855d9f50d47df609a49cfedc3bfead1b74ef07274fe4e5db8551 2013-09-01 12:08:04 ....A 70761 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a4ec00b0e2d88caa7b511e139094e02f30336a5b2726b6f2ec89224e86c15d 2013-09-01 10:40:56 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a53074b92edf522de2a875788828a115ece5090b415b34fd974d8c5d9474a9 2013-09-01 11:14:28 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a72f877f2e981b3418556cb6a09530142831c14b091a36743cc361b14b5d49 2013-09-01 12:10:48 ....A 671744 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a7418abec3f549bf308f8658b82dc248d5f488c57dcc41fdd80e55368d5642 2013-09-01 12:04:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a9352a3ea10a71c5f3ac51d37df41ee80e6a604854c65cfc40aa261e7e06df 2013-09-01 11:14:38 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-35a9521e589dbbddb85aaf693b2c868feb6f2ff05e941db0d77e7c755819600e 2013-09-01 11:25:50 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-35aa666d1abae690f2be51624f8c3d4c56e1eca4b6976c17537a7d4ad44729ee 2013-09-01 12:12:36 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-35ab009f53860b272aa0968a66bc08f5c6653365f12af40030f2f64d31054717 2013-09-01 11:08:08 ....A 14818 Virusshare.00092/HEUR-Trojan.Win32.Generic-35ad5b815a530401c7403389c9dfb7f90fe5d0844d54bba36aff9ba213fc841b 2013-09-01 11:04:58 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-35aec5b0eb78f940868daeeac95a9acbbc08722b08c423fde4ae322c9e4e1401 2013-09-01 11:27:02 ....A 38856 Virusshare.00092/HEUR-Trojan.Win32.Generic-35af2c0ec84189a7734b73eddde5a32989da4800a261af7cc9e7b22fa088152e 2013-09-01 11:11:54 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-35afe951ff8f33bf9da0560b90a6d0e323dd81eed0caf4e252dc42ac955648e3 2013-09-01 11:44:24 ....A 160285 Virusshare.00092/HEUR-Trojan.Win32.Generic-35b31279a08e493dde14a7b69c2b775e2285b3900852e7448dd0fbda69359cc4 2013-09-01 11:25:04 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-35bd8394a77b98305d38bb44eb6f33add8c52d117d91963a05da3ffa686c47de 2013-09-01 11:09:54 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c17e86074e43baa365f8fd7c46f803464167f4c9710913c21b06868c20ee52 2013-09-01 11:16:40 ....A 350579 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c19186282aebe6a00a0ce0fc07dc293d4e692f9e99e97d90bc74bc819f1bf6 2013-09-01 12:02:36 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c291a70dc88d0a98f8e8c9c79bfe3cb967e85e8e87d2937fec7988a62fa903 2013-09-01 11:00:04 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c2ac74db19b5cb93218d5056aaf00c92394eef84e22314a5788a41f214e1a4 2013-09-01 11:38:56 ....A 103439 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c2d2f380ce16158f0a0904c1caa627e34c2a0bf749321d7becf4b8157382a2 2013-09-01 12:10:20 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c3d31bb788b617737608ccceac367d39e22b12b602db4b0a3093ad10e12ffa 2013-09-01 12:12:38 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c4e61e44e960e2fdd188a478ae4ce049c15a35a5e8f8af7f3d6ec0c31ec0d0 2013-09-01 11:20:14 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c575f78544892f12c571e849e8f5f88f2184ee9e66d5e7d6377d3087bc18b6 2013-09-01 11:59:20 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c5c29602e6d377f461dcc4e01c2e07a3f6c79b85edc02e129ac6fd11c4bcc0 2013-09-01 10:48:18 ....A 6656 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c62f9ad1f16d2956dfaf6b4f4f3879a319e5a5b3f019c88839c7132167b311 2013-09-01 11:15:12 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c6c0cd817f2baae2f14899e08e3f86c8bbfe18fc57eb3a90398d50893cb6a3 2013-09-01 11:55:36 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c74d4b3c98b11c2046bb5b3a4b640c8699ef4484b9f1b3a0b8f6f66479a148 2013-09-01 11:20:20 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c76d4e85e5c43ce930014180238481ea32dc2e6466fd299af18ac7bca8fd7d 2013-09-01 11:12:24 ....A 53252 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c7993deb87dc3f5680c3ae96df8b92946436d8e45d4bfb8c86e251ded46e67 2013-09-01 11:13:32 ....A 189629 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c912856482e70f601af85ca950f2bf6d2254c085d70fed1f8659ab90b15c58 2013-09-01 12:04:46 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-35c93edb9fb273d49586fcb115a04cc9181775796cc930e50377555434c59b63 2013-09-01 11:19:28 ....A 82736 Virusshare.00092/HEUR-Trojan.Win32.Generic-35cb4f24090d4d059a45afb7f6aca4bf2debe82f70399dcb919a28908647d530 2013-09-01 12:15:32 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-35cd4ec8bacd09d0feee52ec761e3d47adcaa1832b87190dc297a48f955aab6e 2013-09-01 10:51:48 ....A 183672 Virusshare.00092/HEUR-Trojan.Win32.Generic-35cd91b03e3f42d810567a0b3cfbb16410029aa63b559eaef18ee80567a9a4e0 2013-09-01 11:42:20 ....A 72194 Virusshare.00092/HEUR-Trojan.Win32.Generic-35cd9a703f324c03afb98100ca1f77b61864051ef423ff0548758fdac8bbcf54 2013-09-01 11:28:04 ....A 549955 Virusshare.00092/HEUR-Trojan.Win32.Generic-35cdf6afcce3e9b5343804d679ff6555a18cfd4a6f86cf15e379fcc4363fb0ff 2013-09-01 12:07:28 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d138e364fb1a36faef1c19664897cc96752972cb08431766cb17213570335d 2013-09-01 11:11:02 ....A 159315 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d1b451bb7f5eb98236c983f85a288c858b54ac84f58d1025d57ef6a437b891 2013-09-01 11:05:08 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d1bec5fcacd8baf61fb2f433bc32a76a5800364f4e521ba3c48c7b2c44757b 2013-09-01 11:38:44 ....A 3742720 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d2efac98a6c5fa402e40364147f393ddfa66607f1fb56c7333d05793ed15cd 2013-09-01 12:02:54 ....A 3017976 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d320cd5cce159e1deb25fdf6c4ab667170264ab20829e195e58e68ca283c1b 2013-09-01 11:14:40 ....A 886816 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d3a00ae7a3bdea7214a3ba4b32ffab622d5ec43ef7b39162868ce80f547b40 2013-09-01 10:42:48 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d5639a6f758d26ad68a006cdd5b22a36203d33bc3a89e5e0d4f1cf6bac0026 2013-09-01 11:51:18 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d6ae073bd398c9bfd972eb06f6f9011d5bec1f50b646217a3704ecac3e2c28 2013-09-01 11:25:54 ....A 801280 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d6b3265d18eed24986889f017589c99fcb6326d95c3b3ceb7a98e2dd6566b0 2013-09-01 11:55:46 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d74a00f94860607751e1145c47f635e0ef6029af9db1cf321f15ccab97cb22 2013-09-01 11:40:42 ....A 1815841 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d7f092fd7d5bff7f577c85f77d5d72006c7627a6f93ca92ab513ffc7d6aa5a 2013-09-01 12:01:36 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-35d938f3c50d66d3550f591c3d07333321018910595b90b80cfbf6e5c113f281 2013-09-01 11:46:44 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-35dc2c6bba9fd794eeed193cadb480df0f2adc5088260fb055853efef77e287b 2013-09-01 11:33:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-35ddbe5b873d24e15f97000cd7c1aa04b527dc59fad027c41b867711924a5e1b 2013-09-01 11:44:52 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-35df499ac4e8e1106d6c204695d5d4ce8c891919b23fdf9a2b6f4afd35150c9b 2013-09-01 11:49:46 ....A 719889 Virusshare.00092/HEUR-Trojan.Win32.Generic-35dff1ca2de95c20938c6512e253302b92ec858ee4674b120083a5523af1a61a 2013-09-01 11:08:24 ....A 9288552 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e101e81e1cb2d2c213df39e05ffbfee7f512ca4d44c64316d7dd066c233e0d 2013-09-01 10:54:30 ....A 1358361 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e10aaba84b2734aaedbacdfbfc1393fdc75fe0f0928bdc3b0938c0c8d12861 2013-09-01 11:59:28 ....A 768008 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e1cdcf65d54e6251b5d52652218cea4ccbd1d1c9ce205978d15f8ee78a3f63 2013-09-01 11:20:16 ....A 5730 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e28cdd55b009ea17f5798d6a8a62d55f41e62d1271192b68a0f72b340e9a59 2013-09-01 11:43:32 ....A 142208 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e39d1cba25d20bea326339e9da64e8a29e1af317fa03a764e534b0209ba96b 2013-09-01 11:13:04 ....A 20971304 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e63bdcb389df3bc7ea42a7f26c54001e4e59738e11f8043ae9470593f74860 2013-09-01 10:57:28 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e6fc12e12609a3de0405388ecbebd6fbe8c50ab8b4466f958ea0f2e3cfbe5e 2013-09-01 10:42:32 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e7558ea5e568e8c393cee2c7568c143de3f4bb9a834006dc828d3f3462d1fd 2013-09-01 11:36:36 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e88b389853ca8af2510e2548541aaace032bb090e4f74e998f5ffb08c99896 2013-09-01 11:12:54 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-35e8d7edfaf1ba53afdce61239f34369a1f977f942a2828aa046799ab681436f 2013-09-01 11:30:46 ....A 852992 Virusshare.00092/HEUR-Trojan.Win32.Generic-35eae13dd86bcf1940266b8a7c6c1309ca1ac3164f0da284c72e050c00c4941a 2013-09-01 11:25:12 ....A 475913 Virusshare.00092/HEUR-Trojan.Win32.Generic-35ec8961ce54d4e73f32f061700923797a052e3c4a92fd2230bda0f6f18b5909 2013-09-01 11:58:12 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-35ef46fe6fcb61ecf46ccaf06bbca8a73b370e3ff0b8099eec97e90226fc515c 2013-09-01 11:20:32 ....A 626288 Virusshare.00092/HEUR-Trojan.Win32.Generic-35ef70148644842d1736c5f6ffc63485143091b5fa56534b5dd385a3b78c5b7c 2013-09-01 11:00:24 ....A 1465750 Virusshare.00092/HEUR-Trojan.Win32.Generic-35f193007279b35c4385784fbf6c4c4f4e2bbb6940e5fbcdce5cee7844ba8c89 2013-09-01 11:01:16 ....A 107744 Virusshare.00092/HEUR-Trojan.Win32.Generic-35f21a718a61e48c785ee51bd62eeed1b8d68f6a7834d03c6b1e30216aafc70a 2013-09-01 10:58:58 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-35f31b57fb4ff1e28e4224f1037c414b66ec6767e165fad8a1152c56d4e00819 2013-09-01 11:52:46 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-35f5ea4eaf792ed26472046b2a384eed67b6796fd79db45f582352de86b82b13 2013-09-01 11:08:28 ....A 753864 Virusshare.00092/HEUR-Trojan.Win32.Generic-35fa73d9d616b1eff7d78350e376c5883c9d666b338c7633cc06bdab06f701a7 2013-09-01 12:12:28 ....A 103325 Virusshare.00092/HEUR-Trojan.Win32.Generic-35fd78623108e4e923ced0378e059cd08098c79fdb20ce6eb2422f9c7484577c 2013-09-01 11:00:02 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-35fda54fe73778f6a61f2facb83a4dd5fbd1eeb38773b8601bebb99ed1bfac53 2013-09-01 11:56:44 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-35fe044df0d808f1bfb85f14cedc1d7beed889af389c6952b2556b33dc37f542 2013-09-01 10:49:48 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-35ff7bda5a8c12f204565d717a209e564f8beca53553d591eca25b5569dba32e 2013-09-01 12:10:20 ....A 249384 Virusshare.00092/HEUR-Trojan.Win32.Generic-35ff84c02bcb1ea9ae0f151d73dea8636234321b70ff26cf32dbac3aded4f05d 2013-09-01 11:09:38 ....A 378368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3600105798776adec581cdcfd04c561ae62942e0f6a5e963e9b00788d431a937 2013-09-01 11:16:16 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-360090e0caccb7bd7991c5c2f736c9f4392e9ff66c836b4537922c56bb4c7a70 2013-09-01 10:57:02 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-36016514854c5264f0e16429dda8e974344f0e97eeb138217339fcdcd4da7a49 2013-09-01 10:47:00 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-360257f468d2f0bdd57d2f1240f8f0c33ec9412c4f084354429e557caec271ef 2013-09-01 12:06:44 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3602eae7bf3b4b2c66741a9a5398a7669e362f51a630cccfe484f401d3797f49 2013-09-01 11:16:14 ....A 235520 Virusshare.00092/HEUR-Trojan.Win32.Generic-36035c1af2f72671d7ffe807c8806b291033ea23b52a089c6c6e031f7657c54f 2013-09-01 11:21:12 ....A 270848 Virusshare.00092/HEUR-Trojan.Win32.Generic-360405f6c450005e085ceef0911031684c9975c36d7efb80a8728da278410779 2013-09-01 11:13:38 ....A 135406 Virusshare.00092/HEUR-Trojan.Win32.Generic-3604973a3163d1153e6ee9688e92c855f5eaed8a8ddcd4808a7ffd757c0384fa 2013-09-01 11:05:10 ....A 10540000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3604a11b9c5c0083a2782b2367162de1701c83261782a739ac2709e32630bcea 2013-09-01 10:57:22 ....A 65871 Virusshare.00092/HEUR-Trojan.Win32.Generic-360694f659b5152e3ce5f1eb85e001d4f59e93b150069d487df6ee6c7ca0a66b 2013-09-01 11:56:40 ....A 228017 Virusshare.00092/HEUR-Trojan.Win32.Generic-3606fae889d077ebd4c4f6808259cdb010e630652777c21fc8fa06729fc57a6c 2013-09-01 11:16:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3608422cd1dc5541c20db0f561abe113ec0813f6b88b02194f5959864d7f2e5d 2013-09-01 11:18:04 ....A 252928 Virusshare.00092/HEUR-Trojan.Win32.Generic-360889206b103f58cfa4f0048644a7d74c6ad1275c5d7d7debeaab1ed9b1405f 2013-09-01 11:58:00 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-360b63b59354a1a85c7f7015c6d564fec7a4f6aa0a770fe710a337bf9db2ae25 2013-09-01 10:50:56 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-360c1d410796b1cb4f8c0aeae525eadb1fba7508feb2a0fa814c8aef214e877e 2013-09-01 11:56:32 ....A 90198 Virusshare.00092/HEUR-Trojan.Win32.Generic-360f5bd7aa59581dd7e27340764107f1c73e6b4360e9c8bfa4e1a47468268883 2013-09-01 11:00:56 ....A 58904 Virusshare.00092/HEUR-Trojan.Win32.Generic-3610b1359852e81d0fcc2cb8803aa0189d7dc9d4ec797c17650b2482b1d0ac25 2013-09-01 11:55:04 ....A 1228277 Virusshare.00092/HEUR-Trojan.Win32.Generic-3611c26b556d762d0656c9e9c23025c735e19ba4a975cfea4dde38d1cc46cf0a 2013-09-01 10:42:34 ....A 99062 Virusshare.00092/HEUR-Trojan.Win32.Generic-361281b92d28e9d1b1386c38e4d3fa8891510ff7f884d38347d35dac059eb75e 2013-09-01 11:05:50 ....A 293888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3612f2755a29b08373f433086bc77b107009c5850819c4f8f060f05dd57f1276 2013-09-01 11:26:06 ....A 259584 Virusshare.00092/HEUR-Trojan.Win32.Generic-36140793c8fe5e0f4445c3bfd3010d6713561f9bb04fc3678804ffa7f9f1576a 2013-09-01 11:12:34 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-36154df50f3a3bd069393ff1cc5c3150d188572910dc2b8aea0145f2795e3029 2013-09-01 11:36:22 ....A 487936 Virusshare.00092/HEUR-Trojan.Win32.Generic-3615690faac4d596cdc24d94c959e58248c87d75c5b199342a2e6ca5200d8e6c 2013-09-01 10:47:00 ....A 211985 Virusshare.00092/HEUR-Trojan.Win32.Generic-3615b7a41492f7d0af4d6486e72c8b43f283bc95eeb015373b1b5d64a17ba690 2013-09-01 11:13:26 ....A 245399 Virusshare.00092/HEUR-Trojan.Win32.Generic-36160436cebf34e3117fc5f7be11fb7d6950fafa5deb5fc123567787b46cf5df 2013-09-01 11:59:18 ....A 592384 Virusshare.00092/HEUR-Trojan.Win32.Generic-36163d67e43868742c2c684b20f127225b6bd8f8ba2e2b9b2df7f1f099c3a21a 2013-09-01 11:37:12 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-36186cadf9541b468206aa877429d3166b6dd2888e058cb0b541012e3898be01 2013-09-01 10:47:12 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-361917290d92dd221c0a23e49ae39a2ab4b2ca2e0d1e6aa36fe8779038454690 2013-09-01 11:07:20 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-361921ce2b1cd4c661a7079b6dab551567e5f583fd41bd4552d717d540653a3d 2013-09-01 11:31:16 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-361949e779a246c9521325cff2396fa9912b234fb9dd2a949a21204617cfff87 2013-09-01 12:10:58 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-361aa7e1dd4faddfd1beff62dfed5dbb8109b03d2e20d4abd389a716f43404e9 2013-09-01 10:44:56 ....A 425984 Virusshare.00092/HEUR-Trojan.Win32.Generic-361aab59b80176092c74b352fd372dbf2dc6a919dbf5f03cb3d6f5c9087f1692 2013-09-01 11:56:04 ....A 135616 Virusshare.00092/HEUR-Trojan.Win32.Generic-361b8976c8da80c2854abfe332af98e5ec466699a039165d31a05182e306bb25 2013-09-01 11:22:50 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-361dc6248579f455791caf8af82507c7d7952242f6e62b64bf0a79c976202c0e 2013-09-01 11:01:14 ....A 422400 Virusshare.00092/HEUR-Trojan.Win32.Generic-36228c108fc28e78e3c01af83e6845b041af534b5a923a9db1bb8e8dae6a2280 2013-09-01 10:56:48 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3623ce86892367521ac5f34c81bf389d81271e5dbe2450a0cabae1352227ad77 2013-09-01 10:52:10 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-3625c519aab6d78a1df9bd617e902fc46131379539eed036d91be5673620739a 2013-09-01 11:16:44 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-3626ece3e06d0a1dca1544b9940d63539f151821244ce0326dd611b4ef57b4eb 2013-09-01 11:28:52 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-36270386b3d34583941dc4a8c9896e6cfe6bb21925abbe2fcef8192904196c35 2013-09-01 10:58:06 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-3628d73dfff776b8b0abdd55c8863931383eda8afb5ee2242bcc237372db726d 2013-09-01 10:53:50 ....A 671353 Virusshare.00092/HEUR-Trojan.Win32.Generic-362972fe65b092345e5dbb61e9755fb5bddc4cd7d67873aa3c29c47e8debb117 2013-09-01 11:03:50 ....A 213504 Virusshare.00092/HEUR-Trojan.Win32.Generic-362a9581141f1a60a8a49a8769f2edb057f65decdf1bca43c1cd0909b08f5049 2013-09-01 12:15:18 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-362af56586c258b10bebc889a59525268afa2604e026252e8374a533ce0c903e 2013-09-01 11:53:38 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-362b9ac12c209fd0beeb98ae651b0e70ae76a9ab071c92b0749c5994a217d5e8 2013-09-01 11:25:16 ....A 115408 Virusshare.00092/HEUR-Trojan.Win32.Generic-362c5b16257ce4eabb3f79e844066d3014a464509ba7a1f46b67c195df90761d 2013-09-01 10:42:46 ....A 38566 Virusshare.00092/HEUR-Trojan.Win32.Generic-362d91249962d8758c3258ded4991b51750fb4fd88758771f88c47ba440d8380 2013-09-01 11:59:52 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-362f0d66dfa3fc41d9227137a0298c6a4f0640a6c1fed426e1bcdb743553c2d0 2013-09-01 11:18:54 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-362f614dd1dcd9a243149d137a001cd8292da8d7f44c9b94bce031a83952cd63 2013-09-01 11:36:36 ....A 183672 Virusshare.00092/HEUR-Trojan.Win32.Generic-362ffb01c3f3bd37bf67ef89305ac4998c4a1d1b886e98131d781829cee6db90 2013-09-01 12:03:44 ....A 2089305 Virusshare.00092/HEUR-Trojan.Win32.Generic-3630bdbeb130df71800e5eafbdb34f9c482d47ccca1d4cd5dee5391beffa4997 2013-09-01 10:46:10 ....A 3850939 Virusshare.00092/HEUR-Trojan.Win32.Generic-363235dee45e5d9d20614bd8306342fe314aedf217b8d97ba7527a6b6582c1de 2013-09-01 11:33:02 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-3632689cf1c3360e40e0246649abc6cf2b0475c6b8bd23851b9486b4224d702c 2013-09-01 11:44:48 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-3632ca9971e9b14ce307325680c46e5863c0c7486fcaddd7865d0cbcfabc35e8 2013-09-01 11:14:08 ....A 520192 Virusshare.00092/HEUR-Trojan.Win32.Generic-363456e0f209073a31851a7be842dbb092f7838a3aa8c233a9fd0f40fb79915a 2013-09-01 10:46:30 ....A 1137152 Virusshare.00092/HEUR-Trojan.Win32.Generic-363474fcd908edf280885ea82e45acf35311e6a404982a8dbae221bb11aa2983 2013-09-01 10:48:58 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-36351a6a3b6dd208d897bb345e7e58bfe3927f8d2105ae90354c35cdbe61d950 2013-09-01 10:45:56 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-363653800087222f44219540dcb747dc349190239a0e79389a54a637de67bd0c 2013-09-01 11:29:54 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-363865dca890aaf8b7f70b1eb0735ff69d62be607e60290d8669c63dc0a23b8b 2013-09-01 11:01:08 ....A 35485 Virusshare.00092/HEUR-Trojan.Win32.Generic-3639d0ac336be4e3ef214891cae49b32a43972d8e557ab71daf546d980acaedb 2013-09-01 10:54:06 ....A 342760 Virusshare.00092/HEUR-Trojan.Win32.Generic-363a0dbea336b7c16d5328849de297530bd0ef1bed8b9b81d90e678cc26b2e66 2013-09-01 11:04:20 ....A 146944 Virusshare.00092/HEUR-Trojan.Win32.Generic-363b6381542f6de3a4d5c9ac9ba5b3361648d14973dab94b613f1b8c9e33c21f 2013-09-01 11:53:50 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-363c8233c0831006b5040c69e121699d3cc0a34c714f4313a85aba9bf3322e7f 2013-09-01 12:13:38 ....A 104925 Virusshare.00092/HEUR-Trojan.Win32.Generic-363e3a597f4f6263ad3f3c32d0a4dcb9dcf2ef784b82ee12087116de7c9a99f6 2013-09-01 11:21:44 ....A 106992 Virusshare.00092/HEUR-Trojan.Win32.Generic-363e9bde37f9c0f9e8e5ff248d43d8fd842def3ffeb786e7f9e8ecf9b9dbe452 2013-09-01 10:50:02 ....A 28396 Virusshare.00092/HEUR-Trojan.Win32.Generic-363f714404808bb97860405f4c75edf5eab8d57f28a429d898e54183dc0ea499 2013-09-01 11:42:42 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-363f9a0b2bd948e1d895d9fb385a9e9a51e283b153513fa760ee46eba12010cd 2013-09-01 12:00:16 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-363fd835a362b3eb6efd991dc21066391f9aaa07359649097b036726c6c4176d 2013-09-01 11:32:50 ....A 8603177 Virusshare.00092/HEUR-Trojan.Win32.Generic-36418cdcbf2f6d9bb5fec89125bd9aecef0296cf219857fb00701c89b21bdeec 2013-09-01 10:57:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-36418d85a2675a7b0a842196e14a6162b63779875cd09e93a0ca5d10f38a4453 2013-09-01 11:19:36 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-36434171e505935a823b515aa0b2b585566f5edbda2013fe80631956e3acc6fb 2013-09-01 11:09:38 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-3643b9031035bc71360aa50f937fb9357566a2f8f5f8412295e63933b3b05368 2013-09-01 11:34:10 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-3644e5ca4ec725cfe035231d98e690243a9f68e2fede84e6481edb94c4f15271 2013-09-01 11:25:42 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-3645bc33eee48c3711cc4e38a61a99abd352f70c077a9a6756847eea34885adb 2013-09-01 11:15:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-364a75c1bedff9dea0ffa351607dc8f63df4df0788fafe1b5b6d8216c40575ca 2013-09-01 11:30:04 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-364aeb43385bff19e5c3a01cc0c5d1d0ef2c4d4f4a94435b7c91f7678350fb4c 2013-09-01 11:16:26 ....A 1741863 Virusshare.00092/HEUR-Trojan.Win32.Generic-364b74949de2e04f3910f4eea57d0b07a674adbe48ac3e019ef64b6a38495dd7 2013-09-01 12:04:30 ....A 188516 Virusshare.00092/HEUR-Trojan.Win32.Generic-364bdc194c002567864a4a9d9f72f78258f62cfa954af1512bf7ae833b91bee8 2013-09-01 11:06:10 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-364e1d55007ea892856604a88a2e2142676c1d19c9c2624f09fcc80f60887462 2013-09-01 11:12:26 ....A 243200 Virusshare.00092/HEUR-Trojan.Win32.Generic-364f7d7ef2464ac05581842a0d7cc2e9d3ca960a26e8f0283cbf8a0eb92e31fa 2013-09-01 12:09:50 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-3650f0737e67f1d4b6adc7b6fa1e95e348f0e05d3f386dcaceb09e9c3e59bb8a 2013-09-01 11:46:38 ....A 807424 Virusshare.00092/HEUR-Trojan.Win32.Generic-3651eeaffc557c28836ac7a6d9f467b19e082cba910e9d4c8ef1182170c2db0c 2013-09-01 10:58:56 ....A 7168414 Virusshare.00092/HEUR-Trojan.Win32.Generic-36525716cee0dde092a5700dc7ac6d89909eace642b08d4a8985c248e8808d4b 2013-09-01 11:06:34 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-365299b8a44b58b9b0da8c8dd99e5c02f94357bc28fb383791df8b74554ba3c7 2013-09-01 10:44:28 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-3652baab2d4af508a3352d95a83a2eac57659ec7cdcc4d196a1af3e91c0125a0 2013-09-01 11:16:04 ....A 5342810 Virusshare.00092/HEUR-Trojan.Win32.Generic-3656afc5a6db12c72bf6d394bb32aaea413fce8400717782a518331bcd79caea 2013-09-01 11:59:30 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-36572eb467ac8a913755268c7e39250b6a55d6c7cbe7ce046f6560f5d8ed3ca5 2013-09-01 11:38:50 ....A 6718272 Virusshare.00092/HEUR-Trojan.Win32.Generic-365aad3ad2a3ee58b87a92f254ce69eb09de74c6b4e4b9a7d6002a3721c9a26b 2013-09-01 11:52:22 ....A 1077248 Virusshare.00092/HEUR-Trojan.Win32.Generic-365aed82a3eedda0f9e2e95a55d864f675b7938d935cac0b1886da6eea2999a1 2013-09-01 10:45:52 ....A 236069 Virusshare.00092/HEUR-Trojan.Win32.Generic-365bfdbf93770d1cc5096c9073ba6e67a79797887473f381fba15f17d190d6b4 2013-09-01 11:21:36 ....A 27694 Virusshare.00092/HEUR-Trojan.Win32.Generic-365e7a82f48aea384cb758fdf40eddb95fcc2dfcdf7085141f896e4413b911d3 2013-09-01 11:25:50 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-365fc058911f62d0443945a9f361f11eafebd8c2c801327fbe2bcb3f15c9eec2 2013-09-01 12:10:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-365fe96cb3d99723a3d6221cc42f66167353c3cd606bc4ab06fc1486c0880344 2013-09-01 11:36:08 ....A 33368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3663c230034b4fff4b5d6c1571f83980e4b5d005644288d3e3d1d16c75269e68 2013-09-01 11:08:14 ....A 293888 Virusshare.00092/HEUR-Trojan.Win32.Generic-36666cdb24d8234e670436c5c1b7a3515b08b92a7c0cd6c3d6b38a3b411c2fed 2013-09-01 12:10:36 ....A 55673 Virusshare.00092/HEUR-Trojan.Win32.Generic-3668780b3bb671166ab6fa69c248816c223c69f3b94c532f961b75c325c17099 2013-09-01 11:18:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3669949b8c0b2df125c122cf1648d9526e11277ac39a3970b794d84ecdb8d9d5 2013-09-01 11:59:34 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-366a46b449980ae69d1e05cc27e3f0f996a0b51b3aba977839ca132525f002c6 2013-09-01 11:56:46 ....A 19955 Virusshare.00092/HEUR-Trojan.Win32.Generic-366b8fbbc055b93a3216ce989f078b903aee09b3db897ade3fab5846627d1d20 2013-09-01 11:35:18 ....A 764416 Virusshare.00092/HEUR-Trojan.Win32.Generic-366bb5efea5939c23248af6f6e02e7bb0350d98083dd772c36aa0790bf90fd5c 2013-09-01 11:19:30 ....A 223744 Virusshare.00092/HEUR-Trojan.Win32.Generic-366bedb9c4c7619564ccb7f53d148a4f2ce037d1c8d4e9e9a70309997606e2f7 2013-09-01 11:01:32 ....A 5714800 Virusshare.00092/HEUR-Trojan.Win32.Generic-366d91c789d1150ba9fa70a834fe0444182b6daeaef930e0ecdcbb37a9abb344 2013-09-01 11:10:46 ....A 86462 Virusshare.00092/HEUR-Trojan.Win32.Generic-366daf9917d85a2aea37b2ca654c225109e0163106181c4faa7fddf22e628e66 2013-09-01 12:15:32 ....A 814080 Virusshare.00092/HEUR-Trojan.Win32.Generic-366f7d5f8a045d67e24d305ee6a03f1c922d5d16af465da4dbc635ffb689642a 2013-09-01 12:12:38 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-36701fc93209a630fe217028c770a36f9a85ca702329838723d188d7d65ce819 2013-09-01 11:40:06 ....A 7000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3670244637bed1f5c3a425d12e808d9009e7afe0bf463b240554d5bed7a00bc1 2013-09-01 11:12:40 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-3672cd959a25a7c6c6b577cafae655a5a954c099d6840b99879972d3d97b527b 2013-09-01 11:55:02 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-367362928c4cc4b878991c034b14f7c664d9e3b617684f0b5051074c92a753a2 2013-09-01 10:59:26 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-3673b1d778df505455d5e8a7c6a4748e0437e2a818cda481d1cd214063b1dd52 2013-09-01 11:14:52 ....A 1109653 Virusshare.00092/HEUR-Trojan.Win32.Generic-3676fe85161c4977643a37965c4c68e233659a9f9fb5514dbbf2b1228dc25952 2013-09-01 11:46:32 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-367752efc99ccf2104e221801f90b0f1650d3602378b1351d4da651e22351af0 2013-09-01 10:50:12 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-3678fead26748afcb912aa060c5fc125242e4cc6e69611be3bc80ff5fab8611e 2013-09-01 11:12:38 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-36796e1b700eab0684ff1e0855e2a243df72a51f6039287efed6595c32472216 2013-09-01 11:30:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-367a1546478322399fc52993cf0bc11632ac652b190951ca564bd141907f028d 2013-09-01 10:53:10 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-367ad12cd58b39aace9452824d7c757f7a5f7ca7992c02429b43869362c0b009 2013-09-01 11:36:50 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-367b55f308f6066e11dbcd23f397f16db83da9f633ca2e8a728587ba356e2596 2013-09-01 11:29:14 ....A 57000 Virusshare.00092/HEUR-Trojan.Win32.Generic-367d11f7b8731b919f5649abc8f8ca3ddc6cc1a98570b48b5e4b88960b43e9e7 2013-09-01 11:11:16 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-367e2c055ca265d964df3a3857ee5e7802f21be190935d598c9918882ca48dfa 2013-09-01 11:57:12 ....A 189944 Virusshare.00092/HEUR-Trojan.Win32.Generic-367e96a4e42a66bca6bd5a359cbda6b4bceefcf7eac9200980cafa6bb52d3dec 2013-09-01 10:59:06 ....A 888567 Virusshare.00092/HEUR-Trojan.Win32.Generic-367fe11bced231204cc05b0bd46b3971dc4d58471d55d09be2293a5dcbe31d14 2013-09-01 11:25:46 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-36800bfc7f23064fb694dbe0949178875011fd0c1f82f2da2c820f43cf9c26cc 2013-09-01 11:52:20 ....A 117843 Virusshare.00092/HEUR-Trojan.Win32.Generic-3680529dd866070f98fc88a1b553a66d892b833bc47b22d8d5f6f0173fb83b8a 2013-09-01 10:49:06 ....A 240640 Virusshare.00092/HEUR-Trojan.Win32.Generic-368413d98ba25badeba9f425e9e299d0f763eb31f5fdab8869ce5a8e361d9792 2013-09-01 11:35:20 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3685fd91fbc5e75539018d54934b2d082dca4285cb2e6750afacf4d0b6abfcb6 2013-09-01 10:49:46 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-36865489b0a805902b80fd2753540daec86145893abc222a9e35598aeeedaa68 2013-09-01 10:51:22 ....A 116605 Virusshare.00092/HEUR-Trojan.Win32.Generic-36881d9ebffd30f6edcd65d44a4e224b1eec02a1be57ddef3fdd23607d66234f 2013-09-01 11:07:54 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-368894250f78485b96949e99d129a6ceae67239e1394a1fb8c811d0c1f8ab884 2013-09-01 11:23:44 ....A 51389 Virusshare.00092/HEUR-Trojan.Win32.Generic-368c7ddcb030c96fd0327bbd05f9a9855487fba8ba145571688c95c2cee7b4bd 2013-09-01 11:41:48 ....A 758272 Virusshare.00092/HEUR-Trojan.Win32.Generic-368c93c521c68a3830f92016910f6eadadc3f433e0fb31b728bdea91d46062ff 2013-09-01 10:59:28 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-368cfb1b15bf5519dea07f97794b902a7bdbf312d67d7c86f02d797b725c888b 2013-09-01 11:40:52 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-368eafd71ae1a61d0c8e45f8daa48c604dc073ddf27353f8d5d518b2b66aee7b 2013-09-01 11:13:14 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-368ec8f938654ba9b16135bf2a18796e7e311de0ce63a17b97956027f75ac697 2013-09-01 12:08:24 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-368ecb7ef212067776afa09ab713286c2fc678d26890fea4497987919a223bd8 2013-09-01 11:57:56 ....A 41152 Virusshare.00092/HEUR-Trojan.Win32.Generic-368fcd182da3a959ddaec072db57dd89dcc40ee1b51ba3fbf4a203fab1231503 2013-09-01 10:59:46 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-369014fc8bf1ca98d1f4128ef2169a093e34bff7467233cea45b94fbd39b3dce 2013-09-01 11:02:48 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-36923a4149b73eead7429d70fb1b9bd8bf5e644e08887fc520968f345a6431fa 2013-09-01 11:21:26 ....A 27203 Virusshare.00092/HEUR-Trojan.Win32.Generic-369244d9ed2d245b286f53771e9f777d81235d485ac9367d63a02ba925cdd5ad 2013-09-01 10:59:10 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-36948b185ab3eee6ca64ddbd373973518a373eba1d985b0562a1fafee94c8622 2013-09-01 11:32:20 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-3695033b720d4c06eae3ac5da2071a34df1ce7052c85ec2079db37cadb124b64 2013-09-01 10:54:04 ....A 320512 Virusshare.00092/HEUR-Trojan.Win32.Generic-36951c66c887ead8929eeba1b69612e6f729a6aac50ea800ca9e402131b1ac29 2013-09-01 10:46:50 ....A 352256 Virusshare.00092/HEUR-Trojan.Win32.Generic-369688eada95b8fd7a639a7725b59ffb7a9a76b54a6c03404789b51af7ee43c7 2013-09-01 11:46:44 ....A 761856 Virusshare.00092/HEUR-Trojan.Win32.Generic-36972157439e8d6b510f7b290d8a13bb5638e7b0d7be6a5f92b64b1de9227b48 2013-09-01 11:11:42 ....A 349184 Virusshare.00092/HEUR-Trojan.Win32.Generic-369723110fb4656f06cb3516e972b6d618851623e51222450fb8de6eefdc4b12 2013-09-01 10:52:54 ....A 315461 Virusshare.00092/HEUR-Trojan.Win32.Generic-369857e0ab8bde2ba86c42f873bb486d422e24ab024a7e48a9ce2bd5266ea16b 2013-09-01 11:48:22 ....A 958489 Virusshare.00092/HEUR-Trojan.Win32.Generic-3698e5dde2560637ce3dab77e96e56da2d82d6c03d51b6609ea55a6f77b38af1 2013-09-01 12:14:00 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-369920b658e703150eac14afb2f6cc9e7214c214e723f659fa7916bd47265f50 2013-09-01 11:10:50 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-369a931b9c1c958ed550fd5469515a2fd604346451f880cb2d62b69f4e486124 2013-09-01 11:28:06 ....A 120208 Virusshare.00092/HEUR-Trojan.Win32.Generic-369afa5b3e45932c3b2505c3e285be5208c8a3ba7b9bb8d43986bf9c30a5a143 2013-09-01 11:40:14 ....A 199169 Virusshare.00092/HEUR-Trojan.Win32.Generic-369b1097a27f4be18a874edde15c17c1acb40f98f5ea4ef5b04d23dc2b7188a3 2013-09-01 11:50:16 ....A 401408 Virusshare.00092/HEUR-Trojan.Win32.Generic-369b548237ea26a29586553db0ae4acfb817981cfb99a2f61b3d796cc3fc16e1 2013-09-01 10:46:44 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-369bbd81666a6a9204e2367062586af77ae789a71f59448f1fa5916a6e1b45ae 2013-09-01 12:10:54 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-369dbfeded5cb9586cdd8e1e84ac0144f31973a0ce0fa3f9c59be1b3fd738ee0 2013-09-01 11:15:52 ....A 120833 Virusshare.00092/HEUR-Trojan.Win32.Generic-369eac916cf60c1efbf035221abc615271befb0989f62f2def7df6a973e134cc 2013-09-01 11:37:24 ....A 437248 Virusshare.00092/HEUR-Trojan.Win32.Generic-369f08c88a21f5812a370068dcdc0b1c09bd4fc6890bf8f33eb865f7f4028d0b 2013-09-01 10:44:52 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-36a538bbe79de6df0142b593ee4641b038809fe415fcb0b2d77d0ff801d29d25 2013-09-01 10:58:24 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-36a57c5065162606df5bba4cbfe8f5abd62c2809264b049f56dd99d3837ea7d7 2013-09-01 11:33:26 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-36a88e4ce33f96e2069023fae31783c68c883bdf79f40b4e6133f7db9846f215 2013-09-01 12:10:36 ....A 796672 Virusshare.00092/HEUR-Trojan.Win32.Generic-36a923a2df4651182e1f1f94acfec778103050eda17ce8baedf4043c4a757120 2013-09-01 11:24:52 ....A 4733480 Virusshare.00092/HEUR-Trojan.Win32.Generic-36aa6b9ba811d358efe6a963883d87cac983882925d6dab230c3153ea27c7578 2013-09-01 11:43:10 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-36ab0a5d4fc2c028212ae88770fb3d1b4756cab12b376298e45fd8e650b1fe31 2013-09-01 11:12:18 ....A 314869 Virusshare.00092/HEUR-Trojan.Win32.Generic-36ae5733800ecf80ea2195930f2ee549bb601755747570890c38d61bb93ade7b 2013-09-01 11:17:14 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-36b028bf597a47d77ac5effbf8cc0e4c75dcb899d79d3114017ba8a41b08e499 2013-09-01 11:15:58 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-36b0dc573f68d1fdc0c518e28f84179b689af600498ae2172509953527304fb3 2013-09-01 11:17:06 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-36b426ddd00eb839cb23a7c30b2e5cb5ff57e419b7aadad60b8b25ff08b4a26f 2013-09-01 12:08:50 ....A 1757251 Virusshare.00092/HEUR-Trojan.Win32.Generic-36b669c969d104bb5ce1765b490cdc63ae2f5db48d6e910d0e42c66aae6a14bb 2013-09-01 11:24:34 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-36b8715382c41cb48f873e7f0b9ec775dc7ddd99b447b8d656dbd566503d8c86 2013-09-01 10:45:36 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-36b96e7b2a27d371910be220914006df36682c823f4af234048be4b993382405 2013-09-01 11:47:42 ....A 14598904 Virusshare.00092/HEUR-Trojan.Win32.Generic-36bae56cc21bfcbc6e8c959d4608625ae321629c368b13acf5ae2e54f545f473 2013-09-01 10:49:02 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-36bc045028d332aa212568f5eb2dd9d7da91d2a6628255ab87df69c7311242b9 2013-09-01 11:58:04 ....A 15360 Virusshare.00092/HEUR-Trojan.Win32.Generic-36bcc5b0b7af1e345bafe5d12b800cf75ec02f2b0593ebc37cfb294516aef958 2013-09-01 11:57:00 ....A 432640 Virusshare.00092/HEUR-Trojan.Win32.Generic-36bda2a4f60a1558d64cfe5cf0f291adca09484428b189c4080f1a2722f6abd9 2013-09-01 11:27:16 ....A 2747392 Virusshare.00092/HEUR-Trojan.Win32.Generic-36be443653fb0788e29dd61c48cb5e218b5c11aa7547e085841a161ff96f579b 2013-09-01 11:52:40 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-36bf9d253c9340892eb373aca518af4e359cc4a7bd96470c21dbca03d2ca6eda 2013-09-01 10:51:44 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c013f42034c6162ce831b80ef4822b948e5140fce95c5352534f895581850d 2013-09-01 10:48:14 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c12a60556afeea56cdf58ff6aaa5d347e2acd093efe5cfaf8d8a03d84e034c 2013-09-01 11:27:36 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c1d997de4671003ef62aa22ee77ea8bfefd6aa0ceea21d53cb7774ef329538 2013-09-01 12:10:22 ....A 129247 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c234511b1bf206dbc676999f1c89cd2c055f7827f33bd6e6d380ed383e0093 2013-09-01 11:35:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c28023413fad2422733d29d896ad479d764a6424ec239007be959e4e480c8d 2013-09-01 11:06:02 ....A 290768 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c317127c56efaeaad1b1f66bfb3f380181b787aecb573bda42f13ba88f6991 2013-09-01 11:06:38 ....A 300594 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c51b55faddc81da101d4c6354d365405d6f09cae7e6705f053b496839829ab 2013-09-01 11:34:56 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c5cd7bf7d28fd6dad316b7f5c26d287f09a58b76c36f17c2f89daf52ff7715 2013-09-01 11:40:26 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c6bf018db214f9d798fa3038f6e41f3e8728d4edfae7eb6764ccb79bb74a98 2013-09-01 12:01:10 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c6da9e7cfc86fadcea02a3b45de0d22da47adec2f60f17f39f9afc1d27a6ed 2013-09-01 12:07:50 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c7eb91c16279e2e2a2b7b1c60e656170b82555c5303567d2353017e3f4eb73 2013-09-01 11:43:12 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c995ffc6e112051b04e4a0a6c34a14fdf092ba423e113c6b20f03f662a2cef 2013-09-01 10:46:38 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-36c9d216311dc7332049105c417fc64357ca0bcc0c386c561407dbf90099a56d 2013-09-01 10:46:36 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-36cb011f66eb5531fa1407634473e9fb16aa70d633a180e343721c5fd4941490 2013-09-01 11:46:12 ....A 131624 Virusshare.00092/HEUR-Trojan.Win32.Generic-36cce5b8fba531732d496abbb9406f596a9771638394e87cdcb6e6bc613d24e0 2013-09-01 11:45:40 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-36cd63f8bf13d5c62d5c886234d4ba2a5fd3edc7ef105ec98cfa391db1e09fa4 2013-09-01 11:13:32 ....A 1268224 Virusshare.00092/HEUR-Trojan.Win32.Generic-36cde369d4a092765e5a0976045187af124d5b99d51b59e3d69980a47818b482 2013-09-01 11:52:06 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-36cdfff5b21eb3eed8f4b28d4aa38b3fc741edc507d6b4bfbd3895bd809e37b2 2013-09-01 11:13:32 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-36ce6c4bdff9955e571ebdf48625d6b0c744551e76242695406585e6bdfc0485 2013-09-01 11:34:16 ....A 121432 Virusshare.00092/HEUR-Trojan.Win32.Generic-36cebaacabc9f8b7adcb8ba04816e345c0dc153871b3d394b3e74311eb78f544 2013-09-01 10:57:34 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-36d0ee8eb8556f863ed9dee77894dac0fe05fd12786c984786cdfb4de055a271 2013-09-01 12:08:36 ....A 86784 Virusshare.00092/HEUR-Trojan.Win32.Generic-36d2a738906b9b18a8f3018fb61a980c01b4b66a8e38a726e0d62ba960102392 2013-09-01 10:48:56 ....A 197570 Virusshare.00092/HEUR-Trojan.Win32.Generic-36dbf2bac01297fccdac11f5889848babd46414cab2185822bb115965bff4423 2013-09-01 11:01:30 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-36dcd97966d99905c1740fd5934942190d7b729592142ef99b521fc03d2e37fa 2013-09-01 12:07:28 ....A 367104 Virusshare.00092/HEUR-Trojan.Win32.Generic-36dd0ffc5ed6c68b48e18d015b7a350b333b876217064fcbb02437f58fcff7d7 2013-09-01 12:14:38 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-36dff8bb95f6bc3d91ad1aa96339faca99e7686848ce2749f378b90d6d85daa2 2013-09-01 11:42:48 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-36e02a3ccf0f56640345d3adb2b78ce960a3d748ff82efe9770700b406b4c92f 2013-09-01 10:41:40 ....A 59840 Virusshare.00092/HEUR-Trojan.Win32.Generic-36e15903aa4fd61d9b1ca26843bbe793decbdfc39babffbfdcc4c405e9d61852 2013-09-01 11:39:52 ....A 327653 Virusshare.00092/HEUR-Trojan.Win32.Generic-36e1cde58438190270b80e2f53c9ba0b57a055492ee91fbb406d336b02e9e7d8 2013-09-01 11:25:12 ....A 398301 Virusshare.00092/HEUR-Trojan.Win32.Generic-36e2cf5389c7630820fb2e22a0014511bced81cda1fc06f0318e7cdbd0549a7d 2013-09-01 11:26:16 ....A 271872 Virusshare.00092/HEUR-Trojan.Win32.Generic-36e38e7c722b9e117cf990094e59d9bc860cea7d319247a4e1ae39f3b170421c 2013-09-01 12:13:56 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-36e984e3f9cb6a54e2c30b9d55e01e9dac0a9dc7397462fddd1359144d9414d1 2013-09-01 11:00:02 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-36ed7ad8491cb181d9f21eba1e9923e8c761956776e68689bbc52e9af9fbece9 2013-09-01 10:59:54 ....A 1305328 Virusshare.00092/HEUR-Trojan.Win32.Generic-36edaf7f7280296857ce5ac608870fbb9c4ef015524d9083f97181d8b7c678ad 2013-09-01 10:41:10 ....A 170791 Virusshare.00092/HEUR-Trojan.Win32.Generic-36ee459d0ff1475aa72effb5ed48b25e6226f88437eab0091e9729920b60d2b2 2013-09-01 11:05:14 ....A 736269 Virusshare.00092/HEUR-Trojan.Win32.Generic-36f050f03e52975499b37a534886ab227fec6c157a53bdda1c05ab60cbcc27ed 2013-09-01 11:53:02 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-36f07061192d2cf3822f03db3fa41a9866b6e7b13c53ac1edd23fcec8234865b 2013-09-01 11:11:30 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-36f135b24cee5631734d24cc016c48f9dbf6c5125839a4bece94bcf41e230f98 2013-09-01 12:10:12 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-36f1f4f6a36ecd8a82c34b373c9a78f16e5041f8349c698fc5344cf41a0663a9 2013-09-01 11:19:16 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-36fc01b0e2909faad3a5271830994fcaf2032079184e82667cdbb8a89a20fba0 2013-09-01 11:17:30 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-36fcceb6a27653ac4de4da62973aa43c28e251c45a33c5771b7510fe8ada872f 2013-09-01 11:05:46 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-36fd9d8421b8010959821e588c04e2e97fffd95d69bae4747a3b0e7e51674c5f 2013-09-01 11:59:14 ....A 5363915 Virusshare.00092/HEUR-Trojan.Win32.Generic-36fda450ca66582123d5024a9ae37831c7a4cfe55869ba583de064c1cabbe4b1 2013-09-01 11:51:06 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-36ff35d3b5611de402404e646580c9defdaa839b79485e286c7d2c1c1a15f454 2013-09-01 11:38:52 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-37047b3ca30c5c1ae23be1a903dead8e99da94cf6d964992cc1165986e0f6d40 2013-09-01 10:56:06 ....A 77853 Virusshare.00092/HEUR-Trojan.Win32.Generic-370493e755e03ad700ada942a0aa4bd7611dbb665454c57b1d2e2986fe3132c0 2013-09-01 10:40:44 ....A 250880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3704e8daf15f9ae67da2df93c9f12c03a023f508a30ffd9a8dda015e8d6f60c1 2013-09-01 11:54:22 ....A 1136128 Virusshare.00092/HEUR-Trojan.Win32.Generic-3706360b0ac6f42dfa5c01f13f1a61da1c0309ab556a8389baf2eb989c153881 2013-09-01 11:40:28 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-37065d3c21d27e4866da00470eb5ca8b894985cfec710706a428c2aca4b5e64f 2013-09-01 11:11:58 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-370be39b03ef06941283adc7b49034806848f79b69e9856c6a8666ab0b8e5461 2013-09-01 11:02:52 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-370c06885611a51696f88cfc75eb9ea7d3012e897ebfd4b4dd1f5e0da9383aed 2013-09-01 10:41:00 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-370d7c05b2591aa2f74c698091b9b32c0920d6bb0058157921d9bc34a97f7aa4 2013-09-01 11:08:08 ....A 11276 Virusshare.00092/HEUR-Trojan.Win32.Generic-370fd491ac655d779de4005eb3c49e6b3b72cdc2f98314fe1f83298d02563e19 2013-09-01 11:14:50 ....A 930304 Virusshare.00092/HEUR-Trojan.Win32.Generic-37107c6fd446bac28c86e468be6c2a2b8ef6dc3aef7a47a6bcee28daa862e960 2013-09-01 11:34:50 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-371099af33d6cc7997d35226881812c8e4e5c0acae3fde82b76e24f9c9fbb10f 2013-09-01 11:24:32 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-37144051cb49c0aaa7793bdabee590c4ec0286597fdbd3af3818855131518e1d 2013-09-01 10:58:06 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3714748ac1939e7694048304e0f09dc2b2b78a9f5c15942d6655642d988ca648 2013-09-01 11:26:14 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3714ca2c9e63c33a1cdd0c2ca32df7f59d70385005c44f1e31787989e032e83d 2013-09-01 11:35:10 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-3715578516b90ce6a0fac2c5df7f7000aab5355a3d426e9ac4a97a9cce7c6f62 2013-09-01 11:51:02 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3716a8ab13785b915a960fffed527503df9599b17d8f07e0946abccd98568573 2013-09-01 11:18:46 ....A 393597 Virusshare.00092/HEUR-Trojan.Win32.Generic-3716dac8dc2471d2c02a2b242b7eaa02fc949514c5754574a9c7c551a17aea60 2013-09-01 11:09:14 ....A 1336832 Virusshare.00092/HEUR-Trojan.Win32.Generic-37179fefa283b7e3fc44f6283432a3ee05d4314aa362ca554e710a8512044a99 2013-09-01 10:53:48 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-37180c092d8ad11134432152d300018c5bde23ca01d80d6606567e245006353a 2013-09-01 11:55:22 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-371815ab3b7e5be4331434714b5b96373ae67e88493bf63da5ac56b478daf1d0 2013-09-01 11:19:54 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3718dc425ced21816cb16134fad35e1a8b55542d5c1bb274ca553ace255019fc 2013-09-01 12:05:36 ....A 6673920 Virusshare.00092/HEUR-Trojan.Win32.Generic-371a3e00bec69be23c0895fbd99fc5cd426b23835a254974654bfbdce68933b6 2013-09-01 11:34:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-371b8fa3fd545415faf36414faa8c44c60acf9b1ac88f3aa7625c83c79094969 2013-09-01 11:08:26 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3721aead44c738bc295fce4251913aee745d6abd070a7a22ac83dcba89c4ae4c 2013-09-01 11:24:54 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-3721ff09cdf4388c1057f19d8727d23edf8c262ebeb43160ba6d52232d46974c 2013-09-01 11:54:54 ....A 9000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-372354794317a83e086eb80d449fa5c7c34bb3fddd2a4b1c390538380c4a8983 2013-09-01 11:34:06 ....A 73703 Virusshare.00092/HEUR-Trojan.Win32.Generic-3723f1fb5f13405503afb08a839139c171f54113e047bd47eae19f67f3dc5614 2013-09-01 11:15:48 ....A 81408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3724efa9d70873ea4a792ec9be68c377ab5515dac70d9eb37a327d6c0b8eaf10 2013-09-01 10:57:28 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-372543694a7e438f88745d79f57567241b0a7956fd11661b35c7947b2f0371c5 2013-09-01 11:17:44 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-37279e97c80edf505919d105dee4223eea1a989fa6d9bcecb70d93f0bd8d1b3d 2013-09-01 11:16:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3728268d8393689b18d1e8cfafc76b2b308669f00e90a42e713dcfb290c4a26e 2013-09-01 12:00:12 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-372926ece20dc4b2a2a13d808e85394580117edec8cc3bcda4adb033ca6c900a 2013-09-01 12:08:20 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-372970d50600b0ba3503bb1b9651ea6a42771c49e24fb237c11f502a2c6997e2 2013-09-01 11:50:58 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-3729f9f22ecc31103cc4190c3680b179c41ccddb5c83fc041775fd9db88ca73c 2013-09-01 11:36:58 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-372a4299b61937f7406bbc020daf4d215d7bc87d4e2bae6a645f7afd4ff5aba9 2013-09-01 11:16:58 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-372bcc92e67e9cc2de7c3e280bc008667b23c6771d24df3755dfd8804c33482d 2013-09-01 11:53:38 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-372c923ea863609a8d8f4a9fdbb3dc64814205789c9fc654f8de2d9d3444cca3 2013-09-01 11:54:42 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-372dac747f3b3a85cb554f834f4975bb15c68832df41b659f9981c512e43565b 2013-09-01 12:12:30 ....A 401789 Virusshare.00092/HEUR-Trojan.Win32.Generic-372edc2f2893740769d44029ea19fff6e0325f3b583dc2620ea1cdd52e4ca818 2013-09-01 10:45:48 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-372faa70d7a0d4c480940087c657e7ebb1c9022ba52180d989969a42f05fa2e6 2013-09-01 11:37:20 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-37302a9f9c5dcee3d091ac3509281d6d4232c21e75a618a0e2ebadf3172c45b9 2013-09-01 11:45:00 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-37303f5b3c60c73ef0f0a79196b216176b2bb898333b642757b668d1e312e3be 2013-09-01 11:27:36 ....A 28684 Virusshare.00092/HEUR-Trojan.Win32.Generic-3731997dd46c2d390ea075b90d08a8c8b652ce92052a9e3e19039fc28ad5095e 2013-09-01 11:45:34 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-373275a4f53aacdc9185292b9e207ebbfa69545ec0f4ec3f54066e4e16b41241 2013-09-01 11:20:18 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3733c4cdcac4d7c93ff622db29d76a7d26b597f6f46be0971493d19b4a67fc87 2013-09-01 10:57:04 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-3733e967a02a04f1ca6d3a777919c4f325e5a3840ddebd8cdf6191f1ffe1967d 2013-09-01 11:32:18 ....A 660707 Virusshare.00092/HEUR-Trojan.Win32.Generic-373461e0291d43a7ee0c2e449043a98ae218faede9699804d09f32d20a3f1ed8 2013-09-01 12:03:12 ....A 635926 Virusshare.00092/HEUR-Trojan.Win32.Generic-3735e98c8c75e66f9bab6eb1a9061bc13db077df754302e83ee64002ea8f2df3 2013-09-01 12:08:00 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-37387a4f597b284d72cbf6486ed4f129a81092ac1ad41a625224dc8db9c9a351 2013-09-01 11:41:12 ....A 77175 Virusshare.00092/HEUR-Trojan.Win32.Generic-37398ab37d75debad9775956379dc83f49906a8b1ce8c334e0b001233b885455 2013-09-01 11:47:20 ....A 444928 Virusshare.00092/HEUR-Trojan.Win32.Generic-373d3446fb80ddfb8baf83c563eaa77dbad75f45fda55ce5453ec31fa770346c 2013-09-01 11:17:02 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-373d48608826939db6a9e1d972a27144cf9204431705216daea50d639a150d26 2013-09-01 11:23:20 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-373d7b464dd9d5582f715162ed21c3426c2e0760a71abee2b08c542c9f528c72 2013-09-01 11:54:28 ....A 117528 Virusshare.00092/HEUR-Trojan.Win32.Generic-373e7832e157c14e1cc475b3007f1cb89766fcfdb4fdad7d017a344321bf5794 2013-09-01 10:45:14 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-37415ac924137550fdace092db7cf5652c538a7f7cfae0aa56027d84ca9d879f 2013-09-01 11:00:20 ....A 1241088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3743509226091693562e5c58c9f27d8626d93aaddc99540f6a4472e7b6ec02ff 2013-09-01 11:34:12 ....A 784896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3744767c6f805eb0a093dfde8df59ca8f0344d25798d1cbfdcc1b6640a21e785 2013-09-01 11:39:06 ....A 833536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3745c9fbcb0c591a46989e1b9972177c0e6b9b77d618ff4187440e8d511b38e5 2013-09-01 11:34:32 ....A 1287680 Virusshare.00092/HEUR-Trojan.Win32.Generic-374651760fc642ef8b3d6a2d849cf118a006dbe7d8e37fb6607b7a104f23c18e 2013-09-01 12:00:38 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-37477383c73cbbd5266d0f4552ee421be0ab4f43138e50f44e384e44b2c9929f 2013-09-01 11:51:00 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-374bc8d47182070da4515b8aef6f75bf30ca6685b608c00bea7d54e12c76d717 2013-09-01 11:44:12 ....A 475648 Virusshare.00092/HEUR-Trojan.Win32.Generic-374c795b3ef58c15f4e8f9398bdf40b66cd3ef2e707310351f14e0ec71434198 2013-09-01 10:42:04 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-374dba8d5f37519d9c4b0352d65b68980d369fba3cf746bb5f4094fe39fc37ee 2013-09-01 11:45:36 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-374ebcbde974350a4f2711de3f675b226af45663ef56d6bec19d25a7fc644a15 2013-09-01 11:50:40 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-374f7a1e961a6b39e70135b4b8d276b9e40b132896a2784a01864110a8056b84 2013-09-01 10:44:58 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-37500096e1990b91b7f96db9f4b56d4d0d3a28ef8b098035f4ddc320a9cb3f6f 2013-09-01 10:48:10 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3750146e773755200bb430fb42533f98b50e19182b46e51f960e1b93f54874bf 2013-09-01 11:19:44 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-37510ad902f17f3cc2df3df46f5eccb48c366232df53a7d615bea580e827b2fa 2013-09-01 10:57:06 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-375499fcfe9b78b29f1b622e5c0648cf58c05b652df42fc9e154b16e3817edf2 2013-09-01 10:41:16 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-37568f98145cdf32e4831e4f5e1110351482eb0c07633cb2f2ab314b163db5e3 2013-09-01 12:06:08 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3756a8e92143df97836b63065d760cdbf716c2aa817983a73912ff8c9a02db65 2013-09-01 10:53:32 ....A 759296 Virusshare.00092/HEUR-Trojan.Win32.Generic-3756c83e9115b0859478ac02a2b1c525f0bbc4b0013d66e34eb1757147bed014 2013-09-01 11:27:04 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-375743b4688fa983fb71f6e01b28ef95c5e05e32161d847357110310a8a6b04d 2013-09-01 11:25:34 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3757e2459b136a39a05d0d7169229923fd893094719c4f86bf59b7be74f6ca52 2013-09-01 11:03:22 ....A 33949 Virusshare.00092/HEUR-Trojan.Win32.Generic-3758f3bf0327cabf9904da055bc1c00e52d7b488cbaeaeb786f2cf511057b428 2013-09-01 12:04:04 ....A 1102336 Virusshare.00092/HEUR-Trojan.Win32.Generic-375a21d225feb647cd5a3e43a3f91db2121bc8ebd5d17601df896fbc659e79a6 2013-09-01 11:41:50 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-375a4c1acf0f6ba76632263cfd3b84efe73d1c086b3f1d959f06bd064c48835c 2013-09-01 10:40:48 ....A 550400 Virusshare.00092/HEUR-Trojan.Win32.Generic-375d1ad6bb19b225cd95b2cdbfde8a2184259244a6980eea968bf197eae99fe3 2013-09-01 11:41:54 ....A 513536 Virusshare.00092/HEUR-Trojan.Win32.Generic-375e74db854724146b2630091121af4d7c062ddc812697edb4a98f2a6b0340c5 2013-09-01 10:57:56 ....A 322752 Virusshare.00092/HEUR-Trojan.Win32.Generic-375eefb7f1d85e7f177a179121e73a2aa8e00eaf88f67e684a4b79baf192313f 2013-09-01 11:56:36 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-37626e8325c5151fac682c538ad05a70539b56997d88968a063226721fbaf9f9 2013-09-01 11:55:36 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-37630c4c6e0ef9c1a7e9fd90994be2e2eeb9cb2472607731693971459ef7fcba 2013-09-01 11:10:52 ....A 203974 Virusshare.00092/HEUR-Trojan.Win32.Generic-376372562b5a5a7da49b0dd962a70ec3d196cf69093774d47ef2a63192e65dbf 2013-09-01 11:02:54 ....A 471263 Virusshare.00092/HEUR-Trojan.Win32.Generic-3763da1ab44387cb497b2f6f543aba6829b6132e558ae8c2d1f55ee18a8f0577 2013-09-01 11:40:36 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-37656d78fa72c6d6b1bf4474634961559354956fc457af9d80d5b186670dea0a 2013-09-01 11:16:36 ....A 51378 Virusshare.00092/HEUR-Trojan.Win32.Generic-3769e6a945b90edc7f48089794cdd319172762e9995bc17cde2137c7344ea147 2013-09-01 11:29:26 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-376b0e1d6f07cb199563e51ec6e5617a452f2ea4c6b2e2258b80fa838dfccc49 2013-09-01 11:27:50 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-376c4d8e5df2251aee3bcd421d59c799748434883820a6012707cba6d6a5e03f 2013-09-01 11:54:18 ....A 346624 Virusshare.00092/HEUR-Trojan.Win32.Generic-376ec96f89d2f3b33ba747f3a8f4a05ef40ba5ab8106a94403ef91fb888fe7eb 2013-09-01 12:12:50 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-37701723c7b42f87aca656796b6e8804a3b795ffbdac3a944d6baed6b193d787 2013-09-01 12:04:00 ....A 2346919 Virusshare.00092/HEUR-Trojan.Win32.Generic-3771007a012a14e4fa6aef17169fca252829b23106feb99860bc00db3b27e462 2013-09-01 11:25:00 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-37738c7d5f40c9178fb6e6ad1f3da17dbdc3c807a44d50a572d213a911c1ae08 2013-09-01 10:47:12 ....A 10168929 2762689536 Virusshare.00092/HEUR-Trojan.Win32.Generic-377466d8a51eaf2b1885ac946fcf70466981538f53c2db80636db44dd48766d9 2013-09-01 12:04:50 ....A 289280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3775129a5b79de7520ff15c147832de0005b6e2da477c507fc2bb38741db09d1 2013-09-01 11:13:06 ....A 285184 Virusshare.00092/HEUR-Trojan.Win32.Generic-3776c70bdde875fc7005ecebf23586c4eed2aded7516529c84e7d188e0efa8e0 2013-09-01 11:16:10 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-377856d8998aa4c40fe5a016e27446040f488b2e4368082a689130817db1afb0 2013-09-01 11:36:04 ....A 884744 Virusshare.00092/HEUR-Trojan.Win32.Generic-37788fd849c73ff6c476345aec21c365264676f57ddfb5ba4901ea750c6a313b 2013-09-01 11:01:14 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3779089a4268a8ed5221c4e7ae7c0d7731fd2433882a9bfcdb99bc4db82c50c5 2013-09-01 11:23:44 ....A 609280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3779f3297ad7353bba2bbbf5b41038cdf8d5ffc4bc9e34e661be3c762d1393b9 2013-09-01 11:50:02 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-377a89c9fc67edcb6c5cf3d97c8ba4b159772f2baa436eada7b074ede1758930 2013-09-01 10:56:08 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-377b15a18cd3a52cc9e81e8dd97c1b463f0b68ed7036ff475533d03bdfca88aa 2013-09-01 11:53:12 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-377b6d916c91feaccb3803498e5a17dcc25ad06779aa3ac13a26bef6e001d005 2013-09-01 11:31:04 ....A 28064 Virusshare.00092/HEUR-Trojan.Win32.Generic-377d8c175af8d8d95d1ab7a8e84062811717a44811ecf0d33bed63fd26f30f8a 2013-09-01 11:48:14 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-377ec9e85fad08fac18602b6cf0220ef5b570ba55cd4b233eb7508fefdca38a3 2013-09-01 10:55:48 ....A 399360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3781db3f707ca3d4018fe16be1d26ec5151dbf2188b355e474b4c1a3f46a306f 2013-09-01 10:55:04 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-3781f698d3be898c91aa7900ee62c9e6d611f447cc926f64868b50a1fdff7ba9 2013-09-01 11:40:16 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-378253b2418fac48cfdaf6c5b6ebcc1c30ea19f1f39c9be54935efccb892ba49 2013-09-01 11:34:38 ....A 814896 Virusshare.00092/HEUR-Trojan.Win32.Generic-37851d794bf2b35258413b215170fdcac2c105a4bf5405d82d28a2574b143153 2013-09-01 10:44:28 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3786af73a2fd9ea3ee54210627814fc204f7270fa7861ec2686e62ff1cd36878 2013-09-01 11:06:06 ....A 6379520 Virusshare.00092/HEUR-Trojan.Win32.Generic-378be2257e3db7ee95802ec404888402f089683cd04d67297d909e699b48f825 2013-09-01 11:27:14 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-378df75aa9b7a850b609eba8176afc25dbe39f24059d05bbfb9c561e6bae745e 2013-09-01 12:02:48 ....A 183072 Virusshare.00092/HEUR-Trojan.Win32.Generic-378e820878c58891b58ab7b3dd6a260c81be0f4c53d42d7b87d8d86d86632c90 2013-09-01 11:23:16 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-378f4a56a3fcfd26cb96a05f8f587307f2112934734db8e64013d3177d5f478e 2013-09-01 10:40:58 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-378f55eb5f9fc6be8c64283e214ab3c67462bf30ef9c86784e35027883e939cc 2013-09-01 11:49:50 ....A 79060 Virusshare.00092/HEUR-Trojan.Win32.Generic-378f825cbaa25a30b6d50f21f545ba8d93c01e697949c5d432d45ec12b5b5ddb 2013-09-01 11:48:44 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-37901279db16e752bdd0333629d803ac425a2c7315a6450efbb85d32ce9a8419 2013-09-01 12:01:40 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3794b3b878c6beb986eb75e1c5629bf5b491226f29374fd8fb87390236c11e1d 2013-09-01 11:34:50 ....A 686000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3795d52a84d763c46ae48476ab1306669c70537151e623e012bd8eebd7d9e2aa 2013-09-01 11:15:10 ....A 833536 Virusshare.00092/HEUR-Trojan.Win32.Generic-379668e2ca89a1dd71f33bc1571465d6d2365dcf8beabb5300c7ef19594e3876 2013-09-01 11:44:38 ....A 1085440 Virusshare.00092/HEUR-Trojan.Win32.Generic-3797e5f7c048877855df9751e0de21b65a2da98d22ac489875f906b9501b71dd 2013-09-01 11:46:16 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3797e8b5f14d098db69ee6099f71960f2215cf93795899403c31d7eaf19cfc74 2013-09-01 11:37:20 ....A 69060 Virusshare.00092/HEUR-Trojan.Win32.Generic-3798ad9913c33b476d01d244331122f3494f0c0e7eaa2fc42466cc529eb80443 2013-09-01 11:24:24 ....A 363520 Virusshare.00092/HEUR-Trojan.Win32.Generic-379c236657df94f4b7b43050986c2f8a2a088c3d57c9f3083d856372c9aab273 2013-09-01 11:31:16 ....A 240091 Virusshare.00092/HEUR-Trojan.Win32.Generic-379d1757d8ce2c1dc19d0b338b62c4778bb21405699693daa7a50a840a859fb6 2013-09-01 11:10:58 ....A 403456 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a087ee16658d053d9cb913230b363f280e3eef2112442e20dbfd44ead9e626 2013-09-01 11:50:06 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a0a3ea7477df32e83f249476962609bed486e51e580c209efc6bf1440b2fff 2013-09-01 12:12:40 ....A 288768 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a0a8ac7f7f2b0b255ffcaf0091959a42a66236421bad0e4cfa4128f68d86a9 2013-09-01 11:01:24 ....A 100556 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a0f4bc22a06615c4f8f4cfff43deed1a698a061cbd48fbea348e4a982c5725 2013-09-01 11:54:06 ....A 1291264 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a2809223eea62ba8131dd412345b646b61583a89e7671c935bc7f59d6dd4df 2013-09-01 11:27:12 ....A 250192 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a2b61ada99a689b4e2fdceea8daaf0292e306bade52fc40202f4c002174917 2013-09-01 11:02:48 ....A 248449 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a347d4330c23a97adc013ddef8909c074b450e67bae36ae4464ce50ca91cef 2013-09-01 11:52:12 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a5f4c0e2b44c24710e6cd467cad8481e58489f63d820a2fb78ff075cb13960 2013-09-01 11:57:58 ....A 2098524 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a6bf95f4a598859de0044691541036a9f9870d003c7aed23abe60c1ae27616 2013-09-01 11:31:54 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-37a8c0c6fe666920c881a65f1aac5cbb1f951354c73ed5ba95485659b1341dcc 2013-09-01 11:25:54 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-37aa97f5707a55305f5ddeb34dd7cea0c0a6ab628b7a0de5744488b71a449859 2013-09-01 11:29:22 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-37ac57919b590a7dc0c4dddd4fdc31472ba9d170dbf67e0b863b12c0b02f6cff 2013-09-01 10:50:52 ....A 1117641 Virusshare.00092/HEUR-Trojan.Win32.Generic-37ad380165b862a84c951e37e1b13e1fb8a332c0f1f89bf86a48bf930ee484f3 2013-09-01 11:38:00 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-37ae10c6587bbb1b09a8ef4e5893f6af4dbbcae7adc4d0c5ac18c0d5fd51e5ec 2013-09-01 11:00:44 ....A 404992 Virusshare.00092/HEUR-Trojan.Win32.Generic-37aec7cb761e9f7019368baab5a2df5bc2fee04bcc56da1a76e9229c6df411a3 2013-09-01 12:13:24 ....A 1916368 Virusshare.00092/HEUR-Trojan.Win32.Generic-37afe6dcd091f5709c2ec148139f91c927d36aae38bdf021f9e0e4b9ecdc1332 2013-09-01 11:00:38 ....A 839168 Virusshare.00092/HEUR-Trojan.Win32.Generic-37b06526ffa3a4875a874251b36e5a19f03f931d038e0fa72a9a17b5c7ade063 2013-09-01 11:34:48 ....A 79464 Virusshare.00092/HEUR-Trojan.Win32.Generic-37b12dff54705197fd05dc383e8397d3ecca3767fcb565e57a1382b668e92bbf 2013-09-01 11:35:56 ....A 14484597 Virusshare.00092/HEUR-Trojan.Win32.Generic-37b702e9b52137fb1bc1857633489a689f47a0ac52b0ad636d870f042548653c 2013-09-01 11:57:56 ....A 352563 Virusshare.00092/HEUR-Trojan.Win32.Generic-37b7c7d7d5ff4ddc1b3a45b0197d8442e2987db55db71a9c8880a7051a624fb7 2013-09-01 12:03:18 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-37bc14be3f41d30c95ae3197c10d959986af8c511fb975bc395e5a06cb858a1e 2013-09-01 11:53:02 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-37bea0ff198803524813be119436b88b1f22674437eebe7bc91e0cbf88c955b2 2013-09-01 11:22:06 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-37beaf4a9218140377c77a2eb5ba4e98e1f4cc60de21224f0d28268adb3abbd9 2013-09-01 11:49:06 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-37c0e10540ff8ab7a4b7554d6711e1f880f198e64f84bd94d910a391c077852d 2013-09-01 11:23:34 ....A 383357 Virusshare.00092/HEUR-Trojan.Win32.Generic-37c50c478c1b2e6a9a263434874b2ed10cf09290c3df8d6d4c27f58b0e6649dc 2013-09-01 11:36:36 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-37c52c7b9c25b86a8a300eb4e066c8c888dad9f2de00eed6448abe9a98839981 2013-09-01 11:25:24 ....A 32637 Virusshare.00092/HEUR-Trojan.Win32.Generic-37c6d661ca2dbaa5903f85a5873856803eed18d627e31a6eabc62e48078bd587 2013-09-01 11:20:50 ....A 80897 Virusshare.00092/HEUR-Trojan.Win32.Generic-37c7418a3a61b4cca1a96258fc6885f7822ac18126178ae9f211a679e89de9d2 2013-09-01 11:18:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-37c77b7cc7b4f2ef168a3fe05ab585d2fdf75f1b3e20290ad651a9142e8785f1 2013-09-01 10:54:00 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-37c989be8117b9546543291345f0a5c699592d0719de06f64e46107b1b55324b 2013-09-01 11:17:00 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-37ca1a04adf956f29363ed83b9fe2bf991d404c7806c6c929dca0abd9c3d2cc5 2013-09-01 10:51:42 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-37cadd552736b310f772c939dda145f4edb3b084d9036dcb92f31f98424d0ba7 2013-09-01 10:58:16 ....A 851456 Virusshare.00092/HEUR-Trojan.Win32.Generic-37cd5aa0a66c7f5687fe5fcac5c86e2295538b5795dcd67f19d20d3c14a951f3 2013-09-01 11:15:32 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-37cdfa7977a2b2e82dfb18f98256bae989e823d9d2d88f857fb483c831862fb2 2013-09-01 11:08:26 ....A 265728 Virusshare.00092/HEUR-Trojan.Win32.Generic-37d0475d2ee96764ad79f77380c1941dbea64774de5ed0820e431bb0efb57151 2013-09-01 11:55:34 ....A 848896 Virusshare.00092/HEUR-Trojan.Win32.Generic-37d05953c1d24c3f48c23c4cfd611a467fd2c45b06e93d93ae78d00a1a9f916e 2013-09-01 12:10:18 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-37d18e4c6b09cd3001831c34b531e6edeeaf23573994bf9da943851bd5e91840 2013-09-01 11:35:56 ....A 173101 Virusshare.00092/HEUR-Trojan.Win32.Generic-37d37f965d704378c46cb29ed2db9c211c39d9f44fae83ad89449e4396c77c52 2013-09-01 11:26:52 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-37d472b032e4224ebb906fa3fed47a46d83965ffde1d6071b5cb13f8b74b138c 2013-09-01 11:09:32 ....A 532480 Virusshare.00092/HEUR-Trojan.Win32.Generic-37d8d69e9b740f5af1ae7c1bee444b31bb81883403c1a4a9ce7c91b854522b53 2013-09-01 10:47:00 ....A 207159 Virusshare.00092/HEUR-Trojan.Win32.Generic-37dd5ab4e551c241aeff9aac00b4ef538fa973b6c44fd07730e0c58c85ef541d 2013-09-01 11:41:56 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-37df555a41c33854bafa992b3510da2ba70cbcce8a31368721af189e5523b4ab 2013-09-01 11:08:34 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e0967ea0fa6fe27b7641f041bd616b6abf0753cb2a3598c9558acc49584f6d 2013-09-01 11:13:12 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e29dea2f89c632c23aa146171a61b909aa57a1ea82b8bd98cfa19787ce3492 2013-09-01 12:04:16 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e2e0025324f19e2b013e9b5b7e52cc9e37816d2d2e1f436e25f4a651149b48 2013-09-01 11:00:12 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e3b973c10680138ce426258a5991b6af3c6d1407201218f7a649c696dd4e60 2013-09-01 12:04:42 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e4502322170117b60feb2604928f20b411c5f78c19bc22fe87e882a9beed95 2013-09-01 11:24:12 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e602a7be3f297e71009bb63098186a4ec7eddb5cd5ff86487d633bf6be9039 2013-09-01 10:59:26 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e6e01a06351996a6c727ca62effa86286220ec25ca19d09938b0564159835b 2013-09-01 12:04:02 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e71ed647ba725fa3b473e3049a152d98ab30974e5ec8e2f0a4fe8680f765d2 2013-09-01 11:19:32 ....A 130429 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e8402bd20e9892b9e00bf82bb8927abd2689228afd7b0b3fc67422ed36c95b 2013-09-01 11:54:28 ....A 429000 Virusshare.00092/HEUR-Trojan.Win32.Generic-37e8b02945a9a4ceeb0adf52522d83a2ae28879a347086ba361b5b37fdc183a3 2013-09-01 12:10:08 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-37ea66ad3a411703fb826cff0904e64afcb85e667b7b7e29f5084f25b6f8eef4 2013-09-01 11:20:04 ....A 1932942 Virusshare.00092/HEUR-Trojan.Win32.Generic-37ed00abbb9a5a3bee013fb2ea62372226e4e3465af8004465202c5216c64679 2013-09-01 11:02:44 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-37ef4acb89f3c600b02917fc7c402568010c3c4fc4f25941a7fa8bf292df61cb 2013-09-01 11:29:36 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-37f09d382a5f57ab8f6fe5776d5e5e91850c51e68ba9e252c99fbc5ade4a9dd9 2013-09-01 11:31:48 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-37f2d96ab288e162232aa4cc6de70e154bee09a46708125b7a8fd040ab276041 2013-09-01 10:55:42 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-37f3dd280d4ea38c6570ca502b4ae7a635b33899e0776f83b4e5a6c54fb4cf4a 2013-09-01 10:50:20 ....A 759296 Virusshare.00092/HEUR-Trojan.Win32.Generic-37f625c14ac5779bf7404bf37821693f4c826e9390288c9c592a858c97dcacea 2013-09-01 11:26:44 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-37f66f0dd219da69465da68e74bedb506fb87f6db5558c9af6f16b79b04ffd62 2013-09-01 10:48:52 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-37f840a6be09de91c71a6a3494c3bb14a5af9a49e8295de4c4b285cf982f1696 2013-09-01 10:51:20 ....A 841216 Virusshare.00092/HEUR-Trojan.Win32.Generic-37f84ed39faf28fc0600792f38c7a483f9e2a0cba8028a57566ef3266c496a8a 2013-09-01 11:16:32 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-37f887c0b924a0f12ab36f15700736c109ac5071137318d93c8a967ea38ad9a5 2013-09-01 11:07:14 ....A 603008 Virusshare.00092/HEUR-Trojan.Win32.Generic-37fb4b219eec85007b6f4c0f2ba9c83a046f691540f7ca06cdc4051adead7759 2013-09-01 11:09:30 ....A 106994 Virusshare.00092/HEUR-Trojan.Win32.Generic-37fbb5200278e9906ec7cdbc1a951c51937f75e7cc5b6f30d926ebae1ffc841e 2013-09-01 11:09:58 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-37fd17ba1ac445f1d691328db99a907691a51fe26470377119972ba22e021dd8 2013-09-01 12:10:06 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-37fdeddb57d63118041b2fa824adf0f42695a9fd5abc7c7b090ab78e8514aff7 2013-09-01 11:51:14 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-37fe81de20003245de24fd61ce3f843a21e37583b5391a41ab0b4d90535360b5 2013-09-01 10:58:26 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-37feb45961b71bdf603a96e1486392ffe53c5ce2ab45a3096dbf6f33cb53c277 2013-09-01 10:57:52 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-37feb8d164c1d1929723f990400024991a0606e909d7a646d64a0f732226954f 2013-09-01 10:47:44 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-38011703799e2945017f48c4afc4cf19ece1078263dfaf8073676017a7a2ca2b 2013-09-01 10:48:28 ....A 814592 Virusshare.00092/HEUR-Trojan.Win32.Generic-38020ad147f9bddd159a842ede69d85c846ff5f6a05a5cf2236f6e5c5990a603 2013-09-01 11:20:28 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-38024d5404c0800c640db59c9b23162536089729927d0ddf09944b622246ab65 2013-09-01 11:16:32 ....A 806912 Virusshare.00092/HEUR-Trojan.Win32.Generic-38029f0864353a02f3a59d69a2067b4b204958fa8531e9efa61c5664b1ef75a1 2013-09-01 11:54:14 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3802b6a9e7f22b519c8af9d1667e37128f390aafb5a9c852c74192a4adef1338 2013-09-01 11:32:40 ....A 487424 Virusshare.00092/HEUR-Trojan.Win32.Generic-3804358b4102968ead551963f8584f3b3036e7d39061189498a40daf957ce5cb 2013-09-01 10:49:18 ....A 181891 Virusshare.00092/HEUR-Trojan.Win32.Generic-380485e0660b321cfb5ebe5a93c486b57140be7e1588106617d6acefcf918c9d 2013-09-01 12:12:44 ....A 277031 Virusshare.00092/HEUR-Trojan.Win32.Generic-38081d5c240827362fe9e58b1b6288d3aed2546e2fcd7db12cc1608018f5b167 2013-09-01 10:44:28 ....A 833536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3808717dee6c0d3624b3d984fdba77200877449523988b434d7b71d9634e0dab 2013-09-01 11:30:48 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-38089c0059c7d3cad5fd3d9379f3ba0b924c81a56d67c803144c1f82f0dcd519 2013-09-01 10:57:28 ....A 873472 Virusshare.00092/HEUR-Trojan.Win32.Generic-380a0cc1785dfcc7706477a30d67239f64daf5b134d84a94188377e7647fb8ee 2013-09-01 11:50:18 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-380a98ec0e01546a4d935884a283fb35aeefc87beafe1a05863a9c4bea350c5b 2013-09-01 10:50:00 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-380c2f6996fca1003e2e7670b05b77b1bf3517f3917f7a15677c05a743453fc5 2013-09-01 11:46:52 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-380df3f36f77d64541b3e52cf7637e90680860be0c838059c5e1b97144782ce8 2013-09-01 11:32:44 ....A 1610109 Virusshare.00092/HEUR-Trojan.Win32.Generic-380e12e8139d6f13622ad84c4ebfe90bdea0a3dc3a2bade0bb309aff7d506d16 2013-09-01 11:05:04 ....A 266095 Virusshare.00092/HEUR-Trojan.Win32.Generic-380e232bebb3ba602d630166f41a32f5b793a70a3a00e15767a854bd51d0c7dd 2013-09-01 11:22:36 ....A 286918 Virusshare.00092/HEUR-Trojan.Win32.Generic-380f43ca644e4aa6397f56c5ff78ff218b6b9b6700eb150d07cd19de46f59c65 2013-09-01 11:00:10 ....A 83058 Virusshare.00092/HEUR-Trojan.Win32.Generic-3811dba6303f3de7f2cc760755f0fe47e00d9941d3c2e7b30e88e1fc8bba9e21 2013-09-01 11:56:50 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3812d63323c6b5732d29c2ba4357ab12c4a1021b6a218c4e7ca27725ae1bc64d 2013-09-01 11:54:52 ....A 429056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3814a4f5b72c1e4477d2be0d995cdacd6d2cb7a1b171d369fe11be3b83271ad4 2013-09-01 11:39:08 ....A 98706 Virusshare.00092/HEUR-Trojan.Win32.Generic-3816c3e0b9d05768e97e1abd309dc9d0892015d200e6f950eb3c19a86489720b 2013-09-01 10:56:34 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-381a842a58615f50917a0bfafcce2443934bbe818b2e673e7252d43264e8d4dc 2013-09-01 11:21:34 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-381a8481fc280c9024617337111e9ac8026da90b3715e76bc3193d124fa36a7b 2013-09-01 11:15:38 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-381b020f871052183a3bed682ef9929ab2880cdb1c1a8512c4c53577f9efb6c0 2013-09-01 11:37:54 ....A 349665 Virusshare.00092/HEUR-Trojan.Win32.Generic-381bed0395adf2875ea3f2adbb7264d9868fefa1f2ac2dca8a00989a16a782cc 2013-09-01 11:37:56 ....A 13696 Virusshare.00092/HEUR-Trojan.Win32.Generic-381c93df247a4841b0bcb56cc2d8f274cef2b9f68754ec3cbdb60882e2833651 2013-09-01 11:57:22 ....A 863744 Virusshare.00092/HEUR-Trojan.Win32.Generic-381ecaad30ddb5a1cba79b95c413bd845520267cbc4e6bbd8e8c90954ff742a1 2013-09-01 11:15:04 ....A 834560 Virusshare.00092/HEUR-Trojan.Win32.Generic-381fdf64d8c598caa7f55a63525396684340a214f0b318743bd0c3786d495bcc 2013-09-01 10:58:12 ....A 3694531 Virusshare.00092/HEUR-Trojan.Win32.Generic-382111bd53c04bfb18d986b908faf8cea144f11e2e0c5ca38716d4d8e2246f34 2013-09-01 12:15:24 ....A 1484486 Virusshare.00092/HEUR-Trojan.Win32.Generic-382331c01ba47b45c3d84417e2804fdda0794dac278184ea61eba2b2a2180e46 2013-09-01 11:52:18 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3823989758afe7706c1a603a318ae4eb3171c33d81e60be77c0764b209bff276 2013-09-01 11:04:40 ....A 1072640 Virusshare.00092/HEUR-Trojan.Win32.Generic-38250c3cd10ca69e16a33b3fa6f5f5639b01ebf0b45b164030a93c6787c99417 2013-09-01 10:56:26 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-3827d98518d6b37c60132a0bf84bd7ec4a780d5534a2d9df49f7450b67e5a49a 2013-09-01 11:18:18 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-382907401fd379fb46ebec675340ea2d3a696b310a6ab610e214017151756c6f 2013-09-01 11:29:38 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-382a81f10f5b6f46e441af6cecf303d1b9d9260060a05936faa1141a2d6c043f 2013-09-01 11:14:04 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-382a95ac0745d4db933cf48a1855bba5be24606090582baddea98746ad0e81d2 2013-09-01 11:24:52 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-382aed3b11a49352549658e330df019d3eb4d9ef0493b936310571999e0d8f6f 2013-09-01 11:30:08 ....A 855040 Virusshare.00092/HEUR-Trojan.Win32.Generic-382be5527419173f307e718fdedc3a6eeb89ec24d06230b3a044e3e4d2685bc1 2013-09-01 10:42:02 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-382ce668d82b18bb5ab2333046b12270920e24724a3dfcec5dfa14d2a50f1e6f 2013-09-01 11:49:52 ....A 246272 Virusshare.00092/HEUR-Trojan.Win32.Generic-382d52a802e3246f4b33414ec17553e3da8bb43d7806f634af06c8a8806f1ad1 2013-09-01 10:40:52 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-38305e8ce3c7053450a0fe515781fbb837fc5c60ac9baa9b15786162d581d61d 2013-09-01 11:17:52 ....A 272896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3832016102e715a0a53b50c0e49ddec0eb2170cce3e129a361e5b0f7ed0de9b9 2013-09-01 11:35:54 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-3833602dfd731ed0602c5b904edbadd73cba33a6fae369014c02f67615a388c9 2013-09-01 10:48:30 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3834af4a3006dc6efdaab12bb77690d37bb85d07a6fa168afa1a857b0e5fffb5 2013-09-01 12:00:20 ....A 7010000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3837ef546c8c1d96c0ab42a1949ac396b9fff2ed616ae6e8ae3034a8d9859d14 2013-09-01 10:48:54 ....A 260608 Virusshare.00092/HEUR-Trojan.Win32.Generic-38390fb14c8ba80cae0a574e5fa1bf3bac1f05e463fd464c932ad489daa56f11 2013-09-01 11:14:52 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-383a85b59a0ece66c7bf52bc60885bfe55f40ee9225df435cb7a12c47cdf16d1 2013-09-01 11:48:54 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-383d13301b50a7ed4b8767de40b9bbf39d3aac13d075b5a9c1f8e250fb0da65f 2013-09-01 10:52:38 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-383d24069815ce4900c4311c92bad5043755584c87e8276c72ec168d51d286d1 2013-09-01 11:24:24 ....A 226892 Virusshare.00092/HEUR-Trojan.Win32.Generic-38405f5c7db3d1e9ae4d5d48b7f7ab6349988d5bd6b45fa0853daf11d58b5d31 2013-09-01 11:49:00 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3840b94325ad867f980ae7c9fb30a1b0ea34dc8ff9f3a1446dda63c78cac7c8f 2013-09-01 11:24:42 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3843690b33b773d660d78f0860fb640de0e6a4a0dfbf3945abcf0427c2662412 2013-09-01 12:14:48 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-38471f0bded7e24e25458d33aa4a77fe52ebfb2ce6ef0cc7259147da4e21cb24 2013-09-01 11:43:46 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-384853463f6af3f6b75ad431fd085137eb1d16834ef5072f9d401a80cdf19591 2013-09-01 11:13:42 ....A 48736 Virusshare.00092/HEUR-Trojan.Win32.Generic-38489f743eb9b3b23d4b87f98b1c4216054cd059832bae517ecb8d045491214f 2013-09-01 12:11:16 ....A 17382 Virusshare.00092/HEUR-Trojan.Win32.Generic-3848b62cbf90045ff5faaa63ce57ddfd04859a9ab591901d6c039fd59aba72b4 2013-09-01 11:24:44 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-384aa38f6f3f1da32a74e6f99e80345c26f5b5d0e5517e1100374e12828b36d4 2013-09-01 12:03:30 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-384affa395b26f50573f5cbf5bb8bfb9c8130bdfb83bae17d292897c21457339 2013-09-01 11:46:32 ....A 261120 Virusshare.00092/HEUR-Trojan.Win32.Generic-384c7c46a2417b13f6737116d300153938b315cd8ae54e706de1b6d6c964dc28 2013-09-01 11:37:40 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-385273f4ba1a278dff4313a6ed68e3dc6a63d1e78d16ce82f139ecac88ebe317 2013-09-01 10:43:54 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-3853403cb72b29d21466851ae8f8cae0900044b18b440d4fdda7b1b91b0680a0 2013-09-01 12:09:48 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-38540964882b591e9034120c4963ad4cfa25f963e8069076832fc0553a6e4cda 2013-09-01 11:25:48 ....A 60524 Virusshare.00092/HEUR-Trojan.Win32.Generic-3858fc24371fbb2f1e32b5c1bbde78e6433fb380b3592791bffa1daa4f82a396 2013-09-01 11:00:50 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3859da6f05903ebb4ac6b2f899a2c7d830022b5eeb7a2bffe8b58e31d9800a79 2013-09-01 11:39:44 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-385ade44b2810a0e30b9ef59e2870d3c8dff07b76e371cc4df94a7716db740c5 2013-09-01 11:38:34 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-385d268fca556fdec449ad12b204fecae5b1cd9a9c85e69178036e62451944f9 2013-09-01 11:38:46 ....A 529920 Virusshare.00092/HEUR-Trojan.Win32.Generic-385d69cf745c8a217ad1a24cea9b5f94f7608a418c2a22f668043bdc71f8c345 2013-09-01 11:55:08 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-385e0027a1c773e5d29fe809d505ca57b1171a53e5235bc3aba556d3f566042a 2013-09-01 11:28:00 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-385e024622a975b72205aadb5201d71266004e4401c2a792b02287b7433a0117 2013-09-01 11:42:56 ....A 17408 Virusshare.00092/HEUR-Trojan.Win32.Generic-385f9addf817751f007c5e8541de1ac8ac183221e48c26fc1f08b5c7c924b4ad 2013-09-01 11:59:38 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3860a612cfd2db89f67f3fb279cea1a9381ad4e7cf721ca594c79478ee7b9d5e 2013-09-01 12:14:08 ....A 49108 Virusshare.00092/HEUR-Trojan.Win32.Generic-3860eaca87acc97284a2b641cc03dd7162308d6f07111725c8324999f2082a8f 2013-09-01 12:08:54 ....A 354411 Virusshare.00092/HEUR-Trojan.Win32.Generic-3861a19565145b0d123aea66a0534d488f054240e4a7c4f96be5bcdfab605d70 2013-09-01 11:34:18 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-3862ef353345e9117f62d9d519e6d70c0d2583230f281226bd6e22acf22af11b 2013-09-01 10:59:48 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-38652c3377afeb5a4899ff2173a24042cd984a7f9b0aee1bf190bea77d502299 2013-09-01 10:44:22 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3867e5d47c1c5ed84eb158f1f38a9c6cf51c326236f8a69d7222d84a0fbddf89 2013-09-01 12:02:12 ....A 275829 Virusshare.00092/HEUR-Trojan.Win32.Generic-386977c579469aa1cef89acb40846d4f796b4bcc8bfe36e56fd9b0cff3e3ae48 2013-09-01 10:41:36 ....A 331720 Virusshare.00092/HEUR-Trojan.Win32.Generic-386a23869ee1c6062934714abc11f28e5d1c9f43813d37567761c19bc25aa564 2013-09-01 11:10:48 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-386a3c6d92cd089e0eaa34c049e7101340ddc600d5b3e557282a6a913303e06e 2013-09-01 12:13:30 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-386a65e17e316ab6a0421a3df65a6240e2188eadc727dc55454f2faf9d9cec63 2013-09-01 10:48:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-386ce286bf156b713fbc4151f43967984c34f4df9dad67731f6427429ba07397 2013-09-01 11:55:36 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-386e04b82619cc1914327fa2c70d17686e13120714e496e411727c5f7777b2bc 2013-09-01 10:55:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-38702f4e745250c0ae26bb54fbe0870a297dd87b2707c313253bfb42d5224a08 2013-09-01 12:01:02 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-387101dcb114f2e56c645e58619e503fe27a91b16a85e3fca08b0947c5e1b2a0 2013-09-01 11:00:18 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3871cfda92bba1193f1abc443f35e3b8719b8df3b43eca6c9e4d2dcfc0cfa1a7 2013-09-01 11:00:18 ....A 21664 Virusshare.00092/HEUR-Trojan.Win32.Generic-38731a76f6d5b33f31155c16d11b0c199ca9da363c9b994bff5ec47e4b1da9ca 2013-09-01 11:50:10 ....A 433941 Virusshare.00092/HEUR-Trojan.Win32.Generic-387669328d582e985ae71a668ef44b7230136300e1cf147865d6978b9a04ee00 2013-09-01 10:49:06 ....A 20971229 Virusshare.00092/HEUR-Trojan.Win32.Generic-3877608839780d3b04641ed0e7c676e858d7948a9ce182bdb263fc0cb1483ef8 2013-09-01 11:13:56 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-38777c870224cde77d27613e2876f321c3f0bbb1b4823c10ead02610b1ceed12 2013-09-01 12:13:30 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3878b3d0fba18d9922da10f8ff22c874c95fc29ef03d3c823d95ebfae3388448 2013-09-01 10:45:02 ....A 222592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3878c5cced449688818d00acc372f9cc734d4e72ab7ee7638f44d3094e3eab5c 2013-09-01 11:15:18 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3879f5694fbc5b34c57a94959843eda57a92a8ab74ad66c51dc01dabb5f19836 2013-09-01 10:42:48 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-387d33081adf55bad8a53e5956df3f94378a0a4aeadb8410684b950a6cf9997c 2013-09-01 12:10:08 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-387e0f98f08869a856c50d65cd15039948ae40a834a84a4c69e9f1492a00baca 2013-09-01 11:02:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3880fcc8443d698d32b9026acc429781409161fda63e0a9d5d979ff67d81eb8f 2013-09-01 11:19:26 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3881c9841076c1f583bcbb253c057ad17030ce27feb63896a718f1bea96e3323 2013-09-01 11:41:10 ....A 53117 Virusshare.00092/HEUR-Trojan.Win32.Generic-3881e28eaa81af25ba93b91192b9044a8091da26596d1e3f24123429b9e6d89a 2013-09-01 11:33:46 ....A 765952 Virusshare.00092/HEUR-Trojan.Win32.Generic-3882a0fa9eeb846d2b51ea41bb4e399d61ef58ddfbd95b6a6c76a62cd36f676d 2013-09-01 11:55:40 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-3886be6db7c0c08a72ced1715d6bf2aa563e07fba4b5ada10f6319f62cf425e0 2013-09-01 11:14:34 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-388a4569417f28e61dc73d2b73f8460e3fe75a1b6b4cc5706e939c6d975fa2e8 2013-09-01 12:06:44 ....A 119063 Virusshare.00092/HEUR-Trojan.Win32.Generic-388ca16e92a044929c67f051831f3ea0e8fd2fd68c635417ccf3bc730773c679 2013-09-01 10:49:48 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3890c092f059b91b3279ebfe53aa6d471b12be63ca58d299b14809113349f908 2013-09-01 10:42:12 ....A 695296 Virusshare.00092/HEUR-Trojan.Win32.Generic-38932268a753981b285a6f127375851336c991b74f250c4524f4e4b0e3ada690 2013-09-01 11:22:58 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-3893428f9a72a75ef81edd5b9c0d1f3d3914bb047b54c79aa0b29925f3dc923f 2013-09-01 11:10:14 ....A 64524 Virusshare.00092/HEUR-Trojan.Win32.Generic-389378a5f8c7f45e2b0016a5160e81af5b9e270a7e8e2384ba600a7dbef95b02 2013-09-01 11:52:24 ....A 511945 Virusshare.00092/HEUR-Trojan.Win32.Generic-38971991e44f437dd0bbf0e0bddcc2f0288657e687a8448d5547f088bda0f9ea 2013-09-01 11:11:12 ....A 21504 Virusshare.00092/HEUR-Trojan.Win32.Generic-3897bfd267b5dd961afd90f729202d895c7b642a5f5f98898d9502b2fb223ecc 2013-09-01 10:46:28 ....A 318256 Virusshare.00092/HEUR-Trojan.Win32.Generic-389b540d7efa35e444a096d20d80cb6fdb9a25ce9f70bea566281bd06253a0ca 2013-09-01 11:09:54 ....A 5406759 Virusshare.00092/HEUR-Trojan.Win32.Generic-389c154b0129f23d66a700d90eda84a46771b5426d2da32030f985c144adb34c 2013-09-01 10:42:26 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-389c7bc77c0b18b34714b0b6611350fad741074f1229176d7749ceee15a190f9 2013-09-01 11:27:26 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-389d468b415b5877567394bdd2bfaed42844824d20aa7ea287752105124352f5 2013-09-01 10:54:02 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a05e87b926108daacf62f6dfc450088e4db4addfd3c82ef7cf40d2b6709cca 2013-09-01 11:15:14 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a0d76a8103a682574c52d30d815685bb0eb22e76e32629c63254113464b7d5 2013-09-01 12:07:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a0ec3f471b9d01ed619745d9e168d8e43cbf3a3bb2bb12c0e04bdecba771e9 2013-09-01 10:59:18 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a2c2d6b83a7b491a4cedfe5b13cab452e67707772445d03487e11671c0d85b 2013-09-01 12:10:04 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a4c8ba9766745fd34916cc8f21a51cd5398f7ad64376f1fdac899011beb8aa 2013-09-01 11:36:52 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a4c8ed8245dc91a59a542a12163c35bc2b70073e7eb098ab85f241fd826748 2013-09-01 11:24:08 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a515ad6f001edccbc6046298fff6b6009ac37544e55aaac4c99c4d4304b4a2 2013-09-01 11:18:42 ....A 360960 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a613be2d352d65fabedc165b81c8fc5b94625b13b7b6386981a5cb7f88ee7a 2013-09-01 12:08:52 ....A 2560 Virusshare.00092/HEUR-Trojan.Win32.Generic-38a9a542dbb090b3458eb6ebd746382a9a70c9ebf38e951855536407f974d62a 2013-09-01 11:53:30 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-38aa75350c21789a6eabd7159abae98faddc861a88420388b18c81a797106f22 2013-09-01 11:44:12 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-38aca19d1c74c1dbca7e69684ba17ed059411f4c488791f20e4738b386bda447 2013-09-01 11:13:06 ....A 222208 Virusshare.00092/HEUR-Trojan.Win32.Generic-38acde906b0e1fb1fe6d5b2bac3ddee5216e73ae169a2dc765eb953b64c79cd3 2013-09-01 11:32:48 ....A 20971285 Virusshare.00092/HEUR-Trojan.Win32.Generic-38ad10467e64f9f6fcc0b15f7b50463aeb8328c1c424b8f83ce87a71f4e63c53 2013-09-01 11:57:04 ....A 192302 Virusshare.00092/HEUR-Trojan.Win32.Generic-38ae53144dc920f6f2209a48b2de97d7f619d58d311a573fe2a38fbe76f288c2 2013-09-01 11:57:30 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-38b1ed1b219e94b617a2c3479d72c71514224b6f8dc4d588a5668547da764914 2013-09-01 11:02:22 ....A 106244 Virusshare.00092/HEUR-Trojan.Win32.Generic-38b73174d3972a92da58df484f7939495a7756bf1afea818b7c57f251d71933d 2013-09-01 12:10:38 ....A 183143 Virusshare.00092/HEUR-Trojan.Win32.Generic-38bb89c589bf53e753dd66dd20ccc57ed3db1d754c168d6bce38935b2df27a26 2013-09-01 11:53:20 ....A 799355 Virusshare.00092/HEUR-Trojan.Win32.Generic-38bbe3fefa57b409125019bb1a90926aadeb8dc868813298cc6bc9789b862c00 2013-09-01 11:13:54 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-38be6e848f77717499740f862c565bf67ec0c5ae8c6315f103fba806f1db5ae6 2013-09-01 10:58:06 ....A 313856 Virusshare.00092/HEUR-Trojan.Win32.Generic-38bfeebcc11bd0505e6fcf683a0d15401ca468f56e5987851f9fcaaa04362b18 2013-09-01 11:17:50 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c10e282957b86f5bf26d61ecbffc346b224a7178a1dab4acbe00457cff78b7 2013-09-01 10:59:42 ....A 189440 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c1101baa66af96db039f8578f024737eead99e1fd9345298691378e1c06e3e 2013-09-01 11:20:56 ....A 351744 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c40aa46d9e7d0604460718984ba32bdc750c2ff44dd5c27822aa35853975e7 2013-09-01 11:28:10 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c4a1e2b1cb8d93b9967692962674ac2aca8df9f528a151320648baef2f04f5 2013-09-01 12:11:46 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c5f5681804a143d2bdaf0d733836bc260a59b86f8e5dee39242d373cede4eb 2013-09-01 11:13:52 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c6bc998c4eb19fe6a91df5791ad717a7e80a702e65660e374f875b4f3cd26e 2013-09-01 11:26:00 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c72b04605824b0aed9f09e04fb02b5cedd55c870c54be66947d98501a6a217 2013-09-01 10:58:36 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c7fbba11939f9aaa5c9e031cb36799362e63e002fe45c75b621cbc977d191d 2013-09-01 10:44:50 ....A 34144 Virusshare.00092/HEUR-Trojan.Win32.Generic-38c9d824ae9502d4cc7ef2119424152789274a0a623de397005672d107c9035e 2013-09-01 12:12:20 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-38ca09be350ce41eea5e875db0800d530c672ed5455e6d9696266b588a8ad83c 2013-09-01 11:35:50 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-38cbd0b3dcc0ea1b15962af7b27078803c379bcac3905883941ca084ac4bafc1 2013-09-01 11:16:52 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-38cc7bfe707ecbf7655f0145b6115b0b8f62539bba33e028123d03c5a1efb6ea 2013-09-01 10:48:34 ....A 241761 Virusshare.00092/HEUR-Trojan.Win32.Generic-38cdd860b98292d9af9c3444a34f3d8b0cc0b50cec0c126d47bd80757a7d87df 2013-09-01 12:13:14 ....A 114216 Virusshare.00092/HEUR-Trojan.Win32.Generic-38cefcf4d85e13ef2e34fe83b3bd51c777ada3538a25c47f524b23a247df4bcf 2013-09-01 11:03:56 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d16129d7f9b103e3cd2a09378680946a5cd65a5a07b60236c7afd6bf623138 2013-09-01 12:11:18 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d2442b935e9cf43d586810d589fce84a6c043006967f072e0c8bd1be96f92a 2013-09-01 12:12:28 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d2cda28d84e277caaae9f32afa7f1d86ac4e783e3f78b302e8890f75fd6561 2013-09-01 10:44:48 ....A 735232 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d30c2a3cff2296673cccd05299ae0a3e5737abb099e37dede735a653e2f44b 2013-09-01 11:20:36 ....A 1245645 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d4cd03b684c315c72465fdabcfa99b2793ba66323891e9762a7ef186aad376 2013-09-01 10:49:14 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d5db127474e0316d8f708c8d18189170276b075e66a2d7f0dedeb23d9e2750 2013-09-01 11:53:50 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d6ccf0bc19b414685e11f91add0086dfd2220ad179a61246ad8153f0cb52e9 2013-09-01 12:11:10 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d9b0e3cb5207166e37981e840441da2b4184247a08c9127f21b1022ba8a6dd 2013-09-01 11:00:02 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-38d9dfa2cbab55f4d4f182dd68a85c941e26d6484fd3d1952c7ad81c37f53928 2013-09-01 11:02:14 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-38dc0bb2b10a1cada8a65e5d40e633ba6109a4265b55b5c3dcddff05d2f89d91 2013-09-01 11:58:36 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-38ddf213251fd79dd502c2d01e9e6443cf4415cb3cf14235b5a909810a7cb507 2013-09-01 12:14:52 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-38e00a540478b427bbf9e26216a97bba526aa1c73be1e754e882769081b39656 2013-09-01 11:12:24 ....A 15941 Virusshare.00092/HEUR-Trojan.Win32.Generic-38e4540ece9c0aa1f191aaeec75f2bd4a776eaa5a01b080a92ead349b1364609 2013-09-01 11:42:58 ....A 51610 Virusshare.00092/HEUR-Trojan.Win32.Generic-38e734524de46e0198c891c09537aa7cfc38c4d7feca41bf2d0d567880016ecf 2013-09-01 10:45:46 ....A 59060 Virusshare.00092/HEUR-Trojan.Win32.Generic-38e8e810c96f3727715f2cb409d823b11916d38983142b35ab322d6a92ffa0a3 2013-09-01 11:55:04 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-38eb650e2081154d5b1e7fbe5aa37987253b69c67ae9e234aab89a280538df7c 2013-09-01 11:12:30 ....A 80829 Virusshare.00092/HEUR-Trojan.Win32.Generic-38ec904285db5d53eac0d97bc6d689e07bc80f569a41f7a8651a3308eaa6eb19 2013-09-01 11:14:58 ....A 78675 Virusshare.00092/HEUR-Trojan.Win32.Generic-38ee04fe134dc7e5290c432464a6e188acfa6e5064dbd3ae8ed1c5a40fdbf1cd 2013-09-01 10:58:54 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-38f09948fbc04f33ec0b5eef7132031140274c1e8407801937eae20ead1fc227 2013-09-01 11:28:50 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-38f47b352e9bd8295e62df0f8cb535c4dfee4bc2ee5f941ecf95d73096631bba 2013-09-01 12:10:32 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-38f4ef06928fff4b9e7827b2a497e3a2a61dce4ba76f2f8c22a661ce3609f79d 2013-09-01 11:00:00 ....A 192381 Virusshare.00092/HEUR-Trojan.Win32.Generic-38f5cd37d777bc4a6c132f795ec4d6d83e1a108483929e6d862f47e2771d9892 2013-09-01 11:23:32 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-38f7081b36b2f404b514aaed5a16d234392a0af0663375e5cbb44df28c3f9d0c 2013-09-01 11:47:22 ....A 1118208 Virusshare.00092/HEUR-Trojan.Win32.Generic-38f8011db5adc920e13350ea49ec77d979768e0a28b875d73c784650d290376e 2013-09-01 11:37:14 ....A 168829 Virusshare.00092/HEUR-Trojan.Win32.Generic-38f9450ba7fbbb582299101ab8ba34c3fc4e12a64902b68d6252f0c51010ebdb 2013-09-01 10:45:56 ....A 367616 Virusshare.00092/HEUR-Trojan.Win32.Generic-38fb831efe3067f6ffe061a899776905cc6b1d37ec16427459473c28a94d64f6 2013-09-01 11:47:24 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-38fc234f889a3d7a8654895c8dcb98c90cae54b5094feb84ac2809be6a43556c 2013-09-01 11:17:28 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-390013a16fafd51e9075e42dac60b54ab36c9bb5a28988c2977e63797f77daf1 2013-09-01 10:57:30 ....A 1484230 Virusshare.00092/HEUR-Trojan.Win32.Generic-39002798a4dd6f5d1b795727eaec919f568af98bead33702697c227724ce7d20 2013-09-01 11:15:52 ....A 301056 Virusshare.00092/HEUR-Trojan.Win32.Generic-39007c5e52607bc0aa5194d0883d845b6607e3e0d589af9b9f92b818346707ea 2013-09-01 11:42:54 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-3902f54725348c958399bc4fb16475e83e22f66b18a10d7af5651e7b64fa1e45 2013-09-01 11:21:26 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-390403b2369ac238d4575fa163411979c84a5065b9b4b99447496cd46bc5f6a5 2013-09-01 10:52:54 ....A 644612 Virusshare.00092/HEUR-Trojan.Win32.Generic-390578eca067f4737b44ae38c369367b459e43c98fa6b60430112535f46c4587 2013-09-01 10:46:48 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-39058b05c6be664e1594d74991cec506e06b4a24fb4c9a1f8c1c75d352b3504f 2013-09-01 11:19:12 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-39067b4dc06e42435bbdbefe449f6317015c51a648a8eb7c81fd2b95de22c09d 2013-09-01 10:47:52 ....A 93800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3907029a385ef3139783f3e848011e96a65e48aa80d89da976e3f3e688be2dda 2013-09-01 11:23:22 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3908aa1e3b2cdb397355df82e39a5621a84fdb673e6f16fd2fcae40a91b5078a 2013-09-01 10:41:00 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3909067755572e119e10b54a005b1248537f0a7f72b46dc4650983803fc5d53d 2013-09-01 11:00:50 ....A 804296 Virusshare.00092/HEUR-Trojan.Win32.Generic-390aa67491c6e811d865b9f6a73d6e7fb7f3059649b8f4625c028829291e54b7 2013-09-01 11:42:28 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-390b9dd4590cd5927435c9bb173a0626f914c7a2658bced202840ea3da58b779 2013-09-01 11:00:42 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-390bdd0e9ccbf42ec3fc281a172741b9afae153091ebc88df5760e1ad0f2637e 2013-09-01 10:48:12 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-390d32468b2c861cf84a6dd9801d2a4092b054b6f2df684b87fd00fce664a50d 2013-09-01 10:51:18 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-390d639b744623c1d4eea0e88ce93b361dfdb6894a2eba1bc81bf5d2b1be6abb 2013-09-01 10:58:46 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-39104a5eec3e58bd2d332dc7f9c20d6f06013ba71a93069f0b437aa063f0acdc 2013-09-01 11:17:12 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-39120c80a88b018c3aa6d4294579a023329b0d0da582c3dfb4afb544fb05a2dc 2013-09-01 11:14:42 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-3912c0b92062a4824fad943d599d55394915b739e7b68a2f83b24f727534633b 2013-09-01 12:12:32 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-39130fc3529691878179b49fa3a008aafc4300e46513b1390afc3b75b7ad8c18 2013-09-01 11:50:36 ....A 69932 Virusshare.00092/HEUR-Trojan.Win32.Generic-3913c2eb6fbee3680d878a635f9610331760cb22378cb4695ec13326552ed2b1 2013-09-01 12:09:42 ....A 830931 Virusshare.00092/HEUR-Trojan.Win32.Generic-3916666b80444a3e271c762c86107003f2835adc8ab62757d24f9c9de7b73651 2013-09-01 11:55:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3917b3fbc5976d12684faaa0883d44f861bd6f466cf484bcb8942323a5da5b33 2013-09-01 11:13:26 ....A 75060 Virusshare.00092/HEUR-Trojan.Win32.Generic-3919659da1ebe9c7dba095cf8af3f24145bafdb625b0b01886eac71b1fb8c95c 2013-09-01 11:47:22 ....A 4599296 Virusshare.00092/HEUR-Trojan.Win32.Generic-391999c6f96c053787793f3582ccf90f3ab0a9641d640381d7bee4cbb9c0d0b9 2013-09-01 11:34:38 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-3919f84e0896616de09259d0578b63676ea2f9bc468fff80e0f2492e92946a34 2013-09-01 10:58:10 ....A 498087 Virusshare.00092/HEUR-Trojan.Win32.Generic-391b424fa980508b7e39163dd664c70ddd71d7b2f75838879781da6c039d02a0 2013-09-01 12:14:10 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-39200f516ee30dc06371ef88e2757e7ebe741ece026d42da26ee56b14f06964a 2013-09-01 11:24:06 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3920387e51806f42c5f4b1ac0b5e5c1cb5ee1ba98b79a0c03cfae84cb9fcd47f 2013-09-01 10:49:42 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3920fe560902138a218f4ecfcd41c68c1efd3cedd7fae3c1ad3cb1be9488a402 2013-09-01 11:18:18 ....A 268251 Virusshare.00092/HEUR-Trojan.Win32.Generic-392172c7ce123849d891cdd692fea038a1687cfd6f8c8c0a89a120506a215eac 2013-09-01 11:58:52 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-392420fc83dd5383ecfb2a0522bf17a9b839c5e564cbe24dd8fff7613a8b0b4d 2013-09-01 10:45:24 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-39281e48684b4fc86a78bf2a7111bc7ce7f621ac6eb58c38a74d741da13c007b 2013-09-01 10:47:42 ....A 96628 Virusshare.00092/HEUR-Trojan.Win32.Generic-3928d2139724fba7f5946c774ffaf9d8fb6f0142fa451d42793e86573682db93 2013-09-01 11:42:00 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-392aa927cc7009decbbd3192a1cce01669be2e80562f2d1c20de9f7f05e57276 2013-09-01 11:44:24 ....A 851583 Virusshare.00092/HEUR-Trojan.Win32.Generic-392eea2250623d19d160bfd171ff7ba82d7fd9e0a11416487f96f732cbc81474 2013-09-01 11:43:04 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-392f70e7f4331cad914ce95057215e9228be770e9bee61c107112f09534fe330 2013-09-01 11:32:32 ....A 54995 Virusshare.00092/HEUR-Trojan.Win32.Generic-3930a870f5be1677e34cc9d32553a5c4097c3d625a015c299b0cec194eeb6434 2013-09-01 12:07:42 ....A 1637888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3930d5d061b973060b385397b07a74cb79d0c30703ca65bb3e2eac0eb8539b7a 2013-09-01 11:16:12 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-3931ac6865977f685caa3f5446a440801d5d710ced5ec73080b86559087c19cd 2013-09-01 11:37:48 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-3932b28aa8c2aac0abe745d23135bc04f1e38fd7e7449a6679b0538fc83670a4 2013-09-01 11:37:44 ....A 856576 Virusshare.00092/HEUR-Trojan.Win32.Generic-393317f8030ec30fc28f0f6e469a0ccef2cc8945b59dae94bd6bb3c5e3a1f187 2013-09-01 11:02:48 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3933c1388a037345cf26db27fcef37c85d9adfa2b0b4c87a679bebf46b548c8c 2013-09-01 12:12:34 ....A 11226 Virusshare.00092/HEUR-Trojan.Win32.Generic-3934de4ec97b0dacbb97dbed5b883ef6048d1ff331c2e62acbae4f804c676dee 2013-09-01 11:54:02 ....A 63372 Virusshare.00092/HEUR-Trojan.Win32.Generic-39366de962d5433ec52bcc7b90ff44e73d026216992b64049b0fd6261e3df5d6 2013-09-01 10:58:52 ....A 694834 Virusshare.00092/HEUR-Trojan.Win32.Generic-393a4fdeb2823a92967ee9c2c190ea4a6bc3cc0edd615b8746059b7da9fc2f3f 2013-09-01 11:21:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-393d2487a0325f678427e6aaebf51ff696cb92b3ed81ab79096a28dc9185150d 2013-09-01 11:31:26 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-394083a59e485a2bcfa4543da69e1f6bad916456a68be0d0e44d19162809ae26 2013-09-01 10:42:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-39408f50547ead28d0fcf450c47291c41721952788c5f8b02f85736272b3185e 2013-09-01 11:05:56 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-3940ce7eb323e849aea57ef69b4f3c30f1f0020df3bde9ca62e07246ed715733 2013-09-01 11:55:40 ....A 252928 Virusshare.00092/HEUR-Trojan.Win32.Generic-394206fec60c588fd2b9d9c9f609503f95c930a2e7416e929d8274148eea32f4 2013-09-01 11:41:20 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-3942f9e98b9860e6ca6ae2a2355b898d24e126945dd67c575a9d6e68edd77f07 2013-09-01 12:08:22 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-39430c4ecb0f28d60b978b7802788f3bd95d76692596d3fd0752ceea992dc6af 2013-09-01 10:58:28 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3946693d575759780d1410a3f83192ceea78468abc6345021497955c951fdf16 2013-09-01 11:16:24 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-39473db104ebbfa71e8ddcc8089c2469dc37ade92f18a160a831c51bfa942020 2013-09-01 11:40:44 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-394c5209a2bb509217940b27e0b46270be1e2affbea07cd64558ebab84106f95 2013-09-01 10:50:12 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-394c548cafe4586663c1368612e694614774c849eb6dc6748f0538658ac42418 2013-09-01 11:27:04 ....A 51744 Virusshare.00092/HEUR-Trojan.Win32.Generic-394c639aaa81f9898f0ebdc2b5816f489a357d6f1892a346607553b2fd3c2fad 2013-09-01 11:24:08 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-394d0af61109f70fa0a89c838502886d281aee0dbe65fcdcfa4dba0a76354845 2013-09-01 11:59:36 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-3951c73515b07b0c9cfd8eb53f8a3058c8e9defd39e71b77d686ba5acd6cb064 2013-09-01 11:55:34 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-395256129f1c5a0e3ad1d858eef1958b99a157363c36c7ede1eacedebb3a47d9 2013-09-01 10:54:22 ....A 4669440 Virusshare.00092/HEUR-Trojan.Win32.Generic-39526d6bd96e82a689026342183f5c936764cc3aefc956bb1bccd1d9b8f1ef3d 2013-09-01 11:43:24 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3952b0b725536744575497e82b80d3b740ecc9b1ff3ae10ca806bcf3a2b2daff 2013-09-01 10:54:24 ....A 4263263 Virusshare.00092/HEUR-Trojan.Win32.Generic-3953f3e9c279b169ea68537ec473515116f2652230c02706293d0f1f73297f27 2013-09-01 10:49:20 ....A 1340443 Virusshare.00092/HEUR-Trojan.Win32.Generic-395535124fba3944b4a270d54f89a1e4ed8ba1690a22ff6e7583058e5e37f427 2013-09-01 11:37:52 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-39578c1f15ee2afc19b199fd44d0cec71dcf9666863b3f86b7f0a272d15c8890 2013-09-01 11:23:44 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-39582f3c1fc7ce85e8168b92a2e06b08f161bb76512b9da7d03ef8221e540b58 2013-09-01 10:51:38 ....A 941910 Virusshare.00092/HEUR-Trojan.Win32.Generic-395c65efccddd4582fe829e3dabe7721cacb1598ff4b1589c15d3e1db86c7b9b 2013-09-01 11:36:06 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-395f834f2e955a9a8a4e55912d6473fabb278afef312e6fa1e89de628284d194 2013-09-01 10:47:50 ....A 245260 Virusshare.00092/HEUR-Trojan.Win32.Generic-3960c50cbbf16361bc50e0815cfe7143f292530c6b1ec4d449bf567da24f8fb2 2013-09-01 10:45:04 ....A 662016 Virusshare.00092/HEUR-Trojan.Win32.Generic-396181b3ce3aabf2f56c90277a685d2563d25094536d498334d31f54a3b7105a 2013-09-01 11:13:08 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-39622d95abf3823b859269c9e925d236cde7b947c371fcb44676ee59dee4d3c5 2013-09-01 11:35:18 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3963128ed7aeb0b0537d6c8bef683e025fd44b8e5ca90f48e32224504b04441c 2013-09-01 11:52:18 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-3963741a71c998993699fcba7cde4774fd07024443148527efa468f9fbb63634 2013-09-01 12:03:48 ....A 137699 Virusshare.00092/HEUR-Trojan.Win32.Generic-3967d25957e8b7c332550ec0876244d7d52e5442c97a94e9d20cf2d1ff6a7c07 2013-09-01 11:57:14 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-396a3ad208ae3742141b5bb3320932c40126ca25f81c80f173d8608de716a126 2013-09-01 11:16:02 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-396a87ec6e592bd85e142540e87c2ce2c198e39e8421bf465f632715378c0c4e 2013-09-01 11:09:52 ....A 2223408 Virusshare.00092/HEUR-Trojan.Win32.Generic-396c078904a62648e92b92b1cfbc4909b3cb59cf810ae78dda75be2dbe48b481 2013-09-01 11:22:04 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-396d363b74095eadb55a026db6f98c1f05259767bf97957be95d6f8ba5cfdf53 2013-09-01 11:12:36 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-396d8240c3ce46a277df0524103bf41c5e11f0e62c45992e31f06d7d6dad678a 2013-09-01 11:23:32 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-396e54c4296f3354742231a742e69e59142474b523ca2c262e97bf2c4c73baf0 2013-09-01 11:17:14 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3972517f7810b2b7d55f9959b32c3477b4821f160b69beed62926b15be906c89 2013-09-01 11:02:06 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-39726a266b6f664cbe16f6fea68b712ec2d78ae4d9d775b3d1de820c31f309af 2013-09-01 12:03:52 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3973ab0f93833689c121c9d778aaacbef052743142170dcc1209538de372f122 2013-09-01 11:19:20 ....A 71524 Virusshare.00092/HEUR-Trojan.Win32.Generic-3973bd52df01528ec720a28c079ed79824e783da6fe64ed9358f32ffafcae5ca 2013-09-01 10:52:52 ....A 37124 Virusshare.00092/HEUR-Trojan.Win32.Generic-397561c077d97c41dd0b9d220a6b46d40d2fca8baaa7b6bd133a1418e433b6d2 2013-09-01 11:18:16 ....A 589824 Virusshare.00092/HEUR-Trojan.Win32.Generic-39764a7e92169fe8a6105e08da748fc4aa9849c1934aa179d4a1ca67859751f9 2013-09-01 11:54:28 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-39767a0204402d2536ef1db6c61042976690585f18e63083d81747898edb6af6 2013-09-01 12:15:08 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-39775c3596929661822b08e1a83c985ea5f6e0d96a1f5507a3137a362348a9c8 2013-09-01 11:06:00 ....A 172288 Virusshare.00092/HEUR-Trojan.Win32.Generic-397b2d4635d2b699624be9b8f18b81df7c6eb15f9c576bdd30cf800b668838d4 2013-09-01 10:58:28 ....A 1291264 Virusshare.00092/HEUR-Trojan.Win32.Generic-397ba676433e35250338372c2d6033933dddf4a75a641803a1cf54b0b9243fc2 2013-09-01 11:19:40 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-397d089cf7f3e0837e318ea4a1dd1759dd8754f0f001957a8bee7d1c5e8db560 2013-09-01 11:18:18 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-397d15e54e0946ff188419442e4466aef25f59c57032ef1a50d0fcfc3af9549c 2013-09-01 10:51:34 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-397dca31e5a2e6e853cdf639e4080bc2517a564b585a5ca6672883d189650223 2013-09-01 11:17:32 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3980fda111cb54f9f93e1aa11c3e9d0fce5c9078aa05bfdc0d5123f3da5ed1f2 2013-09-01 11:22:30 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3982c08ee630aa1e2ca291f8513282b7ddc677bfe1f9ba2b6cc17c50daa5eb9a 2013-09-01 11:57:14 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3983463abd9919593716063851e76edf048f198320c27d12cf18bec4b5489494 2013-09-01 11:48:44 ....A 14818 Virusshare.00092/HEUR-Trojan.Win32.Generic-3983759efb95e433b754652c720b0e600285ee2b3ab07d223924396e1da02e81 2013-09-01 11:49:24 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3984d7fe09a2a254ad7c4805972276b740e9859a6f204385dc580f6b2d32cd5e 2013-09-01 11:30:36 ....A 374552 Virusshare.00092/HEUR-Trojan.Win32.Generic-398572d41919ab797d49b861d3830f7d854e549b21969c5ef280b2c1ca9b1bf5 2013-09-01 11:16:32 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-398b9bc44345c74082283b088d9cb6e83bb708a3af5ea390f43a96a4cec0fa90 2013-09-01 11:07:38 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-398be7e4582f29274c59f834426b7f97f443ca880c1537d58a06555944a72edb 2013-09-01 11:01:50 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-398c33af54d428a4280293596a39fffe6ba8a0307f252c5a8cc65de596882daa 2013-09-01 10:57:02 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-398eb6c09ed917567abeb85e0d6afb0166e7f6dc9c43c4b71432146be69b64f8 2013-09-01 11:32:16 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3993a47b2c807e6c443eafd29d114c87d2fd15cd3164f87030ff7cf9085a9ffd 2013-09-01 11:51:02 ....A 244660 Virusshare.00092/HEUR-Trojan.Win32.Generic-3997c2d5225b9f7d9696dfb1318cc6ace606a51e99e1e4d3bc0f90f2ebecd188 2013-09-01 11:28:12 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-399a1dc66d93f89a24cca8f85f2e7eec725bacbf71591e07b881ac19ef062310 2013-09-01 11:45:46 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-399a5ccee9caa445556a642cba588f709dbcaf6a8f30d03d3f5016ad73f77470 2013-09-01 11:47:46 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-399fb7c7ce3b53db86b6c0b3b851fa3459d5a53e1a3e3492db821ea0a309c210 2013-09-01 11:21:36 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-39a284a471d6cb15f2592bacd017705923a3a303bdc6e237f36ea3c97505fc74 2013-09-01 11:47:54 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-39a2c20e66b7355c5b84eda51a8066f862031802d1f01c3146266a624b50fcdf 2013-09-01 11:33:06 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-39a63a2be97f37921d193710474513ead925f248715cd486b84c3b3a6e77f177 2013-09-01 11:56:34 ....A 101130 Virusshare.00092/HEUR-Trojan.Win32.Generic-39a91027f7c10cd6a0b40dba7665a23102565587c084abc519da546d6f55fd74 2013-09-01 12:06:02 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-39a95ef22e8fbfb2a08b2673ea8f961c507721dceb4ca8bd8d1a63d88624edb4 2013-09-01 11:24:42 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-39abfdbeabcf162fa7ce18f3038b7c76f702f3c77926e873f83ff0158a0bd690 2013-09-01 12:01:30 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-39ac82feec4d54e9078358fc8596b26dd65e94669c4d76483413c8979b4b323d 2013-09-01 11:25:40 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-39b292c24b6071ed3643184a2739327aedaedabaceddb2dae42cf4f3d5dbc289 2013-09-01 11:42:28 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-39b5b8f08133f0aa0da7556ac23b7c9417b7df10d523098eeb97c8cd1d726f62 2013-09-01 11:10:44 ....A 335360 Virusshare.00092/HEUR-Trojan.Win32.Generic-39b5d066224da0bce44325e315976886b3589a2b905c6699ddf31dfa74f2e177 2013-09-01 11:07:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-39b932b595e901a250470d3abb44190b7607c52afbda63eb6806dfcfd5254e71 2013-09-01 11:44:24 ....A 2071846 Virusshare.00092/HEUR-Trojan.Win32.Generic-39b98e03acd76f023c7026e9c3bbaa07ff2eecb5234dad947bd19fef326dac6c 2013-09-01 11:23:54 ....A 294659 Virusshare.00092/HEUR-Trojan.Win32.Generic-39b9f5a3d093f1f6f98ff7127a765c56c58979e101ca2cf64ee48f76512f0357 2013-09-01 12:13:36 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-39ba11ef1ec92f7bc11af5ad2edea58d11a80a33251f2d2e465143d6603d6586 2013-09-01 10:50:38 ....A 217278 Virusshare.00092/HEUR-Trojan.Win32.Generic-39ba62ab395aa8a15ae8da0e1de737021449c0ef0bd39b38efa4e73209796ac0 2013-09-01 10:46:48 ....A 463360 Virusshare.00092/HEUR-Trojan.Win32.Generic-39be73e207c9d669a8240ce4543a447a142b9a7e65d92c0be6c569cfc42989cf 2013-09-01 10:46:56 ....A 58524 Virusshare.00092/HEUR-Trojan.Win32.Generic-39bef49d6ccd2c6a01768c3d258661a8c7a03b0c2983cb861020f56a0e8fcaac 2013-09-01 11:06:08 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-39c65930cacc265805393b625f13771567f22ac3230b71864ada75177b14191b 2013-09-01 11:26:30 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-39c6ebf6e8c366ecbf2842685f00f1b87d28c09b06b0eb302e9ba10a3016d815 2013-09-01 10:49:44 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-39c86bb07954c89c82a8d1d7a38247f524da76e9eb30ffdc02678ecd036fa85b 2013-09-01 11:17:08 ....A 851968 Virusshare.00092/HEUR-Trojan.Win32.Generic-39c89d078bca4fa1c1ad05284412b5a6feaaee8ff7ff56c673d121a3f9944c4e 2013-09-01 11:31:30 ....A 263863 Virusshare.00092/HEUR-Trojan.Win32.Generic-39c90322fc820d2d79ffb67937a25eacc69b3a4b895a562e586b9c666250f25e 2013-09-01 11:18:52 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-39cabdb005c8a7773c66fc3275bcbd2ec4f80c7508793591166ec5546cc353a4 2013-09-01 11:45:24 ....A 272896 Virusshare.00092/HEUR-Trojan.Win32.Generic-39caedca88ef13d7697eb1b1bf84210d4c9088e602810fa3ac2e0c2dc642491f 2013-09-01 11:08:48 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-39caf5bc9deb1b18cb3581c8beb7a4f20cbe8aba1e886572cb3b2a7a4c8f7860 2013-09-01 11:11:34 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-39cbf3ef2465b479a58d71352d3ff34247335027f0a37a8c155101b2771250b2 2013-09-01 11:23:44 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-39ce096eab17a3630cd539ceae62e0f6bffbcd8412ccfabe5dd049ae018f7440 2013-09-01 11:28:06 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d10c52ebe3731a4f8d34901c78c6b98243aad1fdb2b411d4817bc50b33510e 2013-09-01 11:21:36 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d2f27bc58d3ec8376f38391b1e8545e42e7d76e4c79df2993f31c377cbac03 2013-09-01 10:49:22 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d52000e76b2f77c94ca1a6c07cd9171afb44d9642ec6305737c54bb453981e 2013-09-01 11:13:48 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d6328d02bc623bebebe2a06e77551e7e883c17dc1fdfdccd12000d65d37d4a 2013-09-01 10:42:38 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d7a244832d0704cc189224520da87772a25a90c81baf92456329b985d6baee 2013-09-01 11:15:36 ....A 368128 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d908d246a1d72c577a015775a20b4349f080b2807170d8e64b166d85beef0d 2013-09-01 11:54:46 ....A 841728 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d97558aa0db81b296b03e372c8e37bfc16c7f1aad9d5b2fec9267f5f8d1669 2013-09-01 11:21:28 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d9af604ae57c07caa0d0d343895fa0e1fd57da754e7758080831ecd760e578 2013-09-01 11:57:26 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-39d9f0f36243d874dc94d47ce2e8e3ab3fe627219c250ffe39f6833cbc906895 2013-09-01 12:12:54 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-39da9e1da4d2e4ecf69c4b3311e7170524387469d32b7ef532e6a17c1b95bc68 2013-09-01 11:31:34 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-39db340012659d2ee6cd91637038fe396d0ac6644df9d0303156cee1cc72181b 2013-09-01 12:08:16 ....A 141480 Virusshare.00092/HEUR-Trojan.Win32.Generic-39dc98bb3be56378c92de59d530e8cc1a4db2d191b53054286e7d616ebe178d7 2013-09-01 11:07:12 ....A 478342 Virusshare.00092/HEUR-Trojan.Win32.Generic-39e17e2caedf86d072a94e6beef5963096495b8b18643aa420d1e8af7b50a7ff 2013-09-01 10:47:06 ....A 7473904 Virusshare.00092/HEUR-Trojan.Win32.Generic-39e3174f6183b7e7f89cfa88f145207f0aac0c3d90d37dabe540542f256f885a 2013-09-01 10:51:48 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-39e3632446142831227119b791c1ec5fb4fed4120876ab1d483553debc915b73 2013-09-01 12:12:36 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-39e38f6a99555a06afb380fe67c195806c4a5f915c031705fc2442754af4bfab 2013-09-01 12:10:26 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-39e40caa8fde9c1c2f2b607289f6a75cd42c2d0d8d71194ade54db82f29bbffa 2013-09-01 11:16:32 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-39e53fa61d64eb5d862f53419cd36f40d40a97773bd1bd93c2cc4c8e7b0a3e36 2013-09-01 11:27:02 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-39ea1491a6820d42382a628446fc80b8e3df6b7ec8765cbfcc2211224802b529 2013-09-01 11:38:50 ....A 499712 Virusshare.00092/HEUR-Trojan.Win32.Generic-39ea167873479e37a98567905dcc9b6e905ce83530ac43b0dd9761f443010e8d 2013-09-01 11:12:00 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-39eac1ffb865ccca1908737e9c3389149695084cd99b6ce7542698c1317d919e 2013-09-01 11:37:42 ....A 785901 Virusshare.00092/HEUR-Trojan.Win32.Generic-39ec33f1da74c5156e64e7a9f9f9e771167c64835bd971d9b4ab3a98754141d0 2013-09-01 11:06:32 ....A 322083 Virusshare.00092/HEUR-Trojan.Win32.Generic-39ee4600db46c832cb2c60a39113ba95ab6463142b7b4c8d2d9d97cc65e49962 2013-09-01 11:12:26 ....A 893965 Virusshare.00092/HEUR-Trojan.Win32.Generic-39f0dd19dd765f69fcfbec599e0fe1fda974fef5e499ecc7f114270f658d8acd 2013-09-01 11:58:56 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-39f2021ad85f9c8b8be1b790983198311401bc69d14948be9dd20bfda7e62211 2013-09-01 12:15:28 ....A 60524 Virusshare.00092/HEUR-Trojan.Win32.Generic-39f241b66d4bdcb89735253da3062f3a78ec864edf1ec329e708941c3ddc331f 2013-09-01 10:49:52 ....A 101026 Virusshare.00092/HEUR-Trojan.Win32.Generic-39f271eb692fa59cd1901a7ea0a5f4128eec80d2ae896da6615344d338ff15cd 2013-09-01 11:24:22 ....A 226817 Virusshare.00092/HEUR-Trojan.Win32.Generic-39f2c459c7bfe849b9dfa968b0d357163b960258d1a31761a72fe4cc71181e73 2013-09-01 11:43:16 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-39f43c74c3dffc9a061aa6df322389a55d9659e31a36165603e2d35b24be7383 2013-09-01 11:20:02 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-39f6249e6ebad71480c528bc4331f5b2b845b6ffd59093580653904263c653e1 2013-09-01 11:05:00 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-39f6320e3007ff7d90f3e382c69b5f0f833a91814f8245798dd337fa5fa5bcc1 2013-09-01 11:51:10 ....A 76524 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a03a03a6e552cc34475b35ed84638020495f4f8ec14c16aef05af273fb66236 2013-09-01 10:59:42 ....A 465408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a03d2f5f13318d7120d18e24eb1792b546f2d9f959714673d3bda9d666b57d8 2013-09-01 11:54:46 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a066822434dd252502b44e2e87accb1878fa9a55b9a199a2ab8e49e63551907 2013-09-01 11:17:14 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a08d7a193bfb3d7e1fc6e64eb96e75bd3d1571d944414220de2ac6a3878a78d 2013-09-01 12:14:24 ....A 617824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0a3c811a1dec778d854b2e4a4f204e5d5108267e657e224b55cd817c8cd65f 2013-09-01 11:43:30 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0ab90eafb2b4ec2e650a1e408cbdac2c590ab45b9f5a7fd33c852d150ab39e 2013-09-01 11:24:30 ....A 144622 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0af1ef3e43fd59d32e462462a53905830af5a39f290ee6abc6c998d21a5bf4 2013-09-01 11:33:12 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0afa9567641acca3acbdb607bf4a8e4636c09148caed78257247f8f1668055 2013-09-01 11:56:52 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0b05fd31eb27a519354b4747a0d287ff1118661cd2261dc2d2d5f9a3012650 2013-09-01 10:46:28 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0cf7566c7c17dc37dd80d0f046f3a943adccbe4efb0f4c9e95f088688bc718 2013-09-01 12:08:48 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0f65790e39b5646c7130d05cc551c7ff55836f05fe1eb04cc9cecacb41d5b6 2013-09-01 10:50:26 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0f70dc64c1211ddd8ae23fefc143bf3442e66620ef87e09f27e6764c1fa694 2013-09-01 11:26:26 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a0fa1f3c091045a823d299b81361fe3614fa525c0996acb428e7269779b8246 2013-09-01 11:57:22 ....A 1933479 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a105794fa7a24c04ce59ae101241bf13ed322e46f93511527b358202c52af97 2013-09-01 10:56:06 ....A 534533 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a10cbd7676d58cf941fd57c0761d89dc12e31e53aca1321b7a43e9cb7a0d356 2013-09-01 10:57:24 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a10d2f69a71cad64d0c20203bffc48cc8960f4114aa929d79181aa5cd4919fa 2013-09-01 12:05:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a128593181f5ded1033c401b29c8f5b9ee1d365add5721c9298d2e271ade967 2013-09-01 11:03:36 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a13b8b2cfe2c4a663bd3abae5475184fa3338c4a7497056b6d20d13ee883458 2013-09-01 11:05:58 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a1455f5d9fac2797860956cf2f699c700928cd5ec2df560ed369e0b43ecedb5 2013-09-01 11:55:36 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a153c910737c506d1b4c7976aa4a30e0f5b50fe3cf73ac9146d7d0edab5867d 2013-09-01 12:11:22 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a178ea718d5f2c3b924c562c2c29f1b5568b28eebcdeac2dc6ed7c89e490e30 2013-09-01 11:01:40 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a1819889900e7d647488f20b806bbb3f76f743e4f5b2c32e965864f09d67aab 2013-09-01 12:11:22 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a18c04bdb85046b28aaa5a69a49bd6b4164ec1fad6a2868a8981d7cd386a5c0 2013-09-01 10:42:04 ....A 182786 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a1aa1309db332f11c67307d9d6859bd64776a666b661b5d2b961b817d8e6416 2013-09-01 11:54:38 ....A 17408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a1c805a5833c6e546b31c3261824282939787a4665e2d82002d483a9d75316f 2013-09-01 12:07:14 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a1f7e9de4118b0f20911a86af6e7f2308fb7ef421d957e4e67bcf70463f02ec 2013-09-01 10:43:48 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a1fa6337afc694ebd8cac4e76cf884c025facbc62297cfb82204a0b6e4be3dc 2013-09-01 11:16:28 ....A 65592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a216a53cefcc30d0e2276a742abeb10c47a716022e47be5b5f3233bbbfcc7bb 2013-09-01 12:09:54 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a21ae389fcc405bb2adfaa730a422c9b5c1f7d8c57cbcec43b641775a9a7601 2013-09-01 11:45:46 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a21de69a2a55c5d271e4f9dc80a5eff6191b57fe84b1723324d0c4c31d55489 2013-09-01 11:24:42 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a251068a784e84eb3392c54b285f80cccc0866ca5531230d9d9fe469c7c4a42 2013-09-01 10:53:40 ....A 1734373 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a25bed73621b238572346f3dca5d1a3809cefbff690b554991c26d123c44495 2013-09-01 10:43:16 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a25e2bbea0c103e8ec555109625588b431549007662c9ae5f238bbd574a1211 2013-09-01 12:12:20 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a277922dd29542f8a5d6d546d70e4c4b9e65f1876111a5f0da24c1f1d8a0507 2013-09-01 12:13:52 ....A 20971239 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a285b8cfc1712df29568cb4e4e577f9751af8bbe2c7adf711c9e4014d905721 2013-09-01 11:05:54 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a293d3abff55ec4be4c38804eebdfa38fab7e9d2e92d288318dc0cb36a9c0d6 2013-09-01 11:07:52 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a29dafb12b1c68547806c46919d0360dbf5d4121c3b18f09e4f8b7ff296c8ad 2013-09-01 12:14:20 ....A 356864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a2cc1ba63f40d7941e87cafda84352f4ec9b9078e7c2fa0f2a4cabdb2a052d4 2013-09-01 11:02:58 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a2d750fcdd6438a7779d5382cfc554159af1ddd0125483d24160be7b16fdbda 2013-09-01 11:45:54 ....A 5354043 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a2e490b010fce6f888ac77c7c812451b1f7e2544a18ec66d5d812e4e3f9a923 2013-09-01 10:45:00 ....A 174762 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a2ff8bb222045cf07139f4f95c59b87d4f16c3b8e5c34e74ea3b8bb90362f1b 2013-09-01 11:20:04 ....A 265071 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a33780b28ec4827646cec9e84dc2883fd2df9ee97579830871504f1e846450f 2013-09-01 11:14:32 ....A 228060 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a33e99a05e24fa1f6da5e548c0ff05ad829d176e3eccc815422ca03685ab9e3 2013-09-01 10:59:36 ....A 183159 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a350e9cefb7a34760c88abce67a170e740711eb6e435d61769f27c902a6edda 2013-09-01 11:27:26 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a35acb57a34d358b0fc693f1818badcfeb8ce028bba6c897306b5f28136d508 2013-09-01 11:09:18 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a36e8a31ba8a55c1e6e91ae596b27c7fc04303131dfedbb91c9a049d06a7592 2013-09-01 11:17:50 ....A 172288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a3fb2212f93af3bf08043a23e50fd88ac1c767ed0a52a77dfbb304a8f01cc86 2013-09-01 11:44:50 ....A 12360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a3fe9486b7cb54fa2423723158485b880d410c4ea94a06b173c409a217fe0bf 2013-09-01 10:50:06 ....A 676269 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a409c53be5312dd60830f4ef21c1b174384375c47e0decf8f8274130e82cdde 2013-09-01 11:21:16 ....A 677888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a40dfa06d6cbf1460d577c9702f6a9fcfce8015efab1ae9291631a6aa114121 2013-09-01 11:28:08 ....A 651127 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a40f73d1798c96e85a66ea74cb45f3f70819541e0dbd77e5e209a8cfd5202ed 2013-09-01 11:24:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a46db43dbbb92949b23e0cbe826cd0d43a7827e021aff6f6186c039fc955a23 2013-09-01 10:44:54 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a473ffa242b84d73cc05688501ad61505631277bd1cd670288bbe4365bcbd31 2013-09-01 11:09:38 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a47f52d2e05edad2f666821406d68baf77715f4e98c0ee3b919b4c9c7db9d10 2013-09-01 11:37:34 ....A 66936 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a49955793a74e056f28a9d3da64fc080db276fab725534c6686887d12019c8b 2013-09-01 12:07:12 ....A 775181 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a4bad969be9fe448530e4d679211bb5948a92c38d49739f679c34e34deed0d9 2013-09-01 11:13:58 ....A 53252 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a4cf459ef7aecdec7f7a7a50b5eb652821ddaa08d870df00456abab623ee131 2013-09-01 10:46:54 ....A 3832500 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a4d88239524aa192e1b75601639b7e7a4ea2b71f9978005a75e16a0551ee021 2013-09-01 11:26:14 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a51b35ab320ced9590be577e28255ad4d9218d90677becfc13b6038d05ade0d 2013-09-01 10:46:26 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a51f528e7805e1d09600b359da8756ec21a1f7b04ab9a6bf9065b0dcf775707 2013-09-01 11:07:32 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a525b883631720bf04f611c71cd57d1da49c4998e184f222c33e1e252287cd7 2013-09-01 11:14:26 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a52978139c35f34b2e0663d0e0566527c47ad77431ca15d69c07a63603f61d7 2013-09-01 12:03:54 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a52a192b036465947fc0deb894fec3aacd10e6e150afd3aee47ea5f0a107d8c 2013-09-01 12:06:50 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a53dadb59b039ad3e1926852c8b4a0fbc94aaab05dc0aea8e0133d91c386f0e 2013-09-01 10:45:54 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a577a824d6c8e9072931dd27f7aea9850c0d4f65ce660d57bbeaec3e1850994 2013-09-01 11:15:00 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a57d41053014c40d33ecd599c9b19f6b3c7f6dbfed4128838c9f980e73baed4 2013-09-01 11:39:56 ....A 306095 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a59215b1a8bf6f53ee16821cab2210dd246b3b0a2d17b99bb0b485d18267a4b 2013-09-01 11:16:50 ....A 876544 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a59782c3e5262c7b9a22f391bcdd28842259c50c3332e6789499287ee15ea39 2013-09-01 11:55:30 ....A 370176 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a5d2afdcfac83c3202eddfe30e6ee82bdf3e4e103758e7b9fe22a792f0b77fb 2013-09-01 11:03:34 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a5d3745b0ad301c06eaf9203eabcd917cff716d8c9dd90040320c6466224962 2013-09-01 11:49:08 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a5deafafc0bf7f7a614934736f4f709679e929999bd9609c8c7bf35038c989e 2013-09-01 11:10:30 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a5ef1fe00ad2072f5b1b1d857cd7e029a180836dbd9e7c656bc7c4e324ef9d7 2013-09-01 11:28:12 ....A 1632129 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a60650c86313e79f25e932bdd5dda03060731736bfd78748524ab766a4cdfb9 2013-09-01 11:39:22 ....A 20971305 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a60931901bcd91446798e7bda4274d514b2d19fd492a4ba23834026a69fd342 2013-09-01 11:35:26 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a6112ab19b52eb07abb707131c6811f9f3a4772b0dc987453527feadbe66a93 2013-09-01 11:24:48 ....A 35840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a61c1c4757fa2d83cf498acc2d27fb4ed6ed80c30b02aef56e5fd7ea680783b 2013-09-01 10:42:32 ....A 248320 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a628c5739545e072b9cea5c737c9a0747d42988c980b0d1c9167d5f6eaba0b0 2013-09-01 11:36:52 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a644d896778e55f892358a51f46583e7ca10a4f307bfd16162734679bcaa543 2013-09-01 10:51:12 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a648331efc8f51d20e566c374fd309f4f35c4073f2d230651c9c54a568f5a40 2013-09-01 11:27:54 ....A 10864443 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a66616186e72184b15d18e19dcba0b17f5ceadc5f62660f41ea27444b6c6913 2013-09-01 11:25:54 ....A 230400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a66952143abdb85d5bac5df843b6880f44c91424f510b5a680255e3c41c2ee5 2013-09-01 11:34:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a6753924c8e2352d916ed6a1ae3f7c3b5241ff8b5f6e1546f27a9bf67e18350 2013-09-01 10:49:06 ....A 288360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a69a25c0418dfc7fe7783710f846cc34cbf3deb9cc0cdb1845b53c641764a65 2013-09-01 11:15:22 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a69f549ee7448be89f98cbead82f00ae3f5ee65bbc7f085ded5a7d22baf3a72 2013-09-01 11:46:22 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a6b01ff2c31457c198427490f5e255f8940188fac871c57a7e787b179548652 2013-09-01 11:59:08 ....A 1134221 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a6c1d3331b0273bac9c44628802b37723c2791ffe57f96a49b195d28209fbdf 2013-09-01 12:13:58 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a6d4658b7299265851b5dd9ad11e19e869074e06b19565ea2111bca4a3729ea 2013-09-01 12:00:22 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a6ea15f27d57762516923892b516e4d2ab790d49ee663e6b97b6d040f160ab2 2013-09-01 11:04:22 ....A 41248 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a73b6e2e9773e6eced3de01799dcc69c400636e57215f1248d9320a7901dd2c 2013-09-01 12:12:12 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a73ebd6af31495d35d7f5a2fe77893dd951f4cc6494c3b6c44b2046bc856cbe 2013-09-01 11:01:18 ....A 57060 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a74d244166cef5e748fbb4f255c658cda4ae69aaae06c6b538fbf337d29aaae 2013-09-01 11:53:50 ....A 852480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a77dcb6136f9ec538a0c5410416dd58ac3476cd009e92122a2a31ffc105e23f 2013-09-01 11:41:36 ....A 20488 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a791a2bd09d5f7a1433cfe77e6f4d75876e38791e9b6ef21e9ac0480a58f19f 2013-09-01 12:02:14 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a79bed0ea60f343e42b8dc16b55c8ce3b38194343d4051b63e0cb26739bda7d 2013-09-01 11:02:10 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a7d9ac6144d71e1ac917e40fba718c9933806b40a91126af9b79030c4d5ad74 2013-09-01 11:36:06 ....A 5197572 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a7df537b604ac4d12c2a0a1480cc807d6876a9ff74fb1cf4c1874d1f4bc3a88 2013-09-01 11:39:58 ....A 251392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a820e2d15fecf221ab8514869b1950a36c7c37c217f6738265ce32cc44d3739 2013-09-01 11:57:02 ....A 47336 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a821cdec06c3ddaec3ebe7aa41bc277c47a94c0ea2f50ddac90ffd6ef592ae4 2013-09-01 11:45:34 ....A 12928 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a824afd5bc45dbea2cb9749c733d652a654db6a3a2192e1f9124dee46739d23 2013-09-01 12:11:56 ....A 105321 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a8b741395c6a2b84d00b29e9d5fdc525c348c3722cf6473432043677a517204 2013-09-01 11:33:58 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a8bab8cd35c429dfe11c799e900241435c0fd13b8a56f4450218e95ff5723c2 2013-09-01 11:26:46 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a8e0546ffdf3007b0fb8613c775f95065e9795a27efd41053cf6e2ac785d22c 2013-09-01 11:34:28 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a8e4bce479cff477219eed5d213edf1b87598dc9ed10772d33842ec4ee084cc 2013-09-01 10:58:26 ....A 258560 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a8f46a25c909bb6c41e8f42686d19f9266a44af1545a0e0a9520b9758d1260e 2013-09-01 11:31:30 ....A 14915865 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a8feb0a82ca3c692214d18921c371eb3b13cf229b20163c0c36684f9cbda308 2013-09-01 12:04:20 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a905662533e78ab7696f8f611938d42fc9b9f563cc53833e4a9a5088739f25f 2013-09-01 11:11:50 ....A 243712 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a90bcd6da5f7c3831657704333ffa94047256e22ce1f08a0fdfc017e9a4c4e7 2013-09-01 10:55:04 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a911774635ddeca5cfcffa1fe51c6d0804286beb2dcf9a6f84b13d4107f064c 2013-09-01 10:50:26 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a91e978e956d1fc52b569f965e9c6e01e39eb6e2f69e8e8d2629647a0e7eff1 2013-09-01 12:11:42 ....A 82454 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a924bc0ad225338c5210ec51918d50fc6ead9d8769537f75e4b92002085cd48 2013-09-01 11:06:24 ....A 881664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a93e846a2ab245149be851fb392014a40c7f3c80cdb5291ca8fc3509c69a8a8 2013-09-01 12:04:16 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a96627bd9df2e42a234a475ff8d3f1bcf0e2b8e3ce7bd181f89fd94ec299bd3 2013-09-01 12:09:30 ....A 338432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a967c581f33a30c0e6c9c885979e1d61e447599c2df4e886a0f4d3052c09b94 2013-09-01 11:54:02 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a97aa22398468e30aac9b82bac43fee34367a27a462d00c63c721cec865eca1 2013-09-01 11:19:12 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a98a688f6331eba783656297248768f89a2b35fd7b771f3f3564869c5baabaa 2013-09-01 11:38:14 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a99cc7c7ec2a16e8669eb686665cef3869318458524276854cbec3ea71c28e1 2013-09-01 11:28:10 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9a1dd15ddff61d6748dbf228338de687b6eaaf88cbed3958428c5be91146fd 2013-09-01 11:31:42 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9a250cce87aad63e854a1ac5050bd09a8c4adee9800e40aad7fee00f7a0d4c 2013-09-01 11:41:28 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9a5fa7df3a04c95f38fb9d08aa574993ecdddb95af2271acc15b7f535ec572 2013-09-01 12:00:20 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9ae3bd2bb8a94b886247aaf5eb1932ff738864fa6fa2e9d24e188058c5e048 2013-09-01 11:46:28 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9b7b9d9ba037aca88cf7fce724826aadffac9275beebee967eee4a964dc2a7 2013-09-01 11:19:42 ....A 15259354 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9b9ca62ddea5b6cde35d107f78948440de903f951814a6e3a39332d3821b64 2013-09-01 11:24:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9be9432c933144145038fcf6df2e01f9131b06d9136b3e258bc238f5e5a5c5 2013-09-01 12:12:54 ....A 239170 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9bf4cce6ec2ced48dc1df3ac336422ebc11366f18cad1d663da8d50f3950e5 2013-09-01 12:14:46 ....A 483412 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9d8007fde5563dde0dbd27df49265b5587b4c20132f24f5df78d12e4ea9429 2013-09-01 11:08:50 ....A 146504 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9f9e7ebda685a2490b2ecf6d78250c84a7f03e4b798cb8979a71e48f0f73d3 2013-09-01 11:10:28 ....A 882688 Virusshare.00092/HEUR-Trojan.Win32.Generic-3a9fc915a1c4b8197d0c905e7b102586f944abe456075805bb6e2e8051db1ad5 2013-09-01 12:03:12 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aa0d62569a68451c7dd6166708acf83d88018c30d1e980779c341c625ccf420 2013-09-01 11:54:34 ....A 2760207 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aa5e16b618812aec083e947c8a8658e84e3a4437be48038fac3334e58eca57e 2013-09-01 11:19:38 ....A 18432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aa688e9ab900e484f7e1b7c7693b3c3ac66290788ce7c9b2ad07cf3b88b6261 2013-09-01 11:17:10 ....A 186880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aa8bde534bacb2551aff5f74f29830ed6f3a794ea97576796d719e2d011d569 2013-09-01 10:42:02 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aa8edb75412c83db08e5b9a0a03440c9e3f1a1c394ec4288224dcd2a791166e 2013-09-01 12:04:08 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aa937958c6dcd09c8b48cf1b93eb7f886f29bbd9827a22bb2ff9133d7387020 2013-09-01 11:13:18 ....A 63388 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aa942e15227697fc8640b069ba73c6087715c574fda4ad0ce5d408a49a4015a 2013-09-01 11:17:06 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aa95f5463816bc71b213fb82411654aea93dde0d8587cb789ac951cc764c6c5 2013-09-01 11:09:24 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aaced484238a42c3b37705de8687a534b1b38f08b16b85f6e2400663f5814e4 2013-09-01 11:42:34 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aae0e385233f502057018b539023f5113ced2c4ea3eb5a1088c54d47972521c 2013-09-01 10:57:34 ....A 8541 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aafb9da5d5a0c0874d208455bd80dbd816466e88639fd19c010889a39b4fd82 2013-09-01 11:55:20 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab071280b8dfa6df67582a01922f3b3f9e08c34bf9ff16ac54c3e74d8f41db2 2013-09-01 11:21:20 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab0b76a2f1e64080a6d3c8d0ebaece9c69f6b09cc246b6f8bf9da87c0d41097 2013-09-01 10:51:34 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab228fdb671d42130c59834be6078ec2d4c5efc9ef801d30741059fa2355dd6 2013-09-01 12:01:06 ....A 3289258 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab4e794d1e98ad9896410fa7c66f176bc490f94fd9fe96494ce6afc3fd3bca5 2013-09-01 11:48:02 ....A 14360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab6375e04b8090d963ae9d8b69886fa8da7a407f9a476d455cf688df432c7ec 2013-09-01 11:42:50 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab6f0596ca4e17773b6cf989cc6f897ba979efc51fedc1eb762b0152f37a490 2013-09-01 11:33:26 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab79821d45ab4dc14376af34ec8fbdf275aa8510874a01986a70039745da2b5 2013-09-01 11:07:34 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab8a27b402cea720098959f1ce8b63e7ee1410eff65790e549b4f8d8388bf66 2013-09-01 11:04:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab8d546941fa10ae3486829c44dbe8af56f815e06cab1bd868cba941b4e7fc0 2013-09-01 11:19:34 ....A 143021 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ab9becc3eaf3a8abdaeea58fe34cdcc557c4a5afdf74fa695f843fcefea7510 2013-09-01 11:21:04 ....A 4186112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3abc418f1caa69467eb69f7e02a55e9cd631acfc4600941f63353ac21090db91 2013-09-01 10:42:18 ....A 897915 Virusshare.00092/HEUR-Trojan.Win32.Generic-3abc966411a2904f702d24ae3359af011791eba0bcc6cc974175f058fb44cea5 2013-09-01 12:04:38 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3abf80741c11e5655df585e08008c3d7d709b447697760fd59ec9c512f578799 2013-09-01 11:24:18 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3abfe0c472eb866db8b0896b6fbbab665a848227bd657791b262eda2c8a46f2c 2013-09-01 10:43:00 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ac1dc8f6a9478023990424f4bf8ac2e3f08cf2aada76598d3335b2b0cb1345d 2013-09-01 12:15:32 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ac30efe93c00c96c223d428d520893b4fb36718bd35974fac5181696708082b 2013-09-01 12:06:28 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ac31234d3a9bb6fbddf65997b000977b162c47d2704d68eeba56cd6a6f8efd8 2013-09-01 11:27:46 ....A 90341 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ac6b261722c9dbe2aa28d995e526924cb7b75c3e080998277d3fd7f75de1747 2013-09-01 12:03:58 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ac8a4db927446dd4e443f3a6ae86b56041f7ae0416002f381268720cbc65a77 2013-09-01 11:38:10 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-3acb000d371ad3a2b043814b5a6cb38e4ff00a9070ef69b32453c0af2094e287 2013-09-01 10:59:26 ....A 53601 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ace093b0980b5229c6deb55518832cac5a261df41f3c7cb4cf54902da576bb9 2013-09-01 11:16:18 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ace0cc13220040f48bfcf9e41f0534e894a8eef67ed698beebdcb44736f29c6 2013-09-01 11:18:26 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ace73c181cced569c765172be6f18adda0b1c7377b4c7ae15b816f5042b6331 2013-09-01 11:57:24 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-3acf69dda31f11e222362491f0e806245a6634828522f628ad101998929a5602 2013-09-01 10:59:52 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3acf79862d65f84d48ede50998b7bb4e315439dfff3d8587e1f96ca15c7aa918 2013-09-01 11:19:22 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ad0c33cf3a97669b135a9a8e2ef4f51b637e8fae8ac5257b8d1305ee3192935 2013-09-01 11:13:14 ....A 382464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ad1db0524a48b071d682adfb3ebc920e0f6234a6428ca8a1872cfedfdd8e98b 2013-09-01 12:02:04 ....A 619168 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ad28e17b59ab1cce7e064e33aa6b074c2a9c18906efb8f5d322648bc90b6471 2013-09-01 10:48:08 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ad5c10cacb6f987dfd6aa3a7c585e522df16d88911d78902156467e8e3222c5 2013-09-01 11:21:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ad73b6fb287987b47e7d4eab549cc124673d8c10d806e81c9de3b0ceed67c81 2013-09-01 10:42:02 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ada5ce93a015e04c03494739b916e8a91fd9cf80658cf3f9802a1bbc6e0bbc6 2013-09-01 10:50:34 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-3adaab4c438876f6123922e4e0402499d30cdf42e85414acef63ed6e623a2b1a 2013-09-01 12:05:52 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3adad2ae5990a486363cc6d515d0842a88f7aff63ac2593c377fb1840ecdfd1f 2013-09-01 12:02:06 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-3adb1df9f0a9a9c1481f4f2b91b34e6ac51ba27313c318fe50bae4ef4f3ef0e5 2013-09-01 10:52:54 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3addf0ef5fe7c772b1a48e8c7ea527dd527fa33b4d9f36a1798c81467c4c74e3 2013-09-01 11:41:22 ....A 71680 Virusshare.00092/HEUR-Trojan.Win32.Generic-3adfe2558dae8f6c34911780177e7eb9234704dd69d892e2e607a85e7f2e4deb 2013-09-01 11:52:52 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ae1903a59ed20bc2b00cf76ae9643fc672e9841c17d2b4d9a72ce259fb31b19 2013-09-01 11:05:42 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ae5725582c9f4e61733d9e9253537b5eb43cc66cc828184dd5b5880515b9f73 2013-09-01 11:17:46 ....A 458240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ae75118ada00ba53c421c98a39e96983bac9cc9fe3a41728efa25f96621bfaa 2013-09-01 11:19:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ae8d2d0f0ea9e027c956ffb7debc393990686fd7e0b9e9d35ebd87e0e6d08dd 2013-09-01 10:59:52 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aea368fb9aad197dce9222b08a125e9253323241869973965fdc878c5d4d9ca 2013-09-01 10:44:00 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aea832294c4f88c750a82f64ccbc362e11163fb8a30274603999c6f9fc455a9 2013-09-01 11:28:44 ....A 144940 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aec851adb297c8329a9e736cdfcd1dd1b865b12714cbba46b22e24914577413 2013-09-01 12:02:22 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aec97abb13e4637c17c4973628b45716f90f1701f14fa2fcc6a8af0960ec2a5 2013-09-01 11:31:44 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aee4327e22168642b4961a47c84654ac6a9e06b66e92bd701f7b29ec8640e24 2013-09-01 11:13:22 ....A 211904 Virusshare.00092/HEUR-Trojan.Win32.Generic-3aeedcf743f9acea55e5c06cbbc8ce1be65598a36e67610428a5fd9e19355fc9 2013-09-01 12:06:50 ....A 317024 Virusshare.00092/HEUR-Trojan.Win32.Generic-3af03df1ef87fbeafd3b4b1613b093a6e9c4112780966d0a581fff2cd4007742 2013-09-01 10:59:08 ....A 542720 Virusshare.00092/HEUR-Trojan.Win32.Generic-3af10179f5f21903b2243b2d44edc6b343907038143a20ae61f25e955fdde5f3 2013-09-01 11:35:30 ....A 350208 Virusshare.00092/HEUR-Trojan.Win32.Generic-3af19d5a30f0902e7c007576d0fd025817be6c72be8ec50873635545dbfa5354 2013-09-01 11:41:24 ....A 442880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3af389fa7d44f0d62700fcec814c38a0452fd6c06d61c77a27ef29a10b305479 2013-09-01 11:52:14 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Generic-3af7176efcbbfc55149ad0bf7ed4adaa17d3bb3024f4beabd060eea7082bf289 2013-09-01 10:55:24 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-3af73f034c09b15f353434185fb34263cf23bf69e76457ded96b6cccffafdf6f 2013-09-01 11:31:40 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-3afcea6a0c702fb71575bec0369789ee4e0454813e271c858242917f6eeae745 2013-09-01 11:44:48 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b00a853d9f4c3f82c1d8b7e6c26738e4f508e562db1af6315f8e53b4ff03d51 2013-09-01 11:40:42 ....A 834048 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b01e0510ea206fad73f8bb3682d9b6711bae47a39b7666abdbaab19bc2d3a71 2013-09-01 10:49:58 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b034aa3dd58efefd426d4ac07a273d40e15ca52b88e6cb5ccb2a3c60d570480 2013-09-01 10:57:56 ....A 264704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b04afdbd9bdd673e1d6c998e01e09a1267d2651838ff898249bb6ca3a8bab93 2013-09-01 11:32:20 ....A 179576 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b05fcdf7469fa4e778c14418d9847dca50a4c20f8df0454b133615b9fd867d4 2013-09-01 10:44:12 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b084301ad573912808c9b15659bfd8dffc13608dec11fa95c0061160d95be37 2013-09-01 11:12:34 ....A 17408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b09ed6c2116f0bc2022db3fd28eccf00293b91a24d4e697377f3febbaefa3f1 2013-09-01 12:14:00 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b0a4dd760862b5dafecc322039061cf51e625e24e917c4c1203d28ff15f2790 2013-09-01 10:51:22 ....A 497508 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b0aaf11f7a604913d05b587a420a613eee68459675997c7da789ad7d956d974 2013-09-01 12:04:02 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b0c9f4c32fa031dec0fff5855de6fa875772a81c14ecc458bd3fb6bee850633 2013-09-01 11:59:34 ....A 176038 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b0e424f20637bc66a7abe69a9a65662934ad9ffd925bac9157e2c03075661bf 2013-09-01 10:54:06 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b0ecac2b92ff14ac3dded60789fb87c6dae33ad0e84cc2f2b5082ac74e61221 2013-09-01 10:54:04 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b11429a0c6fe3769bee3a47dd5c2baf1e8b439b12b043759e92900277df9ab1 2013-09-01 11:53:58 ....A 197632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b115895affae9908a86d6f85150d29512d575d0fb6066a5235e58e4da8cb981 2013-09-01 11:25:08 ....A 793613 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b11d4df5d52191d2b2953d431b15feae27ceac1af691bb77e26e13a4057e5d8 2013-09-01 11:48:38 ....A 197120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b126ec66908889e817f6896ccc7bc830ea3875817cae2504c9c9ccbabf9d41d 2013-09-01 10:45:42 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b12a39d467a1452b5fe0ec935cdaabb3ff3c8d849f74902eb07b5deac641dc3 2013-09-01 11:19:36 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b130390ffb4763c433e6dcc3dc4c06542eb2c31603d08de87ae05823874cd0f 2013-09-01 11:14:06 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b1326cd3f1e97887058ad1b29eb984fbee0a28b50c2e9d40eb15e491fd30700 2013-09-01 11:03:54 ....A 1262080 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b14762b30308083113cba9924aaf00bb6b258dfc39f8c5be758bbea438ed4e9 2013-09-01 10:55:36 ....A 30619 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b1725f8b12f68f9db4193490c430fa5ee30865f48968269747d3ae407be4f50 2013-09-01 10:46:28 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b17cd3c0e68c913e814b3e00dc9faede67b439d7e88c8edb45aeb31939d9ee7 2013-09-01 10:51:30 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b17d683a2b2b399ed958d1cc309438c99d63965449e4ced67a7573b3cf64a28 2013-09-01 11:33:02 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b1819c4b79514f8eb3856f5954a097d88fa7b91cdd3142ac503ba19c1d048a9 2013-09-01 11:00:12 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b18d396911358510501888d4d52c5106381c5bc5b7afb4aad24e089fc9e7021 2013-09-01 11:13:30 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b191ab575ebaaa0535dae3ad264c4807cf70284ab64cdd6786132f64cff888d 2013-09-01 11:14:54 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b1af105a4705562a6635d1bb48a0a10e491066d0917640b1528405546ec3331 2013-09-01 11:56:46 ....A 290605 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b1e38015c70ce1915cd937165d6866689d79878f3728e8237f61a76c1df6e85 2013-09-01 11:13:08 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b1eb8c571af051022044f6603052b67245545dd56dacabe8855bd03265dd856 2013-09-01 11:24:56 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b1ec29d58e9ec053bcce6d82be57e658be0d5a4c70bec8654516acadafa3147 2013-09-01 11:19:22 ....A 90341 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b1f9016f527c079aa32f23b14bc3e646e74c0d7a251d69decd4275f7e7f6793 2013-09-01 10:48:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b24d681aeb3f51b1fd2fe620cd68cea63a1aa661260d68e37bada3618cf1344 2013-09-01 12:00:40 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b251c1cefd1d0450bf9b0201a307ca378ebe36725f5e09f551372ae2e9e113c 2013-09-01 11:52:08 ....A 1314294 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b25c7c0e89c90eadff1714cf467f47965e8f4dfa27b8c4b068f12ade2c7496d 2013-09-01 11:36:28 ....A 1457664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b26e858491a022d1e955be84791cb678baf532885667239a861435784cbd176 2013-09-01 11:23:58 ....A 2740224 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b29e43b5f0d3dbf867410baa2b343514acb097f1387c4fc09885445dbc27768 2013-09-01 10:59:06 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b2b00412412364e6b00c8eb77b07e1566f69abf1bacbfdb8e0b06f3efd1e27d 2013-09-01 12:14:56 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b2b54b46d0932e144d86ad76c06e31438838f66d1d34be07c935d64bcad17d7 2013-09-01 11:11:22 ....A 155060 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b2bb48042ad69c32b933893a44573d4e4123d8147ce4de189c6e21c4d7f4805 2013-09-01 11:09:06 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b2cd9e33b669f7f40cfcdf4b50f8ac8e10bd652c28ed5b18dfd515becee8e61 2013-09-01 11:29:28 ....A 23008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b2d7c5f3b69749508c3127ac96a70928fdada3fe20a50a74d802a0980145b8c 2013-09-01 10:53:38 ....A 55280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b2d928a2a2226e2d8574682d322c27284044ad55070fd304e2ed37ff27f886d 2013-09-01 10:59:24 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b2f27277457409cc0469a06bb4d3d52c7445677061101054d4d6daea98daee3 2013-09-01 11:22:28 ....A 269352 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b2f8866b19eba21f7eaabfbb1e4584aa484b1ae26c97e9a06117432f0ab1821 2013-09-01 10:43:48 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3026bdf298e3bcf09d0b35a614e93fa7a8874817bbafba64fe94ca2fd025a5 2013-09-01 11:12:46 ....A 923070 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3186822202f6b73d3822d2c272f7fbd4975cc39f0c8efdd87e9f040482a25d 2013-09-01 11:55:34 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3302b0379631840eaa14538f290f5898e7fb641550ea1abec4907087b4e551 2013-09-01 11:40:16 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b341de68f48d8b86de3cae9f48b55030acd2b8d888bd5359c44fe24ee662176 2013-09-01 11:15:26 ....A 7198575 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b359a918a9a12c7494eae7e502af380d55106ad4130d3eb97ce003888359990 2013-09-01 11:41:36 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b35c94a3da114ec389f492fc73acac1593c984c4ca2fc2898f2c3e60031c086 2013-09-01 11:42:14 ....A 16820929 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3657ee0b3ba957163073570dfc89fba7939cc4f266e6835b10d97fd02cb416 2013-09-01 11:45:24 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b381e0d2241b0276a7808fbc9139813855944a6529e2ed5a88b9e2a5ea0c25d 2013-09-01 11:29:08 ....A 1815841 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3a66c976eb5d29c181c387fc05a654ced82304b919652174cb3e4ebc844559 2013-09-01 11:56:12 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3ab6f0743e2b0540f244d6c06e71d0d5e0e3462a96220995ba5e2fa40340bf 2013-09-01 10:49:58 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3b0fe715c87e07dedf6c2ff451b15f1cc6805ffff6e9d66c16f312281dc347 2013-09-01 11:46:18 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3b82762f22340ce1b7dd16b414c005a508b4d9d83f9b09de1169fc129c5776 2013-09-01 11:36:58 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3b8d935589b027495bd0dca2018bd49c22789bf08db556c9e8a0ff8323b66f 2013-09-01 10:58:48 ....A 3145728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3dcbacbea20a98303debaee5da760208f30d53de494ce503c046950f55cf68 2013-09-01 11:57:48 ....A 951508 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b3e7e969f6ea5ea245561c6e58f25d128b3e337ab7c1db2051399e1d300b6ea 2013-09-01 11:08:04 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b469b4c1c26f11d9d98f6d99e806cc96adeba61e92e920000bb14d2c4a11b05 2013-09-01 10:55:12 ....A 765952 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b47870e2e2f4a96f70b02d8bd712ef3c784c390d701ad77ac99246790fba4b8 2013-09-01 11:36:00 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b47dffcce813a79e14dd98e6e07c742f3d507b5b103e6048e53e27cbc80c81c 2013-09-01 10:42:06 ....A 754189 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b484315554b229aa64379288de26260a7e92f94b254b3cda1d3ac3898e5a78e 2013-09-01 11:40:10 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b4a16d921f42acde23c0e7a7a12afb1d100396b5eb1adf07486d40432cdd26d 2013-09-01 11:44:04 ....A 30128 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b4ab18614916b3c4905ea269098cbf200919b7ea19d1d76b027c461bc85cde4 2013-09-01 12:01:46 ....A 378368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b4b7cc8381b73f5682870f7382c5d55742e8d3d825395332131320693db82b7 2013-09-01 11:27:36 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b4b850df650cb4a7ca32bf7add6169a3fe9f94457d9572afd1aa9c1e078a159 2013-09-01 11:25:14 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b4d404a3e32a90522e29bb51a50f45dcefe7c5deb6804936c97b10906dc17db 2013-09-01 11:14:10 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b4d43c3de6f02a629eca8debbf5c5cfd8945bc5dfb0e146c7436bdaf7d67600 2013-09-01 11:08:50 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b4f107769e3793ffbaa75db8cf6b2c17d5e6c28514b330306c84c066bbe1b35 2013-09-01 11:15:44 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b508f1257ed514c0c74509d091ad37c58eb5ad500f848bec9efd8bfc92f4ac5 2013-09-01 12:12:34 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b520b77a7ba90b9d86a97b0f93ea3f48e69570547fdcbca03aabe80fb2fd38d 2013-09-01 11:56:30 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b54164157e2cae1e7dd24f2d931a94021b29a598d714079aba35ac0850bc92c 2013-09-01 11:17:10 ....A 149379 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b553d936a8d58652c1f6e1429611cc45d9566810339087be14fdc834f204e66 2013-09-01 11:10:38 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b5817ce0a31b32603b0a59046166302eb00b535088d5f4efc13379fd452edd4 2013-09-01 11:15:58 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b5aa6d9d985f0e978bca41f0c3e904833f9bd5a528efaeea407d63b87cb32bd 2013-09-01 11:19:44 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b5bd016dc5beaf72fb440cd318432f4538c8295deb93a159f913c6280cdcd7c 2013-09-01 11:38:16 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b5d88c31e000d3e64d32431e48d57937869e32fae727212345281370aecf3a7 2013-09-01 12:07:40 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b5dce18c289fbafa79c0fbcf7d40433062a05867a79c1077a2cc290dbddded1 2013-09-01 11:55:00 ....A 3200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b5fa86ff6e3d3d93d40cd0c36733ce71eddc88d7010ec800e413f43827350e2 2013-09-01 12:06:00 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b606d29d0a811905b095615c30bb7f715340a398d33e67f1e44a70f187986ae 2013-09-01 11:39:18 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b63d1a469d7b9b14bab29755bf45afa0ce0c0236f12cbad686c7ceecab12a6c 2013-09-01 11:18:12 ....A 49682 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b64bde5162b4b0539fe4677fd2f9cfe389c3478045ffaeb6c17ded8c9a133e0 2013-09-01 11:37:30 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b65855c12fcf9b7ab11b342dd717ad4bedc1613915fc0d7427177819e9e67b5 2013-09-01 10:46:44 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b65c8ae53a73fdfa68968e7b4d2d2b523dad69535aec2bd52b28623f7603afe 2013-09-01 11:27:54 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b6742052dab314cfb460c981d84049d179b75037e87ab410603bbd601e82e63 2013-09-01 11:53:40 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b68084a71edcaec8f2faf4acaab526418fc14b60844966aca998270d8431a70 2013-09-01 10:50:20 ....A 170080 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b69b03b96325189538fd17fab53da02db8db9631c95792827105bd82ea8b29d 2013-09-01 10:46:50 ....A 879104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b69b16d65af7ffe7ec9a119900e30821dc475299040fce53558416d2c445396 2013-09-01 11:19:34 ....A 11222731 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b6a2910d1465bc72c7bb6ad66eb4ee2b41e68b55943134645fa1bff0cc56311 2013-09-01 11:07:00 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b6c3dc0fa9bed88be266a9aa201678425c2156d35292e81645fff4c1c6ab3ea 2013-09-01 10:42:38 ....A 246784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b6c94103c52a6a9ad0990380e46a3debb0e6bd0774d325057110e98572a8357 2013-09-01 11:13:34 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b6db32466c2ce77baccbfc50e015d5c9e09df8248f375ce0837c4327b432b7f 2013-09-01 10:58:26 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b6f4f05f10ebdde3a835c579b784d97f905038c1b1fa6b905050e7718e3da13 2013-09-01 10:59:38 ....A 933888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b71666ec9e8fefb8e78788a87dd763ed3fd57cddc17debf445112e14ac9c0ed 2013-09-01 11:25:02 ....A 104432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b724360e85fe20ab2d17facfd4618b11c3b0de3bdd184a77127ce0dc6b627ff 2013-09-01 12:03:28 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b7312a401b9ec2a4d668dd7a776774c34efe942864c08efef9a511a52872694 2013-09-01 11:17:12 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b73d67f302d494ab1d62632fc64c9f17799317444b2b267121647c3422bbef3 2013-09-01 12:13:46 ....A 794626 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b7475ccc0d57d1a25b8153f3824a2247fc288be9b369bb767398197f3383f8d 2013-09-01 11:35:58 ....A 444928 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b74e8c75b2136305b81ca2579b3d66eeb7688b3ff2ea78960233b09d6f9b897 2013-09-01 12:10:32 ....A 8117420 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b753a1799dc039f5d7454a09c38b0936873d6fb847dfa42fcafc14a36a50ab4 2013-09-01 11:14:04 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b7573f0a20242a846ea22ef27be877f3181660614b2d6203f47dbcfadbe4a19 2013-09-01 11:12:46 ....A 500224 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b7634689c0e1114c410f195b0e82f2c78674a71e8419669ff35d370df8e81fb 2013-09-01 11:45:32 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b775112233469cd44b77f1e4c8d9fc9a495e064d537173f72d88c66508ae3a4 2013-09-01 10:58:00 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b779c3d1e169e7bf410db5d266e9504f14db60ee458d38f59b16519b9596d85 2013-09-01 10:45:42 ....A 589824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b78081cfcf94c2cd2a69feff1f28fece408bc996f6dcfeced015f6963c5f4ba 2013-09-01 11:55:18 ....A 407648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b795ae9a47ea2370dec788a912309c17c3b9cdd0ab187417cfe9cf4c9331062 2013-09-01 11:26:40 ....A 86185 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b798c4299bc4fc480a07875a1c85ff35b22a207e73da3abeac97c5eb58d33c6 2013-09-01 10:41:08 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b7a5013be076b8760fdbec007a4eb27bd25b5cb4365b9e0a202754cabb96374 2013-09-01 10:50:34 ....A 157264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b7a545d9aa1f2be6558ae11fc09bf0203d2a226ebaa9e196bbcc9385355dd78 2013-09-01 11:43:52 ....A 561664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b7d2e77648445c28a3fb568ba4eaa5b4b64ce860ab5c939b3ddc466446095ed 2013-09-01 11:22:12 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b81851aebd0cc945201b596399b9cd4525431d68f84b037057b0130fd1d693f 2013-09-01 11:37:10 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b82528eb91f810cf42b56077c7ccead4684f6877e05b0804b61bce19e3a44d5 2013-09-01 11:55:26 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b83f2ca1addebae0644c58496310ddffc08a904c8baaa29088d16b48a041a5c 2013-09-01 11:26:44 ....A 1261568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b842020f8ba7c655e25396e3fdb33a8830d9644af43d759f1082d9268f3b7a7 2013-09-01 11:01:50 ....A 37940 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b8442212605e4a2ba0b9adc5637f4a57d2cda8361ca5ea450d53bd8c31b80c0 2013-09-01 12:14:22 ....A 1818914 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b849c9ece6696ab5ba51fec94c643a52cff5d91f8bd831d1da8faec710b96c7 2013-09-01 10:47:42 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b854ec017549984c3bb384031dcf37e56c57a15d33c0d2a2986f44fe1e709f2 2013-09-01 11:42:56 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b869e4ce6bd6397c87575e5a1d58e37e4a798534ce6a1ce4b544f6653608d89 2013-09-01 11:12:40 ....A 3361655 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b86b8f9b34514e6580fcb02080d803876ede8226127edcccca1e6d1b409335d 2013-09-01 12:14:58 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b877584867c879533c0cccded1e711e4cb67e96f4c22b39729b89faca120946 2013-09-01 11:43:56 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b8865bfe7fa49016b16f7d3ef05bd01f125f19c45fa7a968ede963da9c9bb53 2013-09-01 10:50:06 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b88d2580dc0cb7c5740b41f9131ba78b81ef427ed952e2ecf594cdf9b445a30 2013-09-01 11:32:20 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b88d82db8aa596d94fe7397348796f27f612b1214a7b7c6c21ef09d5402fae0 2013-09-01 12:15:36 ....A 671744 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b89cafe2abe7880fd166efb0b5b36f665e8c990b1d6742d31cd41d2c1f053af 2013-09-01 10:51:20 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b8b19726111cf8506cde791d451a2c1e2ccbb67d27bcd09bcd3e6cfbc4b29b2 2013-09-01 11:27:58 ....A 219648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b8c116939efc982a40bb2238f25dd55151690d48697a6272e8a5cd528bcb39a 2013-09-01 10:52:44 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b94b15bbddbb79104b2d0d0a7713ea1e1fc355958bb06efb76632e15be276fc 2013-09-01 11:24:38 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b94b63c0c9eacfcdfe5699579850159703e0ba1a98a996d4e0cf1f4f494a4c3 2013-09-01 11:12:00 ....A 146117 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b950bc3bbb8f146407a2f2f8cdb0d0b9704f0a2c12e409845a43da0b6c1c29e 2013-09-01 11:10:04 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b9595730d2da02c07d158768a1f465699c6cd12a70c958b30fd097fa219b200 2013-09-01 12:04:18 ....A 47421 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b97015b4e4c5a9f3114b5405fa3be58fa88eebe59ff3599cd4f9fe0f5af0ffa 2013-09-01 11:26:24 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b97ae8570b42f350313e2da9fc848a4abb8ca76b1c8800859f0036d869f4ddf 2013-09-01 12:00:46 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b988cf1487e9b7dbe23f170344c53dc2cc565373d47de5d15c95ef541e11972 2013-09-01 12:11:32 ....A 787968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b98b223bc9b785752195ffade9e2e86bb048b973383e5f4e97d590d968386f4 2013-09-01 11:03:24 ....A 4756075 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b98f84c4ab3cf3592c478d44356bf13836a154d78da27bcc76de34d2564893f 2013-09-01 11:21:26 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b9c2f331426328d650b9630f2c2ab284cbc3690f0e73c55aa57432531402a80 2013-09-01 11:31:46 ....A 9555000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b9cc3892b97c25177e04f0c044dba2e5b3e2f878c8c1aa08c338a86a0c0dda8 2013-09-01 11:56:12 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b9d9bc81e93df4bdd71f56d01175c1570985db14a1d28f4fe38b25a3c83f84f 2013-09-01 11:54:50 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-3b9eb108a34364c86162495eca9355323ad3d1e43d978fd5837b7fa27513e1f7 2013-09-01 12:04:26 ....A 849408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba119d9216fda6958d50642bef61cd2a2ec766d6158c6effeaf2c313e2e6c2b 2013-09-01 10:48:32 ....A 462336 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba12607a8b1f12afd5c14f69d41b9426426b58f0c42da1a270781659900cae9 2013-09-01 10:59:48 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba17593c0a815e0466e68b1ceaba09aedff2dfc38b77b23cc91b1a26fdbf00a 2013-09-01 10:52:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba1a7bbe406d1d1359160a1af92ae897941317f6eb5b371cace4a5a948af546 2013-09-01 10:52:34 ....A 38177 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba1cddc4dc0139eb720e867a76df458507a18f0358079808d0b7f5d4fa63fa1 2013-09-01 11:02:26 ....A 665088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba2874112516fad5ccb333d7ee1f0425a991c829ef7095babd8b1b5f9ecd217 2013-09-01 11:54:42 ....A 1052800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba2c42d6ba51b45f3c0db52731bde045208fc549dcb354ed23e4cdeff075cef 2013-09-01 10:53:16 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba4218efcb4f58385199a6931533733dfb920cb10b1224eed793026a8375221 2013-09-01 12:12:54 ....A 397787 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba428b008762706899fd6cfbfe989133f461fdffbc66a2f35847343d82d98cc 2013-09-01 10:54:06 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba612d7773618d9b555f8a6e0f5bbf6d21866e581fac614ca42f343831efc95 2013-09-01 11:52:08 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba660379a267e41f56f5417d99c526f02770ff86f197a72572d02871945a239 2013-09-01 11:06:38 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba731c791602e23a41d2db684265891313199070ef0a644cba5a00cb6fbe5e6 2013-09-01 10:49:50 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba77a1e9350eed2fe85f4e8a46628fe9b3f3f3d4aaa2bb75384540d54f0bd9b 2013-09-01 12:06:14 ....A 76916 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba876afe999e39a5ae97313fb43897fc282b7763ab79eb1518b09fe57eee428 2013-09-01 11:10:42 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba8b5ec7e3e395425240df2d1e116ef81e7f1df1ecd290f12990971659cb897 2013-09-01 11:33:30 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba8cf606d921e2d8926571ec55d28ee11d13d866e94e572e5727795b7ebca29 2013-09-01 11:19:10 ....A 140228 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ba98d8c735a843eb113ea5be2de6a46728c8d95f2db24578dfd3f3a25bb8013 2013-09-01 10:59:16 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bab253c502099b9bda3b9021b022fc8984dca253208db79709b945c7a4264d4 2013-09-01 11:02:26 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bab7f34c12ab1d19d42e7fae9bb8d606124f757defebb2d1755dfcaac6406af 2013-09-01 11:45:20 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bac933967250d5d895a66cb326fdd9aad441dc5adf06073edaa0503636cb92b 2013-09-01 10:47:48 ....A 846848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bae7c9e75feb09a89fb27c795c9e98eddb0ed402e4b04d75b272f2c93ce55c5 2013-09-01 12:03:26 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3baff8117204df72473d7d200bfe4e70d6ba9fcd832e136613d44cdd161ab67d 2013-09-01 11:11:24 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-3baffcbc4688925731c9ce2eacb526c3e4bf042a58058d9a9c1d4a0db6d6a552 2013-09-01 12:12:26 ....A 271360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bb1e907e4a8263e56135b24e99d735cb8310515a4c5481d6fc6773774bb151c 2013-09-01 11:15:42 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bb32aa2252e9a9b93413dc7c15c11e56f23b1b9ea512ff5258d44f3e44cc192 2013-09-01 11:12:38 ....A 651776 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bb686781e9cb66fdacea5ed9a8e97420037668633905eece182fa0a1e743366 2013-09-01 10:59:22 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bbb1dc2ce4f4508a2d4d73e1f17bf1732fb3cd35a1099e2e89a6a105d7ec995 2013-09-01 10:48:14 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bbc2d68d26af99e610dfd0385c0c20aee5e72aa4a5a31ab6b7042c73f4581e3 2013-09-01 12:13:28 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bbc9eebb505355f04ea930d10a660bfa28230843fcfc2050d05cc7bfc44a198 2013-09-01 11:11:34 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bbd76f3574e19908dbc92934baf653bef437f21fc60834a4ec0f4886fb9e8be 2013-09-01 12:11:54 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bbf2a22dfcf0eafcd94c8faa1ef033f03e344191d6d38fe6c6bb7647307226c 2013-09-01 10:48:54 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bbfcaf220bc9d2c2762954a86d0a0df3720bbd38bfb3c83442bae988cfe600c 2013-09-01 11:16:50 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bc1ccab44556e3e5d21a3ed2e50c73c6ca408f0506840f690beaf0e27bf1668 2013-09-01 11:06:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bc2612a8eddf503330902736f19b77f4423a8b69e154f83dbe7ca8307230882 2013-09-01 12:04:28 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bc2b2da12a887e92715f5006cf8cb8fa8c69377831e5425f4e236dc04d93092 2013-09-01 11:53:56 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bc44e5b1b0759adc165751f8fe61cae8939a29f0d413fcf64a04523c9e96e8c 2013-09-01 11:02:06 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bc59e0a2646fe72aff752b544c92009624a2df724029b12bde89f0562bce138 2013-09-01 11:01:08 ....A 73892 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bc6445f6d3b434ebe5d5fce47dec6bfdba54f11b74c3ee198829ce07e03bad7 2013-09-01 11:39:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bc8a771faadc5098302ce4ec6375c7cb909ad05edcf5fbf3707fd6b8dd733ac 2013-09-01 10:52:36 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bc8e759a6a259000b4c5b464b3e152dffa76a8245df416483272881b337d65d 2013-09-01 11:03:42 ....A 44384 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bca42e62172ab5a3e6b8d263e85914551b6f795b7ba881452a93e7cfec25f29 2013-09-01 12:08:58 ....A 241790 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bcc1842957267c766bdac817404489de75eb4fe3f562005526ad1fd9d256775 2013-09-01 11:08:00 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bd1445f1832a2ba4d05f659fc8f9571d79f111c5951ae04b4782018ba77001f 2013-09-01 11:10:10 ....A 460288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bd5b89ba933d6402410fa629107af0d1c67229d8a57429ecb8df89fa331dd0d 2013-09-01 11:01:18 ....A 3890356 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bd96733ad5713b8f75dae9e26d6cea77cca45d2a8cb8fdbd4bd03d8a5ba6e6a 2013-09-01 11:55:12 ....A 1768200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bda783a3452602c11e62badd3d44e120207c699152d26efff9a4d3eab411b27 2013-09-01 11:47:36 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bdc1a0aa0d6bc1496cce5669de8934a80920b6eb3fa1b8206e04f46ccb674b5 2013-09-01 11:26:46 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bded05aa4e7a931f7fc4974aa6bec0553baa0c6acc7b490be60444208a539b3 2013-09-01 11:52:58 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-3be107c7bbbf626b9eeb74d57512a72b312336bcaf48b9160c732f0589c1b815 2013-09-01 11:43:20 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3be2aeed676e28977bc852c109c6a4ef0c7daaf0297e7eae9a4fcf2a8cb76d92 2013-09-01 11:36:28 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3be3928e7faa1d479e15a60f57ec20b57eb725c2dc619b2bbef0f18153d107c1 2013-09-01 10:55:22 ....A 143443 Virusshare.00092/HEUR-Trojan.Win32.Generic-3be604752c3584018d9d3c2a6e493482f89dbdf6bfd9921f6c65dd7a5ee35e61 2013-09-01 11:37:46 ....A 273367 Virusshare.00092/HEUR-Trojan.Win32.Generic-3be7a9eb1b68ad226e5657a989e3385c7799c1941b38c6b837d7237ef57061f2 2013-09-01 11:49:08 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3beac746a3ed2dfecb646edd6d10b867256d69710fd0f2b9da5c0c3fe3c16785 2013-09-01 12:02:38 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf0573843530a2d33fc526050992cbb480aa6c4a6bcf38c361e9a35faacf612 2013-09-01 10:42:04 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf0a71d62631f29db2204f4cd73b587aa451115a63d66af9fd2491260f7da0a 2013-09-01 11:15:58 ....A 826368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf1382ef759eee2f482eae0e5ccc736b400a96b8fcd301a9bcdca3856e836f6 2013-09-01 11:11:52 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf22f73a56903460439197fabccc281552e237c044195ae9343341f7d78807d 2013-09-01 12:03:42 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf2838b550f7f9b82b4eb5f4d57db0dd77a59471262741a75db268ccba2b808 2013-09-01 11:11:26 ....A 420000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf34676ef969c28bf584658f2e519eff68067f1794ef52292f3e1114cb5de27 2013-09-01 11:17:14 ....A 409600 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf37c528a820538186d534e42bbba8cf37b12e407d6b43ff1c9e52c5d64878e 2013-09-01 11:42:32 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf77c46f766a7a5a4c69b040ee04100a9afd430ad0fd871791d86798f11c1db 2013-09-01 11:12:30 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bf7ee4b4b23a7e529f804d5de843abac2e8bab2e8c55ea83b5087aca32f79ba 2013-09-01 11:13:46 ....A 67212 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bfb35efd72aa17a996543df5b715bce618b7f40ddcb03a39de199347a7cd9df 2013-09-01 11:57:48 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bfc61f996b12e95eeafdda344e559598cc5b360e876dd00c35069e03687299d 2013-09-01 11:54:36 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bff04a07edbdd62fa0e38ca8f08a6c1c9d5191825b7949a0ffea9b2dc31d135 2013-09-01 11:10:04 ....A 262194 Virusshare.00092/HEUR-Trojan.Win32.Generic-3bffc9ed322a00a1e2fbc202a2d03d7c3fc28c5a13b4133f0b7193a207659061 2013-09-01 12:05:16 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c00bee0600ac048df21b8d3188b5ac608bbcc59ad101568d235e7872b0fa6ea 2013-09-01 11:19:04 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c00dbf814ba170b8f4d8cb4fecffed264adf69813155f345720098b60f896af 2013-09-01 12:15:32 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c00f1ff9b291f5c04cf517a6091a7b312e70c17f01d4de180f51cf84f955083 2013-09-01 11:13:28 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0100a567bdc8ea1a47b444e637b13d6d7e3c14100522b95e6a61f3b85c86ff 2013-09-01 11:30:44 ....A 460288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c010761c6cf334b3d041f645f1b48e7caadd1e7e91a9c3926066fb6ce035e32 2013-09-01 10:57:30 ....A 143550 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c024717cb9be25ea79a98ac1b37616c09298149db7bfd28968974ac4f468005 2013-09-01 11:13:38 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0363da540c3f9f2a9edfd7585ef33575c4cb5aea35e4e32d6573ca67eb7c24 2013-09-01 11:50:20 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c04bd08e8dfb1d4ad1e14e07802d3302ccdd9bdcd6c18657a1a094620576ba1 2013-09-01 11:46:46 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c04ce3a6731b9c5126c5a813214d1325041d5a4a3bfbd805f584ce678002a2d 2013-09-01 11:06:22 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c09e6cc61f8b1a4ae99cf136ad521305f497cde6a7fd600f3c16b375fcdd1fe 2013-09-01 11:06:24 ....A 441856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0c8671ebe241094d82fb09a568d2028c7280d4c4e73613fbc004c1340d784f 2013-09-01 11:08:12 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0d1b43a0c4c1ec909fd9409efd7b62615f45c29b09f70a26a5c8127dcde3bd 2013-09-01 11:32:44 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0d270bf5a6171bbb6f8770b5b0a5cd458cf897e80a8db5546569a7ac0cbdea 2013-09-01 10:58:42 ....A 512000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0da8a4851cd8e573ca47326608b17373b336a570e47b01f496cabf8e28b2e9 2013-09-01 12:10:22 ....A 486912 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0e379ea30de6055402b127c26745c09a1d3690d40ead118421666b40bd8d34 2013-09-01 11:03:04 ....A 152575 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0ec028d624cdf25eea92c2751cb829da328a5378de835ade80a00ad572e452 2013-09-01 11:58:18 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0f02ea650794e6b026a79e881be86f36c0c29c996064615c477bfd26ce31b8 2013-09-01 11:32:32 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c0f2a21478324adb7882098b3ef2c76f3f5862cd64f747f96e7d088458d1afc 2013-09-01 12:04:34 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c13ae4ecee1672504e62b0fce51a95191c2f684b131d0310339b47f50a24844 2013-09-01 11:27:36 ....A 236069 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c14b9ce0df13b885cc60dc961cc5a2452b19b53920d8441f46c03f10a086998 2013-09-01 11:11:16 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c1551298d04059a823734c63853ffa1a4538f881108751abfbb2573d1930dba 2013-09-01 11:14:20 ....A 339456 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c16df145b6e0720cf90a156804824f35b0e3912e21553a89c0aaddcbacae823 2013-09-01 10:45:14 ....A 116480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c16e97b1270d034ad677872389250ce2e63e34c7540f054c7d1ded6538be37a 2013-09-01 10:51:20 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c1aed61ab308db6ec2d0d8c4e8fa147cc4a92390ea8874004dbd91394cbae0b 2013-09-01 11:46:36 ....A 37557 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c1e8f07e255eab2e8c0b48bf17055ba181f3a7acece577e6ab0215c86318e41 2013-09-01 11:34:00 ....A 3486720 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c1eec34b5cd466a6c363c8617bf74082aa13caf0e2816beb58b82c35642d211 2013-09-01 11:28:02 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c2131aa0a0994c8e5b339c08563b49b6bd5bd394439d59911b3f0c27bcdceb0 2013-09-01 11:57:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c2205858be9ffeb3d22a1ec99ac19bff04110959b38e9e1ae8a015532db6da7 2013-09-01 11:43:56 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c2464aa3192f1aa904521ab89ed7f785790c5c2ae28d7896b510ba6cbc03601 2013-09-01 10:43:52 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c24a62a1ab8997c62a2f74cbafd44c57ffdd4c63934c2f5bc112201051179df 2013-09-01 11:49:44 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c26d8c54cee45d0cc0d58c629cf1aee4c0dcd1534ef956c484240bdf4ccbb99 2013-09-01 11:33:50 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c273f0537f83553241c36aa60db8d5c63b8acd8fc017070944d232fe350ee81 2013-09-01 11:00:20 ....A 209920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c285b402238b28161d5f5bbf249d2e89b7170dbb067500176cbd7da9b14d292 2013-09-01 10:42:00 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c28b74b4866f7e3b7ad985be3a7e6f2c4ac8e1da1affa060afb5ac5c531fa3b 2013-09-01 12:13:12 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c2986d3ef30b7c59d7c337aa743f110344a2e46a3b8e00dfa8415a011b8604f 2013-09-01 11:40:16 ....A 961536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c2b66e3adee1193ea47d53351ea55cf7c240426ca33c4b4d692a211f5ee6cec 2013-09-01 11:09:00 ....A 532992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c2c556b68fabe9675682129b292e553cc084e682d077da7636bfa813486dbca 2013-09-01 11:22:44 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c2e40be42e53c9ce0c61a4e9ea7fcf0c0492c2c5d70ec7f403a24881c8e25c2 2013-09-01 11:35:14 ....A 16795430 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c2f44939e802e339628fc306340cc63a43f6559ba3dbe7fb7628ad9730e72d8 2013-09-01 11:59:54 ....A 876544 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c313d3e5e7ad13dea9e0f869f28ca0d96082253c6e06419ad0295bcd5821972 2013-09-01 11:04:56 ....A 416768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c3198446c989c517a7387cd9d9f868ede5dfb4c4098881aa444405c8e67b3f6 2013-09-01 12:09:04 ....A 161942 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c32b8f28742610da33a88aa53ae32d594d407bedb977f314dfaa884635b84cf 2013-09-01 10:44:12 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c359171358f669667ab2f9ea42b3131cea14d494d948a319a824925766a7a40 2013-09-01 11:14:24 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c37ff2551b7f6ddbc6a7736c1acea5099a777cb54162b7d04a60a9929fb195f 2013-09-01 10:43:44 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c394109f721974a066614df756ccddb5948702ea9a589b49086da4eb2f70cbc 2013-09-01 12:14:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c3949e7565266dccb5222594e75de9f78daeefb6763ab5130eb73f4c7a725c5 2013-09-01 11:04:18 ....A 210791 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c3b4b71cf44277e9d54c0f1b586879ad267a629319fec572b0301eda7bb3098 2013-09-01 11:52:22 ....A 59288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c3e1b529204b1ecc37935ab927d8add38898f351d1588f74bc52a9ccea7d122 2013-09-01 11:10:28 ....A 1050624 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c3ff9960dba55d5529e17c8ea579274303f59045a653f49ed51f2124f39b35e 2013-09-01 10:55:22 ....A 2253312 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c3ffb6812a96b87442c2ac78c7a922e92e57ed0ce379b308bf5fc626f971cae 2013-09-01 10:50:26 ....A 439296 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4114e38c15638a20da5d7cee4ca5ae15487c26d781c9319bb77457ced9a2dc 2013-09-01 11:44:08 ....A 72227 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c412de08d21a3ddb9b1ec0d47d4a52e487cc4cac123a1705bf1944ed2b92900 2013-09-01 11:49:50 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c41bad95c2892f3506efcd4391af3660c1b02cf066c4dc762651471085594a8 2013-09-01 11:13:26 ....A 57177 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c421ad7b0814e895abaf90e3df01a734f55b64244069c3c9025e3f46409c4f4 2013-09-01 11:03:16 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c43c73e77c60bc7eac0523a3fd8e67edce07fd52ea527453c30726913444b4c 2013-09-01 11:53:18 ....A 65417 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c448839033e846068aacf35459a032f563468e58ad4dd43ad9f77cead64e400 2013-09-01 12:13:20 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4639d989717101306f06c950c4833a821d44ea9d664dcc7814fa45398ac6cd 2013-09-01 10:49:14 ....A 127228 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c46c3b62893409960e2905fd2c917e5671feb97eda6954689723065c1525827 2013-09-01 11:33:26 ....A 72835 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c47066e83c9d9df1e6de36ebe34ffd14f9d27fabcb29cdd0d4e7ac4b10d3bf1 2013-09-01 12:00:38 ....A 69603 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c47376f3534e21dadb74c10e063924a7b2f2c347f9c0785830ab8e3e58d5d4c 2013-09-01 11:12:16 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4768c6caaa9e662f37f5a2c3318cc762ace5a5d2888019634c47a99b65e3b9 2013-09-01 11:45:02 ....A 244224 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c47bf156abd95a842b42fade09f30cd538f8c25ab366256d3bcbad75c8b235b 2013-09-01 11:18:38 ....A 9146000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4a27293263837ae6ab8ef2a46377d57b2896890234f21745483dbd78283e89 2013-09-01 10:50:52 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4a9702ef177d9c9a2fdbb64b0cb2f5c834bcae2df4386878e39934bee62c8c 2013-09-01 11:39:56 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4abdc6966f76146784681c3eddf2a58a12171e717306fdafdf281abec42b31 2013-09-01 11:41:36 ....A 1158656 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4ae3b779c308ad133a6596132d54021b99d3c60733915a9f7dfe783cba4d54 2013-09-01 11:03:28 ....A 479232 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4b774acb3ee405fe816040c5f13839e1c104d1e011ca92655a5d9e2a084a1b 2013-09-01 11:55:36 ....A 183040 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4bfa09923878be6e0475d57c34915953d5879890284c0314c138780e57f1fd 2013-09-01 10:44:40 ....A 401408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4c17d9635f89a9db4a4a6af2439a2765221899ecc713f33fdecfa667ffad54 2013-09-01 11:16:14 ....A 321768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4c3aea4ef79408d74d8ea6f1f560e878d9a4d613f2b0e61fd522171b7b48d0 2013-09-01 11:27:42 ....A 228864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4d816120d88b51a1ca7c9b9efbe4c3f1e8ec5864818118016ebbdfc4b04aba 2013-09-01 10:55:26 ....A 494080 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4df5b10fe3683c31fd063479b6a84e487d9ada7348cd3bb1ea703d402d7062 2013-09-01 11:35:26 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c4f9de040aba45ae1821ec4feb08741a0b21f85f5695182898133f35ad2d772 2013-09-01 11:22:02 ....A 28016 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c5095694d5596182b56eab75d224c62a5a191e04de9466d2555696d68988e6e 2013-09-01 11:08:52 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c519f42b04da60636ab9cd45bd0d4bd83684beaf726f4ab35f373afc1d2898e 2013-09-01 12:10:44 ....A 227840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c55a8e6be2e7265e52346bec4909421366828e8f542185ad8708f99a5e45f68 2013-09-01 11:55:06 ....A 526336 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c5713f44ffc146d8710ef67b3d2bfa1a16e094e714957c3579138f6261eec2e 2013-09-01 11:39:58 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c57c453ff2d071465d010a8b67e10781467791adfbb71cf792213b1da7867d0 2013-09-01 11:20:08 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c584e361d83c27afaeb76829215edd15dd6f4ed216119a7998da69e116e0eb6 2013-09-01 11:59:16 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c59d7d0f1f806db44fa98309245ceca3c7c2c37e4e361f91114e4dc2c646f68 2013-09-01 11:45:10 ....A 205824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c59e5c3ae634e7232b84c6f2237118f0d831310abd568223aaf02e6be6abc8f 2013-09-01 11:56:20 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c5ad039094fba37eaf07f1e7b274fecb3e6916cc21bc410a7176f5764bcf260 2013-09-01 11:52:16 ....A 739853 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c5b931f52911d528f2b5f47bdf60d51f32f5d1934a691d9c908841dada288df 2013-09-01 10:53:28 ....A 37392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c5da2fe98e90dbfeb73db1fdc1cfd86e132795b1c9318ce2bbe197425d73d3d 2013-09-01 11:07:50 ....A 203856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c5e51b844bfb87251da24378cd9b4ba4a2fd263cb4d2dfbec53a1457e602797 2013-09-01 10:51:32 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c5f374b55902b4f0a9bb2afd338a9fb87a6aa3d5bb98eeca70b14531e27ca91 2013-09-01 11:46:52 ....A 2420649 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c5f97855592a181b73bb261bed0cb8f8fa94355710c09abbc2c8407b15a4493 2013-09-01 11:46:46 ....A 1889512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c606bdba2b333ebe24e3bc27bfd61e052dfaf35c11d457084ba1524190a0f0c 2013-09-01 11:17:28 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c61e39fd54f253f2eedea97cab7b6d35040ec52c5c64821ccab3b368b595f8c 2013-09-01 11:26:20 ....A 37392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c624a4c66f1583acd6fe5e9d50a580acc82d8b9c80e563af6ce1cde696d4326 2013-09-01 10:58:28 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c62df4a536a49e021007a5473676954a886ed9bd3468632cd2eff5c64964fb8 2013-09-01 11:25:42 ....A 75060 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c63114e33cb20773b2dd83c246dbea504f2a5bd2219ab998097e8426db111b2 2013-09-01 10:53:36 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c63ce7ae1d756aa988170f73cf60589f6f09668baa46e70645e362bd634c694 2013-09-01 11:22:20 ....A 48524 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c65feceeda1db433a065af98e968cbfce3c0c4825114796525a3e5d1eac5db9 2013-09-01 11:26:54 ....A 4194400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c67e4956b74af72706c1d5576a001848a39fb23d2a19466788aaa4b11af3f4b 2013-09-01 12:12:42 ....A 337408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c69e64e5405a2a414003ff6f046fd2117f7a63f2ad24a993b58c4a80c246d24 2013-09-01 11:27:52 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c6a52c29f8d94afb8124e2fe9aa21086809664894f800c1544e02fe842d7c41 2013-09-01 11:28:58 ....A 847360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c6c7c1091066adb261b18046d85f62cc67bee3a29621e2fdfdcfaea1543f3d4 2013-09-01 10:49:02 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c6d12116865de2a74c01ec7766a97d40ff68b96f806947e6d0e7648b24d35b9 2013-09-01 10:48:22 ....A 197632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c723d5c2115616c6bb6cadd48d5021d160a6116fda44ea5188b228c5b985f3d 2013-09-01 11:32:44 ....A 143394 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c72d9fc524f797862585be4cbfc3a93ca9556a2901dbedd0247f7e7004151b8 2013-09-01 10:40:52 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c7343db1b769ae74b148b283b3c7424ff282ef92f9658e0cdf86531a2423825 2013-09-01 10:56:04 ....A 27987904 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c735d9ac0357e641ff3a118550458c309cb8788fe54f54e98c6ef6d4034a290 2013-09-01 10:54:22 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c745ba5d1f3167a075a7a3bc5b81a0fe808c1506a55bb5a17cf47554c8efcda 2013-09-01 11:14:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c754f0acb1ce4ce11161a92ebdfbba64ad27735aaf165b1f75a6be0029bacf3 2013-09-01 11:43:26 ....A 354816 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c78886aa61340ece2c876b1d84dbd49f0c5431308aa7404e16161d498ee89dc 2013-09-01 12:02:26 ....A 2851840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c789f6f773d88a626a30c37bbf1fa7231d061e4eb4dbb3633e653c8901ef99f 2013-09-01 10:41:24 ....A 350868 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c7a4f65ecd3945d3f11d984e5c4d5fa9e1dd9476365b2059b5801d87a0e023b 2013-09-01 11:16:14 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c7acfee37e918543ad20f5a6a5e4e060072fe7603996e505a584a6de4c7e301 2013-09-01 11:38:46 ....A 593920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c7b3d6ca64e26814b56aa79c2bdc8eb3d12195d944323dd4dfbf4dea8f09497 2013-09-01 10:55:48 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c7dbcdc94661cbb25497aa9da42b2ce7f723bd6fb2601bee3655f849e340cb3 2013-09-01 11:33:58 ....A 96125 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c809c2c547dc883429891df392250d5d7a8a2c6f4fdba00ae7545d5445c475c 2013-09-01 11:09:58 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c85c593689916fa2abccc8e0a3d526e2a53593c65d455b76a26777540032779 2013-09-01 10:56:24 ....A 1215511 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c86caa5fe32e386c29d0e88b1b89a18e1ddd69451d6028aa42b1ec849e87b2e 2013-09-01 11:51:20 ....A 601088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c87866ad413a640649b87948d2cbdd4d1b9f68d67f291ca735d786001647698 2013-09-01 12:01:06 ....A 847360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c88437ac2d432573a18431c7f534f8aab3574d0eec62698df6863da08d1acc2 2013-09-01 11:46:58 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c884e4ee1b702ca2750ba9ed4af3412ed84a70e7eebef04d90d39eedfdc1249 2013-09-01 12:06:30 ....A 82524 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8920261ad41e39d0a325e1def78162349ec80dd912b42463124fab7e5688e0 2013-09-01 12:04:48 ....A 2317312 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8c6e8c7e6fcfa1277fce915ec4da08bc5d8fa28930dbfaac9002a3cce627d2 2013-09-01 11:26:32 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8cd397979aaa9b1fe429b15eabf084b4bfe6156c4a1e0f2014d0a7e8f65796 2013-09-01 11:13:30 ....A 884652 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8dd701e44faede31d984425b035775a17473e226e393c33fd9e305efbb45ee 2013-09-01 11:59:58 ....A 3289258 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8de5f6914f87f0cc554ae9697433acdda99c201e21861f0c71ed76d006d548 2013-09-01 10:53:38 ....A 795136 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8e54c972950c91462ff0293157f5e04cee2ad8b7ef02ce9d62894eee929d0a 2013-09-01 10:54:36 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8eaa0058f2b9538d6bf471181d46f6776065ae8af363837578ef4787a36854 2013-09-01 11:10:02 ....A 318314 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8eb7d993deeaa95559a8a9d6c2ac7a9b6cf139fdfde2b889cb1c17140316ac 2013-09-01 11:57:16 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c8fc95e562035315ef278f9a10268860a2d897b42744292c63f59da2c1dd179 2013-09-01 11:40:40 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c90f00cf3a44b3534d359f99ff4b4c981390160af38479271144c257300e9b1 2013-09-01 11:27:42 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c92528498348a11d52976a6dddfd64ef6a5b25c0e28ee70b1b5d7aa3a86f7d9 2013-09-01 11:54:40 ....A 1232384 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c93f72a1e9d484af2abdee4693d795070f369af4c490d56f28e82ceb9dcf065 2013-09-01 12:11:30 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c94bcff7a14dbf539cd8eda15c91bdb97f32b21d890f3d09698b4cb9c1579f5 2013-09-01 12:13:42 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c964107341df36cd4057589bacc73bfa306af72898f964c4d2df4f0a6f951f4 2013-09-01 11:15:48 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c98b1ede7983b226df17a3fe381837f5a0af4d88ff145a544d203ad4b3e779d 2013-09-01 10:52:22 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c98e0e31dd86344e486e69e1f839c062f526153c3e2f88910020a7772009014 2013-09-01 11:10:38 ....A 281600 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c9a2a591813349ac3a3a4b3a5f1791af9dcf52c75bd7fb4ed3928264a6a7195 2013-09-01 11:39:06 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c9c19a50b50e27618b8907419ed17d096a2758ea10ae1abd9ce88e955464c86 2013-09-01 11:45:30 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c9c1b5e987575be735e6991d0f8a764c55d38208bd9fe144632357f41b712ba 2013-09-01 12:11:06 ....A 66507 Virusshare.00092/HEUR-Trojan.Win32.Generic-3c9f3be414872b8f9f0a42b3d8064a285157d29c17b9db405b85cdeeb356a238 2013-09-01 11:22:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ca19ef75785a6d446ddf7a7f2407a7fb037327d6c85787cbd807aa008d6bc7a 2013-09-01 11:27:42 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ca7d6eb5246fa0a4d826c922fa9fdf2339fce95232c912607c5bdf8b462ee22 2013-09-01 11:27:48 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ca85d527a1924182c942f7b4835678560ff54fc1c1ae16555d89dfc2e2c8d47 2013-09-01 11:11:16 ....A 214528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ca88a6495c090b7a06dc432399bb4fce902e70e45aa6d452bb9788dd0762d19 2013-09-01 10:48:04 ....A 241668 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ca91a2d98ce02dffee2fc15476d650c9d3c7b382a679dcdd2667850b7c74692 2013-09-01 11:03:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ca98be0eb1922eae6ac98f154fd4fa24e4b00a87065fcbc81c628bd62b506f2 2013-09-01 11:13:58 ....A 306688 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ca9c72470ead230d1816997009bd5e146aef7f99d9c9b0bf3de2bafa6a3a89c 2013-09-01 10:48:10 ....A 137199 Virusshare.00092/HEUR-Trojan.Win32.Generic-3caa68974d2d249ac062c790e66ee2a8cf779122e2efe6ca130cf566142b2d73 2013-09-01 11:29:42 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3caaf402f6c2463f4912c14f7d7c7c92f7c523a169a2e816e20b291fa0df8fcf 2013-09-01 11:46:10 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cab33764dfd30ea9b9a968dbce009ca9908a48d63cbdf00690801cc5bde9408 2013-09-01 10:52:06 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cabe345d80b98a43b292e9c615e0321faec24b6ce8a034fb3ddc83b4f0d5425 2013-09-01 11:29:22 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cadfaa2c5eeeeb7c018648528883cf85c68694d1525ce53fc8a6f4e63bbcf54 2013-09-01 11:29:16 ....A 300032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cae5e20802221751160f1c85e8fcd48acd7f4e93914b0d9ab8457aa13738dae 2013-09-01 11:24:28 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-3caf1af0e2c7ddd10980d9631b228f5da4a0957f261311bd22de90a067fac806 2013-09-01 11:46:28 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cb13d97238846e4331ab001512bd8238a1743bdd4fa1d36192fbca43b203aee 2013-09-01 11:12:36 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cb1d96b23ea0720aecc2575fede04e6761e2e00db39ad8eb1fc51423eae6a2e 2013-09-01 11:54:52 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cb20eb2d36edff4bb250cb207197e9d948252f398282e23c92fbd74ac8cee0c 2013-09-01 10:58:38 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cb244c14074676138c8c852ce2236f8239cbd992d517d5850cf1fce0d29645c 2013-09-01 11:56:58 ....A 2081536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cb3d6ec0d3e314d6062e4413c3fcba109f306246fd22dde7e782583bc4cce83 2013-09-01 10:48:14 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cb673e90b9de1f13619d1f9818d7a57f0c2f2091ea4c78a7336fbd7f7a922b3 2013-09-01 11:31:58 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cb81adb7dc0925737b9d2580343f20852e5946e2aee9d67f39530cdbab87bec 2013-09-01 12:12:20 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cbd285f60e1756d1d9efa85b781c365776175c6d5b2f709730257d8446ba80d 2013-09-01 11:56:08 ....A 203974 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cbd529ac16165891203153572b882a2a736a04bdecd23a1e1115e46eedf6f7d 2013-09-01 11:37:06 ....A 519680 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cbd8d60c84c394b279c106bb725fa726291246fb0afb713cc6c18ea468b8d86 2013-09-01 11:39:38 ....A 1303647 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cbe4b82d67e7f61374d6b3b8aa5f77928a9e5f7fad08c930fa620c80b0c67d9 2013-09-01 11:40:22 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cbe5d2c2930d7b981269ad2c97b4c4facf4b375f0e8245d0927524dffe5641e 2013-09-01 11:04:12 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc12ee93079c129fae8e5342436b4d5a8e52b07772d29d36fc3de9aa791774e 2013-09-01 10:57:04 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc1557b95d761ccae815c0319eb4d46b055c5dcff9f673707766413d2764c82 2013-09-01 12:09:26 ....A 3484672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc234262bb411953d76db64828a500c6c7406c05c3bdabf1028c25c109c3567 2013-09-01 11:00:12 ....A 408064 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc2890c9154daff9c5fd65b7468c8aef4662bd602c47eaf9bf404fea1cc2c16 2013-09-01 11:05:58 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc3cb38c8a7411e6a5fc8c32c4a1c595c71e2534de36e803b828e9848c386f5 2013-09-01 11:16:50 ....A 743549 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc6b5a0bcae34d22088910a08c51cd52378f4560882862abfd655dc9819a1ee 2013-09-01 11:52:28 ....A 10603632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc76c9f6f4a82ef9358e0de8449b68a3482b1b02c5c1a0200229e9ce3bc4ab4 2013-09-01 11:29:54 ....A 67688 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc868cff92c5546ca32e91736bc12ad0462965b6925a3c8ac84eb4deebd3e27 2013-09-01 11:16:50 ....A 7223729 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cc8d2c1a3b4bb4404384f6862aca47786920ae2ce16c86ef7d77e195da0595d 2013-09-01 11:38:36 ....A 61892 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cca6d591f0222a5e9426e7daf51b92ae1016d35eb7297c0e61af2268c7ac5d1 2013-09-01 12:00:18 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ccba5d5b4168a7b0c31827729c52a174bdcfa2ec232c1374ffd0d578978673f 2013-09-01 11:42:58 ....A 656000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cced84d963176cc4634d4c583dacd0d03279efce6543621fb239991702f535f 2013-09-01 11:57:10 ....A 14470865 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ccfe60e0829058d8e970d93318bb046b08f667dde9615d2f47f8881fc0ac4dc 2013-09-01 11:38:46 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cd3e679bb17878c9c5178fa7345315443fd95ae5d749059b1d9f4ebe9e0c775 2013-09-01 11:44:24 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cd441a35dc939c0935f17a3a9718682ef1afbc75e26d0de726af6326d7603d1 2013-09-01 10:44:48 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cd920ad73695981d3ac22624c8929ca466eaa407c8a9db8ef5e532c4427c92a 2013-09-01 12:04:50 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cdac4ed8a9fdb359508417628185a52a246da88c3b55d46cbc695dc16001c8c 2013-09-01 11:19:34 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cdb510b22de4d4275b8004cf50abdd9ef94c1c7288dc9c0942f9490e3274216 2013-09-01 11:18:26 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cdd3c6208ede934487e31bd93e5dd781f20521fc3bd666b9ddb92d322e8081e 2013-09-01 11:21:18 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cde5dfeaee1533978aeb6e87fc6b1206206c540b8437deec4233593d0ba0448 2013-09-01 11:46:56 ....A 113787 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cdfafc5f335a2824430388f0a068958fea84c0be011c142a5da6f0246dddd12 2013-09-01 11:10:22 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cdfb466dff1027999babd43a05eba6f5870fb8da2f8d11c3d3fd7ed38446203 2013-09-01 11:22:54 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cdfcad55e9b5ef6666130f7d3b9ceb695b96b6c2280d1155ce02c893e0a3dc5 2013-09-01 11:25:58 ....A 219648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce02ed680350195c72c109e7a41be35608c5f373def8597d5a0c20078492415 2013-09-01 11:20:58 ....A 805376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce0416be74b51617a882ada8b29c63b845b7fd9a92293aacab13816b7c5d670 2013-09-01 12:07:08 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce0e8f5dd737e1e294ade95206f06741645c33dbd499bd2df20cdd670d042da 2013-09-01 11:41:00 ....A 110202 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce16c49658e4a190b46b5571bf09200bd67e0ee756defcf23e24d43b7984602 2013-09-01 11:00:12 ....A 250880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce1eee52dc8fea528222d6bdd72ae63919cd33c373f1ec47583a7cab7dfc6c8 2013-09-01 11:55:26 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce2fd6758932315c9c4f4c6d1317a79f58dc2d2b2fddccf72803787c66ac7ae 2013-09-01 11:50:58 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce39a24da19f2cdd70388fb6c64d406b5839336c511aeefd927cbbb085ac422 2013-09-01 10:53:04 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce3b29ec32791e767bee6709687cf7e4cad395f5bf414f9b89b23b1833e8049 2013-09-01 11:26:40 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce487e6da61473c15bfa0d88f84c13a3e21f6e695bff4638231f1d2d522fbfd 2013-09-01 12:14:30 ....A 917514 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce57b7f462f3c8127a3da1a7b6cc11b3468a8dca15e097ab439fb89e335f973 2013-09-01 11:56:46 ....A 2192323 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce619c6d0493693de3bd8815350a4d946aff4d511e0fba0101577c02a102073 2013-09-01 11:12:34 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce6853b4f921db53001fd041a9b639d2133168ebe2fea0a82862e4c4af92fea 2013-09-01 11:50:20 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce6ada543c23e7fc28f3e63c9602c4241864fcbfab154a686063dc57ad3ea86 2013-09-01 10:53:12 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce720c46222540082ca61ae1c37ce58ad5f5e9b3bb3e136831096c1c29ae5ea 2013-09-01 11:12:02 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce8371292c0a5d61eb6180e635a4106df42d5d690a76fa278824cb0f24b1ac8 2013-09-01 11:41:26 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce83d591a464a35ba98125a8c6d051845c8278abd3547303be55986f57fa101 2013-09-01 11:18:46 ....A 40440 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ce846997b11b1ede7e1ea8b8741097f6fb827c6a3f4d78a7710c99d750f46f6 2013-09-01 11:56:06 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cea6aa27d9b98bc8a378516dfc556d795ac1873fd6ad293bc62691b8671eb7b 2013-09-01 11:47:28 ....A 524800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ceac4561fbb5477393181cba8a900200a5de78b6f2ab013b77a2168120fefe5 2013-09-01 10:45:30 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cebe3820c7837e87da1f0295c7c10390c09e7523616212de94a63fff376f1c5 2013-09-01 11:21:28 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cebf4b80641128a4c8aee1f72357f81d5a8b0127c005cf3e89286d8af273d74 2013-09-01 10:43:28 ....A 38177 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ced1b74b6e46f436e632740a778ca71966203b7a9465a5ddb43c37191af2311 2013-09-01 10:59:26 ....A 3517217 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ceebe236eced4bbc617d8dc91fbc7e11c7c206ba71190d486ab8332c73e7826 2013-09-01 11:01:34 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ceef39196f726d454f8a3a4e70e42461355af0f2f1c2d996f551f1d61490477 2013-09-01 11:49:06 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ceeffff0c574730ab8e65766ec5c2a23e2c7effeb6643dfca467053d855eff3 2013-09-01 11:26:42 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cf119a9cac4c4e41a69a0f88448bd380f22a4ca19db02d419670160f160c271 2013-09-01 11:00:46 ....A 206886 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cf25d0c8f7e2ad1f3d268d5cd62fbd4fee6c519dc7951de4cbe0efed8628aaa 2013-09-01 11:29:04 ....A 158620 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cf4253a84457859b45360aa4ce6f6121656b21238e522aa4845af7d8c510180 2013-09-01 11:05:54 ....A 498688 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cf42fa9039f8db3b3a318834c9e4c4f65988af2e515ed536017aeb7546f72b6 2013-09-01 10:45:44 ....A 787968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cf646eac354bb4205d5a39685404e16f9a2810417c65a9da8def96522926db0 2013-09-01 11:47:16 ....A 220573 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cf7e3300ca9548a1bd8edeba9de36a4b55901e80eac2ba69b0b4660ade6190c 2013-09-01 11:21:00 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cfb40694dc53135b49f34d8f5038d53cfd3365bb6f433dd71e2e6d72afbbe75 2013-09-01 11:14:02 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cfb4291c01648f30e1273a51c4be6f356c2dcd65f0b5f0995f5d44cfb517295 2013-09-01 11:14:42 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cfb4943f29d8eeafbd6ff9356e9e3c998e48eabe9fc017359c34dfb2b27b342 2013-09-01 11:56:50 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cfe7d1b83eb53977157092f628f9dc49e4017c7c334d8a18224b02fc90721dd 2013-09-01 10:46:52 ....A 13327698 Virusshare.00092/HEUR-Trojan.Win32.Generic-3cfeb5b75fb630a16ba8bc9be2437053d178e0d18480e3e84646200153c18f6d 2013-09-01 11:31:34 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d01f4a8fbfa61555a0ea1152ffc0ff6ed5ffc3c96c5b26cf23c21f5e39532df 2013-09-01 11:38:34 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d030caa323c09b535a9627b6befcbf6ee4744a6b6ddde692e8818f461de66a7 2013-09-01 11:57:04 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d04512a88e3b599608d54faa275eef49b3854039fe8cecfd60297752d82c0fb 2013-09-01 11:52:40 ....A 49120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d04f0c207472979e1f4b2262e25df78caa903d32ef6054b41ec7479a87e2f02 2013-09-01 11:18:44 ....A 49207 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d060d7fc9176cd20b08a20f0511951b722a25854b3ce1d3ebf197d0c757bd62 2013-09-01 11:32:14 ....A 72524 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d07d31cf48057afd1faa51faae5e2a94e44ff6b8b7c9bbc0e7de38a1a11ad63 2013-09-01 11:58:08 ....A 83538 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d0e7e1cd9841d1e357822b06fb84ace9e0a3834b9fabceb697eeefb572be5e9 2013-09-01 11:35:52 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1051ae97411e7a3b28cf6882de7b3d2ffa5dfb3e286a8e1648e783796beae9 2013-09-01 11:54:28 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d106bc618a7940173ff9d3f084c1f537815e7b12c211777109a1b54bdd8c3cf 2013-09-01 11:25:00 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d10cc0c211e48eae98bd52ae72637ac731e1508e76224e1f69cd7d6e88ec2e7 2013-09-01 11:44:18 ....A 838656 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d14e3d2b25141664fbe645f2997652742b6d25e25751eb24c5ea5425abd9365 2013-09-01 11:13:42 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d164d9adc048d50f093413651e4ddd674614ca4bd90f7bf43c6ceec7a99fd83 2013-09-01 11:19:10 ....A 251392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d172828780ddeb36be1bf24f3e2d91e0541495c807e0cfacb8b4ddd9223558c 2013-09-01 11:12:38 ....A 287866 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1781f04d8164c868bbf9447729dd12d1121161174e1c884285c9b83f750022 2013-09-01 11:51:44 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d17a39d82f1200ed291c4c77d9c9283aad61b48967fa7e7fd283b4fd837454e 2013-09-01 11:44:28 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d18ff71e0f098fe16200a8ac54fc8c565db6095838155cc671ad127eedab549 2013-09-01 12:11:22 ....A 40977 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1a5f6c39f7d03c4d9a42986b8450815547e5af85b11fac1e2d9a9a17fa8d9c 2013-09-01 12:09:08 ....A 233795 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1b5eba7195ca9081805eae6b68f5af695cb3bea9a7156bfd11be25b37d612a 2013-09-01 11:20:48 ....A 374683 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1ba629113ba2705c2a9e6081a44339ecbe92bb934fe797c50c2794c322e97f 2013-09-01 11:17:12 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1bdba1f2f46a2b6bfab359a8428c17b271692cb79c3091689516f19877c522 2013-09-01 11:50:16 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1cb14c03a4da2e104822cc9211d4583719dcd760f4ef4cead8ee29ee7ddc27 2013-09-01 10:49:38 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1daeecc26d48ec549192315d022ee18763ef5b66926457c07a799ee5107c2d 2013-09-01 11:18:22 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d1fc869020f100af7f0a01b1143e0a264d526d77e277cbae1395a7a1c7d92cf 2013-09-01 11:49:24 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d208996995e2352b3af1d969bbbdb5f01920a59005727f83b05e0da1aec242f 2013-09-01 11:13:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d215639bf12908600691053c4af05baafc51089e5db065c74705fdfdd337761 2013-09-01 11:11:46 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d21a0ae1f17ac28f0dc268f04ba5bf92e5b39daba8f656139b1352f315fdb27 2013-09-01 11:17:48 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d22690d34f4f68722eae4547656417df5feb3c2e09b41bc635136b1b6035c59 2013-09-01 11:05:44 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2307ba8bdb4c45649a060d9a79322cd99403a6582ed9aca5c7c034184b76a0 2013-09-01 11:08:32 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d26040bd3c5ac831775287629020b028486d0558b0ddbb43ea38898eae79e5e 2013-09-01 11:56:36 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d267fd68c3dd2c274b838ddf85e4fd77d1b778444e400565a3c0028e70920c4 2013-09-01 11:03:26 ....A 531968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d281495ffdda523eaff1e1100a017f250b6735b630ab8cffdcb3eeb2cd4207b 2013-09-01 11:56:38 ....A 288768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2861cdf0fbc4d9843e3464d69259ce424610bdc65da5d5b632eb439b78e91a 2013-09-01 11:46:48 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2979702876e264db51c43eed1aae3e4de7d55d05fe0ed272833d95d478dde7 2013-09-01 12:01:18 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2b02f46df0e7266f74b217c1119323d36f237dafeb6ee7587170feaba44520 2013-09-01 12:08:44 ....A 58121 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2b3127509ef6d182917c08d7f1dd91e5598d3e407ae98872458643c45b0ede 2013-09-01 10:54:02 ....A 23296 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2b8ba1ec1b096e610898b1b7d12e0300c9ae5e163bd49ceb85ff8a51bfc336 2013-09-01 11:14:32 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2c0181029c101dbf9354300ffcc17b20e003e3e7f21d2b5b119bbde563cb2d 2013-09-01 10:54:04 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2c3ecf401227f1416d8e08ffc4665611e388c3a4dfb81e9c0ce2f1fdc5d41b 2013-09-01 11:24:42 ....A 110376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2c4eecef3600944add4dbe2ec8c43d4eb31fa32308e02b117a9a257a124260 2013-09-01 12:15:26 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2c78222bd283971315a852c3b0315da5f36da7cee76e95b0896d0f4d7dbdbf 2013-09-01 11:03:34 ....A 294917 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d2f9c1378e57c3e48b972437ebc856dc7dd47c7ea12e13ea22563a1d4838e0e 2013-09-01 11:21:22 ....A 41702 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d313ed7b63f045b2388692d358309c97c472fa5cec5246d16f9a7da43e399c7 2013-09-01 12:05:04 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d3178886b550e8f6d43f1902d688726581be6344c3bb47f2465fcdb7281cf5f 2013-09-01 12:07:14 ....A 827136 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d32c5d1de43d1aac38d5c06893168ed3a177d0edbbffe32b02d7906e4fefbad 2013-09-01 11:30:20 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d32e23a35cd82fdfc5e0978318078c8d6f711da97fe23ddbfa4d8cbbefe75ed 2013-09-01 11:19:54 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d3372b7158af213d3d3cd99fbcefb0ac4c9a8435bdd13c6d6f2b8bad78e0906 2013-09-01 11:41:24 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d338249be88b943900ec04cd3a07ac28094e303d9156b0bac051ac64d91d8f8 2013-09-01 11:57:40 ....A 150583 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d35aaf8c84335e29aa9be7bf05785d20993c829f18cef12f29da54087d4ac28 2013-09-01 11:52:04 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d35e90ec5cf60a43c03387a2f909814adec9bd2621b35fd46a0411a8eee1e35 2013-09-01 11:14:12 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d38f895044643dbf3f04499db1279212880434c8c111059981692b0b8be5b89 2013-09-01 11:13:26 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d3c881f91f27c0c691b4b5f1c86080d150dca1522664ea50d4f782c2e012bcd 2013-09-01 11:19:44 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d3e86f8b38970e23c03477a6e84ad9f0adc3c954cfa41c97d4672602db2921c 2013-09-01 11:38:10 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d41697a21e3dd1795e9092416faba5c8c7fd159272da08ecaab94456c394f40 2013-09-01 11:41:28 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d41df72c96759037c57b71995aec27c632590a2bcd176a2f09a11d484c96744 2013-09-01 10:48:58 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d42157b161beaa74937f1ac697dc139eae6821a86664943afdf7b320366ec5f 2013-09-01 11:47:36 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d43dece35a15fe3095b4791c5dbfb0025866954297a506e3a47907d36fa28e6 2013-09-01 11:35:10 ....A 492801 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d484d0ab7ea19bc5d785bf95e226f0b6581bdbe8c43d0dd1f95ec0a45581aef 2013-09-01 10:57:34 ....A 12136269 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d49789729a1ad5f0552dc1e5614ddf1778160f1283a674ac5c9fd6f0062b9ca 2013-09-01 11:21:56 ....A 559104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d4a355d17fa3a5752478280778b9a6300b1aa14a64ceabadedbaebc38b14e1d 2013-09-01 11:52:08 ....A 395892 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d4abfba0ea99bdcb9211d0e67a9eef5d6ed2a79e0997ebe4ff3d53f3a7b069f 2013-09-01 10:53:12 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d4b0f79ce18eb9319c42d232a921e02eae93c1399f646aa7bb55ec5213ae05c 2013-09-01 11:23:38 ....A 571776 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d4e651ddf4de4bcb140d7c4340035b7d372d53e6e2bae9893e4019d81ccea52 2013-09-01 11:54:24 ....A 216576 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d4f2879cbead5c6a9df6577c219071cb4829c9f7eb573a7f1d4e7d83ea19a02 2013-09-01 11:50:02 ....A 213342 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d4f457c7054b9270c9f517e73434e140b2816fe933a5ad23fee3c1474340913 2013-09-01 11:31:24 ....A 113200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d4fd4c6b1dc4a59f6233345bde01d534b1c53bbd306ddf350452e4a3f98dbb4 2013-09-01 11:31:32 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d5328c234137aef1a2b975aad4574f5e9e04895abe9d787c5fb67d852562b6f 2013-09-01 11:40:24 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d5363b7461d9135bc63b748785d1c8fa743791cde83b3d7a796760e9e003547 2013-09-01 11:50:52 ....A 823033 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d536f8beea40b76086c05d202fe4b11da264bb10fc273d6cac6057d87b9829c 2013-09-01 11:12:12 ....A 3829248 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d54caa2871dc9341838b2c8a0f8612a816183f4b00b876dc3837dbfd3b1def0 2013-09-01 10:48:58 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d5740b35eeedeeb2190a3fd30551b428621f947692e8b695712ac306d49f5eb 2013-09-01 12:01:42 ....A 150240 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d58643fea0779c0ce6685db43d1098729029f045bb3588d44f9e6dea575294b 2013-09-01 11:21:38 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d5b1c0a9a9ce3ea4fd2e18ef26bdff5c3cbca9c008b1e601785e435de92fcc5 2013-09-01 10:57:42 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d5bbe1d47800bcac30c53ef4d88dce7e6e1914465bcfd807a8fa563616c9b60 2013-09-01 11:12:14 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d5c1c936f5e8aa63ee9a1549922baee7d765c126ec73a5647b57b299418f2a5 2013-09-01 10:50:00 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d5e66b17765a718f831bf7a69f486df2753dbbfd418acb14a8a1559a92de8c9 2013-09-01 11:35:56 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d645847ea02fb44281b15f2a9430f299a64e0d72558fc397e57e114efeb7c1e 2013-09-01 11:21:38 ....A 125760 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d663971d45c07e069dc1c5c1c8ae37d3795f35de70d51b6514d6e3866c956ba 2013-09-01 11:03:38 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d677a8d4f6339f98fdbf9d660b5ae48870f0de6e60ffe137f7b18e69ab2da29 2013-09-01 10:53:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d69e7a5400fc111d6da01bb0e0bf71b4573c8ae35d5ac54bddfc61f66a12e00 2013-09-01 11:51:10 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d6a285fffa75fa28e98aa8f81a43c2afbe52ef368378cb2cac74fbc9b892f09 2013-09-01 11:05:56 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d6c04d55bb0e7cafb0f74e6ce06a03745ee6a612c5eb1ac039cf23a5a9d6349 2013-09-01 12:12:54 ....A 135246 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d6c860c9e9eb9a2e540e9c095ec7a8cba4b671c5c83df2c73fdeb8d2de64c9e 2013-09-01 10:53:28 ....A 15839318 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d6e617553fbaedad8fd4899068cc3ce0893d48a258a82b51e2c7b1540ab1b25 2013-09-01 11:18:54 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d6f157f6f464e903ff53eeb8abf01191d03ad15e0fd31e26f7da6123a379a45 2013-09-01 11:54:18 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d6f524e13aca4cd89fd00f1a4da14480f4a8f0fd1330cb1c983d89f35e2bb10 2013-09-01 12:04:44 ....A 31232 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d71e174b168c74d365f28fbe0cdb27da94bfaa49d3f3d9201facc295e7b249b 2013-09-01 11:54:20 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d73d517013bc1beb5c5676b36195acf5537b7707d7c5f99089de3904a554a68 2013-09-01 11:22:08 ....A 22672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d73d814e03ed12b41e76dd246b5e885b4031e323fa1a533289094c356a7b486 2013-09-01 10:55:26 ....A 98733 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7480620fd2817bfc220bacb77a55873f8d0ae8f860f97620e27849c1e45de7 2013-09-01 10:58:34 ....A 298383 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d751acf2cc45a887f2ed69ecef2c4e3dd34d29d8d221d11c850484190639b0a 2013-09-01 11:01:40 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d75977c7b208bd0f45804f47a4106d7ed675acfa07e3b0b0e0cc1890e9aae15 2013-09-01 10:45:52 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d75c41440d1578ccb97b446a6ec664e3e5f0ed0f6c879fa1b32d4f75d94a062 2013-09-01 11:14:18 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d762012dbec147ce895be586bd70aa773b1b599010cb0a6fd3503f4648fa8f1 2013-09-01 11:56:46 ....A 502133 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d77d22259fb843d9865860197ba51ca3327470d0ebd2960f492eebcdc2fda9e 2013-09-01 10:54:42 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d78742f1ded83f2ccd9c04e7692e5fe53bddf4d944a2a8c4dc5814a22d8a9ac 2013-09-01 11:31:48 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7a1b6b44914358659274f648905b29e3939c092b57645ebaa4b265f65f53ef 2013-09-01 11:19:12 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7acb46578e0c711079d516cf0ca5255a782dae435846ba6066f27327182aa1 2013-09-01 12:00:16 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7c3a88a182ac81bbb353ff68b5d0197e329f0e236e71fc248e2ed7760f8632 2013-09-01 11:53:42 ....A 454144 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7c516fe020b12a7b885041603ca302d25bbf560aa46678d1220dcf96d408a7 2013-09-01 10:50:12 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7ca01f0b814cb1f93607c640c93ebfae21e4e24d6a8fca9834d3b1afeef46e 2013-09-01 11:55:08 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7ca5d65041b0747c3b105c68a925f428879fbe189b1b2bf6d249c0d9a54b55 2013-09-01 10:41:58 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7f53ee08fa2f1a368e890af5b887433e953710c6fdc15d4a91860d942493ea 2013-09-01 11:18:32 ....A 302256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d7fd59b956d0c7141fe6ee27e6648fb3948fd5fdf5f3cc0839bc93b46ac8467 2013-09-01 11:08:54 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d8077e63efa6f6675f4be6c9f33b8bf4a294986970855ce6985b619d1facc92 2013-09-01 10:59:44 ....A 143443 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d823cbc91d9d666a466aa2333320ab4157a7e8504843d463a3d141bd5af1245 2013-09-01 11:49:58 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d82ac02f889b204322d4ae0899e336992af54af74a7442e899b38be3af59389 2013-09-01 10:44:22 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d841d42fb8447e3377707d18f4abb73ec0615e1c53dd490a46e321159f02785 2013-09-01 12:04:24 ....A 10020 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d850fbbf2b8c2cd7e06afb0cb1e99d9e3502a420b4b5902c660334e898d4417 2013-09-01 11:03:22 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d859dc17b19c0a81870c9d07e68602f622c25a379b2ba4d7f74b227c133323c 2013-09-01 11:12:30 ....A 82982 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d865508477e1c8b02e69d672eb8b57431e0bd23eb53114302f3143dfe941d65 2013-09-01 12:09:10 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d873ef2e0d1739ca2187277c5303397fc7451a913ef1394db8d424b919a1371 2013-09-01 11:39:28 ....A 805369 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d897c1ab920a843f68cdd43fe127c722dede1191bb492d2b52f0abc021883c9 2013-09-01 10:42:20 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d8a4d93acbc16e5ce78b5454188b29a16efe421644af27883ede6b696185a72 2013-09-01 11:18:24 ....A 522752 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d8a611cf14e90dbad624e371ee16eefe1a087ea1a98776b7e310063161bdf21 2013-09-01 10:42:20 ....A 80994 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d8afee55afa1038f387cf1dd246b8b5d07c0a0b2e90933546c6e743ce020519 2013-09-01 12:13:02 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d8c6df6d1bff54ad322bf92eb62a40b9d010000b9045b4cffb1c413d024ff31 2013-09-01 10:50:12 ....A 541487 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d8e67a2a485b94d7bba480656a70361679d610dbcf044c0596471f60b63947d 2013-09-01 11:11:30 ....A 441856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d8f5cf43120c953d89c80c8a37cddeb8a617ccaeef38cab16547d19e6ddfa3a 2013-09-01 11:51:54 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d8fb3f5d0204b8ddca6c3a71e7a02224509e7a2819d56fd2ceaba910267cc78 2013-09-01 12:04:48 ....A 10579525 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d900bd05df1928fa955c39de3f374f111fd812f6f48f5bb8821faa9c4278460 2013-09-01 10:41:04 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d936581e532b75ed2218715df2b0a3626f85d5e95cd9b8fb8e4d123b3638851 2013-09-01 11:28:34 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d94cb803fb990ae3f0fea567e6ce3424fb84ae2b934c56fbe625b3dec6d2194 2013-09-01 12:12:52 ....A 1881600 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d9505df990c4d89ed7fc6e15eeebb76fa2a92a5fe2f8008239cc8f4c0d18a00 2013-09-01 12:07:14 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d95b54cee960695200ac5b8f641e67e216f373928658ab332e232d47e55d4cf 2013-09-01 11:19:18 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d95b951cbff1991d12fc110b10561f31516bf60a9b0f07c8a8d83fee0047980 2013-09-01 11:16:02 ....A 1744075 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d960367ce51e2d38f60321b019901a778aac3ffa54274a5a70c93d177a32538 2013-09-01 12:12:54 ....A 143662 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d96ec77dacdf57aaf5d9677a19e09530f4f28e2d650a11d594d086517c740c5 2013-09-01 11:49:00 ....A 343552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d9aff12cd7526f6a947b44b2ec2ea9e1de74db4481a80cca1dbb1351737c5b4 2013-09-01 11:14:18 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d9b636749248faac84fcc0904cd11d077c342b2368259672bd919fc5b8cf3ce 2013-09-01 11:06:02 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d9ba43be2cc0da9cd84860ec45ea3659b2939d60c405551ca3517ba25576260 2013-09-01 11:47:18 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d9f2222f1ad121af39b8e9b29bdb6fe415dc6e9a98ec68bf57ebf11141810ec 2013-09-01 10:57:00 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d9f95cb2546aedf4740c07ebfe1538c85509b54ad5bf61fb4976d14eb78be84 2013-09-01 12:07:24 ....A 118204 Virusshare.00092/HEUR-Trojan.Win32.Generic-3d9fb9faa04fc8205be53aac7bce389852a3110392563123b8a410c6b2aef465 2013-09-01 11:58:48 ....A 598528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3da07e71ba30321257c92dff7fbf017574881d710193cf8c2023833208973e15 2013-09-01 11:45:50 ....A 346888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3da0efb3d6a892318a222c179a68a5a15aeccce4ed6261ae348ce355c1fc9cac 2013-09-01 11:17:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3da0ff102721254314b660c21e3b656b4ba60d0722c918053bad7a0a05e16524 2013-09-01 11:50:30 ....A 270848 Virusshare.00092/HEUR-Trojan.Win32.Generic-3da20c3a3f3607d56c0a320ddbced44a48611115c8ab9d91bb233c55d39816f9 2013-09-01 11:53:38 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-3da63acc0ccbf2e8928632410983eef1c7e5604e36bce645572cdf0a6492d885 2013-09-01 12:12:52 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dabc92923e7e3618408418e890d5bafcf612d6ae0b3c9c9dacc1dc7fd5617aa 2013-09-01 11:00:58 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dad238b95512543f190b9a90bcd9c592ec35c4385042326116c7e24163b67ca 2013-09-01 12:10:48 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dae344347524b03ec52123168fd230742848fcb31d10303a73d5ef019c6df6a 2013-09-01 11:17:52 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-3daec58dda89d32402579df6c7537f633626878ad6ab2689cc28274ee4ab37fd 2013-09-01 11:11:50 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3daf4939a097320283c94d7b156f5967989800c6177b67e232e87a996739cf51 2013-09-01 11:40:02 ....A 382464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3daf7dda89966c5920e18c4a9046153e38fc20a9aaff46602cb3d508b334a083 2013-09-01 10:50:24 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dafda72a497cdb0d4db80009c3ac192de004d6d8e04850b3367fb3db426c66f 2013-09-01 10:49:34 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db0170fb30a88a5c5df6056d6524ddd793c002db7399979cb8e7b6ab466e749 2013-09-01 11:09:20 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db038848521952baa05c0f005dc4816aeb343fe7c6207bacb88288dfb3c3e71 2013-09-01 10:58:50 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db09e5f7340acd06a05acad37fa93dfc139ed8298b2137ad70cdd6ef8ef7b80 2013-09-01 10:58:46 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db0fd1bd0c4f666344eb110bcffbbc11cf28a77317e9324a57968c0dba8ddcd 2013-09-01 11:53:50 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db119c727cba7c725dfece9c562f4e8c629de4d5f8e06f13b8b602555b65229 2013-09-01 11:02:22 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db15939cbb04c9d31b28d9b93de3108bc3bddc76960ecced8265f299d520edd 2013-09-01 11:35:26 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db185473a408ea20f7c17ae3ea176c7969712d9a9b92e8c4cc6b11eda478420 2013-09-01 12:00:58 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db344583a9e92d5ac557433acdd973b481b2321b45f202b05eb4f8d886c9be0 2013-09-01 11:28:02 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db3c2b4f3b56b0e6b4e0b47bae05a8c6b6b2b1801e004720c7d4d25e9bde4a5 2013-09-01 12:09:10 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db3d6fb20dcec67261e423206d7a0cd0aff566bc4ce59be41fd7fbefc05d17a 2013-09-01 11:57:56 ....A 77915 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db453c22805a70e24588d644518cd2bd9c333c06fa2726f7610ae6c2b4cf3ed 2013-09-01 10:42:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db45589b705a11c30963fc31430bfa5cb840ea4b4e718878f352e696985088f 2013-09-01 11:39:56 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db51c723f1931c8450d301731fea9bf14cdf7c1811c5b2dab7ee57a5f3b3b09 2013-09-01 11:55:18 ....A 198145 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db59a812820c2b7a9280e900b1df8cff00568743d6ef7a618bde51942783b5b 2013-09-01 10:54:00 ....A 879104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3db944696dc86a445d088adfb1c46fee0a7fc0baf7ce90b355eccac227ddd5c0 2013-09-01 11:06:22 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dbb242c624dc2e98f826976ecac1efc1ed627773b20c8369de47768a9a6c143 2013-09-01 10:44:48 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dbb8424f6b0224757b36735516afebb0e19092de993ac036c11947428fa7eb5 2013-09-01 11:20:28 ....A 357376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dbd976fa4990d9703aee36fbf6dd9b21f026720cfca5950353f778b331230c3 2013-09-01 10:59:10 ....A 24676 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dbef098aeffa11d6ff30b3293c4d7dc84a3da82cf796d579a73a4a67f6f8b49 2013-09-01 11:25:58 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc03b857d88d045902f2c6c5d61800e0979abc612c3b427e5ce197a43df0273 2013-09-01 11:40:40 ....A 78183 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc18a14696e3abaaadee89c32ff60a963be38e7491b4fef3e7ecd59b2cd05d7 2013-09-01 11:25:00 ....A 73956 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc1a27dc3ff2b7da80a9b3672f8683e4841550e86e1e49c027ce2988f3fb362 2013-09-01 11:33:42 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc2a00060fd7ce9a4921d6f68fd42a191aef79336ff906a3dcf17169f40142c 2013-09-01 11:16:00 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc35a29766e00c9d97cc9e798fb464ec375d60219d33c98d91f91333416e19e 2013-09-01 11:32:32 ....A 189690 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc3f7038cd1c3425c0f11acb45a910cdf74c781b855a4fdb9a6d4e525953110 2013-09-01 10:58:44 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc49a7a83df240e94f6f53d6a3c1cc0cef20d2871b6062078c02c64fe2a1990 2013-09-01 11:45:04 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc610bd479087e5bd9a455df6c8cc0551f1ccbd50df3b20948c09f1c26c834d 2013-09-01 10:58:48 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc612ca6742ff756d8bd425c6ee2272343ae9e21022cf50175d6533c7a3ac58 2013-09-01 11:16:14 ....A 89344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dc9889c3a476e914f3f0b050eb41cd39cca9b937b740dcebf4e2c33e237e905 2013-09-01 11:26:54 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dca0034d855da6abad9da71e2fabe06f1c59b6f6cfc08f08d1d2348e9875ec4 2013-09-01 11:16:36 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dca94d8acc763a0f8c05d1f2b88d8e8909c22b856f7228f5be08c9349caa3ce 2013-09-01 12:12:38 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dcb9d4430bf90a4a5957bc96dded534fc5a56012e08964cfcb9b7a7539d4ab8 2013-09-01 11:47:30 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dcc7b9ba0a61aa9f5594ae08a5e8ba9dee4a1a26bbadba5237e19a7a7ed7dff 2013-09-01 10:54:04 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dcf39e3ea661d9fa77ff2f0471cf41fa6ffe12cd555e782212b5fc8159174b1 2013-09-01 11:42:56 ....A 209920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd2b8448044f93c4a53509dde61828e34111f3cec480885dfa5ecf14e34a12b 2013-09-01 11:54:14 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd4c51f664384355c68465259e06511b73b31ca9f9deebcce08c99df23dc43c 2013-09-01 12:05:52 ....A 2289690 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd619e1eb9e0fc8e3902299e8bc58d90d7633fada0aa3c33e19f576ef7662df 2013-09-01 11:19:18 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd66470f0ad86d99146e66152dfde20ea65b05a23d5afd942c1a6f1d12f47dc 2013-09-01 11:37:58 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd66d56fa79334421f9cbb4769b5d0234d77920bace0e97b9585368469a6860 2013-09-01 11:52:18 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd6dfabfd29a08deaf044771abbe4ebeb90f4a27b1f290dda255e81da016e21 2013-09-01 11:30:46 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd7ac1710878bf3b65a90763a2f461a9e1b6dbf5189bc22c42c167b9843cf72 2013-09-01 11:47:42 ....A 869376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd7fffcd3cd313a84ea771f4d42920fe1bdd9014d6ec894350235721ae90d2e 2013-09-01 11:33:46 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd92f2e019cccc43b557774a7e4aaa157c1e7320c1f1085392c5aac0bb65a82 2013-09-01 11:24:08 ....A 3712 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dd9e4cea538051846d12fbc3ded5c94cc6348753d42268e866ca4a86147796a 2013-09-01 11:49:50 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ddbc434adba93c9e05748e49756d6b0b6e1758363221624e26f656dd6667bbc 2013-09-01 11:18:36 ....A 556032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ddc70ab0116cf50ab74dcea1447f331047b48499c5370c425e30b6abe82bf8e 2013-09-01 12:10:30 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dddcaa2f275d656667942f0e10d9baff1a24fb6dd98a0cf2ade0b659f78f5e6 2013-09-01 11:24:10 ....A 441856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ddf092cdefeeeb97878b0b9479c72099e101de83499f2f5b1197ab63fb25475 2013-09-01 11:12:36 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de2002f65882cc617ef3e3c21d1d2c8e3fcc5832aa6e4d9b6af32ea3efbcaad 2013-09-01 11:15:00 ....A 215040 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de274861ff73d8972106dda5f6cb19312e677f1ca501bd8ced69f18fd8f4d0b 2013-09-01 12:12:18 ....A 871936 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de2b9a9e9eaae4d57ef9d0598ec4f4b1f8c25e4895ff17f65367183af6484f1 2013-09-01 11:30:38 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de2df891e85b55cae66109dddaa28aff83f1b2bc21c9730e09c36bdc3de7107 2013-09-01 11:54:02 ....A 42080 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de48e238d3d7aead25af73257b6ce8ae63e2707be6056cb9c363cba8c0921e5 2013-09-01 12:15:18 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de5cb974d14454cb06c33b737fe83c1f99132a0a4af48a3a89763f90cefc742 2013-09-01 11:33:16 ....A 430080 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de7531687b8648c5328a6ecab5d964a171770fcd4e7a5c2a53f3ec87a7d91df 2013-09-01 12:01:54 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de81f6166bf14d5908e7afe5a8a769c2061dce0e34a128dc2ca4466d6cc34fd 2013-09-01 10:51:52 ....A 1291264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de8e9aff4dfb85d435f2250b7685343b5ea6896a2f8d2acad7c8533a048d24b 2013-09-01 11:34:32 ....A 477424 Virusshare.00092/HEUR-Trojan.Win32.Generic-3de97c5bd903f2ad50d3e0acefbf90dc5f67e3cbe3253f3c8896a47af5392d64 2013-09-01 10:47:36 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dea45885d7e653ccfcaf0e6a7dd8b337d7db9f7c2e77ba6e1d760fe27dbe10b 2013-09-01 11:39:56 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3deaef8da510ae67225ba6d95015cc35705f74ab6212e6de8c1fb632e3a2cbe5 2013-09-01 10:44:52 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-3deb04acf7049cd8e41a0352e165f540c62ba2d587726846ed6c4e76820fc153 2013-09-01 10:47:52 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dedb0a809e32f550e564b8a0a17f75e6fdaa1f5f188dd7602b0ffa32e5e838f 2013-09-01 10:50:18 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-3deec97fe3bb3aceb40061470b62f479d60036491fed557c06f90cb21a1991af 2013-09-01 11:19:30 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3df01f2e93babecaa5433561d3f3f7644e96cff0f2a5a65b7c0346e3466b6945 2013-09-01 11:17:54 ....A 82995 Virusshare.00092/HEUR-Trojan.Win32.Generic-3df1d31a4a3bb4e7002276777d6fa7a3b05d71341badde477e23a06759428962 2013-09-01 11:55:18 ....A 536596 Virusshare.00092/HEUR-Trojan.Win32.Generic-3df3ae0b102adca6f54ba5d565abc59d48bf6d5afd6590c2c93bb43b93ca88ca 2013-09-01 11:32:04 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3df4930326312dd15e8538f1159d7d6809fd5c9947d60b66b111ccef1191a03a 2013-09-01 11:24:18 ....A 33661 Virusshare.00092/HEUR-Trojan.Win32.Generic-3df71f0c40a88e0506096c0db53d5ed85b47aa9d4eb37cbd287666076bc65963 2013-09-01 11:59:58 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3df8a2a20795445bc4247be631af6c4a4bb86a48702eba1e2a6bcaf31dc2df04 2013-09-01 11:35:38 ....A 1123840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3df91eaa78ff99bf7306473ecabf71d7441dd16aa97d5330b054e65fca250819 2013-09-01 11:11:04 ....A 64060 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dfb0080af1eca054320c35a8195d936ca3075f9f7bb204f1d475b5fe90dea65 2013-09-01 11:46:40 ....A 119132 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dfb42a3848508bf9c73f3a5cc9a3849d0d0089629c16dabad426c27cbe7ed95 2013-09-01 12:14:56 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dfc239f86b3da3633e020475c1f36449c328196952deca4c2cd9fad12c80c7a 2013-09-01 11:16:46 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dfc9ef2ad294c1138269cbd8e3410af11e0e05e21b5e651f6b6237fee1da042 2013-09-01 11:11:48 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dfce97b58ccd03936e17e92e035a7c44d9698ad78a5e1ac8844b98a2c47e49b 2013-09-01 11:38:16 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dfd7a5611e4d6c1d11616c25b75d1a71f7b9731cc567128b785391d18bd796f 2013-09-01 10:50:44 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dfe7b704fca9b611988f5a4529b0030b90e471b67974600add9b3c18360afe2 2013-09-01 11:13:34 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-3dffdf356c9bdea008e96112fc3953628b731872cbfe570be8e70dc3909e1f2c 2013-09-01 10:54:50 ....A 172656 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e002428e0983d6b90099a00ad5013efeafddf3962527c1bb091e37a7cc9ff53 2013-09-01 11:39:24 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e00f997bec3c9a677a044800eea5794a2a21d21b5705c42209cb58b9415080c 2013-09-01 11:00:54 ....A 28032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e043d6e1112056fb773dac4d50ad22381caa2077b9611c6037e0ad0b0473944 2013-09-01 11:01:00 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e05625faa3af53ce935cf0f7b2e4e301aa91f929b1eab60c14428e32e36ebeb 2013-09-01 11:40:20 ....A 370688 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e056e141ee98faa134dad842a84343cd1695626e06175abe68f1e5b40058ab6 2013-09-01 11:44:02 ....A 1082831 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e0621f5938bba187fc758bb0d3624cb4e93e3b9764b8f828bde07ba4d4d27e0 2013-09-01 11:15:56 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e06344df5a51d182d04b42ad8905597e8002bf153adb316534b71220b5a0f44 2013-09-01 11:23:36 ....A 1460164 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e06e0fb2d28fbbad958cb746cc37d065473eedfffa7fab203ce08f1701707c9 2013-09-01 11:25:50 ....A 996864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e08ba5afa064bdbf0d5e1f84d8e259c19ee3babc773f4e70b8abcd84953f47e 2013-09-01 10:58:24 ....A 80585 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e09aca6ff97ba61eafde849781223e59ed0df841edc534a3a939dc45755d94b 2013-09-01 11:36:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e0a5ca58bd0eb4637b299ee7dae8816066de909d694ed997f826c648846620e 2013-09-01 12:10:44 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e0a78f47800701aee1e62627cb39f71f8286a98f6060c91b77e8d8adb8e1908 2013-09-01 11:59:42 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e0b8464533d010ce71c1234ada646a2ef701560542cac96cd42bb61bab6be8a 2013-09-01 11:18:12 ....A 243492 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e0ca6f861c1461a1aec1ceac1d5687cb0f1a003354e8675378238fcbfb12a22 2013-09-01 11:10:20 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e0d00781e198246c9b7afd877ffeb0643e6d0b2b4e80406e60fc0d6adf4b27f 2013-09-01 10:48:08 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e0e4c85cdb22f3d59bc3f6f92757e599a522531177fd9a0ed3d582e8bb358d3 2013-09-01 11:44:08 ....A 343552 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e0fad0aebcf82530bb13099d6d6cef616196bd1042294ce94d2e1be285be552 2013-09-01 11:10:52 ....A 3289258 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e100932e8b1c8f90672e4dee63978ff269bc36d5188abb3cade929abe7dda5b 2013-09-01 11:17:12 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e102de9d159fc9bcd75ca8d67c2e28fa497c4f8c7e364ae5b9fb9db3ccf0cd4 2013-09-01 10:56:02 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e10c53400ef766f756c7aa0c4428e9e6b4f91052cadf8c00fd4ff8a3ba887f3 2013-09-01 11:15:40 ....A 20971292 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e10d5c9182c5d73e57290c8eeb5b0812d59e53c2f9ed1cdb09e5110b22f906f 2013-09-01 11:16:52 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e1158b14c054baae13f73a16c0fb5ce9080839add4713a2c538fe97a0190ee8 2013-09-01 10:46:20 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e135f2915deb0d8eedc09d7eed8a46caa43f5f15a337cb4c47136781b0fbf58 2013-09-01 10:49:02 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e152f0445c7d4270f6f003e6c8ca6366ca369e4d6369935a560f8ebb58fb795 2013-09-01 11:34:04 ....A 68652 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e15b00334ce27129b64adcbcefc86f46532807f3642740b73b7fa13b221d687 2013-09-01 11:55:56 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e174987c44dc8419eab1896da0ad7cca802d73566a28ce58f7c0e4be39f4206 2013-09-01 11:36:04 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e1a8833e7e84234a35d3938b83244dd7821d546a9d3851dd628e45cfe2c97b1 2013-09-01 11:49:12 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e1c6831140abaa54579673cec65c0e0604eabf1a9700a048c02c3f8d6993b85 2013-09-01 11:11:38 ....A 985088 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e1ebf815088e59a880b9ab324fed95811f49dcf55d1b689a4e63a368d28ae9b 2013-09-01 10:41:04 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e1efb99dedd3a4c9250b03dd2c65626f803d0a6a4053878b156f6ec8d940879 2013-09-01 10:51:30 ....A 32993 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e1f3a4a1eaf7ac05e5de2067764b5aad1caf92b3226899041bd43274015ddfe 2013-09-01 11:49:38 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e21cdc761474a7819444039ab23bd762e1e97f96e8219c48ca8bf8e314fbd0d 2013-09-01 11:22:26 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e221723da6cb2219cddfb1ef96a2af118e9295b1254811f30a34012a0ef7138 2013-09-01 12:02:04 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2247414c1d37a26fe2882168c9e5de5751ca69c85fa6e361ebf6ab190eb61e 2013-09-01 11:57:52 ....A 2650953 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2275909312a4775a1e891728e38ef8cc9b9d7d42753df484912bbf240970bd 2013-09-01 11:10:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e22dc3d112a1e31a320e9b00af78616244757df9dfde6a36904258b217270a7 2013-09-01 10:59:24 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e23016ef9d0fbe48c7b195204bef2a6e2d841986fb6a314871fff6ed38528ab 2013-09-01 11:37:56 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e24e7a821fac257b4735872cdce9086b817840cc135c3b05795bce96225ac66 2013-09-01 11:33:22 ....A 238588 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2607bf49535f31ee3a566211020635a75b2c36e8658a5a554258c38142c580 2013-09-01 11:29:26 ....A 616393 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e267838ce48eb03465d8500e58c1a4b641649ff1b14557723f11b9746d01467 2013-09-01 11:11:36 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e27b9d07f2f2081ecc96c669015be9e7243efb4404c4730bcb4190bbbd1c903 2013-09-01 11:13:20 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e283de72d8ffb1775d1f731c8333753af6238202da54ce5feaf03032d73c4fb 2013-09-01 12:09:54 ....A 1542189 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e29828493cbe4475de82a4c8cb87985551ce94f1203d089a5376578aa011aec 2013-09-01 11:26:40 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e29953ec7cde92ef6fb74a0ec15536664196dc25f3b0d0f230891c8d0cff6d9 2013-09-01 11:14:26 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2b37ed0e1cbc4e671034afc276a75adf0a643b705e4eb66c46031c415a2674 2013-09-01 10:48:52 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2c11494a7699ecd7570cbff4b380785e48d172ae37a881b3dad8c0b7bdc2d2 2013-09-01 11:57:34 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2e0b6ea9e6c3bdce529c61568e9f94a9416eac099f5f20804ef64ba0503a92 2013-09-01 12:08:56 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2e465edb8d59f717222508b0882ce2b84a25f57b7da0185f4be0fa9a629a9a 2013-09-01 11:05:50 ....A 402944 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2f042d17ba84a8c3dd0e6110f4f504154bbae0e93fc106609410e38990e5ac 2013-09-01 12:06:48 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e2fe3b6fe390163c983138fdfeaa7324261daeaf91be89b4c9ce5000f8fa2cd 2013-09-01 11:15:46 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e303286d7bc399fa81b0a06e63c76b1585d892cef3532d59637937595161e14 2013-09-01 11:12:26 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e304ff1d44dcc049660a87b43fd54eb3c202bb1560e37be6e44d5153e2b6945 2013-09-01 11:57:26 ....A 135406 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e305f4bd420c553956901754ff7173dc7c069cc937d304de2ea8827feefee4f 2013-09-01 11:19:20 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e30ef2f09f3e76514260c54d3557877fa780ae14f5a71e692045372dc7d8ddf 2013-09-01 10:50:00 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e30fd9368d9994c68776dae91988caba036497b001aea585cca416ef6be8c31 2013-09-01 11:04:08 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e32142f80d99dbef1da825d8483413fbcf539b2b187cb47140d4d48c8368f9c 2013-09-01 11:15:24 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3246b0ea51c7608d0f613e24e15f80a20fae9eb54f006804b92c45340f02e6 2013-09-01 10:48:16 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e32ce1df1feda425a67a4289af23cd98e9d59de7bac141f9e3243080635a46a 2013-09-01 10:54:30 ....A 457216 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e33177b3113e7f0b4ce633f7785b9a7a845b6edcfae6b7cb7b945ca1cd9615a 2013-09-01 11:43:46 ....A 394854 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e334118ec3e296e9751a20f129d56cc15c20deb9b9a13626fe7bf564a65e9a5 2013-09-01 11:59:24 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e33ebb0777a12a377f7d125b7e06bd251f1bf4884558d5504e385bb9c6fa31b 2013-09-01 11:19:56 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e359c5d589dbfb7840431f584437218efd58a4f8a0c228f51053f8cf584e70e 2013-09-01 12:03:54 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e363eb1dce4174d4bcd7bf3a1abdb9193ed1593937022d354790d373f4bfaf3 2013-09-01 11:42:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e385777312dac0f9a432d6ef647e17d2de9379c1667ffde6e735aeddaff4331 2013-09-01 11:19:14 ....A 515072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3a7955621b1ac03e85adf5871e42e0105e2c370e5ca68f941741a59589e84c 2013-09-01 11:39:02 ....A 92489 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3ad78620462849607751373756ddd85383ac2e7fa7dc754c1bd8bf3a32d751 2013-09-01 12:01:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3b89fab835dca69d7b11d888c26943938cd8856e144fef532ddd2bfbe3909e 2013-09-01 12:11:28 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3bfd6d7c2bab6c658d2593b43ca6cc2718273bfcf5e7976161de16ff7e8235 2013-09-01 11:53:54 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3c53e39b9fb895b0f436cb81753cfccab05cfb913042e32a55b7e0483e81f6 2013-09-01 11:13:12 ....A 1451963 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3cba5d5a8b9de1dfa0318a94070092950a1f74adedfb970a6dc5f290ad35a0 2013-09-01 10:41:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3f91ae0468fec51cc4391248ac3f3c82e490746bf1fcd769e0202971ea0c45 2013-09-01 11:10:14 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e3f944f637411539e4c714ec517c2db9bf36dd9e40c237b0f6a8c7df37e881f 2013-09-01 12:06:14 ....A 483840 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e414807687430db1056c64573908b2efb5615af8250f56685e3c4b26ddb1137 2013-09-01 11:14:12 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e463581085d394712d17e7a947499e632f7d592267d08eef820c5c81cd269c0 2013-09-01 10:50:20 ....A 100255 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e46505901be5aa6c6bc3f21913f45877de02d00494163593327197dc6820a97 2013-09-01 10:52:46 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e46697f90eaeeedf07cdde708629a64af53e2d2af6dccc90c11e9bc9cb9147e 2013-09-01 10:51:16 ....A 26902 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e47cbf5e49a57bd864a3e77cf59db1f35b02787f82073b54955aa6cb1f8e516 2013-09-01 10:59:02 ....A 1425789 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e48bb98b900d85dc4721aa4c7c4a34d3f084aa8c8eb1d48ac49329e629cb23b 2013-09-01 10:55:30 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e49266f0afb2aa166f7298e64b9f3ea56ef76997977bb130b7cd4b957a23f62 2013-09-01 11:32:58 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e4bbd25401348e819ede6510342f52ef3038cdc6c5e83fcec2d97ccaa06eef7 2013-09-01 11:46:36 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e4c334c336c5715fa56d6d3b2d5e0157eb800979582ec00f24c2e30e7f48555 2013-09-01 10:45:54 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e4cb75bac8e828a12026caf04e75edbaf4631bfe309ccdaadd0659dc6081ca4 2013-09-01 10:53:16 ....A 399872 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e4d536d031ecd12408f55859c5189c8c39b517444be8d4db9ec58ca8b28921a 2013-09-01 11:22:18 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e4d552bd266ed8ac1570f8f6efc0e63d4b3d7112428708505e9a576de828313 2013-09-01 10:44:12 ....A 531968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e4da380b51d38d9db219b25cdde2544e7a01687bb37dbc7c01be44b4323ddb2 2013-09-01 11:43:32 ....A 372224 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e4ea7136127f48faa612c55fcb83ca94e9c446e588e71a8f44472886fc544ae 2013-09-01 10:48:22 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e5076a674991c714e67d380dd9f624c0ede51aa4d34b09962cd746f3cd2e589 2013-09-01 11:54:38 ....A 197632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e5355147bd7829a1e0fa4e0f50f2ec5d50839754181f2b5d999d900d2af2d2f 2013-09-01 11:00:30 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e53a13eb3329a1bb35ad711c87226112e5207a3ffbaae9815f9abf02608dea0 2013-09-01 11:27:26 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e540f8336b9c3230b284ff198c6ecc5d559c33c214c87b6c55274c2fb26f28e 2013-09-01 11:43:22 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e5418c8d6772f9830175e2e65b0fc308a49ca4dd8ecbe5a2f58c436d9d9f7e0 2013-09-01 11:48:54 ....A 205824 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e5858bf8631abe684b14c3bb57502f3efa5319058fb1ae846d185ec9a5a135b 2013-09-01 10:59:34 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e5c51ed40b68b4ce79c0a5e0da39532acd6a520026013e2ddf7500704685f49 2013-09-01 11:43:38 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e5e6321d4d9d6877f70202768b91e468e63a23d61ed69d0b3da766154200f1f 2013-09-01 10:43:48 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e5ebb72d5216492a4eb8705f07fa10008f6f765e682970384860efd0ea076d2 2013-09-01 11:12:16 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e5f8f430b02fe5d70900895ffd7a8d64cb7dcb58f5f3884766b609c9aab5188 2013-09-01 11:33:34 ....A 6480562 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e61701f56138c5eab15a145e4aea8c9ff5735bbe6e4c036b3778b7baeae9616 2013-09-01 11:10:52 ....A 431104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e62b4e0cf8b1a0401c05207adb451f8b3b84897de9c910238b68e25ff562398 2013-09-01 12:07:52 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e632dac0a3a9c6b6763070ece8d77258047cd14cf7bb4599f15788b598bacf4 2013-09-01 11:45:00 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e651b47c610a92cdb4f2486c430d59a32ff20dafe5ef7781838459d77a812e7 2013-09-01 12:04:44 ....A 204256 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e659391accae0b89364c34c8095cafa891e743adfe4fdabe13e32e1479468ee 2013-09-01 11:08:18 ....A 289852 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e66696de384329d4a40a82769efdd1319a248d3eb88c1992ae1fb6923c34b03 2013-09-01 12:09:38 ....A 1856596 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e67c2bcbd7e8face80487e6cb72670df1f05d133377b07fa791add6e5f586bb 2013-09-01 11:14:42 ....A 236544 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e68424d0d30b64261c1df3abf3231b1c02a37246ca0be6857bd466c2c17ad2b 2013-09-01 11:25:00 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e6854ee89fc84771ffc9df2e03739f6ca5896212e85d6eb80e9ee01e40e525e 2013-09-01 12:01:36 ....A 580144 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e69313c64ed4b12f0f6db38c7544cf564dbd34ad1bb5aaefc56bfdb0b0506c2 2013-09-01 10:45:58 ....A 160154 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e6abfc28010c2198f49f701568b4819368749f613eeb7bd78b8a46731b66224 2013-09-01 11:33:36 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e6c6ecb3e3e725ae07b4cb1b00b7f10487e93db3cd172306c4a51d1132e493c 2013-09-01 11:48:06 ....A 53265 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e6c9d8b46269412538f97a0eaa7727249cecae85a608604d9386466dc57e24d 2013-09-01 11:58:02 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e6dca941b7b19c600186fa998c2f0ca20365efaf9bce4ea0aca479af7f77348 2013-09-01 11:17:30 ....A 20992 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e6e28d10ab75813455bb805b683bfabb6b5f74ab6233838e61fffcff68fb58d 2013-09-01 11:25:08 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e6e80755240dd6dac4e4a0751f08b183dcab45f7bb7b6055e34b5185faa9ad3 2013-09-01 10:58:32 ....A 282219 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e7210ed81160f0c2249cafd528252574a8acde73287f3cf3a2edf67c1b24499 2013-09-01 10:47:46 ....A 1771138 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e748baf26be7c9e93f6c25635a52376d3fae55a366dfca2891dee5af410c203 2013-09-01 12:07:22 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e7495bcb82dd998b129d2ddb46195df4edaeb784e18a0bc0c0c696db46caa74 2013-09-01 12:12:28 ....A 199169 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e74e4e39678772e8bddca4af11e9f9790a1d3828d01c74fd45aa47741a3f196 2013-09-01 11:46:38 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e77bd6709b0c64de52ac6588a7ec91004e4dc1af499de4538ef7621b33f00f1 2013-09-01 11:31:38 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e78d0bc7f461f2a02c5f99d051c600f27d9e242f1ddf5ee698eba9b508c5497 2013-09-01 11:41:14 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e78ecc8533b40f8d657ca332bfbec9ae7f4999fe6c9d7afbf46bcc909c6b1e2 2013-09-01 11:46:42 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e78fb42d0c1a55f94b81a2b350508d5c91be9ae8106e82c042b7d8a68226088 2013-09-01 11:56:42 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e79cb1c8180746071fc1fbdd067087747358f6ec64adc70f7dde779ac58dbe5 2013-09-01 11:01:04 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e7acde74cae2b542e975cd26e88c869a61f487ad10a8a2601acf4f3835dece1 2013-09-01 10:47:48 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e7bf4966e0ff603c738d52439b744146e2368137c01607bd6bc612914eb2fb9 2013-09-01 10:47:42 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e7bfc415ec41c5316e383b16ea4512c82e6c850319407e9e34f07808d6110a0 2013-09-01 11:46:16 ....A 255327 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e7cab37cbe79bd63f65fab91f31ae8068029c3c0f40299c294d007bbeacb945 2013-09-01 11:19:34 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e7d86b5554b16f646ea749bbb28a3d26d8fcf010243d34519efa98dba7f4793 2013-09-01 11:31:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e80dfe2eddb1b888c68208306f150003b46b2b9d7c4fcc536daa4235d686c34 2013-09-01 10:42:30 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e81b4b6e43f01709dbe4fea3ba8ad5a94a3011361cef02b5310a9c091479bcf 2013-09-01 11:40:18 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e824046a73c833734ded0220649af3c1adea13c7d27ad170ab6852e0e9ccd48 2013-09-01 11:53:38 ....A 111858 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e83593686009e8ea50269ed67e9e861c3cf8f2d8496498d1426d1996d4614c6 2013-09-01 10:59:36 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e835cf85b4d26cc8248001f5268842829898e5555bb2038c6a97ad24b634653 2013-09-01 11:18:40 ....A 29920 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e84d6a9768bed3555cdebda4b6174538689f55426e475f94e4f258b3f97087e 2013-09-01 10:58:36 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e854336ac60da1955d43021a34f541881c9cb0d4c4e07f089efb42131cbe646 2013-09-01 12:00:52 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e888b690eedba5bf00964979240bfd28cc9413150a80abde754a2f50835ba08 2013-09-01 11:34:42 ....A 2706722 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e8c09652be5e740b1fcf1834b8db3284f6e93972ee23388d30e8dce75f49b46 2013-09-01 11:18:46 ....A 414208 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e8c2f5afcb07ded062f6b33d8519cb877471634e3999d49352346abae75901d 2013-09-01 11:08:06 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e8ebec6b06f0834cc7978fdceeb909fa310f62f649cf691ac947e1cbfeea01e 2013-09-01 11:17:48 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e94618810b3747d69bdd22d7fe3d7876de60c609dac86034801002a64580403 2013-09-01 11:13:16 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e95d44f32023f5a2844d24392a75c2126d87d412022acb7dc16585daaaa7bb2 2013-09-01 11:12:46 ....A 6097807 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e95f28c35373e6e5d9f3612483e403ac344ff6cd7711b6b10a3ca5dcbb63b0d 2013-09-01 10:57:56 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e968dd264a08b47ba7dc9595959d87cd33942d10ad3a919c8f6b2fa5d5a6b71 2013-09-01 11:49:44 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e969e0f0372678c8f31c0fcbb7da0868700ebfdff728446c9a587319a006d99 2013-09-01 10:56:50 ....A 240640 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e97f2066a4d2de33d7b77dd8c9c93de7646e95b6f02bbd162456576c06cb8f9 2013-09-01 11:11:02 ....A 973312 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e9840dae67243d0055dd4ab026adddf0308f647680ec3f50c5772fd9b86a000 2013-09-01 10:45:18 ....A 1418752 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e989b1bb1cade3381b7e990946ea1b95e11c3042a835b7db686b26605b8557d 2013-09-01 11:32:54 ....A 156321 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e999c8b0bd91cc8b26f788062b1d532c1c1c8468d75527244f5aacc0f8683aa 2013-09-01 11:59:12 ....A 11861556 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e9ddaf79875988ff6835104149eb2a7507de95e023d2685c5a9e33311d14142 2013-09-01 12:09:10 ....A 539136 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e9e134ea6b3b7e7dda8a0e7d47a6c0be0c760c1394232c75299f2d32bd62309 2013-09-01 11:55:06 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-3e9f119f55d40c8c87315f7af8fe501e1f803e180efadd5caf8f897b95b161d0 2013-09-01 10:45:16 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ea9db655de21ea3e166bf32cb0079a5dde2345e5486322936f98794a6030f48 2013-09-01 11:08:16 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-3eaa30ad6cd502a4bc71758d0099a308202e316e2cf3ceee6c8861e09f3c32cb 2013-09-01 10:58:58 ....A 58524 Virusshare.00092/HEUR-Trojan.Win32.Generic-3eaac156a5b175ac8a3d6ca57e8cbc2e24941c2f7fb7bb2e6010dcdd1cd0b0ed 2013-09-01 12:10:58 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-3eb3e9bc44cf113e867dc7dbd271f7420181bb9b272981ebfbeeb3e94f020d49 2013-09-01 10:51:08 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-3eb9afa4f830ed7a49602aca929fe93aa45f0f2070964971d50a5f5bfe71f5e4 2013-09-01 11:29:04 ....A 141006 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ebd505d9152a36b82207e2dd50af346a044a538504a9f1e025e6e5a48fa1b4b 2013-09-01 10:53:40 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ec31bc72ebc1dbd8bbe2c22d4a3c3bba3bee4e1edc4ebc94d74ebd21b31a516 2013-09-01 11:09:52 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ec4d259c73a67a53b7562850e982aae2acfe9c2cb903330fb646b32fe1b99d2 2013-09-01 10:57:08 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ec646404b69aeb0fd4b99847716dda087264df6b512c8439bdf90037233d4f6 2013-09-01 12:15:36 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ed753ff68a7b97b92e9f48dda67206a882bbc337ec0193da0f106315346ba8a 2013-09-01 11:52:42 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3edaafbeb4f86c0597b5bb06d6542e9dbdb208de294f2c1d24f5f87fb6f8c27a 2013-09-01 12:09:46 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ee20d9d8e814338a5690025e1329d866695e69b9928a4670b8c604e12ad25fb 2013-09-01 10:42:16 ....A 587800 Virusshare.00092/HEUR-Trojan.Win32.Generic-3eee3a0d7a07b69a7064b33e495922f015237a3648dc67940fcb37d885c2e899 2013-09-01 10:42:42 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-3efaddc8a600716b5ac2fcc8b54898c0310d3529286b839ca39e6733a2e93227 2013-09-01 11:50:32 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-3effc2a9bad1f9ba6e53dbb818713dc0bf550fce40f159eda2ed93c2510495c0 2013-09-01 11:22:08 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f04f4edae4f5265fa0c3672eac64a42e77cce67c79f0bcd00c5c2de8e90de52 2013-09-01 12:14:56 ....A 743424 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f11115186ff066fab426d2ff1af5ca4fbf5fa3e098ca69aece08e81b3172f5c 2013-09-01 11:56:50 ....A 726528 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f31880aae09215e61ee95fc41bef2193e56ef285cdc1aa3e7d49e7a17014e4a 2013-09-01 11:15:22 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f31f4ed9db6a4531854e6fb3b9a3d21ff40d4ac278879790fb70bd526fe1a07 2013-09-01 11:33:06 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f38448631104a5b1ae799211a13e69de1ac82c84580d113b60ae7a9423f03c1 2013-09-01 11:28:02 ....A 508928 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f422d3969194dc3a750d2cd86da3f37b93c729011852c833b3259a1674be0e7 2013-09-01 12:14:02 ....A 135549 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f45801a213f2630890e47605e99d371e85ff7d78d6028a4015ad7c6b75abc82 2013-09-01 11:18:44 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f4b1460daac6a1bc2eaa49472c9294308c1fa1a1c1231fd65b6135297931512 2013-09-01 11:31:18 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f4f71bb1be74552c4e2bb52aa598e7830c598514bda305b72ebfc360cfe1c30 2013-09-01 11:21:38 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f4fb7859eeac834250e35076083c98bf12b85c00f9dd849c5fc9cd5c747ae67 2013-09-01 11:13:48 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f598685f00814f9ad947b1d6431f12533727c46c6290c20a7e18224036c10c5 2013-09-01 11:25:16 ....A 88957 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f5fd7fe2f1fb48a3e744a0439f091ca75d88001320703c3a6b0307e5ac5b9c1 2013-09-01 11:48:10 ....A 98816 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f63509ad30dd2ab2e09ba872763b89735702e7e7cb9d7e631cfd29c44624f4f 2013-09-01 11:58:02 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f6fdd9945d2ecaef29dded57295079c94c2b14e98595d25282d5033e5884299 2013-09-01 11:28:16 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f72c6f6a7c46207ce2005ea100c865892e1e5f9d7b62b84295abbb45aee1dc0 2013-09-01 11:59:34 ....A 1169408 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f9a32fc05e2d1d8d189c662a7edab4f5712943bb6f12bdac1234d1348a130f5 2013-09-01 11:02:20 ....A 239104 Virusshare.00092/HEUR-Trojan.Win32.Generic-3f9e94e4c80fdbda8f248e0031a807668337ebcce487daa29b656320c0ea8f49 2013-09-01 11:47:00 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fa1fdd98904cb4424c32711bf03c14d80f0a017cd974d16e57aaf0251b505a6 2013-09-01 11:21:46 ....A 746496 Virusshare.00092/HEUR-Trojan.Win32.Generic-3faadd4738649495ba6e189cb13f186b4d9cbe665f79270af3875977e3616747 2013-09-01 11:28:30 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fb6ce41659aee7d2875c8af9b3170476cb662274537cd4a05ecffe636a8e8f2 2013-09-01 11:36:00 ....A 610424 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fbece468cb6f3e5064fe50b8fdbb85c5615420183480efb9c3d5447d2da1b31 2013-09-01 11:55:06 ....A 72448 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fc4cc454078297c2911811d4ffd66ac2af444d19585e9088e16f960dff98ff6 2013-09-01 11:35:32 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fcb5cb1efde63251809027ea2c414a6b5176a6a00656f4d24f02fb13a41e4a0 2013-09-01 11:32:12 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fd76f53e0ade18426a3485b2b8355f516f5d8f3cb3c2108999b045d70a168a9 2013-09-01 10:46:00 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fdab628100b4d9a8a1c5640d5df88e7f4c2685ded2620a1220f3da788953081 2013-09-01 10:53:56 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fe04d5c41f4af6b483175fa328581d061e75ba97df0f01b63c66a651bd54c09 2013-09-01 10:49:04 ....A 337936 Virusshare.00092/HEUR-Trojan.Win32.Generic-3fec386a30311aaf8bd5bf5fb27dab86433d36d74cb0e63659a792d184b57c59 2013-09-01 11:58:32 ....A 3452460 Virusshare.00092/HEUR-Trojan.Win32.Generic-3feecc8c1af826496bfe9b5a7e69198d366bc3a8fdd69874f68a5ff504d8c3ef 2013-09-01 10:54:18 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ff44020eec213fe44ea6e23b943827ee228f5d56a064d6ea34e91056aa91c80 2013-09-01 10:47:02 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ff638c7e7f4a7bf3f38a2779aee4a1e276f55b552c2a129717a1b4eeeb9576f 2013-09-01 11:57:50 ....A 103059 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ff754a394e18596185c15e3c4fbf9306e46e46121ca6624d73e76b23ae3cd81 2013-09-01 11:00:22 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-3ffe8eb046184a79a712978adfb6bd06a7d710a81757b55c77b2ea8269c6b7ff 2013-09-01 10:58:38 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-4004b97b20f1177364897d723bf364285f933b0e674ddd4c52ecb15b760ca848 2013-09-01 10:42:30 ....A 796780 Virusshare.00092/HEUR-Trojan.Win32.Generic-401028b6ac00f258ff44b15955dd78b8f0648e521e871ae5d2577c9796d1095c 2013-09-01 12:12:48 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-401234b916abc3fae295d814710169f4ccc0b7ec9988c31c80afa504f2da9c2d 2013-09-01 10:54:24 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-401257d2b9a3bf6da4ce34264414e734b5dd44271482205a32aee7ffc516777e 2013-09-01 11:50:06 ....A 134632 Virusshare.00092/HEUR-Trojan.Win32.Generic-4012940f567d28720e9b2115112e237eb8ed88ae2bce864df696c549f16edcfa 2013-09-01 12:08:58 ....A 39897 Virusshare.00092/HEUR-Trojan.Win32.Generic-40135f371edf2b90c872c9bc076084d0b5ad57b636d922ec84753fb9edfa7878 2013-09-01 11:27:42 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-401436f1b798cc9c8e626ce1d8172d0c33c5e27f15ae192664704c38071986af 2013-09-01 11:59:16 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-40144fff51539d28b7379b2c58dc82c86ee76404c1d6dc339e476ba3bc5bb11e 2013-09-01 11:13:38 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-401623447c6c2a8809d12a12b73d88a6e765f8741d40c933bc09807e8ad74877 2013-09-01 11:33:28 ....A 315872 Virusshare.00092/HEUR-Trojan.Win32.Generic-40183901e7bf7962541a5f661460fef69239eb5c42e5109508ed94db9e185bf0 2013-09-01 11:01:30 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-401960635e11295bd7741ebd332e662b75f33b1362fde4357fce5916491059ec 2013-09-01 11:37:40 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4019df6c53363efb372563b577dca75c08ab4ac7e08406c9a0af4760774a556f 2013-09-01 12:02:40 ....A 288445 Virusshare.00092/HEUR-Trojan.Win32.Generic-4019e3c892097c62e14edf5798c35c73189eb365f064461dd2a4deed31621ab7 2013-09-01 11:45:08 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-401af1077ea6b08e5f9290af018810d29e1c7d1bf6e2ea73a2f6d089c8550e29 2013-09-01 11:00:02 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-401bb46b9ce2a86502b77e16f35416c11af22df6f889d39e78769893cb7313f8 2013-09-01 11:45:06 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-401fd01c971434fd563d43072fd67ccda84536b3e59f7b3cb83329d075b40b54 2013-09-01 10:51:48 ....A 1101312 Virusshare.00092/HEUR-Trojan.Win32.Generic-402100beeb56e9b0b34b325f39c149e2d6c66c66d86f9ebeaffe1e2cb9faa10d 2013-09-01 11:27:48 ....A 1856792 Virusshare.00092/HEUR-Trojan.Win32.Generic-402212f4636772d3908097511a6b326fee915220e5a799509323de158d58fc57 2013-09-01 11:45:02 ....A 2409643 Virusshare.00092/HEUR-Trojan.Win32.Generic-402475237b6d10964945c1d3ee03ea56c0ffb12d211dc77a677560af0d397060 2013-09-01 10:46:20 ....A 55629 Virusshare.00092/HEUR-Trojan.Win32.Generic-4024a454d81a1b9eb65b0d617e2a300e06ae6ce2c289c8fc3d222442972c2810 2013-09-01 11:54:20 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4024d674c707eb26386d2eeeab059bbfe086ac1d476d4a8d741e2fcc6cf75880 2013-09-01 11:51:24 ....A 131073 Virusshare.00092/HEUR-Trojan.Win32.Generic-4024fb1e6680b957e4a73f8fcbc286e1eb315555e15e983156e3c4995271aef6 2013-09-01 11:35:34 ....A 936960 Virusshare.00092/HEUR-Trojan.Win32.Generic-402649eec7d40f2719751ee8dabcd6b7d60698cd5ab9991c9104cd0aae24cb28 2013-09-01 11:19:30 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-402695a8c2ab53d0ae4521ec3b94065bf9274b0b28b62b656c6376ea65129c8e 2013-09-01 10:55:44 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4026a86350df37385d38b5d34045659b6d19ed78bc955651de7da78c0fb392e6 2013-09-01 11:35:06 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-402a0a8d203fded41c62d16686771d6bdef7d90f28df3a344be7d14dec8205cc 2013-09-01 11:12:58 ....A 420000 Virusshare.00092/HEUR-Trojan.Win32.Generic-402af50c748354dbb3d18987f381a2d545cbca582e9b920a6b1d6d96d0961cfd 2013-09-01 10:46:04 ....A 307392 Virusshare.00092/HEUR-Trojan.Win32.Generic-402c301ebcacfb3a0b40353b20ec192b8c5a6549659abc12f945d2c4e8959b44 2013-09-01 11:05:00 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-402c54a307ffe9a7620929b1c57423ccf481ee9a8c71af50de0588a526b91ec0 2013-09-01 12:07:02 ....A 365709 Virusshare.00092/HEUR-Trojan.Win32.Generic-402db8fa64c63f9fcf5f21351b6fcd5c236ce128a0af118f2cbca912e01d127d 2013-09-01 11:11:54 ....A 288615 Virusshare.00092/HEUR-Trojan.Win32.Generic-403264286f358bc69a69d00df1617898d4d67f14f98ab171bbc6bf8205bd7239 2013-09-01 11:39:10 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4034ad2307f4223c544fb9b6636b32c64710d28f5664f9429c5b414e731dff54 2013-09-01 11:02:34 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-40390dcb305f6686da435514e793cc0715cac62699bbc7cdf2ed268f050de031 2013-09-01 11:09:38 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-403b4c16ae3ef2963b82198d16972f757d6c9f577901fe886ca9f4eb4eca1e51 2013-09-01 11:51:14 ....A 78129 Virusshare.00092/HEUR-Trojan.Win32.Generic-403c74f9d610e9fa14bc5710f631626834766f28c0817bdb5d640fa636dff593 2013-09-01 11:04:54 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-403f000e10879601f5909ed53b00bf4c45c9f49561404060919d2d1bc39daffb 2013-09-01 11:40:44 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-40414138230d5e64d44f34c5ea729c888ebab6afbcd68eb6f41e2bf8849900f3 2013-09-01 11:37:54 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-40422891ea197c72fb6a5d4c77e03d97ff5245bc8f45e46a7ecdf8af7da7f476 2013-09-01 12:05:04 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4042aff8e87e077ffdec3559e6c78e5fb07a055fa6549d1ff7897ab0ec552e39 2013-09-01 11:22:50 ....A 8000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-40459d51140826c524eadb11af54361bae6c5690b8418e587b0855c851b0ef2b 2013-09-01 11:09:30 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4045fe26d03fcdbb386ec997f5e4b363de98f3bc1196602f3815d8139d0d7ed6 2013-09-01 11:33:38 ....A 884224 Virusshare.00092/HEUR-Trojan.Win32.Generic-40492d82565e1cafbb3f49f511e623c334b15df89616af7eeac322da378027a5 2013-09-01 11:32:26 ....A 4139008 Virusshare.00092/HEUR-Trojan.Win32.Generic-404a83470f5b3818cfdffa6d7e47d2ec4433e77a00aaef0445f8242485c2e361 2013-09-01 11:26:30 ....A 268081 Virusshare.00092/HEUR-Trojan.Win32.Generic-404c1f95334bceb2fc9454c81c144b1eee87b8f7a4524b6db53191bf0f618c54 2013-09-01 11:23:06 ....A 7273887 Virusshare.00092/HEUR-Trojan.Win32.Generic-404fbe80ae4ad5ef7850cd42f197ce78ac1805f241985060c5627254ebe3e7af 2013-09-01 10:49:16 ....A 845312 Virusshare.00092/HEUR-Trojan.Win32.Generic-40509956b64876d7e7925681f78b56eb835aad4b12a1c84386e9bf81ca7f076f 2013-09-01 10:43:24 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-40514bf078dbad7f85132551cf7167c1c7ec1dfc2b60de12d84e77141e52703d 2013-09-01 10:40:50 ....A 1115648 Virusshare.00092/HEUR-Trojan.Win32.Generic-40518eda0bd070df1dd8d4dd97bb361eaeb52451c668528dd64d9aa7bd105bb6 2013-09-01 12:02:04 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-40543b6b5499af3f54938325be254ff85ad2a8341693539fc23b6c4322df7814 2013-09-01 11:27:00 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-40543dc192a65f2a9293c21ae7c75c0f64a8e4e78f3682cd7ddcb0d1fae61083 2013-09-01 11:48:06 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4055d097c450b9f91379359f5b2a09e957fb0842c5c4343fce7a8e540ba6c196 2013-09-01 11:52:00 ....A 58656 Virusshare.00092/HEUR-Trojan.Win32.Generic-4058e6d702b9010b553406d980288297787fbde9c76f176e8ff0473161501b36 2013-09-01 10:57:14 ....A 4723004 Virusshare.00092/HEUR-Trojan.Win32.Generic-405df2218c3a8fee4c3188ec0c6b046ec05a98ce744910f5e327f4ce507c6992 2013-09-01 12:02:28 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-405e518a3d815f54f037ac908433c9bbebae771b4995fb08997e2d7c5e85e608 2013-09-01 11:25:06 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-405e5e01f88f0ca03e9584b4df28ed9328c88cf1f086609f326126b7ae44e458 2013-09-01 12:01:20 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-405f7f25a5b5e9f2fd2c4d92ddb5ac0019b620ed1dfa4178816ee5b5dc4aa7c7 2013-09-01 10:57:36 ....A 548864 Virusshare.00092/HEUR-Trojan.Win32.Generic-40603544532a92e55e1253c5a0733b935fb35ad0a4f3d220185e8871d2955024 2013-09-01 11:35:00 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4060f0709e77761e72d0347b31b4fb9853945fecdc6d2c9210ae6b1fd7166e89 2013-09-01 12:02:50 ....A 33637 Virusshare.00092/HEUR-Trojan.Win32.Generic-406356851d30d410dea145e4233ac157dd88f2ee6567758ed85b088f5114bf56 2013-09-01 10:47:06 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4063a4dc8a03265ff3b1e480fabcbfc847fc46fc90f0bfebe1659883099e7e64 2013-09-01 11:26:54 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4063d68a054efca491a577bc8ae5ea41ce22b6ee0330b34dab228551281058b7 2013-09-01 11:07:44 ....A 35975 Virusshare.00092/HEUR-Trojan.Win32.Generic-406461166d930bfe9ceefa2a9bbe1973941b18e139258f1230098c94a5c5bad1 2013-09-01 12:13:44 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-406557e74e73ae5ea7a0c9c667117b755b6be54bc066f2219f15af5bc2c36687 2013-09-01 11:35:02 ....A 870400 Virusshare.00092/HEUR-Trojan.Win32.Generic-40661679f61231c6a716c55a5d81802aed1e2c1e92a64cf3d3363b357ad704c7 2013-09-01 10:58:48 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-406654b687279b4b69c948f4e75506f1ca5d764caf9ac15ae2e04523160c6cff 2013-09-01 12:12:34 ....A 286656 Virusshare.00092/HEUR-Trojan.Win32.Generic-40667bf181f6fe6522f372ec445894d1ca71b13bd2bf28d564328e2876808fef 2013-09-01 11:25:52 ....A 3909880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4068d01340260e305cbf8c5e49ea3c486b5a4b374ef89d498684f4ec89b96f16 2013-09-01 12:13:30 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-406afefdd8872f9040323332269834f71baedaec67b654c13d2a9ced05c61b7b 2013-09-01 10:48:16 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-406c691e25dc11941f38b90e94622fb67fd5c651aa414c756779c8884326dfc6 2013-09-01 11:09:24 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-406cbd91880a420b8a282baabd39441df3ccfd71c7cc27ac4ce9f052ff963ab2 2013-09-01 11:50:24 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-40709e88459a1125a4931859699e26b535ce05b92a0cad0432b7aec352b8ef31 2013-09-01 10:57:32 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4071410b79266463063903745f72ba07f5b653ec8549feb3b99623ed80acbdff 2013-09-01 11:32:18 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-407157a0bd15a724750a68163d25aac31ce54548922c9b99f55cd368765760af 2013-09-01 11:36:10 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-4071628208b97a57487bc543033852f1957baeb2d9f5f4623a7c8df7c82c9b4c 2013-09-01 11:05:14 ....A 2229954 Virusshare.00092/HEUR-Trojan.Win32.Generic-4071a8fc9603df7c614e5d19a8ff3765a582fcf0ee730e1b4b6a9e54dbf05ada 2013-09-01 11:23:10 ....A 835072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4072f77d443b964a3e2ae764e182f3703e8ec31482163000ce4e4a5f62e53e5c 2013-09-01 11:18:54 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-4073271f222382921738f68d5117c2dc0a093e1a0fac7abe5681ab9f360000a1 2013-09-01 11:13:46 ....A 185000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4074578fccbcb4d6e9073e953db95cee7d5930bbcb44162c0a25af4d0792ea33 2013-09-01 11:43:16 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-407614ad2547434ce1afda8b1553b7841ac5d51011d38a603d25b8e783270558 2013-09-01 11:20:30 ....A 81893 Virusshare.00092/HEUR-Trojan.Win32.Generic-4079292c393231446c6e2d4443fb9506c991de36be06108002a08c1879f95b63 2013-09-01 11:53:20 ....A 98816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4079397e76673e8b0a8dca0e8df9ef98497818c1cb84bb8b1e753b4f738c8250 2013-09-01 10:48:52 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-40799e37e0607cff6be35d79394b71d6ba82c39bf68255b1c3faf548dc8e6127 2013-09-01 10:50:18 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4079d67724a1efd8a4b7ac4cae0dd359ab567b1bfa3e52f7842595be57ac2b06 2013-09-01 10:46:02 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-407b7c7ca7371bb59b73dd3dfde571c2632d53f30b213692e084d9b266539be5 2013-09-01 11:14:28 ....A 5016433 Virusshare.00092/HEUR-Trojan.Win32.Generic-407df1a8961de474cf1eb1bce0f3a925db134511aca7dfe00ff26092425d6cb4 2013-09-01 11:18:02 ....A 279040 Virusshare.00092/HEUR-Trojan.Win32.Generic-407e18e6787da05679a918c9ae48d6358054a7e27c62d36dde7e5a798335d48d 2013-09-01 11:51:20 ....A 3372048 Virusshare.00092/HEUR-Trojan.Win32.Generic-407e72b01e440e861feda235c8099214d58c29ffd6af7ed95dbe356e3518224e 2013-09-01 11:19:08 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-407f3da2daa945d8575a9ea8edcdd524caa8fca311cc77f511af0344a2a533a9 2013-09-01 11:16:00 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-408090c9281f730515a4590398e02d5c44e606c019fb407a1572a7f3bb17c8d5 2013-09-01 11:18:10 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-4080b5ec0eaeceae0eadd7c51f4021c909dabc60c0115097fa725c9860619b2e 2013-09-01 11:03:36 ....A 28616 Virusshare.00092/HEUR-Trojan.Win32.Generic-40817dfbb3f8a3b4d4f6fc0d79a1cda4f659000977e0c2c4524e90603ebdd8a8 2013-09-01 10:51:40 ....A 55688 Virusshare.00092/HEUR-Trojan.Win32.Generic-408217c78046fb03a3264ec317050a47fec42b94a9d90c16fff6c8eeaa18266a 2013-09-01 11:43:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4084f7185588c133f805f173c7c62e1a90fe32b5019431fb346960a13677a554 2013-09-01 11:58:04 ....A 3289258 Virusshare.00092/HEUR-Trojan.Win32.Generic-408786d36f61a44002397f818049385c901fd1ea907631b2884ed062d7ba64d5 2013-09-01 11:28:18 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-40884bcba1967d7bb43f5120cb0266c407ca491d6930a88259c65f567bd01590 2013-09-01 11:08:16 ....A 182653 Virusshare.00092/HEUR-Trojan.Win32.Generic-4089a89e74ca27f098e007525a6ed16866298c575d30aca2f716b9e545e8150e 2013-09-01 10:50:32 ....A 4875906 Virusshare.00092/HEUR-Trojan.Win32.Generic-408c7b01572b9f50e3b0b25eb61237a677e424c1b99d8789fee34c4d914f0411 2013-09-01 11:27:46 ....A 770048 Virusshare.00092/HEUR-Trojan.Win32.Generic-408c8b6a483f9c642c1c420ed3c7bf85d206001f3e9899e6b9d8866de7dbd49f 2013-09-01 11:40:44 ....A 781440 Virusshare.00092/HEUR-Trojan.Win32.Generic-408cf8125746a80c96705ca0f568b17a767c0fffe02ba2dee030853152f594b8 2013-09-01 11:18:12 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-408d580853adeab8dc711c4007f70ab51d7232f027920ca0bcad8a2cb669b15f 2013-09-01 11:11:10 ....A 186217 Virusshare.00092/HEUR-Trojan.Win32.Generic-408d74934954d5af8bdf5f328f99f703303428dc05261cbec22f379ac4b7bb49 2013-09-01 11:19:12 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-408d927e973a0aed8df0416dff8eb7398a131de9c65426c33391fbff42a51a13 2013-09-01 11:16:48 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-4093ec701f73d35a0835fa16e6d8e2dce2abc81898e3bb722fdcb3532e98708b 2013-09-01 11:51:50 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-409d665de7967ddd9144d55b7c18228679db83107e1ff83bf7294b7563cfd975 2013-09-01 11:22:54 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a088cf66c516233c2aa50895c1433ad4dba59bb764525fa3ee26389a6f11f4 2013-09-01 11:26:58 ....A 14976 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a1bb6aa96d31f97e32ae3a0c83282ddf983b14d15a3d0ab82cf5ff3d9b3577 2013-09-01 11:37:14 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a2115cf8623b934f3344299a1f0a4376742b64a89643e51aa4f3928901d2f1 2013-09-01 11:11:00 ....A 520115 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a383869ce7f9e6d2c00bde3223e44297907e1a9d2c24d2c92fd90b8a3d43b6 2013-09-01 11:50:02 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a4d4b4a24fc048110975d56a20e89801029f4ca28b8ddc6514c520a0e6cc38 2013-09-01 12:04:58 ....A 487293 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a51d435dacfaf18e69258bdbc5a83cc259d3264b9a28b116a13a6ed1d90520 2013-09-01 11:13:28 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a531aefcaaef7bb37dd47772dea7ad98285f55354103df9bfbe3f1d0be7537 2013-09-01 10:50:34 ....A 352768 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a9371d8529a36765d354c711a8efae5683ec4fc968b278268c7f8a4059e168 2013-09-01 11:23:54 ....A 16924041 Virusshare.00092/HEUR-Trojan.Win32.Generic-40a9f5ff65bee9c1f857324737692bd2509ee0213d755445e90ee1edc74d0484 2013-09-01 11:04:46 ....A 1730948 Virusshare.00092/HEUR-Trojan.Win32.Generic-40aa91f56727b1ad94ef0dd0d064c6cfd6e95ccff1cb03c01f1889fc3805ca4b 2013-09-01 11:59:16 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ab12ecaba0b6af5599622551bd3345b5a3f74c1d7ce43019fc8a11166a59a1 2013-09-01 11:40:48 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ab8960537289e2d0e780a7e3b852113cc557eebc152f4991e21f2601bee565 2013-09-01 11:25:50 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-40acde3f9510c4f3f30f982c92fdca92da16d03c4321dfdae0c9909a1eb41e31 2013-09-01 11:46:38 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ad63e94862a9aef133b0b811dec01c6bb3386c4f4e5fbcc4d12b440b37ee32 2013-09-01 11:18:50 ....A 8608 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ad98d5981cacb03ad153e12c404fb8707331c31f0dad406dccc9bfa468d9f6 2013-09-01 10:55:58 ....A 426410 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ae69f769fc1284b1e6bae082f5a202e232f191c4b626bd21087ba13624d369 2013-09-01 12:00:42 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-40aec355b3a39f67700b0deac971df0f1683c84c150f05ffb42ea73ecaf3769a 2013-09-01 11:56:52 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-40b0284560fd7b9f914c0caa78707aed8ac0c35813d5d6e57843065764ae8dae 2013-09-01 12:12:32 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-40b42de41f91578ffbeedc1b905f809f53de3c3c8700e443db248972b81cc7ca 2013-09-01 11:49:22 ....A 1127424 Virusshare.00092/HEUR-Trojan.Win32.Generic-40b52b8d1a1925336c17d3cd072a85772f161cb608fab7845f5d181aeebdd1ca 2013-09-01 10:52:52 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-40b7b5344377f40c79dfcd40f463847d6257a26aa07196a16391008acb593254 2013-09-01 10:56:04 ....A 1306624 Virusshare.00092/HEUR-Trojan.Win32.Generic-40b860f2a7977cb6db5b06b4b8a6e292c9e838bc954ded6e7df2cb87675c43cf 2013-09-01 10:44:06 ....A 445440 Virusshare.00092/HEUR-Trojan.Win32.Generic-40b9127297ce9fad380097f7a760d3cf9013ebf4e20e5fbec4278fc7c64128f9 2013-09-01 11:22:54 ....A 165147 Virusshare.00092/HEUR-Trojan.Win32.Generic-40b967acfa38f2653a3194aa8290da7f2ab7a3512ca9a0bac1ff25527738fa15 2013-09-01 11:04:32 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-40b978a7664c0e0be0fb9cfda5679e09392fbaf5e4af4e74c755ace74a52046f 2013-09-01 11:01:34 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-40bab39d36d64e746cfa9cb04a7b6e83c016dbd2a39e150140b6a24d5a610b5a 2013-09-01 11:58:28 ....A 47421 Virusshare.00092/HEUR-Trojan.Win32.Generic-40bc61d6857e8d62493ceaf651374a0d392aaf2655d8446902ccae393c7612a6 2013-09-01 10:42:58 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-40bd0facf7a0aa62291d5d328fa956b8974275cd016734584658913b12b40bfb 2013-09-01 11:36:02 ....A 8449173 Virusshare.00092/HEUR-Trojan.Win32.Generic-40bd7d73fc8d7eebbdb6ad5cc0dd0252e238936aa9bd736c12cb36457b6134fb 2013-09-01 12:01:32 ....A 8384454 Virusshare.00092/HEUR-Trojan.Win32.Generic-40bea467e0ba91620a1368d332ad8adecc863b51ceff8b3aea0eb98941f6b188 2013-09-01 11:06:22 ....A 830976 Virusshare.00092/HEUR-Trojan.Win32.Generic-40bfe8013e604e7b4918bb2f049b4db8b1f85ee6dd179b5dd62e6e811e954468 2013-09-01 11:16:00 ....A 497152 Virusshare.00092/HEUR-Trojan.Win32.Generic-40c296063172c45e045d32f1a29913243c8065352a332557fe3467101062ae50 2013-09-01 12:13:48 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-40c385a5efe67a341a493f12913e542e60cd716f5f6fd4b9d8129c8706d458ae 2013-09-01 12:13:36 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-40c62c6b5f60f503943cc0dd12936e9b461a46ba12f4af0c47a5d480cc22f5a9 2013-09-01 11:42:14 ....A 808960 Virusshare.00092/HEUR-Trojan.Win32.Generic-40c6d85785f3d1c681e99cb2cd46ad701560b901c6bb2ff625132da913ed7478 2013-09-01 11:23:44 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-40c8a821eab6779f5eff594aa2a1edab215a5407f7f47ea2356b2244bf29d631 2013-09-01 11:32:44 ....A 695296 Virusshare.00092/HEUR-Trojan.Win32.Generic-40c95ae891fe72001f9afa0e9bcb5c3023107bdb356f0022d85ecb0525ec4619 2013-09-01 11:50:22 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-40cbde965f3fef60dc9ff66c455ab1e51f055322bc953b1f57f6cf10d0603d67 2013-09-01 11:50:20 ....A 40998 Virusshare.00092/HEUR-Trojan.Win32.Generic-40cc125208a8f1bc7baf09b0088f2010aa472e21e65daab047c13a9672d9c80c 2013-09-01 11:09:26 ....A 768008 Virusshare.00092/HEUR-Trojan.Win32.Generic-40cc1ffc68e97c7f30801c08efab85bc8ac4dcf0b661fd73c204333d634d19f7 2013-09-01 10:42:52 ....A 1547385 Virusshare.00092/HEUR-Trojan.Win32.Generic-40cc22bfc8ad3ae80b8e37f0d167496d7716008f8ed561c8ee4a4b4f55a6f20b 2013-09-01 11:48:22 ....A 432128 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ccaeb2ee2e5362531c15480494b02c277df7ab2ba025a2d8d1ab881545e22b 2013-09-01 12:13:46 ....A 8176 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ccf058b7afe822e765cd5eeffc9539a2f022836b77cec1ef45a768bea4c378 2013-09-01 12:09:00 ....A 46619 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ceaf585211207d5f4d069605ca691003cfc9f79373af0bfc37b4bfc056f372 2013-09-01 11:17:20 ....A 43033 Virusshare.00092/HEUR-Trojan.Win32.Generic-40d1f8f6b9fb181dc53773b838057c7a0f56eddf75a0552e23d54e2c1b5ffbd6 2013-09-01 10:44:08 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-40d2c5fee7f355c94705ddea65ad1ab899504abcddcd5fd44ea96dd3f3da87f1 2013-09-01 10:52:50 ....A 320965 Virusshare.00092/HEUR-Trojan.Win32.Generic-40d522f04aaf2e5ce484ec0b908c9c55c7cb5c2247f9df7dbea11bb26a88e3fb 2013-09-01 11:50:24 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-40d657ee042c6711976e68e3857f67ae0c027909df59cc3e9ca561b30aa4d5b9 2013-09-01 11:30:48 ....A 35485 Virusshare.00092/HEUR-Trojan.Win32.Generic-40d8a77fca7357c698bd4b02b4e1400979b20fca95c9685c1cbaef4dfa60feb1 2013-09-01 11:01:28 ....A 874452 Virusshare.00092/HEUR-Trojan.Win32.Generic-40d8ce02fd3ecf3985827879ec8e0275b8228627c78d97f68f23a1803ceaff2c 2013-09-01 11:01:30 ....A 41696 Virusshare.00092/HEUR-Trojan.Win32.Generic-40d8d74d67f8d884d727570338662b9ba82dfc02ff255547d27a25bd9f84c0c1 2013-09-01 11:50:18 ....A 1078528 Virusshare.00092/HEUR-Trojan.Win32.Generic-40d9787195ac538e18209b8851227f6c2513fa7998689a46e188b54b8f9ce906 2013-09-01 11:06:04 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-40dbb40243a38820b4e216c8bac950b39175b137e3437d042685395748153239 2013-09-01 11:23:42 ....A 784896 Virusshare.00092/HEUR-Trojan.Win32.Generic-40dc40905cb8fb0a14e5d9e02ed9d717252b013d77d29d0745dfd5944ff0c774 2013-09-01 11:03:30 ....A 55165 Virusshare.00092/HEUR-Trojan.Win32.Generic-40dd231fd95b621ff882d7a806a81318ab8e001201108e9b9985f67df973fca5 2013-09-01 11:51:22 ....A 169443 Virusshare.00092/HEUR-Trojan.Win32.Generic-40e438e854d0a4e5557d055366020fb61b4d97c9c080d0ae6f8a9ac812fa4d08 2013-09-01 11:02:50 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-40e4d503dfe4a07ed55fa912d61190826cdca627cb282009fe9979b064973028 2013-09-01 11:52:04 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-40e64fd95cf46beb90eaf9ea32c80a271759910a54fefe940968ab5e9e97033b 2013-09-01 12:10:48 ....A 900768 Virusshare.00092/HEUR-Trojan.Win32.Generic-40e6c0fd889b2bf7b06f18586392a2de207d4a3b50c2393b60c36516f72b8ae4 2013-09-01 11:30:16 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-40e74fc90ec90cdefb3060bda580340d4018ae417cb9854636f1ccba476bbd20 2013-09-01 12:01:50 ....A 5541888 Virusshare.00092/HEUR-Trojan.Win32.Generic-40e8873702d8d34a92f8fc4a4945d99b43bceceab7e04509aa4ea8b6b4a4b371 2013-09-01 12:13:30 ....A 328192 Virusshare.00092/HEUR-Trojan.Win32.Generic-40eabef47105ae0e6cbe1784207b567f23ed3094900a606488ee8c28d5942add 2013-09-01 12:04:56 ....A 1227264 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ed5d1ffea58b41695c1796184ffda4b24e350948070a4823b9532ade22d9ae 2013-09-01 11:54:06 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-40eef0cc3a3769cd9422cfad3b30111ba602dfe2226a49e12712a02a41385e44 2013-09-01 10:47:40 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-40efaf04f1b03e86a7227fd2465af2fac22790d758578d343aec8e028bf07d15 2013-09-01 11:24:14 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f0199968007d26302d43c1ae7049ccba31e7dcc913364a0fa28deb77710dbd 2013-09-01 10:54:38 ....A 104552 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f1956ca057c4ad06d1e5f138e583d03b8dacc37e9d211732fb33493c1dd769 2013-09-01 11:54:20 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f318a02bc679b9099e3764c1afb1b9b02316b00e1afbf878ac29d8185878d9 2013-09-01 11:14:00 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f37cbb7f639935bd32130524180a1f308a5cd133e61e88b81b5b904d0e3ab4 2013-09-01 12:11:08 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f49714287da338583a1a9357f6d08cbac18fdba8231c9e09cc294947a85be7 2013-09-01 11:22:20 ....A 161106 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f64e15bff797220fb5b3d5de26a68594392de19f2724d06942cd2cb49a15fe 2013-09-01 10:49:16 ....A 432128 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f6d76be528f95097635db2d94bcf635bfdca1dddc0cc1f2bf07c60e6c98c5b 2013-09-01 11:49:50 ....A 190400 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f7207d4fc24dcedbc20e73c7afe036d8aaf5a5ff1f03b01afd8be43dd1cfe7 2013-09-01 11:15:04 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f7d06137d4739131958abf582c14411b383e59cd818ff6640a5b68f5cea227 2013-09-01 11:15:54 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f8033f275f29d0040ecf4da3924e49d10e33a716ded8509fea81b52f11bf32 2013-09-01 11:24:24 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f81faf6f7eca0a9aae5c13aa72927498b03fda67a67d78a1ed76424415495d 2013-09-01 11:15:46 ....A 14816 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f831888b322f66f140cbf44f68d812d10391562436d701800d9d6299546838 2013-09-01 11:17:00 ....A 236576 Virusshare.00092/HEUR-Trojan.Win32.Generic-40f986fb5c66fc77a9bfd314550937a706e108671afc341a41df9e251c135700 2013-09-01 11:28:50 ....A 1054208 Virusshare.00092/HEUR-Trojan.Win32.Generic-40faf4fb9645fb7c63ee3ce3ce74f2a30a7a0be3fb3ad8cf4ea05b98f3bb7fbb 2013-09-01 11:12:14 ....A 4941501 Virusshare.00092/HEUR-Trojan.Win32.Generic-40fb6486912bfc36442eb7c422b9b31e76e45f2a2dc581b27cd7da95e22f77ee 2013-09-01 12:09:48 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-40fb91a4663c7f8321633dd1d7d477b38177aad3ec5987bd095d944a3877d3a4 2013-09-01 11:43:32 ....A 65447 Virusshare.00092/HEUR-Trojan.Win32.Generic-40fccc8cb251d015aedb0d98e1fb9b3c95b5647a194450394ff563751a7bcc17 2013-09-01 11:49:54 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-40fd2241d437fe0d643931eda11860346a0749ec600dc5e88ff83b59d644181f 2013-09-01 10:58:22 ....A 11906095 Virusshare.00092/HEUR-Trojan.Win32.Generic-40fda2d5b9fd9b040f1f1a4dc862eb0aa4e28266fc56345ea913992cf3acc5cb 2013-09-01 12:05:34 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-40fdd820a91560c1ffd541ed936969be2b59fcb7edf3d14fbb964b9ba3c4dec8 2013-09-01 10:51:02 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ff6dc63d7f665c33ae0f405de70819d89ed578a88b9bea4a1ab509be6bdde7 2013-09-01 11:46:34 ....A 45904 Virusshare.00092/HEUR-Trojan.Win32.Generic-40ffd7ea2f62f5a04c7107344587f0a73939408ecb863f710498a859629d590a 2013-09-01 10:48:42 ....A 179639 Virusshare.00092/HEUR-Trojan.Win32.Generic-41000f9f2ec45d25d47341cdb55656f02f8628a7f03c8fe80c4737938c1cb75f 2013-09-01 10:43:58 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-410449124df4afbaa77fce5f4b2dfaa1bc03095bf215a6adc85f93196d1e6f37 2013-09-01 10:50:40 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-410586d55561743c578834ad3e2839f56526dd1737d16356d7249a9cd213b2ea 2013-09-01 11:35:24 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-410822294ffbe41643d506a1665de7ba423197fdbdc8d177b0bce0b8d701693d 2013-09-01 11:50:36 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-410839778241265b5db0af58cbe96bf1dc6bdec0eefeb046f80c810b755ef636 2013-09-01 11:08:06 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4108cc5218ed20c95875b4eec9565482de83535246385ed2f534f32ce4f2ae47 2013-09-01 11:19:16 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-410ac198e58f25c6665a2a8cee0f707415e8672501ef53bdd77a79045a3a1840 2013-09-01 11:55:12 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-410cab8f243be9486b3f539c0d20a9856cd070e2c13645950ca9d2c0078a55d4 2013-09-01 10:43:36 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-410f8179f3d2fe72d0383554d201e09463e306835583c7d144590ffcdd1d54d6 2013-09-01 10:59:24 ....A 235528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4110f27444d252a6fe1215dfe11e317c6fe8b97721691542fc3fa91b55afa6ac 2013-09-01 11:17:30 ....A 579328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4116284120a5933aad8946183a942eb316a27edbba5531dfe6294ee14ecd7638 2013-09-01 11:23:24 ....A 190718 Virusshare.00092/HEUR-Trojan.Win32.Generic-4117a2459a534b61ca3dcfb78f66856fe3915bd0d0d94c4ff5988b060be10718 2013-09-01 11:26:26 ....A 1007616 Virusshare.00092/HEUR-Trojan.Win32.Generic-4119c2b5a9eea4e4cfa0e5ee47c736897b49c0f13d6f56bbc0fb013d69c91e41 2013-09-01 11:54:58 ....A 598016 Virusshare.00092/HEUR-Trojan.Win32.Generic-411adae77442607aff558584b3584ba4e51051e015bbd50dc16c7a399bed006c 2013-09-01 11:56:46 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-411f07f697e1ea9addc5fbd25c5c9f7b705114adc8901f04968d0798a7aa1fcb 2013-09-01 10:51:36 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4122c7f19e1f61e9c309c4216b60d41317c8e7899617826a1b9f18c905153e49 2013-09-01 11:30:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4125c49b84b29b8b8581ef46f9374c18615c781404c43ded3d6bae74b6af650f 2013-09-01 11:10:46 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-41265978c2aca3c1f18f3789f387daa509b0dca83d8ccff2c30871c048ed0225 2013-09-01 11:42:28 ....A 359936 Virusshare.00092/HEUR-Trojan.Win32.Generic-41271cbc6cba2f381b7b434bebb9a8c7dd6fc654466c50d760756ec36025b8c1 2013-09-01 11:05:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-412ad0a4b9d758b8b26fcc049703fb7081a0a2b9a66c999be41147b938c332fa 2013-09-01 11:35:04 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-412c801aeb6118c8c7a14eb84f85bcb11dd1e4aed09259e5f5422aff66ff6fe8 2013-09-01 10:57:20 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-412d78d199da1e0c2235f9c0232109acb2c24cf29e0a648bfac2122bb116efe4 2013-09-01 10:56:34 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-412ea79bf07cb5a46318341c1af905c5122d0ae8f1c24a700b9acd974d610b5e 2013-09-01 11:52:40 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-412f71b14222ec5d01ded2025e111b989f092084d4bf27f9d3d017e4d53ac873 2013-09-01 11:46:28 ....A 2916864 Virusshare.00092/HEUR-Trojan.Win32.Generic-413022af1b38c116d6c18d2b9cd3b7158d58c0bdabf00f48bc42c70f25593590 2013-09-01 10:52:04 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4130686f04f1c9d39ebd29a87781d5fd3e4f891ebfa5188405eabbf564e55df4 2013-09-01 10:47:00 ....A 320512 Virusshare.00092/HEUR-Trojan.Win32.Generic-413270175d7cfbc0f990a3fa5fda671770b202b55689472e6c06ed2e1b84067d 2013-09-01 12:05:32 ....A 472737 Virusshare.00092/HEUR-Trojan.Win32.Generic-41332a64a93fe356be8acf9eb876353a6fce97a8a0f73936b6fa1b267418b4c8 2013-09-01 11:13:58 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4133c702e62331453ae4fcdd0bcb1856005840bf19c7b827ffd8e19396fa2a01 2013-09-01 11:49:56 ....A 252928 Virusshare.00092/HEUR-Trojan.Win32.Generic-413694414360aab3239e2bfd71c3211646d2d3506d8135f485c26f8e6315da20 2013-09-01 11:20:00 ....A 407040 Virusshare.00092/HEUR-Trojan.Win32.Generic-41380d1d043d481d8705626c8c4d8c083003b6c9363919d332a5b88b6c23948d 2013-09-01 10:58:34 ....A 151556 Virusshare.00092/HEUR-Trojan.Win32.Generic-413aec47a5dc4621afa8ef629f27ef5ceea7f74a6f50aa13bb5b337ca66f0505 2013-09-01 10:53:16 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-413b5216d28e74d81b15a34ece448e852b7ca5a1590145bd3fde6a6ce54eaac8 2013-09-01 10:41:56 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-413b767935ea95081d204149886ce8f861b8df9f1504f616124257d45abb5380 2013-09-01 11:15:36 ....A 97864 Virusshare.00092/HEUR-Trojan.Win32.Generic-413c37f43a99525882690290f32bc54b52536c7c9d06bcbb66bf7c9a9f15f07b 2013-09-01 11:15:30 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-413c92e35d078eb6d5cf02f373df7b2bbe59379f27ed20f6055eeddc48533c0f 2013-09-01 11:23:42 ....A 105542 Virusshare.00092/HEUR-Trojan.Win32.Generic-413f02af736850d238ec2d436b8e13f2f6871f3089afab594b9c57e3223ef09a 2013-09-01 10:52:34 ....A 38177 Virusshare.00092/HEUR-Trojan.Win32.Generic-414003b4e2f9e376d0a12cb0a1eeb0d8f75f2506676c5654cfd9d0582b438d50 2013-09-01 11:02:24 ....A 381952 Virusshare.00092/HEUR-Trojan.Win32.Generic-41409f59f9898ffe73c3535ebc2054ceb299a56dc577f5adf9d2e54c422b2483 2013-09-01 11:27:30 ....A 404866 Virusshare.00092/HEUR-Trojan.Win32.Generic-414234c75743542ed8e5b7e6b343dfe5bc89d48a1b1358f609d7febd5b5c0804 2013-09-01 11:55:58 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-41425317a497d18131c7b461488e90d315cf899b5c0e55de08afdf5008c62d05 2013-09-01 11:41:56 ....A 14976 Virusshare.00092/HEUR-Trojan.Win32.Generic-41429160e8cca44c41dc6d0e57b5bc42d9dabbc68a1feae4cf1de98e7960f785 2013-09-01 11:46:36 ....A 306688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4142b55d42c2ca30862365cc49f27a0f2b987b85fa571bd3881fd391707c9e57 2013-09-01 10:59:58 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-414354f4be05fe370d5e70a1c4edd1ceaddd39a7ea8435caada2eaec497f528f 2013-09-01 10:49:10 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-41444754884197d47c01cd48a9a96e72d1309e011bc91e180d6c2dcdd9eceb9d 2013-09-01 11:15:52 ....A 1015296 Virusshare.00092/HEUR-Trojan.Win32.Generic-41449a7c4f10c3f6c9573910ea525ec513008b00c6385974cc1967a5c80a98fb 2013-09-01 10:52:36 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4146f65ab34a2a5f7d9465e3b3b65bdc1e81a041387d9d886751afdbf5607814 2013-09-01 10:46:28 ....A 25889 Virusshare.00092/HEUR-Trojan.Win32.Generic-4147ec30148a6ee1fbf5b8a60dc61c9a1d61de3c940cd3f3fdad41068ca24ada 2013-09-01 10:51:20 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-414994ad17306a80736e9a363c778b818040eaa24260ccc8f27f579a1730cef5 2013-09-01 11:56:10 ....A 315401 Virusshare.00092/HEUR-Trojan.Win32.Generic-414a05d4e53f08056956f75d8f071ee640eded8091afc17b8803f5dd22bc1807 2013-09-01 11:10:38 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-414a63e190761d0e9dbc45e05697dcdec59ce4064b5df1fd21482d0bf4d0293f 2013-09-01 12:06:32 ....A 313277 Virusshare.00092/HEUR-Trojan.Win32.Generic-414a94b03556055b5615e06fc5405f7a1e6d45c7db40ab2e475f5b3dd3477eea 2013-09-01 11:24:00 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-414c7fdee237ce43491970100cacda04239750501ee414e5f2cd56c1756d0e3d 2013-09-01 11:35:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-414d30c897d5ca9c1a95d90181d3fe7b585b0e5f7b6f9e080280fae4fd9b419a 2013-09-01 11:13:56 ....A 144735 Virusshare.00092/HEUR-Trojan.Win32.Generic-414d67a0d5e99cf1134607e0dc93c71c95bc4ca5784b7fde9e9ce7e72a53dca9 2013-09-01 11:39:46 ....A 6280 Virusshare.00092/HEUR-Trojan.Win32.Generic-414e3b4036305db6ee49fbeb23ac64cfb9817b3080c1331cbcf6a6a9d2d62b37 2013-09-01 11:42:20 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-414ef1fa6208bde9c3fb8bbc41f7ce09f0d5f55eda21d1dffce9ae2e066a315b 2013-09-01 11:13:08 ....A 1004544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4157632692bf4b3a97bf2b103e0e477b5a102d2b048edff9718aea76368afed8 2013-09-01 11:11:58 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-4159e05865653e92a408bf68394e5148286a9bf6914f724275a3fd050c286927 2013-09-01 11:07:12 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-415ba6e7b2be20f41071e617ab19c6c74cbfbbe02409b03daba2b812bd46297f 2013-09-01 11:46:42 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-415c0445917db7ef5e321630bf36f7b8f796d7785e1545e1da959a9c6e1932c1 2013-09-01 11:08:48 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-415c8310f67809299c87f6fa44fa3cb7ae94faa799fbcda6a941ea810b0d9eee 2013-09-01 10:52:02 ....A 741888 Virusshare.00092/HEUR-Trojan.Win32.Generic-415e97f9849bbfe22e54f0f546d7711d707dd71fd47f71f2cd9b4130d14d3162 2013-09-01 11:45:50 ....A 763904 Virusshare.00092/HEUR-Trojan.Win32.Generic-41642e67eb8374882f726c973fd13df2f37c0154d85edd0e6d7a41a03804f19d 2013-09-01 11:19:58 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-41642eeab537f44f24c137ae70f35b2ce1b9a3b6bb399f42f14f3cc7c405d367 2013-09-01 11:43:30 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-41678ea5066fe33f612c0f9793ab90fbf01e5c83b6777d3cdd6a9fe1ad754f1b 2013-09-01 12:11:28 ....A 2433024 Virusshare.00092/HEUR-Trojan.Win32.Generic-4167e7321b4a1b9cbfa113b1171d262073b747e13b65a442cbf43d65a3753eb9 2013-09-01 11:20:00 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-41694a7a95671e3cac0801567513901d1a94710d586b377b5fb805f8c57dcbb2 2013-09-01 10:44:24 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4169c73fd641b5366fe8aa15d205250ab753861f54648ca303436bd949e05bb9 2013-09-01 12:14:04 ....A 157183 Virusshare.00092/HEUR-Trojan.Win32.Generic-416c5c8b30761afb89479c5d7189434aab73853124e4fcf56fc97b644d9d2dc6 2013-09-01 11:55:04 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-416d1a775a637076a0e6c891d70876b34c8c5dbccbe1ff7dc2708f4af397f546 2013-09-01 11:34:36 ....A 353792 Virusshare.00092/HEUR-Trojan.Win32.Generic-416d96c44b39ca75e0e303bb7317b2bf0c279bc8292af0afae23f2189e50932f 2013-09-01 12:12:10 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-416f89815161230016d952dd6290cd53893e820a586eb0905a70edeb422a9386 2013-09-01 11:46:42 ....A 328192 Virusshare.00092/HEUR-Trojan.Win32.Generic-41700fbce4de88fb993acb961e63dd1c5bf061ece77a053dd4a2f487c307f787 2013-09-01 10:45:10 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4173e0fd40c62d9fc4bcef66792e489d60cdee269e47f05f3c9e4f64705c157a 2013-09-01 11:49:32 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-4173e6910898991f3d75b492b6d247e7ceba880b1957a62931df6f07bfdee17f 2013-09-01 11:16:38 ....A 95591 Virusshare.00092/HEUR-Trojan.Win32.Generic-4174108bc011287a82da379917a0ecbf9ce6ca3f7904ca96d4d747b914c2aa3b 2013-09-01 11:49:24 ....A 321151 Virusshare.00092/HEUR-Trojan.Win32.Generic-4174b9cbca253f5bddcf3db68a3c4a6efc3233eb031382d6b0ef6c34bd0aedef 2013-09-01 11:13:14 ....A 685561 Virusshare.00092/HEUR-Trojan.Win32.Generic-41760fe7053086e617793b95194ddfab25f15e829007383427429ef118869417 2013-09-01 10:41:52 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4179159446a5be94926e66badc750620f717fb7201615b2accf80d0bf85b93fe 2013-09-01 11:31:34 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-41791790a24838da5c285d9216ae15cb8661092e09695e02e86b5d2ee2800d54 2013-09-01 11:18:22 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-417c962cc7ff814627bd6930ae4fbbaab879b933d4f7f834828604e50a3f22d8 2013-09-01 10:59:50 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-417c9673f10f0d6157cb96366da60ebdefa443d00223200f12bc257761909e18 2013-09-01 11:25:26 ....A 179576 Virusshare.00092/HEUR-Trojan.Win32.Generic-417c9c17d174a88f82dfb27e6bacb3c1228c9861bd13f9a667fec4827eba7da9 2013-09-01 10:56:08 ....A 8995989 Virusshare.00092/HEUR-Trojan.Win32.Generic-417d17a2b09b0900a2e17534649b3b32e1cf8b1aa19dce861010cbd3b841c857 2013-09-01 10:41:26 ....A 20971293 Virusshare.00092/HEUR-Trojan.Win32.Generic-417edd11fb061a1aeb5ebdd45583dd9d7066a65046068fbe6b655472ebc21e3e 2013-09-01 11:50:04 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-417fb3c3b986b6edb397b00be749857efc0222a5f48fe25271c2718586cb4b03 2013-09-01 11:43:58 ....A 291288 Virusshare.00092/HEUR-Trojan.Win32.Generic-418177f17d5a72bb7d19f1a56a0df701fbe3f9fdd9de6d17a367a1a637741cd5 2013-09-01 11:24:52 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-418254fb852089220f0d4a5ce1c9f6daaf0fc90d73991db487aa4bad0df0a4a9 2013-09-01 10:49:20 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-418382e00b5d3dca104a411e88af46a9cfcddb710cb3c32ee0cc9dc6c03aab71 2013-09-01 11:44:06 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4185cac33da8cd1eda542c5afa49503970f25fbfda97546ba1241790ba515259 2013-09-01 10:48:30 ....A 1091371 Virusshare.00092/HEUR-Trojan.Win32.Generic-4185cfada0e88d98476c31339cdfd76604f570b3e478a88cd42e27a37f489c3a 2013-09-01 11:47:00 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-41870d71734e35231b4be58f64360a733b7a0c54e08f76da16cacd7468fe7ff9 2013-09-01 11:54:58 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-41878761e2fbfd08d45c02a101b539c982b62c71341fee05b14b98e2fc544ef3 2013-09-01 11:43:32 ....A 68455 Virusshare.00092/HEUR-Trojan.Win32.Generic-418ab170fe3ca5459d6d1447802a5fc6569bbe382b87569e2c01d70cc566e5fa 2013-09-01 11:07:12 ....A 606208 Virusshare.00092/HEUR-Trojan.Win32.Generic-418b20d0ee2cc7ed6cfd9e4afffe1810ddb73c9d7a20959e32ba172262836989 2013-09-01 10:50:32 ....A 26184 Virusshare.00092/HEUR-Trojan.Win32.Generic-418e7dcd930b510beaa11c36ebdb00345d2751c37d0a481669aa968a59cecaff 2013-09-01 11:32:42 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-418ef96fa9eb59003f5d9abe2c1fd1c9eed2cbcdef8f2b1708266d14134ff791 2013-09-01 11:29:32 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-418fbeed2816874d117ed1006ba39b65eebd5c99b03f83551decb11c42293021 2013-09-01 11:59:40 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-41902c3952b6d2172491199c9ab11fbf412398e59d6071381d687384ce202913 2013-09-01 11:19:36 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-41903edfbeff0b2652d77855a92cc8dd9eccd0aecdf1cfecc3ba5d2cac7517f3 2013-09-01 12:14:00 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-419056d265a4194510bcbb8086584d7d4d7eb201cbca4e7bc52190024ee7ebab 2013-09-01 11:23:12 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-41907662adc4083a07f1882d04056daa8d8af15a450b5d6419c7d10e46dd51e5 2013-09-01 11:58:02 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-41912d05b6ed6a6f61f3af5c5c782640c8133ff864c3e84404bb56eb1ddca0c9 2013-09-01 11:00:56 ....A 8976800 Virusshare.00092/HEUR-Trojan.Win32.Generic-41917ffc9d3597a96ffd46abea5deec4e2b08722c8037c3f2abc02528d7efe55 2013-09-01 11:14:40 ....A 203522 Virusshare.00092/HEUR-Trojan.Win32.Generic-4192f731a20e7b3799b65411b26edd0c0acae08d47c7a370d79ee1fd995dca10 2013-09-01 10:42:04 ....A 27136 Virusshare.00092/HEUR-Trojan.Win32.Generic-4192fc11c0e3b4b261cba89164890162798c9e9e22c678655028a973b5dcb7dc 2013-09-01 11:24:08 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4197dfef8c8872aff35969cbeb6937d0b63d3705e57d87259795ec1fe73766f1 2013-09-01 11:35:16 ....A 81448 Virusshare.00092/HEUR-Trojan.Win32.Generic-419c86135cdc360c251806a69b146ff35c5ddbffb4b6a3104ce00dcc60520872 2013-09-01 11:15:26 ....A 628221 Virusshare.00092/HEUR-Trojan.Win32.Generic-419d2d83d8d29348b92e8cc922e203acb3f361aba98e12807ebe96ca0378d91c 2013-09-01 10:48:26 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-419e16e06bfd38df15721b6230642c2f7c37507bd8ba12c177e1dfcab3336415 2013-09-01 11:50:58 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-41a118ee063cb77fa0ef3e33f3a0893215c7a7397cd9309cd37ca04eee914118 2013-09-01 11:57:36 ....A 720906 Virusshare.00092/HEUR-Trojan.Win32.Generic-41a5600247f98eb26a9869d185513b7161d229f81d612e38b95575d5ea904817 2013-09-01 10:51:14 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-41a77e241bec90ab3851328e2fa68102f912ee68556ce5435a78f335c2f9657b 2013-09-01 10:57:48 ....A 765952 Virusshare.00092/HEUR-Trojan.Win32.Generic-41a9d14274d004b1e83d955fb1b8f1dd03487d4d53ecf1dbbc081c3931e51085 2013-09-01 10:54:58 ....A 304640 Virusshare.00092/HEUR-Trojan.Win32.Generic-41abc1d92b9a44063e5512ce77dc97c35970823f33adb897155ca2472360827a 2013-09-01 11:26:40 ....A 242696 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ad0e25c9c17cb0fb99615ffb3034160b28678fef33dc1a76c30ecae314eb28 2013-09-01 11:09:56 ....A 290771 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ade83eda342b61d7129a67b2914091bb4d2a79738e7dfbae92761dc540a249 2013-09-01 11:54:14 ....A 235528 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b20f7b99150bd6c3e18f3428a06faa90e2d4cfc0185f0c7f07e6ef0ffa9bde 2013-09-01 10:53:46 ....A 873472 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b25b0973f09840052bac6c969a51b16d7e09155adfb23fa7bde5e1e8665044 2013-09-01 10:49:42 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b4278af809052d3bc9bd13e83f56bea93c6208b5932db497979e561d646db6 2013-09-01 11:09:50 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b47e73c1deb1d1d2786c833fef0214a8ac8a0e7b038e0650fee873a082c10b 2013-09-01 10:53:32 ....A 43204 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b48bdd33c969f38172bc927a9c2ffeae236f8ef5adb3cb894b9f091aa452c1 2013-09-01 10:51:28 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b659b12e49a0d8abbc4e0cdddd6630200c4c59741c2e478471e4b73ef5a9a2 2013-09-01 11:17:02 ....A 28244 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b6ff48c4fe26072c251cce846e1e9b75e9c2c09ecd2bc8448dcc8ace6e4e8b 2013-09-01 11:40:38 ....A 81202 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b837cb5d55c2311c1450eb1648bd34893807f02b95bc128780c4221b7ddeef 2013-09-01 11:28:10 ....A 726029 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b84c834b4bf573ce4dbc5361c233e8b0f68b5e4eb825ec146f1945583f35d1 2013-09-01 10:47:56 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-41b8fce09779606fe3c66a2395c38ac6e1a84f4b16dae062b5496d5bed95e1bd 2013-09-01 12:12:02 ....A 388096 Virusshare.00092/HEUR-Trojan.Win32.Generic-41bb604ac462540ceeaa176c4af03551d5a1c0a69e91b0782163298bb92ddc12 2013-09-01 11:12:36 ....A 51524 Virusshare.00092/HEUR-Trojan.Win32.Generic-41bbce069743c6e9a89ba0d98acec6acc5d11c861457fb131a5a47fc5b4a8554 2013-09-01 11:38:24 ....A 149760 Virusshare.00092/HEUR-Trojan.Win32.Generic-41bbf276e82ea6aacdd7f088b5273d331211f4deac8d582a7438efd3f9c1307e 2013-09-01 11:55:32 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-41bd9f388c405bec245bea7828979d22e73f236333b3c9c29186e0decc7314bd 2013-09-01 10:44:36 ....A 83383 Virusshare.00092/HEUR-Trojan.Win32.Generic-41c222f917d5a076c2b23df30dcece2b6592504d7c2edd1bad823d4c8157a5eb 2013-09-01 10:53:48 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-41c4a5e8126eece1ffc2a8387643386ad453f5b4c1182c54a9792d5b5717cb4e 2013-09-01 12:15:32 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-41c63476d8b08df1c1dbe12910bc8521a069516812ffaa44cc2bbcd571ea51fe 2013-09-01 11:36:04 ....A 792064 Virusshare.00092/HEUR-Trojan.Win32.Generic-41c881756821200efae607dfcb6133d613812c4e5b0a8c96f94a6a52045b19b3 2013-09-01 11:00:00 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-41cc5a3987583d220a9e480c2497f44ec4634b96fe8e981f8290617f5e00e211 2013-09-01 11:38:04 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-41cc846b0467e3fedf876fb1ef2a0c46c7fc5247cbca16ca06971226bb036432 2013-09-01 11:17:50 ....A 429000 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ccb79a03c554cb53224f3a8e420633b44058d5f5aaac1dde2b788d904fba24 2013-09-01 11:12:40 ....A 178011 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ccd7c1b92bdc79f678952246626a3778705ae83eb7199b999991fa6e16cde5 2013-09-01 11:42:22 ....A 562816 Virusshare.00092/HEUR-Trojan.Win32.Generic-41cd7ac7f23a98dbefd04ea9f8bc3665e4fdc9d62483e09f97dd05a38aa3a19b 2013-09-01 11:26:30 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-41cd9839ed79e87b7fec86d67c357ce2a1336c9f1b7e8dcfde18e8bef6d0d9c7 2013-09-01 11:22:30 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-41cdab7c995352307d82f5cfeb11a3650a3c6229aacfc9ccc7a710c0eb1fe530 2013-09-01 12:08:58 ....A 88318 Virusshare.00092/HEUR-Trojan.Win32.Generic-41cea2faed26eecf36f2788c3a129eb0844f8cba28d9b283c9802277d03d09e4 2013-09-01 11:54:54 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-41cf55bed696d9b35abb4afb99eb2153acaae72db0baaa35e66e7752da4f9d6f 2013-09-01 10:41:44 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d0224c67c79fa355b616a2cfb6773d3310bbeeccd99445c7fab55e4d96f727 2013-09-01 11:11:28 ....A 348597 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d13c6d08c1836a30c9b993ce26d593cd422b9a3ab92db9f4b44e9f8d2cd4af 2013-09-01 11:22:54 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d17aeec282d38dd6c92978b25081f7c05996ed5c27b83dcc43b8dc51a66ea4 2013-09-01 11:21:00 ....A 430209 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d1ef9392f4489fcbb979dcaf3a81345b7d2450fcebe1ac73fca2979d781efc 2013-09-01 12:00:20 ....A 190185 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d339fbb37a465f7c06ab3dc2260d468f4e1d4fb70e97a71081add912ecd640 2013-09-01 10:41:36 ....A 463433 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d55028c6f40964aa5ca0dc00a6ec6582d865dcb1a9186532cb848e58a74a31 2013-09-01 11:18:48 ....A 181060 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d5cb7777d824f8cfaf856f1194421edd587e914aba4b44018401f6dc43ce95 2013-09-01 11:31:30 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d634e91b45c1e947f81e933cb9c02cbc3a3bead4ee563238e68e1c57298650 2013-09-01 11:50:00 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-41d9d9bf11cfa93e5d6331c9e67562ae8303d0edfe63c2266698e8e5a83bf492 2013-09-01 11:55:16 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-41dc2fbdb4c9735d3db3df8f76ef336aae84e452670915f20a16d73f0bd1f615 2013-09-01 10:45:24 ....A 61524 Virusshare.00092/HEUR-Trojan.Win32.Generic-41dd64c685db1c3d4d6ca12b87a057f21093d3404eda0c508ea085bb79334f85 2013-09-01 11:29:58 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-41dd6b61ac5c583b71d59553f30fcaab7ed9f8590c5260543afd0f994c7d1fe3 2013-09-01 10:52:36 ....A 1032224 Virusshare.00092/HEUR-Trojan.Win32.Generic-41df22d675e66805a4be731c4c8a8c1050ff2c993fba8a3781aa7e6139d7481f 2013-09-01 11:04:08 ....A 140945 Virusshare.00092/HEUR-Trojan.Win32.Generic-41df5b4f674a9c033c54a8e74215700b36c6291889cea053c473395496d93a3b 2013-09-01 10:50:08 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-41e149dfa515181d00505d4f06dbdf4a7872638c36e33425df43fb30da34e017 2013-09-01 11:37:52 ....A 846848 Virusshare.00092/HEUR-Trojan.Win32.Generic-41e1d693ebc7860e52146aa40031cb30b06c8eb2e62361a1b6e48fa476bce633 2013-09-01 11:45:38 ....A 1790746 Virusshare.00092/HEUR-Trojan.Win32.Generic-41e20867f62594377ae9440f9e34353caa108c36956e1d2f8b0fa79e4b03f322 2013-09-01 12:06:00 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-41e4322c4272d033c0cfb3cfd8e5808c5ddb31548f65d2ef5cce309d674b75e4 2013-09-01 12:12:12 ....A 418816 Virusshare.00092/HEUR-Trojan.Win32.Generic-41e63f2d981f8a86f117aebee159091619152a21a095a74bbf1e9879d0d6118e 2013-09-01 10:53:28 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-41e717db3ce57da03407d57b61f059e14e263e024b02fca4e164dc39a01b0ef7 2013-09-01 11:40:36 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-41e9e4fbc40edbde3b6fcae7fe005041b043e97a38f6dcf9eb3cea0104599693 2013-09-01 11:16:52 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ec6ae91068c0597e7dc372181d44d7c0b49694ea15b7970a948e5177fa8450 2013-09-01 11:24:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ecccf505ae15358ec91fcbc6327806ecf1015e21cf6581285ab1e1ef9ff430 2013-09-01 10:57:10 ....A 63592 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ed0edc20eaa949a8bc5fac4a07043131e5625a29779e0e6b9a1660146cac1b 2013-09-01 11:52:50 ....A 20971128 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ef1d05d078e1a86dfa7b1c6b0da8261011cfb022484afbe0afd450cebd223a 2013-09-01 11:06:46 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ef3b8e5d0e4a0954e64d70bfd37f30ac93410bd6f73b239d3fdfffb5738747 2013-09-01 12:00:12 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f160f135e5ca8e961d7754ea7cd2b80709663b08d0e520a63d16058e6f307c 2013-09-01 11:57:42 ....A 266095 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f3a1a81e100f02b61b7d1d67ecd9ecc28d3f94c7f8a03ade8bfffcd1ecce59 2013-09-01 12:15:18 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f3bfc459a3fdabd9ac62cb1ce4deb03a75711c67c5044c080158e1b031d8d9 2013-09-01 11:42:30 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f401da973bb989f081801a51072658c26e7c5d0491c9503ae5bbbcd6dfef23 2013-09-01 11:15:58 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f5be706b7d0b69cd893df8202a2ae9e6ba61fd6aaff4e51b6314d06615f72e 2013-09-01 11:54:28 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f6bb2a97f74081053824ef9bc906c6ff05f217e2a774aa52934067986dda6a 2013-09-01 11:02:10 ....A 189000 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f7ad54d98d9b14284806674390f1385b2d681ad63966dd5db755449a22d05e 2013-09-01 11:46:04 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f89a8926e01c18d7c8b18d456156bc79ade024fd535ac439f1d2e5b987ddc6 2013-09-01 11:13:12 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f95d8f6f9d89b3569d6acea7e9a813d6b2dbd0f16e867cb165a82ea05e90c6 2013-09-01 11:01:10 ....A 52493 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f992f305c6df6ed2a2b18f1bebab719e907271fd6826cfe745889aba66858b 2013-09-01 10:45:32 ....A 234496 Virusshare.00092/HEUR-Trojan.Win32.Generic-41f9c934064e437048e1a684c81ea5e5183c8b785aa839cfebcd22111c42969d 2013-09-01 11:08:56 ....A 22672 Virusshare.00092/HEUR-Trojan.Win32.Generic-41fc1401b931f5eada5160411db542788bcf06c09fd9656bc107060b828e5761 2013-09-01 11:00:48 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-41fd8b8351ab1305650111e80b6853301940ac0fea191e7b9f016c54dba06139 2013-09-01 10:59:28 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-41fda43260e94b95b050a74aa31bef837f01c8aa2efeb02235d81e595dffc1b3 2013-09-01 10:46:36 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-41fed26346024d31c83b9f1ae902d83b332edc8e94c40ae26b1d1a1efa37fda4 2013-09-01 12:10:48 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ff685b28a9afafd660425858307444fe5d8928c435d5bfd658b1a29ab7968e 2013-09-01 11:16:42 ....A 752672 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ffc4ac6a04a9395cf9f9c1b23c215bbfeb25deb6a2ba634816ea16cbaed4cd 2013-09-01 11:46:26 ....A 231059 Virusshare.00092/HEUR-Trojan.Win32.Generic-41ffec7c8d10dfa55be815d0ae9763f29fb506a28a6dca0e2d4f9395bc1c9ac2 2013-09-01 11:18:56 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-42014755989574dd94bd41778ff8ccc3a11ef8e66ce9ce523a84f37fad9be51f 2013-09-01 12:13:32 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-42018daee8fc832b9de81be59d9f69a6cacf9c7e5c142c97b199cf4a3c1bdf4a 2013-09-01 11:33:34 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-4201949f5e7a37d34dd84cfc3f2edf7a5b73fd76050375f4468654771d92585e 2013-09-01 11:27:00 ....A 69272 Virusshare.00092/HEUR-Trojan.Win32.Generic-4202cefcd88782a6275a116d6e3a87bd43d0866111983e9c1eeaa3b445d68695 2013-09-01 11:58:42 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-42034c24c0f9e408aa3d7419297906d1097848694caab6fff41f62b2ed9ba969 2013-09-01 11:00:04 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-42038e7c45587f26cbfed4cfdd250996ddd223a4916230f78c76d00a76454c8c 2013-09-01 11:18:40 ....A 807936 Virusshare.00092/HEUR-Trojan.Win32.Generic-42049e4c5fa0380f108094d3b886d4c2890b9dc38344e8e254d2218596cbef13 2013-09-01 11:16:02 ....A 255897 Virusshare.00092/HEUR-Trojan.Win32.Generic-4205a9b8305352f39c54c60de238ccd88b71a326d356046f4dc05191b0220a27 2013-09-01 11:12:00 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-420727a4cab72b6190a53145b1b9168af7e9308dc9ba1ca40957995582afa2b9 2013-09-01 12:01:16 ....A 41600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4207cf7148096d552d6c2971ace0b59749af6f64c41ee757e2dc14cb44e70aac 2013-09-01 11:41:44 ....A 99079 Virusshare.00092/HEUR-Trojan.Win32.Generic-420b1732f9d70a185bc1efb311220e1bac768383e2fb6b1f325aa1050db52348 2013-09-01 11:08:32 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-420bae55dd8c22aa63ff54327d35c49b5b6f53c9b5544c08bee9a6cbc16fd11d 2013-09-01 11:39:46 ....A 5489571 Virusshare.00092/HEUR-Trojan.Win32.Generic-420c88b4a23a70cdd23e74ee73442c3b5619f826f91c910223b54e724ab48884 2013-09-01 11:35:52 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-420c9bc0401be482e5814bd78e649603a73c5999aad5c5a7df5c77c330ba78fd 2013-09-01 11:23:46 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-420d45e7ffaa702828eca5478c6dbd23c7b943d662bf0a99f4c4a4b521924501 2013-09-01 11:18:56 ....A 659456 Virusshare.00092/HEUR-Trojan.Win32.Generic-420d6fc82ba1fbd83ccd94873d07cba140fa1772cd3fed4cf2dfa5f303ebf583 2013-09-01 11:08:34 ....A 309248 Virusshare.00092/HEUR-Trojan.Win32.Generic-420d8ee1dad9e6c1b7006832e8cf446334a9b151e1c522d87e653d7467387f88 2013-09-01 12:04:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-420e0fa36cc793c9a68a84b4b99dc33d99adee54182bb73f95b8ad0b1f34c5e6 2013-09-01 10:45:54 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-420e6e52ced95c092e9c74656423a2ec9f3b87f9ca0041af9c4b9e30277b4f55 2013-09-01 11:50:28 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-420eabca107f1c026cc83a064d06e8b6079511f858deebe46c828bf7fdafc448 2013-09-01 12:09:58 ....A 914026 Virusshare.00092/HEUR-Trojan.Win32.Generic-420fd045dd95d73ef4255ff326eb0a177419e5f0122e3c416c2a91fef3b331eb 2013-09-01 10:57:56 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-42104b3eb39a628fdf3ad662ac3dcccc1b754ced9e62d817a1f84e15561e7711 2013-09-01 10:59:36 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-42116f79b1461b885118d0222a00f10bbba4c20f6b9db4ac23cbd40f2dbe6c40 2013-09-01 11:17:36 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4211ec68ae48354bd974c28450d9c367640f5b7e43a19edf708478cd11fd2708 2013-09-01 11:07:10 ....A 249680 Virusshare.00092/HEUR-Trojan.Win32.Generic-421252237dc4701f27f36685d400aa8897bfcaf7f72c31de1b88bd7f0513f5fe 2013-09-01 11:18:10 ....A 230401 Virusshare.00092/HEUR-Trojan.Win32.Generic-4213897029ff63f0e2f4718883ad77add3c511aa0ec36574bf4b5c252f80a0bd 2013-09-01 11:36:42 ....A 235520 Virusshare.00092/HEUR-Trojan.Win32.Generic-42143684f387d552212780e54996adb41410c81c4389e19578bcd028536f1a56 2013-09-01 10:54:06 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4214593cec87d04ba7c3b8185ee3da0b90eaf3683ae0a48f76b92c805f78e0f6 2013-09-01 10:51:06 ....A 87370 Virusshare.00092/HEUR-Trojan.Win32.Generic-4215c1e35b62f91ab8ac34136c1605dc57f736f5527d28134df3c23297f83252 2013-09-01 11:16:58 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-4215e2e222e6d9384904e85f45475215051993ff58f43ac707047a991de6219b 2013-09-01 10:52:18 ....A 234224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4216314f8fd94e504f251af5497a9794e03f5e47b752479f062faa3e52bfd3f6 2013-09-01 10:49:10 ....A 1971286 Virusshare.00092/HEUR-Trojan.Win32.Generic-42167b383d0ecd658f62586ed69d0aa51a0a42dc9736cdd09568490a6e2b995e 2013-09-01 11:14:16 ....A 577536 Virusshare.00092/HEUR-Trojan.Win32.Generic-42178fa4536028f6e26bd1c2fa5dc244668be9049914440e90b28288687bcfad 2013-09-01 11:00:26 ....A 258560 Virusshare.00092/HEUR-Trojan.Win32.Generic-42187abf3879464e7352ed472ad5d07c9e49a2face0c2c965622688ce179456b 2013-09-01 11:17:16 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-4218d9d517ed7d675f1d878adc71d524eabfa2715252eae9546e04658acf1fde 2013-09-01 11:36:50 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-421add81c789189f5e21a142509239e074f92b728af1e735563857ba9c3ace62 2013-09-01 12:04:50 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-421dbb9b7019fcb8e4d0c326965cce92c46598c7f86376cb525a8ea4d73372a9 2013-09-01 11:28:00 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-421dd09eccda43dd2958ae4c438c1e9bedbe357cd9039bf3bf39ff1f3e173ef2 2013-09-01 12:08:32 ....A 145920 Virusshare.00092/HEUR-Trojan.Win32.Generic-421effe105bf609a46db3bed03716b933888a7093a20d8b2ada9f9f2f027271c 2013-09-01 10:49:06 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-4220e5134893b767a4fdf4fc65e8cd3fb24e8c03e84905aa9b86531a8c0a2642 2013-09-01 11:41:26 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-422218d74194cb17a1ba74dd3a980121b6f6810098c4173ea1edd4a43cdee1ea 2013-09-01 11:45:54 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-422283472fde8e1ddbf9b23fc4af369c149608a0f45f11c331096f84d53aadb8 2013-09-01 11:36:26 ....A 47749 Virusshare.00092/HEUR-Trojan.Win32.Generic-4222ee0591c5441965cd8a35553e12c58dc3b733dccdae1e9951b980d9721006 2013-09-01 11:25:18 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-42243eaad96b27d1e61dcaf5ca23271c1d0cd22e6ad774cfc22c1fdbe94bd956 2013-09-01 10:46:46 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-4226759f3377c635a26ffbeba6af18348aa2a5582497b000ce800a56dcdf52a9 2013-09-01 10:45:16 ....A 6699534 Virusshare.00092/HEUR-Trojan.Win32.Generic-422697720afec65d247173600dcf761384a53287411c801cfb241c4ba46c949a 2013-09-01 11:40:16 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-4226d1c632c6615898258a9e288208dec4cf238090bfddb472d5a386f7593981 2013-09-01 11:39:24 ....A 9917000 Virusshare.00092/HEUR-Trojan.Win32.Generic-422b8970260e85b1bf3572a51f0909c150686f3c4c11b69ec89c3cb6e783ebe4 2013-09-01 11:45:30 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-422e3d1b87ca9ff49b63b6236ad37e3c224f5d85668ed3f6febb4a414f63ff96 2013-09-01 12:12:58 ....A 655195 Virusshare.00092/HEUR-Trojan.Win32.Generic-4232241830e38da0ce132757fbdc6361c1092143f47da3c40ba44dfd8a0dd0b9 2013-09-01 11:26:14 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-423279f00b81408c745207eb46ff59e4cba4e2bddcc10c9b54e78edb05a0e272 2013-09-01 11:11:36 ....A 190556 Virusshare.00092/HEUR-Trojan.Win32.Generic-42361724f8a8a8ad22dd84d70f8f7826d758ec3cf0a8a2cbcf217f0739456031 2013-09-01 11:55:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-42365dbf9a40845d97c19d33d21ea790b5c46c5712c5da9139f0b03993fb1bb2 2013-09-01 11:22:32 ....A 86674 Virusshare.00092/HEUR-Trojan.Win32.Generic-42371ce7c0457a6f5fc6c7f5b1b35cbfe57cc899677e15fc9a4bee4200494d34 2013-09-01 11:38:16 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4238ed317e8c24196e1dbc49fb432bfa3c58e9300fa5ab87ba4b26eed5c48a88 2013-09-01 11:25:06 ....A 202752 Virusshare.00092/HEUR-Trojan.Win32.Generic-4239b8e9ce293dda94606ad44d0123aee83f8dd2357f97f5d7b012f50408a532 2013-09-01 10:46:48 ....A 102781 Virusshare.00092/HEUR-Trojan.Win32.Generic-4239ff4d91f183c923903e4fc9c0eef8e390e99e17dd615fae58da6714e37996 2013-09-01 11:18:28 ....A 210791 Virusshare.00092/HEUR-Trojan.Win32.Generic-423b10a418a7e6c38ee54faa1412f2565164c0805c915d1a79006cf8ef862c2c 2013-09-01 11:14:48 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-423b1123dd9630cd9500f4df3b2f173773a06348f13bab0d2256af4fdd195c22 2013-09-01 11:33:02 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-423bbfa018a200e16873571dbe4e73cf5090f550fda1f823f192570aa7e0862e 2013-09-01 12:09:00 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-423c4ee41fe503e7d708ccc74d12e5dac0b1e27ac6a1fa1cd80610034e3e42e1 2013-09-01 11:17:06 ....A 284160 Virusshare.00092/HEUR-Trojan.Win32.Generic-423d1e73475ac5bc247c253a877436026b24e7f93713776216f4c317c39ce20b 2013-09-01 11:54:50 ....A 668979 Virusshare.00092/HEUR-Trojan.Win32.Generic-423f563e55e0cc4d95225751693fe01f511d86359a92ec0aa9d15e8afd7072ae 2013-09-01 11:17:04 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-424017cb46413cbfff99c8336779597460607c59f654f515e46ca1d44772b0ee 2013-09-01 11:31:38 ....A 237056 Virusshare.00092/HEUR-Trojan.Win32.Generic-4242b74779d2ca872c9465f6201e1f5a974eed9436a742db147f73357f262805 2013-09-01 10:48:18 ....A 846848 Virusshare.00092/HEUR-Trojan.Win32.Generic-42448e246823fe340f4b6954494022eb09aca08a3a0ee71c1d8644a0abf69991 2013-09-01 11:21:48 ....A 344576 Virusshare.00092/HEUR-Trojan.Win32.Generic-4244b3f2cd55bade939914a9a19e4c0957c814ae53372fa0bff78b5a841b1d7d 2013-09-01 12:03:10 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-424542dd197bade2f88219fa0625542611e8860aa9ea2d43a2c2147cb0fec014 2013-09-01 11:43:10 ....A 850944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4246334f6ed9425dac1b0043f037c07e345e183235dec3fe7aa56014e421a2ea 2013-09-01 11:54:08 ....A 62040 Virusshare.00092/HEUR-Trojan.Win32.Generic-424716d102dd0af09522ee1ed198f131eddb8de6a092a429e857c417cf058d7a 2013-09-01 11:28:32 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-424757b8ca27e146dcd8e8b0997ccaec9ce7a594093685fb9d8ff3d32e4978c0 2013-09-01 12:14:56 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-42478125756a8dac0a1d53c3649af4adab0ad4246fb14687b681a9ef2cdfa306 2013-09-01 11:49:06 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4247da1e528db5e92c14e539a5476378050f1d03b71a4633b5ff6954015bcc8c 2013-09-01 10:45:56 ....A 1139968 Virusshare.00092/HEUR-Trojan.Win32.Generic-424a272c73a2771df29f186b6b38e1a363a09348a69b16cc82585e3e24f97628 2013-09-01 10:53:16 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-424a451d1ff9f68530325456ec45a8bd06418915bb8218879d75c42e11bef8de 2013-09-01 11:01:12 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-424a6d290b8a785dca4c1bbe22ca6aa481eff2a74679ae4ff83805c7205dd3c4 2013-09-01 11:36:44 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-424b34363081f26e713fb2a71a244508271b408eb1bed12621a07c37684b34c8 2013-09-01 11:46:04 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-424ba6510e68736fa3192905205ce11ebfe6b4a5e328d769d4f19ed5d4ee2db5 2013-09-01 10:44:36 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-424c40f8476b339ececd34ae1791629d144a5f3255fdeb15b0ec7d7edcfdf703 2013-09-01 11:10:24 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-424e203ebae92425fb9266d499efffee0f35ecf7b2fdd26609ced631e8b304ca 2013-09-01 11:00:20 ....A 3960379 Virusshare.00092/HEUR-Trojan.Win32.Generic-424e2620a580921946e0a96c7d2b393dd8b51059d653fce025db2887bc5f30ad 2013-09-01 12:08:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-424e28677f3edad3c65cdaf0502217779d8aa31d18aede465afc8ca2f3eefd2c 2013-09-01 10:57:48 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-424f2c1d5fb811eb0e154bc618a4f396fd66ae2378118bd0f645b1d4ed5a1240 2013-09-01 11:31:28 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-424fe1bb9add8c545a8b134a90165fb7520ad1c830636efd5c6acabc2e88305e 2013-09-01 10:48:50 ....A 567808 Virusshare.00092/HEUR-Trojan.Win32.Generic-42501ae382528d6a981e51befbc73678253f6cf44f11642b14e013d3dabc3c18 2013-09-01 11:22:02 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-425131cc197c60f2d8cd5d1484af443a05558556ef750fb88e26fe1fb3b291a8 2013-09-01 12:11:16 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-425629c9c58541ed019a502df06978f9d28dedf4bb46d4098f60e76319803905 2013-09-01 10:49:34 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-425707071dc4581c7ef1edbbed8818ac0f1738f6e7e0cba82cd861b367f1d2f9 2013-09-01 10:46:46 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-42572a33c1881e2e14be0cd33307f8d27bbaab79b99da648eb9feb931030b220 2013-09-01 10:44:08 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-425a102a6e3c49eac3d6943306c000840520e7be07dae4b59d75c90e0779d8ae 2013-09-01 11:57:52 ....A 21738 Virusshare.00092/HEUR-Trojan.Win32.Generic-425a28c3de0a23279f2dc2a619a1e7eced84e8e224d52f9e327679dcbc90c062 2013-09-01 11:14:18 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-425a39a6d0c5c4646738a207ee5f1ca7bb8458e29edc2d04eea5e79e970ea028 2013-09-01 11:22:22 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-425c6a7bbf3ba9724cd15d08ef4a22ff47c9ec4c4baf7e5849038834510b3411 2013-09-01 11:28:40 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-425d2af7a5146f8f9c71cd7efe349daa3422739b10405511e96edd40c2e45caa 2013-09-01 11:26:20 ....A 287807 Virusshare.00092/HEUR-Trojan.Win32.Generic-425d641fcd07f8b03435f0a85d85e42cc92d7aff087dd26b6f4872f88d3063ba 2013-09-01 11:28:12 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-425f7bd02fb925f4ddb612cb4b7ca1fc6de9e8d37f41fde565d219e52362e63f 2013-09-01 11:11:56 ....A 282112 Virusshare.00092/HEUR-Trojan.Win32.Generic-425fc3e8a083e102854823d9b812aa71787f8be525e5cd0135cd870601697420 2013-09-01 11:13:44 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-425fc7bc2781e87e79113b02ff7dfd92eba8125e7f8eb3e5ec6e6889eae70472 2013-09-01 10:56:18 ....A 275968 Virusshare.00092/HEUR-Trojan.Win32.Generic-426061e2a3cf9f8dcced5685ecc265e8789f4e6dd761d5c145ea79f710868176 2013-09-01 10:56:54 ....A 367616 Virusshare.00092/HEUR-Trojan.Win32.Generic-42622cf87d6b42145dfd8bcbef05706b29d4ccd11f820d0f02d84d7098b620a7 2013-09-01 11:26:42 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-4262390401be2823c55764750a11f08250c70ae43801a2328bece20c7fbb958b 2013-09-01 11:43:10 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-426357cb34f054016e9593a39ce49c4aff988cd68f676275c16e0265b5c27ba0 2013-09-01 12:00:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-426572583cc3094cbe165264d2b2c1d7a4680d55b35e923067b65800008c4116 2013-09-01 12:08:26 ....A 26636 Virusshare.00092/HEUR-Trojan.Win32.Generic-426681479c6aa748ff98b015838fddf58c4576b5cb81b0d135a28d25c99e7ef3 2013-09-01 11:15:22 ....A 25889 Virusshare.00092/HEUR-Trojan.Win32.Generic-42670b00a26f0f8745bc3a94291da14222e815a39aa2b74452a6f499cc3474f8 2013-09-01 11:43:18 ....A 119314 Virusshare.00092/HEUR-Trojan.Win32.Generic-4267e1f64cddb29977104f1830b7536d1947e335cf4108683ad3ef0ca7958c63 2013-09-01 11:46:36 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-4267f6d8456bc0171268ae2e1c486c039f34985c013c96e40a095ae046ac59c1 2013-09-01 11:12:36 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-426c99cc3fbfdd4099596d5e872c68b291e0065cf4a1ac685f5b887f579a1771 2013-09-01 12:12:10 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-426d583b8635dab1996570e314361fcf0f7417ce67ad4fb79b95cdc0fe930989 2013-09-01 11:43:04 ....A 1306624 Virusshare.00092/HEUR-Trojan.Win32.Generic-427162dc96771eebf4956374b7e81057cb97df768bd67a1afbb48210cab08cb9 2013-09-01 11:40:16 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-42717224f1222de6ba2f5f6b5b897fd801d6161d2a5af6c78fbae2351194b8f2 2013-09-01 11:31:54 ....A 960000 Virusshare.00092/HEUR-Trojan.Win32.Generic-427388c429ac5d0b9677d1b11cad1a35a60ee6c71adc60692390febc7fc6a8a4 2013-09-01 11:20:08 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4273abb69524ac192521ea87d5e93d6228365d900ce8f68ce748119d907252d7 2013-09-01 11:18:52 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-42743514a4ec131ad449fc768e6fd584de09341d3915d8a10b3a9030b99d38c6 2013-09-01 11:52:22 ....A 2577205 Virusshare.00092/HEUR-Trojan.Win32.Generic-4274fca74aaacd1922beeadaf7491d6e447e031415489a8a583f2978dd22b82e 2013-09-01 11:15:16 ....A 811016 Virusshare.00092/HEUR-Trojan.Win32.Generic-427523b3131252c935eb2eb1718c9ab5006db617ff184a64de669e9d17841d2a 2013-09-01 12:08:26 ....A 353528 Virusshare.00092/HEUR-Trojan.Win32.Generic-427561d93bf19d921080990890f35cafd4e5c327a76baddf55e6f7e20ce4f1e8 2013-09-01 11:17:44 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4275f599041c6cc2a0884acd495f26a02f80fbdc62a50502428c0d0f66f940a3 2013-09-01 11:34:40 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4276f3d9c41d6597727dec7e054e9a1830478aa7bf790b1f0e665ded91d75fc5 2013-09-01 11:20:04 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-42778cbcd99a12691e75a6263dc5ca0589a194d012ff573214d19401017db407 2013-09-01 12:04:40 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-427933e2b514426f552572efa39aa28a1fc9784f3e26367c3d63bebffc4c38ac 2013-09-01 11:21:50 ....A 53270 Virusshare.00092/HEUR-Trojan.Win32.Generic-427ac08933d5606ee601d5b8ecd842e142354569032f40f1d8195f5bc328e0d2 2013-09-01 11:13:16 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-427afb7869efd2b0f30774dcb3a9f82dd201e320d40369a7fb574e475ea9c2a1 2013-09-01 11:34:46 ....A 93060 Virusshare.00092/HEUR-Trojan.Win32.Generic-427bbdac8a26c2919ecdd0c7d642eb20ed92b9099b19f51e58e884ebfb84b568 2013-09-01 11:07:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-427ff6384fee52f09f42bacfda95707d8699e5db205ed38b18c13ba7271f08ba 2013-09-01 11:59:56 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-42817589106c6a0226bc0e111504ee3e11260d9b5479325fa97308fb70984372 2013-09-01 11:07:52 ....A 596480 Virusshare.00092/HEUR-Trojan.Win32.Generic-4282b73aafcf4cb3a414e7bc053265ce8ad2e4e40e7ce8140c2f846a495b0699 2013-09-01 11:44:02 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-428380aca71e530df4b51e46aabcf010e3a150dc7f8055dcbc0fe758f72c04ad 2013-09-01 11:02:26 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-42843c58ce63d1486a5982478d07f8b61e1cbcf04fca4f3cfa00469fa324b639 2013-09-01 11:12:02 ....A 258560 Virusshare.00092/HEUR-Trojan.Win32.Generic-42843cef1c7676aa35553bd7c85e0eccdff6faab9fe541c6b5bd0fd20912fe26 2013-09-01 11:59:20 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-4286eeb918f7f6040fffad840b42317850ae1d396f992ab24b94f10e44a2d3a9 2013-09-01 12:09:18 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-42872d5ad99ba2f1abede2939500c1d5331827661fbfcf4f9b40fca9d2828ef5 2013-09-01 11:57:18 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-428920ac89fc04bee1f1a08f6d585442d0f60f06f0309b26481136f83ce39a8c 2013-09-01 11:53:42 ....A 296440 Virusshare.00092/HEUR-Trojan.Win32.Generic-428a1e6e8d273355d5141279432c234a39c3b59dc358edc79bbfd54a42d78e92 2013-09-01 10:41:24 ....A 1051136 Virusshare.00092/HEUR-Trojan.Win32.Generic-428a96c5329f4803d844fd626e16fecec9f5628992f503bc76f9fe7b40c2efc0 2013-09-01 11:54:44 ....A 61060 Virusshare.00092/HEUR-Trojan.Win32.Generic-428cb10fbc30836db5d29c491f58a34598c18b3ee385c92a69d4432c6457d935 2013-09-01 10:48:10 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-428df0b47f9f0505beb205dce18dac49acfb43421fde1170060c07bf7da5f38a 2013-09-01 12:10:32 ....A 855040 Virusshare.00092/HEUR-Trojan.Win32.Generic-428e1fa31481b791492609f58f5f3d547e3ea797430c19fa4a85f0dd08265a11 2013-09-01 11:43:46 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-428e7a54076730186343967ab5ec64ee42e807bc95a5b1d1dcd5105872d5caeb 2013-09-01 11:35:54 ....A 26212 Virusshare.00092/HEUR-Trojan.Win32.Generic-428f4c068987f1fe4c64ce3f092c581a19e29bf9e77d12ed2bb0145224f1bd01 2013-09-01 12:15:06 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-428fbb3181f6b4571a95a8f03883b3ed6a5cfef85fbf08109e2d58b5cc777587 2013-09-01 11:01:50 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-428fe1a5c2af1a97975181969bfa30896e8b4ee92c5cfc18d3a2d6098e09a802 2013-09-01 11:14:26 ....A 56892 Virusshare.00092/HEUR-Trojan.Win32.Generic-429050b5ebc951e1e80ea4fb02135abd5318ab9dabb788eacd885f46518ea996 2013-09-01 11:20:40 ....A 388264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4290939bf1662dd80506082f9ff40b02d2f9e9d46d527e1b8d89ed2f3bc75174 2013-09-01 11:58:44 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-429257964fd80bb00d65a988473c67c4d522894a5f0d262c42ab0b4a50c2d123 2013-09-01 11:19:08 ....A 313856 Virusshare.00092/HEUR-Trojan.Win32.Generic-42930cc44817f5d6e7092efe87bf0c1b63ef596953b8041435b671ff2a7373b4 2013-09-01 11:26:28 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-42941184a183153c6bf188e05eb5ce060255855d3ddd63c84f4b9eec3fd68e38 2013-09-01 10:50:44 ....A 1475767 Virusshare.00092/HEUR-Trojan.Win32.Generic-429a0a8826c7cde12f8d3ec461c38ca0bc79b5cf58af6f5fae6c216e98b4bf1e 2013-09-01 11:55:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-429a9cf8862d437f0f96a77dbfd3493f8d00281008ef121a34a52570b9697719 2013-09-01 11:00:56 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-429cebfc4f0504768e7e2f0edb610b0b2e517f8750d1c681a066de6bac1547dd 2013-09-01 11:42:58 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-429ed6a5810a842cb58d5f4dc0b1a2258b235a737280fb166a90c78cd7469f81 2013-09-01 11:28:00 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a165f83ee5f1be0227f7df935938d196f52c90930083a4563be5e702da7b4c 2013-09-01 12:04:40 ....A 126256 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a168d3d955c142b46fe2a8b9fba8a296c5786a027f9f748e9b5cda193c235a 2013-09-01 11:11:42 ....A 41696 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a1ac6519ff691e3e5d739bcd83f64d7f2beae1430380224f346b23f5f25696 2013-09-01 11:55:30 ....A 8378258 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a28409812a0e4dec97e53e39242b154d69541dbcae267b32f4d2eb5265a2b9 2013-09-01 11:35:30 ....A 201968 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a30fac07a0a08de98d9ee2910f82059aa1abf46ad85091d2dea57bd9fcb635 2013-09-01 11:45:32 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a321069dbde4a721467f58b9f941a86d2bf3551c212458e2c87e40dab55ccc 2013-09-01 12:11:36 ....A 4428 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a34da7b54a80131bd9331ff2b86fb8f3ac1123d98c485cb83b51e8183e77e2 2013-09-01 11:19:42 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a39300919a7bd8304939c9c0e7d65663d2bdd96f7ed930ac64dce8b47e6d32 2013-09-01 11:36:38 ....A 290633 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a521fae2d953d121959a31503b7c2ca6854c6a92e5d4ebe279f8330f9a2bae 2013-09-01 10:59:26 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a5aa7e3b10d65e4b9f36d8cdb04a8ba7640cfe3276e09bdd6e34cac21500a6 2013-09-01 12:14:16 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a6a0abc51a8db2011b760607dfedadeb80671b84159801d681c38261a057ee 2013-09-01 11:11:58 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a6f09aa060df80ddcc90bcbcb485c2641d0b3a3e305d3a51e46e4bf8e469ae 2013-09-01 11:36:12 ....A 1838014 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a7802dce033f6688a1d44548ac30ee79312e7035c380ffb2abfb47ac8f8d7b 2013-09-01 11:12:40 ....A 14876 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a7a33869ba52d6f5e0c87127e8f4fc6886deec9c57f970da6ee3b1cd27724f 2013-09-01 10:54:32 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-42a9ba6b40106421d996ec9f8f6bc33016846b0ca52242692ca61ba63f67a0cb 2013-09-01 11:07:08 ....A 884744 Virusshare.00092/HEUR-Trojan.Win32.Generic-42aa659daa8627f3660f2c806f479a8b342120ab24dd276004814cbf159b7d76 2013-09-01 11:44:52 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-42aad255ae50461e0e607882251b56a8292fa4ef679b367e51f1bb51341b3027 2013-09-01 11:17:36 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-42aae68478618882d00f5c5a95f2f9a2056216d1b45e718e2e07c02db4f65291 2013-09-01 11:11:40 ....A 129028 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ac2dca91796977690adccb3a488a135e106feaf27e891a998b52fba54e732d 2013-09-01 10:48:58 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-42aebc6c27d6c5ea6edf2f4e6984692608d6d43b090c9f98118568c59b6aad85 2013-09-01 11:32:34 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-42af0efb14dcfc4e783c8b728ea06e36a7a28bc4f8677c801084bbb8e4e18ab7 2013-09-01 11:04:26 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-42af43eb967c33eb559fcf8ef25c06d43d8edef903dd149179e8489be56ac3e6 2013-09-01 11:14:10 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b21ded03dd7407f7ef35232c75ad06ee45a8805b6a989cdbed23e5735531b0 2013-09-01 12:14:14 ....A 770560 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b311fcc96a8373d42ca7074b1611f7a4c336ff3d4f8f15da8eafcb1ccc717d 2013-09-01 11:52:54 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b40e13cafdd3f54e1b880274361cee3acb3bd4d0eb07d142523a787c3148fa 2013-09-01 10:51:24 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b51a7d219b6410f450929f1a32371816c0ea2a388d81db33d10b0a62d1502d 2013-09-01 11:56:20 ....A 444499 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b673198b2c746760f61de8c3cee5b138aeb99aa88bf2a2b04855a1cd4b56e6 2013-09-01 10:45:08 ....A 747657 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b70c4152abace659eac556435ee0a951ec6a1e6bb39614089657e59a61c25f 2013-09-01 11:20:58 ....A 531325 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b7c590c1fe790d117f3a4c3db514a66dda1d77a29eb8e95445ab31aaf339b5 2013-09-01 10:50:08 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b81a0cd340355a6f6263187809260a0cca72a5ad4f1cf92469d47e07ccaa44 2013-09-01 11:37:48 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-42b85afa3af52b60c575e035bbafaabd4fe1335fbf2ee12f0fff25b3e784e4ec 2013-09-01 10:55:42 ....A 165803 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ba70806909b6362ede71e70f22a5f51ee01dc008b23b27ccb9d4fa375bf27c 2013-09-01 11:53:38 ....A 25979 Virusshare.00092/HEUR-Trojan.Win32.Generic-42bc90b20d5980a5895b6a61465b2f6ba3daf2975d77292d53df269a99f37bd8 2013-09-01 12:13:56 ....A 331264 Virusshare.00092/HEUR-Trojan.Win32.Generic-42bd0c1d1d5ca88fb44711a318d25cd9d28633eca8204df28e2ecc1cff1d9ead 2013-09-01 10:43:58 ....A 223744 Virusshare.00092/HEUR-Trojan.Win32.Generic-42bf432592360ee06af86d66e9143630a4ec3ec124028d7d748b914ba519ee7a 2013-09-01 11:07:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c09c8c900a4419e357f4badd899ff13ab19eb059218c0b60d2d6ad00b82aa0 2013-09-01 11:49:10 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c34df5cb5203980ff6b5c8bb26502f94124e3aa91d5e9ce95eb74e18639c94 2013-09-01 11:31:54 ....A 4280776 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c3d06ef8fdbdeb48b6ab22bfac07bdd96c33181f4bd3053f747e4e908e7f56 2013-09-01 11:57:24 ....A 341128 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c66e0170413ed4b8a572956caca61e2239d3a6f594c43bb6f40a7d827bd871 2013-09-01 11:18:46 ....A 2381205 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c6afaeb3038e2bcb59b38e7229c702fe4fed57e4f0574d9a5dec32e2ca6656 2013-09-01 11:55:56 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c7382244908c0ad708b4477488624d3168b0fe7f93c9ac043a72a9434d0a05 2013-09-01 11:20:14 ....A 2267356 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c7fd1bac868b9ac5c38fae7f9d14003c2182ffc03585d543a1e82018df4705 2013-09-01 12:00:32 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c82739266edaabe1181ce95d2d56d08a3e112f5ccb4f8cf58f0cd6b2bcf80f 2013-09-01 10:46:10 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c93cd3c9f82994b5b80fadc38a59a90869b39ca7b2bbe69b903757f8cd16b7 2013-09-01 11:05:48 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c972ffbef1bac1dd80ec80b4d6df989c879f85358e83d76650bf47f69015a1 2013-09-01 10:43:36 ....A 2098791 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c9baba22a27f4bbd9eb2ab887e9ede14adade72ef6f25882c85a5c8d91087d 2013-09-01 11:42:56 ....A 825416 Virusshare.00092/HEUR-Trojan.Win32.Generic-42c9ce33a09db55b9db6e5e195c28f0ccc6e12c122b6acce1b2935be3a615ba7 2013-09-01 11:04:54 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ce0a30a3251d9d61619d8f4f2a6c59d9180bdd34d519235ba4c221ff01766d 2013-09-01 11:54:32 ....A 411512 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ce5a4e746005254289bf0b6b17e0d815beb2b91d226715a75b109e0ddf44d8 2013-09-01 11:07:12 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-42cec9f8cdd73f889d865d2461f55876625e218ddc2e6f241161d82ea905657e 2013-09-01 12:00:14 ....A 104198 Virusshare.00092/HEUR-Trojan.Win32.Generic-42cfbee1dc005e428388ab62313c9fd4643e481f63d030066df90aa925b48883 2013-09-01 11:12:20 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d1f60702cabf76b60e7d9a046987c6a163a01211825dfb782788c4c174a7a8 2013-09-01 11:58:54 ....A 64000 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d2047da21ef330de42abfd8c4ffbb9bf50e36a45b108e2be79f140a68e26e9 2013-09-01 11:22:04 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d245650819721e492e006f691d4edd7f84cb55eca335c5875a7572751efc95 2013-09-01 11:19:18 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d2bcddf440c86ea9dc8ec1edb28ff5960c075df241dcaf0284223184df91bc 2013-09-01 10:45:46 ....A 663159 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d3328e6f1a41e6d40e7993fba87ec4dde27ed5652e2a0640d80a19f843a3e2 2013-09-01 11:52:10 ....A 312321 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d4151cab8ae177b32965ef8b992fe896af82f566ee53429b17c130bbc81aba 2013-09-01 12:00:48 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d4881a182b28f51f8687b1c1c6ca083724f932eb32b3b8391f7ab04d807bd0 2013-09-01 11:12:02 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d518a8943487291eb44b66ebffce4e2e5ee54ace607c9b5d4eb3a6597ee032 2013-09-01 11:10:22 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d54f6b97ecc342708c21f39705a7a7b059c4ac0064ca365647dd6e3bd12a55 2013-09-01 10:45:36 ....A 1192744 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d79f3b74aa79e6f9d4bad8ac0c35095a22ec8db8eb06c0b0dc1bc74dd89c25 2013-09-01 11:13:02 ....A 16032 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d7c5ef83a8935447b9c44cc42c54b056030292d176382bd34b19c554e842a6 2013-09-01 11:29:22 ....A 1826036 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d87fa494b4fac7b5ff54b25ffd6fd263461cc268c5cba3f2f10868a4f2d746 2013-09-01 12:00:40 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d8f6fc69a546a48d37db1b26e8455e0b64c84ec2f901ffa18f9efa6db48e83 2013-09-01 11:14:08 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d92ea0d77dc1511d2bddb84461eb492a63d17e908edd5eb237f08538ff2c29 2013-09-01 11:41:48 ....A 61073 Virusshare.00092/HEUR-Trojan.Win32.Generic-42d9dd3851abc90d52cb95439ffb2ffd257c92ed65a08478fe5b491190c6af6a 2013-09-01 11:14:10 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-42db11f44253a5f12bd69ce639cad7d5e16e2517d22b07a6f496bc0f5b28e6bc 2013-09-01 11:28:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-42dc782c0689455a2cae707fae4bcdf8a2eb461b19f301c24cbb4ef1e81b525a 2013-09-01 11:12:32 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-42dce5a7203b505440209ceffd245d38e715b2b7f3d572910dc676778e5b93a2 2013-09-01 11:17:04 ....A 838656 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ddd70f11559a3cd8dc7c59de5c36c90aef52ba43139b21847591c5d97ba0e8 2013-09-01 11:52:12 ....A 1335296 Virusshare.00092/HEUR-Trojan.Win32.Generic-42dea5af7ca5eca3b722b809f7f8c417567bc1f0329f4df7c9c290eb3c32ff32 2013-09-01 10:46:24 ....A 115513 Virusshare.00092/HEUR-Trojan.Win32.Generic-42e236560c438e2db2b2c3698c367bebb3b462d762d3bbd27509f962197b1d1c 2013-09-01 11:55:18 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-42e33c8d916f3c331188444d25c58914903f60594c0e23856d4f0e4ba60a5dc7 2013-09-01 11:33:08 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-42e5e6afd75615e878f95b000b2e3968341aeac85f7fd44e9d420c854add9fee 2013-09-01 11:10:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-42e64419a9c1d566661d610131e7a4f99975ad82bdbeff2158966f97b0f8323a 2013-09-01 11:17:06 ....A 156672 Virusshare.00092/HEUR-Trojan.Win32.Generic-42e822f1a7e21164dc4b9a20788209b377e04bbc415ba22fff4f0951f0824871 2013-09-01 10:43:28 ....A 129613 Virusshare.00092/HEUR-Trojan.Win32.Generic-42e83c904f3c430d7fb008dd4d7e599c2965d51f1f11fddde91cb41ed3c9563c 2013-09-01 11:16:24 ....A 241714 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ea5a332f57c8207197c13f4ac76736dae6729ab8bb9e001224c279b70f046d 2013-09-01 11:24:52 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ee02ccf26b7d7f1d45ff8836faa552ca258568e3e53b0bda0431ce159a0cb7 2013-09-01 10:44:54 ....A 380928 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ee35e2382a288473ba0eb59199f983be53763e5c3cdc6e60d7b1fcc5145805 2013-09-01 10:50:10 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f166a3e5ddd65e128e2922d46195c59867be80873f22a70bebfbb8eef5a873 2013-09-01 10:51:24 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f45f79ea7a708d975db5b6ab6fe02c361d512d7bdcc4d689fa20cdcef327bd 2013-09-01 11:12:38 ....A 280064 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f4602a826fc137cc488144af7f65679f676f55cd9cd74d52a387efb4be4a5e 2013-09-01 11:08:04 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f4723d6b38d6a2568606d05ae59cc442037fc84887cf32edd07a120a6269cc 2013-09-01 10:53:18 ....A 67219 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f4edb5c0a82594f8206b7ba472246e1032e224a9f7e188d404aadc619f1d2c 2013-09-01 12:07:10 ....A 93003 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f56e2798e3a879cbc9194ea48b7bdb867757fb4e9f83d8065c4a52669c1492 2013-09-01 10:51:20 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f637be753ae47ed9e5d874d7a5e012c79a283784982855cfbdffac6415452a 2013-09-01 11:29:16 ....A 266258 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f6e4ab38b0722ea9da92e074ad03d43b7f59572ca6e24393274888f5f5b45f 2013-09-01 11:32:54 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f8a86d79fda06223b0135bc99c73cc0b6ecc29ac58de77c84f51d73963cf40 2013-09-01 11:41:34 ....A 71680 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f8b5f5c58195597a07772de1802d457b217b301b0c28dac39bcd55428fcbba 2013-09-01 11:46:32 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f8bbe47e195f3c38c04009aa923276e7d1a82bc52a325e32a9285faf14e9d2 2013-09-01 11:53:30 ....A 836608 Virusshare.00092/HEUR-Trojan.Win32.Generic-42f8dbea793b1e62fbeb987c5d7543f017899001881de7719ce0b99c18f6a417 2013-09-01 11:12:30 ....A 267264 Virusshare.00092/HEUR-Trojan.Win32.Generic-42fa5d37ead565204b5caa3d890db952021c8f1e62203d1276ccba5e63f04e30 2013-09-01 11:57:10 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-42fb78b15fd7ebe035c8fe470ff342a586227b47df71a3e3962365f333e59074 2013-09-01 12:13:12 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-42fbe4a729f34470dffd5cfeb548158dd19c472fbc7d45fe1f45b495b657d493 2013-09-01 11:09:18 ....A 859648 Virusshare.00092/HEUR-Trojan.Win32.Generic-42fc73c4cdfe9e73f900c0bd67b59132f77f29c0183c1bbf18ccc8cf50bb4343 2013-09-01 11:53:36 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-42fcb93f75a6b77efc9d53fb1f76f54ca998e1d272ebf1a82e12c99a1d931c42 2013-09-01 11:28:58 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-42fd144e10df977c876686e10496b27b8705a2339055cab819dc0a0f741dba4b 2013-09-01 11:00:38 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-42fed305629b2436dc82595551ff3e91917a296a7188d3f56fbeebec9a071d3d 2013-09-01 11:14:14 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-42ff86e1641133e4781f2173980b5a52a0a5310fe3c390d81b50d0e06f87e51d 2013-09-01 10:50:08 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-4300ae7fd55087a29f1c5ab2cfb6d8ff0ed30cc5e58538c9879cb1a9a15a5a48 2013-09-01 11:29:58 ....A 2531215 Virusshare.00092/HEUR-Trojan.Win32.Generic-43025c214f793305290dd2599648504ed3e2f340ee0999d71fa4c6c3bcded588 2013-09-01 12:05:04 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-43042a8625ac815e86095fe9a4e3a4b935dc028bafa12a98b542bae914d60707 2013-09-01 12:15:20 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4304e8137e6a4be6d44921b38e1ce8ee8cb5c3af33891b795da3d772e461ee85 2013-09-01 12:15:26 ....A 843264 Virusshare.00092/HEUR-Trojan.Win32.Generic-43060a62ae44dfafa6b99754afdd3a4e5fdd8b3adb2699ed1dc0e0053f28964e 2013-09-01 11:03:12 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-430636f7feaf0a5f2d580b7d7d35da44e66d8e318fde9f44f0f09a44f60884f6 2013-09-01 11:52:10 ....A 112179 Virusshare.00092/HEUR-Trojan.Win32.Generic-4306a7979536e03fbe261754132ddb867d253162f1ea90b11225ae46e76363eb 2013-09-01 11:34:12 ....A 1388544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4306fcbc076680919e79d552fd6a0d6bfe001afd7cea331892ef95b88bc2d706 2013-09-01 10:55:38 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-430749c3faff5d01ed0d22614a6cbe2135d4f27a5d29baba82009eee9e3c4ce7 2013-09-01 10:43:02 ....A 233666 Virusshare.00092/HEUR-Trojan.Win32.Generic-4307863af55022159fab5c9bff61a89d85e65e89867f834555f940f6268f5d28 2013-09-01 11:28:02 ....A 16640 Virusshare.00092/HEUR-Trojan.Win32.Generic-4307dc8bc944b0bea82ab1b09774cc1f2bf583479723e527bf55cb9ecaa1b28a 2013-09-01 10:49:42 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-43089f161e9b818a7de0fd1a4a477dff999cc364ac626d7d25942e09b4763b96 2013-09-01 10:58:00 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4308b1a0e95e34889b3604b0a54ff06a45ac34c36974a4d5b4f9892349a45e4b 2013-09-01 10:49:48 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-4308f2203bf60465bfb93fe1856ddb878d1796c23a95f1bb65bf23b11bd7b696 2013-09-01 11:13:18 ....A 80113 Virusshare.00092/HEUR-Trojan.Win32.Generic-4309478cda3a545adf5de1293e6edaaccbcfbac531593200b276c64ca8c68879 2013-09-01 10:50:10 ....A 86480 Virusshare.00092/HEUR-Trojan.Win32.Generic-43095a6f18ca29464601feacdc0050696cab5a4adffbe170f969a4ac3909be9c 2013-09-01 10:58:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-430bedc987a66046cb917c56a7c8545fd941fde65b26583610a4b490e92aae8f 2013-09-01 12:10:16 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-4311ac1b2959516a024836b9ec5756d00f8d36698cfabee6ed70e861b6143b80 2013-09-01 11:19:38 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4312fd3b0c725d2edfb41afaa901ffa921730a301a27d7cac3eeb21bb89a72db 2013-09-01 12:10:00 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-431305189258deb1d7e5bc21c6464fccdb491947823be15bcc93c848e9bc12d2 2013-09-01 10:51:00 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-431319fa2eaff76c6e6a5d6356760b346a834e64f1052bded193f4d79485fe5e 2013-09-01 11:29:22 ....A 387584 Virusshare.00092/HEUR-Trojan.Win32.Generic-4317c8693c6a7a454f6555524cd3c0c24a99995fe9ae45666d6abb4a5d574d6c 2013-09-01 10:42:38 ....A 13959168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4319254cfc4c9e220928f785ac96ea74f06f0e777bdac2b4ab35be40b72030fa 2013-09-01 10:42:44 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4319bbcaff3ed627412511b31b1726d373ad0162956f7793e1e2a89f3ff73752 2013-09-01 11:40:20 ....A 553984 Virusshare.00092/HEUR-Trojan.Win32.Generic-431a93625a44ed0472e1fcafee30e16dc2d3535b64d3727eca13cd725c61d700 2013-09-01 10:52:30 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-431bce5f30e30b12b397926a4c94e8b5f5173d3fa9c91f667ee7bf255929cd71 2013-09-01 11:37:56 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-431ddb0751170520820a24e1eee7e3b09868edc369179a75fee924be8c067389 2013-09-01 10:57:18 ....A 92911 Virusshare.00092/HEUR-Trojan.Win32.Generic-431ec3adb23279b142feddac097597bf892538cffbb0887ac594a48e110923f2 2013-09-01 11:27:30 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4321d31797f47e72d70513f529221d33e4b830da77b3dfc39c47e847c8c96d07 2013-09-01 11:07:52 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-4324a39b9a3cf94478d5a88b60525d54ae2ceb06f7bc2272cd8818fb952b670b 2013-09-01 11:27:56 ....A 8515652 Virusshare.00092/HEUR-Trojan.Win32.Generic-4324b81dfdbaf9471affebac538b43c657c0f51790f0ef9b470c35d4e64641b2 2013-09-01 11:26:30 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-43293fd1fe8545e547cab7cf70f273345a3a9e08b5569a946798234e559aa86c 2013-09-01 11:34:08 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-432b3c5ba303b65d1250933fdd1753641d53d594a7c01dadcb1897cee393187d 2013-09-01 11:35:54 ....A 321287 Virusshare.00092/HEUR-Trojan.Win32.Generic-432b9dd55aae9e45081289451a8da864c105ac807439855f32dda6efcce0b71a 2013-09-01 12:14:20 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-432c021403735c78fbb4759b5a9d6ce0c67393c93dc455f9bc9e32834c8bcc38 2013-09-01 10:45:36 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-432c3114aa4f1cae9a7dfb861f27bd53b70232d2d7ac664ed80d08cf800c7522 2013-09-01 11:56:10 ....A 219648 Virusshare.00092/HEUR-Trojan.Win32.Generic-432d3c9d17e0270cfa48712ff526f7667e837388526cd9d595280ab86168de44 2013-09-01 10:51:22 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-432d7e5e6b64488a9103ee87dc3ad0c0343c34b3d22d637025ab573e888129f0 2013-09-01 12:04:32 ....A 250368 Virusshare.00092/HEUR-Trojan.Win32.Generic-432d87577cbd7b1d565f63ac6ff88990a9393cc603a72d9f085240ae1579f3f5 2013-09-01 11:58:38 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-432de8ac49afe9626335923c3869a887abf247c212d17c1fb789a66cdccb1588 2013-09-01 10:47:38 ....A 15612816 Virusshare.00092/HEUR-Trojan.Win32.Generic-432e6f2aed3aaaeb92ab6ad23d62b1b21434fc06867bdb0d2fb2ed6356e70901 2013-09-01 11:12:32 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-432ec976ced8295f7cfdd779ab0b6ce499be970d9f27509fbe265973a4109efd 2013-09-01 11:51:06 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-432ff497fcdacaa061ccdc534c943be3c0e9edccf6841438f243dc49298b5de0 2013-09-01 11:40:20 ....A 773120 Virusshare.00092/HEUR-Trojan.Win32.Generic-4333f05be78b9e8bb15a2d79de063c8f0e0cb7b94bcd9faab904f29293aa812f 2013-09-01 11:21:08 ....A 7158785 Virusshare.00092/HEUR-Trojan.Win32.Generic-433490e532a9c1aa86e48e131d5d95b51aabe90ba029bcb32b96c7e5fde4b73e 2013-09-01 12:02:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-433540d9a34272cf39c07c36e3e4f30f06ead958003601300b66734b25d3e323 2013-09-01 12:02:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4336c659b47253360aef89f823c7e827c1a6de428dd9b340631a136a28aaeb25 2013-09-01 10:44:56 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-4337636bb9416c403c00dcd4abd395987242d7bec731b4d8ad9c9d35f1ae73cb 2013-09-01 10:41:16 ....A 1058860 Virusshare.00092/HEUR-Trojan.Win32.Generic-43378548d1f7fb3508977a61714aa63d3d99ab5ce6854b38e2057fd23b9f77d4 2013-09-01 10:46:12 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-43378fe2babc6068f28f0c7fb7fafd53630a0081eea4b1655c80fe676bbdf0ea 2013-09-01 10:57:14 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-433b23950668e0b499b0718ae1fab5653392ba019748ced99d46ab4b40fbada9 2013-09-01 10:42:22 ....A 451559 Virusshare.00092/HEUR-Trojan.Win32.Generic-433c293fdca5c4edad856f37c738a9c00b7332649fb0405f9c176458b29aa7a4 2013-09-01 11:14:22 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-433c35f55242425cb6b5b96f3cc713e213ca0d68e6e646ffc7a85e1222c5451f 2013-09-01 12:01:26 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-433ee95f623ac474558b598243a040e39aa6573715ee55e3f598064d9ae03f19 2013-09-01 11:03:42 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-433eee58f43822924a7afdd74fb203ba7573f37e013eb327f47e39fa37254028 2013-09-01 12:00:38 ....A 203462 Virusshare.00092/HEUR-Trojan.Win32.Generic-433f34ca4006157af186bfb82eaeeca34917fb47d4f9c2bf50510cc90ae0539c 2013-09-01 11:47:02 ....A 123008 Virusshare.00092/HEUR-Trojan.Win32.Generic-433f4ce40c51d116b254d50683138a01e72c38264d68f24d1fee3638a4d77820 2013-09-01 11:26:46 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-433f92a0e4608c36d1c90dee48565ee956f6c71629ee73d2066b3e685318eda8 2013-09-01 11:06:44 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-433f931a96c823b926f1045be4c942d85e57e06410104e507cbd8c38d6ad6236 2013-09-01 11:51:00 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-433fa58b6b59d3c90bfb70d64f3ca1545620227380239d189918b44211a20d7a 2013-09-01 11:58:38 ....A 10550400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4341eb6e9e55810013d10a0ad9f438e247783b4718383de493fe5f5ac6afcb43 2013-09-01 11:14:16 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-434334b0a513e550661d564dd6996e31edabfc9895421e15d4aef46c9641e4e9 2013-09-01 10:49:36 ....A 126319 Virusshare.00092/HEUR-Trojan.Win32.Generic-434481015fde63b0839048a629f328abb84a933845d337ff2ca2df6f52aefe8b 2013-09-01 12:04:30 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-43455a50008edb882b71cd6c3879fc9ecb2216319debdd666e43308a0d3feec5 2013-09-01 11:55:34 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-4345f8616fcb24847af2f026b3a54b732f3f392fb786220ed011119ab6e24e63 2013-09-01 10:58:56 ....A 840192 Virusshare.00092/HEUR-Trojan.Win32.Generic-43474b5115cb81674922ce5cf4959d3cf338d409af17e5806d2724cf7a80456a 2013-09-01 11:41:22 ....A 1018368 Virusshare.00092/HEUR-Trojan.Win32.Generic-4347ce850ca8b4279d2ea53a0f85d86e3b29a15f989b1686ea8829da5639a745 2013-09-01 11:41:26 ....A 866304 Virusshare.00092/HEUR-Trojan.Win32.Generic-434b19fa24149f667bd25687d75a3ac78f4c3f968d79223c593d631476e478ca 2013-09-01 11:05:44 ....A 2536264 Virusshare.00092/HEUR-Trojan.Win32.Generic-434b49c6b9cf71e70c94341175370b41dc099526daf896261e6bea960a3e42ae 2013-09-01 11:49:48 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-434b49d502a7d8ce5028ff139660e13ecd0ae46cf548cf34c9276f0e73e30436 2013-09-01 11:26:32 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-434e005ca3ae2c000f5fcd3eb01e051bae2454ccc54aa9f917b3b0b046faa468 2013-09-01 12:14:26 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-434e7175e60d7bb7188bbbf728a85c056ae3a7e5a9e347a4290fe26cfbb6b76b 2013-09-01 11:45:54 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-43504270ad5ba297a4beaa88dd31ef5a2d9e03464f35efe37e6d2e1d4196be06 2013-09-01 12:07:28 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-435125203e3f322ae1f3d504e5aca3ea6d2496a41d535c2e2793dfe13d11705a 2013-09-01 11:48:38 ....A 545792 Virusshare.00092/HEUR-Trojan.Win32.Generic-43523eacfcbb11898eb003a5bcc2f40b573a62eb26f174d46aed126900087765 2013-09-01 11:53:58 ....A 1817802 Virusshare.00092/HEUR-Trojan.Win32.Generic-43524c7704adb178cd459873af682902e069dd5e51630adaba6d3d45d39a783b 2013-09-01 11:13:54 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-43537b6c3acc3ee9f7597c77d4c3b494197e97cd8a9574711e9d2b013e83ae3c 2013-09-01 11:55:22 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-43548fa3e56613e167b988c0064050d283f7d99ab64fdfd0a168d975f0cfc497 2013-09-01 11:50:30 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-43552debe067b6cbf4651d48eaec7baafce2f9337006295d6d0d4a37e3c056cc 2013-09-01 11:24:04 ....A 319488 Virusshare.00092/HEUR-Trojan.Win32.Generic-43587f0062e151cb832fb0ebcc58ccf1af37dcf749b4911ef4fa27ed8fcc1677 2013-09-01 12:13:54 ....A 1004032 Virusshare.00092/HEUR-Trojan.Win32.Generic-435c6c0c546b4131992b2df5f85c8937c7b8275d159aa88a296cf23bd9e56a6b 2013-09-01 12:04:24 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-435ece9950fca0d939786b0d1c11043ed270f079ef8eaefc8b550bc640040abc 2013-09-01 10:47:34 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-435f07ad574cfa96b1180c7e04c181471e0af44f7ef1262c8d670762134af235 2013-09-01 11:26:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-435f104b65f1a395af5d8715912074bacdca6fed9d6d0cc6610ce7571041b56d 2013-09-01 11:38:36 ....A 57196 Virusshare.00092/HEUR-Trojan.Win32.Generic-4361d0948d1f8b5e5f58d4fc7fd7fca3a43921974923f452c76737814fe5d838 2013-09-01 12:11:00 ....A 1292578 Virusshare.00092/HEUR-Trojan.Win32.Generic-43630b637028c4c6744856628da2bf5ca7c6c7797d5be7be32d24f17a05986cc 2013-09-01 11:52:52 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-43672e55c244398ef94c879d9ccd5e5ea055060bf10014e1fc578e33764b234a 2013-09-01 12:14:28 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-436838e46b3338133576c02342171e2333921169936ff9f0ff8910c866a27774 2013-09-01 11:24:56 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-43697142a797d4e26c83856249811ac4f0a178cbcd6c2007a3f5c956e65b023e 2013-09-01 11:14:30 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-436a632a5ad8f67d6411e09923711777b766bbffed5283cafa4c71b1b863ce51 2013-09-01 10:57:40 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-436b3ff6c39bd362de75050004c534a6359523c7b0a19cd92ebda8b9ca54a9d6 2013-09-01 12:12:42 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-436c1f9c2c462c8056801361827fb80dc60f4a9eefc54106cf49276399c716cb 2013-09-01 12:08:32 ....A 41728 Virusshare.00092/HEUR-Trojan.Win32.Generic-436c850ccfb178f7cb6026cc03defe75d0d6e5b85384ef3c6690cbc7238ed4bc 2013-09-01 11:10:44 ....A 455981 Virusshare.00092/HEUR-Trojan.Win32.Generic-436e21adf0dacb9f095186fb7470862ca2dcdd199fb0d8a121bb28f2a0d81641 2013-09-01 11:07:18 ....A 353376 Virusshare.00092/HEUR-Trojan.Win32.Generic-436efc4dcb200ac3435b693ecd03bc938715e8cb52d2e53ec1d1ef2f757e6edb 2013-09-01 11:46:04 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-43703dee68979e114a083845b2e46185b42e3432965b852010736495e9568dda 2013-09-01 12:09:50 ....A 36069 Virusshare.00092/HEUR-Trojan.Win32.Generic-4370e315738c75273a4a803392f9f207403835c4fd91e6c987757ca998502f6e 2013-09-01 11:18:48 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4375f1930cbc94ba3db4452f81b3104fedb30c5838a395e6aae2b756a10925ea 2013-09-01 11:42:40 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4376daa3862add9f141097cbc57a8e7653902aa5d62263496748a161b9ee542a 2013-09-01 11:37:32 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-437721b21732b539ed4b1aaa0d67fa974b00868c16c59048f7fd492a6b70135b 2013-09-01 12:13:00 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-43779a5d2e8b0a99acc894d5b8340b4895e5cd40bfd1b45001ca9f747befafda 2013-09-01 11:18:22 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4377f066fae0a6f67cea10f8c8529b5e751c78dd07cc5e10bbee192c69c9bca2 2013-09-01 11:27:34 ....A 112128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4377f1e005a3eb0576bf4a5e250306e8eda508e03ebca5f3d46f91e46c98c763 2013-09-01 11:29:36 ....A 281088 Virusshare.00092/HEUR-Trojan.Win32.Generic-437a7d0cb37e8aa5cf8cf734486f91f8e15958b6c3de8d79cf67a52330daca70 2013-09-01 10:52:06 ....A 380928 Virusshare.00092/HEUR-Trojan.Win32.Generic-437cede55cc79e3b4e1fd0aa7a3a96c2370ca24a682c5121e6066b99cbe84d21 2013-09-01 10:53:28 ....A 299060 Virusshare.00092/HEUR-Trojan.Win32.Generic-438235f5cf48556bfc0ba1a95eafde52c23a3dff17e4b82927fbbe0dd6f6379f 2013-09-01 12:14:06 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-43824715863833fdce5f845711bc63a4df5403a7f02aa404b85c095869684555 2013-09-01 12:12:52 ....A 953769 Virusshare.00092/HEUR-Trojan.Win32.Generic-438451d375cb6ed8e4ebd30bd70f4fd177abadc235dd2c1663759618f991c5ad 2013-09-01 11:11:50 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-438702ecd7a147d1de9c60bcb6737aeff13679bd3bc27061391e8d3bf3886b9d 2013-09-01 10:52:56 ....A 6585 Virusshare.00092/HEUR-Trojan.Win32.Generic-4389f4289b349eca22d8d67838d1e2f9ea4a21d9f091cbd6cf44e501245c9b1b 2013-09-01 11:49:00 ....A 1956504 Virusshare.00092/HEUR-Trojan.Win32.Generic-438a0243c9c0197f6cd60a8e5bd042d8d28ef983d912b627268ea122dd8ea673 2013-09-01 11:16:24 ....A 116560 Virusshare.00092/HEUR-Trojan.Win32.Generic-438d78277ee52728d650b81eaf22b817827734dd319273b32b3a027d2fd24f0b 2013-09-01 10:46:30 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-438e2dfbc1326330b2ebb924fe6c10954d30129c6789d893050cf04b8c98ae8c 2013-09-01 11:13:48 ....A 144095 Virusshare.00092/HEUR-Trojan.Win32.Generic-438fb5e928f3cb86ab62b1bdb768ebbf03f7edee50df06bc988227a2cf9af6d4 2013-09-01 11:06:38 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4390412bb93e02c2c39e5617479fc551f22147137ecf3c3bb9933cddbd36fafd 2013-09-01 11:00:14 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-43917935713288ecd4dd39d8ae4a56f61f432383ca43f5ef81e5d3e4018b80df 2013-09-01 11:03:24 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4391993aa8652fe90ac1d83c191c1206afdf7f65d7703dcacf7474014f7832e5 2013-09-01 11:16:28 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-43924fdbc2db1edf7390bb0c93e0bc2162779f4e854aa0621ca97a0c585a9397 2013-09-01 11:58:08 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-439369625fe7118427df9fc589e994a09527af8ee830fc2560aa74cf5e0dae2a 2013-09-01 10:49:46 ....A 261120 Virusshare.00092/HEUR-Trojan.Win32.Generic-43941978532ecf5c564b56895ee014735babcc2643db2942f902ae8f1986c671 2013-09-01 11:39:06 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4394bf08f32ec0d1533fc272b7f1cf7e8cb8db038c269ae20947cf675740f8b3 2013-09-01 12:02:10 ....A 199680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4398db95600c80d306bfe50dc7ad3315f9684c157c7bce417b48d85275fa7ce2 2013-09-01 10:50:58 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-439912936464101ebac3fec218a674e46b43448936dd1d96d484dc1dff2ab941 2013-09-01 11:19:10 ....A 842752 Virusshare.00092/HEUR-Trojan.Win32.Generic-43993e5b51a4df3d42be7daf6f2e21b2732360fde785b72097e48be86031fecd 2013-09-01 11:32:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-439a60b04294b0579128dd76485865acf48606b39cd9c593f8fdadc5e977a248 2013-09-01 11:34:40 ....A 519168 Virusshare.00092/HEUR-Trojan.Win32.Generic-439aeac7c7205356b7f3aff0856369d9559076b54c0bd60ce1f43933cddb36dc 2013-09-01 11:14:12 ....A 222264 Virusshare.00092/HEUR-Trojan.Win32.Generic-439b5c123076ae06806fce288dc0f45bca46f379422d80781e3d9d4a02477193 2013-09-01 10:55:24 ....A 4154986 Virusshare.00092/HEUR-Trojan.Win32.Generic-439f11b60aa7d862de921f2777595deabc2484ebc7c52b5ac54ffc730f630a60 2013-09-01 11:52:00 ....A 445559 Virusshare.00092/HEUR-Trojan.Win32.Generic-439fd32ea2fb161b7a0d9655c26fcc62389a984768cfcd5b61df65e181d4f0c4 2013-09-01 10:42:10 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a28b72755e14290ee0e4bad273c5381565a35925cd53993b14983bcc5ee3a4 2013-09-01 10:44:26 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a28c0c5b21b67ccb8c71ed6a665544df5096e58438c09ae73475f89874e802 2013-09-01 11:22:10 ....A 25889 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a3aa8cafa8fb2035def1824bf7adef338ea2cc1c0a406bf779ab153fd529e9 2013-09-01 11:36:42 ....A 66060 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a3cf8096db1a35496fede627d39e3fb86a2b29a1e7a4394d93e17dd30f7895 2013-09-01 12:00:46 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a3f07cb2d66a3546962606ece49e71d0fd6f8b79214c6837e94c781d565a27 2013-09-01 10:57:44 ....A 312832 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a5323ace30661ab361db2968e14d60663895561e823284f4f56ea25d38d822 2013-09-01 12:00:42 ....A 18819 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a64a8177c499de0fdc6e3e74bb982355f2ec1c9d3c3a75f8e6a709ac802d14 2013-09-01 10:51:22 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a657f644db802057618298190181f1d73c0814abf4cb90f5ec76c53cb6fcf7 2013-09-01 11:01:28 ....A 916992 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a6bde9ecb7f372bd2ff443b8a2bd2ce27a5059ec8bf01fbcdad879d2b5d09e 2013-09-01 11:02:20 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a83ffd496e0e96cff49e1ccffa8a5c8ca3af235ef2900212a4df5881f6d3b5 2013-09-01 11:07:28 ....A 770048 Virusshare.00092/HEUR-Trojan.Win32.Generic-43a9ca65ed05ade514beeff53b9e2bf1a6a8d45fbd7e3b3022d95cd4dd7b2be8 2013-09-01 11:51:40 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-43abef20d4e3823dcc88484448adb174e3c98551b70275449b197df5b394b455 2013-09-01 11:19:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ac4bda645ace3ccf84d2d96b17687ef3d892dc9e48848a9fbdf61f50d9539d 2013-09-01 11:29:38 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ac684de1a7db351f9072289f46fd762728655b3c09d11efe6f244c38f3713d 2013-09-01 11:57:26 ....A 1952715 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ad3b042953c702ff0c4f02cb8c474fd4999b469e936f3d3d43a93ccb89d7cd 2013-09-01 12:12:06 ....A 278516 Virusshare.00092/HEUR-Trojan.Win32.Generic-43aec29bba042c4c8e2260ffdb869581fdefaba7684cda4b53ba7be45347896b 2013-09-01 10:57:44 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-43b52027b893418ec5cc82e95c56177e2f9d00a758ca7382b9b9b7a128a3bfa3 2013-09-01 11:18:30 ....A 44386 Virusshare.00092/HEUR-Trojan.Win32.Generic-43b645f054ae18a46b823b6293a05815c5ea3b85ecd4b5f69b9d4995934313d0 2013-09-01 12:10:14 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-43b68788446372744fd8c8a34e27bd10b565205551f693e37e793f9f0fc73c9a 2013-09-01 11:01:08 ....A 367104 Virusshare.00092/HEUR-Trojan.Win32.Generic-43b8ba6f6a3e8283e102662c95261ffcd90ad17ed7e4e00fbaae499e34d63311 2013-09-01 11:59:00 ....A 226304 Virusshare.00092/HEUR-Trojan.Win32.Generic-43b8de9b70fe92a7217c8dbe8a8a06cd328eda4053142cd4ec69d805ab606f70 2013-09-01 11:13:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-43b91bdd4a387ded54d2e6daff11745a14c9d9e69e2ea7b7aa990524d1a667ac 2013-09-01 11:24:18 ....A 1935872 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ba86cf350ec228c120af57a31ffb4c7353be113c8f212c72333fe0ad428375 2013-09-01 11:55:12 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-43bd2da1a5391a04833a5a74dca11beedfc0bf3e026bf10438624a935a92d8cd 2013-09-01 12:02:26 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-43bdc00d96e5dafecb9218667fe8700e60b3a94868b86546e293426b995ba4be 2013-09-01 10:59:26 ....A 487424 Virusshare.00092/HEUR-Trojan.Win32.Generic-43be36ae4f1d730ea8d47d704c0dd44e97add65a309effc0296293d184f917f7 2013-09-01 11:01:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-43be6e49086fadb0730964fdbe4cb043db1a50b8f956727a53b8e18ae8205bae 2013-09-01 11:17:12 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c123113fddedd11e5e5f6c15618a38c0eb5a8677890bfd01037e8b29b0f6c7 2013-09-01 11:11:20 ....A 119507 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c12a7c3fa60cd980762e281ce41e5c4155061dcd1fa9973ce7cdb12b93d370 2013-09-01 11:39:42 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c2629f8da05c2c06e2ead892a6cbe1fda873a111f16b4f561fdc85adc6b95a 2013-09-01 10:59:10 ....A 1837312 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c41fea6d2562b76f74d5c19841da0e0a6861b4c8ab2d112d4940ba1b0a77d3 2013-09-01 12:09:18 ....A 10000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c4c9458374dc41891f2801a79018a6468eb7b0cd3550f4032de5a1e91470d8 2013-09-01 11:26:36 ....A 168746 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c683e74f5e17b2872fcb818e5524191d668a77d45ec8ec7f0a6ef270e84c53 2013-09-01 11:56:04 ....A 98733 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c70ac21b876655ef6538c085f1bb8a8f912a2dcd83875a6c387eb9f2a5cfd4 2013-09-01 11:05:56 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c78a9d922702ed38ba92358be1d092cddd00dc673769b2842b2c547dcd88f2 2013-09-01 12:04:24 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c8822cac363f09b24856f73f27f441004992ca00c2a1696263ffa94ec0c47e 2013-09-01 11:57:50 ....A 678950 Virusshare.00092/HEUR-Trojan.Win32.Generic-43c885410439fbbdfb756c6e0e127aaa3d065c1433541365839926483a3526d7 2013-09-01 11:53:34 ....A 553984 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ca9f20bcb5f42e35c232b2ec91a970bb7928f08f10f407ba557738c0f243a6 2013-09-01 11:21:30 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-43cabfa6403065a7d9b97844e0e7a51dbaa0de4f363990f8b340ca6122fb6d4f 2013-09-01 10:58:34 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-43caed8c1726f66e52be3e9c463af5cbe0e6ec513dee9df93646070df3a7a38c 2013-09-01 12:03:34 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-43cc01a0415c2c6f18aab660dfba70cf937047c1c1e78f9440f9e3195eb8625a 2013-09-01 11:53:00 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-43cc674033084f2b31bab732201c2e886e18ce510a1e044fafd200a469ccf790 2013-09-01 11:52:42 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-43cce767d2b952a2f82e716570d077b31a42891a5a484b6a3b9ff101eee6de08 2013-09-01 10:47:30 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-43cdc462a7d3d64c8e5dfff1b32a21b200064ca9228040912d71c0ad3c81e71d 2013-09-01 11:50:44 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-43cdfe8d4dae240c75acd974499b4011e97124fdf07450654a0bdef577df484f 2013-09-01 11:06:58 ....A 1069568 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ced356f5a3e99bd7d0d738cc3bb044386af844db72c89453e6798b255c8b96 2013-09-01 10:57:18 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d0a04e44642d902233f72a047e4565b32e0dc767640e50b18714bba76fe320 2013-09-01 11:11:20 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d0a0eb322ed2b53258c56a089734f427c996bfe0d73e9ccd064b551060b36e 2013-09-01 12:02:28 ....A 453760 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d2e34a2d72b248281f9ac21c5c8fcf075f4ae6fc74182faeac403325549a07 2013-09-01 11:56:14 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d34f4359170961efcd4fabf5499a13f20827d6536fa2d47d823b23f76c0c63 2013-09-01 12:11:00 ....A 463360 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d45b72a3b560bf5bbbac5b82cb6972aec72ceef5818c3e89255d454c2974cf 2013-09-01 11:07:24 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d4c14d049591e88827de4127e2dae406a076d435f3353fed0c1d0de535b951 2013-09-01 11:45:24 ....A 214528 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d62a55faa4211f1e755740fd3f436147abe095a0fc67e839970e7d2de22356 2013-09-01 11:11:16 ....A 255978 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d62bee33e68b9c64867fa6cde873febae35512d798628ea0df8d0ba94d20a6 2013-09-01 12:14:24 ....A 1523712 Virusshare.00092/HEUR-Trojan.Win32.Generic-43d847d131c07bdd4f3f3023278e8955459a03a4f78cba0ad4e2cc34037d242f 2013-09-01 11:46:42 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-43db4b00c9ebaeb23170c7cfc2c16df5fd65d2da4c1d48296ec7f19d8e4d80a2 2013-09-01 12:09:52 ....A 391085 Virusshare.00092/HEUR-Trojan.Win32.Generic-43df8642be48d1541cc8ef8bcc25e682b0c8670317f85bd80605bf5d6c32d137 2013-09-01 11:47:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-43dff28be9cc8480f090089c0e588d264aebf3c15ec6fbd2443307ba942be925 2013-09-01 11:52:42 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e12cb1408c1ddd421bf7b56f80af55ff435f91b723a4d6baa3cde56e0fddbc 2013-09-01 12:01:14 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e233415ea900e0d128ee51aad6557d17f66105982ca62f3d10d58e029b0c30 2013-09-01 10:57:02 ....A 841728 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e23bef6f1684129c9ab4c5d50aa070f4d2f51966edc5cb8e8cc0af8c5ae38e 2013-09-01 10:44:50 ....A 350720 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e2fd95e83c8895a23cc6547cbf3fa321e08bb5ef284c2a9c14bbb85429294f 2013-09-01 11:43:20 ....A 140816 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e30689be3a4203c6e21bb07aa560ad74956ef773ba9f106ade8ad99d14715c 2013-09-01 11:30:38 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e38f7c2388f7c1884e07befca843bf248fbdd2867e4956959ad9e9140f9a87 2013-09-01 10:45:50 ....A 78599 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e39e2ffa10bbe580bd591b081cecc47c9e39750e64071061bb984dd2df8322 2013-09-01 11:14:56 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e43b5f60f2c991ecd7c2c6079e3176168a20a9560f36d0067752c6330d20a5 2013-09-01 11:33:42 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e45d7f2375a2197d51b7d4fc2791a0b23e06fd06a217b98099b66939148103 2013-09-01 10:59:02 ....A 128628 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e4a228cd4f533fc25c2895f95621dd86c216fb41e507183d542cc79b7eed88 2013-09-01 11:18:26 ....A 320360 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e6b1469ad6e6994c86dfb1053f00cda0e083bfda2e2692932fd57252ad8d24 2013-09-01 11:36:50 ....A 1525620 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e6e31eaf6e89fa20041d806fbcdd9862c39f1512cbf261a11a23e1eda4c24f 2013-09-01 10:55:16 ....A 315773 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e747ef970d9272e0b9d9407851e61a151c29297903913f674701fbe5a5ed04 2013-09-01 11:34:00 ....A 1649102 Virusshare.00092/HEUR-Trojan.Win32.Generic-43e75e1361d5b5f8043644f65cc1a96e54b3263a2881c0921d599b61920e2e1b 2013-09-01 11:16:26 ....A 7808 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ea44006af067ef66899de4097d90de453d72a2b89a3ce65a5b9b9f0520196a 2013-09-01 11:56:20 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-43eb3b86e0527da131d5c7f0bf9beecdf93f8916f3675f8d6b75be3ef9fcf40e 2013-09-01 11:03:00 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ecf88a8f0a38cb9ce0bd0ba5a28bec67fb1749bcf0b724eb939264e92dd396 2013-09-01 10:46:32 ....A 755725 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ed820fa83abf66ebf306dc10308b6f1937362e968e7b409963d5b3f4a14475 2013-09-01 10:46:14 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f0f854deb492996227d22a9c5cb835662922f02ec6ed20cf85cd0f21d748a5 2013-09-01 11:38:22 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f141f8e2d662aca3855013d3f066d5ab997941f2fc8280d828331a1a78eea7 2013-09-01 11:34:44 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f15ce7e1d0a7e69a087cba857c89660874df4cee20d32863cac7f952268d06 2013-09-01 11:15:54 ....A 306688 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f231dbee2b5d9362b7b4dad94977f7aa0f6ff4d4382888cb09467b176a38de 2013-09-01 11:10:30 ....A 479232 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f3417fadc4baf03d8d7500dc3e5d3795197c0fa812a72c9c3871063bb02b7c 2013-09-01 11:55:16 ....A 117979 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f36cdababea5dd6ec00fa80640c52f562c7e1bcd578cfb4049c94ca6a51cd0 2013-09-01 10:56:22 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f3965bdd9c5185f200cca2b7aef5cacfeb6a763688e3e337cdeb163cd418c1 2013-09-01 11:38:14 ....A 303715 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f3f32fe750a2ead5b4f4a02b2ca0387c20875af26b8f27756706df81184ec7 2013-09-01 10:52:32 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f3f9310c8278607e45df18d059acb812cebf6bef9f53082facc7566a3e9cbb 2013-09-01 11:57:16 ....A 252416 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f496d1aeee62d08fea098cea34fcaa16a4f39bc70d58ca4d28d710f915340c 2013-09-01 11:36:22 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f4c89a6c837dba1e816786f817aa7fd5510aaea76f980776f39d0e740515fb 2013-09-01 10:46:26 ....A 35908 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f5505c950a3c4a82a6de6f3cdd1a8adcbd8d057e7dc3f79cd4ffbf026f72ac 2013-09-01 11:31:04 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f5ba8c27e6b79cb73468c901b2f9e723f4f1bfb84918bcf24cced58dae80ff 2013-09-01 11:39:12 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f6bf5b431bcc852180d589fc83b352671780349ec2431aab68bf9d7a49b701 2013-09-01 10:44:34 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f94f1b88cfba7a57310c1329b0f6e82c4d0636d25db8ba7bbfaf69e97ab31d 2013-09-01 10:42:38 ....A 18242529 Virusshare.00092/HEUR-Trojan.Win32.Generic-43f9a2526f7f0c553151b849231009a733ea11d5238ffa68ad8599f0c2a1b566 2013-09-01 10:48:54 ....A 849408 Virusshare.00092/HEUR-Trojan.Win32.Generic-43fb0909892587f278d8fa685807454613fc8e1382c6efddd89c45badd489e4f 2013-09-01 12:01:28 ....A 15942 Virusshare.00092/HEUR-Trojan.Win32.Generic-43ffe6560935b2a22c963455c00d4b8ea36f04fa908692180d7b90aaf27afe4b 2013-09-01 12:03:58 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-440223f3816230a7b78946314ad0f18f60b37a19531a7e5a2cbe88c9d58d12dd 2013-09-01 10:55:00 ....A 59840 Virusshare.00092/HEUR-Trojan.Win32.Generic-4402fe9994c44cc2b7030614e841d51b633cc3bffc9df0653426e6692e5399e4 2013-09-01 11:16:12 ....A 178275 Virusshare.00092/HEUR-Trojan.Win32.Generic-4403d2ea562288a9e2d8a9c1daaf2da8d570f86b82dd558eb5ac4b735d11c7fc 2013-09-01 11:16:18 ....A 1019904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4404bee99a95bb8883244aee0eecb9cbd1e46d15ce73481dd8ae8583aadf068f 2013-09-01 11:59:04 ....A 275720 Virusshare.00092/HEUR-Trojan.Win32.Generic-4405f2b2cf27e5bdd6692c7ac98eddb2ad9fbd36814d0819f2d0ce3ad7f4d5e1 2013-09-01 12:02:34 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-440999486784ee97ddeb11ed7bfe1731ae59b617358f53fa2573f75fa3c300e3 2013-09-01 11:51:06 ....A 309452 Virusshare.00092/HEUR-Trojan.Win32.Generic-440a7278dc157ac92b5b18c2caf7cd07bf274285008f41018c649627b0d530a4 2013-09-01 10:58:08 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-440a7b61515c02aac284babc76c49e2bf13d7618ee1c3f2f5eb6fab81516221d 2013-09-01 10:57:18 ....A 317952 Virusshare.00092/HEUR-Trojan.Win32.Generic-440b06a4eca84a0b21e7ad6106ac542c88d58f507b13f64488d54fa2d6b14160 2013-09-01 11:11:46 ....A 510464 Virusshare.00092/HEUR-Trojan.Win32.Generic-440c8f765184980a4a8afd819951bab8ab9853281a04cecbf33a742d7637a4f7 2013-09-01 10:59:22 ....A 53586 Virusshare.00092/HEUR-Trojan.Win32.Generic-440eb3a8b08c32981b02f19efa164ada1fa5208f4bdd1071b5f5e93e659f8660 2013-09-01 10:42:52 ....A 81442 Virusshare.00092/HEUR-Trojan.Win32.Generic-44118fc5dd256ac8e01dff3e7531c2ac098d34bd49c3b520fd0c72043c4c69c9 2013-09-01 11:06:38 ....A 353280 Virusshare.00092/HEUR-Trojan.Win32.Generic-44125ab3fe3301f111dc9549b9b6609c874a0f2c1dee3da8e4abcd96a7995b8b 2013-09-01 11:53:10 ....A 20971232 Virusshare.00092/HEUR-Trojan.Win32.Generic-4413fe6ede74a0812e835340b4faa4f969d89ec1d28772e18924427aa86e267a 2013-09-01 11:19:22 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-4414e957862a19f4470177c5681e003ae8c101289f7ca9f7422f26cf27c97a6b 2013-09-01 11:08:16 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-44153dcfe52dba3fdce5616911a2b5e517d653b768b133bdf070148a1b5e0da4 2013-09-01 12:12:50 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-4415afceecae63ed93085f755d9aa7cd418fe8b6d2bec7ddad11b92971f61c55 2013-09-01 12:12:34 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4416ccd6145f1e57ac41afdc5efb878c16869b7f8d5954688de30e299e751478 2013-09-01 10:46:02 ....A 98816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4417b97a93de115d7c7c80adf5136fd2104c1f9ead07247a82147937b7256003 2013-09-01 11:50:00 ....A 1367040 Virusshare.00092/HEUR-Trojan.Win32.Generic-44187fb9ecf9145811a435dd8f68e8c3feb03b7cd1365ae324ed38570fd92b9c 2013-09-01 10:47:00 ....A 6493328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4418a8bcc92626eb700f8c63117e925366d31b4fee43f282c0b20cee377b5e3f 2013-09-01 11:41:40 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-441adeb4520884ed1d3e98008ec6512c5e804b59e25df20a24b4cd9a250935ca 2013-09-01 11:10:56 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-441b2dc7ab93bf7ee656946fdb03e7b95fa51fa155b907d3a6e8f1af78cb51a9 2013-09-01 11:51:52 ....A 306176 Virusshare.00092/HEUR-Trojan.Win32.Generic-441c61b2f7b6adc677b2ca1a984d1285339bc720b9e2c151e078e8cc66ecc44b 2013-09-01 11:18:58 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-441d9e721d8ffddd3932e19e442f7aacb4ef046ce7ec55f4181283ed4ac42204 2013-09-01 11:13:30 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-441db32b2b09fdc83c45a8ff7994667fabbcff8580d4ed3ca1fb85cb591cb29e 2013-09-01 11:17:56 ....A 5038080 Virusshare.00092/HEUR-Trojan.Win32.Generic-441fa5641bbcbd8a8274ab4c49dd794776ab993fa307b8d5eb712e752dbd7c6d 2013-09-01 10:53:34 ....A 95041 Virusshare.00092/HEUR-Trojan.Win32.Generic-4420d5d5e5c68f5bb41c8ef5847fab70dc9aab976c85e1dc33ac47d7ff69219e 2013-09-01 11:00:30 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-44218b8befc21106d8f80f30ca838dffc1e22cc867d6a3eb5c417e462f415c12 2013-09-01 11:14:26 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-44218ba7f38c3fbecf5f79445f51e83a68f189b90695675ec28dcf32e66116f9 2013-09-01 11:45:44 ....A 42815 Virusshare.00092/HEUR-Trojan.Win32.Generic-4423f5bb7d643e0294bfdb20500a65a466fa4e1fb0846c670efa2e7c9c269f9b 2013-09-01 11:59:08 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4425192a89ed3b8be71ff53fc47b397999df47a5c2e6b010526a8c8ba34c303c 2013-09-01 11:13:18 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-44255046244a10f3abf28cddd7ac36f5659e8f523c96c0a1ca740f63c7abb837 2013-09-01 11:05:04 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-44266d26cec4482c9da6477a244d7c50c1b024f0cd85245e9c2b193ea3e774a8 2013-09-01 11:26:14 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-442759994509f4568b0b0e40ab3d7883b2929cb7d0cb4223c7f4fe3770f82ce8 2013-09-01 11:25:32 ....A 1665637 Virusshare.00092/HEUR-Trojan.Win32.Generic-4427cef9bd046db264d238cfd7af190aac68a61b60863b125ad066082e4e016d 2013-09-01 11:44:24 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-4428e9e0dad97039f396a3c62a7906707fbd5ea3ac7e10e3d48f5f0cdda9aebb 2013-09-01 11:24:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4429637ee467e7eb17bcca86b3fb1c37e6eaed88c566206509761279848e67eb 2013-09-01 11:24:34 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-442ba09d0223dbbaaa9f36df994c9b3244bd0cf7ddedd63f2b33901a803c5595 2013-09-01 11:29:46 ....A 7808 Virusshare.00092/HEUR-Trojan.Win32.Generic-442d7f8a44b9a5af6be7b8359079a4276a241b65f85a11f5acbfaa564d9cdffa 2013-09-01 11:59:50 ....A 1102336 Virusshare.00092/HEUR-Trojan.Win32.Generic-442f33cfc9eaf8400be1a0c1899c922fa4ef8699fed09efcca305fad163c7979 2013-09-01 11:22:06 ....A 93364 Virusshare.00092/HEUR-Trojan.Win32.Generic-4430e1a9218879705281d626b762f06a36864ff03054344ed5a72f6c1daf8570 2013-09-01 11:23:36 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-443138774b45a810c252c9a6a136e3c8a12c675338f3ea608bd7f1c64e3aded4 2013-09-01 11:12:30 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-443429d2798770f528f10ba6ee0fb22b8740f44a5c47d85d235b71d9393ea35e 2013-09-01 12:01:34 ....A 407552 Virusshare.00092/HEUR-Trojan.Win32.Generic-44363b44219426c67fefb3767dbd05dbcfdf2efbc4f21f9c6564ace8be3d1f02 2013-09-01 11:41:48 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-4437d40e07f94d4634f4729e6fd5c620d5d831608e1a6d2893fb3c8939258a55 2013-09-01 11:28:04 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-4438a308bdba3c3ed34110ed1818fa5940fa086e13e09702f064fc3e0cd07b04 2013-09-01 11:30:36 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4439accb50053915e67283ce362cac49aa3e1b3f060a38e8fd7f3f332dfd8e61 2013-09-01 11:15:48 ....A 316928 Virusshare.00092/HEUR-Trojan.Win32.Generic-4439d9748f8f9539942a20ffc18ac1692946daf43eddf57827fe842c079fa733 2013-09-01 11:34:58 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-443a6767d134e8b6a68704248eedf27fad432d6b5ceded19b0541423a384d5f0 2013-09-01 11:01:20 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-443acc688790ffabaf9ee11e68756a861b693ce620fd15345a563377f3db37ea 2013-09-01 11:14:32 ....A 515085 Virusshare.00092/HEUR-Trojan.Win32.Generic-443d51e05cac65569942727deee8798c070cec0e0ba4e053438695dd849ee7a8 2013-09-01 11:25:00 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-443e7db211f08cbd31aa99d225fa18f240db1aadfc976b3650b80b534da6f512 2013-09-01 12:13:04 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-443f2f28d07961bf09a9abe84d7dc1f3b74d69d4fb6968407469fce901e8e6e8 2013-09-01 12:10:16 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-443f4153d53aa0723dfc1d24c0221181d553796385900754fea786ec6de34dc0 2013-09-01 12:03:26 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4441273874b0fb65e8dd4be5aadec7f2b3c45dbfef3418fe6f347d7242b996aa 2013-09-01 12:04:16 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4442657ffde04af02950cf1176c08e61dabbe6ad3e777a55ccb2db244ed57b23 2013-09-01 11:49:44 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4443739f1b97f5cc45643a692364149ee58e458e422b4dde440c1f38ac6a0f91 2013-09-01 10:58:06 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-444389ee7c9d877b834f17dd5f9c30b16f71f1c00cf0d0844f0202432aa77168 2013-09-01 12:04:42 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-44488fe6bde7c0e84219cdd06e17814d8efd150f3e6172b14a8ada601f4c2232 2013-09-01 12:07:42 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4448aba511a39b303ce09c1b36ceea36f57b10d08e5fb0473e3fe5c7f104c2ef 2013-09-01 11:30:48 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-444b15c181906ee2b9c9b99e053b3f5f0b048c7496bc634492ed1d07f36ba03e 2013-09-01 11:21:56 ....A 233984 Virusshare.00092/HEUR-Trojan.Win32.Generic-444b182fdb711f597ec9066a3512cd4bb041294ba771466e4c3247adbccbd075 2013-09-01 12:04:32 ....A 3072 Virusshare.00092/HEUR-Trojan.Win32.Generic-444c62211d6a4f1232bbe2af21769f04a267eebdc8a04317f9d743e20f8a79b3 2013-09-01 10:58:54 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-444c763c1964fcca28f3dd153438ee9e4e9c4fbdfa4477d2087303e05dfcece2 2013-09-01 10:42:30 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-444dc60855fb2e3c9029dee6fbc92e9a43b0e9e78a839bc9e810d6e20fff6613 2013-09-01 10:50:40 ....A 94271 Virusshare.00092/HEUR-Trojan.Win32.Generic-444f299c0096e25a6c7ca9b3a7c3c8cc850ac765cef8bb1503200bf53cd13ad7 2013-09-01 11:25:50 ....A 825856 Virusshare.00092/HEUR-Trojan.Win32.Generic-444f3314a5234da13d232658ac7bf74ad627d6a1f286e712c1163da1637f9db0 2013-09-01 11:35:52 ....A 56680 Virusshare.00092/HEUR-Trojan.Win32.Generic-444f898319404a42998541f73cd317510a0b18ecc070fe5fd72f489cca9c552f 2013-09-01 11:12:20 ....A 264704 Virusshare.00092/HEUR-Trojan.Win32.Generic-44503f8e091113148688013e60d31238dc267ff7cbcb3deafbc1767097088472 2013-09-01 11:13:52 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-44540704f5aa203010f6bb5522b376f972ac5b0a123db0a1bed69381ca39b034 2013-09-01 11:39:46 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-44551ad2427c786097feeeb8d1abaf8c6327bcd5db5cfe3ddc897632e5bae8b0 2013-09-01 11:44:16 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4456ac31740e5f3008e65a223a62205ec8b3c784ee6274fa3484158b971fd907 2013-09-01 12:07:38 ....A 232448 Virusshare.00092/HEUR-Trojan.Win32.Generic-4457598bf88774156fdbce8dfe3741c97b62587d7a8a864d0227f35aa0dc601d 2013-09-01 11:50:42 ....A 306688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4457e5130a28462957ea4012b93377365b70ff22032ac9e94c72466dc3d7c570 2013-09-01 11:26:36 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-4458df12d18a9fd4cbf7238def7f1ccb01656464f2aa2560e1f28b0b79fa478f 2013-09-01 11:45:12 ....A 610304 Virusshare.00092/HEUR-Trojan.Win32.Generic-44595742722d3b93d9121aa3c6913d44fdba2fded1e47a22e978eee0ba9cb0b3 2013-09-01 11:55:02 ....A 421576 Virusshare.00092/HEUR-Trojan.Win32.Generic-4459d28e03d6c27ce9e153433eb164377f3820a8eb8c4f8b902b17fb543183f8 2013-09-01 11:49:36 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-445d8ca0bead358145dbc7cd75016f591a81ffd551059c8606db3b7223901f89 2013-09-01 12:09:08 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-445e8c33f85d3555dd7ba450074d5e1ab613ca862ced2040d15de20f10d2543e 2013-09-01 10:47:00 ....A 46333 Virusshare.00092/HEUR-Trojan.Win32.Generic-445f5cc40d6b5d7b6167173f81e6a796ffda30d86e5611210d9e7cf148a82c4f 2013-09-01 11:40:48 ....A 726984 Virusshare.00092/HEUR-Trojan.Win32.Generic-4460fd8623da028d54a15f5f8b968658cd72775e732b78fbe184c7acf9e93ddf 2013-09-01 11:12:26 ....A 60524 Virusshare.00092/HEUR-Trojan.Win32.Generic-44614db4fd6a6ebd9b638fa60bd03c832643de289d150df4aa6de7cc11ea4cd3 2013-09-01 11:29:20 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4461e7be48ee016755f13b61ecca7b3c54c1018131603cd40ba4240cbcb0ea99 2013-09-01 10:45:02 ....A 20971288 Virusshare.00092/HEUR-Trojan.Win32.Generic-4462f1f57b4226049e0e627da681475f9567632db4f1e57dbbadc52f5a576818 2013-09-01 10:50:20 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4464a3fa7b218efcad97815eca651a648cfd9f54e88233197b72538476e497ab 2013-09-01 12:03:38 ....A 48176 Virusshare.00092/HEUR-Trojan.Win32.Generic-446555e56f168240c045bdbf23f43a17d34c6f6b3783869e1de9bb151378a1cc 2013-09-01 11:19:44 ....A 41728 Virusshare.00092/HEUR-Trojan.Win32.Generic-44664830787d9f487b643b5ad7dc434768a2d0dbe4e810941e94ad6b8d65a19f 2013-09-01 11:01:38 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-44665bad10a87be1f0ec233cf581baff979f99ee38d5c7e861d0ca70a8ffc088 2013-09-01 11:36:44 ....A 4158092 Virusshare.00092/HEUR-Trojan.Win32.Generic-446902413225ea541f8bc4c07735fa2e59b6cdeeb601326c6e16f8434b371889 2013-09-01 12:08:00 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-446cc86a102e328c88e447e5cad837b58058e90957346ec80a7b2fff623560a8 2013-09-01 11:01:04 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-446cf87cd2a011e80e29359704fa0e50a2357d384f0b7a4031674966510e88c5 2013-09-01 11:46:50 ....A 72736 Virusshare.00092/HEUR-Trojan.Win32.Generic-446e2790a75bec16cd8ddce9139d6d0cc4b5ff11bf1c6bd810bed00b0b30310b 2013-09-01 11:34:56 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-446f0f37fda666e24cca8b7c8ba60bd1ddaec5c99dd3407e1868b8ec46e4ccb4 2013-09-01 11:43:46 ....A 680080 Virusshare.00092/HEUR-Trojan.Win32.Generic-446f980cb47d916ac6a35ed1113f6b1622cdce732338e3092b41ebf044efd6c4 2013-09-01 12:14:44 ....A 207360 Virusshare.00092/HEUR-Trojan.Win32.Generic-4470d2329d7a8963d295387b6db429fcdcf10d7ca3c442fa1a7d74433005caf8 2013-09-01 11:30:28 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-4470f8cbfc5a6c41872c46942f8a36da6e872da1729904cf4ca5eb640c60c70d 2013-09-01 11:26:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-44725e438b85702fc65163b0dfb4f9920440d7f6ffabbd408d30dae3e97b66c9 2013-09-01 11:27:54 ....A 268527 Virusshare.00092/HEUR-Trojan.Win32.Generic-4472b6c554cdd01a23d22ba797c7d5dddc1af9c61e1ca033d2a7f0535bc2af24 2013-09-01 10:59:34 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-447367eb28a66ecd7ba73984caa8f0c3604631430a5af84c938c39e222a6be0d 2013-09-01 10:47:20 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-44748d0c638253b7decd238fce12ec2bcdf09c76c4ef076994d525b4520d4a3b 2013-09-01 11:34:18 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4475007d00d6167936ba1be1db507b0469148aba3130aced630cdb5f2e0c1e60 2013-09-01 11:32:18 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-447c4b2be94fdbc9add99b9febccf782ffc24d75fa8ac4efe4f82daf8ef212fa 2013-09-01 11:51:02 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-447ca7035c3e8011d925d0d8628e6a5ea981ef7459b04539980807adf07219e5 2013-09-01 11:19:10 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-447ca74ceb7e51356c17321dca4ccb31ab474cbbfe4489cabfa4acde79b4c734 2013-09-01 11:17:22 ....A 326656 Virusshare.00092/HEUR-Trojan.Win32.Generic-447e3cdd44ff81fb92711c4d0914e256db142506f60baff1371b5e6ba7977d04 2013-09-01 11:05:46 ....A 162024 Virusshare.00092/HEUR-Trojan.Win32.Generic-44832c55fbcd0b5bc14bdb8880f70a45c969d6ce3ba0c0dad5b8c97b05464968 2013-09-01 10:57:10 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-44837fa81afec95aa8556450816c69f214bdd32b7f5d86fbd1fffe61fda5c541 2013-09-01 11:25:34 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-44879914a05ae41465f9e91caeb7a3f0b07b94ed28ed9837d278b94df7b0ff99 2013-09-01 11:41:10 ....A 1595763 Virusshare.00092/HEUR-Trojan.Win32.Generic-4488325b1043702a37512c7e88e47b03d16101bbcaf19f0da503bf041eececf5 2013-09-01 12:04:06 ....A 987136 Virusshare.00092/HEUR-Trojan.Win32.Generic-4488a90900df45de35d9d5c01e1cac22ef19392d09631db756bfe57f489a4dbe 2013-09-01 11:45:22 ....A 17851 Virusshare.00092/HEUR-Trojan.Win32.Generic-448928a05be4b35702c7b24e65314aba09e0635a9e56e8cae4186d1e50eb9ad9 2013-09-01 12:00:50 ....A 267690 Virusshare.00092/HEUR-Trojan.Win32.Generic-448bdb72acd1c35cadeaa40d7fdf1dab26ef39bbbcf0413b46b28a059ddb4b96 2013-09-01 10:53:26 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-448dda9f60b5630093ba95ca265a3a6667eec8f37b374ab2404e949b2633e2ac 2013-09-01 11:16:18 ....A 117886 Virusshare.00092/HEUR-Trojan.Win32.Generic-448e7efbc1b3e345d5dcebf53aafb9525773ed72b4e7f76645d968960f8ae8da 2013-09-01 12:07:40 ....A 42440 Virusshare.00092/HEUR-Trojan.Win32.Generic-448fc7adf7180bbe2ba246e0c1ca465c2aea4cb106546857682dc1104a2c8942 2013-09-01 10:46:02 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-448fc8baefd8326cb14b87e3056aa9cbf6751d6d997ebad5b6161ffc27b5357c 2013-09-01 10:59:00 ....A 763392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4490a7d0fd9b0065c47fd50685ccca38537e27e6e093715f8140079c3959583f 2013-09-01 11:08:34 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-4491ec8e1f42ff4bbd2f7f332393343e22aefb48f259671b0055744a30011796 2013-09-01 11:16:44 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-44926b8e662010ceb079871d49c14e6027b6f958f5ff9a037733de3e6b1725e0 2013-09-01 10:47:12 ....A 124430 Virusshare.00092/HEUR-Trojan.Win32.Generic-4492bc3898fd9605054f2cf004ef261d90807639ed0c5aa33fc3c402e658d512 2013-09-01 12:11:54 ....A 57892 Virusshare.00092/HEUR-Trojan.Win32.Generic-449459afdb17a43157080bed9bcad945f945a35fbd51488f1311f793b8a5a5ae 2013-09-01 11:59:38 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4498b1c8494880574665d0b350bc4ae597583abe5fe4582f484c13e73ff72f59 2013-09-01 11:58:20 ....A 227328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4498e399e3ab4058195a72e3452597fc8b7d7bd29f1b85674f18696898501cce 2013-09-01 11:28:28 ....A 288768 Virusshare.00092/HEUR-Trojan.Win32.Generic-44998f7a4e66756d8f1dcfacf976f607abcfd172c12dc14a1091de253228a27d 2013-09-01 11:10:36 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-449a1158df3aeb57bd1ae6cb39121495069c6da34c80e5bbc6ad25f518fe2a14 2013-09-01 11:10:08 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-449af5c2672b9343861c06917466754baf29ae4f33c9a5dd5b527ab07d1d7b3e 2013-09-01 11:00:56 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-449c145a6083eba7f8c5cb49b7243715d069b52389ce8f940c843a8c561b5650 2013-09-01 11:27:40 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-449c5f7e9b11f43a98f418c19dce36b165d50799fc77672532562f2152e22b57 2013-09-01 12:11:54 ....A 593920 Virusshare.00092/HEUR-Trojan.Win32.Generic-449e8e77fd86b129189797289d7b8675b9b2907b95c048cf9cdc34097c32072d 2013-09-01 11:45:44 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-449ebe9e880c7f3d58a8b4b5df2a0472ece0b86cd0b89c2fa5a80bbeed5bd927 2013-09-01 11:47:56 ....A 5720437 Virusshare.00092/HEUR-Trojan.Win32.Generic-449f1e0d906ff20b10fa952b670ee2bf0e68b5f1e937a2de27da2fea03da785f 2013-09-01 11:10:06 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-449feb2792d3747622dc479ae83319d481576e1883f3eda57a270148af4bc206 2013-09-01 10:55:14 ....A 4005088 Virusshare.00092/HEUR-Trojan.Win32.Generic-44a164d1c495668b70d7748b7efb97a462f218d4533df76c5dc4059e5bcbb449 2013-09-01 10:44:56 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-44a1886f3977d933ce747a02d723f093e1ccb31af815df6cb6299dd905a7e56e 2013-09-01 11:13:56 ....A 239048 Virusshare.00092/HEUR-Trojan.Win32.Generic-44a299c3428f4e46cb3e458c948f74e0468539f7bd21b93f4e15d5d9e4abfd0f 2013-09-01 10:48:26 ....A 3030016 Virusshare.00092/HEUR-Trojan.Win32.Generic-44a36deaa58adfe009b1bbbcb912bd386459b9b56a2e663c3a4185a9e3f3bf32 2013-09-01 11:03:42 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-44a381edb2f0ee9b3f3cc0286fbac86a34036bd0e963587c277be8d823adbd75 2013-09-01 12:08:14 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-44a3d608209ea2222696e4318623b7b5a202d2acbaa1cd36c35c01c2d6e90313 2013-09-01 12:01:20 ....A 720906 Virusshare.00092/HEUR-Trojan.Win32.Generic-44a85f96a0ef551e6bf17e806d5ce9d1e8ddb3e2dee91cfbecf30b09d7e4ec73 2013-09-01 11:54:52 ....A 520754 Virusshare.00092/HEUR-Trojan.Win32.Generic-44a898d9f85692b26993401df8a5de41fd13ac3a7c3ed110ea443998fd62fe82 2013-09-01 11:17:18 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-44aaa53ad407d9761e7e2513feb7e36854df456c4025d522bf9e08f6c184a8b1 2013-09-01 12:12:54 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-44ae4e02576f113d421a1d87e93d8eb174db6163ad23dfab7925bb855a1d21fa 2013-09-01 10:42:06 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b20d162bd8afa0b6f0833936ad9b3933ea211e368b0fac2e2291bd13f1377d 2013-09-01 12:14:20 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b3427e1939ba3cda1f66e7558b47404f895a53ffe0912e56f38898be5c8800 2013-09-01 12:12:32 ....A 1398784 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b39bf541f62969fd3d1fd151d10fa3be73ab09c7b847e0d83fe1d58e68573c 2013-09-01 10:41:24 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b47ab24ffd52defbd840b6fba6261f805ecd3a1d2b277725ed29fab61fafb1 2013-09-01 11:16:48 ....A 6357402 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b537fb4bd430dc1d8de0a72d27bfdb5b6eddf3ceb1f90476e40f4432e14c37 2013-09-01 11:52:16 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b60037e68b89d5937f1d64fe5e899ae068660bca667c91b67a8b1fe379b8f7 2013-09-01 11:54:58 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b619e309adfec37dedebe4068eb6ecceb49450f7b49575572ca9bf74aa254a 2013-09-01 10:47:14 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b6232e9256ee5911eaefa8d46baa325f89bd78e3e8d61ecd66d57f95506d68 2013-09-01 11:19:10 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b7fbde7b9a86cda2c631942fb8a549814e0ad05c9a4cb0a4495a1a4851019f 2013-09-01 12:03:48 ....A 559104 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b8162b8d390664a97e7c7e7c22b0b4f060ec20bafd1df1af99551d2dbfcace 2013-09-01 11:01:06 ....A 93912 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b8f089ee29f7ec54411f480d243bd26d426e365fd4a9e49a5173bbb6d67d2a 2013-09-01 11:49:34 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-44b9269e0c9dbb1941513c9a2b7a0fac669b6e5a3f6f1361d037b85a03ea2e1e 2013-09-01 11:38:28 ....A 300440 Virusshare.00092/HEUR-Trojan.Win32.Generic-44bab9d430af971eac2e50d4055a48945647562c0b601273e2dd1d5bc58e7081 2013-09-01 11:06:50 ....A 62128 Virusshare.00092/HEUR-Trojan.Win32.Generic-44bb5b68b2b31eaa4ecf22d42d2f0e2027de912becfd40210c6ccf158d322458 2013-09-01 11:37:18 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-44bbcf04244ded0107baff8180fa67922009b3742caf9f848867bbf244c6215a 2013-09-01 11:27:40 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-44bc52ded8f63e09865eb9bd701a1952846460d896dc106426a1beb8766f1531 2013-09-01 11:30:04 ....A 794624 Virusshare.00092/HEUR-Trojan.Win32.Generic-44bdc8503b1812941d572f8548f1b418a4f7a69bb999f3c20fe33ca46a095e73 2013-09-01 11:28:00 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-44be5227b5de993accd026b3bba7842339f36b4a0ade000d3453dfa6938932fe 2013-09-01 11:13:42 ....A 41760 Virusshare.00092/HEUR-Trojan.Win32.Generic-44beab6386f49ad066c26441d0459d78eeda5c37e3e0015aa9b97fba021c04b4 2013-09-01 11:18:08 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c45dc8d0775066848418b52d2fa688f778f29efdffe1819e6b175297f075b6 2013-09-01 10:51:40 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c4629dbed6356c54b30a794de9bc10f70ef1f477e276375600f3e77d34577c 2013-09-01 11:01:20 ....A 56189 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c4a8b22c2594db570c61db82e9fdaab9f5bfbe4387fa21b6a5586a2a988843 2013-09-01 10:51:32 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c4eec91489cfe443ce368586522211b410de3967194a26c3d9aa88e412284f 2013-09-01 12:13:42 ....A 333816 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c705e62a65f07c7a1691d0dbd3e51018e5dec6aa57a60e0075cffedea84779 2013-09-01 10:42:50 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c73afe792816c0c3803e9bf3ebb5d62e30f9fa5435bfe923dbc1d1deea4e08 2013-09-01 11:40:46 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c7fe094a2c0f18d34d61ee9c6cf300d450facd8556eb896b62ac3c89792104 2013-09-01 11:14:30 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c890a6b707a5a48fdf5e5fea3d82a6af2d0ca0ecef697f60f63163ee5a8d41 2013-09-01 11:36:02 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-44c8b1e26d8daa77f43139acd716c58d131fbdfe913283486f4dd4f083dbab13 2013-09-01 11:26:02 ....A 529908 Virusshare.00092/HEUR-Trojan.Win32.Generic-44ccba07bdcf65f12a5a46ed836854bc105f1306d7c6f144249a2f9d60d7e913 2013-09-01 10:58:58 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-44cd670af608face9d0a13809a73dde199281ed81c98c9692c601ca7744c9d21 2013-09-01 11:51:22 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-44ce12d96e5dd4992f15f4397402ede32710e1b41b1458ccadb50890c4945f87 2013-09-01 12:12:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-44cebb5e95be7c1996a2a37add50a179f9cb5daa19ae0bbdd72082725bb6789c 2013-09-01 11:12:58 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-44cf7f1f47c78f6b90e889f82e36e01d7f78f39c6f5de13c26dfce17b25a5e27 2013-09-01 11:41:38 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-44d20d1f73cd9f51d386fef497f6e99a2e05bb47b933d5f2a1a521c38baed4e9 2013-09-01 12:10:16 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-44d2c5f249a4a671452c8b115757e0d65d2f240662a4651faee978488ba0a7b9 2013-09-01 11:40:06 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-44d35e4c8fc7adf9268b85dfa734b54426f5c52bde547f54f667ffed9086704e 2013-09-01 10:47:08 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-44d45a1aaa4bc5520030deec53d4432698532318951abc7f75eebc438e7ed0ef 2013-09-01 11:58:26 ....A 535334 Virusshare.00092/HEUR-Trojan.Win32.Generic-44d88704bbcfcd75bdbf373854059c5199e8107e83e6c020ededddad0570dd74 2013-09-01 11:26:10 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-44dbcbf4c3626013d82c5e25de43bf840eab73efafb2c1e174d8c1cf860b64a4 2013-09-01 11:05:00 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e0b35743e3b5aaf8ee91e397a6d647f455adfe036eecc841095677023ca86a 2013-09-01 11:40:10 ....A 33949 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e22dae7a8b09bc330b7f316dfc2ef029f4cdf63ba8e7200f65c73f0d099ddf 2013-09-01 11:32:12 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e6982c5a89f3ae72bbd62580c32df38903f35c854f7fee4248acb781337f99 2013-09-01 10:51:12 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e6ca3f2e000fbce6272f1c4aafec426405b10e6fe21bc3eacf53669e26c180 2013-09-01 11:59:32 ....A 241783 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e765f3b5d8b0372a82925edc109bd261ced73c403feea70065a7d7cc325664 2013-09-01 11:17:18 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e8196d23eac13ba5d585df9f2a6f1f5f52dfd80990df385024013d590b05f9 2013-09-01 11:19:34 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e81f9674f1b7930dbd60976ec65f65673e34ef46da9032c6a6015e1ae451d8 2013-09-01 10:55:24 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e8474b778130e792d8cde8408ca0a3e905f1d7e8a4cfc6a60b2b9e952cbf12 2013-09-01 10:54:52 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e8a5067d991286b0816f4dc122999f662d999841a981f95ec5aa5ddab18262 2013-09-01 10:51:32 ....A 515072 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e8c5231cf5178a7de08ef7d25a7c5768be00f7e794cff88ddbd75d881bb829 2013-09-01 12:00:44 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-44e8ddc5978cad9570f0fdf4586809cb0408827a30048b04eeed1d29f5736af8 2013-09-01 11:03:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-44ea39c879ee8993c1c89f0a1d96bffcc89d1d0158ffda36387515c7c2e1c523 2013-09-01 11:54:46 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-44eb237ef47fc57ff107efe062af3aee3feef5601d3a33dc2410430940d0fa27 2013-09-01 12:13:36 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-44ec135f44eccdcd7bb709c1a2f31f07d072a86b4bff4a9eaca4cd793121cc8c 2013-09-01 11:27:06 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-44ec24940b9f72866a5e622e3e2e95f49f7c86a7d35e55f7b27b2c0fa1fc4edb 2013-09-01 11:01:16 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-44ed413ec6ac4ba04f5745782915ecfbf8dd1fc466e98331c87d2e5eeacd11b2 2013-09-01 11:49:14 ....A 156672 Virusshare.00092/HEUR-Trojan.Win32.Generic-44eec97c74dad8bf136f45fda781e5d508e2b517fbf4f2ff13adb0dbcb9882c6 2013-09-01 11:06:46 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f1116c436d8b12b921314f636875829c3e4eb3e6529363499f1dec287ae77e 2013-09-01 12:04:24 ....A 399872 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f112ebc89054cf8e84bc8e152a3b0e1c0e7398b081b00edb91b798e8343fbd 2013-09-01 12:13:18 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f4563bcc554a73daaa70c8d37a66930dfd5fe9c37b89d364bdd1aa46aee145 2013-09-01 11:39:18 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f505cdd69aade9951e72491698bd28a654f9f00d3bdbf5eb8bd3d2e71ef683 2013-09-01 10:55:02 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f525225c678407c4714fc600f35028b2713838a5cf764848112643d8343a0f 2013-09-01 11:16:02 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f5cc19084fc772a64ac55cc583c7a68365920cf1738e3e462d0c708a267ab5 2013-09-01 11:43:18 ....A 141734 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f6bc0f57ff1ae738d9fea3c466205f4ba12a55bfc5ad30921e806839c5b340 2013-09-01 10:43:46 ....A 283648 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f901423774e07179e76475885b4404bdf7abe771ed89376cd9ed9b4fe40a74 2013-09-01 11:18:40 ....A 1891116 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f9739a46ddf419354e2a26cfbadc537443920226bafba290e72b9fc738ec97 2013-09-01 10:55:28 ....A 2198024 Virusshare.00092/HEUR-Trojan.Win32.Generic-44f9f1fb6a397af03ba47d9bad9855884ac786a9ae47305e92610924b14b71c7 2013-09-01 11:50:38 ....A 3452180 Virusshare.00092/HEUR-Trojan.Win32.Generic-44fa9961377ef7fa1473c2fa99e434058fc5c5d445c324df50ed916e075f8ca3 2013-09-01 11:49:58 ....A 263836 Virusshare.00092/HEUR-Trojan.Win32.Generic-44fb9f666dff361d251d867e72a4a0cfb3b2553b02dfb788292dacf703d4c9a5 2013-09-01 11:23:50 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-44fcf750b7975fbbed70846e3d68e132d1615d9c760b391a66f1cd3bec96af17 2013-09-01 11:53:34 ....A 182968 Virusshare.00092/HEUR-Trojan.Win32.Generic-44fe82130381d767075cceabd83761cc86f11869aa6fdf37533f306638f0567d 2013-09-01 10:57:06 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-4503cebf57950363d5c51b8cf522c90a5203b3fae926552d95da91969c763d77 2013-09-01 11:49:32 ....A 151258 Virusshare.00092/HEUR-Trojan.Win32.Generic-450600707d65d6bd9998d3d888c552454d6d7b8c1a8e7371695d237bcad46cbc 2013-09-01 11:42:14 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4506bbc8acea54ff3c20b9624913d15c649c72ed7e0b2e0372a5525afb615ce5 2013-09-01 11:56:30 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-45075c47ba23c177de7702734ebc74d3578b098c6621c7690600537b526d72d9 2013-09-01 12:15:18 ....A 1253304 Virusshare.00092/HEUR-Trojan.Win32.Generic-45080a340e2c5ebb6e3af3e5efedd1eda04785db0c686f5571868db02e8d7b0d 2013-09-01 10:59:50 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-450884234df29493fffed176766c46e07405115baa62354dc0511de4576e0518 2013-09-01 10:55:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4509bbf97cdd2de88b4fb4618f9419c3d0573013f9e5b86b07cd0861f10c99ac 2013-09-01 11:49:28 ....A 1557033 Virusshare.00092/HEUR-Trojan.Win32.Generic-4509f12d87b64f5cf705161fe97093f3339687e854fc52e797c3ae84eb52cc91 2013-09-01 10:47:26 ....A 741888 Virusshare.00092/HEUR-Trojan.Win32.Generic-450a484b2d500bba72b594d32233b1c6b25ef3b4c37093b487a7a2bcec583c09 2013-09-01 11:53:18 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-450b36eccdc771941ec31eda68aa1b56987a229cc5120b47d96310bccd0a2fd4 2013-09-01 11:23:14 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-450ec5de5bbca56129025758c3536c915993912e7aebdc96f7db78a98cb4946d 2013-09-01 11:26:14 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4514a4c83b9aa65df4beb1c5d18b8d2cc375199fb2b0bffb853de47e47fff84e 2013-09-01 11:45:24 ....A 287799 Virusshare.00092/HEUR-Trojan.Win32.Generic-4514d1b68d3c97d97a78ca3bad0c50ee4432b22af583cb1992334b2063908bd3 2013-09-01 11:45:24 ....A 536445 Virusshare.00092/HEUR-Trojan.Win32.Generic-4516d5a5279e796fc3c3bb26414af8024d699c6671ee5be37d00e4b735467afb 2013-09-01 11:10:38 ....A 270848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4518c79118b10829ad25e968e96a25899b17fb415825c3c7875c3dd7e395c8df 2013-09-01 11:55:22 ....A 368128 Virusshare.00092/HEUR-Trojan.Win32.Generic-451922ad4aefc52f8a546fb149dbafec372f3fe5344b85111a2bfd371990cccf 2013-09-01 11:47:46 ....A 753152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4519d7544b8762227209da4df36a9539154ffdc017cccb1d18a3a8e6b82ce258 2013-09-01 11:38:10 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-451b700e71a97cfc03ecaa746ebd990ab62263038531294d6830ec100b3ec815 2013-09-01 11:02:08 ....A 655360 Virusshare.00092/HEUR-Trojan.Win32.Generic-451bf862adc32ffe2bbc4c997ccf2eb7fb7e61c30eb5f17e9e7332c2fcc92e65 2013-09-01 11:25:36 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-451d2560e42d8e05cbcbbedcb2f7f511695780ddf1120115a562cd9622c6928a 2013-09-01 11:10:08 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-451e76f1df429c0a632ecb781bd94923717b85847dddb0770baf0a23960548c0 2013-09-01 11:14:08 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-452037ae054e20b63eef9e4c601e25d3886d61165e4d86cf001504238c1aee76 2013-09-01 11:23:38 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-45213445759211347875c71871aa2d4bfe02c8f4cdf8b135556781bae5d88755 2013-09-01 11:51:56 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-4522da7ca6802af46b779f316a6fb9ef2e978f102d5644f2d15cd4ed91f02806 2013-09-01 10:50:42 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-4524636f3304ee78e903bfbb8d5272c21e11f31d3f0a41420f4b741e4e239fd9 2013-09-01 12:07:36 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4524a659e465ca719070f69568a1095ad6ab3bc8025df2817c3822d2202b47cb 2013-09-01 11:03:42 ....A 503936 Virusshare.00092/HEUR-Trojan.Win32.Generic-4526d127be1f6f54c8d5416706f1dcd25bd1a164121b1a8ed10b6f27d1e82ffb 2013-09-01 10:49:06 ....A 122604 Virusshare.00092/HEUR-Trojan.Win32.Generic-4527ca6b41b55537806e0eea109bbd10c23e8a62a733db22dae12cbbd2a26ea3 2013-09-01 11:42:46 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4527ede7297da4779bbb843a5df63d9243ce9335b2cfd6bb0ad6f4534388fd6d 2013-09-01 11:44:54 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4528422962b80a399d4a498ca4a03f33c3b4daed8c92e1df0010552e2dea4ef7 2013-09-01 10:48:38 ....A 237568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4529a9ae71128d2e77298dc2eab53855d96b67da24573dcdde73cb861dbc4145 2013-09-01 10:49:12 ....A 122272 Virusshare.00092/HEUR-Trojan.Win32.Generic-452b038825155b0b2533f04e2750b6b260eff4b019a2bc3542155fb101f471c6 2013-09-01 11:08:08 ....A 274944 Virusshare.00092/HEUR-Trojan.Win32.Generic-452b5872330328ec4ad6e6722fe2d1b9ff4f086a9c9af6be63f5ec1f427ec3b4 2013-09-01 10:53:08 ....A 13696 Virusshare.00092/HEUR-Trojan.Win32.Generic-452ba50e1f82bd5b05c5f2d0e8e7a2246ca4d1e6b3fd2baee1a23f7024d3ab32 2013-09-01 11:04:04 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-452d052472bf4e1df8fb64a5cf94a08634dbe05e795c2c1a0943d2b5a874efc0 2013-09-01 10:59:06 ....A 543988 Virusshare.00092/HEUR-Trojan.Win32.Generic-452dca01e88a37b26fdb7b20a4f1263e08510530e3acad9735fbcd1fac059cd1 2013-09-01 11:49:18 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-452e88e8d04501366dd451d473742a388b19538e2d532cf45dfe14e8b40519de 2013-09-01 10:59:00 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-452f252e0088e61ea695d62dace91cea532b32fca0426d675ee06e6266bc47a6 2013-09-01 12:12:16 ....A 220160 Virusshare.00092/HEUR-Trojan.Win32.Generic-452f630b0954e6099ff1f23feecb3f35701b0d90bd62b879c29e71bee1e94e18 2013-09-01 12:11:58 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-4533172aa2dd0c4559b1ef226d2918746128cdb6645d231d9d33031fd13710ea 2013-09-01 11:40:20 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4538729f105eb2ae80cac4e7c4cca7078d047d07d9b9fef7264e0d7663a946b8 2013-09-01 10:52:54 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-45388e2d94017a01ff03a8a26a8437f8b16cb6fff1863080131090a070f3c6c3 2013-09-01 10:59:48 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-4538e4f7eb52dd606a5bdcdf0f4a35f3d1a4a997387358ece45611020dba7c51 2013-09-01 10:52:22 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-4539bee010e26da7b762875459bfb420864dcb048e6531218e1642f6ddeaea81 2013-09-01 11:33:26 ....A 82060 Virusshare.00092/HEUR-Trojan.Win32.Generic-453a0fe93e4e5601f6935c1a379ef71be2e79cbab0e89708f6fc57672d52916c 2013-09-01 11:32:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-453bed13ad6e11928c2917593eb2c26671e5608a33e7fe10a12e864df34c0a70 2013-09-01 11:22:48 ....A 110416 Virusshare.00092/HEUR-Trojan.Win32.Generic-453e6419568107427419981beb479fb0d2389cd8a0d4ebc2fe0743e16d5a5183 2013-09-01 11:15:40 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-453e721f1c028554737b0a9d8c69cb61d1bb226e034c2851da5f33c9182ddec7 2013-09-01 11:37:24 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-453ea0509ed2a9c632e4aebcc52ba7a4e713e0253a61fa9b97fba03e8c96163c 2013-09-01 11:02:06 ....A 18816 Virusshare.00092/HEUR-Trojan.Win32.Generic-453eabbea9bac17c22b83c6368e144a7f325d42e33e7e6873e5eca04929408b1 2013-09-01 11:01:40 ....A 49207 Virusshare.00092/HEUR-Trojan.Win32.Generic-454055dc93404c6c6b7bec8ab0e5e1cd3af41af45f129507c3488ee6d9922101 2013-09-01 11:27:32 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-4541324598b6861ff5ffea0ba2ce7b362548c066435cbd8d070be38133cf6c72 2013-09-01 10:41:42 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Generic-454238a1061914908a4f45717a673de17d02fb4e5d6b6bd7c67189ca507c24f8 2013-09-01 10:57:06 ....A 462336 Virusshare.00092/HEUR-Trojan.Win32.Generic-4543245782e8f8a5ac722e1f0bc5f8b07e26fe9b327d86c5615b11b3d6055332 2013-09-01 11:33:28 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-45433f258f430a50e5db27fbcd054db580b51f2786d9b600b62c36816ad4593d 2013-09-01 11:09:04 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-454398487141e6e3e23063c6655df75d3829c5a7fafe1c5bc7640af1bebac2ff 2013-09-01 12:10:28 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-45441a09906016563571dd3c688054c6014703a58f910f4d0bfe5e7878efe6f3 2013-09-01 11:30:28 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-45452b2802124f387dd40c266339db5761c4c55cb62fe238c0d5b7341f8420a9 2013-09-01 11:56:30 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-454b34e29951ad7797efed073da70fdca7b4334480ed7432948dfd95c690ae0e 2013-09-01 11:49:46 ....A 847360 Virusshare.00092/HEUR-Trojan.Win32.Generic-454c42e0abd73a4a5c6a4da84e4b84b72c9b2cde30ebbdf0044e67ae277a34a4 2013-09-01 11:31:34 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-454d9a5ecf1abe330641d0bb18962fb3e8b542d07742cc6cd8c192163348cd07 2013-09-01 11:57:56 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-454fc0bc76ab28278f490ebda6f67f853a5adade80cbd53a336feaf7d879c990 2013-09-01 11:10:56 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-45505a2279ce57dc6b03f109040f09f52cf19aa4212819e72b41ac40282a2931 2013-09-01 11:19:14 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-455285e1c5af654030148b8c044be4159b66e5ebc333eae66c318695f641b54f 2013-09-01 11:16:20 ....A 11264 Virusshare.00092/HEUR-Trojan.Win32.Generic-45530a376a6d0997e36ae8d955aebb183d48bfc8fb5a0910c01742a7e1094803 2013-09-01 11:19:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4554a7a8b07996c54f31ee19a9fdb5554b75fe9431f7752a1325b518a46b976d 2013-09-01 10:48:28 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-45555e982e01186b4da52a4b54d9d61bf89f390f86a9c5f4c904ff15cde425a8 2013-09-01 10:46:34 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-45557087d3b7bfa383c24c5588759e565ae06efd37954f3143d0c3932442ca7a 2013-09-01 10:45:40 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-45576d86dba6e7afc5dad2941e1ae2083e1e73e2aa4ce01a0c6dd024f8b7f6fe 2013-09-01 10:54:58 ....A 675840 Virusshare.00092/HEUR-Trojan.Win32.Generic-4558b8bfd7ebb2c94c0cd78cc1e2fb17f25bf68fe5bb6c9767724649397da3c6 2013-09-01 11:47:48 ....A 246951 Virusshare.00092/HEUR-Trojan.Win32.Generic-45599e9c4fe847bf31a1cb8c0c943c5ffbac9054a6652fa6fea5b4e4cf1bc187 2013-09-01 11:13:08 ....A 1210368 Virusshare.00092/HEUR-Trojan.Win32.Generic-455ceafddf0b3dba4fdce90567943f31997af5659f4d7466145e4ea2a8a1c674 2013-09-01 12:10:48 ....A 299901 Virusshare.00092/HEUR-Trojan.Win32.Generic-455cfacd6f820e55e2ffbd83cf59b1a62d5f25b69d4c12324b5a422fb2c9f60d 2013-09-01 11:09:30 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-455d56dc5fdcfa35346f1fa76e0eaa465e416c9c652b2966cd65c0cc1b272027 2013-09-01 10:55:32 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-45606119e5e7aef1c236e19bc1f2b4d9bda8e1f46629c80fc16d6cf4c62b3cf1 2013-09-01 11:22:40 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-456168943fe9fdb991c2aa3300f85e5269f2f05cb50f9ed935d50873462343b4 2013-09-01 12:13:20 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-45623f1e393c032f0d502688753fc2b8f7e163ca67035dbc3e4ccb282249a03c 2013-09-01 10:53:28 ....A 1564672 Virusshare.00092/HEUR-Trojan.Win32.Generic-4563cca70a16d3f8be068ab0c97dbc42cb4923a5c384c7b15b14d6667546bd0d 2013-09-01 11:43:16 ....A 320512 Virusshare.00092/HEUR-Trojan.Win32.Generic-45652da81319a5911b44b40b232562706ff9713beba192691a36a4ced1589935 2013-09-01 12:05:34 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-4565b2e3c2bb9b2aefd8efeb96a80074ad15acee32e08ee7fab5e35bceba3157 2013-09-01 12:04:36 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-45660964095130d51e4957c1ff4ea20d083e8d929bfa1b1a117d912253521b0d 2013-09-01 11:03:42 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-456892bbe7ce36f69af7c517970c49abbc9855ed793400bc85729432d7bea924 2013-09-01 11:03:54 ....A 210432 Virusshare.00092/HEUR-Trojan.Win32.Generic-456abe4b06e06b57b56a2f15570529fb323613d18ed476b241f0caa5486cf3fc 2013-09-01 11:29:28 ....A 242109 Virusshare.00092/HEUR-Trojan.Win32.Generic-456cd56776e011e98fafbca3ac45aef357575a6d3cbd4c39b9fa6c195a8d1488 2013-09-01 10:57:46 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-456d93ec7fe895fd7a526c43a4c0ba75286f36c7182d55bafb3a274facd6e102 2013-09-01 11:49:20 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-456e12122e53e9825e216ad6f7ab1b33b592d823e4955c0172301bb57e9ab85a 2013-09-01 11:34:32 ....A 67968 Virusshare.00092/HEUR-Trojan.Win32.Generic-456e35c089c4d8a3051a2c1ce5fd6938feb637ebee7985818e1bc5710bc45bcc 2013-09-01 11:35:34 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-456f2949b768bd2e9adff20334795fb74497a712dd3b19c4d9a2084388ce0214 2013-09-01 11:10:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-456ffe83cfbac6a0ed27e006a894db155db7799ecf6819a1ec34e443db0e4b32 2013-09-01 10:49:54 ....A 2354613 Virusshare.00092/HEUR-Trojan.Win32.Generic-45705b2b1af3c2de60693d4c575c7d0b22734ea97f18b63d970959421a511954 2013-09-01 11:16:58 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-457166de0742bb6ac84b9b5db64ffb99961e559266b861502b437bf40a3f2f4c 2013-09-01 11:56:44 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-45730e78842e570962d84dbc62ec74167d7951ef17491c2f6a09da8c8cc0ddc0 2013-09-01 11:51:04 ....A 29980 Virusshare.00092/HEUR-Trojan.Win32.Generic-457473de9d3a1dad91c15c715e6140d04fcf3f96f2f81aea0a2879fb244b762d 2013-09-01 10:48:52 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-4576eca6235baf43ba5a5f4e1bacd776b32a083249faebb900fc1f71c29dbaca 2013-09-01 11:41:34 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4577b92687c7f03c3c3d6a299b8b5c4426f2ac57d1e116af81bd9613b8217191 2013-09-01 11:00:22 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-457a421043a36e956d7f38400d26c979695f0485455a755d0053b6b89c29415a 2013-09-01 11:56:12 ....A 478208 Virusshare.00092/HEUR-Trojan.Win32.Generic-457c161814e3b81ed8f896344c527aef52a0ad1267e56d31a0c3b08bfb511048 2013-09-01 11:46:52 ....A 27016 Virusshare.00092/HEUR-Trojan.Win32.Generic-457c4fa7319916910932c0693b1028293fa42ac24e85ae4ab68abe2c165ed900 2013-09-01 11:17:30 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-457d86ad437c8b43df44b75e6ebe437670a90cd76d89afeb116a11ff82a073f1 2013-09-01 11:38:40 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-4582c7feb4ad1babeb9b6179a78efc7ff1f34296536a83de5db611aef0b547dc 2013-09-01 10:47:14 ....A 285776 Virusshare.00092/HEUR-Trojan.Win32.Generic-4583ce3c768e65fb272b6c3c9c97bd4d4557983dc6ba3a7a2443c833a51d993d 2013-09-01 10:41:16 ....A 841728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4584537fa114d1fca30773a9bce50de5a8b18b9095e0c4ccf52ec29186fba226 2013-09-01 12:15:10 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4586d843cc40a7d92a6c62cb8f324702aa9c9137857c52adda07ab09f5ad749b 2013-09-01 11:23:42 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-45888147628f2df40ee24e5326790b794c8e813c5e5e365a46ab447cf4ffcfbd 2013-09-01 12:12:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4589a0e10f8c6d78e8286eadc6b288547e720c046d24ba07643b73553088dd8d 2013-09-01 11:02:14 ....A 154299 Virusshare.00092/HEUR-Trojan.Win32.Generic-4589ea00b5da5ad70d091136c11a0d70fefdaad105bbbf7cf6371b3819f616c1 2013-09-01 11:52:02 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-458a00499f14b92522e37f3f41078ad9b0f1d00e893a834cb8314506998ef16f 2013-09-01 11:50:16 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-458a31e7167e68d724c7fb50f5676f4b70ff202d9faea283cff02c1b7282809e 2013-09-01 12:06:40 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-458a5f817b99185caabce97e5c038dd4ffe476ad3f93daaa8e7a84b4de5a8654 2013-09-01 11:55:02 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-458af2e3a783998177c7007ea60bd710c5099e9e7479060321ba2144c7550f00 2013-09-01 12:01:22 ....A 243819 Virusshare.00092/HEUR-Trojan.Win32.Generic-458f354eff2ad824f83ad68e3a44f7b0d49981887e4c4358e90acfe66a504359 2013-09-01 12:08:28 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-458f4c7a7edd29442d16264ccea3c0ba00b861fe82f7d076d38b4a638cce50a8 2013-09-01 11:28:32 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-459108f18a24bd577e508806b9b1954d0a1130aa8a53ef69a446e382241bf6d8 2013-09-01 12:04:34 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4591b691ce35423ed3c442a616cd5184cdb29a100eb08c7039893263a15e1557 2013-09-01 11:04:20 ....A 2477730 Virusshare.00092/HEUR-Trojan.Win32.Generic-4591ee77dbb93f3d20e5b0444729c2c9c27b1ee0de72bcc2f1e2cd2816fe8a87 2013-09-01 11:56:12 ....A 178023 Virusshare.00092/HEUR-Trojan.Win32.Generic-45933d12f556d5f8e1ed1ba02cb20b55335545f3d290c0b148630f5289ef656f 2013-09-01 12:00:18 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-45934bf7d612dce38d6460de9a68dc340378977ed0a7c72cb24109dba7354446 2013-09-01 12:10:38 ....A 8080 Virusshare.00092/HEUR-Trojan.Win32.Generic-45943f20998fc3dd76484ed07801b4176d6a6d758cdc44a8585f9f9208522b14 2013-09-01 11:09:56 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-459599ff388352e1a2f84a478d585288203e03abb9ae8368c990aaed04d38dfb 2013-09-01 11:27:52 ....A 230400 Virusshare.00092/HEUR-Trojan.Win32.Generic-459667f5dad56e926747de231a4e239542cc64629c43fdd56a9d0e9505525fc6 2013-09-01 10:55:34 ....A 397600 Virusshare.00092/HEUR-Trojan.Win32.Generic-45976e9d4f99c644c77a3574f653eca4104e784b8a44e32f4fccdaef35c4189f 2013-09-01 10:43:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-45980c441c68e3869ea82c48b29a8ef4ca7d567e88ffc210f87d0c3fe9cba901 2013-09-01 11:17:58 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-459942670ba2941b235b500287545eb2405be352ef526eaac2d07a58974dab98 2013-09-01 12:05:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-459a8dee9dfad4268fb5036ba27cdce2c64095221935c6a77d39952cb19c9150 2013-09-01 11:22:20 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a1a5461a322a6de982de0652c9f756b7fc630e3edb6eb5f03403bd96c2529c 2013-09-01 12:03:08 ....A 20971284 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a2cefac44853f7a66f779b8ead68573dc567d22f465f5fefead38e6cb1ecc6 2013-09-01 12:01:54 ....A 5423104 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a2da78d59af0e949ae97826df8a2d6fcf34bf238f8414d6fc6103602d1de25 2013-09-01 11:39:46 ....A 890880 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a40225741944a5164c34f2f25af4b35e7d00b0acedd9bfcee10002b18e3de5 2013-09-01 11:18:18 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a54922f6df0fd70ad8efd48a1bc2f95ec090042f48e187630793c09b10aaf4 2013-09-01 10:48:08 ....A 452611 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a67fdbd69ef1977bd4d015fe183d9dc2f7e207a4934bfc5015f6b4be2bd578 2013-09-01 11:14:00 ....A 100529 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a6d50fe22a153094f28bcf02e8f0608fcbc56ded60ec36037b65e799d1bb36 2013-09-01 11:18:50 ....A 263840 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a74309f595b9a57df705f5d59a48d374301412ea52f22696b9ca02d2333109 2013-09-01 10:57:56 ....A 301056 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a79ee1f85a91dcb52235c4ad749ef2c5516cfaef54b81c09579c8a1bd9fdfa 2013-09-01 10:48:12 ....A 429670 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a7b61b76dc3bf19de056a89d76cdbd03edd747a2d5b2d0b9b7709035129315 2013-09-01 11:34:26 ....A 796774 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a7c2dcb22c3bbf5529545a10c71edad591deb5a5ad9ff08399dfe38d853ade 2013-09-01 11:27:36 ....A 850944 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a94b6708a3482d63813ed3de6a1216c3ec365cf25cd3bf2687a850d910da85 2013-09-01 11:58:54 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-45a992340daacfb051a5761e73f4e6fbcb43467142ee621a99193547a80ad8ff 2013-09-01 11:55:44 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-45aa00a87f1680d1f28cc03e0f24f0f47db20a3321b48b29db8fdea1b0e83362 2013-09-01 11:43:00 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-45aa04a7dffa5781af62c17aaf8888dba4415fba36c6714edc51d18ea4e02540 2013-09-01 11:07:18 ....A 283648 Virusshare.00092/HEUR-Trojan.Win32.Generic-45aaf2b9be02df8d554b04363f4d3e58ec8833bab1df5b70c477997be8935bba 2013-09-01 11:39:06 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ad52af084b0d2958310f7bfb52ccb0744b9ba43512e6e2592e1afbf8bdd4a8 2013-09-01 11:22:04 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ae261c727a33761399d4be603421b9f465c5b369c25767da1e68a63204fec1 2013-09-01 12:11:40 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ae4ea8fe1eafaabff09bf10eee683d8fff6f27e6d0b9cd3fd49b03b87fbe31 2013-09-01 12:14:06 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ae6b78084700c697b773182f76af06aa30b2432e16809dd4b271707fe104ea 2013-09-01 11:38:00 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-45aeec47363881e2e187a420c0a7ca55bbc813646de255209a97bf085a2bd375 2013-09-01 11:30:36 ....A 834560 Virusshare.00092/HEUR-Trojan.Win32.Generic-45b06a4ae833e149369d1f069d512516391f1ff32a33644d62c7ae9381cbab2c 2013-09-01 11:57:24 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-45b0e69dfa36aae763ef262c895a28b70187440ca701e57b81e9da8b1aeb0480 2013-09-01 12:01:58 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-45b398729fb8508865f48bbd4cfb4c975920f94d5e7f7a7c5605af4747b459b8 2013-09-01 10:55:38 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-45b81ef5556701eb84fe77ca5649b48833e404a3e2df62ed76a42bb4f47a672f 2013-09-01 11:00:02 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-45b9b22afa55446b0afca1a98f19f0ddd75451c22fce8ab3e942b2d2d4ec6a55 2013-09-01 11:00:12 ....A 4515312 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ba2d7c121369da10db7b49669085ac0ea5752776cf1865bf2a70c46b7fefbb 2013-09-01 11:32:08 ....A 648120 Virusshare.00092/HEUR-Trojan.Win32.Generic-45baaf23e2fe1ae777fbd1f7520df6bdda953eb174802760fdb0f2e280c3989c 2013-09-01 11:08:08 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-45bda06036f6f25bb6896e8c7782fcca3d4cd727d506cfd3243ead71701e2861 2013-09-01 11:09:20 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-45bfb27bfb9d7450b10f46ab20bb91af9cde5c919d6e8dfb417c1068494e1620 2013-09-01 11:57:06 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-45bfe70aa3fc6f9711be73f0baed00564e5eb4b62b350d1f727d0195ea9f31d3 2013-09-01 12:12:00 ....A 1117706 Virusshare.00092/HEUR-Trojan.Win32.Generic-45c115226537fcde4873350dbdd2acec1129e018ad2618ed20ecd10ad8d3b58c 2013-09-01 11:19:50 ....A 290304 Virusshare.00092/HEUR-Trojan.Win32.Generic-45c303fae9107283ec09f23f960e4d5df19dbbac709a108d1a6e8acbbbc49d28 2013-09-01 11:49:32 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-45c31134f2905e7e48045f1026430e99ec17c243ffa0ab1ee747938b13a52ac7 2013-09-01 11:57:42 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-45c6114ee846bc80a972109e14cf0e3a574477d019c1279d0383f9291e45ad2a 2013-09-01 11:41:16 ....A 346624 Virusshare.00092/HEUR-Trojan.Win32.Generic-45c8ccdf5d156daa00d69c368a0051ecf7a9384af9a0af1c9d6c4ba7b294e35f 2013-09-01 11:11:22 ....A 102620 Virusshare.00092/HEUR-Trojan.Win32.Generic-45c8fe482fc8e69424b58b94120d4ba8c6733284b72d17795452b760936764ef 2013-09-01 11:06:02 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-45c9b359b50cdadd93dda36a482415b7604d3f216d0c1e4c54d552805c972133 2013-09-01 10:59:18 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ca0d095205ff81cf6f19c8b86cef760a9986802bcb1fc322156d20654556a1 2013-09-01 11:15:40 ....A 317952 Virusshare.00092/HEUR-Trojan.Win32.Generic-45cbee5925ec587ae50de2a86ad2b240dad162f08d0ea83767b79ee85365b3e9 2013-09-01 11:46:12 ....A 193016 Virusshare.00092/HEUR-Trojan.Win32.Generic-45cbf17fe6103d0f7807abe81e90962750a2b601501996c8ecff0d56ef38cc55 2013-09-01 12:11:30 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-45cc00c631df163b7646e52ced58f67b42c1fb6ff201a273eb0b54aa12b0d9cf 2013-09-01 10:51:04 ....A 70572 Virusshare.00092/HEUR-Trojan.Win32.Generic-45cd4d31fca57d99c7b9565becdf89b813941d0bd23eebdbf9aa809b0a273bd1 2013-09-01 11:01:44 ....A 2134016 Virusshare.00092/HEUR-Trojan.Win32.Generic-45cda8e39638fcc1354aaf4cf9d92917799e4405ca86c5701e75f9b704b5ad0f 2013-09-01 11:49:56 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ce3a12ebc18f77fe3f28ace53b456498c829a3bd123af313f52f3395ac2de4 2013-09-01 10:44:06 ....A 1220640 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ce9815930b0438647b6e06318609d00b736645dc664bbd4aba213083a7b0b4 2013-09-01 11:57:12 ....A 288482 Virusshare.00092/HEUR-Trojan.Win32.Generic-45cf01448035d80386e118fe983935865ce9f977621af2620b9f12b316396d6e 2013-09-01 10:57:46 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-45cfae0903b4cb41b2459cbe3b358ac6be997b616c7de78652a6342785ff99b5 2013-09-01 11:50:14 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-45d0fdb8408542f34160bafd89ee4488a84cf36d5876de438fbfc3e86e468678 2013-09-01 12:04:32 ....A 115920 Virusshare.00092/HEUR-Trojan.Win32.Generic-45d5e8970faa911b726cefdf9946c49ead01f90c71ac1c945c4435c26f11aff0 2013-09-01 12:11:02 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-45d6f95235bf3efab2e5f74bf37b7ea1b23462e1029be6c586e6d68cf9c656ae 2013-09-01 10:56:06 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-45daa142c637ad212955703dec2af5e79e2313dd0f25de2af21d7c99ef6384f0 2013-09-01 10:53:44 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-45db33061a9da6e474968ab79adcd2216edbccee253076780f3ce542ebf3f164 2013-09-01 10:41:24 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-45dd93b628003bb76af0329affd0c58a7f5a1b2cc435788a547b7ef3189ff7fe 2013-09-01 11:30:10 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-45df22b8f962acf539a969fd178f676c8941a173d74df9f48b836e35d2b28d59 2013-09-01 11:22:52 ....A 3136 Virusshare.00092/HEUR-Trojan.Win32.Generic-45e0e6e53b1cd8a7a2836de1dec8025628922f198be4ba90a52cf6997c931712 2013-09-01 11:43:08 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-45e0f9c4c065a46221e5d062a750b7cb7265f2afbe69940321af099466cd9ae2 2013-09-01 11:32:06 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-45e4164947b1b43882cc47ae5f34e97a5a8a6b374dc22edefbc830de76c55ad3 2013-09-01 10:46:54 ....A 230400 Virusshare.00092/HEUR-Trojan.Win32.Generic-45e473ee93bb09caae5e595bc38228eb890d1690d92e9eaef28599de11936bcc 2013-09-01 10:43:54 ....A 606720 Virusshare.00092/HEUR-Trojan.Win32.Generic-45e5c785eb4e3012e702916dd3102e8529bd8b2b5dbd520ed21be74fb8820aa5 2013-09-01 11:42:44 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-45e67a1142d405a283eefdd41fafcfe2e446e2ec31bd13386fd47dddfad215f4 2013-09-01 11:05:56 ....A 770048 Virusshare.00092/HEUR-Trojan.Win32.Generic-45e7b5c54d2827942074c53a61be754ba38ed040a87cc71a011e9fc2d728ee2c 2013-09-01 11:03:24 ....A 186791 Virusshare.00092/HEUR-Trojan.Win32.Generic-45e8c801c2df8ea04851a2c7117e569b335447f64d0419b465a2358a8497a7d4 2013-09-01 11:01:56 ....A 463872 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ea23a5db8af67a00fcfb97b84b588982d44882f277b08552e3261c82e12897 2013-09-01 11:30:28 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ea9c0e6ede244710d5026346e1b11c54643145cb67bdc353f3da22b28ac48e 2013-09-01 11:26:46 ....A 114535 Virusshare.00092/HEUR-Trojan.Win32.Generic-45eb834b88ddd85e1c04cff0dabc190f774a723efbb9b96fff621a1e11443841 2013-09-01 11:35:20 ....A 17864355 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ebd148ce95a03ba9b486c591e6948f1c4e0f8f8593dc01fbc8cc7bffd50ca1 2013-09-01 11:38:48 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ebe89c257fdd61250c0d5db31a35dd70a799b4883659ca283bb82830451014 2013-09-01 10:59:30 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ec1f84a01b5c04517d4acead0e948511796bd93fb44b16b98e89cda6d16b79 2013-09-01 12:09:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ec761470ff8096da5a3c94e60938d03913ed16b26e1bed6348c66b516aa011 2013-09-01 11:53:52 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ecc8724bfd9efe6660944455a7dfff5ecb3ce5e6181fd143706d85706f6d93 2013-09-01 11:28:12 ....A 248320 Virusshare.00092/HEUR-Trojan.Win32.Generic-45eccbda6d7f326919e97f5118e5b71e5036f4960e5076251d05df50241f15c8 2013-09-01 11:42:38 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-45edce5d83fb2a1ca485a639681757c699980963bcee27bc5057eee591baa1f3 2013-09-01 11:14:30 ....A 437760 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ee42dd9406ea38da65a996b03029f9d043fac24c971c3eeb99c2942030cd37 2013-09-01 11:58:44 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ee47d579f7af9c6a89627c5cce77a3aaa4c063a9ffa6706c589d5c55332523 2013-09-01 11:33:14 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f128b3490f3a80d4de4843b00edd9e680f320ffca2b15039868749f8db396b 2013-09-01 10:44:54 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f16cec52d35be9f87e92314ec888feb074929ff50dc34de0f67a67a1ea7930 2013-09-01 11:26:18 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f234215c480270d61c09a42c8e1ab447449584a41f6843343d87bd3ef7c0fe 2013-09-01 12:11:46 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f32ca2845e56e21824d62ef1d26f95a4308d22b3f39aa7018815241fbe389e 2013-09-01 11:52:44 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f3ada0850afa0c980f36d743204f1a5899aa3806805d3794e85f8abe7a0ffe 2013-09-01 11:52:04 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f4fc316ec37f1780ae37437cd135fdce15a6bca6bcb487b25dcae9402e7685 2013-09-01 10:45:08 ....A 1482413 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f620ab3a23ed8d2ae55f2a8a1ae31b62389bf46f0ffedbff9ba4b26ab3c18a 2013-09-01 11:39:08 ....A 62812 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f69062657166a4707d9a5b0a00bdbeec8a6d770d782e466df25e12930aa5e7 2013-09-01 11:36:38 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f884d396fa11e117611714eeb5df3a81bd86cb061bc1b8ae915746462eac23 2013-09-01 12:14:10 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f8d4bf062b802f17cc6b06a3cbcb5459e2226cab0f732329f09bd6033d50b3 2013-09-01 10:41:08 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f91b8090cfcef1e1d240de93e6a87d831f96216b81841eefab847e26fdadbb 2013-09-01 11:56:46 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-45f99d47245816de4bd929a3356f88b7b33a3ecd0ba2326fef9d2c724598de28 2013-09-01 11:40:08 ....A 70800 Virusshare.00092/HEUR-Trojan.Win32.Generic-45fadbaf019a847dca26d50a9fb56346e1ccd66548476f7b5d022196663a254c 2013-09-01 11:23:52 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-45fbef2d0c8eb69be5c92ead54d75589275bf5f3e7cd39bf57eab9a5a4419d01 2013-09-01 10:44:54 ....A 38272 Virusshare.00092/HEUR-Trojan.Win32.Generic-45fd2b9edec50f7313459298ede1279b1bc7823d8ab41b222940cd6d94fdb23e 2013-09-01 11:15:32 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-45fd60f5442bd21a4a23a3901b66c5d6ce367b542da9a49a8481ed23d29be8f8 2013-09-01 10:51:48 ....A 9248 Virusshare.00092/HEUR-Trojan.Win32.Generic-45fd7074513ecff075fecb6ed6ce7bd94002f025c317ea26b3824f055d72e676 2013-09-01 11:21:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-45fd964ad1c99cac098fa1686283c6163d6f2be88c3881030530db5fdbbc7cdd 2013-09-01 10:55:58 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-45fee27fca3cd56c0aae7af29a8384866183ca0e30c09451cc3ebc7f84c51759 2013-09-01 11:20:28 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-45ffe8b156205ff685d05fe5507d4fc61362eb516c1ce52a7edcd20ba2d88f54 2013-09-01 10:46:18 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-46012a5597027afbe31d175406229722775c05153fc647679a1151b8824240bb 2013-09-01 10:58:32 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-4604c5c260a37619bba1ed6269a7aaf3631ffcfdffe30d695cb50dfa581523e3 2013-09-01 10:41:32 ....A 1951334 Virusshare.00092/HEUR-Trojan.Win32.Generic-460533b73b6c42bde3e3498cd3ae40155efcdc309f2d4b6e2cc18cfc8416bdb3 2013-09-01 11:14:30 ....A 667508 Virusshare.00092/HEUR-Trojan.Win32.Generic-46073a4dee8cbb39746d7b552194ddaba6bc68a880c78daa90dd75a4fd4107c0 2013-09-01 11:48:52 ....A 73752 Virusshare.00092/HEUR-Trojan.Win32.Generic-46084380ceaa4188fe15bed3b1c95980f978e843434df692d24093495956dfff 2013-09-01 11:02:44 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4608def2f496152d489174976baf292b6b00b3a9f848f9b76ed6365df50dac29 2013-09-01 10:47:54 ....A 170504 Virusshare.00092/HEUR-Trojan.Win32.Generic-46093bf5583ce2339304b84a9103ec87097dfa5c8dfd030e99d40935ebc16557 2013-09-01 11:13:08 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-460a3ea6709e1afc99d9100e14b7869c6c3790fe4877cdd281b7b022a72bd1c2 2013-09-01 11:13:16 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-460c9ca26ca803ad6acba19d6e615a4f9e8fa6ca9fb06d797c3fd99185652f2d 2013-09-01 10:51:24 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-460cfc3c5d4c79c7a564e37e553f83ea0264a7260c062c6d42ebeee6e6fe95df 2013-09-01 11:23:50 ....A 91392 Virusshare.00092/HEUR-Trojan.Win32.Generic-460d36b939e47a670797c3a3976b834a20c0b39e7c0ccda14647e3d1cc4f9488 2013-09-01 11:45:16 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-460e7b8fa5578b5df213883604778962fa65fcab9d1d7d6bb940e168c66cf82b 2013-09-01 11:48:04 ....A 564736 Virusshare.00092/HEUR-Trojan.Win32.Generic-461030b16af2123aef735d252e0921c5962c41bf30f58e077d04292783206212 2013-09-01 10:57:14 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-46150ed4eab70da21f25746a48983aa75275d27fe4814287afacdc6fa39d5282 2013-09-01 11:18:54 ....A 1072640 Virusshare.00092/HEUR-Trojan.Win32.Generic-4615334347e1020555301faab6206c5e1be9e4d809e63da1b81e58e1002625ab 2013-09-01 11:26:16 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-4615ebecbb88d0b01ef732d63d344c246cb1594be46086256031c25c30b035af 2013-09-01 12:13:36 ....A 21002 Virusshare.00092/HEUR-Trojan.Win32.Generic-4617ea3c56051cb397fe39eb26c9861743316c96aeb72b36f29faf81b6b18017 2013-09-01 12:06:50 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-4617eefaef37c0a3557773ab110bb4c027059bc0357a2268297eb3979de8afe9 2013-09-01 10:51:06 ....A 126960 Virusshare.00092/HEUR-Trojan.Win32.Generic-46190fcc07c99d79e6f7ea760c29a51070ebb6977daadfb65b69e32be42892ee 2013-09-01 11:12:16 ....A 367648 Virusshare.00092/HEUR-Trojan.Win32.Generic-4619299b4f6b18113cd5ff92b031327afcda553a6f0bec0c759709cd1a138ff5 2013-09-01 11:09:34 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-46195e5a1bfd2834966de099ffb1d0f79cf09e2a85d64baf53ac04d8fcd324d1 2013-09-01 11:50:20 ....A 1102336 Virusshare.00092/HEUR-Trojan.Win32.Generic-461ad45736d8f5ae14407fb34f71b44ddfac7b779f174b92c41b204c9d203444 2013-09-01 12:07:46 ....A 25756 Virusshare.00092/HEUR-Trojan.Win32.Generic-461c464df7593f82338ffa5c18a7008ff0067a1454a5004660c77f0a8bde962b 2013-09-01 10:53:10 ....A 30892544 Virusshare.00092/HEUR-Trojan.Win32.Generic-461d4a0097c1b2878bb46888d99404ee807c2825731e54bc104452553a04ee5d 2013-09-01 11:56:42 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-461d63b1ef352064d8e0d27dd774bf00b0fed05ff6e05b2cfd6a8e4aa37145ed 2013-09-01 11:57:14 ....A 216231 Virusshare.00092/HEUR-Trojan.Win32.Generic-461e698b501abe1551669021221638b0d6655f380c8afbc142559e4e5918f949 2013-09-01 11:11:16 ....A 44782 Virusshare.00092/HEUR-Trojan.Win32.Generic-461e9df0420a40a1303b8d0b311358d1374dd61499cf1043b0d16430647a8a03 2013-09-01 12:14:10 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-461eed08858905bec632f534212fa773695843655ec7fbe3e0f493b3afe425e7 2013-09-01 11:13:16 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-461fcaaf06976b35e27525bf6ed8df3f8929a66e4d0c3fd22ac295e919f866b5 2013-09-01 11:31:58 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4620a37306e51e18eee237c4c8a8168d5240f27238be3e042db6dd625987144a 2013-09-01 11:20:16 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-46218a39d83b3c57d15e7c658c9ee7e427e728ab1108ffbec88e53043ed9173f 2013-09-01 12:04:26 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4623a397f72a5b4bf72ec7f594f816ad80296a84f5c656f6dd96442dd42596b6 2013-09-01 12:01:48 ....A 155391 Virusshare.00092/HEUR-Trojan.Win32.Generic-4625cd44c853a17af7391fb3c1d979a632a7162f143f7786663178bf35dcba59 2013-09-01 11:23:34 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4627aa9e520b5fa0e4ba74f40f08f46593598be812c2cbfdd319f689ed832cee 2013-09-01 10:46:28 ....A 495104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4627cf8474b5496553ec08c1e961dddad5b51077cf5419b92b66552490d5bae8 2013-09-01 11:56:30 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-462881486a214e96ebb072c780b5e9d64604a0ad570f493953a0219b2dea8bb5 2013-09-01 10:51:52 ....A 382464 Virusshare.00092/HEUR-Trojan.Win32.Generic-462a38221f3ba7e12c1179bbf004dc9ca9a9d1a7ef789fe3690afd1748caa6b8 2013-09-01 11:49:56 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-462b5513b4ea79168f56d105335ba90964bc1c7cad7e5500a04ade4af3ad7256 2013-09-01 12:14:58 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-462df150c7f027469d2dd3b7b6380ed3eac49d88fb38d422fcb27a75c8cede22 2013-09-01 11:34:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-462fe915992e5e1ed871a9e59f4cbf7629fbf26d6f24b8d51c324ccf52831d89 2013-09-01 11:49:38 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4633c0f45dcbc52161e6f3b8a5ac9dda5b4e1c7e218ac1165ad1ba8689bbef05 2013-09-01 11:23:06 ....A 182968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4634d3a799389a8062d28dab432488ae85d1358bec6817115a8ecf90295634d7 2013-09-01 10:59:26 ....A 31232 Virusshare.00092/HEUR-Trojan.Win32.Generic-4635cba7e4f4bea3826005517c89952ee4a55f880b3834bc6405a2fa1d540254 2013-09-01 11:15:58 ....A 1072640 Virusshare.00092/HEUR-Trojan.Win32.Generic-4635ccb4ffa0d32bca29b41f4a93cc021fae67fd1a589b39a90818ff53d3533f 2013-09-01 11:14:18 ....A 4470200 Virusshare.00092/HEUR-Trojan.Win32.Generic-4635ce067c9bda19259eb6ffa2e3f1420f6b1f8c811bdc52957073dec86d1988 2013-09-01 10:49:10 ....A 236024 Virusshare.00092/HEUR-Trojan.Win32.Generic-463688456ade24fbb58829de4d8290102ea587d17eb229b91a148ac2f70337b0 2013-09-01 11:18:50 ....A 260608 Virusshare.00092/HEUR-Trojan.Win32.Generic-46398971768fd4f7109e13ab846fe25faaf583e4b83bf6e2154bc23ae96359a6 2013-09-01 11:22:24 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-463d6b5820fd8a18825e0246a3a572188beef99b544cae2e0b436b65fc6d1da6 2013-09-01 10:59:26 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-463dfdaa50a7feffc7f2868746ecc6676be2ad2ae89e9f45f97f90eff6e96712 2013-09-01 11:07:10 ....A 96960 Virusshare.00092/HEUR-Trojan.Win32.Generic-4643f9e91262561009ef5ae216db272b6ef0bc735a4b39b1102f3d7ac8329356 2013-09-01 12:02:20 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-4644271967005362883219c8c423659191e4478cd2c601fa80b0fd528432206f 2013-09-01 11:54:12 ....A 204616 Virusshare.00092/HEUR-Trojan.Win32.Generic-464646fa4cef507d3135e7bfdb78bfbf5f94e692caea028e521f50164453820c 2013-09-01 11:55:54 ....A 1424880 Virusshare.00092/HEUR-Trojan.Win32.Generic-46465aea9be055761d5ed32c0e9646fc994e8d573e75864b6cded2f6e2e95c23 2013-09-01 11:14:40 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-4646cd4bf02d9870d660f83e75d6b51fb1d58e8cb31851994da24b266c6fdf92 2013-09-01 11:54:18 ....A 270848 Virusshare.00092/HEUR-Trojan.Win32.Generic-46489fb6ec49ce39b46c8d9214459ba21cf1b7f889682cbfa39cebfbbe03f790 2013-09-01 12:08:44 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-46495e342639c7febd8ca842def7d8493ba1e96f79eda04cf45cc4a06223b52a 2013-09-01 12:04:50 ....A 143677 Virusshare.00092/HEUR-Trojan.Win32.Generic-464a2e5bef11ae2a31d3738310b1f69e1353499457638073449a1867cafc3d95 2013-09-01 11:15:56 ....A 81760 Virusshare.00092/HEUR-Trojan.Win32.Generic-464b8a10cffe1f7380d55f5e96d64bb2227fe2740d9f2e638f352240ef0a312a 2013-09-01 11:39:46 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-464d6f2764f3976550116577b22dac9e53c79fb27bd217d2dddc3554c82c9195 2013-09-01 11:57:16 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-464e08c407baf43d93573962a4adf0b1c4d054d0e06e1b55f535ff311ddc4c34 2013-09-01 11:21:28 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-464e35b726544c298896bd465bb78fc27011139722339a984ae5ccec742c051e 2013-09-01 11:24:58 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-46551fc662c3e70b9506b9a402f79e14b3637fc279a2fb015f38249978cba3db 2013-09-01 10:58:10 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4655899abec696415cc646d63851e5f3493a79b434a2eeaa82d1add889ed5bf7 2013-09-01 11:10:38 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-46564abbe321c8f035976db8d9fc216d22299476a538191624cb72e84b308aaa 2013-09-01 11:01:24 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-465785226cfed23268b24e600c2a4e762e154597ca9043867ebfae4b62d89aae 2013-09-01 11:15:30 ....A 232539 Virusshare.00092/HEUR-Trojan.Win32.Generic-46581a44a2bcfb835b919d0dd6009b0bf07e6331c542a19d89cd3f6a642cb6e1 2013-09-01 11:52:00 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4658c2f8bfdf017766fee6dc1670b99496ebc6a2f79d971b7e6490d5a8de69f8 2013-09-01 10:44:38 ....A 282112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4659041b8344d81f396e569415e72fd9bc342eb29def4a771b817b02b07920db 2013-09-01 10:57:08 ....A 53204 Virusshare.00092/HEUR-Trojan.Win32.Generic-465983c03bae4990349205b633e60b63f7e34ed277f82d93cebe69c8604ce980 2013-09-01 11:15:42 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-465b1116005ae07fb16d561812aaa6abb3e4e28991f9dd429edc40671fe7e69e 2013-09-01 10:58:32 ....A 328704 Virusshare.00092/HEUR-Trojan.Win32.Generic-465c4f6ec83594bd57c53f607ddbcef229da5a4ac254168afaa6b72f41d8d165 2013-09-01 10:49:48 ....A 812544 Virusshare.00092/HEUR-Trojan.Win32.Generic-465ea6086f068c3811b1e12c00a67bd96851aa32c78a6fdca43e1b1677aab777 2013-09-01 11:54:40 ....A 413184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4664af8fcb1a98f7946ed98e09567491c962b1c43b36518f6a9eac2adfab31dc 2013-09-01 10:51:24 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4667ecb3fb31afd25a5d7a20c71fd0a75be2840af20e556ef3e552d477984769 2013-09-01 10:51:24 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-46695d3dcd2a14ab6f1afa015cf66d10637ed8b452054739c0bd4ddfffe6435b 2013-09-01 10:59:56 ....A 8835 Virusshare.00092/HEUR-Trojan.Win32.Generic-46699548e198b4559e2b2f4476b3b873d432130e24b4b633dcfac6e0cf15f451 2013-09-01 12:01:04 ....A 269312 Virusshare.00092/HEUR-Trojan.Win32.Generic-466dc12668024a3e593d8e0ec58704d4ae9443b4d109dbaceb1a44b01b07bcd3 2013-09-01 11:55:04 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-466e2eceb764e84fc5b6758a82068c111b519271f123cdf12864f551c5b96cfc 2013-09-01 11:25:24 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-46704db7191bee5a45482729787fc0f8c4386573a7af8193cd68fe5c6258ac8b 2013-09-01 11:48:22 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4673127b23bcd9559414e0042e86fe80a640d83e55f1c5ea3499daac053ffe60 2013-09-01 11:12:00 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-4673511a1e74c80323485dc5032b0a1b1cda18bbab179cd264d6c5217861d199 2013-09-01 11:55:10 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4673d0542c67606456defb65946ade399fc7bea5fcd1e425255cf52fcd127aca 2013-09-01 10:52:00 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4673e67d07c7c60c42555340b6383b92f72df520915bcb562a72bb719f2cc6a2 2013-09-01 11:40:08 ....A 43182 Virusshare.00092/HEUR-Trojan.Win32.Generic-4674250d68b5f4948784abfa7732a503dbdd430b67c8063a798dd7abbcccccba 2013-09-01 11:06:06 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4674b525611a2a931dc7595f037a9fceadbcb1c1698250fdeccf46962ba72486 2013-09-01 12:03:36 ....A 125955 Virusshare.00092/HEUR-Trojan.Win32.Generic-4674ea0ca37e091b252a6cccd83fa1b90d76da9d7aeb1236975b7d1b0c75fe15 2013-09-01 10:47:52 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-4678b419cf7766274a0648025a9e7eee93f90b1ee541370a0667028f2ce7964c 2013-09-01 12:15:24 ....A 56524 Virusshare.00092/HEUR-Trojan.Win32.Generic-467b00f2343cec466e0565a688ee88578af7dc6f207b2e658823884112594095 2013-09-01 11:20:30 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-467b6cdfe92eff4c1ec931947485acef79a4d45a6661eceaca142c233c572eee 2013-09-01 11:49:00 ....A 118244 Virusshare.00092/HEUR-Trojan.Win32.Generic-467c203a8f1798fef8a52b45ee39112d56d5d2f4999794440b4aff7cd16100d0 2013-09-01 11:08:06 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-467ef376c893064771d4cdaba009bd450948105909de43948130c6cbcc450984 2013-09-01 10:59:28 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-467fba30a36c771d2438e38712dd3099225155cb927b8d7e7ff977d9b90819a0 2013-09-01 10:44:54 ....A 2637834 Virusshare.00092/HEUR-Trojan.Win32.Generic-4680df62a4d170b6cf0ec7eee55534bd1e4a045eb7a77c98139d4be3efd3377d 2013-09-01 11:15:52 ....A 435200 Virusshare.00092/HEUR-Trojan.Win32.Generic-4682b68118b9cb65aca37348161ebd5b7e6d324cbff1817b6f90817228622f68 2013-09-01 12:00:04 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-4684223d04a4ba97aa2cb4f5decd72f3c1a77129d99326216a32c288e29edaf2 2013-09-01 11:46:00 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-4684587fb40fcff9071cf9efa78f7d9653b6f1956f08d9b10b5c60929ae962a0 2013-09-01 11:39:06 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-468601b6c5b2ff903219351d1e54dd5d54489a3f730185acb6caf353c7bd12eb 2013-09-01 10:56:38 ....A 175521 Virusshare.00092/HEUR-Trojan.Win32.Generic-4687b9613e04093135a4858d2195cf45ff056e24952c5b36fec4c9e515ff0aee 2013-09-01 11:52:38 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-468945e643554cbc4fc4979efd25239056886bfa73b6cbf65104736e03641edd 2013-09-01 11:39:48 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-46896199a32158dab3b41c492eff5eecccb66c1b7833eec0a75c6940951d21dc 2013-09-01 11:33:20 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-468b545ab0c596efbb0b90b3f41530418e2a8a8259e1836fbcaca650c92103a8 2013-09-01 10:43:30 ....A 275968 Virusshare.00092/HEUR-Trojan.Win32.Generic-468d5c3732cf16e950226abc83e5be2032b786576b6047d5e1356f52df9904ea 2013-09-01 11:06:06 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-468e9e883cf4fbe196e42d62b65f0fc973bb48789c1e9eb0a48802f240d70cf8 2013-09-01 12:07:30 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-468f69ef92127020e35bcce28ba179c94fd71649dba03d25878982002aff81a3 2013-09-01 12:08:06 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-468fcb20d57dd163e48a7f15224f781169274a0b7d66af001731408f2445fe8e 2013-09-01 10:52:44 ....A 902656 Virusshare.00092/HEUR-Trojan.Win32.Generic-4690656b819bd2f0b20299970acc2630ea0e47694a240c06853927a9ccd54f0f 2013-09-01 11:33:50 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-46928ae33391f8ca8fc269febcf5ddd2b15ee0cf463c2828b178d0a713a117c6 2013-09-01 10:50:26 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-4692d7c83463a4e0b57ec281ab5ffcf7e895bce1fe8fec06431f05de88de0c7c 2013-09-01 11:39:58 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-46936ae65d457ff871f62dc0813fb352c246c83554cb326fbeaf961b5f0a11b7 2013-09-01 11:45:34 ....A 72448 Virusshare.00092/HEUR-Trojan.Win32.Generic-46939c79b37a125ffbfd7a12004637536498fd4399d3e9bdd9fc2d4608bbeac7 2013-09-01 12:07:06 ....A 381952 Virusshare.00092/HEUR-Trojan.Win32.Generic-4693c250abfe9b213613f90ba4338906fe12b7983538dfb644c700bf68859783 2013-09-01 10:43:54 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-4693f983d4fd8e51c71d33fa90f649533cd1f8dd62ee15f36154bc4e9efe4810 2013-09-01 11:55:56 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4694200fa30bb12af63271df931688d1fd50ee157c6d030b02054eb260d0197b 2013-09-01 11:12:46 ....A 43084 Virusshare.00092/HEUR-Trojan.Win32.Generic-469459f8bc668a5b04017bade74b8728984a040971d60bc58e4bda9a67506157 2013-09-01 10:43:34 ....A 67945 Virusshare.00092/HEUR-Trojan.Win32.Generic-4696cf59c30a42ab574892d61a75ddc6ecd6954e2c703eae60d9ea8ceb1ae8be 2013-09-01 11:29:38 ....A 139396 Virusshare.00092/HEUR-Trojan.Win32.Generic-46985842347d52d40f89267f5cbf93e2465c25339b8f125b38752975be048dc1 2013-09-01 10:59:26 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-46986780d44078d63915f47e305275670fba4b69269381c579e2e07e68134069 2013-09-01 12:15:32 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4699162f43f06419b391faaa418868cfc9cd6a0833eab7e777cef6c13b8de6ce 2013-09-01 11:06:36 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-4699dfce1edf95aef9b974f92831ccb03749443f3c6b064d817a064b386e54d4 2013-09-01 10:55:46 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4699e6899b587019172ddb20fc979bfe2fb4b9af6c91c02671e5f0b99c026100 2013-09-01 11:57:06 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-469a4c1e2cc983a3accab8b386d87343a83dba0fd77c8a1e5f0b4916e95eae8c 2013-09-01 11:06:00 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-469a8f8600604d6a49db8626d093472ed6f0500c4f5f20a0af3f71b7dcd0252a 2013-09-01 12:08:28 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-469beb87b4286a977f1d2fae8ffdce9bdc980669afd8fa1b565309be06ff42c9 2013-09-01 11:14:12 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-469de1daa378a2f0d6bf635b356b765a434f6edf0f9a31bdc5297bc6b22c5051 2013-09-01 11:03:48 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-469ea37778c1b8cb5015609f6aed9342cf75ea58713491042b4bc3d359fd9236 2013-09-01 10:40:48 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-469ec45d482ab8a098fc49d233776396f8207d2cc964cfef94f2666642bc9432 2013-09-01 11:49:00 ....A 269312 Virusshare.00092/HEUR-Trojan.Win32.Generic-469f0a78b415539258689adbcbffd62c2ac23749aabb071cd19cbcb52cf19cde 2013-09-01 11:19:10 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-469fb8be6c82bf942611d6846b50ba7c6667d46dbf131cbde2e1f2b96997f4c8 2013-09-01 11:32:42 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-46a1e052e365aa546ccbe3cb5551f38dd2a7ae1c9dc727190fc1b2cfae40de18 2013-09-01 11:45:30 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-46a276015cad1228704bb8dbcc4ede615068c6178e5adc41fed8f6560a5ffa64 2013-09-01 10:54:50 ....A 399392 Virusshare.00092/HEUR-Trojan.Win32.Generic-46a2a0331e9ec8c130e0001cdb05acddaa215d55f94571d992ceafb33197bea2 2013-09-01 10:48:10 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-46a546454e23200d7565475d9c30bb92848baa81604f5d038cc17f3de8c804cd 2013-09-01 11:54:20 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-46a612f4f9d058c8fee7cdced2e43c8537e06813882adc361234b5c38e7ea58e 2013-09-01 12:05:02 ....A 356743 Virusshare.00092/HEUR-Trojan.Win32.Generic-46a6167c3d115db8e59e1e24240208cf3f7d44009c5d11443338905535039798 2013-09-01 10:53:36 ....A 37900 Virusshare.00092/HEUR-Trojan.Win32.Generic-46a61b733be57b7b285eee46fd1b02b2664a89dee6f2fb17321a20e8a53b4d08 2013-09-01 11:51:46 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-46a9ee335b71b3d07f56cd88e44c94e9f3b75c74e863b11befeeb07bd5b3ef9b 2013-09-01 11:04:56 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-46ab4010fd114728332bc19ef079a474fedfc7264a42b93aded785420955b49b 2013-09-01 11:57:34 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-46ad57b8a927d1e54a770e3e78cc6476759c93ee2da794da9ea78ea07e6ddf06 2013-09-01 11:56:06 ....A 411664 Virusshare.00092/HEUR-Trojan.Win32.Generic-46aef20735950619132a3dc7806ac0d791d61a73b307d35d13ed4b5d87b5941a 2013-09-01 11:34:16 ....A 669184 Virusshare.00092/HEUR-Trojan.Win32.Generic-46afee262661f40a505911a2ce6638bdebf9a0f1ba4f8f6eee68b0aa6095668b 2013-09-01 11:41:48 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-46b019d23593ad95618585a0ba7e7198b9099f0495ecb79354ecbc1ffe92312a 2013-09-01 11:40:38 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-46b06324c58cfb605ba9a254209070121a49ce421e985e0446cfe0cbd55da105 2013-09-01 11:16:24 ....A 292352 Virusshare.00092/HEUR-Trojan.Win32.Generic-46b12b4375b552af4d81ca0b661160fa54b3f2a334abbdf74d3b718375a32c0c 2013-09-01 12:14:38 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-46b19bcaf451f74906600ca3d87246be5fdc76e396c32fa53486b3ffd22b70e1 2013-09-01 11:20:36 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-46b2e1aed37419a6e816fb2f934cfc44ce5b37b882e5074397c94f539ffb3463 2013-09-01 10:48:44 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-46b2f4eed68694a9476f85005d44493944934f06cb385e6fde425707f7820377 2013-09-01 11:55:20 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-46b3b6b3329f19fe356c95043ff541a5cafd7a3d471ad9eb36799aa63eb2afd0 2013-09-01 11:53:28 ....A 676864 Virusshare.00092/HEUR-Trojan.Win32.Generic-46b9de51983a1a8dbc412750d61f04767509d399821f64f87360c9bd47c13680 2013-09-01 10:58:54 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-46bbdd39e80ae0ea3d26a9f32566d4206247fa35ef36477c05db40f5e9664280 2013-09-01 10:43:52 ....A 799863 Virusshare.00092/HEUR-Trojan.Win32.Generic-46bd16dca5cdb33c254594f6d03bcb57b6fc158365c039f76f5751ba53fad79e 2013-09-01 10:47:38 ....A 7541760 Virusshare.00092/HEUR-Trojan.Win32.Generic-46bd1fa30233c981a06a66e793d1503fe5c8fca1dabf622f68c6d141f57e3252 2013-09-01 11:36:46 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-46bda712c9724647a5f61dcabef4d586e0e621e33b20b1a7555e01305add0ae8 2013-09-01 11:18:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-46bdb8835e6ceeaf30797d92a76714e92678465ae43361658eff11e1b959c385 2013-09-01 11:21:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-46be2c80a72d3b76cbda501ecb6594a5478ebd9f3deb8e532903f874774f0d98 2013-09-01 11:26:26 ....A 5669429 Virusshare.00092/HEUR-Trojan.Win32.Generic-46bff209737bef3011baa99e041ee78b017d851341245fe63105a67b8c4e655a 2013-09-01 11:10:38 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c0d22d24eb4201e2a43153e5f02387492204dc91a2ef2207b769af5080713a 2013-09-01 10:47:48 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c2b72fbc495d8cdeecd2a620cb21eba93f6355e5df148e5901ee33134d9d1f 2013-09-01 11:17:12 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c3db0557580959c8925ecbfd6119c09e68ef8d520936cba6753ace96e5c7e6 2013-09-01 11:51:10 ....A 1782750 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c51ef790eba862e65e7e6b96692fd088103cfb4a57a286aa0d131deee63f44 2013-09-01 10:57:52 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c6f93aa03bf1312ad04b964e007248640cc7cd11194cd1f74fdc5d0912af66 2013-09-01 11:42:28 ....A 387240 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c7d2dc3e8d159cd5e6c76e28ffdabdbaa7738f66548213f15f704df83400bb 2013-09-01 11:55:38 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c800ebfa10db75727c72bc0fa9a3e1c330da8e6f5b7cebfc8638ecb99d255a 2013-09-01 11:02:06 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c84135e0427e032377e626bb628a5c4f3734990f75ac8608a2c753a0160e76 2013-09-01 11:30:02 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c9086db4b19c0ec5ac9170e218a22a5572f944d8a45e7d150431cfd30e18af 2013-09-01 11:27:34 ....A 2431196 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c9093c6087fcabafa5c50c85a63fe11e9b5fc3bdfbcb40347f052575430950 2013-09-01 11:39:36 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c919821ca564c0d25240ba0843bbc1048f8f76f29f01c870de917c2d79ae38 2013-09-01 11:03:18 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-46c9f3f567ede710c7e4a537b37d34324cca13fb686194a675cbe87d116de2ae 2013-09-01 11:58:44 ....A 1035264 Virusshare.00092/HEUR-Trojan.Win32.Generic-46caedd155e8f52f877e1f375759742ca9e7a6af2c65e2bf774c9fc111608454 2013-09-01 12:03:36 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-46cb0ab5dfb75c312cb194e216b2433acb6339ce67cedd96491d28687c847626 2013-09-01 10:48:32 ....A 109344 Virusshare.00092/HEUR-Trojan.Win32.Generic-46cd1d70f7332dc5d6acc18d95f20abeded6e74625f0c4cc85cf8676688f7d62 2013-09-01 11:49:56 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-46cd313d9a9ee15948ac3221d085e42d92fdb590c377b06d902a142b0e643307 2013-09-01 12:02:50 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-46ce2a2b35d35cba25d33517106a5606f5b8c291da7ec8942adc2316893d232b 2013-09-01 10:51:50 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-46d0c333ec5fffa77d4e3e430abc2d0a365238ec411177d1d1e871885e738aaa 2013-09-01 10:56:10 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-46d1111c0d25f3ac515c8b5e3aab31503a20f04acbc8593895f6edb96d12989e 2013-09-01 12:07:40 ....A 7273813 Virusshare.00092/HEUR-Trojan.Win32.Generic-46d22ec5286be7d72720233e80f370b4e2753882e5b9c75a8fcf6b5df03f8ba9 2013-09-01 12:11:40 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-46d2397f1f284612fd6ad01db09090704961865d386b99dc9e7ae33338c43f77 2013-09-01 11:32:00 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-46d4ef13c2bb8a0b8bbffeb3662e142c83a8d9cb0e8a7d53d61113af309a73b8 2013-09-01 11:16:26 ....A 294834 Virusshare.00092/HEUR-Trojan.Win32.Generic-46d7b4ffa9a0731eef669a1e1eea778a16a76ee7fb647890f8f4e34c5af99cca 2013-09-01 11:56:14 ....A 107504 Virusshare.00092/HEUR-Trojan.Win32.Generic-46d7e1497657502c300099ab73842ed739d4795e48573db3891b7172623054b7 2013-09-01 11:48:52 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-46da167146b71e50db78e94c290660e94a0abc958b2f87b117f8af72e6ceb45b 2013-09-01 10:50:26 ....A 721096 Virusshare.00092/HEUR-Trojan.Win32.Generic-46db7b7bb290ad9ec6d3d0f178365fba408f2dc10f5fd455633f868cfc2a8e07 2013-09-01 11:33:34 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-46dc7ed84fddd854e41390ef46dea5ba1fe694236bf3faf82ef24dad273803c1 2013-09-01 11:44:24 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-46e067935b3836ea42be15550e7644d4aeba9416043d9759732dbd2707917055 2013-09-01 11:12:06 ....A 2697535 Virusshare.00092/HEUR-Trojan.Win32.Generic-46e0c10b91693748b4b19ff756f5a636a54fa077681e5f436819df00bcd1df3b 2013-09-01 10:58:02 ....A 1032192 Virusshare.00092/HEUR-Trojan.Win32.Generic-46e2a478f664af7c0d72cfbb7963cbea74517fcba210fada7560628056415deb 2013-09-01 11:35:32 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-46e3fae392f01e16ba209df62c01d6c37a5ef5c7a7fa33070eea1eef29e38c4c 2013-09-01 11:22:20 ....A 226296 Virusshare.00092/HEUR-Trojan.Win32.Generic-46e637fa2f2abddb6e2d446172afc1c9fb7ce9c6a1af50ddc94e26bb1ebce497 2013-09-01 11:03:28 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-46e9b759f03a4352080d55f0f810e5b7e23d4564711969648b118d974e569722 2013-09-01 12:09:24 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-46ed30e2bede82a9dc1cbb0295f048ad3c0d9bd6d4aa38c66fc846e228fb6f4b 2013-09-01 11:10:00 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-46edf78f9d1ec3150fed8f27f15c6129a66fb2ce74cae4150c09054cc6a315bd 2013-09-01 10:56:26 ....A 2130214 Virusshare.00092/HEUR-Trojan.Win32.Generic-46f00a44e59920793e20e111ee36450cf00f63bed85fc15f9cb8a7083abc127c 2013-09-01 11:16:22 ....A 72141 Virusshare.00092/HEUR-Trojan.Win32.Generic-46f1688153c8a0adb4e2c8341911b4fdd76909311a7466b31f28fc10c839f49b 2013-09-01 11:13:42 ....A 16456935 Virusshare.00092/HEUR-Trojan.Win32.Generic-46f45201d2b596bfe1b33231bf29675880e6bc2c1e1d932f7eff3d46c099abc7 2013-09-01 11:21:06 ....A 1970513 Virusshare.00092/HEUR-Trojan.Win32.Generic-46f4e531fb9ead74626c1a4ff75d6fedbdbb837c8e536748277e641bfc511c77 2013-09-01 11:03:50 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-46f5d19483d3ff44d21e2dfe1ed6998ea856dcd5ceab78fc6984fc765d2c6b64 2013-09-01 11:19:32 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-46f747005fe3ead6eb18bafd67e9cdde9ac2171f35a157dd25601925d796721c 2013-09-01 10:50:18 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-46fa59275e72d43bec0df00a25f5bb6e8a128dc3266758edd80c8faee9bbaf1f 2013-09-01 11:15:30 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-46fbabdab43eaa22b8d8c23cc4b6de2189ef0465332bba5d87f73f94653a41a8 2013-09-01 11:58:52 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-46fd8395bd293d6509d190666fcf3599dd0399880bc92a10bee96ab2ad890a66 2013-09-01 11:36:42 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-46fdf8907b9d2d1f8a7303de0ebefcfd3008e7d22ca01220129fbee6362a140a 2013-09-01 10:50:18 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-46fe59f0e9a331a2af61081f3628eaf4fc16b1db2ba73acf4d9283b15d334078 2013-09-01 11:35:32 ....A 44768 Virusshare.00092/HEUR-Trojan.Win32.Generic-4700767af08b59c3c9f2dbe5dd38be6487dc6ea04e1c7e8713da2b5a19e0cec3 2013-09-01 11:25:40 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-470079d20b175de8c5fe0fe5cfe39fc2c9c7e295b65556ba8ad0ee101acba4c5 2013-09-01 10:42:32 ....A 558702 Virusshare.00092/HEUR-Trojan.Win32.Generic-47028f4ac7aef487b4e8b2ba0a507178309aedc2d06d20cc7838aa966113bf7f 2013-09-01 11:46:44 ....A 48957 Virusshare.00092/HEUR-Trojan.Win32.Generic-4707226f23a23374037310544d62984d4d79cee3b6f6afc63b1b6ce9d746b6b8 2013-09-01 11:02:12 ....A 310784 Virusshare.00092/HEUR-Trojan.Win32.Generic-4707b48d785792e98a01a07a1bbaa88807f3a278bc4a9725938bad79139e8579 2013-09-01 11:44:18 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-47085b7be4f0884ee8936b928ccb5239e605842723c68b71629d03fef8e502c2 2013-09-01 12:12:12 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-470c44d68b23ba6ea00963c9770766a8e0e54b66bbf2c12c59dabe91ee9f2b2a 2013-09-01 11:44:00 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-470d7c116dd73f2c0d549d2f60bd0935619627ef7f90cf7ccc84b17f0b6a0d01 2013-09-01 11:08:02 ....A 1046549 Virusshare.00092/HEUR-Trojan.Win32.Generic-470f882a587a127fa34bcc179c60e53afa79bb070c78a81023916f07921467cf 2013-09-01 11:12:12 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-470fcbe8dc455695f9ce14f95b83bb6596aa46b1f5066fff9ceee45e3314e582 2013-09-01 11:00:02 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-470ff6547e37843caadf6b09f1684faa89e50c16a65c4414747fe96b290ebb83 2013-09-01 11:05:42 ....A 315466 Virusshare.00092/HEUR-Trojan.Win32.Generic-4710f68ff1b5b77cf7b644681e3a8d6355b3a466ecedaeffe60c0d1acbd3cf6d 2013-09-01 12:03:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-47112f9d312e86fad00e7f722c93afe618d73706f30ba28bc4f3033708383618 2013-09-01 11:01:04 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-47113e75ec3947659e05e75a9067a881f39a18f7cd801e11283c67856366f43c 2013-09-01 11:43:32 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4712821ecbd7e8a4cccc76563fe3bba283a575870f8d6e9b85d89c5f14c91a40 2013-09-01 11:16:48 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-471295d8636f6ba83252dd7216f27548e8777ce1ecfaee9d701dafc3784388cd 2013-09-01 11:09:36 ....A 412917 Virusshare.00092/HEUR-Trojan.Win32.Generic-47134a0e64f4f525c68a32a73f9b50a6271753929a08bc6e77fa2647cef80d50 2013-09-01 11:23:28 ....A 1765888 Virusshare.00092/HEUR-Trojan.Win32.Generic-47138473c4f7fbcbb28e2c2f98b1cc802a33ee2ca12fc3e11da142d9e4bebf91 2013-09-01 11:59:10 ....A 20765802 Virusshare.00092/HEUR-Trojan.Win32.Generic-4714315cddafc73d5cbce349feb2223cb0f37044bb848cef4cde614d3b441665 2013-09-01 10:56:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-47165622e80dd54644680d21c8813d2ecbbea5934a1287bac104c11a29d580d9 2013-09-01 11:58:58 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-47177fdd5624df16f984ca074c8f36c38d19b756fe3744eae45aeae94fa6cfb2 2013-09-01 11:26:28 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-471797c3ec8dbc924ef0e512e0e9105a106468b0c10cd3661978b5cbac55074a 2013-09-01 11:13:58 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-4718aa5900b29eb5af56f4d70084e3bb380aa330cab28bcc370f7bf9ce8088fb 2013-09-01 10:51:16 ....A 302653 Virusshare.00092/HEUR-Trojan.Win32.Generic-471ac801d6e2cb7a65dcd63834a2418068a3d598365ac8ea726ca4ba5fdd286e 2013-09-01 10:48:42 ....A 2588076 Virusshare.00092/HEUR-Trojan.Win32.Generic-471b53bb318a9148f6aeefe8a17dd4239abd4bdf75f5ecc53f4450849239192b 2013-09-01 10:44:02 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-471dec1ea4a7dda77b111287b1df8e72ad73adfa5c461cac27f4fa1324946dc6 2013-09-01 11:14:22 ....A 17706 Virusshare.00092/HEUR-Trojan.Win32.Generic-471df4806efc31ad82d3b76c18909fc1f135ca341f32aecfbe187b2b4ce69574 2013-09-01 11:57:56 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-471e72866c8aa5fa3e0458cce5c479169c3532bc7a58a4c621f5b6aa53cf8445 2013-09-01 11:37:26 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-471e88a4a2dc98c30cb55c14dd777532e712887b7e05b91fb04e866eff4b2f7e 2013-09-01 11:19:10 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-471edb5a1d674385f39f1cdd107a7ef9c6ea31f5e6bb28acd2a694fd50577241 2013-09-01 11:12:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-471ef16fa9589d764061b00de19e379de2c6dcba6558f6fb86e319eb87867175 2013-09-01 11:34:34 ....A 5589950 Virusshare.00092/HEUR-Trojan.Win32.Generic-471f61690e523f3ff738bb14b318682d257e0ef15a6d8491b02aae569721bc9e 2013-09-01 11:05:54 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-47203e1e5f57a3444123e1cce6ff16eb6c77dc29093a764a5a5b4bea2c770917 2013-09-01 11:52:10 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-472181c2ecfcc3ced8201c4fa572733e4a32bb18f89773a7023ce7f6eda85f3f 2013-09-01 12:15:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4721c7cfce52757012d52c06fcf3c3e03c58698a1333fb92969bc14eda3ba6b3 2013-09-01 11:42:24 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-472282fc004159221e8a18a3d10ecb62821cb57447e92598c04a9eb6a4121b82 2013-09-01 11:17:00 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-472584c15106d7b27a021f9e1c3907942f8d4c46452706ed34a9f0582308f91d 2013-09-01 10:54:22 ....A 845312 Virusshare.00092/HEUR-Trojan.Win32.Generic-47260c3d726dafebb27e516c8bb7d751160bf40bd4d7b8bb59a70e11f0c5b3c6 2013-09-01 10:48:50 ....A 727680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4726c8c756936e3ba4bb1ded5fdf84148632de1c2b6a0e0f8aadf0582eaf0199 2013-09-01 10:46:14 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-472a10139c0c2f050a23b0a232f194bb3d1e8b1090c25ba23d2defedc147ec96 2013-09-01 12:08:48 ....A 927744 Virusshare.00092/HEUR-Trojan.Win32.Generic-472a6a46da11119377990406eb7723f788e501ce8ee2ab63d3141820a3b0d51f 2013-09-01 11:55:06 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-472ad331b9ecb3c9e9a7217d1a93d4e1d628cf1fdb00ebfd1bf7e812b6cfb7c0 2013-09-01 10:48:18 ....A 287799 Virusshare.00092/HEUR-Trojan.Win32.Generic-472b5ce85f019067bb07b4b3080d57e55b1997ebae1a8123238f52f65fdc2b91 2013-09-01 10:57:12 ....A 143616 Virusshare.00092/HEUR-Trojan.Win32.Generic-472f351189483c14c2d9af21d428e693ce116bc448d4b24e92f56774c44b84e1 2013-09-01 11:54:42 ....A 454144 Virusshare.00092/HEUR-Trojan.Win32.Generic-4730a23ef70938be8924b2c243a9656d3185618330766e8fbc34bf411a81cbcb 2013-09-01 11:21:24 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-47311c3b687f3683a5a858503748e8696870db914f371edfd5c6101ac09a154a 2013-09-01 11:14:36 ....A 429000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4731bbe8ecf98af7c0af3fd81e947d89c298d2f328bf94c9af82ce694ea2d527 2013-09-01 11:02:26 ....A 840192 Virusshare.00092/HEUR-Trojan.Win32.Generic-473217faa589976571d6ac4f5299cc3ccfabdc76d98146ed38b3813d8140314f 2013-09-01 12:12:50 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-4732ef88b0bca98752b7bf3d3446d5afebe42a1bfd08702192b68b19cbb90b8c 2013-09-01 11:47:36 ....A 239983 Virusshare.00092/HEUR-Trojan.Win32.Generic-47354f954856d6ee9da2900da5cf7a1759786bfc28960f8ad51149d48784806b 2013-09-01 11:14:52 ....A 516669 Virusshare.00092/HEUR-Trojan.Win32.Generic-4736cced374e836496d0d08274d02bcf4f288e03a28aa3d81eb1179ffbf6fbd5 2013-09-01 11:41:48 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-47379724bc609a776d1eefe6753ab906f4751cebca4dd745f4828eac64193045 2013-09-01 11:36:30 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-47392ba135b22bc79a5b9fb78f50ff5ad1a081ce200126d07b34b83acb54f50f 2013-09-01 11:09:08 ....A 2961440 Virusshare.00092/HEUR-Trojan.Win32.Generic-473a1e6ebb913a374863943593925105f813a4fd8db79638edfb40a8bd15e967 2013-09-01 10:48:52 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-473a4f6f3225f927be6db54f2ffe1ff14ab8cb3a64dddaf0ceaa57a9353eab90 2013-09-01 11:16:52 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-473ae37ffce88088679332bfad4ccfb34a5ca610a51594760f9e0446b0199841 2013-09-01 11:28:26 ....A 295424 Virusshare.00092/HEUR-Trojan.Win32.Generic-473d9981078179adf0b9fbea49e62ff958fbb56cab18e9f279d29bff0ef401a5 2013-09-01 11:41:38 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4741860c9464f44fe38d3c4ed86e2c293315806837e0c4233353b553af6643f0 2013-09-01 11:42:46 ....A 105885 Virusshare.00092/HEUR-Trojan.Win32.Generic-47419d27e2d951f72a520f7c34d877189ac51ab7dc07ec711f0a46893aacce48 2013-09-01 11:14:58 ....A 2801288 Virusshare.00092/HEUR-Trojan.Win32.Generic-4742c23644831a2abf61159b23ca390a40420ef61b2383c05c6a103771d1d17e 2013-09-01 11:00:58 ....A 224256 Virusshare.00092/HEUR-Trojan.Win32.Generic-47440a2bc958a638afbbe29fe74f8049651844066c008540f5c661ae71670c63 2013-09-01 11:18:26 ....A 173403 Virusshare.00092/HEUR-Trojan.Win32.Generic-47456d0d4237c2a46c16ce46bae8f60d56d2f123dfa039d694aad38d1404d594 2013-09-01 11:21:56 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4745d52b09b742fe848b691f87828874ea217b3ba479ff6f3e739c5e178e7109 2013-09-01 11:30:32 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-474654dd57244dae3cf51906348f00e46f44e1a714c9cc57e4b8120de653bf0c 2013-09-01 11:17:10 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-474a7cfe415759b393fc2d2b8fef03919d1daef106466c1581dd4dcc4187e110 2013-09-01 12:04:32 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-474b8db7c58862b496773755c511e9c9477ce951248e5b396da703b706f3c53c 2013-09-01 11:24:44 ....A 69479 Virusshare.00092/HEUR-Trojan.Win32.Generic-475208e640fc84a1d9529def53aa070c53fcc586f4ccf068240d95e35ef2d57e 2013-09-01 11:43:08 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4752207680fa2dedef14704554cd5519a65f20631b1126bd81d92bf59caa1276 2013-09-01 11:20:08 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-47524faa1fda0c92bb3476fb4b4a5b1299db0477244358a62d59c6010f801e3e 2013-09-01 11:55:02 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-475373fc673973629adc505f35b9781d2871e26614e58371cbda4b9065903c9a 2013-09-01 11:42:58 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-47540b1d9bce193e1db524b1281a3bf51ea722edbbb976b52218e94984cb8cd7 2013-09-01 10:55:28 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4757129fd858902227a3e2b474dde4c761774d0d5c82cd940e6720a6f71d5f2f 2013-09-01 12:00:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-47590879d431ffe89938c6af8057feff90c92955041b8f37a04d963d7271d6ac 2013-09-01 10:46:24 ....A 170177 Virusshare.00092/HEUR-Trojan.Win32.Generic-475c9eb3845b3d68b6f4aa09d304e87aff432a71f79a026e1dab98c2bc3863a3 2013-09-01 12:14:10 ....A 52071 Virusshare.00092/HEUR-Trojan.Win32.Generic-475f08362be99d72aebe03441caeab78cb165d22154b6f40b653bb410ad355ef 2013-09-01 11:30:00 ....A 846336 Virusshare.00092/HEUR-Trojan.Win32.Generic-47618ef4a99653e55eeb96b2d77750dbec85214a0286f1f83ded771bad68e2ad 2013-09-01 12:07:46 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4761b3c29e91153bd164767627cebe6c9633cf0e67f8643295df30aa9ffb982a 2013-09-01 11:08:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-47634dfb90c618cdb2b97c0805f5fb6b0cbc3d322fdd011fcdd6be0dc7e18151 2013-09-01 11:16:48 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-4763c55b26225eaf3d224fdfa7ad29414078ba7f3df6ea76d68eadde5cf18090 2013-09-01 11:29:38 ....A 130122 Virusshare.00092/HEUR-Trojan.Win32.Generic-4764bf5bd6a439be28ede6ee3deba3c6458611eaf076712488efa9f2d5671318 2013-09-01 11:48:50 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-4766759ed002047ccf6c9afc56205f0473cd5ce504ba46ecf4a1fc2f15ec000f 2013-09-01 11:17:44 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4767cdeb11e6f0a34adba76466633409253efbc557e3e70a6d15a70983fed9b9 2013-09-01 10:59:52 ....A 2166158 Virusshare.00092/HEUR-Trojan.Win32.Generic-47683a95169098e9f742f6c398567f11b971a12f9c76d0b439adf97c4d60d704 2013-09-01 11:49:44 ....A 542720 Virusshare.00092/HEUR-Trojan.Win32.Generic-47688f862cad0111af927f94e53677db851b72d87e17344b8b7e64adb8370f69 2013-09-01 10:45:16 ....A 382464 Virusshare.00092/HEUR-Trojan.Win32.Generic-47689fe141f1be62c47afa4c6f71188c3203b45600c04da9428ca76b6271568a 2013-09-01 12:05:46 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-476903c761378f5f54e248ffe451cb7ee7d073db602394a8646785ae2fb40276 2013-09-01 12:06:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-476b3bb97a49c1ce9acbd7144cb298b764d01f1a2c1d609f4e82f7d5738c2a39 2013-09-01 11:25:06 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-476e3f5dd25bc7cfbe7f4a10aa5b27d4efac31066b7c10db99a12cde6bb558cb 2013-09-01 11:53:02 ....A 272896 Virusshare.00092/HEUR-Trojan.Win32.Generic-47706bc2f73b415a370367735e1052adbf1af733715ac13a8a634eb7008bd8bc 2013-09-01 11:38:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4770bc1f496dc8c9e85b82b28f5a506df5be894df6c78e8cfebc3e81098beab4 2013-09-01 11:17:00 ....A 341888 Virusshare.00092/HEUR-Trojan.Win32.Generic-4771558123b3e1e057eba0f853349db59aa7c9805b6b21a7f8fa28488c4bcfcd 2013-09-01 12:11:32 ....A 234224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4772eae0b1c8e55e866c7555c3ef1bd5432573c83d53d98b7d1dcb0c7646a2d8 2013-09-01 11:07:34 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4774a0d70baa6c23a5f3bd7496dc4443e997adf03438817af4ac2fda2d73a266 2013-09-01 11:24:16 ....A 2083341 Virusshare.00092/HEUR-Trojan.Win32.Generic-47761919f9610cd578f1d216ae0131a2dda77c3a04dd4cd8e3453d6fa3eba7dd 2013-09-01 12:01:48 ....A 1899156 Virusshare.00092/HEUR-Trojan.Win32.Generic-47770011d522117c3646caaa198836ca0806257e5714c8b8c946250a2d5ebb16 2013-09-01 12:07:28 ....A 4097256 Virusshare.00092/HEUR-Trojan.Win32.Generic-47774cfa4cee94979563775a4df48e123de8cf7a15cb3181ea4d4129eee4d08b 2013-09-01 11:15:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-477815b672647029fde0c9680457e361f4947041991bb66f54d4f9e9c396fdda 2013-09-01 11:27:34 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-477a9e8a3db64944803038a6e150cc36d3af2cb1294eaa01877a1f5659f9757b 2013-09-01 11:19:46 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-477d9a16a254bd11cce0624cbe36cb9f9c0414b741cd979db1731261511729f3 2013-09-01 10:57:32 ....A 2047233 Virusshare.00092/HEUR-Trojan.Win32.Generic-477eddab1b2d64450d1d4080db7c828c590414c99c9b134ba075ca2b90a9067f 2013-09-01 11:37:46 ....A 181117 Virusshare.00092/HEUR-Trojan.Win32.Generic-47819d34aabcc4fa89ba1a9d3a1f8ad68a217179e9e9451a22ab4d894e382cf5 2013-09-01 11:33:32 ....A 36434 Virusshare.00092/HEUR-Trojan.Win32.Generic-47827b61b18a8d7ea4c15f7c9f3da485ab8a58825231173db982d389864ef3d2 2013-09-01 12:12:24 ....A 160734 Virusshare.00092/HEUR-Trojan.Win32.Generic-478331733712bbb8d20771c2bf09166a8e6e349134d2c200b0f667e6d60a7b1f 2013-09-01 11:38:54 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-478722c540cee30e1a9328f41a616a8221480d54c89272732f11c95eb43aebee 2013-09-01 11:26:52 ....A 188425 Virusshare.00092/HEUR-Trojan.Win32.Generic-47894be838b0368351262322ea9c35ad72e2207fa1fde95a31adee306a8ed6b7 2013-09-01 11:33:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-478c258f232e0048041c150b808ab186f0c9f41d401bfbcb8440b3b445d81534 2013-09-01 10:48:28 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-478f0e223312ac487afde97338d66e644318ba05134daabc26c58458f609d703 2013-09-01 11:33:14 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-478f6cfb8e51a0c9ae59bdbf58c7ddb7dd12ffba9a74751a2e938479c9e8ca0c 2013-09-01 12:00:00 ....A 43486 Virusshare.00092/HEUR-Trojan.Win32.Generic-4791146a0dea4a3f8a92819a9a87321063b32e74ee9fc138c61525e511e41097 2013-09-01 10:47:16 ....A 366080 Virusshare.00092/HEUR-Trojan.Win32.Generic-4793a5aa025abf9a148837c67658ec132fa5008fa6d4843ded39ac982e6a7d47 2013-09-01 10:45:36 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4793ef5cba0ba32cffc0c42caf43af1e79061a842030f461e69e0ec810dfd688 2013-09-01 10:42:40 ....A 34593 Virusshare.00092/HEUR-Trojan.Win32.Generic-47968cd0b72f8554ec03f424d2b63c68f30231f28508eb5089a7a24b11fe9fe7 2013-09-01 10:58:34 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-479876718033dcc57650e5d12aef5f3bd7092b1b36d2ab5e241d5162873a98ab 2013-09-01 11:21:58 ....A 77831 Virusshare.00092/HEUR-Trojan.Win32.Generic-47990aacc1aa527bc3220256588ca9081ef8608d8ee7fe92df38111a6ca0da56 2013-09-01 10:55:58 ....A 135179 Virusshare.00092/HEUR-Trojan.Win32.Generic-479ba49cf87c31aaf6138ef716eddb172d438bdc0808f6d9959da29aeaa21d42 2013-09-01 11:33:18 ....A 681280 Virusshare.00092/HEUR-Trojan.Win32.Generic-479d4ae0190a15065c809933bd52705c5d43be56feddb12d6d1f9ab8376b7225 2013-09-01 11:59:24 ....A 317525 Virusshare.00092/HEUR-Trojan.Win32.Generic-479ead54e5e8c484783aff40f01b8cc9852aa35b13eea51c1ec5c9b4011730da 2013-09-01 11:28:04 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-479f7c38c96c50613b4460182a517f9699fd6d6f267daf000e70d45f51f0f480 2013-09-01 10:54:58 ....A 749600 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a0a74c16c22e2e3b672233a832847bb4692ed8ba6e1b7e273160cdfd441e12 2013-09-01 11:16:42 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a0f0f0691e6bb1c221ea6fd18f2cbdfdc1621d1de441aad3ae91f216ad0143 2013-09-01 11:10:02 ....A 521904 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a16f303759f57b55530040ad73ea4809a75a563a411088e9238a056e0f9b72 2013-09-01 11:30:18 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a29016dadbe2fed33d980f667a137b8bb015851751952550125f0e53a776ed 2013-09-01 12:00:32 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a3a40f75c22c0733ff0ec36f0bb15dc6ffdd4fa4b41e0782ee5965653b1a15 2013-09-01 11:14:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a513f92835585f8c396483e4f45c2296ee8f81c005a8b21e34bb45c90e0c96 2013-09-01 11:16:18 ....A 8704 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a528a998677554f32b1c2845593c374dbef6671e624a92c7fdc4b982b66a0c 2013-09-01 11:28:02 ....A 1297920 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a8bbcdbacf5ffc6824fab2b4dd3d0625174f9d68aa67fd0eece5ce9fd2d7db 2013-09-01 10:58:12 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a8fb51419c10f82cc95a73ba6f26ced71461015bc5ac2fe550ca9871b2bd5b 2013-09-01 11:55:02 ....A 4136750 Virusshare.00092/HEUR-Trojan.Win32.Generic-47a926f5f5f40a2349232e725989fe0589150ad459e2e5540283aff19fce5f43 2013-09-01 11:12:12 ....A 54801 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ab748e8fdd4503d6ba86235a277a14671a7bfc054ef996515d55ed04a29c73 2013-09-01 11:28:04 ....A 728133 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ac22d4c815e599e4583f8d46d84b471e28928ebbf594be6856355786a797f8 2013-09-01 11:24:32 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-47b3b13b2596da185d463d38f0d094da5d8283ddbb2408f39b6e53a45899b0b9 2013-09-01 12:13:56 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-47b6150bdabf4117ba70bf5b46a36d365a86259e22a3d1d1da30f1646c4eaf71 2013-09-01 12:13:20 ....A 146944 Virusshare.00092/HEUR-Trojan.Win32.Generic-47b712e62fc62dea8f8c05a784ec27b1baa9783a2aeed95669d49c3d5c9fb179 2013-09-01 11:13:20 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-47b7d1bfad6e531826bc680f3c0691047a21f0abf1af6c1112b9ea1bd91c04c9 2013-09-01 12:12:02 ....A 2880810 Virusshare.00092/HEUR-Trojan.Win32.Generic-47b86bb939ee01bdc25855c13cdbb297f62820b53fa128592c93ecb53146e579 2013-09-01 11:38:12 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-47b875bf13362611d8ec33e2d2d5ac395bfc20d9999624a21c43885d31fbefe2 2013-09-01 11:08:02 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-47b8bd0c7d334501d8b1cfe582978d00914c68d279052ffbe9c1e5669e3242f8 2013-09-01 11:08:32 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-47b9a8c057a93b424d4aa14fb8849a38da977b4f075e661dd6b823af0585d499 2013-09-01 11:41:14 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-47bb17d8e77c7c53c2ad0d2f5f91ef70a1be3ad33ea13e00991843baee0f3eeb 2013-09-01 12:15:26 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-47be2d139d48de01e0b86d52dd714718a3b584fd3bd34e937c3e1162ce94321b 2013-09-01 11:18:42 ....A 793600 Virusshare.00092/HEUR-Trojan.Win32.Generic-47be4a1ebc30e0c413a6dedecf68fa0f7c082570893cd741b709dc91fa6f26c1 2013-09-01 11:15:04 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-47bed2f515e4f5fab9f2d3426d4d2b7fbe5357ab7c1f0f9bb91c4104e885ccdc 2013-09-01 11:45:00 ....A 81281 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c024f13a74ddf873b0f6c522a07f4e488368723a7a6ae99ec002e817db156d 2013-09-01 11:08:14 ....A 215399 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c1cd9be4008ef7d99e36d3f3e9e10f64d0fbe96226e4bdbc06a09258d98ee3 2013-09-01 11:15:38 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c3b2ebc44146e24c42224bede4eba1e0f4916edb79945934e3082110359e03 2013-09-01 11:37:34 ....A 841989 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c3f03e8d7a91c78b80aeca594bd89673ac2cd0a9083db7fa71009aa0f77010 2013-09-01 11:15:56 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c47e453e9f0d494fb07ed573c048236d863a90df8a0b3165254718af665606 2013-09-01 11:31:12 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c4a34675ae7e8e3e2a3412914bedcdcb7317dd9d5076eba517378fde612a93 2013-09-01 11:35:44 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c77e15aba208072a7775dc33ed76465ae80751c4be1be6edbc4fe7c48075a6 2013-09-01 10:58:42 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c7d4b41c5b2d1e3d889c3c7ff2c3763ed392f3120b9966bfc95219c641db24 2013-09-01 11:14:26 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-47c9a929cc8c0e5e761d008f847d180409ed05e6c57194ea53f13e850de5e00f 2013-09-01 11:38:22 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-47caf46a184c781b6431ec22065950c084a9596e06ec3b820cdeffee6b5e2204 2013-09-01 11:28:20 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ce74077946ac17601858201110cd79528e3963b2355c4de50ec71347587765 2013-09-01 11:12:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-47d0a488723b43a9e2d3090c39add26f703c18b1b2c7e82cc7c75cb3fdc8842d 2013-09-01 10:57:12 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-47d1a604a8b3531404490df83fab6cea5304623e67c966c9636c78b3cc52e059 2013-09-01 10:56:00 ....A 832512 Virusshare.00092/HEUR-Trojan.Win32.Generic-47d1d6642a3fe3a0a759952acf0250213ea426b6bd22da8bcc2542bc7ae9c70d 2013-09-01 11:15:04 ....A 98902 Virusshare.00092/HEUR-Trojan.Win32.Generic-47d3156b134f2c3dba6446dbfc86448db890a0eb0ffaa908c0126db4b2736e56 2013-09-01 11:38:28 ....A 425480 Virusshare.00092/HEUR-Trojan.Win32.Generic-47d85ffd2c52f8461f5e3699c206cf943462f434eb65d68a9086f94d9a178ba2 2013-09-01 11:30:50 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ddec70fe1c30107dfe5e43bf6543b18799f23064c443d94c481b0b4a100e8a 2013-09-01 11:23:58 ....A 53303 Virusshare.00092/HEUR-Trojan.Win32.Generic-47e18d747e77302856b962fca3b68c3a683f7aaec57034746e6813923d0683fd 2013-09-01 11:10:26 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-47e22720a5ad573ff5af76dcbf8adbf99a66b313784abe17ea1065305cc4b3b9 2013-09-01 11:34:14 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-47e2f80c7cb8075833924bf22e62ddacb9ad706aea235742e5c0c8866ac867d4 2013-09-01 11:21:02 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-47e33813a81cf8ccdd817a46768037520ab8f25ea8a6efbe7711a5122ec325b9 2013-09-01 11:17:12 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-47e44f6dd4044b53e11f0d15e4761483bf95811cacf433bcef0e18dcc8ac1948 2013-09-01 12:07:52 ....A 12473954 Virusshare.00092/HEUR-Trojan.Win32.Generic-47e4cf9a3470d14a8ff58d7eb243974920fd72f76ca5796f86fb20059258e5af 2013-09-01 11:07:10 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-47e85f028dc6a44c73a280294c72bb9b89bfde8374f781099f3ca0c95af3859a 2013-09-01 11:12:20 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-47e904f5be273ac0fdc8d7a548201277165156986aa26202ac8eff37797ce9a0 2013-09-01 11:36:40 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ea34e4e62dad90d8527496fafeb99068541b2a20740702cf7bfe7f419938e8 2013-09-01 11:54:44 ....A 244660 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ebcc7a095537fb445acf90db4ae8580cdf60e07a2ba4f575433617ecb4d4ed 2013-09-01 11:57:04 ....A 20992 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ec4ed6c8fbf6130fcd3e305e139deb937c99deda4fc70aca6ea84677efffc4 2013-09-01 11:56:50 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ec73f6cb3d7ce75e7fe90d385cd0351b5a8c6959414d7489a1afad47efa3b4 2013-09-01 11:14:18 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ee518c0e9090e4852e50820ac8f9eec30338b374f75f33ecebd5414f0eadf2 2013-09-01 11:50:48 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ef3eb80c7ed136f5b93d2bcc660fca2ea14e64af9c732292a08cb14b2ee555 2013-09-01 10:41:36 ....A 7190692 Virusshare.00092/HEUR-Trojan.Win32.Generic-47efcf9fc17aae492ed983d978286ee8e75670a3bca3d3c2f43f66736436b3a6 2013-09-01 10:58:58 ....A 277183 Virusshare.00092/HEUR-Trojan.Win32.Generic-47efda92a5a26803560507bce7a0acab75c2bfd12a73e6a9970212bd66175f16 2013-09-01 11:18:32 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-47f39850ab39342bfc581a8de88977b78e89877c80e1f76f8e8ddc9794f073d6 2013-09-01 12:06:28 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-47f48b1d66b62b8869fca188ee27676f4ed72732ddee7187b8449bdca975f520 2013-09-01 11:40:36 ....A 170041 Virusshare.00092/HEUR-Trojan.Win32.Generic-47f56ce3bc0c64e071bc7eb54793906fe0c0e532b7e10a97eb10755f6245246d 2013-09-01 11:32:36 ....A 82303 Virusshare.00092/HEUR-Trojan.Win32.Generic-47f6279e1e0b51e95c4efd74851b2f8985eeeeac301d995b2ec3bf3a418a686a 2013-09-01 11:32:42 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-47f8d8b516361a49cc7dd3a01c51d6858ec3d16b6aff3e3726131eaeca4fe386 2013-09-01 11:25:10 ....A 2904654 Virusshare.00092/HEUR-Trojan.Win32.Generic-47fb9a911121802ba84b7f0d0381191f9227ea81cd079c7d637839eb1d2bd415 2013-09-01 12:15:28 ....A 7747 Virusshare.00092/HEUR-Trojan.Win32.Generic-47fc47ca73fc1343c435c277159094f88931088717688947c885c5c9af85a1ea 2013-09-01 11:54:06 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-47fda17a5a59cc1bc364a2b5e7611401fcbf2f7d40935952c2c884004698bc34 2013-09-01 11:48:06 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ff198e0b8df94c5704ea9c93f457b82e287b9534cbfaf2c17f630862ecab19 2013-09-01 11:18:04 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ff53e0c3a02b02337376329763005b97759aba5f8ef7b815489a24555e7289 2013-09-01 11:23:52 ....A 31176 Virusshare.00092/HEUR-Trojan.Win32.Generic-47ff7bc507f9dfa2aa6b8f2dd4048486a060c3607343d38b545fbaf79f641718 2013-09-01 10:57:18 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-47fffe3b2650695315014da4f831b035b3b1ed7d747e9d13fa9f5cad8f351397 2013-09-01 11:26:18 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-480148a0af7ca42e6dfc46945adbd07662a4c20f3b684ce4ccb76aede6eb8020 2013-09-01 11:22:44 ....A 310784 Virusshare.00092/HEUR-Trojan.Win32.Generic-48060558c6da0ba0326c1d31d349b3313bc1977213724c55f96f6762e1a8c507 2013-09-01 11:27:14 ....A 2295296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4806b363791dfb1f7afc61875ae372a4b2c3603fce1f15123c78bd1c7e86b3f8 2013-09-01 11:12:52 ....A 125200 Virusshare.00092/HEUR-Trojan.Win32.Generic-4806d7d2cf24410eae7608235d64303bc858e8e62cd316d4cd958b4ce635e115 2013-09-01 11:34:10 ....A 13660000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4808c307b71185770edc6c349a7c1dc36084debe3bc57019c3f3201ab6d19449 2013-09-01 11:45:10 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-480a9ed21ea22a4e121de202f1676a16451e87dff7a0381e582d9f53adc1b9a6 2013-09-01 11:39:10 ....A 292864 Virusshare.00092/HEUR-Trojan.Win32.Generic-480afa87d9a0e875f90a320261f6e95d18f329620df9847277364d10bb3d1a20 2013-09-01 10:44:14 ....A 692736 Virusshare.00092/HEUR-Trojan.Win32.Generic-480d58e54cf44a97fd507ba7f199a1ddd031edaab9afd11c67479cc362946014 2013-09-01 11:41:30 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-480ed4b48cfe1418b848b98e8885a0dadda06506731ca13dfaab15e900d362d2 2013-09-01 11:16:52 ....A 2023424 Virusshare.00092/HEUR-Trojan.Win32.Generic-48104998164ec610a92b64962188eae91866679d8541455aac3772044be2d8b8 2013-09-01 10:49:18 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-48112588c82260808635877fb6a60448fa3fec3bc880f4fc7d295f96b327d6ff 2013-09-01 11:42:26 ....A 68524 Virusshare.00092/HEUR-Trojan.Win32.Generic-4811590e349f534053f08f9ab5b824f43aaf7d78d0fb32db23977eec8b0442bd 2013-09-01 11:07:22 ....A 320360 Virusshare.00092/HEUR-Trojan.Win32.Generic-4813d6013bb748eb26c2a95d23193b5ffbadab1e45bdef3a9a951c111516c871 2013-09-01 11:53:06 ....A 186880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4814e349674000a721c25b9e2810ec5fdf3dcb376c938daa1b3184e70338c6a9 2013-09-01 10:52:52 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-481663610893e40117468acb2dec918ce84fbd1c531def5110708a4e06ebdc26 2013-09-01 11:31:28 ....A 1742257 Virusshare.00092/HEUR-Trojan.Win32.Generic-481800ef665ad4c6d2b408a363008fc29d9a526f8caa8db1110ed68c8ad50745 2013-09-01 11:29:32 ....A 699392 Virusshare.00092/HEUR-Trojan.Win32.Generic-48186387e0aeaf6e6b214ac172891be4fce1bc7c52955ca8c951940d14247813 2013-09-01 11:33:02 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-481909ef6e71fc05c8f0eb0e609076ff4ed14cf938a69b889f435dda522278eb 2013-09-01 11:19:40 ....A 430080 Virusshare.00092/HEUR-Trojan.Win32.Generic-481946325b60d0b5940987fd88514dce8f6949bcc59ef70b325a53e9a760f548 2013-09-01 11:48:14 ....A 304640 Virusshare.00092/HEUR-Trojan.Win32.Generic-481c2b9b227b8ecb284044d8da2b0f13718570c9ee4156a1acf2a3f38a6d4a6e 2013-09-01 11:03:32 ....A 328704 Virusshare.00092/HEUR-Trojan.Win32.Generic-481e6733aed3d71dd16867e62d92b6a08941cabc4f32f1a1f17ba704a6a371b3 2013-09-01 10:43:30 ....A 4499600 Virusshare.00092/HEUR-Trojan.Win32.Generic-481ea7880932c47e6f5571f779f4b710d3001866642b0a6317822c266466530b 2013-09-01 11:50:28 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-48222aa07be11d12dc6f3e606deba7eb81b29074de339e621d667761813f34ad 2013-09-01 10:47:16 ....A 769536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4823a118229ec16fd2c9766062522d211e60ad3a2390570998c37d97040a2536 2013-09-01 11:19:38 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-48278fd9a563354b417e9b21241b59907470dfa98478409d50dd59111cbd72d4 2013-09-01 11:39:16 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-48280bef8f6693e8254773a43e701cb3155286a3dd8c6fe03478513fd4423553 2013-09-01 11:52:14 ....A 261120 Virusshare.00092/HEUR-Trojan.Win32.Generic-48294cf177dd223290521683e3edb4f5d2e8de674be418b8a7530e32862451f5 2013-09-01 11:10:26 ....A 34304 Virusshare.00092/HEUR-Trojan.Win32.Generic-482b3b683c09e6aab79aea3e52e01fc628395d7b7fb5aafe643c3683b5871c57 2013-09-01 10:51:30 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-482e0d297f6900be8e0146384d61537ad6bc63e2ab94bd8a199ed769159e0abc 2013-09-01 11:55:10 ....A 909824 Virusshare.00092/HEUR-Trojan.Win32.Generic-482e8e341f3eda512340566422cc91c5623d02c37852fb616ec5b6de9fbbd2c2 2013-09-01 11:44:16 ....A 232960 Virusshare.00092/HEUR-Trojan.Win32.Generic-482ee168815348fb2403eb6f37e16ad6802f4658aecfcc19a8b2dd97927cb546 2013-09-01 11:34:56 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-482f0d3d385a6b44ad88016932b3986dc073674b3f4f14fa4b663c56adbe8e3f 2013-09-01 11:47:42 ....A 181927 Virusshare.00092/HEUR-Trojan.Win32.Generic-482fba809816817f98f0e22d5aaecdfdb3e723972ecb8581ed19fc326e732ef7 2013-09-01 11:22:12 ....A 240134 Virusshare.00092/HEUR-Trojan.Win32.Generic-482fbf745ed47665af57200d640ae4cc3aa4e311a224fd7bbc13c407755b8727 2013-09-01 11:58:02 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-48315da16d2c8e6b9d8675e09262033c1b5822d102009dfd82deb7d566759e9b 2013-09-01 10:49:44 ....A 388264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4838054dd3b15289aef1dc0ef02cc7ce99c758805cf6256f022f25da3921520b 2013-09-01 10:47:56 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-4838e4bf62ff3bfc37ace9b41af7629eab7ce05ff419783736cecdfe028ccf0f 2013-09-01 12:10:18 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-483a2f4e5e965e42f7b5e1edb7b7629dfd593f799925770cb94b278e58ca5416 2013-09-01 11:48:36 ....A 204998 Virusshare.00092/HEUR-Trojan.Win32.Generic-483aa0b0635e5af8bef6ba86f5730d2e80fd860d435af7dbbae9fdb8873519db 2013-09-01 12:00:36 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-483c5fbd66c1e2397db5fc348dbc7aad787491751469aa249981da21af3a408b 2013-09-01 10:54:54 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-483cc248b41fe6c9023e8b6f1b725ac8a9746ecdc122838cea924ccc936a3c02 2013-09-01 12:07:22 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-483e7c5a4ca77fd82e6edf751d85861632449313d3114d3656ae8425bfb97644 2013-09-01 11:18:46 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-484039048e825fe948861b91e4fab6e3987086197b00d542fbc3553cd8d86609 2013-09-01 10:45:50 ....A 2088960 Virusshare.00092/HEUR-Trojan.Win32.Generic-484075b09fa1c529c483dd1a37fd6b68f2876462cd6681bb86ef8aeabb03fa3c 2013-09-01 11:45:34 ....A 8266224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4841bdd5f90a37ff39af63aeded13bb2378de43fddfb8db199ec546544f4a974 2013-09-01 11:42:02 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-484329ebc2f49ef55ee3637a6e95981a19bba57b2a2713db7673c8d7479e6c74 2013-09-01 11:56:42 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4843e217308fd3b909a2e32f5209e8e9043a6e5d523d60bbcffb24ce01888ae1 2013-09-01 11:54:56 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-48445cce5a2a901a00ec708253c933670255c80a56605cd021f38a52b9567153 2013-09-01 10:49:44 ....A 228864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4847987824dc5b378d404f8544564a69e69098f653fa7fd0f18174ee6ca2c495 2013-09-01 12:08:04 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-48487b120dcefd335d1c3438bca9f42046ded5c48b04155187d68be1eea1a4b7 2013-09-01 10:52:54 ....A 1746026 Virusshare.00092/HEUR-Trojan.Win32.Generic-484939c300a5222ada8ea76ffb553bef66b09e080e3ac126fd99cd1ffb43650c 2013-09-01 11:02:26 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-484a592d114d6f8681de50367ec869b0509a364b7d5dc7cf803edb3ca4e0ca60 2013-09-01 11:02:16 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-484abf06f6ef3ced042115a6a456452c88292ed81383266cf5dce5a4230fa030 2013-09-01 11:50:42 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-484b3df3487eb9125da3bc9e1857640b8ea971ad0b0386779f0f4bcdfdc70f8f 2013-09-01 11:19:04 ....A 67520 Virusshare.00092/HEUR-Trojan.Win32.Generic-484d88e1892802d0a08a7ef7cb1814604250301f310556077245b5741b5bf679 2013-09-01 11:14:04 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-484dc708fc9316fdc487671246d5321faccda6b27ee33aba02f40ab0e97fb7bc 2013-09-01 11:21:04 ....A 33569 Virusshare.00092/HEUR-Trojan.Win32.Generic-484e0d487d763e24d23c0a80e720599a0cab93720518d226f75839ff8062f202 2013-09-01 12:09:10 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-485039983a4a9a37737e9e4b190835c36335e4e810bd5532e1e9761c0608e01f 2013-09-01 12:08:30 ....A 422944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4850435952603d01545bab7a936f5f502429e8772932d0bc9518539e427c1acf 2013-09-01 11:17:38 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-48506b6a91743869c190d7aa0e10e2ae951c569075ebe77574d25484f5052e26 2013-09-01 11:52:56 ....A 1775672 Virusshare.00092/HEUR-Trojan.Win32.Generic-48510b0eabf23f02703b3b2e5576a16a4ecdff7ccdd2ca604a219804771eaf0c 2013-09-01 11:16:28 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-485548b75e03c22fff2f3735ef19d5a3672b36fa61b384f9f1c7cae7469034a1 2013-09-01 11:50:54 ....A 82009 Virusshare.00092/HEUR-Trojan.Win32.Generic-4856be85572d34292f2abb06188c2245a7b4e789e3647366865469758d6c00fc 2013-09-01 11:55:22 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-48570e403f4718db1951ed5332dae770554fb9396f6a7ed57670baf182dd98d7 2013-09-01 11:59:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4858ee9d6ba63a122824e74b971e3b9cd5850218998850e28a0032bf498be497 2013-09-01 10:52:32 ....A 185032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4859ec01727f2c647ad0f043e7fbbf06eca28d47dfe458c593ce3b2a2bc8d9bf 2013-09-01 11:26:58 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-485a62a8c482c247e150fd92e9d4a92ec25363b6076903056d82d28747592699 2013-09-01 11:45:56 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-485ae2afda934e406e9092e4ad7a9ab23216c2e9a91f724206669ba4d539994e 2013-09-01 11:01:06 ....A 4705397 Virusshare.00092/HEUR-Trojan.Win32.Generic-485b544f86139777801201e174a057839868c8240e9e809e389575bb27dadaaf 2013-09-01 12:07:24 ....A 723837 Virusshare.00092/HEUR-Trojan.Win32.Generic-485baa2bd66b15241d6e09f615956b6fd60bfbe6f2b3214d98083650fc5a8d7c 2013-09-01 11:14:08 ....A 33949 Virusshare.00092/HEUR-Trojan.Win32.Generic-485bedcb12c1895a394a9108360b3782813b5d211e6da55b1ec0504da897adbb 2013-09-01 11:36:02 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-485cc7387a0f03687ee480db3fcbfca178a1e9ad28e95a31e837d7088d1d159b 2013-09-01 11:09:42 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-485f44cb47084b6210ecc2d3712bab07d7122dbf10cd69d68341b0633e5c2c64 2013-09-01 11:26:22 ....A 249344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4860c7fd59758bf777182b5bc9e110ef06b681b5cb4a3efb8c0d0bf7bf16c519 2013-09-01 11:31:22 ....A 1260544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4861d69491785e06e9b0750f417c35bcdbb27026612a696ebabc46519a8e86e8 2013-09-01 11:22:38 ....A 77713 Virusshare.00092/HEUR-Trojan.Win32.Generic-4862c03efeece868a06460199381cbbb5bc0c11659ba673a4220649dcd709997 2013-09-01 11:01:36 ....A 131585 Virusshare.00092/HEUR-Trojan.Win32.Generic-48649172764fe4130675c3d422dd708ef08fa65a7d9e815e14ab98b2981fea60 2013-09-01 12:02:00 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-4869dbac5735755e0d75a604f1cae69c26550306354feccd3f40aa61df047aa3 2013-09-01 10:43:42 ....A 5242880 Virusshare.00092/HEUR-Trojan.Win32.Generic-486ad7316c083bddb05ee02a41acc6dbc118604b30b8f0ddc2888abe3d2d1341 2013-09-01 12:07:38 ....A 995341 Virusshare.00092/HEUR-Trojan.Win32.Generic-486f300e5922a898bebb4f7035bf1da55eaeb750ed170e17ebd764e373e7d01f 2013-09-01 11:14:18 ....A 852992 Virusshare.00092/HEUR-Trojan.Win32.Generic-4870118052b7f42b0d1a218df5320d46a2a031b8fea64b609f5ccc32547accb8 2013-09-01 11:16:52 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-48704c4126088ed95d2afc82e258c716177cf65d50437ab2851f0e288c4c10f8 2013-09-01 11:36:24 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4870d996b5b2b853045e650d88cf748886c7b97e8e61d19abf432a17015fb38b 2013-09-01 12:11:38 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4871d454baf1d6e9f89e2e8e53d7187cef58885856848ebf0de743d7ac99860e 2013-09-01 11:26:46 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-487262f40ae551c6a28bebf130bef64b81b200af362c93c546a5edcd5e1c8561 2013-09-01 11:19:22 ....A 285208 Virusshare.00092/HEUR-Trojan.Win32.Generic-48730244f1789da08776ecf7c1ecb3c2a4a42b4093f8dd5f7a8b2e5698336c27 2013-09-01 11:14:46 ....A 656278 Virusshare.00092/HEUR-Trojan.Win32.Generic-48767eae85c79e29f6279b6eae849a9db628a9c9b1ac344239513b6e69c56b59 2013-09-01 11:34:00 ....A 26354 Virusshare.00092/HEUR-Trojan.Win32.Generic-4877668e869d1e55b2c2a152a9fde09d3bccf3aef04298693de4844af511a122 2013-09-01 11:15:56 ....A 520352 Virusshare.00092/HEUR-Trojan.Win32.Generic-4877fb0d593fa8e13051f8d78013a2252f43d99e35b983f756fd342c0a8e742f 2013-09-01 11:53:08 ....A 686080 Virusshare.00092/HEUR-Trojan.Win32.Generic-4878c52763c0d3ecfbfdb6fe1874f11cab020116ce53454f744ad92ce25f05f7 2013-09-01 11:40:22 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-487aed025928ef7e650f7aa9dfce8302635d023ccc50826a57ab5bb3c6c8c626 2013-09-01 10:53:38 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-487cf45fa6df2f14c2f3741e1c7f8569bc29201852d5731373671581445be44c 2013-09-01 11:55:08 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-487dc94b7794e23799708f4b7d9773df2f67ef3c8f3f8d39ea653c978d9c0fd0 2013-09-01 11:47:58 ....A 119693 Virusshare.00092/HEUR-Trojan.Win32.Generic-487e5c8c8060d4f3c2c137504a4fd9b8025b83e947fe43e8647b28275be65bc8 2013-09-01 11:39:40 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-487f46af91461674ed713c4afbe881854ba88cc3fea09d36e5b060a44ffe9c62 2013-09-01 11:31:34 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-488277adc7b50cd55c7b1921889bd28387f026bdd7d88cffa24bec7507606d4d 2013-09-01 11:32:56 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-48828b7292a733434bdc7f8a0a5d90436bd358b172ec008fd132196b551af201 2013-09-01 11:15:44 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-4883de446c0ed0ea84851d60a476de420966eb7af8a32d5eb6baa162054ec27d 2013-09-01 10:41:18 ....A 1142814 Virusshare.00092/HEUR-Trojan.Win32.Generic-4885c92f1a9c7cf4f411ac0d05cbb34fbd3dd9af98d06ec87d27a7bb3e73783a 2013-09-01 12:06:00 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4889977cfdd769bcff5399df8105143c97ead9592e6aa0ba96117f111e9914c6 2013-09-01 11:09:20 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-488bd6b2e62b1eb9bc5f43a94ac5d07a3544cf1f4109677c612fa824fcd3f39c 2013-09-01 10:45:50 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-488c9c31c5b4800bbd30d5c0efee865480e56e8866d5cd5fe56a51c2e7f5d109 2013-09-01 11:22:42 ....A 305120 Virusshare.00092/HEUR-Trojan.Win32.Generic-488e74e803b8fa133f815f171a419ae3f4123df1dfbcc408e5b458a770ea274e 2013-09-01 11:30:36 ....A 78002 Virusshare.00092/HEUR-Trojan.Win32.Generic-489083075dccbb10ca1cdb3604f4004fae327bb7196eebb88c41ebb0d2d7d75c 2013-09-01 11:05:06 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-48926f6de47d9c1eac70187da06a48ad42fb317269589287cd08b941852b5ed5 2013-09-01 11:00:00 ....A 847872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4892acf8a358bb1e4a3ea328762fde4c906f8a91e56191fa5dedfef2fe135c25 2013-09-01 11:44:52 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-489327904c962926070d174a8ae764136f2f970d8dfd77036bb5c998ff40f97c 2013-09-01 11:06:24 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4894f898ad9c362446bfe93cea19fe13c1e20a3b455be158dfe565b199c8b32f 2013-09-01 11:25:56 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4895550db3f0e618e3ca5e41fc8b926a45088ab2eeace5402505bbfb1c034204 2013-09-01 11:41:54 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-489564b5094664daaaf046d188ab4247d57f4566d76c43921029f8b1b31a5fdd 2013-09-01 11:55:32 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4898702ec1d394feb8a90cb72ac27cf22f148b34b22a145e0f8d19251b0a237a 2013-09-01 11:22:50 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4898ca03dfc46f82f0736e27851a856a8389b2e4afa40c809846e0449a0ae8c4 2013-09-01 12:01:28 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-489a1966817c027082f1055efdc247f9dc05998f644cbcaf0ac4ed307807bb0f 2013-09-01 11:32:36 ....A 460288 Virusshare.00092/HEUR-Trojan.Win32.Generic-489a4c8ad70a1b47ef83b707156f23560414afa651cea96be59dcc458ff44b69 2013-09-01 11:31:04 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-489b0f2ff1f926ab6949544893bfcaa458c3642aa7211b4c4c210dfb809d6f49 2013-09-01 11:29:24 ....A 188942 Virusshare.00092/HEUR-Trojan.Win32.Generic-489c405d01070ea3707bf4cc5a6e6d09750e404f2133ad9c7bbf5f5b3e0d998f 2013-09-01 11:35:56 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-489c4ece66e29e980ac234222e53c084daaeaa02d0f43ea783707d1b658f2c2f 2013-09-01 10:49:26 ....A 79719 Virusshare.00092/HEUR-Trojan.Win32.Generic-489f481dc823ebd7cd5bd43d4031030158b78b2bc4639f2b1246fc78555eea6c 2013-09-01 11:18:00 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-489f5dcc2d8cb0f46bd4ec28e4a1f1ec7c8691d874785ab0f3245ff3b0d4e558 2013-09-01 11:44:20 ....A 315400 Virusshare.00092/HEUR-Trojan.Win32.Generic-489fe4b30690fe133a2fe576e7e66f3ec51a09cb2d508ad91f38140d663cc6cb 2013-09-01 11:59:40 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a09417fce2018121679003e60e4542f1e33b6a063f42136b964ad269f011e8 2013-09-01 11:04:06 ....A 536059 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a11778eec48a9ba551f80bbfbb8c9d92eea1eb24d3016e142ed901b147093f 2013-09-01 12:11:40 ....A 278720 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a17bea6b5e3c30b052ae2014e8971ba265596bb98d11ac8d31ee754e5848d5 2013-09-01 11:44:04 ....A 91834 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a46a4bb2e9c23facf657e373cbf4134c82a5fce54cb9134b44c6a8645ab081 2013-09-01 11:31:18 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a46fe4b9d5fce8b0e97bc4f058145522389b087d1bf185250ac22b101651f7 2013-09-01 11:52:04 ....A 479293 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a621af0ecaf7946802788a15833073b940f9f03a06e843f950ca5accb01ae0 2013-09-01 12:04:04 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a81806dc1ddf5e3a025560b37f8cd5e1099db522925e2fb13b7f19a39b0ba3 2013-09-01 10:48:56 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a881c1625b18b551324b9b929eb7c8384373d72a0dc6d1443ad85e7e18ac0a 2013-09-01 11:16:38 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a983a819aadce951e8a956d223e98c29e49902ae85a61f525aeabd90cc81b2 2013-09-01 11:05:48 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-48a9fa4f0d9659f5829ca01db0a5931221e2614b3bd477cbdec13d3ed4d28ff1 2013-09-01 11:22:24 ....A 205627 Virusshare.00092/HEUR-Trojan.Win32.Generic-48aa52cf8657d00b4c3eb998c9502e40ee4a413f3e68c01af04b523e0cb0d93f 2013-09-01 11:35:40 ....A 261120 Virusshare.00092/HEUR-Trojan.Win32.Generic-48ab40d23705be7b44640d8976a36a7b4f074e61821027a8f3dab6075a0b817f 2013-09-01 10:55:08 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-48ab4d430d765d4581136d4bd8de84b6c3020810d40e1202f6a7f1876c6408c0 2013-09-01 12:13:20 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-48abdcb9b8051b6a32d262ebf97b341b41fac521ae9f5cd16d3dd3d6815624e6 2013-09-01 11:19:40 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-48ac31ed1a0b8bbb90c673a8ee395a992cf18b9eb09ad322ebbe555ceb2e02d9 2013-09-01 11:02:46 ....A 2051126 Virusshare.00092/HEUR-Trojan.Win32.Generic-48adca944ffacc7679a53ffb602a82664fd94110a3a57f77e7e38eb61f415da9 2013-09-01 10:43:00 ....A 765952 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b3655f3e2705be64a4682f511b34fbb654fcb711c4906973586a730dcac233 2013-09-01 11:10:10 ....A 376701 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b44b47cb7b0166f11eee8ef93155590a361e704b22be9843f3431626aab20d 2013-09-01 11:37:54 ....A 749568 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b506e985b951c923fe90a5fb01cfeddc9b9b0f719198b12da40d3d68e9d988 2013-09-01 11:14:00 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b7672c4e16a80a5272a26322d0358143e655eb9ef3e3616b9a80e6cd59ddef 2013-09-01 11:00:58 ....A 1027588 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b805e1ccbb8598ece26d16bcf0a945b7e96b5b694d469a51767d028d079708 2013-09-01 11:29:44 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b85ab6283576e62db2f4f4c7d33d680c1e416fbbea430d083bb2c5aef7d4ca 2013-09-01 10:49:46 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b8d9fa9639d69e13be4825ddab4182196602459df3f4dd412d0865cab26295 2013-09-01 11:12:24 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b9e1cc24686f9f93e21a40ec88a316d81377c6efd96c5dd0fb5c06cfc64a88 2013-09-01 10:59:52 ....A 10912 Virusshare.00092/HEUR-Trojan.Win32.Generic-48b9f25690c935d21da4c1cf9d1c9a012e8c33d40c80034fd2186514c3103ab1 2013-09-01 11:13:22 ....A 14917 Virusshare.00092/HEUR-Trojan.Win32.Generic-48ba6d9dfe43b9326a70bd251d66aafed21f931c951a97fcef427b3319c7ae9d 2013-09-01 11:25:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-48bab2bdaabff56f646e0338542274f5f864a41373c9722d2e5cee42692eb032 2013-09-01 11:54:48 ....A 787968 Virusshare.00092/HEUR-Trojan.Win32.Generic-48bc0a29b2470c3c2698e899f68a237b5bd8ff8d8471dc907b84afe7d40f039e 2013-09-01 11:17:06 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-48bdb8604edba9242d103ee7106b241ea7d28d795386398954e765118a9bc0e4 2013-09-01 11:51:56 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-48bdc0bb34cf30b3f7efd3fb3f35bf692120f84dcf68d4c3cc44d1144e8dcefb 2013-09-01 11:01:02 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-48bfe2a03aa655583276cc167c84bcd8b67388434aa3f15c0465c5b4c68269b9 2013-09-01 10:43:00 ....A 203456 Virusshare.00092/HEUR-Trojan.Win32.Generic-48c0ef77e32a2f0cd36e1ed048c3053837230c7c532b3233e3e357747593df00 2013-09-01 11:16:52 ....A 86559 Virusshare.00092/HEUR-Trojan.Win32.Generic-48c1fc321644812471b378521b9f66bd4b47fc3d4f742f5ae18383f6e3780c29 2013-09-01 10:44:32 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-48c2ea25fd0f88d1e7405dc465a1a2da5a51e10bf6a65c1bd5e5ebfc494957fd 2013-09-01 10:47:48 ....A 2698752 Virusshare.00092/HEUR-Trojan.Win32.Generic-48c3e4d2c6abe9c09a3c2cd74fd67ad758571e0f4356da72e387c1968e0cd67b 2013-09-01 11:42:14 ....A 118842 Virusshare.00092/HEUR-Trojan.Win32.Generic-48c41e99642331fc0fbb01519ad4dc59695c1e1479aa76f3ba67814de2f19243 2013-09-01 11:05:14 ....A 155411 Virusshare.00092/HEUR-Trojan.Win32.Generic-48c86d0370e15a641a85bbad8ccd9fbf06415a0f8c18353471b908c3274a9edc 2013-09-01 10:47:44 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-48c93aa02efddb2190b9e6eb4a2d5bec87d09c428f07746a18dcf0e21c434b1e 2013-09-01 11:34:48 ....A 580368 Virusshare.00092/HEUR-Trojan.Win32.Generic-48caa94b83db492fb00b1325b525d9851f26905583685edd0dfa314c1d08a047 2013-09-01 10:49:02 ....A 66136 Virusshare.00092/HEUR-Trojan.Win32.Generic-48cb1b6c8b61aa0942d1121a5aec81e717e538c13d3b0531a49c9b272a6e53db 2013-09-01 11:47:50 ....A 4538508 Virusshare.00092/HEUR-Trojan.Win32.Generic-48cb4b5474a975509e80423df14eb525441e81af2cf52f93352ab7f85d032502 2013-09-01 11:40:32 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-48cff1c64195610531894ccba7e385fedd0f25457db2dc310747c7afedfc7bb2 2013-09-01 10:44:42 ....A 57408 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d02244e96b265d2cd9d51729f07ba4265e03644882047000286dc34f2bb5cf 2013-09-01 11:15:32 ....A 2860154 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d0faf96b906868a2a61cf06556e546cfc5c36d1a2a8ffc3e59f5b8e0d39321 2013-09-01 10:53:52 ....A 1775104 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d3513f7785fa92983f665bc52dcb613c490a1c8aae33aabda345aeb77edec1 2013-09-01 11:10:44 ....A 4415471 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d50cb4d234dc9df14c22c3d238509fb67640b0cf28214e13645a8770c2fc0d 2013-09-01 11:49:50 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d50cc24c577b90de566d4ec47e8aa042cc57415278b10dc7b62149f3e6312c 2013-09-01 11:56:10 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d5f5a8fe9783008789099e0dca7237e540c05502d2c30cd8f31478c8408916 2013-09-01 11:14:16 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d63962e6715d29f7761d2b9a17d271c8f5a4fbe80c56661e38e62ad9032a16 2013-09-01 11:40:36 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d81d1227a20a3f3f2e2086263f4b25b7c8e9325e22b6fa8ab084fad7eb0597 2013-09-01 11:42:24 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-48d9e7d13736414525b883dd51e0160848adeeac0fd77b508c5ef49a44c4b11a 2013-09-01 10:46:24 ....A 711748 Virusshare.00092/HEUR-Trojan.Win32.Generic-48dad5ecbd379b8d2cda53f3506b1fa4e356f684c105f707ad38db5b7bd96d7f 2013-09-01 11:47:38 ....A 61616 Virusshare.00092/HEUR-Trojan.Win32.Generic-48de02ae458134d310a8d1ec87d7e03f9ff76444a2b46dedb649fe1862474462 2013-09-01 11:17:18 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-48e1f3cb0be9121e248fe05e118519e5c90a090b553a6027393abaddc37743e6 2013-09-01 11:49:28 ....A 487498 Virusshare.00092/HEUR-Trojan.Win32.Generic-48e2181fa9a4f8b1cedc01589f8d7508f4eab7b4d015bc5b5e8319126f0812fb 2013-09-01 11:22:36 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-48e8ec130f7bea7fc018879e8a1c6a618dbfbe0f27c35c66900497693680decc 2013-09-01 11:33:20 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-48eba008f13aa19aecc6e17da7675c52f2e48119835958116195cf13507af6be 2013-09-01 12:13:32 ....A 591360 Virusshare.00092/HEUR-Trojan.Win32.Generic-48ed9a337bd069351c6a19a3729b9887a72c401080f321970bdc076ed01ed3f8 2013-09-01 11:17:22 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-48eef6e1067321d9f45ff9c96446d34c3631697b77482cbd73b9e2f5321b7674 2013-09-01 10:49:30 ....A 282112 Virusshare.00092/HEUR-Trojan.Win32.Generic-48ef080cf3bafc949315d502267aac8eae0c5d15b845701c5a2fe467a2863c2d 2013-09-01 11:55:40 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-48efc71667518e165f893c3f67ef7a90b523d09e9cc2525065bef583d2e43e40 2013-09-01 10:48:46 ....A 5257290 Virusshare.00092/HEUR-Trojan.Win32.Generic-48f439c1e7148028c12801f56d3cad76bb1e6edd21d6fa4a41fe0b8b81f3f379 2013-09-01 11:19:14 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-48f9293ccf63adfa2bd33533ba698bed62603a8d8f1ef1bcc257de2d21d75661 2013-09-01 11:44:58 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-48f9c9bc971642413dd090fd2597cb6da715a647b2f40669e8e6926751c6d3ff 2013-09-01 11:42:18 ....A 500179 Virusshare.00092/HEUR-Trojan.Win32.Generic-48fc8d02ed8584d07227d4702df9be595e7f553652a78fdecb18ad49154e314c 2013-09-01 12:01:40 ....A 652288 Virusshare.00092/HEUR-Trojan.Win32.Generic-48fca99d9c4b80868903a94cd1d369496b7a13041172df9f25838da207a6e931 2013-09-01 12:06:00 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-48fd3ad3df97b28182d8e1c8b22720a7d0fc788294a6e2f9943feb9e065dd439 2013-09-01 11:55:32 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-48fdb38385dd5e0b57182a58b86f73fbaf6b4ff60fb67e25ce2418bfc4890bdd 2013-09-01 12:07:40 ....A 55825 Virusshare.00092/HEUR-Trojan.Win32.Generic-48ffd668eb8b32e87394ff18d96af86f1a5f8592466d255817c5175d60bbac64 2013-09-01 11:10:58 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-49024be8079a227198f689a5c22b5d78081017aec38db86c3987a1145b2b43b6 2013-09-01 11:35:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-490281329867b9b499f9f1fd8f7beb0402ad6aef304e3816b1796c6928092c45 2013-09-01 10:42:04 ....A 848384 Virusshare.00092/HEUR-Trojan.Win32.Generic-49049866be835aed02a1dbf65efa9c6586600e3d18d654ade5cab6688a21e8e3 2013-09-01 12:01:12 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-49059fba73b8c4c6cdb9684ada79d17b93b7cd7809066d5d172439ebf3709d7a 2013-09-01 11:37:14 ....A 49207 Virusshare.00092/HEUR-Trojan.Win32.Generic-4905d775ec369e26a18c9f2140dfc9ad2b8dcaf6b2541d292795168f4629bf77 2013-09-01 11:09:54 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-490715c21a8d6bf83a10a244ac98aa8046cbf3c96422ef5f0344c5b7cf7a5322 2013-09-01 11:39:28 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-490b25c7a6a1c3f53372e7845ac1b72adb855dd0d6a577b8e30eb36611a970c1 2013-09-01 12:04:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-490d216ac45e49a519d47fa3ee183333cf755c3254d221a074f64108cf409f68 2013-09-01 11:19:28 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-49108613accf7a674f0102c2d35345590f498afe5835f556ce225af4f53a1b9b 2013-09-01 11:59:02 ....A 340736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4911545d92707796608032171d232f25f81ffcc78bdc327b177cdd67b649c43d 2013-09-01 10:47:08 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-49120840f9202005bc84c3fd0b70684346167a6fa2e731816f516f7d3ca444a1 2013-09-01 11:16:28 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-4916d3fd43744dda3b18138612a9e93e561b82326bb7b3f3ade4a83eab45b1df 2013-09-01 12:04:04 ....A 303296 Virusshare.00092/HEUR-Trojan.Win32.Generic-491878b43bc9dd6dcc55ebd102c1bfcd3cc5630a3b5d3c62473196af44c7f485 2013-09-01 11:34:20 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-4918922a187cf16dfbd84eb78101dc45be7012faaafaff490729f2b9388ab5bd 2013-09-01 11:31:52 ....A 646093 Virusshare.00092/HEUR-Trojan.Win32.Generic-491a6ff845c3eec28a3f3b5f4c096b53770e278db74a6afaf9e535ccb3dcf39e 2013-09-01 11:02:18 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-491bfe9ad913902c843a2fd570570e95ee0df6b7446eda3992bed64cfdcb4a7c 2013-09-01 12:12:16 ....A 832000 Virusshare.00092/HEUR-Trojan.Win32.Generic-491dc1f992874317b3b3cda88eedaa0c014d7cb29055fb84ab358a4b641f0daf 2013-09-01 10:53:40 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-491dd35688ef5300e76a36263873fa337387b03d886b68bc6dc590de1bb7bd2e 2013-09-01 12:00:20 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-491de73ae90d442540b656ce1430a3556a8b47569881fc46c1ba41bf9fd57662 2013-09-01 11:06:56 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-491fc04aa8687eca6eb256d4b97ea1a6942c8057781b08f9b3478ef51985c11c 2013-09-01 11:33:38 ....A 4062208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4920ef4f96c8a5f81179cd0a54293aa97b80fd846682201dcd4ae8b704f3e869 2013-09-01 11:00:04 ....A 315455 Virusshare.00092/HEUR-Trojan.Win32.Generic-4923b60a6fc46453359b594e81ed1ff2c32ae34c9c6979ac3b5c1365fdf1537f 2013-09-01 10:58:54 ....A 212749 Virusshare.00092/HEUR-Trojan.Win32.Generic-4924152bdf3009050c1d11ebc5d3d619b88277c8e1f1f90fbd704636de1cde1a 2013-09-01 11:36:06 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-492596dc93c7177a75dc89ef2e3f1c6a66a3bd3218f253516bb1ec58a0772d22 2013-09-01 12:06:12 ....A 488960 Virusshare.00092/HEUR-Trojan.Win32.Generic-4926ff074ea2cc635022d555114e6d85f2de65c94b717f7696c21c9aebc3b086 2013-09-01 12:15:22 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-492899d416230a3732806685352bfd46475bd604482e3dc0992e6b34b09ed2bf 2013-09-01 11:55:30 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-492905a77ce0eb954d6e1257e4410a0b161bb24060cd93f612c74b5908850914 2013-09-01 10:57:22 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-492931ecee4779d30703c460b06c91a2a7d759d0517253a9ef276fc71f7d3fca 2013-09-01 11:06:28 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-492978619abe253c8a2cdd90530683abe39a959656cb563688d72394403968cc 2013-09-01 12:00:18 ....A 464384 Virusshare.00092/HEUR-Trojan.Win32.Generic-492994b2aab4784843e68426640682351f3d3c8a742fc9e31dc32779cf29094b 2013-09-01 11:27:46 ....A 10464 Virusshare.00092/HEUR-Trojan.Win32.Generic-492a283b0016baa9565bc2c9ce34b9d4322721d6aaaa9f4bf95c6b02358ddd60 2013-09-01 11:56:30 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-492a2ae6066e28ef84fdd0df869d03fe30fcb9dac4a879f68b23290d62f70fb7 2013-09-01 12:13:44 ....A 242045 Virusshare.00092/HEUR-Trojan.Win32.Generic-492a96b17f47932dc7ee49cd9ca8d4e628ebad87977214f1ac11d478c823d470 2013-09-01 10:40:52 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-492d201321721170675d74c36cb5fb29ebda9abbade823744e0fe9a630d1663e 2013-09-01 11:54:22 ....A 34461 Virusshare.00092/HEUR-Trojan.Win32.Generic-492f7de4f8eaff00da7b550c635ce5300fcc83af2c3365b6d347b491060e4241 2013-09-01 11:16:42 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-49314a40e2c2964483df5a727e4f51d7c5dbd81252150bc35c0afc26bc0bdc26 2013-09-01 10:49:48 ....A 2292119 Virusshare.00092/HEUR-Trojan.Win32.Generic-4931af3bf25b4d9e0c24ee1a708630766807d20c2455339a7c7e3ea3bf2f9267 2013-09-01 10:48:08 ....A 27732 Virusshare.00092/HEUR-Trojan.Win32.Generic-49336c8b895bbe1543c6561bd4357571f41819007c929f2093ca9efd9553070b 2013-09-01 11:17:12 ....A 247131 Virusshare.00092/HEUR-Trojan.Win32.Generic-4935b3a3ab2a07a3702b1e77f7a20614682d278e7a1866f118cc11a16e0ba95c 2013-09-01 11:13:46 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-49367be2128455c6c47016c81913c10a65d479d4a8b2dbfd3c98e8c77c7e5df6 2013-09-01 11:06:34 ....A 58128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4937edd2bfd982313fff042617083ec6afeca8b249bc748d607dd693fe36e5e3 2013-09-01 11:46:36 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-49383c5e76513aee5f8be9477e776e1a09eb1b1139dfe5db0e01414de0f7202d 2013-09-01 11:45:36 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-49390829a753d49f8d7d197ee98cb52abc0ca8d33499a34ebec44656488dc272 2013-09-01 11:53:40 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-493ce9283fc1e2c33530819c93ef5d99dd5df5f8d291c6b60c98f83d54335376 2013-09-01 11:06:30 ....A 237568 Virusshare.00092/HEUR-Trojan.Win32.Generic-493cede5af541326178fb9fbb923b510fa4da787721b33f28498c9e189310c01 2013-09-01 11:55:06 ....A 103568 Virusshare.00092/HEUR-Trojan.Win32.Generic-493f2b8a72176090a93aa700da2fd335651bf4014f07ea4340c3d4ad0153e42c 2013-09-01 11:27:54 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4940dcc14ef1da6b07f3942e6d29e2e11cb24a509b30341c7b9a2e917040d01e 2013-09-01 11:40:54 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-4940e6cde7258b0fc30cee69d48a31b3817b22ef142a95f0be8f26d8217a2252 2013-09-01 12:01:18 ....A 11264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4945b00079dfd27c003693c6dc8e372efa3ce98f3e4387d3ce07a8a6f40688cd 2013-09-01 10:54:58 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-494688ad9f1e8b17373927e92040a017c130d750b075920c4082cbb18a151fb9 2013-09-01 12:04:38 ....A 349696 Virusshare.00092/HEUR-Trojan.Win32.Generic-494828de2ac658d3e9000891abe39027061dea32c3817067ab1ec9aef5d3196f 2013-09-01 12:14:32 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-49483f136078b5b94c6436bf0a3c6ad4e67adb2408504981f15f9b68f200d3b4 2013-09-01 11:31:42 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-494904ca124b7699cae012edbcf9630b28783925c91b2d476dcc8bf66bf40ca6 2013-09-01 11:21:02 ....A 339971 Virusshare.00092/HEUR-Trojan.Win32.Generic-494ad3fbfefc2b1314fbcd64fbdb300b3a535fa50cc4be587c8b2312b68c04b0 2013-09-01 11:23:16 ....A 97579 Virusshare.00092/HEUR-Trojan.Win32.Generic-494b6a17d5279dc1185a2ba0666bf1d0d26544836331ffebecbc98fd0fed2182 2013-09-01 11:38:12 ....A 1107336 Virusshare.00092/HEUR-Trojan.Win32.Generic-494c271f4543a956c228234babda8e5a28de7f20dbd19adb6b2713f6b784bec3 2013-09-01 11:24:52 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-494df6e82446aa68fd02f0440e8705ef051d9d6a486107aa36dad1e10f82f921 2013-09-01 11:22:54 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-494e5576b5dc9ec3ff292c6ff487f0a71721809ba03acee2c361871dafa6b397 2013-09-01 11:40:12 ....A 5588992 Virusshare.00092/HEUR-Trojan.Win32.Generic-494faef5ea1330da027d4a1f0b33fde61ae83ace9da164e890c540d1befc446b 2013-09-01 10:51:24 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4951d8ca4505fb8bbf9bf3746e07bb562d354a8ec2e869ea6c8d636ff0709353 2013-09-01 11:12:34 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-4952259f357fbfcf354350cf74609dacaf049ae59ab4eb7c887e1e9e981cef4c 2013-09-01 11:25:12 ....A 20010496 Virusshare.00092/HEUR-Trojan.Win32.Generic-495636a1e014cca007367009bb7352859e4ab7ef7115175f04be561155e2a216 2013-09-01 10:55:58 ....A 228147 Virusshare.00092/HEUR-Trojan.Win32.Generic-4956f8d958ddc9b12c75e0e413890c11a64c1217c9f3012bd32ee275db6458ea 2013-09-01 11:49:54 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-4957850b4cb8a103924859bb9e5774ff686f9e5fb23a2204edcac15afe67cd04 2013-09-01 10:48:08 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4957b8e2b5dcaa154edc2814f7e397e94bca4e0732667818010afd733943d59b 2013-09-01 11:21:02 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-495aca14d243ea733cd1aa164aba800d18962619879c31cd6a9f5105c154a862 2013-09-01 11:38:32 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-495b88482793c469d1525b51b6f56d926fd8bd0d9e1e86f8f7b34a526fcde5f2 2013-09-01 11:53:12 ....A 531456 Virusshare.00092/HEUR-Trojan.Win32.Generic-495c0eecf1fb68509d5effb62e9b92ed2a0da189d3e04a65622533aa8e38f18e 2013-09-01 11:12:10 ....A 901120 Virusshare.00092/HEUR-Trojan.Win32.Generic-49676726cbacf6b164c504b472987a84936f415f119c6404e6770b77a3dbb2d5 2013-09-01 10:48:58 ....A 243819 Virusshare.00092/HEUR-Trojan.Win32.Generic-49677613f5a33255e389ee3215ea21defdda044d3e0d929376843c0fec82b20d 2013-09-01 11:14:48 ....A 192480 Virusshare.00092/HEUR-Trojan.Win32.Generic-4967eaba33923b50951926b114ed84078de67ac6063384fc27a1f41e351abc7b 2013-09-01 12:01:38 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-4969616cc3ed6da6b9a9cf67698fe23763247c97061ed5f9788a2fc4ad5ff37b 2013-09-01 11:18:12 ....A 31500 Virusshare.00092/HEUR-Trojan.Win32.Generic-496a324887cc961e6614280ec5b7400abb04b30da0d927cee7b7da629a5354cf 2013-09-01 11:24:38 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-496a8ff75e3dc49050206255c65988c61529344bcc5e2dfa28bc235a93b84c34 2013-09-01 11:41:00 ....A 841728 Virusshare.00092/HEUR-Trojan.Win32.Generic-496b68c6cf37b0d2542942e9ffa7fc1ba765257e3088e55cee01e2311910f8eb 2013-09-01 12:09:10 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-496d2c6c316813563f2f0fc896372a4b45040177536e0dc55caf52a1657a8631 2013-09-01 12:14:40 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-496da1eae96d01caa886252c7c25d6424db37f9343476fd1938e9fee6c13f30f 2013-09-01 11:58:56 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-496f669aa482e6ee54d0958e69683366e9b8fbdb7eb9698ef73a0b3ec5697d6d 2013-09-01 11:00:26 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-496fccd38ed8ebb8cfb407beebb762d5a77859a00816946a5e6def98b8f6f1c3 2013-09-01 11:14:14 ....A 556271 Virusshare.00092/HEUR-Trojan.Win32.Generic-49713d2343c6c3383df83d4741900bffc9ad3d0ea2dc86b664788d15167988c1 2013-09-01 11:43:50 ....A 900109 Virusshare.00092/HEUR-Trojan.Win32.Generic-4971ecb9eb33ca5f06745429547d11b9c4a01c39b49d1808094b0c21b686b730 2013-09-01 12:01:10 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-497452c9c658c90686366d4801a272c959659d1a1a8ab20672a161da763ce67f 2013-09-01 11:40:02 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-497470e46a3564539d6bff04e428accc5c247414e7e2f06c1b454b05a64a44ba 2013-09-01 10:44:50 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4975394ad36fb4414908e31e7160a98e5fddb66421eda68b58d6fe1b373e93fc 2013-09-01 11:41:06 ....A 1533952 Virusshare.00092/HEUR-Trojan.Win32.Generic-4975d646e30f51f74f8b917da91b40e361a6e60cb625348058de64b8267f7a90 2013-09-01 11:56:38 ....A 243819 Virusshare.00092/HEUR-Trojan.Win32.Generic-497732430b5ae8dea3bfeeaaaeb5c5a412db3e7bfd65e6cf40b53de1d3e88f3b 2013-09-01 11:30:38 ....A 506161 Virusshare.00092/HEUR-Trojan.Win32.Generic-497a7f255f297a2f6b9d579f7956023622b0f76ce4616226ff6982ea89ae594f 2013-09-01 11:14:18 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-497acc48dde702b327e27ea0989495dfeb0e6d272db30b542568e2c72cef84f5 2013-09-01 11:16:06 ....A 188672 Virusshare.00092/HEUR-Trojan.Win32.Generic-497bdf409c2b8040f13d203b80437540b6d522d7b32d7a1cc06852f7d8538e52 2013-09-01 11:24:08 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-497c109ec015559e67baf3bd03aff2ea102e26ee03b5cd94e6fac5383fce1d32 2013-09-01 11:15:20 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-497c11df8af05c6ce0a332a9ff69c3cfb1462106dccb883f614823abf191e4e3 2013-09-01 10:43:12 ....A 40896 Virusshare.00092/HEUR-Trojan.Win32.Generic-497c20cdc3f89bbf51207e96c1e3f7c654b8699d0d379fb01bce9501b3b0b70f 2013-09-01 11:28:58 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-49804be98569cd3dfafc069de9cc7fd706ba8283c1747b3a30ec974299789de6 2013-09-01 11:40:34 ....A 2101248 Virusshare.00092/HEUR-Trojan.Win32.Generic-49805a84d96490b58e244405c73e815690980a4895fcf01aece4ccf7941a0e8a 2013-09-01 10:44:56 ....A 754688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4980f4193022edd61136e166c648657dedec7652c9aa6900003b478e254f298f 2013-09-01 10:59:32 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-498181cf00821173af08e1b0279dc2c821aed6a7211c113cc1f7c89a8c50774c 2013-09-01 11:07:58 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-498365d4896c22ce2db0b36d4ee82698cfdef3c3e4111203c2b1dedef827e475 2013-09-01 11:39:32 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-4987343b14d3e70dc3e474137b9f97700fd5e883fcf8e7e5437353021f8ca0e7 2013-09-01 11:34:00 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-49875d57368ab251ec7aac7cb5d1a1133637609b7b09a7c2089d567d7c9a9124 2013-09-01 11:30:20 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4987f56b5129948740e7a1ca8e3a27640b2274adb80d8ae7af2c0ef38ba08279 2013-09-01 11:14:08 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4987ff591e1ea661e43aeede3de6c529b2bb16c546d50b9279698958ebb267d2 2013-09-01 11:35:12 ....A 109277 Virusshare.00092/HEUR-Trojan.Win32.Generic-4988ea3944f083cc827b51c58e5fcf893f7c66a31c761759ec65c6b9d2a36418 2013-09-01 12:08:32 ....A 362555 Virusshare.00092/HEUR-Trojan.Win32.Generic-498b6e73c0636e31c29695b9f95083abfc6e8860b32eb93c187acd091de31469 2013-09-01 11:56:54 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-498cba45e429959155c5197e667f06e0752d5c567b7bc28b64b487883ad943e0 2013-09-01 12:14:00 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-498d7ea12b6d1e2ef7dd69295ab24a5d0551fe688a682ae8301b328bafcc0018 2013-09-01 10:51:14 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-498df1a578c608f7f47483dc4c4d7f1092c4d6d29154f6f8514da774ff21d47d 2013-09-01 10:46:24 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-498fde9f1bc86b07badc011c9a01016b915348262b7d66a6112189fa72b5a9c5 2013-09-01 11:00:08 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-4998eecd0bb628595b9b1706055916bed45d8cc6d874ffecb36b496da770349d 2013-09-01 11:56:28 ....A 163866 Virusshare.00092/HEUR-Trojan.Win32.Generic-499b702c4ccbfafb841893955d1bbc06b266686ea30529f98122dc476a18128e 2013-09-01 11:14:24 ....A 358400 Virusshare.00092/HEUR-Trojan.Win32.Generic-49a6dbf11d7a971d736cb5c5450580d3251dee84d3c89200843550ab092ee222 2013-09-01 10:56:26 ....A 877056 Virusshare.00092/HEUR-Trojan.Win32.Generic-49af3be7ba6526466fd431e9568fd63c7031e44996688da5bbcaa0ea46224e11 2013-09-01 11:06:02 ....A 114744 Virusshare.00092/HEUR-Trojan.Win32.Generic-49b01f833591f08f06835c86a9fb6331057e56359ba21a4c863f473fb811f885 2013-09-01 12:04:42 ....A 916331 Virusshare.00092/HEUR-Trojan.Win32.Generic-49b8b914a309d6be0f3aed1b4649f0ec140bf1dd9cd1c08c4027060a250b93a4 2013-09-01 11:29:38 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-49c097784496d95cb5f9c0f4a7be376684713d004583995db0547f3292c83e61 2013-09-01 11:51:24 ....A 5487616 Virusshare.00092/HEUR-Trojan.Win32.Generic-49cd03cc4b7b9875bc2e8e796cf4d0d91ad156872a839c66341cb733c3780977 2013-09-01 11:24:52 ....A 94744 Virusshare.00092/HEUR-Trojan.Win32.Generic-49d19caa2622ef067e4df9b76ac03fefaa2126efdaa43c5ff62d40519f695779 2013-09-01 12:11:42 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-49d3dbe7808a85c0986fa095df7c3d3bc6d10c743574a01945a4014d07d3aac7 2013-09-01 11:57:34 ....A 994816 Virusshare.00092/HEUR-Trojan.Win32.Generic-49df011271c9a49994d8457c6d39cfbe808d0b0faef12c86e92d2667bae0e734 2013-09-01 11:15:56 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-49df29cd99453e90ea33a007448205fd89af4915ec4a7f84e373aca4326228f1 2013-09-01 11:26:02 ....A 598528 Virusshare.00092/HEUR-Trojan.Win32.Generic-49e98edf170c505ce8a82e9f484c465b7b9f62e6a45f9ddd88c9ac07649bb81b 2013-09-01 11:11:30 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-49f1d063108a37fa9385dd366cafab8d5c235547721f414680881b1797b4a4ce 2013-09-01 12:07:06 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-49f9129dc1bb9233c80b7100076508d3423e6f6a2d6a4ceb02c6db700a002936 2013-09-01 11:22:38 ....A 958464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a04e3c625d8e176f56e73c2d14ed6f5eeb0ff466a151a7cde89e88fcc38b26c 2013-09-01 11:53:10 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a078a8f9b484f5171990cb33a9b278fa00e04f124c8364863f77efe05529d7f 2013-09-01 12:12:56 ....A 9216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a0e4cce19b604562d457c6be6bca75b28452012ef3ad7c99f6d10fbfae397c0 2013-09-01 12:10:16 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a110acd8af46ced229c09cb16330d4f23a819d7b4e9dace77f4849749b0a9f8 2013-09-01 10:58:24 ....A 65060 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a122d2fd3908c8454943e50e944a96f78d1590079e2d36a18f856db015a3d06 2013-09-01 11:33:26 ....A 1057792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a1cde9c7b5dfb62f5f0856eee6a9efd5f7014b52a5561f9064fbee1b66accd9 2013-09-01 11:23:16 ....A 25343 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a1d3036052a14f9ce22d0578a6ed767662ceab3e3dfad07c696295b58136cb4 2013-09-01 11:47:48 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a233990a264a26d41d3d75d9395f661f282377d427149cff9a0a00388d19ce2 2013-09-01 11:01:30 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a2608ccd5530b95fe712312ee132ceea02339b9452884f72bddfb9734e85844 2013-09-01 11:24:24 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a265a9af7aa8f61f923c4849821fef47c5c9261a007c753fb58bdbe23343214 2013-09-01 11:08:18 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a2a59de5d02abdca21364143413635dc4df47c648770c7ddc1586866fbb42bd 2013-09-01 11:24:04 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a2d1ea06e4573d1449e030473d01e88dafc02a67188b9afaf71c1b538a94053 2013-09-01 11:27:06 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a340f06228779f62c6451c4b34627c330b815256100242b1345701c279b169c 2013-09-01 11:15:04 ....A 41056 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a3c7fefbccde802b27a151db7b63311ae0e85dc12783e01d29fe7bf4d1a493a 2013-09-01 10:53:26 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a41ec0008c4c9a9fe2ba36097555fe44595f43ab6e13a62128dfe68cdb7b140 2013-09-01 12:06:30 ....A 155904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a4f0527fd87d72e578c93d1ceced52e019d6657579cf9a75146e8d335a4d6e5 2013-09-01 10:43:34 ....A 1135245 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a53e56880f2d01a445740240b8aa46739c6eaaa168d3f37b4b9c604caa07ac0 2013-09-01 11:13:48 ....A 21632 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a5983c45b6018984fb5f04bb8af65acd31bced9cba638ebf1688aa25260d5d5 2013-09-01 11:51:32 ....A 58628 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a62b07cfa2bf53b2aadc2ba2727f0985a71f06e1cdc1e76141b581706c02369 2013-09-01 10:49:44 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a67717a6428c4ab49e54f3ae5ef5cc418fb1594719b5f9eb923c7ebb1bcc4db 2013-09-01 11:23:34 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a685e1c7196a0d16bb72ed1c38255806285257aa1cdfe8cf0e8b7935ef04798 2013-09-01 11:25:20 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a6f8ea7bc1d58fcd40d3e6833452874eb783f95fa7cf7fbe9b36132f0ae376a 2013-09-01 11:13:52 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a703b2c112dad61532ec291e8c3c72492cfe867babde1d6b435fe3543c3955c 2013-09-01 12:10:36 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a71c530e8ce951df3c296503d214d1b1205b7cf7614975646dfb385ec80bc9a 2013-09-01 11:24:22 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a76dbe296987b84125d010cbd545085d64f72a4886c0a3de2e5156aac002dab 2013-09-01 12:14:40 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a7704afc4d48f121a6a009a734747160f45f0c6b31027c8f9d5987285cfef24 2013-09-01 10:46:20 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a8b3d17c87dba8867f3b6983b24b41328f97a816a76dae3132f00133552ef87 2013-09-01 10:58:44 ....A 37026 Virusshare.00092/HEUR-Trojan.Win32.Generic-4a9a09678d65f82f5d1e6935986ae96bd6bd8a9b3a82094b9be8112d091ac0f9 2013-09-01 10:53:12 ....A 37848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab2310ac1ebf60db69c776fd9b805850face62af6008cbd68670a95d6cff8e7 2013-09-01 11:59:32 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab29b2f69d997991030b0123dc826dc33b7c249a8df7450322ad5971d9976d9 2013-09-01 11:44:44 ....A 53646 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab325ba5dfabdeeab8f896f23dc13a52f46b262aeeeddf50d0d61cd3cd45037 2013-09-01 11:32:36 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab4a36f45f8b7b7e9c998d0bfc12cdb7e5afbaf78fefabdc7caf7954bbd4398 2013-09-01 10:46:00 ....A 71224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab5b556cabf2a20c56828515a856bbbe03185c3d58083b0e320ff1b84a754a8 2013-09-01 10:46:58 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab6a02987c621568e8d722352dbace4069853e16b936abb3a56f30e07706386 2013-09-01 11:02:48 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab7c0f192f07b9836a72f6b727f589f1804d374260e209074c9ee779b9f90d5 2013-09-01 11:08:18 ....A 834560 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab7f8997cd2d59715420fd93d1eb40de250a103a9556a166d21c7d16ae34c12 2013-09-01 11:00:08 ....A 56733 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab8f9de9b1ca32ce647930a160a58f663c2b14221cf5db56ad39741c326f69c 2013-09-01 10:53:10 ....A 13531 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab92f97bdeee439f1a07ab02296474a4af6ee4bb3a1bbe0fae07000f158032e 2013-09-01 11:27:02 ....A 105377 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ab97a791e3a65900ae2e8ab9935301d3034925605d8677ea1cb14585ae3f651 2013-09-01 11:00:10 ....A 43892 Virusshare.00092/HEUR-Trojan.Win32.Generic-4abae0f56a2263c7befc5d9c9b6e0b351438fdedefe6c55c596ac7e7a67c2454 2013-09-01 11:21:50 ....A 68343 Virusshare.00092/HEUR-Trojan.Win32.Generic-4abca47008e742c594728ae89f9b881be2a71c64156685e3e34aa4f46c8547b7 2013-09-01 10:50:38 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4abdd25d38a94c50c6fa66502926935538327e89e9a8d5e71cf1103619830891 2013-09-01 10:54:28 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-4abe0df4540dbf12a6456712cf02d2989615014ccb1ca8bf2487be2bb106c576 2013-09-01 11:50:26 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4abf2a3f25afc09a7dc0b691ea0951226cde0d68dcbe3f31ee18be0b76615a95 2013-09-01 11:32:26 ....A 1730948 Virusshare.00092/HEUR-Trojan.Win32.Generic-4abfb0dd2188e6e9095268f9211f327042db525bbcc8654677589e96f974a8d9 2013-09-01 11:28:08 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac06d4dc1e19b543f2fa14bd881191ced1649649b90206909a5ac416f25859d 2013-09-01 11:55:32 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac0dd2f4d96506b462386afc3fc53ec9ca03e16f850fe0008c8e753c95c9cbc 2013-09-01 12:09:26 ....A 275968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac2c6d9330b4b42c936428e9f4743ce8caff85d5911a28c528830ab07b9208f 2013-09-01 12:04:40 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac2e913a13c4e5c076b4baa2d2b873ab9d619998e87f5a1330b2d4f526b9067 2013-09-01 10:50:36 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac35d2952f37ca2efc8f804b12059c4a86b4c64ae364b931d7202ce1f5d6c2b 2013-09-01 12:06:30 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac442310b264465c5093a47f1735cb245b6c1533a2397d9bd231e975dca0736 2013-09-01 11:16:40 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac49ad28f3ccf4e7a76b27c778bc36c82fa494359530d8ff09909f1cfe575b2 2013-09-01 11:44:56 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac4f820bd2eb007b88625692a618da3d9576ea4f8d9899debc69c671d5227f8 2013-09-01 10:47:04 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ac9b663bef343cfdebd3f4160a6ec4cde8826962c9044b2eda37ccc4baed4af 2013-09-01 10:58:50 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4acbdf64926cee6675f415c19dcec52c18dc5d60622aa3b6c0e4d6e3144460e2 2013-09-01 11:16:10 ....A 9728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4acd8ffbd43358b3f71aa08255831f1b4ee26594f5c2acc4db109b55e9f46988 2013-09-01 11:19:00 ....A 132221 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ace16b45b9558909f90c67f21fa4816f2626e58868dba43de46be738b1e47ed 2013-09-01 11:12:04 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4acf2e5ea71acf13b2ba5c564f5d0fd0d331de092648372e48337e952618cb50 2013-09-01 11:55:38 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ad3dcbda997c1267456523c409f2fac6a58d3c4e8d4f90f14f465ceb130e776 2013-09-01 10:57:44 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ad65bfb791aa833a6133bf86ecc274d5bd1483c47e63d697b211c9bee2823fd 2013-09-01 10:43:10 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ad73fde6f67d15a55a89468ba5d2081fd02826b47d760c66f56d1173484227a 2013-09-01 11:59:18 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ad9551dbd942b3b026b78e7d4681858dd44aea0523fb16dd09e442c0a36d149 2013-09-01 11:50:34 ....A 1565780 Virusshare.00092/HEUR-Trojan.Win32.Generic-4adc33c9999cad5b2b8c90f125abbde591dbb8d98e902f6bb93baa7a2a43ed54 2013-09-01 11:02:46 ....A 64551 Virusshare.00092/HEUR-Trojan.Win32.Generic-4adfe99158c5f465a9af48c864cf7df7a03ae47290554ff0939030c22300110a 2013-09-01 11:35:16 ....A 181766 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ae30728a4a59bd0c4a3070a3d6a5fe08b3838051d780e52d487c0986912a966 2013-09-01 12:13:28 ....A 478928 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af07cfc03691863a5a55eba65bbd0c2c6e0a321d57970610ebb443ceb8d6dd1 2013-09-01 11:31:04 ....A 14211843 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af311c90dae602550e223e141c3d8d76b8a72f543a6fd7e9e1a40f2647beb92 2013-09-01 12:02:40 ....A 286208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af3582b945e43280b549fc6b4786c5cca45f21fc75ea08f673722f306add3a0 2013-09-01 12:09:14 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af4d09977f246153dc805d3e2df3b678f88640871109cafb8864b6182381ce5 2013-09-01 11:22:44 ....A 98816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af5dac10c3c76f351c7cde89c1a13c4d1e6e1e8a0fabab65bdf07964fb8e64f 2013-09-01 11:19:00 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af5f63848575ea486675759e0714c701fe465c59528ccc9aa0185fa42d3d965 2013-09-01 11:40:28 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af61f5aafb05e0248e01bc6f204866483c24d569ebc5e75b02909673fb26112 2013-09-01 11:40:30 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af6774452cbf97a3b403531108da0ddf745ab8dd14d23e1aad78476680ea3b4 2013-09-01 10:59:00 ....A 96552 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af7644e4082f7c593f04f73af56b740ab38da7b8102b40abb82ddbfadcb7b6f 2013-09-01 11:36:04 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af85c502146087b7eec4622fd3532efbbabc7dfac4b0a8c1d714e99d62463d9 2013-09-01 11:25:50 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4af9546cf3cb06d4aaa1327e7a43226d6e2ff17b603ea5681806df1be1246ecc 2013-09-01 11:29:22 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-4afa425f6b5b8672f3ea2bfe06188f320635e4b41f79bed55abc24bd94844ee5 2013-09-01 11:51:26 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4afb01ed629a88a5212a1ae800212314f7980582ca377767f3635509ba7955fe 2013-09-01 11:29:18 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4afdbe39bd24ddab4246a315ed16b30ccac7b9fc6bca5ff67ed83e306f223f71 2013-09-01 10:44:52 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-4afe642a1163720309d9989e335b446fb75108a442690e546229234823619611 2013-09-01 12:01:54 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4aff31f40cde427ec49d2aa34129d3aeab95c83dc850fcba8f7c3c3ebddadd6d 2013-09-01 12:15:34 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b008b49196081ac82e484e9c1e86ee0e8b3ff91e0a128530a9b0a2cce58cec4 2013-09-01 10:55:44 ....A 228864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b01c08a79cec2fe9df69a138d7cab9a762efd9228cfa61e25886e32f074c89f 2013-09-01 11:02:52 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b05d01a26fb37cb5c657475714a52b4eff87f6461d6b2b049156c488b1c2ddd 2013-09-01 11:50:16 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b0732cd0ffbfbbcbdce70d6ff7056010979a1e435b11cef775b1770d16081e0 2013-09-01 11:22:48 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b0799e0b321a01f5beaa317839f469a8a219321eac819201464147ee3aea3c8 2013-09-01 11:44:54 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b07f52dab867ae8fa0122e891694dd130931ebdbe33a749be261c15738c06b7 2013-09-01 11:10:56 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b0abffcb704393cbd577a389e716b842092d211357ff8c1a32392a7ecd8d7ba 2013-09-01 11:08:08 ....A 200256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b0b4bbb76ff775a8dbd0caffad14a2ae299ac223bbaf278a61c273f7e3429e6 2013-09-01 11:58:26 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b0d2c74d82a31ac48d03b80b92013cce56b6ca9d44a14ccb029a7787f61c478 2013-09-01 11:17:28 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b0f2cbb1ecde1fb4650ddfd7f499a33b41f54a9cabfaf79980c7c0469d7aa28 2013-09-01 11:22:54 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b0ff4aac3e56ca9db2161055b16f625a85d31ba6120d1b5b6de8c896cb15699 2013-09-01 10:55:46 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b0ff72a4277aaf0cf8b7acf378cb3756d385374659cdf1bae388be9e79da04e 2013-09-01 11:13:28 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b100fecb3f59b595afaed7500b8d9763bb37da5505f545345c61549021a2771 2013-09-01 12:13:24 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b10b7dc68bc2cd9ef28fb789c43862f1023cad06b76d856f58bec90a6cfebd6 2013-09-01 11:12:52 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b13c83f81392f589e6f57b9becc409b44e3297e2b7ab37c2d2375595e7a099a 2013-09-01 11:30:14 ....A 79387 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b14a5cb4fc5336d619ef0be89c9ab04316239e33d635006b1fe773531c6200d 2013-09-01 11:10:56 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b15fb73961e6a8981f4f640a0cf5513888f8162ba9df65f3e74245d4266205d 2013-09-01 11:18:02 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b17682d12035e195cd95ffa0dda12652a008ccbac32b36a975182c6f19bc38e 2013-09-01 11:11:08 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b17919abc019c2c11eee55d0cdc8e629b470abfab3938db08c882af8e8b027b 2013-09-01 10:45:52 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b17c263e34278c104b551cf00d512b2f3daca303feb49eaa72c917f8db3f4ec 2013-09-01 10:44:38 ....A 403968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b18d434ca9cecc23f9b99b90908271b8302a92f5277e3cb4cae9658b23c4f5f 2013-09-01 11:41:58 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1a76c9b56865371cb84e73d5bd18fafa7bf5bc7e7e363d0a5968452706a477 2013-09-01 11:17:22 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1a784bb9e7aa7ada0f75379344de35b98fa376d1a05f353dbce4704a2929d4 2013-09-01 11:12:50 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1b4ff908225f6adb8fe4fa36f21c41bbd57b8b4b2836fc5b745655da0b606e 2013-09-01 11:06:08 ....A 279552 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1bd807bd424e792e529025296355e470d65b5dc8aa504ee24b6e34589910e4 2013-09-01 11:41:54 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1c28b5b6f7a23b2dba2093506b70b4587db640f54b8eeedab4c4e7cbb25c75 2013-09-01 11:19:24 ....A 265216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1c38e7b80a587f660692ef813d2ed0b297dd0a23196676781adefd82bda66a 2013-09-01 11:19:30 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1e32a12376b2079ea12aad3c8cd2d8ccbd2946e9dc81c2478f9353be90a6b9 2013-09-01 11:46:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1ebdc70a912181d882fb498c1bb364e5d2b48cfb9b329e94996c4d1ec1f9a7 2013-09-01 10:57:12 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1eecef33287e112ce26669d7d0907396472b2d98639b3082eedd7cdd7c5dd2 2013-09-01 11:44:10 ....A 127632 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b1f7564497d449ebae183b2f284ee3c522ab4bf9d6771758bc30075455c199b 2013-09-01 10:48:44 ....A 222720 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b202ce46ebdb3c379452ce944f64b89c670bc6a6a2e735532d11a55f641d350 2013-09-01 11:55:16 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b28201ada9f7514f4f469002e6eb551ea7d9131e68b0c4af8845c043f7b0ba0 2013-09-01 11:27:12 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b29c6d1b2e591aff50fd20286cceff7076710192ad404679ed778dd2cdd71d5 2013-09-01 11:56:18 ....A 890880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b2e4a2256981c5df6999f58d0f5adec417c74b89df980033878b4a6092dbafd 2013-09-01 12:09:10 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b30f304b4341595134b0e98511c59a5bdb7b0a6478baf76fb1444f50239b453 2013-09-01 11:37:32 ....A 281323 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b31593d4fd5b141333272f1984fe752d901d71e41efe11424da933d83783af5 2013-09-01 11:18:56 ....A 37464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b33fcf61763b4592d5dafb57a16afac49f51fdcc2193569045246bdbe46072a 2013-09-01 11:56:36 ....A 9332000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b346a1c994bc85aa7cd67be42a353882a5b05c242d013196f809bfee9e6086a 2013-09-01 11:55:38 ....A 474624 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b361fb0311cc6651ec55be3d20eacff8561c2c8f4d31792f89b64153b58515d 2013-09-01 10:57:26 ....A 61128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b39613d299e336824801519caf4e8128ebc6df1e14a18c09d5cf2c527dca599 2013-09-01 11:05:36 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b39faf11df7e84b6e39856a8f78405f77b0165d871cc0b32da2c995fe16333f 2013-09-01 11:57:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b3bdaa0f0b0f8de0ecf5c2362e130309930417030974d46d766117f04c5cae2 2013-09-01 10:46:58 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b3c7aa4988081fdac86ceb9761b98a81cb8242ee29696c75040ff408045c65c 2013-09-01 10:50:40 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b3eadb8889d4890c3874e4ff756bda7860071fee4177c52ef5dbc384ca424f5 2013-09-01 12:13:42 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b3eb288a00d5ce2544afe050d859cef0810c1e072118d6a28a60c7c6e608ed9 2013-09-01 10:58:44 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b3fe7a04981fe12f93a8f49c0fcedf551a0101c60029cbcd05d171e2037823e 2013-09-01 11:53:02 ....A 466432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b403133d3a8e240452f35e9041b489ae2e98bfeded28a55ec9d709d28ef3d86 2013-09-01 11:03:00 ....A 319488 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b404121364266961f9b96c47dde36c61b0e8b86efe00ecbfeb478e51ac073c9 2013-09-01 10:46:54 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b4204158fd85eb686c9a9c26d0f447596a422dd58f2341054ec0f7fa90faba9 2013-09-01 11:20:26 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b428e71d95f4da0692f0148122dae178e06334df7b7aa24377bbf7ff76c6229 2013-09-01 10:56:12 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b43411b3fda41c23d92a70985537d023b31e426a66418bce04ee6440568ee84 2013-09-01 10:50:30 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b44c2cb2d31618a7d592cd88d899241027d9070038f5f25fa292849e3265b9b 2013-09-01 11:53:12 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b44f4b889e14660f27fedf05abd109f90c1eb358be88f407da4b215ed37faaf 2013-09-01 11:21:18 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b4788c196a7ac928f3eb629e970d571e7802396b8ca16a3775c53fe98b4920c 2013-09-01 10:46:30 ....A 207360 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b47aabe9aea808074fb6aa09e4296fa1ffaf9e6f12bbcdf610de6d91030249a 2013-09-01 10:50:04 ....A 163525 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b487f6a695a242a2d841b957d1640904c667c274344e5754ad5bd37d83ca55b 2013-09-01 11:13:00 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b4a2c194738f71f3b445d79d966b692cae13df0971f079bdd6615e177053181 2013-09-01 11:34:42 ....A 275968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b4acab18a82427033839ce0bd3a9cf6f8743c6443c96071b24a0d2073782c5d 2013-09-01 10:51:34 ....A 645681 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b4b026ea8be9266123c2e26e8b8ac8e811497459c7d3cc66aae8fa7ec5835f0 2013-09-01 11:48:10 ....A 241668 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b4b38d5cb86ff510abe08a2f6063568a40ad634015d1b3e3aece8fcf2727241 2013-09-01 12:02:40 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b4d13f86044b0d5f6cac69672afdcd701fa8d0e12c13d05f2a67ad39abbcd0f 2013-09-01 10:53:06 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b4e5e73bf800954c8b79c6865e515fbb6d41e2d6e13852f6bc2cf804819e188 2013-09-01 11:38:58 ....A 1351996 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b501b8eba199599fd7a15b500f84f4ef3fea7f4880a63cf68f7d85fee04396f 2013-09-01 10:58:38 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b51bd920399ef4a197820136d003686f23f48761f1db0fc3a52d61bb09eb549 2013-09-01 10:48:32 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b525498e6fedea6e2a9df7cce30d5934415efdd46c014bf5bde49c4774c7324 2013-09-01 11:23:56 ....A 827680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b53843ab26c0df60b55f968fbfc2f1ebc101cec4fd6686c3b70c47caefc5027 2013-09-01 11:24:58 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b565850f92fb0bf455a5422519d0befe4d1308ade2cbc47d5a5f0228cea18a0 2013-09-01 11:12:52 ....A 236552 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b5eead2d61575552c69297535cc55cb78bb6847574044666c80a690141956ca 2013-09-01 10:49:18 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b5fe19dedf61b288f8ef676faee9f19b0d111d7c67d841a90945918e57b164e 2013-09-01 10:54:14 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b62c27a5c93df27554352b3370e8e73c965ab7485a13105212bb74c7b074fcc 2013-09-01 11:19:24 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b64f9181530d8e1446995237dbbe389c13ce4637f0ecc48e6b6a15841b2070a 2013-09-01 11:00:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b6516cd3ed0e6fa246756e5cc312f1b734363dcce4398cf1854efd715f25862 2013-09-01 11:32:34 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b65e341f8f405e0c3ef6717e4bbc047785da24d46068d37ea7aeb35dde37407 2013-09-01 11:35:58 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b66844f65a40425131e253fd9b8f21dcf01336fa8a3996700932c0efae29c6f 2013-09-01 12:02:36 ....A 3602944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b6799121b9c82398ab7556823b0faa7faeef66f594b40d16ee78f5b4e0fd2bd 2013-09-01 11:55:34 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b69087bdc316ca05bec945f6854adf2781ff035bdf7c896d7a0303fe6166cfa 2013-09-01 11:31:40 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b6962dc7df30c16df91c0c7561e9d7e74017bc2a130f55e1a6a2159a9122c9a 2013-09-01 12:06:28 ....A 285199 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b6aa282357b7bc8c29a4594a0afc800134f398c4d403321fc51bae33a094a36 2013-09-01 11:48:44 ....A 292864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b6c1b50548e46cd491f95078b3de37208de89799c55081921c41d3faaaa800e 2013-09-01 11:48:14 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b6d0436bd7a7fe12bd5f97dac369ee411e52c4fdbf46687391a0275771492f9 2013-09-01 11:08:26 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b6e174220fc763b0bcc7671edaf0442b90b1a8227b1c9dd27c2f7272062ad72 2013-09-01 11:04:38 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b6f3129d6ac24ccca84e707bfc635faf433c9a449961e11347cafb355208a01 2013-09-01 11:29:46 ....A 63644 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b7160469496e56c21391ea67c4371798ebb28c27cf3afe5f88ab72381324e80 2013-09-01 11:08:36 ....A 377856 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b7352e5d3bfba48d94a6fa5c56bce3dc5377964e647910fa8b3011d83186813 2013-09-01 10:53:02 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b749c331db913bec8e04c318661008242ec1468a265df73f9915c3579c6daad 2013-09-01 11:16:44 ....A 843264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b80dc50188367e27efce6f7987cc6ea2ac851e99c48d6f2ae38ba65746c5343 2013-09-01 11:58:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b811033143e60e9d1b6b7d7286b7726e1e203be1cbb1a6edc9324959c8a01dc 2013-09-01 11:06:32 ....A 1291264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b83a3e30e3020bd2a177737d45314e3c0497f65c9ecfc0b02a2868c3ace8d2b 2013-09-01 10:47:00 ....A 4593988 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b852c0c192c9940725a7d49c9acdfd36ff9cee66043696e412c32efc6ef78df 2013-09-01 11:16:36 ....A 10018456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b869a28170e217763684ef0034aa98f119df9fc5892aef632c967547961eed6 2013-09-01 11:18:00 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8879fb5d2dadf030e37c495d0df56b6c90d5c2ccf197fa997502cc5a51195a 2013-09-01 11:10:56 ....A 443392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b88b313d7c8bfd71a7aaed95f01092f84a8d67cfc9290f3c78c2b07b7cbed73 2013-09-01 11:18:04 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b894ea1b6f3412ab65d0888f7229d2c34dd45e43833bef6c91f47522863034e 2013-09-01 12:01:20 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8a16d034181569ffd7626b467c2650f2fe0e03213cd397321907efdefaf486 2013-09-01 10:55:58 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8adf711cc347e4f1c1618d63d074e52db460583a13b2d2d2ddda5be16a6bf5 2013-09-01 11:12:00 ....A 230912 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8b140f62212c5b2842815736896472a8e6bd1ab3b51e30b002ee95fdb4d550 2013-09-01 11:21:22 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8bf34287e32b9d223724ab2398fa9a21544642f1ac9de08af69ae3a7f08eba 2013-09-01 10:42:58 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8ebd36a02de8416ce2430e1e13aef51d676666eacf3a567f7bc6b40acc0a6e 2013-09-01 11:54:12 ....A 1228509 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8ebe4996c2874b8e4c305567c0788226c4405182aac2f38e61f42a2346605a 2013-09-01 11:48:14 ....A 205533 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8f9f98e44d8736c8cec5ecb306d575818ddc3aea2d5195a65d809674962152 2013-09-01 11:17:28 ....A 160000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b8ff1f1a1bbf4d29c11301572a4b721db9e37470db9a0c4e593aa7d1871d056 2013-09-01 11:57:06 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-4b9ac3ad20d2f580ad721e584abe0a5f352063a1557d14238bc375ff12323f5f 2013-09-01 11:12:50 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ba2aa69ca39d8768f9dc40e042523a527bf37e60dfd1fa5776435870e7b3e9f 2013-09-01 10:58:50 ....A 288768 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ba60a471ef3db8719f82d6d7e2dc003968cb08f1b2235d01e647f9763ac8966 2013-09-01 10:49:28 ....A 215552 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ba622c8d9d67df88ee1686ead7b54157360a3b278abeec87f9c7cb78bc1c227 2013-09-01 11:06:28 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ba8dc11cf84e839c9ab5a53003d29db3a1fcd7e6aea4390510fd66263ddc597 2013-09-01 11:29:26 ....A 100437 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ba9d9c257210747dae0ad603659589c7276c002402bb6d559c2cf08c2fe5c8f 2013-09-01 10:48:16 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4baa0d31f66cd92440495945d2ec4348a52fcf2a42e08b5b69ec9bb9d96a4868 2013-09-01 11:46:40 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-4baa2b699e97b889729c5f202e696723b63e5fbb4298538f37d4ab4487a32e4c 2013-09-01 11:20:34 ....A 27136 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bacc519d72de39e13eb78000389ba6b9b6fbb18817f035f9f0257e7c6d147cb 2013-09-01 10:58:22 ....A 22700 Virusshare.00092/HEUR-Trojan.Win32.Generic-4badbefe212a4408b5aaeef510ac3e27e0af23936759654bd443cedffa122fe5 2013-09-01 12:06:30 ....A 377208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4baea97093dae6a711b553411f82ab2029715054d0b266e3a9c3f3b8673467ca 2013-09-01 11:08:48 ....A 53256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4baf73c044e941d00ed73e286bc4f11d01486aa4e27818ef8a233cc70a12345a 2013-09-01 11:34:58 ....A 784896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bb223086fd01a70d0eb7683db42b6cacc443c77bb9ce288427e368f26447d34 2013-09-01 11:44:08 ....A 503296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bb4330623e902b28f527345de7eebc74c6819392ac898d06b461c8ae9cd0344 2013-09-01 11:44:24 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bbe4bbaa2ee3575a5d232542801672d251b565db45bbbe46e698a1ae41fb58e 2013-09-01 10:52:26 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bbee265174447d38f74d60ca82878ef5d83123b30780e6aac034f55a33a8fa8 2013-09-01 11:32:34 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc0712d30666600fa7dedf2c9c80a6c6de55a748042f2f9505f33c38b88ab56 2013-09-01 11:00:10 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc0b61bac80e36b49617cedde7805c746e2927f7d8f5694867a359e345bbd5a 2013-09-01 10:44:18 ....A 31556 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc113f765a941d80587b77e05ca67c7879b07382af0be8ee7d6983ededd706d 2013-09-01 11:41:52 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc1a39b1e740764cc3cfde83322e2548e39dc6d0f577155c3467c287b54b992 2013-09-01 11:01:32 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc37bfafdc5d3d521f86a5c02c0234b4d066795758f69550b8af156e8cf4ab9 2013-09-01 11:27:44 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc3dc255287f639a6903a003389f7913d1e60da4561aeb3361d2623d6157004 2013-09-01 10:47:56 ....A 4574279 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc5aed81ce9738b7433c71f35140358351ce3bd0c050c4d4f6273fdcb67de98 2013-09-01 11:54:20 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc64a369483a3dc11e0e3800e358fb60f171b0cc996d2c645a54d5db17a38d4 2013-09-01 11:35:08 ....A 6130708 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc845105e79a6861e42437dc665d51e59b369b4895605cb8c6e72ed043ed91b 2013-09-01 11:16:42 ....A 67493 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc8eaf90e8d0d52e7b54dd679910f861de61df7ef66bbc4a83dcb234192fbe5 2013-09-01 11:51:22 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bc90a471769e53185991c3355386c63d4d5d7d5dddd7a8aebff63415d48829a 2013-09-01 11:09:24 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bca88de55f93343c6ab06b3b3fc562f9144775196ea904e22c033966e2b69fe 2013-09-01 10:46:56 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bcab4d11e22fefa9ff3fa1cae000bea3ae0637575f04cec24aab21735f07254 2013-09-01 11:40:30 ....A 93364 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bce1a8e2361bf951268d7f27fcf3bba80ca7e7e6fada538bbc9781d38b46277 2013-09-01 11:32:30 ....A 187986 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bceba78ffab79299b7c8308323f2487910e83faf787cd803675153bde8b2af8 2013-09-01 11:21:20 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bcf76d8c51aa3c9bd16d6371d32b568f8c2e27ec949c343c6639f0a948fad80 2013-09-01 11:54:06 ....A 322048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bcff79a8351c819d71ad11cf550e0994bb38edb7a35be9574a5c548861105e0 2013-09-01 11:41:30 ....A 40998 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd2f5337c29403d248a1fe1a681b6a3e11c442bdd558e51c855a40e4c59e353 2013-09-01 11:49:20 ....A 336992 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd30e3aabf000116b3beb441e33d443cd7907e697bd47601f5c463c8392aa42 2013-09-01 11:36:56 ....A 119675 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd3194724bd6cda09bb7aa386f5e838e3b668813f8e7281bcce73159f1c8524 2013-09-01 11:18:44 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd3f02dd29453d9595fafb2a5921e02ed93b5d14274b768874762ef00de6de1 2013-09-01 11:41:22 ....A 849920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd416ffa67ee7beae32b48e28e88afdb692b821c2258d150ab6c0df00c9a7f4 2013-09-01 11:54:28 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd45df99a59fa7fa43022ee81b27a09e472fe7386631024a6a786be76d50301 2013-09-01 11:07:18 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd61ee3494150aae0323499023f74fc35542baf69cfde446626e9c21085c36d 2013-09-01 11:44:16 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd6fa4154f280f694e500175974e587cf72140e62960d2b0e3cf34cb96ed79a 2013-09-01 11:49:30 ....A 65727 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bd900f9357abd83aa94a9b6f6e5b6773f928ac852f8f28f0ebc66c211a06325 2013-09-01 12:08:14 ....A 65915 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bda1aca30ba73c69d4e543a2e642f1249b4e3733e8e8902d24af10866d13928 2013-09-01 11:44:24 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bdbb488793da6b1e783cd0bc6acb0ea13cada90a7194c2143596378ba56cc2f 2013-09-01 11:11:54 ....A 718848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bdc8e4ccade67d4b462ebbd3d0b0657ed451fbba4790eb4d30264904cbde337 2013-09-01 11:30:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bdcd99e3182094d7e8ab78b425655a3456167e2bb82743922afca7f7318d6ad 2013-09-01 11:15:16 ....A 106106 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bdd7ac1aa699dc9792d5e07caf319cc397963f4a135908dd9ec0818a0744d16 2013-09-01 12:08:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bdf606446af8c4a1adf22b267348a74e39845ed270b9b4ac0c659619a3e2d05 2013-09-01 11:00:14 ....A 33338 Virusshare.00092/HEUR-Trojan.Win32.Generic-4be32f9edf49f8edf9e998b76dd7ac610b704f84dd009a67cbbbe7a629bf7f87 2013-09-01 11:51:54 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4be3882e90780437328e6f498c5cde61b3edda7cc5651a73e3e519502bff01d3 2013-09-01 11:24:52 ....A 366080 Virusshare.00092/HEUR-Trojan.Win32.Generic-4be75f7259eff43ff18583f0eff4f4d8ce38d0736813ec1e63b5be7f68d0d62a 2013-09-01 10:47:52 ....A 143443 Virusshare.00092/HEUR-Trojan.Win32.Generic-4be78da5e9169fb7f609bc23a3822bea3aaa356be4a3fac31ab6c958dcaac537 2013-09-01 10:49:40 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4be8385d37ddd47a35366a49ddd499bdb85a086da3027bd1e3f7a1bc49304a23 2013-09-01 11:08:52 ....A 2560 Virusshare.00092/HEUR-Trojan.Win32.Generic-4be8930d45d320de24c4c151d5172c3f1930686d7ac4655a961711d75040169d 2013-09-01 11:16:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bea5c278731fe934cd0405123866ad7420bcfac6a30a9b94f6679f22ff8c6c0 2013-09-01 11:37:58 ....A 334848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4beb473b60b1114e581555f1383afac691de1b0a056fbbeb4eb2d197ebd113a5 2013-09-01 12:02:40 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bebf83b599ebb8d50fd650b1c392a56355f203277084cf76c7a828377430d6f 2013-09-01 11:00:02 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bee0e534f3d320ab499c35217f96b2f9553595db20e60e0336ebf0ce76c6cf5 2013-09-01 12:14:22 ....A 876544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bef28969ebad7b674e0eddb1bb91bcffe84e71cb4c2ab48aa468b9b0d6abeb4 2013-09-01 11:29:48 ....A 581880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bef855929ccf8e28fbf469bc657afd7586515563a4d6006cc8cfad52e83c5ab 2013-09-01 10:42:12 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bf3f3a675c3f4df45814f95fd0eef645076748f0a8b90e231a6757e469447e5 2013-09-01 10:55:50 ....A 1583616 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bf5d47d7378cb02e9f9cd0ebd012e9e6c5c96dbfa66c0612ec43471f1c0151b 2013-09-01 11:24:08 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bf8934e34dddec10f4018c0c17d6053662a0d777f3a435c074f9c6155186fe9 2013-09-01 11:39:54 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bf8a2825a780cb76a59fb3c1a78043b8c8a741472957b8210a1a43a799779ce 2013-09-01 11:50:28 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bfa73cb0e293bb736121172e1942c96318bcfa78e068c72647435b80c0e4c3d 2013-09-01 11:07:28 ....A 374785 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bfc078f479f5a0cdd0b84e51aa357f4337e54e6e626d3ae4067ec87667101b1 2013-09-01 11:39:46 ....A 351744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bfc53dbe6b86c0a08603d70aaeac2bda747c9f3d9e44d62d734f79e9a220bc5 2013-09-01 12:04:20 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4bff04f8cdb74ad23e75642112d83b99ed2913294794f379ec3461ed3a09ae40 2013-09-01 12:03:16 ....A 1444101 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c01218e965b0d495a0bd350565db52da90e2acb559df75305f56955e6fab95e 2013-09-01 11:18:56 ....A 89112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c018add93ff574b06b9ba4f5d9d586c57e79902be12872e2df3cecdfc8a6558 2013-09-01 10:47:26 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c0227087e3d19935cff7415434705268bc9251a4c81e0351d05a7a7de192356 2013-09-01 11:58:40 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c028603247c2fbbba7fc69bed7cac84e7bae82b5573973691a51f4b1159fa92 2013-09-01 11:27:24 ....A 720906 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c034f8b4becca0396f68d4ba7a102dd3f0cc681ed9398328751245f62023200 2013-09-01 11:52:42 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c048998acb684042d71237777bffada045f08a5f441bc7cb5281dab84e3a5f8 2013-09-01 11:15:52 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c07125c36229237cdd640f2beac9f5dfcebb3d4694ce989f65f65facac3bdcb 2013-09-01 11:14:12 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c0751dda738c598e31ea6c8cdd3b6474702bd4d04888a457ad15093610c8bcc 2013-09-01 12:01:56 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c08258b678fb6d1c8f9d82b77e25edf0ac9313102270d550bcba29384056039 2013-09-01 12:02:10 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c0b97827b2d602d1ba48d29270ee2525025ffa61a60e5f61f49b32a111e25b1 2013-09-01 11:22:18 ....A 64000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c0c2eef0d912b5e2480829f5a4f3866e61e13607dffd387cb3b998409a03f3d 2013-09-01 12:04:00 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c0d5d3d4e5083868087f767f5d046f57d335cf55a4677f42b7ad0ff9836d587 2013-09-01 10:51:18 ....A 660971 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c101a987c6ed7e630c7f345a3bc9f7a0be122eba7b7078c8f664f436e15515e 2013-09-01 11:01:46 ....A 741389 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1035161086f600032039c7cf7931f27ebf030674b7dc555b2a8bcf9ef499a1 2013-09-01 11:34:00 ....A 5021504 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1094a3975f5ae8c83c8336802a5675d4f721d69e29db6ff62af32c1028ba04 2013-09-01 10:41:22 ....A 997384 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c118d5329b0eb2245b841c9394ce432cf29bbaf0001826525f2ddfb848060a7 2013-09-01 11:26:52 ....A 9037000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c125f1f1e98b9d4a72063fa00bea2a1d66abd3ffffb1d5ab91fa65c226b9bb4 2013-09-01 11:18:44 ....A 10153079 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c126f46f3560dd50638ec45fed5e704dcfdb73c40d1423aebd825692f5fe9c6 2013-09-01 11:37:20 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c12e3865575b84f1a3b639e05367c16745b55ba723cda5d2ff87de6f5848ba2 2013-09-01 11:36:38 ....A 3318963 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c134891020fea5b08a60e4ad234d1fbec37f946e036fef3c4d26adc0a027e9a 2013-09-01 10:59:12 ....A 638976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c17251d37a032e22b1ef9a36c5da8969cde628339d2a4e06c37a03fff24e6a6 2013-09-01 11:35:40 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c18c159471342869d3f0ca281bbc94254e3e61fae870885df27f861a372ff3a 2013-09-01 11:09:20 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c192737f9444cca00ca16b9a489f00a55c136314ff27bcfbd48ee9cca159a04 2013-09-01 11:50:12 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c199643cd04ac5af9baea84e57c1c2f8a3a249d7c14e67bed72e5955029154b 2013-09-01 12:10:30 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c19d4dd8e47ff277a6ae0472bdd129e539243b43f15cd1bac914b8ac187b0c5 2013-09-01 12:15:24 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1a32fc1dfba4138082d88e4490eb35f6c1b186c0ec3c70b76b9e69d700701a 2013-09-01 11:18:14 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1bb7af419aad0619d8242470e53f2f8de72f5d51fe80544bc4bffb31e0ed1e 2013-09-01 11:26:44 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1dba92645b9543fe75caab873b20f359c577f132cb0e4cebeed793a0f14761 2013-09-01 11:36:42 ....A 2092663 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1e820b080d1c7d0e5b9be53ef522e6988dc7ea4228891d150b81239bcc4383 2013-09-01 10:59:52 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1ea984814653bc8173d0ab080a2f9831afb8f1a54c236c897054f06073429d 2013-09-01 11:32:34 ....A 3506176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1eb2da60f38121535d1b24782d805fc89d7313027742be7f5ccb42ca53615c 2013-09-01 11:52:46 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1eb5d599f79c8948647b8bb2d1cc1966f2be48701ca52e4e0b9b902d8ab59f 2013-09-01 12:11:00 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1f38f10fddd4bf796e0e5cc26a964705aacf0a5c3091e985c2bfd7efc88aec 2013-09-01 11:55:06 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c1fa15cf8b8c22bc1e108b0c8d3f204dae4b8eb47bb7db9b49866059004620a 2013-09-01 11:34:30 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c20fc206e91e080f0fd55d78ecdcb9b1908f563a57753f016d462dc2c7b17de 2013-09-01 11:14:36 ....A 76074 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c216cd9c1a2dd52be9d853e5aaa7518fb199e478290535665e15e49184c5a17 2013-09-01 12:06:14 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c2205f9aefbe89d90f88dd3b6bf336ccc71a199e2563697e95cf47d63e43669 2013-09-01 11:36:50 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c27cebb288fd2e3c49d892ea1675aa1be695906d65dcb32af090a1a0f7b7796 2013-09-01 11:10:56 ....A 301858 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c28da818f17beb12053a2cdbce06a55555f36d04a3bc9c35c9ba8ae5f5efa9b 2013-09-01 10:53:48 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c2a988736b0e390fd7afab931c2e226cace62ac102f8dc35d35957a65df00f3 2013-09-01 12:00:04 ....A 577536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c2b6cdc06dc013356380972d8feb6fb8fffdf3ab8c251ef9b5caa4e68d90db2 2013-09-01 11:04:04 ....A 332061 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c2d40e003399e858825892b40beda5b54bf9302fd4203b2b30058a85f114476 2013-09-01 11:54:56 ....A 276480 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c2f6d33dcb59a920c17b557ca9bc78f2f5bfee6af04c77327792d78653057bb 2013-09-01 10:59:24 ....A 1744521 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c2fcf7c6aecfc37a5d4d52cec570ed3ff4b70b440b4d2b2ca36e484ea7c85c0 2013-09-01 10:41:32 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c3024b95afb0712ced2468ee559cfeac4cb3d615aa77ec7b5a250b09f9f7572 2013-09-01 11:48:08 ....A 275968 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c31568cd4ba447da40d21d4ca25b8cebc96de90310165dfb695eeb8e3e9029a 2013-09-01 11:00:08 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c34302af4386e7e136adea5b0c93e053f233c0b0d8285e0b77b0628c89d8c49 2013-09-01 11:41:38 ....A 54205 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c36c6a9b1de802b30daeecc2afe1bc0513dea6343ce6168b8de6219d652eda0 2013-09-01 11:19:08 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c3728c9e741aaf7f732788f9ff9556785f4d37682f22ab0af8f2c8b9de7f472 2013-09-01 11:27:52 ....A 353166 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c37835ac534300393037f9aae8cbe5ed146a1bc7c84b00ffb4a32885a855d3f 2013-09-01 10:50:34 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c388309fff711dd00403f53b6621840a3e8e8312f2000c019aaaeec98868af9 2013-09-01 10:57:54 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c388d8530414d684114f52e800e5ca9e62648bf4b1101cf19a91e365d606c36 2013-09-01 12:12:52 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c3e10262be935e78c5d14df8b61287e9ddb6a587aa223e68f443f4233aaae07 2013-09-01 11:37:42 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c3f28b0021e4d263366acebc142e5ed9178e1a5c091e563d1f12693d1ddff50 2013-09-01 11:11:02 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c3f393a8383655a3a3f87fb61592ac904628512a76cd10d5191a5b313798e8d 2013-09-01 11:11:00 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c3f9cb1a99db4ca1a22f3215d5ab634cc0d3c78bd569a9c4f8fa8999dba4cba 2013-09-01 11:12:12 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c4137934a562a7d01602509530dcee421047cf78d5ac91cb12cabff981f0360 2013-09-01 10:49:12 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c42fb2ab418105428356a1a933694270c2514230e05ad017fa6577cad42924a 2013-09-01 11:43:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c4316a9170a3460a6f5f88fda2a57d9f02b44909a554ac864d6dcdf20a3b6d9 2013-09-01 10:42:56 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c43577d8870ae7309cabfb47505ab8926b3baf7ff946351b7792592cb2d083d 2013-09-01 11:10:04 ....A 409072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c45f9c57725b3ff333270e15640d9b7d083e2bc494a84c1b10479eb8d996b9f 2013-09-01 11:37:04 ....A 520192 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c47943399c69edc290293c1d17fd1502e31a1d9a4808941fde4d691394f53b6 2013-09-01 11:06:50 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c4835c8f26ab76b4d6bf25f5a51a7f074425dd15da3be24c51418136697e333 2013-09-01 11:23:46 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c486417ee8e2a1cad09beb7b20e4a810e5c3ab128feb0ff91f9d9049a408654 2013-09-01 11:05:52 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c4a64b8c700edc8dba5232e618132feefd538012f16cd7f0e21c7a9635f25b6 2013-09-01 11:21:40 ....A 232452 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c4b81f822881c538656e78bf634e7adb51b5d1b67f5ec021f40f7e016f59c6b 2013-09-01 12:05:44 ....A 269824 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c4c3cd2fdf5df8aeaf51c613594f21f2f75eb61cb7451b0cc373f96cb49b6d7 2013-09-01 12:03:22 ....A 966677 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c4e109cebb8dc669ef64d1827ef4935e0879165a168dfb203369fa5ac5d64b0 2013-09-01 11:34:08 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c50fab68eac7b332c87cf2bbe8947f5d966a8accad7a9ba03e6e1810db225e2 2013-09-01 11:47:22 ....A 38224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c52b2481f0ff8af9160b2fcc68ab4c4e4991814106ad3b6fc2e7c3db6362360 2013-09-01 11:17:36 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c54c0f5432a417f53949460516e047416db1a2565e20fe3a36f60220a618513 2013-09-01 11:18:30 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c54d138b138386c76869be4c45f730aba132c134ea5420fdcfb558759fcb127 2013-09-01 11:23:16 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c559561c12caf8bf60d1b9b91284d16beb8e7c4647683336425ba4d6290b943 2013-09-01 11:27:00 ....A 20528128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c57080f3ab12d1c345a1cfe3c284a5019a2b46ffc31c14465ffc21b59b6e368 2013-09-01 11:30:50 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c57232dd32a52d0386243d2fd152e6c1ec8f9f5aea592b92ea586e1134e69fd 2013-09-01 11:00:52 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c578a6d11d96b5de8c2b7873688e671d29613fc0027a33ca0505a09e666d70d 2013-09-01 10:48:02 ....A 402184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c5c542f4a75d79bf6a5411bed9e9c90cf81fc5a84eca7e12ab0ce4bd8de95db 2013-09-01 11:16:50 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c5c8557816f84b294378f42210a417e686b73fe845c954d95f7cb60f92bf3a0 2013-09-01 10:51:16 ....A 471552 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c5da156d9f43ee342417458bc5f35d7ca51c7a66b9ac07c77e934853967f318 2013-09-01 11:52:20 ....A 1411584 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c609cc72315f720730539f827c989ee49d0cad9acbcf2ffbb868918ace918a4 2013-09-01 10:40:48 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c620350fcd24854b70fa25d0ba4230c85bc32ed6e295303d65d35fda061f265 2013-09-01 10:47:40 ....A 1253376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c62317e2533402d11eb7ede24c41717aca55d024dbbbd2ed757b818fa732173 2013-09-01 12:12:12 ....A 383488 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c62502f14c88c05855913df21777d4bb50f8491bcb4bc8aef7675c1ec32084d 2013-09-01 10:54:58 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c63b4e399830dc37271b73dd70d9d940c8a58e85f24b1b9733a2cd7d0d633c1 2013-09-01 11:24:44 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c64b5f41b9bd1c4d96f9a7ef91036173020efd35406fa4734803f1d357e43b5 2013-09-01 11:15:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c66cd70f0d27f83a16315d867b1b54e9d580d5137bc3672be0447f463990178 2013-09-01 11:10:26 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c67078f77b6551c37d4167df4f83b4263699034dfe99e5079d760e3f80c2281 2013-09-01 11:18:08 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c6716c8cf3d15423376428ffa7ac737eb1a8f1b92f82b5f5a30c298fbf22758 2013-09-01 11:31:24 ....A 193536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c6f897361d51694d7680b1191a41884bf8be278a9ec27fe616c54b3a86625b9 2013-09-01 10:49:58 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c703a4243070712ca47d10fd9818130c8de8d5f4c854ecf9b8a71854107f132 2013-09-01 10:59:56 ....A 131328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c7041a0d0cb9c50ba061584d5652517fac9ce74803e9293e6cbdbde95538360 2013-09-01 12:14:32 ....A 402184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c72de16453a05d3a488bb9682d191d75e993b5c0f593e522c049ea0a1826c6f 2013-09-01 11:26:14 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c73abd1720e7dd075c713fd2394c08b087e0feae3e9c92b2f0f6ee578720550 2013-09-01 10:59:12 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c74c38d2102efa533b923d338edabfc0153148ac306d395fa5abb501b687923 2013-09-01 11:44:34 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c752a7643be7b02639defa5efaa427d57831c45c1ce2d16aebc84379b9a1ada 2013-09-01 11:17:06 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c78124d1c5e442e6a1ae6f92118cf4ba0d93c846704a8dceac59556c6b86966 2013-09-01 11:26:44 ....A 241456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c78b9b2b2d13a86e57576be7cc14cad42076671f131da17a7c85c22c4a0c4c3 2013-09-01 11:23:38 ....A 93199 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c78fc5f8b230b767dedbbffb5fddaa6315f8c3a06c5192a89da657f305c11d8 2013-09-01 11:34:16 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c793288ec347804a99b573cd0fcf0c8eea87c6679190906623648deabb4f0f1 2013-09-01 11:53:36 ....A 106280 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c79a9efca736941b6de26add20c2169adc5c463052a141eae518a176e6a3746 2013-09-01 11:14:54 ....A 1293959 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c7bd7e38faad4949a26047947bcdf83ef8eafeb48890f7638102596af749979 2013-09-01 10:58:32 ....A 54175 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c7bfe2615dfc86065593e00dec5dd78e93dcc56f95b97aabff27bda81ff17c4 2013-09-01 11:26:32 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c7d7053871ac6e7e2365badf558b2e8d51ed9837897cde8ce888929c3415600 2013-09-01 11:52:48 ....A 2033904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c7dcde62b2b1d7c604e0089f43a35afdf6d71ddb03da502cba5010700f4af51 2013-09-01 11:15:28 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c7e30fb64908d93b0c3859171e49145a595996a3934d0bfdbfd17fd97b4247f 2013-09-01 11:35:32 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c8283fde32afeafc9ce00c724727e732336bc85d4cb5309f751214906b8b50d 2013-09-01 11:54:34 ....A 20971280 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c845100ea5e9173154163d0996dd47cd918a0c46e69b17c70858f31af5889c1 2013-09-01 12:13:08 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c8786031d7544e5a904f9df7bbaac4843bcd6eb21948dfec8b2054b55d43740 2013-09-01 11:47:38 ....A 55796 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c881eb4b652e06c3f365e170d106d2de9d2114713991f1a296388cbcab065ed 2013-09-01 10:49:26 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c886252a5348a92e44fdbd28ea7718fd41e8321babab6baeead5acc06a744af 2013-09-01 11:42:52 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c888071ea06dfc270d75788740d77f815b8ec7eaa9d4cb4e5091a370fb861ad 2013-09-01 11:57:48 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c89536f6f2ade477da7872ee5affc7a38863db3750611cbf74c830e95845afe 2013-09-01 11:08:00 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c8980411315ec868eb35ae1c2a4711954518b4d80b650783700871799518634 2013-09-01 10:42:40 ....A 370176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c8a91f1fe7b196e09bed0d600ebf75c993150345ad8965eb29a36975cf3deed 2013-09-01 11:06:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c8abbc2b3a1873c77300e241b213dc0344ef41488189a92a7c49ea186e600d9 2013-09-01 11:24:14 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c8c5950af13fb586f5a267a7c5204da46db6a3cd53bb01d77a9fddc29552bad 2013-09-01 11:18:28 ....A 548864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c8d138720167da40fc4abe6241282e199acfbbbc5d5ee897bf6b9b34c762a3e 2013-09-01 11:39:02 ....A 872448 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c8fd773e7b1910a097b09020e85bc16c6231efa6e147cafd99e06d5af557678 2013-09-01 12:02:06 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c9099591cacd9fbd7d0e693987eb0d5d6e28ffbb8cd2f89afab56ea39ed1c9d 2013-09-01 11:21:36 ....A 854016 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c927a30085aaca16a08e56bbee4d6809ce81d27d8d7ac987fd808ef8d3779a0 2013-09-01 11:00:40 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c9439a537da1aa911e255b3455f06e7e66a147807e904fe1a42f7e5d7dc802f 2013-09-01 11:25:42 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c95f8970ae66932727bfe4743902e1b7b6f4bf0c5d7f24576578adad23f9742 2013-09-01 11:33:08 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c96677e63b57cea0318cb0cd85e90baca11ad3f00872181a2886f20cce8bca4 2013-09-01 12:04:40 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c97b36d8ac391405e3337399a8d9cf456434d2d773bd72765465806bda48794 2013-09-01 10:43:34 ....A 81075 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c97bbbbe304b4f0c395d341e304ab9358cf6f8f7eaf840bf1a13ffd40bb14d6 2013-09-01 11:17:08 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c98601c7c40c75c76d9594e8d011894295ed829de8b57165d1c41dbf83acd55 2013-09-01 11:42:34 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c989a144a7a0bf803bd30a44e0f3144c8760ac62a0a36b9c882aa5a7d38b371 2013-09-01 11:49:38 ....A 202678 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c98a2d533804fdf8d604729fbb679ecda6c1d5b639db0595d8f1a36535884c6 2013-09-01 10:50:18 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c9902671bcd9473c05e5c4ad02035304657f6c358cb76d74394892c61a9e993 2013-09-01 10:54:06 ....A 205352 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c9a12c420785d842a1a1d23c29cfbf299e148fc7feab43f2ee81ecd34dd7504 2013-09-01 11:08:48 ....A 129895 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c9b95f86e5437f07d8bf738c0cf1d36f27981746ab8d30c5efc9a0454ca58e1 2013-09-01 11:32:58 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c9c402172a3fb319c1ee7746117e3eb7f5295dd2cbbcc47de0943a1d5b40cb6 2013-09-01 10:48:42 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c9e4816db7776f7beb92edec346768498eca9121b5b5e579bd36a69a2e80629 2013-09-01 11:28:36 ....A 301056 Virusshare.00092/HEUR-Trojan.Win32.Generic-4c9e7bfa14d5a8257f28e9b24a8b725c5aa5a0042d33af1c67a96663ace217b6 2013-09-01 10:44:34 ....A 133640 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ca037c7f8c6ed3ad3c83f6e32c9e36093e8911d97205e75822fbb4efe22ed40 2013-09-01 12:09:28 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ca1b26c056ad91864d81a214bc9efddf0b64f90caa01b9bee22af39510c8a5c 2013-09-01 10:43:02 ....A 378368 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ca5018d2e31f465dafa051a1af95baddb0279e854e974173b963e8abf371548 2013-09-01 11:04:50 ....A 378368 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ca6675252a7ac3fbbd7190009e55355bc8259d200a0329f2450f330c75ba83f 2013-09-01 12:10:30 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ca92914f01e756e6c67af1e532aff9d110d7017ae676cdfb5bfebbde4e9b46b 2013-09-01 11:20:34 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ca9f037a2d3274e4b5e0001faa262d916a74d1f0650c322c3b72d47011f48a7 2013-09-01 11:59:12 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cac473598e4ca1e77f7edcf34175759533e5ccb6e24ddd45591c9a46a4d416a 2013-09-01 10:57:14 ....A 200750 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cac957cafaab4e8a7638ceb0b8ed6fa5c73746d539c7f5e53854aa601b8c1e5 2013-09-01 10:59:24 ....A 5436928 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cad3f452ec97115a405a979960269b987a5d1f883e97358150943b6a6ca452e 2013-09-01 11:31:00 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cad86c098418dc7731f9e23e20825c2e777474c5e5e5cf21e27636bfd00cc4c 2013-09-01 11:55:20 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4caf952cb46c94e78f6bc48f8193b4068411cb00ba13a1c1b28a983cffcd14ac 2013-09-01 11:38:20 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cb12ec34e78581410858535dbfb0b60da430dbb6dbe51b44346822985332da8 2013-09-01 10:52:56 ....A 1575936 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cb1f0400a37a20eb4727e01f341d25665b8da843900452c3c0d56451400ad46 2013-09-01 10:50:14 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cb268dfe321bfc742e0a72604dd96d51a54db317aa12b5dcc834fdd6dde7cdc 2013-09-01 11:45:22 ....A 847360 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cb4656c9c2917a287ef489c002ca4603f25a9deaacc41a46bd864e8eb3df8c5 2013-09-01 11:07:06 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cb49426709933bb06c7f25d8f046b80028b1ba9f27cbb4f6660b2b01afbecea 2013-09-01 10:49:56 ....A 700928 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cb5eaa56ea06642de821b7960134b1b45fd10b23184f0ac0bbff9ef2a60cf9b 2013-09-01 11:54:56 ....A 218630 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cb6c169e3e1bf7b9d30a293f3b5f9dde76e0b5bfc2d8bb93507f1548d48eb7f 2013-09-01 12:01:08 ....A 206707 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cb7a859f6526477b99ff452f33aadfc307caffb4a2c34fbc3b1a73cba72927b 2013-09-01 12:09:42 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cbc05b9f3bcdb5e5d2b1848b1d4da503b6685d8701598da649bd80293fc2884 2013-09-01 11:45:28 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cc374b44f6aa857487258f39a94dd9dc204cbdd7aa71ae3736960f7d4e9f327 2013-09-01 11:49:54 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cc4324ac32ed6ed05867371653310e93e7696a9bc09def3139756932b6b555a 2013-09-01 11:37:40 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cc7d4f5e7b25f7e3fe9fb8f29e87278886b5b7a41fe4bc6d15831ce89477031 2013-09-01 11:11:22 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cca390e8386061da1d7338c63fc0909fdbc2fc05db1c01cd3fd529be6d385f3 2013-09-01 11:27:56 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ccb10ef9d1e1a7b7495edaaa2dc9f84bbce547414e15ecdcea10ce4c41fc862 2013-09-01 12:03:20 ....A 256359 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ccbd7844ddb23bf4f732e2ffc84918aa36e46f4604ed0d67c82a137bc116aef 2013-09-01 11:31:40 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ccd1f231ca73af65945af4dea673700c10b223a251b573c7e3839cacc923908 2013-09-01 10:43:20 ....A 842240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cd26bbd657bb717dc7ab4bfa3ca1ca4f26f87113b7f18781ddb096fb899c160 2013-09-01 11:17:34 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cd2f62669b5c2b905897df88e16357eace219b1ab0a7f37fbb90c9f9ed028a4 2013-09-01 11:14:20 ....A 1903850 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cd349b40cadd40df319ede6fccda36705c8fe1c9f492fbb66cf6fddeda785c8 2013-09-01 11:02:52 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cd4ca54cad75f0144e19d2d10be8665acb78248717049a76b364971ff28044c 2013-09-01 11:43:54 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cd7e3b10aaa71b99bf0e9b6476b648478bdb090ed0d782a215a88beddff3101 2013-09-01 10:45:44 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cd7fb9a762719c386d64fba65668b8bbc53ced5bcd079abc2451f3ba8b2fc4d 2013-09-01 11:03:30 ....A 1648126 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cda8cc9189b4f8e571e891d6640c25e17f28a0d9ee2978849a2ae8ca9d9635d 2013-09-01 11:19:14 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cdb3f0660a36cc9552752d61a00a00c634b042af3a3be129d0a0aa8a2884fb7 2013-09-01 11:42:06 ....A 3127837 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cdbf1ccd7a3ba8b5a92ed71fd97317d5c69746185e8b9640759ddd4f7bb2a86 2013-09-01 12:02:48 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cdbfffdd702b64bd2cf7ca1a502dea408efde8c018f4a59120986b975cf99f1 2013-09-01 11:03:34 ....A 400384 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cdc94cd69af7b3d956d7620fef84b869c2d4c80f313724504b0992dcf3de84d 2013-09-01 12:08:28 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cdca1db6e396931c2de85daad9a3043118005893ecc039490f706f714dbcb65 2013-09-01 10:45:36 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cddc70f1edb2701bea03c6a54070fcc5bf932905a2190be689e50222f340e6e 2013-09-01 11:48:58 ....A 842752 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce0f8591236578478c33639a490cc284493d66cfc1c6275c99e8fbb898f80d5 2013-09-01 12:00:22 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce1061574cc78dd4b15f2189946d5a880e96b352ac857bf4c2afa88730e23c3 2013-09-01 11:24:38 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce11eda0a16c0adeeddb770345612a6c79de06097443fa1ca00a2cac1ae181c 2013-09-01 11:14:58 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce21a5eac5d21ea3e739214c89aa7cc5fc687ee303c84a19b457141f02adda5 2013-09-01 10:44:54 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce276a094c2ac7cee8419eae3e6439b858d70a1d43a6c34b345c2fd933e6f11 2013-09-01 11:07:48 ....A 85615 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce2ba7d34d295d351230dc6ce6246c4bdb3cb0c2e61ab54c52f8dc77f3eec06 2013-09-01 11:15:56 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce336ba1cb3c1bde693e75724db40084c1daee09018effa33fb4887f83cc191 2013-09-01 11:49:42 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce3b3291b18644ba10396648353f5d52df106435a0580e55bf70c8f3d343080 2013-09-01 11:44:06 ....A 172288 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce459802c631d2b3ef59a16e872cf85f048d0e576cf627d4d0955a37adf6bc3 2013-09-01 11:27:12 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce4b2c3eb1a7626650e4427ecfce6220bac5dd748b441772b9c0f85e7364ec6 2013-09-01 11:12:08 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce6c250e928482ace188a8941adc390011a6f36676237db17a7340c7d574631 2013-09-01 11:52:14 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce6c7a250e7d6f0ba99b2b46a203b0c9a1a737776d8ca9ecc411bcc59b37c2e 2013-09-01 11:07:06 ....A 1316864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce7d50c6ce4c812670649bc88a463e2deb9f19c5fcb01a650ff1630c3eea31c 2013-09-01 11:52:26 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce85655eff92a97d89e9783f0d46385a95bab868c9d151fe68800fdfb505ecc 2013-09-01 12:10:12 ....A 75892 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ce93309071ffd40123a568126bd383deca12c066db75ee5d9c886f6c3f3c236 2013-09-01 11:09:06 ....A 58055 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cebd3e6fbf196f99423ec06858f8c36cb7d9133bde6f97290c388fbd8ba3ee6 2013-09-01 11:49:42 ....A 242109 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cec96582bd05433669b58340ecc9117ac0a686b0e4aa57f60fbb4543e6a0c86 2013-09-01 11:21:40 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ced24ffd260a5a775449f743e24ad38190e223e8e77ab59a019cfe1b4631631 2013-09-01 11:14:30 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cee31da6277f0c018af0f6be2d073c23fd8aece5b5e8410ac60ab5d70967635 2013-09-01 10:52:40 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cee5199eb64a5044abb645dd967d6f2c81c8395f6d338a95d2f62ee99849925 2013-09-01 11:57:12 ....A 186880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cefdf41a3d7dd95d04413fb2ee133a3e7e75b26d2235c7a19feeb1d4fd92cc6 2013-09-01 11:47:00 ....A 299520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cf03db3ae9734e325a9151a413cd0557592961e1c49f9f042d0c92c550f497d 2013-09-01 11:52:02 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cf228433dd220c85f43b349879a0ad9305ff3722eef7bf64cec5ac28b724edc 2013-09-01 11:10:30 ....A 143021 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cf502cd63ba7f8018a710ceca2aa08e51c8258843154b9a49ebda66961ccc23 2013-09-01 11:19:44 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cf80d910c3022db408ee09cf1b7a07b734251901b21ce7ba4dbbc7efeda21aa 2013-09-01 12:12:30 ....A 909824 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cf8796e6571051e6bdf2f30ed4674e5dd5474393cbca55c637fdd49252d6b09 2013-09-01 11:34:50 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cfa4b0cc69e0dcc40d18e4e6118a4c38418a56594ba55dde41d156852dcea81 2013-09-01 11:03:12 ....A 227840 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cfb84f028e2c66afcd104963a69a0884d6972bbac34447a5418ac8edc8a5384 2013-09-01 10:46:04 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cfc5509177e7a04e2b098633ebab3a27258e3d211100fe343b23dd9cda69e95 2013-09-01 11:53:36 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cfd8b4387b84f723dd4b6415d4307936033af8b5b293af804e49dc452f1d008 2013-09-01 11:56:14 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4cfffaf918f298ed57117499ea9518b51265faf6a9440d935ecc42fbf7457fb4 2013-09-01 11:26:14 ....A 145920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d01fc502cd3eca9460ff550fe5fa864b60ff897811b78c5a0d4d6bad9c2f78e 2013-09-01 11:22:18 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d0299eb92160d14c417da91644b449cdcdd2a15a0244654926d104ae441fb8f 2013-09-01 11:29:16 ....A 280047 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d033958b925188b39a4706b714c02e147370c846aee7b6d78cb095b671c96ec 2013-09-01 11:33:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d055337c084049ce2fd2209757a8e24d0990c4df095072d0d8904f642da0d7b 2013-09-01 11:10:48 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d0a7ebc7e63b92d8a7af8731ac89665f1f0b03d50103574927ebb6b6440facb 2013-09-01 11:10:58 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d0b1491627e3e4b449cd4f6d04b1af7a2d8841f31450a3a462492f50b9c13ca 2013-09-01 10:45:02 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d0bbc8e1e0ff9787325db0e359053703172b5d64becbcfeeb187eacf3734962 2013-09-01 11:59:24 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d0bddf0143315e2dc432af4096b6f4765e26ab56eaf117f946e73e0e9266afe 2013-09-01 12:12:56 ....A 193536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d0dfb5f2c3504c8a439a1813de20394907c51b260eac12261b63c5855396206 2013-09-01 11:08:58 ....A 287232 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d0e2b8b40508e6387906f2a7b66c079cfd1ce1287e1bd7fe66bb4dbba59caef 2013-09-01 11:27:50 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d10b8be0437e732b774c4c3407c52ce2c3751dfa7286b85127bdfedba9216b0 2013-09-01 11:33:44 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d12857c2e20c29b243e5ce89eba5dc66ba763ade8702c272fba006a49626e28 2013-09-01 11:46:00 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d12addf6eabca3b60c624a2e75f02228246c9e8714d3cd58471d7255cd1f5f4 2013-09-01 11:40:48 ....A 89449 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d1411a5c323def25ab4788f8ef311fe3ac8c843b7ebf9141d8eeaeaaf5e50a4 2013-09-01 10:55:58 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d1a6029de199415821c216de57dcf82b0fc72a5ac2a8c35dc8cbd9eb55631fd 2013-09-01 11:52:58 ....A 4121600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d1a84ebd39b6ccbd63f3ca6cb048f90ae045b4f246f45f1afe1c3cbd28e7e1e 2013-09-01 11:44:36 ....A 491520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d1da3cee75684ba48faac833f6077a568cf587f47078f0ffbcd25ef0d26428c 2013-09-01 11:17:12 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d1e39d1a95d3518919926b3a5032446c778e09fae32c59c8258bee43aca2372 2013-09-01 11:14:54 ....A 932864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d22f3154383ab011601192be9971fc3e19869199bf1d30b6a1d57a95ec57f2b 2013-09-01 11:42:22 ....A 596608 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d233e200d5886a8bca6c6e1e0a0c7f342865151b36cb5a28dfa52386fe88f19 2013-09-01 10:51:56 ....A 363520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d29b56b16de6351a49e147535c71d3a62ef2cb5d2b5517c2d424b46c0631bc3 2013-09-01 11:29:04 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d2c8a4c7f859ea93c39ccbff5988dc09c98b353938d0b47050e350a37dac9c9 2013-09-01 11:07:28 ....A 196609 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d2f54fb3b700588924a32a1f39a08127ac9485078d7d861b5961938b13f73c2 2013-09-01 11:02:26 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d2fa0e431d872b49b523a66e74f8deb163850944ff33139274a75c351409d4f 2013-09-01 11:14:48 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d2fccf4caecceda92a02609e2a1ceab12ed704698d63bbcc18c92f1d6d3a758 2013-09-01 11:25:02 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d3070c4148a19e564874a64616ed20a901dd068c88dad9c75e063e96bc106b8 2013-09-01 11:25:56 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d30857ec4ddd2f59dc7a99f826c555ec758fc579f07af6dac3df56499379d63 2013-09-01 10:57:20 ....A 1985717 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d34e37c4b6490d79a8fa19d27107cef513c6dadcdb6c35e470987a7986d3338 2013-09-01 11:12:52 ....A 102470 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d364042f579de77f098172eb60b2c1350a1cc9dffd7528958505595aa9c0944 2013-09-01 12:04:54 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d36c5edb14a78b65af54a661f20f804f0d63c623fb53bce224a8827e4ce9813 2013-09-01 11:43:54 ....A 68898 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d386224e62600502923dfbd7792aba6a8fabbd1e8ab180093b8effabae5025b 2013-09-01 11:15:06 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d3949185842dceafcd401056a5d60af6761411546af16ab31d120cc27d8cd3a 2013-09-01 11:30:46 ....A 128504 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d3969956215157aae100aa7dfba53a95ae368d2bcec2cb9100caab0c02f29bf 2013-09-01 10:45:56 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d3c0b8c6eda3c99a45c5a59e7be499984c06aa3e7b17250d0d10b74a0538bf1 2013-09-01 11:17:54 ....A 274963 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d3cf0d3bc6f3be44af61443ea11f194e0197d393df1ecb1b97475f2fd8b518f 2013-09-01 10:45:02 ....A 607744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d3f184fadec59d274f862c45a21ec1eb4124f375c4928c13a976a040b3797e5 2013-09-01 11:39:08 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d3f980e6420bdfa7d1cfd759c472beea829bf02619c4d711bd35bfd7d4c0318 2013-09-01 11:06:30 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d40620fe7b8f8e8afd0e9402f6df1d9b7ee5ca05f0668003cc45f0446939d75 2013-09-01 11:01:16 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d425ac5f0094333ea5ff7ce691e0f9d61402dd8d4d696bf8fe900d1695b3814 2013-09-01 11:21:02 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d429a85c04e1ffd894bfe7e924fa341b97bb723217a2030d6efedd933613601 2013-09-01 12:00:50 ....A 233984 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d453cb427c0192a8ecd7088ca0f825f9fdad15d00715abf972dd080aab560c8 2013-09-01 11:38:54 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d47fe075f6345bd95e012809dba22596467fabfafc2d9beabc416d29bced02f 2013-09-01 10:41:52 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d483446b96213b37396daf5db5d6fa6ec2ea8eecb1e3c07b960989888e0b9d8 2013-09-01 11:13:30 ....A 976896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d48a014a89c505fd42265989e5ff4cb8551ecda5c3865fbc12f5248d30f34c7 2013-09-01 11:53:12 ....A 106532 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d4bd6cf12e7d483ea5baee6f4ebb52d2f7abb0e23fae8a0e67a3c21315e8673 2013-09-01 11:01:24 ....A 754176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d4cbe44bbbe22b70e341b7f63e59bb3d58c563dde81df62151b6437618b9cd4 2013-09-01 11:53:32 ....A 1759744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d4ec40dc96dd93e7ea8a6b18e5671f53b27014b886fc5bbc299c72dbca78453 2013-09-01 11:17:18 ....A 231424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d4ff8be0d8b53ed32a2406f92652a91eaa1b6ea159a22a52a109cf2963b5fb4 2013-09-01 12:13:32 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d50ec6ae17745077876954949a75c11513e569ca2a90e7e88f7eef7f7b30ca6 2013-09-01 11:14:14 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d52d3c3903092961e6b832a199193ed6d4e442214c991286348e7f83588f798 2013-09-01 10:49:56 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d5456feeb9b486dff12abd9ae7b089c8e6a30b17318195043fca7c59e3248b8 2013-09-01 12:05:00 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d555dcd1955d632e5e993a452d7c42161258db353ad8fcc1d59e1de195dd7f9 2013-09-01 11:23:56 ....A 651776 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d561515a157c0cb3213aa975637921ddb52475e448f5d87424c1be8b3ddc133 2013-09-01 11:47:58 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d566ec0faf83c3e3eca15050a201e469ae4b5d20f8a870663ca6872822fd61d 2013-09-01 11:35:28 ....A 57349 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d575f68b4537c0a9c6bd3655967a289b1173700dcbc3b58e6c34106398fdcc5 2013-09-01 11:43:46 ....A 427520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d576257ea1399f78ecd67d2765297860def23f868ee0b08ee9db806eea49503 2013-09-01 12:00:14 ....A 643951 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d579435af2f91ee537fe5fa0c410c6b620da18d8ab5e325ce5eea5bd23e273f 2013-09-01 10:52:14 ....A 373248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d599202dd1631e5ba9638661e6021941f57e1a59b6f75f2b693367a92f960fe 2013-09-01 11:50:04 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d5a709d0fc44947a22887a9d7bafe5886cb86818fdb3f4e4525d002a93cfb1b 2013-09-01 11:21:04 ....A 71298 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d5cb5a218cdd52f7a64863105a5f3a865d11d591a1040367a44f6f246232613 2013-09-01 11:43:26 ....A 1285632 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d5cf76d77212e0f175377a7de6ab8a61a176801950e734679d3195cb092932b 2013-09-01 12:08:04 ....A 339769 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d6050f75846d947b6bd20fcf7731c7eb0da57bbd174c5764b7e53aaf60e6805 2013-09-01 11:09:14 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d6502d0e757099edc9d813258379cf6b1d48246bb99fa1fd6987d7303c98a2d 2013-09-01 11:23:58 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d67278f0ad6e571527d7c96c38442dc89fcbdf75659e4aa6fac7c3beec9e072 2013-09-01 10:48:12 ....A 33125 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d6796ecb604678859c44b9e67c4dd63c52bf17aa1cc14e97ec7a293f5b59a0a 2013-09-01 11:21:54 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d69fb8319d13ee17ecec72214a7b111dacd2962f0fd5a85f175c0f7f7160e6d 2013-09-01 10:54:12 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d6b6a03823e2354e32a62781c6c1bc57b62e60012978822138241bc320d9217 2013-09-01 11:23:20 ....A 57892 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d778ad0f0c00c6bcdf77e7cd4c37f88b9b64711f7d418db5e723f95053f79f5 2013-09-01 11:33:44 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d7853f020581437772b0c4e76369898054663c24237233ee11885bf9ce7ee77 2013-09-01 11:36:02 ....A 206664 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d79d92bb074834a3c7cce274b17d5e2904c389dd19635330c1d3f10a2596c62 2013-09-01 11:25:12 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d7afe8cb408669371c3e652ed42e25fd5be6536fe69ba412f12d8ab50a06122 2013-09-01 11:19:38 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d7c3103af45073b48687c78d990cf6df20c94a0122f66094bdece3093177448 2013-09-01 11:16:22 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d7f3b0784739d8aa3f5040296a657455069b9dfacc230cfc7b20da0c0c5f393 2013-09-01 10:47:58 ....A 3850877 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d7f7de25c5562c8e65932f97310215dc8d133e35eab46df1b8d7144441f5974 2013-09-01 11:49:56 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d80d9df3a4741c5fc01885ef97fb9536b41bc3c197fdb19be788bacb1c32d0e 2013-09-01 11:17:16 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d8124cb64d9c19e07769572324d2f870fd82e48603801cb02a8516aa4e6b366 2013-09-01 10:56:58 ....A 90183 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d81334b310fa9aca17b97bf79e31867e8686e6823c1f05d4c7fca93ae22d0c2 2013-09-01 11:18:22 ....A 271184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d82bbb62f7849744bbcbbb761f23ac248380ccc34f8e2e18ff9af183aae031f 2013-09-01 11:39:18 ....A 143443 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d84c0b8b8e604713415606ce35d689316681404fe0998aa131902f4fc443b08 2013-09-01 11:00:04 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d85782693d025042f41660187c0883f4381e5d4a1a5b6de7a330d5219258dd0 2013-09-01 11:24:28 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d85d8db4dfd67343570fd6bc7aa6e8857336e87c3ed26880eeab3fa0df71bb0 2013-09-01 11:59:00 ....A 700645 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d86a76ffc1cb3533d94d2c2b1ea9a61d3060b78c186197797d44b98e64e5249 2013-09-01 11:15:46 ....A 99364 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d873d8f15ba865f7e6a94f3e3edba8a150d8553d640a0cbf3b445fae73e3ce2 2013-09-01 11:32:22 ....A 82944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d874d252f60e09bb8f2a854f5aa6e3867a0a7c60d6cf674cc785d093e68481d 2013-09-01 12:14:12 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d8b7791aa7dd97d05d99f708834d85c4428fb835c35e4120923abbfd8d97281 2013-09-01 12:14:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d8d83504b1c6cb5240d416d0b98b2ad27c90603b06248c7d84aab9682921f6e 2013-09-01 11:12:08 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d8e101ecf24b408c4f33d48fb1ad2cbc990025593d521ab3608f0b78327589f 2013-09-01 11:19:02 ....A 249509 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d8eac5eba12ee2de9fe679b2170dd1fd7bc8cd809eac5a292463eba2e136cd6 2013-09-01 11:41:00 ....A 338432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d8ffdc86dae1c8ca9d12871aee4d9561fefd53b2f0860d4133f9c1887c4f6c7 2013-09-01 11:42:28 ....A 1423562 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d916070a10273b2e986c549f8e9ea4fbb984bfc6308d28f629e5d14ae284b78 2013-09-01 11:13:18 ....A 204998 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d91c019d2bafc710f2f945e780ab2f184e53e5519eb419cc7c94d51411c0a26 2013-09-01 12:07:52 ....A 677376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d9271f003f362fd45ad49c9fdd388f6b85f931e224d8176a775e6e2e8688af7 2013-09-01 11:19:32 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d93dbcd30b67c5eccb6a2a883d889a2469405d7ee2f3e157d3ec84a027d2b98 2013-09-01 11:54:08 ....A 45076 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d94e492ba4ea970dd256206907e1d54237cd6ddd87c43bf0b4df013bfa74bb9 2013-09-01 12:03:26 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d961214ec6e62aa91fc1cde6f2da92dfda53412f008f87fae9ff151b984765b 2013-09-01 12:00:24 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d978c90741bc6f37ca8070326fbf570c4f114260235cacfaad88f98b56b98e1 2013-09-01 12:11:50 ....A 190376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d98b67d335965eb571f23187342b5174e6547d49a30e5c7a889aeef5ea9384a 2013-09-01 11:46:52 ....A 13696 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d98c9540b3101c6f9b4aeaf305ab2716728743f7b70c353ecbf7ab9b463c103 2013-09-01 11:13:22 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d9974e35b9e513aaa73ec84ade0b3dcdd4db447e669ac9c319b2059c5a83075 2013-09-01 11:19:50 ....A 2405376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d9a657a60989a068fc25db07081d5fd794153e71e98136222f5e6abccede1d0 2013-09-01 11:29:12 ....A 36821 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d9b42dbccc423ab8e438ab24ad4d0c69909cfa11a3a94ebb5d7ed8aaec4c080 2013-09-01 11:00:14 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d9bab842a29af808a1e2f9973540b5e6f303fb1cd2253a1de8d5d7eede952c2 2013-09-01 12:08:02 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d9cb04c2bdf2eee1bed1144bfc030dc5dc9461e90bf07b44ef400d4b7e9295b 2013-09-01 12:15:20 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-4d9ef979df1c1d32a9ced0c74854c74db8b34a2e189aed44192ddd550caeadc2 2013-09-01 10:41:38 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4da39f5f9bfd425b17866741a2979c4108124280ebdcd9a974c4aa8619dcae76 2013-09-01 12:09:32 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4da5fcd3477e2f70471dde0ef2ea5239ac103562c8fd06b3fd7c3c047ba20b15 2013-09-01 11:21:52 ....A 20971218 Virusshare.00092/HEUR-Trojan.Win32.Generic-4da6047e9fe3641a56ec454129a2d8032b0f27e58aabfe36aaf82b1ff38d6ec7 2013-09-01 12:10:18 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4da6eb833f0bd30055e9a0c8b21f7382a71ec0cb19bd69e567b4d98780ce4891 2013-09-01 11:21:16 ....A 270395 Virusshare.00092/HEUR-Trojan.Win32.Generic-4da7f4e8e3a1dd61333698fe2786355c409adab776e6baf3da4ec320df3652d1 2013-09-01 11:55:48 ....A 798733 Virusshare.00092/HEUR-Trojan.Win32.Generic-4daa96461aa210de634b5f648625fba1b1e49b1eda9881179495eb220c97a31a 2013-09-01 11:46:40 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dab16dff913b807073385d617455251f25b74b5c96c104f9d124becc93dd3e2 2013-09-01 11:22:34 ....A 81202 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dacc66917e02e22e69f566fa0d312d35920f1d4310b68772d2603937022d816 2013-09-01 11:03:50 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dad67e60e7e2038010f0fe4eaa6452f9b4c7c73f721b8a39499a6dcb7efb11d 2013-09-01 11:16:58 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-4daf17ddbf32021c3e99c279844886fe360f28fa3a6a0751ee11e622414cbd4c 2013-09-01 11:34:50 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4db49afc168129dc51c5772340949ddc7f96d7e0c7301faee8c5140065e586e1 2013-09-01 11:02:22 ....A 553767 Virusshare.00092/HEUR-Trojan.Win32.Generic-4db49b26c91a29d27efb0cdb774964cb63a96c39f723b34fc9be5df677dbd0e8 2013-09-01 11:44:08 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4db5dbb5a7a6523e38b0c28197fe8da7785ab7a86bfab534b6da26ba442cc638 2013-09-01 10:59:12 ....A 13224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4db91d63e381991775e4ab79fb3fd332e861dd179623d7aede36473c3fc9e2c3 2013-09-01 11:40:40 ....A 1269686 Virusshare.00092/HEUR-Trojan.Win32.Generic-4db98d034d9b995763cb7f86d029c26fab5759b48f358506138df3197843cc42 2013-09-01 10:46:58 ....A 76810 Virusshare.00092/HEUR-Trojan.Win32.Generic-4db9ad1d92a0843cf4048c2ab9471c9e0f73fe73006f24a494242046de933b4f 2013-09-01 12:10:18 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dbb3fc4cd6da036f4a2e0fe482dcb794d3b9af34a2152cc6e3b3336d0452360 2013-09-01 10:46:12 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dbdd84bf0a664f18df285500e4cfe9745aa1ae4db484845e90f2baafd02bbce 2013-09-01 11:14:12 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dbe01cb625fd7a9cd3f244b940026b103cb2519c82e1ac89fa0029ba8db51af 2013-09-01 12:10:52 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dbe3d03d0f025803496167767ddd94bc610c3701280321d3a84090d33a3ef42 2013-09-01 11:16:56 ....A 67227 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc0573e04f70426caa29008cbae4016cc0b9f4145aa9dd6682fe422cee016e1 2013-09-01 12:13:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc0d8c13f338238dc93eb2b5ed216db3f6182bd82f43f318be31f2efbcb5f44 2013-09-01 11:38:14 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc27c0e6c37182e2032ab41739ff1fea9114cadf81500b8146375f7422eebcc 2013-09-01 11:53:50 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc29b19b591fb6a5e9273e1cbe0e052fab1d2826a365a59806340a880704532 2013-09-01 10:46:22 ....A 759808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc3412b48d25e7dfeda4367ac1547607cc5b4dd9af3e3c58707cc0f2af983bd 2013-09-01 11:09:38 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc449f59d1e2f47c18148c3ecaaab905833be7ac52f12ebe8875357ef5a4567 2013-09-01 11:58:50 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc50eade6aed47683e0e1507d444be925988b51eb5c2bd512325dcf4e41f12a 2013-09-01 10:42:40 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc550b2a46fb5cd9a0326e89d433fff7cd8a53f557621b03a618e82426b2f30 2013-09-01 12:13:44 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc5981d86d08a9ac8a76c021018fb68422f04bc18352de09dac6f9d61c88996 2013-09-01 10:49:44 ....A 142336 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dc5b7ab71d350858d1af85a5726dbdc90c8311436abd0d5eaba74eeec55a730 2013-09-01 11:40:34 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dca43f339abae1f3cfc57b18cb4ec6076252d347eac508e02a56c45e7b84cce 2013-09-01 11:28:16 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dcac4285524027120d319497b17517c91afc20cb3303988590f0490c16e6059 2013-09-01 12:03:18 ....A 295424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dcb09635d1b1450c2bcd4a65c7f76659208db61999a37efef3e20e62e55960d 2013-09-01 12:06:28 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dcc5a88e474da1c9ce144f2ac576190e413e1b20f34c58a90db37ed63739177 2013-09-01 11:20:46 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd08144f0e5b7268087516725482a312fd6eb678ec7cb7c0a8b4a8a0f3acade 2013-09-01 11:07:12 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd103042a6a3b1942b02d95ee58ef62c327aada6cf9f0801044bbbbeacf2daf 2013-09-01 11:16:54 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd12b74bbdbce2c4375455efd46797f8e0ac84dd0f9a8e176fe00b3f246c27d 2013-09-01 11:19:42 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd1d5d82e91d1b5506219d2a4700a93c64f463641fdd11ddf394619455587ae 2013-09-01 12:12:20 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd20e192cc455c2e3e5a1496d3f6b2960ae8887e7bac113e99fbd5552859737 2013-09-01 11:59:04 ....A 385537 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd3652011b82abf6fd4fe3cdb42c585d517a9d27dfcec773bb2562ed12461e9 2013-09-01 11:28:28 ....A 46312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd3761471e4cb9ba9527674055b913223410b462ca6dbdf2d7f8a1542f45b78 2013-09-01 11:25:48 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd545a67bec6d6585a5be802ce028e0bda9bd2ada75d4356decfad9cb1e7f9a 2013-09-01 10:56:36 ....A 708616 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd55f5d46068328ac03fdac0d9f739757304bb9aea1654b8fc40848f5641e18 2013-09-01 11:19:28 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd891a26805580d78bb93011aa8a537bd7ec64b6a0cdf630ca4b40f4c11e8e2 2013-09-01 11:21:12 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dd9fe5c9218ca4cf1bef0d79e7da3f5e50c868c25746c337948a0d0295ba355 2013-09-01 12:00:18 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ddb3ac4699383e5d992c68eeca723e1c009cd01637d16058f16d86060fafeec 2013-09-01 11:51:10 ....A 25100 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ddcdc2c232ef35330870a57993669e8fb247a078e62eceeeef44559095bf256 2013-09-01 12:14:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ddd4c4582b1c8acaaa25f6da5a59e63461c26d74f204eb0eaebfd6b8c6c5bf8 2013-09-01 11:21:16 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ddeb6f89bef7940150de4e999da02450548b4ba267d1ec31293ed33fa40a86a 2013-09-01 11:31:40 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ddf6c124979fd3b285bc6c35784f065e23b863ea3ed1785c3572d986920af91 2013-09-01 11:38:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ddfce8842e248ca1c35ee5748c9a136f8eb1aa5b6398dbadc31f23fcf82b1b4 2013-09-01 10:50:04 ....A 81210 Virusshare.00092/HEUR-Trojan.Win32.Generic-4de18185d7111fddd8a58b5ef6375d41ff13782f2c8aba903894db16feaaf954 2013-09-01 11:24:26 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4de5a720f15f5db12cf860ee91b5914f40496969c2790c3ed05728a9025626cb 2013-09-01 11:18:38 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4de6310de90bf78c46624f2c48ee3af8ae67bc4b2c93c2535642c01645689593 2013-09-01 11:00:46 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-4de86473aec8969310d78b85a4d07bf2e7ba9540eb80abca4259fc08d15f48af 2013-09-01 11:49:20 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4de8fb26f82da9a163bda67802e035872dff2e8ac14a293183b04be176a681e5 2013-09-01 11:20:12 ....A 339999 Virusshare.00092/HEUR-Trojan.Win32.Generic-4de94698f6ddd478578e4cb613ec3293f0103062b7ac6df5b0c703ff18663e94 2013-09-01 11:14:58 ....A 377344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4de94cc1119d34b49d66f3c2f398f152808b7e850881172c23fd5ab6af5d78fe 2013-09-01 12:04:08 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4def24e6176f8680f402956bc4abc7e447473e7aa820378fffcb450091a2658c 2013-09-01 11:11:40 ....A 403456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4defaa009bec775363b8d8878e592f3928333674d2cbe667e0a279367d6b62a1 2013-09-01 12:09:04 ....A 567808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4df416bea4c946fe1b64eea8072478e58df99453e98f2d31dc8da96ad64e8440 2013-09-01 11:14:56 ....A 107636 Virusshare.00092/HEUR-Trojan.Win32.Generic-4df4eb74a5eff588138403c2a4f9068b6596399c042d91eceab08c9dc9b286ae 2013-09-01 10:47:04 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-4df68d68c7b43ec06b90d98db1679772e72575d5a2ff6e4b1cb6b7ffe934f376 2013-09-01 11:16:40 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dfa38f14625cda6e4b9d8a116ade3f44a9acae50482dabe3961d36d06160a5e 2013-09-01 11:54:32 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dfbb6fa041f5ced136f14c77784f14339610c9c8dd198aa595c357d641f8048 2013-09-01 11:12:26 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dfc03deef2e49412478db03c1d210c69bd917db5162ecd754e53f9f9e3e50e3 2013-09-01 11:14:58 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dfc3ff019e8e7dabd1bc00c39e6352fa252d122da31f52d9abd8c9494d6c521 2013-09-01 11:50:08 ....A 310938 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dfd3c8eaccb640a49e8deb581034932ef01c4d8cb7b974bb6038be8a1c0e090 2013-09-01 11:24:08 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dfd802843cd121d2f929520ecfefc06a01079f257841f8c5b8a725b01f0ac29 2013-09-01 11:21:40 ....A 74700 Virusshare.00092/HEUR-Trojan.Win32.Generic-4dfe510b9b59b8f3a1aacfc0966e90c3c9b9ed4826d975ef09bee10cea81d0fe 2013-09-01 11:18:22 ....A 449424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e0146738e097a1f85ed545eb39a014e05bf1ad55645e2efd76839954a2a3890 2013-09-01 11:02:00 ....A 6742016 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e06502089662f694fcbd83ad3b3923fd85dd484fc10b8e6acaf1c8bc198f47c 2013-09-01 11:01:20 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e080ae538d9049d3878b9ace60039daf174ec8e0e33bc7e48840659430ef0c2 2013-09-01 10:46:36 ....A 1637957 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e08ef8fcfe92a07f55033290f07d5c297aebab5744f25a5ab3cb34fe07b3175 2013-09-01 12:15:08 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e0a83fcea2a9797548c64fb394552ed93f1f92c7d80be7de72537706bfa6b6c 2013-09-01 10:44:54 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e0ac7073bf4194ee0e4996fd556009b29b9f3e6962b2ded3fd46c4f14e8d40c 2013-09-01 11:17:52 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e0b9e0e915e656a7172640b612a0aab4288bb57e0279c515e2761ef62fffe46 2013-09-01 12:08:34 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e0c20bfd80616ba17cf28b5cf55b2b9a3c635d7b9d6b789024f9a8bc2edabe5 2013-09-01 11:28:56 ....A 377124 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e0e5d093a65b152e25d4d06212cc156e25cc59f9d74c819f2a115cfdfdf3302 2013-09-01 11:44:08 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e12969129d836d01d2e41b6553de33fdb24acfa20aeb1155eb994437b45b740 2013-09-01 12:10:48 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e12d83fa189c63e1a9fbda33ccb29378096a14f63ef2f3fed2668db3b8144f6 2013-09-01 12:13:10 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e17136ec1f0b39d274ed8cdf9315e41d9c6a299b35eec9b994175c644998f0d 2013-09-01 11:35:32 ....A 1460224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e18efa351af47ec012a9675d83bf5307190d6b11249f70e1bcb1cd7cbe0f79a 2013-09-01 11:19:54 ....A 142574 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e19a9901076809a3d6c501bfcb6b381eedf5a940531129e933710578aec29c9 2013-09-01 11:00:14 ....A 37916 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e1a9c8638f144353a09c90cd6a98ba3644c696cf3acc3c042e2f53ebeaa149d 2013-09-01 11:19:42 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e1bc3d2ea202c6d23b1fa21c23f22f9b6ae4cf13d2dde795edac5328acb8512 2013-09-01 11:27:46 ....A 250952 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e1c87d9e0a71473eabbaf69549737a6af595536967a5d4cbdf82d3466c691f4 2013-09-01 11:26:06 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e1d836184985a20dd302cc4cf0aed49307522757779f20537e0bb3a164c296a 2013-09-01 11:45:00 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e2186a432998530725b66541f5831092a4ce66a28c96c3c5300ca1199199ce4 2013-09-01 11:40:32 ....A 10807733 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e236c7429167f48f2f7bc53251dae838ac34241064898a515aa5daab160dfd1 2013-09-01 11:10:20 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e24405f3a55221fffaa0608bc131b160ce904c516129743b01b651cdab2bb7d 2013-09-01 11:19:22 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e25130574fcdda1815b6f5f842c3a70cb437889160dd6f8433b603ddfb2b10e 2013-09-01 11:13:46 ....A 1026741 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e25cb26c1e1551881a8fd9644bc302692fe74ff1a733c788e156b25d01b6f13 2013-09-01 11:58:44 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e25e14e6e911bf2aca8637599515b055bd8fc8bca0f3f813cd9e7c6482749d6 2013-09-01 11:59:54 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e29262b97e6b381ad7fb8439455e7965069afc7432be5ed1ef8a0b3f7c8d7e9 2013-09-01 12:04:04 ....A 800256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e2bc1203096236c8b86fa54395dfd336f6cfefd6373a78dedc6c1178c08f17d 2013-09-01 11:36:52 ....A 200967 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e2c44e8e634b72afae2ae0b2ba3da3a8f676af217d93f5669b81546ddbb1c6a 2013-09-01 10:45:02 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e2c4841b9a7a1d51dbac7db166f6372b49d66979a9b6efc420327de14ccbc2a 2013-09-01 11:21:08 ....A 88034 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e2d297617dcb5b5b3260dbbbefe65ed38588ebd286b35ff91b40b325460cbb8 2013-09-01 11:16:22 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e2de0d742bd8bb0287b338da013b17bc4d164dfc19890ff3e1e156f7405b3a7 2013-09-01 11:51:48 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e2e66e8c45fc02942fd3f46203866e671cc9cee855fe805f4a6c980755baa2c 2013-09-01 11:16:50 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e30168e89b7e91a8be5d6450d40a24920a8ae309cff7b63a127749d36a285e2 2013-09-01 11:31:42 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e3106eaed1f0e0499ed2e98b30920203b329b4e0c71a7578db5914054bcc9cc 2013-09-01 12:15:32 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e3179cdd835dc54af37ce4adbaca4682a97b1c9d65a189bb0d0a730533d0e00 2013-09-01 11:57:46 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e3280c855d2a5c8ea33e282558dc33df22dc168e21e5f6a558716521b49fd1f 2013-09-01 10:54:16 ....A 252731 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e32ad1b38909ca7685b73406e70b6e9c593811ef17a6e3d0c1f7b32e55bac3b 2013-09-01 11:59:10 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e343b77592d1a824be5fa8c55aa291f6d3fb63f9ecf0d4de9b3c507b65320d3 2013-09-01 11:17:30 ....A 308224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e360732089cd8695a4d89d1e36c71c81ae0de9d2315d392014987aac1b713de 2013-09-01 11:17:22 ....A 1116663 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e3ad2b52c356521223892ec2e9a6e65d858c97545719b5a28d869f913f4cd79 2013-09-01 10:58:34 ....A 820096 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e3b872bb9e44c7c2d03d5494e9e6d0f9ba7b208cf958c994a43b0b01983b6c7 2013-09-01 11:56:36 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e3e88c4c2cb08e4f69bde06f2feee4fddfae51f5a2646f665d055b8668a0bd4 2013-09-01 11:38:06 ....A 47690 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e410e4763ee04b5000165ac115d3be11202d7194828e99946117df5fb11d0d1 2013-09-01 11:50:16 ....A 98704 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e435b1a31bada86b87cabeb80b9c266ae5b2ae5f2100f408af7ea3d73843998 2013-09-01 11:38:10 ....A 794112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e43d132d289748ea9d587813014af95a55bf43367f340bd427f1f3894abd763 2013-09-01 11:28:14 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e4495beddeea02e8ad1039fb4ba011bb23e3ad717ab128b31195fe695684ecf 2013-09-01 11:48:00 ....A 720906 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e4498f9ba73e8ea7bed139ec79f17b8baf42be6a93fc013883990fe58e22180 2013-09-01 10:41:52 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e45c0a1cff88cc4a6edafbd16b856bee1a64b4ae5a6331c6236437aa5622073 2013-09-01 10:49:00 ....A 1920517 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e46ff2d9e63bc1b379915e6e7558df42049f34491554f629142fcb1c6af30b4 2013-09-01 12:06:14 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e493fc09da0d8861d759e472ff52f6d3b7b85003d0fbfb76bbeb78d17e4fdcb 2013-09-01 11:03:44 ....A 241630 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e4a33ab76cface42d3e1b7c73728768b5f318c842b166eae1dfcc7f8503b3d5 2013-09-01 11:45:10 ....A 633856 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e4c04fd4e42d94aa2fcdd39e61444d5e2d87cda071b28c68faeb64b57af73c6 2013-09-01 12:09:04 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e52a155bab41e0f4d07fb4bb1878780642e2d802898c5b1fd901d978805175a 2013-09-01 10:59:48 ....A 1626274 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e5790893b366dbb99534bc4d95f386d7a4ad03af30c90738565b866e509e5bd 2013-09-01 11:31:34 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e5b7bcbf0d25f9b4df8427d707a6e93994f04ae1c7f0547722693f3c650e7f4 2013-09-01 12:11:20 ....A 1759744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e5db04325db6b09c75421cb20e54bb79b52504e4d925757a732104397fc13df 2013-09-01 12:15:10 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e5dff18b9a00ccef213d73bba9c1837acac343bab86aa07bb8b56c07dff593e 2013-09-01 11:54:18 ....A 231936 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e5f7afedd0d1615015bcefb1512833daf4ffdf5d9f073197cefe029c70e3501 2013-09-01 11:23:28 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e60b267b57917da956e829e80e76f3a4bee90a80824a1bf8d53ab5bc9e8a031 2013-09-01 11:13:30 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e61836812b0f5293137fc75fd4bb1668b86aa4d6c850024a7fc69125802857b 2013-09-01 11:33:34 ....A 61060 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e61cda9269c358dc0d2db01cf10a32a780349d6a27322e301daef6d57c777c8 2013-09-01 11:22:24 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e631ea12727374d8eb1ef2c974d15b0145d4c7969d55052d87d7f8b21695aab 2013-09-01 11:28:56 ....A 279399 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6331b5e7b801baf3bcafcd20e86a62b1355ec79d2970c01e14e4b36c6ab5ea 2013-09-01 12:10:36 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6533deeefb4271cef12bfa8192f8d08e4c1ffa03bd0e7265b68092c38a323a 2013-09-01 12:08:00 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6541ea5527fe8eb657aa0840f8481098faa24bf70b65707c94e0643d3791ff 2013-09-01 10:55:36 ....A 509952 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6777e9f6e4451411a6a5f82bd75ea3498687c20c2ea3e360e9dff8ca7e79b9 2013-09-01 12:14:38 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e685cdf93dd507be609575c3fa9a2f38f5309784449a68d93b6e2314af415db 2013-09-01 12:00:14 ....A 116531 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6965397ae55aa234e9a482b9d3604dcb2fcda5bc505ce8053496e659cf797b 2013-09-01 11:45:22 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6cc50a734dffdc134cab7551d7efb33ff9b65d75eafa17c3c93d4d58eddcce 2013-09-01 11:52:26 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6cefedf15a0ecbe2e3e3e20a8f3c82cc32158565ca37f11be96898126c8a49 2013-09-01 11:59:44 ....A 279914 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6e8873f40af02c8c42fe191998457016922b023e511000a9011782d7e8128a 2013-09-01 12:04:56 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6eb893b49332934502568493adf1ce23508afd97b83edf96f8fc84d456e979 2013-09-01 11:15:58 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e6fc56b2e6af0253a6d3073fbf75c25770888e6b66604dbc4f7e54d1d6ea3ca 2013-09-01 11:35:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e71bbc115d83adde564358278b2d63639bd68a5d95fba2726a66be626dc9201 2013-09-01 11:49:50 ....A 1050620 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e72470270fadc9504393363364a513828213dcad37cbc5b6c1811997f704b5b 2013-09-01 10:45:08 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e724886c96521f2f6070ff8a8cbb8c3dcc0261db83a7b38886919e68a7c681b 2013-09-01 11:13:40 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e775bffecb3faac48418d08f3c278802291a9be402a65c1dfc9d80be5d11226 2013-09-01 11:14:38 ....A 2424832 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e78764474519b6346d6aa22eed06dc8e05a4da0fa4ead02059c38734ee4c64f 2013-09-01 11:15:50 ....A 611167 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7a0c711a3ff94c94c40f455eb79facb1d12a00efe0fa165b573163d0c5a02c 2013-09-01 12:06:28 ....A 1953792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7a3a99b618002e7db518078957d6ac56413027127b5b1f21be3b311c8c82d9 2013-09-01 12:06:14 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7bacd397688e70df72f9539431154ab6bae3554829362f0fcc75606b97d79c 2013-09-01 11:49:16 ....A 234224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7bbbdf0771510806851b3c35710bb0dd5f7246da6634416c2bc5a3eb99d344 2013-09-01 10:53:46 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7c3baa69611a77614757f52b9c03b29b5cee6408c10fdd9bf05750b8b69c66 2013-09-01 11:12:28 ....A 509952 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7c6753ee6f67f97665f630882c7982cbb6741f361cbbff677e695fa2481b2c 2013-09-01 11:21:50 ....A 305360 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7d9995979cf194f4fccf60c1b63229fdca2133dee09b60f6af5218b4d7467a 2013-09-01 11:16:26 ....A 260608 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7dcb26e0c72cc86f599a99fcc4ac6485124638bcfa2973f1e16b72241d8dfe 2013-09-01 11:05:54 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7e9952e7a46572139d5e381ce6fb898cd3b3147a9058d0b761cb4bdbc3f666 2013-09-01 11:38:00 ....A 3919872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7f0e6d685206b82d26d2d0a3408287bddd02f0a8fa6dcf6593018e32d987bd 2013-09-01 11:15:52 ....A 357376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e7f529d06ad72d3ff7f53917a8aa230674b2b2f67df8f7e79f716b88949ac80 2013-09-01 11:21:52 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e83ee9166c32f4e4b2c2e351536616672fd53f4d211d7acd8e98e963ebc4500 2013-09-01 11:54:48 ....A 425984 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e85e236320ae096f3026dcfa2e69a7888e819fee618f2c049edc8e72a3812d8 2013-09-01 11:07:54 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e86c0e6238e60dca25e5456df6c1a79f736b76bc72090b12ac54bb0e54aeefc 2013-09-01 12:12:00 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e88a9037f564ab38607a6943ef68d77173637e044592ab3e25f8c960fec6b3f 2013-09-01 11:19:48 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8b4175fa27e4c8569a45bbc74a0b4faaf058330b3b96f3d87ca9018611c459 2013-09-01 11:26:56 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8bb1c591ce56079a85cd1720e7d7008c05f5c43b823ab42d25192d72a27ef4 2013-09-01 11:52:08 ....A 251252 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8be018ffabdd6ffec6cf0b670c0eaf6cc13a15989662ad1a6ba053166333bc 2013-09-01 10:57:56 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8e3bff19e77495ed423eba135b8f1e41a6a585204fd6bb9b3b75ea7c5a6d8c 2013-09-01 11:19:24 ....A 2616320 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8ea278bd9073abebc251e2e1420ea6a8b684b2462b92a8b210ac95a1132a0e 2013-09-01 10:50:28 ....A 486912 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8ee8aabaf2154f1eb819e099f6f08fe1a4e6b2ac9349462ff7f07d18f5a8eb 2013-09-01 11:50:50 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8efcc84ed9d21f9515d585d90c2e13774f9b23e05b08e0bb752ee8b7e859be 2013-09-01 11:46:38 ....A 10726147 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8f2adcf98ca8f86e864305abf91c9d76c070dcccfd55aede49c227c4f9c2b4 2013-09-01 11:07:36 ....A 1597440 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e8fba39d1d5bd27e91cf61c6820092101131b5de7954017bee827aa4868af31 2013-09-01 11:55:10 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e9107cc4486cd61c15d921fef23d50997b1a587d3d8a5b885eca0830c8bc2e9 2013-09-01 11:19:42 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e911c6a0d7fcfc8e33c9c56d45afdbb1b4f1181352822a0ca6d78b81e8d04b2 2013-09-01 11:31:14 ....A 98816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e91da387aa686a64dff58ee5ff486c834eee67be2b6a56c3a7aeea98125c808 2013-09-01 11:00:42 ....A 1115648 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e92d89326892c19b1fea8e5542cc4db389558bddf9e7f03f95d90d1af94ee7e 2013-09-01 11:03:58 ....A 399360 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e93e56279bd799de447013aaef5881666ccf6892eae2bd66b6a09b6e7f47d24 2013-09-01 11:22:22 ....A 4837131 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e94e18efe274e2fd2c4dde19ce5c09dba94c7d39db0a2715892d87f02150157 2013-09-01 11:54:18 ....A 76148 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e951f015a4b3bc2d1d14fc8bfb4580a1443823fc4c6e14d57aca1cc05edafc1 2013-09-01 11:17:06 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e9b2134ea8a1dd0c9c3cfbf060b962454d96b24352857b3c9aff24bc7298e15 2013-09-01 11:28:04 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e9b3deeef9f33367476fea163713936dda82cb95fb06c5667aa8e38fa15d083 2013-09-01 12:10:00 ....A 82011 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e9bf7fbbbd28cdb8f3d7610ef197e6361aacc5116e6ed5bc5007b945eb174c0 2013-09-01 11:35:30 ....A 74188 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e9cb570cb002c7866ae2ed79817373530eaf5c43680d85a6d400f827db965a4 2013-09-01 10:49:34 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4e9e8c5140fd02eb172ef3e9ebd87a5557700e4fd152ca3903f52738c9765251 2013-09-01 10:46:52 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea0d5baeba70c161690d7e55e64fc755569c87a7c6a36cf17d23cd98d3af4b0 2013-09-01 10:59:14 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea278e0c925addd9d8b04d75d8cbbc982a57b4c597a3e0e8874906709c115dc 2013-09-01 11:47:32 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea279c3f4dd0ce1584cd61daa4bf065733a3e71fe1f5f7ec25706691ab88555 2013-09-01 11:56:28 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea2c669fc90261465c3c2cb02767cfffe5debe1a352a09c485b999080d04040 2013-09-01 11:37:16 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea36253744d8d9fd6aed49dd44fcc25a03ac923ae05be16019e6b8f0fffe26e 2013-09-01 11:18:16 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea4065ebb060d4e027118f07b6e0d39ce86a4d6e1dc5915586a46cdaddef587 2013-09-01 10:50:48 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea435b90ad67af38b0bcd1c1b80107e99884da612f879c7e0105b10263fdb85 2013-09-01 10:42:42 ....A 556032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea56bc05ccc6ed870b0daab7a2dd46f0cd76ad3f52a01102ad5efdd7a47ab1c 2013-09-01 10:44:00 ....A 930816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea5aeab7faaca2c07e19731cda48f0499c2e239656155d9214fc31e7c5cacbb 2013-09-01 10:49:42 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea6d639490ee02f6e7997a421272830d0ad0d7b693e6b26efa076d1d46b2875 2013-09-01 12:10:02 ....A 25731776 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ea77928b59e9463e03e1b5e7e878347a067366a719a7a68cfd7f7f8e64397b9 2013-09-01 10:58:00 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eaaac270ebce8299dfcd7839bd426f106e242d464a34cc0a1b75082b3fe483a 2013-09-01 12:05:34 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eaab0a474ff9a2a9911b8bba6e92b732d3dbb5b77cc70fc4cce3f1fb71a4468 2013-09-01 11:31:38 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eab3398350683ed03c335407b0c1af96b82f58118aa791ba9128bc8055a8e8b 2013-09-01 10:58:54 ....A 116160 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eacbffffb6f8d62e98b59e90ac74860655cfc2d0b481935399010b4a96d7008 2013-09-01 11:48:16 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ead4a0dae9c035ff247834c9ffcdd7d5f988326e2714110657e823a7c214dd4 2013-09-01 11:22:28 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eafe207fa4b88f4cacd34fcfc3019516f8e95fea1f496cd3ee7ebb4a67fc093 2013-09-01 12:02:26 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eb258c4f9173bc2c1efd43fccaba5005f86f6f5ff61543f323adbdf290e8a0b 2013-09-01 11:55:42 ....A 4030464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eb3e69298c558027ee52da9635b7229cf1467903363765365b0179baf11f732 2013-09-01 11:56:52 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eb77818112acc79d7d97c7e6bfbc9c8561be584ea3a590f74310ab63a659d67 2013-09-01 10:53:44 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eb822c8827d659af8132cd1704a3a887f41a781c5fca75c599e125a3e234bc8 2013-09-01 10:44:52 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eb96631a4adeac1a2311a2058c5df6d2bfae314ca599ef219e885148a5f962d 2013-09-01 10:54:40 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ebb08dee24edaa530e13d7eace5a759f107eedd5bd800b2e7569483cb7dd079 2013-09-01 11:26:20 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ebb0c209f2da4ee3fb935d40a2a60cd32d99d6df6b47452a97f881d5bb35fb4 2013-09-01 12:08:10 ....A 700928 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ebce7fce6b46a062d3d728ae3b397f74a6e5ea83f3b70cc22e61949f2a09aca 2013-09-01 10:42:58 ....A 142324 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ebcf053ad5ebcb9609983ab3ccf51181d47a2cd866986c7b810c2965dfb9e72 2013-09-01 11:33:34 ....A 249344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ebd70949f46ef65c34b1b55f60e7f537c22d040b0a409a61e7a0f747e0c848b 2013-09-01 11:34:44 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec00881e645f78251c5c0ba1eae6a745107bebcd8b28840dc6957a9adf381d4 2013-09-01 11:35:12 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec0d7f187c261dc5ea0d988eb7b476477cfaa35d4caeb80ee8b29bb9206a926 2013-09-01 11:32:06 ....A 744960 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec1c1ae9451e281d85cdf31b828d4ff3cbebbf1e3c83dc3700555bbd0ee6399 2013-09-01 11:14:24 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec21f0f6a47f3b96514332839d6ad952bb52d9a03b4af5b50ce69568096fb69 2013-09-01 11:15:38 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec27281b249b5bc03422f89f86e223695955fb87f06fcdfdeda41286f14b82f 2013-09-01 11:41:10 ....A 153443 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec434f431893a90e3adecba3c7e5e2691fc5fa02412cafb398b857e0aead8da 2013-09-01 11:37:36 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec4b7aa3e20edd29a57138c0cd59fcf7192f8d976a8dd886d2028a7fb73b263 2013-09-01 11:17:38 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec4d57bab1d5d8b999f082480214c4b053eed9013cde7d43600e0ba1f70a0c1 2013-09-01 11:13:26 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec5c6d942ee5fee3fd96da453e6fd3dcc48ac3c43ec2cfea1eacca437e40d93 2013-09-01 11:19:42 ....A 102998 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec7657fc301f99e7b9fe08a0e00bf4e0705e17f5e20cb626cc9facde42c7d64 2013-09-01 11:22:36 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ec97fec0361d5e8a6b41e54e4058af1fe28cc4010cc9ec8a196723b884dd63f 2013-09-01 11:38:58 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ecad925772717f846cc5b34f0b6a58b487d8c7719baaf91e6a88ec7e3f86c5a 2013-09-01 12:02:12 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ecc41337b3b20fa28d3c674fbe6e96bf890fb2182b2664e680c010c316e1bb0 2013-09-01 11:16:08 ....A 849920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ecda01b444b70038f48fb740efcdfa305c5c6beabfa428d61b1f9538920e704 2013-09-01 11:39:22 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ece5e9e70c5993cde96ead54027679f6d7ab335ab98832d3f990a9a29166dda 2013-09-01 11:19:02 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ecf2c912ec01917a1ee59eb46eb3ba41c36d3473109b061f1170320eb7b8995 2013-09-01 10:58:50 ....A 1781404 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ed35bf5845b7eab3e825473a00da53a790e41cd7dae586efe04327b1ff3903d 2013-09-01 11:14:24 ....A 202534 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ed4b72f3438096232dee4aabc119f4df32f11b0ae32a3d4c904607a3b0aae73 2013-09-01 10:48:38 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ed55ef48cdb4f3dc2713fb25608a92128eec10d70a0ee220a1e2aac9ec6f6b0 2013-09-01 12:12:22 ....A 668160 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ed72389c79ac41535a750db3a80c3062a808a0b9a78da8feb2e08c4c0f3263d 2013-09-01 12:15:26 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eda5d36f5eed8f6497d7d940794bbbc6247762808098515ea20aaf273711151 2013-09-01 10:49:58 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4edb2b9e176ac9e2adb18af03e3d7eacdfa83f83770064935374b363d6c48dbf 2013-09-01 10:59:06 ....A 978944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4edc0fde4d27bd0aef83aac90a9d56604343824558c4b630c015d000f905c0c7 2013-09-01 11:30:14 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4edd44baf1bcdee76b2bc78b5a961f2210d3b70f026693a08b97fcb3305cf022 2013-09-01 12:07:28 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eddf7d24b4a7e1096593316f062a97417e6d98b4e62117acf22252babf16860 2013-09-01 10:54:52 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eddfda0c36b6e561d072da6a0823ffbc622073b55c58db3e109710e7786a017 2013-09-01 12:00:04 ....A 105681 Virusshare.00092/HEUR-Trojan.Win32.Generic-4edefab94f66dace83eb4584addaf9a0364757602f48f48aa546f99487a9eae2 2013-09-01 11:20:46 ....A 267264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ee0b98f85d6112b166b759997a8c44c54c0525b433ed0f71008eb161da8f4f2 2013-09-01 10:42:12 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ee15aa601661f68f33013143b13db01c11e5de1a766e966d7f7efd5cc097ddd 2013-09-01 11:46:18 ....A 176216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ee27b44d53b8238598bf6492ad2b2e4cc39f8d3f5492425ae5960ae0397e1ea 2013-09-01 10:48:50 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ee39315a0cbff4f5b8fc044e5e444842d31a26d242d190715fd327ebb8be86f 2013-09-01 11:45:04 ....A 36711 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ee57d5043d2f69114e7041aee1f28ccdcf0e8ca0039a078080be5ba8c824767 2013-09-01 10:47:48 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ee77f7fcb28e8237e3d0a0f7e718bf7a2103d785641e9d15ff73081a4dcbca6 2013-09-01 11:57:46 ....A 112640 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ee85720ec944233f17127ca8403debcbcec594265a4b1c72c57c6f5a83eb23d 2013-09-01 11:26:48 ....A 79171 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eec96269ac4dbf749e9af32a4e3ff5618d979db4e2b312eb8f62311a09c6e25 2013-09-01 11:10:14 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4eefdccd40226a815f63b5b440e1d97055ec5f33b58b8156037b3c04118b1950 2013-09-01 11:00:22 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ef0269cefa10d44a860d031510e0c25013d30e4140e30c78c9cd6cdb2b79e78 2013-09-01 11:15:56 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ef5012e3cdad0ed9d73e27aa05441d75525130baeb1fb4620fc33fe3a934bed 2013-09-01 10:51:28 ....A 545792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ef61ccc0fa5c0c7d9007d032f952977f520ad4b50fe148085ef056f31eebdcb 2013-09-01 11:18:24 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ef62bcc3c4ad59be66abe54976d4b3efc3eb316dba2e1e7b6be025824bf37e5 2013-09-01 11:50:22 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ef632da6f9c82db4c18b16708d4c815e2305744e8d1ddd9ea1211399322a46f 2013-09-01 11:27:14 ....A 247248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ef826c17ce86050dd41ba1270fd9b15c2566eb398d06483170071843ae4e5e9 2013-09-01 10:55:12 ....A 221188 Virusshare.00092/HEUR-Trojan.Win32.Generic-4efb38ea94bf85433a225dcb09f86df4c25cef1dae5c9098d4ab94121e4c4cfe 2013-09-01 11:46:58 ....A 545792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4efda5ddc19499b85f291439ca3f6bfc62007ebc371f7cbec3670d9ff92fe05a 2013-09-01 11:58:58 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-4efdbb984f827c3118f20dab4947154cf09cf8de330497ae926230f6f7f67634 2013-09-01 11:22:04 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4efdbf682b36590e194202c0b22480b6c64065a9a3eed2a3cd96508a01ccf10b 2013-09-01 11:47:00 ....A 139278 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f000fc90a908c8942b2007df1b1bd2c6e425565a81e31718e816e114cbecd62 2013-09-01 10:57:54 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f00bd2abbe2e961dce728e7455bb2723acfaa3ccd72e433a23a595aa4e57439 2013-09-01 12:11:28 ....A 253799 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f01aaf4e572505fc5f0934088556938eef46d8b4d3cd9694acc599eb2568982 2013-09-01 10:54:08 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f03003396b4e8f5a774878835d5fea4a63a1d480da56fbdb5c89b286c5cb0db 2013-09-01 11:22:24 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f04cd86b711f43f371835dc65ef98ec7f67b0d51deec91efe6b6191242c7365 2013-09-01 11:39:24 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f0697b45bf562139e2aa2e4e743ceb33f1f2af78813bc7e196a52b88d60b77b 2013-09-01 11:10:38 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f0879b5f7384fbc28ae45a83fcbbd8c7cf7ae91c619be7efdea7b6b2e301ea6 2013-09-01 11:40:38 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f08955fe844ffea3fbf1032275703ff8aba5839ed635e351a2fa27e871af182 2013-09-01 11:22:16 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f08ba0ba5b3206f92d3433ce2a2df7040e88c3c321c9b1aae3fb6f799e89b72 2013-09-01 11:12:16 ....A 250880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f09a56c0c41226432618ecd8911426d5a1dc82b50289d62bd8d833cdcc7af63 2013-09-01 12:06:10 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f09c012f652b23ae5197c3fe3ccceb57c5583dec1b2edcd6eb0d71700ee8d51 2013-09-01 11:24:50 ....A 1135104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f09ec8228136410ea17e888b506b0aa75404c1be244e08d0521a4ed79705fca 2013-09-01 11:48:00 ....A 519680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f0a40186be3d6e2ca547a92641e3c81743103455709ed9b18b6263d979ebdf8 2013-09-01 11:16:46 ....A 77128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f0bcedaef0b9a0ac3f3771fa4c76b8b2b3939abb8d073f74dc55fe0c435d446 2013-09-01 10:53:24 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f0c7dbc3762ab9a51955605f1fef8b15518dd0933f6758ae8d182308eefa2ea 2013-09-01 10:57:04 ....A 48736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f0e6aa2f6c327a4c9ee1b7af2bfc32080564a00254aeea8ca44d75d32c78c27 2013-09-01 11:27:26 ....A 38976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f0f2d8a8a5c1a8df194d95cec0975c9f7673bc3ad954fdeca8de67f6ed8cc46 2013-09-01 11:20:46 ....A 820224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f0fe268633c54139582dc20c82fd81fd92f7aa7b4b2aa5bf23b25fe11a7dda1 2013-09-01 12:01:34 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f1009602452bba7a9513a7600e4883ac65b09ca6706d396dbb5d65aba9483e7 2013-09-01 11:36:46 ....A 631171 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f10325bc25763b8113f9f935fb8d8d4f6c83c74e247adb5b0166875312d48db 2013-09-01 11:12:46 ....A 41696 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f113168e014e59a1d6f97f7d958244dd75ab01a1b64588ae60ce1e26354bad2 2013-09-01 12:08:50 ....A 343040 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f118bb8058df10d9f8c7d90a99cbc7ec63447eb96a8c38cea03c0234da81b3c 2013-09-01 11:03:42 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f1229e304bf3f5bc8782c9ed96fc3c41d55cb74b80133954d0ca37641d884b5 2013-09-01 10:49:52 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f1310f356382893164fd0a75493402df7d3a0f57f895cf85633ea738ba20233 2013-09-01 11:41:18 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f13f5fb0c510af1abd5e52539c6f2c001d64f8d3996822f158af8c95b67c327 2013-09-01 11:51:42 ....A 414720 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f1452b04da804566edfcc3ddf6bc1ae7af74a8f4bfbba22cb6a12800771ee0a 2013-09-01 11:26:40 ....A 300159 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f14c539e19dc9640909ce2729b06e49f0b876b10eb91ab311afb394ca1300fd 2013-09-01 11:49:10 ....A 121876 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f153ca593f85a8e786c9b5bb504dd530a8cb804c7539c267d16dd626cc54bd8 2013-09-01 12:00:36 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f155550365506acc8d31e0a3b4c9d297dc32e9dbcab7d9992a669907dd23183 2013-09-01 12:03:36 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f164d53e64e65ffe9e2c435793302ca569897fc1d7169f66b44c3864275efed 2013-09-01 11:00:34 ....A 4374893 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f17c141c28179c501dca8a636281cba3359851bfa94396d7692f09d84aaa6a4 2013-09-01 12:12:00 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f18044fbd50f250626436c035cbc5d8d710e618cde56133e7e1698584336709 2013-09-01 11:48:46 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f1e618be8110595df0bced123ff7e989c490fa3fd59832413c3849eb363d303 2013-09-01 11:01:02 ....A 849408 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f207fbff722cbcdd5a1f5baded4a7355aef737a20cea4e0d7a9d80258796ae0 2013-09-01 11:54:38 ....A 250880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2508a25a49da9cde02a531a19e0e7c7b81a2f728f1ac42d5daac8599100a79 2013-09-01 11:40:00 ....A 687881 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f257a19c14b24459cb7b30912602e980106bc115c16e7523f853fa46578fbc0 2013-09-01 11:59:44 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f27be359b36c41e7868d4ec4d05918c31c96cac4934f9035ae9a9bb5b5f0463 2013-09-01 11:08:44 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2836dd5eabcf7fc462865372888cc909264f148f9a60aa5ce4faf73df9c794 2013-09-01 10:57:08 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2a49c54c9480d27ddbb2038738a32e940ee2748b0578ade8f39717ab855484 2013-09-01 11:17:12 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2ad02c33a5a814acfa3391c5115aa01127bcd024b25c44c2f89caf1cc7e227 2013-09-01 12:04:22 ....A 205312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2adcdba303245d679091fdcf27a32d8c82fbad52a55c23e762d12492bab550 2013-09-01 11:25:16 ....A 251392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2bec9142e590057b6e7ce0c13e956d3d112e0821762d001edf64a3b48589bb 2013-09-01 11:09:42 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2c6473814f28c842056dc42a08b228334b5a8c2be6aa3dc7765cd0fe927509 2013-09-01 11:52:02 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2ca0e14e974ad82aaa266b356cec92be0ebfa2ac0ba9e157a44009e423b9fc 2013-09-01 11:49:50 ....A 420000 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2cf03c4bfb8e4211cc44a4b245274479bbf8605e26696cc1a6e87467ec15c1 2013-09-01 10:54:38 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2d3458ce5cab7fe239456a9bf7f8681f70b51a79909177aec1b92fc0ab5502 2013-09-01 12:09:44 ....A 75776 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2e20cd1c74a23cd0bff78f6cbba727dcdd6ef4e71283d55e6391a275d9a43f 2013-09-01 10:59:40 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2ebcba801b6c9ab82c8eb064c5dc6a684ae6cb6d319392219309e04ba6045b 2013-09-01 11:26:28 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f2f421f7dec98496f9396065a571008c0fe9bef59a27bbc585d53fcc6cdd49f 2013-09-01 11:54:22 ....A 5324165 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f3042a1c3c2445384be5c0094c596b41f4181101d5fe9d5cc468e7e30603e7b 2013-09-01 11:49:12 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f30f09c8f35ddeb937325ce10b1e550b673eac2231567d8ba06ae0d4f5aca86 2013-09-01 10:47:20 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f320579a3d38f69942ede72b66728dc87acdc50f9deeb1561b34ff35706373c 2013-09-01 11:38:50 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f322bef4ad88edd7a5c11f5e0dffe78afe307becb2a83fcdc383c24a597a4e6 2013-09-01 11:06:44 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f35e6b26613b167c754e2cd605801a0608be2c174ab4e7ef2972185dd0ceeab 2013-09-01 11:15:30 ....A 101245 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f3765693541d5dbc8d324c4b2442d7a41e2dae856ac0093f01b7e624796adff 2013-09-01 10:55:32 ....A 236069 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f3a6308af9909a3189264e97bf06bceae54fe2ba91bab9a1d1a8f2d265c403d 2013-09-01 10:49:18 ....A 139396 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f3a71540c9e48c75e75db19c6a059f59da699064c00dc68785c9214562b5615 2013-09-01 11:19:34 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f3b2b55920fa43970359e66e3c0ff3e3fe5ef9cb8c77c83c294c76dbac473d9 2013-09-01 11:00:06 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f3e509925d8403c05747eb8bb68f425c1631c6a1f772746527ef8030de265ac 2013-09-01 11:57:32 ....A 49207 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f3e9f06760c362b117e7955aefe2661a183d3d79c26c7988cc94ba17e7cd061 2013-09-01 10:52:54 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f400a7f6179ed746929003f0897fc500a2b6ec11d0eeb9ebb1e3738f884e5e4 2013-09-01 11:23:22 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f408cd821d64cc00faf287ffc88e2270bdb1202d84005a549f19d160eb7a25b 2013-09-01 10:46:02 ....A 80717 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4123cb895b483506943324236ed78d3ba9cb525477a033741eb65b73d3b6c1 2013-09-01 10:56:06 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f42032343b2382df576146bf5447285d32ea59e3d0238d4e0db1d422dc45df3 2013-09-01 10:58:50 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f43cae3776453d35851dacdbbb80aab32c2d3822245ea46f35f5e83345eec61 2013-09-01 12:04:32 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4546efb14c129a682cee87b70359146caccfd75cdbaf526959866a1ac3633f 2013-09-01 11:43:32 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f473e15ee333c077c678e0bb6f771171bb940ce4c710508f8953479e4f95498 2013-09-01 10:45:26 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4804787e98e84cdf97b27ff2b944e8fe8411b91ae96fba884a976de407062c 2013-09-01 11:39:58 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f48eb45c3b16d49bc868410be0fe2670c8702a513793ec43ff6ffaffd7d9289 2013-09-01 10:44:42 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4ac484983da424e3b462ea80daed9284e349a79b054aec7a3b75a13997e82e 2013-09-01 10:45:46 ....A 64060 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4b1e83d09691f65d1c7e2fb56f0efcfab1dd30cbb9dba1e71dca723ae49bc0 2013-09-01 12:13:36 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4d0a4d72c4145bd90e3ba33698cffa6268b807d56ffbf334c912be176ffda1 2013-09-01 11:15:10 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4dcbf29343cb049da87bbdf3e3a0aaeb70c4a29cbc2cef2d449969f26b9bce 2013-09-01 10:54:18 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4f65d4ed25a631251380323c892fab70af209cb5b3a9fc4b444a17b5bf8a43 2013-09-01 11:17:46 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4fe704634280952ac941681253f51ad7a13898d03c0c12965e3938ae5282dd 2013-09-01 12:12:14 ....A 108058 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f4fefd8bf8a9ac3185ffb5421c412dd892ebe3998e1a2e20eb7d50b797d2b41 2013-09-01 11:54:34 ....A 701916 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f5100dbaf192b3d27d086347431f80ca60e8af25c5496276779244b18929c8a 2013-09-01 11:57:24 ....A 2011536 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f52baf4caac8717f50c0bfc7ab381bf0519989c854eeeb9cfce1ebb9bcc3ad4 2013-09-01 12:14:40 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f52c9702f973c838b885e93694aaf071c83c015ff0c665e73bfa311df78cfff 2013-09-01 10:56:56 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f541a5f94275cd2f14374f1a8fda06c7c89115a0b616369c8c27ec0720e6040 2013-09-01 10:53:36 ....A 163810 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f54a435d305bb72a66e24d95ecf2b84d2679bb457cee8344bdb787c0880ea57 2013-09-01 10:54:42 ....A 269312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f54aabc50229209153ad25edf5770a2024c78cf58705b18f74c3c4b75bd9b81 2013-09-01 11:12:36 ....A 1376256 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f55ad751a94f878125bb9c9aa2cd92645eedfeffa4c2c39392137e79a4b2f9d 2013-09-01 11:33:34 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f56747d0372fb443451b186c926b48254c2efeecbb0729cb931396b1b4bb2d7 2013-09-01 12:11:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f5841702de36b4bdabd28265bf9b0d7b386bdfefaef7eaa4743a51d8038e6f3 2013-09-01 11:09:14 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f59ac4ce8c528fed5f673fb8220a4be8cb5984c5f258aa54b33763cdda6c642 2013-09-01 10:50:00 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f59b4f6e598b19588cfd21e4ab4d519d0751273543f01559a3af03a4b6ce67e 2013-09-01 10:40:54 ....A 9216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f5b35b0e397444e50e9e7f6b0a8b16cad8b39a5eb0fdc7b5704ee29fcfb385d 2013-09-01 11:52:20 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f5dc93c2200db375acf12aa5507667edd6bdf4f2528f835d4c9a2f293963ca7 2013-09-01 11:28:12 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f5fa5f3267df52a21bd41dcd61bc2f6f75568172e686ee5693bad8c13dfb169 2013-09-01 11:19:24 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f5fb995ca50d360a37907061680a1491921a38d907545ce70ac8af741657c3b 2013-09-01 11:33:32 ....A 431104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6016e4324f65064aeeaa08784584f127b6de8abb17e371e3d90ad54cebc70d 2013-09-01 11:04:00 ....A 52613 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6196e2caa6b5bca1cf97c4e941352270e5659f17599db096e9acadc4710d6e 2013-09-01 11:59:16 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6483af8ffcc42b655a34bf9b4aa2af1e6ad782a2a9b4019f408df9987749a9 2013-09-01 11:46:52 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f648965f4599be08998fd496c2c7f439cd2c1b8789368850709315a8cd865a4 2013-09-01 12:11:24 ....A 5482131 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f656d58aacd573e8f41de9deb071678713605790d8557369cc3eb0f4690f9ca 2013-09-01 11:16:06 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f65d3b42e23f72ef9d75b97d9493c98df2f36a6e814b52c0dc0dd00f1fc001c 2013-09-01 10:49:32 ....A 246127 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f67474ef94371e9847f9b58528b1e04a7a4ae85eaa1406a0df9138d05a40e84 2013-09-01 11:17:28 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f68890db87f788928a7cdb15d7758a581553887216133fd874e7bb48ec762aa 2013-09-01 11:11:56 ....A 242535 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f68efbaed7daaa16a967277643fb6a2f216b6a0738a55075ad31cc19224ee67 2013-09-01 11:53:08 ....A 481280 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6af57090107d9489ea9a13f79ec9fad0c6be4f7960ed4deec0c9ea06a5725e 2013-09-01 11:05:14 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6d13b1bf0789fe69609c40066b080852d894d282832f1d6179180627308a7b 2013-09-01 10:46:58 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6defe3fd921088cc18c660854e38ff2b38bd0e5a1cd40334896565db39acf6 2013-09-01 11:17:30 ....A 496890 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6eb853093e28a8da72f2debc2f823d89cdb575a3e9b9e5c258ee2e39c39d02 2013-09-01 11:27:42 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6ebfef820d1beb47718ef26bf31d9d4847820f60b1636d94eb92f7e3a64246 2013-09-01 10:57:14 ....A 106503 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6f9fcd81b206c7d42939ccfe1169a3e7121ef7900fb591e8cf832d01d03118 2013-09-01 11:52:34 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f6fb9c7a6669c53bccb95c612dae6afcdb7866d135735af98ad4b790f213a8c 2013-09-01 11:42:26 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f71344a59355b05ebd409a1280a9f47819a27487f9dd2f3d8ad1543601ff700 2013-09-01 11:12:12 ....A 843264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7170fbd9328e63169fbfa4f681ed6447e576f55fddca224ed0ea7be842c391 2013-09-01 11:12:18 ....A 70658 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7174eefcdc5fe97aefc60006fdb6236013d74f9f5374a1d2d0a4e207146a99 2013-09-01 11:53:14 ....A 186872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f730d95cd24483a8b0f38cd098645ad748bf94c7f90f71fa9bcd6c575025595 2013-09-01 12:09:06 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f73d54f62fd81f177e33cb562c090894989192a34d732e701aff9d865c5e0e1 2013-09-01 11:41:30 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7410543d01b39e6824eba20e319a4c0b52c10f2738fcc1070207b244851d43 2013-09-01 11:26:30 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7560b208fa8cba56fc1b135c43c86776a75914ab576594a7cb584384394087 2013-09-01 11:37:44 ....A 293888 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7595191f7ae609d647310f33f64bbbfcda4b2286c99b48b30c2d0b439a9f28 2013-09-01 11:27:56 ....A 8030171 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7aff7249e3337fb7d6a92c95dace0729dc9dfed6ec2b01deea0fb23120e397 2013-09-01 11:50:18 ....A 1578938 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7b1ea1fd6c8902193c1055ccdd8d8ef36133fbd3fa304875d4a0e4e40817e0 2013-09-01 12:09:42 ....A 25749 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7bb08e3a42b3a864ef7970a1b660c5c251553e5894e621760ad4120ebdb503 2013-09-01 11:24:08 ....A 6303744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7bc338978aecc39b997a3f06e0e921c3b3f9cf1a1469b5b47255ea6c98051c 2013-09-01 10:56:40 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7bf65cec38f0380762d0301ab3dc85dcfad0036ce777cf79387b35352b34ee 2013-09-01 11:01:08 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7c0e010880e85eebd903444f829eb0ce16c36f8dfaedaaff17ec683f9bef12 2013-09-01 10:48:16 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7d4be53172eef1462b28b6fa472860fab158940785d9efac9e26833ff3f4be 2013-09-01 12:14:10 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7db92c7e3238d1ab829667b5f63e702e0ac3801e90a4c87690eca72b5372c0 2013-09-01 12:13:38 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7f14ac939da8810e66f4e2e9599a7b5869f9761d5694268c2e5796477b16d9 2013-09-01 11:57:28 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f7ff26ac3a366bec3906cb8d8f0d82a11ab4cf1a79a41f8124e11544c45d2d9 2013-09-01 12:11:54 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f8021b6add2ac9e08a24d75a880f9f57bab9c82794acd221615a20a37da7d90 2013-09-01 12:10:16 ....A 631759 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f81e113736ce9bc7eb14c22c8e301220a4b73408a07da6283cfe90fdfa19199 2013-09-01 11:55:18 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f8414b17ea02dd760745ca5ef0beb5043f8f341e5c556be5b511e73ab4e56dc 2013-09-01 11:51:00 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f8460fa8bf63e1bc8f3e471a827ccd7b1d434ca265663d7dacc8e8d6558da38 2013-09-01 12:13:32 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f848c4aa2e2b2f2789601ef13b32d3fff1caa42815edbe2ee2dbed75a99f9a9 2013-09-01 11:10:58 ....A 236032 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f863139de0fbe0bb98ae779efaa562611d46f9f02d962440dc3b8047cf7f3fa 2013-09-01 11:22:34 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f8663c6a377da1552a3d70747fd2abc2f358574e965925ba9a31190cb98e75c 2013-09-01 11:28:38 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f893e396f0b1856c9f7644caa09dfc1dfb6d6bce7fece13be6e6c27d348453d 2013-09-01 10:58:48 ....A 1295872 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f8b3e0d22d2edac30aece64cf8d89ddb106711486824460207c127d9dfa3a18 2013-09-01 10:58:52 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f8bee04bd316242f127f71baa17dd4aa39129e639c69b35f56c99be9eb98e82 2013-09-01 11:14:12 ....A 155904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f8c77ca4e40fce2a549167eda8bbd33570aca43a418574389aea948a1321d62 2013-09-01 10:46:58 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f8ed849151803d1fdf3f8756757abe7554690fc13f820ab189b8d41a2e64bac 2013-09-01 10:45:08 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f92939d9a8af34fabd4879390529be1b8feb4e9a7f177b1e5a65292cd3a9e65 2013-09-01 10:45:34 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f93bbb57c31aef10d5af939e21dc0be1e15dce39958c7a6f269a96c4225e13d 2013-09-01 11:33:36 ....A 102691 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f93eff1eab304ac9922bc44d2a6503658509c9ea33b1c6fa9beb0d3508f4463 2013-09-01 11:34:50 ....A 218798 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f953944da446d5582b4a4defcc75fd3553587aa815c699ce861a3dc604120ff 2013-09-01 10:59:46 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f95538b6d007c013746ee692053b22f2a3d76b527d960d5bacab821899a598e 2013-09-01 11:16:30 ....A 139776 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f957b29e33ad8f052a2ee1461680f1a20eff8cc0343b280508e335e63916469 2013-09-01 10:43:56 ....A 1830144 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f95e72f967495d52228b9a4327c6a4ae9b12960f8b822cdab0732828464fda4 2013-09-01 11:24:22 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4f9c7a8dd5af0d1d11fdba84eadc7882c6644092de9b8afa24422810b4cb4ae4 2013-09-01 12:06:46 ....A 203462 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa110b1c75fc5d1fa8fed9182bb4d6d85ab3470628e606bae135651b502291d 2013-09-01 11:30:12 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa15c6e745f2950fe6daee8006a5a1666b879ae9c11c01c314e4d1f2b46768e 2013-09-01 11:55:06 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa32a477fb319dc855478e63b671bf520f48f14bd282c0c5f80cb837362ce70 2013-09-01 10:47:52 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa33f9093aa460797abb40dc6a40e1deea6a23c3903b9bd9f85c28256bbd513 2013-09-01 12:04:32 ....A 299520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa39670ab7063c29969fd09556c605741ab15a73e0ceb8757a5d750167018f2 2013-09-01 11:26:10 ....A 197632 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa4ace02c18903f8a8c1fa6ddc038fed7d0e623066380eb353565e9be3ed3b8 2013-09-01 11:44:20 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa68ff72ae67429a742c2909df433f8b98fde891f32864748ec1a227e533cca 2013-09-01 11:03:32 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa6da883f5b0d559d33a225a52c94b9901c213467d78668777a374ad3e4199f 2013-09-01 11:20:42 ....A 1627609 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa76e95180e8532b17fcb3ab39350ef7316fefc10cfab22e0162fecea681151 2013-09-01 12:05:12 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa925dc651e95e2b3efadd04cdacc39e6fb4bb4e39cae580cb86fb07620deb8 2013-09-01 11:40:38 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fa9afe7472613627f3ee7ec9a8aebda01c3ad53ac6c68ac9ca039b1c97c1c42 2013-09-01 10:52:30 ....A 222208 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fab295db128d246b15718d0936107b10ed0a22f3f881b79dc6b6bab5f6b85cb 2013-09-01 11:14:12 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fac55e42d4e3e55cf75dc8f6ca612be17ed344fd1e990e8a5b124ae078a087a 2013-09-01 11:02:28 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb115ec4fc3f1a01a5efd74943e49ea5b0f2874388d9efd4783d4e269e26a3e 2013-09-01 12:03:42 ....A 390656 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb1f8ef110eedcbf4aaacc827c371295a6c6410f8ceef1b98a6d41bceab2d87 2013-09-01 10:45:56 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb29a4231c0da1df24903655c51be2cc6f7c8a35fe8cb61b6f553b103d95df6 2013-09-01 11:06:52 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb3dc779f960a7bae9e9584ee94d1d59c99f9f7a2d03fd4228e6a6aed1bc4fc 2013-09-01 11:28:20 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb4a1283081ff44619f0680ef220ea39d79ec0f90c4c0af71d453d12c1bb520 2013-09-01 11:27:14 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb4e89604aaf73bc16d3df2045b0e1c9975f55c0d7bfa9ddb76e98c725c0b79 2013-09-01 10:57:44 ....A 14787085 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb5268d4b771d3daca5bd2ca4b1b82a78591bd62fa31ddef74d87a0d8ba2d1b 2013-09-01 12:13:24 ....A 31507440 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb78e84cae627dc52c39386b4dcededa3862fbaa34194a3081cc7dcbb96b3fa 2013-09-01 12:14:34 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb7a9edfc4c7b191801381a1cb1649476ad954d05d6dd150dceecb9e70231e5 2013-09-01 11:17:14 ....A 95079 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb7c33251f084465d21e5b7dff7d831e6600b439b023d17d20cf6584bf2894f 2013-09-01 10:49:16 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb80809bd1929b7d6dcd91178a5cc0ae27b7644037c63d85e6cbc3910cdc478 2013-09-01 12:04:02 ....A 426496 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fb975fa464a1a5efb7ebc105f8f479fc5e8f13cfb8e3140c87c19d15e85fac8 2013-09-01 11:16:56 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fba75d856d69ff1588c97f533a7360e3175bd83c93c0d37af9ce8ffee2280cf 2013-09-01 11:46:40 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fbb83de2d9b4cc94b8d8e6aa26865af3c09d70629ce98f56a9fd7f34cc7bb41 2013-09-01 11:18:30 ....A 110596 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fbc2f2f5caa33fe9324391aa0f34a9d42518be5cf6831d4d356a0f10fa58d79 2013-09-01 11:44:52 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fbe02f8a785e3ef5af0f3b53feadad08a698bd4dd714428a717f37004b9912e 2013-09-01 11:55:08 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc090492ec59d80626eb1db37b26accc214627c33dabe75a0c88e406bdd5dfe 2013-09-01 12:15:24 ....A 199680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc1f2362c874f8b2fe9cafe9a7a531b2f5c021dced2705b7948e0faae222ab7 2013-09-01 11:33:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc2549717519584f6909cb538b42f018d390fb9703e6a8d6497029bf514cae1 2013-09-01 11:54:44 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc25c93085670f2ba98507bd1a534504faec1e060165d8ba9c9b22a871faed4 2013-09-01 12:01:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc25d231b36ba17e42b6d07815013feca34a5a9ade07af0649ceed8310b88a3 2013-09-01 10:58:40 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc360dbb983896c3a90a732180207af47ebe73a2ad0de28e9bb8c2b0c960937 2013-09-01 11:47:02 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc3b417d25890b78291a01652329aaf6ced3254e5f50b18826edcc73acca056 2013-09-01 11:08:06 ....A 916331 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc4f71ba8427d0edc9e50d88ea2e06398e8cca2d10729f7f0c41e0d7b2ac548 2013-09-01 11:22:30 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc4fb3936511e36ff89caaea3a94262e9a9b0dd98ef275b0c96cfe99e7382f6 2013-09-01 12:08:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc4fdd14d2b1214268b537cb5536244473789f1232165b5ca81143ff91cdd2f 2013-09-01 11:36:10 ....A 17559259 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc55f4d1a0a9c2d591dd1fe46890c65dea9a9e0ef0cd21d40a428f8c8fe279e 2013-09-01 11:35:42 ....A 76819 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fc95f835d077daa3f70636adc586ad431d3d51a8825df7159a16a89f5290033 2013-09-01 11:42:00 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fcaeaea9e593f35515fa2c2e09de6c6b2d1319fc669f80b30793208745b3f05 2013-09-01 12:10:26 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fcc0fceab555de866aaed14298f96176f98a3db6220aa22d6cb4bb2704ca990 2013-09-01 10:44:02 ....A 1313750 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fceb38839e14c921a6c1ebf099eaed409bd8eee0e0b5eb93aaba155a9a5953e 2013-09-01 11:40:54 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fd1fd2d0ce4b98cd48da5cf9180988fe5fc808d73cc0fe6e01c938e90e1416f 2013-09-01 10:40:56 ....A 279892 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fd36382b4cb4a65fcd3e4da4014311a0e57667fd4354628bdfa42ae46927631 2013-09-01 11:38:56 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fd52c9061b78cbeb445d02cdb0eba1ed83634f7806e7bce86dcc0c32031a44c 2013-09-01 12:01:30 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fdc9f896e13a08030f794099ab372d011e76f3732cbd7e5da53a31162f1f320 2013-09-01 11:30:48 ....A 420864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fdd698f313b9f62927f5174e4cf249207fd24d968db7374b8caf8870a7706cf 2013-09-01 11:21:10 ....A 56732 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fde0bf21f61977d007bebb8545471ae5b67ba60a76ea969306d80654542284d 2013-09-01 10:41:02 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fdeab5cd8a7888e5b9351cd25153b6e12ea5996d159edeeb46eea1ee61902dc 2013-09-01 11:26:54 ....A 81224 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fdec917c89cfd71fb2b78430332c51fb0092050ccd762e8f62f6a09d0080b7c 2013-09-01 11:03:54 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fdf0b4366974f038dabf38bd71c9ee4919191aaf1fcb7f3425ef5638477c398 2013-09-01 11:37:12 ....A 179520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe30962ac5de9fbed460519b753dec03cd0e9cd93f2d855eb21b59b8a493827 2013-09-01 10:41:44 ....A 336384 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe4297c1e51ebcb641010bcfa50071711d989f82ad7e44c02a34718b00a1128 2013-09-01 11:57:00 ....A 299520 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe489d1c7ab927ce80150a6c54d860c28911c549774e4112f1c3170f4a7c0d0 2013-09-01 11:51:00 ....A 41486 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe4f74407662b135bdeb41dd450817c1347ab13a37d8dc03ac8c5cc39aabf28 2013-09-01 12:13:06 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe6310a3525c7592491b60af00c9fc3991bbbcf40009f6711191705483ce92c 2013-09-01 11:59:30 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe76fbcf6e0a97d7ed6d5c3cea558344d2dc479878362ed73cbe42c1243e142 2013-09-01 10:53:28 ....A 251983 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe7ea5ef910d2a22dc83dccc48cb5f8f2446da33d1ff39729a379071cd130ce 2013-09-01 11:34:44 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe8c5d2c037707dfe21598e9f2088af2b5d95f313bd699d66e8dcabd1d4b8e6 2013-09-01 10:49:00 ....A 1386496 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe8e86bc0dc84563e17bc393cc2924b6d9d0f2b6b5724f91a2eb5e45b53535c 2013-09-01 11:49:02 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fe90acf006fa04847491f933eca688a4777cbce2ac3b8acda065e01e60d0515 2013-09-01 10:44:08 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-4feac35ed3442aae31b16439ac31b8e3a067da718354688bb8ef1d407e46278c 2013-09-01 11:49:32 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-4feb3add50bd2231111f85b1f7e9c918de27eeb305aef1d56dbe66db47402657 2013-09-01 10:49:30 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-4feb3be4106067a866fdbd940bf5495958e7173bc97985d4666e1db0b4115d7b 2013-09-01 10:45:56 ....A 445440 Virusshare.00092/HEUR-Trojan.Win32.Generic-4feb66ddc544e69340618c3745b893988989e1a5ba595b9f1ce0f36e66a58bf0 2013-09-01 11:38:48 ....A 46524 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fedf037b9f2842ad3794db524669e7d7e9fa690aed447d42192b61096ca23af 2013-09-01 11:12:54 ....A 1004544 Virusshare.00092/HEUR-Trojan.Win32.Generic-4feedb8756cb4f7ab80ae2a36544af7a96b96fc173cee898c7ad3381d12313ad 2013-09-01 12:00:44 ....A 7852288 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fef31ff05ac6419b396f3995bea1c648c488602d81af4326ff9e98c33bea996 2013-09-01 11:55:38 ....A 435712 Virusshare.00092/HEUR-Trojan.Win32.Generic-4fefffcd91dbc4717314df662718c0a6e9f09b638b4e931cfc22d9739f0a5b1e 2013-09-01 11:42:22 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ff10f5400cb4f2d3d3b83b3eea9cd468ff23a81ce7981e78be098512a1119a9 2013-09-01 11:31:20 ....A 642068 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ff193f8a867584ed7a1747e66ff64db0112764bbaaba50544e1a81f5f1d01b4 2013-09-01 10:59:08 ....A 2246848 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ff2a78c0789d43308044b0f0d3d3cb0cf5fdae7151aaf735112a4dc996f86e4 2013-09-01 10:55:52 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ff2b01fe5653a0e565f081a9f36bb0029951349c64dfa16f85716239621d896 2013-09-01 11:03:14 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ff369b5390e57d650112a10e9f8918820ce886eabc1b7ba1153e61112751a80 2013-09-01 11:45:26 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ff5d2d50749dceccd98d7b1ae86785f5fdfefa34dc925a532d3cd704ff3e4ae 2013-09-01 12:08:44 ....A 562176 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ff67c09f9526ecf7531e94477d32d5e09bafc9a05ca99a877e64e8c88b78ceb 2013-09-01 11:16:02 ....A 431104 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ffbde3127f17a3a8e523c4eb72a07f63599484aea4b279627bbaba01267ee4d 2013-09-01 11:17:58 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ffcc06a3961a654ae166120101e0e24e9aff30570ef012100c1bbf3b0a3ed53 2013-09-01 11:54:50 ....A 235543 Virusshare.00092/HEUR-Trojan.Win32.Generic-4ffe2c664e3fce3095525e5d71885b5506d002d65455a55f517a826c8ecbf3fa 2013-09-01 12:01:54 ....A 6000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-50008ddbaad5da012f786d090307b453b7f7872e7141ffbaa594ca333f921603 2013-09-01 11:17:02 ....A 661504 Virusshare.00092/HEUR-Trojan.Win32.Generic-5000e96c1d5f16f3ff276b8e099606b973b701cd211806a3ccaf814f3f7704a3 2013-09-01 11:47:02 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-500372513f4f861da2d419874b77ee935534aefaafb2839b24cc929071d6353c 2013-09-01 12:07:06 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-50039f8692ebb455335639022c3c6856fb8218622f7824d8956e2da34e553888 2013-09-01 10:55:06 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-50054afc2517e0c4bbd1c93c626e477647c538a36b17064d2603ecfa54c657d0 2013-09-01 11:57:44 ....A 1123840 Virusshare.00092/HEUR-Trojan.Win32.Generic-50055aac9253a08445c6ae16321114ae7a693e86f24e604e178d0db955e26619 2013-09-01 11:58:36 ....A 259584 Virusshare.00092/HEUR-Trojan.Win32.Generic-500577f3f447524d1b1a2ea4f4b63fd3194bedc725743b4f6263343e9e3895b4 2013-09-01 10:56:52 ....A 209477 Virusshare.00092/HEUR-Trojan.Win32.Generic-5005da7d09a60cfa251832bbefadaa9900f63153ad2a34a9b667e83501b70d24 2013-09-01 11:45:32 ....A 40273 Virusshare.00092/HEUR-Trojan.Win32.Generic-50081e56f962857c25cab25053fa9c346d16ff21ba7a358b1e0d01c92cbb2c26 2013-09-01 12:14:18 ....A 332800 Virusshare.00092/HEUR-Trojan.Win32.Generic-500ae7710b7e69f5927659e2c5d7b4c2f8f42db1e8d812b8a623aac552a95db2 2013-09-01 11:44:30 ....A 107586 Virusshare.00092/HEUR-Trojan.Win32.Generic-500c45875df038ffb23c771f79424b649851deb71d84312c84a63c5fc5ef5168 2013-09-01 11:46:54 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-500d23b78774700a618130bb4a14644a7fe1a0bf102adf7dbb3622d9711b25eb 2013-09-01 11:33:26 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-500f405625b984afcfaa3a5443a064594ba98f1d3dc071b5324cf41dda5e15ed 2013-09-01 11:22:32 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-501019c4f98e60f6cba85181890ea2ba78e51f41501a40ebf8c83fa1f45a3f04 2013-09-01 10:51:20 ....A 647680 Virusshare.00092/HEUR-Trojan.Win32.Generic-501220af6e243d115b38625ed6e079041d0c9dd8a2dccb4edf16157a67f1d4c8 2013-09-01 12:11:36 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-50143ba57397df64bf3cf5510f4871f08b8614b211cd4f2c4d9c8883998e3ff7 2013-09-01 11:14:52 ....A 262232 Virusshare.00092/HEUR-Trojan.Win32.Generic-5014c391acb2712182b5d3e2282c7f6c5824bf1064c2769738c587281483952d 2013-09-01 12:04:44 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-50167604102e13a35d929e2cb49cd865cddd629c91489036bec22dd63cea6060 2013-09-01 11:09:56 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-50178fc46ceb7052bc43427fce4ed3f1181c480aac309ccc537fd3b7eede225f 2013-09-01 11:17:16 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-50192111b1ff55fbfe4456f18c22948e1d50f46ce7b73e2d0cad636fa3be66f0 2013-09-01 10:43:48 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-501a7848c598b0fc192a091bffd89d864b4331dea18fbbf127764fccd8626e2a 2013-09-01 12:10:14 ....A 51610 Virusshare.00092/HEUR-Trojan.Win32.Generic-501a9506f1fa229b84b5480786a908058a92998e4c14be4090ec7f4981e288bd 2013-09-01 11:58:46 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-501aed7da2b3a057a9bb80f40cf6e65e96f93d8e05018ad317715a7267c0f670 2013-09-01 10:54:04 ....A 203974 Virusshare.00092/HEUR-Trojan.Win32.Generic-501bd5ff2bf6162bb7e217f388c2ad8f4c218d756496fd483c61d9158f9b6e5b 2013-09-01 10:58:52 ....A 699392 Virusshare.00092/HEUR-Trojan.Win32.Generic-501c47e9afbf0d17aea8083cea96598287fbfbfe681ca2bf9be3d5381c2649c4 2013-09-01 10:52:46 ....A 1102336 Virusshare.00092/HEUR-Trojan.Win32.Generic-501cfd0f83b27277abeea9068234ecf941e8b5495de83f001324735bf07face1 2013-09-01 10:43:44 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-501d5c1f1b786f4fd5f868a942dcba49f827937f0fcda6c0d189bbd92a097c8c 2013-09-01 10:41:20 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-501d9e49a2f29faf5cc339c96a23e5403890e4d043ef6b10e9edda5a4c2b4a5b 2013-09-01 11:19:58 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-501e543ba4182a2896687cdf74b4b822c5f4ca3ecdf2b1b74ab8a0b42abc5714 2013-09-01 10:47:36 ....A 30567 Virusshare.00092/HEUR-Trojan.Win32.Generic-50239b10b397c385c9cb0b6d56cb48667614f297b0f32b2f41a396e021bb5269 2013-09-01 11:17:20 ....A 71295 Virusshare.00092/HEUR-Trojan.Win32.Generic-5024b3d195d893ff010de4596dea9297264982c29fdfedb08dbe6c6495e649d9 2013-09-01 11:14:54 ....A 520812 Virusshare.00092/HEUR-Trojan.Win32.Generic-50254e973710ca76b39de1337d562b830b67a1e49536fc684c779acccd2162fa 2013-09-01 11:14:58 ....A 768000 Virusshare.00092/HEUR-Trojan.Win32.Generic-50261c1f8fe5817cfa494713d53f06c9076a13a37757ab1e839dccc9ef443bc0 2013-09-01 12:00:06 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-50288e76d14e5d9caad43ad31d40f24de49c2a0cef462293c2de5699fcd32c38 2013-09-01 11:49:48 ....A 588204 Virusshare.00092/HEUR-Trojan.Win32.Generic-502a98603b07df17f72a1f2ddc55c9e53597dfb39e5d3d4c78e68098e862e62f 2013-09-01 11:07:34 ....A 879182 Virusshare.00092/HEUR-Trojan.Win32.Generic-502ab2c8b4bf8162cafd5af6fbc80ee88f40e0a8d6d2feb8424d5dfbb5105e61 2013-09-01 11:53:22 ....A 1381726 Virusshare.00092/HEUR-Trojan.Win32.Generic-502b12e6e00347c9e469a04226e2513c30c37e2fdc68ba334736cf356cc7dc23 2013-09-01 11:53:38 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-502bec3c578f65b6bb6f032899eda71a27ade28b6e33ee6ede8a014e1e5b3999 2013-09-01 12:10:06 ....A 45972 Virusshare.00092/HEUR-Trojan.Win32.Generic-502e6a54f70bc0c9841d7698607d4580d1003dddc0a50a8ddc46700a12c148e7 2013-09-01 11:03:28 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-5031d9ba1511250ddc95caf75f28f9601671cd5efd401cf212cfa7c62b9cc935 2013-09-01 11:36:20 ....A 321151 Virusshare.00092/HEUR-Trojan.Win32.Generic-503215836453065dd86c8fcece3d6a68f5c547f718ac3aa4c3160e11e9f34eb8 2013-09-01 11:18:18 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-503236cdfee77031484fc3cff4b66369a0b166b879af5319c577bfc1ee0d2925 2013-09-01 11:57:22 ....A 139396 Virusshare.00092/HEUR-Trojan.Win32.Generic-5032ca822b2a5cf1c3c5a81d56fb09649499378c70f0d0ddf880af4887197400 2013-09-01 12:14:02 ....A 6720384 Virusshare.00092/HEUR-Trojan.Win32.Generic-5034365d417e002553dc04d6dd6ddc9381f144402f228e377f6c0ab4a29bff1b 2013-09-01 10:46:28 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-5036e39c52a51d28eb9bda941fb0741804f34f3f2c5f43db69215a463dbfcb05 2013-09-01 11:58:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-5037901f26412ba1e4f1593372e37f607d901878942b2ab0289635b6d0405991 2013-09-01 11:24:22 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-5038be15c293fdfd32bfdbfcfdc77214d9cc794a71bc7d75f86e2187821a58b1 2013-09-01 10:55:46 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-503abde26f40afa4efb84e34d7a428451f881389dcb6ab7a46c41f20e8e8cea9 2013-09-01 11:47:42 ....A 1315328 Virusshare.00092/HEUR-Trojan.Win32.Generic-503b174ba004ef65058f24dbf444ebd0ad3e9e70c8a7c2eeccf2ae7b077f6541 2013-09-01 10:53:16 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-503c21973f822889baab768acabd66edf4f4e4fc9f76958228303db11130e72d 2013-09-01 11:45:40 ....A 820224 Virusshare.00092/HEUR-Trojan.Win32.Generic-503c83cf946c6f2fc5f6435512a67075dcfccf16eb91910de3167a819b1acc44 2013-09-01 11:44:36 ....A 367104 Virusshare.00092/HEUR-Trojan.Win32.Generic-503cb4bfb7337144cc7aefd4e07a6c9a4777219ab17d41cc6b54b9fa05cce794 2013-09-01 10:49:04 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-503d7e824b3fc1c3c67376686433efb7ce80c5718d55e06267868d07b055e2f2 2013-09-01 11:13:58 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-503f700c4d33df5b884532059e55d7a6814677fb7ac01fdb851234f1a5928998 2013-09-01 10:44:02 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-50407766daa586609a281d1e3e1d7c831c001c0a702860be306f3482fd50cbd2 2013-09-01 11:08:20 ....A 271215 Virusshare.00092/HEUR-Trojan.Win32.Generic-50407910adde7cac98ec82c06071c2532a9544d2f0de9f1142477a0b0844b94e 2013-09-01 11:23:28 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-5040ea353777e65c4d7b91074870921c05f69f3fafdc90787864f66c162decf3 2013-09-01 11:12:22 ....A 1141248 Virusshare.00092/HEUR-Trojan.Win32.Generic-5042c4fbbe322a5f8f299c70edafbb49baeae93d685e78859aa6003635f36ae9 2013-09-01 10:55:46 ....A 140302 Virusshare.00092/HEUR-Trojan.Win32.Generic-5046e79c302416fb93ba1c5deefdb160f1ce1b8a687c71019fc35ea6bf7224df 2013-09-01 11:13:52 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-5047006cb78df16bbb618cc4e0f7640aa6bb96b2895aab58f92fb1170aa61a0f 2013-09-01 11:37:16 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-50470ba6967fcdc2ee176a4cb3d474b99ded784478a57e412258890dd13e372e 2013-09-01 11:40:30 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-50478d4c23485f3772dfb7200abe70942022f5b2a6880c2fab0a94e974382a23 2013-09-01 11:08:54 ....A 154219 Virusshare.00092/HEUR-Trojan.Win32.Generic-5048b962767e707464ef47f1bac848b096d74015ce1520189fd2124452b358e6 2013-09-01 11:26:36 ....A 714752 Virusshare.00092/HEUR-Trojan.Win32.Generic-5049d05dd8169c521d1310cd947619a55951c2415bdffc2a60b20d4b57d19b45 2013-09-01 11:43:58 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-504a42889b9c72c8b7890d2cb92675f3d18859231377d6841a8f8dc839b4d017 2013-09-01 11:19:44 ....A 363896 Virusshare.00092/HEUR-Trojan.Win32.Generic-504a857b53bc8ed0a9ef2959cb3ba9a2f43e65139266cb4e359ee790b7f5306e 2013-09-01 11:13:34 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-504af6359b928061a4dfc90d34c0b73a8b97259ad3eb9df46123161cc0ca3e0e 2013-09-01 11:51:40 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-504c8ed9d883f4c3c71cd0667bdf490033c5dd96ea381bb082f8215370d25e5c 2013-09-01 12:08:10 ....A 100655 Virusshare.00092/HEUR-Trojan.Win32.Generic-504d8dfac730494ef037dd22660265910abf409612774849f32ec80c3c0589db 2013-09-01 11:58:54 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-504e050f273ab01e2c44a65c110846bc3c63f563c064e880d422fe4f7015f663 2013-09-01 11:08:28 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-50503b68148ddb657e28a15270b8e7c3b1196ea139b41da7bb1aeea6e7183b4c 2013-09-01 11:02:38 ....A 25358 Virusshare.00092/HEUR-Trojan.Win32.Generic-5052308efa47f14d56f39d5fedc73fbc5ddfd36f039d2feee8a8d11d304a2d7f 2013-09-01 12:15:22 ....A 303630 Virusshare.00092/HEUR-Trojan.Win32.Generic-505321385d9354607b2cbcd7b1276a1a94e953ee041190bc993fc3530d83421e 2013-09-01 12:01:36 ....A 1205592 Virusshare.00092/HEUR-Trojan.Win32.Generic-5057b3ce30a18ea3ef7b5dc21fa0113bc0ad1a4806273c4cfbb45a94c0846441 2013-09-01 10:48:28 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-5057c584c7b8a83ee21cc0ad7634df133b5ad1ec1ce3d44b1a8689c7ecb71191 2013-09-01 11:41:50 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-50589a526175db835fa9d8374f03eeb636e39a70363b3ece2625364abc778ebe 2013-09-01 12:09:40 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-50599812447248aa594c30fc8502be17a342536b79034bf63fa2bd73ad29758c 2013-09-01 11:05:00 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-5059e8c27802d47349f07353dbaef352e8bfd5742ec9583a76f04f4e92404bde 2013-09-01 10:56:02 ....A 19232 Virusshare.00092/HEUR-Trojan.Win32.Generic-505a77624e1a1cdb61af2ba9f31288336d643d8f75ee434b5319752343920da8 2013-09-01 11:11:10 ....A 279538 Virusshare.00092/HEUR-Trojan.Win32.Generic-505e89a50d1cb85703fafdcdfa3860c9993711b7a53b8bdb581392bcd12ddc79 2013-09-01 11:12:56 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-505f4fe23fd2d9a1c60634be893941cf7d1a537eeb3f82ff0a3f2d51ce9b2f85 2013-09-01 12:11:08 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-5061b12224d0402e896c53e5f110899f250e9aed433b633301b5514b718a78c2 2013-09-01 11:22:14 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-5061d67e4f27a071644462c731c6ce4f50690f97f23ab879773a48b60359e248 2013-09-01 11:09:02 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-5061fa0d3a910e1b7c587d7f4967a0f2874cedbb4f06615f9990c87126a7cc88 2013-09-01 11:16:56 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-5063253bb3108b2dd4e427e7d2a2020185346a5245977dc48465b87d85f8b558 2013-09-01 12:13:10 ....A 267776 Virusshare.00092/HEUR-Trojan.Win32.Generic-5064b1e8c783c9f46e42bf1c5087eb7b9b5d16e4bc2a859d433a665fd2844773 2013-09-01 11:33:58 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-50660da26ccb15a7cad353b53889570a19dd7546f5c30afa8ab7e18d5165568e 2013-09-01 11:55:54 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-5066779f6e5c90b5e04dfb85cdddc10bea994a20ee9ee4002db00417f633d5ad 2013-09-01 11:55:24 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-5067a5c49da2f5ab75d13c023494eb390153608f5903eb694e50afec6c7d8d34 2013-09-01 10:58:58 ....A 222720 Virusshare.00092/HEUR-Trojan.Win32.Generic-50685dafb40348643f3af49622761a4e98a0d181c994a6a012b827847c73ecea 2013-09-01 11:01:30 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-506b97ee0394d633d2aa7a361c45fc7e9fcd97c1a6669be88400007780aa6363 2013-09-01 11:17:38 ....A 560640 Virusshare.00092/HEUR-Trojan.Win32.Generic-506c89248a780dab82c294aac359b0aedbc5c0be5969ac37b62614709cec194c 2013-09-01 11:12:20 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-506e89f03dceffdde2fd5852f0352585ccd6a8680f27b753b864409fa926efa6 2013-09-01 11:27:48 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-506e9dc5bacc1b96857b709dfad90502cafa4154801d7f03723e5f79deac8167 2013-09-01 10:44:32 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-506f33ec7425fd75cc362d118eb70db0b19b88ba80156cbfd2391d6fe82e3e5b 2013-09-01 11:59:48 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-5071832b41d98b00b6238c5ce89a0d35b056ae27286a12927279e41a4a914b9c 2013-09-01 11:26:04 ....A 207872 Virusshare.00092/HEUR-Trojan.Win32.Generic-5072056b641cb9d16603aabf924d3a427ef24e3cc3e23a06b1db595e011434ad 2013-09-01 10:44:54 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-507221e91376478ceb9e01054f16eec37c339e22fd514520b46b5ff8e1d0ce89 2013-09-01 11:05:32 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-5076f73a1d8be4a27d183469fd4465b7f7a6abc185404ec6e40cd816623ba4dd 2013-09-01 12:08:54 ....A 310776 Virusshare.00092/HEUR-Trojan.Win32.Generic-507791343fa75865dba7cfb81ac2ab8f8b1be18885fa0ecd5dadffaafedefb6e 2013-09-01 11:14:18 ....A 2303493 Virusshare.00092/HEUR-Trojan.Win32.Generic-5079fe5baac6fb2911ea71893f7d25b05fc78b7a4751b249790a84e87c4aade8 2013-09-01 11:47:38 ....A 71224 Virusshare.00092/HEUR-Trojan.Win32.Generic-507c17864e87f9e31036d797519fd10d0f491be1b0655440cbd53a5efc3883fd 2013-09-01 11:23:26 ....A 1137152 Virusshare.00092/HEUR-Trojan.Win32.Generic-507d156d630141fba830915f2fbca87a495df0989a66079f5240defdc4436e0d 2013-09-01 11:15:32 ....A 170806 Virusshare.00092/HEUR-Trojan.Win32.Generic-507de959e035f2e14ff59cc2fa0cc6be3a89d372e6f3453b3e6881be4935d386 2013-09-01 11:26:40 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-507e5c011b946b723a3263ef8dc3adb031319cd0a6c6a31d57bc83b92e1e4579 2013-09-01 10:53:54 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-508269f459957c2d397c0ed5c42d2b59ffd93948d45e950703ee3bb289f68da8 2013-09-01 11:27:52 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-5083b7cd5a2bddbea7de68e6f91c3f97b9e60715ad2bb29d35242f8c6316721a 2013-09-01 11:15:28 ....A 291840 Virusshare.00092/HEUR-Trojan.Win32.Generic-50867ca2432523a8bd078bb310d9d32699776361271b47c4d056cc693944f437 2013-09-01 11:21:10 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-50877af346e53c04038977c173e9b6e88f27db16666726872832a24520393d89 2013-09-01 11:41:12 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-508b3886e096c98ff4e80c69b1248cac8367ca6ff35ddfcadd94e6dec595277a 2013-09-01 11:51:40 ....A 1615872 Virusshare.00092/HEUR-Trojan.Win32.Generic-508bb76fa17f2dfa71e91e5d0d5338356f4108104df8f8c51f3b742ec250178e 2013-09-01 11:39:02 ....A 140935 Virusshare.00092/HEUR-Trojan.Win32.Generic-508c49e1a62bf3c20bc7618881d971dacfae6cde2c105e3359d4772839ddb3e8 2013-09-01 11:02:48 ....A 4760291 Virusshare.00092/HEUR-Trojan.Win32.Generic-508dc13b548e8222d2e92f74ae36bacdb97e96268a75cc436c1730815a2a4c0f 2013-09-01 12:04:48 ....A 20971227 Virusshare.00092/HEUR-Trojan.Win32.Generic-508ddcf9a45e313bba9a630778b68e811a2f8bb481f5b842151fc2fcee78c3fd 2013-09-01 11:18:22 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-508e3e1ad68fa33bc49ef4a54b71c37663e99c430908b5d80b136b19f2e66bbf 2013-09-01 12:11:24 ....A 1382400 Virusshare.00092/HEUR-Trojan.Win32.Generic-508eec017f12520502fb9a1dcb76b74ba26de199bfdab5ff49804597acf9e99e 2013-09-01 11:16:24 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-508f426b4af75fdd9ecee25f2dfd51ed2f51b715d0dbec0e70c711ce3d44fb69 2013-09-01 11:39:48 ....A 8490867 Virusshare.00092/HEUR-Trojan.Win32.Generic-5091105ba876af3edd2ad1853ce50f5dbf511aa0d028b086f75c4c2637838a8e 2013-09-01 10:56:58 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-50913967aade005bc0a76a6196b048fc432c65d1af616331252917b245539e96 2013-09-01 11:24:52 ....A 872960 Virusshare.00092/HEUR-Trojan.Win32.Generic-50942734e3e490957222d75a537e27bfa0055122e94a1a7c271950b8a00ceaa9 2013-09-01 11:24:18 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-5094459f72969f4ef8a73c68acb9e460292556e6136177ff18b327a238e575c6 2013-09-01 11:15:06 ....A 499712 Virusshare.00092/HEUR-Trojan.Win32.Generic-50967195e1d50760408e0e97f5c1a9305b534673adaa3205c834d2298f8ddce4 2013-09-01 11:18:34 ....A 26365 Virusshare.00092/HEUR-Trojan.Win32.Generic-5096f44677e8901cf774cd88bb40284d273142b371784a1475549a79ef177006 2013-09-01 11:58:16 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-5097b86c84e521b569c13e29a10cbe7bd9ef89dd51a0226f786bb7aa41d147c6 2013-09-01 10:46:06 ....A 147228 Virusshare.00092/HEUR-Trojan.Win32.Generic-509a083066f17829f3c98ca4a1fe8ea29cd24232f181e31f0e7ae70bce768988 2013-09-01 12:00:24 ....A 79060 Virusshare.00092/HEUR-Trojan.Win32.Generic-509ae44312455ed698a543942684dca06db298b8e6518ea73e05f574db42ad53 2013-09-01 11:28:18 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-509db77a112e7c51d11fa9ed56ac3795630865c93cf4d04f0d23f3b1b930bb4b 2013-09-01 12:08:22 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-509dc061c6f6e17af57078a4ec252df4503a23b90ad97a5f4967d625959b7c41 2013-09-01 11:52:00 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-509e1beeffa9141387067733519bba2fdf8b1a47f5f0f6b44b36a625c0311935 2013-09-01 11:26:10 ....A 333824 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a052b146beb423b9f78e966d52951c33aab66016189ea1073c2f6c91466cbb 2013-09-01 11:18:56 ....A 10999508 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a053ef0b6a9f36f07f7f9726f2747c161da84c342fcb49ec60337c67dfe87d 2013-09-01 11:29:14 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a20d78c3d7db460b53be7772a7bc6b50d8579edd42fee9fd74d61067e34d27 2013-09-01 11:26:48 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a2d76419909da96e1de90491db88c96e28b1d417f28c359e84583426d1ec40 2013-09-01 10:58:34 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a548f5b92e5b573f3f69cbdf02b79b3180f911d3583f1c4d5093b77b2e7faa 2013-09-01 11:57:18 ....A 42903 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a54ad9fa013f5dc371abe3c73f40d383dfedf37abae6c8dc04ab98b12bdd8d 2013-09-01 10:47:06 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a57ab5a2ac656e0943f539eebe97848efb904ef8b5f508647471eab9fb7395 2013-09-01 11:17:36 ....A 332800 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a81e5088695fbb4f4909014cdf19d7945b651e4847953b3e741e83f96d9860 2013-09-01 11:54:28 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-50a90943cf25d05a7d7b483129c7fc2cf8ed6016665a68e95da21211d00196ab 2013-09-01 12:11:40 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-50aa89960a35b25ce0106068303a3c51789863ca082d8e7afd860456c8addadf 2013-09-01 11:31:50 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-50abb038367f100517f2bc00264f988d5e50c956ed9803a5d0585cc63f4d84ac 2013-09-01 11:36:02 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-50aca3f31a085b4b2a37d3052e446ee0d894853bf071ac959136cb603d387dbd 2013-09-01 11:16:46 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-50ad241dbaee24eb31a864e1c64bc73c1745afac40e56308d57f5d6ad9427d27 2013-09-01 10:44:16 ....A 977920 Virusshare.00092/HEUR-Trojan.Win32.Generic-50ad89d6651a307a71b13e16e016814b58709ee04b76c44dca8db942e35218f6 2013-09-01 12:03:46 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-50ae4b33ac2b4abb5bb22e11c89bdc84430eabdf8104a1c26e6ba33973a13b0f 2013-09-01 12:04:40 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-50aecbccb9cf1b352ac72af81113077e2ca0f320e8457cf56cb7b47c5e1f6384 2013-09-01 10:59:54 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-50b3d48b987647a0cdeb05ef3bb1e258e1d1858a769b8936ef9cac1af0846bef 2013-09-01 11:13:44 ....A 11704075 Virusshare.00092/HEUR-Trojan.Win32.Generic-50b44d46f316a1ac56fee88f5e9471e2f986769f365c8d0b901bf9f9dee1b750 2013-09-01 11:31:12 ....A 4050432 Virusshare.00092/HEUR-Trojan.Win32.Generic-50b466c88c022b89726c528ebd03edfd4603c08752b5a71a8b9005aab51f3361 2013-09-01 10:59:28 ....A 253295 Virusshare.00092/HEUR-Trojan.Win32.Generic-50b68c57843207ef3e9d6dd04156c5d43baa4c978b911fb9d805985c192eced2 2013-09-01 11:30:58 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-50b6ee93ee79bbc6562413306cd6cbe5a1ae6a9bc2cbc44fb2ad2dca24a792da 2013-09-01 11:11:14 ....A 43136 Virusshare.00092/HEUR-Trojan.Win32.Generic-50baf39448760b8a6889f5a0cae001eca25675059cb469f7fd0fe477605adeb6 2013-09-01 11:27:28 ....A 1249988 Virusshare.00092/HEUR-Trojan.Win32.Generic-50bd2b336f1a7b24e7bcc5dcfae5f77521b21dfcc87836fe6c0bd36f458a9058 2013-09-01 12:09:58 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-50bd7bdb2bbb0da748e5cb244984d7b9095fb945d6127db00cc5aa1f630e3b5b 2013-09-01 11:38:28 ....A 9876699 Virusshare.00092/HEUR-Trojan.Win32.Generic-50bdce02926fbb9b2a98349604ddcc3094696c0111a1a1fe30e6f555150096f6 2013-09-01 11:32:52 ....A 866846 Virusshare.00092/HEUR-Trojan.Win32.Generic-50bdf7ae750c6d04ce751f3827c274bc543ba7cce1b186b725bdcad2d70588ae 2013-09-01 11:45:28 ....A 870517 Virusshare.00092/HEUR-Trojan.Win32.Generic-50bfe686189f30fe0846a0c770f346852033d7106e761bb99ddac9be8fd57d11 2013-09-01 10:53:50 ....A 94951 Virusshare.00092/HEUR-Trojan.Win32.Generic-50c0b522b6f1ea9f9d8c1cf3ce191c7a923ceccd6cb23517cdc9471cae353926 2013-09-01 11:18:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-50c13a305a300111e1fc0fd1776598b0f297db9739b336980086ba6c1d2bc169 2013-09-01 11:53:32 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-50c226f0404b0b3c4a2f3a0941447218678afb09dbc62c08337e6088d6546876 2013-09-01 11:07:28 ....A 67605 Virusshare.00092/HEUR-Trojan.Win32.Generic-50c86b35f0b8ca7d6ec0738af2d2f58869c0ff1e5f4d2f18209080dc914c9837 2013-09-01 11:16:48 ....A 50640 Virusshare.00092/HEUR-Trojan.Win32.Generic-50c885ac55cc731390da2428de1ffc669d71f7d48563d08e1ad6729fc825335c 2013-09-01 11:50:10 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-50c88d9d2b26b05c177ffe0a7ff87ed4aab434284ec174f090780c12f968b3db 2013-09-01 11:31:42 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-50ca9b8babdda6198defdb7bff92dabe83e6cfc3921c2fd80e042ecf6a04389a 2013-09-01 11:14:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-50cbc35be090b2183f087da741ff636cf13914344f09099ae16671df5da4d4b6 2013-09-01 11:09:38 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-50cd0aabee18475530bbc9d35428ea2187a2ada8b55f9a66ec5dfb938b4e5138 2013-09-01 10:53:16 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-50cd835449da03c1503d3fac60a4c46fe49e386a1d6e84459b6eda316384a83b 2013-09-01 10:53:38 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-50cec2be35a6dcd84801e4ffee904b719c1c6c4e426ba9c60487d0a418a4dd5f 2013-09-01 11:18:50 ....A 280178 Virusshare.00092/HEUR-Trojan.Win32.Generic-50cf87f83eddc8b4a305c955bd1c54b6d0c3173cd084611c30c6c9d84c48e38a 2013-09-01 10:51:18 ....A 283648 Virusshare.00092/HEUR-Trojan.Win32.Generic-50cfa99f0fb48cd7bf0fd912b90bd275326ed9eefb77920097be0fed72184d12 2013-09-01 11:27:46 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-50d1b3cff8f326c27c9ed1f33fd2e3592d3c5f3461493bca6707693a134a477d 2013-09-01 12:02:58 ....A 3204927 Virusshare.00092/HEUR-Trojan.Win32.Generic-50d210a3461d289f34b169e898d4ee40f66c0786a539907913e53f8109a57f34 2013-09-01 11:29:26 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-50d5a3e55bbc2b76d4b2d6f3f093f353cd867b9beca1f08e8d746bc281f662ab 2013-09-01 12:10:34 ....A 9094115 Virusshare.00092/HEUR-Trojan.Win32.Generic-50d9693e5ebcb3431bb2bf88faef5cadc6dab083a16cd05f087faccfbadea18c 2013-09-01 11:53:00 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-50d99c2bc8f51757630f383755e1aeabd2f3ec0a21b5aa84f2696f7c8d38d99e 2013-09-01 11:36:02 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-50d9b0340ed71c78f7b9a19a4538f08e5b94ec4331bff70267ef94a23ffa2ac8 2013-09-01 11:29:28 ....A 1736303 Virusshare.00092/HEUR-Trojan.Win32.Generic-50da13f07b712e501a9080842d8ee7cd5b7de5875c1b029e715e3fa498adc8fc 2013-09-01 10:49:16 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-50db113d4351576081bfd2fe78171f21ecf0ea9b26b61a6a58a5bee7fb99d114 2013-09-01 11:01:12 ....A 361885 Virusshare.00092/HEUR-Trojan.Win32.Generic-50dc4d319bd30b626d3c158a61f63bcf8ef0c0a60fa2de36ab844cb520491350 2013-09-01 12:09:42 ....A 23205 Virusshare.00092/HEUR-Trojan.Win32.Generic-50dda455997ab435f17d0fa942c8eed87336afd7af1a022cb972ed2642b9d704 2013-09-01 10:55:54 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Generic-50ddb103916ecfd44ba5e1bbae21f1bc1493901a4345e20851a3015e36d8f7e0 2013-09-01 11:42:04 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e14d49bdf882e57202a67053729618a68913b138895cfed3f872c48368fe29 2013-09-01 10:59:52 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e1ff2b24aca0299b3f5be87c4651d27fa92ff33c769cb76013870ae740b406 2013-09-01 11:07:08 ....A 104240 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e4239ae1e25ef4e541cad25f587dcbbb512de81c171cd2233d4943e3a45921 2013-09-01 11:56:58 ....A 1698304 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e6f039101c2a551968a2502d66dfa9be2dcb5754262ff6f9a006e74e3c6826 2013-09-01 11:40:18 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e721e388531712b6a90ec835bc7b22e796cff7d00a85b051e60fab3662ab20 2013-09-01 11:00:46 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e7428bbc26eed6aafcf7ae45a3d3bad2425881421d38bef9ba31dfa07ff446 2013-09-01 11:52:10 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e77a4468baa645d6c83ca61096fb3dd3726085f279fc7e1c77b71855e153dc 2013-09-01 11:13:24 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e8c9659e61493f56d2c6202c2ae90f3e8eee6d695702889d227df4f2e2814f 2013-09-01 11:50:10 ....A 355208 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e916db174f0d734a1daad8b03e2a4f4910d613d0f36ff6a45523b10ed6f20a 2013-09-01 11:11:48 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-50e94902a18a51c97ea9f112c374f904765e09bcf6151eaec8b319de81e71f72 2013-09-01 11:00:46 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-50ea848a8fdc8438076fe14b1af7df2aa961ba79028cf9f74b8302074abe9a71 2013-09-01 11:19:18 ....A 265071 Virusshare.00092/HEUR-Trojan.Win32.Generic-50eb682c123b122ae71a3b123baa5d4bd8ac0abf2420a2c7e33e8a2489bbe46b 2013-09-01 11:07:10 ....A 8982387 Virusshare.00092/HEUR-Trojan.Win32.Generic-50ee1b3a4e22e0fe06bafa579637970079dda7e7e180d15383ea0effed471929 2013-09-01 11:47:36 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-50eed9438acb243f459a3ebec99b90a5da4431d6f9e91e6cfb33b0f8a5cca294 2013-09-01 11:53:32 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-50f0f0f52a9612c810961e27d8bf302cc647a210adc2722287d9a652a8377f67 2013-09-01 10:53:34 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-50f1af1c752c8a08b70cf9e4e5952ea5b0bdf6041fe98ee9dc8186476d3a7369 2013-09-01 11:38:24 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-50f274360c9b4d6ccdd733fdb6fcc8c71313830fe284dbcfea738bc4eabacfb6 2013-09-01 11:53:24 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-50f332c233f35c5e6c5f0a492833d1b42eaf37adc13a2ec1674ad23b48ccf95c 2013-09-01 11:18:38 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-50f4423239c3522b70e4980451230dda72faf3b2780c1867db3f17884d84aa52 2013-09-01 11:11:44 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-50f58ffb2ed865704a62c9ec266857d7c4e7ec0f7c7b75e1e7f1f3648a4de814 2013-09-01 11:56:32 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-50f8b41a53ae233060582ab31ddf1cf9a26fe154cf60ad820170aaf3f1a41f07 2013-09-01 10:48:20 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-50f923e303e5e3130e4e41704200c36433aeb8ff21f6547cba37263fc2b03f7e 2013-09-01 12:07:04 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-50fc53a13f302862918d7c83534053113ad9e81c2d0f51807ef7532cf4f5e191 2013-09-01 10:57:00 ....A 712717 Virusshare.00092/HEUR-Trojan.Win32.Generic-50fdddfc90a0bcb884b760107a6ef5878442965cfa59d531a9628565a69794f6 2013-09-01 11:19:06 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-50fe500fcb5f363f63feafd57a3930f7ffcde122a5fb762c1d40941d143ee5d8 2013-09-01 11:53:54 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-50ff7d05241c4c8872c747b86389cc73637ee17d9f743ff45521649e5eb4c498 2013-09-01 11:15:30 ....A 449436 Virusshare.00092/HEUR-Trojan.Win32.Generic-51014564c0cfa8d7eef86adaba5edf39d197d8799853e93b947cc2ee3961df31 2013-09-01 11:29:22 ....A 1339498 Virusshare.00092/HEUR-Trojan.Win32.Generic-5104039ed5bac51fd547451d17b6d42a1937cd094db04ac0c41d483bea8e9910 2013-09-01 11:22:34 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-510448c45b7d5c7077e72a40997612c550103fbb7bbcfff385b0c15cf327c09f 2013-09-01 11:20:38 ....A 490877 Virusshare.00092/HEUR-Trojan.Win32.Generic-51049234c1b911f2bb3a44b594ccc4474a98fa8897dfaabb68ba9f1676fbdde6 2013-09-01 11:52:52 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-5104b0c8bc09e3ce0506d7cc537131fcbbb1be8b8066e4eb420d810340028f54 2013-09-01 10:58:26 ....A 671744 Virusshare.00092/HEUR-Trojan.Win32.Generic-5104d9f85faad064635737b12d2fb7db4ae2741058ea6c6fa300e6c590debafb 2013-09-01 12:01:08 ....A 336066 Virusshare.00092/HEUR-Trojan.Win32.Generic-5105bcd77422709274679d2382c7c322f6f182d97ff415de67db0071a604b81b 2013-09-01 11:04:54 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-51070ee0fdb44f02c50d1cd2b23baec1a4e8fb3ccb4c2f8c7119ffe2b53dbc72 2013-09-01 12:10:58 ....A 785920 Virusshare.00092/HEUR-Trojan.Win32.Generic-510a0bc4d606a226b1f489f71bb45a0809fde29f2ce5019b67fc1c95436067b2 2013-09-01 12:00:06 ....A 275968 Virusshare.00092/HEUR-Trojan.Win32.Generic-510cfb69964718a55c83808b774304019662a910653fb341f35f02dc6f2ca0f9 2013-09-01 12:00:10 ....A 190279 Virusshare.00092/HEUR-Trojan.Win32.Generic-510f1e6cfa0d3f9dff33ccacee66e834287b9dacb5b6d3c8942516d113975d98 2013-09-01 10:41:00 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-510f23f0e747224415577063cd254b27a188370826a546de755653e24b7ca1bb 2013-09-01 11:35:52 ....A 51104 Virusshare.00092/HEUR-Trojan.Win32.Generic-510f59f10d793d6c7419e7a85365ec667ccc303890931f73ba48149575897f1a 2013-09-01 11:24:00 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-510fdb4b48e499fb5967056e90ad2c402ca8067b3724f726e35fee00e192ed91 2013-09-01 11:53:00 ....A 1429504 Virusshare.00092/HEUR-Trojan.Win32.Generic-51101e34caa5a399bada92797cde1168ceefb711284c2f965a248bded04beb49 2013-09-01 11:03:46 ....A 55060 Virusshare.00092/HEUR-Trojan.Win32.Generic-51102ef0cb62286a6f73518b07ab65d059b6d6c8d4e3ff251a0f296d3e3e7943 2013-09-01 11:11:22 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-51108e00e8ea8bb412bbad3f936e621fc57a5d53d82462004b8dc3c3b9dc9786 2013-09-01 11:22:34 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-5112862728a5bbeab3a7d8cd799d230f7b4e9d6db9264dd79ce10e806636dedc 2013-09-01 11:27:28 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-5112b20b387667b75acdd386198230c0849509f49a78faf2285a7dbadade1632 2013-09-01 11:04:48 ....A 3010237 Virusshare.00092/HEUR-Trojan.Win32.Generic-5112dd576ee2f5f6c73eca6dfa713179ac2f42cde9c498bcae6b3a6a97a90b68 2013-09-01 11:18:30 ....A 299520 Virusshare.00092/HEUR-Trojan.Win32.Generic-5117ac0148c6813076018aea3da41194ad07bcaa4f040a39f7ae27c1c7fbfe89 2013-09-01 11:37:20 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-51186a51288b1eea18c9eaa2212351a7ffe472af2aa2a71bd008ba6f6cdae6bf 2013-09-01 10:44:16 ....A 14804 Virusshare.00092/HEUR-Trojan.Win32.Generic-511926d016f9abdeeef7cb19c25a61d3b8a9188127155203d8ba097bde68e1f2 2013-09-01 11:55:10 ....A 1833057 Virusshare.00092/HEUR-Trojan.Win32.Generic-511b09a41dfa2a82bed72a069d652821da81916cab0470d65e15c4c75d0fc191 2013-09-01 11:22:24 ....A 315123 Virusshare.00092/HEUR-Trojan.Win32.Generic-511b49c5c2cae99e3d9b85260182585b2ca77c60b6ae5b6df4ef1c12bebc3998 2013-09-01 11:36:36 ....A 419192 Virusshare.00092/HEUR-Trojan.Win32.Generic-511baed7384561be61c0b7b9ddfd687cdfe8c3f734757fd04c29549fca6a5395 2013-09-01 11:21:56 ....A 1179080 Virusshare.00092/HEUR-Trojan.Win32.Generic-511cc176821b533b6b6fc18cb04c5c348793ceae5bbde5ec5a0352048214845d 2013-09-01 11:06:50 ....A 525312 Virusshare.00092/HEUR-Trojan.Win32.Generic-511ea1d78e6cdd2fd2559e0333950963bf05a877c396763923bbe3029423a7d4 2013-09-01 11:32:02 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-511f06ebd09e81087fa9bf0b29863226f3437315c565409f7d4d2ae8ba6eebd7 2013-09-01 11:27:36 ....A 36561 Virusshare.00092/HEUR-Trojan.Win32.Generic-5120ac18d6f7a8f7bf6bf5510d3363df77adbb75a3d0ef4f7544994552d27dc8 2013-09-01 11:45:16 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-5123111885c1b59e5b635fec1af3129465420e6359946c2301e6878318662aa7 2013-09-01 11:27:30 ....A 12556338 Virusshare.00092/HEUR-Trojan.Win32.Generic-51235019a6a3699a74d5ca4defdbe4f1d93a6b25d5bcba99681307c034985a57 2013-09-01 12:03:10 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-5123996f28f29944e2bfa7efb35fb398220537efeb1773d7b22debe8bd6af1fa 2013-09-01 12:11:24 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-512540f5f16347e7c0ca9e1358d9ad6bbea749764c4a019a40adede53b534c7d 2013-09-01 11:56:20 ....A 72060 Virusshare.00092/HEUR-Trojan.Win32.Generic-51264ff8499f4dbdbe4372fc4c4f5f51bf749f33bc6f05dc57e74700bf0e2691 2013-09-01 11:34:30 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-5126dc2587e563bcb143b9a4e3ccb1b377d88cf4a5b801c6a6e0b22a2d47c9cb 2013-09-01 11:08:08 ....A 383488 Virusshare.00092/HEUR-Trojan.Win32.Generic-51280d5d2df4c8b25b86d4257aed34f47b07f75f1a81b8cee74e24dd035d0d7a 2013-09-01 11:53:36 ....A 516882 Virusshare.00092/HEUR-Trojan.Win32.Generic-5128b7649a575621a7df3f17622058bcbf86e7ba4b844ab4f954231a17a4ab29 2013-09-01 11:55:22 ....A 488960 Virusshare.00092/HEUR-Trojan.Win32.Generic-5129ca9fba349663858a5450022217bcd9c91379c62a90fda154c4cd1d3f1f5a 2013-09-01 11:40:28 ....A 142336 Virusshare.00092/HEUR-Trojan.Win32.Generic-512a4ec9b457e9ac5ecfebb432bd0fbc2db00fb02dcbc7cafeaf8adc0d6180ab 2013-09-01 10:40:56 ....A 39940 Virusshare.00092/HEUR-Trojan.Win32.Generic-512d3e5ad2fc217a19301b981f6ab948e547a4d0df32b08032d303358402eeb7 2013-09-01 11:41:28 ....A 222720 Virusshare.00092/HEUR-Trojan.Win32.Generic-51315c93337aa83da67b5a7495df4f0f69ad2aae6d0ed977d111b4c1f1d7e780 2013-09-01 11:06:12 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-513196b06a6737598fd2a601b259371c44cb5ff014a68b4f131a5f0dd36ea399 2013-09-01 12:08:56 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-5132580c25b510adb0ab4365080dcf1cfbf23a44cfc15ab2966e0f40eb8df219 2013-09-01 10:45:46 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-513299d25dc1a86b6350ed64307d3eacda79d19202bfcc207c7efeaa407343c9 2013-09-01 11:53:58 ....A 121440 Virusshare.00092/HEUR-Trojan.Win32.Generic-5134648fb8eb251be6fdc7f098ef4660d07277621326da38846521fa41d23766 2013-09-01 11:26:10 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-513482c0997977633aa9e990c63830d9079ed3a77077723058c43c9042849d0c 2013-09-01 10:46:12 ....A 321151 Virusshare.00092/HEUR-Trojan.Win32.Generic-51351eb95e707b82e06659b3560332da0635215967427ef944d29e86b542fc14 2013-09-01 11:45:44 ....A 1291264 Virusshare.00092/HEUR-Trojan.Win32.Generic-5138329756f876a23070a4c2cfc1f1fd2c660b0ea3c0984b855609f182205c61 2013-09-01 10:41:56 ....A 851968 Virusshare.00092/HEUR-Trojan.Win32.Generic-51394862a40b150c25541a5f5cac4bfc3b092d6fda2680a20c009cae47ba65c5 2013-09-01 11:05:30 ....A 619008 Virusshare.00092/HEUR-Trojan.Win32.Generic-513c275c39dc6285e4d357b26d7c64abc56675445523a4b7d289ea15e8f3dd75 2013-09-01 10:51:24 ....A 267264 Virusshare.00092/HEUR-Trojan.Win32.Generic-513c2b9c6bbfa66c0dbd8601da8a1f1b9aabcce66360248ed41a135ebf3631ae 2013-09-01 10:44:20 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-513d79bb5e49028b85ef302d05b37a8dd2e4f9f3c9519e45868918719edf7ed7 2013-09-01 11:57:28 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-513d7ba43be7359ed9b9497add6eb98deb706dcbe110743328e1445f7469c1e7 2013-09-01 10:56:26 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-513e635a2d49f4754c612da4684a68da3090e1aa328a8340ed9b0c8cc62fde5d 2013-09-01 10:50:44 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-5141ea435dbfcbc43689f99bc6e912a42b2c991ee843e33c2aae3a341a49e556 2013-09-01 11:36:06 ....A 308112 Virusshare.00092/HEUR-Trojan.Win32.Generic-5143d211e5acf2b60e74e7b65be5519ee27273b25bfdeba23b7735d52848e97c 2013-09-01 12:00:36 ....A 340306 Virusshare.00092/HEUR-Trojan.Win32.Generic-514402e219a4576f49c5ffd6a2f78f92502a89851453fd93431fe2dec108e0c3 2013-09-01 10:42:40 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-51446148b3ccd5bf0ed48a565680448463a8acf2daaf692a251bcef689f0ff93 2013-09-01 11:23:08 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-5144c573d8d238fa52ce277f26a3e7e43fc303a99f875f537a53942bb9120c6b 2013-09-01 10:53:46 ....A 1253597 Virusshare.00092/HEUR-Trojan.Win32.Generic-51476c548c850ee4e107e16ae7f8962076a2b5711589cc1dacf5a4566dd4eaeb 2013-09-01 11:17:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-514b30dc5a364bd053c88d4f1882022dd2fae620054fd6770f57b1831906f51a 2013-09-01 11:58:52 ....A 170806 Virusshare.00092/HEUR-Trojan.Win32.Generic-514be312ae7f9a2fb36d1c1c39da65499fe636ab80a3032a495e01e001f1476a 2013-09-01 11:23:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-514e7aa97226ece35eeaddda7eb889d85d941faebbaff7efc49e512e8fc51d6d 2013-09-01 11:38:14 ....A 400384 Virusshare.00092/HEUR-Trojan.Win32.Generic-514e9ece6939acbac4b3a243407634f12c6568bf99e068afb46b4abf7ab82c36 2013-09-01 10:50:16 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-514ec0b88d03a4d3d9720096281bdce10fc173c835ab1921495aa7843b85b345 2013-09-01 11:24:42 ....A 229715 Virusshare.00092/HEUR-Trojan.Win32.Generic-51510279630c0687e53b20bbbae2150be5c6e5b513f3373b45d4cd8ba441e192 2013-09-01 11:19:06 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-515269e838a07dbc1f4435ea2fb5b55a6e0d775c71b669270c65d7fd238b6e62 2013-09-01 10:40:46 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-51527b5ddda00b3b78b126dd4526ecdf4e6803ca77d59b4d72d95cc1447b4e0a 2013-09-01 10:56:42 ....A 189029 Virusshare.00092/HEUR-Trojan.Win32.Generic-515410e738431c5432b14a32dd3e6a74fea6d03a75ead399b5394763d689704d 2013-09-01 10:55:00 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-5154139a484be4b7cc63281ff193bfdd53add45c65e48bb35da353d3cf7e62ed 2013-09-01 11:54:24 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-5154788f275ef050686c9b680d0ddbb5b0a7b4f52180cb0b356f509057068307 2013-09-01 11:27:16 ....A 134882 Virusshare.00092/HEUR-Trojan.Win32.Generic-5154d8ef9b934d268e0c4205fa8ef6f804d22ba6ad3d5672be5a3eb7948f4b3e 2013-09-01 12:00:50 ....A 303617 Virusshare.00092/HEUR-Trojan.Win32.Generic-5157372cfd83a223a5df5becdc473c6a65c475f6811157c6893aacb2d560f51a 2013-09-01 12:01:42 ....A 272384 Virusshare.00092/HEUR-Trojan.Win32.Generic-515760d837b6dbbce2a70da146131d1088cc8cd49305bdd461153963febfa859 2013-09-01 11:23:52 ....A 86911 Virusshare.00092/HEUR-Trojan.Win32.Generic-5157bad0b5dc2788edc715e148f8c9a7186ae0bc8acdcecbe571570f532e9585 2013-09-01 11:27:58 ....A 874496 Virusshare.00092/HEUR-Trojan.Win32.Generic-51590694100c9c68cf63888b2dec9233de742e1f2a1ef9c2f47975da49ad423f 2013-09-01 11:35:02 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-5159969110c48412bf8b40f047692d5550d946e4f9d5184338686e348513afac 2013-09-01 10:46:38 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-515b6d95b55800be8bce3e175ee1c0089d1d12c23e3ff84c11112e92b2aa6c05 2013-09-01 11:39:48 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-515bdfb52965275084e284423941eda1db7dee1e94d45113d3e98479042f622b 2013-09-01 11:16:02 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-515c36eacdd3540cc96a14c579e1911d8a814e6113140309f30d59621613651d 2013-09-01 12:01:28 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-515e6e046bac0b6882f5482a62f0c2f94a89c9bebd0d946875a8f4c518dadd0b 2013-09-01 11:17:28 ....A 35617 Virusshare.00092/HEUR-Trojan.Win32.Generic-515e8b354f699126d90e8a7982b7a3b18ef4044d38466251b9f2c4f196b9f7f6 2013-09-01 11:34:06 ....A 26391 Virusshare.00092/HEUR-Trojan.Win32.Generic-515f2834a5642974463e40d6c9d6c4e4b9d0347bc4f5454ce04a1d8d5ddef91d 2013-09-01 10:58:00 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-5160911114c99f7ee9e71b916db4479faf50da76edc2086c95f7650ec072660c 2013-09-01 11:38:54 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-5160c995ff721f92e18dcf8183a66af61807a253b77bf6ab902ef02b354b4292 2013-09-01 11:07:50 ....A 289661 Virusshare.00092/HEUR-Trojan.Win32.Generic-516287ed3f8251469adf816dffe5f54b005b11ed6433f8cde8c700b25d83b030 2013-09-01 11:54:12 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-51632f0ffdc99b58d771be8aeb7765790c2d8a75ae1a36369f703e138b251d70 2013-09-01 12:13:02 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-516334b65d9ec41c4fe6edeeb150a1617db9adef594be92af9d44e94dd865b7a 2013-09-01 12:08:48 ....A 379323 Virusshare.00092/HEUR-Trojan.Win32.Generic-51643344c1e78b9b1b3b561cdc8d26b860455157ad11ff316b480e14f98cd81e 2013-09-01 11:31:46 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-5164c23514c71fd3a15beefa3bc826a9fa05121c213dfc53ef0272e4fa7594e4 2013-09-01 10:49:56 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-516545afa520a7f98b4f789c3d61a1c2ca24933f9331604e2546e916a1aca226 2013-09-01 10:57:46 ....A 294660 Virusshare.00092/HEUR-Trojan.Win32.Generic-51678b4d992078aee8a1a1c5e276c52b619ccaaea210cc69ad61035d39ee7e1f 2013-09-01 11:04:20 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-5167fa8dc851247e4b0c7151bf504454fe8bccd0ae0c5c2187fae91f8c452321 2013-09-01 10:50:10 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-51695e09df3b69e6fe35488b36fee9f096715e551bbc5b739b011168e1493487 2013-09-01 10:59:02 ....A 260608 Virusshare.00092/HEUR-Trojan.Win32.Generic-5169a4383df6f649d61e0cfc0be0d97dd9ac106e3c824adf0a66a204d9ed418d 2013-09-01 11:45:44 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-516bc4ecf8ed8ab2bfe703bf426236d8d04653ab47f75699049222e4c358af50 2013-09-01 10:44:46 ....A 157760 Virusshare.00092/HEUR-Trojan.Win32.Generic-516c896cb4b73754cdf48ba3b84157d1162b67c9fad22da3658fcf37c0f0825b 2013-09-01 11:24:50 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-516cbf6f005636bac5293faf6dd49b12646cf780825fb002c4c2d897d50dfb5d 2013-09-01 10:42:08 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-516ce13d75d3ec1df0840fa015fde9d02945cb0e90682c3c6624627c96be340d 2013-09-01 11:54:48 ....A 130032 Virusshare.00092/HEUR-Trojan.Win32.Generic-516fe4322112cfb5421ac6381e8c6fd1d1b8cbccd0e5ab7e8a73f07dbdbec1c5 2013-09-01 11:33:50 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-5172f38c2c6a14a75371f56a27ebce78a126897f026586989f66e5b50779ff3d 2013-09-01 12:08:42 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-5173a6bf217dbcfb8e5ac7e8890182361f3492e736094ed4b4d83bdb11375a30 2013-09-01 11:20:58 ....A 235528 Virusshare.00092/HEUR-Trojan.Win32.Generic-517459e2162322c75a9b0516fb461bb1e6583251ee337f32676e8119e15f58be 2013-09-01 11:34:26 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-5174928c327c5ca85f4852c9cee6c86d158477b150df547d6e3898fd2b5e784e 2013-09-01 11:33:02 ....A 233984 Virusshare.00092/HEUR-Trojan.Win32.Generic-5174c56d901b42f600439bb654429502806c21debf94f0a78f9bae9cf9285d47 2013-09-01 11:22:20 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-51755f681a6da2af30cac8be1372453ef5a506fdafcd4448c5a2dd15b5de2fef 2013-09-01 11:53:26 ....A 50640 Virusshare.00092/HEUR-Trojan.Win32.Generic-5175b7860632a7a2f3fe3fa6d703c268c8acc8874b2181697e280cdf2746cd84 2013-09-01 11:52:56 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-5176136f55d188f7bac32c3577a3578906ef2fa11ca486961202735297909782 2013-09-01 10:41:00 ....A 95416 Virusshare.00092/HEUR-Trojan.Win32.Generic-51765332778ef314589a92d0ce0e7b2659bdc6c48f6722148dbbbcf7e20ef5d0 2013-09-01 12:00:54 ....A 346112 Virusshare.00092/HEUR-Trojan.Win32.Generic-517bfc3c57341ccb1144f69a9250978f832963fd67af36299d6dff427a14da81 2013-09-01 11:21:28 ....A 176428 Virusshare.00092/HEUR-Trojan.Win32.Generic-517c45596420f79a477e02401af0d5def8fdf1d2e530dd110c5846c2e7da4189 2013-09-01 11:04:00 ....A 1271380 Virusshare.00092/HEUR-Trojan.Win32.Generic-517d03d9a0a916a4a51a1d156f81124eb477bd641c7821f79d6c92469cccd40d 2013-09-01 12:10:08 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-517d91bff80e60077f9f8fa42c0c59136dc9bf617681985a20d6d226bcf10bae 2013-09-01 11:08:24 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-517debef58ab65be053c26e3bcfd9d36a60b18f2fdc30fa302dc70a6a6598f94 2013-09-01 11:10:54 ....A 10348544 Virusshare.00092/HEUR-Trojan.Win32.Generic-517e675acb1efa6c4c494f606f536e74ab8a8c5031ef93c806f6158b4661805f 2013-09-01 10:44:00 ....A 32122 Virusshare.00092/HEUR-Trojan.Win32.Generic-517f227d0b989c82f831fd8942414fc39d4ba1cf1fa7de12b7f8c8e62058bb6c 2013-09-01 10:50:52 ....A 382042 Virusshare.00092/HEUR-Trojan.Win32.Generic-517f66578f5eb3fc939cf0683606b5e12553fe4397368a90f7e8a13371d74545 2013-09-01 11:02:14 ....A 346280 Virusshare.00092/HEUR-Trojan.Win32.Generic-5182892a722289a26a5b28c27cd4f1351522de037018243dd16bae3079655adc 2013-09-01 11:09:28 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-5183cd8d7ad8879857856d0dd54b8fe1e88d64e8c2f9dfe3af2e2e28c7adce8c 2013-09-01 11:33:20 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-518427946ed08d991405f68895a7b83a42c79614a46236ed38268702c6a73a26 2013-09-01 10:56:46 ....A 454280 Virusshare.00092/HEUR-Trojan.Win32.Generic-5184d27b7c6edd65f381a54da06b526040a67b338e1e0caa30a0f0b8bb8747fb 2013-09-01 11:33:08 ....A 20010 Virusshare.00092/HEUR-Trojan.Win32.Generic-5184fc243833dc1e7bfac67d67257196289f9ab56ef16d21babb831581a7ca4e 2013-09-01 10:54:34 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-51864216b9cdc6d6e95b110dadfd2e5631f5d59ba7f8af4c17e322fa9b95149e 2013-09-01 11:02:12 ....A 833536 Virusshare.00092/HEUR-Trojan.Win32.Generic-51871c69de5f77c209bc09463d516a98f105e5d0cfeabf6e9da8a3fe1d781e82 2013-09-01 11:14:26 ....A 516096 Virusshare.00092/HEUR-Trojan.Win32.Generic-51893de5e090fd3294ab4d77f10cef183d260f392a22c8b24e35d39319dfa5cd 2013-09-01 10:52:32 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-51898cd80a1cf5e0bbf2e03d875bcab288c77f1d450f6425468b979e5c56d584 2013-09-01 11:03:58 ....A 244228 Virusshare.00092/HEUR-Trojan.Win32.Generic-51898fc437d07fbb02bcb0fd5d504d8e82a679beb3b25be141bed13f6f1185a3 2013-09-01 11:00:32 ....A 89524 Virusshare.00092/HEUR-Trojan.Win32.Generic-518b2d941808c6897623b5eb04e1415360977eae2e89f0f18ebc11b1f5acaac5 2013-09-01 11:49:18 ....A 15005691 Virusshare.00092/HEUR-Trojan.Win32.Generic-518ecff46062cf7b60b5a1c27c772b3cbb85953a7a020ece9a2bb9ee4da8fc57 2013-09-01 11:43:14 ....A 27151 Virusshare.00092/HEUR-Trojan.Win32.Generic-51911c6ff6d804e0931e14a47dfddb2ff64f0260b764c207cb2083e129b600c3 2013-09-01 11:39:36 ....A 514048 Virusshare.00092/HEUR-Trojan.Win32.Generic-5193781a3148d3325b6c2cc8711fce8f46650ddd3b52e29067ae80d00e6c51e3 2013-09-01 12:04:08 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-5193bb6d1087b13fc024f9f4fa824ba81f83bbd845a409c18f353ce828bba4c5 2013-09-01 11:27:20 ....A 267789 Virusshare.00092/HEUR-Trojan.Win32.Generic-5193fcf261048d0512b422f7fb48450a406885dd8647414557678094ea519721 2013-09-01 11:33:24 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-5195cb2d84b0661c0f603d9a43dd30a38ef3b0b827ce12a7c37e2a18f84381d1 2013-09-01 12:01:36 ....A 409600 Virusshare.00092/HEUR-Trojan.Win32.Generic-51967eda7ce9a4a1646a90eef2d609f3edd661a458a2bc0dddf8ddef738e9c43 2013-09-01 11:22:16 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-5196cf1ba7d8adf41b8779b8a39c671bce76240081e040bd88016662e2e3a6ac 2013-09-01 11:15:10 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-51980cbb2432dde2e1d33a60d90092552d356dcda50c3c8790ed5b134431805b 2013-09-01 11:47:16 ....A 286636 Virusshare.00092/HEUR-Trojan.Win32.Generic-519881c781e29180a9abeb9a8a770554a3526fff8c263d76e236b2496385bf76 2013-09-01 11:11:14 ....A 1082880 Virusshare.00092/HEUR-Trojan.Win32.Generic-519944f31dffe89922b040ed260a5c5c425e752ffa75cc1175998a1abe6a3616 2013-09-01 11:02:10 ....A 9920 Virusshare.00092/HEUR-Trojan.Win32.Generic-51995c5c012abfaf1fcecf1ab66c89592a3918fb9dc8c9ff974103abdf5cb311 2013-09-01 10:45:56 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-5199f1077259fbcd75063cc525d9ae337d6498da34c53cf02c77532a7a00938b 2013-09-01 11:44:02 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-519a1be3d52dcc25b37d923f6a89377a8ebe6b283aa4994418e95991b23e3077 2013-09-01 11:14:14 ....A 238592 Virusshare.00092/HEUR-Trojan.Win32.Generic-519a68e0076e41f5beec9a52be9e76ad7f30b7f1d4e88dae1ccbe4cc5067545e 2013-09-01 11:39:32 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-519bd479e5f0a106c4a78ff1d398f594413d58626b57b1207abc028a1a99e582 2013-09-01 11:10:02 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-519f6a07027c6d026db334e1f9132abe8b4c8f3d0bbae1eb4c0de24e06bc7d79 2013-09-01 10:55:08 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-519fb22773dba460564dc5e5e2d1ac72430706d84b8a093dafb12a058d4ac6aa 2013-09-01 11:17:42 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-51a35e5d8a907f0098f4c2d225b78528898fb6800148c43c61014a00b52c6871 2013-09-01 11:55:38 ....A 31512000 Virusshare.00092/HEUR-Trojan.Win32.Generic-51a3d2c12756d974452809d08a8d20920b6694e7bea71d81a5f8857ac2295304 2013-09-01 11:50:26 ....A 54287 Virusshare.00092/HEUR-Trojan.Win32.Generic-51a44df6e9c98229077fc1805a5e30a9cb2c6de42b9702048cde5d2d2ee644c3 2013-09-01 11:15:26 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-51a48ad59ebe26e037e21d80f5ef1dcb02926b5a94b1165a8c25b282b6cc55ed 2013-09-01 10:58:00 ....A 53258 Virusshare.00092/HEUR-Trojan.Win32.Generic-51a83f369a6570a002a3aef0830c123ecb81817fab1dde2494a6f6efb94aef81 2013-09-01 11:51:48 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-51a884a939fd048f86ecbb5b8c2454f26f2c9a0ddd10bd33c9431e37326a67ae 2013-09-01 10:57:00 ....A 310784 Virusshare.00092/HEUR-Trojan.Win32.Generic-51aa23c57473a8bfc23f8faa85f3356f63baa92ba9cf47eb18e044f84378fd06 2013-09-01 11:24:14 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-51aafa846efeb3d3e593b3bc3fb6dc09d855dabe7c5c9974f9d2c68f2aef9fba 2013-09-01 10:59:50 ....A 402432 Virusshare.00092/HEUR-Trojan.Win32.Generic-51ab1de53db5fb1c821ffec698d4b4bff7079c132548bec13829fed9ed24bb61 2013-09-01 11:58:04 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-51acc15b86f6ba979e497497a3ef9a17b3d2dd213177dd1d2d1b081073514a53 2013-09-01 11:33:20 ....A 5315 Virusshare.00092/HEUR-Trojan.Win32.Generic-51ae4aa9d9fc68497892a6f4a1660ad6a75324ad24249df5261aeab7de96ffaf 2013-09-01 11:13:42 ....A 104305 Virusshare.00092/HEUR-Trojan.Win32.Generic-51afe4a8d89eed1151b0c7f0fd6e13260aba32cf1ae9d797131d67ffaa6c73e8 2013-09-01 10:53:20 ....A 352256 Virusshare.00092/HEUR-Trojan.Win32.Generic-51b08a8b9933344377ce263884fab01831e7cbd3ee3729c977c28ca2a8da2d47 2013-09-01 11:07:52 ....A 65524 Virusshare.00092/HEUR-Trojan.Win32.Generic-51b5fd5265cdf39af045a325cc5b7e8cd92824bd58e2a19a35b0af2c2161508f 2013-09-01 11:52:52 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-51b6b5c804af6e14a4e03af7eb4eef03b62f5b07be54677136f28f02f8745aaf 2013-09-01 11:38:46 ....A 5710364 Virusshare.00092/HEUR-Trojan.Win32.Generic-51b73f30bf7294f8d898b59bf430a6694899635c8e744c6109a9d840686ef67d 2013-09-01 10:42:40 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-51b7a8ed914fc3aafef541fce2f787c4f89ee1396e99844da7201f9129a4dd40 2013-09-01 11:01:34 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-51b9e5f207cc61db44683075973dd7386a0cede4ecf1bd5bc9daf5f5d348c0ec 2013-09-01 11:03:22 ....A 53259 Virusshare.00092/HEUR-Trojan.Win32.Generic-51ba3ea7dec95ac0b369d82e571b9ee0e55aae3211f50ecff8e42d0099166753 2013-09-01 12:12:12 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-51bba1f0aba2f4b59e10420a7131bd9107355e477c876d976e25873810d709d2 2013-09-01 10:46:48 ....A 20992 Virusshare.00092/HEUR-Trojan.Win32.Generic-51bc7c78dc0eeee224087ba77c24fb3ac70708d28bafcd661daea13ea784b80e 2013-09-01 11:30:32 ....A 121460 Virusshare.00092/HEUR-Trojan.Win32.Generic-51beba912f4e887d442ae5b7b5e5d5ba26b64f256d659bb0912fef98826677b5 2013-09-01 11:34:52 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-51c03e3a47028cc766ea2086c875ebf583747e9df20b25622ccc479392b8b60e 2013-09-01 11:51:20 ....A 6061419 Virusshare.00092/HEUR-Trojan.Win32.Generic-51c104f86b7d124cf3384f9c4ae3bcf2325721d24bf41c3d2b6a08123c6f82fd 2013-09-01 11:54:34 ....A 61450 Virusshare.00092/HEUR-Trojan.Win32.Generic-51c40d2b66b1328346fb94d38e5f8e5c7a63ccf85776d1cb34bc6ea9c38ae39e 2013-09-01 10:51:12 ....A 220672 Virusshare.00092/HEUR-Trojan.Win32.Generic-51c72b59aff0fefde7da5e4dad01a6692b3235c428e3771b3e13fc987b5f126f 2013-09-01 12:02:56 ....A 318319 Virusshare.00092/HEUR-Trojan.Win32.Generic-51ca0d4a3710a65c08e3dc4c374e38ffe4dad117e8c3301cf9e8815d5387ab7d 2013-09-01 11:13:30 ....A 4108844 Virusshare.00092/HEUR-Trojan.Win32.Generic-51d17c5a5c0ab734912d99715a86cc9d2d4a9889d573abee9fb11f93cff52b92 2013-09-01 11:25:12 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-51d250906f3cfbd655d000efc27015d8628f95192e1fd8c70dcc20f3807b0d24 2013-09-01 11:38:58 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-51d44ea472e6e41fc18e756bcc3143543e7eb5737bfede6ad8d0b268f6b4cc50 2013-09-01 10:45:30 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-51d504e131750905c32dae08c70cf253c798d59bcc16b779a7497da4dd5a0289 2013-09-01 11:41:46 ....A 3152 Virusshare.00092/HEUR-Trojan.Win32.Generic-51d5cd4ef3b69c978032c36ef466173db0dcff588eaed653a55107aa89ee0220 2013-09-01 11:07:28 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-51d6a196302ca5072987ea47b00fd7d50e286ecea858b520508832b3c7b91495 2013-09-01 11:14:30 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-51d8d5921383c39c84568eb0b464c68e722cc768c94c68f4667f0ff5b6b86bc3 2013-09-01 11:30:52 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-51d9795bf5ec053316e981b08f9234ecb74fad2257fa2fb279d9275802862e72 2013-09-01 11:19:24 ....A 637240 Virusshare.00092/HEUR-Trojan.Win32.Generic-51daa7d08fc5cf240f4f057a912585074b3b1d12191115dffca48d4fd91796ab 2013-09-01 11:23:42 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-51dbd2ac515fae512747e5b40fefe4e7fb6e823449e39bd740bd5b042e2472ae 2013-09-01 10:49:16 ....A 51349 Virusshare.00092/HEUR-Trojan.Win32.Generic-51dd1f0461176cc75b01688e0cba6d54aca6ac953d99a04970194d8b21c47f84 2013-09-01 11:40:14 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-51e616a4b7264c13937fea7d3563f60f0130ac27afac3aa4036e3496033566e0 2013-09-01 11:52:48 ....A 442880 Virusshare.00092/HEUR-Trojan.Win32.Generic-51e73661829940a7c0ee559f0a507ccf7206a1b543e1531ed4a4a48039653408 2013-09-01 11:19:36 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-51e894d1893ede9a47d5bf2a77f67f067ac92d6db1d5c6730a5e583f1bffb5ba 2013-09-01 11:17:32 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-51e8cb15d61f32a784ca71f84bb4d20a0043ab6acb16536ec24b41da3a5ac400 2013-09-01 11:40:36 ....A 205426 Virusshare.00092/HEUR-Trojan.Win32.Generic-51e922dbe63e502ec77679163057668e2fdd68709dfdd8247dc1cf0dbcec8c95 2013-09-01 11:17:04 ....A 9148557 Virusshare.00092/HEUR-Trojan.Win32.Generic-51eba945832525ccd568599fc58999dcc1fd5a03f8695dc22b362df54b1fd301 2013-09-01 12:13:20 ....A 847872 Virusshare.00092/HEUR-Trojan.Win32.Generic-51ed40960e14aae604da2fb3ca6c8f30a00c284bc9436a0f544e725a30622010 2013-09-01 11:34:12 ....A 26700 Virusshare.00092/HEUR-Trojan.Win32.Generic-51ed53b39e9cc8431d57e5e12ae9ae16f72cb69eca1d00114fdb453a0d067d6c 2013-09-01 11:47:08 ....A 219136 Virusshare.00092/HEUR-Trojan.Win32.Generic-51f0b327ab83fb873c889191203ab506f261aa22888d117f20ab7a68435cd054 2013-09-01 10:57:48 ....A 222208 Virusshare.00092/HEUR-Trojan.Win32.Generic-51f1cba00852bfcbccbf20f6fba042fe48fe98b9ae8f9c0f8ad00ff4e92c54c1 2013-09-01 10:58:20 ....A 32792 Virusshare.00092/HEUR-Trojan.Win32.Generic-51f39f43740c2f3d10c5068f4e0b9ffe5ec72bd33c4765084557a510206a2740 2013-09-01 11:11:28 ....A 62524 Virusshare.00092/HEUR-Trojan.Win32.Generic-51f63944cd30042d6610635441a3fd3f39528edb1ed2f225136f7702d1dbe014 2013-09-01 10:53:30 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-51f67f60478e8e719649cfdf7161999fd7f44cbfed0c2df49911abe18c3f19eb 2013-09-01 11:42:20 ....A 1698069 Virusshare.00092/HEUR-Trojan.Win32.Generic-51f82a9bccc082d8088c31b40fa731188a0ea172e325dd9242fe918f87d5f35e 2013-09-01 11:01:22 ....A 172031 Virusshare.00092/HEUR-Trojan.Win32.Generic-51f910cedfea412afc70faf372ff381ec0ac39d0064d0ffeb7af826296f54c25 2013-09-01 11:39:32 ....A 572928 Virusshare.00092/HEUR-Trojan.Win32.Generic-51fa414b38257763d00588a614c85f420a45924ba602266df930d8884553d886 2013-09-01 10:45:50 ....A 243200 Virusshare.00092/HEUR-Trojan.Win32.Generic-51fae7ddef4a465ac8de7be808511503fcc5177bbda7ec6d58764f270a4958b8 2013-09-01 10:58:42 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-51fc46106485ca1a729efbc1c619a6f5250cae235882607c6cf87de93354ca3f 2013-09-01 11:19:46 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-51fdfffd30699dcd86b126539fecaed6c13c685cd1f161e25e3d5b8022c232f6 2013-09-01 11:02:14 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-51fe2b620180c61b8219d283ae76fc54e8866c2c6aef5fc4977c2b81fe80cd8d 2013-09-01 10:46:22 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-52028c99703a645c36b18106a7ccfa0f7ccfa997f2082268764289b068ea861c 2013-09-01 11:28:14 ....A 589678 Virusshare.00092/HEUR-Trojan.Win32.Generic-520334d353607735c7382fc6730c0a20adb95feb3599956eb3ae014c65c24bc7 2013-09-01 11:19:40 ....A 175087 Virusshare.00092/HEUR-Trojan.Win32.Generic-52034c30127b534938330cb16d6876147c8724d9b2815b3f9791a7f7f09797cb 2013-09-01 10:49:36 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-5205b31fb4bf694cbe18f66ccd54d2ae60bda9252d305a97aa78cfb310d86564 2013-09-01 11:32:32 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-5205b900ca9ea38ddcab1834a66b09b97027e3c4c6b03cc2476399a5c239317a 2013-09-01 11:07:38 ....A 143657 Virusshare.00092/HEUR-Trojan.Win32.Generic-5208030de927dc4567be184bdbf28f399774cd5e2c197b11e3638e7be30340df 2013-09-01 11:39:46 ....A 195448 Virusshare.00092/HEUR-Trojan.Win32.Generic-52094d4f2cb296f7a2f64ab0435ad968e8cda150bbe308de97e264afa4442c45 2013-09-01 10:53:24 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-520a2aa6b83e93b468b2265f7a1d6ce8909ba2764f94dafe50d16e18fd509c6c 2013-09-01 10:54:00 ....A 12012226 Virusshare.00092/HEUR-Trojan.Win32.Generic-520a80eaec6b194dbe590ba4a83544033f9b30c07c7baf9ba8aab7851484cc14 2013-09-01 11:57:58 ....A 1150976 Virusshare.00092/HEUR-Trojan.Win32.Generic-520a8dbf4fda93506ca6cddedabc236231d406c53fe22f8637adbda1715675c5 2013-09-01 11:38:18 ....A 53266 Virusshare.00092/HEUR-Trojan.Win32.Generic-520acb4c8b84a94a3fc20c3fab6d0570554d7cf887ae7cda0b12813be355d707 2013-09-01 10:43:00 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-520adc6084d4445a6019931f9d422a9aa08a24c8701efb24c7ecce39f8ace41d 2013-09-01 11:12:22 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-520c278bdd6f03b008bdf1062ff728c3b228e430937c7845b86540dcfd096c85 2013-09-01 12:12:06 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-520d0ea3fee7b42160486ebce4a85c1019b77ce76e18f16cf32de6158428256d 2013-09-01 11:05:28 ....A 119995 Virusshare.00092/HEUR-Trojan.Win32.Generic-520f5c66b8aebe3414d23d28a6c57879619212ea6d0e3eafb8a4ea753eac36a1 2013-09-01 12:00:36 ....A 69892 Virusshare.00092/HEUR-Trojan.Win32.Generic-5210283bdd86a131699bc6851cea573e82f41683152639138f2ef3fa46cc85a5 2013-09-01 11:23:26 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-52126abf5b71d139c47065c76a722c96aa4a0f37bcb53194fd598b8d217a454d 2013-09-01 11:22:10 ....A 41344 Virusshare.00092/HEUR-Trojan.Win32.Generic-5216334a9f282608820d37541ef3774c5928a22ba5aecb2419574a37a2900dfd 2013-09-01 11:51:12 ....A 95079 Virusshare.00092/HEUR-Trojan.Win32.Generic-521b4945980407f8dd03f99ecda664ca722da3ff1ba795f2c233aea29cd139d0 2013-09-01 10:54:52 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-521bc4fe17b80579fcd9a712c8bd4d60649b59e98a3cbd56f301a2729703e232 2013-09-01 11:17:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-521cc53b5ad3c113f5612074991e925090f9cd018970707c1b7e89172cf0fc4b 2013-09-01 11:09:02 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-521fc291e313b938f10527bfe6607abf8a0e29148358ae1edb14301493362172 2013-09-01 11:33:34 ....A 207095 Virusshare.00092/HEUR-Trojan.Win32.Generic-5222588e5f48803a721104b1947154c44ca37ecaecb334b39e16328a537ce4b4 2013-09-01 12:06:12 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-5222849a5dd9ef89142fd905431c63a440f5e27675088857e2d4fe580b85c51e 2013-09-01 11:25:00 ....A 218347 Virusshare.00092/HEUR-Trojan.Win32.Generic-522324134e178ea40cc7f59215abae169face912eef8f68f939a101ceaffd05d 2013-09-01 11:27:44 ....A 356864 Virusshare.00092/HEUR-Trojan.Win32.Generic-5223534a17e281f7090e3bf8bd7af8240f650608a1064d6c377ce9749d43df4e 2013-09-01 11:15:10 ....A 2580992 Virusshare.00092/HEUR-Trojan.Win32.Generic-52237fff7e0358ee8070671ab731e66944b5799906d8b24276e9bf431d2a27de 2013-09-01 11:09:04 ....A 3993736 Virusshare.00092/HEUR-Trojan.Win32.Generic-52252622a1950a67a042b5ff913abe9ffa9c812d992602c05bae316905cc74a9 2013-09-01 11:40:34 ....A 400896 Virusshare.00092/HEUR-Trojan.Win32.Generic-522541ba0a7fd469a485daf2b4c7c87c7e31af75898f5ac683962e3ef61360f7 2013-09-01 11:37:26 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-5225556b7d75edc0f4bb1a04ebd3820b0a8eeb3b5e7fbc0ce5eff9e8d643bcca 2013-09-01 11:03:00 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-52279fd034bd8842c8378d8303ed12d13a91a0865264d2696c95434d99022652 2013-09-01 11:50:06 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-522a75bc6e57c8c5d934554d5deb1d4e21b7c4bede17593ee2c1208f7beee24f 2013-09-01 10:49:16 ....A 273909 Virusshare.00092/HEUR-Trojan.Win32.Generic-522b3679ec475c32d0729f507d31ed8e3700628a7d9e66f78deb0b963c7e55bd 2013-09-01 11:55:36 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-522b60d3835cdf8173cf61f35d9e601cd4faa6c85aca7f49511d5060da2040a4 2013-09-01 11:55:38 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-522beaba63b647f0ee50a59a9f05240357f5c8084138d6375e7f7a01fd8f735c 2013-09-01 10:50:40 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-522c62c1def0bab8307fe3f9895cb5eb3d88112428dfe785f315fe7075d1d521 2013-09-01 11:05:50 ....A 33368 Virusshare.00092/HEUR-Trojan.Win32.Generic-522d6ad2d77ee1d6279661eb053ce21a3c29b73b15d664e7e35d31dd009086c0 2013-09-01 11:58:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-522d903bb27f2c6eb1d72d38c18440797efe8c2ae0995766121d4494fbdbc90b 2013-09-01 11:20:36 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-522dacc6e599df5c51e885000b4467961207c6f8542bb0499992fb0176a62d62 2013-09-01 11:27:52 ....A 735660 Virusshare.00092/HEUR-Trojan.Win32.Generic-522f8321c91a0146413e5b6bde3bda38e1d3b432fb8db2e171a2d9ded80086c4 2013-09-01 10:59:08 ....A 298496 Virusshare.00092/HEUR-Trojan.Win32.Generic-52325fee7c9c73b43384cb6a90ddabe28045a2a7e09757233db4ea42f8a4e0ff 2013-09-01 11:57:24 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-523390ddc9e650c43da9e77d0bccf27fa8bc56be0f6bb7a7cd8e687818bd2bec 2013-09-01 11:00:12 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-523415af5c5e5562b864b42ff225fcde222db4d3e997c6559b5b7300a3cfbe19 2013-09-01 11:56:02 ....A 252928 Virusshare.00092/HEUR-Trojan.Win32.Generic-5236efbd610403dff17f2ab812474390699eb7fc01ca3836127c13137a9c7d55 2013-09-01 12:13:56 ....A 92596 Virusshare.00092/HEUR-Trojan.Win32.Generic-52379f9ceea6a92e35dc3f9244f94dd3cd96067804cd9ace75c92c7b0be87b4f 2013-09-01 12:11:06 ....A 18859932 Virusshare.00092/HEUR-Trojan.Win32.Generic-5238c9e04b19d2032b8e7548d3f4b52b732fcb80131d7435bc98bacb13bb3e31 2013-09-01 11:09:34 ....A 825418 Virusshare.00092/HEUR-Trojan.Win32.Generic-523b2af6e002cf0206fe40540064b01762f59f561c4c0b55dc38c98b0bc03351 2013-09-01 11:15:52 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-523b3369fd959f4a30d26a19422185677d87ba1be8a2284ab61eac9756c108f8 2013-09-01 11:35:12 ....A 252327 Virusshare.00092/HEUR-Trojan.Win32.Generic-523c844efd4e8d45d7343a4c2dbd7e253edd7516257f092be91b67966cc76083 2013-09-01 11:16:28 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-523ced9bfb1ccd9c0cd0f5b3529aa446b16f53811faf5aaa887efbe20ce9ea6b 2013-09-01 10:48:58 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-523e525a58561c538197bfeff907861427c532f60d21ac48d88f7a01e5271a7d 2013-09-01 11:25:12 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-523f505412f0e618af6bb3ecb1b63ba2880234513eb6fb630bde239e6b0f8170 2013-09-01 11:55:32 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-5240262734dd850bd609120b53543c5a88c6e46ecf337ac23a9fe118330c195d 2013-09-01 11:33:24 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-5240a5113d057a469c6376618957190c5d4cb1e459f4aec00b70b56d65027778 2013-09-01 11:44:34 ....A 73096 Virusshare.00092/HEUR-Trojan.Win32.Generic-52431aa88e9264b05a9d5cae3002f341e7d107c705fc5e0dfdfe8b4785ca38dd 2013-09-01 10:45:38 ....A 13930811 Virusshare.00092/HEUR-Trojan.Win32.Generic-5244a612626346ad1890a30e60ae6a84ba9ba6cd24bca5d828ba1dfc5b9624fc 2013-09-01 11:31:46 ....A 634368 Virusshare.00092/HEUR-Trojan.Win32.Generic-52457f3f932d8269e0eeab149da3dd0798603f4fdf5112ec6983f856d6fd53b2 2013-09-01 11:16:26 ....A 155101 Virusshare.00092/HEUR-Trojan.Win32.Generic-52475797fd904f05390d538899d74d5f84513536b65989eb196ab428078f4e06 2013-09-01 11:30:02 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-52481d3375e0dff74d3bf6803f07e6fb17435d22a7537b57ed5eed56b70ff937 2013-09-01 12:14:42 ....A 388608 Virusshare.00092/HEUR-Trojan.Win32.Generic-5248da59a429f5db299bf0da59a76052f4d45ba87e628ac70a6df51a756d2f4b 2013-09-01 11:13:24 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-524a2828758ac1ac90597cd35bc02c54410f594c65d77d54d8861ef5ffd42789 2013-09-01 12:11:38 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-524b540e806357d87df800d4638a953c5c577d4d76d1a793442cb7d12c1f9ae2 2013-09-01 11:24:54 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-524bceed3ed0024ed00b7d9001b5590e56b0cad97f472543877cc1ebb57693e6 2013-09-01 11:12:38 ....A 41504 Virusshare.00092/HEUR-Trojan.Win32.Generic-524d20de1235a30363f7877ac83fe9061cadaeb6145c6b447f3746c6fdca9032 2013-09-01 11:13:50 ....A 309248 Virusshare.00092/HEUR-Trojan.Win32.Generic-524f286967b91f1358fc3700aa2c3caa5cef33d3c69a7fb287499deb1527d3da 2013-09-01 10:41:38 ....A 349696 Virusshare.00092/HEUR-Trojan.Win32.Generic-524fc6527c713048e5fba80ed1e36805fd24bf692a8bd14d464a273edf30d456 2013-09-01 11:44:34 ....A 444928 Virusshare.00092/HEUR-Trojan.Win32.Generic-525148d035a4ff8a69f88899f1868e9a78fbccc593324ece11212d12ab023101 2013-09-01 11:53:16 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-5252e538d4fde9cd176c8ae557d597ac338b97654231fac464f9d44d401a3e1d 2013-09-01 11:41:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-5254a871d3814e91ed0be46acec8819cea36d7b2d1fb3932a91b89eee43b4293 2013-09-01 11:31:06 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-5255ecacee70720d39cedbcff739278bdd7f5718161dd254800ee41646a023a2 2013-09-01 12:13:16 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-5256c33e936f46c3ee5ad79e7f8b2a5046e097c31ee962bcc0de0e80ecc6b143 2013-09-01 11:16:28 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-525857e6e4081db4c011b8571d57c0ab79fdc26f5f47bbb569df822e285f1a56 2013-09-01 10:41:22 ....A 124840 Virusshare.00092/HEUR-Trojan.Win32.Generic-52590c5cb8e517e0e48bb5578a0e55da6aef52ee748a11075b365c255478311e 2013-09-01 11:50:26 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-52595f99170627e6f8354670464db5af7b2fe24aecea5d11f118eaae808a5c23 2013-09-01 11:33:52 ....A 20971275 Virusshare.00092/HEUR-Trojan.Win32.Generic-525a787fa823616ddd1467cff307c0f85e37da0ff8017e3e549e2907551bbcf6 2013-09-01 11:18:20 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-525ae16859d37de4ed89a121f6fb9afc98d216251fb612df1e0a03806ebf0681 2013-09-01 11:30:10 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-5261167bbbf7a57653880d26989e9d4f60134192d3b7b63b589c7d0c5ca5c27f 2013-09-01 11:33:46 ....A 720765 Virusshare.00092/HEUR-Trojan.Win32.Generic-52629c6369e05dbff45cdb7f1bf4db020e4187f153b9d00780ae12ac4985ce64 2013-09-01 11:28:12 ....A 575948 Virusshare.00092/HEUR-Trojan.Win32.Generic-52673f017e922c8a85dd9466b9d8cddd6f8978d4d2aea838a75e062dc1f69723 2013-09-01 10:42:42 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-526800d6aea265ad80031f75b4c1b79b1a0c8f96f15d4cde65ff5939daa15a29 2013-09-01 11:43:00 ....A 139776 Virusshare.00092/HEUR-Trojan.Win32.Generic-526d2d95bca20feda6e07ba28a1e161832acb9a275dcf890e810ba419adaf1dd 2013-09-01 11:57:08 ....A 495616 Virusshare.00092/HEUR-Trojan.Win32.Generic-526fa9b53c72a4a528519b3a5434ff249232273bd77d1e4295cd305f25469b5d 2013-09-01 11:02:46 ....A 2732032 Virusshare.00092/HEUR-Trojan.Win32.Generic-526fe8eee74dc51a23e458115179dcda4027277b696b6a06889ed52751b39f54 2013-09-01 11:38:42 ....A 258054 Virusshare.00092/HEUR-Trojan.Win32.Generic-527127c13bce1ce8118fc1c64cfa87762c090ba50369226ff1f989e2b7fb15ae 2013-09-01 11:41:22 ....A 71060 Virusshare.00092/HEUR-Trojan.Win32.Generic-52726d0be7ef1a26565e7af51af944c87946edf63d7509a2108003658cae905b 2013-09-01 10:45:36 ....A 157704 Virusshare.00092/HEUR-Trojan.Win32.Generic-5272d19f18d07b733bc0661a3533ddad5756106fd07402ec4086ee76ceb7f116 2013-09-01 12:08:06 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-52734c251352430b3fe755db1539c20154ca93f898a91cdc1c66591fb965fca1 2013-09-01 11:04:54 ....A 525952 Virusshare.00092/HEUR-Trojan.Win32.Generic-5274c060dea02a4e53112cedae949e1bede377928395f4bfe2160378b01e9341 2013-09-01 12:09:56 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-527592b65cc53c06730fdb85346b086f5f54ea459adef4df690f30335a781aac 2013-09-01 10:54:38 ....A 848896 Virusshare.00092/HEUR-Trojan.Win32.Generic-52762b0f6015ef8d093ed4133bac920db3c7eac2f075ca9ff15645bbacdbfb9f 2013-09-01 11:59:30 ....A 2814690 Virusshare.00092/HEUR-Trojan.Win32.Generic-5276512b266e83692b0f6314a2190886e3c8c5b67aafbdcc42f454fdc938b27b 2013-09-01 10:55:58 ....A 498379 Virusshare.00092/HEUR-Trojan.Win32.Generic-5276a1616a78ae46294a8bc3b4c958d7b0b53849d0faa9e74e901ce997635e37 2013-09-01 11:24:46 ....A 658432 Virusshare.00092/HEUR-Trojan.Win32.Generic-52795e13cbd548e324da21a127b99a94bc57db2ef1ca65a96ac459ea5f079716 2013-09-01 10:51:14 ....A 8000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-52796fde27be618acdf685843efd572b504a845d7f2ac4724d9708a432416398 2013-09-01 10:42:40 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-527d391e920edd2aafcc9a81786e292554a230d4627c68765b4aec37cb64f99a 2013-09-01 11:22:24 ....A 799232 Virusshare.00092/HEUR-Trojan.Win32.Generic-527ed9f958518028694e63686920ea13696cea5201b9b60660cc6517bcd24761 2013-09-01 11:57:34 ....A 241697 Virusshare.00092/HEUR-Trojan.Win32.Generic-527f92d80b70e79388f1b2f6e2fc0d1ff2b243d8341aec61226efbdace705263 2013-09-01 11:03:26 ....A 1863681 Virusshare.00092/HEUR-Trojan.Win32.Generic-5282d27f31d22448f186a76e12a866e5bcf3cab51568257efe3c71f65d0ea893 2013-09-01 10:51:12 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-52860d2981ba7f0baee46256845f00bb69a49b2fb7a4ec55098464619a046e29 2013-09-01 11:14:00 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-528611f72de59a2eacdd2447b6b3c27c56b1a2cbc32b68787ec1813e5f201b5f 2013-09-01 10:43:06 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-5287c38cb389700f738d91a8e3622c258d0ec12a9897f0ba9ddc719f15b49a18 2013-09-01 11:58:18 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-5289170403d3c8a3803b5ad7dd98f758b8e70432d4829b9186723fcc385f8f38 2013-09-01 11:23:58 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-52896e33713783ab37602a32b46a06b63637f8fb7e7e8abe9a4443c2a1b5d803 2013-09-01 10:46:56 ....A 95079 Virusshare.00092/HEUR-Trojan.Win32.Generic-528a3164f56560c1d9899dc6be9fb3d30f31c685234cef555c7f04a9e4cc62bc 2013-09-01 11:43:08 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-528b67c9707a41d1390208c0059d7c79d83734b36a768f7339c7d078fca2b5af 2013-09-01 11:32:06 ....A 38916 Virusshare.00092/HEUR-Trojan.Win32.Generic-528bb17ec92ab797bff51974c7333a7b38b8d5fa04955fc39947353f29f2d58c 2013-09-01 11:34:18 ....A 199168 Virusshare.00092/HEUR-Trojan.Win32.Generic-528ca6d809ed1f0e36c3354555e356db9abe5b591573206b060f44a5b6c64af1 2013-09-01 12:08:36 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-528cd22afbb831b3fdcaff4e83367a5282498d4fc636353dfe527c0b283fea85 2013-09-01 11:45:04 ....A 1258520 Virusshare.00092/HEUR-Trojan.Win32.Generic-528d0e294c85cfde52c88874372aa7e6e654eeb8d0fb18bbba4fba1dcdfda2b8 2013-09-01 11:11:30 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-528dd211488ecb44def01ee09edb2c0293f23e177409bbad7c5c297effdf4cac 2013-09-01 11:59:42 ....A 374272 Virusshare.00092/HEUR-Trojan.Win32.Generic-528dec784e6234d9de1fdf2353fa6a75995a291b92571ae7299f9584ef3393c6 2013-09-01 10:46:50 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-528e1e19b41e55457130bfeb5e3723ae5464f3c308dc5838f25155898fce9fb2 2013-09-01 11:31:12 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-528e76961a80eb757d7511bde5623c52ce4eec5b87aa57706370deb32ce26123 2013-09-01 12:12:26 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-528fcc5dbabf8ae6c7327403dad24441e7edadc43337e2f5cf7ca39367f551b7 2013-09-01 12:10:30 ....A 272017 Virusshare.00092/HEUR-Trojan.Win32.Generic-5290226d2ddbd6c0460432c932d1d4dd9dc0117dcafb70c5634e5ca4d42e6692 2013-09-01 11:31:58 ....A 545280 Virusshare.00092/HEUR-Trojan.Win32.Generic-529040647d650421c21a4e218a665a7109b23b85fb36323f65adac75dbacceee 2013-09-01 12:12:52 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-52907d89fcb8329eb7b6e2ea6b0ec23224e74b9e77a947f1577ce2144daf51b5 2013-09-01 10:56:26 ....A 823008 Virusshare.00092/HEUR-Trojan.Win32.Generic-5290a6e4e11d3dc6d200ead933a7b9194589ceb5abf741b43f4057949c3bc8a8 2013-09-01 11:28:02 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-52931313e0ff1ec78bd8d50d1abfd2d8069cd812c06aa42cd320106ad413b784 2013-09-01 10:51:54 ....A 172937 Virusshare.00092/HEUR-Trojan.Win32.Generic-52937ee468250895e2400ba1c299ca598a80ba98e9eaab6cd06b765165aa09d3 2013-09-01 11:20:00 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-5293e013041a424a16958e406f63cc0c7a0042be57c95a6f6b110e07eb81dd92 2013-09-01 10:51:18 ....A 243528 Virusshare.00092/HEUR-Trojan.Win32.Generic-52944d70ad51377aa9e179c1233981ba5fe9b38b3a9501275a5a91e4cef2da7c 2013-09-01 11:26:12 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-5294de51ec7033c3834b952061448659b71cdc6903e2a7f3537fa5655f5ec0ce 2013-09-01 11:29:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-5295b8d5db44f4fdfec896c99c977c6d577a15f64100300c0796a2ccdec9d5e7 2013-09-01 12:02:26 ....A 72524 Virusshare.00092/HEUR-Trojan.Win32.Generic-52970495af194c2124f335b824f408e15e94830c349b7961dfaaf578b6eaef3b 2013-09-01 10:53:56 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-52979b1d4e62c3a0fc9d303994916244e042d1170a1638765841a9f3fc09a7e3 2013-09-01 11:32:12 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-5297ee30f2495893eda1e04f2c5b12ec112d39bfa9b4676c8760a814dbcbcaad 2013-09-01 11:26:40 ....A 467456 Virusshare.00092/HEUR-Trojan.Win32.Generic-5298781ccc73ecb73cc58f7fd03d23356b13045296b26684b40123fb55aa97e8 2013-09-01 11:06:00 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-529a6c1c8c36b36ad663cc5f891f59de2b65afc1af57b048bd56e63e9f0f0699 2013-09-01 11:02:38 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-529bc5bb5f284874031a3ee2991cbd3712e3948f9fbc52cbabd39c6751270287 2013-09-01 11:01:14 ....A 176463 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a27b0157c67de7f63817afeef52fda7b43325086a67bd00da0c0d6ed097c0c 2013-09-01 12:14:26 ....A 89075 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a2bc93e473570b2a73e1b53ce2b40fcd4360c2d85287cb85d8f41d8a130fbb 2013-09-01 10:41:20 ....A 7435400 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a399cf3438a134efa13147856282a2d9b40179fbdb1f8ea78f2b6d9e86580e 2013-09-01 11:05:22 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a4238d208cca8181f2da4914d9fab8149d3ada443031854958d1ed16ba2167 2013-09-01 11:03:46 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a4fb07bcccfa9f7ae1739299a600e928f79b4bba8a603ba9320c712e98afc8 2013-09-01 11:42:14 ....A 38160 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a5f47fd8b37298664081a45c85a2722f2b7e3165d237f83c6edf986b972019 2013-09-01 11:39:10 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a637f8543e8ef3d8027ba1bd2c1f0002f5722159c32299b101850957c83ce8 2013-09-01 12:10:22 ....A 812032 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a75574078b482163c0c2bb168078b8e858c0e96cb83b984a44dff239ef3c6e 2013-09-01 11:26:12 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a7839447a551dc3f0570ae8172232ab784ba9887c7f5f38deb91ef21995cae 2013-09-01 11:08:58 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a7916d22250621f360a19fd495df9b2f294a10017fad7934548e7157bab1ea 2013-09-01 11:10:22 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a94fc85aaa24844db0b3e5553cea9ee57fbaa908e75ed621f51151b7413893 2013-09-01 11:19:20 ....A 105872 Virusshare.00092/HEUR-Trojan.Win32.Generic-52a9f23628c5154e726241a7ad6a7c33f18f115cea00428ad92d1e14560e35e1 2013-09-01 12:04:58 ....A 2101248 Virusshare.00092/HEUR-Trojan.Win32.Generic-52aa23dba62010cce7aecfbfab413235556cc5f25bdaeec22e52d063d67d5644 2013-09-01 11:47:58 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-52aa7daf1ee67ead00e395e26e20cd51883b8729dd20120ded912fa7e0fbad3d 2013-09-01 11:29:16 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ac1d3601d7650d494b077ad1902e2adf6f7a638a70e9a92286d74b796adc30 2013-09-01 10:44:36 ....A 135806 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ad7cd2b5164bb43adf640c1f322fefccc08814d08e7a1483ccd55970749db5 2013-09-01 11:45:34 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-52adddf6aa22026a9903f209e5ba36bf1ebc2abde6fb359f3616b3f777b266b5 2013-09-01 11:50:10 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ae6b364deef90d5f19bd85400084678149eb197db151737faa8c2e94856405 2013-09-01 11:47:48 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-52af5e52d51be5026eac3c81636ccb865f9e89f5aa3b916085a696a524820ff9 2013-09-01 11:36:06 ....A 1529812 Virusshare.00092/HEUR-Trojan.Win32.Generic-52af7b0f87ec3526b9b8be009323ae1a89cf4f53d4d3e8dac05805274830a95c 2013-09-01 11:29:54 ....A 187904 Virusshare.00092/HEUR-Trojan.Win32.Generic-52b0d86d61a833bd885413450804b18f5fd26f2d6375d8f1da324416099f7eee 2013-09-01 11:13:24 ....A 17676818 Virusshare.00092/HEUR-Trojan.Win32.Generic-52b1ae8cb035bec05ca273272979299af420150a02459acd5f9244e62d82330d 2013-09-01 10:53:38 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-52b420c4e0c058c263e86e20e2cc001a78581983b6dd8524a81d3dba829b09e8 2013-09-01 11:14:08 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-52b4d0782609c06633ac87e8a3d0addbfbf8b8f4374bfdd395fe85be5531ab1c 2013-09-01 12:03:18 ....A 99823 Virusshare.00092/HEUR-Trojan.Win32.Generic-52b4e1681bbf9edd87528a79c7ebb264bc44b382dbb8c76768b285bd0ee1bf6b 2013-09-01 11:43:46 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-52b56e21dc102fe46411c4b2c8526efe72dcad07041063b584116b27aca6e396 2013-09-01 11:54:48 ....A 918528 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ba78e7011030aa0a5bb32ff137d4cd94936f16511ef02067cdafeb3c2a0afa 2013-09-01 10:54:56 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-52bc1780b41a9447977996e08f44bd52aa532a171b48fe781d477dfca1e3ff02 2013-09-01 10:58:18 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-52bd08dc42ae2c1bfee4c5f6b3f1cf7741e5b41acfc7c80c8ff0ef9185bba388 2013-09-01 11:28:54 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-52bdb73b45c695ce4278ef02cac45e92070af32bddebf323cbf5f4d99fb439a9 2013-09-01 11:51:26 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c13d23fa10130dc706db64dc5f2940b6ac4e39c4e6968bf75cba8879c84433 2013-09-01 12:13:36 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c14904760e6e238a2ac75c21702e8ccd14260b0b31d6a5bf5b9a440698b978 2013-09-01 11:50:26 ....A 821248 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c33a545070a463278db41bc8e63779d36f5cce035e62197ab30808126c8b7a 2013-09-01 11:15:04 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c3cd9e28b9f8728bfb74f6506fb5e2393caa18626faf5d798e127c233965c5 2013-09-01 12:08:04 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c590f59c2498c91b915ee2334af0995e10a98ef895e1180ae404a96d89507a 2013-09-01 11:23:30 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c597a941a3b55cf2925ae2300ac801400720b5522bc3ac046c0c494adbfdf2 2013-09-01 11:27:48 ....A 1326768 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c5f89d83ed3246aa58f057bf1bf9c1574e4a8448901ade38a17e3ebe218f63 2013-09-01 12:12:38 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c6252f5fe1747df3419d86ce16be9af63d6d2796c0be04e55c479146794cf5 2013-09-01 11:50:12 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-52c80ef58497f4199d50cda19b394e2686d4d2fcdb279f803b1cb52d628d6e89 2013-09-01 11:25:06 ....A 786432 Virusshare.00092/HEUR-Trojan.Win32.Generic-52cb7d338143088a6514ceba79514522be6338f522b54eca2631caa467384799 2013-09-01 11:36:00 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-52cc1057441a6db40a300784d035d91922cae56c0b272bb7211d154b2015b757 2013-09-01 12:09:42 ....A 179576 Virusshare.00092/HEUR-Trojan.Win32.Generic-52cc6e9e823d35f5cbce510708d35541c0392d9bc0a651ea1d563b373412c581 2013-09-01 11:19:00 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-52cfedce88aadbc976107ae408c1f41641e9e1ad52782a1da58c40348f046165 2013-09-01 10:45:28 ....A 103140 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d0369a7611de87d25734bf7b47fadb40544f89cc4b85e5c694000c3ae88417 2013-09-01 10:55:02 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d0a4dd7db9e2a56759918359f920a5936b5dca1eb6087d7a41ae10654dfed4 2013-09-01 11:48:04 ....A 1070592 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d20246ba58f71fecc86b086a5c5448a74ddc62c4c405204ab2826d67c0dcaf 2013-09-01 11:54:44 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d36c7550c926f946c6a3d3a887e29a5c66299255eb2d748efb63e20c77ee9e 2013-09-01 11:55:00 ....A 399872 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d404d35da5b8a7bbdd91ffc21eaaa0d69eadd29bb943f0f5f57795d53a061c 2013-09-01 12:14:20 ....A 820749 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d410d077647357ba322d83d034da00f24d95ab11102dea8af6695e8ce47dcb 2013-09-01 10:52:44 ....A 62524 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d45df413e57a708cafe77e0662108ccedccf8097dfba9f71d3b107a811dbf1 2013-09-01 11:07:10 ....A 1733743 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d523f023ff4b36cebd1f52cec4cee5ac3a410450a5ca2f75f94fe7ed3d13a8 2013-09-01 11:15:08 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d548edb3cf5f52c4295cb86bc464cc8e6bc4204711a8225a755024fcf9bdaf 2013-09-01 11:19:40 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d6087dd2137fcce6394a8037e7a242c966fb70bd08e2420dd64f293d1ccd4a 2013-09-01 12:01:58 ....A 9728 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d6d87f7937865eed14b7832ccc67909ec8c4b9524b045fc3b277c6ebcbfb24 2013-09-01 11:50:32 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d73fb59b372527ca04830a878163088c2c0034fdd674a2f7f662d9aa79c217 2013-09-01 11:11:44 ....A 119123 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d77722cffa9f144c96454e099029379203b58f84be9c00234b9ffd9833f699 2013-09-01 12:08:40 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d7895ae2a721003669aa99787ac5715286b8a7b2f9720a7d8f672c6f101e80 2013-09-01 12:10:04 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d8d404b29393b26d1ddd335e4721d1622cd9bc35ac2848768b608a4808bf73 2013-09-01 11:32:16 ....A 280576 Virusshare.00092/HEUR-Trojan.Win32.Generic-52d9bf88ff5098af8049e0566c0b1a7022591a1a35e74fb96a66002da95b12ae 2013-09-01 11:39:00 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-52dad3dae824e0f43cf489dfe0bce5003eab4094e21fa47385b07268eafb46d2 2013-09-01 12:03:04 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-52db1155b38e4fe2ac7be1d1f23e0d987c169f2be3e6134e0387f8cdbfb3e381 2013-09-01 11:12:12 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-52de099cff7810d5013907cf9825144a4d5418917d320b6aea14305695411794 2013-09-01 11:24:08 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-52dec361a84fd3ada98e924fbce7cac5f1c5e6d97627cd83a2e2810b90dea197 2013-09-01 11:33:50 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-52dede7885ad27940d2c81e2d09343771809358547ceefc52d26dba3208a8251 2013-09-01 10:48:12 ....A 438299 Virusshare.00092/HEUR-Trojan.Win32.Generic-52df56386688db75a86ccded70b9add78e88444ec3cb2c1f45622079a3ce593d 2013-09-01 11:26:52 ....A 1185280 Virusshare.00092/HEUR-Trojan.Win32.Generic-52dff6a93d7d4b41b0e51a9a98e15a51607f0ebed885b4f53db0e5563741c2a6 2013-09-01 11:02:42 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-52e20df321c930b079bf933f019a7087368c9caeade0116a08dedcae3a672abf 2013-09-01 11:16:28 ....A 195448 Virusshare.00092/HEUR-Trojan.Win32.Generic-52e26b69fb15134b268546ba852904816bfeaca5b5a2f392d9748a54fb739409 2013-09-01 11:44:50 ....A 15585013 Virusshare.00092/HEUR-Trojan.Win32.Generic-52e29eb97bf27c1ce6d54067c282014ee39370732085055203267c5ec78a82fe 2013-09-01 11:55:34 ....A 1176064 Virusshare.00092/HEUR-Trojan.Win32.Generic-52e3f712d8b8d94a7e721f084aab243a7c41aede37f6d7604f5f32b73857315b 2013-09-01 11:29:04 ....A 103360 Virusshare.00092/HEUR-Trojan.Win32.Generic-52e5794d2c6822c9cf69bd6c9afad290faa4864abab07a5d9ce79bd4c79f5ed7 2013-09-01 11:12:06 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-52e66931d7fbf5843254ba9932dd23031413ca44f7a4f7745151d99ff43bd564 2013-09-01 11:31:12 ....A 151556 Virusshare.00092/HEUR-Trojan.Win32.Generic-52e749d8fa0632de61078ff02f9a1b4ba9e105dd69272d0d6f3eddcd8303d018 2013-09-01 11:52:08 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-52e9aa018b7aa7432859345d3c39ee8e274177b8c97ed844ef6d79b06338e3dd 2013-09-01 11:15:26 ....A 184576 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ecc04867eed6247d5ee267ae800bb4b165cbf1f291a9a503cef853fdb04931 2013-09-01 11:02:32 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ed479a04befaa4737268165363020f9aa33214c3c9a4d3dc2ef45d4a8dc6ea 2013-09-01 11:27:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ee6cddedb30ff70cf82bd745298e26ce142ecdd449df462beb75688a9fa06f 2013-09-01 11:53:16 ....A 434688 Virusshare.00092/HEUR-Trojan.Win32.Generic-52f0197547ec0d449612e115188378e140e963c9ff7550559b9a898d7e47982d 2013-09-01 11:17:46 ....A 34741 Virusshare.00092/HEUR-Trojan.Win32.Generic-52f1ede2178647e1de6ae08c8ddbae3f78fa41af127eb90da815c7aeb6c8b4f2 2013-09-01 10:46:44 ....A 384512 Virusshare.00092/HEUR-Trojan.Win32.Generic-52f210e5496d8213b0477cfb1761dbd74d32e17ba9622e6646c40c8502119c12 2013-09-01 11:18:52 ....A 2329088 Virusshare.00092/HEUR-Trojan.Win32.Generic-52f287192c2bb3a6e844c25544ae4a6385a4681575c5999274660953f20e2daa 2013-09-01 12:06:00 ....A 108430 Virusshare.00092/HEUR-Trojan.Win32.Generic-52f705b227593bd766b3f593345ac57eb76065bc79a7c8bb93f5924c0ae9b9ee 2013-09-01 12:15:16 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-52f7a2ba2c8c6fdbfbf42344c1335684b6ff904e9aa844e90c95cf9cb7a2dd7a 2013-09-01 11:02:06 ....A 396800 Virusshare.00092/HEUR-Trojan.Win32.Generic-52f7dcdd057e390d1868f7f7d460a2ec47387f87d814ab0cf0479eeb791b1e04 2013-09-01 11:57:48 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-52f97dd028ff7131446ba490db7970d8312cb752441a886bc759d3af180a7a9f 2013-09-01 11:16:22 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-52faa421ec76fe325f85a8ad2958d4b5f7af837da5e2cc05f608c6cd65354e9b 2013-09-01 12:01:10 ....A 648872 Virusshare.00092/HEUR-Trojan.Win32.Generic-52fc0f15d4b9a17a721bd483c6dd6c8051fa2946d8b83961d4403e1ef5ce72c1 2013-09-01 11:53:50 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-52fe27737fd2c75649c2b3e79f28af9a84e1f875d1c96cf56e8485a1fa196e64 2013-09-01 12:11:30 ....A 322560 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ff9dd42ed3a5a3a502296242c0e4eddbdf53f451edd6196cb3ac80816a0a4a 2013-09-01 11:14:48 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-52ffcc4cd318f1eb0ad12a3f8e5f36f6d7f1e4e74d0c4e1d6d8b247fcb5894e9 2013-09-01 11:45:00 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-5300ddf0681d747bd03a90928a4a874251e44fb31ed98f2cb7579b5fb788b08c 2013-09-01 10:56:02 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-530281ea3d2c8988b6bbc652cd02fe6e9381ea8c612ed2593488f61ca68e73cc 2013-09-01 10:53:54 ....A 243712 Virusshare.00092/HEUR-Trojan.Win32.Generic-53037077816ac4f51b7861be4413fad07782155738f06886ba7545ee0e4847b1 2013-09-01 10:51:46 ....A 20971277 Virusshare.00092/HEUR-Trojan.Win32.Generic-53045f2165ae4695b7712674ec02f40ec632ce1ac7317b467018502e6b1e64fc 2013-09-01 12:06:40 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-5306780c7ad945c72d5e0be74f3e7731983091134ea4396445776e6f4f49951a 2013-09-01 11:21:18 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-530a20b69d89a735ea8911b8247fb503eb1d4674155f17fbae22ad839012e5ed 2013-09-01 11:39:00 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-530b6276f8e5cebc78bb1c0a5a7ca5d4b375f22bfdc505a222daa4c5432cfc32 2013-09-01 10:49:28 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-530eaae1fa835f8730794f37f47c714906a53cde81be0d141b1bdb90c64e98da 2013-09-01 10:42:54 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-5311353381d04d2f6676e66e4fe47c959ddd527153d6ac5fd7b920293db0e78d 2013-09-01 11:11:46 ....A 236069 Virusshare.00092/HEUR-Trojan.Win32.Generic-5311fb90fe0ea134baa0e248261276d1790da121750859ed1ac3e68fb76b8818 2013-09-01 11:14:24 ....A 487424 Virusshare.00092/HEUR-Trojan.Win32.Generic-5312631968993f1f0e1a9d3e9cae38b529bc2acceba3763a20459b41b801bf8b 2013-09-01 11:51:46 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-53129564810610dd140c6cde015f683f4a6f9ab4c9cce2ceb0eb4b1eeeaad74d 2013-09-01 12:01:04 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-5312bb96ecdc931d5fb967e518de6b4f642dcede236df2d26214d1424b3564a8 2013-09-01 11:59:12 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-5314f63721e9469ba6b126de69f2d9fc67f3d480c98ce2aeabd606d12d1e777b 2013-09-01 11:19:22 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-531826a21d3f8f579d72a453c780fd603f13653ee8358ae5c28329779d6b1978 2013-09-01 11:50:04 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-5318287eff69a1bef70f64cec599e00536b30e63aae483a436ea5d0b37189f6a 2013-09-01 10:58:38 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-53191dcde03b7680d98b1356459190e0295db946b0aecd6c7af4fc0c013cedb7 2013-09-01 11:08:58 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-531951cbe5f69558ef9422e07acccb76b515e751755a9a8a1d6c97981799bcc0 2013-09-01 11:11:02 ....A 163345 Virusshare.00092/HEUR-Trojan.Win32.Generic-53195a98364cbb2353f1b908280210e763b95120206fe83ce2dd491ea1cce300 2013-09-01 12:13:14 ....A 159377 Virusshare.00092/HEUR-Trojan.Win32.Generic-531a2406038e08a6c973dc9996739b38eb1b1fd606a773aed5193712199c8d5e 2013-09-01 10:54:20 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-531b050ebd5c6468435a9c088f549671053080493b1aa76aa8b879ee396c308b 2013-09-01 11:21:06 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-531b734c8baedc97bf0f3bd69b1717b3a7ae273f9cb9d670a75cacf32f950656 2013-09-01 10:42:04 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-531c316eec3904b9b04198f0b59e2ae6ccd62a9bdf4824447421b9845c652632 2013-09-01 11:11:18 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-531f60ed9e103d0e9649d596eac10835cca49a5520281452e45be898bd03955b 2013-09-01 10:41:22 ....A 42770 Virusshare.00092/HEUR-Trojan.Win32.Generic-531fac912a6832c2332ff216ed8dc07833fc1d780397e416d8764b3ccbd9f2cf 2013-09-01 11:22:08 ....A 170495 Virusshare.00092/HEUR-Trojan.Win32.Generic-531fca7aad55d279ef36ff46d6658f1808fdf9a63856176d1787eb747814b43a 2013-09-01 10:45:22 ....A 1048286 Virusshare.00092/HEUR-Trojan.Win32.Generic-5321aacdd856ba5bb48be38a3c78dc6af9c4d1d1c063c96ac4034736c021c533 2013-09-01 11:18:30 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-5321eeca9612985de3b2c539a60fddb80bdca895ce97542429f79cd2b23dc14d 2013-09-01 11:09:48 ....A 600064 Virusshare.00092/HEUR-Trojan.Win32.Generic-53225d69e0fd52ab4dee047f6b273ed2c17df307aadf0a9f39315cbf0aa33244 2013-09-01 11:58:06 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-53247565d8cee4080ccd4b708d8171e7e4722b26741c844c59566d70e19916ff 2013-09-01 11:54:56 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-5325dd520f67c6b4c0be12c81536fa5977cb68fb6a3a5e82cebd566d3dcc1bcb 2013-09-01 11:54:38 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-53262a8f5ae1ed6b749fa5ffc913b2b0f174ff4ff1799c42e8e9f9e0691ea4ee 2013-09-01 11:53:00 ....A 349184 Virusshare.00092/HEUR-Trojan.Win32.Generic-53278352eb21a15e2066dbf7e747ab5381dd8bf55138591680424f2c6c0391ad 2013-09-01 12:03:00 ....A 112252 Virusshare.00092/HEUR-Trojan.Win32.Generic-5329d842bf6fe2036b87c38df915c67731c2426f25aff6a7ecafdf9aaea7f5b1 2013-09-01 11:37:08 ....A 1127424 Virusshare.00092/HEUR-Trojan.Win32.Generic-532ad07adf9879e39fec0d933f4a0d890f423c15c659c700239aab80576d951e 2013-09-01 11:28:16 ....A 290304 Virusshare.00092/HEUR-Trojan.Win32.Generic-532af4918020fceb2b1124b0bc443dacd87d3214751047246521465389170c65 2013-09-01 11:39:56 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-532bc0ac9479f827ca61b521203470e1f99f80062cd2d62156c9e8ffbe43683c 2013-09-01 11:31:18 ....A 49158 Virusshare.00092/HEUR-Trojan.Win32.Generic-532cbf31860ea3b8068b5e7a173608adc76d624cb1e30165491ea430768714cd 2013-09-01 12:11:00 ....A 81154 Virusshare.00092/HEUR-Trojan.Win32.Generic-5331a6dc8028a49b3376deafb3ec63e07d44342ae3d9e881b3c9480dc5ddc260 2013-09-01 11:52:36 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-5334374a041dfd3b7be715406d6c0d927843683db52c5011a822b8f74650aae5 2013-09-01 11:49:12 ....A 419840 Virusshare.00092/HEUR-Trojan.Win32.Generic-5335ab04f683c41e3b398f8cc9abfe59aae90b76213563aac1ff16f2377a62a3 2013-09-01 11:34:08 ....A 269312 Virusshare.00092/HEUR-Trojan.Win32.Generic-53365075cb49cd1bd3166eeccc5c8053806e2f002d8a71b8a44d40958baa2418 2013-09-01 11:26:54 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-5338054734137e8d9e2173d0666a6041a2cc233df3a4b110f4f4e5c25cf3f6da 2013-09-01 11:01:44 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-53387141fec19409ab807976dfbf7aa804641b81fc7bf912241ec8dc03959e4c 2013-09-01 12:01:18 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-5339194d8348e0b1ac863baccb0dfb0a2ae327673fd7aa2ce4c2bcdcd1fee6e5 2013-09-01 11:21:06 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-533a9e84b3242bbfea083170671aaee7085e63a4f3b739732527190e4ed31160 2013-09-01 11:46:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-533aad08f1d762a8bda150c65d0b5304d2a65d2ae879a0f4bbe555c240729a84 2013-09-01 10:43:34 ....A 37844 Virusshare.00092/HEUR-Trojan.Win32.Generic-533b7012225876a86b326ec08743e02143ab681007c6ea206b837c507b659077 2013-09-01 10:46:26 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-533c3be401d184cd7fdd7358b0f60315e9e2404516d588000494fed258e9df2b 2013-09-01 11:32:56 ....A 4212600 Virusshare.00092/HEUR-Trojan.Win32.Generic-533c67b2e305ec992df6e0b35ab075ed122fcdaee124f07c3137fe1c8965f347 2013-09-01 10:47:44 ....A 44742 Virusshare.00092/HEUR-Trojan.Win32.Generic-533c98b0ea8dd7a18205f66a626fb0f30f1fb6f598ee0415d1e0b36ba8c75b71 2013-09-01 10:43:28 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-533d127f76b61f34b1110618361593d90c33ff59512fc053f15b75304a94d1f1 2013-09-01 11:08:54 ....A 413034 Virusshare.00092/HEUR-Trojan.Win32.Generic-533ee459fe9a9c566d1bb2f590c0d214d8d903f3980e0a9f6df67d81592be144 2013-09-01 11:00:58 ....A 252928 Virusshare.00092/HEUR-Trojan.Win32.Generic-533fa76b027e296ce82355974de5e031da9fc0e80a737a92b4176ba9ddaffbe7 2013-09-01 12:13:30 ....A 208946 Virusshare.00092/HEUR-Trojan.Win32.Generic-53405f42ca72b696790366e99dc870d738f2d82ec5a1bc3410ebdb1f3c9a298a 2013-09-01 10:59:08 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-5340eac8e8c8e830544ee05db4360873753691ae05f9a8762625766c4555e76a 2013-09-01 11:52:54 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-5341d60450f0207d554da0b2d907c7982846610e0b98e26a032e75687e8e111e 2013-09-01 11:09:32 ....A 51218 Virusshare.00092/HEUR-Trojan.Win32.Generic-5341fb0ab8cb84aca045044e45b96a21c32082f3c1f61595dade1475849ef622 2013-09-01 10:42:40 ....A 53524 Virusshare.00092/HEUR-Trojan.Win32.Generic-5343793c76085cb371cc46b5a32d824c894d90635d6a753dbf64a9e2c9a950c2 2013-09-01 11:32:38 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-5345e4adc3e4bbd9d6b26b0b015685f149146105bbc0d738e86eb7618b1f78a0 2013-09-01 12:13:44 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-534826f5776511bb558737e69b1fa27195db17e8d29829fcfe45af7c350367ac 2013-09-01 11:55:08 ....A 462336 Virusshare.00092/HEUR-Trojan.Win32.Generic-53484fd6461e2df1ac7b933b027b5c64ceac1552713f1787a74eeb9a7b824945 2013-09-01 11:40:14 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-534b2877c821ec2184735d69b0aa1dc4efe7c712d29491e3c9ebe87730b6ce96 2013-09-01 10:45:36 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-534be54b399ad969a556eb51823d1b50f49382207104533d42e892b457b31009 2013-09-01 11:10:26 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-534cbcd43bc14850314cb70beb09b113af7da743647ca0798f53faf6e649737b 2013-09-01 11:11:54 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-534ce4e19180c8d50a5aa57776a40f3f5c1317277cbfe05c2d09f4687569a892 2013-09-01 11:09:18 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-534e05bd27ab0bd53c4da81e9ad2dcb087fc01d7f9d5597172be4071f311a9ae 2013-09-01 12:11:04 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-534fc0058a6dd29d799d26329e97f14e5df619f8898e830b2c9d941106a6f491 2013-09-01 10:51:14 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-5350e6b8016aaddbe41c142af2b556dff55de54dec01c33f1af2eea5297968b5 2013-09-01 12:08:52 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-53513fa388f160b8e29942dc063ddb3e9c644d4bc85a4ca8810cf6cfac7f964e 2013-09-01 11:50:10 ....A 1040384 Virusshare.00092/HEUR-Trojan.Win32.Generic-5351ff13776b9adca8f599e4188b68075600d5a914ac1a8a6508f67e55b68dbb 2013-09-01 12:09:56 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-5352297f6e104470196f7571d700d1213e439962b5a8bf95bb6ebf7bd05a414c 2013-09-01 11:40:44 ....A 549223 Virusshare.00092/HEUR-Trojan.Win32.Generic-535251b8ad19c4a6488e03bd3b8804c892cb1dfdabe3e2433b3dbc7c58c11ff0 2013-09-01 10:49:12 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-535283bac2541b0a54c6445ea77491b85c04a63b0c3ff6f4388595a03bcd26d1 2013-09-01 12:13:58 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-535422da76000fcf948910716fa8977bdd12a5a0c7cd9e99b15f18b3b8255ebf 2013-09-01 11:36:30 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-53547fc4b17427d89348c327f4d79fff37117d81f478ece8dab4f24cdb9b7ba2 2013-09-01 11:30:08 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-5355d071c050115567d9163f0fb5ed7368b4afbf997122a23d2d5950934b30d0 2013-09-01 11:53:28 ....A 397824 Virusshare.00092/HEUR-Trojan.Win32.Generic-5358b8d043d0740c949e46c6bb3d20959df2ef07c8fdde443c7eb885a43d7efa 2013-09-01 10:54:08 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-5358ee6fc81659d87c17a8c5793f2770a636ca2c86695348419edd2ef96b8d56 2013-09-01 11:01:44 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-535923d256045932c1eac0fe258ecb1397948cc3e4c78c5b0980a4a3ae6fcc48 2013-09-01 10:48:44 ....A 179302 Virusshare.00092/HEUR-Trojan.Win32.Generic-5359870b008e43628d8c510b1dbe08dc8f370e39a91a73ffc64e82c33f2acc1d 2013-09-01 11:13:54 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-5359e2d20e5b39422b84d7cb08a0ca4bdfb57ce7e297d2e9d2d6534fdd689ae9 2013-09-01 11:48:52 ....A 451584 Virusshare.00092/HEUR-Trojan.Win32.Generic-535b233a245b764ffcc81776d32e9017f108691c5d3eaa2cba1100384a97372a 2013-09-01 11:11:52 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-535befa834cdb1ac7d4296025eee942e2f47259d704d9ab63f9dc95da4b65d5e 2013-09-01 11:17:52 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-535c295fdc2c2c58c89f727c939fbba831e6d60b33ab9f61d346efdbe87bd7b4 2013-09-01 10:52:00 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-535e46c218968d4b2c5abf16beb3641e38ad9bc83cb99373e83709c5c07d8c57 2013-09-01 11:13:56 ....A 197121 Virusshare.00092/HEUR-Trojan.Win32.Generic-5360e4ff5181af9d32ec1d6d1f5936ec26f765c6cc5234bfe013859011883963 2013-09-01 11:53:06 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-5361e9a6d633c7cb47891494330070630ce996c2970afae138cb90f14c42c497 2013-09-01 11:15:30 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-536346aeb6c4452707ddb8cf88acf9aeee7e650d90118cffd961a7475ed3cbe9 2013-09-01 11:13:28 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-5364d180748a02f59f0d2b328c39c8590c46c7ff97e7c2783d0325fd2da79d24 2013-09-01 11:06:52 ....A 100000 Virusshare.00092/HEUR-Trojan.Win32.Generic-53653372e919711c3edcb9e023400718488f99ee8742b38c661c5c6921f4f76b 2013-09-01 11:01:18 ....A 8157846 Virusshare.00092/HEUR-Trojan.Win32.Generic-53657184b40dec512acda900391809b2f058b9856106d27fd3bf0c98ef1fca7f 2013-09-01 11:17:50 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-5366327adfa6be914b77247ef53886ef15bf3f0db5d69bc2946cfb24d96be23d 2013-09-01 11:15:10 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-536659b033891c9b50b05ad38e4eaae84fa852c18caf420ba1eb056a8216f694 2013-09-01 10:54:42 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-536779b2c09f341020efcd4dbc8cdd261067b22e3b9ddf1ba92f6d51d9045fcb 2013-09-01 11:57:46 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-5367ca8234c5ecbfbfd12ec5c5c7458f91b7f298ce15938dc6e6081db72c0209 2013-09-01 10:53:48 ....A 1071392 Virusshare.00092/HEUR-Trojan.Win32.Generic-536832190456c9a455af7c13e6d5557ac02b36d980223834c11b64780934d70f 2013-09-01 11:35:34 ....A 834056 Virusshare.00092/HEUR-Trojan.Win32.Generic-536a038b1aede363f2d336d1eb17d9eb514fbd3afe4251b564ef10d657bb7140 2013-09-01 11:25:12 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-536ae9bf74a1212aeda19d36051e9103aac91292cb5bba18a0a906a60981a7b6 2013-09-01 12:10:08 ....A 347648 Virusshare.00092/HEUR-Trojan.Win32.Generic-536b3ffe59465aabe416260ba2f2c8b5e08356d845dbc343fb738ed2890dcfbb 2013-09-01 11:10:00 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-536bfb1467c14233673e3d78433c1737a24ab2e57c10faeee6d5ddec192f9aba 2013-09-01 12:04:30 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-536d5b0ed81c2c16463ce5d8796c7e178ca5ae5bf49e4f31009a20abca3d1865 2013-09-01 11:11:46 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-536db000ff4a9406b8ac4e44444c24814d9eec37b2aae147e5a8575451cc3e71 2013-09-01 11:23:50 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-537071c0b327f9f51e84a78090e46ad5419a5c5d5db4e6cb4e8c403a55935197 2013-09-01 11:10:06 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-5373e4cddb8dc0f3ed88bef91f1c4845782c53dc3380448b6fc8d84d95eea052 2013-09-01 11:56:28 ....A 201254 Virusshare.00092/HEUR-Trojan.Win32.Generic-53744c239eb8ee95a05e96fc574ff4df58ac904d2cc4b9425f25588843ccb039 2013-09-01 11:17:28 ....A 180192 Virusshare.00092/HEUR-Trojan.Win32.Generic-5374e34b6b38e49e68b68fda5df98f583a3a0a9cc2175d29f191437f7fb8bc10 2013-09-01 10:54:48 ....A 1941504 Virusshare.00092/HEUR-Trojan.Win32.Generic-5376d25908a1ac07c01acae8adc4c016b2e194362bdc1ea155ba6a8656cc061e 2013-09-01 11:02:58 ....A 1632949 Virusshare.00092/HEUR-Trojan.Win32.Generic-53774cde55bc232cad701e6cf057a09508ac695a457b284606925fffcbe0b134 2013-09-01 11:20:22 ....A 323782 Virusshare.00092/HEUR-Trojan.Win32.Generic-5377b817c69734cf96bcb2937e39ee4e0c83b96f220c297c4545a4e539e95ac8 2013-09-01 10:49:30 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-53783fe52c78cc4272ab23481c2d50b78f0d2499b1b7dbf96474190b49e1126b 2013-09-01 11:56:56 ....A 686352 Virusshare.00092/HEUR-Trojan.Win32.Generic-53796e0e294277859099d46a0c13f3149db57047b4f58692145c98aac3cb8844 2013-09-01 11:48:24 ....A 842240 Virusshare.00092/HEUR-Trojan.Win32.Generic-537a8e17635377d09d809d7cba481d1305e8d09a48c9fb47fe7d8aafda6521f5 2013-09-01 11:50:14 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-537b3bb5057c2e20685fa71d67f400b8bd1d95b5913e82f74fd5acd6a37fd0c2 2013-09-01 11:29:22 ....A 214243 Virusshare.00092/HEUR-Trojan.Win32.Generic-537d9ef03b3e7cf74e570864bae178b8e4d710b519ad9b97b8542486f6e71649 2013-09-01 10:55:52 ....A 5776800 Virusshare.00092/HEUR-Trojan.Win32.Generic-537fd58094fd0c2c3c6ec65fcab97c900291471b9bf86df3eec396dc6b529ee4 2013-09-01 11:27:04 ....A 7115252 Virusshare.00092/HEUR-Trojan.Win32.Generic-537ff3fe1049aea512996a69a045e197b8dd0b78ec11401c54537f03861d147e 2013-09-01 11:04:26 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-5380cb0c75587d3d7b1e01e7674f9fa5b84162fb7db6d0cb44fa3fceae2a8ec8 2013-09-01 11:50:42 ....A 593115 Virusshare.00092/HEUR-Trojan.Win32.Generic-5381118fc35f4fbdae57d3e1a37a47bc56bd47ec7f7bb2df71c80b181d542058 2013-09-01 12:02:14 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-53818cdf76c1b5ddcc1a9caf1c1a2ce7f7fb81a0a21a27197fae6ff2434e0bc5 2013-09-01 11:11:16 ....A 124548 Virusshare.00092/HEUR-Trojan.Win32.Generic-5382b0e610e63e07dfd42870124dedc8aadfa58f8ea1dcc2536b0625f6412932 2013-09-01 11:57:00 ....A 208946 Virusshare.00092/HEUR-Trojan.Win32.Generic-5382b307cd9c0665b8dad5668d9d4494c509d8abba44c68401e4ae90d0d0ed98 2013-09-01 11:31:36 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-538613b705dcbb5bbef8565f45ead106b697c78f711154067bb39adb3966f318 2013-09-01 12:15:04 ....A 296440 Virusshare.00092/HEUR-Trojan.Win32.Generic-5388c31582496dbd1cd5e594535297744434c80bcbcea01f0aedc9dda01c748f 2013-09-01 11:57:06 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-5388fe44de9952209e9faad28ecdfd5eb05b28be3816a560a362d5900b64c156 2013-09-01 11:31:32 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-538941495acfb677e96c3f9fcdbc1e80defe13c1a9a448b6b3e58a87b4b9e91c 2013-09-01 12:02:16 ....A 6131200 Virusshare.00092/HEUR-Trojan.Win32.Generic-538a42b0900a179eebb2d8e585d73e24bc51d89008725f9bba176d98835caa9e 2013-09-01 11:55:26 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-538ad12188bcfbd4e19195ca248ac6860e66fd96fafb48513ad20a0be2448a84 2013-09-01 11:09:56 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-538adcbde85fc6c118bb77bf59bbfe1c4d73b9eb4d9562e14837e8fb8ca7481f 2013-09-01 10:58:10 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-538b88ea2125612f72a18c749e80c68aaf1d2fb9fc75a4b000ebf17d5f3e6c3b 2013-09-01 11:11:08 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-538caf065b90538bbd1add13d3023777298e86f9cd034924af1b9a0db16f8347 2013-09-01 10:42:50 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-538d29196cd2b5ceb2c2381cee2c20d520b76e701eae29c17a817986a19a4a57 2013-09-01 11:07:10 ....A 1135400 Virusshare.00092/HEUR-Trojan.Win32.Generic-538d7f9da454afe81710f1a70048ce1d6ff88e585297936beee607534c38c676 2013-09-01 10:47:24 ....A 250368 Virusshare.00092/HEUR-Trojan.Win32.Generic-538f49c40f932ef9f0b770a502197795299d8a6978dc5958a6611308ea876f48 2013-09-01 10:46:10 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-538faaa6df952a53000ca5a8400348feb71c3f8b6f23fd880bd7b70841353344 2013-09-01 10:42:08 ....A 766976 Virusshare.00092/HEUR-Trojan.Win32.Generic-5392a452e2951539ff161012ce8836a0cf066c353ddf2ee7abcf553c6e7fd140 2013-09-01 11:54:00 ....A 479232 Virusshare.00092/HEUR-Trojan.Win32.Generic-53934be77b158ff25ec980ef84a60d118fc19cd60db780f7a8bb5ff57b25ddf6 2013-09-01 11:41:38 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-53938d4127e43a51ed7dd000ae9d64479dbb4124b59565a52f28962097a6e0da 2013-09-01 12:11:30 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-539489f880ce76423888ff7d142aa0a077e94aa73f5e2e270b28ade59f68c2fd 2013-09-01 11:16:18 ....A 635392 Virusshare.00092/HEUR-Trojan.Win32.Generic-5394bdaa23619cd7efd89cf6a0655e597367592d1855752d87d968d4f5a86f7d 2013-09-01 10:51:22 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-53951bf1823a836ca9dd51503d9114e641eda8ec7599df7f696f4d9f5f85ba8e 2013-09-01 11:14:08 ....A 240528 Virusshare.00092/HEUR-Trojan.Win32.Generic-53956183273dfe85b2331260b06a41f07487ad8ecf235e3e94c17a26767e96be 2013-09-01 11:47:46 ....A 211367 Virusshare.00092/HEUR-Trojan.Win32.Generic-5396434fac6881ed836fcc752e43696fe70afb5bc54035e5f0b223e46bbf0c35 2013-09-01 10:43:02 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-53969d0edb33fb07ee1039e6c3468f362655d224e062a115e91dacb848689591 2013-09-01 11:32:08 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-5398b53ef87ed066af82c09facaf251c8688288dc19fa22f0f18ba3532cee398 2013-09-01 11:17:18 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-5398ff512cd128b0aa9755f4cf6f28859029386ddb0e373e8c927cb240163717 2013-09-01 11:20:28 ....A 519821 Virusshare.00092/HEUR-Trojan.Win32.Generic-539cad32db796dbb382afe2950b36f600fc5c30a959cc9ebc1ffa2dae478b78c 2013-09-01 11:42:30 ....A 89469 Virusshare.00092/HEUR-Trojan.Win32.Generic-539cfe27cc038b88b9367b20cde279e24fab1930f711d17f238189dcb4c0fae1 2013-09-01 11:11:34 ....A 189352 Virusshare.00092/HEUR-Trojan.Win32.Generic-539f04eef851834b027fe4b6332a86f4e416ccb65289668bed48104fb1cf752e 2013-09-01 11:15:30 ....A 2234881 Virusshare.00092/HEUR-Trojan.Win32.Generic-539f893c08db503a2284418b8a4f4e4197720ef7b4f6057ee64a059f36171624 2013-09-01 10:49:02 ....A 106530 Virusshare.00092/HEUR-Trojan.Win32.Generic-539f96dddaa4dc021751152e388c731d915abb6e57ea0c19128f9daf505de7bc 2013-09-01 11:29:38 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-53a1287fb919e923c15e53b7919e9668e2341667d13ab0212514de78e1060298 2013-09-01 12:07:28 ....A 101929 Virusshare.00092/HEUR-Trojan.Win32.Generic-53a2faec2d534130153f066a976dff4307b6356239626f8a51bd4a0006ef150c 2013-09-01 10:47:48 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-53a3a08c49a829531e35cd6456db75bdf09061202b24a1669c7914c3a8398ac2 2013-09-01 11:35:18 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-53a5f5a3f7b4c01b512e2a4f7ab42096c76adb2dde89c905a16171728e2ad137 2013-09-01 11:30:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-53a6b962bf765573fc52af6f02de4a2cbc8c3bbc36fb86033c0f9a722f7728f2 2013-09-01 11:31:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-53a88eed1c4477ba2a24bfc9cd61366be7e0aeb4b23b3830bbdd78b721b62c28 2013-09-01 11:12:40 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-53aa0b5a750b87266dc81590aa08be94be97d5c80bb6526b910dd0ec50e12dfb 2013-09-01 10:51:20 ....A 391168 Virusshare.00092/HEUR-Trojan.Win32.Generic-53ad139e0f7f49d95561791b0f1f4b49d66bb8aa4727baeb1a53fa8db0003714 2013-09-01 12:03:16 ....A 1653077 Virusshare.00092/HEUR-Trojan.Win32.Generic-53adce4964bd027dc48fae73cf6a494e7bd63c81b0e57b6e7cebab5dd5fe5c25 2013-09-01 11:31:18 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b03a1eff7255192f4c480809d866ab868b15ce9eff832f0cc3393e07bf2920 2013-09-01 11:25:34 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b1397e8ff9b47ee44212ffdfc949a2adde460c3f244b4d4ba8340c8f984562 2013-09-01 11:53:38 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b1854abccda99b276957cb3a76252faf2f4966d7f7d12506a0d0d55ee8153a 2013-09-01 11:42:22 ....A 1070592 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b2713ea8eba65066462a9e1d4300a2081824d61be90c70c5d1345b9a042365 2013-09-01 12:14:50 ....A 16442216 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b2e4982b2dcc17d78ead9c480d789e6099c85060a75b0f4a5d3e03c7ae1679 2013-09-01 11:52:34 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b411840fc916dfdcd7d8bdfc711e2866ac2969aa59a95a11c10a814c9e1df2 2013-09-01 11:39:28 ....A 32880 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b5dbb58e4ff9b9e587777e69386df6d76d1424632a2c54539867b721b737db 2013-09-01 11:17:28 ....A 433410 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b6dd942063b9145ec44a968ec63efa9d00e0cca75ac45a7c84e084a137dfa9 2013-09-01 11:51:48 ....A 305664 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b6dd94801467c644413e6c97cb440e351d9d256889623ec5fe687524d4c1dc 2013-09-01 10:46:46 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b735ed03e6b20fa6a35164ce7f515b52483247d2b56ef46959fc72d81a3fa0 2013-09-01 10:59:10 ....A 284160 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b79f6644f1a1f5e761addefd8c116a2a87b4fd91c0a20921bb5527bc45460e 2013-09-01 11:19:36 ....A 346624 Virusshare.00092/HEUR-Trojan.Win32.Generic-53b9f04545ccec0e59efde7109a716b8e0b606c46c8687c0443589261852fa63 2013-09-01 12:01:28 ....A 37464 Virusshare.00092/HEUR-Trojan.Win32.Generic-53bad8f8bc5ed124bd3dee52145a4a22c2099391b06d9620a05d0dcca5bc3bb2 2013-09-01 11:44:02 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-53bce5784b30fb28c11bbea3026541fbd82fa3ccb5ab4ef7841ff481f0b750fc 2013-09-01 11:05:16 ....A 53256 Virusshare.00092/HEUR-Trojan.Win32.Generic-53bd3a4c77179b131ef88b46caec805b9c85716683156d26013048dcefe4649b 2013-09-01 10:49:42 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-53bde1856ec090f91794cebcc7f704dc69680cc013ff83559b6566b573628698 2013-09-01 12:08:40 ....A 1039392 Virusshare.00092/HEUR-Trojan.Win32.Generic-53bde8ea357442a91eae5e22f821a0d2676630d132b95fcee0fbaba0a14f055c 2013-09-01 11:41:50 ....A 845312 Virusshare.00092/HEUR-Trojan.Win32.Generic-53c11977300d76568b914f9ddd58eae5bd3305794a3a93cf02e641f56f22c5bc 2013-09-01 10:43:52 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-53c5539d1c28f35d0eb197aa331c0d89dd82209db7f5c46e1d8344973dbdd93e 2013-09-01 10:46:42 ....A 114468 Virusshare.00092/HEUR-Trojan.Win32.Generic-53c997d170f8c88895b90e360b28ba8f3976e18049715ce7e136e5c3e308d808 2013-09-01 11:53:46 ....A 7000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-53c99a023190ab44c1beadfbc4fa8d0eaa93cdb1a65e9096d399188508d7efcc 2013-09-01 11:19:14 ....A 720906 Virusshare.00092/HEUR-Trojan.Win32.Generic-53c9a49fb295c9ff20ef174827fbb3df26ecc7fb8ce4227882fa5df4cb3816d3 2013-09-01 11:39:36 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-53ca8ac583aa4d522a7d3da41802eb2d585fad1cb7f612e757245b11af0b1859 2013-09-01 11:32:02 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-53ce35cd126b47ed7005a4292b36fba34e6b0c5727dc140510aa9e1353c13955 2013-09-01 11:47:58 ....A 1342464 Virusshare.00092/HEUR-Trojan.Win32.Generic-53cfe306e11819b1c65c23c3326c548c9e2896c2138048733943330b05505c48 2013-09-01 11:53:54 ....A 757760 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d07928a4741c14fd31d1826143a71a73c70c05da5417bc99986695d3a4d9e9 2013-09-01 11:09:02 ....A 465408 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d0d127d0d2265215cba69d7ac1c5f67c7f603065e22bc30f7bcddd58f9a211 2013-09-01 11:05:50 ....A 211936 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d37737eca95206d266251b2b9c01f352b19e23e89b5778b2ce3cfa864a2d8e 2013-09-01 11:46:18 ....A 8702024 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d56ad707ea17f2313106837898a0b2941e71ff15b09122c99e2910c293e7fd 2013-09-01 11:18:30 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d5aaecc8479c510b06a23fbbc0efdd0d47d3dff6293042d12c636c4ea9b06c 2013-09-01 11:55:08 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d5c9ce618df67dd1723a49080d706189637e13ff574de52dee6efe43f75bf6 2013-09-01 11:03:36 ....A 796122 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d63215abca903691b5c5fe78d3732afd02126de4d46c345c57fe82f26ab02f 2013-09-01 11:52:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d6494e18a001a2e676a289b20e0074b80210f9deddb03def8b7b5f15e0984d 2013-09-01 10:48:32 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d66daca45e10b4ab44a30cc2fe54ecf45a3fcb3f56de2e4db5945042145954 2013-09-01 11:06:40 ....A 770048 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d69e4dc69ae2b3f6a94aa8fe81fd12f68b4bbc11583b9680da17906ad30396 2013-09-01 11:00:38 ....A 97312 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d82cf9bcd9b86ecc4e835839a079a82d8657dd2fbb6d124e6885d5f0d4dd4a 2013-09-01 11:00:08 ....A 1021952 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d8dce6e9dbcd66972233fe00a6696b22b27b3c2a2dbd50e3d2685ea7d77370 2013-09-01 11:29:26 ....A 480768 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d8ee885a00b9f8e0a408fab549529de8e53eb902ab41b2d600b9f42ab8e8d1 2013-09-01 11:48:38 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d91abde191a42a25095f2b79769ffd9697931410911c7a92aa9805773c4dd4 2013-09-01 11:11:44 ....A 105210 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d9bed56372cf43da4381014c9b63d5b844ab4133a5421a1e67224f599f909c 2013-09-01 10:53:58 ....A 459264 Virusshare.00092/HEUR-Trojan.Win32.Generic-53d9c83755b8ebd33e92d8e848bba1dafec83e9fe91cfd8d62544aefe7f40e5c 2013-09-01 12:02:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-53daf9e1a93f028029157e05d11de3b289daa5e2cfa31bafc9834a026ec5ba79 2013-09-01 10:59:44 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-53dd002a72a08ba0d5ca1a65a610205b2895e48a54618a576151f12d206aa306 2013-09-01 11:40:16 ....A 198145 Virusshare.00092/HEUR-Trojan.Win32.Generic-53dd09fcb4cc4b49bac3120002ce50b3dcbfb23308137eab69e65c05b6b06116 2013-09-01 11:20:04 ....A 107022 Virusshare.00092/HEUR-Trojan.Win32.Generic-53dd2155a30cf95288621578e24b00caaf5402612efcbe1efdcc46ce9db996f1 2013-09-01 11:26:12 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-53dd979f5b089cac94f0c26baac64182b439d82905e7cc4d7e122781d36458aa 2013-09-01 10:45:42 ....A 8109891 Virusshare.00092/HEUR-Trojan.Win32.Generic-53dea6f4c86075c15b9401f1137d3ac22e77f8d041cfb9ee452019316c3598d5 2013-09-01 11:31:30 ....A 424079 Virusshare.00092/HEUR-Trojan.Win32.Generic-53df5863afa75df22c03473e26a7c1b3b23025ac9c5aa6d5f929da2a4088473e 2013-09-01 11:36:02 ....A 53256 Virusshare.00092/HEUR-Trojan.Win32.Generic-53e2cd6a5e7ca04959310958b8b70f319d190897773c97aec78775b361c8a327 2013-09-01 11:33:24 ....A 421376 Virusshare.00092/HEUR-Trojan.Win32.Generic-53e399231a564f710f0b591294be728427a5ce64673d3d011f2b55de6984765a 2013-09-01 10:48:26 ....A 21504 Virusshare.00092/HEUR-Trojan.Win32.Generic-53e3ed43a25c6b3c6b70c2b9c6db5bbd55fa9139cf47c74ea1016aa0fe234d89 2013-09-01 10:45:58 ....A 104544 Virusshare.00092/HEUR-Trojan.Win32.Generic-53ea57206a22fff27b5c2eb61e05372e236497d6d044c1a7eb087624857eb1dc 2013-09-01 10:44:56 ....A 389632 Virusshare.00092/HEUR-Trojan.Win32.Generic-53ed840717405c1cd7527d2b87a15bbdf22623cf49b06f0c5f9aef8a03133f39 2013-09-01 11:42:26 ....A 181181 Virusshare.00092/HEUR-Trojan.Win32.Generic-53f0a4b5e7117e1fe2bfaa491dd8f5aa2738fa0de47c79b12dfa76edff6ca01d 2013-09-01 10:58:38 ....A 59592 Virusshare.00092/HEUR-Trojan.Win32.Generic-53fb0a0fab11cd44d1435d4c51c2f2fb7bd39deb53b5a310125893cbc5504e62 2013-09-01 10:42:00 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-53fb9b876ca240614c80222ed8eb99a45c42ee25793dae11f2bdef9c3dc6b271 2013-09-01 11:17:02 ....A 598016 Virusshare.00092/HEUR-Trojan.Win32.Generic-53fba2b982786f4089a9b25645858bc9d57fd6a0611e64e5b21567a4fc6713d5 2013-09-01 11:59:48 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-53fdab6ae0979eac8648bb8ac621a450497dc4caf4c115f3aa5364a1677d4803 2013-09-01 12:10:04 ....A 315458 Virusshare.00092/HEUR-Trojan.Win32.Generic-54000a80b483c4c559e1eb45382d5606d274904de6c5ff5a7ffefcdee341e2bf 2013-09-01 11:12:34 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-54011f6f8c076bfa778c996e2e3b365b9339b46ab834419e301ffeffde699bfd 2013-09-01 11:04:16 ....A 139520 Virusshare.00092/HEUR-Trojan.Win32.Generic-5401f8a5935d6df2fcd3c425d043414848baea79e7ec389ad1af88062eb81fff 2013-09-01 11:55:22 ....A 61698 Virusshare.00092/HEUR-Trojan.Win32.Generic-540202239470367670ddc8a63d780f78ff0a4df7421a7e01f3254bad7dfbe740 2013-09-01 11:10:38 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-5402f2f2713846fcdc991a8141034a31df1c45dded42545a967910014427af9a 2013-09-01 11:34:02 ....A 241698 Virusshare.00092/HEUR-Trojan.Win32.Generic-5403b4210abeba2f766b6728e9b31559d109051ba679bdc627ed6580240086f3 2013-09-01 10:53:54 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-54051a1caabae020245613a20722a66af5a6500c7f3a5b119baa36d489fdbfd5 2013-09-01 11:26:12 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-5405931a3c865222fefe8afcccf2ba9896c9eb42bb56e957acca9120e7d11980 2013-09-01 11:44:42 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-5405c51bf13869076c886da77fecdba5230d2bd787b05bf47be807bdc7a7d5a3 2013-09-01 11:08:32 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-54064ccc5cd72d29979edf46f52da86dff79c9b7466e455e84724f237f5c6fda 2013-09-01 11:35:14 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-540957c207276c7b47f09c1c32b9a8b70b11ffdc4e7c537825567199437ac1e6 2013-09-01 11:14:04 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-540dc116e628cb4a498a0f0dba4cd9f1e428e4b3f33309e2215c2c46a499f7e2 2013-09-01 11:25:04 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-540f1ec25e14ed0307046e6e946262769190bc79482f7127ad145ab29a7af0d8 2013-09-01 11:22:58 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-540f95b6e98e696bc0f665ccb8d2446df1f24b945cb140d3815a01ce84b4382d 2013-09-01 12:02:16 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-5410886ada22d152a32d8897bcde180ca6474534f501cefa7ed0c70c762cfa6a 2013-09-01 11:46:18 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-5410b28d0f27370c12dd3f47fb190374434c0d59eddac64c76a53a1d9089bd43 2013-09-01 10:53:46 ....A 397824 Virusshare.00092/HEUR-Trojan.Win32.Generic-5410c0a538688eb8c04514bf46153fdd9d8f36348da3988968620a5658eff284 2013-09-01 11:09:04 ....A 362880 Virusshare.00092/HEUR-Trojan.Win32.Generic-5410d482fce6577f5e1bb8b9f910b89988479ef46cd1089e500cba0103f47ea1 2013-09-01 11:20:58 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-5410f6d25f54a48784fecad1d9003d3c13cd4c7b618671a45eb278fd80443c73 2013-09-01 11:11:34 ....A 21796 Virusshare.00092/HEUR-Trojan.Win32.Generic-5411e585e2ea705fb80064d988bf12d7d164c3b4351ec06db03875d48e022ae3 2013-09-01 11:16:58 ....A 1482821 Virusshare.00092/HEUR-Trojan.Win32.Generic-5412e3be96b1b508bed369144c48412bca5b1347a64195dbacaa1a52f1bdcd6e 2013-09-01 11:39:42 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-541459426237aa73367bf62ee3eb42b669f9e5a3614700074e181ca74551d1c7 2013-09-01 11:53:02 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-5414a711fde913ffb068b5a834a4eb53c12408836ecf3f12cbf131f7c70f1b6e 2013-09-01 11:11:10 ....A 635392 Virusshare.00092/HEUR-Trojan.Win32.Generic-5414aa6cb77bc750d349c32d736187ae72c23ab1b19c2410343f5e97605be3cc 2013-09-01 11:56:20 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-5415262276fa13ebea48c90de08df11447edcc63aa6c0680d44a746d26fd786a 2013-09-01 11:22:16 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-54152ee2b370306e381c182d7573c409c5e200321943806fc9751ee3d1e2563e 2013-09-01 11:18:12 ....A 112640 Virusshare.00092/HEUR-Trojan.Win32.Generic-54186d51e7ed3c1f0726e3a0c139d0ff50f43c83221d6202c23549fc5b0c455d 2013-09-01 11:16:42 ....A 2654180 Virusshare.00092/HEUR-Trojan.Win32.Generic-541ac06e29d61cc68272cdc0b2d7c9fc431485602a5b63e236120dcee0f7abb2 2013-09-01 11:29:38 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-541b4c72b960683c848b4f2ca94452ceeae606d7d195ba6ddf28da1e117f1d56 2013-09-01 12:08:54 ....A 103140 Virusshare.00092/HEUR-Trojan.Win32.Generic-5426df5cdfb2ad1e63d1b1d07f4a223a92acf19458ba93a4250190e37426a21a 2013-09-01 10:49:04 ....A 934912 Virusshare.00092/HEUR-Trojan.Win32.Generic-542a250355c6b4e12883fc5293c2d8806caf9a7363b7c6f29775c3dbfbb32593 2013-09-01 11:59:34 ....A 259822 Virusshare.00092/HEUR-Trojan.Win32.Generic-543eb227af5197bc86e2e3a3b3e7ceee7234848a3fbf0bce468eb611c3297a92 2013-09-01 12:11:20 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-544248b30bbfe9cbe3a27b94ed228885c543c3272d7cd44e3f34f16a3ff72c7a 2013-09-01 11:34:00 ....A 158611 Virusshare.00092/HEUR-Trojan.Win32.Generic-5445436e6c1d282e0b5d9398e71f8f3b66969d2b1e298370557ff0b4b2f584f4 2013-09-01 11:52:06 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-54478c67b966da54b0781bb14f3a30d3e8b9436fed659fa2dfbb5881c027d5c0 2013-09-01 12:03:58 ....A 4716336 Virusshare.00092/HEUR-Trojan.Win32.Generic-5449707e5a7e53f6babd9ca2d39691a9725f4f1edc06704bfa701615f01c3fef 2013-09-01 12:14:40 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-544d2a460a5c6ed84d778fe9a8df1f0ff3978960116c150eca3ed81489ab1d90 2013-09-01 11:57:32 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-544e354303258d70258c9ab9aacc1b1e083237e941233adf55839a83c34b6a16 2013-09-01 11:21:48 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-5454fa1bad15ad661432e7440a32264f51b3a0e05febc785929b0d27102e1b4c 2013-09-01 10:59:20 ....A 35596 Virusshare.00092/HEUR-Trojan.Win32.Generic-5457ef220d39bfbfc27a72cd27d1096b5d2109607ca1db1b2b65ec6f16adb655 2013-09-01 11:31:34 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-545e0bf15637f9d0aed719e6aa32b09c6981d22628ed9da6feaa123e250c0798 2013-09-01 10:57:50 ....A 224256 Virusshare.00092/HEUR-Trojan.Win32.Generic-545e69c1e256e23a183aaa6c6714b6326a16d07ce91b2dc27852cbbc0c4b4765 2013-09-01 10:56:20 ....A 2475103 Virusshare.00092/HEUR-Trojan.Win32.Generic-545e976db667eac0ef2eca205a0c36169c625fae444033c0073b33fb6223246d 2013-09-01 11:18:40 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-5469c4fa359669b43ca2c53abb7c68d605cd55603ef780d4c975fc787a02a5ac 2013-09-01 11:32:54 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-546d07197ce0056cab8ce9b153307e5839f07b40cbe3d43bf01eec912790b3cc 2013-09-01 11:40:54 ....A 212250 Virusshare.00092/HEUR-Trojan.Win32.Generic-54749400ff23b3746b97c533356bf6e60d83682ba1917ff69578c2316f47f87b 2013-09-01 11:07:54 ....A 188216 Virusshare.00092/HEUR-Trojan.Win32.Generic-5475ab98627385295b20ebeedf4aaf121886f37cb88e17d78db8a95e7aac72db 2013-09-01 12:07:26 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-5476ab285d6ede83ce87b21b1330f949996529f8201ff944ac49d5472ce33136 2013-09-01 11:57:10 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-547c8fb086f240d2927f1631b7ef8434befc5cc90d89955305533edaa910defb 2013-09-01 11:38:50 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-547e676600149521678406f638586c93520acef06a4ec92aa9277fc337bd2ea1 2013-09-01 11:39:06 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-547e6e5d8cf8709fd8473eda21a71d450772f22b39441984b2bd320bf1a67b01 2013-09-01 12:04:30 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-548cf8559ec4b891c930895161ab8911d7195c14848718687e00b17ee59aa9d9 2013-09-01 12:13:14 ....A 696775 Virusshare.00092/HEUR-Trojan.Win32.Generic-548fe5b220430e289562c5f2794b0351a8318e6519ae24c99f5c29fa9df30bdf 2013-09-01 11:29:38 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-549194e3c46c37d660ed5c598f7ec6c81d703d5a5a20ddf6aa0080a67b8fdbd6 2013-09-01 12:08:14 ....A 14861 Virusshare.00092/HEUR-Trojan.Win32.Generic-5496410b5069f451f77ae3ee0bca55d79fa3f2639135b93ec8be38bfa930feb4 2013-09-01 12:11:20 ....A 751621 Virusshare.00092/HEUR-Trojan.Win32.Generic-549f5e92a8dab636a7b82f7b5a9e688df83843607bfe699b19ce11960bb87765 2013-09-01 11:47:06 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-549fb5a2e4d7dbd56b64115dc9b8116e61723f77beb03ce4b9f6ebd8e5f1d5c2 2013-09-01 10:53:16 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-54a3d3ec54bc0d9f8de900c38d613ee0fe87ebdad45f745604e3838ffbf09cec 2013-09-01 11:49:04 ....A 843776 Virusshare.00092/HEUR-Trojan.Win32.Generic-54a957252a5678ca69410a15d0774e8593e8203d8090f7277a8929d2f8f136be 2013-09-01 11:46:32 ....A 895227 Virusshare.00092/HEUR-Trojan.Win32.Generic-54aadc11fb6436696cf39515f156217babe212da3c3f8be996fc76cef5b13097 2013-09-01 11:10:08 ....A 201792 Virusshare.00092/HEUR-Trojan.Win32.Generic-54ace6eba029081b2dc174c4bffc1152fd6539e8b54869fd408706ca0392836e 2013-09-01 12:01:28 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-54ae2e53fdc0f6ccc05f65d8cc3c250eb7c779d2f7168a9a948a89da6ecf5f27 2013-09-01 11:15:16 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-54afb07d708de6a8312851bc6890db0371ef6cbb02ec7cc80a9f075e922a6bc5 2013-09-01 11:34:48 ....A 2661888 Virusshare.00092/HEUR-Trojan.Win32.Generic-54b3903ee6fa4db8d6e72b91d86622c27b1c333d39d1611e2d616a759619d694 2013-09-01 11:28:44 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-54d36d843fa3a733bc5ad698e5b6925ef86e80424fb5913e22c4c83352a27bee 2013-09-01 11:36:38 ....A 411136 Virusshare.00092/HEUR-Trojan.Win32.Generic-54d965413281b2400da92d304d87b27fff1751a4b657376de2096b6c4cb9b886 2013-09-01 11:59:40 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-54e2f74b551104cc6ba0dc89d7e09a52271b935e1083989a46482f579c9d15e8 2013-09-01 11:58:58 ....A 1185003 Virusshare.00092/HEUR-Trojan.Win32.Generic-54e5770743058a5e28fee9259fb7bd7c5319b544e9b47a32e7bffca19a273f97 2013-09-01 11:42:16 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-54e7bcd438ad80ef6a8f48c1d59661ba17c270e44d01b44ae878028d0a7b566d 2013-09-01 11:29:52 ....A 202245 Virusshare.00092/HEUR-Trojan.Win32.Generic-54e9cdbc9580a46383ab409119b28a1c71d14c692adff28b1e298d26828b9903 2013-09-01 11:26:36 ....A 101304 Virusshare.00092/HEUR-Trojan.Win32.Generic-54f527a2a9baf2ad15de69aee3b37bf9f6d37a5326a9df2fc176c5499458190e 2013-09-01 11:28:56 ....A 800256 Virusshare.00092/HEUR-Trojan.Win32.Generic-5500b838d5df1d3e1d6f436f4d970e0289aa8a52c2cd391ec8c10af4045b1cbf 2013-09-01 11:09:54 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-55027e2a92b0a38d38e62242a42bf0c1049ca601b208fabcb1f9ccd65a444750 2013-09-01 12:08:42 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-5502b0a3328f3a87984948f10ba7627c1aa0165ad6158da833d80508d9271330 2013-09-01 11:27:04 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-5505488aa39e9756d528f34428ea370959b27c552d86ef94dcc112c262f049ca 2013-09-01 11:06:32 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-550577f7119f444890932c2e97b418c4cfb36f57b33335802ccd71a06ab59b1b 2013-09-01 12:08:06 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-5505934e378113c97eeb3ec7d6a2abcdd4ef28ebaaa42bd0a52a9963ad20f5a8 2013-09-01 11:10:04 ....A 679424 Virusshare.00092/HEUR-Trojan.Win32.Generic-550a24945d1576d3b108ddcf543524da6383bf69405bc629e9bfd9839b7c9845 2013-09-01 11:54:08 ....A 699904 Virusshare.00092/HEUR-Trojan.Win32.Generic-5517302ad32909b3f077289a4ffb607a291c85c28b4283b4936a9c3b14f51eaa 2013-09-01 11:44:12 ....A 26401 Virusshare.00092/HEUR-Trojan.Win32.Generic-5517bf27a60a441ab77821930594aaaf9aa305a3abc5d8fc5dd4c148f552e195 2013-09-01 11:23:54 ....A 78596 Virusshare.00092/HEUR-Trojan.Win32.Generic-55199fbaec204cb0ef8c54a85c79c97f2d0d0d031ff8b0b9560458e86d7cfb45 2013-09-01 12:08:40 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-551a08b2f1c1affcafbe705f04c1c8653dee82122970561f601cddd6ded926e0 2013-09-01 11:29:24 ....A 2186827 Virusshare.00092/HEUR-Trojan.Win32.Generic-551ad592aade4d228a099b2dcf8d042afb6f9ee68a2241038f660ff38abb1f74 2013-09-01 12:14:46 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-5522e58e4d107734da36174eaf0d16e8198043499b98f99b96cb1b1a39f8e87b 2013-09-01 10:52:52 ....A 3587584 Virusshare.00092/HEUR-Trojan.Win32.Generic-5525f1ba7fe13c9d5a6c4cea02422edf12f4f4f5d41e771a73fe60a2b371818c 2013-09-01 11:51:40 ....A 103150 Virusshare.00092/HEUR-Trojan.Win32.Generic-5528afcc8b39f9101d0d319a50921e2a2eb32e8364dc9a8061ab1b4e71b27ada 2013-09-01 12:01:02 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-552c7b7a6bee5602bd55fb2ed015e18202a015fd674c5eb75355ec9f25bf2f55 2013-09-01 10:47:42 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-55300d033c88cb63a45001790f3ee6d5b031a58816fd5117017061be03910532 2013-09-01 11:05:38 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-553044c554d88620763741eb2f61f2307861891354e82eac5d9d0ec59ceb2f67 2013-09-01 12:03:54 ....A 39440 Virusshare.00092/HEUR-Trojan.Win32.Generic-5531b3790d8165337ec5653c88aa0404f6a0a613d5526f4d86c623063e387250 2013-09-01 11:25:24 ....A 269923 Virusshare.00092/HEUR-Trojan.Win32.Generic-553b1b4a40b41555da8eba4d01e219da3a369bcdf3cfaa93ab4514fa94b63ea1 2013-09-01 10:53:14 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-553cfbd6f16be4303f8694b4e5818951eaaaf5b12ebb18e23311b479eab51e5b 2013-09-01 11:50:22 ....A 99167 Virusshare.00092/HEUR-Trojan.Win32.Generic-5542927299a9eb0831cae1ceaefe6f7a9c7a69a370fe0bb71609d75f8410ef94 2013-09-01 12:14:04 ....A 90821 Virusshare.00092/HEUR-Trojan.Win32.Generic-55477acc859b38d124ec9a6ef79c45c0d1058fcffe03af1e048e057e0ca8fb86 2013-09-01 10:40:52 ....A 43028 Virusshare.00092/HEUR-Trojan.Win32.Generic-554d74b282bedf3e397c3fde17b3e85f5bcf58fb040565fd237cf6feaee6bed1 2013-09-01 10:44:36 ....A 429056 Virusshare.00092/HEUR-Trojan.Win32.Generic-554e5a09b7e3ec861682da5b326c833d677f1878f7dd4a3d52fc82ec637dfc80 2013-09-01 11:01:56 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-5556d7e3782f31e62cee4e65a86ce094173d844f98cc0f968fe4ed98f2367377 2013-09-01 10:55:26 ....A 721920 Virusshare.00092/HEUR-Trojan.Win32.Generic-556496ea41a859a95623857f85a2127ccc57401938221b714579c532abc99e8b 2013-09-01 11:10:02 ....A 1615872 Virusshare.00092/HEUR-Trojan.Win32.Generic-55691c6b52b2d111bf72b487471e80b005e2f02313742ba7b9b0d71f9cca73f5 2013-09-01 10:41:54 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-556e31a52fa1e11ef5fede2852c5c1e9fa9b6347c0786ff2d7401ba55fffda46 2013-09-01 10:49:16 ....A 138682 Virusshare.00092/HEUR-Trojan.Win32.Generic-556e893f158d67afba205e9c8cadd5c8e62ac001032914ced423ab55d2159570 2013-09-01 11:55:08 ....A 176384 Virusshare.00092/HEUR-Trojan.Win32.Generic-5571c25335567c9d56afc68049fcb26afe338eeb86b17e4650fe16688b36485f 2013-09-01 11:27:30 ....A 19037 Virusshare.00092/HEUR-Trojan.Win32.Generic-557b7ae098a68f9d3b62cb35fb39c41117cae9174e370db3598ad1c7133c5518 2013-09-01 11:49:12 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-557ca22999132a06bfa73a8486880aefc993fbccd8cb2dda6432bd49e5e0ec20 2013-09-01 11:01:38 ....A 325632 Virusshare.00092/HEUR-Trojan.Win32.Generic-558d7f52bae9176f1e0059f6c311eef048fb8f8a06a8a5a8dcb5d7eda7a0df45 2013-09-01 12:00:20 ....A 4227264 Virusshare.00092/HEUR-Trojan.Win32.Generic-55923ea2fe1df18bac2f70a10ed23b0ea8fdacd892e4b4574f70c2892a9eb64b 2013-09-01 12:11:06 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-5592b5c58c22519bd9fd7f88e0ec67df686fa4c58f36d5c3ba6087835c7268e0 2013-09-01 11:55:02 ....A 1187184 Virusshare.00092/HEUR-Trojan.Win32.Generic-55991664e465feb16312e6499a5243dd719de016e36f65ad68c0853a2b96e429 2013-09-01 12:13:52 ....A 43840 Virusshare.00092/HEUR-Trojan.Win32.Generic-559c5ba8294e511954752315c0ad3679595989db0f29d4574c8d84588cdbe0c9 2013-09-01 11:27:36 ....A 164096 Virusshare.00092/HEUR-Trojan.Win32.Generic-55a3cf099a138f0466305591a8c1e0a3c2857e363a5b5888a590328a21e134c4 2013-09-01 10:51:34 ....A 46931 Virusshare.00092/HEUR-Trojan.Win32.Generic-55a6b6cf177267aac3cc499c22912b31a8f5bcfa98ec5e1c800d1d7757920d9f 2013-09-01 11:55:52 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-55a7e0ff5aa84aa09b30bc5eda020b9b6495d1dd60fde5eecec807da25b72eb6 2013-09-01 10:41:48 ....A 220732 Virusshare.00092/HEUR-Trojan.Win32.Generic-55b9652233621bf55e074e8baf143f0bc8c239e73a1d8fd11c6814d28a88c309 2013-09-01 11:52:02 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-55b9e29a541507f17efa4aeeea7453d3584848f742a3e64d63a2c186b9747175 2013-09-01 11:48:20 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-55bab27f3070810be008a1f9dee171c000d6c1b68ae933e879eb651fe1706a0b 2013-09-01 12:14:12 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-55bc6ab90bf2315d71810ce62a603875211433b853f19f58d40172ebd178a3ec 2013-09-01 11:24:24 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-55bfcdebb9957d16f4f2eb0bc41f57c66fc703aecf6a319434574e177246c8ce 2013-09-01 11:56:10 ....A 291840 Virusshare.00092/HEUR-Trojan.Win32.Generic-55c7eb889f9c8e59c9f746425d3f84e9c6ac87c3e5bc61f6c68daf086876b19b 2013-09-01 11:08:28 ....A 774144 Virusshare.00092/HEUR-Trojan.Win32.Generic-55c9f43bfa5d98938a6369c292f0263520f0b0b068ece05f31d568cc7f64a210 2013-09-01 11:45:32 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-55ccba7a204ae833bc7a7e3a8862440a52e2a27fc9c261ad5ef52f0867ba9dea 2013-09-01 11:33:58 ....A 3788288 Virusshare.00092/HEUR-Trojan.Win32.Generic-55cce4715eb82ced5accf80f3fb8a50f52b5a3b258dce3ccde1e78ad737e5a12 2013-09-01 11:44:54 ....A 999962 Virusshare.00092/HEUR-Trojan.Win32.Generic-55d25e19211e2b32350e29a989f1ba59c5241955cd727e2bad9cd7c60218eefe 2013-09-01 12:05:04 ....A 569009 Virusshare.00092/HEUR-Trojan.Win32.Generic-55d792f48bacfb730507ee1ff0cd508ead9b28a0105bdf76f150ec9bce50e6f0 2013-09-01 11:35:00 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-55da8706683ee1297f3c154235d3fb8b0f891a44d9822eb02f14739e816d2d4c 2013-09-01 11:42:24 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-55df16635f30d54e995f46a2e4911634826bdebf3375f986efdf89dbe5368ba1 2013-09-01 11:32:30 ....A 216772 Virusshare.00092/HEUR-Trojan.Win32.Generic-55e0623aba8b2ebc19fd02f92496e21d197f1950fc70ae00f1c0de0c76b991b8 2013-09-01 11:23:12 ....A 216576 Virusshare.00092/HEUR-Trojan.Win32.Generic-55ee8620f367dbfa0fb23093af80e407d6d49a6135b55eafb2e7aadfaef3b73a 2013-09-01 12:02:26 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-55f36d9119324e85f91a02142f5bbfc5deb9cfe3c2b2090085efff90d56d1424 2013-09-01 12:08:32 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-55f9dbafa9ad1f6f2364ee5975eaba3d476b96d3e9a904cbb2cd95d3d0568d5e 2013-09-01 11:00:00 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-55fe6cf74215b4714599ec9489d99c70163d933ebb70f38bda1f414ad848cbc6 2013-09-01 11:24:52 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-5602d0cfa9cc108cd87c30822c0ef5f891484e89fdc16025fdc14eed96015c34 2013-09-01 10:51:44 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-560856e0c660f859dd914531d4fcf60df05606ce994bfa1809c921a465d72b1b 2013-09-01 11:41:38 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-560ecfa4ec3bc6fc1c726464dc8b033f57a203fb440ae288713f392409b35346 2013-09-01 11:54:48 ....A 69423 Virusshare.00092/HEUR-Trojan.Win32.Generic-561dee40c3c53b8ae54d2f3c593686776705af8a9175827bcdc0d9c34fc10eb7 2013-09-01 12:01:36 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-562b0632c405d4bbd1726de2f012b49a3ffd9d42af17bfadec94f01866f0cb36 2013-09-01 11:29:04 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-563038284eccb246df245298802efa95e859bc477598e5dcce92807e4e355457 2013-09-01 12:10:38 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-5636f88b3b14ba5ef353a9d82cd0c03a88176e07904bdc321dc30d39699792eb 2013-09-01 11:28:52 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-56416853e41a3e833583aa2c7e7bde1078a6128b0ea89b041044a777a43b8cc3 2013-09-01 10:52:00 ....A 860160 Virusshare.00092/HEUR-Trojan.Win32.Generic-564a33eda05d2e5dad68f7dee053048b1876e5191567126061bdaff042dc4309 2013-09-01 11:33:24 ....A 322432 Virusshare.00092/HEUR-Trojan.Win32.Generic-5656cd4f40f4ed3ec0934444dd1147078376aae1529f1df7ecb0cd798895280e 2013-09-01 11:13:18 ....A 124929 Virusshare.00092/HEUR-Trojan.Win32.Generic-565700a1e969b7884939b0eac126aff4aadafbdf2ea4daf34e2612055b84a1f4 2013-09-01 11:58:10 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-565831f2721973f6f679d9ceaced0546cd444070512f15c5717d2571e01db8db 2013-09-01 12:12:44 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-5659c1ab7524c8d69ddf892728ecb4b8ce0e4af9ccdb80407e727b1567cc0978 2013-09-01 10:49:16 ....A 643072 Virusshare.00092/HEUR-Trojan.Win32.Generic-56646de6ada083135fff7a4e23c9c4d3c93d81c9184f58acd042e8a0bb209446 2013-09-01 12:06:58 ....A 22164 Virusshare.00092/HEUR-Trojan.Win32.Generic-56694fab3dbf2cb5bfc3e2dd2d5bb50853c6751269317365b6d60441b8958d11 2013-09-01 11:40:58 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-566a6d10409baa55f54ec8d549694b6209b8b76aff0c382278fdf48b86a3b4d1 2013-09-01 11:38:18 ....A 876567 Virusshare.00092/HEUR-Trojan.Win32.Generic-566b311b984a2f4f19de47823583982a4c6459cac11a9e59b6d8e58c0e162223 2013-09-01 10:55:24 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-567827d4964ccfb03765938cec69290f29497fa6fcfd330efcc746b46c440e41 2013-09-01 11:56:44 ....A 2297344 Virusshare.00092/HEUR-Trojan.Win32.Generic-567b5a013dc587dbeb5c61d52acfcefbf3ec68558756714e8449eb7b8787b750 2013-09-01 11:01:10 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-567e376fddda2139a67ac5c08a60606c2788950f31ec91e90468f575f6bb1c94 2013-09-01 11:56:28 ....A 319488 Virusshare.00092/HEUR-Trojan.Win32.Generic-5680269a48c7283bf01a6c0af373a5510126021004d2855d40e04325ac5cffc0 2013-09-01 11:13:28 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-5685cb3d2e915cbb147cab868fb0fc0ba47de7261c2e70ca6bdca8cc1c415da5 2013-09-01 11:42:32 ....A 1109645 Virusshare.00092/HEUR-Trojan.Win32.Generic-5687204a88d3f1ea4a4765da80e4273409c7d8fbbda3e3e21c95ace05a49e19d 2013-09-01 11:29:12 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-568931805b01571131358074ed50b7d169bf15e0b5e6455a9a93f924b4e61c15 2013-09-01 11:59:38 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-568cd635699731b4ed8589abcfaee6c36194eae29b3f25cef2bc95886efced5d 2013-09-01 12:11:02 ....A 35904 Virusshare.00092/HEUR-Trojan.Win32.Generic-568ebc1d63f40d77dca5499eb25c3cfe3927a983683faa131293cac8b0573824 2013-09-01 11:35:18 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-56924265ab801996d079f8f179e32c91603e7982e9477e24e5c2bcbc4fd82332 2013-09-01 11:48:26 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-569fd3f65300ffc11c25389aa98e10089f5db2bb3ca20bb80e86782e6fcf0866 2013-09-01 10:56:12 ....A 17408 Virusshare.00092/HEUR-Trojan.Win32.Generic-56adb19ddeba383270dc6e9517d2b3c661355a6964c591bc26625978e8a525c1 2013-09-01 11:51:50 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-56b0d8a5e4b0cf7bad52d081dca0b74ec2c4d2942817085ffb350fecd284b5e8 2013-09-01 11:10:58 ....A 21112 Virusshare.00092/HEUR-Trojan.Win32.Generic-56b19fd9861501b661df047c0a6551d911a204d7ddc0262c76c3881f06bb7ebd 2013-09-01 11:09:10 ....A 10842275 Virusshare.00092/HEUR-Trojan.Win32.Generic-56cb916f000a51297ebdfa8e9e12378eed2a04ce6d58ace6d785a5226cba8306 2013-09-01 11:11:52 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-56dd80facc278376c9791f977706cc45f04ec33b8077cade57a6f985e3419af0 2013-09-01 10:44:50 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-56ea55a91711ed6394a1351fd6006bccb850f2f8dddf369e45525d49d0889a63 2013-09-01 12:08:20 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-56f40c67ebf43dccf5a885c15d61e25b970fea3f0f985c8f2081a354a46b2bc5 2013-09-01 11:32:40 ....A 370052 Virusshare.00092/HEUR-Trojan.Win32.Generic-5702aad3273fc5b117ae1b1df8717c03e2b6dc36ac7c30297bdc4e2e0325f9fc 2013-09-01 11:25:06 ....A 216064 Virusshare.00092/HEUR-Trojan.Win32.Generic-570339e10354a51a410f25f9dedf27207986511313a33d7f54df6aa7745fba1c 2013-09-01 11:37:44 ....A 1339394 Virusshare.00092/HEUR-Trojan.Win32.Generic-57090d389d4b4060848b9f0b300c868f83b4b41c2282b55161a7a4f7babec6cd 2013-09-01 12:10:06 ....A 17920 Virusshare.00092/HEUR-Trojan.Win32.Generic-571141421a9105035831a304a4017519c172d9bc983054456789f9e990315e27 2013-09-01 10:49:02 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-5714a36232e7f1c5f0e542f0f24a32be87f548a04a41ad46b25d6d3bc1b50419 2013-09-01 11:00:30 ....A 197619 Virusshare.00092/HEUR-Trojan.Win32.Generic-57158c147c8633e038e8c36f442c7cc98a705d30cb432242a6ab6f42c97ab364 2013-09-01 10:41:52 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-572073c13eb22fc4d77c0426a078d9a1e2b0d01feaf0a489b8de714de3ddd4f8 2013-09-01 11:47:04 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-57215a185667d33df0c10d95840241332cf02e17f0c7c6ef03d0081ecf6d2f24 2013-09-01 11:31:14 ....A 113698 Virusshare.00092/HEUR-Trojan.Win32.Generic-5722d4175085c4fde9138731bf01284b835d96912b66cf14ca3b171d0dfa9330 2013-09-01 11:25:46 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-5723177447d71474960bdd8b30ca65252ca7bbce39332521986200aa23ef971d 2013-09-01 11:02:10 ....A 37081 Virusshare.00092/HEUR-Trojan.Win32.Generic-5726e86a2f2376d554e8ca9058da126e752240200178bdf84a1b9339b4a49b09 2013-09-01 11:39:08 ....A 269566 Virusshare.00092/HEUR-Trojan.Win32.Generic-572803ac6a14e5287567b3803b463865812308aeb53d0ec5836d7b0f81203c28 2013-09-01 11:35:24 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-572852bc4557df22887e23c9534e20ce8ca53117f5ef82ec7cf3540cd8472eeb 2013-09-01 10:59:56 ....A 20971290 Virusshare.00092/HEUR-Trojan.Win32.Generic-572c33a1cd1bc49086d22626cb4954296859c25bddeaead402c8fbd06f6a9ad5 2013-09-01 10:59:14 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-5730e6b9caf8af8fcd148ff5ee0e4bfddffb48794bc42969fca8ae9a26ccf5af 2013-09-01 10:47:24 ....A 31064 Virusshare.00092/HEUR-Trojan.Win32.Generic-573a028c5e40764a00eeffe346495819d168096614a9f22cb0b6dd48f0efdb06 2013-09-01 10:42:18 ....A 4181404 Virusshare.00092/HEUR-Trojan.Win32.Generic-574a8422b2f10bf188e97ac82f82c9e5adec86de4f842bc95177c1e6f911d06b 2013-09-01 11:32:10 ....A 115094 Virusshare.00092/HEUR-Trojan.Win32.Generic-574e4a30461ab99b83c49d0cbde2c91fd1417d539c8f778205fc2b16255ebba4 2013-09-01 10:54:06 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-574eb902213edb500f67e83559c4cd262e842e4600cd897058163ea94ce0bd8c 2013-09-01 11:23:40 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-5751c117099a3f0d146b5ee81d7ff5bde0795f94e93f886fcf3c1cdb95aad9b9 2013-09-01 11:08:48 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-576fa78531acda944902c9341f8bc8d2b5d030ec3e671556b7c26c6cac257f31 2013-09-01 12:10:56 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-57719a82430d3295cb6b1924a0156c0164db40ac45a0518fc22ba69aa6cc459f 2013-09-01 11:26:18 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-577e7db3e26d48c89d3cbe7a195e8dae7a736e57ab109b92d251f80436eaee7c 2013-09-01 11:41:38 ....A 173064 Virusshare.00092/HEUR-Trojan.Win32.Generic-578087ab88505844c57500ce557e714a6598c4059f5dd64d09d3d3e4cf80c7bb 2013-09-01 11:57:56 ....A 72448 Virusshare.00092/HEUR-Trojan.Win32.Generic-578291f25fe19cedcdc919e96e4bf067b7abbd19e9b69ebbeaa1c3d2ff0e5b41 2013-09-01 11:35:00 ....A 28896 Virusshare.00092/HEUR-Trojan.Win32.Generic-57838184fecc0baa385ded3e993f2a17565a9b6833c50185cbba4d0b90dc3a79 2013-09-01 10:59:16 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-5784b0accea9f73d118f91d2af6f134963d051f755bc82e3f485e4ce78af5200 2013-09-01 12:10:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-5786cee3bf492796b0f3487c68ff3c6672769b52dc7a4a48addb2693e2dcf6e6 2013-09-01 10:47:42 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-5789f385b12606b0864449791a6dfb48dd739ef6f97e017a663fce9bfaeb6621 2013-09-01 11:39:18 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-579c228d7b247beee48fff3b46b7756df1ba8c1d1cc69f878dbbd76fe2e87f6d 2013-09-01 10:45:20 ....A 796160 Virusshare.00092/HEUR-Trojan.Win32.Generic-579df710a8ac72999ee024d59ee1301edb595b96b771867ece81af7274554408 2013-09-01 10:58:50 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-579df9c528039f41b93606998f57f8a8f8e992d6789f83da797cf829705699ff 2013-09-01 10:59:18 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-579f4c52e7db1f5450506550711b536b123b5dd92ba794304873a4239c8f568f 2013-09-01 11:37:18 ....A 332564 Virusshare.00092/HEUR-Trojan.Win32.Generic-57a2bc1c9f25debcd2e4e7a25a7326221557e402800a56648fbe8d841d4abc85 2013-09-01 11:10:04 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-57b023b904d1f9e0ca8d6e21e44a5350715e3364d3243455e038c9983f864689 2013-09-01 11:25:06 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-57b3332d5e609e0ce39f3236229265d37a4a4e7a935763f4c62fad8e106c2b6b 2013-09-01 11:55:02 ....A 178208 Virusshare.00092/HEUR-Trojan.Win32.Generic-57b3c42b54d9bb441cb3f211551f29c7fa03030ebc835b7d178df461e09ff35a 2013-09-01 11:34:26 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-57b437a7a3f4c0b89150eb4704fc3686f9fd815f76ebdccec93e2b2335416614 2013-09-01 11:56:40 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-57c41321abb1e500939e37b6ffb9b28c29b5d6d757d0de0dced0bbb1e6b97912 2013-09-01 11:00:12 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-57c997f1b42b5a6aa964966d0bfaf4dd428ed5457cc8bd8d62ce110094bfd1f8 2013-09-01 12:10:18 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-57cd5ff6ebb5b528d6cdb65a80f022027f8a130162b13beab7475a695c773148 2013-09-01 10:56:44 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-57d129cd8e5dd3bd2a4f894f3960a8922cbe7a0374d8fb1e14d03b67af2763ff 2013-09-01 12:10:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-57d52e2970950fdaaa1d62439ffc19c42624f119e8bf95b27a76c0388aa0dd05 2013-09-01 10:49:52 ....A 909312 Virusshare.00092/HEUR-Trojan.Win32.Generic-57d56567b7b1c83b01de891d30a07df62a348780a730c8a342d62ac34e7c5f3d 2013-09-01 10:55:44 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-57e61846e4428126b79cd25657bd74dac3b648c76e354201e8c66dce0f22055f 2013-09-01 10:47:14 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-57eb373d9b64f39e2db4deef7e678dbb90d345c65c035c4e02b0af8bf73b9e1b 2013-09-01 11:33:18 ....A 601508 Virusshare.00092/HEUR-Trojan.Win32.Generic-57f958f673d93e9730ea91d069e47f8c411001ab6f179b95e4786ee08d54245b 2013-09-01 11:38:54 ....A 46824 Virusshare.00092/HEUR-Trojan.Win32.Generic-5804a6e3ab56bad6da4339f508c0738fefa434c6567d71bd3730b172c13214db 2013-09-01 10:45:48 ....A 343552 Virusshare.00092/HEUR-Trojan.Win32.Generic-5807e8d321bd6f2cfda6160c5560cf2101ee9b7eeda0266b8a4ca40bfb3465f1 2013-09-01 11:03:34 ....A 345856 Virusshare.00092/HEUR-Trojan.Win32.Generic-580e8684cbf3e4a3ce03e828f4cc37a4382b30e2c08beef59b2b3a0801360cdc 2013-09-01 11:33:56 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-581372903dd939c78c390135e9d732043fe3cb0628263d198e6eb4ba6261d848 2013-09-01 12:01:58 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-58235827dcaa92f71ae08c3e7b159c08932d0e5e3e5ead06e535b50600ece07d 2013-09-01 11:48:56 ....A 58844 Virusshare.00092/HEUR-Trojan.Win32.Generic-582435e717a701f4272997d953dd7cda431b516953eb841c4abf6455e40b5f01 2013-09-01 11:05:28 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-58265a2046645b0738e32cdc17a815faa4743f112c1b1d8e24df9d81f306540e 2013-09-01 12:12:04 ....A 1126037 Virusshare.00092/HEUR-Trojan.Win32.Generic-5829086e330f36d86c530dfb18d8e890da485ce7ac9f390ddca427569ef362fd 2013-09-01 11:54:24 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-582cf2ec50cb3bf02b261076efb2a04fa9144805fbc2ab9b5593c2d328de7bce 2013-09-01 10:45:06 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-582e411f9d4535eabe4c399fa60219c1a885d1865ad933efaeb50f4f7dcf8011 2013-09-01 11:09:54 ....A 349458 Virusshare.00092/HEUR-Trojan.Win32.Generic-582ed4332d922a60ad4c32b4ee5ac8d129941f5aff08a422a8d03dd95cbe2b01 2013-09-01 11:57:28 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-583e2da85679fd8e2ec849bfa358cc5d5d499650eca6a7e7c5e90cbf48c43151 2013-09-01 11:35:30 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-58411fb8119eed574963af8c8393f7c0d578a48ffaaf0718e20fa561f4eabfeb 2013-09-01 10:44:38 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-58417775f79da1f4d01e9b707078ca666dcd16089646a3dabb05453ec86077bd 2013-09-01 11:16:24 ....A 740864 Virusshare.00092/HEUR-Trojan.Win32.Generic-58497d2dba7b7e52acf58c2b5ffba6540552edde6ae4a534dd6614a4d43d4f74 2013-09-01 10:46:32 ....A 349702 Virusshare.00092/HEUR-Trojan.Win32.Generic-584c2c7f9bd0841e8c5a133b0fea1dbe6ab7d3d20d8c61631c1b87a6dbd58dca 2013-09-01 11:25:10 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-584db85d7f15a57551974d3db54fd15164a54d7b5d4c04fd35d8585f77a39baa 2013-09-01 10:41:36 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-58514725245fa5d705ea5c77fcc4a4888e4ea8d38fc889cfd749ab26a048d224 2013-09-01 12:12:58 ....A 192413 Virusshare.00092/HEUR-Trojan.Win32.Generic-585ff36545decab030ad7548679c3ec4a005dd55c650d037604e481cf80522b0 2013-09-01 12:13:08 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-58600880708a6a3dba3b52449e81d12a0eb5c6a1967fcc1df5e8d5c66f383ff4 2013-09-01 11:17:36 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-587716a1a68325cd74c72bd24ef15b0b02ed39616f832d09f74fb1933db0977f 2013-09-01 11:44:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-5887118ef5ba06ac64ae8731a8523aeae0817a3ce9befc7542a78e67cb82d6f3 2013-09-01 10:49:06 ....A 6656 Virusshare.00092/HEUR-Trojan.Win32.Generic-58898048b014610789a614366a903628d26f202ed0fcf8bbc9228622580a75f1 2013-09-01 11:34:28 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-588c783f64cca86eefb73d4990a99c70c1f8c93d99040d798f75ffd1f48bfecb 2013-09-01 11:46:12 ....A 467968 Virusshare.00092/HEUR-Trojan.Win32.Generic-588d2fb4290f3213cae5ac2477055d8a28263e193c2ca6bbea4b6cf46451362c 2013-09-01 11:45:20 ....A 692224 Virusshare.00092/HEUR-Trojan.Win32.Generic-589d8bbf9d6fba2a781bffad0654bc47ab43c8513adb8192e9bfd07c596ef13b 2013-09-01 11:08:44 ....A 712266 Virusshare.00092/HEUR-Trojan.Win32.Generic-58a02112efe2bcba07c55cc29f6a40b5133db247c28d6186a435d06c6ad26813 2013-09-01 12:13:14 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-58ae9f3e275f64673edae68d236df6b04225485639ea5af97e2127e710a9b5ab 2013-09-01 12:04:56 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-58e2978bcd8188b964a2f75d68961c38fe75b15bb331e1e0fe172fbc0608ffaf 2013-09-01 11:03:44 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-58e9fb13220ab329c7eb0902e0735ee96db2242e0181aefe0735d3a5eecfb1d5 2013-09-01 11:45:30 ....A 40896 Virusshare.00092/HEUR-Trojan.Win32.Generic-58fd731dccb50c8dc5f3e0f53991abb16483771d5f75dfa44caade862fb84eb6 2013-09-01 11:47:34 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-5907067ac1f7e3bafe8f3dcc17b3732651ff5d962ef25178705ad8b22f1820cd 2013-09-01 12:13:14 ....A 1271296 Virusshare.00092/HEUR-Trojan.Win32.Generic-590c70a95ea1924370218c90896735e5523ddb11eceff0d62b2ccf8f18660780 2013-09-01 11:10:42 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-590d6dc8b075ebcfdcbab35ff83997b3f2928cb6c31a70f1fb053462e0b363ee 2013-09-01 12:05:42 ....A 17371 Virusshare.00092/HEUR-Trojan.Win32.Generic-591a646c37c446ce12c61ca76094a85b6cc06ded8c415ed58175a1cfb8297f54 2013-09-01 11:56:36 ....A 962560 Virusshare.00092/HEUR-Trojan.Win32.Generic-591c9c3898722671e3b0c446892ba0156021cfabd470aba60e8d47cbfe800f59 2013-09-01 11:00:00 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-59405633a4bc809fed369f0920751d1645d92a2c12ebdecf16fab11c1baa7fb5 2013-09-01 11:35:18 ....A 71499 Virusshare.00092/HEUR-Trojan.Win32.Generic-59468b5e6dcf0e79b5fd0cc1a0f9658d3de575da2829f6d96e7a92c38dad69d6 2013-09-01 12:13:24 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-594cd64c98fee4ed84323388ae186124535dea1b9dcf59664838db4d5fd824b3 2013-09-01 12:12:06 ....A 113744 Virusshare.00092/HEUR-Trojan.Win32.Generic-594e9e6d5021ed25e6d91b029e6e5eb66a60e6dce83a81cd6f56a4d87503df80 2013-09-01 11:32:06 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-595049cf399d159d94061a08040446539deee4c7b002559e84e1bc7a545e765e 2013-09-01 10:58:24 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-595286f93c563e89ba3a84c2262609c335a0a4518b9caf8090a913dbe916c82f 2013-09-01 11:48:10 ....A 749568 Virusshare.00092/HEUR-Trojan.Win32.Generic-59573b387bb89ce47f95d394069cc2516db47a87b18f5300a5bcfb6d0166cde1 2013-09-01 11:44:56 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-595fd6c42546d2a6f478810cd34b5b17779905e5cc34d277ea79e983e9b0b514 2013-09-01 10:54:54 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-596e452095c627f8589c5b2d8ac801ef66573505066504447c7b53409ca5207f 2013-09-01 10:44:54 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-5979e6dc53392dfd9747961dae8e2cc35f2515c4d2c34fe7cbedf31cc9cba4c0 2013-09-01 11:43:40 ....A 31449 Virusshare.00092/HEUR-Trojan.Win32.Generic-598106e44e37136096f16d179ea2cd6e5534a3033962d9af0a257b908893c372 2013-09-01 11:57:14 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-598b6e0f42c1bb4777c6d2fc27221317c0dbfc7028d71be7a48353ed1dc4106f 2013-09-01 10:48:06 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-599b84d6d582e92ce6c1d2dbd8f2313ab5130f2f47e7fd18aff843c8479e35be 2013-09-01 11:27:12 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-59a1e84269e8cd85d91e79d9314ded9a12c800e534adb6d2a0fa962297f1312c 2013-09-01 11:30:10 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-59ba82907948eb7d4ff500c5fdeb1e231b2d03108736a5bc0ddce9a485f0f483 2013-09-01 12:13:16 ....A 68989 Virusshare.00092/HEUR-Trojan.Win32.Generic-59c4633f0c91433d02ac37cb9dd4eeb6d7a86f1f1bb506986cdc68593dcd4b87 2013-09-01 11:13:46 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-59dd842541919bc7a6ad3cccf60d4102669cfc8eac2298e1e690fa965d1b017b 2013-09-01 11:31:14 ....A 1271808 Virusshare.00092/HEUR-Trojan.Win32.Generic-59dfd4ba6900b8defea56a78a1739c3482e36da5f7aab55998aba6747ccf99f8 2013-09-01 10:51:40 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-59e2e679f848fa0a15b7ccb196f68765b744a9b57693a4c6990e98cab2cfbf59 2013-09-01 12:12:34 ....A 3934208 Virusshare.00092/HEUR-Trojan.Win32.Generic-59e54cba91d3b56bfd292560649e81074af8491397552b7b96ee79a9bc72edc4 2013-09-01 11:36:36 ....A 1499136 Virusshare.00092/HEUR-Trojan.Win32.Generic-59ea05c45c54f7e1d8293dec6ab247f59ad14060edb7a7a0dae559bcee4f9c56 2013-09-01 10:56:12 ....A 1801728 Virusshare.00092/HEUR-Trojan.Win32.Generic-59f842c270443078e04c4bd4218e20c6b4c9b0035bd410ac9871a219ea2129fd 2013-09-01 10:57:28 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-59fa27f8ee1303955a665bad749b8381b3f860c0e3373d304c2449f8d8b58301 2013-09-01 11:55:10 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-59fb48e6f39249bdb54d115dd61932cb66d574bdb96bc9f4affc7023d2a336ea 2013-09-01 10:55:22 ....A 315461 Virusshare.00092/HEUR-Trojan.Win32.Generic-59fd95e6ffdaeab8662564bf196312a073593f5b33b7928d9f733796214a4458 2013-09-01 12:15:12 ....A 1228437 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a11917992a42a18990ace50cd1b183e713b72edb85a9389f5da13f85fd64f3c 2013-09-01 11:33:34 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a1269ef9a6f064cc32a6cb73a2985960bd4b56db9bb3a08481279e3d1e602df 2013-09-01 11:29:58 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a16d7a428543c12bc5d3ade9a8127fcbd9b6c93ad6260ac1c391d1194c38179 2013-09-01 12:03:26 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a1ad0dd658ca61ef3c02a1189e6f5e92c23c2e829eae5cb82d21323bf41e1ec 2013-09-01 10:56:02 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a26b63db9546e4fcc7d218c25da9026a3f5358569b897ee0f05914ae1dcdfe7 2013-09-01 12:06:48 ....A 9610173 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a2b90d5f5ffbcb2ab6060698fa7dcec2ec1c8ed616258b66fadff511c28b144 2013-09-01 11:49:18 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a2c16e353d299812c97cae15ccc29bb78e369f43e0305cab111a3bb8c623834 2013-09-01 10:59:06 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a398366c6ec3210f8e16c7e1fc4bbc7f58f303b728093178c13887fda258d2f 2013-09-01 11:09:56 ....A 237568 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a3fb0a1fc3c1ad2fcfd5db51bfca2e1e3b80c2d1d622a14aa72272a16b5c986 2013-09-01 12:04:12 ....A 267776 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a46fad16b124e7a59b74a791b2e0f8b1ac60fcef493a538640c992bf19dcf50 2013-09-01 10:47:20 ....A 1573888 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a47f2891bb21e6b78e0e5ac0fe536911ebb732c07df1b7e8e723ba788d9837a 2013-09-01 11:55:56 ....A 44768 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a49d12739aa71e3f250a96f11656cd6c71500c3bd5ba4ad2de62c5aa334d5dd 2013-09-01 11:55:08 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a4f7be53402e18ebb650b4f6fbd2628b287937d6e5494169c1ad9880e1257aa 2013-09-01 12:03:50 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a55ba8268798849e5e95c6d1fdff4da66c8dc43d1cddf6de44fc1ae0576e1af 2013-09-01 10:45:00 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a5e0da9393d5e4f420c804be382f2af1779099456bf84b7e7ba640eb5efada5 2013-09-01 12:11:54 ....A 764416 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a67ee09e099296a7d62595dcdbc4a257d6307e06fd8b37a8266bfc9de51ed2b 2013-09-01 11:38:46 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a688d30a78ce4d5d359e14abe9fd8d086269bcb7a0ca9dba970c195ac0a00d2 2013-09-01 11:43:26 ....A 9057775 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a6ffd9a22d48a7a6eaaede3d65023a871acf950ca63d9cd7dd97f67ff952d41 2013-09-01 11:10:26 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a7514d7c458d4fd5577ddc7bc5ea8a3940075eecebcf2796ba74f316653b6df 2013-09-01 10:55:26 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a7b1f05da811fefcc3ea8d4b0a3ec14da2d593d41a29bfaa12c30790b6693c3 2013-09-01 11:55:44 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a8a817d32b4a66a580b46a5cadc380c79b0f07e8d1620086d3c3762470ec369 2013-09-01 11:12:54 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a8b06c28d491ef1edc277fb676daad3e0d740045a1633c4a1f569917498ed43 2013-09-01 11:21:40 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a92ea3137bd10225ed7cd2a3005bae94b1d533c146748289c57422969453207 2013-09-01 10:58:18 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-5a9bd5c7d00d6b5c0e8fc7edb43d0f4c8adc277012661a24c9f476c4e129a95f 2013-09-01 11:16:38 ....A 72061 Virusshare.00092/HEUR-Trojan.Win32.Generic-5aa6dc264bc94b2aaab1cab5ddda5d1dc192d05590d0774419b922d567643236 2013-09-01 10:44:52 ....A 464863 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ab0500d2f9700784b70f251db6bc70f700d4740c5f17c3051354cb748439958 2013-09-01 11:24:44 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ac26c9be69a4a2073eab0b92262f1cf61624aaf22f8957c0238da1c4dad290a 2013-09-01 10:58:32 ....A 1126400 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ace03f1d98be09a46f819c76766637b1ac4912c21275b226661d1fed346c9ec 2013-09-01 12:07:44 ....A 25064 Virusshare.00092/HEUR-Trojan.Win32.Generic-5acfaed9a79da339a37cc863d8f47249ae5a80f7ec50e136e4f43cb8837d7018 2013-09-01 11:56:06 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ad4b4720f9d09215edb523a17d692465af3e39c75c08f1424df382a8996819c 2013-09-01 10:54:54 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-5adb542a19d15e4bd4991ae0ca737c912c7520d5e0717d5b7710e9841ab8b9d8 2013-09-01 11:34:58 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-5add7bf2a471f3869009f70d078ce94664850a1a7dad2fcbe0e3b8472ed595ad 2013-09-01 12:15:24 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ae4207e7826cc821ea200ba7c0bd1df7ee6f615faf1d0acaca69b69db6e0a9c 2013-09-01 11:51:12 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ae699b0080cb35a23210cde8105efd96a1a4e16055923e088885c51a316a1ca 2013-09-01 12:00:40 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ae75696658523c69b935d051fc2a2396d0cb4145ad58a5e841367edbf82ac56 2013-09-01 11:23:54 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-5af7d56aec5a42bf586f267193dd7b04f87c29c0854bf1a28f6b2cc9bf6835b2 2013-09-01 12:00:56 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-5af9580c5e372cd95943a889a959a4b939677a0a189f394d97cc20a0eac27122 2013-09-01 10:56:32 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b17b7a79c9d07875fc8cc3b90295313341617d8b2513fa1c40193a15dce3635 2013-09-01 10:41:04 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b208245bb8b0e81a4a7eea6fa9e83ac952e80bbd174cbd524201286481a4bcb 2013-09-01 11:33:26 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b2244ceddbbcde706ff679bc9c606be5184bf24d2b627471767c317c5d92c02 2013-09-01 11:22:14 ....A 2283946 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b25375f87e450a9f310107ba8faf2bcbb77de3e3e48aea1f9e4e3273b02ecf2 2013-09-01 11:35:52 ....A 31252 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b2baed2a4577eaaf08a3470cf12e227032654ec6e1786deb3f1aaa210fc0fc8 2013-09-01 10:54:54 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b37b9d6c4942a24564e5bbf14e7909ccf6bfd9e1c0ded02e15051ac3bbbb1b6 2013-09-01 10:58:00 ....A 135412 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b483d651156003b87744f6eb8662ca95738cb1d7a77ea5472163ccd2393d185 2013-09-01 10:50:46 ....A 435200 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b554a62a45114635f511392c77661202c7b14f6af9cb36c9db62291e4372f40 2013-09-01 10:59:54 ....A 1359872 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b568c252d9a8b5cdf186017824e83565cbfc03692490e6a22a9ed0e3b2611ab 2013-09-01 11:28:20 ....A 40768 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b5cba578ae93916a69884f268d45dff5fc397d97dfb8d9ccce5017a84b5908c 2013-09-01 10:54:24 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b6042f5b4f68f1577d356bd6d8ac9de15b9dde6d150f4c63601bc0cb05836b4 2013-09-01 11:04:18 ....A 31232 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b64d8a367664bfe1af25572723bd85b5abf7f799dd5edf8aaa195f89ac35ba3 2013-09-01 11:25:48 ....A 671744 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b66f1f9bc10187374307d2716970b07b49b70bcc09dd7466306b6ed38d4834d 2013-09-01 11:07:22 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b70700a324dd54fbd6dd1479d0932335ff448d587181d8f31ffbbdb67544133 2013-09-01 11:54:14 ....A 35712 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b76fa5112d1941e6894b73c74efaeb49b97096827de2d0bebdd650a1f62cdd8 2013-09-01 10:46:58 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b77c1feada4ce2b9532e1675b4d7267800883ff46704551795adc2fb6294490 2013-09-01 10:48:32 ....A 299056 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b87d03b0cee013db65088376ae86df55e1a7769b7862fd575d54ecfd10403b4 2013-09-01 11:47:32 ....A 5504 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b8f6922e8d65575aca1f5ae215ca6aa26dd83f90cbd7740fc39ab1d47117377 2013-09-01 12:08:38 ....A 258524 Virusshare.00092/HEUR-Trojan.Win32.Generic-5b90d1d103b7671e0b8934b66128dca84c362a43b464ec066534d9ef5b8b1e6d 2013-09-01 11:21:20 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bafac8c625135adf84b53628d8a5152a9e96e22fdbc5476a95abf5d807895e4 2013-09-01 10:45:20 ....A 2906624 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bb4375752b9a7a1d6adfac6f80da6e18058743f16955a146b754350371415c4 2013-09-01 11:00:48 ....A 851456 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bbf702e9e0a00f01fde50f2a1bcbd6f338d84c6c474461416ab2752275a3f65 2013-09-01 11:52:52 ....A 172880 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bce395d2f9905c04f858b097c8f1a65bd72a6034bcadb28d5fef926a97462d6 2013-09-01 11:44:48 ....A 5877574 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bda2dacf9944b22898f4473a7f6a9f65a6a912cc3042c243063d37249ee8934 2013-09-01 11:42:24 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bdff46c59aa4d83ddafd48b8a8634e12d5afbe2ff35d3c4e9903a2143a5507c 2013-09-01 11:57:08 ....A 12544 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bf0bd6ecc6dedc53f64e39a63eec1909ff6bf7833fa3cf67bb41877b1692c20 2013-09-01 11:10:12 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bf121e1d545d51023d5c624a17119fd692c4d7d9df06440c64a8b37ecf75ceb 2013-09-01 10:55:46 ....A 4928000 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bf3b2fa3f642b070cbc4ab7bfba11d72db3ddf0e8eec709f67ff6ea147900be 2013-09-01 10:46:40 ....A 101153 Virusshare.00092/HEUR-Trojan.Win32.Generic-5bfac35cf46e702aee989c17bbd34793a9ff73ff2acd7e091fac1f311aedb49d 2013-09-01 11:33:08 ....A 474112 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c06c75fb18bda8645c58ba345e131ba55b5bc62df5e5b04a789dfd3a24d58a0 2013-09-01 11:32:44 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c0a62fe6704dfca37acfaf15c9345b89a285fa1923d2f502a5d423ce6ab2f8c 2013-09-01 11:06:54 ....A 231424 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c11ae1949bd5879dbb2ebb0f3515e839d25fa9503dd926d83218b53863c0ff2 2013-09-01 10:41:58 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c13bafd1445376ed69cb16f51dcc9f7179d14390448514c5d0b3df930254b91 2013-09-01 12:10:16 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c18c2b3ff09fe08c3ffe8f31c6037931a5d83ff9eb274ca51d7333ffcfa5a81 2013-09-01 12:07:56 ....A 227328 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c206b92aa1c45c7ca7213072a8182dcc31552104e1c6de98f0dcf4ee0dad6c2 2013-09-01 11:34:10 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c369c47b3d3b7d91746c76957aa0ebbeb6f0fbbb1fec63402fedcaa2795bf18 2013-09-01 11:00:50 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c3b852298c3432fd7ef8a95a033ef6db5b008564f9f01b050e469ba8c42d98d 2013-09-01 12:04:56 ....A 748544 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c3e4d6d6f0d967003fd631c16d9174c615823c5a0a91a88f44b5497e4f80acf 2013-09-01 11:55:04 ....A 176150 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c48cecd1a3816137e937e3b73fc1c6d7dd9e060dae5d15ed1993e2b2e8995ca 2013-09-01 12:14:06 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c4b435bbd7cf5a8903228c2e06f559a982919b6b8ad23b29d1133ad33f810ff 2013-09-01 11:53:18 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c4eea40810470f3ade20f3d7ead6608179129f51c12f6a1eaf47a237bb84a29 2013-09-01 11:56:38 ....A 23487297 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c52fabe533a31eebac8fb85c8c2afd967233a3487b852e6fbbdb4b500441247 2013-09-01 11:55:02 ....A 1066136 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c64b6070296dd1c3e9a99e429875516e449fc795d52953eae5f93795a49c942 2013-09-01 11:35:32 ....A 37912 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c6c0d38dd7c5ce4e59d23c0dc5cd106a9e6d7d523431f9e076370bba31174a9 2013-09-01 12:03:18 ....A 278016 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c6ecdc1313a53e77f761acabb463f98ea61c6dea1846c06c441de6c7d160d13 2013-09-01 11:43:26 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c89bad33a39cdeecbcc6298b39e10f89080b0a6a0457bbabff28c99afe84aae 2013-09-01 10:46:52 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c8b8bc4e0cdfcaeec8e93bad4aee0af4e54f897439e3b5a5ab6e5aced288972 2013-09-01 11:30:48 ....A 14920 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c8db195894b51fec021b4385cdf80f4652813f21b480e918886054dcabe6f78 2013-09-01 11:07:44 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c975848be869d10952bb8d648dbb0643133caa32801d8172e771357a28d4f6e 2013-09-01 10:55:32 ....A 730624 Virusshare.00092/HEUR-Trojan.Win32.Generic-5c9bae8ddb4d366438e656b005e2d6cd46240a33762dc2e7ef7be093ba10d599 2013-09-01 10:41:56 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-5caade5a04e6e5748985bb86f4a6eebaf3cc992194a8af3798ec4e2147f0b461 2013-09-01 11:54:40 ....A 757248 Virusshare.00092/HEUR-Trojan.Win32.Generic-5cba75731ccb1c29d9aeedea91589c9268888b2bf0f45aa9403788397281c77b 2013-09-01 11:38:36 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-5cc6d0c80c486769c7c69bebeeb1163efdf1bf4f39ac02894c2122bfa3ed8b52 2013-09-01 11:07:00 ....A 1940413 Virusshare.00092/HEUR-Trojan.Win32.Generic-5cc8ffc7757d839bbac58407254d317ef19f0168c8911d3601887486bd487a36 2013-09-01 11:45:50 ....A 201536 Virusshare.00092/HEUR-Trojan.Win32.Generic-5cd60d6aabd4ab9a59b821c004f4a059db9ab9d54bb78c0901d058f8a1ee7c25 2013-09-01 11:56:20 ....A 489984 Virusshare.00092/HEUR-Trojan.Win32.Generic-5cdaaae1b9324504220b2d6d003b64cddc9830fac953ff0ecf937da8ede85225 2013-09-01 11:08:50 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-5cdcfedf621b5f4a8d3d367bf9c469189af27fe02adee2837f2b254d65fe8f9a 2013-09-01 11:40:10 ....A 1210368 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ce88f0ae51e65047c4b77ce8ebaf357524afd154b457c5bd1f7c7d0d8d03429 2013-09-01 11:02:10 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-5cf57c511126636532c94b49bf2a549affb8151bd2aada679e45980eac196c74 2013-09-01 11:32:32 ....A 23313 Virusshare.00092/HEUR-Trojan.Win32.Generic-5cf9c8b258d34eec5d6d37247fc523c01485a1f2a4ba2802b42fbfefd9b6c9db 2013-09-01 11:32:24 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d027db137f85b2a127a6d6001cbe4f82642594685e8a0f46ed0ebd698a08a86 2013-09-01 10:48:28 ....A 80524 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d02d5e6fd365927dc9ead622d7d5aae7bc07990644cbe7fd7f550bdb5c1fd17 2013-09-01 11:25:30 ....A 7843074 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d04e30a0437ea828a1c19f35b73464cf0679381e661fe09aa195a5093e5fbfc 2013-09-01 10:48:52 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d137e2fe2108aea575a4eea139e585d0c214fedebe9bde1adbc08e33f399031 2013-09-01 10:49:02 ....A 1614848 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d185e93202574e63c95a4d796c0e00e3db97b7110da774f4cbead19c377b384 2013-09-01 11:56:50 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d19ddf3de31060109ad22d1d36e00e481edf7b04482e7b4a9c8aefbeb3e2aba 2013-09-01 11:52:38 ....A 37404 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d19e53718edef40efd55abaac561ca3831e342bdaadf17c13b7c727ee894acf 2013-09-01 11:32:52 ....A 244224 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d1bce4b64bce17b7920e7499205b1a790053ae621e21dd98eee9bac020df3bd 2013-09-01 11:25:10 ....A 9728 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d1f8f87bc0e7a2a33fa45440b409f4e43d2b47a0399000ff6f4536b723597a1 2013-09-01 10:54:56 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d2a34e60713dce9ce07372a17f70ecd5465f0b68e98ae2831136671a324df1b 2013-09-01 11:22:10 ....A 130160 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d3aee7132945191364332514d9f4236ec83bfa0f102ccbfadc9fb99c0393483 2013-09-01 11:04:26 ....A 668184 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d40f83790f35fc10d5aa30e741f35601b9cfeb63d39b368e766b2176674b77b 2013-09-01 12:13:48 ....A 103440 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d43587913eb377121621a3979fc9d897db033fce31136a36bd4e9211f9ce8a6 2013-09-01 11:09:56 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d4507c914942db666026a3a5d013dcfe5a86980883d4703629aa07ebb2d2180 2013-09-01 11:22:56 ....A 284160 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d451ede8709c12892b31e5eed4e6c276a3908a7560b58dfc88c02c3ed58a109 2013-09-01 12:07:08 ....A 107792 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d4a128d3bb0486e5f994c220679b8750beafe1a18eb5a7a6942e95ce6b565dc 2013-09-01 12:07:10 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d505d1d57e8321abb8bed87c0dbf3b627166c1b9669967451eca9ee4694139c 2013-09-01 11:51:48 ....A 175308 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d6bd4768d355203932bbe5712dccb2f7fb07b17408acf40d05a9859cfdf58a8 2013-09-01 11:32:00 ....A 5974136 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d708815aec501e408aaa40c9a22ae3e6fa43acfa0bf33c0be0e85e37a844f91 2013-09-01 10:49:02 ....A 872448 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d7b2bf59551ac7aa0605712571a7dc79ac6eb05d6ba82f6382d7a24c4ad7f0c 2013-09-01 11:51:40 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d7ca1a730317ef5151344b64b945b795099af7beff0daf99ac77b9bb8784b9e 2013-09-01 11:41:24 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d7ecf63897f386216451b26a6803eac5f51eda79b653c51eb070d66c2102282 2013-09-01 11:36:08 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d861985d2dad5309da3012548a8cf3770945fd1e36f3131c1aa6f9af3212317 2013-09-01 12:04:36 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d866b7bdca3acd07fe8aa32131979f8bee68eb765309ed4264594c9ae4c67ed 2013-09-01 11:32:00 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d8aa2bbedf2a9af223d4e88cabc57e22eeb0f63ee061dd21c48295284e2291f 2013-09-01 11:34:06 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-5d9cfec70a17d4223163193c06af2244da94518c7b66f5fe5ddcff263d7ae843 2013-09-01 11:46:42 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-5da2179a33937b6d429efd8452c702ec292560b04055ce80a65b30eb5a14fdc6 2013-09-01 11:27:02 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-5da57724cc8fa0b6d88c8ddb760d342b02f33df2609d1aa6bff7f3a4057c8533 2013-09-01 11:32:06 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-5dade7639a95c87a8dd2b16de615ab091f5c667544f41485c6a809fb457627ea 2013-09-01 11:37:30 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-5dae76dc3db464685e18b3e7d907f4eba321b7ceed391be9efd9270cb392d2d5 2013-09-01 11:08:44 ....A 493358 Virusshare.00092/HEUR-Trojan.Win32.Generic-5db9f2b7404c01953b88428e458984c3b5cd552b6c64751e9479422ebc987147 2013-09-01 11:42:56 ....A 492544 Virusshare.00092/HEUR-Trojan.Win32.Generic-5dbbba108493a01b052040be56a20c5ccb7977af226b6acefc9232b7caa42dc5 2013-09-01 11:49:44 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-5dc403fbaa26754a64c19db3bab60f84312092152d079395d2687d85980157df 2013-09-01 11:46:18 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-5dc769f35895a0fa9802b21d6cfd6aec9789a1611fd308e832ab845821df4e4e 2013-09-01 11:43:52 ....A 1134221 Virusshare.00092/HEUR-Trojan.Win32.Generic-5dd6586fd9b209bea69c2ca2e0b01707b86a1169b3703c1816d93595729be71b 2013-09-01 11:47:08 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-5dd92d17ee067afeb89e226c632ef03422c54b08394debf562d0449ee173a7fa 2013-09-01 11:17:44 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-5de77d8b0238e1f06bf1dbd07e52cce8cd23c0a13e50db0f89a00bb78d3c8fbc 2013-09-01 11:39:20 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-5de8d08f61a11fc490855cadde6781b374c0a9a2167d7b77a9a0f68f70ce716d 2013-09-01 11:24:48 ....A 705024 Virusshare.00092/HEUR-Trojan.Win32.Generic-5de9ef2ba65e1d37ffa16167f94a92228476f5696f8cb45001bc6f6defba3eb6 2013-09-01 11:03:44 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-5df94726919728f2c3b887a855c3a6becc37a3cb0eed2ce69ac8bcfdf403096c 2013-09-01 11:49:00 ....A 191561 Virusshare.00092/HEUR-Trojan.Win32.Generic-5dfe5a97a3fb8883673dc98ce62ccc5e3e1b51b6bd9bb520ff03162b9460189a 2013-09-01 11:26:02 ....A 171805 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e002ceac5f65ce273ade8f56344e5b0f16fc38c54d78bb749b460ef3ffb86d6 2013-09-01 11:50:50 ....A 93712 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e113f4178e369d238865c675559b8e269e9f2a94e7f8e274b8d32eda7f79b31 2013-09-01 11:27:04 ....A 233984 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e137b1c57e1b79580e64c6b233d28c0d95cc02a654e3908b7269011311860e5 2013-09-01 11:11:36 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e15e7992bc8d1fcc9db685f088af409df20829b519b529ffb3f7d1de1c5760b 2013-09-01 11:55:56 ....A 22549 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e193bca0e5a8043d32c463ba2f46eb0e91722d8bb1cc46e94362e217da3157f 2013-09-01 11:05:34 ....A 929792 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e2732273fc031722a976fd505a9562d37a0ed8badb2ef156a813f7437ed0964 2013-09-01 11:49:36 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e344113be37f0c73c2d0d02e6cf12a4412a3489a80af9a741e3383d4d1e3021 2013-09-01 12:01:42 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e3b0da831490d4279d95bb466eaee722f56fbb62caf984b092f7a5ced400f79 2013-09-01 11:33:20 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e419e6ec16d3bb38b19576fdabf48d665009da3ff86071af395cc952f6bf299 2013-09-01 11:44:20 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e524698d3fb4dd118b167ff47b2f49ce1515ba6bbc057d4b6196beff3fb810c 2013-09-01 12:01:50 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e533fafbedad8a14d18d3435974958515d49f25f0eba8e5b6d9febc2ca7d882 2013-09-01 10:54:28 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e58a34ed04109d953db7598ef9113bb1eeb11c640731c1c0c99a9f96be6db64 2013-09-01 11:20:52 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e5ee492141a4046033e819b17a8ee4e0209800f8c7ee34bc0fbdfcf9a094b55 2013-09-01 12:11:24 ....A 310784 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e5ee61bad274c15eecdb2aa05576cda75abddc0f3c3272e48b62dbef5386b04 2013-09-01 12:00:50 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e6167b5c48dd453a2207d278ad03c83a612e3c0de2dc067c016cc9a367c0b8d 2013-09-01 11:30:42 ....A 20667 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e68a8e9e59b967c620db91ccf0b49781cb24f341f7b3c4e24316807b69a1ccf 2013-09-01 11:45:58 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e78dcdddab96ee418a7786b52dbfe946a8aca007cc7a2744bd7c14884c15cd7 2013-09-01 11:00:28 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e78eaa03316c8f19d01c9178122a0a0d4de40c55c9594822329e5ebf32089e6 2013-09-01 11:43:08 ....A 2105856 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e8180598b59442f0d6ed750ced40408d3a45617f5a62f44082f6529c9e5bf71 2013-09-01 11:09:48 ....A 631520 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e9427c4022749100d550d63c3cfb97466ce241e2ed72f208159f66f6cfcabc0 2013-09-01 11:38:44 ....A 82944 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e946a5c0fc89c4f50fb396a16199fcd93b422a14ae0d1dfda58d4dccf0a9f6b 2013-09-01 10:54:42 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-5e9ac3e3452f507c1f914133301881f7d125616215527a9df9a3a9f4abce33fb 2013-09-01 11:29:38 ....A 921600 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ea6b6cf2c3b720ccbaebbb0241a308f4b04b7f7d3f32da8a43dda727b3a1695 2013-09-01 11:51:34 ....A 733184 Virusshare.00092/HEUR-Trojan.Win32.Generic-5eaf13c601479a5c49455ce406f5d0357aa7af34b8d22b37f2835f378836ded9 2013-09-01 11:00:36 ....A 2114048 Virusshare.00092/HEUR-Trojan.Win32.Generic-5eb3898ec381135ea8a25dda71b3cc6208d40e7f9c5932a63a2b59011820dc47 2013-09-01 11:28:58 ....A 24635 Virusshare.00092/HEUR-Trojan.Win32.Generic-5eb6d23136c0c0c057adce9413838f6300625bbe5b6ff6a17383d8c31f5762e4 2013-09-01 11:03:12 ....A 394752 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ebc8cae9d2df3f399d596e57aa1be1505c3326905e16773289e2cfd26f536a8 2013-09-01 11:45:14 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ebf474d45511a5a3a3ab000441a10f0f614418228290aedf365be054db1eb87 2013-09-01 11:48:26 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ec1fab4bf4d3b303b527f580f5a5de2f73d6f9661e9fefaeb934fae036a8595 2013-09-01 11:33:38 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ec52cb9a71ed754dce48101b64eadb90771c8b781c01b5fe3098d7fb3b5e826 2013-09-01 12:00:44 ....A 119616 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ecd943337af963da1911c98e60cb78523b48a9e36cb065de7ca47fa83530233 2013-09-01 12:08:58 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-5edcd324e0892ea61bf5fde34241d5bd9f59ffa787a1f9188891e57078a7717c 2013-09-01 11:54:58 ....A 154664 Virusshare.00092/HEUR-Trojan.Win32.Generic-5ee1bf0c3eb9389c3ab2158c40ee68c212d73274a1eac17298eb4cca741cd3ec 2013-09-01 11:47:12 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-5eed4a23e749441f16c78d1c8a67c71dc2bd479e500a97a4fefa0cd7292ef16d 2013-09-01 10:56:12 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f00bebaab7ce9a740c637f454e2edf46c61b672d71dde052923815a4ab4abc0 2013-09-01 12:00:34 ....A 116344 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f0c03594f227fbf9674e7cf8aa3a61c6069d46e363c3433f86af921a4cb8fbe 2013-09-01 10:50:30 ....A 259902 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f21966c4abd40073bed3d4c6da3cc70ed57e0a30751d908e532eb81441903c3 2013-09-01 10:58:02 ....A 67524 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f22093cf8aa4bb5bd1bc2e2b6113a6c0f2aa04e6cc57baaa36dd6b8815b40cd 2013-09-01 11:02:48 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f2a2bb1b42865464a483e5aa9b3e66a19f3d1135afae4b7548edd7328a92104 2013-09-01 12:07:54 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f2beb5a1e31088b473e6ad47882b82b3e01c8a42402f28417b90c9a79df3b7d 2013-09-01 11:27:06 ....A 2031616 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f2f2d7b1f8bf8c7338d2262da2d7a715e7807bb6b8d46c21d4cd93d393857c0 2013-09-01 11:29:38 ....A 1538688 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f4710a4050665213413bfc505134302715583e0fb40d091f47722a7a22da1d1 2013-09-01 11:17:14 ....A 599040 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f47835769f07f01bad410b067d42a1b20c013ac54291034ac6cf440cb786d5b 2013-09-01 11:56:18 ....A 1268224 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f4d48bc8a9414ff6488a77e680d5447029d9220496b2173d712f347afb3e057 2013-09-01 11:02:10 ....A 35456 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f51558f9d4347cbcb245c15d77bf705ec544d1d557f64c3218765899bb97607 2013-09-01 12:01:54 ....A 332800 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f56748bdd5d662d0c4a0190ee75f94853c232881ebae766b5c9ef0f7dffd017 2013-09-01 12:00:54 ....A 22672 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f71ae9c639697c0c942c8aee59af5f1f779b5150634428559b01d30980374f5 2013-09-01 11:00:18 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f75ba7cd5a5972ab004403a8a53f0547aa00e2670c1c776af4890e46e6df976 2013-09-01 11:00:34 ....A 79475 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f77203afa34d650b8252f6756c0eadd640d63000b6ba8dea44cb4a79a2cd9ff 2013-09-01 11:36:28 ....A 75776 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f8301d2374d1f1db70df47a50ba7f97f7c20f313c6f885e34461dae2cc11e73 2013-09-01 11:53:52 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f85f8a188a7fec7ed061539cbdf584cc04a561bac3201739a0b8e263c952b81 2013-09-01 12:13:48 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f8d2dac053d7d923c852eff53ef0a716344c41d857eb85aa5e952e9891af349 2013-09-01 11:52:10 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f90ed84a84f84689f3416558fd9119e2f52465f76997aa27df136303bcee6db 2013-09-01 11:14:54 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f95d99cd63735d854bcf91e7046326fc23b73b9bab089ac3cc26afa1d2a0c8c 2013-09-01 10:40:50 ....A 764544 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f9b914158766f59f6a257f21b18a9a834d05dd6180ba1763402a7d1aecf2b63 2013-09-01 11:34:50 ....A 447532 Virusshare.00092/HEUR-Trojan.Win32.Generic-5f9dac4068070f60e2e201276b988912aeec644611b4bef3364483ec4ecc85bc 2013-09-01 11:09:14 ....A 64800 Virusshare.00092/HEUR-Trojan.Win32.Generic-5fafe8ac06d7d3b3142821bc84393093a756df1452f52e83c5cb3d296a86399e 2013-09-01 11:38:42 ....A 198196 Virusshare.00092/HEUR-Trojan.Win32.Generic-5fc0f1d5991f4b1db1a2f7cfd0ecd7bf39f728041e057773849c7617a71b6ea0 2013-09-01 10:58:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-5fc10f3e4d67a5eec7f5d1e454c55a2520f1e4d6ba0a3a7d26ae23b3eeb4fd20 2013-09-01 11:42:54 ....A 17408 Virusshare.00092/HEUR-Trojan.Win32.Generic-5fcaeb49a308946c5b5cc1923282ed6f5203170ff6e5c53add04a16dbf001b5e 2013-09-01 11:10:20 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-5fe817c6156eacbc45b35b6470f45bbdcf2f7bc0edbbc8a3d5a4b3030a5c79a3 2013-09-01 11:30:06 ....A 172288 Virusshare.00092/HEUR-Trojan.Win32.Generic-5fec800d0b4a71a641410726cf406528905173e12a82c4c03719fa43f617ea90 2013-09-01 11:52:54 ....A 502400 Virusshare.00092/HEUR-Trojan.Win32.Generic-5feff109b6cdb9b781733d277f0fe6612a3e184050bb53d6e96c32557cc89dce 2013-09-01 11:31:40 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-5fffdf28876e4af814d19eec053d119b4b940d6115542d4f87b92bd6c2e6deeb 2013-09-01 11:18:42 ....A 2281472 Virusshare.00092/HEUR-Trojan.Win32.Generic-6000c164b0f7aa2f9bb2c5b8a39f0b29c102451d6658176772025fed8fbbc932 2013-09-01 11:44:18 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-600991a8d840d91ad332b0143048fbb87bd546179299ae038bddee1418996e62 2013-09-01 12:10:08 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-600ce7136577b8fd36d2b356e4f88138732a8bda9508c941d3a39638a5be3de8 2013-09-01 11:44:38 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-600fd557fc08e0d0f063a556a0a83eecee27623dbb1591b03c94b183ca4f82fb 2013-09-01 11:55:18 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-6011888fb4c69abf325764001706442379040f4d75fc1bed8d6da2f073039480 2013-09-01 11:05:52 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-601ac0f5c7c38885e2e94669aa5c4898b6e8b026981e33ca93873bcfca12b94d 2013-09-01 11:34:56 ....A 128276 Virusshare.00092/HEUR-Trojan.Win32.Generic-6025fa14394bcf411cd9dc7699314e59a4013751c267a45b89e8057d8a4f080a 2013-09-01 12:01:22 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-6027071f3924889c08fa7752b0c923cdd2976894aaba78833f4f0a5909a9a3fb 2013-09-01 11:54:00 ....A 12296 Virusshare.00092/HEUR-Trojan.Win32.Generic-6027df406b34514be34433c4db9f813ff18bc5d7e89ed9cc7a703bf77d554596 2013-09-01 11:52:30 ....A 145920 Virusshare.00092/HEUR-Trojan.Win32.Generic-602866f02c4d35d2eb106661ea973a538101faaa0093e445e4703d9a5906f761 2013-09-01 11:01:40 ....A 2297344 Virusshare.00092/HEUR-Trojan.Win32.Generic-60297a3dcacae0608d5a68e46079352511db17ca281af56f3432ed6c52ac6f3c 2013-09-01 12:03:04 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-602a4c0a1105aeb92c417e62549932cf2ff5f1c9dbf5dd59343236274ebd3563 2013-09-01 11:17:22 ....A 420370 Virusshare.00092/HEUR-Trojan.Win32.Generic-602bbd6dee51962c172dd4dd9232e7c938c0fb179f6f47e39cd1d690034261b1 2013-09-01 12:05:04 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-602dc673518f70c3b55b8c0092435c40cdcec1725af015eae7a3ed869530c5cc 2013-09-01 10:55:56 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-602f9456b5a94b2dc0b8b546f5d3c213e05e0f1b4c57bcaaac420de611d00cbe 2013-09-01 10:48:58 ....A 761344 Virusshare.00092/HEUR-Trojan.Win32.Generic-603160bcc419f5b541f9770f85bf8f1a11e9be9b5eeb4a7cda66990037a2dda8 2013-09-01 12:04:42 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-6034eae101ce6dd3f28e7d22b3f105e55a4e017ad8f98886496cffee875f604d 2013-09-01 11:10:42 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-60415669e57701f2ed4ff6c286c729219c9601c477d5e5afa0d3d9f4d512d2e6 2013-09-01 12:01:42 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-604d0a17d4c3c4fa452a46b2ddfbea2a13a86aa44b690e95cf35a9cfc2f1d40f 2013-09-01 11:30:36 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-606182dfb99111dfecad41f8702750723bdecdbbcc6a2db0bb8ae0c8d618f938 2013-09-01 11:37:42 ....A 51352 Virusshare.00092/HEUR-Trojan.Win32.Generic-6062e51754c515aac30f9a695b1b8393d37ee284ee98d3b3d8a655410e0f9004 2013-09-01 10:41:02 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-6065666bc94503962b8f808a8af17a27cde8882630e6f5c8d7ddd060df55b85b 2013-09-01 11:10:26 ....A 741255 Virusshare.00092/HEUR-Trojan.Win32.Generic-6065b3176a2ca21418abfad980fcff3380fbac9c057474461956f09f22fbdf40 2013-09-01 11:26:28 ....A 561152 Virusshare.00092/HEUR-Trojan.Win32.Generic-60668b93881436dae173a68645ec481358bf73bb076ba21c76cc013ecf4bd671 2013-09-01 11:00:28 ....A 630653 Virusshare.00092/HEUR-Trojan.Win32.Generic-606bd705d3d7410d7a4102c35935a5ef0b88e6ccc4b7eb926519337931f80299 2013-09-01 11:17:38 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-607074f79b8c559c6ddb32b1ddc53476f0ca5b94d4be1c55389ec6b7c31416c5 2013-09-01 11:46:30 ....A 2902016 Virusshare.00092/HEUR-Trojan.Win32.Generic-6075c0158382330b7dd3ce2f9a66b759e112674fa232d038dea91734ae2123f4 2013-09-01 10:55:04 ....A 213095 Virusshare.00092/HEUR-Trojan.Win32.Generic-607c376f8814fecea6c1ca09cf6b62665112f54e0360117a415ceb0c37d6ae4a 2013-09-01 10:43:02 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-607ce60c76a78fed4f8a1f7d05b168ba80246cd571c39eaec9473bc2e5d0640f 2013-09-01 11:14:14 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-607db1bb2ea05e025594453b23d7e171f8634236ca8813a106457cca4eb72b29 2013-09-01 11:46:54 ....A 329340 Virusshare.00092/HEUR-Trojan.Win32.Generic-607e22956ce96daf81e3dbbf382f8be7b3ff97f05ecede5c2bcb3b8687bdb294 2013-09-01 10:53:38 ....A 98003 Virusshare.00092/HEUR-Trojan.Win32.Generic-6086e7e58246d3be50c9cc76b5968ac6525e27a50f173c2612945f2b813d2049 2013-09-01 10:44:20 ....A 257024 Virusshare.00092/HEUR-Trojan.Win32.Generic-6088060fa9ca57d680ccadbbffadc02b468b2171baafc8e04295c31f85d04db0 2013-09-01 12:10:16 ....A 583680 Virusshare.00092/HEUR-Trojan.Win32.Generic-608c84fda212e89f700cc60d10c5855cd4639d72a9094944cf42b95a71c09b99 2013-09-01 10:41:18 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-60982a069abe7c5bcfb719d32aa5f125ae8cbf04752e2a119f0505d2f656239f 2013-09-01 11:17:06 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-60adae8c1fa6697bc183f77d18adfe6ba350383eb977ceaad3599fce45ffef69 2013-09-01 11:40:24 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-60b18ed9c9bd1cb64db37b9d7cd15ebbb95880cd4023bec08e1b3ba755a07d85 2013-09-01 11:10:40 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-60b2e0ca3d314c8430a3e666f7517da16e8debc91d8431b16b073c8542be5810 2013-09-01 11:32:04 ....A 127543 Virusshare.00092/HEUR-Trojan.Win32.Generic-60cfd5e3a6ccdf428469c529680f56782464c0502b33fe3301a1c24308a291a2 2013-09-01 10:43:18 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-60d14e87184962e310ea7e4b514c3c9fe0280d909ecd6d92e14b57d1a129b275 2013-09-01 10:42:38 ....A 216584 Virusshare.00092/HEUR-Trojan.Win32.Generic-60d2e7eb07752f6c27e1135c655ea0e749a773ed803a8f24708beb0a788709f3 2013-09-01 12:01:30 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-60d477e23762a49e617a364b9eb74f3031fe5e6e09a5e22f6c6eea20d7d4f72b 2013-09-01 11:33:00 ....A 999432 Virusshare.00092/HEUR-Trojan.Win32.Generic-60e01381a501fb002089626bee7ddbf0b39142a52770eb28fa0e9cf6e0c781b1 2013-09-01 12:12:50 ....A 63588 Virusshare.00092/HEUR-Trojan.Win32.Generic-60f3508f305274f2b15b489e8d56ea8508bcbfb64423e5bed3180d5df6118935 2013-09-01 11:14:00 ....A 2342400 Virusshare.00092/HEUR-Trojan.Win32.Generic-60fa9edeae4bfe518e5baf0cfea8aa16fedbfad3a7894d60df21b1a0f87664c8 2013-09-01 10:43:00 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-60fb278ac88f220b99f1f2955d50a91ecac60fee17faa2853a2390b3f4e37696 2013-09-01 11:25:48 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-60fb698f7644a0098af1814720d0cfe33a8a3c371fade4c0ae3c51586d4aa6f5 2013-09-01 11:10:46 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-610156d64fd7d2060fade66280c0ddb70cee4528995757f64a160ce400470100 2013-09-01 10:58:00 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-6103508ddcb35ed6613b1aad53ca1ce391ca1d1d780e70e4f4d51bede8f89e0c 2013-09-01 12:12:58 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-6104cc2581a3c977cebb3d9cbead148bee1dd076c954e21f87c5207b39fdf330 2013-09-01 10:51:28 ....A 215552 Virusshare.00092/HEUR-Trojan.Win32.Generic-61080ca5d83ca73e29ad6b68d77d1940ff224bf9211e463623968ffff204bcf0 2013-09-01 10:57:44 ....A 1676095 Virusshare.00092/HEUR-Trojan.Win32.Generic-61086c6c252b9447e7d94c6f1e11aaa0101feec26fc6194d7f5b427117bd0141 2013-09-01 11:16:40 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-610ce844e63ee6b7375ccab1c52430debfedf9140f6d0507aa7d5d9a3f40344a 2013-09-01 11:33:28 ....A 190407 Virusshare.00092/HEUR-Trojan.Win32.Generic-61106eda6e386e664821a36356ced597d14d2c4691247be2bf2772ef0cea8e7d 2013-09-01 11:29:38 ....A 175480 Virusshare.00092/HEUR-Trojan.Win32.Generic-61123564bcd04b2dd3da798508a2c5573a1a3c1278e47e53ec55fc353bfa7a52 2013-09-01 11:09:08 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-611980f856cb6d6142ad314f0ee8a9f440321e9eb77e7de44079c6d0c50cac43 2013-09-01 11:06:50 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-611c2105f4f71422506462b5b4913e964a164654b62a37f9abad3d6e975daee0 2013-09-01 10:44:14 ....A 6406144 Virusshare.00092/HEUR-Trojan.Win32.Generic-611f4649e686f16612843f45be09f9d08b59d8f50de8414ac0de354e3ef67c60 2013-09-01 11:31:16 ....A 451072 Virusshare.00092/HEUR-Trojan.Win32.Generic-6120e30f7e1eadd8705ac0eeafda86330092174daca19063e297d04ea2df94e7 2013-09-01 10:44:46 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-6123e90ec91f22bf1417ce4d6fb88d2559485136becf90e3fcf0cef19fea92b3 2013-09-01 10:51:46 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-6129028439c6069aaad98353bf60d4f89c1eac7919461b7c787738c303661cc5 2013-09-01 12:12:54 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-612d98af78210100955e7e04c28f20e41c13e2f4cc7f5eab25e97603738efa43 2013-09-01 11:51:22 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-612f4ad446e7a842000b9f1e4b188734bfec56790156d568ede3e7d368c61a42 2013-09-01 11:11:16 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-61312a9fbe4178bffc15feffbfbe9b943820b87e50807ff6b52f2ad520b7a953 2013-09-01 11:44:44 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-61369c114352b02d616ad922ea34e03c81259102d423677ab7e6ba4c80cc95c0 2013-09-01 11:41:40 ....A 519986 Virusshare.00092/HEUR-Trojan.Win32.Generic-613863c980d2b463fe08fbdfce8eea80939ed0fe9cae9af64b58db0b5e3a2e20 2013-09-01 11:42:10 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-613b40a499d92316bca26c027a5eeab4e42067b90ca3f2531c22bdd7b14ecc16 2013-09-01 12:07:32 ....A 52272 Virusshare.00092/HEUR-Trojan.Win32.Generic-613ce6cdd32f7dbc8a12eefd6e9ab47e0229f7eefbf905550cfddcfe92ea6821 2013-09-01 12:04:10 ....A 146715 Virusshare.00092/HEUR-Trojan.Win32.Generic-614149695b9939cf67c2d1bc3bdc03639ab23fe267f014cf59b00ff4235eb255 2013-09-01 10:44:00 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-614317042ee31b5680c2529768349d883294a583fa81b314a5cc923ad3784835 2013-09-01 11:02:44 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-61443512e2e43e5d8f95d0c7b45732fd43cd575e26c80120f1e0d4563a99100f 2013-09-01 11:46:48 ....A 61668 Virusshare.00092/HEUR-Trojan.Win32.Generic-614c7b5c68f8702ea9c51b26460463c2940c709568ecbd4fefa6c6de0e2738af 2013-09-01 10:51:30 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-614d2ffd49234628a39b122f932f7652339997d6b5e9cb44d93e1c6ca589c656 2013-09-01 10:49:18 ....A 942080 Virusshare.00092/HEUR-Trojan.Win32.Generic-614debebea269ee73ff158fb9e4e0cbe1d7d4a0e5d1cf3fc9a8f8546fb00bd07 2013-09-01 11:57:28 ....A 461312 Virusshare.00092/HEUR-Trojan.Win32.Generic-6150235616ece03bb10c928e1a415106e9f702c181773caa6b44888eeb05b9d5 2013-09-01 11:32:44 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-6151d2f3205958323c7f0746dac153f7cc8af80455ba2e9ab0929439cba3baf3 2013-09-01 11:02:10 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-61563e5af3c953012441d3203202f54f683939f370e183d813d4e92d94b698bd 2013-09-01 10:42:52 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-615ac5cd49cbd831dd02d4a250fb4269a60e7729de2e447905bb4046601b58fb 2013-09-01 11:55:14 ....A 59946 Virusshare.00092/HEUR-Trojan.Win32.Generic-6167702968893056eabaae62483a91f5a52d0286b08fab5ca102ad52a4c216a5 2013-09-01 12:10:36 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-61687329fe6b24dbefa11e29ba1ba6ce641de0768af3cff9616e9ba9aabc28b3 2013-09-01 11:02:52 ....A 427520 Virusshare.00092/HEUR-Trojan.Win32.Generic-6168f82f9d06e4992be1d55376cefadf538e7cfccf7a118f61c2135db48b86bc 2013-09-01 10:48:04 ....A 103936 Virusshare.00092/HEUR-Trojan.Win32.Generic-616be2ebfab5d3ab6d23c953b817a3b3536fdad85bd93158e10c940d37f2583c 2013-09-01 12:02:04 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-616d2c6aed6cc9ad7384c47b9844a85901a61ff258189f8a2408661493196b34 2013-09-01 10:47:32 ....A 516096 Virusshare.00092/HEUR-Trojan.Win32.Generic-617192332dc611b05e405130799c7ea3ea0531a4bac32301126f19d660426a02 2013-09-01 12:09:30 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-6177876ce970b21353de29f7a2fffecdda85ca45cd20374877bfe2cc9eea7096 2013-09-01 12:10:22 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-6179594daf2201c797bb4f977e7e76c40ce58c173e65130e8bc9f4c01b4ee79d 2013-09-01 11:11:38 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-617f5955f19874c8fd3366858894bc9bd787ee07d01c30a7319954fc689d93bd 2013-09-01 11:50:18 ....A 574976 Virusshare.00092/HEUR-Trojan.Win32.Generic-6182fc06ea9996d398a5b6a33e705c2b138e7ed59bb214eca5a04a0d55d88ab8 2013-09-01 12:01:14 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-61856c21c46aa00eaeefdc45257328adaac8effa0919d7993dfcda2aed314c75 2013-09-01 10:48:06 ....A 2948400 Virusshare.00092/HEUR-Trojan.Win32.Generic-61a7e0692fa7bb5c73503a96db5645d510dda61d8e302613c26991d6c8c297b1 2013-09-01 10:53:48 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-61aac1935a1d640e25a2a089dc4c2d7a8b91d089d40abd9c11c50b2b6a630643 2013-09-01 10:42:44 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-61ac1a1d528dab93815ce35bbab755a67cc007e5ce5adf9ea8c33d57e415e4ca 2013-09-01 10:41:04 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-61ac2ff620a994f59ec030bf60c5e12b74f91f99cf1e8dfa0e6cc8a3ed2f965f 2013-09-01 11:53:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-61af2ef57973e686788b1070645139f1d13065dafb8a6ff7e02372db7c94c09e 2013-09-01 10:46:54 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-61b62b6018a98e0ddfef65a259510c930280dc7fb616fc5d6aaabc72a3586f56 2013-09-01 11:01:52 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-61b6333d6fa80437be9a1ca4adc54e6781f9f794acabe0e4d00a136ce8bebd46 2013-09-01 10:42:52 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-61b779152139a3ffd231090d4acf4c489d75895cd454109fd0adc376a86e3478 2013-09-01 12:12:16 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-61b97d45fc30d969bb668954021b31fbd68e4b90f52fbee9beadce3ff7c0c29b 2013-09-01 11:59:40 ....A 1025536 Virusshare.00092/HEUR-Trojan.Win32.Generic-61bcb055c12f10105b5a30f4800e72f6bf0a26e1c8b91e08fdc7d19ccd149dc8 2013-09-01 11:54:04 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-61bee271bd4868fb60bd9c1a97f1fddee8d59e9cb77f88ea5eff19e67f8f0012 2013-09-01 10:50:56 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-61bf0a2dad0752cd6ca9aa8feab215e81fc708f158847303e5dd8706dfa2f3c8 2013-09-01 10:42:52 ....A 276480 Virusshare.00092/HEUR-Trojan.Win32.Generic-61c25b7b12317c0689f57db9b3370a72a727bce86303650b423fbc8d987a7011 2013-09-01 12:14:16 ....A 598016 Virusshare.00092/HEUR-Trojan.Win32.Generic-61cd8456d44eb1680cd04c11e5a4adb1a1b17ed2babda92986f7c790e71dd57c 2013-09-01 11:32:52 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-61cdd8889bdaffff44ad441003d7a5d3e506fac08f82f23faf92b32e41597317 2013-09-01 10:45:06 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-61cfff2e68b9de432124abe4797e471b05eddec85b9e971e3c866a49d235b0b6 2013-09-01 12:04:50 ....A 400929 Virusshare.00092/HEUR-Trojan.Win32.Generic-61d79e9080aff47546b2daac2282dd02595eba16f95b6169729ae4e008c73e9d 2013-09-01 11:47:02 ....A 2874880 Virusshare.00092/HEUR-Trojan.Win32.Generic-61da05e9cbcf1db05aafe4fc7e996e4f596a30af2d4658d328ed6be973ef7010 2013-09-01 12:04:32 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-61db35dad338918dbe832d8d9777bc1b96c889ce7b7c8fd968736205f41019ba 2013-09-01 12:13:44 ....A 229888 Virusshare.00092/HEUR-Trojan.Win32.Generic-61dc20484d0c01c22ba796ada68ac5b1773b1b905d6d225b5f58dfa09dca20a1 2013-09-01 10:53:46 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-61e10d8e4bc6b9aa012d2fda89296f03bdbd2b1a8a6f92bef4f51447495d289e 2013-09-01 11:54:28 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-61e15b9e5de2e036e75cee7234bb2550539c3be01d87069d8ac3092675ef327b 2013-09-01 10:59:42 ....A 235008 Virusshare.00092/HEUR-Trojan.Win32.Generic-61e4ea124b35cc6e6c9eab9dbce778a48988f9d07e2b799d1d56355ec6d7dd43 2013-09-01 12:04:36 ....A 62040 Virusshare.00092/HEUR-Trojan.Win32.Generic-61f207fec164086036bcc312681f389748773c90231969df2984cb2fc59aac7f 2013-09-01 12:00:42 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-61f28c2fc3cb64419a006aee1c83d455c7332851d4139b11270e16e2f2e2e7c1 2013-09-01 11:43:18 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-61fa310ca34dc0b1404bafc787fd3c0c2d3bad2c744697b96ebc33a54bea3eb8 2013-09-01 11:57:58 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-61fbbca2d4feff2be69bb5cb5fb37e1a4891ef567fdd2c26f574065874f5dbd5 2013-09-01 11:51:06 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-62021f1cf8d67c961dfdab4d1589002676c71301f4d604a05512b47b48f1562f 2013-09-01 11:47:46 ....A 267270 Virusshare.00092/HEUR-Trojan.Win32.Generic-62045d86b7539e9f0a5435c27b1383ad3e3fb3642bb9548bf82b82c56ba23b54 2013-09-01 11:57:14 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-620aedf92c7faa230e7026314ed7ad9f0f3643809b39f6e30138a49da4801923 2013-09-01 10:54:04 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-621244bb40d94fafc0daf4055201a86250da341917882c3c24fd6e2957e97bce 2013-09-01 11:17:16 ....A 94859 Virusshare.00092/HEUR-Trojan.Win32.Generic-621dd69f6941f1b31a93171784bb0ff00f56f23e96f3a48aa2159f7f80aba3a1 2013-09-01 11:41:26 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-621f64098514174210576984e5ed0ffe811079cfff3e7bff3647015e07904f0d 2013-09-01 11:57:06 ....A 487424 Virusshare.00092/HEUR-Trojan.Win32.Generic-622ca93c1d3df5be41ccca0f624265d2668a342b5473a26527cab7acd11528e4 2013-09-01 10:44:40 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-62334aece767532a04f2c0a147889225835270d2c46b701b14df2a324bd13b71 2013-09-01 11:26:56 ....A 527360 Virusshare.00092/HEUR-Trojan.Win32.Generic-623db6229ebcc2c58803679dfd790954d92ee76d2c30129fce74b68b22a6b48f 2013-09-01 11:39:10 ....A 572615 Virusshare.00092/HEUR-Trojan.Win32.Generic-624441620caa84f12fe4d6271ee4a9fab7e9b205a315fd9ed45c47c2bebb410c 2013-09-01 11:02:06 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-62476f8970ecfc1a76bb03cfc723d46ac83bbe305a678e1b76fd3011df3cd812 2013-09-01 11:55:02 ....A 774144 Virusshare.00092/HEUR-Trojan.Win32.Generic-62509464781c6c68d7e7f9cb58afdf5b6cf42c773a3e7802f67491801105be8e 2013-09-01 11:00:28 ....A 740352 Virusshare.00092/HEUR-Trojan.Win32.Generic-62599f1de132f3913de686d6d723e0ad14efb840bfe392f9c06b505117402c30 2013-09-01 11:45:12 ....A 419840 Virusshare.00092/HEUR-Trojan.Win32.Generic-62602ad534f633c6ff55940a47db8db7d01573a9da38caa2091b876aad539b96 2013-09-01 11:14:56 ....A 53258 Virusshare.00092/HEUR-Trojan.Win32.Generic-62619e15669b13a0db51dd858a611d05b32ea89954970229ebf081284db11763 2013-09-01 11:28:12 ....A 250368 Virusshare.00092/HEUR-Trojan.Win32.Generic-6261bf751c53c4303202361e3b76cf14ba58a558a50a4b6a78d07de5225cc681 2013-09-01 10:41:36 ....A 46107 Virusshare.00092/HEUR-Trojan.Win32.Generic-626afc304c978463f0289fec6ec429771fc610695bbe65a20c799fd23a6fb71d 2013-09-01 11:28:04 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-627388656d3b40074f660f64c3739d64c8c0f87ec3cf4ab7765ffa47ca798b29 2013-09-01 11:34:36 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-628183a7ecc0f149b4565381af601afa4919e029e949b16106adef4c76e8d9b4 2013-09-01 10:46:10 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-6282b908eefe43bbfdf95128c26398eca67e8016a7a34f2ed774d939cdae3f9c 2013-09-01 11:52:18 ....A 891904 Virusshare.00092/HEUR-Trojan.Win32.Generic-62951af30c004a7edc8b727a488700473f97d7aeee238938d760c70996cb507d 2013-09-01 11:42:20 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-6297b3f8c8ff8731526025e68eb077e107cbb6ebf966224a56bcff1b3e3a26fd 2013-09-01 11:26:48 ....A 303104 Virusshare.00092/HEUR-Trojan.Win32.Generic-629f50ae95ba2ad84459ce6cf66a074bcd6f4e38690fd627a57c091fe323d415 2013-09-01 11:29:04 ....A 343552 Virusshare.00092/HEUR-Trojan.Win32.Generic-62a5c4a4c4c63d9eff4b97d0c93daa13e7bbcf45c72a7e674e7aaf3f6ff48be2 2013-09-01 11:07:14 ....A 53328 Virusshare.00092/HEUR-Trojan.Win32.Generic-62aa3aeb481c345228ed0dff4c180914e026d97327f3b50c8cdcea743b84c732 2013-09-01 10:59:18 ....A 24607 Virusshare.00092/HEUR-Trojan.Win32.Generic-62b1f9ba1281a8669c348a879292e11334402137705a4fcf2a398a064d075fcd 2013-09-01 11:26:48 ....A 450360 Virusshare.00092/HEUR-Trojan.Win32.Generic-62b2305dc5c159422ad87c77cc8ebd27a312fbdf895ade3e6f613b69bd618c9b 2013-09-01 12:15:16 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-62b6f56bccb1931d68b1d9c6ffdb5ad95fcc30bbf7b810018b17a75ed6be3d4f 2013-09-01 11:58:30 ....A 874496 Virusshare.00092/HEUR-Trojan.Win32.Generic-62c0a3c17f00564cf331f3a3f513192a3f424e8f5d5236e87ff23cd4e2a0bd25 2013-09-01 10:42:56 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-62d05d5f645089e188ac29eac412c649c06fb43453dc5891bf2cecdd2e8b29b4 2013-09-01 11:17:34 ....A 396503 Virusshare.00092/HEUR-Trojan.Win32.Generic-62d0dba62a1a1397ecbcedb91114a93f3a1a251aeef2d067af8af63631791b1f 2013-09-01 11:31:36 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-62d7cb47bc10bd87d9739b6e5c98cb3c27ed99a5618673524d05ca7752565dc1 2013-09-01 11:00:06 ....A 346112 Virusshare.00092/HEUR-Trojan.Win32.Generic-62e211819baca3e3479b694a755639745f0cd5dad5cc0d6cf6bfcda815f20887 2013-09-01 11:54:22 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-62ec3a55a92c494280a7926970a912bc2d70887b09bf59959408712d70c035a3 2013-09-01 10:53:44 ....A 303616 Virusshare.00092/HEUR-Trojan.Win32.Generic-62f4857797fe882706afc2e7fdb5ad5b93c63ee63fdf5d9dda160d223ca7dcdb 2013-09-01 11:31:54 ....A 2072171 Virusshare.00092/HEUR-Trojan.Win32.Generic-62f7d64e1f17e52899a48986bab940039a10732af88816bc95f92e1d433ce6b9 2013-09-01 11:43:54 ....A 876544 Virusshare.00092/HEUR-Trojan.Win32.Generic-62f9724af51ec25ef2fc7357172d0a8a722d4fb322e6ce75afc6aff3e2a0a3d8 2013-09-01 11:53:32 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-62fa8ffa9204306dacf405aefaf4772026d9430ca4e0c1add4d833518869719d 2013-09-01 12:14:14 ....A 199021 Virusshare.00092/HEUR-Trojan.Win32.Generic-62feb97b785b5c75687b78ccee162acc10171a27500d18573d9039c0e10ed551 2013-09-01 11:28:00 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-63003f4b4be73d46fc482a643d982fd627ff36de210a1e4aedd7cdf10710a24f 2013-09-01 11:59:50 ....A 677998 Virusshare.00092/HEUR-Trojan.Win32.Generic-6303becc72edacc34fd5c8608f308dc423fc6f91602fec2a0af43b0fb67a6608 2013-09-01 11:59:40 ....A 161792 Virusshare.00092/HEUR-Trojan.Win32.Generic-63040f577120116b7e0feb8a44c4f3c3b4177f83fb7a7810b0795c323a7d4bc5 2013-09-01 11:22:30 ....A 98527 Virusshare.00092/HEUR-Trojan.Win32.Generic-630b62372b8d8033ddfe6db71b9fb0d44c711586716e0aa7e8d269cd2ed151d9 2013-09-01 11:49:04 ....A 8770 Virusshare.00092/HEUR-Trojan.Win32.Generic-630d1321e8f3d7efc633406716b23d1598803a943ede66f2e2c70cfc9d631376 2013-09-01 10:57:08 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-630d305da926eb13650ac7a787f5927821cf14c8add00f172501029dbe8c546a 2013-09-01 11:49:08 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-630e3f04f872c058b8200619c3072ad776fb89a025fde217df7e9019ead3e4e4 2013-09-01 11:42:40 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-631024d75ddb18f5400c532f35ba3bce3dd53c9cabf722835f5f5db732f41431 2013-09-01 12:14:10 ....A 852992 Virusshare.00092/HEUR-Trojan.Win32.Generic-631303d65670d59b566fbe08efcd47175c933461cb0559ab68cd0da53328692f 2013-09-01 10:55:12 ....A 19693 Virusshare.00092/HEUR-Trojan.Win32.Generic-6313b6ca167ffab0c27bdbca3e6bd880bfdb195d714c2a941803cf72f0e62c62 2013-09-01 11:10:38 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-631bf8bbaca502bbec259ad76c459fc9d0ff81fd8b57cb6ef04a4ea301488c5e 2013-09-01 10:42:48 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-632334f91ec114d6839ae6f9733a3f8600773ac9a784e8fab2d56177c3da12b7 2013-09-01 11:53:54 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-6324bd92aae33d21d8bce6b0bdc6bf899d7ede38fbf8dd299782ff110e3e4682 2013-09-01 11:33:58 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-6324f7c5fec58635b25680b38313904da5fb4cb6f3acd840d961970559afd02a 2013-09-01 11:06:42 ....A 1655958 Virusshare.00092/HEUR-Trojan.Win32.Generic-63297489dbd816b29b11a17ca85db4b656284c5fd4418fabdbfb18c66331f435 2013-09-01 11:09:30 ....A 44670 Virusshare.00092/HEUR-Trojan.Win32.Generic-6333e8e1548ea6ef151560b261cf6c69dc135a8e4b9da70a724a904ead226416 2013-09-01 11:55:46 ....A 638976 Virusshare.00092/HEUR-Trojan.Win32.Generic-633917b5b06e6b85f361eac05d7ec81759275aec4ee4ff73c0bd5f5e12218351 2013-09-01 11:27:48 ....A 75264 Virusshare.00092/HEUR-Trojan.Win32.Generic-633bd2abc619746425e1e5ab30235d440721b8e60adeeae48f37e96f4fa8a3f0 2013-09-01 11:15:32 ....A 76288 Virusshare.00092/HEUR-Trojan.Win32.Generic-633d8a34417b9b927e9d571125743d545f6f3797bdc2e46bb56d0d11468ae793 2013-09-01 11:58:58 ....A 56955 Virusshare.00092/HEUR-Trojan.Win32.Generic-634039b4dcc9fa4b2482567ceaafca731dcfb71be8ab0f2e158d1d15f1811ca0 2013-09-01 11:56:30 ....A 31023 Virusshare.00092/HEUR-Trojan.Win32.Generic-63405c4bb6f4f38b01b59a2f7fd7ffa37df5f24b19ef1e693668ec9404b1216e 2013-09-01 12:11:36 ....A 409600 Virusshare.00092/HEUR-Trojan.Win32.Generic-6340cea00ef50d353107afd90e6295ac3e4263ec27b4507e1bac8abda6988e24 2013-09-01 11:46:52 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-6346a25431717381118eb7abdf5ebc338b30c90bdc9db7e7ba9ebc18d05583ad 2013-09-01 10:59:18 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-63507b22cb7876f56e845f3bb8e8669872362d9a58b6ab7655cf11e31480ed10 2013-09-01 11:39:08 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-635445e549bbf49c31fa63644fbac9893636f98c0b41177658e9eba5e671c38b 2013-09-01 11:35:22 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-635484e70f7d057b4b999e0aa50a46becc7cff2ad984dc1fa8bfea04b1ec3299 2013-09-01 10:49:52 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-635743794923ab777a3bab9b3dc61999758549274f350c2a7fec3dcf32e27bc7 2013-09-01 10:59:10 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-63641677d4030255692e710218fff8ffc5081c934de31643a9cb514a1dcd6ee6 2013-09-01 11:39:06 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-636df9aef3f020b06cfa0b461efc651857d13b6695d557eb153bf0d8d49e03f4 2013-09-01 12:13:12 ....A 5538304 Virusshare.00092/HEUR-Trojan.Win32.Generic-637502e661ddc21fa76056255553891cbccbeb863cd6cd440f28546f373c7489 2013-09-01 11:11:00 ....A 394752 Virusshare.00092/HEUR-Trojan.Win32.Generic-6376a713a570d916265373fb95d9e98bcb38734c1ad82c0ca56022ce7c53f58a 2013-09-01 12:08:20 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-6376f7e5c44af104ca14484b8105b84f68c9a6410f1b7fca522e57d60e628c7c 2013-09-01 11:37:50 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-637cc1346df459e6353c62d75c6127794550b288108ba03d6b009c6d4274a15a 2013-09-01 11:15:20 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-637ced2c00d709c0f5436d9741865c79d9cfa3ffeef21dabadd4a44626a00bcc 2013-09-01 10:58:28 ....A 2075936 Virusshare.00092/HEUR-Trojan.Win32.Generic-63824773da0774345c70be0d608bf692f7e47c36ef5d37b660a28630f928b1b8 2013-09-01 12:13:56 ....A 622592 Virusshare.00092/HEUR-Trojan.Win32.Generic-6383f487ecbf588d3902ac3e41ffbec373851a11e1a6f83eb261b0f2b24a74af 2013-09-01 11:32:34 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-6384a9269b2f73ae516ffc4e3e46fdd7d04ca2714fa3649a7e5ae3b29fe341d4 2013-09-01 12:10:46 ....A 793600 Virusshare.00092/HEUR-Trojan.Win32.Generic-6386177f16434998770f35083797660f9bcd2d9b6c1564dc7363c739c2938919 2013-09-01 11:02:58 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-63868ca870eeece93e34a9b7dac7357a73d4de29cba52ba008aa22d839bf16a2 2013-09-01 11:58:58 ....A 684567 Virusshare.00092/HEUR-Trojan.Win32.Generic-63872ca8bf2215975c7624e83bd5c6e96e07863e36f4c3e4d36a9eef75cce1ff 2013-09-01 11:17:58 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-63961497a233ebc9402624977a67c896e67b9ab29f1a126193a48cbdfe1424bf 2013-09-01 10:59:48 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-63a02e5d422c2fa959747bdd0363859f9b3e4a2cac5e9a2905e2c62a51653d77 2013-09-01 11:15:04 ....A 49864 Virusshare.00092/HEUR-Trojan.Win32.Generic-63ac33f2970f37f43841b609615c29f6c77c30e652d15a3b758708cd2fb401b6 2013-09-01 12:09:36 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-63b23910eaaf9917141c3084bbca7293c480421dc38d9a6d2533e2906cbc7443 2013-09-01 12:00:04 ....A 62060 Virusshare.00092/HEUR-Trojan.Win32.Generic-63b7fb69985f1e042e9b6245f73f2bc4b2d807e14bed5c8be4931e23aeabb8d5 2013-09-01 10:58:12 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-63ba358c6288f6a5502461f78f9baa5d7e8d2a27e04e39b0c1ef870d3b91512b 2013-09-01 11:45:28 ....A 286208 Virusshare.00092/HEUR-Trojan.Win32.Generic-63bb65fea893790f2b5a1fe5252280379f22aa84aec8d954978359ccc4006a08 2013-09-01 12:15:20 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-63c88d26f939ec75f5bac795fe0916dca117297bdb2f23b7c9405dd4c83fa47e 2013-09-01 11:06:18 ....A 353280 Virusshare.00092/HEUR-Trojan.Win32.Generic-63c8bff7e3dcb235baa76dc70f13c9ec9525226f67c0df9c302b36342fdc6c48 2013-09-01 11:08:34 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-63ca3f3c8f5c1100483e4ae8c9653bf3de3284a18212ce19c9e3e7942e8526f6 2013-09-01 10:45:46 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-63cc457911b4be4d91c750766776bf46d36dec6e3d3e12c25b167aa2181f8156 2013-09-01 12:04:18 ....A 203281 Virusshare.00092/HEUR-Trojan.Win32.Generic-63d7543248ae61dda9116e76667062b357a5809c15b9650a45dda4a5c4694c6c 2013-09-01 11:02:46 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-63dd6859c848741dfc5f0e90496e022dc2c11ef6234638f828159d0bf5ef6ab4 2013-09-01 11:47:46 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-63dfffebff38fb03d002ad9987adec0529df6b24e3762635415a2f8f5ff5c028 2013-09-01 10:46:18 ....A 357376 Virusshare.00092/HEUR-Trojan.Win32.Generic-63e590ec6b73fa6da7947ff34b34a5d1649c9b43bfbce91afb7de6757a36175d 2013-09-01 11:01:20 ....A 728468 Virusshare.00092/HEUR-Trojan.Win32.Generic-63e7c513bc87d1d57e073fe281a6d4d99d3407b62c993daa0d95799f9c4356f8 2013-09-01 11:11:42 ....A 750600 Virusshare.00092/HEUR-Trojan.Win32.Generic-63f23aa4cd6f759e343e7e873167b06150203d5043a0903d4a446093078486f8 2013-09-01 10:57:48 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-63fa214f8fb9ea23ac84ed5d06b6d5c4cafdee510be0410f2955dbc588d30f8e 2013-09-01 10:45:34 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-63fb7d0c9ec13862a9d81283a2f35e1761e7ebe69e5c16894caf6915a71faae6 2013-09-01 11:36:36 ....A 321024 Virusshare.00092/HEUR-Trojan.Win32.Generic-640718e7b14b09e103bec52401c0c0367aa20e3d86bde3c946bc096ad1f9982d 2013-09-01 11:49:02 ....A 775168 Virusshare.00092/HEUR-Trojan.Win32.Generic-640af919167351f5e308812f46dcff6abae6f3d26c2dcf1f5397b847ba2bd34d 2013-09-01 11:46:32 ....A 269960 Virusshare.00092/HEUR-Trojan.Win32.Generic-6414ca1c0710c0ce85474ab6240e72eaea2e81d36b64d0b59e12c977f3f6bda1 2013-09-01 11:49:50 ....A 7018 Virusshare.00092/HEUR-Trojan.Win32.Generic-64151f71ac4c2ed9427f38802673b0a2094feedf56114206f5efd78022525eb5 2013-09-01 10:43:16 ....A 38761 Virusshare.00092/HEUR-Trojan.Win32.Generic-641944cb817e9d7d91b74833984c9c50a1bda2b6919b1c64c2a52d7ac43313a6 2013-09-01 11:07:04 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-641a5bc5bdf9e1572df8b9a0b278ebbfbb04d889d89af059597abe2f8d7f3574 2013-09-01 12:15:22 ....A 333220 Virusshare.00092/HEUR-Trojan.Win32.Generic-642297fbde73a3c25a4686b5dbaae3a22cb741c5f6cffe52f2c52a2336012c89 2013-09-01 10:46:14 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-64316437f00c547de3a927f0e20a3e715032a991845f19facab30a0075ef1f6a 2013-09-01 11:17:12 ....A 63074 Virusshare.00092/HEUR-Trojan.Win32.Generic-643329024fe33dd92458ee9da5782d7414b3504267fd1a935f89ef174e2a270b 2013-09-01 11:36:52 ....A 178404 Virusshare.00092/HEUR-Trojan.Win32.Generic-644275e39d7d13d7ae876ae8cab7cc350dbfec78294c668b2be68d4796606935 2013-09-01 11:57:24 ....A 866450 Virusshare.00092/HEUR-Trojan.Win32.Generic-6442d885e98d9fc0564f1fd3448fbf503a966edc7595e9eeb94e83be8db4f85d 2013-09-01 11:06:38 ....A 850432 Virusshare.00092/HEUR-Trojan.Win32.Generic-644457c39702f1b2680e3ead15f76d960253a90a227ceec7027cdbc70ff824e1 2013-09-01 10:54:40 ....A 222576 Virusshare.00092/HEUR-Trojan.Win32.Generic-6452d58a73b5578dc5a050a970b434339049c9ccb60872394f0f7346dc0f7b54 2013-09-01 10:59:00 ....A 320518 Virusshare.00092/HEUR-Trojan.Win32.Generic-6455e6cb13a16b7be5f6c6d2aad37ef3df1754f084144f681018965c35f18f1b 2013-09-01 11:33:02 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-645e6ea4b256beeccb414ff3090c50a76e493b3f8d60c0a4ee54f94e1d23b8ad 2013-09-01 11:54:56 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-64602f4cab01828088389f0873d8453782dba076d67141922285f583f0bdfa42 2013-09-01 10:51:44 ....A 732672 Virusshare.00092/HEUR-Trojan.Win32.Generic-6462aef6e48a896deb50010d4ee62e944594a55100b31c42b301da4087ec3ee0 2013-09-01 11:02:46 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-646d34ca95b437d8296017735317e60965d694a13cebfaceafb4db178afc4616 2013-09-01 11:52:04 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-64759e5202974dac45d45298f2970f05865476f06edd3a164c7be7dbdc1437c9 2013-09-01 11:38:00 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-64769bda032c8d088f7bb3c1d9c393ccfc7b82c4a116ec525d5f9deddd7d63a8 2013-09-01 10:50:46 ....A 727552 Virusshare.00092/HEUR-Trojan.Win32.Generic-647e501566512bc4baf718e726ba54addc39e09342a15a02d38340ebbde25752 2013-09-01 11:39:24 ....A 312876 Virusshare.00092/HEUR-Trojan.Win32.Generic-64860cdc62c55e518a624bd43b24fc9f1a18356d4f0a4bcad7c3a4bade8d6627 2013-09-01 11:11:30 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-649f5068da64a0cdc152a0c9f5b5d1ff10c797c0bc702170586e9b652680df26 2013-09-01 11:51:42 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-64a1e5677b1e2fe91cf4b21c20398472e66d44230c18583a64b16532d14d7d28 2013-09-01 11:34:18 ....A 1254622 Virusshare.00092/HEUR-Trojan.Win32.Generic-64a4be849043adaea778b5039def8112b786872f6589867857e65ba0b366be48 2013-09-01 11:06:34 ....A 1244814 Virusshare.00092/HEUR-Trojan.Win32.Generic-64acca9641f4942dccc5d55cf76e04679e847fd21d9deb58befc1345ef3834f3 2013-09-01 11:58:10 ....A 315413 Virusshare.00092/HEUR-Trojan.Win32.Generic-64b0dc65d06fe11bfb2fe4393f9f35dcee093d9701620045019b71159a51ecee 2013-09-01 10:58:28 ....A 91433 Virusshare.00092/HEUR-Trojan.Win32.Generic-64b0e240404f0c3176cf2e147b458a72cee79f86a67df6d2bc669cc5315132b0 2013-09-01 11:25:00 ....A 6679798 Virusshare.00092/HEUR-Trojan.Win32.Generic-64b59b7c76d74bf2696ca2256ae10933eed3de5e659ec3a0a6b709d5b51d9ff4 2013-09-01 11:41:20 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-64bbdbb657a60472b42a71ef6e3c710d9ba15a2f3c6d2ce3729872b91d6e6003 2013-09-01 11:08:22 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-64bc0e09d2344e8328281f98051d827defbc88cb19fc276ed6919925dae0d671 2013-09-01 11:12:58 ....A 155668 Virusshare.00092/HEUR-Trojan.Win32.Generic-64bc769f5fee2fdc048131478b00d58fa01f41430676d4bf04e52d8503f670d6 2013-09-01 11:27:40 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-64c770249be010e35df55bd5a38bdec68715b87274d8bbad4d68e31e2ca5597a 2013-09-01 10:51:30 ....A 696320 Virusshare.00092/HEUR-Trojan.Win32.Generic-64d29bf59d53f035b7ba8b453cfda72ca710a7268591f5179e104c0ce6584e97 2013-09-01 11:57:10 ....A 2352640 Virusshare.00092/HEUR-Trojan.Win32.Generic-64d7857c9e66147077f950986fb47bb069e3d9690a319dc6dc31add89eacfb79 2013-09-01 10:49:18 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-64dac79354787cd86f8f1b5a421611c70eceebabe7c831d78e27d2bdd08b8d8a 2013-09-01 11:25:22 ....A 155862 Virusshare.00092/HEUR-Trojan.Win32.Generic-64e0e0665fdc8e25bb98bd1d00aeb57e2273a4d50cc27544e720755e69fb177d 2013-09-01 11:41:24 ....A 634880 Virusshare.00092/HEUR-Trojan.Win32.Generic-64e135661d4d5031ed4fd2ebbb588c036dcd8db7620d3393050da7464a3140b4 2013-09-01 12:11:58 ....A 262656 Virusshare.00092/HEUR-Trojan.Win32.Generic-64e4b9ebba63219cc380747b221288b62c2036134a0fe53009f3cb12dce7d5c8 2013-09-01 11:26:46 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-64e7c38ee6b6181454d0000bae1fe7a94fcbf07ba73af2b635ab4e3728865c05 2013-09-01 11:01:44 ....A 100518 Virusshare.00092/HEUR-Trojan.Win32.Generic-64ea17722e446e4079ffd4d4d0f77fe1c6c987504a0b5486f84a9d2f0e6be8d1 2013-09-01 11:43:14 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-64f8fb83bb98719cc062d333df966a71aa46a5db82c2636f5847796fb9e4c50f 2013-09-01 11:03:38 ....A 41408 Virusshare.00092/HEUR-Trojan.Win32.Generic-64fd0c5a03c21ae1a9ea40df0a254de091b1ebce521e17a5ad964062e103c404 2013-09-01 12:12:28 ....A 316348 Virusshare.00092/HEUR-Trojan.Win32.Generic-650688142b86714dee60f8152bf6bc7b1027a6f3c977202596b2e7a05b6c0878 2013-09-01 11:55:08 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-6521eaf0b2e17b9e3492e82d48c2384ef0ec390a33f447799be1efa1c989ca30 2013-09-01 11:27:06 ....A 1048576 Virusshare.00092/HEUR-Trojan.Win32.Generic-6524cb2923c20713ca78144d9a129880ea0159192439246299d110750e589983 2013-09-01 11:56:26 ....A 37396 Virusshare.00092/HEUR-Trojan.Win32.Generic-652612c706cba239bcab37c1afc5b99ebaeecb9317a11b7cdceaf6edf2e5f98a 2013-09-01 11:46:58 ....A 1012064 Virusshare.00092/HEUR-Trojan.Win32.Generic-652715610d394f1d071e744dd2568c60246187cf85ebb02ae97d57597076e511 2013-09-01 11:08:30 ....A 526848 Virusshare.00092/HEUR-Trojan.Win32.Generic-6539f9073139d986424a7aeb519d8d005aef2468484e977fa7010249172e1ba4 2013-09-01 11:42:56 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-653b50776867a898c1278bee6dd828e2d884cfc65a7628ea47f860d7914ab6d6 2013-09-01 10:55:16 ....A 185537 Virusshare.00092/HEUR-Trojan.Win32.Generic-6540181b1c413c61d6089523484b6f502252b03269be8df2c34dd8abbc8e1b59 2013-09-01 11:55:10 ....A 53258 Virusshare.00092/HEUR-Trojan.Win32.Generic-6547055231aebfd29df92b7b10281ec5067390eb9044dbf743602a197ceccda0 2013-09-01 11:11:12 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-654addf13d3f2d93c0a624010ab573379817a234035ea86c7bfa634bf952c0ed 2013-09-01 10:57:44 ....A 325908 Virusshare.00092/HEUR-Trojan.Win32.Generic-654db5607abb4f4983b7114bc2f32488a379213c0a39dfa9b85b0f1b3ef80a88 2013-09-01 10:48:26 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-654f17adc62104b254298e81f2a10136e79fe2bf419463a9f9ac5b657d2b20c4 2013-09-01 11:07:50 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-6550e61c8520a74adf824a586f1da64b45114fa81e26132944402068686e198c 2013-09-01 10:56:36 ....A 103936 Virusshare.00092/HEUR-Trojan.Win32.Generic-6554456855eb0c8d5550534194cefec170f96e5ff4d9ac9f4efe4d69ffc80a8e 2013-09-01 11:54:20 ....A 1192448 Virusshare.00092/HEUR-Trojan.Win32.Generic-655482cd0bec741c53a1f8c4cabd1aca2a0ab9ecaf0bd46a572fdc13d1bf50f4 2013-09-01 12:03:54 ....A 1405440 Virusshare.00092/HEUR-Trojan.Win32.Generic-656511af9ed38036ef4318971203f1e6dbdb3af8de109c2f43ca3be33392ce07 2013-09-01 11:28:16 ....A 733105 Virusshare.00092/HEUR-Trojan.Win32.Generic-656ec1bf78eeb86c1cb65023eac940ac57168835a05f61177805d433c17017bf 2013-09-01 11:54:12 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-657143bbd59e965ba378d23c171c1b89b6ae2e88acd59c83472e5446d9b05d00 2013-09-01 10:49:12 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-657c114b6d145c71305b89fd1de2c8247d0f1280832facbebdc9fc585bfce089 2013-09-01 11:46:36 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-65811ac157dfe09df2e5c6639829dbdffef698e1098526ea7bcd2bebb53b0425 2013-09-01 10:46:48 ....A 581798 Virusshare.00092/HEUR-Trojan.Win32.Generic-658465a5183a7259676887cbf4b6d1523df54d5c04ce0bac32e57c8fe739ac37 2013-09-01 11:46:20 ....A 618496 Virusshare.00092/HEUR-Trojan.Win32.Generic-65899955fbdf0c5e53e68d73e6cea26069edcc4fe952c1cb4664b2a544d2da43 2013-09-01 10:42:16 ....A 249941 Virusshare.00092/HEUR-Trojan.Win32.Generic-659a5960ff19312785ee18d104f85960a7f5930e150437fa4466e5272e1d6e81 2013-09-01 12:08:38 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-65a01c5b50533955978f3be711fe3ed03b057ed6de0c99765c202f0ea945e770 2013-09-01 11:00:02 ....A 197222 Virusshare.00092/HEUR-Trojan.Win32.Generic-65a0493aaa0682870215c5c9b342b884179aad1b6c5e371df1bf77fdda425c9d 2013-09-01 11:04:44 ....A 940160 Virusshare.00092/HEUR-Trojan.Win32.Generic-65a544e62c9aad8f26a3007df7446a444a7fb80f3b49597c8af686936770f89b 2013-09-01 12:11:46 ....A 104418 Virusshare.00092/HEUR-Trojan.Win32.Generic-65a858227a304c9adf1ad049190b6ce34b5f3118b131f6a984f0c0ec58ee4bae 2013-09-01 12:10:28 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-65a86a6ff2f7b80f57c2e45aaf245d206ffcda933eaf4f261c45bbb6f013ee51 2013-09-01 10:41:54 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-65b2d8a6a970a20e60655438535c9f9e2ce85b5ee0d02b9347ee611d5cc3cbc2 2013-09-01 11:43:48 ....A 71524 Virusshare.00092/HEUR-Trojan.Win32.Generic-65b531692fe542cbaac18d99008603bfb6ef5ab2fe5e1ac4a08b283ccb5b09e8 2013-09-01 11:34:12 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-65b54e3003beab32c908188cf04b0842a10afd978cc5e47daee5f39201d8cb31 2013-09-01 12:14:30 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-65b892229a8d6cfa85ee74d3b5ba06f9c4c5eb97695862d2979fa9b74674d8cf 2013-09-01 10:49:50 ....A 487786 Virusshare.00092/HEUR-Trojan.Win32.Generic-65ba71ffef873b154f6aa9945a99368f81a3ae881dd9708b8de8029b10658879 2013-09-01 11:42:40 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-65bd88dd1b8dc9ea8ea4df530f68694f3f9eef583e744ef682e75da8c6063741 2013-09-01 11:41:14 ....A 74060 Virusshare.00092/HEUR-Trojan.Win32.Generic-65c4219ad46e008f6a8955cd0b648abd5a0b6482ad0f5d0b07f03e85170deb59 2013-09-01 11:50:30 ....A 1472000 Virusshare.00092/HEUR-Trojan.Win32.Generic-65c93d598f4e9b98c2976d9bfcff590a4867e69e9569b98c05d9a83a8e13a536 2013-09-01 12:14:06 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-65cdab46f0c8b13e5c65053fca25a312b6b1616ea27d2354a64c39fa71401d6f 2013-09-01 12:05:08 ....A 58882 Virusshare.00092/HEUR-Trojan.Win32.Generic-65d65797ddfe76309949de8302fb4528eda69d356b2e5cbd5c3be2dc50dba812 2013-09-01 10:42:38 ....A 227907 Virusshare.00092/HEUR-Trojan.Win32.Generic-65d72665ae688604c54008e8d098a08ba91a48a4a5eb3bd0a9aed2c293bd5c6b 2013-09-01 10:49:40 ....A 826368 Virusshare.00092/HEUR-Trojan.Win32.Generic-65d92fda1ed9aade97771e2d39aaaad12b8134eb65bac73193ef9c55347da981 2013-09-01 10:55:20 ....A 646144 Virusshare.00092/HEUR-Trojan.Win32.Generic-65daa365ddd8a060bcd1a4676303d32251850a0fad4920720a133bc04f0ee55d 2013-09-01 11:51:10 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-65de23aa88d031af45810e5029b404039cf56cbf3cfde002ca72a0ef54940cff 2013-09-01 12:14:38 ....A 323072 Virusshare.00092/HEUR-Trojan.Win32.Generic-65e397c23e9ad462ea0b6eb972dabdf10c7f2031268789c2b10d9c7715f8f411 2013-09-01 11:35:58 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-65ea67425cf4d7010347100acad8c0e384fcb1464010e144a4fcad0010d10ca1 2013-09-01 10:49:12 ....A 1024000 Virusshare.00092/HEUR-Trojan.Win32.Generic-65ee48eda5c31c02e477c25a39d3c317c33776c553f1d60662def829e3250b02 2013-09-01 11:35:24 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-65f204ae4bbcb47369f962ef02bf42df635a42579e4072fabb02c2b567e8c579 2013-09-01 11:56:12 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-65f39822b7785fb7b1c0716ff501d72c190b16af5b6d87dbe0edc6d96811177b 2013-09-01 10:51:02 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-65ff3c0f169330811d91b7d23e36f4ceef4ed137991f8c2c6148e7cf630a9f14 2013-09-01 10:49:36 ....A 45344 Virusshare.00092/HEUR-Trojan.Win32.Generic-6600c4dd13411ee43b087d3ee5eaa950a33e7c509ebb429590ab349c8ba62bac 2013-09-01 10:50:38 ....A 77860 Virusshare.00092/HEUR-Trojan.Win32.Generic-6604186dc2d269ff3388d5cb6a19b885b11c1da4d937391e0a786e61bb86c6fa 2013-09-01 11:00:12 ....A 959488 Virusshare.00092/HEUR-Trojan.Win32.Generic-660bad834a474b02629f4abb2ed357d35f4a15c9c1d4b90003090da9c41c58b9 2013-09-01 10:56:48 ....A 3274753 Virusshare.00092/HEUR-Trojan.Win32.Generic-661af9ef1683af5129b423902f58fc6e5871d3ebe11a2619eac65b4f6fe183d3 2013-09-01 11:36:00 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-66286c0edc4e61b1f403199c0614141b7fb0da8e31187622372a44bbfb7639c0 2013-09-01 11:14:50 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-6629ef050c198f642ee3a47bc7d5ff81a7ce73c66cb318b2bd35f20ff3ede16f 2013-09-01 11:26:10 ....A 1445888 Virusshare.00092/HEUR-Trojan.Win32.Generic-6632f4ca844b2b83447b78f079cb53412746862c7d82be895e14f706031458bc 2013-09-01 11:44:20 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-6634d432b3184ffda7d8a1099baa61c741ca59797a8d9cfd98411e97043cf228 2013-09-01 11:17:06 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-6639f9e88e0eef95037733af16cb74820c9c89e99e38cb961e410d88aaa65720 2013-09-01 11:58:48 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-663a8dbd964fec09796163338456929e8aefb0495f9bf9eb520e8f32304bded4 2013-09-01 11:42:12 ....A 157046 Virusshare.00092/HEUR-Trojan.Win32.Generic-6642aaf4415111fc11d9e54bc544f9780638f62c32619afd93464147aa6b970e 2013-09-01 10:44:34 ....A 1007616 Virusshare.00092/HEUR-Trojan.Win32.Generic-66464ad115c1cb8fc5345a1c79322ff67bba0fa4194dd6384b2eb786041e6b80 2013-09-01 11:49:44 ....A 958464 Virusshare.00092/HEUR-Trojan.Win32.Generic-664b344832f55eea6fd26950bd0771cdb8b971ad994aa7ce23490c1fa5b31d88 2013-09-01 11:36:56 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-664c4c2e13e9533d6ce2d4fe35cbfb3b952ec056e0d1fbd66e498c477724d077 2013-09-01 11:41:02 ....A 349386 Virusshare.00092/HEUR-Trojan.Win32.Generic-664c6059e959c0d7d73a4e8d21ac2eb3651a1f4f3a07fef29084c046ac8b4f51 2013-09-01 11:23:50 ....A 2434068 Virusshare.00092/HEUR-Trojan.Win32.Generic-66522a6f44180647a80bad9553367bcd888a86cfe75b679afff39367784f4d13 2013-09-01 10:54:08 ....A 835072 Virusshare.00092/HEUR-Trojan.Win32.Generic-66536cdb08aa0f522cd48695b5e251e29bb75cc064b3286e52875543bbd23014 2013-09-01 10:44:30 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-66637a41060caea61748bade209333a376ffab6cb78cbf5f405813490f4c596c 2013-09-01 11:59:20 ....A 7850899 Virusshare.00092/HEUR-Trojan.Win32.Generic-6664a163b18e4dd29e0d75c370afe28e0bb23033b7a62184620411a1b12bcfa9 2013-09-01 11:36:44 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-6665b690bbc05c231158f5f705ae8ed8797d9ecc3ae8bb81eff539b4f91c5273 2013-09-01 12:01:22 ....A 2025745 Virusshare.00092/HEUR-Trojan.Win32.Generic-6667185ed28d81f5829dfa1f1efdd47f02ea2fd70cb2978c2037f6d34fe03ae7 2013-09-01 11:21:38 ....A 151473 Virusshare.00092/HEUR-Trojan.Win32.Generic-666a870723420e3aa466f7f14f1fd0dfba7369342139ef48662b530d75089fa7 2013-09-01 11:58:06 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-6677cb9f29b122f204825098eb72f8c11aee42cca8a08f9808fed79fa28d4258 2013-09-01 11:21:02 ....A 84084 Virusshare.00092/HEUR-Trojan.Win32.Generic-6679b8b89248723a1d3040893c629e7d7fa0f9f17649cc42c2fd136c88dc0a40 2013-09-01 10:59:40 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-667bfea7c8b1e028a64f875d4bdbcfd163f21720e35f23c597b4fff43bb634ed 2013-09-01 11:10:34 ....A 1065400 Virusshare.00092/HEUR-Trojan.Win32.Generic-667fc8b8b5ef0b6a55e5351f0a33af601907fc4d9c2afc8078a5e6b0ec02f011 2013-09-01 11:16:46 ....A 482816 Virusshare.00092/HEUR-Trojan.Win32.Generic-66807ab5bc04055670b7b63fbbd00537279e4c9e39c40406c76ce50cf9758b7f 2013-09-01 10:45:24 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-668cbac0ca5d5c95bdc5994f557b0d5593774c7adf5c6e72ba856d02b2a730c9 2013-09-01 11:39:28 ....A 893952 Virusshare.00092/HEUR-Trojan.Win32.Generic-669569a6c0e7725c1818022affc4f64e61d0f3b95b814d0ca89d7a0e781855a1 2013-09-01 11:23:26 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-669716b7478c5fb6d25fb986457540749e591b9e33e70a166a40aac835d40513 2013-09-01 12:11:44 ....A 301105 Virusshare.00092/HEUR-Trojan.Win32.Generic-66a3403aa48847d1d45ba99ed8958185fc7f3e8d923a7ef47468168fbba439b1 2013-09-01 11:33:52 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-66a46c709ddcecf9e91cbc07d7d73c9b3b07fec0c558622d82b1e8270c741050 2013-09-01 10:49:14 ....A 386957 Virusshare.00092/HEUR-Trojan.Win32.Generic-66ab34d5e73018322ffc430eb12c0815477bf22717fa1f0b31c3fe6109027bca 2013-09-01 12:09:42 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-66ab960ebe7e4d7531a0e907966a7a316387a7a057dfddd333b4973ba52cd95d 2013-09-01 11:43:38 ....A 485288 Virusshare.00092/HEUR-Trojan.Win32.Generic-66b5e50097b23f95d5032392562a643d374f18b2e3da51f631d941d8a21c4265 2013-09-01 12:00:54 ....A 753664 Virusshare.00092/HEUR-Trojan.Win32.Generic-66c353b21c5982bd95f92541756d090edd2d691e03a40ddc3a14016fb3836229 2013-09-01 11:42:14 ....A 23061 Virusshare.00092/HEUR-Trojan.Win32.Generic-66c54b118c5418c11fe73fef8a14c48a60dc21510344e7c0ba5bc1efe91082f6 2013-09-01 11:26:30 ....A 70688 Virusshare.00092/HEUR-Trojan.Win32.Generic-66d2b9a6f5422435bcfcc3a0f16cd9b676a8264d11ea51f18418d0aa283eb9cb 2013-09-01 11:08:42 ....A 101952 Virusshare.00092/HEUR-Trojan.Win32.Generic-66d5ddb9d59aa92a04605845d818edd94108e1ffed7c6343f474a6b9214efbe5 2013-09-01 11:47:10 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-66ddfaf353a13e4478ddfe56b208344bcaa22e8469518354159eb36a6d3bc665 2013-09-01 12:06:58 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-66de0c40c5bec48ca5bda3c2ae767abf8cb78de6acfa78f7cba328e351dadad2 2013-09-01 10:59:04 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-66e85055f2ad613cdb3bb298dc2f5e7e5387117f54ec44ca49c42301a24b4831 2013-09-01 11:56:36 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-6707ce2d13fab74c97760629dd97be1634f3e1190832bfd50f223a5dbc4a8835 2013-09-01 10:51:32 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-670baa8dcbae6543fd2943cfb6d1990b31c18d1071e0f0f8d965fe8b8aebc26f 2013-09-01 10:44:22 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-670d45bad2e7eaf337a1cf95a2416643042128d9ec1045f6ea1df9465fb0c37d 2013-09-01 11:37:34 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-6711e6116afc6fbaabfc008e0e6844f4b15103d42e2f9a9ad5726882df562bf7 2013-09-01 11:47:32 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-6713258c7800ad1177dce56fd9c472bb438f0220e26b93d3163f30c5dda6dcc4 2013-09-01 11:54:42 ....A 1276930 Virusshare.00092/HEUR-Trojan.Win32.Generic-67152e039f22040f72becd4d69f12a730f5e711cb3e7e1cab811cdf57727db95 2013-09-01 11:09:38 ....A 381133 Virusshare.00092/HEUR-Trojan.Win32.Generic-671d02bcdc5d0f3f809010cda528bd643f405a6e3a9c43a745756ae4809cfb03 2013-09-01 10:58:28 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-67233d92dc41f529e87e50acdc42ad8fc81bd2f20bb481e2866ebc37bd77c2ad 2013-09-01 11:25:22 ....A 1228445 Virusshare.00092/HEUR-Trojan.Win32.Generic-672c24e6f8a718a22102325ff7464a3ff2b3fb2c5fa1cedd132d24fb4ab4cc09 2013-09-01 11:56:54 ....A 175308 Virusshare.00092/HEUR-Trojan.Win32.Generic-675805a3de825ab0ae0dcd0150641f1e752a276a3db4ccd2f749fc3c704a0c80 2013-09-01 12:10:54 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-675bcc36f3e72b9c4bc2a9a5c5fcd7035fabdc6957c81f119bcefe99824af8bb 2013-09-01 11:13:38 ....A 183600 Virusshare.00092/HEUR-Trojan.Win32.Generic-676149891407a5163fd593ab1a60213cdb4ab98c349000a25873864114732392 2013-09-01 11:05:40 ....A 34741 Virusshare.00092/HEUR-Trojan.Win32.Generic-6768b65ed4c9f2332371bfba3e0c198c55de318b970acb536818fea3b0160309 2013-09-01 11:40:36 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-676cfd6a513b17e1bc667e688beac7f40455b586a643c5b97355c575b857dc5d 2013-09-01 11:40:54 ....A 143440 Virusshare.00092/HEUR-Trojan.Win32.Generic-67725620ad2fa5e4bd20a620d14039c89abfb4876c1ca853b3cda151b800e238 2013-09-01 11:33:32 ....A 10181000 Virusshare.00092/HEUR-Trojan.Win32.Generic-677b20aae62501e4b393b6649d41e96a26dd2079fead4cb33bfcec9439c6fb13 2013-09-01 10:58:10 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-6784a396ece83ef0b1746591b5d6334c250f413013e1798cbb26427ec32ea8ba 2013-09-01 12:12:34 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-678cb80d6e6bea33a993bf333a693568c0dc22c6ad991c8579abaab81381ac43 2013-09-01 12:07:06 ....A 462848 Virusshare.00092/HEUR-Trojan.Win32.Generic-678d61cc07489e9809c4f9c654401ded488d8af761e1ce9896fe44225ac78918 2013-09-01 10:53:48 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-678eb443cbeca919d5355c697a3ea13c8463a17c9e0a13ebf3def4a51e7ddba0 2013-09-01 11:57:08 ....A 37396 Virusshare.00092/HEUR-Trojan.Win32.Generic-6790f3fb269af34250289ad56a05925ef7b6760a01c2f350401665879aa0de2b 2013-09-01 11:13:52 ....A 98955 Virusshare.00092/HEUR-Trojan.Win32.Generic-679451033aa3b1d97050b063d1e151dc06ade2e071b79e848a86bae4f6d6af00 2013-09-01 10:53:26 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-679828b462f15b750c4ab814830b3bc639648ca039788c51d7434b0c15986966 2013-09-01 12:06:00 ....A 532480 Virusshare.00092/HEUR-Trojan.Win32.Generic-679a2458b24a7d655bc8781f50d38f8b4662d0066c4916c0f88eb65263417b35 2013-09-01 10:52:08 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-679c883aacb0148912cfdcdf72575012274fa5d441e8842d0524aed3fef29b47 2013-09-01 10:51:14 ....A 810496 Virusshare.00092/HEUR-Trojan.Win32.Generic-679f2867699745f5e359c3c05f4705cdec3fcce76f81216b3c5e991e18fb07d2 2013-09-01 12:13:04 ....A 21872 Virusshare.00092/HEUR-Trojan.Win32.Generic-67a8c997f463085aa47ee3e938de37bd55671dda687a872b36dd0c6708593b18 2013-09-01 10:52:22 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-67b31a66afe0b502febd45498e3238515139febf514f9ed1adcbb8ddccb9be5d 2013-09-01 12:07:42 ....A 412551 Virusshare.00092/HEUR-Trojan.Win32.Generic-67ba32fde605ad22442b5fc608ae43ffd5eaf4a932883b315a47b9131635773f 2013-09-01 11:50:30 ....A 230912 Virusshare.00092/HEUR-Trojan.Win32.Generic-67bd807fcb7303be5e54d1aea96a356e7e9a414adfe9a3b7bd03cd4c440c8af3 2013-09-01 10:59:20 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-67c6c6a9bcde5b6d91f3bf4a7672bb5b6c74f5f8c8d5aa5f96baccaa4a0d3ea4 2013-09-01 11:40:26 ....A 82792 Virusshare.00092/HEUR-Trojan.Win32.Generic-67cae2556b9058600d442d79df96775b95a0b4794094503ed1496580bb6a35c4 2013-09-01 11:03:46 ....A 204020 Virusshare.00092/HEUR-Trojan.Win32.Generic-67ce43962bfc7be0687d1311162ecb6099ce5e051398883e263c9fb0811584a1 2013-09-01 11:39:44 ....A 2616320 Virusshare.00092/HEUR-Trojan.Win32.Generic-67d1c4c92dbe7660d190c32cb5947c195ee884adc1749edb0732ffab68d4c514 2013-09-01 12:09:10 ....A 1704639 Virusshare.00092/HEUR-Trojan.Win32.Generic-67da76ae54584a7c65670f5bdf052b21cea7b528fc4a81957765cf023413f809 2013-09-01 11:53:06 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-67e11a7753e5d85171b5705ad53db03591bed3a831ceecbf45036d1d948a9f65 2013-09-01 11:55:10 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-67ea94dac6bc9ea3dce81c09b428b2aac8000fab5e11ca6756c87bc894802bfd 2013-09-01 11:03:04 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-67f22c8b0d1e370591188d06892861583db52c3c1b29648e830d1011e5d7ff49 2013-09-01 11:53:40 ....A 459997 Virusshare.00092/HEUR-Trojan.Win32.Generic-67f622e4ef92fef5b52eaaaab689740d1d362e6382c20f102880e0e7210a7837 2013-09-01 10:54:04 ....A 404992 Virusshare.00092/HEUR-Trojan.Win32.Generic-67f90c10b9d54df1474b5743bc16c67b557a079662fd4dc61acac4ce2c2d8d8a 2013-09-01 12:10:04 ....A 392204 Virusshare.00092/HEUR-Trojan.Win32.Generic-67f9e15b50996d80330303d6cf1c2408e5f72be3eb8c445da31464dcccac8c60 2013-09-01 12:02:34 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-67fa5cd88b62da7e65958835d1c337d6e7fb80904c087fb26792cac3861e2f90 2013-09-01 11:50:22 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-67fb0ec247ec5a39d478bcae328130425e2ab58400b651a6ed07df42e43d4b01 2013-09-01 10:47:34 ....A 168136 Virusshare.00092/HEUR-Trojan.Win32.Generic-67fe415f8f14d7c5bc7bcf40f7360dfa288d917ef0ff18b26801d770ac31c57b 2013-09-01 11:42:32 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-6803ae26d0c15e364d958c75fa2f1bdb96cc2bd02883ecd1bc8e85c0319cc64b 2013-09-01 11:14:34 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-680a98a3a75ef74d73bca9f41d4ba82ea4557cda705d6f1a0b283cd89f54004a 2013-09-01 11:23:02 ....A 1327112 Virusshare.00092/HEUR-Trojan.Win32.Generic-680c5a47391f49bb225b2b4c81c888ae1a4db136893207c6f4b6a1d68c8b1923 2013-09-01 11:52:36 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-680f10a405ab9e8a1717122edabe165b37f96f821962554475cd2d007c16fbb8 2013-09-01 11:36:24 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-680f31e13e0251861bbb1bcaebfbd0c794eb556e252161e27d908f888ca608ee 2013-09-01 11:52:58 ....A 65554 Virusshare.00092/HEUR-Trojan.Win32.Generic-680f93832fb1488148aad7b41abd8146039f7d087231a0df2b0164f38808c2a7 2013-09-01 10:40:50 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-6811f903436295388816866c7e676f9422be6dcb58d8e3030ba95d36fbd67b18 2013-09-01 12:12:44 ....A 135973 Virusshare.00092/HEUR-Trojan.Win32.Generic-68241d0645be405ab2a85bf74c2be5d569e34be43839719df8b9feecd692e3f8 2013-09-01 10:50:04 ....A 13578 Virusshare.00092/HEUR-Trojan.Win32.Generic-682540c18222820f343193481da3b6cc37e0b971322e74ba24ef2070df5004da 2013-09-01 12:00:54 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-6828d68a840b5dd7592d4fa4e98dd334f469e174a7dfb572e4b74edbc51393c3 2013-09-01 11:35:24 ....A 1009152 Virusshare.00092/HEUR-Trojan.Win32.Generic-68321282d274f8e80536a37d89cd0684e0525f700d2e1866ef96971983c6e9d1 2013-09-01 11:21:22 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-6836af3d9d8b328ac7a820fd9b7d177e1c6cf4d21fd9a518a88d4dd4acad1b37 2013-09-01 12:13:48 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-6837af10b9824639abb4236f6ad7cbacd1f7259462950e98ac9f5050909509ed 2013-09-01 11:55:18 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-6837b14dd975dba8079e8fbbc8fad81c53cb638ec8bc67f3e39dcb03b6b4885b 2013-09-01 11:44:36 ....A 56653 Virusshare.00092/HEUR-Trojan.Win32.Generic-68414d8f9596498bc5db96acf510e9c599835630c1f1a094548cb6954e055677 2013-09-01 11:50:16 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-6843f3d252c74f5f4e5949bcf1c8ee1b489fcffd41bd1e2bf8c675fc694df60a 2013-09-01 11:34:40 ....A 1293824 Virusshare.00092/HEUR-Trojan.Win32.Generic-684a150be72245172b19b1dbc2ef16e2dd0de358217f4ab35d6972d9c4c4d095 2013-09-01 11:45:20 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-684ee1b1fb7666a4e030d6a8ffd0ccbe73eb9fef64fb9532113916785a188093 2013-09-01 11:28:06 ....A 245181 Virusshare.00092/HEUR-Trojan.Win32.Generic-685b1bc4b9f84900aaed1874d0e07b5edb3af25278ca1e7546cfe9c95ca7fa90 2013-09-01 11:43:00 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-685dcadeed0e5cd524c31580efedb0a7933ea5478fe8c73c23ddbaca4f7ee318 2013-09-01 12:11:36 ....A 238080 Virusshare.00092/HEUR-Trojan.Win32.Generic-68623f085d7f715b372067e01a38196402857560ebc617da8bf0c0be045ee2ab 2013-09-01 11:02:52 ....A 1291264 Virusshare.00092/HEUR-Trojan.Win32.Generic-68634d829d774fb5a8754106becec9c770c9677d2518d76a88abd4d17033c62e 2013-09-01 12:01:44 ....A 3272849 Virusshare.00092/HEUR-Trojan.Win32.Generic-68669ea881fba8d8a1db501b935dc4652d8b1d03eca69a7ccace86a3a1fa5923 2013-09-01 11:01:56 ....A 293888 Virusshare.00092/HEUR-Trojan.Win32.Generic-6878a849a3d5e3ad8308fe290c7e8a1aea6c8656a5cfda023e365841dd198cb4 2013-09-01 11:43:48 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-68794662d48d1210f54fa4af01bf9a1471a58989a602a134f679c923d9d7a49d 2013-09-01 11:38:52 ....A 404625 Virusshare.00092/HEUR-Trojan.Win32.Generic-687aa99aa4ca31ca732053a953fecc44ac6d214678b8eea50edc173695632423 2013-09-01 11:23:04 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-688168e2debbab7bbe6fddaf7cd459b0ccda2e41d5d78708449803046ba48b98 2013-09-01 10:51:26 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-6883e25a09e07e4b7fb70bba45ffea196d36b97324c9574789acdd32052e8abc 2013-09-01 11:05:52 ....A 385024 Virusshare.00092/HEUR-Trojan.Win32.Generic-68a64fe0417fe4655c9f7c83e134c11ba5aa5ca42d69a939e2316b60477f1345 2013-09-01 10:47:42 ....A 688128 Virusshare.00092/HEUR-Trojan.Win32.Generic-68adf8ee49aa41892250019baad6ab4559559c4fbfda99625ede2ad17191f4d3 2013-09-01 11:34:34 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-68b626325f621c700f011a563eca4983c9796cd526eae5a6f8ed134f8d392e4a 2013-09-01 11:33:12 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-68bddae36ceacca12ca93a66be53e813aeea5c8cdaf38bef72d26d8399f4692d 2013-09-01 11:00:02 ....A 54094 Virusshare.00092/HEUR-Trojan.Win32.Generic-68c3f3a81e1be9fbb627e21ed343ea3aa34af1ab8bd20e6fd68e57001e57400d 2013-09-01 11:38:08 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-68c7fa910bd601c1ecd1279565f6074ed687aa356358bb0ce32c23f20b150e71 2013-09-01 12:10:22 ....A 377380 Virusshare.00092/HEUR-Trojan.Win32.Generic-68cd85502fe54f41677ab763faa80697a94098943fc1117c632020bbeafb3779 2013-09-01 11:51:44 ....A 420864 Virusshare.00092/HEUR-Trojan.Win32.Generic-68d889ad3157daa1eb0dad5939b23c64eda8d2d408b4cfd0610ef3208e3ea76c 2013-09-01 11:01:46 ....A 141599 Virusshare.00092/HEUR-Trojan.Win32.Generic-68dd9d1f0499c34b43116e2d8c9fdde668731746e793d881ddacbd23ad6553de 2013-09-01 12:10:16 ....A 3450768 Virusshare.00092/HEUR-Trojan.Win32.Generic-68e0d02c4a8fd2478cb1ff8eeb62cb8dca2e06b7cc9b7ca5e0812039199429c5 2013-09-01 11:41:46 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-68e110f913d302a2d428dffbca6de8238b55855ae3938445927b62c340608a41 2013-09-01 11:56:26 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-68f11764be16b037462d9bf82eb6c2daf69c3cc25b192078fcc3215563207319 2013-09-01 11:54:24 ....A 256169 Virusshare.00092/HEUR-Trojan.Win32.Generic-69099ad9a2f326185521a35feb27064ee5e8cccede25051640b28697b30e12a5 2013-09-01 12:04:24 ....A 235008 Virusshare.00092/HEUR-Trojan.Win32.Generic-690ba7e8350b811aa30ce61597d1d101f91756ae14ec1518b9b7fcd690884bc1 2013-09-01 11:14:48 ....A 144488 Virusshare.00092/HEUR-Trojan.Win32.Generic-690cbced3674bee12daae903428bec5940afff7e622ebbc387c12a71a1900838 2013-09-01 11:18:12 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-690e789c7c6dd4fe54b026012107d16ee50dcfcd3fc677f7a6ec6bcface46891 2013-09-01 11:01:18 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-691c6f64d91a339924dd8b1f14201ce26b3a72c115dfb3d5ddb399eba5b65aca 2013-09-01 11:22:10 ....A 1060058 Virusshare.00092/HEUR-Trojan.Win32.Generic-69320d7f71bbf3f4584e58c3c9fc8e80a2a6e90e2e8082b40e3a255b2dbda899 2013-09-01 11:52:08 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-693a7698072d8f14cc9e8f8599bad2775c5828d61aba5be5703b40ca516126e1 2013-09-01 10:50:48 ....A 245607 Virusshare.00092/HEUR-Trojan.Win32.Generic-694137c3b969add214e51c8a135a08fe8bcb7c480cecd9cc340cb1fa07911a79 2013-09-01 11:31:48 ....A 449024 Virusshare.00092/HEUR-Trojan.Win32.Generic-6945f26d399ffcb66c3a118bd62bb526cf6c5eb27d2cb08b506b1cba78e020eb 2013-09-01 10:46:12 ....A 387072 Virusshare.00092/HEUR-Trojan.Win32.Generic-694ea0d38100420764fade406e80c8c9aacf09d1c2aba5b50242314c51371ae3 2013-09-01 12:03:36 ....A 1040384 Virusshare.00092/HEUR-Trojan.Win32.Generic-695ed3a86ab249599a5d6172f430d4b0f3b6b3a82675e5ea869bb5fe2842c108 2013-09-01 11:49:52 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-6960b8a7997724721c697fce7278a65911ffa4171195febe5a0f637702094093 2013-09-01 10:42:16 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-696c54ff01da8796dfe9d4e3820f25d30f9f39b27d51eac905d2669059d2a79e 2013-09-01 11:18:24 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-6974f45f17c0839497f73b8818cae53e371ed48d8b3ec46155eb1beb33cb823f 2013-09-01 10:47:04 ....A 261936 Virusshare.00092/HEUR-Trojan.Win32.Generic-69810a4538a29462f2bfdeb43064364e610aaf9b443919f72a70609e773b7a3a 2013-09-01 11:16:56 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-698214286b96eab6503748b9a229831ba2762c2812d4b65c4e8575635ee1746d 2013-09-01 11:23:06 ....A 322048 Virusshare.00092/HEUR-Trojan.Win32.Generic-698473a1b973a37dfa450da8ef0e02f50094e1e52ab6406343f8630072733651 2013-09-01 12:02:54 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-69896e193b89157b2a31adf2900a1d7a24e0a26cdbf1ef0f03db5d5069285b84 2013-09-01 11:52:16 ....A 68992 Virusshare.00092/HEUR-Trojan.Win32.Generic-69934ad464413a05b85fa49d42395be3fc2e7e676bc87988ea1402e5e1f1e44b 2013-09-01 10:49:00 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-69948d5be84981bca35449efd4f3609ec96daf7aedbc463bce0b0e0fa90cf340 2013-09-01 11:38:50 ....A 796288 Virusshare.00092/HEUR-Trojan.Win32.Generic-699bfa1c77c06f095a6d3b060ab285343cb8e278d413fb1642313a527adcea88 2013-09-01 11:10:16 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-699e00d0d6e917a5965ca162d4634734886171f2b9a44eb22006b3de9f994168 2013-09-01 10:41:54 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-699ec874b87041bb9af006c8375742a1d8a91683964a8ed5e06fd7191c82e073 2013-09-01 10:53:00 ....A 236544 Virusshare.00092/HEUR-Trojan.Win32.Generic-69a0577ae19ac4e6d27aff17838a2e063b3d92b5cb8c4731e8bdc0f0d1edaa5d 2013-09-01 11:29:06 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-69a83ef62e24505a912a80806c12568953206e42c58606717135ae5bdb730782 2013-09-01 11:13:40 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-69aafd0d8c5a7fc15733deb63b1e0d9ded9f4e155848775a82cf995c8542aedd 2013-09-01 11:02:40 ....A 262160 Virusshare.00092/HEUR-Trojan.Win32.Generic-69b2bd72055e40b9acc64517da7d14f173966fd66730c0ba83b2558454230b6e 2013-09-01 11:00:20 ....A 62208 Virusshare.00092/HEUR-Trojan.Win32.Generic-69b77de8701e093ff0c1cb6927f801132be729d5931797b61b3615f131d758cc 2013-09-01 11:03:12 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-69c1c16717a1b42ab717864473ca79cff1df42a213feb8055453433b959eb6ce 2013-09-01 11:16:46 ....A 351232 Virusshare.00092/HEUR-Trojan.Win32.Generic-69c2968ce410ea79349bf618cd13aa394c51b069af9917cb7e4794a4af296be6 2013-09-01 11:04:10 ....A 16640 Virusshare.00092/HEUR-Trojan.Win32.Generic-69cc7ceede7a660bbe649b54e63dfa0a451dbb128e386c2cb831a48cc416db2b 2013-09-01 11:49:30 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-69de7abc50b3192727951a4620c8bbf2c44ff7d79abd0d1887efe1133b1006cb 2013-09-01 11:58:18 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-69e5110e77a5cb940bc428cb547ba12f4596ba4273c64b3ae5f14f1b75dc0e2c 2013-09-01 11:21:40 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-69f16dfe8171116d439ecba8eff1e0dff84b01ad7281a5cf9c05b72b11209a2b 2013-09-01 11:56:36 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-69faed6b61a0bea41d6a943be8f7482cca8eabcdb715df1a9d0a29353d2486f4 2013-09-01 11:34:20 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a005d7ea15c65c6685c0f900cb31e48a2842325b616d5b081b6662fd96a359f 2013-09-01 11:01:08 ....A 485662 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a01cbf4f12e07673c8d65e530debaf659963bbf399e275ac7fab254d2e42c45 2013-09-01 11:03:36 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a073c6400aa234832e73b1af538f7d0ce62c86b3a6394a31cfe7056c2b9e147 2013-09-01 11:47:02 ....A 768512 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a07c031ca7eee99621606aa29f5458b67c40e8feb2ecf075ef426cb7862736a 2013-09-01 12:13:04 ....A 768958 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a129fdc31f05ccd316245bcde5fe50a422a4d421afb75dc007c7b60bafa2644 2013-09-01 11:09:52 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a20ca303fd5fb65608a4b23239560fe0a7703f0f1d85a3cefd15e980ee45d93 2013-09-01 11:21:38 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a2778b64ff02eaf50f582e3536c0ddbcf61044f027dd69de0e30916c7c3713f 2013-09-01 11:56:16 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a304ae08b18bb375ccd219b9f5e9ada34ce7e6872c89ae251d935e6ea6c74b7 2013-09-01 12:11:34 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a30e68f2de6ba406e409a549502e682a3d22c2db684efd12fba4dd3681f8852 2013-09-01 10:46:08 ....A 391680 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a4661a0e2d5bc8aaa8819752a00a830316050e030f351c1375dac7f7759e944 2013-09-01 11:36:24 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a473b3bcf1779ca0d0ab59e37667b5483958525b5024b1484341cb6b7d9318e 2013-09-01 12:03:38 ....A 1424384 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a534fef54811a1acb68268d5be2f9dc3253cf4272087719a801cf54a7f43b9b 2013-09-01 11:56:00 ....A 237568 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a53f0d47ac233767c3a2b7dfbe7aef0becd2da00e633b6c7a8424ffecba209a 2013-09-01 10:50:50 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a6347b9ebf2444f02e57dbbf68e927768240b73dd977f695a5da6f8dad03db8 2013-09-01 11:49:10 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a6c24fd12a8ae130f9689f4e36b7bfe3a8a1af687838bf69c5ff11609278621 2013-09-01 11:59:34 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a731e61bdda5c438b8127c40ba9ac6a8c58c4a583e943e7f28832c7a2f55fbd 2013-09-01 11:51:44 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a750d37784bdef92365a7a5a21e786b09067d3de05a3b33b49b74b511e83852 2013-09-01 10:49:32 ....A 377856 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a7b39e5e521023f9a46cb83d9cb87ca955919d5564356dfc1025596ecf7edc5 2013-09-01 10:42:02 ....A 139776 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a823ed59d2731cf3ac20f3fe73c9354605729de6e361c457aa5375eeb1d2ed5 2013-09-01 11:26:38 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a8286176753a815f4b758754d4f752dda679570fda4b2d81dae9f2fa29ac538 2013-09-01 10:50:34 ....A 1072896 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a9054697cb7fcda3ea70cdda67f031f5408b03db935eec0df9a8c8cc64420a2 2013-09-01 12:07:50 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-6a9125c99fdadf1f256d1ced23318e0635d14c3eb325e995a9426c3c2f909d98 2013-09-01 11:01:52 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-6aa0a4ecf197a2d0246d965b94ed20ff976dbbd766b33d1bf1eb4fe9861458e9 2013-09-01 11:29:36 ....A 70550 Virusshare.00092/HEUR-Trojan.Win32.Generic-6aa37ac193e98dbe3a6d269ec7c0d873e151bdf4e3fe76ad1524076ad299b7bd 2013-09-01 12:08:16 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-6aa421f09a104dac34c71520e6937804fbbba8992a497a7a9438a959b0f1fb18 2013-09-01 11:37:00 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-6aa9828d0eccbda22f6a47ee711a0461c7d46b3c155491462a0da51f99ff32b1 2013-09-01 10:56:56 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-6aac72c98123a57384dcd6737ef2737c009c304353a6b3541e950743ac80c0fb 2013-09-01 11:01:14 ....A 306688 Virusshare.00092/HEUR-Trojan.Win32.Generic-6aadb503e5a45b88c26293360f5dc0e6efcfdce2053ec42abf9b07c0366e3655 2013-09-01 11:49:56 ....A 425472 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ab2790e6e24c5d0da52d59af9c49f03ecb4d9de76ec27f0959a11f4df548221 2013-09-01 12:13:10 ....A 4308936 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ab5012f15e733e040b26be5c9c762151fbdb578e2b3bce290258ddbf888cc5d 2013-09-01 11:22:22 ....A 81408 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ab7158e2ddf6f4a85f5cd8e9ecc996bcdd4533f89a0c73824d4fc448a9a7e12 2013-09-01 11:14:30 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-6abe287e046f7159a818e215296d995ae5480fa81748f7ed26846c8918342535 2013-09-01 11:58:40 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ac18bc0a9dc851af294104227db3aeccb693d98feaab0cca9a9e593c4e810a8 2013-09-01 11:25:12 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ac233f0147a1c630f81b21e91e79af53ec661aa1197e3b039e471947f255c9c 2013-09-01 11:53:56 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-6acf0d523fed372f539e4330ffbfc151f68d7258c7887021e3083469a6bf23d2 2013-09-01 10:54:42 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-6add0112ad373af913872494da7e3a816d4694f0a2ec804bead5ac25d8e77109 2013-09-01 11:35:50 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-6add2cd733d02e375a3a66b14fd5bb04194bc68611f43df997e26cf56b630e46 2013-09-01 10:47:02 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ae43342873fb9ee7cf17ae1ca17f201d62c4fc2c13f3a2a0aca3bce47a2f9fe 2013-09-01 10:41:02 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ae6198c65ec72790f45de6107738406c3c733f18d9ed770ad8bbd1f3291b91c 2013-09-01 10:50:10 ....A 225792 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ae85f4982eee5c69f8f16bf4de7497a141aeb1b44a167cf712d9620b17307ee 2013-09-01 11:40:02 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-6af76a69cc88be2a25ca5e10faac58159d553e411b948333d12732e2c51a726a 2013-09-01 12:05:10 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-6afc5dd7983a6dd78034f9b58de128c554e844ea96e1db91ef17f04c2d769cfe 2013-09-01 10:47:16 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-6afe167224467ffd01f2482d2b56fb6671dbe453ab4fbaf1bc2a3170bd849966 2013-09-01 11:20:48 ....A 464304 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b098d4fb5c6e7d0dce1c44b9ce82ff55be4d69b9b988dbcdf3c66f215649a20 2013-09-01 10:56:00 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b0c4f5a623eb9882a9c20602fef28b11759a2e2353b8cd92d0329f7cce80a66 2013-09-01 11:35:34 ....A 122535 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b0d4de507f6935b35bf5dd50d8c03c7f63ccb7ff47bb1a9184a94fc55988237 2013-09-01 11:00:46 ....A 289386 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b0e4f6bbdb710e066e9cf371e0d539ccc7a3aa585a75ffd93a79b3de4af41a5 2013-09-01 12:05:14 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b212dd4a52f35046c0cc561d695e8abe10013bf792020dc1883cbbe131b9679 2013-09-01 11:13:58 ....A 664576 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b257c09fa3894a370e548c089b0ad807dbfd48057923eb3f49110cfffbc76d9 2013-09-01 12:01:12 ....A 112762 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b357ea4c19a7d32d89bc4725b26d15bddabaa1be03aa7ebefc81e12374258b5 2013-09-01 11:29:26 ....A 92579 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b4076152e654ed40b30747cc8f7e2a1f061ac6d10a8eebb7f6db25bd414de02 2013-09-01 11:38:10 ....A 544768 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b4121b74f4fcf5482025462cde0893827b508676b8b2d6b8f5c5fe9121aa76a 2013-09-01 11:38:48 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b48e2c53c4210645c79755b75de074bb14e8d502f8c2ae0cb3d25256ba8cfe9 2013-09-01 12:13:00 ....A 18432 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b4904b1838d989608cf51369470e76338edbdcefc5ce399a130ba3874474c37 2013-09-01 12:03:34 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b4a19e34d2f7004f655265fa9999d3b88bdca95161f76156a7460eea1ec573c 2013-09-01 11:03:36 ....A 259535 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b631566a202d5c5facca14ecb3607416052080f8f348482b87200a408d571a0 2013-09-01 11:35:52 ....A 1323805 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b6987480d5f0b22ffbb3bd5fbffa684708d8ad3cadb7278b4caac877797cae9 2013-09-01 11:09:24 ....A 3200 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b6e895a5ab5e00445213ed2630d6ead61d71dc0d92b448d8ed9a7d01cffd18f 2013-09-01 10:59:26 ....A 272896 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b7093a6a946a30ae95721fdf1c558f69fc13cdc5f6f59ebf91c93ac239b15de 2013-09-01 11:52:38 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b73a0ed072d92accd73045d0420873a50159682a437deae6ac9ac410ef96ff5 2013-09-01 10:57:16 ....A 759808 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b84e525ae53a2c574dab1402ec0b367178d51be0eb557024e05c34aff66377e 2013-09-01 11:18:26 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b8ec15aa2ebb353db4ee2177d832f4bff007dbba5a72cc6ca52cc378ea231c9 2013-09-01 10:53:40 ....A 138480 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b9004d6cce3d07731fee6886de6732e3c20ea396afda7cc354b90b63b6bc8d2 2013-09-01 11:36:36 ....A 228352 Virusshare.00092/HEUR-Trojan.Win32.Generic-6b9f69b2f2ca45eb26d5cdf800b1b44facba049d2c0e19f9ca8e77c15646aa8d 2013-09-01 11:44:32 ....A 715776 Virusshare.00092/HEUR-Trojan.Win32.Generic-6bb1f6fb40571fcb0bfcc8e9f27e4e2a0c45071cfffc4b803910b6aa22c445d1 2013-09-01 10:51:54 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-6bb9c9425f43320cb71dc3fb1cbdda56a9d6ac1c36531f4fca4c85353bde45dc 2013-09-01 11:22:04 ....A 395776 Virusshare.00092/HEUR-Trojan.Win32.Generic-6bc173f5bac31e54b0d9c015ea0ef072789eb489ff753cd71797d9963477fe53 2013-09-01 11:47:34 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-6bca7d8e7d1e582853bb724496b9243c392d5f593a5dac87306ed6a59fa5ef1e 2013-09-01 10:41:54 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-6bd40d258f1ebbaceda9402e04b9ac1563fb0b828b7f20592a2766029a4ff480 2013-09-01 11:29:14 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-6bd9eb51da3ee445e4a8cdf3e813ef77d1b6b7ef96111cef74b17b4c0b488629 2013-09-01 11:11:26 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-6be06db2006263831aee512e2a031edf5d80d04e0fbb717377f72bd155674bb9 2013-09-01 11:01:18 ....A 38427 Virusshare.00092/HEUR-Trojan.Win32.Generic-6be4583fa5d8d9c0b053e62639c1a8db7799fdd6b6f6823e2b2eb31b64323752 2013-09-01 11:45:12 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-6bfe5cbac3d7ef5297d1f179e53670c17f05a6ae27a2f269eb0827261185d02a 2013-09-01 11:28:06 ....A 211896 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c0668fcf1eed02be6ece2ab30f96925b7f99df3aefa2b3f0480a7720dbc242e 2013-09-01 11:34:32 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c0aaf6985263214b3697eb4d7f110120bf24fdf388b5db5a68a2f24e20239fe 2013-09-01 11:00:52 ....A 90624 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c0bd6372828769c053b810999089cb1839f7a678f7c4dc8bf997cf7ef884e0f 2013-09-01 11:29:04 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c0c039a48660c6b7bd0037946d36a9c611af8e8b1e21448ead40694e3ff7152 2013-09-01 11:57:00 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c0ec3a75d566bcdccf53f18612cf7b973ac5ac024d10ed49b21afa03a828d1e 2013-09-01 10:59:52 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c0fc4bb39552e99e1fe28e8c5f6f709432a9bf26089a2e852dac51f04b9c86a 2013-09-01 11:03:22 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c125fff986481f6bb0452924a48fca0de8432a14880d548568ef926a4f72a4d 2013-09-01 11:28:00 ....A 209117 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c164602ac69ee13bbcb88f44a76716c8347b30e581e189120152af97368a78a 2013-09-01 12:13:50 ....A 590848 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c24838ac5d524f80019f8693c538eba4ca58e6cbf69ed2ddf39b429f25fe159 2013-09-01 11:23:34 ....A 1823437 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c278177924521d5e993d25bfdce9689ab0c34cb8b8d182dab8740cc4d3cb4f7 2013-09-01 11:38:34 ....A 101463 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c2baaa10daa8d5eb59829e6008ecaa830c80a58dafe6577f2f08e92dced0d01 2013-09-01 11:46:42 ....A 399463 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c2d9f4cb982441680e315702c2f97994a2bbf70db4d40e3584b3e440a4e3c13 2013-09-01 11:00:02 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c339b90c537a16e9b9761f5b283debfcf2dff9aef09a980641bdacd46230302 2013-09-01 10:57:12 ....A 407552 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c3b26d5dfb1e1022433dc25faab48f86488dc5d1c1d4a9833dedc53cad52ede 2013-09-01 11:23:26 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c3cb93354ee886bffc4ba36ee663c3cccec9dc615f9087fe3a4ded4615320de 2013-09-01 11:43:26 ....A 60620 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c4ade542c7bdeca9f7e8f6fd8de5f22090a12e1854607e3acb7a35801c6c201 2013-09-01 11:06:00 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c55af4f7d68b53cd711e17bd2c00d1c3040ee43068347b46a665a35a863dfa8 2013-09-01 12:15:16 ....A 333312 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c5bc4c93f7b1dec83d15aaef9a6cd1e154c8faa0077fcbaae450cffaecdc12e 2013-09-01 12:07:16 ....A 2297344 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c69a4adac870577116fda6d23375273f70124e32c6ee5e49b575df7f92cc610 2013-09-01 11:47:26 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c72cab51b41fce1e1e6fb529a56f8d1f59263eac105eeb96d05a01c461d6884 2013-09-01 10:42:28 ....A 2302735 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c76b37fa846cab560bc01214af487196ec136e59891e0a15e1be8d8a34bfda0 2013-09-01 11:05:10 ....A 116816 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c77387c730bfab40c3ffd2db4934fc144c754c56101811cc572dc0209f2889b 2013-09-01 11:22:44 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c7acffbbf6701b5095ad94381142e8a379f02a1838f1e8dea968965b8d29390 2013-09-01 11:22:22 ....A 1792512 Virusshare.00092/HEUR-Trojan.Win32.Generic-6c82007151a9fdeb8dedca023a96558c8812dcce6ef83f0150bc01130b3111bf 2013-09-01 10:44:16 ....A 108268 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cb1e113190cd790f581d223797f8c503667b4dbcba69e491f4d212a4366dd40 2013-09-01 11:19:52 ....A 507392 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cb7148963fefd58d9af369d8d1114bbf63b7d9d6cb6bba3143bc0456529dbfe 2013-09-01 10:57:56 ....A 270205 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cc11b31d83bc46161ccd335cbd4ac64eace8b4d6ce19476e537077455c42260 2013-09-01 11:43:26 ....A 454144 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cd29f4131c315ff578d62356bbb5dbeb50883fc590013a981e5c4e466b77403 2013-09-01 10:56:36 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cde2085c691113e162dd917b7db8609da2c7aa5673affe4db43a6453e30a0ad 2013-09-01 11:00:40 ....A 71681 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ce1ec34b0d02d11b091842c9fbf20795a53927d55acac29561702ede4a54581 2013-09-01 10:47:42 ....A 4928512 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ce73a6fe5ae9b282dacc62ec789db1fc8b0daf63b9a35af55a9c802e256beac 2013-09-01 10:42:36 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cf0e32090e90a8282804271af58c119bd2b8c3cbf2d0e823d746b8d14c78eb9 2013-09-01 11:41:28 ....A 755208 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cf28a426767f07fde9cbad3adb58fe10eb42f425405ef232248d22bfd5044c4 2013-09-01 10:51:02 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cf525acb99a48d3e4aa2d8537ad27298c18de70e9d735562133cd8eb5171f8d 2013-09-01 10:57:08 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-6cfcb39a3d8c5978fc3084faf2df98e69e2e83c01f22f5be4e4aeeceae5b2933 2013-09-01 11:40:10 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d00e61972d4516273e290865e746c925f2ad23d4ab1dc006c9ef66508916907 2013-09-01 12:11:08 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d029739b8be691ab25bb5b0d3e67f4a3f778e153da73204ce91bc4ba7e5a02e 2013-09-01 11:11:14 ....A 37900 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d08313f21f954e0f4387f8b7175e6cfca341c9df9fc61720a5c21061c4f5782 2013-09-01 12:12:40 ....A 110604 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d09663f3d224a4d95f1c699c380386eb1a11730d81af4136f9688e9cd41c8db 2013-09-01 10:46:50 ....A 477224 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d0bce83b3b7ea34959486d53a442a655479c1c1cc44b822dcbb5f012d927ee0 2013-09-01 11:36:08 ....A 209920 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d14b5a969fd32e584681041d04c177496be7fd2de671a0d72420b1d404483b8 2013-09-01 11:51:22 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d20647d92c1831e1cdc38da5d8cb2d3c7a25fffb95fa615c621570634877b81 2013-09-01 11:52:12 ....A 148145 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d22ead18a88c44a369a95e97f895cba589b79103d592fda6a57455ab5d3e62e 2013-09-01 11:28:12 ....A 139520 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d2802d628ff415ffbe5329172aac54aca77fcf8d9c303eb9cf1b9f06e1b1917 2013-09-01 11:11:46 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d34166110c7b4965078a80d4dd14fddd6d2a7a41dc06e05e3c483b99af9f77d 2013-09-01 12:09:46 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d3ac14f39ec8529ecce2497b7ac1c461447783906a127ff284a6431f821cc54 2013-09-01 11:37:32 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d45a43f7bbeb9acba769dde4a58326eb0ba6c324ba8a0848896599ff6a104da 2013-09-01 11:54:20 ....A 3908073 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d48efbb61872808f7bbc070ad0eef51274b39227d8b78da1edbd62951f40f02 2013-09-01 12:10:10 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d5b36d8e037af853b815a6bfe28cd82336ae7e96a5fa6968c955245c8f19d3d 2013-09-01 11:27:30 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d5eaed65b5c870bb7db271c048f968ebd7da32706c5beb32760dc0d6ead425b 2013-09-01 12:08:58 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d618a95fcae3bf58cef3267d2d54d2a84f8fa06d538b8def84dfc43462f5d15 2013-09-01 10:47:46 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d6b2a19bec0d5c1444594a4fba39c33e5476946abb76b166ee6fa56eba3c20d 2013-09-01 11:53:40 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d726d0c3328b945b0f012105d942c6673ad3e231e3cf5c0d626fe57c51e71d0 2013-09-01 11:55:02 ....A 306688 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d73582f8ee28b3993992c2e9f17e6abe8123def585048de1ad9de3a93221ee5 2013-09-01 11:01:46 ....A 64000 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d7852131818118f49fa0bbbc93f673d9962541b73aef3e46f374747cc67ade3 2013-09-01 12:11:30 ....A 898560 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d79db8d686d3f15513081b7eeadb4920388b1ab4ac899a5fe6f865a4cdd553f 2013-09-01 12:10:08 ....A 55040 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d90e349fe9021be5ffe400fe37fbe8bf97a4e97282b85a895343bfce2f00532 2013-09-01 11:01:28 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d9fd4427ae7f4a7c04666f06b768aa47c11a5b155edd419ba2066b69fbbf446 2013-09-01 11:28:08 ....A 705024 Virusshare.00092/HEUR-Trojan.Win32.Generic-6d9fdce6ed672416aaf48e00a2bb9ea32d6feffff085776eb2bf01c8b1d298aa 2013-09-01 11:35:36 ....A 1631458 Virusshare.00092/HEUR-Trojan.Win32.Generic-6da2fb3c33aab4d9daf51bef7d8b772bf151005969bea937a3b3cfef14d1fa87 2013-09-01 12:14:10 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-6db8061a600b6cb7e090d38ea3469b47308bd4a97d680d59f8f7dca67304c82d 2013-09-01 10:56:50 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-6db89e91cc03a4e4c40534bc4a24806664f755d56834525655ec2aa452d8aeec 2013-09-01 11:01:26 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-6dbb4067f7f6abd85b1c4bd3e90e7bc81784227888d931ff2625fe2b3f5dcbeb 2013-09-01 12:08:54 ....A 96723 Virusshare.00092/HEUR-Trojan.Win32.Generic-6dbbfc7173e7e9b54901876f3faad0f12852bd26ea0a09877fb7e0d0fc11ed19 2013-09-01 12:12:34 ....A 42013 Virusshare.00092/HEUR-Trojan.Win32.Generic-6dbf38c172eb3fd78e42d08bde0f3c1e7407cf548f218e7ca91bd2a7cced0d06 2013-09-01 11:32:12 ....A 28872 Virusshare.00092/HEUR-Trojan.Win32.Generic-6dc94d6608cd1a4c1fb73c7a8cceab16bfe085c190f7efbde41efb1ebb93207b 2013-09-01 11:42:30 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ddbc43da6ea39354c38b3f544677ff0ad1835782863348c2eb4c7d2a990fb76 2013-09-01 11:46:28 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-6de7259d61eb2245963f2ce863eb5a3cbb474aa39010f418eac0c84df7bcc33e 2013-09-01 11:17:44 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-6de7a07f1ef9009bffe3e5924630e8f2ee9c3cf34f3cce55b2d6fcb00dedb81a 2013-09-01 10:53:42 ....A 255181 Virusshare.00092/HEUR-Trojan.Win32.Generic-6dfaaeef7d3dbbec9ea01f8af1df28efc6bebc04930b0345378c5fccda6dc471 2013-09-01 11:11:02 ....A 5395456 Virusshare.00092/HEUR-Trojan.Win32.Generic-6dfb7772b6a6aca432536dff43fa34d4441f8f391b13eeeb5f80f22e1cdd97ac 2013-09-01 10:40:52 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e02a0138513aeedec2000fec880fe0e84bd2fb340099a8cd02c51dd42064871 2013-09-01 11:03:06 ....A 750840 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e0aeba0131b23826266b3f7417f7dec8a17fafc5bf621def95c4a3b4ad2f9cf 2013-09-01 10:55:32 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e0f67e3bc9598b77e06616d74d02e0965563f5cd0fadb50e410a7a3259e6363 2013-09-01 12:02:50 ....A 319469 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e17bdf3ad47534083806830e02afb086c1fdd8a33a47c60c39cb6543d7b4f4b 2013-09-01 11:36:28 ....A 199168 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e27ac530e3d28592751755d8ec667c85fcd67389a45bf35568d5537829642be 2013-09-01 11:41:56 ....A 23062 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e2966e97c737797fe66c4ea202fe8715e47709ee6ebf88655085fddda4db638 2013-09-01 11:12:44 ....A 430080 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e2d75d0af111d9a465111ee24d2792af38c781b53f2329011e66b90f453d35f 2013-09-01 11:54:30 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e2e2ba8cfeac943246fbe2e50b3bab56572e1afa1067d9ada712660cf441154 2013-09-01 11:45:32 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e3bfa630bfcab40dcc13708d208e15a7da6592d7999a081ecd8f0dcd6495520 2013-09-01 11:40:12 ....A 53252 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e41aafed8954e1a44d9eb720679963a7b8eb5cf00de1bcb34d69f53ee116649 2013-09-01 11:11:00 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e48373f6c33c04644aadff8db4b84615e04b2dbb8f9304390cf3e8186ad4c3a 2013-09-01 11:27:48 ....A 398336 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e4c6adc45b8bfd15c0f80c2820715053f7f08378f9cc902c11ded60c66e3b1b 2013-09-01 10:46:18 ....A 903680 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e54c807a48a56c6d5312380ba52164b82b3145c2c0b1107037c9bdeb3f426d3 2013-09-01 10:49:48 ....A 100872 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e550e54831486c1f7ab03231e19b2fb7bfb6546f3a348b7f26fc874ac16eb42 2013-09-01 11:24:14 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e572322d271a57412debfc38b8613d4352030480e6823be91d7a81192870cc0 2013-09-01 11:11:28 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e6cb2ea50ab61185971c03720bfc6ab637465f18d81f965231cbfc0cca71191 2013-09-01 11:26:36 ....A 79524 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e7280f48d992b484fc21993b70dc2f6677aad215db479eac5d3fbdb71ae8595 2013-09-01 11:51:10 ....A 21852 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e8866356a58d395abd87eaaf6b646bb73986b9e782c678462c1d800e62f7534 2013-09-01 12:08:08 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e91f43a95985a9c48b144ef151717e4d412deaf11812a2992663ae9743852f3 2013-09-01 12:15:20 ....A 106535 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e97f817839e6700a1de1e3913238f86bf86dd66a1b033700473aca8d5184cac 2013-09-01 10:44:54 ....A 11264 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e98e3e6b59969d641d280f006009de6c04d5b69d402229eb5d5d872cb0bb7d1 2013-09-01 11:08:34 ....A 870912 Virusshare.00092/HEUR-Trojan.Win32.Generic-6e9f5f8c9d667105c95c7a8530b95c9150421b10b5f4e3b1dc774a35ad9447c2 2013-09-01 11:01:52 ....A 712185 Virusshare.00092/HEUR-Trojan.Win32.Generic-6eae1724c178d8e33b493c1a316c68493965e6ba2f2c650b325d58e478e1f3ad 2013-09-01 11:56:50 ....A 186880 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ebd5e1cb2497ed2d2ed2c032f90be43f3c80005108eaf8d59b247e0ade7988a 2013-09-01 12:10:38 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ebd9d199f2b8d6edd89e4f472fb0df97c253213471c5f19a0313f589242b67b 2013-09-01 11:37:46 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ebf3e705520a61b7f24cf1e59d230790805af17faab48d2991c7cf1bc095a2d 2013-09-01 11:50:22 ....A 37900 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ec1d34e164c5251054654c077a5aea91bccc35bb88e91d8aafe194a418eb35d 2013-09-01 11:59:44 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ec52aa9b80087708d704e63185c9ff44f942f686fbd19510a49b12ca36b72a0 2013-09-01 11:42:02 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ec827ac6255b6ae51e716aad2d11e51916eb0c49b781c61cbc398259521bbe8 2013-09-01 10:42:08 ....A 2299394 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ecd8b56fcc67334dd2f856f522395fa7f6b695f95971445da8c0a32b7e24c89 2013-09-01 12:15:14 ....A 22700 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ecec20b5fc19953cb5bd52a612180c8b0617b61b26627079cb909a1731fd3cb 2013-09-01 12:12:28 ....A 717378 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ede5a03aac38cac95e8316c38422ad3ca2eabf93e7488f09d61d9995f181349 2013-09-01 11:56:20 ....A 387072 Virusshare.00092/HEUR-Trojan.Win32.Generic-6edeba69fd37c09e9e3bad9861c4d70a774bc88d73fa7ae2572421f5b9a98587 2013-09-01 11:32:56 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-6edff01552e3b5195255c2f14d3b61f51c5518e1961a28daddecbdffbf8118a8 2013-09-01 11:12:30 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ee6d5b5cd30075a430bcefed9e522bb0038f2c85f2b0c5d2c1918778a632744 2013-09-01 11:11:10 ....A 251565 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ee77423c5474eb8c4ae88bcd10718b66f3ff50071b997bedc1d920f56e69452 2013-09-01 11:27:06 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ee9c6453aec164cde9fa38dc2119420476bb11e25c5555888efb1b0c975f9be 2013-09-01 11:31:20 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-6eeec757734a2f4d93ea0b42012f7f78cbeb1d516e55cfb3f42fba97816ab68d 2013-09-01 12:01:12 ....A 43190 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ef26073ddbdbd5c34067e0a268e1e2f08a1e25448aae3e2fb91932b412cabec 2013-09-01 10:58:34 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ef696d1cbde6c864d0e961127c2777cd6cd9dfd9cad12f22e6ac794c73625f1 2013-09-01 11:55:46 ....A 544768 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ef956fa3f83b178b35f749579c8e9b0e6e53a9ba5f4f6a2258ed604a00af27d 2013-09-01 11:16:30 ....A 2199933 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f1612d6b124b54273fb03622a563a9ccaf936f3008c80fa8b85a180a44eb531 2013-09-01 12:12:42 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f19101e1a81036531b25976b6d5e01af7764bae51d4e423dad5dcdfa5ce81f4 2013-09-01 10:55:56 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f1cc7284c5b28712258fd892146f0a6d5ccb0bb3e582e1300e8a8cd7c1fab67 2013-09-01 11:52:42 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f204034c36fbae6f34bd2a36595332c189e827ad7466022306e8de40becbf42 2013-09-01 11:38:50 ....A 26040 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f2b2d400749d2275d1e53d8c1462120e5fb85502cacd6a0dbcc4f1a6ef961a6 2013-09-01 11:35:32 ....A 214007 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f2cf9c4bf1548240d68210280efb251542d93e121a42ce97bb9800b1a4b9cfb 2013-09-01 11:52:52 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f30f223482a532aa849abccc08edb513fbe857f2bebb776302b1074540f9e1a 2013-09-01 11:35:26 ....A 1634854 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f3cf4e29377c2f7bd1705e4a0bcaa09f01b5668a5a041130d3c2b0153620bcd 2013-09-01 10:45:24 ....A 24991350 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f47ee5669e61a1a52615e901d49a381b93727bcfc5a59dcf119a33eab3d5852 2013-09-01 11:15:36 ....A 83764 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f4c39ab1c7be53c3aad9867bd0e84a88096c59b7125b57b674a8930bd1e0678 2013-09-01 11:15:02 ....A 557265 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f4df3cebdfc44034df366ae7901fbfbb2cf08fb74f2a8ed1a6c87b546717d83 2013-09-01 11:20:52 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f4e88138de3b18d60a94d015148bcb197ba51abed7dafe87ab07edaa5b9f4fb 2013-09-01 12:03:48 ....A 281344 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f5d7e0fe0cfb7c8bef28e760863096f47eab9028ebce92ddecab7adc5295837 2013-09-01 11:45:50 ....A 392044 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f61e32ab8752a799543407d7d355bcf48f18802f3fe7d27a0de840ce8eb14d6 2013-09-01 11:24:12 ....A 1662976 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f7efc65c75a33baa01aa723c32ea0a9a89397ba740fccce81f76cf429ae9efc 2013-09-01 12:14:42 ....A 102985 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f809b84f82dc38d9db65f00f446c9c554685ffb07c054f2f866de8e2ca84125 2013-09-01 12:08:18 ....A 112640 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f8733d09ee66fa624df1d23f54dee832b8eeaeb6af90e58317a9140e9554a6d 2013-09-01 11:35:32 ....A 78862 Virusshare.00092/HEUR-Trojan.Win32.Generic-6f9259414c3a339be56bc8a283e73314d3621e1df6dde22c8f6d7b98bc9b720d 2013-09-01 10:46:14 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fa04e506f81aa1e02bec37dd8ca3627e6f6471e12ad36427e325cbe1819376d 2013-09-01 10:58:20 ....A 660273 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fb0de5540f5e3ca00e7db879ba17649cc194682957b02e7c0a1e88ac96b385f 2013-09-01 11:16:10 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fc98a6d01ba9eea7b3083417c4467625381bbf41c255e59edfc416f7f10bf0d 2013-09-01 11:50:58 ....A 82498 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fca6dfa21e62e8d47beaf9711f205c83464381ea66a070ad7cd5c448c92eb0d 2013-09-01 11:47:42 ....A 104708 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fd5ec278c6a4813457d1cbb37c1d00b8b6843202d9f99256a25c447a67c3152 2013-09-01 11:38:48 ....A 216064 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fda94022aa1dfe103602a50b5997f66a465bc3424cab54fc75b4497b828cb3d 2013-09-01 10:44:00 ....A 52754 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fdac3be2b8d813dab4623b9d6128bf12c54d517f54974a31e47a0aff9b79d9c 2013-09-01 10:59:52 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fdf6fc065c8e7d189f379e0318f04dbb20fbf68f1c2d9c502f670050e46fca1 2013-09-01 11:25:12 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fe17da380de064cf321d3e97f307a71e80ede013e0e7114333add224e647b0f 2013-09-01 10:49:00 ....A 95133 Virusshare.00092/HEUR-Trojan.Win32.Generic-6fe9f1d982c03bcee737f5115a1f6e7e2a9f0862daa89a9a2cf6d710bc20484c 2013-09-01 11:04:08 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-6ff608af180c18a668e9d09f7120b41a201e905b816fbf069e77ff1b8af5238a 2013-09-01 11:33:58 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-7003a4ffaa19dafe667646c0998343a78c3da4a373b051eb409e95bc30e5740f 2013-09-01 11:17:10 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-700789044d172162ca40ae254c0c2318067a64d340ad3bebcc9eeabf6acc15cd 2013-09-01 12:04:14 ....A 25664 Virusshare.00092/HEUR-Trojan.Win32.Generic-700f2418576a0e4bcbcb3f91371905ccfdb27b475aaed8c9d80f6dbd1bf337b1 2013-09-01 10:47:26 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-7012f4ea9cc3c77cf07d15ee3cc892e6c8a05baab9926e26a3924ef7f7a7a97a 2013-09-01 11:51:24 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-7016e6ee1b231b75785e72b4d6d8e8140e3e9a4ef95edfdbf4d71a3a2376ff0c 2013-09-01 11:16:16 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-701acdd8e708de4c5887a1378ea3d29c2617c3eb9578359d9bb00b5bf3f75de4 2013-09-01 11:23:48 ....A 1751526 Virusshare.00092/HEUR-Trojan.Win32.Generic-701df97fadfb10171965a3e55c22d35b511c7ae1b548fc57c3ded58ee51ebd51 2013-09-01 10:46:46 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-70242f85cc58982ec857e50bcd89cb0af6d67f0a8b77e8378229f8c940772997 2013-09-01 11:01:46 ....A 816128 Virusshare.00092/HEUR-Trojan.Win32.Generic-70302f9f605fef6f4cfdd239c28bab10df3345906079e3b7e8853d261343edc8 2013-09-01 11:50:48 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-70325335cfb2fee9d388045ee544a5e71f37d7732e2a45f8d057c5f9824eb2ed 2013-09-01 11:56:04 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-7032e56ceab9cf4acb2420e660bd923b193e4096912b1480058b4d52bac59c86 2013-09-01 11:55:26 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-70369db291bb3d3e7c03f7d07226a327af36c10649f2123b571d5912dd16d187 2013-09-01 10:56:12 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-70395ad9f6c726e2952127f6992d9515716ba3b4ff1a4ba2ddca464025e763c6 2013-09-01 11:09:38 ....A 457332 Virusshare.00092/HEUR-Trojan.Win32.Generic-70402be8b0c2e1808ac784eb6f0bf6b3161b9050353a9e311488a2fff72232bf 2013-09-01 11:56:16 ....A 2874880 Virusshare.00092/HEUR-Trojan.Win32.Generic-70447140aa806b498b9ac7d97292ad049ea921f434f3a583e7f2a02f94ba2644 2013-09-01 11:47:56 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-704606cadfa8570f17391c11d53927970e334aadd41c97e2f77de23779bdad96 2013-09-01 11:42:26 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-70542c560c43181ff06f921501bf889b92cffce73be6d00fde941130ce2f9512 2013-09-01 11:13:26 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-705c190b87a44279a7c5e1c348594c947fb1dc7fc89830a2064325e4a0ec7fc7 2013-09-01 10:53:32 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-705c25190437bfb154d0e17f7744464750f0fec127cbac57312cf8e54f379463 2013-09-01 10:56:32 ....A 181248 Virusshare.00092/HEUR-Trojan.Win32.Generic-705c77ad8187d6ce411c9a9ac7bb31c541145b07fa0b1acea61fd72424582f62 2013-09-01 11:40:18 ....A 51192 Virusshare.00092/HEUR-Trojan.Win32.Generic-7061e1266e7f049d21e0ad77a12b4448749437ff8a914fa1ce3801b00b787298 2013-09-01 11:13:28 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-706ed8e76678f6692a4132ec82d4b032d164a7119e1f5492c2e195565beee8c7 2013-09-01 11:00:48 ....A 1310722 Virusshare.00092/HEUR-Trojan.Win32.Generic-70703586bec61c364872e49370ff19c6274b040eeb3029f32848d35891f2520c 2013-09-01 12:09:44 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-7070bd3de3f9c54bbb7dcd9b88875aa99b6b015b6245df22d2c8281ec31f3500 2013-09-01 11:42:06 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-70731d2bafb1782236ccfd9bae1b678c9cf77083da63f368dca767f925b9c892 2013-09-01 11:06:00 ....A 25344 Virusshare.00092/HEUR-Trojan.Win32.Generic-707b85619ead48b448e9086514bfeab786fe86eeeffa5411d6ca129c1c8e98ca 2013-09-01 12:04:08 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-707de1600526f3cae9022e914a33b939080eb9431212f0e60accb4b57f5c9342 2013-09-01 12:10:04 ....A 49408 Virusshare.00092/HEUR-Trojan.Win32.Generic-708897f076730f4576c4bd1a6e6446cbb0d519ec736617298442bd460665746a 2013-09-01 10:50:44 ....A 1343488 Virusshare.00092/HEUR-Trojan.Win32.Generic-7093336c8b362dbc01bb19f00700f94d54a3162a80e9662a1f269943dc29b53d 2013-09-01 11:28:06 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-7096cb0b960b972ab2dc2bbe031ff678b1abbb8d4b1dedbebd1a0fbabe29dc8d 2013-09-01 10:47:28 ....A 827904 Virusshare.00092/HEUR-Trojan.Win32.Generic-7097c1b6043856989e99f119d42f39ad846f0c0ea3532e1072eb7a3c5a629274 2013-09-01 12:11:12 ....A 806912 Virusshare.00092/HEUR-Trojan.Win32.Generic-70a29c8d4ab97b58be9b1e51cadaa149dc122605e5c712da5e29301de14d1144 2013-09-01 10:44:12 ....A 118276 Virusshare.00092/HEUR-Trojan.Win32.Generic-70a61dbed98fa1bbfb4830810615d0a4697bb2db2a8c08b82d3f4409328d4296 2013-09-01 10:41:46 ....A 325248 Virusshare.00092/HEUR-Trojan.Win32.Generic-70aacaf00dc49ec9809f27e8259cde01b2121a0187019c866542dfcd7a65bfd8 2013-09-01 12:11:46 ....A 41248 Virusshare.00092/HEUR-Trojan.Win32.Generic-70b20f80d0ba24709b1e8b9b1d536ec6a6b499390ef3eaf0320b3d10fba30b10 2013-09-01 12:08:58 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-70b21cd08a6c7b725fd5a0b543c9ce0c4f9fe43ff88cd8bec5962236362274a2 2013-09-01 10:58:08 ....A 374784 Virusshare.00092/HEUR-Trojan.Win32.Generic-70b63882ec503393e2da4316ee8e0cc02fc0776e2085c40cc736e0fb64256e75 2013-09-01 11:41:40 ....A 669800 Virusshare.00092/HEUR-Trojan.Win32.Generic-70b7335d224c32aa3406dcfec547dc723a2f5aed7abeec8217d5ee18e9ad00e7 2013-09-01 10:51:14 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-70b7eb9f8af95aa8c0fcd89149fd93f3d27ed1356a33d39c2e37dcfcde5e8f07 2013-09-01 10:53:44 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-70b940dc2604f888dd9b48f4d7c4faa4e26540b518330671e7cd6a7c7ae5ddfe 2013-09-01 11:34:32 ....A 863744 Virusshare.00092/HEUR-Trojan.Win32.Generic-70ba45d0abb2a7ccb359a6323b1022463ef5e24fbd8c46ad74abd41002634cd9 2013-09-01 10:51:12 ....A 1062400 Virusshare.00092/HEUR-Trojan.Win32.Generic-70baa79f5d104d0d2360b6241a1fe126a64ef0106acc74d7fda16f64bcb4bbec 2013-09-01 11:03:30 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-70bd729e0a39c611348241d2d34b0ab211e85117843a55976c48e8edd4dde88d 2013-09-01 11:28:12 ....A 220672 Virusshare.00092/HEUR-Trojan.Win32.Generic-70bf78468c734c30a1e4a15ab7f76cb9bc807500989d6c55a39b3c976e140425 2013-09-01 11:00:06 ....A 616829 Virusshare.00092/HEUR-Trojan.Win32.Generic-70c139d42380e2f099998f7041001bf330e1de36f760636d5a182f686eb595c4 2013-09-01 12:11:32 ....A 102456 Virusshare.00092/HEUR-Trojan.Win32.Generic-70c2bcb3d38e160137f878a67fbd077ac7e9f31fe7cbc5c8bb6c8297ca6e3281 2013-09-01 10:59:10 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-70d335dce96b0449e3bb0d430691b19f28c3f2ed5ebc0f8245384b4d6e873e6d 2013-09-01 11:54:12 ....A 364032 Virusshare.00092/HEUR-Trojan.Win32.Generic-70daae7216d2af430ce7153ec68a5cedb44006e676635697afc3b46fa9a48fe3 2013-09-01 10:49:14 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-70dca879bb0e646dda1d1463aee463e410f8141a53d3f0331e1d02af8413bfb9 2013-09-01 11:34:46 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-70e3cea3c8ad144a9e1b9e2190a71fd11e73b9bef23e4763f96a72d2f7269432 2013-09-01 11:00:36 ....A 281244 Virusshare.00092/HEUR-Trojan.Win32.Generic-70e47cae50c252070914c65f88124ec6e27233dbecff932a6c110f8d38532555 2013-09-01 11:35:52 ....A 412672 Virusshare.00092/HEUR-Trojan.Win32.Generic-70f3dfd79b42346f5bcf270cb6eacf5fb32fd1bb1c4ea2eaec8bfb84db82a1c9 2013-09-01 11:39:10 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-70f49a7c0230294d3f73ceafb89a5832e238bb14219f4ce95d12ceba48481d9b 2013-09-01 11:17:36 ....A 839168 Virusshare.00092/HEUR-Trojan.Win32.Generic-70f642d30ea13b82bd615dd6758400df6ce98356e70b733eae2f42442b7083be 2013-09-01 11:12:30 ....A 17498 Virusshare.00092/HEUR-Trojan.Win32.Generic-7100452590a4e96ddc0afaf929417e684ca934045220ef07cb1f314a3b7a828e 2013-09-01 11:08:20 ....A 43140 Virusshare.00092/HEUR-Trojan.Win32.Generic-7101ff346802e69cd3e492fd81ae8dad9572c74f3c7b4a5d12aa9da8631a7f58 2013-09-01 10:51:48 ....A 444726 Virusshare.00092/HEUR-Trojan.Win32.Generic-71061d8934b555de1ba4803788f2c52886623c1b67d9e13722733b19b67d8489 2013-09-01 11:29:20 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-7106984efe27be8a62edce9750a32064a10936c74ff1d6d2b330dce35fd7c342 2013-09-01 11:52:10 ....A 1146613 Virusshare.00092/HEUR-Trojan.Win32.Generic-710970c8f6ebddca8439a43702b0c729fddf87fa9aeec1b955e054117a9f0c89 2013-09-01 11:22:36 ....A 128149 Virusshare.00092/HEUR-Trojan.Win32.Generic-710bac445b75aa5297b246fab1883fd0e35b563c5f48041dcdd4fea3a7b7fd25 2013-09-01 11:07:26 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-71119ce7648edb09604f0354ce7da9c333213e594cd17aca554b2e1802b9c690 2013-09-01 11:54:40 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-711364835b4b7030152eac4f88794667c33dcb3ca6a28842789c6fe67ff0469e 2013-09-01 11:43:52 ....A 218706 Virusshare.00092/HEUR-Trojan.Win32.Generic-7115e84409244e7729f033a2c1ea2433188fc82556b7e5ab800baf77061ec00b 2013-09-01 11:17:36 ....A 20896 Virusshare.00092/HEUR-Trojan.Win32.Generic-711cc501e73a43e01fc658021eb9d2259836f9a956608ad90af26ff387848f59 2013-09-01 10:46:34 ....A 349088 Virusshare.00092/HEUR-Trojan.Win32.Generic-7128027a103133e5e52d5d4d258c27deeadaf215273af48e5f41def53bc4e2ce 2013-09-01 10:53:18 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-712addc73f53393c5325cd66c1f9e595d7396df9da7cb9fbf3ebd4629ecece4e 2013-09-01 12:13:06 ....A 25889 Virusshare.00092/HEUR-Trojan.Win32.Generic-712b9e0cc78501f2bb488812d18eb9fc20015969ab629741b8af5632ce1ca4bd 2013-09-01 11:41:12 ....A 37856 Virusshare.00092/HEUR-Trojan.Win32.Generic-712e7f442bb9bd9d08ae9dac65aebe30749a9e396cbaafdd205f70326f81e9fd 2013-09-01 11:49:46 ....A 141160 Virusshare.00092/HEUR-Trojan.Win32.Generic-71362ac14ef6e3e7d0bf088b57f882f64ad242a71660e4a343c42e6551ca7da1 2013-09-01 11:18:50 ....A 248039 Virusshare.00092/HEUR-Trojan.Win32.Generic-71365065605c0f20b95ce9c65a9dca06891bf42235356d7b75e8a30d6ce28a29 2013-09-01 11:32:28 ....A 624144 Virusshare.00092/HEUR-Trojan.Win32.Generic-713aec46e078060a6f4e45dd2b32e68402a64f264c428abc220cf441c4a562cf 2013-09-01 12:04:34 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-713ccdfb75a3f5c4b97082ddb1b88b688488381aa05d7b6ac300cf5b60f3445d 2013-09-01 12:12:12 ....A 33368 Virusshare.00092/HEUR-Trojan.Win32.Generic-713ebfcee30745a8a90989a3d80c4f8d924ad48d02b8bfdc7a3dc9043022c4c9 2013-09-01 11:59:36 ....A 1492992 Virusshare.00092/HEUR-Trojan.Win32.Generic-7148ba64c7501672b555f23b4e84214230fd274c5c8b56eafd54282864cdc6c5 2013-09-01 10:43:10 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-714d724d8086a9fc85cb9980f26d4a6a978984f577ea224a94eeb8d650602b7a 2013-09-01 10:56:22 ....A 207366 Virusshare.00092/HEUR-Trojan.Win32.Generic-71626a2bfc7890ddd9ad4b7eb6a21a2fcd1cb153ac98da1136242028110e55de 2013-09-01 11:23:38 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-7165f303d73787d66a8e15f29fea5b4a615cb1e8e2590af08fd6588dc49ca6bc 2013-09-01 11:25:46 ....A 519774 Virusshare.00092/HEUR-Trojan.Win32.Generic-716aafaa4942744617d01e5a21a106fc85b8423348b6a38806596ee8bf650cbd 2013-09-01 10:55:18 ....A 2538784 Virusshare.00092/HEUR-Trojan.Win32.Generic-717a9e2fbb52e8f503e5058d94d62465db341b0e25e7621f45e6d35a762ba6e8 2013-09-01 11:44:08 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-717cd1bc66ba9914b156a2d9dd1c41e5be1baf20aed56c9ca053b1733169e92f 2013-09-01 10:58:34 ....A 218011 Virusshare.00092/HEUR-Trojan.Win32.Generic-717ff8fb0179b82667f046fbcebdb86a8bf4e087aa4a8e98a7e89d6106a6f80f 2013-09-01 12:04:58 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-7181f7733ab87c0fff01a2a93592a69780ec41ccacc389e40aa7b74bb204b139 2013-09-01 11:46:02 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-718c0f035e2543a5827753471e66f422aa210b96420ff5d10ad5d2d2090134ae 2013-09-01 10:43:30 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-718d632efb35cae000421a0b06b1dd2fd3722be1f80b9d7fdc64d849636dd943 2013-09-01 11:02:06 ....A 1101824 Virusshare.00092/HEUR-Trojan.Win32.Generic-719d59ab2b20b5e6c7da18f733b5496d154662a4ed3322f17b68a8914cf6033d 2013-09-01 11:50:22 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-719f9a991758539c0d6e02dbc08a9c960809bba0327a75938c9efa496b048147 2013-09-01 10:56:20 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-71a2c456222ff0dfa84f2e888407639d2c1b128fba02478d09e6538f4ef7182d 2013-09-01 11:10:28 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-71a8999cbdb61923b7704ca29c2bcfd4059346e4812e25ffd331e7d83847235f 2013-09-01 10:59:08 ....A 370688 Virusshare.00092/HEUR-Trojan.Win32.Generic-71a8bc65a8145baf44c37a02c5c86b654e578bd5bec0d4d45bef5ebe9088af85 2013-09-01 10:44:04 ....A 37980 Virusshare.00092/HEUR-Trojan.Win32.Generic-71b436406bbbfc554ac8a87b7844b5d1f31d387fdaee41bf23862a8b14e85a6d 2013-09-01 10:56:08 ....A 57248 Virusshare.00092/HEUR-Trojan.Win32.Generic-71b7ecb22bd9c81a804a389a1f194458d6765f16d3998eb5bb461f53f35041d5 2013-09-01 10:44:38 ....A 73194 Virusshare.00092/HEUR-Trojan.Win32.Generic-71b7fc5b9a74e439cbf6b9fe40a495b4d61e7ccf65afe82719fbc20b8b2db5f5 2013-09-01 10:53:48 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-71c4299805fd3074803ed6306dcd65eeeb62f71c5b15ffb78b9778d3fa511e74 2013-09-01 11:43:58 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-71c42b94e75423fb73695374801b2888dbe2e419b9f264749fbb6be698366e4d 2013-09-01 11:39:04 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-71c623bf6714371931fd914540de0b6d9973de1d945f0569bcbafdb97e74166d 2013-09-01 11:56:30 ....A 376835 Virusshare.00092/HEUR-Trojan.Win32.Generic-71c7837ce81c6ab8f6a487f93f73d7fe44d404839d047054cb5ab21e224cd064 2013-09-01 10:58:36 ....A 170877 Virusshare.00092/HEUR-Trojan.Win32.Generic-71cb40c047974108bb78755ff8113d5d69e921e64153352fd6e3e01472cd9af1 2013-09-01 12:14:16 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-71ce908bde36fb9600c9ac4e5c4a11a8b7603bdf92689ad04d54fdc6ca7650cc 2013-09-01 12:13:48 ....A 2963456 Virusshare.00092/HEUR-Trojan.Win32.Generic-71cf24d65847b672b60ac23dda1e56418ae25282743d3fbd58e150898f2e635a 2013-09-01 11:56:38 ....A 224768 Virusshare.00092/HEUR-Trojan.Win32.Generic-71d262eaa5496bf25adc42961b476569493db30c51c13f94aa3fbbdaaa1fb878 2013-09-01 11:02:42 ....A 664577 Virusshare.00092/HEUR-Trojan.Win32.Generic-71dced0f43e335981a1b128b7d106fc853176f3b63766da43bd80ec8a6258491 2013-09-01 11:11:02 ....A 349349 Virusshare.00092/HEUR-Trojan.Win32.Generic-71dd508c5a6aef93552f348a6d516c9c13e9c275e9b7e6d3c9a466e217e5e3f9 2013-09-01 11:58:22 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-71e263423a8b3f052cbda4280a42249c8870bde92d32b4d5b5136f8d7c8c1260 2013-09-01 11:50:14 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-71e4c3c8173799f7f968cec77ec6a3cd5ec3d5c6104940dcbf64a97ec7ebd35f 2013-09-01 11:04:38 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-71e9f65468fd1d44ac88fa6195f0ad76cdb619385419e6cf7c87ec00f26a9135 2013-09-01 11:29:04 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-71ec75deb9dc27bcb7007ae3390d083ac5aee2a8e684143b85b7af232847cc21 2013-09-01 10:51:54 ....A 112640 Virusshare.00092/HEUR-Trojan.Win32.Generic-71f08923eda8cf301c11b18caee586b9cbe62046a526dc9225aa4e7529ddd4b4 2013-09-01 11:01:20 ....A 1015812 Virusshare.00092/HEUR-Trojan.Win32.Generic-71f3a50d2442a8478fa0a4fb3cfad91a20adb1d134db4e5e77bfd5c231b7f43c 2013-09-01 11:44:30 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-71f4b7b14f4fb7d8e42e51f3e1c19bfa592bb75d40a651dab47cd8889ae6d82c 2013-09-01 11:17:54 ....A 216576 Virusshare.00092/HEUR-Trojan.Win32.Generic-71f6f8bc06edea60e3edf7abe750dfc3de3d9e82a83b31719cb2ca96f9e44518 2013-09-01 11:11:08 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-71fcd648cd76dd2ac71091313dd5d1b6aeb0a9af716eb7f5775939313f769ccf 2013-09-01 11:36:50 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-71fceb32844b406f9a06bdd8ef914dae228fed77d68f59ef5e4f04b8e9938bd6 2013-09-01 11:55:08 ....A 974848 Virusshare.00092/HEUR-Trojan.Win32.Generic-72009dfcc73f776f4ae4ac45e69a665119a7912e27bd0d06b54955fe65463bf2 2013-09-01 11:49:40 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-7202d2a7a2ea237d5e5f68b9b7a811ab14d22a7ff1a7aebe92473d8f94418e53 2013-09-01 11:27:06 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-721671193ebf9fe94d9be0f87af4512f575939cca2997cb44928d7ed13ee439e 2013-09-01 11:35:44 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-721bd91a3854315623f25dc768709fce070c3bec8752467d36a99f77cd0c7715 2013-09-01 11:40:50 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-721c0981836dcb5db66e4478288d8c85b13258140d3db7c81a662746cd16524d 2013-09-01 10:49:06 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-721c4dcd1bb9f1ff37cbcbc7e19176e69c8b9f61151539ec7c1f8cb9c1014cb4 2013-09-01 11:01:08 ....A 1063424 Virusshare.00092/HEUR-Trojan.Win32.Generic-72244a164bc530a7ffc9706776387957e8d94bd7b83eed684888ce605dd6b837 2013-09-01 11:07:10 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-7226b82cc1866ac28269101c4b56501884233baf3b553d48d68bfde6c7139dfe 2013-09-01 11:05:20 ....A 34176 Virusshare.00092/HEUR-Trojan.Win32.Generic-722a5287703d46387bd01f270b16615d03b009408bc89de7e23decd608d61a91 2013-09-01 11:44:02 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-722d900a7b088f7cb9fb6b5c5ffb9b85ed45b85b73f4c076fa2d59a8e83f0438 2013-09-01 12:01:32 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-72329cbe9050e12499bf2c85e8dcb1049888569087d6f51b5b1c25bd9b82c920 2013-09-01 11:04:38 ....A 3837469 Virusshare.00092/HEUR-Trojan.Win32.Generic-7234569351a671239803ff994bf01ed03c27049a1b1daafa881931f7728bf873 2013-09-01 11:19:52 ....A 127150 Virusshare.00092/HEUR-Trojan.Win32.Generic-723828c969a8b14c5b87c5a6b506e950cf51a19cc6127f58db6e4b65aee5b263 2013-09-01 11:01:54 ....A 17750 Virusshare.00092/HEUR-Trojan.Win32.Generic-723c0b3412e444873ed777a515fabd9d6aa2b8a3bc42430352d36c882c34374a 2013-09-01 10:46:38 ....A 9887744 Virusshare.00092/HEUR-Trojan.Win32.Generic-723f99e0d3cc3e37acb652268e66bee2dc3f9c38d9fddd20212e20270fcc401b 2013-09-01 11:28:00 ....A 649728 Virusshare.00092/HEUR-Trojan.Win32.Generic-7240d2da662a91735ba605874d381f89d31e7f8f1a798e8f2864627838177e9f 2013-09-01 12:03:04 ....A 112128 Virusshare.00092/HEUR-Trojan.Win32.Generic-7244c220c8094db5f8222f341e16fbd0334194f86973f60c7610443208d00040 2013-09-01 11:23:24 ....A 2317824 Virusshare.00092/HEUR-Trojan.Win32.Generic-72450364ef7b6fe4a25552cb83defd653433113212308ecf03736c4f87f5d98d 2013-09-01 11:36:16 ....A 377864 Virusshare.00092/HEUR-Trojan.Win32.Generic-724af001ed29dd3be820d2dd28970486970fc9360e4d724c3cd7c05043cb4932 2013-09-01 12:14:10 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-724afec1348035f54b9c221519c0be2a44fd62f50b98ec885576970e263865d3 2013-09-01 10:46:06 ....A 1454592 Virusshare.00092/HEUR-Trojan.Win32.Generic-7251741d51da502503990fbebfd60c2fb9832997079563c978766ca233d55157 2013-09-01 11:02:52 ....A 470528 Virusshare.00092/HEUR-Trojan.Win32.Generic-72525c6e68f3fa47871ec5c0912a5a4a4ba11e3cd5cbab9f6399eb4fbb4eccac 2013-09-01 12:11:34 ....A 1102336 Virusshare.00092/HEUR-Trojan.Win32.Generic-725e2398990cdb0c0f02e716165331d7c46b273c5d38e1f6f6479dde41f27a50 2013-09-01 12:14:38 ....A 892928 Virusshare.00092/HEUR-Trojan.Win32.Generic-725ef8d696263393422d08883ad8aefee372a8d1fbd274d6caa1f581d88a6671 2013-09-01 10:51:12 ....A 253991 Virusshare.00092/HEUR-Trojan.Win32.Generic-726557246d1615103b842067b98583e645ee517feb2a072bbd2512866ace1ced 2013-09-01 12:15:18 ....A 835072 Virusshare.00092/HEUR-Trojan.Win32.Generic-7269f61fad748ce4e01713c7f08e8530f8c96eda9abd62def55b22ceab64ed33 2013-09-01 11:03:08 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-726acaae3536ac291957dc6bd95771c42a3ef69221cdb4770d214a176992f696 2013-09-01 10:47:30 ....A 1777664 Virusshare.00092/HEUR-Trojan.Win32.Generic-726c2ca5cbe31bf7b201c9dd396f81a690a53b97c232d30b8fc49b7b434d2859 2013-09-01 10:41:48 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-7276e5781252bcd81e23d14e8ced4d5f4232f21f801a398ecefcb2b0ada40942 2013-09-01 11:23:56 ....A 540672 Virusshare.00092/HEUR-Trojan.Win32.Generic-727775775cde1e147c9faa4670eca863768b047d85ffac67ea93402f0dea11e7 2013-09-01 12:08:44 ....A 86352 Virusshare.00092/HEUR-Trojan.Win32.Generic-727803a1d7783ef494af77c185ea58772060007ce2da2f9a467da98174706106 2013-09-01 10:49:14 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-727e4cd448f070a2bed58e1d4b2fdd601e3fc0c8f681c58454d1ec38b3f776e8 2013-09-01 10:46:12 ....A 4504576 Virusshare.00092/HEUR-Trojan.Win32.Generic-72835ee77d3832281505bbc533d8422c3510cac84a852f74c846f6f1121094ad 2013-09-01 10:51:36 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-7291ee259da1fe2ad5b9e579703320b20db1fbd6a51e6a5bb8c0c8262e927814 2013-09-01 10:46:30 ....A 2724352 Virusshare.00092/HEUR-Trojan.Win32.Generic-729936275438ab03526eecd3a1fbeda1db8215234bfff0a1b33a7f2e0f723bb1 2013-09-01 11:31:46 ....A 277504 Virusshare.00092/HEUR-Trojan.Win32.Generic-729d7fdbf95e12a8d84306c364bd5b2495775c47d245cdbc0ec11d3514b98714 2013-09-01 12:01:28 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-72a95c89ce91e158bb864deca7327046e91127acd1f42cec2ed7dc5213b514ff 2013-09-01 11:23:48 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-72aab3558b433e6d8ec587ac4d25136d07ac613b05bc7bc7da55d292f4113b3d 2013-09-01 11:33:18 ....A 333688 Virusshare.00092/HEUR-Trojan.Win32.Generic-72ae09ec9cb926514c45c6e707ec1a051b0c699e1b35863e1a7dba183acc84ac 2013-09-01 10:53:22 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-72b0fb206d286dcfec24626a6f9f624db849b29b2f38fe24945c1c16b8ca814f 2013-09-01 10:47:24 ....A 346624 Virusshare.00092/HEUR-Trojan.Win32.Generic-72b3c2b5f3e70b06f8b3036aee7953287eeba4dff1c667239d1b3f8ecf5fada7 2013-09-01 11:00:54 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-72bf0f74dbf51c9d81cfca63393480be5e849361145d424060f97ec22c8b97dd 2013-09-01 11:13:54 ....A 419878 Virusshare.00092/HEUR-Trojan.Win32.Generic-72c288dd2725601b38478d457f7cd9336e213773fc7150eedb5677406fc7ffae 2013-09-01 10:47:40 ....A 57725 Virusshare.00092/HEUR-Trojan.Win32.Generic-72c383363a82012a618ac5accad55a796b85ae8a12185cd3995bd6933b2061f9 2013-09-01 11:44:46 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-72d78b5a25ba1d3cce8d479004967134f20ee35990b862f0b71cac45fecddb28 2013-09-01 11:16:20 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-72e08732a498a97536e57d9fa77d3396ca2af4f97eec4d06c9124d9febfbfa7f 2013-09-01 12:04:36 ....A 400190 Virusshare.00092/HEUR-Trojan.Win32.Generic-72e1403282cafc16337f9987655e307aa35a9355786c2760e3f640976fd6163f 2013-09-01 11:42:20 ....A 282112 Virusshare.00092/HEUR-Trojan.Win32.Generic-72e1645804604c7460c0ae522870ea7345552e110b5a926f44158a59a144438c 2013-09-01 10:46:50 ....A 230148 Virusshare.00092/HEUR-Trojan.Win32.Generic-72e1d71ad0df3ed6b44fe4d3cc8df1cbb7b5b5efb2c383bb98dce9188e0b5d65 2013-09-01 11:03:36 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-72e1dc39ba42cc4f430e8b479c94d4a82acbe35367a696a1afec910729cf5d8e 2013-09-01 11:21:40 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-72e1f39d48376546e3e75dcbd306e46b396c9c12815f49e021f1306e4c947ceb 2013-09-01 12:15:24 ....A 3748876 Virusshare.00092/HEUR-Trojan.Win32.Generic-72e233ffac87fc121c6938071092fef9d0353a74510ad9ef44035624033136b5 2013-09-01 11:50:46 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-72f5cae67d776382295dbf10e36f9b7004e464ba5f026c935a8b495f65b6232f 2013-09-01 10:45:52 ....A 335888 Virusshare.00092/HEUR-Trojan.Win32.Generic-72f61a0a6da6acc72cef59f503171c910e31e2d2ec6f9e4d6e88256253d2c3af 2013-09-01 11:09:40 ....A 61320 Virusshare.00092/HEUR-Trojan.Win32.Generic-72f72409d1ac15ee9c17ca5eb2020c5c34668137038a16d93dbdf9eb72258858 2013-09-01 11:04:50 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-73012ace3e64c05589a9c04e1b6aa3bb27fe008272cb40654600e5c43767b19b 2013-09-01 10:58:30 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-730a1c8f45174b581af1f9e4ea2fc2fb12685ccb9e8e9f4de77b7e1f13a50f7b 2013-09-01 11:56:14 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-731ad22ec1d0fe0118c21ed309f118a6286e9db46bba385fd49ed165e88f0b07 2013-09-01 10:52:16 ....A 81638 Virusshare.00092/HEUR-Trojan.Win32.Generic-7322058739e74a41f6593347ad952ce4007a81b51a89c66c8a53f8eb1d3d85c8 2013-09-01 10:49:40 ....A 52560 Virusshare.00092/HEUR-Trojan.Win32.Generic-732924593a7387f5e0dd3bd5d811bb709ed5ff4c94e3dd50850cfe9157448ee3 2013-09-01 12:12:56 ....A 794624 Virusshare.00092/HEUR-Trojan.Win32.Generic-732b70fe2bb615dec0a83e82e9ed2d279c785da8e922ce4fd5f95d6b647d6882 2013-09-01 11:41:04 ....A 147712 Virusshare.00092/HEUR-Trojan.Win32.Generic-732fdc9f3e795e46e4658c688311c740d70f0101cf46badd9804ee1ae63b76cd 2013-09-01 10:46:24 ....A 481792 Virusshare.00092/HEUR-Trojan.Win32.Generic-7333da29f0e62f9cb40cca047efa8e187f5f3262cbf943520877706b10ac5ac7 2013-09-01 11:53:48 ....A 25889 Virusshare.00092/HEUR-Trojan.Win32.Generic-7335d34c3b05219f35c52eb8f778aed21aba0491be711ed9d67a18eb8275d5e9 2013-09-01 11:37:34 ....A 22028 Virusshare.00092/HEUR-Trojan.Win32.Generic-73446ff090824f3f3cb43cd7da50ffc6b9beafac992eece578513f32171a9595 2013-09-01 12:10:58 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-73499ef8f937128d66526ba2b23267486cfe4bfd27ef35c0c3e727dc17a9822e 2013-09-01 10:55:58 ....A 575236 Virusshare.00092/HEUR-Trojan.Win32.Generic-734e93ed6673bdb08add57fdcde6e9269e85896f361bfcf86a7c8348b964f0db 2013-09-01 11:16:10 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-7351ad7e5a85d9de2c7285d8710a434819d85e5201265d64812540eb31d4fcb0 2013-09-01 11:33:34 ....A 2772992 Virusshare.00092/HEUR-Trojan.Win32.Generic-735b439beb42066b49564c448438b0a0d847f5fc9720f0dce5c06617f6aa3956 2013-09-01 11:45:00 ....A 53257 Virusshare.00092/HEUR-Trojan.Win32.Generic-73647bd3fb219ad1cc2c88bd0d3fb0aa5531418652da4f5b9140a02c8a575865 2013-09-01 10:50:42 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-7369ebd33d4bd13dc11102d077b5ef133c5ee0622c9b14de35ecdd7952e95dfd 2013-09-01 11:07:08 ....A 125915 Virusshare.00092/HEUR-Trojan.Win32.Generic-736be83cd47536d3bf8b716a58be58ca1c3889dd1a834d553ac867013ea75b10 2013-09-01 11:37:06 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-73802065090ae96c173a05372708ffad7fd5bbb1cc8c44b5a43cb20f7785c669 2013-09-01 11:38:00 ....A 6126080 Virusshare.00092/HEUR-Trojan.Win32.Generic-7380e40553d30562cd833a0c243c28b28dfade7c23af2870f69bd63708e775ab 2013-09-01 12:04:14 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-73814511d14cc93ec5fe7056f851df115bc54506ebc27140ff9ea470d854fc7a 2013-09-01 12:13:44 ....A 385024 Virusshare.00092/HEUR-Trojan.Win32.Generic-738d87ab448e0de6ea32a537917203a602b775252b6ff501b4dddd5257718e78 2013-09-01 10:52:26 ....A 1036276 Virusshare.00092/HEUR-Trojan.Win32.Generic-7390449bc3ec85c67d462800f9a518449187e36f3297397430a08709f9f83d9b 2013-09-01 11:39:08 ....A 2911744 Virusshare.00092/HEUR-Trojan.Win32.Generic-7392836555ca05b5a904876422b0a1d7d3365df7b347bc5298ec8b01566eb8c9 2013-09-01 11:33:36 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-7392a5c4a4c2762f8b8b20c4d7facd80dca4e33bede6303fdc5445bc6b10f024 2013-09-01 12:04:48 ....A 374272 Virusshare.00092/HEUR-Trojan.Win32.Generic-73979237df3ffef1b8dc8f5dc76ed42a337100bc8253ace995fa94265a965acc 2013-09-01 11:02:48 ....A 1022464 Virusshare.00092/HEUR-Trojan.Win32.Generic-739c0a91fa4cf93eacfdff5bb393e2ae5179e857970ef367528de73330b4ae58 2013-09-01 11:55:46 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-73a12468c2fe7d6c8f6fc5aeffdf764dde46eac3c0f5ba829186fe9cc193dd1c 2013-09-01 11:27:34 ....A 30232 Virusshare.00092/HEUR-Trojan.Win32.Generic-73a366b7033f31f65b3e62c1ceb1d948ec603066b884f6db921d93604123fae1 2013-09-01 10:45:24 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-73a4b727d769c22e1c6e825421a44af16f1ce5981c30c337205d89989467eb1c 2013-09-01 11:53:30 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-73b16fceed567bd4aa8ff99bf524bf9939c78a4d1520a3174dca0c57b9e11093 2013-09-01 11:29:48 ....A 9390539 Virusshare.00092/HEUR-Trojan.Win32.Generic-73b208d3b0c93fec4bf6b636777ec773146cb70e14e5fdde32a60098b9e95eed 2013-09-01 11:57:58 ....A 233192 Virusshare.00092/HEUR-Trojan.Win32.Generic-73b47eee2a6d720bce67b81a99702a45e2caa5b8c64ecc8965d2cd8d0547552b 2013-09-01 10:45:16 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-73be190094502eece20a62c9c1c3242e3fb8f32a5b36c942e099ba0838278e08 2013-09-01 10:50:10 ....A 136670 Virusshare.00092/HEUR-Trojan.Win32.Generic-73bfb200da09e52f1790db7d816e55a7f107ac25d30c78dae9c3c26a3135bd74 2013-09-01 10:47:44 ....A 184778 Virusshare.00092/HEUR-Trojan.Win32.Generic-73bfb5c030ea8cb8ae325a4ef210a4a106df0b61a9dad599253c72bd6e385539 2013-09-01 10:40:48 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-73c973171daafbbf3c89c81c180e02a4206b94a125379338f50989da452428d0 2013-09-01 12:05:14 ....A 937984 Virusshare.00092/HEUR-Trojan.Win32.Generic-73dae64a138a7ef08f0d6feaaebb42c41f3358df5638dab50ced346b10eb8c2d 2013-09-01 10:48:38 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-73e2cbad7011706adbb0dd6c5e71767d48d6b891c4794d41ec22f52a912848e7 2013-09-01 11:57:42 ....A 68343 Virusshare.00092/HEUR-Trojan.Win32.Generic-73e7964e9fa06ad86cea33254b05f802726045d042d468cc6489b5ddce31d3d0 2013-09-01 12:04:36 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-73ef7b848399c3d9c1678c6491842a4c2d46541e481711628b1fb8c7b9dfc766 2013-09-01 11:38:06 ....A 125309 Virusshare.00092/HEUR-Trojan.Win32.Generic-73f1b5b5b10d849e9be5a7d85a84938fb865175cc36d762c363110fbeee71bea 2013-09-01 10:57:34 ....A 3145272 Virusshare.00092/HEUR-Trojan.Win32.Generic-73f292cf491918becc3d07a092e10e91246ebd2225f0031737e1009504bee3cd 2013-09-01 12:13:10 ....A 320140 Virusshare.00092/HEUR-Trojan.Win32.Generic-73f30a33c9a2a29a7fc60078de62b106d9a94896d73460b3616f7a451fd9e897 2013-09-01 11:32:44 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-73f542e470b84434207067f2221b5ec80f832d71c97e8c5a293eed577d734115 2013-09-01 11:16:10 ....A 1915014 Virusshare.00092/HEUR-Trojan.Win32.Generic-73f9525278d499476ee55d29d8705418c382f6d0d816f89b441f2fd218b476ed 2013-09-01 11:30:24 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-73fa6f96ee983d949cc6a335e26e658697f3011a9b89a1331e623d56bcb74ca7 2013-09-01 12:03:02 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-74029bb880b08679eaa5572f9ff765ed975f886b2f5027017fef239f11d6f4b4 2013-09-01 11:10:54 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-7403280eb732ffe3683f3fae28c1da24fe4a10faf38080f3c8f104a5929a92b1 2013-09-01 10:57:34 ....A 55863 Virusshare.00092/HEUR-Trojan.Win32.Generic-7408e62a3b7938497d403973345f252a51a79e137cc9052c7efb5a4441f511ba 2013-09-01 12:00:02 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-740edf8c594f107f28ebd2ff30917c58bf64f8f7a60441583569195a6c45ff7e 2013-09-01 10:51:20 ....A 46912 Virusshare.00092/HEUR-Trojan.Win32.Generic-7412c2b5730be0a1c179e65c993a3e938895715b19d1f0ad7e29ac45f32f5497 2013-09-01 11:09:44 ....A 67905 Virusshare.00092/HEUR-Trojan.Win32.Generic-7413f5b765a0709f7e3033b538782859fa6faac31cfb2866580a56cc122b0cf7 2013-09-01 10:46:24 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-7416b1c171183451d19e5c74365f8faa332b8a47defa409529cbf50dd8131fb5 2013-09-01 11:56:00 ....A 322312 Virusshare.00092/HEUR-Trojan.Win32.Generic-741c4636c94ad41977c8435cc0e57b89f6ffd17170029fb66f2e4c4610ea1be5 2013-09-01 12:11:28 ....A 53256 Virusshare.00092/HEUR-Trojan.Win32.Generic-741cc26f01040523575f789337ad7204c7891e9bbc996bd63d36c4e633e0d912 2013-09-01 11:01:32 ....A 335360 Virusshare.00092/HEUR-Trojan.Win32.Generic-741ccc02781cca246d1e95a9ee3b37105c7240c4474974093ef82dd8d34996c4 2013-09-01 12:08:54 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-7421c3e485a6fcffe4364ce063ce0dfa61db0cf7961add777d5d1c26713ddbe2 2013-09-01 12:07:32 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-74229286367c96d31f953d54221816472db8883a13d35a4a75f01ded60c6826a 2013-09-01 11:08:18 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-74237af15df467a030ccc958e69eaa95742330431195576c4352fb7617c9ab5e 2013-09-01 12:11:28 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-742a85ef1df6d1f26b0193ed462fe22a6af643c2df894ebb46a5bbf3935f6c30 2013-09-01 10:57:44 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-742ea105cb1cabc769d3ceef468d6e18155eeb18e77efd19affa3d1d3a384cdb 2013-09-01 11:23:20 ....A 532480 Virusshare.00092/HEUR-Trojan.Win32.Generic-742f06e0092bff6cde6a61080de7dd89cdc912d92dba77e3a5b84a95936130aa 2013-09-01 10:59:00 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-74300c28b02d0f8793719eea483d4e58717ab91be9f6f07311096f3a3c39da61 2013-09-01 11:11:14 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-7430e034ff0b01144ec01ea791aecb45d16709438cb8202be7aa1a999a1c8645 2013-09-01 11:08:12 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-743155d69a63e2c4d19a5526d57c0ed1909cd94082aaf0b86feda8afc3067c9e 2013-09-01 11:21:26 ....A 666112 Virusshare.00092/HEUR-Trojan.Win32.Generic-7437962c7b97c6b01731cef951fbbf906c84f4f166e7fdaf56464c599d1da93d 2013-09-01 10:45:38 ....A 293888 Virusshare.00092/HEUR-Trojan.Win32.Generic-743c752fbf9db73d083938c08a3a93be9d31d694b35bba50567fdfb399791e7f 2013-09-01 12:01:28 ....A 189862 Virusshare.00092/HEUR-Trojan.Win32.Generic-743da6173eae239da4958c66cc7e54f094fee8f273f9b89d785c17d0547a0367 2013-09-01 11:41:32 ....A 459116 Virusshare.00092/HEUR-Trojan.Win32.Generic-74484b7f40f9026137be5a7658081cd1d185f0b3b67505d9f1b6174123a6066b 2013-09-01 11:09:24 ....A 66524 Virusshare.00092/HEUR-Trojan.Win32.Generic-744ea3ee394bee3cc0721ac584244c6694df6c44099a1aaac3242e8743ef4a5d 2013-09-01 10:55:06 ....A 988672 Virusshare.00092/HEUR-Trojan.Win32.Generic-745119244445a9054792fe6cc2b2710ca253f95bcc430ba36c6c6b1ee05477bd 2013-09-01 11:53:50 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-7452a744e7f8acb949bae54e502676b5317a567dfb3bd5a026807c89b0b814ef 2013-09-01 11:16:14 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-7457016f4bae3bf42be8fed95ba75879d97c2926da20b412372a132b11d9566c 2013-09-01 11:48:52 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-745bb4f36c1c6e9b3a78f5e4ce5350c62dba82d61fa87719aa85d460d9c9aa7d 2013-09-01 11:52:08 ....A 542208 Virusshare.00092/HEUR-Trojan.Win32.Generic-745d6eeff0c29cc013467a158fd08d5a253d5fa1f8b99a583500fe8997dfe397 2013-09-01 12:02:10 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-74606b98ee96d4e7382bb4e72dc8b3eeb6544dd7706019e7eae32badc8f12f37 2013-09-01 11:20:58 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-7464008a4a57d5705c55471a4e0c89b572ccb6c7864e065cdf39e3334a62e86f 2013-09-01 11:58:26 ....A 769536 Virusshare.00092/HEUR-Trojan.Win32.Generic-746857601c48557e95f27636fdb4c4c916f4752553d8ea403cfe2645cf9c17cf 2013-09-01 10:55:52 ....A 399360 Virusshare.00092/HEUR-Trojan.Win32.Generic-74696e829da305a028559e280f92a32bd2644ba5b9d0cd5f0fee89533d0f1e5b 2013-09-01 11:37:08 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-746dd41466f22ab0765254c32c17c1cf1f92c89023b7842e19787d62e0d3c8b1 2013-09-01 11:58:30 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-7470de8dffa01d9e307b89c23b76ccf5f43fd715846df3a2db43267bec3a3302 2013-09-01 11:07:10 ....A 2109444 Virusshare.00092/HEUR-Trojan.Win32.Generic-747d1b10f492e72422261a391101a6b4d3cfba78cd74114f86af08404be21a5b 2013-09-01 11:07:36 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-747efc38ef60cb9f96f153795bc6f81af18f02c3832822d120f7155e2330d5c5 2013-09-01 11:58:10 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-7483c9812ee26c364d7930bfe3ac5f3ca16ef1bd8d6fb309dbba2dba11d83693 2013-09-01 11:05:08 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-7484a65edf348199f0a3340feb9f343d726001139270b12060acf957b92a01fa 2013-09-01 12:02:50 ....A 310733 Virusshare.00092/HEUR-Trojan.Win32.Generic-748583c7622cec606a655eed088ddcdd945e185bf42aee529abe3c0ae0231528 2013-09-01 11:44:12 ....A 626688 Virusshare.00092/HEUR-Trojan.Win32.Generic-748665116a4960a7c1eed7581cd775db7c9d083dfde75aec91036ff9f79c4d4e 2013-09-01 10:41:44 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-748944e002b583b07e9f2698fd034c02289aa683227107bdd232d234fc3332ec 2013-09-01 12:01:28 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-748a5d903c75f9663a1d84d1b2c5b06de2d7fb73859ee5395f270427c217117b 2013-09-01 12:11:18 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-748baebe5a5308de76d6456c4e67cb36132d69cd0526e1fa83ff3614d00c752e 2013-09-01 10:47:32 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-748e69b5b7500cb2799b221ba6c975f245ca6f57f0253f8cc1ddb3b54c97e829 2013-09-01 11:11:42 ....A 987981 Virusshare.00092/HEUR-Trojan.Win32.Generic-74914af7f3b83580087aba4e1076aedadd2b123b54cff5a54da1eabc5b10255d 2013-09-01 11:37:26 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-74964a518457f16ec39129f0e55395baafae324d42fbd8f5e5ce4921edaa346b 2013-09-01 11:35:04 ....A 29384 Virusshare.00092/HEUR-Trojan.Win32.Generic-74977a5fa1537fd260ce8aa87ba5863094f1b24ec1f3f934015853a29eeda46e 2013-09-01 11:35:38 ....A 172037 Virusshare.00092/HEUR-Trojan.Win32.Generic-7499dcc0cfab1283bcadd64924a168aec904a7e546e6b98bfe9b3bc848e24cf3 2013-09-01 12:00:24 ....A 495856 Virusshare.00092/HEUR-Trojan.Win32.Generic-74a1d74e7f7d6005c2cf01cdb24a74a74917c0d0c92d450c0e84e106fc554b3f 2013-09-01 10:58:46 ....A 1011372 Virusshare.00092/HEUR-Trojan.Win32.Generic-74ab8a09aba00d9ebd40dc1e79617569d02001af2f54dd3423eff005efd6e2da 2013-09-01 10:51:32 ....A 1241088 Virusshare.00092/HEUR-Trojan.Win32.Generic-74b30fb3e31629942274af01c579dd539e9e7bc20f3e3280e404f45907876d89 2013-09-01 10:57:56 ....A 87116 Virusshare.00092/HEUR-Trojan.Win32.Generic-74b4feeecec0c5be0e5bd10af19c4fd48234fff345724ca276c875efaa25e862 2013-09-01 10:58:48 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-74b8aff9d7f99cd5732090cff8c981ea8061ac8c714725a26a10784222cc5140 2013-09-01 11:34:18 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-74ba9166bf4d01e8d2b670432790de9493d2de8d276d9abc5708875364b27b2f 2013-09-01 12:08:04 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-74be194e8b10689079c4efcda21c9734d0814324f764eabac14c6960ed6f0389 2013-09-01 11:15:22 ....A 1228429 Virusshare.00092/HEUR-Trojan.Win32.Generic-74c323f66dd4816ee14d0550daeeea296f66e60b3df3fb963f9f99b758596624 2013-09-01 11:47:52 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-74c9aa816c25fe06d6877a0a43536289e807da2d45a716c1ddf9e34f8fd9235b 2013-09-01 11:10:52 ....A 679936 Virusshare.00092/HEUR-Trojan.Win32.Generic-74cb322e467210ffdbb9d307f730d77fd3da183fcbfa366efb78487335ce1f4b 2013-09-01 11:53:20 ....A 584 Virusshare.00092/HEUR-Trojan.Win32.Generic-74cc8cd4ba2af8f0db9860afd85bb22cc29de720b98d4a94d0b065ac80bcb598 2013-09-01 12:09:46 ....A 484694 Virusshare.00092/HEUR-Trojan.Win32.Generic-74d0049b4724beada04dc62680e322c8384654d47774105c6f8710c6b09ec0b2 2013-09-01 12:11:02 ....A 412160 Virusshare.00092/HEUR-Trojan.Win32.Generic-74d569f6e1f2ac452e98551a57d26c201b713b69f43e3c4108f5ef93c5f7e74b 2013-09-01 11:32:32 ....A 423702 Virusshare.00092/HEUR-Trojan.Win32.Generic-74d766ac2e3e38f295734c4157b1839dcd4906d332d825cbb51daf9146f9b2b7 2013-09-01 11:38:22 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-74dd6b6ef8a59520aac0e1a61a18dd94cc48c2e0b73e274d2e703099f1c38247 2013-09-01 11:02:06 ....A 252416 Virusshare.00092/HEUR-Trojan.Win32.Generic-74e61b9ba40e7e839b7be3bffb359608dcddf874e6ea3c3de036cdff7e44b296 2013-09-01 11:41:58 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-74eea929eddb500065246acf0287f270e6ec5da96605d5c20b063cf0ba1201e8 2013-09-01 11:42:10 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-74ef3dcb025f001a9c9fad4e5af72b8ec16f08f5f5391aaafa81d910f5b02cdf 2013-09-01 12:08:10 ....A 225661 Virusshare.00092/HEUR-Trojan.Win32.Generic-74f0c22d87827f0512939dd209977c5a839b8f34743f666a0987af347ebc0292 2013-09-01 11:33:26 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-74f1b2f9aa97bb73b84857b56f0827f5d17ca549b1295758c4eef754c54ca6ec 2013-09-01 11:42:16 ....A 691571 Virusshare.00092/HEUR-Trojan.Win32.Generic-74f53540e84983f13274e5b0e9f9f73f9a4033306d6829154bfb21842cf38bb8 2013-09-01 11:11:06 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-74f841fa491afb5b143a1cef453abdfafcf78a80cba4161b32bd87e61099a496 2013-09-01 10:50:34 ....A 123004 Virusshare.00092/HEUR-Trojan.Win32.Generic-74fa4383bd705bef932203d9d1250e23cb7ede8317fb864fbd9fd9f430e05354 2013-09-01 10:43:34 ....A 18432 Virusshare.00092/HEUR-Trojan.Win32.Generic-74faa11edfb2169caf4b252f08a3721114e126b6e688d938ccbfa573d47a67a7 2013-09-01 11:48:46 ....A 106009 Virusshare.00092/HEUR-Trojan.Win32.Generic-74fd193e25a6aed209759a3e46da758d6f73ffb687b2d0abc37e10a9af2d0d98 2013-09-01 11:51:04 ....A 346624 Virusshare.00092/HEUR-Trojan.Win32.Generic-74fdd8dff1b170fb91ad7473b9a4f9120e8bdb8442490fc027995443684b058d 2013-09-01 11:41:12 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-75026b87304cd5af0f418e7362d72ff20edd62605ccf61508a7edb8a5cf9a948 2013-09-01 10:49:06 ....A 802816 Virusshare.00092/HEUR-Trojan.Win32.Generic-7503a9b0f6700a98652d93c61caa151eb7040b164c8899e5f847fe70c729bf7b 2013-09-01 11:41:26 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-750794f49d04bc6e601c69e0620366ec947284e94c7b627d37db8fc70d3cbcfa 2013-09-01 11:11:38 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-7509123e08c8e774f30043115a2ab8a6c1db122535a5535952be1d1d91dacd31 2013-09-01 11:11:32 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-750ab610dc82edcfd0fea9a04b245ae6a7ada4ca4fc4a860761ebca1f3669d63 2013-09-01 11:56:54 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-750ab6349136800012382e0b30720835ccfc814ae98d063de82ea7548401667b 2013-09-01 11:59:56 ....A 1481728 Virusshare.00092/HEUR-Trojan.Win32.Generic-7511ed1ddf1f849210c5834aa6a934bdcd6e0a9fc595d01930ab5d2f01abf997 2013-09-01 10:59:00 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-7515414cbec86eea696e5420cac6c73c6dac4952d55cfd5dc6a1890c8d5ec055 2013-09-01 12:00:20 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-7515cb510abb9b8de14b07f43761e9d959843dc7a6b723163da7a10309f204a6 2013-09-01 12:11:42 ....A 140347 Virusshare.00092/HEUR-Trojan.Win32.Generic-75166f29cf3512fb50800cb56ad663f95c033486b9cd3e8f9cc66fc62a0aea18 2013-09-01 11:11:24 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-751b7df528669a7bb94f2e2ec8a44e33ffb1ad3db3749bebc754752ab42af8bb 2013-09-01 10:49:38 ....A 534833 Virusshare.00092/HEUR-Trojan.Win32.Generic-751ff44f1eb8d8ddcaf2635f77d8fcabe1f8702159577221ce3677f6919bd24a 2013-09-01 11:39:34 ....A 23902 Virusshare.00092/HEUR-Trojan.Win32.Generic-7520e91e01b797635eed36d521ce92084e357f59161292a0133a40ce39d3558a 2013-09-01 11:03:40 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-752f9fed3964a07a4e7750e2a11e9527e0e4aed5242d8945d8905af339488713 2013-09-01 11:19:04 ....A 745620 Virusshare.00092/HEUR-Trojan.Win32.Generic-7534aa6174261e4c089b7ae5b21eb6366308ee19057a63579c8cd990ea14977c 2013-09-01 11:21:52 ....A 291840 Virusshare.00092/HEUR-Trojan.Win32.Generic-75396113beeca4d8d81551983f28bca9fdee8db77ca5adf41d7703ad0eeba8f1 2013-09-01 10:49:22 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-753eb3a211578502b967a51597f72601c9982f0cfdd129bf14c477f7e1094089 2013-09-01 11:39:26 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-7541fc2a1d9babf30e5e5e50898921d360d15193ad604c3df6abc9c74882c686 2013-09-01 11:46:54 ....A 371312 Virusshare.00092/HEUR-Trojan.Win32.Generic-7545edaf276cbc552c00b5d0ff84bc5b4757ab752d48891464650850c8f66d1e 2013-09-01 11:03:08 ....A 460293 Virusshare.00092/HEUR-Trojan.Win32.Generic-7549ebd03408b370ad937e4a7de05f044306b947f9a0b247b301f8a9045ad9e8 2013-09-01 11:32:40 ....A 14592 Virusshare.00092/HEUR-Trojan.Win32.Generic-754ac5b0e4bb367a604e4f8e41b731bed97b7f35f63e4eabeaeac21d328f3068 2013-09-01 11:43:30 ....A 165227 Virusshare.00092/HEUR-Trojan.Win32.Generic-75526c4c76abe60e6b71f6195b414ffb7f024fdbc2aaee00bd70b9ce4b3eb367 2013-09-01 11:42:50 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-7556d3411dc801f8231662bc0c2b51c54f9ac3e590f308c285bc92ed0ec94d89 2013-09-01 11:39:02 ....A 247047 Virusshare.00092/HEUR-Trojan.Win32.Generic-755d4129c2da10edabecf7ee3ff018044a177f29250e16f97062445be2c8c97b 2013-09-01 12:12:50 ....A 112128 Virusshare.00092/HEUR-Trojan.Win32.Generic-756221c8c46f09386efdd871f5de157c2d809ae5e44d7f009093a718e4e183ab 2013-09-01 12:03:46 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-7565e3441365a26f935d9299675d48c60a24b710ff5b325440fa63769fc22102 2013-09-01 11:11:38 ....A 369177 Virusshare.00092/HEUR-Trojan.Win32.Generic-756f65ec054a4af056c4d7546f9d13119238749a31997481c1a2942fff472e13 2013-09-01 12:01:46 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-7570128c08a1f58cb3bfc1425a982ff7dcf200bfc7da7989eed5b8ebaddfdb50 2013-09-01 11:49:20 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-7570aee95dfa76023f0a69dcea296f6e9fcfd50b8164cb44b1ddf977a5853c6e 2013-09-01 12:10:50 ....A 110597 Virusshare.00092/HEUR-Trojan.Win32.Generic-75739f60b4deb344c3a08868d9fbfce45f620cada9b444a7430d3207f5bcd1d4 2013-09-01 10:45:30 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-75742870c2e4f05c8a658b73ebfd563f557326a30ede5e350f827736c9fde867 2013-09-01 11:52:34 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-7575d6155951ad4902ca760122555c173b5a63f9cb99c6e4fa3d1b62c816dd0e 2013-09-01 11:57:10 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-7579de479dd2673d93437896c38ceff105f1bb301ff680e059af4c7df9672df6 2013-09-01 10:41:34 ....A 339456 Virusshare.00092/HEUR-Trojan.Win32.Generic-757b865e49763f8d075c3da152de9666b76e44205464710387ce17fe1ec155f2 2013-09-01 11:01:50 ....A 15360 Virusshare.00092/HEUR-Trojan.Win32.Generic-757e1209be641b21ca4b2c7c27b049cd7553982ebe0d6754fbce8f35b08010d8 2013-09-01 11:26:34 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-7582750595a5318484172503702897b0bec41e54de02b5c5240fc8b3134dd640 2013-09-01 12:02:20 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-7582d0213a99ebb0301a792a26e9361ac1d4e86738a79216dd7001a19b9d7341 2013-09-01 11:23:58 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-758400258130006542b2f9666586f37cf9b28332576475434afa935aef076c1c 2013-09-01 11:05:12 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-758583127c6af4dd6102c02402a420b03edfc2cd0ebd57fab405854e7f0d68ff 2013-09-01 11:37:08 ....A 168136 Virusshare.00092/HEUR-Trojan.Win32.Generic-7589cdd076bf4d8ac40b7aca1c7d3907a42f5a8c96d1ac1e5bc57341cf7ccb0c 2013-09-01 12:13:14 ....A 140302 Virusshare.00092/HEUR-Trojan.Win32.Generic-758d931bd8052821255f832541b6709988e959e4b2b254dc47233896173c353f 2013-09-01 11:09:52 ....A 97791 Virusshare.00092/HEUR-Trojan.Win32.Generic-75934dfa4d381e0977ef67e08ea3b74bd8172ee1aded87d3a64ac6ae158f95f9 2013-09-01 12:00:52 ....A 154810 Virusshare.00092/HEUR-Trojan.Win32.Generic-7594561275fa25b0c3f747eb26c7958ece2d28013bbcae5e72bba5904388fee5 2013-09-01 11:50:38 ....A 702119 Virusshare.00092/HEUR-Trojan.Win32.Generic-75945c9953076f38237b87e99026d6e6a24e1ed6f425e19f03ace97dbfc247cc 2013-09-01 11:37:02 ....A 293521 Virusshare.00092/HEUR-Trojan.Win32.Generic-759e5b0efbfda57aee33a0a814ea365ee3aad9f8f743bf337517e14a82fc0041 2013-09-01 10:46:12 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-75a14c33caebb8a3195f7d26d3f7d7022776c3be68c7121862ac7cb8a980580a 2013-09-01 10:41:06 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-75a4573be2137982a834873bf4d7af3a2c93a79bb520ab13694bdad9203c129c 2013-09-01 10:54:22 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-75a991d091e664511b94125da17c96c39e8820c2ce05bd8e21f9ccd9d1146419 2013-09-01 11:51:32 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-75b110bd5e38bd9e960712976ef7dc3cbdf2a17254ce7af86eb9a57c9d07faa4 2013-09-01 11:26:22 ....A 194836 Virusshare.00092/HEUR-Trojan.Win32.Generic-75b2063df8990533aec7270f9d7872e4125b9fec9bb6ec50e0fac4bea9bf6ecc 2013-09-01 10:42:06 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-75b912fa96188d0a33343140744890334705020221407684cbf715fbcbdbd6e9 2013-09-01 11:10:04 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-75ba2222c922e050420fecfb6cd06ac61d3553f4aeb3f30ee401392802d634e4 2013-09-01 11:07:34 ....A 373886 Virusshare.00092/HEUR-Trojan.Win32.Generic-75bc51a20093337220bf45ba7ddeb3f32bf2f90976fa903eecbd457df762e3a6 2013-09-01 10:41:42 ....A 529408 Virusshare.00092/HEUR-Trojan.Win32.Generic-75c27e9b16f79604242f6038d46c458084f834228520b2b822c6d62118bb0d22 2013-09-01 11:21:00 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-75cfe951b8eaf122ea3c53002055f08408a6610789b72a636af71923204bd9b7 2013-09-01 11:50:24 ....A 200787 Virusshare.00092/HEUR-Trojan.Win32.Generic-75d7031daf21eda80bb6d43d7783d8059a1ab46982a682adc9caafe6d1d57893 2013-09-01 12:03:00 ....A 103344 Virusshare.00092/HEUR-Trojan.Win32.Generic-75e46a0ed40bda51f386b99e8d191020540d2798d9649f53f7a514a95ac5e76e 2013-09-01 11:57:22 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-75e5ec89a0b19da834a283265782f077ba82a840aad9bccec7f69d55f768e159 2013-09-01 11:08:46 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-75e66dc2df15db691c86f08955f9cfe86b1827d3189a8152c7854a82ce339ff1 2013-09-01 11:07:10 ....A 301056 Virusshare.00092/HEUR-Trojan.Win32.Generic-75edd4878aacffd152250cf34e383a8419e409f2c534532ea8206a72525d4da0 2013-09-01 11:53:58 ....A 364056 Virusshare.00092/HEUR-Trojan.Win32.Generic-75ee38b16cf4aa94f8b37e4c04a1083cdbc37f05f0d252ae821a9cc3481af866 2013-09-01 11:53:10 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-75f2d1b3e6e96f048ad08276116ae64f7b2a032aa755279a2cd53bce92c35c2f 2013-09-01 11:41:28 ....A 259584 Virusshare.00092/HEUR-Trojan.Win32.Generic-75f9c7439223ef186ca0d7bd30780e46cb2769cc0d9cfd1e7eff47e552eef0ad 2013-09-01 11:56:06 ....A 295424 Virusshare.00092/HEUR-Trojan.Win32.Generic-75fc5ab076ee0aebc3ffd6ec473197a8e2e679da4fd3eab8c1e412e0d295e9fb 2013-09-01 10:46:50 ....A 242821 Virusshare.00092/HEUR-Trojan.Win32.Generic-75fd15c826ed881cfc97cfdf31b09ea2f66dbb2fcafe061675db4a1fc4159c0d 2013-09-01 11:11:44 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-75fdb8f1be4708d795bf5eda1a1654ea5154ec7f7b7bca3f4356c84d317c17dc 2013-09-01 11:41:16 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-75ffd279afa89d52dae0bd4c9f6c93667051ec385dc27d3bfd90ab6bcf7b1fac 2013-09-01 12:14:52 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-7605e3d0d6d0c604bc50276d80ab8dfaf1fc9bbe79773312971e561985b036c9 2013-09-01 11:26:10 ....A 18432 Virusshare.00092/HEUR-Trojan.Win32.Generic-7608788f922a57f1ac730fac6f282dcaa344a447c74f6097a55caeb345929614 2013-09-01 12:11:54 ....A 155461 Virusshare.00092/HEUR-Trojan.Win32.Generic-760e19c87369dfe72988b6ac6d733449364bd31b37377076f852fed1e3d762a6 2013-09-01 12:08:24 ....A 386560 Virusshare.00092/HEUR-Trojan.Win32.Generic-760e7a68972e157e8bcd5ad9babccb1f498ad2000e870f4c734b56924818178a 2013-09-01 12:13:00 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-761086e94fbcc4b173d9388ad5a1e74b2f34603e005ce51686b2e42a45fc2ea7 2013-09-01 10:58:24 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-76171bed1dd775986d1538be64ca5e55809529b1ea1591b43c78a9731cd3f461 2013-09-01 10:44:32 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-76174e509e7fc650eb81b1808cd60e62dc4e543f9f139eb7ca0f2f10f82e344b 2013-09-01 12:13:54 ....A 352268 Virusshare.00092/HEUR-Trojan.Win32.Generic-761f09dae4a330cc34eaebaae1b70c57cb1c3b281cb34491f9ed7a2a3b862009 2013-09-01 11:45:28 ....A 131146 Virusshare.00092/HEUR-Trojan.Win32.Generic-761fd02bff620b2457579c58c4c7f54432310420b78eb27729632cdbba3ef578 2013-09-01 11:28:24 ....A 210894 Virusshare.00092/HEUR-Trojan.Win32.Generic-761fe9a285b2fe48aa998bcf3a4e9f2c65adf336f100d24d24735862f79726e5 2013-09-01 11:28:06 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-7620ab11566cbe8604ae0ff1598d62223f22704857f9933e107f2c206a2c715b 2013-09-01 11:32:16 ....A 463033 Virusshare.00092/HEUR-Trojan.Win32.Generic-76220987889b5da607ae7ad6b3ff90f41d4b955e8bf2ed094d52c36bf77c2886 2013-09-01 11:10:12 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-76239ff74ef049784527b8859187dfc1a5bfe1cf9c3832f8f5dd880711e2b1c9 2013-09-01 10:55:26 ....A 27568 Virusshare.00092/HEUR-Trojan.Win32.Generic-762893618c1a44247d00acb39e72d58aeb5928b277cc52e69b6dcd9441eb5981 2013-09-01 10:54:56 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-762e2a2cddc22c446589baa54f3c4a3b6d8302ce6f95e39e65e470858942b68b 2013-09-01 11:17:56 ....A 1554222 Virusshare.00092/HEUR-Trojan.Win32.Generic-76323b088d45fd13cd98e967088ad25db9c80224898ec2c226ed3e15fc64b73b 2013-09-01 11:13:12 ....A 337936 Virusshare.00092/HEUR-Trojan.Win32.Generic-763363cbeb44210a4441abaea54d987f5885adcec5db3734517d6d2402519690 2013-09-01 11:03:06 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-7638f1a7f2d8686e2723c6d22da4d3602648adcfadc0b2d65a31defbbbd17558 2013-09-01 11:15:10 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-76407692541172294879b1c7d1a494898001b3d02679c7f551824c0fcc164d4f 2013-09-01 10:59:18 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-76452da8b6df8b123aed32258c9a3007a1367723ac6515ade7285b0a8f867b59 2013-09-01 11:41:46 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-7645bbe6797ef952f381236260dcdd9deb4c02cda79379c83663674c2cb41cd9 2013-09-01 11:27:12 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-76529f29787c5c0591e5438b4608395729f8d9205feb6b0cf494563da084340f 2013-09-01 11:59:58 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-765c54351e6d1dccc2eda260162f91c692bdabe787eed21e00bc824ae74b1d31 2013-09-01 11:23:38 ....A 291328 Virusshare.00092/HEUR-Trojan.Win32.Generic-76624124a6344dee790c3f40a9c3f8d9f5e4356a3df4ea5d43e4577c1ef9a4b0 2013-09-01 11:16:26 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-7663573885ea906c1f3df8a134c2006994f9c38a810072385860728e4daa1e16 2013-09-01 10:42:00 ....A 8968 Virusshare.00092/HEUR-Trojan.Win32.Generic-7667dc25b81971207e07b3efb93de411b415fe6d576d5140a8b529c2efdd408a 2013-09-01 11:46:22 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-766dc88841df6e4ac2f7be3c445d4d683b5011611af1e488bd1b15d497bc3ae3 2013-09-01 11:17:14 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-766fa0ff73aa610ae56c52dfa143ac60b2de0f875f5a8c2ef6813a37746c7cfc 2013-09-01 12:14:02 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-766fc6b5e20b2338aedfb62049440d098145ddbf040b65b8b634395c0b90326a 2013-09-01 10:46:00 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-76703705f51137fd829df2513b6de45380f49af3ccd431248f8167572812eb04 2013-09-01 11:54:22 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-7670fe3a7ec425a5df7cd352dc2330be4e2ee8e23055c8344bc8b8e5bdc5a131 2013-09-01 10:56:08 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-767154ce06fe47f789308962cd9b9bbf3e8b30cb1830310d7955883155843fff 2013-09-01 11:50:32 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-767520183e69389cea0fe3aa506ce9c64eeb78fb3212e33ae50dacda9a1a0a4e 2013-09-01 11:09:38 ....A 1829769 Virusshare.00092/HEUR-Trojan.Win32.Generic-767eb5bfc8c2dc08bd3b72ae0fd40a57b641278bb941c3a2b76e07e92dce7dd7 2013-09-01 11:22:24 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-767f49914acb63d76c25692db9a62d52895d96bc944e6f8576369e40a34ea8a7 2013-09-01 10:51:00 ....A 49207 Virusshare.00092/HEUR-Trojan.Win32.Generic-76895242cf6a8352bd7491847bdd25296d7cb2658ad467ba646e059976041f1a 2013-09-01 11:13:22 ....A 589824 Virusshare.00092/HEUR-Trojan.Win32.Generic-76896ee6d2620ec59afddad8e2a295b004ffbd96477fc1fc9a2f53d33ae97398 2013-09-01 11:42:08 ....A 447488 Virusshare.00092/HEUR-Trojan.Win32.Generic-7689c2011f1d6f46af00139c072fa3c5a10b085cdaa9279b72600cff539fdad5 2013-09-01 11:08:36 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-768bcee93d086246f2a0cab47c49771e3ff6686f0b99be4b8587e382d6ef3113 2013-09-01 11:56:18 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-768dadb7c9628e09d425ad3e10d239965afaa6dc84b931088ef750cb9c43a88c 2013-09-01 11:37:30 ....A 91146 Virusshare.00092/HEUR-Trojan.Win32.Generic-7690c0cbaf5dffe6ab528ba079dd2ca29727e65f6359ff954b774a0bbd4c433d 2013-09-01 11:21:44 ....A 125696 Virusshare.00092/HEUR-Trojan.Win32.Generic-7694e503eda330ff0b83a43e81e6195bb338e13efa14bae848a98748bcb9ba5e 2013-09-01 11:40:12 ....A 35840 Virusshare.00092/HEUR-Trojan.Win32.Generic-769621b4795807bd625d63652a79ed4c498e6e5cbbc284be07b1bf9843ed5a99 2013-09-01 11:11:16 ....A 486576 Virusshare.00092/HEUR-Trojan.Win32.Generic-769a55c929d075e4ca0cb8b236749b2bf51d9458cbc2acf68e9ec48498ac6b25 2013-09-01 10:47:58 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-769b0842416d36f76dd4d9f6ab595251cd54a1923e2f6816f4fe1c1ddc346eb6 2013-09-01 11:20:12 ....A 48474 Virusshare.00092/HEUR-Trojan.Win32.Generic-76a77ea42f7e26ffdceeaa0be28c9d4e9f6b75b5fa01a8822634ff9dc295ecbf 2013-09-01 10:41:02 ....A 279552 Virusshare.00092/HEUR-Trojan.Win32.Generic-76a82d15314260401c51ef3d8421a786c2a9c21332a6bd383a6a5729f0a14c29 2013-09-01 11:36:42 ....A 626520 Virusshare.00092/HEUR-Trojan.Win32.Generic-76abf90b7cc62073dd68ebe26bce5e8386db1547d582af5cd783ebc421d7a3fb 2013-09-01 10:41:38 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-76b5ae928469f265856e6315708199be2c31642f559d386a8499b983381f0044 2013-09-01 11:54:58 ....A 66081 Virusshare.00092/HEUR-Trojan.Win32.Generic-76c0c445c83e2a266c1c79028c23d17b7fd16e5b1c6cd779db5b63e751690883 2013-09-01 11:00:04 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-76c779bc76acf814c3aebf83ba0d7714221c25c3842ff55b6d6badae0119534e 2013-09-01 11:24:02 ....A 58592 Virusshare.00092/HEUR-Trojan.Win32.Generic-76c8cd9b99e73d68a6294a051b823afec7df43c2aee3888b015ed2dac2175217 2013-09-01 10:55:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-76c97f9625ca4ee9536e4412f1e1d4fb245d95f642c43b357798f370ee156c00 2013-09-01 12:14:38 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-76cd05a968d5cf14bbb4d3e2e922e3739a3bcd2e243a6865eb4f7663a71097b4 2013-09-01 10:57:00 ....A 100523 Virusshare.00092/HEUR-Trojan.Win32.Generic-76d17882998e31831b53303321605fa84b1c049823f076122a487ff03dcfa719 2013-09-01 12:03:22 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-76d415dee43823a7888f31d937e37239c5f514d92cff93a1dfc43da37014bba8 2013-09-01 11:14:32 ....A 103477 Virusshare.00092/HEUR-Trojan.Win32.Generic-76da0dc1fb9598f8eb09da0d1769b787a0946f943b66d93091bd7f05ac54716a 2013-09-01 12:12:58 ....A 98816 Virusshare.00092/HEUR-Trojan.Win32.Generic-76da1ed0f8ceecee474064d7416c0a1bad8987f37553c284323bb6ab59b2502e 2013-09-01 10:51:54 ....A 267776 Virusshare.00092/HEUR-Trojan.Win32.Generic-76dc1035c761eb81e3d3be8aa87c198a6ddf82bdb35fe8a840d4a824eb3324f8 2013-09-01 10:49:44 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-76dea39421a9543036e77d3105d26608c76f7b0a7ff7c68aa79adbeab0870a73 2013-09-01 12:03:00 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-76e0eb4b0836107cedbcc20a16de2fa05f9612df7aeb3879f9e992df4b8516eb 2013-09-01 11:43:10 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-76e9c9e8368b311c2f5bda086f2ef7509dcc392b5fcc36b15ee527cbf5c7dbc9 2013-09-01 12:01:12 ....A 601307 Virusshare.00092/HEUR-Trojan.Win32.Generic-76ea8f50ca332050c5597a8f6667fa809ffa97552956895c5fddcf46a22df314 2013-09-01 11:38:54 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-76ef70fefe7417e34f34a41afead47f15603b46308f33aa0956e2e595e925498 2013-09-01 10:53:28 ....A 589824 Virusshare.00092/HEUR-Trojan.Win32.Generic-76ef71f3e7d09f2c25bf6a5a15631e4b49919c742fb450799590796ea273ac6b 2013-09-01 11:12:46 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-76f1c6459ca76432b3d9abea699a1b297a26c4e596a548ddb96dbf3a50babeca 2013-09-01 10:43:46 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-76f328e2ae8fd7eecce7809d2558e0795c861cea09b0b67ed0edf468ed33920e 2013-09-01 10:43:02 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-76f64f2777d653f063d824950e56f39d7be7822aea26abf4e88d1598af671aad 2013-09-01 12:09:12 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-76f9de8f11cafeadebbe7532229058fbb90652a670c07084ffff71a43459cb35 2013-09-01 11:51:30 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-76fbe4dc19d6f11c2a243faee162c5396117570fe00927cab02f9f6fca254bf5 2013-09-01 11:51:00 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-770249503fa7aba7c07ccd8e6c717620344ef777e4dee0708c9a072a2a2963dd 2013-09-01 11:54:18 ....A 208148 Virusshare.00092/HEUR-Trojan.Win32.Generic-77062cc22daa72e1b3c948053084b1322565003ccceb18f15f2bbe024797519f 2013-09-01 11:21:36 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-770a1a0aaefee0d68117e23d36d4e03505708385a2bd67144f747435e100a55f 2013-09-01 11:36:44 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-7710989210b9ae53f7f6462bf546da188fef8ee759582a509017d202590ed38d 2013-09-01 10:56:26 ....A 41602 Virusshare.00092/HEUR-Trojan.Win32.Generic-7710f2fdca56950577a56d67ae7d317227ecce48730ccd255a8f0dcfe108f0f5 2013-09-01 11:13:54 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-7721f317aedfa5386d3085c5df43a4feca668fc88e0c4525603c11f74b5cbc4f 2013-09-01 11:56:46 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-77259daf5838bf0bf7ba9ffb6f768c65bb24eec33e6a53d9099a9cb99db98a76 2013-09-01 11:37:10 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-7727dd0aa7d41ee232723f318e2a78d04d0d5be69b725ad968d27841984d219e 2013-09-01 11:08:36 ....A 2939904 Virusshare.00092/HEUR-Trojan.Win32.Generic-772e5c90627e86e18778e9a8f2f2f0d0dbea55d41860ad65977cfcbb258fec54 2013-09-01 11:24:18 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-773197089b49e8a7296d6214efebe159693fdd0fc35f41abd0be06a878043cd9 2013-09-01 11:07:30 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-7734e278833cc573d3f4b494c29722038e105d06945942d2e099b8de1ee97994 2013-09-01 11:11:56 ....A 412672 Virusshare.00092/HEUR-Trojan.Win32.Generic-77467cdb31b34201511b6dc3253ff4b022eac9af87d743f89cc17b69c2a3f4cd 2013-09-01 10:52:34 ....A 4328015 Virusshare.00092/HEUR-Trojan.Win32.Generic-77475499606129f62e0c8be6a9b673a42bce250f9a45b71daf896302eb9e8823 2013-09-01 11:40:16 ....A 292869 Virusshare.00092/HEUR-Trojan.Win32.Generic-774deea1cf0547ea12399201f9b8454d819f8a3dc643c8d47d8693642355eecd 2013-09-01 10:47:28 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-775a27e9b58ca284731164c0281be244028b73d5da2056cc240e3ecb4e404174 2013-09-01 11:10:16 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-77601c06f929522971a2e1c26427870df517b2231c7fdc2e1c810bbbb644a174 2013-09-01 11:46:26 ....A 138240 Virusshare.00092/HEUR-Trojan.Win32.Generic-77645bb3d29b2839026f1b341b7b9cc681af787067121405357a207aa15a37ab 2013-09-01 11:11:40 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-7767ef5572268838dbb376c23ce9c141cb5d0ab35bd94a14114362282a251f8a 2013-09-01 11:05:56 ....A 457216 Virusshare.00092/HEUR-Trojan.Win32.Generic-776916419d3c87ee7e9686c136e6603c42910af216a0803e484b5cf6b311ca09 2013-09-01 11:55:08 ....A 37594 Virusshare.00092/HEUR-Trojan.Win32.Generic-776dbb0ab55c366ebb18c922b7a3d060fddac8a70c071ba06a9a10c5ceab940f 2013-09-01 11:22:00 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-776f94e1ae09df47eb05d750cdf8c8878ec8f900edd4678ab4187889fd45f7e5 2013-09-01 11:51:22 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-7777b51831d06ef64d4b06ad6001afee397669c9d78d3471bb2b9bcbf2335c79 2013-09-01 11:55:06 ....A 637440 Virusshare.00092/HEUR-Trojan.Win32.Generic-777dac0730fdde9c3f666b405b80662b52ed8e16c56a63672c93dc3d90dfa77b 2013-09-01 10:50:14 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-777dd997ffca090f53a7cb6a13b5edbfd564cd33d40ee02272247db462c80bb3 2013-09-01 11:38:06 ....A 821760 Virusshare.00092/HEUR-Trojan.Win32.Generic-7780cf0f96451ba31e2aec1f46471aee4be8ea604a2417603d322c0840fb6353 2013-09-01 10:48:26 ....A 217786 Virusshare.00092/HEUR-Trojan.Win32.Generic-7785bc024f52f06aeb1ad0e38a56d74c4a1be01134d05412cf13d043bcd80c8a 2013-09-01 12:07:58 ....A 2673309 Virusshare.00092/HEUR-Trojan.Win32.Generic-778849c40496d1ade3f0d4a55f8024f86fddbee3b5f8623085121df374d69ce2 2013-09-01 10:45:50 ....A 69917 Virusshare.00092/HEUR-Trojan.Win32.Generic-778c26cd5797b7e920e668fa13e6ceeac94c0b24a8f55341ab1d5aca58cdaae4 2013-09-01 10:44:56 ....A 463360 Virusshare.00092/HEUR-Trojan.Win32.Generic-778d9336889b2148d8d9599a6e82369b234e6dacce8589f7e5880969acde8f7c 2013-09-01 11:05:38 ....A 1716580 Virusshare.00092/HEUR-Trojan.Win32.Generic-7792c2475d7e7c2d38b2659a56b475dbe17a1bd9966502969f5ea815d9dfee1f 2013-09-01 11:40:22 ....A 110081 Virusshare.00092/HEUR-Trojan.Win32.Generic-77987c1523a926106044fe5bbd2cdccf27eec6e72a5259a50556c5f4f9c16b3c 2013-09-01 11:24:18 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-779b94a3f2c30196925a24437abeac56fb65b85d2fc0722a768e6b6a5feb6e80 2013-09-01 10:47:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-77a61bd8e63a9100293238bfca04c53dfc17ea87147293fee6cb7cec27e69050 2013-09-01 10:55:42 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-77a8003f85d2edcce4320a063b5120e118dd78dd0559aae3f0b9c4394ad0b7de 2013-09-01 10:41:14 ....A 8704 Virusshare.00092/HEUR-Trojan.Win32.Generic-77a9dc848022de79981a1a1667e2b59658e806c6d8874c325b129a36e51e515e 2013-09-01 11:36:22 ....A 694272 Virusshare.00092/HEUR-Trojan.Win32.Generic-77b3c176548f3e5734e64ead20868063a2a0d278c30c6bda1a2de6eb9e6b561d 2013-09-01 11:31:00 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-77b60f20c1da35d23eff5cc30b3c2fe220f9ad209e209f66e3123130c3ec20f6 2013-09-01 10:41:10 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-77be7496c1511c0ea8b4a352fa3be9f3c210f8111d98d3836fc1c0fddcffde9b 2013-09-01 11:55:14 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-77c191253bbc171192ddd9e1843d60e598205eb69f0af908e23b6c1a7bbbb9e9 2013-09-01 10:47:56 ....A 28678 Virusshare.00092/HEUR-Trojan.Win32.Generic-77c26b38de4e1abf77e3fc7a8c9a36a1f24f60c97f265fad1c18d1f5e0083e3b 2013-09-01 11:57:46 ....A 116344 Virusshare.00092/HEUR-Trojan.Win32.Generic-77c5ac9ce8b9fca3beab75242df0cc8310527311be0a3e15037539eac9d7a027 2013-09-01 11:56:56 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-77ce44aa07fa9e8d6be7ea29920c05c7963a71e5ab9c72956064ad9c8808ce72 2013-09-01 11:39:34 ....A 643584 Virusshare.00092/HEUR-Trojan.Win32.Generic-77e8c5231d508f36f29abdd2967d459325d292174317a3fa6af0e181273a3e8a 2013-09-01 10:54:58 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-77ed1a9ef5cefa9c5ab388423f4a8b2f286bc7ef2e303d2e0483903fc78683bf 2013-09-01 12:13:06 ....A 138444 Virusshare.00092/HEUR-Trojan.Win32.Generic-77ed6ef3889e95806f13e6c6f6674b360b66786167eea8067fb412b22dc4d4da 2013-09-01 10:48:04 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-77edd80ed91dd5257eb0b122650fd330d4629ca9ab4ee36907993184a61ea97d 2013-09-01 11:17:54 ....A 486245 Virusshare.00092/HEUR-Trojan.Win32.Generic-77f05bf68c43f03bfd51614011aa2bdaff7ce1496ff86ddb07a10b371abd9448 2013-09-01 11:06:22 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-77f769ae31b9711e6a75ae0d3020e2f2977ed231eb1052d41a74913e58b3d4d6 2013-09-01 11:41:36 ....A 75677 Virusshare.00092/HEUR-Trojan.Win32.Generic-7802e7d3d045a1ece19ae4df6138fd9bca8f63b32c112cae04f6fae0da3bfaf8 2013-09-01 11:08:16 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-7802ef0d05a8727e191273dc4475601657e68094e8489ef4ce1688904b3e1eae 2013-09-01 11:26:30 ....A 581466 Virusshare.00092/HEUR-Trojan.Win32.Generic-780f8b732079dceb7bdceafe12e019f85ffc6fc418c18fdd723496d74b929c34 2013-09-01 11:42:42 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-780feff2893d4a069d647949bed78f5dc7eda258312a6049c055db6fe89251ef 2013-09-01 11:16:12 ....A 18432 Virusshare.00092/HEUR-Trojan.Win32.Generic-78168b7cf0047c49d39b1b45e368208e830d626fd9a893ffe9e7e43380eea2df 2013-09-01 10:42:10 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-78283d20dcab0ab62a20611cfcf5af89b74f7837a40f507c91af856a99121bec 2013-09-01 11:53:34 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-7832fc00d49c17badad1f5aabe85c89faa7009d65381e4c0092242307b943d7b 2013-09-01 10:40:44 ....A 818272 Virusshare.00092/HEUR-Trojan.Win32.Generic-7835b4f42cd3bac7461dcee1a5dcf8f3cb36728289d690f6740da49d070fb004 2013-09-01 11:22:06 ....A 1212416 Virusshare.00092/HEUR-Trojan.Win32.Generic-78377dc100f298bcd3b34dba004341c137a23b1f08758df9613b95a954221c36 2013-09-01 11:44:30 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-783c4f9655994747c2fa2c7f2aa5e8488c174997a681618bf3c0424f22734431 2013-09-01 10:51:18 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-783c5df258a4d91bb4ea5c1b29f63c201e15e39f32a48c919f99c9cf578e3322 2013-09-01 10:46:18 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-78457243e1d1bb557a9f171d0232196ac7fa5e0a44f05e0be96d048a75889aea 2013-09-01 11:31:58 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-784ebe8de90e6b8dc734037c5831c65f4f06b472e6a3bcb0bee0f15cf8434c0a 2013-09-01 11:52:38 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-785feb07877a027dc06d6f6222de2b9e657f538ed83e56ae11735c1f64b1845b 2013-09-01 11:52:22 ....A 5626104 Virusshare.00092/HEUR-Trojan.Win32.Generic-786141fd85b613164cdc82f9708c3186f5a10ca668781ec71f51225a9a44b2e0 2013-09-01 11:49:44 ....A 63099 Virusshare.00092/HEUR-Trojan.Win32.Generic-7861abeb6827e919f0e86a0805abe22a7763dd51b5e9a59cfa963f91429810f5 2013-09-01 11:12:32 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-7861c4d7a801347c90c8e11084da044e21c4b73cdc9428bb9a38f9630d3105d4 2013-09-01 11:10:38 ....A 167952 Virusshare.00092/HEUR-Trojan.Win32.Generic-78633587a5cbd753811a6bd30a9ead9419867346229515f5de82e85a8797c0cd 2013-09-01 12:11:24 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-7865752879d821b4677cd6358b3ee1663aba150fe99d7c95a138355360e87460 2013-09-01 11:26:58 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-7865c5480d7fa66ac235ae9c24858bb084d61ae908188cd678630e9b503629a9 2013-09-01 11:14:58 ....A 305648 Virusshare.00092/HEUR-Trojan.Win32.Generic-786a57aa0fee00788785b12c295c3d41f3387f80ba2ad32aa66446d506b71478 2013-09-01 12:12:42 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-78712a28825e682b4e29af7ca2b2bb6c2eb8706422e6cb873d2085681651aecd 2013-09-01 11:43:48 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-7873f88870920108dee87b68f13524008277510e1a727d97bfacc42c9efbc632 2013-09-01 11:51:24 ....A 407552 Virusshare.00092/HEUR-Trojan.Win32.Generic-7874382eee54480ce8e19ce450b9a94f1b42a7f7613f0ef67caab0ce6617b417 2013-09-01 11:16:22 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-788355d3a3249f0d4b63ea037bb6d376d604c65ad3af7bd98e000fb2002f8ba1 2013-09-01 12:03:02 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-788621c173256661c092bbb90664a74bf161d4631e662ecaae07f6ec784d44d4 2013-09-01 10:59:50 ....A 36509 Virusshare.00092/HEUR-Trojan.Win32.Generic-788ae164fc00a388487a6ee6bd537651fa70494ecb88425782574da82583c664 2013-09-01 12:14:20 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-788e847f215685be4a3360c12a39e7799df39d7fd459c89b9c643ea7a354581c 2013-09-01 11:06:06 ....A 358400 Virusshare.00092/HEUR-Trojan.Win32.Generic-78932f6ebc3dcafa1b8e4621196750d697d15a55787232fa8782e6ee0b93e7c7 2013-09-01 10:55:38 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-7893fb92c8572ff23c66427b350f9cef3c8766e86e6e3e3d4c243bae4d57a50a 2013-09-01 11:46:16 ....A 312077 Virusshare.00092/HEUR-Trojan.Win32.Generic-7895ccc5ddf9d28c5ff15a1c0214571e31d41d82fe5be7b9162cac42bec938d3 2013-09-01 11:03:16 ....A 69238 Virusshare.00092/HEUR-Trojan.Win32.Generic-7896ab48d00bf16206c6ac9bdb05e33e8e8b40704b3184a9bc141f34b010368a 2013-09-01 10:59:10 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-7897095e40a5ae7c2ad69af66101c3dcdbbc854d952fd4ea1c14dde78548f48d 2013-09-01 11:30:42 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-789c92579c060ff3efe0f0558718a399cbc5899288e071b5c144e83470b2535c 2013-09-01 11:41:00 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-789cf400034e49e36c09abacf170adf81fa37ca5c8293571f2bec3328c7621ce 2013-09-01 10:54:42 ....A 3584 Virusshare.00092/HEUR-Trojan.Win32.Generic-789ed10896d9b9790932dc2385d5fedc954736aa8866010f93f7e06d6a0445da 2013-09-01 12:12:44 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-78a0823c1a6d51f861e27a5a746ed7aecc410db09c7c3d34050750fb77d49a3f 2013-09-01 11:55:48 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-78b68a3c6c5e39468ec3b6e10a521d81d73219638c8d4ce30c929c6bd58bb111 2013-09-01 10:57:06 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-78b986b0297410c26b622cab29ddda968a1b589d7ab192ca67e4b7d0d1e50a81 2013-09-01 11:55:04 ....A 139801 Virusshare.00092/HEUR-Trojan.Win32.Generic-78be28c7ca339ca4bc6b8c559b82666418a329cff4bd9253b1d442115e7aeaef 2013-09-01 11:25:08 ....A 7790912 Virusshare.00092/HEUR-Trojan.Win32.Generic-78c3d4578371f1abe6c4e3c8377e0de5f12a073741ec35d6e736b99645f43e7d 2013-09-01 11:40:44 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-78c41760cad4d9da82fca0e0014498e28412b6529dbf325e14f0a77a129dafdc 2013-09-01 11:10:52 ....A 119977 Virusshare.00092/HEUR-Trojan.Win32.Generic-78c6d8d2e3b9f445c926a4fc253f179dc1d3b785cbe7e39764718f01adb357e2 2013-09-01 12:13:34 ....A 784390 Virusshare.00092/HEUR-Trojan.Win32.Generic-78c6f5edcfb2f4bd4502cc97f45193532b6068dfdf8f23855f7c22c23e113714 2013-09-01 11:23:32 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-78c8579d2348602550092f965a35b5227827332177846822a0db3ca6b853f284 2013-09-01 10:48:08 ....A 67524 Virusshare.00092/HEUR-Trojan.Win32.Generic-78ca1614f1b78b92c8391778851f8f7de8f54da89483c6f22d5a7dbced776dda 2013-09-01 11:56:52 ....A 153332 Virusshare.00092/HEUR-Trojan.Win32.Generic-78cedc7b2172549c3c290857d71cc2cd7bee9da157573a0ab87d3b9c90bc7693 2013-09-01 10:56:00 ....A 1242816 Virusshare.00092/HEUR-Trojan.Win32.Generic-78d0126e608d4959366124bad2aaaa4739a3d959ce4b05e264d05b048bf0294b 2013-09-01 11:56:06 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-78d4b32b1e2e8a24aa54399ff4dba06a6e5616e60c3ee5f4d458f06574e2efa4 2013-09-01 11:15:04 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-78d57ed22ec369f149dda2e6f392456df294d2d5f1082a781653a23b972a65a7 2013-09-01 11:37:50 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-78d76786b8d4a265b352ccbd35896ebbe37daeefa23bdd6e7ae7b916a29cb80b 2013-09-01 10:44:20 ....A 421888 Virusshare.00092/HEUR-Trojan.Win32.Generic-78d94d011b9bbfb53ea39c807e427835267e2aa4a7f84421f0e54a6cc7977935 2013-09-01 11:25:04 ....A 63787 Virusshare.00092/HEUR-Trojan.Win32.Generic-78daa6b57deb95bc233f57eedfd6e781180e22d382cfffc2f94883b6c1b4b825 2013-09-01 10:54:08 ....A 163982 Virusshare.00092/HEUR-Trojan.Win32.Generic-78eab28106a35b92856223736cb6910daad248535142d0d10afc9aade6cfa0c7 2013-09-01 12:00:46 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-78f0a899dce0c374cfb44abaf69e9e2ee4530d15057fa505b81cf00526e5f2d6 2013-09-01 11:43:38 ....A 193427 Virusshare.00092/HEUR-Trojan.Win32.Generic-78f97e11b5e8eab8997b51b90b9b56c2108eb33be6ea2f2875afb28ac208f1a6 2013-09-01 11:30:30 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-78ff456f4afc3cd953aca196dd44851a089f6544e81c17b3fc48187b4a94cc20 2013-09-01 11:37:02 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-79027d686148bdb6aab07fc32289d2171ebef3db91a75e4547d9bb211cab97bb 2013-09-01 11:36:24 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-7906a60e8e7fb5e32fa6bc1e0bfde42762211652a20726f8f4a767e95956a50d 2013-09-01 11:11:22 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-7914f2ced291a26748e7f1f2fecbbc9a73edf08f470451ba40b81701f36678e4 2013-09-01 11:40:08 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-7916d3a4143cac7d8466c02f85e2c0f2433d1aaf8086a2a593c260a3c68273b2 2013-09-01 11:55:42 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-791cb2e95f2c0c0f89472696a6ee0aa9fb0a09ac7754ad645fa3e35bb115c102 2013-09-01 12:11:40 ....A 610304 Virusshare.00092/HEUR-Trojan.Win32.Generic-791ff0d22ed26a106162faa13d42492a9aea3336c4e992ba56d6ffaf054d8a28 2013-09-01 11:55:26 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-7937962692a097b4bd1ed8685e02239f81f3dfa999105afc2030114065ecaf1b 2013-09-01 12:10:56 ....A 240640 Virusshare.00092/HEUR-Trojan.Win32.Generic-793890c8a150971d936f533b1884311faef901c8ab0870fa57bf966eb22253ba 2013-09-01 11:59:38 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Generic-793bad12ef55818cf31dccabc976c869a39c7e80baa0ae1634d32fca23241b35 2013-09-01 12:00:22 ....A 605971 Virusshare.00092/HEUR-Trojan.Win32.Generic-793d98f44a2f547bceefb288734d37b96f64f7331abae8d1c77bb3fc820da1d1 2013-09-01 11:22:10 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-79402299d8bf462d99bd5b0c99a26e4f7f96217dcaadd2cba2547a35ae511ef6 2013-09-01 12:15:28 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-7947891a4be6b03cb07687bcca48651cc6dc4b292f4d49f60af2e19991838ba3 2013-09-01 12:09:32 ....A 2197348 Virusshare.00092/HEUR-Trojan.Win32.Generic-794825ee80369148d910b4d5d5d59b72f8c06527aa3a24d0f1c237d2d249b68d 2013-09-01 10:44:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-794df152f4b0814f7bc1a3c57bbf2b4745f9b6fb5b72d2bb1e9329c55e8fef9f 2013-09-01 10:51:40 ....A 912335 Virusshare.00092/HEUR-Trojan.Win32.Generic-794fe6e3d9df38ce38d87ff186f36373dda6751ca1a840b8ce6fef1d53cf5d30 2013-09-01 12:09:28 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-79511e8ebab46f31bcc982dc1c61b797eab879b9ca21b0b6ee65c2f5205b02b2 2013-09-01 12:13:58 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-795246a244e74efd9c22fe07a25ce53a78c46f5252131b505ca44f0f694e21a3 2013-09-01 10:46:52 ....A 66136 Virusshare.00092/HEUR-Trojan.Win32.Generic-7958edf2872b70667c119ad011098b1b4e1667a756876030384301f0df96aa54 2013-09-01 10:54:02 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-795d9974a82aacdea21f6616fff6ddc842805bb6e27c97115764e413f748cd6c 2013-09-01 12:12:02 ....A 51851 Virusshare.00092/HEUR-Trojan.Win32.Generic-796094d5405eed20c1a7c616951c077e7b5f1898c015af2f31010a40c1d71a3b 2013-09-01 12:02:16 ....A 267264 Virusshare.00092/HEUR-Trojan.Win32.Generic-796508b37eb3963236a6a159ddc73c27fe6ccb82b5c9480de0d798623cae298d 2013-09-01 10:59:06 ....A 1177088 Virusshare.00092/HEUR-Trojan.Win32.Generic-796638dc020eae3c2db86f8bbb2a8480a565ce614989f17fcc6173e56a578bca 2013-09-01 10:42:18 ....A 281544 Virusshare.00092/HEUR-Trojan.Win32.Generic-7967e51b2f3d8f82399bfe00aa8eccbdba8b006447bb4411545b9efc59890c6a 2013-09-01 10:41:18 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-796d294d2438c902706ccd00c5022631d2441cbe1b403c6ddeaf77884ffe5efa 2013-09-01 12:13:08 ....A 627471 Virusshare.00092/HEUR-Trojan.Win32.Generic-796f7fe37d7d0aabeb677351c906415f7d1ae4fea6149c7334e9ae279b64f8ba 2013-09-01 11:41:28 ....A 358400 Virusshare.00092/HEUR-Trojan.Win32.Generic-79707f7c74e7bda1d47b92dd7ce0750dd46249242a7d52309b0e251f6afdf099 2013-09-01 11:06:56 ....A 37380 Virusshare.00092/HEUR-Trojan.Win32.Generic-797665b7cb3f941acc44ae2bfd9b1cd57538cf94da02ed61e94c70881ac52cfe 2013-09-01 11:11:02 ....A 133729 Virusshare.00092/HEUR-Trojan.Win32.Generic-797c35d71f53c17141400574d07f176e512e153d30c3c4171288c2f0fa06b94e 2013-09-01 11:03:52 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-79860b1de32d92600f85b3fc74696cf09d58f0a0c2c776c1fd7da8acc0e58a2d 2013-09-01 10:45:26 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-798976c0880a992260db9ecf47d5e7db66e942c19959fadc9c48b977bf22d4aa 2013-09-01 11:28:44 ....A 55956 Virusshare.00092/HEUR-Trojan.Win32.Generic-7995fa1b2b54ba141f31af6dacdfd18e9e6d9a7a954afd62ed1e93b99de8fd8d 2013-09-01 10:47:46 ....A 107279 Virusshare.00092/HEUR-Trojan.Win32.Generic-799b0b1875ffc2bccc43c7328d5aa1f1182e5477b23368957ce41fe355c9a460 2013-09-01 12:04:02 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-79a44de87a5ad518edcdd25e3e4b34be688f687c1171e7affa7c759302d519af 2013-09-01 11:49:10 ....A 250880 Virusshare.00092/HEUR-Trojan.Win32.Generic-79ab0b1791907637a187124cd4c50834d8fc2540faee7630493c968cc1877806 2013-09-01 11:46:12 ....A 9023488 Virusshare.00092/HEUR-Trojan.Win32.Generic-79ac7edc5794b5d52dd9e8be0cdfd139f4d4665635a06af628bbcb1995f481cf 2013-09-01 11:08:52 ....A 3255296 Virusshare.00092/HEUR-Trojan.Win32.Generic-79cc42e605e8aa53dd9dfef9146a3d9d312462a1983dc448c7ba41d2e3e20706 2013-09-01 11:07:04 ....A 439848 Virusshare.00092/HEUR-Trojan.Win32.Generic-79d5e4c051163081ae0fc1c9a8ecddea0f60cd58f0d4b4751269694157e1908a 2013-09-01 11:16:56 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-79dde8a015fa40f7d6024d0c2a36bd8ee832447dc35c9151d1c91506f7352294 2013-09-01 10:45:54 ....A 1560576 Virusshare.00092/HEUR-Trojan.Win32.Generic-79df8bb03c7bf9ab68ed626c5431278374c893293af02e3f9dd111f91b2ed2d6 2013-09-01 10:42:02 ....A 648704 Virusshare.00092/HEUR-Trojan.Win32.Generic-79e0c971ab41d7a101a94664dff05397f6b4282ea3ef0eafe88e016b2a7ddb94 2013-09-01 11:16:16 ....A 271360 Virusshare.00092/HEUR-Trojan.Win32.Generic-79f0347f1a73e5ea3620bd340f20c55e28212e1c247336c0a681d8f1518d27ab 2013-09-01 11:09:38 ....A 877056 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a0231762f7cc3ac7cc01462f92414f6ff540fb03a5155ab2bb415cc430ab89f 2013-09-01 11:45:58 ....A 1098752 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a0eba2b82e76336c1e8d9135bc0e1e1ccf2a825b648ce64f735f47f807aa901 2013-09-01 11:58:50 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a21752179998d54093566936c98f1dcc4189c5e5251ecfb24760cc901e37874 2013-09-01 12:12:48 ....A 217288 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a29c3048c2e180e75fefc6d6f40aee8b50c5126846417062bcde227e240d965 2013-09-01 11:22:46 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a3ebfada5e2ec7578a31199b183a4d19098a8c388678bbb6d2f180c55b190fd 2013-09-01 11:57:36 ....A 24987136 2822233824 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a42ba3c2d2ce685ed0e59a83a7550d976ff539a0e777141af42bff8a1520173 2013-09-01 10:49:18 ....A 1043669 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a5014d6f92de8e4dd828d81d1d1a517cec1941308ceb563e5ac9583d2c7ea60 2013-09-01 10:56:12 ....A 2191696 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a5273f7dbe7ae8c0d8fb0603de9cb1762c4869f052b5dcad38777a112dc5682 2013-09-01 11:58:50 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a53f92171cd729f38204f77fb59248ddcf1ab618de7f0b1bd428ad4c74360cc 2013-09-01 11:55:04 ....A 49155 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a5f7f62c20a5f3a848a3ba778dca603d8deb3fd2ebc1501382db150a9f856e8 2013-09-01 11:13:32 ....A 143287 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a692cfc291b4f3494d617a85807b9c4ee62cfb85b46f02c8bcf6cca8f552648 2013-09-01 12:08:20 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a722ff5f0f38515f60cf683d4978a82598247117f340c7a54342dceb6bdb699 2013-09-01 12:03:48 ....A 1667072 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a7a73845fcdf45f5425ee763b60437637a7961f98e22d4fef83ba88c6fdec30 2013-09-01 12:11:18 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a7ce56007af92a9821fd1e8e9ebbc3e950aa96db57f843ca4a6480d5bbd1512 2013-09-01 11:56:56 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a8d1de1809d0d88ee804a17f8ee4d9dc31ada562d7c068f361e49c322116ea4 2013-09-01 11:29:44 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a90ea04eb634121e5cce8a0bf4e823719c4c7d1b873bc894111eacfdf4ec739 2013-09-01 11:51:56 ....A 165895 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a9473e59d67ded98c7c498cb38a2c058abeb7df9a13fd1deba16f81ab2d7753 2013-09-01 11:29:06 ....A 790528 Virusshare.00092/HEUR-Trojan.Win32.Generic-7a9da279dd99f5d7951e075abbec041fac9acffde8883b1dd6a30f0e983b79c1 2013-09-01 11:02:40 ....A 22543 Virusshare.00092/HEUR-Trojan.Win32.Generic-7aa2ae69fba6d9efbb5210c991ecebb950ac694843a94fc286d3122ecb50b609 2013-09-01 11:23:50 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-7aa4701b71f38890e1f14c387e67f6b086be9683d130a17fd0dc8e484f9a16ae 2013-09-01 11:35:32 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-7aa82f660ab6e9e6900100fcf3ddfa700732bc0784e5066138ebaf5797646610 2013-09-01 11:31:28 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-7abb1adc91e5c7da1194ab33539e202c1634e8624f23eee89965d3e74114aab7 2013-09-01 11:45:44 ....A 879616 Virusshare.00092/HEUR-Trojan.Win32.Generic-7abe79c39b9472841c42adb2a24e5400e4cce63ebdb7500d5c213667e9f5a641 2013-09-01 11:58:06 ....A 64000 Virusshare.00092/HEUR-Trojan.Win32.Generic-7abee73d74d7d2f745ce17d5a2e975b561a13c29eedde8764108e4e625ad3a5b 2013-09-01 11:34:42 ....A 67200 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ac05ad2adc5d324741dc9f88caebe118bcc47a790b660cc8cc86bef126b6faf 2013-09-01 10:47:34 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ac1b4f5f66399bb90de3cbfff46c2419bb971a59b1a91180c5ef42607521f08 2013-09-01 10:58:38 ....A 418269 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ac2f392338ca01ffe5fc450df3c1cf46cc6e6e1c55c918c8202f3cce49f7da4 2013-09-01 10:42:32 ....A 191058 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ac84c8068d33973b761431fcb33b94f36b6788b970fdd3c860fa22fd8e4ac3d 2013-09-01 11:40:30 ....A 753152 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ac937665f565d99fc7877d68890036cc414966c2b62fb1d582b194e42566f94 2013-09-01 11:24:52 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-7adb7df052fd8733e0a302b7c54c2f12915d017de935821e7835aa53c92290eb 2013-09-01 11:36:08 ....A 351232 Virusshare.00092/HEUR-Trojan.Win32.Generic-7adf23fe5356dc4744130680fd9ade5b3de4b29de39959aad888baa01b108cde 2013-09-01 12:14:50 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-7aee6eaf7cb0fa2542810e482b9bf2023cfe4b48ee386b5fb915b9228d2a684e 2013-09-01 11:58:46 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-7af2b0555872cad1b192b558d7224b383c2c025fa04e1fa6c2e69ec3cb08d704 2013-09-01 10:51:36 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b01978902792d41bea8ce90d303d513afcb5dbb36647c8f2602b910ec3fec1c 2013-09-01 11:11:16 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b18745993f51a8a6197ad53f0d21d316e456c98991030388b4b98f5a5403737 2013-09-01 11:55:00 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b26087370ead541d37ddf20b44bd6e5d915b8dd536a0dba5d0a764d390d202d 2013-09-01 11:05:56 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b2949e64423ba142e6a01d2bf9cc6c82d7faf14481a0fc49519d73af5534793 2013-09-01 10:41:44 ....A 192080 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b3137f2d35b99e3ac03086dec727972e823e7eda9445964f88ee4432f0645c8 2013-09-01 12:12:56 ....A 606208 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b35678fe7ebe0122065b2a92ba712d2cea6d72a5672a676113f2eae1ac32c31 2013-09-01 11:55:40 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b47625bd2022a4a93ce8a0f6e7bb1f2ff5e43d78ce8112a43a87ff32117938d 2013-09-01 11:54:16 ....A 345344 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b6839ac34c1813686c3c80e2d87ff03d5cb866c4a4a13532f6a93f344db03f3 2013-09-01 11:59:38 ....A 1399298 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b7798a8b11e97bf7e01f292193887d4fa044396260323cf92af26711aa930a1 2013-09-01 11:53:50 ....A 679424 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b798a2079af803f16e8167d5f7af37c3b753c3123b0dc0b78b40f045ecdb7ec 2013-09-01 10:53:18 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b799fd07f0d041cf44e9f15a9400173f132e70b4b862a5c3e20f301f303b38c 2013-09-01 11:49:56 ....A 362867 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b7b8e0349192c2725bf53e1e10ce5794f9ec6570d9514f815fb91ecb5f219dc 2013-09-01 10:49:00 ....A 149248 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b7d163e3c2d6713c6afb6b9c058ab546f4e62c6ec72be7d53a9cf4fc1df8701 2013-09-01 10:48:50 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b7f4a34fd62f67db12a942de4024aa342b96f5732d3c8bb1f5ed38587cc774e 2013-09-01 11:06:26 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b841c3eac786885e32a97fbe0900b58d70a8f27b5b96ed9ab616d95cc9a653c 2013-09-01 11:11:28 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b84835a3a75b91216ee0b5ab0aa96988f6a39b5eda6af779f776f11b2b4f987 2013-09-01 10:56:00 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b84a37995ee0590bf28a516fc8f77a65fb760e51a8a29e5538c4303966cced6 2013-09-01 11:34:54 ....A 916480 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b9037a753c9bf4b86f6b72aab0c196c316284f2647feba27cb3a00eef510a57 2013-09-01 11:35:46 ....A 1798493 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b92c8cff27ff109c8de727df26f035b55509168c4e53c5ab44fd201c2d48067 2013-09-01 11:26:40 ....A 111728 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b9510320406c89134909d8f45ac4e9419b891140db982a74e01d3d0952d2431 2013-09-01 10:53:44 ....A 17920 Virusshare.00092/HEUR-Trojan.Win32.Generic-7b9a778bc52a08c1fca4cd3b0ddea292b08a05ea335baacff07c286b61f4c85b 2013-09-01 11:04:02 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bb1982128e7c0ffa2463aa9393d4be2f03b9ab23cb2f5e82cb25bba1ce5e207 2013-09-01 11:50:30 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bb26c73ca504ec5dd908d3c703a633daadd45c20e99ee963db1b5c99b5a3bea 2013-09-01 11:26:20 ....A 18840 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bb3b255c80d2bc5aa98080a449680e287a71a36f0dcb67ae10bb80b87451c10 2013-09-01 10:49:04 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bb6d7cfcdb475f8d46ae6a12619f6537b367f70c609bb5456085aa4ccf97d9c 2013-09-01 10:57:38 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bbaf2d3d2c5ba4f9228153e752d7594b34b82410c0ee1397d96fa4a9bb4fc6d 2013-09-01 10:53:16 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bcb735d5f3513a6dd65841d88bd382aa984fb4ba025767f867ee5747a752a71 2013-09-01 11:49:42 ....A 397824 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bda6247b6a1d11c11cd43a8a114c074540e5915c20419f131407ab3abaf2fbb 2013-09-01 12:08:10 ....A 410624 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bdba29136afbdc19ec1d26b91ec736d450e98fd8ceb5fe8c4da8abcb1e359ae 2013-09-01 11:56:50 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bdf4af133996830b9e288b2ca0a61c49d12b318b6349824bdf053d4646590bf 2013-09-01 11:16:58 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-7be917efd4e40af128ca7895509728c1d8f71e840cd8df84e8e20662c25e7b5c 2013-09-01 11:03:24 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-7be9381f232f13efdc3024959a18fced9cde5ce347607711c37fd17f6bab9537 2013-09-01 11:58:52 ....A 545176 Virusshare.00092/HEUR-Trojan.Win32.Generic-7beac13eb913c971e273b6845d5acefa96463dd62d46e754e58e1cebba292564 2013-09-01 10:54:46 ....A 878262 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bf55cc8aa7698176ffc52a47e3fddd532bbd15437032bbb86a1c5240bc8e4de 2013-09-01 11:00:14 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bfa4cf344d0117f4e12f8090b5d440ab5999dfce24bf8f8a882b6881da78ba2 2013-09-01 10:43:12 ....A 28800 Virusshare.00092/HEUR-Trojan.Win32.Generic-7bfaef8faf373b48d268263bb8c832ce16aa99526e3cccd70aabacf58ae00437 2013-09-01 11:01:14 ....A 407648 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c0d089c142547bcf33e737e2c2a02231d20c451300fbbff50e6aba5e77a0cb3 2013-09-01 10:47:54 ....A 1390592 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c0eeca7b1a1a13ba65e1b71a3fcd44cd31bea51b96e55ed5cf4454dbec562d4 2013-09-01 10:53:42 ....A 207872 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c2372ce7194fbc7ec45f86a60e111385a0fcc0a45a177a4e8c23fbb87fb643c 2013-09-01 12:11:22 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c2491e50e3691094f994a9117d098379da12e893356b45383a1cca7e2598bed 2013-09-01 11:13:54 ....A 245768 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c25a001b06f0e889a58c3177eb629f5ac275e4ec69bd6b74bdd3ac606832e98 2013-09-01 10:44:30 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c2855ff3e9cae0ae48fb9f66d8b62ddc2502c54a3170408ff80bb8bbe12ef3a 2013-09-01 11:34:00 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c2bea641b50940c72c0499e49ddd8b235560f8db742eb474deddc8a1e1167be 2013-09-01 11:14:54 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c326ce73f9862184259b813dfcae7ed2cf2b33ef8012f72abfaa709283eb431 2013-09-01 11:13:50 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c3b1885c2fc557f097d2ea66d72985e315574e890525aab74a2dde30bf83a46 2013-09-01 11:35:44 ....A 114111 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c3b61f3bb837e737ca33c09c253e054226fb657fd9ef2b1ff67a5c446b85ba0 2013-09-01 10:51:06 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c40e6fdf45fa5925f15b7e098276c314516c961fed6c9be8cfb803444bded02 2013-09-01 11:14:52 ....A 646717 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c45d2537ba67685f2d65c671c12556590af6ca9423a7bc38d3f24806e37e044 2013-09-01 11:51:38 ....A 577536 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c4fa4556ec43283201e5e9f265c0eb5c1e4b2b7feb0bf9fa62f9736c5f75dee 2013-09-01 11:25:44 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c560d03f2644c475969e3931d2784265a66471dcf7dfa14f63601cea91125cd 2013-09-01 10:44:16 ....A 79364 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c5d0b7698a1fa881fa01deda2b020734591fd1ba3b65df2f049e01bbca5428f 2013-09-01 12:07:44 ....A 325501 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c64e9f4dae6355262845491760b4775c5ad423b083b31e6ed5e4775ad21c16a 2013-09-01 11:09:36 ....A 840554 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c69e3741ad27377fc062918cbec94207a7dc61c7230b04f1f4f79416e0aadc2 2013-09-01 11:53:58 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c6ddec4b8f6f4ce51de41c9b43e2e8e2ddec174690a622c4fc89a4b8ae634e6 2013-09-01 11:25:22 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c70dddb3a6e9ff26b860ebd1ad408eebbcdba627e05652bb7809dbe02c86b9c 2013-09-01 11:24:06 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c71ab78590de94ab8185f97e10a50c63878b23fff6f25883c80bf74205def3b 2013-09-01 10:56:38 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c8297b040b7552f0a3e12cbb3264e4fd1e9ce8f3372d724bfcc4ca3457e6aba 2013-09-01 11:10:26 ....A 1162592 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c9101f2e65d9edac3f58ec4088d1beb0ed3915a2048516dc8c2370c47a8f834 2013-09-01 12:00:50 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-7c9f519efd929d34ee1736132a104984863b57c10ae3e25247678cdcf3a34013 2013-09-01 11:34:42 ....A 62318 Virusshare.00092/HEUR-Trojan.Win32.Generic-7caa139196fa7feb2e44eb10049ee2e790bc2f64604fe8dbe3be9e1ff3919e58 2013-09-01 11:49:10 ....A 946176 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cbfa37bcff3b8c433624c2e2230c41d205bd2fdec069b05e73167ff81af778c 2013-09-01 11:56:38 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cc2bbcf09944892d97ca14c85479b8d045be8466c7c85a608041c789f900b1b 2013-09-01 11:38:58 ....A 290420 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cc5c61f58d4508beb93f3dca5523d5512aebf42662b7b4ab67e0c2824f954d1 2013-09-01 10:58:46 ....A 1553920 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cc865717ebc416ed09f32f19305cc1e5f6a548599a5257286da0f66ad279aef 2013-09-01 11:07:06 ....A 1110016 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ccca53e6e64308dfb1a3c4bed87674aa79caf796e84566932999c2eaac7fe4b 2013-09-01 11:56:12 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ccf5001b0f9f533820d3ccef7211e1253d9fa39551e94855d3fcfda6a51c40e 2013-09-01 12:13:04 ....A 143711 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cdadfa4292009285b89d10ac0845241b679c9266b32bd85b2873e6f79d93959 2013-09-01 10:47:28 ....A 768512 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ce240c25e8c2a85b870548a32431899a721f5002dac96ca82043d7e848f85d4 2013-09-01 11:27:48 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ce6b07618ec734737ce65a339ca71889f73d904122820b7177e7b7d378a7252 2013-09-01 10:51:38 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cec0cdf0e539b47ba1a8a3319e046495ca5c012f68ff4ac6b86ff95a8db6f0e 2013-09-01 11:23:54 ....A 360960 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cec74f1f2db21d298500501e842c4674ef9e00c93732da81146fc95af13aac4 2013-09-01 11:09:26 ....A 26454 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cef839c9289787d4c6a118e3b689a55e7b2f79320888a079c3074f018ff317c 2013-09-01 10:44:44 ....A 505122 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cf4df3891afee4fc1d2ece01786556dfc3661aba5d25f9588ac84939fbb3eef 2013-09-01 11:57:32 ....A 168048 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cf6ee5d759d459281da114916d394bf66840930f2e4a803d2780fd9629909d3 2013-09-01 11:33:42 ....A 410109 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cfac1af374fdb127eb52aba66f53aa5bc1f22cb5147245bf9fabdce8cd35347 2013-09-01 12:03:34 ....A 6280 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cfb4393a0afc29171d4ffe3ca378ad8a3d83edaaa02df7e9c6cdc304d200994 2013-09-01 12:01:42 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-7cfd00f4b8c7d8f29b82bb802835f2abddb753962dd50eda5deccafc937f3186 2013-09-01 11:49:48 ....A 884736 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d045060dc302a03bc6809590691025edbc5666438a1ef3cd1d9b04768ad5bef 2013-09-01 10:52:26 ....A 763904 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d06e38f87741763279ee38d83f4a331f656721e2bbbbee800b160386742de9e 2013-09-01 11:39:42 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d073943f6b8589201a028e1b26b0ebd2bf23c9727baad1a3d9c54894a764d25 2013-09-01 10:46:44 ....A 418816 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d07e7da5938225285d14469d4327335290fcd50dc450c1b2844123d1b33ecca 2013-09-01 11:00:08 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d0c89de259dbde5ed42f502e17104c7a2f1c7e3be580ceca72218f7f2929cb3 2013-09-01 12:05:12 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d0e66646abb2df01efd8ba3d7ce08e1c5b831393b4061fb9d2f1101ec684015 2013-09-01 10:44:16 ....A 340626 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d159517330c8aaa43fd49a647b5d8e86b38393e0ee70b5df83ddfa10ae96da0 2013-09-01 11:07:44 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d15d928f18d9853d659eddbf4ea7831d2c39482a81f92959ff22dd4c6a190e5 2013-09-01 11:38:46 ....A 189621 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d18239da3d4b3c0a4a0ba1e2bf9c24c1547e40767743b0878635b6b07ab4814 2013-09-01 11:26:14 ....A 187904 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d1b5f169eb28b7b6e36f5d14243780bccc94a7aed1c1e71faedb2fd209f9735 2013-09-01 11:22:58 ....A 96968 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d1bf30657bd5a3d9e07215f571eec1cd1ef7b8d6ba6834ab051065afc7f04c7 2013-09-01 11:53:50 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d2cadf80eba68b39d9d7301a625521a6fe08eedab052174c38ceab07f21cee8 2013-09-01 11:29:42 ....A 32990 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d2d4af937ac547ed58c8842d0d7ed2263ddfd92a23c4dd1acc31b5ed2b06266 2013-09-01 10:50:16 ....A 827055 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d3401b7b2b6a82789a99b852e5346dab94e9b357ab67a14be39956c57db8d82 2013-09-01 11:10:58 ....A 424029 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d4fa125abf702b8b536f2999e8785c17c3d5e761d037c6aa379c9593e93ec42 2013-09-01 12:03:16 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d5008bb40cc503d6a6a77ab551386e5fbe5d1d19f8a2dc4b3906e8487459572 2013-09-01 11:09:12 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d546815edc8186e8f309c34a4c256a897720f166895a5f922a1c5fae3dd7e0d 2013-09-01 11:36:30 ....A 1025536 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d5a0c466815e01a69e1254a8f35d7533498d5198cd89887f4b83d1427e376e7 2013-09-01 11:10:46 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d5d7b65d74ea49b68af335a3d23a98cc6ac631d8b2a6875f1616194187e0312 2013-09-01 12:01:46 ....A 278768 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d68c7b5031d9e339241797b7cdbc9475dd30815db54d6a553da29f284b7f485 2013-09-01 11:45:12 ....A 1208780 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d690ff73a6a72eed442cc5c82c1abbd3fb3deefdd2497d44f85302aa85bb41e 2013-09-01 12:10:20 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d778621a8c25c7adcd0b83a2663532fe3017982466a4f67c0905c27ac5a547b 2013-09-01 11:53:50 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d786f72e5a33f23ac8370d4658749236d487e6e50cde12e4a22472070147778 2013-09-01 12:13:48 ....A 70712 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d7df813eea5d0c347c71267a1bcb531cabdbff628fd778649edd285137943dc 2013-09-01 11:03:46 ....A 2324992 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d806c437219af05ede1dea1ce373113c971c013038b86a1eff0331c75c3f40a 2013-09-01 11:02:58 ....A 312832 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d8730127cdd21dfc9f3a3de0d6ca0a35999ec468bd85248e38d2c1f87f13140 2013-09-01 10:49:40 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d8e9c4b81f050e017aaceaf8fa5792fc22fbbfc0393a3b8dae9af1f175f3bae 2013-09-01 11:36:26 ....A 3246312 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d8ea06b8c005e6907a9a9644ec5e95c47ebd62ecf0e81b0a8bcbc9769ad5e4d 2013-09-01 11:59:08 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d8ed159198f97adbe5553f34b737d05ea16989063ecb0255ed7c915685ebd53 2013-09-01 11:11:08 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-7d96fe8493101b2d0c9417f150b6bd85b719fe2ba873b3c51448284f1c2ef537 2013-09-01 11:16:18 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-7da9353d9b53dd03fce3ff385c2fb4216adf67eb7ca414f494321a45d147104b 2013-09-01 11:56:54 ....A 185896 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dac4451d994e1db3dd00135eb8a49a71689e1ead01841f5d7fe4df5531fe587 2013-09-01 11:48:50 ....A 61128 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dafac44b30f08028754cc0b3eca8a7a4dc8226d5cf3933221201314bb66d311 2013-09-01 11:05:22 ....A 276480 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dbf5896c45f7d679be6a6f99ed998908f7716466b984cd55d233df69668b98d 2013-09-01 11:52:14 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dc08f558d4f8dac8f425a7bfafce4c88e274e8afe6f8319306c30d5d7519696 2013-09-01 11:21:42 ....A 10144 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dc70e8259a7449be6fb361a533cd6cbb77e461f7503741df60c57f9fe226e2d 2013-09-01 11:11:34 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dca187942f23f8281231345620679151bf5a85f7db510adf942c183442a3553 2013-09-01 10:58:34 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dcf8e4364f19f5a020a87eb11910d81f22033d412a5bff56c06c672352fdc74 2013-09-01 11:14:08 ....A 1981643 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dd8139dfda28626d2ce240466c5c199ea201a14d8d7a0f54ae77e7eaf05e64b 2013-09-01 11:03:10 ....A 220672 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ddbdf1f575dedfd6a2233a00322016513f2017689f54a6035321470f153d639 2013-09-01 11:57:46 ....A 85456 Virusshare.00092/HEUR-Trojan.Win32.Generic-7de7dd9407133472951809470bcc134617795d3a132f5d77f05fca0a1d7cca39 2013-09-01 12:12:42 ....A 77248 Virusshare.00092/HEUR-Trojan.Win32.Generic-7decf4d500e26745d275e80962236024fa8d6672b7f7501f69215b501881e475 2013-09-01 11:45:48 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dedfde146022a1bc52bab9faa7c45a5086d06fa7e7dc795a3910cd14a08a11c 2013-09-01 11:28:00 ....A 61524 Virusshare.00092/HEUR-Trojan.Win32.Generic-7df38ed46b890068a73d647e3967cf0de7834d110db98b59c1ae930142aa7c1b 2013-09-01 11:55:58 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-7df9871d757ca987817b4cdd549211008e38f69ef86ae35e2f7f670ffb3de7cb 2013-09-01 11:53:16 ....A 27872 Virusshare.00092/HEUR-Trojan.Win32.Generic-7df992c06ee3d721db926f12d196e1cfa5f48516cbc6726c172a4af11dc0bcf4 2013-09-01 12:14:06 ....A 49365 Virusshare.00092/HEUR-Trojan.Win32.Generic-7dfd8e02759cc327c8bd50484e92a1c09d7649d592c56f63066ae25fdcf467da 2013-09-01 10:44:32 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e049aae77eb2010d17774fe4197ac94ea163e923fa1589935fd1528961f65b3 2013-09-01 11:51:02 ....A 1228429 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e1292cb79d9e0b56974bb51272706454bc6c43b0e73a6c6885f75e6786393f7 2013-09-01 11:33:10 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e17a470e4c5f6d17a8cefee14f67d9109c6573f468414794299593f380691f4 2013-09-01 11:09:42 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e181da2a7ff81752f04f81ce2f5ea21c4ce66665cee45c2a316ab51e8cce89a 2013-09-01 10:45:58 ....A 2970536 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e1a26fda9daeda187a76aebe3a5655099f32d9e5691554ca33280527cc0f921 2013-09-01 10:43:54 ....A 28696 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e1b72446d654008904fb7d2baf30623584c66833891ba602e14f94700df416b 2013-09-01 12:03:48 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e230b3f20da07afe2770c719a583ea8e849f9128705826d3076155961247518 2013-09-01 11:04:54 ....A 147325 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e2364987955b020c98ac905341c51e0564957a8ddbf927f8b6008f8e16b2126 2013-09-01 11:06:04 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e2e23ce77c4ec84eb695916442cf58feb4a03c1ab5c2d4497cfff0faa76a6de 2013-09-01 10:48:18 ....A 30384 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e34cafb56f78b965edb7668d75bc6354308c6a6e776246b9bdbe7f19b62bd4d 2013-09-01 10:59:22 ....A 32780 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e42fdca4c289975a3b068b3ee28e07ff97983056958a194468e069f638278e7 2013-09-01 11:34:38 ....A 376838 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e51f85f14186128ea201b70ac16f94aec51109abee88b68182dc3ece4426a0e 2013-09-01 10:57:10 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e53d9c707d18c40ab377cd3a0bcd2639c4f438b153d005c9adc574bd12173d2 2013-09-01 11:03:26 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e5d65bf5806230501966fca47328c1d2bc974b9b209286cda04a56cbbfae140 2013-09-01 11:03:02 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e5d66af5768df8a7e2798fffbf8bf0b94d44dc1504356e62ca0c0fc2a332f8b 2013-09-01 11:56:08 ....A 124797 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e6160dbc20ce8bc13831702eb5324ede5e912915ef6a094780b2bb62f2a10e5 2013-09-01 11:46:18 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e650b821698dd000d6a7d9c38df3ac1ab47dc77d7e3f8f93aa408d487c2d2cf 2013-09-01 11:56:04 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e71a848a11a064b17f63423c4f36f9c051799fa0159a93bbec40906fc3d4ccd 2013-09-01 11:37:56 ....A 8348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e7a3147f0b67a25f0b29337f52d883638cff92308a3b51de3497640ce990482 2013-09-01 11:16:58 ....A 93956 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e7a8abaaba592287145dfa4183a1cc201a9f55321006d2f7e8b7ed9a95a5371 2013-09-01 11:26:28 ....A 31583 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e8574cc96c5ff63c74de43e6335a1ca3baf048b5c9c89166a1877896de5fd92 2013-09-01 10:52:08 ....A 168549 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e8e812fc50588c22981b59f757314bfc4ca8732d423742b6f54c2207ddc995b 2013-09-01 11:47:50 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-7e96298cd830961f24dab444eb205504e73da790485aa63401b2104e140598c0 2013-09-01 11:16:46 ....A 13056 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ea406838a504796095fff8076e09cca76265f2f017b319cc083ac27e0398e5a 2013-09-01 12:10:54 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-7eb3b9a88d3a584eb6b6ee0c85895bde3cd7ee5ae3ad1d4afdfc94ab38fc4e7f 2013-09-01 10:44:26 ....A 850145 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ebbc6ba5361d4824e880c9dd7196066b480555d731fb10f9c90a7060eb8808c 2013-09-01 11:54:30 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ebc4c0141ad77a20be4fb4d499eb4009f605ff5f2222299dc1b249fae53ea8d 2013-09-01 11:40:48 ....A 253527 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ec0b2550bf07ab17f8202cfef3732d44f8413318ad9fe424fc3a854a0f91ec8 2013-09-01 11:06:32 ....A 1267392 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ec4185fce4a9b13e3e78212bb84ac60f274502c7bca27ecde6a9ca087e3cdf8 2013-09-01 10:47:12 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ec82b612ecf6919e6efb23f8ec0b568fa4839414403800abd709d89b87b5b4b 2013-09-01 11:54:18 ....A 49408 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ecbc3085aef97b867c479f0d1fdfb3ffc2a6429a148cd2d8caa5065d6769b1a 2013-09-01 11:22:28 ....A 145920 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ece58d6acce0bb5d90c4e0fd3bff10611040924adedd36a9030424ea9f8a901 2013-09-01 10:45:22 ....A 533504 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ecfd0ad233e80239b24e59bd112e679318f58f43269e22aeb120430699ba5e4 2013-09-01 11:18:44 ....A 101888 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ecfde6638494c31090ba8040dbbe4a30385fd3551e18cee55c3719baf1e74f4 2013-09-01 11:57:10 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ed20b0240a1ad0623386bf67f39a50c40b3488d0508fa72b97458d337233d36 2013-09-01 11:00:32 ....A 221952 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ed3b9c92a50a482b6f0308ab062bdf65ffe4f89a64c2bc0624ccab05543f321 2013-09-01 12:12:40 ....A 87632 Virusshare.00092/HEUR-Trojan.Win32.Generic-7eda8ca81ea6f9990012f976f0cc97829d1a1057e7f1e208a97da92a4ecafc17 2013-09-01 11:27:58 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-7edbdbc2810b9df6e7d42f3cab255f6ed48bfc942cb91b4b6ce5ab59250485c3 2013-09-01 11:35:40 ....A 211456 Virusshare.00092/HEUR-Trojan.Win32.Generic-7eded7b349901ca9e0d385f3da41a4ffd30cb15aa97e8afe8bc15da0685ae594 2013-09-01 10:55:38 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-7edf760ffc0a54c649d1f137112f71a884b20150688ede07f841314689c790d2 2013-09-01 10:57:06 ....A 325632 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ee0eb7922b9ff10068b19584162684764a0592e0d205db24a8f7750a9934595 2013-09-01 11:51:38 ....A 377344 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ee463c7b0c2cd5898b7087c35527d138937af4717e6a37a2aaaba3207cf8fb3 2013-09-01 12:11:04 ....A 6009681 Virusshare.00092/HEUR-Trojan.Win32.Generic-7eeb90bfb725cc95b2839d083ca437b5ce34f1777bc53648440019a3d4ca29b4 2013-09-01 10:49:22 ....A 1194470 Virusshare.00092/HEUR-Trojan.Win32.Generic-7eede71648febc3a53ac79e94adde3f4aa4f45df17dfe71418a14085d0a61e23 2013-09-01 11:19:54 ....A 1273856 Virusshare.00092/HEUR-Trojan.Win32.Generic-7efe2b6f6f73c948a0456cf60581afd9dd56a1a10dd5a0b150973f52ee7294cb 2013-09-01 12:01:36 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f0984bb45d4e3b7a53ce22b5b40e50324e5bcf5e3e0bb632ea4a27b45085a2e 2013-09-01 11:24:22 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f0b663be7930ca6094a3913670f3c953de086dc41e48fb4821abe31c0ca5822 2013-09-01 11:44:40 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f16a8a4585ed8c361c61942d5dee7482973815b1b1ea0da112a312d3c102a94 2013-09-01 10:54:40 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f1dc847145cf61c36a4e5dfcc42f1b5baf10791e00cb48d3aa2ddcbaf2ad68a 2013-09-01 12:03:28 ....A 153248 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f2968e695878dfd49e36e1a68ff2af4c696dfdf5af380c10b68194b3e2b6548 2013-09-01 11:27:06 ....A 2443701 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f2b5ea39c823e5fe24d2edec12ff4ba4436f863f968f4a230c3a188216a942d 2013-09-01 10:52:00 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f360263ba09b3d353bfad11fa1a57273841dfd10abd058d7322624be77329aa 2013-09-01 11:28:36 ....A 429893 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f3b6d230970a9c23c7ab573224b032ec1cb22a88aa9b72db46ae4d252a8a8a7 2013-09-01 11:58:46 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f4ae58694f214118ac429cf1cca1cf14956d78396054987cb0526ed69cc33f9 2013-09-01 12:08:38 ....A 57725 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f4cfd9ccaefb4f32a9ee67c7fcaf20ced59a4dfa6c890fa0ac5ed18eefdf341 2013-09-01 11:34:56 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f4d7fe219ee8ab3636e4bf7b7d2919df4fd0cb3a6ed23051bcb1b7f1da6f7f4 2013-09-01 11:32:42 ....A 96968 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f517250d3256947e02e2cee037493980d6ee904f5d6436963e7d2558ca7b24e 2013-09-01 11:14:12 ....A 770048 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f569de159cdda17c2062bb006b5bf6583a75b5c58a78ab9b00d670489163d10 2013-09-01 11:03:08 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f5ddf20deca3a8d5fd1c14326a2fdf811ba473e666802f855c6ad6e573d43e8 2013-09-01 11:29:02 ....A 231481 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f61350c0ec611f684192edaa6fc52bc3a25c6d67c112c2fe5042f10d227c169 2013-09-01 10:53:36 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f74eea306086eb618ac76f417f84b8bd17c25b53f236db9294aa6ffc57987c8 2013-09-01 11:29:18 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f78ee62f32b6fd1add29c78c8104d5896003a5d794bf0be5ff2366174952e9f 2013-09-01 12:07:50 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f7bb3ece67659a8a3fdd3b3540d65b0193b090b08a0b5e42d5a93feb6a47139 2013-09-01 10:42:18 ....A 975872 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f82e83843d3b4f74c546eba07706d3a2ac28260ff8c95a36f9ac4f0c294a6c7 2013-09-01 11:10:38 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f89388e1a439c56c41ab2d1d3e016ec9bee7bb2c8f5b730ad53e3d3fa7b2313 2013-09-01 11:52:58 ....A 169767 Virusshare.00092/HEUR-Trojan.Win32.Generic-7f9f1a14054222b8d94cf94c4489a77b848f553f18df09a33c542cecc2ba0896 2013-09-01 12:04:28 ....A 80657 Virusshare.00092/HEUR-Trojan.Win32.Generic-7fb7f8745249d20eb0433646b20cdf0f51918880951fff11c238e20c0362aa3e 2013-09-01 12:00:24 ....A 570980 Virusshare.00092/HEUR-Trojan.Win32.Generic-7fbb984ccba0e6efe4c31c8828615aa9304579f9a912f9c7962a6823155b62e6 2013-09-01 11:46:26 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-7fce597ae4cf6e4e5f9b466cff7eca93b5bc8b9b4c57bb540145ae7323d3b44a 2013-09-01 11:24:06 ....A 90101 Virusshare.00092/HEUR-Trojan.Win32.Generic-7fce9ff124be7b5b6dc5e980f9c523afc064896be3d57e122a56407a619e15dd 2013-09-01 11:21:24 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-7fd325a494917d3a17bbcb59cc6b74d4a776265abfef41e490638c775ddf0b39 2013-09-01 10:53:40 ....A 1299584 Virusshare.00092/HEUR-Trojan.Win32.Generic-7fda474945796f2a2012bdbed116d7d9db5ea5cd4c7d6cb4377c6cf691cf8a91 2013-09-01 11:22:32 ....A 37396 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ffb2d9eac906bf3a09156e00dbfcfe3bec54a12a6b0b497981d0e501484b1a1 2013-09-01 10:43:12 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-7ffcaa6933573e43c4f2fc72fdbde0949671eda5fa352cc4475265c868e809b9 2013-09-01 11:25:26 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-800000070015336addbe91a09c5ac88f43d302d38b6214adf391da872f15f6e6 2013-09-01 11:40:02 ....A 2276864 Virusshare.00092/HEUR-Trojan.Win32.Generic-800026e4240415976ef3f9a20970b15464150590eeab46072575ec516ee61227 2013-09-01 10:46:58 ....A 798720 Virusshare.00092/HEUR-Trojan.Win32.Generic-80037908a7f647ee92460e374a8684bf3329a47607dae04774c84199ab8a0405 2013-09-01 11:36:30 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-80040f14f92387573d51d6189343d6d3038953d1749f12d92b2e370d5cd0e05a 2013-09-01 11:28:06 ....A 6760448 Virusshare.00092/HEUR-Trojan.Win32.Generic-80044e5793d907a184d1d7bd082e378c7e96527b43783238c07d552f6c857986 2013-09-01 11:25:52 ....A 4511505 Virusshare.00092/HEUR-Trojan.Win32.Generic-8006f9457d592f0f7c86b12d85678996065f344cb1da021fb00dae02f89efa3a 2013-09-01 11:38:06 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-8007aaeb4a5fff00a1f43d99839ede1b9106d6ef8a0bf9aeed39b3c69ba08526 2013-09-01 11:36:30 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-80080e22fc25f216065dc017b397ec35104e9dba39d5e9f9136c27265fc97ef8 2013-09-01 11:34:22 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-800ab0c3dc4642139a88684d827fd5ed9fdbbd7c083b286b411359cbeab133e3 2013-09-01 11:33:04 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-800ae3f55e23fc28836583c5b59a974ee3b7f31ba7b5f7496627b11f85763f59 2013-09-01 11:35:02 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-800c1c552f6e88d61c7de53184f945a6794fb368fe761a253922b48d8e419840 2013-09-01 12:08:50 ....A 153516 Virusshare.00092/HEUR-Trojan.Win32.Generic-80120806122a0edd15efbd03f7801a473e71383f02f55cc3f44959c84c9ccbc8 2013-09-01 11:29:50 ....A 292864 Virusshare.00092/HEUR-Trojan.Win32.Generic-801317971fb2ef1cb7a85d0a320a211b4bd961a0ab0df28ed44869362cb77cc9 2013-09-01 11:14:28 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-80132d5970b9d9aca722aa315a9f71dc1e60454b24b44cf10b416c94d7c8cd5b 2013-09-01 11:23:20 ....A 865744 Virusshare.00092/HEUR-Trojan.Win32.Generic-801506d298c5aa10edbd4231fce86934faaebbc5663ddc73fea4413b8d8ac8a6 2013-09-01 11:40:24 ....A 35600 Virusshare.00092/HEUR-Trojan.Win32.Generic-8015c529cd5206b74bf2d92376e900c663f4cf5f64d2b938c1851e25173eaba8 2013-09-01 11:35:34 ....A 712928 Virusshare.00092/HEUR-Trojan.Win32.Generic-8015f6981c78303002ff3c9d418ba529b713132684695a997f366fcf24663db8 2013-09-01 11:53:30 ....A 20971176 Virusshare.00092/HEUR-Trojan.Win32.Generic-8015fa098b21e720930621240947358afa7fe9db00875fcf1df1acfaafae9040 2013-09-01 11:34:00 ....A 64897 Virusshare.00092/HEUR-Trojan.Win32.Generic-8016fcb0117b96e8c002fd5201b057257993ddb52e4758a66afa1292e41965f8 2013-09-01 11:24:24 ....A 985600 Virusshare.00092/HEUR-Trojan.Win32.Generic-8017442b94c83c310571758d0c0dcd119e4bd5192ab4ba19a9e11efadb065151 2013-09-01 11:21:56 ....A 479744 Virusshare.00092/HEUR-Trojan.Win32.Generic-80175c21babc3cf01e45709c0e08792d6bda8b0ba750d70ea74c81a184d6e392 2013-09-01 11:55:12 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-80178147788662fce252b2d7493d7b7708ebb995b74a775c6338ae225807437a 2013-09-01 11:26:02 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-8017cda099a94ae4dcb51e4237d3eedae299dbadcd7746b2ba7ead674e36cca3 2013-09-01 11:22:04 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-80191631901890b288fdc5aea765e243f5baf767b0ff86b69877616cb120fe3c 2013-09-01 11:38:10 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-801d2026a9d2e1ac9929f1c2c034ca3682ba4aa38b7c87d5097354f24ad0bd02 2013-09-01 11:46:48 ....A 184358 Virusshare.00092/HEUR-Trojan.Win32.Generic-801dd2683b1c55201047ed9ab03863ec41b3a370071710fb9011d9b10ab7c99f 2013-09-01 11:25:50 ....A 1881620 Virusshare.00092/HEUR-Trojan.Win32.Generic-801e058f7359f0a114d6ab4493c05fbfa12079482eb76690d4481d8d103c155d 2013-09-01 11:34:18 ....A 362496 Virusshare.00092/HEUR-Trojan.Win32.Generic-801e5ee72f885054ed7e68d9fe7db1d1805b44850c779add8329b5ab89598472 2013-09-01 11:00:02 ....A 726397 Virusshare.00092/HEUR-Trojan.Win32.Generic-802167d793dffbc1860ccf6842479db5edc438a95c53b4b84521a6ef1b2027a5 2013-09-01 10:58:50 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Generic-802347c2e8074249b15bfec0c457d2814a310630dd21a83d349b15552f157b80 2013-09-01 11:54:52 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-8023828cf2f9591a458a1d07975fe7ceec059bb57483748a06d91597ee13cf6d 2013-09-01 11:01:02 ....A 2353664 Virusshare.00092/HEUR-Trojan.Win32.Generic-80252bd2d12183efe70dac12473d0befa6d84607dc7537411e917f0b1fde3e35 2013-09-01 12:14:02 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-802533361a9e527bdf3c1bb7429ea57fc49f50780d3cb43f238d842e0d72179f 2013-09-01 11:25:50 ....A 110972 Virusshare.00092/HEUR-Trojan.Win32.Generic-8026c9a5a07a226eb7c1e0ff4a2ab1422ef1ef019269e21bd63c0e34c267a67d 2013-09-01 11:00:02 ....A 4303360 Virusshare.00092/HEUR-Trojan.Win32.Generic-8026ee1d8bd0bf3bda4ae7995f2e3671da981d13ed0e428f39833d8553ef278b 2013-09-01 12:12:32 ....A 269824 Virusshare.00092/HEUR-Trojan.Win32.Generic-80271e7ce58a5b98f16d5435058b2dba06d1ae1c89146ec6f31d0be4d0e1fd95 2013-09-01 10:59:04 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-8027c92854d0df656c8161dc0f28c9d6759f2645cbd882fbbb3a4be60fcf88d1 2013-09-01 11:05:14 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-80292c6e2fe0ac8294e70a30cd2ea20b1d733f7af64fc29155b00d23860b3499 2013-09-01 10:48:34 ....A 412672 Virusshare.00092/HEUR-Trojan.Win32.Generic-802b976ec876872006fe1cc63bb319ebc6842759e6ee152204213618a60dd5cf 2013-09-01 10:59:42 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-802cd22db823b1523209756d8f3d9848993aef57a373dd1b56d839ac6c3920d9 2013-09-01 12:07:38 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-802d2819f5360f4c869884312f68f39acb813849672f4f56627c5db748cc2bcc 2013-09-01 11:28:04 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-802d71576c0fed7d95a4374cfcbbe2e98dc226317bf20ecbbb56460e1e7c6fe9 2013-09-01 11:45:22 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-802f127b6f2fa0ad8031a805ffd141fc39c3a2d62f93570521c3a31673904449 2013-09-01 11:01:08 ....A 1126400 Virusshare.00092/HEUR-Trojan.Win32.Generic-802f422cd0c886a129e345269fa05d17a2d10482315f9c69d0eb1463ed091186 2013-09-01 10:48:40 ....A 1561874 Virusshare.00092/HEUR-Trojan.Win32.Generic-8036050b8dae70144b083be91b74b0a8934bc745e6fe225b33ddce2391b4eb9c 2013-09-01 11:08:36 ....A 112092 Virusshare.00092/HEUR-Trojan.Win32.Generic-803a8f548c3bb4df6ea25a871c3e97f569f2c1fde328b225e0094713674281af 2013-09-01 11:03:44 ....A 752896 Virusshare.00092/HEUR-Trojan.Win32.Generic-803c0d1122e54bca0cde2a9200d122d772249089e3d0db63466e10d24dd5c5df 2013-09-01 11:50:26 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-804441ede58fe57f14c28b158fa723b483f01a0cf26551df9e43d89f73192bd2 2013-09-01 11:58:50 ....A 98240 Virusshare.00092/HEUR-Trojan.Win32.Generic-804aabdeeb3a2b3b43d4783f47c89a6eb31f10eb2e024fa8885502618f1a2a77 2013-09-01 12:03:42 ....A 11761257 Virusshare.00092/HEUR-Trojan.Win32.Generic-804b78a33f60a6a5ef351299809939551e9d7ffc43485aade2564d1a15a9d13c 2013-09-01 12:11:36 ....A 1785856 Virusshare.00092/HEUR-Trojan.Win32.Generic-804c05e061b9c1260ba429616f626cfe314ddfd6b425788f386f09b7779040f8 2013-09-01 12:13:50 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-804d323154d6ba4568c06b855d593edc2e6742396e10f582d6beb24175e0a03d 2013-09-01 12:00:54 ....A 92223 Virusshare.00092/HEUR-Trojan.Win32.Generic-804da02ffb2f5d5777224c64de3933c8794e02f4ca02ee197ae69c8ea314c5d9 2013-09-01 11:31:24 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-804f5b6722a86e09d37aa2fb7a26ba1f217bcdf7e66079add2bf438aef46e357 2013-09-01 11:35:40 ....A 344034 Virusshare.00092/HEUR-Trojan.Win32.Generic-804fdfa15b3cf39d64bb68f3ceb57b973a3d9948d65efe30cc04a8fed1ab42ed 2013-09-01 10:45:16 ....A 2802688 Virusshare.00092/HEUR-Trojan.Win32.Generic-8053172be5eff876e2b14de345075151e0640817511963eb4af09f912e5a2ed1 2013-09-01 10:53:38 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-80550d9c161d8853c1c71fbbe98b5b40170abf1685cc986fdd978aa0a5851c07 2013-09-01 11:06:00 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-805658208b58839edf10a62f4c9c90c6fb1e696cfb7b594e4f7e7a510c5f9aac 2013-09-01 11:39:10 ....A 1819648 Virusshare.00092/HEUR-Trojan.Win32.Generic-8056d18dd593d4bb48f2d5bb6961ec4986250bc1db642b9b53ce3c3f2d824a8f 2013-09-01 11:58:00 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-80588f7c46bbee73e5b4684d8aa92f5ff918a8e6958f2e438d56427d40b5c2d0 2013-09-01 10:43:34 ....A 465408 Virusshare.00092/HEUR-Trojan.Win32.Generic-805d5d7d044ac880afd5b5f2163e73a6b058ec9c43a4d1b1b723650cddd95499 2013-09-01 10:49:34 ....A 278497 Virusshare.00092/HEUR-Trojan.Win32.Generic-805e4bff4df79ab10b8388ec7ec3555bb2954a5afaf045500b722632e84a19ae 2013-09-01 11:52:10 ....A 73704 Virusshare.00092/HEUR-Trojan.Win32.Generic-805f7f924cab20879ce73d7254ec15740de5635da397697ff638f554f90a6306 2013-09-01 11:28:06 ....A 76193 Virusshare.00092/HEUR-Trojan.Win32.Generic-8064aeff78f78888e842811749596f0f95f240baaccdb9647588c564ce728d44 2013-09-01 10:47:36 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-8065540a2d8c980e6084eee82b6c590022c1c1660b66d9e9a33d20cd2fec5eeb 2013-09-01 11:06:08 ....A 819712 Virusshare.00092/HEUR-Trojan.Win32.Generic-8068a036f78953875aa174dcdaf5d7fd579877984c098834f437e871105c9652 2013-09-01 11:57:24 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-8068f280c3d90bf7f6a64fe77e7049908f29bda3e571266f6e9f5c10e24c4578 2013-09-01 10:48:08 ....A 842760 Virusshare.00092/HEUR-Trojan.Win32.Generic-806a26f6a09841ef48458f6d64053bf108c279fb931a3c3eed04b479dd554827 2013-09-01 11:59:20 ....A 137078 Virusshare.00092/HEUR-Trojan.Win32.Generic-806a8c9a99c07e0b55a91971407723023b75a66912e5126a15e7d4f6758e9071 2013-09-01 11:29:38 ....A 823296 Virusshare.00092/HEUR-Trojan.Win32.Generic-8072bbdff7677f50da6604eccda41a0aae7449ed43065bf029685414c128a554 2013-09-01 11:22:00 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-807874b4327e7b3280990ee285e26bbeb0600eabc245f0d4a58a3b54a2b18f58 2013-09-01 11:34:30 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-8078a0184b0cf75a65befc21572904514de6162dcd073e946af4729d860eadf2 2013-09-01 10:43:32 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-807b8fb0ba4fb86149323f8008819a37a7954aa12e827341dbf18c1bcd97c164 2013-09-01 11:32:58 ....A 109156 Virusshare.00092/HEUR-Trojan.Win32.Generic-807c67a6f8a90038bbb107b86e93f70dcc84b55c32fa881743900ffe2f0fda16 2013-09-01 11:30:22 ....A 2550400 Virusshare.00092/HEUR-Trojan.Win32.Generic-8080f17ad110402d4baf6ee0cffe106b5f955149100d11b5b0fb8228781506e6 2013-09-01 11:40:26 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-8087dcbde4183c66afb61aab2f6f6e5996a19f975b9a92526645a365d09bc607 2013-09-01 11:44:34 ....A 31133 Virusshare.00092/HEUR-Trojan.Win32.Generic-808860f180fb0c7ac86dedf43761641207b0afd130121bf8351a541cc3a75fb8 2013-09-01 11:34:24 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-8088a1a2521044759f0dd954bd581959107f5cc2a3d0258d48073d78b9579202 2013-09-01 10:41:00 ....A 5111073 Virusshare.00092/HEUR-Trojan.Win32.Generic-8088daa2958138bff5d85adb92d9379a92ffd5429c6510846341c65e63bbef9f 2013-09-01 11:38:40 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-80890003af5429edda481faaae93fa05fa3a282b62c5bd0afdd8ecafe1f7c7ec 2013-09-01 11:25:48 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-8089896cb0167d3dd4b14398f68148678d001ef660c26c3072f3e0aef976e55c 2013-09-01 11:36:02 ....A 98240 Virusshare.00092/HEUR-Trojan.Win32.Generic-808d7208df6cebd677121c2dd9ed0e322ebc50e885132252dbb49f0a65d9b71f 2013-09-01 11:47:20 ....A 75776 Virusshare.00092/HEUR-Trojan.Win32.Generic-808f1f1089c3df6f5c8b11b98bc6901d6e5c1e3dd65da8d6e93842290e2d68fe 2013-09-01 11:26:00 ....A 437629 Virusshare.00092/HEUR-Trojan.Win32.Generic-808facfd621329b6c5ea11fa9f91b55e1ecbc6edd170049399b76dd218f2c3f0 2013-09-01 11:00:28 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-809092d56177a119506282944239eaca0c61c0029e2bbb0904be532144929a4d 2013-09-01 11:00:12 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-80930c973a0f366d7be39cb94155ffdf684bc23bd11493de5dae0cc85ec13500 2013-09-01 10:58:34 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-8093f040ac953ba837995059a0bcdc58f5564332f77bdc6ce9e424e46c46105f 2013-09-01 10:59:52 ....A 691712 Virusshare.00092/HEUR-Trojan.Win32.Generic-809a86ce5d3c58e3a8790f9577bff24d2cef08bec0e48910adae02ff9472426d 2013-09-01 10:59:08 ....A 388401 Virusshare.00092/HEUR-Trojan.Win32.Generic-809d84dcdd11cb74461f9d2857cb4fe00a7a4da77c40e3b7b4109044bd23704b 2013-09-01 11:00:20 ....A 1216706 Virusshare.00092/HEUR-Trojan.Win32.Generic-809da68579c0ce5acd5fa77205223896e8277f766cdf75e0dafa686ed48cfe0b 2013-09-01 11:45:44 ....A 1201664 Virusshare.00092/HEUR-Trojan.Win32.Generic-80a53af4966538c8541b957366bf5552414eb72913b1de9116de0b4badcc991a 2013-09-01 12:15:16 ....A 184733 Virusshare.00092/HEUR-Trojan.Win32.Generic-80a61239fc6a64474b295917e606189ab2c935a323b0cba86de2c07722e0ea1e 2013-09-01 10:51:24 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-80a90774eef8f6f9473cb54bc81f58918f4c34193247a736272c701776dff71f 2013-09-01 12:08:54 ....A 845312 Virusshare.00092/HEUR-Trojan.Win32.Generic-80a90cb17318e7ce8148c05ed6ebdf44cf8ef7827142804386faec7607ce8aec 2013-09-01 11:34:50 ....A 251392 Virusshare.00092/HEUR-Trojan.Win32.Generic-80ade873a91b041c1e564b93b262ce9b63cdd5e8336459d6af71a5ab263f191d 2013-09-01 10:42:58 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-80b69906c2c546be3b02a358e86be5eef9393b577b5651058415b9ddea27f153 2013-09-01 11:33:38 ....A 227328 Virusshare.00092/HEUR-Trojan.Win32.Generic-80b6c46733453b81bec1e1d7cc7a101c7188471c1d1f3f8f622d57d3f6dc3ae3 2013-09-01 10:54:10 ....A 144512 Virusshare.00092/HEUR-Trojan.Win32.Generic-80bacfed8e70ca1dea73a4a1623af657f0fc26bc4318905917a644ce4a255191 2013-09-01 11:30:30 ....A 410624 Virusshare.00092/HEUR-Trojan.Win32.Generic-80c6ef355aacd1329e7421c66e3ba7c53904e3eba98d3a64a4cff2fc57be6a77 2013-09-01 10:54:18 ....A 467968 Virusshare.00092/HEUR-Trojan.Win32.Generic-80cfd073f5ba976b3d32682170b34b0d6c9f9a8ed60ca7d8bded61d7fec4d5ff 2013-09-01 10:58:44 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-80cfebea25637d3a188bba39e47f3e6898627ca421177c8389e10ea7119b4141 2013-09-01 10:56:14 ....A 58129 Virusshare.00092/HEUR-Trojan.Win32.Generic-80dc72fe87c80e92ba5eea73cf6a51b81fb5cae33120605966aa9307d42142eb 2013-09-01 10:55:36 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-80e7a55fb78176e09b3e266f2a20663e0b1feccc225be355623de1966c50adf7 2013-09-01 11:36:00 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f05363183cafc8715d5d2116ebe18ae8792eba326f5cf2f0ced29e769473c9 2013-09-01 11:37:10 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f06734a2cee833a06d3f10427bbbbcd26f7b6d59baa212ce66ec0a80776e27 2013-09-01 11:30:46 ....A 20992 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f0a293a8d8893ad41c35fa52a74f3f11740fa9cfe5f191892084f7dc26caf9 2013-09-01 11:35:16 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f3b295c6a169954dced949425bb3946abcc238857ab0ab4a4316aa3dc549cb 2013-09-01 11:28:12 ....A 200277 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f4a0484bd6643a56b2adbf7dc3535f7c7c7c535a832bb311785f5e7d0ad226 2013-09-01 11:39:40 ....A 37899 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f4ae1b1a4e404aa2e4233120f4274e98524aa991160d4b85314f411f435c09 2013-09-01 11:31:56 ....A 2550364 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f530c4e02bbfdf08acc38890c716cf2b2a8b10b1d3447d7174dd332ff82705 2013-09-01 11:33:42 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f566cdabb078bb0d09a65964a98b1f12bd6b1bc7dff60be7a1906c35610c3a 2013-09-01 11:38:02 ....A 447488 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f6a13ca85a6a6d1d7e07dcb402264ae81ea81eed58f973cdd56abd92d0f224 2013-09-01 11:35:52 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f80685f90d76e5f73d4679cc200d8c177da1ada1d87ee741f7b26b3da81bd2 2013-09-01 11:36:56 ....A 1070080 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f8882a7c173b57e7dba0d2f62bb7e16b1a367ab45be2214e95f4109ee8768b 2013-09-01 11:38:26 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-80f953e70741dba6a23d7db987364204860946a41e4b2fbad282406a50a102bc 2013-09-01 11:25:52 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-80fd8da2ee1e7b2338f566863128055dda6560509e6822bae0360f85818fb50e 2013-09-01 11:35:44 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-80ffaa579e219d117f3c7f31fbaa9174bd8659eac8e2ce0bfa3222b74c860479 2013-09-01 11:18:06 ....A 385024 Virusshare.00092/HEUR-Trojan.Win32.Generic-81013f74b1a00e293ba5e73c655886f91ad746a71502e2aa35a6a1d0e249a23c 2013-09-01 11:17:36 ....A 3277236 Virusshare.00092/HEUR-Trojan.Win32.Generic-81103317bfc1af84c5c2813bdde05ff62bd5afa346d0daa41129c3a94c396134 2013-09-01 11:21:18 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-811041f7bf95186c4e2a99b9ad273145fc403a7f4db8d5f37d0537b1213126c9 2013-09-01 11:38:04 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-81118560fe49b90e454d5de09e6eca9c96afef4bb93e058790cfddd4faece9d6 2013-09-01 10:53:40 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-8111c9d5318f3e77df38ed1d40a509c6dba58498eaa034a41cd954584da93b85 2013-09-01 11:30:18 ....A 827392 Virusshare.00092/HEUR-Trojan.Win32.Generic-81132f7e3dfbd1fd66425eb7183d02b53e5d402ceab8b27da1f093024e6ca05b 2013-09-01 10:51:26 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-81147bb2f4dfcc222706792db892f2ca5882ec8247fb1ee2862451c14ed0efe9 2013-09-01 10:44:46 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-8114e694e7c826f728d7791ae389d67dbc99db9c7db7dacaf54b0faa8080a6bb 2013-09-01 11:42:52 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-8116ab61bbc4a76ec605a1c4e1d97d01def02cf42f9dab857173a39a2ff95db8 2013-09-01 10:48:10 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-81188bc9a6885ec2234e39d6f3549b773e8701140ddc3cdcb959f4f35591bda3 2013-09-01 11:38:16 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-8119dbd2ac88fa4b6d428d1749e06f38db0447827f98f81bd056c9d93c4bcf67 2013-09-01 11:27:48 ....A 505856 Virusshare.00092/HEUR-Trojan.Win32.Generic-811aa449f30ea9e2f411c2aedc9fe689b57a6932a6b6c541fb3f9c8b9e47d150 2013-09-01 10:48:50 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-811b977b1af073465115d1b5713e491755193d217e3edef5f8fc696d7da71fbd 2013-09-01 11:17:36 ....A 131077 Virusshare.00092/HEUR-Trojan.Win32.Generic-811de3de9cdff06abad8287caaacb1504502f7a5cb700f1d00cd7e2a9908386d 2013-09-01 11:34:14 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-811f0fb2101dd4de42d01f76a11e984a7e60c830a1e2366ba84f48d420e04f8b 2013-09-01 11:36:54 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-811fbae30be8cb1d4f6770d0450433b891452559acd1ba83077476d6024e427a 2013-09-01 12:08:42 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-8127039efb903dd420961f6b768f2c757eaa7fef3ecc33b8a69faad96b9fbcc5 2013-09-01 11:35:22 ....A 126471 Virusshare.00092/HEUR-Trojan.Win32.Generic-812b36a65bf41a22263725dc313eab1ed5f49e2af1fe1ead1434dab2ca60810e 2013-09-01 11:40:54 ....A 96968 Virusshare.00092/HEUR-Trojan.Win32.Generic-812da8e254791c530f7287a6ede424488ab1b58c9f5c1b95baf18619c2f74be7 2013-09-01 11:52:24 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-81425511a0bb2490ea2af52252bac8c6e13e96badd65b3f6e1653f76b3da74b9 2013-09-01 10:44:42 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-8148c5cad8283ea1ba217656e02af81489666acb501ea2a469a9d5037d73e374 2013-09-01 11:21:30 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-815102fcca6bcd4fd3d203cc44c604f1dce539d08260bf9c7044768b550a8b0a 2013-09-01 12:10:22 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-8152258174e42b0fc682fd0d2a61cc973e1546051af7911a104880550bc3034b 2013-09-01 11:35:56 ....A 5615616 Virusshare.00092/HEUR-Trojan.Win32.Generic-8154c3726690415dee5f43dffdeca038bbb56254c604131ae3e0d1eebd0d12c5 2013-09-01 11:37:10 ....A 409613 Virusshare.00092/HEUR-Trojan.Win32.Generic-8155e95d51be9a8a1d62886ef871e4592a128ada4515d117beeec1eb647fb96a 2013-09-01 11:30:18 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-815606150c14fabf81dda58306d1755134d52d428c9de62a033a2b8fd704f565 2013-09-01 11:06:20 ....A 2469663 Virusshare.00092/HEUR-Trojan.Win32.Generic-8156ac6ff94282ab91a11d2b5ef34212b8a8b11bc9695cc2aaa2d46f31cc3faf 2013-09-01 11:35:32 ....A 315009 Virusshare.00092/HEUR-Trojan.Win32.Generic-8159d5601a802d6911d30ed690fa3e143920ae749de7161fd00751c163cab733 2013-09-01 11:32:36 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-815cf3d3fc348a81a9b474f09f0e377d9c24508b8036fbcca1b798ce744b4361 2013-09-01 11:28:18 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-815eea741aa1c19fca4206ae533ce0e3bfe8e8e85c874290515045c5a15c4e22 2013-09-01 11:34:08 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-815f6f5ddce6cbc66330c090a48129a32a65bf1267de619da1d2ead3e697c878 2013-09-01 10:56:42 ....A 827202 Virusshare.00092/HEUR-Trojan.Win32.Generic-81688b04cad2092665af62e642a6f5817399b0c8e2745ed9547b916ab26d3d23 2013-09-01 11:27:34 ....A 167739 Virusshare.00092/HEUR-Trojan.Win32.Generic-816de017f0dcf4469f51f6e3d50b816e7cd22b0721538e9db108ee2550bd442f 2013-09-01 11:02:32 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-817273d45bbe084dfdff077179a4022c00402bb81fb091cff6728ecb9e871196 2013-09-01 12:12:24 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-81731554199cce015a534b6884e281b3f543a256e638774c8dae1c7ec5f404fb 2013-09-01 10:53:18 ....A 34651 Virusshare.00092/HEUR-Trojan.Win32.Generic-8177d338495334eb55daee2c8a2572cf1c16f84a1be7e90eb3fc7e397a912ccf 2013-09-01 10:57:44 ....A 52892 Virusshare.00092/HEUR-Trojan.Win32.Generic-817d903c68eddf688f0d3b5f96da6a3536b3f71400d1b6941db8829f3e2cbd85 2013-09-01 12:05:50 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-8181ac8de2a58f34c1521d838058dd67a93e1de9c57afb722d3b731855457475 2013-09-01 11:22:08 ....A 3357696 Virusshare.00092/HEUR-Trojan.Win32.Generic-818265b67d09053983437c43cc45c906d6cc00d1d0a34b7b0e7f435c30cdfe67 2013-09-01 10:52:22 ....A 763904 Virusshare.00092/HEUR-Trojan.Win32.Generic-81853e9f947be8ed3c29e521f1848baf6c3a5393c51524505aa00ea99fe5f131 2013-09-01 11:29:26 ....A 155712 Virusshare.00092/HEUR-Trojan.Win32.Generic-81928f05c8be245f21cd4608d24cf6785076af96261605f668235d6cddd6d94a 2013-09-01 11:08:28 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-8193bcbd795a4cdd12244f7bb47906f59a1d2076042898715f546602eed946d9 2013-09-01 11:36:22 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-819538e98ff67a3a00ab2a9459a3b9b64a4006f8de3c61a5b18fcff14d220c86 2013-09-01 11:25:12 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-8196419efd9a2ae7ef550bcdc64602f70336cd60bccc6bccfbd8938303057a35 2013-09-01 11:25:28 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-81976e0219086f47e2191ac6b01ce0dcd679460b873e67b6b6c8c4fa6b9ab789 2013-09-01 11:31:10 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-819954438baf87053b84e5b6de587d8c5be83d46a93e4e07677df7a37591fced 2013-09-01 11:35:46 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-819a2933c8d3c3c12c8309cfb83a382f9104322a95be91622dbcf755d789e37e 2013-09-01 11:26:08 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-819ad556ef705b1774a078f9e1d126b9eeafdfd6e8787764497f6bcdd9de6457 2013-09-01 11:46:46 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-819b6d2c66e51f8da642d0ed4af46b8ea92178247d248611705f77f7f7a88cac 2013-09-01 11:36:48 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-819b7082fa6dd2898ec304cf634e7e5629338851aa96e7922b6fffa01832ddda 2013-09-01 11:33:24 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-819c20c26f47892cb88274a2e069c553008a5fb307f621ed2edb5d70c03af3b0 2013-09-01 11:23:36 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-819c6dcd3bd6caf424f344971aab5da056635dbbb84e5ad30b10b4121f25e827 2013-09-01 11:52:02 ....A 1053184 Virusshare.00092/HEUR-Trojan.Win32.Generic-81a06d930188f43f68c585f88c337fa2beb8e63664ec6b3ed36a05cabfe27f03 2013-09-01 11:32:10 ....A 940261 Virusshare.00092/HEUR-Trojan.Win32.Generic-81a221d502d68df1aeecb4b80edaaca573dd41857f6a72e98d790af31831d60b 2013-09-01 11:07:02 ....A 42392 Virusshare.00092/HEUR-Trojan.Win32.Generic-81a370caf199b10a8fbae5c01d5860f5d7ae407647572e05afa94a43462f8ee5 2013-09-01 10:42:06 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-81b0e7a746cd87b8f566dccfa5876939ffa3ec171e62279289929564dc0eaef0 2013-09-01 11:38:30 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-81b19291fd01aeff1592327053e574500670da07613fc1eee0804648d8f0b8d8 2013-09-01 10:54:46 ....A 833536 Virusshare.00092/HEUR-Trojan.Win32.Generic-81b2b20799f4f7442c65177749923c0466bfdf61eeac8fb6e9e51e4b18b6c4ae 2013-09-01 10:48:42 ....A 476169 Virusshare.00092/HEUR-Trojan.Win32.Generic-81b34d1d52934a231752b3951ead61b5faeed8c556d6fcf095b69de6adfc4b9f 2013-09-01 12:14:58 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-81b59bd427b498646f1961139ec756d694ebc0156026da8b6e6ce15e1252da11 2013-09-01 12:04:56 ....A 386088 Virusshare.00092/HEUR-Trojan.Win32.Generic-81b8b3f198660976437c5eb417b0574787e6cf4fd579457d82c53a1104dd459b 2013-09-01 11:46:48 ....A 319488 Virusshare.00092/HEUR-Trojan.Win32.Generic-81bcd21f9fb5962394dd0e5467e4ac0f861455de49d41ef98c181946131969e2 2013-09-01 11:32:26 ....A 827392 Virusshare.00092/HEUR-Trojan.Win32.Generic-81c3e7e01aa8751f2d8bc2bbc9beb5b0c3f246a8729679620388be3eb28440fb 2013-09-01 11:26:06 ....A 25520 Virusshare.00092/HEUR-Trojan.Win32.Generic-81c44c3ffec22b90cdaabe4beb6b11de6ba5e89dd11f6f92e7cfd9a3e7ecd334 2013-09-01 11:48:26 ....A 281088 Virusshare.00092/HEUR-Trojan.Win32.Generic-81c755002b87789382b69f2e7087234f91488b98d46c99e836e47a4178780953 2013-09-01 11:51:08 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-81c766ffca1959ecaf005dbc8ca18ef637818d3f067bf40fb9a09407e804fd53 2013-09-01 11:42:42 ....A 753664 Virusshare.00092/HEUR-Trojan.Win32.Generic-81c99ab01f38a8ff42d90f19d14d08bc64985f0abf4efc73534f3923b778d703 2013-09-01 11:38:42 ....A 8253445 Virusshare.00092/HEUR-Trojan.Win32.Generic-81cb44620789cd75409bf6506eaf5fdd6d73d361851a5b22fee32024cd4b9a09 2013-09-01 10:53:00 ....A 4194921 Virusshare.00092/HEUR-Trojan.Win32.Generic-81d889e19fb2a074f9eeefde436ef804359cbce85f3ba3eb403a3e36d3a4ada7 2013-09-01 11:54:22 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-81db042e7aa1282f1d3a1ec0fc94bd7e5b71e8ba8d8a9271d638296afef28aa8 2013-09-01 11:57:26 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-81dc528ea72d0ed6293aab295dc02352cf409df7cad0bb009df18574b1fe01e3 2013-09-01 10:53:54 ....A 171814 Virusshare.00092/HEUR-Trojan.Win32.Generic-81dd2ac91a4ba8a0d67be4a55abb5fce9efd164af37b6347c6928f55f96458bb 2013-09-01 10:50:48 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-81e031d42b76a6b27aace88e6bb2b6c24ce878d5caeb5a8cdd67749ae94dc0a8 2013-09-01 10:54:54 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-81e044b25d3a068d40f801eff13b4f8ae072d12edac621851c2ea00fc69812ad 2013-09-01 11:56:18 ....A 1803776 Virusshare.00092/HEUR-Trojan.Win32.Generic-81f3cc9a084853633fa37170df13d978c7229ac67e66d18d39c9681fbcfb3c7c 2013-09-01 11:11:40 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-81f6e13f15d1d46986f72f1747c29ae9cfebcffb7c933ff336547acecdd4151b 2013-09-01 12:00:58 ....A 112671 Virusshare.00092/HEUR-Trojan.Win32.Generic-81f9c9e1401919417e75fac3ea51ebc281ad48374bc93686e07d2b22b3d291f5 2013-09-01 11:20:10 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-81ff327fe892aabada5bb4078632c29da76002c113b73e40422d1c0881390de7 2013-09-01 11:55:40 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-8201bfde7bdb4f35c5f4343681ed6394377bc08144d763a8921e5a7e4e0ad492 2013-09-01 11:08:32 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-8203b3916fac7b4730d2b01f47312d3719d9061dfadea23ae9bcb73b7192e052 2013-09-01 11:14:50 ....A 430080 Virusshare.00092/HEUR-Trojan.Win32.Generic-820570400d6430de978bbe2d07b6c1f11c171ba5200131752f94f84a83288237 2013-09-01 11:59:36 ....A 1133824 Virusshare.00092/HEUR-Trojan.Win32.Generic-8208a3df42bc9aab503fa657b126a436657417376c73a2bd130fd5f99d0f4f14 2013-09-01 11:49:04 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-820bd8372e24aa899b653c8bafcc871e68988c3e72385c35039cc1244c866ffb 2013-09-01 11:35:16 ....A 98240 Virusshare.00092/HEUR-Trojan.Win32.Generic-820bfdeb6de172662d9d34b85e90f7913edea5595eeb3dc9358df757c02db5be 2013-09-01 11:03:28 ....A 470528 Virusshare.00092/HEUR-Trojan.Win32.Generic-82113073a018802a68fca9e0ab5ed46f6ff38b04d9aef72eb4ae1bc063f30612 2013-09-01 12:08:02 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-8211dfc0107ce52cafdc3a25905e04426d972cf902ea331c259d0776cec56b0e 2013-09-01 10:48:32 ....A 1015834 Virusshare.00092/HEUR-Trojan.Win32.Generic-8212940834d2ab24ecc24566afb3bfb18b46e3644e3dfca27ffd0ce7bb0019fb 2013-09-01 12:09:34 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-8213fef50d7f59f908a2c155c7108ebf322398dd715ca48ceb1bfee387add6f5 2013-09-01 11:30:04 ....A 108648 Virusshare.00092/HEUR-Trojan.Win32.Generic-82146164a142c8dba0ad101332c9c48ec6639ccd25e0b460adc4a1cdcd2add65 2013-09-01 11:08:34 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-821507ea1e317593a2511df68279a7bad358b3950878435cb6b7793c094fb742 2013-09-01 11:40:00 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-82173b7757c30867b2907803dcde166aa5b50e6356cec4c3d197dd182202f5bf 2013-09-01 11:23:24 ....A 38301 Virusshare.00092/HEUR-Trojan.Win32.Generic-82186cb597f231f9aefaa8e05b2455735ac3ff1049b583d53a4f04f4cb9b9d87 2013-09-01 11:57:46 ....A 1510277 Virusshare.00092/HEUR-Trojan.Win32.Generic-82278aa13c495e23324d0dcba4c9271b6be42210cf14141de05e58357ccde5c9 2013-09-01 11:25:50 ....A 99887 Virusshare.00092/HEUR-Trojan.Win32.Generic-82291dd94bf3d0fd1ae5ff3c490f63240b2556c992e2d115d3be5d359412f4b8 2013-09-01 11:31:06 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-822c755e8d04f45cb7e732cb8c307f38af9246fbd9da369cd77812e53ac3ee6c 2013-09-01 11:32:56 ....A 118578 Virusshare.00092/HEUR-Trojan.Win32.Generic-8230dcc656407a13eb2ea1929b56c9e969e5fddc010556040398d488f42a72b6 2013-09-01 11:25:20 ....A 34741 Virusshare.00092/HEUR-Trojan.Win32.Generic-82358c36ca1bea1b32b29981cddb86fabcaecd1045b3187c20dab10693f2fb38 2013-09-01 11:34:22 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-82366175b0bbc736df367ab073b8048182a616bf811ef3189fd0e0808cb3429b 2013-09-01 11:37:08 ....A 1053696 Virusshare.00092/HEUR-Trojan.Win32.Generic-82388da1dbc75d62a18c5b4e1d3c21be765bf9eef286a3b4d685b45d13d3b23b 2013-09-01 11:26:00 ....A 75001 Virusshare.00092/HEUR-Trojan.Win32.Generic-823d021a7a78cd00e6b131445741d88242c90fb33d791b41fe5473eee5c3e97d 2013-09-01 12:01:14 ....A 659968 Virusshare.00092/HEUR-Trojan.Win32.Generic-823f7923e81153cdcbe9dcc6409857f4aeea6968de7b5ebdf2db050f28da0bfa 2013-09-01 11:38:16 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-8241b132a49070233f74be2ccbaaee1743e3e05718fb8d0b86c707ca23274bc8 2013-09-01 11:58:52 ....A 1109653 Virusshare.00092/HEUR-Trojan.Win32.Generic-82435c24eb6aacddf9bf5dc9a5eeb8e611fc9ec56e372a5eda97d4f2dd6a44e3 2013-09-01 10:46:38 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-8247a53b3d1e06b44f51ae4f0ee62b17170865cce896e6d98c124b578ca4f404 2013-09-01 11:42:04 ....A 316416 Virusshare.00092/HEUR-Trojan.Win32.Generic-824b8fb5a9148414985b07f7aa566e10d82da62fd2598223b7432de1c25d5213 2013-09-01 11:39:36 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-824ba725cce9073a2b9e188cfa7d3f1f2645effb113c761987d7668b0caf6bb6 2013-09-01 11:24:08 ....A 1632256 Virusshare.00092/HEUR-Trojan.Win32.Generic-824f48b8bade0ad90f4bc7c91f0b29395d1f38fc16f090772dba4aec6680c8ce 2013-09-01 11:33:20 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-82515a706f0a63b1c5a68746d318cc0baae07f24814518a736b0f61ee023e1c9 2013-09-01 10:42:36 ....A 4725 Virusshare.00092/HEUR-Trojan.Win32.Generic-825176bf301d63655a3e5051cac14af1cf036bec6ae52fc2897f35a3eb16e6df 2013-09-01 11:27:48 ....A 615936 Virusshare.00092/HEUR-Trojan.Win32.Generic-8254288a000cca87887771501da2a2b7e6d74045bcf80d9ec7856488bb31c864 2013-09-01 11:37:56 ....A 162376 Virusshare.00092/HEUR-Trojan.Win32.Generic-82575ef098b21a4a35d74a6bf656d102727c26a2791f094dc41f35f103216588 2013-09-01 11:54:26 ....A 296960 Virusshare.00092/HEUR-Trojan.Win32.Generic-82641295d01c69707ed8905fcf69e13f39836feb742498357051ed67e42ba1fd 2013-09-01 10:44:12 ....A 548655 Virusshare.00092/HEUR-Trojan.Win32.Generic-8265b4dea40a84254bed6221c4c07c8b4ff94717deaf30bb75d3f6ce2d490a00 2013-09-01 11:32:56 ....A 158686 Virusshare.00092/HEUR-Trojan.Win32.Generic-8267a5c68b56070b554f39cbe0d8ee25e7d2e12886178fb167e14b07453b840e 2013-09-01 11:37:42 ....A 1999872 Virusshare.00092/HEUR-Trojan.Win32.Generic-826a7792075421881b63a209aecee27da46a633ed2062c8a661459ee60f25bb5 2013-09-01 11:43:14 ....A 228347 Virusshare.00092/HEUR-Trojan.Win32.Generic-827628bf11a73e45f5eac1864ac4fb49bb6a42da9f2199fa21468f98d25981fc 2013-09-01 12:02:58 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-827851c9e96d19bab726f3c61725e10333f69b690e8210a07dcfca023a4dcfca 2013-09-01 10:50:32 ....A 103793 Virusshare.00092/HEUR-Trojan.Win32.Generic-8280441f449c5ffc79fd06f1f69bd5a2af7a65fd1b39ff305f3dbc48adfd568f 2013-09-01 11:31:00 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-8281367b9f438c352cea3265f309ae5ca211f92d55e998da692d729411294525 2013-09-01 11:30:00 ....A 2478080 Virusshare.00092/HEUR-Trojan.Win32.Generic-8282e651d2137958a3399d92405da0f5fc63647de0eda02c2ee9e9fabb43953e 2013-09-01 11:26:24 ....A 14849 Virusshare.00092/HEUR-Trojan.Win32.Generic-8283aa150cb622b0c0802fed857f764c6298de234d636e9110fd8373bfcce80e 2013-09-01 11:40:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-828657cd06c9a444e953a7364c8cf90fb603eb9ac73f4ef06ac2c24f4618104b 2013-09-01 11:00:54 ....A 70084 Virusshare.00092/HEUR-Trojan.Win32.Generic-828ad92004dac27a90e621f08e50ad54bc3adf44208ef49eccc13cad3ead5bf8 2013-09-01 11:28:14 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-828b4aed8ae28a4e42b6a96cbe831ae5dd0f402423877af75de846a18832b41c 2013-09-01 11:02:16 ....A 113156 Virusshare.00092/HEUR-Trojan.Win32.Generic-828b9c31cd0f48e6519c9db1064bb4ffbc6042405ff9042a31fab039a1906cad 2013-09-01 12:05:42 ....A 632373 Virusshare.00092/HEUR-Trojan.Win32.Generic-828bb5841365b6a32d5a60693e91045ff01ca1c5a9c4afd2644afa4364ab1048 2013-09-01 11:46:58 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-828c88a683745e715585c4cf351cb11c563295ebba4b5fa60f21514e63241afc 2013-09-01 11:14:34 ....A 114316 Virusshare.00092/HEUR-Trojan.Win32.Generic-828e3fbdb933bd84d71ac747306cd1da13152e327984f2a10ad713322fbc4e6c 2013-09-01 11:49:08 ....A 30836 Virusshare.00092/HEUR-Trojan.Win32.Generic-828ea15bef52410a872b2d32f034941df0d4427819b08a8f213be32eba23a5b8 2013-09-01 11:21:16 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-828ee6de70fbafd23145064f244906fbfc89fa8510848ddd33935b64034c14c1 2013-09-01 11:17:30 ....A 679936 Virusshare.00092/HEUR-Trojan.Win32.Generic-82943270be338a88a85389b739029042803e5c1cfb14e81a8499bb2750651b75 2013-09-01 12:10:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-82945bb82a94acfb902b7ae4cd42434ccc1897f808e4c40699775b2fce56ea14 2013-09-01 10:54:20 ....A 490015 Virusshare.00092/HEUR-Trojan.Win32.Generic-82991081a90999318696d5008410cd924b4530b7b100e8561f8d8696ee4e5199 2013-09-01 11:14:44 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-829d12e21aac0ce2239ba2fef983233190b6be74df0d8fc493f47c9b0416e904 2013-09-01 10:57:44 ....A 18164 Virusshare.00092/HEUR-Trojan.Win32.Generic-829e90e8310e43674a0231b66d145dbec7c6aec993747f094249e46a8630168b 2013-09-01 11:57:46 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-82a091fdfb3c440887ba764d47f26f09bbf209f28b12c4280d61f7934c873dd7 2013-09-01 10:59:38 ....A 126911 Virusshare.00092/HEUR-Trojan.Win32.Generic-82a24deb5778af760de0f2e0555ab0d06347ca3b9e74c4ef1f900ed8f0a6de24 2013-09-01 11:34:26 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-82a36b2e0905f7e33cd8fc26adc0e42aae76c68cea9b26b45d90d119bcd3ae9c 2013-09-01 10:41:46 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-82a5542a540cde4b32120966629d0708efe4aa6fffd278fedfa1f5c9a9fc349b 2013-09-01 11:16:20 ....A 486576 Virusshare.00092/HEUR-Trojan.Win32.Generic-82a7b14a25bb8c62aca0c3cc73d4633f7e201c4365618e8d3272ce62471b1c42 2013-09-01 11:38:12 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-82a7b88f441a87a6571426e3803189271fad4cf5791535f37d4dfa3e443473b7 2013-09-01 11:28:48 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-82aaf7872e96d0fb36b41db2f70474e553ce0e0234bb9b65876d7894ca5a6223 2013-09-01 11:46:08 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-82ac6123bcde2245a9119acd95d890c66426cdb9e0b956cc9c862072cf2235bb 2013-09-01 11:26:04 ....A 88164 Virusshare.00092/HEUR-Trojan.Win32.Generic-82adb35483d7a8638b7ebe97cc5aba48c78d20a7a389321f9f00816d5233b5ed 2013-09-01 11:53:18 ....A 111356 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b0dbacd310c8840a2c64f7c7d8ed495b75d95de7b6f47928ec36088d6e5f5a 2013-09-01 10:59:50 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b22f8daaca82a360ec566284c72a111626da46f085d86747acee8f6c672925 2013-09-01 10:42:36 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b34d0ada3ec639dac43665344e134268c064e107e6ed7dd0313132cbae685c 2013-09-01 11:42:34 ....A 45580 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b35f9830fe47a82cf16d43e21f502635dba50d90d0308eefc5b5188912e682 2013-09-01 10:59:20 ....A 124480 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b37adebf4b3b148280a990c0c3ff778f8788fdf35b46e2326e6ecc11a70c79 2013-09-01 11:01:24 ....A 40053 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b5810e09ddeb5287e2218db51c28c8cbb7bcb08d178dc5ed5a49bf0392604a 2013-09-01 11:45:12 ....A 207428 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b6be765fb4005acb273fae837ffa444620ab6e7f662a647c9f331030d99c54 2013-09-01 10:59:24 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b8b3e7a524792cda8d7269ef0f5df52109b1bf9b0ce647e44910976447bcf4 2013-09-01 11:08:16 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-82b9c76ed4fdcd81633ca5ab93b70309c8e54419378ae9f620eedf585d3c0160 2013-09-01 10:59:58 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-82bb068812f912729bf32933d2c82d7f4735fcd48ba2df642050788b5fef4b8c 2013-09-01 11:07:22 ....A 397324 Virusshare.00092/HEUR-Trojan.Win32.Generic-82bcca5a0824386bb0015b7fceaaf59893e56b1254d97ae49aa694747c515890 2013-09-01 11:01:24 ....A 58781 Virusshare.00092/HEUR-Trojan.Win32.Generic-82bdc0722869cab36513d7c2800903af286a55200353fee35e8a1607ba10339d 2013-09-01 11:24:28 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c02bcf0c09639eede470dde413cb44032898e9a959fdcd94d58131f60a7012 2013-09-01 11:26:20 ....A 1533952 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c0b3e0d33a54c56dc58308d033c3b7f4e4fa7f06e2d0e42bd58b6db9300933 2013-09-01 11:29:30 ....A 34176 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c109d65b5edd6372fcffc4c6aed39eafd13c9e9afb15e7a53aff4e5f87c3ae 2013-09-01 11:49:14 ....A 285440 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c1453ba2b04b837c5746356d8fca87ed89dad61aceb25b6e9f21da4a843348 2013-09-01 11:21:30 ....A 242672 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c3bf9c4839ca1a29c8b98560c3b3612310bae951d050416589600ae04a1ea8 2013-09-01 11:31:04 ....A 219648 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c4f07cd6c7e2a7e12c31aadf9327873f0c04521df73ed5d2d59abd08619458 2013-09-01 10:42:32 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c57233851d657373a946c7cd4a3dd39ea9329506ec9eb84bf2a59887bf77b0 2013-09-01 11:36:56 ....A 22354 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c60f876f561b3451a0701f0cba74d143f504bfaf0721cfcd9d571a9f71bb8c 2013-09-01 11:33:26 ....A 24084 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c844256cb0c42b009185524ffb6a2582c8319cb9751d5df6bc552b710722d6 2013-09-01 11:34:18 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-82c8d0a4fa3159e8085e4287e7e1490e538be901befea114b8924c80e0bb75f9 2013-09-01 11:35:46 ....A 389632 Virusshare.00092/HEUR-Trojan.Win32.Generic-82cc8868ff8e4c0fc3c4b4f628183a6ae097de3a2b02f59edee6b181b1935983 2013-09-01 11:30:30 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-82cfb4efc5a8a04be48e677a391c091f3fcde12fdc26f593345be00be88b875e 2013-09-01 11:21:22 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-82d0e55f2a78855356b7dc40b100d078ca742718a83dc00b8f25248e6896f27b 2013-09-01 11:01:24 ....A 1751526 Virusshare.00092/HEUR-Trojan.Win32.Generic-82d18534712fe142d523109921b132648d7f6c5ce53d6240c7568b82f5526b4d 2013-09-01 12:12:44 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-82e0e8bcef3ecd35047a01282fec60ac9a00921f471532f651993f35b4023966 2013-09-01 10:47:48 ....A 262656 Virusshare.00092/HEUR-Trojan.Win32.Generic-82e1b63ee1795c0138fb987ea5ae75567cb86a765c73a5ec955211f5724efba9 2013-09-01 11:52:20 ....A 47840 Virusshare.00092/HEUR-Trojan.Win32.Generic-82e3907e2a7081fca584d0772c66d308d6d0763f66a1dcd01156d9da2513b8c8 2013-09-01 11:46:56 ....A 177510 Virusshare.00092/HEUR-Trojan.Win32.Generic-82e4506a0ad47c18427a77396115dddd9ff033ef90e9474e8ff08dd0cf8f8f43 2013-09-01 11:57:50 ....A 604076 Virusshare.00092/HEUR-Trojan.Win32.Generic-82f08c99fb788171ee3940720a42e2931a2edbd6e73d046273cacdb4bf01d6df 2013-09-01 11:50:48 ....A 297984 Virusshare.00092/HEUR-Trojan.Win32.Generic-82f3389d1106931bd936250c9923147d318effb32ab73e23219e1209aee41f7a 2013-09-01 10:56:52 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-82f5819fd0f8af6acd72ea17fa54b5ad7d3f57c39cabf6366c8afed2659fd6e0 2013-09-01 11:14:42 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-82f759bb629e345f08c0b83f04fd84fec01913142009858a6ea43b4efa2f536a 2013-09-01 11:08:32 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-82f81fe1f3d9870e5aacd2c567358f5b5e1ce273f96cfc97a5763c0528e7bcd8 2013-09-01 11:31:52 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-83044511e31fcccd6b8895f0f77660fb121d681b2376998a6fb6ad3e8ad41e88 2013-09-01 11:10:20 ....A 1179648 Virusshare.00092/HEUR-Trojan.Win32.Generic-83060208485d19d8318ef6ba35c25f5346864f67025ee37faebd6c8c2ed06e3a 2013-09-01 12:01:12 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-8310d8e01e05511b520343116583a81845bf6e8ca4b80bd0f907753fdece45c4 2013-09-01 10:40:52 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-83114f8326a477f92cae581501064f7fc003654677b383c66e93369c943b625c 2013-09-01 10:50:46 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-831510fb2af1c9a537fe293fc1edd51d372e2e7dd6c7c5b4bbd165f52003b17e 2013-09-01 11:01:10 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-8318280acc71e5743803b47a28a02e723b00c8a5e49786840c7fdf54c82d31de 2013-09-01 10:58:46 ....A 1476843 Virusshare.00092/HEUR-Trojan.Win32.Generic-83190e7c9d1c8afb0456a5afa44f7e79ae30bc304f685acf9908c449d72dc5ce 2013-09-01 11:00:50 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-831986417bce4b6d67b58c1d01cc2845d08ccbbe43a070b9d406253dea785adb 2013-09-01 11:00:40 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-831bce97cfecc79fbd220cf2829cdf810360027c88574b1337873552cec5b187 2013-09-01 10:59:08 ....A 457817 Virusshare.00092/HEUR-Trojan.Win32.Generic-831bfe0aaae42c574345788bcf942b52412ed94e8c11cbb029500afac87a62c8 2013-09-01 10:59:28 ....A 248832 Virusshare.00092/HEUR-Trojan.Win32.Generic-831d3fe31f232e9053afad9f672731f80ffeac3ec46cc1a5fe5835a1fcfd6eb9 2013-09-01 10:59:04 ....A 872448 Virusshare.00092/HEUR-Trojan.Win32.Generic-831fad8d0c6bea6eb636c720ea172d4dc9ec0e69d4c1bcd5cca8b1d61f6ec18a 2013-09-01 11:40:14 ....A 779776 Virusshare.00092/HEUR-Trojan.Win32.Generic-832235aac2fa74bbdcc51d58a5ada6aedf9931ea2ca68a5f204005026572b8d5 2013-09-01 11:42:30 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-832317fa04de73acd3b1c31b17fa3b93774255cbc70404282d740b083190f607 2013-09-01 10:52:00 ....A 153429 Virusshare.00092/HEUR-Trojan.Win32.Generic-832845c14b8d1cb93b6de6df4053740cccdf9c77c422986484ec16603b2a4fa5 2013-09-01 11:26:08 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-832a188de83dabe1ef59805bc70f4859098b1580c70cfb63bc833f241586178b 2013-09-01 11:20:48 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-832db164664d92afcfc858ad59b8bf98cb3ccc3db3c2a6bcd1f7e3d2c00111cc 2013-09-01 11:49:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-832fae7aebc85226a04cbef3e9f4ed2dd24cadbe854a75565895a6ba22d5e14e 2013-09-01 12:01:16 ....A 2951640 Virusshare.00092/HEUR-Trojan.Win32.Generic-83335dda9716c2f474a37ae97af5488d497926da7fca343806010f494e9e4d46 2013-09-01 12:03:02 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-8337da092e8776a3b0adca1ff6ec443b554fd535793816bfae785dc677a0a39a 2013-09-01 11:31:46 ....A 890880 Virusshare.00092/HEUR-Trojan.Win32.Generic-833add7009809d8abadbd28b4b211be296b8aa825fcc2d3300cd058c622ca38b 2013-09-01 10:58:14 ....A 82471 Virusshare.00092/HEUR-Trojan.Win32.Generic-833c715166323fae88eea2291282d3cdac19dc4ef1548deb576219c983b25a1a 2013-09-01 11:26:20 ....A 121157 Virusshare.00092/HEUR-Trojan.Win32.Generic-8340946cf22719ab8febf79e83440ce94b2c531061ff3c7c8fd7a0dd0d30acbc 2013-09-01 10:54:52 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-834135db0e117129b7afa20fdc250bab23400433878efaaaadaf748b0f721860 2013-09-01 11:33:46 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-834154bfb5786d2e7cea33b3f93f8d408b2d8fd24f4837cfb868bd1f6782c3af 2013-09-01 11:28:32 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-8341e7fe17139b17aacbc6b31396f585f83ba00fc425f9608fec1b63fcc0d736 2013-09-01 11:28:18 ....A 695808 Virusshare.00092/HEUR-Trojan.Win32.Generic-8342c5f0642d382c258234b8a0b05038c0ed5976fe16fd6ab4117634af78675b 2013-09-01 11:31:00 ....A 12992 Virusshare.00092/HEUR-Trojan.Win32.Generic-8345323a9ead89dde615df769ab8b7e4cbad441656920908da0fc2bb7ba5d55e 2013-09-01 10:46:58 ....A 314422 Virusshare.00092/HEUR-Trojan.Win32.Generic-83454b3f4c0ce912c7d16ad4b3a41ba1e15a1ce88e1867bff3a1033eae25c3ad 2013-09-01 10:45:24 ....A 225284 Virusshare.00092/HEUR-Trojan.Win32.Generic-834793681dee185871ca359fda09d4f6892ee7b5111966a033df9ea39adc58c7 2013-09-01 11:34:00 ....A 218233 Virusshare.00092/HEUR-Trojan.Win32.Generic-8347c036a98a38341cd0f3f9727efc075681185f0282b762ee43c82afc11838a 2013-09-01 11:26:20 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-834bd55f1d296aab36c317832a01fa5272522575a56ac64df39e45fbc6035ee4 2013-09-01 11:30:42 ....A 346112 Virusshare.00092/HEUR-Trojan.Win32.Generic-834d030e272fba7d7f8ab174f8168723c73d82da9fc2f3c8b2d47eef2d5a7ea4 2013-09-01 10:41:20 ....A 4836270 Virusshare.00092/HEUR-Trojan.Win32.Generic-834d4e104d2a3ce5a2e3734757cf4156628a10b53aa79b9c85ce50fb51adc9ce 2013-09-01 11:36:50 ....A 246272 Virusshare.00092/HEUR-Trojan.Win32.Generic-834e8957c9a163ca72df7aa8f0ec985d5fb38530b91986a9df4560a1dc02bdfb 2013-09-01 11:36:40 ....A 543627 Virusshare.00092/HEUR-Trojan.Win32.Generic-834eae5a1b59ccea55adfc7d6a6df3e8a295a2e7f8c6359a98be50ab7387b6e6 2013-09-01 11:22:30 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-834ecdd1625ce342578686329fd0d8296d480bace830a0a29c42af99055a1ebe 2013-09-01 11:30:30 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-834fe518ec760260fdb0d894719393846f9acf534e1179c8cc01eea449a82b3e 2013-09-01 10:42:02 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-8351b6ee9a523244a96217e950005d9c0172413692197e7fe230855e52d9840e 2013-09-01 12:12:28 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-83544b49eeebe3eec9fb404732b4a0c5ef691e611ca2e20a5e1d59be7add2841 2013-09-01 11:35:58 ....A 250141 Virusshare.00092/HEUR-Trojan.Win32.Generic-8356c551de46f97f9d4e6319622d8641ec85c0f9c4006f11f3a8686fc16ddb71 2013-09-01 11:34:04 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-83570d14045783c2a4cb55ec62f68c7fbf193e5a262c132fdc5436cff5b00cbc 2013-09-01 11:37:50 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-83579cff86badb9c8cf708019963c8346fba5e7a49c87ff20ea6a6fbc058b245 2013-09-01 11:41:46 ....A 8704 Virusshare.00092/HEUR-Trojan.Win32.Generic-8357b9abb487102c544a09d092362e4a49e5fe882d59714f6d4925024a98cd44 2013-09-01 11:33:04 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-835918a4941d31f4fd9f8d76d0fc3d695466df693a5d04d0b8aa92b6ea75ed99 2013-09-01 11:35:18 ....A 1357824 Virusshare.00092/HEUR-Trojan.Win32.Generic-835b1b845958d3a0521a0a7e37f31048c86c18d17a882f46b982e42663c892f7 2013-09-01 12:12:10 ....A 106767 Virusshare.00092/HEUR-Trojan.Win32.Generic-835cd0464b6c1b911a73bf07289bb755eb6e941e4e3a6772be69f6adbd38db8b 2013-09-01 11:22:50 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-835cdd50f549b78ca4eaacbb7a6fb5003572efc6abd9e813acca3255db0b10a1 2013-09-01 11:31:40 ....A 123909 Virusshare.00092/HEUR-Trojan.Win32.Generic-835d450ca118b32b2d9e398803b44a40d75c469775e51591833fc2baa31bba40 2013-09-01 12:04:08 ....A 353661 Virusshare.00092/HEUR-Trojan.Win32.Generic-8363bb66f3069e6a0e38b2bdcee59a55f2a1c476bac565ef96611a36f6c1d526 2013-09-01 12:03:26 ....A 61888 Virusshare.00092/HEUR-Trojan.Win32.Generic-8367461990a03ff022122dc2f5908c4436553ae4411739344e54df94479cccc2 2013-09-01 11:18:36 ....A 18092032 Virusshare.00092/HEUR-Trojan.Win32.Generic-836ceba8a4286507066dbca9344c4141ec36421995496485a64584ab6caa1ee8 2013-09-01 10:59:12 ....A 4322307 Virusshare.00092/HEUR-Trojan.Win32.Generic-83708700b1bf679c68d32bba9954505155b07414343677243e6ffff962ba5cce 2013-09-01 10:59:46 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-83737b12a29447db82ef25e9fc7fd00e4fe9945c62dec3293c3a19d099cd8cd5 2013-09-01 11:02:20 ....A 533168 Virusshare.00092/HEUR-Trojan.Win32.Generic-8373de0f6e35c872479f711ed842200026566a460c601a9c7ba41e1a8e144ba8 2013-09-01 10:59:46 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-837717b46702677ed1376c1811c3c945e387b22e1a4c0b02865fce8db879a0f6 2013-09-01 11:21:38 ....A 95752 Virusshare.00092/HEUR-Trojan.Win32.Generic-837ad8bbdf344571b951e9df10df07f385d19bc621488698e71600b6ff0aa636 2013-09-01 10:59:28 ....A 39944 Virusshare.00092/HEUR-Trojan.Win32.Generic-837b3229151feeb10ce6a26b735b38a31ddf64e090dce5a68da0193493c838ef 2013-09-01 11:01:06 ....A 1855926 Virusshare.00092/HEUR-Trojan.Win32.Generic-8380087b68cb2be71cb790e33a51ff7d8e88a61c88a0e9fc10d5492cf329651a 2013-09-01 11:53:50 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-83850539c91babc28895955ce8720cdd8750351c0ce85c7d5a34a5f7a4df4bb1 2013-09-01 11:05:26 ....A 10448 Virusshare.00092/HEUR-Trojan.Win32.Generic-83883d1fcd72c7204cab7617c67b62828abed7de0a4af67d2107b0a9568e2866 2013-09-01 11:02:40 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-838abfed6d96678e6c2cacdcbd3cf6a0aa7d29e0772f75e220b246876e6bf74b 2013-09-01 10:41:04 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-838bf16a082fb9bfb902e98809ccbf3cfcd3fbd6cfdd73ddb3721b49a77d9da6 2013-09-01 11:53:48 ....A 181476 Virusshare.00092/HEUR-Trojan.Win32.Generic-838d499db91aaad3ea6075108302059f51948c073ca6dbab130bb5766a8076b2 2013-09-01 11:03:00 ....A 38547 Virusshare.00092/HEUR-Trojan.Win32.Generic-838e71c22964782a68cf34ccf549eceaf78bbacacd6a8053a47ed6e24a424c41 2013-09-01 12:11:38 ....A 305664 Virusshare.00092/HEUR-Trojan.Win32.Generic-838f4ad1571d363f3eabfaf2ec8eb1a7723257eaedb4b9d05550d8d0aed0c42d 2013-09-01 10:57:44 ....A 91648 Virusshare.00092/HEUR-Trojan.Win32.Generic-8391fd4f015043fc3f8d19c810ca3e12e97405e4db58e961c5a04dbf40246ec4 2013-09-01 10:49:16 ....A 690176 Virusshare.00092/HEUR-Trojan.Win32.Generic-839866058669be51e1a6b858760e8b4fa166df2148be7e14da22bd6a90db2f26 2013-09-01 10:50:24 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-839a36de80b58ba7a367169168722de60e0d23cdaf71b2b79857f4b4128c1487 2013-09-01 11:01:34 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-839bc5fd574b9fcaee8c11abf8617708d5540001e176e8ba2e94e5be30af3571 2013-09-01 10:51:26 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-839e49afcb2b57c9b924d23238aa90db072b51629cb5db3b6b5208557f0d95be 2013-09-01 11:01:12 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-83a5eab57b353868c26df5f230aedd75cf79f415c365d906aafad41b155fb765 2013-09-01 11:05:54 ....A 754273 Virusshare.00092/HEUR-Trojan.Win32.Generic-83acebcaa1900ac829a6fb275f8d94171566f1c78f9502b8fe4c90192a6191d3 2013-09-01 12:11:46 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-83ad8fa7f8968019c7725f23f117ecda0a96ee5eab9d077a56b2249b51316734 2013-09-01 12:03:30 ....A 469880 Virusshare.00092/HEUR-Trojan.Win32.Generic-83ae507bbca8f9d38d4b18cf39cc2768362fe91dac6f8bc605068aa523709e5c 2013-09-01 11:45:42 ....A 316416 Virusshare.00092/HEUR-Trojan.Win32.Generic-83b4badab8a34d9567a4fbf0fffc4e613bae522f0703772f363038c698f769aa 2013-09-01 11:56:12 ....A 840704 Virusshare.00092/HEUR-Trojan.Win32.Generic-83bc55d9fd0487dcb4715ffdbb9835edbc8bd24e96bf06644c64232cfb06d69c 2013-09-01 11:55:36 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-83be61bf0607730d7c8efeda7b6d9067867f022762c6ce6a922cfcbf2a7b1198 2013-09-01 10:49:04 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-83c0b678f80f01ed082946825987304ab84e148955310902e46af0392182059a 2013-09-01 10:59:50 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-83c0ec444508a5db019d4f56b2a6d1859566294922d1e7d4f2dd9cfb0f7cf080 2013-09-01 11:42:12 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-83c580ffd744597f6ba63d9e036fb2074250bdcac98d215aae5cef81f93854e8 2013-09-01 10:41:22 ....A 94744 Virusshare.00092/HEUR-Trojan.Win32.Generic-83c640580a4c31b93782781cd3d125dbe382ebb1782050afc6199469b61019f3 2013-09-01 11:50:16 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-83c832aa16537879bb54b423f7d521a7f65f32bd8dc639980c513fd018d9b390 2013-09-01 11:36:46 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-83d31d39a5ae28fcf649996c17fa3713c7ed54a7509387800033c8f446f00489 2013-09-01 10:49:22 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-83d42ba9b71e93d31806f7a714ba71e30f265bc7157e04704923b60cb3c2da6f 2013-09-01 11:33:04 ....A 276509 Virusshare.00092/HEUR-Trojan.Win32.Generic-83d4a43cd8683cf0763b16f4534440dfd3552265adee47d62b10ff15e29a73d1 2013-09-01 11:38:14 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-83d5dc887b6070436a76c054e6c2d1cca55042bde56402234fe9098afd0a39fe 2013-09-01 11:30:40 ....A 62060 Virusshare.00092/HEUR-Trojan.Win32.Generic-83d6a025f3601b550d124a94aefd83453c90c6402f595a7c1b86b1787ec51213 2013-09-01 10:59:06 ....A 153827 Virusshare.00092/HEUR-Trojan.Win32.Generic-83db34b647d0d424feeb044bdce920e8fe669692f8328f56640adf62b365c855 2013-09-01 11:42:40 ....A 540160 Virusshare.00092/HEUR-Trojan.Win32.Generic-83dc4f2376fcd5b11a943cf46fdeef819fee2b2aa39335bdc5f6821ad9869696 2013-09-01 10:42:26 ....A 203974 Virusshare.00092/HEUR-Trojan.Win32.Generic-83de04802de87baf4886c9de68cb645aeeabd4b7568385e50b0ee5c49bbcfc86 2013-09-01 12:10:14 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-83e1a8d04125f0b573695fa7d3af3c615b0bbae5bcb32d7273db8117f24a626b 2013-09-01 11:43:02 ....A 286208 Virusshare.00092/HEUR-Trojan.Win32.Generic-83e91c3ec7f52307f65f73adb50af2b0edfee876754f47e3f185240d2601908a 2013-09-01 11:22:38 ....A 237056 Virusshare.00092/HEUR-Trojan.Win32.Generic-83e9a9ae4783de136faaeaba15ca15c1710871bde1c20474649e36e237cc9182 2013-09-01 12:00:28 ....A 304128 Virusshare.00092/HEUR-Trojan.Win32.Generic-83e9cc66285036158e0b7bb6a70b50fde699031cfa8f01c7a9fbd361bb152258 2013-09-01 12:12:30 ....A 237056 Virusshare.00092/HEUR-Trojan.Win32.Generic-83ee81999ddc328c6a5058dd751f5cfe1357c8be32cf48093c272bb143e6448d 2013-09-01 11:55:46 ....A 374784 Virusshare.00092/HEUR-Trojan.Win32.Generic-83fd94ebecff3abe19d30b7b54244dc30c51546367dc46c25779e897b12e30a8 2013-09-01 11:30:20 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-8400479020b5e093e1ad6656bf69e2980c1d8669cf5e55054c6546e2bb63c6c3 2013-09-01 11:40:00 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-8400f2009eb8ce8415f0b4b5416f4b6f8cf254060272bf5e14efb53a34df3fc1 2013-09-01 11:35:38 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-8401ca96efd72c76c3ecd5eb2b3068a13515c13f6e28b280629e41851fcbef12 2013-09-01 11:27:10 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-8403cbe248a58fbecf26e19e458964b1c52509146e15963fd5f440ce844ef29d 2013-09-01 11:34:26 ....A 22384 Virusshare.00092/HEUR-Trojan.Win32.Generic-8405ea56417f2ac814f1976c6da5a71caed41a7add7dadd368d8241b99b2dfc1 2013-09-01 11:37:26 ....A 279552 Virusshare.00092/HEUR-Trojan.Win32.Generic-8406a54c72961b166637d6e96705f36a2cc760c86f29bb59794a55326f33a3ea 2013-09-01 11:06:14 ....A 138340 Virusshare.00092/HEUR-Trojan.Win32.Generic-84071f63126a15e00b23a33052d30a1f7fde384fc2714e98bc1ee7cab1d31ca3 2013-09-01 11:30:48 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-84073af337359f2c80bbec8e5d3ef256e1aae95911f4fd900ef864fbf8ba5328 2013-09-01 11:33:04 ....A 301184 Virusshare.00092/HEUR-Trojan.Win32.Generic-84077b6878c0f9f9b05ec124d4471e14e4e09f4c6cb8b78512f8292f34a91271 2013-09-01 11:05:16 ....A 41647 Virusshare.00092/HEUR-Trojan.Win32.Generic-8408414fce623cb48e365df25e0083820969b4c541eab3e6a5f841915e3922a0 2013-09-01 11:22:16 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-840a35861c5a2f19d4373eb7d7111d5d47736c3dd1eca3214953a68f4c467a7c 2013-09-01 11:35:26 ....A 725708 Virusshare.00092/HEUR-Trojan.Win32.Generic-840a475c00ec493a5b9c8b4fd938816e7d76417fa8aa2d84e6b05ed36815567b 2013-09-01 11:45:44 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-840bbe154c3d2e4422703c0a8d2bd020ea731084d940487a3c3196f168fff50a 2013-09-01 11:37:30 ....A 129028 Virusshare.00092/HEUR-Trojan.Win32.Generic-84105290e964ac61c16147dea304491cab3a6a99ba1e1316c5844230a47ce131 2013-09-01 12:12:36 ....A 772608 Virusshare.00092/HEUR-Trojan.Win32.Generic-84109b60260a022874eb5ae6b9c2fb0d5a91e03d43d0c0d3264a948fa4ff5328 2013-09-01 11:38:28 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-8410dd99e580bf3e811ab2e8d27bc607e8c79f54e68587bef9381b418986b579 2013-09-01 11:44:48 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-841131dccca0d21694bf9d1fc9233edcb7a4681b878e7db8a77d13235f84754e 2013-09-01 10:55:08 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-84136946c951f343c4e2a392015281700900082039a84160654d5bf18f5a7864 2013-09-01 11:41:30 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-8415293d8bc19b7ab418cbf8f75d9ff0ae3a3f28ec96e6322c18d0bab4e5f6eb 2013-09-01 11:31:06 ....A 4016640 Virusshare.00092/HEUR-Trojan.Win32.Generic-84172e8bd5d6f93a1a23e150cb7ca7e5b3296c8413938180e43d27ca7f928474 2013-09-01 11:31:56 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-841808b4f9e05b1375d1f018e917c98baeec90d0e7b028519e04de48b59b0294 2013-09-01 10:54:00 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-8418100ef7c2287c33952efd40b644e7beac4527b2c801ecd61e97aa2206f48d 2013-09-01 11:36:50 ....A 335360 Virusshare.00092/HEUR-Trojan.Win32.Generic-841894fd0a4bf96cef547e4e9933aa8347fc147621a896339ffb91b568b1d3b3 2013-09-01 11:32:58 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-8419093b3a78ee39b8e1226e3cc8c47309d0e4bd2553a6831479f88fb9e3011c 2013-09-01 11:34:34 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-8419a0f09a7a79a5c0271a570ca4a926a465872f12ca5c5495b6e972f2a4ce02 2013-09-01 11:38:10 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-841c85864cd8321ce452d5f1ad70d2291d7dc3ce51239571e35e1c9536a868b1 2013-09-01 11:36:44 ....A 644296 Virusshare.00092/HEUR-Trojan.Win32.Generic-841f2f7010620db4da07c041394ebbee9846c3739f7f9f8a836c32e43db86dff 2013-09-01 12:09:40 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-842cb0d0112f2dcceaf4a1eb0705a425ce483140cb3314c04314b4f77c851cc4 2013-09-01 11:12:46 ....A 1432580 Virusshare.00092/HEUR-Trojan.Win32.Generic-8431f4474643c4dd865b1f463ddbb2d73ee453d79953bd5a7079a1062659c141 2013-09-01 11:27:24 ....A 507904 Virusshare.00092/HEUR-Trojan.Win32.Generic-843cc91c63b92c5fb1d332781e3b7e062350f9fef1a2e2999097cfc1154ae4a9 2013-09-01 10:53:26 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-844a975d79bd96bca7b983a2e123bfca4400380e1bd3c21f2f437abf513a3bbc 2013-09-01 10:56:50 ....A 411648 Virusshare.00092/HEUR-Trojan.Win32.Generic-844c8e509796d781308323e93b57a66b33ab30b133ca0637c3420c89ccfd4733 2013-09-01 11:25:14 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-8460f60b3fc576e2d31fe08ee90e82c83e9b7e1d6af193d3b6cde3cb30eab0f8 2013-09-01 11:37:42 ....A 609792 Virusshare.00092/HEUR-Trojan.Win32.Generic-8460fbaae730d6ebb8fdfc92a3ef28cc6ccff840fe9d0177f40bc67c0a0a6f99 2013-09-01 11:28:02 ....A 345488 Virusshare.00092/HEUR-Trojan.Win32.Generic-8462d9e242910be2004b2d6f0b593e574db9aa99688b2af046394ea748779f9e 2013-09-01 11:38:04 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-84632b366ddef3f88d145ff0060fad2efc7f1e46e6b742da11d9ab5606139c8d 2013-09-01 11:34:14 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-846524e5d4faaebfaec708f7cd60a4c62a59da122fec4325343e1f3a1ed9a9d4 2013-09-01 11:35:34 ....A 45073 Virusshare.00092/HEUR-Trojan.Win32.Generic-8469296c52f96da6bcb64ca5ce6a9278bfd1d4190d111569bf2f2d08b6d53439 2013-09-01 11:34:10 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-84693960e7ae7749c23fcf5b9eb8216accbb6b32a1c742b65283dde46cb68261 2013-09-01 11:32:58 ....A 27136 Virusshare.00092/HEUR-Trojan.Win32.Generic-8469f0b083dbd611209f4abb068106033c91096d6616ba196246428b07164cd2 2013-09-01 11:09:38 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-846a2d7b4393a70550348521b89ae43d98da671775636ba1118d6c923687fe36 2013-09-01 11:25:54 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-846a8ad7fab86e97a0e4d4416f5e656fff8bf05bf495c63395ed6cb0d853d50d 2013-09-01 11:29:32 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-846b0f0afc93c7b891e4d8d60012f56e054880a5dec0047bfc59d7a3b4366942 2013-09-01 11:27:56 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-846e1d0c6d9110e8a9b3e4ec06ffb0349118d5181fb7580ea8ad7df9f85e1b4d 2013-09-01 11:40:16 ....A 1860096 Virusshare.00092/HEUR-Trojan.Win32.Generic-846e58fa749063fdf305610f0bca2a7b20e07370273dd471c3964f9c0197592a 2013-09-01 11:41:02 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-8471a217fe4626806f1b208cf3f55580ffc373603fe9b23ab8bb4a993d489f51 2013-09-01 12:07:04 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-8473252a535996df428d4c7b99ddc08d929ee5ce429d6d56b351b9b756ececaa 2013-09-01 11:51:40 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-847748671078cc5eeed6ba87eb6a7dafce70a7858e33b0e0af5432edcc7594b5 2013-09-01 11:48:24 ....A 9213608 Virusshare.00092/HEUR-Trojan.Win32.Generic-8479aba0ac70ae756e201df64e2e2dff9ca85c169df1960c06ada21206da2575 2013-09-01 12:02:28 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-847ca6bfc5f9b5cb829ed43076d37f8a05774fe36e7361158b7c08b3f7dfed66 2013-09-01 11:49:20 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-848db023ffab67bd997d372647f975332914787fea999384ddfbde61cf0c1885 2013-09-01 10:40:50 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-84914b4cacf26b7551f628c8d1d8d6c3e118e0ae042778d876a640b52aa9861c 2013-09-01 12:11:40 ....A 26781 Virusshare.00092/HEUR-Trojan.Win32.Generic-8491fcd5247e0e833a3c0909f96f43f724302d4b52f27f6acbf76cbf587125df 2013-09-01 12:13:20 ....A 112640 Virusshare.00092/HEUR-Trojan.Win32.Generic-84966870afdddfe5bdfda8a36cc30941e27d38eb316aae7254efa32c3194abe3 2013-09-01 11:16:18 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-8497cfd9446b0210ad95c518719391400c1df94af0a8e013013cb4fab09237ce 2013-09-01 11:44:42 ....A 2177824 Virusshare.00092/HEUR-Trojan.Win32.Generic-849f09464e81efbad4c0a9b0cddd9cfec48ef6c82911357f2a02076b17cf5646 2013-09-01 12:02:14 ....A 1008128 Virusshare.00092/HEUR-Trojan.Win32.Generic-84a4bd5389d4eb6a88fa36379122f5720d4481dd5a98308864fc1dc1f96463b9 2013-09-01 12:09:48 ....A 881664 Virusshare.00092/HEUR-Trojan.Win32.Generic-84a509d7ebb332957d4d5b83580e5011d892481a41b4bfa99fda68fd6416b651 2013-09-01 11:03:56 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-84a50ace9f995e619f759d1c09d0a932ba4a3513faae6ee7a6833b6b763497c2 2013-09-01 11:40:30 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-84a628f549f5b2b1e09ee08abd3a9f5e8dba39716b5b646b9760a28b68fc5a68 2013-09-01 11:30:50 ....A 316416 Virusshare.00092/HEUR-Trojan.Win32.Generic-84ab1bdf057fe901ed46015e15ff950db39973b21656adc358d79513f197d256 2013-09-01 11:28:36 ....A 778240 Virusshare.00092/HEUR-Trojan.Win32.Generic-84abf3f93371048e0172bfb99a54328da89328190f2e16c9c05610589a1087c4 2013-09-01 12:10:48 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-84b04924d477d2e3353d3d35f057ff6bc42075370afc63a2f6df362246e333f3 2013-09-01 11:56:02 ....A 142336 Virusshare.00092/HEUR-Trojan.Win32.Generic-84b27a4ba359ee3200eeefd685aa91a03e7440087fb1c36b3d566c97da794d3c 2013-09-01 10:56:28 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-84b67b0c910806a281632768d039286cbb51bae7cd50f2c987abdf3728aebab9 2013-09-01 11:46:24 ....A 136848 Virusshare.00092/HEUR-Trojan.Win32.Generic-84b7b8fdca3def42f760e9f5da3b2c2252031fe2b8ee9df7f30110a2726871d0 2013-09-01 11:13:10 ....A 8394 Virusshare.00092/HEUR-Trojan.Win32.Generic-84bf7e7ae0bcddf87caaf938e1540ddfcabaf7b4c62557833f8c13494dbd7a4f 2013-09-01 11:29:46 ....A 2954752 Virusshare.00092/HEUR-Trojan.Win32.Generic-84c076e7fb94a3aaed101c78f3bb38a01c0ca731fd60e71983a849509c612228 2013-09-01 11:36:52 ....A 507904 Virusshare.00092/HEUR-Trojan.Win32.Generic-84c423ac88b39e9978ce11a18457ec4fbb98477539814a8c5f4b0ecd80be89be 2013-09-01 11:38:14 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-84c4ceb06eb46e28ea4d80780aa7ca2cdb7883be32a84636f2763ba76adbe51b 2013-09-01 11:23:34 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-84c527aff650b51f0cb101467dfd632e90f3f7f6e3fd0ac9eda06de29faf3f6a 2013-09-01 11:24:04 ....A 1156608 Virusshare.00092/HEUR-Trojan.Win32.Generic-84c5a7e20f124dde51cc997bb62f9e3bd5dbde4c7faa42317a01efeb7a2f492e 2013-09-01 11:28:08 ....A 393728 Virusshare.00092/HEUR-Trojan.Win32.Generic-84c5e0f31d6f7db4c68851552ac38372ca881f8ea560c352296990e0814715ad 2013-09-01 11:02:52 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-84cd1aad837cd90f58af733d37928a6e8d1192607d29f342ec433b4cccc427ed 2013-09-01 11:58:40 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-84cd76c77a5c0843392e87f0ac40b5bbe7874b15040aea9411d935f71b2e6895 2013-09-01 11:26:18 ....A 422913 Virusshare.00092/HEUR-Trojan.Win32.Generic-84d14ed5f7df800010e768ec2396404b03d651bfdbd4d4bc080516aa8547e1f2 2013-09-01 11:25:56 ....A 62468 Virusshare.00092/HEUR-Trojan.Win32.Generic-84d4684772e6d4378ef8afe9a18cc0cf5540e35eae9c29b0697c855e1b078aed 2013-09-01 11:36:06 ....A 2338816 Virusshare.00092/HEUR-Trojan.Win32.Generic-84d630572a763c3342c6c92dde3ac0b1a277419de8142fc971897b80ee42a90b 2013-09-01 11:31:58 ....A 13312 Virusshare.00092/HEUR-Trojan.Win32.Generic-84d69b57babb5b013dc06f722a9deaa54e3139eb490f24c476c485866deeda8a 2013-09-01 11:37:08 ....A 283144 Virusshare.00092/HEUR-Trojan.Win32.Generic-84d81b2b822a713fb1d528a76b573b57b7c926173fb47e2309a3e3a430ecc0e6 2013-09-01 11:35:02 ....A 473088 Virusshare.00092/HEUR-Trojan.Win32.Generic-84d94add41d1106f319bab6ab7f449ff4e62a15914c9e3a6cd56e9a5b478864c 2013-09-01 11:34:44 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-84da55d5a6a1e6703e40c88574ab0dc45816136e8512c468915f6f0ba938dc7a 2013-09-01 11:37:12 ....A 150779 Virusshare.00092/HEUR-Trojan.Win32.Generic-84dcc8b3c6c00ba66d221aab878feb33d7224f68e9e42ab02bc037c2b0b88d59 2013-09-01 11:52:08 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-84dd1adacfce91bce02875fad578639c1ae6672f5cf452f03e70a90a4693eafb 2013-09-01 11:41:12 ....A 204252 Virusshare.00092/HEUR-Trojan.Win32.Generic-84dd42f4b89e58fcf773a08e85ad96ddae79d8228c14f8581277085467e71a98 2013-09-01 11:21:48 ....A 53280 Virusshare.00092/HEUR-Trojan.Win32.Generic-84ddb7c30d7e233ac342c79c370892067792929688997b90c87ee60e74e9ae06 2013-09-01 11:30:52 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-84ddc39c7e8217d471bb53fa685f1a5186489479a137e02c064d843b5a6e3e89 2013-09-01 11:32:00 ....A 703488 Virusshare.00092/HEUR-Trojan.Win32.Generic-84de355b8bac560b3d4d3a8dc6192451dd7da7e6e970ee2c5dda61841d1f1fca 2013-09-01 11:31:50 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-84de4e0ab7ce7dd84d5901e04a346315a4895fb15d42e1e2d2b85b43d91ed290 2013-09-01 11:31:22 ....A 219648 Virusshare.00092/HEUR-Trojan.Win32.Generic-84dfaf26a4c14cfe0b4fb2bfb153c71225e8eb72ed7ada985ade68758503112f 2013-09-01 10:42:32 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-84e46a5305223e7cb37be989c7f9db1f6235eb1fbc434c75b545f79c2f8dab69 2013-09-01 11:59:04 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-84eda4fdc81fc71122b00f37bd5317ee9682eeeaaafefda0602446fa325d8661 2013-09-01 10:46:48 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-84ee93f05f3a60a05b04460169b22233f1922b05f18c5fdb356c708edf9132fe 2013-09-01 11:56:44 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-84f5ae40a8e0c3c80d406e852eb4cc9c3ab7dfa3e1162d69da030b31504ce44c 2013-09-01 10:50:22 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-84f7969be6e973c1149d8f600ac54aa8be3823164b899b8f8e9a90abebc28604 2013-09-01 11:25:46 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-84f99570247ac861f3143e39c053c7c92358172d0af6a6209aef6d721a734755 2013-09-01 10:44:20 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-84fa406383a8ffa0e1da632ac6f681c39c0b41fc4efd98b5b3416fa5aac0f3d8 2013-09-01 11:27:28 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-850777e28dbd23f5936efe447e823feccf4d2b00b8418bb8b3620005d01af8f4 2013-09-01 12:10:18 ....A 10244 Virusshare.00092/HEUR-Trojan.Win32.Generic-850aaffb3995c8a9278632cf6139937dde04443cd8fbcadbd9cad6cb4c91c54d 2013-09-01 11:58:50 ....A 348930 Virusshare.00092/HEUR-Trojan.Win32.Generic-850b1d63a87f08a58d4510d3664fc8b262c2736213a29d6a9a76d9910e33db9a 2013-09-01 11:17:28 ....A 230113 Virusshare.00092/HEUR-Trojan.Win32.Generic-850c53bfb0b2ae83a5b1088f04f53ea2813fde7fc3f56ed4b29934c4876286f4 2013-09-01 11:31:54 ....A 228388 Virusshare.00092/HEUR-Trojan.Win32.Generic-8515c28ab3daa2d1ab86916d5889a456a5d432f6aa86c0ef9fa6dd515c8beb02 2013-09-01 11:59:36 ....A 2087936 Virusshare.00092/HEUR-Trojan.Win32.Generic-852667d0815b6d89b91cd2641e3d1a987912c70975b85aa1b1796e773f579df2 2013-09-01 11:10:48 ....A 6440000 Virusshare.00092/HEUR-Trojan.Win32.Generic-8529dfc77467ae7de501a0df666e10d2fbd3dde850608858843c6359604a01fa 2013-09-01 12:14:34 ....A 77204 Virusshare.00092/HEUR-Trojan.Win32.Generic-852ed0d60f37ca61b962135ad97d9d6a01508009fa37124d57ef6b775698f9fc 2013-09-01 11:34:34 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-8531767405e64eca05c83d9bada164c92727c23b63c32e15560436430ada4a78 2013-09-01 11:25:32 ....A 432946 Virusshare.00092/HEUR-Trojan.Win32.Generic-853564336e9f2b0e3d5f715e967181bf1b7019689015c43cc52a39775e2d92d0 2013-09-01 11:41:24 ....A 1149342 Virusshare.00092/HEUR-Trojan.Win32.Generic-8535f72efe0d3280e4b6bb0fb986ffb4bcd5e37085d61129a2ac3f85f92726f8 2013-09-01 11:06:50 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-8537f9cf666c797a9e915afb355ce807d21f298036b456e506779ddc1b7564c4 2013-09-01 11:44:20 ....A 452096 Virusshare.00092/HEUR-Trojan.Win32.Generic-8538ebc50d2fe8ea7b248ae9fcbd5fc2f77e1eda1b90d87ace2817f0b0f21f84 2013-09-01 11:35:00 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-853a07ecf99ec88e59a99b36035405cdd17737b6f6f8d6cdc1db9fa030e44ec9 2013-09-01 11:29:16 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-853a1dbc1d7bc4966bb3655446a0038597f8c5d374b3a8c23cb513bed85f9cc2 2013-09-01 11:33:06 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-853a9c09a074d47bd54225bdb189b2348e9dd5362fdb3cc42585552b5bfcf384 2013-09-01 11:35:34 ....A 1503744 Virusshare.00092/HEUR-Trojan.Win32.Generic-853e85a552430805aadd7b8902657bf2c5b031115b75fe74f7e2a2228ed0bb39 2013-09-01 11:53:28 ....A 313344 Virusshare.00092/HEUR-Trojan.Win32.Generic-853f132f64fc87fea24c05422c2f5902f4ed71e49e730984407300a1d8beeeac 2013-09-01 11:54:26 ....A 192762 Virusshare.00092/HEUR-Trojan.Win32.Generic-85408f45511606c48b0c3cfd865bff8d3a35fc8dfa8cd23829fa6ba3839d618c 2013-09-01 10:40:44 ....A 370688 Virusshare.00092/HEUR-Trojan.Win32.Generic-85418e6fe06b441962b538914b6a58457fd8aa2736e394e31f74f47631ce1029 2013-09-01 11:45:02 ....A 220672 Virusshare.00092/HEUR-Trojan.Win32.Generic-85503bde8ed819a0d1e44c931481be6b1a452e9cda2496f655ca79649de704ca 2013-09-01 11:23:22 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-8550f86c275124034ef69f65192f41fa0ef29efc522a97e1e9f8ba68f34a737b 2013-09-01 11:17:36 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-8551fe52fbe6c2de5e4ba99d0234492ecdb2dc7fac619b3ff4f8e701efd2fe95 2013-09-01 11:34:10 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-8552cec05bcd5e8b834f1c5394f72f240b1737659ec24a3d1360c806d5240df2 2013-09-01 11:44:48 ....A 140302 Virusshare.00092/HEUR-Trojan.Win32.Generic-8559e7ee35cefbb3e18542de51dfbc65f06a9fd6acdfd70d5ec862f4bdd86aad 2013-09-01 11:29:00 ....A 26480 Virusshare.00092/HEUR-Trojan.Win32.Generic-855b7e7c5e4e1bc6486a79d71b903095114b502ec8866401157b175551baeb1e 2013-09-01 10:58:46 ....A 897024 Virusshare.00092/HEUR-Trojan.Win32.Generic-855c4324a78065177bc83505ba8152bb0aaf913f08887f365c91323ea7fdcfae 2013-09-01 11:34:32 ....A 810608 Virusshare.00092/HEUR-Trojan.Win32.Generic-855ea6a46574397e39ba31226cead0c8ee959b61d8b5bcd9770386749db1291f 2013-09-01 11:32:54 ....A 2916086 Virusshare.00092/HEUR-Trojan.Win32.Generic-856113c23dfdf4e003eb289bbb535be192cb2e0f6230759e1daffb6afd9f88ba 2013-09-01 11:29:38 ....A 48957 Virusshare.00092/HEUR-Trojan.Win32.Generic-856e2122d54a4206fb2acd8b9547b444d23d32c5240b69de4f5ce5bdedc66db6 2013-09-01 11:33:32 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-8572191b32b5322fb538cb4ec05180f94f5e2218c60ec9827dccc8016900d74e 2013-09-01 11:31:50 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-85761668c7f4f358fb47cb15033e2f29487c7c843069d3a1933a9f74486be468 2013-09-01 12:11:26 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-857bc2be70dce32343085c39177cbe644b99351c3c0fc473024fae613bca817b 2013-09-01 11:31:42 ....A 415232 Virusshare.00092/HEUR-Trojan.Win32.Generic-85807c10ba99504c68c41d2028a5390619762b83d13b8ff6915bfeb8175035a7 2013-09-01 11:31:58 ....A 369690 Virusshare.00092/HEUR-Trojan.Win32.Generic-85820692adf853536abb981e5b28a86ded7f1e9286164c2a740965c2062227c9 2013-09-01 11:31:50 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-8582d92454c933c011d51a5b4cddc4cbcd7c799c25edce12e74022bd709a9c57 2013-09-01 11:30:18 ....A 813066 Virusshare.00092/HEUR-Trojan.Win32.Generic-8584bcc8bede1db9358c72af39d57e5f327d01632b6809de618141ce096d3814 2013-09-01 11:31:18 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-8586a769225c3283efd89d6a40aebe3b5b71705b12a236b85ab18a2e33025705 2013-09-01 11:37:34 ....A 53258 Virusshare.00092/HEUR-Trojan.Win32.Generic-8586f863f1d0ef2db662000208e0870599897033b78c255d0ca2bc2b254f4217 2013-09-01 11:26:06 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-858a9606f8deffd5ea1d8adad1060e6d7d2c86e5d323cce4288a854591845ed9 2013-09-01 11:31:18 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-858ce4febbcad12a75e64bf24df359f32ef4a5a28608e86784f94ca370fe4b9d 2013-09-01 12:10:46 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-858d77fba5bbbf6534d1d9e3a53c3f0d620c9c794c6fe4d2fe669af834f33239 2013-09-01 11:38:32 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-858fbc64b0738f6a3a439be15a69586e9902a2eb453ed839e4cc2d490b2f8e79 2013-09-01 12:13:54 ....A 10153816 Virusshare.00092/HEUR-Trojan.Win32.Generic-8591a5f44e949359d24c3002dcdc9ff6696292db22662658f3de9e8f6f620974 2013-09-01 11:13:08 ....A 538624 Virusshare.00092/HEUR-Trojan.Win32.Generic-8595b2977b0da71cc6509a428728f148042489faa18eea0321163959769bfb83 2013-09-01 11:44:08 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-8599780d9d070d20a3090a6a92bbbbfba17017d64550de4579cd6e2f8d6f72c9 2013-09-01 12:14:50 ....A 124775 Virusshare.00092/HEUR-Trojan.Win32.Generic-8599ba8d5cf0d649fb0aa3729011b387aa03b93f6734ef759600e495b78f3a32 2013-09-01 12:14:26 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-859de6c04dd6deef16d32917aae6472e991e12e9269626efaf0738c6feae3f8b 2013-09-01 12:06:30 ....A 23789 Virusshare.00092/HEUR-Trojan.Win32.Generic-85a21aa7344ea5093136626c7ae50b1e852c0ec00f6a22e819f8fdf4840d9998 2013-09-01 11:55:52 ....A 776704 Virusshare.00092/HEUR-Trojan.Win32.Generic-85a8ab1242a0812679c9e629cb5aa1af1c2b79303172ecbc7a01402ac1d5c3ae 2013-09-01 12:13:28 ....A 409200 Virusshare.00092/HEUR-Trojan.Win32.Generic-85ac751f2c4f6d54da9527ef320f67967e46571a42950f2f07a4814a39c2f21b 2013-09-01 11:51:46 ....A 2031104 Virusshare.00092/HEUR-Trojan.Win32.Generic-85b1f90ca05f5d7711ffe6adceef5591997036d007e845758e893ceb4df4c50c 2013-09-01 10:48:52 ....A 64524 Virusshare.00092/HEUR-Trojan.Win32.Generic-85bd2df1970fe7912dcc60b26ef53ec28720ea549ad01c1e8a2a0726754329cc 2013-09-01 11:02:00 ....A 875008 Virusshare.00092/HEUR-Trojan.Win32.Generic-85bf4a65395a0e983cf35c437dcaea4b90cf04f6ded84ec404c6b886227c003d 2013-09-01 10:46:58 ....A 486576 Virusshare.00092/HEUR-Trojan.Win32.Generic-85c5e6ba7fc8462230d4d0b01a1dec23a57a886dd2c1cd67fcaea77ae49a9071 2013-09-01 11:00:40 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-85d03ce779e61a4194efead5e1de4791f261714f2d98cf074bc5bf45b4d8c709 2013-09-01 12:03:10 ....A 131328 Virusshare.00092/HEUR-Trojan.Win32.Generic-85d1537d87d6735fccdd074eb571bb06069ff486733b96c3c220960ce2ae7ba3 2013-09-01 11:01:02 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-85d2c59f77fa5d9371f6404d6ce236011cd54fc01d517d7d6588425cda91f00c 2013-09-01 11:12:08 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-85d3b85bf3d91e9a8b734440b2d878c2de5d2deeb4c845cbf7b2bfbe0ede3ee5 2013-09-01 11:00:38 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-85d470988637d0fa7517c6651c0d58937ecaa018e95235ea78d832cec778c926 2013-09-01 10:59:52 ....A 1777664 Virusshare.00092/HEUR-Trojan.Win32.Generic-85db7c68b12ce422e06290364369eeeb01770f045fba063c6f180b719e147c78 2013-09-01 11:01:10 ....A 2532730 Virusshare.00092/HEUR-Trojan.Win32.Generic-85ddca96a2ee738312c511ab644686b928c14e050e4de1b68b6a41084c0b98b5 2013-09-01 10:44:02 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-85ddd29263d6fd6850df144c895eb20cb29cf335f2a86dcbbe699e7abc0344cd 2013-09-01 11:00:42 ....A 432640 Virusshare.00092/HEUR-Trojan.Win32.Generic-85def94f10317e32ca970299ec35a521214f50c80ba78c1a0553f6964c49aaba 2013-09-01 11:49:58 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-85df2b8c64a6444d4ca17913ce78f0007a68529aaf6bc346f08a1fb75f887197 2013-09-01 11:56:30 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-85e7b7c8929a75a4306d0ce9ecc61d0e9ba573e5fa559a2faae0deb7239aa92e 2013-09-01 11:06:40 ....A 340992 Virusshare.00092/HEUR-Trojan.Win32.Generic-85e889adcbf5cb73cb793238a8ba6713aa38886bf99cabfd8c11bb4af330c205 2013-09-01 12:12:26 ....A 14821 Virusshare.00092/HEUR-Trojan.Win32.Generic-85ed316a9757c3c09eb269c90351bc0322f08d896036db9e20a946210c6b9207 2013-09-01 10:42:40 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-85eddfd4a6a315dfa351c5cb40decf85c3375e63df598d394c2de7c04cd520fd 2013-09-01 11:50:46 ....A 2552832 Virusshare.00092/HEUR-Trojan.Win32.Generic-85f0c9b428a31a733ae392e1eae055b35daa1a12bbde724635a3e8d171f5b724 2013-09-01 11:44:18 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-85f418b5636c3cc2e769a29cc3c7a9d2553760c2d7686c1cb81c159927157ebc 2013-09-01 11:48:14 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-85f9d554ce4b19815501754d526c3ab0ffae7b9fd80d74d96a48b5dd8fcc9521 2013-09-01 10:43:12 ....A 256000 Virusshare.00092/HEUR-Trojan.Win32.Generic-85ff5b5e4fdebeab06f674d5b02ad993cb0bc0ffb27cdb0d52ef75feb6bf28a6 2013-09-01 12:13:50 ....A 34474 Virusshare.00092/HEUR-Trojan.Win32.Generic-8607471ad8c6e57e558bf2f817d16dbc78163a09e35145dd865ada17de08f4b0 2013-09-01 10:51:34 ....A 5408512 Virusshare.00092/HEUR-Trojan.Win32.Generic-86088bf85faeeba73b3abd8d11b4f1597f339fc1885acf4638bbdb07880f1fc2 2013-09-01 11:55:34 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-8609ff537ac2cb5840cd10c4d2c55fb25253d6bfd15271670a0ed6062fb1712f 2013-09-01 11:44:24 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-860c315f6215d7ea3585c8474a3e975478e9d3b8e848c7dde0beab15d941124d 2013-09-01 11:29:56 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-86111a562611774b73293e081b120de42a10d6de9dfeb414c84ac16fe476fb10 2013-09-01 11:28:48 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-86112d0112676ee3ce5c3e62870850ef088022661d5ea8dfc1fbcca684d3610b 2013-09-01 11:38:04 ....A 536072 Virusshare.00092/HEUR-Trojan.Win32.Generic-8612a86377610feebb45cad410a7a7f101b645b859ea0d6c1c9cfaad250f412e 2013-09-01 10:50:08 ....A 107673 Virusshare.00092/HEUR-Trojan.Win32.Generic-86140461afd35a7ed0aa27b9a299fd1236aa8ae598fb968777a9efaf8ff4499e 2013-09-01 11:23:32 ....A 349184 Virusshare.00092/HEUR-Trojan.Win32.Generic-86143446e6f10463d88bb4113b9ffaea9427f4d247f0c39e7821b5b3747210e2 2013-09-01 11:37:42 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-8614c3bc1d31cde8a239993431605f601110f61ff8f2dce479439d156bddc2b2 2013-09-01 11:31:00 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-8617686b3f212788ca8f105a82154d3892d9196238afff9506aa6b1a161b9af9 2013-09-01 11:35:02 ....A 34176 Virusshare.00092/HEUR-Trojan.Win32.Generic-8618705e478b79523eeddf04d8b6953ab4bdac91649fa1a63c925b6fae8571b1 2013-09-01 12:13:10 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-8619d5105c279e850c19eca5c290fe7b213fe2c655909e13c123d3430a8af0cd 2013-09-01 11:35:54 ....A 292864 Virusshare.00092/HEUR-Trojan.Win32.Generic-861cdecc8d3fc709c7bb382a438c00063eaaf6035e2cd20107e6056239c58446 2013-09-01 12:11:46 ....A 833536 Virusshare.00092/HEUR-Trojan.Win32.Generic-861cfcedd5a702f5641d3a7f15d7e7f67dc5a8e79937ed974104feb1e5d4114a 2013-09-01 10:42:02 ....A 14976 Virusshare.00092/HEUR-Trojan.Win32.Generic-861ef365f4a5b10404f562175473b10f433f4381f5bd3b3fee47a5340e487e71 2013-09-01 11:39:26 ....A 244736 Virusshare.00092/HEUR-Trojan.Win32.Generic-86242a2c978d14929033ce148a2e9d662626506228a11d4d2337725148f9e5c2 2013-09-01 11:54:34 ....A 807493 Virusshare.00092/HEUR-Trojan.Win32.Generic-862aa820acf13d677a227da55120b3db5d553f514c2fcbd9f99139e19705ae4d 2013-09-01 11:22:12 ....A 6012928 Virusshare.00092/HEUR-Trojan.Win32.Generic-862d3a509023ac642e5546e38723a81f56242c7172cb4e411cd879f715130562 2013-09-01 12:14:08 ....A 363008 Virusshare.00092/HEUR-Trojan.Win32.Generic-86354c457555d3c2d5773ff3609bd1a2c53bd1ba663e1758174b800e6f84198b 2013-09-01 12:04:54 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-863cffcc6a4890027ff027cfcc2284cd24a8655d9674dcb45da18b7bb9b48f02 2013-09-01 11:48:06 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-8640675ede5e1245b2e3953406bd05d96d82365cbafcee2074fc3b7ae1c2db85 2013-09-01 11:29:20 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-8642be213884b2110055b21d7931189d983a975aeef6bbef060af91a0ae19f2b 2013-09-01 11:36:08 ....A 2786816 Virusshare.00092/HEUR-Trojan.Win32.Generic-86467da8c07778a1748b6aff3cecc964b3f6aa09e604d4a682007755eca1f2fa 2013-09-01 11:48:42 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-8646f020b8aaef8bce7f8b5dbbba02e39c3cce4218e6924a258a470bbcbd6077 2013-09-01 11:30:50 ....A 53661 Virusshare.00092/HEUR-Trojan.Win32.Generic-8648c82a3c7935caacaa364dc153413d621243c96edc6364af53e9e6a9f852f6 2013-09-01 11:37:54 ....A 949758 Virusshare.00092/HEUR-Trojan.Win32.Generic-86496076b22ee63a86ed64f169e87f5e80d6d18febcb485385a63f809f4aae5f 2013-09-01 11:55:26 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-864b82d023e3e3d9dc92a5e5ba604dc2becdb4d79f3962015799a142bbad4d46 2013-09-01 12:03:42 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-864ebd9ae59817b23eca9fec4c8d2fbb7e7a5b2b80abd0691171e8876731051a 2013-09-01 12:06:20 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-864f73b8ab5a7217e1da0b68826957be3d123a77ea6020b005be05bdb2e1a423 2013-09-01 11:32:00 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-8650d9d45e9b6f76d106e14df2317a4400c4a771d5ac3a730764a3a37fd576b1 2013-09-01 11:42:28 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-8650e791992b9c41b0dc14ea1c07a10cfd852c5687b2b98ef7c5266c921fb133 2013-09-01 11:37:58 ....A 209983 Virusshare.00092/HEUR-Trojan.Win32.Generic-8652955f4c52b07771f442662569c6578f221f0fc40e4ebeac919646f90a0811 2013-09-01 11:22:04 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-86529f5ca49655a193fe89b9434cab32b05b748ef7b4a4845c98ae7d43c8c64f 2013-09-01 11:38:04 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-86531fee5e1009920d91738b9e24f28f7a7d917f9b5a9bd74c9813e29a37e56a 2013-09-01 11:27:56 ....A 461824 Virusshare.00092/HEUR-Trojan.Win32.Generic-8659ea9ffb276c4aba7f9b8be8b83fe1c012254c26a58383169dc934a3f03830 2013-09-01 11:35:34 ....A 60980 Virusshare.00092/HEUR-Trojan.Win32.Generic-865fa4f4b31936c07ccec9ccc0abeed8cb309ef0dc121176469ae11605db56c2 2013-09-01 11:04:22 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-8660e8b67a3734daf1f9d5fd3cc7336ba29b3dfb2b6af785f9a229ac165e3774 2013-09-01 10:58:14 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-86667d03e11af025f4fc5fc6ab399a9b0b13e9b5188e7fe2e9090eaa6fbfc3ac 2013-09-01 12:11:08 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-867587a58135d996ec94c147d7acb8bd99b82510a8a134a6a00f430a3787ef4a 2013-09-01 11:21:58 ....A 1430800 Virusshare.00092/HEUR-Trojan.Win32.Generic-8676e22ca174754a9aa34f080a52e794283caf9c02f1a83b7615f946ad57afd1 2013-09-01 11:36:24 ....A 222208 Virusshare.00092/HEUR-Trojan.Win32.Generic-8679d738b48f09d4c74937cc93d36200fadbc23222054fcce69d113671efee62 2013-09-01 11:30:32 ....A 226812 Virusshare.00092/HEUR-Trojan.Win32.Generic-867bb0671373a9423bccddf369d0279767e0ed9e9476057ae25a41ba766087d1 2013-09-01 11:49:54 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-8682ed6c7de02977f03e878c9eb0033e95815df8a19c79375b960a4fa35bfc3e 2013-09-01 10:59:30 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-868a70ca6fbd8a0514f79e6eee15ce918607aa83cf6eb1b7df51563a00d411b6 2013-09-01 11:52:16 ....A 309248 Virusshare.00092/HEUR-Trojan.Win32.Generic-8690c579038825812540c39c14630497138c2ae0d02c824c8b89dbbae86e733b 2013-09-01 11:31:32 ....A 570368 Virusshare.00092/HEUR-Trojan.Win32.Generic-869aebe62a12e3606f379dfbccff778bd443d3d2ca3403066a25b5bbbb653858 2013-09-01 11:48:26 ....A 514040 Virusshare.00092/HEUR-Trojan.Win32.Generic-86a0283e6d0a3a94d8a29b0b8032e21323cb2360f5b50055391e9abacc2f5948 2013-09-01 10:51:56 ....A 130048 Virusshare.00092/HEUR-Trojan.Win32.Generic-86a9d20a43d735ba0b10935040a90dc38394ad3e1df3ee55805c1b5002779336 2013-09-01 10:54:46 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-86afb169a12756fffae97c2d0521f89a65a5cffad429a3ecf3f12ce15511522d 2013-09-01 10:55:00 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-86b00400677f0d949de630cba0b2693a9ce6edadd00226a18d9d27a06e12a93a 2013-09-01 11:25:48 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-86b0550f580f9c1a300807c04c581a54e458b80c1b253bfc0f2f562058112615 2013-09-01 11:35:58 ....A 214554 Virusshare.00092/HEUR-Trojan.Win32.Generic-86b06be9057ebb43d7329c31385ce734bdb6215f9a5b3ef9210bb05de91fb55a 2013-09-01 11:33:44 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-86b19254910eb5311f174ced2371f215230ef5b85f2b4947d7b9144c5677ba61 2013-09-01 10:52:32 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-86b26804abf006229b698b06e32fecc93b60f5958a4b89f2db9ff3c75d3fc69c 2013-09-01 11:10:00 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-86b2969f9f29dba4ea4a0e3955e1ddd5d430bb599b6b66813b51415942d450e9 2013-09-01 11:23:22 ....A 9552 Virusshare.00092/HEUR-Trojan.Win32.Generic-86b29f58cafb32afc8e7d4cdb54962d9677755f36e08cb22fc26339a97b98538 2013-09-01 10:54:06 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-86b9f1085c8d4640aafac19e34ab9b038e15d0585514e502b2847d52e5e1ecb8 2013-09-01 12:11:28 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-86ba2ab90236e6bad236f6859ec0134af083e8dfa48c5fd2b9af82467e047f99 2013-09-01 11:58:32 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-86baeacbd73f0626528cde0e1224e4b2360876ced817d3b70f55638f9a3715d5 2013-09-01 10:41:42 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-86bf55a0abc7a244c764054df406027b10968a0a8825308577dc97b4f5580860 2013-09-01 11:29:18 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-86bfe28e32dd30b12917af40ecc80f5be9c186ddb604fd13a36139ca2c2954cd 2013-09-01 11:37:12 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-86c2235427cc14f763225ddb4f624ca37d3a279df378d8003d1ecfb33e640482 2013-09-01 11:31:06 ....A 92541 Virusshare.00092/HEUR-Trojan.Win32.Generic-86c37cf1c39aac77b33a9d9920ed3bd693afe72aa78ec6dda3176134e5e23881 2013-09-01 10:42:40 ....A 744960 Virusshare.00092/HEUR-Trojan.Win32.Generic-86c44ca894c6b06418941cd155360a11338ea95877c4d6c52c555c934fd2f7a1 2013-09-01 11:32:56 ....A 512000 Virusshare.00092/HEUR-Trojan.Win32.Generic-86c622cf8cef4c504848207f7d59af8d81ee47feb92b3506a23abee913e14fd8 2013-09-01 11:03:28 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-86c7d47f70e560e7d879314b4ffa936152426252b6fb56cdf593ca07c6553a01 2013-09-01 11:50:14 ....A 70080 Virusshare.00092/HEUR-Trojan.Win32.Generic-86c8efb7594ef2c04f7714796f173baf17b822acf4a3679d9b0a212eec5d50f6 2013-09-01 11:35:54 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-86ca6e0744dedd94f72c2c20531286940020a978560d16ee803f4083a5cd7769 2013-09-01 11:35:56 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Generic-86cc3a679bf4867d9480fcbdd6c571d5d3006cdd5f2f585d1d321e9e485e10e5 2013-09-01 11:55:14 ....A 595899 Virusshare.00092/HEUR-Trojan.Win32.Generic-86cd73ef4d81553c98b0ce6e61a769cb691e259bbf10664ea8ca05b95ab73797 2013-09-01 11:36:50 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-86ce3931adee00029f52e18ab89cc6d7f52255dd0d81882a822c9aa99eb589b7 2013-09-01 11:37:40 ....A 119308 Virusshare.00092/HEUR-Trojan.Win32.Generic-86cfd3311e2e410450b2c4f2589434295fa19274594295b424fce4568cd0baa3 2013-09-01 11:25:52 ....A 395264 Virusshare.00092/HEUR-Trojan.Win32.Generic-86d04e0dd171a70701fc4f80862384199563fbde9e673662dedc00745fc95447 2013-09-01 11:26:10 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-86d1810ece0982d0956bc2b8c293b575c001aa0cbc96ce564335043aa414a127 2013-09-01 11:32:16 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-86d1d6c0f411d37b28b9ccf65defd73fb0723a6c68c1669d9ecd10c5ca83b98b 2013-09-01 11:37:04 ....A 149373 Virusshare.00092/HEUR-Trojan.Win32.Generic-86d376e46a174cc2fedfe43539faf36d14968d85f09d9ed82e78fd7be189a891 2013-09-01 12:00:12 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-86d4fa72163bf6d499b119046ad063743831ba41d2d4c7aa239e20c1131daf4d 2013-09-01 11:36:30 ....A 3698688 Virusshare.00092/HEUR-Trojan.Win32.Generic-86d52ab40021376b568f4b1c1477c864cd5a48b58af9458eec894f001a5ab9cf 2013-09-01 11:29:20 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-86d538d6f020e2a0814370be0661cbfd5255ce2c176a733e734d6ccb4439e2ba 2013-09-01 11:31:58 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-86dbd2635c950dd98d7c7a2b43ad06fa9f4b0984d64439e8ebf71b8d45e5cc8d 2013-09-01 11:39:02 ....A 246616 Virusshare.00092/HEUR-Trojan.Win32.Generic-86dc9ca2d1a9601529e65a9fbef57b81b405123bdcc5eab244cacd5e3c96b103 2013-09-01 11:40:06 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-86de708a09ab34d4bbcd98c452e65b961deb477543424393919109305fcd911f 2013-09-01 11:38:08 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-86de8f5bc7338cab8dbf9141e7ae52ccd2cc9eeeebf7127c905c562b4f8b0633 2013-09-01 11:22:10 ....A 55700 Virusshare.00092/HEUR-Trojan.Win32.Generic-86ef975a7a9e87ae24550b6a4804871f4a77fddd94ce02c880bc0c6ad8323eac 2013-09-01 11:54:52 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-86f0608f3863e15e4cdda32a8f979aa80147d9100c1486dc10fe1fd3bdfa0629 2013-09-01 11:08:30 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-86f69f6eed1df71e210de0d455934549491fca74a79b0d6bed7965d30f96253e 2013-09-01 11:23:04 ....A 9433017 Virusshare.00092/HEUR-Trojan.Win32.Generic-86f953566aec78c7db4433e0c20cd7da123dcb10fc93e39386a25433a9ddebf1 2013-09-01 11:22:50 ....A 256359 Virusshare.00092/HEUR-Trojan.Win32.Generic-86faf66d6ef50e558befedb7dd96f6b62c1954fa4ae53e5004408615c310091f 2013-09-01 11:50:16 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-86fd96ed2e54e69b3c39ad3c0bc3c87164baa995513e2adccef328c2db77162f 2013-09-01 11:37:24 ....A 239104 Virusshare.00092/HEUR-Trojan.Win32.Generic-87043983e00e776d2395336acce9b5be77666771fab3e29d8edb5cf40375c629 2013-09-01 11:35:52 ....A 187904 Virusshare.00092/HEUR-Trojan.Win32.Generic-87054d53cf06e67cc243ba0c8a5140c327b171ec890e246b247ede17b5b04e36 2013-09-01 11:36:38 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-870607afe91fce219e3ab1e1b9796d201f952bd1ee374e907ef6b9a07c035856 2013-09-01 11:55:38 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-87074412da915107815ef82a188a961f344bb10209fd1972364b350afebc7061 2013-09-01 11:30:12 ....A 1105920 Virusshare.00092/HEUR-Trojan.Win32.Generic-8708f41e7e76987915cc78b6418216942b9abb8a9c4d49662dc30dd59a75f3e9 2013-09-01 11:36:48 ....A 499447 Virusshare.00092/HEUR-Trojan.Win32.Generic-87093531b54b9bce7bd1615358edcbbc8b3b500975a3e8d424a55b23e45371f1 2013-09-01 11:28:14 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-87095417a1ddda3626c0769f03c1d52822682c7429841f1530aa855d9d0b2a15 2013-09-01 10:44:16 ....A 98704 Virusshare.00092/HEUR-Trojan.Win32.Generic-870aaf523973624cc5f67593f2e154c1055d2a05b32c3d76b2668b2fb70d3846 2013-09-01 11:34:26 ....A 8704 Virusshare.00092/HEUR-Trojan.Win32.Generic-870b915a9b2cd6b7a48c0f8bca6f2c7c9866242fc82c0fd87f9c1eb2950cf33e 2013-09-01 11:10:40 ....A 399872 Virusshare.00092/HEUR-Trojan.Win32.Generic-870d26fa8918fe1fad97be1f31e48c8ee86e504f4ee48e0040498d000439827e 2013-09-01 11:56:44 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-870f6ae7e8b8b157df270fc41480da65ee2cedab06c67f0612e659c3130071f7 2013-09-01 11:49:08 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-8715cf474b2bdb3ac0e611a18d1351cba928067c54194735007274e19df6d20c 2013-09-01 11:16:56 ....A 5374600 Virusshare.00092/HEUR-Trojan.Win32.Generic-87223f57e8e01478290218e4f83c88d937beae7452ea42bad28a6fa14f4da6fb 2013-09-01 11:01:16 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-87274542982b4d164ff7ace8c3808dded98812434f9d2ab8df4488b16bb37da6 2013-09-01 11:59:32 ....A 278784 Virusshare.00092/HEUR-Trojan.Win32.Generic-8727f7762d47059e86c3928e4ac10dd784ba7edc33daaa8f72437bb048a8bbce 2013-09-01 10:46:48 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-8728c6e1a555bd0eaa538dea9a3046ba197a264b6f50fb10d9fb43a8cf217fd0 2013-09-01 12:05:54 ....A 153894 Virusshare.00092/HEUR-Trojan.Win32.Generic-872e2aaf3590066026e1b0b4311c5988a8437f968337fd15ffcee2fb7c77d42d 2013-09-01 11:57:54 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-8736b324e3d04ea71f00c95211a3176120124f79b55434c99053ad879c950e05 2013-09-01 11:41:24 ....A 436736 Virusshare.00092/HEUR-Trojan.Win32.Generic-873878060bc9ffb31a99b0f86662717ee2fa80edcbd8061bfe589458d4934821 2013-09-01 10:57:22 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-8743b715d498911aefc67db4396f293115e61ee52b95b5b989eeafa970965d94 2013-09-01 11:11:08 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-874958d5d88e5b487499292581fd2bd0b810b63b1da47f69f111e323acb6517e 2013-09-01 10:57:40 ....A 6895 Virusshare.00092/HEUR-Trojan.Win32.Generic-8750e6cd34b447351ac9fd39512497dbcd77dd27ab9e7af21172b4362b6958e0 2013-09-01 11:34:20 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-8752cbd658bec246f33e8a26114e36c1dea027cc0b8141d04c5cd409a352c4d1 2013-09-01 11:33:50 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-8757db3a2422b8e27a1b2beacaabbf03e9897ae20e6ae3057077a4d241a9adf1 2013-09-01 10:51:34 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-87581da65b8dfb1b1d489669eddbc2c3cec6d2491c11ded990ad016461c28e94 2013-09-01 11:55:06 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-875d21bf3aa5afd12d568736f7a34ffbca8451fff4b972a58edb6a33126a1dc2 2013-09-01 11:37:10 ....A 151808 Virusshare.00092/HEUR-Trojan.Win32.Generic-875edce785a387ca0a68f49c3f4fdc4d6ff96a26b81483a42c10ceef72712298 2013-09-01 11:38:10 ....A 30022 Virusshare.00092/HEUR-Trojan.Win32.Generic-87615f9f4001e66c5090db3802b3906769bbf31d946bc66eefeaf7aa74e29bf5 2013-09-01 11:33:38 ....A 135540 Virusshare.00092/HEUR-Trojan.Win32.Generic-876263248ce16a87f2bdb90ebcbf42c3a0e7cdbc2a5c2fbf1bddb932811d22aa 2013-09-01 12:13:06 ....A 352256 Virusshare.00092/HEUR-Trojan.Win32.Generic-876274b972fb890e2af01333f0e01dc653e2d1bada1e2f38180aa6216e36cfb7 2013-09-01 11:38:02 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-87660b8ae812c093db9dc78144297b477f67ee82dc5bac783d7171de65349f35 2013-09-01 11:41:12 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-87669e803799e06c159c1d5475aadb95fa004a14cffc3432b53311f76406df9d 2013-09-01 11:35:38 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-8767115e1c6355f0bd0c548bf2bd9217d7bbf0e59f120b5393215cbeec589145 2013-09-01 10:45:40 ....A 763392 Virusshare.00092/HEUR-Trojan.Win32.Generic-8768ee3f37afe139ebb3a34e4c7b3815e571398d0a36043dc8721ff81b7bf208 2013-09-01 10:48:28 ....A 11570 Virusshare.00092/HEUR-Trojan.Win32.Generic-8769b5ad7eaa0d0c6953b617727957be6ef04aec68d4e23167a9b15ccf724440 2013-09-01 11:34:36 ....A 393769 Virusshare.00092/HEUR-Trojan.Win32.Generic-8769c15a141b76b204353d995128d1196314eaac8bfff9bd6d58f2722438e327 2013-09-01 11:34:20 ....A 513031 Virusshare.00092/HEUR-Trojan.Win32.Generic-876e6220659f10ee1ab9f5cea26d4ae5514179766ac466e767dfcff536d23f99 2013-09-01 11:30:44 ....A 20590 Virusshare.00092/HEUR-Trojan.Win32.Generic-876e6c05c9255b41c4959f9850b29273b51aac6be6e1ae731fbc39082c0c6a7d 2013-09-01 11:09:18 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-876eb9c6b7d459d86ab963a3bd76ec10b22f0006652461f98e30e2ae7ebfadb1 2013-09-01 11:32:16 ....A 86018 Virusshare.00092/HEUR-Trojan.Win32.Generic-876ec87df75b762351789dcba40f55f89d9e22ebcfc3d76d69139c5c4dd08f92 2013-09-01 11:36:56 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-876ee1daa0da990e337618648c3587552e4dfc5add91f8a0c35d96803064fc13 2013-09-01 11:28:00 ....A 117913 Virusshare.00092/HEUR-Trojan.Win32.Generic-876ee864bd03e1ea987de499fea7c9f3230c56e3d138c67b2d50110cb1908074 2013-09-01 11:28:06 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-876f69664bd67383d296f1b8b08aa5a8f5935a7757839a45e67a34f1e22e3382 2013-09-01 10:40:46 ....A 145445 Virusshare.00092/HEUR-Trojan.Win32.Generic-8779b7a208b4ec23e233640ee0ad7cd0038b2d215c9aac0a4748491e5fa4f377 2013-09-01 10:57:56 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-8779f770f72bd0610727ccfe3274fee63c067ba20816a7e02ac8d654fc07321a 2013-09-01 12:11:02 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-877fce9974aa9042080b0cad10371fedb4ff42db0a4c42358c8d2fd10bb82ec5 2013-09-01 11:00:38 ....A 457728 Virusshare.00092/HEUR-Trojan.Win32.Generic-87818453c806ebd05e3c5b59067e47448ac96d14433cd70eea98662180b8b39e 2013-09-01 10:59:04 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-878185e4487614bc7ac56ea6307112c99b3d4c463e5fd3a44e474194e2942cd2 2013-09-01 10:59:46 ....A 4800 Virusshare.00092/HEUR-Trojan.Win32.Generic-8784160106fa66c853de85588669acc5b5513d6e014ece25454398d7cf7d8914 2013-09-01 10:55:50 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-87844f83f8299e0a6e5cf438d611507a4fc5296d6a579994d5a9f6faeda196b6 2013-09-01 12:13:04 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-878b161c6341d2f6237bb1e3d1bdd27e0b1c55d83423cb8717142bc4855f18d8 2013-09-01 10:59:02 ....A 275657 Virusshare.00092/HEUR-Trojan.Win32.Generic-878be8a0650dc1c6d5154f2d2d102d5cb44f96fca1b311321f0d47a73d68d239 2013-09-01 11:33:28 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-8790cafb2cab76b32ec2887ef7c03ac01e7f5bc6c76324b9a58056a0148c153c 2013-09-01 11:36:54 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-8790d48187d5d33eb3423d467e09108d5e0f364c83ce3eecf29a1f81b43cac26 2013-09-01 11:36:00 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-8790e116fa2969b34ebfb0c9f587b143423629b263af5061744d2f935f8d6111 2013-09-01 11:25:16 ....A 269824 Virusshare.00092/HEUR-Trojan.Win32.Generic-879121e8df682cd7961a0cada8ef6d2da4801a85bf889427bb3aa31049a970ad 2013-09-01 11:37:30 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-8792840cf3abd3d346801dfd13d2946e3e3aab515ac5339a30d5128e8ea24e3a 2013-09-01 12:03:02 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-879304e9b32212360bd2e3f4674d7e1b1d3c3b2b9cfe8d36051887048f05aa00 2013-09-01 11:23:18 ....A 250880 Virusshare.00092/HEUR-Trojan.Win32.Generic-87941e0a8aa93d274ca1154b65251634d7e75d196d82e73386739461341d7af1 2013-09-01 11:44:56 ....A 300032 Virusshare.00092/HEUR-Trojan.Win32.Generic-87947bb15394cb3809df4777b97b521794ba4f4bfd4af94c901cf8b754845464 2013-09-01 12:07:34 ....A 323072 Virusshare.00092/HEUR-Trojan.Win32.Generic-87962895a1f7d761666637b415e4bb16acb16d98f3bb4a03084fb1ff1e701b38 2013-09-01 11:49:58 ....A 137440 Virusshare.00092/HEUR-Trojan.Win32.Generic-87975d73cab0b91a676c31dbb10181e5a88ec647b414f06a7e0bbfed6861282f 2013-09-01 10:54:54 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-8799edfcf31a714d59b22dbf8bc111075fb8d8024c08ff27206420b51fe17cc7 2013-09-01 11:22:58 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-879a19b6176575bc02e7bdb03fe3ea93511228eae914382fac04fdf3178e90a3 2013-09-01 11:24:54 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-879b9e009d8b4385b2b21cc88d5a08ab1a77fa77b82f3b4c8a7fcc655d64b237 2013-09-01 11:32:08 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-879d732ac6b64bce36a187e7861e591d5f4695ff2d0dc6966ec828700a0c45d1 2013-09-01 11:37:50 ....A 372224 Virusshare.00092/HEUR-Trojan.Win32.Generic-879f49f82baf2c8eafeca4da286aad9a288359142e71309e91eb767ac2676759 2013-09-01 11:56:24 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-87a1c2bce610968e0a720317dc273d11d6d3082e5da03349f9bdd9cf40f2aaae 2013-09-01 11:38:04 ....A 724993 Virusshare.00092/HEUR-Trojan.Win32.Generic-87a28ba8bcce5ba68505562127d18b8b9fd7f65485393f7d7331f4d485d7c4f6 2013-09-01 11:21:36 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-87a4342c5a8fb3d6c0a65469b53aedd93863e95ca152f9b7c3592417c0053093 2013-09-01 11:43:02 ....A 436736 Virusshare.00092/HEUR-Trojan.Win32.Generic-87a70b661a424abdb0fb29cb2e0a56ad8217ac958d74e8aa11736e93180272a0 2013-09-01 11:23:34 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-87a80b059c494d95b8281961ae9345e20087b589e2dcc40c7bd3909eb152d058 2013-09-01 11:36:22 ....A 25064 Virusshare.00092/HEUR-Trojan.Win32.Generic-87a81049bd71743d3afa6ba3744275aaaa2fad08643690b674f4eb3b012c85c4 2013-09-01 11:37:18 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-87a83c96ab4727be6a8acaedda46358f9f86eccd2d0fbb43871c8bb9c6713c31 2013-09-01 11:57:36 ....A 191488 Virusshare.00092/HEUR-Trojan.Win32.Generic-87a8d480e3821bfa8ab3bf8f086baa65573e7a7956760ac98bbacc9772360b05 2013-09-01 11:36:30 ....A 774144 Virusshare.00092/HEUR-Trojan.Win32.Generic-87ac36431eeae267ace77f9cded633dfa629797665a2b0d571cdd653308f9e1e 2013-09-01 11:26:06 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-87ada6d534cfad03630edf36511b01c7ce95ae18ee5738634383d75295ccaafe 2013-09-01 11:36:36 ....A 448000 Virusshare.00092/HEUR-Trojan.Win32.Generic-87afc6dd571aa5a78b039ed3020f41fbc5760564ff719003d6959e6d402d134e 2013-09-01 11:41:36 ....A 6144 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b165cc12ed379b3662a9b41bfe30348f48515877def03dddb09ac8c23923cc 2013-09-01 11:00:00 ....A 34176 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b1cfb7f0a6d06ae2965b3ae9a088ddf96165915126d67dff51ac4061da5452 2013-09-01 11:00:26 ....A 1496105 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b2413f87ab87ee21e14b5ecc4b7aad063b4f9abaade87bfc6159f2665cb2cc 2013-09-01 11:00:34 ....A 508928 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b463b299768e451f87713f0e672714cdf58ed226ff648bdd42e1774afc0d09 2013-09-01 10:59:48 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b5c4f0c5dff61a0094dd4fc2946de6ded38381f861925ede9852367f401a12 2013-09-01 10:59:58 ....A 323840 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b5c60402c3b500e38dbec86a3196eda8c589cd051b47ae750606b87e1500d9 2013-09-01 12:03:58 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b701e8c9302a0f6b987ea86bd0ca0f7be17ebb450c2cc33806becf12b1e4cf 2013-09-01 10:59:10 ....A 64924 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b84c8183cf970f4e481f961ce3f8ee25dacc406540272c774392f0007d77d7 2013-09-01 11:00:50 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-87b8c469611b0995b054cd6cb24c579475887cb90a51b08c432081c567144957 2013-09-01 11:57:18 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-87bb2b4a947438afa469beac7b533cc271c22fb231237acb5e1209034af547ac 2013-09-01 10:58:52 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-87be767700a005912d5f1488fe6948030744311f416239875ab2df55fd30a111 2013-09-01 11:26:20 ....A 194191 Virusshare.00092/HEUR-Trojan.Win32.Generic-87c455e740692b3b9e1145bb2de331c091e58398474208066141c811abac7f19 2013-09-01 10:41:10 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-87c8e9a43d28673706ae48ae20b0bc967f221b7cc4a5882386e028ea4adf3b29 2013-09-01 11:56:08 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-87cd810ec8284e5f409f96098b62e474100b1c878f4c1bc83d0ae5a19ebe0129 2013-09-01 12:08:52 ....A 387680 Virusshare.00092/HEUR-Trojan.Win32.Generic-87d068f29110c1bf6fcbc4f800583775aac53bf3021a1ffff0c5611298428066 2013-09-01 11:44:02 ....A 2316800 Virusshare.00092/HEUR-Trojan.Win32.Generic-87d1603d0c1884a2272c1ab26027a4c2feb8034f8fe66111b5e480e427a49c9f 2013-09-01 10:59:08 ....A 236413 Virusshare.00092/HEUR-Trojan.Win32.Generic-87d396e5a93a6036139921bdd89a4f7faa5fb92f73f95bec8836ba94491a33c0 2013-09-01 11:09:34 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-87d3e3f8465c0f3696ab9d577d1e18a1ce3d981ae3db04aff6ed618ee3b3b59c 2013-09-01 10:54:32 ....A 421939 Virusshare.00092/HEUR-Trojan.Win32.Generic-87d6fa3bad52b913d4aa2f8c41ccc1769cfc041e1058f4a47728e454ba9ae675 2013-09-01 11:06:22 ....A 520192 Virusshare.00092/HEUR-Trojan.Win32.Generic-87d96f028ea58b3182c6d284a688f1d1ed0c14baebd82c27ceb83dfc6672a820 2013-09-01 11:14:10 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-87dab11c39c60d98c4796ed12e83c5a6f326ed1eee4ebfccdf51198fe709edb0 2013-09-01 11:46:20 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-87dbeae8a5d3cc36d284edf96c07061f0f680edf6b330475bbed8fc0ed7f9aba 2013-09-01 11:44:08 ....A 549384 Virusshare.00092/HEUR-Trojan.Win32.Generic-87dcaa178e252d55e70f4718e158b0306ebf84fbc518bb08d4bf6730d6b7aaed 2013-09-01 11:36:38 ....A 360448 Virusshare.00092/HEUR-Trojan.Win32.Generic-87e84869af9a15c1b9859f7bd6663336c502743a0d2f5c5724514ee7427353ba 2013-09-01 12:10:18 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-87ee2a6ce66de516ef26475b8d563af2e6abf1504d056d2c52bd0a6941b978a0 2013-09-01 10:45:10 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-87f1171c3618997a0519be0f7aff22066b321f7b2ff1056aa546fabc52770fca 2013-09-01 11:57:00 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-87f653830b813f7dcdcdb159265851bff4caa546670b0a4831e51385e54e54f8 2013-09-01 10:50:14 ....A 1109621 Virusshare.00092/HEUR-Trojan.Win32.Generic-87fa730e7b9fd604b075665a99715527fc3ebd149e941351da46323cf5e12cfc 2013-09-01 11:29:04 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-87fbd945241c84e143fb80258b435e678e5e146c221e144346258a745fd5e0ab 2013-09-01 10:51:16 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-87fca3e5d4bfcb480f8915a696f6609f5c85846325b8de48845133e0a668d8fa 2013-09-01 10:43:30 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-8805830b0fb941b936ff72577e4c0160c6d78c9e7954afea31ad0af44e79ab53 2013-09-01 11:16:50 ....A 72928 Virusshare.00092/HEUR-Trojan.Win32.Generic-8805e1b2edaa361b484acba4efc79cd0368f0ba4399a2c3376cb9c920e1c3870 2013-09-01 11:09:36 ....A 12544 Virusshare.00092/HEUR-Trojan.Win32.Generic-88093b8f37fce026c98a26a1d968cd65d0821e2bae93449736b1cd70be52521f 2013-09-01 11:56:14 ....A 824832 Virusshare.00092/HEUR-Trojan.Win32.Generic-8809436f3f05d782cbc8be5d26cb796b4786c551662599a7cf8ac5b0f762cdd7 2013-09-01 12:12:44 ....A 315737 Virusshare.00092/HEUR-Trojan.Win32.Generic-8809f466996a86d75042b181c3581f8938509c0632f36528158294d0c9eab69b 2013-09-01 10:51:26 ....A 35356 Virusshare.00092/HEUR-Trojan.Win32.Generic-8813b6ae483b98aefc1441eddb7f2fbd2ec1d43bd1783a663d48a6d3dbfe6c7c 2013-09-01 11:35:16 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-88175e832ddc3b5e75ba0de078e7e891f763c40df74e1020744b7ebbb4b4c8a7 2013-09-01 11:29:12 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-881f2eb0a11d55cc32f8ddb81aa09326e2a021e855a844a33f855ae1bc722b08 2013-09-01 11:39:02 ....A 32098 Virusshare.00092/HEUR-Trojan.Win32.Generic-88228179a7ecf4492f7b5457f85ffe261ab1a9181199498550d50aa5c89afd8b 2013-09-01 11:58:54 ....A 3919311 Virusshare.00092/HEUR-Trojan.Win32.Generic-8823774a9309e4b7abe542fb59204ccad79eb0494ec4f94bb026b228a0d700d9 2013-09-01 11:32:38 ....A 395776 Virusshare.00092/HEUR-Trojan.Win32.Generic-88264c1897360b20b7692a6e6e9cb21bd65f5cbbc818c894ddeb368a20bf4d05 2013-09-01 11:41:48 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-8828f184162cfa9ac047b1674e4e03ed1a601af21fa3f6f4db420f722f1205f9 2013-09-01 12:11:36 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-882a61c438250ebb47f1ae4d36bfd056ad666a7d4f1bf164b181b51a48b35407 2013-09-01 11:14:06 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-882f7ca35d1e7873c4cca94745c948b7c52ab36cea242b5c671c796d688d45d7 2013-09-01 11:46:54 ....A 250880 Virusshare.00092/HEUR-Trojan.Win32.Generic-88393a1caa33a20dbead3be4318124651a55891f70f531a2b139887c669221cf 2013-09-01 11:52:10 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-883dbf86452e8687bca52c216f3f2aeaffc5cdb8298e39c334fec0fa08a84944 2013-09-01 11:10:52 ....A 372736 Virusshare.00092/HEUR-Trojan.Win32.Generic-88557067e0530a42d7fb8922861e17ed8471c391d99b51d7f49b0d8a75d213be 2013-09-01 10:46:46 ....A 155517 Virusshare.00092/HEUR-Trojan.Win32.Generic-886632d34c3292344e05390a60c4a2b8730551dfe75c96939457a484d66b1649 2013-09-01 11:36:56 ....A 794624 Virusshare.00092/HEUR-Trojan.Win32.Generic-886e5bdf1f50913874c42f3302d2e1f8fd771088c483697c2683eb408f05184f 2013-09-01 11:00:20 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-886f043eee982749d7a3316ed526407a64f64b8a0f57ba293a8624264e704c2f 2013-09-01 11:25:36 ....A 151556 Virusshare.00092/HEUR-Trojan.Win32.Generic-88703e4df5ef6df1dfb6f6b22373650c693d83295420816acc80c3932bf2faa6 2013-09-01 11:34:02 ....A 63196 Virusshare.00092/HEUR-Trojan.Win32.Generic-8870804075514581534a7e79c084085bc96b2a90eebcc426cff05b3fe7f07645 2013-09-01 11:32:48 ....A 2565914 Virusshare.00092/HEUR-Trojan.Win32.Generic-8873319e333c11d30911577052ca67f0769c9ed35adbec51f8c0bfa6b2ffa3f1 2013-09-01 11:36:00 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-887343ef4343fd394f41ac22451e0cab38675976d4830cf45f31e44caa88058e 2013-09-01 11:34:36 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-88741bc01a28ba6db69ca94d1b04a932e8f3b8c170b76035bb9e45561eb867d2 2013-09-01 11:31:10 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-887464a8fe31ab17c597f03e20462ce28632c6ce8ad223e04697a285ef73a0d5 2013-09-01 10:57:04 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-887b1ad16f6f66528c87119e96ce1e86881196ce0df3b253ad1ab8fa301497d9 2013-09-01 11:37:26 ....A 398848 Virusshare.00092/HEUR-Trojan.Win32.Generic-887c0662efbe5e56244eea72bd22c45e0e325eb360474bfc9aeb100874d9788c 2013-09-01 11:33:36 ....A 27284 Virusshare.00092/HEUR-Trojan.Win32.Generic-887ced6551734ab3acbe5480d324f2deaf9fbe72799a0c40ba04ecbaca06effe 2013-09-01 11:36:20 ....A 694272 Virusshare.00092/HEUR-Trojan.Win32.Generic-887d69c073c567a9b38fd5d107220f789907da28c2e9af52efb596506fdfa17a 2013-09-01 11:47:04 ....A 673792 Virusshare.00092/HEUR-Trojan.Win32.Generic-887e02d1192268275866464cea670bf2af4766b3ab0b2c08ce591414a9e19f62 2013-09-01 11:23:24 ....A 65568 Virusshare.00092/HEUR-Trojan.Win32.Generic-88829d93eacbb20a0c21f43ffb076f83a43673b84224eddb811ff85bfe90a532 2013-09-01 12:13:42 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-88837163395c9e7b4babce20737ed6f7d8d493bda97bfb316188e630ac6ce4ca 2013-09-01 11:09:26 ....A 410112 Virusshare.00092/HEUR-Trojan.Win32.Generic-8884011d98455cb281a659c58f8160dcb2ceef034da6a170fdccde93c84a0586 2013-09-01 10:45:00 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-888487697e87b0051ce911e5c3d8139ec025ed1d25c8ec670421fea0e945cc9a 2013-09-01 11:50:58 ....A 65541 Virusshare.00092/HEUR-Trojan.Win32.Generic-88857330131e1eb7412340650c0ecaa383973b55338329574345185858577129 2013-09-01 11:33:30 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-8886a5c684727cfc35249d627bfdcff0e8c871e904fe3832bbbea00bef529f57 2013-09-01 11:38:32 ....A 86071 Virusshare.00092/HEUR-Trojan.Win32.Generic-888792f62bdb4ae497afd1c1d6ad5dea5969fb4c0bc22f14e1e3a4143b9eef41 2013-09-01 11:37:58 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-8888b3e372675dda89e7b1f2c255fc0ae30c48dc7fb2296ce2d3dbf72b2d99db 2013-09-01 11:26:10 ....A 485376 Virusshare.00092/HEUR-Trojan.Win32.Generic-88891f4ae3b7ef2fb66fa1d1caa54f21dc195399d0fabb8192281c56901972cd 2013-09-01 11:40:52 ....A 302592 Virusshare.00092/HEUR-Trojan.Win32.Generic-888dd326c4306ccb6846e4cd566efd12b40cba94b672d82ed6ffca346377609c 2013-09-01 11:39:10 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-888e0693311773f7b3ef72aef0293e298e803781e69f7d37805d1c3603014e8b 2013-09-01 11:23:16 ....A 358604 Virusshare.00092/HEUR-Trojan.Win32.Generic-888f346b2925a619e57437122b080ef298dbb687af8de270ecb2d30d0296f3cd 2013-09-01 11:31:24 ....A 50048 Virusshare.00092/HEUR-Trojan.Win32.Generic-888f87dda28379c4c23e1e4b9eb45c98aacacc0f3cc26c60365f696ef1d933c5 2013-09-01 11:33:52 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-888ff6e1fa4242800c01f47f4cd65768d3a38df3c853daa64e1be9bd93793531 2013-09-01 10:55:32 ....A 5722112 Virusshare.00092/HEUR-Trojan.Win32.Generic-88901b1bb06fd8b4528c8bf1ee02820762de84bec83b03b4ca9bc5b5b79c89b9 2013-09-01 11:17:36 ....A 284208 Virusshare.00092/HEUR-Trojan.Win32.Generic-8897afec70bbfb655c245ca08d59c86136c5a9b5e6253d4de061680320e69df4 2013-09-01 11:11:44 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-88991cf56220d83fc7402b05566d969f08c1e0452e9bf4b213b4e92504f4edfb 2013-09-01 12:14:50 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Generic-88a4ca1efab6e07c3395517e67fe51f1e741b1b70369b1e251ec1980f1d0fd2b 2013-09-01 11:40:24 ....A 242176 Virusshare.00092/HEUR-Trojan.Win32.Generic-88a99ff931cede002ca877692a3d1c4f9b9212cf8cbe8f766e4dbba933253ce2 2013-09-01 12:10:22 ....A 15616 Virusshare.00092/HEUR-Trojan.Win32.Generic-88aaf74d6eb4eba9700f07c02d0d1b7d1a096373ac5d50b84538af11d27449b3 2013-09-01 10:59:42 ....A 91001 Virusshare.00092/HEUR-Trojan.Win32.Generic-88b653f029782c9fc1c83fab3ab9acd0d60caa5bd16f35a20963e099b763b1fe 2013-09-01 12:04:50 ....A 877083 Virusshare.00092/HEUR-Trojan.Win32.Generic-88bab1afc6d365a3407746d2b2dfdb72b6e973914fbe1977893a1a08391735f7 2013-09-01 11:26:32 ....A 68572 Virusshare.00092/HEUR-Trojan.Win32.Generic-88c00b6aa9ea1099c27cb3c43276c20538178dd021b4dbe4946fc7328100dd9b 2013-09-01 11:17:04 ....A 177980 Virusshare.00092/HEUR-Trojan.Win32.Generic-88c2ce4eec66620e33797564411247bda0b61a962f41cf3e104ffe069cae9162 2013-09-01 11:12:04 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-88c382696512db683260cd69dc2e083d4a6791926af3270be47ed980779d40a0 2013-09-01 11:17:36 ....A 290304 Virusshare.00092/HEUR-Trojan.Win32.Generic-88c54061d6703d416c56af5d56e5ed985dbd918ece6cf7b839327d8fa2b1f1bf 2013-09-01 10:59:20 ....A 100872 Virusshare.00092/HEUR-Trojan.Win32.Generic-88cd9e508bc4f2daf94f82b5da192bd35a7e96ff48eea3ec8e3693eca471cc4a 2013-09-01 12:15:28 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-88cec0ef7dec7daf08930e3cab0a1cf80c023945aed77822853866a15171f3c0 2013-09-01 11:06:24 ....A 1354683 Virusshare.00092/HEUR-Trojan.Win32.Generic-88d2838c3368c1c0c432f57efc93a29857c8a10156e59ca35d2f4c4ee790b1ba 2013-09-01 11:04:48 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-88d5ff38c8b9c3c3558061b967db4b2d6ff8ee6b7046ad7a118cf9ec753e6869 2013-09-01 12:10:54 ....A 45131 Virusshare.00092/HEUR-Trojan.Win32.Generic-88d64e435a83f45b6dddedda0b229122ffb6aa3731f695d652311587d394a9b8 2013-09-01 11:25:52 ....A 363107 Virusshare.00092/HEUR-Trojan.Win32.Generic-88e37d3c9c3a1c1b54ec9e0ed696f7b7088b89b3520970bea8a471823d030332 2013-09-01 10:53:36 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-88e404a8cb54f96d0142741158abe6ddab5a19b80025910344d9061b1e0085fb 2013-09-01 11:25:54 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-88eba187dddf9f6345ff9c50329bcd4df0a07d42ef94fb3a410b42c661811843 2013-09-01 11:26:00 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-88ebf1d9d1072ec67b4cc42832324971be0f6b1468f8538ca8dc0dd30bb8e929 2013-09-01 11:32:02 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-88ed4a08aa7dce058213d1c429ccca406d932257b88658679b7c5388e1ad6f08 2013-09-01 11:23:42 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-88edc49b8a70835a0191a08d72efeb46b25d8d8e3e206eeed02fcae4273fa26f 2013-09-01 11:23:00 ....A 103486 Virusshare.00092/HEUR-Trojan.Win32.Generic-88ef20a1c9606468e61c95b31b925e48612b8743894d424d166b8f419855e860 2013-09-01 11:51:40 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-88fc03fd625bd08ed13e15eeed03823cf8557e302236ea2b6e17cc91519e3294 2013-09-01 11:35:52 ....A 406016 Virusshare.00092/HEUR-Trojan.Win32.Generic-88ff9afc17513ead82951128732fb7cd01237e1bbfdcada24fda0252cb741dc0 2013-09-01 11:13:14 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-8900a268ee7bfd7c4f70177482b182c03c80ab5f202b8c65b6a7bf4091617285 2013-09-01 10:59:14 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-8902606e33b5909e1e1dd4a9f41d4966a1faf9771298b5276d9d24cdbef1c3df 2013-09-01 11:03:36 ....A 3211163 Virusshare.00092/HEUR-Trojan.Win32.Generic-8905ccdf4241d0e7b56f7b8e4cfa65bf1f10d6bb30da0fc2691f768cd6c4d899 2013-09-01 11:00:48 ....A 38450 Virusshare.00092/HEUR-Trojan.Win32.Generic-8910a2fc80f07639733a4d68ba00eea5269090d7b03a883155822b8480c6751f 2013-09-01 11:23:04 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-89112281d0f21bc490d738736e9b7520670d7e855aaf7f5acfcda42ce2048e35 2013-09-01 10:59:28 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-8912b2337c1596c31d76de332dfeed2de6b021832a83b073c83bc261c8c162ad 2013-09-01 11:00:14 ....A 63083 Virusshare.00092/HEUR-Trojan.Win32.Generic-891366fa40d848ec079a7a05a0dc0930e36481248606a9e1b454956419034268 2013-09-01 11:14:04 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-89175fdc820fb7d7d9a366f000b5e6c033dcb3da131f3ed1d0eb500b87700918 2013-09-01 11:00:58 ....A 496140 Virusshare.00092/HEUR-Trojan.Win32.Generic-8917fea7a39bcff7c344261d27efcf9b1dbced1d26ccfbb761cb35d412a38ded 2013-09-01 11:18:00 ....A 133440 Virusshare.00092/HEUR-Trojan.Win32.Generic-891a36ed2ab4454a84e697e9b8296fbe8dd2a5a8b7223c1b8f970cde2eba161f 2013-09-01 11:00:00 ....A 847912 Virusshare.00092/HEUR-Trojan.Win32.Generic-891a447d7cfafdbf1b00d13f6e2f6f229df3fa552872fa0e17af532806b5b220 2013-09-01 11:00:10 ....A 159846 Virusshare.00092/HEUR-Trojan.Win32.Generic-891cb2024b3afa34f4c817ed0de5bafe95dddfa45abfe28976ceec46ed6d8699 2013-09-01 10:58:58 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-891d3100c3692e9fa99b9f0560c9266bf416ce4b6aad93f4b9dc704328059a1a 2013-09-01 11:00:58 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-891db1ea4018793451e44d303756e7ca777a5b12fef9e638571cb3e74689bd1d 2013-09-01 11:56:24 ....A 62512 Virusshare.00092/HEUR-Trojan.Win32.Generic-892899c03c18b31f4f2c9c5c16fd02f47b34194cef3eb677c9f08105357f3395 2013-09-01 11:55:00 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-892e09b049fefddc58c25f15f7bd6c9b894dc8e8212cb844d5de4d8ace1c1769 2013-09-01 11:03:34 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-892f9ab18a472fb0d9765a2b4871fd57ff3df4f7efd96770f40fc56f8f3122ba 2013-09-01 10:41:52 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-89315519f3f60dfad00c9aaa93d86f2c6d310f2a0bab0edbe05a48bc618f7534 2013-09-01 12:07:02 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-8935a31dcf980d7d5c06a21eafaef0315c2bde260cd9035c609b16ea4884cdef 2013-09-01 11:16:02 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-893771b696473a28c2995e96350282bb779a528503b62000eb35e61f5a3287ec 2013-09-01 11:32:00 ....A 1201152 Virusshare.00092/HEUR-Trojan.Win32.Generic-893887199820f30bd650502a9839d01483e2ad70141e1ef1ae76db9ee0ca6092 2013-09-01 11:52:16 ....A 767488 Virusshare.00092/HEUR-Trojan.Win32.Generic-893ecdd945f18036688f0563054439358940a84ce2babc2e1a6517824977fb43 2013-09-01 10:51:08 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-89435b0f25dfe2134d85cd30c3dac00bc06b6b77f8752423240b7b026bedfe01 2013-09-01 11:34:08 ....A 630884 Virusshare.00092/HEUR-Trojan.Win32.Generic-8944b78455f67ba6bfe22b057efddfca4b8f506f6b2cfb53a07ea497bb7c2848 2013-09-01 11:26:06 ....A 755712 Virusshare.00092/HEUR-Trojan.Win32.Generic-894a259729cb7f1d69dd653bfbe7bc1883f3de6e9e8c34ad11020338ad2bf61b 2013-09-01 11:26:20 ....A 934016 Virusshare.00092/HEUR-Trojan.Win32.Generic-894af5c0aa39e1726d4eaf3fb6583cdb5933525ab8b38f6c3bd7d58bd2f6f7bd 2013-09-01 12:12:18 ....A 24194 Virusshare.00092/HEUR-Trojan.Win32.Generic-894c25ca415e4f6611ad1b48c511623b72cc2f832a7aa524ca999aa77a44de6a 2013-09-01 11:37:14 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-894d9b2bd7758584d87e1e7cd1755ec07c3a671bebd2e7b7b8b20c4ae1214607 2013-09-01 11:33:58 ....A 34176 Virusshare.00092/HEUR-Trojan.Win32.Generic-894d9cd2900b4ebb4e1ab922a3251f71611c8f956600e48b444600e0de54b52b 2013-09-01 12:11:16 ....A 51796 Virusshare.00092/HEUR-Trojan.Win32.Generic-896a61ec61b0e8e15d05015f4827daf3c3383a0a6e65e5c8229c5ed2a96faa90 2013-09-01 12:13:42 ....A 718341 Virusshare.00092/HEUR-Trojan.Win32.Generic-896c5493b1865ee2e1cf6aa403b0d623998203ee88fa1c3d3146907f98e6a78f 2013-09-01 11:39:56 ....A 326656 Virusshare.00092/HEUR-Trojan.Win32.Generic-8970e9b5da018974174ad6c797967e3370bd06dda9a23ad4d10a3e7d41b32874 2013-09-01 11:44:18 ....A 73802 Virusshare.00092/HEUR-Trojan.Win32.Generic-8978ea1111f42a5b5f26c238a47c28c8a937c79c4d327b7536589253b55a3d31 2013-09-01 11:59:40 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-897d7abb91145b80c90f83fe69c4b66575c7935dfadca375c8f0494c38ea6c93 2013-09-01 11:44:12 ....A 679936 Virusshare.00092/HEUR-Trojan.Win32.Generic-897d95537a0444ef50344740f23dc54e34baf23869b27266f2aa0faadc059b82 2013-09-01 11:55:46 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-898957fc92832275ff9bdd5a5f72dd2a81fa8723960d9506f819f191b4b626be 2013-09-01 12:01:40 ....A 60132 Virusshare.00092/HEUR-Trojan.Win32.Generic-8989eef001ca2997c7624482a93f46a71b47f109bb5b4651e06c40562338f74c 2013-09-01 11:45:02 ....A 115978 Virusshare.00092/HEUR-Trojan.Win32.Generic-8990e7ef296f0c8ffbdc8e2f8f4adda49b29758ec98faa5c4f55c5ba76b668d5 2013-09-01 11:27:32 ....A 24400 Virusshare.00092/HEUR-Trojan.Win32.Generic-89916221d54bc16150fa543d0508e60a1b8d38f72549e918ec8be8a0daf99a64 2013-09-01 11:40:06 ....A 107279 Virusshare.00092/HEUR-Trojan.Win32.Generic-899335767dd02e072aab8f2c6977d77124ad366d6e5b96214ba0d4115d082ff6 2013-09-01 11:34:30 ....A 410624 Virusshare.00092/HEUR-Trojan.Win32.Generic-899381e21abe1461385fe0c2ce27ef950cea97cee061fc1345109631548cbdf1 2013-09-01 11:18:14 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-8993fb96f1b15423ca2536526f3af587f5e3b6d8d7c8e62cc4f8b56d1bab06f4 2013-09-01 11:28:46 ....A 4935 Virusshare.00092/HEUR-Trojan.Win32.Generic-89964b950a62f0b4a6342865e364764225d89cd618a55f7ab09b65d7424d2718 2013-09-01 12:12:12 ....A 335360 Virusshare.00092/HEUR-Trojan.Win32.Generic-8996a7b14ff8f50e095a32457adbd9d47862767bac18c66fd853cdff0499aa1c 2013-09-01 11:32:58 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-899823b05df8f124a61e4d68c5d6254bfa2d1fdd68cbea3fd81d4504659ae41b 2013-09-01 11:31:56 ....A 299096 Virusshare.00092/HEUR-Trojan.Win32.Generic-899884a3c7c85864559beedd87811d6fdbf3c0760e787513bb4e7534344aeff4 2013-09-01 11:57:48 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-899d86a87ff84a77b2c96c1d8248fdab0b0fa66e09b15645d49e412d08f5f303 2013-09-01 11:32:32 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-899e013c35dc401d5323db38d9aa5c532712c1262e5672c8cf3712be6f415189 2013-09-01 11:36:44 ....A 416335 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a0c4f5b5d4664f101c60d8c01e4dfb019c97fa25d4fc083ffe0382fbc297cd 2013-09-01 11:23:04 ....A 2422129 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a28a0cf088d9ef34a32c0e7b9580a8c35a93d4d1475e44d0ee0fa89fd1aedb 2013-09-01 11:44:52 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a4cf66e2cbd97b058f414809223a68a28df28b0b3991ff924613fd109ae72a 2013-09-01 11:38:12 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a6b3a551d73c995cc94bcfad6f4510c611807647062ab2bbbd0a7a68faabf1 2013-09-01 12:06:46 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a6ef5763c0cd51c77e0d89998320f945fd9c41dab088f5440a11fb3df65871 2013-09-01 11:29:56 ....A 585216 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a73765272c47c2e3d4642df1dce7e58ba7ca3b36a7dd9f28706556f40151bb 2013-09-01 11:38:00 ....A 272200 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a757187a576314f8773db77b2122a0c53be200e50d38ce20edbd1d3484402f 2013-09-01 11:31:02 ....A 62200 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a88261ae0ee8a1574ccad482695bdcfe729542144c39ed26f123cd0ff84b8a 2013-09-01 10:49:46 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-89a902c12d38aef3cafbb9034c0238eeb5da42b4f8f5fc60f223157af8dcac90 2013-09-01 11:33:58 ....A 695297 Virusshare.00092/HEUR-Trojan.Win32.Generic-89aab84ce15140c36b83ca36289247c971044a50d60cd7407bbf26d7fe0f3930 2013-09-01 11:34:08 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-89ad35c0817f93005247a8a88a24bc7bbb33dda6ab7d1232469c7555c228d9f4 2013-09-01 11:35:28 ....A 941056 Virusshare.00092/HEUR-Trojan.Win32.Generic-89ae7ba718feb98713e4235963b6b9473ab3ffed5636ea7e9f1891f791e45006 2013-09-01 11:39:18 ....A 224434 Virusshare.00092/HEUR-Trojan.Win32.Generic-89bf9670da89102d0253e59e7c086c4818cec145094aadc14c7e362cba6b8f72 2013-09-01 11:10:02 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-89c0f369875376b07018a24ce1529c4735bdd620e0d159d17a778fef159bdf77 2013-09-01 12:09:50 ....A 55929 Virusshare.00092/HEUR-Trojan.Win32.Generic-89c0f74f7c27d85ee290145e67f8fe0a842ab72ad9f5a3b7b824fef577e9f3e0 2013-09-01 11:14:12 ....A 57082 Virusshare.00092/HEUR-Trojan.Win32.Generic-89cb07d47c0b188aa535df31ff66251c02a0a220194f9c78d9fd4325b41351a2 2013-09-01 11:33:02 ....A 932864 Virusshare.00092/HEUR-Trojan.Win32.Generic-89d027d154c6f119ee5f6c39f653cc472c2c40a6d362bb58474a3bba05344c85 2013-09-01 11:30:50 ....A 879660 Virusshare.00092/HEUR-Trojan.Win32.Generic-89d5a2c54aeed341ad7ed045a0cdb2603b8c8d98f3aaa2729c7d55f74fd758b2 2013-09-01 11:25:56 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-89d67861b13b78d62b5dfe3dab366edf4e0c30aa5664eed9fbda387779ebc29e 2013-09-01 11:31:44 ....A 220160 Virusshare.00092/HEUR-Trojan.Win32.Generic-89d8bfd82a2bb2c262e28f298481d3e7a232943e176246ccb57ef4cc7c3f0689 2013-09-01 11:29:32 ....A 2138624 Virusshare.00092/HEUR-Trojan.Win32.Generic-89d9c4119d033736d709152d5636ff880c12a297f2ac63e1251e34f52dbb14d7 2013-09-01 11:36:40 ....A 109102 Virusshare.00092/HEUR-Trojan.Win32.Generic-89ddd7954673a91584a66650a5a993370fc5f68992c447987233e96f9b1cff35 2013-09-01 10:43:16 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-89df3eba295fc92970bf24dd4b19db64d919149bc744894afc5e0b865aefdc20 2013-09-01 10:50:26 ....A 148095 Virusshare.00092/HEUR-Trojan.Win32.Generic-89e5ab7e87166c3b75ec3735a6ee9ba1f84623f2ceeec0c941a7c8ede1c0bda0 2013-09-01 11:39:36 ....A 453120 Virusshare.00092/HEUR-Trojan.Win32.Generic-89f1377e5058aeffa424872268c628b3d04994d5a55121444ce8ba08354ee0ab 2013-09-01 12:04:10 ....A 504320 Virusshare.00092/HEUR-Trojan.Win32.Generic-89f223f329066334ff2a164474feec5037232ce4130f54632f6822c012fec675 2013-09-01 11:30:26 ....A 659719 Virusshare.00092/HEUR-Trojan.Win32.Generic-89f41cf4a5f7f93749a9b05d5af501414ce4ae2916e0d33437b39cbaddfc6fb4 2013-09-01 11:40:50 ....A 64677 Virusshare.00092/HEUR-Trojan.Win32.Generic-89f46cd2741cc267f62d9bcd9992ff0d2ce189c0fc2e5edc2c33019d767d7055 2013-09-01 12:02:30 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-89fb0e5e76607078eb3bfc4247c21d5ac845734cc14f4b8bccd3039184464d87 2013-09-01 11:24:22 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-89fbdebc5e0d95f18fae6b76e8a39bd6bf2440d44c84e774b8e274f5e03f752f 2013-09-01 11:38:14 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-89fc48bc0796b5b683bdaa51ee294cceaff9d13dcea0c810bdaac1db3d42641e 2013-09-01 11:12:18 ....A 870400 Virusshare.00092/HEUR-Trojan.Win32.Generic-89fe1d920472094719503522a69144f5a74877e4bc78e2133cdfa2770d08ca31 2013-09-01 11:39:32 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a0415537c164ec92950bb5184225ee476685a5829a1b1b9dbbf29d4b9033067 2013-09-01 11:00:46 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a05b003e82d4e911218cddfe9f6e1c0988dbc1f743e9b03a0f375fe0e25feb0 2013-09-01 11:32:04 ....A 443278 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a0615089818d9cefcde1367c8aff1ab68eb303e90209371a2ef2438a6867b69 2013-09-01 11:00:06 ....A 54811 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a06570ba34449b1fdf6685c71614d2c9c8cb9b57cbbd2c3d1899bd97aa6e244 2013-09-01 10:58:26 ....A 71680 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a0883b12bc0fc14fb095c950e43322f23b66e8de6c9184608cb4486883727f2 2013-09-01 10:59:54 ....A 6144 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a08853fd1dd981b563592d1395c3623a532089d97ae0c091650ebaaeda3c641 2013-09-01 11:00:26 ....A 739840 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a088ac147897ba4e9e4d6818e295a028e891b977eae23ca5e197c489d0ab50a 2013-09-01 11:52:34 ....A 246685 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a0cf88b83db38e8278d2c9efcd37b0fa4998f0e95850983ab6cab4e91189c6e 2013-09-01 11:24:02 ....A 200866 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a0d5b18af886b0962bd729b24f1ddaeda1f7b464b81ce909d9eb969f01e1944 2013-09-01 10:58:28 ....A 19046 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a0e1f0e2c626a671f46f43c5be559c88f6bbba4e2de23c982570b05679f92b7 2013-09-01 11:38:34 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a100099f82e968dc7eac14d69b367ee846c297967dbb4371f11e9f179e2072d 2013-09-01 11:34:24 ....A 945664 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a151adb955a45a470a92047b28c8d63f32c9ba607708209e126b582d42edb05 2013-09-01 11:35:58 ....A 187904 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a1695950a0668d89d1b8f1b807d2fdbcc40bf80d40e0dad9e453e8e2797aa30 2013-09-01 11:05:54 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a169dfcd532c13cbc3a12e1f1600562c42a615dca75a607a847bbb26ef9d0ed 2013-09-01 10:57:24 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a171ea6e96a6380d0422024414cbdb7ebe6f5e5ae07fa9cd4f774533d70ca0e 2013-09-01 12:13:12 ....A 156672 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a18853c2d05411316c7f783b5845c3e357c1431d095e6e972e6a1b221dc7ae0 2013-09-01 11:29:04 ....A 177021 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a196bd406576efbe9c49bceb9afd39ca4c1f27115c68d30b2ccd476a04a20aa 2013-09-01 11:32:10 ....A 520704 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a19c6ce7956b7800fad0d8c916003bed6be2b7a0e01ed6acbbbdc94d67f193f 2013-09-01 11:22:52 ....A 688128 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a1abf012a32aede9dad637a13706130c53d38e7b2ee7f52df5957fc967bc6c7 2013-09-01 11:29:02 ....A 483880 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a1d1c06155d7cac059674703227b8719dda35dabb8273b0c0d58722d279944f 2013-09-01 11:25:26 ....A 352869 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a1dbd6f2ca8bfc58d5d5c60408aeb656e7ecfd225689ee51172cb0eb6614137 2013-09-01 11:34:12 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a1f5082b459691f0cc57bcd2b927f3bc0e9dddac5cbe4b08686f67e77c00f61 2013-09-01 11:42:50 ....A 4117 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a1f77c6e16186857ba7912b486f94ecf82b1dc6973fb4a131981043e242cccd 2013-09-01 11:34:30 ....A 827392 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a1fafc9414e159c250f350449f5ff24569896523a63cca267ebbf9b7c491e10 2013-09-01 10:48:28 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a24578b14cc16273df4f5951d7157be28ddbb0833cbfb2454dd0efc1cbfe246 2013-09-01 11:17:18 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a24881407f39acac9ef75936b6202e3ce866c8aec3a906bb602c74d820de12e 2013-09-01 10:58:42 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a266090a972f5095836c38d6738be45ed2dd4fe597252e7b8bee1c0debcbe5a 2013-09-01 11:25:16 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a2a5186f94cc58ab47b02a9f4b0cba1547986e14f6be733b789ee357483a3e6 2013-09-01 11:32:44 ....A 337408 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a41ec396a9b239bc3197a2ee867e902edd2aa87e8368e8ca7c9ff1a355cd26a 2013-09-01 11:55:32 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a46a3083fe8c83b72bbec4995d1a4df6d2945b6af43c6ff5db2e6ce9adb7bb8 2013-09-01 11:22:28 ....A 98308 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a509a3353965cd0f8e34057e53ca827431b2ca06c75c4aa9d171de810d2f0e7 2013-09-01 11:30:56 ....A 154130 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a518ca60b07d7febd8d6d63201cb310b42583f5085c60072fbc70e0b6e9f67d 2013-09-01 12:14:20 ....A 19955 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a51bb54a5c3b89efce57c3064ea1c30a12f6d646fe416932beac476b71c497b 2013-09-01 11:27:36 ....A 144948 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a52b7c7fbacbec4cf1a2df4702cdc3baa29759955e38d6bbba5150bce78d006 2013-09-01 11:28:06 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a555154761f114450720238029551d6707ed849419e2909382ee73421184fa5 2013-09-01 12:14:32 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a5803331872459a6a571e5daafc96ff06ea2ad5ffffce500a0b764a8e502882 2013-09-01 11:36:48 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a58bc77f52672bc4e8a40d0ce49f535d1954cf094df4bc22b447844c2e7c76f 2013-09-01 12:10:34 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a5bc002ab5b925a7a29c4bc64df49aaa395180b92c0f07b7e67f30f97ff6142 2013-09-01 11:34:42 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a5d3c2a9cbd8e021032b14136481ac3e4abeaff479c5077edcbb9ab6b805d67 2013-09-01 11:22:48 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a5da508828cf217a02177cde65bec574c9b97679f3a5d1ee518b56b9c30c7f4 2013-09-01 11:25:50 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a5e0b388e196f70897f5febe3ee00ff8964c6f51746afabaccd4128da1c7184 2013-09-01 11:37:48 ....A 89780 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a5e411f6b7aafd3a63d4fffc1b34fea4e7a5a49e22b3345ea93bd99e2fe567a 2013-09-01 12:08:20 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a600f0ea75dd636e658e3868f2a900c0a50ba534038e49ff915c71cfc94b1ff 2013-09-01 11:35:54 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a619d0087df6e1f87c2bd3f9870d49eb452f846e5fde43829fe9c8dc3a6550e 2013-09-01 12:12:04 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a62332e406c0e2f8a9873895d2aa700d6c93fce2b49d024ab7ee1ca8e329efc 2013-09-01 11:22:02 ....A 66576 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a6590967423ba29cbfb5bdc3e446661a0368309ab42f258e6f530c5cdad9826 2013-09-01 11:25:16 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a670f23447ff47bfcf87dd7ccc39ef467238e4ddd4788bdd9756ccaa555f9dc 2013-09-01 11:38:12 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a6cea878ebb9c140244dc177774e399aa03c6ef737ce1e712029e7b6751d2c5 2013-09-01 11:26:20 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a6f478bfc1c20ab6e1b021b4d3ea42446dea3ce657daf9877f31ea420468633 2013-09-01 11:00:04 ....A 475136 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a815624f39a9c32c4884a224d63d478efd8dbf7e5b0e4fe13da1bb964b32ce0 2013-09-01 11:00:12 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a82dcc4b90d32206505333cd57a13c1d038edb5cac698248081e42f49937a2f 2013-09-01 11:00:06 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a83467e7ed5787ed3c598284839d47c18d3507afa3ef9faff18f774ba1a4b0f 2013-09-01 10:59:18 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a84186f94a08b7c8151c2ed6d46dd3d46356ba8e4e8a03f53ede0d747cdceb8 2013-09-01 11:00:54 ....A 150866 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a8419497183b75c37a4b56b98f2853db1cae283a256285b2d438647682dc975 2013-09-01 10:58:44 ....A 418816 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a8739cc71251ff78f2ffff9e337d772834711e51557f5dfa1e24ef5bef20f85 2013-09-01 11:01:12 ....A 1034515 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a87bf34cd356e4818241536f2b1ff0b8f4bbd14582b3cd9d9986f4dfe0a34a3 2013-09-01 10:59:34 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a884ded71b4fc07a75d72fb8a96f1c79608a42792d2ab76b4f9eae89dbaaaef 2013-09-01 10:59:32 ....A 269056 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a88750fe5c60f9f3c8099583d4756cc1cc4758ce847badd573302089b38bd5f 2013-09-01 12:09:36 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a8aabd237d9dbe06c22be3f1bd6abe253118aec82f5aa2a89a2bf09a17277e4 2013-09-01 11:42:00 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a8b1f62cf34b13e60b8a323e6169fd80f2107c57a017444439f13ed918cea86 2013-09-01 10:59:56 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a8c85bb1703142f58ca6581a89ea3aeeceb2675a4e6bc6b4855040f5045dd8f 2013-09-01 10:53:12 ....A 305672 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a8f07665ad883ca7b73df9793e5e5bce822babc94854973c55bb7877769f2a3 2013-09-01 12:02:24 ....A 745472 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a91d50076450af418b0daa525a9198b807d12a56d67499e75704225317f62ea 2013-09-01 11:29:32 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a91edaded2b2fefa3053084eee5a42ff9a4b15b2bc25096f8dbfc9bedcd7dab 2013-09-01 11:30:24 ....A 2297856 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a92e589f2d030bd556fc643d75d874d52195b771fbe17825c50db66e871e1b2 2013-09-01 11:22:00 ....A 1007104 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a93d285ae5dcc5f374f7364af5ea3d221bc830a5be6aeac4e913790a13f088c 2013-09-01 11:10:22 ....A 208384 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a955209bd9101e5c717914d55f966a231230f5f1ed53fb1f7899ea6268f64e8 2013-09-01 11:33:34 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a955d778ad6eb9aadd84a22f727d9d094447568b6cbb615616a8b01fba8d8c8 2013-09-01 11:28:00 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a963ac339c30741d95916747b0ef366654e098ea24ab8d69d8b9380bb7db0cd 2013-09-01 11:23:18 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a9853e84802a6f9a8ac777389a9c99883f316a240a953b6d1d4e4df3e7d7b49 2013-09-01 11:31:04 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a9b942171da4a2e9e270a8129f3d41b82535d7ea4e571795f4a0d97dd21ed98 2013-09-01 11:17:14 ....A 66184 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a9d1f7b161ece3fe8db8ef68f5da190d0dd4971de6595070d8dce74d8966072 2013-09-01 11:29:54 ....A 31964 Virusshare.00092/HEUR-Trojan.Win32.Generic-8a9eb2391b044028f48ccb084c433a39fd3615bfbfcdc2f81d766b5f8bfc0a2e 2013-09-01 11:34:24 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aa1a49d4f179fe67b31a078e89846dcca44b100dfb0af10598e731b8670933f 2013-09-01 11:34:58 ....A 2563192 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aa3bf5a778b51f09f7805c4a1486d374b0af73c6822a10984f2a02b55c0e08b 2013-09-01 11:38:34 ....A 70078 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aa75982839a47eca1dfc7a0ca141b8319631bd5a547eb2dd65f4180bafcb52c 2013-09-01 11:36:44 ....A 362268 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aa7f34ac475ef107204dfe35168aee872939653fac81705f2c612a9e827d9d5 2013-09-01 10:47:20 ....A 2295808 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aa971e88331bc49ff7d15d05d271f8be764ecb94be2387ac648be77b4a2d2b4 2013-09-01 11:29:04 ....A 64632 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aaa2dd5675a9debf1c007e45ccde2a954c8f8e6902be15c6e6e44468e5d36b4 2013-09-01 11:38:22 ....A 185100 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aaa90384e1e0ac70e3a5c45cee470f9be23a8110b8d445315f08e47bf7c6b7d 2013-09-01 11:33:48 ....A 67258 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aac81adbdb75f586dde4d425aa3167cfc0f5b9a609a5f78ff3c648bff12c443 2013-09-01 11:55:40 ....A 154520 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aac91ad29980de69f30439b1c2e225e5c4c1abda14a784288454fb06df4f88d 2013-09-01 11:32:02 ....A 425472 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aaee1d1116081de238d3d1e72fc6dec1ca66cdd742dbecdf8fdab4f411c8ea1 2013-09-01 11:11:20 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-8abd98088d011c31d07dc64c22c7aef4e1deb000b7f783d1a7e6ab8a104a0e9d 2013-09-01 10:49:14 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ac769478437052444f3e271df22f6ea60ce9f365dbaae8a4043eb58152c2932 2013-09-01 11:46:32 ....A 3454976 Virusshare.00092/HEUR-Trojan.Win32.Generic-8acae76b171781bbe82b426af0de1b4717fb43a28aae7eade6f74c3920e7c2cb 2013-09-01 11:15:26 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ad5857171d085e2b7e161f00dc9c18885a07e684dd34572105015c53e9f05a5 2013-09-01 10:59:00 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-8adf10eaa58e7b25d10f55012fe15a40e8fc8f8d415192f811e773d570f29575 2013-09-01 11:29:38 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ae10ec90dd376d2bc57fab5907396169913944fd5ce9b110d4ba10a0782c9f3 2013-09-01 11:36:06 ....A 243200 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ae559e905f2467aded060c350691ff60ffeb64f6f039071ae5a13ff296f24e8 2013-09-01 11:30:54 ....A 65781 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ae5dd6208c6acd9ee9af05a4b01373d92e5fb682d48208f1307b477014ed209 2013-09-01 11:33:46 ....A 107012 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ae8ebd8cf3810bee79fc92a19ef49233f9dabad5d3b2b13957b01525b19551f 2013-09-01 11:57:02 ....A 2867714 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ae96ca2abffb524d8bd7b85a954929210220524d68736414786cb4da3fce7ed 2013-09-01 11:29:02 ....A 3215360 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ae9c192036448c7a0ff5e6cb0f011d36bf2b813b9f096bc413832747e31b017 2013-09-01 10:59:36 ....A 28168 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aead72d46201ae9fb7c3ef1820c8ae7f59722f6c234dbb05480a23d73de9682 2013-09-01 11:37:58 ....A 565768 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aeb3b2461848140e23e40c16ef80e5b81c39f57bfe7c5c94ecf213928b1a7a1 2013-09-01 11:33:52 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aebe03675a538cc08432892dcf1c2e90da7ef21e411d65b5217bc0859dd190b 2013-09-01 11:23:32 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-8aedc06aa9ef582c655ee391746ef527440afd442b6c05e7655bb0add194d8cd 2013-09-01 10:46:44 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-8af27646b1c76c035b653befec8ecaa2aaf12ba5c6f4e5e0e8a79fa599e60931 2013-09-01 11:57:30 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-8af5070387db5f5a07907e3065440645f775b193e3e0c9d7231d0f1b969caef4 2013-09-01 11:08:28 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b0578680f2f467a49774ab96721f574e02da580902fb812fcbc33f9e8ca0bac 2013-09-01 11:35:20 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b0bd40cba3766a29e3cc8f0066262549b87ccf81b65533704d844168fdee927 2013-09-01 11:00:10 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b11e66bd125a74b6ed3bd089633b9cb9113345ee202f7fa009af5dd84047bce 2013-09-01 10:59:18 ....A 2692096 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b16c9dfb85ba44a7064b13a439d9cd93841c53f0499b6025f7897c3fa87e74b 2013-09-01 12:01:30 ....A 24584 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b17e4ef40c2dc493f6f735469bfb68c765792c8aefc51a10a287da89cab48b5 2013-09-01 11:01:36 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b19640a13385ded72553c7acfc866653b25e3067e4f6df963932506332b9c3d 2013-09-01 10:59:00 ....A 100953 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b19ae08975d5e870507dd8fc976e2ae709da4a98be5f48480aa2bcb208c3b7d 2013-09-01 10:59:42 ....A 46107 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b1aa55741cd8f1840b0f06a6b45d0f2b597f74c2b4e371bf18a56bb512a2bac 2013-09-01 11:00:34 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b1aa81fa94e4680316db3170c4414280596c3a5570272942fb9868ba813a6fd 2013-09-01 11:04:06 ....A 325637 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b1b843a2649f4fc3c28908e391d8a62928dc69edc2ba4ef646a4968d12ae020 2013-09-01 11:42:24 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b1c07f3a670577c6416cc5b25ab1043e65a3abd9785d049dffaff5fa303ad78 2013-09-01 11:00:44 ....A 61783 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b1ef20d8b95480e789d8348251058282f6941b7881616f36b2cb33327f23a6d 2013-09-01 11:37:50 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b252de79a2c9e391f6be54f5ef705702ec61138a137f653b265ff9a37c2ef66 2013-09-01 10:40:50 ....A 67524 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b2a7e635cdc752f949c26b4f2facdfef6ffc98c57271c64748d9f5ef9669e07 2013-09-01 11:29:26 ....A 903168 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b305f15e45d81c54d426bfb930a0f97579d9801ecd1a4d4c781aef507bd01fa 2013-09-01 11:35:56 ....A 58582 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b311c3d9299a76b6602df9f5b75f94e38b3bd97c5d18782993b7b4653209bab 2013-09-01 11:33:30 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b329b26de3a5bd4c2517294592115ad6beb6a3a59b32e2e035208f59e6ea513 2013-09-01 11:23:24 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b33071fd1e53c3fc11374abaff4a3e0fafa7d46eeda5c2f042f37033ca6ba60 2013-09-01 11:34:18 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b341f36f4770dad9e646a2b7fd8286e94cbc0e5622b36040f716d49c9478868 2013-09-01 11:48:18 ....A 1747636 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b392b7d1187dce1024899cd1a32a20365f5e61dda58c8c6cee4bf8e259d72a8 2013-09-01 11:32:10 ....A 204554 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b3bcc704b4d8da055760b922135ba86b74c1ef18f02b0a177c374ba95899e00 2013-09-01 11:34:00 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b3cd28b62f5de7c712ad52774173535d4f53aaa4f671e069e54f5c8caf31f31 2013-09-01 11:33:40 ....A 268288 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b3fd5fb950d769d3dd2360b8a315cca24c4ec870a19b6727dba3d9de31f83b0 2013-09-01 10:48:36 ....A 4686945 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b4141bcde401eaad910a527bbc54686afa9551a5a1e58cbd6fed03e481dc6ac 2013-09-01 11:25:12 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b42100cf667c822ecde2ca283bef71fdecce7fc65b143b69c5533b2186a4f78 2013-09-01 11:48:42 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b53dafb952aca31744f4fa1054aaa3a83081bcc2feaf5ad4abbf28bcd2a4c71 2013-09-01 11:37:34 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b606e8a2eebd9002680cdfc933c8bc5ff6df3639a07824ed6edc90c5107f39e 2013-09-01 11:57:54 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b6071b7d68c1ea39bca67a33d53b0b56b17a152c62809952439ebbac24671f7 2013-09-01 11:30:42 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b61613b632e9b0acb6591fc5b59ef4ddb524e8ca4d9e697d465b54541e042ea 2013-09-01 11:35:30 ....A 258560 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b61e781032b4fd0aa700342030c0dfaeee1793ab81bb2fb5eaa3ca511d481da 2013-09-01 11:54:56 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b66af138cb6f91cb3a3b7ca4a9d0ae27d6607a1a9ac9d441b87bd3a743c6d8e 2013-09-01 11:33:26 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b66b5e727feab199edb9802e97e4a2ac83092566beb50b7863c97cabd2e0aad 2013-09-01 11:42:28 ....A 37900 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b66c9019bf22d6b88ab7e65e146c4c4765bf016150f1ae493707577393df1b2 2013-09-01 11:56:20 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b6b60eba47731eb1c2b93ab9b5099e8c97260690fe0a20fb8addf0b46c6966f 2013-09-01 11:37:54 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b6b9a3ac359988a06fa063ab12c9a68b02060c95ac1340488373ec2f46ac501 2013-09-01 11:28:06 ....A 750207 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b6e91574fddba437306f047e8f5b40dfe379614baed6f07bc59c2b21845d686 2013-09-01 11:32:18 ....A 304141 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b6f4a1ab9879d033c726af2eb3a2a8bda415c6193e5f3be071ca27a488a5338 2013-09-01 12:06:04 ....A 126056 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b80e3489caa1f479fa513a3f697b7b43021b77a6c1e97a64726aa8a4fe48588 2013-09-01 11:01:08 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b882cfb16fbda0772cf99fc25315cebfb92785e358fd59bd95bc95c2c472771 2013-09-01 12:04:28 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b899e7b272109ee5015678270490bc450ffe4b3d8004975044d27b0aa9862b4 2013-09-01 11:43:48 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b8e48a1992f923260dc9db0ec50ffa29cec3a302b2cfaee709132cab460f2c9 2013-09-01 10:46:40 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b90991ec1a187c5a71f103b3bf000f25fe06271319130f6b688772996af137f 2013-09-01 12:13:54 ....A 2714112 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b9890302d3b4d4a00e1bc6b3072579b584e79a2d56e165258f964d9a7667813 2013-09-01 10:56:12 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-8b99cca55e1a819199e17bce26f43674acff4b02120f8684f01fdfe1e661b41c 2013-09-01 11:10:04 ....A 390144 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ba2d2e2c2bcd3e98acbee66c7181b9a1500852e8751387c373fd85ccfe9b89a 2013-09-01 11:00:32 ....A 47421 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ba62b6d881331623e4d3608cd9e7ee271b28ca6ba14aac87b1930efd8f2fbd7 2013-09-01 11:01:36 ....A 274720 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ba86461a11e2faf0599f8a4db2aaf0c88d3e0445beca0415e42d410a43312f2 2013-09-01 11:00:16 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bab16b60d05920e77cf077997211280760dca296968a819e3dee97a2f930ad8 2013-09-01 11:52:28 ....A 8381951 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bb3f52f951615bb744e8e1ea7e04eef1032a223e09a4e1dc1a6d75165fc171e 2013-09-01 11:32:42 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bc49945885bfd68e3efd6eb6c7b9633df7bea7b6b5f13067c7371c5107cafd8 2013-09-01 11:31:10 ....A 1628300 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bc6b5e04492cc1b446e77911876a582cdf62e33e55a64fa1bf83d0444b202a6 2013-09-01 11:51:56 ....A 1330176 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bc70e2381211f28704653f3a0a122fc1eea8b67383a81695c66bf43be348ec5 2013-09-01 12:00:24 ....A 1077248 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bc8cc99849a39ac941febb35e28e55c4343937f149d0977f98c79c9de085a8b 2013-09-01 11:30:46 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bcc73e7361ac4d43bcee77586ddcb0678118646d699f86180359c0f9910b797 2013-09-01 11:40:02 ....A 580608 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bccee569ba982e0918d120b5bb09ab884980201090eabf2c4b30ddf477379ba 2013-09-01 11:30:18 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bccefe7bd1f2596cd7d6afd14e7d5224b09006afdba5c656c3085fc6fc57964 2013-09-01 10:58:18 ....A 1034032 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bd1901930affa899d35ab4587d32c887d7c8230a2f24e0443fc675bb1beae1c 2013-09-01 11:31:20 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bd7d2a04f136bb5f18e0dea49381848cd2f6f5c630d65dda9704a8a1bc86df6 2013-09-01 11:42:56 ....A 44568 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bd913d1894642b19c87181558e9273b8ea27f45656875b6d831061013a22f71 2013-09-01 11:36:56 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bd9182f81af36137e8955260b3afb0f388d48aa7ad3c106e58efa8ac0924715 2013-09-01 11:26:04 ....A 5428224 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bdab348368d8196f4ad5eaecb0606c86b34569735177c5596e7bb477f6c78bb 2013-09-01 11:31:48 ....A 78863 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bdca2ae1dab5f0f6077a5c0c22cc14579bd52e2bcffeedafcbfd920a1a90cd1 2013-09-01 11:21:54 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bde055fd681539a926053b8b6a63c5e2a10aed28f5a67217336f905ac823a54 2013-09-01 11:32:38 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bde4c6073d018e697fdc7c2d8e8bbf1a0b309c2b5779c70a8c9576cdf7d99f9 2013-09-01 11:31:46 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-8be73072200669e9d5b433bea2df34f6d9b436ace0891cce054b273d923c3b2e 2013-09-01 11:36:18 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-8be7e1e228d8e2f154f6f82c57a199230689e18faad7415a1a19c39757e17459 2013-09-01 11:35:16 ....A 39956 Virusshare.00092/HEUR-Trojan.Win32.Generic-8be856a4c61b8fe6c81da2d2cf09543fe794d3c0fd0b3579b7c6509597a40985 2013-09-01 11:29:20 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-8be8e7ddc8040f0c12a095bce1ede31b720522c0901eea9ae0ee6735980f2b43 2013-09-01 11:26:02 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-8beb6ff0a175daa4ed3633eef10dc2d728c028e557eaf0e7b5eb0ed378ef6df0 2013-09-01 11:21:56 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bedd5d3a32737cb51dc74fbdc3ab1a62c75307c11dba9c148fa3def40b6f7f4 2013-09-01 11:38:00 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bef2504f9e9b882aac02e04a21819ec0ed6dc7765009ca83e99dabab9545ba1 2013-09-01 11:16:44 ....A 198435 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf11349a9f1cb20c88977b128ed8bbb6195b0e752941c9303f8fb7605aa33e9 2013-09-01 10:59:14 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf34d5594490b0208fb7e06aa50e6aee3249cd8c976c1f541a30e2019f15084 2013-09-01 11:02:20 ....A 72192 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf3dbbd2c5631c19f2698ad9c31089b52da2b4b2184699c9de713d8e157cbfe 2013-09-01 10:58:38 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf3f1dc0d2b5384247a06ec11bf7af98d5a3ac08f7fc48ba134f3589d3a559c 2013-09-01 10:59:16 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf40db70fc4e91955ed617a8767848a2ac421b0df977eec67d828e40beb3724 2013-09-01 11:19:24 ....A 291328 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf4500c993696a8445f79dc1c1f56c32dafbc6159949f69dfc2821f7a2e7155 2013-09-01 11:00:36 ....A 34688 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf4b8d618587973a599ed4e0e2b379797812756522dc96339d6b0ff20e03c62 2013-09-01 10:59:30 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf6d26bd11b45ef0d3c410a84d399c15de80dfdda178a33787f6a1c4bf15426 2013-09-01 10:59:02 ....A 1023514 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf76bb799fc765136c842a6b32f39e062c327eabb3d4351cc925bb97114a314 2013-09-01 10:59:46 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bf8fa5f794aaef7db785daa5f72e36ee593a679ca82729bab7fd8cdafa954d1 2013-09-01 11:52:30 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bfae16dae5da09efbace88687c2598ca4566f1a4d915ae4ba50a14f3a3dec07 2013-09-01 11:01:08 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-8bfd45420db6cb5bc51024a6cad65c9ea36388aad650f13c9b788c7447f71a55 2013-09-01 11:49:18 ....A 83507 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c04611ace57b83d2f1070a276eb2fec246148f0bb87a92a13bba74c513e34b9 2013-09-01 10:48:56 ....A 166656 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c160695bf57db64b3bccf150e32c45e91b4218c75ca12e879b7d15377dce362 2013-09-01 11:34:04 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c1f99d1fc48f053b759b9c6ac6454deb148c40a35bd08d4906975ce4bc946cc 2013-09-01 11:49:48 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c2b3ec25ed1b787d4ca582eea26a53e0f94325ec0c8da108562796d76ed3652 2013-09-01 11:55:24 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c2f8f7d39b27af4172213fd21868a7b13a31841bd0efddf9eba00e9cba70a37 2013-09-01 11:56:20 ....A 138255 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c379fea5086621280af67c9b1d54fb1ab44b65a386bdd0625e62e1cf905620b 2013-09-01 10:59:22 ....A 2352128 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c3d1e5eaa7d9ddcdd2288ee588513108c01de10db39fec71621af6497ce66b3 2013-09-01 11:55:52 ....A 38916 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c494657d1943114fbbfbd4eeb8358878108e8fb1a284f95012edc3ca02aacfa 2013-09-01 11:37:52 ....A 405707 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c49e1160572f908ecf593ddecaea06932b5ee184f124a37188ad17feb8a6644 2013-09-01 11:08:14 ....A 1292245 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c4d884b70b2a37a612af46eec82b736ccd1246f433a614038f2433cbf53827b 2013-09-01 10:51:46 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c4f665d6d200e345732b182360ac561a53de6525764f133d0369aedc1c8ccb4 2013-09-01 11:43:20 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c614d28806b3d3f5c978d329749bb003af13f97a33952323ed385be2c16bdbb 2013-09-01 11:33:00 ....A 25504 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c6202587896b47697b30b205ae5b899753b47273e0e48174ae56e51ec7747f9 2013-09-01 11:42:14 ....A 463872 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c6c41f1bd222ada5dc8db38cf12e330c7fb6049508b253c6b6cad3f2b3c220a 2013-09-01 11:30:36 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c6ec26094f08ec5245141925a794de80ac7d77ab652d75de4f9f581ec5c17c3 2013-09-01 11:58:34 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c7723b3c87fa9d0898c64fd95918062a20eeabbfa0875bf2b6c7c3c5214b748 2013-09-01 11:54:24 ....A 285696 Virusshare.00092/HEUR-Trojan.Win32.Generic-8c8c741e3e29d747fe317a7058b872a580de6fda0205fbbe4a7057c7e0d73d20 2013-09-01 11:13:56 ....A 550560 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ca26d04dfdf02074b7b0f4ef508f4c6e74d210c3a242f9949f45a68dd5250b4 2013-09-01 10:57:00 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ca3a64beac7e005055a4a8bed8c7b556025ba5b8cfd929941c96b7a64f1afbf 2013-09-01 10:48:28 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ca6f8d3e3296eb0fbaa418203f2625e9c15f933cf238f45b9dda47d9e5e9fe0 2013-09-01 12:03:36 ....A 930431 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cab8881167e71de50491a517c315ee35fd5a28f7209dfba5178af01c45367a8 2013-09-01 11:58:00 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cb3b7736f9e426a9d53e882c5fc28e0ac3f3051beb53c34e96fd5626560efb1 2013-09-01 10:51:12 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cb67b405855a47d04e2d98792aa87754492ef385ed08e7a47d346bb600bcb52 2013-09-01 11:34:20 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cc01773895d41ddba1ef8151a352f76e877b5ec8e85c339f0934fd54eab5b9f 2013-09-01 11:31:26 ....A 499997 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cc18818fe8b09b0518b0c73f10bcd58d9dd01ef2d6b987f33a4ea27e6f2d189 2013-09-01 11:30:52 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cc1e3794f793485066421596cf82c3681bd4ad212f7c95d1299041e45e0f0f9 2013-09-01 12:01:00 ....A 108972 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cc6c4edce60cbcfaa99418d6a3a2aaa4341c49f6578482b47f3aac2358000b4 2013-09-01 11:35:52 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cc928b235bd6b530829ca64faa9f6fa92727a3636b592a532bcf659d3fb7bda 2013-09-01 11:38:24 ....A 641905 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ccbf69a1bfcd5a4af12030e6d02f1fca8a29454b0f45ecb13ceaef23ceedb0a 2013-09-01 11:43:52 ....A 35748 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cd207fd0ae095263c3536480866c26f9a5d4d20291a32ab6037fa65d4af14d7 2013-09-01 11:10:48 ....A 84616 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cdd25fdf5eaf2313249482105d9d37e4e1afa608d08c67b6cd21ac5b9b509a4 2013-09-01 11:46:14 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ce50a0e4459cfeccfbea85832486286fd296aead5fe538a1eade1b434daa39f 2013-09-01 11:08:34 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ce57f15acad204852102e40ce9c4ddc36139637d6d85d146b394b3a568b2265 2013-09-01 11:23:00 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ce8188b05b59e9c3db7ef8e6513c65ea295d5c92ee98810b4544308fc80ceaf 2013-09-01 11:34:02 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cea07b8f7a6bc102b773beb85752771bf9781a7ee0e2c3d33845f0644600d9e 2013-09-01 10:59:58 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ced785d45d98e8d58947ba42a9273efff830176f4bca9bc8249998229662c5c 2013-09-01 10:55:10 ....A 591236 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cf05013debe5bfebfb43cd6ea093581f9fb33179d3297cde5d59f0e5cb9e39b 2013-09-01 12:01:58 ....A 252552 Virusshare.00092/HEUR-Trojan.Win32.Generic-8cfd7efab25f046c3953fc17a8051249eec952fc83e2b214c4a5bee66f7d6d13 2013-09-01 10:49:52 ....A 842783 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d09244237e753b09358a79c18522683d5f0c64143a01a96c09ed7658af12497 2013-09-01 11:48:12 ....A 16364 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d12e3d159fad9d4474cb73276f06f8ca0875c3cc3b77112852e4fd4f7dfd277 2013-09-01 10:50:16 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d1a66a5434f568169e75884cf56740c9a5d2ae20be76cd3b7f72444e3599fdf 2013-09-01 11:34:36 ....A 31232 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d1d87040b8642928e4d20ebbd32ebcbe842abd14809ec3eddbaadc19cf237a7 2013-09-01 11:38:14 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d1db3d01b93741b7f056273f15c1679bfe2afde9d59b32ebdc7ea665586c6b3 2013-09-01 11:55:54 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d26e7223e27204d9a41898832bd5dc1bb18bd7b93e0fb0bb91cfc6bbb0d5321 2013-09-01 11:51:40 ....A 361472 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d271a919558b8bb531d19e1f81a1bca8edf9642030c518a629a3604e9451a29 2013-09-01 11:55:08 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d323b540f287f6023494af6b1df21e91699543fce43927873b0c033e4200acc 2013-09-01 10:49:10 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d39cdf22b49855d5604e422b78c412b1a9d8988e978dc61f20450426b3939f4 2013-09-01 11:40:44 ....A 443392 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d3dab0c44d077eb220cc4a960ea22b8cdddd1a494863876778ac4e1a0a1ac33 2013-09-01 11:57:24 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d4a25ca37cdc61bed391e3864d63a68f3d4ac0b579725963ab4dc3b07605102 2013-09-01 11:23:32 ....A 827400 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d53c253170d04d6da003954427f070517520e2efd50909066e1aa59a84f08dc 2013-09-01 11:50:30 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d5fcbe68dc349329381c9a59b519f9ee81e6008610de1d59ace8eceb8d2b403 2013-09-01 11:01:06 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d62ab6110236219ef8dd9610203f9dfb7d21b73c9c501ca8eabd133acf0ef24 2013-09-01 12:15:12 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d6415eaf91130808b3824019768c6d5a35ec4615e2c17a114598cee0846dce0 2013-09-01 10:58:32 ....A 67588 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d6635cdc2cdc1075c1432842b26921f3f2c40d88394cc877324f31b76cb3184 2013-09-01 12:04:56 ....A 303582 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d6ac5201d588e3fe7f587f6fe3d1fa6975b65024bb6e072afd9a87ec8ab7de8 2013-09-01 10:59:58 ....A 35840 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d6c52e8088efc16e6d772e3bef7d08b3e500629be987db1d4f6a62e2f9a754c 2013-09-01 10:59:48 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d6d43e594136e693bb820266dac9f03985e21b9dff9b131ed52fcfd01a75058 2013-09-01 11:01:34 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d6e741bdc20797830a753c8a651bc582ebb33700a0afd593b69ffa53226e7a5 2013-09-01 11:53:00 ....A 5267130 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d7125a5342da8fdc94e226c573d87ae2c863f75640b3560883c1250f7a51e6f 2013-09-01 12:11:34 ....A 40829 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d7b00c11a8a64f821ad41ba9e21290961b14395d0941511c82cf65186af12ff 2013-09-01 10:53:56 ....A 311485 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d7d6d78937dfb3f988b963665e690e98c48ac563b1917ae1e530225db79c6bb 2013-09-01 10:47:24 ....A 281415 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d88ab97a7cd347b40f83262c902e0fede0a5807b018dbb47d03405b085a261d 2013-09-01 10:57:58 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d898f2ba4727e95b2005c1241458c5025196953587492e109027d05f808d4d2 2013-09-01 11:44:20 ....A 193536 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d8c6907ffdcaee3917ebd7d0cdf4f8a2ab620d71c77fe64eb28f8d298c11da1 2013-09-01 11:06:12 ....A 162455 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d94714dcb9b84b60aba745ccd1a53a941f940aebae0449018fe5073802e1ffa 2013-09-01 10:52:54 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d977ac026705c1100199828c8fde88f7be845330dde47d1f9a62d030f60fad4 2013-09-01 11:56:44 ....A 50596 Virusshare.00092/HEUR-Trojan.Win32.Generic-8d9c6783145532cdb3e1777f60e73019725aa4a7867bf89e6e7977880bdbd62a 2013-09-01 12:04:10 ....A 137467 Virusshare.00092/HEUR-Trojan.Win32.Generic-8dae44352026228725b773e74b42230a1dfd2329465344f180127dcde47d0676 2013-09-01 11:40:28 ....A 382464 Virusshare.00092/HEUR-Trojan.Win32.Generic-8db2e2323a1c6076edf3ebadf9fa9316323361855d5a75b17c11dabc4834b29f 2013-09-01 12:01:28 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-8db8fc75d2fabc73d8ec213d7134968f8a1950a8541988b641e8c294f30c1d8e 2013-09-01 10:53:42 ....A 226832 Virusshare.00092/HEUR-Trojan.Win32.Generic-8db95c29f0107a19df3d9492f5a72846ef2be964a1b2dd67df3f9d41e277c270 2013-09-01 10:46:38 ....A 219136 Virusshare.00092/HEUR-Trojan.Win32.Generic-8dc3021da652e6c174b6bd968b77c220a43e9dac2e19dfe94631d25b99799b9d 2013-09-01 12:13:10 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-8dcd37f6b2fbc6845271d8118a2d0ee4d8c32aeed1e77557dbfea6c9e9f70844 2013-09-01 11:14:40 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-8dcebef9ee236ff9f41d0b975819caa1fccc077611c1b6ace7b7e5312ae2ea96 2013-09-01 10:44:22 ....A 300544 Virusshare.00092/HEUR-Trojan.Win32.Generic-8dcf7696ba537b2be55ab9ce5297e88ef294c27af7a19c9323d6fb0846f9a3ec 2013-09-01 11:59:36 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-8dd53db8032b9e97fc40ddd72818d3005602d9fc92532f85bec79ccffb3a17c2 2013-09-01 10:57:08 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-8dd8814fd167721547ec616230a2b66596a0751d2637f06a91beeded62dd97e8 2013-09-01 11:10:04 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-8dddd44b930d6c5291d720d4879337acf961502714500519b25fe0423c0865cb 2013-09-01 11:39:10 ....A 205464 Virusshare.00092/HEUR-Trojan.Win32.Generic-8de08f089017020cd1fd006baea4cbb0d16dc70831d6db09f4220165ae29a4d1 2013-09-01 11:18:12 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-8df0e3a0edc3a1c30808afe82a49f3b9d886ed5cd1344cae20558942102b1b21 2013-09-01 11:28:46 ....A 5067417 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e075802f4b07f2a73c77138d9201690c291ab81849572f5992c45f012ba1f1c 2013-09-01 10:50:22 ....A 749600 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e091e15b331633fd121f6334bb0b53d997f40235fc06b9fa53534de3cb2a7bd 2013-09-01 11:34:48 ....A 18769 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e1018c14f7a585e61e9c46fbd6acd3b7a38733e5e15f64a98fe4e48a5583a33 2013-09-01 12:13:00 ....A 262168 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e10e559ff732fd480a4f51e4214e04a56fda530e665d359d0048bc7bfc4c9bd 2013-09-01 11:13:56 ....A 1042432 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e13415636d49bca7ecada2cd236784bae6ac0af829ae6c7cdaf120e5985305f 2013-09-01 11:25:26 ....A 352350 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e1484d1113d233f2c005a7c123c18a77b41260dcd0d1d944a288e6ed2e59525 2013-09-01 11:25:12 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e16f1504bf326884792a4c73efef4eece19a11bb36777821488c7877d0f19e0 2013-09-01 11:27:54 ....A 2453504 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e19b62bf10beed200aa69e30238a2d08d94c9282f1b0235eb359a2726811783 2013-09-01 11:26:12 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e1abfc807a8b0fdca09e1f5ff17a518c77f95350de2a15284e703803d9507d5 2013-09-01 11:36:42 ....A 70556 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e1c5b1feb7a38b919a5ad32895d18ce74a44811ad19904fb646bfe8102728b1 2013-09-01 11:29:08 ....A 52214 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e1fd828f39b97037490f994010c07ae29e415fef4910edc810cac71cb0ba230 2013-09-01 11:34:12 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e1fdc0b69d2bbd4f950a881c6fc2a804dc4d0b5030eab8791bd11518709c456 2013-09-01 11:27:46 ....A 1297408 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e269693ae25780b3363d3c15b13f0c6daa594870f6de673077257cec144e810 2013-09-01 12:11:20 ....A 428544 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e2a810698a7d6118f22a5a588cf9cb05be938287b2a2768c4554443d6db6ea8 2013-09-01 11:44:08 ....A 200755 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e2f14d8b747966f8c8fdd1d44504a73f44d63fcaed08d22937af9d44e52465e 2013-09-01 11:38:30 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e33d710f4d4d0bcacf3c3f31ed6a5b197815e5b14f9fe036626e8b658b074e4 2013-09-01 11:11:12 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e40cf9f44ca04d7762f30c5a23cfcba571c785a60d363a423ecbe1fb509af93 2013-09-01 11:29:20 ....A 534016 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e44cebf49acacc257a373a7db878109c2d113a581da98a9f926a2f3db9a4110 2013-09-01 10:53:50 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e4b3b582742c0dc2028168706206e65caa85dc4a2b2dfe373b6bf0adbd73a18 2013-09-01 11:18:48 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e568223f52bd789d8522d48490d5d3d696f19e8f8960716b4ec07bbb0d5a3e5 2013-09-01 11:58:08 ....A 219648 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e5c036e737dedd8a76dca99a0a7539dfa0d101a1426b8f4fd8ee886db77101b 2013-09-01 11:47:58 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e6a531a8fe107d58908d2e5a585d15c2ea3d7b81f072791c04059e070db3a8a 2013-09-01 11:47:38 ....A 224978 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e7a1bfe51a1bcbed8188626b2e12f9afd1e797f30157fc2ac4c3aab405627d7 2013-09-01 10:49:52 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e849fc21f2a408d1caf48fa17fc668d71cb877ab78085dd60ecf8af766aa3da 2013-09-01 11:25:24 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e85e03bf8efb9fc5e9817dc0ad83dfcb16523b808e1f2024b3d235602ff275b 2013-09-01 11:11:28 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-8e9e15b2181ad7066bf326433eba61b55a30a90cc200fc64440477c8cc8518ae 2013-09-01 10:53:22 ....A 280064 Virusshare.00092/HEUR-Trojan.Win32.Generic-8eb0504e47347adc07e83f7e8fbb9009ba6baed06d760d288b256c66d4c9241f 2013-09-01 11:51:40 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-8eb1bab26c5772129f2d59d859af6fa377ab4cdc9999b526937d77dea39dad41 2013-09-01 11:55:48 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ebac3ad5033350c3bc56eedbc725aafcfe4bcc5ba01f36af5c6f62190c2f925 2013-09-01 11:55:58 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ebf3e56e435f9e81c9020bdf86846eb5db48809506186206e039bb70dc71065 2013-09-01 11:48:10 ....A 694272 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ec47f83cd0f435f160ee34ff90465cf063efaa8a142324d200cd07d049be866 2013-09-01 11:25:52 ....A 7614464 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ed58fccd0234e53dd1b82468875c8e34e02c4b6d51c93041077bc412fb482bf 2013-09-01 11:38:06 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-8eda10bf7cb82be358b09e9d155456b32530c53502c96eaeb15d9d3a400eb906 2013-09-01 12:01:40 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ee9528799d74cdbaf65cb26e4a09ca467bc1a2d978f0e25aa84f68ffe83dea4 2013-09-01 12:08:22 ....A 265584 Virusshare.00092/HEUR-Trojan.Win32.Generic-8eef6709d0cf6e019d4c6faeeed6e4ab2286b1f80f0018e44b26014bfa350b9d 2013-09-01 11:29:32 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-8ef71feb524e2e15c1d03d17736230c53549b616bccd25e676464e58c7ede7cb 2013-09-01 11:24:32 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-8efb51a10b8ac0409d9a201656e25610495fd57092930f098b8aa29322322882 2013-09-01 12:09:44 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-8eff2e1696e535746de25c237c7b5a17db01577a706a5f308c7ac90c03a467b0 2013-09-01 11:01:52 ....A 37916 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f0a4df2e4e59a91b72455ec3a6513021b119a70b8184c7307b6c8c212955931 2013-09-01 10:56:44 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f0c1185b8529219effd18a1525649190744157b51e1f19a07f34f26e15695c5 2013-09-01 11:38:22 ....A 266621 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f0fd24035d543b4bf616f53c3e2aa0f79919aea4d82986c2ae87c252d60b8d3 2013-09-01 11:57:58 ....A 841965 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f1e8f262c4dc794b9eec520ab98f2f4bc6673b8ea72c7cc3ce7fae2f58d9129 2013-09-01 10:55:02 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f30041d59c29f4fee3ed370123a0afb1e60b12e2c30b5901c2cf360c6552fbf 2013-09-01 11:04:00 ....A 970752 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f36abf76f9801d5189289b443cd586f067d367886c57f03a9e8b658e6691a38 2013-09-01 11:56:18 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f370d460d0e917646cb60094f4160e5f47965bb3e85638a45056e1640899c07 2013-09-01 10:50:24 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f47ecfc5bdf5b7d4c29b97508dd3370b192c6137e8f070a6a788a8780b15b7c 2013-09-01 11:15:46 ....A 1134917 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f4fae41545d506c6264006aa5945f8aa042a7579c200176d799709cc396bff6 2013-09-01 11:10:56 ....A 363896 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f537bd04b7776e936f74be1fd066a477c106be2b2903b248cd1ea79dba0c01e 2013-09-01 11:41:58 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f693e2e5a82532ffd75bda950edccb70aeb469cbf6a820fc6a896e409955a5c 2013-09-01 11:16:52 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f6b8427bfd78f3a9b996e488a415fd24462388784fb2cbd4ecb0504cce21f0f 2013-09-01 11:40:56 ....A 375296 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f79a89355785d970ac7e75dbcde0b51af4e4164538b9f2ef9472cecdee5dc59 2013-09-01 12:11:54 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f86edd1d311e570d9bd6f25f4a5dd864c25f96c12181bfc72de946988b28d8b 2013-09-01 11:16:46 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-8f9685ac97a1b7aea42f2891585a0eee6eb2125ac36c5dcacfc3b029c22512ed 2013-09-01 11:41:34 ....A 2366976 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fa0f34ceaf6c20f8dc4db5d44ac3d3828b03bf4f5a211a72d78c392981e216e 2013-09-01 12:13:48 ....A 3200 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fa499b6072c13ea09c39f6f260a32d50d28b0d0bf5527d6c36125eb1468a2fd 2013-09-01 10:49:32 ....A 51200 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fa5b9cd254b98d310f87eaba73783d3dfaeeb7bd03cc314b99ee21c48bb7667 2013-09-01 12:05:00 ....A 103936 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fa9198ebeee22ea8d0ec8aa7e5708f423c734afbbdf5ec72257f66bf80b2d1e 2013-09-01 11:57:44 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fbf870439d8e77ecd70984d58638e2045331eebb94d00d44f3d8dcf86f7291d 2013-09-01 11:33:20 ....A 2658637 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fceb31f5a9f973c0a31392cc3517491f7d7c07b0cb1ccba48d9e35087e7de22 2013-09-01 11:36:38 ....A 1110544 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fd13e81d2b21ac522fc694c0dd9c8450bd609f885b0330e55476e562da178d3 2013-09-01 11:04:08 ....A 332800 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fddc3761c749d7f208c384dd8330ad641c47a1d1a42731b0776f1d511f7c140 2013-09-01 11:08:32 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-8fe76e21b3ee426baee2528fe381cefd78c91375920433803c8755991d4d58c4 2013-09-01 11:34:42 ....A 1109653 Virusshare.00092/HEUR-Trojan.Win32.Generic-901284adc505c08e5c3083e053ee87b42ff5a4d115e24aab77a542c2519a4e56 2013-09-01 11:09:50 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-9014dbf498474b9042d3ea3a5f73a1a7526d39c5358ee7db61911e4b85a84eb0 2013-09-01 10:55:52 ....A 275456 Virusshare.00092/HEUR-Trojan.Win32.Generic-9019c001eba12ddfdeab72a712af51185083545bf724d71f2d6bc07c31e56def 2013-09-01 12:01:40 ....A 270534 Virusshare.00092/HEUR-Trojan.Win32.Generic-901b3ecbb6db2c4faed33255ef181d00dcbbad743ba0f8fb40182793fb9361b9 2013-09-01 10:51:02 ....A 916267 Virusshare.00092/HEUR-Trojan.Win32.Generic-901c2938cf8589fd765ec62996a6d0fd975f406b161406e69f19327acad0e1d7 2013-09-01 11:35:32 ....A 1217024 Virusshare.00092/HEUR-Trojan.Win32.Generic-901dec5fb3f62a8891a0651f8d7ec524940bde425dc5e828b1998ed0e7ffc712 2013-09-01 11:09:12 ....A 301056 Virusshare.00092/HEUR-Trojan.Win32.Generic-901ded4506ca6cfd780796dd081db26510ac0e1b0578ed36d5b997a2a89c4796 2013-09-01 10:49:14 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-9021130c224eefa5408c0d815dfb1dfa2cd39dd58d921962ed83e3709624874c 2013-09-01 10:54:46 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-9026a9c419118e6e9b053820bbfdc43a578772c8e43dd80567cab30f00d717fc 2013-09-01 11:39:04 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-9027e5bd1d11c56dddb355e8e771eb9cf2891a474c3bdb1f79fd9fd0cd3bd82e 2013-09-01 12:02:02 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-902d8379239212f8839bc5f3b56122352cf49b4aa6085f9fecf7c49d5dfb85eb 2013-09-01 12:08:00 ....A 531968 Virusshare.00092/HEUR-Trojan.Win32.Generic-9033daaf6ea0190ce0c3570a271fe6c5a1b993a3323f49fe5d179fef70820fcd 2013-09-01 11:54:20 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-90379fc66da7cfaa471f4ba10662cf3243ba70a08d3e170f73c23385aec6a905 2013-09-01 12:03:08 ....A 339967 Virusshare.00092/HEUR-Trojan.Win32.Generic-9037f18e610e737bdf892a679a51f8299aa02b158bfbaceda17066d7825220df 2013-09-01 11:27:04 ....A 258609 Virusshare.00092/HEUR-Trojan.Win32.Generic-90459e63684ff1b8124c1b7a8b370c3f509af796ae72adb50646cd06a0a2ec68 2013-09-01 12:10:16 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-90596e1ae66af9bb81ccdb504f72607bfd0b6c86b9fee2812b810a671131f654 2013-09-01 11:55:44 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-905cc807b887d2e5fa202c68b9d7980d377ecac8e03940b44b6fe01d15982f60 2013-09-01 10:55:10 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-905d11b3540c07fa041def9e580f3a09970494472de6760fbea53d1410e0453c 2013-09-01 11:44:54 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-906082cd73cc1ceefc960ba37f8019000b30463b9ce21f678cc6fa6f6fae3f7d 2013-09-01 10:56:04 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-9061c8be9a7b2db09645ae713f26b4b05a347c07614ff28687f91a793af95ec6 2013-09-01 11:43:22 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-9066baad9448a76b520996b66e8b866f89470ffc1b8094d532959f36214c5dc6 2013-09-01 12:09:42 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-9069dd8fce8b2aa39e56c3ffef6d6c49f64d647eddde2e63e9c0a1256ae7101d 2013-09-01 10:53:34 ....A 2330112 Virusshare.00092/HEUR-Trojan.Win32.Generic-906a2f681cd454b9407d058e74f2aa1e9c60e77fbda19569f00d0713302b05c8 2013-09-01 12:15:12 ....A 185440 Virusshare.00092/HEUR-Trojan.Win32.Generic-906abc5833dc8be2e7a6b5eacf7a0e7283fd1b777757e18bcc872aff6f5ff2f3 2013-09-01 10:41:48 ....A 28576 Virusshare.00092/HEUR-Trojan.Win32.Generic-906e651e1608c5cc8567d061a082964bdcfb4f232aeb0a349ae3e0a0a77a8283 2013-09-01 11:52:34 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-9070c5b763ba695d77f57fc3cc89c42d810b01e77a1266804648befe929b0e3a 2013-09-01 10:57:12 ....A 31232 Virusshare.00092/HEUR-Trojan.Win32.Generic-907254e5b38afb0db129af1005efb0dbdb6017f934542c86de4785799e9bd204 2013-09-01 11:58:40 ....A 397512 Virusshare.00092/HEUR-Trojan.Win32.Generic-9085c623c3f0555ff0ad1ebc1827705f342746f4a9f2986171b8ee8dfcc1a164 2013-09-01 10:56:20 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-90877f4e3fd5c3b9da33f23025b7d8cc62f12414de02f03cd68ae2ee08f0295a 2013-09-01 11:55:30 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-908fe86e8237af681f43f1f63376ea30d255c9b9b3581204ab444e8827d35dd3 2013-09-01 11:02:56 ....A 41199 Virusshare.00092/HEUR-Trojan.Win32.Generic-90906ab72362a797349ff3709f670d0f32ca88e1ec6a3ec3bcf8058cb09b5317 2013-09-01 10:43:28 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-90914616c584e8fb1b8f536247054e527940223ddcefb000f1000ac0d85cec8a 2013-09-01 11:17:32 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-90925cf9bc80879bb49b5e9b584e09b77853b6197137d983bc9667a4d2e97f5e 2013-09-01 11:06:04 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-9094d9eb4b07aec8868551cb6cf89e4aaf7d8f3ab093a58a6f4bde21c303572f 2013-09-01 11:37:42 ....A 155913 Virusshare.00092/HEUR-Trojan.Win32.Generic-90a26b79fb4b2dc72f92d30a587c16ccd35c54991c11ef969bde32f1abb4bd99 2013-09-01 11:29:16 ....A 1232896 Virusshare.00092/HEUR-Trojan.Win32.Generic-90a29ec7b08cf98bd92e8f9cf0db9d6c5789bf061f77c978a3068c116fa2d13e 2013-09-01 11:22:30 ....A 66596 Virusshare.00092/HEUR-Trojan.Win32.Generic-90a30edf6c2c5024660f870ba682eb1d8004d5236690e33f1bcec898dbf5a4ac 2013-09-01 10:52:12 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-90a3cb9c6764b40c92a75b15dd7cb66288a242030c17176569d06e05ae767eea 2013-09-01 11:59:34 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-90b4243ab26c51fc2ce44b06eeed001df117ba260f7809c65fdc761c6b1561fb 2013-09-01 11:26:52 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-90b5610d067d4a218d7a24473d161925376ea76c6e34f1f9295df0da2ef26029 2013-09-01 12:01:06 ....A 549376 Virusshare.00092/HEUR-Trojan.Win32.Generic-90bb0be3833d532578dde4ab4339fb849ca9b74d6962e31f3ff835859ff01278 2013-09-01 11:36:02 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-90bd00e0809ca1a1235a85c14f78db5ac8410a875f184948c115c913e57618c1 2013-09-01 12:02:38 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-90bead6b527572f988b230e661fa4bc7ed0f102af1512032df3e938af161afb2 2013-09-01 11:52:42 ....A 658944 Virusshare.00092/HEUR-Trojan.Win32.Generic-90bf943a9c96567c40307ea4d76a6cc01f36c4d46328ccd5708d681b0793e494 2013-09-01 11:38:18 ....A 143976 Virusshare.00092/HEUR-Trojan.Win32.Generic-90c1f15adb82b31946a0e9e07798ce1ed465703b6832003549390958c057f3ca 2013-09-01 11:48:16 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-90c3f3c9b849a383b6bec02313ce408738a44b509791788e17584100f6a17749 2013-09-01 12:01:30 ....A 41056 Virusshare.00092/HEUR-Trojan.Win32.Generic-90c7e8c9fc1045df0850816da05dcd4f8623a00fdb05ea16c232c814ad20d3d2 2013-09-01 12:13:42 ....A 43084 Virusshare.00092/HEUR-Trojan.Win32.Generic-90ca7ff499038a21a2eab1ac344dfa3024db7eb32edd81ed60400495a290259e 2013-09-01 10:48:12 ....A 645632 Virusshare.00092/HEUR-Trojan.Win32.Generic-90cba09f22fe19a9ba6792781756ce8c4273d80920bedadd3a6000cc645b9e3e 2013-09-01 11:40:30 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-90cda8fc627acff2f47ac2e856044847afb80b872e9b47e218b0b2be205991cc 2013-09-01 10:43:32 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-90e5020ebe378758c974fd57c709a8657e36976d20f0323fc2928194b861c2be 2013-09-01 11:08:54 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-90e846554ba3214eab023704b03cafbc873ee308d910376e4e78a977dffd4102 2013-09-01 11:04:48 ....A 524800 Virusshare.00092/HEUR-Trojan.Win32.Generic-90eeda365f0454a0dff8c44e9cb269acee81d2e602cad4f59a3ea1c33e4e0c08 2013-09-01 12:08:12 ....A 246784 Virusshare.00092/HEUR-Trojan.Win32.Generic-90ef864813c68f3908c7647daf39f9d636c67eee83da58719d5479adc96fcae7 2013-09-01 10:54:46 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-90fec00578ddffc76b96c8aa29443ca13c86f1ac3912dab6d903574d0ad5e523 2013-09-01 11:00:32 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-910488ecbed1cbff252567581cc3ef8b61f75bff1014816249e039aa4178a040 2013-09-01 11:51:38 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-910de1a62017678b3b64bccce1447c1b939e57761305ddb5aa1064fa4a6c27cc 2013-09-01 11:04:10 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-910f14315d60396d8fe1d357481b6fe8710e91a9a4bcd995c5689d8ab85c5aaa 2013-09-01 11:01:34 ....A 425984 Virusshare.00092/HEUR-Trojan.Win32.Generic-911eed93eb5709585487de9fb0b33b402972a31f234a1907ec3a6607fb3e5693 2013-09-01 11:56:06 ....A 55165 Virusshare.00092/HEUR-Trojan.Win32.Generic-9120ea9d60e832eb1d841f00d0930e46c958668d8c8a06cd5b971e927116e044 2013-09-01 10:53:42 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-9127979b6a17cabfac7bf51d0054287b2e64ea2008641e8b0fd19626b81ef0e7 2013-09-01 11:08:38 ....A 2550400 Virusshare.00092/HEUR-Trojan.Win32.Generic-9129b6264f82fcef3fbac292fed8bbe5342688c67d25aa5e56a709c996093e83 2013-09-01 11:21:06 ....A 227328 Virusshare.00092/HEUR-Trojan.Win32.Generic-91307119e271ac9a79e36e901cb8b5947af1a4515c1fe9e3d20058233e47a8eb 2013-09-01 11:02:40 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-913cfbd907d259bf53fd69b6a9bb493f96ec37817797a81186a108166ef2077b 2013-09-01 11:31:00 ....A 112128 Virusshare.00092/HEUR-Trojan.Win32.Generic-9142572664fedacf4ffe15bf765e469dd56cbba2a0c7d4cef19903ff6892d226 2013-09-01 11:29:22 ....A 510976 Virusshare.00092/HEUR-Trojan.Win32.Generic-91443fbcc6ff3c45d8d859bef135ef54253621cc6fb6087406a0498c0ecd2e74 2013-09-01 11:17:02 ....A 57508 Virusshare.00092/HEUR-Trojan.Win32.Generic-914588f744f47414c6d7a8a5520205b0ebe384038c28cdf7b3a19b75a0304cfa 2013-09-01 11:31:00 ....A 1052800 Virusshare.00092/HEUR-Trojan.Win32.Generic-914c5bd5a1ccca9979e10a809d034fa08d8f21a43b175495233b55895c4c228c 2013-09-01 11:33:30 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-9153771cdad19f0703e6bab9f795e3e11ddc3d29035dda2f0c4d54999333e349 2013-09-01 10:49:38 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-915fcba5bee78aba4e2ca0ccfa2a54cbef97ee27ccd3fd5dc731085c9457d8da 2013-09-01 11:43:22 ....A 2665600 Virusshare.00092/HEUR-Trojan.Win32.Generic-9160e73750c9ff3d14e1b85db82ae3618c3c26e79704d2a0f8f11f2ae485a3f5 2013-09-01 11:21:56 ....A 246664 Virusshare.00092/HEUR-Trojan.Win32.Generic-9167044e3629fc7ecb7806f20b808ee504d2bd796eb3f75728c832493f11029c 2013-09-01 10:54:18 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-916a2dd8c49d22997b6f17e567b5e6ef6d434a9055ba6c22563c5de7218453d6 2013-09-01 10:41:34 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-9170fb469aa24849d73f148daf3a63e9d350856e98573fc7e3ce0a25e0192c18 2013-09-01 11:58:14 ....A 250368 Virusshare.00092/HEUR-Trojan.Win32.Generic-917885156ffd180da46985c13188e7b58ddff2e44260da2e7d15a239c29825aa 2013-09-01 10:50:32 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-91852604893b7818efdbd61a38bbc0902c25c4f2cd999fcfa5d8df09e6266d96 2013-09-01 11:01:24 ....A 2874880 Virusshare.00092/HEUR-Trojan.Win32.Generic-91876966be4d7d99000aed0fa0c371094c070fc311627dfde3da15f4e9b97b2d 2013-09-01 10:49:02 ....A 22352 Virusshare.00092/HEUR-Trojan.Win32.Generic-918ad6e9392838288fb4fe3993d874490f167b82db78375b32c9fb67be57ac2d 2013-09-01 11:07:18 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-918e454102bed2f92a30e49cb9bd3776f287623a23f3ff7b05130df553ccf20f 2013-09-01 10:57:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-9197a29a57e34bfc8d02952f25409106423a7b3e9c661efbaf66d5045b7b79db 2013-09-01 10:40:58 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-919911fa19cb4c63fec9e35f4a94ec9d392b35d5661b1dc232ad580d199cd11f 2013-09-01 11:35:52 ....A 53258 Virusshare.00092/HEUR-Trojan.Win32.Generic-91a3ad4723755dbc97196f631ac0a5a33e7726dac57ee03b337fbe968bca41a6 2013-09-01 11:24:04 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-91a47032e77aa99efb8a9c8a9c7e1a48e330a248dd8941a7450e83cf98df37ac 2013-09-01 10:53:16 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-91aa7dd2b43b7ef9ad1c13f1a8857d2520c6e837e84071c64e6aef625640f81b 2013-09-01 12:12:00 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-91aaac87f086585254844101ae9d2cf566c397d2fd485c74823b509157e84cbe 2013-09-01 10:53:34 ....A 658944 Virusshare.00092/HEUR-Trojan.Win32.Generic-91b42ac1e644523708938cb63d90266d144ad4155ee296ad179acae872f621be 2013-09-01 10:51:36 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-91b82986397c5b59aea5c247cc873ce5eaf9b69b9d90fd967bda1b0145136cf0 2013-09-01 10:44:46 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-91baa476e979eb07fcae5727f57c2ba0329ec36c0338a15f5804e80a6973ce3d 2013-09-01 10:59:48 ....A 1228429 Virusshare.00092/HEUR-Trojan.Win32.Generic-91c7031bc457990cd8c3690c1c6bf850eb7b011d0fb6d5a5fdf2e2c2e69b88dd 2013-09-01 10:54:06 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-91c7ec5207e25b1d36bfeb6451f7762cd5d74cf5eebc8be019624071e0bd102e 2013-09-01 11:08:36 ....A 203456 Virusshare.00092/HEUR-Trojan.Win32.Generic-91cd9e3bcb3349e82e45350f3f01220aa05bc8c33443604a1827ebfca85f22e8 2013-09-01 11:49:38 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-91d2d8fb29fa1e2f4df4a6c69f2280a21495cf977b1f149d7e6ef8473f89755f 2013-09-01 11:14:36 ....A 535552 Virusshare.00092/HEUR-Trojan.Win32.Generic-91da2f90f01d0482697c8815d46ad999b04618d094878e4c20051c9812842a9d 2013-09-01 10:55:40 ....A 1022976 Virusshare.00092/HEUR-Trojan.Win32.Generic-91db0b9d4dd63f1a312129f14d1700e06c8af92217f2893532a2f34913a95fbe 2013-09-01 11:27:06 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-91dc02ace174dcf884f245aeb1d6821df20ac49d3bbf1046d3a471b3c6c51d6c 2013-09-01 11:02:06 ....A 749056 Virusshare.00092/HEUR-Trojan.Win32.Generic-91dc2eb012af0b120110734c63171424e2ded01c5ed48e887631f9cad92cc5e8 2013-09-01 11:41:24 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-91e17d62abda04776742544c4cb75d4fae4287d4e7337e1508ee37a6624b9f54 2013-09-01 11:08:12 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-91e5508a28e4a95b3714a13f0877d80be101d06f3141602a463df530b3a6e24b 2013-09-01 11:47:14 ....A 239616 Virusshare.00092/HEUR-Trojan.Win32.Generic-91e69d8bf490eca2a2af31dcf23b12e97906b80379019c90a23c06bcdfb00411 2013-09-01 11:28:06 ....A 82377 Virusshare.00092/HEUR-Trojan.Win32.Generic-91e90dda105e801566b4d8ffd65394987c74e6d9711451807fdff822456f9229 2013-09-01 12:08:00 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-91eedfd4add0f7274bf2433ea1767085b5f6a553fa5f68b7234dc816018e58c0 2013-09-01 10:52:08 ....A 1775616 Virusshare.00092/HEUR-Trojan.Win32.Generic-91f0df4eb8e2b3e8591277318ef7433a4785a879a4e4d6e1650c06cc6612c3a7 2013-09-01 12:14:48 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-91fb6ac18c855ba5b7f1f396bea69dcaed747bbce9c142c48fd934bc0f960bd6 2013-09-01 11:18:08 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-91fc9ec9d261ef8fdece521a8c8719fa6d959092cf43c35596c12df6e487b42d 2013-09-01 11:00:28 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-91fd5419e57944f8e41eac7642a75890277360fa6310339207b9da8ca9a62665 2013-09-01 11:11:22 ....A 76225 Virusshare.00092/HEUR-Trojan.Win32.Generic-9203b934a6aadca85a850bdb183972bbd09fa54af85a5fa76208dc5fcdb00e7f 2013-09-01 11:54:14 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-9208379f4d1ccbf217f1ce61974ed92f8d18effc2842ffbe3fa30b0563c659f4 2013-09-01 11:05:44 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-92105d20a64bce10e163109b699f38f222ffd7bf29664298c4960fd200dec9f9 2013-09-01 11:42:38 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-921e5de8683cc121f3667dce87c02b4c4cc3ff009a83cf0ed7f213cd7577f539 2013-09-01 10:47:46 ....A 749528 Virusshare.00092/HEUR-Trojan.Win32.Generic-92208bc09accbeda4e9495f7bcc14a84a5aee4d81e1402dc7677ae5e72f6563c 2013-09-01 11:03:44 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-9220bea0228868d91de0b7fc954d29be793a99f2f13a272c87f3ab138a12608f 2013-09-01 11:28:04 ....A 480256 Virusshare.00092/HEUR-Trojan.Win32.Generic-9227b2726d815b560136af8e556138d4292896946a731cadaad99e356517fc74 2013-09-01 11:39:48 ....A 198657 Virusshare.00092/HEUR-Trojan.Win32.Generic-922897ccd711019789a27c7d8ff193045beb169ad4b2ceaa040ef3325c656b94 2013-09-01 12:00:20 ....A 36671 Virusshare.00092/HEUR-Trojan.Win32.Generic-922b233ed58120ab5d98363d51168fbe22aa99c7ba9af6b8e61d6c3fbbf288c2 2013-09-01 10:44:52 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-922fd94b9032e111ac28d8c646dc5a95377b3447d4bd307dd5d479b70851d791 2013-09-01 12:10:48 ....A 276480 Virusshare.00092/HEUR-Trojan.Win32.Generic-92384ed98f9f78839ffbaaa619c113531e4d216e757ba223431d8863d8c832c4 2013-09-01 11:20:18 ....A 453632 Virusshare.00092/HEUR-Trojan.Win32.Generic-9244747b4fad0b6d91ce6ecb66ebc1228d6cdd9200728861e67dc7181971ff9b 2013-09-01 12:13:22 ....A 878080 Virusshare.00092/HEUR-Trojan.Win32.Generic-9246f89f778a4718f3efa9dc0bb50e7796c48b80926dafb9a8df9e0b3fc74cb3 2013-09-01 11:13:04 ....A 225149 Virusshare.00092/HEUR-Trojan.Win32.Generic-924a70ddec5e04e1bbbf799af94ebcdec09f3c4c80cb15b56c1296b35647fba5 2013-09-01 11:48:42 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-924f4dcc9dbe53d5e4c891daf8200eec0a2352f93cafeda57238e14e6cad0f3a 2013-09-01 11:16:48 ....A 31232 Virusshare.00092/HEUR-Trojan.Win32.Generic-92517eb2dc5ad58b9fb2f6922244fed7654e038abdd766399d68db7ccc7e3003 2013-09-01 10:45:10 ....A 104528 Virusshare.00092/HEUR-Trojan.Win32.Generic-92555b9e2cd4f08671a4248a25afc334fcd6ce66e829659be7b4fa86af8e017b 2013-09-01 11:54:38 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-925a7c5a6bdb9098938b7b2ded6e6c16bb8ff1e6cef94f60e8649eacf3604e18 2013-09-01 11:17:16 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-92601509c516be348eec1d3d60961443cbc0063c16f7eec13a273fbd306daa4e 2013-09-01 10:48:16 ....A 4854754 Virusshare.00092/HEUR-Trojan.Win32.Generic-9268733d8cad63e9adfd75c5c1099db85ae3ac411ca5ed7cbac13a3a7aceee25 2013-09-01 11:02:02 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-9268da3951801bc527fb273a2b4a4d98f481c0740e3543879257a5d60284c04c 2013-09-01 11:45:54 ....A 971720 Virusshare.00092/HEUR-Trojan.Win32.Generic-92696274b1cab945a6a3ebfb43501456a90cf83c78b108e07d5fed56cb307b28 2013-09-01 10:59:18 ....A 1109645 Virusshare.00092/HEUR-Trojan.Win32.Generic-926f5c6a740cd0020c712bf0eda902220fe94b429c97d22fbbedb4f54c880ca3 2013-09-01 11:06:10 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-927ff4d1d2bc2a6be138a954e6d84a1fdb54699b2839adeb77cb2887260c4a8a 2013-09-01 10:45:16 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-9283b8d90d2337286e38c4db13d2c7ac117a2bc9c3ddc9766c0350b9f2402cc7 2013-09-01 11:55:52 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-9285f70f1dee456a83fbc242d277d0692f9f65d08878f3604f700a8f9a1f64fe 2013-09-01 11:54:52 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-9286a24fe16be29e6976118e6c55fc4b37203d45fb6806fdba206f6da6929fa6 2013-09-01 10:56:44 ....A 53212 Virusshare.00092/HEUR-Trojan.Win32.Generic-92891e1ae397c681059ce482d776198e37a5ae409f5d7ffa7fa4e10f09908f1e 2013-09-01 10:56:22 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-928bfae8cd6d75cbea922e4740e70dfce601084a14381f1e2c8efc4038a30f66 2013-09-01 11:09:48 ....A 112640 Virusshare.00092/HEUR-Trojan.Win32.Generic-929114957e080ae82bf178729279830c1244151b5159aadc5731c1def62203a3 2013-09-01 12:07:10 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-929a649f594ae44ea366c9a372dc2396821804c6c9243aea7c3e893269f6d1c6 2013-09-01 11:33:18 ....A 11136 Virusshare.00092/HEUR-Trojan.Win32.Generic-929df3fc65e0c31942851f17f6ff2b7a1d27e0c6b0bd81bdc291cffbc427fd3c 2013-09-01 11:10:02 ....A 53704 Virusshare.00092/HEUR-Trojan.Win32.Generic-929f1d7dcd33bbba0ebc65aacb90f5cb5ddbe1dabf6a1ab0627a22b97d27f2eb 2013-09-01 11:50:34 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-92a96fb3a2f89fbbfb780ad890668bde7e0cb652589a8c9ad43a3bde77cc58c3 2013-09-01 10:47:12 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-92a979c0391031b350ebd3b6706cd47eaa3dd0f1c279209151b127af2be47b24 2013-09-01 11:55:20 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-92ab5546269c7f5ba493c76c263e4ec55be00b7beb611f91d91fca9e01ef5603 2013-09-01 11:15:20 ....A 107906 Virusshare.00092/HEUR-Trojan.Win32.Generic-92afa603e3344c935f4fb87455b95c1ae1f5560a97dc477e0e57933be5d7697e 2013-09-01 11:57:46 ....A 401432 Virusshare.00092/HEUR-Trojan.Win32.Generic-92b2eaac360bfd8ba313f78dec2e25cc02183ec4fc6bb7bef62128fb4875bc22 2013-09-01 11:41:36 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-92b3d8c96681791c596cae0606e8950565d245fce06e43752c11f817315898d8 2013-09-01 11:14:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-92b5dbc8c6da68951f1eba476752f25378591380509274147424bfd1e52ddcfb 2013-09-01 11:17:32 ....A 585455 Virusshare.00092/HEUR-Trojan.Win32.Generic-92b6900f7bb4caf84c7f77e306c8a02876962d82755ec504f043a3edc1cc3206 2013-09-01 10:59:16 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-92d0bfd85e2413d8edf633c804322de156e90f39be6f55a2215b882c92186113 2013-09-01 11:11:12 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-92d225ceb3780df1622bcaf5d2a521d31969d7ce83ce05d78b70f1d23fb59ad7 2013-09-01 10:48:18 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-92d2fbfdb425981c9708e3360c1ede0f611699f5f8d9dc7b82b792f8946b3853 2013-09-01 11:56:24 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-92d434ec506ca91809b658283de91db1754671dd12e3cd001f67e7b3776ef640 2013-09-01 11:46:08 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-92d4a3ca912a32ebfcaffc4f5214ea6f418ad3a39c9fa93576d4a19d4a8e4442 2013-09-01 10:51:48 ....A 265216 Virusshare.00092/HEUR-Trojan.Win32.Generic-92d5d9b1393a8dba7641ab2cae15e54f82fdf3bdbc0b09deaaff95191f12fc53 2013-09-01 10:57:42 ....A 238119 Virusshare.00092/HEUR-Trojan.Win32.Generic-92e55928f63dcc8ab1732f68ae0c329995058bf62f69a5bd425a6ca140a82d49 2013-09-01 11:36:22 ....A 121079 Virusshare.00092/HEUR-Trojan.Win32.Generic-92e9113b927b74dfab5964746df34962c6c41896d777efdcaa627d893c1e0ab7 2013-09-01 10:56:34 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-92f9b81f4c77ff8ac0f9726f119f388f11f83ff7afe3050150b1d68ff24aa606 2013-09-01 11:05:00 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-92fc7a9f35cbfe04ef1d5f21fc9bdc85b848821937c20784478f62e71fcf6bec 2013-09-01 12:04:12 ....A 309236 Virusshare.00092/HEUR-Trojan.Win32.Generic-930144bf4f603e6710e02cd9e6adb7909e85bd3c2f871fff8347fcff60d1a0d4 2013-09-01 11:55:54 ....A 801792 Virusshare.00092/HEUR-Trojan.Win32.Generic-930226ac7ba0cf74888d35b02c277c0f58bf384680fa15095bd8db676524d7e2 2013-09-01 11:42:16 ....A 6827000 Virusshare.00092/HEUR-Trojan.Win32.Generic-931ccbebfb758b64345df229d115b21483e4a0db03d6349edc15566f1310a311 2013-09-01 11:05:04 ....A 35105 Virusshare.00092/HEUR-Trojan.Win32.Generic-9321aa41a7b97d5a7935a9f211fa17d831e0d98c9de31b64e1e8546bb591e51a 2013-09-01 10:46:34 ....A 296448 Virusshare.00092/HEUR-Trojan.Win32.Generic-9331d046e3f824417f3074da104ed71820782905474ce46a5b08885709b3feac 2013-09-01 11:06:20 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-93362525ccd9ad670a7d4f94cce2c6b0b9f910ad240257b4d219a4dca18b2df1 2013-09-01 11:40:38 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-933b16cdf7068b21893cb201416ce91676cc2bb1b8b2feeb810cf9b982adb16e 2013-09-01 11:27:58 ....A 224144 Virusshare.00092/HEUR-Trojan.Win32.Generic-933f4df56d1d0823a4b42331acbc4052a0704744aa35e31e153caac9a1dec44d 2013-09-01 11:44:58 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-934cb3131e094f07b15fe01fc40817486aca858c8fdd7ec0502922061963925b 2013-09-01 11:26:30 ....A 1007135 Virusshare.00092/HEUR-Trojan.Win32.Generic-93500965f29ed41580c36845aa91e67483acf60f024be8fd85f79376ad286297 2013-09-01 11:56:42 ....A 429569 Virusshare.00092/HEUR-Trojan.Win32.Generic-9350fb6956cfa69a1749c498a9b561d4d2fe434493637cf48e3047c62ff2bfba 2013-09-01 10:48:20 ....A 297472 Virusshare.00092/HEUR-Trojan.Win32.Generic-935d25ad4dd58d5b51c9dc220e52547ff6082f6a9727eff44d4fcf64d6667dc4 2013-09-01 10:42:14 ....A 76021 Virusshare.00092/HEUR-Trojan.Win32.Generic-9362f92e0d269c720b6d9b666b9aa2a17e565058abd07bb9ea39afea1d0b83bf 2013-09-01 11:51:40 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-936486862937d9e3c53ebbc0dc1ac868cab66810b2413188456ee648917e07c6 2013-09-01 11:43:50 ....A 59962 Virusshare.00092/HEUR-Trojan.Win32.Generic-936b29cb99d0fa954dada736b399176ec0b9d60a4589ea9e450644a0ac73a9b5 2013-09-01 11:57:24 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-936ea658bf51be096d73668a4612982cd9798d7b6c8ad4bdc8ca6deb0dfd738a 2013-09-01 11:21:44 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-9371b1be972285f0864917f7ff5d754bd207094a46d2374f505a1f1398945fed 2013-09-01 12:01:04 ....A 49207 Virusshare.00092/HEUR-Trojan.Win32.Generic-93774cfb7c617ee533b1460bc4b29b6ae71a09d39c33549c5e26262ecb0e27a4 2013-09-01 11:38:22 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-937c6949ad5f642bfb50ff557513e759531d03006b6317185464dc9067082882 2013-09-01 11:23:32 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-937e0fd5ca7651151fbf544b8c74400f26b7b5e3bf6e870d50efb424cb1f1164 2013-09-01 10:46:04 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-9384d54fc133780c1af00518bf5d90a46333985a055d0c78c2ed77f1f1c76b19 2013-09-01 11:03:20 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-93862fc2d47f188957074c7bb93cede33c9272d1bf53b1e3cd64b6b06179852f 2013-09-01 12:14:04 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-938b4f1c31e3cec6d13b63a8daf517ea2dab6e3d4bce1831e5f493ac53773fc9 2013-09-01 11:08:06 ....A 881664 Virusshare.00092/HEUR-Trojan.Win32.Generic-93984ad641e43dc12fee8e568caaa69cebe64df0d40c6b6c983ff94847612491 2013-09-01 10:44:12 ....A 334848 Virusshare.00092/HEUR-Trojan.Win32.Generic-939aa2d207d9ea7ba4e32081775421da80a5ebbfc25bbc83239c11ab972e28fd 2013-09-01 11:03:48 ....A 103936 Virusshare.00092/HEUR-Trojan.Win32.Generic-939bbc83ce98b9b224439c71447511d8f25a8ebc51355e281154eb6725df4c47 2013-09-01 11:48:44 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-939e0ebc5857d60d3cf56ede16f1b2815106c7033fd1ddd7a57269264665ef20 2013-09-01 11:45:24 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-93a0e3958d4eb18068fa77327e472862484583d318ff7c05520cfeb185e80485 2013-09-01 11:21:34 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-93a1e7f9480730c05dc81335927c725f015395e2beaae40d0413443fd2d0b869 2013-09-01 11:33:52 ....A 13248 Virusshare.00092/HEUR-Trojan.Win32.Generic-93a29fb02d36069d24ae9f5a849d42a96ad2d0808bc16d009788fa9938960fc7 2013-09-01 11:07:42 ....A 123880 Virusshare.00092/HEUR-Trojan.Win32.Generic-93a56f4ae363955153a95086ba10689f589ed7eaab83989d11811095d8cfec93 2013-09-01 11:24:20 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-93a6791c7eb206bbb3ffc703a79a1ab17f2f742dac94cf042a1d6185b9a8f392 2013-09-01 12:09:46 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-93a9b2c3983e576e126a04df021a96f92fa1e89d08b049edbb138998b79a7905 2013-09-01 11:08:22 ....A 239616 Virusshare.00092/HEUR-Trojan.Win32.Generic-93aa300148d11b211c8de5820a8ad8244e62fccdc52a991e528f0fe57dd4e99c 2013-09-01 11:03:34 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-93ace393432ca4e8051dd4ae29ef7514f6a280eca9263a44561f77f90dae6a50 2013-09-01 11:00:02 ....A 3136 Virusshare.00092/HEUR-Trojan.Win32.Generic-93b160f14d97cc29eeb0192d117507ed90d1feb85eec30899b9670a5174cbb01 2013-09-01 10:50:44 ....A 2529390 Virusshare.00092/HEUR-Trojan.Win32.Generic-93b362d0c3a729c7c129a3bd1c045355c8eaf8913b51a53e25654d784cecc1ec 2013-09-01 11:04:04 ....A 304680 Virusshare.00092/HEUR-Trojan.Win32.Generic-93b7a623fc3a3593de5e19c70f789887b2d26488826db00e9f866742176f7a9d 2013-09-01 11:05:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-93bbf91c39c1218c38253c562a12eaf063b395c0febf6eb3cf91ccd0aca225bd 2013-09-01 11:50:36 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-93bd2153ea0696bb4d5c5a7da7eced63669acb02271fac418573f6107ad6a6fe 2013-09-01 11:06:14 ....A 1701376 Virusshare.00092/HEUR-Trojan.Win32.Generic-93c0bfa316199db0871e32204025b502563d9baafedda26c7fc062796796bac8 2013-09-01 11:53:14 ....A 117799 Virusshare.00092/HEUR-Trojan.Win32.Generic-93c115a5b8a01e40baaec5a2d65b3dad0db044a5153136b2082bafa26aee3b7f 2013-09-01 11:02:58 ....A 729600 Virusshare.00092/HEUR-Trojan.Win32.Generic-93c39987d0fc90e5bec967d0fca415dcf80280e4b2067b67adc9acd635ab9b48 2013-09-01 10:52:02 ....A 2256384 Virusshare.00092/HEUR-Trojan.Win32.Generic-93c7e4d5aa02c96f0acf91cd211171aaf13f0b993b989384a4d0f8cbfd027bff 2013-09-01 11:58:30 ....A 291328 Virusshare.00092/HEUR-Trojan.Win32.Generic-93c872ee84efcece5b8ae3e5034eb21a244bf046f1bc09cbc74d3e36b6fe6720 2013-09-01 11:41:00 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-93d4006ec0397ce481e2627b3d565f5aab05d8236f867534f693289ffe361049 2013-09-01 12:10:50 ....A 323585 Virusshare.00092/HEUR-Trojan.Win32.Generic-93dc92f7d2f0f4e9abd1e2ab808fe9c2dffb885ee74e76c01e89336406c5bb8e 2013-09-01 11:08:32 ....A 369664 Virusshare.00092/HEUR-Trojan.Win32.Generic-93e1230f9fb20a29e8828a0275eb5f782b4fb325c0720b1a4d403aab66245bdc 2013-09-01 11:16:56 ....A 22168 Virusshare.00092/HEUR-Trojan.Win32.Generic-93e54ddb2f8a2ca720c348111b98d7fe0f9138da2c426f6801a035d8fd9df0c7 2013-09-01 11:34:00 ....A 1143808 Virusshare.00092/HEUR-Trojan.Win32.Generic-93e7afa8dc6c073133420ba19d9fed1836f7b3f90ccf0de589480074a40ab971 2013-09-01 11:55:40 ....A 81341 Virusshare.00092/HEUR-Trojan.Win32.Generic-93ec8ea55850999ea1d02d4758299ffadde6e2ac90a919e5c80c806f3120a867 2013-09-01 12:08:12 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-93ef2b5bb6c4bb9c3a462b7cb9077b20bbc587fe9200bcc71b9d4f60792f5ca8 2013-09-01 10:48:56 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-93f0152c04ba24f25b21cfd2b84ba7263e25fddf371a1494f0b6324ed8435f35 2013-09-01 11:40:40 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-93f6bb5ac6d513fe69a6ac366964b1a70c1073f0f47bb55503e13f6eadc2e361 2013-09-01 11:17:34 ....A 8786000 Virusshare.00092/HEUR-Trojan.Win32.Generic-93ff85831e27ef9da5e2665daca0b6751f727302c20a2f594b898a873fbbbab9 2013-09-01 11:42:30 ....A 354659 Virusshare.00092/HEUR-Trojan.Win32.Generic-9400829ff3ea102a675d79eb6b40a5c984b72bf5b22060874f282db6f58787c2 2013-09-01 11:35:34 ....A 989184 Virusshare.00092/HEUR-Trojan.Win32.Generic-94017d23b1aa5358a41e31179d0d1ef188a4ae8b1cb6c658d669d4cb1e918319 2013-09-01 11:27:14 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-9403a473667c86fec50dd09fe6c0a689fd20930134a8008ec16c488efb03df7a 2013-09-01 12:14:32 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-94076b96321cb8406aaa32b32c4a98dcec4a9706ac3b52851f90d464926c9ffb 2013-09-01 11:38:50 ....A 765952 Virusshare.00092/HEUR-Trojan.Win32.Generic-94114aabaa8ebcb9cf8388effeb922d1e8163a0aff39ab5625a1aa31b7a8a344 2013-09-01 11:26:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-9413d93fdddc4a8f818c61aaa48ab192f1961c318ee60522b3a80493c2769e15 2013-09-01 12:07:26 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-941c09000f55dae6870b93e240668e585117707b89f79832740c5b2ab782e739 2013-09-01 11:13:34 ....A 2625363 Virusshare.00092/HEUR-Trojan.Win32.Generic-941f5fafce917e802f4d9a6d28b85bf5959cc7e73c77d30f00ec5abd1927ef6f 2013-09-01 10:48:08 ....A 92029 Virusshare.00092/HEUR-Trojan.Win32.Generic-942786e2fa40d6bb4aaebe794dffe30324f4b273bdb73d4803e7281540a6ee00 2013-09-01 10:56:16 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-9427ff90a3f2c311f858ba71639d8baa232a63d06a25056f67541eab4e49096d 2013-09-01 11:58:04 ....A 1256448 Virusshare.00092/HEUR-Trojan.Win32.Generic-9429b4875afd8bb8546dd37e2f1fdaaa488c8edf1b89954b63650c684cd3a7fd 2013-09-01 11:51:16 ....A 57524 Virusshare.00092/HEUR-Trojan.Win32.Generic-942a0682ec1683638809766aeacfebb8fd6c21a8e25732f0aa01e8c464e37539 2013-09-01 11:01:48 ....A 14821 Virusshare.00092/HEUR-Trojan.Win32.Generic-9435447297cfe73f8ff0e382c783bf389d95bc2ca50cdf105f925a1987c39aa4 2013-09-01 12:15:24 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-9435ac339743bc10e94b1046e7ca6148d271cbd28846c73c90d006049de1b9c7 2013-09-01 11:17:50 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-943ae4e9005894284645f66868a1713624f8aac46a7f903e31d14bc37d90ec5c 2013-09-01 11:58:12 ....A 326656 Virusshare.00092/HEUR-Trojan.Win32.Generic-94412b5c707dace10b1bba2f56d6e8fd9a9a8e8ef33f8d6236c985adec82e1a3 2013-09-01 12:13:46 ....A 53260 Virusshare.00092/HEUR-Trojan.Win32.Generic-9443134237b4e0b7ec340ceef4bcb78f0478d610a23411009cffe68e0f9ebf2b 2013-09-01 11:01:22 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-9448dbc5bfcc464da62613fe3fe4058ad9697b19b73c30692ecea4828bc811da 2013-09-01 11:53:02 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-9450ee142daa2dca9f5d996e52097b320b82f677a478e9c380296ad4be7c0e61 2013-09-01 11:34:10 ....A 29184 Virusshare.00092/HEUR-Trojan.Win32.Generic-94521cd9ad7c2df2d2c1987ada479d40acfbcbce98cf2d8f7f410e9a9699728f 2013-09-01 12:02:36 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-945484d7ac175d8dcba61af1ec6b07e79642c1f420d4fd8ff9ef417ab62d5e5f 2013-09-01 11:30:40 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-9454c15c7e9d88eea92ff827f7a02d30e4f0d8d7cbfca07b96bbd2c0f76e54bb 2013-09-01 11:14:26 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-9458ea639ec2a9f22dbdaf145395c3a78bc2d3808d5420412ae7f4bae225d76a 2013-09-01 11:10:10 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-946080059d86100f3b7e98f7dc7a17c2849826783b5e5cf2736565da375e8ab5 2013-09-01 11:34:50 ....A 27136 Virusshare.00092/HEUR-Trojan.Win32.Generic-946fadc710cff8d71f47128cad9d275581506b7cbaaac3f7af1b9a66096a6dc3 2013-09-01 11:06:00 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-946fc4934429a7706d674576a97c2243bd334a7820792274fb20bf32e70d8cc4 2013-09-01 11:26:28 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-9470e7650aa8d9e753506c4edad6112589b1275c3bfbcf9976a25b3850a0484a 2013-09-01 11:28:36 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-947756e4f678f0a4aff5ecdb7e9e51cc82515c6ac934550c5d0c240a15e0e3ed 2013-09-01 10:56:54 ....A 21004 Virusshare.00092/HEUR-Trojan.Win32.Generic-94806f466eddb2e6e554bea652358c8e1d4ebad04090e4b8e3cb08431b70069e 2013-09-01 12:05:44 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-948375c9cf9ac6ee4e61821cbccb7eef1d7afd4a845cd68978a84973fbb92915 2013-09-01 11:51:30 ....A 406016 Virusshare.00092/HEUR-Trojan.Win32.Generic-9489cd8e6630aa699eb3a0ee712f70ab2584a59a865e2db9ce021af3356cf9a0 2013-09-01 11:57:24 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-949459def4ebdbf6e3a08d4c4cc056ecf36a4f704fffb45566f6e7a44d9059c4 2013-09-01 11:48:54 ....A 665088 Virusshare.00092/HEUR-Trojan.Win32.Generic-9495a0425743d6d4609cfcf79d1519c620c5ee166a36a8284ade702ef3f1289d 2013-09-01 10:46:32 ....A 148992 Virusshare.00092/HEUR-Trojan.Win32.Generic-9497e9158a22cda4522704aca224d0788ac4ad97bccc6cf7c1d091c5c7a840e6 2013-09-01 10:58:52 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-94a814e0ced50b6bd8338833dc48e901d8b3304822e9490ef4ba2da680c1eced 2013-09-01 12:04:54 ....A 13634129 Virusshare.00092/HEUR-Trojan.Win32.Generic-94b697dfc2ebda42202aa26354eecffbf58a279d49eace06930b6caec43c5638 2013-09-01 12:14:02 ....A 16640 Virusshare.00092/HEUR-Trojan.Win32.Generic-94bc98260e3d0dfc14ccecfb56527468b4599622c5577944d179feb2fcb5046f 2013-09-01 10:45:00 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-94bf70132a91f53e69c96c4de2f82837efd3bd70b29bb6bd400ddf9c6d1f1b4e 2013-09-01 10:45:30 ....A 53252 Virusshare.00092/HEUR-Trojan.Win32.Generic-94c60af4ae4ab913c6250a828c11b6b27a96cfc13fedafb687d3ecd99cf31c82 2013-09-01 11:18:10 ....A 237568 Virusshare.00092/HEUR-Trojan.Win32.Generic-94cd866d873cc5c1d8cbad5db1926f1ee652959338e79981005f3d5afb83b408 2013-09-01 12:01:34 ....A 646656 Virusshare.00092/HEUR-Trojan.Win32.Generic-94dc02eb0eae08ca1f70358c878f9d307bc39d69dbd8934d50465c7ab8bf2909 2013-09-01 11:27:30 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-94de6a596ec65bd07ea76bc3cc2f2b83b8979fdd6d3f4edb18afa121fa1afb30 2013-09-01 11:56:12 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-94e9b24d9324b722a8145605ddd70e72f10195a190fe6d846fcbc85eefb44a8b 2013-09-01 10:43:46 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-94ebbf7203cace272e07ee674acfeea839db367a539dd3ba38561d635b17b2b5 2013-09-01 11:46:34 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-94ec766b6c272d74913db9cce0986017fd334232e5e02883874300d7605b328e 2013-09-01 11:10:08 ....A 221952 Virusshare.00092/HEUR-Trojan.Win32.Generic-94ec87d63b14f383fb0a8ec7554d2eff1bd12d6685c87102cb9d7098aa513c11 2013-09-01 11:45:36 ....A 305664 Virusshare.00092/HEUR-Trojan.Win32.Generic-94f2570b72e14fdf89c8ee2bba011e508d19da2bc1ca43052266975d44871046 2013-09-01 11:45:54 ....A 62333 Virusshare.00092/HEUR-Trojan.Win32.Generic-94f33a362ce2a555db4e941390e16ab188e20e50ce1cb2e15813b73e0d4ecfbd 2013-09-01 11:17:30 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-94fa3bea70cfa64619b4103454f96561cd483fe3dc6720e3ba2efe13ef1f4d5a 2013-09-01 10:49:30 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-94fb92b253b5401ee857dc191d4d51e6a2d253434bf75aaaf5fdd4b71f0772ba 2013-09-01 11:45:34 ....A 254333 Virusshare.00092/HEUR-Trojan.Win32.Generic-9500f38a14e24d50daf84e6757a5a70e603db4c474c7d2f5dc4a6ea5bfd27bc9 2013-09-01 11:07:32 ....A 276968 Virusshare.00092/HEUR-Trojan.Win32.Generic-95043090d3a26c072a908545a94e94eed680db0354d7bdc9039fd2c7d0f3482d 2013-09-01 11:33:40 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-950585b918ed4585a5598fc3ed2d39f1dff91a69be35ca1e6268ccb59e235bf9 2013-09-01 11:10:14 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-95072e776bb15ef78b7056d9e81884245ae738eb186e40cf83455882541c93c5 2013-09-01 11:35:52 ....A 100353 Virusshare.00092/HEUR-Trojan.Win32.Generic-950a54af11448baa03cd8f4ef804782a1195e7ae214c9fcbc0a01e7b4659269a 2013-09-01 12:12:58 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-950b4f60222aab4189acfe15762583bf45495ce918ede8ec5cd0f6fcf92b3728 2013-09-01 11:13:22 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-952655ce39dcbc82517d870f55a0d35b6ab129217a661886ef15d16d66e49055 2013-09-01 10:50:36 ....A 285184 Virusshare.00092/HEUR-Trojan.Win32.Generic-952ae0bd0a5874d4444a4bbc8aaf44b355d592da3e6d81a3a6af423e9b256703 2013-09-01 11:49:24 ....A 67518 Virusshare.00092/HEUR-Trojan.Win32.Generic-952b7474d9e049b3470f227ab6452d9abf1f9370e61fe38bbc239a030d3c7f5c 2013-09-01 11:29:26 ....A 193231 Virusshare.00092/HEUR-Trojan.Win32.Generic-952d0cddf9bd79b368e3767a39d2033bc6f34510e20d5a31c1b76f90a25ee438 2013-09-01 12:05:56 ....A 83528 Virusshare.00092/HEUR-Trojan.Win32.Generic-952f106b7e6a0c75a339a0a9a00828c3321b19c6c22ae695cbe1643bfd673e2d 2013-09-01 10:56:52 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-95303dbc0b0bd549bd809546390027245a80e35d2626408202bdd96b0cad26d5 2013-09-01 11:59:04 ....A 39940 Virusshare.00092/HEUR-Trojan.Win32.Generic-95326e3ed16668185e28db6a40652b2a2faa834b0a0567645f81a3b6100f44a6 2013-09-01 11:18:08 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-9537fd098d3ed6f5dbd41cad9548ed216882d7d8c54c283a3eebe7a948b35151 2013-09-01 12:01:22 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-954896b951590b7e119f051b896afb996cac66f70a864fc07ee28933c4b9437f 2013-09-01 11:03:46 ....A 59100 Virusshare.00092/HEUR-Trojan.Win32.Generic-95492d89c240e8c38295e559ecc21ca0fa008fdbc7cfc1f7ed0bb85616ad69ca 2013-09-01 12:13:38 ....A 1017132 Virusshare.00092/HEUR-Trojan.Win32.Generic-95499607d4e7adad08c0faf0aef1a6da746d54d9a9b981cc5b095788bb65d5d4 2013-09-01 10:47:30 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-95501ae65d77680d69fada775856c36ded733c56405a19fb86543cb081464388 2013-09-01 11:50:04 ....A 1441792 Virusshare.00092/HEUR-Trojan.Win32.Generic-9555a35ff80a12769ad3b51b33483da29174ec96585daa8ba95b5947347d84be 2013-09-01 11:57:02 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-9558035a296a5c1e6f2f5a76ad80f63e9b7b174727f70ab499e30a28df85b697 2013-09-01 10:59:36 ....A 51548 Virusshare.00092/HEUR-Trojan.Win32.Generic-955ab3749639630f8be31fbd90a354082cd20359ee151623b5261752ea9a985e 2013-09-01 11:01:22 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-955c572444aff8b9aafcd44bba3947a87cf23b2d17f0fe2036a7472d02d5a5cb 2013-09-01 10:58:46 ....A 788992 Virusshare.00092/HEUR-Trojan.Win32.Generic-9564fbb60b0e012fe2d79744a30bb19a76d041874c19f527e32b94864d9df24d 2013-09-01 11:55:54 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-95669fd995abf06bb10d32339cfb88ddf583202d86783fbd1c7adee0dff82008 2013-09-01 11:53:28 ....A 71528 Virusshare.00092/HEUR-Trojan.Win32.Generic-95672650b3f4006f4c38aea972b58c2f708500d3bfb6badb5ff399384a10fef8 2013-09-01 12:13:40 ....A 81135 Virusshare.00092/HEUR-Trojan.Win32.Generic-9567f626c8d8fb3c3a03ed2f93630d966cd6df60f24dd2afdab07526e75a32fb 2013-09-01 11:58:00 ....A 46824 Virusshare.00092/HEUR-Trojan.Win32.Generic-956bfebbe8c2c2d804904e0ddde3e34919744ea1bee82637a12678db8c60de7d 2013-09-01 10:51:40 ....A 2314240 Virusshare.00092/HEUR-Trojan.Win32.Generic-956d298b92dd9c4ab397032dc14ef7da68c6dbccffe9f71773f719c3c385673b 2013-09-01 11:08:56 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-956ede54a02fb742344709b58e1d94ccc94da859fed984cf0bb8de9d2fc0f59c 2013-09-01 11:46:32 ....A 55863 Virusshare.00092/HEUR-Trojan.Win32.Generic-957422a06b621ce3b1427c16146d284ca998e6e6bfd258069ca5029c41ae0831 2013-09-01 10:59:06 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-957f46726fa8135e8237245c0039c7727dd1f372c7811a2475d597bac93d25a0 2013-09-01 10:44:22 ....A 528512 Virusshare.00092/HEUR-Trojan.Win32.Generic-957fa6a4be00bd68154daa18a52623168b07bd80bf1371a57772ab193e7a4e82 2013-09-01 10:58:08 ....A 485888 Virusshare.00092/HEUR-Trojan.Win32.Generic-9582cae108b0a0a2783167779ab5a44abd435f6f2b8e7eecf3e393aec22d4cc4 2013-09-01 11:18:48 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-9586f582d02b079caf08799f4270c11a6e75b4d94f2f68b49cb9ed5c77156679 2013-09-01 11:52:34 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-958966591f09bb22c945f012aa16a342f73a848a79690f1dd3a95d925f2e9423 2013-09-01 11:28:00 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-958e80cbe891f6823e874ca0a11b6e5a772e816bf134d988cd9ecf0421e78b68 2013-09-01 10:44:54 ....A 77600 Virusshare.00092/HEUR-Trojan.Win32.Generic-959506a6226eeb84225a811e2b85dd079dc2052a7f14ce3b60e64ecde0c9c7df 2013-09-01 12:10:50 ....A 238080 Virusshare.00092/HEUR-Trojan.Win32.Generic-959d3f38956dd0a3f01408091aa8b35f4a9ed64bc54cd7a31db4088f22fd5cf1 2013-09-01 10:54:50 ....A 958464 Virusshare.00092/HEUR-Trojan.Win32.Generic-95a34248d64f732f56d067d2642ba54f6e0f95c2bddeb298bbff4d5f70428260 2013-09-01 12:03:58 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-95a967068f900d2ba1f60aa3d762a55f7d07b0e493ba6bf0171cdbf8c0589ed5 2013-09-01 11:41:58 ....A 154704 Virusshare.00092/HEUR-Trojan.Win32.Generic-95ae5bc65fd55fcf1407b248a56fd6d069f3666a03df1a728846b148d756a890 2013-09-01 11:54:48 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-95af1e92d06f029ec6713f65af7a8c84a83e2fee23d061cc81862194295dfda0 2013-09-01 11:14:48 ....A 757760 Virusshare.00092/HEUR-Trojan.Win32.Generic-95b01f9858f84da3c2c0a730fcef072769e1979482aafc8def40cddb975fe768 2013-09-01 12:05:22 ....A 2296832 Virusshare.00092/HEUR-Trojan.Win32.Generic-95b091c960ff17668b63d2bbeda171df2bd6944964a11e864bc3b8f89b0097d7 2013-09-01 10:53:46 ....A 1665238 Virusshare.00092/HEUR-Trojan.Win32.Generic-95bc6f92c36bc08335ebf074c320df9bd826525abcf721b6db40faee064a650d 2013-09-01 10:49:30 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-95be719cd2f17a888cfb38f2352ed68c8bfde9cce42bc0bc23172fe4c532ec6e 2013-09-01 11:40:50 ....A 49486 Virusshare.00092/HEUR-Trojan.Win32.Generic-95c0e6de903d0a2dc80f89e5f2d3a2a376db454694cef1cd030901d7ecab0e08 2013-09-01 10:53:30 ....A 268373 Virusshare.00092/HEUR-Trojan.Win32.Generic-95c21c30bccd4033660c64855df0f6be8d49012bc9b5b3c907e16b596048dccb 2013-09-01 11:22:02 ....A 13312 Virusshare.00092/HEUR-Trojan.Win32.Generic-95c3b81748ba0f5fb5f23fa5e502f309fcd1accc427fd66450241b3cec7a78ca 2013-09-01 11:16:54 ....A 59572 Virusshare.00092/HEUR-Trojan.Win32.Generic-95c741209f5e54eac7fed0b5ffabc0f2d06b9d48e8d4345f800f92fad5b07683 2013-09-01 12:04:38 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-95cf6001fb6f3b31ebf080b0ad80e277dded9d8d756e7969bab974d6675898e4 2013-09-01 11:12:04 ....A 3348464 Virusshare.00092/HEUR-Trojan.Win32.Generic-95d02cf2d13d1ea87d46fef64a46b82a6a2700215cf0317e3f7429f227fa67ec 2013-09-01 11:58:46 ....A 2560 Virusshare.00092/HEUR-Trojan.Win32.Generic-95d35546ed217fec3660bffd6d2f20bda56859acfb2fb1e9a7eaaa821aff764e 2013-09-01 12:10:12 ....A 304191 Virusshare.00092/HEUR-Trojan.Win32.Generic-95d5530f38f45c064960bb8976666ec02dde827fa5b9f5e3aac7061c4855bc57 2013-09-01 10:52:22 ....A 224768 Virusshare.00092/HEUR-Trojan.Win32.Generic-95d725fa803ed334c722eba2d1d621c80531738a7c6f3dccf30934b39d740f4f 2013-09-01 11:57:22 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-95df38c7453c2f33517e052ed6ad047753e87c07ffda2a87f8e9531e4d98c881 2013-09-01 11:56:56 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-95e0fc156bd8843205c6458ebfadafb613be51266ee85163b86450453c2b75d1 2013-09-01 11:47:40 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-95ed8082ff4d272eae229e69ec1704c304258e49f518586f097008e0e2e6e66e 2013-09-01 12:11:36 ....A 994772 Virusshare.00092/HEUR-Trojan.Win32.Generic-95ef68e4bd8aa869e38c19745ee3058672a38c98358327abff5b9d75b8936c51 2013-09-01 10:49:14 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-95f0c503ab4551e5fa4726222b8cd179b6fe3eff3d6d0551bd26723d49845df6 2013-09-01 12:12:34 ....A 81408 Virusshare.00092/HEUR-Trojan.Win32.Generic-95f72fd8d873acaa6b1ed723b210242332b3bbc621f39aec77e2935c4d215dea 2013-09-01 11:56:26 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-95fdd6229d846215c8287e7e623fb4cbbd2017375a4265d3ebee88901115c937 2013-09-01 12:10:50 ....A 15360 Virusshare.00092/HEUR-Trojan.Win32.Generic-95fdfbcc02f977d79e100bf2f26424d4e08138a30c61a57be47a054da5fbb093 2013-09-01 10:50:48 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-95fec5590a35bab5f35f3cd75e9b5972e142971a20b4d7d449b8791ff5a653ca 2013-09-01 11:48:14 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-960718a2806f8062baf0feacadce2711ecd2684ade4d5cb830ceb74c611ed8cd 2013-09-01 10:47:56 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-960a08fd110cd039cb14c07b6fd289dd9c3f50071793057dc1acb2e4e26ea1b1 2013-09-01 11:15:20 ....A 669549 Virusshare.00092/HEUR-Trojan.Win32.Generic-960b78f05c7bb26299a327a4a855dede2a9da4d57a3ba0cb9eaa764deef1fe95 2013-09-01 11:58:08 ....A 287232 Virusshare.00092/HEUR-Trojan.Win32.Generic-960c3cf06e91c7a4b1386344ed27a73e8a32a4078919ebc7029daf56bb70b322 2013-09-01 10:56:22 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-960f746a34f1f01071f9f2bb2ff2d3287225610ffa2959175a065a5f48d125ff 2013-09-01 10:51:30 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-9625626b15dfad8e240c99a1d9828e56135a46a919d49005afb58477da9296df 2013-09-01 11:47:18 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-962d6da5e66b54b6e88b94183aaf59f07594dee9212a7bbdff3ed49d308c6054 2013-09-01 11:10:12 ....A 860160 Virusshare.00092/HEUR-Trojan.Win32.Generic-963348afcc73da788471ea77658dc3d897bd38ee7b0005e0105298b07bc740f3 2013-09-01 10:50:48 ....A 969968 Virusshare.00092/HEUR-Trojan.Win32.Generic-9638062414c503da2d2052eaa975cd8bb12c758c5e7e816ebf996861f8ba8a96 2013-09-01 10:46:58 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-9639f5df8118177afcc105ad221e281b9e92fab85d2326df17eeb057720a51d0 2013-09-01 10:53:06 ....A 267002 Virusshare.00092/HEUR-Trojan.Win32.Generic-963b1c1d7de82b6c6552ab1a43b5aa8a6e1957a472c0f5e8191177dd076d4432 2013-09-01 10:47:52 ....A 246272 Virusshare.00092/HEUR-Trojan.Win32.Generic-9641ceaf41a66851c38495a2a29b466e571fe87bfa5fcc8ad309473f0b4c69de 2013-09-01 10:57:00 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-9641f0f78aaa32b4740782ffc56d4d1cd82437a0b0fe7d57cf8329ce9bc15687 2013-09-01 10:51:38 ....A 241152 Virusshare.00092/HEUR-Trojan.Win32.Generic-96495a3104280fc2971842a354878c02f04ac6ef6bd331541f086b256dbb33d0 2013-09-01 10:52:14 ....A 317952 Virusshare.00092/HEUR-Trojan.Win32.Generic-964e5c5a93774781a0c1bb591d0fcb4928ceb1a821baa266df15f817f9acdfdf 2013-09-01 11:55:08 ....A 37384 Virusshare.00092/HEUR-Trojan.Win32.Generic-96550ba4aba77c38c3498561db88fdcdd8ca05d59ab22e61601e7a3cacc3dbde 2013-09-01 10:53:42 ....A 609280 Virusshare.00092/HEUR-Trojan.Win32.Generic-9657cd1df245b709197de6fcaf20714591b707b1c78209eeb0b9d4db48ffd858 2013-09-01 10:41:24 ....A 267264 Virusshare.00092/HEUR-Trojan.Win32.Generic-9659b8b71f424b3855f8bd08928e4946999435fc61969930f4334a9a70885e80 2013-09-01 11:07:00 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-965ade78757d7d23cf683df524712ce9ac9d2c781103fe6eabefac7d31ae7944 2013-09-01 12:02:10 ....A 27136 Virusshare.00092/HEUR-Trojan.Win32.Generic-965ee4a7af6eced95721e0fabbb2805877d57bfc1788ead6145f1e2bc9fc468f 2013-09-01 10:52:06 ....A 14399 Virusshare.00092/HEUR-Trojan.Win32.Generic-96600bca01865eea9f637733c77fa673358d081bed4a2bf1b7bc18c4aedcb80f 2013-09-01 11:10:30 ....A 1589248 Virusshare.00092/HEUR-Trojan.Win32.Generic-9660dbfe9bb190c84b061b0db9117fbb482e09c0384677292389364e6b07aae5 2013-09-01 10:48:06 ....A 1973248 Virusshare.00092/HEUR-Trojan.Win32.Generic-966180256873639c91496b02485f106413aaf25a29817f35ab876fdce932265e 2013-09-01 11:51:26 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-9661a6f29a2fc32bd175772a2210aa454883e7e2bba1706f91ad6d0c58f31f1b 2013-09-01 12:10:00 ....A 20284 Virusshare.00092/HEUR-Trojan.Win32.Generic-9662cf671d8837c20c0a24296cda4ffb91b73f44de1aaebb14eec049d6ef0689 2013-09-01 11:26:40 ....A 2812928 Virusshare.00092/HEUR-Trojan.Win32.Generic-96637515a59dbe495867d0ebfd44f73726012c3fce55ac045eee80aed8f01afb 2013-09-01 11:39:50 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-9666841e59ffedda41bdd9973c14f59f287bce8688133f625f4b97da5073324f 2013-09-01 10:45:54 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-966ae3db8dd18d5ad8a4f5357d889d42a8ee30101ce4896597cd0509c28e8a75 2013-09-01 10:41:22 ....A 324096 Virusshare.00092/HEUR-Trojan.Win32.Generic-966b31fa71b219f5f50b14e1839a9061de2ec680b1902df9bef2daccb23be85f 2013-09-01 11:16:38 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-9671fc12be8ddf778402e85db9255a82adad12bc7007caed2204364424f2693a 2013-09-01 11:09:28 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-967272b29d7f7872e3944ed542913514df3f4d9c52930db7dfa299ab9c7209b5 2013-09-01 11:10:30 ....A 660992 Virusshare.00092/HEUR-Trojan.Win32.Generic-967451e79a4258e3ba1d3627917aa39ac73926000c2e513433fa7b9331a0f64c 2013-09-01 11:13:16 ....A 312324 Virusshare.00092/HEUR-Trojan.Win32.Generic-967b50559276abb526e5cbed2fafbc56790ed4ce5db9fa775736b5656e0edba9 2013-09-01 12:13:24 ....A 542720 Virusshare.00092/HEUR-Trojan.Win32.Generic-968540046fe27e38460ea9ea4401018e0117c4950f7c0473664183b75d395647 2013-09-01 10:57:04 ....A 107184 Virusshare.00092/HEUR-Trojan.Win32.Generic-969b68a8e071acaafc3bb6eebc588c4a46da92e2968c62434ea06f9593211a56 2013-09-01 10:57:20 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-969d6122c873e3eebbfb0e77e23fb32b4d062364648876f5f271604611bd8387 2013-09-01 11:08:38 ....A 13572261 Virusshare.00092/HEUR-Trojan.Win32.Generic-96a09fd5edb3b179c9f24e7b2e6e83c3ff8dde751e813ba961f24343c6cb90b8 2013-09-01 12:11:32 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-96aad03d112d0cfecf43953485b66f9cf26a9cbd5d311daf9b529601b5d0b50c 2013-09-01 12:01:38 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-96abd38ca716c32df13a028363e4817a0a40962c64097cbfbfd35e1bb18b82c7 2013-09-01 10:55:22 ....A 229942 Virusshare.00092/HEUR-Trojan.Win32.Generic-96b1614dcc5069d462d9badeee07fce18a8c16c04870f5c3879942efb0062375 2013-09-01 10:49:32 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-96b30254862f3104e3ba32a40ee70e35b2c2e882218ed323183acbd3b4fc2b77 2013-09-01 12:13:58 ....A 192659 Virusshare.00092/HEUR-Trojan.Win32.Generic-96b462c2a501b2a177591c5ed6560bbf2ac55dfa27ee32c7c51d010188211c2f 2013-09-01 10:42:40 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-96b485a857eb67d6f59b92eafa2716b002b8ab700945eee9b221be7ccf2a9d3b 2013-09-01 11:17:38 ....A 389216 Virusshare.00092/HEUR-Trojan.Win32.Generic-96d4d6f8de0fab442607a7ed04f26ef2b593285c4ab98c541142344036ebb2f9 2013-09-01 10:42:38 ....A 239616 Virusshare.00092/HEUR-Trojan.Win32.Generic-96d5e9d746b182329b986d31b0bf470db168c06ade789af6c260c121d03a5eb4 2013-09-01 11:06:28 ....A 277504 Virusshare.00092/HEUR-Trojan.Win32.Generic-96dbfc9a7c53af22e54e3946bd05c7d4d1638c3b5be86cf4ba82b4afce426509 2013-09-01 11:01:10 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-96ddc438661eb51e27fc2840a70c0c85ba78b7ef04342ded3d234abd0ed0d44a 2013-09-01 11:23:26 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-96df296dfa624573c572ebfde727ab9a5f1d9c89bfef6791bc54d16ecda29a16 2013-09-01 11:06:04 ....A 400190 Virusshare.00092/HEUR-Trojan.Win32.Generic-96e1c486c1b318e8e9ff2ea687d3ba83eb636fb81275b6d058f7481f7554ada9 2013-09-01 10:49:20 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-96e98a401042014ab71d76f1dca7bd399e9eae1ecdfaee9d1f11efde5fc84a38 2013-09-01 10:48:12 ....A 172122 Virusshare.00092/HEUR-Trojan.Win32.Generic-96ee7fad1c58543028e890c51297ddda28f1baffde1f075d7df26eb7adcec59e 2013-09-01 11:58:04 ....A 190976 Virusshare.00092/HEUR-Trojan.Win32.Generic-96fcbb766b7310db64421cc94ce7037f3df2e8b6ac68a4edb960440206eb46e8 2013-09-01 11:51:22 ....A 365568 Virusshare.00092/HEUR-Trojan.Win32.Generic-97078c99b8d67363c90014b1ab32cca29737222ea0d7a5f0bb45cc6f714d7c13 2013-09-01 12:09:42 ....A 37904 Virusshare.00092/HEUR-Trojan.Win32.Generic-97119fa4c1e973ea0e3c75c529e7a44f54d4dd72e684fe87fecd89ee3d694f1a 2013-09-01 12:04:14 ....A 25366 Virusshare.00092/HEUR-Trojan.Win32.Generic-971523d687a64fd519c5892d928b1f91b857a6fb692d2ccd2efb46fc2bfe2efd 2013-09-01 11:27:06 ....A 53254 Virusshare.00092/HEUR-Trojan.Win32.Generic-971712b2ba33bffa3762d61fab739969af2f1f74f8366c37f57bc31359c6c55b 2013-09-01 12:04:44 ....A 34616 Virusshare.00092/HEUR-Trojan.Win32.Generic-9721b3c888640e153769556e923c3a24ce2556b1c9daf7088a08441c2af63e6f 2013-09-01 12:02:50 ....A 136896 Virusshare.00092/HEUR-Trojan.Win32.Generic-973b0e5edb9c0916c541d4b4014aa844f6862054cb104a7119fd226fc1529261 2013-09-01 10:44:26 ....A 1058461 Virusshare.00092/HEUR-Trojan.Win32.Generic-973e9a50d604fedd5d5d7126a9877b40fbddedcd95518971dc9c378016bf64c4 2013-09-01 12:09:46 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-973ed6d62848903b0cafd2223cb408aac055f2c4093f0e44a64a671b404478cb 2013-09-01 11:02:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-973f11ea3daab2dcced4bd7a269648b0fbc8ca653b4a87718547529505c07015 2013-09-01 11:48:20 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-974123650b94b8962a6fe31e281dc8967973331d4165033f36876a88043558a2 2013-09-01 11:11:10 ....A 291328 Virusshare.00092/HEUR-Trojan.Win32.Generic-97426cdf0b7e27133f681f33b2b53420719d0f343bc4af2f302aaa1d88d0aae8 2013-09-01 12:12:42 ....A 2223526 Virusshare.00092/HEUR-Trojan.Win32.Generic-97446fd45435c0c20d4564909d2e5914c3f13eb585623e65591622767d8b747b 2013-09-01 11:56:56 ....A 112180 Virusshare.00092/HEUR-Trojan.Win32.Generic-97455fae10018a9eb84a9a7473d522568d142d1fa38247d2ab622313b6ac85a8 2013-09-01 12:15:20 ....A 33368 Virusshare.00092/HEUR-Trojan.Win32.Generic-9746c1c9a9d81ce9c7b003b26676a50fb48d7e7cae877eb3408b0123e3c5dff4 2013-09-01 12:15:20 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-974be260d72367fb1c27038daf312d529623b315525bb39f6441364654c6dcc5 2013-09-01 11:55:14 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-9754057b87799bc69c71944ef71dbb032844413b3d4eeff4cfdfa9c8c6503b03 2013-09-01 10:45:28 ....A 434176 Virusshare.00092/HEUR-Trojan.Win32.Generic-97577734422836bd35a68132328c46b6ec23ab5e62c9d1e8493198a54775206c 2013-09-01 10:45:52 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-9757df293a2d10f225f16931eb2972a4129e1d9d0ed04243affb50a5182ff49a 2013-09-01 11:09:06 ....A 401408 Virusshare.00092/HEUR-Trojan.Win32.Generic-9758fac1decfb7361e7c43595364cc1e5b2e21a5b258254476924b3098174779 2013-09-01 12:09:44 ....A 9933824 Virusshare.00092/HEUR-Trojan.Win32.Generic-975ad2b0695a6417724e540352b2a72dfd51248d8a470eb96c3dabe6d20b8bc1 2013-09-01 11:12:58 ....A 31928 Virusshare.00092/HEUR-Trojan.Win32.Generic-97669dfdd1b39dd9eb6c7d3e79e3b282a2ac2fa95caf6c7a5501e22d20593de7 2013-09-01 11:23:30 ....A 1039872 Virusshare.00092/HEUR-Trojan.Win32.Generic-9772e8c7b0404130498dca86c4ffb9b84aacd413638ccf13cec8fc14a9399e6f 2013-09-01 12:11:10 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-97743d1d04cfdf49def1b9693d16598c229d0222d98e224b7f52a7589dee4a2e 2013-09-01 11:27:10 ....A 399360 Virusshare.00092/HEUR-Trojan.Win32.Generic-9774f31ed29c15bb5ee67397601b751bc39c4a664e3d89b362442811aee64873 2013-09-01 10:54:00 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-9778b451bfe2c9d9f3756cfe3ebfc60fe0708e19dd5ffee3aca07c83db5ffaed 2013-09-01 11:58:48 ....A 770482 Virusshare.00092/HEUR-Trojan.Win32.Generic-977a2fda5e5d5fe3fe580c72a37db3d82b5b655341dabea9584835c0099e8d4f 2013-09-01 10:56:56 ....A 47616 Virusshare.00092/HEUR-Trojan.Win32.Generic-978249d1ec6d7e79adbce6fd2868eb846cdddd2e730810023a532c19d887b5b0 2013-09-01 11:01:48 ....A 1070592 Virusshare.00092/HEUR-Trojan.Win32.Generic-9782742b0c1689cd555be72672c4c166da76093f046ed7692e4e1e6ef357b045 2013-09-01 10:52:32 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-97850e426f756bfdea76053db9bfe89b0851481111484d5ccf87154303f39bec 2013-09-01 12:10:24 ....A 379904 Virusshare.00092/HEUR-Trojan.Win32.Generic-978d9ce7a428656af96f52bff60394be845cffff092e1dcdbea3ea7c68f109fb 2013-09-01 10:48:30 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-978e2e0a42f0a612b09101b4d30f4fe14e73c8a89294ac246c890aeae97bcb2f 2013-09-01 11:51:14 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-978e480da4b174031d6c4ff4ddd5352b752a7d1781529ecc390bb5d2acdeac0d 2013-09-01 11:21:14 ....A 37856 Virusshare.00092/HEUR-Trojan.Win32.Generic-97932bf6a55e6c1cb95bbd78c31e807f3ee53e4e53ed50521fe6cef4a99c9002 2013-09-01 11:24:42 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-979922703ec6f36d2b4ac91fdc7356b9f0fba3c917a65557b3a32f07ba168f2d 2013-09-01 11:42:26 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-97998d9e17d9e1e3312603157408de892f18652b3b4fed0a232e878c96cbaa0f 2013-09-01 11:57:52 ....A 468936 Virusshare.00092/HEUR-Trojan.Win32.Generic-97a40a359000d9f476c5ae70b5a38374138aa11b34e11f8afce83fdad328ed02 2013-09-01 11:52:54 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-97b149b6cf88e7cbd4651e2605647415889dd4f9b4d4bf664b04bd45d70ca246 2013-09-01 11:42:02 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-97b9645111ee658b32f63bb8fd47c0d5b2f0533044cbbe00d0aaa0b713b28732 2013-09-01 10:46:58 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-97bb57d67e1bfdf66ae063db75f311623f7ac8e906caeee54d354a065783d6b3 2013-09-01 10:46:06 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-97d0b487e016f449838a0456b79c6a73dea45c7cdf6e5bb4845cf180258c5a63 2013-09-01 12:09:00 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-97d84992ce59289bb8e1528a984808225673582b51b5f496c4edeb0dab0d9848 2013-09-01 12:04:44 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-97e0bcdf8f230f692722cb6556a0704baa65ca4a52db45eab4334da669b1f960 2013-09-01 12:03:50 ....A 2868556 Virusshare.00092/HEUR-Trojan.Win32.Generic-97e16af17c7f444cc2330a2885750f84282dfa819c6acc64a9af28d0a7d12478 2013-09-01 11:35:22 ....A 665600 Virusshare.00092/HEUR-Trojan.Win32.Generic-97e2e58aa4009c00924cf2fe63c58f101af99b5a8b94495f1d8880d351782db0 2013-09-01 11:50:28 ....A 28318 Virusshare.00092/HEUR-Trojan.Win32.Generic-97ef1725bb6ed05798d82f0977e5e40358272f0448fa5ea0df8626ca81aa731b 2013-09-01 11:51:40 ....A 127620 Virusshare.00092/HEUR-Trojan.Win32.Generic-97f202c28ceddb5f62a3df4d463bf0bc6602b737e3256bfb571b5279e711dd11 2013-09-01 11:00:58 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-97f4558ad83b0bc74246d84bfde64b97901c076174dd067bbfa3d5d51c3bc4be 2013-09-01 10:46:02 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-9801196fd0c72802cbb7eec9399f26cdf0d156a9b03dca2aa0133c6b041db351 2013-09-01 11:23:04 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-980148b1a9f3ccea6bee8c70fc00a0c095611bb2cd6f61a92966249e9da8a81b 2013-09-01 12:14:40 ....A 876032 Virusshare.00092/HEUR-Trojan.Win32.Generic-980a65f0ded5292866e93a61805309874408c4ea9315d00e0b8113a3ba1c4039 2013-09-01 12:14:54 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-981db34526058564b85a76fae7bdcc9657d2a6bec1740fde5d6cd0555e164ea0 2013-09-01 11:32:58 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-981dde0d10aa5a00cc51d9c9650b5685f3727a3f5f94182c4cac3bcd31ca8635 2013-09-01 12:03:50 ....A 118832 Virusshare.00092/HEUR-Trojan.Win32.Generic-982191e87136c5e4bfa63fb90b482b8c8be1eecb68d46df89e62578d0ab5742d 2013-09-01 11:10:12 ....A 107008 Virusshare.00092/HEUR-Trojan.Win32.Generic-9821eaae5ceb2c341d3959f4e20f3abb6fcb10dd151b476f8571a1617ddc398f 2013-09-01 12:13:52 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-98232f99711e916350d9b2013838bbbfdf15634752779890e062146071d95070 2013-09-01 10:46:30 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-9824671920ad9e62d193d2d6057a4f85e249d88a63d742693a6182893f0c6d47 2013-09-01 12:04:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-98252d69c02b87c6f425bdebf777a918bb3371160e85c5489ffb5269dca785da 2013-09-01 12:13:14 ....A 2318336 Virusshare.00092/HEUR-Trojan.Win32.Generic-9825c681e446d0c7209c5f16039e55cdb609da7b014718714f56d753721ff0eb 2013-09-01 11:00:54 ....A 61888 Virusshare.00092/HEUR-Trojan.Win32.Generic-9832f1bc1aea7aac36d2e8dba50c6ebee6854ac03bd88e5cc507776c3a44f468 2013-09-01 11:25:54 ....A 42488 Virusshare.00092/HEUR-Trojan.Win32.Generic-98363dcdb20c4d4d73be53aeb4df50c71b24918592478a2f05b25441f9f81bcc 2013-09-01 10:45:54 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-9836f2f4a90a1320a3e6353af307686726d4010b76f5ff796d50b4cbf14dd2c3 2013-09-01 11:32:08 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-983766d6c031ea0913eda881446986d142700cb2d9ba14f732958d7c6842feed 2013-09-01 11:43:58 ....A 91648 Virusshare.00092/HEUR-Trojan.Win32.Generic-9837be84183ad6c54433fd7abec355acbae18ee46dc00e4f0dcd292174ad5fbe 2013-09-01 12:07:30 ....A 298496 Virusshare.00092/HEUR-Trojan.Win32.Generic-9838ad84d2ed71a89797dec06f1d7dac0c97ce47f5f0d6dc1438d4453a65ae99 2013-09-01 10:55:22 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Generic-9839f55e0c198527aec4a90c4232b0dda43d29ddbb615645aa5d11fd7f11c11d 2013-09-01 10:52:06 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-9846a6ed0705e7c345f1452aac4451be7b1c1def4256c8f54be32bba1077b7dc 2013-09-01 11:26:54 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-9849254cff989f51fad5976bdae379bd47fd264681fb8d3034233ca55a2fb398 2013-09-01 11:35:38 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-984ac926d78f82c225260318d7f3b9a616ac83c9e878933800dc3d4ef3c5127e 2013-09-01 10:54:44 ....A 794624 Virusshare.00092/HEUR-Trojan.Win32.Generic-984f7bf8d1c5201942556388839398d3111b67e3a8b4c8b6cf9809ea1481438e 2013-09-01 11:44:12 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-98527e13f34c3dfdcf62d8b8346966f58ea81879ef6e6f0d6c01864fc9d04dfb 2013-09-01 11:08:26 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-98565db2e5517ff5a52a3b1da55920775af0137c4b92654ad9798d78b7f1e089 2013-09-01 12:09:42 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-9859ff2a29f3ae523f4e303388f1e28172d1a7189377ce4172b223b1b9656be5 2013-09-01 11:46:44 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-9861297eb31b19746bea348a849a6ffe4fd5ecc5551b50f616c1e1e3cb6ebe89 2013-09-01 10:49:32 ....A 9920 Virusshare.00092/HEUR-Trojan.Win32.Generic-98694f070e1705582fa2c6f22a0d858b509e8206221809b80553aa68a7b2402c 2013-09-01 12:04:20 ....A 144541 Virusshare.00092/HEUR-Trojan.Win32.Generic-986d636ed8583375e29c7b90efc0a72439065801f8875c428e8384d64281a1d7 2013-09-01 11:13:00 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-987532dad3255c52f05b4e954b665f77e0d38a2e31b5a1e7a5e4893074a7cf30 2013-09-01 10:48:04 ....A 237166 Virusshare.00092/HEUR-Trojan.Win32.Generic-9888d5ee8bee336a1c621a06b1ee25adc84ebe397b40f34e7cf25e9277c0b61b 2013-09-01 10:51:06 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-9889f39a4fe350dc5e99b4b311bf1a795a855390757e9ac0c8f08646cdbab318 2013-09-01 12:13:06 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-988a7b993c2669baf06fa6ec2731ce44a10ed534e0f05ddf68d5f137c01b7fad 2013-09-01 12:12:56 ....A 1284288 Virusshare.00092/HEUR-Trojan.Win32.Generic-988d230cb366700897776bb9de61af43e33f52e1af468be266b7dc105cf353d6 2013-09-01 12:15:20 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-98938ecebeb7099b062c0d605d6fefdb26b887315bfb03de21329569d39fc422 2013-09-01 11:25:06 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-989c665caeccf0ce1408dac6c7755520236fcd75355dac8be3970e77e093d6e1 2013-09-01 11:45:18 ....A 334848 Virusshare.00092/HEUR-Trojan.Win32.Generic-98a065f1e1c770e3d48e1360a2da2ff8faf79f44e2ae9afd8af446298614a064 2013-09-01 11:28:04 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-98a9105e3889f638a6d1b8364a76794b451c59f6b32b70507d08e506a13f744c 2013-09-01 12:14:42 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-98b948fd98086932b55e30545407204345b649aab73a7896412d8fe6e881a26c 2013-09-01 11:49:12 ....A 137144 Virusshare.00092/HEUR-Trojan.Win32.Generic-98c2f84f4f19bc56ca810e67bfb288bd677f2af7adef4ce8ce2934e8fbc98185 2013-09-01 11:14:08 ....A 92551 Virusshare.00092/HEUR-Trojan.Win32.Generic-98c38d79bd85b67226883594eaf0ffd701eb25632ae99eb27a65f8873194a025 2013-09-01 11:39:06 ....A 65777 Virusshare.00092/HEUR-Trojan.Win32.Generic-98c695c8f4a76fcd6e4de476e942b5783cde2e6a9515e5cb37f1bbfa1581a8a9 2013-09-01 12:08:50 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-98c8b761ac0a40a484fc3a062829e3422169b1bac8b59082fd29fec4fe151b51 2013-09-01 12:08:28 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-98d12882cab3ab9ae3bbeb9ffa41670b99939cc69d01a2691f6f2fa18def2571 2013-09-01 10:59:58 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-98d19dd6daae24deb62ede59e4937bb32f17aaa64142f3bbda5a41cbeb9e948e 2013-09-01 11:29:16 ....A 12687360 Virusshare.00092/HEUR-Trojan.Win32.Generic-98e43ef0ca24f5c2f9231b47eac3a3ff9ec2e378b7d0c191c21bc859702c44a9 2013-09-01 11:09:50 ....A 2728448 Virusshare.00092/HEUR-Trojan.Win32.Generic-98e5ec724909d68de236c14961501dbd164e68b38a9f5a16e7791c1c307a57cc 2013-09-01 10:49:02 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-98e6e5a426d30dac28b9dd59c77ba1c00fd0c91706cc1c42045de7aa6dadf3e3 2013-09-01 11:57:06 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-98f026bfa68bde8c18b3a8caf5e3fd935acbfbe553c241eeb463b078f9206433 2013-09-01 11:22:20 ....A 127616 Virusshare.00092/HEUR-Trojan.Win32.Generic-98f5561bfdadf6b10272bb69fb3f27f018161117cb6338f6b304456a35af7175 2013-09-01 12:10:10 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-98fe7dfe083f4da85a0122fe9da135e1f2b1da070f84205ea42bc794a027f48a 2013-09-01 10:54:52 ....A 86536 Virusshare.00092/HEUR-Trojan.Win32.Generic-9903f1f539493d6c132d1f87b934bc186d039fce6c86c3c3029b41b700f35559 2013-09-01 12:06:00 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-99151bbbe6194fcc860a6c8dcbb94469cdeea4c88364319b574088f15106f7d4 2013-09-01 12:01:24 ....A 131696 Virusshare.00092/HEUR-Trojan.Win32.Generic-992222ccb676ce62eeac4f53a1fd1b546b5ee50eab81a1d3a43b04d8f6ad8498 2013-09-01 12:05:50 ....A 213885 Virusshare.00092/HEUR-Trojan.Win32.Generic-9928966279e7051c23dd7f02617152bd40e374d980254383b79cd077fa50e2cc 2013-09-01 11:03:08 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-99370678065f70e5d287a3a6cc7b619741b84ee1e2dc3e7ee5c13c5dfc2eb06a 2013-09-01 12:02:06 ....A 164864 Virusshare.00092/HEUR-Trojan.Win32.Generic-993726635e1be01bdf0538689032b3e0bb52456a891b4e0bf057040ccfe53263 2013-09-01 11:25:14 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-9939d36bf752c0eb28b11fd79deda7ac7dfafc3ec0d039efa17d6fe08e6919f9 2013-09-01 11:47:50 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-9941a48bee832278059f61f58878194a4a8fc6116587a4c5d68b7f7b13bc6a33 2013-09-01 11:41:16 ....A 1650768 Virusshare.00092/HEUR-Trojan.Win32.Generic-9949b958957b2ebb8ff0261322839183240433e2bcb91d09451021e8b66e5962 2013-09-01 11:59:48 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-994e4533afc034302770d3f8ef8b89157a7a309450357ff3d9e680eb141f6bbd 2013-09-01 12:07:22 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-9959a0fc5059647c2de46a7a3929a4b922b5ec43097a872842b41a03f47c0f77 2013-09-01 12:06:00 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-995dcdf81eee0b071f1e9fcb11f6a3f8bf56eb1dddb1d76cb292686bb2ae4e29 2013-09-01 10:55:30 ....A 287357 Virusshare.00092/HEUR-Trojan.Win32.Generic-995f840fb1121c09f8e10e425d67827d5cbc79a68090efc94151ac4bb04a10ee 2013-09-01 11:32:02 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-996327e0b8e74a108e524fd528c8812dc09b0aeeb27eeaeaf452df39aabaf052 2013-09-01 12:06:00 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-9963e15204b80eaebec92bab45d4caf8df796de206d16901163a53433069727b 2013-09-01 12:00:24 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-996b61747f9f6073f0c2db9cb17aaf90c8ad34a4435fb2257b74a3d83dc1c53d 2013-09-01 10:56:10 ....A 171090 Virusshare.00092/HEUR-Trojan.Win32.Generic-9971307b47938c5f585c98cb6ecc0dfd4ab10cfbcef33527b9a2e5a7d74a8f49 2013-09-01 12:13:42 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-997145dbf8fcccd3331e1fd6baa78084b632123e0f3a22f62cde5204ee0ba32f 2013-09-01 12:11:58 ....A 37384 Virusshare.00092/HEUR-Trojan.Win32.Generic-9973eac55faf35ce1c58d4a90a3d23b431d91d911cdd979c016ba64b6d373317 2013-09-01 10:47:40 ....A 1111556 Virusshare.00092/HEUR-Trojan.Win32.Generic-9975711429cb279f2f64646e1b133e4ad185dedbdf63d6040f75c1ab98059770 2013-09-01 11:00:22 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-997a794a6547d9689e8fb4f277425a1ad567fe29eb7ce9fa5e8503201e300db7 2013-09-01 11:57:58 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-997c5ffdf8963fcf6b0c7a91afd490fd1b01045114ac56eb25275c5ae8f956c7 2013-09-01 11:55:26 ....A 262656 Virusshare.00092/HEUR-Trojan.Win32.Generic-9982c0c1d4010d92332af6a88102d8a695d8375585bd57897a3a70074f12fa6d 2013-09-01 11:13:34 ....A 847872 Virusshare.00092/HEUR-Trojan.Win32.Generic-998717fa9fc76055eb7052648e98c507271851619002885154990766f51f86e5 2013-09-01 11:28:28 ....A 35848 Virusshare.00092/HEUR-Trojan.Win32.Generic-998f1b656956f5ff6fbf53576b82c38c6df5cba0f85a52035c7d3ccdce92cfe6 2013-09-01 11:15:14 ....A 393728 Virusshare.00092/HEUR-Trojan.Win32.Generic-998f31bbd8de67a73e11fde877347ec30ae0e7837a1a0e30d02ab055e47631a3 2013-09-01 10:55:16 ....A 137488 Virusshare.00092/HEUR-Trojan.Win32.Generic-999362f981b5d8355f9d44ccc2e739fbad733f2eec790969cfbfea02037c4d23 2013-09-01 11:29:14 ....A 2007040 Virusshare.00092/HEUR-Trojan.Win32.Generic-999490aa1fe883cf11f28cba2c89583b01f08a5868f8ed8d9dfcffa4ca7480f1 2013-09-01 12:11:20 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-99a6c2e3e3e41c82aca1d33c952230d88d2aca164e3572d337a00f42c010a943 2013-09-01 11:59:40 ....A 162816 Virusshare.00092/HEUR-Trojan.Win32.Generic-99ac5e45dfc81a40882e684177c0b9062f2065e2dc15bb754108f0dd3851f6a8 2013-09-01 11:21:00 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-99acfc48d7fd3844604fad5de3cdd40f84aa76b4d50a611d584a4a51ba48107b 2013-09-01 11:39:00 ....A 206336 Virusshare.00092/HEUR-Trojan.Win32.Generic-99c1f927f14d6687089c5e1d96cf497c0c63b50ebc562534f26198de1d1cdd82 2013-09-01 11:04:10 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-99ccda6043128eb0a3b95d167a6d448b8cb99475cc0b3918ea2b2671b46c4986 2013-09-01 11:52:00 ....A 358912 Virusshare.00092/HEUR-Trojan.Win32.Generic-99cd2b7e146da61c41037bccf94654462b39d5ec51800a6a3b90753548ef9525 2013-09-01 12:07:08 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-99cde522811a50e29c4800cecb4e4a20506e5ce7c2326960c76ac1a608559ae5 2013-09-01 11:44:14 ....A 1150976 Virusshare.00092/HEUR-Trojan.Win32.Generic-99d5e32b6d3ef7e38565772b9db3499fc6cce59c57c1cb74b9af6d07d2f1a026 2013-09-01 11:34:10 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-99da1ba0b1e9ed468365473b4c0f666f4fffb0a305491b8acca4567f36042262 2013-09-01 12:14:56 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-99de48a81b1b9310b186fb1c1d244185cd69ee8619d9e43c74803a9883902544 2013-09-01 12:10:10 ....A 242176 Virusshare.00092/HEUR-Trojan.Win32.Generic-99e019e4e0f561d69cbd019967ae85479022a6e88c67f5eeb8fe3a2cf10a6419 2013-09-01 11:01:50 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-99e0a1deb08e1c53b350046d88bfa39610c14edc2216b0f3c441331326593683 2013-09-01 12:00:24 ....A 310436 Virusshare.00092/HEUR-Trojan.Win32.Generic-99e56af54167af35b5d29508ac0ca0811a082b02ab24ed7d1b79b58102e7ebf2 2013-09-01 11:29:44 ....A 131136 Virusshare.00092/HEUR-Trojan.Win32.Generic-99ead85a3cdd3cb149cf3a881b1b9e8b28e370e8f3773ce5e42954b442955920 2013-09-01 12:09:36 ....A 763904 Virusshare.00092/HEUR-Trojan.Win32.Generic-99eb6ffb35d7192fa90eb07dc6c5c9b24031fe343bca1f0ec7aef75dfe216af1 2013-09-01 12:04:50 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-99f2446fe072a525b71e1478a6c0049e486cb6dc0080729592e289d556376b8a 2013-09-01 11:30:28 ....A 478489 Virusshare.00092/HEUR-Trojan.Win32.Generic-99f3cf08fe7e6bff9de45354a03b411bcd7ca2edd7b005e566d9865e030fc48e 2013-09-01 11:24:28 ....A 350208 Virusshare.00092/HEUR-Trojan.Win32.Generic-99f630643253bbd74b3a7946aa52e723d51d37a43a2a9c66759f3557a9f909f4 2013-09-01 10:44:12 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-99f7a39dd8e8df2ecaab62c1dffe6fe45282cb942db47fcbc0954454a80f42d7 2013-09-01 11:36:34 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-99fd7414e2e8856f93655a5dfa4bcce0ae4ffd290f60734e96c6b701ece633e7 2013-09-01 11:34:32 ....A 276480 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a03e0c92d3a8ad61c9d30cc5cc4d6dca8c7a34e8c6417d0a1d01a341f6cb1c3 2013-09-01 11:52:34 ....A 363008 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a040c03e52b25cddc3ff846acf0dc52c1fc8d2745ff3ca781b4d74c78eb2d45 2013-09-01 11:21:18 ....A 890368 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a12947095264de251d78e23ba4b49034091944f23cb9027c54d83703e06973e 2013-09-01 11:38:42 ....A 349184 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a1d0845978cc3a711471d891ba269eed664b5c97704798bb9fafa5742de52bd 2013-09-01 10:48:36 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a1e9fb0f03ddb572160678875ff6229a451c3ce04c02ee59c98ef55a133fd55 2013-09-01 12:13:38 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a2119ab06952858a7c3226b0bf5fdfc22ff3ddb3e81b60b8a73e6244096ffd9 2013-09-01 10:48:46 ....A 18772 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a23fb4a420e7eabab9d33179585d1a7d9e1c9e85b4ace9fcf5e5234b75a415f 2013-09-01 11:03:08 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a2e0e6c19d52083b8c11806493dc4111ef5044e964e7b0096af41b13ba73297 2013-09-01 12:10:48 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a36d79ecac2ceeb4824f306f7b212481faf9f8b922ffc28d22058efe0d54cbb 2013-09-01 11:56:18 ....A 164096 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a431ef5bf2d88980cc53e5603765b5dad34cfdb8caf23fc1bd915b40f3d7925 2013-09-01 11:08:54 ....A 756273 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a5d1a641624b50800b9fc042bda000cab851d34cf8bad2d4f7bf423873dbf87 2013-09-01 10:49:36 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a605300ad8353f8d9ab22ab868b6afaaedab06b84d5f1f844702588be5db53e 2013-09-01 11:55:16 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a68fba4dbd99e8af4a55ac89422bd327aafb9618545abb2ed45af0038ef4302 2013-09-01 11:24:58 ....A 54968 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a7365b1049a5a0d41c08e30ec85870f8a1ab9084be121bfd3e339b800e245c9 2013-09-01 12:03:22 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a879fa5427056f857e48b62637b8653d46e29ffad34a5c5c15bf6bfa86bdc6a 2013-09-01 12:14:26 ....A 220672 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a8e02fff9be7e12031207fc96418345009af8be01d6cd82b75db56790f447bc 2013-09-01 11:26:30 ....A 389120 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a907961b4e88cf57f966ef6a60710bea5bf6d7f2d129a3905e19f1ad5941dee 2013-09-01 10:43:28 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a9538502f8b2816163f0d9a8a7e6eb9fa1efac53842b3645becfe1504d53832 2013-09-01 11:24:48 ....A 2341376 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a996b49782fd9366d34f68f73cdd10135f4cef67e3ca5243e5c7b4a27f2b1bd 2013-09-01 11:56:58 ....A 489984 Virusshare.00092/HEUR-Trojan.Win32.Generic-9a9c3740dee0dad23f2b2c50712d42f505c8a1e1adbb14000a6bd34ca431b6e6 2013-09-01 11:22:44 ....A 17408 Virusshare.00092/HEUR-Trojan.Win32.Generic-9aa3ad5f508a881ac844fa5ae2b120699e74f4acae791ac3a65d2eabe0fca8d1 2013-09-01 12:15:16 ....A 7680 Virusshare.00092/HEUR-Trojan.Win32.Generic-9aa55053451d46fe26b554f18abeb1669cc558c6878d4f02b50e0729330ab6c9 2013-09-01 10:52:16 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ab0f7b3ac5d9982e65ab201abacfe3fba5e3aa48969ff989c2b9b75f6cbaa90 2013-09-01 11:26:24 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ab291295ab1153053956940efdd7ba2992043c1ba5527d1d73df25223d15ad8 2013-09-01 11:06:24 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ab59b219f071e7cd190c91c8d59cdc1b2365513559595881927b1ab9015c401 2013-09-01 11:11:36 ....A 9692160 Virusshare.00092/HEUR-Trojan.Win32.Generic-9abec770f052cb2df48d0428a39657b0ad15a3f4aa8167fbd3b014df79203f0c 2013-09-01 11:48:48 ....A 2531993 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ac7cec6788c8c875e93f04e7d8aba8175709d440ab8b0c7bbd76bf77133c2e4 2013-09-01 11:00:18 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ac9916aee1e81c78ec547ee33aa7d7f1849694cdb15bda5813ff0ddab184bf3 2013-09-01 10:54:48 ....A 521728 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ac9cf624075ee1fb307d2ab79fe61d9f80c63b8884a459388d361b4bda17f2a 2013-09-01 11:39:24 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ad57016ccaf2c4dce3a88ef36d67ff9abd1c234840e8d1d4a8fa79f86cfda8f 2013-09-01 10:50:28 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ad7b69e1a66d12d3736c1ea959c40b14111ff9ddd350bc8aa6741b76661c6ee 2013-09-01 12:14:20 ....A 1302173 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ada38b3650efa7bffde086fc339a709fa760d404679ba6593c7f5b143089769 2013-09-01 11:11:08 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ae23bf1193f96d5d5c67a497b03647662f261abbd19d7fff51cbf21e4d2ae8a 2013-09-01 11:45:20 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-9aed4f1930e1407cda21e7faca593f05ab64ba1a452610f388ed6f2ba1de3d60 2013-09-01 12:15:24 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-9aff7bce9100ef8ccc1908738e3d12c3e48c87040a35b7ecc3dd786e363747d8 2013-09-01 12:00:00 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b08025bc2f5adb2b588f0f454b630dc419378745938676cd930f49e6f01fa4c 2013-09-01 11:15:26 ....A 656612 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b0ecae14b963644c41d03c15c924488bc69eed40f4092bfcdd2900184d2bc73 2013-09-01 10:56:04 ....A 5319168 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b144c58ed09c424e36cafc9e27108d831288caaa2633c14c52e5651d305d44d 2013-09-01 11:02:42 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b1901649266abfbdaf39c002c2abee6a561d6f7343e7048512f180fcc7b7ff4 2013-09-01 11:46:08 ....A 544909 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b1c1f8fc79fb47ab63bc6652a2aea68a3653a357c459d8af5050eb5b3377bf3 2013-09-01 10:59:04 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b27952d45d76fe3c1d8c76be1485351fcfdae3406fd9f235b4de4c94ddd904d 2013-09-01 11:15:58 ....A 885760 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b2a11e1da28f5b499e08b29c6e2333afb1092cb02fdea2ba6ccf9b1c95e396c 2013-09-01 10:59:16 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b30a4a258cdaa80a373f16065e506dbef703db2afea63005b8a0cccd030b934 2013-09-01 10:53:40 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b316635681f1d3b3dad194071abc3c192ad9b35fdc2ebdcc3047a17031d2cc4 2013-09-01 11:37:32 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b3a98405aa548779ec7cea2516a101f6a40ad999c96be32685c5c9d5c217a5c 2013-09-01 11:32:16 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b3c0a35c989377b5f8d87c0869e9407ce28262a26fb1dfe5323d436a4c5fc40 2013-09-01 11:56:10 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b49b07176ca43c387f1212cdee268247b446040ea1e47d414bf7f7ca7323804 2013-09-01 11:52:22 ....A 204876 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b5cae20880dff79741613ab29c160a31852de53cff5f0ffa9795d249e78abc1 2013-09-01 11:32:02 ....A 815048 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b5cff8fd7fb729e08fea0e61acecc011d299ff4321ce00a743da88b4b1096fc 2013-09-01 11:54:52 ....A 1017856 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b6f597bffc93bf96ef31d1a9fab4c603396f020568ff69508a58d34aee80b4c 2013-09-01 12:11:08 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b6f8530b68b0d510f821dcc7380fbbc8c948f188f8cf2d494af1cee11e7ca0f 2013-09-01 11:38:06 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b72aaf024e014d6cba7c6d836b8f765a5acae908dbd1b67907ab94bd6968e67 2013-09-01 11:47:44 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b7606ed77c41480e4aaac4ed85a9816d85bbb8a9b639b4df566e910c977b52e 2013-09-01 10:58:14 ....A 72524 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b7b73a2ec2fbd892aa40c96f71d05af52ce6ecf20f894870b9c624098d76b39 2013-09-01 11:03:16 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b7f6eb42579c20fa510a5d683512f2cf28326a247eb397b949d711c511ba48c 2013-09-01 10:54:44 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b887fc2ad0a2abd2047c41ff0f108d53895f0dad423d8f6de94496bfd2c15b9 2013-09-01 12:04:58 ....A 541696 Virusshare.00092/HEUR-Trojan.Win32.Generic-9b8d7e496ab997eec6f649e38dde56e7a88ac7292626c1218fb76b148e371673 2013-09-01 12:04:54 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ba289ebbd8681025156263b30ef79c8be29c94fe4676b5f1053d0bf543f6c5d 2013-09-01 11:46:32 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-9bd4330d83c171533bf31ec65daee8a15e4a51a52354e11f9cc220ca261602d8 2013-09-01 11:42:22 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-9bdb7fa45185fba444d83dc63d5a417135579d778e07af452a4cd8a9d49447ab 2013-09-01 11:49:34 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-9bdc27ee1b1abc5b5633ccf22a7bb96af58c6b9cd64aa827bb3dc583211ad6d3 2013-09-01 12:08:30 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-9bdddec77a4a321455e8fceb45c5714a8d73d4513db7334686141a09aa86076f 2013-09-01 11:54:58 ....A 721920 Virusshare.00092/HEUR-Trojan.Win32.Generic-9be8dc2da66211e7b893084191d5efe51f98bf508de8762a10cdb734fb235ac0 2013-09-01 11:28:50 ....A 1137664 Virusshare.00092/HEUR-Trojan.Win32.Generic-9bea26d99411970e1584214ece11992ea75f0ce37a3a2b9818868128c6e934da 2013-09-01 12:09:50 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-9bf5dc6d0387573b9341d0f7a84ddd131c998440fd5aea87b63bc4b48c2b3f35 2013-09-01 10:52:18 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c0161f016c10042c1272fbd5788781f7e5e761b7fb4e57b7ba2e0c0de864e9a 2013-09-01 10:44:38 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c02ed700bef1a8f0241c233d8012fc5c55a6aef9365095bbef7f2404a7c8182 2013-09-01 11:09:04 ....A 8240098 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c12984ccd8a6cd1860f073b00177ede115352f2a99898610eddd6a40b8c4c6d 2013-09-01 11:22:12 ....A 775168 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c1cc2b24e44e5e78c7bb33b16d572c592ebf3c6c645dfeda6794dc788480cae 2013-09-01 11:55:02 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c1e07b5db398e004ace263692e08d50b0dd1d84a95a8b34f505e1de547cd7df 2013-09-01 10:55:54 ....A 134656 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c297eaccd280c6ab242503498512e27853d36ff89e263bb91ee7d463310d8f3 2013-09-01 11:31:48 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c2dca5623fb1dd032f5707afe5556e8552a7570bfae9022571019a644652197 2013-09-01 10:48:34 ....A 229888 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c2f0835656438c973e21922126b255be1944c166be64c56e857c4a29c6aa028 2013-09-01 10:58:18 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c328641a3cd552c94586555d47404b105c67f3a1b70e9e151472300e18dc203 2013-09-01 11:54:30 ....A 197138 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c359252c8c43fd884f3aa2577793b81bcd8222648351defee5fb0ee2418d6ef 2013-09-01 10:53:28 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c3b1a865011edf3e2a44aa8098ff941a6f03dc35f1adf46919aebdc6de843b0 2013-09-01 11:33:02 ....A 1164288 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c4088ae0edaaddc53cdebb718e7e2eacf99c8e83e077a832727a808b6758ef5 2013-09-01 11:41:44 ....A 769536 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c41646515014828e86c24c66719334c1de6e5d710470a310bebdfb67cc3624a 2013-09-01 11:38:26 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c5c4035fc2eff546b6ffd70a9739281083db06e6781782616834199c7dc6821 2013-09-01 10:49:40 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c5d599644dcee5ed016d139851511b23a59b28a6fd6254e16ed469e5e9f0117 2013-09-01 12:12:44 ....A 864256 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c62de777073c648ee85cad494fe40c05577c8bcba78da7ca894c07c33e03167 2013-09-01 10:57:12 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c6e670d517798c461a5f47e084e4cdbceacce9400f10d16d7471ff82656b857 2013-09-01 11:02:26 ....A 310272 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c80c071c9f811f13d50c4a5a26b5231bc47e744b93471b2997cc12831b414fb 2013-09-01 11:56:02 ....A 1384838 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c83b778270442d6287dbcd8320e57e4332056983e7598217dc67ad296b393f2 2013-09-01 12:01:44 ....A 7155978 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c84684505d9d747914b45e7a2dd4ddec2cdf115ad1a6bee1e68af03e5b94f07 2013-09-01 11:32:24 ....A 1572734 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c85cac4055732d5b8f16e1e68247cccfd03dc85a718ff24e56693015c921dad 2013-09-01 11:01:50 ....A 3399168 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c85d294b47b24c8a5228c6d492c73d7af4af89f4d71c9996264c23fe719f37b 2013-09-01 11:10:08 ....A 1512000 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c86845dfce2d8f6765b1e1ce6d860e3dd07c4bcc9d044913e2ad58f9279ff3f 2013-09-01 11:09:10 ....A 14400 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c8a1823902fe87ca34eb7fd8e7f5a27a05c2851a014106afc992a9854809b4c 2013-09-01 11:51:12 ....A 808960 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c9085b9b5f60a959ce58be84b460ab99b06d8ae57aa46105511f85ff172787a 2013-09-01 11:05:42 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c945652c42ca8215df00bb3fb1530b6d2ad412d09bce85f38d75b5f844bd85b 2013-09-01 11:58:50 ....A 843776 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c950b91f04907bea7e75c003bf5e6ed92f09de59c87a4fd25d556fce2e2b62a 2013-09-01 10:57:14 ....A 402282 Virusshare.00092/HEUR-Trojan.Win32.Generic-9c98989efe74746d20c277c6805bbf59d752a9a68e5fe24f4f690c971b629ae3 2013-09-01 12:14:46 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-9cb00b83a669f9c07533d095ad3ce493bba42b301e75661692679cbe96e168cb 2013-09-01 10:57:22 ....A 204876 Virusshare.00092/HEUR-Trojan.Win32.Generic-9cc93306d9b54e4f8a61ff098d80e4a5fbd08f7846a52019d10e43b678c2db69 2013-09-01 12:12:42 ....A 1582526 Virusshare.00092/HEUR-Trojan.Win32.Generic-9cd1c69d4ba3ad45c472909116d1765ec7dc0f2bd0eb4984d96458feb7a905c6 2013-09-01 10:58:38 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ce1691fac001bef937bee58f698642d1cf72a85aacf31eadd083038bcbab939 2013-09-01 11:08:32 ....A 154130 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ce403471a2bc09a48b91f9ebf6e9d4dea0d3d91a221fa63082fd58232600b26 2013-09-01 11:35:58 ....A 485585 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ce5a8c3edbccc8b3eb979907823a1ff46b0b1fe9cc1eed312bc8a7217559389 2013-09-01 10:41:22 ....A 394752 Virusshare.00092/HEUR-Trojan.Win32.Generic-9cebfe3f8c1df0588d2a99615ffcbfae49ad3081ada2169c93f89793808fe65e 2013-09-01 12:01:30 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d03a81ff98f495369c9f259d94b9efd2d2a1eca034c8ad0888342296daa35a4 2013-09-01 11:52:40 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d05f7b87ecc7c59174a2344d1a7c668f5528f88ced38421677018d1c099c374 2013-09-01 11:11:46 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d063d084dc42869c051adb84b580cedb3c299bb84497ed6aa2d75149d36b6cf 2013-09-01 10:48:58 ....A 2560 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d0870db0528b9ca7691fdea5d96fc4aebf80c0476b7e2475939505269464c55 2013-09-01 11:14:26 ....A 35840 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d0a22616ebc820f35997a5382f83c4f5b2d1bafc3ad572e2c5afeffe162e2f0 2013-09-01 11:55:12 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d0bf929fe12945e5b3c453bb0e765633699431d2bb247e52aba0e005b27bd0b 2013-09-01 11:58:22 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d0de79a21818f58cf8aaca275f84387fe414a5ed934bf2dbb666f7c7e0dee10 2013-09-01 11:43:46 ....A 145141 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d1f721f10e9b5978d3dc8f9448f2d79ded19f2fd17dc74de11d5af84879a554 2013-09-01 11:03:06 ....A 231792 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d220624028e31b3b187542bcb8df9a5ce4c43b4158a0a81ec6c8bc98d5b3f28 2013-09-01 10:58:32 ....A 137728 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d3059c7fdbc84484d3bcc7a3daf88000fd34265f085ac307339a73be41c7a08 2013-09-01 11:55:12 ....A 769536 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d3df68e363670daf9bc8f97ff56b03b7438d5866dd4f1c502498bfa36420dcf 2013-09-01 12:15:34 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d3f829c29510a9cc1d4c757e030ce04458d9eef2d3977b256f2ba026c21f0d6 2013-09-01 10:58:08 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d3fd125a0fd6b3fafc5fffba235d1b329f73fad4c9ef5ccc4fb12328bf9ca7a 2013-09-01 10:45:30 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d4484dc60d1333989e170665b85d5387e3e4ffeab310ff0b00994b5524405d7 2013-09-01 11:15:40 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d580a6bd10ba91f6a6a2ad59627e3f6d752a839c7f6525bda50b16633b4a739 2013-09-01 12:15:12 ....A 603136 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d58bafc140142c1914c8fc8cfbba66119aab48920a89acbedec2e7eb1826e0d 2013-09-01 12:12:52 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d5bfc2293b1acfb1143d3bf1b8c097e5329fa6685914f919374a4a7a562c563 2013-09-01 11:53:50 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d66d0d8c36ca18a782d6f9cf6af9ce2b2062d44df54e4346b4eba9dc8c214ca 2013-09-01 11:34:04 ....A 416768 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d6a53a179fef9aba190288dab3125ad5eba3c04e1f1af62dfb3f08e870f81e8 2013-09-01 11:52:14 ....A 345600 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d7427aa3694029aa24ea6f6af243a1f34d515fc056138e5f054292783c83b4e 2013-09-01 11:13:48 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d82061e048c03dc07dbc80a3c48b6d74292d7d97962462191d48fbe6c3a7681 2013-09-01 11:07:52 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d8434c9a5decd276c57d95dfc3442bb759599aa650ff6245aaa3f9d0a0b8a8d 2013-09-01 11:35:32 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d86f35d948d874f6041aa49fddba7969e257eaf66edafbafbac6680a23aebe4 2013-09-01 10:58:28 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d893e720980757cf7ae6695a3b7a4a8fd444923d40c665543a8e45bb5b51a3b 2013-09-01 11:01:38 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d9a5c1ff832ed4ddeea2f42198f7a0a1cf7e979eff7a06873e2a9bc6b30187b 2013-09-01 11:37:20 ....A 456704 Virusshare.00092/HEUR-Trojan.Win32.Generic-9d9b76534f622cdce58aadc6e028fdf3dc231c76ea7ae0d759a4e3dda02ab6bb 2013-09-01 11:23:42 ....A 935424 Virusshare.00092/HEUR-Trojan.Win32.Generic-9daac286d2a0b79d32e916ade884413b6e75080d0637a4f0d8ebf886b895e56f 2013-09-01 11:00:12 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-9db26a3c462209ddc87c7c666010c382b8e7a1dedc20c38c557142a48b06b959 2013-09-01 12:10:10 ....A 1138732 Virusshare.00092/HEUR-Trojan.Win32.Generic-9dda662d68a9cd7032c7a1dc9f509f8873edae72db852ac0b28c7b02cb7fbdb1 2013-09-01 10:51:28 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-9de8762b9e7321263cefdd49591b9b3eb14b9a2133598c7a165d0067d87bcdf2 2013-09-01 10:43:54 ....A 311498 Virusshare.00092/HEUR-Trojan.Win32.Generic-9dfdfe5f2a989b1a7ddda6e634314689c7586aefe848acf9bd8e030608f6feff 2013-09-01 11:03:12 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e01387c3922f2843cb240141e9c5aa1bdf823a72963a59394581ac10311f9c5 2013-09-01 10:54:14 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e1000af3ff2713c07b7e7ca2fc50dd233049a6ccbb18bc509a492d6ba3e9acd 2013-09-01 10:48:02 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e1cad338f14596314425f6105621cb7695d19dc0f800af17b818c7b592d0bd5 2013-09-01 11:26:34 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e242207f1ddff538bcfc9d7afcd257b645629b6da4f8c818dc6849e1be2ae1c 2013-09-01 11:14:40 ....A 786944 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e25bad691278caf421034196903c32db98140bb62abe22f480cb073b4fcecd1 2013-09-01 11:42:18 ....A 231424 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e2c56ff9baf99638fcad92299b8383d4a09e2ed14a7449b48805b647e8babf7 2013-09-01 11:13:44 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e37235251e93df9a7fc1d213037faaba177f765e97d1ed0ae07ba8c61e2440c 2013-09-01 11:55:44 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e4c0579ef926e35839ff34453871a894e2ccb4228b61f6ffdfcdd1e22e36f62 2013-09-01 12:15:12 ....A 775168 Virusshare.00092/HEUR-Trojan.Win32.Generic-9e846ad1abe65ddefbd483566a60ed185fb11c58ec36b5e6a67edd670ff808ad 2013-09-01 10:59:32 ....A 746051 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ecfb97794324af3667d9234e8d7df2545d74fe104edabca9257d4515acee5b6 2013-09-01 11:42:08 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-9edacff3242accbda2fcfc609bafb905e3b9ff32367c06895aaa934c7cbfc161 2013-09-01 10:44:46 ....A 37976 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ede31b18c3cb6a88431a06cf634bbaf56359a4952b1e8342fd75b56caacc7ea 2013-09-01 11:29:56 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ee5f6f075e1c18e557b58865e8fd9f1f15d947818246f79a60814cfaf403fce 2013-09-01 11:13:34 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ee7623361b780c1b99b2783439df07ecdd2b0735bb776adcd67132a3fe03754 2013-09-01 12:02:26 ....A 1225216 Virusshare.00092/HEUR-Trojan.Win32.Generic-9eed84e17d64f59a2c36646d63a31ddff2b4014a4a01843f98e69e6085d8f52a 2013-09-01 11:01:10 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-9efecaf563aaf1e101f94adb711e88db7daaee26e73a5405624c5f3b27deb8f0 2013-09-01 11:27:54 ....A 339973 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f08fb424b564470033ad21a427edef98919621144afecddd555fa1584409233 2013-09-01 11:26:58 ....A 471472 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f0aff30af3af2e6af82e0b67d00e1085e36c0dd117d0f52fac91e5f1ab94147 2013-09-01 10:56:34 ....A 90587 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f20e7b59617db7db76e7609639c89b0071bc680e85e2ca3d02880692881d63f 2013-09-01 11:21:52 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f27f2ecfa4e935d520dbf4cf6e8a70481260b518418faed7faa20c2caae823e 2013-09-01 12:00:06 ....A 323072 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f28b97f4ae4f35344e553adf653c4621ad15bf16a045bd174276c7c41be9270 2013-09-01 11:46:46 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f3e94ff3b8f0e106db90f14faa8d94c97f42dac9259110822a724d800f64227 2013-09-01 11:11:14 ....A 2297344 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f3f72061f0904fca5c38e229e7c80426b5c3e29cd94608e256f154ebc514dfe 2013-09-01 11:36:22 ....A 73084 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f441012131fb5f9e5e5f799884a9adb93aa12a91d4129f295505832f29a34cd 2013-09-01 10:44:16 ....A 155704 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f4d103fba4f95dd61245a99e45121b3907ae8ab4103af3f37edf1dfc9ecd6af 2013-09-01 10:52:48 ....A 498688 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f5473323a8b564dea4479d1ee46141a34cb27ce7d46f206516068703e6da46d 2013-09-01 11:13:22 ....A 592896 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f58b9b6f040b1e6b203d4577946ced741ce085e91e990acb24d3a6c11fb6e05 2013-09-01 11:49:32 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f614cbf88e1753eaa6d0a03a99be19f810df4e6961436608fda945d20ab4f83 2013-09-01 12:04:50 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f62756482a80245eeec2aeb4e0e9945edb96766be99a82bf85d0219b37dd79a 2013-09-01 12:14:48 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f7593e5ea3b629ad38fb363a8edc5d0d1157ee77e32187f831acba1fa8fd0cb 2013-09-01 10:57:42 ....A 6257664 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f7cc2a0f8243e75a4a64c0ebabdd950ed89f5a5e36adabcf227a6828aae6d29 2013-09-01 11:35:32 ....A 798720 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f80f443cc464de6d17678e94e25cede1218568b75a2e89a0278b766fb07f37a 2013-09-01 11:49:46 ....A 6442000 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f87b7acaeb00758022018b850c434e58230f47e2f15b5faa4d9aac6e93f0ef1 2013-09-01 11:17:56 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f91dcac5278d0cf8740f60a6314e8cd08e55f5ef8b68546c53c0c8d6ac5894a 2013-09-01 11:29:52 ....A 123730 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f980c01bcc50d97e015d92949a8d1db26935bbacc81cdb80ee4d9105e41ae9a 2013-09-01 11:05:44 ....A 2248704 Virusshare.00092/HEUR-Trojan.Win32.Generic-9f98dca06bff887f6e6092a05bfcae7220a8f13a25bd602988261e75f0e479c8 2013-09-01 11:08:10 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fb6f58d0f51744ab9223e319672785563e18f2ce5194477c5b51ecc185f464b 2013-09-01 10:44:48 ....A 480384 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fba3c9596b70890160678b0e2eee449c5beed4c1cdfcb420e6f1bede5f786d8 2013-09-01 11:58:46 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fc809065ed0ee3ca6b2ad0afdf6b3c0a5dcf8e2fd7cd94ceb905c204d4ae6be 2013-09-01 12:13:54 ....A 50822 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fd275379faa56c1cceeab2dc5249cd80c2a43bdb6b9c6202b885ba6e1c31fb9 2013-09-01 11:18:14 ....A 273408 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fd53a640381bc67dce9e79ddb574388e0793eae0a1d67eb64bc96e351d66ad9 2013-09-01 11:12:26 ....A 95816 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fd7a1a68c8d4ca75f4892d5f183ca0f85c78b9b8be501d1270e4d03ccf0040e 2013-09-01 12:07:32 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fdd35cfc57d821de945e040fe71dfa78ae176fa0b58703ada828d0f5f86defc 2013-09-01 11:42:22 ....A 354304 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fdec200fd4331a3c5c2f1ad80ce341aeafbf919704808abba3b0cd9b027a53f 2013-09-01 12:11:54 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fe0500238c15067516735000c850a77dac126539ada2d9b979fa04bcaec1aa8 2013-09-01 11:56:50 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-9fec50b19e22822a6f02280215017753f483d0cf258eb9444e348f95c112766e 2013-09-01 11:44:04 ....A 283399 Virusshare.00092/HEUR-Trojan.Win32.Generic-9ff5c3a575db99fe44ac2a68f7e3ba1a336e7087138ea8b02cb710a8d52f3e5b 2013-09-01 10:56:58 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-a008404cf675328e11c83a14cf21540f3e98eac2443c188970589889287cf95c 2013-09-01 11:13:10 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-a00b8df1545e97994a7d72283bf2d2b587b177892dc28cc07928a7f3ff32497d 2013-09-01 12:02:06 ....A 78848 Virusshare.00092/HEUR-Trojan.Win32.Generic-a00ca64b196ce04c4f19afd6969dbb2bfefbf0011ebaa12682ace992817e9a55 2013-09-01 10:48:34 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0393a73796f5398155d1bf0109e64eb39b060f1ef1aac153228c8b8f952332d 2013-09-01 11:53:44 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-a039ee5039d26740a556cdd7cee10805f2c4f36ae67e00b1f377d25600bd653c 2013-09-01 11:13:00 ....A 2510848 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0457a9117b220b0644b58022aae81693b78b3b83245ad595a7eba3cda8223e7 2013-09-01 10:45:46 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-a04aa5b6a8170cb38edbcb69e04b9d7c0fbe0337bb63afea3e8803f7ae272060 2013-09-01 11:07:22 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-a05116dd7df4d29014265ad65768bd5405899012badedcc3443de28575491313 2013-09-01 11:02:40 ....A 1545216 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0555ece2717f5a4b0948ecffb010632295a83c07f0d8c4273a362ba7c8b9772 2013-09-01 11:02:32 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-a05ffe5c2f625e055026fb43010c4c850b21eb7e45f4fab7e11df9617361b85a 2013-09-01 11:51:24 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-a06184543c716b8dd0e1e587896461b6b9d8c5031416ba15e7142c32dbd01fe4 2013-09-01 10:54:08 ....A 2666221 Virusshare.00092/HEUR-Trojan.Win32.Generic-a06d7994071fc0b4b02aec7544c1e437b1ae01a45b51f27eee9bc8954a01d58a 2013-09-01 11:14:28 ....A 630784 Virusshare.00092/HEUR-Trojan.Win32.Generic-a06d873f842174adefcad77a26aa5dad6d3190997dad330f886b884b1923a902 2013-09-01 11:59:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0711191bf0ff076d1607015eec55911a24653c0244633e28013a975f0b9c215 2013-09-01 11:45:18 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-a07a7f3ce3d17040d8269f61d3cb98070f812c64186c699c395124036fb81484 2013-09-01 10:44:32 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-a07ac5a3d965ad7fef4e5eda9d7a700f932e0eb95bdb4d2311f2ca70e3542d1d 2013-09-01 11:22:56 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-a07bb29f9459d51bbde6b36d9ed92de4656bdef62828f7c36748ed0021e0a960 2013-09-01 12:14:12 ....A 384376 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0942104dfbb0f9870a2fafd9e79fd09afa97d9fe62761cf16898ea110a22e8e 2013-09-01 11:52:18 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-a09951ff6b97f48049c72757e30fb49c190748164b437558390881cad3659978 2013-09-01 11:57:12 ....A 560128 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0ae57a1a93eee1a5197e08d1a0ba725d91725cf048fe1ce8eb3985cb8c5ec45 2013-09-01 10:58:12 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0ba863e3bc38b77f002cb9530f9765b5beb34ba46b8e28029892eb23608558e 2013-09-01 11:08:54 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0c02956249d96d03e9a1120c2e8944e85103e570aa68fb9b9f21d9d13a131e3 2013-09-01 11:17:12 ....A 103488 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0d0235d4625624ebbeeae50ebd22e236d563ba87599aca8a777e43c89a15389 2013-09-01 10:43:32 ....A 31744 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0d2c5485082c26e82141a688fedbbb50643f69f0894b3b42a4e4c79d942515e 2013-09-01 11:00:08 ....A 43520 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0df9e2717de2aa6235fc879a418c8dfb6dcc7c1af83220c6029232e784f5de0 2013-09-01 11:59:50 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-a0f928fc4423b1b29945baf492cbc4ebbcbce9bfd3168d7f4c4ea7ffb6e86402 2013-09-01 10:45:44 ....A 326656 Virusshare.00092/HEUR-Trojan.Win32.Generic-a103bd1cdc71e77f1289e65e1f2be351c0f52a5492a1d3cd2ca051d8992dde89 2013-09-01 12:01:22 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-a10414ba1d8e8e600732e6aea8dc59c721e040c744594f6f8f1b3f7446853a2f 2013-09-01 11:40:24 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1084443368032c0c0e00716ebb68171a813db7adfddd152a0a6aee3dc0b14c7 2013-09-01 10:47:00 ....A 33129 Virusshare.00092/HEUR-Trojan.Win32.Generic-a11136981bc2e7ec9d30a74507496418f6a2109f7abc20ee5948ff99ad704f29 2013-09-01 12:01:58 ....A 58740 Virusshare.00092/HEUR-Trojan.Win32.Generic-a115cb2a5e1778da9d59840b70da19ea7f39e8925c833f3cef0b5ce43a576dfd 2013-09-01 11:54:14 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-a11c662cc9717a6802438908e8e8980f074a82f4c5173403b9e3560f2e1e05b1 2013-09-01 10:40:56 ....A 426496 Virusshare.00092/HEUR-Trojan.Win32.Generic-a11fd271a0c8b8906f5776f8dd25e7c688c7e8e8dd2a844cdb600eaf7c7773b0 2013-09-01 11:55:42 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1260f0e5e5615ad32acb450ad8576e3f7d2e12a3dbbb4f448799ec2f0bd9f98 2013-09-01 10:58:00 ....A 792064 Virusshare.00092/HEUR-Trojan.Win32.Generic-a12d6d40165d256f058bb504474dc8899750b08e23db1281ed310f8008431be3 2013-09-01 11:44:24 ....A 2246656 Virusshare.00092/HEUR-Trojan.Win32.Generic-a15c29bf508d2e95afb974a5671b77b000a12045991b973bc6b3d8ff7ada0f84 2013-09-01 11:14:12 ....A 1109645 Virusshare.00092/HEUR-Trojan.Win32.Generic-a163149695c4c2d6eb6cc1a57547955fb3c83d4df7f955cadfec6f0b6f11f91b 2013-09-01 12:09:48 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1632d3072c561ee440efbdaf62d18698e2f3be66f0345c2492e6fe50022a7ac 2013-09-01 11:13:58 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-a174d892c9ebc2bd7ea6b1409aee77f1b68009ea3a88dd037aef559692d278be 2013-09-01 11:06:22 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1803c203613990e7f1d37a428c4b4558a09d2fb4f03758f511b1ea1871b995a 2013-09-01 10:50:48 ....A 669184 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1896fcdb1dfe4b8f9b478fa602046338d6eb88f062833e15211d87cde55a05b 2013-09-01 10:49:04 ....A 170806 Virusshare.00092/HEUR-Trojan.Win32.Generic-a18d59c3e942a9cd3e6b0447c32c19ec8a6a635cc8456b633141c36a069d34a9 2013-09-01 10:49:48 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-a19497a0722cfe5f91410aacc00b5b7e1e641669cc7f722a6381596f3811df45 2013-09-01 11:33:50 ....A 860160 Virusshare.00092/HEUR-Trojan.Win32.Generic-a19880354dac4b5094d283d8baaa022509178760d60a41fbbc1d4c3df35ca136 2013-09-01 11:49:54 ....A 357400 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1ab708f8eed50a9b8c38f861f9b77f269fd6ec9d199464f44d59a26b9e8dcaf 2013-09-01 11:58:02 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1ac103dcdbd5432e7408bee58e46320ddd921c97b0d4c88bee7cd9bb245ff17 2013-09-01 12:06:08 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1b4d3d674495fd0ed87d761a719a03364064f2210d1ce2486de8543765395f4 2013-09-01 10:41:08 ....A 166440 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1b69d470b7351dfff2fff5522a72021397e3c25a3889310f958b61ce90e7112 2013-09-01 10:49:48 ....A 23064 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1bcc8860048e6d8dbad491b1847febffe30230b784a04e676e32fdb23dece03 2013-09-01 12:09:42 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-a1e0d6fe2f24bbeb5ea642cf904d255c433b617ffc7f2e5f38b48a62bd503f89 2013-09-01 10:54:58 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-a23f980d691593bf58aff8dba5a3f4d643f74044abc650ba191360fee32b2e69 2013-09-01 11:55:08 ....A 1890551 Virusshare.00092/HEUR-Trojan.Win32.Generic-a24aed975bb07011f7ba6769c18046c999ffca157da903d96a2756291305ede1 2013-09-01 11:11:28 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-a24f67bd312fd45d0bc5d92336a4b2d819b7ce22f059e596fb004ffa7b73a550 2013-09-01 11:04:48 ....A 152064 Virusshare.00092/HEUR-Trojan.Win32.Generic-a2642aaddfa44cb8ec80a11b98be810e07b637ff53d403173f219228092ffe64 2013-09-01 11:44:14 ....A 188418 Virusshare.00092/HEUR-Trojan.Win32.Generic-a26d106e470dcc1328b77fbc85b7db6b4022bb2e78c1351e17d0fe178884bf43 2013-09-01 11:08:16 ....A 1051005 Virusshare.00092/HEUR-Trojan.Win32.Generic-a26ec4fe400dfa7ed487208ca056fb5e01c557c46bf7f428a18b72e04c991b22 2013-09-01 11:50:00 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-a26f8ec6803c456afb907cb76001ac8abfa7f9f8251a1d4e6a0ae905b19e5762 2013-09-01 11:09:50 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-a297bc5f2dd4c3e415aeb389da6d10d0683dccfc1c8687428eca5f14319e40ba 2013-09-01 11:23:38 ....A 243396 Virusshare.00092/HEUR-Trojan.Win32.Generic-a2aa953f7b331075081362c6f91de693a947d116e00e04f7766ce87925c4d2ca 2013-09-01 11:06:58 ....A 176171 Virusshare.00092/HEUR-Trojan.Win32.Generic-a2af5bd4d2a41b04990fa1aa4ba3a85801dc32fe3d57508a719bcb90b2f6e60d 2013-09-01 11:20:20 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-a2bab2a803c1bed5b7da11c477908ee50c1c9dc554c86e3f9928c75615c99f2b 2013-09-01 10:52:42 ....A 11346 Virusshare.00092/HEUR-Trojan.Win32.Generic-a2bf28bec0604d809b0cd9724ea0fb4f96558726c35ce74a2722f0c02a3e6169 2013-09-01 12:01:50 ....A 339998 Virusshare.00092/HEUR-Trojan.Win32.Generic-a2db83bd27c146619b2f4859ddacf792ff0ff21d39c4dc8e37e2310d5c7140ec 2013-09-01 11:16:28 ....A 339989 Virusshare.00092/HEUR-Trojan.Win32.Generic-a2e9fc6485710f1efff941fcb5265a4c9477c8ed0a38eea16a2fc56e25540da3 2013-09-01 11:12:06 ....A 606208 Virusshare.00092/HEUR-Trojan.Win32.Generic-a30248d05945ebbbb4b5968f6c4b772be47831ec397f4b53c5f276363cb3bb38 2013-09-01 12:02:02 ....A 53645 Virusshare.00092/HEUR-Trojan.Win32.Generic-a30ab63975ae1f22b7a69ab2e72bb4ae425e136e15fb9ea59f361ecea41bdaec 2013-09-01 10:53:48 ....A 1911599 Virusshare.00092/HEUR-Trojan.Win32.Generic-a30d3341b19a9d440fa7e517fcf7e8ef4e6aafbe88c609742c31b36fd1c27d02 2013-09-01 11:09:50 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-a30eb2a3c65e9826effd49756a01e12a63306eb8522694a5220383dca1fe71d3 2013-09-01 10:50:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-a323548deded5d15885f7021af14ca091f2caea60c5544c2befd18597305738a 2013-09-01 10:46:02 ....A 300018 Virusshare.00092/HEUR-Trojan.Win32.Generic-a329825aabbe7c5b36a5e9cdf62e82ffada67b2da86b4adf602dd16b31cb13e2 2013-09-01 10:44:20 ....A 832512 Virusshare.00092/HEUR-Trojan.Win32.Generic-a34f7dd6e6cb197beab54c7746e6ed7aad30bb6119c0f27d73831e4471fa107b 2013-09-01 11:23:12 ....A 3635536 Virusshare.00092/HEUR-Trojan.Win32.Generic-a36363ec9bf0d2bb03fa8cbaa597c40102ba32503184f12623287b2afbd3b9b6 2013-09-01 11:07:48 ....A 136502 Virusshare.00092/HEUR-Trojan.Win32.Generic-a379a69cd33958768006565fe4a7f6af1245df7e84510e536b77e3a9dfa7c86d 2013-09-01 10:45:36 ....A 812540 Virusshare.00092/HEUR-Trojan.Win32.Generic-a385257932dc113c7814d5549e8d91bfbdfe3f18b3337db476896abc5d3771a5 2013-09-01 11:43:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-a38ccdedb12e0672ac83fd82f431f21bd390411fd7a9c0a41d0166a75ffd996d 2013-09-01 12:08:24 ....A 262656 Virusshare.00092/HEUR-Trojan.Win32.Generic-a39b644e06c221ff78092196eb9d196ff80166321f5631ece35c9db07f8faa87 2013-09-01 11:55:08 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-a39fb8040a3cbfbf65ac457c0843abd62076c7e5ac8bb72acbf5b4f6e9d1ec0a 2013-09-01 12:09:54 ....A 194048 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3a47b12c16caafb75e1cd5edde19e0f619ec2dd06080ffecca80ca76657d995 2013-09-01 11:49:08 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3ae3104168a0154775a617bfddd203331d66c0cf3a6d0f091ff0c10afad39ec 2013-09-01 10:56:38 ....A 336888 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3ae84276a19d5c470613422fbb1173eeca866bba24a255592d77ec3a25f80a3 2013-09-01 10:55:26 ....A 821248 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3b114981f789109d3d7f0e31a73c536ca4edd821a63c9fdead3866f8c6fd0a7 2013-09-01 12:01:16 ....A 99644 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3b6a19295e65275eea14907e6c7400b8efce7d4fdad525e5d4f865372282a3e 2013-09-01 11:55:38 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3b93e924d56b39f049120ec3a5db9b90a6e844c00dc0ee1554cec88cbf4f488 2013-09-01 10:57:50 ....A 810496 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3bfd91862c2f2ac2956fdaf0fb765e0df017d1be20c9d3bb9fc12048f9f7f53 2013-09-01 11:10:06 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3c7dcaf51b9926a0cab56e0a7d74008cfe17022176848e1540b1a9704e8be7a 2013-09-01 11:05:30 ....A 137973 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3ce3b4108e14d14374a18220f505aafcc1e072cbb0905fe64495b38b30d3875 2013-09-01 12:08:56 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-a3f731920c8b8eeeaf178856f2f03cf201964d5c2921f33ad5e81e969615afb2 2013-09-01 11:50:34 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-a40fd3431dead11f4bcd8327f9b7f00445af1f8ef1d977089b4d3388f25954fc 2013-09-01 11:17:32 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4172fd55abed3376221a4dc47a417989d6e73f57f86bde29788fd37b1511baf 2013-09-01 10:54:04 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-a42f162af5e0bf0e337d7eefa053c83ebcd288ed29edccd23bf3abb5b1a665e5 2013-09-01 11:44:56 ....A 362525 Virusshare.00092/HEUR-Trojan.Win32.Generic-a431f0aa669fa9f25814082f70e4cab7c1f931c41ecee076a7b7a1797f7b4f8c 2013-09-01 11:15:30 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4341009f6d5e6194bf5f0b34843a2d9b82e4c0ecbf4d0b7d2463bd57e989dc4 2013-09-01 11:45:42 ....A 77524 Virusshare.00092/HEUR-Trojan.Win32.Generic-a43bcf17dc35f70abf255da5c362b3ed2e3c5715b7d471d19609516196d22bcf 2013-09-01 11:50:00 ....A 16800 Virusshare.00092/HEUR-Trojan.Win32.Generic-a44ae851c53939f58164e70abce686cdf51eea98015983ed77429c58c7b1929d 2013-09-01 11:01:14 ....A 933332 Virusshare.00092/HEUR-Trojan.Win32.Generic-a44e608cda54a19fc1470334881feb5197dd9105a92281dab6f00918a5d74e31 2013-09-01 11:17:50 ....A 53280 Virusshare.00092/HEUR-Trojan.Win32.Generic-a44fb7aa68797eefcfb752538fe73d40c60de8152c3587a924f9b73bca975a20 2013-09-01 10:49:22 ....A 23884 Virusshare.00092/HEUR-Trojan.Win32.Generic-a45829ee8cbdd346e4f8e25ba350797baeba08bd0589f8b1b6fd01a01e10bb1c 2013-09-01 11:05:18 ....A 348672 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4587ab8179524b74963573fecfcbe31bdbe691d40b8f54850d6eb1390cf4710 2013-09-01 12:15:36 ....A 260608 Virusshare.00092/HEUR-Trojan.Win32.Generic-a468387068b17d7eeaf07963452082f4b364005657a9842f4f66f6aa311916f6 2013-09-01 11:57:50 ....A 58524 Virusshare.00092/HEUR-Trojan.Win32.Generic-a46d55fc85e4ea087038651a46315d498b85a70d7e88c4fd984e97f0fa19e523 2013-09-01 11:44:30 ....A 293890 Virusshare.00092/HEUR-Trojan.Win32.Generic-a47015687ccefcb4be270f5a19757fa07aea19b5c1fc351d3631dfdce4bcf314 2013-09-01 11:11:56 ....A 1938043 Virusshare.00092/HEUR-Trojan.Win32.Generic-a47ad55a3da65af80bb8c3861fbb259fd58e283489848556bbd67df0eae46d85 2013-09-01 10:53:48 ....A 978944 Virusshare.00092/HEUR-Trojan.Win32.Generic-a485a2a8644cbb4fa29cddcfb7af91eec4ca7c253e3cf0c1ce1db640f84c0231 2013-09-01 11:59:50 ....A 250959 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4940a2991bec1791ebd7af1c338086f3d33f3e86d6ed14f07d1018aadaf33b6 2013-09-01 11:39:34 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-a49aec8dac25017405a269d485379f2fec6990102e59bf7054f2a8e9f1c4308b 2013-09-01 11:25:38 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4b2c198f6eb65aa87d45dc877e168c2f3543e4c0bbe664aa163eb2ea1c708e9 2013-09-01 12:07:18 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4b5166e956d5458e7ea8ff3f69cd9da2051f3b95a8c58eaf24fd4e87c94f6e9 2013-09-01 11:04:32 ....A 10720 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4b54cdfb4396a867cb977a61b6555b88219cb7c6bcbe4007ebfff52f58871af 2013-09-01 10:56:22 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4c2ff69339b8e67d9f191df096c3b5b1525f6f418951047535688a87d9ed3eb 2013-09-01 12:04:18 ....A 135424 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4cb1e849e8bd544c57ce6ef9fb1daa30dafc503595a61e618191fb62ba4df19 2013-09-01 10:46:10 ....A 148384 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4cb8dda9e3d6f59e9567cbd2e935ef5b4ab8be7d4e8bf987567182c3c5e57b1 2013-09-01 10:59:02 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4cbd8b597575bdd0a089963e3d6f566823c0bd0253837538c8c0abc5f470fa9 2013-09-01 10:47:52 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4cd020512869264545db8da2fac416fc351056323b7431e8e3ef2162b3665ed 2013-09-01 11:51:48 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4d0507c6c41184021ec7c20d2ccdc545de00ce352e90750d057a26d22a6bf68 2013-09-01 11:53:28 ....A 290166 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4d169d4a47d416baf77323cde9b24acc5b997c84f13efaf0935c7dedef267ab 2013-09-01 11:04:16 ....A 483328 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4d9ccd84ff2e54f97786e8c31eae3965c93a7ce753b39cb5443b174b7c072f5 2013-09-01 10:45:48 ....A 167482 Virusshare.00092/HEUR-Trojan.Win32.Generic-a4db67a14b4e2f95aa2add413d9da223d7de8f414796ffd823d41b89e17c1bdd 2013-09-01 10:50:30 ....A 123852 Virusshare.00092/HEUR-Trojan.Win32.Generic-a50adf99956b3a3e91aaeea12e51a750acf6e248dcc2d0ade2e4473296fc3697 2013-09-01 10:54:08 ....A 68060 Virusshare.00092/HEUR-Trojan.Win32.Generic-a50c8f39aa223e5d82fd1fed17f7861ec402a8330aa373558c0af19e664997c1 2013-09-01 11:12:06 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-a517242142ec9693a0ba9e3ada94936147b6e6b67af9405d47cab82451684762 2013-09-01 11:08:08 ....A 762368 Virusshare.00092/HEUR-Trojan.Win32.Generic-a519d13cda6bc3093a3e3c738084e1014c10d2f16bc43708b2e8ec711a4e47c0 2013-09-01 12:14:38 ....A 348511 Virusshare.00092/HEUR-Trojan.Win32.Generic-a51a5bc48f3d2f48ee27e6950bd63462d2665647ace45ee55c5453c1ff2c20f0 2013-09-01 11:57:24 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-a521d3490622c0804d574fc6b5576372862163d92d57fffe43a28d3850228fc1 2013-09-01 11:50:36 ....A 333312 Virusshare.00092/HEUR-Trojan.Win32.Generic-a524cf5d0ab30dabbea600625e34ee3e2e145a1d90af8624929db2626f7dbbcc 2013-09-01 11:37:30 ....A 26704 Virusshare.00092/HEUR-Trojan.Win32.Generic-a5379a9b6b7ad9834a26cbf1d0c9ab02469137b2280440d3d7bb18ad52490cbe 2013-09-01 11:02:20 ....A 15765090 Virusshare.00092/HEUR-Trojan.Win32.Generic-a53c1443b876d7f6156b04828f9ec8fbd78dc1c8ffc87674206105af71816aa5 2013-09-01 10:49:00 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-a53cf326776fa35e7c86970015e6b2f63c040b95a2830764f2c7033f9bb8061d 2013-09-01 11:54:34 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-a550e71f1a2e5c7f48d936596d68950f93c5eed9881ac2edf82245bce37e41db 2013-09-01 11:07:04 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-a56db66e7cea3cb607252c732c632814cccdf4f12aec444aec28fb2e4c4ec0b3 2013-09-01 12:09:06 ....A 754632 Virusshare.00092/HEUR-Trojan.Win32.Generic-a5721e1afe24b88239de925b5192a825af708ed280e40591ee092adbd255894c 2013-09-01 11:59:24 ....A 158208 Virusshare.00092/HEUR-Trojan.Win32.Generic-a574a85c3e3634932a6aadad8d1045de9463355de3d881f1425b4108c386bea5 2013-09-01 11:39:10 ....A 2490368 Virusshare.00092/HEUR-Trojan.Win32.Generic-a57f2020ef1fa52935cb6b947e971c1f53106f9d2634037b4bb3713d6db2651c 2013-09-01 10:51:28 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-a584d60217111a21754e3f4bcbf5d55744c7546c6a460b3b9c9c5e0f52bf10d8 2013-09-01 12:09:46 ....A 33824 Virusshare.00092/HEUR-Trojan.Win32.Generic-a58e97825cb878a4be7e72f51b87be61a0d465d0ffee975c858acd8979de8beb 2013-09-01 11:54:46 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-a59a238200ab530fd5376a40a8504e46ccf4da57aadc7e2e36cc505313698d8a 2013-09-01 11:50:40 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-a5a6851fc562bc683bc059f775318dd29dfb531b6316ad1ce3de685e659c8610 2013-09-01 10:57:36 ....A 304216 Virusshare.00092/HEUR-Trojan.Win32.Generic-a5c8e7e04b3549a30d8266d5d765b3e59a7977087aa5f304fe8c1039eb746632 2013-09-01 11:11:32 ....A 41798 Virusshare.00092/HEUR-Trojan.Win32.Generic-a5e1d1b49c9b6d4f508a7f07e14e8f6f35fa2ce038f73d991ea6283c23efb735 2013-09-01 12:00:30 ....A 281088 Virusshare.00092/HEUR-Trojan.Win32.Generic-a5f9ef25a18da0e730152d3763a18c086e2d16e0a9f8f6c12bf9374d83a6a315 2013-09-01 11:48:04 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-a601ecfbf5ad3b7bb933c76f375673367a7baac61425b18d99c82ab2148ecaf6 2013-09-01 11:25:36 ....A 1134221 Virusshare.00092/HEUR-Trojan.Win32.Generic-a60afe53c1ed3bb69d874b49b3ed7506bb439cc3817520f91259472d988fafc7 2013-09-01 11:53:26 ....A 13634129 Virusshare.00092/HEUR-Trojan.Win32.Generic-a60df979fdd0b3b05d75cd304c90f591d727ea58f4386a72f746ce1204902211 2013-09-01 11:24:58 ....A 15675800 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6111f53d7dd8666e045e1f70f5ee89f730646243f7fa156a5f6c08595618b05 2013-09-01 10:57:10 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-a614f28c52f962f02045a48cec4a22c1c060be88c2812037a237cd13fd5e16fc 2013-09-01 11:48:16 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-a62a8002ca58324bc8a1b4288d304df38486e32c809f4114a0e7bd43541be074 2013-09-01 11:46:08 ....A 875008 Virusshare.00092/HEUR-Trojan.Win32.Generic-a62d4eedcbd6b1f1762e077578458ca01bb1969aca29d79cbc04f69128a799d9 2013-09-01 11:07:22 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-a635b64277c3ed117f6c8d89b2e5514edba6eb3a4d699bf73e8e576c78fbe834 2013-09-01 11:35:44 ....A 355841 Virusshare.00092/HEUR-Trojan.Win32.Generic-a63fdc64a0f347f6a84bcdcd65aa580e2398b8e118e8cc3b9a93c28face84436 2013-09-01 12:15:18 ....A 395776 Virusshare.00092/HEUR-Trojan.Win32.Generic-a645ff63b2630b2e7eebd7288f17d22447ba67e79b25cfdd536bf5b31711d482 2013-09-01 11:47:58 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-a64ab7b1f8a8097baf0030e2cd4c19509f149f588ed851011df61758d39552e0 2013-09-01 12:13:06 ....A 131228 Virusshare.00092/HEUR-Trojan.Win32.Generic-a64b1968f0912228a00881e9648172c61f521dc70ffb35109502490a1f54b29b 2013-09-01 11:57:06 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-a64be953396d3fcaf0391c794973bb403fa2619b40f05906822e21b2a3783863 2013-09-01 11:42:06 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-a64c3dad5f10b5e858db8c0387611d355eb5ff8f0a8e3c01f3881552d1511625 2013-09-01 11:06:48 ....A 180027 Virusshare.00092/HEUR-Trojan.Win32.Generic-a653b13ea8705f66b4f9200550cb3f8a91007ad95a4182eab46e260f5d7d2f85 2013-09-01 11:37:02 ....A 671744 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6589256911a0ab014092dbde1935bbdc1dfa84ce81ea112e624eb9b3077b9e7 2013-09-01 12:04:10 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-a662c031feb120ada10a0e236e38e8fc36821a05c77e6ee63a32b81ad5704cd0 2013-09-01 12:09:40 ....A 371712 Virusshare.00092/HEUR-Trojan.Win32.Generic-a66a20f79d97c4241755702c36768ecec771447f5a0c713f5fd29098a4402044 2013-09-01 11:08:16 ....A 628224 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6851f24f1eac21d608ff2f4686dd4a67c96617510e0152e83678a91a394813a 2013-09-01 12:11:18 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6872e2586045c014ee6e31e61817db8aa102acb2fdd91c8768f3800325b2ab2 2013-09-01 11:41:50 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-a68dafcf4b083f5fb04adbccd53c0687dedf3dc9428557738194d5029eecbd37 2013-09-01 11:06:26 ....A 139987 Virusshare.00092/HEUR-Trojan.Win32.Generic-a68dfe13faf356c8afa7374fde6240e1a6e6a5e5c2dae7fdf2327a2dc734f816 2013-09-01 10:46:50 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6a2b9d1100f6986f808a17199a6b4c670acfe467bfa62124910f2cb4d20be16 2013-09-01 12:09:04 ....A 291687 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6ab112ea4d64d88251fa76f208a7d01cd2a000945733a0a76d836c2dccedf7e 2013-09-01 11:32:00 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6b67e9617b8b17199e4e138403a5df0eb82b770d2586476bdb77d64f61aba9e 2013-09-01 11:40:52 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6ba4a11cdf2d1aa80c67d1bd84a9558fde4b385013e46d46a74ed6f7644c941 2013-09-01 11:43:10 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6bc4c89387f6362f2782a92c200ddcfb688572a7c46ae4421d1f6a67eaf9f17 2013-09-01 11:11:34 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6c1481e31da4dea5c4fca94a48ddf7ec54050ca6b0bbfc7afa7ef9ceb624de9 2013-09-01 11:59:36 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6dbb596facf0cd2383bcc1bece55ed682ac1a102130e8ffa3d025c13f6e58f8 2013-09-01 11:56:36 ....A 505552 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6dd9f4ebc3e48e7cfc9f350949f5b43504123002bd21d8db235359bf2effb7e 2013-09-01 11:18:16 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6e546dfd092174f412ca464806cc1374b9d895f69ca1427504c5378bdf62063 2013-09-01 11:55:36 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6f14ea4af920ac27627b0fae84ec044ab9e927c4c7e8ed0ba670b7cf5057367 2013-09-01 12:04:16 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-a6ffc32463dc11e3e70f100afc08a65d825a1446e93afebbd9fc177c517771fa 2013-09-01 11:08:28 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7001df95efd644882265d045dbd5122219d9c7010145bce715353fc4ed19427 2013-09-01 11:46:04 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7021a5eec53076d91925f4ca8ccc5935bde1b1fa465d6c3bd3fccc957c7f2e5 2013-09-01 10:50:08 ....A 785408 Virusshare.00092/HEUR-Trojan.Win32.Generic-a70dd94032e93ee480bd1fa9e4691ba1e72c269be1f5ca6bfa506f688d86b6e1 2013-09-01 11:06:32 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-a71625f57fb199af1004c10252ebf19ceed0be5a23f9d3592f80df19cdef4d5b 2013-09-01 11:42:26 ....A 1073664 Virusshare.00092/HEUR-Trojan.Win32.Generic-a71f8c6337a8ee87dba9801224a5c918efd7afee7c14c15bc105e9e8cf04481b 2013-09-01 11:50:12 ....A 159534 Virusshare.00092/HEUR-Trojan.Win32.Generic-a727363c8e3eb1a331e0bcc07eb1b096989dc784eeecafa191c4153064228a08 2013-09-01 10:46:24 ....A 830464 Virusshare.00092/HEUR-Trojan.Win32.Generic-a73c90dd965e7136c36149993054b2dcf0f5cd9ea450e17940c92879e4c1333c 2013-09-01 11:08:50 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7430d3d7dfb4fafd1db4aead4b8db274740053a35330f5dada766923ded5b5d 2013-09-01 10:43:36 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-a745eb8578493cb452510d12961db4b486336f523531434005465170bd311c20 2013-09-01 11:09:06 ....A 281600 Virusshare.00092/HEUR-Trojan.Win32.Generic-a754246db2452277caac14dcbe9ccd9ec14958801f6f6903a1e8c4a89428c55a 2013-09-01 10:56:20 ....A 302080 Virusshare.00092/HEUR-Trojan.Win32.Generic-a75777520c87141c8c246f72935c1f9d4b88f1a16d6fc0a488c596ddc480b7d9 2013-09-01 11:31:06 ....A 145920 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7597a6cc3cbd301f9a28c740deefcd1373757aa80b93bb1dd9a537872d2d1af 2013-09-01 10:47:24 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-a75c903d4d7a9d553324db2447336236e8eeeed7af2f1659e11f6ad76f84ff23 2013-09-01 11:44:50 ....A 118986 Virusshare.00092/HEUR-Trojan.Win32.Generic-a768cd577dabf39226018bde6674c544ca7b2c952cb8ccce2546f6726be0d90a 2013-09-01 11:55:36 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7794a6198d65e5f2d87cdc73a5def63fe1087e4035981a158cd8a99723c8291 2013-09-01 11:17:42 ....A 698880 Virusshare.00092/HEUR-Trojan.Win32.Generic-a782ca68e4806fd05c7f30bcc27d2b29ff5121fd001d59219b390a1c60d4cbdb 2013-09-01 11:11:00 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-a78e8cda48633e962ad19690939c487e4259c1b6cbcadbfc59a802867cc8c3f8 2013-09-01 11:51:38 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-a795312f266e0028c2a095d71f01e046e519dc8da2c359a146bffb7c78ed5a28 2013-09-01 10:49:30 ....A 317952 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7a0dcc94fe21cfab34dc3ed1221ec38d2445d95a4e5e6e091e1f6d6197490d7 2013-09-01 11:16:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7aa48dbeac7a8a3d70879df7b5b14fe8ba152c813904a95d51241331bdd97dd 2013-09-01 10:45:44 ....A 198144 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7b22d389858f5f2c2a22d890143f4123a0e0d8117f71f15020d885ba18c5433 2013-09-01 11:15:02 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7c297d6a8330cdb7ce55f2ef91c44aed60ce642e0293357dc002eb66d5059b8 2013-09-01 11:29:16 ....A 39940 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7cb150d01b0b6cc5458a9f7c5073b5d5549ccca8a6034ccbe2af20f43ce615f 2013-09-01 10:59:06 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7ce22b7e9b08c17b2ccf4f3f9c811d4e9e5e833e23ee521a7306ddcfb1af41d 2013-09-01 10:41:36 ....A 631296 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7ce292d6dbf7206faba9b97b688aabd8a371dd5e48ab30c072ec239e762c447 2013-09-01 10:44:30 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7e97ae65367eb5d6157645d10b7b5f21c0c7ab5e2e1e1e2033e37391301a45f 2013-09-01 11:56:12 ....A 356865 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7efd9337b641ed832a080a2ee756382654504480180db0138233ce0e22b4882 2013-09-01 10:45:08 ....A 529408 Virusshare.00092/HEUR-Trojan.Win32.Generic-a7fa183b55fa1ddd4e5f23e2bb88e54abe2521522a73adfee74ecd6b5b0d1161 2013-09-01 12:09:06 ....A 1134973 Virusshare.00092/HEUR-Trojan.Win32.Generic-a801d50753793ecea34503ab7a6a321444e14f5f50b89d9a06cb9240a0047321 2013-09-01 11:59:54 ....A 171421 Virusshare.00092/HEUR-Trojan.Win32.Generic-a80437613436f01f65ca5cfed9607e02e8b59ecbf3ed41f10d3e3e38c0b86d56 2013-09-01 10:42:52 ....A 147214 Virusshare.00092/HEUR-Trojan.Win32.Generic-a804f31ba98f19ccab96b60e6a8dbe943fc890c385c2e04873fabb25bd288129 2013-09-01 10:59:04 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8072adc339a31ed5a4c6924c5dfd6b48212eb7c16d7b23295ae3b9f3a181d08 2013-09-01 10:54:54 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-a80de6a9cf8a6c139f363f29e5c07d795f8ba41e6754939e7be37eaffe88a3dd 2013-09-01 12:13:02 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-a813a0975433281a07ab9d0e025ebe524a23b47b1d801af49d526c269870249d 2013-09-01 11:04:06 ....A 279552 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8173b60d7836c2151ca7920714af7461d164e8cc98d41183d13cf0f4daf20a2 2013-09-01 12:06:28 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-a81f3fd84d049511eab50584f2e3dd6f3f63d4fc8005a4f40548371114717beb 2013-09-01 11:42:50 ....A 75677 Virusshare.00092/HEUR-Trojan.Win32.Generic-a81f88f3ec78f6ca8d98928a5c51b5b3eb547f3ccedae5e025ad4694526eec61 2013-09-01 11:20:18 ....A 53262 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8231895426b0c389c243a19a805780f8d2a32cc29b8f39662f381794527f9f2 2013-09-01 11:08:08 ....A 769024 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8250bfebfeac10ce5424b4a5512ccf6915fc1f866f3f91adf88236985e27cf7 2013-09-01 10:51:04 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8256f8339deaff1b8772a45f6918b187597a0168e3342aa34431e09c55ef3dc 2013-09-01 11:51:10 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8273660d24f225257bd6e2d4cb017ab87bd33f84533b37cef70a12267d48503 2013-09-01 11:01:48 ....A 215552 Virusshare.00092/HEUR-Trojan.Win32.Generic-a82f2025a2ea150f1cf0103a94a0c65c8a1d6ef837fb007646b9718526174c1a 2013-09-01 10:54:40 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-a82fdc3f7e95f27796e58841144ed7a92a918e5201bbc166c05d3ca04a1670d7 2013-09-01 11:08:38 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-a835483e45be67eaa19cd9efa0ece8ce6674f5e1f89abb99ae0c263596cbc4ea 2013-09-01 11:59:38 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-a83af46464a29632e786f24a53fd8b5c347b1cfec1c5a942c4b82a9d44a7045b 2013-09-01 10:50:34 ....A 149189 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8457c143a8ad27e02dbe361b338c9b75da3d9d5affc7dc0c36a7884afd6dab6 2013-09-01 10:59:00 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8504da5dde8235ca9bee2cfd2a080520522aa2a3bb63108f8afa372369e0f65 2013-09-01 10:42:40 ....A 108496 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8514da273898949a1374e0071cc5bbded60a17bfccd1ac15adca39759956ccb 2013-09-01 12:03:14 ....A 359930 Virusshare.00092/HEUR-Trojan.Win32.Generic-a85d9c858bfd825b42d0a6a5ec0d86b7a0d69d47af2a77d08aaf22aa61f9211e 2013-09-01 10:53:28 ....A 401813 Virusshare.00092/HEUR-Trojan.Win32.Generic-a85f6c8566df9883b9e5fa021c7a8ee586959a3271a3eb02f5934cb6122417ad 2013-09-01 10:42:54 ....A 892280 Virusshare.00092/HEUR-Trojan.Win32.Generic-a85fb4d80bad82f77733ab63b38ce399fb24394f59dd0f8e001544c9ebd58688 2013-09-01 11:55:24 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-a860df4b59f74146b22cf42e355d6d55d56c0eeb7236164e4e2a4f22fde06ed2 2013-09-01 11:57:50 ....A 66136 Virusshare.00092/HEUR-Trojan.Win32.Generic-a861a51abc6b1dd629fe67e52f386d2f59bb728e8421ec7bbabfb7436599ca10 2013-09-01 10:53:38 ....A 2351329 Virusshare.00092/HEUR-Trojan.Win32.Generic-a86599488e8f3920d9c9e827600d297dad93103e8a1d7914bd772ddc7d1824f9 2013-09-01 10:47:20 ....A 2267136 Virusshare.00092/HEUR-Trojan.Win32.Generic-a888af1af05233e3c528e342726c18786f86e3147d816e974ae7557c307ac5cb 2013-09-01 10:51:04 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-a88a5ef6e5ed9547aec79efd5788dc210e05101e2fd66bf7c2e90a2a9231a81e 2013-09-01 10:55:36 ....A 1465628 Virusshare.00092/HEUR-Trojan.Win32.Generic-a89847cbc88254a055e85801b6b5c480bccfca1121574aa1a87d496db8820ee1 2013-09-01 11:07:00 ....A 163680 Virusshare.00092/HEUR-Trojan.Win32.Generic-a89db24e159297d5aea64131992c5964b05aa92034e5f9e3b0d20f9238d56845 2013-09-01 11:10:56 ....A 812544 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8a27d2728a1227cc0cdb670931e9e5e9a6e27d5a2ace3691950a4c885fbc022 2013-09-01 12:10:44 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8a39ebdc97261aafac89a38021b7c1cc88e1c7929e011ba00e3617840c76a1f 2013-09-01 11:50:34 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8c6c17a7ec320e6c88c29317056337e399b9f87050b60ff226075e4da9197ac 2013-09-01 12:06:48 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8c7ef7a9ffb06316f71bdda0513318cdec33467ed6712ee486b6a19f35ac0e4 2013-09-01 12:02:24 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8cd1210da47ccbbd2e830d00ce1b677342218d1e6fbbd1650947e9575edf166 2013-09-01 11:30:04 ....A 516096 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8cfac9db2e2e04be456cc94b9697f83f3bdac3551d73ae13f2478a5440a925e 2013-09-01 11:50:32 ....A 632832 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8d453a8da7639b74c5b46d7311e92404f56efad0fa2e97ba7363e0d7d131370 2013-09-01 11:24:20 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8e2236af0e499ea00b2fcb18772db657c71d49cdf4c9ad9a9139fa6414ab5ad 2013-09-01 10:47:24 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-a8e84b8fd87a227271a92659963650bbe8ed0e9e85719e3b3b7b23c054a32fcc 2013-09-01 12:00:18 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-a903637381b7939213f88e287e07d83e1abb6a2cd9185ea777bdd1f91dc9bc41 2013-09-01 10:52:26 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-a90e5c348029201a2e2b27c2d3c7e2deff5b03d39e2541e0ad1be86f3a02c98a 2013-09-01 10:59:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9234bb2c52c88ed8da064393a6a7bef619483e1c80ac16a87c1757c0375d920 2013-09-01 11:47:26 ....A 1175040 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9271c91fde8fc7b21120cc5b4b27cdcd938e0531204e452e8d537b04f5733f0 2013-09-01 10:54:36 ....A 117306 Virusshare.00092/HEUR-Trojan.Win32.Generic-a927e22590f8faecb047bfeca34e2a757635113adbec1955dcb274aadb4685de 2013-09-01 11:56:16 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-a93f40b91a9a635653b343b48d26b2c45eb48591b7de8d210a08e64ec051aba1 2013-09-01 10:47:58 ....A 197350 Virusshare.00092/HEUR-Trojan.Win32.Generic-a945ee69a4a1a4f7a18a53d4be5a7306a1b18bacad10630be2a185c148e63927 2013-09-01 11:40:12 ....A 334348 Virusshare.00092/HEUR-Trojan.Win32.Generic-a94c925e03ccd579d3f9b7ab4999315ab9fdfdcadebadac088d9423ccd162f14 2013-09-01 11:55:06 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-a94c9ab691140a2096d087c0f546447192d09236c6441f4a40557b09cfc1ebd8 2013-09-01 12:13:00 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-a951751e3ead332365c2da929f0753ba54099703f2f14695bdc19062288968e8 2013-09-01 11:50:30 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9541abe991abcca1ee129134e6404f9d245dad6b247bcc7daa6c690a4adf094 2013-09-01 10:44:56 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-a957afa05a791db4397eb09c4fd640797595191db2a9f8cc789846d004d6d0ef 2013-09-01 11:08:58 ....A 450565 Virusshare.00092/HEUR-Trojan.Win32.Generic-a95a51128458bd6a4ef68920572471e35e78de548e393ad2c819c805325cb508 2013-09-01 10:50:34 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9645500b165fe305efa11d4c3b3482c32af0be301ee1c12a51b66e65bf15ad4 2013-09-01 12:09:40 ....A 256512 Virusshare.00092/HEUR-Trojan.Win32.Generic-a983ee2654369e2ac6c03439eed4925b3e61267f180095d0fc2241998b99c824 2013-09-01 11:35:52 ....A 3312584 Virusshare.00092/HEUR-Trojan.Win32.Generic-a999839c9087f3819f1f26e6e103f2f6034305ec589d6f4f6b180b03be9aaa1a 2013-09-01 10:55:10 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-a99c5af0a14f8cfdfb0c8461cb314aeb85a79b00b661cacf22b0e68ba58a9671 2013-09-01 10:57:58 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-a99ec0cb166bf59ff29341bb4de1524865181400633d9c3a0a0e0de45c60ea63 2013-09-01 11:13:00 ....A 487541 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9a024901f263b54307234abe19d627fb195dc06c56895732ab608442b5e4525 2013-09-01 12:10:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9ac0b9e71cd38fcf3a2e5c5e8558e3f06ecf847a41c3741ce15989458b80e2c 2013-09-01 12:11:44 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9b779fc165cff837d4ce8b6753638b4210462bf809b38f44016c17d281041e0 2013-09-01 11:57:06 ....A 330204 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9c626326bf03e23bd012814fc6c639493ca69feee6cff5b0c6d3d33e2e8ffcf 2013-09-01 12:13:38 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9dcf6a170bd7d840e9f934a869ecfcf406aaf895d7cc61dfc04c4279d93f9c3 2013-09-01 11:39:34 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9ed1a8f450e2f7d693a3d67f25d61b33402b6e3a9457955a342be6c9f58ce1a 2013-09-01 11:09:14 ....A 22551 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9f15119e0ceb047069a1f296e1ebb8046f1e2778071fa78dfd0300ef5af07c3 2013-09-01 12:08:10 ....A 467456 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9fa84abea47323f08b7ddaf932afbce1a3ab5270ba7c6606d14348b3d1ae32d 2013-09-01 11:27:36 ....A 135191 Virusshare.00092/HEUR-Trojan.Win32.Generic-a9fd834ccd5d7b8abab96a64d81882d528f2e45384c690925163e54aaebf097c 2013-09-01 11:04:34 ....A 102691 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa093d1a9a6633637d8f7c4940c648be30412a81f87173f5e7ed6672f4780e11 2013-09-01 12:12:36 ....A 226691 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa0c00b9168143c89a86de50bbf03e6aa45414720f2d5d75ac46ca546a70f1b2 2013-09-01 11:07:12 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa14d5c52d96797ddb0556fc7ac90849085e2a926d733f50a131d4611e98a79c 2013-09-01 11:10:04 ....A 903321 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa17ec03507efc803c811912210bd3344b78effc7d66e7930388b6a8e0e538f5 2013-09-01 11:13:38 ....A 189536 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa1bfcb104e673cc4c1f5f919075c7d4f2c8f6de972f390481f1e3bb43441ede 2013-09-01 10:50:24 ....A 35997 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa1d10d31035605e317fb9206f2fd0ef99b56c6f252512ab08ddb90eec2353f4 2013-09-01 11:50:42 ....A 269312 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa2fa89f4c14b40709f3e0903386deb7fa8aa5a16b3847d3ce2fb4da9d86dab7 2013-09-01 12:03:40 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa3726708bde745a3f65db9e528ab6ffda8ee20661303b8f55b81740286092a4 2013-09-01 11:49:00 ....A 862208 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa3a17a50b04ccb9706d46d2c9fdcc5a6c58ab74281b5049a743b1e69c5757ba 2013-09-01 11:49:50 ....A 138245 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa3b8e9b884da863cef35e9a671ae516ff63f76b4c267a5f8ba5d29a3d70ecf7 2013-09-01 11:49:12 ....A 164267 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa3edee53f6d719c610e203ee3aecab32ac075b235653e02028c77f04369a96b 2013-09-01 10:46:42 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa40e372259a96dfd80b673275fc8f114c9d1b31bfb57ccd7981617eb14a4530 2013-09-01 12:09:14 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa4940edc301c1868d3e055b866f8e4d09dd4ba96e77d533af6cfe1856330619 2013-09-01 11:49:10 ....A 289280 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa519cd876243c4196b9d49b8e26fbee8bd4e0b65b2f97ed7b9e68aafa45284b 2013-09-01 11:16:44 ....A 27772 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa52df18a20764fde2674891d70d0f9895eca95ce3938741f63327c8c72c08af 2013-09-01 12:04:32 ....A 315265 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa530992c71cec88b2ed02fdf5a69e57ccaf82ce49b7965b6d7bb37456977240 2013-09-01 11:36:32 ....A 135680 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa578116ba41d64c0350b08843a52bb8ecf4778f6f581ccafe1ce8be238745c9 2013-09-01 10:54:14 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa666ee0b03623121f84b0c4a20eb32d3038e5f8cbc61a2a613a7708c6a01399 2013-09-01 10:57:34 ....A 35840 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa6938d0633c0d64820153fd67648ddee9b57e95dfca83b58a2fea998e1b0aa7 2013-09-01 11:18:02 ....A 154441 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa6bdf939d81ca265d4b23930e1aea37611cc5c507a1084497aa4d36b9948cc8 2013-09-01 10:45:54 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa6d35ac9728ddaeac23e4b722f03fb26902b760c72d6eb96d676e6811abdecd 2013-09-01 11:07:04 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa6e47409a6f25fb2593547b178a593e0e5efeed4983534fa19d41db6619fbca 2013-09-01 11:46:12 ....A 66136 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa827ed85d7667c09d5814829bfbcf57ae57cbc01ed16345b10bdf30bfe42435 2013-09-01 11:50:26 ....A 593408 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa891a660381b8475620251b462558879f0e09755ddb3203797cc05f2805fa6b 2013-09-01 11:56:14 ....A 2098193 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa8c1c291cb13959000b69652bbb7276b3ba8aaae67d0ba1f3ce59a599892a04 2013-09-01 12:09:18 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa901cb73f02b97f65ac3b6906ea537dbd4ad5fe34394f84c53d18fbbcf05bde 2013-09-01 12:12:48 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa99780e675c8c93dc2562144f99b388901a24a7ea4582b8e000db6c0e793332 2013-09-01 11:55:30 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-aa9c2591825a878b4256fb496a4c1dc4c96f7fedc0ff86469d74b4e8a4fb8d27 2013-09-01 10:57:50 ....A 223352 Virusshare.00092/HEUR-Trojan.Win32.Generic-aaa889c8cae880c47c155cb6ed69648e731d4147986dfb29088392145e0507df 2013-09-01 11:22:06 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-aabd072577ae694e690b47db906ce74c3899cab5b11b874211e3571bdf2cc3e7 2013-09-01 10:54:22 ....A 82944 Virusshare.00092/HEUR-Trojan.Win32.Generic-aac86407768037bf64712d5ca26ca1dc535cc25310530619fbb04df81df232aa 2013-09-01 11:01:50 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-aad0596a49b25edd991c4acaa949163dd3627f4910054002278862d1812e14f8 2013-09-01 12:04:18 ....A 34616 Virusshare.00092/HEUR-Trojan.Win32.Generic-aae959217294f73d78e5907326bf370bc59be9e563f164e8e52bdfb92e6c9061 2013-09-01 12:15:02 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab0390eb9f1518061c09f204b5590b69a5f124995747475dab674dbff9f995ae 2013-09-01 12:08:30 ....A 41472 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab094ce5c2e469282b125bd4f93b7a9c22848b8cc0c993583f555432c6207847 2013-09-01 10:43:50 ....A 555136 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab0d177b53e6e918fbff741f2dbc0207498d0f5bddde4db5d79b53551aaac613 2013-09-01 10:58:12 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab39ed237e6f0e8bbb224b8fc844ac35c5d6720b859d707f561d1e5c2b51dd06 2013-09-01 11:05:52 ....A 286464 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab3a0cda6dd1c33451782427eab715b6c1a2511e13139657d7d6b4f14711f5c8 2013-09-01 10:59:04 ....A 819712 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab467abd7d9cae70e10205dfc7588cb2f99a88d5e4a54f21c9d5c1b3f5b264f3 2013-09-01 11:17:16 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab63891ff464d2aa3de4114e2c7a2ae16cee4746facf2d823e61c0e0ae538a6e 2013-09-01 11:55:10 ....A 2553856 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab6c61421eb30beebdabe9fbe5f30881ff34c854c9cad28418e352844a7f15a9 2013-09-01 11:16:20 ....A 1491456 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab778e8c3e9c5954a38a2483ebf776d68bc7abe5698e23101b3c89093ecdf878 2013-09-01 11:43:02 ....A 6362770 Virusshare.00092/HEUR-Trojan.Win32.Generic-ab99f65e32aeace8578b6dc291f51d8634742bfc178b99319007e7c4c622c241 2013-09-01 12:02:14 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-aba1a141300c4207e7caf6e0e4ce47e8024832cd9e9dd6fd403f2d16da3efeea 2013-09-01 10:57:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-abaf334919edb6d9f9e935d1e2bf664d3a9ce91bf4079bd4c578c1c8dac233f4 2013-09-01 12:11:04 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-abb28d23e4d35d103efd2321164d7430085cdf85dee761c8126f1dfdc4ba597a 2013-09-01 11:03:00 ....A 1811929 Virusshare.00092/HEUR-Trojan.Win32.Generic-abb2a563ca7f7e7a13b59b35ebac40e2b549e2ea3a8fd52fcd515141d62d56cb 2013-09-01 11:50:12 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-abb3e2a9e8683d13b6b07dc309c9030eb5e5d172cd1162f3246f6315e5086987 2013-09-01 11:34:04 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-abbbd0c15d47eb1a9c3ac705b494339e5cdc8b8dfeb49b2631281bf4506e897f 2013-09-01 10:56:24 ....A 3091456 Virusshare.00092/HEUR-Trojan.Win32.Generic-abdc2dfcff728a893d111fedce17a3cd08e2c05d762c2a687415b67c457ade33 2013-09-01 10:48:16 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-abdc87e9fdb22dabdf63d96825ee397463558525be52eaebf005a86f329174af 2013-09-01 11:07:26 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-abdccf8e0c5f75097a872f855e7aa918144a946cc3a97a26d63e4e3ee40f9671 2013-09-01 11:50:04 ....A 355841 Virusshare.00092/HEUR-Trojan.Win32.Generic-abf33afec18636c65a2d8782a3c4de8b3849c9c38ee5f6a46958f84097829b6e 2013-09-01 11:59:32 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac078483d1604b98afbcefe5aae3698e0e997652a91858514f5262baac8db901 2013-09-01 10:49:58 ....A 2474551 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac1837235bf4af4480cd98da5c6b3c65877429d109eb8aa277a28cbe3c8c1450 2013-09-01 10:46:28 ....A 1339392 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac199eda4fd2c19e18fcda460715a7112732fe1da489adc43059a757e6d83c49 2013-09-01 11:59:00 ....A 271727 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac33243b66579fc8993582c2d26b92d5d127c1e019f6ff77770d08ae699f137c 2013-09-01 11:31:42 ....A 210463 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac3c440141b78c97e23a1c0391e94b1d1d1167d9d12edc11da2ef8db9e0e6366 2013-09-01 10:55:18 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac4f2d4278d1391e8589c77f559697d9b75fc5b38c6ddbf847f448e9b0a85327 2013-09-01 10:50:26 ....A 426496 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac5d80ec43d6ac3a5dfb1879502eebe60af7f949625020b3a3c9f4122e975f9a 2013-09-01 10:46:08 ....A 467696 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac60fb2757e950cd50d5213d5c42b2e918f2a3473a2ac782fc558f6779e1541d 2013-09-01 11:30:56 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac7403a3c593d81b0dc895d51151877d302da860c1634afbebf128d3e6167f39 2013-09-01 10:58:46 ....A 763904 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac74e1817e23f49dfd6deaa4a905f1941c353754d9e295f9d0b7a5f6d13cedba 2013-09-01 10:55:10 ....A 3083968 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac874b423a398f28bc848c39c1e009af318ecfe6929ea41b0caf6e050c9c2ece 2013-09-01 10:48:30 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac8f848e30a9a5003639a85b55da4fde54a0bf87ac8c50fcdea2fd1e3e4ba329 2013-09-01 10:52:14 ....A 506368 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac906b4d28395c03a587511e8d15a05dba8fe797ee50402ea985c5939457e46c 2013-09-01 11:45:30 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac93a6558e580a180d30a49499d94e8a86643ab6f3b849d97a4cde315342c46b 2013-09-01 10:48:16 ....A 868864 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac9605199e88d9f8b18cc0ff494cf4ec915999583acbec38994ba193045bcbc8 2013-09-01 12:00:04 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-ac9b39a4494ae33e3996af2cac477375afcf401dd9e0c6706083089f08429791 2013-09-01 11:08:58 ....A 24440 Virusshare.00092/HEUR-Trojan.Win32.Generic-aca9418b17e68d981e8e40884a1a887e39082110efaa13729af3d4e31f04ac05 2013-09-01 10:47:16 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-acac5ab5d22a37eb1707100109cb484b48839822f8084ad8d652f28ac6b9d860 2013-09-01 12:14:10 ....A 7302000 Virusshare.00092/HEUR-Trojan.Win32.Generic-acae9628049078b749d1389223adb7ed4d7934a695bcfa753a991135423fe77e 2013-09-01 11:57:24 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-acb29f83f0052d7611b132bf620881471157aeca7d824acc92decd89382ee62c 2013-09-01 11:14:48 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-acb912eb143e3254f3cc9196f848241ba57f3e4c17a6c49637bcd3aab1bea403 2013-09-01 10:54:54 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-acc537ae294ab6e4d3ba1bf0c5f0a0e7f26a7ebb968f108f40fb5586feff75c9 2013-09-01 11:58:44 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-acca65bea235fef312bc03d4da3989cbe8e5abb6e6c80f76b4233f73f1ed8986 2013-09-01 10:52:28 ....A 654212 Virusshare.00092/HEUR-Trojan.Win32.Generic-acd1f5f49a72fdeafec0f9dfd5988502002cc8e14b671c552eb5f6611dcd0fe8 2013-09-01 10:51:22 ....A 106288 Virusshare.00092/HEUR-Trojan.Win32.Generic-acdb7654e09c738332b6b8ccfa5f7afc01c0e36b231769c6b24bb2b078cdb570 2013-09-01 12:06:32 ....A 858112 Virusshare.00092/HEUR-Trojan.Win32.Generic-ace80f8c1baea059e3a8ea169e515dc2019fc12aef363614e38671138d88e45e 2013-09-01 12:13:22 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-acf5c3e84716252e6ca6f4785d8fea69023b789a449f96c98243bfd7163e8375 2013-09-01 11:41:18 ....A 153788 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad02281137c3f81249b64df8f3d3c7d436d1e61d89f0fe1ea751c3e341b02985 2013-09-01 11:56:14 ....A 320381 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad0ca36a35882b83e58f6c30d38f52dbc34eb232604623439e5dc2cb11754b93 2013-09-01 11:18:14 ....A 9216 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad1066192bf32fe244dbeccee1cacf50261a81ed6df92ca0b648ff69955dd2ca 2013-09-01 10:52:58 ....A 38336 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad13f37f417d7058f67cf023172392d1c290aa2ca732c76ac33a256b74720481 2013-09-01 10:51:12 ....A 471040 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad20fd63a048a9aaf9f32081fa74221dbeced25c2f2f1088748126cd6f1d281b 2013-09-01 11:44:16 ....A 34197 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad30099fa3100545425b9c0914982b3c02e049aa57f633aa39e542b0f387e889 2013-09-01 10:58:46 ....A 545350 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad45935d04eb4ad60b9988b2e24a5ff7cdb4a9674d5e989d97fa279a8be50a12 2013-09-01 12:14:10 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad54ab3bfee0c012a3178a128b24542d153f9522be659e97742019dd9d097894 2013-09-01 10:55:26 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad563894d0a6825f1394007cffec5090fd5fe453798f3b124424bf5e47779989 2013-09-01 11:27:48 ....A 2698752 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad57a7e8af316190e9e7e214a0bf5c8a252865c7a8c343ab533ec2ae79a78959 2013-09-01 11:42:46 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad5dcc37d3a9bc4a1eb3a733b8cb5b4a41e24384b9afe508813f7a993ec89083 2013-09-01 12:04:20 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad62cfa3a216a1252cedb20e45da9ce551e0d8c8cebd08f8cc3622826d022f8d 2013-09-01 10:56:36 ....A 376619 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad63a3b2772eb06e6ce14c71f661db491d9bd7221ac8315d3ff96d86854688db 2013-09-01 10:43:02 ....A 265583 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad6b6c769769c765a6311e6b81b72611a64d203dc686d419fb29f6ba54dc2120 2013-09-01 10:49:44 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad72a37f41099c55c7648113e8676c346adb8e2e6a63afb0d2c77ee1645c290e 2013-09-01 12:14:14 ....A 171938 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad7c87eda1253f376bba6a4720d7c8ecd4cbc794c6ffbb1a518d635ab7d35a61 2013-09-01 10:55:50 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad8146bbb154226940abf9113a36f06f7ebdba9fe8da9292946a918956dc1270 2013-09-01 11:16:16 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad868af7d55b63915fd65487257f995878c41725d415b1925ffa00351789c0fc 2013-09-01 11:46:12 ....A 115125 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad93f854167e1a13b8849b1d40f1ffdf5e43e184a65e1b7b38e68b9edcd30221 2013-09-01 11:50:24 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-ad99700f9ca250d240a0cfbedaf02a3f355aade022b123d3fbf4c374c9973c40 2013-09-01 10:56:52 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-adab625fa8643b57aaea1feb6f2f230e7aa83010793e388f249c33bf9c1e20cd 2013-09-01 10:49:22 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-adb25479aabef60522fc12197a5cba34a158d3c38d46614e61b68feedcb980c2 2013-09-01 11:33:18 ....A 455168 Virusshare.00092/HEUR-Trojan.Win32.Generic-adbd3dce52da32c1ecc0abf756c38ef4f089f57c778c1cdc0a14b1edbc0adb82 2013-09-01 11:55:40 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-adc103414bb13c3bbf94077f3f880ad798ef40637f519f186a0a34ae358771a4 2013-09-01 11:35:04 ....A 30208 Virusshare.00092/HEUR-Trojan.Win32.Generic-adc5e5b9bf76cb0aaab698ef73c9b6a54668679d5ee062f09b42c053506d71c5 2013-09-01 10:57:36 ....A 551424 Virusshare.00092/HEUR-Trojan.Win32.Generic-adc725f10579ae08c75289d4fd7a2feede009aa211f2244e64f839791c61294f 2013-09-01 11:20:54 ....A 4800 Virusshare.00092/HEUR-Trojan.Win32.Generic-adcaf70435151f0cc43755cf91a40f9fb27adafed758ef1dda46a1a8473caab4 2013-09-01 12:10:54 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-add54bda747b020c1125f7c0e418a4ced24417130f2411e274d1129ddf216031 2013-09-01 11:15:38 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-addc95185294672003820749bb937a172181f326cbc882fee5abc8ccfc7f79d2 2013-09-01 11:57:56 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-ade8344e664f4fae5a9e05129d021b14171370bd142169e62d0b61acf1801fde 2013-09-01 11:58:20 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-adee4224bf108a01bca58ce9eb4410527ea8817f00160c81358f5cf8972066fd 2013-09-01 12:11:40 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-adfc4dbe5efef2348b3af62053e4cb477a01046f4372ff9a9e976bf02531d164 2013-09-01 11:56:06 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae018ee94fc37e756363edf571adc8e05950731830c2a96905ec802d70a9f406 2013-09-01 11:24:46 ....A 62689 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae239896e2b96756d18e2ca66eb71e01c4108326db5d30b6cca5c8128d10cd30 2013-09-01 11:16:12 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae25c0455aefc6c8a34af9153ef0ed4804e223daccd0d75c674682ea4f09c68b 2013-09-01 10:49:44 ....A 1449984 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae3507004a75fcdd9a75b8453ef276328cf089476ce0d840c027feaf0056f13d 2013-09-01 11:36:58 ....A 197121 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae373b378063f1d0e59123fd92f9029344bc6d9b22236df1f2690ff7eed9a40a 2013-09-01 11:56:04 ....A 227229 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae4fe99c339ab7b08faa799082af092951bd86a0f55f5f6e692b52f6ca57b575 2013-09-01 11:53:10 ....A 295959 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae51de97f1c538615fbc4162b684e10a9e1e6b7560353e9bc71bee9f4db2008f 2013-09-01 10:50:58 ....A 6351779 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae813d8bcf8157eaf2192d84ab57fe1ce998206df8a912b2f5b618c573e7d5f2 2013-09-01 10:50:46 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae81dc321744c5a84ecd89b2ae79b49f0f3ecc7636ec2192912bc78170c92009 2013-09-01 10:53:22 ....A 172379 Virusshare.00092/HEUR-Trojan.Win32.Generic-ae9283eee0a86348df1354a1847a1b721b426e7b1c0240c13b7a273e4e8cac68 2013-09-01 12:08:06 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-aea49ee048f2931db31eec8a98433ad90be347d9e437dae503955ab00fc3cbd4 2013-09-01 10:51:30 ....A 123943 Virusshare.00092/HEUR-Trojan.Win32.Generic-aea5e2169238d976aababde5bb35cc12355247943655836f2c28ecfe457d8221 2013-09-01 11:54:56 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-aeab76598ee4ec51fa88eb704283f33984f63907becb369eefda64674768a4e9 2013-09-01 11:59:32 ....A 818688 Virusshare.00092/HEUR-Trojan.Win32.Generic-aebae478f0a92cbfcf234ff45a7653d7f427827dab1516c99fa955994136852e 2013-09-01 11:12:10 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-aec09ea7f4c522b731d1aa4bad4e8d28c920b10717ac387697fda3d31fc1e399 2013-09-01 10:46:46 ....A 647168 Virusshare.00092/HEUR-Trojan.Win32.Generic-aec7476b3cc5d23fc8f8652a6255bf652cc03fd985b6de9faa1875103e12bd4d 2013-09-01 11:50:16 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-aeca052d691a51e5e7f3a5bbf1c2f7a0cf3e73ba314c4a13fea2a95cd50eda05 2013-09-01 11:00:46 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-aed21eefcfa7f045c25fa251f4a8a91066b0d69fa382bbd8991438c7c08159ed 2013-09-01 12:08:30 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-aed46614f5e5fbcac3a8a82d74541e5478c4a56911ec11c00623b07d6ebb7b62 2013-09-01 11:41:30 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-aedaa77e0def54744f9da9b8f3974ba22c1522f32cfba1ba254e80b832662588 2013-09-01 12:13:50 ....A 867840 Virusshare.00092/HEUR-Trojan.Win32.Generic-aee408e45238e2154e46b83de501140c49df334d21cbc3596ae07556083aa396 2013-09-01 11:55:28 ....A 20971136 Virusshare.00092/HEUR-Trojan.Win32.Generic-aee90c729000c6b1595017b26e805982c9976fcaa73adb1611425e9545b3bb1c 2013-09-01 11:13:46 ....A 1633422 Virusshare.00092/HEUR-Trojan.Win32.Generic-aef950644ec0a5b9f6baf5592de6dd72c27ca8edfc7976af906bae6d50d81dbc 2013-09-01 11:22:42 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-af1151f55a64c44e71b7d383c7dfb209a5d92bb2aa5023f0492435547b478b82 2013-09-01 11:58:12 ....A 820480 Virusshare.00092/HEUR-Trojan.Win32.Generic-af24c545719372df761af5ade28cf0049991d0c410f76578eab813bf893ef8f8 2013-09-01 11:46:22 ....A 761856 Virusshare.00092/HEUR-Trojan.Win32.Generic-af25542fb04510525da2fc89e3afca6da643768ac0fce2b4e090f37e8b9cd14b 2013-09-01 12:02:30 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-af5b8ae3fee62952c4bc6155cb6220cc43ccb1a97a1a04bb61951c667b554d7a 2013-09-01 12:01:28 ....A 88856 Virusshare.00092/HEUR-Trojan.Win32.Generic-af5dea6972e963ae5d7667a63a6f543e07ee30b2871f40782e2dd7ad3297499b 2013-09-01 11:34:40 ....A 211456 Virusshare.00092/HEUR-Trojan.Win32.Generic-af616837da2ee5b3ebcadfd6cb8e3c1a002c07c313fda299f1ff863feb91cfd0 2013-09-01 12:09:36 ....A 331781 Virusshare.00092/HEUR-Trojan.Win32.Generic-af62d0fe6831a5881049967ca51bfbce961887738ea36a03b24baa62d83cb75f 2013-09-01 11:17:28 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-af6acc96ef0deb20d742f2132da4934691508cfefbda803c0d18c3b7bcb09d75 2013-09-01 12:08:26 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-af7923264e7f100e9b9380a02a6cd7b05ef933399a92b8179a9b80878264c2e5 2013-09-01 11:12:12 ....A 320512 Virusshare.00092/HEUR-Trojan.Win32.Generic-af865332538f6d22a5729382a44f4aeb316e0838f99b6c511daa2bbc5f02bca8 2013-09-01 10:41:12 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-af90ba6de41a61864b3aa9bc4501765ab60cb94d48f97e4f8d00a53b1f08ac93 2013-09-01 11:40:32 ....A 989184 Virusshare.00092/HEUR-Trojan.Win32.Generic-af9a495b6852e7b651ead89f7a05d9d0a2753aad9a061b6dc2b0b2340ffcbfaf 2013-09-01 11:29:06 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-afa13e25f2145899028473b6bf5cd7095e2b0ade4ae27e8b53d0b2c4510642fb 2013-09-01 10:40:52 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-afa1600cd5eaffd2805c8c436d1327e6cce4052de5737103b187f6d570bbd640 2013-09-01 11:07:24 ....A 977536 Virusshare.00092/HEUR-Trojan.Win32.Generic-afa721f731daba873af14b6f04ffdb036092ce5b42d2f56fcd3ab4ba0bcf2a2f 2013-09-01 11:12:22 ....A 80524 Virusshare.00092/HEUR-Trojan.Win32.Generic-afa79b31b1b371eedc9d413d2aade5c64aafd394bd2d5c3c6ded94dc1ac33227 2013-09-01 10:42:40 ....A 230912 Virusshare.00092/HEUR-Trojan.Win32.Generic-afaee53e4e68f43643461773dd2f41e5cf5db0c18a725741e538b87de678a2a8 2013-09-01 11:06:54 ....A 143497 Virusshare.00092/HEUR-Trojan.Win32.Generic-afb18973f27702c2a787052ab58f28257a1f04a12d09a7003075e32ab2df462f 2013-09-01 11:51:32 ....A 512768 Virusshare.00092/HEUR-Trojan.Win32.Generic-afb4adb061abea5fda7ee24c4cc1795321f31ab860332cf7446e7552096c48e3 2013-09-01 12:10:20 ....A 385024 Virusshare.00092/HEUR-Trojan.Win32.Generic-afc427ac4c6b4705c22ed06939c227f17f1ffc4b5f7b709462e03502bdaabbc4 2013-09-01 11:42:46 ....A 23424 Virusshare.00092/HEUR-Trojan.Win32.Generic-afe95c228932e5d76f45e451b856e3847e44e572d5d8342e67fc16472620c1ff 2013-09-01 11:51:04 ....A 229365 Virusshare.00092/HEUR-Trojan.Win32.Generic-afeb50d5b7ba09f6c4a68c642bff50a179e5705655f01ffb582970548a2d3b21 2013-09-01 12:07:40 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-aff06c9847ffde4a1786b0a296d61311b24fbb623bf41653157103885d05c7e5 2013-09-01 11:53:26 ....A 199680 Virusshare.00092/HEUR-Trojan.Win32.Generic-aff1085718f2c8105510bc6a000165630ce5841205ed36b3ac220a097d086009 2013-09-01 12:03:48 ....A 399872 Virusshare.00092/HEUR-Trojan.Win32.Generic-aff3abcf1f2a5eaf089b2483aae2c7a0c69056312302fe5a520b999e379045fd 2013-09-01 10:45:32 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-b00a158a800b47605ff759d07699b6ca4189c772c4d4b3ae30697ff6e687ff05 2013-09-01 11:55:54 ....A 50589 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0117816760e585b098bf4df330ddc7df4d7e7d98184094cd0e397d003f82ba7 2013-09-01 11:57:10 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-b01e69f75137598fbd3ca80336d8182df2cc0e4cafc2680c0e7791e8cfc4bd16 2013-09-01 10:47:16 ....A 467968 Virusshare.00092/HEUR-Trojan.Win32.Generic-b022cbbd2299de2e82551be23329cb3c89a7f75c81fa1c045af532ca2d7bfccb 2013-09-01 10:46:12 ....A 247248 Virusshare.00092/HEUR-Trojan.Win32.Generic-b02b17950e0bb38ab8467c7d69944a5a5466d4a974e864e7e2fb680f47b340e3 2013-09-01 10:48:30 ....A 3012096 Virusshare.00092/HEUR-Trojan.Win32.Generic-b03607bc44c1623090fd3cea4f47273ab2dd2ca5775c5001c1582192239b1850 2013-09-01 10:44:34 ....A 101064 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0445ed8777771f5c886af8ac8da36ccb37ae7a7f4ce3f8f4f42a9817ac3f9da 2013-09-01 11:10:02 ....A 150580 Virusshare.00092/HEUR-Trojan.Win32.Generic-b04de982cbc44d88f2b711c6dcfbcedee65b1939b902995a6a7ae26681b6cd85 2013-09-01 11:39:26 ....A 81202 Virusshare.00092/HEUR-Trojan.Win32.Generic-b05292ad941b8bb756374dbd89c9b306c590fdbb7aa532e007d3135526fe6bdf 2013-09-01 11:12:24 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-b057ab168f37fbd9ee816fde63fac7a65c8160daf6e1cc0e1123a05925026625 2013-09-01 11:06:50 ....A 100776 Virusshare.00092/HEUR-Trojan.Win32.Generic-b05e881afe116930937f0a0202eddd81ac47317b935bd889a4410a227f37c6ff 2013-09-01 10:53:36 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0603bb8f593b020122ee1b6e57e6aa32fade6318b6129e3e99f6f7eaad2f9bf 2013-09-01 11:47:58 ....A 34461 Virusshare.00092/HEUR-Trojan.Win32.Generic-b066c3438d49528a091f7b7e267771ae0cb7823f3fa9291d3e6dd2adab978341 2013-09-01 11:30:20 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-b06c480c8bb1ab287abac4991c2e86c5948ed1b0f8186240f15db471ee748bcb 2013-09-01 10:42:40 ....A 819210 Virusshare.00092/HEUR-Trojan.Win32.Generic-b06eac84e4f13771b12c43a52ceb9337c82bedbe89e92db2f3f709b53f5bbb66 2013-09-01 12:11:30 ....A 394240 Virusshare.00092/HEUR-Trojan.Win32.Generic-b080a6d1a3a19afc325df43ad8f4bdaa38f3e504449ed2337d251d7493561a93 2013-09-01 10:48:56 ....A 382464 Virusshare.00092/HEUR-Trojan.Win32.Generic-b080ad1455e8e3ef71b62f61513be535f4e5171f253b4b7b14edfaa831b2350e 2013-09-01 11:16:44 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-b089b08609633284ba90e8a041122824ed7c5621e1c71cb1e36468b2d32c4ced 2013-09-01 11:17:16 ....A 948777 Virusshare.00092/HEUR-Trojan.Win32.Generic-b08b41921cd5b9068931852f25c43cf7cf90480227dbcac217730f06be092808 2013-09-01 11:20:58 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-b08d902b79cd1e5f4fc74e6a99b090f0f8dd50e599fbf4d8e6d624fbf177ae0c 2013-09-01 11:54:18 ....A 319000 Virusshare.00092/HEUR-Trojan.Win32.Generic-b09522cbcfc35570255ec0dfedac537fd57783eda4b127f7576a2d3501abeda3 2013-09-01 10:44:40 ....A 450560 Virusshare.00092/HEUR-Trojan.Win32.Generic-b09d8248f512ea291b199c4897d8befb3078cfd4c1bda9ea1b24b68eacf47633 2013-09-01 12:07:52 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0aa6ec687f00843d48d5520c8b0b4e61d634ff06c84e46bac30b92d7a6a2940 2013-09-01 11:15:12 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0b6556c6ad11e47711d94697ebe70d4e66698103ec88ca89728a7da13439f3c 2013-09-01 10:50:36 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0ba26c17f23cf928bfbb959be20499372d53f376099b533db25c3dc29cad9ca 2013-09-01 11:46:44 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0d27943afd6b0db67aedf2518c5dbce35ae7897a64a48175a459c0191856524 2013-09-01 12:01:00 ....A 818176 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0d4fd24c3ae586527b0b0cce676e5864de40d61bdf7806247b2cb4661bd6ae7 2013-09-01 11:43:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0e5e2b208e8e61b4a82af6b7a5443d8c7734767069efb4bec43697a2bb04a61 2013-09-01 10:41:16 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0f3f3d93b011dfc6092ad6d782e312e0638a8a8ea0ea0a1453fa4859fb21bcc 2013-09-01 12:09:28 ....A 330240 Virusshare.00092/HEUR-Trojan.Win32.Generic-b0f696b787ec98fa5dcf5d91195caf39e2aea3e69006dcdd40f65272f17a2835 2013-09-01 12:11:26 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-b10dfa4c067c0cc3427435e94ed75ad4b9e1d9ca1fab02f3ffcf8f72f0e5113e 2013-09-01 11:53:02 ....A 329728 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1112518be7a6f4bc466cff066e9f68169130cd4394d842d16ff6996c50f1502 2013-09-01 11:06:36 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-b12437ce17c605704506de5eb980521d3485cfd3d50f75a03083759e8a14fa82 2013-09-01 11:39:06 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-b12d3ad8941dc0c3aabc1fa171bd7881580f6efcf02cec9e3ea967a477bbcc31 2013-09-01 11:57:40 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-b146009c4247f5a2391d44e5b2d9c04c43f53569a2016b07ec5460ee20af8385 2013-09-01 12:04:34 ....A 199424 Virusshare.00092/HEUR-Trojan.Win32.Generic-b15b37548a72aea42c605e4b7eda2580dd0852cc0f07a7b6ed2e9f1ac8c7fcfc 2013-09-01 10:49:20 ....A 177153 Virusshare.00092/HEUR-Trojan.Win32.Generic-b15ff2c7a50c3139e7878db9277fd3cc266b99f3bd598caa1dc69e6ac4fdf54e 2013-09-01 10:44:20 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-b163de6cc5734447b3d18bd4b72183fc7a089c3a1df0379af8b119bedd2a45c2 2013-09-01 10:52:28 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1665d235840801378818ff6bcc6413620a6443f95c512a1181dbeb7abece506 2013-09-01 11:57:58 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1690aaa50887912488454e9a43dbf74c939862fa1df6899ef1acd40c9bc79d7 2013-09-01 11:57:36 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-b16f081e1eee1cf606e2790a7c3eb66379a623920f08010740f8a97a89e3a710 2013-09-01 11:29:06 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-b18203ac7261af1d13f0bdd599815092c6edf28bbe6224b2c0cc4a8ae3ee8dc6 2013-09-01 10:53:10 ....A 314369 Virusshare.00092/HEUR-Trojan.Win32.Generic-b182c95ec0ac2c6d39c661b9aadedaf93b906ad59c92b0d03a744d2a3c80c360 2013-09-01 10:43:48 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-b184307aa348c7730f15b88387b17a84fade845f85234095cf68e4fd26950f85 2013-09-01 10:47:12 ....A 132432 Virusshare.00092/HEUR-Trojan.Win32.Generic-b194c460c0616b3c5bfc0e13950a7642a777b0927bb5036ecf1477042d1831e8 2013-09-01 10:48:10 ....A 2156684 Virusshare.00092/HEUR-Trojan.Win32.Generic-b195573ae4c2c0817ac66e246e25630e32e639b468ef8d349901d28aeaf468c3 2013-09-01 11:09:20 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-b19ce34c826ddf6bda77364a3bdc99b95cce4983a7ab70b02bd28f152033be80 2013-09-01 11:47:46 ....A 481280 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1b0369484642662c975f986bd4ba70539ad1633a6230e923b7831bc09cad4dd 2013-09-01 12:12:34 ....A 182000 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1b3912641aafd23dd4dce0c9d65460aa7b833aa2c64b8c76ea2666b31124e44 2013-09-01 12:14:06 ....A 115391 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1b9441202944051cad84c6c7ba777e6952bf135fe7301cbffef4ba4b4692f5a 2013-09-01 11:49:10 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1c3d84deaad260cabe6fabcae1160c16c4bad5cef85b9d9d457efc490d5379c 2013-09-01 11:55:32 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1c5b6cf2e5dc63972e99cbff77d72a713236ddfad0bd7c5968eaa1dd91632c2 2013-09-01 10:55:00 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1d0b85a83dfe77cbd5ab6c932f3ce89fac11a43e740b4f8adef2ddd3ffd398e 2013-09-01 10:50:32 ....A 37904 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1d3ea83af3143722f016bb8a6144f3b537c0bafc062ad50f50f95bccd16b3d7 2013-09-01 11:57:44 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1d9139196b7fa0063f04194de4c0112b973fedcf5e208a89527b7e4bae59cdb 2013-09-01 11:20:44 ....A 57856 Virusshare.00092/HEUR-Trojan.Win32.Generic-b1f6192afacbb026309808755a427715c527546b4112dbc593ae2cb7b67fb993 2013-09-01 11:07:18 ....A 64311 Virusshare.00092/HEUR-Trojan.Win32.Generic-b20918c48031b714cde5a6d9f45893c2b468ad78249dd6efc22d09b735d3d479 2013-09-01 12:00:04 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-b20b8d89e69fe9cfea81b3529a6b98d270ab3d77627cb5b718bb3b691d74ba2c 2013-09-01 12:12:42 ....A 43752 Virusshare.00092/HEUR-Trojan.Win32.Generic-b219fb145f99b4dcbbbbd8a3b751be6edf5a8489b7557c66765f3639e093a90e 2013-09-01 11:40:26 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2217271d897d6c32537f1f56bba3560036879d0d3c4a216b2e1ed172ea39f0c 2013-09-01 10:49:12 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-b24ffeebf8ed00e8ef7f46813af6a21514d1833ab6e78001abe42e28e7ba66da 2013-09-01 11:31:28 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-b25c3123136c8410988c4c3a1298ec4fd5765b2ff7626ddb561d01bf5569346d 2013-09-01 11:43:06 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-b263dbc302fc04e3d963342cc283b851fbb98d31548141de85f26a08247316c7 2013-09-01 10:56:46 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-b275d44cbd96d9f9630d0ce4c9e7c8305c8bde9e025d715cf9fbcba3af3382b5 2013-09-01 12:11:06 ....A 272384 Virusshare.00092/HEUR-Trojan.Win32.Generic-b277e758615f0c7a3a4b7b713a0a96fac40753532e663ef3c01eac8b397dc173 2013-09-01 10:56:54 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-b27dddd904ca91d3d8aee808dbc4818abfb670eef397300299b4a37d040658fd 2013-09-01 11:39:46 ....A 76796 Virusshare.00092/HEUR-Trojan.Win32.Generic-b27fbdf5a12633859c9984296436842c5656bf26a28595a441836861cd21b1a7 2013-09-01 11:10:56 ....A 803814 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2a4f0c5d650417c2973b4b22737059d77911ef8adcc41c4fb58199b2a5d7ff2 2013-09-01 10:53:36 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2a60d9ef5614009995c093776323850131cd583a861027c94d0882c5ada3078 2013-09-01 11:49:58 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2aacab404345644ff3c329a010c8fcf4b5f33cbb4599cec02a3173997eb5eaa 2013-09-01 10:53:26 ....A 3835463 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2ac324d0e98a6e80c714599b3aea98ccc166073952e3878925ae72d8cbebe3d 2013-09-01 12:10:22 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2c336cdbab24b3a5427bcd105c630c8f00f5b953cee20b3bfff2ae8cf67b7a1 2013-09-01 11:08:40 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2d196b75cb8ae0d2496627affe8113df2dff6a1ae42f1d538b453c1f55eb14c 2013-09-01 12:09:56 ....A 291703 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2d3ec21bcf3bb8591776be5d3d6990195d3349a4cf9facda99a41dd931d0158 2013-09-01 11:50:46 ....A 70080 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2d5e67e13e778b1a7ea6cf782441d0278eaa05576aacc5228766317d3a1c211 2013-09-01 10:53:38 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2de27329fbbfa49d53213b9a359ace47b378f83485ad6ecde7ba6b748571f5d 2013-09-01 11:09:54 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2eb6627670e9710402e084fa4b8c28eca05136a2b721dfc66f1a2fc0c49a70e 2013-09-01 11:15:16 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2ec59ee4d5fa58aa10f8d0778637231ff98af505170285155b575392c77ec96 2013-09-01 11:55:40 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2ee1e7fa3521bc47dc04abce808d554457c51f0ae369ad48cc37e5180d78ba2 2013-09-01 11:47:36 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2f0e48fa6bc017f24739d9527e8165189922902dbeddabe7d53e02478574dff 2013-09-01 10:52:58 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-b2fd3e9e6e908c2dcd5727d724f4f2d3bea02f5a584781063ef39b48fcfc2bee 2013-09-01 11:36:54 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3034c98f4e20fe555f7f8cad286dfd227fcd10e98796c0f692611f559b45979 2013-09-01 11:09:50 ....A 867840 Virusshare.00092/HEUR-Trojan.Win32.Generic-b305a2dffc0d02e928ce7ebfd05dcdea42e786b452bb3fe8ab35864b129d853a 2013-09-01 11:00:26 ....A 930449 Virusshare.00092/HEUR-Trojan.Win32.Generic-b30a99b9ef3a2ac8da4c2069df957e51c25910009f8a0c4e5e36e0226e75dab4 2013-09-01 11:34:02 ....A 1272843 Virusshare.00092/HEUR-Trojan.Win32.Generic-b30f590d41a8527889554c75db51e5a61718dacfeaa2a8110c160fb20e922655 2013-09-01 11:01:56 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-b319ddd736acc6ae2386e9997b7e97913b8f11931cf6882db51b9db67d4b037f 2013-09-01 11:59:40 ....A 49207 Virusshare.00092/HEUR-Trojan.Win32.Generic-b324ade5ee36736852388666da9dd792f64684850b12f993aea92b58a51f0151 2013-09-01 11:03:34 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-b343570d699390b1aa75a8942fa5ef9216763362ff44346aa17d640d7ff43f2e 2013-09-01 11:54:06 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3513234dbef510685ea0b784d4bda663e124eb3b6fae7973b84083332c568a9 2013-09-01 11:39:22 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3531656bbfa401737d9ea815b25adc508e8853431aa6f9e9e25af12d259a375 2013-09-01 11:23:10 ....A 249032 Virusshare.00092/HEUR-Trojan.Win32.Generic-b361bd86fc3530c3b93a671e53b3a0ae1e18a28b26be52abbfaaa0d3cf29a994 2013-09-01 12:14:58 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3677351b2c4a750be8827d37a5db09c05d156f7a28ce6c721f4634dda7e0d4b 2013-09-01 12:10:30 ....A 346872 Virusshare.00092/HEUR-Trojan.Win32.Generic-b368d1f9c7deb32dfda1681a099868cbe24fefcceb69921fd0e15d5978c6f975 2013-09-01 12:08:56 ....A 2553856 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3706110e420b2e521fee5b00164b8742443187ed8a209b258827f7ce1369b71 2013-09-01 10:47:32 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-b37836f20c8d1d4fae71fcf23754ea5229cb1cc87dcaca18844b2c2cbbf16837 2013-09-01 12:14:16 ....A 7052248 Virusshare.00092/HEUR-Trojan.Win32.Generic-b39265b4588fa47ef8d787f1c9d451b69db255c233bd1d446ef2ef437eb76508 2013-09-01 11:07:18 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3a7d9582efaf150685cd4967e8e8fe39f1ef9b7869cd9e579c467a3f1161b27 2013-09-01 10:55:44 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3b55bcd164d10b2b90dad942a9f0648127f45791a4e335b5d79ab322636eb5b 2013-09-01 11:58:06 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3bc080e16e9cfc25636d32f4424788225901d9575bf6b810b2cce62a8bc7107 2013-09-01 11:16:24 ....A 209389 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3d521c1466cd7023997089928c8433be1c6d185d12eed46044b2be829849fb8 2013-09-01 11:49:38 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3e59ab748b495a95f6335873d86bd4996e5fdf5a5bd1a718d110f8e26eb7428 2013-09-01 11:16:26 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3e6b968682f694e864d0eb938c01b045061b48fc417de6212f4e411dd5c1243 2013-09-01 10:59:06 ....A 1228285 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3f9f84f42be99ff91addb74a863f46172f18dcde251a2032c5251fcd981e281 2013-09-01 12:03:22 ....A 332847 Virusshare.00092/HEUR-Trojan.Win32.Generic-b3fa60bd90ff37307aa0e11069327e49d2fee8b11358cfa1857ac4635fd6ca23 2013-09-01 12:01:16 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4036655f22078acd77fda13940ae6edcdf4ff7f25b0fa6ecaa7a5e63328c42b 2013-09-01 10:56:54 ....A 1126101 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4088ad5ebdcc665e2ff5447520aba38e2ecdcc217c0a679dea854fdcf8ce32f 2013-09-01 10:56:06 ....A 97480 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4179a50aab11c2df4cdbedd54edd6d164f06dc4fd4e095268e01af3de8f1003 2013-09-01 11:04:24 ....A 430080 Virusshare.00092/HEUR-Trojan.Win32.Generic-b43be511023fef960197f7a51b0da5e0b1c0345ba9791f97bc8508a82e2a2a61 2013-09-01 11:11:06 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-b44f729ebda6f0bc1b2dac6f70e3f6fc5738ea62e19952699dcf55835b5ad08a 2013-09-01 10:47:06 ....A 68456 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4535780d33f8c29c206f02939c3934d7c4787517ca9709dfd52dc9f6c946e91 2013-09-01 10:44:54 ....A 423936 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4535faf2c2a0ff4579d67562dcafaa4d5b71d2dac6b141a4fdffd024172ff23 2013-09-01 11:44:54 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-b457f95d0a1d76da4ac064aafa75ab9df36c6a24b57d67b86e44fee2c0ab2143 2013-09-01 11:20:28 ....A 83328 Virusshare.00092/HEUR-Trojan.Win32.Generic-b45fd98666dc473e5b18ebd9c9cc807ff8e182ddc8ee5de75556c710b7c39cbe 2013-09-01 11:26:18 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-b48c2eb9f4557c4bc38f16c69fa369fdf98dc3a51b3d9835cb9909dc1431e10a 2013-09-01 12:00:16 ....A 257536 Virusshare.00092/HEUR-Trojan.Win32.Generic-b48f057721e6ef24bf502ec82f095281ed9ae77ef127f9afef068941d221f9c6 2013-09-01 10:48:20 ....A 127349 Virusshare.00092/HEUR-Trojan.Win32.Generic-b48f36ff465a00d55855f479b34594d0a3e0f351a0b7bac9fde8958d08a18fed 2013-09-01 11:50:16 ....A 15976 Virusshare.00092/HEUR-Trojan.Win32.Generic-b493cf55061d7c83dece992e19c2fb51ad248fd4d6e6e7767bb9bcd039bc86ac 2013-09-01 12:10:44 ....A 131450 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4a0dd340af8a3216bb3a39745a0c66f17dc68890d78033bad9577d7338b5d8c 2013-09-01 11:23:16 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4a3d2c90a703b60766c3a86b153b28dd17c4e93984d743fcf00ebc136025e8e 2013-09-01 10:57:12 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4a707568b155bae94d4865f81da93acc0f670adb9aa1dbbf84780d60b05b26a 2013-09-01 10:54:02 ....A 226304 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4a71f171bbb4abe69b511d08add95759ead4fa88e8ed6b4d680a04cea12a6e7 2013-09-01 10:57:46 ....A 101872 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4a93cc5fbd2be9a9ae4446ce6d42d22a79eca729e8eb8bf75df21bd5176602a 2013-09-01 10:53:50 ....A 481280 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4ab341dd0083132beb69400306c40c7b905589d34bbbfd7e99363782c8351a6 2013-09-01 10:50:46 ....A 13456 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4b3c102f32d92f76bb2303aeafd593df901ef892f7401160bd99904f41f1d01 2013-09-01 10:52:08 ....A 91259 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4bb163336e1011b50fe5756e933b1b14d66faafe7c675c9b8cc0191eb755de5 2013-09-01 10:52:18 ....A 46110 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4c8aae62d99188afe8d0f3417dfeceb7910aa3577a518d3dbf8260adec04831 2013-09-01 11:13:08 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4ceaacadb250c650e4fa0b573b71c7493dec7fe50a15d55cd88e8913f5af0c3 2013-09-01 10:51:52 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4dd5233155aa05320dd58f9dd54414707689f6d8c84fd93f812c9169f55b151 2013-09-01 11:48:38 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4e01668d0f1f03e86716d445ffed48af35a14d7ac157924afc13959039d66fd 2013-09-01 12:05:50 ....A 622080 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4e5bcca76989059c813b0eed46169993584b093bda7b1e7ab025528f48b664c 2013-09-01 11:56:46 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4f23bdfa2c9db2885f7923ba6a88e3137eacc788a897e91e37ec25a549df6fc 2013-09-01 11:44:28 ....A 66136 Virusshare.00092/HEUR-Trojan.Win32.Generic-b4fa7cdd16f36671250d42f4786beb4cc885a37ed29cd3240bba8c1022da235c 2013-09-01 11:16:40 ....A 338432 Virusshare.00092/HEUR-Trojan.Win32.Generic-b507de03c6486a47c98ee7bf54ab5049191117a8670683f960a56c40ed93094d 2013-09-01 10:46:52 ....A 390656 Virusshare.00092/HEUR-Trojan.Win32.Generic-b509c825a55edd36c52e63133d6b44843b1a6b1bcfcb2061a402d3d056ee093a 2013-09-01 11:54:08 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-b513aca284e37da6de73fa9434b6fbfdb48975a0a900e0ecbb308e77eb138a6a 2013-09-01 10:56:32 ....A 4401273 Virusshare.00092/HEUR-Trojan.Win32.Generic-b51a27ea772b536f830695ef3baf54d968381ab50ecf14d3dea35ccd4ab5ec0b 2013-09-01 10:54:16 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-b51f0873555d18e149d13468c7c2b9f2ae2085fa6dec5a3a12f4af5a4fd35088 2013-09-01 11:06:20 ....A 297472 Virusshare.00092/HEUR-Trojan.Win32.Generic-b521fb4d5b25377b660d9b0064dca4989e12813e4af8f8df48fbeef05abccb0b 2013-09-01 11:52:06 ....A 357377 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5317acd97bd2bb78efdc85f6e4c00bb8829e6344b78411f70da703146b4dd9b 2013-09-01 11:18:34 ....A 233530 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5362b85fa57eb6d393d3a2afe912e5f3808ed001a3de8b7f7544714d3260075 2013-09-01 11:59:38 ....A 403456 Virusshare.00092/HEUR-Trojan.Win32.Generic-b545af22b1f6f1e84971c30d9d859b9944b0e3d8335e9291267a20eb76853638 2013-09-01 11:04:10 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-b569a291721418042fa7f26da603b14ef6ad2229104ed8073d69a0022912813a 2013-09-01 11:29:10 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-b56b12178a49af0435de0964502c2581c486f73f10c6dcef3892758cd869f3bc 2013-09-01 12:10:08 ....A 257828 Virusshare.00092/HEUR-Trojan.Win32.Generic-b57a56416f0a44959954a1f133f577c3b3635abd3f5ae14d1dee17d04a4f4704 2013-09-01 11:41:18 ....A 96968 Virusshare.00092/HEUR-Trojan.Win32.Generic-b57c1b0b2d946df1865606a8131b1a43c0f688ed5a34da5ea0b83e722abafba4 2013-09-01 12:10:30 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-b581c106054a900dd889843c34a8782acbe3387b00c46a1dae0398442b077d28 2013-09-01 10:51:34 ....A 285440 Virusshare.00092/HEUR-Trojan.Win32.Generic-b582eb6994a8f78c6e07500e6f284c29e03795505b5f479e2364a7692e045db6 2013-09-01 11:59:06 ....A 3383347 Virusshare.00092/HEUR-Trojan.Win32.Generic-b58b80c0492e2183ce0cf71e62c34f6a2cb6d511d1d1774d81ca720664c96bc2 2013-09-01 11:16:46 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-b58f81130470e2fe51c9fdc83164393e63faf30682f576aaa51efdd1204b0bbb 2013-09-01 10:49:28 ....A 763904 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5985f1350fcc31e4d6ff796ccf47352050e8ae7690d5a00ca497e7cf1dec3f7 2013-09-01 12:11:36 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5b4e650e0ca359919bf580025617c3d7bf4d63e4e6c9923c73eaec8cd660055 2013-09-01 11:41:26 ....A 1020928 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5b99f7e6697bfd2c40748f816aa5a83ba04cea62785f7490586c1c4ec21e99a 2013-09-01 12:09:26 ....A 22352 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5bca8dbcb2096ace48470843ba3c75f3875a9e9552ca02ed2034f6a8abbb169 2013-09-01 10:58:18 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5c2e4c39bb17028a98fa80f5556d348122de9d23e9e7e77f7d32c7ac104950f 2013-09-01 11:15:20 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5d1bd6e0e12a8efc77b19e9a41007640738d5f9289edede252a14cd6e1c5e24 2013-09-01 11:04:56 ....A 2358048 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5d5f092fd55c68b2f5af1f0c52641a1b7461a1f96bfe960eb5143f6b2329633 2013-09-01 11:56:48 ....A 5257 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5d8c0d7157cfc65ae6e78e2d6846218d373022e4711c8c3a7cfc42a6b272e16 2013-09-01 11:57:32 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5dfb5d5095a31ded2d14736e39a47f969e412c69a2bf07906b64397e626b650 2013-09-01 11:39:16 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5e4d8c9ca70d4fc9c0c2f28837a6e82e95250cffe33f5dbc17b10463f6cff54 2013-09-01 12:03:12 ....A 335224 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5e80aafd067ce512785c4b5075f78ea6185cbdc8fb015fb7a1b87e5acf2e76f 2013-09-01 11:55:34 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5f74ca8ab851337db60458c42be307213c82f85fde1bc7d05c337ab9e214d2b 2013-09-01 11:41:56 ....A 313435 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5f75f0b78279cca59ab89863665ee2751c0333bf70abbcfccdef9daed006a01 2013-09-01 12:07:20 ....A 51427 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5f8d09072d01a6e803ed311186bac28462d3edfe70945c137226b732bb69c85 2013-09-01 10:52:10 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-b5fd1c832d285a240a02776aff317e584384f1bf4403fd1d75bc258b2efe2573 2013-09-01 11:28:08 ....A 98844 Virusshare.00092/HEUR-Trojan.Win32.Generic-b60106b196bfc16678dc2236eac8b898a5b88bb199f0fb9ec7957a32e599baf1 2013-09-01 10:53:10 ....A 782336 Virusshare.00092/HEUR-Trojan.Win32.Generic-b60ed619ddbfe98424dfd272df47667052c62704554e8cb6b5436009145fd6d2 2013-09-01 11:17:12 ....A 764928 Virusshare.00092/HEUR-Trojan.Win32.Generic-b61463b03a5492a3a9ab1a871b1dcf460789cd31f6cb176895ea4dfa60c1089b 2013-09-01 11:11:36 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-b61c3b5e0065e4b64da5785302916ecbf0434923e51ce4d492dd7f1e6f6de196 2013-09-01 10:43:50 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6202170a530bf54643f63bedaea452d241d6cbf88c445224943076a2f6405e7 2013-09-01 12:12:28 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-b62a84a2b2ffb0bce1e2f4c0da2e8769828e5d8e9eb93cc646382d79610269ee 2013-09-01 11:45:08 ....A 1043894 Virusshare.00092/HEUR-Trojan.Win32.Generic-b633650eaa5fb9b9216d2d003bc373637784824d809f83f344389a9e056e01c3 2013-09-01 11:56:20 ....A 12915 Virusshare.00092/HEUR-Trojan.Win32.Generic-b63712e8804fb8662b363a6c017c9d13ec4779a258f9f23468cf5e9b0a5da7f7 2013-09-01 10:50:06 ....A 875008 Virusshare.00092/HEUR-Trojan.Win32.Generic-b64dce9f3745399fe028f82a9fd062d9afb01b24ae8f09224aca0da72d39dc00 2013-09-01 10:48:10 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6606e2214bf359beb09d2f4da0378ac5eb7e31701da2e6058cf7b237e4b7e1b 2013-09-01 11:10:56 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-b66cbbcb494b2e9464bfa56c10d0b8a5c602d44b3c8ad08dd29c21187bab21cf 2013-09-01 11:58:04 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-b66e68c33186e1ff3869f43d5df18407f57215a05a460def5bfd5a61fdc281ad 2013-09-01 11:04:08 ....A 20434699 Virusshare.00092/HEUR-Trojan.Win32.Generic-b671df706f5fdba3eefaebf3174ddf3dd4c139cca4febfc35459392abd556458 2013-09-01 10:48:50 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-b67964fbf244ed7d6fc73d4af246deb5a0845e7f719b4d66e079d39bb545718e 2013-09-01 11:18:46 ....A 586136 Virusshare.00092/HEUR-Trojan.Win32.Generic-b67d2b0a9a9620bc399aa3e8d7c42061a3f010d1183b6d9dc0d40317f9b77196 2013-09-01 10:50:00 ....A 205824 Virusshare.00092/HEUR-Trojan.Win32.Generic-b682b371cdb1486c303317a00f4bbe63558e7c4babba28bc1d9073d56acec757 2013-09-01 10:56:14 ....A 1545779 Virusshare.00092/HEUR-Trojan.Win32.Generic-b693be853b651a974a2dc12761719c18861f7881ae1a190c098ce689c2375ccf 2013-09-01 10:41:10 ....A 253853 Virusshare.00092/HEUR-Trojan.Win32.Generic-b69460bbda0218ce266b34377518da6e4576c38ed040176ed876a82f5bb8b7be 2013-09-01 10:40:52 ....A 166271 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6b1ff34e2cafa04b8140a450053652e97aea3b6fb402a9c49d1d06b4fa0fe5d 2013-09-01 11:13:06 ....A 2835594 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6b2563322ee07cc7d5aafb6bfe280c676d916ff23ef6473656b74e523ee5dd3 2013-09-01 10:50:40 ....A 112128 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6bd96521c88a08556efebc91e27428027503eeb285e76e8155d88ed31bf7422 2013-09-01 11:52:18 ....A 168176 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6c5e183f1456ca4f5f97c9ca0db9786a34684151afbd9a5220ea6350c5f17c2 2013-09-01 11:01:38 ....A 303616 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6c66744ad104877a63ca42b47749f6935771abae07ba0c38d10d9158dc86ee6 2013-09-01 11:56:54 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6cf89b8a086ae326751dd68b75f28de1f7a06ad308ac66c5974b0f6abb4ada7 2013-09-01 11:51:14 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6d828dab3ee7752ece034cae68b9340f79cc07759b458bf3cdeca74d46ed9dd 2013-09-01 12:01:04 ....A 252387 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6d93bcc08dc8cc87d883679789bf8b320b6e1387e58c6feba0ad8e5966ef250 2013-09-01 11:17:58 ....A 352496 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6dd08a68706a36f5e4a42752cb0f76608a440753d39ab17d7b23b0ee09b7626 2013-09-01 12:04:38 ....A 832000 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6ea70bf44a47fce26151af007e08007907bc012bf5a7b2faa35671c7d259e81 2013-09-01 11:12:20 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-b6f5233935a26223454a87e3340cb9434fa0b8ca8be7e68f0e3fc692e5d69a68 2013-09-01 11:07:16 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-b713d82a648f593963d5d1d89fe5b2b0163a556affceccea74755b213c9d66a8 2013-09-01 11:56:20 ....A 581985 Virusshare.00092/HEUR-Trojan.Win32.Generic-b71b840e40e670328789daacc37757d39d8b4c3b0b9999f99fe42d48c9bb4c32 2013-09-01 11:57:52 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7258a64dfe4f3819d5d8136eb47a5f7a5a588dc780f4d4a5cc171465f5bfcd0 2013-09-01 10:43:44 ....A 486576 Virusshare.00092/HEUR-Trojan.Win32.Generic-b731a32e2aa5a406d0b9519e4f861ed1e6ba33bc8603f3eec13d6dbccfdf4040 2013-09-01 11:56:04 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-b741274465001a608ed4a7633e67859812b99d346669598ff5f23dd7e0cf71af 2013-09-01 11:04:32 ....A 37464 Virusshare.00092/HEUR-Trojan.Win32.Generic-b74462665f8ae7ea3ca479f833d510ea19604b6cb00d3cafe80bb77c5b51fd37 2013-09-01 10:41:22 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-b74a20fd58644cde835119eea949f9fa17fef5137cc24e47f880a2252a102b18 2013-09-01 11:06:12 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-b74a26fa603adff0e4fb435889d452ab9ff92f1127478756df570db8accbf643 2013-09-01 11:57:46 ....A 94859 Virusshare.00092/HEUR-Trojan.Win32.Generic-b75fe6d1d140e87afac34ea6e1774125696bcb6ba8528aa55528a331c15733f8 2013-09-01 11:08:30 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-b76a807606db6a1aac5682e7d41029d4c37cadf66450ac3921d3f52185b786aa 2013-09-01 12:13:38 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-b76c09a8dc716bcb742c2f082b0efea8497fb0c6c639154aca02d6476e3559ae 2013-09-01 11:12:24 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-b76f6dd6a26b6de853873d190d78e52c6d0b8bd5914bdc987479921a7b511133 2013-09-01 11:46:02 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7747174db68f61723ad8c3321c01cbbf627eb9d1d03aec68da214f48ff90f99 2013-09-01 11:03:12 ....A 142336 Virusshare.00092/HEUR-Trojan.Win32.Generic-b785dded9aee475a3451c4f6874f5fc0713337ed50d82c7b477a362232123845 2013-09-01 10:41:22 ....A 4986497 Virusshare.00092/HEUR-Trojan.Win32.Generic-b78c639e2a0c575f02968f240eaf11ca13ed5de49cc41462091b8591266656fb 2013-09-01 11:42:12 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-b79fbc9c5ea6a94f56ddcdc837700cde7f4b93d28194a9d3486e0624a032e807 2013-09-01 11:27:22 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7b13ab8b3fd2a3b008f26c4f3061b87a499c5d69999b79c19d0aa0d25d3d5c8 2013-09-01 10:44:58 ....A 93525 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7c0628c16246d847889cf48e0ab5f0adbc8e45606b1da47b2ca5f042f18139d 2013-09-01 10:49:54 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7c920d103f405394ecfba93b5d8c1fbf1cb079f89b468d57d37d962698ee47d 2013-09-01 11:51:46 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7d40713c25f418bd6d03c019ef31502e90439dab8c8e7d84c4e9cdc9eaa4456 2013-09-01 11:45:18 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7e36a463f46b48e945edd004e6ac91c1149111ec98a958388445bc8c869a181 2013-09-01 11:33:26 ....A 140380 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7ee7fd6ee6098f250853fa7d51f28ec764ab3aa1886b1f8b390f0f063dd2073 2013-09-01 10:51:32 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-b7f37b6d755c38c7dc619e1cad41a88e40554449d2debd25abaf8a8b455ed77c 2013-09-01 11:55:32 ....A 174592 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8057b39d79cd3fc884deee4ad0a211969ba738f757349233cb5521da848b25f 2013-09-01 11:59:06 ....A 653466 Virusshare.00092/HEUR-Trojan.Win32.Generic-b812b86b61eb6e1c17ea81b5a5b4e921458fde779e6bf696242f1eb85a0366d8 2013-09-01 11:51:40 ....A 1650688 Virusshare.00092/HEUR-Trojan.Win32.Generic-b81b5f5f00106e668206b84c6f436e2c444b65ea2a9081edd8be82c343631ceb 2013-09-01 11:06:44 ....A 292083 Virusshare.00092/HEUR-Trojan.Win32.Generic-b81cf0bcfcf28a2483fad4cf6908102d780a2b2b74c434dac37730994d00d91a 2013-09-01 11:36:42 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-b823c3b76fa242ff8bcabba08ef7f3e3cce0fe82e1d227a2710c4af0eb94d623 2013-09-01 12:13:06 ....A 115344 Virusshare.00092/HEUR-Trojan.Win32.Generic-b82bffc2621514d7e1bf1bce03f74d51e0f2b5c72bdb24e64699ad6cd6fee1d2 2013-09-01 11:10:14 ....A 357144 Virusshare.00092/HEUR-Trojan.Win32.Generic-b83905e3521fca3f8d35cbdcd5b450c204ab78534e8e9129dc57a63a94c62f54 2013-09-01 10:49:58 ....A 131328 Virusshare.00092/HEUR-Trojan.Win32.Generic-b84196253e747964ff7f88816367ce1aad8d8d34e5a919b6d3a4cd87d00ca2ba 2013-09-01 10:51:38 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-b846a9aeacd9c678e2d8857291e763db4c6295e70848e51e2dd0b6f3a4ce7dc7 2013-09-01 10:48:18 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-b847d7f92d1a4a851a2846c56a5a18875059b300a8cdf3a9160d66b2b83cbc6c 2013-09-01 11:58:30 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-b858c99e564a825abd75304ad29ce0fc60013728ebe24c66baa1f496b8567cba 2013-09-01 11:49:04 ....A 6144 Virusshare.00092/HEUR-Trojan.Win32.Generic-b86284fdb2ae836ad7122cd5de544414307df35329c063b6a62957e26a6e7429 2013-09-01 12:09:16 ....A 413184 Virusshare.00092/HEUR-Trojan.Win32.Generic-b86daf030a941daf9e86371c7128116cff6e6996f70a3f8521d19a1983c8395e 2013-09-01 10:55:22 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-b86df5dd5f1535bda20f59f96592becdcef9c5d69d12570acfdefe46395c5092 2013-09-01 11:54:50 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8765a2f65343d7879fb130677237a774085856ef2826b0150675cbb0f5a4c8b 2013-09-01 11:44:00 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-b87fba33e7846ac76217b97905ee5aff981473cc39c48689b84767947c0b41f6 2013-09-01 10:58:10 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-b88a72acdfca2dc04f9f4d92a98b213924065699b73a12c6916d1d2cb8548c42 2013-09-01 11:17:48 ....A 11871383 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8a132de81241bc759536d8f78037b3316290c3a6e09b1c741cf78b8936e88c1 2013-09-01 10:50:14 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8a2b760485e743d85e895bfa1cf090081d1b72fd8e68a58fe37752282e84e18 2013-09-01 10:57:48 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8c6f94b4d9fef17609eed79dda4867983fffb69d981bf1b467a1adf9e3af122 2013-09-01 10:57:46 ....A 204288 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8cfd03da58059fee780382098c20451e424afa0bcc6453b15b021e2e9112ed3 2013-09-01 11:40:46 ....A 32925 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8ddfc51859a897f068b2a3cddee129ccf0627d24fc9d74774cf4858a5dc6c2c 2013-09-01 12:01:30 ....A 1523060 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8dede66394fc9050d50b3f5b9bbce3dbc241be3dc5b66d4ac45738986ed4f33 2013-09-01 11:15:36 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8deee45d310802de917d0493ac1d59a19af1ba6e58bff387b0de67910700056 2013-09-01 11:56:06 ....A 595456 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8e16645a5a01dbaf78dc740a1ee2c8716b1fd1ffe56b8cdd81ddf4cc9bf3df7 2013-09-01 12:09:28 ....A 254464 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8e94a45fab4a74097184d30fb67a008d9f52272041e8e0af96004d3d760b613 2013-09-01 11:46:40 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8edead1b84bcc6b98e9c63681038fe7dfe705d5ef900e438d5ea0e448d0c0e6 2013-09-01 11:32:22 ....A 768512 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8ee9f808b8b27ccb19b3a157faf1489a7d9f8e366504053afc21346122dd73b 2013-09-01 10:44:46 ....A 614400 Virusshare.00092/HEUR-Trojan.Win32.Generic-b8f6a8b7a870d15f2e007f25f7ca8a0020493ae8c2d3258ef2263ac9cf4b4972 2013-09-01 11:50:28 ....A 14360 Virusshare.00092/HEUR-Trojan.Win32.Generic-b902b71b9aa69f686c3acd04c427fdad6463e8941e3c53c8bbc44b3dbc8021e2 2013-09-01 10:53:34 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-b90dc6bb967713883228c957ee93a44ca21b684618bdbf4419bf535306882ef8 2013-09-01 12:09:06 ....A 98733 Virusshare.00092/HEUR-Trojan.Win32.Generic-b913f5846ad5e6a8d06f7c880a094c4023ea4fb531c7544bac2dfc695a53285f 2013-09-01 10:49:14 ....A 163581 Virusshare.00092/HEUR-Trojan.Win32.Generic-b91427cfdb6afb0e1b99ca07fd43d849b89434799dd1062f2db8ce8c53ab5598 2013-09-01 11:33:18 ....A 2874880 Virusshare.00092/HEUR-Trojan.Win32.Generic-b915d767819cdd660711820d34e048f1037673284acb52b751c7e3ca9c82bf31 2013-09-01 12:04:24 ....A 155869 Virusshare.00092/HEUR-Trojan.Win32.Generic-b91da8027e42fdd28f600a7e7a2a8e847773b01745fc66f8d3fdcea34840afac 2013-09-01 11:01:56 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-b927498a98a7a5777e7ca6ac1a26beeccce8af11e2d4b2bce55fabf207fd4c87 2013-09-01 10:58:36 ....A 194424 Virusshare.00092/HEUR-Trojan.Win32.Generic-b92e685f1ae1adf244f2a3ebbb6ecbc6f65cadd20e61be70d4266a90cf42d2b6 2013-09-01 11:58:12 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-b93072c8f3ba4994a7df45b71a600e7eb8fd614dc08c75bf4200cc86fea86674 2013-09-01 12:00:44 ....A 11886680 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9329a0b1bd54a83c556ad0d5773bcefe299efc89583aa5c5be93e4c6fcde0f2 2013-09-01 10:50:32 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-b937a1837fda7d4250858142c080d39f7b9fe2adb31f4f0713eb23ab930b3bed 2013-09-01 11:10:06 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-b939ea4333a6fa27491cb3452d1cb89a34ebfc3c5120f5a32baef25ddbdb1d66 2013-09-01 11:45:36 ....A 601088 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9412524ce905b5b0e1f271e335263a582e2f8ad16912896c1466ba9c56a1aaa 2013-09-01 12:12:46 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-b942699adffb7ad8344d7c306d41dcc7f4b98cb27ecc6614ced9bd0bf51c8195 2013-09-01 11:08:46 ....A 1213076 Virusshare.00092/HEUR-Trojan.Win32.Generic-b94556a0b5d12a54dcb6bc8f310c27b6678761ad2463c3064b28e70949b5ab7e 2013-09-01 11:55:10 ....A 169240 Virusshare.00092/HEUR-Trojan.Win32.Generic-b94f446bec39fddeafba9f12a00013843187e6b04c1f6220561ff42d491f2d35 2013-09-01 11:17:20 ....A 71015 Virusshare.00092/HEUR-Trojan.Win32.Generic-b94fbd745ac6be9637c4110ccc5f3f00c0de3938c66134b1d3745d64947cba9b 2013-09-01 11:57:10 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9528da4fa46785d4053aff209a5c36d3bc978348f53f70816ce49fc010e900e 2013-09-01 10:49:46 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-b954a15feba53a2b5bcdbd7901a464eb6c891813535debd575edb3abe722eb2d 2013-09-01 12:04:24 ....A 111044 Virusshare.00092/HEUR-Trojan.Win32.Generic-b95c14fd1c0b8a3fa4a3e355f60574bf3b43d2a76d0cecd6e5647c2fa190de43 2013-09-01 11:04:18 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-b95d41d13af352ceb1d8e79cda3a0ec1bd3012c61094c34341371713c312ae91 2013-09-01 12:02:50 ....A 502834 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9679268d8c5ee78e90abe74eedc9350867194f0f8802cb6e75799598cb703c8 2013-09-01 11:40:36 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-b96dcd77ea9e533e13009071ba63994b221717edab035c04de53985a438c66d0 2013-09-01 11:13:48 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-b96e3aa11150a3f0590e69b5014c8170caff8760c33bbc22b6279044707d8498 2013-09-01 12:04:18 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-b978985424e248b4b5d80853fc7f42991df5b3e0234a64984efd20415c5ab86b 2013-09-01 11:09:36 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9894c7f3a81b0ed876ee32c96ba9583e14da547282a3cb311013acd3e576552 2013-09-01 11:46:34 ....A 109568 Virusshare.00092/HEUR-Trojan.Win32.Generic-b990f6f6f3628bb4676fa2af4e455992126dbf2e19be3b4267189247b9df1272 2013-09-01 12:09:20 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9972d4f48353ddb5f22590a98dd0f58c0b13f946051e9e4db4d3b719687f9fc 2013-09-01 11:55:42 ....A 145983 Virusshare.00092/HEUR-Trojan.Win32.Generic-b998966c5ed18a19c3149e4c07863036c699d8f1a3aa570faf07988459b075dd 2013-09-01 11:52:46 ....A 87040 Virusshare.00092/HEUR-Trojan.Win32.Generic-b99a49035acf36ab901f8bbffd073499f89efd059cf9120f047f8602b9f6552a 2013-09-01 10:54:06 ....A 359424 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9ad5e00ffa6824901f80955155de3d52caef88dfd4bc930396ba1ffc2d8a1dd 2013-09-01 12:09:36 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9cf488d45475403734fc03a00334abdd470b65b8ddbb079810379a377e9da19 2013-09-01 11:56:10 ....A 775168 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9d13383d57c75c5493b34a1f89b83a9425abe0a25f5e6dc91852d9b0e8d586f 2013-09-01 11:53:58 ....A 122543 Virusshare.00092/HEUR-Trojan.Win32.Generic-b9e5e90d598d8eca8642b5424ed1e87bf758c37774cfa4f47bd49bec31285275 2013-09-01 12:08:32 ....A 1204224 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba0250165d635c5b2dd783e84e370c4a7f4fb0f276be2c3a352dee780fa9a5d6 2013-09-01 10:59:50 ....A 212128 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba044e21325e6dd640a5923e256c18541f6ad1b49e13baa7fe70b4c00780f3e9 2013-09-01 11:48:40 ....A 425984 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba0a731b42d1899885175af2b4ac5cc384ab46e42c0341111b7898d3c49be9b6 2013-09-01 11:18:16 ....A 13531 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba0f45859ef342e0421e6350cd3fb067ec94fd9d17b53158257c693f179f580f 2013-09-01 12:04:46 ....A 98733 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba2f1c6dee491edae990ec348d33db3045f9f08f225a76da48a7cf273bc4d721 2013-09-01 11:44:44 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba2f45c5fd26d13b4714642c2bc8df0517c695d854e35055a568fccac25a7f1e 2013-09-01 11:42:42 ....A 443904 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba305213bf3be7ea21a4dac3b7a4d775f73827df168f748f8fb917b03a188aac 2013-09-01 12:07:46 ....A 99936 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba48402106a9eaae1b261b0baf47fafc74c70bf95b3c67204fca44ba8c3af609 2013-09-01 11:28:08 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba4dd5bbcd00017cc36638704a3df0e7ccf3693f94096a9da7396d36d537f5d2 2013-09-01 11:55:10 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba52b810f8a4ca85afd91fd4574798fc4678795fcfee055fe0205df6fc6f2c07 2013-09-01 11:07:20 ....A 304635 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba65f8f72e4615d25a41884623aa8a8838f4c4fdc8fb267ad895ddcf857cd0e7 2013-09-01 11:56:28 ....A 22124 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba6eb6b6fa52afdd6c1c852ad09d54696aac4b7cabd3410f63252637ec648623 2013-09-01 11:32:26 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba77c91129f01eb5ca491bc3fd87811282b4f5ce47518e22278660a2b86ca0f7 2013-09-01 10:49:10 ....A 1299456 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba7b6ebf33cefea1fd98bc08f81ca40b1c504966b61ab794c1676b73f88bc368 2013-09-01 12:10:36 ....A 181040 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba92616ad7434829a72b22f9c66161d1f07741d06eeec3e2ca08e527d3a5c52e 2013-09-01 11:40:18 ....A 261479 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba994c674d0be3a1c318d54cb590c816b8fb48b67e06168587245be5e2609e58 2013-09-01 11:42:10 ....A 81308 Virusshare.00092/HEUR-Trojan.Win32.Generic-ba9caad333a544178a7ba5338ffebbedfef444c9744cc1433eb5913feda18606 2013-09-01 11:07:28 ....A 205101 Virusshare.00092/HEUR-Trojan.Win32.Generic-bab1c5eecb415c074d4263e99258225dc5e7a07f4ba3ea61f3325c24a8a6a8b6 2013-09-01 11:48:54 ....A 94301 Virusshare.00092/HEUR-Trojan.Win32.Generic-bac736683a1ca43b29b5f2e6de6d1a918a8588cf01c4fc1badd8b1248c496a7f 2013-09-01 12:08:38 ....A 34304 Virusshare.00092/HEUR-Trojan.Win32.Generic-bac81dae87f03684e06901f88784c13a049ee5ce4d61473bd154cb8c2bf663b5 2013-09-01 11:39:46 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-bacbfdb7e78a4fbe98abb97203315c5cf3c4d8d2011f4a338f15bfeb5406520d 2013-09-01 11:58:30 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-bad5c175518d3737135067270cc38ce4625c70c911d2d757a016a2f186ba68c1 2013-09-01 11:47:04 ....A 77312 Virusshare.00092/HEUR-Trojan.Win32.Generic-badaef3f127584e1c70da3e8dc287ae3311d1d1439e36abf3dae4fa1e9f8536e 2013-09-01 12:12:24 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-bae0b0459fa95af09b9f142c58b79251d0f7d5bd535813bbbe3715b4e7200d23 2013-09-01 11:02:12 ....A 90980 Virusshare.00092/HEUR-Trojan.Win32.Generic-bae85abe5262fdc0b3228f48162c578401ade1aae77961c94666c32f200d6277 2013-09-01 11:49:08 ....A 422760 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb088a6e504dbfd7bfc53e6e0b4aac4c13057c9e92c9e73c558e3d550094e857 2013-09-01 11:17:46 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb165457455e06c4cf7141d9c74a51b45202e1343ea3e5b6e385f88358e2db65 2013-09-01 11:36:04 ....A 1071768 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb204603462b503b08f08c2c7fc4fa4f1a71f4322bdc028991ad68a153774121 2013-09-01 10:51:22 ....A 1135245 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb2624cac90935a7a1a2bd88b499ea7592d91ddfef88ed2637ffde77dbaaa8bd 2013-09-01 12:04:54 ....A 35456 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb2e2ad32a6d39353d557967daa5efb3641c57220bca46b3f4ead635386bfc8a 2013-09-01 12:14:10 ....A 228352 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb3627e045dad70d8bc51082d56856c2831493d99d4aaae917eb5ee86497c3ab 2013-09-01 11:58:30 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb39b6381edd74ea4e226957de95e080eeb7044d6bbc159416ad05e1d429a55b 2013-09-01 11:56:06 ....A 9888000 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb545a95daa3fd0f5c0782a9d480d6a56ff2d730d882c635aef5b2e458c024f9 2013-09-01 12:04:36 ....A 197813 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb79156c1cc77002954e6180314d118be0e40924cd2b3b01aeb0bc59136f0b12 2013-09-01 12:09:14 ....A 851968 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb90634403d178716fe08179103a7b301e7c5b6aff439d6975f9b8d9c48d80b4 2013-09-01 10:46:14 ....A 6394000 Virusshare.00092/HEUR-Trojan.Win32.Generic-bb995b3dd4aa28dd3f2e4b6b1a34c66bc992b6e9750240a0416eb27ff8cc6c5f 2013-09-01 10:56:22 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-bba1eca92d562ab2ec3e92f9de5abb12e4548620efbad48cf7b4e1703a1502ad 2013-09-01 12:08:50 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbb8ced050b08b104fce1d7691b5da1826812f431737a3ac404c0b601fb3c9fd 2013-09-01 11:41:44 ....A 202944 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbc42bb15c014327fd463b780174281e6f1bcc05704e5d8c5f8171332a06afae 2013-09-01 12:15:04 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbc9e6ed5332968944e142b6dfff0843b93cf3126d16948e3eb6314bba914be8 2013-09-01 10:50:42 ....A 71302 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbd544f755ee453ac539fe31cbfd0f68c1fe6898c0e9eae23cbda9d7a909b879 2013-09-01 10:45:00 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbd6ef360df400f1c167fb4e7b541512888d77f28960e6a0bef4598857661bff 2013-09-01 11:52:12 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbee8b2997c2959e48bd751ff22067ec5b8e40255b7cb5d314f4c73cc247a874 2013-09-01 10:48:02 ....A 671232 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbf1cce4288cd22c709d59c0af8de0f766af9d56ff1fa01ed3e8ddb8cf02e9ae 2013-09-01 11:44:42 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbf56ce46521289b71d2f1f4681fc6410ab77505aed202f2e036931fa4765413 2013-09-01 12:11:34 ....A 236576 Virusshare.00092/HEUR-Trojan.Win32.Generic-bbf771355ffd7a65db6672b1d22882333c4db6aaa4bb6d608c5902f01948b15f 2013-09-01 11:57:26 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc01f452666666d8e68eaa4a3c507eb9b4cac5847fd69a7e862eb9063ed1b920 2013-09-01 12:04:18 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc02ff11904a394bd0a2d5b2402c007c6f021b9e3ebae4141c6d6b263af54745 2013-09-01 11:31:50 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc09015d8edb63c6b08845cd0c4635495316de6e8e95136a092d9d18a10e5d4e 2013-09-01 11:58:00 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc0dcd1549527749d1dc736693876e8464bd016da5f6a5992cf2731147ec1850 2013-09-01 11:58:52 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc1a32d96b52005789b20d87cc28475e2366ce9d298ab58cbee9039688d00343 2013-09-01 11:50:54 ....A 2858328 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc223bc4dcfa8c3d8097f8990d90427d205fadedb24508561c7f0a583891c7c3 2013-09-01 11:39:42 ....A 192000 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc2346af8071e37d1d64a1b843151b8812aec0a735e931123c35024117725e53 2013-09-01 12:09:52 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc308e65c920f66985e7b6dbb390782624eb10f8e40532cb74d640e6a88c7210 2013-09-01 11:57:22 ....A 125440 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc3172d33402668e39d2d9dbcc7633abab10155bdcbf79d373fbab6c60d8f3e0 2013-09-01 10:56:40 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc31d18abc3a98a84b10c88549d3a09120523be94315f1acdad42a17b859f2a8 2013-09-01 12:02:44 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc33c38c51af0563b0a006f65c307355a895163a4f56c0f221d13132cb073c58 2013-09-01 11:55:24 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc36ba801cc928b1b60c24684ee50399cd145c314d38992c90ae8016616c2200 2013-09-01 11:39:32 ....A 69420 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc39e1aa016fcec03bd7e027b4aed429eb35ee36b4bc777d03b67bc006df7cf3 2013-09-01 10:48:20 ....A 2553856 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc3bb7f514318e91c9b0fa3cf3539b804933247c85f32256cc5719359c5ee815 2013-09-01 12:11:34 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc40fdf308f9c3d754ed5a2a7854dbcc80ead901bfbc84bcacb8198b72da9002 2013-09-01 11:54:54 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc4f3e14774817e32ca18f56fd673940290089f8dda9705b942256cf26ab5644 2013-09-01 11:58:42 ....A 974535 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc534c2ac213ccd244c1d1a23318d6e92d34e5f4ce63b24076d9a1f97f6bd109 2013-09-01 11:17:04 ....A 485632 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc55d7a1c25a793037c431891c119c1eac82cf9934afea01bbc6ee282fb115d8 2013-09-01 12:07:08 ....A 331781 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc5bb1f02662658f8ca460a22d07ed293af1376d0ff7511efa2832cbf1f063f1 2013-09-01 11:51:48 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc5e23204264c7567655e9e702933ae4ff5b4d0868694b00f95b7606bc8cba5a 2013-09-01 11:07:16 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc5fc87ab327f471f5e4ca4cc736a735efad5e507a0e19422147f6e1a0b9db2f 2013-09-01 11:13:20 ....A 88576 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc679d970a2eaf6077fd81fab2ce42cd1f0044809713748c3f04ab3b36461cbd 2013-09-01 12:13:00 ....A 149528 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc6aca760452334e88a1abca454b991f38426a334e92b0890898c832e40640b2 2013-09-01 10:51:44 ....A 69568 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc7d01548fa0810cbefb196753e58cbcae9868d892c719081ba3761b09a0b6e2 2013-09-01 11:39:16 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc954962b13708030471b2b15f271955148ab43842803c8a840a288ba8ba824b 2013-09-01 11:52:06 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-bc9fe2ac75a9cb38f602efab1ac99fd2908a6048f2e5c68f25e833f755f2c3a0 2013-09-01 11:55:52 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-bca920572e4779f7d0d5381a107e96dafa09a14e4ef9bacef1abed70e1341f6b 2013-09-01 11:12:10 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-bcb42d88ac5ff33fe54ab7c025bd79dc47facca254cb670a02266ddc135fec01 2013-09-01 11:46:26 ....A 52592 Virusshare.00092/HEUR-Trojan.Win32.Generic-bcc0ec70887621f8952e5c41ba20189afeddf2a05015c0cc8469eb38cd460b41 2013-09-01 11:16:18 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-bcc53c3e19885d27f447a0c7efbfd9e421cdb869eb93d35f0060749da0f75437 2013-09-01 11:00:16 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-bcc54bca4988d58802df74eeeff631d59e5505302a8547417586c9aba919819b 2013-09-01 10:50:00 ....A 91895 Virusshare.00092/HEUR-Trojan.Win32.Generic-bcc560d84cc0bb2d1e3a7e968dae79c80b4e2054f4ce1ec88b996d6a4eaf9013 2013-09-01 10:50:08 ....A 874496 Virusshare.00092/HEUR-Trojan.Win32.Generic-bcc5853ead414ce22e6f18499d7c19b98bb083bafcb36f87537fd00f6ae76803 2013-09-01 11:08:46 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-bcee6d91fd8e851c1dba8749b896cf7fa50851d7754fc600cca4a0ff2652db3d 2013-09-01 11:08:22 ....A 788720 Virusshare.00092/HEUR-Trojan.Win32.Generic-bcf50dac4ed8bc0dc18b851bb1aa79c62f8653cd24293ad4f24fb09790664804 2013-09-01 11:05:48 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd0415e8a7a1a3d7cabedce98b3e094022d47dd82bc1cd641d5b8e392df6d127 2013-09-01 11:37:32 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd059855b74eb3bc332c751ea776250165e8ee5cca9283258efcc894b1ab5de9 2013-09-01 11:10:46 ....A 166400 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd08b4e75afce0e309481aa8ac2691a34f6638da238aac1f8982192354ad4aac 2013-09-01 11:39:50 ....A 2900992 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd0908f77b229d19b7986a72af6b764d21cca22167dbfadbc83b50d13dd65fd9 2013-09-01 10:54:24 ....A 235264 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd10ff4542391c58321871b1670ca32ea19f5b26290af0b3ad646b017456fa8d 2013-09-01 11:45:46 ....A 70080 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd1567a9c0840c7bef00c496e4dacbdf85a586e4bf3d4a4baf9a030bc4fedddc 2013-09-01 11:41:22 ....A 2672949 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd1a096aa83a6edfaf336981c6db858cbaea90dc0d62a3bf8175ad9ffba45df5 2013-09-01 11:44:52 ....A 67520 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd1e34306686a9f2f7743041f9600d66d10d5d5ce91f31425bcedb26c90b09a9 2013-09-01 11:02:42 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd21fa6516e919774c8552a1bc8fe75beb7e4c4c7c4644524af4545e812680e7 2013-09-01 11:18:14 ....A 1134973 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd34462c757e10ba51b70f3584eb72651edc0f5d4c8bf2d6c0224ff23d85e212 2013-09-01 11:16:48 ....A 573440 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd384b86c88226685f6101ba12a36d299f84d96b63ea09b06a25a535874be844 2013-09-01 11:23:22 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd39c95501c58dca90b69c98309a9e1c9fc9dfab841bdfaab3bba6cefc1d8848 2013-09-01 11:46:50 ....A 2954240 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd3bbe931480614529f76b1663fca6d35c51757273108893deb3f7bc39d61236 2013-09-01 12:14:56 ....A 179047 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd3f29d490ac9ca5c0ca971e55f452d7373033e3c57f46af6b69923e2384e4e2 2013-09-01 12:01:32 ....A 1734373 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd4593800e3b00575d3a6e65bb2cf415de740ddb8bfb7a9c748f628dc10dad61 2013-09-01 11:23:34 ....A 57796 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd5a5c2cb41f0d2ad4a332aeef8cab33f905c7b22a0fe748fad156600dae041b 2013-09-01 11:16:54 ....A 432600 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd7867e74489c324f275461f4129b235138119bc9bdb602ab12aa14dca524643 2013-09-01 12:12:28 ....A 28316 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd7c538069346550d4d2c40b902e771deb8e965834b5f3e6ab60df96d030b42a 2013-09-01 11:32:56 ....A 518419 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd859f2d557c2889b372ae23a64a087581a307268ab8d039d04a7895aa73c30c 2013-09-01 11:52:18 ....A 479744 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd88acd66ef9f1d04423bc613284bf86797539298975bfe2ba6fca9d09773f38 2013-09-01 10:52:20 ....A 451584 Virusshare.00092/HEUR-Trojan.Win32.Generic-bd8d4e6546848bb3ef0f7e565fb5ce3c567ac392dabda3e4577f75455c29eba1 2013-09-01 12:10:20 ....A 223232 Virusshare.00092/HEUR-Trojan.Win32.Generic-bda5ac81264367439dded68fdb46d514be50807c0a9f482da935e3d2ba975ade 2013-09-01 12:14:56 ....A 179976 Virusshare.00092/HEUR-Trojan.Win32.Generic-bda6a7be442e1e009e2768cc1ca73d2dc37a44b4e1169e6267fa13515520a3ca 2013-09-01 11:51:30 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdab5a05ae22c5240cf1931528198d48d2e363a713d79924a8e7e1a07a046fad 2013-09-01 10:45:48 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdabfccaabf8b11fc9c219984a8d5578796ba95d42ed36537b49bc9781790d64 2013-09-01 10:46:42 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdad9a4474dcd9a444d5e07c9ad5945ca68dc5d811ae87b4dcc39624468f597c 2013-09-01 10:58:24 ....A 293658 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdb1ae0e25992265e704f7eace5a4320458ff68b3d2595071f68ae20ceb8969a 2013-09-01 11:22:30 ....A 817152 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdc1135ead0b281ca29327f23c4cefca60e51d5c43fadc9d186d599a96deeb88 2013-09-01 10:57:02 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdc194b85924fb6c22530c02d19ad978d0dcce2b3e953d42c67d2dbaa61c3850 2013-09-01 11:42:26 ....A 255327 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdc19faee9e4bd1a4cdf87ef8369b62ca2e0d3b65edb9b6ee54333488c0e0a39 2013-09-01 11:05:32 ....A 212551 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdd1f15aab258ad404015e16f612439ff93e8b7a5b3ce6757722445b6d92eaab 2013-09-01 11:06:28 ....A 6354408 Virusshare.00092/HEUR-Trojan.Win32.Generic-bddb951f5717ad770770c23217b2896f01741b36eeec2d3eadd0910d414f0c93 2013-09-01 10:56:44 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-bde0bb9246af0c86d9a604048c0c947d429bae1f0e93a67e909eb0c69e0e0e77 2013-09-01 10:40:46 ....A 339980 Virusshare.00092/HEUR-Trojan.Win32.Generic-bde21755f02cc7bfdc3e3f41225a0cf2a01ed34f3db296635fb8a9ce418bbb4b 2013-09-01 10:53:16 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-bde3ce78fceef5101e612ec786c0339ba9b53c3b0188e1f7461b6adaf71b6fe0 2013-09-01 11:25:20 ....A 66112 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdfea8ea0abb748deeeabca1b87d605f9fb441b2e96a63dbe76743d23c355465 2013-09-01 11:05:12 ....A 389216 Virusshare.00092/HEUR-Trojan.Win32.Generic-bdff927f805991caaf4d665b75b9830bddf6c0f0422cd2fc21fe6b99e330b423 2013-09-01 11:23:40 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-be029938201c99af2ab3a9cd747d0ee896bb21b889d4600c814c6ad2e0ae1a24 2013-09-01 10:52:44 ....A 240128 Virusshare.00092/HEUR-Trojan.Win32.Generic-be03c1c70b8a0cf59b5a5e3265891824558cf7591d7336ac5ca58ed567429902 2013-09-01 12:10:28 ....A 153088 Virusshare.00092/HEUR-Trojan.Win32.Generic-be182bdb39012be4162973188785a910ba605ecb7ea119bcb8b87abc19eba028 2013-09-01 11:55:40 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-be18a0cfddf0533b3bf1843ca1657c7ea1a779677f9d7a7914c31d57ab5785e0 2013-09-01 12:10:38 ....A 460800 Virusshare.00092/HEUR-Trojan.Win32.Generic-be22cbb9d881ed67aa915a33132ba6b52bd44dddef0c54ed7240ca971bd5cf66 2013-09-01 12:10:30 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-be353b187ef212578c40a13af5131ff4d3b7bb0ab73482d5be604a3e13b5ecb2 2013-09-01 11:56:34 ....A 61376 Virusshare.00092/HEUR-Trojan.Win32.Generic-be3a18feca04f25c305710ec5a2da446185f64858c38734597890fc4d6dad7fd 2013-09-01 11:47:30 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-be3f9bec18c5adab993b230c5d1574f1d70e217488034fdbe4921dd80736b33d 2013-09-01 11:16:54 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-be54a5a7a7cc35606f3ab1e213f5e8d4dee00186ca55d7133b1c883fb3e8ad46 2013-09-01 11:44:34 ....A 283648 Virusshare.00092/HEUR-Trojan.Win32.Generic-be6f0ccf40b7eae3d08ea882be4eef7925af8221d06fa557636e11560618ba45 2013-09-01 12:12:42 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-be6f0f931898611c76539b11fea1e4b57a9fcdb819478cac604a0f41506f08d8 2013-09-01 12:01:06 ....A 389216 Virusshare.00092/HEUR-Trojan.Win32.Generic-be724e7a9fa7fd56104ed698d202f953ac0f2916f8db08cd5b89ddb0c0509402 2013-09-01 12:11:24 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-be7ae1b194c063e9c438cbf8f4aa2aad7de91afd26d2dad6b5cf9a47ec40b774 2013-09-01 11:07:22 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-be7f720612ac39c5b65d898c122e44fa06c8d37dde9d7e87e6b19386de958b34 2013-09-01 10:49:40 ....A 759296 Virusshare.00092/HEUR-Trojan.Win32.Generic-be802a0b6f120e23ec6be99d167e9493d4f6a159a5e7a97c9e6e54892109af19 2013-09-01 11:07:04 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-be8178632035553306f4fb703f2c7aa94bf59c0090d996769068dfe3937fda46 2013-09-01 12:09:56 ....A 273552 Virusshare.00092/HEUR-Trojan.Win32.Generic-be81cfadcfef8ab2dc2f771faa00488f418f73bc52ef4f9ceb0942e29e8cf58f 2013-09-01 12:06:48 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-be890b8683722ebafd263e541f2e53d03ee7c94670a028c0df3abcd09a993cbe 2013-09-01 10:41:42 ....A 551936 Virusshare.00092/HEUR-Trojan.Win32.Generic-be9167e511daf807f031ade9d11cc8208165c24a684a45433f2c904e269f5d4a 2013-09-01 11:08:28 ....A 18688 Virusshare.00092/HEUR-Trojan.Win32.Generic-be92e288dab12efd970dc95e3b3804f72326bbd53a398f87b7cb9c4e7b1b6062 2013-09-01 11:55:30 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-be9b1d056358e41710694b94efcef271cfe597049b6de14f838e502e53c8ba74 2013-09-01 11:56:30 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-bea8ba84102af50ec276603276eb43632bf9b47c0fae40becfb7795943fb2efc 2013-09-01 10:41:40 ....A 864256 Virusshare.00092/HEUR-Trojan.Win32.Generic-beb051c2f1e022df3e9e207c12161ff2b60cb327f3d0c28ab5cc905ad17faaa4 2013-09-01 10:47:10 ....A 31158 Virusshare.00092/HEUR-Trojan.Win32.Generic-beb5721773b6a75e348706b481d1887eb1309ce96877b28b554ecb9b3e089ebe 2013-09-01 11:57:22 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-beb5a15275c560f44eb74df5f20c2862ddd82524de0ab447ef1ab12b51cadd04 2013-09-01 12:03:52 ....A 383488 Virusshare.00092/HEUR-Trojan.Win32.Generic-bed8463998560c01639fc0d501dd176ec3fadbe19ff5c8e5bcdc6761d7bd709e 2013-09-01 11:45:02 ....A 389216 Virusshare.00092/HEUR-Trojan.Win32.Generic-bed8e200573820798462f475b57480cb74c48a51e006c444af39314e5ff7ff00 2013-09-01 11:43:46 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-befc709a10fd0b2926958ea878eaa2862b1c67c02d9e6e8df67b1405a65c8fb7 2013-09-01 11:47:50 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf066f9aa99e095deb8a7fb4a9ccbf16d152b44c5b3ceb1cb2168d86c81a916c 2013-09-01 12:01:20 ....A 140388 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf17d3bfe2f7eca96e60a826e3d696166d2cbb5d602163d77ac0e0575d8b8830 2013-09-01 12:01:32 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf1b533c0a907fb74263fbb2bdde6c46cb36418b0ff5259eba31b59c315754f2 2013-09-01 11:21:44 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf1d40c5c60f2104326fcfeb5a7107ebba184e62877c0d0e10f7952b8a113ef4 2013-09-01 12:10:14 ....A 62040 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf2aac953caae7072cf7ed47d4d1f312f2f7f23049e5b4a86b7352fe04a7860f 2013-09-01 10:54:52 ....A 78225 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf2c1335a01342c4fd2052be62e30d00aa1bf8e70b625a3a43b799be1f303d48 2013-09-01 10:56:16 ....A 222208 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf3187a985b9054ded72615e0f018039cdd212e8dfb6466f43aaaa1949b2a084 2013-09-01 11:14:08 ....A 212160 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf3cb4ef15dc5fb7e6ecc10409ae9083e344860264697f4d44d783ada7a421f6 2013-09-01 11:14:46 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf40194398aadcf1e0ecd664df0115912e339097c4a848b256a46aa6efcc9def 2013-09-01 11:51:24 ....A 928768 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf48b573cac7e4226add5bca621c460dbea0accc983cfe8379e527b6f42c5f02 2013-09-01 10:57:00 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf4f8f48044ff987cd92a974390913e4014e8ebe3b6355978b111f8114676a16 2013-09-01 10:44:16 ....A 302593 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf4fa974b56e9ed3fd6a6c5df543f5860b643f396b01c772feb17a4a16a8117d 2013-09-01 12:04:30 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf5774b4442a74f8e99117b716454318c02b9a09ab28e4a9bef262c41720f5a6 2013-09-01 12:08:06 ....A 413184 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf5c3e24e0baad41240a88cd5f0e1685163aea0fbf7dd24e1a9bc6524e629de7 2013-09-01 11:18:08 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf61f1c0733a1567e004e08168cebe2182c93da089979b6d702aa340a510927b 2013-09-01 12:11:42 ....A 223352 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf6f94aa3127bd90fc485b14fabecdc14869eb34c85ebfcb98720b04fc56121a 2013-09-01 11:50:58 ....A 160768 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf704dcb4625a994dfd07d9a9aa02b7b51d53b2246a19d6b4ae4441f93b2e75e 2013-09-01 11:16:14 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf75f9aca8f9c682b70b277c899c116e7810ec5d6705cdb209ae3ca6ac13169c 2013-09-01 11:55:46 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf776e7cf7698591d51d47de0178adcec738b1c0dfb435dfbda13cc4daa0c465 2013-09-01 12:00:14 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf84e930910d50962843d207f6f899d83db658137199aa653bc624cb047ff01b 2013-09-01 11:16:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf85a8359bd2e26fa273fb20fe88241d8f97c4d4722b28188657656e0c1943a5 2013-09-01 11:45:20 ....A 1095168 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf95f5451f9ee716202bd03048b3dffd60b2ff98be3c66ec75e20ce5203c28ab 2013-09-01 11:16:28 ....A 230376 Virusshare.00092/HEUR-Trojan.Win32.Generic-bf9a56078f640a45f34b7bc653a752c5f05fa215b0e869a493f9d53c6e577f0a 2013-09-01 12:03:26 ....A 244620 Virusshare.00092/HEUR-Trojan.Win32.Generic-bfab990670e10449e5e5bbe497490d692f39aeaa90b6bb1d6cc4b7e033de4a02 2013-09-01 11:03:42 ....A 291840 Virusshare.00092/HEUR-Trojan.Win32.Generic-bfc6abd39031ddf2ae16ea04ea7a7a1a6a96f507209f46b2a152fd7636f0ccdb 2013-09-01 12:14:18 ....A 231888 Virusshare.00092/HEUR-Trojan.Win32.Generic-bfd76d11c764751c96fe67ee49aff46d9ede81cc9d44605d0f246174edb5b250 2013-09-01 12:14:08 ....A 131328 Virusshare.00092/HEUR-Trojan.Win32.Generic-bfe1ff70e3159aa384e7d92b4dd4b4a42c656d07ec88bca9054586a3bad79e46 2013-09-01 12:13:44 ....A 701952 Virusshare.00092/HEUR-Trojan.Win32.Generic-bfeae937241a92a68c222009fa0bf70da2d7a4d48be45ab361b5d086521ac2e9 2013-09-01 10:42:18 ....A 65524 Virusshare.00092/HEUR-Trojan.Win32.Generic-c00696de7be9161021b920e6810d8a045c52f03e9bcca2e80e2a4efa07ab02dc 2013-09-01 10:49:12 ....A 1154048 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0111602bfc68e86c287c3505906738f5a429be848c0dffc237a3ab3a602c5c2 2013-09-01 11:40:26 ....A 667411 Virusshare.00092/HEUR-Trojan.Win32.Generic-c02398d77030c4eb30833cff21e4f2292f41296fb225392dd4d876598426c731 2013-09-01 11:57:24 ....A 290830 Virusshare.00092/HEUR-Trojan.Win32.Generic-c023a291cb8d8a40f2711feae20cf4036cd44001fc0d1074d449f0a61d8b63d4 2013-09-01 11:16:30 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-c023f54287f20dee758ff9ada106b1b470936641df3d37c61cd93f462b2f7111 2013-09-01 10:50:36 ....A 1064334 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0263de66165911c4a8d8bb1f92b29e372bb2a0e48cb8f7f41976a48cc03011e 2013-09-01 11:57:06 ....A 2691936 Virusshare.00092/HEUR-Trojan.Win32.Generic-c027934366a960bafc85c1dc6aa9dee4c565f1b0bc1e2fdf8e92bc08995acf48 2013-09-01 12:09:42 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-c03304349494b8f19c456dc12c40ecedc88fbcdc1ca2028465eda48c8561a957 2013-09-01 11:41:36 ....A 64512 Virusshare.00092/HEUR-Trojan.Win32.Generic-c04277ad211e629e117fa2239cdc2efcfe9c19d93691cd4022f8ae31cacc65e9 2013-09-01 11:41:22 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-c04c971bfcebf9427b38be7cc252383ffc341bce3a93590d1741c93c4fe702f2 2013-09-01 12:06:18 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0516017feabbcd37090367b808105eb62d5f0f1dbbb16fb3c259bc53dccda57 2013-09-01 11:46:20 ....A 241664 Virusshare.00092/HEUR-Trojan.Win32.Generic-c057903cb6d20f145b9226f2f40429f3663956f4321db767f68fc54814a65f1d 2013-09-01 11:02:24 ....A 34973 Virusshare.00092/HEUR-Trojan.Win32.Generic-c065739b0794b90b44e7eb02784a230c72768486fc8c6cce1325423aaf087e07 2013-09-01 11:16:12 ....A 210473 Virusshare.00092/HEUR-Trojan.Win32.Generic-c068969dd5abc07029f9b78bd2a007122278648280354a2d0e59cd9d77a1463b 2013-09-01 11:30:10 ....A 546469 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0693f06521298b7f72446691c5dd733ca70e678fc6da147cd786165e60fc0ba 2013-09-01 11:03:26 ....A 125767 Virusshare.00092/HEUR-Trojan.Win32.Generic-c07796adff3e7c40190da55956b2dcaf27e414b8adafa1573081f99cc9ab14a7 2013-09-01 10:55:28 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0785c03529d36fa6a4171ae0caf5a745ba217a0034ee377b117fff6f6454753 2013-09-01 11:56:00 ....A 704512 Virusshare.00092/HEUR-Trojan.Win32.Generic-c086c773a14815f2843ecb308fd50217c0119b0087f4a1a4dd4b4ebd61d6fe81 2013-09-01 11:51:26 ....A 116122 Virusshare.00092/HEUR-Trojan.Win32.Generic-c08a8e74a409ddf159cd62ebcbb25ce1ace6524e76c7f67aca7a761c7c7b1142 2013-09-01 11:42:10 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-c08e73ae58acd22365ec11512751f2af9b18acb5ed0c60c6a58b08f826422b4c 2013-09-01 12:09:56 ....A 117321 Virusshare.00092/HEUR-Trojan.Win32.Generic-c09273c23d60e3f3fe0b2286a1ddb4f5ca05251d44d912799e8773dbb74bf26d 2013-09-01 12:00:38 ....A 98358 Virusshare.00092/HEUR-Trojan.Win32.Generic-c09354ba28c82f8aca6b3649a6113ca50513a06a6a55d31779c7dd42112705bf 2013-09-01 11:59:26 ....A 322048 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0abb1c148ee10912379962b54a590a7ca0139fbe462a161c194141d66d7f7f3 2013-09-01 11:30:52 ....A 98074 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0b4293a52c3c19bc2e10855623ddf825f16fe5a81f06e5fc04f4021c33e8f87 2013-09-01 11:51:14 ....A 718855 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0b4c5b827b2abed004becf70ec7e1d4184a75f8b3749b4a9208fc3437152b82 2013-09-01 10:52:10 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0b8b6be1e487c3d0236dafcf608044d0aacaf899765e303fb1d039bcd43e657 2013-09-01 10:51:20 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0b9ee622bc0a53b803033996942839ea62fd6b030a9da8ef977cff94c3e6db8 2013-09-01 11:16:52 ....A 24908 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0bb705f298678c3c60c56448d0ea53844dd251235d7a2889829eca44e90f2d6 2013-09-01 10:45:48 ....A 172041 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0c0687d5b9a3c1e927c8dd89fef48f4853792a45282466f9a94c473152fc59e 2013-09-01 11:57:44 ....A 265071 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0c1eae44dcf5cc60abe071ee5126dbb370df37f92de7a3ccf3a92593274d8c9 2013-09-01 11:45:00 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0cb6bdb94ec08fe49cf93b004794c61ae9c78cf5f222164b64c358dee1d1f37 2013-09-01 11:14:30 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0d276347f84d2f459391a45cc3261990435d70a53ac41c00f459ad8f33a8be0 2013-09-01 11:55:10 ....A 366592 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0dca9138927d1c083b196006a0e988a0e092a8102e1b43f272ac8e2db069ad5 2013-09-01 11:28:30 ....A 819712 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0f8548d79e8383960eba0b801f6a415b0aa33ed1bf80a72d59635ebdbf0e4bf 2013-09-01 11:08:14 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-c0fbc4f176b04dcd5d1000b2ad9f334a27a16e5af409ea244123e2740325bc86 2013-09-01 10:55:24 ....A 368640 Virusshare.00092/HEUR-Trojan.Win32.Generic-c10207aa246e676b1323a1a17389ec63c14199c0b582e44f0c54dbf53da3f543 2013-09-01 11:54:18 ....A 78900 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1121445fe3eca19337ad7c3ca802a5f581b6697b4422efa919dcd1594d537a7 2013-09-01 11:42:20 ....A 339126 Virusshare.00092/HEUR-Trojan.Win32.Generic-c11e1e292532b79753854eab13023bccbd3e3713ee26cacbe07481e74fe8cfcf 2013-09-01 11:18:06 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-c11febe2ae67d02b3ec6e58738d46e9ffa55652f0aabb40f037918f7def6eb4d 2013-09-01 10:56:26 ....A 10002 Virusshare.00092/HEUR-Trojan.Win32.Generic-c125e9eb420eea061f14238a66ef0daf50ffaccfcc3b35e45441e1631ee1427a 2013-09-01 11:53:30 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1264bcb7a6955f5ab48cda0949fb67444937d38bb169b2e663faa1be819b3aa 2013-09-01 11:00:48 ....A 464896 Virusshare.00092/HEUR-Trojan.Win32.Generic-c12e53767d6399ac157625afeb97ed9fb8e98a23d63ccf8e8251c8d7179aecff 2013-09-01 10:55:00 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-c12e7ae77e3c09736591d5eddec5298b481b25e182d9440fedb4d35d968418ad 2013-09-01 11:59:02 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-c13aa0a06b651f48aab9f039da8a2c4039edc4d55e92fa3ade71b5ff61ed73d1 2013-09-01 10:50:14 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-c14078e60f7977abea1cd36cc30b4388ee201d3dc83de1554da5c56b4a38bc14 2013-09-01 11:53:28 ....A 1535224 Virusshare.00092/HEUR-Trojan.Win32.Generic-c150c8fb1c9d98f1f4b8b0bd876376bed1aa07279b9e0f652f2a0bf863f6b0ea 2013-09-01 10:54:36 ....A 1493473 Virusshare.00092/HEUR-Trojan.Win32.Generic-c15880b574288df4ca62f3da52f26b8e89e22dc9ac9290350073b8a7f47824b0 2013-09-01 11:23:10 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-c15dee487dc6adb76913cf203a1d28a69baa0baa765e1f2114cf2f41806484ad 2013-09-01 12:00:24 ....A 135424 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1679895f0018e020482ef119b67a34d8f61160a590ef1538351e033da18d6fa 2013-09-01 10:50:30 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1731d9236197fb83a10dbc05f284d531bf02713a017cf8e579e55275a332391 2013-09-01 11:42:24 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-c175ee0b1beb4e40d4811084a67c89134dca97d83d7ebcf619ebb79ec7959094 2013-09-01 10:54:38 ....A 1062488 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1768eda5a328a05b9027c745122814b1cac7932fec960ab7a596e9a7579685b 2013-09-01 11:52:34 ....A 741376 Virusshare.00092/HEUR-Trojan.Win32.Generic-c17dc81462a7df2bf2df202ad000df86659ef1bb27a57f5b83bee67b2bc64566 2013-09-01 11:55:08 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-c18a0647c0912a6b26631ed3758d4660faade0e873281616061216ac84ed0d5a 2013-09-01 10:42:18 ....A 220720 Virusshare.00092/HEUR-Trojan.Win32.Generic-c18b982469328c3ba3ffae87a8070236425811c22fa0c126b371b3c74f5c4f06 2013-09-01 11:02:12 ....A 291844 Virusshare.00092/HEUR-Trojan.Win32.Generic-c18fdd6a7def5f9e2616c5401d0ffb5bda874c568ec0c885529d070cc792a6ac 2013-09-01 11:43:10 ....A 700424 Virusshare.00092/HEUR-Trojan.Win32.Generic-c192cbfb0393730de18d5baead5f6d262e08ed3941f01d426b2c27bef883d49d 2013-09-01 11:12:30 ....A 67968 Virusshare.00092/HEUR-Trojan.Win32.Generic-c196c37ce52e2dd55a30c602a3877329b02e92a734ffb5e8c0a8e0643ed76906 2013-09-01 11:59:32 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-c19a6c84a049406e0541f2920cdf54bcd6ea4d52ada5253c20b2e0381408d89b 2013-09-01 10:48:12 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-c19cc227c98e77c88eeaa219b3b316babb41d91745514ba0eb5e900ff9f2b283 2013-09-01 11:57:10 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1a26c31333c4e8f6e05147329b90602ac47ec9c9904a1c39ccb4c47d72d419a 2013-09-01 11:07:20 ....A 963072 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1a85afa6cf4c99ecde46e2cae3dab20693288102fa2b7a7f1075b887f862077 2013-09-01 11:10:52 ....A 102294 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1acb603a8470b0f6266e7a857e195d06767e34477cf81e4028c3bc7b7a7a7eb 2013-09-01 11:32:36 ....A 267776 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1b090020382738ee1a78274e6e1b7c129c1caf076e8ab011ab2d1b49daa3afe 2013-09-01 11:40:02 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1b3beeac18c23fc905f8cec16f609891c7bc29be29b709bf60dab13313fdba9 2013-09-01 11:17:04 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1b779eec9187afe922d8f96348519fa06f19fded9e92626e2d5af15294c35e6 2013-09-01 12:01:20 ....A 6388294 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1bd9d5ed3310a5f576565d7d816c73e4c4f7379f4056cc0f999a46bb7d51bcc 2013-09-01 11:46:00 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1bfb8d7adaebfc4d6e49cad9ff40048c433beb2c1c122af4e5cae9ac494c3a4 2013-09-01 12:13:10 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1c42227902f24dfaa40a8339f1650e381d4f1487c151f0096dce108205528ac 2013-09-01 12:05:56 ....A 894976 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1c9a2b3bdbf2ab91b0474b2ea92b3aaec691a33cc9546b8137147a345219716 2013-09-01 10:50:08 ....A 489632 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1cddac8e60fef82fcb4f3826e728f069f1456893e2b888cb39de8444ae775fa 2013-09-01 11:11:20 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1d53eaaa242fefdc0c8396dfd7ffde9f2bfbab89832229edc6b994743b2b500 2013-09-01 11:53:40 ....A 95913 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1d9e60f1b5df643dd319c4ee416b8cd55952e88e230ec9e253407e0c5f0ab48 2013-09-01 10:50:14 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1dac89a25cb4d3bbe6bd9aab8d29384292e350dba05fbd196c992b8194b3825 2013-09-01 12:09:58 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1ded883e15549eedce4089c11cf68eab94451984f024cdaecaeb975d21f474f 2013-09-01 12:07:14 ....A 31879 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1e9ee8606c7ff78a9d044fa5b4eb20834c6d8ac07a61fc9c7b633106edc5710 2013-09-01 11:52:08 ....A 336888 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1f658ef931d8a94fab60b954e7fa44fe42609ed2449e9fb06d521ca279d709f 2013-09-01 11:05:08 ....A 339977 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1f69c0766a27c616ceff17f95b04ef1ef8713ea5e862b8af0ed299ef59a3a30 2013-09-01 11:52:18 ....A 769024 Virusshare.00092/HEUR-Trojan.Win32.Generic-c1fd7554b8ec098459ad76cde15c2d1f6fecdb5aa859026763d3467f3a5c236d 2013-09-01 11:16:46 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2109f6cf7a55fd4cfe255d1b755af648c07e8b5b99d11ce6a14ab5df4c02342 2013-09-01 11:15:04 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-c215062dc8bf8eb4609b8587a7cd08820e77b6851766b9c0ba1e46d4425b538f 2013-09-01 11:27:02 ....A 17920 Virusshare.00092/HEUR-Trojan.Win32.Generic-c217f78d84950368f79c4284f9e0557e436ae86d923051be1f5ac3a9362ddee7 2013-09-01 10:52:00 ....A 621056 Virusshare.00092/HEUR-Trojan.Win32.Generic-c224e36bb543213acbd43ff6a79139047f1510333299f0ad3311722d772ddfc3 2013-09-01 12:11:40 ....A 2533748 Virusshare.00092/HEUR-Trojan.Win32.Generic-c227a42e42142c774d4bf858948cbe44fc570e001e58e76ef46b82e87b8da6e3 2013-09-01 10:56:52 ....A 215040 Virusshare.00092/HEUR-Trojan.Win32.Generic-c22a3667b583715291442870fe438c4001551df0b0ff6a9821214d7f9f587bca 2013-09-01 11:53:08 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-c23249e175511d2c0008fb275fc2d399f89bc47dd44973f60d3bfd9d7ace7a65 2013-09-01 10:44:52 ....A 364544 Virusshare.00092/HEUR-Trojan.Win32.Generic-c236055a66f74e9af5ec35dc2e1d76fc95887eb219859b755b0d12b50278ba79 2013-09-01 12:10:44 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2428ed829b96d268f92ef48c72105315d57b99772210b5dcbb17c1af2e8ab37 2013-09-01 10:43:46 ....A 221696 Virusshare.00092/HEUR-Trojan.Win32.Generic-c24aa4e7890fa33cb50febc314d8ad976f2922cfa6b99ecee384d27cf5a7b28a 2013-09-01 11:17:38 ....A 962560 Virusshare.00092/HEUR-Trojan.Win32.Generic-c24c4a42bedecaa343cfe893845174cbf29181b9426468c2a9fd4a4a1a269798 2013-09-01 10:59:06 ....A 186812 Virusshare.00092/HEUR-Trojan.Win32.Generic-c24e1d2821fca89d64ac184282e9906b931f40eb61c8892387511540d636e9fc 2013-09-01 10:51:26 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-c24fb91c01b439c4ddf4a06b6c02a89724c14f016696a48d4a038e7776b3eec0 2013-09-01 11:08:26 ....A 177955 Virusshare.00092/HEUR-Trojan.Win32.Generic-c25234f15df3c3097d38d903f30e8235d69ecd4ed6d742e12799fb93619670b2 2013-09-01 12:09:16 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-c261b28591775aa20278f7b6ee9a4cb79e3df9cdc5da063aa7be4199f56ee04c 2013-09-01 10:45:38 ....A 1148928 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2631a07c3c6a1eee9108ec1b058838f9065e4b53b86e85e0c2515cee4f93181 2013-09-01 12:05:10 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-c265550485b7f026c8e9a981c917a05260e476e55307035b4deaa1b2e53aef3e 2013-09-01 11:32:28 ....A 11648 Virusshare.00092/HEUR-Trojan.Win32.Generic-c270c09d2132b633f22ebbac8ecdfbdb75223252638d19a25d8d30921327fcda 2013-09-01 11:14:56 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2734840f0d07603e247a9effa4e97bdb7e40a9bd2b126d889d4ca06093a11ca 2013-09-01 10:46:12 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2870242ba0914d21f1cd11b755052ea3fd4b24f582a22c8a8cd282977075903 2013-09-01 11:55:14 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2981e0e23eaeac60577ad07dfd98fde4fba4bc0b8140cbfbeac3af851b68b29 2013-09-01 11:14:00 ....A 549888 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2a27a295f2f8fc57163a204e13db8bf1007a4b8cc69f6e46fb5ab7ce877b4e1 2013-09-01 11:21:06 ....A 401920 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2a8c292bba5523d78f45623cb32d869e3f51b02ea3186d2f6fb2921b4c0f9ae 2013-09-01 11:17:20 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2abf81bc8201f4ef4f90e4b9c4ecfde78c88c7a6e3d229e711cce7879936295 2013-09-01 12:05:34 ....A 115215 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2b2fcf09a8d7bedecec871b5e655643d148319c498fbb2587990b34c2576f96 2013-09-01 12:13:38 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2bb18f8a077ccd5dc32028d92a9cbfaee0237f224628a32696b60ac141ea635 2013-09-01 10:45:20 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2c5cc86e9b7a773fc42828a7472b8f62619814c2e5c80523eebcce416fb8afc 2013-09-01 11:41:12 ....A 130642 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2daa8e3a8b08b42165c1d0087602b9e697e30d9e879b23bf87fc307aabc6364 2013-09-01 11:08:08 ....A 55895 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2dbf602da6294e7766c3175c19a0d7dfe1d8c01212260ac7392d756c7ccb5c8 2013-09-01 12:15:32 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2ddd5f7ebe8f2b9a1e0b95507191af9d6f9ef71d50d4b17ef696a5aaf7f2757 2013-09-01 11:09:16 ....A 14821 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2e3b9656f842d726b5619270c45778ae37182a6b7324fa6d47c1f47132a7907 2013-09-01 11:15:38 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2e7b440ca0c9e2076c17f413e83c0cb883391962093fe5c3a832d0644d82b80 2013-09-01 11:02:40 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2ece47fc3d7e4c32117c7d62f56ab1e83995fc8dafc124fdc9e45fac29df893 2013-09-01 12:03:22 ....A 2472960 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2ee230a51752eb76c2a3197b34105e1065a1959a0b27b1ce5240268aaa64dd1 2013-09-01 11:44:32 ....A 303616 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2faaab133eb5c466e18d1a425a57f9991115905969a900e53d365bf06b2bc8b 2013-09-01 10:50:14 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-c2fcdfd2fb26ab64d35e7d791f9507165e39849407fe32a3872a337a58cafffb 2013-09-01 11:55:34 ....A 347562 Virusshare.00092/HEUR-Trojan.Win32.Generic-c306d0f5bcdc10c1327847593c73edbad0f52ecaa36b3e17bab3aa94768e2243 2013-09-01 11:33:44 ....A 121106 Virusshare.00092/HEUR-Trojan.Win32.Generic-c30bc6444fbdd69f22c3760308e51dfd8dd477f4404f50164c841925d3c0f08f 2013-09-01 11:48:24 ....A 459776 Virusshare.00092/HEUR-Trojan.Win32.Generic-c30f2c67eedfde39c451ba9d7bdc729205e3f271d1cd43bca162513a00e9eff4 2013-09-01 10:40:46 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-c314da21385867f3b94e7fd896e339a9803ba8eb4a2893dff9741ea2e635e40e 2013-09-01 10:49:12 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-c31528c4643bb7aa8d1fc212b2110660d1d535ea70e1aaa76228e8aa46b1099b 2013-09-01 11:43:42 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-c316bfd167433cd06ad08fea2582922493e65be8fb705227fd8fd3b192c0a5ec 2013-09-01 12:12:36 ....A 835072 Virusshare.00092/HEUR-Trojan.Win32.Generic-c31c233e86ab39220c4853385d4e440d5db01380f629d84b5bae7b552887bc93 2013-09-01 12:01:38 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-c322e5621ea0adaa2deebd6d215e7167b65a5ab62a562fa2986213fb1ce36636 2013-09-01 10:49:46 ....A 2220293 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3249eee2e998ddada3b3461016eec94fe00fdf9dd0b9323022a58931fc66c81 2013-09-01 11:57:30 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-c34459dcfff67e8579737402c511a79f497377672ecfac6d17a1ac4d1a06b2c3 2013-09-01 11:57:38 ....A 347242 Virusshare.00092/HEUR-Trojan.Win32.Generic-c34ff4962431b07f5ac3fe8f345777ac24c207d16f32a78b1ffd860d368557d0 2013-09-01 11:55:18 ....A 325120 Virusshare.00092/HEUR-Trojan.Win32.Generic-c35a28d35724aaee3ad6e2400205de1077f2718b6490c807e92022bcc67be725 2013-09-01 12:13:38 ....A 154130 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3602b928620babfa2e75c91c6935311dcdf4ef3977de776a754d85d58adbf57 2013-09-01 10:50:02 ....A 253464 Virusshare.00092/HEUR-Trojan.Win32.Generic-c36fddfe00128b999d595bbdc0d25150bd383872df13e81c76da97f796c7d4d7 2013-09-01 11:52:04 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-c38416ed4b592a5cb66a2d60bea829e384f42dd0f8e91ab5b34abe531832b2a7 2013-09-01 10:57:18 ....A 849408 Virusshare.00092/HEUR-Trojan.Win32.Generic-c397bf46799ce5fb770227e1568908898a3c8f3816925926460e0f3cef9ba1c6 2013-09-01 11:55:00 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3a059bda48e62e4d895f1c06b7b4f17b96f2c131aa98eed2d0abdf86e773fd8 2013-09-01 11:49:54 ....A 1322862 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3ab425c2b5ef4f7ab89c4be29512a52421941e0defa806bd3a5d850174a6974 2013-09-01 10:53:28 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3b77b0373c09f3de36489373366d32d11c8ee5848dbb22bb712c7ffd9be8539 2013-09-01 12:14:56 ....A 203974 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3b8e4c7be01273b52ee913bbb0f1d068d0b6ecf7e18d95647e45b0591d3ab74 2013-09-01 11:33:02 ....A 602624 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3ba7ce4bca556e6161ab5e332a42c86e2c4a8fbeac8e1063dc38919ae971c2d 2013-09-01 10:52:34 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3baf8324479794c30f2b80997fe489c2603b460263e3c3ca349d4763b65eec5 2013-09-01 11:09:14 ....A 286321 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3bcffb15e6938f011e3df044c7fa5742d2a50a6ba7a6ce6b490908d8895206d 2013-09-01 11:40:54 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3c5dc9a56aabf5c3f648a3b991efa72ecf2763201187a1a0d7ec856ba30cbce 2013-09-01 11:50:24 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3c7f7aebf3ddeec34130527ae2ca6ea448ed98aad6edd87a7d75d7af3d8a47b 2013-09-01 11:12:36 ....A 139497 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3c90e02e3fd3509b9ab38b2240b9d1c88956b766b52af5706e8460c28534672 2013-09-01 11:37:36 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3cc3d4d1229649f23781f25c3170b2633395a7e3c43f1e309cb6d21cc66a4cd 2013-09-01 11:59:34 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3cd58694372bbda40153ae94f7d7f935a0f24ec16d8fc77877d3c22e3708445 2013-09-01 11:10:46 ....A 214751 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3cf4c7fb926a44e6a5f54ef4d497a966321e9af54e0179e74d0336cb95ab406 2013-09-01 10:54:54 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3d1cb1c27cebe67e96401230cd176f058320a2c1615919bf8f3b0dc61eea882 2013-09-01 11:51:20 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3d62362b78f893d62f3b2df014231868f6ffd1eb151f635514b3c4b8e072a4d 2013-09-01 12:12:28 ....A 1316608 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3f1b678e27abbee3523700ca1c3e2e888c6f1c134cded6d217ac8e26697c1da 2013-09-01 12:11:00 ....A 2266624 Virusshare.00092/HEUR-Trojan.Win32.Generic-c3f303739fced64750e1b062634619dad1906e3aac5f494ca6e89885ff3ab42a 2013-09-01 10:55:58 ....A 134592 Virusshare.00092/HEUR-Trojan.Win32.Generic-c40663df0b93a5a961f05fdcf8d1e5b8875b23db5d1c9ece116784a5e23ca7f9 2013-09-01 12:04:28 ....A 1158465 Virusshare.00092/HEUR-Trojan.Win32.Generic-c40ee363a9b89dff7f8691094820a5d6b00d5a90834da7ce9306607f125b6f95 2013-09-01 11:53:56 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-c40f94e3b7117395b9a0cc0181bd2240a0ec8ab2c3cb4c90632a742828f5fb65 2013-09-01 10:56:02 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-c41c7e148d68f537a43f5f81890dd02b683ce9f2d64bffb4eaca3941ee6e1509 2013-09-01 11:01:20 ....A 1071020 Virusshare.00092/HEUR-Trojan.Win32.Generic-c426a8a1096323b3b9c63e2eb62c66546b67cd27360d96512150649d6a807172 2013-09-01 11:53:02 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-c42833674d3864315c74388f7ed2c0900fc4cb693a7997f67a2c9ff24580e518 2013-09-01 11:12:56 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4347e4040b05b480dfb0a118b0f18e961b375ca3ac98ae137fe7d6488744b0a 2013-09-01 11:31:38 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-c43da10852c235184d1d81564f52d547683956dc64fe15943b44c6746295d14d 2013-09-01 11:08:38 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-c447b8c6323a912ac82dcae6543762ad4365135c9ca9bead873f6a62515d6020 2013-09-01 11:38:54 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-c44b700f30befed8d30622b8a0eb6d453c834db7ad734e9312b673accea4e732 2013-09-01 11:55:16 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4610f7b2583469f280500133c09b1be18adaacdbd84c95501286dac0eeacddd 2013-09-01 11:30:54 ....A 854528 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4786d1d5511e790d4391170119f02667c669db220a11da2ee08ef86c6ab177c 2013-09-01 11:17:32 ....A 751616 Virusshare.00092/HEUR-Trojan.Win32.Generic-c47d73f9ceaee98c8a6c308af4ccd98f7678e5743ab560a64be8080d66919861 2013-09-01 10:51:40 ....A 3991274 Virusshare.00092/HEUR-Trojan.Win32.Generic-c47fb1d0fe4ef104b078cb7f9d8770b6cf6ed49f4bdcd692348731d70e889963 2013-09-01 10:51:00 ....A 36129 Virusshare.00092/HEUR-Trojan.Win32.Generic-c48f9b866e1d75f54c95c2c716c13201406896a7f345565f2c4fd181d08481d5 2013-09-01 10:57:28 ....A 3393613 Virusshare.00092/HEUR-Trojan.Win32.Generic-c493e1e01fd6fbb8913ee278827855187d7f6eb39dc38299dcba1d70da79dd78 2013-09-01 10:41:16 ....A 7226143 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4962236e935ce3801fe9927fc36f7255dd6764e412f983b739107fa0f5182b7 2013-09-01 11:06:24 ....A 149504 Virusshare.00092/HEUR-Trojan.Win32.Generic-c49ad4bc05f233de49a4b5be43b9cb3e1ea9d29c5606ea2cafd8a5c97abfdcdd 2013-09-01 12:02:24 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-c49cfe07c7e09b2590126a741b85099d59a0dfed065e9e0a6321a7e7ed1a2170 2013-09-01 11:56:46 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-c49e52f738e3339e2040cda09c2ac1b32be2ebe311cece80872751ddba9eefc6 2013-09-01 11:44:20 ....A 453432 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4aa81519b7f004bb5a56de1c13b103ed66d04ff3f704112cdd39a9eee92a009 2013-09-01 12:04:36 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4aaf3133b89208903424fa06f33fd3103b7dac89b30643a3d8240bad2c3a7f6 2013-09-01 11:51:12 ....A 112664 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4b34f1bbd41e1a5e366750427ece0287499b6bfb7f009b32e3a4e712be9112c 2013-09-01 12:03:20 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4c500873314ffe4152e036e34299aa9b3eefba8237f2b72d123084cfc244965 2013-09-01 11:52:40 ....A 11815000 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4c8a8460855f28ab77e9067308e8c552c8df6504b9a75f4df2d281e8e7f7d7e 2013-09-01 11:50:28 ....A 933898 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4d04916da97c68efd588e2d6ab0e4de35d762eddbd5efdb20cbab34d0446287 2013-09-01 10:50:32 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4d62e42caacf0b178dfd3b35d035aab16833a2e04c2e2233fd5c41192d219fa 2013-09-01 10:57:40 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-c4efa8f6f8f1d133d984f6e1dc5df6d03da1942494d2f9a74016a227b9d5fc7a 2013-09-01 12:14:10 ....A 389632 Virusshare.00092/HEUR-Trojan.Win32.Generic-c505f23f18545355408a84bdc5bcc262303a2cf478cb5fa2f7595b608e92d6a7 2013-09-01 10:42:46 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-c514e8025c75230c9540ae9c21cf8041d96a21637d024b73b80967bdbeb7290e 2013-09-01 12:02:18 ....A 61967 Virusshare.00092/HEUR-Trojan.Win32.Generic-c51ef255b386400174cbe978897fdf24d0b59b5d90434f55d93566ef0fd56239 2013-09-01 11:53:42 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-c522907ee2b5011e9dce3556b0bbb26c28a31b1bf028acb2d27bbb6305692870 2013-09-01 11:34:10 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-c52adaf0f7a6f3aa66ac5403ee7aa26389086e168c3b1e3b2450f0ed2bb4b6d4 2013-09-01 11:12:56 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-c52c4dda247fbb30ec484e78e12579a24905581e0bdfe3b513f9db1fc1fc0dbe 2013-09-01 12:08:22 ....A 14413 Virusshare.00092/HEUR-Trojan.Win32.Generic-c54b95371805e8cd7c473e7553529c286dc0f51df2b4cf1f506d6f55d3ab7cb5 2013-09-01 11:13:52 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-c55624fd52d49d55f20aa653fe2a5ca958f15d44270b5951fc78194dbe7da61b 2013-09-01 11:46:38 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-c55e87c3ab2af535d1ca1002b737ed3088b4aa265ab0b014cc9f7b6fab23ccd7 2013-09-01 10:44:28 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-c56487d93c23751b653f438fb32ddc7de22d0049b8daac50619f88efd1686c7c 2013-09-01 11:57:08 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-c56526897f441ba8dbea5315e9e92872f0a314af621bd2a56441a8f3333ea44b 2013-09-01 12:14:40 ....A 133120 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5710d4183dd3a504f2cf2d7e31d3290104e41a99bda5f269500b3d03b718ff5 2013-09-01 11:17:46 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-c57fe0763bd587e49f57c2116d27e75dc9813c39bef0d68523190cdb9de8438e 2013-09-01 11:51:34 ....A 47104 Virusshare.00092/HEUR-Trojan.Win32.Generic-c581b06c94903682c91269975932d47b9647a2b8b36d10758b54ffe256d5354a 2013-09-01 11:02:12 ....A 1166746 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5850fe66aefb68ebbd4e63bda5968bf69ddde9d44f01bea7f2ca9e8538b3cfd 2013-09-01 11:16:26 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-c588c1baabd75247f41e798055379709c98890db0e5771afbde8b302471527fc 2013-09-01 10:50:10 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-c58a0ecf6ee5e0d716f2dcbe945e387b468691cf0ee2582fc821a23e3280252b 2013-09-01 11:44:08 ....A 443904 Virusshare.00092/HEUR-Trojan.Win32.Generic-c59f33ebb0253875c777209df7299e229e387f891e693402decdc05a7c010d44 2013-09-01 11:55:54 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5a479de85acad803eb64dd8a80088f4e71cdb3a6c5e4f7c8898c8ca3e6501e7 2013-09-01 10:43:08 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5a47edaf92d83be28b7a99428ac28ab48a1095f0661b2adb6b690d2da1b743a 2013-09-01 11:58:46 ....A 48239 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5a6a19ad227724e22e344060c8ea8c6e80db11730750e2ed45854f8cacf55ae 2013-09-01 10:53:46 ....A 222525 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5c7c17bf65757c40b1a470c760e53e3532f53759c63c58f560d4366a531c74b 2013-09-01 12:02:10 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5d78ee95404ef8fcc0e422513d4a868cd52b1bb01ab26a93129d2ffe767aa65 2013-09-01 11:49:02 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5d892ab01d9549860fdf61ffabfcc0887a03db442c247ba9aa5b705dd02d385 2013-09-01 11:50:20 ....A 123285 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5dd16db720115cf228d3516372d16b6145283f50001bc4f7fe13084f534324c 2013-09-01 11:46:00 ....A 804000 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5ede54677ab3c2dc7299e4469b4d752a8a0f0b45156b70f7b6f5ac2206b353d 2013-09-01 12:03:10 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5f032f8c58d09d17ddd63cfdb65e6e084230eb4b0d71d429aeb2106264cd5d9 2013-09-01 12:00:44 ....A 759296 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5fc3479a530b54a82ef0612ba0fc511e3508b0380ade0c5ff0b01f7ed28175a 2013-09-01 11:54:48 ....A 152833 Virusshare.00092/HEUR-Trojan.Win32.Generic-c5fe63c6bdd9915607c050ba6af4ef2f213d0eaead6efdca67cadb9fe1e273b9 2013-09-01 11:45:48 ....A 1210368 Virusshare.00092/HEUR-Trojan.Win32.Generic-c60df1622b7abe244b32f88de7d7d43ce0cad4ec4e578bbbf69d2672770cf6d3 2013-09-01 10:43:44 ....A 3082310 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6146b74b61c18a2e034afb0ebbc02166f979b1ce300b1e44e502baaaf42e5be 2013-09-01 10:46:12 ....A 345600 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6163fe633f000cf48bc2457db5a518be97a7fdfd6d712182a667ca99220882d 2013-09-01 12:02:54 ....A 458752 Virusshare.00092/HEUR-Trojan.Win32.Generic-c619e5102f538b9c4b88e699138a8c23557856362c307b8dc89d6d421126eea1 2013-09-01 12:06:46 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-c623b43386b988a1113382cf36a6d7c86c8e7ce6757656ff39e58c40a531fc38 2013-09-01 11:53:48 ....A 139801 Virusshare.00092/HEUR-Trojan.Win32.Generic-c62fcc9443abde8f0905f2bed64b73e045e0ae49d59e7568c1f171a256b69ebb 2013-09-01 11:45:10 ....A 287501 Virusshare.00092/HEUR-Trojan.Win32.Generic-c631bb030e1e60a3fb013ab198152e3d53c344a64d96d6e98e1c49c265c6d685 2013-09-01 10:48:18 ....A 312320 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6364aac6389fd3f07e137d3f2cb4186c22e9ae64bd8c48ac1d52d2a8de5ade5 2013-09-01 12:14:18 ....A 143021 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6390208388844aab63836f93500a0481c03334ece28b5c94e8668e4461bb44f 2013-09-01 11:09:32 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6394e7a190463eb6a92800e05ceef44e1368ec0cdb084788fab231e1e7ea39a 2013-09-01 11:55:26 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-c63dc18c4f601d2a121e6c188f6c1a893b7a1f755731ceb64e91a890eef720ff 2013-09-01 10:45:48 ....A 34461 Virusshare.00092/HEUR-Trojan.Win32.Generic-c63e2690b205e30ac2b1403035e7716c95f37990a7902f937c9b3ed086a2fbc1 2013-09-01 11:42:18 ....A 175096 Virusshare.00092/HEUR-Trojan.Win32.Generic-c63eb8487f53722744b357647b4086ec3c05557d56eb9f56455ae7d245d1134c 2013-09-01 12:14:24 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-c63efdc5842bcd6c8fe758cfb89199aef07b934ed34cfd81fa133f93f1034555 2013-09-01 11:44:38 ....A 2553856 Virusshare.00092/HEUR-Trojan.Win32.Generic-c642e6a4c7d83e6371744367c7a7f37da5f86dbe00b053739118b7df5490c03f 2013-09-01 10:47:16 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-c644b2109e8d41af6401b317fb86ce6a716d8099c34174c4881aa135630013fc 2013-09-01 11:24:20 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-c64daee11a162f024cb6de045b8160594879e7413352887c95f0c0569deade01 2013-09-01 11:09:10 ....A 311422 Virusshare.00092/HEUR-Trojan.Win32.Generic-c651ad28e5c929e38716b1b826c0e1614b3d532fbab81129d59ceda84993d62c 2013-09-01 12:14:26 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-c668ea76fea9153f77a1ad5ba1e7ca4c11773a098c3721f2084a8bacb9309d02 2013-09-01 11:28:46 ....A 468368 Virusshare.00092/HEUR-Trojan.Win32.Generic-c671baf4f7df2b396afa884bf47546130c2d9c317178e511afb1f0bb96710038 2013-09-01 12:14:30 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6756fd8ceaad11722b23131da38020379f18f62030fc0b12d8d9a1d4e230896 2013-09-01 11:06:54 ....A 289880 Virusshare.00092/HEUR-Trojan.Win32.Generic-c68b3d2c4224db1e3ed7f8c4c28232e300f2fbd1765bacb414449a4db13eb7ae 2013-09-01 10:57:22 ....A 7312366 Virusshare.00092/HEUR-Trojan.Win32.Generic-c69204c4a4170ada1bd3f5caf414ca3e58de96f71eb6c7c91a2cb97155b56aca 2013-09-01 11:18:28 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-c693e291da4781241f8c094d9a7c7528abeb06bd912f23657367b56b8d8734c2 2013-09-01 10:49:02 ....A 739640 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6954d26a3f7d0c43c07158d8f334fc2d8c59ac6b41d5905c5b0f11421f93d08 2013-09-01 11:26:20 ....A 451079 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6bc194be3b24a3117ffb308793c9fe315d55efd3b7302285f9dc0effa91666f 2013-09-01 11:41:54 ....A 136008 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6bf94504452babd9e43958c800d17d86cc88081fcbe6db6c17ef15ce8d5c2e4 2013-09-01 10:58:52 ....A 395776 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6c75d3a3210267b453cceb5af6b1719ea46e96a64dd4cdffed87a7349994301 2013-09-01 10:43:44 ....A 7174 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6cbf89285f88e851cb273afa5d528531bb68dc4fbd15b180c7cc1f9cb55bbf7 2013-09-01 10:46:06 ....A 146480 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6cf527d42a1793b5512e36b252a4a4c907cd7ef27b02b52a81d5c2441dbe7df 2013-09-01 11:25:40 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6d22b6af3922e9831e8b0a42f556b44e134c876de026819c14a04a5ebef3ad6 2013-09-01 11:56:20 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6d4cc5e06edfe5306dcacf98188c5d0d8ea858858122dc958bf1d6cac8be795 2013-09-01 11:56:24 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6e92a089c382e1be29eff57e33d4586a78123df0f9e10b11e2cd347816049a0 2013-09-01 11:10:22 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6eb553c041c5bdd107ad53dc0c71cb3cc07800e267335c1950113f35b778b90 2013-09-01 11:11:04 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-c6f047d2d5f98d13ee4b0e116581f5c011ce596255b0a02992f4523288f8e078 2013-09-01 11:00:20 ....A 272200 Virusshare.00092/HEUR-Trojan.Win32.Generic-c70c9c411960e096e80a9c137e5b9be7056b5bd9cc0d3203ae8fcd6a4805a50e 2013-09-01 11:02:18 ....A 397824 Virusshare.00092/HEUR-Trojan.Win32.Generic-c70d2ec4f859696411ecc210827acd2cb7773fb87a043a568ff15d1cc6717899 2013-09-01 12:07:04 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-c71952e39b080dc4265ce686307fbd828264d5d949692b1942282dc7672e3532 2013-09-01 11:45:24 ....A 533504 Virusshare.00092/HEUR-Trojan.Win32.Generic-c719d3ed4c02deee132667134f29115f4555d90762481ce8c69b76f514e6a967 2013-09-01 11:57:18 ....A 88064 Virusshare.00092/HEUR-Trojan.Win32.Generic-c71e571608a55cd3ad0fc518440a2132a8b63db5424f51f8b0a1e54e18a04e8f 2013-09-01 10:55:28 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-c72a3e78c31c461b637f785fb63246820bfeae1397bc5239c1b2751717f26b52 2013-09-01 12:10:04 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7452505bf64f0f82b12b76cd5884aec4a9a3bc80dec5c6c2d87e6cdb29ae238 2013-09-01 12:07:22 ....A 762893 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7455280b0d9c4655af85cac544865f7eb21a3de5edb5a1b3f1206d29531e9fd 2013-09-01 11:25:04 ....A 245639 Virusshare.00092/HEUR-Trojan.Win32.Generic-c747e49bf47482bad71c78e0f0a098bbb81c008dec38c94abc55d60530d47b58 2013-09-01 11:53:58 ....A 155632 Virusshare.00092/HEUR-Trojan.Win32.Generic-c76a5b523b93ae6331ef231a832ebc41520c4e430924c96fb3617dbd60a1e4f0 2013-09-01 12:13:04 ....A 33057 Virusshare.00092/HEUR-Trojan.Win32.Generic-c771ae3e952cc31f93e28e4c0a59b6c23bfe2114c5e1b8d32f970dce8735eaa9 2013-09-01 11:51:22 ....A 108549 Virusshare.00092/HEUR-Trojan.Win32.Generic-c772fc1ac2358e9daf0a20219b82d475a7cfd9f75d42818ef89834c4844644ee 2013-09-01 10:45:08 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-c77df9fbc1006396b60ab33c912259059e6f3064e1a77a83325cdd4850e1e6d7 2013-09-01 12:03:14 ....A 132739 Virusshare.00092/HEUR-Trojan.Win32.Generic-c786ea60d81e4991dbb7c3425f130155aade64808c33ecc5fd5be46fbbee82ed 2013-09-01 11:02:10 ....A 42748 Virusshare.00092/HEUR-Trojan.Win32.Generic-c78d48ca63479643a8749b10bd8c4f2b5f58fd59179b34b4bf5145b2c6b80958 2013-09-01 11:22:12 ....A 343040 Virusshare.00092/HEUR-Trojan.Win32.Generic-c79b7b0f8a4319ff0c3427a4e0760ccb4a1c3be89139ae2e6c6688417dfa7510 2013-09-01 11:59:48 ....A 242176 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7af5823f1c083860330fec8b578fe8d67a594fc08511bb5f8a0dcb8b311621c 2013-09-01 11:09:24 ....A 67086 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7b077d342d33ac5d2d09267bc4be04938a3e0179a741c577854e49fe2845d80 2013-09-01 11:02:12 ....A 139640 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7b1376f6548be707aba692d9024d408277b4b06ffc27a4fd8febf5121a0cb4d 2013-09-01 11:56:06 ....A 151256 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7b16354fc6a014d66f629b169b6607dbe3876dfb99d80d3079cf68de38fa091 2013-09-01 11:17:38 ....A 326144 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7bf728b2befe526eaccd2eacaaf1771c53b959f9c0cf2d89cbf3f6e1ce81545 2013-09-01 11:55:08 ....A 56320 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7bfafbe2da725bd089e892accd7353f5c776333360b2488a2570179daada4b3 2013-09-01 11:36:24 ....A 1220221 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7c17a592bb10e5035816d7c4b18d34564732c5eeb75da6d6b4f170b4afb8839 2013-09-01 12:13:20 ....A 512000 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7d6452c6df948706651b7f7214b6a1a3fca40b7a766e6f30dfbb3c500be3c97 2013-09-01 11:54:08 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7da2da4f9c913a13612132dc03ce20135e0fd0ae51ee2074ce68ba76e41df5e 2013-09-01 11:55:48 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7de8059e3193b02e26199f83db4315fa9acf42b43bfca86802daec61e34048d 2013-09-01 12:07:46 ....A 1554651 Virusshare.00092/HEUR-Trojan.Win32.Generic-c7eafbca5c105c52a7eddc3ea826a22ccbe4768226eafc0728e80cca470e2efe 2013-09-01 12:14:38 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-c81e5844c99cea67eb01d19366cd29bae30d713b16594bef2c13e2b0549243f7 2013-09-01 12:09:18 ....A 8968 Virusshare.00092/HEUR-Trojan.Win32.Generic-c82a7c6155d8e82bd22aa1cf8636f335b05189fe4db38dacbd3abf8d54d3e0db 2013-09-01 11:40:50 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-c82b8e55d9a35e8649ac24c9d64560b7daa843c776a2b98b8c85708b26fb31e3 2013-09-01 11:07:18 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-c838070bf451c3453999701b20b3531e0bb2f09d9dbbebb70b7ab4c059a86d6f 2013-09-01 12:11:30 ....A 1817589 Virusshare.00092/HEUR-Trojan.Win32.Generic-c83fe6a87e5a2c1a8d95c5fc06484a2b3aa8bbfaa23f81e8851c293416d8c580 2013-09-01 11:39:26 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-c84a3bd1239acc94f28b3a96fa8c025991e026dadcb8f0d6db223d8a6e183f15 2013-09-01 11:33:42 ....A 17561321 Virusshare.00092/HEUR-Trojan.Win32.Generic-c864d9fbde262079c7484731cb6ec2abc6d28ebf00a5ad47922331a05ae45be3 2013-09-01 11:57:36 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8708491b9110f56b3eef649db7924d710d30d3e248dfe15b9c5ecfde446e96b 2013-09-01 11:09:38 ....A 64000 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8735487bc7e8d3aea0c447b81f859b9f98d7d48a5fa25b077865ba18643d1e5 2013-09-01 10:48:24 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-c874bcb4cfa7584eabdec320af2878a198d0f0859b273f0d63ec410b649c0c66 2013-09-01 10:48:10 ....A 332800 Virusshare.00092/HEUR-Trojan.Win32.Generic-c878fe2212baf8da400eb9a852dd03d719ccdc6a0d39c597399ecb511e341a2e 2013-09-01 11:16:54 ....A 242176 Virusshare.00092/HEUR-Trojan.Win32.Generic-c87ed326464830e2341a6f836bfb206b8a9e330169f5fb775b8abaef57920163 2013-09-01 12:09:42 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-c87f6f06213386aea40472997145a432bd91690a4d66e94a86e58ac7c643d3b3 2013-09-01 11:50:18 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-c880de1af1f41ce45187c70ad4cf8b4257fbb74ae019b7ac186f229f85b66dc4 2013-09-01 12:14:16 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-c890a9dfab016817e0083b8e08fbe3d3dfa3e05d14dbd8f0fc8318e4294a2916 2013-09-01 10:47:54 ....A 646676 Virusshare.00092/HEUR-Trojan.Win32.Generic-c89f1a73f87e9f13f96696c9198c9bda6f567ef51f25de51a34d968361d81d41 2013-09-01 10:46:28 ....A 478208 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8a73b4e4cfe742a7d2170a29608f1d10e6ce2e716e2ec7f058775ce98c865c1 2013-09-01 11:55:32 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8ac4f2c98c90b241fccad870d4b8d6b2472fc3e020196371bfb832d20cd0f82 2013-09-01 12:04:08 ....A 175616 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8b3ddb28b0fa40a52732b698cdd277d30687dc70c323032290e6e4c94ab443c 2013-09-01 12:13:30 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8c187e7e053bd9e2c08a2fc7a74c42b9173ac993b86d07e2c1da4d2f092e46a 2013-09-01 11:41:58 ....A 70080 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8c59d3dbdecf41c41cb22db4cef5208a70da006ae88f0c57039331547e572f2 2013-09-01 11:54:50 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8c9a68af4c6edf91dc9d8c380349828c22d1150a2d9aca301a6b78a2bcb7369 2013-09-01 11:54:10 ....A 573952 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8d306071ad788a7128a3c85745cea2e60cc9e8f42150ac2a804fc1a0c2306a5 2013-09-01 11:07:20 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8d93871a3f63c7c82c8299b06b9866c1444e851a73667576fd4599d122c3eca 2013-09-01 11:13:54 ....A 5626600 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8dad74f943aafe52fbdd1306c413648cd8f19468aea669153bb4c85633bd2d7 2013-09-01 11:00:14 ....A 64674 Virusshare.00092/HEUR-Trojan.Win32.Generic-c8f1d357b8fbfbb104f91e4802b7b2d3963c0df63ab346b2c471f2dbcf669076 2013-09-01 12:12:52 ....A 413184 Virusshare.00092/HEUR-Trojan.Win32.Generic-c903131bc12fb364f2845f491de9293c8ea3e034a4b5e930b45de930cd8b1fb4 2013-09-01 10:50:12 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-c906487cadf13dccd424060e02b3c4533e8930422e48534c96a418fc1403330c 2013-09-01 11:58:50 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-c91258a3bd2e9de5502b8a146a0e86bed7d32e9c59f23b8895f60708a5e0607e 2013-09-01 10:57:38 ....A 205009 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9196d6c3337516a4a860e5407e553d1d20694242fa0dec9531761eb7b2716d6 2013-09-01 11:17:48 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-c91c4e7e81bd4ee07329e08b74638aa296122afb98c22b4a1d031a8fa4f83e09 2013-09-01 10:49:32 ....A 47421 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9276ea985c98b8db625dd866dc3bbefaf29e409d74eb66828f74bbed8e7f6c2 2013-09-01 11:14:06 ....A 271727 Virusshare.00092/HEUR-Trojan.Win32.Generic-c92daac84e7728f95d8e9f36ff38b00cc209b5e4df69468601e5d3e43508d677 2013-09-01 11:11:38 ....A 538112 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9300ac47edcc1417aa0d5cc6e85b83c5b8bde812434458b47f9a2ceeb247fb7 2013-09-01 11:41:44 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-c93bb65ad1aa98a62cc4023e1f8440027331dba505b7094b94322d82485d34c2 2013-09-01 11:40:04 ....A 287744 Virusshare.00092/HEUR-Trojan.Win32.Generic-c93ea38461e7b9bb0c886c6a61e0220512786ce4e895c0b09a288cf256788d79 2013-09-01 11:06:18 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-c93ef4c855a1a0c94b1527a4b5a5246548ee3bd83ba5a2e1168bf1b8a66626af 2013-09-01 11:47:48 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9406384986fa8ddf4d46cbcbcf0ff91930a62c452a370a1050657bf00936ff8 2013-09-01 10:56:16 ....A 7908 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9560ddb6c278209ef68333f653ab49435413135be96df89af8df05466f5872e 2013-09-01 11:13:54 ....A 81001 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9688e742c443dc38277101ea92912f7ed42fc5c7597491ce3f708773de31030 2013-09-01 10:59:46 ....A 242184 Virusshare.00092/HEUR-Trojan.Win32.Generic-c96a2702a59390aa026677fb61761b3d958567f8383edecdef881f42434d9333 2013-09-01 11:40:50 ....A 271232 Virusshare.00092/HEUR-Trojan.Win32.Generic-c96c60a897f1930d3c44e65d3ba641b6ab04c2473a074b09f45ba5fb424fb747 2013-09-01 11:44:08 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9767a00d1d3f1c5cfbacb199fbb66eaa0fab5d571e605753d475f0ea6146159 2013-09-01 10:42:58 ....A 354168 Virusshare.00092/HEUR-Trojan.Win32.Generic-c98479725f673bdce1ac8f198e2b5f07330dd62e3809e355ec09c23380a10bfd 2013-09-01 11:33:30 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-c98fd22a99151bd4f957a4abbbdc19faf0ed17308ccaf4220633993574cdc42c 2013-09-01 12:10:58 ....A 4347904 Virusshare.00092/HEUR-Trojan.Win32.Generic-c98fefbfe3f35a5bd97fe0d771fc09b0d8b16faf04cb7b07c2436fe205fad7ac 2013-09-01 11:10:42 ....A 1711449 Virusshare.00092/HEUR-Trojan.Win32.Generic-c99cb7699f35391d6c596f49d9d54f52a1c2e498476dc9dc9a9b06d0986afd8f 2013-09-01 10:44:38 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-c99fd3e6cf9ec79435fb15d693b397f095005632d41e981fb705bdc3df4d6e5a 2013-09-01 11:22:26 ....A 328704 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9a0538fdd0ac683594291dd2cb668d1a71b584f51eb9b82eafc83d65e3c9332 2013-09-01 11:49:06 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9a91697c630d69f16c1af2f094fbe550fa1c20aa33413cfec2501d927a71ef3 2013-09-01 11:17:14 ....A 3821118 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9ae1f2ea1a9213c4dcc0372f3d90035486a64606844f230f65db1f84b1f3add 2013-09-01 10:48:06 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9b9f303b691c049b9de2183a795257b528b46c0ec7ea8a14fdc038e0fb4ce61 2013-09-01 11:06:16 ....A 197121 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9ba78aeea319bb1ba0019bc3d3db470b5e31ec32de8fb5859c134e03b55e7db 2013-09-01 11:41:14 ....A 31753 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9c49bb33b752b5976b263a6a4f4f8a905355aa6c9ada86c41e0c61d137ababe 2013-09-01 11:23:12 ....A 957952 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9c4ddedd03f4e98249b81fd672b87186bf8bb209e7fce2d889efea901f31444 2013-09-01 11:46:52 ....A 3702429 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9ca47ce2a761e66338d1e1b9aedc72b0ab14eeb68c6c0b588e2c5548879f04c 2013-09-01 11:17:04 ....A 256871 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9cf1ebdc4e6608e7afbf1689ce716c30fb33b49dde398b7a28173fe9e16f54d 2013-09-01 12:06:56 ....A 229630 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9cfefd5ddba762fe6c921f45e7e6d3c1f496befa513a98daa2ff3a8e8afa76f 2013-09-01 11:41:34 ....A 266752 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9e76e0e3812cf2792a8d3ee5055c5823fd8449835f2b0edacd8d8b50d147a91 2013-09-01 11:42:16 ....A 98733 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9e9cae45130858269fefc1e035a70ed044e3b408f4ccf07f0c769b7aedced93 2013-09-01 12:01:42 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9f0f99302007f3c381f87ae210a74db2ff4d3fc1c920d5e4ddd923c4260b784 2013-09-01 11:09:18 ....A 26401 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9f1719b10f1f82d5b40d1f6a562f25ac95bb132ed90a42e5912f156508a3534 2013-09-01 10:40:58 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9f762004d40f5f9e7c2212cf3b85b4e6090b192296d0677ce8099bf8ca4f6f5 2013-09-01 12:00:32 ....A 748925 Virusshare.00092/HEUR-Trojan.Win32.Generic-c9fce6835e296702d630e3ae7ca31336ab187147cfcdc6413f41fc3ce8f6103e 2013-09-01 11:13:20 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca03f2c1d6c7bfbcc4a107fbbb4476d2b8ae5541b5e98dd824011e4e77cb37ed 2013-09-01 11:10:20 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca0728d9e5779e0d080c0197971e06ce12968fa904a7afe4f1af7c69f72ea815 2013-09-01 12:11:20 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca12b19cca623d56dde4e93bc6fd43be9f48b2d571e9c50bc28161925d3c3d39 2013-09-01 12:11:12 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca14b5545c2c711815c50cd08b53f2ddcce6cc56f4735ce32d56032062f39035 2013-09-01 10:51:02 ....A 356352 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca1a837c77b32259ca656b4984eea017f96b738848f1919a38c695392af87491 2013-09-01 10:46:54 ....A 459628 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca1e1a47b554a52de8aac0222bbbb61f353d9ea704a784744c8259169fad3963 2013-09-01 10:42:42 ....A 222208 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca281625a3d99919fec70cc85ec8ec920ae47e3076472d3a2e87bcf2a0f8a99d 2013-09-01 11:09:46 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca2fc27fa3aed72555018ef5db769a7e747e44ed7dda8d0edba6b871f3014af1 2013-09-01 12:12:24 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca53419f76184df81fdda1727e1d490513740efd16780971ad9118ba6808d858 2013-09-01 10:48:22 ....A 222720 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca5db55b2e3a7496955d2bfbd67a6f51464abe1f8c844e5f07a89e95a8f07897 2013-09-01 12:00:18 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca61441607611fb85c6e5df78dd09270635aa05188e9a96451ef231e8a5d1271 2013-09-01 10:46:32 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca6315e06a5e44593c2a5d6e1aafe9ffee0ced7108ea170fb818bd44dd4d4bf7 2013-09-01 10:43:50 ....A 122368 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca633ab5debd3ed5bf96f32d28f53b14d18d89ac78ecc0df1ce8b41763d43ee0 2013-09-01 11:56:58 ....A 890156 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca6e0e29e27c3bf107bf142aecb6df1ec49b9645704ffda8583f575337d7823f 2013-09-01 10:54:50 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca84dc6036620d9c75dd5ec7fe4ec44a0a2f681681f384ff386017eb1663e5c7 2013-09-01 12:02:40 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca9a0508098750e531fa463177c083ce1081272dd5d4171ca990452bde29b5b4 2013-09-01 12:11:44 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-ca9b2ec765e5f9917ada0408b9a7cf263ee2f00668e9dfaf71ccf10b4a4adbf1 2013-09-01 11:59:40 ....A 54839 Virusshare.00092/HEUR-Trojan.Win32.Generic-cab4a54bcd178421b91541365bf96f1a41e58892f8f26f8523133a77b41b5b91 2013-09-01 10:41:14 ....A 422912 Virusshare.00092/HEUR-Trojan.Win32.Generic-cabef992dddc63db109d820a06df35b1dabdbe39c4e8609d98bed8bd26f8b4d3 2013-09-01 11:31:16 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-cac3acb1c5a753ddeec2ea46a9419e7921a7e4eaad9e6e37c7ef03a0af52f5c9 2013-09-01 11:04:08 ....A 193528 Virusshare.00092/HEUR-Trojan.Win32.Generic-cac52c8ec470e0259e7ddee463f9d77bcb16dc5db47abde210d458dc5b9c5db3 2013-09-01 10:54:10 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-cadd060abf2e67491700ef06f2ba24a0a432c4b18638e33b9cfa338da42f5335 2013-09-01 11:49:48 ....A 128512 Virusshare.00092/HEUR-Trojan.Win32.Generic-cadd543bcd2cf9cbded6aad30d51e1d82bda18369edcad429f776e8c0efc5708 2013-09-01 10:57:32 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-cae161ecc6153c9b978b7e80b32d0312a7de9f67d17a027fac32839f8f1192de 2013-09-01 10:51:40 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-cae904c1d60b5553181e5343c67e3eb884ab20947a0902210b6875d09dd5e11a 2013-09-01 11:02:54 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-caeb31d9bf12b68608621e6053cb1cdf81e392159a509a695b02b93fb99663ff 2013-09-01 11:45:46 ....A 686972 Virusshare.00092/HEUR-Trojan.Win32.Generic-caf30f4965e53a473818a523b4f01b05798753d1d499fda67c47259a9c48dde6 2013-09-01 11:50:12 ....A 208896 Virusshare.00092/HEUR-Trojan.Win32.Generic-caf977665bb4db6d441ec2e0bb5391e35c92a66c8334b1f12d10057484224f98 2013-09-01 11:53:52 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-cafbd6d311aeaa744965dc1298fc3789668141863f7e47241255f2886a5d8c69 2013-09-01 11:01:34 ....A 1758208 Virusshare.00092/HEUR-Trojan.Win32.Generic-cafd687f3fb1e18677330b079bd49a935551fa768d45b5e88a4daa3fe08aa399 2013-09-01 11:51:28 ....A 450538 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb049f2778b74285dd7da7e962278da55d6b31decb7da531dfb237abde4268b9 2013-09-01 10:47:28 ....A 198404 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb111bcd010c0962fe75c8b39b052cc2fedada40f16a31ce538a6c8fe7cd312f 2013-09-01 10:48:02 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb1b1e71d660fd27bd5ef768b74185e500ec2e0b8394082701bcab0b03ca6f61 2013-09-01 10:43:10 ....A 339986 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb271cfa5493711ced6840e97a1e64ffaf7ecad4db4250d01d33a2a952c34407 2013-09-01 11:08:56 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb31892d18428deca0bba768edd476a647369907096fe1e1e246353a71c4af82 2013-09-01 12:04:16 ....A 20971184 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb344419c394762b485cf82ab3bdcb849050cc6e201c877503a02a584ed11245 2013-09-01 10:44:46 ....A 268800 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb3dc02e52f434fc9be0d53bc6b631d361a3aeac2c26179f229aa86e3edfe204 2013-09-01 11:10:56 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb401d23e313a1e17046b27d4b307d1f35f7e40906b40185a98327226e45f0bc 2013-09-01 11:44:04 ....A 744960 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb463330b61fc40e1a3591862942dec6798c59505a134b473719d4cbf20c28cb 2013-09-01 10:44:16 ....A 315459 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb53121fa3d32aebe95bd95865579f28550f9cef741e44c0172e6d32bb6c0e00 2013-09-01 11:44:22 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb5f5bf4cc0e6eb84de39f931e3e53769674f0a6eff2056d72dbbfa4a1c36f43 2013-09-01 11:29:00 ....A 622283 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb6a62372c324df503bacbc8bcece488a977e95f65b972a482788504a46b09b3 2013-09-01 11:39:14 ....A 185344 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb6cce08fe0c13f3145ce1767c53d1bf4b7fb27ffb351cbbdc416bcb60962eb3 2013-09-01 11:49:50 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb802db5ef36e554cd0f7b91c9c6241355293834736591d66b0b18297db174ec 2013-09-01 11:14:00 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-cb9bb8a2ecd566d4116b208cdb8c58f0d64af3ec34a9d26c657f09295eb8650a 2013-09-01 11:07:36 ....A 655872 Virusshare.00092/HEUR-Trojan.Win32.Generic-cbb25eac9192a683c7317e4ca1ae89b37ede4182502896cb3a27c0e6142be84e 2013-09-01 11:16:42 ....A 1515520 Virusshare.00092/HEUR-Trojan.Win32.Generic-cbc42004f0ec5336b61d74365aa2e82bc48b7fd3c787373f2a1cbe2e38fdc92e 2013-09-01 11:40:30 ....A 90460 Virusshare.00092/HEUR-Trojan.Win32.Generic-cbccc55475360dcf58b9bc1820cb6bd1be7bbb90b5dba866f485796ba444bfec 2013-09-01 12:01:20 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-cbe6261c0827343be22eb3fc7000ac0614d91c89dbbecac132f53b4495d3defa 2013-09-01 11:56:00 ....A 28729 Virusshare.00092/HEUR-Trojan.Win32.Generic-cbfe179a46790bf5cc3e10e73475cfce902f6b051a7e7da8f09caa7e066898f8 2013-09-01 11:17:36 ....A 101050 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc0e08a6d26613cea31f571ec0147435a75a4accb1d28e59ba402e973f120d2c 2013-09-01 12:11:04 ....A 155441 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc2e83e16ee392c7e6b63f270900161f184d45771063864883c058f714d98d25 2013-09-01 11:09:20 ....A 24592 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc388013157cff40cb0ab959751b29d2fe5eef4dddb9a558c71a3d26e594cb6d 2013-09-01 11:53:34 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc3f199a51c50f14230652fd6a5b962477ff6337e9766a6aa51a9aa212a8d58b 2013-09-01 10:55:28 ....A 233984 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc43028fb103d37c247887ce9f762c3ed3ca564a00051f7cd222fd42b922d7b8 2013-09-01 11:13:56 ....A 94024 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc4515c54870b25079a4a5f870349d4977b5609c64343a48f81954058309e7b1 2013-09-01 11:04:56 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc46e40adc6cc0513d43d713c9c2f06827c84508cb1dd1b397390d2b92757230 2013-09-01 11:43:04 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc4cc9104be44ed3c72fdf099a20582ca793723be4f5af5003fe9bb2d8f3fec8 2013-09-01 11:21:26 ....A 53356 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc4e438b119c1f942c2f4c0b10b5615da8f58573ae501cc0bdeced78c2ff5452 2013-09-01 11:46:32 ....A 43084 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc57f8a8a8dc7f629fa901064d67cabf01fb44e6139376279ae5a477ab215497 2013-09-01 12:10:06 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc5dc07a2ec93ddd2d3a4061410882f144553d9a471811a10821319701a95476 2013-09-01 11:39:50 ....A 198816 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc5f5890065b8fe6b5ac061f0642c584deb41c0590bd3572e700774dc096ef7a 2013-09-01 11:04:48 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc69a5de7d4c2f84ee9b64f2607676f816f2c3a4e13fb93447a9c7edee47cdf4 2013-09-01 12:14:40 ....A 89914 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc6b4272cc680e47d0e2d71e25e7367529df4153714fb573ba0d3a7ee4981f74 2013-09-01 12:13:00 ....A 57409 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc6d9996600d72c91db293633d84c88898d794b15e0b30233a8d295795d30d78 2013-09-01 11:56:18 ....A 111777 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc6e8817aa20a2d8c15c3b95e348acef383abed80243ff71a88a4a243a31706c 2013-09-01 12:09:26 ....A 35617 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc7143399af80ec15e905e7b964a90e3974c0bc5258c592866b5ff2b0beda897 2013-09-01 12:11:16 ....A 1364992 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc7f2d0389db9ec21f16fb7e9b2c7c93c26060e65f1128ea26db2ce22f6620fc 2013-09-01 12:04:42 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc854547e49653dd01ee7fe735af1fcce6f279f6bec077a201066d228ecf9a38 2013-09-01 10:43:10 ....A 127267 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc87e61601f3589b8e340c0e5888e7f0dd4bd945748d47829341b0ed0beb4f30 2013-09-01 12:06:18 ....A 756224 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc9179aa34c0865a299f0dc52a8137351f94387ada26696621e19f9a4247cb87 2013-09-01 12:11:40 ....A 41015 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc9f1f1b69ad4614e465784c295a25a86ad514fceefc95ce18331b6e6e3cdc36 2013-09-01 10:49:26 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-cc9fa21127b08130fd52a34b857ad518b287c6234eafc78ec1ae230460a61912 2013-09-01 11:47:12 ....A 920590 Virusshare.00092/HEUR-Trojan.Win32.Generic-cca77ef16e89bff979f6abf9b435cf7c433f664f6003648a4645530c37a857a4 2013-09-01 11:42:22 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccaaa879c05b3c6ae7b665c8a8623719334869e919952a354da8819f83bd28da 2013-09-01 11:42:18 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccac9aa854b14512c491c7201e9da3a3b8826ea2d3ac23ed5e9b5250714f9348 2013-09-01 11:50:04 ....A 337920 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccc63403b512f3ab42d62c792bff2ca4f7d5b3e104cf12829bd10596f1a7a8d2 2013-09-01 10:44:42 ....A 202917 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccc9464d3b91dbf90a4980efad488bb322044603983c4e8708afd62f4aae934a 2013-09-01 10:54:36 ....A 618496 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccc9ea4dcc41d3649d35d4d2bfb73c4616027e46b147ebaa49470049fb38e4ee 2013-09-01 10:50:48 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-cccf80940513083d2c277112c914c1a064614143e1e166ae781c03cd8f929cd0 2013-09-01 11:01:56 ....A 99840 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccd66078d954f16de183b6b848fa920b7dff6840b06f0fb60ee62f41592669f9 2013-09-01 11:39:30 ....A 213862 Virusshare.00092/HEUR-Trojan.Win32.Generic-cce24396b1ce74bcc69612c5a10aa1feb5585a8a4f1a9300138cb5cfe599e412 2013-09-01 10:47:40 ....A 340992 Virusshare.00092/HEUR-Trojan.Win32.Generic-cce3963f6552fe2df89df57453b6662ee966203a1be081c86f97e53f95acb9ea 2013-09-01 11:07:40 ....A 50728 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccf03fe809617162dd9d58a397068282d6983d5d9786af09eafb9447527614ab 2013-09-01 11:10:38 ....A 12400 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccf5e48483689538a6e1a91053f2f0a6eaa989ecedd96401f268c57491aa2137 2013-09-01 10:50:44 ....A 247296 Virusshare.00092/HEUR-Trojan.Win32.Generic-ccfd05c04514ef081aee84009c801593136ea5b6d3e3fe4bcc4998d873dcfb87 2013-09-01 10:42:40 ....A 39069 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd22517ae1d15284f0bea02c9b70563cd337c252a01e3984e7fc57c307b63d9a 2013-09-01 11:54:16 ....A 699392 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd25082e21e676f0dbc013e559a5e2ae46f01b5d592a420983e431ccf9c01d21 2013-09-01 12:14:02 ....A 200723 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd2b8399b2a84f9f59197665777c9c8931870e4cc9fecc84ca905d7f05572fa5 2013-09-01 11:10:44 ....A 224831 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd323dcce41393f34c85735d1734d5939ff1e9cbb14ff883fd5a50aafcdd454c 2013-09-01 11:59:10 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd4029d306421556895b611f81e8c3f8a1813eee2ebcb4dd1e6eaf08a07e7963 2013-09-01 12:07:36 ....A 913408 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd52def1620ddb1e781b88811170fa77c60e1c4d2a771d1fd1fe625e96790641 2013-09-01 11:55:06 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd68dfe28ddbd0caa2264bf517152a1a13dac449ace4287fff409bcedc6a60fb 2013-09-01 11:41:26 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd74f037c06eac6342f261736cfe9d5df969b05bd6e97003e25c036738f812df 2013-09-01 11:50:30 ....A 1099760 Virusshare.00092/HEUR-Trojan.Win32.Generic-cd7981ab31a7f18af1854f2f6e22d0a460c11e25c7e9386e1cbb1145c7d94655 2013-09-01 11:22:48 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-cdb8ef02d54af851a461a996ee209146cdd4265fd329129f7a62bef675e8d2be 2013-09-01 10:41:56 ....A 242176 Virusshare.00092/HEUR-Trojan.Win32.Generic-cdbb9b186b50f8af4564ef4f760d5cb72a3ff60e4ce0f8ce47cb1f092c190371 2013-09-01 12:14:50 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-cdd95079227a5e2512bbac117ce99b148ffe767346c078b0a14bd81cfc810b7a 2013-09-01 10:46:22 ....A 192668 Virusshare.00092/HEUR-Trojan.Win32.Generic-cde3778c5fbc98ec8c32656ae381cd803516b2f02ab7bebd83c386fb4697004e 2013-09-01 11:11:06 ....A 217731 Virusshare.00092/HEUR-Trojan.Win32.Generic-cde44059ff0d024bbdbbd478499683cfd9ffffbe1c294d2a69937235e26aff67 2013-09-01 11:50:26 ....A 247808 Virusshare.00092/HEUR-Trojan.Win32.Generic-cdf1fda9e442f00b542b935d5ec1fa583c8fcc2290e268e26a8dc5d36bf3f97b 2013-09-01 12:13:58 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-cdf6b08de437934ad4d834c94521ea44b1d3942ab0e17bf6853c0aedcefeaa24 2013-09-01 11:43:04 ....A 15360 Virusshare.00092/HEUR-Trojan.Win32.Generic-cdfbbc031f18b56fca5d95881fb6b7aaed57cf48fdc0f6017498836fbaa8d810 2013-09-01 11:07:06 ....A 140302 Virusshare.00092/HEUR-Trojan.Win32.Generic-cdfd28a04e8a4ee3b87a9ea606c9eebd58922a736edef389dd3fdc75a8bd9bfa 2013-09-01 12:09:38 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce03931fad5b61048286aebad7d739a2e0732ea0b9e43449eca4caeb5b7bf375 2013-09-01 11:49:44 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce0843eec585cb45143e83bc4c2ca3a66df35a05e84a2d5989484107255dbe74 2013-09-01 11:46:44 ....A 49664 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce19d5396fbb0f1caf2ddf797ab6e0ff08ea810c7e2c007925d7175b4bd4fe72 2013-09-01 11:03:50 ....A 43198 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce1c6cb22728f9f4a1ea9423c2eb2dd6974f4bd2196a1e17a8599c0bfb5b7d33 2013-09-01 10:49:00 ....A 94748 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce1f81f7a09cdfa684ad4e28fbc2875d85260a8fd07a26e543e108fd5530fbb3 2013-09-01 10:41:14 ....A 638976 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce208fd4a376171b8ae57a40c88c6a0d25b3b1414291593e11334e57704b6735 2013-09-01 12:08:24 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce369d42f1c24e910fc8eb009dad06fc4da68d399f24e6ba2f761168dabebab9 2013-09-01 10:57:46 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce3f0d408ca60ed3ab0130396de35928a8d9f3d4e92347d976c50d2284c0a751 2013-09-01 12:12:50 ....A 93695 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce42cfc51ebb41fe2e217047eee0c89620dc9a1428151d90d415b612a5ccbeb4 2013-09-01 11:29:26 ....A 110551 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce4440320a0fa22dc0e8dfb3e920b1cfac8ff332cf0dd5f110c2a94873315d08 2013-09-01 11:51:40 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce4fdd79b0286624c931bfaaa48ee5f5f763f6bdb42050c6681be8d11043784b 2013-09-01 10:45:36 ....A 58880 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce536877b22dfe365693f88af3bb6cbd4c9056e6a2de75f285fb443e2c75a9f3 2013-09-01 12:03:06 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce59c788f287ab20db80138eef37e9dda2f97eb9219afe5f82486c7fbbf04c16 2013-09-01 11:08:14 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce5fe56bfc714a674f739f98dee6a01817b90e2b8b3ddaa35f44c46af8214938 2013-09-01 11:59:28 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce758bf4cabd7e3355fa7c8b39eaaee327ba797bff3ec6bfe58a2f0f9892a447 2013-09-01 10:47:58 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce788d7a6e1046933075404c548e2085c44efb39a4ce01835fca651d747eb2c4 2013-09-01 11:50:38 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce7e1a59b40cb7aba1e5e88ba6f0f6261f2355fe74b3ddf485112c31641db49a 2013-09-01 11:11:34 ....A 667648 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce81e498f95f695bda61e53a5f2485fd6c36f36886200d5e7e821ac81ca217e0 2013-09-01 11:42:08 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce86799231b29d6fd244db6231b2d68f4edaf38b64ad8cb6ffa070e89560368e 2013-09-01 12:12:58 ....A 259072 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce8aed1b8f741d89703b96d40d5018c711358f3b575f86df92972bf3b7ea0cd6 2013-09-01 11:46:46 ....A 1146024 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce993fa1c59c36df7547ebb55c8c6d3cca05ecb6b5fbceac8527fe8ecdae8711 2013-09-01 11:04:48 ....A 139288 Virusshare.00092/HEUR-Trojan.Win32.Generic-ce9f464349a04bf19087fd46d7c13440dc77ab573ea579999a614fd2cef618aa 2013-09-01 10:40:48 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-cea00bc6591c4d816029d3ed84320498614d723587922c1ba14182e2143c7694 2013-09-01 12:02:16 ....A 724073 Virusshare.00092/HEUR-Trojan.Win32.Generic-ceaa34d14ebc30f60edd3fe4daf062c0b3be394266707624d26c61671b65a72f 2013-09-01 11:55:00 ....A 265216 Virusshare.00092/HEUR-Trojan.Win32.Generic-ceaf344e1ee1a9815ae7d01d5309d2c29873596e406ff97912ba269cac4d4d2a 2013-09-01 12:11:44 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-ceba961e2823650206a1f21e273ed0254bcbbb11569eb31ae44120ccf8553ca0 2013-09-01 10:50:54 ....A 556544 Virusshare.00092/HEUR-Trojan.Win32.Generic-cebeae05a0a33aa7d9886bca41c9c454ebdcd6b4b3af7dc49274594830a36246 2013-09-01 11:51:42 ....A 704560 Virusshare.00092/HEUR-Trojan.Win32.Generic-cec3c6a9b6e655b3fc14ec1e0aec1324dbb8763ee63911c91e0144e2c6190753 2013-09-01 10:50:30 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-ced09e6707386f0d971aab524fae8e5823416d6048d9faeff36fecdf1676e328 2013-09-01 11:53:42 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-ced0ed9f6585f7f7ac7937c23f5c9eb0e86f69137f539f809d29d190c806b7a7 2013-09-01 10:48:12 ....A 92736 Virusshare.00092/HEUR-Trojan.Win32.Generic-cee22742e14750a64611480144fbb2c16f414ec5c3e7b86fa5b140772b6d653b 2013-09-01 11:51:52 ....A 131584 Virusshare.00092/HEUR-Trojan.Win32.Generic-ceefcb2fedd332b30e452cf0e1a2bc1a6a64097727862d790966a6c2269d631b 2013-09-01 11:18:08 ....A 112640 Virusshare.00092/HEUR-Trojan.Win32.Generic-cef586174cf9a3fe2eee2f7eb4e8ce74d52644c98dabd09f92fc8c111ec41da5 2013-09-01 12:12:36 ....A 198656 Virusshare.00092/HEUR-Trojan.Win32.Generic-cef694cf7d39b74f2dff4cf4cd85c81db4a71b8dc2cdff51b9252f6b80d2d442 2013-09-01 11:54:54 ....A 184406 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf011ef58109ffb3f0bfc523e8221ea1a4ec94d44840a9014f971fe6d65ccee9 2013-09-01 11:17:40 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf050c2fdbb04bbd94ff761777816f6181c19d6e1daea1a0a0b5dd4e39998214 2013-09-01 10:50:06 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf167fd734c62e35567d1f5ce71147547d25100dd43d2d03eb3dea7e6ef1bd41 2013-09-01 10:50:00 ....A 5867060 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf228fb228e04f6bdd6529c2c8146239077836fb6f546190302ef0504e76621a 2013-09-01 12:03:08 ....A 87246 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf296c7d1d6e2333b1333cd6c7673201abca93555ef6fba798045479c862bcef 2013-09-01 10:47:02 ....A 280064 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf50986dd503e585c8309a9f03b23a392ff264ff38502e6175e8b2520c765f1b 2013-09-01 12:14:08 ....A 78336 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf5543270b625d86d51788a412199322c7b5c3a82b56c840e5231868826b5c06 2013-09-01 11:44:42 ....A 280829 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf583219b75443c8f1ebdf576cb7ae97f66cf25c95e3b5d4b153b998acf09fec 2013-09-01 12:12:48 ....A 918452 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf700af25cde7caca53bc042945297a7815f37afa8a636a5a4bb77b622760df4 2013-09-01 10:53:38 ....A 19091 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf794e61d9a9c0ec9faa3e352eb0bf874a2a41543bcd6300cbd57b73f5e06930 2013-09-01 10:55:26 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf83c04bfeb588fd7f1c32b81d5f6583d38005f73bd4f87e03625bd6fab3eb54 2013-09-01 11:11:22 ....A 221184 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf860127fc0d8cc20ac2036abc89090118a7aea00fffcc77624c645d2d86fb6f 2013-09-01 11:55:16 ....A 312939 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf8f413004e56e89516d4c60cacb4ad3be393ab71f5d9ee0d69669c08b38b789 2013-09-01 11:57:08 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf939b4a40788a7d2152769ca5699ed5592a96e2949b8e6742be8d6b34e9a238 2013-09-01 11:48:20 ....A 216536 Virusshare.00092/HEUR-Trojan.Win32.Generic-cf9b23874bb137f42081d6f2a1b7723ad4abb9797940dc8d68081856950e321d 2013-09-01 11:17:38 ....A 6766000 Virusshare.00092/HEUR-Trojan.Win32.Generic-cfa70457be5dc8ac40e6747bd444e85d5ccc00e27f157e7d112526a1b48070d5 2013-09-01 11:52:42 ....A 187392 Virusshare.00092/HEUR-Trojan.Win32.Generic-cfb569653207e79b30f6dcf5b16e88645dfbcbf1ec4e510611ba0322a9b55e4c 2013-09-01 10:45:04 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-cfb73c985c3c1ab6bcd6ab3a463a4599f660a386a2dbe1b052b6e754fd6bbaf0 2013-09-01 11:59:34 ....A 700928 Virusshare.00092/HEUR-Trojan.Win32.Generic-cfbac776b3f2c37ac466309c9171e48eb5cae0ccfdf883cdaa84868caf81fa13 2013-09-01 10:43:20 ....A 2900992 Virusshare.00092/HEUR-Trojan.Win32.Generic-cfd232b6c040f4cee747d34ce16de31ab75a761d47f74bfc307bb8f02f0d0c89 2013-09-01 12:04:44 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-cfd6d45f314d08767122d5e9b11830838e0677102c5f7006a5c85b82ac463fa1 2013-09-01 11:55:14 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-cfe00fefb757a3020af8b46a16295c3733352f041533b8efede83bdc6e134429 2013-09-01 11:50:12 ....A 366080 Virusshare.00092/HEUR-Trojan.Win32.Generic-cff2545cb7e3902b75fc7278eb9ef0b07a34e0313c8154620d897c98fc69692b 2013-09-01 11:56:52 ....A 837120 Virusshare.00092/HEUR-Trojan.Win32.Generic-cffc660a69ba41cb61f545859c23648c82b29258aefec1abfb955b340069f8c8 2013-09-01 12:05:34 ....A 1223680 Virusshare.00092/HEUR-Trojan.Win32.Generic-d008cc1b5602f674651846c52e129c02249f468fe2e86dd41c17108cbac6e56c 2013-09-01 12:02:46 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-d00974baaf9f5498a3db6f8fb081e22af4b4b246ba3a60b61d086b62c6a00919 2013-09-01 10:43:46 ....A 33216 Virusshare.00092/HEUR-Trojan.Win32.Generic-d00d6e39e6117fbdb4b4d85fa5adb89d3cc54f04b7b08ff6b2336ea98fbb6599 2013-09-01 10:52:20 ....A 245768 Virusshare.00092/HEUR-Trojan.Win32.Generic-d00d79037224dc4f69b63eefec61720d50b81cd85f9485d111064768eb696a5d 2013-09-01 11:05:20 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-d00eeabb74b417f8e77adb7ec79d065e06068c66a271899975056f530eaacd1c 2013-09-01 12:04:24 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0120ace1a285611e0e7c40aa3a33611f41258c37aa6ca25d3981f01772a03de 2013-09-01 10:47:30 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-d015b58c4507157a935abd7bff862c178bd0974d9fab6114d2eba1bfb6067bee 2013-09-01 11:22:50 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-d022666c6af00a3ca205ece3efdcf1165208a4c517a0fc9341057c2ea101623e 2013-09-01 12:04:10 ....A 602112 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0267c64822fa6130b5864b9987ecc8dc68f2cb1e90d379962bf6a76ac9af379 2013-09-01 11:45:24 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-d026bab32553ab7d6a17c0db3fd2573a636f8a40262ccc1dcfe87a10e70966f3 2013-09-01 12:10:52 ....A 6084308 Virusshare.00092/HEUR-Trojan.Win32.Generic-d027b11fa07d1f9dbbd9a2641c8d91a7b72192a25db340ab48312e87fa487c28 2013-09-01 11:57:54 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-d02f5940ce00352af0f6179e5226d9284a0cca3581d42c37f152a8701881398a 2013-09-01 12:07:18 ....A 82620 Virusshare.00092/HEUR-Trojan.Win32.Generic-d033f7cc9e383c26b3288f9a80b41633887b767ccccf81d6fa9e1302b34a8d5e 2013-09-01 11:46:42 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-d036186696f88fbc8a8374cd9ab592128ab4a441ab85bcaba65949981259ec0d 2013-09-01 11:46:28 ....A 1110355 Virusshare.00092/HEUR-Trojan.Win32.Generic-d03a9804b66fa9b4ce7a7f45ab611c052d3a1e43e9ee4a6483c6c0fcfa3303cf 2013-09-01 10:46:38 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Generic-d03c9d5faf6ae7b4a41a2c7954ead1d7a8c33700e76d39740955b9b976ae50ef 2013-09-01 11:17:30 ....A 139645 Virusshare.00092/HEUR-Trojan.Win32.Generic-d042052fc413a088c9e96b86ace6c4352226b4d522e69ec76e4f9f468a6bd2ae 2013-09-01 11:34:20 ....A 206254 Virusshare.00092/HEUR-Trojan.Win32.Generic-d04e1438b47b9f9bab351602f1ea196cb3cc68535af369d3d02921165a6aee66 2013-09-01 11:17:44 ....A 27776 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0502edcb8f784304080be1f8f6f7e61954a3336ffd553decfc874c5f6ad1fac 2013-09-01 10:49:54 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-d05303e9c706eb9f9a58aefdfa60138264bd2470f0d78ef122cc95c826b3834e 2013-09-01 12:15:20 ....A 89783 Virusshare.00092/HEUR-Trojan.Win32.Generic-d05cff0ee5a4899a28e3ce453ebbdeb371e3db178e8eb11eccb27d2c65d951c1 2013-09-01 11:58:46 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d06297f71a84132a492bd94e4954184d48606486197164a3edea6c8f94e02b64 2013-09-01 11:55:00 ....A 526956 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0667d0237609eedd78d8daa3a243ae1d8af05fbb6f882b8094c86dfb2274de4 2013-09-01 11:45:26 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-d06a7b5385aac8421d7a7ea215ab579a699e469d4650409b8bb66e23707f7925 2013-09-01 11:00:16 ....A 230917 Virusshare.00092/HEUR-Trojan.Win32.Generic-d06bafdb4b69edb92ab4a2c22cadc0d72772b214766549805c6952b36d9b98c4 2013-09-01 11:29:40 ....A 79260 Virusshare.00092/HEUR-Trojan.Win32.Generic-d06bd08b8f0d006f95f8a3be1119f9e07f4847fc84acc8cb0225760b3a93b4d8 2013-09-01 11:27:12 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0735fc23e0a9b498d4423ad2f0111bdbc76d7b34adb57cd1689f427c9190aa4 2013-09-01 11:53:32 ....A 155136 Virusshare.00092/HEUR-Trojan.Win32.Generic-d07bdd359e2e39bfa5efab9261c73fd142530061d0928a677bf38a659cb69539 2013-09-01 11:02:46 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0814ebda3ebef5f5a0294a41d52f04f3870e0d0a18f98f7ed2a9c5a5ea6251b 2013-09-01 11:26:48 ....A 768524 Virusshare.00092/HEUR-Trojan.Win32.Generic-d08f532bb9bf2aa292f1fc66c55b5311830ea2e0dd14c01d74c815f4f2be990e 2013-09-01 11:11:00 ....A 127232 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0a4edfe3e9fef87decf40ce8bbaa8539640f7836c5cf73af7b02710be83ee28 2013-09-01 10:57:16 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0a53138df68a51c8f7e5f6590f435d5b2fe7f591ba456982ee2792dbfca35b7 2013-09-01 11:11:32 ....A 2786818 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0a603f5d96465563fb6b982fcf44dcfdf440c1cc4680f8a28dc7435bd917fcb 2013-09-01 11:56:26 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0a7502ac40fefe5648bfa0a82fa98cef436ab8b7fdb9c5f828c316e1ce1139c 2013-09-01 11:53:10 ....A 236494 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0c8b3625224eae5954482d195be1e7962b211a008180c87496bf8860d203d79 2013-09-01 11:25:10 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0c97fc11b6f2579a4b03b0775022d6525d0d7c542473fde3baff6cd3b99af8b 2013-09-01 11:53:28 ....A 2244888 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0cd30b36e2e4b83fb71956b9114a5092eb7ece61b57108f1065bd38fa309a15 2013-09-01 11:56:42 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0d323121cfe7a17846f20b6b694d2eb19e45f3e22aafbec24b9e384185a3569 2013-09-01 11:58:52 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0d3d1a18d40e7d096633f0dc2d654ddcb6bba4763b3d2b280db5c454bfe9291 2013-09-01 10:54:34 ....A 217998 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0d4c30ce66d6e34434be0e357f2b8d789084f45c158c76ea4389e695c1fcd95 2013-09-01 10:51:22 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0db8ae4aabcc341a8bf4a14766fff92b8a2a137678291b149520d8ec33e8976 2013-09-01 11:49:40 ....A 1078784 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0ef837d05ff641a8793420b9e9a9ee1b10036e56b587fabc8323f3736ad7b62 2013-09-01 12:02:32 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0f02887f83dce9e2a97852cc510db60e61c8cce36f50b562c5bbbf9dc1f3809 2013-09-01 10:59:48 ....A 334336 Virusshare.00092/HEUR-Trojan.Win32.Generic-d0f4613d175a0190cd2094f8356e8cd34fe01c1f5cf3c419debfb30df9446ae3 2013-09-01 12:06:48 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-d10a1d660d758e07e02e1fc3720cb23236f03dcbf2125abf2fdf48fab1b6f009 2013-09-01 10:57:52 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-d10f11c65248c0510d86e5e2807d25d874e0a345f10903aa008713aecdd1eaa2 2013-09-01 11:07:24 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-d10f14b03c2013a8eac3aa14a42a5f00f4ad14c2a011f3d9ebc5ba712d9a1522 2013-09-01 11:00:48 ....A 57082 Virusshare.00092/HEUR-Trojan.Win32.Generic-d11039e8f1cbb4c4233703dbc48db4388fe6469b8bb930c0a1c78abda72d6593 2013-09-01 11:23:12 ....A 851968 Virusshare.00092/HEUR-Trojan.Win32.Generic-d11242950fe3c8f58b7fd9d16348b611a136a8b26a3494e85448eb6e8eb1c8fa 2013-09-01 11:16:48 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-d112df55f3a07430b0775963172c5e612f832fe621eb235268c3f9d82bf89756 2013-09-01 10:51:12 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1183c12f60be4a89494bff4dae07689a113926f67bff801173b4378cb288ae7 2013-09-01 11:42:56 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-d11ca14655c3dc7308065f0125e1932a08c04a52310ec4285f1d75587d3699d8 2013-09-01 10:43:12 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-d11cb63a0b5567910d375696b6e92f85912b39db7a01b4e36b1b46eff89b1635 2013-09-01 10:50:18 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Generic-d11f739907a939119f0696594b3faff6ba237a265592d526d49ac093c2e8ca4c 2013-09-01 10:58:58 ....A 16640 Virusshare.00092/HEUR-Trojan.Win32.Generic-d12a725e56b2474cb9cc7fde17573b748f8a9e5a1cd03d0ef43723053bc74c52 2013-09-01 11:26:26 ....A 353647 Virusshare.00092/HEUR-Trojan.Win32.Generic-d132ba44589d0efd827f0e21973a19c87e86c7614bf58fca75f34412cdc8128e 2013-09-01 10:45:42 ....A 315400 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1352e59d8917ccee3d5e4f644e8cd276ea6ff5a53efde3ef8d1367b0298a5bb 2013-09-01 12:01:38 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-d13923314ad4cd457cf413dad5a2e0b5dda5c546dab955408beb90ec5af7158f 2013-09-01 11:39:48 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-d13931bc6de5c80363b0671a2e05ccdb812b33e8282aff9507c96cdf6f9a98e4 2013-09-01 11:47:58 ....A 832637 Virusshare.00092/HEUR-Trojan.Win32.Generic-d13f9fba62dd623e8abcbf399406fb6652a35d95fae172faa80083bf127b4b95 2013-09-01 12:10:52 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-d14245f57a79c4b660af40a03a9ca60a2e2aed8174d9fc0692a43580bfe1162e 2013-09-01 11:32:22 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Generic-d146f2bb69c9b097a85b9498deb3bce1310f16bc21c056cc66f6c9cab79e46c6 2013-09-01 11:05:26 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1485a291972609a3a87ef068bb5c47cc62a91ccf17c407bfb56639a72940382 2013-09-01 12:01:28 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-d14a03b6e2545f1e70d34a728d798cb61a66c9d916b41191126305340bc63f99 2013-09-01 11:03:40 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1532d42e346a232a9e428ae827164f1e20e1fda7ca8ff031abdd437a3880184 2013-09-01 11:51:50 ....A 40416 Virusshare.00092/HEUR-Trojan.Win32.Generic-d15331c59dcf43c6abd322be0a73ad7ef3e6e836a43e2974addaa8d10d28df76 2013-09-01 11:01:08 ....A 242688 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1560b8ea8aa12662e19afc525f6d8de19cab47d932e70b2c782ab23bd19340b 2013-09-01 10:44:56 ....A 37892 Virusshare.00092/HEUR-Trojan.Win32.Generic-d156904c8a241c80a5dd328e84998414358b3d19396b68d65ebced356f06d3d7 2013-09-01 11:45:42 ....A 248832 Virusshare.00092/HEUR-Trojan.Win32.Generic-d15c923ecd34d5e2a2f8fc2640625d686eef04eeaf2072111bd919b893b93443 2013-09-01 11:51:10 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-d15d5d0edab2f9f8f6b7d724623d6762d1f702c1ab480e50514eeaa550c86803 2013-09-01 11:50:44 ....A 1681920 Virusshare.00092/HEUR-Trojan.Win32.Generic-d166a73dd32910e2b961a2ebe42a86e675e65990416ca739ba7c857f979e3c8f 2013-09-01 11:57:04 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1687c28df860daeac0a63bae9952f6de307f977cc0504d770b8d99cc504d361 2013-09-01 11:54:28 ....A 250694 Virusshare.00092/HEUR-Trojan.Win32.Generic-d16be4bc5ff116f00c3ff11d43c00006a281b65c5bc91279e06a2e66bb4f0c5d 2013-09-01 10:53:56 ....A 583041 Virusshare.00092/HEUR-Trojan.Win32.Generic-d16d269631abb43750cca04f36033cf6b5138eb30fe1069dca87e714049313ed 2013-09-01 10:52:56 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-d17106d77797e0e23093ea4d9994ce132e0707f51f73645eb51e98c099662c03 2013-09-01 12:04:30 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1717641fb233d7054e6b0178791e77509c3800a57853a401c035719fcd007b0 2013-09-01 11:44:44 ....A 23936 Virusshare.00092/HEUR-Trojan.Win32.Generic-d172a455988fa10e661a1f94772a0500a875f50db6117d9836398a3cdb0f92be 2013-09-01 10:48:58 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-d176ed14655deb0ec5488993f9648323a35f63522c59798f265d417172494a9e 2013-09-01 12:05:02 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-d18361f2aed743182c79506558ca051ca164c719184983c694d8acfdac224056 2013-09-01 11:00:54 ....A 741888 Virusshare.00092/HEUR-Trojan.Win32.Generic-d18860d1d640d434e1efcea4cd73e8278004eeaddd815e7d03ead6e15caad483 2013-09-01 10:42:42 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-d18b3baab8892264e17e7b8a5fb649892b472f2084d8d5f2adf382b5395ddd17 2013-09-01 10:52:30 ....A 7377408 Virusshare.00092/HEUR-Trojan.Win32.Generic-d18e6d37bd935ab4c6f0250cbf7c72bd72fe4fd1aa8651263650d889dcd6a02e 2013-09-01 11:57:12 ....A 660361 Virusshare.00092/HEUR-Trojan.Win32.Generic-d192d306d87f0bd4ec9c4e5d15cc7ceaed01ab5196d55bc489f5a89d3132c6f8 2013-09-01 11:59:42 ....A 848416 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1938d2d80050f84016697a5e3e2b92723e2325b5089a1b3b0aebaf69ed3951f 2013-09-01 10:53:12 ....A 26204 Virusshare.00092/HEUR-Trojan.Win32.Generic-d19b79fd3fceeebd4c5279d44cab81911641c37f8583c0cb399c1e999f78917b 2013-09-01 11:19:24 ....A 262557 Virusshare.00092/HEUR-Trojan.Win32.Generic-d19d130414da43de034ae6f4e8417c6af10ed5b9e3b8ae4dbc900e7faa06f8e1 2013-09-01 11:58:44 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1a03d1a99c711bbcf1ef28907c52a16f0829a62c589f1da4a75e77aa898dd0a 2013-09-01 12:13:24 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1a48cc4d00f4005937be8588fe1b74299c98a13779538a5b2af4842771389cc 2013-09-01 11:48:10 ....A 614452 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1a55ab3a46a4c75019a805424f230555b65c29167ed104fd35c70370a717583 2013-09-01 11:48:58 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1a63b1009c45e8374e1374fe53df9ec30c822d7d6dbadcadab4c9e8144c76cb 2013-09-01 11:00:20 ....A 376833 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1a9d89bfefd95e8df72bd3e7e07392aaa562ebafaea762876665f3166152681 2013-09-01 12:03:44 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1b19e93a62fee344dd9f1bb9c795551c0c6c93898e65de7bee1c288dddc0b4b 2013-09-01 11:54:44 ....A 208384 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1bf09dc985a18afc1befa4877e661b29e3781f1d23a673e34a2e595aff67a58 2013-09-01 11:51:10 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1c3c02652d4aadde57853bdfff0017893b9e0890b2230c8873c40fbd5692a2c 2013-09-01 10:50:06 ....A 436224 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1c664f07a2fb82fe235280387de8936c4eded3fd8493c05a9fa4b00d6943e64 2013-09-01 11:10:20 ....A 843272 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1c821f84893c9a5ae8e115b5a74e21bba7ec3716fecf3d7de9a50fd8a4ff18f 2013-09-01 11:25:16 ....A 921600 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1d2310532bcab2d6e6e3df9c2c8fe80e6770bb9023d3ec2faa2d0cca44345d1 2013-09-01 12:14:30 ....A 7848 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1d3addded1371e0d78db4d9e9055ba4188701bd10de1b1557df489c98403bea 2013-09-01 11:57:32 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1e2a43088c518591bdbe5ba985878d7d95577ac91c0fc4ddd01f2352530894c 2013-09-01 12:15:18 ....A 257024 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1e423706f59285690ff6447943c2fe50b361e0203e73cb50d1c6eb239c9d552 2013-09-01 12:03:32 ....A 2113536 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1e67f5492ab52c1a97392ddf19fa442a57ce8a8a36e0c2f3250898fc24c9214 2013-09-01 11:48:38 ....A 230912 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1f2049fc46cd7d2ddd3aff17b7baf4a913aa1b95747f50b1026b476578a5d3c 2013-09-01 11:55:26 ....A 67008 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1f779701f656525e23fa182f97857466db8f530521651019123987563a61963 2013-09-01 10:41:16 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1f829456f6342c42bfdbf02092b94927b78bdb0c47a5644ed94f394ef4dc9e5 2013-09-01 12:08:32 ....A 20318 Virusshare.00092/HEUR-Trojan.Win32.Generic-d1fd23b39a6b9fbfcc28cf7147fc9e280ebb3fc79d629e87a130d37eb7c3dc89 2013-09-01 11:29:10 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-d20e1ee344c0892bfc23706dca950f9981d79f6d91f351046e07915490507269 2013-09-01 11:15:58 ....A 40977 Virusshare.00092/HEUR-Trojan.Win32.Generic-d20e6ed9b74c39deee10e43c79e70b1306f1ae9dd8c224fce3880ca584d4bfdc 2013-09-01 11:07:24 ....A 1787392 Virusshare.00092/HEUR-Trojan.Win32.Generic-d20f6f083363bbea7ad1c7d1fc7a0b6dffd6138238a8b912844421b95dbca678 2013-09-01 11:04:32 ....A 322560 Virusshare.00092/HEUR-Trojan.Win32.Generic-d210f2ffd9bdaf9f9409cb6d385cff1a29c0d55f8d8c0587497ccb826448797a 2013-09-01 10:59:44 ....A 15104 Virusshare.00092/HEUR-Trojan.Win32.Generic-d21119512e31c15690c4e95d029ffcb1d2a2883854a328ecac5b1f336db78bfa 2013-09-01 10:55:54 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-d211a5468fda49d963753da1fe2bf68c38e14feb12fb9e7399b6d16ea99fa9ce 2013-09-01 11:34:30 ....A 183296 Virusshare.00092/HEUR-Trojan.Win32.Generic-d212398c9f257ad064b911c85677310ab0cd2e6e8743df0af6b496eedbea66f4 2013-09-01 12:12:38 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-d214dddff16d83c4366893a0f3c190506ef5f27840ddc5016abb07494afab492 2013-09-01 10:57:42 ....A 425472 Virusshare.00092/HEUR-Trojan.Win32.Generic-d21693b8eeea247dc7aaf38f698cd88cafe3b31e433e90e1b3b53c151c46ea8f 2013-09-01 10:40:58 ....A 442844 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2285ac84bff101da61e879df0a2f9472310214b3281895e2bf6560c1d194161 2013-09-01 11:15:20 ....A 309117 Virusshare.00092/HEUR-Trojan.Win32.Generic-d23199bd18a774411d7a4c111006ec9c51bc2a7de7ea53b498a707b7af35d12f 2013-09-01 11:59:50 ....A 197120 Virusshare.00092/HEUR-Trojan.Win32.Generic-d233a4d1ec1cd505640ffc8652f3ec1f3161d2597e40b158da3a6c627a853d03 2013-09-01 11:44:08 ....A 50432 Virusshare.00092/HEUR-Trojan.Win32.Generic-d23e57de1d104dc6699e8ece2ca42a06fbf73b4d6612c5152013e618ca203763 2013-09-01 11:55:08 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-d24453f3907698b0f6e040bab3563abf15fd6877705ad4b0d720425e5def8c88 2013-09-01 11:33:42 ....A 98752 Virusshare.00092/HEUR-Trojan.Win32.Generic-d244bdc76ecd4b162cde567e67ea53e0c8f42252ae4edbdd3165ce52721d7b03 2013-09-01 12:13:52 ....A 41831 Virusshare.00092/HEUR-Trojan.Win32.Generic-d24e41ac0596694c5016b7c5c1a038522df7198f13639d5f466ebdcf40c87112 2013-09-01 11:06:32 ....A 1669227 Virusshare.00092/HEUR-Trojan.Win32.Generic-d25e7689d60e4c1b2259a4300f890c014609ae3f1ff4f05f5312f03597688fac 2013-09-01 11:43:12 ....A 857642 Virusshare.00092/HEUR-Trojan.Win32.Generic-d264bdf2ca9ee27e3fb2fd71fe74664f6b1eb53fe36e2eb0e4c07debcf8f1ba6 2013-09-01 10:45:36 ....A 195139 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2689fb59501aab5496fbdf54e602bd6da565b249f5877ffd5a1990bffd06ca6 2013-09-01 10:49:20 ....A 26038 Virusshare.00092/HEUR-Trojan.Win32.Generic-d26af6e70b77cd1a7087ec6f7596aa0efb9244902ca3e4ab6166501988085f1c 2013-09-01 11:51:00 ....A 36368 Virusshare.00092/HEUR-Trojan.Win32.Generic-d272e85cebc257322e114ec0bfed25eb6ef297a5674491c4848ac175bf758f72 2013-09-01 11:59:40 ....A 1822962 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2746c977b7976c617ba6b021835e77a2bf22e8e5834978b08d2928458087fe4 2013-09-01 10:57:46 ....A 380928 Virusshare.00092/HEUR-Trojan.Win32.Generic-d27cbb5d1b556e65d4f172f1e11a7012567f3a718b9d634866e5039a3f703c5d 2013-09-01 11:41:36 ....A 880307 Virusshare.00092/HEUR-Trojan.Win32.Generic-d27fb7958a54afab74210a8833558ceede45b06f7ccf52d2f333afcb3626ec9c 2013-09-01 11:29:04 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-d287d1e44fa730a138e6fd641a56d7b40f0f0e1067a1153aa2826daf1782d00e 2013-09-01 10:53:42 ....A 217600 Virusshare.00092/HEUR-Trojan.Win32.Generic-d28fd671d2825dc477d074ecc632cc3d26fe4880c3074c9ff3e105975b5078bb 2013-09-01 11:22:20 ....A 208384 Virusshare.00092/HEUR-Trojan.Win32.Generic-d29a07bcb79bea2e49d9a773a780f8986b8fb875d0ac5b25acbbde73dfb592e8 2013-09-01 10:55:50 ....A 16879616 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2a6ef1db549633c0381ab3321af5cfe761eda4237d4dc6aee3572661682f19d 2013-09-01 10:41:44 ....A 64814 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2ab35b7219a60632d4b6c29d334cfbd909638b039144c598f7e58b895840c48 2013-09-01 10:41:14 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2ac758282ea2632cff7a4f1a0f9ae473209bade970c81aa704debd30a66f607 2013-09-01 11:17:02 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2d6d52320a8eedf482eae79625ac393ef6cdb699ed32fd8bd30b63dbfec5258 2013-09-01 11:33:30 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2d870b6a5597e3f8fecc5ae5f8d7a52301a441bb116f703bdea7489a278b6c4 2013-09-01 12:12:38 ....A 156722 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2de0fa88770fff638a3c8fe2529e445aa11edb5a2148a09bdf75027d3d347d0 2013-09-01 12:12:28 ....A 405746 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2e2d0985632bb693a9dccdf38359b6a2cc256709770bc4cdb560fa9a77eeb31 2013-09-01 10:49:58 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2e857b4404d9e87224d5b8b703916a6a14b3ae3f22e376e4e69603d4339ec72 2013-09-01 12:04:36 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2ee0d282275a057093c111aab5d927059255cec99c0c9e1a554a7b427e23fac 2013-09-01 11:57:42 ....A 81408 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2ee86966673e34bc09fbfd922eb7df271b829103ddbe15fa7aed3003e850b63 2013-09-01 10:50:26 ....A 547635 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2f8c676afc091d0c78828026ec9f618ef820d79500808afe1490a93662832bb 2013-09-01 10:59:22 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-d2f9ae48de7775b6acc54866984d3589752861b629aa513970b7152b61b9021b 2013-09-01 10:44:54 ....A 394187 Virusshare.00092/HEUR-Trojan.Win32.Generic-d306b2767bec87e08b93910a3ca9bfacc2108a5340f0c04909e02c7393f79deb 2013-09-01 11:11:20 ....A 229376 Virusshare.00092/HEUR-Trojan.Win32.Generic-d30774f48c58defb8d3aad076ab0456c05efd66d8204ba8be460e8819af7d250 2013-09-01 11:38:20 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-d30fc55cf59e2eaffd0bb86e093456c562009b16d58834a69cb782b16d7ebaf6 2013-09-01 11:12:00 ....A 2944 Virusshare.00092/HEUR-Trojan.Win32.Generic-d31029d6bae7b1d9ed565a6b6eeebc3e14497f02c618f7917b26ff4d61cfc1d8 2013-09-01 10:51:16 ....A 140288 Virusshare.00092/HEUR-Trojan.Win32.Generic-d31966ed1ffb8c38f56c8b31ef34e955b46ac153d4da9faf5eb8e3f08114e86e 2013-09-01 11:37:18 ....A 205113 Virusshare.00092/HEUR-Trojan.Win32.Generic-d328e3268f83d7c8e244e51e69cd912deeda874c8a0b4c3e44e2b3a08b731572 2013-09-01 11:55:16 ....A 219648 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3323ecbaa92557fb32ac3466f0c625d15e9a49feafb7293b8ed654abda9ab8a 2013-09-01 11:53:16 ....A 1162752 Virusshare.00092/HEUR-Trojan.Win32.Generic-d332590909880ece96ed27dcfb77cee6e18aed94dedf53b53a7be6cf5f248db1 2013-09-01 12:12:46 ....A 219384 Virusshare.00092/HEUR-Trojan.Win32.Generic-d334463fd65686b348777542e6e3f5a31840e63a0e028aecec81387014d8a972 2013-09-01 11:02:32 ....A 915456 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3397ef20dd227c9c930c2660273cbfa49aca006a255b07e03fd85c01eab2c50 2013-09-01 11:34:42 ....A 274432 Virusshare.00092/HEUR-Trojan.Win32.Generic-d33fce3ffecf87b1467311ecbe20de613cb99e5edbded90313e11fc2283d7531 2013-09-01 11:27:04 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-d343d3617433d2fbaed82a1d4019ef317767e9701755e3a16ec03394837a0579 2013-09-01 11:35:20 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-d346e05be1ecd91c21bdbb44cf90c0a82278491e02b5b2a1feaaa279c29104d3 2013-09-01 10:43:18 ....A 1991168 Virusshare.00092/HEUR-Trojan.Win32.Generic-d34955ba4cc2c6248b1c251df183c941a326a907fe578190f55954ee26d346ca 2013-09-01 10:51:08 ....A 608768 Virusshare.00092/HEUR-Trojan.Win32.Generic-d34fd145e8aa6f5376bf80f0e7bf3ce17304329eeb76ebb39b0f696508f90cc8 2013-09-01 12:12:04 ....A 269380 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3568275df1b4eaa843e8ce15d5750cf845137b8add1e3bf377d45645cbc750c 2013-09-01 11:34:30 ....A 150528 Virusshare.00092/HEUR-Trojan.Win32.Generic-d368be59b434a74c74031201a6f6ac243e1c63667ab1dc0e0f8e5f6af37268c9 2013-09-01 11:25:32 ....A 1667072 Virusshare.00092/HEUR-Trojan.Win32.Generic-d368ef49cc9b6e96c3febe048b0c3a81e0bb3b749b8661d1c5ed7e180d49b093 2013-09-01 12:14:52 ....A 740974 Virusshare.00092/HEUR-Trojan.Win32.Generic-d36ac871eb9ab96ad81221ef3725e0fa1d66540a9036083e60d70d5346e6a15e 2013-09-01 11:52:22 ....A 1850880 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3802fa460f6a6e6e0e66a560074911d0314effbe04f9f3e7069cfae71830c5e 2013-09-01 10:42:58 ....A 185582 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3845068503ec78aafdc691e117d06bba20ce0207ffb43e2af37862e5a5619d4 2013-09-01 11:10:52 ....A 215552 Virusshare.00092/HEUR-Trojan.Win32.Generic-d385c5a216fe91ed4b17e2e5bd6b2d6be222caaa80cef520c5403a9988ba4e2a 2013-09-01 11:01:56 ....A 72448 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3868843e49fb3b3aba7039cd63989f04dc82874f44d03fd0a8e372ec4d998de 2013-09-01 11:38:24 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-d39211795feed27c52f1bf2fa67b4c4bc40b9b6bda78e10deab4270ed8a9a5ad 2013-09-01 11:48:40 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-d39261e73a8f30cbc5edfa70d8f31f39780de67ef558bc796399261e81ba2735 2013-09-01 11:28:22 ....A 1135245 Virusshare.00092/HEUR-Trojan.Win32.Generic-d39c4bc27dfa10c5c6af34ae2e998b060480f816399252a9dcef59200035e865 2013-09-01 10:52:42 ....A 78863 Virusshare.00092/HEUR-Trojan.Win32.Generic-d39caa20d05cd383461817051d0b808dc263812d6e5eacfe9911e466775b9fac 2013-09-01 11:04:42 ....A 123904 Virusshare.00092/HEUR-Trojan.Win32.Generic-d39dbbe2d9ab6d828b71a8301852bd61f31a6084504059bca126ef2aff167d0f 2013-09-01 10:46:50 ....A 1033223 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3a1c50f52dbb3782839b7934280eda9545b9e7ed415479ec19fc31516369e2d 2013-09-01 11:01:54 ....A 453008 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3a5d88124589a05742ff3eb4767d9ac2493fa0f6366a2b8520b907d875405aa 2013-09-01 11:29:30 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3caff79ead408dc563f15fd4756f6e7c3a688039e7d8b8b017dc0ddf7be671e 2013-09-01 10:57:28 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3cc200f51f659833b4b2aeebe342607ec6eae85fdf413965653484b635cd660 2013-09-01 12:12:32 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3d22cf3b4bc18d348e3be8cfb4f4605a0abd0654199452ba1b84942b9d7691f 2013-09-01 11:56:42 ....A 42828 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3d7ed6df4be38511d625f2ce018f9fd7902c926dd3a329ffe4239f3e89d7448 2013-09-01 11:15:10 ....A 675840 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3e6460bc999ed34a4ec4d1d19e81a4f269aa3ed6a632fc74d4bb94a8fb728ca 2013-09-01 10:44:42 ....A 35364 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3ea0a77c65ce017ba9bb144811e24d0a4ca9af08ed21df02b902389f6534bde 2013-09-01 11:43:56 ....A 271360 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3f63677fb27b1e1022e22287bbc14fccc7bafefb911f6ab396c60280ee9387d 2013-09-01 11:29:20 ....A 980992 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3f6795cc67e276a8adeebf3f5b4d70d63ce220ad1cd95386c90ed866306afd8 2013-09-01 11:56:02 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-d3fa421f82b2b47a65d427b514798650ab9f2e25aa167711016780d10cd75d93 2013-09-01 10:55:48 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4026e4bf60e8d57238e9ffa8b30cf93c8136236930a15666d632d4a79f3e32b 2013-09-01 12:14:42 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4091bad526628edf06c48ffef203f7638be3a8fba520357abfce6402061a135 2013-09-01 11:28:02 ....A 121336 Virusshare.00092/HEUR-Trojan.Win32.Generic-d40c24066f0471012a7eacbd0ff356237b4a419378619860b110a5323bcba4f7 2013-09-01 11:52:08 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-d40df62eea555b19113f360c24a7d8366a72c9edb8505f1b6be610d382edf1a0 2013-09-01 10:45:02 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4117ec8f93c2fe7e0d2954269d3f2bf97c09180106ccadd8ebc9b93ec3c4a30 2013-09-01 11:11:18 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4185998814dd69eef9e9ccb709907dcaf1c10bfc3bf1728e9e192429c44b032 2013-09-01 11:33:58 ....A 281600 Virusshare.00092/HEUR-Trojan.Win32.Generic-d418ad24aca739f95a98cc8bf5c5eea6d08581955b84df170af59d66054136d4 2013-09-01 10:53:28 ....A 3716040 Virusshare.00092/HEUR-Trojan.Win32.Generic-d42e631574d4c435c39fe4b48cd2b2c86b996377e1d1860159ede229cde141b7 2013-09-01 11:42:44 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4327f1fb69c59484880c22350c949150e0ecef0a9906c74d52e6796538f279c 2013-09-01 11:07:18 ....A 1781391 Virusshare.00092/HEUR-Trojan.Win32.Generic-d438f640be8b7daa73f62bc9d68eb9d8c4954b5bc346425e39bf7ae7b71398db 2013-09-01 11:22:30 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-d43ce887d601737e909328a7a63efb5fcbf13c3cc60e40571697b03016489d35 2013-09-01 11:56:28 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-d43f92a5c50af90bb1d6550ba472c56e49e8efaa35c8232d5f2a23a852954657 2013-09-01 11:53:38 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d444b9a712fabff6c5ec73a01435aefa7ff3e7caca46bbee619a368a2e1ba728 2013-09-01 11:34:04 ....A 569856 Virusshare.00092/HEUR-Trojan.Win32.Generic-d44717f069803d7aecb56e27d42ae0ba69ce61531eb0969cb26cda353ade25f9 2013-09-01 11:33:16 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-d44f7a7ddaaed280a679740a0c24460685e7bd2e57670466c5e326224ab0f7bf 2013-09-01 12:02:10 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-d45825049ff12b9d70d71a2eceeae776d27334e1f10e2107bdcc1efadb316084 2013-09-01 11:18:42 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4711e3e825916d9b4cabd2d3178fa9cb675cf9c07ea1e53724d0553ade692c1 2013-09-01 10:51:18 ....A 342016 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4789b124390ad065e88bc17e1e5f1d7f5940036027fde653a77321b65518127 2013-09-01 10:45:04 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-d47ff7dac1fb779aa61be6772a364afd9b160722899160ace74bbe369c3e658d 2013-09-01 10:52:04 ....A 15616 Virusshare.00092/HEUR-Trojan.Win32.Generic-d48a9b49b440977ac61cc61a783e1655a3723ae3b7e1f4ff653c4e245da1aba2 2013-09-01 11:29:38 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-d48d50460be625d236da4b503d423a3635ece05982faa26287b121211349775e 2013-09-01 11:06:00 ....A 226816 Virusshare.00092/HEUR-Trojan.Win32.Generic-d48d77994ea02fac3b5ad8e5c7a7d5ab93b427f7a4e84f0d812556a78086879c 2013-09-01 11:23:04 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-d48d94900bb6f968f347e709d858fb3c080a59abaacb1a59f5da6e30a7bd0bef 2013-09-01 12:07:08 ....A 313575 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4941d54eed7dfbd36141b87ce4989575a49aa288cc0376cbf41dbc379048778 2013-09-01 10:54:34 ....A 462336 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4992c869e3a83d6d390a6da7183cc8cff59a606252d28266a60de36475c250b 2013-09-01 11:05:16 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4a6009591638a281cde10ed88f3f4df237bb4f4c722dd7a5613232add236f3e 2013-09-01 11:11:38 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4ab6c6436c87aa92fc8f389bbdc7b1f3e64bdda27ab62747c8ef5db32ca9c78 2013-09-01 11:26:18 ....A 726567 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4acbe1123b9d7d7cb1289d990529095cf512c34fada216d37fcded1998186bc 2013-09-01 11:37:44 ....A 6323752 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4ae45043bc7ec674163f8b7abb8233fc9bf8d71a312fbcbd395a09e60d32fba 2013-09-01 12:08:18 ....A 135078 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4af76f86311d0c860e1b43d2218abf040f5f9fc08a8be6cf9ea796b38873a41 2013-09-01 11:26:56 ....A 585728 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4b9c30a0dd614e878b7a125458405596837868aadd8c1d25978f67edf5138c1 2013-09-01 11:46:50 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4c5b357435528a354c04e2e332d89852bedd4bff8bba4015fd9aae2c2794ee6 2013-09-01 10:57:28 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4cd2063426b5fc1b809edfd156e81d8ec9360a76c2288c3dec3ea1e5a339df3 2013-09-01 11:22:22 ....A 80220 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4cfb894d28848cca679c885670d38994a566e9a13b027f68b9d504f1a80ea0c 2013-09-01 12:00:46 ....A 393216 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4db2ec9f375dd87210054f1ecc48da6313e06036570de2647261b239e49220e 2013-09-01 11:52:48 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4e1e8324dcc18269807752e3a0286fe8bebd155da753a5bd3052fd8f4352c5e 2013-09-01 11:03:14 ....A 892210 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4e716afa5090e8175b40f6ee894eba5aa3a1fb3c695373ee4de7f2230e7981e 2013-09-01 10:54:34 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4e86c3e8964ac7817d949b4caf332df4c76f73027d5e2d2653cd2832d6995e1 2013-09-01 11:17:16 ....A 177664 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4ebbc680b4e16fdebaddeaa04775862abe16d235c40a4a2fb6622b1539e9ec1 2013-09-01 11:52:02 ....A 23435 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4f2a67a3b1ee35c343155c9087cb03423fa66446bc5e82514a573009234ff9f 2013-09-01 10:45:36 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4f3124e5ac906a3ed51eb1bc44c77c16cd03105ad1bf41c9dcdc5b3650c0bdd 2013-09-01 11:51:50 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4f87ba5a8059b2be3c462997acea6ff99511ceda605a72489b263e902529756 2013-09-01 11:55:56 ....A 30720 Virusshare.00092/HEUR-Trojan.Win32.Generic-d4fab77c26c69b73806b2472d03386626ad49dad3ef674651a0c248eb8a0249a 2013-09-01 11:04:32 ....A 94761 Virusshare.00092/HEUR-Trojan.Win32.Generic-d501a6d9e2c28fc37b8957e35a859b8407bab6696f008b59a6063e8ea8a60fef 2013-09-01 11:22:20 ....A 113999 Virusshare.00092/HEUR-Trojan.Win32.Generic-d502bab5c89e7fa97ebfa6940c301c2a90d45d4a13ead0ca254f78838ecc264e 2013-09-01 12:07:08 ....A 844288 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5038ce8c7c381c9622bcbbf81f76e45cb557beeadc0536e5e5a2fa71007ac05 2013-09-01 11:10:56 ....A 150606 Virusshare.00092/HEUR-Trojan.Win32.Generic-d506d15e2cc7b833596f61da6cdabf3cd3a186214428fb7850377a2f6cb4aeed 2013-09-01 11:00:58 ....A 11264 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5078e44b619606efc9e9f3c1c5bbafb576fbeb2e1c6c113cf9110da0dcf0503 2013-09-01 10:42:14 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-d51fab808a6be02585c49cf5aa82f34dde24ccbecab3a6b5a8e4aa412f372e7e 2013-09-01 10:59:08 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-d528cbef80ba5b6eff9db2d0ca383f7b0d7c36b513ef73ae27775ed0ebe5b94e 2013-09-01 10:40:48 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5335de426307a992032e5a7e8746af63d57ad2b6637ce11cc8ed75c4fed7bee 2013-09-01 12:08:42 ....A 1052672 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5401c3dce5018b152114594847de5b144de2695d954f257fb600a6cbe528c88 2013-09-01 11:24:00 ....A 212480 Virusshare.00092/HEUR-Trojan.Win32.Generic-d546ea868185589be5fc07c94d9a91e6151afb03db858c781a5b45b519598c29 2013-09-01 12:01:40 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-d551234789c6a1858c7f065b77b99ca47ff9a1a5adc6cd7a2df7ccafc55b620f 2013-09-01 10:42:52 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5651f2aeaef7d4a817285b1c10c5efe808b1513fab85afab4968e7203f0bfcb 2013-09-01 10:56:52 ....A 1228642 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5719623305edc3b6af150fb0bc54f152019ffc325f27189be43a671f5032e77 2013-09-01 11:26:28 ....A 118832 Virusshare.00092/HEUR-Trojan.Win32.Generic-d57435e0778ece7d67f3832c0d08b706e1b7175bd6cb3e47556c562764e86cd5 2013-09-01 11:59:58 ....A 249344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d58cc49aa10f6f2a7a16e698b196cf27d75361a7cb42e6f9a3d0a491863939f3 2013-09-01 10:45:40 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-d595b6ed3f774c9f746a148e988ddf979804e6b9a683a8e63a1b6daf5a6c070f 2013-09-01 11:53:08 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-d59b81448eca731c832a3e1dfe24019d5e2e7973c5bff779c25485ddb20936bb 2013-09-01 11:23:46 ....A 73228 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5a0e7afa303a2ae3680bc8ddde76d12251987420203cb4786f3134cfd707979 2013-09-01 11:54:42 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5a193f60355281ac4628d2bcfea81527c24295c391cb7b13f1aededddc8d0dd 2013-09-01 11:40:12 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5a1eba3b7e9180d1e72da9c6e5cbef8fc4114c8672919d56517ba508ebbefc8 2013-09-01 11:33:16 ....A 75776 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5ae463d55a8089fbe1407c595c9e77188e281ef5d2f6356f04d567163f8fbca 2013-09-01 10:42:52 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5be4166c8716f50de3cf1584a4b0027c27a8b1504e905d25987fcbfabcaa7ad 2013-09-01 11:07:46 ....A 26752 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5bf4a2c458eb48a6357a59e856018196a7a9a7f6bf177d2212255c81351c4e4 2013-09-01 11:42:36 ....A 1425997 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5c1ffdf6427dbba64de607b6616e7b938d23b9f53708cf95d445aff298abba3 2013-09-01 11:57:14 ....A 1503232 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5d15214a6ce4f52e8a3af6ca99e09a08ea65533a287e7ad2d869f74561ea7c3 2013-09-01 11:17:00 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5d1daa365c2ac2b8a568af569f90a2b3aadcb3d6d37d06dcb96a046843232cb 2013-09-01 11:13:00 ....A 1347584 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5e1c56faa07c996ab90fdbc32fb6fc82ab4217da71c65c8ce8a12f22e1e2d98 2013-09-01 11:13:42 ....A 134201 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5e2a4046b18b463674aa12c699b9ad43f0b299ce99ec7694a72397a6257750c 2013-09-01 10:43:22 ....A 326276 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5e33e4a96afc24e9b6336a33e64b8ca2b54a5af7aaf17b3dd60fcfee6a63ffb 2013-09-01 10:49:28 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5e44ef07b91c41fcca4a37108766219764acd31acc9ff65260ae69ac989fae6 2013-09-01 11:00:48 ....A 198240 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5e464a158640ffd26c92d819ff9bb21dbbf7f1def0f4c221c3b12747909bc95 2013-09-01 11:51:00 ....A 168070 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5f0ff90ee304cd763e7a324c8ea893ca7f49a66faf22a3b1bd33f9c9d31867e 2013-09-01 11:25:28 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-d5f938a49c3b4537722ea773d9725308166f14b8625e161afeef2d5de2efbb2a 2013-09-01 11:10:52 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-d60971038910e6a961105a9f8b76d2b50112803fa2bf2513cb081cb4313c0c54 2013-09-01 11:03:14 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-d615874c582178f2656b42465a341b6762a860b06b1e72f2f68f496c7acae730 2013-09-01 11:01:24 ....A 6656 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6170356e35f1934b3ad374e17b9e15181061f34af84ac90c5c352b569fb004b 2013-09-01 10:44:56 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-d619dcf06729091b6ad59a3037418523416a7b44b9223ee7be53bcc27ced2f3d 2013-09-01 12:03:02 ....A 96768 Virusshare.00092/HEUR-Trojan.Win32.Generic-d61a9676f50d15038b39948827626878af093bdec11b98165db894c35bc75fb6 2013-09-01 12:15:20 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-d61db5ce6df1745882d15ac22d6faa72bc845e5f6019a82ebb200c6fe853ce24 2013-09-01 11:44:00 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-d61e004c1081507d535c22c67d2d19a5d79ba539e3522bcf7baef2a45deb91a2 2013-09-01 11:37:24 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-d62648adaf498760beeabf0d18a25c51e53b437481959e4039baa61f54f3046c 2013-09-01 11:45:30 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-d62cf2ce954b48aa104aed55ef38f06961fc6f60166f3cb3ff2571a4f9dd192d 2013-09-01 11:58:50 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-d63900fa6a9c7071af0a4a53fe926fbca79d07d422abc415243d6fd3ca6e9529 2013-09-01 11:34:54 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-d63a015796589b0dfcbb3597b73c2215a4356f29768efb4789ff46feb0273e2f 2013-09-01 11:33:40 ....A 86678 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6408751a0b110c2c956038382cc12088da90f97a461b6318ac7c9cc35aa7e59 2013-09-01 10:46:46 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-d641647955e4161dd7d936cf22f2f39931be622ac19e8736d0592fed8bb3652b 2013-09-01 11:19:02 ....A 57618 Virusshare.00092/HEUR-Trojan.Win32.Generic-d64db445c097756fe9e96f60e7b53bcc229e4bd8e35f7148be85dd4e6ed687f2 2013-09-01 11:41:28 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-d650dcb0c899b391a2b9acfedefe053f5159ade8b15f8b06e8f048efbf1ffdb4 2013-09-01 11:37:50 ....A 86562 Virusshare.00092/HEUR-Trojan.Win32.Generic-d651dbd95e90b985a8af8ec1fb3f81cf4eb21e139989bbf1efaf4598625fc73c 2013-09-01 11:02:20 ....A 139872 Virusshare.00092/HEUR-Trojan.Win32.Generic-d65b36e0f390de10c9ade4030f93e8dcc7652b53c9460b3870eab2f0c202a79f 2013-09-01 10:49:02 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6602f87a45347e37b9f58b40576a97b916c08d73d9f3d201e0739b8b9b48fa4 2013-09-01 11:03:46 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-d665eecfe234461314da5d091fde5cad07349752e7316ae7e941498e3e60dcaa 2013-09-01 11:39:44 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-d66a6f690580d75b01ebef030fff1a2f951072bd0da088e760b5033c4c92cda4 2013-09-01 12:12:44 ....A 443904 Virusshare.00092/HEUR-Trojan.Win32.Generic-d66afcc8c6a2a0e0fc4ef5f1988f5e9ecc5c789ec37ba74374b305d168a1a5d1 2013-09-01 11:38:06 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6734d7863460a42fcf533b1487f9053e9db937c6142f32d50303e0509f1ed8a 2013-09-01 11:27:20 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-d673c326b1f79515c72890106d76f30010d9d4e7ff8ee1731e1bc35fd0f101b6 2013-09-01 11:10:34 ....A 1109645 Virusshare.00092/HEUR-Trojan.Win32.Generic-d67779e68c300913019d18285d0c75380518a9096fd0f192e110850383a74620 2013-09-01 12:11:02 ....A 48128 Virusshare.00092/HEUR-Trojan.Win32.Generic-d67a187602e6e6f1a374df4914c4d7f5379b978edb0dd04c6f28e7739f1dc13f 2013-09-01 11:55:44 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-d67bd095f9d63a2e7382bbee3a97b7886dab9b3c46fc8b0006f5a6c57488a5fb 2013-09-01 11:36:38 ....A 358400 Virusshare.00092/HEUR-Trojan.Win32.Generic-d67fe65188491d8a54b906f26534362bc6acc16d6cf3625181a5218325c75205 2013-09-01 11:54:52 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-d692dc16b809e129b3726fdced42944f60d9da4288788d97394a495195767157 2013-09-01 11:45:00 ....A 1088717 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6975b6b90229563ce111df3e7fffebf842cc3407fa45cf9a05d7f8a920f88e4 2013-09-01 11:28:22 ....A 491520 Virusshare.00092/HEUR-Trojan.Win32.Generic-d69c7a554f614996aede3cb0c3b5ce9a7f8dd6d8c51595eef8d1e3177b9886c6 2013-09-01 11:31:50 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6a95cdc2f5a1219e0ffc0a88d8abc779a8f1fa2a02ba7508e411d42abceabde 2013-09-01 10:52:10 ....A 156674 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6b3fa5f78af268f30aff68726ad9074fe0384a73487897a35e1161a704a25a9 2013-09-01 11:57:10 ....A 973312 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6b9da5a125c6e7df9536511292a6ab87a8c6643efbae1ad7937fce946151aa1 2013-09-01 11:46:56 ....A 469504 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6bcbdc41a1224464015d663ba3e96fbeb0d5aa9777756385f57880c4a9a65c1 2013-09-01 11:32:56 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6c138474ea1595666a64bb463baf3ce9482c159739cb400011031bd3a5b74a0 2013-09-01 10:53:28 ....A 379392 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6cbd5dad58c1a21636ab0582ea0043f044c293dba7f2c44c3f0543a03da781b 2013-09-01 11:29:36 ....A 1115648 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6d15991e55d9cb10582d4cdc2ad554f9500ea330898ad24c0203c8e05362195 2013-09-01 11:52:34 ....A 734208 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6db524a8cac3acba76c3ce46e27aee37744abb6478a458438d46af5d92e083c 2013-09-01 10:57:24 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6de139113dddea8e81667e9e6dc7e42a5acefeba6431b2c5b26b003d0701639 2013-09-01 11:42:22 ....A 374406 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6e3b6973dca2517a16ef024dba086442500199ecbac80545f158d038f4c4a34 2013-09-01 10:42:56 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6ea99f477e65fb613b0e3c3a6ad1e5fbb5adaee2f4521f30ed0c082cdd4cdff 2013-09-01 10:43:22 ....A 36398 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6ef862229aae11977528b3537f8d1a77155e603994e6a04523eeebb4f0a454b 2013-09-01 11:18:52 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6f394d15230fbff541c6fed7815f7c7d78873eff38e95eab17ff17bb38da12e 2013-09-01 12:07:12 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6f3bc379690f9940a064556235ad17763451f1b931702936f53513e371817fd 2013-09-01 11:38:54 ....A 66524 Virusshare.00092/HEUR-Trojan.Win32.Generic-d6fab4f28d5902d058d8d4e72ab0e185864c97825659af09d4031f99d0650c80 2013-09-01 10:49:48 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-d70557c8678f04223422c776a7a0cce04a2b4374c15cbdf5c0ed7c6afe7330fa 2013-09-01 12:04:44 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-d70853cb4340cb081ac433c0a87d3cfc366c0fbea2e611e1c6f620a5db2a6528 2013-09-01 11:22:04 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-d70869dbae7447d988e127a891507e25530ce7d485d62ea33ad88a922250efac 2013-09-01 10:53:22 ....A 909824 Virusshare.00092/HEUR-Trojan.Win32.Generic-d70a4005d4ae512e2819ec3d8bc726eee5381343fdd945bace71d478ab980a89 2013-09-01 11:07:04 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-d711b75ea40d6a0f3958c7a4ab693cc15068e5c1c80ba1aee5aceff9cc15fefe 2013-09-01 11:13:38 ....A 2324992 Virusshare.00092/HEUR-Trojan.Win32.Generic-d71625c3b91d459820aa2e4aeb6b90231177ff53272cbf7e48b0b4839e8f758b 2013-09-01 11:23:08 ....A 144384 Virusshare.00092/HEUR-Trojan.Win32.Generic-d716f46006ac9f930498db01feadd642a795b87799cd5e23e22783efa38aab13 2013-09-01 11:08:12 ....A 335360 Virusshare.00092/HEUR-Trojan.Win32.Generic-d71ca669bab7f2374d774c402b30f47ca4718b095f72040b7305339530194522 2013-09-01 11:22:38 ....A 208751 Virusshare.00092/HEUR-Trojan.Win32.Generic-d720a2e889db62af832495318b5d451ab24a50bc490d267fdf0f8b0b1f0840ec 2013-09-01 11:42:52 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7260176cb9d6662410a4a261ff5fad7073327d1359f71d44ef0825bf2e7d8d8 2013-09-01 11:43:34 ....A 1177088 Virusshare.00092/HEUR-Trojan.Win32.Generic-d72616a1b64213c0680e3d9712bdff56b28c96c41e073fbc381e167b099e1981 2013-09-01 11:22:14 ....A 975020 Virusshare.00092/HEUR-Trojan.Win32.Generic-d730f668524d59ba1977f9a2ab8b699410237f391c1b6effc15d1b34bbd28fe9 2013-09-01 11:40:24 ....A 454761 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7428bb7db835a11088de19270322a37c9016298ab2fccf0f3db5b01e1bc4afc 2013-09-01 11:01:10 ....A 2103546 Virusshare.00092/HEUR-Trojan.Win32.Generic-d748de4fc16f651330d2b4269001ea1b1c7cc469ccded9492fc8583bd728f9eb 2013-09-01 11:57:10 ....A 1321485 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7692a17094924fbd7253bd73acf949e5fdbbd1b65a8f5d221007a65a9df1b6e 2013-09-01 11:55:16 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d76ccf61faac1c9bb915fe89db9f74b0d5583e20c1f46246cf303533f0d0b18e 2013-09-01 10:45:10 ....A 144508 Virusshare.00092/HEUR-Trojan.Win32.Generic-d76f81a7c6f1dd20e6dda95a26d4ba549b49d8238a4b79ba58d1b50b86fe6b04 2013-09-01 11:55:04 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d773164e4c93880971cf851065ed629ac37d919e737ef6c934b94ca76f7fa7d8 2013-09-01 11:34:22 ....A 699904 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7769e9307257cb5f3eb6b5384f268e571885bc0c44cf5abc815cfadfa6dd353 2013-09-01 10:50:34 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-d77cc1b66f06247b3bfd961363331ab459330ba21e98076e70d48c0643d19bca 2013-09-01 11:16:56 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-d77cc41cffe441e2c85f6925fd0241c7f1180703632c4cb28e515ba4ae08d492 2013-09-01 12:04:28 ....A 373248 Virusshare.00092/HEUR-Trojan.Win32.Generic-d786c1171d548b4ff857e042dc714fa854808b275e223a4c5f08d08d9aa9e2aa 2013-09-01 12:08:48 ....A 2560 Virusshare.00092/HEUR-Trojan.Win32.Generic-d797204511d04767840b3d33fc00aeb3556e2ce2436c7aafbdd10ff70f64b461 2013-09-01 10:47:38 ....A 8209368 Virusshare.00092/HEUR-Trojan.Win32.Generic-d797d3de234f8b8e453b5ad537e3374ce7bc4f99a1ca690d7271323a2c5d4696 2013-09-01 11:33:26 ....A 184320 Virusshare.00092/HEUR-Trojan.Win32.Generic-d79c4215d79810a5bfd4ed500c9367f0b9e81d459d98abcfbfe55e25d37ef1f8 2013-09-01 11:11:12 ....A 315578 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7a7f42fdbb6d724d74f8289216305c764f506af4e2f71f35be1f03c8262c977 2013-09-01 10:47:48 ....A 38408 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7a8c3b6b65feef465adb794c788a6ed91feded0082d93aaf6f2256ecd341f7e 2013-09-01 11:07:42 ....A 372188 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7aaac54e50abf5ee25dfc09de6dfea4e1bb8da941cd93e808310449b76e43ea 2013-09-01 11:55:26 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7ac1938cefbfa8fec39c5c706829070755d1d0a21ea1a30cdf3b36a58e37558 2013-09-01 12:05:06 ....A 589824 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7b9f9834b5308b5811393973ac0a0ce6b5654747b0b0ca7f48b765df6606757 2013-09-01 12:12:54 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7c70cf24c2b4db2c722982c8b06c3cf716dc10946006dbdb0c2693a45fbb6aa 2013-09-01 11:51:54 ....A 526337 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7dbbe5a2a70361e1c51a57da8f26cc6e431a4177e66dc8c65cb63f57ab5a948 2013-09-01 10:49:36 ....A 169984 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7e62096a5f669e108ccb58d57f2c1abb51d39f1fefa0718b3ae8b922407e839 2013-09-01 11:49:48 ....A 136968 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7e887cf02462b09cda24e03f73b4c203d89748a9a71e0c44302a42ebfe921e1 2013-09-01 12:03:40 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-d7ea068f6852308d8b1e0a56b80cc248cd92b227aef36c5949e2a6109e0d2052 2013-09-01 11:27:26 ....A 485376 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8012e183779689ce25e306d4a65b6affb43bd41d85a7147720b07dbe2540da9 2013-09-01 11:12:22 ....A 105472 Virusshare.00092/HEUR-Trojan.Win32.Generic-d81732f4cb43248d8d6c4afaec10eaaa055d325132e8747818f4eead8f962259 2013-09-01 11:24:54 ....A 269824 Virusshare.00092/HEUR-Trojan.Win32.Generic-d81eae1b65a23cc7183ec878b3e476789692115677bfd9ff99730432d010c3c8 2013-09-01 12:11:40 ....A 225988 Virusshare.00092/HEUR-Trojan.Win32.Generic-d82240c96095cdc55716b160d6da3189a2dbd6191cbd68a6e736cfea592885fa 2013-09-01 11:28:28 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-d82e7e33ca6ef5eccdd1732002edf5dff3f111962604c521425c048db84d06b6 2013-09-01 11:30:06 ....A 13150 Virusshare.00092/HEUR-Trojan.Win32.Generic-d83d943ac8e5f07d570caaf701a2bf1ffc9557da8678064599ce20cc603c0c78 2013-09-01 10:57:44 ....A 3968 Virusshare.00092/HEUR-Trojan.Win32.Generic-d84844880eb93466e0802ea11b8bec90f652974ad867308027ef54ba787a0fb2 2013-09-01 11:01:30 ....A 215533 Virusshare.00092/HEUR-Trojan.Win32.Generic-d84de95ad385324f61202140b82eed4b372785fb402e67f85bbe9113cb6ad011 2013-09-01 11:23:38 ....A 325132 Virusshare.00092/HEUR-Trojan.Win32.Generic-d85286809f37a28d0e7cb83709fac32f86c70c1e708b6cef3bea803704ece82e 2013-09-01 11:17:50 ....A 663552 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8569aab318b804e64ba905ce08f603be03b26246c19eaac53e5017182df4e75 2013-09-01 12:08:00 ....A 3136 Virusshare.00092/HEUR-Trojan.Win32.Generic-d85a32a0444a4d7e69779fe6d1e107588eabf17ed9f079643cf649e54ed9c5b4 2013-09-01 11:08:32 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-d85eedca900a3b77773393198a0b2c5c19ede40d716ebe984bd35a382ac9c0bc 2013-09-01 11:34:40 ....A 770048 Virusshare.00092/HEUR-Trojan.Win32.Generic-d85f918e3653ca52fc022203c1af0baf7009677f0443b6cc450d4d31edf1f4ea 2013-09-01 12:11:00 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-d864917a451d6ab7f8bd424dc017860a990c1ada56d50539d03ebed8cd86a6ce 2013-09-01 11:44:52 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-d867ea9bef077ec50c7bcf195861f0c5afdb091509bf62fb29a1a592e1a12987 2013-09-01 10:52:46 ....A 816723 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8697c7edb11cd55f26aa970d16cadfac81d3dec457f8bd19110232509736caa 2013-09-01 11:09:26 ....A 794624 Virusshare.00092/HEUR-Trojan.Win32.Generic-d86f5587b250b016b3338e36e3e4e79c1fccdae87fded21af8312dca3f3f221f 2013-09-01 11:43:40 ....A 264192 Virusshare.00092/HEUR-Trojan.Win32.Generic-d87892746290e8e008e0d4fee5ac8aed9c989489a06036403dc2194f18d657ff 2013-09-01 11:05:32 ....A 734189 Virusshare.00092/HEUR-Trojan.Win32.Generic-d879595d750e8b729794fc7fecb6264cf39b70da2f3c9562644699237f55aac9 2013-09-01 11:31:46 ....A 81424 Virusshare.00092/HEUR-Trojan.Win32.Generic-d87abb039e99dda5897d4c5caa8fd62ea70a21394361d04c94df1ff9e961a47d 2013-09-01 11:27:00 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-d883b2c68e389cb78f084867ee5789705f817e339f41401092ec1bc8a881a20e 2013-09-01 11:10:22 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8845a22295449e5f96f6eb69315279a4381817d48f146d7977d2bed7e8f6ff9 2013-09-01 11:04:10 ....A 107520 Virusshare.00092/HEUR-Trojan.Win32.Generic-d88dd690af1c60a5059b802418c1f718b93a9b7caea5680deecbcb41923b8655 2013-09-01 10:48:10 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8965841581693fe14e09a0bc0dea09b2161ae9aa231c3452f83c6e61b6d5bf3 2013-09-01 11:07:40 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-d89f26ea0dd7cd9203306b0e79a022eb3ab68a31651b8f071729fe349d4f7396 2013-09-01 12:11:50 ....A 15072 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8a4c5094d9c85972074e3c5714b379af0aca644b37cec38c169c61294d2e1c3 2013-09-01 11:06:46 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8a9be012f7a61dbf29487781d81c8fd061e71e3be59a6e97530f797dd25cd22 2013-09-01 11:31:52 ....A 782336 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8b10f281a4b8e986a5c0a8ba4550c20d557d8bbbfd9454efeeb4b71309bc9e1 2013-09-01 11:11:02 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8bace51d1ecbc52794d5d988b18b0062d032760f73e9551bd5fb312b82943ba 2013-09-01 11:54:30 ....A 212839 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8c56cccd6ad87097538e1cdc80b0aead271bb65c3505199de6c65aeca91c2af 2013-09-01 11:00:38 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8cb077706a5ab6a167da45c29a09a523e4d7b8f3e887e53e623523fb5fda04c 2013-09-01 11:16:56 ....A 662016 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8cb813827e8a3d27c944c366614d30ae577cecf8e1bef508ccf2004452796d6 2013-09-01 10:55:42 ....A 129536 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8cf26780616bd3ba8daba564c3538ac496a37187140fb64ec2c460c71d69fcb 2013-09-01 10:58:24 ....A 91136 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8d08ddda7cf51d470ed4bb88f3a5c26ac3484bd06001357c273bf5a934dba68 2013-09-01 11:05:54 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8d1cb1f51b05febdf5a6501b60a9e67501e5592bfe1e4accdaadba217ac64c9 2013-09-01 11:00:46 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8d277dbe6b42d7039a28bc108ce314de49866dbc50f173a89254211d31812ec 2013-09-01 10:45:20 ....A 438272 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8d3ba48a962fb65b882e1c451006810bd9e74b147598f291fa139cf9e3a707c 2013-09-01 10:50:20 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8e8154a3c49c2ceddaa26068ce08e8f0b3e3264ed294c06ea8ea8a5ff11c619 2013-09-01 11:02:38 ....A 38950 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8ee0e17a47f58b381ca586f42f6979233eb8c8fbe910be9954b85d4f9e49807 2013-09-01 11:18:10 ....A 72708 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8ef0055014bcefe05560a0c1988d4c34612bcbe8aa22fb10beee72d78efa534 2013-09-01 11:12:10 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-d8f40666c9ddb3522e1013341ecc8ced58fc7d33299b1e5a8e65216fdded07b7 2013-09-01 11:38:06 ....A 1069056 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9013b26668a8832ac959b103cae88534f6a1a1f3f4854eab48bfb58f6a14de2 2013-09-01 10:44:54 ....A 104576 Virusshare.00092/HEUR-Trojan.Win32.Generic-d901956267bcc4ef8b54f5ed22074d168168adabf5e48c5a3f7f41ab7c84309a 2013-09-01 11:46:58 ....A 540672 Virusshare.00092/HEUR-Trojan.Win32.Generic-d90775a6a2d25be4000b41ad3338a0707d4491ea8fae3be7a45104716c768e49 2013-09-01 10:42:04 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-d911d73bc10150b98e48a0a58d553c9b2fcfaefa516462e4c3d0510b7145b318 2013-09-01 11:15:10 ....A 1633337 Virusshare.00092/HEUR-Trojan.Win32.Generic-d91912d62e05328423bc4fed67a0b256e21e7f5e1086a57901a48cad9073df7c 2013-09-01 11:37:50 ....A 145272 Virusshare.00092/HEUR-Trojan.Win32.Generic-d91f66a274b74106e4b0412f94d55ee83ad8dd89e0e3b64b8329c86df6939fad 2013-09-01 12:00:24 ....A 773832 Virusshare.00092/HEUR-Trojan.Win32.Generic-d925e850da218def16d69bf8ac823a748c780c629509941beb2e4429a0ad13ec 2013-09-01 11:07:34 ....A 546304 Virusshare.00092/HEUR-Trojan.Win32.Generic-d939269299c94dae3111ec008d956cb1da76c0a16524e8f9fe8b2ac50d12d08c 2013-09-01 11:08:34 ....A 957280 Virusshare.00092/HEUR-Trojan.Win32.Generic-d93d771707b5d5bed2e3b55225117d8cd5e10ef3969b4e48a1b0e1383b327719 2013-09-01 10:59:28 ....A 30231 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9442e1defd7d1d58dddf38c87c003850e8cfe6c0190d8073682aa89cd4cdfb4 2013-09-01 10:55:10 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-d94cbb378203011e9abfa79a82daac7cc690fd4ea8eeeb42456c01a3ce1b1780 2013-09-01 10:43:52 ....A 457216 Virusshare.00092/HEUR-Trojan.Win32.Generic-d950b8d25687d54e22bf9f8d7b9f42a78d6204362c6a8f41535cbebda0214d2d 2013-09-01 11:55:18 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9520de1708200a6c2f641b8ffc7abf0e3237f3cad19af9ba7df8ecb8a1e6720 2013-09-01 12:03:58 ....A 2132992 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9586323459fd10f84e82c444303617ec55f0df6468081607ffe208f149dbfc4 2013-09-01 11:01:02 ....A 260608 Virusshare.00092/HEUR-Trojan.Win32.Generic-d96382eea8aec34fb5ff84b6a4b95ebc9de3acaf315f79451a9d29370f006f60 2013-09-01 11:34:28 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-d96a1b82de4ddeb8fc5500db0ae14196c1bf8c307977fb80181cd17d5b3688b8 2013-09-01 10:49:10 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-d96ca33b948b8b9a5087e0a25bb4bc24d1a5b3acce7718a625984f2316275ac0 2013-09-01 11:35:58 ....A 94728 Virusshare.00092/HEUR-Trojan.Win32.Generic-d97206299dd4d2c4408488c6cd365fce60d50c94da260b186d91a07d10b5a707 2013-09-01 11:54:58 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-d972ffa0b2951963fb042bd1c88e8a2354528e1fc226772854f47334ad86a82b 2013-09-01 11:42:24 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-d983ff5276c465e24c469eafefe6dd29b8f75e3075b54e491853987514242357 2013-09-01 11:37:52 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-d98d3d958cf12e29408c69464a4562e029972bd50b89f917d4faf0853e6718b4 2013-09-01 11:38:18 ....A 4608 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9906ef8489de47965df488bd3abb8369b7716cf52ff767cb283dae385b299e9 2013-09-01 10:40:54 ....A 658944 Virusshare.00092/HEUR-Trojan.Win32.Generic-d994a41908f61816e3570c4d6123fb46ad2ad711ff2a2a09a72f9d774a5aef29 2013-09-01 11:08:32 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9984397f9e009a23f758202ac5a8772e0bb09feac9fe915a53e608a0a751d29 2013-09-01 11:44:06 ....A 87421 Virusshare.00092/HEUR-Trojan.Win32.Generic-d99b4babc75dfdec18bcc520f14a2f68efc403488911808ad1124bce231c8232 2013-09-01 11:59:04 ....A 208951 Virusshare.00092/HEUR-Trojan.Win32.Generic-d99d6269ee7fe2bfe147b869450a7c5b7889c0900de29db3a2f5ebef4ef4646e 2013-09-01 10:50:26 ....A 86941 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9aad8e34e09c65a3bbdaaff2e85632be52783427c49d02bf178adfee09df8d2 2013-09-01 11:59:22 ....A 184218 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9af1f9b57514e0591dc44894c7e8bbca1ab7ac0b70579738338eae1fda08239 2013-09-01 12:09:06 ....A 531968 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9bee284d2d5787b382600ed30b83e74d953919d2b973ddfafd1277da467d28a 2013-09-01 11:33:44 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9c29a0970656d5fe4c10cfdaba678e07b7517637e00744781a5f7feecdd46ce 2013-09-01 10:53:26 ....A 390144 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9c3a81f3dec0db765a4c549d711122203a9b255b02e35c9f31c3bc4ae23805b 2013-09-01 11:04:02 ....A 753664 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9d1b4fe9942952ed96c2589350d4fa5014b407067cdd7224e0b070af6b40ac8 2013-09-01 11:00:10 ....A 49155 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9d22d15c4a15f3af32d1c71bb7807d92d553875df1707f8a33afee2b25654a2 2013-09-01 11:18:14 ....A 150016 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9d72c1bcecd0e9983ea2c11eea6d5e72c87b587df533a8c6559eae24215deba 2013-09-01 11:35:14 ....A 3627520 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9d74cdfc82be2d2bb328d800ad52ee48389afff861bf79aede5c37a2d9045b1 2013-09-01 12:13:28 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9d79639c914dbfe0da24a7084d8aaab4425b0b6d65c7041ee544bb84db8a903 2013-09-01 11:33:16 ....A 140800 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9da4f59861551ca10e6c7c2c5a0954a9222f828a56c0d318c632dd49b86c3dd 2013-09-01 11:08:08 ....A 799615 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9dbcbded618dbe1be74a13d17371e68616639ebbb0bb737228ea5a2425dbd3e 2013-09-01 10:51:04 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9e9030db45edc13a3fc03efe9f8d96553043b24227bd25fe615ec8cdd2ca70c 2013-09-01 10:46:46 ....A 356864 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9f0f6e184c34b2ace2b8d5539e4cebbb8f1c04b0892543204dd13abffa04818 2013-09-01 11:01:16 ....A 15104 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9f32abe23e3ca52bc7c5a98393f0fa0e59f22f7ee39e5ca1e25cf03d022c751 2013-09-01 10:41:00 ....A 12032 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9f41ad7243a204c5d85a6e7bd5b6085c05b0632df4de6bcd42542df856851c9 2013-09-01 11:48:02 ....A 79360 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9f6430a40218196a5f7e57e42ace7a4c57b3cdd328b6b9e8d6fa66c2301b2d3 2013-09-01 12:07:46 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-d9fbd1e74888e71fee60d4dd98bc9b0288f1efb4f117f998979f7707ccace098 2013-09-01 10:43:50 ....A 1782006 Virusshare.00092/HEUR-Trojan.Win32.Generic-da078c68baf632cec15121b70ea745b6f9065102a4c2f2317db1ea377f8a3585 2013-09-01 10:49:34 ....A 228908 Virusshare.00092/HEUR-Trojan.Win32.Generic-da0a3e1974a03ab881d6f9d6898120d3ae84ff4c7c44dd765a467269fe155775 2013-09-01 11:37:46 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-da1f574462bb04df73bed95d03a86ef05a9a193da873e5878327049a5cc32c49 2013-09-01 11:11:06 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-da2bdfd9715c82993a8e2360e5476a027c0bea31a01629b34f3ff4b5fc6fba9c 2013-09-01 11:15:20 ....A 288176 Virusshare.00092/HEUR-Trojan.Win32.Generic-da44f1697d4fd87f4771b31fd78358eacb434afbae8e8bf5e5d4770c9e69f9f9 2013-09-01 10:55:44 ....A 51373 Virusshare.00092/HEUR-Trojan.Win32.Generic-da460a134195cf19781dc7b63916177b38bc9ff5bbae2f26a2b9f0d3c1630207 2013-09-01 10:48:16 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-da470bdffd7be0ac5291e552d7797fe096b005d95abd7e23f565a87be43d07f1 2013-09-01 10:54:16 ....A 728624 Virusshare.00092/HEUR-Trojan.Win32.Generic-da4caca3ca5717b342a28ccd3ec948ab4bf62095c035be0d1d09eab2fc558c63 2013-09-01 11:21:56 ....A 8521157 Virusshare.00092/HEUR-Trojan.Win32.Generic-da4fb788740c0d0078b98858039d5db450678be18dd27dc10c57b14f18b3d20b 2013-09-01 12:03:48 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-da50677f67e0373b77c3dfbc82c707866502006c48d2bd781ab47bee3ebc38e3 2013-09-01 11:14:04 ....A 75712 Virusshare.00092/HEUR-Trojan.Win32.Generic-da522bd0764e1e0a567c84d77f4e10b5dba1621efeffd47146c29fe4cbb33980 2013-09-01 12:04:08 ....A 125952 Virusshare.00092/HEUR-Trojan.Win32.Generic-da5e83bf7c5c07b540c6675db48a1b2bbd108868ce1face2944e943dfd09c0ab 2013-09-01 12:12:58 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-da605a637bbde28f6516189019512fedece6cc2fad4c13a9d148f92e8b6e6039 2013-09-01 10:47:10 ....A 37916 Virusshare.00092/HEUR-Trojan.Win32.Generic-da657e6af4db7ae53d91da2e9e403496bdf9ba914b5d035dded1c11dc93f0c92 2013-09-01 11:48:14 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-da6c82298e2c8c63182580902acbbc0ae703cd685203df0cc049d940f4204213 2013-09-01 11:01:04 ....A 68096 Virusshare.00092/HEUR-Trojan.Win32.Generic-da725865384afdf097c5d4cb3b643f722aad032ae996183c23a182f3642128d1 2013-09-01 10:55:44 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-da72a6fd682c9ea56db31fa63679b84df08b94f0c20b48d1c290ed49e9a31893 2013-09-01 11:42:14 ....A 108693 Virusshare.00092/HEUR-Trojan.Win32.Generic-da7694b6c3b4901ebfb3033b4bc3e745af42cda949f37a468cbc10e484e77fc1 2013-09-01 11:11:00 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-da7f957b853a0d163b073dff4fd245ad45e89a47037d41def529a626ff3ff98e 2013-09-01 11:26:20 ....A 720896 Virusshare.00092/HEUR-Trojan.Win32.Generic-da9267afd05d614ae3703dc6100ce0b3f2534da299c43a9a02649e7e44affa34 2013-09-01 11:43:40 ....A 396288 Virusshare.00092/HEUR-Trojan.Win32.Generic-daa88546edec7999797811a7442e679a5e0019c80ae99568b08196d07370e371 2013-09-01 11:50:26 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-daca41b8269bf54ea39d3447d99eceb42124b3baefea9b2ebadf42b75c9e614f 2013-09-01 12:01:38 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-db2a9766c309c53ad135772c776a64313e655d14b43a0789f7b789f520aed78d 2013-09-01 11:17:46 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-db3e8476cc9c817ef98479262b29393711ac90fb685eb046bb465e9e729b5f61 2013-09-01 11:10:38 ....A 79103 Virusshare.00092/HEUR-Trojan.Win32.Generic-db499a2c998db97634b7dd468e62a7e6e37e4c6a4548a8bcd01e28a5050d7861 2013-09-01 10:58:14 ....A 581632 Virusshare.00092/HEUR-Trojan.Win32.Generic-db59dd1cf0e117c4a751ceeee8196f4f9db3418276772e56b40512847863a2dc 2013-09-01 11:07:28 ....A 2041056 Virusshare.00092/HEUR-Trojan.Win32.Generic-db69e630c90f07eb1fc503554436f86f1da0d360332d3be447253003160936f0 2013-09-01 11:58:44 ....A 197120 Virusshare.00092/HEUR-Trojan.Win32.Generic-db9ab2261b928ce816609204fe6cfc418ddcb6abea631be936f91c66d6919553 2013-09-01 12:15:36 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-dba7f0158f41f6d28a076debd0478ca3fc0d05e9f56d0df92f32e3f1363fdae5 2013-09-01 11:43:36 ....A 609280 Virusshare.00092/HEUR-Trojan.Win32.Generic-dbd1ed14b99778e64f85b3e7000e776203aa34b590f5dd929119a9b6cb6a4e86 2013-09-01 11:59:44 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-dbd2dbca58d61312897ed8b3ae03bd72f3dda13c28c2f2b2fe41a513de5344c1 2013-09-01 10:59:00 ....A 794112 Virusshare.00092/HEUR-Trojan.Win32.Generic-dc2eb1e5e6443f09dc2960a625b12a7c6df8d1241716d6aa8908dd648b6e9d23 2013-09-01 11:32:22 ....A 309760 Virusshare.00092/HEUR-Trojan.Win32.Generic-dc4b680d24a05deaa79827db792eaec071ed0c45fead9928657ef66654b1d44a 2013-09-01 11:18:48 ....A 526336 Virusshare.00092/HEUR-Trojan.Win32.Generic-dc4d80b588444f4b2ee9bae461cfaedb78ca869b4b79f2cef938762c910e9d14 2013-09-01 11:30:08 ....A 311312 Virusshare.00092/HEUR-Trojan.Win32.Generic-dc92712665ced84bba06c089aa82ee445954931fee94971456c12477c142053b 2013-09-01 11:58:42 ....A 325196 Virusshare.00092/HEUR-Trojan.Win32.Generic-dc94af77399b8e002d7c2419d548d305d14035c188534f42c18022d0706e4b5e 2013-09-01 11:36:52 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcb216a3a5e20953535c44b310fcedb3523fe6b28e1eb2bd70435d522e8b3bd0 2013-09-01 11:13:56 ....A 728445 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcb2ff3990f7e2794ce4df130c4757702e9859f9e7ca5a3b84f57442a1ec7600 2013-09-01 12:00:32 ....A 60727 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcb706630bfa56a28109c16ffa052ffb4d9791ed480071d39480139407c9209a 2013-09-01 12:12:44 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcbb2772341a2425584b94de4bc8c492e792dd6dc6d3759e6586e163f3bccab2 2013-09-01 11:51:16 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcbc458a11bde747cbabe3e623a9945160bfa6a2f3df44bb4f6adf0f40006a04 2013-09-01 10:50:58 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcc531b18179b002e858bb0f2a5c350d170c540a5ef73e471eed720714b1d70e 2013-09-01 10:51:20 ....A 221362 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcca753d4746b812e063b6406e3296153c1cd29adc9726e2ce0ac37fee6ea465 2013-09-01 10:59:36 ....A 206296 Virusshare.00092/HEUR-Trojan.Win32.Generic-dccd338cbf3d9e05fab7dd4f0ec498a1a14d3ee9e2beee142eb9706cc159d82d 2013-09-01 10:53:02 ....A 7150531 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcd59801390facb88ad92b63b4f5c5c51dd0d4f1541e8c1960c2925bcf3bca92 2013-09-01 11:32:42 ....A 255440 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcd8ad0969f52cd2af8e5de0eaa727cbd76ba6533f9f3bf353e0fa4480ade3f3 2013-09-01 12:09:50 ....A 51218 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcda54afbe612dbc1c50db0c40132b14f66503a9f9db1ee3aff482f9d716765c 2013-09-01 11:14:48 ....A 827904 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcda88d09afd2ea9616551214f0bfdfe288997560fc75e89dad4238fdd2748b8 2013-09-01 11:26:18 ....A 23552 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcdc7773d91c454363d99f14694d68814e9baff673c92e2264b934bc723a7e25 2013-09-01 12:07:36 ....A 198659 Virusshare.00092/HEUR-Trojan.Win32.Generic-dce9c4d910a3c12bf06419c30d98f8d986485691db6a5a5d7457248e3162abaf 2013-09-01 11:47:36 ....A 40960 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcee656122a6a151db5855ae3ee43451d62a72c33a02615a9552fe9ebbd8a731 2013-09-01 11:10:06 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcefec0ab89d99878535f4674cda72f51093754895e051d49ad4aa3536a004cc 2013-09-01 12:00:32 ....A 168960 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcf00d293011823b251ce93fe6f8e21cd16e52ee4d24216bebfef76fed522281 2013-09-01 11:06:06 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcf7e92858a05995dab05dfc0bd626694810da280a8a2240c506998935676a18 2013-09-01 10:43:46 ....A 949760 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcfb56f3d238617b1d7d72ab2df1d19f8e6a366925fd599f60a223df199f4a7b 2013-09-01 11:26:30 ....A 467901 Virusshare.00092/HEUR-Trojan.Win32.Generic-dcff3116475a29d72b9ba03bdfc898b7d042e0af5b6dfe5934ff83182b895aa5 2013-09-01 11:38:48 ....A 78592 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd04e23671da2fdc345f40e245c89657136b5a034226e3017593c03cfc3ce3e3 2013-09-01 11:43:08 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd04f3db2cc14008d9e52033dc9fe48544bb7cbd32e92aa6f1092a6d0b7c42f8 2013-09-01 11:46:22 ....A 897024 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd13e41ddc1e585d2af6101be96d4da7cbf92f97f247e6c51ca9370c80bccb8b 2013-09-01 11:07:00 ....A 873042 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd1c6caed455af3b469bfca94de7126a2652e902d145238fe7b0f54ad7979934 2013-09-01 10:59:50 ....A 941056 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd1ea8e357e14385cc7ca76764a13f286514fd0c1758c771cddfb873c58259eb 2013-09-01 11:25:20 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd1f3143c2b7ce5448d50c773b32582985e7bd50a233ff0eac0454e5a2d15af3 2013-09-01 11:58:26 ....A 258048 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd205ded0c5dc8c505bed4fce2a1dad3601b33399c8317a295e34a5696c1845a 2013-09-01 11:11:44 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd24efb713342727f4d238c987fd4c97b2d4f0bfa12d97be88bf8ace4b6b839d 2013-09-01 10:50:24 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd2f03ba02f54d75d0265f378f991de2eadaeacffef40108e555f2c91748b1ad 2013-09-01 10:50:56 ....A 329216 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd2f195b16ac7e72abdbe47b24807667ef2d4ecbd155660878fe2aefec7c12fd 2013-09-01 10:45:40 ....A 51192 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd367c3f26d5ff0b123f3f35750d1c429f686861b41a5d4ec9d5d1495518359d 2013-09-01 11:43:52 ....A 1355776 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd3d4659e88d75e2636e63d19a19ca660345afe8882a2cbbf723a1d77bf31cf0 2013-09-01 11:47:26 ....A 122882 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd3f1a5901bd4257096e86217a5c144380b67672175b3f0ee5ecb5f8bee40518 2013-09-01 11:03:00 ....A 433664 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd4337316599e43889785e9528b67b813aeebb0561193de592468b538aa6713b 2013-09-01 11:54:40 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd444fd318fd0b8b8177823daec5804bc73d6d12230ce809c539ab434a106183 2013-09-01 11:41:22 ....A 34081 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd4a3eb7648d9966f68eb2ca0bcfd0b35e4d5147a24d43b715f19c07cf0b6c24 2013-09-01 11:55:30 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd4b91636accc33bba4f01dfdfc200653ce19438be7bd01278f15bbe3687576c 2013-09-01 11:22:18 ....A 257942 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd535fb47f4541fca65a74b946f9b4871c668c7f4a6a543b6282a75c39ce08b5 2013-09-01 11:45:04 ....A 320000 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd667aae714cc231b0a8a1f60cc3955ff76d432dd752ab2ff6e4c1c5b3e67c85 2013-09-01 10:48:58 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd792c506ac8e85a8c76f47b887f22628530015b44fc4b560253737d23a6811a 2013-09-01 12:03:28 ....A 61952 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd900b355d1bc07219c9536d79a9e9761a559f2621cbeda9fea8cf9ceb2c033b 2013-09-01 11:23:40 ....A 403856 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd97c8f4fdeb81de92528f99c89d00468ae1046948bf0af427d7daee5a4e4fb3 2013-09-01 11:42:28 ....A 276992 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd980e0ef07aece6a6588dfe853979469ed1696e8459b4d34af571e742a29256 2013-09-01 11:06:18 ....A 842752 Virusshare.00092/HEUR-Trojan.Win32.Generic-dd9830d9636f53e974592ae89bb5288f27528eddf9e78c63a7c36075ffbf551a 2013-09-01 11:21:38 ....A 41344 Virusshare.00092/HEUR-Trojan.Win32.Generic-dda2cb7fb91f424bc3347705f585e91726003de5b7de3e6ecfd47e20d0765c2b 2013-09-01 11:07:10 ....A 333824 Virusshare.00092/HEUR-Trojan.Win32.Generic-dda6335c4057828801f48974ff46e3145c5f560ade4b9198f16ba8abebfa536c 2013-09-01 11:54:50 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-dda64b4068c2e06a78e57c8a5af1dc4e2f2190d7df08ff258f98b966584795b2 2013-09-01 11:15:46 ....A 2553856 Virusshare.00092/HEUR-Trojan.Win32.Generic-dda97262a00913cf31d9c74eb3177c5823fda2ccee9ca43bdbdd4f8c575fcd1c 2013-09-01 10:46:46 ....A 2419328 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddaab5cd70dc4a728bd8086a80549e5afa4dd1527a8be0871fe08f21330f7e16 2013-09-01 11:36:44 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddad93d8fa27b155c6e86a7d49b1b4f19c51c8730c8310e65379a3866feb0ffc 2013-09-01 10:58:38 ....A 319192 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddb1e514ced94297754b03e028a19eec05e6dffc28542a96e3fccea4e72b2b09 2013-09-01 11:11:08 ....A 1100288 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddb683554f825239cae094e28b7ec04a9a6d55a5090f2115dd7fab60f4702e26 2013-09-01 12:01:40 ....A 626176 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddc40a785a19aafcb0abc0186cff5f468850e379c791bc07d7dbb07fd7a8dbde 2013-09-01 11:58:12 ....A 57200 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddcc6f1fe08b25cbcb129604c7906e2bc3c8b70a3f553e88fd4aabceb13cc73d 2013-09-01 11:55:24 ....A 133566 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddd154269fe59ec9fbea0660c3708781ef89aa7a73dd5f6597d3a5c0a1ab99d5 2013-09-01 10:44:58 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddd7cadb17c4795b8e161f7727681a201b9578ab5c626347babd8b6ffd5be894 2013-09-01 11:33:04 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-dddad27c5fee54ed2280ee284b152a1c31460ba9a46c3515bb3f58b2e4136bb6 2013-09-01 12:13:32 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-dde15d64dfa71629b2f91c32366235dd1d946a3b23872e1d38379dae93325fd1 2013-09-01 11:29:10 ....A 93696 Virusshare.00092/HEUR-Trojan.Win32.Generic-dde8426f40c9a7797a17a3d0ad31b2183a5c13432a5d8bc3a517c7d11e881306 2013-09-01 11:19:00 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-dde9ec8d98678630535e98c87f907b4c4bce43c1fcef286bb26532a638bca9b8 2013-09-01 11:57:18 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddf25ffee24eceb0f70796055c4743173dadf0c053d16c729b421e168d8e1953 2013-09-01 11:26:50 ....A 672256 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddf291181ee5cf773b48fe412ef9861030e6e5b91db5002e8f1992675c1c3b86 2013-09-01 11:44:36 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-ddf9898fb7100344c98372c82023e5478fce5a96ca500b9c71edb04a154efdaa 2013-09-01 10:49:10 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-de013f93ce18f72ea67b92ca6f6eb58df3e3cb1e51047483a2e5db60f7e038a8 2013-09-01 11:33:32 ....A 841509 Virusshare.00092/HEUR-Trojan.Win32.Generic-de01455d121b00a43e30dd085d6f7b694d67f51964952a5dd9060d603ec729ab 2013-09-01 11:44:36 ....A 117760 Virusshare.00092/HEUR-Trojan.Win32.Generic-de02f4f5980700c649abe84658ba5c02381527dcf6182311af5239bb5a33599a 2013-09-01 10:51:54 ....A 63644 Virusshare.00092/HEUR-Trojan.Win32.Generic-de09496ee9b0b68333570a94aa2d84dddec8d9f5d2d23024be0845bfd84e2725 2013-09-01 10:49:28 ....A 787456 Virusshare.00092/HEUR-Trojan.Win32.Generic-de0d44b22c9a7b31e10b05ce71a2437a5338152e83d5e4cf8d0456fd76b0b151 2013-09-01 12:07:12 ....A 868352 Virusshare.00092/HEUR-Trojan.Win32.Generic-de0e2352041becbcf67f8bfb761c6c0f0cbc31e1c30d1a908b34044a637d0d1c 2013-09-01 12:10:08 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-de14d92bc12a51a22a6d7f4bc83b0067408045ac3560dfdb1fe51bba601470fc 2013-09-01 10:45:14 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-de175d05a148b2162a07a7449a077406449f8d6834adf3342c3462fc75bbabae 2013-09-01 12:04:12 ....A 164352 Virusshare.00092/HEUR-Trojan.Win32.Generic-de29b80c47bced11e86c397ba76f616e4839d097062ef4b155d07eb9f0ad26d1 2013-09-01 12:02:46 ....A 1663488 Virusshare.00092/HEUR-Trojan.Win32.Generic-de2b1349a6de61b3f5d4a414bebd9fb1c031038491f09f93f3878ffc8c45715f 2013-09-01 11:01:56 ....A 51524 Virusshare.00092/HEUR-Trojan.Win32.Generic-de32512df4d65cbe781807a2a34695602236158c764a3564386eff056e9f0951 2013-09-01 11:02:00 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-de33c96cda3cd27a13954167f1bf6afad598190245d64b73a78204d6ac4c9fd6 2013-09-01 11:23:00 ....A 396130 Virusshare.00092/HEUR-Trojan.Win32.Generic-de404f30941dd38f2bcb03121f4f9a7988c572fcbd6d1a993cfb862dda057da6 2013-09-01 11:10:46 ....A 1066136 Virusshare.00092/HEUR-Trojan.Win32.Generic-de5c44ceef93c712a1edef327a704e468b3ebbb8c3f87828d84c396d71501fa0 2013-09-01 11:31:34 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-de6162c815b3097b39bf1f74c4a31c88f6e7f69a9b7980c17a11ea6fc627cbed 2013-09-01 11:56:14 ....A 655360 Virusshare.00092/HEUR-Trojan.Win32.Generic-de6d5f9d23023e6b51036317c68814c1243b78f5907a63e79765313f6a4e580f 2013-09-01 11:50:38 ....A 474624 Virusshare.00092/HEUR-Trojan.Win32.Generic-de75208ab911cc15c587cafdf74557b17787f53c265e1a7bbf4e426f56d6193b 2013-09-01 10:54:02 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.Generic-de75a5b55a341c5eb0c191e49fe2e10c702a66afa7d1ac5d39ac7379857cc0e2 2013-09-01 10:48:26 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-de7faa398f2488755451389f41a5eb31b9e5057234e339673dbaae7add6d74ba 2013-09-01 10:50:58 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-de8d7e40ba03164ea7e99e8fd3b971e18fa7f582c4136428dd967d7c38aeb3dc 2013-09-01 11:18:12 ....A 2553856 Virusshare.00092/HEUR-Trojan.Win32.Generic-de90a1281c32d8555589d90516469c39581a797b898e44691cc5ac994ae23b1d 2013-09-01 11:42:14 ....A 412672 Virusshare.00092/HEUR-Trojan.Win32.Generic-de9168bac66c5e7cece86a38b4d97b8b8d688f1a42db630262f5b3ea990a609f 2013-09-01 11:53:52 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-de92b7c0ba62fdb65fe56cffc91197b878a168882b2a59cee89daf3ee2b1bff9 2013-09-01 11:54:02 ....A 409737 Virusshare.00092/HEUR-Trojan.Win32.Generic-de955d95da2c54b05dcf93fb3c788349f2d1662e2fa9b7b3c1644a05fc52bb21 2013-09-01 11:25:56 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-de9bc75584c7bd8a15a79ca1510f948c68cec3707a3b4c2ba06f2a84fca84b8d 2013-09-01 11:42:20 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-dea0f2ade7ce65f9450214ce3719c2351449f80db38b21824086c21fbbe4cd67 2013-09-01 10:55:28 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-deab7895edfabe7d54151e95cca6a2f920834cdb7bfdd5b8d29bb76d74242657 2013-09-01 11:01:38 ....A 62845 Virusshare.00092/HEUR-Trojan.Win32.Generic-deabf29224528d3334576ff931516bedbd5cc0c15db3bf47e3bd0e42dbd934c0 2013-09-01 10:40:52 ....A 736256 Virusshare.00092/HEUR-Trojan.Win32.Generic-deb4833bdb7b8eeb081d1fefdfaaa9952f8596e21d7b306c603547d4a92850d6 2013-09-01 11:09:14 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-debb41365cd7f8292cc7d15aca960849d8bd3b99f54a1d8558a872b17cd8049d 2013-09-01 11:54:10 ....A 289355 Virusshare.00092/HEUR-Trojan.Win32.Generic-debfc1d673d48aa8ff68a8b08db1f20f6280797fbb95ea61352727376b9707db 2013-09-01 10:58:18 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-deca353f7b779c465987a4ccb66a21543c0880afd546c4806dc493edb5ace643 2013-09-01 11:56:48 ....A 180736 Virusshare.00092/HEUR-Trojan.Win32.Generic-ded0988a365ccee3dff77e9818d2cbf87c8a3d54677e7acc647710fb23a5fa5c 2013-09-01 11:08:08 ....A 1164928 Virusshare.00092/HEUR-Trojan.Win32.Generic-ded2e8a9bd51c634c5fe6e175321ff1d79155ac899542079977e8060b988b6eb 2013-09-01 12:02:06 ....A 175480 Virusshare.00092/HEUR-Trojan.Win32.Generic-dee049dd7b867d000d025f4e3f32310e7c79cd6bffb2a206c38a37b451cda48c 2013-09-01 11:13:48 ....A 974848 Virusshare.00092/HEUR-Trojan.Win32.Generic-dee2ee65b94f3e0210fea3e6c98db8d955999146cfd3f2a8c5a10a31ad1e9c1e 2013-09-01 10:46:42 ....A 154130 Virusshare.00092/HEUR-Trojan.Win32.Generic-dee45ae01a1604859375fe40ab502b75e80227a697bac8f6b8a1cf5c8c61b33f 2013-09-01 12:00:46 ....A 331264 Virusshare.00092/HEUR-Trojan.Win32.Generic-dee580aaa53632a929fcff9c79279f800085c06f7da03d954bc608edfeef5e35 2013-09-01 11:26:52 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-deeba68dbf7280fd10a0e69c0f07083500e68df651ce2f9b1654d2e765a53773 2013-09-01 10:56:54 ....A 202134 Virusshare.00092/HEUR-Trojan.Win32.Generic-def05a55d6d17c967cb33bf03b761bc083ff5a28c4797896a6609b51a66d1955 2013-09-01 11:42:06 ....A 932905 Virusshare.00092/HEUR-Trojan.Win32.Generic-defa9159a7f1adaa918ff551eb9503d38a0867c4eb6182205c966974ab8870c9 2013-09-01 10:58:40 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-df06489a08d8b3f2e721eed38d86094aa8f22a819bdc1ced21cf3ef451ade981 2013-09-01 11:55:16 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-df189490faa27efee64e5f7d9eb1062f922b4eeb1fb54a09b92507c24737ed71 2013-09-01 11:13:00 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-df19603fc4bb3caac654f7b36fb111f3160cfea9a8a161c538466b5725de12fd 2013-09-01 11:02:52 ....A 365568 Virusshare.00092/HEUR-Trojan.Win32.Generic-df20b76a6b8cfeee607999351a2f8b50fbe40944a3959eb0778ad078d576d023 2013-09-01 11:43:52 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-df29d584a130c74bf9028105cf85c05240571eb2d0a7ef337f87da86a9971d3d 2013-09-01 11:45:58 ....A 1160704 Virusshare.00092/HEUR-Trojan.Win32.Generic-df2bd7e859192b619f8efd3351d72fd938de3e0655eac42951876cbe6afb452d 2013-09-01 11:59:40 ....A 416863 Virusshare.00092/HEUR-Trojan.Win32.Generic-df33d9d866c0d4e1a12efdce5a4c47599522745c507ac122e71d420ff91ea8f1 2013-09-01 10:52:52 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-df5739510f8a1f3f1899a710b2a40adcc0763ae8db3d6016cccbb60833730335 2013-09-01 11:32:54 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-df608fa3248f1e0bb65fc719dc7da3a9760625cf8460d2fcc835bc18b9db57f0 2013-09-01 11:54:38 ....A 564224 Virusshare.00092/HEUR-Trojan.Win32.Generic-df631e409bfa80be21380e5de287dac92c68aa5ab9a4d9108514f4d002ccacf2 2013-09-01 10:48:18 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.Generic-df66b3b42ad990e1110b9ac94f226f77340e3d79464c9a3411d5c85803f04c8f 2013-09-01 11:24:18 ....A 104960 Virusshare.00092/HEUR-Trojan.Win32.Generic-df67634377a69414a61f2f0689593ba7e21e8e7c2e2ff6643d17adeb1df63bf7 2013-09-01 10:59:06 ....A 823709 Virusshare.00092/HEUR-Trojan.Win32.Generic-df6c64992e8f6156f38172b1f20a505bbb8244e7ad28ac283725fa102146f0f4 2013-09-01 11:36:10 ....A 2634715 Virusshare.00092/HEUR-Trojan.Win32.Generic-df70355cc7fe52eaec5d8534c465a68e34f7d33391cb9e5b16a020a80b0ef86b 2013-09-01 11:59:44 ....A 75759 Virusshare.00092/HEUR-Trojan.Win32.Generic-df7773bf387db32ffed6fecbfaee820bf19d0f9e830ecb95063eea7ceadd6ca7 2013-09-01 11:43:18 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-df864f2330d4614ae4c662bbb32afac255bd0e0aab1ef42ed373c2e385e73ca5 2013-09-01 11:35:24 ....A 222208 Virusshare.00092/HEUR-Trojan.Win32.Generic-df8d71e64dd7a9d1522559045dd1e869f44adf455ac69c8fce391ee0b6074fad 2013-09-01 10:55:22 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-df9de1fbac856b3076b1139caa165e7189bc2fe708948c89edc18f9d3b2ad92a 2013-09-01 12:01:08 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-df9ec45b1732dac9dccd357a0cc2a4f8d866d8481ddf831270f7aec501d3506c 2013-09-01 11:59:22 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-dfa1c377f3ee7dba7598f38468e9b53476a54edae91257f4bfb9b13b2ffd2cac 2013-09-01 10:55:18 ....A 693760 Virusshare.00092/HEUR-Trojan.Win32.Generic-dfb027549cc0d431beb596762e2a776313f00c78590661ca2a973de9b238a484 2013-09-01 12:08:30 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-dfc51736ba4b0507b5dbe8f360940d0547665ac7194f8dfb6b1c59da0a54a3d0 2013-09-01 11:57:24 ....A 2329088 Virusshare.00092/HEUR-Trojan.Win32.Generic-dfc5b7cf66dae9da281083bd9c34e2d927f3b6996fbc18c9f97429b7a871315f 2013-09-01 11:21:32 ....A 775168 Virusshare.00092/HEUR-Trojan.Win32.Generic-dfc715d54475515379fdfe3b6c5ae8422ee6d2bb94e76cdc6fdd6e5c510fbfa9 2013-09-01 10:52:08 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-dfd280bcc252d1c2e0f05a213f20062cdf859641751b870731e662b6da0cccee 2013-09-01 12:00:38 ....A 833616 Virusshare.00092/HEUR-Trojan.Win32.Generic-dfe8e1a84b3500591d3623555f6be33adfcfcdf0a02cbc7ed4e5b45943d6ada4 2013-09-01 11:08:32 ....A 337408 Virusshare.00092/HEUR-Trojan.Win32.Generic-dff1465c2035d50cd540e0394087a2efa2bb5cbc04caa16de3e1054bd25e1c1c 2013-09-01 11:58:30 ....A 667648 Virusshare.00092/HEUR-Trojan.Win32.Generic-dff83b7abcf9adf9ee749025b9b57ea11cfe4b53cf4ece9aaa265c6759817755 2013-09-01 11:11:10 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-dffb8e5e9d3adbb9c6a3e729100272ee20fa0d4a441d53104c6a5753d566da06 2013-09-01 11:46:56 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-dffbc16aaa067e688076aea6fec1d3ae8469e95c1b72b82e2fcbbaef43f49689 2013-09-01 11:56:46 ....A 2759296 Virusshare.00092/HEUR-Trojan.Win32.Generic-e001f019bbb6371a02a62864c9ea33ae8242c4edd758e50461ef66a72fc132d6 2013-09-01 11:49:56 ....A 2285144 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0071eba59cad3f935274eb2c786444f53f547d8fc64ec2fb324b48acebc4a9f 2013-09-01 10:48:32 ....A 93184 Virusshare.00092/HEUR-Trojan.Win32.Generic-e00f07c8091a3fc531029d04ed99638f213516c9bb30a91f7eab6ec8ae242139 2013-09-01 11:20:52 ....A 1232517 Virusshare.00092/HEUR-Trojan.Win32.Generic-e01701a2c6fbd2d69f6c89818fd5077b6819c79bbbc228651d18acf17b5b77a0 2013-09-01 11:16:40 ....A 34304 Virusshare.00092/HEUR-Trojan.Win32.Generic-e01bad07c39162720976ea3cd1df6ed44def1cfeb81258438417cce35abed50a 2013-09-01 11:02:32 ....A 44622 Virusshare.00092/HEUR-Trojan.Win32.Generic-e01ce3037593c60687dfe78bd4d8654512e7124232964005d38933a130f179cf 2013-09-01 11:03:18 ....A 3462144 Virusshare.00092/HEUR-Trojan.Win32.Generic-e01d5425a57caaf7eadb55bf3df0a513d1dfd82ea5046b3d18a2d063d1dc6b2c 2013-09-01 12:14:14 ....A 652288 Virusshare.00092/HEUR-Trojan.Win32.Generic-e01d6101c12b126fc76bc98250d9dcfdaa45e5584f7ca1435818c491cf3a1304 2013-09-01 11:47:36 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-e01fae4ef0674fc12eda07dcb85c806cf55ae26893cb476cc108eeec1d010ffc 2013-09-01 11:31:08 ....A 53266 Virusshare.00092/HEUR-Trojan.Win32.Generic-e02963fa65f73fd11c7d8fabfa2b8fea3ed9e8c516b640e990720c0155cf1862 2013-09-01 11:35:02 ....A 835072 Virusshare.00092/HEUR-Trojan.Win32.Generic-e029dbe759a34d1846373a7cc1d6313944f30a9776360982a9392d7293f779ac 2013-09-01 11:01:36 ....A 33437 Virusshare.00092/HEUR-Trojan.Win32.Generic-e03224f063f007568b3bd2a507f9117fe407c89c55de48fedaf0402e5c66bc14 2013-09-01 10:50:52 ....A 179276 Virusshare.00092/HEUR-Trojan.Win32.Generic-e03dd5fa254b807a0b27efaebc18a6e663c9b0a5c64677725df85b9174a6ea97 2013-09-01 11:05:46 ....A 26680 Virusshare.00092/HEUR-Trojan.Win32.Generic-e04c937c855d8c6ddeff2009ed5ad44a2ad8372e9424e2555649c4936f99547b 2013-09-01 10:58:20 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-e04daf5805bc3caa97369e1078951526b52d3d17c618cf8d8905b8f2fb8603c9 2013-09-01 11:43:48 ....A 9728 Virusshare.00092/HEUR-Trojan.Win32.Generic-e053b8ef3ee4acc0c8d7bb4383982a954295d1c8facefcc798a70d9a08618bf6 2013-09-01 11:39:34 ....A 454656 Virusshare.00092/HEUR-Trojan.Win32.Generic-e055987bcadb28d80ef621be85cbacb0f7ed7412c2eb49cff034d68c0962f736 2013-09-01 11:55:06 ....A 290816 Virusshare.00092/HEUR-Trojan.Win32.Generic-e05644ac4e22a54f6ebc3b466987f225092b184c57fcd3fadadd26166b722e68 2013-09-01 10:49:40 ....A 163840 Virusshare.00092/HEUR-Trojan.Win32.Generic-e056f879ab5e0a481f28f97bfdef584c5c31863126f780fad8e885fd32455c11 2013-09-01 11:43:18 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0579ea6cf6c3028b8e761d51316bba98cba9fe07769e07cfe8f1c18159941d3 2013-09-01 11:45:18 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0593e419c8c786a127f376bf82e4603690b63bb4064d629707af74a385f04aa 2013-09-01 11:29:58 ....A 773832 Virusshare.00092/HEUR-Trojan.Win32.Generic-e061a5bc34e12e5da218d7a7732df7ed3f8b49049bdd46540651a1882d4981c4 2013-09-01 11:48:38 ....A 344278 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0632fe0fa7625c3a5e264075ef0e5b643ee1aad09bb338c0a14a980880ed40a 2013-09-01 12:04:30 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-e064e368a4a76eeee8207378f3322888ba5d34a0265cbaeb15013089857316d1 2013-09-01 11:27:40 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-e06d1fec2c1df1b6102994c288aec297f5e2da319c9b93117182f09b8afb6500 2013-09-01 11:50:40 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-e06d794351d42ca73328c01c65f4dee2a40349ff1a86b9e1a0ed5836d3b2619c 2013-09-01 11:59:36 ....A 326774 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0815a0e957e93c6ddcfe4ea31f4b317e427f9e8d2a9818348095b9a3cddd448 2013-09-01 10:56:46 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-e086e2f31563ee2acacc90e560ff69167f5218877dad150dc0f40e52ddfe671f 2013-09-01 10:58:28 ....A 1126029 Virusshare.00092/HEUR-Trojan.Win32.Generic-e087b2fdd7214405fdb1536987199fb8ec7f4f69cb4b5532b45c1050a4dd2184 2013-09-01 10:50:44 ....A 30608 Virusshare.00092/HEUR-Trojan.Win32.Generic-e08f9261a78b9af93580d84940a15f58e550cc49022a43a83b832d57bebedb26 2013-09-01 11:59:48 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-e09413c09c0fa78f9e8d0aca1eb0a6de49a02a7c215cbf9ad391bd17e7d41492 2013-09-01 11:16:20 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e094a0fd9c34492dba23991e73b5e76ed5097decf7845f82cd0f305009f49f2e 2013-09-01 12:12:58 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-e09651c600547dd6ddaab3ec019ad60500bf9b67c5c3b8001ea29bcf54f38ad5 2013-09-01 10:41:40 ....A 1708635 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0977a49488b4f15078e36c74a5fdc0b8feee5d672475554bcd452b691dc9eac 2013-09-01 12:08:56 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-e09b55ed79f830d48582a1c3ed8e3726597a801409c0f7426d6f6d7b9fd82836 2013-09-01 11:24:58 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-e09e1bdda708a9cc871d8661508042b339c516905c8a3441e4c2a8b8c09c15ca 2013-09-01 11:39:18 ....A 763904 Virusshare.00092/HEUR-Trojan.Win32.Generic-e09e536c204c487e3fbb1687a1720ee92831dcb388ea6565604e4bdb9fa07f4c 2013-09-01 10:52:28 ....A 11264 Virusshare.00092/HEUR-Trojan.Win32.Generic-e09fd9a9d4c5f455939cdbacf3ab5d7bcc7225e216519aadb38de964870d9757 2013-09-01 12:02:36 ....A 37888 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0a8e1189cbe96adbad511087ea47db079e5e274662e2a8cfea33d0b6ecc8f53 2013-09-01 11:52:20 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0ac00f1e56a87e22906f3c3f8ca55436ae6954a655d2919ffb43a59d3556910 2013-09-01 10:58:30 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0af772521fafd789dd43e148f57b2a0c8bf465b718f481cd48d516dae37f675 2013-09-01 10:59:58 ....A 263168 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0b868a2f9a471485219d0dd0bc4daac3b51f9e2e53b8e7c6985c6f843959d3f 2013-09-01 11:07:48 ....A 403456 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0c6a076f68cbbad1b76cc54daa06d87b203af6f009b013b43da3d7b84c92c7c 2013-09-01 12:05:04 ....A 161984 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0c7063c91a996973c66f82724da6356ba1d7da0b0d471b693f08d98d2a90c94 2013-09-01 11:35:04 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0cc76178a551300179c91e30317d293874fb58d687b75f42bc1b48e0b3019cb 2013-09-01 11:22:32 ....A 8192 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0d2720ec93db3a67cdec81e240fb4dcd6605292ec4c2bc5eb82dba6d77f93d0 2013-09-01 11:05:50 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0e2dd1d668e4f5c7df71b3228f69d0a85f5bf73dd81adffd9dc9ceecab4bf40 2013-09-01 12:00:40 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0f3df1f927378d690810b4bfc631c061f1d97765317025233eb4a5b817b07ce 2013-09-01 11:51:30 ....A 106705 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0fe58a6853f211e23aa1eac1f0fb3186f24aec879cc8febbc947d8a87dd4cad 2013-09-01 11:24:22 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-e0ff47f926da60e689cbfe4853e00be7d6f5da547b109927a5cead89a3a037c8 2013-09-01 10:56:46 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1218b01b8688be7fed7581d18564bcb4c7d0316037cdf914d1fc3052db0f07c 2013-09-01 10:51:48 ....A 399360 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1329ce8eb361155cbe3d085decaf279716cae81bda345d9876c92fd81846db2 2013-09-01 10:55:54 ....A 29696 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1379d27d4129bcb8a86fae89fdb5cb0474eae64f94ed418bda8e01cebda2ec4 2013-09-01 11:07:24 ....A 341504 Virusshare.00092/HEUR-Trojan.Win32.Generic-e14738713d391adce7e06eb39cba5741e20123a48952abded22fde87e1ca8dcb 2013-09-01 11:02:12 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1507f3ff9980012468052975ceedc222a1075ed3ef6f76ec36d411cb9688452 2013-09-01 11:38:26 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-e15312ddc89b43c811fcb7ac3a9ce49e33a6a0b1e3b3ddd4e37b9aa974676558 2013-09-01 12:08:30 ....A 173056 Virusshare.00092/HEUR-Trojan.Win32.Generic-e16aa9c9ceec07a40417e23e2fc8956f3d2881950e1a041f61e1d8d8ab85909c 2013-09-01 10:43:28 ....A 103936 Virusshare.00092/HEUR-Trojan.Win32.Generic-e174efc158a0b99065cbbafab9afd38cd2e462f73b6a40e2c0eb94dcf510548a 2013-09-01 11:35:12 ....A 876544 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1755d8581c4a77a526156430c78a031c5b3d92fbb67d2ebec106114ee565697 2013-09-01 10:58:38 ....A 3060736 Virusshare.00092/HEUR-Trojan.Win32.Generic-e17d95216463e0ed7a3d0629450ca3aa53ddfa59495a07106b05f88621082bd6 2013-09-01 11:49:50 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-e186dab0f9a0282d820bbaaf2e0ee877f37245e956354c348166f4af6659270d 2013-09-01 11:10:52 ....A 75802 Virusshare.00092/HEUR-Trojan.Win32.Generic-e18ccbfe666be220c8e7fd8d5bea840fa1034a1bfbfc0641b7e0b7f3820e477c 2013-09-01 10:47:58 ....A 14848 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1905701d1cc4580ba29ba5590950f7f111577ce29799d5ab3d5cca5df874dc3 2013-09-01 12:08:36 ....A 1150976 Virusshare.00092/HEUR-Trojan.Win32.Generic-e19a018229d57592f55a252da0cb7a5287d387912617080ed3c3ac25abb5b36e 2013-09-01 11:57:02 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-e19d2f92f49ccac2c3224d5a1970d5bdd65e66a6beaa7cb9a5e0c3dc896223cf 2013-09-01 10:40:48 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-e19f4be03d35c8054285b3e0b783d743db71d1fe33222f172bc81d98837c8bfb 2013-09-01 12:03:54 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1a1c93aaa64196e5dca996005b0481616986f6f56ffc35a2cd6ee8cc746b0dc 2013-09-01 11:55:20 ....A 147456 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1a4a4253d9176ddd536e89be10eae32dd07b161382deeb7a336c0d26f7ef2fb 2013-09-01 11:26:14 ....A 1679360 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1a94240ed62389d7a5b9f4e9c11e7be896a138932aae508f4edd7db409c4048 2013-09-01 10:43:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1a9ada5472ec7c918fe69d87c0745309c2b03f235af6d0fb41b05f7378feaa7 2013-09-01 11:07:18 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1a9d66ee8eb3911437f3458ae5dd14e1c803d46fefd93cb6e4aec52bbf50aa7 2013-09-01 11:05:42 ....A 302600 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1ad4fb234d9c5c060e25d86dcc49e481885b396151fd6ee05f18d07e998f5e3 2013-09-01 12:12:24 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1ae843ef2436702bb47bb6cdd0bdfbfd77d3d17b9133adb7109cef6e162e0af 2013-09-01 11:51:54 ....A 258117 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1c19b09414f0abc1c8746bdc247fa6de8e38847c79392eb3d61b558ac8afa4c 2013-09-01 10:59:46 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1cacb85663549be78ee9521263f878d35d1d5792b25843655ea1ffe6a51821e 2013-09-01 11:48:28 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1d4f591f4900c492c2e59c8ee7e35362feac27264f28cb971d8e385d69cd166 2013-09-01 12:12:42 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1d62c069790d62ccfd52c2b789db94609870b83a4e2e19ff620530f558d0438 2013-09-01 12:00:14 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1eeee0ddf2b1133b3a6a6875a5ba6a73095b7a8f8232bee16a7b8d9d7526246 2013-09-01 11:02:10 ....A 111521 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1f041a64a242c90b0e8d8613d5fbf115e3487da1a0bc1848a12c677ed6bf30a 2013-09-01 11:13:12 ....A 648320 Virusshare.00092/HEUR-Trojan.Win32.Generic-e1f794447653e856dc4ee7cff1173ce4719172c04cfc954021e1ee49f6a896bd 2013-09-01 10:44:58 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-e20616a7871e9c9c557eecc9f366d19e800b25939b6cd0356eb22811338785f6 2013-09-01 11:34:42 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-e206a51af055c62766835c0c1140c0aafdd3d07cd501bc165bc913bda5c039d4 2013-09-01 10:55:16 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-e208ed2d7c5cda14644a2266bbfe4877462df0848f71e9dc4e5d45fa052ef79f 2013-09-01 11:11:52 ....A 63815 Virusshare.00092/HEUR-Trojan.Win32.Generic-e211881c727ad8a31679f74e821cf68be78495621d4f9a2092451f716fbffd7a 2013-09-01 11:07:58 ....A 648233 Virusshare.00092/HEUR-Trojan.Win32.Generic-e21331547a6b90e9371f64eca3ada1064696839eeb57e888c3266ecb50d0391f 2013-09-01 10:59:42 ....A 192520 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2256e3f172f5169b91c307c0c3e9426cdbf06ba070d162d240e661f69638652 2013-09-01 12:13:32 ....A 272449 Virusshare.00092/HEUR-Trojan.Win32.Generic-e22e1da9a559bb1289ecbc01d93e9b2c7af711fd11225601fdd0400ff4290ac1 2013-09-01 11:38:58 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-e22ee2648c7a0f7b590af6996f30ffaecf0d36e89a0e51a4918e6097394d2b6b 2013-09-01 11:28:04 ....A 113192 Virusshare.00092/HEUR-Trojan.Win32.Generic-e230f6898a077501c64fa88150f2c3ecffc3beeb2ea6fdc3f17dd54c5e195e0f 2013-09-01 11:45:30 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-e231855853a5f9c9f306ffdb927d5429e18660dd9f782dd278cceb324b6ecfaf 2013-09-01 12:14:34 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2364106278fb149e77ed2016a5f989ee126d492291a2a11a6dcd7db06a352ad 2013-09-01 12:03:48 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2364a354ecd44b8866675395a26098541d941805eb86bffd3f87c00bb7c7680 2013-09-01 12:06:30 ....A 35840 Virusshare.00092/HEUR-Trojan.Win32.Generic-e237b53c819b25d43e1d033f6bc4110389a0ded742f3dce268dbd33e560aec7a 2013-09-01 11:35:14 ....A 684047 Virusshare.00092/HEUR-Trojan.Win32.Generic-e237dc2eac67c1a7c75fef8788c0824c9db01bc2b8626c93dfdaa3c6e1396f8a 2013-09-01 10:58:24 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-e23d4c25c1fcb58c4c274c3877f98d9d7bd7313c13fda37340c0f3cc9d14a5a3 2013-09-01 11:55:46 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2400c0f591bfbc07a82f7f8cf547672db31b9c846ccaf9eca7b9bef5cfabea4 2013-09-01 11:59:18 ....A 845312 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2419f54ad180150b34052a8ed7a64cae029526dadf40173f0cb1c7839bb477e 2013-09-01 12:14:00 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-e24dfd3c40d63e773b68a532fc1958a9c54dcaef8ce7ce19bf866e891f66f23f 2013-09-01 11:03:42 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-e25afd055f40146df32ea38f8c3e8bc6ddf60e9d00246e191902f427baa38071 2013-09-01 11:39:16 ....A 622592 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2647f64ee97a8d75bf7cd9760dd7da592fcd659f0f1d9d8ea2c25b18d8f3020 2013-09-01 11:53:12 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e26cf1520c6188f450e5a82967eb7d58b87f19ce5f284f93c88d4c0b66871411 2013-09-01 11:34:56 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2719747347c087ad001044cedce26385894f71ae3753e71f7f1c95ded728af9 2013-09-01 11:42:18 ....A 376836 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2849f4829d729ee67591d79f3aa5335f949dde7e7c223aab4c163c4d462c9ce 2013-09-01 11:34:46 ....A 953344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e28e2414fe1570dd7a515f36a730479584c36eb86873f7a4882ba7ebeab91e82 2013-09-01 11:22:54 ....A 330752 Virusshare.00092/HEUR-Trojan.Win32.Generic-e29058e18adc40099ae45cc9cde5c6bbefa15d1168df0853e687ae58295d94ed 2013-09-01 11:00:30 ....A 222752 Virusshare.00092/HEUR-Trojan.Win32.Generic-e297acde29a371837bedcec172ea54918b2f1feb25bb0e9cccb6c827bfcf5e82 2013-09-01 10:45:52 ....A 292864 Virusshare.00092/HEUR-Trojan.Win32.Generic-e298785382128e8b2df5bbfc6217b775f4863453b69a28dcca7a2096f466b9fa 2013-09-01 12:09:58 ....A 132096 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2abacaffc7eae813ab943e326e995f9c5d82e8d52c2b5150d170f3d8b49a5f2 2013-09-01 11:56:44 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2ae0b55e134a285ff9d7fc572f101c5f26db5e4290396a0f1134234ee41bad9 2013-09-01 11:42:14 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2d81d50e6dcaaf83bfa79b90e5141850503f43256548efd237e3d92c88a0da0 2013-09-01 11:47:58 ....A 596480 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2d9f27e230c759219395a974e8d30395fa1cf90f1b81a084b9ff1c1b322b4d3 2013-09-01 10:42:24 ....A 771584 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2e06a908d55bd5646a1f7285711b236f5ef3e991be24a65d78fcec2e95bc641 2013-09-01 11:38:56 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2e41ca1a0d730393e980a5e27697226696fe622429d4127ab504129d01b4e83 2013-09-01 12:09:28 ....A 352256 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2e826aa37528a2c0e00ccd8120c58d71d3cd69d805a8010c080060cef67d37a 2013-09-01 11:03:44 ....A 965632 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2ebde07d739303e881ca3c3b10e5c1e1741ab4193980959f7b8ec49e6b0827b 2013-09-01 11:22:18 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2eea028320943556b5d7d3f8d8f226112e7a4cebea63dadd6bfe7ec3a915269 2013-09-01 11:25:48 ....A 58712 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2eeda2ea9685ab2fba789ebdfd1a69910d566b01c7f17e4ca5a0cda6175b1d8 2013-09-01 10:55:44 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2f0c0b0aa49f40db526389011caac1aad81f822cba979fafd1c0ae097267540 2013-09-01 11:29:44 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-e2fd16a8d4d8b8da7346c7cf2feeb4966e466e21c7758d4c985833b73c2fc5db 2013-09-01 11:36:20 ....A 9216 Virusshare.00092/HEUR-Trojan.Win32.Generic-e301b7d88e83a887c7fc8bdc81ef82649f84a0edb0854fe76007e05957189d4f 2013-09-01 11:23:12 ....A 1877504 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3036ade0746347e2a010b24d77b4e6afa671adfeaac3d2be7f8ece6530189c3 2013-09-01 12:12:08 ....A 122930 Virusshare.00092/HEUR-Trojan.Win32.Generic-e30628ae6e1b4652b7f187b129254457c94f53f8bbb249526330b46c44e6ea56 2013-09-01 10:46:02 ....A 9728 Virusshare.00092/HEUR-Trojan.Win32.Generic-e306785636d6e2e8be9708c269dcc9bca9548f0484c4055c7e90232baf9e734c 2013-09-01 10:45:22 ....A 1821696 Virusshare.00092/HEUR-Trojan.Win32.Generic-e30cf3f35fec3056b45884c9b9b4154e1a8bac4735fbf834388a6ad66e572006 2013-09-01 11:53:32 ....A 3346432 Virusshare.00092/HEUR-Trojan.Win32.Generic-e30f70bda4d24e50c8a14fc4e5617cc254738a6a1b9ae96bd2ef9b5d82131f24 2013-09-01 12:08:10 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3210b471b27295b7a087117bfcd28e3852022350ca0d3ddfad78d28b200c51c 2013-09-01 11:33:00 ....A 10756 Virusshare.00092/HEUR-Trojan.Win32.Generic-e32c002c456bf5a7531be4aabdcee0ab94d65ac2e7a0b9d7838a5e89db388934 2013-09-01 11:52:08 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3335c4afc039d2ee88f5bea510e1f475d406b649a303c46d23998d6663da8e9 2013-09-01 11:51:48 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-e33ad665faedc12465f85947387b1d42733d709e89ba6644f6da0f0683b36f7f 2013-09-01 11:12:12 ....A 164096 Virusshare.00092/HEUR-Trojan.Win32.Generic-e33dc346ac714f34a3c551a0561b48f2b1dfe41874d95a4122005d2b9bda26bb 2013-09-01 10:56:50 ....A 327680 Virusshare.00092/HEUR-Trojan.Win32.Generic-e33dcf5cdc38177b10bd77b09952eef5fbef8695af44651a4998f029d8dc4cd0 2013-09-01 10:55:06 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-e33ee3ed937bf4c0d7453cec1b537887d98fd3ec24a5b76a5dd1386ad8abb9c8 2013-09-01 12:09:16 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-e34019242190e6c5ab35c06b65a80fe25d9166d66a1b6f4d1cf62ee1f9c1939b 2013-09-01 12:11:56 ....A 61815 Virusshare.00092/HEUR-Trojan.Win32.Generic-e34c0a5370180d4b9c3b9ac54fd21af90733ed9f41c966d9fd2b7a41b348176e 2013-09-01 11:57:48 ....A 1347584 Virusshare.00092/HEUR-Trojan.Win32.Generic-e34c31538610359a2408629a394e0f1bfb555b814f446b186b32608b57357ea3 2013-09-01 11:29:10 ....A 23040 Virusshare.00092/HEUR-Trojan.Win32.Generic-e35b24d34dbcd5c3e35500065571aec3767bdaaaccb90d09dbce4acd5579f9d9 2013-09-01 12:05:00 ....A 96256 Virusshare.00092/HEUR-Trojan.Win32.Generic-e36287cd8285066766efc894799a6d12e0717705b953e0354789b0081191ea52 2013-09-01 11:51:08 ....A 368128 Virusshare.00092/HEUR-Trojan.Win32.Generic-e363f6cb702ec42d4383b0e4264689538dd7adb107f05a08695811030ff58b18 2013-09-01 10:46:50 ....A 882688 Virusshare.00092/HEUR-Trojan.Win32.Generic-e365e064fadca927d0aaed165169791e13f8e8ce804e7839421df7b2b3c1a1b3 2013-09-01 11:40:44 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3679cb88f69ee32f707651d91f1ec76e8776115be5eae1ed36809e1322a7a3d 2013-09-01 11:39:56 ....A 152576 Virusshare.00092/HEUR-Trojan.Win32.Generic-e36d6fc1f52eff242a6271b1eac5bb66895071f3fce89f40e327d8899fffc57a 2013-09-01 11:16:28 ....A 23460 Virusshare.00092/HEUR-Trojan.Win32.Generic-e373cb5dc50bcdea4d559faba74ef3ccb4c7667938039431252abf1c9e682da6 2013-09-01 11:48:04 ....A 107443 Virusshare.00092/HEUR-Trojan.Win32.Generic-e380ff491b814b56d5068691fede9b550a1a8de114e2661d3bedc3b1e6acd4de 2013-09-01 10:52:42 ....A 154112 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3924f11b4f138744e2cdc2bb0a1729bc36c6292c4ee7abb64ff32139b08fd02 2013-09-01 12:12:38 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3929cf9ccfcc68e3f5b9212b4f53b8e230957f3f6707ae0946f4eb1061879d4 2013-09-01 10:55:08 ....A 176128 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3945fc4b14c69cdc722e49b25db48ed5721c4fcd80bf26aaa7bdcd16c6ff15a 2013-09-01 12:03:20 ....A 140484 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3a147db4940b8730181ef90e0a5ae1ff82c3803702886f113e4b2ae3ddcd46c 2013-09-01 11:40:44 ....A 2906624 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3a2aef659ed5e2e59d60300c8ce4c6baa72f890549d68c9d318ca6259ce3c57 2013-09-01 10:44:50 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3b3f2022bc9a85d74e44ab92e4b09ef20a1433741a353d86a606e747ea37bc8 2013-09-01 11:30:08 ....A 885760 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3b8236d43f5fb3299d014a6b5354657acdcb7b51c058a677676a05f3ec17c0b 2013-09-01 10:56:56 ....A 564224 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3c97e9d4d455975d1b14c045a0bad9abd967ef7b9e22a3375e2dd00af7a1293 2013-09-01 11:58:06 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3cd1294b1fdd4c7e11e9a62e7158deaf1f6a23331d9e696707be4cfdb01d71c 2013-09-01 11:03:02 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3cf260ea816395d5b5d3aa8aa1c1c895965d7b4239eee5d16f16b8537a6e45a 2013-09-01 12:13:24 ....A 226529 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3d1ed91234f4ff3e4c43ddf4680e0bdd34b6bffe850302e75cb4812c77db977 2013-09-01 11:57:04 ....A 434677 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3df9a492b5ea2315c1547eedbc39cbddfaa12ff2f0c07c19877dc9b014c957c 2013-09-01 12:09:18 ....A 86528 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3e75f9bd889c4426b3b8bfbd7d90eb795138a5dda7ebe9f9f83418e740b64c6 2013-09-01 10:45:56 ....A 624144 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3e9e0a8d335d6cc088fbfc39197a2749171e95532a143d33894be4db29569e9 2013-09-01 11:49:10 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3ee13f4bf343ac59aa8769a02b52bb3c9e9e40f62a3da809bcc4e2813501a4e 2013-09-01 11:27:04 ....A 163328 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3f11233d7f7693b7acf1cbf50ccd2f3f8992d9f229cef57f58b5890fd4564b0 2013-09-01 12:08:22 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3f54451b9e757498663c77af5bf6c4dd17fd395c7a32a7486fd20b99dd514dd 2013-09-01 11:41:38 ....A 22889 Virusshare.00092/HEUR-Trojan.Win32.Generic-e3f5ed3bc378d0c5088753e94fb5e620ca2a82a149d9acc9eb21410b03421515 2013-09-01 11:06:16 ....A 328005 Virusshare.00092/HEUR-Trojan.Win32.Generic-e406d66e8f1e7b2bab872f7015e81fae58b802674c6d3d17c8f1727b09044187 2013-09-01 11:26:40 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-e40cfafb757e72c02f9690d3b6be4319df01cfe06d43311bb91f89dc64713b3d 2013-09-01 11:23:44 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e419a7214d90f6d17fc91cbf932d8121dea3d1330fff69c7c9c6a5c4e6f822d0 2013-09-01 12:06:10 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-e41b7b59830abc882d231b7ec344f7aff59eb7a20dd9947b7b636405d68985ff 2013-09-01 11:01:04 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-e41dcfcda5edbc9ee30ab0fe52526246b9b522070af3efe2b2e38f2c7899ccc0 2013-09-01 11:57:24 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4224032376355ee040f5cd65f5362720259acec1051765e375143fc6d79cb8e 2013-09-01 10:50:38 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-e424d7836f827d95f087deed39a2e0047f6e2bd40638073003961e82ce9ec8e5 2013-09-01 11:55:16 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4267960189220a784b8e95b9cfe7fcb5e222136a3a2b77704fb0d044c03b313 2013-09-01 11:50:50 ....A 7457792 Virusshare.00092/HEUR-Trojan.Win32.Generic-e42f6a380a0dbb972813ee153c34a9d96bc66e07df8ec90317e547ea3defd1f9 2013-09-01 11:55:40 ....A 270419 Virusshare.00092/HEUR-Trojan.Win32.Generic-e44785713ca90739917bb65c346434269299b8a9076bc228f34426cf43ae1339 2013-09-01 10:58:54 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4510270ee85d76ee0ec09bdf63b3cf04f98cfb93df03858a612e3f51ddf033c 2013-09-01 11:45:30 ....A 944692 Virusshare.00092/HEUR-Trojan.Win32.Generic-e458c0a05be86989e24bbb05802b11f6314991c937eb56069bcc019e3953dfcf 2013-09-01 11:42:16 ....A 804352 Virusshare.00092/HEUR-Trojan.Win32.Generic-e45f838628f00ee20bf22969e3ff2a9705ab9cfc768d1e74fd1d82621f9fe25c 2013-09-01 11:05:38 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-e460b62125f3483fa6095745079f7cfe6dae9764aa3ebd374b89bbc80239f0d4 2013-09-01 11:14:38 ....A 57809 Virusshare.00092/HEUR-Trojan.Win32.Generic-e460decba2a590412e87a3d060f946202f6fdd366d96dbc2722af0e092118bd4 2013-09-01 11:36:50 ....A 307200 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4611d717acd3cedab10fc85a6e5649bead97412b1f013b8a827b22f4f87f25f 2013-09-01 12:12:10 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-e46258e518bc96a463b14a171250fbd6194c630d50ade29b69e5b589e3f0a109 2013-09-01 11:31:30 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-e46517c2fcd2d16dba684c724438ef31cce1343536ddbbee9c4fe17991e9e593 2013-09-01 11:32:52 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-e46d26be4744828ee2343b9b7108cb5a2c762170743a90b5a3f157c2cb621f97 2013-09-01 11:11:54 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-e46fc7183772ca05cb407636f90d51bd14b109c39a91a94583a4d0ec4d0ffcc5 2013-09-01 10:53:30 ....A 1470464 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4782fa73f7bf55ca95e7c5eee16b66a04e4e359641d33c3c9687f719034af20 2013-09-01 11:36:04 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-e47a6d994e390e468fc79e2b68a1f8c5341869ed77b3a5efe0d719d39a97cd6e 2013-09-01 11:05:48 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-e48a5f63c27d775d89eee4d0113479a03321015c26e6ce8af6cf199fe375cb00 2013-09-01 12:08:56 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-e498a285480004e201181389cdef405088799b8dfb2963c6e717ae823dbf03f3 2013-09-01 11:13:20 ....A 228352 Virusshare.00092/HEUR-Trojan.Win32.Generic-e49a3cad1eb8bcd73a5036e2d36834875ddc1605055dd0c5d6fc10b53897a546 2013-09-01 11:26:56 ....A 5053248 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4a3db2491712b470cd92a4034389225962bfa740b2463a66708cba8d88438f1 2013-09-01 11:43:36 ....A 342480 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4c01b76adcb4e47480f7e34032eec9e680a7b0b98d48ce7ac363e65cc44e977 2013-09-01 11:10:52 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4c0514bce94f32e12ea353c74cb6472c575baf1270dc559d22782ecf112a399 2013-09-01 11:12:10 ....A 130628 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4cc7f4d516acf3ab88e8ace732192a41f9e8678e33e7ccbfe16ed8d5b95798f 2013-09-01 10:45:56 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4e049a7687b9553f2b8c37c155c3c25dbe0eda8209b639b99c9e495d0110234 2013-09-01 11:33:46 ....A 33280 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4e3c942e310e47a135fb70fdac0666c18e9648f738cd6cdfd9be7901ade2271 2013-09-01 11:33:06 ....A 954368 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4edaec5f3c99f13338243d55f8a6753551a3439aa0a5a2a0630ea43e6b8bea8 2013-09-01 10:43:06 ....A 2317824 Virusshare.00092/HEUR-Trojan.Win32.Generic-e4fd21200914f70045b3c66558733bda61bc47636eeae58040cebe22d808b759 2013-09-01 11:48:24 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5018b0791c9ccd0d8361f85a43f0d786e1ac23069e72315e17041a783d56152 2013-09-01 12:12:16 ....A 253717 Virusshare.00092/HEUR-Trojan.Win32.Generic-e50d5355b332b9730b3b6d421216eb7d6f4efa8295dcfb35c170889c1c42b560 2013-09-01 11:00:14 ....A 8459578 Virusshare.00092/HEUR-Trojan.Win32.Generic-e50dfba869994e5c2ac68dcbe6dc972a3dfc6f5aa58192ba0b0d6a73f2892cbc 2013-09-01 11:31:26 ....A 1628110 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5146cd6859211523560bc3fa98324e98ee4ca11ad886df6e801241b11c4a46e 2013-09-01 11:55:14 ....A 700416 Virusshare.00092/HEUR-Trojan.Win32.Generic-e519e38696d900faa32ec3ef5966d0476e83212ccb65d6cdd9c7c70378b315e1 2013-09-01 11:59:12 ....A 733795 Virusshare.00092/HEUR-Trojan.Win32.Generic-e52400b64f9f1b67e17a3a226e719c09729246d313a957ddf8f7dd4b9a7ae30f 2013-09-01 11:08:08 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5363bec2f65f0d64c3a67ca3a488e27204321ae4c397ba44b7935b527b3528a 2013-09-01 10:46:24 ....A 26112 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5390102fe997c8bcb9f835f6015efba6024dbd70cfae39dff773f64e74fa7e4 2013-09-01 10:42:26 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5392576f14ef2ae9d1d08e7dddb336d4e9c066ae2451d403512fa4a9736de76 2013-09-01 11:27:30 ....A 502784 Virusshare.00092/HEUR-Trojan.Win32.Generic-e55476cfeb9735e27a8fec5f169340bc6616707391080d84d531636be64fa22f 2013-09-01 11:59:26 ....A 185534 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5575b20712234eecc9ded94093051e2b3157cb00f56545406e6d64a26295385 2013-09-01 11:14:58 ....A 25160 Virusshare.00092/HEUR-Trojan.Win32.Generic-e560d88aa1723e73a2528cc4cfa410a75149187dae83fc734fcda4c9d6757e1d 2013-09-01 11:56:44 ....A 153475 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5621537161929e65d34b76cc8dbc439bda624f38b4347038da9d021f5319100 2013-09-01 10:47:46 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5789ef3100eb07003388176c6458eadda46732ebabf4889cae1bd1a1b9307f0 2013-09-01 11:50:36 ....A 559616 Virusshare.00092/HEUR-Trojan.Win32.Generic-e583dd17b1c31f161a7fbf083af39d26a2709d5dd1bea8ab143d13b449ca43ba 2013-09-01 11:54:14 ....A 137216 Virusshare.00092/HEUR-Trojan.Win32.Generic-e58427e71e7c9f260d97200740f160b6c1157d96036fc0c666878febafc2fd28 2013-09-01 11:35:26 ....A 860672 Virusshare.00092/HEUR-Trojan.Win32.Generic-e586c68c52cf80f4cc9f8a53b73c6e3d3f18e2540e9d37409363c18bd06cbc6f 2013-09-01 11:00:52 ....A 921727 Virusshare.00092/HEUR-Trojan.Win32.Generic-e589ebef29e69b211d0513bfd0883e9a7ad73ca93058726e8883f97e450971f1 2013-09-01 11:55:12 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-e58c60e1438c9de6c6e0ae9da726a9cbe153331c0e8075be1bf9555101796c6a 2013-09-01 10:49:56 ....A 399360 Virusshare.00092/HEUR-Trojan.Win32.Generic-e594268ecb73f1b14a7589d473a67a7d4fab5da76a1b26d40a2660dc66441161 2013-09-01 12:09:48 ....A 151552 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5968e1d2b034f4db2bad630f61eb24b601a923dd2de5623d4e0908c09e524fc 2013-09-01 10:45:34 ....A 227328 Virusshare.00092/HEUR-Trojan.Win32.Generic-e59e0c67248af0e5d18f40af18ee4105afcef58f5d21b4fb920bf3224dcb0f69 2013-09-01 11:22:34 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-e59f49896fd2c0d083d854da6395213652dbf03b8d03a9da1c2deb709d267996 2013-09-01 11:20:02 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5a11aaa904079f91e364956f0477e8ab88ea1b3c60cda74d38aedf310d61f6d 2013-09-01 11:42:46 ....A 975872 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5a499dcda1e31b79ec6a3779b3fa171a050b0ac7fceff103ea6910b1c95ed38 2013-09-01 12:02:16 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5bea9226f1d9e5f66c26069bddf00d4808ba7ee5e3e9db4f32adb75c00d319d 2013-09-01 11:16:46 ....A 315461 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5c0001cf1f1fc52986898a12b6203550ffd004ce2ba15ace13d98140404d2de 2013-09-01 11:57:18 ....A 2133504 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5c4fa89abc7d76d9152b0046831da0312767c07780571a8a10765dcb143e4b7 2013-09-01 11:29:20 ....A 201728 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5c9852799fa1ddea5d09a7c35e9726caa8c0e603caf65c1eb3edc4eff9de434 2013-09-01 12:08:56 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5cae5215ab6487c90753e63f96d51ced9c117ab3ea4395285cb78025508761b 2013-09-01 10:47:58 ....A 298496 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5cb032e392c1cfaee632deba7d2a9281bb1c0dd8ae608ea2132c3603b9e0597 2013-09-01 11:25:24 ....A 321536 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5cff13942cceeaca109397ccbe8c50d512bf1cb31a6dfb745f4593963589ce8 2013-09-01 11:23:32 ....A 51610 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5d9f62201f098f29bb1c77faf343c72c4dab2813c072889a7fccfd8c9454c1e 2013-09-01 11:41:48 ....A 44336 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5de6ef588eebdc4655170df2aeff294a98bb4cdf6fd90b6080a85dc3cc8a26a 2013-09-01 11:55:40 ....A 693888 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5e72c8d2519cda0747d39289f3919d78187beaae206d6740cbc4ccba9066de4 2013-09-01 11:22:34 ....A 879104 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5f6d5e52495ddebfb2ab87d8399bd5bc2d561fd0e49a1b7203d67b4c86f8366 2013-09-01 12:04:30 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Generic-e5fea1eaeea8690e9692b2afb6b42be0a87196b589405e7d6a7fcfd4c16f0202 2013-09-01 10:46:16 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6035894e849075a2df1aec6b0f318432c097b67689412b477350a789f799c0e 2013-09-01 11:46:26 ....A 410624 Virusshare.00092/HEUR-Trojan.Win32.Generic-e60552479deaf2ae2fc96c12f12b8fec7f18303b16aad70578dcdffbe1c604e4 2013-09-01 11:42:10 ....A 280064 Virusshare.00092/HEUR-Trojan.Win32.Generic-e60ae3bc664e98b06fac8f9e6a97a6b94f7b4f5e0349f879dc1e8fde46fd39c7 2013-09-01 10:56:52 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-e612af1660911d614370ebc84425463032d8fe0705b5693ad1345299667c9446 2013-09-01 11:07:00 ....A 786462 Virusshare.00092/HEUR-Trojan.Win32.Generic-e614ab3be87a2aa5d772bc3a7988ac7570fba04735ad46ed3829e73900ad7dd1 2013-09-01 11:37:16 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-e61502c04c857a14513c4a66fd11b0b9b29b27a10e22ce405887b9416378f543 2013-09-01 10:56:32 ....A 55301 Virusshare.00092/HEUR-Trojan.Win32.Generic-e61a4d8115c91ff10f82604de3fb114a990d1486f2cad52086af5ac6810560ea 2013-09-01 10:47:30 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-e62717fa0da30f57aaf194232c1f2cb2ad8f90dc22d8eb451f6782815fdcfdf2 2013-09-01 12:13:56 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6314bf14284448df88aa809c51fff85d074d3c20ba776ce8687cdce2d480743 2013-09-01 10:52:58 ....A 371987 Virusshare.00092/HEUR-Trojan.Win32.Generic-e63633c727474df0c137da3cf5497f4fac46ff788a875863a847f273547f67d5 2013-09-01 11:49:50 ....A 491008 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6366ba1a10ad3b0bd5b2b003eb425f4fdcdac2676015b4e4bf2b8ab061d370f 2013-09-01 11:01:58 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6401c6f876ca446f503dcc24b2f1cec549772e1d31d1ccf74ef5f406509f412 2013-09-01 10:51:50 ....A 14021120 Virusshare.00092/HEUR-Trojan.Win32.Generic-e64706f13b1c5e617f5db594893e0c871ad8dd47ff93401f5377bc68bde9c868 2013-09-01 10:43:48 ....A 324097 Virusshare.00092/HEUR-Trojan.Win32.Generic-e64994face88559d0d2ccf6d2cfeb7657eba41e0d3d19476bca1235fb702e8e3 2013-09-01 11:08:24 ....A 25493 Virusshare.00092/HEUR-Trojan.Win32.Generic-e64abc0e79f1d97fbf913c0a708d48da985f2c988bc5525d5de59e32045e1c7e 2013-09-01 11:02:04 ....A 97792 Virusshare.00092/HEUR-Trojan.Win32.Generic-e64baab881b3cd5fd22ba3191845f25a017425a68d3908184679d470db950134 2013-09-01 11:41:46 ....A 376832 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6565fcbb16f546da810e950b669af09ec5052a0b800de7e94ccc1a244c527dc 2013-09-01 11:49:36 ....A 283136 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6581af58169c17f596991258bf8a9643e1b4a2c27e2425d0a3cc7aea6c83508 2013-09-01 11:55:14 ....A 81840 Virusshare.00092/HEUR-Trojan.Win32.Generic-e669f24f5c78edaa4866cd14c9ad9f971826a1513e4505f7cb12d568a987333b 2013-09-01 12:03:34 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-e66c96232565e047b725e4127ebb6c1e6357704187a1d47dcbdd610712ce2c9e 2013-09-01 11:11:28 ....A 269708 Virusshare.00092/HEUR-Trojan.Win32.Generic-e66cace5d31625a3be74e0b2498b7a972f22f17aba0090db255949e55c65e235 2013-09-01 11:33:06 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-e66feabb96441cd0d10a618466d086ed00946c51967f99f04f2bf8db1d2a2af3 2013-09-01 11:41:12 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6746db9e33aca177d7596c9c42f6b5eab80385d5682eb77f2c3e9241be14fda 2013-09-01 12:02:42 ....A 57866 Virusshare.00092/HEUR-Trojan.Win32.Generic-e67961fb4aa6b0e28c132a3dad0fe60be18aeee56d9404b3add84ebdb713e258 2013-09-01 11:53:10 ....A 718848 Virusshare.00092/HEUR-Trojan.Win32.Generic-e67ac333bb4d21517100fd826763920663b8ba99b109f980d9e8e639d6fc222c 2013-09-01 10:58:26 ....A 872448 Virusshare.00092/HEUR-Trojan.Win32.Generic-e67eb0c2a0b2d70a368cc877ee1895e61b42df2c368acf8096ee354eead34d3c 2013-09-01 11:00:14 ....A 1140736 Virusshare.00092/HEUR-Trojan.Win32.Generic-e67ee1aada782848a49a70a934ea3103d63a1a7c0595f6c3f816f514c01bd1dd 2013-09-01 11:27:38 ....A 216064 Virusshare.00092/HEUR-Trojan.Win32.Generic-e690a009e31f8e8395cf4dab87cf0566ff2027730c70ec5ce4e28c7357c9a54b 2013-09-01 11:23:06 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-e69c4e913b971e193cc80ed1aa95157b0fcf87aa286ccc56fe3a4602ccb6b0dd 2013-09-01 11:03:22 ....A 124416 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6a4d6a68527fe5c3f0b71e2b6b4cb9f9f4642b1b98900322933d555491e30bd 2013-09-01 11:40:30 ....A 29062 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6b38a48c4b5e8e07d76157a6cbe7b0fac681c4d14e6f1585a1121a79e2f0ee1 2013-09-01 12:07:40 ....A 74752 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6c6c8af7fddcd973376b061a4db462b266dcc363aeb734a9a5ee3f24fb5140e 2013-09-01 11:56:58 ....A 317504 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6d6723462413dd35b26e1ff4e7704c0306804b8010983fd09bb3759ad30599f 2013-09-01 11:29:10 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6d99fcfa892764d0825ba6a702ce5ecb2124408d4937206d38697912f844a7b 2013-09-01 11:06:24 ....A 835072 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6db8130aa33dc4de52bca57da30cdff68fc3231a7e56c74aed22c28bac87a65 2013-09-01 11:56:44 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6dcc6110fff883085f76202f45cc32cf242bf68bef22c47a8e10da5f69c671d 2013-09-01 10:59:08 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6e8807dedec0133048413294037342c39a66c644d0f0a9865291144ed7365ff 2013-09-01 10:42:50 ....A 584704 Virusshare.00092/HEUR-Trojan.Win32.Generic-e6ed89c1ffffdd2b03bc66a737317d6382fffdf697ec17a2cb7a62a537da7c6e 2013-09-01 11:52:14 ....A 1056768 Virusshare.00092/HEUR-Trojan.Win32.Generic-e70a55f1f8d5fe0d3a4cb54583a030ce8db9517b854f17c0250c9ae42d99dd2e 2013-09-01 12:09:22 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-e70f59927cc9e4f83dd4f205e61dce8171810c8a261c67ee7f7d48e7cce90b0e 2013-09-01 11:10:18 ....A 1247232 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7166f25b8ebfc6ede00d565f0de281f47e791342a4e3cce88d67a2cc47286a1 2013-09-01 10:52:26 ....A 233984 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7175c7dca0d5e2d588f14ee9c8390791f7af62af5ab86a656b420da0d0bda07 2013-09-01 10:40:50 ....A 52524 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7201a64366c253ca14eff3a1dea338ecd9f7522f22a3fdb8d836cc2747f8f30 2013-09-01 11:26:22 ....A 52224 Virusshare.00092/HEUR-Trojan.Win32.Generic-e727adc068b70ae166b546e2898b6d5e60796cc8a2afdf0a7d8de8379efd44eb 2013-09-01 10:52:00 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-e72d112696e60862e6b860f6f39d6e634a3e344f6e9d18ffc92a09bbe486e70f 2013-09-01 10:42:00 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-e72f34b0ea1acc592f6b2ae141ba3270bdf401724f64e565896f71638cf233fb 2013-09-01 12:07:52 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-e733f45410a32aac90f9999a6a0950e4b661f3b3d5c99266e183f381090e90bc 2013-09-01 11:51:42 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7479451f7ab972d0d672abc5a05ac85fcf81b423bae7d0cd6b1844da6e79d49 2013-09-01 11:10:28 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-e749e367c8f25cbbd8e881c01b17b220d1f5895076895c4832dc5dff7aa1debf 2013-09-01 12:01:40 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-e74cbcb7c622fa263912e52a82e34a1f7c9c829eada722322e56974a86f014db 2013-09-01 10:48:34 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-e74df7260f4a4e6b5250cc48259a9dbaa366e63d3f8bc5f3404d5316a324237c 2013-09-01 10:59:54 ....A 286274 Virusshare.00092/HEUR-Trojan.Win32.Generic-e750d2417af12d2f4d2ff8755d2c46418a4e783c003051840742bd988b9aed01 2013-09-01 12:15:16 ....A 577552 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7594b8e9db9ebc5af8aa75c7144de378866e0828b9c81996a1fe633e20263f6 2013-09-01 11:54:06 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-e75aa62c984a6972d510e9a9cb3a2ce3bbc8c05a9b8fd44f800fee370567735e 2013-09-01 10:48:54 ....A 524289 Virusshare.00092/HEUR-Trojan.Win32.Generic-e75c39f059e0959af2327e073364a249c9549d3ab2ce3251fc806ea0cc850049 2013-09-01 12:04:34 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-e75f1e0970a5f87804c3e8b011df2ae93bfa4501126d4bf61a1fc9b9efbc0352 2013-09-01 11:54:28 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-e76d3a8e26555eed63af2e3e5f7a908a22aab7e24775043b5ab5bd0e9257c23e 2013-09-01 12:07:42 ....A 249857 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7714ae8862ffbfc8356ca4d968b1887551c8ccf6547409a31236cf2c50e770f 2013-09-01 11:28:20 ....A 98816 Virusshare.00092/HEUR-Trojan.Win32.Generic-e771e9a69a02b69e01060debfafa38b8a8e041d38d1bb41a67d4b267787ad72c 2013-09-01 11:23:34 ....A 145408 Virusshare.00092/HEUR-Trojan.Win32.Generic-e77660ce391949fd601f4299f21e5990fb5a0386f58305ebb6b8a613cebfcb78 2013-09-01 12:03:04 ....A 132608 Virusshare.00092/HEUR-Trojan.Win32.Generic-e77c9ce57ed9297d398fa1459e564d048b42dade89cfd73f31fc5effe812d106 2013-09-01 11:47:20 ....A 2698752 Virusshare.00092/HEUR-Trojan.Win32.Generic-e77fd352c9eb6af796643fd35cb548a9df05b246329c252434f7e1e9a905df87 2013-09-01 12:02:36 ....A 513544 Virusshare.00092/HEUR-Trojan.Win32.Generic-e786fde59221d59851e16165b986c6baca120f5375d7302dad01f82f57fda8bc 2013-09-01 11:25:06 ....A 647591 Virusshare.00092/HEUR-Trojan.Win32.Generic-e78a3a68c15e2edc1302fc8d5a04258ed25384a7e35ffd214c3181830a663dfa 2013-09-01 11:11:18 ....A 207872 Virusshare.00092/HEUR-Trojan.Win32.Generic-e79f7a7d0e10a642b4967d295b4f7863972923fbd2620fdc4e9469573433378b 2013-09-01 11:34:22 ....A 178688 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7a7262691a1928f22f245a32ea859613d38bea4b61531ea0568fc07126c1e9f 2013-09-01 12:12:04 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7aa33529b9bc102a5e004ecbc3a881a069d79083e58cbdab3aae44ca3e8ea53 2013-09-01 11:09:56 ....A 45721 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7adb6a03449421edcec5f933ff1db871a6b5fb0d25e25cc9284c56660247232 2013-09-01 10:41:14 ....A 519171 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7b59ab2a420ce7f18eb7df0f87c3cbb291b398a3aff8d0361d53f6d78ec3075 2013-09-01 11:45:20 ....A 128929 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7bae00d0370398d48458c1bcdabf8da7be590d1f8fd959ab770e69bef9843f8 2013-09-01 11:23:26 ....A 843904 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7bcb899f37b6dfffb6da3ffa8292dcb2138a9e84c614617c7d64ace56fdac15 2013-09-01 12:14:42 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7c1ae5d483a6678715432785fd2ddb4cb910d02126dfacb27ef98aa3a33aef1 2013-09-01 11:36:48 ....A 1532928 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7c4603332cb09aac6b8ed51442279de2d2b476bf81a34bfc98dc5cda8f7334a 2013-09-01 11:13:20 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7c8c78b99cce85152e3c9a1db68a2e33a80f8c4a67cd58809c3609b27de05f8 2013-09-01 10:49:30 ....A 5246303 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7cdbccc992a13900c11cb1fb31cffb6278013a7ea2cbc403f72538053a899f9 2013-09-01 11:50:28 ....A 160103 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7e11b7bbbfd678a4a69bc08335efa24de7229eace24f0e32a36012a1ba223a9 2013-09-01 10:46:00 ....A 37384 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7e5ec7343007774adce5f9fe0440645a43ace1bb3a1b7577cb19323591e477a 2013-09-01 11:51:26 ....A 136704 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7e64028d7835c33e1479490e0fdf2947ed017559c3b326b5f187319e93a4be7 2013-09-01 11:03:30 ....A 880640 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7f0445486232fbdb17c1e19233980f18e266d5ddd2ef558178f3b566d7f17e1 2013-09-01 11:41:10 ....A 241170 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7fd06ed1b7cd972672c322ace712484cfbe73e694a2acf9a8d72dfa1728505c 2013-09-01 11:45:32 ....A 4763865 Virusshare.00092/HEUR-Trojan.Win32.Generic-e7febe2b9fde646fce271f9322964489ced6de923edd00aafd2808f984b981a8 2013-09-01 11:57:26 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-e802c574196f59791240b9cc322e70907ff2ea18fcd66f8c4dc3c08f2e30972d 2013-09-01 12:14:40 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-e804f71c7c28f4bf65a71914c5e42db1156fb309fd94bb4129a18cc16e7f4eda 2013-09-01 12:00:00 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-e80724e117582d8a89bd59207c6d942a1152403461420bcb8251e7afda000342 2013-09-01 11:30:04 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-e80923007f229bbee8171e019f0136e124d2e87987d78e82271812dc3d57bd8b 2013-09-01 10:46:02 ....A 299008 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8137fcc25af986869a9a2c2f41fd1b1de6cd97e92856e2e3c142b66c1632482 2013-09-01 12:00:06 ....A 840267 Virusshare.00092/HEUR-Trojan.Win32.Generic-e81cf832df3588aa9a5faf1bd5a1bafd86aae8df3cd3cbfa476fb94841ac4ff5 2013-09-01 11:59:44 ....A 1015296 Virusshare.00092/HEUR-Trojan.Win32.Generic-e82971c19ff6502cd377a0edcfe7dfe02054ba6813abe2d8a70cda6e5dfdcd41 2013-09-01 10:56:42 ....A 211776 Virusshare.00092/HEUR-Trojan.Win32.Generic-e83371114874c52f765e8852e66a1a08bc2d4e93cc830dbc1b52fdafd2e0feb6 2013-09-01 11:01:34 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-e83bf588e6a59a19d4320b11e4ecc82419e401f6d72218b4d7bfebad3a63b0c7 2013-09-01 11:42:54 ....A 98733 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8416a40f9f95aa8b3441e6e9916e52a407856f1b5e9e990c83d3323acfae2e3 2013-09-01 11:08:08 ....A 2702848 Virusshare.00092/HEUR-Trojan.Win32.Generic-e849ce0ca7b87974f1d15bec392fab81e95998eb69f594f672c404ccf4d01c50 2013-09-01 11:05:44 ....A 82432 Virusshare.00092/HEUR-Trojan.Win32.Generic-e84e2d954314e4bf02b288488e25b24ad5c885ceedf74b746c235e1631dd58fa 2013-09-01 11:50:04 ....A 876032 Virusshare.00092/HEUR-Trojan.Win32.Generic-e84f4afe1cf171286cbda3bd352f89c6f122544ca6a6ebbee991ac3c2be9e232 2013-09-01 10:50:10 ....A 193060 Virusshare.00092/HEUR-Trojan.Win32.Generic-e85025218c9ff785e14091d2d8f8e17b0e9cbc2cfea6009af59bd01b85efc43b 2013-09-01 10:45:12 ....A 458240 Virusshare.00092/HEUR-Trojan.Win32.Generic-e85debc7a63609f5c3d0da1b0abfef36f059de24a8373010c32e9df36f7693bd 2013-09-01 11:15:28 ....A 18944 Virusshare.00092/HEUR-Trojan.Win32.Generic-e85fabaa425ef8930b88aa54eb00a22a3b1eedbd878c17dcd34e8ce0472a314c 2013-09-01 10:45:42 ....A 1009152 Virusshare.00092/HEUR-Trojan.Win32.Generic-e86578f5a999e134913035c766d95d2aafb1e6c299777e4c7c3c6107c6f64de6 2013-09-01 11:26:10 ....A 189952 Virusshare.00092/HEUR-Trojan.Win32.Generic-e86b9d7bb6c1ab5d7b0e486350ed63a998955863031009d28d74711f941bbf83 2013-09-01 11:42:06 ....A 105984 Virusshare.00092/HEUR-Trojan.Win32.Generic-e86c1ae1a191f0337c40ed08b01fcb179621e15c10b86af5ad47ac9e12de3bbb 2013-09-01 11:39:10 ....A 506880 Virusshare.00092/HEUR-Trojan.Win32.Generic-e877e2f99ad9c8cfa54b2d8b3efcddf12a64d7143ffbc6f75e5796d3ba6270df 2013-09-01 11:53:28 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-e87ddf585c8f4075c4f90360141aac8dd3625acba4f8690a2a29186c77171c81 2013-09-01 11:26:40 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-e87fb8916396b9d940ec7dd2117c3954b2177dca99cdb819cfc8f04edc68250a 2013-09-01 11:41:36 ....A 411648 Virusshare.00092/HEUR-Trojan.Win32.Generic-e882f6f45f5e12a416c05232ea757b635fee0d47a35ab32932389120a68919c4 2013-09-01 12:00:44 ....A 1228421 Virusshare.00092/HEUR-Trojan.Win32.Generic-e888de0fa8d7a76e56425190a12ee5c23ab3a3a61d8bf46ebc62a1da7aa433be 2013-09-01 11:47:26 ....A 577643 Virusshare.00092/HEUR-Trojan.Win32.Generic-e88f2865a58a26502f715534e87e9ec1a3aadf06511c300862a7bc5ed4a72741 2013-09-01 10:48:26 ....A 2818070 Virusshare.00092/HEUR-Trojan.Win32.Generic-e89a99ac17306f57d64bf164014caabe4ea8240fba99c5c3daba7b5510ff88e1 2013-09-01 11:40:38 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-e89b0e7db3325ff89ef133324f1708ccf7ce7854fd10861299e12f11ac992f19 2013-09-01 11:12:10 ....A 339968 Virusshare.00092/HEUR-Trojan.Win32.Generic-e89fae80df513ccc72c2adb5847ad431436309b392d6c4611b3d9035c576afd1 2013-09-01 11:39:48 ....A 323965 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8a8a9e40b7c87a53fc3a8beaadd88e4992bf55520aee74fe11de52f6350f997 2013-09-01 11:02:52 ....A 17962 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8a9101a5626646dcb582ee880ac4402aaeee2f03cb0f55a11428d27cfadba52 2013-09-01 11:45:26 ....A 775168 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8ab79ba75b0d27a76542c8a4f6bf856a17d9288b0ecbca1f249bf972fb700f5 2013-09-01 11:57:22 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8b223fd35eeb3b6bbd2ef83d45e7d81ec0a89fdd60a938868d03051b2b4fc0c 2013-09-01 11:58:30 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8bb05d0b37a76b2d1833468ada05d5eb5af839b00aa76d3e5e3ef863b66e0c1 2013-09-01 12:08:50 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8c0800c0a796463dce6200618184fecc50774f8dc529c906b1084601250d828 2013-09-01 10:54:44 ....A 25488 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8c83010aea8334b8b0173ac98e085a1173f1b66ad753ac063b49c14bd5ca874 2013-09-01 11:19:16 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8c95cb9d5c024d0e25bc00dd918570bcf3ec55a79ab10405a417b291a159bc8 2013-09-01 11:51:50 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8cc29cfc87ea6bb45381ad971ffec6528fa0955ff143ea3812d67785a1f70bb 2013-09-01 11:54:58 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8d30750a59951667c69de4880711dc8c2a9c3041231772b38aa60afb0b2da33 2013-09-01 10:44:58 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8d319e99ab685e0c7014efe9f2e1629ab487b642ea096b75c60608b97b86b6f 2013-09-01 11:38:00 ....A 9728 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8da389863f8f118a9dffddde73d74bc8436b79514dd59b000dff60e2c09dcfd 2013-09-01 11:42:14 ....A 124528 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8dd0d0cb1474470b695b6fe00d7a1fa17ea2a59fe976ad77ff00786a72ab315 2013-09-01 11:00:46 ....A 468995 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8dfd9d6c01cbea9f47b22af118323c8cdc9c22e639761775c824e191c2c4463 2013-09-01 10:59:12 ....A 16446 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8efea0b465dbf5ffbcbb6edb026d7055805e899ca3ac76ce56fd67cc734513b 2013-09-01 12:09:54 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8f1ccbeaa4e1cbc79228f0528f96d80536e72b9e3de3c95b45aa873cbc11dd8 2013-09-01 12:14:00 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-e8fb50bc27023cc9a78e41b4d47e288eb01bf9fbfea6fef81b74736ea10b7d4d 2013-09-01 11:52:22 ....A 68616 Virusshare.00092/HEUR-Trojan.Win32.Generic-e901aa4e152e186adafe3799b2aea80d2d17a354f78b00a87bd255b07fadcba6 2013-09-01 11:11:10 ....A 1059608 Virusshare.00092/HEUR-Trojan.Win32.Generic-e90ec8607fac70669a5e39c9b469062ba5cd6c74f833112ef32ce36a11a54e03 2013-09-01 12:04:16 ....A 2224640 Virusshare.00092/HEUR-Trojan.Win32.Generic-e91817b4858e136a50a733a8557fb22e2597b672525b6569aedbe9a42bec6e59 2013-09-01 11:29:08 ....A 203264 Virusshare.00092/HEUR-Trojan.Win32.Generic-e91b8f9791bfb1c9b84dca0bb732bb37fd733799f269d40e4860b7acf0264d18 2013-09-01 11:34:38 ....A 224768 Virusshare.00092/HEUR-Trojan.Win32.Generic-e91f9547c71e8b127ba6dbaf086c30f74fe471f5891fff380aa187c46a82d941 2013-09-01 11:07:46 ....A 85504 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9238e7c56c5c315cebebce00d690e079d943843fdd97e3d324f53e74ccc265b 2013-09-01 10:46:14 ....A 692548 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9290dd5daeb1690131dd4fc09e29482de171302eb69c9ff9592c7c0c6c995e3 2013-09-01 10:42:26 ....A 779264 Virusshare.00092/HEUR-Trojan.Win32.Generic-e92e13c6de91ae52ee2895adbaca43cb6d81f91768112fa2aff1444e65ac4b60 2013-09-01 11:44:34 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9381a3686f06d4ca879336931ef3a4076946d35ea51a46c6d0340e78a541754 2013-09-01 12:07:40 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-e93d5d9c3e1c65dee578d287406030f6e97ad9155e0f309d62bc578d7e99e3f9 2013-09-01 11:22:08 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-e943a0d74a57400fdac4f28e74df9f8766bc2826a49e38294be5ad401e056c72 2013-09-01 10:53:30 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-e943f512f8f6c9b9f05e18efafb470720618086d84a2fa265363202d190e2f36 2013-09-01 11:23:08 ....A 343552 Virusshare.00092/HEUR-Trojan.Win32.Generic-e946605a0f60fa4abb84101b5661b7a030c0a7108ee1cf54fdcf3ee44a44a28b 2013-09-01 11:28:12 ....A 679424 Virusshare.00092/HEUR-Trojan.Win32.Generic-e948f5db695c601d61c9f64398d6d54ed5dc796422a5e0b99a2444214801b4b5 2013-09-01 11:51:54 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9514cfb029d70c1d0c38d7384d2e09b17d88b56f56ebc7e24f183778106a5ce 2013-09-01 11:07:02 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-e951f63906b0000eb59056f232429e1baa5e49701a90f936a4bdecf87e5dfb11 2013-09-01 11:34:34 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-e95521816e891bda815abdf535a55bc61a0c34161f526b9a64ab894a3d715fe2 2013-09-01 11:54:04 ....A 246794 Virusshare.00092/HEUR-Trojan.Win32.Generic-e957c400fc58be26a16b2ad230ca1616efef7c0327fdbe1e067dbd8831cba8f7 2013-09-01 11:13:44 ....A 488960 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9671773bd413e69fb1df8067b70ff7b5c180af9f8192558cb467a5db9548e72 2013-09-01 11:40:42 ....A 429568 Virusshare.00092/HEUR-Trojan.Win32.Generic-e968f693190cfa0b600a01c13d5576d35e0ddfd1480952a3e301d3c84f2b53b8 2013-09-01 12:08:40 ....A 47788 Virusshare.00092/HEUR-Trojan.Win32.Generic-e96fa5c751ee728316f800b4c577578bd0c6a70edce8b1295fd2ecb661e5347b 2013-09-01 11:25:52 ....A 50688 Virusshare.00092/HEUR-Trojan.Win32.Generic-e98304a46de012807e52e164d03d6bd35846a9c877fe667c83435e451caae1eb 2013-09-01 11:12:06 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9860c51b533f32fceea5d7be01b35c802797626d7b0da1ff1c9b9522cc35c68 2013-09-01 11:00:58 ....A 3254784 Virusshare.00092/HEUR-Trojan.Win32.Generic-e989370991c4fc34f6e7b6f04602a5aea57ed98e3866d019eb5f536e03b99709 2013-09-01 10:56:28 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-e98a136084f5b5d88fbf09902d2b08503d5a97122802ae98ffc07ae033ed9719 2013-09-01 11:34:10 ....A 2745088 Virusshare.00092/HEUR-Trojan.Win32.Generic-e98f15a2e3d22cbc55d362b70671fba1549e0b73a900a88e26fce39c693e03e8 2013-09-01 10:43:28 ....A 2759296 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9918ff596924fa08c20ac5487fbbc314bae7f1fa4e3fe2a4b167e4c17b37d0b 2013-09-01 11:56:34 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-e996554381486cbf6fef574ffe023c44c19c8a5bcc892bae58f2964e35d1a008 2013-09-01 11:03:30 ....A 154130 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9998522a577a61f1147d9cbb46f4dab0489ca758f9e2dbc1a8a7069240126f6 2013-09-01 11:21:56 ....A 3072 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9a062d585ebb569f68336442a718910e1b1bcb6e419b137982b95b05fccdfac 2013-09-01 11:11:24 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9ad50e89380c185bc715245d03e08cfcf2c1ab750a91f3f11c3a10d72bff031 2013-09-01 11:31:18 ....A 204800 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9b0e2973cb62fe31438d8cf3cc834c1acd30f95e5372c4392d16471f0f7d58d 2013-09-01 10:58:34 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9b6c18bafbbada2febcdae0b62e28a6b2a02a40d157f00e7f0e3e50d0f11278 2013-09-01 11:45:26 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9be71005f3295fe8e46d7be4c66d8a3187434f02a0454ec38b4f5ed60c8085e 2013-09-01 10:55:06 ....A 176641 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9c1ad6c72b1dab2622681fdbda649b54b0b11eaadcc9021a173b6b7ec763ede 2013-09-01 12:04:20 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9cabcb968d8b0b6f376392932b84eb899425da30927c261e0b99acd778c3dc9 2013-09-01 11:41:24 ....A 273920 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9cc1afe05a3084b97684dca7ae671d7309686cf4179f8ab8717704c1cea8cfd 2013-09-01 12:15:12 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9d0160102e2fb04b0920766d9a4898a2e7713a9bc9e45a3ea566fa3c9ff4e1a 2013-09-01 11:55:48 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9d5ab3d80c2168a6f2b3c2503c63d19f96cb1f2a241114509ffeeb3aff0b617 2013-09-01 11:50:54 ....A 400190 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9d8ddaa5d5276915712daf786f5be63b6f45e31f6624c829a6a17d36efc327c 2013-09-01 11:16:50 ....A 54760 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9e9a47aace3c1fc6aeeda716c8ae08ec9db869575a8c8715fba1a02ebbb5a4d 2013-09-01 12:09:04 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9f4ca391c3974502b16a12d99284c36d187825dd2ec7895cc72d032c34edcca 2013-09-01 11:35:34 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9f725d0b52557a881455ed98d6eb9e1b7fe8c17754d2a5aaf52e48655b86719 2013-09-01 11:33:34 ....A 446464 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9f737f3a47cebc0d42f841788025f10e4f8131ce2efae3c383e73d76d37039c 2013-09-01 12:14:10 ....A 680287 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9fc2ca78af1a475733d6598bcbbf395fd1f4c3ca84461897ebc88666f08d50f 2013-09-01 12:02:42 ....A 612352 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9fc5fefa5ce3e462530d18b0191b95629e1ca0753d32926eca62a9c1006419a 2013-09-01 12:13:12 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9fce881a669c332a770a6dd1675ac99b536ad33fb495f0c3672727232a4793f 2013-09-01 11:31:14 ....A 2482176 Virusshare.00092/HEUR-Trojan.Win32.Generic-e9fdb07361efe25d8a8fd7319fbb58dc83f256af0693860d242f6410cb7bfc4e 2013-09-01 12:12:40 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea01d26d9ef462487d7383695b4d3179f5739bdf194e60fbe0aecb8d40fe7122 2013-09-01 11:38:16 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea0440b6597feb8b9aff0324ee4fe79ad58e6955d4737a3f5741ab33c151b8e7 2013-09-01 11:54:40 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea082c9d12cb228cced64dcefe7dada5e2a31616ace192a71e6cec61ffc019d9 2013-09-01 10:49:28 ....A 1377792 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea0af8cfb3c855d7755d7495c571069c340f47546392f7580c01cc3abaf1d34f 2013-09-01 11:26:38 ....A 151553 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea14a23994b4bc6fed7809fa75c99cd7ea0edcbd5fd994db634d4e05d20b1637 2013-09-01 10:49:50 ....A 241672 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea1cab08e4a5fbbae61ae9962c1eda791ffc51e171fa31612ae1e2ec2b2adab9 2013-09-01 12:08:30 ....A 1562112 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea21bc2b237b4c05dd2acd23286e5212dc4387b9e3fd6e8c033c856bf0850ce5 2013-09-01 10:57:54 ....A 69120 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea26c468b360e258f7d0d958d4f04590b2e361a781ee3ebab46fe25cf2d945df 2013-09-01 11:42:34 ....A 249856 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea27d4499bc74152f8f66fe2383b0d928a373d4614eddbb87f3cde80b12b3596 2013-09-01 11:20:58 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea47b1d122f5759777c2a906835918010d0d3e4cc0832af1374ff763a2589ef2 2013-09-01 10:46:00 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea54750444da5267501f83828175b52eaeca709cc04d7904a2282122702fd33f 2013-09-01 11:52:56 ....A 355704 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea5b15dea4f75bbfa234c136946a6fd792ee7204376e851b549cda767dc58240 2013-09-01 11:50:36 ....A 172544 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea5b71465e2938b03e64b9aad0e529e0f04c6bf0da4d55a53f4cfe0130925b4b 2013-09-01 11:43:22 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea5ead16dd1e42f719590ae93f6f76548b8b0f84d2a634c148d9c9587c24369b 2013-09-01 11:54:08 ....A 45224 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea71bb9f1057fa39bf8faa7c380a3d159327fa65d8d0fa9dbb62d577bf187c85 2013-09-01 11:00:34 ....A 218112 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea7230b18805821220ef584c0993d4f1fd12a3ac6166c7ae926a5cde2e9a6002 2013-09-01 11:10:52 ....A 2780160 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea7b1690678d93fd642ec14b88d753ccc8767e1c6008bde9e55f8a54800e9f0e 2013-09-01 11:29:22 ....A 298365 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea863903cc4f6d6e22d003946d869ad126b9c5d22e484f981a5e965d0f3653fb 2013-09-01 11:52:38 ....A 3163648 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea8a68698050c34f347be69d842a7eb13c4cc2ecc07fa476b26e29f5da84319f 2013-09-01 11:42:00 ....A 512317 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea8ff8d961137d519a39823d7600d1e1c71c27968f2d6c6e6181a7bb338eba28 2013-09-01 11:50:06 ....A 143360 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea9912e8f9e0c4706f83e8022ccb9598942636151f669cf81db382c94677cb66 2013-09-01 10:52:02 ....A 141312 Virusshare.00092/HEUR-Trojan.Win32.Generic-ea9a51b45d871f390f97634f90f6186602020353a74dd31ce1834755edb966a7 2013-09-01 11:01:06 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-eaa4fff9b7fd49e62f5b4897fbabd8e288649bd4f8c45d66ed3b4831205605c4 2013-09-01 10:40:48 ....A 840443 Virusshare.00092/HEUR-Trojan.Win32.Generic-eaa618c6f27fc03d2dfaeff4fcc5cfb81370038125e77cdeec7b0023705fdc6f 2013-09-01 11:11:48 ....A 295088 Virusshare.00092/HEUR-Trojan.Win32.Generic-eaabb42fb868e811acff959f787b7ec786013cb7e5004ea2b465e56acc4bbe45 2013-09-01 11:54:56 ....A 343040 Virusshare.00092/HEUR-Trojan.Win32.Generic-eaca942eaa17220474df9a3fbbecdde74c3bda059fcd0040cd1d1ddd2d0b2e2c 2013-09-01 10:49:14 ....A 316416 Virusshare.00092/HEUR-Trojan.Win32.Generic-ead224c97eee27d5dcc3155f0d9339ce9969af1294a28a186f0ec85e4d1036bd 2013-09-01 10:44:22 ....A 1548288 Virusshare.00092/HEUR-Trojan.Win32.Generic-eadb10e40c49a056137d12a014fe62a27176f9d6d337dd498b14d603a94a67ab 2013-09-01 11:40:46 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-eae26f78f9cbb5f5b9387f54c89acfe718387078b2cafafc7d83e456c970b58d 2013-09-01 11:28:02 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-eae44c8bf41b1d9b84a7b43c042be761e5ebae9bd51c33853a30eac480e69ec7 2013-09-01 11:43:02 ....A 200290 Virusshare.00092/HEUR-Trojan.Win32.Generic-eae7c1e658405ad8ffaaeedf965ab1f81c42e5678170f1bde866aeab4892e548 2013-09-01 11:29:38 ....A 180744 Virusshare.00092/HEUR-Trojan.Win32.Generic-eaef26877faa69c4bfdb99eb256c7d52b0c25d87ef48c09f250ee671ac5349fd 2013-09-01 11:54:30 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-eaf3d63036be515eb60dd039f97e2aadb008e9ab2310e61ed52a5369385020dd 2013-09-01 11:30:40 ....A 2776192 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb07978a744ed7a2e069ea5021ea8f4e4ad5df389fb8828bab968751428f9067 2013-09-01 11:15:56 ....A 161280 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb0c80f3598c04fd7929191107b6efa093bb63eec139b44fcc37eb096dc7c6eb 2013-09-01 10:43:10 ....A 320766 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb0c9f1b6acb5c46794915bad0c4d8ae0eed06f9614dab0b427cc6350568d9e9 2013-09-01 11:10:34 ....A 996352 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb1068351702ce41a49808e22158821b175e6c75b5e5c49d2e73b107d59de84b 2013-09-01 11:30:44 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb10d87f63338ef47dadbef21b9da4eae50dfb12e62f6837a8a034e3b5374452 2013-09-01 12:00:00 ....A 326656 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb12f83d442e8731aba154a291065d5faf9dc4f8c2f6a1efb718bf59c38f7c80 2013-09-01 11:26:00 ....A 2296832 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb1510393e7184d110daceac36d03c3350368da3d9175d10cfdb4c9e96195418 2013-09-01 10:49:12 ....A 65349 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb1632b1c847539cabc8d18039db318917a48bea668386a1001f520b4a6cc7e5 2013-09-01 11:06:48 ....A 131072 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb1c4849fe81235be97391628acc0157db21b695bf8d213e9954f89a5b95a13a 2013-09-01 12:01:02 ....A 147968 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb1cbc5e7f744662d0c87514b21ba24dc63dceae6dcd9fffe8f5d4addaed5891 2013-09-01 11:49:14 ....A 7304 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb35841a836f6c15a6b4095d7e38a1fc9f1d18d037a2c570ec50194abcc14090 2013-09-01 10:45:38 ....A 2315776 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb3c80cf8c4da744cc0de9bbd0c2af494eff628df8d3a1102d6ac18b9d5d2565 2013-09-01 11:06:24 ....A 420251 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb4a8d1c8f547063ca87152924208b99edd83ad6ccda414efd9fcaa4e4ea7a2a 2013-09-01 11:43:24 ....A 175104 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb5589df784ef5c00aaf30ea753e65ee8ea2ccabfa658616b4aef86e7de50ea4 2013-09-01 11:43:14 ....A 123392 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb5662268085b5f741d56a02f7692d59912f1683a1844fb821cc905aaf39759a 2013-09-01 10:44:18 ....A 90114 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb56fcda329e970894f99159082b4ccfcb9845e5e87e7379f93fd2a7475ac4e4 2013-09-01 11:55:56 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb595e9e89ac94d7cc8b9ecba968757a5a94f06a7416acc445e8c6766cbc7933 2013-09-01 11:44:10 ....A 315904 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb68cad0f19c280fb4b95ec3696c8e4b0cd54548d193ed0eace9d9e78f774592 2013-09-01 11:23:04 ....A 237568 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb68e3d3ef71c66360f36085877b4ff399a1a921abb1b192f28afa24c8101a98 2013-09-01 10:57:36 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb6f73d2cec9065ccfafb980d1fc7711bd7611a09e8c09401aeb25148eae1e6d 2013-09-01 11:31:14 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb89909cd53fd9c93d04448febc4fc9561c2e58a65e7ed35ebd08ea8c933c794 2013-09-01 10:44:50 ....A 206848 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb8f5e7bca45e427e7c54ae3b5463d6887b704dc597d065cd6819d5f13be5bed 2013-09-01 10:51:18 ....A 17152 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb90f45207698f6ae35ba578b9bb27f3341abd04a55f2bace3ba6ead616c8c52 2013-09-01 12:03:32 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb93d2d88323a7a339417ee5e493475287aecd5ed14d7ec543d6dee076bffc72 2013-09-01 12:12:52 ....A 1993140 Virusshare.00092/HEUR-Trojan.Win32.Generic-eb9ea0837c737ae26d5b0b2cdbda454511b14d6da310e92ba65eeb3720656eb3 2013-09-01 11:27:06 ....A 896512 Virusshare.00092/HEUR-Trojan.Win32.Generic-eba158173306cd6e0c1b6eb8537054577ce44da1394031405ba2e8eeab198453 2013-09-01 11:32:50 ....A 1438720 Virusshare.00092/HEUR-Trojan.Win32.Generic-eba1daa0f8838acae98a5ff380e598097b261db2a576ed64b319c58435e7a51f 2013-09-01 11:06:52 ....A 535040 Virusshare.00092/HEUR-Trojan.Win32.Generic-eba6e0a2d0efdb918e818f98fae572f2c0aff2215f06253992d1de0a083ddca0 2013-09-01 10:56:08 ....A 1187840 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebb0b860c882ae3eac46eb3743214ed57adf6f489c13069f04d0e85d07dd1d5c 2013-09-01 11:00:54 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebb1459b2f50c553ae0404eb32b94cee8a80923226c71c2addec327a7e661a47 2013-09-01 11:34:44 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebb15c9aa355eb2d24da41fc8589df7229c9343f37a8af4719c6ba03a8fe8f35 2013-09-01 11:35:52 ....A 22016 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebc58daab52fc14570da2aa4efdde9a08528f662b17e91c522db89d38af9bcc8 2013-09-01 12:00:12 ....A 184473 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebc8f5913c120b38335c4131d17bf309140aa5ef9e865d1646c7c38357ea63d4 2013-09-01 10:50:50 ....A 209920 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebc99f4c8f71a159b3965e77e35ea7195991d8735672f263e516c883ad1ad599 2013-09-01 10:56:28 ....A 12160 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebd1ef060087f72276a51482e09e53d03cd2a1e33aebafb749900afadb4c839a 2013-09-01 11:37:56 ....A 2340864 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebd5b4073bae1b49c916bacae8df53fa088048a5e0098d213983c56de1a5e878 2013-09-01 12:02:30 ....A 11846 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebd83d4e33049d94bca1f3ecda62da8dacc5b1decaf482b0ffa41cf677d2ea4a 2013-09-01 11:54:22 ....A 336040 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebedc1aa0b13fefa0c851cda188fe9a623d929bb6d684215fa844d0e402588d4 2013-09-01 12:05:44 ....A 835584 Virusshare.00092/HEUR-Trojan.Win32.Generic-ebfed88bd18b711e644c4d8a1185253b1c24a4f27b178d04a645c3c33dbab708 2013-09-01 11:33:54 ....A 552448 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec0e038e2e6dd96a9be9f9f24404c70ff0516655b89f919e659797484f192def 2013-09-01 11:39:56 ....A 1126029 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec179cc40a35c469c3a5dbeed44af57cf79ae9b3d6e5e310a14c8fef2c1c9a60 2013-09-01 11:25:56 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec1cd4b1c3c63be2d1cea6c48c604981de4e690f9695e38da061d92af4f609ad 2013-09-01 10:48:26 ....A 286720 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec23cf0a828f9b7cb16c248b08df3d62b0f6146bc5d94b77573535ad89e16929 2013-09-01 11:00:08 ....A 23504 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec26c55cb3beaa46c08f30488d9b38ae4e40829e582f6978b40d6433cd6da1fe 2013-09-01 11:42:44 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec281c1cbd8fd464f9f88b77cf20776ce51081783a4194436df0315b82d05460 2013-09-01 11:52:08 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec287eb48066c7c5053dd0c9e7ced6a52fe4c8b83854a8214b0bf8b557efc316 2013-09-01 10:47:12 ....A 294287 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec2cadad7e94eb907abc3d3b0b03a6c4dfabb9866a5c2416da44c9149e7dc59c 2013-09-01 11:15:12 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec323e505dfd4697fdc5a6379b8e0582ea5d840b79e5fdc7439c9cf33508c5b0 2013-09-01 10:59:36 ....A 70144 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec34040f241acc4f70a5d9e4ae047e9968d53be0c15aaada56b9ff61862b8365 2013-09-01 11:31:28 ....A 71168 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec394a67ab34acc279ef2a3ed5d2004e818c17fc0ea8ceb8bce36bc444fd66c7 2013-09-01 11:34:16 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec498af94cde7f946f37efd937f3db4067764a95b9d3bf4139017f8e68b62387 2013-09-01 11:34:58 ....A 178239 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec4c606424e1e71847e75b90479441198ce6f43a0d68dc4490c209cb7ebbe9b6 2013-09-01 12:11:06 ....A 182840 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec52334110b6355288b597c870b5121d6827d28e23f337ce4eb1e6a2ac40111c 2013-09-01 11:06:10 ....A 253441 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec5d1ceeaa97df52f1b43873fb449c52a95b1c4b40bd2b287a7111ed572d69b2 2013-09-01 12:11:16 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec5e2b7b20f8f930d7e80d0037255ce0162decd357cbe36a670ed28a905ad2a1 2013-09-01 11:37:58 ....A 1151908 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec617c9f2d9cb79c3afaafbc14ba9e72ae93b30f8137e07cfc2eb9f329e8cb86 2013-09-01 11:55:30 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec6521e5bcffb296be1dd0f6fa7602f791e38021e880f07e56a14ed728c281ef 2013-09-01 11:00:22 ....A 113152 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec7a2d4d3473161bc2b1bc58fd4d2edbf17f4ed38a46c8685928f4b6d2c56ae6 2013-09-01 12:13:20 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec802c81f554d0dfffe51d7297ca8d4f1c74a9271231f8833f2f17802bca80c0 2013-09-01 11:29:22 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec85bd155712333716253011286edf74fcc4fd4009a226fe28a1127404600c6d 2013-09-01 10:55:52 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec9b0847e5f60f91f473064d3fed51c234bcd4bac7f29ffac852535506bbeb4f 2013-09-01 11:08:28 ....A 26088 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec9dc2b3bf14ec3614142fc292ede30dfdc64b23fb5b019d9e2a77c711ff2210 2013-09-01 11:23:58 ....A 176640 Virusshare.00092/HEUR-Trojan.Win32.Generic-ec9e351c2a9b6cb3956780457f525c76012a4e3ef37f797cf84ca789f04a9d55 2013-09-01 12:12:00 ....A 2154496 Virusshare.00092/HEUR-Trojan.Win32.Generic-ecaf481a3a8d3cc8718923a3bbfac92e496a6e93cf6c7c9e0b7e630c71f3ca47 2013-09-01 11:53:48 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-ecb3586715e51f730b951f6524336ca12a1a7f0cdd42b3c264b0d95164b14487 2013-09-01 11:23:22 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-ecb4b42331e2ba239242a7c224a0df9e3ddfd8d7506ac8293b4c6fac409de9d0 2013-09-01 12:00:56 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-ecb698dde93e3f038b63cfe3fc23b55e140ea15e38f1516e900eef05c34559d9 2013-09-01 12:14:34 ....A 6881280 Virusshare.00092/HEUR-Trojan.Win32.Generic-ecdd3a34aee811162555fbbca3ac637c8adc87b458b5b9221d2a90b63a682c4f 2013-09-01 11:39:02 ....A 1723392 Virusshare.00092/HEUR-Trojan.Win32.Generic-ecf175d939431b89f2f5502fde36f5ededae5f153079f71d0a5b43af0b490a65 2013-09-01 11:38:48 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-ecf1acf7b8719204b0ef5a8eca7dd5b1a4f6540e0de18af943e2e722013edb1e 2013-09-01 11:45:30 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed03407e7fcca7fa734f7440df7cfc32ccd08bc7521ddee0d377f18db3332025 2013-09-01 11:45:26 ....A 9066105 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed08fcc2dcbc487e35e0d34a2079edd2c2e186c0e4ea1bea8acb1aeaa543a573 2013-09-01 12:10:48 ....A 151040 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed0ead0a76ae4256f9aaf3d94510054e2fa9547a60667f0e2ef8239b2a1baebf 2013-09-01 10:59:58 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed1280304274fc4c54e09281912a44d770ec7c4f107d33ef683846368053466b 2013-09-01 11:17:10 ....A 285440 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed18bb00a8d1c6d26af26e93feaa7293e11bd3258cc8978b4aa3ac3172388fd9 2013-09-01 11:26:24 ....A 148480 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed19b58dc831d9b29d0cbb759be5f262df9723520308dcb1b7fb693f15f90ceb 2013-09-01 11:13:02 ....A 468992 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed1fc74658288e993fcbea6c1f74650f68613345e6a5bb24c3820a3ec4f010ca 2013-09-01 10:55:58 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed25a16d0da993aa713d27cf5391e8de5d49abd165d55a8a3cff3a1ad85c2f14 2013-09-01 10:47:56 ....A 39424 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed269fd02268b04560e769972406a3ba151214eec20db14337af5c60b4b78a0b 2013-09-01 11:30:58 ....A 94744 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed2b27ba72231ca64f4d38a4c304e528ff4fbf19d4fe93d4eabf39a48e8511fa 2013-09-01 11:39:50 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed2bc5adfb263938ecb9ee576c6f40062a339e1ac953246ea5257b3bc49dc076 2013-09-01 11:00:26 ....A 146432 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed2fda155580810fa1c37f14f53d775e115d10879d80227d327db4ae9cb773d8 2013-09-01 11:58:04 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed3e61cd313db11f745e345a10bc0cad9d3e1b34346cdbb015666223fa680bea 2013-09-01 11:53:08 ....A 53254 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed4094dcb37cd2815475c1a130b01f9baaa3ca0d777ad5ee67f1dcff44099a55 2013-09-01 12:03:00 ....A 40192 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed45e143747b694975dfc5f63e5ab9495cfa1e95f26ea4caed680980cb6f52e7 2013-09-01 10:53:44 ....A 157184 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed4dd0e9d5917773a708aadb8429a089b11e2969f390d66f4c1acf9f8131d4cf 2013-09-01 11:56:08 ....A 96968 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed50cac9c84af3d702bbca70c509cfdf99bd48f533f6d93bd452d1d001d6f4c0 2013-09-01 11:21:06 ....A 267264 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed510e2efdeeecbe32b59686ec0fd055924de79a2cb8a56cf325951723c28618 2013-09-01 12:10:30 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed520dde7e7681d6440f3d8f546196b44838cb8af9b5aae396276386e52252d1 2013-09-01 11:56:36 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed57f0cb26907628df26528c21b20776224f0e1f752109564db5dc7d20d9041b 2013-09-01 11:25:22 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed5d46dfd22b62fdca5f5b475939bd3a4b40461149e0ffeeb431450a603bd4ae 2013-09-01 11:37:50 ....A 60060 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed5d77b11d118565ad2800c577b762396ce1a3a3fe76c71332f4db81a94846d1 2013-09-01 11:32:48 ....A 206096 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed6cdf0618b29ed282193fd33790323ef1648fbee8cdf468bb72e3839f9edb3b 2013-09-01 11:30:30 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed7349e79ec348895c122d0dbf371e3534b105597b19c5a9a46bba5c49af63ec 2013-09-01 10:58:52 ....A 201216 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed735fee985de81ac51d5e09ac1f1d1877c2072f18f4d9ac03d949369dc9c64a 2013-09-01 11:54:42 ....A 136128 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed78fb0ba0e09c402f9f250ed0ce85929b86e49298a3c55cd210af09f975b2d7 2013-09-01 10:44:34 ....A 136713 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed7ac2fff359ba1a8bcfd6afd846b6d192df9fb7bd504d66d100879af6e93259 2013-09-01 11:57:22 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed7bef4aeeba8b1d0db658dac66171149b5e51fb47c253991415184ee4d20eb7 2013-09-01 11:29:28 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed7de1bd46dabae42615b31cfd83f5659816ae7befdd889ccb31534a630839c9 2013-09-01 11:43:44 ....A 828222 Virusshare.00092/HEUR-Trojan.Win32.Generic-ed885216a0913b765b1a3dd39398ee57f5f22b88329939c7e47628fe12413aa8 2013-09-01 11:36:04 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-eda294b4c3224b464362b5c04c23356e144db6c3b4a78b173861221021f8c671 2013-09-01 11:54:20 ....A 259648 Virusshare.00092/HEUR-Trojan.Win32.Generic-edab0efb0d53075d14749aeb3a460335ce385e2061541c3a214e5424940f51df 2013-09-01 11:16:02 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-edc5d60bbf0e54d0112ea64cf9ced6839454350c5c76d9ff5a0acd1c7f14c589 2013-09-01 12:11:08 ....A 2821632 Virusshare.00092/HEUR-Trojan.Win32.Generic-eddcf483f461c50e2909d1c098ac1b770d6db4f666e80a5c8435c49408b78412 2013-09-01 11:05:10 ....A 768512 Virusshare.00092/HEUR-Trojan.Win32.Generic-eddd68b78e0fc684a7e476ac62ad4d4e044f7f08168a08f65cb5cc2720ad3b6b 2013-09-01 11:41:34 ....A 159232 Virusshare.00092/HEUR-Trojan.Win32.Generic-ede689e37483c8f29b49f792e38817973cbd4ff6ef0337deda97c5cbb536af3a 2013-09-01 11:04:26 ....A 233472 Virusshare.00092/HEUR-Trojan.Win32.Generic-edee42bac77995b79b1fe434a16d8893a8725be8cda92f6d653a1f6c7b9e47c8 2013-09-01 12:04:30 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee056a65042be20abeb28dccdd7db5a40808813345cf0cdafe383bb7dced34d3 2013-09-01 11:06:34 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee06e0981d874dbe813aa0693f8f1926b7317646dcd5ac93cb727eeaa1acabd6 2013-09-01 11:34:42 ....A 122392 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee09c21b289b9c981a035000de79d3e8bef8869f7f31fc9e32cfcc5d0ccc77d3 2013-09-01 10:56:32 ....A 24576 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee0dfa46004f1298a894ba0185542ec2ac78fadaca6c42539f873f399c8c615d 2013-09-01 12:03:24 ....A 626176 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee0ee71c53fa20d8acd8ad678d957c7e8de7befbce9633927d7cfa8e5d13fc20 2013-09-01 11:04:10 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee133ed70cac9f7cf64b779025dc526fe2d61a2cdd8808b6f5f96654132467b3 2013-09-01 12:09:06 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee14026db7ffbe36618037b136ce83020812508f35b91b65477c8c4e5fdcbe8c 2013-09-01 11:30:52 ....A 53257 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee2223a3f37c2729a6633184ea1a049a56b195824b62c663030ad0ed4926b620 2013-09-01 11:36:40 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee2609048fb59f707657cb42646b3b01be08bf6eff69792cd4b44373586de220 2013-09-01 11:32:28 ....A 180682 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee293db8a10e027bd2da1e20fee56d4a3ca0c7ff6da6e87ae48f8db45270899d 2013-09-01 10:56:56 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee2ec68338e2df1604c8e47d256d267f64202d4482a50e54e35b5e94d1701fd1 2013-09-01 11:15:14 ....A 1009152 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee2fa254af750a4f0fa483d1eff51fb6c971372298eece990214b81c39cd1476 2013-09-01 11:22:06 ....A 72616 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee38782e035d947cd7a6d3023bb2ad1a049a256a1d7daaa4c71443e4e44026a2 2013-09-01 11:34:56 ....A 845824 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee39e511953dca17634c8525941fbd0b12fb0cd64e63a1936548902c76a98e7d 2013-09-01 11:03:08 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee53d0f449522bced7b8477b9105c4ecb3548f670a91fc29314ca3edfea48b8f 2013-09-01 12:10:36 ....A 237056 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee56ded2ec80f67cc31bd9cade17e2bcf572e5455330d209c0f90334cbcbb687 2013-09-01 11:48:40 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee56f67bd5ea70cd0ebf968af8388879a5e40918085ec0cf3d850a9ee7e254be 2013-09-01 11:00:10 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee70ec7ba75f6dc1e3e7e8304e74cb36da91b3b8dd0acdb2d58c34ebef85e64a 2013-09-01 11:29:44 ....A 311808 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee74d34758ec4c99cff2066260dbb8c5794cab69f7cbc8ca0b47f1cbd43c016f 2013-09-01 11:45:06 ....A 467534 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee7f9e6d7be8887d2dcd65fd7c9855b6163662638d4804368ac62f1cb4b7dd87 2013-09-01 11:18:16 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee8388402a9a6150c9b5b0fe502e83193512a06547ab26dc114b2a165c6d9d73 2013-09-01 11:03:50 ....A 202621 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee8b85579435890503b8c0aa6f83abd8a56c022a1ade625fdc6fb09989a0fb51 2013-09-01 10:53:02 ....A 417792 Virusshare.00092/HEUR-Trojan.Win32.Generic-ee9c1de2aaa99bd10ab433c3d72b9f2c7a67519fcc7cdb15356d8c07258726cd 2013-09-01 12:03:12 ....A 20992 Virusshare.00092/HEUR-Trojan.Win32.Generic-eea0522625772895cf53147e4d5d99a9919d4fce68a1b9b788b1820e8e364b4b 2013-09-01 10:56:26 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-eeb25075248afd56a342f503e59989f205c4424deb6df6f801309c76289f738a 2013-09-01 10:49:10 ....A 429080 Virusshare.00092/HEUR-Trojan.Win32.Generic-eeb40daf061bae2be431ad3c6f1ea1da3d7f2d3213347e570e9043e8183dac6c 2013-09-01 10:49:00 ....A 144896 Virusshare.00092/HEUR-Trojan.Win32.Generic-eec07b52b0cbcd17082dda9b8157884c2307683fc34b308f3fa985bdaf6a6532 2013-09-01 11:02:10 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-eecce758ce8fa6d04bad9aa67bde814a0ce4de93c4a2b93ffa73b776ddeccfa4 2013-09-01 11:20:56 ....A 60616 Virusshare.00092/HEUR-Trojan.Win32.Generic-eedffcb774f667b82da3653d2d436803e9dec0ab7641f678cf857be5cd1d457c 2013-09-01 11:51:48 ....A 757760 Virusshare.00092/HEUR-Trojan.Win32.Generic-eee0a9d73b8cb27cea11633d4df65d5f5d9f422e3fcf936d2ed237bbeb757d06 2013-09-01 10:55:50 ....A 1048576 Virusshare.00092/HEUR-Trojan.Win32.Generic-eee1e81db3b95e7ca3aeeaf37238ee67061f5d38285c45d8aac2823ce1de9278 2013-09-01 10:48:16 ....A 54272 Virusshare.00092/HEUR-Trojan.Win32.Generic-eee8392b994af66ba933d0c6437fcf916dfa3e1c192a60f572e67d60ee26c5f2 2013-09-01 12:15:28 ....A 89088 Virusshare.00092/HEUR-Trojan.Win32.Generic-eef5f6443184e8f5b0c318a491a6f78cd271c8baf5d5536a736c700be0a7f52f 2013-09-01 11:46:34 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-eef6a0db5519455677e5774202ba97fbf060ad2e2970daa2c6fda55aebdbbad5 2013-09-01 11:25:46 ....A 138752 Virusshare.00092/HEUR-Trojan.Win32.Generic-eef89ff0e854dbc085384037dbb8e89b16aaa6451c202e03e1b9ce7950fb5fe6 2013-09-01 12:11:54 ....A 650100 Virusshare.00092/HEUR-Trojan.Win32.Generic-eefd043b505c390d6a3d6ab659de3bc9092c383489c96637a151774e9b2fa078 2013-09-01 12:07:14 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef00173e68c8a1308c7214e7f334221869f2895b984c952204f13fd8d1bddec1 2013-09-01 11:31:30 ....A 32656 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef00accb2c0f1c3ed1599cb42fabf0cc593f94ffbf379afb3b5c2a7df057a5f3 2013-09-01 11:41:46 ....A 253440 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef0130d06e3f70b4ba7fb1f0c2f9aead3c07444361245de76a71de21968763a2 2013-09-01 11:42:08 ....A 12992 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef05a46e6d499ca0b8f4cc1333fafa35cc8e9412f95536d342b208cb6b72f6b6 2013-09-01 11:14:10 ....A 429951 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef0d58c5cd5e29efccda16b6420db1f3d30198e58efb4b159974904eb4a41d73 2013-09-01 11:02:02 ....A 14724633 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef0fa85e8a4b327f59577fd125a6009a7ae40eb7032a4d75187f4c379d14676d 2013-09-01 11:42:04 ....A 248832 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef1c04fa424b859e226b5f6abb544e259dc717760b1da226d1bba87c4419d6d1 2013-09-01 12:08:08 ....A 283136 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef2a281f75a7912f74699e3e8aa7fd05aa82b162238f0d2956db90c4587dac3b 2013-09-01 11:11:14 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef53f6580265f83f3b68ffbd43de0ad25c4f92f523534a0dd567791d02216e04 2013-09-01 10:49:30 ....A 344336 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef661e602991a28c7493015b6fc229466a246afbaf5fe287952ae8ca6cf524e1 2013-09-01 12:15:12 ....A 185856 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef6e2279caab2aad156bde8e855a673c1d571a6bc686ebfcca78a0d225237c2b 2013-09-01 12:12:04 ....A 284672 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef7054cf47ea2851921a09b0b2f9575cd9a176c1d94374527e3f1537b2418856 2013-09-01 11:58:32 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef75e0ca730ec43bd4097c0a038f6bd823d7811dfabfc589407b3ef95660e75a 2013-09-01 12:10:26 ....A 266240 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef798885c15c3a06f1244e066e5edb3b6d2dfdcaf5f09ccf45f849c90485546f 2013-09-01 11:16:20 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef7bdd9380629f935458184e5e4f07da3ec4cb1533f5aeabf98d3b0f8fc51c34 2013-09-01 11:04:04 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef8a5f26cdec3cb16a72e515d8ee042f087f4346c94e2527dc091931ed9a125f 2013-09-01 11:32:30 ....A 27511 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef8d2255a7722a007303bb524d55eabbf9b93683ef84caf994c467b248e6eb0f 2013-09-01 11:33:20 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef9bb32f3c4861cc3d27f89ade4ad33de90bb8b62b72164e7ee3fbb5355d395b 2013-09-01 11:11:20 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-ef9d3c01cdcc850db8d989b712b2157742d7c80ab41c7506976ae325f75fb52d 2013-09-01 11:27:46 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-efa0d393b4d71502f0d96646a4df18084300e0130d8275651cfc6f3996566878 2013-09-01 11:45:00 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-efa4727e889d1d4ccbf9a2df2ac2e0f9c44ca2bf55ecf05807b1f4ddcdb70f29 2013-09-01 11:55:14 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Generic-efac72778f61fc8b8ac68177dfb6f8fc6046a7e5e975a884a4ad3ebd140cd70e 2013-09-01 11:56:54 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-efc31602e5104943627653a6a74a1abe943ca97558bf75949165a805528a2f4a 2013-09-01 11:49:18 ....A 883200 Virusshare.00092/HEUR-Trojan.Win32.Generic-efd456c8382402c2c580ad95e0e868730cbdc16507b5c7574e493b0daa7c3c72 2013-09-01 11:41:30 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-efd893e5e4532c716042a009f61833a0773d106e9e340930156098fcfeed0863 2013-09-01 11:51:56 ....A 297472 Virusshare.00092/HEUR-Trojan.Win32.Generic-efdad5f242de624c4a2cd877000ef953a9a70c826d0efe25ec0a3b31238b2c82 2013-09-01 10:55:38 ....A 340066 Virusshare.00092/HEUR-Trojan.Win32.Generic-efeaa00f16644f04a6abd56b03545f199a84e8826db70aa1e0f116146edf482b 2013-09-01 10:43:54 ....A 158619 Virusshare.00092/HEUR-Trojan.Win32.Generic-efeca07f606c52e3c38f7cb4d88771b409eb153f01f38d1166ec9ba11f82106b 2013-09-01 10:58:44 ....A 257298 Virusshare.00092/HEUR-Trojan.Win32.Generic-efed80962920811f86eae9181b34988692b673edc279a5af9fa92456909f08ab 2013-09-01 10:56:18 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-eff011e83577f19eabe87ca53e8e40dc41e0108583d8b7d83de661c7aee7befe 2013-09-01 11:53:32 ....A 121856 Virusshare.00092/HEUR-Trojan.Win32.Generic-eff1c96e9795a5a04db447731a5a3d5a7c2b9da936d8d491ad6f599d64ff9ed8 2013-09-01 11:42:58 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-eff5401c0ae7df832cccbbebc6b2ef2b378fddc683c20a4d1d914b38fac66458 2013-09-01 10:54:40 ....A 316416 Virusshare.00092/HEUR-Trojan.Win32.Generic-f002811bf287e7d7c6aeb0093f118ffef9ad44702e936354ca7989af5bc32bd3 2013-09-01 10:55:10 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0046d76f2ab17de4f8a41c68da2e11fcdc26db3e54bf5205947b01564caad2f 2013-09-01 11:41:06 ....A 835085 Virusshare.00092/HEUR-Trojan.Win32.Generic-f008320ea125cf9bf236f1c6973a9e413e05fdcb4aa0c817498ad7997f6c76c3 2013-09-01 10:50:00 ....A 6933 Virusshare.00092/HEUR-Trojan.Win32.Generic-f00b21d6524f3c252ac7e62c40951965db2dec7dd989a992d244161bda79ac4d 2013-09-01 11:49:38 ....A 53253 Virusshare.00092/HEUR-Trojan.Win32.Generic-f00db7bcfbbb486842202555a1037e51697622705767276d53756b5f9c7d6b9f 2013-09-01 11:28:20 ....A 778240 Virusshare.00092/HEUR-Trojan.Win32.Generic-f01341f4ddde94ca327b87a665b59b807a12a227de985f9e285ea6512827c85a 2013-09-01 11:01:10 ....A 1114112 Virusshare.00092/HEUR-Trojan.Win32.Generic-f014f9a2c3fc35e70de8dde24acafa993a4b5e0e4456a2ea439149e5f76ff887 2013-09-01 11:47:48 ....A 297472 Virusshare.00092/HEUR-Trojan.Win32.Generic-f016c2df83adbdd8ba92a069496935ced02a079b666d30da1c44d3dffb92ee36 2013-09-01 12:12:54 ....A 741705 Virusshare.00092/HEUR-Trojan.Win32.Generic-f01f9dd1e038b1325b209586402bbc7e428d9d099f120a451d370b49abba8ee8 2013-09-01 12:14:12 ....A 734208 Virusshare.00092/HEUR-Trojan.Win32.Generic-f01fb0cb2f391925e56a9c2dd0e02deae975692521fc12714a606bbc286b48cd 2013-09-01 11:00:10 ....A 1075740 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0314f37b67c333cae3f67ca400d51bc731f9180452d96878819bd7be29c8adc 2013-09-01 10:50:00 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-f03c4bcb559a0ded3560b357fc45314068257b3d8fc5f47bc27c3da2b43abe3b 2013-09-01 11:17:48 ....A 135168 Virusshare.00092/HEUR-Trojan.Win32.Generic-f04a46263211b8694b72eb187dca1a54e65e0d57f945f45b14eba2ef937a3329 2013-09-01 12:07:20 ....A 305152 Virusshare.00092/HEUR-Trojan.Win32.Generic-f057348dc3e0e6f8ace78399076ef6f20d55c66ca7bd7674a98b56c9c1e08e67 2013-09-01 12:00:34 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0589cd34f0ff14b8ba4439ef1b986b277848e0917a0a513572e303039e51dee 2013-09-01 10:56:08 ....A 192381 Virusshare.00092/HEUR-Trojan.Win32.Generic-f05b2e2b8244a87aed45461050c9dd83c3061812936df52a1eabf19056ca7a48 2013-09-01 11:04:52 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-f05e40fcabbb24803ac816b26f02db0d40a3ef2cf3b3f9feea23d80ff92eae7b 2013-09-01 10:45:30 ....A 351232 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0619539c431bb28487b01614b70b909627d3c04298d4b0da8efce2192dd2e21 2013-09-01 12:11:22 ....A 112272 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0666e7ce585d48ba9e9754aec0db57317da14c75d3dccca81bb93f26fda4d35 2013-09-01 10:55:12 ....A 9123475 Virusshare.00092/HEUR-Trojan.Win32.Generic-f067b69a7db5f07251f267807093b4d8a971335820eaadf7f4270b252fc31921 2013-09-01 11:32:32 ....A 378880 Virusshare.00092/HEUR-Trojan.Win32.Generic-f06a90ae2f6c49c66526bf7d6510e351f31c6a9e4d784a2ba2d25a59d704389d 2013-09-01 10:55:24 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-f06d5d98d8489bb4a2e483a9b800095d70a20f460145d156bbd0037ee4370587 2013-09-01 11:43:22 ....A 840704 Virusshare.00092/HEUR-Trojan.Win32.Generic-f07698d1fa6274be3e28f50c91daa6eba674fd74fd1ac7d7348f1f0e7e40d7f3 2013-09-01 12:00:38 ....A 82999 Virusshare.00092/HEUR-Trojan.Win32.Generic-f082560ddfa48b5316c341165343e8f51f0c0d6db519eefef274560e731b4400 2013-09-01 11:50:48 ....A 2369464 Virusshare.00092/HEUR-Trojan.Win32.Generic-f08455016ace6586e9b21883fe68bb4721cc6b3c08b14e9d1c2f7ae31857a1fe 2013-09-01 10:54:24 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Generic-f087ad6ed91031d24e16da1111a4d3a9560826e4a85221d36e0572eba3c22364 2013-09-01 10:59:40 ....A 54045 Virusshare.00092/HEUR-Trojan.Win32.Generic-f08823bf4f77cf4c527c63ba8219e138a76f6b27c06d9ae11fbd087a3f24dec0 2013-09-01 10:47:08 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0888e56d41b3abad87dad3b2ce3ec46ae49ab752aa97be972a5395e8804cf4a 2013-09-01 11:03:24 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-f08c5aca049f8d03a9c52a97b2f64a13dcf8b762c84c2d24d6d15318914a2499 2013-09-01 11:48:08 ....A 20971290 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0ab1743244208b09f4eaa59aaa613ea89bfb352b53312f288bfa0f4c49b3665 2013-09-01 10:51:32 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0b0e47873e4a4d0704e517579a08e834223c76e82f5c30f0b34426f161dee30 2013-09-01 11:05:16 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0b0e932d9b7fdaf6065b5d7ab7197c65801695faac43125be85d5d26a6e9e49 2013-09-01 12:02:00 ....A 277228 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0b5525e00418725b07612ddf9e73886fa41f37d60361d001b7d67c16f82a20d 2013-09-01 11:36:00 ....A 218648 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0b83216b82b5da62b00bd17c71edb7319f451e89735875e8402f04fdc473067 2013-09-01 11:30:42 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0baa6e8569eda135bc6204efc26282017379100629805e2423e85efc34e0740 2013-09-01 11:03:22 ....A 60416 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0c3bd7ff2bda615cfd859eecb2883e000b486049ba2b0d0d7283efb23e14abf 2013-09-01 11:51:22 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0cfacd7184ed79b24c3e0dd3cebb0dd6083e3338d86593e604a35214282f4a7 2013-09-01 11:50:28 ....A 24386 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0d919af48cf8b61dec0334ec4ee58e96866c113e3a43a33facbedd82aed67f4 2013-09-01 11:02:40 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0dab34bf9c831ce2740667806cd0260a2001a0063ede4e6c11a7d42fef62f99 2013-09-01 11:23:08 ....A 829440 Virusshare.00092/HEUR-Trojan.Win32.Generic-f0dd93e20d8dcafa1405e23956d1f7806a00cf9ad74ecb07fe3cc2837f95dcc2 2013-09-01 11:43:48 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-f111dc0357b80657d3cc225de825037be3a72077d20b9d91ff7ac795f2a94ed5 2013-09-01 10:58:30 ....A 1062805 Virusshare.00092/HEUR-Trojan.Win32.Generic-f11c7fda077cfde69b3caf1985568b891908ffb3cccb6ba3d9cfacde4a0387ce 2013-09-01 11:08:56 ....A 59904 Virusshare.00092/HEUR-Trojan.Win32.Generic-f125de7b17921e821405154bf3b1a057a70e44e63bc3856b9effc104a657fbbc 2013-09-01 11:56:16 ....A 1330688 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1284defdfbcf768b77bc6a940362c6447b09f28489a15d9d8c6dbf712cfe422 2013-09-01 11:41:30 ....A 456704 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1348e11c748f882982a8039551186de35114d8dbefc2e3e30b03b306a4ca4b7 2013-09-01 12:00:34 ....A 218624 Virusshare.00092/HEUR-Trojan.Win32.Generic-f135cd3b4c2c7d9b75c837f25556cbb00d967838e2cb723454c1ce42fb9a8785 2013-09-01 11:37:12 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-f15212405208eeb32668dc0a313dc04007c009119cce243442a2e2ad6df8bc3b 2013-09-01 11:51:40 ....A 40800 Virusshare.00092/HEUR-Trojan.Win32.Generic-f157956eef14b22b0b679bd0478f603696ffff107dd568b3c876bea29521a37e 2013-09-01 11:55:16 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-f16142a2ff16ade7ed9049e1f44f39db5b19cfadaf5463a04cf6b9cbc3d59a68 2013-09-01 10:52:42 ....A 97280 Virusshare.00092/HEUR-Trojan.Win32.Generic-f164fbf592acf54a626e1554d3f108cdbcc6f95589eaa0952e2f7f88a85d4cb0 2013-09-01 11:30:34 ....A 263680 Virusshare.00092/HEUR-Trojan.Win32.Generic-f16782d0f3a4b4b0310e72cab0f9784b83ee7ae2705a141044e4e56dc0fbba69 2013-09-01 12:05:32 ....A 278528 Virusshare.00092/HEUR-Trojan.Win32.Generic-f167e99a72edd38a1b697cd8ac9841ae78b0ca21bc75c7d5033d54c285911976 2013-09-01 11:05:38 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-f170ff152a064f8393a7cf584fee8898a41525e408007f2c99821a12727d74ce 2013-09-01 12:09:20 ....A 375808 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1774a3c4e3f1b5000e04b239dc55de5bef090e489196c491ee7d9feff0ba73d 2013-09-01 12:10:02 ....A 344576 Virusshare.00092/HEUR-Trojan.Win32.Generic-f17ebb6203098d954fc87dc6f2fe186d9dc7cc899739b6d74f0d6d4cbc689eda 2013-09-01 12:05:02 ....A 163118 Virusshare.00092/HEUR-Trojan.Win32.Generic-f18049ef239b065213782dcce72491f8c3bf994327cf895f850ec53f4b5e79b4 2013-09-01 11:54:38 ....A 165888 Virusshare.00092/HEUR-Trojan.Win32.Generic-f185398b21efa38f7664b3c0dbf157745ae4264074e0f38a13eb1c387f49102c 2013-09-01 11:54:58 ....A 556116 Virusshare.00092/HEUR-Trojan.Win32.Generic-f18d60a866217ea41691268eb013130eba5a33ef347e7b1c04074917682e501c 2013-09-01 11:08:14 ....A 37856 Virusshare.00092/HEUR-Trojan.Win32.Generic-f196df797e0abc840c27e804bb3a641778a890edd2c071abf066277274f19669 2013-09-01 11:56:46 ....A 84596 Virusshare.00092/HEUR-Trojan.Win32.Generic-f19e5823921d137fba903f8c6b8d8b8a926d6283dce47fec32ea3943043cbefb 2013-09-01 10:46:42 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1a4b44db546c033fff42089c06496057cbf61f319bed4ff0c711b93534935cb 2013-09-01 11:34:54 ....A 150685 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1a9cfb4ac6318f1deb4f1f189dccd7ea88d4c5cbecdfb17878ea7bdae68f61a 2013-09-01 12:14:50 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1aa10e8871f2008d90b096b70efad3ecbb7418c784c648aeb83546406fc4f9d 2013-09-01 11:41:24 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1c23b4581cbdea8b7a61c5701591590c6cb087bbc6ba8d76327a5d57fe0c65c 2013-09-01 10:57:28 ....A 41505 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1d2aaa495f7ca8e7e234ba78e8e5df01ad9ceec3bd90095bd644d18609a2efa 2013-09-01 11:43:08 ....A 22626 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1e828471f3ad9c7c54b1d8078fcc0ddbb50e86cf8ef83f5c6e94d32dfb4632c 2013-09-01 11:43:58 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1e8752681b2167a282f10218cb909e7dd22caaffd5bbd359ee13b7b14d32bcc 2013-09-01 11:31:56 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1ed75715f836878a9d916798dc220d5dcc2de01c99928188f0e46fbf63e30b2 2013-09-01 11:40:22 ....A 247248 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1f54872d81314685a379a5f7f5b9b265fc0a1a59043c9fa1902202c901a653a 2013-09-01 11:53:20 ....A 121950 Virusshare.00092/HEUR-Trojan.Win32.Generic-f1f735ebab7f5b81165daa12fd6b4927900d03bac2bc9848d5c590d05ceb262b 2013-09-01 11:26:22 ....A 35340 Virusshare.00092/HEUR-Trojan.Win32.Generic-f200425ea7249dd3bbee0d18b873c2e03c832027354077c85f94070ba9fcc1fc 2013-09-01 10:45:42 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2026086ab796c189430b999cc6e5a7d2a9da0801d0d95170c750294d79830b1 2013-09-01 11:03:44 ....A 65753 Virusshare.00092/HEUR-Trojan.Win32.Generic-f207e64f38420582d06d786b434fa1915594b45cbb199e31b994d2a4c4a5af92 2013-09-01 11:58:26 ....A 67868 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2096ebf08d38d2d240ddb1cbad38cba0fc4cc8b1d66c7f40097695d41e3f699 2013-09-01 12:11:32 ....A 161328 Virusshare.00092/HEUR-Trojan.Win32.Generic-f213789c7191679c0a968e597b37a1c84004fcebc84a76fdebdf4cf25a047527 2013-09-01 11:14:04 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-f21539953554496831aa9d98ccc2ffb872e74b2b1405208efab4f50092e0c421 2013-09-01 11:12:08 ....A 79872 Virusshare.00092/HEUR-Trojan.Win32.Generic-f21668fd305327712190c47378a786354318ef912d04a8628946761718624d2b 2013-09-01 11:30:42 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-f216818a0cb752ac2c5a3c9f62c78beb1c0254aef2c7627e81d45896b36ab754 2013-09-01 11:56:28 ....A 1105920 Virusshare.00092/HEUR-Trojan.Win32.Generic-f219b2a0f0cd662061f360f8a3f4b63c16394cebda95852f519c6ceee4399166 2013-09-01 12:14:18 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-f21d5bb99fd038cc8d028c2054b13a8d367b7b329a5819780463310031ac8c77 2013-09-01 11:00:30 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-f228f1ec849b2513461644af76da353fb24f2b860c6aaaf01db6813c163346a2 2013-09-01 10:47:00 ....A 141824 Virusshare.00092/HEUR-Trojan.Win32.Generic-f22b6b63199b2a62c9d94bca4241835cd9b37b59d05e180b06d43f60f2e59a72 2013-09-01 11:51:48 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-f22f50cc01e99a44370b18997562b6ec350aa9a0f68c2e2bb72e9951e72c2b9b 2013-09-01 11:15:20 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-f236272e68aa44d489e60fab893ca5f547475282d1254121422a707e308859b1 2013-09-01 11:26:28 ....A 914801 Virusshare.00092/HEUR-Trojan.Win32.Generic-f23a60549f737aead05df47efef263cff14a3fe4afd0547c409616ea29af0ff2 2013-09-01 11:40:16 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2414c1903237ca856e25734eb428882d09b4b5e8ac46458458c5fd6192b8566 2013-09-01 11:36:28 ....A 184832 Virusshare.00092/HEUR-Trojan.Win32.Generic-f243a5cab0f00d0bb553fcebca2941e53aab828b8f261818948e2af91ee4e757 2013-09-01 11:22:20 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-f24cc279b9a74b9ffb81850f4a6c9c11dd127bc15ff1f8382956cf08ff643da4 2013-09-01 11:29:04 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-f253f7673736e982ad3b1d3b7b8d3fa245ddb87aa03cb63941da34d7b038ecd8 2013-09-01 11:24:04 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2549d465a5f2fa1805d6b51a5aed6d9b59bd0bcb49d7356eff4951f2cd537bf 2013-09-01 10:51:56 ....A 3000000 Virusshare.00092/HEUR-Trojan.Win32.Generic-f26ec4a5be7082ef602f4f0e8a4ed45c7ebc49a6b56247d83de42d61ecc5040c 2013-09-01 11:11:22 ....A 116895 Virusshare.00092/HEUR-Trojan.Win32.Generic-f26f8f15757036111b99138130263c271c28424f5227fcbab694393326bb05af 2013-09-01 11:36:10 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-f272823b66470e5dd8107dbed65c86616b09b72c90e25e005dd121754b440099 2013-09-01 11:04:48 ....A 248832 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2838142c0d63831c88da6d1e98fc4a682a674152ce9edc66bbff804eb283856 2013-09-01 12:06:42 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Generic-f28558cc9dffb31ca74b6ec317fd45532f2e2b2a3d7c4449bc16b114c6e7f635 2013-09-01 11:42:12 ....A 1134060 Virusshare.00092/HEUR-Trojan.Win32.Generic-f28a1c02bac886d36735df853c79733565f30f9514c6bff9197ea340c1166a8c 2013-09-01 10:45:38 ....A 81920 Virusshare.00092/HEUR-Trojan.Win32.Generic-f28a54eb42159cab2eb6b887686ad71d6235385e0a694cebcbf58d63ca829e23 2013-09-01 11:41:36 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-f28c44eeef6696b73f7084de0b00642219a60b49d8681a5cfa412be6426ae671 2013-09-01 10:57:38 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-f28d305e4a498ab9302839056d3b31fc25df138f05890f08b428c821a18d466c 2013-09-01 11:25:52 ....A 1123328 Virusshare.00092/HEUR-Trojan.Win32.Generic-f29226b713338f1decaf8f269b55b07fc0b8483dc330840012a904ab05c1215e 2013-09-01 11:22:02 ....A 37384 Virusshare.00092/HEUR-Trojan.Win32.Generic-f297ffe64b375db6bc5786a20f92a5f851e1669411499e0957cd8585dea5f1bd 2013-09-01 11:46:46 ....A 712192 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2980fd4c498749a3a82f58c5b2669a52776ee4e1f09aa6e1e302376767c35ef 2013-09-01 11:42:00 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-f29d85ee2651db699ae97a9655efef179e58c40551cabc0678048018f0cf58d9 2013-09-01 10:45:26 ....A 45576 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2a4a06b0b5707cc1f9b3ea85f6e112a4a7adedd7d9fbd1c39c2b17df44f6c53 2013-09-01 11:54:14 ....A 1105920 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2a4c07c2af8cf3cd1c850463b93c7a872633b65aed69618a71dacd9b131b0aa 2013-09-01 11:46:18 ....A 20702665 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2abd09e75dedd05410b23390843777762e5fe447106b072eedeb8883b0645a6 2013-09-01 11:41:02 ....A 297984 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2b304bdaf136cf5f1978435164abc62067042fd1f48650306fbd8cc06dbaf4f 2013-09-01 11:09:06 ....A 92672 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2bfafc93cfbe19ac10278a7e2a0b5e576912fe7d9625aee6472706139ac8384 2013-09-01 10:49:14 ....A 115712 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2c66264ebe9d2b2b63f38550592ae4c5cb577e85ceb0138918afde60bee761a 2013-09-01 11:22:00 ....A 11538204 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2ca0b0327f8c86996a9e04e5c5baea407647d1011d8dd2fd0136e5bc37b4695 2013-09-01 10:47:54 ....A 817904 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2cf97f690c021b7823260f09bcc61cf7cb21e9afef1f25e48e2e0fcdf7581bd 2013-09-01 10:47:46 ....A 232825 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2d1ab795ea9f1ef68d2fecb4e4a1a6910c80473cb5a3274b132fbc9daf5050b 2013-09-01 10:45:46 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2d26ef1621c8a9c981f6acb66311b79e7780b80396011f452d9b3cd9d56ee9f 2013-09-01 11:13:18 ....A 73128 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2f695f3a484690bfa3428dd114d7b8ea0906267cef25e13f0bfdf55e7c91105 2013-09-01 10:42:06 ....A 288256 Virusshare.00092/HEUR-Trojan.Win32.Generic-f2f8bbf5f7947c17ec46f05837be0c4681d20308918ef29fb056613d0f89b51b 2013-09-01 10:58:56 ....A 417280 Virusshare.00092/HEUR-Trojan.Win32.Generic-f307ccf95a12c35fb8a20bfe9eaf9fe73188bd1f7f56e47c2518eb1cb7d03ac1 2013-09-01 11:05:56 ....A 130640 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3097f218dabf652bbb402c1dcebd85cca2f08d98043dd2b1290fe3de653d364 2013-09-01 11:53:24 ....A 235008 Virusshare.00092/HEUR-Trojan.Win32.Generic-f314f77719381fc6b82e078ab13035e2a79db520bf36a989ece4b1da7449d1c2 2013-09-01 11:24:48 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-f31a8a9d7ce00370b753bf19f699cef525b13943a802ee37f6ab722a1ac6b069 2013-09-01 11:42:32 ....A 6944085 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3274b1211ed1e78a29940d55a7a469c5c32cab5aef3a906027c333b15c14a36 2013-09-01 11:34:20 ....A 1232541 Virusshare.00092/HEUR-Trojan.Win32.Generic-f32e8962275fd95fd4f519adf0b12fb919f0fa2245499fb191a44aa1ae38a252 2013-09-01 10:46:42 ....A 828928 Virusshare.00092/HEUR-Trojan.Win32.Generic-f32f896511f5c9a53eb5d6929128d4891d3bd8489375f7565ef0cc57c8618b3e 2013-09-01 11:09:36 ....A 170496 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3309d4165bdf15f92ef6929ebad89c32212b976f7b69a662d769c77d40bba03 2013-09-01 11:37:44 ....A 750988 Virusshare.00092/HEUR-Trojan.Win32.Generic-f342813c0c086f7ed73fb5a04de02877c42642b147cdf7e2a8c374d00ffca47e 2013-09-01 10:46:08 ....A 314368 Virusshare.00092/HEUR-Trojan.Win32.Generic-f34b96d0bb057ea0642de1739d1a408f67a78a161709ae9c0ea565b951181c94 2013-09-01 12:00:14 ....A 196608 Virusshare.00092/HEUR-Trojan.Win32.Generic-f34e7dbb3750ce6570f4d4a9c3ee4b239549f22fec45494fe7ec581828363254 2013-09-01 10:41:56 ....A 270055 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3553900ba58dc814ba9263b6d77ba38e14ecb160459025a015563e794ab8ce7 2013-09-01 11:59:04 ....A 221565 Virusshare.00092/HEUR-Trojan.Win32.Generic-f35a0de2e654c9421af308c2bd9670b0ef6ac7e64f6cd3ee0ac33e7e93248f16 2013-09-01 10:47:06 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-f35be52bd0bfaeca6d0d66600cc926736ab66b3f1d6063bd25b2dfee9c262e51 2013-09-01 11:46:50 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-f35c9ab8295d81500364ea8bfb8838d7ba8dfaa1b07369ecc46c05efa9c7fd76 2013-09-01 10:49:58 ....A 90937 Virusshare.00092/HEUR-Trojan.Win32.Generic-f35fe9d0c6ca4c7a44f1262fd1463d038f517b3bc8c4b8398a79c8a6d90a7388 2013-09-01 10:57:10 ....A 101376 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3606ad44875b2376748bfa91e54622c38116d43a174c34210d110868cec913f 2013-09-01 12:08:30 ....A 115200 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3694465029dc2e473e6f55c186f6a04ea693bb1a5742db98f9dab0245a09e37 2013-09-01 10:42:44 ....A 2906624 Virusshare.00092/HEUR-Trojan.Win32.Generic-f36c3c630758a6f53bf560173cb4f8299b18e5e4606e0d8b6aa150f59267b21f 2013-09-01 10:44:42 ....A 50176 Virusshare.00092/HEUR-Trojan.Win32.Generic-f376d268e5c67edd1747bfba5662f3a3b38d24868161289c7bf1473b2578d538 2013-09-01 11:41:26 ....A 401209 Virusshare.00092/HEUR-Trojan.Win32.Generic-f37796b430b829cebbbe0a9bfde11d7453c8a3af11047f53452a83009ea44fd9 2013-09-01 11:38:30 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-f377d3ca667daf38cff3d5d674078eb7245b596f8ce90c4f047a4b0ea0542931 2013-09-01 12:12:38 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-f37a2daa6777546cc2026ad939baac05f655759135f5ce594263e0415fd228af 2013-09-01 10:57:06 ....A 301568 Virusshare.00092/HEUR-Trojan.Win32.Generic-f37f61aaf0fa00d97ddb7a767621ed780ae39221304600b08cad85a15061efa8 2013-09-01 11:35:34 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-f387fcb4bae0da31faf8d529d1695daaa4c392fb19e7d0b0323b73db5c22bc3a 2013-09-01 12:13:48 ....A 45568 Virusshare.00092/HEUR-Trojan.Win32.Generic-f388ab2fe34ee6aff5459c47f003c186f76192e9adfa6feaddf69aebd4adb43f 2013-09-01 11:01:36 ....A 194560 Virusshare.00092/HEUR-Trojan.Win32.Generic-f38b7e72ba8c60c20d8d2f87b7ea1801b05228621b61d3597cccc2ee2bfccd43 2013-09-01 12:03:08 ....A 1277440 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3916e13f6d1db725ffe23d5c84d7e7200309fac34de1252231deb7e8a034af1 2013-09-01 10:52:04 ....A 1097216 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3a23500e72ccece5a82805373d2a7a904498df592ab1d4f5914a35761fc257a 2013-09-01 11:40:02 ....A 509440 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3a83073637928580607b6041e28f13106b88d6d1136c4f9a06ea10cd9236508 2013-09-01 11:36:50 ....A 134144 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3b225208dfeb9c790cf28f05df37e7996b9511420c303050162d5cb1e6cb1c6 2013-09-01 11:17:10 ....A 868352 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3b85341a071c643401b7247f920a6f2cae5a33f1c5406502a4adda4dc74fd2e 2013-09-01 11:41:16 ....A 74240 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3c5a6f21aacdc64ae0543b661914e8e6d9421258770235df223134f0e1ab59a 2013-09-01 12:03:44 ....A 801280 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3cba2c3f982c83baf3d358d4404dea4d4ba656b6eaefcb75800221bf7aa1eaf 2013-09-01 12:01:18 ....A 869376 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3cf6e064a692af85f081f5d2bdc19db8d953a0bda4b2c5f5e1ed51c8d4b6450 2013-09-01 10:57:04 ....A 153600 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3d64189961670a12e1ea722f73c949e85edafbf99e21c5238b3873ba256d983 2013-09-01 11:09:58 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3dbf0396c9723b8fc054ca1686b080fa736518b51a46a50db95ee8cf67bfa9d 2013-09-01 11:01:16 ....A 12800 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3e6564801a96cf547b20bba6f3c68d90399db717d560b93dc16d479b4af333a 2013-09-01 11:32:52 ....A 174080 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3eacc467bea5d9076f90ef021d0fa75774817274aea60d5e30d7adacc384fbb 2013-09-01 11:55:40 ....A 55524 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3f8017097558716d7366c0e7f542930e2bea7ac568a1434bc3a82637cc16009 2013-09-01 10:55:04 ....A 130560 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3f943ca6e77d16a6abd165fb61eccdd0594169b6a4728694ce01b3ec3ed02cf 2013-09-01 10:50:34 ....A 207980 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3f9ffc7b9f06ad5fc7f1f3ac32ab0d9e71ef3f054c26bc2cea601cbdd819461 2013-09-01 11:32:36 ....A 187904 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3feea2c8c9533dc8156bef98fc17a9a5e57edef9f6f6734dfb659242401de81 2013-09-01 10:55:52 ....A 25088 Virusshare.00092/HEUR-Trojan.Win32.Generic-f3ff5d519f5f53e85e1da45e0838ce0bb7df0a3f90c2fd3213765588edc31622 2013-09-01 12:11:26 ....A 352178 Virusshare.00092/HEUR-Trojan.Win32.Generic-f40d4749b27a0012bd3424530d42312644cf293040e4a89335419382e720c7c4 2013-09-01 12:14:30 ....A 72061 Virusshare.00092/HEUR-Trojan.Win32.Generic-f412b4d0cdebbc484a65e73db3efc1024b905e6a6fdedc7adab19f85372b0331 2013-09-01 11:10:12 ....A 55296 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4154d05a6b5027c758574dae86b8a8cc07b11bfb465a80aed8c679f97a93013 2013-09-01 11:02:38 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4175b65d90a8277695f05de0fd492a76f1375980e2b55ddddb72404e45d5b31 2013-09-01 12:08:24 ....A 18800 Virusshare.00092/HEUR-Trojan.Win32.Generic-f41837d84b46a8094e4d9b2ae7372f4a6c24f495c1427fc681473f4eaac03ce6 2013-09-01 11:46:54 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4322917676f7e54a64e95895f0aa8f8cca8549f8c0352674a2ad4173efbd07d 2013-09-01 11:17:34 ....A 374784 Virusshare.00092/HEUR-Trojan.Win32.Generic-f43576e903e717f6373bfb32a781bb54f720775c07f8f71e3cf5959459679c5c 2013-09-01 11:01:40 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-f438d76bac441c5638756633fa63dd77ee239653446d975d51a019d52f6d4d01 2013-09-01 11:01:48 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-f43c86737913d58516977fc38ff9d122f9fa18dd2d8d006c80fc355d4c60f20f 2013-09-01 11:39:54 ....A 405504 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4402e63d2bd163c1070a32c8f2f99c9a69ee147c096bfecb053569e4b07eebb 2013-09-01 11:28:56 ....A 56652 Virusshare.00092/HEUR-Trojan.Win32.Generic-f44138720634798a8c110d506fe443f0376e012a81b071dc62044d18fe768e74 2013-09-01 11:17:32 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-f44f1084df9eb40bbe7a89d58c222a0db5b2979771c51524f7faaa95af7f57f0 2013-09-01 11:55:12 ....A 80384 Virusshare.00092/HEUR-Trojan.Win32.Generic-f456103f72c19a9787b00c42ad4cb5682f47e6129314e91d303b0bc847f89c0b 2013-09-01 11:06:26 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-f45ca1a38d26c1a5981627edea6ab8afb2dc839c23558864d097646f45c615a5 2013-09-01 11:26:10 ....A 56688 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4630ba9b86f1e301814ab0874b4b7ce636325b87ca9102c436041112a5dc069 2013-09-01 12:03:06 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4665879973b5a23c0aadbf1f94a0d892daa19b0ccb3e0eab24444c79a51487d 2013-09-01 11:35:26 ....A 8668953 Virusshare.00092/HEUR-Trojan.Win32.Generic-f46793e09895718e39f1f9b7736cf987eba0245e25489f7b2d12c3168c043fed 2013-09-01 11:34:24 ....A 20971290 Virusshare.00092/HEUR-Trojan.Win32.Generic-f46db66c9a2c081be843b2eda3b7ef76989736955cb19e9db47665194e62a8eb 2013-09-01 11:47:12 ....A 1392640 Virusshare.00092/HEUR-Trojan.Win32.Generic-f47425e26318656bda210f3426a1242e303fc0adb22f6ca09b58f6fb24c9e7f6 2013-09-01 11:09:26 ....A 55808 Virusshare.00092/HEUR-Trojan.Win32.Generic-f47668748570f3da86e1e8cf186e1eba40fb12690743ac047823efa7578bd950 2013-09-01 11:05:00 ....A 195584 Virusshare.00092/HEUR-Trojan.Win32.Generic-f47673710a7688bab6311df09e04a23f870daf9675c94ebd234419514881dcfd 2013-09-01 11:25:44 ....A 80896 Virusshare.00092/HEUR-Trojan.Win32.Generic-f48c8dcf934f00268ecb16b48ff9cad6eb301b4019e7bba22ad68a17694a2c69 2013-09-01 11:17:42 ....A 81210 Virusshare.00092/HEUR-Trojan.Win32.Generic-f48e3abd2d51babfae34639c45b0a78c3b978d44d4b70480b7ddf3cc9fd6cd60 2013-09-01 12:11:02 ....A 28672 Virusshare.00092/HEUR-Trojan.Win32.Generic-f491349e5f42f33200cab38d8ffa3cb495a274517ff4c104d8c066acebacf204 2013-09-01 11:23:44 ....A 190464 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4917da2fbcd69f173caf823c7b4fc6cd40c16fcb88c8ab6b6120143c5cf9a4c 2013-09-01 11:27:34 ....A 369152 Virusshare.00092/HEUR-Trojan.Win32.Generic-f49310b2113ba03555965a13ba6ee0471c425a9f1b219065a6fa320119de059a 2013-09-01 12:11:38 ....A 315392 Virusshare.00092/HEUR-Trojan.Win32.Generic-f493c2049d9e0621671b5288dc8952362a208edcdabfea64f56641d501d58f68 2013-09-01 12:08:50 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-f496c0a414567062e589444d0f1038c52a1b994359712bc7f02f704fb561db20 2013-09-01 12:12:04 ....A 381952 Virusshare.00092/HEUR-Trojan.Win32.Generic-f49a6985ef9c68ac85d013803faae00c95705693d0a34fde5f2554c555acd76f 2013-09-01 11:31:50 ....A 1009664 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4a2634f78e0f1bb466d567a5133d97264c7a6d990b33ae34d77f6f0e677d2be 2013-09-01 11:22:58 ....A 126464 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4a2fa7e24c7883acfe4dfdd7c894ee92ad5bd6523e431636da8aa2ecd4ace5c 2013-09-01 11:48:20 ....A 413696 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4a869bc9c8dae293a86aeb6109b03f21a6a2c9a0322cf4156dfe6ea9fcceef4 2013-09-01 11:34:56 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4c9a4ad562eae3df7f658ab66f19e8f2504b785d057dd6a0b9872f5abb0d8a8 2013-09-01 11:29:56 ....A 13824 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4cb16f784f589b38c7d1d964ed00f582b44d345e377f49199fa1eba317ee07c 2013-09-01 11:39:12 ....A 69632 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4d35b52b7cec3959d4731d961063447a941675f808e8665931a2bf833accd04 2013-09-01 11:56:54 ....A 283136 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4d87c78ee2ec27dd7aeccb01cebbb36aeae498741f9cd790f56e30881dacb10 2013-09-01 11:08:52 ....A 537651 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4e3b07587d62f37731220dc5b6c042aa96f6240804291ac1e7f20bf9a9cf159 2013-09-01 11:30:06 ....A 437760 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4ea6c5f4ef669a7aac56fe69d3b846f6861b0d295f5539ff73c6560937ac7dc 2013-09-01 11:33:32 ....A 1066136 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4eafba206d4b84427f474c603b7151507c2902df715edc40ab9de551d2f90f9 2013-09-01 11:13:48 ....A 571038 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4ebed774de718e3dd07fe369daaf5a500df7f501685e49417902f55ce7a5295 2013-09-01 11:06:54 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-f4fa34684fc0587eb579eb9e8f21aeddfae5e4bbfecc45ae1776d67914b7be6b 2013-09-01 11:02:50 ....A 709744 Virusshare.00092/HEUR-Trojan.Win32.Generic-f500aa8b3d9de81688979118c1856406572e99650d738a890db69736fcd94db6 2013-09-01 12:14:40 ....A 2721216 Virusshare.00092/HEUR-Trojan.Win32.Generic-f50db65b8a5f44f21a4d271459ec67c1bb2aa7996208fdfdd2209e804e16d015 2013-09-01 12:15:04 ....A 580390 Virusshare.00092/HEUR-Trojan.Win32.Generic-f51e78574a36858b4e4e749993138d0113996e1de0b364467cf1742fb8f3ce18 2013-09-01 12:02:36 ....A 30616 Virusshare.00092/HEUR-Trojan.Win32.Generic-f53310f52ca968b12c2b3ab9445ea9b30f56033fdd4bfe047537660675b258a7 2013-09-01 11:33:44 ....A 307712 Virusshare.00092/HEUR-Trojan.Win32.Generic-f536b7f464dfd9a22425d48eb9a7b19b5a8c678ff3a1604a968c92a253c08793 2013-09-01 11:46:52 ....A 27317 Virusshare.00092/HEUR-Trojan.Win32.Generic-f538da4391bc0cf243a57157ae0fc6cd781a3973624d8cd3e372ea503d4823a7 2013-09-01 10:57:38 ....A 152592 Virusshare.00092/HEUR-Trojan.Win32.Generic-f54a42cf2bcf4a85c445ecabe94152319b160b613cbef7fb6c590e0b8fce600b 2013-09-01 12:11:26 ....A 166912 Virusshare.00092/HEUR-Trojan.Win32.Generic-f54d7266cc9fee357baba4445fd4beee3ce58f70fb4eea9332b055613c5526a9 2013-09-01 11:40:40 ....A 15360 Virusshare.00092/HEUR-Trojan.Win32.Generic-f55151165c1e08b6be896a377c80d39737fe149929426ce1fb891922a8f35ddd 2013-09-01 11:57:22 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-f554bf45d58c852619def17d1acb549930e1e6d93e54b46d2712c944c662cffb 2013-09-01 11:49:14 ....A 61440 Virusshare.00092/HEUR-Trojan.Win32.Generic-f55c04f771438d916c37892d99a879ee1eb8b33ed54b0b3c0b67c0dbaf388bff 2013-09-01 12:03:34 ....A 120832 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5606f75f0af968bc79a99fe35d9d4599c6b71c3fe2c0138af0fc06ad5b58e1b 2013-09-01 12:00:42 ....A 2541568 Virusshare.00092/HEUR-Trojan.Win32.Generic-f562d5c55704d0fee8b06513bd038bfcf2bb0e8095c79da3d5077e5b9ca618aa 2013-09-01 11:00:20 ....A 63128 Virusshare.00092/HEUR-Trojan.Win32.Generic-f563b289122acce9cdce72f3798033b4c36ad2f465f55d278ee35f8ae9738f3e 2013-09-01 11:28:36 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-f563e6d879ca6d643acda40759c7f35f45fe3db5eea9dd15a6953a6eee3eab00 2013-09-01 12:08:52 ....A 162304 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5675d59d23b2b19838b060c3bbd993f7cece5675a9f36da98127b160f0f2081 2013-09-01 11:08:42 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-f56df06ee26a0f5ecae461ed1ddf5cc2f47ca51020511f3383180c6b0668f389 2013-09-01 11:08:06 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-f579e3c3d5ca6311b83f282143d702571ef7f17eb4391ee02c2a1ef72e39beec 2013-09-01 11:35:26 ....A 16384 Virusshare.00092/HEUR-Trojan.Win32.Generic-f57c6116a741415e1a6e1237a33b0fec6b87649f095a726eb393e3cecec70d5c 2013-09-01 11:55:16 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-f57ecd2365a0035da2d657f92bb4fa1347dd8bf6720b69dd3161f4e7ad0e79d9 2013-09-01 11:52:14 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-f58b458fbed0649233c00425d61927bb16db211929d79d6b0cadf94681ea1543 2013-09-01 10:57:22 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-f59362550c2b991b1e7a4821fe50e29021fe9c6ceda748172974cf195a4343ff 2013-09-01 11:13:18 ....A 769536 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5938ab4fa4a70cadf31e3692800bf25d8ca61c5bac0105d8dcb948469c4aae0 2013-09-01 11:40:16 ....A 15872 Virusshare.00092/HEUR-Trojan.Win32.Generic-f595b993d72f23f6876cab58bd680ab8100cfb8fdd9351b82368b587697f3ad5 2013-09-01 10:46:32 ....A 336896 Virusshare.00092/HEUR-Trojan.Win32.Generic-f59ccaff4a05f27a3592997491ad335722a10a58ae39f8476aba6d3271cb585a 2013-09-01 11:33:38 ....A 35328 Virusshare.00092/HEUR-Trojan.Win32.Generic-f59e719c5d3a3614621e79967662409544aa0dc140d003bd04cb1e5f533c73b0 2013-09-01 11:37:58 ....A 528512 Virusshare.00092/HEUR-Trojan.Win32.Generic-f59f3969dd3cbba0f7c70d3a589dc7abbb34218f91762c2c68ec311c0e452135 2013-09-01 11:55:30 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5a1372375d986569def4a2d6f151a13b5a66e75e3c474585ed28c06dff0c564 2013-09-01 12:04:10 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5a384dbd96de5e7f95063aedcab9c2405dc1dc4b7b968570d46d3ebf08b5da2 2013-09-01 10:54:06 ....A 95232 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5aea42f862a9889c64758c73ce033df6a48ea45a2468d1883f43393dd501709 2013-09-01 10:56:20 ....A 225792 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5b08c30cbef15656b41dcfa78c76ebb29f33f750a7c65c2095e93d2da6bfc44 2013-09-01 11:49:24 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5b48b1f852d60118bb72714e98e254e4c7c75613af1c5ff87ee161a1cc2e597 2013-09-01 10:51:16 ....A 2611200 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5bb90ffc629fd5e048478744cc787ff6510d983b5edc1661d046ac9c444a740 2013-09-01 10:57:34 ....A 5207397 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5c2f1ab22557798e248f3c58d1175fa77bc4f382d62c5c235966d88fbf6c532 2013-09-01 10:41:32 ....A 62464 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5cd7ee60bfcc80998ee564f686f43f75702aed456a7ef7c931629487a388241 2013-09-01 11:24:50 ....A 204838 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5d072e392576738e0d4419e9b2770b1f3e4fcda32bef09d96bf15f41e370da3 2013-09-01 12:07:54 ....A 59060 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5d3b38db8936c3900d0d38738c9dab1dbd96beb7318d2b66134c09a61f14dae 2013-09-01 10:46:36 ....A 311296 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5d75e00a58413b29518ecb02a20c270a49b57b5e7dc215c5fd35e2705136d66 2013-09-01 11:50:38 ....A 155648 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5de8060d6b89863d4ff66458a1c04bb096df0acb17b23a9101035822f2d69e0 2013-09-01 11:06:54 ....A 39428 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5df270b0cb9b3cc09b94c4fb697bfd72e5357fb84deafd91b258ad795e9ef41 2013-09-01 11:09:58 ....A 15649 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5dfbbee6b2ece3984d73725d671122c1b4a026f0888ed4c4292b65214712e34 2013-09-01 12:14:24 ....A 4546666 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5eee0d3720ede3b730db419f35d66db1c8b58c412fe036057268c0d9ea0dd46 2013-09-01 11:44:32 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5f1b233d1336e8724b03b042ef8d1d112860c96ffee6a5247e65f93de300050 2013-09-01 10:47:46 ....A 3187200 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5f24419ef75542eff6a22792e1b5c4204f68b2ba1297ab352c8c70f64466d76 2013-09-01 10:44:32 ....A 847872 Virusshare.00092/HEUR-Trojan.Win32.Generic-f5fa7497da91e4fbfd4fe8de2d4b092aa889b8686bd81d773cdbe36e6c0a27c2 2013-09-01 11:54:56 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-f602cf9053c52cdb7d531a143fb320e9704a30b1ea49dce332c8ddc7ad75731d 2013-09-01 11:26:58 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-f60b274778b8d5c7a7e282130ab1c193775283040ea6ec8da50293c6471d068b 2013-09-01 10:53:30 ....A 210944 Virusshare.00092/HEUR-Trojan.Win32.Generic-f60f7e2f88e14bc55aeb0bd7575f3fba867fbbec12cb7d5d470158550e97df3b 2013-09-01 11:58:48 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-f616807e9ee85d91d425f489ff13e8851f6d0af0b975ef0f06d8bddc81e9fd65 2013-09-01 10:41:52 ....A 442368 Virusshare.00092/HEUR-Trojan.Win32.Generic-f625575ea7d7f9330d7d63ff77be71a7df96f61bdcdfa271e0c1a37d5b4b8967 2013-09-01 11:57:04 ....A 503808 Virusshare.00092/HEUR-Trojan.Win32.Generic-f62607e76819e7f04d3faf5631e542e00fcc144363e24598d7e0019ca556e692 2013-09-01 11:57:22 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-f628746d6a0b2495c183431582df3198bea7de33e1e80f31181c607fa26ee3c6 2013-09-01 11:01:28 ....A 1290240 Virusshare.00092/HEUR-Trojan.Win32.Generic-f62875fc4e4da79a553e85d9145ecc518dd403ea97f4d7c218a7e54b11ce5661 2013-09-01 11:07:08 ....A 1200554 Virusshare.00092/HEUR-Trojan.Win32.Generic-f62ca066d7801a036053576c8edf08869da86bf3db63f3bf777419f39adb394c 2013-09-01 11:40:58 ....A 14336 Virusshare.00092/HEUR-Trojan.Win32.Generic-f632428cb1feae8ba2948851743cf4a777b357ed52384514ec222c696875528b 2013-09-01 11:01:50 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-f634fa1feadee265c87edff770252ef91c46bfc5b5a09f40d5f55c7a8ff53a39 2013-09-01 11:07:14 ....A 1448686 Virusshare.00092/HEUR-Trojan.Win32.Generic-f63621c533ad4b67e8ea7c96fb1ba6069b27c66367ccda0b0c331de0656f7819 2013-09-01 11:37:08 ....A 684248 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6395d36b0c83ec0623d0eaa4dbdb524f5fb6ccb9d610e1bfa93d9bd7d96240b 2013-09-01 11:57:08 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-f63e5ecf82ddf5e7eb17c56a464d9a8082b95b7b5dd34a0a18734c650163cd3a 2013-09-01 10:59:44 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-f63f43e0fd18e29c74196c965fce4574c99f300752588be8f59503198d0230bf 2013-09-01 11:25:20 ....A 1640960 Virusshare.00092/HEUR-Trojan.Win32.Generic-f64219474f891f478dcff7d3fb81479e0c2dd192c8c70ff27a327a2d56d3b67f 2013-09-01 11:59:52 ....A 113541 Virusshare.00092/HEUR-Trojan.Win32.Generic-f651337c83abffbd764305bfbd581a432f246d261f3d9a854a82831d5e83c21b 2013-09-01 10:54:16 ....A 185491 Virusshare.00092/HEUR-Trojan.Win32.Generic-f66a84c21d2428afa4450cf609d2bbf96a60fdd51b02d638dbe33b915d802f16 2013-09-01 11:03:12 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6705ef2df6d24706acf90590f130c3a6288a83e4fabedceb560dd24bde4257f 2013-09-01 12:02:08 ....A 16018 Virusshare.00092/HEUR-Trojan.Win32.Generic-f672582a0f2a31faa34cbcdb615005de966173db816e064901f5f616e95eafb0 2013-09-01 12:01:06 ....A 81408 Virusshare.00092/HEUR-Trojan.Win32.Generic-f673760f958bf976b96ca63fcbd4eb19a8ac2bb179a9087a46a26a26800eab30 2013-09-01 12:04:06 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-f673786ac87c01c439d0370ff6fde78772fc9de972cb2960d088fd2d0df991f9 2013-09-01 11:28:12 ....A 10067337 Virusshare.00092/HEUR-Trojan.Win32.Generic-f673af93cbf2500f6cbbf4ac9e224f9117113f757f418a635974344d1cf37713 2013-09-01 11:12:16 ....A 341079 Virusshare.00092/HEUR-Trojan.Win32.Generic-f67e89e0dd965a7b33c28b043376c73ffe0c15a624025ac0f649c2e5642f8917 2013-09-01 11:28:40 ....A 5120 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6807301c167fc95a8fda012c39364ddd4da22a5ebc639d6770f1dc46499bbdc 2013-09-01 11:36:44 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-f68dee47a6820e9c8174beb6c56f95f32e616837523e28ecdcbd9ca4e33d535f 2013-09-01 11:38:46 ....A 17408 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6917af8fe46757502364f83b64d9676474aff97d105d7cf5ca07ecce7bc61f7 2013-09-01 11:44:52 ....A 60928 Virusshare.00092/HEUR-Trojan.Win32.Generic-f69416c893708fc1d833cd297e8b9b978d1da50d426df76b279413d8e4c850a7 2013-09-01 11:32:26 ....A 22700 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6b1e54a70315e1c1fecb65e5aca4e8605cc0581eaeca6421efa35e45156f0c3 2013-09-01 11:40:12 ....A 46333 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6bcaf3d24d6c4561e24c0023499a6466a3d5e695d422cf084aad22283762fed 2013-09-01 11:28:40 ....A 368806 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6bd421d9f1d03171902621ba6667fd6c59c3f13771cd972c3cd25f5ca596007 2013-09-01 10:42:12 ....A 243712 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6bfec16b6532ec8a6c2b867ec99b1a246cb7c1af76e98df0f3bb20a30d7e1b7 2013-09-01 10:59:38 ....A 397312 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6c98b3564f1b8eb307b8f034c3aae8e24c96890831f409d9bae341519b6d111 2013-09-01 10:51:06 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6d8415232d28be59493a907cd9c39ba6aa212d277222c8b7b39d1bb04b5f686 2013-09-01 11:46:20 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6dc19c8b9c0d2e1605c9c0f510adcd59c0e84f56c9d0b048f60209e6eb6aafa 2013-09-01 11:56:36 ....A 5981 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6dd26ae9ed6466106446a5843abc1d745705b9e4a51a4dc82872b7d0579aaac 2013-09-01 12:02:42 ....A 49160 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6de1714ad61cc7b45c822ef5b8d3a3068107302cadf3b503a668fdbf5747b5c 2013-09-01 11:58:42 ....A 211968 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6e07696a370f53713cf862d77eceb0ba873b4394efbf8048baf0ca50cdcdf7a 2013-09-01 10:46:46 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6e3d366297fb3923ad8080f1c439f65151dabdc8b85ebef3a3908758383ccf7 2013-09-01 12:07:10 ....A 10660 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6f18e6812eb03b015f9b45d484281ba6d05ef1b4cf0beb49552bdca5a275729 2013-09-01 10:45:36 ....A 751616 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6f2a732b2315e07d7858318a1addc4ebf06ab70a887992a3ff3d3f640766880 2013-09-01 10:47:06 ....A 119296 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6fbdfaeaea843b0298fd5a8d166191d5d6712d0268c21ccad14d2f74cad79a4 2013-09-01 12:14:22 ....A 114176 Virusshare.00092/HEUR-Trojan.Win32.Generic-f6ff2f7557203bb4cc18f74de9e93817ed2badffcdc960e4accadc89e7cd440a 2013-09-01 11:27:26 ....A 168448 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7008ff4b1fe7d32e54bfe84cd799a6a951bc3cf0ef4fa4facc6629931b99563 2013-09-01 12:10:36 ....A 56832 Virusshare.00092/HEUR-Trojan.Win32.Generic-f70d882c1ca7ac889f389aacc2eb6dbd18626fc5ec343ce5d7c13574e188e74b 2013-09-01 11:40:58 ....A 380416 Virusshare.00092/HEUR-Trojan.Win32.Generic-f714186321acdad7215b45397d6094ea2da56433818439824dafee5e9a1f9c3a 2013-09-01 12:09:44 ....A 139843 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7149f3e077ca70e6d2298402b71da9f772bea90dfce905907616c20893f45ee 2013-09-01 11:25:04 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-f71ab82f8fe6b137d151d6806f8e5f46596c4cebe7b48b73ead5c7436e1fc202 2013-09-01 10:58:30 ....A 73216 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7217b71dcb9616e43d80973650d66eb21d2010a94c737ef7bb612a5a9f375d3 2013-09-01 11:50:04 ....A 369664 Virusshare.00092/HEUR-Trojan.Win32.Generic-f72289d496fd015397e48e5b4bdcca5f8332eaa3aaa547f580688232d0d5478c 2013-09-01 11:45:06 ....A 112128 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7322c5b2fb6e76267a953f6be0decf59f8cb34aee4dac2d8789aba6733b4bf2 2013-09-01 11:31:52 ....A 100864 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7342d1298e565bf418bceabf6162fcda864d2d1c69ec8cc1a41f0a173b0a636 2013-09-01 11:49:22 ....A 106496 Virusshare.00092/HEUR-Trojan.Win32.Generic-f73500c45581428e5daefd38683459dccf64daa619e53dc42917a797ba620744 2013-09-01 11:49:36 ....A 71680 Virusshare.00092/HEUR-Trojan.Win32.Generic-f73a4d2634a76e60f84eca8723bf98d50c130b65d34e077d5a274d4867755710 2013-09-01 10:51:16 ....A 134890 Virusshare.00092/HEUR-Trojan.Win32.Generic-f745becca748db91ee8bd4f9d9391b5461710eac7163fbf355e6f1056e81073f 2013-09-01 12:03:18 ....A 136192 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7480508c73bf9f4075149e23b36e43183c8893cc28bdc0cd801116fe3ef2f8f 2013-09-01 10:44:40 ....A 187904 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7539d1b46a6cb2d9486341b9646cfeefb37a0d7a1592341b81d2e5419ff8843 2013-09-01 11:42:36 ....A 1429504 Virusshare.00092/HEUR-Trojan.Win32.Generic-f753a0be0dd6cad49f3af7ef0c4955199af866d2053ca98f1855cfb983d15306 2013-09-01 12:13:26 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-f754a6cc12198f9be4237098b47dd240edec972cbefc49aed842df8341864eef 2013-09-01 11:27:40 ....A 17506 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7625a30243b66f68f6ff59f40ee295a69ce8483f2dd7de4e2e24fa6b6c2e13d 2013-09-01 11:44:14 ....A 244136 Virusshare.00092/HEUR-Trojan.Win32.Generic-f774c34ed18ceb1aacbde17fb5adbadcc471ceadfb72f4c000f68833c9dc060a 2013-09-01 11:30:08 ....A 1519485 Virusshare.00092/HEUR-Trojan.Win32.Generic-f77a4d5e15204dfd4818b9f0f45ed6a4190b50e5b6efb1662791d2d95a973e44 2013-09-01 12:01:00 ....A 1478656 Virusshare.00092/HEUR-Trojan.Win32.Generic-f77b970f2aa81c7a0e3803b87717254e4baf680fd51b08a8432c1add4819ec01 2013-09-01 12:09:00 ....A 536576 Virusshare.00092/HEUR-Trojan.Win32.Generic-f781ec949fff18c6c0117cb3cff189cb5b382371b483a5438cb2c1d779200e85 2013-09-01 11:27:12 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-f782034a6a9a843745ef96c9512f9a97de44352e7db6f46bcbad5cf1ddd75071 2013-09-01 11:31:20 ....A 263060 Virusshare.00092/HEUR-Trojan.Win32.Generic-f786c439fccaf9306dbea77fa0a348b713dcaea1e0db762c74b8e9b8d14ee0bd 2013-09-01 11:51:18 ....A 173568 Virusshare.00092/HEUR-Trojan.Win32.Generic-f788553ac83070a74ae336fea6b219d723dc661f7f93707c7b81d1ae15025353 2013-09-01 12:09:46 ....A 68200 Virusshare.00092/HEUR-Trojan.Win32.Generic-f79305f6243b5577819df495fa8430d5ac02a043a148368ca02fe4d84dfe638a 2013-09-01 11:56:14 ....A 2569728 Virusshare.00092/HEUR-Trojan.Win32.Generic-f79cfc8f0c1ba3d5f0f97ea2e2e2e11f3abd7d7c60adfe1d684ba720ba876400 2013-09-01 11:20:56 ....A 54524 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7a6f1e1981b3f42593ceef6705e9d4c4a9ce50c50026734d27d8f7af8db76bd 2013-09-01 11:15:12 ....A 156160 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7a7e3d90593146358078af935b7d701e1f39a228fb71ccade54fb2193d8ecf9 2013-09-01 11:34:12 ....A 24064 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7af1cca92ce1a44ac004f71859279da47fe9b80f12140be4a74fcc6f5b5f8e0 2013-09-01 11:30:28 ....A 108544 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7b0c36c40326b769b054ba317536f143fedc8a203cb194b340937e78ba2e925 2013-09-01 11:22:12 ....A 977408 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7b7f534ab68b9e30448bff992503958b4fcae9aea9bd50c0f723e8196bbc622 2013-09-01 11:11:20 ....A 16896 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7be58ca8e2eb9dc58f267102901dd46a7456179a7ac9c5170fb8c792729354d 2013-09-01 12:04:44 ....A 42054 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7beb8dd3f48d5b6764b10ddd83d26169c7641d8598f51f3ba7dba16350600a4 2013-09-01 11:18:58 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7c51dc01f923bd13df264d73028a79af02320133bb20a9e0489c9b8c6346ec9 2013-09-01 11:26:02 ....A 309248 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7c784158ee8ade2563e38955c58bd335f31ed44128931b27b4b909952e5d11d 2013-09-01 11:17:00 ....A 507392 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7d61d6bb88221f6c8ced56e6c741e2869ca1fdb32cfd471ea3683e44b463b1b 2013-09-01 11:55:02 ....A 595456 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7dd6da6e721a2d0082117fb048f503a34247ec208c527d26da91c94cf402874 2013-09-01 11:48:20 ....A 251904 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7dd7420080511ac905cb349d8509955b63649738fc9913f203029144db89cc0 2013-09-01 11:51:44 ....A 117248 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7ebb4356bf79e9fc51077cf127905b41ceaa8f3cf220aa0c48c8a078c771f2c 2013-09-01 12:01:32 ....A 710144 Virusshare.00092/HEUR-Trojan.Win32.Generic-f7ec1727838e4fb675b9d3789abced296f74e042cbb90d13c658a14cb4703316 2013-09-01 11:37:06 ....A 888019 Virusshare.00092/HEUR-Trojan.Win32.Generic-f80d5088bd33ff7a536e99e7991d19020bed36d2223ef4c85a96d16f05449813 2013-09-01 12:03:28 ....A 136132 Virusshare.00092/HEUR-Trojan.Win32.Generic-f810d10ed8cc936ca927f5078b95b73f28cd0c7bf0be7fa4b9972ba706689d21 2013-09-01 12:06:08 ....A 1730792 Virusshare.00092/HEUR-Trojan.Win32.Generic-f814b599b0efd2aedabb73a9b37e030b0d7e0440e4c12e5931cafdfe633fb6ab 2013-09-01 11:53:02 ....A 370176 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8231666e1eb2ae571faf0aa7f3803e2987d7826e86d9716a3bb13ea17bb76ad 2013-09-01 12:14:48 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-f82edba5d5c6cc4b39ed8db39f0046f0a9d588626c9efaa3ce21fb1f318d1b72 2013-09-01 10:45:22 ....A 72704 Virusshare.00092/HEUR-Trojan.Win32.Generic-f83214f304cfabaa792ea55e6f635872cc323ab151e8c06567a7e4a0d07eeb39 2013-09-01 11:48:00 ....A 53132 Virusshare.00092/HEUR-Trojan.Win32.Generic-f83c6ffa43db75acc228cfe2f5f5345634fb92290afd1f2f6c9b92345c95936f 2013-09-01 11:03:06 ....A 138313 Virusshare.00092/HEUR-Trojan.Win32.Generic-f83caad9378e5d543c3e408de41eef037872927e6c88e5d82f95d49b6fa03aa6 2013-09-01 12:07:08 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Generic-f83dd12829e826ef17a6d11cdbfbf2f56af50debf1a54b263de58c0933bf7259 2013-09-01 11:47:44 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-f840f3267785d03a9bc2b0ec96c3cc565f2302769fb540c1b6ff69ceeb7d1b4b 2013-09-01 11:14:48 ....A 158720 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8421c9fca1078f978a50b92e9acaf03701aa2f851b9d4a6c44a3cec4226c245 2013-09-01 10:54:46 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-f842ae97883fe9457631ee06bb1e000d29cc77f1b8f8e09e88b1c32900903499 2013-09-01 11:24:32 ....A 819712 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8499a3734bad768172b80b6c5a33276f77e4c8695f0d55488f840dbe39ab443 2013-09-01 10:49:20 ....A 284560 Virusshare.00092/HEUR-Trojan.Win32.Generic-f849af09b14e39cc8f3e505cb7db7fffbb1482c1f1747e9ee1ef46c41db2dd02 2013-09-01 12:03:36 ....A 139776 Virusshare.00092/HEUR-Trojan.Win32.Generic-f84c641fd56b88c7c3c90e92874f59c4407b446a5a125bb129db2c8e4f0e9c81 2013-09-01 11:50:16 ....A 1482496 Virusshare.00092/HEUR-Trojan.Win32.Generic-f84d4f1e14c11fe8812a7e442e8469bcb72ceb338bd7c62890bf538d1150d947 2013-09-01 11:53:58 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-f851e5e121a20dfaf16d50584c6aeac2adb8f7178526d6b1c7c40f9282cf4cef 2013-09-01 11:10:26 ....A 842752 Virusshare.00092/HEUR-Trojan.Win32.Generic-f85388ebf62f95b89f476376da8e89c34f57c53bb01b3bdb7063a12ebc877988 2013-09-01 11:24:14 ....A 2803200 Virusshare.00092/HEUR-Trojan.Win32.Generic-f85491ab042a3a49674571d87f0d905f80f8d94628cb6acc041b0769c4abf433 2013-09-01 11:37:20 ....A 84699 Virusshare.00092/HEUR-Trojan.Win32.Generic-f85e2ef17553f55e1deda7d894460191429780d7cc2ea4589eba6b2fe2748e40 2013-09-01 11:59:30 ....A 126976 Virusshare.00092/HEUR-Trojan.Win32.Generic-f865c78ee1907f3f36e2c855b132d881231f35b36f8b28b404567c6ea3e00ae9 2013-09-01 10:51:22 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-f86a2bacfdbd7a59cd499fc06ba146e80160b4c497d5206605d626dba15c2d78 2013-09-01 12:15:18 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-f87a4eca3489bc80fc07bc6cd7e7b04ff79459d2c2b51297e5e77205e5ee3cfa 2013-09-01 11:54:46 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-f88af1755749106a44c40da7af815d3e6d64eb1bcfc6f33a0ff8058f037b1c39 2013-09-01 10:52:00 ....A 7168 Virusshare.00092/HEUR-Trojan.Win32.Generic-f88d9524e2a43fce9d8169375dd870d0759f13056d22314b037414e83642a2e5 2013-09-01 11:51:34 ....A 253952 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8917b602a887ac5a09255a7673df6775c772f329c8f6d32d477208fcd526e8c 2013-09-01 11:57:38 ....A 15074040 Virusshare.00092/HEUR-Trojan.Win32.Generic-f89f7f701df62263cd35a8ebd068384099f1869fbb32c05ed25a82b3b66371e2 2013-09-01 10:44:00 ....A 24756 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8a3c7f4f5c0d4a57daa94510cb730d5a7c8c766588ef6f5581fd8fa719151d0 2013-09-01 11:50:36 ....A 4468736 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8afcae8d1eb45a30d714e10f2dd167c229632e021b596ccf7ede281e504d46e 2013-09-01 11:40:52 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8b537d95333db22e11bb764a75cda896cc9c54bd73e5835687f18b457721feb 2013-09-01 11:07:22 ....A 1824269 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8b9ae5e79496d9caf0e742c0b87e36530460e48e5158c4435a00d362812732c 2013-09-01 11:01:34 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8ba2254e38b686a8182888ce0a1e453b1147e0210d457f1cd201975e220ab02 2013-09-01 12:14:08 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8bdcfad94041390b96ce317ccf71efd1a36f6f61a49c071b42e2de0aa29af4f 2013-09-01 11:35:46 ....A 255488 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8c048b3144d3299f20ab76fffed4e265cdba81654582d42025295d2b3177a07 2013-09-01 10:53:58 ....A 1858307 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8c250e0066c5f89b52a75353459d720c11ca8d2427189687c7e2a363fc63d9b 2013-09-01 10:42:42 ....A 363008 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8cb4fca55c099b81145b0815d04a568e07c46b129bb7e9d42ca23b5f0ba0380 2013-09-01 12:01:46 ....A 121133 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8cc64554de3db8961f5b9e87f5474d656eac8aa3b0ce490eebb454176581353 2013-09-01 11:10:18 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8ce3662d3f336bf72a54e594a57b3c53906371ff9727f78e58cd986712997f3 2013-09-01 11:30:00 ....A 87552 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8cf01f365e81f1d875aaf23526ec9b6aeb4c55af6e4c8d09da7cdd9ba244923 2013-09-01 12:12:38 ....A 1063576 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8cfbef1eaea1e0b6827d63ab07660886bc7871e51db18f897bc835b797cab1a 2013-09-01 11:31:02 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8d03bbe5d072e676b6fcd4d0817654bdf05b768b96461eec1fc340d3cc934e7 2013-09-01 10:48:56 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8d64c75b652c44eec8b3b96329551c035f1043ab384aad223a6ec5b4495041c 2013-09-01 10:48:12 ....A 2917376 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8ec6bdae3d2868bd128e0897b3034b98ff890c9ec9c2f8064f36978b4630a86 2013-09-01 10:46:52 ....A 1647280 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8f9754db34d35b15f58ba08a07ba475197e19a6d47ffa234001b84ca3c279ff 2013-09-01 11:07:22 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8fb38ad5e8a3b9e5e060cb21048d891ceb4401bc718d03f381532442c8ce2b0 2013-09-01 11:34:14 ....A 116224 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8fc9a353b2e1b0dea7d50b4559b267a12a409285233faabecdcf2492e2b5ffa 2013-09-01 10:55:28 ....A 87211 Virusshare.00092/HEUR-Trojan.Win32.Generic-f8ff334adb0a5574eb8a84bbbf32e9579db7114af711604782f88a6fef5c6af2 2013-09-01 11:12:24 ....A 191528 Virusshare.00092/HEUR-Trojan.Win32.Generic-f90779923004926078231a60bf31a2cdeae10dd4c7271d0c61b2108d7b441ccb 2013-09-01 11:37:24 ....A 45092 Virusshare.00092/HEUR-Trojan.Win32.Generic-f90ca6ecfb9c5a123918614af37a9de7b4c4ca010bba42bba299cc3658437187 2013-09-01 11:38:02 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-f90ef62d340b4ffd456a3a2b56fb5f994728527beef750af766b0660db50cc51 2013-09-01 11:39:16 ....A 100352 Virusshare.00092/HEUR-Trojan.Win32.Generic-f90f471d8e219e8bed8990a2546db2d9d62dea8096d36d97de5ab31cf08dd999 2013-09-01 12:03:58 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-f91992c1f2ef5df026779fb56334fe73d0b0e46daa81687393ba78da9e69154c 2013-09-01 11:28:00 ....A 891904 Virusshare.00092/HEUR-Trojan.Win32.Generic-f922acf22a7029856c77a9042a5e2d4ac6afa047b9f33658ac85a5f765e004a5 2013-09-01 12:01:40 ....A 4023 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9269a8f1b93e3c3ffc4331c2c14016a9c50ba99b789f341829f97b33712cbe5 2013-09-01 10:44:54 ....A 174216 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9324de2f2b8a827aae70002eaf7f02618e426d7ec4e47c7ddf802ed19c39e67 2013-09-01 10:43:50 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-f936818343cc7fbdcefa6cefd67b5da5450fcd34c396caa0532aa3e6bec32b69 2013-09-01 11:35:34 ....A 312248 Virusshare.00092/HEUR-Trojan.Win32.Generic-f940eca89d9dc49a00ba9a83ff63229d9666c4676c8ab65c5f6825fa680de859 2013-09-01 11:13:10 ....A 467160 Virusshare.00092/HEUR-Trojan.Win32.Generic-f942ca2decc01465fa8f5edaa948f9fa329dccbeb94580820f5bc93b05edd107 2013-09-01 11:37:20 ....A 2618368 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9442e96aa77905f6b88236bceed6875226c3fca332efa9e96f3a82c52c3fa52 2013-09-01 11:05:16 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-f94f2741f2652ef6b2ed6e0fa15beb8570b197460d6a81fdfcb0079625221dd4 2013-09-01 11:47:36 ....A 177152 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9518e2e067d297bb2d8a76499b12d199a68ffabf0c8bbf7f1e3e4d14f398b94 2013-09-01 12:11:02 ....A 109056 Virusshare.00092/HEUR-Trojan.Win32.Generic-f953aeb4f349e7f6b463a6591e7bf6bb22ef433f2e120fa7c19ce1bd1f35e174 2013-09-01 11:57:20 ....A 97024 Virusshare.00092/HEUR-Trojan.Win32.Generic-f955f2683525b53d7321812a0852281cce38e33cd2ee40de061eafc3a103b7a5 2013-09-01 10:54:00 ....A 212992 Virusshare.00092/HEUR-Trojan.Win32.Generic-f956e2221ba7f039d3fd2418d0eec7fbb717d67054542cb9684044e0785bc779 2013-09-01 10:51:34 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Generic-f958087fde2f8b1fdfcd589129b8b1541f44172140f8f45fb7c5d2526ee5897f 2013-09-01 11:50:12 ....A 19968 Virusshare.00092/HEUR-Trojan.Win32.Generic-f959879f2afc78f3c07bd5ba0dd9f7f382fa48ccf73c9ab636cf8d63c711e9c7 2013-09-01 10:56:42 ....A 192512 Virusshare.00092/HEUR-Trojan.Win32.Generic-f95c55f4e08b8c7d2558efb2ead9aa1a64b426c24654ce8625f8f75c7977b22d 2013-09-01 10:40:58 ....A 550378 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9737dc57aef13bcabfe0704ab5cb9c156d059dda7f2a52e22c75f3acb56493b 2013-09-01 11:24:08 ....A 127488 Virusshare.00092/HEUR-Trojan.Win32.Generic-f974583199c99a8c169d08eec650656305b304cbe47ed668bd56953edd1da304 2013-09-01 10:55:50 ....A 331776 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9773ce13e04f8856680701a7454201bfcf42578d1cfc962a1779a3a22559b63 2013-09-01 11:45:04 ....A 51712 Virusshare.00092/HEUR-Trojan.Win32.Generic-f97bd062135e2046101f1151cd09c49c1b6b186a2037c8ac13c62d831343026c 2013-09-01 11:40:46 ....A 3690752 Virusshare.00092/HEUR-Trojan.Win32.Generic-f97f4dcdc32c9ac3ddf6c893f71d0c537fec1b8f11e117cc5156e32a7646491a 2013-09-01 11:27:56 ....A 37376 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9813c6157bf748dd09c59b38a8257371de0f55d72003ab382ae2b3c6fa6a866 2013-09-01 10:58:58 ....A 145920 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9899406ff4512fc08ad140902f92e49716ca5c9dc39ec56ef647b9e7c7b1258 2013-09-01 10:58:16 ....A 37912 Virusshare.00092/HEUR-Trojan.Win32.Generic-f98d1a013b639e0fb6f193cdf2f09f33affcb0cc5834114d6a2cb01e2d13d2aa 2013-09-01 11:02:54 ....A 52736 Virusshare.00092/HEUR-Trojan.Win32.Generic-f98db581330209e8eb16c748c96eb97303450b4b75308915431c2958d567a976 2013-09-01 10:42:02 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-f992bdc7cb324df02b1327b5d6432b3e5f647b90c5084eddf4f3674257f63e00 2013-09-01 12:11:00 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Generic-f99e2f323e78e8bcfe718324ef70fabbeb161559ea49d15254e0c3a944a62ccf 2013-09-01 10:53:16 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9a836bec8f9d037fd44ffd2d0c5cd47040f47dfc27d5a411e0afeb2d9ec09b0 2013-09-01 11:41:00 ....A 3072 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9a8d92bb9013716b39a49ba0b8d914c79aabaa0f5f39ae8eff7341182e09daf 2013-09-01 12:07:04 ....A 118272 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9aa2d4f43704da042c3d43d2816e29fa785e09fd89428fc86a308afd552c9dd 2013-09-01 11:24:28 ....A 1228277 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9af6eba113c01156db8ed7c9a00bb0897432de5716f67f445e5d441e5842734 2013-09-01 11:42:54 ....A 317440 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9b77f87feaf0b42e91a3a8291b3652108a3d4c3af3a96ff287b7f11103847ba 2013-09-01 11:10:30 ....A 16000 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9bc1fcfea9e4c4eba21501fb5eb283bf0c7aced37a95d42cb2c9501c7ccb14d 2013-09-01 11:00:46 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9c5d71de1f998e95f4087172c0ab95afe2231f87034e11d9895d7241fe0aa69 2013-09-01 12:14:14 ....A 34600 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9c752cfb76af9650e209f649869c3fc701482fbbca0f5ff46e92c374515cf8f 2013-09-01 11:50:36 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9cb4a21a5998d902db952fd2bbdec2071c56a7d4f5db714b5452abbe5ef5294 2013-09-01 12:12:38 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9d7ed9bfa841b4a6c7830f522cb1b7f9ac2936d863e63864044e456340914c7 2013-09-01 11:08:36 ....A 179712 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9e9d39866bd70a94c801979e472fe3ac60e3224eddf46d33ab3c83562e33ff8 2013-09-01 12:09:36 ....A 39936 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9ec70f2b89f718b99f3a30c04256b4e61c5ee4ab7ab13d1932890088a6d5669 2013-09-01 11:55:46 ....A 243200 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9f04893e2c843583215eaecc33848668dcbc1314b7340e0f00207a207e0ba2b 2013-09-01 10:54:38 ....A 159744 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9f3848810e99b870733ffb5cbfdb7a139b3669916eca431c00a1e09ca07c103 2013-09-01 11:28:28 ....A 217088 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9f51cd6e402fcbde777a9295b6c7bb851be10551653c5d4c6cc2bc180d2e2c6 2013-09-01 11:16:52 ....A 245760 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9f53e8c511189576460e8ac1633d887e8b0e0516ac8f3ae414dad96800caede 2013-09-01 12:14:44 ....A 323584 Virusshare.00092/HEUR-Trojan.Win32.Generic-f9f97ebc607f233c5bcac06f2edc811ca87e04c8e9a18d543562dc8917bcaa76 2013-09-01 11:17:50 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa012799be966c185bdaf757b24aa3b36c7a69dcaa460fb3be1f246bdb9398bb 2013-09-01 10:54:46 ....A 77015 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa03cf375de3330c458d4acfb4b3a71a6e7df62233e2dda1f821609c4c153173 2013-09-01 10:49:52 ....A 3149824 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa060f67b94f055adbe92c3128ca36246542e211174e50e4b02b0d90971c324b 2013-09-01 10:52:20 ....A 524288 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa0878b6a22d5785f6994736d14eab5673b6c154487a354912dbaaa0a56dedb7 2013-09-01 11:54:12 ....A 155656 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa08e5e5ab6b87dc158a9c61ccfe85f795cc13fdbfe9368ec45f173c4c79762e 2013-09-01 12:03:18 ....A 688497 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa09cc1565ceef5a34436381e6429ce5abc6403d686830874af7d63c853a8445 2013-09-01 11:20:28 ....A 355903 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa1535f7697d95481f19887350fd148def31724d24316a33680e26996e854c5a 2013-09-01 11:12:56 ....A 8081000 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa1bdd4c4f1fda9f2fdbc702d6a4a11e7d0a96097977907e26d8d1ac463fd153 2013-09-01 12:03:48 ....A 70656 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa20d6998ea730904e44a7fda541b280d363e0fb2c867084a9e19ff394d2c570 2013-09-01 11:11:36 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa23e909c7b59b99212ef45cb8c350473fa95b465b17c487da2fdf80e3398543 2013-09-01 12:09:02 ....A 65554 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa29f2d8fa51a2f7a3570449d6237988fcd923ef3aab8a3b42e783c8aa95ef5d 2013-09-01 11:07:54 ....A 189416 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa2bd3d0374b90e87ebbb209f88e6ea70f12e7c5f628acd407cae26669cd9a29 2013-09-01 11:19:04 ....A 183808 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa2d37397e646456af730d85aea794b3756a326d3f93b3066c0ab4114b14ea36 2013-09-01 12:03:18 ....A 63795 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa32ce7fa1e0e2ea32ca2a720e9cdf08f75e97ff88cb2734b9fb89dfca6eee39 2013-09-01 11:30:58 ....A 544380 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa332ab91f102b8620bbdb540bead4bc90f7b032923a40a1d6052e3919764055 2013-09-01 10:46:50 ....A 40448 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa3514ad16f27941bd6eede821020988db04a541328c98b3bdb7b296762948b3 2013-09-01 10:46:08 ....A 691739 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa3666cddae41d89afea8f7659c26fd11c07a946bc75dacfef7fd5457e95ca47 2013-09-01 11:57:48 ....A 157661 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa36d9ed9413092c9dd150b9848f67c60a2d26acc24ad9197f08bb51bbcefba9 2013-09-01 11:54:42 ....A 37908 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa3aa138622970f7f26505dc704b222928a4b4c272d16cf112022f12552e33c3 2013-09-01 11:49:52 ....A 141742 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa3b6d80b7d8ea51ad0f1fb8e0cd95002041730b359e146908a71ad6129e33e2 2013-09-01 12:13:52 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa3f2c7baf309dc6ff66f8fe892bcfe591d9d2ef95b6d2e2c86e84ba0c446629 2013-09-01 11:56:58 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa518c7dd901ac4e39b1f813bc7971e40dc92da52d5361d0ffe9bb16a6935257 2013-09-01 11:53:26 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa5227b4e7cb5f1b4339882b697c739a5ebb7e238e3d0826c607acc0686ad04c 2013-09-01 12:05:18 ....A 504077 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa59a56cdc26b2415f7ef11fc4f1f1a36dddb330bfd53cca7dd7255299727a01 2013-09-01 11:52:02 ....A 10740 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa5a47c9bcdbc1315b8c8238a74ce7c6e634346495dbeefd1c043ef50ef88514 2013-09-01 12:02:06 ....A 84480 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa5c781e3f73680a9628ee853eb1676438a8e09d28ff8fd5415bed62a96ad010 2013-09-01 10:49:12 ....A 569344 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa634021b14a649a37f1d367692e2ae459929594167d8f810bbbb82c2330b681 2013-09-01 11:37:58 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa6460c4fd2a2417cd1d55c91b320ee9991f5422a531d5850bab10dfe725d024 2013-09-01 11:40:20 ....A 308736 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa6660ba07a763515a1d11a6f045ff7e8932ad112dc550c3875823729c5f4e6d 2013-09-01 11:43:12 ....A 136344 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa734ef25b0eb696b57c76ef9c392c857b10c6de3293bc558c38e21b378505cd 2013-09-01 11:15:58 ....A 289792 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa857e61c7c1ae5bda4bd8127f9338ea6706c3dd7da040d1fcdb75e376e0baa6 2013-09-01 11:42:16 ....A 2268510 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa8aa816ba799e41cc5214d6560a1bd6cf84a8d5a260fb3619a1db4cbd20b020 2013-09-01 10:59:30 ....A 205313 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa8deeda1863a426438d70997b7abc8b859eb7ab827bbdd1e67afc8dab4e7e42 2013-09-01 10:48:20 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa9517ad8cbc7c610af9b0f2a4c50dbc43e2d4511a1779265c8ecb8faf0306ec 2013-09-01 11:52:12 ....A 425984 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa95ce9c62dcd40897912b2a105cca34dbb3e335e330fd310f13e4a83f54fa2f 2013-09-01 11:09:36 ....A 22056 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa96275b2ffbec9d879ecf376ff22e9adde9f7974eb8f1b3a20d6366ce6b1c72 2013-09-01 11:33:32 ....A 361472 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa96bfaa17dd102b35a48a07e07fd78cfb1d3adf742de7497d6e08c3a113c261 2013-09-01 11:03:56 ....A 63488 Virusshare.00092/HEUR-Trojan.Win32.Generic-fa96fb1deb9254f47176b4843c6272ae25bafdb8925182e526b5412845007cdf 2013-09-01 10:59:46 ....A 94208 Virusshare.00092/HEUR-Trojan.Win32.Generic-faa330e8d440866a821492f2466cb96c7438c68278e624af60999a101d0a7e19 2013-09-01 11:10:36 ....A 798720 Virusshare.00092/HEUR-Trojan.Win32.Generic-faa9df094a926a89f2b5f5d120c1fd58b1ceb2936e2d77fe02a163566bbc69d2 2013-09-01 11:41:08 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-fab16ee7d6deae852e2a3e5a93075bef779614308fc95df57d367b1f45956875 2013-09-01 11:45:42 ....A 314880 Virusshare.00092/HEUR-Trojan.Win32.Generic-fabf1c82845308606a6cb8974834b1f921e6cc621526ebe499da851af9130dcc 2013-09-01 11:06:24 ....A 53252 Virusshare.00092/HEUR-Trojan.Win32.Generic-facf9c0d35e6350206c450003ab788e7bd83cc8157be819afb174a2067553ed4 2013-09-01 11:29:02 ....A 46080 Virusshare.00092/HEUR-Trojan.Win32.Generic-fad12bfcaab8f2ab35bd6fa6de89e6989739e64715cfc03e7f96bc09951b066e 2013-09-01 10:54:52 ....A 154624 Virusshare.00092/HEUR-Trojan.Win32.Generic-fad3bdd02f3227f686ccdf1603b2d1996e73d9ec234bc922c81dc6558e6fa397 2013-09-01 11:00:58 ....A 116736 Virusshare.00092/HEUR-Trojan.Win32.Generic-fad492fc45d53878c463fc769990a2f66aa3f02e4d7dec54b017ffe3ff0903be 2013-09-01 11:14:14 ....A 471076 Virusshare.00092/HEUR-Trojan.Win32.Generic-fad5b7c54856211d8585629b9d7b2c552114865dfc6b5e9d3f3e02b6ecae4017 2013-09-01 11:09:30 ....A 186368 Virusshare.00092/HEUR-Trojan.Win32.Generic-fadd1c90c9bcb9f29682ade38e43146b32198d1a32bea6b53a04dad80881f438 2013-09-01 11:30:20 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-fade3891931beb1853875ba3f58fb8f4f31d1623dd66b05f1f4936ac8cab169c 2013-09-01 11:11:00 ....A 293376 Virusshare.00092/HEUR-Trojan.Win32.Generic-fade7e1648449e68649a343bb83aa12a77915581b38044aee28214a5c7004e11 2013-09-01 10:48:34 ....A 58904 Virusshare.00092/HEUR-Trojan.Win32.Generic-fae6893c6e7be8c184228c10c1d80139c993dfe7d5b3befe32b2ef06558ca9bf 2013-09-01 11:12:06 ....A 976896 Virusshare.00092/HEUR-Trojan.Win32.Generic-faed8a2a63fd18916e7074b3bfb31a1eb3a727dfc8a53edbe4868571a26013eb 2013-09-01 11:29:00 ....A 84544 Virusshare.00092/HEUR-Trojan.Win32.Generic-faedbf5f5ba755a4e220441bc0bfef986cec80efc91f6e31042fd6489b506851 2013-09-01 10:46:00 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-faeeb35b91ba8fe61b77855fa3c4c48d43619dab9136e623b2ded5e85708e035 2013-09-01 11:00:14 ....A 204893 Virusshare.00092/HEUR-Trojan.Win32.Generic-faf2ea133fd7973cff7a12a821c358962adce6474e52c55286a501a4e7177a75 2013-09-01 11:45:06 ....A 98064 Virusshare.00092/HEUR-Trojan.Win32.Generic-faf56663ecf7c6195ca118f38d0304d28e61de7340d9fcb6533d3907b021314b 2013-09-01 11:09:42 ....A 216576 Virusshare.00092/HEUR-Trojan.Win32.Generic-fafabab11099349f567145cd3ac41733cf928d5b58a07648d79d77419c21bcbd 2013-09-01 11:00:22 ....A 332288 Virusshare.00092/HEUR-Trojan.Win32.Generic-fafb273320a77dfd2de083e8902edd4a5ac7ecf820b2430ed013945e90c8184c 2013-09-01 10:57:04 ....A 76800 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb01406784270c8c5bce143de226ac4ef0d9b6298eb4048c9f00c19567f4c764 2013-09-01 11:27:34 ....A 130812 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb051928640b3a17ec4f3b17f39f6e66d375e096f662f63f0afca61d94559415 2013-09-01 11:29:22 ....A 98304 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb0c76cd47da427c63ccebf4f87c524e51f3b176509d7f187efd298de9de71e3 2013-09-01 11:31:52 ....A 324608 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb121dd8e0a7b0521d772fcbc41e0f27030069df992303ed6f9ff78328a68274 2013-09-01 11:10:16 ....A 403856 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb15e5b7e3936745cd97377dd764bad2944127ce6b10cee59e455c18b5695015 2013-09-01 11:48:36 ....A 2639189 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb1d5771e68a64ceb8bad50c2fa988ee7d24a8f1eb80c7307ef0db706e6afed1 2013-09-01 11:33:36 ....A 59392 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb2088712486794cad2f14b16453be0b4e689d952208d1f1f81397959333505f 2013-09-01 10:52:24 ....A 2565120 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb209f7913372c4e152e891da698d3b941a68671da6a981272e26833253f0b3f 2013-09-01 11:41:14 ....A 73728 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb2316b6dcf31426b6e35f518592fdc4b66f22520648ef44e0a751b936362738 2013-09-01 11:47:54 ....A 143251 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb23d22b9acaa4d6497e5921e39b1dc6b9fbba2cbb0e7c7f825102fa49839086 2013-09-01 11:14:38 ....A 209408 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb2564fbb02c8a5253a33a7af624c1c1c5fc896e34188f1c64c0f4ef99dcda81 2013-09-01 11:46:42 ....A 178176 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb2591a2c887839cecc09ed3c39db67111979ecb194b86241d33093fbfc52a82 2013-09-01 12:07:08 ....A 83768 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb2934ebc57bca94207940d0e02b16d5cb7e944bd236cd11e717ccfbc4d4e0a5 2013-09-01 11:37:46 ....A 348160 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb2f9915d86961f6cd840dc10189ef7d3a548d42d9d25d6316fe898bd50c5dcf 2013-09-01 11:54:06 ....A 111104 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb320623628ad297d2a210b6526ca47b48524e519ac4663b063c54c7d646bf8f 2013-09-01 10:51:28 ....A 144640 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb33470a52bf37ef027de75f81d47f205e988699767441affea73f4c1d2cc2e7 2013-09-01 11:33:06 ....A 35840 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb3a104811e6f9afd4122c2cb588b0414ba54b51d6a02fb1c5477d597d940c45 2013-09-01 11:17:04 ....A 67584 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb3a60ce97f1c4a00e6c1d648b6f03045606cf49221c20dde5cb795b5a856f00 2013-09-01 11:23:50 ....A 114688 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb431f366129060677242535d60ed4e3e80171839696422a5628f83d267a249f 2013-09-01 11:48:54 ....A 466944 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb465cd495085c53aab662d1380655c93c7cd0c0f0dbc8e4d5d060c5d5b91c28 2013-09-01 11:25:04 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb4a0ff053e9e52c52f75a0bf7a93cf30e879930427a4da51787a754d76cf946 2013-09-01 11:16:38 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb528385e2efcfac672f5cac8dc4385d9a5d27f4e9236fada3343cea35d8de5b 2013-09-01 12:10:36 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb596d33772b9734e8c8e9d4de0070dab12e368c45f8a1461a91579ac9117aad 2013-09-01 11:08:42 ....A 129024 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb5c3783e280d6ca10695dde7fbdb1b07a5c3a739e487ca26a5487ed9bda719b 2013-09-01 10:40:50 ....A 160256 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb5c3c4400aafaed9ac3dba60feb72f570431f5c7707bdbdf8bbb2e4c612e5cd 2013-09-01 10:50:34 ....A 204876 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb5e0f220de834024657c925f18ab9f55e6465a9aa546bd7997bc736eeae976d 2013-09-01 10:53:38 ....A 128000 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb6477f45e2c1183ef1453196b285aa1087d20ce39a1348e27d481bb2e000cca 2013-09-01 11:14:24 ....A 683008 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb6766ecefe791d549a3fe5b72728fd2e604bf84d5da13ed4bc7d5d8634bca63 2013-09-01 12:05:42 ....A 415744 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb6bd5bff1a65dfda186e6f67f3915956fd2ec125328fdc2c26d764f5b3c8eec 2013-09-01 12:01:14 ....A 106583 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb6d70dfc3b53d52ec166e509f78bd89abf1541825b78505f08c3a9c1ad21863 2013-09-01 11:56:30 ....A 165376 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb7553ff6f5e7fee24acf3861576cb5ff1e006d3c89b479d45fcff54c837b54b 2013-09-01 11:53:46 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb778d029173785563dc67dac569148e977d7765e46e155f57a05856589954d7 2013-09-01 11:14:30 ....A 27648 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb77af57554c13cdb3e164b2546eafe85d9c95b8d77068790cdea225e1ed84b5 2013-09-01 11:47:48 ....A 20480 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb7aec811e66fb26744585c889d2192c9daf3ef03b5c9d6f6971f384792ea739 2013-09-01 10:59:46 ....A 337408 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb7f922ef5ac378dcf7525687af451ec35e6b64109db17e0eb53e17ea88de0fb 2013-09-01 12:14:16 ....A 345600 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb8c94df687321371603946db6c15215fa04445b465c4db18aa1c383600b7bfd 2013-09-01 11:01:10 ....A 53760 Virusshare.00092/HEUR-Trojan.Win32.Generic-fb9b7bae590a3308baf72e3153a5ee1457e72efa707e4fb71f363b0f0594e09e 2013-09-01 11:50:36 ....A 188416 Virusshare.00092/HEUR-Trojan.Win32.Generic-fba0aaae9464a66e0cf6d8772671f8cd1291517741948b37e62a5f10d0d63bfc 2013-09-01 10:59:06 ....A 68608 Virusshare.00092/HEUR-Trojan.Win32.Generic-fba1e716f696951c05f525a81037c58922a7b279324708ad9363c6717e092c3b 2013-09-01 11:14:12 ....A 565558 Virusshare.00092/HEUR-Trojan.Win32.Generic-fba40bd186919aa2141ca95a0d081d361b968cd4425b7e3919382497b7cd438a 2013-09-01 10:47:36 ....A 835072 Virusshare.00092/HEUR-Trojan.Win32.Generic-fba7487996d4d90e6c9037984907a9d65870748a3205cf98d934b3a982fa5108 2013-09-01 10:55:52 ....A 290258 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbaa26e3e3dbd51d160053c624a3455e762f38a6371085483ade584b10449c7b 2013-09-01 12:07:34 ....A 791040 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbaaeec5c97a85ef47694a1970e98781aa26a4aed345862ee355b93262ff6b74 2013-09-01 11:37:00 ....A 315737 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbacd36e52d5ebc5e906379a8b8b3db096641bc478e56806c01885b3358d230f 2013-09-01 10:58:08 ....A 387456 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbaf14b3c6e0fa25777c449aa6356eb14f0d1afe9fc83fcdb6cae614940126d7 2013-09-01 11:11:34 ....A 25600 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbaf604ba0e2a863febced5bd86c6e03e229bc64cee747eaaba4bec9bc29b4b2 2013-09-01 11:28:06 ....A 118165 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbb1562d665c48d2d106b142c3e76d1b531f10e6d06ef8ae4a04ed344085796c 2013-09-01 11:01:08 ....A 11776 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbb261d0395c7442dc7b2502705967f294ae103f140ad5f04a6bf02bcb75b534 2013-09-01 12:04:44 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbb37cabf7bcad5817680e50e9106f1656730b8f6b38194852cce3d9a0284027 2013-09-01 12:00:20 ....A 127429 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbbc72f5473612e805cf2032dbb3b8e676e4af40eb4e29e2b4c069f98cedca70 2013-09-01 11:59:44 ....A 95744 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbc4d04c372945a9a8e6fe1debbe85aa6245ff77b0ae917500be0b8ecbd67ab7 2013-09-01 11:58:18 ....A 223213 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbc4d1a910835c18debf1b25e1ea2145c7eec1988b6ba9f7038a52af90e95a3c 2013-09-01 11:55:22 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbd0101b2a26c51ac5ba7654ab1d9a131d33a5f7669c43bfd1a82bb13b3c20f0 2013-09-01 11:07:44 ....A 117789 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbd2e8c6131f74c4162fa810e389297c3f69b8a5e5ef44791574a2605da9ecb4 2013-09-01 12:08:30 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbd6782ab23709b2860fc487a1c5352874e73af2438585454e4b0519c218dbb9 2013-09-01 11:28:34 ....A 41629 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbdd76f6206a3cc24355728d177155bfe35a2db78d4136c23ef8185d2a57359a 2013-09-01 10:51:38 ....A 425472 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbde38d87a4a71c3926675f8b775cda2f9c0a56e4a7f2e2c60cb336f97ac47a1 2013-09-01 11:41:34 ....A 182272 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbdf7be4a70c9e27205e3b152086f2a4c5dea62e982ae836faeee686cd6d577f 2013-09-01 10:49:46 ....A 16288 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbe12e201cf1eac032f0c5d8c27cfafc05c790401869d4fb1ea22fee17bc3797 2013-09-01 11:17:36 ....A 1506340 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbe6322ae80735aacce97d3ebd086cc6640da4aa4389569cbe43db7fec9b03fd 2013-09-01 11:16:40 ....A 638976 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbefec4109610565aff089a7fcd5f9b41277456e61a2011d4756ef78d12a7860 2013-09-01 11:25:08 ....A 606208 Virusshare.00092/HEUR-Trojan.Win32.Generic-fbf998badb74320bbd1484a8b9198f1b3468a23c9e45cf0d6ec4d96696450965 2013-09-01 12:09:54 ....A 111728 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc0229c87187ff9ed312066f895e80366854a2e183bdca397505b6e0d2af6f02 2013-09-01 10:57:16 ....A 104448 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc0c875b5ba18ec327c3f06d396364eb83a0aef2b4dca2c7376f729b47b15dc2 2013-09-01 11:08:48 ....A 112598 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc1186471ed3f8ba6158ad61c575a2a306d5b0efc7678b1bc6af2948f5463989 2013-09-01 11:03:14 ....A 250962 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc1253d6ac712c0a829fbe943ffdcaa54823f857197dda06aa9fdd6f4d835060 2013-09-01 12:00:10 ....A 187656 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc12bede445315a39c079f8fa4afefbf1238a14e8add536171ec58de6b606a67 2013-09-01 10:50:34 ....A 8704 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc136f5388fcdc1218247f2cd7ecfca238ef24a6c661ec70931af670b4a4e392 2013-09-01 12:15:06 ....A 84992 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc16c98ef1a97c8d7ce6179e43fabf15759cc745cf200b9d7a864d4bf0778cc4 2013-09-01 11:27:38 ....A 2991104 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc175c94a89bc1bd077ef1cf26f16902d6b28ce6cb0a088aeb35fe957198c2e1 2013-09-01 11:09:12 ....A 90112 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc1ee9b26b30072090ec7bc08bfb1433691dc06f4f2cc2324b1c94788c08815f 2013-09-01 11:23:16 ....A 124928 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc27066b51d1498e6dcf864f56ee2a08417c57e62d9f3281c43270d810ce2176 2013-09-01 11:25:06 ....A 389548 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc3373efd50a425a269c53a20f64e92ab055ecda2e86d313b0e14251e0e2ad98 2013-09-01 11:13:46 ....A 925708 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc355a9d0cc31711dc2ff961bee62f85efb922b1cfe9501b6a83e5d4a416dde0 2013-09-01 12:10:38 ....A 34816 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc39f12fbb953d14c3d4812c5e900551a8998836b746fd02c578f388f5a14be2 2013-09-01 11:54:38 ....A 201980 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc3b876bc852c8bc6714dfa070094d779a090cbcf9c8594e64b662f12f5209b6 2013-09-01 11:42:16 ....A 21504 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc429774e79aa94cfdf58b3baa30ce4b50775a82775efdd8093f72464328fd8f 2013-09-01 11:49:56 ....A 133632 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc436d61961bba7bb96401dfc03e9e4a375db00256257de1bf8bd70db3014e58 2013-09-01 10:45:44 ....A 51904 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc481f002bc6e8138283cd1cc568234979b0f307290339c01e744484255cd5e0 2013-09-01 11:11:08 ....A 72192 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc4d7b539f341c18c15729e69cedf9efbe150b86e1ccd65a6eb6a0c82c3fcba9 2013-09-01 10:58:04 ....A 68869 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc57845e634ec13a2b12ad647989129c53c1ac3d0d2b763adeafa694b0d2f657 2013-09-01 11:07:20 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc58eff2c18172178b2c523fa1a52fa9f2766474ca9ce6a58975856dea9c1533 2013-09-01 11:18:26 ....A 43776 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc6182b4cdac47699bd10f61db770ea69fa39d96f67fb9a37e17378f2872d9cd 2013-09-01 11:33:02 ....A 937984 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc656837dc2a48c22fa86648f085af6b697b044f8b587375503b61c16e2f7c3a 2013-09-01 11:03:36 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc6be44093659106da2ed9121c2634d1874a873b2728364a0f42fd4e8c1edc7b 2013-09-01 11:33:56 ....A 387072 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc6bffb98fc82643ccfb92543ac8aeeb7516efe15f1cb8a51e88a170a37aafb6 2013-09-01 11:36:38 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc73ccac353f652a59e0f64b3f50a62830ce85d9ee64228d5befa23d37943af9 2013-09-01 11:45:06 ....A 36352 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc7e0d9b19d9fb6dd19b2078c9d14d2056f5ec7c443d317dd7a3cc4b67884265 2013-09-01 12:04:20 ....A 5159 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc81dd1320574bf890f942f0e046abca6210df85fff76cecded953151a87cd7a 2013-09-01 11:48:30 ....A 2553856 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc86c285da4624032d3494b83d45ec688467ed0433445908ca4cebdf17117896 2013-09-01 11:44:36 ....A 42496 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc8a32cf8fc4dd4b9f058786b534dcf96170d86458cff63f97edf63afe605633 2013-09-01 12:03:04 ....A 53248 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc8bd5547a3b25b6d8d2fed8a5c30145d193ef92c95ab8f9b29b551c269cee52 2013-09-01 12:12:08 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc927d57a429e46f3fbb9cfd0443ff6d776beb0e203a5ce0690b96776ec75376 2013-09-01 12:04:30 ....A 295121 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc96529f6035a0208a14ba4a0b4a517973cc4de11876d1bc7cb3ed99b64ce702 2013-09-01 10:51:48 ....A 1397936 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc9839453ff2e5194b0dab9830e9c502ec41dd02fd867f025c7a13625956e134 2013-09-01 11:07:08 ....A 69644 Virusshare.00092/HEUR-Trojan.Win32.Generic-fc9a33a85fdf6d3d5700694cb57e9067dd0a0d7ba408fd44f17cd8db39fae05a 2013-09-01 11:57:32 ....A 32256 Virusshare.00092/HEUR-Trojan.Win32.Generic-fca21700c0c5548ebfc2189baf06599d47d5c7700e17a9fc0e0590b80f530d1e 2013-09-01 11:00:46 ....A 102400 Virusshare.00092/HEUR-Trojan.Win32.Generic-fca8ad344caa5ba87143cb0cbf383e960e710f5d110aad9c3bee24c7033d6af5 2013-09-01 11:59:48 ....A 434554 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcaa0b1b0a0066062cbba78ca2b4eef0d7ee17946a140707f2776fee4f850e80 2013-09-01 12:07:00 ....A 89600 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcabb857ab23a03536babf8207496381fcfa240111eda4f8fa76665bce52c81d 2013-09-01 11:11:22 ....A 82048 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcaf6ca4e3b0248d81c76de0a399ac558e6cdcc47d42c05d25584b770771ec95 2013-09-01 11:38:58 ....A 53339 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcb72feee08d425d4acb2c62df46a0176df0eed5021694689fce179b27be6654 2013-09-01 11:40:14 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcc33d1c8898ab910ed1377f5e6b9c58e7adf5139dc04a6619be2d34a12e3eeb 2013-09-01 11:11:28 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-fccb25de7b9037de1787bdce7ab0d48b7d31d156001ca950d1697852fdb97f0d 2013-09-01 11:58:38 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcd8ba7a15de62188f429357324760f0b27078618a5e04d236cefdfaca8c4a8e 2013-09-01 11:51:06 ....A 69152 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcdcb62f2c420f4f27112624110ac6541b13705a28c3848a65a0f6650353a733 2013-09-01 12:02:32 ....A 1224704 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcef638d8937a6abcda139bf53218eec1af6bd4fa10fa03d9b859d4cc153122d 2013-09-01 11:37:58 ....A 17693 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcf34865779d9f7d928020514625f23d4958ade8cb1f4eb55f3b71b9de71e7fb 2013-09-01 11:47:18 ....A 167936 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcf34e5f142ead9c6e5bc9ded99932d268fc76413e62f014bcb7ff72477172f4 2013-09-01 10:59:20 ....A 237768 Virusshare.00092/HEUR-Trojan.Win32.Generic-fcfe6bd8f6d9e42aea2b28492f2cb802ffd74f1e3e89f8ad070210ed622c8efa 2013-09-01 11:28:04 ....A 722612 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd05f5260fee00f20148c047cc9c546efcad36a411ede9520f750fe0375270c7 2013-09-01 12:02:00 ....A 6419986 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd078b3e4093e3b060d0a7b30ebed80aca666996add92687de7e09a519ff34bf 2013-09-01 11:51:40 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd08792b6dabf6a0f8196b4a709f0a012592efbd6c320502e21d86bcda9828f1 2013-09-01 12:07:04 ....A 48640 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd0f22a5adae677dca8941ce547e4c6a195ae84740272909865884d544cb52b3 2013-09-01 11:34:30 ....A 167424 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd10de33428218d17326badd71459fcaee02b0ee17d48e86c2b783d911b18e98 2013-09-01 10:47:50 ....A 219136 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd183ff1eb0665057c419734f5f231595d793f530e29c766d2e01da92282a118 2013-09-01 11:33:50 ....A 12288 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd1b161f9340a5918dfe4f427f23cdaa3838400a5178f1c057069fff023b2948 2013-09-01 11:42:02 ....A 978944 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd26b817a84dac05ee9ad229983848fe6e04881ede91c600d6d9f93b6852385b 2013-09-01 10:51:22 ....A 44544 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd28e4d2e6e630ce042f20201a8769974f6ebfe328ee228846e9e9d336648302 2013-09-01 11:44:58 ....A 67072 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd2ff935bb8640b9ad7d8ad3630dfca638e7bb1663fdd28ee6ccd0713025513d 2013-09-01 10:54:08 ....A 41984 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd319ba08e119a7153ac39c14996e04e32b6b2ba5f93bb58e96441f49d24b7ca 2013-09-01 12:13:40 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd36327d9292fc5f2a12d0eb83b7b30ebe0357d3a5817fe0219148907ab7c356 2013-09-01 11:53:12 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd3ca84edc2c25767672850ec6dfa9336d7a7254a8450ef7d727613acf6e4a45 2013-09-01 11:38:58 ....A 4211712 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd3ee9cc075f0c631cea65619a7c238d1a7816dd32f4daafb5a67588c65cc5df 2013-09-01 10:42:36 ....A 82940 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd41d4e78ea4ddadd6aed10185ee019bf6c6f2bda70711dfd46553416093cdac 2013-09-01 10:43:52 ....A 871566 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd42ef706b3c79531af0f9b8c01faf9cbeef7a82fc1c264e815fc7b5e371a698 2013-09-01 11:25:18 ....A 261632 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd42f137ae7246142e6bc8ee77faf58ccb15b0255ae189f6dae057ffd0191f0b 2013-09-01 11:58:40 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd53a5535ba71e67161fbac4d1e33c0a7e1e6d881846cd290350b50e3e16c9ec 2013-09-01 12:15:24 ....A 970240 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd5fdfe44107ed5396e110f7205ae4a8ff1c05174fd39a861497404964da932c 2013-09-01 11:09:20 ....A 411648 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd6bc900351ab086a2a7dcddbd9fa752156d9c154f916444057180bdb0165824 2013-09-01 11:57:08 ....A 6400 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd6d2c621736e57bc31788ec53af08bbda9f899ec26db1befc42d92fd026d0fd 2013-09-01 10:54:28 ....A 270336 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd713b9614e06d74e747e7b2f66f01f9e5e2019d12fc1ea103037cc7f0bd0e99 2013-09-01 11:16:20 ....A 157696 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd7143e2169a48fa6e890be05de9a46c76a210b744f720b97b6c1c525a4d1391 2013-09-01 12:00:28 ....A 1061728 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd79435d0497449b3a43f1840ebf49d62f317c51023198a40eedf3fde71df177 2013-09-01 11:23:42 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd79b2a2747f861b3f808217bb09d6031b1225765f8defae294cc86d18d2b43b 2013-09-01 11:28:32 ....A 95080 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd7cf79830ba3f8781da21c3ec3913002a1090aa6b9429cb09b2bee8fcaeac22 2013-09-01 10:42:06 ....A 5975198 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd83710c8c802f0e3a2c8271358417b1824d34f5b0556dbc6b75a9396e3da57e 2013-09-01 11:38:36 ....A 2714240 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd85351ada0299d51b82c9d7b43ab1fd195de94cc5b9d9b0b5f2364b81a48998 2013-09-01 11:06:48 ....A 202752 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd8b5e48c84d27b9c72bb7f85682522807edc0578bbe54b23e3e77cedf0d656f 2013-09-01 11:54:52 ....A 8968 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd8c5523ef736eaaed3f208e69444f036bfce7ec6435816668a8f6280cf59514 2013-09-01 11:50:32 ....A 2251008 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd960c8271423f3a83481be7e3460a9b3ed9908ffba0152d233406f59df1b292 2013-09-01 11:05:42 ....A 242234 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd970d88863076c7afc05a903973891410c59b39e2af034763a5da219a8d0cc3 2013-09-01 11:07:16 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-fd9fab7b066bfe03daa19855b8ab839526291f4b5493f064d7cb020c4fb6e8b1 2013-09-01 11:42:06 ....A 969216 Virusshare.00092/HEUR-Trojan.Win32.Generic-fda2b033f993819f9d8ac1c7be3743a0836a4682c64e0bac3d2147a5c1970018 2013-09-01 10:45:48 ....A 18840 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdad95fac5308d13c86d91a8921c803a2b1b4f17d0f7ffb84947f4f6be13bc0d 2013-09-01 11:11:28 ....A 7737 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdb5054fd607df9f3bf8f08e8f16e4b878cc02196c09a85e161485a1881a58e9 2013-09-01 11:50:24 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdb87192a579cfba45b822837861ef070c7ffa4338a504beef3263addd2623b1 2013-09-01 11:06:26 ....A 142848 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdbfab99dc5d9a7e0e80181486abefd92bd0211b7d645b4da93cc65c6d7f3df9 2013-09-01 11:38:44 ....A 70674 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdbfe20571538429a982ff5a62e83172c0032ac60083ad733751d986f8d148d5 2013-09-01 12:03:16 ....A 81853 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdc7b69bf345f024b04227ee88c422ce093bf15bfc6834f4b46c555b4406e9a2 2013-09-01 11:09:24 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdd30280bfd4c631c6c81794d7db8b16fcb407bb24baf6bf21ddcac8baa430fc 2013-09-01 11:52:46 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdd97a991d12db25b1c89a7301e5c71bbfe39f9439012a286bfc56ba18c08c2b 2013-09-01 12:15:38 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-fddbc0ea23ef4d7a0fc18d0e7f41dec8cc87e91fd8a91c940820c5f1fa8eae5c 2013-09-01 11:36:12 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-fddddebecbab934dea730f9368af536910101b6048b69980a04fdb1ed5b4db39 2013-09-01 11:59:44 ....A 225280 Virusshare.00092/HEUR-Trojan.Win32.Generic-fddef5cbe05e0ada5bf67a51000cee42f376fc783ddf3572efb7f5e2ceeb9676 2013-09-01 12:11:34 ....A 196096 Virusshare.00092/HEUR-Trojan.Win32.Generic-fde4911a84d0d6453944ef513445698f1ba17e172f396462714be731c461fcb3 2013-09-01 11:54:52 ....A 35993 Virusshare.00092/HEUR-Trojan.Win32.Generic-fde9c219c6be3bc89fd95e51ed100db2e17d26ae36163fe873c2d3d6a774a002 2013-09-01 12:11:20 ....A 56189 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdeab0c92d861bb6d4e243315a12d776c190a96c398d23dbb17c1ccc81527143 2013-09-01 12:14:18 ....A 1547614 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdf1bebfef7cdb20b5d948f7fe999b6daa052de44e10a1ced8eb0b151edc84b5 2013-09-01 11:35:40 ....A 169472 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdf312c013b30c926b3cd78e4b5d47c0e33bdafe90e99bc6d2e784a64999b452 2013-09-01 10:41:14 ....A 58368 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdf79bd27bfb386388f32ab6b219d068b2fb967391085c26cae72a3491060fcb 2013-09-01 11:00:00 ....A 188928 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdf8e22f1cb72dab217b4b61d702878df5fd84f9b19c3b1a8734aa316b38ac5e 2013-09-01 10:40:58 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdfaf26185c1ce642eba454e35d905ff9cd55d2a98ba8d866f09cf5c87d3d961 2013-09-01 11:14:44 ....A 62976 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdfc7efb1ad46bb8d0a006feee7235e5a5d7be599b8e0783dd041824e796f02a 2013-09-01 11:57:24 ....A 2318848 Virusshare.00092/HEUR-Trojan.Win32.Generic-fdfe4ccaea8e7f57c515900d20dcc5a9bdab6e819495251719317781da0cc47d 2013-09-01 12:08:20 ....A 1228445 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe083a0af93d04ca2c820d7cca2f743ad29410a57be2776c7623d4180efe1fcb 2013-09-01 11:36:56 ....A 172032 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe089072300e2bc2378e46d496f807dbca111ef95394e2e2c7083bca0e4e4bca 2013-09-01 11:44:02 ....A 839680 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe199ffe400d2d2292f2065c7e057fa3d40dec0212b6a182e4168551f6234b66 2013-09-01 11:10:32 ....A 303592 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe1bb06d1928795d12f9fb202cd49fa61272c3fcbc8023b597965f3083573b25 2013-09-01 11:52:12 ....A 102912 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe1e4f8d972c28a3cda2e6a504fa36358133dd66a4147357f55854538d7843f8 2013-09-01 11:49:54 ....A 54784 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe1efde863480ca7ac42cdf8ed29316175516ebe6747006c3ab1669362a938a1 2013-09-01 11:54:50 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe26e998261f91d69edf96fe91a68756b6d0e613c6a0a794a1f5dd140b22f00f 2013-09-01 11:39:34 ....A 103424 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe2dcf3310987d3f4c47fe801b31a4efc30a440a5fb1159323691e9ed7c8ac56 2013-09-01 11:59:10 ....A 351232 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe2f2da6045cb5b019b82d0cf578997c1c5b69897817e5ca30a030b413d8740a 2013-09-01 12:07:54 ....A 37896 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe3127d9dc4b85f37555574523b39cb5fbd0da2815e1f72d02b1a17d7c8982d6 2013-09-01 11:35:24 ....A 180224 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe3162fc09d6c788372d584f7976d7eb04d0a1430bff2862a67217c506938a4b 2013-09-01 11:07:20 ....A 139288 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe3888b4737bf47ede3d56177b0173238af35754004fd96f7a820b3b57e79330 2013-09-01 11:18:16 ....A 2295808 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe3a1b029a9369ae1c2d1e4fd6030f1703855f0daca83ef750c37159818c6eda 2013-09-01 11:41:50 ....A 8229 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe3c52f2d516c054942c955b122b386a61e8b67e841538e63af6607b21dd47f2 2013-09-01 11:00:30 ....A 960 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe3dfbabc9e67a51b0ddf48bf8e24d6427f89ca47f2d6df47991923767240c0e 2013-09-01 11:14:30 ....A 92160 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe46dc4a596653017830ed38e28fdd29b5adf957ffbf0a77e0444d798baa377b 2013-09-01 11:45:56 ....A 249498 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe52694052d48beff7fe513526be5774d54e4f0408aa9d42cd78db1be62180f3 2013-09-01 12:12:42 ....A 2081124 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe5561a1086c3888543fe72a53b0bc120bd52d4202e526ef2e0120c193305ff3 2013-09-01 10:43:28 ....A 6536936 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe5a2a96e940d4d86343469bba54653eae58f956c9036e3b87a1c774a16382d2 2013-09-01 10:56:22 ....A 388096 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe5edcea1a4e4de39d6b7c6d5f49bced7a7e61c9684cdb5717e3a494056f3f44 2013-09-01 11:10:36 ....A 783360 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe603561a55ee9c7e3de59841121bb1c9a79e45e0be213bea35c9cd62887b2d9 2013-09-01 11:59:18 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe629f3c25c674385cd668e2c893957ad1cc6cace1e0079de82b64c53465daa0 2013-09-01 11:03:26 ....A 282624 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe6df178f9533f151c3a8b6253c59265e28216d27c3766e1eab5f5367c3ffa52 2013-09-01 11:57:38 ....A 1134229 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe711a7b0184815902228c26fb591375c7e6e172c27724c026618cbd4ea305bf 2013-09-01 10:50:34 ....A 42828 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe718f79f8b47ce92ee6919ddef1786896e8542f3112d59b50b4e752dcc64a08 2013-09-01 11:03:16 ....A 336072 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe71959bf7183d7c1ee5099dd00ac9795c98a8a52be4806076e286ccc9d3c8ca 2013-09-01 12:13:56 ....A 1022464 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe71bb98778405a6a3f874703e647531666fc06387017192b9686035faad5f6d 2013-09-01 11:34:38 ....A 171008 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe727f1c1bc8bf35341e308f9a0eba1f5b6e217c14852116c075fc71292786e9 2013-09-01 11:44:48 ....A 26000 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe72a2aaebb2b4f4c9a79c44b12dcfc3825d6f12732e70196ad5b28e1f8a23fa 2013-09-01 11:58:58 ....A 1561478 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe7acf49569e5c11320ae8496d4745992d3188df24fe179ca57b9006de2b34f0 2013-09-01 10:49:38 ....A 22528 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe8e21a81a4cb92d4f925c6d58dbb428bb7c973c8ffe440a48196b5df947187e 2013-09-01 11:45:44 ....A 53256 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe955d773f983b7ff1716b38369477eb45769fb09023b7490dd597cde87a00fd 2013-09-01 10:56:44 ....A 7680 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe96ea81725c118304252cd3f7f8833aa963bf1cd1f25ec1733c65d0716c202a 2013-09-01 11:16:56 ....A 649546 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe9b3180148e781ca19ca45235e6628179eba6baea99c43801831ff4caee0c1f 2013-09-01 11:59:10 ....A 435200 Virusshare.00092/HEUR-Trojan.Win32.Generic-fe9c1507554b1dd2eb1a50510a5551e6588c69ce7d94a880c8ef3f159f0e562e 2013-09-01 10:48:12 ....A 66560 Virusshare.00092/HEUR-Trojan.Win32.Generic-fea28f8afb64ab2826ddbbd95fa91bba26669e3900274acecebd27c8a8564abe 2013-09-01 11:10:48 ....A 5632 Virusshare.00092/HEUR-Trojan.Win32.Generic-fea2c7c2a5481dc10e72579613017f43b3d2d6e42efa5f28ea2ef4b5f7cdce5a 2013-09-01 11:50:00 ....A 202240 Virusshare.00092/HEUR-Trojan.Win32.Generic-fea3fe8856136a238b041dc6fe49d2277f06506cdf574c6b211f47e34381017a 2013-09-01 10:44:00 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Generic-fea809d76d22bc5f0af4bc45b09d800c0543783690e835d19c80749dc90992e3 2013-09-01 11:40:54 ....A 10240 Virusshare.00092/HEUR-Trojan.Win32.Generic-feaf3a3f4acca76f52a22f44d19d743e1ac9748cba4b0e982d830c68d8d6db0c 2013-09-01 11:50:12 ....A 91648 Virusshare.00092/HEUR-Trojan.Win32.Generic-feb104749a77506d84582af1f9b86295e2bdf2b9182ed2989ce47b10519953f2 2013-09-01 11:56:20 ....A 153521 Virusshare.00092/HEUR-Trojan.Win32.Generic-feb7de65729bba613afe49850ddb83de58682c3b1ea35453be13889f7023893e 2013-09-01 12:01:44 ....A 83456 Virusshare.00092/HEUR-Trojan.Win32.Generic-feb90ee9dd2cbbd4e2ceb4549a5076f001c8bf5513171fa5b8330ebdedc122a8 2013-09-01 11:38:18 ....A 295936 Virusshare.00092/HEUR-Trojan.Win32.Generic-febc1db1420be7721ae63626da825bde672ee9bc872f61893b21266307f2baac 2013-09-01 11:06:00 ....A 13312 Virusshare.00092/HEUR-Trojan.Win32.Generic-febe57bcc3ea0dec1e2e6dc008dc4a2fa119144408c23e031d0c484b809c5c6a 2013-09-01 11:34:04 ....A 1049600 Virusshare.00092/HEUR-Trojan.Win32.Generic-febf17f3c5114f6eb5e5bd022b99f22df0cfe50661e9fbd4254f7f3cac750198 2013-09-01 10:42:22 ....A 110080 Virusshare.00092/HEUR-Trojan.Win32.Generic-fec069570c6d213888c56db0e9b75efec8de3ba08bb11ed88615f0743273dbeb 2013-09-01 11:14:58 ....A 232960 Virusshare.00092/HEUR-Trojan.Win32.Generic-fec573efd4493618c1a4ad1167473155353791344721922dbb692ce9a30e64ed 2013-09-01 12:09:16 ....A 1822447 Virusshare.00092/HEUR-Trojan.Win32.Generic-fec780ff1f92e986bdb65f643ff4c01e5323e7550a21d6103265aaa49e3bfabd 2013-09-01 11:10:58 ....A 794624 Virusshare.00092/HEUR-Trojan.Win32.Generic-fecacc482aeecf02f74ec6c031edf49f8be5617479e45f1c83a76c994124cb17 2013-09-01 11:44:50 ....A 171520 Virusshare.00092/HEUR-Trojan.Win32.Generic-fecb471d11c77f1c2bc2ff7a0bbf4a87c4d18ab6d09dabee418c5025eaebf8fa 2013-09-01 12:00:48 ....A 457728 Virusshare.00092/HEUR-Trojan.Win32.Generic-fecb95ec61e67906fa91946250286ddb60e2e44f0663a16f24f4a522a19670c7 2013-09-01 11:39:02 ....A 531968 Virusshare.00092/HEUR-Trojan.Win32.Generic-fed369d2f56637caf61fdd38db1c4ce55129bf8bd4c2b1a08863df21f1d956cd 2013-09-01 11:34:58 ....A 565248 Virusshare.00092/HEUR-Trojan.Win32.Generic-fed521c1cd313042e4f0538b810be96cbbcd93145190b97b13a8aae7838b5b09 2013-09-01 11:55:02 ....A 65024 Virusshare.00092/HEUR-Trojan.Win32.Generic-fedcfea29ada1365d9426de7e7b935e1187e12a032ec1fac54c40b0a9b9592ca 2013-09-01 10:57:56 ....A 139264 Virusshare.00092/HEUR-Trojan.Win32.Generic-fedd69a0f1fd399e703893218df94df83afe94befaedfcc399e1a5dcfb8be1f3 2013-09-01 10:57:24 ....A 81210 Virusshare.00092/HEUR-Trojan.Win32.Generic-fef2ed82774a91b42fb2a58b23977b2da21add46d43f414d0a0e3f89e337b5b1 2013-09-01 11:55:48 ....A 318464 Virusshare.00092/HEUR-Trojan.Win32.Generic-fef61e08b1a3443c9871364aa168b2ed544fefe3458e3f11ed0889f29ec32d63 2013-09-01 11:24:32 ....A 213156 Virusshare.00092/HEUR-Trojan.Win32.Generic-fefd543d68dee142c75c804afe402ecbef0e09cbd33e0a24f3652e0395d267ad 2013-09-01 11:25:24 ....A 71644 Virusshare.00092/HEUR-Trojan.Win32.Generic-fefe869bce5cc255c371d820568b3e69093c00da14abedba4cfe9677f583efba 2013-09-01 11:54:20 ....A 502400 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff0550314ac5b513b94b6c1dda838d47acb2eb2884d4a2fe077a8c82ac7d5381 2013-09-01 11:21:14 ....A 200704 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff10648da02e6385ae00af0f01e6ecf0569ff6e89149bcc8600ec5c06772e155 2013-09-01 11:34:58 ....A 77824 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff14a6a1b1a9571f9ea9b93fdc6393620e0b431f797a64c626e2fbf2d0498275 2013-09-01 12:04:14 ....A 303117 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff15cf37b2b8946154cca2c3ea8e6b46d6c2d98d80b0875393b1352caf12803f 2013-09-01 12:04:02 ....A 294912 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff1b476c69e3ae2f9d72987e34efc88d19e824d9d4315bf52f994d4928367525 2013-09-01 11:53:10 ....A 495616 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff29826424baace977d25f98b86f49a66450aedb554a8a36ac9cb359a7a496bb 2013-09-01 11:10:00 ....A 111616 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff317975144a747d10e37cb97854f832cd84b83e76ebb5125bc20e8c8a11bb2b 2013-09-01 11:35:16 ....A 65524 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff3c7695c1922570baa1826bb1f61041fecd26402523301573cdc9439d052c70 2013-09-01 11:29:32 ....A 335872 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff4d2f312880f67cb80c2c9a5deb9c9f4564e682d1cfecea75faac7c1521a0e1 2013-09-01 11:54:32 ....A 127022 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff54b2b0b5240542e39c22dfce97432d9688f69bc9c691ac9065ae537e6688fc 2013-09-01 11:58:22 ....A 1150976 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff54e08ba5e61b64dd9e2310788f024859e6b575a9cad72412df1c595299ca25 2013-09-01 11:23:38 ....A 352607 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff55f28e31a345fd88778df979be6a1e4ae43a8cf3859d8a3da0270152817980 2013-09-01 11:56:24 ....A 881664 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff5b8d1ec55761b76e5764dbd0a18c2eca25cb7e14a3da91a518a5d9ff60c9ec 2013-09-01 11:41:56 ....A 410112 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff5d87b5ae2db77bdbc5a4629cd7581038cae64da086819ad9b3113c4431da71 2013-09-01 11:57:18 ....A 57344 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff606739f3fa898283ef429b08652b15127464a20c31f7e24fbc6172d822dce6 2013-09-01 11:42:20 ....A 118784 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff6f211566d5c52e18ac884b4ba73fea87bdf1f699096d74bcf47859fd3bfd7d 2013-09-01 11:21:24 ....A 18432 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff6f9c18bb29febca1470c4a003686c4fd78a25d49c82f5362bb62f0b830b544 2013-09-01 11:54:20 ....A 110592 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff725bcd9a80773e3a87b42900140e204ff2b297d87f3b598fc92615dfb035cc 2013-09-01 11:11:50 ....A 126945 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff79f2a650d4a7b0023ff79c9a29a1e550adfd4279c3f05b246cba776895891b 2013-09-01 10:52:54 ....A 143872 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff7a0ccd0fff2389ff0e2c10e1deed992eab46eb750915c7a1d0f434560818f4 2013-09-01 12:08:42 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff8060dd03484b4230e19b3a55edc8bfdd6b9e5df247b9fb3ff2f41d654ae4b7 2013-09-01 12:12:38 ....A 316775 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff89a680895c85844a97ab0610042ab3d1f17d9066bbaf66d5982383efdadc0d 2013-09-01 11:31:50 ....A 219921 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff8db57aca355bec5ab9f43949bb1cc5d517e43d0fa3a99b379f2e267b62354d 2013-09-01 11:14:34 ....A 119808 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff8e5cd7c188dc89c7341334fef68e5323b851015ad87ff49e273ce2cc8439fa 2013-09-01 10:51:48 ....A 121344 Virusshare.00092/HEUR-Trojan.Win32.Generic-ff8fa63ce492085100bf9ac2e3d03a24ad30465e8f57a95d6815d0a2a14ec71b 2013-09-01 11:39:14 ....A 344064 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffa088ac419a3902c2795b0c7838424056050243edadde03396aac9c638e4958 2013-09-01 10:53:10 ....A 113664 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffa162006c96142b5b1227f904cd7c3c2ba905dbb97dba1f83bcbfd40f5b289a 2013-09-01 11:40:30 ....A 1815786 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffa1c3f1f91bb6a47702cd714e403f530ce33fc8399832f8d689f59c333c3dd8 2013-09-01 12:05:22 ....A 3201352 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffa63187e9d19c1c6209333fc8d274a9f3f5f93a31893596e95aae44e2d69ce3 2013-09-01 10:59:42 ....A 862208 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffaa1b21255630a7dc84c831c0bd5d8da7092019d2dd4490f7452b95750e3c27 2013-09-01 11:24:50 ....A 941056 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffab0a7f9946e9d3c3e0d25aa38e6fec86545c833a9a84a5f7c57afcb78dec58 2013-09-01 10:51:28 ....A 33792 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffad276a2f9b4babdd35334e2217f2c25adbc5cb3194cb8486220ad1c979c0a2 2013-09-01 12:06:58 ....A 46615 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffb655e6563203c1de8c7d793a2a6dda1ae3a1504419e062caa26dffb1360e27 2013-09-01 11:23:10 ....A 437760 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffb79949120a04d32087effcb81a150d52fbf4696f0c8ef673936a06ed2777c1 2013-09-01 12:13:24 ....A 91648 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffc0ab91446f0097e56e11556bf6dfbbf3859f9518a3fa4995eb4178c32d76a3 2013-09-01 10:56:12 ....A 444912 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffc1bf8394b63be45a3f5391f446d39370de58607266b718e66b1e70fdf02fe2 2013-09-01 12:12:18 ....A 19812352 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffc57834f5bcef3d001f2ca5cb5689b8d446223313068fed230c8ca035f9169b 2013-09-01 11:30:44 ....A 38400 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffc64637ca3c4215797d551c66f07b76d53ee8f56b48bd54feb6061cf24fb1a9 2013-09-01 10:57:20 ....A 89283 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffc77f6ad2c033b79c690d64ab65cb54ed74e6c92de226ab06861debebbdff3e 2013-09-01 10:46:44 ....A 235528 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffd05a142f1d5b621e9255cd00bfdcf628a036b051dd09ced6cf872113b8fffe 2013-09-01 11:16:56 ....A 149264 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffdaf1503857fd79ab2e6e032f3ac8ff974da749ab0f64e3a5d59a1b4ec31924 2013-09-01 11:09:46 ....A 1676800 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffe75ec859b4ee079eaad0755b79b56123ada49b383e493994a35d1a04774961 2013-09-01 11:04:00 ....A 49682 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffe95100cbcc2e74bb0c97c046dd72aae0fed07cffbd6d2637e65110fded728e 2013-09-01 10:50:56 ....A 211456 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffece5182631521777938b647798db3d3558c738f10d7d9c9a546645156a80b7 2013-09-01 11:34:38 ....A 108032 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffed5ba58e6798c129c76a844a79663f49a10ff9a7e38f6f73bdb8149334351f 2013-09-01 10:49:36 ....A 743424 Virusshare.00092/HEUR-Trojan.Win32.Generic-ffef89bac459d7ec2dfb6fe1823d1ab35d83efbe475426f56d2c4c723f22c1d1 2013-09-01 11:03:02 ....A 32272 Virusshare.00092/HEUR-Trojan.Win32.Generic-fffcbf1c2558605fd0ec4d5249274c1157fdb2197384a6c98f3b50fd7353c969 2013-09-01 11:51:50 ....A 11890688 Virusshare.00092/HEUR-Trojan.Win32.Generic.Cds.a-870d177c9bee81201f8c0c0cbeebcbeba10935b89fe07d9210e5dea70962c432 2013-09-01 11:17:16 ....A 371712 Virusshare.00092/HEUR-Trojan.Win32.Generic.Cds.a-edf4e64a5385afd57af7c82aee32e7dec738893321b42238bef7475581763dde 2013-09-01 11:38:16 ....A 87556 Virusshare.00092/HEUR-Trojan.Win32.Genome.vho-265f65ef1529e1e11af3ee5879fbaa7f4247f4c0b6abd15185640ae2c0639de0 2013-09-01 11:42:46 ....A 886784 Virusshare.00092/HEUR-Trojan.Win32.Hancitor.gen-4ed60484892c7cefb8f7664ec33bac2d5ab472d7273eee8d4532c0a600af68f8 2013-09-01 11:57:08 ....A 381440 Virusshare.00092/HEUR-Trojan.Win32.Hesv.gen-9cd569224d7aad5d68174823f4ee214f2d68cd6fa2bbd698e334d6fdbb18fa99 2013-09-01 11:51:14 ....A 3679192 Virusshare.00092/HEUR-Trojan.Win32.Hesv.gen-b6a45c93d036e59cd773f05e720773a092cd7a97a5081639ad383b52258d8abf 2013-09-01 10:55:32 ....A 551424 Virusshare.00092/HEUR-Trojan.Win32.Hesv.gen-de5f0dde0c6975e7bc398225f16b46eebee4a9b1119fb9ad5a90044a6ae71fe7 2013-09-01 10:51:24 ....A 5129152 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-05e274b4cad997f025ec6ab5b2ec4254c09ee01425dfaac5e22e447a97bf24ac 2013-09-01 11:18:14 ....A 1566595 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-08c38290b93018d5d18c7801366505d7bae625470c0a5871d0b5b908c963c5a4 2013-09-01 10:53:58 ....A 682508 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-10947307c0b64b75560e7d0cf3fc70f638216ff88247c50158df64e437eb17a8 2013-09-01 11:24:54 ....A 5746810 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-2949fef736a1dde20a034a431806da39db08824055d94d620f205d05d4bdc062 2013-09-01 12:00:42 ....A 2263402 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-2dbe72799ee22cf57f3b6cefda15d98050053e79a4654eec0b71235ac92f5d3f 2013-09-01 11:50:28 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-2dd127680810052fd99863eeba5962d9ef75846d04e37441c1965e1c410b7512 2013-09-01 11:22:24 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-3a0281a0dbaec8cf6e1f865843a5cfa827666f41e77638a97df366c356261894 2013-09-01 11:53:08 ....A 45068 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-4507ba74a804f645660b0351f176487fa4db18c89762d2870e5ca940015709e7 2013-09-01 10:54:00 ....A 8601172 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-47335a2ae3e38ed5570612218ab36bd678a14dc21ef5f3bcf1335f662f008862 2013-09-01 11:41:46 ....A 374784 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-77bde37dba07d335d2d8cf717b63d673bb025dff97494baae7d93d8095bc15bd 2013-09-01 12:04:06 ....A 969728 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-84ae4adad50ff825bbe0063536128f98db36734446e6ad8079f6e19738aa326a 2013-09-01 10:45:24 ....A 49152 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-9d882d8ccc40045c6cd51e33b1b35f8e0ece7ef44d7e3b4da2cb73eb2d824a00 2013-09-01 12:11:54 ....A 5223525 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-a1b8cc263c44d450f5774d3ca955a408509987a8da220969ec0fee6ab2512ac9 2013-09-01 12:07:08 ....A 249525 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-c74e2179218d499b9805ad77bcfc05d7a19f1d3a9dd8b800c496614e7c393f7e 2013-09-01 11:01:50 ....A 1802748 Virusshare.00092/HEUR-Trojan.Win32.Inject.gen-f9b660012bf6276f280e8efe8ac2a02065bbca5b8ab2279393e8a89c23b981a4 2013-09-01 10:58:08 ....A 497664 Virusshare.00092/HEUR-Trojan.Win32.Inject.pef-2bb757cc93d9ddc8557224008927c429475badada33870027aa28b1940b80f8f 2013-09-01 11:37:50 ....A 361472 Virusshare.00092/HEUR-Trojan.Win32.Inject.pef-8ec89219c9ea3603a7c72c1163b9e7b705d09f478b27538934ca134d7cda96df 2013-09-01 11:19:20 ....A 1741493 Virusshare.00092/HEUR-Trojan.Win32.Injuke.gen-0131b3c6a46171e33f1a3ef554303dd32275684cc2fe1a9f7272fd5d74e1dd6a 2013-09-01 10:59:22 ....A 342738 Virusshare.00092/HEUR-Trojan.Win32.Injuke.gen-108df65b332fa508cf877085032b520b5dbb733c80f8cf7a5729b4b45e8261c6 2013-09-01 12:04:30 ....A 1104389 Virusshare.00092/HEUR-Trojan.Win32.Injuke.gen-472cc1804b98f9db8dd4505f9f44b0de639c12bf4b5af19f48ae5a2abb7e85ae 2013-09-01 11:03:42 ....A 1741222 Virusshare.00092/HEUR-Trojan.Win32.Injuke.gen-4c15ffb95cd5c9c356f91b588242935f596565f8545bf1c874182a5b7eafd458 2013-09-01 12:11:16 ....A 158152 Virusshare.00092/HEUR-Trojan.Win32.Injuke.gen-4db3b36dd0feba368ce75abf31f622946c7a7abccc31bea99b3e9ebd469cb06e 2013-09-01 11:34:44 ....A 1555222 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-0871a755dcd8dee392876d51ff1309be84126480cb257004b2e3859b1d410f8b 2013-09-01 11:43:36 ....A 813183 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-158354c8ef1f349fc50065bd6178d8dc095612b2830ecd3155e2d0f0202b98cf 2013-09-01 11:16:28 ....A 2076672 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-20cd7e892210fc58f1c64a8f16f816e52e37b5eb834b9d41f0868e296a6ae44f 2013-09-01 11:48:28 ....A 93188 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-22310b061d04c53cf686005244c3ac4f032ff2c6f2d38b8b4c09f1f663cc0032 2013-09-01 12:12:44 ....A 2256730 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-30c8df02fb6af482732f77bd36bc3b8fc2e8fb5342739439e3aba029f61bbcd2 2013-09-01 10:43:16 ....A 1451272 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-3b04484ec70d2b928aa02ee1288f4a5f11bd78afbd9a8de31106afeaf14e2b85 2013-09-01 11:00:26 ....A 1503765 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-3bf238e500001949e9e93c3531fbf3e4376f78845272f8dce9dbd135f94a2e4e 2013-09-01 11:02:26 ....A 1249280 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-412260936993c69e91caee9c7905ab1a127656aea5c723eabc258a152895c823 2013-09-01 11:17:28 ....A 2227143 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-4da97d424f2740c51ce6c70d42ef5e4e44112ab21692aeb8b3410b356e70d870 2013-09-01 12:10:44 ....A 2007040 Virusshare.00092/HEUR-Trojan.Win32.Injuke.pef-56cf90df187adb1a08281ab7d121e9db6b6e77e8679ffd41882dbf1d5738ed72 2013-09-01 11:39:32 ....A 589210 Virusshare.00092/HEUR-Trojan.Win32.Invader-0e8fd716e91753b2609d04757561656f3f2044a83aca92fa32e6eb107c95f0aa 2013-09-01 10:56:50 ....A 36864 Virusshare.00092/HEUR-Trojan.Win32.Invader-28b2ec8910b789b1d3679996e52df7bbe574533c6bee6fa61000c2f22112a866 2013-09-01 12:10:38 ....A 15360 Virusshare.00092/HEUR-Trojan.Win32.Invader-2985dc2d9ffc512801004542ccd6ca19194450ade181a2bd4c1ee8d65994fc21 2013-09-01 11:46:16 ....A 338432 Virusshare.00092/HEUR-Trojan.Win32.Invader-2d53d8c0c3788b2b89dd32a0c15db1f1ca837c596fa9f0fd0cbcc2c624f2870a 2013-09-01 11:57:08 ....A 19456 Virusshare.00092/HEUR-Trojan.Win32.Invader-3113a0ce31c49bc8fae24aa1f8b5306cbe253be60e4c2b4633ee2ddceb67a4c9 2013-09-01 10:59:40 ....A 365958 Virusshare.00092/HEUR-Trojan.Win32.Invader-3436c254dda39d20a3300b36151b01b643c0b9c3bcaf97e849dc21e126d622e9 2013-09-01 10:49:38 ....A 292672 Virusshare.00092/HEUR-Trojan.Win32.Invader-35ef3be373219fcf587362e889be8593386cfc782441a6632b6436c8167d924d 2013-09-01 11:07:58 ....A 43008 Virusshare.00092/HEUR-Trojan.Win32.Invader-3a9d2ab8e8a784a63984cfcb205e7178e4d216b374a5030d3a201cc7e362075d 2013-09-01 11:49:38 ....A 10752 Virusshare.00092/HEUR-Trojan.Win32.Invader-3e2c10a59a46d46edf57eb7cd710bd48223b120918adea3f69603c362d3097b2 2013-09-01 10:46:00 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Invader-4037280972d049202a4593ac1be381d801cc7297e6bd48c79afa43e1d8a7a0cf 2013-09-01 11:44:20 ....A 122880 Virusshare.00092/HEUR-Trojan.Win32.Invader-42a3c7883f92873603bffd9938595937dedb64a4231b6d05d84c7163bde8efbf 2013-09-01 12:12:20 ....A 66048 Virusshare.00092/HEUR-Trojan.Win32.Invader-4537dbbd240b9f104b5e00b75ae96f3388c25b3cb487bac0770454bb0abc2a65 2013-09-01 11:23:24 ....A 4096 Virusshare.00092/HEUR-Trojan.Win32.Invader-8613435efe9f82d8b83c22d19628cfb3640378b9fa45600ff904d98816d7a7a4 2013-09-01 12:13:44 ....A 823296 Virusshare.00092/HEUR-Trojan.Win32.Invader-865e30d62bd13732e08499b8c920d7f42b5527e521a0ae6b9dd833b5679b8c7c 2013-09-01 11:42:22 ....A 365402 Virusshare.00092/HEUR-Trojan.Win32.Invader-9cfebbe728efab6fba4c92d5bb694b855d2bc51f15be21c467ebe376f95069e4 2013-09-01 11:53:12 ....A 365959 Virusshare.00092/HEUR-Trojan.Win32.Invader-ca556c87ad5c4e82059eca06d0925f10932081be5991d2e2fb990977b4cbfebc 2013-09-01 11:49:08 ....A 51287 Virusshare.00092/HEUR-Trojan.Win32.Invader-cd9153ea00bb05acbc47e5bb21a020ded04701cebb284a83f5f508db5292da44 2013-09-01 11:08:46 ....A 363123 Virusshare.00092/HEUR-Trojan.Win32.Invader-dd93d4d4e2fd3ffcb5dd69f44b41bfcb6b9966317ab170cf49431080444aa857 2013-09-01 11:41:24 ....A 45056 Virusshare.00092/HEUR-Trojan.Win32.Invader-e55461e1d4465f42ecbd2a40881c5bd835ca406403f445dd95924976eab01f47 2013-09-01 12:04:26 ....A 99562 Virusshare.00092/HEUR-Trojan.Win32.KeyLogger.gen-4201d8ab9a25c50f280c1bb39a5e80d0dc756b5857b6dc8d25f95325e6e68cbc 2013-09-01 11:59:54 ....A 89325 Virusshare.00092/HEUR-Trojan.Win32.KeyLogger.gen-74b9b8467a2a5f7afa3f4aee17c6c78cea4f2f585167849aa474106d5218b567 2013-09-01 12:09:50 ....A 99566 Virusshare.00092/HEUR-Trojan.Win32.KeyLogger.gen-de70124604af548d38ceb7349fffdc5018060360ed0ae676147a014361658ea7 2013-09-01 11:01:14 ....A 107768 Virusshare.00092/HEUR-Trojan.Win32.KeyLogger.gen-fde8ba758abb8988e8645fe02e09fa7b6eb0db241c3c94297a3978ef18de6bf2 2013-09-01 10:55:14 ....A 1367552 Virusshare.00092/HEUR-Trojan.Win32.Kryptik.gen-98019d551c13f7a9416c06844472adeefb6787f6ee009e6dfef828994cbdc768 2013-09-01 11:18:04 ....A 701312 Virusshare.00092/HEUR-Trojan.Win32.Llac.gen-1deb2aa775db7e51667ac2a20c19d55ecff57d2099c15c30f3d6a700da91c536 2013-09-01 11:46:02 ....A 59058 Virusshare.00092/HEUR-Trojan.Win32.Llac.gen-bed4097fa13689f7a6bd9649cf90bbd5065780b91af2db8626cca970199ac5e2 2013-09-01 11:58:02 ....A 181269 Virusshare.00092/HEUR-Trojan.Win32.Madang.gen-11143f387717e4cc7d189c1e583fc3cbc8befa8507878c890b5e2c8238acc2a8 2013-09-01 11:18:56 ....A 220106 Virusshare.00092/HEUR-Trojan.Win32.Madang.gen-33c9c1acc3ed537b7e686c4c5138afd877ad6511e3b1fc20f73ba31920786bf3 2013-09-01 11:20:56 ....A 220105 Virusshare.00092/HEUR-Trojan.Win32.Madang.gen-3c816e22af9fe4a6f51db3cb8e39167eabe1dca459da6bf035c37edac1d2d584 2013-09-01 10:41:04 ....A 8591 Virusshare.00092/HEUR-Trojan.Win32.Madang.gen-a4c02d7ce683a6c4788a6356730bef1118947d51d9e3bdac7034338e9e1c1c7e 2013-09-01 12:05:16 ....A 8591 Virusshare.00092/HEUR-Trojan.Win32.Madang.gen-c3b49e8f69ee948a8ccbc70443290cfb587befd7a23a993a174d4790f7469e64 2013-09-01 11:02:48 ....A 56887 Virusshare.00092/HEUR-Trojan.Win32.Menti.gen-d1997da2f00f7bfacb66c990817311a7f623efc106dde88f0e3ef31fe272153d 2013-09-01 11:28:08 ....A 20992 Virusshare.00092/HEUR-Trojan.Win32.Miancha.gen-461ed51ccf38dde566f3aef03ee3a3b3c70515bbd659e284a4e9faad1fff54fe 2013-09-01 10:47:22 ....A 751732 Virusshare.00092/HEUR-Trojan.Win32.Miancha.gen-6425dd6e199eed6821c347931c1a04312eb6da02d4b221b852c907614f5d0297 2013-09-01 11:11:56 ....A 170521 Virusshare.00092/HEUR-Trojan.Win32.Miancha.gen-e323635f3d35a8106aebd5c6ba77a29c229dd0091bac20db218f2f0f8957b07c 2013-09-01 10:58:34 ....A 665036 Virusshare.00092/HEUR-Trojan.Win32.Miancha.gen-fd61e8d185738902b5b173f33a03f1f7424138a82ea91fc10ddde4151f18e491 2013-09-01 12:15:34 ....A 32768 Virusshare.00092/HEUR-Trojan.Win32.Miancha.gen-feb78e343d08660c614c31c7c3fb35eb713c1eecc6a61cd761976d3d172d741e 2013-09-01 11:45:38 ....A 920064 Virusshare.00092/HEUR-Trojan.Win32.NetWire.gen-02d0582818a42773be6026226be8c6e940a10729f30538216781386f01cfafb7 2013-09-01 11:17:10 ....A 734208 Virusshare.00092/HEUR-Trojan.Win32.NetWire.gen-237bca6db66cc6f169518a551e503fff1a8401bebfa4a764bf2d16e2b923474a 2013-09-01 12:07:48 ....A 731648 Virusshare.00092/HEUR-Trojan.Win32.NetWire.gen-4c1daee547326b6d86a4c084371ecfe79637512003161cc4cdfd9daa9d424b9d 2013-09-01 11:12:22 ....A 362496 Virusshare.00092/HEUR-Trojan.Win32.NetWire.gen-512b0a5d160004fcc6301a8155ed5c3b9656648af8dd069de8ec58385c7cf143 2013-09-01 11:21:32 ....A 516136 Virusshare.00092/HEUR-Trojan.Win32.Pincav.gen-099624db4a1255def72e8031d7e521711eb07fd609b654d8d141434669c2c012 2013-09-01 11:23:48 ....A 1488384 Virusshare.00092/HEUR-Trojan.Win32.Qshell.gen-714b48f5a8496c68757874f73134c5dc060999e969453d96f70b40c197e1268e 2013-09-01 11:56:58 ....A 570237 Virusshare.00092/HEUR-Trojan.Win32.Refroso.gen-1af1be0a93868d0d960de3860204143d52a59eb354557f20eabc65f119a063dd 2013-09-01 11:14:46 ....A 20971247 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-091efe735b67a3306fc08732a1a46604d7bf93812deae1e606ee823b8575eae2 2013-09-01 11:37:52 ....A 880756 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-20077b5130aa8ebf5bff88319705795a813f342d97c52b2a8ba6f3bec212cb77 2013-09-01 11:14:24 ....A 4993908 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-782ff84b70212b8ee820e9792c26506a4a20ff3abb138502eeb1782863286f2a 2013-09-01 12:08:32 ....A 5095570 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-79b06d9ec3146ae801fba813fc486dbc06ff3744a50a37d6a61462b5f6c81060 2013-09-01 10:55:12 ....A 2678257 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-819acaa379d69f70c64c7cebbaffbb65d6f6e401afa65c79a856ab07fbd4a738 2013-09-01 11:01:52 ....A 3985740 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-a656d483fe5469d3851f5acf38a23fbab9b4ffa3026b653c86a842a9c16074ae 2013-09-01 11:15:28 ....A 4498298 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-a95af862d508d065c668d9c0374065cde62528f0f92a1a21205d3b2e4abc9e8c 2013-09-01 11:13:00 ....A 4201776 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-a99e6c52af80343587faeeb2389aeebcf488659446f63c9b5353f53cf162176b 2013-09-01 10:53:04 ....A 5139333 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-ab50a68e16b94191540100fe4f21025712de20502034eba1d262596cfd33d061 2013-09-01 11:34:34 ....A 1057323 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-ad78e95c83b334b58d51c55acf9855fabc1ef46a9fe9424c43d6159880ba239f 2013-09-01 11:09:34 ....A 3476001 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-ae04fc905d65380c26c4e98577a09555b52cade064ce57e3e92167b831f627d8 2013-09-01 11:09:04 ....A 4409342 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-b3b34dde797a7a31be9df7ae23b75ae2a009c0a72e8e7c0112759e1f8913d4d4 2013-09-01 12:06:16 ....A 4225785 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-b69e5ee68c60fc69516667e8e2ba4bfb36d840b91f58118732d3081bfb41a462 2013-09-01 11:08:14 ....A 4883770 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-b7967b10259f40a12207048dede08f4521da6826c1e85eeeead3e875a573cc4c 2013-09-01 11:51:22 ....A 5218409 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-be32fb2dd01b384fc1286b602e5fad572873e45ea2e5fd9c530c1e39ee274d8f 2013-09-01 11:48:28 ....A 1460248 Virusshare.00092/HEUR-Trojan.Win32.Scar.gen-ee0d1ad03396edb2e2b166ec76aea992708d3cb775583df12e037cbad2034f87 2013-09-01 11:13:52 ....A 16456 Virusshare.00092/HEUR-Trojan.Win32.Scar.pef-1a8c3e72e046cbde0af7b202953094cdc3aec995379aa632d2113da5420e9210 2013-09-01 11:36:04 ....A 16456 Virusshare.00092/HEUR-Trojan.Win32.Scar.pef-30195ea73a38f7121e62b0dbba0062b7fb4ba8fca67a1739b1d6c9c5646d5b68 2013-09-01 11:38:22 ....A 16456 Virusshare.00092/HEUR-Trojan.Win32.Scar.pef-6c9ed6bb52b9e4889ce27de8f71eb621ba8ecedbde1931759e37a69306469572 2013-09-01 10:47:34 ....A 16456 Virusshare.00092/HEUR-Trojan.Win32.Scar.pef-a17c007e451f188d8b063bfe0db20be8632d5f5c9edd6d68e7913e52fb0b7804 2013-09-01 10:55:32 ....A 1473780 Virusshare.00092/HEUR-Trojan.Win32.Scarsi.gen-2c0fe3f5c175be01f4e1dee236f90a316f0e12ab5262cbf27f1906fc769a9fa1 2013-09-01 11:05:30 ....A 86016 Virusshare.00092/HEUR-Trojan.Win32.Sefnit.vho-f432af884b3b5c24ed5b3922320ebaf49342c8e630d06b70c56b50158871e443 2013-09-01 11:00:20 ....A 28160 Virusshare.00092/HEUR-Trojan.Win32.SelfDel.vho-87869fd467591559567abc8c82a7b1496c32d07dee2629013fa5d198ab67fcf3 2013-09-01 11:11:52 ....A 260096 Virusshare.00092/HEUR-Trojan.Win32.Shelma.gen-4bd218a620578bdc2af11587ccb189317dbdabe59c1fbd4acee5eee6a2c44241 2013-09-01 10:41:10 ....A 254976 Virusshare.00092/HEUR-Trojan.Win32.Shelma.gen-59d41f48d49f9fae39c046def1e3ebb1645e35783763180c1e6c734f32a55cf7 2013-09-01 12:14:06 ....A 199680 Virusshare.00092/HEUR-Trojan.Win32.Shelma.gen-7948ad6990ef884e0b8abe7d0e257f96c38dcff3533a0fc9915259913a3bb51e 2013-09-01 11:58:56 ....A 309248 Virusshare.00092/HEUR-Trojan.Win32.Shelma.gen-9b174772edfd93c4abd9b816cb4143c430f683878bff0e7ff08d3b634f4b56ea 2013-09-01 11:44:12 ....A 203776 Virusshare.00092/HEUR-Trojan.Win32.Shelma.gen-da34a7efc0e785925078e0e79fab45a41bac12ec01ffc21aacd05c29fcc1a798 2013-09-01 10:53:34 ....A 262144 Virusshare.00092/HEUR-Trojan.Win32.Shelma.gen-dd044e4df7d3f7e70f67fcd03c531410608f14b1e32ebab144c0f3a425f91295 2013-09-01 11:00:12 ....A 83903 Virusshare.00092/HEUR-Trojan.Win32.Siscos.gen-3a411e5388aeab0f50bc85258ac9ec885036ce45d873aa99a7e514c0ad2163e3 2013-09-01 11:18:12 ....A 99328 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-016ea3afb2c103288e4ab2c9a6e608483152db357df44eace0b614bbfacf8ac8 2013-09-01 11:53:56 ....A 123948 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-216e369dfd0d70f53a1a0b9134ff94de9c74851e0c9ae8a5ec3778a946be1c2c 2013-09-01 10:56:38 ....A 279040 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-22b1d69f03e2949a0b4162dd40c75fef48bc15ce63077cc90f28882f919b4a00 2013-09-01 11:01:24 ....A 1003055 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-3a88027516f6dbe16fbde9550ec3d3351e3e6d2d6379423c35ed8efc7796571b 2013-09-01 10:47:16 ....A 869680 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-3dec16fe9615cca986caaddb43d741ab8c68c6c03090fe342e37684f5b066584 2013-09-01 11:10:34 ....A 374272 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-480dfac6f95a0cb9f4b4cb8d861bad01ccae05c2594a430c1ac0f2c1cd872636 2013-09-01 11:41:10 ....A 195072 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-5a6437dbad9c5e43e44e4c8db41f4effdea2191b273a52fd753484ab65828822 2013-09-01 11:49:50 ....A 65536 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-787a729674dfbcca3c5f572b87d4948c9803999e196212b57cb3b2a03aaa54a1 2013-09-01 10:47:18 ....A 287232 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-91c23c30a90f47e78564b1d88703d2e9ff969ecca013fa781aca5548e83ad6e6 2013-09-01 12:03:34 ....A 363232 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-91e54c5d48eba296fa30e2bd7d690d39cf340fc486c0909fe9dbf48d5aad55e7 2013-09-01 11:17:18 ....A 288366 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-a1db6560e80f37630401272a6f53802dae7f659fc2b6443d05cc3f08bbb9b575 2013-09-01 11:35:00 ....A 94720 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-d386490480b1244a18351e2ab1ed2650944d4606953d16bb99bc6b63bd47e9b2 2013-09-01 12:10:30 ....A 238592 Virusshare.00092/HEUR-Trojan.Win32.Snojan.gen-df669f05792371b7ced0acb384d5a4b5e7246ef81d907f98f2bae5240a77be6a 2013-09-01 11:29:26 ....A 116829 Virusshare.00092/HEUR-Trojan.Win32.Sowatohiko.gen-0c71f2d7253829af5a22404385188341a4b814ca948c61ea7e1373def8159344 2013-09-01 11:27:46 ....A 120320 Virusshare.00092/HEUR-Trojan.Win32.Sowatohiko.gen-2b862b517c9c110296b042ecb03ec75d1ed668777c9200e2893941282fc43437 2013-09-01 10:44:18 ....A 23888 Virusshare.00092/HEUR-Trojan.Win32.StartPage-0c6fc5c7b7e4ae25ffeb1edc9cd3b1f147633d63e10e5a998a3cd51f6a60d70a 2013-09-01 12:09:50 ....A 181760 Virusshare.00092/HEUR-Trojan.Win32.StartPage-0ccca34e7e746c0b5b95903b9feccd32b682eb9a7bc170a68235d8eec7829c61 2013-09-01 11:42:24 ....A 613888 Virusshare.00092/HEUR-Trojan.Win32.StartPage-0fd87721adb93a0c4686e096ba1898f377d9c38e08596b4bcba3a03a57f36bae 2013-09-01 11:50:56 ....A 623104 Virusshare.00092/HEUR-Trojan.Win32.StartPage-14f57173851259ea74b2ccf23a49a203d2152b9d7a3aa32cb501f54936e14d54 2013-09-01 12:00:08 ....A 169484 Virusshare.00092/HEUR-Trojan.Win32.StartPage-1d49ae7c4261c107c5833285ba4ea4a320a1f953101eaa9c41ae38e37eb44388 2013-09-01 11:50:50 ....A 26624 Virusshare.00092/HEUR-Trojan.Win32.StartPage-1fbe5f12254a274d5096f7dfa8bfc8cea85793833858940c97d06ed427d57494 2013-09-01 12:04:26 ....A 46592 Virusshare.00092/HEUR-Trojan.Win32.StartPage-24fa65c7a4924ae018a444965714d460643ff37fa34155907dade73580276589 2013-09-01 11:09:24 ....A 856166 Virusshare.00092/HEUR-Trojan.Win32.StartPage-3ac0ede37994f966c0a9a217edf6d5e5f254b8693102281d252070e5e7547b67 2013-09-01 11:59:54 ....A 389942 Virusshare.00092/HEUR-Trojan.Win32.StartPage-3bdffcbe26fc78106ea4bc830760602e60b1ce3f371c18e5697d6019bcb6372a 2013-09-01 11:18:34 ....A 216586 Virusshare.00092/HEUR-Trojan.Win32.StartPage-3d2af1bc189172bfed9cd9ea503943b2f4abf6385b7d0719c5411b5ca1dd4489 2013-09-01 11:32:42 ....A 395372 Virusshare.00092/HEUR-Trojan.Win32.StartPage-4681b925505990dddcddc287669e13ba75b0a7d4870544835cc246e4f45dc1f3 2013-09-01 10:59:52 ....A 856166 Virusshare.00092/HEUR-Trojan.Win32.StartPage-517e6e4189b30994f9f91f3e59aebe5d30f97cc3d7e2419ffb0290928262fafe 2013-09-01 11:33:56 ....A 1310433 Virusshare.00092/HEUR-Trojan.Win32.StartPage-68ccd1228f5d2fb295c8e77f27ee3ce2e18bbdc4ae7679cf3bb89e628614767a 2013-09-01 12:02:32 ....A 2438571 Virusshare.00092/HEUR-Trojan.Win32.StartPage.gen-bac6fa1573943605cdf94b3f9809a3f6d89db9fb62356ebd4754aedd75e5c2d1 2013-09-01 12:13:36 ....A 61928 Virusshare.00092/HEUR-Trojan.Win32.StartPage.gen-e784775e90969e0ca0f411499434f9dae039bccaa355ce61a90b5a38061a0420 2013-09-01 11:28:36 ....A 804771 Virusshare.00092/HEUR-Trojan.Win32.StartPage.gen-e9a32c7204819c109883073dcd826fed3c017fea05ef1b2b9fb2ee0e98263b9e 2013-09-01 11:18:08 ....A 44032 Virusshare.00092/HEUR-Trojan.Win32.Staser.gen-2b105599f1c38ee12882c40944f34720ad98849ecd6ce748810ede2457edb557 2013-09-01 10:59:32 ....A 823942 Virusshare.00092/HEUR-Trojan.Win32.Staser.gen-43120a32b51dca677c9ba78f7024d9d24870fcb52d99606e9b476428ba40a458 2013-09-01 10:41:04 ....A 856186 Virusshare.00092/HEUR-Trojan.Win32.Staser.gen-a173fdd11624879781016393180dd7ea36f6385aa778051c132b4e72407b77db 2013-09-01 11:30:14 ....A 45506 Virusshare.00092/HEUR-Trojan.Win32.Sysin.gen-4ec6ad77fe8e40a2963cc006f01204d6fab058de6a450b6843dcd2cb86e12946 2013-09-01 10:51:38 ....A 38912 Virusshare.00092/HEUR-Trojan.Win32.Termixia.gen-7820af673b99c86ce7ed2e569ae321e997173261591113e2309f9966c9b8cd93 2013-09-01 11:08:16 ....A 220883 Virusshare.00092/HEUR-Trojan.Win32.Virtumonde.gen-09394c7beb7c2e5cd636a28906d55ed02220c7b46654448a06b0c15f63236556 2013-09-01 10:56:34 ....A 1844003 Virusshare.00092/HEUR-Trojan.Win32.Virtumonde.gen-1bd1ae6061a2ee1b4220fa9963ea3d83d53acab363296a7fadf6b687d267f8f3 2013-09-01 11:39:56 ....A 220913 Virusshare.00092/HEUR-Trojan.Win32.Virtumonde.gen-27b31492a881addf295505e808f034730e9ef39532e1cf8cfcf7b86b51adf642 2013-09-01 11:23:32 ....A 38509 Virusshare.00092/HEUR-Trojan.Win32.Virtumonde.gen-362ca3f6627d4406d329cdd37341fbc342c5256750c35c204793bf2222933368 2013-09-01 10:55:08 ....A 220871 Virusshare.00092/HEUR-Trojan.Win32.Virtumonde.gen-9564581c88b60f9f74e9d419c31153157749077ea98ed0f5ae6f9d379a57593d 2013-09-01 11:37:50 ....A 1542342 Virusshare.00092/HEUR-Trojan.Win32.Virtumonde.gen-f070cf0c6cb241e21c03a0b7cb3d0b809a02411b0fa4ca8235cfc77a2a170de1 2013-09-01 10:48:34 ....A 1847516 Virusshare.00092/HEUR-Trojan.Win32.Virtumonde.gen-fccc222f4e54bff9169e165d4725b737a785ff13b5e0a4da1b0241ec457ed497 2013-09-01 12:09:42 ....A 1847552 Virusshare.00092/HEUR-Trojan.Win32.Virtumonde.gen-ff968ab3c1e2cfedb746ff4c40d136b206c8fc7c0a070eea25d8c9adf28f7813 2013-09-01 11:13:48 ....A 44360 Virusshare.00092/HEUR-Trojan.Win32.Vucha.dc-187c2e59bfbffb67fccd61bdda7f790aa1a007c5a5247223442aec0550813d9b 2013-09-01 11:48:36 ....A 112640 Virusshare.00092/HEUR-Trojan.Win32.Vucha.dc-70f7074b5771cf5e4e7fbcf1cd413b77f15bedabe5d525e3d64adebbaf59ecc2 2013-09-01 11:17:44 ....A 478720 Virusshare.00092/HEUR-Trojan.Win32.Waldek.gen-0328cef4f01b183ee98bce5bb2935510c19e710af011261723c87a0b69157847 2013-09-01 12:04:42 ....A 1161216 Virusshare.00092/HEUR-Trojan.Win32.Waldek.gen-374782f4e3b89047b0f981a5cad9cf7ffcd2b7d993c3f93224c7842141fbe470 2013-09-01 11:18:32 ....A 1161728 Virusshare.00092/HEUR-Trojan.Win32.Waldek.gen-3c3e940e8503b83eb349120e9cebed56426208b068726483697d5e09b8c3b38e 2013-09-01 11:49:24 ....A 1161728 Virusshare.00092/HEUR-Trojan.Win32.Waldek.gen-5120930ecce02220a332064ff73fcf8ec6caad0bd126ca445a03045009ee3224 2013-09-01 11:16:26 ....A 1508864 Virusshare.00092/HEUR-Trojan.Win32.Wecod.gen-01b59da95bcb1fa706e19156cb2b448df3bd587c7ca1838057be04d16e65a660 2013-09-01 10:44:46 ....A 83968 Virusshare.00092/HEUR-Trojan.Win32.Witch.gen-42a7da9a925d9550c6abbae3be1c711b8d2afdc070180e4be4b44fcdbe37a533 2013-09-01 11:23:34 ....A 2353664 Virusshare.00092/HEUR-Trojan.Win32.Witch.gen-74321da70fe695370ef6f58219b02f076e4a098c8ed31a2d1c2df6574ca0cd92 2013-09-01 11:53:16 ....A 214535 Virusshare.00092/HEUR-Trojan.Win32.Wofith.gen-949f5489f9ee0d06cb743404ccebe609064bc6867a314528c2868620f6ea0a12 2013-09-01 11:01:36 ....A 386297 Virusshare.00092/HEUR-Trojan.Win32.Yakes.gen-38ed7301c26fa2cea7a0a57a5c44d9e63435a6ad4f7bea98e281960eb81a84f5 2013-09-01 12:00:52 ....A 239637 Virusshare.00092/HEUR-Trojan.Win32.Yakes.pef-5bc90e487b726dcca0d52200d6aab21339f97a7dec2a975e99c167f7538e53bb 2013-09-01 12:03:30 ....A 182784 Virusshare.00092/HEUR-Trojan.Win32.Zenpak.gen-01a6e60249ead526aa926a14081b7abd310b0b7ba6bb706fab8403de96a44342 2013-09-01 11:18:58 ....A 214528 Virusshare.00092/HEUR-Trojan.Win32.Zenpak.gen-12fe197414892a52f998f5ec4b01a934e9ae09f48a0bfae5a0185821c3550d93 2013-09-01 11:25:56 ....A 193024 Virusshare.00092/HEUR-Trojan.Win32.Zenpak.gen-23116a13caad962039d27591557058b29a3446b14784da668380df96851cf305 2013-09-01 12:13:24 ....A 179200 Virusshare.00092/HEUR-Trojan.Win32.Zenpak.gen-9b805f1024f9e1e1c111e9046ba7d14ec2e2a3405aeab366724f2ee899ffa8fa 2013-09-01 12:10:42 ....A 1123470 Virusshare.00092/HEUR-Trojan.WinLNK.StartPage.gena-4df388dd1fa47310047d02717261a2a443474bfe84eeee14f8fb260153cdd878 2013-09-01 12:03:56 ....A 1413140 Virusshare.00092/HEUR-VirTool.Win32.Generic-03c3ea124ad6b0252da0d153769b82df903e5021b5a60110a81a07233993a745 2013-09-01 11:11:44 ....A 1763160 Virusshare.00092/HEUR-VirTool.Win32.Generic-122759c29768f5e070ee883ca62d1218efe6056b3f3c520e88b89b817cf7c955 2013-09-01 12:14:56 ....A 2097152 Virusshare.00092/HEUR-VirTool.Win32.Generic-1252bb22153c17359ee357562bd252c61042be9324f9a00ec4f231a1eadac959 2013-09-01 11:26:32 ....A 880640 Virusshare.00092/HEUR-VirTool.Win32.Generic-138bb641bd6dfd8abde15b9a02b21cc5d642532ea231b5ba4d290b2f90490715 2013-09-01 11:21:34 ....A 1654784 Virusshare.00092/HEUR-VirTool.Win32.Generic-146abe94280bfc98eeece7e3082c84c5421369734d8eb389e186d41005d0862d 2013-09-01 11:06:02 ....A 1214534 Virusshare.00092/HEUR-VirTool.Win32.Generic-16de249e55c2fcfc7bcb14169f50a7da14e1d4bf35319634b24936e46b75e786 2013-09-01 10:51:20 ....A 1987072 Virusshare.00092/HEUR-VirTool.Win32.Generic-18c6499dee526f92ba07e6a2c6db5ffb0dbc21660084643a24c6280b8ea6c78f 2013-09-01 11:42:30 ....A 4287628 Virusshare.00092/HEUR-VirTool.Win32.Generic-19df03f73572705fd57307173f5634482ee098486e847447641549e6c82795a6 2013-09-01 11:55:20 ....A 1048576 Virusshare.00092/HEUR-VirTool.Win32.Generic-212ddea5a85319f7455999c433e8552ac872390563f2eeb8452da7fdb50b57e6 2013-09-01 11:03:00 ....A 1723505 Virusshare.00092/HEUR-VirTool.Win32.Generic-2b700122907f97f20da15e4becb6c0afe9ff2eb2884862c4c1813de8a13889c4 2013-09-01 12:09:34 ....A 1458196 Virusshare.00092/HEUR-VirTool.Win32.Generic-2bc1018d3ce51e71fc653ecb042b2f0278976814c72a6149bc05e808a1507cf6 2013-09-01 11:58:56 ....A 2273285 Virusshare.00092/HEUR-VirTool.Win32.Generic-2c626e2fd5f2fcd0239a53364a41c8a4caf1aefaa6a4400ebe35acf534b46e94 2013-09-01 11:26:52 ....A 868644 Virusshare.00092/HEUR-VirTool.Win32.Generic-306f6af1b03fbbc2dc53125c1875fbf5122ee2ceca77df85ba4a99daa78cbc89 2013-09-01 10:43:16 ....A 1508408 Virusshare.00092/HEUR-VirTool.Win32.Generic-31f8ff82b3feae669ecb568620bc4b6ba7ed85261ab9ed2a3cf7e85c2c72c784 2013-09-01 11:13:32 ....A 4046848 Virusshare.00092/HEUR-VirTool.Win32.Generic-358e7c655e1146806f479b6ffaa8008887964c6929071063f1ad65869009bd2a 2013-09-01 11:30:32 ....A 286720 Virusshare.00092/HEUR-VirTool.Win32.Generic-3be55fb6c28314e93fb928a85e4ee31d24ec5cd90a45b4cbb984ad771fdcf649 2013-09-01 12:10:02 ....A 876544 Virusshare.00092/HEUR-VirTool.Win32.Generic-3d1290963c1c186cabd72b7c8fa947074744ef07644f822cfa96ead4ef72a94e 2013-09-01 11:19:08 ....A 1351700 Virusshare.00092/HEUR-VirTool.Win32.Generic-4267b1f072fbe284b5655153caeef1bf9acb59378733689b1c6c606492726f2e 2013-09-01 12:01:26 ....A 3703112 Virusshare.00092/HEUR-VirTool.Win32.Generic-441356b5a03784994a1597d9749a322729099ae146752b24b30a6904075b553a 2013-09-01 11:01:08 ....A 4041144 Virusshare.00092/HEUR-VirTool.Win32.Generic-44387a27b7ffe45076d23090578b6d740c61b6d214280efd7fc1be68624d531b 2013-09-01 12:01:34 ....A 1592786 Virusshare.00092/HEUR-VirTool.Win32.Generic-4a8f7bce28c61027551efffd02bf7aae35ff2644db2e108a43ad4684b757a9ee 2013-09-01 12:11:30 ....A 1003530 Virusshare.00092/HEUR-VirTool.Win32.Generic-4e786a47b05e306077b37cd0f0f75e4772d67246f3aef2dacdb2b899fd34f2fc 2013-09-01 10:55:24 ....A 792535 Virusshare.00092/HEUR-VirTool.Win32.Generic-5160a96b52f63447042dcbb5485c23c48ec3eb46d6fd37da084d3ae841e33385 2013-09-01 11:46:18 ....A 1556112 Virusshare.00092/HEUR-VirTool.Win32.Generic-519903c18722695612dce98e8a29f9c0682b6a272b3053eb7c1870ed8d2f5af7 2013-09-01 10:59:58 ....A 1028608 Virusshare.00092/HEUR-VirTool.Win32.Generic-58b45d4e64b03c7160cf2210857aa2846ee5e63f29c4438d4e78ff1be5583294 2013-09-01 11:56:12 ....A 409600 Virusshare.00092/HEUR-VirTool.Win32.Generic-63377a3bad3d78312d44caec65998a030b941d5790ca7a626c453259cacbf246 2013-09-01 10:41:08 ....A 1063936 Virusshare.00092/HEUR-VirTool.Win32.Generic-76278f15b9751eba031fbd6fdf49eca934e11eb4f7920864c50b88db30aa90e4 2013-09-01 11:31:40 ....A 811008 Virusshare.00092/HEUR-VirTool.Win32.Generic-7e594bd2424a65958b3cd454eb016c2418f8296a0463b49ae5ed9a97ecb51d3b 2013-09-01 10:41:08 ....A 1527812 Virusshare.00092/HEUR-VirTool.Win32.Generic-80dc823341c4ad614cda1d07e9643c4d986160eff5da62037714ab3f4dac5a60 2013-09-01 10:51:12 ....A 1474564 Virusshare.00092/HEUR-VirTool.Win32.Generic-b2079958d6cae020f872de079ebd2e3f753e40b8d8d8d72df88a5a5f946c5530 2013-09-01 12:07:28 ....A 820006 Virusshare.00092/HEUR-VirTool.Win32.Generic-b2177fa94b62c3b76d239adfc3436429c6dc506dcf97e27d888bf786d1990731 2013-09-01 11:54:36 ....A 951808 Virusshare.00092/HEUR-VirTool.Win32.Generic-e5859479b871e26241ea14e01918636b90b4f843418318bac66e7ae7871d8039 2013-09-01 11:28:20 ....A 1614283 Virusshare.00092/HEUR-VirTool.Win32.Generic-fb92f2496ccaa3055698738fbf3137b8b492c9f28984643381270b17055bc650 2013-09-01 11:56:40 ....A 17307465 Virusshare.00092/HEUR-Virus.Acad.Generic-09d89ecbe086b7daebd92913a27bd53c55de8037a4d7d9b67e20113eb09c1470 2013-09-01 11:45:42 ....A 1186393 Virusshare.00092/HEUR-Virus.Acad.Generic-17355bc2ad7069a8c2e0b8204bba0f7cff2d589084d932ad040f38687b116c09 2013-09-01 10:55:16 ....A 1465345 Virusshare.00092/HEUR-Virus.Acad.Generic-277f658bca259852b2f2e0b7a70b7e6586c59869119946a753df5228e586e8bf 2013-09-01 11:37:00 ....A 1424916 Virusshare.00092/HEUR-Virus.Acad.Generic-293a0d553d91b4fc52aa307b40c7f4a3a3445d5d0b1726c95ad59b0c8551ca81 2013-09-01 11:26:38 ....A 4984922 Virusshare.00092/HEUR-Virus.Acad.Generic-29444fe0c8447f1514bcaac1a7d190ef9ae62041876f02805aadc6c7155a68e6 2013-09-01 10:47:24 ....A 3671716 Virusshare.00092/HEUR-Virus.Acad.Generic-2df3f3f64b93502711164a474f7e0ea83ad7cf108ba942c82862b2e0e1fa7d59 2013-09-01 11:21:26 ....A 10610621 Virusshare.00092/HEUR-Virus.Acad.Generic-2e436e281a6c7801fd6556987204f9691112b059d3a9fe16e3e87c4b747e5578 2013-09-01 11:25:56 ....A 259957 Virusshare.00092/HEUR-Virus.Acad.Generic-360987ba1d8382a5f61046b02d5cb6fffa6ad1ba7da3073c69bbc6644ac7f6f9 2013-09-01 11:57:48 ....A 7470343 Virusshare.00092/HEUR-Virus.Acad.Generic-3b1345c94f7f83a0e390555750421015ce0b711ad44b72e99ed9477201ed4539 2013-09-01 11:58:36 ....A 7647928 Virusshare.00092/HEUR-Virus.Acad.Generic-3d0ef4313775ed761dd94747ef73a5a00f73bd87af9e372bcf327086bf558253 2013-09-01 11:10:10 ....A 27483 Virusshare.00092/HEUR-Virus.Acad.Generic-4817fcedd55f44af4e5aff7c432a4cd3a2eb7cab8f4206b4501458cf77bc44b0 2013-09-01 11:09:38 ....A 135988 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-01e4ab5bf8b77537588c50e04b84d1c22398d72520a3fbf1d747fa2ecaefd85c 2013-09-01 11:55:24 ....A 748540 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-043e56441f8a80ae8b2fcbf7a6df399efcf5a89b5c271d277fe6884df32eaa4b 2013-09-01 12:12:52 ....A 80570 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-05a4b1383ba9072bbb341be7a5b644e196b1a55566ba24793f2162c537b04447 2013-09-01 11:41:38 ....A 96484 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-05a4bfc36c3bb293dfa6fced0bd806008e9cee8dffa8aa75c199286f657dae8b 2013-09-01 11:49:28 ....A 55804 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-0668f1ab93e638286302f94c6cc6ef244140a17424f798551a687c3e3f048254 2013-09-01 11:05:52 ....A 21108 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-06809de1d1b880897e0a54c97ee9fdf96e7fb012b8378466626bfeb0809d6818 2013-09-01 11:08:14 ....A 133628 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-09be5a0b0c96d9973fbedaf64be0eea01eab3b6533bf14c5c50ca02045fd6c77 2013-09-01 11:08:10 ....A 77820 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-0b5b25542a34e0a83cadb11ce9604993d9dbfc3cdc9da1f164045781bad08774 2013-09-01 10:57:52 ....A 26620 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-0d4a8fbe535606edd87cb5ae38a03e133cd46183b8745233d889d13359f23b7f 2013-09-01 12:15:36 ....A 602620 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-0ff630508c4704ae26b0ec2deb696b44bd886d80fa9f54d0c47f7f2e2c198c3f 2013-09-01 11:19:38 ....A 3811596 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-11d8c77ff555c27967a7212d7624cb6e68cfb2fff7e2daf1dac869d5381c02ed 2013-09-01 10:57:50 ....A 96252 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-171be98fc793fac61ab08a6d876cc05e37185dd4705b3185171bb69322c29395 2013-09-01 12:07:30 ....A 769884 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-1a044e2fb220db1e309ee5cb2dde0bdfebe81a80ce583020c1c2dcff4f387d79 2013-09-01 11:21:32 ....A 18428 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-1b170eb6861c362188f1eb86f5cf760608fe38dca17d36d0cb8f6a84a9e1018c 2013-09-01 11:36:08 ....A 1230844 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-1d7510eb09c2e6d3f639fc26fb5312d19268377afdf619221b23693b0988e653 2013-09-01 10:41:40 ....A 173564 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-1dfc3db97837526cdda0475620cbadb6d41d0bd574b0856f6f8d6219dc251e5e 2013-09-01 11:19:00 ....A 102912 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-1e4713a6351007aa3a07a73aad7418ceeff84370fa2b2ef7c96da0f013db3b8e 2013-09-01 11:39:40 ....A 315388 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-1e83d9e4ca4a2834cbb3986560aa5e9c95010e43ad09c2339f88a459ef9b48b3 2013-09-01 11:14:58 ....A 10748 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-24704d66fdfdd28cb35892bcda2e8923beed8d7f6881bbdf854b06d6e3d7b79d 2013-09-01 12:12:34 ....A 45916 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-2874b27584ab179d682beb0a59bc4d5283979e58e0cbaccb5f01fb6e5b44264e 2013-09-01 11:17:12 ....A 769884 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-28804b1cc127954ffecb6f7866cdeff9cf63123a85981da807759e4801585b17 2013-09-01 10:54:24 ....A 629756 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-28d0a56a25137bb5d7c18a8f00043a503b2658a774acfdc243e19d48341d6e8e 2013-09-01 11:58:58 ....A 3565564 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-28dfd7fb1c64eae146ed72b9cd24f103dcfd9a4deaa3427dc3a7defe280a35bb 2013-09-01 11:25:06 ....A 60035 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-29ccd04ea5ff3b82f1ed5a6d46023be7a8f486998f10f8bad1fffa774d084bdd 2013-09-01 10:48:06 ....A 365052 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-2d7c3b9279e880bdc79e09c94ad2288635454fd3f8ce6d11943277dc56590229 2013-09-01 11:43:42 ....A 1182204 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-2e0030ae79f42a036e4fb491ddc9fbc60569cc3ca4fe199f61b2f274b8deba7c 2013-09-01 11:39:26 ....A 26108 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-2f53a07d5d2f2c0d8bbc97c5479a7423ca55754424197c773aac72e970a58dbf 2013-09-01 11:36:36 ....A 167836 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-2fe9e26438441fab408ff4f03c24e7aceb5cd045e846397ccd1a2ca4cc47d960 2013-09-01 11:30:30 ....A 2250036 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-30050b8ee3844f167ff10da5f2ddf79132b949ccfc8bbf30af808500925802a3 2013-09-01 11:16:10 ....A 61324 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-32f482cb81a44022d340125da7f55b0d2f955cac795f47a7ccc4b646397c2931 2013-09-01 10:50:50 ....A 111100 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-36b5d7faf3d1db60140eb88cff0ba8b61f6e8f5441b3f680f8042fb734a78a0a 2013-09-01 11:13:54 ....A 151308 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-381f5b91ed7080d3f8b0c69857ce948e791007a23db0f0d69aa6d8b7969b3e7a 2013-09-01 10:53:36 ....A 49626 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-38ee1f5949f460c2cd35ea5c05d0315afdf973f28ab4f62e60bd3600b41591cc 2013-09-01 10:45:18 ....A 18500 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-39723391dd286dd10f9c673f3fc5ec4859b681224b4be6a26165f9935dfced0d 2013-09-01 11:39:24 ....A 510340 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-39cead4a93360bb2ef10858f92fabf3b65114fc0768bdcc205d5b5a3c95dc0a2 2013-09-01 11:17:46 ....A 147812 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-3d154daede7093a3787c511c379df3c93dc9294842090697ed041cd33654af4f 2013-09-01 11:15:34 ....A 84992 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-3e082910ddc2da37c8d01c12f5d03144c58c13930f35b48fe2a55dd1386f437a 2013-09-01 10:49:56 ....A 41980 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-415d7679ad86999217f3360ee641bb6cbae6614c2420b9db2bb93deca8ddfc3b 2013-09-01 11:08:44 ....A 1809876 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-4290279b09cf723a4e6c43b30a4a4e1354c8087f8acbc531ecb159c0a2b36eea 2013-09-01 12:04:10 ....A 387592 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-4329492f701149b3ac8f592a5ce9c77a40412fdfc4cde851df70eda18eed3f80 2013-09-01 11:24:38 ....A 2452396 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-4818da773bccfbef5e9339e65f13f3487bafaba1a64af0976821182ada6c07ea 2013-09-01 11:07:58 ....A 342724 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-488c7f553801a5811ec815caf75f7191d46b3763535e3c7f7c689695135541a0 2013-09-01 10:59:52 ....A 10748 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-4938c833d5a612ac0a5c6f3ace6c75165c1db473942c2803cbdb60f17d3b99db 2013-09-01 11:27:58 ....A 1242109 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-4c4a7c750bd971b7fedb47e8af043195e5be86ee6ff5095ba67ab401c27aca6c 2013-09-01 11:20:28 ....A 43948 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-4dc0c161b1380c25914d7b603fc0f0d6ad8dd97756546ef9f52f74bba2b31855 2013-09-01 11:42:18 ....A 2939388 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-4f2fd9bb01c79a73e375274c04da63e2116a85ff5ef84add9764812da52130db 2013-09-01 11:08:46 ....A 88572 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-4fa58d15ca84298a3b45d8e0017c5c15d4e2b0c3f5a65f44e43eb452a5b596f4 2013-09-01 11:26:30 ....A 71164 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-536d70d74a6c57f32c909feb811745fb8b3bdca50d9e4a7cb6ed800cbb462618 2013-09-01 11:36:34 ....A 46588 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-6603d9db79197abea66db39469318aff52c3725bf2679f8adfcb3c4af74d5fae 2013-09-01 12:10:28 ....A 483328 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-6b11a476b650c26bfe8cc9119c95f825f7548b642fd6c7d48ab31490dea09df9 2013-09-01 12:13:46 ....A 64331 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-7124f54a5d3f8fd32d8d5502290536eeb67b2085cb0e370a21a20b94dbc79323 2013-09-01 12:07:10 ....A 21108 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-724494613730bf27da31dabd1f5868c01f0ad181065d2331dec42473731ebac1 2013-09-01 11:33:52 ....A 6652 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-7e9dda50ae7ed7b2dba59f3df8052acf7fa7fae474daa9dd9566b2cb93bf1959 2013-09-01 11:38:00 ....A 111100 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-932b5e445434bb6137377ca95451204d4cd69bc49c9f04b2df10b73c5f7585b5 2013-09-01 11:52:36 ....A 10748 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-980ab5f13db052f6994652da2dc1a4d5539a02c72cc828b471f27896f488f3d9 2013-09-01 10:44:02 ....A 192508 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-a3fa4b07b8a75278c1ad8589f512384c5266fad2abda15bb9592996a63b604e5 2013-09-01 10:51:02 ....A 523000 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-aec6aaaae2999ee3202ce5926d494fc2793928312ff8f6005c4e1597a56041fc 2013-09-01 12:11:28 ....A 352364 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-afd888dcce98f4fbb5f79e8664ed81ebb6732518d20ee7562a924758c13d15a2 2013-09-01 10:54:44 ....A 503764 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-c1be2ce2862b6ca7c03585751a394184c632b68199f5c9892d7e8e9de527b5c9 2013-09-01 11:28:14 ....A 167836 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-c65b1621fdb71236df4e2034bdce2e15b372e8c06d44094f92a44f0e7c80a92f 2013-09-01 10:42:38 ....A 281084 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-cf55d640ca62dc690ff1180e56c44e5af6e5ac92a7fb8f1c5468f99af5db07a5 2013-09-01 11:13:20 ....A 10748 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-d16d3b83248b45c9015f8705e79dcf9882251a0f5dfbb03337cd40bc9d876728 2013-09-01 11:29:20 ....A 114680 Virusshare.00092/HEUR-Virus.Win32.Chir.gen-eea0e2b80624e7912a62a89f9d20b962290005e592d6301ec6b7b586f12b6eaa 2013-09-01 12:05:48 ....A 41472 Virusshare.00092/HEUR-Virus.Win32.Generic-1064ac32ca8d5a78ab4595ab7d66da086dfa1750011a5e4967ab0b45de702251 2013-09-01 12:03:08 ....A 373248 Virusshare.00092/HEUR-Virus.Win32.Generic-16369d839cf62b70181eacd42bed9965983021ef4faad0f62aecbd8ce360006c 2013-09-01 11:32:36 ....A 289792 Virusshare.00092/HEUR-Virus.Win32.Generic-1688428c27c88ba2cf537040fa7da18e1dee198a491522ee19a58e0a566eca88 2013-09-01 10:58:54 ....A 332288 Virusshare.00092/HEUR-Virus.Win32.Generic-18b528e0e6636249a2b206153fa4122ee524cab20d4526bf06c992dca0a2ead6 2013-09-01 11:07:36 ....A 191488 Virusshare.00092/HEUR-Virus.Win32.Generic-2fb348bd0907d1dd516380d571d8c555b32d66bbe7fc4c773f0b135fd1466f72 2013-09-01 11:15:54 ....A 134144 Virusshare.00092/HEUR-Virus.Win32.Generic-37221d27beab480ff293d7f7576f5f034b98634530d325db13740516ee3c080a 2013-09-01 11:33:26 ....A 259584 Virusshare.00092/HEUR-Virus.Win32.Generic-41c40387c1f4c6ccad28945c37f0b2224896c7da923810c62435b3920014eaff 2013-09-01 12:10:18 ....A 732541 Virusshare.00092/HEUR-Virus.Win32.Generic-42472c959801c4232bbec4daf2a58c1f340c6294ef0f7a2d7c5c1021314597dd 2013-09-01 12:04:52 ....A 81920 Virusshare.00092/HEUR-Virus.Win32.Generic-4bcc8d6ca409a12e8159af7ef05f6b5ec30b0fa467caf75abe3f3d4d2b445d84 2013-09-01 11:19:28 ....A 220160 Virusshare.00092/HEUR-Virus.Win32.Generic-4caedf6a5480530c9e14a799a8e28217cf0b8ecba4e6967814984acd82d7f1f6 2013-09-01 11:35:32 ....A 330240 Virusshare.00092/HEUR-Virus.Win32.Generic-4f378486f1efd7994708ad24960fddeddcede3ab006ec2dccbd7808f56c33ea4 2013-09-01 11:45:02 ....A 419328 Virusshare.00092/HEUR-Virus.Win32.Generic-816ae9800684f3c1cb25909294ac79f6140eb9c88207cebcd117df4c0d6e5336 2013-09-01 10:41:20 ....A 39424 Virusshare.00092/HEUR-Virus.Win32.Generic-c64a2c6f7cd7762b6336e8e10e9463589c1c2fe0a424cb4e8138bc83a208b7e2 2013-09-01 12:02:40 ....A 96768 Virusshare.00092/HEUR-Virus.Win32.Generic-ec8b8f9eae12a770f40ae4cd323355dcbdb079262be0ad819f5ad160db44b3a7 2013-09-01 11:11:12 ....A 39936 Virusshare.00092/HEUR-Virus.Win32.Generic-ffb39c5a0ee1f3deb2578185b9c9054660fdcc6d385e2627767bca9e1981a166 2013-09-01 11:37:28 ....A 499712 Virusshare.00092/HEUR-Virus.Win32.Lamer.gen-31919ca4af7b5830d98af26aa6ad0f5719a545e8bbe73f8c9ded500bba884bd7 2013-09-01 12:13:24 ....A 47104 Virusshare.00092/HEUR-Virus.Win32.Ramnit.gen-52a8ad1d89450af20f9096bbf61dcc9f6f069c85c80d4d336b97e5d73f6aca1e 2013-09-01 11:04:58 ....A 204800 Virusshare.00092/HEUR-Virus.Win32.Slugin.gen-c619e58eb4d8d6268d728c9ca3422877cb8007634f5cb4985a31815d39b3d947 2013-09-01 11:24:36 ....A 205312 Virusshare.00092/HEUR-Worm.MSIL.Ngrbot.gen-3a39ea45ddcd9bac1aa11e484e72ba3835b16c8c06dd10c224bbacf237b2aac8 2013-09-01 11:27:48 ....A 1628672 Virusshare.00092/HEUR-Worm.MSIL.Shakblades.gen-000728fa787b97afaa6840a099eb07bccd2bd43a253b4613ab782c268d715e2a 2013-09-01 11:06:08 ....A 78467 Virusshare.00092/HEUR-Worm.Script.Generic-02cc08cd056e26af5e29e4169daf45e4d7834c2c9bc31ebfa8630fd2d4e1dc2b 2013-09-01 11:27:16 ....A 78496 Virusshare.00092/HEUR-Worm.Script.Generic-03adfb329f43eeed68f9c4c25f0514556cfa7f64da032281b113d1c0703570e3 2013-09-01 11:06:30 ....A 75053 Virusshare.00092/HEUR-Worm.Script.Generic-06d932b3ea21936beae52c0b2857e871b834f51a9fe35ac8201a955988ebd00c 2013-09-01 11:11:34 ....A 75034 Virusshare.00092/HEUR-Worm.Script.Generic-31c3a9f45c849bbd81e16cdcf6d2908411a398db2a7dc7e14cc078ca2e59c8d1 2013-09-01 10:54:14 ....A 78496 Virusshare.00092/HEUR-Worm.Script.Generic-578be54962b2fa7219724751d5eb1f47e1462666a250033b5658d070536cd834 2013-09-01 10:53:26 ....A 78493 Virusshare.00092/HEUR-Worm.Script.Generic-7b1a2b88c6d0fffd69c2974b8ef72a4906a469c64c6e59e0f92453931a2614f9 2013-09-01 11:01:14 ....A 75048 Virusshare.00092/HEUR-Worm.Script.Generic-7fe22449a71111a4dccdfe994b99f12a86a692fcf006f054755f664aa654d3bc 2013-09-01 11:45:58 ....A 77831 Virusshare.00092/HEUR-Worm.Script.Generic-8b097dba07beb2670f40f104769d686469f81114ee27073f5fa274b92cd1959b 2013-09-01 10:59:24 ....A 78493 Virusshare.00092/HEUR-Worm.Script.Generic-a676391cce339c5ecec97d4f6a1e07c17f3f0b3261cde59de5ff3e50a9689dba 2013-09-01 11:41:06 ....A 78495 Virusshare.00092/HEUR-Worm.Script.Generic-c3bc4b0a47d75a43095aaa49628533be5e331b5afac8af3f5a67b676466da0e5 2013-09-01 10:58:08 ....A 75042 Virusshare.00092/HEUR-Worm.Script.Generic-f5546eb66f1f26e42d07da0e2bce1994d367b03a179032aef19681a18401da7f 2013-09-01 11:53:36 ....A 143872 Virusshare.00092/HEUR-Worm.Win32.Agent.gen-14824d2dfe4fd61edbcb137c6c36a0a44d0907aed887e39a7a2b424a82308188 2013-09-01 11:02:20 ....A 1157641 Virusshare.00092/HEUR-Worm.Win32.Agent.gen-2f2a6a12d11691b2997dbcdbef6a71e31d5a4b52613c0562836359c8ecfa1fb3 2013-09-01 11:28:38 ....A 37992 Virusshare.00092/HEUR-Worm.Win32.AutoRun.gen-2ed189957524b51248b354c8cdff35b63b8ab08a7eea1a12aebc4578e8ce42b9 2013-09-01 11:46:34 ....A 163840 Virusshare.00092/HEUR-Worm.Win32.AutoRun.gen-753326309713a6c9a9bbe61cf83f4c6d00a0de9a5855342959cb2356362e8569 2013-09-01 10:46:54 ....A 48128 Virusshare.00092/HEUR-Worm.Win32.AutoRun.gen-bcb8230d6d192a936b2d22fe101a091b0d6fe782700069e0631da5e9eeb2a33f 2013-09-01 10:50:34 ....A 193030 Virusshare.00092/HEUR-Worm.Win32.Generic-00b3692ce89072602924d9896299431b91948f9a6f913486f43d7f07aa0446d7 2013-09-01 11:13:26 ....A 206808 Virusshare.00092/HEUR-Worm.Win32.Generic-00d8d1e2186c7094790d76036389ce2163f70553ff7cbfb29f450bf8588ceff2 2013-09-01 10:47:58 ....A 242142 Virusshare.00092/HEUR-Worm.Win32.Generic-011901132e6f30032f7757b85bb1e1976b4d84c62f07cfe9af7f990fd6a5aa2d 2013-09-01 11:24:38 ....A 201247 Virusshare.00092/HEUR-Worm.Win32.Generic-01847d6b87590c4304990721b473e0eaf28dc816b42fdd60e34a54aee5c879a0 2013-09-01 11:47:22 ....A 928351 Virusshare.00092/HEUR-Worm.Win32.Generic-0190dd25cbafb13facd84d3bb749527a93732cd4e8b5d6b334d86a9c6f502037 2013-09-01 11:37:42 ....A 161146 Virusshare.00092/HEUR-Worm.Win32.Generic-01a86f93346fb3d6041ce4a165f89d2330bb55627cb4282d11b03dff20621e9a 2013-09-01 11:05:48 ....A 226273 Virusshare.00092/HEUR-Worm.Win32.Generic-02b0785424e78b2d8eea0a68aef92c594a3a51a457793e9bc461bac55fc5bb25 2013-09-01 10:56:34 ....A 35396 Virusshare.00092/HEUR-Worm.Win32.Generic-031dfca380eeebd547d272dad761692b1c30a3b0d93b307332094000d05c0ed6 2013-09-01 10:50:02 ....A 290816 Virusshare.00092/HEUR-Worm.Win32.Generic-03887de7d113bbd69d80a8cb2dac1b634ff6e794ddca8a0142840992bb8dfbb8 2013-09-01 11:28:28 ....A 57344 Virusshare.00092/HEUR-Worm.Win32.Generic-040c1ae152ee92f01b0e80c14dfa2bd9a4f6c146dcfba9674d546a18922a9dd1 2013-09-01 12:00:40 ....A 35878 Virusshare.00092/HEUR-Worm.Win32.Generic-04dd5d0114c4be1c82581bc695478fe2246ad22430e7c88101b96246eeef6a7b 2013-09-01 11:00:18 ....A 208896 Virusshare.00092/HEUR-Worm.Win32.Generic-05597edc123940591799314f3188f0da3b0c0ffec03cfc88489757987f883c55 2013-09-01 11:51:20 ....A 94208 Virusshare.00092/HEUR-Worm.Win32.Generic-0602b9832d7feaec5e670ecb80f92bcd352282e099f926082c4036bcd815b295 2013-09-01 11:49:30 ....A 95744 Virusshare.00092/HEUR-Worm.Win32.Generic-063047cb623c1e0e60ccc438cc8e45f226308302ee353e4fc4e6cde6a0ed38b5 2013-09-01 11:45:34 ....A 323584 Virusshare.00092/HEUR-Worm.Win32.Generic-069b2440ac94fcd867c530c2be18196d0d5ce04eb0c0dd7c62189a9ab706679f 2013-09-01 11:17:06 ....A 214875 Virusshare.00092/HEUR-Worm.Win32.Generic-06d4f2b923a6e1fda354def977fbd14ee9e4391b3790f9f431f5ea76c4beda0b 2013-09-01 11:38:06 ....A 14336 Virusshare.00092/HEUR-Worm.Win32.Generic-07124b14424bba2fe8aa01c69f3dfac9530ee437b27fec55906e9645f4e3e9c3 2013-09-01 11:00:48 ....A 108076 Virusshare.00092/HEUR-Worm.Win32.Generic-074f1492a61588024fc9ca731f2e8df538d7f8211a4fd904d983bc81f94e935d 2013-09-01 11:16:36 ....A 24576 Virusshare.00092/HEUR-Worm.Win32.Generic-07543eb1db2d37ee68b793bad29573dd128106e6ea8849ff8b8e45110a13450e 2013-09-01 11:20:24 ....A 40960 Virusshare.00092/HEUR-Worm.Win32.Generic-075c0d8e55eb42acc7ad90b89bbe9b19ee5962bd2f316431b7c0c31bddeb8cfd 2013-09-01 11:13:48 ....A 32768 Virusshare.00092/HEUR-Worm.Win32.Generic-077d387f98133530bedc0939e2f896926eb9fccb46db8efaafa3e3c8d9745b9d 2013-09-01 11:41:20 ....A 112692 Virusshare.00092/HEUR-Worm.Win32.Generic-080e1c5c1ab7ad8f381781a77c040c52b3bc2acc33ec771c8d31eb790207ffae 2013-09-01 11:54:36 ....A 35328 Virusshare.00092/HEUR-Worm.Win32.Generic-0861933d0fc726e88cffc834e5a8f077b0891d6daa6e6baf8bf4323756ce4c27 2013-09-01 11:32:32 ....A 95744 Virusshare.00092/HEUR-Worm.Win32.Generic-08cf540bafcc26db9f6dd2c1a7274fd5f88b72c1c7fca7e153734c5123141c43 2013-09-01 10:50:08 ....A 11761 Virusshare.00092/HEUR-Worm.Win32.Generic-09229e9c31f2f0b6337064e3e914dcc6f7fc2450488e07963614a4658d4847cc 2013-09-01 10:51:10 ....A 99840 Virusshare.00092/HEUR-Worm.Win32.Generic-0929c0bc1790557f2cc9cf34626e28c67da703eb8550d7a3c2941cc4dae1d21d 2013-09-01 12:06:40 ....A 35706 Virusshare.00092/HEUR-Worm.Win32.Generic-0ac58a72fa86ec66e06c5b5e56a08bb41891450f378dc001710578f39e928d37 2013-09-01 11:55:46 ....A 800768 Virusshare.00092/HEUR-Worm.Win32.Generic-0acb4e7c7428eb562d9b9d554959ff46e1ee5289d40a9c795702b082519c5914 2013-09-01 11:55:02 ....A 86528 Virusshare.00092/HEUR-Worm.Win32.Generic-0bd73df7f8f3b20af2a25cffea674cde1ca02df2789e4dc43b653b1bf50d8f81 2013-09-01 12:06:20 ....A 209326 Virusshare.00092/HEUR-Worm.Win32.Generic-0c60fff60d90cb95fbab7b7776aad61393117590fd15f490dbb79258d3d8648c 2013-09-01 11:54:32 ....A 561152 Virusshare.00092/HEUR-Worm.Win32.Generic-0c77dc340bc0bfa41d8b255382bca02f4f0b7c409e1c101721e980409c9abd9f 2013-09-01 11:31:08 ....A 146559 Virusshare.00092/HEUR-Worm.Win32.Generic-0c9e1d53d1f8e6e92632f1a4437fe6bc7887dd8e29b33ba801b17c1445974227 2013-09-01 11:00:20 ....A 83456 Virusshare.00092/HEUR-Worm.Win32.Generic-0e5ca20a70d2cadac27894de164d8b1a2d2cd2494cccbd3d1d9b99425abe9e31 2013-09-01 11:40:30 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-1049f863433de8720032a97ab3d8b4db7c591d6a5a1dbf4864642c57b90a1cf8 2013-09-01 10:52:28 ....A 365058 Virusshare.00092/HEUR-Worm.Win32.Generic-10568416fb2973b761411cbf5b158ba38e2bef8fbd34144dc3bc4a5ef4c7753d 2013-09-01 11:49:24 ....A 141824 Virusshare.00092/HEUR-Worm.Win32.Generic-10abdf6d955512e945b65c365368060620a3c3f17e430c84278307004ac2c909 2013-09-01 11:56:24 ....A 25600 Virusshare.00092/HEUR-Worm.Win32.Generic-10c1525d4013265eaa384ff9ed0014256adf262bd0e5f2f16d86b06406f56533 2013-09-01 11:11:46 ....A 209227 Virusshare.00092/HEUR-Worm.Win32.Generic-11a0ba5cb176b3e0c34543ced0d27289066fffca2f4cae815d687f4be3815bea 2013-09-01 11:17:38 ....A 201029 Virusshare.00092/HEUR-Worm.Win32.Generic-11f53920c8f23d282073972e295d2f44884175aea75d4cff62df4c312e0140c0 2013-09-01 11:49:22 ....A 35029 Virusshare.00092/HEUR-Worm.Win32.Generic-12841e163d4c7de3bade0bfa9ef484568b13aa37651304cd86f2b3be4927ecd1 2013-09-01 10:47:56 ....A 65536 Virusshare.00092/HEUR-Worm.Win32.Generic-12ae7986c154ba836599119de105826adf5e2e3785908263176fd1e5d3fa85c7 2013-09-01 10:52:12 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-1308fe020477eb6de592186703f55f7d25538c96a29a3e8b51715d5f03534933 2013-09-01 12:13:12 ....A 36316 Virusshare.00092/HEUR-Worm.Win32.Generic-144e4f3da622e2466d97ab7a5b570b736e2e8f656145036846052844c18b4caf 2013-09-01 11:44:24 ....A 35588 Virusshare.00092/HEUR-Worm.Win32.Generic-150370282f2aef9de684c416e033b95bfe1cd6547f1a2261d9687f843f12cd71 2013-09-01 11:38:26 ....A 133016 Virusshare.00092/HEUR-Worm.Win32.Generic-16570cd7461e372ba558b58c5686e98b1392768cac8b9c2d8c3b663bc110a91f 2013-09-01 11:28:02 ....A 279552 Virusshare.00092/HEUR-Worm.Win32.Generic-16b06b9097f0298ea53ad4cc2579ae39215dd2d51f3f7e6e4d0c5418b9647b3c 2013-09-01 11:36:48 ....A 110080 Virusshare.00092/HEUR-Worm.Win32.Generic-16db6c11c1ddebfbb1471a81e0d420b40193417ade380acbd143bdcf916705ce 2013-09-01 11:41:30 ....A 152576 Virusshare.00092/HEUR-Worm.Win32.Generic-1710b6c99a34c7aa36efcc3c0ef56f8562cf7476ddd51aa32781f711d6bee268 2013-09-01 11:37:58 ....A 209969 Virusshare.00092/HEUR-Worm.Win32.Generic-171be422ec31729f0507e42a8b76cf3d55d09030061e791f82c65b88ec736805 2013-09-01 10:44:00 ....A 81408 Virusshare.00092/HEUR-Worm.Win32.Generic-17ada77e51928f8f5425233f6ece57deef24fae518a1ae2be0bbd95572d53c37 2013-09-01 10:44:52 ....A 201298 Virusshare.00092/HEUR-Worm.Win32.Generic-1808c1be0704e2e92a56a86135af4036a51fcc6597c9a80ea924fa86c2585d34 2013-09-01 10:49:48 ....A 35751 Virusshare.00092/HEUR-Worm.Win32.Generic-1881b21e25f9c08442f4007fff391b484cd2cd1f2d3b2b753f02cfd1d6fc77a5 2013-09-01 11:57:06 ....A 26624 Virusshare.00092/HEUR-Worm.Win32.Generic-18acd8e79420c86e4d9e1737d2f9f376c257691689a5d865c0e16f338c23ac8d 2013-09-01 11:42:24 ....A 226933 Virusshare.00092/HEUR-Worm.Win32.Generic-18be28518880fd35e553e0ae15d002e65516bb9275e5cdcb6359b700c1125871 2013-09-01 10:52:42 ....A 201347 Virusshare.00092/HEUR-Worm.Win32.Generic-18cde3d4137a2653f5c126be3b465c367213b05af1d8b5b39160e39aa5d807db 2013-09-01 10:55:50 ....A 217088 Virusshare.00092/HEUR-Worm.Win32.Generic-19289664b99f31f371ceed3314219d33f45144263e1299d0151b441fa580166f 2013-09-01 11:22:30 ....A 62976 Virusshare.00092/HEUR-Worm.Win32.Generic-19c96585d65fa841e7587294195a5a2fa3ca15312d0040cf5560f0d1ce5a3a6e 2013-09-01 11:16:50 ....A 100352 Virusshare.00092/HEUR-Worm.Win32.Generic-19fdb1d9cd395a333a713ecf7d669f6a05b9a4959a610948fcf37c00a3876571 2013-09-01 12:13:38 ....A 77824 Virusshare.00092/HEUR-Worm.Win32.Generic-1bb59be082ef2d94f70f5edc0bc264f66c33c93311bcd0134c313baaac58275b 2013-09-01 11:10:46 ....A 366564 Virusshare.00092/HEUR-Worm.Win32.Generic-1bf0bd1c198f13cdba938963186107a02ded3b9a0e6746d2c315a0d90eae1aaa 2013-09-01 10:45:20 ....A 86016 Virusshare.00092/HEUR-Worm.Win32.Generic-1c4496d14f2dc07e06c66e9ef93551fe58bb2bf4ca039c6aa480a96a91cd2ad5 2013-09-01 11:14:00 ....A 53760 Virusshare.00092/HEUR-Worm.Win32.Generic-1d8bb50cdd7654f61c146748f5e1ae9d7c56f2de2f108f1f1b447d8c551df522 2013-09-01 11:42:40 ....A 36386 Virusshare.00092/HEUR-Worm.Win32.Generic-1deb65b7140e233d57e2f871ad527341c3b1df40a6ad9cd3592a5b37576884cf 2013-09-01 11:16:52 ....A 53760 Virusshare.00092/HEUR-Worm.Win32.Generic-1e0ad358d6c3b169a758f7dd9d62c6aed7ead66e9884024abde69b13db4bda76 2013-09-01 12:01:22 ....A 35751 Virusshare.00092/HEUR-Worm.Win32.Generic-1e286e4f04064aece7720b9180113e5f802b678694be1b1aace4364033d93e73 2013-09-01 12:11:42 ....A 36152 Virusshare.00092/HEUR-Worm.Win32.Generic-1e32dbfe954d4e62d6af52b8c2a87bc774a3b237d5a8617cd19ef8e630f852dd 2013-09-01 11:22:20 ....A 209468 Virusshare.00092/HEUR-Worm.Win32.Generic-1e67bfe8f4ea505ea95e37a06b17171452c0c0c29da0d0295db5f461be1a1157 2013-09-01 11:25:52 ....A 99840 Virusshare.00092/HEUR-Worm.Win32.Generic-20ff7c01de629146d05db9811eb8128976b906cc2a1fc797fcd92c6b5242e382 2013-09-01 11:33:04 ....A 192913 Virusshare.00092/HEUR-Worm.Win32.Generic-2113888aab80b7402bf9976dce55969c5e04d849bd524b0c69189f9270cd67c2 2013-09-01 11:29:48 ....A 53248 Virusshare.00092/HEUR-Worm.Win32.Generic-21f4b3d361cfe8be81010b238af0df7b5b97eea5e9d71c186aead04728a49e22 2013-09-01 11:49:20 ....A 125440 Virusshare.00092/HEUR-Worm.Win32.Generic-22135e7c699930853f4cbaa37f340c74074e7416742642e178f4bf2688a98b5f 2013-09-01 11:27:46 ....A 35752 Virusshare.00092/HEUR-Worm.Win32.Generic-2253e5b2d6c78251463caa12673ba89ff9d3f52ef49454299bb44bdda321aaaa 2013-09-01 11:37:46 ....A 208896 Virusshare.00092/HEUR-Worm.Win32.Generic-225cf27c9d892494368799f657c91a104e96b98168b9d6080799b10222d3c709 2013-09-01 12:11:20 ....A 53760 Virusshare.00092/HEUR-Worm.Win32.Generic-22fb97b10c3505309eac6ad8cb0c35a4a26253fa5fd8184dab70421731a2f419 2013-09-01 11:40:40 ....A 35015 Virusshare.00092/HEUR-Worm.Win32.Generic-236bf52cfdf5e8f670d471c9bdd609e72454e31fabfaaf38536079160e709fc7 2013-09-01 10:52:54 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-236c140605ac1264463119209c404600483c3f27c6801aab383044f143708219 2013-09-01 11:35:00 ....A 95232 Virusshare.00092/HEUR-Worm.Win32.Generic-23be2d45c91d79d2d10f0ca096a2aae318bbe11052e0ddc9e6a5829a92a370c6 2013-09-01 11:08:06 ....A 245760 Virusshare.00092/HEUR-Worm.Win32.Generic-243f62fd3db80dba4eae2c0fd30587fc05bb8ccc5512fa992286b82428b9324c 2013-09-01 11:31:56 ....A 35503 Virusshare.00092/HEUR-Worm.Win32.Generic-2461829edadc5c2130b684632d6b761dafb26ce0e4746bfe91ad69efe7fb8bf5 2013-09-01 11:14:32 ....A 99328 Virusshare.00092/HEUR-Worm.Win32.Generic-24d726525e9f155f1a558cf7f22e962971fdec76532f38ec21f13fc6ca5dd431 2013-09-01 11:13:08 ....A 283154 Virusshare.00092/HEUR-Worm.Win32.Generic-259c567258e1a83018f7f4cfbe61c391e0492de483074089efc8eb6b93a42ed6 2013-09-01 11:08:36 ....A 25600 Virusshare.00092/HEUR-Worm.Win32.Generic-25bc17a10590103d1a9f2385e46807dca0ce464103e61e010445462f08eff81c 2013-09-01 11:26:46 ....A 98304 Virusshare.00092/HEUR-Worm.Win32.Generic-2611d79484cbd606aa918dae97d5f9869c8167d1b622fab8f99e7cd1befa020d 2013-09-01 11:20:16 ....A 201763 Virusshare.00092/HEUR-Worm.Win32.Generic-277fa687dad3c6781a4a8a49ed7e2b2804d3ae7ee004451f42c18fe8addc3a5d 2013-09-01 12:14:16 ....A 35434 Virusshare.00092/HEUR-Worm.Win32.Generic-279dc51738a398d2cfac7de5149ed58c6650e8676dd0989b30b9cfe6c9870a69 2013-09-01 10:59:14 ....A 35701 Virusshare.00092/HEUR-Worm.Win32.Generic-27fb528b2384e700e6102f69fc83e4de563e453b0a85b36bc7ee3afeae2c2e9f 2013-09-01 11:36:58 ....A 86016 Virusshare.00092/HEUR-Worm.Win32.Generic-288425d4ffc763b04e34a2a15a7f297e880d6f0096c66a395a3830ac99b6eadd 2013-09-01 11:02:16 ....A 209327 Virusshare.00092/HEUR-Worm.Win32.Generic-28a5ce25a390125c6244294584900bd175687dd6622f28d321beabf72363c464 2013-09-01 11:00:08 ....A 152576 Virusshare.00092/HEUR-Worm.Win32.Generic-28b34a5365f8c4e63616ba6257971882806d774a0ce04fa234422dfb289f9d1f 2013-09-01 11:00:34 ....A 201030 Virusshare.00092/HEUR-Worm.Win32.Generic-28e1adbeb7a096da24ac1aba8fe8756e971b745292ab2b42a7df05c16f52b3ee 2013-09-01 11:24:22 ....A 210022 Virusshare.00092/HEUR-Worm.Win32.Generic-295c2806cc8a953d0d413ee348de0200b810ee36a1e941173d737cc92884c14e 2013-09-01 12:10:46 ....A 12288 Virusshare.00092/HEUR-Worm.Win32.Generic-29f6fd2077695f142e10fa68699e7732a3b252ba8c0f6a08fc5b61b5276720f2 2013-09-01 11:09:28 ....A 110136 Virusshare.00092/HEUR-Worm.Win32.Generic-2ada9ab73d6cec6933b2cd24ae1c30741fd84641583dc0fe856d955baafd0354 2013-09-01 11:13:32 ....A 53760 Virusshare.00092/HEUR-Worm.Win32.Generic-2b29110aa9820c3a90c19e921e53a2fae396464bd2b5e6689b971bac4fc5872d 2013-09-01 11:51:32 ....A 340989 Virusshare.00092/HEUR-Worm.Win32.Generic-2b3bb40176371f89932a37fe6856f29420f26893888e8d92391c0cd5fbc43c4c 2013-09-01 11:33:36 ....A 360571 Virusshare.00092/HEUR-Worm.Win32.Generic-2b50c89e857bc8c6977b438c542adda1c558250f7f54014596d1d43842432c0d 2013-09-01 11:40:34 ....A 102912 Virusshare.00092/HEUR-Worm.Win32.Generic-2b820619265dd8c1c4cb69b8f1b9c9df0709d627b6d16d45df437314c0c91337 2013-09-01 10:57:18 ....A 77312 Virusshare.00092/HEUR-Worm.Win32.Generic-2b8ac257c4a93feddbb92513ebef7bc922a8bb9fbbe553f7539b3bf24a9507e0 2013-09-01 11:56:04 ....A 26624 Virusshare.00092/HEUR-Worm.Win32.Generic-2c499fd830becd210a66e707e8a7c2eb171e40c141adbd86943ae5035d3e401d 2013-09-01 11:41:02 ....A 53760 Virusshare.00092/HEUR-Worm.Win32.Generic-2cdd3566de8f7255819efd1a285a5d75160c39e75a5fe1032991cfe0d1999186 2013-09-01 11:56:24 ....A 208896 Virusshare.00092/HEUR-Worm.Win32.Generic-2cdd4406c87a7b70e1d00e5e354679864bedd8f75f6acc4404bf8a9906c57486 2013-09-01 11:38:24 ....A 35297 Virusshare.00092/HEUR-Worm.Win32.Generic-2cf5d03d839307363267db30b2c929f29ea94b1ca7c9250cc54de802018952cb 2013-09-01 11:44:24 ....A 95575 Virusshare.00092/HEUR-Worm.Win32.Generic-2e06baa98d76617884bb1a6ab8bc77f32550846e6d6068bd50af318f76d9d518 2013-09-01 11:13:46 ....A 209920 Virusshare.00092/HEUR-Worm.Win32.Generic-2f0a747b6844138a3ea0c8e4f4cd3d4d3b863708253204f1640905adf7c27c74 2013-09-01 11:20:48 ....A 200827 Virusshare.00092/HEUR-Worm.Win32.Generic-2f697badaabda17301667a47771c71155dd260d167faf6cd68a6e1a335c504a5 2013-09-01 11:19:24 ....A 102921 Virusshare.00092/HEUR-Worm.Win32.Generic-30e73205848423654b5f764dd01a0a09fc82c6f901f79b0fb1355c76f88d301f 2013-09-01 11:36:06 ....A 209878 Virusshare.00092/HEUR-Worm.Win32.Generic-312e39fa9d98fd4e631fe81c7c15e3e412b5ecd11c0c3305fa01b564c1736711 2013-09-01 10:54:28 ....A 210944 Virusshare.00092/HEUR-Worm.Win32.Generic-31ab542ee6c25b641082a480e49c4d4629c6eb2ec566e33b4cabf8900310488b 2013-09-01 11:34:56 ....A 200886 Virusshare.00092/HEUR-Worm.Win32.Generic-32f03e4b5ad69a0a72cfc69f45851795b030615c1a983111a61b7d261565f389 2013-09-01 11:06:28 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-32f2673fe9cce60f5d60a2e8590bd389abe76efc57c7942c47cb9d6527884938 2013-09-01 11:12:48 ....A 35489 Virusshare.00092/HEUR-Worm.Win32.Generic-32fb32d751219779059052e9a17e28887e85ce34e9d77962f093c7c159a06d53 2013-09-01 12:10:08 ....A 117760 Virusshare.00092/HEUR-Worm.Win32.Generic-336239a5620325ea9b39f343d2cdab0ee9f6d2a93979ec6c9ecaf6bf649aceef 2013-09-01 11:42:18 ....A 203178 Virusshare.00092/HEUR-Worm.Win32.Generic-33d5ba807e547d725c2fa0df7fdb1915dee57b388c35b61d8222763befdd2130 2013-09-01 12:07:28 ....A 34868 Virusshare.00092/HEUR-Worm.Win32.Generic-33dedaafc349924db582f20539abbebdb7ca9bf69b3cd4dda99f75697f4f08e4 2013-09-01 11:34:22 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-344d13f0f0070a16ea173d2060de9475b0f9995d4d9c881852c008a54cca03fa 2013-09-01 11:48:54 ....A 111104 Virusshare.00092/HEUR-Worm.Win32.Generic-345bfc5a2583df35c9cb4a2cba8055ee9cf317c01a91a4bb366f7c300e52f473 2013-09-01 11:54:58 ....A 105619 Virusshare.00092/HEUR-Worm.Win32.Generic-349426de9f308d69bdfc9c39e19c0a811fd6e4729533b595189d801d3a495721 2013-09-01 11:15:12 ....A 86528 Virusshare.00092/HEUR-Worm.Win32.Generic-35a0325066469e9ecf1b7962b922da9e465d29a91fef53f942a1d963691590e2 2013-09-01 11:24:14 ....A 214785 Virusshare.00092/HEUR-Worm.Win32.Generic-3613848300b6744787ed2b2b4d08f39ee56894e91908d778bd8748986de2ebda 2013-09-01 12:12:32 ....A 107520 Virusshare.00092/HEUR-Worm.Win32.Generic-366b766470fa7ad32c79190674c069520a0b9022bdc3bd0fd2c643a72d60cad3 2013-09-01 11:40:42 ....A 209875 Virusshare.00092/HEUR-Worm.Win32.Generic-380514a8dd40384612a8dfaec903d5c65eefb4a376a261e18e647cc2742a168f 2013-09-01 11:14:42 ....A 217241 Virusshare.00092/HEUR-Worm.Win32.Generic-38dd3297a3540fc35b0680f45811515ca6c9053e73badd9d6d31f08c1cd0ac49 2013-09-01 10:54:02 ....A 201021 Virusshare.00092/HEUR-Worm.Win32.Generic-39d61fc8befa26c8e13d29f5889fb11b72dbbbc92699d13640af19897633fc97 2013-09-01 10:58:52 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-3a57dd5db16b80c1f7a4856baeeeb230ab9d2b1a4393ac35fcb5924783aea687 2013-09-01 11:24:18 ....A 62976 Virusshare.00092/HEUR-Worm.Win32.Generic-3b67cb9daa3666208f6d2adffee9c8d185c33a6111fb4ae7270f3ff0c6250c87 2013-09-01 11:50:58 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-3bf23c9a63cb20df6fe8ecffbf5cba221918912f6d78549a2654ca2d528066c6 2013-09-01 11:37:10 ....A 35845 Virusshare.00092/HEUR-Worm.Win32.Generic-3c93f3c51d4bc520a8ba50fe5fbdbbe75585e3c3f0f7b62d00a76325762ea9d2 2013-09-01 11:17:32 ....A 27873 Virusshare.00092/HEUR-Worm.Win32.Generic-3d13f2a7bd4e60ebd0bb496f37f10cf636ca9ffd49b95ea9c0043993680d149a 2013-09-01 11:34:16 ....A 95744 Virusshare.00092/HEUR-Worm.Win32.Generic-3d1bbccb93a6e8b53b31f9db6d198e85dca46fbd00bc82f335d879a10b210244 2013-09-01 11:06:24 ....A 1220608 Virusshare.00092/HEUR-Worm.Win32.Generic-3d62aca442615e84cf378b461b5cef6d72281383cbe3d8f955f7b81466d9e387 2013-09-01 12:01:08 ....A 80976 Virusshare.00092/HEUR-Worm.Win32.Generic-3d64e3e3bd8623e012fec608ffbbe9e57509fa89df99fbb6b9a009ee2b0a7cde 2013-09-01 11:34:00 ....A 142848 Virusshare.00092/HEUR-Worm.Win32.Generic-3e19e0be0ee563960acf190f152732a06f0f899ba14941b021b36faeaac1b974 2013-09-01 10:54:12 ....A 240573 Virusshare.00092/HEUR-Worm.Win32.Generic-3e6d72e929242bf10839df52ae0cf5174a464dba3ac90523f0f7b87b32ee7d5d 2013-09-01 11:15:58 ....A 217088 Virusshare.00092/HEUR-Worm.Win32.Generic-3e7eaa699bfa02f829184b2c028b4dcbcb4b55432f52ef9716ce50a2eb47b20d 2013-09-01 12:11:20 ....A 149504 Virusshare.00092/HEUR-Worm.Win32.Generic-3f586145514a0bf5fbe94affe576d5b418650870015756266ab7208a1dff2f2c 2013-09-01 10:47:40 ....A 153600 Virusshare.00092/HEUR-Worm.Win32.Generic-40cc170f7347ff1c36d1225b9d40c700b123b2abf17d94a0dc7f4275f0b9d9a1 2013-09-01 12:12:42 ....A 100864 Virusshare.00092/HEUR-Worm.Win32.Generic-40f8bc0a394d691c05b7f9ec8d2c6aa7118ffef2d0097dbc683f2a497a3638f0 2013-09-01 10:57:04 ....A 163840 Virusshare.00092/HEUR-Worm.Win32.Generic-4112f9f0582c8f47f4ca14747e1f34f902dd7422a7ccc39b3e09f192b7e993a1 2013-09-01 11:36:08 ....A 151040 Virusshare.00092/HEUR-Worm.Win32.Generic-412e054585a1075aeaf9d4fef682357abdabd39b1b2711117b8a2d94a1cabb17 2013-09-01 11:31:46 ....A 35439 Virusshare.00092/HEUR-Worm.Win32.Generic-4144903bdf44d2f7958714de8784e0f55e2b6a1467dd50844fbf5bc7f9b31c80 2013-09-01 11:00:54 ....A 483426 Virusshare.00092/HEUR-Worm.Win32.Generic-42647981fbdc5bc188566baecb8ec0809e42f4812c5597ce979939e823d9c929 2013-09-01 10:57:52 ....A 327168 Virusshare.00092/HEUR-Worm.Win32.Generic-42d3fd6cc3da64c0046107b3c384b4315b1d53119369cc1eca5fdf6a22acb47c 2013-09-01 10:49:22 ....A 25600 Virusshare.00092/HEUR-Worm.Win32.Generic-430dd4668e51c98296de9920200c312bc58955a54468e264ff9bc8231793f41f 2013-09-01 11:55:48 ....A 110160 Virusshare.00092/HEUR-Worm.Win32.Generic-433898b0a651b19ef803be12554fb568d55f541a6d15c418c45be2aba00a4f78 2013-09-01 11:31:18 ....A 209640 Virusshare.00092/HEUR-Worm.Win32.Generic-438b9f00c4f67afab0a315f9de3eb6853ceb8e51e11156033c2b7a3581f9b711 2013-09-01 11:50:06 ....A 87040 Virusshare.00092/HEUR-Worm.Win32.Generic-4412d6297168daef3dbec4af33f6622289223c8f18f6ee541e485bf0f74ddee0 2013-09-01 10:56:18 ....A 73728 Virusshare.00092/HEUR-Worm.Win32.Generic-452c006ebfe098c24c80304a31e1cf2fb6f942362ebba79b542bfbbfb60ded7f 2013-09-01 11:15:28 ....A 35689 Virusshare.00092/HEUR-Worm.Win32.Generic-456eafda2ddc419076a27d38af21e87c8bdeb50de05a028e49798218ec9084d1 2013-09-01 11:29:06 ....A 109099 Virusshare.00092/HEUR-Worm.Win32.Generic-46c5d38ebc6edc1c4156c05f3590bc408dfbcc6cc9fec92f4f1bf0523351a663 2013-09-01 10:44:34 ....A 35576 Virusshare.00092/HEUR-Worm.Win32.Generic-471da1c5d9b540560d82cc3b9c9cde5ac90e9fbe3d4e818503bdda889f55d72d 2013-09-01 11:57:44 ....A 213520 Virusshare.00092/HEUR-Worm.Win32.Generic-4743ffe927a44b6ecc0cce8ee1fcb7827c5054761247534fe0d45bdbb3ebd8ec 2013-09-01 10:53:20 ....A 34980 Virusshare.00092/HEUR-Worm.Win32.Generic-4784b10bcd309ada93b6b7f7e7c24a1947b6f8e0afc3a08f800bb8a4489bab80 2013-09-01 12:13:10 ....A 270336 Virusshare.00092/HEUR-Worm.Win32.Generic-48371cca8775c6dde6a73bc8bcdcc3b2fcdfcbc0127b528b133a903469600644 2013-09-01 11:26:40 ....A 217088 Virusshare.00092/HEUR-Worm.Win32.Generic-4879ee53bc1c3341f6dba0df9031f1df107f417afd3b569ee649344a689416cc 2013-09-01 11:07:22 ....A 239308 Virusshare.00092/HEUR-Worm.Win32.Generic-48eb2e157948b60a391351917602867a08d6acd179ff29f64118f2c8773d1639 2013-09-01 11:14:14 ....A 53760 Virusshare.00092/HEUR-Worm.Win32.Generic-495eea914a9ac9f7d1f74ed46d37190a4b6087eac3d8e7b56c2efa13931df5bb 2013-09-01 12:00:00 ....A 26624 Virusshare.00092/HEUR-Worm.Win32.Generic-4961fce0ec1eea9c8f6fd5a3473d448bb364b587358a4aca17e549f465037d52 2013-09-01 12:09:32 ....A 194048 Virusshare.00092/HEUR-Worm.Win32.Generic-4ab59602791941071635fa4d9ae4f5a20f57ba0d214037a2b77c5439bcbf1e0b 2013-09-01 11:40:24 ....A 105006 Virusshare.00092/HEUR-Worm.Win32.Generic-4b6d90cb1e8617ad6f95bdfc9a43022e8cf2033aaf7df8c3c3c1b48605e984ab 2013-09-01 11:10:56 ....A 36102 Virusshare.00092/HEUR-Worm.Win32.Generic-4ba801068bc2e4eb6fa9e16df0d8454bf985fd0bb9e1aa5fba8d236aa9467942 2013-09-01 10:44:14 ....A 118784 Virusshare.00092/HEUR-Worm.Win32.Generic-4bb6da46c97fdd3997988d4b2849f5311ddee0ce5dacd5d3cdf3eab13eb2f6bd 2013-09-01 11:51:26 ....A 339968 Virusshare.00092/HEUR-Worm.Win32.Generic-4bfe8011185ba4a3ddb42dfcfedcafb78631d90a8bb76cfdda1c0e661b981e3f 2013-09-01 11:15:52 ....A 90624 Virusshare.00092/HEUR-Worm.Win32.Generic-4c02afc2c2cba705c945f0a41e114fe11122d07429dd43985ef9d3433ce88a5c 2013-09-01 11:17:18 ....A 245760 Virusshare.00092/HEUR-Worm.Win32.Generic-4c4dc16c6b47731ddc8db87d6a0253143d25c6b184f955f34a8ba49ec211991e 2013-09-01 11:10:12 ....A 83456 Virusshare.00092/HEUR-Worm.Win32.Generic-4c861c5eef105769198c41ea7a942a0199424c2d6676b565f80a40b4a73d8364 2013-09-01 11:19:54 ....A 34975 Virusshare.00092/HEUR-Worm.Win32.Generic-4cb876a3f58986b7a6fa68f5c1683fe3516ffa1ccd02f6de43546982f81a9374 2013-09-01 12:00:30 ....A 207798 Virusshare.00092/HEUR-Worm.Win32.Generic-4cc522001d51ee12c5787d9df31bb05132e40e87d70a657a097af1b4fdc46043 2013-09-01 10:51:02 ....A 36063 Virusshare.00092/HEUR-Worm.Win32.Generic-4cf1076ca37b68ec91e217851bc12e42e87afe55877c46c8ee105ac17b62ddf5 2013-09-01 11:36:08 ....A 242327 Virusshare.00092/HEUR-Worm.Win32.Generic-4d1baa6ad4b1004edff2968951d5651573314dde40f7b4639575d0281e4e79f5 2013-09-01 11:12:08 ....A 107047 Virusshare.00092/HEUR-Worm.Win32.Generic-4d2bc578e1fdb4016e8b2fa6d5483aa0af676eebb5f213772c47f59e724a1401 2013-09-01 11:11:54 ....A 35537 Virusshare.00092/HEUR-Worm.Win32.Generic-4d7e972bde49c492603b085e12cb43bdd3d9a9d1f7c61d42be6c11b361bbcb7c 2013-09-01 12:00:16 ....A 245760 Virusshare.00092/HEUR-Worm.Win32.Generic-4da36204d8cb51f82f1699b91e84795a0c2c98f8eb392199ca704a8cc90fd964 2013-09-01 12:11:38 ....A 205824 Virusshare.00092/HEUR-Worm.Win32.Generic-4dd88a8a707228837bd29fa17df00c762eb74b06df3fdc9814ac37c09d1a7bef 2013-09-01 11:26:48 ....A 35874 Virusshare.00092/HEUR-Worm.Win32.Generic-4f1cb5fa48d594246e6697a7d2fe2d87a470ffe2552107c4127206d64da7a398 2013-09-01 10:52:44 ....A 192737 Virusshare.00092/HEUR-Worm.Win32.Generic-50b95b626a5afe6f575b254d5baf7c18e3bc9d5ccbeb121e7ba53f5e0707312d 2013-09-01 11:54:54 ....A 11592 Virusshare.00092/HEUR-Worm.Win32.Generic-50c65a0d77e03a1db278e1d3d07d0d8bf9aafc6c53d4b1f30b5c6e6ef52ba113 2013-09-01 11:18:08 ....A 214966 Virusshare.00092/HEUR-Worm.Win32.Generic-50d09f09f4a060ee3d7245286796524c996190f61d206e35e82917a7bd291b86 2013-09-01 11:19:44 ....A 35582 Virusshare.00092/HEUR-Worm.Win32.Generic-510439031c32008198c1f8c62be419b53c69200959cf1b5adc4d736ac30c2d8c 2013-09-01 10:52:48 ....A 232348 Virusshare.00092/HEUR-Worm.Win32.Generic-515d3710e621f59274c1be24e43656305a871d3cbc38273e3993d270578782a7 2013-09-01 11:55:58 ....A 106496 Virusshare.00092/HEUR-Worm.Win32.Generic-5161bf6a02c886ec19847172bc55d6391d253c83d222b1f87e516d099ccbe802 2013-09-01 12:07:20 ....A 107520 Virusshare.00092/HEUR-Worm.Win32.Generic-517af3363fb7640e08eb577266c3ebcd9ee4a630f8c49d7cbe474037cbcd67e4 2013-09-01 11:25:46 ....A 36252 Virusshare.00092/HEUR-Worm.Win32.Generic-5181151fc30f93090fca7f58d36d0c4d745eda23ba6dd71ac4ace18dffe76d71 2013-09-01 11:31:34 ....A 217088 Virusshare.00092/HEUR-Worm.Win32.Generic-51814b72e3d3963fd97567cd3bf6fc6f102c0db70e93ff817d3ec73c4b38c3df 2013-09-01 11:13:58 ....A 35855 Virusshare.00092/HEUR-Worm.Win32.Generic-525f7f4387328a4067f1e58faa36e51d9a706105de894839543fbcf6dc9c4e42 2013-09-01 11:29:14 ....A 98304 Virusshare.00092/HEUR-Worm.Win32.Generic-531f10caca9ff204be9549fe929523d4207a074a4b2251d3238a7b9fe9a86e1d 2013-09-01 11:32:22 ....A 197120 Virusshare.00092/HEUR-Worm.Win32.Generic-5320cf85a9f3d9dd3307cb03f861f98f4e954c38b4cfdc6a8ed796306523575d 2013-09-01 10:51:16 ....A 69760 Virusshare.00092/HEUR-Worm.Win32.Generic-536293bac94bc5063a284531eae60b526e00bebaccdf224459245d5bccccc752 2013-09-01 11:24:12 ....A 92419 Virusshare.00092/HEUR-Worm.Win32.Generic-551345d88ba98dec4a6a2fa757079cdf8518d7cad5988e109bcdde879a207b48 2013-09-01 10:58:02 ....A 104448 Virusshare.00092/HEUR-Worm.Win32.Generic-558b8ca852c9a1dcf2435dcf46857df47274681bc7f9b5f28c1c378c275f3174 2013-09-01 11:54:02 ....A 112721 Virusshare.00092/HEUR-Worm.Win32.Generic-55d4a5d0d311684b4ec8d74e7463e5b8b93e86f6b7c09365516b33aa6dbf63ea 2013-09-01 11:55:32 ....A 202752 Virusshare.00092/HEUR-Worm.Win32.Generic-579a2622eb7588858008f61c365b657e3c952cfa8e091d09251c97d9d771ea5b 2013-09-01 11:23:26 ....A 100352 Virusshare.00092/HEUR-Worm.Win32.Generic-5ea5fb43ac2e9df2894dee27e9c9a0f97243867ae3cd217c133f47798b9db472 2013-09-01 11:10:54 ....A 203264 Virusshare.00092/HEUR-Worm.Win32.Generic-5f4d18613ae7e716e0fa05189105d2cd06d3a6268191a29208dec7e55e916b95 2013-09-01 11:17:16 ....A 150528 Virusshare.00092/HEUR-Worm.Win32.Generic-65c5179b7bb417509f62cf49edf1f73c2809ccc32e0bc55adec851df3cb8787c 2013-09-01 11:46:50 ....A 12288 Virusshare.00092/HEUR-Worm.Win32.Generic-673cb382e30cb45d6c04dd692e27267e87f7e2c16c115f23f553b714bdd4b409 2013-09-01 10:52:28 ....A 210341 Virusshare.00092/HEUR-Worm.Win32.Generic-6758f2531b6e476cd54f4613057f07eb6bd24ec71c1ceeb506498cbcd9b28be1 2013-09-01 11:41:08 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-6a32bb812d0ebc98bf90956067f9bdd65c89884ca35570fca7a946087d9892b3 2013-09-01 11:13:20 ....A 35579 Virusshare.00092/HEUR-Worm.Win32.Generic-6aab8bdfe0e70737663f40633319592c960f72387dda1b30836d9429db141bb0 2013-09-01 12:13:06 ....A 33280 Virusshare.00092/HEUR-Worm.Win32.Generic-6c836b37460d1341a3b8bb720894a2d579a474e1c25bcbcebc70b0992ed12566 2013-09-01 11:55:42 ....A 83456 Virusshare.00092/HEUR-Worm.Win32.Generic-73a9a3514f973ba6a319f5a31909d25d346c91c425711991118d2104ad6c20cd 2013-09-01 10:57:16 ....A 96768 Virusshare.00092/HEUR-Worm.Win32.Generic-74a979579f2f91f712216bd420358463006f7c99142f27cc4b133ad8e083afdf 2013-09-01 11:36:52 ....A 256512 Virusshare.00092/HEUR-Worm.Win32.Generic-755e2c5d3b29417ac8696ba06617774e2fbbb4bf16b34193fd1bb51794736803 2013-09-01 11:08:54 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-8097eb308815df0e1d373222c422f594ebfbd163642a7970371a25c2466c37a8 2013-09-01 10:41:34 ....A 83968 Virusshare.00092/HEUR-Worm.Win32.Generic-8128b1a3f6330c882866138e39476877b9ea759406ce55d42359bfe1d4e45305 2013-09-01 11:10:44 ....A 62464 Virusshare.00092/HEUR-Worm.Win32.Generic-821b69f26e86efbf3d6ce1811c92d60fdaa4a46cbb2163055d11357e7881fad5 2013-09-01 10:58:54 ....A 103424 Virusshare.00092/HEUR-Worm.Win32.Generic-831f399a1aedbcfd516aa1462ed4d1c2ffb3f8965038f1b8dc29eb39c1a39126 2013-09-01 11:58:42 ....A 227499 Virusshare.00092/HEUR-Worm.Win32.Generic-83ec823cdeb8e13e981a5589974cd0293fc5c41a21161b442313c5fce4719990 2013-09-01 11:24:20 ....A 732160 Virusshare.00092/HEUR-Worm.Win32.Generic-865459fac94f94b81a888fb7164cfdeb10a8f22c5135a4c9ac11a8d8ab8af072 2013-09-01 12:13:30 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-88ff428858401884a897402b5c8aca060fb797359c2ed8931b12a6f7d273b4be 2013-09-01 11:58:56 ....A 209166 Virusshare.00092/HEUR-Worm.Win32.Generic-8d090b4e74ab0f3c8ab76c863761ab0bef09af0921ed95edd162dc51f74232ae 2013-09-01 11:58:50 ....A 76800 Virusshare.00092/HEUR-Worm.Win32.Generic-8f1cc977c1ef108417506fcba0acb59d7d48c2cb71b4cea3e42b418603eeb596 2013-09-01 11:03:46 ....A 45568 Virusshare.00092/HEUR-Worm.Win32.Generic-900ee3e2d5e15b25cb11d68fa6a834d83032418a0e6afed5f5d6709b84ebba4e 2013-09-01 11:53:52 ....A 34934 Virusshare.00092/HEUR-Worm.Win32.Generic-9132cf2af51b0ad0e51dcfd4ee673a53ed7562401e4b31fb6e7bb43736375311 2013-09-01 12:07:58 ....A 105169 Virusshare.00092/HEUR-Worm.Win32.Generic-9242d26152f5cb798a9a480da749921cda77598806667c125c99d47a9b60872d 2013-09-01 10:42:38 ....A 135680 Virusshare.00092/HEUR-Worm.Win32.Generic-94165781fee386ad5504a80bb68e10015eeae0a366a6f585b397b181b7d43974 2013-09-01 11:03:28 ....A 211968 Virusshare.00092/HEUR-Worm.Win32.Generic-9832d4dca30f9cb684b9c51df03df2b484858c81cd39590612b7c5c3e6be0104 2013-09-01 11:06:52 ....A 62666 Virusshare.00092/HEUR-Worm.Win32.Generic-9a8086337e140e83ae641f7ae8dd3b14f215450d9ef60e5f4dfcbb1e2b050ee6 2013-09-01 10:41:38 ....A 417792 Virusshare.00092/HEUR-Worm.Win32.Generic-a09a923ebb8729f00c1a116737a7bd2380e278d7675eda30c1c27305102efb25 2013-09-01 10:46:14 ....A 35596 Virusshare.00092/HEUR-Worm.Win32.Generic-adf29e68f9fcea96da5eaf71f63e66e56f5452f1c5289a56cc2b1ee6fded64f2 2013-09-01 11:55:20 ....A 35087 Virusshare.00092/HEUR-Worm.Win32.Generic-b017ae5b2ccd95182407b61740f449d551ddc3e2578587636708bb68523e1ebe 2013-09-01 10:49:26 ....A 237493 Virusshare.00092/HEUR-Worm.Win32.Generic-b020be464dcff9795f3152d3419e4bd805280a9a04b66b500bdc60d8e5d9030e 2013-09-01 11:46:24 ....A 209108 Virusshare.00092/HEUR-Worm.Win32.Generic-b0eef052de8934dd91f9249f75976077ad38e5b48d6465ca3d862cc8876ee186 2013-09-01 11:10:20 ....A 215441 Virusshare.00092/HEUR-Worm.Win32.Generic-b3259e96b82ac5984ef9b174a0aa0b59065fdf6baad1bf41bf7d10cb1eac3d20 2013-09-01 11:18:16 ....A 105984 Virusshare.00092/HEUR-Worm.Win32.Generic-c07857bb5f6a973ce599764fe61985757be51c37467a16ae5c0f35c21f3e3eb5 2013-09-01 11:16:40 ....A 66048 Virusshare.00092/HEUR-Worm.Win32.Generic-c131a12208d3cdffee574af0aaa8a88c72b2fc274083c722aa79ca0bbb91d400 2013-09-01 11:27:24 ....A 36864 Virusshare.00092/HEUR-Worm.Win32.Generic-c929c829c5741e6931ff8f65d6f32dcb5f06fa8943b8c8facccbc7c4468a2ae4 2013-09-01 11:17:44 ....A 360448 Virusshare.00092/HEUR-Worm.Win32.Generic-ca79acb12b4e21d1aa3a3ffd2a15c107717385ed00f1ec727ce3c8e1e9743224 2013-09-01 11:54:48 ....A 36479 Virusshare.00092/HEUR-Worm.Win32.Generic-cb363571126a39e804c6810a3cd2fde1b13166818c1eebd36738ba33a97937bb 2013-09-01 11:41:32 ....A 150016 Virusshare.00092/HEUR-Worm.Win32.Generic-cc736362cdb8ffde73b26406ce830b06839518b8e3f88f7a1154677e64db7872 2013-09-01 10:49:10 ....A 212992 Virusshare.00092/HEUR-Worm.Win32.Generic-cf266d0631307b27bf0c5c272a38acbe540e14976bdcc2815befb7d0e7061c04 2013-09-01 11:53:14 ....A 208896 Virusshare.00092/HEUR-Worm.Win32.Generic-cf65d48005078bd57b5fd75ba856fee3111109178e8a78322039c9481bee599e 2013-09-01 11:26:14 ....A 90624 Virusshare.00092/HEUR-Worm.Win32.Generic-d9d4a2b0987c6781cf5f67961d22ea6825ab6da60906ff687a462b1f1db9d5d1 2013-09-01 10:58:38 ....A 214016 Virusshare.00092/HEUR-Worm.Win32.Generic-da61d431b7654c168b4d59c976d81f0a70c1996476ee6400e8e879b68a556686 2013-09-01 10:54:08 ....A 208896 Virusshare.00092/HEUR-Worm.Win32.Generic-e72e33507289e5374c574e850a690d19667e8fd4f93be5c165f273ba7ba90f4f 2013-09-01 11:17:22 ....A 80384 Virusshare.00092/HEUR-Worm.Win32.Generic-ea0c645ef531ff5a3c44421bbe9fb44ea7f29d47a4342ce10404733bf1e63851 2013-09-01 12:10:26 ....A 141315 Virusshare.00092/HEUR-Worm.Win32.Generic-ea27db47a58a5c672e825b72f6e3b58e20b5071ec814ce29191c1f8b3f776214 2013-09-01 12:15:10 ....A 303570 Virusshare.00092/HEUR-Worm.Win32.Generic-eb30756b61f0615b02882649e1e2db416fcee2de8f3fdd5cc84225cb309a2852 2013-09-01 11:43:58 ....A 35942 Virusshare.00092/HEUR-Worm.Win32.Generic-f207c6607b21637b03dc493d58183e6b454bc9ca873c63587208c1f23f4d95b7 2013-09-01 11:27:40 ....A 204288 Virusshare.00092/HEUR-Worm.Win32.Generic-f399a1441af7be79c7fb841d42c6232408327bc08aaa17ed70287917ee5f7735 2013-09-01 11:37:52 ....A 439808 Virusshare.00092/HEUR-Worm.Win32.Generic-f47dc1b4fd03c1944577cc688792a2374d4f598843386e1794f25faa227d6f08 2013-09-01 12:12:14 ....A 213504 Virusshare.00092/HEUR-Worm.Win32.Generic-f9313b3b6aa1b6e6f7a7449329ab59cf3a7d3eab591671f6444e4d1a6f428858 2013-09-01 11:40:50 ....A 209111 Virusshare.00092/HEUR-Worm.Win32.Generic-fa56f47839546eeee032f34c5e5281247cf773b9df9b2597212bb0b710a5b8e4 2013-09-01 10:51:18 ....A 211456 Virusshare.00092/HEUR-Worm.Win32.Generic-fc5edc55cf8a06f609731dcbf52db7a937081c14aca5b498ff073eab2679d23c 2013-09-01 11:54:06 ....A 116224 Virusshare.00092/HEUR-Worm.Win32.Ngrbot.gen-20389ee9b42f7c62a5260283118b8152f5d7dda7666c38cceac6ecdc0ec816c6 2013-09-01 11:33:12 ....A 116224 Virusshare.00092/HEUR-Worm.Win32.Ngrbot.gen-82ad4eb327865e5b8c539945f2be81357d5fb9e1059ad56500d5b082b785b6ae 2013-09-01 11:44:48 ....A 646178 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0abb28693c118910038b92516860e3e7d8bae69164be24a04dc9416d6e242a2d 2013-09-01 11:38:48 ....A 901632 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0d93c2af547f1fb6cd879c0532d9a8774f2176e1cef0d3ac96c12b251c16e91f 2013-09-01 11:15:38 ....A 876032 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-14b5475716450851a9a9ed5f27ee93f3e02a7b56e538d895f69b3f936aa40f99 2013-09-01 10:56:42 ....A 647847 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1966efe2dc9b87de168ce5b97f385a3c3fcf62e5fcd49b07de3638e035a50f7c 2013-09-01 11:04:36 ....A 640547 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-23c85f324c59647101588fc15900310b887eec7816ec1f2d03519740fd24fb76 2013-09-01 11:06:22 ....A 648205 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-28c77c00372a43ab3171efdf87b356607e676b579c9ef6c29810d38c13c0a2ad 2013-09-01 11:05:42 ....A 645707 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-2c0aa74656413a0ba7535ade760dc4fd6df6c67e88c6a9e5db148d3e68b19825 2013-09-01 11:33:32 ....A 649296 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-34462fc4dd3c3e47352f1587764660ec54f8b0826799f954b3b009234b02dcd3 2013-09-01 11:16:42 ....A 645429 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3829dc15e53cf278c6a1c63c6480e197bd8972d332d4e4ae2e00153e6fcea9a9 2013-09-01 10:52:18 ....A 888832 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-39015404848221273f88b301f57e000adf20329ecc84ecf270b6655413221e83 2013-09-01 11:03:56 ....A 901632 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3c5efbed69e355f1c703e135e658f14a2e5d57859fedeb454ab9bc378f12f122 2013-09-01 12:01:14 ....A 888320 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-442ef8778fe3a9ca33cd4644a82ccf7c2f3fc5260e3480204e48f14ad711f22d 2013-09-01 10:48:40 ....A 876032 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-47e82cc30a07f4dbfca13fdd0ace5c2d993d1c15a42245e84dda9e14517c08f2 2013-09-01 11:19:32 ....A 643506 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-52504aa284d86064cf322a68e29a22e764cbfed50b97131e41ac7f89b21ada04 2013-09-01 10:54:58 ....A 888832 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-57149db33b56f0a7c08b2623b6186fc5b765491c698b9314c44126b526ea0934 2013-09-01 12:00:34 ....A 876032 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-599f48b52863a36ef3e561efd9e306a99e22601f4466666c964a3e6d6d95c85c 2013-09-01 10:57:08 ....A 901632 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-67ba5dfb2a1637c0659bccae38cf2bf52fde5ce5ee08be74e6e4ed4b72ea5a59 2013-09-01 12:03:46 ....A 891392 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6c166bf1536d701d07c3950bcda6115a8f6787fca6b6556e2a38f593b46e99df 2013-09-01 12:03:26 ....A 901632 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-840a990b40999ebe48ede2aa884f5664632e78395450b744f697bddb0dee734f 2013-09-01 11:59:52 ....A 685450 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-865b125fb9785eeba507a2038c2070bb0b9edcba184fd75a16da502cd01f7022 2013-09-01 11:03:58 ....A 888832 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-95a9fcc88f4cc22c092be5f317100982f60b75127cbcc17fc4a3d2e633b66643 2013-09-01 11:27:56 ....A 876032 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a643afe2a9cdce5ec36c144555a5bccfa0f298a5f819683b433ef059c779b94d 2013-09-01 11:23:06 ....A 888832 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-ae9fa95d5eb373ba9635185dbe6ff12b9c14438af7d3dca3df49e6eea10869fd 2013-09-01 12:02:14 ....A 646321 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-afde0315bf109caeef92fcf9a1f602a3111d14193be7f9404d02964882e08dfa 2013-09-01 11:37:10 ....A 888320 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b51dce859e29998a484a0105f96a9e95f4b2062e962155ad7a7c59049d18a99b 2013-09-01 11:21:00 ....A 888320 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b9c1be6ee319caeab32a90482451530690d950fe7a01d3f64e663797602f50a5 2013-09-01 11:09:32 ....A 644025 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c6a42a40219d9caf2185c8a00aff16d77fe7ded487e59f438c3ecd7c8a7423dd 2013-09-01 12:15:16 ....A 901632 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d12a242b8401aebf4ad3fdfe7619a6e8bb3810d198d2a0a6a6d51e46c79dc447 2013-09-01 10:44:12 ....A 901632 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f4abda1d13ea772c415464c78afe2a6b440ef8124de17cb50d904600b17810a3 2013-09-01 11:55:20 ....A 888320 Virusshare.00092/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-fd29ae9960eda8097807288069754ac8ec02ac144756ba2f9945fe4ddb7587c1 2013-09-01 10:42:58 ....A 2648 Virusshare.00092/HackTool.BAT.Kiser.o-4b102a95c410379fb7aee811a59a182d1af846f706619c5e5ce90b2e7f8cf622 2013-09-01 11:32:14 ....A 9717 Virusshare.00092/HackTool.Linux.CleanLog.s-36ddc4ac4323800c8a9c51b7bd4666c218819866f7ba81f54e04587225f65767 2013-09-01 11:55:04 ....A 18955 Virusshare.00092/HackTool.Linux.Sshbru.a-3ef5f46bc289600b9a62cab1691ae00c82b4ef60442f6ff57c4d6fbbdeac7d8d 2013-09-01 11:45:04 ....A 934511 Virusshare.00092/HackTool.MSIL.BruteForce.r-0b377f057f9b61842dffc5e1365c2e7203fbe2b9de755fbd63d441257d7c82b6 2013-09-01 11:14:22 ....A 1588310 Virusshare.00092/HackTool.Win32.Agent.aghk-07f9aa39731518d49ecf0148d9d42207cef19fd9f14c69218f4111a5b3aad552 2013-09-01 12:13:56 ....A 324187 Virusshare.00092/HackTool.Win32.Agent.ahfo-b7e7c1f4e4a1b1310d764b37422fe1fa6dc7f420399d0672d14b9a046a9e0b9c 2013-09-01 11:19:06 ....A 185346 Virusshare.00092/HackTool.Win32.Agent.aizh-d69b0ce6f96a9ed8d2c1ab09ec68d3e9f86aa443465739375c2d7d9b54f88eb7 2013-09-01 10:58:06 ....A 127488 Virusshare.00092/HackTool.Win32.Agent.anm-4f2838b0f9c99441ccfa998741469021e05238794a0e6ae29893bdc63d347895 2013-09-01 12:13:56 ....A 181257 Virusshare.00092/HackTool.Win32.Agent.ape-2167cb3794ff6a9ea98c4d18b3a54342cce954d25b5d6621c7c62b8682f1a89c 2013-09-01 11:32:08 ....A 538175 Virusshare.00092/HackTool.Win32.Agent.ape-423aab702356ec979c3df79060ba0bc99cecb99e34ca94a95ea302131e5a7a12 2013-09-01 10:54:44 ....A 926780 Virusshare.00092/HackTool.Win32.Agent.bo-aa12560e784f763b36bdcb05663fc5c3511ce50df731321052a3fa072b35f811 2013-09-01 11:35:46 ....A 413696 Virusshare.00092/HackTool.Win32.Agent.pa-e60604330ebb9bc4bc09668867638c24a4029ea521c25d9331c9f20eb001dcbd 2013-09-01 11:08:46 ....A 181248 Virusshare.00092/HackTool.Win32.Agent.pqn-1c459196205c6b33242b736931a920a58c23f1d5225c9f5b920c9f3f9ba4b50a 2013-09-01 11:29:34 ....A 5818382 Virusshare.00092/HackTool.Win32.Agent.roy-2fdad7eee1a868a2ebb63e583f9767bfadd5160186d8f321566bf7e683d0c9b5 2013-09-01 11:44:24 ....A 996864 Virusshare.00092/HackTool.Win32.Binder.bs-035a154c6f1263168299ead18249dcad7b32272fccce425154938273031d2302 2013-09-01 11:19:34 ....A 1307136 Virusshare.00092/HackTool.Win32.Binder.bs-040a856a59bfd3d9151ffc1c182e63fc555eb66655be0b22087604832a5b50b5 2013-09-01 11:44:34 ....A 691200 Virusshare.00092/HackTool.Win32.Binder.bs-176948cbfcd805e730c0b68c186ff952b77b880fe58fff3687e9d841269fe0a4 2013-09-01 11:06:50 ....A 1123328 Virusshare.00092/HackTool.Win32.Binder.bs-1b5fc2c4f44fcd648bc5857b6efe302817e5ce1e75e15d196bb9910107c99fcc 2013-09-01 10:52:08 ....A 1212928 Virusshare.00092/HackTool.Win32.Binder.bs-1cb60f316ec3db78f6b18f099a112c61be84f4dc36506c1f9a6fa673ef854d59 2013-09-01 12:12:34 ....A 227840 Virusshare.00092/HackTool.Win32.Binder.bs-2b15c897d0f795974a50e377e197f06f82c5e876376004e21d103148ccd615ca 2013-09-01 11:12:40 ....A 1602048 Virusshare.00092/HackTool.Win32.Binder.bs-42559ab06e1afb241d7b0aff1f20e33183c22ebac0be03bd8ae0272734ef0b14 2013-09-01 11:35:56 ....A 783360 Virusshare.00092/HackTool.Win32.Binder.bs-45e1131f0a284291286ab3674c968eb4336c159db6597418cc76e35278fb7497 2013-09-01 10:42:22 ....A 256000 Virusshare.00092/HackTool.Win32.Binder.bs-4d2231f10137cdd0172f3cf6c390081820213946a739c42fa22e03b9955161b5 2013-09-01 10:50:22 ....A 900096 Virusshare.00092/HackTool.Win32.Binder.bs-4ea690689cb2ea931fb9ef86867e0525edb52004b020da102313ff03414ed06d 2013-09-01 11:56:38 ....A 1680896 Virusshare.00092/HackTool.Win32.Binder.bs-649a1a5bc64f2c472ae50468d6445ebafe78332bd847769d7eaba241b72a5e8c 2013-09-01 11:57:26 ....A 628736 Virusshare.00092/HackTool.Win32.Binder.bs-906bd92d747b7ed6f842a525ea9a19893ff95241571a6f50e57a124f1a3f8e80 2013-09-01 11:11:12 ....A 7583232 Virusshare.00092/HackTool.Win32.Binder.bs-cc73a3ea487fd6fa6c165aeb64680014d22524f878f2c01de5ab8b7d8e1fc99f 2013-09-01 10:52:26 ....A 15620429 Virusshare.00092/HackTool.Win32.Binder.bv-4d3831814c1580e75d8ecd840d605c0346a085ca551318cd116a182a7f9213d5 2013-09-01 11:20:56 ....A 1570304 Virusshare.00092/HackTool.Win32.BruteForce.agb-3c894d3c5f6b2e4e4870340577a7b565f27c2b0712457902cf706f6671f97368 2013-09-01 11:44:08 ....A 73728 Virusshare.00092/HackTool.Win32.BruteForce.bgo-adc7560eddfe2d9187d698411025272b45d2f91b8d03f0a4af802bfa712bf1ce 2013-09-01 11:34:22 ....A 6981860 Virusshare.00092/HackTool.Win32.BruteForce.prf-1a1dec9f38ab9e5bc5f10494325147ceac6e4b0616bed33aebb51f71e0208e3c 2013-09-01 10:49:56 ....A 221184 Virusshare.00092/HackTool.Win32.BruteForce.vol-f8c1d023018076e6dc3a723385ff74d575c67729a00fcad181f2039adc19a513 2013-09-01 10:49:36 ....A 1234694 Virusshare.00092/HackTool.Win32.BruteGen.b-c2d52b21cc131611fe0273901f09be518ed884c483c8a5c751e5aa654bd7fac1 2013-09-01 12:03:36 ....A 28672 Virusshare.00092/HackTool.Win32.Clearlog.v-0970a5c4791ed14c9253d705519a7f44a083b1283d00513dfb952393a5ec553f 2013-09-01 11:12:40 ....A 685056 Virusshare.00092/HackTool.Win32.DarkKomet.a-1985faf9e789724a769b6af7fa4aa5bae2fc652d033e58e6fdbd4aa051c2b16a 2013-09-01 11:42:02 ....A 744516 Virusshare.00092/HackTool.Win32.Delf.be-1318be73432f47397032d7ebb10bb273bdf05fccfe0805661ec2b01a660fad4b 2013-09-01 11:18:32 ....A 195365 Virusshare.00092/HackTool.Win32.Delf.cw-024df2c534ac5eb1b79f89cd788e3d5f1af324c53657e432cf8f903bc385a821 2013-09-01 11:10:32 ....A 577024 Virusshare.00092/HackTool.Win32.Delf.dh-d8b3e8a7bcaabf8513a6f73b78039e91490d8905239da8c3048227b6aeb63544 2013-09-01 11:46:58 ....A 598092 Virusshare.00092/HackTool.Win32.Delf.p-31fad31080c64de58a4950a9cd7bd160f1f84427f13063b9ebea5f3cf77a62be 2013-09-01 11:56:16 ....A 214906 Virusshare.00092/HackTool.Win32.Delf.r-0ba4fb30b35fab221bc8d58cecd38452c48895c39e798b4e59f7d761cbeb10a1 2013-09-01 11:00:28 ....A 2895505 Virusshare.00092/HackTool.Win32.Delf.u-19de09653a963054a1bb78f6033067fb462cabf37d0e9c007203f6d31b1b9294 2013-09-01 11:58:04 ....A 61873 Virusshare.00092/HackTool.Win32.Exploiter.hs-4ccf5c046fa4635ab417050467df020ade6b1d756727a3d022be867e11f06b41 2013-09-01 12:09:28 ....A 794968 Virusshare.00092/HackTool.Win32.Flooder.s-39e40c2129a5e6ee7854079f68a136f8c9b42366a079f782efc79d4ede6fa8c2 2013-09-01 11:00:18 ....A 1524777 Virusshare.00092/HackTool.Win32.Gamehack.aikk-102cc69af787f8ca7990d656a24d94e9dfab3267d06143709a315be9c4a87f0f 2013-09-01 12:10:22 ....A 292952 Virusshare.00092/HackTool.Win32.Gamehack.aimt-5c1f78a6d68826d50d6ccad3556946b6233de54eaf7f1074f09490074a4da3f0 2013-09-01 11:02:10 ....A 491618 Virusshare.00092/HackTool.Win32.Gamehack.aimt-db13ca42ace863fe27c0b2366a06b04cba8528b0e8589f541b5064b03ce0f9fb 2013-09-01 11:42:56 ....A 2948409 Virusshare.00092/HackTool.Win32.Gamehack.aipt-91fb631e20809263f1fa1364047a893e66d2d9a7ca57fb5fe14ebce45fb7ddd5 2013-09-01 12:08:04 ....A 2948862 Virusshare.00092/HackTool.Win32.Gamehack.aipt-a98aa4321afd52f8bc1039755a1c524941612f41002b9b40097a03e858670bb8 2013-09-01 10:57:22 ....A 749568 Virusshare.00092/HackTool.Win32.Gamehack.apbe-10c5d02b452359f7c06daf94883ebbc18360e4118cb03d7b31ad5b21c5e15247 2013-09-01 11:29:38 ....A 2054144 Virusshare.00092/HackTool.Win32.Gamehack.dgs-1f4bad671e2062f24502e0fc1703f7824ddb8e06185e7ec3699d3ce6903de1ce 2013-09-01 11:33:18 ....A 1449993 Virusshare.00092/HackTool.Win32.Gamehack.hqj-d7b06b24101cb717b08ee2aeea1bd7fe2fea21842642ded6c4aff53155eed593 2013-09-01 11:10:02 ....A 972878 Virusshare.00092/HackTool.Win32.Gamehack.leq-25ff1a596b639770fbc35e30165f0f55af0c086011f05cd3629085c34cad0bff 2013-09-01 11:29:26 ....A 2342590 Virusshare.00092/HackTool.Win32.Gamehack.lot-3a493f4c66de58e69d50d51bcdb96e741afb492e3dc68d67d0a9b306a6aafbbb 2013-09-01 11:33:00 ....A 2444894 Virusshare.00092/HackTool.Win32.Gamehack.lqm-52b85ebc21cd10db1c3d7e4e59343d9f6878ba6d99218125b020d84f217b01b0 2013-09-01 10:45:02 ....A 765952 Virusshare.00092/HackTool.Win32.Gamehack.xlo-13116adf05956cf1f5e6a06315646cc3ae7a2791857370c508e15fea2bc977d6 2013-09-01 11:36:16 ....A 1388544 Virusshare.00092/HackTool.Win32.Gongjitance.a-fb04dc84a61a644b2fd8f43be1a0e9ec0adf8e520fa050db276bd4f66a66a488 2013-09-01 11:11:18 ....A 1449675 Virusshare.00092/HackTool.Win32.Htran.is-c03dbe2301e1b271ce80e3d5a3b6907030be09e337fa8976e2f42d988fc09bc3 2013-09-01 10:43:24 ....A 23219 Virusshare.00092/HackTool.Win32.IIS.b-174036bef9f120b6e2c6f320ad5b05f6d567da98cc9c0f2fee8433263ac3d426 2013-09-01 11:32:32 ....A 1313692 Virusshare.00092/HackTool.Win32.Injecter.amm-2b6dabc056765a4f1ca9654942630d472cce62fceebbbe6a164fadf0988ee249 2013-09-01 11:03:42 ....A 1278976 Virusshare.00092/HackTool.Win32.Injecter.bli-39b1ed029a24d36f7f0c30be00a1221f237122d82a07bf1b449aaafa97e0f13e 2013-09-01 10:49:50 ....A 93696 Virusshare.00092/HackTool.Win32.Injecter.kq-041bb953394cf97fbffea0d57738dd5f431ffdf4ee830ed067bcf417478d7aa7 2013-09-01 11:09:50 ....A 219136 Virusshare.00092/HackTool.Win32.John-c2d8891eb8462ea2e40d2dd6b713a5d4f7b05c0572be5db669ece95f85bfd30d 2013-09-01 11:26:22 ....A 1706968 Virusshare.00092/HackTool.Win32.KMSAuto.et-0862b57a9483a9b1735f5b91f581e183b28f4402413aac08147c4b6ceb57f667 2013-09-01 11:08:54 ....A 1725070 Virusshare.00092/HackTool.Win32.KMSAuto.gb-3b8886507e8142a32bb5eadf0ae500519b6a749d950f8a15588f3f9a753d2c62 2013-09-01 10:50:08 ....A 151622 Virusshare.00092/HackTool.Win32.KMSAuto.gt-524f1debe0b53b635a3c86df5da302511e4d4ffae70a88b0ffdcf7fa15ebc56d 2013-09-01 10:49:14 ....A 1365721 Virusshare.00092/HackTool.Win32.KMSAuto.i-2da13827ef0b6703ffa8d5f12eecca9d7b64d2a5324fd7da19ac504e5ce93cd9 2013-09-01 11:07:22 ....A 20971286 Virusshare.00092/HackTool.Win32.KeyFinder.ae-48b7aed80a1ee661d90f6a77b149a6e46f7c03467cd8b71d215a821784aa7906 2013-09-01 11:21:10 ....A 5165765 Virusshare.00092/HackTool.Win32.KeyFinder.ae-4bf1ce5abd81cc00a82168ded817931fa22f38674950bc1bf5b6ebf71b608779 2013-09-01 10:50:08 ....A 204800 Virusshare.00092/HackTool.Win32.Kiser.aeb-5da8a3b1b220a0fba46167686327b734d1b1ad08802612d9bcb209d263549483 2013-09-01 12:03:38 ....A 2696704 Virusshare.00092/HackTool.Win32.Kiser.akk-1c15c4b439572e85348adb6e24f5f39f442073d75a6271911318942edc842af9 2013-09-01 10:42:02 ....A 43642 Virusshare.00092/HackTool.Win32.Kiser.avq-889b762e949da71ccbb5733be562bbb687d13618f209f506e38bd2e846f18366 2013-09-01 11:27:36 ....A 1496427 Virusshare.00092/HackTool.Win32.Kiser.bey-145156e3fe757771828bfeb30591be0a6a595e8a792aaacae3ee16b2c7257d3b 2013-09-01 10:59:38 ....A 4286976 Virusshare.00092/HackTool.Win32.Kiser.biv-46d8438ff03eb88bbb1557bd21544d3887f9a0d18622e516f12b73fe326ffa96 2013-09-01 12:02:50 ....A 355215 Virusshare.00092/HackTool.Win32.Kiser.fnavx-91b3c48be0172a4ae5e6b084fd54b101fbd758e273dc9df01e109884e77bcc20 2013-09-01 10:54:04 ....A 610419 Virusshare.00092/HackTool.Win32.Kiser.vm-2ec54382db9f5c226ea1cfe6f1b6d73446f4682f26aaa15f74ed1efef2cdc464 2013-09-01 12:03:16 ....A 425852 Virusshare.00092/HackTool.Win32.Kiser.vt-359a1004834632cbde9410a80bde31fb881905b0566b42770528a70247c7cc2e 2013-09-01 12:12:04 ....A 5391159 Virusshare.00092/HackTool.Win32.Meterpreter.ahs-2128eb0a690aa18e4a9720b75eea983060e1debf01138a3fbbae9f9c0352fa72 2013-09-01 11:26:38 ....A 9390959 Virusshare.00092/HackTool.Win32.Meterpreter.ahs-25860fb3855a3a3901662a6bfaede8e0c783b067b409b88ee0a166ec44e80fe4 2013-09-01 10:40:52 ....A 248414 Virusshare.00092/HackTool.Win32.PhpBB-43ad8747d95ceaa1caffbc37b11ab31720730b02df2c91ca15f8179f3281fc92 2013-09-01 11:50:34 ....A 19494 Virusshare.00092/HackTool.Win32.QQMima.a-3c37edc9841194b0e95c3814fece85742cdb1a16144a607d6b1def5f2325aa7c 2013-09-01 11:06:14 ....A 25272 Virusshare.00092/HackTool.Win32.QQMima.a-e99e6e1039ce511790dbabec26dff5d88428a926e814062e5a8bd4a423665e0c 2013-09-01 11:12:24 ....A 240776 Virusshare.00092/HackTool.Win32.QQWere.a-55098133c41f3cf2d21619ce1adea7c4c6a54173929ced6598cfb61acb1800c6 2013-09-01 11:10:32 ....A 10681 Virusshare.00092/HackTool.Win32.QQWumima.a-c7f24f892cfdc82833138162d1b17c82185ca9f1e0b5c28951a99b2ecc8f1e5e 2013-09-01 11:19:24 ....A 801585 Virusshare.00092/HackTool.Win32.QQZone.a-48cd72f8fa234764178e3db382efc1a22396ddbadb398a0d35c94495094d992c 2013-09-01 11:42:22 ....A 25722 Virusshare.00092/HackTool.Win32.Qing-b6f493a25c92242afb86a399c9341efea9bf001fbdf3cfac90ba9a370ed2edd5 2013-09-01 11:53:22 ....A 281088 Virusshare.00092/HackTool.Win32.RDPBrute.c-1b663432a88909507fefbfeb8a5c30cee32ad09bc5fffb6920a48bd47ff40f35 2013-09-01 11:12:32 ....A 177461 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.a-17464ef9463833587da0880a2a42707ad088d75c978f2d659c58de1a50cc2f85 2013-09-01 11:38:08 ....A 178932 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.a-1a0d9cd3451f7f5c1563c8f91fe47f02d313b75740928c94a74934a0840980be 2013-09-01 12:10:22 ....A 41440 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.a-cb971355c29f89564e5a0f671875431aaec9b6b2c76cb38539e3f8b2c6e7fe0f 2013-09-01 11:51:28 ....A 184320 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.a-d3c214e2392127ce58fa4352de2989ed47281df61e2a312dde75f0502d3129b4 2013-09-01 11:18:00 ....A 1489600 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.a-fe1c5297fb07f40cdf76ed809893e8e9b0aeb912738b10942b37b6d4a05d2fcf 2013-09-01 11:48:32 ....A 3894586 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.uud-2e0c8940483e7652cd437f70ae4a8324bed919cacbd1cf422f7ed654af86687f 2013-09-01 11:35:08 ....A 2741455 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.uud-39c435c868a43396ac756a97cecef38a2b805b1d675b04649b830cc7cafb0849 2013-09-01 11:59:42 ....A 864256 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.uud-b15c0f9fad6d39b5f7739d0e538c211f8d79be9125cdfca5e45c3c616d5f2ed2 2013-09-01 11:06:54 ....A 388459 Virusshare.00092/HackTool.Win32.Sniffer.WpePro.uud-e13146a619cd1785706400e23e89c3e0cb52529ba8be33fc1120981b806066ae 2013-09-01 11:38:16 ....A 258048 Virusshare.00092/HackTool.Win32.Sprep.a-2e8919d5ec0d9571a575e7fd7fcb244471addb5352acfa998e3f8c9df75e6f43 2013-09-01 11:01:40 ....A 3816345 Virusshare.00092/HackTool.Win32.Tsowa-0247eb0b6992e18dd4cac3bb26e110b9ccef72ecb507a7dfb2de9d697e9a18cf 2013-09-01 11:03:42 ....A 301568 Virusshare.00092/HackTool.Win32.VB.at-39e92fa2e6273141ec7698c47c4d654f65d14ed2f1cc4afc031eca2d0f84e745 2013-09-01 11:22:32 ....A 393216 Virusshare.00092/HackTool.Win32.VB.blf-f5224145ad2223da719eaec5384d0d4f98eb2d8f6494c810640e2b3cc37021ca 2013-09-01 12:13:00 ....A 186966 Virusshare.00092/HackTool.Win32.VB.cdu-2cc79bf6ed3d5a39a5346424db03b9ba016c3e3dea3daa6b28af8b99ccce90d7 2013-09-01 11:09:04 ....A 786432 Virusshare.00092/HackTool.Win32.VB.ct-2f23140e6eceba62eada53178fe0b3503d330fb82a406b28df765c8430354094 2013-09-01 11:59:42 ....A 740141 Virusshare.00092/HackTool.Win32.VB.md-0ac98126015b903427463aaeabf1b6f003cd88862cc6353ac8a82c28c5b2a7da 2013-09-01 11:32:34 ....A 433119 Virusshare.00092/HackTool.Win32.VB.vnh-f712cfbab9c9dd56ae163bababb8a6a9328ac547ab87f1cbc6fd65985d95cd14 2013-09-01 11:46:42 ....A 389632 Virusshare.00092/HackTool.Win32.VB.wbo-5679c5801ed9fe2afe7c196615aa30218e8b2d6f9bfcd7c575f3841f3d927c23 2013-09-01 12:11:22 ....A 405504 Virusshare.00092/HackTool.Win32.VB.wed-b74b516fcbb8f725fa61d0e72751187c8777f0839a5ebb54ce09310be88b05ae 2013-09-01 11:09:44 ....A 50176 Virusshare.00092/HackTool.Win32.WinCred.gen-4d52475b050fc884d33849e2744a13381e5c282f43bb42088ff26d2685efffaa 2013-09-01 11:45:58 ....A 1462759 Virusshare.00092/HackTool.Win32.WinLoader.at-528aef8380447fb54eb6959922c7b0bbdac7c7665bdf8ea54d3d782998c16ba4 2013-09-01 12:12:14 ....A 2826240 Virusshare.00092/HackTool.Win32.WinLoader.d-3d4e00b0682253bd0c7f359dfe3032de4249215de9b4fc999210fdd49b7eb957 2013-09-01 10:53:22 ....A 21837 Virusshare.00092/HackTool.Win32.Yacra.21-f6573b110f6df2d4f6c5f6bb5bd4845bed8126b4978ea9c334e86804b0d2f34f 2013-09-01 11:28:16 ....A 32879 Virusshare.00092/Hoax.BAT.BadJoke.Starter.d-5ffe64fb5ebd885e49d7308a2b388462454619d35d13a49b464d72975d0d95d0 2013-09-01 10:44:14 ....A 383 Virusshare.00092/Hoax.BAT.BadJoke.Starter.d-edc693e5f1d88337cb47a9bef185e3c7053711f0e111a43803b6d907418fc667 2013-09-01 11:56:24 ....A 807 Virusshare.00092/Hoax.BAT.NoKlav.a-68d17605f66bc94ec2ad726d7160e76bb30acfc23c304c87796faefe48ecf3ab 2013-09-01 10:52:20 ....A 2533 Virusshare.00092/Hoax.HTML.ArchSMS.ap-98bbb5781b5ce37209f764e0102118f8e15929207442ecabf67894359f30951f 2013-09-01 10:47:36 ....A 18290 Virusshare.00092/Hoax.HTML.OdKlas.ac-52ed5fc0217106658d3f81f67712b530d9d3c0c41a1306d35c9eb633c5f61871 2013-09-01 11:56:04 ....A 4689 Virusshare.00092/Hoax.HTML.OdKlas.ak-4531fbf32b0f1123c75ee079ee4c40ada28bd4f49cd5f2c9d5e1c2f2238273d8 2013-09-01 11:36:58 ....A 20989 Virusshare.00092/Hoax.HTML.Phish.cc-1b031985f13873a620dcc0b2e68af5e88550000b8f00d703e65768de0ec52442 2013-09-01 12:09:02 ....A 9932 Virusshare.00092/Hoax.HTML.Vkont.bf-3fb21505ae28c43124b3d2eb55fd34e1d32b17b74806cf6204f55ea2558968f6 2013-09-01 11:03:28 ....A 8003 Virusshare.00092/Hoax.HTML.Vkont.do-09997f9ac1cb4801fcfae86177f2040b088b769c452367d09a0d31a6a38eec5d 2013-09-01 11:58:32 ....A 238153 Virusshare.00092/Hoax.J2ME.Getas.b-405f31f0c0dc20488eff723b9d281c01fe3aeb2ee168787e0e1e99f035548c6b 2013-09-01 11:44:08 ....A 1200 Virusshare.00092/Hoax.JS.BadJoke.Blinker-1a3149d396b8e3cdf3c90ec12637bc95e860b6ca6821e75ffef84fc8f1d20c05 2013-09-01 10:52:44 ....A 20648 Virusshare.00092/Hoax.JS.Smsban.w-2c422cbd15bcea83c43ad2e81f29310410527aae1ec4cd4ec539f0828ae64ec1 2013-09-01 11:11:42 ....A 20694 Virusshare.00092/Hoax.JS.Smsban.w-7aa029e9b06e83ae7ab6ea0ae2df309d22a22be00a7763f00d717a53c667e8a8 2013-09-01 12:05:12 ....A 17879 Virusshare.00092/Hoax.JS.Smsban.w-a93479708706eb253dc3f34f75d727c476816834cafb7978c1e8ea13adb2956d 2013-09-01 11:36:04 ....A 13682081 Virusshare.00092/Hoax.MSIL.ArchSMS.axts-04242ad704a4fb16da75c47469ffb9b609085ac334740dcd3e1225399a6215ce 2013-09-01 11:41:36 ....A 9235718 Virusshare.00092/Hoax.MSIL.ArchSMS.axum-18792735c793dd77acbfa2d37005946cf52b18e6bdda406dc6f5dea11cbabfc3 2013-09-01 11:06:34 ....A 2058635 Virusshare.00092/Hoax.MSIL.ArchSMS.ayyv-1dca54816086ca7816847d8b72cae02d06d38f86a1134da1c225ccf116fbf5a3 2013-09-01 11:29:40 ....A 162889 Virusshare.00092/Hoax.MSIL.ArchSMS.cla-13b5672704dfad05ddfdb1dfc40bfca437c894cb137a05e646d6f99c6a184d38 2013-09-01 11:37:12 ....A 635151 Virusshare.00092/Hoax.MSIL.ArchSMS.cla-840cc272238d88c6783ce9896f16024b575186ae88719f20c8a87236265eaa2d 2013-09-01 11:05:04 ....A 742411 Virusshare.00092/Hoax.MSIL.ArchSMS.egb-02d1b2ec7c6a83e1bf5f95194ad64c332180c839fdea9f2bcf5116262aca1193 2013-09-01 10:48:48 ....A 158399 Virusshare.00092/Hoax.MSIL.ArchSMS.egb-4d6390a6206d757edd509ddfc013eabc797990a00b9e33b06590e24e94f3b2b1 2013-09-01 11:33:28 ....A 594418 Virusshare.00092/Hoax.MSIL.ArchSMS.egb-5ae9b730c88727717d55b24ca512ffdf9bf19c69ff62a13ac19fc490de53f3fd 2013-09-01 11:20:38 ....A 358738 Virusshare.00092/Hoax.MSIL.ArchSMS.egb-7672ca92a8131624959bdf1e64c43f8f56e6497654b9d048c499bf988aadea98 2013-09-01 11:49:14 ....A 1855106 Virusshare.00092/Hoax.MSIL.ArchSMS.heur-291d65ef2d3db1d03519b50600874576f89b70698ab568b0d60e9bda82ddc28f 2013-09-01 11:00:52 ....A 11811117 Virusshare.00092/Hoax.MSIL.ArchSMS.heur-3ca81782997a6c32fd954e8055534f95c557d5012224cfcba816d4809fd4387f 2013-09-01 11:02:50 ....A 5246731 Virusshare.00092/Hoax.MSIL.ArchSMS.heur-72b3818de9f9973682ee78b8195c9f637c7c574372e9ba3f3ecc620547a36837 2013-09-01 11:10:08 ....A 5465589 Virusshare.00092/Hoax.MSIL.ArchSMS.heur-9924bcb1686242cc98a3b303ce0f100e5400ad0c5c6aef3be1e10c6942911661 2013-09-01 10:52:54 ....A 110961 Virusshare.00092/Hoax.MSIL.ArchSMS.olv-01328279af4ba660a02c655c2ff4bb2e401932258427834fde624ef132a7324f 2013-09-01 11:23:20 ....A 139736 Virusshare.00092/Hoax.MSIL.ArchSMS.olv-4d7149598ae0b4855288aaa04853cd0b77f8268a4a1fea8924f69812caa4079d 2013-09-01 12:14:34 ....A 13025712 Virusshare.00092/Hoax.MSIL.ArchSMS.olv-779c55cfef81d23b2b13d7ad00d4fe6a06505a6f3c9f9655a9bd59af580b862f 2013-09-01 11:58:28 ....A 15494120 Virusshare.00092/Hoax.MSIL.ArchSMS.reb-743a45fba416a7fe56c577e895f0d95656112d5d72143d70fc46e034fef4ffca 2013-09-01 12:13:56 ....A 6943180 Virusshare.00092/Hoax.MSIL.ArchSMS.reb-bcd5ce58de0bb8d67c095c2024871d1ac553762bb62fbd82080b84fdaa520ab6 2013-09-01 11:33:20 ....A 667806 Virusshare.00092/Hoax.MSIL.ArchSMS.rqq-1cd805223d14aa9b43eff121cfa134d4446ac6eb7db411d996d24b2119e9998a 2013-09-01 11:48:36 ....A 6597868 Virusshare.00092/Hoax.MSIL.ArchSMS.rqq-cf5cec98eb5712e07c0edc8139d24ab47246466a9da5bb65aaa10106ef44aaa3 2013-09-01 11:20:28 ....A 103339 Virusshare.00092/Hoax.MSIL.ArchSMS.wsg-4e42f5b9a9447e893f8eaf515e31f469886670a8be7bbf165bae4b20c4cda216 2013-09-01 10:42:40 ....A 2677668 Virusshare.00092/Hoax.MSIL.ArchSMS.xn-8feb22a399c060acd78993d1f22be7aa8458d61ecf102e240e96ee9ee0ea89e7 2013-09-01 11:42:32 ....A 28059 Virusshare.00092/Hoax.SWF.FakeAntivirus.i-25c0701ffee9716197cd3fdc5f6f6b13769ebf8f041385a5639e9ecda13840d6 2013-09-01 11:59:56 ....A 122880 Virusshare.00092/Hoax.Win32.Agent.apv-0577703def14b2de7ed89a69e8623c2f20b17f0fe7818084764d2cc99a1bf39c 2013-09-01 11:40:10 ....A 579434 Virusshare.00092/Hoax.Win32.Agent.apx-5be9211382a0e336130a1dbb6321c6b9c1fb256edefbaa512257770d0740aa75 2013-09-01 12:01:28 ....A 319544 Virusshare.00092/Hoax.Win32.Agent.byy-140847b53ff17f33e7a935b2f83994c6ae794b0ee613e5d4116c97d6fb63a291 2013-09-01 10:50:24 ....A 258048 Virusshare.00092/Hoax.Win32.Agent.c-531cb97442f5b28b96c6aca9ad24ff4fa8be4d29a48d8f93538c0cf8c2dfac86 2013-09-01 11:13:48 ....A 138752 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-00d388c958dda193a5d5ec7daf2c0777efb4fd1eba47f2e6e59d9f983b3802f9 2013-09-01 12:09:18 ....A 139264 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-158c79c6a7448c147d7f654ffa712543eaac10d1313f4f498400e30c8a02db8e 2013-09-01 11:29:30 ....A 5378800 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-433a04ff8bcd4e03b45b536958b322b05bb7b024f2b6a009c464ce0faddd9d60 2013-09-01 11:48:52 ....A 4928512 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-4af2afb2ba0816aa0900a7fc9fccc5792b4b627d857fe301bd0a260eb35e7eea 2013-09-01 10:51:22 ....A 138752 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-4b31ecce46e148d617da32ff6f08e356f40c8d5d74bf001e3a830986e1730302 2013-09-01 10:51:34 ....A 78336 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-4d41b1c58e0af3b7bd5f80cb9e7728bddd928afd4c6beae2c9b0c7ffeb0adcf3 2013-09-01 11:29:04 ....A 78336 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-4e5903121d6314b357c1b7d6f5f73a5c063f80b094e14b305a56c3740dbfbb4b 2013-09-01 12:00:46 ....A 7322000 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-528ca544ee9105780c4a0a0095ffe417b9827334c0d374493b0542e4204b19f0 2013-09-01 11:29:12 ....A 6824720 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-5ab798e7b608c9248be64719c4dae206446a49ce6858e2d1ae9c51a44267edaa 2013-09-01 11:18:42 ....A 5024600 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-627116351b348a2f3302c7c958b2de7b92e6af877e25cc40fd486df6b2e855da 2013-09-01 10:57:14 ....A 138752 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-6e1c5febf1462eb108b67e3e4ac1aeb02f0f78f694519afbdd9254477b74b5f6 2013-09-01 11:33:46 ....A 4367872 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-87623da3d44deaf5cfb5dfd2959512ea4a965a34b1dd3737a8dc11d43093f3a0 2013-09-01 10:53:36 ....A 138752 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-d41e4657d80746cb4648407f898f4c7e0e69579a4ba4523c89b0ca96c09c303b 2013-09-01 11:29:24 ....A 4335104 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-d5b8127f9dd142ff787f61fe179832fbf49e22d2bec2127b90787985ce255fc5 2013-09-01 11:59:08 ....A 138752 Virusshare.00092/Hoax.Win32.ArchSMS.HEUR-fbac3d69389afbd24ae263da04f341abee5a0b20e2b228ec236f5514e429da3f 2013-09-01 11:13:34 ....A 5096000 Virusshare.00092/Hoax.Win32.ArchSMS.ayonz-2c471876aa696381cbfc4ffe02d9d7ea9a3a9facb6f4e3b93986e970b34281a7 2013-09-01 11:00:10 ....A 3748891 Virusshare.00092/Hoax.Win32.ArchSMS.azwmk-04b32674bd11007859f328e03845034d0de238bba1a503a110ba155cdb4a420a 2013-09-01 10:48:56 ....A 3695691 Virusshare.00092/Hoax.Win32.ArchSMS.azwmk-168d70034a90cb50494d943b5e940354547615ce1f395b21110095b0153e790a 2013-09-01 11:13:06 ....A 2963456 Virusshare.00092/Hoax.Win32.ArchSMS.baeik-34517bc3b53bdfcaa9e0e74cccc1453b97ff770d04e7954c3261aa023e7b1a02 2013-09-01 12:12:12 ....A 2963456 Virusshare.00092/Hoax.Win32.ArchSMS.baeik-beee29de3cc109d35a42b3d2378898919de6263d257f8ed6df3d83dc018e8c64 2013-09-01 11:34:26 ....A 2963456 Virusshare.00092/Hoax.Win32.ArchSMS.baekk-71b84a9677344a3241b0f2e46eb055b5437499d319b6bb9eaedaffce427f7055 2013-09-01 10:48:32 ....A 2554368 Virusshare.00092/Hoax.Win32.ArchSMS.bcapu-0e73c600a74e911e1ab7a37c1c9c7a263069c9a20294e5646dde2e5a3ec294a8 2013-09-01 11:59:24 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.bcavi-6a93c57315acd32d462705834c193ed0767f2a196326fa2a1e5dd64cc53f5cec 2013-09-01 11:57:02 ....A 3176960 Virusshare.00092/Hoax.Win32.ArchSMS.bcbpp-d750164b29363ed9b977e042051ec61aa420475acbb67805f829e741652b9174 2013-09-01 11:26:10 ....A 3176960 Virusshare.00092/Hoax.Win32.ArchSMS.bcbpp-f0fa857ec74c96e7a5c09f5278f796d6059a59020f147071c29413b4f24dd680 2013-09-01 12:00:36 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.bcbpq-5ec4565aacca15a9cbb613dde9b0282c69868d5444ad0b7722f7c5e4e2d8a1e1 2013-09-01 11:44:36 ....A 567555 Virusshare.00092/Hoax.Win32.ArchSMS.bceej-3c4052d27c644750aa275305425471dd124b46bda804953a82e97f2d87feb883 2013-09-01 12:03:58 ....A 3776920 Virusshare.00092/Hoax.Win32.ArchSMS.bcegv-41f65aa658fb5182de0a2e3f2159fe27b38f666a023196b5604c51ef22fe77c1 2013-09-01 12:15:12 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.bcfhe-d5a45f26f17673754b667f435b2018c101ab47c66c8195e6b3b40618f90fb846 2013-09-01 10:46:06 ....A 7585171 Virusshare.00092/Hoax.Win32.ArchSMS.bcpbf-569138fae240d64963d5921d14f09f842b76e9ba801b626b6fc2056870421a24 2013-09-01 10:48:26 ....A 2003888 Virusshare.00092/Hoax.Win32.ArchSMS.bcpbf-62adc7384bf5cd715126cb9b68245f37bcbd753dad34ba49fb4360727fa23c7d 2013-09-01 11:51:50 ....A 2023211 Virusshare.00092/Hoax.Win32.ArchSMS.bcpbf-c6668e73e520bab4271941c0d59dbd1d8cdc1081374a809e5a1ffa0dd0f1105f 2013-09-01 12:03:10 ....A 2611200 Virusshare.00092/Hoax.Win32.ArchSMS.bdcet-30365eee179b882f77b877469fd659ee5d56d50c157b22dc5434d8ae826ac1bc 2013-09-01 12:12:54 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.bdddz-e959a6888504cdc85a15fc2c125bb08ce5b60827c6b6cf659809f2eb0f983906 2013-09-01 11:14:26 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.bddrs-d8b99f9c74af35674fc1f537d390b656bb3473c676537be8a2ffd2bba5618382 2013-09-01 12:08:50 ....A 2553856 Virusshare.00092/Hoax.Win32.ArchSMS.bdeml-59faa495afd3f16cd81e8d4574d1341f03d42fccdcf337a16ff77e90a00c96ec 2013-09-01 12:13:00 ....A 1928192 Virusshare.00092/Hoax.Win32.ArchSMS.bfexl-41ddd0f68bd10a86f4caa50df0a490f1453d997b1c89aabc1f888abe0e158c73 2013-09-01 12:04:54 ....A 3347180 Virusshare.00092/Hoax.Win32.ArchSMS.bfgji-0acf37b06c4fc143919bb475e15cb85c74c54a936f86d003cfe2a51b0ed1462e 2013-09-01 11:42:14 ....A 4754432 Virusshare.00092/Hoax.Win32.ArchSMS.bhmuy-e206273cbe42690f6caa59f7ad0f4b63ae4e2f195a82a611668bd3459e092187 2013-09-01 11:42:24 ....A 5798912 Virusshare.00092/Hoax.Win32.ArchSMS.bhnld-4cb95621c396ecd721cc0cd633579195c2e6b74b06bd0312e6a60d7a9fef19ab 2013-09-01 11:16:08 ....A 25250816 Virusshare.00092/Hoax.Win32.ArchSMS.bsyig-6ea5a7bf6b1da87557336f908f4b6dcdfad69305c36e1256bbf2710bbf95b72b 2013-09-01 11:35:54 ....A 2444410 Virusshare.00092/Hoax.Win32.ArchSMS.cakpr-026aa750037e776aed0c5c72da1048b3f3097ed2745367069168d2d3cd2fdb81 2013-09-01 12:08:14 ....A 6469324 Virusshare.00092/Hoax.Win32.ArchSMS.cakpr-03f77c0a457d90095939f99b023e2f0a912bc2616df620d9e4dffdc47a55a9a5 2013-09-01 11:38:24 ....A 6647791 Virusshare.00092/Hoax.Win32.ArchSMS.cakpr-1d8d0685e8d456ee49358650ae6bfd28194c59831fc73b774ac9a3cb5413692a 2013-09-01 11:32:42 ....A 20971143 Virusshare.00092/Hoax.Win32.ArchSMS.cakpr-3614898ee44cbd0e22efb6366f5bbb3684e752e7ffd3bfce87b527a71abdcad6 2013-09-01 11:05:16 ....A 5573595 Virusshare.00092/Hoax.Win32.ArchSMS.cakpr-4980d29cad73d0e0f09dc41cfbc6a04bb79884933ef31ec04e4f0737937900cc 2013-09-01 11:08:42 ....A 4326776 Virusshare.00092/Hoax.Win32.ArchSMS.cakpr-5e9fed6fee716552fdccb1e0386f34c1b5fc7042645864e7c784ad44ced3049f 2013-09-01 11:35:02 ....A 27855731 Virusshare.00092/Hoax.Win32.ArchSMS.cakpr-840256fc478a8204a9ed6376a33bcfc8c7bf90e308b5e6583c8d1111452b2195 2013-09-01 10:42:04 ....A 4719992 Virusshare.00092/Hoax.Win32.ArchSMS.cakpr-9bfeab1d08dd01130b997c438f1e88824bb8e0fe537cf0daeddd8822df8b7d7c 2013-09-01 11:10:36 ....A 20971252 Virusshare.00092/Hoax.Win32.ArchSMS.calcx-4ea8e01453e02a00ff57dc672b584207dd7b43d65d96db4c308de4077b87bdb1 2013-09-01 10:44:40 ....A 1896263 Virusshare.00092/Hoax.Win32.ArchSMS.cbvrh-0c799f30841473567cef43d130cb02f59efabae0f2aff71c3908327c096182ba 2013-09-01 11:44:42 ....A 1839079 Virusshare.00092/Hoax.Win32.ArchSMS.cbwtt-1cf393b347661973fae2937356db05a8fb02c078ea88fc6bd67331232e6b8394 2013-09-01 11:59:42 ....A 4030082 Virusshare.00092/Hoax.Win32.ArchSMS.cbzwl-855a97c6e9d9c2aa45a782449f0f3fdbd8bdd25ccf17b5619bb09a1ac19451e1 2013-09-01 11:32:02 ....A 6318080 Virusshare.00092/Hoax.Win32.ArchSMS.ccmjm-3bb76a92ae8e8af2a7bb1ac533b646a2c651813b397fe4062fd0aa459091ac0d 2013-09-01 10:51:36 ....A 6313984 Virusshare.00092/Hoax.Win32.ArchSMS.ccmjm-53a04b49eab73a316aed3f353c5099aeda70e83086960d24f2096bdad3ceba39 2013-09-01 10:59:44 ....A 11324416 Virusshare.00092/Hoax.Win32.ArchSMS.ccmjm-f27113a30228f711d8642fff9c6b01e53374054efc44f046515ec9be7cb7d11d 2013-09-01 11:35:30 ....A 11890688 Virusshare.00092/Hoax.Win32.ArchSMS.ccmlp-202cd3595b2b32e067e16e1e710d25fc485e56016e6fb4249d08a183e42c9fbc 2013-09-01 11:06:28 ....A 11696128 Virusshare.00092/Hoax.Win32.ArchSMS.ccmlp-da1efa21b30d6dab9e1856f192c4410dac49d40d25c9f4dd5746f1b090b694c4 2013-09-01 10:46:04 ....A 90400 Virusshare.00092/Hoax.Win32.ArchSMS.ccmls-d18b72c3646339bf887cbb00d4a9c0eabf30e9b7ef7263bdfa32c1982b148dde 2013-09-01 11:08:18 ....A 4063394 Virusshare.00092/Hoax.Win32.ArchSMS.ccmmj-6477a79b0955b25fd01ab1c9d0262ae8e7f21fe992e7bf3de911e0fbf74abe81 2013-09-01 10:58:38 ....A 93187 Virusshare.00092/Hoax.Win32.ArchSMS.ccmml-40d75efea09877f905b73c06fa657deb0cf4f2ff4cb8c181cd095830e5ce0e81 2013-09-01 12:10:06 ....A 8837120 Virusshare.00092/Hoax.Win32.ArchSMS.ccmml-e772eef1ae635b2a46f1f3a7cd91c2f317f5efd39706777e43d265be59073c87 2013-09-01 11:01:20 ....A 11010048 Virusshare.00092/Hoax.Win32.ArchSMS.ccmmu-8a64cde8a26f712264efa35ef0c1271e21f0dfe3b21238844897dd42862d907c 2013-09-01 11:26:32 ....A 250000 Virusshare.00092/Hoax.Win32.ArchSMS.ccmno-1b67ccf431fb4606e6248984257c667beded80c3629d32179d7a4eef8b768d8c 2013-09-01 10:52:42 ....A 20971290 Virusshare.00092/Hoax.Win32.ArchSMS.ccmnp-fcb8e288b4b22e1adde3139450f4d9b8550f51006eedea33555da75951c8dba1 2013-09-01 12:01:48 ....A 15700 Virusshare.00092/Hoax.Win32.ArchSMS.ccmnq-66076f1aac01579b8ba1033a198d75d73d423892d6c6bad46c63bb7f828c087c 2013-09-01 11:54:44 ....A 4873216 Virusshare.00092/Hoax.Win32.ArchSMS.ccmnr-4f84d2b1554a3f0b04b87e016ba929a0054e4a53b905ee4cb2bfb9abe241397a 2013-09-01 10:52:02 ....A 4006912 Virusshare.00092/Hoax.Win32.ArchSMS.ccmnv-e117d80190fa91732da9790ff6fd1a66f7e26c76b695e26cb21c4ec16d71dd66 2013-09-01 11:01:46 ....A 48568 Virusshare.00092/Hoax.Win32.ArchSMS.ccmoc-e0c9abe12fa87a67f605bd9b7623f906a6b3b1951d60009b4de5c6d06b8229c0 2013-09-01 11:59:34 ....A 2533489 Virusshare.00092/Hoax.Win32.ArchSMS.ccmoi-616426d6a20d5fdaf54001089b449702db95e15b4bd69190faa074742bf1e390 2013-09-01 11:54:08 ....A 20520357 Virusshare.00092/Hoax.Win32.ArchSMS.ccmol-34efa4831a12f59c85dcff13a1e19bcd156943c12bdd25958a45d324af4037ef 2013-09-01 11:53:22 ....A 20646849 Virusshare.00092/Hoax.Win32.ArchSMS.ccmph-0a8baa2a2edbde0cf4fddab3bfda75ffb9132d3da7722e3a28e599ec29cf3924 2013-09-01 11:50:52 ....A 14625033 Virusshare.00092/Hoax.Win32.ArchSMS.ccmph-3c3b18375f7a9019c0a35d7d874b88aa89e65e359f12233eb5e9621194571fea 2013-09-01 10:54:28 ....A 10485760 Virusshare.00092/Hoax.Win32.ArchSMS.ccsgh-39e8efb326473819483de926b3ea48ef2f8a6ed9fa10d0f17998885b74350bd5 2013-09-01 11:31:20 ....A 23907328 Virusshare.00092/Hoax.Win32.ArchSMS.ccsgx-865c2a8161855d9711970f066e73d794aafb6cc2150fc7577869a3a3c1d90eb0 2013-09-01 12:14:44 ....A 6545408 Virusshare.00092/Hoax.Win32.ArchSMS.ccsgx-896ac6d6dca93cab44720c0b1a814cba1da2ef22ea3664cafdda70e27e18913f 2013-09-01 11:58:30 ....A 1794048 Virusshare.00092/Hoax.Win32.ArchSMS.ccsom-461b85d0413094e8d6da820c566824ac0fcf7cc4a58e667fb1d91bce5e36d1fb 2013-09-01 11:47:28 ....A 3956736 Virusshare.00092/Hoax.Win32.ArchSMS.ccsxx-7af51b23be850fe3a3cc00b83be239e72a7a582f6d83996a121921853c388f74 2013-09-01 10:50:40 ....A 9874113 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-2c29d427fd33863a8a21af701298ba91a33df9da3e27d537ff7db3c84ba72beb 2013-09-01 10:48:44 ....A 8456192 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-546c02721e402b0fb6f90ecab409fece6e8d6c4ae2eefa227a6537d5b7699b48 2013-09-01 11:49:40 ....A 9692841 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-72da4617130dd4eece4975165db60d875463d668812711cd60205bf1325c7343 2013-09-01 11:26:08 ....A 6489088 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-81f2ec5bdd62a7e3a1b8ebe51ef5ef819017448b6ed24a48789fb59d15d619f9 2013-09-01 12:05:28 ....A 11282457 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-842d042b1e1ed2ea357811688fed2b9e1641a362eb6f256b94643cd47dce8ddb 2013-09-01 12:08:34 ....A 5445632 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-8e0b597de2d309b779fec85cb245daee4e61037256d65f36fdc1273c8782ec06 2013-09-01 11:01:14 ....A 5506048 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-9df4212733b7e77ebdcda860de8e1d2ad286da075941054c03dfca1087bc6678 2013-09-01 11:38:42 ....A 9073329 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-d060b66a59e24d546cd8ddd20d72aad46bfc8eef282df69cf53d497d04bdec93 2013-09-01 10:43:08 ....A 10894017 Virusshare.00092/Hoax.Win32.ArchSMS.cdads-e4f0c46ff7a38cb85996338c7c9a3040dfef64b28397dd59315000cffa45d96c 2013-09-01 11:00:10 ....A 5889024 Virusshare.00092/Hoax.Win32.ArchSMS.cdafs-3514556ccc4fca72c3c8502381c9988ab5c404b1d9a736013fb99225f5fc350a 2013-09-01 11:47:18 ....A 96376 Virusshare.00092/Hoax.Win32.ArchSMS.cdago-627c03ca9ef6a0b4e84540e76c2f940a638f00c59de1cbd8543b941a90747413 2013-09-01 11:07:52 ....A 56536 Virusshare.00092/Hoax.Win32.ArchSMS.cdago-d20ed1df805e5cc76980ae2814b4e60ba310ace44143a088041470e20516db56 2013-09-01 11:43:06 ....A 6370304 Virusshare.00092/Hoax.Win32.ArchSMS.cdais-0d1507bda2abb065e9a2d65f008a3558849bc23bffce0c52014b0a88c65979d9 2013-09-01 11:46:22 ....A 4483532 Virusshare.00092/Hoax.Win32.ArchSMS.cfjkc-062c5c8c61e0e949cf2a925727898219fb9e809eba9d967d6db2a3359549b4e8 2013-09-01 11:28:56 ....A 13347165 Virusshare.00092/Hoax.Win32.ArchSMS.cfmpq-715b35b8909d79cb956038685ef0be753a795834f7b6e4a3e296cd07e27a63c4 2013-09-01 11:11:44 ....A 1962363 Virusshare.00092/Hoax.Win32.ArchSMS.cldvz-0846a6ffee1a250f0b9368f4df4226df66ad45ebbef943d1b6aed4154f529ddf 2013-09-01 11:04:56 ....A 3360451 Virusshare.00092/Hoax.Win32.ArchSMS.clerg-3dc75916ae506ecab25109691aac67cb28ac7d27d51d887caf0cfd9089892071 2013-09-01 11:31:18 ....A 4623360 Virusshare.00092/Hoax.Win32.ArchSMS.clghq-706604eb40d2e48deef09d903532aeca4b9cb522724653c5e847374572426374 2013-09-01 11:56:12 ....A 267487 Virusshare.00092/Hoax.Win32.ArchSMS.clgln-3b63ae790869517a70d1463a1d29afd3cf8dd1e85b5a14feddf1a145247e845b 2013-09-01 11:41:24 ....A 169879 Virusshare.00092/Hoax.Win32.ArchSMS.clgln-7ffd8f80855147d5a7c5e4cd7aad0d4f26250dc8b7487f035183aa0a971c00b6 2013-09-01 11:57:00 ....A 11473434 Virusshare.00092/Hoax.Win32.ArchSMS.cmvwk-04aae2a2777aa497643f1e09d707869f24c5888ec6d057e596fc6742a6335df7 2013-09-01 12:00:02 ....A 4483499 Virusshare.00092/Hoax.Win32.ArchSMS.cmvwk-19a1fbc9fd9830a7dd0afe17cd757e0d5c871674dda94fb2db60c6ffd4be1eb9 2013-09-01 10:50:16 ....A 7967400 Virusshare.00092/Hoax.Win32.ArchSMS.cmvwk-2d3956f76a0964c48107a3d3320bf3e982b098e88f12eec100d66d790d7e2bbf 2013-09-01 10:48:48 ....A 1543612 Virusshare.00092/Hoax.Win32.ArchSMS.cmvwk-480e2292edfbaaea3c77cf8d1b022ab336bacb9a3ee1ccd70d1dbdee36fdc816 2013-09-01 10:46:02 ....A 5298302 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-00c548e8ca70aad12b8d2b20826a433dc597baea0eb8aa0b170876fd646518ee 2013-09-01 11:01:08 ....A 2836763 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-018f059e833a344b0bfd3a138f9fececbb23134f748867dbde10034c6e1eb47f 2013-09-01 11:29:02 ....A 3205809 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-0331d5372cd9f6561dc90c5ffaf7fab5e77f5e20d4d84571d2cfade6843d6c9f 2013-09-01 11:06:42 ....A 5833101 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-03a64b2c62dcde3459d8154beb62d5927805734338d950e614bfd91b19f379d8 2013-09-01 10:50:52 ....A 2595246 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-04753fd53224522b6a5dfba06f21199cff468d19d8b72d8569b9ad899c6b83c6 2013-09-01 11:00:36 ....A 11479301 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-0e9b3aa71ae144f16b2e5ec751468e7b5f4a098e2e097a70c17f48c7d87e2db0 2013-09-01 11:01:10 ....A 3205771 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-1b176e00c202ba0a1a5ac2e53091d5c9c85ec878e30c2460c1dcd3cb801745f8 2013-09-01 10:52:16 ....A 8478148 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-29376cf84f96cb05398c78684a10dabea355ddedf1f25e5eed6c0d14dea90837 2013-09-01 11:02:14 ....A 6526101 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-2f90648e5fae47936a617df5d4dcc25b7606ee1a4abbc93ee8e60393716d4e05 2013-09-01 11:43:38 ....A 4695329 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-359a16d1fd39fa4e719f28a68a1a7513f0033af1afa63f85609c323e946a1f04 2013-09-01 10:53:50 ....A 9516930 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-3984d13831f1cb5aba9ce319854abe911f314371a2d1c31a4867c5e9fd2ac33a 2013-09-01 11:15:04 ....A 5596493 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-39e61ed35c6bdd55d8857fb1f4ae4651eda7ea4d04eac24b954ac4b72da89db1 2013-09-01 11:02:04 ....A 20971259 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-4186b4b543d1d1af130b2b0fa29f1fb3df30b8d8697a1ad96a64ba6146685caf 2013-09-01 11:51:54 ....A 2661400 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-50f46d1ac4e5b4570c78ba0f51484c219f032a09ff4903158333dfe1f13c28bd 2013-09-01 10:49:28 ....A 1194835 Virusshare.00092/Hoax.Win32.ArchSMS.cmvyd-5255c1c63dfb1e0834cc0faa5f19a9aab7b954c18f727b76a8a24311e2afd45e 2013-09-01 10:53:46 ....A 117293 Virusshare.00092/Hoax.Win32.ArchSMS.cobqh-e2a606c7d94c27330d768ae09e2f4cf781ff0e9e5bc59925017bb051e2b4c83a 2013-09-01 10:56:40 ....A 9725709 Virusshare.00092/Hoax.Win32.ArchSMS.cobwo-6bb300f73081eaae479235f71416870befd3203a0117c16194b4571d3fc1c9cf 2013-09-01 11:01:36 ....A 5137408 Virusshare.00092/Hoax.Win32.ArchSMS.cobwo-7931de7eec9931f52a2a734011dc5d315c0bfba70b877ba7379246a468cc89d5 2013-09-01 10:59:16 ....A 3094355 Virusshare.00092/Hoax.Win32.ArchSMS.cobwy-4b95a21700cc1e4914a34519bb00de08335b5f90e373c5c40c44db21d0e265a2 2013-09-01 10:45:22 ....A 6794088 Virusshare.00092/Hoax.Win32.ArchSMS.cobxx-cedb96022fca5390a4f4faf4e1cbedd5ccdf37d09b915660914a57623e1c660f 2013-09-01 11:45:06 ....A 86016 Virusshare.00092/Hoax.Win32.ArchSMS.cobyx-2ae43c8ad3f4799d4319de786caf385c5495169e9fa8fe8c9d4eaf494b7f1bd0 2013-09-01 10:49:20 ....A 1638400 Virusshare.00092/Hoax.Win32.ArchSMS.cocan-1b7033e2e019d25030ae002e4ad137680e2ae90a1e6d4b6efd7e7ea4f63ee223 2013-09-01 11:33:40 ....A 13096714 Virusshare.00092/Hoax.Win32.ArchSMS.cocan-3baa34c96f60c0c5f9e651d8e99e1cd40af00fee97e6861a0a149060e43c5331 2013-09-01 11:23:24 ....A 7088240 Virusshare.00092/Hoax.Win32.ArchSMS.cocaz-004cb39a7a136a80fa3af31b3ad2ad0b46814042661a96e7a46b0727c510fec5 2013-09-01 10:55:20 ....A 5001304 2013032832 Virusshare.00092/Hoax.Win32.ArchSMS.cocaz-75d5a4c9623f795f2d27e7f1dd13eac00c439e05a0d520f662eddc6342ce3e5c 2013-09-01 11:08:42 ....A 2391040 Virusshare.00092/Hoax.Win32.ArchSMS.cocki-31316f4c161828ef7490fbd3e5c85fcb0c123af1faa15c005b412dbb1190c59d 2013-09-01 11:00:28 ....A 2388992 Virusshare.00092/Hoax.Win32.ArchSMS.cocki-f90bf296892925df2530ea1b1df2a523eeded3c20729c581173bbf2d1be584da 2013-09-01 11:11:10 ....A 1132757 Virusshare.00092/Hoax.Win32.ArchSMS.cockr-9f9deb2918b70a3acc72d1dd3e5cfa2f32f868d683776960220e4111f2cf5b11 2013-09-01 12:08:00 ....A 8949825 Virusshare.00092/Hoax.Win32.ArchSMS.cocsu-e85abb5fb89f9f2710f02ea6b3c625e570707b9f491e14ba9cd3b16898e879b4 2013-09-01 10:41:10 ....A 7568896 Virusshare.00092/Hoax.Win32.ArchSMS.codhx-03e9518167cb9255796dc97373557560e3615d0d9f5ac5eeef79d45067277104 2013-09-01 11:38:46 ....A 10068333 Virusshare.00092/Hoax.Win32.ArchSMS.codpy-27121dd85b73d80855ae69f44cc17afb34a8675f819f318a5b03a978ceb3b28b 2013-09-01 11:34:46 ....A 8265728 Virusshare.00092/Hoax.Win32.ArchSMS.codsh-5aaba1c113e9ffda12d6c10ea611b7f6d8b49a968e00f9278fd64ce4b653281b 2013-09-01 11:28:20 ....A 10647552 Virusshare.00092/Hoax.Win32.ArchSMS.codsh-7c7ce879be1f024238981d9c2d2d4576ada9a55b5ffe0e1e22463d8f54b8fecb 2013-09-01 11:34:38 ....A 4478464 Virusshare.00092/Hoax.Win32.ArchSMS.cofzs-f0224775b6a3c2739cb1e6798fa9523c39625b0f324964e10e6c0a470558fecb 2013-09-01 12:13:30 ....A 149758 Virusshare.00092/Hoax.Win32.ArchSMS.coyrk-37c501ef0a6e804708361aba78437927d025b069b199567224f357feb30e3144 2013-09-01 11:01:48 ....A 5137408 Virusshare.00092/Hoax.Win32.ArchSMS.cpfnb-826090998f22d496d1c618513ce5218e74dc10218f407174b6fced8bf30e41f8 2013-09-01 10:54:48 ....A 19827440 Virusshare.00092/Hoax.Win32.ArchSMS.cpfpd-06bbab91ae8e69581d21eb1b9dec2ebcb293b9d8fbc676a0b7ef3ca219e94315 2013-09-01 11:34:14 ....A 6175232 Virusshare.00092/Hoax.Win32.ArchSMS.cpiqb-d174a273846373c6ca4cdbda306406e30350df5334ae29ea9d84b8f15b572c5e 2013-09-01 10:48:10 ....A 8000000 Virusshare.00092/Hoax.Win32.ArchSMS.cpmkd-b4e66a4fc00eb9456ea1e45578bbdbcd415256bd4cbf7aaab2e37aacbc4e0859 2013-09-01 12:11:52 ....A 7752000 Virusshare.00092/Hoax.Win32.ArchSMS.cqdgr-46117afc534c13ff3aadb7f141c1088e3e011465ad2e38c7e6eccd40c8e8cafd 2013-09-01 11:05:04 ....A 3893948 Virusshare.00092/Hoax.Win32.ArchSMS.cqfsu-33191dba1525a65f18595536b1257f39906aaabf6d97ce685291e29ca8efe203 2013-09-01 10:44:42 ....A 2035173 Virusshare.00092/Hoax.Win32.ArchSMS.cqirj-1e0f71f6ffdc68b415f6d725bd432117ea1b5c6383430d4b5bb006f3ed6e937f 2013-09-01 11:44:02 ....A 3462216 Virusshare.00092/Hoax.Win32.ArchSMS.cqjiy-187580ee3fe42f3ef05ef83b84907cc792c452a2f592d82ee094c9907fbacaac 2013-09-01 11:21:22 ....A 8540729 Virusshare.00092/Hoax.Win32.ArchSMS.cqjiy-18cf24be0d6096e659663f71ef092aa65d0d06ff4e7950e8e088762fdfb9386f 2013-09-01 11:25:06 ....A 8540729 Virusshare.00092/Hoax.Win32.ArchSMS.cqjiy-4b0241a44501b23ba0921d7c7062bd59cd04aeae35e822c6a4ef6f1f3dbd7b19 2013-09-01 10:54:04 ....A 18523377 Virusshare.00092/Hoax.Win32.ArchSMS.cqlxb-8478c63c113eace4d54689bdc44822aba2c9f30d78981bf4ea92842c7010e52b 2013-09-01 11:56:58 ....A 5085184 Virusshare.00092/Hoax.Win32.ArchSMS.cqlxb-96220122cd81f8bcbb93d0a90ea8ed67a803493df8d1310e6af3c94f47e93ae6 2013-09-01 12:13:54 ....A 1913344 Virusshare.00092/Hoax.Win32.ArchSMS.cqlxd-93fca3081906f699df4235dca46a299c3c0fa82fef6b1eee6fe482a61cec57e7 2013-09-01 11:15:50 ....A 2624542 Virusshare.00092/Hoax.Win32.ArchSMS.hfeg-44b56c87a8cf7d4a4ac79204e7298f28e80242fb2b776241102adc04a01a8f6a 2013-09-01 12:01:46 ....A 2624488 Virusshare.00092/Hoax.Win32.ArchSMS.hfeg-f50c03be21d30071b70eba4b17ce9cc6f612ee1c227a8e187a112e439ce6ef7b 2013-09-01 11:54:14 ....A 2610952 Virusshare.00092/Hoax.Win32.ArchSMS.hgxd-4ca280649722f1436c719d939dd5bfd1abc9ffc5a01641aa269214e0f79556bd 2013-09-01 11:49:38 ....A 2612625 Virusshare.00092/Hoax.Win32.ArchSMS.hgxd-6c1a62c0bda4192df75a4a17dbc093c4666b54e34095b2df2ab136856cc92503 2013-09-01 11:32:42 ....A 9649862 Virusshare.00092/Hoax.Win32.ArchSMS.hgxd-d4c640021f6c2b116e025ec0b664489192d19b56e7d23b37cc1f267fa3ba2641 2013-09-01 10:51:00 ....A 2612232 Virusshare.00092/Hoax.Win32.ArchSMS.hgxd-dcddef0e5584d47257b163b46e82b2c8fefed9a9f464d659821eaa3310770035 2013-09-01 11:54:28 ....A 5137408 Virusshare.00092/Hoax.Win32.ArchSMS.hhdl-60a96dc4c6ef3df6fc748fcb4299286f1a51f263e19aa3006e1385657e8b23d1 2013-09-01 11:58:30 ....A 228352 Virusshare.00092/Hoax.Win32.ArchSMS.hizo-e58abb3aed58419bb27ef83c447e4dceaa5b3c1dfebfcf8fe739f40739180a4f 2013-09-01 11:58:32 ....A 17967616 Virusshare.00092/Hoax.Win32.ArchSMS.hjab-78a9b964229ed8c6a30f301e03a1d4da2c5c62486476bde483e2498a3fc4e9b3 2013-09-01 10:50:50 ....A 6158037 Virusshare.00092/Hoax.Win32.ArchSMS.hjdh-23300dea1172224c4810f209e63481a68a04e7c555a9b91ac345b7e604daaeef 2013-09-01 11:44:44 ....A 12953088 Virusshare.00092/Hoax.Win32.ArchSMS.hjua-304a66fad30cea2041a36c28cfbec6b7d71bb2e0e89512bff2e6e878905431c2 2013-09-01 11:10:28 ....A 3841350 Virusshare.00092/Hoax.Win32.ArchSMS.hjub-2a92b0f712412e8cbdfc4ddf9f04672315f973f00ef61fcd215fd67ebb0d389e 2013-09-01 11:24:20 ....A 1176576 Virusshare.00092/Hoax.Win32.ArchSMS.hkck-deba4c047e5a7277f6c5e7b765fccf773e9f78b91cd2788275d0094ab5408d60 2013-09-01 10:59:10 ....A 10842275 Virusshare.00092/Hoax.Win32.ArchSMS.hkdt-8d2852ab49e6cf78ee96f1ab1c25a33cbb342f32ee0b5d5668341c84557f7604 2013-09-01 11:38:32 ....A 10842275 Virusshare.00092/Hoax.Win32.ArchSMS.hlaz-3c84040fe121509f6ed611b0d318265e0e9aa11750dafa221163098bcfe38584 2013-09-01 11:42:06 ....A 10842275 Virusshare.00092/Hoax.Win32.ArchSMS.hlaz-4877be5aaa7591fb334884e4c44e884a5ab195f5da6d91b4ecb81b200faea69b 2013-09-01 10:56:40 ....A 11198791 Virusshare.00092/Hoax.Win32.ArchSMS.hlaz-86705f970a1e2499e249b96b428e9a87f8c84c905fd6d48ccf70d67fad875584 2013-09-01 11:51:40 ....A 2173874 Virusshare.00092/Hoax.Win32.ArchSMS.hqjc-33187b87023a713a5a6153de5d670811502c4c768f10e6843033f73e612e1587 2013-09-01 11:59:52 ....A 2869837 Virusshare.00092/Hoax.Win32.ArchSMS.hqjc-d2bb973967027dba8f04fc380ef4099410836a159bfb27277cb51571dd74a388 2013-09-01 11:28:02 ....A 399965 Virusshare.00092/Hoax.Win32.ArchSMS.hqqg-4425092423a267e17d54f76e23a27bab346f4ec3e9d9882ad25e5827f9091e6b 2013-09-01 10:45:00 ....A 1179648 Virusshare.00092/Hoax.Win32.ArchSMS.hqtq-271361123396536a42bef1b0728d67add7bc0e87f15ffdd95e4150c869f3206f 2013-09-01 12:12:12 ....A 4562944 Virusshare.00092/Hoax.Win32.ArchSMS.hqtq-2becaaebe3f556cf254c8ee686e4b5ca3ff97940357b5329192279782dab45ce 2013-09-01 10:59:38 ....A 1732809 Virusshare.00092/Hoax.Win32.ArchSMS.hqyp-9ed7d4507b3138543d2759437fb9feeb07e12a981bc46d2be0de5241e13e105b 2013-09-01 11:16:24 ....A 10275840 Virusshare.00092/Hoax.Win32.ArchSMS.hreo-3799cd64f45a9ad16671e7ebcbe4ed0c05aeb9c3cb6cd173efe6a4ba4a9c3cf2 2013-09-01 11:52:50 ....A 85421 Virusshare.00092/Hoax.Win32.ArchSMS.hsxv-7c5e9dc238fecf630f309e5259836ce439f1821ea1d1e6443132c647ece9d6d8 2013-09-01 11:24:24 ....A 2656842 Virusshare.00092/Hoax.Win32.ArchSMS.hubl-3e3b7698adf85b1198d4402f63422a4a8343452db21d0371dbc6511636cc0602 2013-09-01 11:21:44 ....A 2655493 Virusshare.00092/Hoax.Win32.ArchSMS.hubl-62310510754977561ae6a767552f5585e7e7bef945fe119a71d1cd1b1996f1d5 2013-09-01 10:57:30 ....A 4572160 Virusshare.00092/Hoax.Win32.ArchSMS.hvej-4dc41c696d20abe50e40d7073758f61c9350bace28a3c55f654081a7f89e9d67 2013-09-01 11:29:20 ....A 2917086 Virusshare.00092/Hoax.Win32.ArchSMS.hwze-1f6ee237a8382eb00f842865ddd0d351e40bffe1730eddfb9fa14538e212eb7b 2013-09-01 11:38:30 ....A 14334 Virusshare.00092/Hoax.Win32.ArchSMS.hwze-22a79bfffd908880a6fdc027a094321203d1d4b551f95cb49d5f13bd0903dcc8 2013-09-01 11:52:16 ....A 91662 Virusshare.00092/Hoax.Win32.ArchSMS.hwze-9fcc700bf1e78a9c3c5a431452c9acfb81812a1daff83a32fde27950450d6f41 2013-09-01 11:37:24 ....A 16777216 Virusshare.00092/Hoax.Win32.ArchSMS.hxhs-82ed007392e794c8fe9b6f4c3b43bd7825111e0ac4e11e889e548b84355d5bdd 2013-09-01 10:50:38 ....A 79625 Virusshare.00092/Hoax.Win32.ArchSMS.hyer-37aa7659609f42b64c9cc3b1d546cbabaf0d3ce73abf27f89b209de9c702ade7 2013-09-01 11:42:24 ....A 5033984 Virusshare.00092/Hoax.Win32.ArchSMS.hzcj-88352942f65cc87edaa87c501cb68e0a9f36256b2d540a843eeb22bc5ecc424e 2013-09-01 12:11:52 ....A 2371327 Virusshare.00092/Hoax.Win32.ArchSMS.hzpg-34678c14fd2b4c7a69cd594e174bc991241f5683ee6e8a3172f16f0b0f69f162 2013-09-01 12:02:02 ....A 2456287 Virusshare.00092/Hoax.Win32.ArchSMS.hzpg-437042b4dca251cc8dd2e392c4f4b8f3627b13365df6ec5fa47653a19f73e0bf 2013-09-01 11:10:40 ....A 2377007 Virusshare.00092/Hoax.Win32.ArchSMS.hzpg-4bd157970fa87b59e37bcba11a90671fefa48953188e1b3a7ad6947c2094a2b4 2013-09-01 10:55:40 ....A 2425550 Virusshare.00092/Hoax.Win32.ArchSMS.hzpg-d0b1f5170b64822934da6ab89e56ab2187d5ce68e8a13ef4253a19d8bdd6f441 2013-09-01 10:56:20 ....A 2441487 Virusshare.00092/Hoax.Win32.ArchSMS.hzpg-df80d7f2361dfb69f3abc57182c4fd73a0b4a5389f5cf710b80733936cb639f5 2013-09-01 10:48:32 ....A 98 Virusshare.00092/Hoax.Win32.ArchSMS.hzph-45c51e84b434124fbc4131de5e0df3518f948bdcb338ab62c9e1d5ee52ae1824 2013-09-01 11:25:06 ....A 13750272 Virusshare.00092/Hoax.Win32.ArchSMS.hzpj-3c0140a792deb4342c37f5a4e670039b6e0510f42ca11808b2e759d54b0d594a 2013-09-01 11:43:40 ....A 19273365 Virusshare.00092/Hoax.Win32.ArchSMS.iobe-1f7fff6915d313f6d62d2571eb8d4e2cb8dea2014ae6d3e31b35d3d6f00f9570 2013-09-01 11:48:02 ....A 14228625 Virusshare.00092/Hoax.Win32.ArchSMS.ioug-36f1161846be3b5ff07c4303ab8dea5ca06ce65256bda2c607725f10ec3e482f 2013-09-01 11:29:36 ....A 1884672 Virusshare.00092/Hoax.Win32.ArchSMS.ioug-950e42941ef0555e79ab7e5dc39b7836e485779c22e316ab937453cb1f2d5dff 2013-09-01 11:43:56 ....A 5805056 Virusshare.00092/Hoax.Win32.ArchSMS.ioug-dfad905ff98d1a466438ed52172d2817fdde0434ffaf094f90dcc8ea6823e8a9 2013-09-01 11:45:56 ....A 100360 Virusshare.00092/Hoax.Win32.ArchSMS.ivpl-da247bc4f4e1d207a935687eedfe0d3c2168a36ef0766d38b7c73b1578ecf81e 2013-09-01 11:14:04 ....A 3852288 Virusshare.00092/Hoax.Win32.ArchSMS.ixyq-d0bfc19e79e55ccb649c6c79b68a9c53bb1b65e1b8f8db86013139463f2d10f1 2013-09-01 11:58:14 ....A 52553 Virusshare.00092/Hoax.Win32.ArchSMS.iybm-0b55fb28df04d1bd6cf552dcb28987d5da5ec0ecc0fc74847601ebd8354df182 2013-09-01 10:44:26 ....A 76255 Virusshare.00092/Hoax.Win32.ArchSMS.iyfs-f98f83f2be9f944b510df029fb5581e2db2a64e571207392d53d2608072214dc 2013-09-01 10:56:46 ....A 76256 Virusshare.00092/Hoax.Win32.ArchSMS.iyts-7e3817415a2f5104c8bcb2c6fbc2af6789051d45f22f95534a04266619c9f68e 2013-09-01 11:08:16 ....A 78247 Virusshare.00092/Hoax.Win32.ArchSMS.iyts-fd71de8dc617e72d9f22f716690c90300011a6f3e9d3a4cc10844be06e609ecc 2013-09-01 12:12:54 ....A 20965569 Virusshare.00092/Hoax.Win32.ArchSMS.jccm-7f83b0ca41616f260f92f48a1af00a37b7638b1293ed0e3999eb9a74589bb38f 2013-09-01 11:33:28 ....A 16424805 Virusshare.00092/Hoax.Win32.ArchSMS.jccm-f443fa97cf92c25d58b0229f9ec4f71563a1dd69ce006a9ce6914f4cb85d5dfa 2013-09-01 10:50:52 ....A 6795264 Virusshare.00092/Hoax.Win32.ArchSMS.jcuz-5bc14d47b15f261e9f2a578285cbd644f6ff798612a70a4b775c93bee7894207 2013-09-01 10:48:28 ....A 10720 Virusshare.00092/Hoax.Win32.ArchSMS.jcuz-5dd64272bae6652f814077c5570569d2f7c260f9c8f92e4c55a84739769cb70d 2013-09-01 11:39:38 ....A 12825261 Virusshare.00092/Hoax.Win32.ArchSMS.jcuz-6aa0d5b51bfa8dc14fc7244eca98fd833477676666c4ce231adad6f1885760cb 2013-09-01 11:16:32 ....A 13742577 Virusshare.00092/Hoax.Win32.ArchSMS.jcxh-45daaba7e7315148e10347d61574aa40a0e917fa963c2e32f469099bf98f7df4 2013-09-01 10:55:16 ....A 6586317 Virusshare.00092/Hoax.Win32.ArchSMS.jcza-5ab5ac06bbcc429a27fd34249000e52186291267c8a6b8aad52083c11fa21938 2013-09-01 11:52:00 ....A 13503537 Virusshare.00092/Hoax.Win32.ArchSMS.jcza-854dc1c96ab3c7f04903d6beabc46c91fe44e12f898b066d04fc24f207e0488d 2013-09-01 11:09:40 ....A 15038373 Virusshare.00092/Hoax.Win32.ArchSMS.jcza-8fe951fbc195b80152bf250232b33c4a11dc9d85fa708ae22778225b005ff1f9 2013-09-01 11:40:38 ....A 9936861 Virusshare.00092/Hoax.Win32.ArchSMS.jcza-9a66d4e2a2048de67b584cb0aa8d95f823c43c52be4344799e6c4f42b085b844 2013-09-01 11:40:20 ....A 17046309 Virusshare.00092/Hoax.Win32.ArchSMS.jdbc-923426060f86262bc450adf37c9e4d370e43457ecefad45fc8900648e3d2ad77 2013-09-01 11:52:36 ....A 2891754 Virusshare.00092/Hoax.Win32.ArchSMS.jdck-18c0cb195215cdb7856b6f5e8669bdd88e8fce42f0d343ae62511d5d8e101b28 2013-09-01 10:57:52 ....A 981080 Virusshare.00092/Hoax.Win32.ArchSMS.jfkv-16bc9ac85ff964b29289720a92ceed895bf696b7ab40ac2114425aed620768be 2013-09-01 11:09:50 ....A 921621 Virusshare.00092/Hoax.Win32.ArchSMS.jfte-bf778bc567d0f336e62047e05e9ef251b1223df1fc030be170e3c3941715929d 2013-09-01 11:17:44 ....A 7554429 Virusshare.00092/Hoax.Win32.ArchSMS.jiwi-2f68975ce6f384c32b5bb0258493a0c578d7229a10e3daadef4e650425647b68 2013-09-01 11:33:08 ....A 340136 Virusshare.00092/Hoax.Win32.ArchSMS.jiwi-8a5622ced4b0cecd921681968a64a0dfa7c19cf8f40be19c772b6e77b5905a46 2013-09-01 10:57:38 ....A 11581440 Virusshare.00092/Hoax.Win32.ArchSMS.jiwn-6d4a8a8eed8aee95de82b94995ef79f89b75406f36d6df67df41cb6becddaf79 2013-09-01 11:23:20 ....A 4880384 Virusshare.00092/Hoax.Win32.ArchSMS.jiwn-fedbeed389bbf6d955082151793368d66de2894d983ea2b0e24500d1269103ea 2013-09-01 10:55:08 ....A 78247 Virusshare.00092/Hoax.Win32.ArchSMS.jlrf-1c43f0b7ec46ddd70ca4e9fee56daa5cf70c5d8d8cefa1bfab44929911581060 2013-09-01 11:58:06 ....A 4328448 Virusshare.00092/Hoax.Win32.ArchSMS.jlrf-d05d757845ac44d4e78344a30d2258ff5acdfd208aa1ca756ad68d5b7105f024 2013-09-01 12:11:48 ....A 166684 Virusshare.00092/Hoax.Win32.ArchSMS.jlrf-ec69eae8289277c8affa422b933a7d702e8f6e216b7698236fcf0b24d364b16f 2013-09-01 12:08:00 ....A 1110824 Virusshare.00092/Hoax.Win32.ArchSMS.jlze-3db90d338f06ceb3ddb4a3c6488d2eedfefb9fb84bbda00f873103d0cc49fd3d 2013-09-01 11:52:42 ....A 6719781 Virusshare.00092/Hoax.Win32.ArchSMS.jlze-597c13693fa33f0a621c8cef6327da167abb7aa1b80e84f2ac6298d8a6ea621c 2013-09-01 11:21:12 ....A 5408166 Virusshare.00092/Hoax.Win32.ArchSMS.jpds-1e89634f1161c97b017ec388b2df27f1636386c613982329035e6b8bf72171bf 2013-09-01 12:12:52 ....A 280515 Virusshare.00092/Hoax.Win32.ArchSMS.jpjo-25a06a597b038fbc1728b20e4f6138ae944c3c7393a70b2d3afe9f9c75eca402 2013-09-01 12:10:12 ....A 5242880 Virusshare.00092/Hoax.Win32.ArchSMS.jqsq-5f8121bed1920206c48aae3f2bd04a19513bd5d74a1c0c8a10b6a1c31748f7ba 2013-09-01 12:11:50 ....A 167835 Virusshare.00092/Hoax.Win32.ArchSMS.jtuu-6456d6a4a590adea87ecb82c2190078042621d3d32d9daca4358c413f4f2a0ed 2013-09-01 11:09:42 ....A 707536 Virusshare.00092/Hoax.Win32.ArchSMS.kedo-4b03f36ce51d684a4e8f9721df3d291c36006a08eca1d43f7892b64c57fefe80 2013-09-01 11:24:28 ....A 220331 Virusshare.00092/Hoax.Win32.ArchSMS.keqp-3dd00caeeb165b21da7790e6f7c05aba0d368fa8a3acc7ef61c5825d2f092c44 2013-09-01 11:40:02 ....A 77824 Virusshare.00092/Hoax.Win32.ArchSMS.kfvs-867f73b53b044170f4d7a6544ce2222639d14b8a3d8bdf3d261fe5289f4a0c51 2013-09-01 11:25:58 ....A 32714752 Virusshare.00092/Hoax.Win32.ArchSMS.kgfw-20e26adc301722a83869f30bfaf3a3fc10acbe5ab978aaf5d7a0db7e5e84ab34 2013-09-01 10:52:06 ....A 5342208 Virusshare.00092/Hoax.Win32.ArchSMS.kgms-7b18673d62ff1ecf38698fa74b618659679a211dd1f43e61f6f28ef855efbd04 2013-09-01 11:09:44 ....A 616584 Virusshare.00092/Hoax.Win32.ArchSMS.kkga-2b53d29b903e6d04d382e14446b86dce1c5dd2e97f91ecd2ff981366343c35d4 2013-09-01 11:36:46 ....A 1324689 Virusshare.00092/Hoax.Win32.ArchSMS.kkgt-0e204629a54508c2d763de030f501744d8d85d112beb45e61586a85c922ec634 2013-09-01 10:54:18 ....A 6370304 Virusshare.00092/Hoax.Win32.ArchSMS.kkkt-3a621ea87c67c9b92e901454c268b53094b7804d674180ffa2e44d55f4cb5030 2013-09-01 12:11:28 ....A 4725760 Virusshare.00092/Hoax.Win32.ArchSMS.kklo-df40729e2a8ed022ed61563c975842a4c45b17f746196ea17f28d8c0237f22f6 2013-09-01 10:44:12 ....A 1554821 Virusshare.00092/Hoax.Win32.ArchSMS.koam-40b9b81c08bbefd33447d514b172ee9e7fe66197e71bbe85e83f96141c413a66 2013-09-01 11:51:20 ....A 1053274 Virusshare.00092/Hoax.Win32.ArchSMS.koam-e8127fd7d76c647a416af729ff8ba4bd081b0be6b7187b5a68d4c115675c5366 2013-09-01 12:00:54 ....A 4952733 Virusshare.00092/Hoax.Win32.ArchSMS.kqbt-cc4abf6c0a88267f44b676c5c0ece7d914f463082bde3479ebb97736b9da471f 2013-09-01 11:43:46 ....A 1405002 Virusshare.00092/Hoax.Win32.ArchSMS.kram-74eaa69505b7550c63a38015ed0b2050bbdce4865a7ba3f4683a0609f60ed9b0 2013-09-01 11:13:12 ....A 5880832 Virusshare.00092/Hoax.Win32.ArchSMS.kska-4e3e35af830fcf9a3c3dce47c0f72b76118e9e9b83d934d09e7b1e0b744c8847 2013-09-01 11:18:38 ....A 6585000 Virusshare.00092/Hoax.Win32.ArchSMS.ktgv-4bbd1def1810b06aad33a44067a6109d777f44468a5cbcf4b46a1754eeae8262 2013-09-01 11:32:38 ....A 166905 Virusshare.00092/Hoax.Win32.ArchSMS.likl-828dbf9579f7456a0ebf72424c9d2de1e3760b3798e08d5bdb2d746bed2e1998 2013-09-01 12:11:56 ....A 14093 Virusshare.00092/Hoax.Win32.ArchSMS.lvm-3fdbd6fce5fe2d2d0ef6d331e8b5ca4260a440839d440d902c8889a7fc661c06 2013-09-01 12:13:52 ....A 8381 Virusshare.00092/Hoax.Win32.ArchSMS.lxat-534e2cadb6b14a6dbdd4ae839177969a856e2589090bffa303a980a15a8de0e8 2013-09-01 11:13:32 ....A 9925785 Virusshare.00092/Hoax.Win32.ArchSMS.mhcz-183f7c80845c661c6fcb2dfd3452d385a8f17ebaa0718eb23f715d9de1d86ad7 2013-09-01 10:54:34 ....A 1904095 Virusshare.00092/Hoax.Win32.ArchSMS.mhcz-74add7cb3a447d70ac36eef9ca173dec36aae3de1e74408d0f63432353f340ca 2013-09-01 11:00:12 ....A 4615514 Virusshare.00092/Hoax.Win32.ArchSMS.mhcz-837edf427e2887308e6a3f7869f34253f53a238e21023611d7a3789a0030ec16 2013-09-01 10:41:48 ....A 6143569 Virusshare.00092/Hoax.Win32.ArchSMS.mkor-4629b52c3a7257557ecccff0d80f5f8b6384016f5bf85c654d7624b78bed3201 2013-09-01 10:51:36 ....A 6247193 Virusshare.00092/Hoax.Win32.ArchSMS.mkpf-192e7b6362945bc3f2fcc57075c9105dd1c18d0be7adf32085983d6661406508 2013-09-01 11:57:02 ....A 2517692 Virusshare.00092/Hoax.Win32.ArchSMS.mqa-54f6d24b766186ca25e963967557c4f78ecd3e8f9524db7eaf079ba31c2cf304 2013-09-01 11:21:42 ....A 25660 Virusshare.00092/Hoax.Win32.ArchSMS.mznd-24f3c246189dc1bf0905b08fd49b250ec0d3ce7ebdac43cb2e999fde9c970020 2013-09-01 11:32:36 ....A 19266560 Virusshare.00092/Hoax.Win32.ArchSMS.oh-51d41dbcf34e551c24a231a891fb7ea987c30019fcab23ccb7def8da898a0978 2013-09-01 11:43:24 ....A 19266560 Virusshare.00092/Hoax.Win32.ArchSMS.oh-dd22163e77274741e282b380dbf0a7a32ca37235af5b31bbb8452f978ea499dd 2013-09-01 11:41:46 ....A 322736 Virusshare.00092/Hoax.Win32.ArchSMS.ohil-393e48a279c4856c072b71a939fc60203bcc0862665dd822d4d05a08a872ac5c 2013-09-01 10:46:02 ....A 340083 Virusshare.00092/Hoax.Win32.ArchSMS.ohil-420597b4b298b2d683ae079d450917c629ed50c7ac3431cf53967e57fdb1459d 2013-09-01 11:14:20 ....A 270874 Virusshare.00092/Hoax.Win32.ArchSMS.ohio-3cba0b4b5846a6bf43034d87ee656d30f9c82a2287c77ce19c45a6a8e78b7526 2013-09-01 11:30:30 ....A 105464 Virusshare.00092/Hoax.Win32.ArchSMS.ohio-440d8d2f77d92d648a8e2c0cc7bb041f9019349c15084fadd3a68d3faa75a02f 2013-09-01 11:32:30 ....A 246441 Virusshare.00092/Hoax.Win32.ArchSMS.ohio-e2b66cf0c17f4038337149d99bd561f625104bf69757c1ea9e354ed20018ccf9 2013-09-01 10:54:24 ....A 1627832 Virusshare.00092/Hoax.Win32.ArchSMS.omjh-11a9032f5e49b7184854de437ffb963a5ea89500407116fe9e581404a15ab6dd 2013-09-01 11:04:10 ....A 3599480 Virusshare.00092/Hoax.Win32.ArchSMS.omjh-142ab6625e3867f1f78118156a3384f4731e2bef6faeca8b8c8b640ede86927e 2013-09-01 11:03:38 ....A 2036765 Virusshare.00092/Hoax.Win32.ArchSMS.omjh-26b8f5a0d098a55e97f4bacb679bc6f17f9971bcf94fe4cc9c30202a24e4dad4 2013-09-01 12:01:16 ....A 1900866 Virusshare.00092/Hoax.Win32.ArchSMS.omjh-e79fabed2017342541d6c660fcaf167bb15222d928f34eb85967482a3e3f311f 2013-09-01 11:17:26 ....A 6640000 Virusshare.00092/Hoax.Win32.ArchSMS.onfd-2038a8d46690a6f7384d564662580464a59885a0ef3f177a8a8e794269dab16a 2013-09-01 11:13:36 ....A 11135000 Virusshare.00092/Hoax.Win32.ArchSMS.onis-00d0d751891ef316647b9d9fc0612c3005eca5be26d2028ac3d96c5753f6dc64 2013-09-01 11:43:36 ....A 13088768 Virusshare.00092/Hoax.Win32.ArchSMS.oses-2c48cceefa1b110c5f8fde4005422f8357777e2990892abbdc04b50b8c52595f 2013-09-01 11:54:04 ....A 13088768 Virusshare.00092/Hoax.Win32.ArchSMS.osfk-33aa400024710822690ab3b5b8e3669aad9abc412ec8a9ac454eb60590c680bc 2013-09-01 11:24:54 ....A 1486423 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-3460d8a8455fac51a10d947177eae94e7eb721e310f667550a01da7e09464c79 2013-09-01 11:40:24 ....A 1486423 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-4afc180904cd4d6c73477d56a0169f8538fa0952ad281a4c6bf392862b7081c4 2013-09-01 11:16:10 ....A 9469113 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-5167f6bee648ae0e1518fd8354bdb89458271e5a39aa09dafb168fe3cb8fef90 2013-09-01 10:53:18 ....A 150598 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-6fe4a5bcf425052865a64293f89ecbbd74f8807ca68b7aaaf0463f0c76c64a3f 2013-09-01 11:55:16 ....A 11931385 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-7ada4442340f80d54b3a9ee1a8a1a74f2c4ee59b5d42155259931a1063bf7b34 2013-09-01 11:44:30 ....A 143679 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-9643f5f12bb99d1ae653604d76b29a94adcbd8c3982cd37f43f3a1b5c4a21474 2013-09-01 10:58:32 ....A 2248751 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-a4a1ef64811aec10545debf8eb2e77208a56128db4cb235cabcd40b5ff78848b 2013-09-01 10:51:40 ....A 1665294 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-bff468245b5555b16871e8040ebd03d530a4805ad30af168d48d18c861b4b1ec 2013-09-01 11:31:44 ....A 145919 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-c5e21bb1bd04947d24d74205fa85fa86bce86fa4c515c9d85f5ee187c47ac1cf 2013-09-01 11:56:32 ....A 8673214 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-e1ca96ac3e6c51bbdd7ee084366c55c33803d9df23457955db423cd9657c9080 2013-09-01 11:52:26 ....A 2803157 Virusshare.00092/Hoax.Win32.ArchSMS.ovll-e55b039c428f5e622b860e2dab2919ed580a95f3690f1296a67081609a42c331 2013-09-01 10:48:20 ....A 2689533 Virusshare.00092/Hoax.Win32.ArchSMS.pic-00b89742196793b9ffa1eac5cfcbedf140bba51935ab378092b80f1109e6a098 2013-09-01 11:15:38 ....A 3614506 Virusshare.00092/Hoax.Win32.ArchSMS.pic-22161e7c945550a24b4f34780dc1788df6ac2fe810b62065e7819e4936a4a1e5 2013-09-01 11:05:00 ....A 6675648 Virusshare.00092/Hoax.Win32.ArchSMS.pic-4ab119a9e8e8d5276d4308c1726dbe17b67a4aa943b315e5c47e75f85b0c8957 2013-09-01 11:07:42 ....A 1834013 Virusshare.00092/Hoax.Win32.ArchSMS.ppyr-32a8f60b29046a4a04d8816952313fcfe86c3430e89cc696923ee690b3d036a3 2013-09-01 11:19:02 ....A 4725144 Virusshare.00092/Hoax.Win32.ArchSMS.pxm-4564ed4e58c15fd2cee925fd78f66de8323abf6a892a4f56b211fc9f8fe120c1 2013-09-01 11:47:18 ....A 2791712 Virusshare.00092/Hoax.Win32.ArchSMS.pxm-abb42567e555ed7f3e0a6f18fdfc041953309d5f330d8b05db62562d48e47700 2013-09-01 10:53:54 ....A 1774949 Virusshare.00092/Hoax.Win32.ArchSMS.pzr-226bbc0234a2753b4e44b8dcbcc34a0b106a06bb2235f19b6eb74bc0797f2936 2013-09-01 11:27:38 ....A 6334299 Virusshare.00092/Hoax.Win32.ArchSMS.pzr-394a39491b52925fd7c8ddec3a322b2fb8cc1d154d543188eaed2178b524ca29 2013-09-01 11:04:50 ....A 2876777 Virusshare.00092/Hoax.Win32.ArchSMS.pzr-556fd15bc679a30faff941626f59a0c8f5607bed9d85031e365ab9a8412fd81f 2013-09-01 12:08:12 ....A 4980864 Virusshare.00092/Hoax.Win32.ArchSMS.pzr-63e7fff87174759b86f25bbb717d0bbf07f308de70bcf6b01219aafe97595d2a 2013-09-01 10:51:30 ....A 2607977 Virusshare.00092/Hoax.Win32.ArchSMS.pzr-7eb78b4016ba3ee67881bc1d999771d4a1f6e67f36e65c058fdf87d985e9a1d5 2013-09-01 11:52:28 ....A 1629254 Virusshare.00092/Hoax.Win32.ArchSMS.qsj-480562a1a4e4ec680fd78311a6d55d813e6be938314bb0b8e80b25085635ed6c 2013-09-01 10:46:34 ....A 2701064 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-43eec43136ff97890032ce4823ed1ace8ad205fa7350b799f08a1b426d47abbc 2013-09-01 10:49:46 ....A 2701198 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-448832da13548cf4ee0c4c619a877d565ddc8b916a8adf948a9cb6938100ba24 2013-09-01 10:46:54 ....A 2597040 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-5426d57f710fdc1a866a7ef00d5f4296e78a214656020a817753f217d44b8f31 2013-09-01 11:18:56 ....A 2565844 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-666203d5215b50c91300aac1a7c8f50289a9aa34345dcc3369cd23d3caf4e479 2013-09-01 11:08:58 ....A 2596940 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-6dd197f0655f5be76c57e31ac65e0ae1ff950ab85beb502073f46401f8fec83c 2013-09-01 10:41:14 ....A 2701074 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-7074986de368c9eb7e177fc973ff0b111728e563b8fe6dce071b59671b758974 2013-09-01 11:28:56 ....A 2597096 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-74e7e516f3a021b33a433a40221920ff5be11e78cf8cc074944dfaab1a1fb23b 2013-09-01 11:24:08 ....A 2597056 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-90efc43fc74f6b9f317c459ed40d640809cbcabf04926e2d0041de3083eac78a 2013-09-01 10:49:52 ....A 2552406 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-93a0c7b861205a39dd1b00f21925630a4c88e7b634b50f13e9cf1ec185daff3b 2013-09-01 11:15:32 ....A 2705677 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-f77cc461b0ecde86350e0fcadf482297226be98a254e72ecfcc86eeaa0602f9c 2013-09-01 11:15:12 ....A 2597054 Virusshare.00092/Hoax.Win32.ArchSMS.qxj-f94976c1bd72db70a4d670c859348048d92746ed947b9f7139025a1329236e40 2013-09-01 11:39:32 ....A 7756800 Virusshare.00092/Hoax.Win32.ArchSMS.rar-e9d31292f0b323dd2e10ba27217e9500ba70772bba6ff607d41334e9dc3fd760 2013-09-01 11:00:00 ....A 29884416 Virusshare.00092/Hoax.Win32.ArchSMS.raw-f49a78844480307879b1892dc1ca3ca9e6b9020c60a0756bce4e7f310c73d86b 2013-09-01 11:00:34 ....A 153943 Virusshare.00092/Hoax.Win32.ArchSMS.rbk-36d94932974427ad5a8298ba46f05d806ce47c54bb328f461caa854bd9fcc95a 2013-09-01 11:09:38 ....A 10165941 Virusshare.00092/Hoax.Win32.ArchSMS.rbk-55b75c4f1972d0e9ce39867b5364843d0536b0ddb0cc8a146c650ad544435f69 2013-09-01 12:05:16 ....A 6291456 Virusshare.00092/Hoax.Win32.ArchSMS.rck-ebec046803906d0574e94a011a3247978797a3dde28c7047b4d26e989344463e 2013-09-01 12:11:10 ....A 1455549 Virusshare.00092/Hoax.Win32.ArchSMS.rcz-efc560eefd5f30c3734e966003e3f54c300888876438a9dece027da1a2840f88 2013-09-01 11:34:44 ....A 587039 Virusshare.00092/Hoax.Win32.ArchSMS.rdz-13d4c446796421d105d717d4da6462d59e2de91ab5cde00d34044bbf624c1dac 2013-09-01 10:51:12 ....A 225912 Virusshare.00092/Hoax.Win32.ArchSMS.rdz-4323d35c8e647c8b27e37d8b449da9932f1ac5fc7197104a0a3a564924aefd2c 2013-09-01 11:44:30 ....A 331050 Virusshare.00092/Hoax.Win32.ArchSMS.rdz-ea1ee458e54a2c7b8efad4fc947681db07701208849df7b286b98f08256da44a 2013-09-01 11:06:32 ....A 2921393 Virusshare.00092/Hoax.Win32.ArchSMS.reu-0b2e604152a72489f96df8b7073560033e94882df765258be71ea29485224451 2013-09-01 11:55:44 ....A 4619949 Virusshare.00092/Hoax.Win32.ArchSMS.rgl-1ba87c244b9ffc0b567e81b3cc1188543c39e36da73ee4d8d5d8c163d6097c48 2013-09-01 11:40:18 ....A 2166894 Virusshare.00092/Hoax.Win32.ArchSMS.rgl-dbd8185eb1d8095e8c813cc82391b80c4e0fd469d8d846b151d784eabac26e9b 2013-09-01 11:58:38 ....A 162907 Virusshare.00092/Hoax.Win32.ArchSMS.rme-ea1886d18faabf62f6f3ab032ca7f221b14bf93396b5c3c211dd8f42a896996a 2013-09-01 11:49:38 ....A 1326441 Virusshare.00092/Hoax.Win32.ArchSMS.rny-669d0f1dbb20054c664fd7e01b7db0c3785deed8ed3519d7ebdb2a0cd44eefdd 2013-09-01 11:36:46 ....A 8507330 Virusshare.00092/Hoax.Win32.ArchSMS.roj-1f05fddbfb3214c83bdf2be5e77ccaca718a3e3bd77c2985debef206fc6ee048 2013-09-01 10:43:38 ....A 3358607 Virusshare.00092/Hoax.Win32.ArchSMS.rpi-05822ed78efce4614f34606909f343334c75fa9dc5b3a77ecc36522c57d50b9e 2013-09-01 11:14:46 ....A 2820999 Virusshare.00092/Hoax.Win32.ArchSMS.rpi-7644cbd5d25e49c307014926b356850866946bb4e68a5abf55baf8f380f634c9 2013-09-01 11:03:22 ....A 59040 Virusshare.00092/Hoax.Win32.ArchSMS.rrg-2dba0e290a440a63a2ce1c154761449fba4e0a881dcf7745ca4ceca5ac8cb612 2013-09-01 11:02:38 ....A 6213910 Virusshare.00092/Hoax.Win32.ArchSMS.rrz-b549f4f70d69e255bf150db801457b7de15708161714c56966ebe48a2530c543 2013-09-01 11:58:10 ....A 2988669 Virusshare.00092/Hoax.Win32.ArchSMS.rsy-463327830278c70db047fdf4b5ce4025c753ea73e546d4e717cafff84b79fbd7 2013-09-01 10:45:04 ....A 4321013 Virusshare.00092/Hoax.Win32.ArchSMS.rtx-06ffc1d8b9787f2beec017a8f1398701e21300d33b7f1a98b527c164dbfd2286 2013-09-01 10:47:10 ....A 18314459 Virusshare.00092/Hoax.Win32.ArchSMS.rtx-2e0191826f5479ee43740eed7465f4637819845e002b1bdac0aff574efe95811 2013-09-01 12:10:18 ....A 3453393 Virusshare.00092/Hoax.Win32.ArchSMS.rtx-3703ea2bc3329173b6a6e5f8d22b5e89d80adba2c95e8431c6a9c8ff017e3ec6 2013-09-01 12:02:40 ....A 2704415 Virusshare.00092/Hoax.Win32.ArchSMS.rya-32959af4ff152f5535c6cb902587a176f4fe2b718b5707923f90ac05c98c0a72 2013-09-01 11:31:26 ....A 10224800 Virusshare.00092/Hoax.Win32.ArchSMS.sfu-23a5b9525f8b52021651ee488031c748bb5d5db45b605eb7bc027f7e1155f201 2013-09-01 12:14:52 ....A 2357036 Virusshare.00092/Hoax.Win32.ArchSMS.sie-a9858a2a0621a8237126d1b5dbe3041f5e6cc20310881559e2f551562118bdb7 2013-09-01 12:01:16 ....A 6104874 Virusshare.00092/Hoax.Win32.ArchSMS.sie-fd47db420dc0b06dac337ef1a5d530b13ec80c245ee2ed1beca5c944f9bc6e1b 2013-09-01 11:45:14 ....A 4836990 Virusshare.00092/Hoax.Win32.ArchSMS.siw-177c4cd51fbad5b01dca5e3452c1b1d4331189073fe86ee6aa57ec28c39dcb44 2013-09-01 11:34:42 ....A 7707880 Virusshare.00092/Hoax.Win32.ArchSMS.sjl-141b15715447c605c7ddd92c4b77a2c70f0c9d746596b760da5c4f4c3067bdaf 2013-09-01 11:58:50 ....A 4397665 Virusshare.00092/Hoax.Win32.ArchSMS.slb-0cfd3466c5b91a3841418fb6920dbfb1739758f3f10419b736f52a85b823535e 2013-09-01 11:57:16 ....A 125336 Virusshare.00092/Hoax.Win32.ArchSMS.sld-4ff242496167aa427b86be0ba850ee02fe28e44530c2997cb1535311b7de56bc 2013-09-01 11:58:36 ....A 1895574 Virusshare.00092/Hoax.Win32.ArchSMS.slj-4d81361a9d00d202b21b64f99a6cdb6e3e7eae6aa726d0605f30697162100f37 2013-09-01 11:54:56 ....A 1204968 Virusshare.00092/Hoax.Win32.ArchSMS.tub-49541a79bed7bdd752cbd68850dd8c1ae8c9e2e53f659c450aaaaa6d7a1ded3d 2013-09-01 11:48:16 ....A 9724026 Virusshare.00092/Hoax.Win32.ArchSMS.tuh-4783e852e1a98372ab989ea7e3c460bcdf1e017cae1dab029858135ece520a75 2013-09-01 11:07:54 ....A 1222140 Virusshare.00092/Hoax.Win32.ArchSMS.tuo-0470457c1745e6c824e6e9648a254a33bbc6d3e9e5190e9c0ccc57924fbf39a4 2013-09-01 11:37:34 ....A 9053996 Virusshare.00092/Hoax.Win32.ArchSMS.tuq-4eb78481f249246d8b7a7ac2cd7f328b644db6fc4cb6973cf8a72b08714ce95c 2013-09-01 10:55:22 ....A 2503074 Virusshare.00092/Hoax.Win32.ArchSMS.tus-22f6d6dac0a44dca70c85830cbfb602703ec7c1d013fff3ae51b16f6dc78c0fc 2013-09-01 11:45:34 ....A 2535842 Virusshare.00092/Hoax.Win32.ArchSMS.tus-30799f9fc74b0989ce366dd8d6e0b9ce3d56d6a1fd632bd091321b42c32e0b7a 2013-09-01 11:53:18 ....A 741800 Virusshare.00092/Hoax.Win32.ArchSMS.tuw-2e69cc3b73c55a72d0a5034f29721213743ca81fcf394cf3f7a5d326545d3f50 2013-09-01 11:22:42 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0015cf1656427473ff243b93ddd29f95bc05f89e3d601c9d05008fbfabe2022b 2013-09-01 11:38:46 ....A 8277000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-00585a1fc6ef60d4a43ed4f76939f195ea34d00e012fadbc5092795bcc6eae9e 2013-09-01 10:55:46 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-00ac4e39f4ee6dcbe090817d0697ac03d0d0d305ae163c856d80fb8b5e378117 2013-09-01 12:08:06 ....A 10000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-013a553fb134e746e3b88737baec13d8ff332dc2cc98c8b2c832c0339598df0e 2013-09-01 11:56:44 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-01ea752a8406a7bc8bd398a19264b9e845a8a319a61980f34a5d6d145494a022 2013-09-01 11:25:42 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-025746fb558f421c652ee818b2ab2afb82795bdb1db9855ee57a3c866b6f4dd3 2013-09-01 11:26:18 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-032fa5c6de86ed98037a1ede6b325cbfe602d1c10fa058408f651b8a786782f9 2013-09-01 11:23:52 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-04f9c837219b8972cba52b4ba014981f4ae9815cc0d049a8b03c30a3510dfb8c 2013-09-01 10:57:48 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-05bd1558817697ad4cb758d8070277fab9d9168ebcdb5870e1b6018502858a26 2013-09-01 11:01:04 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-05e0292674c16d73223e2837affa936d38d57bd2965d78fe71bb84d47cb58632 2013-09-01 12:04:10 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-064ac50d5feb4733fe3bde42ccfabc96a1b5669da584f30c245c7b38c365dba7 2013-09-01 11:49:12 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-06659719851064227c46b63fa13f3baf6fcfb95c350565204c30c8010f774a64 2013-09-01 10:48:58 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-06e6dd644c0ac2850e51d3dd953d6d1857f85c49a961dfe84050b6d5bc77530b 2013-09-01 11:31:00 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-077533ee02f4210ee78ecc0d9dd9266f9737bca8b22ba9b8fa019b872f3e3d7a 2013-09-01 12:10:38 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0780c0a2cf9eccde31327679f88491f5287c3937c1a285fd32ddb7fb580ea54f 2013-09-01 11:37:50 ....A 5000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-07c1ad886ce8cec9734b69f3438a74684a4dc085f597d73ddb08d706be52eb99 2013-09-01 12:08:42 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-07c2b59a0b5937a84e706fda9b6914a5cd4df64294dbf4f06f0e9da4dd69dec2 2013-09-01 11:41:34 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-07d617285ff65d1d3ac7eaef9d12999a75cedd6d10b997076ded9125c7a987a1 2013-09-01 11:05:28 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-080a25afbc938d73f9af358e3843c8542d20eae669fd44e8012da66b21ffd975 2013-09-01 11:55:24 ....A 6000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-084233ebf0c0c96d4bc3d69384754b5e752d0f209a905d5986182e31e97ce1b8 2013-09-01 12:14:28 ....A 13000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-08454cb875d6f8f0dd5e0415312882ff6bdf3be7e6b5c7026e1c4e440a28777d 2013-09-01 10:53:36 ....A 20971179 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-090870bff92d55010abfd11ad22e0169df3ee8bfb6cb885ae2d8b2fd75c74dc8 2013-09-01 12:01:42 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-092e4a1e6420f685c58eb077f4b2cfaece27141883f2a1304c9f2e1a5c436b10 2013-09-01 11:06:46 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-09f8bb91c142d509349a24ff99e54f758c3fdc5b72a5e7b3e60cef13265d9349 2013-09-01 11:15:54 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0a1101f2048d2a9797b2c64e6b0567ca329f35c888a21ef8c62a9428a2436535 2013-09-01 11:06:32 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0b3a7e671d9cf78eb95c3ab5599c28d0aa76fb651727c1a27336f453000ccd22 2013-09-01 12:02:36 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0b556511a99b0c61a20b5f072b3578b3ff4ebe89f584eb419ded634f33e943ae 2013-09-01 10:47:10 ....A 8949189 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0b94a21e2f8561c2dba7ce190add535984bafa950459cee1409a872a3696cce5 2013-09-01 11:15:28 ....A 5637000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0bf1f950b24d32c69fd9981c8247106e1c317179e38c9a4bc05a8f0997e9cacc 2013-09-01 10:49:28 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0d9f80121f462e4730d21b38faea7e6c165fa4ea347915dc9f8c0b109989196f 2013-09-01 11:45:16 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0fc31504a141d374332dbd87082e899ca27d6d38e9cf106fb5d744db0b69bbdb 2013-09-01 11:11:42 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-0ff6f5fdc0508f89062f14ca95e8a900db26d0d73f25000d4e5b829d9554f4cb 2013-09-01 12:04:30 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-100664ce5aa35a8824058187a18c967abce0c739bcafc206a14e8976a2dbbe9f 2013-09-01 11:58:54 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1006c4a826feedf4c626446192fd30683113868fe5c25bb773f057bc6b9fc163 2013-09-01 11:32:34 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-10498d69189dd5e1f7940cfa7a608e166bdaed1c80c2b74d4b62b83e709b1a46 2013-09-01 12:03:40 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-105a86c1c8f2f281fcdef96d11b381753ddbc2c94de9383f3926894eb0926747 2013-09-01 11:57:44 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-10b18aa6f9941f86ad60e4dfdb429750a1c864acd1e7f3418bec6cafad9823e5 2013-09-01 12:15:24 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-10b9597e8c4a432ab4b31278fdd20d0d7d97979ef8d58c145f8467482c4e0d37 2013-09-01 11:04:10 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-10dc0793a2999c8823e3f5d6337e5206ce511d88ff686c274d137f00b04f0242 2013-09-01 11:22:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-110d6475a4aeb62df6a4532114d2c9070b09b67693cecd4658ccb68fd86a4908 2013-09-01 11:16:16 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-111baf0c9be8c8683c6863725fdbc7452e9dc98d0d0c258df146a6a5cb34c776 2013-09-01 11:17:06 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-112c4081b2f96daca540083cc353cace363daf681c542ca12bcecca8350176e8 2013-09-01 11:39:28 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-114db0c5bb5cd3953f69b5c18d0e7dc791267c99a44b8a4e59fc0734b4b8e1a8 2013-09-01 11:56:06 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-124841522d030a462b524b6140548b9a8d0a1141ef02e291ac3323c86645d684 2013-09-01 11:13:18 ....A 6923000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-126010fb6a85b007ec1613679e0829eba37c5854fcb509598bbfa380a51ccdd5 2013-09-01 11:13:48 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-12b6315773a68e48629036bc33550f510add0ee4bb68655d2fb97bd4c9561d94 2013-09-01 11:00:06 ....A 20971162 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-12e08385440a20e9e8a6af15b53f56011d5d8149b57a18b73752c933ae2c4f23 2013-09-01 12:00:00 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1312162a319a9b70ebcc9745b8548e80a8492e5a7fa09e14799e63f687bc71fc 2013-09-01 11:38:58 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-13156f2806a9b1516f3355acfae2dba6d74bf8239f4fcbe7e8ef69de47daabc8 2013-09-01 11:49:28 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-134a252ce4bd231153617a20587eb6d42a45a2ef4a3d9f286301a191ea92a0b3 2013-09-01 11:10:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-13877c9673511757e266e7540081d76c1e2810ef9387d0481683d9cc834636b3 2013-09-01 10:50:14 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-164c33d896ad7b43c62fad5e8df19c1c18a5dcded41951deceedc5dc48adb5af 2013-09-01 12:01:54 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1657b744028a0dbce396d46368d2c436cd75321612d280a426fd6b3385fac87b 2013-09-01 11:12:46 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-16dd9fea627a82ae27cb27d990309398755e430ff43a7e61413f60349c2c7631 2013-09-01 11:56:02 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-173bb1b02aeda9ecb54601324164bc32a829e77cd627c4d8c475654febd78d16 2013-09-01 11:34:42 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-175c3793711dd6ea4d03a8d24cbb1f1620b72728317db154c18348e45974e5f4 2013-09-01 11:32:54 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-17e259eeb6e0d942d33b084543e200eb8c099e14690a737163dc7555cf554d00 2013-09-01 11:03:12 ....A 6379520 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-18c7d3aa62b9e39806e674d9d17062436e8c632eb2fe9af3368a6e14fce6f470 2013-09-01 10:41:20 ....A 5000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-19b93f2286caa263724a02d4b0a2e037b329abcb421bc36bf6513b9c0ac15afd 2013-09-01 12:08:42 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-19cfbb3191e253dc6dd9fc72f725e151d4e5f2bc9f2a7cdb7d5e1eccf37249c5 2013-09-01 11:37:20 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1a29599a9db4400143593bcf8dd57978e53dae6ce5ce6edba7ff64c283217df4 2013-09-01 11:20:26 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1a63fdf664dc07d18a011a83456194a8e7bac83d9e2996a1e2c8613100c54b0f 2013-09-01 10:42:50 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1aa8984141c5f1fa94898840007f52ecc0cabfae9134db85c590d35f8da7ad8e 2013-09-01 10:48:56 ....A 4000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1aca86dfbacae2372a46a65efffa8544e721a316e0f36ea52b9bd9b4edd22087 2013-09-01 12:13:04 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1b1cffade21e7211dfefea61a77c2eaa44f3d143f5546acac90f0aea33380f4d 2013-09-01 10:56:10 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1b84fe65b2ad8df9c2fae69e415c253f8a2279dfa9fe466328d4813220b5b5b8 2013-09-01 11:58:04 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1bf1436081ab97c43c72160d2ea4cf579d1209ae8a965201d7e59751df2badcc 2013-09-01 11:57:16 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1c36172c8b1902d1217d688ed49be70a1c88c33f4ad2877e9e30c88d14f022d9 2013-09-01 12:08:46 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1c3e6c01858bf70d4ffbd5f024bbc0ee86169c15fb2c1795d8fee9d8089013d5 2013-09-01 11:35:18 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1c541637676877a938c7cdf896154b86c1f2846b17b2d4c0157c430a22802eff 2013-09-01 11:15:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1c6c17acdd009cbb916c8bad25d56a60620611dbb0aa7b29c05fddcf470d5639 2013-09-01 11:49:24 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1c79177c298515ee648d9d3bb804c17bb2fb647be4e44a09a39a25a10bfac48d 2013-09-01 10:57:36 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1c94175a2939da9488d06a0be0ce0b8c4eaaa072a70841b7af293e82511b16a4 2013-09-01 11:12:20 ....A 9000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1cc2c2172183ea4467de1085a94bc40f65a1115be381905d4eb2462a8366bf25 2013-09-01 11:30:10 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1e25cd5827876a12d9ad43ee5e89f26fc87275f1f4c8579d199898b769ef8501 2013-09-01 11:04:28 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1e988128f7dfa0c67c8ba034de065e1f31a956bbcbaab08ad51ca5ec65522d12 2013-09-01 11:50:34 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-1eee57bd1942d7c07e5315e5cd3c0fe02525640561d4a033ad928fa58e580269 2013-09-01 11:03:02 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2031ab725061f0eb3e4e0e8668bf3d936619521d853d82b14f6e061b25de4117 2013-09-01 11:15:48 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2155a37df0ca8e4e615b7cc7d689f1611f5be61b253f08392ead33dd60b006ce 2013-09-01 10:52:30 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-219f7a30395e97fcfa59f0307d03ac604a653bb45631693836e25cd4def77191 2013-09-01 11:23:32 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-21bd58a07028cfb83ed6e588907387b5cb1b37879f5eaa322cdd7df213b1cdc0 2013-09-01 10:43:36 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-21e2a95389a5acd3d2e590327c58ed0567c308bdb4bdff2c898b692a36eb6940 2013-09-01 11:40:06 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-21ea713cc95d20d36f5ef2b57194f6f6a34d0f9c547bc8fe3c4ad8cfb9124948 2013-09-01 11:50:20 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-220df80135d7123931f30540281dd958d20ac4062950736d7deec84ee2189e53 2013-09-01 11:32:40 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-225a710cdd0cff8044965733c5bf0b88023d29bdad6b32a0dac84bfa81b58d5a 2013-09-01 11:53:32 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2392b4170e0b6ceb5721bf3ca9f880531b0a6c7b2e9e62192628f88dc7ee1234 2013-09-01 11:19:16 ....A 8542688 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-23a73def318110083b1ada4041c6cb8f6aa088bb0100c4897ea849346ec2b4af 2013-09-01 11:01:08 ....A 4000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-247004bd979112a7529d925c323727dce0826bdc36c91f8d44b5efda735a52d5 2013-09-01 10:50:06 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-249eb69a52f86f5a328e8d27edb3d6410bcdb15a262829a678649db752c80c6e 2013-09-01 10:56:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-264f18341d190a9b12ce3a6638fcb6d42c7a8e5adf4cad11bad285969c78bad1 2013-09-01 11:37:40 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2667360e022b0184ae4065a3aa9ce26a205aee634bb4e8ae2023eb5bf8cd6256 2013-09-01 11:14:18 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2879b42eba352ac586d005b79bb43fe4cd8f9e9ee3daa7d74b21f32985619e95 2013-09-01 10:40:58 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-28a8f7a3b6d848272b9f5c294f472da1258f1f6596cc7fce35aadd5cffb1689d 2013-09-01 11:55:30 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-28ca3c3feede99ff7f7af6d180ba647a036e161073864b3d365e97286abfa68b 2013-09-01 11:16:12 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-29b402850d70a7aacb08a43335bccbc8f3031cad7248e0255b79f8c3c5bc1984 2013-09-01 11:51:54 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-29dd760ba7bfc7c26be37281891e55354526611e4e8daa12983a468a49b60cbd 2013-09-01 11:00:04 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2add4e2a14c7664715b6e7714292715c7d6c6f6015de659a3e7fe5462114f510 2013-09-01 10:44:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2bbfd670bdbf05462700dbee205162ddc802dd12a594b5969f3b7ec8ad794a34 2013-09-01 11:24:38 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2d10990f059434ba79990ed5c3ebc0f1dbb25966ebfaf3e01c6db9916f23aaa1 2013-09-01 11:15:26 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2d9143084b3a015f57d51467f8f9bd76eec509e31adf1d0ccd9d2e65a8bd4dce 2013-09-01 11:17:48 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2e5d99c86b0ff887f33ab4842b960251a81043d8665c8138cadef3e4b8b18bf0 2013-09-01 12:13:10 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2e89ffe7775f3f4d4ba17fc3a5a960171a1a3a041ee034e34557bd9bbeaa4687 2013-09-01 10:57:30 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2ef1baa6667ae609ec9cbcfb18033b030a22c72df4ca32d3b555e028a6c1487c 2013-09-01 11:07:36 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2ef7dc65f1c0226abeb25c2bf902ee223af9b38df55cae8ae3ce509cd16241b3 2013-09-01 11:24:50 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2f7a31841f7f47bd307e3b081db1aa335582c48d2776d6af9719f404976b10e5 2013-09-01 11:50:44 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-2f8f1452f0614fb177b3d6d2e40d9203313c2e530acd5faabb28526e4695a8c8 2013-09-01 11:20:44 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-301eaace06305ab3e491c2754b3ef0a07637e70ecab1d9e4d02e0e10008c0c3e 2013-09-01 12:14:06 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-30278fd8a055dc6bfe6aad3851c3511791618ef725c33558a6e022827aa312ff 2013-09-01 10:56:46 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3069f1b5dd0d3498edcf06c8cbbe4e2aa820c2a82e178948387ebf25fe440095 2013-09-01 10:53:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-30b00185df0d9832678ee4e1bed626103576baa40a4d0549a23109d7f22ab4ae 2013-09-01 10:55:18 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3142764d1977123f1f6ebdbbf65b916a09304f8898bcd213b4a0b7870da1d1b0 2013-09-01 11:12:02 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-31ea0351822aa2e80a494efec645a40647a604a7202169244498586b5c3360a7 2013-09-01 11:53:14 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-32509c0af42517b0e7240a6f6121691468b74cc79bc7a5f2f38ce2d3102bbdc2 2013-09-01 11:23:40 ....A 20971174 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-327777850fe8a3fc890890daae3485398423d17a58dd73e187ec3240f726ce6e 2013-09-01 11:03:48 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-328c4154fc434700a8d54492dde7fe037b86f8ad387f7255dead252cc591e846 2013-09-01 11:27:22 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-33172574c3e5cbc0d0febab076a3591b8efd286491c39ab5d8da42abf08cb598 2013-09-01 11:16:38 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-334d8fe121d81d4367f6ee32841da48af337793bdb2c8fc05768c56c919888d1 2013-09-01 11:46:50 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-33973585bf7260243da23b3fc62eb6c9d1a882aadd94cf9e6a40ae74ff42d9e2 2013-09-01 11:19:30 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-33b7c0012db262df28343f2c4b4aefc68c356eea301ce0d03996f8e5b1e74cec 2013-09-01 11:12:06 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-33ddd7185e4c8f9487fcab3b79610b77b1dbadf7df245af9cb162a1d76b1915f 2013-09-01 11:51:34 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-341d338f45031907adaad8a2cfc8b143f961c997d6da227760fea4e731151f6e 2013-09-01 11:27:12 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-342edf91e687abf31fb01e98379fe512c03adf01cb1715a5348b436d22ee4dd7 2013-09-01 11:26:32 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-345a6971aeb2287dc522aa91f2e85514d8360dfaea2a099dfa7ea0e58e84db0b 2013-09-01 11:09:38 ....A 6672000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-35f24eaf40a6012efef6d86e8ac34e53a6d94a68fd1f715c7cdcfcccdbd585e0 2013-09-01 11:33:38 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-362a4622eae7e9df0a1a6a33c5338397a77d3cdd6fb7d4ec972f74eb45f60ebd 2013-09-01 10:57:16 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-36480c1630c61f4fe720adf68b4df61a7388330cb6d2a1cb2b874c666e760b92 2013-09-01 10:57:14 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-36483da3befe80e74dad44d7ccb413a7865e3a189f78a352a9463262a4bb0430 2013-09-01 10:47:06 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-365031b0429ca1e192a3368e62e14b68eabe1b99e1a3243d3183dded9e7ac83b 2013-09-01 11:40:10 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-368f00b31f60f68803fea185be69e5c5834549a5b735feb5730944869c0c911e 2013-09-01 11:07:50 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-36b3466a3873a9ec78975896cf8f5abacaa2469733ff5b43502e3546018356fb 2013-09-01 10:53:52 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-36bf337dd79516c76b0d317e32982c71466048c914beebca5a4e4cf56ed8d04e 2013-09-01 11:18:24 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-36c9ddab8676a86d655853346b17c1e6e3074a735923fd0c7f1f67f9cf3f118d 2013-09-01 10:53:12 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-376a2b64688c7b2040dd2e433d6ebcfc56ccb244634bc9bb05e1562203c12ebb 2013-09-01 11:41:58 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3783644ab049bb5b1769b93d33b0b21b5fdd7902b4f0db4e18b40b02f9f8a20c 2013-09-01 11:24:48 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3789678dd8de9d38a85b31f30a563698b5544c288974df5e41d1969dbdd7dd0e 2013-09-01 11:07:00 ....A 4000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3792710b93e97772cdaf92db175ccb57a4f6a25ed7d1bad7fe125985e71c4710 2013-09-01 11:41:38 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-37cf53da518333d08fe1dd7670b142a7d6005be389096126b75403cda548af1e 2013-09-01 11:40:06 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-381fd1df546d5fce2f5da51ff27254fcf89938f5150b7b25ce72ffff7db0473f 2013-09-01 11:31:00 ....A 6923000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3833bb7e1dd52f7a8e63a0a5b5584fb945d1045425f4c27e4a31ee7e8e0cd1da 2013-09-01 11:54:48 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3894814d0de2aae4a7b96458f621f9e1c44f95f0d6e375d184765a2b69ab256c 2013-09-01 10:50:24 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-38c08a8bdd94ebb0fe5e82cac473319d6892dac5638b62046a7d8167580b08a6 2013-09-01 10:59:14 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-38c3c269f3f91aaa7cc7b0d542cc7fc638c363ecd6378c17850fba55c083f231 2013-09-01 10:51:34 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-39052eb903a945882e70c5e2f20a7e3829a32895bfc2c4630c69e683cc95a48d 2013-09-01 11:50:00 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3947ba9814ce6825181525537d55c9d94c9834ab88b40148d3befbc628e97f1e 2013-09-01 11:26:32 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-39fbc4dc00a1f2decda00d1cbd900a2afb39b902a5fd05169a21ebb2b8d6844a 2013-09-01 11:07:58 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3a174827fa8ad81d0d93b1ba330b618b1a0a52e68c120a883efcead55ab2fd16 2013-09-01 11:20:08 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3bae53479eab1f334dd34a354e00133cbb4542694a5a0c4953eaf8abbdd522de 2013-09-01 11:17:40 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3bca4e2dd148ce22830a6178520abe61493eed585018083af39d72b5406c13ea 2013-09-01 11:03:34 ....A 6000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3bd985bb9403df31514261f76cdce051b74f698e80990fa7562c957253a48510 2013-09-01 10:51:34 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3bfd8bac6a1bcb78b65045db6bb20a8dc18cc7b344ad65a9a40f8297422cc17b 2013-09-01 11:18:24 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3c2f3586beb006932b5e583c2c98b4ee195fe2cb2a0e44b681ed3f3a48d42839 2013-09-01 11:43:38 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3c7ad0712eaa54c239a132fd6d7e51f0f39ad5ac9085eb0e0ad84ae6386cc5d7 2013-09-01 12:09:22 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3cdba4689b677b215f4ade6df3bc94413ac71b301e59372712af9fe34b368e96 2013-09-01 11:24:12 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3d0c3b38850004c8f19585c79a8eea74eace1285ea444f4b7fbf316e98bc0e22 2013-09-01 11:21:04 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3d2ee4c0da9161cc88cdd0e56ee4f90d3db7fc5f1d8bd819d52fdc4998adbeef 2013-09-01 11:17:54 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3d6061e226f27f3082028a1c26536e6c74a4ad3e7888833d2c34a66bffed144b 2013-09-01 12:02:10 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3d9efd33109b7f47a98f28aab1ef4bcfa14cf5b370d30d0208763637e33192f3 2013-09-01 10:53:52 ....A 9000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3dd9909ad6c9ff81dd3ecccbdcf7e11e0aaa64b2bfb34030f4fa91392affad85 2013-09-01 11:35:24 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3ddee27367502bb1990c2d423c9d71c34357bfda9ba018fac78e41087a8cf490 2013-09-01 10:52:52 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3e5b729cfd3a9569524393e00ff2471d59a9c1bd30c7c203d27227d1e2df29af 2013-09-01 11:39:02 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3e6b137faf9940c7f58587b94af9a8be6aa56ad43cc5b1a0957abfb909d17b02 2013-09-01 12:03:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-3e86cf4ee8f0d246f554bb8ec5198d0dd6754780b3992f1dc7f95c5c9f9e6016 2013-09-01 11:11:00 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4056e84d221bd5e4b1c043e1878aaa0eee431497bffa57d4ad3439bc778ed25c 2013-09-01 12:09:10 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-407491f5a521ed9d60eedf0b7c1bdc7fe98a4c4ac282f4ff2e4b84147bfd3ef6 2013-09-01 12:01:26 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-40a66f5fe44ba507a32b6ab2d9559c6c7207fa5f90e1832a27e84347a0e40bda 2013-09-01 12:02:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-40e99b28a5d246f20ab0912f8475ad89436df286e92eb9e63905fd1d13c348c9 2013-09-01 11:20:46 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4172cb3d030a34c30f480a5aec9db8e016aa66a3402b987f3f99aa27a03e017f 2013-09-01 11:49:38 ....A 2654208 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-41c196632dc79cfe5fc52a3e8ce92d0b1cc3855682ed4090131216291ca678ee 2013-09-01 10:50:12 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-41c323487a33c1842635fc8e4e82a816a3f039707d908a25087ee95036937090 2013-09-01 11:47:36 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-42bfe1859ad44ca372e3ae5e7b304f8e811fd89a69fee29f641eea8a6af23170 2013-09-01 11:11:34 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-438b662ca978ac982111ea9d6ca0e7fc0db31154771191a4310eaffb26f3df6e 2013-09-01 11:27:50 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-43a86869d18f327d659e461b228fb9d5ed1a76d56d89e85b7b139dad7ecfd27d 2013-09-01 11:53:26 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-43c643dee55dd4dc59c5d2d6b674f3b66441ad18dca7c3a850df70cc47dfe47e 2013-09-01 12:08:16 ....A 2654208 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-43e72a3b915c13ae1b914c4c8bfea4510d46a1031df3250b7b5a8cb22b7e12da 2013-09-01 11:15:30 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-447d2a4f9b584f90ddb38a79e332bfa5f57d8f7fc912acb1b62ce6bc6d87e3c3 2013-09-01 11:00:22 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-44a7882f108fd4b77799b9b22497f038ac2db464cc56de3ffb418da2af0fc735 2013-09-01 10:42:24 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-46f860f72f0730934180d9886fa3eadb9c069f7f468fbb87ba9b02951de18419 2013-09-01 10:57:50 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-479438231566c2929eace43ffc4582e22486f60250eadb5ea49dd48a1e9a16f8 2013-09-01 11:55:20 ....A 16465518 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4798bbedf79be724fcd5cc22fe97f971d224c8bedef4b1f2fec9751c078f4f53 2013-09-01 10:46:40 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-47bef1f7751e6fbee2dec7f0380f5e1e3e3218d16198b190b8088b6a691a484a 2013-09-01 11:16:16 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-47e276401d975af3a514f0c88e28d58307c7afda90ceed2a7329bc98d48d18c0 2013-09-01 11:10:00 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-496585325a737c8382662a31a23b2625c1b4df71a8354e70655f68fcf4aa59ce 2013-09-01 10:48:18 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4ab230da9727d904bffde2d78b1bb3e800c308618ead02ecf9da783291155718 2013-09-01 12:03:44 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4c50a92ebab0766c9bb49701c4bc519a97b4c26f11d0fc9087a288774d34ee38 2013-09-01 11:24:48 ....A 2522624 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4c950d56c65e3cffd73f61da8782791703cd899daf4135f91188800df8628f51 2013-09-01 12:01:06 ....A 2654208 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4cb9757d54c2f20bd350148cd7a1112447ba99fa1cbae3f3925174c3d8e65502 2013-09-01 11:07:52 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4d02b1290a3305d6894edb819af5aa1b28c3565502cca57be53bc6c94016ae0c 2013-09-01 11:16:44 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4df7e996e49b27f9583fb52cb4f3c4ea7ba06edda6bb486332b6a26ce62ba306 2013-09-01 11:03:54 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4eb8d1936c23d58011f01b65744e754187c8a1184c82c0dd91d2bc5fee7fece0 2013-09-01 11:07:22 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-4faadcff7c0bf25ae2e1c594f075c2715484df7d9a191f25db4dd4ddacae74c5 2013-09-01 11:10:20 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-5012d70ff4c994c6ba1d1b2ccf58fa9e67306d9f794a6940455562c86529be4b 2013-09-01 10:48:48 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-5092db6fb6699336d65f52fc514cb8892cb2e83d8989fec32107e0069c693449 2013-09-01 11:57:30 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-50ba61f070edd919244434435bc6eed970afe06e6481c5abe696dfac6d551557 2013-09-01 10:40:56 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-51283a4bb32c23510ea7981bb187b29d8407ca7414b32f85b6e6e74449c1366a 2013-09-01 12:04:18 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-51338dc65c7a328ae962f068ec71ab50f1caf263bb2c9bba1c677adb15d3c5cd 2013-09-01 11:27:46 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-51c50cabca2698f9eeeff7e2d7d8da672758cd96b972a38e19f3677e0ccd0e2c 2013-09-01 11:15:26 ....A 8000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-520d535b68cf66f9b223a706dc67254ddd0ed39b24e89c97294bde9ee6fadad5 2013-09-01 10:43:38 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-5251a8157deb4dc462778cbcb221ba64745c1d0a7a641101e7f76b761bdefe39 2013-09-01 11:41:20 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-536c91b2dfe60b8962d23288a46354b462e88f792b1cfd35e23a320f2d6b0ba2 2013-09-01 12:08:58 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-5397c5015c045787fec22ee2e36b8af1a8ca26eb810e4a4b3441678162dd5fb8 2013-09-01 10:59:20 ....A 3000000 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-53b9cc9209e5a3954bd8f331bdb07a26f27ec80ead3fdd2918e4feb189528856 2013-09-01 11:34:08 ....A 2454016 Virusshare.00092/Hoax.Win32.ArchSMS.tvn-53f301d6296b5349884818b214dd71961365be0204a3b8cf2f92b6ccd367ce77 2013-09-01 10:55:44 ....A 2611200 Virusshare.00092/Hoax.Win32.ArchSMS.ucc-09e3d22e45388cfeb96874f628b72c5bf1be0c12ef477702361756d8a5c7b055 2013-09-01 11:07:52 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.ucc-5e451dd7cce1b1cb610bfd9c6d8d5b96099ef8b80bd6de32427ad845fffba882 2013-09-01 11:32:08 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.ucc-623f0df36bcc39208b077cad537dc804585c6187125f402895eca0ed9c2086a4 2013-09-01 11:29:02 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.ucc-73dc62b3b6aa39d96e14105a8fd43ebd828171439ee18260c713993df9acfaf2 2013-09-01 11:18:14 ....A 2565120 Virusshare.00092/Hoax.Win32.ArchSMS.ucc-ac9403386d84aa0f38a87e799cb91201aed9d4c316653541a8b0e9818337fc67 2013-09-01 11:08:22 ....A 2611200 Virusshare.00092/Hoax.Win32.ArchSMS.ucc-dc8758638cca3712207789283ccf20586627a69a3bb51414a7a5bed031eec32d 2013-09-01 11:34:44 ....A 1442665 Virusshare.00092/Hoax.Win32.ArchSMS.ucl-05ec58d40153f70d1938a2b5774bd452646d33117edb6bc0d58ae3f90c63d8dc 2013-09-01 11:25:40 ....A 2611200 Virusshare.00092/Hoax.Win32.ArchSMS.ucq-bf6efbb0ecc9a485abd6159e8b73c166f7b407b46c2d86ba520f3c12b19ae5be 2013-09-01 11:01:10 ....A 121928 Virusshare.00092/Hoax.Win32.ArchSMS.uel-1a5d05dffa4d271487bb7fdb18bcde10d3d8d8d7f02ae82e3360b16e34c30fa3 2013-09-01 10:57:50 ....A 3722620 Virusshare.00092/Hoax.Win32.ArchSMS.upl-0d88a23c57ade6b4e48cb8f661828c402113376e24b3e6abb7ad76dd4fdee847 2013-09-01 10:43:46 ....A 7446395 Virusshare.00092/Hoax.Win32.ArchSMS.upl-1024d56678067f3395b653bd84b06dbf53e78133634a8cb82702b19e95b91c7c 2013-09-01 11:49:08 ....A 5002747 Virusshare.00092/Hoax.Win32.ArchSMS.uxs-39c2468af5e2b948568232de4f3a1f01dbeeb9b84c62224055cfd4d4c3434044 2013-09-01 12:10:00 ....A 136971 Virusshare.00092/Hoax.Win32.BadJoke.Agent.ml-53f62467cc9fec6d4bd1194473f16a5bb386560974e0a01c40ec0b21581260d7 2013-09-01 11:57:30 ....A 6530 Virusshare.00092/Hoax.Win32.BadJoke.CloseMouse-47677a5591456be59d9c81b7ee7905d5b7963a8cb3b17415ed5bae63b6dda9fc 2013-09-01 12:13:48 ....A 249571 Virusshare.00092/Hoax.Win32.BadJoke.FakeDestruct.b-b48247da6371089d4b0d630144ce4a794d5d1a3fa69ac0e46855e1bd885178b6 2013-09-01 10:47:16 ....A 409205 Virusshare.00092/Hoax.Win32.BadJoke.ScreenFlicker.f-884f82f446f2c09c977c782e028022fde6a9c4790668697ce2dbe9f437996c6d 2013-09-01 11:28:56 ....A 48128 Virusshare.00092/Hoax.Win32.BdaReader.geu-0d1ad11704c4784396b7474ce9f56b9d575d9cebb66dec32276f4639a427d240 2013-09-01 11:29:26 ....A 57428 Virusshare.00092/Hoax.Win32.Cusol.a-657a6278881d49475a4d9f57972a45d5ca8d7ffeef21241fb7236b22657bcd43 2013-09-01 10:42:02 ....A 335899 Virusshare.00092/Hoax.Win32.Delf.e-a1de5aec3767a61d73cf1a75f1af0b3dfdb157ac98f9ed6026725d7abe9fc3bd 2013-09-01 11:58:38 ....A 285184 Virusshare.00092/Hoax.Win32.FlashApp.HEUR-8cb305e9f5eda94667d3695ecba333e867c4e15ee517d2f7d95a2e8d915a49a5 2013-09-01 11:06:30 ....A 240640 Virusshare.00092/Hoax.Win32.FlashApp.cik-2c8d3daecddf2d7fc9867b698b01eff7fda2434bb4e7ffe0e304764a4e326444 2013-09-01 11:45:20 ....A 81920 Virusshare.00092/Hoax.Win32.FlashApp.clye-22e1ffcce1ffc237f2cc6ae586b317eb536a4b0e741dca89e857f5d6e8d6445f 2013-09-01 11:45:58 ....A 176128 Virusshare.00092/Hoax.Win32.FlashApp.cmxo-99074353108ca71a924498a741f5e55af943b544870f2e1c8c9266e4e6ffb151 2013-09-01 12:09:44 ....A 113664 Virusshare.00092/Hoax.Win32.FlashApp.krf-99844224ea30ea66757ce6de9b3e49f2863dee326be7eb3d4a5257bf79bd27c4 2013-09-01 11:24:08 ....A 117364 Virusshare.00092/Hoax.Win32.InternetProtection.abl-6004ff41c737c7fcd9f9630fab66174ae6c22f1878cc7a9872f906cbb50c304b 2013-09-01 10:50:42 ....A 99972 Virusshare.00092/Hoax.Win32.InternetProtection.gen-059d583b52a797957969108ab4b240ad5160adeedf2114b80d0ceaef9ed5725e 2013-09-01 10:43:28 ....A 269969 Virusshare.00092/Hoax.Win32.InternetProtection.gen-2299b05ab90f6592463395458a85620ce5ac0af387e434f88d9f7aec5101843b 2013-09-01 11:22:44 ....A 99948 Virusshare.00092/Hoax.Win32.InternetProtection.gen-256e559c15c483f28d0f44cfd503a0a3a04b0f1616a1fa55eead6ba43c8abeb6 2013-09-01 11:06:48 ....A 266381 Virusshare.00092/Hoax.Win32.InternetProtection.gen-43702751ea53d992c671446f2cf5c0c31c545e8d40a7f7826b2ce601b16c5f1c 2013-09-01 10:48:58 ....A 268416 Virusshare.00092/Hoax.Win32.InternetProtection.gen-637dc1036c3cb5784482c6c561e8e0afb65ad3163446818e45fb2d2195188005 2013-09-01 12:03:24 ....A 100489 Virusshare.00092/Hoax.Win32.InternetProtection.gen-efec2709bee5811217e7b33fc0465acab29a9b4b4534fc7e902c0fb0270aa8d3 2013-09-01 12:13:38 ....A 289935 Virusshare.00092/Hoax.Win32.InternetProtection.pjj-488550261147852bf444df0b643e542fdfad15c880fb3575577ad4dca8887346 2013-09-01 11:31:42 ....A 287993 Virusshare.00092/Hoax.Win32.InternetProtection.pjv-7c22133be9d878b733c0e9c5a80b8aa8f3f47d0b39a49a54c7ae3eeedb6c9dac 2013-09-01 11:38:26 ....A 287089 Virusshare.00092/Hoax.Win32.InternetProtection.pkw-83d9204f3b2e539a51a7a7c6ab1f65a9bcd682b33552c7891d1ca888eca4e619 2013-09-01 11:29:34 ....A 287221 Virusshare.00092/Hoax.Win32.InternetProtection.vl-4de16d23a78d9230b20da5283a5a9c7d20a5fcf671109f644ed78beefdec0571 2013-09-01 11:14:34 ....A 4958064 Virusshare.00092/Hoax.Win32.PCFixer.gen-51de86878b72c3934413e75f25417dc9302b8eab8f1f20e5be1cc9f8505b4c8c 2013-09-01 11:54:56 ....A 28160 Virusshare.00092/Hoax.Win32.Renos.fu-a1b2958b3a6ef73af61ec9409481bd36b7aa5c5bc6e94673a1f7079844b0e218 2013-09-01 11:26:48 ....A 27928 Virusshare.00092/Hoax.Win32.Renos.he-42587761a19ce9fd6890a1ad15f10955097e04f69cc8f24ffe9ba088a2ba42aa 2013-09-01 11:24:24 ....A 23552 Virusshare.00092/Hoax.Win32.Renos.hj-738e899697392c21977000399b1853546e2ad8545bcd5838141b3cdb784658c0 2013-09-01 11:00:02 ....A 30208 Virusshare.00092/Hoax.Win32.Renos.kw-5123257b317b849572e10780b9bac7e7a2dd29e7114fb3013cb8ab66c644c08b 2013-09-01 11:42:06 ....A 993490 Virusshare.00092/Hoax.Win32.SMUpdate.si-bcefdb9b7c3f4afa498f27546bfd294ac15cb383dc07a6f4fcb2c364893ed1a7 2013-09-01 11:05:38 ....A 3390168 Virusshare.00092/Hoax.Win32.SpeedUpMyPC.fmy-86c065d6619ebf2d94118e1dbb94f4964053ca2cfbe93be91eed724945a84777 2013-09-01 11:22:14 ....A 20087 Virusshare.00092/Hoax.Win32.SpyWare.a-8dcba75a36fe4cea6a60b5ee22d79f6f1a1558c25c10809ff4ee3ea93b14f9bc 2013-09-01 10:51:56 ....A 9216 Virusshare.00092/Hoax.Win32.Spycar.a-e74a182ccc8018525dc8dcb01048fd698da3338d34800302473f3990ddf938c6 2013-09-01 11:30:50 ....A 693376 Virusshare.00092/IM-Flooder.Win32.CiberScrapS.cjc-50316fe2c4444ed4b7cf24c36084bac44e142ebc9c8266159ab59327b605a08e 2013-09-01 11:31:20 ....A 693376 Virusshare.00092/IM-Flooder.Win32.CiberScrapS.cjc-68ccabee7083eacc9a3807228aa01979c97c164f835722150292e0d5b9da226b 2013-09-01 11:34:30 ....A 693376 Virusshare.00092/IM-Flooder.Win32.CiberScrapS.cjc-746d7e8162d1a912da7c933972bdf2c12d07c4a189423dc4b1a2f386b9e822f4 2013-09-01 10:46:02 ....A 693376 Virusshare.00092/IM-Flooder.Win32.CiberScrapS.cjc-7b26a6435e91344de36bc242b617fcf03a06520b9cafa2f153ca56fbb976d93b 2013-09-01 11:38:08 ....A 693376 Virusshare.00092/IM-Flooder.Win32.CiberScrapS.cjc-fc5e495bbe664a6b34c91dcd3184618316cd2a4d5dac0837d5a139618a4796f4 2013-09-01 11:25:22 ....A 184832 Virusshare.00092/IM-Worm.Win32.Agent.ya-e556020515bbfd14d65b75f401c4b81fce6129a6e058bbfe1dfb67fdacd2eba0 2013-09-01 10:54:30 ....A 708608 Virusshare.00092/IM-Worm.Win32.Chydo.axa-144e6bcc0a623810fd0a88b6a8cd49e6faddcf86d9d8fd38b69bf998ad790005 2013-09-01 11:20:02 ....A 544768 Virusshare.00092/IM-Worm.Win32.Chydo.axa-4579fb72623b0b912926a83c720918ec4ec1ad8a14a1aadc02b5bef3fb138f15 2013-09-01 10:44:08 ....A 507904 Virusshare.00092/IM-Worm.Win32.Chydo.axa-b9ec2a8301e0f2a6394a65628d64d554de06cf455f070a56286e88794f636c7b 2013-09-01 12:03:22 ....A 602112 Virusshare.00092/IM-Worm.Win32.Chydo.axa-e67369433551fe489cbe6fd32d38f634284893b99680293cf9e53cb9a5fff971 2013-09-01 11:15:10 ....A 667648 Virusshare.00092/IM-Worm.Win32.Chydo.ccq-21cf2dbc94539534633514f66bbd96351456ce3c5e8a7da2bac76d4f84435b1f 2013-09-01 10:53:02 ....A 499712 Virusshare.00092/IM-Worm.Win32.Chydo.ccq-7e6c82b28dc0abb65278e94d3f035518bb9e07ea4960cbc43409be3affa69181 2013-09-01 11:35:24 ....A 503808 Virusshare.00092/IM-Worm.Win32.Chydo.ccq-8199c981d07b59360c98d891dd6eec999f12375a912093d9c9b37479ea18e0b9 2013-09-01 11:43:06 ....A 778240 Virusshare.00092/IM-Worm.Win32.Chydo.ehv-12f2bb953e20819b037123f63cc8561bf087fd92c3915e44d4c155cf246d0cf8 2013-09-01 11:02:46 ....A 606208 Virusshare.00092/IM-Worm.Win32.Chydo.ehv-24e6395d0c4da451e273d0748b55ac752244f9e86e7c00da41ac14f14eef811c 2013-09-01 10:58:36 ....A 131072 Virusshare.00092/IM-Worm.Win32.Chydo.ehv-4393027dbea482025e4cf65824cf1180c0dbe63a6ab668b5c339c05222fc581c 2013-09-01 11:01:42 ....A 214572 Virusshare.00092/IM-Worm.Win32.Chydo.ehx-0522ae818d3e958df1b23e53d5efbe11f11ba0b434c36f0c0bc1d20723e707f6 2013-09-01 10:49:54 ....A 544768 Virusshare.00092/IM-Worm.Win32.Chydo.ehx-44486d706aceafbe98008d88664caba6c68c9b430c13968fe24fb5b7142b764b 2013-09-01 11:47:32 ....A 520192 Virusshare.00092/IM-Worm.Win32.Chydo.ehx-4bef104c72830617853df2551a2ff6630dcfebde00899ed36bfdc7e4b9fee596 2013-09-01 11:18:36 ....A 65536 Virusshare.00092/IM-Worm.Win32.Chydo.ehx-500fdaa5de182368aee61d12492b1525bfeb6495e78c583ed23479dbde64cce1 2013-09-01 11:54:00 ....A 51789 Virusshare.00092/IM-Worm.Win32.Ckbface.dy-203adf8d1c151d615915340186d010383eb15fdd51f16e297c480bea512e0da0 2013-09-01 11:01:00 ....A 36864 Virusshare.00092/IM-Worm.Win32.Opanki.ao-7cbc585ef2be6cd0652aef8bc89b5395cd17bd148303bc779e67f1b724a0a066 2013-09-01 11:00:54 ....A 6144 Virusshare.00092/IM-Worm.Win32.Small.j-6da08fe858edecbf8db5ec97b5e1b216c3dda8145bcdd49a09d3608093b1e456 2013-09-01 11:36:10 ....A 296563 Virusshare.00092/IM-Worm.Win32.Sohanad.as-1a8fa89972d8ee5e6a24907f803bd0225b5a4da3a5ceb2947ea5932d7e5b2a46 2013-09-01 10:49:42 ....A 325719 Virusshare.00092/IM-Worm.Win32.Sohanad.av-2c8481f89e86d201683a13f8c620a23150ea5f8055fc5b36474f160d7f0f30f7 2013-09-01 11:05:34 ....A 268216 Virusshare.00092/IM-Worm.Win32.Sohanad.bm-190b13d2c1156d5e1ce6dc50a4ed85c238449e43580c50c5170cee1d0528082f 2013-09-01 11:09:32 ....A 399360 Virusshare.00092/IM-Worm.Win32.Sohanad.bm-1fc181f776507936441f951820738435a47220d17e4d4d5a76b74f0a94d430d2 2013-09-01 11:50:24 ....A 488960 Virusshare.00092/IM-Worm.Win32.Sohanad.bm-297cb2f166bad4cd0b51cb0f7f9f6423c7693d87f6b8fa20b69f4435f6dbed27 2013-09-01 11:05:16 ....A 399360 Virusshare.00092/IM-Worm.Win32.Sohanad.bm-3d77bca1644196dde34c4e6b77bb9cb159928386e5677f62eb775b918d274041 2013-09-01 11:46:18 ....A 529920 Virusshare.00092/IM-Worm.Win32.Sohanad.bm-52dc2215a9396e71a9c1264692c7de7653cd87bddc01072928c98463ba3bc3a7 2013-09-01 10:50:16 ....A 407552 Virusshare.00092/IM-Worm.Win32.Sohanad.bm-8451f7cff5e5fa08f1987c2b325593f8b9488f21e8a7fee77c1d3db4ce85b290 2013-09-01 11:43:18 ....A 91648 Virusshare.00092/IM-Worm.Win32.Sohanad.dz-6fd49fdb6ec9a4c925751ab4b8d1969f0778479a2df515d78a33ad524b13e7ce 2013-09-01 10:50:22 ....A 649250 Virusshare.00092/IM-Worm.Win32.Sohanad.gen-1a28b6a2e3987b48d2b0bedd9ce43ed54b6f2e337fd41b153ecd20636dcac3e3 2013-09-01 10:51:10 ....A 452608 Virusshare.00092/IM-Worm.Win32.Sohanad.gen-1c434f8a0ee479616f4471d56be25725629b804bb4d7759c7280825b65b0a1d0 2013-09-01 11:59:34 ....A 251392 Virusshare.00092/IM-Worm.Win32.Sohanad.gen-3c66cfdbdb6d7c7097823553a6a7b4f44e7e8a92dfc0141246f261e99c1c7838 2013-09-01 12:11:56 ....A 528385 Virusshare.00092/IM-Worm.Win32.Sohanad.gen-799fdc100ddf2c00d589230de4bcba85421a4e66d76201c6f2b7eed8a1c4123c 2013-09-01 11:55:42 ....A 473564 Virusshare.00092/IM-Worm.Win32.Sohanad.gen-d7fc2ef78f258e88eaf4948ffad9a46e0875eecb4df6f66fb5c3ec450803df7d 2013-09-01 11:07:48 ....A 338944 Virusshare.00092/IM-Worm.Win32.Sohanad.gen-ecab0bc3a800cff2dbaf6b2c84d40b78eb637970ad0e3ba35f320488dfd2e945 2013-09-01 11:06:12 ....A 1107841 Virusshare.00092/IM-Worm.Win32.Sohanad.pw-0abc3c98386a90d29aed189401a77954f1cefc1e242e41333b38d98f51330b4f 2013-09-01 11:29:32 ....A 1235456 Virusshare.00092/IM-Worm.Win32.Sohanad.pw-20b9e9aa9fb5e0bb3c345e0ae68821db58cf9272b8bd14d554c576b79591d1cb 2013-09-01 11:19:26 ....A 2336111 Virusshare.00092/IM-Worm.Win32.Sohanad.pw-20fa313409b2ec7039a3bd9c76dcbead48dc01d36cfa20ac56e5be430a64d641 2013-09-01 11:44:44 ....A 2080768 Virusshare.00092/IM-Worm.Win32.Sohanad.pw-6c0ea1beace9c48fe7985049efc7ca86e7e10f34e608c9db4969c9c9d1ce482a 2013-09-01 11:16:36 ....A 684032 Virusshare.00092/IM-Worm.Win32.Sohanad.qc-0c718ec01710b0e72270e524bde49f99cb08486bfb7ce46068b812e4e9472442 2013-09-01 12:11:12 ....A 495616 Virusshare.00092/IM-Worm.Win32.Sohanad.qc-16a60a16e4deb19295c17b2164ed5a67c172faf3112d7a0ab99e99b37d1d4267 2013-09-01 11:49:30 ....A 433675 Virusshare.00092/IM-Worm.Win32.Sohanad.qc-7d4ab35f31c0b3eef999519aa95377de14679cf3bfdac52c73ba4f4c39ad49c8 2013-09-01 10:51:50 ....A 399360 Virusshare.00092/IM-Worm.Win32.Sohanad.rg-710bda55d6e76f8690ef5b833b9307540bc2ff34755ff603281c273ca9aea32b 2013-09-01 11:40:24 ....A 65536 Virusshare.00092/IM-Worm.Win32.VB.as-44bb1d22c30f06fbc8ab949bd059033a566ee3749f16b09e1c0e187eb468247f 2013-09-01 11:45:40 ....A 118784 Virusshare.00092/IM-Worm.Win32.VB.as-911232cf7c329c1b046a880dfbc4103026c99f5c4e3fcb50867af22072bf8aa7 2013-09-01 10:49:04 ....A 13200326 Virusshare.00092/IM-Worm.Win32.VB.ln-53642c2ae50950480d5f317c14bbcab1f8b66f998fb6518f9fe8b09097fa33dd 2013-09-01 10:47:08 ....A 77824 Virusshare.00092/IM-Worm.Win32.VB.ln-c14c5e3c6faaf9fc0c98efcbd5f6e7ea065f0a894206649dbd36eb0dae9d43ac 2013-09-01 12:10:42 ....A 1191936 Virusshare.00092/IM-Worm.Win32.VB.vmc-385a79c0f98a6257b43bbfacf3bea5b4f4b85d2aae6e149a4cb7870770a7ba03 2013-09-01 11:08:24 ....A 335872 Virusshare.00092/IM-Worm.Win32.VB.vmc-5245f2ff193dd91216eb394c8e5999c725dd971fff4882f6430905a871078432 2013-09-01 11:02:00 ....A 180224 Virusshare.00092/IM-Worm.Win32.VB.vmc-7e8600a78fa5290db26b7ae42d19ca3c44275be212c60bfbda26258681c83511 2013-09-01 11:39:20 ....A 3129344 Virusshare.00092/IM-Worm.Win32.Yahos.alb-6bf67391554c0af4447691208d5d80be8c8bdfb79db66ae6932802a433e33b14 2013-09-01 11:55:40 ....A 81837 Virusshare.00092/IM-Worm.Win32.Yahos.cls-887e653ae427bdfb72842d6e69ca1580aec94ef413d420323d81d505510c317d 2013-09-01 11:52:56 ....A 34976 Virusshare.00092/IM-Worm.Win32.Yahos.ct-0914aab442281c4fe47ebdadd0c999284bfa3f8fd7bc7c1a83bb174ec7a5ace8 2013-09-01 11:40:28 ....A 151552 Virusshare.00092/IM-Worm.Win32.Yahos.dt-f713d9c1d9c70d0ac579fa63c80d9770035cda0367d4f78776e0a91762735497 2013-09-01 10:40:46 ....A 182784 Virusshare.00092/IM-Worm.Win32.Yahos.fn-eb44c323bf37c10422812e4cfd6ad785785a48b7cf2f8195cdfd7dd8dd967f58 2013-09-01 11:18:12 ....A 90706 Virusshare.00092/IM-Worm.Win32.Yahos.ig-232ce65dfe2d6dbdbee8f57553f84352e13d5e18e54f9c51376f5a9c515d957d 2013-09-01 11:12:48 ....A 65506 Virusshare.00092/IM-Worm.Win32.Yahos.ig-3ac5322c22608e176e089e6f2392292fa6ddb95d0e33c45baac253040be9f026 2013-09-01 10:44:32 ....A 245760 Virusshare.00092/IM-Worm.Win32.Yahos.nj-1ac62674be7a3c62e664111a7e2bde2d2ff9370dbbb9cb491a032d977636a6de 2013-09-01 11:53:30 ....A 81948 Virusshare.00092/IM-Worm.Win32.Yahos.nj-7576f8aaf71bcd3519531e5c4ed1c555f6c3112d8be4969411352a6ccfcfa035 2013-09-01 11:00:24 ....A 393114 Virusshare.00092/IM-Worm.Win32.Yahos.nj-7f4db83209749c83d5e252b7dcfffbd05cc7b89728f09f6429f96cf11d109db7 2013-09-01 11:22:46 ....A 58880 Virusshare.00092/IM-Worm.Win32.Yahos.va-511460dea61e1b180ccbbc05eb894c78d8b6175a625f206cdafbff87c0aa98ae 2013-09-01 11:10:26 ....A 56320 Virusshare.00092/IM-Worm.Win32.Zeroll.dh-1ba8d539bd7aac65ebc3d5f4f646b72478e941c94c0e3106a165f1b60303f5e8 2013-09-01 10:47:00 ....A 42496 Virusshare.00092/IM-Worm.Win32.Zeroll.g-4502b7b66805ff5eed5e1f540580d29c615427b1c622690a47a4222040027a49 2013-09-01 11:19:52 ....A 479 Virusshare.00092/IRC-Worm.VBS.Generic-c1d21188f5a7c5a2d56e63228f666ad823e400b4fd6d62400881fc9e1cc75ff2 2013-09-01 11:00:10 ....A 16896 Virusshare.00092/IRC-Worm.Win32.Small.gg-5500d8aa207d774a0ed5f49c3d928a5b4fb04b86b147a8b9745e30a6c7ab1383 2013-09-01 10:48:40 ....A 63358 Virusshare.00092/IRC-Worm.Win32.Small.jn-61c563bc75e8176271dc0e16adec8a756a926923fe5fe0348201798424d857a7 2013-09-01 11:43:46 ....A 21949 Virusshare.00092/IRC-Worm.Win32.Tedeto.a-91d53186839153d587e39a876933cad15b4b021b704247f69ad3bed55d89406b 2013-09-01 11:54:38 ....A 66560 Virusshare.00092/Net-Worm.Win32.Agent.fz-6ae98dc535cd2651a73e45779a7156b89d60a4d3c1b860ceef7e3e74a687107d 2013-09-01 11:56:34 ....A 608768 Virusshare.00092/Net-Worm.Win32.Agent.gx-5760d0afdbf52a27386c31507efd13556c0fc38c2c4c2060c8f71b271b63cc8f 2013-09-01 11:47:32 ....A 32895 Virusshare.00092/Net-Worm.Win32.Allaple.a-05efbd81f68959b31ca80c4bbaf1081dd6e11e79358c18b008470c5aba08045c 2013-09-01 11:00:08 ....A 45645 Virusshare.00092/Net-Worm.Win32.Allaple.a-062eea6732a4e4816826c65b53df6dfffc769741f330583fcfcc053ce5606349 2013-09-01 11:19:36 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-0b80567d4a08c3ec698e1bd8ae32f964a00d7a4cb52198aea4bcc860566c8753 2013-09-01 12:12:52 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-102d051486005a837d8e2f680dfe8d99ee87ca5c0b5cf9eca1d5fcae76271fc0 2013-09-01 11:10:38 ....A 93696 Virusshare.00092/Net-Worm.Win32.Allaple.a-1097816f157452becede426dbdc999e25f7cb7051b5b42e6ccc2f9a965a4adc6 2013-09-01 10:56:32 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-110e4add3095179015ee3ffe4e47e019e1efdfd0842aa2aeeacad02b222d0aae 2013-09-01 11:41:20 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-1210230416adbb9609ea3f0f18b35d2329ee8ad92533125c4fcfac121b6e0507 2013-09-01 11:34:46 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-12d29d769fef96d3c29137e57ad40c21f9d6f5bc9d4088ac20b9b9a42620a62a 2013-09-01 11:22:08 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-13fc8d0d8be3da7036caabdf7fdb090f972c62b2564510c1819577f3e8a8c59f 2013-09-01 11:25:58 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-1709051a393cfff25c004fb3357c6cc01aec8262c04af6ee81e6a8aec752f78b 2013-09-01 10:52:04 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-1cad862e6bd5c9facfa7797d7720bd22875693c22ee417987b4fd8241d984c73 2013-09-01 11:54:52 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-2243332af0603f1bbd986034def58e7b08c2681787b5942fec6e6ed855112c66 2013-09-01 11:28:58 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-241661ae27c1023dc16bed8834abee602b2c4d5d9b2b7a76ee01cfae4ac056da 2013-09-01 11:27:12 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-2c3da25cbc8d221e47409ea22aa84c904f32fd5fafd546e72b22b32fc5d442c2 2013-09-01 11:45:36 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-2f51b81a750d718835897381c3ce4675f1726984ff1ee320dca0331709f46619 2013-09-01 12:01:40 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-372572b8a8569dc9985ad043ec053b4b156d60d42ffdc3cb3bcacf7a987720fc 2013-09-01 11:51:02 ....A 857055 Virusshare.00092/Net-Worm.Win32.Allaple.a-37fbcc7dbfc395a0ca68edbf8e91b1f04e25dee2a517745b2486672716a0c99d 2013-09-01 11:46:34 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-380179d3a4982a2389de6129f14517ea51116633e8500d028e8c4e36ce3611e4 2013-09-01 12:05:34 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-3d832a36782fda681962aefbb57500cf4d0de2058861c4ae4690ac41fbdb93fd 2013-09-01 11:10:04 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-3ddbf72f1f35b3f3a7b4e48912a8eadb5e547b61d09a1f4493666e099f7a9a91 2013-09-01 11:01:40 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-3eedd76e7ddf96b297dcb5cb9c9c4a53aba51a7eda9c36ee6e5c490a8b46610a 2013-09-01 11:13:38 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-402fbdfb04e8cf26190435c6b2484097a45f6158f5b6334e2e99e1dc771acc1c 2013-09-01 10:58:08 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-4103a1399ad71aa4852c5961204430130af8160465e376d12ea9d616f78ab2e6 2013-09-01 10:56:04 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-4195e4d33408e7f7cfb7b338abd0e0f2995d5932060e1aaeb3a1ab00e25a9010 2013-09-01 11:35:54 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-44cc561c335045013744def21d65454f2d8fdea82adb4e33cbb923d35d3652e4 2013-09-01 10:53:40 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-481542460b16e871e97c1b1b8e943a3053bc73129278cc3590f2f78704741a55 2013-09-01 12:08:34 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-4b3f8f30dd17ae2961a08b16405885e29911e906ed8dcbf9a9ac44c2518e6924 2013-09-01 10:49:30 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-4ec6f4f27c1a13c1a9eb2c3a54b09f9ffe152f1ffc5d6f8fd21c79e77f1e4a29 2013-09-01 11:17:16 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-4fa878b8b7713e683b031c2985cbd2bb48b25e64c8c6b1603b3547b61c49fa52 2013-09-01 11:17:46 ....A 93696 Virusshare.00092/Net-Worm.Win32.Allaple.a-50f963aef5e7ef9bb65ded5f84fdd8aa4628ee7a80b732e4f5ada6e16accd198 2013-09-01 12:08:20 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-561ec8d4600f3d57d8ee1be1803487f288ee38b08a8ab11b2dc2142fb8e2c961 2013-09-01 11:52:58 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-565defef94c2315c84f2f65ececa81aaf3faad88c90090c31edd828da9fec5b8 2013-09-01 12:13:42 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-5a937dea859ac2e6940a28f4ff9301994270bdef4f9089266683c17a21738c13 2013-09-01 12:01:46 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.a-5cef7374774e9478a0c5872b51d1dab066e82ab18efe050c312abb65b8a68e42 2013-09-01 10:56:24 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-65057a52710b4798b42c0625526b31cbedc1ef9fc960655640ff1f3820ee79fb 2013-09-01 10:58:48 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-6533a62af062638b98502019ad009239c39c932a4034de58efd0f973aaaa5f27 2013-09-01 11:43:08 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-6587f7ff47a4df2322bf07a239d9211381b0a34d21689721ded4311c91825239 2013-09-01 11:52:18 ....A 1833 Virusshare.00092/Net-Worm.Win32.Allaple.a-658b677071efa4d6f58c88afb13d17de424c2df7743cea1806adfc2f417b0ec6 2013-09-01 11:21:28 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-66a2547a19634052aa7aec1d2ab7a4d9cb25345554d7cbf78182961a9b9228d7 2013-09-01 11:23:52 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-66fe38ac6dcccb07c15c6153323c10d751cb0edf0e2e3713b0c9b80f001307d9 2013-09-01 12:13:50 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.a-690f231bc851ee201861b4523cccd9f3e6d988177a95da1b81307a99f8281885 2013-09-01 11:37:38 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-6a12f7e35e60995f34b8d152b21dd669eb7e345a244899b9c35cdd46d8e57493 2013-09-01 11:57:44 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-6b8ffb0077280a0e4052b866dfdcc68e99d7b99d9a69d87399339d696278a342 2013-09-01 11:22:04 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-6c5d6191490f8217be1f37ed1dc550f1d0fef674467a9a0c564ba2a9236b016a 2013-09-01 11:21:00 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-72199957e831cc6ffb30cce2470b9e7d78feb4e43f0ac58c43d499b3f88daaa6 2013-09-01 11:03:40 ....A 61440 Virusshare.00092/Net-Worm.Win32.Allaple.a-73299c3063ffb16ada4d91b233abf06473b8f5030fa767901b761355113a7caf 2013-09-01 11:21:50 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-74e38f3ead36e9ed9da7fa0a1135fd86bdf41bfc4becfc90bf187b9e7738cd88 2013-09-01 11:13:46 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-7591a22ad726b1b2922e0f682ed46bf452ee3b9777c6df1fb0cdf550803ea26a 2013-09-01 12:08:10 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-772007c51cea2c505f506d694513619f614c62feed0f43036e71ff04dfa43a89 2013-09-01 11:17:30 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-792a316587a93943ae4303a914831e42b80619c030b84b0a6867531907510508 2013-09-01 11:31:14 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-7e77c053b7179f0cd9801027dfbf0d87f15f206c7206450d9df25f68adc3c81f 2013-09-01 12:02:34 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-82ef9464b7166ac8552be49a524a31dbca81d2049e03daced6665a7a6c96a1a8 2013-09-01 11:13:48 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-86dd18648bfefeb1b5314c3cdf1ea28b2c314112b7a711c9e7006043c610b084 2013-09-01 10:42:30 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-87ab426927874d42620f8e190d281fe2204ec70ef92f4d139e3ad12018868d1f 2013-09-01 12:01:38 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-8965a5f7dbcf7a67360c6fd71bfc013a1c89206056e56cb58aee38d0db98a876 2013-09-01 11:04:38 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.a-8b7aa004c11b1cb9017d870f715c34160b8a351b2c1c869983a5e8c3bae9a82d 2013-09-01 10:51:16 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-8bafd1ed53fa5e324fad108078d68c6b820cf731407a269944f25a1dcfaf0e54 2013-09-01 11:56:20 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-905d2089d06d585afcbcc9ae6c6883ee0622068e9714431f80de19231df19030 2013-09-01 12:13:44 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-90b58e3b78900e243763bd07a08bd8a1535e8c764de9e620d54938b36b6233c8 2013-09-01 10:58:12 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-92865b9318777fedbf9e4c69c3f23c5290efb235e40c93532a85348ec4571a79 2013-09-01 10:57:14 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-95274803409ace3d7bbf45cdaad5c2964ca8973ae31ee729cb3ed247fbb4a34c 2013-09-01 12:14:04 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-986344df77311e5b15b9bf0179ae343c7b7e644cd4eeff79398120475d4cca92 2013-09-01 11:39:54 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-9ea818c753e7e71332c8f5c95f317a4372bca181f3134199490442440f469ee5 2013-09-01 12:02:48 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-a0391f43a1a9d54528a32d3c06c389e3c73b16620aa9ac9186c5eaae974eb871 2013-09-01 12:13:56 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-a1a5f70f4e75cf490f27effb2990cdcf0a2a1a957f333a6f3e492b9eabfaf052 2013-09-01 11:24:18 ....A 556935 Virusshare.00092/Net-Worm.Win32.Allaple.a-a2bba5f896ef81c7027409f85cc5550385d99ecaaffa899763e01a1b0027068c 2013-09-01 10:59:00 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-a2ebc985e6fd7966bb8c435ac49e313fdb2b464298e1ee4b66b05a7c483a9eff 2013-09-01 12:07:20 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-a2faf3410f853059de3209655aaec53f32bfaffc71ee113032b1fc604aaae4da 2013-09-01 11:06:42 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-a3965a5d3186392e1bb4b672b45648ed5e161266a9e4fdfff96a8a9ff9d8410e 2013-09-01 11:02:44 ....A 93696 Virusshare.00092/Net-Worm.Win32.Allaple.a-a87989a246c2f598789f2c981e75a40ffda61fbee533cf4c791238a7b87dbbfa 2013-09-01 12:09:24 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-af3aee595acce30aa8530c3378f4ff5d399fefc2e22a46989a6847bed43997b3 2013-09-01 12:04:46 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-afc92bf3b5defec2fb62c7b91f5ad02a7c09f2cd8ae507cf7e51a144d4ee7699 2013-09-01 12:11:48 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-b10add9629fbb0b602d5501c481d6c53ed0125347895be7ce1269288bbcf8084 2013-09-01 11:02:12 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-b1c02b42ae6fc83e0f007c7745fa279350aadd988c8e7a20e7078965afc01bd9 2013-09-01 11:14:06 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-b640e126e394595d536caa6068630280e9552de093eff2aa4d899443f146b3b3 2013-09-01 11:50:00 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-b65a4661b502ba929475820c1befc1cd7efe337ddd585e2400d9f48fde254a70 2013-09-01 11:52:54 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-bad56a1fa511a0a7e757f60adef5277fbcacf7b00ddfbe9c20304ab18d61b46f 2013-09-01 11:01:50 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-bb66a8762feb8c8c04a3007c4173dd7027b36318957d5cf4fec68350b24f7fdb 2013-09-01 10:46:46 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-bca8568e81ade3b205a30c9118280a53828e2712dbd49485fb2e584dfe45ca40 2013-09-01 11:49:54 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-c0000d2375786634a9e7fbd9ed0c08df01bf65e9053cdf8e6b7e131c6706e249 2013-09-01 11:28:02 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-c2bcb9e91ed59aab8db279f2ce4d430451d3158fe019c9e52cc9f08396f1f531 2013-09-01 11:44:16 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-c61bd5f81048f60b6b6937997d766406cbe7209e5817bf297e404483c3c45363 2013-09-01 12:09:16 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-c7d520dfdf69e7e93387af2e0d24eff963f3f4f49c7c6be570c201b24badecf6 2013-09-01 10:59:32 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-cb0bc9e00b0ad85e240b52e4a9a7df34aaab0b72ee8ac1396b0e5267ac594fc3 2013-09-01 12:09:26 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-cc8c599581f4bdb8f91d045c4c122748277adcfd2ea2101f1ab9ec0f6c030496 2013-09-01 12:04:00 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-ccda517ebea4c52c8d283e8676db8e1d189e437b6e487f94b3091009b27e4539 2013-09-01 11:13:10 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-cd00753fab9254f1b15107b8a58ef58554b0bce1657123db641278ffcdd8182e 2013-09-01 11:08:34 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-cd647acaf0a2ab8c445cc32c61993fb9b43c4a5992c043cede5f98b253bd199c 2013-09-01 12:03:18 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-ceb84c16924889b8ef5ab0a53302ce7e5408eac5f300fa502a3f734b0e563dbf 2013-09-01 11:52:52 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-d06916552a8b92f2e86c6aa49cb0746a206f5a3197d09016138bcdbf5eacaeaf 2013-09-01 11:14:28 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-d215c7b5129e1bf1148d2b6d2c3aa97fa5ea8a196ba2b2a97d71eee9561b8bd2 2013-09-01 11:08:48 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-d6b45c7cd06cbb3cff2835341f5463826db7798f9d7f377011c069c75a23a246 2013-09-01 11:44:18 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-d99a0b7a1a48ee84eaa58ff506b382317a2f245141fc44c694937dba1cecd3c3 2013-09-01 12:11:26 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-da1d1fe0e94ba9b2dd87f2dbd4371808a94681f665f53113bdf05cf10eae3d6a 2013-09-01 11:55:58 ....A 12096 Virusshare.00092/Net-Worm.Win32.Allaple.a-db6f4e8ce0873fe0a38e8a6ce08e449aede95c5a04b0c14d6b5975a8e437cdb4 2013-09-01 11:33:46 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-ddb732382b8a510354fe9c7def28c774308a1720efd8a7720906717df8adbe85 2013-09-01 11:50:36 ....A 10687 Virusshare.00092/Net-Worm.Win32.Allaple.a-e1c0b65a63a31428785e2863cc73fe9949f43a61c5e99ba15ed1144c1e1a4218 2013-09-01 11:03:10 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-e58fb2482ae1d86537cc2852a66da4cf9b8cb6f2256aa9a994b160eed2da39f5 2013-09-01 12:02:06 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-e9bcf89b9af5a11a38da3f50443f23dc9a0a3ea33f22dad4594489899c1e2b95 2013-09-01 10:59:52 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-e9c6a4e502a71565b5fe40cae3828c000456d92b7eaec812b1b7591e0f542b73 2013-09-01 11:43:44 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-eeea672af2d66d7fb97874dd4cc0d5525d91a04122899b0b07809dc8ad3e8741 2013-09-01 11:46:20 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-ef786bf1b56628ba87aff1c67b26925e2a48352b92fbed51a785440f7a2f25fa 2013-09-01 11:06:04 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.a-effbec8a16a3fea5f686fccca7d1470ae052d55758eec27d1c905e5b1428ddb1 2013-09-01 11:22:04 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-f2bbcab9056ddef226939381ec646cceaf831bd1a588be786d45cd34e6b70138 2013-09-01 12:04:48 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-f3ad82dab3f61aa7aacc7c30c23e9d3ed6d23d97364050001474faecb7f14d44 2013-09-01 11:07:40 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-f44d027f54924449865b144514b59e79b6ea38f37942d75237de39f4cf1d1436 2013-09-01 11:33:30 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-f5c7f6288b1b8180cc61c3b4bcdb38dda9df4d3c41dc0bca16073839f7aba92c 2013-09-01 11:32:04 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-f5cc868c4c30bd70c4a78fae32a2b38ef6b4be0f86b744045b839e55c87842be 2013-09-01 11:24:00 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-fc6d4e347783b532797a03fe7859b79d9e88a96a4c82946648e4bd7ce9a03d91 2013-09-01 11:27:26 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.a-fd24fc3bd6c476b7ddf48c62fc7f9c228740daa978f6bcad6c2660bb1a388d5e 2013-09-01 12:09:16 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.a-fd882b3aa3ec79cf5029cece96e242276373010b25973f6c68700b333e6ea5b2 2013-09-01 11:44:44 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-0007c917e0d6e7d593beaaa1df1a333fcdeb66c68fae94628c4112404dc08158 2013-09-01 10:50:30 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-00845f4323baec3250d69994fd590a7743b4b6f8bd14af4cba8b2034b31ab7e0 2013-09-01 11:27:42 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-00bf8e0fb345fd8c04114049ae33d41643607a5cb5129e11f7998d4edcba6c75 2013-09-01 11:19:14 ....A 175616 Virusshare.00092/Net-Worm.Win32.Allaple.b-01542c74610e90372d4273f83e525c5d32a8e6de6ef2c96a8d82bb5104e29b47 2013-09-01 11:03:28 ....A 93696 Virusshare.00092/Net-Worm.Win32.Allaple.b-018763a870335bb2e3b1aaab4907b6075c7b4237b6108a29c8d7d91616f67295 2013-09-01 11:12:20 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-01d881bf1b27ec8d78bdbe64d7a36c336911d36559ce7cfe305fadb37eb16ea3 2013-09-01 11:18:44 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-01fe87879b63fe0a43b44f1b6061a6ff85753080a4254bf3e0844785f645cf0a 2013-09-01 11:49:28 ....A 119808 Virusshare.00092/Net-Worm.Win32.Allaple.b-0239778a064dcbe938406e2a8c0e6003579778cde8fc8fce6986b13546edeacc 2013-09-01 11:08:24 ....A 526320 Virusshare.00092/Net-Worm.Win32.Allaple.b-03853f24a0a037be2562cf814a3b4f54abeec62510280fb3fd60767f71bfbd16 2013-09-01 11:23:20 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-0395b0b0dbd6771d79f2252841301129b432e652acece9605f06588a54c5f954 2013-09-01 11:26:32 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-03e634242cdaf01e96a7d18b289d429c5b3f1d3e30d6af6460ce75afc3541c1b 2013-09-01 11:08:40 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-041e0dbfda4aa1c0083b557f81d83cec8a8f1615282fdd8bc8f5f65472915220 2013-09-01 11:25:30 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-0447fea03cf9834d25a1acd26df77444f831d8043b955d508c216b3a840f7566 2013-09-01 12:09:48 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-04a79546dd11c839b1464e59c8a59a3002af431db2e5f3ed941587bce875fa91 2013-09-01 10:44:42 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-04b43e86144b2cebb6d53c6301c2735a8a4303a142f6ee66191d1f65d1f2153b 2013-09-01 11:23:32 ....A 175616 Virusshare.00092/Net-Worm.Win32.Allaple.b-05c304bc8ddb93362e95b0873255153f104182db3b4d46089627c4eb50ce84a6 2013-09-01 12:07:58 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-0693faafa377f1059b94ab29e4879445b4c44544b84623ac737da40cc7bef415 2013-09-01 12:12:06 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-06a1696a997bdcc3f4b5d5424692fd15eeef8b4ee65cd85e88c80a675b0640c8 2013-09-01 10:48:58 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-0799d7bbff662448ddb03631207c173cd7eba1badfcbc4dc957bb4f575d968d0 2013-09-01 11:12:40 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-079a9e82761a366894403f4d2e1858645ac1281d787c0bec16ff0b66e677aac6 2013-09-01 11:40:46 ....A 34425 Virusshare.00092/Net-Worm.Win32.Allaple.b-082881fb69363ef35821147c04c35020547670d4b9e491d0476265f7a39f5d5c 2013-09-01 11:20:20 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-0876bacba02d7442e52f0b5f34eaba5b9bfbc5f000054788a6d0d5d406fb77c5 2013-09-01 11:41:14 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.b-0894d54aeff38323346d124e882cc03817228e7330c8c7494ac982f8b9a154c7 2013-09-01 11:23:44 ....A 93692 Virusshare.00092/Net-Worm.Win32.Allaple.b-09ba318d9844d749dc2e0f1ccc457c4cf91dfd78507ff6bda838e4ed3b7b1e03 2013-09-01 12:13:40 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-0a01a1eb14fb5e0c157cc15438f0a72d286dbd4edf8a8f19721ada1c34918d85 2013-09-01 12:02:36 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-0a8a5cb1f4fcff05d9c0192ed0714f6c0dca74259d61bd89dd33ef349b362754 2013-09-01 10:43:02 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-0ac537ffcc9276cf3dfa3476a669c45a24ef38edb5685ffabacfd9fe435e611f 2013-09-01 11:06:06 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-0b0fca09aac0dd081d75816c944380f52f53e18605cb05208d519afb9fdc4e39 2013-09-01 11:43:18 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-0b7b36b13ed88d30aff4b2d8ff66bb9733d983918c7daeb93439caddcc8be522 2013-09-01 11:50:22 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.b-0bbce6afe104c2bad21eef86d47ce54749b694ca92dbe04ba5e84fe9f8d85ce1 2013-09-01 11:32:58 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-0e4ed005841b18ce07fa9d30db336bb06b7e521449b6bccbb20cf7b7495ae2f7 2013-09-01 11:16:56 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-10336c5062233f90f8b3f19d9c5fe8fa8f7dee566c28efd32abff8a82be10eb7 2013-09-01 12:01:14 ....A 62976 Virusshare.00092/Net-Worm.Win32.Allaple.b-106803ee38adcfbb92deb6db61231a2b5a33b28fc14ecccd12df1f6276b45b82 2013-09-01 11:39:36 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-1069ec92f0216ffcb8105150da157dd90d4e23ae46c5d09b6e547aac491330bc 2013-09-01 11:51:44 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-10725715a9cc6b673d6ad52c0086afc26c57c2ae38f04748ba96003bea0d0af5 2013-09-01 11:39:18 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-116b1d53c935a6429f82ce93f9cf810d895b73d1d642fd47484844511979544f 2013-09-01 10:42:54 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.b-11a26e8f1f1c2fef783b5aaf2e6fd1bbc9d8df217df33a3f5380d08523b2fd1a 2013-09-01 11:22:22 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-121f1508ef162b866e96721efc19c4af35c0a2e01d9fd876e624734ae1425a16 2013-09-01 12:14:06 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-125f66bcc38e19bc55f10424590f1e12be1934964ae6eb1697257d9905d6a398 2013-09-01 11:53:16 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.b-126753e1346d125a4e4553d335b9165f2ce2e85f4542c88ce17c5ec4d177f625 2013-09-01 11:11:44 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-1362eef2d0565a12958ca4fb3dd3c9dd27e628ae7e557fb43b7cc039ca0804f9 2013-09-01 11:56:08 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-144c625b255c85f6230134beb0b68591bb61699426b54bdae65fa1fd10dca85f 2013-09-01 10:57:52 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-145bb5912ebc416b37b189a0f639052c6a49a8e81782b17288e14cd87343cef6 2013-09-01 10:43:24 ....A 75480 Virusshare.00092/Net-Worm.Win32.Allaple.b-1539b91bd3e471da70540146db6ed892bffa27c75625be2d8b9ec79ca62b489d 2013-09-01 12:06:02 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-1544857dd6e816c134efdfda32dba1f29c8f4777869e7cd1926d6fc97f638191 2013-09-01 11:51:16 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-15fd95420a15ed1300b2de6dc58e13c17bfcc6ee8e37dea345a83dedae9e000e 2013-09-01 11:27:16 ....A 29696 Virusshare.00092/Net-Worm.Win32.Allaple.b-17c850019e4e58bf776c55b71edab45ba05a3a32620e31e9fdb744c832ef23f5 2013-09-01 11:55:46 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-182519be0e76f2c29fab38da6f661194a0aa25b99d75e344c7c254c86895c69a 2013-09-01 11:39:02 ....A 86528 Virusshare.00092/Net-Worm.Win32.Allaple.b-18355f57f3373ed050f9f83c5d6876d491714bb83012a1cc8b5234ea41f3092f 2013-09-01 11:28:00 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-18ae871f0e242b4099571f3b75170d085eb7bd4b427feb7abd31bc1b28a42017 2013-09-01 11:39:24 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-190215fb5bee0a835be553f341b8a1953b7794e344d924bda642c424b8b6962c 2013-09-01 11:15:12 ....A 73216 Virusshare.00092/Net-Worm.Win32.Allaple.b-1924e1ea0fe7e84cd0c279c06703a5968ce99ff533c6e2dba22d8953ae6b8240 2013-09-01 12:13:24 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-1929e45494424e823b0aede1580e1628a940594ea0c69a79927ec8ee41202c05 2013-09-01 11:23:58 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-1949b0cef4503ebee98c1c7021a57a295d8b81d1da7241e636d6b3c90ee547dd 2013-09-01 11:43:48 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-19660ab2252d369015f75fa979a6bbc28286e67ebdbf05c62d5075643bff9212 2013-09-01 10:44:52 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-19a2b51fb2a15b8f7980ba83636143cf783537fee398634fef3c4d5ef1200266 2013-09-01 11:20:52 ....A 65536 Virusshare.00092/Net-Worm.Win32.Allaple.b-19eb60f9bbf7f5dd27466944011ed9a4d8203de992d0968c9785e212cb43e48b 2013-09-01 10:51:00 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-1a128b1f5ec6846a99f6f33dd166901aa79f9362a271436b4bec779082d2c8ca 2013-09-01 10:57:40 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.b-1a749fd54b4d3f98b2ca6a96aa2d2d7d55c6631cf3e6b56a909ec470f79155cd 2013-09-01 11:19:02 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-1aab6ef8a6b8f9f6768d905921371d1ba099f39e6f73e95741ba8eebe145fd72 2013-09-01 10:45:46 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-1ab458af777362376fa1c927bacaa215e8604eab32da711401ddf22250c1bb23 2013-09-01 11:03:24 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-1b53d199edc5f38e62bafcc5393d44046735a8443bc7901a1e708f3bd9b0f1f7 2013-09-01 11:25:40 ....A 93696 Virusshare.00092/Net-Worm.Win32.Allaple.b-1c9375475b5f3be40b7e06ae5cc27364d30cb3dc223db5be860c77c18c7e5346 2013-09-01 11:31:48 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-1cb80d4b936de4081b98801d623864f4b7d351d9a3d9f972cea9832fdb841114 2013-09-01 11:39:20 ....A 103196 Virusshare.00092/Net-Worm.Win32.Allaple.b-1e0637cf4109ae5595753ee287a997f34a635e3a633d60ee4f68cfa67ce57a57 2013-09-01 10:41:08 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-1e664d5531d4f5ade7eda7cd232a836ecfa451eeaa8b202febffdaf067b13be4 2013-09-01 10:47:14 ....A 73216 Virusshare.00092/Net-Worm.Win32.Allaple.b-1ff9455b99c23f414b07b39669e1e5d9477991903ac48e3b775b08cce4502e85 2013-09-01 11:55:38 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-205dda7ea75952be3ff72a6fc91fc1d137f36f11f6f2d8eed97f3719ae66a000 2013-09-01 12:12:30 ....A 93696 Virusshare.00092/Net-Worm.Win32.Allaple.b-20ad7ac95adee3075b70ea9d770e6d21e62676deac7212ccd1b81bb6e270a3b3 2013-09-01 12:11:34 ....A 88064 Virusshare.00092/Net-Worm.Win32.Allaple.b-218409f61a216792fc9f220a235fea959f0765adb6ebdbfe64c482dea5acedaa 2013-09-01 11:38:58 ....A 93692 Virusshare.00092/Net-Worm.Win32.Allaple.b-21c333fa0412724656d934b428063211a30dc3a9dce7542001b16610b1fcf023 2013-09-01 10:56:28 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-2216a057db21e14f67adba91591541edc3403009fd599160b087cde8f1c99c49 2013-09-01 11:27:10 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-221d2a3645d1a726a152866aa0238a37bfc435a8c4580c545427e1e80d76b40c 2013-09-01 11:38:58 ....A 103196 Virusshare.00092/Net-Worm.Win32.Allaple.b-2253baacc5a2fd8008f2fddfaeef2270e05b2037a126de2a4d4f0817be7ff9cb 2013-09-01 10:46:04 ....A 93692 Virusshare.00092/Net-Worm.Win32.Allaple.b-23511e1f6fa0b2c976c55411d9d5ca16fe0e46caf0dca67a29caa0b61fc3db29 2013-09-01 11:12:40 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-242df954bfb33f1dc2efbfd6fba886b557ce1723c664cacae3aed9d9a05f25f3 2013-09-01 11:18:12 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-243097695b794e792fe7d729c985aa12c4e17bf04f378a183f7283b50385625c 2013-09-01 10:47:10 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-25060469f27019af7a34825bc95f877d92b46a72f4a947c4a88aa08c6c5545b6 2013-09-01 10:47:50 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-252aa6f4ae1706d7a23b8fb8d7083ca34dfc58c7ee2f8d168c8ffcd7379bdd3b 2013-09-01 10:47:06 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-25b98f4748c381cb350206777df6088e4b0fb4938d96757577b32e365d1b8700 2013-09-01 11:17:28 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-26191ac59626bc46bb5b611336fab40de82754508bfedcf2ee329a761ac249ce 2013-09-01 11:15:22 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-26776f1c429e6e75a5d78d07bce756eb625b8e8fe6f43e963e46e99364e4b17c 2013-09-01 11:12:50 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-26934cff3b2527ec3c36cddb54b8278cb3216a040e7504b92e14a7d94bd9df0b 2013-09-01 10:58:00 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-26d4d96912090e084914f9052e99ecb5eb3653e96bcfb58548ca83ee78003b55 2013-09-01 11:00:18 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-27853afff535acb3f9bdd959efad97f0e50f01b4c152451537d8b20ca69b09ba 2013-09-01 10:47:46 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-2881a305281f42c995dca4e45ea9b934769aadef310c3c3b9514983de9998692 2013-09-01 11:23:28 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-28a07938760de5573960acf509b4e25ed30012811aba8e4bf392533e12ea3cc6 2013-09-01 11:28:02 ....A 147228 Virusshare.00092/Net-Worm.Win32.Allaple.b-28a436cbd7e075f88b56c3659a4e2970fdeb228f23b8fc4f275582ac1b2734bd 2013-09-01 11:39:16 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-2b086a7de64a1b344dc4e6c4b381c4dcd2ed28f2caffb14c3b0a92633446ebfe 2013-09-01 10:59:10 ....A 27540 Virusshare.00092/Net-Worm.Win32.Allaple.b-2be38c6650c6f386eb46cb056e886c91c7c98573d9ff39bf662c69f795e340c4 2013-09-01 11:06:02 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-2ca5d20630f81a1890ebbc514d1d7eefe47d7d6e49494c7c562e36e41ab9d4a8 2013-09-01 11:09:08 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-2dd7140076d5cdef60446a372eb19e564197b10a42beed2a51050a5c39fe1407 2013-09-01 11:16:26 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-2df3cd213233e7525b3be9b40d62faf04921028428ba6bb7bbb5bc7dba250e7f 2013-09-01 11:18:18 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-2e012c7c7373f636fb6544b1b4f1e7128438eff6d140b2a11ba0339b17e8d457 2013-09-01 11:35:20 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-2edfafdb2ed1cc200af7becf80b26537b0a1fbedc425071259c1256e75e898bc 2013-09-01 12:13:34 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-2efd64ff9342ae2a24a225a1ebc97ef06cb9d9a5cbb78e903e74147fc35a6c10 2013-09-01 11:36:28 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-2f64140cf3260f1af838b2077a437ded82b0efe6dddb9844b632ef9c02d43ebe 2013-09-01 11:36:42 ....A 53295 Virusshare.00092/Net-Worm.Win32.Allaple.b-2f6e9fe465b3b7f3d7ea1952580b4115d0ab51aa3935ebbd80f0211d590e0882 2013-09-01 12:09:10 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-2fd9247566b6e030e721c80bc9ca70aa6c6cabf6aef30d8d7a49906e10f94dfd 2013-09-01 11:28:06 ....A 87040 Virusshare.00092/Net-Worm.Win32.Allaple.b-2fe5d18a3387822019f9d439fdbfdd916d55f02fa3c4a076483f46819847cfce 2013-09-01 11:57:44 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-30148bfed15772d36646dbb22bae3098449786b37d56a1a8b5702048b8697d46 2013-09-01 10:44:36 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-303bf44105fe6d9244ed6ff2a5977c89bcf7ee6fbffefbf6ffbaca6534941d4f 2013-09-01 11:43:48 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-31b1034b5c8e2d120c6cf512616007134ac9507927d1ec01527c5a6975dda1b7 2013-09-01 11:27:00 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-31bf6ce105ec3b48770b33a9b68f28330773e68a06482fed75a63135dc254673 2013-09-01 10:42:52 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-31da1a0f3054abcb76c5e2f59c1a1dbcacfe1ae756e9985d1e9e37b262567c9c 2013-09-01 11:04:08 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-325863f07fbeeabf8bbef37904cfb9291cc5cad4b37d870774d7c63b754f51fa 2013-09-01 10:49:14 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-33b76ad2457710b8533a3f0a8d7a679dbea09b35da687e71a00cc983413e5e84 2013-09-01 12:02:38 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-3407235e6d9f79ccb685f24f78f76b68699aa4779692a3f4247993cc52f492fc 2013-09-01 11:01:56 ....A 73216 Virusshare.00092/Net-Worm.Win32.Allaple.b-3408367388e6dd5ca1fb161b52fcc7a0c44b60a042c6ade6fbb177a85838e38a 2013-09-01 11:56:44 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-348ecd25080b258d4a6573f945cd148b78b56239e8f1cce8af38ba1d21938928 2013-09-01 11:24:52 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-34a4040301bfd88a2da364d4fc0f81d66b75394b3fb8e6df82f9729b3b9c11b7 2013-09-01 11:39:44 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-34b98080abcddc1056f923571aa217e508947078989bb7bab348407af803c37a 2013-09-01 11:13:30 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-35833ecb1a0ccd6337aa59d4515d5894665b82ac61ed6694828228b7f0a7cb63 2013-09-01 11:33:44 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-3594a7127abd62360bf63448edf7a7730432b7a198c6d96513b8995cfa2f1e15 2013-09-01 11:25:34 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-37439660fc61e75998e72d34b24d315a2686423ef26e9ee49a08a540d482c10c 2013-09-01 11:53:12 ....A 127245 Virusshare.00092/Net-Worm.Win32.Allaple.b-388fedd3649d2394632ac087f63b51ff96b45e096c6de7fd43080d3b89043cc4 2013-09-01 11:52:00 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-392d78c7ae26ad0a7b01b5ba4699ca4fe1651285bbbcc8732cefa9e372a1f15f 2013-09-01 12:00:22 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-39a0175f62946b712497dc6a02b71294da1d4084bd0b228dcddb3424719c0ecd 2013-09-01 12:03:24 ....A 17085 Virusshare.00092/Net-Worm.Win32.Allaple.b-39acc5ef265168e9fe327e7740e1bfde7032bd7268e290038bc00a0d9732df94 2013-09-01 11:35:32 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-39d39b583cac12bb0f9ea08bf334adeadacd7c2d79315c32f53fef45c96d7eb9 2013-09-01 10:44:48 ....A 93692 Virusshare.00092/Net-Worm.Win32.Allaple.b-3a10767ad2a92e07b4d015f69620923aa1d13507e580ba5992a21f0faa802f8c 2013-09-01 10:43:24 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-3b5a200a389512ca03652a28b3949de12e2a58370c88f1304c1b418d36014f1b 2013-09-01 10:44:16 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-3c0503827c4195bb073fc994632d697ecd6e081504dc5082b711c32dad83a419 2013-09-01 11:15:22 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-3c9bed4239da15dfdd3e9b016ecf7a8eaa2888ebda9720554fbf5e8efc05a9b8 2013-09-01 12:07:08 ....A 37995 Virusshare.00092/Net-Worm.Win32.Allaple.b-3d1d16a1d961bf2a23c78359a2a22cb3e00b649ea8c639e344ecf8e0701b7610 2013-09-01 11:45:12 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-3d50f41250461127cb31ffc9f7a2d8a3af37e454f69972b7936c34f05ecc340d 2013-09-01 11:33:22 ....A 67868 Virusshare.00092/Net-Worm.Win32.Allaple.b-3d622b6201425017bcde31ea71f0dc559ca98d367f51899e87c1e403c1db586b 2013-09-01 11:42:12 ....A 93692 Virusshare.00092/Net-Worm.Win32.Allaple.b-3e3f902ff4d6eb0beedb7e451c2bae7f7d4e8af40497b435a316b583b56cf6ae 2013-09-01 11:19:58 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-3e8b05dad7b8870994c946b401f3c532031fdc303965f9af576f274ff42d0963 2013-09-01 10:47:16 ....A 24735 Virusshare.00092/Net-Worm.Win32.Allaple.b-41132595b6b193c1c00c809163c7791841c8b3c29fc55289c49a630a1570d9d1 2013-09-01 11:16:20 ....A 142848 Virusshare.00092/Net-Worm.Win32.Allaple.b-41a92f6b69cef07ddb9fab858119fec0052f5bfeaf5813d0a649a49e12e2b452 2013-09-01 10:59:20 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-41ae7365e3dfbb437cc6e987d32845f2899d342b56e7560415d6de30991c18b0 2013-09-01 11:48:16 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-420f62e4445325cea9825b9863a9a75f3c1be81d14c3fea1493ec1d4bd868a0b 2013-09-01 11:59:18 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-42e7af4e5945d644b5e8f9d189646d593d1c9c6d7d9adb531a2da3c2869604b9 2013-09-01 11:10:50 ....A 88064 Virusshare.00092/Net-Worm.Win32.Allaple.b-43633618bfd50859843dbad77c03666e7a9e69bb629d2ed240b1461f362bb09e 2013-09-01 10:57:34 ....A 93692 Virusshare.00092/Net-Worm.Win32.Allaple.b-4498a08a8afca5c0d2448414a4ff27b936f0eabcde62909c3c1696d062d1d1da 2013-09-01 10:52:08 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-44bf424443d0a6f2cfcda9c7e46132a7063e9dbef0fc7553643d0e0cfbfecf61 2013-09-01 12:03:14 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-455c5ea6dfb453e64229f68d5629c787cecc5a8792186cf15b0d635af0e7624f 2013-09-01 11:19:16 ....A 96256 Virusshare.00092/Net-Worm.Win32.Allaple.b-45629ef621dedb11006d385d7f4f94214bf46369d40f5488a352c8b8279d761c 2013-09-01 12:09:10 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-460058f8b3bf9afb5c275b053fa1bc4efcabc8f2ad147041b25c2abc9bbfd436 2013-09-01 11:02:00 ....A 175616 Virusshare.00092/Net-Worm.Win32.Allaple.b-464ae58215b0d0ea4bb1343fd67fe7f4b55e09f00f9225e4c5fea29f8e16b495 2013-09-01 11:23:24 ....A 17595 Virusshare.00092/Net-Worm.Win32.Allaple.b-465eb4b8c591c6f645d61ffc92db4e9f35908f6d67a7738c4a1a4ae940334599 2013-09-01 11:19:40 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-467750b2b292266b9f02c9802013dffc26b990ef06a14c2279be21085a2f193e 2013-09-01 11:40:14 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.b-467e78a3c5179f57c07d4c875fb3a3d0ffa44bbe9b55bc74a72b5db42a80e8ca 2013-09-01 11:53:26 ....A 103196 Virusshare.00092/Net-Worm.Win32.Allaple.b-468b24a5dd637867407f6da4a0df8de80a71bacda15acba2e4d9df391678c668 2013-09-01 11:22:26 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-46c3ce460967b4f2a39ae8f183681270b73ff41121a4bccf6e8049abb5853685 2013-09-01 10:56:56 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-46f7fb97b194da955ba31715958f873467811f4c622f9a3cf6932d7b4a7e9494 2013-09-01 10:54:44 ....A 67868 Virusshare.00092/Net-Worm.Win32.Allaple.b-477a3950a5d0ad333dd8ace4c9d1ad8c53fa856bb125b138a09c2fd05d8bf126 2013-09-01 11:16:28 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-47bf698fadf0aa742779228f3546b7549b501a00048b614bee0a4a7f81992195 2013-09-01 12:04:52 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-489908b1455e1c563a1de98acf8840d4fdf289e05564a42ced2d1b4723179d3d 2013-09-01 10:54:36 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-4938082f751876b802b9dc54d500a78f0a8aa086e6c6ff62776e9ba2f52d3737 2013-09-01 11:05:58 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-4a06bc9ce070f478a218e49c363a57d7248de7a18f46a4475401b5ab34f3a621 2013-09-01 11:08:36 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-4afc535483704407e614e83dc29590f88d8be570a867ad16dab3d04e926f7f0b 2013-09-01 11:56:32 ....A 130560 Virusshare.00092/Net-Worm.Win32.Allaple.b-4b59bf573c8147991eafa8447ea437b0002c5fec6b974d11412d2e578bbf0996 2013-09-01 11:19:06 ....A 175616 Virusshare.00092/Net-Worm.Win32.Allaple.b-4b5bf5d83a3817f7bc7e9e8a4b50a08e279f182f4ae9471ca54873861d04ce02 2013-09-01 11:04:02 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-4be618d1a0cf57d1c4ac681fc20152591e62337e57222efd885c914c6c9e35bd 2013-09-01 12:10:06 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-4c6afd67043f6796f62b81ac51ce480c12d56d05d2897aa4afc4a6f0790cb69c 2013-09-01 11:19:40 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-4c738fdf9ce25a4a3524afe72f356a32abee0c931978a8a3868685991a9017af 2013-09-01 12:09:14 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-4cbde430b9c3ebf027b83887e6fa4f117e514489a7b57c525afeceaa8cd73ddd 2013-09-01 12:10:24 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-4d3fe66bd50ef923febe7e80cbd46fb0b917572964c157e2775d93d4ef1cd86a 2013-09-01 10:56:26 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-4d8719dd8119a40055b01f556d0d2d9d77b66eb1dda7fb429ab60369fc647adf 2013-09-01 11:18:22 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-4d89fd50859bdf666144c7f08477cf81e26bc46d2ac0a8a611863f220b607a91 2013-09-01 11:45:00 ....A 93184 Virusshare.00092/Net-Worm.Win32.Allaple.b-4d9409d963e1411f5539bc1eab783a31a46126da16eaa02be8273981ab3734c4 2013-09-01 10:47:34 ....A 67868 Virusshare.00092/Net-Worm.Win32.Allaple.b-4dc59560d3187d7145a457d401c369fe1526695c37a7922fc9025021e6e0ac58 2013-09-01 11:43:38 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-4dd14750effb8a2e1eae6ab712300bc6137073c8b18630141ca0f2c36f468893 2013-09-01 11:10:56 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.b-4ef08069b03704bfc23874ee916c5c4c2fcb62a589bc4683288cf641125bb530 2013-09-01 11:00:38 ....A 26265 Virusshare.00092/Net-Worm.Win32.Allaple.b-4f121e23fd4f8bc7ab05bc632dea945257f6f10132f1c57eba61d87045b59c90 2013-09-01 11:48:16 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-4f5727375c6815153ac2fe17ba96fef8aee44bb32c4c0458ee5805cc00158647 2013-09-01 11:12:14 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-504add67773f23ed661650004b1ae807134677c6489907e8cb4bf424f73ed553 2013-09-01 11:15:36 ....A 20400 Virusshare.00092/Net-Worm.Win32.Allaple.b-5287b08a06e84d15488ab6d223f0d3c2e9ed03a286f40bba25870827144d8f8c 2013-09-01 11:21:28 ....A 175616 Virusshare.00092/Net-Worm.Win32.Allaple.b-5299fec57046a4cbb74856790402d8f5cd209704c1ed496ae03142a9945f4bce 2013-09-01 10:56:04 ....A 142848 Virusshare.00092/Net-Worm.Win32.Allaple.b-532e4afd4f5087e6e25196e3e4578c11b0205f8de154149505bb20eb40f3598d 2013-09-01 11:51:22 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.b-53325c1615ddd0c49a996f112a69eb0dcef12eca13de4571035c25b9fba3990c 2013-09-01 10:50:26 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-535dfc04d58fcd6e74fcdd6752793959daf6272584b153e6a19347c1f0be45ea 2013-09-01 11:59:30 ....A 175616 Virusshare.00092/Net-Worm.Win32.Allaple.b-53708948f789119447985b86c491fbb80f8dd597b87396f14c7d40dd1dc23423 2013-09-01 10:44:52 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-5409f6ff1291fb89eb5dd8022667fe61cb4061a75b74e8db01d45a95069cd50b 2013-09-01 11:58:30 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-5f3b853393f34851ee4f2f84524e2fd767f003f014488f27895cbd6ad75113f7 2013-09-01 12:14:44 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-5fc4875911e7d0ace13f02197ab4da51a2f65c251a0f1403336baac64b9e18cd 2013-09-01 11:49:48 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-60d42d8eb6f1a55bb02451cba54b4357485ed4ecab1269ae1b9e48c9a3ff3ffd 2013-09-01 10:57:46 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-616b9955a1c3930c148ca3a0f9a70d1847cde4dba12ece1e1459bfd528784026 2013-09-01 10:59:00 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-66074a32cb24203bc94143cc7c7b2536e85ab0f70a0fdfdd3fd9f747549bffb4 2013-09-01 11:14:44 ....A 43095 Virusshare.00092/Net-Worm.Win32.Allaple.b-676d1abaf29ba1b04e4551ebb68bde57620d216d35f0077d5a676f42c1683e28 2013-09-01 10:59:28 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-67da4c8f6456a3a14c7c3bc92be63ebc01d42942aca733b4f86be10f4e5f2d71 2013-09-01 12:01:26 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-714ea68f53bb9f41fa9aef1379a8c2b3511848ee658ca1de4306709830d5a9a5 2013-09-01 11:50:06 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-73493324cdb7bbabe6069e15dde697e91b50c1fddb23a14502a8354159e909c5 2013-09-01 10:40:46 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-74d19dccfab180f4131807020b1d25db2802cc62f6abd20a97e3482272514b94 2013-09-01 11:02:04 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-766dd71f132d7aa7438af48d85d64c4e344a70af016b86e0c52ba91982cb6873 2013-09-01 11:49:56 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-767c2d3e116de646be10b98c4b79178d4be401ec58d1028fdc864e58d5cbd89e 2013-09-01 11:23:22 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-76e620f80106e1409ee1fbf8413e8f5008c34c16e35f5e0032f78229a67ea10b 2013-09-01 11:29:04 ....A 185344 Virusshare.00092/Net-Worm.Win32.Allaple.b-76f2887f992e38791b5d7896627946bd5011d95656a85ba4ab11ff095659cbc8 2013-09-01 12:15:08 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-7fda935c6ae987b57a76231aeb64355c63de247c95abcf43a67152c3924e544c 2013-09-01 11:02:50 ....A 175616 Virusshare.00092/Net-Worm.Win32.Allaple.b-831923aeb5b8b2b520b699de217a84575a3fabbde95ed35b39e3de08fabdca45 2013-09-01 11:05:52 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-8356db8f86649db751427ab90429aa130e73d2a060f2222793048881837b30de 2013-09-01 10:41:12 ....A 175616 Virusshare.00092/Net-Worm.Win32.Allaple.b-844158b273f614064e972d0b488d5e8ab3043421fce981ed928aa77a5c0a890e 2013-09-01 11:17:16 ....A 96256 Virusshare.00092/Net-Worm.Win32.Allaple.b-856b1c1863f06bc90154c39e29728f76bd89199750ebaa67d9bf871d62e5ef04 2013-09-01 12:10:22 ....A 63488 Virusshare.00092/Net-Worm.Win32.Allaple.b-858693e86cbc35905d183f6ebd97adeb7e12a8b5aab0087bf4e39e52f7d919e8 2013-09-01 12:08:44 ....A 88064 Virusshare.00092/Net-Worm.Win32.Allaple.b-88634d86081ee097d887bc1625e17f14e181b98de23afd98f4cb988f2a1abf56 2013-09-01 12:09:48 ....A 131584 Virusshare.00092/Net-Worm.Win32.Allaple.b-887138b06f04d78e1b1a28e50b3e2a4c4e2bbb444e4c60f37c1e13fadba24f22 2013-09-01 10:49:40 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-89bd8f163d51e9f662878f9980cfbc33b2b28abd3c192529d2a975731c0ede33 2013-09-01 11:40:42 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-89fa7f6c899f5ce51ecbc84624e7ab1d4430d41a7ce7ec6b7c07b829205dfedb 2013-09-01 11:52:36 ....A 73216 Virusshare.00092/Net-Worm.Win32.Allaple.b-90582d4aec3df3c0a11561c4bcef9ca1d9c2785bbf6b64dee45395c741aa92a1 2013-09-01 12:08:14 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.b-90c498fe970119fdeb4cd058c021c0a16fbe5840a2acb747732b7e1bb7c42e44 2013-09-01 10:42:32 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-923961976b349c34774b66987e5bfd375a6ab759b0771a454c7c74a421ece594 2013-09-01 10:41:22 ....A 73216 Virusshare.00092/Net-Worm.Win32.Allaple.b-926f079ffb124ed626cbbc353fbe3e071dec1f2929799b43f3d04ceee4716a05 2013-09-01 11:12:22 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-93b30790fba37489bd63e4de45192dddddb1a582d08ae3a962cae828dcdd438a 2013-09-01 11:39:20 ....A 142848 Virusshare.00092/Net-Worm.Win32.Allaple.b-9461f144127ed713864cd0b110a617135002a1ad4b487a1db85c035c16546f65 2013-09-01 11:11:26 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-95ac21b8fa86100340de29f2f51e1ea8bfd83948d6aa834f3656dd0cb8981e98 2013-09-01 11:42:40 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-968c5405d4aabeaef42228dbbc9a874c154e8b21c05345b7b6a4a4ae4832dc70 2013-09-01 10:48:00 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-978c48e6d8721aecd0e8c2797e6a42bd46cea4dccbceec5588bc9f3176b21bfc 2013-09-01 11:31:42 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-98549461f41a1c9326575d013bd814a4148776ce06de0e2e32587cec6d715b3e 2013-09-01 11:15:56 ....A 185344 Virusshare.00092/Net-Worm.Win32.Allaple.b-9990db7d494a4802254af512a3dd73d14d7e9e3753f2ce4f1d5efb7aae0ce92f 2013-09-01 11:43:50 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-a078bb2c11dcc7f42192bb853a36e4b292abd8afa4c8689a56360fe7356ce33b 2013-09-01 12:12:42 ....A 118272 Virusshare.00092/Net-Worm.Win32.Allaple.b-a32afd1d55f50b2b4cd4145e2f8119b4a228edac72b7115edaa3af4598900cd1 2013-09-01 12:03:00 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-a3ba6a93402ac480ba34eee05d131ab46cbfa890c7fc92d5105a75b9583ef73c 2013-09-01 10:50:32 ....A 16065 Virusshare.00092/Net-Worm.Win32.Allaple.b-a851436675551c309238662386c8f93e50d2c49140ce5b39977870e3f3592ade 2013-09-01 10:40:58 ....A 130560 Virusshare.00092/Net-Worm.Win32.Allaple.b-a956a5c6f3f8fa1f779c79871850aeebe5dd8e43c85af31402fa8b354453dedd 2013-09-01 10:54:56 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-aa8307ce44cef5da3bf879b911fe83aeb64e3bffabfc3524c45402360888fab6 2013-09-01 11:02:04 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-aa933cd4ed0002fa935cb2d6e553df3ae96192ac7eba9ca9ac7d8f5bad030cb2 2013-09-01 12:07:34 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-aaae3311910d838b53f7b85da96fbb171bea91b7c0b07b781fa12ff1b0610456 2013-09-01 12:02:04 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-b147bfef72e74e41be56564586be922f9a50ff18069cf667db5cfe3b8958cfc3 2013-09-01 11:04:50 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-b34011011077a6b5a770ed0485778b23727edc4959b36e0468517dacc483d323 2013-09-01 12:14:38 ....A 57856 Virusshare.00092/Net-Worm.Win32.Allaple.b-b464fa5cca962d95db0871e1e3c71a79238a6a1e11bb62adf95d56bba3dca2fa 2013-09-01 11:35:38 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-b469b1b042a9d3674d7ce1bbc079964236e43ed164ffe66201133d1ca9eeb46a 2013-09-01 12:02:24 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-b61fed227facb05511294d8477f2d3cb3db32b5bcd4979345bc1310ff9058f65 2013-09-01 12:14:02 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-b645300e55b90aaa2800bc808ae5ecbd4d1a3f0517222cb76fbc1328787b9a4b 2013-09-01 12:09:44 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-bb9b730308823bb7c434c98dbf35ff45b506e1f7e60a5c6419e536339cb7ac09 2013-09-01 11:13:00 ....A 86445 Virusshare.00092/Net-Worm.Win32.Allaple.b-bbc0fbe0248f42efd4165c04ac3445213a47fdf8a5c7477bc7ffc539bde7b359 2013-09-01 11:40:56 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-bd0b5f874dc03e128cab6b2bc05cd69917eaa6a112b4e2c8f98e111c4b76fb43 2013-09-01 12:08:08 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-bf6538dc8dd3e31c642cec1befa2de6b82660bb3a122067181278206e50f3733 2013-09-01 11:02:52 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-c2c440a7498edb6f655f1cdd816c995195bf53018f8b521f65175279b3ff4e73 2013-09-01 11:52:26 ....A 88064 Virusshare.00092/Net-Worm.Win32.Allaple.b-c419f95bd2f8b983f75a7a213b64b75e44621bd8dcabc0d33794c27f82026b73 2013-09-01 11:03:50 ....A 103196 Virusshare.00092/Net-Worm.Win32.Allaple.b-c43d6091589ca372f2ebf6d8c246bc72754f9479342a9a7436057c6376e19078 2013-09-01 10:52:10 ....A 67584 Virusshare.00092/Net-Worm.Win32.Allaple.b-c4a032be82cb3b842440486e6ec5080280f70ed605ce70ba02833cdc9e7bd002 2013-09-01 11:54:18 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-c566ea36010cb48d4be7da1151518bc505958b6679b9665b314fe58425da4bab 2013-09-01 10:51:14 ....A 96256 Virusshare.00092/Net-Worm.Win32.Allaple.b-c7f0c1edfc0f47476b1854788d7b967d7826784ab6381165c558fbd927ad28cb 2013-09-01 11:15:20 ....A 131584 Virusshare.00092/Net-Worm.Win32.Allaple.b-cb86d5224f9dac918b95b34cd00f85874016c897d00d7c24869cdd2ac0020022 2013-09-01 11:10:58 ....A 88326 Virusshare.00092/Net-Worm.Win32.Allaple.b-cbcee230fb94bbd6c31e006644424151006ae1d4a3f76b3dcbcbbd81868851e9 2013-09-01 12:07:02 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-cc2eeea147ae65ca19f0702c8aa40a681c67d0888574cd2e1b3099d044235c1e 2013-09-01 11:39:16 ....A 26010 Virusshare.00092/Net-Worm.Win32.Allaple.b-cc969ae100f16f61ac0a9eb4962798d6c0b1d570e7f8afe02e4b9bc74dacb8c2 2013-09-01 11:34:38 ....A 28815 Virusshare.00092/Net-Worm.Win32.Allaple.b-cc9982a605d222358417820d144623e9d198a76c79666b8cb79f038746ffc370 2013-09-01 12:15:04 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-cf2ef8eba053743fb25f1d2f226e8143a9431ce8c486f8637cc5b04f9b4026c4 2013-09-01 11:42:46 ....A 131584 Virusshare.00092/Net-Worm.Win32.Allaple.b-d09ca7fb01df19a02e1b6f80940605d720c66a428fe8c7a1c91fb5ae036eee6a 2013-09-01 10:49:08 ....A 65024 Virusshare.00092/Net-Worm.Win32.Allaple.b-d76ea9b25c162383b81b310bd7285a3e29a613ac665c550eba57dedcd1af9198 2013-09-01 11:02:36 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.b-d9775df2ab2cf1175e1b766636df8dae2a60f5cc71dd339d2a6c7de582b4029e 2013-09-01 12:04:52 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.b-dacb5ff8315ca179770ed0b332ae41976463754bb105811636932000e7b2dd9f 2013-09-01 11:33:36 ....A 40035 Virusshare.00092/Net-Worm.Win32.Allaple.b-df4ca370ccc3c552a3e39d79fd3aff41a259efc9027dbc769e0ee56a4fd24700 2013-09-01 11:45:36 ....A 77824 Virusshare.00092/Net-Worm.Win32.Allaple.b-f2dab377a1069e5bdb72580a4833bffac5be4f3d4ef202a8fd17925ab575244c 2013-09-01 11:39:02 ....A 68888 Virusshare.00092/Net-Worm.Win32.Allaple.b-f30c0678e6c6aff481072ac48e4836ee6fa008c5678bd7956bed7dd102c8e0f5 2013-09-01 11:24:54 ....A 10200 Virusshare.00092/Net-Worm.Win32.Allaple.d-10e12357c9be762c0fb57e3c7b4fbd05783aca666b1ef188fa37c3c00591069a 2013-09-01 11:07:10 ....A 57344 Virusshare.00092/Net-Worm.Win32.Allaple.d-178151b8ca05aded2f09dfa4ab661188a5b7508eb674b79dbdd48b6cb7466e74 2013-09-01 10:57:56 ....A 68096 Virusshare.00092/Net-Worm.Win32.Allaple.d-2925519a1d4454ffa270eb448d5ceddc85427183d8ebac14aebc132ade97f736 2013-09-01 11:21:06 ....A 57344 Virusshare.00092/Net-Worm.Win32.Allaple.d-2e56b743602b4b701f6a20a7e5626843411cd41e55a5229afda9b54bea50f51f 2013-09-01 11:21:08 ....A 39780 Virusshare.00092/Net-Worm.Win32.Allaple.d-376436a8d399deb6f1ed1326408de34ab4db23a5120e1261dd9acf1c8581f74d 2013-09-01 10:51:30 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-023f3c1599a256ef2b4b6b2462d8ad05c7497dbbc11364bb7995fb47986250e8 2013-09-01 11:14:46 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-028f1811517a8196b3864a16476ffec5f141e6a9e03650920b79744f11fd65d4 2013-09-01 11:21:38 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-03d1b8cb58c88f296ba32300c4f652df818e8a612d915c86c2499a7b6f2015d0 2013-09-01 11:25:34 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-058cc441d00e7023ee4063e2ab33864d934dc5cb580b7ee21e0e5c9a3b2561c5 2013-09-01 11:26:26 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-0595448417474b0ffece8825d5c3c147c2125554a61d14c7d6641583b7cf2ee8 2013-09-01 11:19:58 ....A 48705 Virusshare.00092/Net-Worm.Win32.Allaple.e-0860b356e89666a9cc309938b0986fb014fcf59b3383d40221ddc4b2f0a22df7 2013-09-01 11:01:44 ....A 62976 Virusshare.00092/Net-Worm.Win32.Allaple.e-08624c2f8052748dba6cd5b5a4f54a92905944995c03646f2b6f1598c4c708bf 2013-09-01 10:56:46 ....A 8925 Virusshare.00092/Net-Worm.Win32.Allaple.e-08b06c170bc6580cd6c306bacbc638783b4a7e6e7c71f0c475b4c261e7077a4e 2013-09-01 11:14:04 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-092c61a6ac7bcf71aa0b58f23749dd873fa516bed31e9db2e958d0723a6e981d 2013-09-01 11:56:04 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-09de1d3a25e55cd018e20dfe306729362cc0f5e655f5d28efce2a40f039d8037 2013-09-01 12:10:26 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-0b8acb068e36bfee8ffe804a7eac52bb43b33872eb0ccd012cd6d1a6df0601a9 2013-09-01 10:51:32 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-0c7faf8ef25146ddb8dfb053e36090dff319322fc08393d2696c7f0965573c53 2013-09-01 11:26:38 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-0d2b74d063ff5bab0cca0fd1af5c196c57df5c0d4ed6b79c26ddcb87c4394250 2013-09-01 11:47:30 ....A 57344 Virusshare.00092/Net-Worm.Win32.Allaple.e-0d611874b0ebde4394591247f6beae0aa0a709a321473aae13f433b9598d6eee 2013-09-01 11:04:10 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-0d7e71e2ecffa8607e924aa185d358b4f4908b29460faa86af7763fd54accd7b 2013-09-01 12:00:18 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-0d993dbc55419f9bdc01fbc9e7ba82b3680af921cf06eee02a582e519c94a592 2013-09-01 10:44:06 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-0e69859ce5a233c34e4e661a71f239e3c2281a28bbf782d162ba41578a5fb575 2013-09-01 10:47:12 ....A 57344 Virusshare.00092/Net-Worm.Win32.Allaple.e-0ea49d5ae37ce534995526e3ce7fec9f988ca05679f04b07193dadd53ef59615 2013-09-01 11:57:38 ....A 169984 Virusshare.00092/Net-Worm.Win32.Allaple.e-1016831d008b666cec3968d4b4fbb7c2fa59d960a508fb99758e25d0fe8c93ad 2013-09-01 11:32:02 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-1031f2ec2333c88dbbb471a88df55a0d3a5319b88153e7da927981c218adf32f 2013-09-01 11:57:16 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-10458f063339fa7bdc732222ae42f9425fecfab8a15fdba41889ad3e8ee896d0 2013-09-01 11:01:00 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-1143cc6099c028b3f594960c27dcd91d3d4ed1f7ebd9a27dd29e628896e22fdf 2013-09-01 12:06:48 ....A 76755 Virusshare.00092/Net-Worm.Win32.Allaple.e-116a30cd7afa5c1b0f6c0b6665baa5e27091fd9fe7fd29746548aac6fbfdb4d0 2013-09-01 11:27:14 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-11a28e8a7481245e91bde60441942a92f6eb6d25c8d11548b45dd9d2a2c613cc 2013-09-01 10:58:24 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-11d872dedbcdcf779570e7d6d1c6314ff48c4936461a60924339fd7b7ae2513b 2013-09-01 11:35:52 ....A 11730 Virusshare.00092/Net-Worm.Win32.Allaple.e-12890f8f893f7f30c9a23428319a2e7088494657e04cdcaba62dc808390894c3 2013-09-01 11:02:00 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-12f0020752755000ce3911e48894aaa834e936af2eff0e0a9a0286394b99eefc 2013-09-01 11:55:12 ....A 64512 Virusshare.00092/Net-Worm.Win32.Allaple.e-13bcbd50f85c14e7f9cc9cd6e0da804dfe5d2a1bb14883b1af1221c365347ca5 2013-09-01 11:08:54 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-13d9ff363113af56bc70c7f89ac9069bcf3159c814509d9dbdf332fdffa674ec 2013-09-01 11:13:04 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-1540fbe8a011f9d2c9f587890b71a5d1bbc27a31ba46abf951ec34a10985e988 2013-09-01 10:53:00 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-15991ee08aaceb785a3a5150a0502c03841820f392e09701bb96468ba981ca8b 2013-09-01 12:01:28 ....A 9180 Virusshare.00092/Net-Worm.Win32.Allaple.e-1615d077e054dd2f1ce663bcc6d3b84a3a1db5f5fdc1d4c8884529c62e23fc75 2013-09-01 11:13:04 ....A 114176 Virusshare.00092/Net-Worm.Win32.Allaple.e-161f93038ef41c947d056ddcd7ba2bf765b556fec964d41c7384422461cbc33e 2013-09-01 11:25:10 ....A 28050 Virusshare.00092/Net-Worm.Win32.Allaple.e-17902eff8bfb1afc06947505f7370b49e5621c1734728f4431900d0755628f01 2013-09-01 11:00:06 ....A 64512 Virusshare.00092/Net-Worm.Win32.Allaple.e-179fb3d91ce088b2afb9cefd2f34660922723937a5b00b8b3f6716eaae9a36b0 2013-09-01 10:56:44 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-17ac7f2327b0c6cb9e9b99bcbdb7695d983a3f0e433364506668d4ddef78c92f 2013-09-01 10:53:06 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-17c8515131d6363e28fd0ef98d162e3a45e0c4c457df64cf061f8daf3b89b280 2013-09-01 10:55:28 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-18ae194362f3d311c5c3de97741592ad94558b2948c11f3d7bc7ad579a870790 2013-09-01 10:55:00 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-18e60e25af0b5932bc4e96d48e23bf7c5b4d3a2d6e1c40aa8236f73d60d52ad5 2013-09-01 12:04:40 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-1b1433090d3b6967029e175f187fa859c9c038f0a62126e201a89de40ea857a5 2013-09-01 11:45:18 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-1c0dd4e022e9f2ff53c1e99b7360bd80ab41a8bcf516afcdfcd035b36d09c355 2013-09-01 11:13:50 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-1c9deea6bdd68afdc969f319b6027deea33c5ea3f0b1b7d6342530da9cfb32e7 2013-09-01 11:42:48 ....A 13770 Virusshare.00092/Net-Worm.Win32.Allaple.e-1d2ed73d31507a6fadc80dfd343026be9a05a1dd91ca974f3822f83145c4d333 2013-09-01 10:44:56 ....A 62976 Virusshare.00092/Net-Worm.Win32.Allaple.e-1d8fa4be14a430b7ef52d173a213da4ac76a041c307542fffc476227ea8dfcf1 2013-09-01 11:33:24 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-1db7b15db2e61001191b6a662e177d2a7d4706168130aa3f299a19caa5e44177 2013-09-01 10:59:24 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-1e79d40abf9a88895ee90f6797875a2ca083ccd710374a2af8c0d9ca8d1539dd 2013-09-01 11:11:06 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-1f1c2ed3f77ab211fb9b12745d5639e9f4546e09c7cc65df6b317a1f4f4e9754 2013-09-01 11:33:48 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-2025d826dd4b6bd94be8d5f212c98795dc95bda8734d295dde8dcb59c26efadf 2013-09-01 10:44:20 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-2029d6246d3a688cbce828a91a9ddb1409a09a7cd99b7c54597f0a48fab88c9c 2013-09-01 11:06:32 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-20b82417675c1ae9a84588ca9e19c1f4a7bc24cf570dd27abd2595596cc8b479 2013-09-01 11:11:02 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-21cf15bf1bd87b28fe95a1a733df9290d41c5d7f5555f56f1a96579ef69a462f 2013-09-01 11:13:28 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-2327cbda4a88fe5eecfff5bbe369322dcd3e6cb9a859747fbb2c0789653cc63f 2013-09-01 11:09:30 ....A 89600 Virusshare.00092/Net-Worm.Win32.Allaple.e-2390961beeff3b46c50cc42f7a5087fe4962d5d45166cf68f6b54f82e572da8b 2013-09-01 11:33:18 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-23cb22afca51048389892f45bad03a19678c9f5ac56f6c90682e266583ac0273 2013-09-01 11:46:32 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-240466b80e621969a09ca97667b6d95457fe81b5e8dd3f32ef55c9e37d1dd546 2013-09-01 11:49:56 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-241431977d6a328262878a23056e1116fe67d6b262ed98be485bdc186a7efbe6 2013-09-01 11:56:56 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-24a7fc55870b74570be739899726f12f9a6e233f038c2c1acf05fedda14331c6 2013-09-01 12:12:50 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-24be7e69420439e1b4e8f9698196060f61508861a69f9cf090cccd63249af5e2 2013-09-01 10:54:50 ....A 14280 Virusshare.00092/Net-Worm.Win32.Allaple.e-24bfdaa8dcba99590b25019e033dcd998df872adcf2f103267e82f43ffaf4bfe 2013-09-01 11:38:24 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-25c32b98c535f563c2576ce00add16afd489da8827f466689d3d843aa5acf63f 2013-09-01 12:04:40 ....A 14790 Virusshare.00092/Net-Worm.Win32.Allaple.e-269ac28773383a290bc5ed3ac598ff79fb1e9656f72a4d152300718294495ea7 2013-09-01 12:11:16 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-2729a07015f92aca73c3231aca2bb46e585fe4f1c180a3c1de5d73f221d040b9 2013-09-01 10:45:54 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-296edc8c32a8fef2244e364d5dbf31eb652d2d82504339f6d94ac6ccd6278e11 2013-09-01 11:53:12 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-2976540c3dd0e6048a69ad1fe70a93eee3c7c0a388bbd58cead21f781c8cab26 2013-09-01 10:56:32 ....A 7441 Virusshare.00092/Net-Worm.Win32.Allaple.e-2aa9cf75e513ac2550e7179c290ff85ef3d533613250f2a15e9e85ba4a26b84a 2013-09-01 11:27:40 ....A 89600 Virusshare.00092/Net-Worm.Win32.Allaple.e-2ba3c6adfcb0677c93a2dab51c0495ffc9b3bf32dd9dd9ebe4c3f0ff5f6751f6 2013-09-01 11:09:52 ....A 64512 Virusshare.00092/Net-Worm.Win32.Allaple.e-2c14875cb95561b9fe07bf1e009f309ab5c8e4d8975dd407d1dc8c85dd351c7a 2013-09-01 11:13:20 ....A 62220 Virusshare.00092/Net-Worm.Win32.Allaple.e-2ce0b97a9345247c45eed26bebb9a9e8ee0a7c6554c1a65ffe536e3ca0736ccc 2013-09-01 11:16:30 ....A 72704 Virusshare.00092/Net-Worm.Win32.Allaple.e-2e03a2cf346760ef10190c8c41418c95949202d6aa0d72a88b1ab0f599dd5e30 2013-09-01 11:37:46 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-2e740d45a634b7002b250e8a4ce53270848d6ce9f02e1fae1ff6fd21959ad1a1 2013-09-01 12:12:58 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-2fcc7fe58e218b876b1bce3e9e2554e2ca92144ee49893db93517794707817bd 2013-09-01 11:24:28 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-336d25b8db11ab91ae899f0d3ff51cb80aae4d741f2b7aebb78ca8f7c7843a9b 2013-09-01 11:18:04 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-3479869d2f741a83264ac3c32eb436523a472301cf9c5a9d725c6a8567568a2c 2013-09-01 11:49:00 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-348d177a5c49ce017aa02fceb21dd7535c338e6ee071420b009b707d14a2529c 2013-09-01 11:48:06 ....A 8415 Virusshare.00092/Net-Worm.Win32.Allaple.e-37aa74dd0316e0c70eb0688342fceab072608b90c84b4e7779d29415730c87c1 2013-09-01 10:53:36 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-38ce7071cbb8d98663a8018010c391870c7138f1ecb33d86a19318f0d9c331c4 2013-09-01 12:04:28 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-3a5eae9603373d6a5899c9c80a5592149bbd948080cad12c158c42da80ac3b86 2013-09-01 11:52:48 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-3a70ad1aba6f2834d121ed44a8b4fff4a58d83d9b98ddf081ed568c163f56e1f 2013-09-01 11:53:42 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-3b2982504baccdf2d95179359f1d533a177f1fbf86e9d92c8bc3b57187fcd679 2013-09-01 12:14:02 ....A 62976 Virusshare.00092/Net-Worm.Win32.Allaple.e-3b808a6c2d4bf515dc51a7323840e7b7d35c1bac19c45ee23272db3b7edda4da 2013-09-01 10:58:16 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-3b87b3139b67b3d2966710c191f74e866f7753260c527b1f6f802cb029ffbffa 2013-09-01 11:21:28 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-3b8e29d14c9f370204e4b547567664bb7d8f4d0eaf987374ba0e920a7c4ddc82 2013-09-01 12:12:20 ....A 113259 Virusshare.00092/Net-Worm.Win32.Allaple.e-3bd668dccbd71669623cb50742aec2f4f15e0522adaa3115989c3f9579634f6e 2013-09-01 10:50:46 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-3cab64f929c48dfad162be7b4868d0d7c640dcfc2d9e7bf87600598d5b2a213d 2013-09-01 11:42:52 ....A 13515 Virusshare.00092/Net-Worm.Win32.Allaple.e-3db8596d155c44639e71665210d29a9fcb4b47514305601427574f88e143133c 2013-09-01 11:12:50 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-3dd28c4a244c8713f8c48427d8657f5aed8ac1227a54a9a5652d0774a6313bf7 2013-09-01 11:04:48 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-3dd9afc224ee4dc41e2d4e06201128701c0a7b70603aa7a4d2564ad4d48cbf35 2013-09-01 10:59:08 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-3e79897982597e48ec91fca60b14ef32f52024bb89ac7e1e31e341ea12b0a251 2013-09-01 11:03:12 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-3e85b1d6e5bb7b3eb75e8067d0d193197e199ea5e83682c123d27544443ac991 2013-09-01 12:02:02 ....A 72704 Virusshare.00092/Net-Worm.Win32.Allaple.e-3e9836ea6a306410addfb7de0a3d0e93282a38fadb833a9789e546e5bfa0af32 2013-09-01 10:46:12 ....A 67072 Virusshare.00092/Net-Worm.Win32.Allaple.e-421160dc681082398e4399116fbc353a76353b4d8c6d08b11dd04487c6f0a155 2013-09-01 11:18:46 ....A 62976 Virusshare.00092/Net-Worm.Win32.Allaple.e-4247bca077974e10bc6756b807f214b8f4a198329a33e02f1f348ad64e00c779 2013-09-01 11:15:14 ....A 88064 Virusshare.00092/Net-Worm.Win32.Allaple.e-4254d7b71a8b0bdf6351c799eb16706a84eb9de3c3a6b8203c35945db0bb1ca8 2013-09-01 11:01:04 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4501a14203002ea0aa02844bf80c3c51e95e3430b45805ea9ef393df1ff033be 2013-09-01 11:39:34 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4566794aa9161cb3938ca665ef62a892dff82017ee64b4bd3864abc081b37fd5 2013-09-01 10:55:24 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4620b424b7367179913e511e8dcc29096549d06d7f58a4b24d8a13ee28332056 2013-09-01 11:58:50 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4673b5450724f5b93e2d9185e8bb4688aae72e992422a23188f1ff26cf62de0d 2013-09-01 10:47:32 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-4740aa378689a27d1eebc13564bbbf879342802d9a5111532478ee9e1083e8c9 2013-09-01 12:12:08 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-47585a4de5dc3d2c9706c111551d4ab1e5fb852d3986af0ef879625dccfd1d9b 2013-09-01 11:53:26 ....A 13515 Virusshare.00092/Net-Worm.Win32.Allaple.e-477bc86504aecc2af7dc6fae71b92970ba23c62286cfd03d6f5bde525e1dc922 2013-09-01 10:58:00 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-48555d6cb2c92c9daa0694630c7d8b6543ad21d5b31d99f13fc6f897eae77249 2013-09-01 11:07:38 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-49ed0597f63cb4e7cba9683b6c48838fa9db787b97526a2983a1d1e9d3036fb8 2013-09-01 10:53:50 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4a861ab729ba2a447a955927f9219aa214fa56ebcaf016288cf97d84c1abeb01 2013-09-01 10:47:40 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4ac151cb9e2697c06861c359973af21e5cc3603077b85be7e6fb83236fa8a9a3 2013-09-01 11:48:28 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-4b599be3a676df42c62dab2fce1b47e6d16fc119a6c1da3ed854f63bc73ce2bd 2013-09-01 10:46:46 ....A 11730 Virusshare.00092/Net-Worm.Win32.Allaple.e-4c0e9421a55cb172e5a8dc4afa516b94f689166563c3e53b048a46b9ce4be604 2013-09-01 11:10:32 ....A 88064 Virusshare.00092/Net-Worm.Win32.Allaple.e-4c1a95800b21c774ebb707b82f31edc284ec5c4ea2abd514d8bc3037ff6f2682 2013-09-01 11:57:48 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-4c4d4989532a21815dd5caf453617ef700b50fb8755a34f4b27e7142fbdf5e99 2013-09-01 10:46:24 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4c7f7d64b750f83a0b83c32db4289073263f160db33a9c2b57149a5eec244c0e 2013-09-01 11:57:00 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4c91650f2d9fde6b107f9fccbd771d602f71c12bea7a0e551bcfc15a0e76d356 2013-09-01 11:06:04 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-4c9e5007f167c17be6c6e9451a87bbebe859ece6b8f135b716fcfbbc8a4af8ca 2013-09-01 11:27:44 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-4cac5b38392519fd06c8658efb5e79d0d58851fd613aa04aea6801ef8212e016 2013-09-01 11:07:12 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4d02b526ea9d9a0cb32739d727e2a8e64655d304c1d061766c832c1cfc0fedfc 2013-09-01 10:55:02 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-4ea7e783bc7d2e44b7b5b83c86e811102e094439f23f494e332fa34f9b51169f 2013-09-01 10:54:58 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-4f1cc6af908118186e09cfda96bc2ea0bee450085a740dcce7bd2bdb2612c253 2013-09-01 11:34:36 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4f3c5deda297e3317fe0d593aa4c1d2b7bc9dbae2dbc8e292717f14f1b0eca47 2013-09-01 10:53:56 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-4fb9148a4a8342d0bc60bbd4fbf239a94b229a5181c665f4757ba12bbec07751 2013-09-01 11:26:54 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-4fd57926a3eae4b95de12aacda3cc2c1d5780762cec54a413c4561d8524c8d24 2013-09-01 10:52:06 ....A 114176 Virusshare.00092/Net-Worm.Win32.Allaple.e-501cb7ea12094f6d2ffce8f995b2f31ba74704744676669a21e9ab33f5441f85 2013-09-01 11:15:56 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-5263b747f39b06ef2070ba69aec0dbfdef39a6730211f3ed7c98d8cc899f1068 2013-09-01 10:46:04 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-536524b972b0f3e55e79f93bb19fd899ed875c42948f19a4b42af898f71f0b9c 2013-09-01 10:56:22 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-53671439b211534cae242d7e634f5b6706a90402bfaeaab4a56a909adfe70faf 2013-09-01 11:24:30 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-58bb41a6b6a3ffecca3b6639900f51b332575f1bb6ad90c59d537fa1b8838b28 2013-09-01 11:07:04 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.e-59d67966f9e7dd735731346550bff35d1dbc7b6f9c1b3c94b11e207a6aceaf9d 2013-09-01 11:00:44 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-5b057f91b7dba32cc2867fbc14301f2c28c91d691daff756d7bd58eee857090d 2013-09-01 11:33:58 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-5be7729b332d5b53a0bab6618a68ea1058166e591c1a50a85acdc1890722d30e 2013-09-01 11:09:48 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-5d819cb07258795fea6043864aecc4e5718292564d08960f9aabdbc1d5465e8a 2013-09-01 11:07:24 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-5f23d6c442a122490438e5723228a50bc42f52ee9bdf0703f9546e1dec8d5302 2013-09-01 10:47:48 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-5fab369b8c73ede15b580c21abfc47b7238aa6710a00cda23ff5eb15075dd159 2013-09-01 11:01:02 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-5febe8b69c07f0d757c921459e637b0acbe9878480b92d4da8fb4017bf309953 2013-09-01 11:41:24 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-607a08fd5f6f6431c6cf9a9672e6bb80eaadcfbb25cc026ba6509dd9c413fdac 2013-09-01 11:28:16 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-61eae99809554d056055bef0a07c174aace702c5244cf0986cd7b1dabb59986b 2013-09-01 11:17:16 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-63170df7f449483bbc36d173fd3eae2525ed4667e1432953c17ebf3bd0076683 2013-09-01 10:42:58 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-640a224f91e56a0675d922394814f1cc882c3409327d8ac9d3088a23d562e3a8 2013-09-01 11:25:30 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-64cecb5d73ee7b07419bebfd0b3659d64dd0da83c80164da903b32b33057296f 2013-09-01 11:49:30 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-66092ef0f1c28ab6376f93f8145bcac4986e873ea1d4fbf536a2c37738528ca2 2013-09-01 11:46:28 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-6c5adeb605cadc2689bdf171b161a748ab8ace9bb1aec3a12e9e532c209798be 2013-09-01 11:16:40 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-70bc7c789b155259c543eeaaefb8eeb648775319002f7c885bf257fdf234047b 2013-09-01 11:56:58 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-727333af2a16b29898830b8a57d9b39bd2aa1de40a987bcd9b3f5bfafd5db792 2013-09-01 11:48:38 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-73d28c52990e3b555ca9f2dcc212620bda9ee2669e35a1edc7757fe9fe73ac78 2013-09-01 10:45:04 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.e-75320c0c6392f6bdb476e3b51bae6faa697bae3ec1b47c93e1dae0e36f880d1b 2013-09-01 11:17:40 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-7803335fb0d9300fb6e79251dd2d67de1d84a3f908fcacdee09e96550a99ef1a 2013-09-01 11:04:56 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-7955ad9547370c3fe47308caf159dbdaefc5c5531da6811f43630fcfc878a337 2013-09-01 11:29:26 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-7dddec9db621cf9da882b6be5ef307b8db2679b40f95e6ab50e622a99560d7dd 2013-09-01 11:40:14 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-7ef126e68bb204c831606b6fae54f3771a19bde38dce2246dd08f226638acab0 2013-09-01 11:13:32 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-7f467c6ec2bcbaac34fe170e2f26d08325f58c357146e5020d349082e522c4fa 2013-09-01 11:54:36 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-80747526700aca85d7668eda3aea32118eaa0b6cc8d8b3e282f5fbf934741958 2013-09-01 12:04:34 ....A 31365 Virusshare.00092/Net-Worm.Win32.Allaple.e-80edaac2cca50c32d2fb3c4e009cb306372b6e8224ca3e188072eb42befd1783 2013-09-01 11:06:46 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-81e69aaff10be9e2217862f2c1d9a78529568ba1b261f31ad7ffa6126d57a43a 2013-09-01 11:57:18 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-82ffb5a0178591368ea659ce0d694cb7bcc555072e3eaa758945db46a19cc76d 2013-09-01 10:56:00 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-85396885a422137e3e9c0d4361332cace1a126372b7e0c7e022336817a682eba 2013-09-01 11:39:00 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-865f46632dcab31c64f774112e648fd0b610b1c69fa0d2aa1398776dae8802d8 2013-09-01 12:07:46 ....A 60435 Virusshare.00092/Net-Worm.Win32.Allaple.e-87e7c14238c6ac4d72f408c3d504bc79fdfdec0a35cd4404293f2c0cf434e5b5 2013-09-01 10:58:46 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-87f10007695137a43bf36614f0602bc30eaa40a6365cde2f70f7617623b92589 2013-09-01 10:45:48 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-883086202d1f453f1a8934984c97c33e4e2af48d8ea4320c46063474a08b9c3c 2013-09-01 11:03:14 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.e-88a8be1ed88d8a798863927948771c3ef4848ea944f2c1e9c607416359c79e77 2013-09-01 10:50:18 ....A 59415 Virusshare.00092/Net-Worm.Win32.Allaple.e-88cca564e744731f27071fc7bdf93619b5f5ffe109d025bc3a3287d5f9d86a6c 2013-09-01 10:46:12 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-90e46009a2dc7b5b4657f9ea21f6298843ca8f79859cd114567b17d09b654fbf 2013-09-01 11:56:44 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-91159e13fa6217d5310b272fc3785e2969c4fe23b878fd736ce942f1126186dd 2013-09-01 12:13:40 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-915afa3b45fafbaee8ec7e95cac25a398ddcf2de0738bf8e55d3026d781b4519 2013-09-01 11:57:18 ....A 9180 Virusshare.00092/Net-Worm.Win32.Allaple.e-93512bdb6a61ff8dca36b30971b11de7803f17a5dcce0e6542cbc8f3cdc24532 2013-09-01 10:47:48 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-9447ef14551c981dab5af7991e08bb4de0e48e8baa99ceebb07fec15520d025f 2013-09-01 11:09:08 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-9547b9f183edc3f03cee23acb2b49a1ceebb458e37b8a5aa46dc5e7263e8e349 2013-09-01 10:51:32 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.e-9597dc13493ec5249f6c28366a3e66ce40d1f299ff6a64d5c94f12934305ddca 2013-09-01 11:00:52 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-95ec6fd7796a7f91a20a9c6dc6456d66db8ea05cc24f1f8bd2a9ecfb603e7a18 2013-09-01 10:50:52 ....A 11985 Virusshare.00092/Net-Worm.Win32.Allaple.e-971a9599e223df0bbebc371b1e58d2717d3dd62f02b17da1afa8c2e6e7b86d59 2013-09-01 12:08:50 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-979239d416176e068aaf530a99435341d20b46f67e15d99a0ddaa0124c0e6750 2013-09-01 12:08:20 ....A 76755 Virusshare.00092/Net-Worm.Win32.Allaple.e-9af417e991f4f5b1a4fdbd861260de6061b86614534e632da40266b1b19c7f5c 2013-09-01 10:55:46 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-9c652cc8979631b197401a8375bbe05ff6e1ddcaed261d1a1e05389769241141 2013-09-01 11:56:20 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-9e2e4b7c9c54ffb3d81b936e2fd03c4121609e6f5931e373b1b7cac36689e44f 2013-09-01 12:03:36 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-a1fd996d0a8dfab0ca12fd4a61d4b671b265b950e6cc0223eec6b574ae911531 2013-09-01 11:02:00 ....A 72165 Virusshare.00092/Net-Worm.Win32.Allaple.e-a3625044b28668ad139fd7fd656115a2f7a677d8c138e2649ff600ab8441f78e 2013-09-01 11:31:28 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-a41111a1bae6d02f6b5161b2941f8f2eef28b443b81003fde27343421d9f6fdb 2013-09-01 12:14:04 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-a50bd163ef0f4ae1ac910ccdbfd5bf1951e74cbef6232ef9535d0c70b726a9e9 2013-09-01 11:54:02 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-a6017d995130d9019b36b12af0c0c341dc379a7d210dfb4e83389a1c656fd97d 2013-09-01 11:46:38 ....A 113110 Virusshare.00092/Net-Worm.Win32.Allaple.e-aae5c2c7584773e59ea69e35e494b00cd15ba46ec9eaad61c63fc51f43b9123e 2013-09-01 12:02:56 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-ae30c9be76dbd7ee9d265321918c20c085f2984c0aa8b8f564a286597b18fb5b 2013-09-01 11:44:56 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-ae463772d58749a6e100334a016fa7865e840360450494579c6728ee557ef44d 2013-09-01 11:54:56 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-ae8ea737b3ca37a5d6904baacf092f173e6bed04a01dd28b002337a4049d6452 2013-09-01 12:07:10 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-af18abcbf687f5330f4cb9a15a7ff5f9a3bc7acfa098433e04d498829db666e9 2013-09-01 10:56:16 ....A 69870 Virusshare.00092/Net-Worm.Win32.Allaple.e-af42fefca35173a2eef74eaee36bf852843ae884c3fb512994d2c064db6ea579 2013-09-01 10:46:26 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-afd6685d068ca10408736e00edfb1cf5ec51bed4375967c38a796f163af41dfa 2013-09-01 11:07:24 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-b0a07209bdc90707d5f8eac5a4517f256038a0f75650ef8480e7c22f74a1ecf2 2013-09-01 10:50:50 ....A 13260 Virusshare.00092/Net-Worm.Win32.Allaple.e-b1a1d13dbc3f3c7315af0f6e5edc677e52c19bbb9aebae4c74b57221e02ec2ac 2013-09-01 10:47:42 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-b2cf0f40cdf6723f9d67352e4a1ac61f0ba4884e3972c4c31da63ad9d877a54d 2013-09-01 11:32:54 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-b2dbe49bcb9e930b987d5b0f5e870a47e233e4bddd3a62043deceed8b0187e94 2013-09-01 11:35:46 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.e-b34c3ada0aeaccce84c2ec6828d4781aa75ce5b127b1880750c6b3434895a908 2013-09-01 11:44:54 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-b4299d9a3c70c584c5e0de750ef26bdd51535fa4af8f35b1e3e9c46cfd3a0660 2013-09-01 10:44:48 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.e-b5f9f3c31a0aa60aeb606ade228f9b7bd118604e3720d219470020ddc3208199 2013-09-01 11:56:30 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-b7938b73c257fd6f528c1082ff017c03f391ca79bdcffe5984005e9f8b9ef409 2013-09-01 10:50:18 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-b8fed0af93a61c1f743fb73fd2d7c971c644c04f2f36444d86e2310e6afea443 2013-09-01 11:45:56 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-b915a4fe318aa749dd85e277f0b0fcdf4b4bb9610cfd51f6afeb15c6539d3af8 2013-09-01 12:12:06 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-b988d6e4fdf9da4d64aab1cf829ac053277fab2ed6595f974545b6cc5f392161 2013-09-01 12:09:48 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-b9ac279d040347833fdac242c5f905ad7c1411a3e7619b394a47a6b754a52230 2013-09-01 10:55:46 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-bb14a352b1cfa81ce8e5d0c31f13a761a81da410fec2b2cd52a7a597515ddf1c 2013-09-01 11:27:08 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-bb93377e1fd571d5c91305231fcfde1f553bb56a90567e100f8359e544cbd4cd 2013-09-01 11:52:22 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-bb938b7e802647cc9c670a1600bd0de1d6257bab6a5d4988dfc65ff47a4d5584 2013-09-01 10:46:30 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-bc3a0927d9eb0f51e41d15597621739bf7019130759726c67dc1f92b4c676aef 2013-09-01 11:15:10 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-bc7f13f477188be424af1cedcfff5cec02353d51ab381374d79dc0236ec0c28a 2013-09-01 11:40:10 ....A 64512 Virusshare.00092/Net-Worm.Win32.Allaple.e-bdbbd8ee8ca5f8a30c79cea5d218884349732d5ec77972d310d1775c7d484a3a 2013-09-01 11:02:28 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-be995770c3afda49b3979bf458b2460f7d57d04ec97bbea74e097e70f691d0d5 2013-09-01 11:47:00 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-bf1d025adfab6f18047c8fb6862ae34b7a6091d40ec85f8fd928e4bb14d71f2f 2013-09-01 12:15:34 ....A 88064 Virusshare.00092/Net-Worm.Win32.Allaple.e-bf5647b3626962ad4c5c3cd131b09b2046cdb9c19f056515dc54530445dd1a2d 2013-09-01 10:54:44 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-c01d60cb6d059acafde7ba993cb21fbcd6600fc8a04926715262b5a4afd59e43 2013-09-01 11:47:06 ....A 82432 Virusshare.00092/Net-Worm.Win32.Allaple.e-c10804486b5ab9d172294b7e662af4d8b90e0e3c874650f47ebfc4cdafb7499e 2013-09-01 11:11:48 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-c51d8f7d18e58c9b494c25e0d846fb7344f0c11d7894d29b86ea465b6f75ca02 2013-09-01 10:45:08 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-c645a4e645882bd8ef617d206e32bf52c60db442ba7362439abad4ee1a09269f 2013-09-01 11:00:14 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-c83877f93bc8ee787f12b88b339b6b45b3f845f8cf6b676ee4d240f6fa404dec 2013-09-01 11:54:28 ....A 43591 Virusshare.00092/Net-Worm.Win32.Allaple.e-c896bb04e01247082e868baa6b6664bbf33fe952bfcb8471da762c69b312405d 2013-09-01 12:03:58 ....A 8925 Virusshare.00092/Net-Worm.Win32.Allaple.e-ca4d888f8461c6945ef6ad9f83f791dc71b51ed57642062d0c1654aeeacabb12 2013-09-01 10:44:52 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-cb2a590cbda7eb6ff9eef0b2f44c07f55cb01fbe4845725f94c15afb59efc6f6 2013-09-01 12:13:56 ....A 122368 Virusshare.00092/Net-Worm.Win32.Allaple.e-cd3b8387349c4eac77c9166767ff83f01986badc9948254c620674fe25fd426e 2013-09-01 10:52:10 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-cf40bbbd2dab4c24293c8a7b9c70d1255a92d14f070002637cd75af4bd7eb58e 2013-09-01 11:49:24 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-cf783ef81e3c49d614db4c07846982ac792d83320c25d935069ad28338dc3d7d 2013-09-01 10:46:58 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-cf7c534cf51e3bdaa31f0b2791b4c91d01c7cd18c5c87d42f4371f32756f6535 2013-09-01 10:45:26 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-d112ba5997b33503a0e2fd59e2c50ff66aabe1a71df6e53aece47e4d5ef1c81a 2013-09-01 12:10:34 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-d1480b8c4e10a5f083da19890fc0132ca2f133222b2af30e3b16a2b549c6ed2e 2013-09-01 11:22:06 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-d256e33483c6933017c0d8c4499c86efd89de5f4f9692faca1ceccdfd00f77b3 2013-09-01 12:04:08 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-d3f9666fb51c857b3ef18daffdccfe958ac69f90937caada686c97b691817b31 2013-09-01 11:53:58 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-d97f9f31ca3201b2ba4f5608c59875699ab1ad135048f2c9b49e3d656bd85db0 2013-09-01 11:21:42 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-db677900932c9f2da97809d247a131801d70c8c70eafc489e885a88005801bcc 2013-09-01 11:47:42 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-dedea33a4fc69ba246b1f4258b3a464ec218f07e1d205887c35f728d7dee402b 2013-09-01 10:50:34 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-e302a7430ee98f17b3a53792c4605bf0b2b530ad5a6ce25a83a5a716ad03acd1 2013-09-01 11:35:10 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-e32c67750b230021dfc0bd8ffedda29f74fa654ed81567fd504e4b43fb0ee6f8 2013-09-01 11:14:08 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-e345794a9c886d2aeaf85c76f6c55054c27bb5394bc873fdd5612aa1bbec5fcf 2013-09-01 10:58:10 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-e469a6ee8efa290ef593c73fb0ff1a1f8131dbade40583aa150335fedfd32fed 2013-09-01 11:32:40 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-e56f0119c7f7c1db8321b2edc5457ad8ef70823a66ec77f138813f3b2b079e2d 2013-09-01 10:48:56 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-e74283bf403d3b201dfc7b3baf3c8454918e0b3f54da662f3c8c32f8f7a78b60 2013-09-01 11:08:58 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-e796300df81162ff41925638ca4cdab5ee737e79b8068a23436036646f6e559f 2013-09-01 11:34:26 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-eae2b6d0a7a7e62efeb49c6b0ec5f0a5d0b74d2f697ab1d09a0eed05e05b4b0e 2013-09-01 10:59:02 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-ebb725eb2b989c4c5afe741d0a3900df56e7183fa5fb807209306af41ecf4f03 2013-09-01 11:31:54 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-f009c15fdffaba332db96cf6edbbf0857c63aefa289de7bfd41ea4ab790c738b 2013-09-01 12:01:48 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-f1644d7be36137c99005ffa661830882e466e303815cede6ee10428d05d34788 2013-09-01 11:56:08 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-f6a2f11229b8f66136a31e910ce4b47713f835d60e71e2a28063b803ba0d4658 2013-09-01 11:10:44 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-f7c2b888e9b2506ef9769bbd724924b7eeb6c67d4d9353c6b2da50a946617d75 2013-09-01 11:11:52 ....A 85504 Virusshare.00092/Net-Worm.Win32.Allaple.e-f90f0502b4d521d4813296791067f0db8ffdae7b814eb8c8ba754923e11375a6 2013-09-01 11:50:34 ....A 78336 Virusshare.00092/Net-Worm.Win32.Allaple.e-fa7dcbd7e11f18503f15b33b28ce4b1d8a9ce35ccf056bdbdc13d87acc217ff4 2013-09-01 11:37:10 ....A 59415 Virusshare.00092/Net-Worm.Win32.Allaple.e-fe3738f6a6b284360bce141e2576317b6963353e3729652bbc76c22055b26fe4 2013-09-01 12:13:24 ....A 93368 Virusshare.00092/Net-Worm.Win32.Cynic.in-55f0c8936cbd7195bc1bbf56c9cea98dfcdb31476650130e0b052d56452a71bf 2013-09-01 11:16:30 ....A 171588 Virusshare.00092/Net-Worm.Win32.Kido.ih-015173367f0cb843cffec71ebb75d618050804b1672c031b7cca4953ee2b1af0 2013-09-01 12:05:26 ....A 2020904 Virusshare.00092/Net-Worm.Win32.Kido.ih-03809178ee16977660d1b5a118c910ca8493ae1bc29e587b141b59332d9b9376 2013-09-01 10:41:20 ....A 94380 Virusshare.00092/Net-Worm.Win32.Kido.ih-03904626ecfccd75a81c72e577d40d1b021d3c7913fa35b11866f2f58b67073e 2013-09-01 11:26:50 ....A 2293368 Virusshare.00092/Net-Worm.Win32.Kido.ih-051bb811590db3e4b04536c6f83fe390d0c00cfbdc18c12e371146f96359cd10 2013-09-01 10:54:08 ....A 109054 Virusshare.00092/Net-Worm.Win32.Kido.ih-07e66a9d60b0ea3e2f8228868c136b031fefa087e4d5b2d0e03ff7264bcd07ff 2013-09-01 11:18:42 ....A 167936 Virusshare.00092/Net-Worm.Win32.Kido.ih-09d56b8afdec07ee73015ccb157b9e12a8b424df6f59a508fd4a61407885d856 2013-09-01 11:08:18 ....A 170182 Virusshare.00092/Net-Worm.Win32.Kido.ih-0b70626f36b13fd13e0ac5234db04840aaa5f11e5fc31171de770eacdbff814a 2013-09-01 10:56:48 ....A 2664500 Virusshare.00092/Net-Worm.Win32.Kido.ih-0be0ecde80cc61ce0875f95b7e49279591be96960944eb2e1c51b42d15451621 2013-09-01 12:01:26 ....A 128560 Virusshare.00092/Net-Worm.Win32.Kido.ih-0cf9e152c019dd5d937184bab47d00c7ef650f3dee8b6a7bd609ed26759d5e92 2013-09-01 12:13:10 ....A 169532 Virusshare.00092/Net-Worm.Win32.Kido.ih-0de33ac4a0aff72c775e9ce76465b6cd6cef7128a577847fce67bb37095f2a5a 2013-09-01 11:54:36 ....A 2288400 Virusshare.00092/Net-Worm.Win32.Kido.ih-0e0a1bb7b86ec07c6b3514f352baea9f2475213ae390da3cad37e96e4ec78808 2013-09-01 11:26:20 ....A 131872 Virusshare.00092/Net-Worm.Win32.Kido.ih-0e26c595699ccfaade8c35651730be785eb426f0c90b82732e613e8a96389c10 2013-09-01 11:36:38 ....A 1081344 Virusshare.00092/Net-Worm.Win32.Kido.ih-1095b5efe77f1cc6efeafdf8e9efe2e28105780802310b407b9e286ee98cc191 2013-09-01 12:14:48 ....A 84156 Virusshare.00092/Net-Worm.Win32.Kido.ih-12647cda1dd91deb5ef1dbb905b554005b0414bbd7a111d598f18f85db0cdce5 2013-09-01 11:38:18 ....A 1070480 Virusshare.00092/Net-Worm.Win32.Kido.ih-12af5a97927c72a1e4d8b3a422b631ece59b76402cc8409dcaf9bdcfddbf3d28 2013-09-01 10:50:24 ....A 65384 Virusshare.00092/Net-Worm.Win32.Kido.ih-145be482874df9e819c4936c7a139d2705a415106f59bd8ea5ea6e7be94330d4 2013-09-01 11:39:20 ....A 1031016 Virusshare.00092/Net-Worm.Win32.Kido.ih-145cec07e6fa6f5baccd8e4ac034ac15e947f97a1d3bf1f11a51ac9c35d11e18 2013-09-01 11:49:50 ....A 161612 Virusshare.00092/Net-Worm.Win32.Kido.ih-163312856947d7201968e9906a2d9c147d30abf3f8a301dbc90857dfba52371d 2013-09-01 12:13:10 ....A 384608 Virusshare.00092/Net-Worm.Win32.Kido.ih-1677f9827a3cf1398b7015e0bd532961456f5bc282d904f6ee8f4c1153fd092f 2013-09-01 11:39:22 ....A 65614 Virusshare.00092/Net-Worm.Win32.Kido.ih-16efcb563711d27eebe7c4c459da04849cc180862c3e65046165575d464e20d8 2013-09-01 12:15:04 ....A 97820 Virusshare.00092/Net-Worm.Win32.Kido.ih-171d8a0d7aacb772c4ea1b7ba4dabe8ca736cc73f1e8d24168bb9a6f26182a3e 2013-09-01 11:32:54 ....A 108406 Virusshare.00092/Net-Worm.Win32.Kido.ih-19baa1ddeb44982e9f15d0d603d60995739d7124e530c2a3d5ef865934d07158 2013-09-01 11:16:38 ....A 140080 Virusshare.00092/Net-Worm.Win32.Kido.ih-1afce283e0f034ea2cbdc561cc8f43700a42ebc4c9a60c5f7f3acd3362cadefd 2013-09-01 11:43:54 ....A 91820 Virusshare.00092/Net-Worm.Win32.Kido.ih-1bfbef01cf37f7e55cb094bdc353dd871a4510af990a6ee7791c6575d1113cd2 2013-09-01 11:47:34 ....A 166160 Virusshare.00092/Net-Worm.Win32.Kido.ih-2119485accb9927046753115fd21407456293009266e18f4367025824edffbaa 2013-09-01 11:15:10 ....A 80312 Virusshare.00092/Net-Worm.Win32.Kido.ih-21c546c05d9ddac9befa52764ffb0b8e7fca7beb2620cf105467260fc6c344b4 2013-09-01 12:01:14 ....A 97284 Virusshare.00092/Net-Worm.Win32.Kido.ih-220bb207fba6db6ad11978f9b0fcdd6fc8a875a78ebded42e32e7356ba564148 2013-09-01 10:48:30 ....A 166990 Virusshare.00092/Net-Worm.Win32.Kido.ih-22320d39bbc7dfd4ac8d231c3d377d7f13cb51ac01f5c9a10cca5473ed8af862 2013-09-01 10:41:48 ....A 1955736 Virusshare.00092/Net-Worm.Win32.Kido.ih-249ca7e8b6938fbc6ff1878f935575140fdf47f942813dda9e2b26891454f8ca 2013-09-01 11:56:30 ....A 164746 Virusshare.00092/Net-Worm.Win32.Kido.ih-25b6db4aeb5b85c7315a0471c38fd74e5e97bd6cf2c704fb4d55bab4fcba76b7 2013-09-01 12:09:50 ....A 66558 Virusshare.00092/Net-Worm.Win32.Kido.ih-25f7a329a50641ed3163fab00328fec24d05d7a06025ae72d8183d76ed125f3f 2013-09-01 12:04:14 ....A 164746 Virusshare.00092/Net-Worm.Win32.Kido.ih-28b28753b34a340eb5448b8d10e98fd04cc49510fe786b95739fc6c9e7fc50a4 2013-09-01 12:01:00 ....A 166555 Virusshare.00092/Net-Worm.Win32.Kido.ih-315fb412d87865db74a5db13e205e2a0f24b627711d41ca376db668196107c95 2013-09-01 11:57:20 ....A 165025 Virusshare.00092/Net-Worm.Win32.Kido.ih-31cbef5269f2dc0ff4e117f6525868fff32e8f8dcb82ab8695bf75da9f861487 2013-09-01 11:42:22 ....A 1343744 Virusshare.00092/Net-Worm.Win32.Kido.ih-3324630f761ea12bd4664c36b0c4cd862fa57ccbea545cc39a0821a5c62f5cd3 2013-09-01 10:50:44 ....A 173318 Virusshare.00092/Net-Worm.Win32.Kido.ih-360b63b4c339168bb2bc30e3c63ed7f6d8558d55463f993a3794c52d4389c1fc 2013-09-01 11:15:00 ....A 169532 Virusshare.00092/Net-Worm.Win32.Kido.ih-369e637971af0b72cbb2b0fbf73eb4cc4fbc99d3891b2536b9d03ae604b08d12 2013-09-01 12:14:50 ....A 41262 Virusshare.00092/Net-Worm.Win32.Kido.ih-38435287611234bdbd6f541a4f8b9968fcbf204c82faff56414836c876ecbf18 2013-09-01 12:09:02 ....A 161892 Virusshare.00092/Net-Worm.Win32.Kido.ih-3a308ac5da1cd611101b63e99fa763318bdac519fee5bc35715b85a6f80eeb18 2013-09-01 11:07:44 ....A 98548 Virusshare.00092/Net-Worm.Win32.Kido.ih-3cc9f9671381ec4af08d65a4b0edb3338830aeda75924b3a4b84c0f1702323e2 2013-09-01 11:15:24 ....A 85680 Virusshare.00092/Net-Worm.Win32.Kido.ih-3d5725ebf5a3a58a2abc0231c0fcf5800bacb7f24740edd22a745a0c3ce12146 2013-09-01 11:01:28 ....A 196608 Virusshare.00092/Net-Worm.Win32.Kido.ih-403f4a1a08fe13898ff64e9eefe4789df1f9c434dd0b1e2920620777895ed440 2013-09-01 11:53:18 ....A 76532 Virusshare.00092/Net-Worm.Win32.Kido.ih-4283583633cb95f864108568a5ac923d7a0a38f08ab309ace604e54568af9e8a 2013-09-01 11:10:04 ....A 166048 Virusshare.00092/Net-Worm.Win32.Kido.ih-47b46f8a54f9520b9036532aa8a27fddc6f18113d921c03900a899d8280843af 2013-09-01 10:43:44 ....A 162200 Virusshare.00092/Net-Worm.Win32.Kido.ih-4809e3edee932a9bf3c56e9d4039bc0f3f53260841f8fcc723bc0013c080c16f 2013-09-01 11:18:56 ....A 166555 Virusshare.00092/Net-Worm.Win32.Kido.ih-4831a4d8912f027ed24e06a6c4232968b4d2c7cf44b233194456dcaee3336129 2013-09-01 11:25:06 ....A 161153 Virusshare.00092/Net-Worm.Win32.Kido.ih-4abd67c1cf28b38df4a74655597bcbf541314f19f76f0a9a2525bbcdba8f7bb4 2013-09-01 10:43:20 ....A 2173416 Virusshare.00092/Net-Worm.Win32.Kido.ih-4c6a4cf278e1352e8b50bcedc854f9281447b1362279bd190e43ba49e52f70cf 2013-09-01 10:55:48 ....A 165988 Virusshare.00092/Net-Worm.Win32.Kido.ih-4dd44d8863671ebafbd29395bcaae0f2f5ab7db652a0e48eae2f49bb751b1e16 2013-09-01 11:58:26 ....A 1824984 Virusshare.00092/Net-Worm.Win32.Kido.ih-4e0ef86238dae0a639c02d6c9706efa8df90e6df10fb2a6f59d8f569a738b22b 2013-09-01 11:18:52 ....A 2284900 Virusshare.00092/Net-Worm.Win32.Kido.ih-4f37100d410dd2ae6c0717d1f2fc5c49da358a19aab576e05fb29aef81246848 2013-09-01 11:49:26 ....A 167324 Virusshare.00092/Net-Worm.Win32.Kido.ih-5757e7960c92fa20614c4ab3471cd6dbb093b7b5590e0e9ac4718a6f4298e5d9 2013-09-01 11:24:02 ....A 60298 Virusshare.00092/Net-Worm.Win32.Kido.ih-598a3c0631129b8f7ba0afe3c8a086d44aa800862600a644debd0d2423667e2b 2013-09-01 11:50:38 ....A 92710 Virusshare.00092/Net-Worm.Win32.Kido.ih-6754ec0be8b3033c91810cb0e7734e49be2a48bf7dadd5393dbc624ea6217a16 2013-09-01 11:28:04 ....A 154664 Virusshare.00092/Net-Worm.Win32.Kido.ih-6ee79e31bb888fef5ef6aff5eec0a4c65de5ef13407a271830552abd7d227ba7 2013-09-01 11:56:16 ....A 166048 Virusshare.00092/Net-Worm.Win32.Kido.ih-70c35007187d305626d8a848ef2a6689814292b4f28eee0f4441372cf1e0f44b 2013-09-01 11:41:34 ....A 102930 Virusshare.00092/Net-Worm.Win32.Kido.ih-76397cb26c7115a8bd6b9bd393bbf05b45d7bc1175a45a93d9c415abba9a3e27 2013-09-01 11:05:44 ....A 69498 Virusshare.00092/Net-Worm.Win32.Kido.ih-7de3579372c61c5bfa1cc999c548d21f5c937e402adad004b79faf1c73648e98 2013-09-01 10:51:10 ....A 175904 Virusshare.00092/Net-Worm.Win32.Kido.ih-8305167977735572b6d6e6e345c40829a59da2363bff532988bf73b5868012e5 2013-09-01 10:51:48 ....A 99546 Virusshare.00092/Net-Worm.Win32.Kido.ih-832bdaee66ac23fbb1011f4c4a1a6df1824b5547f89af2ae02af6e9b414b58fd 2013-09-01 11:10:58 ....A 54982 Virusshare.00092/Net-Worm.Win32.Kido.ih-8990177c564d53d0ece22c296f0e5a80787338db9933953b075d3337a68b547a 2013-09-01 11:33:38 ....A 168166 Virusshare.00092/Net-Worm.Win32.Kido.ih-8bee41e3379ae2e255fd9263e120c36f8abad243a11d2f14b74a81cc02bf91db 2013-09-01 11:43:54 ....A 148920 Virusshare.00092/Net-Worm.Win32.Kido.ih-92c6ba099b76e303589ea3128a67847b25f8bcaf333111f8d86ed5f8fe9114ed 2013-09-01 11:58:04 ....A 89896 Virusshare.00092/Net-Worm.Win32.Kido.ih-92e91a3d2ca0aa7e03a784465d2e4a7ebf7ef752accdc0edc89e85a222ee9c54 2013-09-01 11:46:06 ....A 84680 Virusshare.00092/Net-Worm.Win32.Kido.ih-96c31ed4f14fbce436a9202ead9912823b2f999681335a9d1023444d65c300f7 2013-09-01 12:10:56 ....A 32354 Virusshare.00092/Net-Worm.Win32.Kido.ih-9944041b794546f72e317915377025d465cd20a74636a1f511812d254c2aae1a 2013-09-01 10:50:54 ....A 36408 Virusshare.00092/Net-Worm.Win32.Kido.ih-a64199f7f29dd81376ef6f3660fd3b3412d5522efa75dd67ef11bdbe8e3bca64 2013-09-01 11:33:20 ....A 56718 Virusshare.00092/Net-Worm.Win32.Kido.ih-b3e3a6dbc4c055307b4354ac03f85234b871a1cc39df72f8fc4b431f7e930168 2013-09-01 11:59:46 ....A 148920 Virusshare.00092/Net-Worm.Win32.Kido.ih-b69dc5044fa2a42747f0bc10275241b346aaa7ee9fcc072704b8e1d9851ed2d7 2013-09-01 11:23:42 ....A 117084 Virusshare.00092/Net-Worm.Win32.Kido.ih-bcf165271c4a262234e4857fae0ebf4a4c58c82d2fadbf68dbfc77beac88adbd 2013-09-01 11:03:44 ....A 157048 Virusshare.00092/Net-Worm.Win32.Kido.ih-c659732b7d15b75d7873d51aae9180dba044d43e67df161c65943992eb3fcdc4 2013-09-01 11:10:16 ....A 101316 Virusshare.00092/Net-Worm.Win32.Kido.ih-cadf07fa32774eae72fabee6d2d387100c20a43b28fa329e5bf6c7f26dd4ec38 2013-09-01 11:46:18 ....A 93556 Virusshare.00092/Net-Worm.Win32.Kido.ih-dbb39574c30a1ea64bcd616f0f8addc6754600a3103e0f9be8c41e542a5da2ed 2013-09-01 12:01:30 ....A 168030 Virusshare.00092/Net-Worm.Win32.Kido.ih-e1451d7ab2973b158797a616cd5e6a4e4a141b8584bfcdee58f7a3e617f5fcb5 2013-09-01 11:37:00 ....A 135994 Virusshare.00092/Net-Worm.Win32.Kido.ih-eedffc11a15f753d15da3fab799112fc8ca3159572c9c460fdffd16d4c6a11b4 2013-09-01 11:27:40 ....A 44042 Virusshare.00092/Net-Worm.Win32.Kido.ih-fa0c80893ae16fc1aceadb3cd28cb9c6cc630d64aef208034ca89161aca82039 2013-09-01 11:57:04 ....A 164746 Virusshare.00092/Net-Worm.Win32.Kido.ih-fbc6087d146b9d6257a074635193547e47766ceeb534e3f9d3345dd06ad198d3 2013-09-01 11:42:26 ....A 168096 Virusshare.00092/Net-Worm.Win32.Kido.prg-117afad1400e55f8a625e2a7a5fd6d010033ea7a01b2a5cdb94c3923bb92ef25 2013-09-01 10:55:18 ....A 118784 Virusshare.00092/Net-Worm.Win32.Kolab.aaxj-32a1cae321982c4044547ba5756d9cfe859e33ea59b8baf5a57835212fab24f8 2013-09-01 11:22:18 ....A 177664 Virusshare.00092/Net-Worm.Win32.Kolab.abqc-12d0c5aa7da26ce748d67ae5a90d492da403c99117b663a72dd43df4df6d5e91 2013-09-01 11:36:42 ....A 275533 Virusshare.00092/Net-Worm.Win32.Kolab.abyi-8ecf158749900c1d39584ddb8a74fd1e291de76f6ad0eb756d51a812a48eaa9f 2013-09-01 11:02:06 ....A 148520 Virusshare.00092/Net-Worm.Win32.Kolab.achl-55d02e6d68d52e8a4e95af7d9f037490857ab3379b706b9ce6fc5225748e9593 2013-09-01 12:08:12 ....A 172544 Virusshare.00092/Net-Worm.Win32.Kolab.adpm-2a7fcd696ff00f0bb044ef9593965ede3f10d2df14a6d108ecdf80f5d2a31580 2013-09-01 10:52:50 ....A 229376 Virusshare.00092/Net-Worm.Win32.Kolab.aejj-303c93c2788c22817befe04767cb4f88b814f91d4667dd44a9ad592bf7c27798 2013-09-01 11:30:16 ....A 456704 Virusshare.00092/Net-Worm.Win32.Kolab.afnx-855cc95806a0b6acc06a69e49931db04e7269cb534876b7546cad87d6a1183f2 2013-09-01 11:22:30 ....A 1976832 Virusshare.00092/Net-Worm.Win32.Kolab.afsc-ea6e66c64f5bf6ed1a47f026809bc6b9a4d7359608b3516e69801b149bc921e4 2013-09-01 12:15:24 ....A 209920 Virusshare.00092/Net-Worm.Win32.Kolab.afxc-44188872f0b065302ee373047a4996c7181b184f210b384756662699e245da11 2013-09-01 10:47:32 ....A 54297 Virusshare.00092/Net-Worm.Win32.Kolab.afyd-277c9c4484690b460146fc25c96c25bb0fbb54c64c43ce2a07178cb4c7f46c0d 2013-09-01 11:34:32 ....A 323074 Virusshare.00092/Net-Worm.Win32.Kolab.azvr-584d4c1070d460b907cf7edf78f339a6e4cc3c84de33eeb9040e8cdde34f66e0 2013-09-01 10:49:16 ....A 630536 Virusshare.00092/Net-Worm.Win32.Kolab.bde-86d5994805964df614d758da49698891c2f9a4fdc4701fd31fcd104d41d9c694 2013-09-01 11:24:10 ....A 53248 Virusshare.00092/Net-Worm.Win32.Kolab.bjzn-2d99fc9b327189b5e2553fa67304dcd59e0335cf3fa0707e5a2b7f73d61f728e 2013-09-01 11:09:24 ....A 284672 Virusshare.00092/Net-Worm.Win32.Kolab.boxr-4074753c98faaff5752dbe07edc688e6b6f2a10449ac44e8fd6bc42267f76032 2013-09-01 10:49:28 ....A 586335 Virusshare.00092/Net-Worm.Win32.Kolab.bpey-0d9b383895042f8a638ab4f89b2405016f6352878b57adee6ba2714edc21dd5e 2013-09-01 11:55:44 ....A 712973 Virusshare.00092/Net-Worm.Win32.Kolab.bpun-009f312987c7ccc2fd9a2f35564e20b015e61acaa9d39d042bb8cf7a17a336f0 2013-09-01 11:11:02 ....A 144916 Virusshare.00092/Net-Worm.Win32.Kolab.brmp-9c0aff08a2e4bb2627ebbcbe9b9d0bba96550d773eb26d9e064617a13661920a 2013-09-01 12:06:30 ....A 179712 Virusshare.00092/Net-Worm.Win32.Kolab.brmt-70e983b14e12cd1451c680b0edb1f3ce3c5c7acb66ea2bac92d699b59dc2886e 2013-09-01 11:48:18 ....A 237139 Virusshare.00092/Net-Worm.Win32.Kolab.bseg-4b0a4d5300a342ae3fb3c050c5d57a3f0c469d5afa8a293fe46e39dacc46a18e 2013-09-01 11:23:48 ....A 74240 Virusshare.00092/Net-Worm.Win32.Kolab.bsfm-55f2385cb5c7b4e54de3a609602aa1f4cffc827ff2b8c5f7359367831d594965 2013-09-01 10:50:56 ....A 74496 Virusshare.00092/Net-Worm.Win32.Kolab.bsfm-9bb1e6ab998b724165dc6e28b3328ca2c98188597b1d916662a9f7f6a4c803d5 2013-09-01 11:47:14 ....A 200704 Virusshare.00092/Net-Worm.Win32.Kolab.bsgq-90897467efa6e5c3aa58908470a5e30d33a73330c07a2de7634d3fe44fff0ee4 2013-09-01 11:42:16 ....A 200704 Virusshare.00092/Net-Worm.Win32.Kolab.bsgq-f4bff9f9a94d19f6ac7da5532734999adf015a1eeb627116e758a4a1ac34cdc4 2013-09-01 11:19:46 ....A 208896 Virusshare.00092/Net-Worm.Win32.Kolab.bshd-3a999d508b441418a17c0e86bd4eda901acb95c4edef82710c5fa2c750d52b39 2013-09-01 10:47:28 ....A 140800 Virusshare.00092/Net-Worm.Win32.Kolab.bsou-63f61907aa85d0c2506698ac03da4cbf4406e19f28d28201686affd29ee3e3d9 2013-09-01 12:07:40 ....A 253720 Virusshare.00092/Net-Worm.Win32.Kolab.bsye-495aa82ee71dfa35c73e504223211b4f14ac831c70ce1d7a878445e245ead748 2013-09-01 10:51:54 ....A 23552 Virusshare.00092/Net-Worm.Win32.Kolab.dww-27aac0e46fadc5b5421c8d63e3cb175b0cdd8a16d4b153d8e6ae6968a267bf80 2013-09-01 10:59:22 ....A 155648 Virusshare.00092/Net-Worm.Win32.Kolab.fbc-30603d3b867b7913844e8fa583b31cc1f94420b4599d511eb59abf7c1ebd07ec 2013-09-01 11:38:54 ....A 138088 Virusshare.00092/Net-Worm.Win32.Kolab.fbl-e86f36c943e1fc9ffa80ae4277012ebf8fbea64271ea3953a16cf1edcf3c71ca 2013-09-01 11:22:42 ....A 43008 Virusshare.00092/Net-Worm.Win32.Kolab.fls-8a67ae4045d2dcb8812cfd6009b358c0b089fc4ac209307779966de1e914fc96 2013-09-01 10:47:46 ....A 197632 Virusshare.00092/Net-Worm.Win32.Kolab.fls-da7bfbc281d79a17526d49b7f939260afcd229d88f29bb101660021230adf1fe 2013-09-01 11:30:46 ....A 54784 Virusshare.00092/Net-Worm.Win32.Kolab.fls-e019ae63d80b69070d7fa66977a02b0d26fc3ec9ea7926dbeaa9adfe2136a4c3 2013-09-01 12:09:58 ....A 115539 Virusshare.00092/Net-Worm.Win32.Kolab.fls-e350447954330e755447dbf541fbc28545989eb3e985a152d8a247d8c01f8e37 2013-09-01 11:50:56 ....A 221184 Virusshare.00092/Net-Worm.Win32.Kolab.hsa-6b7b03febfb0c1f19f5f9bec726bc825229adfa3730bf1f64b37c0a96a171326 2013-09-01 11:01:28 ....A 151040 Virusshare.00092/Net-Worm.Win32.Kolab.jxf-f82ac97791ac1557cc6c9e4e53daed6f744b833c2a21058fc2e3bb6da1853672 2013-09-01 11:54:14 ....A 258048 Virusshare.00092/Net-Worm.Win32.Kolab.maw-98da10e0c833cd6b13873b24c61fe8b8a271442d20d4f52336dd59bd2a000463 2013-09-01 10:45:02 ....A 794624 Virusshare.00092/Net-Worm.Win32.Kolab.mhs-248cdda1ea74b3111b0b71218c24f7092733a72453a467ce4cbfb4dd116eb578 2013-09-01 11:51:46 ....A 258560 Virusshare.00092/Net-Worm.Win32.Kolab.nsb-8c8769e90589b7a9429dc2b86fabd75f5d27dbd6e0edbf9c1de6a990ab23e336 2013-09-01 11:41:24 ....A 217088 Virusshare.00092/Net-Worm.Win32.Kolab.sgh-450f38b6e6ec3266b68d9853d6ec567c4e0ef4cff633291c3e1fbfbf15d63e81 2013-09-01 11:01:28 ....A 260096 Virusshare.00092/Net-Worm.Win32.Kolab.tbn-3b07e128ed2ebc9a373f09ff3fec29889d441e5b1af1a6c907424ebbf8c8415b 2013-09-01 11:33:00 ....A 40960 Virusshare.00092/Net-Worm.Win32.Kolab.uab-d5f5ca2897d3f3608aa50607aa25ae623db7f380be0e8692bd74a4276f9ee485 2013-09-01 11:22:14 ....A 8335872 Virusshare.00092/Net-Worm.Win32.Kolab.vep-3aac907f22320b3c1ae51214d7f2107272a0056499aae8ccb7e458f3d2bc46e6 2013-09-01 11:25:16 ....A 9441792 Virusshare.00092/Net-Worm.Win32.Kolab.vep-46afcd3c7549ea5c50026f028db33af13256ed81f0ab2d7ca74e7f673290adbc 2013-09-01 11:51:50 ....A 9478656 Virusshare.00092/Net-Worm.Win32.Kolab.vep-4cf3795575fd653ca74de21309a12c5e467cd33e305ee870fec6978a459513d4 2013-09-01 11:18:00 ....A 234638 Virusshare.00092/Net-Worm.Win32.Kolab.wsx-516d6e6f3b9de519e4db66d70f8bf0aac776e26021a8caff6c5304d6a0ed819c 2013-09-01 11:26:20 ....A 572928 Virusshare.00092/Net-Worm.Win32.Kolab.wsx-537620df0b735229ce955e3113d023d2af978f2b4b85e954477f43dd391cb5e1 2013-09-01 11:00:20 ....A 210432 Virusshare.00092/Net-Worm.Win32.Kolab.wtp-6c5fb80a621e6f98406ce09b52d731daa8b5bf279926a5dd609e6660f0cb661f 2013-09-01 12:02:36 ....A 139334 Virusshare.00092/Net-Worm.Win32.Kolab.ymm-2f857f9fa0c645f102e68ef9d692063f4430ea2eca3458db2a52b470469ca26b 2013-09-01 10:58:34 ....A 83456 Virusshare.00092/Net-Worm.Win32.Kolabc.fbh-00f0c52ffbf1e18fc3c60b4902c7d19415a718af28bca16479d68900be91bd54 2013-09-01 12:10:16 ....A 89088 Virusshare.00092/Net-Worm.Win32.Kolabc.gmn-2081883f19e9fb75a2bb300c48fdf80e76e4269804f649837c53da3cf9a65e46 2013-09-01 11:44:34 ....A 118271 Virusshare.00092/Net-Worm.Win32.Kolabc.hci-423dbaee39bf5bc5771eafd0343fb3445629687e005518305edd0264203aafbe 2013-09-01 10:56:38 ....A 72704 Virusshare.00092/Net-Worm.Win32.Koobface.aif-7ea2d9cec6e902bacd6cbf4a52d27ab9b48a69f3981df0c539a5f4de0eb354b6 2013-09-01 10:52:20 ....A 50688 Virusshare.00092/Net-Worm.Win32.Koobface.ans-f74173d7abd426ec4efbc5c4fb8e9a69f06c915363c6948c14a6ca6edba96049 2013-09-01 12:09:44 ....A 40448 Virusshare.00092/Net-Worm.Win32.Koobface.asn-69a02120cd559a20407ff0759181f9d88c8734009d00ec53b57e0e25f9cf57fe 2013-09-01 11:33:46 ....A 144480 Virusshare.00092/Net-Worm.Win32.Koobface.babd-80fbe7f5248e90a8a10cc155909802d96e263d5a0f393a54968f10f5a2faf532 2013-09-01 11:21:46 ....A 42240 Virusshare.00092/Net-Worm.Win32.Koobface.cjc-3b5208a08486f98ad98ea38ee735b6010b03d8d459332150e6b4b744da1fd28c 2013-09-01 11:24:50 ....A 39424 Virusshare.00092/Net-Worm.Win32.Koobface.cum-04afc91d7fafc1a7ec78b3045dece124358d3906486f3a02e199a941f3b0365c 2013-09-01 11:39:30 ....A 42496 Virusshare.00092/Net-Worm.Win32.Koobface.eyx-edd005e2cd2f3c172e167d190c7358a23c54112b1ecbb6b0f251fad91b6125d1 2013-09-01 11:00:48 ....A 42496 Virusshare.00092/Net-Worm.Win32.Koobface.eyx-f08b2b9ed36b194d201eee294df8db8487c18b170b0e9d1c358846da0c758a67 2013-09-01 11:34:04 ....A 16384 Virusshare.00092/Net-Worm.Win32.Koobface.hc-325e00edcaf6d8b350ef7e51f6742737afd8fe0b20be1771d9d513cf6f9a9a99 2013-09-01 11:17:30 ....A 49152 Virusshare.00092/Net-Worm.Win32.Koobface.hgi-8805a4f86905d30e70ee34f4ec1521002f4f886d395a515340c0c022c2909da9 2013-09-01 12:07:18 ....A 382275 Virusshare.00092/Net-Worm.Win32.Koobface.hty-30515578162c8e429c0a4775cab4551aff3066bafe82515d2d103d70225f00a9 2013-09-01 11:25:58 ....A 142346 Virusshare.00092/Net-Worm.Win32.Koobface.hxi-3921a1a70f0b92a48e51e29035d96dbfb5c09d3757ff4f4891c32518fd3a742c 2013-09-01 11:32:12 ....A 68096 Virusshare.00092/Net-Worm.Win32.Koobface.jzd-3f1d06f2fee1d56b279aba98e4ca600356f95c7b6699497720789d5bff3b165e 2013-09-01 12:12:16 ....A 6672 Virusshare.00092/Net-Worm.Win32.Morto.a-011b4d46f0dded2af79485b4c26d7a55efdcde23cc9a5156d2ff243e77dff224 2013-09-01 12:04:42 ....A 8704 Virusshare.00092/Net-Worm.Win32.Morto.a-13936b84142a253db440b6a0b3adea2acca91f8c8d9819d646a29c732e9a0789 2013-09-01 11:02:02 ....A 6672 Virusshare.00092/Net-Worm.Win32.Morto.a-224a89da5fcd34a58eaf068454fd9db7787ac42b70a8766668f6ce8c8cae32fe 2013-09-01 11:55:52 ....A 8704 Virusshare.00092/Net-Worm.Win32.Morto.a-394775fbd8bc8c5a183a21b7339b089e6236f7967a0a30fccdf63b9144c1a815 2013-09-01 12:02:06 ....A 6672 Virusshare.00092/Net-Worm.Win32.Morto.a-4d22410e0b592dadf381f8999e108e64c5071dcd8a9028a44ecd68e6b2c2db27 2013-09-01 12:01:06 ....A 19456 Virusshare.00092/Net-Worm.Win32.Morto.gvg-676899250b5e5f3ee4927e3a4abdca26e9245cfb47480dd94bdb81880e71b96c 2013-09-01 10:54:28 ....A 9216 Virusshare.00092/Net-Worm.Win32.Morto.u-3cf33a2be960e2e33fdd01c896c7237b81a7705777668d7bfcb9ea380aa71c77 2013-09-01 11:16:58 ....A 151552 Virusshare.00092/Net-Worm.Win32.Mytob.bi-134007cea7d08cf838e4c6bbe80e9d96ac06c17b08d8b4b0493a4b3b73376eed 2013-09-01 11:16:20 ....A 151552 Virusshare.00092/Net-Worm.Win32.Mytob.bi-1a4369a13687446b3a3fd2ca74b73654b144afaaf5a3956cca2996fc70d9df20 2013-09-01 10:51:10 ....A 151552 Virusshare.00092/Net-Worm.Win32.Mytob.bi-23495ad17e936443d9cfc34229170b4d3a41e7773629839409b6810736ddd12b 2013-09-01 11:14:42 ....A 151552 Virusshare.00092/Net-Worm.Win32.Mytob.bi-53f2c259da68da405c02ccd9aa54539c12ff0ab691765086c59f7e2fbaffff34 2013-09-01 10:53:28 ....A 60928 Virusshare.00092/Net-Worm.Win32.Mytob.bi-8506376ebe0dd9c4a6dba1cd7d59b58e3ed2d6825707629788f4fc0f43872f05 2013-09-01 11:50:36 ....A 133120 Virusshare.00092/Net-Worm.Win32.Mytob.bx-e954269b0706a32c8badbfc25926b96a286ce7131d8f87067ec66cb76ea7695e 2013-09-01 10:55:32 ....A 86424 Virusshare.00092/Net-Worm.Win32.Mytob.lcl-012ce68a0e360b2c22188753f314029b9141a0e3082d5035d43f63167900b472 2013-09-01 11:56:58 ....A 27136 Virusshare.00092/Net-Worm.Win32.Mytob.loe-2d2de194883b0ec0004f4a405e69324323df3c022a6f91420c10c4bfefd4a9ce 2013-09-01 10:43:16 ....A 53672 Virusshare.00092/Net-Worm.Win32.Mytob.u-508f377402cdb6631c91076ec828aa01a98bb433d62e5cf43fdfa582914ba392 2013-09-01 11:45:34 ....A 11400 Virusshare.00092/Net-Worm.Win32.Nimda-01fdb2e113c5660af6816a6fc7c5f56a3f6adba1b20680736ca0e43800420446 2013-09-01 11:23:38 ....A 11983 Virusshare.00092/Net-Worm.Win32.Nimda-09c71bc665739d262026f1df95b4cfe0317e6c0c66ac829ece06b418aa168c73 2013-09-01 10:57:02 ....A 10307 Virusshare.00092/Net-Worm.Win32.Nimda-2906a72f1ade4fc1f605c9068f209a22644d009c9c88f83504494b0d17da87e6 2013-09-01 12:14:22 ....A 15473 Virusshare.00092/Net-Worm.Win32.Nimda-2ad0148047a469a1f95afae4f5d37d86df93d88c6e2281694daae69e8a77e2d4 2013-09-01 11:10:04 ....A 10063 Virusshare.00092/Net-Worm.Win32.Nimda-336acbb4d63e06151ccfc277fa30df6ef3268038d4d812b505d02b4f762b36bc 2013-09-01 10:40:58 ....A 7712 Virusshare.00092/Net-Worm.Win32.Nimda-35d7ef76d5b6c2d4a8c998247146161420db4c26b76f0fbf5ca85ef3dde01a5d 2013-09-01 11:37:14 ....A 10202 Virusshare.00092/Net-Worm.Win32.Nimda-4970ad716a4d8d72154c8857ffd664629006ec0d46dc7d4a79cee427354065ac 2013-09-01 10:54:28 ....A 10082 Virusshare.00092/Net-Worm.Win32.Nimda-4b3c14563a6f3dd1273c965f5246315f7917f9e079a959bbacfe2fe2887c2843 2013-09-01 11:54:04 ....A 10082 Virusshare.00092/Net-Worm.Win32.Nimda-50f9c7e6b9e7818b0827b8d8522c151087aee4018e3a2097d060a12f5f0782ca 2013-09-01 11:01:46 ....A 7673 Virusshare.00092/Net-Worm.Win32.Nimda-6bf45fa138e91f852c3d409dc8968ac2c63bbaeaf05ee2a43f76c40c11016350 2013-09-01 10:58:06 ....A 10653 Virusshare.00092/Net-Worm.Win32.Nimda-98db18ddd24f36299273f5f200b2c2cf0142d0c3ce91c2d73e9e16bb1279fafb 2013-09-01 11:00:34 ....A 7763 Virusshare.00092/Net-Worm.Win32.Nimda-9a8d2930dcbcb7b0a42657b20846967b6943bdf1233ea1505fab57a54ac1db18 2013-09-01 11:18:56 ....A 8528 Virusshare.00092/Net-Worm.Win32.Nimda-a91ded94b87b2fa63b2a06afe796898ba36af5067c2a259090f9927edfbf68d6 2013-09-01 10:42:56 ....A 8237 Virusshare.00092/Net-Worm.Win32.Nimda-a9bad5855f6849c2f8a0a546c48142b5643a2a7a158424624479bd3d19161e62 2013-09-01 12:08:10 ....A 545546 Virusshare.00092/Net-Worm.Win32.Nimda-bd2a0e27a583fab4da15aef041289b510a3819dbcbcc26b8bb5d547baf5e4147 2013-09-01 11:28:34 ....A 8467 Virusshare.00092/Net-Worm.Win32.Nimda-bf697edce603c5f510c45cb497746bc1ed6a6a052125ff8d95407fd1655278f0 2013-09-01 10:47:00 ....A 25286 Virusshare.00092/Net-Worm.Win32.Nimda-c48dc2881d7fb66c838115a6a856180f519acbbbec7fe3de9d39b441e13800b5 2013-09-01 12:04:16 ....A 12450 Virusshare.00092/Net-Worm.Win32.Nimda-fbcbab2aaed80564dfd039501d8f46eacec2a105e2160fcc4ac116928a42bcfa 2013-09-01 10:40:46 ....A 6657 Virusshare.00092/Net-Worm.Win32.Padobot.grg-fba8616de09c3e7b0ed612f41e0c1af5aca87363a89f54013f8ced89896a3616 2013-09-01 11:55:16 ....A 15594 Virusshare.00092/Net-Worm.Win32.Padobot.m-0984651c92cf9e62e59e3150669c8e326d91afca80eadc4001ee56b15fc550cf 2013-09-01 10:52:58 ....A 1368 Virusshare.00092/Net-Worm.Win32.Padobot.m-7378e3972b1ecc1ecabb7e751c34b1968c17a67489fd628f65a4578e94ee1432 2013-09-01 11:24:14 ....A 7263 Virusshare.00092/Net-Worm.Win32.Padobot.m-e3ccc1b8e1e27c366f87bd95cecd9577e43dca7a86dad29b86ee5426e3bfed6a 2013-09-01 11:46:26 ....A 163840 Virusshare.00092/Net-Worm.Win32.Padobot.p-4135e7bd2017269ab90f9f0b3dc9ca22c7488f41d5bae774e855114489b7044c 2013-09-01 10:46:34 ....A 28185 Virusshare.00092/Net-Worm.Win32.Piloyd.d-d53ac3872ae6ac1e9324f29fdaf93ab147d0cce25573222c877994b388fbefe4 2013-09-01 11:35:44 ....A 2945 Virusshare.00092/Net-Worm.Win32.Raleka.a-8905761c559c3f71a6f690f55e5b04197d84817b8a452ae9cb6b9f6c3ef94597 2013-09-01 10:54:58 ....A 513330 Virusshare.00092/Net-Worm.Win32.Randon.ab-86f58a2f4e33a6d9eb9c3aeafd6f02d484f449ae54c9815110ed4fcd30f537db 2013-09-01 11:12:30 ....A 11626 Virusshare.00092/Net-Worm.Win32.Randon.ar-55361a19d84b6ae5cd52cb7268d67f84dd221d51fac4edf427ed21314f0dc0d8 2013-09-01 12:02:04 ....A 56384 Virusshare.00092/Net-Worm.Win32.Sasser.c-fdebf5f34d2cb84640b3a0946852ef2f12e2b3396ba7897821168e55cfb66cff 2013-09-01 11:38:52 ....A 6144 Virusshare.00092/Net-Worm.Win32.Theals.a-e2482a6c70ff1ea9edfe3c4ae39a44622728b20615c33ffa3ecf3d9d40e4dbd2 2013-09-01 11:23:40 ....A 70144 Virusshare.00092/Net-Worm.Win32.Welchia.s-005e573f2758b721ca7b91c0eb213c33b1f0fbe0c9d40adfeb9c3eedcddb97ed 2013-09-01 11:34:00 ....A 17325 Virusshare.00092/P2P-Worm.VBS.Agent.c-519957fe678de54c7ec877d5c5b69eabfea49ffc9dc93cbffbab53d4761b6490 2013-09-01 11:01:34 ....A 77070 Virusshare.00092/P2P-Worm.Win32.Agent.lf-01a2c18af732a3c6bba3336bbf2c511d3cc111a0e452a38edd06e64bb5e50797 2013-09-01 10:50:48 ....A 77070 Virusshare.00092/P2P-Worm.Win32.Agent.lf-8a75bdeb269262f634e7f2c2b7e3d05525c231b1bdb4cd09827815ac389dc6a9 2013-09-01 11:27:52 ....A 454661 Virusshare.00092/P2P-Worm.Win32.Agent.lf-ff0e5288708893cf45a02475c1fcee99f132e8477f672989fb3d9b9132deedc9 2013-09-01 12:12:30 ....A 304756 Virusshare.00092/P2P-Worm.Win32.Delf.aj-f73d387972621bb3c49158ae7afa1f908b6f701e76ffd779963c10e62d062c35 2013-09-01 10:43:28 ....A 40075 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-03a935628855c33a34968ae914d97c33b03fed419e337b139cb51c6eedcb2658 2013-09-01 11:54:40 ....A 39554 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-03f8d91ded7fcbe7c6f77c35fc256105b6ef832c094bd0a5f7a80a95ce8dc60b 2013-09-01 10:48:48 ....A 39750 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-0562acd821ec7772a12ada634ac07412eaf5de22c1665f39cfbe44ef3eb0f5e8 2013-09-01 11:27:40 ....A 38437 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-08587bc5b306957e4224bead83f559ce343bf36fe2271cc20ae20a80c2a8109c 2013-09-01 11:28:14 ....A 34783 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-10e42435ec81f0096bb280a67d0a4086bf6ed753d96ce648718f94729130fed9 2013-09-01 10:52:34 ....A 43357 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-190ed4fd874b72b20281879586fc34a9685af111ce258ee51a99c7a88665f77f 2013-09-01 11:08:54 ....A 40745 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-21f72b163cf1f4340c7a6bef747af6bcf3211bca2baae27592f6a60176b22dbd 2013-09-01 11:39:44 ....A 35743 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-24526e9d5d7ed7534ed5e3aa2a644711ef91bf429c1bb72d94a19bee6f0a8e79 2013-09-01 11:28:06 ....A 42630 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-29a2648180abbac4f11dafe55b668bec3869dc7355321def184e4a0e9b4cce78 2013-09-01 11:14:16 ....A 43305 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-38dd2ac4c1c138900e52b170502fd566f3ebd6b52dcc0834a57f7eb768f6bc70 2013-09-01 10:54:34 ....A 43336 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-513db28e675f5c94ac6635207f32f39c992b90775b69b44ba6e2c8b3c05f57f7 2013-09-01 11:28:04 ....A 36958 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-7d0f8c3ff24cfaf2a3f5758fb184a7d234306bae1c6cfafe82468393dc1b1521 2013-09-01 11:09:58 ....A 42841 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-81d3be2254e1310a15407e1856e7f63af0b067fadfa284d47e1af6646ae1bffc 2013-09-01 11:56:26 ....A 41126 Virusshare.00092/P2P-Worm.Win32.Eggnog.f-903d03ccdf9cc93ec3f57764d455b276403792e130cd2d6f15872b189168ce05 2013-09-01 11:48:40 ....A 106496 Virusshare.00092/P2P-Worm.Win32.Kapucen.b-b9c2ba8f70ae721c30912e04bb7a160c08e55c4a757b4a928c76bd2a9d3fd899 2013-09-01 11:22:56 ....A 57570 Virusshare.00092/P2P-Worm.Win32.KillFiles.a-1f95ee2dfcfab915dba039baa39ac4d92623cee758bbafe333b508d38fe65f4e 2013-09-01 10:53:52 ....A 1287529 Virusshare.00092/P2P-Worm.Win32.KillFiles.a-60de7f8868141515943c17f999dcaf648b5a8a4382af0e8d3d44e2072a516cd8 2013-09-01 11:46:08 ....A 50686 Virusshare.00092/P2P-Worm.Win32.KillFiles.a-7528700cc236d31f3077b42101b0ee9191ed7d937faa75a9f8fe22317b1d4969 2013-09-01 11:42:22 ....A 55010 Virusshare.00092/P2P-Worm.Win32.KillFiles.a-81c7208b287ee39102caa8e38bf3539813db99205716af8a9ea60686397751ea 2013-09-01 11:56:50 ....A 178402 Virusshare.00092/P2P-Worm.Win32.KillFiles.a-93a0d9d4b6f6434fa60672356b761fa33ea6f289da2b245d9b034daadfecc3da 2013-09-01 10:42:46 ....A 200573 Virusshare.00092/P2P-Worm.Win32.KillFiles.a-f5f8c9ab7b25b8c87f336beb8e0870b23af8db8bebcd5ca2b0aa15240f9d2c88 2013-09-01 11:41:38 ....A 57344 Virusshare.00092/P2P-Worm.Win32.Palevo.aanu-4a393c8592f4ab2b516283413c5ee04ffd0cf040438031c625e6087727a8bbc0 2013-09-01 12:14:04 ....A 106496 Virusshare.00092/P2P-Worm.Win32.Palevo.ann-16c74ce643c2e8949150a11aec2c7f5faf343e59adbaf055e8b4558a2c057eda 2013-09-01 11:20:08 ....A 105984 Virusshare.00092/P2P-Worm.Win32.Palevo.ann-184012fea7fa97b04ba97064e14f1489f3d9c470c2d8af60f8dc863bc8275521 2013-09-01 11:22:28 ....A 109568 Virusshare.00092/P2P-Worm.Win32.Palevo.ann-7950bd00df0e90386cb805584a3118eb23245e99d6cce9e71421fdf0e26513fc 2013-09-01 10:57:24 ....A 105984 Virusshare.00092/P2P-Worm.Win32.Palevo.ann-d53859084bb026b2c032a2bc5714f4987d711bf37eb157cbead94d7719e002f8 2013-09-01 10:54:16 ....A 106496 Virusshare.00092/P2P-Worm.Win32.Palevo.ann-fbed84363f09ca5bc0058095610f0d269cce9cba70bc4fe3e353ea6105618723 2013-09-01 11:16:56 ....A 238920 Virusshare.00092/P2P-Worm.Win32.Palevo.apih-4791c71bab402bf1ece58273e82228305ce8fc11b0c36e4ef8c81287acbacb4f 2013-09-01 10:56:42 ....A 150016 Virusshare.00092/P2P-Worm.Win32.Palevo.arxz-0182da10fec074238c83fea781cb9373d3ed6335358a4cc65147c374b90ac8dd 2013-09-01 10:42:28 ....A 148992 Virusshare.00092/P2P-Worm.Win32.Palevo.arxz-120e02b1af95e0f88cca81d740bdba766e507996a95d6255ca62215d6b529c23 2013-09-01 11:09:16 ....A 150016 Virusshare.00092/P2P-Worm.Win32.Palevo.arxz-303ad63c1396320a4325d5d4cbf9cfbc1737cc5ce48e6345f79484a29bda2e24 2013-09-01 11:46:48 ....A 291840 Virusshare.00092/P2P-Worm.Win32.Palevo.arxz-5307f787994d112e75e87e198e89c652fdf64b19fa6c2903753c12863d81c2a1 2013-09-01 10:54:14 ....A 63488 Virusshare.00092/P2P-Worm.Win32.Palevo.avir-382f2339e92781c903201441d7a3fd7786c613a42b22fe861c382f7494e6643f 2013-09-01 11:06:28 ....A 71168 Virusshare.00092/P2P-Worm.Win32.Palevo.avir-40cdbd823d2c25a41646ea7a0bb1bba62de7f1110c651b5bc2a3adca4a9d3d44 2013-09-01 11:07:34 ....A 215040 Virusshare.00092/P2P-Worm.Win32.Palevo.avir-4f86109c82542e1a4519dbd4886f232a64257014a6662e3bb81a7c440450274c 2013-09-01 11:24:02 ....A 96256 Virusshare.00092/P2P-Worm.Win32.Palevo.avir-641309d9a4214355a47c59abf80b9cb6789a8d3630f6ba6a00f32c4ae4e0b28a 2013-09-01 11:46:24 ....A 65024 Virusshare.00092/P2P-Worm.Win32.Palevo.avir-9101548a23cfea329ed33f94062a635237ea8e45ae02db55a76183995ef58be9 2013-09-01 11:56:20 ....A 94208 Virusshare.00092/P2P-Worm.Win32.Palevo.avir-d8615f24c0adeef1000753743bee6b19a1ad5aa4b30fbd47033bf2b7314533c6 2013-09-01 11:18:32 ....A 141312 Virusshare.00092/P2P-Worm.Win32.Palevo.ayal-24a6dba160e40f18263085e07e60e8e5873fff8286c52414cfe078993a6edb5e 2013-09-01 11:35:56 ....A 142336 Virusshare.00092/P2P-Worm.Win32.Palevo.ayal-401fb717ed2734078e217eaadc8bfde88e1f6e030ab88bacdea0dc88d297e27f 2013-09-01 12:08:52 ....A 136704 Virusshare.00092/P2P-Worm.Win32.Palevo.ayal-f5b94466e51a26e0b10a9c40bc5c1765aefda97b21bdb22351ed2fbbdb66f2f2 2013-09-01 11:41:10 ....A 97280 Virusshare.00092/P2P-Worm.Win32.Palevo.bder-94cc8df94969363837ea0061a151924b8f8765a6690209d19c36f9c91ab73def 2013-09-01 10:51:26 ....A 132096 Virusshare.00092/P2P-Worm.Win32.Palevo.bhnc-21dc0e2cd2dbbbdf8914f19e179dcdd9cca2024ea5e48f1158089c1e50320238 2013-09-01 11:51:04 ....A 121856 Virusshare.00092/P2P-Worm.Win32.Palevo.bhnc-74c1cb766157a73cb927dfc2774985d306f85db6f215c72ffe20e1fabd6c8522 2013-09-01 11:26:20 ....A 79872 Virusshare.00092/P2P-Worm.Win32.Palevo.bhnc-801feea25b84c9a608065303bf4051c931b95b738fac1fea0b7f28e0e8e401f1 2013-09-01 11:26:12 ....A 79872 Virusshare.00092/P2P-Worm.Win32.Palevo.bhnc-81c9b4ffd0a656d2f922eff2b917ba0d80f0f0b5dc9dae5b5aa0ff6b8749ec59 2013-09-01 11:35:42 ....A 95232 Virusshare.00092/P2P-Worm.Win32.Palevo.bhnc-87a955de7638ba7537551638b9c603c753fb64d667f824165654711aab95465f 2013-09-01 10:45:20 ....A 137216 Virusshare.00092/P2P-Worm.Win32.Palevo.bhnc-d38a52e223dc15508e846793e618104664453574494686e015cee4a3ccde97bf 2013-09-01 11:01:28 ....A 75776 Virusshare.00092/P2P-Worm.Win32.Palevo.bhnc-dfd66e5e74c391234abf67ea9824744439cfc76dd58fdd0d100ab3b7727c19ea 2013-09-01 11:01:10 ....A 95744 Virusshare.00092/P2P-Worm.Win32.Palevo.bhnc-e2490a122467148074ef02998659c2a62152655e890e87057e96f24f62e8e083 2013-09-01 10:52:28 ....A 290816 Virusshare.00092/P2P-Worm.Win32.Palevo.bhyk-dd62443857110c7ed91673677e99e47e25ec0947c3290ff7037ac09eaecb907c 2013-09-01 11:51:40 ....A 81920 Virusshare.00092/P2P-Worm.Win32.Palevo.biam-54b95646e89eefbd914563757a00a9875616bc9a21df54f62a5ce06c5a851f1e 2013-09-01 11:17:16 ....A 217088 Virusshare.00092/P2P-Worm.Win32.Palevo.bidm-447d99d35bc51a0a671f9efc3532d7044c8e512e9b17604ca6e7f46992c05cd3 2013-09-01 11:21:22 ....A 73728 Virusshare.00092/P2P-Worm.Win32.Palevo.bijc-2ce578c8961d391b3fe4fcdadac4276a19b7d969a7738188fb762ea0cce987f7 2013-09-01 10:56:20 ....A 299008 Virusshare.00092/P2P-Worm.Win32.Palevo.bivz-0f6a2789c656ee418e83a5a255ae9376a6f246a88a09071894cf256c27dc221e 2013-09-01 11:22:34 ....A 133632 Virusshare.00092/P2P-Worm.Win32.Palevo.bjgv-3823ef35fe32f905d2db10bfdfa02c1d42f3ed7f12f69fe0bd5b2417dcd6064f 2013-09-01 11:59:28 ....A 203776 Virusshare.00092/P2P-Worm.Win32.Palevo.boic-24e6da2bdbe12847441843d617b187bbb694a3cb97a6d12f93305a1f11c9d778 2013-09-01 11:08:40 ....A 205312 Virusshare.00092/P2P-Worm.Win32.Palevo.boic-99071c9ff6fa7ac02ff256267646c50b905b571f08a513f5d5360fc2cd12d2eb 2013-09-01 12:08:38 ....A 208384 Virusshare.00092/P2P-Worm.Win32.Palevo.boic-ee1de69a72247d917361a906353fa2a2ca0e98f3316c814b18a696ec98b730a4 2013-09-01 11:21:24 ....A 205824 Virusshare.00092/P2P-Worm.Win32.Palevo.boic-f8d22d1adb40cd803747f42e5b6c5fcb6f8067eb6a30dc67159858058a78dba8 2013-09-01 11:14:46 ....A 67497 Virusshare.00092/P2P-Worm.Win32.Palevo.bpae-f938c5154fd3cecc948ff68291370a779f2c40def4822eff9bec7044fa70047f 2013-09-01 11:27:34 ....A 331776 Virusshare.00092/P2P-Worm.Win32.Palevo.bpio-19db85ab55031e22d24da6f78e7aca91c5995419d88c699330e5563d9cca1536 2013-09-01 10:55:28 ....A 251911 Virusshare.00092/P2P-Worm.Win32.Palevo.bpio-72a56649e612a0d86ebc1e8a8b6ca2acab26bc7ef9f03f0a148e692b64dde1ba 2013-09-01 11:17:16 ....A 126976 Virusshare.00092/P2P-Worm.Win32.Palevo.bpio-9f83e8cb48f711c97111be5789e764ad23c730725756758ea92a18bf24614391 2013-09-01 11:23:48 ....A 110592 Virusshare.00092/P2P-Worm.Win32.Palevo.bpio-e947fa1a82284d13cefdf83f3d0c4e46b35a0b7ced7e52b5681a2c43d8582329 2013-09-01 11:03:12 ....A 67072 Virusshare.00092/P2P-Worm.Win32.Palevo.brve-8aa271f606cb999760b08a5de8740c242b1699ccd2b61c7d6f899b5287950608 2013-09-01 10:50:50 ....A 748032 Virusshare.00092/P2P-Worm.Win32.Palevo.brve-ef1b226e8620501d293e5a522d9cc9f50806ccf50daf4f54518b1ca9a1835a81 2013-09-01 11:30:38 ....A 91151 Virusshare.00092/P2P-Worm.Win32.Palevo.cdgk-fccfdca57e49922e1ff66f1e7f7f5bf63f0165f33163bf1ff1cd676fd967e94b 2013-09-01 10:55:12 ....A 195072 Virusshare.00092/P2P-Worm.Win32.Palevo.ckqd-0b9c8a303f9c0dd748e3b2d7eecadc787dca11c15ca27b13a4e4e9e3e018dea5 2013-09-01 11:02:38 ....A 195072 Virusshare.00092/P2P-Worm.Win32.Palevo.ckqd-ecb791d3b860f97c3b5ee637626ba1d1a74ae49893c0b1f1f789d7eefc2a88ac 2013-09-01 11:07:16 ....A 151552 Virusshare.00092/P2P-Worm.Win32.Palevo.cqkq-8b763829738a8e2fa1c491a3cb966de506e52a2868ed03e19fe9247c739b9306 2013-09-01 11:30:44 ....A 1549409 Virusshare.00092/P2P-Worm.Win32.Palevo.cqmm-0751b7d9f289669ad5b9b4b29d7e128d055c2720da2da0ef9983cc7843db8719 2013-09-01 11:54:12 ....A 160456 Virusshare.00092/P2P-Worm.Win32.Palevo.cqmm-999f85642dfe281b943e3363e94623eeacbb8134a7cd2106e62969c52f9c2032 2013-09-01 10:41:18 ....A 151241 Virusshare.00092/P2P-Worm.Win32.Palevo.cqmm-bcc3768a72a3394956dd651f32fed5569c960977628cc5037272547f0f0a5042 2013-09-01 11:28:14 ....A 208384 Virusshare.00092/P2P-Worm.Win32.Palevo.cqqa-7662a9318abab0e31c5e9e87c40e8fc0090964881dfdaf29b1923940120bd0da 2013-09-01 11:23:02 ....A 135680 Virusshare.00092/P2P-Worm.Win32.Palevo.cqqa-89db4c02cfaed325e4e98db8165e52e6d5f748e335794639541f45029282b0f8 2013-09-01 11:34:32 ....A 138752 Virusshare.00092/P2P-Worm.Win32.Palevo.cygi-8b6af183c0a68b0b1e4ddf318093db02bf1e50c9ab9418621fbebcdb23295ef6 2013-09-01 12:05:18 ....A 5242880 Virusshare.00092/P2P-Worm.Win32.Palevo.dckv-7786e70febd2330b25026da828cbd569ed3bf84b73550cc27de2b735c0c1700e 2013-09-01 11:37:54 ....A 103936 Virusshare.00092/P2P-Worm.Win32.Palevo.ddm-9ff477acd819976d16513d326a477105255215251a768b74f799494a76609935 2013-09-01 11:21:00 ....A 23690 Virusshare.00092/P2P-Worm.Win32.Palevo.ddsg-3a663b3210a29d0640fe9ae89e1bf1e9d0a281b3cadb684ec6d910128bf9a30f 2013-09-01 11:38:00 ....A 612140 Virusshare.00092/P2P-Worm.Win32.Palevo.dduk-8f223c68c775ced6133c9c4d67a495a8365b729037c1695c707236d420ba3471 2013-09-01 10:44:50 ....A 190464 Virusshare.00092/P2P-Worm.Win32.Palevo.dhrm-25668b3668cebf297ad1b3a5f430ddd255f88164e5b3a3aaa45a58e4b8054311 2013-09-01 11:02:46 ....A 169472 Virusshare.00092/P2P-Worm.Win32.Palevo.dqup-35daffb425b6cef38a3073739fc2a10401e728b108fdfd68d3dc01ab38981596 2013-09-01 11:07:54 ....A 203264 Virusshare.00092/P2P-Worm.Win32.Palevo.dunc-330ac8e91e96c3c80d2f01577e8b7d34bccec79efe935ef06ffd7e25a37066ad 2013-09-01 11:58:26 ....A 684544 Virusshare.00092/P2P-Worm.Win32.Palevo.dvrx-fe7fc492b63f2b2edb88dcb073cc557703d566ac2e29711b1f3c20772374f7fe 2013-09-01 12:01:50 ....A 258048 Virusshare.00092/P2P-Worm.Win32.Palevo.ejol-1ee2858c7416547d696cb80681d7fd33aefb94a0f969a3f1f9528b8eb94addc8 2013-09-01 11:05:28 ....A 59904 Virusshare.00092/P2P-Worm.Win32.Palevo.emwr-3c9896d0dcedd4b9f603964aaa87a5d413030cafc5a7016aae6263cb2f479a27 2013-09-01 10:59:52 ....A 92160 Virusshare.00092/P2P-Worm.Win32.Palevo.emwr-d0ad1433e7d33fc037f855e1802fd8a71f8fb136940fd2d0f018fdad08b17e7f 2013-09-01 11:05:54 ....A 69632 Virusshare.00092/P2P-Worm.Win32.Palevo.emwr-d73e600bffa6772ac63acab5f7f5ad0c8254925bd0f1347a50820a19376d6bd9 2013-09-01 11:45:04 ....A 647168 Virusshare.00092/P2P-Worm.Win32.Palevo.ermx-1eb140bca07579f7e4d9b5d7c9b209aad40b1ebd6c22307beb5bcf7411a9203b 2013-09-01 11:58:02 ....A 72192 Virusshare.00092/P2P-Worm.Win32.Palevo.fiv-3ea53670057d56bb447701b7d1b387104b32443ebf557aa67ec415d99c61f6b9 2013-09-01 11:25:50 ....A 289280 Virusshare.00092/P2P-Worm.Win32.Palevo.fuc-21661f63bdf8769dac04483ff815a590ed12605f85e8ff1edc5364cba16c382c 2013-09-01 11:12:12 ....A 167936 Virusshare.00092/P2P-Worm.Win32.Palevo.gen-53cc7f625a00de4aeb9661b51288a07db2d2dca2c70adaee9da92a4d3732eff3 2013-09-01 11:27:28 ....A 166912 Virusshare.00092/P2P-Worm.Win32.Palevo.gen-727a6407f51f0826e340c9050dfefd5c68530ffa08810eba6d107c2ae89fccf7 2013-09-01 12:10:14 ....A 168448 Virusshare.00092/P2P-Worm.Win32.Palevo.gen-73666a86c9a3afe29a928a3d2bf72906ae6a3a5d53e3a7dc69ff767db48ab297 2013-09-01 10:59:10 ....A 167424 Virusshare.00092/P2P-Worm.Win32.Palevo.gen-d7405b7f53cb587c1d99f40e8c177054525fb12793ccd389d6fdb0269c674690 2013-09-01 11:12:00 ....A 233472 Virusshare.00092/P2P-Worm.Win32.Palevo.ggvy-192e3bf410d58eba91665e1305872d0fd62fed2934388bb756f708ecef4b635d 2013-09-01 10:43:38 ....A 30720 Virusshare.00092/P2P-Worm.Win32.Palevo.hdyy-365bb6ce623472994ab4a0b66a6c3aeaffa119cfa1d4ea9ed692b63f9c9411a8 2013-09-01 11:33:16 ....A 241664 Virusshare.00092/P2P-Worm.Win32.Palevo.hpxx-86c490900084e91036e89a0208dec00a69bd4ccfb4025c99364c304dc9a41f05 2013-09-01 12:12:40 ....A 355129 Virusshare.00092/P2P-Worm.Win32.Palevo.hrph-33789cbaf6800ae66c99c3dac9e8c4429f8298b56be8fe68647c49a34339aeb1 2013-09-01 11:46:02 ....A 161543 Virusshare.00092/P2P-Worm.Win32.Palevo.ibmy-52fd4ff1e3a8c1b301eb4505ab798f3e2dff68f7dbb229c2f699f5be29599cf1 2013-09-01 12:10:08 ....A 303192 Virusshare.00092/P2P-Worm.Win32.Palevo.ibop-f3ea15510f315f1b459a2d40a66c8a1c68e6c124efdbbc889535fdf2f3925cec 2013-09-01 12:12:58 ....A 262223 Virusshare.00092/P2P-Worm.Win32.Palevo.ibpz-faaa43b474856615c4ada188bd2b4f3281d77b5f626ecf66eb6fd1fb24eb63e4 2013-09-01 11:22:20 ....A 154624 Virusshare.00092/P2P-Worm.Win32.Palevo.icsx-93bbbe7a0fd9e12069f8dfb562410357f4237efaaf8d7e9f8245b806fc95bf68 2013-09-01 10:47:20 ....A 191234 Virusshare.00092/P2P-Worm.Win32.Palevo.ictm-7ad7176beeab00738d51a65c22b8c7e17fff60690f90286e9877de12ee7a368e 2013-09-01 11:26:36 ....A 349020 Virusshare.00092/P2P-Worm.Win32.Palevo.idvm-1c76ea7acfc527236760e1523363415c8018f7fd7a690a83d4dd6d68966d8da2 2013-09-01 10:59:18 ....A 196608 Virusshare.00092/P2P-Worm.Win32.Palevo.idwe-05976b358f2f8f77b99d63fee8fe2790465a8227d3064f1146900b21f757f398 2013-09-01 11:13:26 ....A 131072 Virusshare.00092/P2P-Worm.Win32.Palevo.idwe-1102a9abc6d5e36151ede945f56b12e5358742c4279e7e3627d8ff4a8108a1fb 2013-09-01 11:30:44 ....A 157696 Virusshare.00092/P2P-Worm.Win32.Palevo.idwe-2af199afa38fa9ddf65dd2470d88c11fd2d90f3232ec0eff681cb3ee5070a78e 2013-09-01 11:09:02 ....A 65536 Virusshare.00092/P2P-Worm.Win32.Palevo.idwe-3d31e960386ec7577b194ea564792d65f27e18d9efc6739970fe65d0f57c8a42 2013-09-01 11:47:36 ....A 47492 Virusshare.00092/P2P-Worm.Win32.Palevo.jbm-2910e668f8fb9b56baf9ec6ec96e06279e6cd12fb698d9295b8c808a54ca75ca 2013-09-01 12:00:42 ....A 373 Virusshare.00092/P2P-Worm.Win32.Palevo.jdb-a1229e4733449dfac34c4b68e51ed2c5428c7fd79926002bc9256dcaed9b6522 2013-09-01 11:21:44 ....A 565248 Virusshare.00092/P2P-Worm.Win32.Palevo.jub-0fd2ae7e8f98951972f56dbf6150cb915f69371d761224bf171ff5746e193f66 2013-09-01 11:16:26 ....A 108544 Virusshare.00092/P2P-Worm.Win32.Palevo.jub-383901df495a836036e6c090aa9bba77bbfe53220cc056ea8e08942baeeaaefb 2013-09-01 11:15:00 ....A 296448 Virusshare.00092/P2P-Worm.Win32.Palevo.jub-458ff936317ab571c2fea70bfbe19a4e3ee0da356dc9d8fba16e4f761e3d26a0 2013-09-01 11:50:04 ....A 218624 Virusshare.00092/P2P-Worm.Win32.Palevo.jub-788a1535c7c0be256afb9732090c67e703b1c0884025c2dafcf522a239bfa2af 2013-09-01 11:34:20 ....A 151040 Virusshare.00092/P2P-Worm.Win32.Palevo.jub-8ef5106d57883815231849e38f36e4bd113fc16ab5bade7daa88c2f699eb89b5 2013-09-01 11:42:18 ....A 118812 Virusshare.00092/P2P-Worm.Win32.Palevo.jvq-0532ba0940f8449e4c75bd34d21adb827ed6be53a569dc21949cbd62d6bd6923 2013-09-01 11:03:48 ....A 264192 Virusshare.00092/P2P-Worm.Win32.Palevo.jvq-119ae082073bbbba5e9e6fa0dd8079563d7f977150874ddcd95d77f6a3914c50 2013-09-01 10:45:48 ....A 116224 Virusshare.00092/P2P-Worm.Win32.Palevo.jvq-192f7db632417692fb6da29066ccfce3d4d4fbfd34a492aad290d6a1210f120b 2013-09-01 11:18:14 ....A 117248 Virusshare.00092/P2P-Worm.Win32.Palevo.jvq-27f42a21345e4d0c24598a1c5b2773e940558f414bddd82d8c73c4b479d04f23 2013-09-01 11:15:50 ....A 117248 Virusshare.00092/P2P-Worm.Win32.Palevo.jvq-43b8cd23269ebe207947754ac09a9edbe018fdd9fa152b7e911a50d227bdb217 2013-09-01 11:36:58 ....A 288256 Virusshare.00092/P2P-Worm.Win32.Palevo.jvq-e2f8f6a18a057d9bede7f785888b5f85f7d1fccb6d0004ed4a51f6a281330831 2013-09-01 11:05:46 ....A 89600 Virusshare.00092/P2P-Worm.Win32.Palevo.jwe-9cea2bda0688d74eefbd46dad90cec891e6a8102ca664064a45a7b7d2ec4d902 2013-09-01 11:39:16 ....A 37108 Virusshare.00092/P2P-Worm.Win32.Palevo.kal-1ed37f74275e55e1d833bd17a6c7eff427e778373ccd7cc964b88c3797bd1f31 2013-09-01 11:06:28 ....A 35740 Virusshare.00092/P2P-Worm.Win32.Palevo.kal-2db37a1e48dcee24900a3c9977f8056569bf004fead793519d8d0bf25fa11db2 2013-09-01 11:11:40 ....A 23709 Virusshare.00092/P2P-Worm.Win32.Palevo.kal-69ae145cce38a8ca131898faf5e1ea553fcc7e330a14afcdd5d52a7dc5bf255f 2013-09-01 12:09:16 ....A 32120 Virusshare.00092/P2P-Worm.Win32.Palevo.kal-8ebaf9de136527ee6180bd503fa2fa6e03be019b63875ad92d7ce8fcd740058b 2013-09-01 11:06:54 ....A 61802 Virusshare.00092/P2P-Worm.Win32.Palevo.kal-d0c9a03dfac48f8f800b1972d5ce1cd0d739b55b4901c4ac852ceb01813d1aef 2013-09-01 11:48:14 ....A 128512 Virusshare.00092/P2P-Worm.Win32.Palevo.kbw-3f07ec8bbe1db4a0c350397adcbe756a0f6a9ef99afcc374235790e4523e9739 2013-09-01 11:24:56 ....A 28213 Virusshare.00092/P2P-Worm.Win32.Palevo.kbw-917a70c06baca5c00edd543d571799673f242af20ebeb49ec29dcc09139a0ab7 2013-09-01 11:49:48 ....A 38842 Virusshare.00092/P2P-Worm.Win32.Palevo.kch-28b7a6aa56d5f457164604fde23ec974c14d356840fbddbc1e69ca6b378cf754 2013-09-01 11:06:30 ....A 43200 Virusshare.00092/P2P-Worm.Win32.Palevo.kch-9599eab4cfa67bc978584b3c086f5708964630c7addcbe8f6daf5bd99f213525 2013-09-01 10:47:40 ....A 29696 Virusshare.00092/P2P-Worm.Win32.Palevo.kdm-4bc0b52e88de30980be6fb5a78bb0dba1c5b3ca71720b1b3b04c971a14aaa93e 2013-09-01 10:42:30 ....A 81615 Virusshare.00092/P2P-Worm.Win32.Palevo.kfc-d575ecf10e58997a7660b2e09d73cd3604fa49deac13f5991744e6b3dea09256 2013-09-01 12:15:32 ....A 116224 Virusshare.00092/P2P-Worm.Win32.Palevo.kuf-49fcc151212ece01a46f7d64aa95fd508864400670db8b279364812ff35da981 2013-09-01 11:57:02 ....A 143360 Virusshare.00092/P2P-Worm.Win32.Palevo.lau-33a773beaf99eb775fed3adc1f07204492c17f7b61ec3be703c5b116685e3fb7 2013-09-01 10:56:50 ....A 39424 Virusshare.00092/P2P-Worm.Win32.Palevo.nxs-ff19225e8b91d0024174cd650e6095990fcb3bbcc2c19dcb5d09448daec0d7cc 2013-09-01 11:10:52 ....A 306176 Virusshare.00092/P2P-Worm.Win32.Palevo.zjw-48195b344e5a0bfe65987b9fe24ef26258625882c2684b0b684873bfefdf21de 2013-09-01 10:53:44 ....A 70592 Virusshare.00092/P2P-Worm.Win32.Picsys.c-1c6664d98cf7fd77b8ab53fc35990b1e03ea11076e3f4061d2e57a4c55d47ae3 2013-09-01 11:24:08 ....A 81364 Virusshare.00092/P2P-Worm.Win32.Picsys.c-2eaee2ef7bc7917c94e1f99cbc31911323bec07e8707597a55c73522ebbb4871 2013-09-01 11:33:02 ....A 95495 Virusshare.00092/P2P-Worm.Win32.Picsys.c-3432199035c92f1d7b215fe9a83aa52943647b21b50f40b71ba15916813a39c4 2013-09-01 12:12:54 ....A 84104 Virusshare.00092/P2P-Worm.Win32.Picsys.c-3f8cc6cf1a7ca5e6e21b98c7b7f3d895d64ddc6141f384ed745585f13124c8a5 2013-09-01 11:03:04 ....A 81234 Virusshare.00092/P2P-Worm.Win32.Picsys.c-41960396706ea15d46d9a09e01e3119106ada7fb2419df068bda2695bfadbeb6 2013-09-01 11:41:40 ....A 96119 Virusshare.00092/P2P-Worm.Win32.Picsys.c-452e8f1a120803734da30439bbf6c30639fe46180b7406b8cf3bc1ec1984e7e2 2013-09-01 12:03:54 ....A 84621 Virusshare.00092/P2P-Worm.Win32.Picsys.c-47c97bc6f9ba58cf64f345a113e6839b5bd8f2d6f4e3b69494582c493a6166a0 2013-09-01 10:52:52 ....A 84961 Virusshare.00092/P2P-Worm.Win32.Picsys.c-5db5d383ee0d89efb81feb79fdcb0849f5ba5d2c2ed8254074bab05693d63144 2013-09-01 12:00:46 ....A 98809 Virusshare.00092/P2P-Worm.Win32.Picsys.c-79f4d1099c41c580c6ccfe431ee1597f6f42ce382763b74defdaf03fe03a990f 2013-09-01 11:44:52 ....A 80636 Virusshare.00092/P2P-Worm.Win32.Picsys.c-8e7a9659dbe8910e9dcbdbb83301efead7555d85505af189d718f719482f693e 2013-09-01 12:08:56 ....A 423953 Virusshare.00092/P2P-Worm.Win32.Picsys.c-95c25a746b5867fca8dc6cf8cdaa134f7e82dbfa91a3f0b0c7d174aa85863be6 2013-09-01 11:25:52 ....A 70887 Virusshare.00092/P2P-Worm.Win32.Picsys.c-d2365884dda35e8f5f5215eb87007bdd2901554aca1e30bc3bb58ad885b4c440 2013-09-01 11:54:08 ....A 70462 Virusshare.00092/P2P-Worm.Win32.Picsys.c-f06b7aea59863b0c8ba5a8f963760c8b54486d42dde0ed55a14472579ab42c37 2013-09-01 10:58:48 ....A 90346 Virusshare.00092/P2P-Worm.Win32.Picsys.c-f4aa70d0e816fa8f563a56934c634d928d05bccfd0aa1cad1bc5803407a03487 2013-09-01 11:10:08 ....A 76231 Virusshare.00092/P2P-Worm.Win32.Picsys.c-fef1d719a985ed4155a2cbb19c5bddd6ad8aca997a1a82db9e5a34a6899fb89e 2013-09-01 11:34:16 ....A 136192 Virusshare.00092/P2P-Worm.Win32.Polip.a-01f28216c432b469a9b27a19da6ff9a613b5ab22c65e068a81690ef2d94e44cf 2013-09-01 11:55:46 ....A 162304 Virusshare.00092/P2P-Worm.Win32.Polip.a-2bc9e6e21f7fe6a5ea568f2bfd17bfe45ab0b07b510c861c003510d036e93ec3 2013-09-01 11:37:14 ....A 3528200 Virusshare.00092/P2P-Worm.Win32.Polip.a-3900fda6978618e43aeb848bc807acc2db204e4ff311685e466f4569eb0a76c0 2013-09-01 10:47:14 ....A 455168 Virusshare.00092/P2P-Worm.Win32.Polip.a-3d6a80812e0788a9e699665b8688be205099dff5e172470a4e8563b92a1c37ee 2013-09-01 10:59:48 ....A 1876856 Virusshare.00092/P2P-Worm.Win32.Polip.a-43be6c6ab651bdcc3f5bed32dcbba088b16b60195a4132ad6fc6a22a242d4553 2013-09-01 11:50:38 ....A 211968 Virusshare.00092/P2P-Worm.Win32.Polip.a-7feb7be232e4aa6de7e879356ad40b0b52632b3d22b464a3e658b73344a17360 2013-09-01 10:41:18 ....A 222208 Virusshare.00092/P2P-Worm.Win32.Polip.a-cc6f2804808de497cd3c0a9444f701cc0bce1bb28c0122cf2f15a6f3f865e98d 2013-09-01 10:49:58 ....A 30000 Virusshare.00092/P2P-Worm.Win32.SdDrop.c-446db036e549dd621498c00fa4be4b2c0c750165c31436a45d3345ea9813b93f 2013-09-01 11:14:44 ....A 1185403 Virusshare.00092/P2P-Worm.Win32.Small.p-143c0fdbb4df653564b8b94b4de67e96f67d9311eab94643b228a52388f73d01 2013-09-01 12:03:28 ....A 1049965 Virusshare.00092/P2P-Worm.Win32.Small.p-2186369f9791db1f8fa1ade3e0d746abfbf69d217267f9538be86c2b8f742d58 2013-09-01 11:56:54 ....A 1491356 Virusshare.00092/P2P-Worm.Win32.Small.p-238608394cc1c4bbb16cdefcae80c4e61997f822fca7d0d370afa0b5add41ce8 2013-09-01 10:52:36 ....A 3129540 Virusshare.00092/P2P-Worm.Win32.Small.p-32adb79c781c244c8bc3b47a69a9f2f8d1797800838ec00e966ae0fa0b206d55 2013-09-01 11:39:24 ....A 4134585 Virusshare.00092/P2P-Worm.Win32.Small.p-3b586c1dbe1b871f82a42f4863f0da7c74cf3b0e38c0c312a508de345ff652d7 2013-09-01 11:42:38 ....A 1383948 Virusshare.00092/P2P-Worm.Win32.Small.p-48f8e91a380654726e7bc290cf29a07b6b38327f60b8117f8b4825bba86512ff 2013-09-01 11:34:18 ....A 251890 Virusshare.00092/P2P-Worm.Win32.SpyBot.gen-5c37a51c43921eaa13dd7a6ab4f8b75179730d3986718156cec22fb843791989 2013-09-01 11:55:46 ....A 31315 Virusshare.00092/P2P-Worm.Win32.SpyBot.gen-635f8099fc611d6ebe65a184aed78ea519f3a3cad3bed8ee28f2c3b35e298811 2013-09-01 11:55:30 ....A 342016 Virusshare.00092/P2P-Worm.Win32.SpyBot.gen-69945fb1b04a480ba2eaf49f425be5cf89f1b2fdf2cdde51f8b55da594e2518d 2013-09-01 11:58:58 ....A 268854 Virusshare.00092/P2P-Worm.Win32.SpyBot.pwe-45ba508a440a315045d2cd48c40ffd5a56da9a707f99914e6f5ae19e572a44a8 2013-09-01 11:55:00 ....A 38400 Virusshare.00092/P2P-Worm.Win32.SpyBot.pwe-e2b2a76047a5fcb1fc4917b0dc2592cb35ebbdd4a6ee934e2464930217d0327e 2013-09-01 12:06:00 ....A 59353 Virusshare.00092/P2P-Worm.Win32.Sytro.j-0156f96dc6f8f34e1e2d40d149edd955621f97752891c1735f428619421a21cf 2013-09-01 11:09:52 ....A 60606 Virusshare.00092/P2P-Worm.Win32.Sytro.j-03592dacee12bc422e9cd41ffcd416dad3ce309c240b88df409f25e69225af41 2013-09-01 10:48:48 ....A 62835 Virusshare.00092/P2P-Worm.Win32.Sytro.j-03c8713a2b274b61ca27ab949cbb6208990342e618d8e4470ce3042986bbeaeb 2013-09-01 11:39:18 ....A 58033 Virusshare.00092/P2P-Worm.Win32.Sytro.j-049fe3b3d35f6002e078919cd73bb73e45594d1741ec5ccc248cfe23587f5ac3 2013-09-01 11:31:22 ....A 58559 Virusshare.00092/P2P-Worm.Win32.Sytro.j-079b5487eed5564d8f23c549909dddc2a90147a91b9578256ffaed9fe9fc998a 2013-09-01 11:56:50 ....A 58096 Virusshare.00092/P2P-Worm.Win32.Sytro.j-0a358f121bb2feb6995b84ad1cc8b8e3269d34ad1c9fcf03c7472a5f7cd83bb4 2013-09-01 10:52:00 ....A 61375 Virusshare.00092/P2P-Worm.Win32.Sytro.j-0c8f69d727ffefc533842a7f01c5e1e34fa68d6e7e0774fce593273bb1fd35a6 2013-09-01 11:49:54 ....A 57919 Virusshare.00092/P2P-Worm.Win32.Sytro.j-0f270732bb3b6cd388bbb7fb2a1914d46bd6f609602db0cf34b26559dd6c142a 2013-09-01 11:54:40 ....A 58769 Virusshare.00092/P2P-Worm.Win32.Sytro.j-124ff5e7aebd6e92d4ad7402637c34beeaa90ae7ad9855e0fabcc8c2aa608edb 2013-09-01 11:39:10 ....A 62555 Virusshare.00092/P2P-Worm.Win32.Sytro.j-12df4d106fc2a6942150e4738a08e01b6cf55b45f1c7b787db4e7e6b5e1939b3 2013-09-01 11:26:56 ....A 59170 Virusshare.00092/P2P-Worm.Win32.Sytro.j-12f2ca20b8f5ac621af3da7d022a8aa4ebe4d62ec15569984bdf9f793cffd228 2013-09-01 11:43:44 ....A 59180 Virusshare.00092/P2P-Worm.Win32.Sytro.j-1368591a4870345cfb935c4426a1dcfb1150b523429c5db201b885aaa9e6f7ec 2013-09-01 11:13:30 ....A 57891 Virusshare.00092/P2P-Worm.Win32.Sytro.j-16daaf47175db0c26326aca94523cedf7414b4820e39360330e2dd83cb6825f3 2013-09-01 12:13:10 ....A 62982 Virusshare.00092/P2P-Worm.Win32.Sytro.j-18ff28fd555172e466c7425fcbab8bb090f1ffcbf99c2e9cbf54b6117110e8fb 2013-09-01 11:02:42 ....A 61567 Virusshare.00092/P2P-Worm.Win32.Sytro.j-1c32ecf3011c54aaf1f682e8963a927e4dc53ec8b15eea3ccd82a2bc74c1d5cf 2013-09-01 11:17:18 ....A 58957 Virusshare.00092/P2P-Worm.Win32.Sytro.j-1d2f0b2d87ebc80512de2677cbbe0d158fce7adaae0088d832bc8dca3278fc96 2013-09-01 11:13:44 ....A 59319 Virusshare.00092/P2P-Worm.Win32.Sytro.j-1d80ec3595f4b8fff5efefc78ac12b6b966561d5c257bfae7a2bfd52ff2d6a0b 2013-09-01 10:51:18 ....A 58422 Virusshare.00092/P2P-Worm.Win32.Sytro.j-1ed3e637cb2a2373d0db5797d67c33bb1df798217ad9b60b25ad05f526414503 2013-09-01 11:31:18 ....A 57956 Virusshare.00092/P2P-Worm.Win32.Sytro.j-23ac32e8c06088a8f744ca76b58b2915928e4f15dd3445bb713dfea8cda9f76d 2013-09-01 11:57:56 ....A 57993 Virusshare.00092/P2P-Worm.Win32.Sytro.j-2683f84a87f0d89a6f16d4374afd473a184e95bbb4e396118c9ab0a19c5a6420 2013-09-01 11:31:52 ....A 64919 Virusshare.00092/P2P-Worm.Win32.Sytro.j-2773b55f6ada0dc6aca525312ae555ee0c5ad256d4b6cb9af5797a2552cb6f86 2013-09-01 11:16:14 ....A 58965 Virusshare.00092/P2P-Worm.Win32.Sytro.j-2859f3c6a45543709882a34760bbf1ca419b8190e44844e2773c675ddacd283c 2013-09-01 11:25:54 ....A 58168 Virusshare.00092/P2P-Worm.Win32.Sytro.j-28ca5b297ee8a41b65b29974377dc82d031f0107bb3e2a4cdfa82d3501077db8 2013-09-01 11:32:20 ....A 58082 Virusshare.00092/P2P-Worm.Win32.Sytro.j-2d270085380ace2ea54401f31fbc94bdbb1848bc9bc867f9f2b8ae8fa840677e 2013-09-01 11:06:56 ....A 58305 Virusshare.00092/P2P-Worm.Win32.Sytro.j-2d2e49b4fbb7ad0cb4c501a7600311c2f25283a04a76179fd6197ea84857b298 2013-09-01 11:27:24 ....A 57853 Virusshare.00092/P2P-Worm.Win32.Sytro.j-2d73a51a8ee093610a7c1239ac74fdc1abca8fce5656fcc995943a8ec2a31fa1 2013-09-01 11:02:12 ....A 59183 Virusshare.00092/P2P-Worm.Win32.Sytro.j-2eb8953279a32dca17a12a68a5eee8918c4b03751a47f553b9db222c41b01d00 2013-09-01 12:02:26 ....A 57808 Virusshare.00092/P2P-Worm.Win32.Sytro.j-30abb5aa51f1e3d4ed11ffc4f5903ccd09b3fea0789b80582991b301bbbb472c 2013-09-01 10:54:48 ....A 59253 Virusshare.00092/P2P-Worm.Win32.Sytro.j-311d907c4828593160b87054269de8b50aa0136c618c7b631b363141e16b467f 2013-09-01 10:46:26 ....A 62923 Virusshare.00092/P2P-Worm.Win32.Sytro.j-313aba100bb4fc75592f70f2aa9c101e17d73ade7139d62f383d5ae4b2948923 2013-09-01 12:14:26 ....A 57386 Virusshare.00092/P2P-Worm.Win32.Sytro.j-315ce1ac9759334a79da0528a821539b0c1034deba5c61fad0ebdde21ffc4522 2013-09-01 11:52:48 ....A 57819 Virusshare.00092/P2P-Worm.Win32.Sytro.j-31b42c686615cfaf1151f4e509f6d45adce5ae9d9a32e2b155cec9335ca7265a 2013-09-01 11:17:28 ....A 58684 Virusshare.00092/P2P-Worm.Win32.Sytro.j-33932cd0c3976204fabe861a728d1b85db6474fd667fcb6dcb2d30f9cc497783 2013-09-01 11:25:30 ....A 60191 Virusshare.00092/P2P-Worm.Win32.Sytro.j-34b99a22b171c6f7f7ccf61a0d3eabc2a6401d91eecbe2921f05e9a03ba84c63 2013-09-01 11:10:02 ....A 60070 Virusshare.00092/P2P-Worm.Win32.Sytro.j-365a2a31d1249e3f3e07c8aff3776f870104caefa94d8f3b23c79919cb40e5ac 2013-09-01 10:57:54 ....A 62119 Virusshare.00092/P2P-Worm.Win32.Sytro.j-3a4ca78e0dd60ab664c60084184215a3bd18f4325d088046e764e439fb1ea94d 2013-09-01 12:11:08 ....A 62891 Virusshare.00092/P2P-Worm.Win32.Sytro.j-3adabe4fce9ce833a0e4f6d344381cee44d8e7824ff7533b5659b5dce35b14a7 2013-09-01 12:10:46 ....A 57630 Virusshare.00092/P2P-Worm.Win32.Sytro.j-3c7ce93d8598a7c4633da809a6d6ce21d3bf185a2d07519b8cfa74f0b0d961c0 2013-09-01 11:27:36 ....A 58064 Virusshare.00092/P2P-Worm.Win32.Sytro.j-3d45083191a9369fbf5a117b6816ee0e25ff279f535740a680284c516c3c8b43 2013-09-01 10:53:00 ....A 57662 Virusshare.00092/P2P-Worm.Win32.Sytro.j-3d751dbc5b456e0f72e3483aad7507e38388d4403e2d95ca36b929041fc09153 2013-09-01 11:56:20 ....A 58151 Virusshare.00092/P2P-Worm.Win32.Sytro.j-3dd189dc8dad506814f2bd70021c6fb3e45df4595a4cca8ddab10ede834b598c 2013-09-01 11:25:54 ....A 60139 Virusshare.00092/P2P-Worm.Win32.Sytro.j-416f52002be95d47e350a1371f1daa549650e2c92b64f6969e92a3509f39994c 2013-09-01 12:01:16 ....A 57959 Virusshare.00092/P2P-Worm.Win32.Sytro.j-459ef939a61f7874d76da4058c418232b46532f49d866580f01c98014168d01d 2013-09-01 11:28:14 ....A 64680 Virusshare.00092/P2P-Worm.Win32.Sytro.j-460b59caac424b8c35bfb3d9f64dd03aec3feb526c2046691243a23f703969be 2013-09-01 11:54:02 ....A 60196 Virusshare.00092/P2P-Worm.Win32.Sytro.j-46fa6dee84e15c7fedcba961575494d35ee0daf14d3f2d214df77f57b277fdac 2013-09-01 11:54:08 ....A 62037 Virusshare.00092/P2P-Worm.Win32.Sytro.j-4701967586f010a3cf6a8187180a2becc592156db4117d0b26aaa873b2ad72ea 2013-09-01 10:49:04 ....A 62553 Virusshare.00092/P2P-Worm.Win32.Sytro.j-47a83b0bf73c62e9c5d762a2dfc831a16b1e14d480540074b9e1d82dff7a3aa0 2013-09-01 11:43:46 ....A 61043 Virusshare.00092/P2P-Worm.Win32.Sytro.j-4943a5cbaff408802826cddd61d1c47358c8dcde094dcbeaec49adbff8d74092 2013-09-01 12:12:30 ....A 59312 Virusshare.00092/P2P-Worm.Win32.Sytro.j-4b86b81d418aa36e7da45bade08f4219d0ef19991eb2683c2e13088765103910 2013-09-01 11:15:14 ....A 57731 Virusshare.00092/P2P-Worm.Win32.Sytro.j-4c81c2ce031c9ed263abd07c36845221679ea30ea802bd0ec9ddecf2a2890a6f 2013-09-01 12:08:20 ....A 60119 Virusshare.00092/P2P-Worm.Win32.Sytro.j-4e346a365987aea4386af4d6155ad8a6cefd86ff65dcf70ddf16af7cd51c7a48 2013-09-01 11:22:28 ....A 57975 Virusshare.00092/P2P-Worm.Win32.Sytro.j-50e96a877cdfb3b0d71702254b6b596320fb7268fa0ac28dfc442b6f28c32e26 2013-09-01 12:03:24 ....A 57562 Virusshare.00092/P2P-Worm.Win32.Sytro.j-5118e2fd2a2f4864bbb7c2dfe62520e3f721f7c8c2f122b4c903a8661e90af91 2013-09-01 10:46:50 ....A 59463 Virusshare.00092/P2P-Worm.Win32.Sytro.j-554c07e1a313df915c512667b25c2cb274f6e5729a7c6e5c2867b857901132a2 2013-09-01 10:45:56 ....A 57673 Virusshare.00092/P2P-Worm.Win32.Sytro.j-5b4308912ab17a97743aeb343cf4c593081a3fc640b2ec39fe56498f98615861 2013-09-01 11:54:04 ....A 58401 Virusshare.00092/P2P-Worm.Win32.Sytro.j-5eb91467114388026ef14d39dc7f316f3575d5616ab526a2d158b22e00980fe0 2013-09-01 10:40:52 ....A 65712 Virusshare.00092/P2P-Worm.Win32.Sytro.j-6472fca2e7f230124cdd9e1ff1cad24c62e6d1fb3a05e14ba6845cfca0662bbb 2013-09-01 10:56:20 ....A 63487 Virusshare.00092/P2P-Worm.Win32.Sytro.j-81a43256560c8b2f1fa42092c46120acc4d5fd222df5e9da40760686ed47288c 2013-09-01 11:16:26 ....A 57353 Virusshare.00092/P2P-Worm.Win32.Sytro.j-83fee24f41658f0624a0cf8d1583e7b8bdd3c2d9d1db98f561e688ff93516ea0 2013-09-01 11:52:18 ....A 59035 Virusshare.00092/P2P-Worm.Win32.Sytro.j-880e7c5593ae18686241b893b44dd67a1afac1901c7acda32b0a5c35f3f04b2d 2013-09-01 11:22:00 ....A 58207 Virusshare.00092/P2P-Worm.Win32.Sytro.j-a2a848ee354e841849c71d2ed16bd6bb27422984d9d12e5859f73bba9ede4f9a 2013-09-01 11:00:26 ....A 61271 Virusshare.00092/P2P-Worm.Win32.Sytro.j-a302d5bad54faf23aacc7673c1697a56a63d9f75d9bab1bb4b61e968b712dee0 2013-09-01 12:07:12 ....A 57832 Virusshare.00092/P2P-Worm.Win32.Sytro.j-a466637d5fa7fdc5757ea95309b475addd36d0504667aa764318f086dfb82bed 2013-09-01 11:42:54 ....A 57918 Virusshare.00092/P2P-Worm.Win32.Sytro.j-b490b43c70c4a84f8c65c01e6fa257179b23c8bcde0acafbae566a1276e2a977 2013-09-01 11:08:46 ....A 57615 Virusshare.00092/P2P-Worm.Win32.Sytro.j-b9a24a562691f4317cca15765cedd845fda252b62017e90a24024b057901bdcc 2013-09-01 10:56:50 ....A 57429 Virusshare.00092/P2P-Worm.Win32.Sytro.j-bf65e06b122f23cb96f3d1ba2292221451cfcba80712a79a3976e3ccb684a122 2013-09-01 12:05:58 ....A 57910 Virusshare.00092/P2P-Worm.Win32.Sytro.j-c49a63ac1c2f636ae52f7f805029e9929990e651c51c25d3c554d952c739854b 2013-09-01 11:03:42 ....A 58327 Virusshare.00092/P2P-Worm.Win32.Sytro.j-c63ba63369a53c579f3e44563654cc7e6f1e0444d3c4e9d07101b0dc2d65c7f4 2013-09-01 10:43:48 ....A 58432 Virusshare.00092/P2P-Worm.Win32.Sytro.j-c7ba13ea846dacb5d898ffc948fba5689e476b2bd8f899892427cbf86cfeb699 2013-09-01 11:50:54 ....A 59628 Virusshare.00092/P2P-Worm.Win32.Sytro.j-c83352b18f694e4eabcdac11f4637e563e1aa9d9f5f5f01c9515e4e234956453 2013-09-01 10:51:14 ....A 58825 Virusshare.00092/P2P-Worm.Win32.Sytro.j-c954166ef74904f1b6ecccf047cc2b8ad2bd56f49604cf108b2706e9a414b2d7 2013-09-01 10:54:54 ....A 58865 Virusshare.00092/P2P-Worm.Win32.Sytro.j-c9d5afafeb33652f0e1fd91fc69275f3d4ab40c127bf3d4e01cc4bc01f93d43a 2013-09-01 11:40:12 ....A 59716 Virusshare.00092/P2P-Worm.Win32.Sytro.j-cf5b590955a9a375c4ac9f45d17c1f6043fb8b7ca2e23c6b81b0ecbebd6857c8 2013-09-01 12:09:30 ....A 62692 Virusshare.00092/P2P-Worm.Win32.Sytro.j-d0f61649169b830cc652ac2995186be22bf6b5d6c8307ad092ca8fe219500b74 2013-09-01 11:49:44 ....A 60259 Virusshare.00092/P2P-Worm.Win32.Sytro.j-d22e69426c39e428f84f5b64b09c45a64ef2132a9bf3b04b5a499e466aaed603 2013-09-01 10:46:40 ....A 58598 Virusshare.00092/P2P-Worm.Win32.Sytro.j-df5a9756711bd5bb25f2e64ed13b9292b0c37ef287b5fe879065da056205c36e 2013-09-01 10:55:58 ....A 58302 Virusshare.00092/P2P-Worm.Win32.Sytro.j-e471af88cfad83b0869d6e3742617d00ff05e7e62dd82b2eddd798be6f34ba7d 2013-09-01 12:14:42 ....A 57930 Virusshare.00092/P2P-Worm.Win32.Sytro.j-e5a42987b77d6975e51b481648cab8f281e73b312c22a1234a30c67c356dbc76 2013-09-01 11:08:32 ....A 59731 Virusshare.00092/P2P-Worm.Win32.Sytro.j-ee1c560f32f71b44b0f1bc897d94496430db3ef34074a5f644e5cba6018b3c4a 2013-09-01 11:37:02 ....A 58988 Virusshare.00092/P2P-Worm.Win32.Sytro.j-fa06c9afaf47f872ae25e1c307039188616d3e65e9c84cf2b1362d3498492d56 2013-09-01 11:11:06 ....A 198509 Virusshare.00092/P2P-Worm.Win32.Sytro.vhu-0654140a9e3b8aee721c93f8482980ca45254a3aa266df5a9e77b516d12c383e 2013-09-01 12:13:04 ....A 198903 Virusshare.00092/P2P-Worm.Win32.Sytro.vhu-16a5fbc57c658b5d2974b8978150ab4f1323c1264c97c76a5c2afe3b5b40231f 2013-09-01 11:23:06 ....A 663444 Virusshare.00092/P2P-Worm.Win32.Sytro.vhu-29e66be7749489fb9f84e90310a6ed345144985e70c30f2871d2a96faa032dc7 2013-09-01 10:54:48 ....A 35939 Virusshare.00092/P2P-Worm.Win32.Tibick.d-f9f4b39bbc7b5101d5ab3dc3a1c0e4def53d8ba37cdc750a4bbe182059274636 2013-09-01 10:44:18 ....A 77824 Virusshare.00092/P2P-Worm.Win32.VB.bc-0f7832f77a43db7a17b2c2d2e6938b2ab2167da3908e055285e7d221efbce591 2013-09-01 11:40:44 ....A 258048 Virusshare.00092/P2P-Worm.Win32.VB.dy-ff29597eb9c4a388b1abd2f9f2b26863c976a9dbe36f8976fd7ef061ba3f9f77 2013-09-01 10:44:50 ....A 32874 Virusshare.00092/P2P-Worm.Win32.VB.hz-7b0ede3a3405e216d38a97e814f28d60192a0497b4998872e368d3ee982b652a 2013-09-01 11:44:08 ....A 270186 Virusshare.00092/P2P-Worm.Win32.VB.ul-ee3e44d464443635ec6450235bebbf8cce36feae68c0c857f7e82869707ac931 2013-09-01 11:56:52 ....A 1164 Virusshare.00092/Packed.JS.Agent.a-fc61794d16de3573e726521071e5a551be67632dba4ec1a28d28279f9eedfb97 2013-09-01 11:23:14 ....A 767 Virusshare.00092/Packed.JS.Agent.as-fba8092a719184f52187b17f8d24cdd5f867e74b6dbdd8478edc9c044801cc45 2013-09-01 11:57:14 ....A 3965 Virusshare.00092/Packed.JS.Agent.by-5be0d989d3d69f23c5301f10e1bd67384c59752b681b29b0c04a29e1d44366c4 2013-09-01 11:19:14 ....A 921169 Virusshare.00092/Packed.MSIL.MSILPack.a-16c6ef85b1c882130844ade5c2d34aa52420e5d457d31b4984ac82b9d8d70df6 2013-09-01 11:47:38 ....A 63581 Virusshare.00092/Packed.MSIL.MSILPack.a-2e8769619356382e440c55b1ea5190bfd6001f47ef5896ca426a0dd1a7704670 2013-09-01 12:04:38 ....A 836638 Virusshare.00092/Packed.MSIL.MSILPack.a-434e2c8720bd080f98d82aa0fb08ef8aef5edddd99725c83193ed42785bdb256 2013-09-01 11:11:06 ....A 737292 Virusshare.00092/Packed.Multi.MultiPacked.gen-0e12f0cbc7e55f3d60d1ed1ed97b144b2310b3d4dd6a31617473276aa59b8d0d 2013-09-01 11:37:52 ....A 316606 Virusshare.00092/Packed.Multi.MultiPacked.gen-39ca58d77134bfaad1e11d2c725ca0e0330c4244515503feae37c92dc33633a8 2013-09-01 12:03:00 ....A 681074 Virusshare.00092/Packed.Multi.MultiPacked.gen-3d586e5195e37d2815bd2648561a9d8be89d2bd35a9b690c9b044e8ea386a4bd 2013-09-01 11:10:18 ....A 1660416 Virusshare.00092/Packed.Multi.MultiPacked.gen-482942bf2ccab668186911506483bd280d6fe1ae7748501728fbb92c69245985 2013-09-01 11:56:48 ....A 4022369 Virusshare.00092/Packed.Multi.MultiPacked.gen-491616c8765e4be3709af4e007c118712ad527679c2954090aeec4d93e5987f5 2013-09-01 10:44:50 ....A 156216 Virusshare.00092/Packed.Multi.MultiPacked.gen-663aaa161b74894b88ff1f68d4f33ff3d03dd9e7e3909de21203da07b8c67521 2013-09-01 11:27:04 ....A 298921 Virusshare.00092/Packed.Multi.MultiPacked.gen-69790cc7fe029baac6c790fa1e5f60d2089cc322af2fb8459ecafc5e7ddb1a4c 2013-09-01 10:57:10 ....A 240260 Virusshare.00092/Packed.Multi.MultiPacked.gen-709e0575563167c8740e9d14874669a29af04b55c42550bfa0aaf8bebb2063a2 2013-09-01 10:52:00 ....A 6611981 Virusshare.00092/Packed.Multi.MultiPacked.gen-7bb09c3de97cc0e0403afa5bb394b6c299653f67e47f049f657c05c16d8d7c21 2013-09-01 12:02:52 ....A 276590 Virusshare.00092/Packed.Multi.MultiPacked.gen-86bc8c84a3f5ade4b5418bde1e427c4dc134c6ce918e3b1e52d1822c7f561adc 2013-09-01 11:01:34 ....A 911360 Virusshare.00092/Packed.Multi.MultiPacked.gen-964cf8c00876b93e6978afcad1ec81fef4f64b36a8364e9afcf390d49f74804a 2013-09-01 11:59:50 ....A 1570945 Virusshare.00092/Packed.Multi.MultiPacked.gen-c1794493d1c1252350ad134ac590d586c3da1cdd2a322bedb14afa5ab4aa6fe9 2013-09-01 11:17:54 ....A 37875 Virusshare.00092/Packed.Multi.MultiPacked.gen-c9e2819b867d7be6a9a06e8483bf47873bc578548c1f513ead3f689b51f36256 2013-09-01 11:11:00 ....A 552930 Virusshare.00092/Packed.Multi.MultiPacked.gen-fb141220bf29bc888baec6df7165f4c15778dcd4912b04b8889700366fc04363 2013-09-01 12:01:50 ....A 57856 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-01fe75575a498f41d2778384fab44a35c8e6747844613712034a7b1b1babe10e 2013-09-01 11:31:58 ....A 47616 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-036b2233c5a9b631df9fd1bbd3d6e5cdec21ee1ec27c2a85c6a22ff691542aa5 2013-09-01 11:59:22 ....A 1408636 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-0b7d3a4ab5c8308a8e71df9afa9076850539fd7ed9edbd6477e47ab3b217dfc3 2013-09-01 10:43:46 ....A 98380 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-0ccaed987f5de06ca772baf83872ffbe5ede2dc7348a8634f7d98f789a31524a 2013-09-01 11:38:00 ....A 125740 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-1718861605d28fc7824f3420ddde3e9ba5e1e90882c4f55ca83c6e42598a7f71 2013-09-01 10:56:50 ....A 14666 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-22a8bd45b5ecd106365a0ca5f5ec8684d0d4d0071c35f5586d472c444f7cc797 2013-09-01 11:55:56 ....A 439808 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-49803ca6a634d846861aaf46ef7b47e2d8e614d3f49638c899bceebcccc41c28 2013-09-01 11:26:58 ....A 3403120 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-4d326e0b329fd8a9767160690d918d9a34fb0d4d68bcdc7fa62d7d73b5990c0f 2013-09-01 11:29:16 ....A 173340 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-5df86334a0e6f51d5a7cbffa7e4779df8a144939c542c2dce3d85ca9caa759a6 2013-09-01 12:12:40 ....A 2116570 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-6e845a5ec0dc310dc4aa9d65660894326ca9a37201c2e42acd39c9d90915af42 2013-09-01 11:42:40 ....A 171948 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-85dd1390e0e7bf484b94d759dc66803dbeb228c6148aab2f80d773f0de5317a8 2013-09-01 10:45:10 ....A 361984 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-92d8bec8c26dd254c1f86650542a782c2072d6e7020487be8db52e67324d1a06 2013-09-01 12:00:36 ....A 86528 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-a331b933ba031978084b1e441d949ea25ed3faba2450345e810c563b5641a488 2013-09-01 11:12:16 ....A 77471 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-c5cba66157aa7b675461abbff198a1fb6d6959be087210bd210d32853a736b36 2013-09-01 11:41:34 ....A 168474 Virusshare.00092/Packed.Multi.SuspiciousPacker.gen-d947a301cb9e9d6332a653a48d7acc7bfb7e2e844f5204df59b7dcf0ec710042 2013-09-01 11:21:32 ....A 2226688 Virusshare.00092/Packed.Win32.Agent.g-853c3a93db685d0efaa1bb3b9f17c69b4cc63fe261e34c569d80aebbee40e120 2013-09-01 12:08:42 ....A 1056768 Virusshare.00092/Packed.Win32.Agent.g-b637c4cdf7d9e9e4f97d0db40e0bfde5386d0be52f215055d2ce8c77aeff8ada 2013-09-01 11:01:48 ....A 1011200 Virusshare.00092/Packed.Win32.Agent.g-c2ada12d26d51d8a82b26acb42cc80c136cd9600a682acca81bb32899f6a4415 2013-09-01 11:01:10 ....A 1118621 Virusshare.00092/Packed.Win32.Black.a-03405a441a91bbd00f2ef6120b74587aace953de783e96e9aba3ff85090cc623 2013-09-01 11:22:20 ....A 3016710 Virusshare.00092/Packed.Win32.Black.a-0474c33b5eb9c17c4fc96f6d786656adb801d430a82150585348aafc42a840e8 2013-09-01 11:12:12 ....A 1613841 Virusshare.00092/Packed.Win32.Black.a-074b8fed450dc5170cbfff7833390a5e8dd33e3f0e584e0bcf74a02b3c8205bd 2013-09-01 12:08:12 ....A 960000 Virusshare.00092/Packed.Win32.Black.a-082926e97e1bca6415b0e29cc51ca1826afc36d5522e757ccf622af953f76ee1 2013-09-01 11:45:38 ....A 151400 Virusshare.00092/Packed.Win32.Black.a-08ab4199cc8de0f69c36625e4e2d29118e5b157b5e7443a38708e3221b3c2f3d 2013-09-01 10:42:02 ....A 2601518 Virusshare.00092/Packed.Win32.Black.a-0dffa87b7f891b2d02bf8bce6486aaf545241df6925e5643752c9c2b5f5d3840 2013-09-01 11:15:26 ....A 1290240 Virusshare.00092/Packed.Win32.Black.a-0e49b4c51df9c38303b5dffbebf9b5878e0f05a8aeb083fd4133c90674c229b2 2013-09-01 11:24:00 ....A 929280 Virusshare.00092/Packed.Win32.Black.a-105744effd85b1afe3c9c6d5107a43cbb054aef1946a9214a2cbf33e8c35f745 2013-09-01 12:02:10 ....A 1172742 Virusshare.00092/Packed.Win32.Black.a-11e71bc2555da91a90715d9a07f8cc0bb7193f518438abf83826bef2bf28453f 2013-09-01 12:00:10 ....A 1182720 Virusshare.00092/Packed.Win32.Black.a-123db51a769821ea8d074816c21a487a1acdfe22a28ef9b08f4578b06714768f 2013-09-01 12:01:26 ....A 1292762 Virusshare.00092/Packed.Win32.Black.a-13a30bc1a7d31301e0604d0e9b2a29ade459f4d1ab42ebfbb64f52e783341fe3 2013-09-01 11:49:12 ....A 1531944 Virusshare.00092/Packed.Win32.Black.a-19de8bf432f0cdc42852ed52c021bcb2103de6b6b192d38bfa504da26a766217 2013-09-01 11:06:42 ....A 1549824 Virusshare.00092/Packed.Win32.Black.a-1ad77043238090b1133068d6a1a76a39b7ce65cca8a2c51a1621cac2b8594a8e 2013-09-01 11:44:44 ....A 3754512 Virusshare.00092/Packed.Win32.Black.a-1bc2fa5079317821176a28f02b501d27503636e6cd8826a8b98813323df7d69c 2013-09-01 12:05:40 ....A 2121072 Virusshare.00092/Packed.Win32.Black.a-1ca97149a146de8b67f9163b28631c1905f26863dd3a27952b7cc71b5e0c643b 2013-09-01 12:01:28 ....A 912384 Virusshare.00092/Packed.Win32.Black.a-1d08ed25b5e390e278d82361683debf0f5549cc60913c4093ea3a93ad7f008b3 2013-09-01 10:51:40 ....A 1304576 Virusshare.00092/Packed.Win32.Black.a-2087ec896a97f1eff77e666e17906e7f11df6adc363aef3af1d5f7a361eea228 2013-09-01 11:55:26 ....A 1200128 Virusshare.00092/Packed.Win32.Black.a-20c82142c87e75fa0169d7ba936f0fb7d4433c5beeac2999063ad8a8f8bc5518 2013-09-01 11:10:18 ....A 5372952 Virusshare.00092/Packed.Win32.Black.a-219f1fee05ac5318b2a761b4363def225ab9bfce59d5a5a164e86dbd35b28b34 2013-09-01 11:05:06 ....A 3639717 Virusshare.00092/Packed.Win32.Black.a-22058977c31a0bd460756edbfe52661278a435ffabef7b86b1458dd084b85a7c 2013-09-01 11:53:00 ....A 129951 Virusshare.00092/Packed.Win32.Black.a-243a96994ff392040bc9cb056999ffe6582899714c12ce399a8a0aaf3e2b2f6d 2013-09-01 12:07:42 ....A 160751 Virusshare.00092/Packed.Win32.Black.a-24461f8646cadeb0eaeb73e0f89bbbd63d51f893b9b409a9b4284e6cab4bb74e 2013-09-01 12:13:52 ....A 1433600 Virusshare.00092/Packed.Win32.Black.a-250b15a0977311d8328f545632f55bea0e84d40b6175440130de608f94beca7d 2013-09-01 12:03:00 ....A 610270 Virusshare.00092/Packed.Win32.Black.a-280c9a174cf384984f4873aec83c29dfde5f45c67189a1e0fbd6e18bcca14de4 2013-09-01 11:53:52 ....A 829952 Virusshare.00092/Packed.Win32.Black.a-2bec74024e334dbb0be5fcda988eb2dd94d0705f27c035ab6aeb17dcd7f432bc 2013-09-01 11:54:04 ....A 994304 Virusshare.00092/Packed.Win32.Black.a-2ca5d55ba9a5d9b278d6d6e2c55b98f13eca88ff1498eda209519bc42d545aa8 2013-09-01 10:51:44 ....A 1253188 Virusshare.00092/Packed.Win32.Black.a-2e7ca48bae8c5351778ce2d9b6334da2d7822cf2a99db00f5fd60a812dbaeae0 2013-09-01 11:46:46 ....A 935424 Virusshare.00092/Packed.Win32.Black.a-2eaaf7133bcd1ede712950a15ccbcafd78dfd597ba8da82f1842dc8f0c578f80 2013-09-01 10:52:02 ....A 1206272 Virusshare.00092/Packed.Win32.Black.a-2ebe7cb7c07cfbc1386fbe22abc36a0cd13e46a5702a1c76712f9c98758650f8 2013-09-01 11:45:28 ....A 1375744 Virusshare.00092/Packed.Win32.Black.a-2ed6f69e2c796c46968de968f6712db046c6fd54ccb97a2d4878b463af8ca5bd 2013-09-01 11:17:46 ....A 339559 Virusshare.00092/Packed.Win32.Black.a-316e37b4e678c879ffbef1d17cd9f2af0ba6913d530bb4d29b1dc17a01105448 2013-09-01 11:36:46 ....A 765952 Virusshare.00092/Packed.Win32.Black.a-321422a164313d182318e792b1eee83f925a44dfac6e42eb6226047bec94547d 2013-09-01 10:47:40 ....A 1330176 Virusshare.00092/Packed.Win32.Black.a-32d6ec5ca1e718df0c1af126dd070281888e7d707ec25c031a721c691cc9f1de 2013-09-01 12:09:32 ....A 2909285 Virusshare.00092/Packed.Win32.Black.a-3339cd3a24cf748948ff785a56723a494e1c10609e08297d39ac7c69f1e89ec2 2013-09-01 11:48:02 ....A 1529856 Virusshare.00092/Packed.Win32.Black.a-38cc06d32efba5b438bb452bd974586f7e5acbc85338a4fa7cdcab4110069a3a 2013-09-01 11:50:40 ....A 1734626 Virusshare.00092/Packed.Win32.Black.a-3b6396fe0e5e42f26a99064f4778e2c35bcf9645e85bbefa756a2153e901e174 2013-09-01 10:44:30 ....A 883712 Virusshare.00092/Packed.Win32.Black.a-418d3b7c97a0126295d1df77774eea6d9cc6a2ad37334c16385d66dbde8be082 2013-09-01 11:39:48 ....A 1363054 Virusshare.00092/Packed.Win32.Black.a-41f223ee28246de53dc864fde87a3df6af2f9fec3ab217a9c74f13d7626555cb 2013-09-01 11:40:52 ....A 1971383 Virusshare.00092/Packed.Win32.Black.a-43815cfa495a50bece609568739bca4832ed9f8bde08e15a07c6652ae858cfe9 2013-09-01 10:51:14 ....A 1861738 Virusshare.00092/Packed.Win32.Black.a-44ce3bc915b49528312e5704d20f5f73f8fa0f1163984d70eef35b6764863f63 2013-09-01 12:07:22 ....A 1259214 Virusshare.00092/Packed.Win32.Black.a-452ecfe2724310288eec82779fe994141aae52432260af3bcbfb73a1f0f2223c 2013-09-01 11:33:50 ....A 1300167 Virusshare.00092/Packed.Win32.Black.a-45d5af2829ca76548b8641c2f7e7dfd1394c4012f0e7997f0be030a98fe09a65 2013-09-01 12:10:06 ....A 1412096 Virusshare.00092/Packed.Win32.Black.a-495082b42bd08c96282eea8e918ea8b943abfae2ab6e0db518a209e9a595b7fb 2013-09-01 11:08:12 ....A 436566 Virusshare.00092/Packed.Win32.Black.a-4c1d6f319ad677933c3ef0f9b37e3ffc9bc846f4dc94600805ebe2f3fbb6ed22 2013-09-01 11:38:12 ....A 4366336 Virusshare.00092/Packed.Win32.Black.a-4e29fe739f5528a9cb37ff046122bea71fc05ff5cc2ce6ec636f3cb23c149a60 2013-09-01 12:14:04 ....A 505530 Virusshare.00092/Packed.Win32.Black.a-52dc8d9568c3158059740d58d4c10ed6a92e9ba031a9d672344a0a49b1ed6bc3 2013-09-01 11:56:44 ....A 2457600 Virusshare.00092/Packed.Win32.Black.a-53249ec0bf58de686d7e18734cf1786a188d2e8b93a68e778e5a9c4b2897b037 2013-09-01 10:54:44 ....A 1812480 Virusshare.00092/Packed.Win32.Black.a-56e0163783d558c45a7b8b79993cf9e0ccbfbe043a4bb3336cb92e1db59d94bd 2013-09-01 11:46:40 ....A 1536000 Virusshare.00092/Packed.Win32.Black.a-582dbef2d5462629ba6d29eef3f9a1975f955b459e80caf0f4f3ad70addee681 2013-09-01 11:14:32 ....A 620751 Virusshare.00092/Packed.Win32.Black.a-588f5e994a11e4dd46d10aa9bb2c558135dbe6030829b8ce5a02fb930cc0626e 2013-09-01 11:11:06 ....A 840704 Virusshare.00092/Packed.Win32.Black.a-59f8e1dc71c74e24d980e3e15d9f8a316273e14cf2ab63ecc20d2bb41eb909a4 2013-09-01 11:20:54 ....A 1550848 Virusshare.00092/Packed.Win32.Black.a-5dfac1f6e6893347f0eb7fb36edeaa1e0d8f819f4123febc5fd75f6cb082e38e 2013-09-01 11:16:16 ....A 538769 Virusshare.00092/Packed.Win32.Black.a-5e620c684ff5e783c5b34db8438fdfb6be75c5ed4fa4728b8c52408e2a79c673 2013-09-01 12:09:40 ....A 2510336 Virusshare.00092/Packed.Win32.Black.a-5fb18c8909869284604ae6d9e71d3bb215c8e562eee90c0d958411f3afedc4ca 2013-09-01 10:44:02 ....A 724482 Virusshare.00092/Packed.Win32.Black.a-60bb38012a4ba7d622a011303e07babcf48722581865d51b412da2402ff23146 2013-09-01 11:50:36 ....A 1382939 Virusshare.00092/Packed.Win32.Black.a-66308ec09b2bb984f9dcaec8dc290fe1d13e2e45ec81beb13f0e55ad7dc83e42 2013-09-01 11:41:58 ....A 2560000 Virusshare.00092/Packed.Win32.Black.a-70a98218d10517467bed6ff8ad0aab8d68d2493f3819a30640906664092381f8 2013-09-01 10:58:38 ....A 2628096 Virusshare.00092/Packed.Win32.Black.a-72dc42619bd305d34c4c434fbf7e035ecc4b2d7769af8ba82913560e17110703 2013-09-01 11:17:06 ....A 678440 Virusshare.00092/Packed.Win32.Black.a-730610c802f0c43ce15e40577df1813386a0388293dc82131901b5b5e22a5e9c 2013-09-01 11:36:22 ....A 1535488 Virusshare.00092/Packed.Win32.Black.a-7d0b305bc5371d0f46d8a84a18447fc06cbd2bc2c018483f9da3d622ace02b45 2013-09-01 11:32:00 ....A 1043180 Virusshare.00092/Packed.Win32.Black.a-80f5341696a10db288e97483b03bf4e33e36d374a40be933effe0ef4e1c477c4 2013-09-01 11:51:42 ....A 988400 Virusshare.00092/Packed.Win32.Black.a-81ca1e24310e80e7c4f607f71e94ca83ce9037e5d8fb0c3dc4b21ea86fd026d6 2013-09-01 11:28:28 ....A 1342877 Virusshare.00092/Packed.Win32.Black.a-81dfe9ecab407cbdac18957ffe572fa6aaa75e81bc55848ec104ea2667fe021b 2013-09-01 10:58:16 ....A 2511862 Virusshare.00092/Packed.Win32.Black.a-87b1cc6b90a87a9ada1f6acfd8960df233fde5bfc2d5bd0245f4921e8b013c96 2013-09-01 12:02:40 ....A 1113088 Virusshare.00092/Packed.Win32.Black.a-905ea67b8408c3a9ba9e4fb63134207bfa3b380b0b2388c21752c5e5cb4d3222 2013-09-01 11:14:34 ....A 2706485 Virusshare.00092/Packed.Win32.Black.a-9120249e721e90280ffead898fd5ae9799276fce428324f3768c0706ad7375c1 2013-09-01 12:13:20 ....A 2241024 Virusshare.00092/Packed.Win32.Black.a-9231f3cfd64674a603747faec9cc0bd265505844edab9fedd3895db9f52bbf3a 2013-09-01 12:12:38 ....A 1481800 Virusshare.00092/Packed.Win32.Black.a-97d2999172a1e5ebdcb86aee9805630d3a7d750315d022bffa9f3414b902e696 2013-09-01 11:42:38 ....A 1731272 Virusshare.00092/Packed.Win32.Black.a-996f8c846d7d31d6fb24799cf16f8d4b195280fcbb025b1c68f653717b7880bc 2013-09-01 11:04:16 ....A 1428480 Virusshare.00092/Packed.Win32.Black.a-99fc03a1700ac049dff07c3c5a53a343361468c3575fdcd3c61474b99e5ce6e4 2013-09-01 11:34:58 ....A 2243936 Virusshare.00092/Packed.Win32.Black.a-a5e554c8e93229e2a9acea0adb55c0dde670baae5038249845297cb032770b40 2013-09-01 12:04:42 ....A 1430538 Virusshare.00092/Packed.Win32.Black.a-aca3e1965045c77c3d5ee9af44e76bdc2dc0d54f9596cd975ad08b8f2cc5d8ec 2013-09-01 12:12:50 ....A 2416697 Virusshare.00092/Packed.Win32.Black.a-b46bbdd6952aac67217da97dff200c8c877c86fdaa1e324c35288c2e55c4b267 2013-09-01 11:17:54 ....A 1278567 Virusshare.00092/Packed.Win32.Black.a-c099e320c987b520bee7aba3a79009a5357415eeb06a2b595bb13c10368e7886 2013-09-01 11:50:08 ....A 674237 Virusshare.00092/Packed.Win32.Black.a-c7a66cc7eb000b7639e2d10446f8970aef8585307fa49f80fb0ef7a155cc2894 2013-09-01 11:07:04 ....A 1262592 Virusshare.00092/Packed.Win32.Black.a-cd3f381433dd4886d5f3f97e5fe533892607e7af5e2b71a44169f13e66860356 2013-09-01 11:00:58 ....A 2958720 Virusshare.00092/Packed.Win32.Black.a-d22c9d08238b2a470d6b8820c03398ba523535d6ea387baf62133d50690dacff 2013-09-01 11:04:50 ....A 3680231 Virusshare.00092/Packed.Win32.Black.a-d3e4cbeaae1fccde432463437e019b4a03784f82cb46dae3226d3f980daf4f32 2013-09-01 11:42:10 ....A 1269248 Virusshare.00092/Packed.Win32.Black.a-d4eabf4e05182aad3ba387fe1c3598920e7498a363f0d542f4afb75b0f0155a8 2013-09-01 11:52:56 ....A 2863104 Virusshare.00092/Packed.Win32.Black.a-e60cca3c31c59c6c525f3ea523fc10354aa24e7bd8a13327543b254a2b941db9 2013-09-01 11:02:02 ....A 1299456 Virusshare.00092/Packed.Win32.Black.a-e8abd5426a81cbcae25d9abdf150420a3f63d330a7e3ba6f365cc7bc1a8b22be 2013-09-01 11:37:10 ....A 599122 Virusshare.00092/Packed.Win32.Black.a-eb7f19d9f5d0e05b5edce85671fa39204eb6e75771c7af2dc127b5a408f88b36 2013-09-01 11:25:14 ....A 7895919 Virusshare.00092/Packed.Win32.Black.a-f1e2d37486f1c6b359cb42877f66672d9d9f9e55b3d27a52ce1ab2b4057292ce 2013-09-01 11:01:36 ....A 694272 Virusshare.00092/Packed.Win32.Black.a-f878325713de13988f0842aa61885b6f3d13e0fed88792bfa8303f56e79ad3fe 2013-09-01 10:56:50 ....A 126212 Virusshare.00092/Packed.Win32.Black.a-f88d2f10c781bfd7f11e2a0944e1e826cbc5c21894da8c561b3c6902bdc57a20 2013-09-01 10:56:40 ....A 1466368 Virusshare.00092/Packed.Win32.Black.a-fee8abfebcbbec0c172db2fd7bf18e7630b8865d0427d028bcce0b17052f3d53 2013-09-01 11:02:06 ....A 2198016 Virusshare.00092/Packed.Win32.Black.a-ff2250fd6aec40f47f3ec49b4ee9ebca806d5651eeb41f3687cc701a8000746f 2013-09-01 10:50:58 ....A 853504 Virusshare.00092/Packed.Win32.Black.d-02fec5710656ad9adb7b1540e80eb42bcd7a44c09b0a1542c81bfc0bb474bc32 2013-09-01 10:56:10 ....A 647168 Virusshare.00092/Packed.Win32.Black.d-04237b733ab8756b3d5f24047b7f9e7413a7cec5758ba583547a58947085887e 2013-09-01 10:49:46 ....A 923687 Virusshare.00092/Packed.Win32.Black.d-05210ff58024bf063412899cd12f19a365f9ddcd5036b8dc77f89c2809e57012 2013-09-01 12:06:14 ....A 676864 Virusshare.00092/Packed.Win32.Black.d-0769659d5fa7a162f6861c9c8e86b54202edf8b6275e0f25ca79ce63049de304 2013-09-01 11:08:16 ....A 1510370 Virusshare.00092/Packed.Win32.Black.d-0781c7f6b7744596179bde8eec7450e2eda4e021e8c3499bf747f46b29a182d5 2013-09-01 11:51:44 ....A 993293 Virusshare.00092/Packed.Win32.Black.d-0ce5844f35bee0bb89d74851dfa0b288dea8807f3bb37be468edd9c2b041b088 2013-09-01 11:19:32 ....A 719862 Virusshare.00092/Packed.Win32.Black.d-0cfb1ada25f1bf5f48cb2f9e533042488370336d24ba453c3267953027cbfa9a 2013-09-01 11:36:34 ....A 423936 Virusshare.00092/Packed.Win32.Black.d-10d921f949bd2104e1275c4da87e47673c348dbb8391b1329e769d6337089b5f 2013-09-01 11:56:42 ....A 12930788 Virusshare.00092/Packed.Win32.Black.d-11182ec332b4ab2a77111cb5ff2da31816537968d2ebb79387c6ebab2ab3ff5c 2013-09-01 11:09:26 ....A 584901 Virusshare.00092/Packed.Win32.Black.d-114436af2ccef4291d6073c39edaa0262a2d1716dacb7861a438146d4157c312 2013-09-01 11:01:36 ....A 734208 Virusshare.00092/Packed.Win32.Black.d-12a0a9be47397c00da6e0c39d6e516acca2c276fe51dd2580aebac57e2110747 2013-09-01 11:07:10 ....A 740352 Virusshare.00092/Packed.Win32.Black.d-13f3f5c0df46ebd3dc4d00c04ad8c7e26b22a5d5f513b8870cb4a5584cc27c2d 2013-09-01 10:49:34 ....A 1446912 Virusshare.00092/Packed.Win32.Black.d-1765d750f39c7202d366a4374f3be159925e0c048d279f753498379d183b5ec5 2013-09-01 12:00:42 ....A 372875 Virusshare.00092/Packed.Win32.Black.d-178998eb49d3a4aad35b0fcd459478040a6a92ae115102a2c1468bfea52f0325 2013-09-01 11:11:22 ....A 1050023 Virusshare.00092/Packed.Win32.Black.d-1917905e7c38154ec65349d1a4d1e5c13a36f3580dbccfe93072e9e50e8f0610 2013-09-01 11:21:54 ....A 1527221 Virusshare.00092/Packed.Win32.Black.d-19411ae328feea10f4f0250dd144f789bbddbefff78b0b3cdf242e4d8dbe0101 2013-09-01 10:47:52 ....A 1332319 Virusshare.00092/Packed.Win32.Black.d-19bbaa9f5f26cf347bf67910b0c2a310329ea51ddc0f7e9c7df124a18a18592b 2013-09-01 10:54:16 ....A 1358114 Virusshare.00092/Packed.Win32.Black.d-1c609a63bf09406df04063732929cafa39e221fd3580ae50bfac750f81d390ba 2013-09-01 10:47:18 ....A 1502034 Virusshare.00092/Packed.Win32.Black.d-1c8d2162a065b538adb45d7f089a17d51f5525ad689e5f0fb1aad098808e7c2d 2013-09-01 11:00:26 ....A 1724928 Virusshare.00092/Packed.Win32.Black.d-1cd2b19b9a9508c59bcf2cfa639822a20639e1aeca7168f7f7c3db0f9652640c 2013-09-01 11:16:32 ....A 1543936 Virusshare.00092/Packed.Win32.Black.d-1daa61ca629509e2f3e28827223fcec613f8e5e135275b4d4f035064ba7691aa 2013-09-01 10:52:02 ....A 758272 Virusshare.00092/Packed.Win32.Black.d-1ed03cd9d49e6b36bacd5c58650eb9c8fa1b85b47348dd4f960c2fb639ef888d 2013-09-01 12:03:26 ....A 622624 Virusshare.00092/Packed.Win32.Black.d-1fe93687a1a7b91e60b030ac51d39d9a015c88a3dd1687569c7db91c4e3853f4 2013-09-01 12:04:40 ....A 433664 Virusshare.00092/Packed.Win32.Black.d-20265acbfff091bfc626c0d68f5dd1f02b8d22e63a54d94e7563c60b249f8d94 2013-09-01 10:45:24 ....A 2852970 Virusshare.00092/Packed.Win32.Black.d-2177ed1c7fc8e659a48c8fa0ed5946a32443f89304bee3523f6b0dd9a103fe29 2013-09-01 10:55:32 ....A 1157187 Virusshare.00092/Packed.Win32.Black.d-22a70b0c3857ebbe3ca7a4e5c839d84c44c63b0da4dd1782cd5e30eb71e6b4f1 2013-09-01 11:59:20 ....A 749568 Virusshare.00092/Packed.Win32.Black.d-238bb05abad2d400a7ace762d3e06639e8c9f6aa3bd3db99ebf14448a1385a99 2013-09-01 11:53:58 ....A 575626 Virusshare.00092/Packed.Win32.Black.d-23fa4831f99af5014bfcf66d389873b039e1ccb26be1cd3ffe41568ac6fa3924 2013-09-01 11:12:20 ....A 4869758 Virusshare.00092/Packed.Win32.Black.d-248bd8aa965582e28a78141c2486293359dc7517a19e7009301740a6e769ff73 2013-09-01 12:05:52 ....A 388632 Virusshare.00092/Packed.Win32.Black.d-24fa6c4a5b919602f1eb37aa770cab639aeb9539abf43bd1685de23972a84d43 2013-09-01 11:17:06 ....A 1207030 Virusshare.00092/Packed.Win32.Black.d-25ddb3eeabe5969c9bbd8a35e3db7bad228b416ce5767ee2117581339f6e21e1 2013-09-01 11:20:00 ....A 475648 Virusshare.00092/Packed.Win32.Black.d-267fb144e637582d833c593796dc93bd9974f0ae9c4f2551d83ffe19e1395d43 2013-09-01 11:52:04 ....A 791702 Virusshare.00092/Packed.Win32.Black.d-26f7762ae44f944631dab25f6a1ac85ca4c5dc25d7b9452d13c8ad97ec9835e5 2013-09-01 11:06:54 ....A 1228502 Virusshare.00092/Packed.Win32.Black.d-2ac0a13c70547e737784cb7c63d13e570cf055dc4a85a2df23b7b655b26aa40d 2013-09-01 12:00:04 ....A 1504064 Virusshare.00092/Packed.Win32.Black.d-2bca25da65e0a0c877708f4eeef879aed440ead57200da9e98c3b76cd9e92885 2013-09-01 11:56:20 ....A 1204760 Virusshare.00092/Packed.Win32.Black.d-2cf11833b3e4877c782a49c8bce3f9b54fed6a97e0e6c59118e751f0c80020b7 2013-09-01 11:22:06 ....A 1381548 Virusshare.00092/Packed.Win32.Black.d-2cf76c0a806c6f5ac8e3b9741da2d834c13b9ff4436fa17059970933bd37f7b5 2013-09-01 12:00:44 ....A 194048 Virusshare.00092/Packed.Win32.Black.d-2ddc7c2b678b28082040db63a56f06c818a9ce1329299b1057cdccf2774584c2 2013-09-01 10:49:06 ....A 311377 Virusshare.00092/Packed.Win32.Black.d-2f100d22c01a22eaa7d3311ca87b4742e7df3a3994c5edc550c0837d13deb732 2013-09-01 11:58:38 ....A 511657 Virusshare.00092/Packed.Win32.Black.d-3177c5954a1567b7f303f521a257d60f7903049426e267e8e565c658742b28e2 2013-09-01 11:11:34 ....A 395264 Virusshare.00092/Packed.Win32.Black.d-32269779e42ad362cb806fee31ed1efad2e81ac8d778e52f951124672f9e4352 2013-09-01 11:19:06 ....A 754176 Virusshare.00092/Packed.Win32.Black.d-33fb123a2bda1e2586a34b0969e244167a6bd5cf0ef6f89f874fc5951134e35c 2013-09-01 11:22:32 ....A 2154699 Virusshare.00092/Packed.Win32.Black.d-3a3d700319ef245eab1e0090037a29fed4c08653c24142042002300cf893cbc4 2013-09-01 11:27:46 ....A 1671371 Virusshare.00092/Packed.Win32.Black.d-3a509a55c50f5b976b5a052b56540b888858a72f5751bf37cb1cf9acae2ac511 2013-09-01 10:56:40 ....A 904137 Virusshare.00092/Packed.Win32.Black.d-3ab7eac71c99509d48f2d43b0551dd9723da7ae15ad6aaebc38635ae405195bf 2013-09-01 10:41:08 ....A 3693571 Virusshare.00092/Packed.Win32.Black.d-3b5e1b59dd821ddcc3f02aaa63cfc5f65e34e6ae3afee60670408824edf33e14 2013-09-01 12:12:40 ....A 1738819 Virusshare.00092/Packed.Win32.Black.d-3bedb4906e743df6ef6aa29074f4bac03cba475da26744e1f92b2cfac8b1b468 2013-09-01 11:47:44 ....A 811594 Virusshare.00092/Packed.Win32.Black.d-3ce5e7f9b39fd2e7b85b5587461022e4fa111af42b44437463a25fb974673994 2013-09-01 11:14:46 ....A 1367570 Virusshare.00092/Packed.Win32.Black.d-3d4c470a7cc87bf5c051dc595ed83b7e5c773d78acf1c26e04389273e9ae4afb 2013-09-01 11:56:30 ....A 709120 Virusshare.00092/Packed.Win32.Black.d-3de631ed31048afd62907d3148121c5cce72e287e24e8c597fd37e9558b65e2c 2013-09-01 11:40:20 ....A 870548 Virusshare.00092/Packed.Win32.Black.d-3fc299359e0214628b3af66170145023b37607c6e06a220d3d9d568b0e9c14d2 2013-09-01 12:12:26 ....A 779372 Virusshare.00092/Packed.Win32.Black.d-4120e9e1762376e39a6b5eae639f4aaf19f2746e724b0cc670c9ce29ce316556 2013-09-01 11:12:32 ....A 2672384 Virusshare.00092/Packed.Win32.Black.d-4124b4128a4bebb135f00302ffae428e9bbc889ac1095a5924050b20ccbf11e1 2013-09-01 10:52:26 ....A 360448 Virusshare.00092/Packed.Win32.Black.d-435747def5b73e001943924697b1dc03f71169c60e5443e964d1eda2b25ff2d8 2013-09-01 10:55:38 ....A 757760 Virusshare.00092/Packed.Win32.Black.d-4705a79fc39565a6ac092de71f5154f39d46d3ccbcd1d9a1b1c4db2dc8be543c 2013-09-01 12:03:04 ....A 1013780 Virusshare.00092/Packed.Win32.Black.d-4841f12e3e8217fc045f72fb0934fb164a0b1fd014704e4ef887e9c9d97872af 2013-09-01 11:39:36 ....A 812032 Virusshare.00092/Packed.Win32.Black.d-4911a134c2afc99e95d1a643c68bd326af87393ca9bf695a77f48cdbecd4dd56 2013-09-01 11:54:06 ....A 315998 Virusshare.00092/Packed.Win32.Black.d-4bdd85b3a6add8253755d7297a309217fb35cde2b24191b2639785637cc68dcc 2013-09-01 11:45:42 ....A 591872 Virusshare.00092/Packed.Win32.Black.d-4e330f0800df0f47f92a8002eb05d54151246cdd6d1844dc6549de33013062bc 2013-09-01 11:05:42 ....A 1288840 Virusshare.00092/Packed.Win32.Black.d-5010380dab01e739156eedff1617bce778a7f588521fb444db6ed918dce88e36 2013-09-01 12:08:32 ....A 4182697 Virusshare.00092/Packed.Win32.Black.d-509a48e4b2af440a390ec20ba01e2ea802898477816b68cc333c0fe1fae61e25 2013-09-01 12:14:44 ....A 1288916 Virusshare.00092/Packed.Win32.Black.d-5126474099bbf3db136b4678c424f0cc7bd07b4922d1f3f250bd19f0e2256849 2013-09-01 11:29:44 ....A 1208572 Virusshare.00092/Packed.Win32.Black.d-5187bf0f590512871baa3173627d14809206ae3ca6d09f44b92aae472b747290 2013-09-01 12:03:04 ....A 511434 Virusshare.00092/Packed.Win32.Black.d-51ffa39f2c2593921bdc07a3d0e2a2f1f517a79517e97759722cd3814f93462f 2013-09-01 11:32:34 ....A 748032 Virusshare.00092/Packed.Win32.Black.d-53e2137ef8943d13146b88c89d4406bfa5d62d06c7063d5ce6683bb513d95172 2013-09-01 12:02:52 ....A 1183515 Virusshare.00092/Packed.Win32.Black.d-5633e9bd2fc9a3fa4d9419dcd9b5fbe00bfd69b9d3b1013458c6f785d2a79ef4 2013-09-01 10:40:52 ....A 332288 Virusshare.00092/Packed.Win32.Black.d-565c318e83da2ef710f69ff0411cd495ba1dcb64dfd3fc6ffcaf4e22113e7a55 2013-09-01 12:02:42 ....A 1210762 Virusshare.00092/Packed.Win32.Black.d-592b6b6b95473e2bcfdc73d3972c189bf88c814999dbb43399b033b493532aff 2013-09-01 12:11:34 ....A 242688 Virusshare.00092/Packed.Win32.Black.d-5c3a11233a6fdf34f30e0c4ba438cea5c1f34667b353023ad22a6df729f9b8db 2013-09-01 11:12:06 ....A 1414338 Virusshare.00092/Packed.Win32.Black.d-5efdac66050b2ac7b93235079afdd60ba2cff0430bee37a019a1c1e84f684bd2 2013-09-01 10:46:34 ....A 930961 Virusshare.00092/Packed.Win32.Black.d-61fc7be5c0ff6498f09e6b3272be63b345e4cc7de7f786c5ac4c961fa65b7ea8 2013-09-01 12:04:50 ....A 666624 Virusshare.00092/Packed.Win32.Black.d-62e26b99a31d9211c4b19f91d193878ceeb3e0d6ebba90a464ec423e68d04c3e 2013-09-01 11:28:12 ....A 975360 Virusshare.00092/Packed.Win32.Black.d-64e4f60ba30cc13394b13e426a2b0c9441fa1788e7b05dc0f4fe8034c1b76702 2013-09-01 11:06:56 ....A 4090235 Virusshare.00092/Packed.Win32.Black.d-6e90b4498b69b7d15fc1e698ed56236f9c12f6718fa7ff096aabb12d13090710 2013-09-01 12:15:12 ....A 826867 Virusshare.00092/Packed.Win32.Black.d-70d417e95f23de4c7df433d5af51f9eef089c2e2098ad30d501550d26ae69efb 2013-09-01 10:59:00 ....A 464896 Virusshare.00092/Packed.Win32.Black.d-736aafca412273eaab1531d732264093c3d23e5bbc30efd2bfe26159b2b61787 2013-09-01 10:55:12 ....A 817540 Virusshare.00092/Packed.Win32.Black.d-739c6c52ce302fc4c6c9d8bf9510579e1a4743ed333cb2ba8c5f7131b54eee6e 2013-09-01 12:01:54 ....A 841728 Virusshare.00092/Packed.Win32.Black.d-76228380dcbce3ae8887e892660dd97e5434c2ee75270691643758a898c3e0ea 2013-09-01 10:51:24 ....A 196096 Virusshare.00092/Packed.Win32.Black.d-780fc04a3d52ad6659e07d9df577adec85f3d0964b82021b6802865e8f1d232d 2013-09-01 11:26:20 ....A 520704 Virusshare.00092/Packed.Win32.Black.d-7a12851e4d15b59c8b785d2ce906ad3e0ad986708df23fa9a3b37216df3ed6d7 2013-09-01 11:53:30 ....A 209975 Virusshare.00092/Packed.Win32.Black.d-8015ace7e91d346c359959f2ff908b81810e6ba41a17f55f0367f43d639cf9d2 2013-09-01 10:53:02 ....A 405504 Virusshare.00092/Packed.Win32.Black.d-8398ff10c35544ee298e5dd7a928571e8469fbb957198109cd4a9c24a408ddb9 2013-09-01 12:15:02 ....A 2768962 Virusshare.00092/Packed.Win32.Black.d-83cddab1e41799f15ea3bdee144625ca2ca3595ea34501317911e095f71f741e 2013-09-01 11:37:04 ....A 853504 Virusshare.00092/Packed.Win32.Black.d-84d862574fa68aead987e36ad86753ce6acb40239d51ce6f6c4cf7397c16b9c4 2013-09-01 11:38:30 ....A 658944 Virusshare.00092/Packed.Win32.Black.d-84db11349f64e6c9a5bf4e94d8d6bc76bb02e48691ac71a4fa998d11ea7153ac 2013-09-01 11:34:46 ....A 229376 Virusshare.00092/Packed.Win32.Black.d-8532f00cf66af984277bdf3f9a5cd4b239d2dfbe53f8490c26b338d7d09f5bf6 2013-09-01 11:26:12 ....A 711542 Virusshare.00092/Packed.Win32.Black.d-865eacbea4c1441549b8613fcbd2177d9dff0a2f54d467460645104df00d88e2 2013-09-01 11:31:10 ....A 336384 Virusshare.00092/Packed.Win32.Black.d-86b2cde2189b51b1451174d459296a30ebf99907896399ab8e8ddf8f327f26b6 2013-09-01 11:00:48 ....A 590336 Virusshare.00092/Packed.Win32.Black.d-891313c62f20d7c1f9d8899aceb0cccaa420a89cf0afc551334b9a26527cb6c1 2013-09-01 11:02:12 ....A 247011 Virusshare.00092/Packed.Win32.Black.d-89cfb6667e6b221883d9a5c93fda059d49d30224ba13b1e679542d9910963a00 2013-09-01 11:24:16 ....A 361472 Virusshare.00092/Packed.Win32.Black.d-89d7a0ddf791d382c77d6af2cbde419671696bcccdbde0d8b29cad92b1509073 2013-09-01 12:12:00 ....A 233472 Virusshare.00092/Packed.Win32.Black.d-8b61a7af21d51c276e687a874958d8d969fd9cc7c327351d3e1a2731399310c0 2013-09-01 11:02:20 ....A 701952 Virusshare.00092/Packed.Win32.Black.d-8bafb538bd0ac13e4bc99ccd2509ae8616a0f17b052c24c4be205b51039a96cc 2013-09-01 11:37:02 ....A 4419436 Virusshare.00092/Packed.Win32.Black.d-8c6a0e16af000f7c6ac9b77b8d25c8b80c5583cab297e4208f5b42dd650f4f5f 2013-09-01 11:46:38 ....A 762368 Virusshare.00092/Packed.Win32.Black.d-9698464f223fdc078ddaa987006a4f1469468592f1c2a1b5320fdb3eff6dff42 2013-09-01 12:02:42 ....A 1427736 Virusshare.00092/Packed.Win32.Black.d-9a8a36572970494b3add83e3692c2be584b29f599006d66869ed93772a70c44a 2013-09-01 11:34:24 ....A 1463448 Virusshare.00092/Packed.Win32.Black.d-b391bc4320c18a1722caa48fcdb84e85d30469a7d4d4ea9988b4cafb1acf718e 2013-09-01 11:05:06 ....A 237930 Virusshare.00092/Packed.Win32.Black.d-b5773e55b285b982923ac9dd57bc92ecd154563c018f6ccbfbf516f0feeeacfa 2013-09-01 12:00:30 ....A 884953 Virusshare.00092/Packed.Win32.Black.d-b94059d6638541843329ab9931fa45384fd9439d1b3f0a770a43b0801fb1abb3 2013-09-01 10:52:22 ....A 692162 Virusshare.00092/Packed.Win32.Black.d-be18b76d060833adfd47032f9c80891502c3042921c6ac3a9ed061181b8b3e5f 2013-09-01 11:05:36 ....A 214148 Virusshare.00092/Packed.Win32.Black.d-c3fc07225d262913a806823ae0d3fa22c2145ed8180441aa3a3e2eba35c68335 2013-09-01 11:44:26 ....A 303456 Virusshare.00092/Packed.Win32.Black.d-c4303427351f986b2222e00605773a5ca23d2a0c6f6946346d46aad6327f41c0 2013-09-01 11:50:40 ....A 361984 Virusshare.00092/Packed.Win32.Black.d-ce79f3a470c196c41f1666059d42415f87b00b15a6ae5fc236f40d0796c05144 2013-09-01 12:14:50 ....A 3566083 Virusshare.00092/Packed.Win32.Black.d-d41c180de36f4ff13117a38f7186f3bc3681b6022280f9f1254011460c119353 2013-09-01 11:13:14 ....A 1687040 Virusshare.00092/Packed.Win32.Black.d-d5653a5852845696267f336d10a82f4b13597a0d143d9e5caf75447f80fd776f 2013-09-01 10:57:20 ....A 352256 Virusshare.00092/Packed.Win32.Black.d-ddf42a49a711dd0469312db8def5242536cc8411279b42368b9f53818f68da3d 2013-09-01 10:41:30 ....A 411136 Virusshare.00092/Packed.Win32.Black.d-de4325707126a4f98bab13f3ebe6e29706579f357aefb7d03b722bd8366f8467 2013-09-01 12:01:00 ....A 311284 Virusshare.00092/Packed.Win32.Black.d-df0f686a447c470dbd30b0c5fc4568870c7ca2ed7c7d62535dbbf19862574782 2013-09-01 11:48:52 ....A 247296 Virusshare.00092/Packed.Win32.Black.d-e5acad4b995149a61eaa282ef96649a31ad360f4444bb7b180d72fb61a2ee4c0 2013-09-01 12:02:48 ....A 340694 Virusshare.00092/Packed.Win32.Black.d-ed9130a56e61b2514484164dbd3d1f319b3c7f20ecdc8d1465d6cb313412f6ab 2013-09-01 12:03:00 ....A 1417952 Virusshare.00092/Packed.Win32.Black.d-ee81ddcd95d835a7e816e7aa971bfc470dc5c747123cba9278775cf66d5066c6 2013-09-01 11:00:38 ....A 373760 Virusshare.00092/Packed.Win32.Black.d-f7829c943ffef39ee71819397fe7c9a4813a44fcddd48de171100828ad9f8785 2013-09-01 10:50:00 ....A 1725440 Virusshare.00092/Packed.Win32.Black.d-f99c411408dbae34d117f65e806f54cc841b87ab4546cd019ddbd115da8d7f14 2013-09-01 11:30:12 ....A 1363948 Virusshare.00092/Packed.Win32.Black.d-fae1470c03ce44b457370534e82263234ce07147808cbf42908590a8ce8b6df7 2013-09-01 11:56:02 ....A 652916 Virusshare.00092/Packed.Win32.Black.d-ff54411789ff256eb10b3fb0d9405148ce59f3dc9451a930a09946b7156daf49 2013-09-01 11:12:10 ....A 151040 Virusshare.00092/Packed.Win32.CPEX-based.b-9418e779b4ba74c3134b4660608757cc297f8256fc603650d00d22d01c0d89e4 2013-09-01 11:23:44 ....A 139264 Virusshare.00092/Packed.Win32.CPEX-based.c-8f224367c479edcf0fdae94b98de462c2a4d61288eacfda39f5911ceceab01f3 2013-09-01 10:45:04 ....A 12824 Virusshare.00092/Packed.Win32.CPEX-based.dw-4e4733c96b55a7407d3fc4afa7be818db0ebbd6cb5e245c327f90de4d08393ae 2013-09-01 12:02:00 ....A 1160768 Virusshare.00092/Packed.Win32.CPEX-based.eq-ef37ee17e3b5089df1f3e04c4eb2639ae4bfd56cc53c1929e40c722dbb7b8b87 2013-09-01 10:51:22 ....A 64495 Virusshare.00092/Packed.Win32.CPEX-based.hl-3a247365b72f54f6f4235abfd3d0f8b8180035f5c558d1e4127e7fe75af82ce7 2013-09-01 10:52:26 ....A 590745 Virusshare.00092/Packed.Win32.CPEX-based.hq-5505f51833d0f064da701df693d1be24963bc8e09afa6e8c02e691a7e4911fcf 2013-09-01 11:16:02 ....A 4077003 Virusshare.00092/Packed.Win32.CPEX-based.hs-dde4f84d86c504edc12570792b4b9565f626b4ea7e9a870444610a12aae5df47 2013-09-01 11:49:56 ....A 619018 Virusshare.00092/Packed.Win32.CPEX-based.ht-4c26ac2c2906051adba9074eec303ef34f16fbd250a90574aceb99690aad83e6 2013-09-01 11:30:48 ....A 360448 Virusshare.00092/Packed.Win32.CPEX-based.ht-59939444c93e6d837a6b244f9909cac38ce667d50ace5be9b92ed6507b3685a7 2013-09-01 11:02:18 ....A 32266 Virusshare.00092/Packed.Win32.CPEX-based.ht-802ebcc741fd4b0cdf5c266968c9142464bf451a7a447d8db75d4965a3075688 2013-09-01 11:32:18 ....A 69295 Virusshare.00092/Packed.Win32.CPEX-based.ht-82ab901770fada337f7dcffd40b5625c57c3a1e48f330a2ea4314f84cdddda79 2013-09-01 12:11:54 ....A 98550 Virusshare.00092/Packed.Win32.CPEX-based.ht-d3db334ac899c4dde7b1cf08d68d6a45b670c1ff8b8f6d7f25eb82c7cfc83340 2013-09-01 12:07:26 ....A 126986 Virusshare.00092/Packed.Win32.CPEX-based.ht-f47bce2a13f5c6ae6bd551d69d740d1a117d7e8796556c5643ca67c3f832c3f6 2013-09-01 11:26:52 ....A 32768 Virusshare.00092/Packed.Win32.CPEX-based.ht-fbf196cdc3f5682a4b93e7380dcd8ef056b561608d43a4bad50b76e3818a95ba 2013-09-01 11:43:52 ....A 306176 Virusshare.00092/Packed.Win32.CPEX-based.hu-b07bc67c0accd123276614e33d083bce931cff1a8e207ed54e998bc04c79b08a 2013-09-01 11:12:30 ....A 341504 Virusshare.00092/Packed.Win32.CPEX-based.hw-f8b5079ced98224ba13c648b5b98e4d42066927ce4db7c1cf958f37add8b1421 2013-09-01 11:23:58 ....A 138816 Virusshare.00092/Packed.Win32.CPEX-based.m-556dbaf13431d77943556bd8f5cf11212dbacfd9e8703aad8d986c34d7831d04 2013-09-01 10:52:02 ....A 166912 Virusshare.00092/Packed.Win32.CPEX-based.m-d60eb5f5e3ffdad7c2583115880568d7b4fe8449b9dd8cf6ea10d50da3abfc00 2013-09-01 10:48:34 ....A 138816 Virusshare.00092/Packed.Win32.CPEX-based.m-dd17f196bd099af833a60eea67e8ced525b29e5b826dd4a04e7bc17105b18951 2013-09-01 11:41:40 ....A 1160950 Virusshare.00092/Packed.Win32.CPEX-based.t-853bbf32be285b6fa8d3882a4224d34ee278228581822eb8fa49900dd397d67a 2013-09-01 12:02:30 ....A 107008 Virusshare.00092/Packed.Win32.CPEX-based.t-ea0b4d2542bceac4d92a383b262dc44aec2c37b6fd046754f6f443cb8ae964dc 2013-09-01 10:41:22 ....A 1851457 Virusshare.00092/Packed.Win32.CPEX-based.v-55511c844010f91a504709b2c47c519bb1ba8c98a62f42ccb1c8f10dd26f8b00 2013-09-01 11:08:16 ....A 1252311 Virusshare.00092/Packed.Win32.CPEX-based.v-815ed19c7518fdb418faf2a95afa67b3b12c228073acd5ef5d23e0cfc936b0ba 2013-09-01 12:06:46 ....A 1211652 Virusshare.00092/Packed.Win32.CPEX-based.v-b0666c463e42fb3df7bd5d558b501b8b022c9aa197330f8344a963e7629fb461 2013-09-01 11:34:02 ....A 129236 Virusshare.00092/Packed.Win32.CPEX-based.zc-47b0c3a6b595832806b776ec773bc7088c32a5f634d54268f8d554475d0bb91b 2013-09-01 11:52:22 ....A 1443828 Virusshare.00092/Packed.Win32.CryptExe.gen-1ea9279ed25b4959714df210a8d59305b014e163baed779ba24881ea84874c34 2013-09-01 11:56:54 ....A 761352 Virusshare.00092/Packed.Win32.CryptExe.gen-64004be5742fa47eabf283fba90a6850c8c2eb99dad369c295c0c4868ae77bdd 2013-09-01 11:54:02 ....A 1222442 Virusshare.00092/Packed.Win32.Dico.gen-00303f570bf7385325ecb6429f301c479fd0ce04055ab185174802314d2fa965 2013-09-01 11:11:12 ....A 1474309 Virusshare.00092/Packed.Win32.Dico.gen-0eed0fbfb835535ef2ed72424c064a05e9dd12b366ee64c8c52957136fb9a25b 2013-09-01 11:43:00 ....A 1400832 Virusshare.00092/Packed.Win32.Dico.gen-33225a8b7fd179be1a75aa24845c99104b4922db684d66b9f346083812ec21c6 2013-09-01 11:34:54 ....A 1470509 Virusshare.00092/Packed.Win32.Dico.gen-3439bd1829beb634a63aa4d23cbd701b82d9829be4a1f8185b4687e77fedcde5 2013-09-01 11:38:08 ....A 184832 Virusshare.00092/Packed.Win32.Dico.gen-d3d1a41efe25547a2b03f10dc14f4cbab91ca56d38b1e5c89b064bb424ff3478 2013-09-01 10:52:48 ....A 1318912 Virusshare.00092/Packed.Win32.Dico.gen-ec5f34aac058a9a706dd510dfa206e62d74135eada620e48ddb8d19c230c8404 2013-09-01 11:16:38 ....A 327680 Virusshare.00092/Packed.Win32.Hrup.b-11fc88a9dfe45bb3e6af51329c9f816536615c2d6e057737dfb43bdc358bb3c7 2013-09-01 11:31:26 ....A 737280 Virusshare.00092/Packed.Win32.Hrup.b-27a0f84d49d4bda4fbfd8a09b8ddee62cd7d204dc43a31e447dfc60bdc783113 2013-09-01 11:35:04 ....A 323584 Virusshare.00092/Packed.Win32.Hrup.b-27c50438ef1c57ccdfdaaaa4f2a6011a6d862a309cff64678264e7907aa18783 2013-09-01 11:31:38 ....A 450560 Virusshare.00092/Packed.Win32.Hrup.b-2a7e0a02ade9922050a82e96f8e777e0c1cb0c47db613dccb879f127fdbce9f6 2013-09-01 11:34:30 ....A 507904 Virusshare.00092/Packed.Win32.Hrup.b-387bd34136b6c311e6661b3c6f74c5d0fde15c727787eddfd54c11e00c163b8a 2013-09-01 11:13:32 ....A 487424 Virusshare.00092/Packed.Win32.Hrup.b-3daa68aa1623fb5ad065a0427bbbe67d891964bfc3245a249513b4f8f33980d3 2013-09-01 11:41:46 ....A 598528 Virusshare.00092/Packed.Win32.Hrup.b-402738f98e943802114e46e00ec8ea4618ae00236247eb2592094312a353de94 2013-09-01 11:42:20 ....A 359936 Virusshare.00092/Packed.Win32.Hrup.b-40400071c3276b9fec860d9659f5e4c4921577cbd3cd70beb06a986fef39c190 2013-09-01 11:26:40 ....A 594944 Virusshare.00092/Packed.Win32.Hrup.b-406704e6121f13bfc11148f961602562ded85899c3f7c790e33890f261a15ea1 2013-09-01 11:10:58 ....A 347136 Virusshare.00092/Packed.Win32.Hrup.b-4174e23203a573eeebc47d83eea40e45f394caa8d262007029a19880e755029c 2013-09-01 11:46:38 ....A 767885 Virusshare.00092/Packed.Win32.Hrup.b-42e16a44a7c6e39077b6a08102c1a1b941f1c7e0e0f268a6792064fefa296db9 2013-09-01 11:34:36 ....A 524288 Virusshare.00092/Packed.Win32.Hrup.b-450e314fd93ed9ff32ea76ab15b7b193e3ce7b8c346ffe91cf016ca75456033b 2013-09-01 11:25:02 ....A 389120 Virusshare.00092/Packed.Win32.Hrup.b-55690ee7e083329ce94ed3ae42c6e22f25c48f5544e290d66b599ddffaf32560 2013-09-01 12:12:44 ....A 462848 Virusshare.00092/Packed.Win32.Hrup.b-5efa0f1afd30d8b5cbec7a86548718742a36d203544dca6f694073ca9ce7d112 2013-09-01 11:56:04 ....A 340992 Virusshare.00092/Packed.Win32.Hrup.b-665b72d3c49d458e0100a883ff1af4deda7a67d865546410483df7f8470a93b6 2013-09-01 11:41:56 ....A 524288 Virusshare.00092/Packed.Win32.Hrup.b-6dbb294e1e4ef11f8c13e4719525934f6748a1b020fc3dfa5d0b84a7ed6d4d93 2013-09-01 10:47:26 ....A 451584 Virusshare.00092/Packed.Win32.Hrup.b-7229c8e43d2bc27643d27ec245a13d0eb0c9db31091ed91450e4527396cd612a 2013-09-01 10:43:10 ....A 339968 Virusshare.00092/Packed.Win32.Hrup.b-774b8ca899be853548d748c914ea691c3ff1a76dae131c2336c1e8034292eb67 2013-09-01 10:55:48 ....A 602112 Virusshare.00092/Packed.Win32.Hrup.b-7fa858114a0598f0b932204bd12433ded956401fd16f08a8af767eb24d185c9a 2013-09-01 11:04:08 ....A 290816 Virusshare.00092/Packed.Win32.Hrup.b-816b6b514d571d6b9e5bf7a99548fce7640e8c1d04374bbf4a451fdbf38bdbc8 2013-09-01 11:28:06 ....A 397312 Virusshare.00092/Packed.Win32.Hrup.b-879ad108da091dfd6d419b024eb870a700758599a8b4ecdef39c3fee2f29387e 2013-09-01 10:56:56 ....A 466944 Virusshare.00092/Packed.Win32.Hrup.b-8d1be01a22d4c99123a2a268299d71d9cc020e09ac557deff70f610ff4dd1f43 2013-09-01 11:32:36 ....A 344064 Virusshare.00092/Packed.Win32.Hrup.b-8eae242b888c7a2403050b7d9b46319a1d71f57db6c0499ae02cb2aa98958f30 2013-09-01 11:45:42 ....A 296960 Virusshare.00092/Packed.Win32.Hrup.b-946464610cd4d933971fb531697d5c2a07e8ed9b80901c630d593252aa83bf4f 2013-09-01 10:46:40 ....A 531968 Virusshare.00092/Packed.Win32.Hrup.b-95ba23b2faac1a5ba11e4a8ef71a75b99a9efeba9f8abe230783aa7419128481 2013-09-01 12:09:42 ....A 380928 Virusshare.00092/Packed.Win32.Hrup.b-963f03eac6d8b9a4251e0cd2240983737b022f072be7a49b35941719fee5abc0 2013-09-01 11:11:14 ....A 610304 Virusshare.00092/Packed.Win32.Hrup.b-9fb9ab55adb593524c2bccf83549f880ce3ee0f89b726e96983998efdc9a8c73 2013-09-01 12:10:12 ....A 372736 Virusshare.00092/Packed.Win32.Hrup.b-d34b7a0f81729062585e2b7af99915e26b9f4ff584122946f9fb6c4ca3dbd273 2013-09-01 11:09:08 ....A 380928 Virusshare.00092/Packed.Win32.Hrup.b-d6bc1ae8f3747554445c1c1845a6084c0163946cb1ca6cd82d01c35a6e7e5367 2013-09-01 10:45:42 ....A 487424 Virusshare.00092/Packed.Win32.Hrup.b-e3af944c99866fb2294f9e28778a8ce6757dc03364836578264a1d08f0f65134 2013-09-01 10:47:54 ....A 454656 Virusshare.00092/Packed.Win32.Hrup.b-eb4cb3caa6b8a1189a7fa8597ce4573cc1211b0e185c790af373013cfbe13de4 2013-09-01 12:14:44 ....A 491520 Virusshare.00092/Packed.Win32.Hrup.b-ec38cb4e1d6d3413ad95f1bb58c90cee7c8d6e430bedc2fb490070a1ab717b89 2013-09-01 11:49:28 ....A 478720 Virusshare.00092/Packed.Win32.Hrup.b-f7e8774dd64c12f263316f02214506f54ae8c26cc8202e2c39478c597b502b82 2013-09-01 11:32:48 ....A 507904 Virusshare.00092/Packed.Win32.Hrup.b-fb9992e2ac29d64a5dc8a0f3385749229c75481e48a6b6f97cda44be6347c490 2013-09-01 11:55:24 ....A 348160 Virusshare.00092/Packed.Win32.Hrup.b-fd06731af0e99ea30c886a9c7719e973eaa7d6a9a09a96536edf0d40455ce248 2013-09-01 11:06:32 ....A 442880 Virusshare.00092/Packed.Win32.Katusha.a-0162b0d15cddd0eefe4f1a080a8332dcb343321a41c5cc5082e9269414ccbecc 2013-09-01 11:59:34 ....A 33152 Virusshare.00092/Packed.Win32.Katusha.a-206fcb7553e7d4d0b72f40b3920f3375b1b29c8cec34647c02a65227119f6fc7 2013-09-01 11:33:42 ....A 101516 Virusshare.00092/Packed.Win32.Katusha.a-28be5d3fd69a81842d4c4849b3e041b9072fa4c292f68e237ac18e55afa39be2 2013-09-01 10:41:16 ....A 31360 Virusshare.00092/Packed.Win32.Katusha.a-3ab4e01116af2ac298ae9a5ef1d79d6e70cade0f92d1bb62f0f3c62d78aba4d2 2013-09-01 10:49:16 ....A 105476 Virusshare.00092/Packed.Win32.Katusha.a-40b024d3c04dfc629099e2ddfef2cab158ac1d5e95c3d218f1aa64eb94cc67c9 2013-09-01 10:52:34 ....A 33152 Virusshare.00092/Packed.Win32.Katusha.a-46febb740f791d2f3dcbf121f6806d256f36f18e474ac11c5cac4896942b014d 2013-09-01 10:47:44 ....A 913920 Virusshare.00092/Packed.Win32.Katusha.a-498cba211e983da8c11c63df9d3bcd1190ab8659340cd6dc30d1a75f80343259 2013-09-01 11:45:02 ....A 73728 Virusshare.00092/Packed.Win32.Katusha.a-4c3e324a96a81291115eb7241dfd06691043c5df94a7547fe3aa8c2ab7f812ba 2013-09-01 11:45:56 ....A 81931 Virusshare.00092/Packed.Win32.Katusha.a-4ef94c3f76660f4632aef8f91e2a95a1d41ed57efb533afacb552253be942f4d 2013-09-01 10:54:54 ....A 34816 Virusshare.00092/Packed.Win32.Katusha.a-976c5ccfc7b015114818e03bd3657bd323eb844250219fd056d45db2d7943f58 2013-09-01 11:43:04 ....A 20480 Virusshare.00092/Packed.Win32.Katusha.a-c459b3531bf0f86a9656451fb34dd7c522e251837e88af8a84c344169cf24bac 2013-09-01 10:49:30 ....A 317440 Virusshare.00092/Packed.Win32.Katusha.aa-0098a13f0c071ecd683bccebd0d1f323a9dbbe972ad526ab4d2692caddd5a08d 2013-09-01 11:48:00 ....A 316416 Virusshare.00092/Packed.Win32.Katusha.aa-0698b6382cfbfbefdfba20740e7b3a4097f0dfd5d7b7e50f904f7f817a8e3c11 2013-09-01 11:51:12 ....A 44431 Virusshare.00092/Packed.Win32.Katusha.aa-09d8e2702ffd385ec1d91a1f70c7a79fc3228aa222d56ed5202bb57db8d529c6 2013-09-01 11:32:00 ....A 122880 Virusshare.00092/Packed.Win32.Katusha.aa-141a114764ffd28aad071ab35c7f537925692789bda6cca9893ab437291a05a5 2013-09-01 10:44:02 ....A 66560 Virusshare.00092/Packed.Win32.Katusha.aa-14422ad87138ac2bbdd6fe98fc32656d22f69c3cf736aba4afc233c16ae06d0c 2013-09-01 10:52:00 ....A 310784 Virusshare.00092/Packed.Win32.Katusha.aa-159196b26fd6d82620da2afbc97039211f2e81ea72a5c97027f5947dd96a097b 2013-09-01 10:43:36 ....A 303616 Virusshare.00092/Packed.Win32.Katusha.aa-19dbae94005fbe0a526d377afde1ef966119936e1668e4c8ed3a108feaa41570 2013-09-01 11:33:06 ....A 281262 Virusshare.00092/Packed.Win32.Katusha.aa-2352863e135bbde9a26ad4ae6024ee3423c4584fc3748c50842054b4c9bdc6ea 2013-09-01 10:51:52 ....A 124928 Virusshare.00092/Packed.Win32.Katusha.aa-2e24709b45f3ce5e85054265f700a6218d6c1880e9fbed8dde4eaa93b89deccd 2013-09-01 11:04:44 ....A 124416 Virusshare.00092/Packed.Win32.Katusha.aa-3cb745c3ffb471622032ec1e12a18897d60906248b7e7f985f4e121bd50c5661 2013-09-01 12:04:08 ....A 111616 Virusshare.00092/Packed.Win32.Katusha.aa-3d2d0a049a4e93c58b535d14ec15204bf1b4ef9fe9f94100615b0862d25ebd8e 2013-09-01 11:32:08 ....A 306176 Virusshare.00092/Packed.Win32.Katusha.aa-3e59df2fc0242a31fb6c49d180d5df3cfe1b7026d4b2d1c6d6e7e43f534e9570 2013-09-01 11:19:58 ....A 316928 Virusshare.00092/Packed.Win32.Katusha.aa-4ca4381f1549ed668b6cd0c4a8a7951bbb8d8134c842f4cd561e4ef609278775 2013-09-01 12:05:58 ....A 315392 Virusshare.00092/Packed.Win32.Katusha.aa-4e7b86721db8894ae7c9baa942fcadcd58f1f4a232968a3bfdc373ad987ce4ac 2013-09-01 11:45:00 ....A 113152 Virusshare.00092/Packed.Win32.Katusha.aa-5227e91516930c8fdd5b962ad1374d8f213d688f84762f3791392485d777d2df 2013-09-01 11:53:10 ....A 57683 Virusshare.00092/Packed.Win32.Katusha.aa-52ed1421de9bd112d3b7a9ab06ecfcaeab561afc111872d5227f2d75470dbd42 2013-09-01 10:41:14 ....A 318464 Virusshare.00092/Packed.Win32.Katusha.aa-566253150ce782a51cc1eb0115f0561d79a57bbb6cc895b4ec8d0f719c0af4cf 2013-09-01 11:58:16 ....A 65536 Virusshare.00092/Packed.Win32.Katusha.aa-5aa9591920740c77f233674d685bf1b4f926ad0c1a451648b3793c29076193a5 2013-09-01 11:40:08 ....A 315392 Virusshare.00092/Packed.Win32.Katusha.aa-5bf69ce69b652affe0bd9feb0c680d0890257dba79fb2ac19dd06d17a8885857 2013-09-01 10:57:28 ....A 309248 Virusshare.00092/Packed.Win32.Katusha.aa-606be0ed95831fa360576e9c74b7f7d8864c8c5ea6fca03ae6c0054edd002117 2013-09-01 11:44:16 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.aa-6301ef66a63b91ba278733054e32251891803727013ee2d234e21928e849e0df 2013-09-01 11:01:42 ....A 301568 Virusshare.00092/Packed.Win32.Katusha.aa-692e232e98a71686b01164e79e81778576938a2634967a7caeb4284a213a980a 2013-09-01 10:55:44 ....A 822784 Virusshare.00092/Packed.Win32.Katusha.aa-72c91338326f7f7adaf14a0622de3eeaefcfdbdf693b192db7cc22769248be6a 2013-09-01 11:57:50 ....A 65024 Virusshare.00092/Packed.Win32.Katusha.aa-81b948d4895cf5927719b14ffb0e8cc0d8da006f9658c816f646618aa459ea6d 2013-09-01 11:15:00 ....A 318464 Virusshare.00092/Packed.Win32.Katusha.aa-84376ed2fa5e3afdc88ed41fb1a81545e73b381665d1f70b1e795001f16c62f2 2013-09-01 11:08:36 ....A 303616 Virusshare.00092/Packed.Win32.Katusha.aa-89fd19f0ef712a24ce4c762e0be2fbb9345e578cb2c277108454cb2029f887af 2013-09-01 11:32:40 ....A 105000 Virusshare.00092/Packed.Win32.Katusha.aa-a1c866784edddc31884f3fb1cbd15b8b55afcca5ccc432ed7a51f31fee739c3a 2013-09-01 10:51:10 ....A 303616 Virusshare.00092/Packed.Win32.Katusha.aa-ac3d9b41adc8cd427c0ef36f8251071c6801b0b234d6538b8cf8ae405513a480 2013-09-01 11:08:10 ....A 29184 Virusshare.00092/Packed.Win32.Katusha.aa-ae1104bcc14c3f252da9dae168ae4f4942302bcebacb271e26cd29ab8f1266fe 2013-09-01 12:01:50 ....A 310784 Virusshare.00092/Packed.Win32.Katusha.aa-b0c090a5719627cb0d7682d1b917b2f5c3a2ad812e40c7ab9350813ee0d593c4 2013-09-01 10:41:30 ....A 301568 Virusshare.00092/Packed.Win32.Katusha.aa-dc2e19ce3b63a07df394b1d6bb500bae56e45b416bb3499e93a311aa1997f1b8 2013-09-01 11:09:34 ....A 111616 Virusshare.00092/Packed.Win32.Katusha.aa-e22f97fd70b880802c7e298c6a526e2d736a01f265c4eabca1c5d2f8b898834a 2013-09-01 11:48:50 ....A 65024 Virusshare.00092/Packed.Win32.Katusha.aa-eb486bc27ca9be21d5850640b3647971cb49ee56b26dc67275dcd85b7763f8d1 2013-09-01 12:12:40 ....A 116736 Virusshare.00092/Packed.Win32.Katusha.aa-fe9ffd1cc074e0f3634a6299195eaa38145631c08cec6f0766c71c5f3aaa2cb5 2013-09-01 11:13:54 ....A 310784 Virusshare.00092/Packed.Win32.Katusha.aa-ff13b380af616484c8e0ee52c09cb1b91f9479157fc02e9fd97a2d4a9bcce010 2013-09-01 11:24:44 ....A 843864 Virusshare.00092/Packed.Win32.Katusha.ac-02306a4c24d3ef76bafae28565bcf7693b921ac759781f24f8b43daa23a6b96b 2013-09-01 11:10:40 ....A 572928 Virusshare.00092/Packed.Win32.Katusha.ac-08627cd67445442e289f9dd60c5052ca912c5edf00d34a1b3e9b6d19f6fceaab 2013-09-01 12:02:34 ....A 690176 Virusshare.00092/Packed.Win32.Katusha.ac-089f2005bc543dc690463b9518b4854707e35a51e8d571e95e9acac92fb2a6bb 2013-09-01 11:43:00 ....A 595968 Virusshare.00092/Packed.Win32.Katusha.ac-14428a1bc2d5e6efc4b189be9619e3e3c9965d126673e2d09e92884ffd3b327c 2013-09-01 10:41:56 ....A 536576 Virusshare.00092/Packed.Win32.Katusha.ac-19c7b0174446321f892e3c5748b4d00b115e8f441d0fc031fe31381f124dfba2 2013-09-01 10:56:12 ....A 962560 Virusshare.00092/Packed.Win32.Katusha.ac-1d2bcb2785d0e4dd5839447f21e130729857d597d4f5fec4f70c6f4e3228610a 2013-09-01 10:59:46 ....A 755200 Virusshare.00092/Packed.Win32.Katusha.ac-1ef5969ee3f8af60a6e769cd4b1c020943c1ae3829ac38aacef475eea0fb64e6 2013-09-01 11:00:32 ....A 616448 Virusshare.00092/Packed.Win32.Katusha.ac-240c75fd06beea246a27833ef867b32f3e594d195ed95659226c367d2dc2d7a9 2013-09-01 11:12:22 ....A 401408 Virusshare.00092/Packed.Win32.Katusha.ac-2c2ee55ddcbc4374b1b7efcdb550f897dd3fd379da53c5782d8cc9cab6a50317 2013-09-01 12:02:04 ....A 896512 Virusshare.00092/Packed.Win32.Katusha.ac-32f7a8052c2435388864833dc2d1c7aa737f7fcf4f39b9ee0dd55b909d3cc2fe 2013-09-01 11:34:02 ....A 380928 Virusshare.00092/Packed.Win32.Katusha.ac-340dcb4ab7f2b04d6e26cbd53afc01fa3ec88157bfe5803943cbfe7d024267d9 2013-09-01 10:57:10 ....A 450560 Virusshare.00092/Packed.Win32.Katusha.ac-378bfa2515673486c918eadc004d0255c5e7a7e5591c0d14385f974a5c2b6eca 2013-09-01 10:59:00 ....A 450560 Virusshare.00092/Packed.Win32.Katusha.ac-38ee61adb6dd1f079bccf33d90d2a1c4d47021cbc2c2cda8a6404b6f6930fc44 2013-09-01 11:16:10 ....A 307200 Virusshare.00092/Packed.Win32.Katusha.ac-3c0698059c7bcdf389de32b74c840873576c66193486a1a4e9f5e94bfc48f1fa 2013-09-01 11:18:58 ....A 741376 Virusshare.00092/Packed.Win32.Katusha.ac-403c3fa2f90b23d3525eb09c4a9cee441934564185d114d736cf331aec9d2801 2013-09-01 10:52:42 ....A 896512 Virusshare.00092/Packed.Win32.Katusha.ac-42cd5642b62ea2c76ee62b52187e9e2cd56ade47dde93eccd267389fc7fda8b5 2013-09-01 10:54:06 ....A 66384 Virusshare.00092/Packed.Win32.Katusha.b-440b36f5fde096d9001fa21697a1302197e8921607f2c09d44bf752dd15fb0fd 2013-09-01 10:43:00 ....A 337800 Virusshare.00092/Packed.Win32.Katusha.b-79924912e900a5b63e4c31feb562fa14ad7f9ec1627f6f3ec00ff14a8daf8a08 2013-09-01 11:00:36 ....A 103744 Virusshare.00092/Packed.Win32.Katusha.b-9fbe6436c069d92199c9808bc041d98afd6f151360a20a20268f4d2da1d43550 2013-09-01 11:14:58 ....A 60416 Virusshare.00092/Packed.Win32.Katusha.h-b0686f3b16ac56a7a43d705276dc4e343eefae426f09eb1991eb88b20ca7a25b 2013-09-01 10:56:06 ....A 205824 Virusshare.00092/Packed.Win32.Katusha.j-6082d9d7261e117bbc42ec53f2fb4291309d41cd717d430cc9715fa82b24e180 2013-09-01 10:42:10 ....A 497664 Virusshare.00092/Packed.Win32.Katusha.j-8c444dc36b2630689e004ca62ff64c586873ec2fe07ad90764d9ee58d55adb40 2013-09-01 12:05:56 ....A 164352 Virusshare.00092/Packed.Win32.Katusha.l-096b5140ee363200fffa9a32af2a9ad36a1d293c16683aa6aa9f3d8fc832ec4d 2013-09-01 12:04:42 ....A 163840 Virusshare.00092/Packed.Win32.Katusha.l-e1a0af2746959da4f57d8cb82eaa4667d11924069a95b98a29e3c16b92c06439 2013-09-01 11:12:48 ....A 95744 Virusshare.00092/Packed.Win32.Katusha.m-00404245b32853ab4ceb7eb5543c83c558c6c8348456c301538d7fb3f99b9130 2013-09-01 12:12:40 ....A 177152 Virusshare.00092/Packed.Win32.Katusha.m-4d4dbb42390381237500caa4b97622edbea46e15cfb9f74e06f00b1f3cf256e7 2013-09-01 11:40:38 ....A 154624 Virusshare.00092/Packed.Win32.Katusha.m-5d40b3eedbdb4966cd9da77d5f61d5df8ba9532d4ee98355b6683e122c80c411 2013-09-01 11:07:56 ....A 203264 Virusshare.00092/Packed.Win32.Katusha.m-d5d352698cc388b62219387b5894d08564ca0b8525fa55d74dd40c1781e0c05a 2013-09-01 11:56:36 ....A 161792 Virusshare.00092/Packed.Win32.Katusha.m-fcb6bb913eed1da8740b7bfe52bfbd606464695bdbdfa0df04cb363893a01dd7 2013-09-01 11:26:40 ....A 276992 Virusshare.00092/Packed.Win32.Katusha.n-04b2d28300dc5c7a096bbfcc4dc53a6ee21791e8e8e5a8e0125516bce94274eb 2013-09-01 11:52:54 ....A 101376 Virusshare.00092/Packed.Win32.Katusha.n-1b834b0c945f84426119898830eff34178ae2f55f370c11be633370f6bf6e1f3 2013-09-01 11:55:44 ....A 102400 Virusshare.00092/Packed.Win32.Katusha.n-1eaf56ba5a119118aa1c7988a6460922e70f64e242f57aee119042fcdc50b2c1 2013-09-01 11:03:12 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.n-1ee4fa72ec3b2c4517c3db9717aaced775506eaf45587a02d9d5409262e82a3c 2013-09-01 11:10:26 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-1f01ed6ab4bd818bd63232f5184765f978430fae1ce22f8cdd4934be3c2cef71 2013-09-01 12:10:36 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-279546cb1f8cf20404c78c6c23f38bd924845dcccece7920150a3806c2a139c7 2013-09-01 10:59:10 ....A 115712 Virusshare.00092/Packed.Win32.Katusha.n-28fa7edc390a9b2ddaee539e2da476091467b739a4f4802c7306329d4781b944 2013-09-01 10:44:50 ....A 104448 Virusshare.00092/Packed.Win32.Katusha.n-29153d771ed40a3baaccacd610aa43f5886d7997235a99528b756a0457504bb1 2013-09-01 10:59:44 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-2cb0a1529577c72cae2451411235719a3b9d087ae45f405900e2b6adc492546a 2013-09-01 11:00:58 ....A 119296 Virusshare.00092/Packed.Win32.Katusha.n-2d7d5d8363357df174b8b65c957039f9176a14f082761608fe444b9345b17b2e 2013-09-01 10:53:50 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.n-30021abb2a86af0db3e442c358d603c7fc32e674ae838a4219b4cc7ded2888b3 2013-09-01 11:53:24 ....A 174592 Virusshare.00092/Packed.Win32.Katusha.n-320cbed62181a3101bbbf3051c71108a2836b685151b4984e16e634ac0a0f1b1 2013-09-01 10:59:06 ....A 113152 Virusshare.00092/Packed.Win32.Katusha.n-352741f679f07664fdede8ee7829ddd1313aea61457e58647599dcdbf71362fc 2013-09-01 11:39:22 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-36601f95945268310af46e759d44c4fd411f80ab941e13566d1dea3b1e132eed 2013-09-01 11:03:22 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-3771dcb893ab4767f9495b8400829b71142776b1747696550ee9e4f23cacfeea 2013-09-01 11:40:46 ....A 113152 Virusshare.00092/Packed.Win32.Katusha.n-3acbd926fc46fac4088eedcb7ec9a11b9517eee5141ca5ea39543106a7bc4454 2013-09-01 11:03:08 ....A 113152 Virusshare.00092/Packed.Win32.Katusha.n-3c9d23850fa972c19494be32a3ae5c4ee4be025ef254074a52ac0dfe95687344 2013-09-01 10:51:32 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-3edb0cb365e733ed81fa2c36b5af6a705da2b142ff368d7ff25dd100e39e8637 2013-09-01 12:07:54 ....A 104448 Virusshare.00092/Packed.Win32.Katusha.n-4359e241eaf57bc730abc6a55e5ca93ae04b1f52506943bee5dc03371bcb91a9 2013-09-01 11:55:58 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.n-484497909e9eeb29c1550f2bfa2b9cb7e52ac1d94a3d526d2960bf0710b390f4 2013-09-01 10:58:44 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-48e7ae3e76e7d6f8fbc985139fd2e84259193df6907ed3fe0c1b55b1e686d6a9 2013-09-01 10:41:02 ....A 177664 Virusshare.00092/Packed.Win32.Katusha.n-4927cd985099b5316782727d3f9d7914ac72f038e1e96eb636132a6e4e27b358 2013-09-01 11:06:20 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-4b5133597c6200b35669dfaa1ca0a350fb8091005458b2214ccef1e1252c2fb8 2013-09-01 11:07:30 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-4c3d1e525cf1dbe2fdb6c92be8fa90e0d5f0cef730cae5a70a19be07a44c88e4 2013-09-01 11:21:44 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.n-4d2108c0ce4e2c3f5bd93d2d7552bd30f38b4790e174d91b72b585787c91f4ae 2013-09-01 10:50:08 ....A 119296 Virusshare.00092/Packed.Win32.Katusha.n-4dd27f3a13056cbf2db615362b590a5a907a28bc48c3e2bb6597892fd36cb2d4 2013-09-01 11:33:12 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-4ef06c8d3616ba6809e7264e6a86af0c0dbf3863085ea37afb15162eb1273ee3 2013-09-01 11:41:22 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-4f7dea3fde62b6fb042079f80f16ea63927d209e7227c723471ac641e76804f5 2013-09-01 11:11:06 ....A 113152 Virusshare.00092/Packed.Win32.Katusha.n-52d8bdaa77b7a844635aaa4bb02ed5583f8b3deab5e71026ac7a4b7f2cc55e57 2013-09-01 12:01:22 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-53e824b66f808bd128880e62f7d9f5711aa4bb0b93b2c05bdd48e7e5b02af0b7 2013-09-01 10:56:46 ....A 104448 Virusshare.00092/Packed.Win32.Katusha.n-56e3166036c168a634a568b1cedf15a85fd0ac375c239104240e6215f36cff6d 2013-09-01 10:56:02 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-5a603c34647ca8c7ddf174a1b9b337302f6c461a4080fc046f57964b51c8f6b4 2013-09-01 11:50:22 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-5d04b199266d8b63eedf53c4bd1d5c030ad087c95149f39f3151d6c3c3bb50a1 2013-09-01 11:28:16 ....A 112128 Virusshare.00092/Packed.Win32.Katusha.n-5edc3162e0732b3ee235efdbcfab1704a07ef8ff71580ea03ecd77936b6d2339 2013-09-01 10:44:22 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-6012e3bea8b2bcf2c9fe9cd9bfb4532a8ff8cb6a420fcea05bd6b617a83f1b44 2013-09-01 11:54:14 ....A 102400 Virusshare.00092/Packed.Win32.Katusha.n-62864fc7aaf68deaf990d9e70b68e253c179810804fc42afc038f0d4da02331b 2013-09-01 11:43:26 ....A 177152 Virusshare.00092/Packed.Win32.Katusha.n-63f0abec2bc44cbabd486e89af71b9a57d21979a40dbd1c6bc50bbcdd511c3c0 2013-09-01 11:31:00 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.n-659c2cb918f1f3ecd7f5511a26aa60a4d91b9ca52aa5626d34dca8e25bf932d7 2013-09-01 11:45:16 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-6b7d1648b8d2a70020fa77251c781580c1b0024ae6976b7d82a7bfda2de229ef 2013-09-01 11:09:28 ....A 102912 Virusshare.00092/Packed.Win32.Katusha.n-6d6769a159ca069b2c7fb7c1eb20bd1510257ba4d1513acf1eebab01efb0849c 2013-09-01 10:50:34 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-6fa4a48de171ec2585196b235e830ca963ee133db12c3cbdf1c391dbb7779127 2013-09-01 11:25:16 ....A 99328 Virusshare.00092/Packed.Win32.Katusha.n-76a1e97a512b3f5c590e2fccc73c1d190be8f6ae68114d36ad05b898ccfa7fb2 2013-09-01 11:00:48 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-7cd6b942970250e8b08f886c4e536f9c4236b255c3370a6f625c53c8cee7a1c2 2013-09-01 10:51:02 ....A 116224 Virusshare.00092/Packed.Win32.Katusha.n-7d00d98304df6ceaa30b5318f282ce2aa634643709edf2930175cbcc4d932741 2013-09-01 11:49:28 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-7dea63b442d3763d33b91b6f350ddd7a4de632ad6e0485b59277d924c142b6d0 2013-09-01 12:10:48 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-7fcafa98f01c8c8ba8946ed74b713cb52f2a1ef331e6a4fccf1c094bc5540590 2013-09-01 12:11:06 ....A 162304 Virusshare.00092/Packed.Win32.Katusha.n-7fcf1aef9f3c7a07ff9e76c193f4919455c132adf6b55ca96831974242999555 2013-09-01 11:17:16 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-80168a16511b26d96cefbcc1d705d4a12177f434a80b7807f6f3bb24284e9781 2013-09-01 12:13:46 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-8084e80c506d9b0328b57fffef5db7cc0a569fcb9ecb8de077d86dcf03a72e86 2013-09-01 11:00:12 ....A 69632 Virusshare.00092/Packed.Win32.Katusha.n-821fe222d17923bfaad4993efc89f7eee061ebd265873a97459b824f074c1cae 2013-09-01 11:31:58 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-83d685954d7efc80d4382710896d775c59a878f8c43bc814fc065f96677fdcb2 2013-09-01 10:54:50 ....A 117760 Virusshare.00092/Packed.Win32.Katusha.n-84f46e81904ed64255cfc19edd671c275f4a2929619fd618d871427bd6431412 2013-09-01 10:49:12 ....A 117760 Virusshare.00092/Packed.Win32.Katusha.n-8672847a7c08172cf3ebd4ee47aea2954474bcbe8221b7f0b078960e06abd581 2013-09-01 10:53:20 ....A 112128 Virusshare.00092/Packed.Win32.Katusha.n-8aed5289fc861933a058825e30aa01a11850909a2837d2c11f0a9d5cc297d576 2013-09-01 11:51:44 ....A 99840 Virusshare.00092/Packed.Win32.Katusha.n-8f02dfbea067dfafb09c3f429dacf061a900dc2385a87a3e6a44bcd2c983e072 2013-09-01 12:01:50 ....A 115712 Virusshare.00092/Packed.Win32.Katusha.n-90e255d77d1e1ef21b8f889b7f30ca46b73b3a140d9b43ac84a384ae0da3cb23 2013-09-01 11:03:04 ....A 119296 Virusshare.00092/Packed.Win32.Katusha.n-923c2d9a8c6234bd159aaf0db0a7be4874a46fb82a633b4940a5bd85b0b6305d 2013-09-01 11:31:38 ....A 163840 Virusshare.00092/Packed.Win32.Katusha.n-92507af66e152b2f6cbe86194fac9f34bc593c361779cc682e3a46d5d979ed4a 2013-09-01 12:07:30 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.n-9366d61847bf4d5832ee6a6f10d8ccfd2b7fc779ca7332416374847751f362dd 2013-09-01 11:36:02 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-94341b6f768a8bbe343e12cf69eb96c03ce1063954d3e4893b5d437faafc4d25 2013-09-01 11:09:48 ....A 168448 Virusshare.00092/Packed.Win32.Katusha.n-9654bd33d30dc31ae38603e5db5e75bb353ced0d269c4e8351684bc003f9c009 2013-09-01 11:28:26 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.n-989e177f6c69d72c1f16b1d9bfd6cb284af163ab6c6f7afa23fbda56b735cb9b 2013-09-01 12:00:54 ....A 102912 Virusshare.00092/Packed.Win32.Katusha.n-9952faedbd8cae115eaa4cfbd406f9aa18778d36a3b431fd35be4f273e61e213 2013-09-01 12:05:48 ....A 200704 Virusshare.00092/Packed.Win32.Katusha.n-a04312c520f395ee463ef17c1d3508d6efa2404a70d0e0c25d8e2612a82efc8c 2013-09-01 11:51:08 ....A 117248 Virusshare.00092/Packed.Win32.Katusha.n-b09328bd4e623f1918cc6c8ce39da798d2728ce11a4135b9f4f622118551147c 2013-09-01 11:31:36 ....A 113152 Virusshare.00092/Packed.Win32.Katusha.n-d256bc7c5fbaba3fd21e916da007b4bed5008113b4bc14b00e49337c4a0b2854 2013-09-01 11:06:12 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-d29ee9d42462dce5a2ea0458f36ee9a30a753afed3d4753b9132d33456ef7678 2013-09-01 11:07:18 ....A 117760 Virusshare.00092/Packed.Win32.Katusha.n-d4c99dbd1abddb819911918d6a9c875ac58b49b382959f6549bb8318686ab164 2013-09-01 11:32:58 ....A 119296 Virusshare.00092/Packed.Win32.Katusha.n-d94cd1d8cd65233819bc8742d02564b52e35852973154d0f36df7caab57dd6b2 2013-09-01 11:56:14 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-da0092d2879a3fc9855eb678afe17df2fba29d817e15f59152daa8be837b141f 2013-09-01 10:55:30 ....A 102400 Virusshare.00092/Packed.Win32.Katusha.n-dde63018b978dd8ae4371d5ace8b918f656f3612d233472bef2b9db65c55b158 2013-09-01 11:25:54 ....A 113152 Virusshare.00092/Packed.Win32.Katusha.n-ddec899035285621a8d5faaae2d3b338124fa0fd89f8407d34fb5a133abc20df 2013-09-01 11:45:18 ....A 104448 Virusshare.00092/Packed.Win32.Katusha.n-ddeed9b90beddfd3129f39e51ee1c92c7692b4ec2a7c746513c64c60d5ab957f 2013-09-01 11:31:44 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-df3e5577e1bc90b70c97215e3d3638f5f610ca76b3b149b287243665752b727f 2013-09-01 11:51:22 ....A 102912 Virusshare.00092/Packed.Win32.Katusha.n-dfafd1eac9f4fbef699eb439210a597faa21182f46847fa08dec3126f34ba4c3 2013-09-01 11:53:24 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-e07d8474aed477bf9b6f490b672f5033a9eef4414eb6b1765f20766b5c1a5172 2013-09-01 11:29:22 ....A 177664 Virusshare.00092/Packed.Win32.Katusha.n-e3272f6e1efae228e2029aa0e7c6a3ed1ae5f9442e28b9af1b3da8f4de896acb 2013-09-01 11:55:42 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-e388ded19fe2ed3f76b26e1b27ab2c52a15c111aa808bde74e16dd51269600ca 2013-09-01 11:47:54 ....A 557573 Virusshare.00092/Packed.Win32.Katusha.n-e425fcad5e9b544b20583d1226f490960547bff51d583f04b693a8e70613f08b 2013-09-01 11:34:42 ....A 118272 Virusshare.00092/Packed.Win32.Katusha.n-e574c96ccc75b1dc2e2494bbcecc1ed7b01df19ad2c4bced8ee042a7196dd1e8 2013-09-01 12:07:40 ....A 102400 Virusshare.00092/Packed.Win32.Katusha.n-e7c0138f38d0af69f13afbbad57a1c0a00e9d8eb3de67322e1889f3c20f8d0e3 2013-09-01 10:54:56 ....A 113152 Virusshare.00092/Packed.Win32.Katusha.n-e94e300bb459439601c49ec96703264fd4cc3391bc9fb5d180d6f34bedbd4e6b 2013-09-01 10:55:32 ....A 113664 Virusshare.00092/Packed.Win32.Katusha.n-eaa091e5dbd0d85e39cb65db081eac849ce0bd79493dabef39fe92c140fda6a4 2013-09-01 11:34:58 ....A 159232 Virusshare.00092/Packed.Win32.Katusha.n-ec2e31497766cd0b99726eccda175683b535be5dd80de85808be4e42cf2f2d2e 2013-09-01 10:49:44 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-f0ca82dad2cc3d050b0e2461f39a9200f5d80748f290ce3fed451428a9402683 2013-09-01 12:00:28 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-f249d13d2bbf88134e4f3a45ddfdd53fa86cc305ebfa6352f25db67364bef9f6 2013-09-01 12:04:14 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-f3a3962f381d33a66fbc631aa3fe87daace8349412130f4e332d90535550dc68 2013-09-01 10:53:14 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.n-f67fc749837bfd3423307b478406f57402cc9f5b76dcb0fcd597d394965a9e47 2013-09-01 11:09:20 ....A 114688 Virusshare.00092/Packed.Win32.Katusha.n-fab83eccd004bd2ac91917a2b461c0216bb07fa9ff7f02187b9522780ade3c91 2013-09-01 11:58:40 ....A 131072 Virusshare.00092/Packed.Win32.Katusha.n-febb31c7459fd8b6b0fbddcce82777b6ef03b29e95b422866f81eab860d2d172 2013-09-01 11:09:38 ....A 49156 Virusshare.00092/Packed.Win32.Katusha.o-0134a429aef17d609275eac13c8a52a8faf4158b5ef8fc7a5003da4faae7b58f 2013-09-01 10:52:18 ....A 164352 Virusshare.00092/Packed.Win32.Katusha.o-01f4b6d09142dd55846090c27440830dfd56c9df7b077c6d5cb84901dd087b93 2013-09-01 11:29:20 ....A 344817 Virusshare.00092/Packed.Win32.Katusha.o-0202a77b026f7d357c5755ca5aefbd04922e26592fb180cdbea916b6b2e22c07 2013-09-01 11:00:30 ....A 429056 Virusshare.00092/Packed.Win32.Katusha.o-02ddba0737308b91c5c31ad302d1c5a49d96879cd6959083190ff512b792c1fd 2013-09-01 11:54:36 ....A 345680 Virusshare.00092/Packed.Win32.Katusha.o-03f1b6630ce53d5573482814f3ecfcd4c90aa57bdfd44a0ea835ff9bb1edcb53 2013-09-01 12:07:38 ....A 143360 Virusshare.00092/Packed.Win32.Katusha.o-03f9dc9d810c0b82593a32f549b5314eb46f0726a1dc65262e70fb10e82ec590 2013-09-01 12:05:30 ....A 512000 Virusshare.00092/Packed.Win32.Katusha.o-040ddbbf5cb52eb16d8d8be2880028ec6ec90fd88723ff75eba112e16a7d122a 2013-09-01 11:33:14 ....A 112128 Virusshare.00092/Packed.Win32.Katusha.o-040fee5409ca6c1c158b3444d5fdd14f8eebfb0200e9f827a1243d399b56da34 2013-09-01 12:04:48 ....A 140288 Virusshare.00092/Packed.Win32.Katusha.o-04361f300475d7c8c615f71bc5d403488b0c9b21156f28e592d0e72b0e291d8a 2013-09-01 11:23:26 ....A 437248 Virusshare.00092/Packed.Win32.Katusha.o-0681c751da4cd452114530233308791ed4e75eac5f043a6a790c7c7a8ad90aee 2013-09-01 12:01:42 ....A 84480 Virusshare.00092/Packed.Win32.Katusha.o-092f820598d1459fa3c7eb9a8eae5f650185a3c42a104236205a2d6cc0ced967 2013-09-01 11:48:40 ....A 410112 Virusshare.00092/Packed.Win32.Katusha.o-0c24686d3381dd52c05643ff426e57af84970c8049bb91dc0ad11744b860a2ad 2013-09-01 11:16:22 ....A 470016 Virusshare.00092/Packed.Win32.Katusha.o-0c5b186cf903135c675c7abe8ddd9bf5c1003c7ef9e346a092267a7ddf301f3e 2013-09-01 11:19:52 ....A 483328 Virusshare.00092/Packed.Win32.Katusha.o-0c9122efd8068ca930359caee18a8c8d0260e73577e1cc68a80e11f378bcdc9a 2013-09-01 11:41:44 ....A 613376 Virusshare.00092/Packed.Win32.Katusha.o-0e88cdf07baceefcd2386fb52398969bb8eb5aea7e55a118ae4ecee60855cff4 2013-09-01 11:55:00 ....A 913344 Virusshare.00092/Packed.Win32.Katusha.o-0e8ea979b25bacf16d64c494173ec7ebbc518d1312fc05f1bf9d711f33a6f562 2013-09-01 11:22:10 ....A 222208 Virusshare.00092/Packed.Win32.Katusha.o-11cd43a829de6e4f62c926f391c3616d310f4ae2258865fef3622026fa97f759 2013-09-01 11:21:52 ....A 164352 Virusshare.00092/Packed.Win32.Katusha.o-134ee13b5d22e5927dd8d7a9d1e184113d69907474de10c3293f2e4aa3b8b1a8 2013-09-01 11:54:14 ....A 1318912 Virusshare.00092/Packed.Win32.Katusha.o-17d2695af7b96cd364ec7fe6f2e051ee12ec17bd0deea199caefe5740799d255 2013-09-01 11:49:06 ....A 122880 Virusshare.00092/Packed.Win32.Katusha.o-18a428ee37890d2a07d6d973879042549cdfe627c0807f8b951b0257b538eef1 2013-09-01 11:46:52 ....A 151552 Virusshare.00092/Packed.Win32.Katusha.o-19db12d3702bd842a3b84fd8dad5a90d946e42fb77c593283a3713860f65570a 2013-09-01 11:46:36 ....A 274432 Virusshare.00092/Packed.Win32.Katusha.o-1a0d9a62582aa33254b1cb60785deb2b4012ce5881849a61ddc3c423803f6add 2013-09-01 11:42:50 ....A 57344 Virusshare.00092/Packed.Win32.Katusha.o-1a3a49dd5b11e0b3767cc3fe571677ec556a318e342f26eaac330e4d44ddf39c 2013-09-01 10:55:48 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-1a7076a699da41fbd2296c65393486187a7d769d37196156b9839b1c8caae6f8 2013-09-01 11:18:12 ....A 258048 Virusshare.00092/Packed.Win32.Katusha.o-1ab8114d21b3e35839348cb945536a3a0a09293497783fd6047c0b3aebe9ce6f 2013-09-01 12:15:12 ....A 368640 Virusshare.00092/Packed.Win32.Katusha.o-1b1a081c00c3c5240589ff1b8f567f997cd3366d504beebbef846cb0e9da37bc 2013-09-01 11:03:50 ....A 65024 Virusshare.00092/Packed.Win32.Katusha.o-1bf76cf7a0f2809c591bcbb9dc22a55ab7e980cf36f9fcbb4b9f8774940d076b 2013-09-01 11:14:56 ....A 389120 Virusshare.00092/Packed.Win32.Katusha.o-1cdd681b8873c0f2778242cdf149f5122747c45d40b3d3fb17977788d416ac76 2013-09-01 11:57:40 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-1cea8ba359fa8f41c3339f8354d646d6809c6478105c11cd2bf7cf0bd37d3e75 2013-09-01 10:58:28 ....A 188928 Virusshare.00092/Packed.Win32.Katusha.o-1d6e6c5f9a06e612f853bb63a7e8dea8042b028707a2822e4505fa985970dede 2013-09-01 11:08:26 ....A 869688 Virusshare.00092/Packed.Win32.Katusha.o-1d91d54e63287ff8bffd4b47ef6ba29bb7cf22e9e116de22720cb83eff9122b1 2013-09-01 11:52:54 ....A 22528 Virusshare.00092/Packed.Win32.Katusha.o-1e4241544cee61ea42deed38e9c0defd50c7be2d4b4777f0c19e7561c710b4f8 2013-09-01 11:43:38 ....A 214816 Virusshare.00092/Packed.Win32.Katusha.o-1e9614153860372e7b213fec7504b466724c58e14bd0ff3e4b8ba34e3414ae7c 2013-09-01 11:52:58 ....A 270336 Virusshare.00092/Packed.Win32.Katusha.o-1ea93a1d358a24a0448bcc95bb1dd1314383e8a617e1221aaf53047c660a02ad 2013-09-01 11:35:58 ....A 40893 Virusshare.00092/Packed.Win32.Katusha.o-1f29ee5296794ad1b5649a1068439ac65fdae8f3445522e9a42d939684986ccf 2013-09-01 11:00:02 ....A 282624 Virusshare.00092/Packed.Win32.Katusha.o-1fe66159a39277f9ec80b54b115644644ad1a0062d22318f1a7c725b40680ef5 2013-09-01 12:05:02 ....A 147456 Virusshare.00092/Packed.Win32.Katusha.o-2034e780b124773f930a3f8e1004943fdb3b20ba02b56e389d08823190758340 2013-09-01 11:34:58 ....A 253952 Virusshare.00092/Packed.Win32.Katusha.o-220b15228a6b1682963dfad981ba0219682b2d772a2b7db6830535e1df9ba547 2013-09-01 11:47:38 ....A 105472 Virusshare.00092/Packed.Win32.Katusha.o-2243884de479cecc29109e466bbd595af3bbddb73240ac97863a4ac78dbd5227 2013-09-01 11:30:04 ....A 693760 Virusshare.00092/Packed.Win32.Katusha.o-22e3595cc35ff86362a5a3e7f635be52765b8f0bdae572076ebf234ffe35adc6 2013-09-01 10:45:06 ....A 207168 Virusshare.00092/Packed.Win32.Katusha.o-238130408a8755fd10856108896633cfa5fa13b2f39da5ac7c6204ed98a4cac2 2013-09-01 12:01:52 ....A 183808 Virusshare.00092/Packed.Win32.Katusha.o-23b5bad5828bd223906b79c7be610296b94d0bbcc779f46e7d9307061756850d 2013-09-01 10:52:20 ....A 22016 Virusshare.00092/Packed.Win32.Katusha.o-24085d97ce89847ee4539f11117d73fd9efabedcb5b8455fc0df166b703dd284 2013-09-01 10:56:52 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-25523787ed95adf8c03f8686f9f76add28fd08bf9d8bbc67f569325c20caefab 2013-09-01 11:22:10 ....A 4096 Virusshare.00092/Packed.Win32.Katusha.o-256a1453e395b1a628a4dd6cd8198d4779711c8edaec89c0419b434144f98a57 2013-09-01 11:57:04 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-25af3939781971268c6aaf9233c5236fcf0ad8a9c35b6852ebebf1f8f54b98c5 2013-09-01 11:55:56 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-25cdcfb0931fc0e0eca452c145256921d57be9c8a787cbc382b5e9e0685ecb8d 2013-09-01 11:46:12 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-25f7428435190c85d890f43a52b93b494509362ce9c822adebd6bfbc529d9b2f 2013-09-01 11:47:36 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-260f2d6a9e79d1b9498f977cf9da1ccc469acd784da8e6249a9039b0f75c687f 2013-09-01 11:41:48 ....A 301568 Virusshare.00092/Packed.Win32.Katusha.o-264219751ee3834bdd1d8b47a3ff49aa93e07db77ecfbc9850cadae922d1e8ab 2013-09-01 11:02:54 ....A 852816 Virusshare.00092/Packed.Win32.Katusha.o-270a6e5a9017d8c71d5198b872c55f38ed50fa2883c657b1294a8c4718a092ae 2013-09-01 11:54:00 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-27e6869072a18c40ac9a2e3911a3b4b49e760c0ed9844f0ebed33c945f249231 2013-09-01 11:10:40 ....A 92672 Virusshare.00092/Packed.Win32.Katusha.o-29358b160bfbc4548310df78bbb9940ae6af59f3cd5f61f12e43222f0442bfaa 2013-09-01 11:31:52 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-2abbf1e2fd64296f8b2c3b1f0f3b60735e58aeca8ae6f24e43cc2da97c6a8fa5 2013-09-01 11:41:10 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-2abe345d1f48549032a3ffe14962ee371660b233cc57da2fb1061703daf31231 2013-09-01 11:46:44 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-2b3b4ab3019b5009d9c6c9f2184bccadf1893a49e2c53d7cbf93298e5e99158d 2013-09-01 11:44:50 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-2b9380d70a83aca87d2771e14cad002ebc2efa52e1632ebd2c755254b46cc66c 2013-09-01 11:46:56 ....A 159744 Virusshare.00092/Packed.Win32.Katusha.o-2b9be414106fc73f7738a7d1c02415ed28c8867c095a5e50eb218e265521010d 2013-09-01 12:08:40 ....A 236032 Virusshare.00092/Packed.Win32.Katusha.o-2c001c2725ac8b3dde851b1676cd27d46546c701ff0980a8e7fbad8183b1d10d 2013-09-01 11:11:34 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-2db06858ab2ffd9e0d949026afb46e7f58d7dc5e605e8c05191a84d375c1cba1 2013-09-01 11:17:06 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-2dd9ac1d53ec6f9131ca007fd6c1b7c159b8d099846fc71ee89e834175d6d968 2013-09-01 11:03:22 ....A 133120 Virusshare.00092/Packed.Win32.Katusha.o-2dfffb853fc504747f81c41e3e4f59b03fb8420cd6852c7d50a5883249dfe915 2013-09-01 11:31:34 ....A 237568 Virusshare.00092/Packed.Win32.Katusha.o-2e0c198d2df0080c296f4b9f56037d0b78a63984d86b5d51ccc88b04360fc4cd 2013-09-01 12:04:16 ....A 241664 Virusshare.00092/Packed.Win32.Katusha.o-2e1b3c2e44e323ed0072c848af453998bde892dfc50c1b90eb82dfbb8484ffa0 2013-09-01 11:33:14 ....A 163840 Virusshare.00092/Packed.Win32.Katusha.o-2f3732b717a5772c5ec4dc68f646633ee14f920a1429add076e8591132246b69 2013-09-01 12:10:04 ....A 241664 Virusshare.00092/Packed.Win32.Katusha.o-2fb40a17f67819c93b2799fdea2b451facd860cb1cdbc596b5af3cd7e89a2ae1 2013-09-01 11:38:54 ....A 164352 Virusshare.00092/Packed.Win32.Katusha.o-2fd5de61c4bfc7a616f45daffb63e6d1114b13a157de1890f7906ccce521be72 2013-09-01 10:42:12 ....A 235520 Virusshare.00092/Packed.Win32.Katusha.o-300923a3a578e1ad572027d50f56e6aef29654f3175c13b47289b14a10bbd160 2013-09-01 11:18:18 ....A 2291200 Virusshare.00092/Packed.Win32.Katusha.o-304225fd765790d82b47d07e5277d9ac858898c1bc4ca6ed2c3344a083b8d604 2013-09-01 12:15:30 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-3063b3c5fbf89db6b2371f1734f0a97156a653d8dd47d8fd38ffb0b54ed8b609 2013-09-01 11:36:44 ....A 328192 Virusshare.00092/Packed.Win32.Katusha.o-30e76b0feccd3a3276498f43d52dabe06459bf1d905b0ec22383de77f8733d59 2013-09-01 12:01:40 ....A 180736 Virusshare.00092/Packed.Win32.Katusha.o-325142b26d053bf867035e481e753528933493deee5720ddeb1309b783cf0049 2013-09-01 11:51:58 ....A 262144 Virusshare.00092/Packed.Win32.Katusha.o-32c412018ad870ce037940df50fb98425c0a2ec0620340c346418ef3c8f29880 2013-09-01 10:58:32 ....A 221184 Virusshare.00092/Packed.Win32.Katusha.o-35d9f064856528b5116ddd4ba2a484dd0b090e0258b576bde9b80720f51c6026 2013-09-01 11:06:28 ....A 1101270 Virusshare.00092/Packed.Win32.Katusha.o-3656a1e27d880182ce3e25908b25897382358c6dad4f0737d4aac2374c4a73fe 2013-09-01 10:50:20 ....A 50176 Virusshare.00092/Packed.Win32.Katusha.o-36faf79030f574ee0a92d412af44968f71eb74ba731a24d962c49319cee0a69f 2013-09-01 11:31:48 ....A 235520 Virusshare.00092/Packed.Win32.Katusha.o-377f2d7cbd266cd06b09f4e49c09e51d66f43a0692d854c7f26fa2cf46950045 2013-09-01 12:13:24 ....A 522240 Virusshare.00092/Packed.Win32.Katusha.o-37975ef24ff1a08ca90517abb8084473ea46b2587615d040e214922cf400c795 2013-09-01 11:45:50 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-37da36d325fa1bae8289f0e48cd9869a7530c23c6e261d3927fb93bbb4bec4d2 2013-09-01 12:13:06 ....A 214528 Virusshare.00092/Packed.Win32.Katusha.o-384744820f6e0046ba330cdde11a18c7a1693be65988c3e1e539492744f93f66 2013-09-01 11:35:12 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-38f52d633b4d41716c4723be7cb40b2f57623e27d297b66bf37ff5c354b61c93 2013-09-01 11:33:34 ....A 197632 Virusshare.00092/Packed.Win32.Katusha.o-391d7809bf915771040dc8a0dc2c69f453f179dbdb60715e1521fbec992c0403 2013-09-01 10:56:16 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-399a465d635a7c7e1fb695be12ede0eeed0b1ad59fd79456e401e059080d4858 2013-09-01 11:32:08 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-3a08cb4880ce6fdfd32116df2951fd54a6db1d73814bd705c5b17a34160cfabc 2013-09-01 11:27:04 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-3a5c583e1207d2c5be82b31f62266f55683557a20972fde6b197de71af07718f 2013-09-01 11:56:04 ....A 906072 Virusshare.00092/Packed.Win32.Katusha.o-3a796d2881bcceeb8f78a3716e5ed8f1704aca68742dc05d8861c3a59d5cc93c 2013-09-01 10:49:02 ....A 247808 Virusshare.00092/Packed.Win32.Katusha.o-3add2466970a11cacb96d1584703d233da725f56d3dd4e23dab659e95a9e73ba 2013-09-01 11:05:52 ....A 138752 Virusshare.00092/Packed.Win32.Katusha.o-3add555880ac0653f831b14cbc2807cc627cb88906c7fe3c57d8c6de31b8391f 2013-09-01 11:16:56 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-3b04c21f9cf91b3fdcdb5f6570656af1fe138520e8e168610fb0246623cd5d3c 2013-09-01 10:44:34 ....A 202752 Virusshare.00092/Packed.Win32.Katusha.o-3b1fab61516201daf49008d79aed35d4bad320a6ed995419925128781d6806f6 2013-09-01 12:04:18 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-3b4ca714e8e3e907904dbfd909755f1c9a6ec94842da08c378d1b1b4e51d798f 2013-09-01 11:16:44 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-3bab2b07024dcb8944d594943795b6154ef21d367da98678ae9a6ef4013f527b 2013-09-01 11:56:30 ....A 422915 Virusshare.00092/Packed.Win32.Katusha.o-3be0eaccc74c22b54113cf7df62c1e30303a8f64789bdf87ffd0775c94d04bfe 2013-09-01 12:10:22 ....A 118857 Virusshare.00092/Packed.Win32.Katusha.o-3c364bf766bc6712987ea0fa36c8e27d5fc4929ad61632dcb8b3028bb538f865 2013-09-01 12:01:52 ....A 195072 Virusshare.00092/Packed.Win32.Katusha.o-3c4ae07a6fc6e9611181f2ca73acf42fa7ee264248e84b5862eea8db2b952598 2013-09-01 11:53:02 ....A 212992 Virusshare.00092/Packed.Win32.Katusha.o-3c9ab9810de5090e576cc9b4cbb48181748d27451463ac1555e44aca8086b45b 2013-09-01 11:31:12 ....A 45568 Virusshare.00092/Packed.Win32.Katusha.o-3cdd5e4414de4c26d4398e29e260a679d4f9e507a61572e0ee5a359c96e27dce 2013-09-01 11:15:00 ....A 276480 Virusshare.00092/Packed.Win32.Katusha.o-3cf83a91155f1bd68c267bdd33ff49bd65de5ee4618f06fca502b444b3c7a650 2013-09-01 10:50:52 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-3d09d0a5c014e90c50639e6ddfaaa7190c71e081d4ad5096f52fb0384bf457d1 2013-09-01 11:03:12 ....A 221184 Virusshare.00092/Packed.Win32.Katusha.o-3d264da5fe7a06b5b723e58acf0b504a73368cb65197a976ee2a9b4a15554b4e 2013-09-01 11:24:48 ....A 135800 Virusshare.00092/Packed.Win32.Katusha.o-3d29e5040d0d7239b27072d0f9e01212abe77f997ab1500432dd881d1075c7b4 2013-09-01 11:44:36 ....A 253952 Virusshare.00092/Packed.Win32.Katusha.o-3d2bf01507d4909da34b5b4382cb97da8f6597bce7b4f765a5d19b71cf29bc54 2013-09-01 11:41:14 ....A 185856 Virusshare.00092/Packed.Win32.Katusha.o-3d3bcb63840b2ab925d3c56d8f82b35d0448b11d261136ca5ff2e8f07fc34439 2013-09-01 11:14:42 ....A 229376 Virusshare.00092/Packed.Win32.Katusha.o-3d4e684ab1d7c86e4f3837eaeaf298bf049707e9930477ac14b3f1941e5260fb 2013-09-01 11:12:32 ....A 171008 Virusshare.00092/Packed.Win32.Katusha.o-3dab6ab5f9840480f108669efe9c81be420bee75885a680f8d1f104871f320da 2013-09-01 11:56:04 ....A 184320 Virusshare.00092/Packed.Win32.Katusha.o-3df88ad77ecf3690da12bc477f788b65ee0816afe30f6a5635b4f09a2641e39c 2013-09-01 11:32:06 ....A 185344 Virusshare.00092/Packed.Win32.Katusha.o-3dfacba6bf4d0127f793585f660f35f3bc11fc4f20a60569e6ccf7db3acf7f00 2013-09-01 11:29:26 ....A 262144 Virusshare.00092/Packed.Win32.Katusha.o-3dff899188d8692cb01d02e970f97a65a31fe773d5d219980d411a1f9ab12a81 2013-09-01 12:13:50 ....A 155648 Virusshare.00092/Packed.Win32.Katusha.o-3e09e1b7b947d1e57392cf6356e060e1d54034a3a3b7dc9d2063a6dd29052589 2013-09-01 11:38:26 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-3e4d949a88abac521bc342bf1e5c58e94ed5cd49e13d44f1ec80c54de65c0ae7 2013-09-01 11:40:20 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-3edc052c0173c09c6ef93ea29fe86384948ed90618691b1dd6024ae46f938cf2 2013-09-01 11:38:54 ....A 131072 Virusshare.00092/Packed.Win32.Katusha.o-3fb28a5bac3907e1a396c15c70f547edc84e9c39668c8a3dd8fea42712f9ea38 2013-09-01 11:04:42 ....A 135808 Virusshare.00092/Packed.Win32.Katusha.o-40a3f3346e0c09dce89b140942269231f295e76dbf63b5919554c61b825118f9 2013-09-01 11:08:08 ....A 112128 Virusshare.00092/Packed.Win32.Katusha.o-416d302f3c39ea229773fbf9b93ee5f6b9b80f5bf00ae47010dab08574ec0634 2013-09-01 11:25:12 ....A 184832 Virusshare.00092/Packed.Win32.Katusha.o-4192fb0643137bc3d53005af25ffd7f2d5461fc882e3ce073a713a204d46ea3b 2013-09-01 12:05:04 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-41b4a1839a32b2db862f551d2e63bb696f204f1bf732333030f1917745920c11 2013-09-01 11:31:42 ....A 139264 Virusshare.00092/Packed.Win32.Katusha.o-41e2147bcbc3d9cd2e8a8aa9d461eea484432b5e802ba7f215d5d27d98ab37cd 2013-09-01 11:26:28 ....A 188928 Virusshare.00092/Packed.Win32.Katusha.o-4239e6da755e5aa9236bd49a5f3009712e4245067a00f8527efd1ed38e159c87 2013-09-01 11:57:04 ....A 941840 Virusshare.00092/Packed.Win32.Katusha.o-424fc32a806d1333478913a8c809da3a88474f13ffe13f9c6115171977983b8b 2013-09-01 11:01:24 ....A 159744 Virusshare.00092/Packed.Win32.Katusha.o-42695a2417bafc868be3139daddf389142491233f51719a5c1ae78f7739913ea 2013-09-01 10:47:22 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-42dddbc41eda7df9120a297bc6a66fbb227a8c0ec20e582b8a80ec0b09a3005b 2013-09-01 11:40:28 ....A 241664 Virusshare.00092/Packed.Win32.Katusha.o-4321a83ad455cf6f95b77ae244a931546bab2100c7644a2638fae049cc66c894 2013-09-01 10:47:04 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-435790117ded91e747dbdb474c2a94fd259b8739e5ed731f4d051550dbe2a759 2013-09-01 12:03:36 ....A 2462720 Virusshare.00092/Packed.Win32.Katusha.o-438adf8e2f1a751e0f2ed8a427cd49714b256cc6b2a7f832ab6b6d3c11d7368e 2013-09-01 11:14:40 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-438d38fce4e557a0b9226596962cf681446285143c5a2a44facea5bacabcd218 2013-09-01 12:14:40 ....A 3563520 Virusshare.00092/Packed.Win32.Katusha.o-439f33e7cab545fc32becb09fb7b642f7df10753661f9c3ee9ba4a757bce4206 2013-09-01 11:55:04 ....A 200704 Virusshare.00092/Packed.Win32.Katusha.o-43e40cda988b1e3bbef5b00e3383ba91dd3147fe4abbc8751fee4791b98ab638 2013-09-01 11:37:08 ....A 587264 Virusshare.00092/Packed.Win32.Katusha.o-44f69b8fea8f8f4682803c867c1c44a2322450cbd9a7903c006261d4195034f8 2013-09-01 11:23:20 ....A 306688 Virusshare.00092/Packed.Win32.Katusha.o-45185e9c4e06bbf52356e79d91c42f2af17473ed35194335d24a14bbac2f9216 2013-09-01 11:36:06 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-45289d44a9e5c195d0cec7870147706d43c169e838e9b4cf83a18b4cb706dc31 2013-09-01 12:01:56 ....A 143360 Virusshare.00092/Packed.Win32.Katusha.o-45303d4a24d2b32eb56130b59684e3c820e5e467fbe0b351e722bc087cd415c4 2013-09-01 10:44:30 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-45445c139077d115750d817fd5a7f0a21d10f232372b923beafb30a9986f4899 2013-09-01 10:44:28 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-4547870db35f3a696f3c1a202164cbf59012995f5f0d751fca35ad9ca77ced47 2013-09-01 10:41:34 ....A 1572864 Virusshare.00092/Packed.Win32.Katusha.o-45646cb04c5353226e0c420a58ef2214d3f2770898f8fed4955ca9d06b713c4f 2013-09-01 11:22:06 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-456bdc3f46c45a080bfe9355e9faf00d5ba46ccce30d9c037809e2a15ed388ee 2013-09-01 11:08:18 ....A 188928 Virusshare.00092/Packed.Win32.Katusha.o-457128c13648a49358c0d81ba7970cbe36ced074ca09e48c7f7cda985f9b76c9 2013-09-01 10:45:54 ....A 200704 Virusshare.00092/Packed.Win32.Katusha.o-45fdf6d965c83aad2364398466d40169bb0d34a6853a7156a3a975b83e68cdf4 2013-09-01 10:49:30 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-4651e40e376fe2d2adb43806fb2842c2379907fc9b6ef897a3ce43c46c4dcd3b 2013-09-01 11:55:10 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-468f3951afef8b755d3f616bfd152a4c3086a2d5383ae95590a10f91302269d9 2013-09-01 12:01:38 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-47722659903ca429f99a668a5fb53ca7c8f57fc8678cbb454f2d6ed7729f9492 2013-09-01 11:56:54 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-4852dda985c77fd0f32a5e8c487f351a85e8a104e48c6a4762e36d49a62d1769 2013-09-01 11:23:26 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-48ffcdc2bc81f6251b94b847987cf65d1d9d121f60b6922bcbe4a03129865969 2013-09-01 11:42:26 ....A 153088 Virusshare.00092/Packed.Win32.Katusha.o-49196f8aae574de43f2e834e22c7f7f45126881ce3ea6afa9d9442aba6eb322d 2013-09-01 11:56:58 ....A 270336 Virusshare.00092/Packed.Win32.Katusha.o-497ec3b93c5489c739b156ce97387150b5a72c6ba49a23e3cd3c8c4962680295 2013-09-01 12:01:58 ....A 235008 Virusshare.00092/Packed.Win32.Katusha.o-4984fa35b4505c26fa8563020618304656dd63992663bafa9c9d3ce807b44850 2013-09-01 12:10:36 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-49cf4eb2e8c3e12f41b7bfbf2911eb98766819ad5d1a74a2bb0f64adf9652085 2013-09-01 10:55:16 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-49fb5689b9cf865ed34cbe762a51bba6e0ed2a88fe958278fe0be33cd74b1edc 2013-09-01 11:49:42 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-49fe934019e1c25dfdb77ebf25282bcdc4d81bf52f7314d15149c135ee629b2e 2013-09-01 12:11:40 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-4a740792db14115337bc9964ab770205ea127c284ca5167d695583836388885b 2013-09-01 11:55:34 ....A 1209944 Virusshare.00092/Packed.Win32.Katusha.o-4b4216229cc996b668aae0372d1e77847cacc671d35d83c767435585ad86bb0d 2013-09-01 11:11:08 ....A 1474776 Virusshare.00092/Packed.Win32.Katusha.o-4bd4b1b65b1eb186d96f55eb9128e8055fa69355bd09dfcbe34c22c06a85630f 2013-09-01 11:20:48 ....A 68608 Virusshare.00092/Packed.Win32.Katusha.o-4c84c04ad504fc8054999508b59e5bd353c565afe75159b107271076302670ba 2013-09-01 11:29:12 ....A 888262 Virusshare.00092/Packed.Win32.Katusha.o-4cc5ade720dc35481b1599fc6bf57e7ad4edc715b3c93fb349834d7d2347ee49 2013-09-01 12:08:52 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-4d1e788236b5203bdc82c81860cb2057adace3838058110bb2ba1007c5ea438e 2013-09-01 12:15:18 ....A 143360 Virusshare.00092/Packed.Win32.Katusha.o-4d6b6fdc651e109b5a189f55fce197b66a18689d329ab338a65dce1378d57f00 2013-09-01 10:55:04 ....A 56320 Virusshare.00092/Packed.Win32.Katusha.o-4d7b3305237728735586b2d17e9272e0060e1eeeb6d874c1762e27ba8f41b84c 2013-09-01 11:08:50 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-4da00200004c3acf56d6172cdc88d291099e6880634c2fe124c97fec3e07b8cc 2013-09-01 10:47:52 ....A 135808 Virusshare.00092/Packed.Win32.Katusha.o-4e155a24bfeb42e7b0f664d8cd822416e851c4bd01b0dbc16e2a3ae2c9dc1e57 2013-09-01 10:49:02 ....A 153088 Virusshare.00092/Packed.Win32.Katusha.o-4e1f1b77b02c675e2704edc763c81682907de27ca6af93553d7b3cefb332c7f0 2013-09-01 11:36:42 ....A 204800 Virusshare.00092/Packed.Win32.Katusha.o-4e67673c72891c77cd607ee452583f97b9753bfae72bdbdafa4bff1e8ba20e4f 2013-09-01 11:57:50 ....A 291968 Virusshare.00092/Packed.Win32.Katusha.o-4e70e65669fb0d015059859fb31602ac0ff443dd31e133b5b7f7720886b61a0d 2013-09-01 10:54:00 ....A 833024 Virusshare.00092/Packed.Win32.Katusha.o-4e941eac421caf952086f9056ee78097c2a3fe6b063c143239e649c5a48054e2 2013-09-01 12:04:30 ....A 228064 Virusshare.00092/Packed.Win32.Katusha.o-4e97fd409691f1e7232f96a53a7ed50a0eb6c274c4ff594bc1c12e57884ff19b 2013-09-01 11:18:44 ....A 4728216 Virusshare.00092/Packed.Win32.Katusha.o-4ea47c399d0bb7294369f386a6ddf07d37523a4cec08b625cfa506d31ca9e9d0 2013-09-01 10:54:16 ....A 53760 Virusshare.00092/Packed.Win32.Katusha.o-4edc810cf5b4ec6dbdfa101cd911eb72b6b7b6f83acfdd55b40402690fc04697 2013-09-01 11:32:26 ....A 274432 Virusshare.00092/Packed.Win32.Katusha.o-4f0a7ec6975da34d9b57f3eef4639455cbdf72c408ccda2c3ba0c3b375bc3fa9 2013-09-01 10:49:40 ....A 171008 Virusshare.00092/Packed.Win32.Katusha.o-4f29b149451878d70935e661d604f971844319bf1104032361ebd20426e9b9e9 2013-09-01 11:17:50 ....A 163840 Virusshare.00092/Packed.Win32.Katusha.o-4f8764dd78014521918a4dbe91f26192403b6cf3bf917b29e774ff4c6d8eea46 2013-09-01 11:25:30 ....A 160256 Virusshare.00092/Packed.Win32.Katusha.o-4fdd076ceb3fcaff751be6d3267ed65fb953c0c71ce368150371a9c5d65b17e0 2013-09-01 11:14:24 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-50329f8eca319cf89531f89372f12b7c51f4ba41bac2e30fe657e2b37aa58ac5 2013-09-01 11:46:56 ....A 37888 Virusshare.00092/Packed.Win32.Katusha.o-50d3126bceda8d891f151985239e92f276f27fe77bc34ea993fa28252b5c277b 2013-09-01 10:44:54 ....A 165322 Virusshare.00092/Packed.Win32.Katusha.o-5145e942a8cd8458e38ec4fac04cc51b736ac7c596385bf09a1519e6cb0e9558 2013-09-01 11:09:32 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-515b60dc4dbdad91e6c8cf229fc81c99178148e286a4052c214f6839a599e5ef 2013-09-01 12:15:26 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-5195027794bb6bef7690cbd82cc12a271179be580a4dcba1da82777b83fee53a 2013-09-01 11:26:14 ....A 204800 Virusshare.00092/Packed.Win32.Katusha.o-51e8751ccd2f48e541e9ebfccd78a09262638dbf8dea7431120d3fb1c895e3ff 2013-09-01 11:37:44 ....A 372880 Virusshare.00092/Packed.Win32.Katusha.o-5236eef4baff57904740c804d71e6e88cb11ee5094b5fd0c00a83080fdd4b8f8 2013-09-01 12:01:58 ....A 37376 Virusshare.00092/Packed.Win32.Katusha.o-52ae45b03323e1ca4b91df74431056671c6b75c6257b734e56390719ad98af5b 2013-09-01 11:09:44 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-52d5e046be0823bc9894048bd044931f28a092228e2a3517072a2f7d31f6dcc6 2013-09-01 11:28:56 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-5332e08524e6f6ebcffe9cb581701602c8761c6d08c3a4e2d726dfa6323b4734 2013-09-01 11:41:50 ....A 240640 Virusshare.00092/Packed.Win32.Katusha.o-5423c75341b1b0d345d56f7251b1def5e87bcb186532130d4b4d27f291566654 2013-09-01 10:42:10 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-54b655f60887ef8aa04910c9d1f751866acbd75fa21881e4fb1ba11adaa1965e 2013-09-01 12:12:44 ....A 120320 Virusshare.00092/Packed.Win32.Katusha.o-5590b1b3a5c8ff7614a75e38e5a0e0a08591ef0075cfc7225172bc1156817809 2013-09-01 11:09:24 ....A 421888 Virusshare.00092/Packed.Win32.Katusha.o-55cdba82b57bca14b960522b32c9329ea5c1657705901801cd9d5004a0a4f79b 2013-09-01 11:49:46 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-56077fdac1b91db92a3f9f1958974f76e65ffca4187434ce3024eb4bd7875f53 2013-09-01 12:13:30 ....A 52224 Virusshare.00092/Packed.Win32.Katusha.o-561af672142707a19b3040b15dc854b014eac8adf8da5dcaca57db680c4bd4ab 2013-09-01 11:29:44 ....A 122880 Virusshare.00092/Packed.Win32.Katusha.o-5634a7f5185be0f3fa8fab44af3f7522c253ce7c61be2cd4d0d010317a806f7f 2013-09-01 11:46:36 ....A 380928 Virusshare.00092/Packed.Win32.Katusha.o-5641e23e9d1cda45abc571974ce06d015c9b73d970e6e37d6ad6419eca4b6b87 2013-09-01 11:07:48 ....A 733696 Virusshare.00092/Packed.Win32.Katusha.o-56d24895831126b42ea3f3138c0df9bdc73c4f24d29cd97a70268ae82cfd2b62 2013-09-01 11:35:32 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-5701a9054d4f7400e0827382aa9e1ee2d68750431de528ea8e1d95daac514b89 2013-09-01 11:41:26 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-5829bc84603be78920a9b2c4707d791394d57d1515e0df2697e5f8fd21f3d2fb 2013-09-01 10:48:56 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-5843c8469d23de2e69ab03fdcab9d192a322a8f032d3c5e63b974cdb978b9fd2 2013-09-01 11:12:32 ....A 185856 Virusshare.00092/Packed.Win32.Katusha.o-584bc60d4e2fe955767bd3b340840a73ac9120dadc8bccad8f6ddda5c8f30700 2013-09-01 11:55:14 ....A 151552 Virusshare.00092/Packed.Win32.Katusha.o-585b4f3aeff1ed5b6398b85f322c6374d7945fbec53704aa479d1c7e3d0252ca 2013-09-01 11:16:50 ....A 183296 Virusshare.00092/Packed.Win32.Katusha.o-591cffa147bdc9e90078dbb5166f21cfe8044d280bb0ba0f3328815461022d74 2013-09-01 11:59:36 ....A 126090 Virusshare.00092/Packed.Win32.Katusha.o-59238129cd613d352cf6c7f26e26c0b49b15c7ee7858d88d5111885477851f1d 2013-09-01 11:28:40 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-5a6621ade5cb338726aa8a62879fd6e8ea9eddf644c5629048e7f213375bf0d3 2013-09-01 10:49:48 ....A 18944 Virusshare.00092/Packed.Win32.Katusha.o-5abe283d3639a3c5ac36a7ec38ac2aa49dcfa33f688abfd9d73d595e02eb2901 2013-09-01 11:57:24 ....A 133120 Virusshare.00092/Packed.Win32.Katusha.o-5b03f004c13128aab784e799068d2d7742087d9959883e231ec4076031fa53f3 2013-09-01 10:41:38 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-5b4b9fc53118fa96cdb812a1657c9b3f5d784ea2ebdd3853de9dbea824756ae6 2013-09-01 12:03:02 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-5b7b5668043f26b49aa6f88902d90b1cc39b7f59a1feb0a1e431595c1f89d16c 2013-09-01 11:27:08 ....A 143360 Virusshare.00092/Packed.Win32.Katusha.o-5c2bbb3d5c9ebe3ee8a371ab2b4041e9061416012024b5a8df02e02888bfa4b1 2013-09-01 12:14:08 ....A 193024 Virusshare.00092/Packed.Win32.Katusha.o-5dcc8c02b82762cb359acc43da34a71559c878efdd771cf117b00e9547b53f22 2013-09-01 10:55:38 ....A 133120 Virusshare.00092/Packed.Win32.Katusha.o-5eb3d51fe38f9d916e11fea66c1831e368a41fc2510c270f598616285deb3db6 2013-09-01 11:06:10 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-5ed3f4f8f13592539bf341266f55781b00d671e05eb2d1ffb9315034d375bd17 2013-09-01 10:56:20 ....A 124416 Virusshare.00092/Packed.Win32.Katusha.o-5f09f1eb163dff1aaf8a7771e0f17af482aa2b7011a0676bb2609aa7e66f02ee 2013-09-01 12:08:36 ....A 188928 Virusshare.00092/Packed.Win32.Katusha.o-5f7e7ee73034bbbbf223f455422a12a7b565222519635f3db91889bfef82704d 2013-09-01 12:02:30 ....A 155648 Virusshare.00092/Packed.Win32.Katusha.o-5f9a6c5439206e52882adc22af5c27010cbe00647fea12a8cd15b1ce9274a60a 2013-09-01 11:54:28 ....A 182784 Virusshare.00092/Packed.Win32.Katusha.o-602d81b746f77fed197f0c3cb5bb6085c8c2ddefb00f82a31ab75986c23d7878 2013-09-01 11:57:18 ....A 266240 Virusshare.00092/Packed.Win32.Katusha.o-60cf10e2bdad30212a06ad1019e4f6845c604877ac7cdce1118e74dcf517836b 2013-09-01 10:42:20 ....A 393728 Virusshare.00092/Packed.Win32.Katusha.o-615af3f99a358e32ef10a5c4831c8d0904b2afdf1a530d85f1cc9ac12573c48d 2013-09-01 11:04:36 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-6193c5c6ddc51b450b8103055f1fd6dbbe05571cd0a9c28de8f319bd36bd2871 2013-09-01 11:54:28 ....A 29568 Virusshare.00092/Packed.Win32.Katusha.o-623238c2074e6e874f62e39c1d81c313cfa7ed3c0c5848afb2b1fa3cc7592815 2013-09-01 12:04:04 ....A 262144 Virusshare.00092/Packed.Win32.Katusha.o-6243413b9f802c0d05d1c5accb5df01f46f624f52a0ff17e239c3ab87e739203 2013-09-01 11:32:06 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-627b24ece446ddba50af2ea14b8626c1bd0a9f750a057a4c55239bf47078621f 2013-09-01 11:22:54 ....A 112128 Virusshare.00092/Packed.Win32.Katusha.o-62a71be4973fbec70eb7017de58c103fb90d965d469cf1a48c769a7365081c93 2013-09-01 11:20:42 ....A 486400 Virusshare.00092/Packed.Win32.Katusha.o-6381e897805c94904de2e11e768074c79651a967d2de5d4735080dc4f3343185 2013-09-01 11:52:20 ....A 236761 Virusshare.00092/Packed.Win32.Katusha.o-63848be6d208adecd91c08cfe8513dea390b115048f98046494f38b28cbc7119 2013-09-01 10:44:32 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-63f4eee10bf13404d49315ea37d7d81a37fade49c739bba82991c47b370c753d 2013-09-01 11:13:14 ....A 190976 Virusshare.00092/Packed.Win32.Katusha.o-6444857b0afece8bd2d8d4c92866f59ce80b1326f200232c9b6b974223f44971 2013-09-01 11:48:28 ....A 172944 Virusshare.00092/Packed.Win32.Katusha.o-644c848a217731d6747beb5bf4f5233b3740996867b8aa66dde81ef8c74b1872 2013-09-01 10:46:12 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-64b8308ab1768aa8a6828f9a542d1f05c095a0682188bcb9ac58bf484b9b37e4 2013-09-01 11:36:54 ....A 230912 Virusshare.00092/Packed.Win32.Katusha.o-64d1ebc57fa1d883c4f0732a5b56f958539ebddcb828e94d9e3c79703f426643 2013-09-01 12:08:26 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-65714d7c891a880a0d0c4cb4a8dcde889d8510e4c49ba9b982cac8a854f41715 2013-09-01 11:39:08 ....A 233472 Virusshare.00092/Packed.Win32.Katusha.o-66cd59e7be8b2e655ba795de2e646b32fcf2642c573d2d17e055eaa26accdee2 2013-09-01 11:57:54 ....A 122880 Virusshare.00092/Packed.Win32.Katusha.o-678238b0a1c4e1f93f199568d8cabf7a8b9471206dc88aedc3b1e13de94f7a89 2013-09-01 10:49:34 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-67b154ece649f5b53e4abcd5ca8565ac32b45fe536b1f9ce433280dffb4c4106 2013-09-01 10:59:42 ....A 378880 Virusshare.00092/Packed.Win32.Katusha.o-6872395b644395c393703d27b6a79b5bb382fef4e854c43bcee1b60605e88dae 2013-09-01 11:36:44 ....A 274432 Virusshare.00092/Packed.Win32.Katusha.o-69e512b5adc32938400241a76d201d75d8450a5d423546746c7bfe217f64d31b 2013-09-01 12:01:14 ....A 221184 Virusshare.00092/Packed.Win32.Katusha.o-6a8e6b9c135f87e1c44b4bc4ebca7fade0f51cb845428496a697764ea232e115 2013-09-01 11:32:32 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-6a9bee4091be2c8aa04a4d494a7d6719dc3a0911cb5a112ae5fcbe323fd21a69 2013-09-01 11:02:36 ....A 188928 Virusshare.00092/Packed.Win32.Katusha.o-6ba78d6c8103456ee15c2a87bcf3e6e71a9db071606d3fde2d3aeb27948f897d 2013-09-01 11:33:58 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-6ca3af1f43d0f151584dc8f1fc73062b4e88a267171440dc021d03dbc1707c5a 2013-09-01 12:07:10 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-6d00700efcd283b3cf9d38f23cece5f81eb88d028427dc838304614a89672ca4 2013-09-01 11:28:56 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-6d062bd481bda558163ea6b595a1c632bed2e2e5916494182259b69070f9e600 2013-09-01 12:01:44 ....A 104448 Virusshare.00092/Packed.Win32.Katusha.o-6d5b99cc05cd40f2e0160add6a2bf4f26a9bbe75d915c4f29c36b08c10a1bca8 2013-09-01 10:52:26 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-6d6d9b91fd40522293b023ed74b46e316a8225d025b2f5e2601b6462ad972fc8 2013-09-01 11:00:36 ....A 51640 Virusshare.00092/Packed.Win32.Katusha.o-6dc2660979daf20da820a6eea844cbc27b2e978025c8023c722bf0340eed5d43 2013-09-01 11:36:04 ....A 123904 Virusshare.00092/Packed.Win32.Katusha.o-6e036bab697d219d0528a393f1c4076ee4b999583f7b34b51508494f35872438 2013-09-01 11:52:58 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-6f13c7b930d2fb341be84fa54f0a71efdb2afc82359a73a84e6bfd9da1ef72fa 2013-09-01 11:37:30 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-6f8485b5e56ee1f4522e39fcd7ef0ea38f3393b14c152b48281f1209e0cfe194 2013-09-01 11:35:36 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-701ccd5b3270ded836de50e5ea30746a08ab8a0ddc194696b728b60a894556b9 2013-09-01 12:08:40 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-7105069c179cfcc7b1c1b77346e64b291849db46c37f6847e172c5ac68ffd884 2013-09-01 11:01:34 ....A 49156 Virusshare.00092/Packed.Win32.Katusha.o-71a815da1e2ed102eef518837fb1818844417a28b0f63eef8f9aa3116ebcfad8 2013-09-01 11:49:04 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-72015d0aba547e94886a4a89fe48c5d41f3b1e7cb026d8db9744174fe2d2bcea 2013-09-01 11:10:32 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-724f7de1c49e78c2f95eda90b81d36d38e625264efe4c1f6bc3c8d5006b4dca9 2013-09-01 11:29:38 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-734a06bcceb66b30e5bb89a46e1b3c9196f02e7faf86442faca19120d6204ec2 2013-09-01 11:26:02 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-735e41056973ff7112edcc88deef93b20d6d11a4531534694f26273877722a28 2013-09-01 11:22:50 ....A 208896 Virusshare.00092/Packed.Win32.Katusha.o-74358a1def03efb577e392be29077acd9756b72d9308637f7466f6b2a8e6cb33 2013-09-01 11:24:28 ....A 239616 Virusshare.00092/Packed.Win32.Katusha.o-74552c666e00c579e0784b013b39a304c5d4be17ce9e8c65124df2c5e5e6a349 2013-09-01 12:11:12 ....A 188416 Virusshare.00092/Packed.Win32.Katusha.o-74bf00591664d77cad8eb71051c163956f6afd4604b64e46661378685cade619 2013-09-01 11:11:06 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-74c6d6559572eaf3038b6cfd9019d39d7e327999f4d99a4b430112e2d59bc224 2013-09-01 11:07:52 ....A 947712 Virusshare.00092/Packed.Win32.Katusha.o-74d591c5767f20679e6c73ff25f57c2ded8eb3022b7fdbd37946d8bc3f01181a 2013-09-01 11:13:46 ....A 342528 Virusshare.00092/Packed.Win32.Katusha.o-74d8db2d9fd94c53d729fceaad2344cd9e431e03b5de3ac11d270020af013a72 2013-09-01 11:57:50 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-75699ad32b2f6a6a3565e2f448d11c0e8d8d28fe9aeb3e4c2270c63a7556764b 2013-09-01 11:47:22 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-75c6deef65398416807ae9fc63f00a3f5c5fbf519a340f42a5c30ede09d61876 2013-09-01 11:06:18 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-767c53db2415223797b4e1743c715083e7197785fadc63d6498aa94feebf8c3d 2013-09-01 10:51:44 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-7707da5c234b4ef49557530178bc891055d6e9864aea8d601bb56d711553c72d 2013-09-01 11:46:42 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-778c07ae9b4e757af6ff200c899aac582252c0e4efc972c82b04dbe3dd026c8e 2013-09-01 10:48:46 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-787da087ac23d093ed67b6cd3a670eb9ec00c86951a710ea1d61a88db57a8407 2013-09-01 11:59:24 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-78c0a24f191ed6cdff94c2f352afe8e6843657256a46850de3f03a0ed9020516 2013-09-01 11:43:18 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-7992293e90abe15400cd5bcff745124ebfd607cc630632f5bb548393fbd3da1d 2013-09-01 11:14:36 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-79c93599a10a83755317bf534992d709d2dfd99431f81078a88236254253b4c8 2013-09-01 12:09:50 ....A 578114 Virusshare.00092/Packed.Win32.Katusha.o-79d70858078bc8529295bbf9a388ca4a7f50c379b299c8aa6886d850658c451b 2013-09-01 11:45:20 ....A 33288 Virusshare.00092/Packed.Win32.Katusha.o-79f42261e6b70bb02188db2f0f0cb4a03df580bc0a44e983b0f291b369afb6fb 2013-09-01 11:10:54 ....A 200704 Virusshare.00092/Packed.Win32.Katusha.o-7a7a7a8b24f3b6e158f0342cd3a223cbae5f770ae80e063c91d75ead68918864 2013-09-01 11:30:32 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-7c4590bea620f237341621be5a42134e858e3732f0c4c119163b4a4de83ba291 2013-09-01 11:55:40 ....A 270336 Virusshare.00092/Packed.Win32.Katusha.o-7c79c9ad77144c1a7ada7957a95deb99938635db3b691e2254709c66bae7e575 2013-09-01 11:53:32 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-7c9052a57096e2290edbac6e78649948ef4ebd7949bc146ead8ff5676cdbeacf 2013-09-01 11:34:16 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-7cc282ef1f88181694cfaad75f29a3495597fae0696cac0ffff87e32dd993253 2013-09-01 12:09:28 ....A 10240 Virusshare.00092/Packed.Win32.Katusha.o-7ce0f1899bbf38da87c4f44a81af4fc54d9a62181de0f5f8c53a20d9a1bed7f5 2013-09-01 11:37:46 ....A 183808 Virusshare.00092/Packed.Win32.Katusha.o-7cf3ddfec6b8c45157326e02911a54ee3c17a37a9eae74066380a79cd605f2b7 2013-09-01 11:08:16 ....A 198656 Virusshare.00092/Packed.Win32.Katusha.o-7d0f6f4405a40497cbfa4885224bf7968a129be1f8ed72c13b21cf0e681f8230 2013-09-01 11:17:44 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-7d2c0d10fbd315afcd937516abeede43682a085ecf37cd88ac6b9439449507a2 2013-09-01 11:56:28 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-7e0b018f9b49f2a82c91d6613cc2d46edf5cd103a41bc1e8cd6d7d4f89db298a 2013-09-01 12:02:06 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-7e524be0d5f0a552fca2b23c6149ae2cdf0435963026ab6ff96537f76052ce69 2013-09-01 12:04:42 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-7e7d2a3245734ac793959dfa03a4cb9a75e3e6c1a45b464ac884bf68ab71aaf2 2013-09-01 12:04:04 ....A 282624 Virusshare.00092/Packed.Win32.Katusha.o-7f061882278f90cce191b248bac8cf751772cd921dc82a096a6a821c40784396 2013-09-01 11:37:08 ....A 175616 Virusshare.00092/Packed.Win32.Katusha.o-7ff1e279607fd881db2c2766e129c0afb9bd2fb046f38db71e3e4e783c69a3bf 2013-09-01 11:31:28 ....A 94208 Virusshare.00092/Packed.Win32.Katusha.o-7ffa484fcbd9aff12d2592939dced66c8927cea554654529cdda8243ada97316 2013-09-01 11:32:56 ....A 45568 Virusshare.00092/Packed.Win32.Katusha.o-814a73242fbee5928a16e4fcf3cacd098261ae7d59ba0398a6c534d740e2189c 2013-09-01 11:24:48 ....A 484352 Virusshare.00092/Packed.Win32.Katusha.o-823da903bb29cd22cf95fcc5678fb59c6d926c5f1954233491d8f0bd5a674e4e 2013-09-01 11:48:04 ....A 103780 Virusshare.00092/Packed.Win32.Katusha.o-82d2d560348c01f2274f5681e09ebfc2d2455ee073d1692d6a5393fd59a942a5 2013-09-01 11:33:56 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-83b722954868b6a92f897cd21398192d7af542b03b345b91d7515f93fa68ca71 2013-09-01 11:35:18 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-83db8133fa142523838f2ec200bb7913f19e81652263812a98dc0a0ead7a4f79 2013-09-01 11:03:22 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-8453822894aee090dd5acce74ea1c39ee83d23d50c429187a2c92a15ae707d3d 2013-09-01 12:06:18 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-846a8b7c9b3f678e437b340bd749844dbe6bdc985b1bd4d84ac472a294d00d8c 2013-09-01 11:49:42 ....A 241664 Virusshare.00092/Packed.Win32.Katusha.o-84aa07c593c1c5b6e98120844dc72816bc0cb55216a1c912d1eb881f63d01d1f 2013-09-01 11:37:40 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-84cba7c2f087708c6b0da917c450eba44e3a4de4aa8708f48876d5a1fcaa89d3 2013-09-01 11:33:08 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-8502d160518431315e2964588533e1f6e091e62304fdee6627c6630853d37275 2013-09-01 11:24:30 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-8503993dfbe765c812846ea91bd23aa19cfe7b3ce8d786aa274408a1beb09839 2013-09-01 11:35:34 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-853412272a934382111af5f2ac7a5b7fb2888167c8b655f7e7dc60ec05f34981 2013-09-01 12:01:14 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-875af98a0f230877da3cca433f8e3b59f496bf9c20946a544acf79f4dbf50ae0 2013-09-01 11:24:00 ....A 124416 Virusshare.00092/Packed.Win32.Katusha.o-886bc2b2438c410124d4c4a963e2ab33a254ee908451fd59f3479f8a5be45c53 2013-09-01 11:07:00 ....A 19456 Virusshare.00092/Packed.Win32.Katusha.o-88c35afd7eda0593564056babac0892b1c04c5d9a9f9adfe5a82a299130cfc87 2013-09-01 10:49:34 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-88e17aef61728d6b86548171a1a9e37ce41cc530f808d769544c842652239917 2013-09-01 11:35:30 ....A 83464 Virusshare.00092/Packed.Win32.Katusha.o-88e423cfe29d54c903e454b3af1eb74cb3318550a6fba228ba301bd4cad42761 2013-09-01 12:01:38 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-89616c379f6856d9730fcc866cd97cf4243965e86434240f0d7640d039866ca1 2013-09-01 11:03:40 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-898f4a0d3f45b1ae663ff4ed67ff7e0605970299a591020b79872e586f3bce6a 2013-09-01 11:45:04 ....A 315392 Virusshare.00092/Packed.Win32.Katusha.o-89f93895f589d3c5dead3d0c2a4d379d6d79216398b10efe07bb2d85fa18137a 2013-09-01 12:07:48 ....A 188928 Virusshare.00092/Packed.Win32.Katusha.o-8a01ed106063f27d6703d2ed467faf1281b91671987c1dae2e64fa3e3a5aeb20 2013-09-01 11:35:02 ....A 224768 Virusshare.00092/Packed.Win32.Katusha.o-8a62875f40b13bacb820512aa611ab014ae9bbcbffe1c86a3ebd4fc6de5c3144 2013-09-01 11:36:22 ....A 225792 Virusshare.00092/Packed.Win32.Katusha.o-8b6f058a8edbe11c844e2b872b7108dba28fc90bee366143f635c2764615338e 2013-09-01 11:32:58 ....A 52104 Virusshare.00092/Packed.Win32.Katusha.o-8bd541ce7bc7bfcaa10aea464deca95577c2a71e9c982dbfae139451e2c9c513 2013-09-01 11:43:14 ....A 117248 Virusshare.00092/Packed.Win32.Katusha.o-8cdc7143c1ae121807008b55c6db89b2bbfec661977d8e3430c6a66fbd021934 2013-09-01 11:24:02 ....A 237056 Virusshare.00092/Packed.Win32.Katusha.o-8d3da87c01fd1f75b0b2f647f83589cf52762b6ce94c85b2c6aa89f55111d965 2013-09-01 12:00:38 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-8d5d041935627a3a25dda7552be9369e2eedef0e84981fbd810ad89203c56a40 2013-09-01 10:58:54 ....A 105472 Virusshare.00092/Packed.Win32.Katusha.o-8dbaef370249c9eab37401ccd9eba50e8bf8d4354c39ceb8d8a04888e874b588 2013-09-01 10:44:32 ....A 208896 Virusshare.00092/Packed.Win32.Katusha.o-8dd29e8853d7e9394125421683a5da643264e9cecef3a17df5ca24900de17385 2013-09-01 12:11:40 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-8e395e68784fe14e0f7e7d5538bf8ce53063c66e55114a5def21080ddb3b762d 2013-09-01 10:54:20 ....A 147456 Virusshare.00092/Packed.Win32.Katusha.o-8e6e6b9bde61792e4a4330b6193a86e32645ece975c85252dd4f092a0d55f9e5 2013-09-01 12:15:06 ....A 251392 Virusshare.00092/Packed.Win32.Katusha.o-8f13d713ad2a51ad912af06c9e98b25ffe79bf4903ed5ca244aaf5b08fc28949 2013-09-01 10:53:26 ....A 258048 Virusshare.00092/Packed.Win32.Katusha.o-8f6c790773ab788e4b14e837696f11401b5bf1fdf5fe597dd93d79e21b44afee 2013-09-01 10:54:00 ....A 402944 Virusshare.00092/Packed.Win32.Katusha.o-8fb36ae0abe225d31fc6e2dbacf016b9ba2880eef8afcd3b87442b2fb7ea074d 2013-09-01 10:54:48 ....A 241664 Virusshare.00092/Packed.Win32.Katusha.o-8ff1b636966f03d94603974bc8411d92ee457fa311eeeb8e3bbc23a01ee750c1 2013-09-01 12:01:42 ....A 139264 Virusshare.00092/Packed.Win32.Katusha.o-91110808ea9a03813a8f49635bf26a8d2449fb2f30b315eaa25ad8c9bcd353c0 2013-09-01 11:54:58 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-911288c2c26db558fb4dc9effcec91691b64c2177b489971645de876e3f9fd34 2013-09-01 11:08:30 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-91a5eed51d016938c127e5758ae47b14ebc0b9a9b3bd597c2ea333f6b7883d27 2013-09-01 11:14:12 ....A 91648 Virusshare.00092/Packed.Win32.Katusha.o-95409f2e8901507a61bc979f25723b917fb99fcaeeac5a9b6aff5daa581a4b63 2013-09-01 12:15:32 ....A 107941 Virusshare.00092/Packed.Win32.Katusha.o-9540cff6b1b93ce7daf4155a5ea6b156141e5250d021b83ce7672b20c93f80f3 2013-09-01 10:52:20 ....A 307200 Virusshare.00092/Packed.Win32.Katusha.o-9674041146bebe1c17a311dc890616ac0f2de3299cf907718097bb8e3cac4211 2013-09-01 11:57:58 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-9887a65caad348da2e81e0d85e35f79b00efdc964860d4872769b88fec026336 2013-09-01 10:51:28 ....A 249856 Virusshare.00092/Packed.Win32.Katusha.o-99440b0f74179519639b74f8e1b5fe93b78d206df684eec0bcf6ea545e097f1a 2013-09-01 10:56:02 ....A 230912 Virusshare.00092/Packed.Win32.Katusha.o-99884534930231a64930554a3574d4d6eb05f0a21f350d883368357913528c60 2013-09-01 11:12:58 ....A 124416 Virusshare.00092/Packed.Win32.Katusha.o-99a913e752cb132414c79a07b7fd6946c8cbf7b5d1d8ed66c5e67614ba4f3b61 2013-09-01 11:52:40 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-9a52d61bfa8cc27d0d2118ed0d19ae1175d9929d7405c1d4a1c45d3142bc049c 2013-09-01 10:41:04 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-9a677363e0a929682f1f35e9eac5174b7b546392820fe7b94bbf038d656dc18b 2013-09-01 10:55:44 ....A 163840 Virusshare.00092/Packed.Win32.Katusha.o-9b10505ad16dce7db0346425f9271f4b879fb2f36d5765b124f94a51bc3fa039 2013-09-01 12:00:28 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-9b54729fd218129bd48f43d7784e230e55a9b92d22db45aae0d4ab4c60c5c4d3 2013-09-01 11:21:48 ....A 130560 Virusshare.00092/Packed.Win32.Katusha.o-9b964a5d9810de7dc23b03fc62d13df352562dd5ca7477fcc2d210775383deac 2013-09-01 11:56:36 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-9bfe408ce28ae7867f637cb5d6361036e508a3792b32194735bbd4bd8c45ad57 2013-09-01 11:28:02 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-9c28b4ba6874f084105af68844b30d269d61fff10c584ddb183b24d69c243e5f 2013-09-01 11:56:46 ....A 159744 Virusshare.00092/Packed.Win32.Katusha.o-9cce8a2f700792cceba25dc9dd315a67d9ad1e619b6a878e58204e67aecfc660 2013-09-01 11:54:24 ....A 496640 Virusshare.00092/Packed.Win32.Katusha.o-9d618fd4086b45aa44e28b36bb52968c3f2838c77b7b39910f53b22939ed7d4b 2013-09-01 11:30:22 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-9dc717822fc0aaf61a68575230667357f58e54b0b7d0b16137d275e25f3b51cc 2013-09-01 11:41:46 ....A 183296 Virusshare.00092/Packed.Win32.Katusha.o-9fa64a213cce05fc311081c3496b7be0838aea2df2dca7d713424e8bc86add70 2013-09-01 11:57:28 ....A 123904 Virusshare.00092/Packed.Win32.Katusha.o-9fe2f679051249b42dc99c7e67167b56a6fe1462769bb4323ec83bbe36f27d07 2013-09-01 11:38:14 ....A 140288 Virusshare.00092/Packed.Win32.Katusha.o-a2c9c3b769088147e2fcf8041dedbe1760fbbbc9603dcfcf0f100d785e34770a 2013-09-01 11:10:02 ....A 128344 Virusshare.00092/Packed.Win32.Katusha.o-a423d0fa1c00f5116c2770551daca6a7b67ea018485b3f2b43599a008914eec0 2013-09-01 10:48:50 ....A 151040 Virusshare.00092/Packed.Win32.Katusha.o-adf170b4fda599442282e8c1212327e97882c2dfe6f979cf3555698c98d7fc2f 2013-09-01 10:53:28 ....A 213504 Virusshare.00092/Packed.Win32.Katusha.o-ae7b3575a2454a71963f7c94d6af5e4a35301539a868a77fd5f426d301c94b01 2013-09-01 10:41:36 ....A 45568 Virusshare.00092/Packed.Win32.Katusha.o-b355a20f69b0b6f66313c33f63acdbfc53e416ede38dbf740b03f174e026b2c8 2013-09-01 11:17:12 ....A 136704 Virusshare.00092/Packed.Win32.Katusha.o-b6ae4ee907d3070857406f0c827b9167f1fcbe7f23fe0887301cd1782d65b70a 2013-09-01 12:07:58 ....A 180224 Virusshare.00092/Packed.Win32.Katusha.o-befe73b1a42c2d38c46760fffb2ceedb7bcdccda64ba537f53b489804505edf4 2013-09-01 10:48:46 ....A 202240 Virusshare.00092/Packed.Win32.Katusha.o-c0a2d16930830b43c0f0e9c5df06f236cbb5de05b7c1eb296b7273992adfd48d 2013-09-01 12:05:52 ....A 173055 Virusshare.00092/Packed.Win32.Katusha.o-c40f65f5c0ccfb4e4a611205da779f842009a4b56679302cb6a68a838688e019 2013-09-01 10:56:58 ....A 192000 Virusshare.00092/Packed.Win32.Katusha.o-c7dacba9f42010b416cea19d75b735c170e34a2cdb8426ab7adac25b5d5d8ce9 2013-09-01 12:14:20 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-d05457bc66fddca3c5852ed4ff7ae69fe9f2e6b43ffc98015130c7ebff668f12 2013-09-01 11:10:56 ....A 159744 Virusshare.00092/Packed.Win32.Katusha.o-d0b6c68697da59c5c00c4c682e0eabda37fa15675aca92598fdcdc9c497f9874 2013-09-01 12:00:14 ....A 262144 Virusshare.00092/Packed.Win32.Katusha.o-d0bf6127b558dcbb463b2385dd990bd30926dbb5de7a0c7f54895b02ee1f4448 2013-09-01 11:05:50 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-d271aaefe5548033441a38bc701b2e6ad88ce12b65c34da0ba8cb26ea614dcc2 2013-09-01 10:59:24 ....A 388608 Virusshare.00092/Packed.Win32.Katusha.o-d2807a032499ee26c53f306db3fbb833ffbda118b47e2491c7226e39d63a64ff 2013-09-01 11:19:24 ....A 599040 Virusshare.00092/Packed.Win32.Katusha.o-d2eb7032a0d1e8bae6f46cd3f9c7fa4f9addc31c740bc47ed87f72df74b37a4f 2013-09-01 12:14:04 ....A 192000 Virusshare.00092/Packed.Win32.Katusha.o-d37cfd443f0866055e80f88e28c626367cc4505e5eca29bc2c5ceef6eb2774d0 2013-09-01 10:52:18 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-d3a29bbfe56c5e85dd4d123e76652dcf4272c3cd3610a5cd5f853b7e4643d883 2013-09-01 11:17:02 ....A 208896 Virusshare.00092/Packed.Win32.Katusha.o-d413f143abca9c926683605a8d4e34b3f08bcbbab9c579a21e2db98390eccbbb 2013-09-01 11:29:06 ....A 186368 Virusshare.00092/Packed.Win32.Katusha.o-d4a949a404efe82aa525bab2f390f98c84bb3f06690a4278676b078689245d58 2013-09-01 10:47:16 ....A 74752 Virusshare.00092/Packed.Win32.Katusha.o-d5aeea8f7ea89a5f8c9033e398685ab48d9576d26423bbba5f7aa5b71a98653a 2013-09-01 11:15:12 ....A 226304 Virusshare.00092/Packed.Win32.Katusha.o-d5dd8a53cfedd00235d639deb21f6d8ae6cd470fc682801a975ffbf2fb4797b8 2013-09-01 11:44:18 ....A 217600 Virusshare.00092/Packed.Win32.Katusha.o-d61e99493eb363c8513c697a056681bf2caac7d2258f34e31b99162251d72509 2013-09-01 11:00:12 ....A 133120 Virusshare.00092/Packed.Win32.Katusha.o-d8363bb831b4dc19dc493f71fbc0684d7235a9b0a1ab09325fa464433dad2043 2013-09-01 11:39:56 ....A 203776 Virusshare.00092/Packed.Win32.Katusha.o-d8788948f8bc1345ff50b8524d63c2fbd8c23e7757c5840aa7abd683e2a6f9b1 2013-09-01 11:54:12 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-d89cf9359a1babf6461f43ffdd6b71c35771e2aec20d90656091e74f783dce15 2013-09-01 11:12:16 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-d930a2ca1c07b4c2b488c0dd76adac8d6d9869ed43cf4cb7a8404a0caaa1d7d2 2013-09-01 10:47:40 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-dcc493496fb4d500e572db923f1aac9ce366f0553deb51a0251da62833be33ab 2013-09-01 10:47:14 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-dd9d05047225c1b28b0faf4e6406397bbb113e4d36630b43427a2b09e9e5f6d1 2013-09-01 11:36:00 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-dde3d06216e8f921fd26265fb5c21aebaaf50303d9820255b901bcfde8b7d382 2013-09-01 11:10:52 ....A 1135245 Virusshare.00092/Packed.Win32.Katusha.o-de45dc93359494ebf68192ecde1b746767494abcf831e61667bddd4c4209ddbd 2013-09-01 11:50:24 ....A 277760 Virusshare.00092/Packed.Win32.Katusha.o-de54ab47bdda63541e65ee2d9cec1de26cb1d462619de47d803873826c92a118 2013-09-01 12:10:42 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-dfba0f6a49a77d8cad94345a6a90a4903c4b0df6b28c2908c68b119a226b81c6 2013-09-01 11:19:02 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-e00eb6513b10c8b867a643e9e09e723daa72d5efc678af63ebcd16769076ccfb 2013-09-01 11:05:38 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-e085dc66f7ed54931e1399f4e43486bfc45911a2ee27346528061fcc100dc981 2013-09-01 12:11:22 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-e0d97f92b862f8890b16f6743811092a583f08332221e41085bc6657ffeab85d 2013-09-01 11:55:44 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-e1703eacb7ae267f600a1f827cf7f2f6dd00f8792348addb8a98b97364f41543 2013-09-01 11:06:10 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-e18557fac964a0f6f027a665f1e49605dafdece7ba23c24f4b77128e8c08e382 2013-09-01 10:47:36 ....A 179712 Virusshare.00092/Packed.Win32.Katusha.o-e251cc2614d7eee54790c1047ffaca4e3b2f5d92efa511733640b38f347eb552 2013-09-01 11:50:42 ....A 135808 Virusshare.00092/Packed.Win32.Katusha.o-e303311fa341da4d2be488787352d8baac95f7d648c4a313d42bcd1c28957269 2013-09-01 11:52:42 ....A 262144 Virusshare.00092/Packed.Win32.Katusha.o-e3b000d83dfcd8028e583cd96a9cefa3526669fdc1db47847d2b97c1b6d9e20a 2013-09-01 10:44:30 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-e4919fc4e8adfa7749ba1fe4cd76e7ffa007d696f8d940247e8709f855fea125 2013-09-01 11:40:38 ....A 105984 Virusshare.00092/Packed.Win32.Katusha.o-e4c177dbff061aa68716830bb99fa6ac511422ed960786754b800dbd713da2c4 2013-09-01 11:31:16 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-e4ea410b673d36cf8109268861ee5ddf4050e6cfe2e583cd6ae69e268628b1f8 2013-09-01 11:32:10 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-e5a57b3f17c9232fbe17d027a525e118832d699267e29744c41fa1b532199945 2013-09-01 11:09:46 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-e605da72dd836e7c73d630420e1bf75dddf913a0c953a7b59dedd8e839636a36 2013-09-01 11:57:10 ....A 238592 Virusshare.00092/Packed.Win32.Katusha.o-e64ad2eaad51120c6dfc0c57d7d323439a570dfea8ecb611498d085c0fc15591 2013-09-01 11:25:50 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-e65b2917ec334a701a7c5558f6a008a0f724f7d142749b5c8b1e8e57e35001a8 2013-09-01 11:13:54 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-e6b82cc2f0e627cc679a15f840409e5b6b18ad6e85f4790588f50c85d6d1ce0f 2013-09-01 10:42:14 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-e6dd310df6901addb8261d8b2663e340ccbe90caee69cec7ee396d2e679d85cd 2013-09-01 12:01:54 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-e782bf28b0096401a3dfc8a9154bee1691fbda5b9859b6e7bf6aa2badffff193 2013-09-01 11:39:52 ....A 185856 Virusshare.00092/Packed.Win32.Katusha.o-e7bae7e0ab4b1df8c5fff038e1b3989fe5ddaddb309bd9b627dec5b5c8b09ece 2013-09-01 10:52:16 ....A 11264 Virusshare.00092/Packed.Win32.Katusha.o-e95fbb87901ceb3c78c6242e905e366fc2fb939639d83a9e575a42ac3cbac74d 2013-09-01 10:48:48 ....A 109437 Virusshare.00092/Packed.Win32.Katusha.o-e9f071b4b35ff13eacdb0f8d54a820af86541eb0fce50928281f4f4ea108dd45 2013-09-01 11:03:50 ....A 279040 Virusshare.00092/Packed.Win32.Katusha.o-ea93511d4f468cf61faa1f50812b5ffd6256de55fe96db11c1cb4ec2ce76ed5a 2013-09-01 12:10:28 ....A 143360 Virusshare.00092/Packed.Win32.Katusha.o-eb090c2ab338bcdc6c48834cd9777bf8f4b20b5eca1be027daf2255da4e0fd49 2013-09-01 11:22:10 ....A 200704 Virusshare.00092/Packed.Win32.Katusha.o-eb7ee34afa70e90c2eabb343fb6a8d7c04fcf784d303d090bdf869b45eefc5f1 2013-09-01 11:50:18 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-ecc5d4350e31b5b28f078e2a83acc320f0e67afb7250d7b99d4e388b70f54ae8 2013-09-01 12:07:16 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-ecd4168124b9220f3a5987838c18b6357a6d8cebd9cd343b9687530ded018dfe 2013-09-01 11:39:14 ....A 109568 Virusshare.00092/Packed.Win32.Katusha.o-ed2a253f1f11dab62291c8abc36fbe4e1ec7cce7ad2a15f465213b266377a307 2013-09-01 11:59:08 ....A 331776 Virusshare.00092/Packed.Win32.Katusha.o-ed62b82b28c5947ba89a5380e1ec6335faf3456ea6002bbff90c137c6819596b 2013-09-01 11:33:46 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-ed6aec0562c8010df15b0653d2c3a15d22a8539b869a825eb87de46300a8c414 2013-09-01 11:35:56 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-ed8fb0ccbc833c57b1e97fc5d830313c23e1c273fefb00bdf81707af95569b21 2013-09-01 11:49:22 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-eda377fc93d8d6d5cf704a874c83bbcf1fcf790e304c224bfdcf54dfb24359aa 2013-09-01 11:27:08 ....A 290816 Virusshare.00092/Packed.Win32.Katusha.o-edf1028077d3f7ce4ada755d45141d405677e70cae51f311cd851bf57d27346a 2013-09-01 11:33:06 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-ee0ae9ded1d4eebf16fff8de195b504185777f574c2f37540a14fa164552be54 2013-09-01 11:26:48 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-ee1e417b2336e84beb759d88f42c4de3f052ba396af44db6e39bad250591fa7d 2013-09-01 11:34:12 ....A 282624 Virusshare.00092/Packed.Win32.Katusha.o-ee8ac42943fea98af32daf3c7f1a632e7e4bc8e53f23fd00f0b46a069980e7a8 2013-09-01 10:45:16 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-ee8ebbf3a8b85820bac9f85a04808bf230b2a3d2ead0cf88e3779ec10c778b1a 2013-09-01 11:42:22 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-efb73e0fa7ede08081c45076d291ed95ba85cbaf7fd95caa4c7f3678c62e1890 2013-09-01 12:12:16 ....A 243712 Virusshare.00092/Packed.Win32.Katusha.o-f0acf5e9d1e1c3c456f9636d8e9c8a0265e6861c0ea1d343e271be2e4be9bd78 2013-09-01 11:52:42 ....A 151552 Virusshare.00092/Packed.Win32.Katusha.o-f2850aef8dee235aa6c213d5ed9c06ef633a1d3a3e97279fd30e9b6ce1e9a11c 2013-09-01 10:42:24 ....A 50176 Virusshare.00092/Packed.Win32.Katusha.o-f2cc09b9723f921f0f4654bd48e209fdc1df3be9d9f30a47c41113edfa22785f 2013-09-01 11:27:52 ....A 151552 Virusshare.00092/Packed.Win32.Katusha.o-f3361a670001e457d657306a02d5a712a4535ab4cfc24fd4ff94fcd7ffec9883 2013-09-01 11:15:12 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-f3557fb44e84f21dd33d7d6b6072b2b3fac504f3e6871f9c8e2f0d03be3521b1 2013-09-01 11:19:06 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-f3c366fe007dec54f5665d7cc7453c1614c4d9eb1db50acefdfcf28c76d19c4e 2013-09-01 12:03:10 ....A 204800 Virusshare.00092/Packed.Win32.Katusha.o-f40ca465768f4b9e63221e4b0b7e6a878fd0f7126228d6da02764139b60efd61 2013-09-01 11:38:56 ....A 215552 Virusshare.00092/Packed.Win32.Katusha.o-f4b9423ed87cf070140a1518c4b6ca8f66f6139ffe3d51fe4859735672b01869 2013-09-01 11:52:52 ....A 163840 Virusshare.00092/Packed.Win32.Katusha.o-f4ea9f10d40ad6ee5535c14157057098fe0cab680cf905fd5302bd42be626751 2013-09-01 11:56:28 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-f53bb91d9d42984291ba1abde088a980b8517ddbdc044ea8cb0a8385dfb61928 2013-09-01 11:48:44 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-f60485bc4ba12e70eb7f46cdcb550e344b6dd1a956d7835ba395f9dc89388320 2013-09-01 11:56:00 ....A 195072 Virusshare.00092/Packed.Win32.Katusha.o-f634b1e1b25e844a74d791f8ba8a349807ed8d60c3750f6cd14c68b9be0e2602 2013-09-01 11:49:32 ....A 122880 Virusshare.00092/Packed.Win32.Katusha.o-f6488036352bd8efc097c46a0ef9c9488fa36f4f8eca318dccb4a92bd89b7c1b 2013-09-01 11:46:52 ....A 376320 Virusshare.00092/Packed.Win32.Katusha.o-f6f58295f3d671bb2467d3fcf9b2c29898a7d0db7443d2396b2924aa61765450 2013-09-01 12:13:10 ....A 106390 Virusshare.00092/Packed.Win32.Katusha.o-f72cddaa3c63405df8e2327bd19f0e2f3981374432f59d52bba0191c90857dd3 2013-09-01 11:25:32 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-f767c6e4aa104a8b3c9b3505b1fdc41a4c13fcb35b10f9d3573e06ef52e6142a 2013-09-01 12:11:36 ....A 183296 Virusshare.00092/Packed.Win32.Katusha.o-f77440bc5f0279104bfb38873de458e94b5adb06f203a99778dc48f8567da921 2013-09-01 11:40:56 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-f7db5662e2d57e751dfa25a5d4e953313ebb61919bc15849752e023f97777c32 2013-09-01 11:32:12 ....A 54272 Virusshare.00092/Packed.Win32.Katusha.o-f83d351742700155a73e01041f3910063ad55c976a7083d9b33db637c3831d99 2013-09-01 11:35:46 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-f840ae9c73832791150120a6edaeefd09c3a734195a85a7c1caed5af6e10500e 2013-09-01 11:38:52 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-f8681ee751a927fe5e073b0cf69ce84d5d206f9a1b7ae7b66ec9ec87389f98e2 2013-09-01 11:37:12 ....A 291840 Virusshare.00092/Packed.Win32.Katusha.o-f8b68566896a8bf76a05cd8e127aa1b06aed9f4619ff88875fcc71d279ec8468 2013-09-01 11:08:36 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-f91080af4f93aa1f8862ee0e719c5e001d613d369ee99cb0a86b0a7c91272411 2013-09-01 11:32:10 ....A 200704 Virusshare.00092/Packed.Win32.Katusha.o-f94b8e69151ba2fe964200ee7209c4d12cc6a4c0489c939569cefc857db31a94 2013-09-01 11:47:02 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-f9c5e04cc202b0a81191dc7f7d68fbcacc1ab80e8aab439614a1a1c6ed9b643f 2013-09-01 11:36:52 ....A 126976 Virusshare.00092/Packed.Win32.Katusha.o-fa0b1b11b368bdf8b9b59a170372a5725392e31298856f146af9986b59b5d749 2013-09-01 11:05:36 ....A 106700 Virusshare.00092/Packed.Win32.Katusha.o-fa4b1799640c1edb5a91c53c6e10e39e2dc47636dfeb314ecb88b19e6e067e72 2013-09-01 10:52:14 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-fa4f6e6c09719e84e48c787b8ef93e186f8016917b0297592e5e3fb8ced544c5 2013-09-01 11:33:06 ....A 100864 Virusshare.00092/Packed.Win32.Katusha.o-fa564b706e26ac018124a6524ba614d1d2ea9af2b132868c68b6632a74878ce5 2013-09-01 11:53:28 ....A 196096 Virusshare.00092/Packed.Win32.Katusha.o-fa766a62b14f4738252b928e17da46d21bc6b8597d3944d15bb4afe4cf3dafda 2013-09-01 10:51:06 ....A 210432 Virusshare.00092/Packed.Win32.Katusha.o-fb7355a2ec1958074c3725771621708f1c4f963fb056e110c18bf579a06b24ec 2013-09-01 11:05:56 ....A 124416 Virusshare.00092/Packed.Win32.Katusha.o-fb98f4b2673e50e0728560fa9ff869d54ea5280bd3ec3ac606529bdbfa61edfc 2013-09-01 11:33:36 ....A 6656 Virusshare.00092/Packed.Win32.Katusha.o-fbbad90807d375a5bcae8025932ee4ac7094137ea3ea3118cfe6b7e45ed702e3 2013-09-01 10:45:20 ....A 262144 Virusshare.00092/Packed.Win32.Katusha.o-fbdac98521d4e59039034ae61f210b3fc19de77511f040a2510a98a03fbe6bcc 2013-09-01 11:25:04 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-fc5766d73cc778d514e238595e1eb554dc10c8a87d7049fb0016dd8efab73e0f 2013-09-01 10:57:04 ....A 168813 Virusshare.00092/Packed.Win32.Katusha.o-fc5fe9d5e164c5f9024f86fbdf64d2a31d7b5c5511c3278680121eeb290d67ee 2013-09-01 11:39:12 ....A 221184 Virusshare.00092/Packed.Win32.Katusha.o-fc9b917a79799df0e733573b35a06cd21fe2b93d852cb23bac8a18e0694451b6 2013-09-01 11:46:08 ....A 119296 Virusshare.00092/Packed.Win32.Katusha.o-fca2891fc329dde6101698b5ef71d76e4a51071c37982ff458a63e4c18b2515d 2013-09-01 11:27:04 ....A 199168 Virusshare.00092/Packed.Win32.Katusha.o-fca91646f1530dd5180b105dd1ab2085d88013f7692080a6ec7f4220ee6c250a 2013-09-01 11:37:06 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-fda62307f9f80a8e9b1d07b51bb5a2fba2b98920ead748afb26e3523730b2c7f 2013-09-01 12:13:56 ....A 208896 Virusshare.00092/Packed.Win32.Katusha.o-fe34f24ca1bd28d9c7328404b241e0b94f1c266ac1f57c4f21f170c998439cd5 2013-09-01 11:17:16 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-fe53456952ef1d008b0c66ae2c299e39412bcd0e2f33bc2e3d96d7177c5ede6e 2013-09-01 11:07:10 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-fe631c2a5b910a7b6a56ada5ee45115a75598883628282754a6d95126fd39ea9 2013-09-01 11:41:40 ....A 204800 Virusshare.00092/Packed.Win32.Katusha.o-fe9c67b4352f096fe270543b344e72e55487e567f670f89661c44f0426a30e54 2013-09-01 10:51:10 ....A 129024 Virusshare.00092/Packed.Win32.Katusha.o-fedce3955cfb54bde9552467ca547c269acb38b8079a166a36c70f5e35233fa3 2013-09-01 11:39:02 ....A 106496 Virusshare.00092/Packed.Win32.Katusha.o-fef1242b51145e467313abf7816c9f122f8b0ea0f9675fd4944bdd17b06e30d0 2013-09-01 11:59:20 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-fefdb66f922417e000fc8924bf9f9d59a9eb46994459b040c14950b05febe620 2013-09-01 11:52:12 ....A 125440 Virusshare.00092/Packed.Win32.Katusha.o-ff02b918d09f0fcf7a18138fd81b9e8bc0b57b5811edbdd1006d1c7116be6887 2013-09-01 11:57:52 ....A 127488 Virusshare.00092/Packed.Win32.Katusha.o-ff0889326b1952a1eb17223ee4a5c387e0f683fe986ed118bc1939005a1564cb 2013-09-01 11:53:04 ....A 237568 Virusshare.00092/Packed.Win32.Katusha.o-ff3fcdcd10e38241ea6af4ab07c9843e1869d5b13f0cec48eb7841c1784b8698 2013-09-01 11:27:48 ....A 373760 Virusshare.00092/Packed.Win32.Katusha.o-ff3ff6dea4e0d391923ae050738e5af4a0ab14356cd0df07a5437867cc2b89f1 2013-09-01 10:49:10 ....A 128000 Virusshare.00092/Packed.Win32.Katusha.o-ff46d441f157caa89c65bdaf4625b107f94bb9da66f244f6a5db154099dc939d 2013-09-01 11:07:36 ....A 115928 Virusshare.00092/Packed.Win32.Katusha.o-ffee21faa00ffcecf0a2d1bca6b8225ebdd118deaa80d5a3bcced33276ad6d39 2013-09-01 10:46:30 ....A 351744 Virusshare.00092/Packed.Win32.Katusha.p-588ba81ba8c34acca1302c96b26005f0e02d147a0f5be4be9f3ce1f5d1377c26 2013-09-01 11:54:08 ....A 1007616 Virusshare.00092/Packed.Win32.Katusha.r-2e21f2e3e81a99daea5b3a792577bf696572b2d11ab5ed17a1edaa0ba8987fbe 2013-09-01 11:50:38 ....A 948224 Virusshare.00092/Packed.Win32.Katusha.r-44b70e79e9400f830be3eec3465efad6996d24086037ffb5e1a2862b75234027 2013-09-01 11:17:50 ....A 959488 Virusshare.00092/Packed.Win32.Katusha.r-4ac6556fb79e8ff033d8382f9aa6ee202b3eefb53a5b4a26cd72f9f16596d5a5 2013-09-01 11:08:32 ....A 1009152 Virusshare.00092/Packed.Win32.Katusha.r-e151e27c2ee615e547d71fb7e621c984af57010894bd796c5f7284bf4e34b4cd 2013-09-01 10:44:12 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-0019562273c5c95d38a6ada0380ec434dc3b60c8c36d2a42f40bf2c84934af6c 2013-09-01 11:46:10 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-04c4e37bc2a77806ee2332a047be9edd250cb5f900a480a1dba275604c6bd813 2013-09-01 11:38:34 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-056530e96b006c8c8f2cfdf7405ebc28b414f9e70680f8850ca0a7d9c2b3ecba 2013-09-01 10:47:00 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-06d0785b43d34c78ebc74d649dac8e0d9d351a357c8be47d1ad0f18f4d8190ef 2013-09-01 10:41:42 ....A 342604 Virusshare.00092/Packed.Win32.Katusha.x-07c08247e8e3e9fc76e1166d581663b22a7c12c70b8459fa0e452626a69d4d44 2013-09-01 11:20:00 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-08742fb30926231bc7523236f3e24aabfaa74aed655f4c0eeffd317e64fbf640 2013-09-01 11:23:34 ....A 430080 Virusshare.00092/Packed.Win32.Katusha.x-09387c4710cdb1c8f2ee1904d3fdf993966ce657c5b51ea3f81765daf915402d 2013-09-01 10:48:32 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-096e720ca5e4d8fcd83a0fa2584329164e20298670c4bda20c848e91ac533fe7 2013-09-01 11:19:22 ....A 430080 Virusshare.00092/Packed.Win32.Katusha.x-0ac9d1ff4f762528fc42cb953711c95f7d506a710d0b4153a1403a7f7c7dadeb 2013-09-01 11:13:08 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-0bbbb770bc7a6ce49c6bce6a805bdd1feaa86a2d94eb2163265a87f000e21040 2013-09-01 11:43:58 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-0c53beaeb5de63c228d11270b6b760df31bb985f29f0852c7721727b4673535c 2013-09-01 11:19:34 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-0cb10baf29760193aee06017f09f63804d413b4b457998810474fe295ca00f7c 2013-09-01 11:51:32 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-0ee2fc1bb67d2286e712328340b51c246d4be1f867648dfe03e74af3b25723ef 2013-09-01 10:52:28 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-10acf41f4fbe70545f1c59bdbabf17a999315365bedbb6e9cd3ba728707069a5 2013-09-01 11:22:04 ....A 446464 Virusshare.00092/Packed.Win32.Katusha.x-11215914091094fe2fff9ea3500dcb621d9c1953efdd7c8cad2d122c593d0b6b 2013-09-01 11:35:00 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-1663d584789f05f0650a6c640eefb4bc424dc57dd5f824db8516abb5a42abe32 2013-09-01 12:07:44 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-18157e82ccc6c70841d7c10e6345823057c6e0868f275ff78e77abd2b22dff16 2013-09-01 10:50:30 ....A 425984 Virusshare.00092/Packed.Win32.Katusha.x-192fc6b183a3e09f161533f960503eeaa50da5382bb955e38c051b539100deb8 2013-09-01 12:10:06 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-19b1363f0d120b5a8543c7479d2dd0ae082799044bc3e4ff588c7fec2a613f8f 2013-09-01 11:16:16 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-1a6589a1480b0655be54ebb72d383db1ad4483dafd17af9c91ecef53d4059113 2013-09-01 10:42:22 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-1b08cde66275941a97e64768c87acd071e29ab91dd9a858b4974d6982cda70ec 2013-09-01 11:44:56 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-1d9aebd790b69db1ee7e6719bd3e26af59c24c88c9af9e05490e49f8d75de460 2013-09-01 11:02:36 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-1ed566ebf35bb3ed8d030134261fb35cf1ad3140ec29a2c6d8c1c66ce1aef148 2013-09-01 11:16:02 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-220729cfbfbf13c9f1067b0f370b3d180b60b1062bbd085b6459fee4fe71173c 2013-09-01 11:53:10 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-2282e0c0ff49c690332d0ab5fdd25bd18f2b19ed747a39bf9092f8401cba522c 2013-09-01 11:42:12 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-23d64eb669c2f5ce850eb443d21712623617d974a4a659e1f90f450e6717d599 2013-09-01 10:57:34 ....A 446464 Virusshare.00092/Packed.Win32.Katusha.x-2491947e544e7a653411d0eb090c42e32c9b45abd5d28351c7dafbfb6a8008d2 2013-09-01 10:56:24 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-252a1f90d777da36c9ddc344a19cf375a286ff69cc1aed9fbce4af0d96aaa3a4 2013-09-01 10:59:08 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-26adf0bea2273770599bd7ab24fdbc2e26f946a73f8b6cf0b3130e8cee4dcfc4 2013-09-01 12:10:10 ....A 430080 Virusshare.00092/Packed.Win32.Katusha.x-26ce50738f13d780b5ccf01b4879dce1aefa68a81761e746bb48c820acdab6ac 2013-09-01 11:49:06 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-27533689a481e3a14e40ba0d9b6632238e568ca083b8b3bc0598574d923a2bd6 2013-09-01 11:58:06 ....A 438272 Virusshare.00092/Packed.Win32.Katusha.x-27c26ec0e1d92e0dbf18d1f1d26a7a32d8b2d881fbd8aa498ab34ffc489eb57a 2013-09-01 12:09:54 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-2846302629f37d1edcb0941023f004be1b169bf67d10981fd2edaff358017cf1 2013-09-01 10:51:28 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-289a7330bc1915d7d1b37b919102c9ab0ca64fb4401dc863283e582ae6647364 2013-09-01 11:26:52 ....A 7753 Virusshare.00092/Packed.Win32.Katusha.x-28a2a56c5b88bf1fa51167110d167e73d5f4de9d808f23002726793ab24163a7 2013-09-01 11:35:04 ....A 475136 Virusshare.00092/Packed.Win32.Katusha.x-2ba0ee4f8ac7b9bf0765bf6877e5bc30b4bf76ab85997ddaa825a8ef6d4c03a5 2013-09-01 11:10:06 ....A 430080 Virusshare.00092/Packed.Win32.Katusha.x-2d4cf7438e4a8d889b51e174da0d094df38b4d29a7c54715a5c25f21a643ea2a 2013-09-01 10:54:22 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-2da06d7434b9e9382fc542801222a16fecb7b70c895d1225631ce2d801aef60b 2013-09-01 11:19:12 ....A 430080 Virusshare.00092/Packed.Win32.Katusha.x-2db94885199a4ba4b5575168080cbb3987c1417b99b0d5a45f20021705181a84 2013-09-01 11:58:20 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-2e9f93731b829abca92d5ffe82f74e0798b48760d9d7f4f2a0a90701b187555c 2013-09-01 10:58:28 ....A 466944 Virusshare.00092/Packed.Win32.Katusha.x-2f85a6aee3839a7b531396d784762ab7ba8e60c59f4945353679d4472960ee59 2013-09-01 11:28:14 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-2f9d742820394f6b94cbcf84dbcee6e9fa01ed83cdaf8ae26c22d105541264e2 2013-09-01 11:32:26 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-33e530f17577c90107ac428a72dbe4d2a3a724ec3eb8c30cae8274ccc7cb75ef 2013-09-01 10:57:12 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-343ed1acf3adbe9029ccada075bdcd08765659343ced33ee6e1f0640621bea89 2013-09-01 11:48:00 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-36ea218bc53e1a5a1b40e2c203f6f0f725143425371da27afba1e30ed505c325 2013-09-01 11:15:06 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-370ee362ef6d6e9332504d8188fc23759125dd60a1d7f5f7acb053b540045d8a 2013-09-01 11:38:24 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-37537a4a0d83de496e4b8ebd2aa1bd90fd3a082f318c7f38147b904a744bf44e 2013-09-01 10:44:46 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-391a97afaacd733281a0386a6d7672e3e1c1dd638b2db660fac7cccfa67d49a9 2013-09-01 11:40:06 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-3a69d25c76cc0c89569d128b5f4589034b49eb0a8df5fabd1e872af761786e43 2013-09-01 11:28:18 ....A 438272 Virusshare.00092/Packed.Win32.Katusha.x-3a7ea109dd2c00c8f4dfbd2bc43dd2c7505342bc997960b1ef80e1fe4d4bcf03 2013-09-01 11:32:00 ....A 434176 Virusshare.00092/Packed.Win32.Katusha.x-3b3068a5693bdaac0886b9d3c27fe166c3307a14c22b9876b611e07760c40c3d 2013-09-01 11:52:08 ....A 475136 Virusshare.00092/Packed.Win32.Katusha.x-3b535ada6d6140ca43d7e6a02447c4f4540abb70c92b808060a26f083ebd949b 2013-09-01 10:48:22 ....A 438272 Virusshare.00092/Packed.Win32.Katusha.x-406e7fbbf471c9e71242c08851bb3589aba22d2c5c16ed998fba420a62f824a0 2013-09-01 12:06:18 ....A 438272 Virusshare.00092/Packed.Win32.Katusha.x-40f4d9ec1f0099c6f96002f8c952f6e284ba62e3421d07fa188233efe31dd03a 2013-09-01 11:02:26 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-43454a589ee6302483adf53123fe366759320356bf7d724fa767741f38c235a4 2013-09-01 11:11:54 ....A 548864 Virusshare.00092/Packed.Win32.Katusha.x-442238d2744e4b9731a7ad8cc3f64a8eed26569f628563ef5b547b2c657d7979 2013-09-01 11:54:42 ....A 442368 Virusshare.00092/Packed.Win32.Katusha.x-48807962e7e7db74cc7a44f2dc60b16a3e4bfc78c0a4da2c676fd970b9a89461 2013-09-01 10:52:26 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-48c40045cecc36469974027c66be284dc2b412d68c561665bcc430c67d9f6b68 2013-09-01 12:02:22 ....A 438272 Virusshare.00092/Packed.Win32.Katusha.x-48f4f4e01d6a58cbf84677df4fdecdaa9fefadd3575ce6d1df32daa7f3b4e15d 2013-09-01 11:58:54 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-491701b7de459d0246c4eb21f3ebdc39b6a2f7b11086a2139f312f9d0d47b3ae 2013-09-01 11:40:44 ....A 305660 Virusshare.00092/Packed.Win32.Katusha.x-4b18afaf087469c85e2452b9e56cc23989034df64bcd595cdc1c4f97e4bd6a62 2013-09-01 11:06:52 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-4d147367ed44af2e96e5c942cf6652b4a3cf61f6253e88769e403beff394b9be 2013-09-01 12:00:52 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-4d73963d3e3f4e7cc2eb444f46b4164e957a9be5c78fb9de867ead74e00caf2d 2013-09-01 11:08:36 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-4e1de1c11cdac99c9df113e33bebae0d87cad6a245b4c20d7dc41420984b79b1 2013-09-01 12:01:10 ....A 8192 Virusshare.00092/Packed.Win32.Katusha.x-50e8813fd0f90374223b7b046fc56e908d6ab461200c0f1577eaaa12239a8dce 2013-09-01 11:39:26 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-5106ed729abd9853d9ba1ba1ec87901cd4be3f430a2e8f3326f416ed08d6bf54 2013-09-01 10:53:04 ....A 430080 Virusshare.00092/Packed.Win32.Katusha.x-522e010d364e31bf1b474e0e05d7f27dcb99e67a80625d8f41cb671585c611b4 2013-09-01 10:56:34 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-52b8060f20837d22a25d868081ca6f19b32b60730e6b0dce46e30041e0acadad 2013-09-01 10:47:04 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-63667cc4cf4a115dd8490c78583fde939f446bb8c199d7248668949993fbec41 2013-09-01 11:17:16 ....A 434176 Virusshare.00092/Packed.Win32.Katusha.x-723e2971bdd96c375c80e7d1c6926ccf80076c81502140f22f5c0a8607a51817 2013-09-01 11:52:22 ....A 479232 Virusshare.00092/Packed.Win32.Katusha.x-73b5d7311ce724b91bf802d4f6cc7f334a2bc188821b4725626e48bbd91da9ec 2013-09-01 12:00:56 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-73ea9cda7bcdf369f6e34f8c74e7130c851a761cbf90f992500c5b1c7234f192 2013-09-01 12:00:46 ....A 503808 Virusshare.00092/Packed.Win32.Katusha.x-78eb233ca5650177c74b5a6a6ccf6a010626d963c6a4b135c112191356880159 2013-09-01 11:24:16 ....A 430080 Virusshare.00092/Packed.Win32.Katusha.x-82c24d107d6a7d42c0a13beca0176c76074b374858036bf9e54f1722e28b4831 2013-09-01 11:39:30 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-83286ede5e8e3cec028407730212ca54287a13ece6de7432d87b0f97965ab997 2013-09-01 11:57:42 ....A 434176 Virusshare.00092/Packed.Win32.Katusha.x-85583cccecf8b3ee7257aa0ce1197c588dbd9fb614106b811a7459a328a66d8a 2013-09-01 11:31:48 ....A 438272 Virusshare.00092/Packed.Win32.Katusha.x-8a9e65c8a1720d54a243a2e8eff0826ed754cff5001a25c1c15cdce20ba5c9b4 2013-09-01 10:42:24 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-92edea12bcde50b52f0b6a28eb2aaee86d6faf60b674c665a9e10fd9af1b8e95 2013-09-01 12:04:32 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-9449a3f9c4c31a971ec49d333e4e3a656d4c7c8c02bfcf9dada9dc86ccd5f437 2013-09-01 11:03:22 ....A 458752 Virusshare.00092/Packed.Win32.Katusha.x-a7a51928ecbd208bc63bb0207eec78addfc3fea55613f22961f73d24cdb8c7d4 2013-09-01 10:48:24 ....A 544768 Virusshare.00092/Packed.Win32.Katusha.x-ada64a76ddebf7db56d270455653e5afaaacbb75cafde9a6e0b2d700ec0992e3 2013-09-01 11:01:20 ....A 503808 Virusshare.00092/Packed.Win32.Katusha.x-b0038e4f2418f8a3e91bb5957dbcfb5b60674d17d431c1ad9eb94f688e5a7a67 2013-09-01 11:41:52 ....A 454656 Virusshare.00092/Packed.Win32.Katusha.x-b0e1dae1be65ca80b1ea75048c7cf6d8ac13d398b8d22294b06374c8f5b136c8 2013-09-01 11:45:52 ....A 95597 Virusshare.00092/Packed.Win32.Katusha.x-b137ad250691c739e3f1649c187567434f37a3c22218f09c57f2e0dba0ac54b9 2013-09-01 10:41:42 ....A 446464 Virusshare.00092/Packed.Win32.Katusha.x-b2e4181d113f5a68f0832cb481f0bbd869b18a2088a15f7ea91e7cbb8ac354c0 2013-09-01 11:53:00 ....A 397312 Virusshare.00092/Packed.Win32.Katusha.x-b63b6c94cd37de657a75339ed9861bc9e684f224ffcf07c62f32a21d0cc71542 2013-09-01 12:14:56 ....A 450560 Virusshare.00092/Packed.Win32.Katusha.x-b73c75a3cc93b38be0fc29a9219a28d2131d8c6430a318f0dc9c7fab45f304e7 2013-09-01 11:13:08 ....A 442368 Virusshare.00092/Packed.Win32.Katusha.x-b901e26cd882122d0dec454d0e68db374944ba9aceebdbe0f893f8adf54eda52 2013-09-01 10:50:08 ....A 434176 Virusshare.00092/Packed.Win32.Katusha.x-bd8ce63d6bef31794548e314a0341b0fcfa060ceb4bddd8c83d16ca1a13cfb21 2013-09-01 10:48:20 ....A 8192 Virusshare.00092/Packed.Win32.Katusha.x-c2c3eef3dd9597bdf69d4e8ca93f54f680df43bbaf8f32731e7cd7fda0405f1c 2013-09-01 11:52:16 ....A 544768 Virusshare.00092/Packed.Win32.Katusha.x-cbcf4de178d4438f92009749d3f6153bc48d174edc9a3930cb5bd1a3f28dee6f 2013-09-01 10:42:38 ....A 471040 Virusshare.00092/Packed.Win32.Katusha.x-e7838bf4332eaf634e0f590ef8f8bbdf94feeb433a169a112096a92420b4cc90 2013-09-01 11:27:42 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-0042adfa5ca305d06866c8222d77a7fd37482bba73344c5965a658863648783b 2013-09-01 11:41:00 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-01552eb24c7333de1b9eaf8910887b9639c79787fbc8ed55f8fbe36610bfed61 2013-09-01 12:05:42 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-01be902fc5d15bd39327a62bcdf9ffbed446fc2a68ddf99d79273a542c2a005d 2013-09-01 11:13:34 ....A 310272 Virusshare.00092/Packed.Win32.Katusha.y-08b63da58be49b06960c511ac3ae6caf747226f830c10bf023e069012a72f261 2013-09-01 11:34:40 ....A 787456 Virusshare.00092/Packed.Win32.Katusha.y-099837ccca1036eb04f0fcc8ac6d36394e949394e6421c030a8cbb008e799650 2013-09-01 11:56:10 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-0be3441d8c49eed840dd901686b176fc8eaeefa541db716e718b174d769df453 2013-09-01 12:09:58 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-0e057baf70f20fa5106079faa5e49d764144b1d010f669e459eb69ff0aa71ad8 2013-09-01 11:50:28 ....A 132096 Virusshare.00092/Packed.Win32.Katusha.y-0f0a73bbca4231d8b8bbaed133d5e35fe81f080332fb338efca1f20332cfd201 2013-09-01 11:54:50 ....A 43008 Virusshare.00092/Packed.Win32.Katusha.y-0f71d98ec24ca3c7657ed50484ddf41b10a7dbf87d65c559c858daa2164ac328 2013-09-01 12:13:04 ....A 787456 Virusshare.00092/Packed.Win32.Katusha.y-0f7b25387631e7304bb35dc347036db14c4541e02594ab64dcca6adf260da4a9 2013-09-01 11:55:14 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-1117b18157edfc41ad299f0a5fb595d46b8c17d67fd1566395a8aa221621e6ec 2013-09-01 11:01:20 ....A 310784 Virusshare.00092/Packed.Win32.Katusha.y-114b2c545288d6439104c63fdb0729bdbad1071587f21f118359603a588ac310 2013-09-01 10:56:50 ....A 310272 Virusshare.00092/Packed.Win32.Katusha.y-11cc47d8ba6ffd8d91d52aa7c2bd9572ed4255585a2908da7a4c140a7efd1777 2013-09-01 11:28:06 ....A 44032 Virusshare.00092/Packed.Win32.Katusha.y-11e9a1cdfd457ac6790a9031505fbdff3ad69b942611ceff65ce6d9ca12889fe 2013-09-01 10:46:40 ....A 787456 Virusshare.00092/Packed.Win32.Katusha.y-122e0725e85a002ee453757c4b883e167d7c76b04ddfeb59b750226b9c499b02 2013-09-01 11:07:38 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-138dd8a44a51d0aad84b761dc907ce1c9e071282580644d231ebdf312451a7bc 2013-09-01 11:23:14 ....A 309760 Virusshare.00092/Packed.Win32.Katusha.y-145567d2debcdce780fc1d76ad708c48954b43688096f5fc410742d262717e3a 2013-09-01 11:25:24 ....A 84992 Virusshare.00092/Packed.Win32.Katusha.y-17ae285815379f3cc5b5976a8a42afd984128aa19b0c4aaf7e3f6aef65c6cc43 2013-09-01 11:56:06 ....A 44032 Virusshare.00092/Packed.Win32.Katusha.y-18253a03d70b60f3f4e0191e0da4b6e94a3384c6432bc90d3a06774ed748dc4f 2013-09-01 12:09:36 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-192ef7097e2ebdfac0dbe2f44a6321e3246e3ccab788df95337123895a39ead4 2013-09-01 12:14:04 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-19b7818c4bb2d109276c9f125876fc6784e0eb5a7861d478f181e2b5b6aee289 2013-09-01 11:52:00 ....A 402432 Virusshare.00092/Packed.Win32.Katusha.y-19e7518c4d1d7ad7a93184c5a31c1b1b4afc31464b121d2ecfb7a0e5d2cea8b9 2013-09-01 11:18:10 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-1ac7e9a55455923b8dcfb9e2cab53bced82bb022ea567c92ff67e949cdd408b9 2013-09-01 10:47:00 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-1ae6ad272822e48e93b82201e4ceab28f8c914314c9b6e430eec53bf639931f4 2013-09-01 11:55:52 ....A 403456 Virusshare.00092/Packed.Win32.Katusha.y-1b275f107cac2a53ffde236afdbde31870f970a5bfe9b2eba2760acd9a2394f6 2013-09-01 10:44:16 ....A 403456 Virusshare.00092/Packed.Win32.Katusha.y-1b3669f878e17a98c247cf3bfb7295cfcd5331dee253ff6412f416bac09ce45e 2013-09-01 11:43:16 ....A 310784 Virusshare.00092/Packed.Win32.Katusha.y-1c1d787b10415ef3497548833b4fad05b046691cc420312215ea455030267171 2013-09-01 11:27:36 ....A 44032 Virusshare.00092/Packed.Win32.Katusha.y-1dd62f3b926c76f5192ee028d7cbbddf2d9385bf88b7680d5695064b21d3f153 2013-09-01 12:12:22 ....A 787456 Virusshare.00092/Packed.Win32.Katusha.y-1deb6fdc805db82a7a90d196f1b678e0097d1aa873d9ca85a26b1dd3ea512afd 2013-09-01 11:53:00 ....A 44032 Virusshare.00092/Packed.Win32.Katusha.y-1e2293e7ffe8ef5421dd82769aada1cd19b74cdba53ab63271596e436b9f6d88 2013-09-01 11:54:02 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-1e5413a980115e199c9077ca6d52b90d403785ebfd3045e42e4a1ce57a2c0b8c 2013-09-01 10:41:12 ....A 787456 Virusshare.00092/Packed.Win32.Katusha.y-1e65d94c4ffc5047834509f3cb5ad5a48a0767613149cbc8876c3ba2ae9602b8 2013-09-01 11:11:02 ....A 309760 Virusshare.00092/Packed.Win32.Katusha.y-20134fbe10c5cc98837724877fd343347041c07f183dd8164fa92b1a5a2c70d2 2013-09-01 11:32:34 ....A 787968 Virusshare.00092/Packed.Win32.Katusha.y-209bc3da879ab1855787138e233ee11db06cbe60e61ec938229fbf24deb921ce 2013-09-01 10:59:56 ....A 32637 Virusshare.00092/Packed.Win32.Katusha.y-20c518d6daf53c8e08ce14bedfe97ceda31df6ce6ce7eb3eee0a14efa3bfd393 2013-09-01 11:43:40 ....A 608368 Virusshare.00092/Packed.Win32.Katusha.y-215c94601be27818979becedba09ec52641ca494b6a29678029c8ccb6d28e4f2 2013-09-01 12:03:56 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-21feb7ef669e4dd78b53c44693506e38e6a090f7be9b27e44f6fc1f323f0ff21 2013-09-01 11:22:40 ....A 309760 Virusshare.00092/Packed.Win32.Katusha.y-2209b67a2bc9f1f5634bedd558ec61d293a54f0f7767954bfbc0e4971a23f87e 2013-09-01 11:28:06 ....A 403456 Virusshare.00092/Packed.Win32.Katusha.y-242af82e4e378d21c81dbdee0542e4634311368b865002ede209edf7d359dd4d 2013-09-01 11:42:56 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-25281b43259c17b2fe85a92655b7f58c157a5171fe9f028c5bfaf9feed5674dd 2013-09-01 11:05:34 ....A 44032 Virusshare.00092/Packed.Win32.Katusha.y-25bbfc68102c49061f8c93ed68a0fa3cf94fbe1c599f9158da2df45992704a4a 2013-09-01 11:29:00 ....A 721000 Virusshare.00092/Packed.Win32.Katusha.y-262ec64d325e474604c3ae15f89e531e66b869247ed253f9087fbd83d603390e 2013-09-01 12:08:10 ....A 154112 Virusshare.00092/Packed.Win32.Katusha.y-2960d4ce589b0e56b7e72f5fd2be18554e1d95e60d7f7e28032c78f2b2a8807f 2013-09-01 11:46:44 ....A 787456 Virusshare.00092/Packed.Win32.Katusha.y-2b1eb71adcd0804f38f3c6d46b2861351fadeb6bd4c0a1aec387298b143a7ebb 2013-09-01 11:01:02 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-2bce9e40bf67804cb61f942ecb22ae60cdaedbdc711f080119e806099d0b02b8 2013-09-01 11:23:18 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-2c89ba5d14df21c1575054596fe84d2effae5d33a45de153ed6f6ac6c2b8ff78 2013-09-01 11:58:14 ....A 402432 Virusshare.00092/Packed.Win32.Katusha.y-2d11175b8d8aae5f767a6ebaf899b9d5f3df8d67ef779f3bb7270e43f9b421be 2013-09-01 12:14:08 ....A 403456 Virusshare.00092/Packed.Win32.Katusha.y-2e203bf549dd330eb7658935b1126b190fe315d43925db9764ac3bccf4b0640c 2013-09-01 11:17:00 ....A 197177 Virusshare.00092/Packed.Win32.Katusha.y-2e427b96f8c88b3bce026d18b1ebb8980551a3057938f11d873d84134b00f208 2013-09-01 11:49:50 ....A 348968 Virusshare.00092/Packed.Win32.Katusha.y-2f241866db2ea81092ea8eb9e623c0b571d90beecd4aa6cea030563a3806b46b 2013-09-01 10:52:20 ....A 44032 Virusshare.00092/Packed.Win32.Katusha.y-2f7f025b7a1cbe5e578801e4005c1aa68cbfcb917d4aad9c6d4b8535fe57ec1e 2013-09-01 12:14:26 ....A 44032 Virusshare.00092/Packed.Win32.Katusha.y-2faaf3415b033aae3f914fc0bbc883cea40cdf9512c0a028015672993fc746a7 2013-09-01 11:01:50 ....A 787456 Virusshare.00092/Packed.Win32.Katusha.y-2fe6e124103ac9582ad3c5776b5a7e07572ec859e69645916c72198878186a9f 2013-09-01 11:15:20 ....A 43008 Virusshare.00092/Packed.Win32.Katusha.y-30030be6da4bcade5fb1735039cfc222d2a862e2b0260e4ff318542567f9380e 2013-09-01 11:22:00 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-30cb77dac7edbb8790017e1526e3521d15b90df3d7fcb2d5d93b293a73777dd2 2013-09-01 10:50:40 ....A 309760 Virusshare.00092/Packed.Win32.Katusha.y-338facdd7a79f3908cf3a58734c413e2babbb5fea5199a9e3d818a8d8bb86dc6 2013-09-01 11:41:38 ....A 403456 Virusshare.00092/Packed.Win32.Katusha.y-33ed66366597af9518254b6646db1a0b740837c5784e7785251973edc4300ddf 2013-09-01 11:58:56 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-341362a28cd38480523cb826f5b9fbe44e5f4049825b5379df8147bef2784a0b 2013-09-01 11:42:00 ....A 44032 Virusshare.00092/Packed.Win32.Katusha.y-35f0918d2a9224f952ccc3708857867e79392b8ee395362fb64bbcaee229287f 2013-09-01 11:46:48 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-3776af2b00253681b7e5ba13e02d69fd227370924c599c6598d345421421655c 2013-09-01 10:48:28 ....A 233692 Virusshare.00092/Packed.Win32.Katusha.y-377c9da7a96f275c841d80d3715840a1fef02edbfa21ef8b1c82b77e77e1941e 2013-09-01 12:12:32 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-39147b19523a61976995f66adfebb8dbf59cb32824394b5b706b972616ebf941 2013-09-01 11:22:06 ....A 309760 Virusshare.00092/Packed.Win32.Katusha.y-3ab7a347d9fe32f1d2303c35bc6e47e73201e4238209d91c1d78ea55c985b6eb 2013-09-01 11:11:02 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-3e659db603e1ee4172434830228dd1515c2ff1f9f221a123bf086025e4e91939 2013-09-01 10:55:00 ....A 403456 Virusshare.00092/Packed.Win32.Katusha.y-3e9debc4e3b4bcc468629b1fa29b2f39756927c5adc9f6c145048c6ff51d5c9a 2013-09-01 12:09:28 ....A 43008 Virusshare.00092/Packed.Win32.Katusha.y-40ad6f96df4d7e6b22b220d2ff2a02f16cde8348f70c3cdcf34ecc29bd554c93 2013-09-01 11:59:50 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-419eb40ef1d528ec7f9334e8d753e83dd79b3538d9e797d57f1d4f0d33eebdea 2013-09-01 11:28:02 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-433bf68d29e61785ece356997f4118de057219e8b32bce3b81340ed5a3039551 2013-09-01 11:55:08 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-43d622753596b56e5d5545608c6f20007af966e7ed9a1a1754d1cbadcdaa4ac0 2013-09-01 11:02:36 ....A 83968 Virusshare.00092/Packed.Win32.Katusha.y-446cf66869988b3dad830a8367096feb716ffc72627b606c4fa4262e95c02cf0 2013-09-01 11:12:12 ....A 132096 Virusshare.00092/Packed.Win32.Katusha.y-457aef525da6ae89e7a0760fd77ed561f1033ff90bd9338ad393d487b4598659 2013-09-01 11:18:28 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-45d7b14d6e9e0e85899bfba3856f24570b29b4b0f99ec669a2fb854d22356384 2013-09-01 11:39:34 ....A 786944 Virusshare.00092/Packed.Win32.Katusha.y-4621c3553f0df85f134841cb86394a44b03c8bb9acdaa0e597c745a49c0a7323 2013-09-01 12:00:44 ....A 309760 Virusshare.00092/Packed.Win32.Katusha.y-47623fd9e8df7f417a6331339973bb05c52896a5d36d1c4a425b57a14b7a70eb 2013-09-01 11:26:12 ....A 84992 Virusshare.00092/Packed.Win32.Katusha.y-4810e755cad0013d34aff4eff3c9d3a1dc0b8f6c76ee491a3e91e9a773483541 2013-09-01 11:34:54 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-4b391261a55f200a9f4af04f6988518e46326431944ff49027cfc5472aabad32 2013-09-01 12:07:54 ....A 381240 Virusshare.00092/Packed.Win32.Katusha.y-4c25b2411afa22ada865cfecc38ef10a25c7e31c388ba295bdc41f3c14b1b972 2013-09-01 12:00:28 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-4c85364c25b8521299b0fa3508cfc964e3980df4f49872970deb88a555e1f511 2013-09-01 10:47:10 ....A 132608 Virusshare.00092/Packed.Win32.Katusha.y-4cb6a520062b4e8da4b5a66911b02f6da77c3b3634ff6dbe5db7bdf7b8661b5f 2013-09-01 11:27:32 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-4e02c2e8041b863a364fc491665d65de7b21669d3d2843f371d0645273d5d526 2013-09-01 11:50:32 ....A 786432 Virusshare.00092/Packed.Win32.Katusha.y-4e1443711f1d6956f8078389ac694468b231dd3c46779929d7530a599cba0e85 2013-09-01 11:29:26 ....A 84992 Virusshare.00092/Packed.Win32.Katusha.y-4e5442e65568e3383e2c3d75527297c40ac6a832f46f566b28de1aa186c55ce2 2013-09-01 11:45:06 ....A 787456 Virusshare.00092/Packed.Win32.Katusha.y-4fb623ca274cd8ad9d68a34d660f0bc9e3325033e827d7b85147eaa89c2ac20c 2013-09-01 12:13:24 ....A 785920 Virusshare.00092/Packed.Win32.Katusha.y-52c5ef2bbb241196708f9361752104b195c059d4a72b8cc9a19620890b250554 2013-09-01 11:25:48 ....A 403456 Virusshare.00092/Packed.Win32.Katusha.y-53d35c9d01c1a6de357675a02527bca057f47969442375067a9560693206a500 2013-09-01 12:00:26 ....A 401920 Virusshare.00092/Packed.Win32.Katusha.y-53f5e9ab95d0b8246954220d39be44589ba8edee97f2d1f8f8bb4a9bffc3057c 2013-09-01 11:19:48 ....A 593377 Virusshare.00092/Packed.Win32.Katusha.y-541bcc57fa9ec0cec0dcb700347f748476b09228ecf5815bf176672110132692 2013-09-01 12:00:54 ....A 593919 Virusshare.00092/Packed.Win32.Klone.af-3f006cd460be6d7bd9370e20dc30d74f54e6c7e5d97877c898c89d3b508b946b 2013-09-01 11:07:46 ....A 192512 Virusshare.00092/Packed.Win32.Klone.af-81bc7b4a568e30178f01d58b815ae71b5a0cc176d303cb88e22ab07c62616e4b 2013-09-01 11:25:52 ....A 1805312 Virusshare.00092/Packed.Win32.Klone.af-9a7b069c4ddb6e797f4d2bdc1e70361af9de6d90605967229639d73c2c401150 2013-09-01 11:38:34 ....A 298496 Virusshare.00092/Packed.Win32.Klone.af-9eba5ddad4613c1fbaceedce35c0c0ffcea1a20e11f7c77f4ddad005985004e8 2013-09-01 10:57:26 ....A 5419008 Virusshare.00092/Packed.Win32.Klone.af-f95a8e7880a3b1af88198d76bb3940ad6214a9c0c189cce7d951b6301617f151 2013-09-01 11:40:54 ....A 733509 Virusshare.00092/Packed.Win32.Klone.ao-60e0e57ff2a5f889dbbab3ea47893e2b72284c6fa60d0bb1798f66be975fcd06 2013-09-01 12:05:58 ....A 649728 Virusshare.00092/Packed.Win32.Klone.ao-a5409e0f3cbd4cbc16f5f2ef774080b7939652490bb182fe37d699c9f8c7a162 2013-09-01 11:35:46 ....A 527872 Virusshare.00092/Packed.Win32.Klone.ao-c2d52b0e183217541fdf99d8e53928d4c92fb04b2ddc8756b86acc76bdec4011 2013-09-01 12:12:46 ....A 188319 Virusshare.00092/Packed.Win32.Klone.ap-183c2fe1b6ad78782ab762437dc55a712858867331ff6ceac5333f2e199cfa78 2013-09-01 11:54:40 ....A 95911 Virusshare.00092/Packed.Win32.Klone.ap-3d7eae715f9294ad87b445c5a8efe796106e124dde03b983588677daeef86eb2 2013-09-01 11:39:30 ....A 22880 Virusshare.00092/Packed.Win32.Klone.ap-4f789f9aaad930a94df18ae41928ba986b6e4ab3f45136519be1b96909082dde 2013-09-01 10:42:00 ....A 856847 Virusshare.00092/Packed.Win32.Klone.ap-8aee5d130a04b11e5082b5ccbe060814138c5873ec4aa42cfc3ca0b46c6e3ca3 2013-09-01 10:59:18 ....A 100953 Virusshare.00092/Packed.Win32.Klone.ap-f81b5ffb49dba8ff0993e9110c8580f982c35fd42789d64b65d8b55b305ac67d 2013-09-01 11:16:28 ....A 20564 Virusshare.00092/Packed.Win32.Klone.av-2569666c5f66734830eff9f42c8d13e11aaccf08bb6fc21752de5d142458ff83 2013-09-01 11:55:34 ....A 282624 Virusshare.00092/Packed.Win32.Klone.av-3e1a80e9d302650974328a80103a5401c87682718e5b33612bfe2a26bafd7949 2013-09-01 10:56:54 ....A 4271616 Virusshare.00092/Packed.Win32.Klone.av-fd483a8b8bfe3fd7154a49cbd659d3f84282e26192923448ce055bb33ace0a2b 2013-09-01 10:48:22 ....A 45056 Virusshare.00092/Packed.Win32.Klone.av-ff9e4f1e95664cc3b2d623260b654c75f186fc85c4e69ecfe4ec59a50916c789 2013-09-01 11:24:52 ....A 423936 Virusshare.00092/Packed.Win32.Klone.bh-458d69415012fc4b8bb16a831c97d496fe76f17632abef1b7af9c0652ef3cbe9 2013-09-01 11:26:22 ....A 425986 Virusshare.00092/Packed.Win32.Klone.bn-0f954a8d0581b86365b041ff47fda741372424df55dcf6140a56efa70025951d 2013-09-01 10:47:16 ....A 58353 Virusshare.00092/Packed.Win32.Klone.bn-490018f062052319981516a423e1fe160d555b85e933719a5936d06b7a0d01c5 2013-09-01 11:08:00 ....A 829304 Virusshare.00092/Packed.Win32.Klone.bn-b5f0942efba60714737391b0a90f73dc4baf48eaf8d167f1b6751fa31d581789 2013-09-01 11:02:02 ....A 35467 Virusshare.00092/Packed.Win32.Klone.bp-0bcbb44d17be8ed5470fc46e21c170c92f6c88f063ef5a933c4aa88dde0524b5 2013-09-01 11:29:14 ....A 36555 Virusshare.00092/Packed.Win32.Klone.bp-1a9b1c9a73a55c11958af97e48f887ecf143f4e93013fcb211f0dfa7545d3d5d 2013-09-01 11:01:32 ....A 182272 Virusshare.00092/Packed.Win32.Klone.bq-0491eb8da75ea0d998892e2ba8aab7406fb9aa8a9e2538535dbbc7ad232315a9 2013-09-01 11:13:38 ....A 175616 Virusshare.00092/Packed.Win32.Klone.bq-17f91d8670db874d5e289ab7d4143154f3c51e0b8a2713c1a4aaa6e970894383 2013-09-01 12:10:52 ....A 181760 Virusshare.00092/Packed.Win32.Klone.bq-185e4b75882f90d8feea9c515a1bf96329b46105ec1ab35cd79c2c99b9f5d299 2013-09-01 11:06:14 ....A 266496 Virusshare.00092/Packed.Win32.Klone.bq-205c270ce6b8192942f8d4d6142b593418204a521b0fdb5156ad9412ed559bcc 2013-09-01 11:22:24 ....A 182784 Virusshare.00092/Packed.Win32.Klone.bq-23fc70da0767f90cc3af1f812c36ccc10f650f79fad6d0d47871357bd01b55d5 2013-09-01 11:00:26 ....A 228864 Virusshare.00092/Packed.Win32.Klone.bq-246848d0e36b181a09f3620e59f62699f654c415a2cd3ae5045eb28992fd2429 2013-09-01 11:53:46 ....A 278528 Virusshare.00092/Packed.Win32.Klone.bq-249efe17f241220b9802d7cdaf6bf7e65b9c5633b2f3d177cc40099f2c65fa98 2013-09-01 11:38:48 ....A 88744 Virusshare.00092/Packed.Win32.Klone.bq-2507ea45f1121310dd8eec096fec7862271efd66e03a1112a089b19a1607bf9f 2013-09-01 11:27:08 ....A 171008 Virusshare.00092/Packed.Win32.Klone.bq-280fc29928879357d5872d2ac7d8350cf968e0dc6dd531df9319e79bc2b2f9bb 2013-09-01 12:05:10 ....A 207872 Virusshare.00092/Packed.Win32.Klone.bq-2b533cd0324555fb27f1823507598dd3b435219cfd2e6f00704091ac09acc5d9 2013-09-01 10:45:48 ....A 185856 Virusshare.00092/Packed.Win32.Klone.bq-304c2eda2000c835c40851831659e0902aaef72a096ea203385f52ac1a02e7e1 2013-09-01 11:10:02 ....A 176067 Virusshare.00092/Packed.Win32.Klone.bq-30a46f2345470bbf8004292c4a8895d57a9b76d69126089a76589026a3b8c4d4 2013-09-01 12:15:20 ....A 185344 Virusshare.00092/Packed.Win32.Klone.bq-37472e2b5ee57e6975fa2a59312b795069106880aea5f94b6a732f7525faed66 2013-09-01 11:33:42 ....A 1218560 Virusshare.00092/Packed.Win32.Klone.bq-394db5177fc3845e19340e39fb36e96cee98f5f4d5b71d11af94f924100523c9 2013-09-01 11:17:38 ....A 195584 Virusshare.00092/Packed.Win32.Klone.bq-3ab7183e556fbf91d65edf4a4854598a5867582189259151017c4dc29359c125 2013-09-01 11:03:30 ....A 71680 Virusshare.00092/Packed.Win32.Klone.bq-3c72a40c03bee0d4c083c58c4ccc0936f4418ecc38b0d7e06f12c04f63fc37ef 2013-09-01 11:31:30 ....A 241664 Virusshare.00092/Packed.Win32.Klone.bq-3e99a47fbbb9036470b0b98e07dcb9afff53be6ada124012b597de8012b64063 2013-09-01 11:17:16 ....A 292864 Virusshare.00092/Packed.Win32.Klone.bq-423310a4282f56959413392d360bdf754b780bbe427ddf3df9665e6468bff790 2013-09-01 11:09:48 ....A 28559 Virusshare.00092/Packed.Win32.Klone.bq-44e7c2c17e37fd100daab4f539972fefd49a060e703cbce2415a2fccde0fc9ff 2013-09-01 11:58:20 ....A 104448 Virusshare.00092/Packed.Win32.Klone.bq-4b67385941583e4897ebf6d881c276b5b3e4247867cf2920a0001b4b2b8519d2 2013-09-01 11:27:04 ....A 85504 Virusshare.00092/Packed.Win32.Klone.bq-4d9a43ac3e24c90df0daf5d45f4e4db92cd67a144a6938d659b72617681fd792 2013-09-01 10:46:54 ....A 117248 Virusshare.00092/Packed.Win32.Klone.bq-4e08e37ece6ce9460675f5ff13717b5a77fcec8317ba405ddeab19cb5847f522 2013-09-01 11:36:28 ....A 32260 Virusshare.00092/Packed.Win32.Klone.bq-51b5783e4b57b9a477561976732bb327096708e12341eae7db0c10d754692146 2013-09-01 11:11:08 ....A 182784 Virusshare.00092/Packed.Win32.Klone.bq-5374617231ea28defdc4540b88365bc8f7e1cfbb2c53ab751c6c0023ded8841f 2013-09-01 11:23:30 ....A 79360 Virusshare.00092/Packed.Win32.Klone.bq-540b1680e2ac81dd0f1bbbdb497937484f14bca8ba334371da42d465cf80e724 2013-09-01 12:08:18 ....A 149248 Virusshare.00092/Packed.Win32.Klone.bq-56885dc7cbe1b52b408a3fbb1e905444815ea32b9dc75a630fc21c32459fd0ab 2013-09-01 11:51:34 ....A 115712 Virusshare.00092/Packed.Win32.Klone.bq-5f5de38747656628daa8dde9107b380890af3d6235412dfcaa34adc2012a75bc 2013-09-01 11:27:04 ....A 186880 Virusshare.00092/Packed.Win32.Klone.bq-625939d59d05a512679b210481955263a99e056d2229c6ee5ad4758d261365ac 2013-09-01 11:33:34 ....A 115200 Virusshare.00092/Packed.Win32.Klone.bq-644e4b3ac10b1b53b7b9d5d3d3e7641782326979c96df9019f4f1f6e4ae4ac29 2013-09-01 11:36:44 ....A 78848 Virusshare.00092/Packed.Win32.Klone.bq-64967356b500a44ac1795840d037bdd60b462e35084a677103c98003e4240c9f 2013-09-01 10:45:36 ....A 82944 Virusshare.00092/Packed.Win32.Klone.bq-65571e001b2c0d5949e611c9624c3e2da863b7074e654e8e5f49e796afd990d2 2013-09-01 12:15:12 ....A 207872 Virusshare.00092/Packed.Win32.Klone.bq-670d26039dbbd84c35d80b93d58a7897b7a534fc7b9d8c9b4348636d20359494 2013-09-01 11:22:16 ....A 119808 Virusshare.00092/Packed.Win32.Klone.bq-72412a4b2771a8eea3b178c5f9a8f96dcb4636c8233746308127f9c61f4ba5fc 2013-09-01 11:18:44 ....A 143571 Virusshare.00092/Packed.Win32.Klone.bq-780561ea25d9c9537a0945a18c0d96f1232188c3bbfb84ae376c4de01a479e0c 2013-09-01 12:08:22 ....A 270336 Virusshare.00092/Packed.Win32.Klone.bq-79ca5baf75b1fa21e3a9bda3388a22c47c0b9757fa12559c1828406e08c81689 2013-09-01 12:13:52 ....A 6050304 Virusshare.00092/Packed.Win32.Klone.bq-7aec74fefacb3a42fcf1396e38f888826f8dc94d41c0e9600bdba46cee955216 2013-09-01 11:14:44 ....A 123392 Virusshare.00092/Packed.Win32.Klone.bq-7db2abedf82ca953ae69e0f6c95b9a45f2a27cec9792479a85372901351573fd 2013-09-01 12:03:32 ....A 131072 Virusshare.00092/Packed.Win32.Klone.bq-7e8b71cb07cb02ac62543a1c9401353aec70e8796231475514c964714b9d52ef 2013-09-01 10:58:38 ....A 207872 Virusshare.00092/Packed.Win32.Klone.bq-8911347aeeb578995d81e77e18492c5e9a01d43e52dcf4cf30836d67d1d81a92 2013-09-01 11:03:56 ....A 6050304 Virusshare.00092/Packed.Win32.Klone.bq-8db270b1a024de9727f47d5f3a49cb11372c6409cdea12d71324d2793893ad0d 2013-09-01 11:25:34 ....A 143360 Virusshare.00092/Packed.Win32.Klone.bq-8dd736bbdfc034a80b25c51fe6502fc4017d2bbeec52be15dc6ca8a3a37faf9e 2013-09-01 11:11:46 ....A 139264 Virusshare.00092/Packed.Win32.Klone.bq-969335f754f8e7c13026ad9be9e0bdaa1546e105bc43b423047abe3c7310cd04 2013-09-01 11:37:56 ....A 174592 Virusshare.00092/Packed.Win32.Klone.bq-96cab21223642201ce6951e921ccc19ae2b010810235e95d29cb4032dec9b04c 2013-09-01 11:58:52 ....A 65024 Virusshare.00092/Packed.Win32.Klone.bq-9827c59687a7ed0b318969ee8d80bfbb7ed1623969341811e0ab4ef938427719 2013-09-01 12:03:42 ....A 180736 Virusshare.00092/Packed.Win32.Klone.bq-9a176e37d5c1b5391df93c7bd1c2e98f450fba4a69866845bb755509af111c41 2013-09-01 11:25:20 ....A 1347584 Virusshare.00092/Packed.Win32.Klone.bq-9a58ecd74ab9b35cfa202f5d9ad05c4609b64efb482d0151397286540bceadac 2013-09-01 11:42:14 ....A 162304 Virusshare.00092/Packed.Win32.Klone.bq-ac3f07e53c0da7c88193faf2cfc0d76e194a5b6515c5330f970bdec3cfd4ff07 2013-09-01 10:55:00 ....A 181248 Virusshare.00092/Packed.Win32.Klone.bq-afbced87977eb79a9ca04cec338f3e02a9bfb7dd2be1e077ffb48f6356a7781d 2013-09-01 11:49:18 ....A 18403840 Virusshare.00092/Packed.Win32.Klone.bq-c6b3ce3ffa8017d56ae2ecffcc938b058b35e490448a3444021cd160b1982575 2013-09-01 11:26:34 ....A 213504 Virusshare.00092/Packed.Win32.Klone.bq-c9417e6b19a50c1b679417428b915d8f057a3479f0ce0fbeba900efeb26d22cb 2013-09-01 11:37:26 ....A 122331 Virusshare.00092/Packed.Win32.Klone.bq-d09e76df04c1b03c837d2d64d5f084b8c14a229f37b14d40ec7db6b1562f0a5f 2013-09-01 11:09:18 ....A 6050304 Virusshare.00092/Packed.Win32.Klone.bq-d2273be5971c4fc7f8651ab121f3d2c461a88796ffa5453e4b4eee6498ceaef7 2013-09-01 11:21:56 ....A 200192 Virusshare.00092/Packed.Win32.Klone.bq-d7c8b743963e9f765abe6dd00af118cf1172901613e02524515f635c80acae06 2013-09-01 10:55:52 ....A 107520 Virusshare.00092/Packed.Win32.Klone.bq-d7dcc4bb7dfadb366283984ce2a98d5e60c39a80a68d5ca2b91fb849a808b429 2013-09-01 11:50:38 ....A 122368 Virusshare.00092/Packed.Win32.Klone.bq-d85a8872949dabe2d06128f33b01f6d1d6eff35b8b0a1489937b0a8015e4cfd2 2013-09-01 10:46:58 ....A 206848 Virusshare.00092/Packed.Win32.Klone.bq-d8650e939ed8897aeedcd59f453178bf0f739eb8aea28e1a839b5ff4f1f93a2a 2013-09-01 11:56:44 ....A 102912 Virusshare.00092/Packed.Win32.Klone.bq-df37a870c5f4b09a423fb149768d49bcaa4c5ca7cf1ddc2c686f9547f6d4ea1e 2013-09-01 11:00:54 ....A 265216 Virusshare.00092/Packed.Win32.Klone.bq-dfae507a41d0e1d48535c9931fb4f397942e9ef2e792e3d75f45d1ccd3a092b4 2013-09-01 11:31:30 ....A 40448 Virusshare.00092/Packed.Win32.Klone.bq-dfc3729cdb72a67a7246b6201a17305a6329fe18ae392542dab33e3b4a51c746 2013-09-01 11:05:42 ....A 271872 Virusshare.00092/Packed.Win32.Klone.bq-e1b0a5af5a4d0bfa0685b22a15bbd78b5fbb3f4ad3976dc5cb6941254a641859 2013-09-01 11:24:24 ....A 173568 Virusshare.00092/Packed.Win32.Klone.bq-e4c5957e9bc7035456dbb69ec0b5aff0fedfcf6adea2560f491f729e0c7a975f 2013-09-01 11:55:10 ....A 96768 Virusshare.00092/Packed.Win32.Klone.bq-eb16903e8d58ef29d3a014a5cb7d40674eb6217a483022c816fc0c9d5f00134f 2013-09-01 11:39:16 ....A 104448 Virusshare.00092/Packed.Win32.Klone.bq-f0542ab46741134e31d77bcb4fba65f83b493afb05a6535953e75a2498e2bb6d 2013-09-01 11:31:18 ....A 267776 Virusshare.00092/Packed.Win32.Klone.bq-f0b4b65ae07cf19e0b7975bb014da4e345ce74b5039d16c80d811e71259aeb16 2013-09-01 12:06:40 ....A 220672 Virusshare.00092/Packed.Win32.Klone.bq-f2925822a1531451d2f40287ce29e53e1d77aa64f9818069d2167df57c1d9e5a 2013-09-01 11:46:48 ....A 96768 Virusshare.00092/Packed.Win32.Klone.bq-f2ea4e02f0c7faedc51f4e29f87c38c406dd9296484269d6b45fc3b5da08a610 2013-09-01 11:36:20 ....A 183808 Virusshare.00092/Packed.Win32.Klone.bq-f43b4765bf8174fc7f1939c1410db5984a19a344dfb102b80d0208256c4ac43d 2013-09-01 10:49:46 ....A 84480 Virusshare.00092/Packed.Win32.Klone.bq-f496a364acfd0fceaeb95203a8d2ba25a2d5968ee1e1cb2e717b7f333e878664 2013-09-01 12:11:38 ....A 1123745 Virusshare.00092/Packed.Win32.Klone.bq-f7ddea8d7354dbe4bb168212d42bdc6ebc3b927481c505c0b805a00fb3bd3e86 2013-09-01 11:01:52 ....A 179200 Virusshare.00092/Packed.Win32.Klone.bq-f80872b6fde50bd83b00fb52cd11f633e0ee263179d03b7da6a157cf58ca8e8f 2013-09-01 11:56:04 ....A 119296 Virusshare.00092/Packed.Win32.Klone.bq-f96f1cb4bcdb46948dcb759237ca9c2ac21b6689e943db4a543a3556515d5cba 2013-09-01 12:13:44 ....A 84992 Virusshare.00092/Packed.Win32.Klone.bq-fb4eb64cba27740bc2bc9072574f8da6866eb8489148211529f4aa875b0e7171 2013-09-01 11:36:24 ....A 101888 Virusshare.00092/Packed.Win32.Klone.bq-fcc2d371a7e42eb6aac902ced8db126e13a8156ba7417077edb33982b8c8c064 2013-09-01 11:45:34 ....A 84480 Virusshare.00092/Packed.Win32.Klone.bq-fea977db263f197944168e26545e5f24b3aa7dc40f2784e85c06eebc483c0488 2013-09-01 11:35:32 ....A 271872 Virusshare.00092/Packed.Win32.Klone.bq-ff3a82f68d4fcc3f347d7ddebbcb02687e5c3f0151c7db8e08eac63bde13b12b 2013-09-01 10:52:16 ....A 56377 Virusshare.00092/Packed.Win32.Klone.br-2221ef19d927ef7294017fe2e3fd2630e4831a8416d2fb91aa181523d2781574 2013-09-01 11:20:48 ....A 1192953 Virusshare.00092/Packed.Win32.Klone.br-2ee91063a8b31b6a3e6c9b4e734ec8b6ef57015811f92011d9223fa086031f7d 2013-09-01 10:46:26 ....A 12921 Virusshare.00092/Packed.Win32.Klone.bu-244f479cae50b41142c3fc6b2eb5323b4ecff51f6f92115b5f9a8dd73f849947 2013-09-01 11:01:04 ....A 50688 Virusshare.00092/Packed.Win32.Klone.bu-27df465afb4d2669cf2a94974a63c4badb0e916e6cb8564ceaf0c16a42e79828 2013-09-01 12:13:24 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-069a658816048798537b7182dbc44da6fcf7d0a8a7206890582e8d76247955bd 2013-09-01 11:28:02 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-087bffce764f0c6d8b035d15d947efea9a7d159de44ac6a57f5013c80470dc28 2013-09-01 12:10:42 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-11bfd40a5209cb41119da80723e8222a79d63d689a5159db93756a3e1ec50f21 2013-09-01 11:00:44 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-1a2b2410cde310bf74c89494d94b27e4110b6351f44f5d79b6241d92ab68d0ac 2013-09-01 12:00:58 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-1a5c2da609922ae8a4e099160f3bcba29c75555819c585c6e999256304189e75 2013-09-01 10:48:46 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-1ca89fb8253d69a62581c0c0c6896610a9b7da6fc6dbab5201c6faf6b80c3edf 2013-09-01 11:50:32 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-2785c23c178dd8d71141985e8df33e51e11227983291158587003080ffeb2712 2013-09-01 11:49:42 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-2eddd31bb8d92b3a0483259e03043dfcf76720ee35e3e4d82729f0c5b78dc7a0 2013-09-01 12:04:44 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-3204ed72b98bfca0119cc122a6bc69ffa8afba50f159cf61101edebaea4aa0af 2013-09-01 11:35:58 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-4372fdfa4ed33c777842f5aaf202c42a683e471d91068d534ab551b1e289de99 2013-09-01 11:30:10 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-450b4f0af35179d9bcc56a16a22c11245664ce4d7eaf1456055ec074a750d65f 2013-09-01 10:47:34 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-4e3d8c1e3f1827d99a3df4d0203061ca4ede7744fcf742b0ec50137e03e95bdf 2013-09-01 11:26:12 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-53460b6699f9f42695954209ccbb34e0439f9ffb05debc2038b272f981684cdd 2013-09-01 11:13:38 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-bd2f9d61d5e9a57c5192de8d1d9d3b19720d41d1b37828b97d0f12daeeb5cfe0 2013-09-01 11:47:52 ....A 138752 Virusshare.00092/Packed.Win32.Klone.bz-f23538380f4a4ef7836ec3e528a4baf5ab96436892033843a0234f1cc2f28370 2013-09-01 11:13:12 ....A 346112 Virusshare.00092/Packed.Win32.Klone.d-22b7c82349c3251f13be652c87eb8a1c0e07e827b6a011e17b362ee7fc3db165 2013-09-01 12:15:26 ....A 430080 Virusshare.00092/Packed.Win32.Klone.d-61db200890d74f4678fd56e8ee57c066b6056e012068d81ba01e2c1f94a8ad4f 2013-09-01 11:01:28 ....A 1072128 Virusshare.00092/Packed.Win32.Klone.d-a3d8a0ea20a5628c82b477f533d35cf74d9097e108077937bd32d8831af7eba1 2013-09-01 11:07:22 ....A 15872 Virusshare.00092/Packed.Win32.Klone.g-64ddab539cbb9beb76ce3e96929d4aa6bf31f9ee4bc9d680cf15847fae6e9e21 2013-09-01 11:06:34 ....A 21048 Virusshare.00092/Packed.Win32.Klone.i-53eb4a96dc42ab5d249fa33ffea5d3d24ac1eb8b2f3d6db60fb627418bf00e78 2013-09-01 12:13:06 ....A 21048 Virusshare.00092/Packed.Win32.Klone.i-569f32a539bf53119294a47cd5de29a984fe59f969f4e69725cfc6e9cbbc456a 2013-09-01 11:03:24 ....A 131604 Virusshare.00092/Packed.Win32.Klone.j-6071f4b1e950795aaaddfce50c29cf8a5fb3cd0c2dc3de3ef8c7949b40c3917c 2013-09-01 12:04:52 ....A 206848 Virusshare.00092/Packed.Win32.Koblu.b-1df04a7753bbac2500a6e9a5545966c56783f1b0d4b693b056d80dc55452f9aa 2013-09-01 10:48:38 ....A 173568 Virusshare.00092/Packed.Win32.Koblu.b-7d74ceb0855be7b342f63f432683f860744a4085dfde169d32b0294e8b5349af 2013-09-01 11:52:48 ....A 400132 Virusshare.00092/Packed.Win32.Koblu.b-cd11eb6918a3ff602e7afa9408a112481f65cf9ee44d8ba839128411f13cbc96 2013-09-01 10:56:20 ....A 273408 Virusshare.00092/Packed.Win32.Koblu.b-df1260e0be9605aa9f6b025d37dcb9bc15afd1bbd5075e6e8390ff4fad00b648 2013-09-01 12:13:44 ....A 155648 Virusshare.00092/Packed.Win32.Koblu.c-8a71049b229580f1e58b11b02b93779b2e9490f101dc1c22a2002b851c691689 2013-09-01 11:41:48 ....A 45056 Virusshare.00092/Packed.Win32.Koblu.d-74cfc8026e36e8362a47309de95e349fd33ea0a195caebcc191cf18808941a41 2013-09-01 11:35:26 ....A 119499 Virusshare.00092/Packed.Win32.Krap.ae-01a0f6faaaa56cf19153d4d4d29298614c78bba40d8628c38735683d70b35e1b 2013-09-01 11:33:30 ....A 83456 Virusshare.00092/Packed.Win32.Krap.ae-04f08e51ee203cfd58b1c5b9f1def4a7b00dea348a42dc850b5e2df39ac7098e 2013-09-01 12:03:14 ....A 280064 Virusshare.00092/Packed.Win32.Krap.ae-04f90dd57da8af2225c405c960277da44a002bd0305d36c642235c8558c794cc 2013-09-01 12:11:56 ....A 87552 Virusshare.00092/Packed.Win32.Krap.ae-06246c9e400eb6f57b1413c21e4fbeb881ee67caf2fac143d262b7d80c861723 2013-09-01 11:27:56 ....A 163840 Virusshare.00092/Packed.Win32.Krap.ae-086b94336d0145c2a6437ec15caf6a831bd21f3e69a21efdc40af47bdad6b40a 2013-09-01 11:02:22 ....A 118276 Virusshare.00092/Packed.Win32.Krap.ae-19b8d60e8b06345d59930cf70f8e3b5b83bb954c3949c59fbb9a3f73b9aa4e93 2013-09-01 11:17:28 ....A 229376 Virusshare.00092/Packed.Win32.Krap.ae-3b0c99bc81e888085a2381ee9b43477a6c278788047174e2910466bdb03125ce 2013-09-01 11:16:42 ....A 156672 Virusshare.00092/Packed.Win32.Krap.ae-4cfd3f632c4d15d77ab66f20457ca3102597a78ac793a29a8e8d73c83ee651df 2013-09-01 10:42:00 ....A 391168 Virusshare.00092/Packed.Win32.Krap.ae-4e4b8105e4b9bc1e76838c424c9e1192d06193cf1889e68a7d4058135372c7ac 2013-09-01 11:57:30 ....A 132608 Virusshare.00092/Packed.Win32.Krap.ae-576a987205f52913c93edd625a3a4f94238175536898afe614e498b5d75bccf8 2013-09-01 10:50:42 ....A 122880 Virusshare.00092/Packed.Win32.Krap.ae-5e058b109830247dee5525712f021388d483ea8cc42bd7f054b215d9a632e006 2013-09-01 11:27:42 ....A 196608 Virusshare.00092/Packed.Win32.Krap.ae-e3b85d5d534c198ccd1ee1f33026ac7cecdc6ccf871dfe827b33791661cb5169 2013-09-01 11:42:16 ....A 93700 Virusshare.00092/Packed.Win32.Krap.ae-f53d4a52c7088e953c2ef5d4d3175439f4a41908d5d28b0e67e2fb15c4195e05 2013-09-01 11:37:30 ....A 990208 Virusshare.00092/Packed.Win32.Krap.ae-f808867d718e89e0c3c92a35dc7c9825d6cda70eec1c6145a3dbbde5849b9cc4 2013-09-01 10:59:10 ....A 167936 Virusshare.00092/Packed.Win32.Krap.ae-fa837804b4de8125c05823c4e84a43238cb098d6a9c54946385d6274ec95caa7 2013-09-01 11:30:04 ....A 86528 Virusshare.00092/Packed.Win32.Krap.ae-fd210205ba16ea4cdf8d018332b1d5abc85e073141abf630b48dc430edcc9818 2013-09-01 11:35:54 ....A 97284 Virusshare.00092/Packed.Win32.Krap.ae-fd7182eedb4a3b38aafb47d6efbf082a0e54e5112d91e1dc6ac1bf7ed467a872 2013-09-01 11:35:48 ....A 71168 Virusshare.00092/Packed.Win32.Krap.ae-fd8af59d866c97728766f51a98406eddfc072bc9b59079b6d7cfaffcf66b5e1f 2013-09-01 11:22:06 ....A 262148 Virusshare.00092/Packed.Win32.Krap.ae-ff9a5224e1f98c610d33d64a888a7cd5c711b1a7e67fdd48b5057c9dde4192d1 2013-09-01 11:58:54 ....A 61622 Virusshare.00092/Packed.Win32.Krap.af-038a25eb9713394e013fbc1188cb6467d3b0add0a95928c78e88eba7310da7c6 2013-09-01 11:25:48 ....A 113664 Virusshare.00092/Packed.Win32.Krap.af-22d817961d1080bf42e86b228226908b0c3b4edca1e555880c95ceddf131cedf 2013-09-01 10:41:20 ....A 61588 Virusshare.00092/Packed.Win32.Krap.af-451c7f62f2e9c5d78084f7ff057e512e14172162e4e310de8bc66d35f9d09cd8 2013-09-01 10:56:26 ....A 61568 Virusshare.00092/Packed.Win32.Krap.af-4eb8e67b71cd46fd7ca6bafe311b1ba06998fecfafd2a5bec59faa6763d93a57 2013-09-01 11:29:26 ....A 393728 Virusshare.00092/Packed.Win32.Krap.af-6384e3cb1750d1edd62e2842473086f345588a9f52a270e581c424d312aa7fb4 2013-09-01 11:22:18 ....A 117760 Virusshare.00092/Packed.Win32.Krap.af-7423e939740c58d65f0c28225477495fabc6d1c7ea37c16ed8bdc7fd7d38d64e 2013-09-01 10:42:58 ....A 117760 Virusshare.00092/Packed.Win32.Krap.af-fbd3c93bed1cabf92207a08b017235b5ef0f5f2826716baf63751bc3b1490ce1 2013-09-01 11:45:34 ....A 122880 Virusshare.00092/Packed.Win32.Krap.ag-025f667d4625b485b93c57ec243b2f7285e01b87db981060c947aec98488c228 2013-09-01 12:00:20 ....A 162304 Virusshare.00092/Packed.Win32.Krap.ag-05dc0430c645a8618bfd27435a2f94a62281e6d7d3304162066fa14fc9f8bad8 2013-09-01 10:41:54 ....A 121344 Virusshare.00092/Packed.Win32.Krap.ag-14531f24ac7b9b4fbe35187301c4c74288d08dd208a5b47f27f7717f7ae44fb1 2013-09-01 10:45:54 ....A 145920 Virusshare.00092/Packed.Win32.Krap.ag-145b26f998c8de3ef82e5d39e3febeb539da7809e9361adb128b880fd0719a47 2013-09-01 12:07:06 ....A 156672 Virusshare.00092/Packed.Win32.Krap.ag-1df4d0576febb027431611031b0315e6e789d68afd8774387603c58064555a40 2013-09-01 11:57:16 ....A 161792 Virusshare.00092/Packed.Win32.Krap.ag-1e336dea7555a61e6e648487e130b6e3816a7eff1d01bdc7a81b59162411a090 2013-09-01 11:25:08 ....A 93184 Virusshare.00092/Packed.Win32.Krap.ag-238495f6feac0bbc0758fdc59e97170ceb1b1bb0d995fb547e33da37d65d58fd 2013-09-01 11:31:26 ....A 158720 Virusshare.00092/Packed.Win32.Krap.ag-284bf322f8d9242caffc1f86764872ef119ae31de4e96c43ed04f961019bd597 2013-09-01 11:24:02 ....A 247808 Virusshare.00092/Packed.Win32.Krap.ag-2e220cd3a0fcfd6d30cae236bb7f93fe4df7ae14ad05abf87899e17f364b6c40 2013-09-01 11:35:34 ....A 100864 Virusshare.00092/Packed.Win32.Krap.ag-2e485227b28bd7ceb4702b75d382d2611c7bb90e606795b4904d1c67b5d35cff 2013-09-01 11:57:22 ....A 107520 Virusshare.00092/Packed.Win32.Krap.ag-3461431b482a8e07d02ca460bbfd28d5d3e1fd289f3ec2eced10f1f3a30ff9aa 2013-09-01 11:56:18 ....A 183808 Virusshare.00092/Packed.Win32.Krap.ag-3836c288550715b7e34f555626377943ea0ccb1926f150cd3d031f48ba27ea08 2013-09-01 10:59:50 ....A 107520 Virusshare.00092/Packed.Win32.Krap.ag-3988900b618d204f1ccccbb358ac4634bee35db358e33f44030396e400a70e42 2013-09-01 11:45:16 ....A 84992 Virusshare.00092/Packed.Win32.Krap.ag-3b57871c948d1d14161e9ec38e063606c4f58b3ace3d83c7cd32a98567b219b8 2013-09-01 12:14:12 ....A 131072 Virusshare.00092/Packed.Win32.Krap.ag-3b82c50fcc2ba6146cac5c399b294d906dd6ddb61a0c3cdad14d18faada32a24 2013-09-01 11:20:52 ....A 182272 Virusshare.00092/Packed.Win32.Krap.ag-41011be67eda062a6aa905e32a021e063634557d1fa7a3388d920584d5f56a96 2013-09-01 11:12:08 ....A 122880 Virusshare.00092/Packed.Win32.Krap.ag-44a7b86e8fc6e161950812fec754efd105b14e9c1b6d5d0e0fc921bb418e1bdd 2013-09-01 11:57:00 ....A 104448 Virusshare.00092/Packed.Win32.Krap.ag-4594418a41ddc735cd07872c2b81495e038086f15e6667423495643dccdbe244 2013-09-01 10:56:50 ....A 278020 Virusshare.00092/Packed.Win32.Krap.ag-45a6506e2ace29387ff784fa39add65e2df4ed6a1c32cff54c413f86b1195649 2013-09-01 11:52:02 ....A 142336 Virusshare.00092/Packed.Win32.Krap.ag-51028c10df9dbf37351ca13d660450217e951ac096faa720516138f863acde58 2013-09-01 11:00:46 ....A 157184 Virusshare.00092/Packed.Win32.Krap.ag-511c9575de8676c0b332abd2773ddac1ecd63c49179564b9d343733cac78b990 2013-09-01 12:00:42 ....A 176128 Virusshare.00092/Packed.Win32.Krap.ag-525be23da79eba78fa7c486cbeb1d338251439f8394dc62d2610f1616547a9f4 2013-09-01 11:57:14 ....A 167936 Virusshare.00092/Packed.Win32.Krap.ag-5a3b0327aa01ad017759fc91554767b3d5aa40ec246e54733f61be2cb4d13301 2013-09-01 12:01:54 ....A 184832 Virusshare.00092/Packed.Win32.Krap.ag-5f860cecb12bae19a438a015181281a4b8e96d50df42d8bf9fc0c0f696f18d8a 2013-09-01 12:13:20 ....A 187904 Virusshare.00092/Packed.Win32.Krap.ag-68db39b0b5dff077a5476b8c84e6acf818a9af2b553a0db0809499105e276b6f 2013-09-01 12:11:52 ....A 116224 Virusshare.00092/Packed.Win32.Krap.ag-6bb25b93fef20944f52986415f595998976b2a757d883e6428c30ca296e946db 2013-09-01 11:53:00 ....A 91136 Virusshare.00092/Packed.Win32.Krap.ag-703b070ea56dfb87e6338c0655bdd2bf9c041ef6119a8c410d182a965865f322 2013-09-01 11:41:00 ....A 345600 Virusshare.00092/Packed.Win32.Krap.ag-7d35c6c18283c3875b5cc3d8b3d41df6d3428ae3b81c3fb3d7e0f03d194018a5 2013-09-01 10:56:42 ....A 233472 Virusshare.00092/Packed.Win32.Krap.ag-7e0b8e5e1236d84c29861600bf04c6e15ea3377da0051f7989e3b6d7b6e60d2e 2013-09-01 10:56:16 ....A 178688 Virusshare.00092/Packed.Win32.Krap.ag-83817d664442da4da7e20813504953b3cca616a16b3db42173e19a1eede50b81 2013-09-01 11:52:20 ....A 107520 Virusshare.00092/Packed.Win32.Krap.ag-86e8be112764d6bf01fdece15ec47aee2e8e8cfaf5acb7866c815344523a3ae3 2013-09-01 11:29:06 ....A 94720 Virusshare.00092/Packed.Win32.Krap.ag-894bd5e415428f08c37e37c459b582b6e603464f6d67159cb867b171326a7652 2013-09-01 11:34:08 ....A 150016 Virusshare.00092/Packed.Win32.Krap.ag-8aaf3f84063ea1ded9394c6992a3919772d1b2e97f2da498e59d39061fb86a41 2013-09-01 11:23:22 ....A 130048 Virusshare.00092/Packed.Win32.Krap.ag-8c6410a0f9702737148a6a5db08cbab49929565f920504214b4ad40d61ebb8f4 2013-09-01 11:16:24 ....A 161280 Virusshare.00092/Packed.Win32.Krap.ag-99de272c03cf9270fae11119bbba64c88b1e4cb04df2ee8576c76e36b9c908cc 2013-09-01 11:10:28 ....A 432644 Virusshare.00092/Packed.Win32.Krap.ag-ad83d98674209e7e637115215302f9dd94c8817cb406699a66ee42e9ee16bfae 2013-09-01 11:58:04 ....A 165376 Virusshare.00092/Packed.Win32.Krap.ag-b21eb4834cc01749dc4404fbeaed2e5dcb2d38eb37ffa325da961f7e455f7382 2013-09-01 10:57:44 ....A 150016 Virusshare.00092/Packed.Win32.Krap.ag-da6c6a4e9d66e6e57aef623a90a52015b93e9d723f1c6956e7c3d396345b79e3 2013-09-01 11:09:06 ....A 83968 Virusshare.00092/Packed.Win32.Krap.ag-de12793a0b3e0387a5376d9f5182e417beb1547a72d93efe856458fc7f501b61 2013-09-01 11:39:24 ....A 182272 Virusshare.00092/Packed.Win32.Krap.ag-ed384d32ed5ebad83c4dc6ab77969e8c8476bc83903e5833309057353e4f4598 2013-09-01 11:17:36 ....A 101888 Virusshare.00092/Packed.Win32.Krap.ag-ed53acf7a717ac7ee6393a511982cc9e5009545ff23d0885b7f41ca015979717 2013-09-01 11:53:02 ....A 168960 Virusshare.00092/Packed.Win32.Krap.ag-ed6449fb56fd2267aa2ac79f9652586195395cf682b64ceacb70a03c2c861cf5 2013-09-01 11:36:14 ....A 114176 Virusshare.00092/Packed.Win32.Krap.ag-f1bfcb12157fd2b27d9d334e6d493e6f0128ba8d7d2f90f9bb330d7350e33c22 2013-09-01 10:42:04 ....A 123904 Virusshare.00092/Packed.Win32.Krap.ag-f4b1a0255387cabc816aea900821fbd32ded679c5de7f8aa9fc0fcd9b9180ba9 2013-09-01 11:23:02 ....A 161280 Virusshare.00092/Packed.Win32.Krap.ag-fb77df3d60753d1282b3171108b2e4485f07a6c5e6ad2297ea1be00a8a3f74c8 2013-09-01 10:41:42 ....A 116224 Virusshare.00092/Packed.Win32.Krap.ag-fc376fde254971170db5ed2e0215ed5fa9b52f821d4c49545e37f3a55daecb51 2013-09-01 10:56:14 ....A 376832 Virusshare.00092/Packed.Win32.Krap.ah-0917068a0356b9f1ad2f0a741793e0db85265e7ea51d6666d8121a6d28601e74 2013-09-01 10:53:40 ....A 29696 Virusshare.00092/Packed.Win32.Krap.ah-26df6275f5059e1677b1d6d9a45669588abc2ee1cd5e81b1825082015d3fe1b7 2013-09-01 11:24:18 ....A 157808 Virusshare.00092/Packed.Win32.Krap.ah-fba0c5a6bc201a517bfb0884bc4e8e71d60963c8ce9b477288cbc3fce3b6125f 2013-09-01 11:17:42 ....A 132291 Virusshare.00092/Packed.Win32.Krap.ai-05fd12f65ad50c5c7387abfcb5263b90b50003e35955e44bc419ae1c23919c0c 2013-09-01 11:05:36 ....A 232448 Virusshare.00092/Packed.Win32.Krap.ai-09dbf85dc834c0c69df16d0b8131520f8a5e5236155dc306b223ee8fc4b2bbe6 2013-09-01 10:44:50 ....A 1068032 Virusshare.00092/Packed.Win32.Krap.ai-1b9f9a97bd93149463143741c58e7f860dd4f8ff82b0b210b6ae7c93b9ecad2e 2013-09-01 11:10:30 ....A 22528 Virusshare.00092/Packed.Win32.Krap.ai-1d3c18a1305f7db3c8e7522bbb1898b3d9a4fa6bde2c257f1cedd53acf17709d 2013-09-01 11:36:38 ....A 12800 Virusshare.00092/Packed.Win32.Krap.ai-1de36bd1986056faeced590a70701f20a51a6942525f7ef21e7ca2179d350da9 2013-09-01 11:48:14 ....A 1192513 Virusshare.00092/Packed.Win32.Krap.ai-2b7a219fe00fc01323f6715b07d7f26ba5d264ed7bf2e7003e3a7f59e27b16b2 2013-09-01 11:35:30 ....A 1192517 Virusshare.00092/Packed.Win32.Krap.ai-2c897afbad1e3fd173effd08c74ed729d96a2056e9305fdc2e09dd7d34320281 2013-09-01 11:47:22 ....A 1208351 Virusshare.00092/Packed.Win32.Krap.ai-3d777b8854c300471c630707a6ad5aa90a38cb3e50e2daffec3134380877b772 2013-09-01 11:16:22 ....A 1167872 Virusshare.00092/Packed.Win32.Krap.ai-43a59894b274db87be5a5683cf3dd293d054cd362205223c802f0a9c59fe8d24 2013-09-01 11:14:42 ....A 1249792 Virusshare.00092/Packed.Win32.Krap.ai-484a7ff090d76788230d8d5ae0bc317b8dc5468a3ebd742204871fd7c9f87fec 2013-09-01 11:59:16 ....A 471351 Virusshare.00092/Packed.Win32.Krap.ai-50d4367a7de50e13cbbcdc5942d5b05aab0f2d043ba1cee801ee6d1871ee4029 2013-09-01 11:48:22 ....A 1208320 Virusshare.00092/Packed.Win32.Krap.ai-5f9c389920def05d50041c6693b6f63acff9e2434457686aefdd0cf93f5a0252 2013-09-01 11:07:52 ....A 1208320 Virusshare.00092/Packed.Win32.Krap.ai-6fdebff17eab8f042e5f455783ecc9e8a8fcb883fddceb0cd47a7dbf57006f29 2013-09-01 11:54:42 ....A 232448 Virusshare.00092/Packed.Win32.Krap.ai-80b33f1378a5c1c37012d8e55d439a1f91e610ac58e9b9ff36b9cb0439bac85a 2013-09-01 11:17:28 ....A 1211424 Virusshare.00092/Packed.Win32.Krap.ai-86aa13f5afb21d1d5f53f4b7e1c07ba2736b4e31c6d412a4c3c811088f909db5 2013-09-01 10:45:24 ....A 39424 Virusshare.00092/Packed.Win32.Krap.ai-923edd66dae6555f00638e63551648bf800f893dddfd9ff8f8b284ed46611c77 2013-09-01 10:50:28 ....A 1036800 Virusshare.00092/Packed.Win32.Krap.ai-b602d33bbd25bb9625380a69a3884b17b3f46d52193b1cde7d88176966643cfd 2013-09-01 11:52:40 ....A 1208895 Virusshare.00092/Packed.Win32.Krap.ai-bb7e634cb3ddaa4a4ecf9d9a11f7cd8c84e611c378d25a437e0b1bf2902cbe37 2013-09-01 12:01:56 ....A 1167872 Virusshare.00092/Packed.Win32.Krap.ai-c43405977ab1ee8fe7c2351fa60f95114fa181e3018a3b2a64814b68feabdc3e 2013-09-01 11:34:26 ....A 1044480 Virusshare.00092/Packed.Win32.Krap.ai-e6d49145d3997ffb45fbf7be2d0fc4196b4f8c7f498bcd344c471581ad754895 2013-09-01 12:10:52 ....A 41472 Virusshare.00092/Packed.Win32.Krap.ai-ff29b684125ce302386a79197e62becdf9096b21b71a068ac3e0648d5dcb291e 2013-09-01 11:23:58 ....A 124028 Virusshare.00092/Packed.Win32.Krap.aj-4eda67416278d33e1ecfa15e07360955d16c7a6824b6ff19d17127214f4b1b62 2013-09-01 11:28:54 ....A 203421 Virusshare.00092/Packed.Win32.Krap.aj-5a304be8126e94ff2e9a187493fee7a8a17092106c385832a22e8e8c100a4fca 2013-09-01 11:58:20 ....A 14797 Virusshare.00092/Packed.Win32.Krap.ak-4abed544b306d2326aa1369629028d2d650920c371cd8effab6b7890bdd49109 2013-09-01 11:18:54 ....A 137728 Virusshare.00092/Packed.Win32.Krap.an-002d42c6a6efff258f8b5cf211475b853a4424eb3c8dc58d48d3ecb459ff5a90 2013-09-01 10:47:40 ....A 1526784 Virusshare.00092/Packed.Win32.Krap.an-07b0eaaf3186843fb3d5283db0f4b5e5812e2b06b85fdac35b6c67e7eac28db2 2013-09-01 11:51:50 ....A 132608 Virusshare.00092/Packed.Win32.Krap.an-13b5dfc6af7dfc0d6a8492b91235b12d22469f318769ce3a74d330fb76f96d5a 2013-09-01 11:38:40 ....A 256512 Virusshare.00092/Packed.Win32.Krap.an-16fdb5e50fde5202c301648251e2643d99a736f27f5ea852036a41a19a05df6a 2013-09-01 11:33:56 ....A 281088 Virusshare.00092/Packed.Win32.Krap.an-2a781a795f4d7013a74adb495d9f4854261f42dff82fd2cca63a17c2d144c3d0 2013-09-01 12:10:42 ....A 139776 Virusshare.00092/Packed.Win32.Krap.an-32bf5e7e78993053f60801e42770b3e4d4aac42e708ed37ac06f9b96591c77a2 2013-09-01 11:04:54 ....A 387072 Virusshare.00092/Packed.Win32.Krap.an-330b911aa2b5424808698ccd76f30e39b9a9722f535b24e43cbcd3f2c6feb8ba 2013-09-01 11:03:18 ....A 297984 Virusshare.00092/Packed.Win32.Krap.an-348f60af6904bf3a93603c01e97613d2f786785266ab66d06a07b14ea39e73b1 2013-09-01 11:17:44 ....A 138752 Virusshare.00092/Packed.Win32.Krap.an-3962534d89b959b5bda15c7728e9f270d4e033abeb41d8242de669e092f2945d 2013-09-01 10:59:28 ....A 281088 Virusshare.00092/Packed.Win32.Krap.an-423f3b78b92d11cde8816df847ee3df59735a77ae6297f66970e26a061ec88c3 2013-09-01 10:42:14 ....A 102912 Virusshare.00092/Packed.Win32.Krap.an-51847f03b5514f87fe2a441d00990ec9a840f336e770816b070240a133d5b385 2013-09-01 11:57:44 ....A 235520 Virusshare.00092/Packed.Win32.Krap.an-5ed6498574691dd0e3f975cea77dce8e52e9ba57e2fbc27a477e4a6e97af6593 2013-09-01 11:51:40 ....A 65024 Virusshare.00092/Packed.Win32.Krap.an-66283b65b053806ae65df58b2b74683ad56a3d2e47e8df501ca7667c250847b1 2013-09-01 10:47:06 ....A 243200 Virusshare.00092/Packed.Win32.Krap.an-741d97faee7b08bb53b2bffff01780e9d7565a14e43bd0f004ad14a5260ee09c 2013-09-01 10:54:40 ....A 417792 Virusshare.00092/Packed.Win32.Krap.an-74e345059686c9280504fabd1666080a2c249d56f908bc0b99b94d2ddadfc8b3 2013-09-01 11:26:24 ....A 102912 Virusshare.00092/Packed.Win32.Krap.an-8b200ee14374249e6de5473d8083c94b3f730f5f5a5cb5d405e6af578dc79806 2013-09-01 10:57:36 ....A 136192 Virusshare.00092/Packed.Win32.Krap.an-9923dc9b4f9c51aa4e56b5b6a9e9a8738d47466e2812c23bcb5ebe106ab72ae5 2013-09-01 10:58:12 ....A 65024 Virusshare.00092/Packed.Win32.Krap.an-aa88672297319aeb7676dd7e68c2d48879cf30ca661d10fb0a43ce5c62b6e68f 2013-09-01 11:47:30 ....A 134656 Virusshare.00092/Packed.Win32.Krap.an-bd7624e93b00e78de55f53eff372dc465582f99163db3cd4fa948e86461b5556 2013-09-01 11:25:52 ....A 135168 Virusshare.00092/Packed.Win32.Krap.an-d0f9b59bcc1a15e2fd96d1836c8b298de4a08b7dc16499424db6994f55c4cd47 2013-09-01 11:53:00 ....A 102912 Virusshare.00092/Packed.Win32.Krap.an-d991dade731264cf8f94fd56009b02cba1fa68e389d8f14165e6d9b418e939f0 2013-09-01 10:49:52 ....A 102912 Virusshare.00092/Packed.Win32.Krap.an-ef278aac8355960fa6d6af3c035c2ba2fe75164a1ad8fe73162979ee72b73bec 2013-09-01 11:11:50 ....A 173056 Virusshare.00092/Packed.Win32.Krap.an-fc14ff397a41e8d7445c795050c31714bed54bb7e78acd622dc8d4f1b1d9184d 2013-09-01 10:50:14 ....A 666112 Virusshare.00092/Packed.Win32.Krap.an-fdc57df13b106ad3097c4cd08ea543fd1f039a8ae56ac8982966771a9caf6069 2013-09-01 11:31:32 ....A 392704 Virusshare.00092/Packed.Win32.Krap.ao-1d89d55274b22c9c56e48a3bc53fad54928952865a858e178b6b35b7be89406f 2013-09-01 11:14:32 ....A 537600 Virusshare.00092/Packed.Win32.Krap.ao-1dccc84348bb8a5f9fa29c9d1026e8f8573af93c683de2f462fd307d8eb76f22 2013-09-01 10:52:18 ....A 330240 Virusshare.00092/Packed.Win32.Krap.ao-1ecf6f4fd3fb16669135c20f5f49719e4e7b4c37707a99f8d2b45866b8fb6c1f 2013-09-01 11:56:28 ....A 344576 Virusshare.00092/Packed.Win32.Krap.ao-20337e01afec2b4ec81c31ceebb21d846c1a6eca27527ef7cc87cfcb582ab148 2013-09-01 11:45:54 ....A 54784 Virusshare.00092/Packed.Win32.Krap.ao-28f4dd8e9883b14edd50ef46dbf686a08977c6a734c57378e6fff8f340b08913 2013-09-01 11:00:32 ....A 37924 Virusshare.00092/Packed.Win32.Krap.ao-2cc6d1b736dfb3529adff0ccb0ce94d10a317ba087a611a6d0a17d831425db64 2013-09-01 12:14:16 ....A 330752 Virusshare.00092/Packed.Win32.Krap.ao-30a0e86fc964961a53a8ee2f38f934c64ede3c0952bf1d161a4dfbf252e2690b 2013-09-01 11:35:04 ....A 2523648 Virusshare.00092/Packed.Win32.Krap.ao-3585db7b98dbdb1c73d96622ef4c27d95d19ba06b91951796c962e18b1fe4259 2013-09-01 11:13:20 ....A 223232 Virusshare.00092/Packed.Win32.Krap.ao-37b7f877dbb3cba4436dbc75056f8cbf16023276384b23bd2ebf41a931ef1d95 2013-09-01 10:55:38 ....A 112445 Virusshare.00092/Packed.Win32.Krap.ao-3ca478f7b391a14d816445233cc27aaa14465790c0aca0d09365d8df29ad78e0 2013-09-01 11:25:54 ....A 193024 Virusshare.00092/Packed.Win32.Krap.ao-42b4719aba99d40e51c7bde5cd3daabaea1b10bd21ad6eea68c9220fe5e43e5b 2013-09-01 11:41:14 ....A 97792 Virusshare.00092/Packed.Win32.Krap.ao-458972416d553852a7149af7eceae93016e13f9319d3f860aeec9d1b8221f214 2013-09-01 11:34:00 ....A 546880 Virusshare.00092/Packed.Win32.Krap.ao-45cb1bfd0df9c1a698b635c49885b3d2ed4b80ef865fd0fe6384ad8e8148b5d9 2013-09-01 11:53:30 ....A 49807 Virusshare.00092/Packed.Win32.Krap.ao-46389318c30d9137da8caea9386c7c162e41d046bb0361482dcd3d6c89f28306 2013-09-01 11:27:16 ....A 25088 Virusshare.00092/Packed.Win32.Krap.ao-46feecab0323edbf35b4ceb5383b9c0e9df109050a643d291090469bb3afc51a 2013-09-01 11:32:40 ....A 130560 Virusshare.00092/Packed.Win32.Krap.ao-50de8421a0dde93b4600c4f00aa7b1555edf42ed19b55c6f9eaf1eeb52f9fc23 2013-09-01 11:24:50 ....A 330240 Virusshare.00092/Packed.Win32.Krap.ao-51fce6a321c188aa2eeee33df439a9de6e03a36654efcf131845b531c4c2ad13 2013-09-01 10:57:02 ....A 212480 Virusshare.00092/Packed.Win32.Krap.ao-53131149515e0701c2e98483ab643c2cf2a6735c8f70399e45b8d3e496b38849 2013-09-01 10:57:08 ....A 21504 Virusshare.00092/Packed.Win32.Krap.ao-54229cda845e37af8314447c138ab9be49b2bd9e27b5a6f57099dff9ca8236d4 2013-09-01 11:17:52 ....A 334336 Virusshare.00092/Packed.Win32.Krap.ao-5464ccdeb18a3928fd1416370c80b825a737082d28d86d0ed1873c5895a93e15 2013-09-01 11:39:10 ....A 330240 Virusshare.00092/Packed.Win32.Krap.ao-54c3a3cfe9bdd3cbbff9388b4e1add5911eb47b553454335634d1dddccc2dae2 2013-09-01 10:52:18 ....A 53760 Virusshare.00092/Packed.Win32.Krap.ao-552b51daf34216aa75abad42dbd2451f5c60d3ada6cce3171fcee7ab0986eed2 2013-09-01 11:07:22 ....A 445440 Virusshare.00092/Packed.Win32.Krap.ao-595c97e39b2529bac923b4d5bcf47b2c467e8018c9f1d441658d7af1ee53ad22 2013-09-01 11:02:14 ....A 216576 Virusshare.00092/Packed.Win32.Krap.ao-5d177e47175ec382b406686ba98852e0eae9a973009b67f7b617e56e09d164f8 2013-09-01 11:46:32 ....A 107008 Virusshare.00092/Packed.Win32.Krap.ao-5f8e40a29b262c54aa664f56bb3b06b8bc0a4cc1ba295dcd09751791c4a80db2 2013-09-01 11:51:58 ....A 784384 Virusshare.00092/Packed.Win32.Krap.ao-61b4ab2806b10f494fa90de689836d30958246920ed24eab29ca533d03773d72 2013-09-01 11:59:34 ....A 330240 Virusshare.00092/Packed.Win32.Krap.ao-6bb42010834fc007d5f7c057dc79f8d0a9f32acf6abb5cc074fa12c1f2408c96 2013-09-01 11:39:42 ....A 216064 Virusshare.00092/Packed.Win32.Krap.ao-73eefc8184c1e8e0350b03dcbab52a5bcac56b06e8eecf4af21b258de7870b5c 2013-09-01 12:06:42 ....A 670208 Virusshare.00092/Packed.Win32.Krap.ao-78e4f811dbc5e6548e22d24830be740cf759079404bda7c6c1445e6ae0e7dca1 2013-09-01 11:27:58 ....A 124416 Virusshare.00092/Packed.Win32.Krap.ao-7a80871690c69c7581f05ee141f9f889a4ff36bc087b09b4572c439816558dca 2013-09-01 11:05:12 ....A 131584 Virusshare.00092/Packed.Win32.Krap.ao-842511f6ace29afb7314ce023816ca8f326db8b0ccaba02e083f00b8fc87cbba 2013-09-01 11:01:34 ....A 117248 Virusshare.00092/Packed.Win32.Krap.ao-85d823248940e84c1cd493ac6bc20c36c353377a64304c1c2c95ce8a048ddd07 2013-09-01 11:33:04 ....A 13854 Virusshare.00092/Packed.Win32.Krap.ao-85f3c609eda1e1a838b25c2daedc831b5895ccbe9b1df84dfbc16acea1ab8f40 2013-09-01 12:04:56 ....A 54784 Virusshare.00092/Packed.Win32.Krap.ao-9e60f7a0631f72e3ef2439f95e5389297305392764697c87570304f31963ea0b 2013-09-01 11:15:00 ....A 466432 Virusshare.00092/Packed.Win32.Krap.ao-9f55170feb58d4945625a76f6db20828cdb4d59e150e584c0a89a2f9bf14030f 2013-09-01 10:50:08 ....A 54784 Virusshare.00092/Packed.Win32.Krap.ao-9faa026d45e05eb9476ebb093d37d9ab0cb860026660714fac40fac02426f08f 2013-09-01 11:43:26 ....A 216064 Virusshare.00092/Packed.Win32.Krap.ao-b9e61108ff91a5ba1a4526cdea7e981a899e156c49b8b92e77c6bd76829b0245 2013-09-01 12:14:12 ....A 222720 Virusshare.00092/Packed.Win32.Krap.ao-d32bdfef90a9ade89ea006422eb407131968d01a284209d1d9099e1e86cee2ea 2013-09-01 11:34:18 ....A 33280 Virusshare.00092/Packed.Win32.Krap.ao-d74672d36592cb46fe0f324887d173439f0a9bf9e2e53768424e4622977193ff 2013-09-01 10:50:30 ....A 106496 Virusshare.00092/Packed.Win32.Krap.ao-f5e6fceffbd55d47b1623640e6e53ddb462d9021fbf1ee432842571e6e0d63f8 2013-09-01 10:48:14 ....A 325632 Virusshare.00092/Packed.Win32.Krap.ao-f6296d3abf0d4766448ef8ffd7fd6b71579435093dadefd56e06f2f7cbfab55e 2013-09-01 11:37:20 ....A 342016 Virusshare.00092/Packed.Win32.Krap.ao-f880dfe6dff82acb2bc30e93bfaf160556f2fce8656071d3b0d9b4223647d565 2013-09-01 11:59:42 ....A 241597 Virusshare.00092/Packed.Win32.Krap.ao-fb13bd23ac82c3971edef829af5aab759b7da9536cef6b7252b9d5f150d3d326 2013-09-01 12:11:54 ....A 15360 Virusshare.00092/Packed.Win32.Krap.ao-fe166608d1cfbc6c2522329fc5ccfb152a65916ada8e675a612caa1199864225 2013-09-01 11:19:36 ....A 312832 Virusshare.00092/Packed.Win32.Krap.ap-2d94cfc78cd56b480db2aa8501b04bd1679f1e7660d0811a081d18c0a071e7a2 2013-09-01 11:36:24 ....A 1732213 Virusshare.00092/Packed.Win32.Krap.aq-56a525b5913fdd8b66f0b95a0c595b4179363962d11a7acbab7f6d4ed14c0535 2013-09-01 10:49:42 ....A 118272 Virusshare.00092/Packed.Win32.Krap.ar-10591f820ea7bd82deb41386104249510ebd9106317b8a7f5b8238d36ea579a8 2013-09-01 10:51:14 ....A 69632 Virusshare.00092/Packed.Win32.Krap.ar-18914f5d627d463f4e640e3d32da8586b09d9b7df8c476580f44e1aa710e3e93 2013-09-01 11:21:48 ....A 57337 Virusshare.00092/Packed.Win32.Krap.ar-19a115ccff1e09d187651170171ecc7a60d76fc296c69c5ded2f8568375beb98 2013-09-01 11:13:46 ....A 121913 Virusshare.00092/Packed.Win32.Krap.ar-286d9363979b9ad7fa88640476d231335de384331a0056e45376c1f5d9477467 2013-09-01 11:18:34 ....A 126464 Virusshare.00092/Packed.Win32.Krap.ar-30a3649657f913044c8ef7d5432ca49993162b61af99f79d9940df39b7727900 2013-09-01 11:00:14 ....A 67598 Virusshare.00092/Packed.Win32.Krap.ar-30f66bdc6dfb6dd535c1b3fefba48b507cb55936d352630f6ea0bc3f8d43b28a 2013-09-01 11:18:42 ....A 97807 Virusshare.00092/Packed.Win32.Krap.ar-3d019e0191174c27754d01344a8622c41db39b359e76ca32a2e23e7abb22eb0b 2013-09-01 10:45:40 ....A 125952 Virusshare.00092/Packed.Win32.Krap.ar-3e70f73112352d23fdf7902f650924791a91aef4bea36d1031727b49a7596fbc 2013-09-01 11:30:42 ....A 63073 Virusshare.00092/Packed.Win32.Krap.ar-44a6107534fa9988e83fd9b1d0ac7b5a5d8e18200fe30368658a53cb041e06b7 2013-09-01 11:45:20 ....A 56835 Virusshare.00092/Packed.Win32.Krap.ar-5affc5d098f9ba91d82e11478d1004798515980ee00458e862f3a562d466b29a 2013-09-01 11:41:02 ....A 122368 Virusshare.00092/Packed.Win32.Krap.ar-70154c71a687f1be4831ad365c0797e44a4638573149a7387ceef4ab07b37b7d 2013-09-01 11:33:00 ....A 69632 Virusshare.00092/Packed.Win32.Krap.ar-894cc7ad7862e362002d00ae167efe282efc2c6b5f001ca18d0b8e2bb6bd3b2a 2013-09-01 10:47:00 ....A 557056 Virusshare.00092/Packed.Win32.Krap.ar-8fce7b32d725e21e9b3b619b2bd1e1a0f116106316c28e235799858d519c8565 2013-09-01 10:59:24 ....A 98166 Virusshare.00092/Packed.Win32.Krap.ar-938337a18a51c9ea1417b190f8210d518c0bbfe6ab3fb4dd78bd6a925f8c9947 2013-09-01 11:51:48 ....A 98304 Virusshare.00092/Packed.Win32.Krap.ar-cf46894944b5d3ed5850fc635e69c2c664e81634aead26a1798b470d6dfd9336 2013-09-01 11:19:04 ....A 153088 Virusshare.00092/Packed.Win32.Krap.ar-d9d66d40270d290369cdb2a0effbaffae1b624a106fcbbac4736b2b9819eaae6 2013-09-01 11:40:34 ....A 106496 Virusshare.00092/Packed.Win32.Krap.ar-dfb77066623ca3ebdc4ced6d3bda9a7605088f9bf76e35de1b931788e37b9eb2 2013-09-01 11:35:46 ....A 118272 Virusshare.00092/Packed.Win32.Krap.ar-f88a2482dfccd4168ebf073b5c091ac98e717d880e3c9dd07b494be52f7fc1e5 2013-09-01 11:36:34 ....A 88155 Virusshare.00092/Packed.Win32.Krap.as-1b0a1baac6783875a944c860ac1c0cb0808e122f1bc6047d1c7508256f3119e0 2013-09-01 11:03:40 ....A 225280 Virusshare.00092/Packed.Win32.Krap.as-46131767640508f97e0390c0e7f889eb4474163acc06d43511d54b6a4b28ebb8 2013-09-01 11:26:40 ....A 191488 Virusshare.00092/Packed.Win32.Krap.as-4c5aecd3588ffb5c1a7139d839b2b6a4d8e3e753d45d7e76c39792defaf69d73 2013-09-01 11:33:48 ....A 155136 Virusshare.00092/Packed.Win32.Krap.as-5801fe1eda85b54314999a770c3234e493973b36ea7f434b1d7f3227fd0c83b6 2013-09-01 11:41:12 ....A 160768 Virusshare.00092/Packed.Win32.Krap.as-68d58195ba82070090ec8c2aeae16a552b3bb7737277279610aeb6ecb12bd361 2013-09-01 11:07:26 ....A 94720 Virusshare.00092/Packed.Win32.Krap.as-6db9b8e7bd3595990e77e775cf1e6dfa148c39eb97784d948eac50ab627d6805 2013-09-01 11:32:00 ....A 121856 Virusshare.00092/Packed.Win32.Krap.as-9e79d5f63bf4149870bfbbd33d472737fde453f62549a05c89c81f8b55f10a98 2013-09-01 10:44:32 ....A 221696 Virusshare.00092/Packed.Win32.Krap.as-c38736a7ad870a91550c069b758c3cd933a6a01dcd0dc3f0cb591fa999ab25d5 2013-09-01 11:56:20 ....A 87040 Virusshare.00092/Packed.Win32.Krap.as-e04bc12bcc51a79cd24d8abdb355bf26222c223ef1b75b030440cdc8c5e1027f 2013-09-01 11:06:24 ....A 91648 Virusshare.00092/Packed.Win32.Krap.as-f99748bb4a1c4936dc3cbb6a96ab1b0fecd44fb9a4443142be92964e540b4edb 2013-09-01 10:53:16 ....A 159232 Virusshare.00092/Packed.Win32.Krap.as-faa2bfe8dfc6de35449eb79233b19599d31e97c2d868e0762c944e951d355dd2 2013-09-01 10:42:14 ....A 479232 Virusshare.00092/Packed.Win32.Krap.aw-fcd4b2e65785c553e93969e80b4320cab80b127431455ff023e0543a9eb15aad 2013-09-01 11:08:36 ....A 8700 Virusshare.00092/Packed.Win32.Krap.az-eb3827d58db4159d1fb4b3df2b1a8cd40bde8288f9c9c645676e3c67fdaace31 2013-09-01 11:27:26 ....A 202373 Virusshare.00092/Packed.Win32.Krap.b-00732245ec3ac47ce183fca93e618153f983d3df9886da8d457a5233cfc8aa6d 2013-09-01 10:47:40 ....A 168448 Virusshare.00092/Packed.Win32.Krap.b-02bb3eab73086ecb3fcf80779c21011b4b18f8b1c46da24479df0507f18afb62 2013-09-01 11:57:10 ....A 172926 Virusshare.00092/Packed.Win32.Krap.b-039c4aac2c97c270337e26ce149272b255789702a3202fd835857504cba48534 2013-09-01 11:58:04 ....A 126976 Virusshare.00092/Packed.Win32.Krap.b-0815cdc2a3e90babdc122a4d834a48548ae6d6e9da07d035931f831d5c26ec04 2013-09-01 11:06:22 ....A 90880 Virusshare.00092/Packed.Win32.Krap.b-085778e24ee9720bbf4acff91239eeba25a36b0be48e008ee750268b70be0e38 2013-09-01 11:50:28 ....A 173442 Virusshare.00092/Packed.Win32.Krap.b-0c69594c422503ad548e022ba9aa611e7514418832f12a782ef2f3ad7e831b79 2013-09-01 10:40:52 ....A 144644 Virusshare.00092/Packed.Win32.Krap.b-0f9e1f57e5ae5d4b94368fced3c2bdbff7846e219cc471222e07ac1518e3334c 2013-09-01 11:06:58 ....A 70144 Virusshare.00092/Packed.Win32.Krap.b-14c7324eaf754e55bc040c2b1e62197bb880a84064ec0ae656c712fd26f18e28 2013-09-01 11:46:24 ....A 172926 Virusshare.00092/Packed.Win32.Krap.b-1c6075dcfe0e5d62dd79aff6aacd8f0cdf8684d08c83c443172dace66af6c6dd 2013-09-01 11:27:56 ....A 69632 Virusshare.00092/Packed.Win32.Krap.b-20f75579d5c9142fa73ec3a8b8133d5f99859fa67b6bf256a6d32ada7922034f 2013-09-01 10:58:48 ....A 129570 Virusshare.00092/Packed.Win32.Krap.b-2474f212bf07349e07e5c5a546941210e42a39b863b094117437514fcae328c7 2013-09-01 10:53:20 ....A 172926 Virusshare.00092/Packed.Win32.Krap.b-261b67cef4c0b1d0fc155f3e1efdaa79658ec62bb8b658fc882178cdb10bdd90 2013-09-01 12:10:32 ....A 172926 Virusshare.00092/Packed.Win32.Krap.b-2dba11f358d69ec77a08807e16f723534848fc1903e6e7925caf2a8d8730a199 2013-09-01 12:09:42 ....A 172958 Virusshare.00092/Packed.Win32.Krap.b-31412da3fa606b2e0258664dce8d889379ea1c4d64a0d8e8ddb3d907f4b2d05b 2013-09-01 11:54:30 ....A 84914 Virusshare.00092/Packed.Win32.Krap.b-39c2196efdeceb09896485b4fdd6d8dc333e4cecfab6c398d6796a5e00b267e7 2013-09-01 11:08:24 ....A 172926 Virusshare.00092/Packed.Win32.Krap.b-41683717b10fce214e5da9c31f60fe7499706aece7368772cad5bfe93f374e09 2013-09-01 11:09:44 ....A 201455 Virusshare.00092/Packed.Win32.Krap.b-4b8649142d425034ef6f58abc24cc82739d361ef1ece979bf52c5faf9d480fb9 2013-09-01 11:14:48 ....A 219495 Virusshare.00092/Packed.Win32.Krap.b-4bd9152abc064f47fb2989ba8978b9d9e6b634d19d86046504102ba8ea206c35 2013-09-01 10:41:38 ....A 172958 Virusshare.00092/Packed.Win32.Krap.b-53a2590ee8da8bc82b518e799c3ffe744676e2e5ec3ab395fc2244316dcfd297 2013-09-01 10:59:42 ....A 172926 Virusshare.00092/Packed.Win32.Krap.b-61296aa1edca71fc49f5a8599fb05583e6044a630ac2db90673c413cdd51f063 2013-09-01 11:52:38 ....A 172958 Virusshare.00092/Packed.Win32.Krap.b-64c05c5cb1ae9574d552b8846e7599568a33d32eb8d94575cb5bd73aaa547339 2013-09-01 11:34:30 ....A 172926 Virusshare.00092/Packed.Win32.Krap.b-674e6f7cbcc69cb7701899be4ac94c788e122b2ad2ece8062e6e157622c8e897 2013-09-01 11:53:36 ....A 196608 Virusshare.00092/Packed.Win32.Krap.b-67abcf7b6cd8c73c50e2829aad4c25ecb17ac502f6d4d02905bf707ca51c74b0 2013-09-01 11:13:58 ....A 123637 Virusshare.00092/Packed.Win32.Krap.b-918aa052af83b10a0865e2aa019b9119a75210d9a426b6ee60487719fa2ef1a9 2013-09-01 11:03:56 ....A 651734 Virusshare.00092/Packed.Win32.Krap.b-94361f4a4c3117018ec37022f8f10d494513765f51b19496e2aa48218a482095 2013-09-01 10:53:08 ....A 106626 Virusshare.00092/Packed.Win32.Krap.b-a85c345d377812d8f1a1e5885af7b45387a2107a0f88ffb005be30bfc5682453 2013-09-01 10:53:04 ....A 332510 Virusshare.00092/Packed.Win32.Krap.b-a9937dcfb0f03b0b6b898c83f0834624e383c0ce45665e12f98c97d77b036dbb 2013-09-01 11:47:20 ....A 351171 Virusshare.00092/Packed.Win32.Krap.b-be4683e025c27829dfc155c73af709f103c568df884f1d9d670dc5f3697eb802 2013-09-01 11:16:32 ....A 176709 Virusshare.00092/Packed.Win32.Krap.b-d170ab580fc9ca35d033499ee937a5cf6e34dfc7e4ba8385dfd43164b981673e 2013-09-01 11:06:04 ....A 172545 Virusshare.00092/Packed.Win32.Krap.b-e502174b4f1a88672a518f51c340331086e7a414659819642f39b35ea19627d8 2013-09-01 11:55:18 ....A 108862 Virusshare.00092/Packed.Win32.Krap.b-f17b6b76ee8d1a572b033c11d8a5087cb324419c4a8803e5912d31f96e118dfd 2013-09-01 11:58:42 ....A 229989 Virusshare.00092/Packed.Win32.Krap.b-f5dbb610f852e79fc80e6c7482690edfb6e9800f3edbdd98eb4dee1cf0d9fa00 2013-09-01 10:55:38 ....A 110807 Virusshare.00092/Packed.Win32.Krap.b-f8d4368e14aff9ca263b016cf12766b2236b13fabb3f83c39ea8a201e8374802 2013-09-01 11:07:02 ....A 57213 Virusshare.00092/Packed.Win32.Krap.bh-411b583cbf386fe499cb73ca6ee1588a939bd09e0e64564f4a96bd6f289a114d 2013-09-01 12:14:40 ....A 419328 Virusshare.00092/Packed.Win32.Krap.bh-f88310fbf36858ab3d00999248c05b790c0aec56496516f87788b01a7af1e7eb 2013-09-01 11:27:50 ....A 237568 Virusshare.00092/Packed.Win32.Krap.bi-d81def82aa67fbd7cc4cd9d8e73f1b2bfe3c59cf80f9f29d5f0c47205c3c18b3 2013-09-01 11:34:30 ....A 59261 Virusshare.00092/Packed.Win32.Krap.bi-fdca716160f29ab2bd5c96225d9bffe98a7844fc71a9b6238bb907062d910e8b 2013-09-01 12:01:54 ....A 49891 Virusshare.00092/Packed.Win32.Krap.bj-66773da985d238c20b6058448e1c699990cde45ed8ced05dbc41b5209e202d49 2013-09-01 11:11:26 ....A 56189 Virusshare.00092/Packed.Win32.Krap.bj-ee32f3749b44b8353e94657591074684d2364fc633d20e955d8bdf9d763ccd2e 2013-09-01 11:31:16 ....A 365753 Virusshare.00092/Packed.Win32.Krap.c-222a0e3a8231ac52adda0ecd05f8ad099d5ab8aa5b89967278023830768261fd 2013-09-01 11:40:06 ....A 452287 Virusshare.00092/Packed.Win32.Krap.c-4b238c927a330fb1b21026b6ba5eaa395c8b07e66ec6760368cc1ab535f70be6 2013-09-01 11:24:52 ....A 35004 Virusshare.00092/Packed.Win32.Krap.c-4faf7b7ef93115828e30947e46f8e22346e66a7f59afeb27cc0256b5b83e7e5d 2013-09-01 12:13:02 ....A 54216 Virusshare.00092/Packed.Win32.Krap.c-7ea1ca6fec23884c74ee89b3bc7af975d93fd53ec148a21126c24a4c5a4d73c9 2013-09-01 11:32:06 ....A 301589 Virusshare.00092/Packed.Win32.Krap.c-cdaed997e697bcd2a3d9bfa92e9bd6892278f47e97182be08a05d6ac575a05b2 2013-09-01 11:20:54 ....A 10220 Virusshare.00092/Packed.Win32.Krap.cp-497cf91c845e07eb0662b79112e8b9c563c06924b8ece312aec3b8be47d6ba01 2013-09-01 11:42:30 ....A 143872 Virusshare.00092/Packed.Win32.Krap.cp-70369d64077de8a820b674d1a4fed3e69d6626a172b8d6c1bb02198436b5646f 2013-09-01 11:27:58 ....A 10216 Virusshare.00092/Packed.Win32.Krap.cp-823d92cc9616fe4c718100fa7ad59c32eacbb1aad232646d886ac5669caf9cc4 2013-09-01 11:48:06 ....A 16384 Virusshare.00092/Packed.Win32.Krap.dh-24aee1f43e72b227902648eaa61ddbf5d3bddbda460d2a196c1539d6d420d89b 2013-09-01 11:32:40 ....A 40960 Virusshare.00092/Packed.Win32.Krap.dh-e5801c3c93192f3425d8652ced8e590ebdbf5dc346fd3353f76993a38cbc8d75 2013-09-01 11:50:34 ....A 39474 Virusshare.00092/Packed.Win32.Krap.dm-165db008ff97c2fb4af3e1672d8ebec268321f8551936b0509b29941c3788c46 2013-09-01 11:04:48 ....A 35856 Virusshare.00092/Packed.Win32.Krap.dp-44155ea5cac85c8324bb30b39966c423a927d642a68a1dd13ca0e71edbf05983 2013-09-01 11:09:04 ....A 40976 Virusshare.00092/Packed.Win32.Krap.dp-babb3ea5e8822e43b7b5619d5f7ec56a589dee032d71fd39dcce9510a6b67e35 2013-09-01 11:14:16 ....A 411378 Virusshare.00092/Packed.Win32.Krap.dt-2494cde498ad4249cf609ffdfe7c912615711500062af09f89926d3a2f10f4b3 2013-09-01 11:55:06 ....A 45056 Virusshare.00092/Packed.Win32.Krap.ep-8d4b7fdf9c367d2409242d337b638e2ce4f7a0e19d60f22c10582060f3648e2e 2013-09-01 11:13:30 ....A 60928 Virusshare.00092/Packed.Win32.Krap.es-40658cdee9e36f3d9cfbffc8cb34aae8fb872afbef4a29c7a6d609b450203bd3 2013-09-01 11:33:24 ....A 25600 Virusshare.00092/Packed.Win32.Krap.es-83292e1dfbc79f2b09f45495d371d3901481eee6137d73bddac24f5f6fb2911c 2013-09-01 10:46:18 ....A 705536 Virusshare.00092/Packed.Win32.Krap.es-9f1d353324ad7d59033957f607e613c22c36af9c722814fde47b0bf7f7c2b75b 2013-09-01 12:00:36 ....A 128000 Virusshare.00092/Packed.Win32.Krap.es-af35f37a200462210b65e7c983cab6c2e1cff8a6b9aacc8a2befd0d2d2836d5a 2013-09-01 11:35:16 ....A 29184 Virusshare.00092/Packed.Win32.Krap.es-b35d9fc2e4bdc70b1ee79508d3345c74726bd05bdf67902230abd6e5b31c9d52 2013-09-01 10:55:00 ....A 127752 Virusshare.00092/Packed.Win32.Krap.et-01315421b621e9cd608022e5b3ad8747bdc901df455b105b5219314c7577aa54 2013-09-01 12:00:34 ....A 303623 Virusshare.00092/Packed.Win32.Krap.et-0949a44e4fbb1ef939ba8fbc4f1d56eb1e4cacd50e28af03412cf49bf9f25be9 2013-09-01 12:10:46 ....A 90112 Virusshare.00092/Packed.Win32.Krap.et-5986d03de216dac7ea1a935e6c2f52fda762975ef77876e8cb731fe17ae66a56 2013-09-01 10:50:34 ....A 154119 Virusshare.00092/Packed.Win32.Krap.et-5de28d6df2288f76ebd02dac6e4d52b6ca137f65a45911a239d7eaa757d9ca4a 2013-09-01 11:05:32 ....A 40340 Virusshare.00092/Packed.Win32.Krap.ev-37a55a5c67f7d1c415a303bf35a8cb329331b6683ff5feb44badfa4f14dbb891 2013-09-01 10:49:30 ....A 98923 Virusshare.00092/Packed.Win32.Krap.f-00d338a98fd11db3f97f341e24fcd3a47084a85fecb66595a034cb0bada8dd7a 2013-09-01 11:42:50 ....A 94803 Virusshare.00092/Packed.Win32.Krap.f-8238b22b3de665861ab9b0bfd1d0565ba0b359e3fb9810b6dc6ebd5bd08b9665 2013-09-01 11:43:58 ....A 87254 Virusshare.00092/Packed.Win32.Krap.f-83a931f7bf6487682d09fb686a1e7ff2b62e506cc8668df575c5e886a28cf0b5 2013-09-01 11:28:06 ....A 317952 Virusshare.00092/Packed.Win32.Krap.f-f01b5fd3cecde04d7f65a924d36b5654d42c369ef6c67c795744d624d8ba0d13 2013-09-01 11:59:34 ....A 16384 Virusshare.00092/Packed.Win32.Krap.f-f0cda13b536a8d9bde99d72f68da32f78db23b39e338129b79ff60fcf576b74d 2013-09-01 11:41:24 ....A 52736 Virusshare.00092/Packed.Win32.Krap.fu-0f7c82fbc992b846c87661a1e8cf9cd7d88a89c4035f0c4e14ba355f9a4ce712 2013-09-01 11:54:24 ....A 177120 Virusshare.00092/Packed.Win32.Krap.g-10e877606c2bdb89f6194e840a0e0b0525308bdb39e215d673f49286876eef3a 2013-09-01 11:19:00 ....A 190464 Virusshare.00092/Packed.Win32.Krap.g-1b32891600f69e233a9b28c07d0a973512b679c3070e032487bca510d0609c2c 2013-09-01 10:53:54 ....A 94720 Virusshare.00092/Packed.Win32.Krap.g-2582a16401d98875c69407345f3c63e0f1aade6224510bd876d4528969909b77 2013-09-01 11:04:08 ....A 700416 Virusshare.00092/Packed.Win32.Krap.g-269a3c5607eff167dd69fd2d942bb3d0ada78ddd29b5829b1faf03a6e69e4c59 2013-09-01 12:08:42 ....A 78139 Virusshare.00092/Packed.Win32.Krap.g-2e26004c9972a15a1f31bba338771a84e910c78234acae3857d90d69f8f9a88f 2013-09-01 11:35:18 ....A 86016 Virusshare.00092/Packed.Win32.Krap.g-3915d38ce4a6044e51b2ed80c28cd219395193d60bf945daa33edfca91146c60 2013-09-01 10:42:10 ....A 81920 Virusshare.00092/Packed.Win32.Krap.g-616297273502059e75013b1d75f99fc849843c860964827ac19f7480336f0d0e 2013-09-01 11:37:26 ....A 155648 Virusshare.00092/Packed.Win32.Krap.g-96809dcd5e48bcb4e8030eb2967a850930010a749d40be916b353c0ddd359001 2013-09-01 10:49:36 ....A 635200 Virusshare.00092/Packed.Win32.Krap.g-975d9015379fc013277d692f4d270175d3c10f0ff0e540575cc24d461fed25f6 2013-09-01 11:17:10 ....A 28672 Virusshare.00092/Packed.Win32.Krap.g-99026543f736110c25ec60f82f021664c8cc5c75d2d575dd6feeb6718356de11 2013-09-01 11:49:20 ....A 811008 Virusshare.00092/Packed.Win32.Krap.g-9de642ea580756ef100ffd1fe5dfaaa540867be0706e7f1efe0608cdf5f5e007 2013-09-01 12:10:16 ....A 117707 Virusshare.00092/Packed.Win32.Krap.g-a09a2e3dccf7edaedd3a7d4c5509a9b08bb64e4cf30aaf1b4dab34a0dc702c47 2013-09-01 10:51:06 ....A 393414 Virusshare.00092/Packed.Win32.Krap.g-b9480ede41c02d120ef3a6564a4f87e8a2d87b60c7bf2546cd6a85994a657091 2013-09-01 10:53:26 ....A 54699 Virusshare.00092/Packed.Win32.Krap.gp-502157ae530d21b574af335b9306b18e0b521aa5bb2cc7289f1b2df842012390 2013-09-01 11:45:28 ....A 1216512 Virusshare.00092/Packed.Win32.Krap.gx-0e21fe9de1e8b051b0139ded6447e74d30a0b5ce93be3d2b5bda927863c70f70 2013-09-01 10:49:38 ....A 74240 Virusshare.00092/Packed.Win32.Krap.gx-39bab3c37a000cf985ab238dfc8666f980d5501a75141f8f09d909c74b598409 2013-09-01 11:08:56 ....A 143949 Virusshare.00092/Packed.Win32.Krap.gx-4c3222cf454bac2dcbd883c2a840aa81942c30d42fa52c981372a9098106e986 2013-09-01 11:08:34 ....A 461824 Virusshare.00092/Packed.Win32.Krap.gx-51c085d17f777ff2d49e79676a79ca55bbb1ae29927c57091f4b84d9cf99cc0c 2013-09-01 11:49:16 ....A 82944 Virusshare.00092/Packed.Win32.Krap.gx-6da23da13c93961a8ab72323b5b10ef0029d72aab50d6e4e665a063e377d21cb 2013-09-01 11:21:52 ....A 116224 Virusshare.00092/Packed.Win32.Krap.gx-876e73362c7c89407f586e6db9a9b4ecf964e37d91e5c25b2ec317d19758243e 2013-09-01 11:26:32 ....A 390656 Virusshare.00092/Packed.Win32.Krap.gx-d7effea0fe2ecd50aa99481fca1fe8db278c4412b5bbe4e416ad3683937d0de9 2013-09-01 11:06:36 ....A 149504 Virusshare.00092/Packed.Win32.Krap.gx-da14eccfaa7a77cfb02bcd3891408d74dbcd0b83da65e1871248b1890e9f59e4 2013-09-01 10:46:30 ....A 197632 Virusshare.00092/Packed.Win32.Krap.h-324875f38dde2c881da733b1cbf9ab543a06955c00edf398a5c80281585b8fb9 2013-09-01 11:36:58 ....A 26473 Virusshare.00092/Packed.Win32.Krap.hd-8011a8af3a862c3bc75d335a8c6080479d423f328abe01c83c27c8d877dd03aa 2013-09-01 10:46:28 ....A 116736 Virusshare.00092/Packed.Win32.Krap.hd-95aadc2bc75d5449ab3bf064b38eec58a8b3e56e3deeb03304a0927be8470176 2013-09-01 11:48:54 ....A 133120 Virusshare.00092/Packed.Win32.Krap.hf-07cd37f9aefd9ef13710a428cf955e2c4e73ed5f4e2e407f867c0817a9032cfa 2013-09-01 11:25:00 ....A 172304 Virusshare.00092/Packed.Win32.Krap.hf-e40ce96b23164a6be18bb173f4c7641081885468b576d053d2ca4f5c38121a70 2013-09-01 12:08:06 ....A 194933 Virusshare.00092/Packed.Win32.Krap.hk-8d25972de2ec3c78e9648384305fdc698086799266e9c900a166f87c2b04d4db 2013-09-01 11:48:16 ....A 175104 Virusshare.00092/Packed.Win32.Krap.hl-9e41d9883e857d1d73fe6dea64d31f014743681c0b64453610196ac4be7edbae 2013-09-01 10:57:54 ....A 119296 Virusshare.00092/Packed.Win32.Krap.hl-c4bd9825b74e5bf14dc64d494b9060307bf08b854fc4166f0162e72671536f21 2013-09-01 12:14:58 ....A 146432 Virusshare.00092/Packed.Win32.Krap.hm-062f263c58e3eb2bde27e8732bc405bb2e45d162a8f3b8fd960e32938317fbe4 2013-09-01 12:03:46 ....A 221184 Virusshare.00092/Packed.Win32.Krap.hm-2b768e15c62edec56d7bf5fddbb5f21adde816701b616827f938d6b2dc60f983 2013-09-01 11:00:46 ....A 137746 Virusshare.00092/Packed.Win32.Krap.hm-3cb61cc0e5800b8af0a9979a53d3b924ac7887204d0f7911064bfd45072c529e 2013-09-01 11:16:44 ....A 130048 Virusshare.00092/Packed.Win32.Krap.hm-4c699fc7229f150d9dc111153a08653984d46142952405927566090e2697a4f4 2013-09-01 11:24:22 ....A 169472 Virusshare.00092/Packed.Win32.Krap.hm-d7aad9ea13ac7c31c0b738792bdf7b97f66b25c1a80cfcb21d12e7b342e7e4ef 2013-09-01 10:59:50 ....A 131072 Virusshare.00092/Packed.Win32.Krap.hm-f82aed5707ad0a9d091910d4c16f110f22da7a84718626a047cec218005224fd 2013-09-01 11:41:56 ....A 140800 Virusshare.00092/Packed.Win32.Krap.hq-1e7105babc4ec785222243d604a1c563776611a4b84f74b4ae3a24d4d7d2e0d7 2013-09-01 11:36:38 ....A 140800 Virusshare.00092/Packed.Win32.Krap.hq-9c70b09b52d819c8b51b70400a7207b89a1f34a2fbae0b44ba8fb3d76460d23d 2013-09-01 10:47:28 ....A 32256 Virusshare.00092/Packed.Win32.Krap.hr-303f22b10feba2367ac296a5a7d0b0dd9c8d40226e3e60b31c8681b8115a740c 2013-09-01 12:14:48 ....A 39458 Virusshare.00092/Packed.Win32.Krap.hr-50c7c34370e36f2a242373b268ae96a8a3abf27173da909e3a74a75b9d7d2f45 2013-09-01 12:05:52 ....A 18676 Virusshare.00092/Packed.Win32.Krap.hr-820c9fd877283e2e6f07bc57e92fa1ca8751af8c55a9853215ee374e98d627eb 2013-09-01 11:05:16 ....A 116224 Virusshare.00092/Packed.Win32.Krap.hr-8a24b7de39d99426dad6e7e2f64e4026547250e83006a5ba8c9bbeef0e7863e3 2013-09-01 11:58:56 ....A 32256 Virusshare.00092/Packed.Win32.Krap.hr-8c5b3f5afe892a3aa33960cdc21372f0478245578890c0d6c314adb3266a0e6e 2013-09-01 11:53:28 ....A 51712 Virusshare.00092/Packed.Win32.Krap.hr-8e668ad133435b13745ea62102266bbb83001aaf33f786dee27732f2f66d432c 2013-09-01 11:16:56 ....A 47104 Virusshare.00092/Packed.Win32.Krap.hr-f8dbaa29d7c01044d9979dbc05a5c4aeec1fcc0ed45af169e50285f78e0d36c4 2013-09-01 10:45:58 ....A 164352 Virusshare.00092/Packed.Win32.Krap.hr-fa054156f0012e36e961843eaeafca48f30ae8f167b5fd1795e63a4a13a1b8f0 2013-09-01 10:41:52 ....A 169085 Virusshare.00092/Packed.Win32.Krap.ht-380de6854683b6d9b00542086ebe5a1562882f36e66c2be000e6cd67a7ed5918 2013-09-01 11:09:06 ....A 359037 Virusshare.00092/Packed.Win32.Krap.ht-fd4b1be51ff42d1be2edfd226e3f57ca9121c335be3d3f47086a6a24697a966c 2013-09-01 11:29:44 ....A 95813 Virusshare.00092/Packed.Win32.Krap.hw-7724cf77ad760da5159104f3f4a30a9fb7b62a9c9054f592f42bf31bde613954 2013-09-01 11:19:06 ....A 66048 Virusshare.00092/Packed.Win32.Krap.hx-0ab80ec76ab831df63f61904e6e65c179f33e320236ba18c52ef489cae05451e 2013-09-01 11:47:52 ....A 160768 Virusshare.00092/Packed.Win32.Krap.hx-0cd9bf78b4454b58afb7b471b573d53c15cb5a15ddb2ddacdcea9c000c3d51a0 2013-09-01 11:00:46 ....A 79872 Virusshare.00092/Packed.Win32.Krap.hx-0fa5f9a3e6580a33a53a0626df7dcd436e33286a82ca74f0bb0794b7cd23a71b 2013-09-01 11:52:56 ....A 130560 Virusshare.00092/Packed.Win32.Krap.hx-1c573fc4f9e68ac2db624452900cc47740d7792a4c7e16bdef44bd8724071e49 2013-09-01 11:39:00 ....A 165376 Virusshare.00092/Packed.Win32.Krap.hx-34710ffd86598eecf1d09904945159f7846643f4b3abc42f3d61ba9ce9569093 2013-09-01 11:08:14 ....A 61952 Virusshare.00092/Packed.Win32.Krap.hx-43ac3c3594b0e8fcc83cfc4c1bc3fc4fce8d5ff29829f1684fe27e2b90315bd3 2013-09-01 10:53:46 ....A 140288 Virusshare.00092/Packed.Win32.Krap.hx-4c11d5040cd2b00771359d40f39fd769dcc54924296a3b2b1bf00f6ca981064a 2013-09-01 11:34:26 ....A 165888 Virusshare.00092/Packed.Win32.Krap.hx-5a4761c364528edfc215d806505183b0e5cda51ffe2207e2d7580bcb249f6dbd 2013-09-01 11:58:56 ....A 65024 Virusshare.00092/Packed.Win32.Krap.hx-755a8504702b1cb9d1db78eee970401a4d3a12986cc92a19171bd00be3991d0f 2013-09-01 11:34:32 ....A 141824 Virusshare.00092/Packed.Win32.Krap.hx-8993e8336ab308e8851f4ce0928716e0711afcdedd34d8c4605a57e0594839ae 2013-09-01 11:29:28 ....A 258560 Virusshare.00092/Packed.Win32.Krap.hx-8cc24703902858fd6fec353fc0cf7d9f62fbb7a77a30916e808f232581479be5 2013-09-01 11:35:38 ....A 172544 Virusshare.00092/Packed.Win32.Krap.hx-8cce375a83735eef27445917af2a00fde477abfbe12ccf1e003ac0e20428d369 2013-09-01 11:08:18 ....A 64512 Virusshare.00092/Packed.Win32.Krap.hx-9d030fc0630d82719adb03431bfcc67c00d7abfdfad0c0d480b108c96628cf44 2013-09-01 11:59:08 ....A 121344 Virusshare.00092/Packed.Win32.Krap.hx-d761f6abab127d418fa649d2b49b3080f25cff864daa5fe50a3816e1d47907c7 2013-09-01 11:04:26 ....A 318464 Virusshare.00092/Packed.Win32.Krap.hx-e484d0d094511d2cdf047b3a39a26f261169f613ad775e7ec2ff824a76d2bfae 2013-09-01 12:14:20 ....A 148992 Virusshare.00092/Packed.Win32.Krap.hx-e9ae140c038b81c7e70f04bf22df0854dfc5ec72294e72879e4c924ac59a1138 2013-09-01 10:45:06 ....A 193536 Virusshare.00092/Packed.Win32.Krap.hx-f5e321f2df94c57c956869c89c21bb2eabca5230edafaf6431e9f9ff821439dc 2013-09-01 11:56:52 ....A 387072 Virusshare.00092/Packed.Win32.Krap.hx-f5e337110f1d88ea3ac366a824f4d70696d70a213ffcc974d6d943c10c55466d 2013-09-01 11:22:38 ....A 124416 Virusshare.00092/Packed.Win32.Krap.hy-20eeb990fa2f709d74755f44ad81ee7112f2198ee5157788178b6fd2b6243499 2013-09-01 10:51:18 ....A 132096 Virusshare.00092/Packed.Win32.Krap.hy-2a04bcffd541525d07c0105450201323f9504424b5272192a69e7525cf16608f 2013-09-01 11:52:58 ....A 128512 Virusshare.00092/Packed.Win32.Krap.hy-2a9318b7be4612f895f349543b3e2b4ac46562272e5cf93a2e75ea480946bae0 2013-09-01 12:03:26 ....A 123392 Virusshare.00092/Packed.Win32.Krap.hy-3431037b1728fc2c98349f8339a48e709ee002af56a129be64d62524262e6c39 2013-09-01 11:22:06 ....A 127488 Virusshare.00092/Packed.Win32.Krap.hy-3b4f05e5f19c3da6059756897790c0c6fd28bdd53f9bccdc9afcca46bb56dd3e 2013-09-01 12:10:50 ....A 184320 Virusshare.00092/Packed.Win32.Krap.hy-4865adeef02d654692ba9393db282bcab4b75e4df2b98e9584a752ea300936f7 2013-09-01 11:08:32 ....A 118784 Virusshare.00092/Packed.Win32.Krap.hy-526391affcc1afa2147832834facadfc3aa6bd707658d58e2800f94b19545f16 2013-09-01 11:55:52 ....A 140800 Virusshare.00092/Packed.Win32.Krap.hy-57ea18875576acf8a86ac07bbfeed83f1e68ebeb1e862cab5e4a4085a6789772 2013-09-01 10:51:56 ....A 134144 Virusshare.00092/Packed.Win32.Krap.hy-5ae2cf672def4619dfef2eaceb6eacf0e22e4c26dd542fc65dfa8af07871038e 2013-09-01 11:46:14 ....A 114688 Virusshare.00092/Packed.Win32.Krap.hy-5b3f2b30ff8bd626093f5672bf8f4809b0d6d2a5e9f8c3e5cdb6cdba82559348 2013-09-01 11:33:24 ....A 242688 Virusshare.00092/Packed.Win32.Krap.hy-64a7e1c488d1706f8f55c6713d9f052e6f0b74a78cc9a2191a0c2c37e9e251ef 2013-09-01 11:52:18 ....A 244736 Virusshare.00092/Packed.Win32.Krap.hy-6b202303545d7a2492a48133882b5533e7ec292b6541171214abe138dba0858e 2013-09-01 11:40:26 ....A 172032 Virusshare.00092/Packed.Win32.Krap.hy-6c6074351c2121729b1fab51d522f0d972e48f621918769aa136ca904a74487f 2013-09-01 11:54:32 ....A 127488 Virusshare.00092/Packed.Win32.Krap.hy-6c72c4ff4ec0938147d7d7bdbec5612949210ce01fbc090994a98943aca6e46c 2013-09-01 11:13:22 ....A 128512 Virusshare.00092/Packed.Win32.Krap.hy-7d15a96900c564be2c747b3c816c348a82834f3b41a4e0c6583f6f4ed92e98f6 2013-09-01 10:46:46 ....A 150016 Virusshare.00092/Packed.Win32.Krap.hy-7d96f6b7a7e478971adc145a7846d1cc0301a84a4154aab11c2b3f6d3bb4b5d8 2013-09-01 12:09:52 ....A 118272 Virusshare.00092/Packed.Win32.Krap.hy-81e0172531d212e65fa20ba9381ee4b3e44b64b56384ebc53543039692e11947 2013-09-01 10:58:54 ....A 132096 Virusshare.00092/Packed.Win32.Krap.hy-9050f42410cd0ebccd1f018c0b0f9d967b9390e45d4e7263ac515968140d253a 2013-09-01 12:08:14 ....A 140288 Virusshare.00092/Packed.Win32.Krap.hy-910b48b9b822d8e9cb4578da798a06f9fa62d4cb02e153ac62401516d1c5c111 2013-09-01 12:03:56 ....A 104960 Virusshare.00092/Packed.Win32.Krap.hy-9641ef56a444b6640ccfee58a6d38271f1974f8d8e8f9d79046cb3dd52df355f 2013-09-01 12:03:58 ....A 143360 Virusshare.00092/Packed.Win32.Krap.hy-d138df17dab4ce9c6c9f3adf8bba9f8a973286698279deba41797d4bd2d21cf0 2013-09-01 11:50:22 ....A 201216 Virusshare.00092/Packed.Win32.Krap.hy-d3a7295d567f564eaf32478ccdd7cea04a2a4d9d856e8183d7fa06fff9f265b8 2013-09-01 11:09:32 ....A 114176 Virusshare.00092/Packed.Win32.Krap.hy-d68843add7d1094cd58dbe3ddd34dfb71db08a17cdacad1c241deb9346d52727 2013-09-01 11:27:04 ....A 117760 Virusshare.00092/Packed.Win32.Krap.hy-d97a9a3dd3377ad8ddbdf935a1c66519b2d17b489cbe0f84a78eed3e3ad8c8b1 2013-09-01 11:46:14 ....A 96256 Virusshare.00092/Packed.Win32.Krap.hy-e944f0741efff195ed25a3e5f6f45731b2bfb7022c4eda603bca5f306528eee2 2013-09-01 10:48:08 ....A 244224 Virusshare.00092/Packed.Win32.Krap.hy-f07d0951890e517d76c472e487e019fb15e075eb98fc94f63df3eaa27e6766d3 2013-09-01 11:05:10 ....A 140800 Virusshare.00092/Packed.Win32.Krap.hy-f42e50570322fd9e63062b68187f8d7044aa07185add172c48144d0c15dd537f 2013-09-01 11:54:36 ....A 244736 Virusshare.00092/Packed.Win32.Krap.hy-f6307a63e638867efa27aca8855ac48a6729f08d403cf1b6d696f2d8903eab1b 2013-09-01 11:09:02 ....A 120832 Virusshare.00092/Packed.Win32.Krap.hy-fce239a32b753ea5d74f26b8a32c1bf47212e4ae0f79f1139b6ff74b6ec846ed 2013-09-01 12:06:48 ....A 245248 Virusshare.00092/Packed.Win32.Krap.hy-ffe12885631fdaefe8c0263affcf2fd76043b274f08b911d66ea146c9f1f84e3 2013-09-01 11:06:34 ....A 84568 Virusshare.00092/Packed.Win32.Krap.hz-1c648705c04a3e325f882bd8447e9e02279128d86b9e4b3c9ce3caa1e1bb16bd 2013-09-01 10:41:16 ....A 87120 Virusshare.00092/Packed.Win32.Krap.hz-1dcdc43354e5bb93d70570006a73ab821671c2b3fb176d4ede89cb0abc6bd585 2013-09-01 12:03:08 ....A 88036 Virusshare.00092/Packed.Win32.Krap.hz-252e316b4d972f5c4f88a7ac00a5f676e58f94905ca92b8d7a94b042cb72e7fc 2013-09-01 11:22:00 ....A 78533 Virusshare.00092/Packed.Win32.Krap.hz-26fe34fe0ef0000090ccdc8ef1d123247f746cad7bea93c57fa0f8f4fd709e02 2013-09-01 11:54:32 ....A 84288 Virusshare.00092/Packed.Win32.Krap.hz-27d3c32271b32ae2a1df562ffd858388a7556efe7b6ee7b4e86f7a4ee00d14ab 2013-09-01 11:36:24 ....A 85849 Virusshare.00092/Packed.Win32.Krap.hz-2891841cfc11dfb9ab7bc5e1e120e8ae4716b17f7cee0aa3fd173aef4bc2bb6e 2013-09-01 11:51:22 ....A 84294 Virusshare.00092/Packed.Win32.Krap.hz-33c73c9a19d1a98861ef949abcc5775e3db2122995e080edaddff14f5dedac42 2013-09-01 11:10:42 ....A 87623 Virusshare.00092/Packed.Win32.Krap.hz-3d7a16465a931260f447dc1d3dd8925d47f68b35af1039527f7261c8cd58e4b4 2013-09-01 11:00:02 ....A 82531 Virusshare.00092/Packed.Win32.Krap.hz-3e038cbee74bd8ab8ec99c915c6cdba4a290bb6ac65e00bba147a1bef4799619 2013-09-01 10:54:14 ....A 88055 Virusshare.00092/Packed.Win32.Krap.hz-3ffec4c8ce0b75e74bf3b674a290c94ed8cc40a972906abe5ae76f54ee583795 2013-09-01 11:36:36 ....A 81844 Virusshare.00092/Packed.Win32.Krap.hz-42b6238632814669467bb9746e1e7126ef9601e5c38d730889189da39fc8a6d0 2013-09-01 11:01:32 ....A 87781 Virusshare.00092/Packed.Win32.Krap.hz-4488f540f367930e6a35ae6e9688ec427f01b8dbe99e189a5ace828270568430 2013-09-01 12:09:14 ....A 83349 Virusshare.00092/Packed.Win32.Krap.hz-4bdcd9f011fd386e4018359e9f9477a0cc39aee9cecd17e0bf64c2fc26e7bc0d 2013-09-01 11:47:48 ....A 78371 Virusshare.00092/Packed.Win32.Krap.hz-4cb6c1bc29a2327cf8f226c0be8f883b98b98ff130ea8993409c768a3f44ae30 2013-09-01 11:00:46 ....A 80002 Virusshare.00092/Packed.Win32.Krap.hz-4d95e1359561b16b616fcbef6b59df996c0750fae09f45d2dfdae8a4f0ef3cab 2013-09-01 11:41:06 ....A 88443 Virusshare.00092/Packed.Win32.Krap.hz-4edd2a505312593444e5dabcf0f7a517178880f2eb58d30799caa1527604eead 2013-09-01 10:44:18 ....A 88364 Virusshare.00092/Packed.Win32.Krap.hz-4f6d3c35726d698b247e2cd74927dc47ba6c53a56a0e732e52fbd358e0664858 2013-09-01 11:52:56 ....A 84051 Virusshare.00092/Packed.Win32.Krap.hz-4f80cf0d653e6d21933ac3f19f0c45ff8e50f2fb73f6531ebcd67669df23a5b9 2013-09-01 11:30:36 ....A 86995 Virusshare.00092/Packed.Win32.Krap.hz-51e30e74f6929f5cd60977f3dec1245406b4747470da1b2a24588fd5412954cd 2013-09-01 11:47:00 ....A 80039 Virusshare.00092/Packed.Win32.Krap.hz-60022761fd8a6b76adad1298526e2965fa3d8a516aa5e3943a8152064ec441ad 2013-09-01 11:58:48 ....A 87908 Virusshare.00092/Packed.Win32.Krap.hz-612d17e00d2e5aa5f695ad5d2f1fa37947a2a280abee742e7c694e6b8e3aced6 2013-09-01 11:33:02 ....A 80896 Virusshare.00092/Packed.Win32.Krap.hz-62e5f824c09874d2a7be4889820b3baf94d101a61b1b630efd2c3abc44d20893 2013-09-01 12:13:22 ....A 78590 Virusshare.00092/Packed.Win32.Krap.hz-65519b5fe11400cfc7745286d56cbdfd90eaaecfcc7c73f61a029cdcfa02caa6 2013-09-01 12:08:52 ....A 87119 Virusshare.00092/Packed.Win32.Krap.hz-67483f5f192f01ec026a59ac418996bd09ed3e51aa23e0edc7c9125f4625e709 2013-09-01 11:15:38 ....A 83578 Virusshare.00092/Packed.Win32.Krap.hz-6a28a72efe03585332f752b82befada03d630153d48e4e29b7b3697c4f8a2731 2013-09-01 11:26:52 ....A 88292 Virusshare.00092/Packed.Win32.Krap.hz-6fc69d542bc733c1a520c38fa184151cfda5ba6345311552ef79bbf529218369 2013-09-01 10:47:36 ....A 82412 Virusshare.00092/Packed.Win32.Krap.hz-75158dd5ac4aa935bc91894cefa91f8eedde4cbf2f265b0aa2de62d69fcb47f2 2013-09-01 12:12:42 ....A 83499 Virusshare.00092/Packed.Win32.Krap.hz-75b195d519f219bcece2e428906a3d5dda13e3fc396a042b414f95e0a41fa4ee 2013-09-01 11:47:40 ....A 81562 Virusshare.00092/Packed.Win32.Krap.hz-7d250b19e79968b00dabae0a5c8271b0c397f78a2a5fa0013d8f286827cc1414 2013-09-01 11:31:32 ....A 80191 Virusshare.00092/Packed.Win32.Krap.hz-7d613f7d8140818fc156507e8891495ef670538eab476e9829a344dd6f2f2902 2013-09-01 10:50:46 ....A 81009 Virusshare.00092/Packed.Win32.Krap.hz-802aed9755d2ebd91f6c93418ad748507585c29c4321e39e850fbb1477759881 2013-09-01 12:04:28 ....A 79543 Virusshare.00092/Packed.Win32.Krap.hz-807875cc5d14dea3a815eae2b648339a3c8af930852780b6c5659df406fd6d86 2013-09-01 11:36:44 ....A 85231 Virusshare.00092/Packed.Win32.Krap.hz-86846f94a2c8f875134f74588e65b121a04be772a1a9ea5929827b87015eabf1 2013-09-01 11:44:54 ....A 79196 Virusshare.00092/Packed.Win32.Krap.hz-876d3dab9b34d8253aaff4ad4470711af140c4d0ea72613c059ea857f9ffe86a 2013-09-01 11:06:28 ....A 1695232 Virusshare.00092/Packed.Win32.Krap.hz-8a05bbe42de0019185a985ded00a4483895a8e8eb3bb39d6f7ac3fc9e4e72954 2013-09-01 11:22:30 ....A 82849 Virusshare.00092/Packed.Win32.Krap.hz-8c8a078e5484a04f91e53139b9504f5f07f9cbd3bbd8818417e408c7f4c08eb8 2013-09-01 11:40:08 ....A 87369 Virusshare.00092/Packed.Win32.Krap.hz-8ed57ba050704971a6ad94f5ba3b2da5db2c4898e65f3ea96ece2a2620e671ae 2013-09-01 11:03:02 ....A 84104 Virusshare.00092/Packed.Win32.Krap.hz-8efeffad19ec25d621ebaa6f2b26e7c4b6aa2fa208bada974eaf6fab3d5c453d 2013-09-01 11:54:54 ....A 79773 Virusshare.00092/Packed.Win32.Krap.hz-8f71167ce41c9075e5494f647d945332e8c7f4f2c18828da0b223df972e9dd47 2013-09-01 11:34:48 ....A 85152 Virusshare.00092/Packed.Win32.Krap.hz-9011005837abf201d34ae2f4c0adfde6d29511a54a27c24f325c254179394f24 2013-09-01 10:57:04 ....A 81467 Virusshare.00092/Packed.Win32.Krap.hz-91266060d7b4fbfecb6bef46e68ce62673528da4466c0c107e2b1dc18390f464 2013-09-01 11:01:42 ....A 82787 Virusshare.00092/Packed.Win32.Krap.hz-913d362272f1dca86c64aff93fe2ef5b62ee59fc2ca5bfab4539f5f20c4966e3 2013-09-01 11:47:44 ....A 79974 Virusshare.00092/Packed.Win32.Krap.hz-9c76eae400586db40d548fc7854af73ff395b8a2a9a04ca83b8ed8a728497e9e 2013-09-01 10:43:22 ....A 79984 Virusshare.00092/Packed.Win32.Krap.hz-a0d4f4abadf63a1902938503c175ccc81795df232ddd51681d31054e53676e04 2013-09-01 12:11:00 ....A 81205 Virusshare.00092/Packed.Win32.Krap.hz-aa2edcecb729079036be637c2c29c596153d26197b0610d445d782f0901cd575 2013-09-01 11:57:44 ....A 80512 Virusshare.00092/Packed.Win32.Krap.hz-de74498f3b91e467e159322826c5e089667366e80e4635646c7aba83c98490d4 2013-09-01 11:54:12 ....A 82679 Virusshare.00092/Packed.Win32.Krap.hz-df0578348512132f1ab2259ef14b5c440914ab5ded99ce650651d38e779e2776 2013-09-01 10:55:02 ....A 84888 Virusshare.00092/Packed.Win32.Krap.hz-e1053db02e8fa77a27dd9208500cbe7c0e5406c19299070446cf84bb81142f2d 2013-09-01 10:57:24 ....A 81216 Virusshare.00092/Packed.Win32.Krap.hz-e44de98deadd359a294d9f75bdca226a69b9f271fdb0b11d7eff2d391bd4342e 2013-09-01 11:55:18 ....A 83349 Virusshare.00092/Packed.Win32.Krap.hz-e62c49e0d0d2f328868991936b62f083cf8e083233c86162042bcf83387fa9d2 2013-09-01 11:49:38 ....A 78407 Virusshare.00092/Packed.Win32.Krap.hz-e95d248e4243b4703fe8dc7a2485f2d79b95327a5c4511d7216b8441a77c59d1 2013-09-01 12:04:50 ....A 79366 Virusshare.00092/Packed.Win32.Krap.hz-eda89fd96977fb714bf8c58fbc11b09c015e6392563aa2a2f8b07c7bc0f6f87c 2013-09-01 11:02:38 ....A 84356 Virusshare.00092/Packed.Win32.Krap.hz-ee245ddc5e158d4b3abbeb6e024f87237d8372df6fad4ec5804e342d2b874acc 2013-09-01 11:47:56 ....A 80315 Virusshare.00092/Packed.Win32.Krap.hz-ee536fb77aa56cd6462ba253e5097e3bd77c7267fcc931ed37a821aba036cdd3 2013-09-01 11:47:28 ....A 82736 Virusshare.00092/Packed.Win32.Krap.hz-f0136a56ce70356a5d68e1421929b1660bc1a2335ebfc34c4d2b9adbc7a77ac2 2013-09-01 11:42:46 ....A 78458 Virusshare.00092/Packed.Win32.Krap.hz-fbd2f239646a9cead17ea5585156d7bbb65399674a801555bca326609e78619e 2013-09-01 11:14:46 ....A 147456 Virusshare.00092/Packed.Win32.Krap.i-2185679f78f3a5fe0e4c530da0e9df6143ffd1ea7e61c8990c56ca229602f908 2013-09-01 11:01:44 ....A 80896 Virusshare.00092/Packed.Win32.Krap.i-fe27ff89b70a65fb25dd85e29864027a93fb58f68017bf46ff9b1f0edc4b54e5 2013-09-01 11:58:38 ....A 1005056 Virusshare.00092/Packed.Win32.Krap.ia-ff1f902db08011f856c0b8d39907f4b84ee431d9b980ea3685c41a5cbe1b1fcd 2013-09-01 11:03:40 ....A 988160 Virusshare.00092/Packed.Win32.Krap.ic-3804b753378a5c168736efc6a470f1abf0a9dae1774affebde084ca326ff8677 2013-09-01 12:07:56 ....A 128512 Virusshare.00092/Packed.Win32.Krap.ic-5a27890e41ed51a823eb8e71101dd5bd4e13445b5a554ef5e19b04818a231a5f 2013-09-01 11:06:38 ....A 1091584 Virusshare.00092/Packed.Win32.Krap.ic-6d5b8a541ea051aabbd44213abda366c4aa9a4ab68913bb013609735b0207b10 2013-09-01 11:15:16 ....A 1216000 Virusshare.00092/Packed.Win32.Krap.ic-7b47156524d6fc35c4be83dd0e3b0a4346f0e07bdef123f2b3c3c5b02f34b196 2013-09-01 11:49:54 ....A 1216000 Virusshare.00092/Packed.Win32.Krap.ic-ec23cf5678bbc7b00facae6b60ea0f85f53ebc7107d544b6a4eda556eae0f33a 2013-09-01 12:11:04 ....A 1174528 Virusshare.00092/Packed.Win32.Krap.ic-ffb0777a4fff4290ed156dd2ed75e2e654ffce4d319c7c977c6fad8957e4a110 2013-09-01 11:09:52 ....A 4627065 Virusshare.00092/Packed.Win32.Krap.ig-0bb82a2c405f9ccd1391605254acf4c16d1406a9ae0640cc7381a7a268c73756 2013-09-01 11:50:38 ....A 98304 Virusshare.00092/Packed.Win32.Krap.ig-0d4dbfcceba2746ea2b33f42a4f8dfbad67c268fc85fd16e1f476769a80360a9 2013-09-01 11:57:48 ....A 2569908 Virusshare.00092/Packed.Win32.Krap.ig-1b588b84b91a577ac916b1827157e96f153b2e31424f96e9aff906fd51d7401c 2013-09-01 11:00:28 ....A 620007 Virusshare.00092/Packed.Win32.Krap.ig-3c413228d5f1a4fd177a7ab0a19efbc8daad05efe4769e50600e140a259aff0f 2013-09-01 11:29:02 ....A 73670 Virusshare.00092/Packed.Win32.Krap.ig-4052ce6b97fab9708e38ed79e747d47fbd081be55ea78b3ebfdb48575a09566e 2013-09-01 12:05:08 ....A 90112 Virusshare.00092/Packed.Win32.Krap.ig-4c116cdade1aaa6811dc6d3557bb423dcc76dd363c81908a0157804cfd782161 2013-09-01 11:43:22 ....A 4303742 Virusshare.00092/Packed.Win32.Krap.ig-6eb89261602a79f5512626c8347c59202e3c196b7d10b8240da5198203ed9232 2013-09-01 11:11:10 ....A 45056 Virusshare.00092/Packed.Win32.Krap.ig-7861b4bb19e0351775e33fcc51d3643e2503ec754100b2edd167d2bfe5e4e84f 2013-09-01 10:54:20 ....A 90112 Virusshare.00092/Packed.Win32.Krap.ig-8892acc2fff93b4baaf208ccdd087661610556144ef9bdb5fed9495b9dc9c8d8 2013-09-01 10:42:38 ....A 65536 Virusshare.00092/Packed.Win32.Krap.ig-98fad7ac911afa482286e1593ae9461f7efc059443ea0b7d1dcdb501be73ef2d 2013-09-01 12:02:58 ....A 28672 Virusshare.00092/Packed.Win32.Krap.ig-d3091cc3271c2a3982bbb0d0b26f7c7f309bfd545dd0dc6435d020acc0990f3b 2013-09-01 10:52:24 ....A 765275 Virusshare.00092/Packed.Win32.Krap.ig-f882ec827f6ebff5740729eb5e952ece310d4c64809be84afe7f4cf720c334d3 2013-09-01 11:56:04 ....A 2228828 Virusshare.00092/Packed.Win32.Krap.ig-f9b75a45ebd985b0e2a99f23da26d698c790fd9c191d5ab550a6122eee0fcb14 2013-09-01 11:47:04 ....A 598096 Virusshare.00092/Packed.Win32.Krap.ig-fe227fd1390adb61d2f7918256e81dab5c0ecbf3a1ab08c91b2deb23c579a407 2013-09-01 10:59:34 ....A 409627 Virusshare.00092/Packed.Win32.Krap.ig-ff8fbacffb33c6fd1c3f8e4dc672a13a7528721397d0e1d14fa97e6854c605e9 2013-09-01 11:23:30 ....A 129024 Virusshare.00092/Packed.Win32.Krap.ih-1ac88026a7ee6a7833c7b9916695bd91656a37b27211e5448a282eca038c465a 2013-09-01 11:50:30 ....A 175104 Virusshare.00092/Packed.Win32.Krap.ih-1b3e533aedcdde2a7597af23c82be59c6f66bcf6f77a3f86f003e38622066e5c 2013-09-01 11:25:22 ....A 133120 Virusshare.00092/Packed.Win32.Krap.ih-1d0ffa6652f7c63e8e44366318eaef1ca84c45cf3a18f50d3da9d15da0ba8cdd 2013-09-01 11:16:02 ....A 64512 Virusshare.00092/Packed.Win32.Krap.ih-1d5e012f496da6618c6027b01e62a1862f6a84a04610d334ac37abb130852591 2013-09-01 10:59:16 ....A 201728 Virusshare.00092/Packed.Win32.Krap.ih-21b56138a47b6a101006b4720bf76baf035c9130a641c729dd3c5c9336f29633 2013-09-01 11:36:14 ....A 218112 Virusshare.00092/Packed.Win32.Krap.ih-24b7747f2416e0254bbe4303f952ef3e9d0ede8efaf6dc0cb9dd358b520456ed 2013-09-01 11:24:50 ....A 66048 Virusshare.00092/Packed.Win32.Krap.ih-26aac415ab09a0e80f30162e6daa30178aa997c27745142f6a34ecef51e58da1 2013-09-01 10:44:38 ....A 78336 Virusshare.00092/Packed.Win32.Krap.ih-29a4c2d4790c5b8caedc585aee435a148b2319f14e35bd1c549839d0fff57387 2013-09-01 11:28:46 ....A 219648 Virusshare.00092/Packed.Win32.Krap.ih-2bb265abff80fbcfb1b2c0ebb5135dd500791044681a1a1c70eb1def1d1bf44d 2013-09-01 12:05:00 ....A 64512 Virusshare.00092/Packed.Win32.Krap.ih-2d5e5feafe516d5ec8c029796ae101f6ad35a47fd0fe28fca28da350bc30504c 2013-09-01 10:46:50 ....A 66560 Virusshare.00092/Packed.Win32.Krap.ih-2d68f0f2b129d6abcab872f85b186eccf7287c7a8f0fb029edffed6c753faa17 2013-09-01 11:14:54 ....A 201728 Virusshare.00092/Packed.Win32.Krap.ih-31051115954c4ef76af8436aac70817430d8ab9937872fabbf12e6b37c069c19 2013-09-01 12:14:50 ....A 125952 Virusshare.00092/Packed.Win32.Krap.ih-32c75f6d5820d01d7b0b97ed70d243d558fc3fe26a2303eac9890b114a557ade 2013-09-01 11:05:22 ....A 209408 Virusshare.00092/Packed.Win32.Krap.ih-3325c18effa92a3e0e38767310bd09dafe0ae0ea71385bf6748992cea8de540f 2013-09-01 11:42:24 ....A 73728 Virusshare.00092/Packed.Win32.Krap.ih-343abf8dda282677267b7c30912acb69ffc25843d053495d21cbc27867bb3ea2 2013-09-01 10:45:24 ....A 218112 Virusshare.00092/Packed.Win32.Krap.ih-3fef63ea2ef74cfb7cc20dfbf4f7b3cce85fccb498ad8307dc25e342c1c1d47b 2013-09-01 11:43:26 ....A 73728 Virusshare.00092/Packed.Win32.Krap.ih-435608c1123f79b75faded73e144a8982e283ec2bc5edf3e37f8b6ebdeeb278e 2013-09-01 12:10:38 ....A 217088 Virusshare.00092/Packed.Win32.Krap.ih-44c6e158af01810da87264b95260d174ba892a6ef07341265b6da601d8048d0e 2013-09-01 11:35:40 ....A 207872 Virusshare.00092/Packed.Win32.Krap.ih-4a5814d15c71192b383de1a4410bdcf0299035ef24d9cd1d4ed975a7cb37bd30 2013-09-01 11:55:42 ....A 181760 Virusshare.00092/Packed.Win32.Krap.ih-4eb43e8a456cf84f7dbc5d8393df2de5fd2c6582788ea26d8f6b65b7c354ed0a 2013-09-01 11:25:50 ....A 212480 Virusshare.00092/Packed.Win32.Krap.ih-4eb5b3899c46b6d4b365792faeac3c5e178a1498b55725ec355ae5bb99055b54 2013-09-01 11:59:00 ....A 126976 Virusshare.00092/Packed.Win32.Krap.ih-4f931e24251bc8fbed5ea06183c5bd835062b10ddcd1cbf514cbeaf95208a303 2013-09-01 12:00:20 ....A 175104 Virusshare.00092/Packed.Win32.Krap.ih-515b56a6e8cd777ae3a63a54a475f8d9b602b3d94271db4f4e75746ac6c1355c 2013-09-01 12:13:30 ....A 125952 Virusshare.00092/Packed.Win32.Krap.ih-52d59141e24efc5fb23c1f54dfeaed0e68fdfd046b5d0db741b13de469628e01 2013-09-01 10:54:28 ....A 226304 Virusshare.00092/Packed.Win32.Krap.ih-551f9f2bff6a9f8585e8b5bd163a5d6adc219e20e15c62cbe38b1836d64494c7 2013-09-01 11:23:20 ....A 209408 Virusshare.00092/Packed.Win32.Krap.ih-567a689580381e29849f1fb8ef35f0a8d58e27f45fa9b1ac2b6129a781e3fc00 2013-09-01 12:12:06 ....A 221184 Virusshare.00092/Packed.Win32.Krap.ih-583736cec0c473ddaa56e4f9e23523eaea2265e5fd88a7e1164d5d9798a504b9 2013-09-01 10:45:48 ....A 175104 Virusshare.00092/Packed.Win32.Krap.ih-5b3a484ee1e06cb6a410564f7d5b442361a62ff79084390a8f9c7688bc4de720 2013-09-01 11:35:26 ....A 173056 Virusshare.00092/Packed.Win32.Krap.ih-5f0f140e67a5fab9cc9bf07444b0aa38e62ba8b3147df44de969045b8b1b2e10 2013-09-01 11:24:42 ....A 175104 Virusshare.00092/Packed.Win32.Krap.ih-622ef76e43e9f9301400013fac89bf6118905e20271e9879b4fcabbdc80c2c07 2013-09-01 11:13:44 ....A 182784 Virusshare.00092/Packed.Win32.Krap.ih-64020b3ca2cdcbf86c02c6a7a8faf119307b85b56804e8730c73e7444f28f213 2013-09-01 10:49:00 ....A 246784 Virusshare.00092/Packed.Win32.Krap.ih-6506e23510079af905ede332e46ff59aab6aa72c016432ea00585a5e55eec3d1 2013-09-01 11:32:54 ....A 133120 Virusshare.00092/Packed.Win32.Krap.ih-6a1217e0d9021f1f06d8b6ed4a515f5e20decc277390aa30b07efd7944db04a6 2013-09-01 11:55:58 ....A 189952 Virusshare.00092/Packed.Win32.Krap.ih-6af10bb7ce082827dc400f9462470f3c0c619a9166a3219c77970b463d2d1c85 2013-09-01 10:45:00 ....A 218624 Virusshare.00092/Packed.Win32.Krap.ih-6d608d916a16b2821f0c7f1534330bad52eb888a5dbad083bae228fa63a346d0 2013-09-01 11:28:54 ....A 207872 Virusshare.00092/Packed.Win32.Krap.ih-6e84dc47fc38e9c450298cefaae6a79c9a5870dfdfb20002290d9db9cdc20ce8 2013-09-01 11:25:48 ....A 133120 Virusshare.00092/Packed.Win32.Krap.ih-6f8299c0c4f440d3252c0c8ba395e5b5c4416a66b5ddc4b9d898a9b7418d28b8 2013-09-01 10:44:18 ....A 129024 Virusshare.00092/Packed.Win32.Krap.ih-70ddd549f2338cc3e8acd6feb86f4485e867b4bd49fa8679196dfa4c3c164bc3 2013-09-01 11:39:00 ....A 133120 Virusshare.00092/Packed.Win32.Krap.ih-7547fd99eee7459cae37940ac35de6ae9b889451e56f54f1c72a19e008d5898b 2013-09-01 10:41:28 ....A 73728 Virusshare.00092/Packed.Win32.Krap.ih-7683f07944a0d9bb4506dca593b36da3efd0831d5084b36442f6f77ba625a2a1 2013-09-01 11:03:44 ....A 143360 Virusshare.00092/Packed.Win32.Krap.ih-7b9b2d0073bbe6003b7c8366ca826ec9f697bd788ef908bf6133ec6de4f14d15 2013-09-01 10:56:26 ....A 173056 Virusshare.00092/Packed.Win32.Krap.ih-7d6c4d409a84e1227c74d58d32c1d406d11dc9412d9dd552003ca3831e42794b 2013-09-01 11:10:30 ....A 178688 Virusshare.00092/Packed.Win32.Krap.ih-7dbce192f37e050b3c5406b12212db0cea0916e681ca8445c2622a70b5361597 2013-09-01 10:59:36 ....A 199168 Virusshare.00092/Packed.Win32.Krap.ih-7e42d1037d087d0d00b1709629be1e3672b0c87c715f9e2fc76a6aa2afc68bd3 2013-09-01 10:50:54 ....A 274432 Virusshare.00092/Packed.Win32.Krap.ih-806c855f4ef963252f09a1eb56b5cb7f3c7e7e1551d3b34dfa62cd2f22f9b9b2 2013-09-01 10:42:48 ....A 208384 Virusshare.00092/Packed.Win32.Krap.ih-80e2d04fd71847bad4cb65ea4bf7fb6a29a20e7b52805600e2406c374f9d3f3d 2013-09-01 12:13:50 ....A 178176 Virusshare.00092/Packed.Win32.Krap.ih-81c5251b898f0f720cf343a64e4b1a9c08d5d2815d03c7dd2a66ddf7cf1da25a 2013-09-01 10:49:10 ....A 214016 Virusshare.00092/Packed.Win32.Krap.ih-8203a7abccdbbbe59f1b0a96317557238dd93782176994bc4a4b0552c2fe549b 2013-09-01 11:29:42 ....A 308736 Virusshare.00092/Packed.Win32.Krap.ih-82d678ba734d06d350b2df8e71fde797b203894aa6f0769eae53e97655df5681 2013-09-01 11:08:44 ....A 426496 Virusshare.00092/Packed.Win32.Krap.ih-83d8bd7a0d5742f7971d878880860cfe70b727f8063b36f63c842605c1b76ae8 2013-09-01 11:50:00 ....A 191488 Virusshare.00092/Packed.Win32.Krap.ih-83d91dca74a312f866368b59a37a2168d141eea6f43e567ad857b2dac6c41943 2013-09-01 12:13:46 ....A 181248 Virusshare.00092/Packed.Win32.Krap.ih-840f7aca5120cf90eba8b5ad58b6619ad36274ec133a680738aabda49ab60d80 2013-09-01 11:38:02 ....A 183296 Virusshare.00092/Packed.Win32.Krap.ih-85339f4a362c218181d2138181bf298abdaa977ce09729f06fd596f15b9e91bb 2013-09-01 11:38:16 ....A 262656 Virusshare.00092/Packed.Win32.Krap.ih-8a5b627b4cd8680b9c1c7ce4a82c43f64d93336555319e9c808934761744da67 2013-09-01 11:12:46 ....A 212480 Virusshare.00092/Packed.Win32.Krap.ih-8d851fd2301e02e4a26fd630fccc34920900d61f177025fe77f80966c1db1c17 2013-09-01 11:59:18 ....A 210432 Virusshare.00092/Packed.Win32.Krap.ih-8dea46c90e4a0ae6c567684b00da2f5a328da5806a8b81db213c217501c7b9ac 2013-09-01 11:30:18 ....A 64512 Virusshare.00092/Packed.Win32.Krap.ih-8f563e9920a2b21870e3551f9c7e9ed4ba1440849bd607d286d2f5d1c8b957b7 2013-09-01 11:25:56 ....A 203776 Virusshare.00092/Packed.Win32.Krap.ih-9477ae3742cfe0de77a829c312080cf4ca6c6eedc1ab52b351ce548beb6d9662 2013-09-01 11:41:48 ....A 64512 Virusshare.00092/Packed.Win32.Krap.ih-96e880b17b9fddfc833a2bd4637d167dee3b8338b00573627026fa01d0459c4d 2013-09-01 11:52:26 ....A 141312 Virusshare.00092/Packed.Win32.Krap.ih-97afee9ca5c04cdfe40597d7b93c7c351bb918081cb765e120806a84d50e5b42 2013-09-01 11:10:10 ....A 191488 Virusshare.00092/Packed.Win32.Krap.ih-99de14145afc4dae54a32e27f5f3cdfd39b37f56333252a83968a6118fa78700 2013-09-01 11:26:26 ....A 135168 Virusshare.00092/Packed.Win32.Krap.ih-9ad6cf0dccd6f7c801f89d72f38bda0c3db29300163a10c0d6bb2032d4919d0d 2013-09-01 11:07:36 ....A 207872 Virusshare.00092/Packed.Win32.Krap.ih-9bb05cf3731ba63e57b68d14742b3ad43fcaf905fc025a59095105463e59950a 2013-09-01 10:54:00 ....A 212480 Virusshare.00092/Packed.Win32.Krap.ih-9c301bb509d29283dcd190cb00e80d0cb0f49bcfe753cfffbb00cc4080efc122 2013-09-01 11:32:54 ....A 45254 Virusshare.00092/Packed.Win32.Krap.ih-9ef09b77a46012faabbef3a8ec6769f3551db5cf829e574aa26f562f3a811b88 2013-09-01 12:02:22 ....A 73728 Virusshare.00092/Packed.Win32.Krap.ih-ab9b7c4e6f72bbffbb0428936ac2f228290894075fc68a6901d6cc2600ff65d0 2013-09-01 12:04:02 ....A 73728 Virusshare.00092/Packed.Win32.Krap.ih-b7cce3eab470b126b3eb8b9ef6ea35f720e20a7d7441355db94b946bb5592966 2013-09-01 12:04:50 ....A 178176 Virusshare.00092/Packed.Win32.Krap.ih-bbc2b66e57d541db32948ab248627b2481012da28c9b5600cae812b9d57ed95e 2013-09-01 11:43:46 ....A 67584 Virusshare.00092/Packed.Win32.Krap.ih-c629166e2986ac7c5df261b8d80a1240d1e6bda67609725e422bf451e50ca656 2013-09-01 11:17:00 ....A 73728 Virusshare.00092/Packed.Win32.Krap.ih-c6b339f30bc7e469e355eb30018d2d5c1dd35548408f89b87278a2bf41023295 2013-09-01 12:04:52 ....A 73728 Virusshare.00092/Packed.Win32.Krap.ih-cfb2222b3833bc6f037721fe82a953d6a7c3118ae714d7006a94bcd5c1cb1b04 2013-09-01 11:29:18 ....A 64512 Virusshare.00092/Packed.Win32.Krap.ih-d3df8b6ae8e7cef75167d0d7446e983b943cb30e5fe2cf1c0cbff16d290ecb2e 2013-09-01 11:32:58 ....A 132096 Virusshare.00092/Packed.Win32.Krap.ih-d78f4b4b844a091a4e1889655cc1023ee078a6b81a496e4bedc511bc296f26ab 2013-09-01 10:52:16 ....A 133120 Virusshare.00092/Packed.Win32.Krap.ih-da90f26f154dc421d0e68047cbe60b21d1a6024342fc13a91907b5d1aa5f9ddb 2013-09-01 11:17:42 ....A 246784 Virusshare.00092/Packed.Win32.Krap.ih-de911c502d91eeb061f8b512b183b82519c7ac9219ccf381f63a51c44efeabd5 2013-09-01 12:06:10 ....A 133120 Virusshare.00092/Packed.Win32.Krap.ih-e165f70ae07e992d81885969363b43b6186896d30fe15218123df961415a7b78 2013-09-01 11:41:00 ....A 129536 Virusshare.00092/Packed.Win32.Krap.ih-e1f669c60ac694bcb08553c9178104ce9648ecdaded82f1e9cb788084612a71e 2013-09-01 10:50:18 ....A 129024 Virusshare.00092/Packed.Win32.Krap.ih-e41601501fc0ecec53f64ea7186611e2e4b0fb33b77fc9df1893b5b9e53c7f56 2013-09-01 11:28:08 ....A 176128 Virusshare.00092/Packed.Win32.Krap.ih-e550aa8c218f614d2054ef9a968cbdbdea73d0b406e945c2174d92f813437fed 2013-09-01 10:49:54 ....A 133120 Virusshare.00092/Packed.Win32.Krap.ih-e73d0bb8e59806ba0fe649cde86e886d27a9687f765f454b714dc6deece4a1ca 2013-09-01 10:47:26 ....A 66560 Virusshare.00092/Packed.Win32.Krap.ih-e98d0257ba8d67f8fa96fe2dfa91a336e03b683105d81bfcf3f0e140784d942b 2013-09-01 12:14:20 ....A 175616 Virusshare.00092/Packed.Win32.Krap.ih-ece963c779a6682229fbd768e8e3637dbf143b1f63d2857869def025e41fcf77 2013-09-01 11:38:08 ....A 218112 Virusshare.00092/Packed.Win32.Krap.ih-ef6d6905e5e923c8dcc62d62f5b1765f5f44f241409ea568caceab99f73401e8 2013-09-01 11:11:02 ....A 196096 Virusshare.00092/Packed.Win32.Krap.ih-f2f3e9734def81aa83e8aa7920088a19f7e3114f909b4b7a222ed9f492574530 2013-09-01 11:12:14 ....A 201728 Virusshare.00092/Packed.Win32.Krap.ih-f53f94d63fc0b2d57f1960b2e872228b1074bde68b615c723ae6590bc4b76394 2013-09-01 10:58:46 ....A 132608 Virusshare.00092/Packed.Win32.Krap.ih-f7557f21b5b88164410df492a9030dcb235e2097d3b535857ec4e40f1feb57d8 2013-09-01 11:06:32 ....A 218624 Virusshare.00092/Packed.Win32.Krap.ih-f8799c5658d5f404cb3bd170640be5e6a58b46dd971af34712330246de3fc1a5 2013-09-01 11:01:40 ....A 184832 Virusshare.00092/Packed.Win32.Krap.ih-f93302dd3fa8715862be0c4c4a6aeb691e6e9e97dfadcdd489a1a920a7fa7626 2013-09-01 12:15:20 ....A 233472 Virusshare.00092/Packed.Win32.Krap.ih-f937405b23517e9be5255bd39bb7aa3e9d2e8e0846d541e9fd0dfefa1bb4a8df 2013-09-01 11:31:16 ....A 222208 Virusshare.00092/Packed.Win32.Krap.ih-f9b3ac52a69c3a39cdaa94905a70d46eb3fca372d12df7a2ad0addccf53f472a 2013-09-01 11:43:12 ....A 214016 Virusshare.00092/Packed.Win32.Krap.ih-f9ee32c1f99a675d359a265dc8e759a2d30509fd6aeb3be20a9fd8ae5964fecf 2013-09-01 11:43:06 ....A 226304 Virusshare.00092/Packed.Win32.Krap.ih-fa18e04c81803434f80496730389c078dc9ada2daf93ee70f952e13eaefbe3c0 2013-09-01 11:36:40 ....A 188416 Virusshare.00092/Packed.Win32.Krap.ih-fa284bff2edd265d4e470b2021ffc8ca5aab6f658903b84b87ccf7890aa428ac 2013-09-01 11:54:50 ....A 426496 Virusshare.00092/Packed.Win32.Krap.ih-faa72a6d77f51e819705eaf8176be7b6965ec98659456110284bbbd84ac8ed66 2013-09-01 11:05:58 ....A 137216 Virusshare.00092/Packed.Win32.Krap.ih-fad5d44ca4a6aa949017aa1de3ff35bfde1ef9d0cd00f71bb043b3da9be6ed4a 2013-09-01 11:40:54 ....A 181248 Virusshare.00092/Packed.Win32.Krap.ih-faf38ecea031ca2a0f95f1d2f5887d9f7b84ea09e03df897abcb66b5157e7e75 2013-09-01 11:09:34 ....A 241664 Virusshare.00092/Packed.Win32.Krap.ih-fb35939f54fdf20e770c782f4bf7bc6d70d972404e33d3ad0c477f7ca5ce5d71 2013-09-01 11:35:18 ....A 217088 Virusshare.00092/Packed.Win32.Krap.ih-fba2f4ff75ed27b3c15afd5022e3e00ea362aa8380ca49c555207b16abeb6f28 2013-09-01 11:37:58 ....A 233472 Virusshare.00092/Packed.Win32.Krap.ih-fcf75b9576fec89608eb8efb46f9c3198c6fd721d516a50612fadc1513e3afb4 2013-09-01 12:09:50 ....A 64512 Virusshare.00092/Packed.Win32.Krap.ih-fda262eb8b9830d00908b32465a13b735569dd1cda1cf09b27971f2b8df597a7 2013-09-01 10:50:44 ....A 214016 Virusshare.00092/Packed.Win32.Krap.ih-ff0da94b411be0774434d8c5db259432f3dd8c97fa49e4712aabe6ac3e8fa3ef 2013-09-01 11:39:08 ....A 140288 Virusshare.00092/Packed.Win32.Krap.ih-ff67b499050bfb989ba94a3df661b7c474f40e4e04c4bdbb4030b267cc213eb3 2013-09-01 11:35:20 ....A 218624 Virusshare.00092/Packed.Win32.Krap.ih-ff6bcd8b387d8396e30ff8203fc04156c0fbc752bfc885e48d1da13b3b3af6ad 2013-09-01 11:33:58 ....A 380928 Virusshare.00092/Packed.Win32.Krap.ih-ff92d914ea5bbf857ae016b1077e6e67ce1dc1083d9d03cc5bb6b14afc85a402 2013-09-01 11:09:08 ....A 233472 Virusshare.00092/Packed.Win32.Krap.ih-ffc87892797115f08527178acd691834b251d7c029746010d190126629459c04 2013-09-01 11:11:50 ....A 38922 Virusshare.00092/Packed.Win32.Krap.ii-215ca597d58d30876df84952ca5a0b7e4a560f32359566011e215c86ad923513 2013-09-01 11:30:10 ....A 40176 Virusshare.00092/Packed.Win32.Krap.ii-354a025a2abf03f22b999bbb41e880811c7103973ea510b37a6cfc77d702bfdf 2013-09-01 11:38:34 ....A 40176 Virusshare.00092/Packed.Win32.Krap.ii-5215114228797523b6b638c012281e1deae4044a0db90c51bfedf95ad0a43a94 2013-09-01 11:57:22 ....A 38816 Virusshare.00092/Packed.Win32.Krap.ii-60156bbef62480046e5e23a109a0d00aa31c3cefd4acc1911b49ed29d191348e 2013-09-01 12:11:34 ....A 38884 Virusshare.00092/Packed.Win32.Krap.ii-633fc2cbee34d01d89e826458a4dc4fa0f5b6f2dd11b7d7f0235f2a9d946b40f 2013-09-01 11:14:42 ....A 38922 Virusshare.00092/Packed.Win32.Krap.ii-91b5b09ba0965358d276960eafdab1ec2bfc98ef8e42275c247d514fc6544aee 2013-09-01 12:13:38 ....A 152081 Virusshare.00092/Packed.Win32.Krap.il-2bb2a55f209841b661622abeb48f9126f95feeb45f6957b523ec5e5bfae83519 2013-09-01 11:55:48 ....A 81546 Virusshare.00092/Packed.Win32.Krap.il-2d5c1fa7de2928d7f2f1061e7ca61bdbf28bbc613ed66727b0ab5d82e17358fa 2013-09-01 11:13:42 ....A 64008 Virusshare.00092/Packed.Win32.Krap.il-2e763b795bfa75972c2c8e3e400556493ef410e40212336a5dac7b1e782f53aa 2013-09-01 11:53:40 ....A 97280 Virusshare.00092/Packed.Win32.Krap.il-306870024fc9c3c1e7eef9df48fde60342dae5adc4b898a78b8f9f7a0bb32a56 2013-09-01 11:33:50 ....A 111616 Virusshare.00092/Packed.Win32.Krap.il-3240c6cce25a9b60a57814e4a064aef3e53b54fbeea37750ef84e9f37822214b 2013-09-01 11:51:40 ....A 93184 Virusshare.00092/Packed.Win32.Krap.il-42fd1dc94a77301c5f973dd6ddd0695eb8b27284eb895caad66db7294391e848 2013-09-01 11:37:22 ....A 2843139 Virusshare.00092/Packed.Win32.Krap.il-494b5c395d80e20ad432a08c0d2559f52e5a22d86daf71a140f83f0693af95c6 2013-09-01 10:49:34 ....A 150034 Virusshare.00092/Packed.Win32.Krap.il-4d05e556a7fd681f9d9a996eb8955574b44e94790d0885a68d6e93c8fdd1d038 2013-09-01 11:21:58 ....A 117760 Virusshare.00092/Packed.Win32.Krap.il-50373655a4226bb97f541de17cad1663568b2289b54aa712253d1059653455df 2013-09-01 12:01:48 ....A 86528 Virusshare.00092/Packed.Win32.Krap.il-50a59a1e54d7974d53b291c9e8ca86e7b6d235bef63186e80a0b519ae51c6d08 2013-09-01 10:48:54 ....A 128000 Virusshare.00092/Packed.Win32.Krap.il-525c2a242bc6149d5f6a586c9904e19db49df300f791c5bc6e62503391b2581d 2013-09-01 11:05:28 ....A 116736 Virusshare.00092/Packed.Win32.Krap.il-5cea3ad7d138275973b6654a2006feeca72fa8514da5efd9561a07a1a9513749 2013-09-01 10:59:08 ....A 104960 Virusshare.00092/Packed.Win32.Krap.il-62a40bc6b9bc8b3cbea145bd64176ab06502995f454dda97d4e3b132cb78e0ab 2013-09-01 11:57:14 ....A 98304 Virusshare.00092/Packed.Win32.Krap.il-68cf85ae5a152cb044fd35f6cd73d8bd52d3d22b6f8744671300428859a9a168 2013-09-01 11:14:46 ....A 107008 Virusshare.00092/Packed.Win32.Krap.il-71133a77b2a45103a49fc1d8bba7975aa222a95c618e0503c3ac78b44cf9c39e 2013-09-01 10:41:40 ....A 3069955 Virusshare.00092/Packed.Win32.Krap.il-7e603725d2730b0c1d26440a8c116f052ba4008010ed4869c6fc886b7283e0dd 2013-09-01 12:03:26 ....A 51200 Virusshare.00092/Packed.Win32.Krap.il-816e3f5aa57bf23e32ab8f6b33cf1ab16bbea5522b28c719748f9cc52a04c733 2013-09-01 11:23:00 ....A 59904 Virusshare.00092/Packed.Win32.Krap.il-886b900ac1b774d773abde689f436bac1b0066f53d7419253264d0d2d7292e66 2013-09-01 11:17:32 ....A 166437 Virusshare.00092/Packed.Win32.Krap.il-88bc0b5a31cceeb48391fdfae188271a943eb3cca6a80f613c1509ecd04b5f46 2013-09-01 11:56:04 ....A 132608 Virusshare.00092/Packed.Win32.Krap.il-8a007e315502d025d013314539eb5ba96afe1c94e8adb6972776d24e08507e18 2013-09-01 12:08:54 ....A 124416 Virusshare.00092/Packed.Win32.Krap.il-92619cf63c053bac68c5bfdaaf565844245f7e08b2da35780aad155637b0030d 2013-09-01 11:06:50 ....A 169984 Virusshare.00092/Packed.Win32.Krap.il-d355ae606634b3fda2a94e6c684eebe5ca11c4cee81293ed8a695fd18c2256a8 2013-09-01 11:26:10 ....A 183808 Virusshare.00092/Packed.Win32.Krap.il-d829ca621d58a237823dbdbeaac0f03fe7b9f180f616e0172344bf0817fc398e 2013-09-01 11:32:10 ....A 60416 Virusshare.00092/Packed.Win32.Krap.il-e37d7cc03affd1f5794eb68c248454c724e29dd382b4a1cf69333bf1eb8b9b1e 2013-09-01 12:04:26 ....A 1241611 Virusshare.00092/Packed.Win32.Krap.il-e4dc6d1b8a5246c5fee5d624a7bba5979ea1d43fdd58a25d2948395e64d8f1b1 2013-09-01 10:49:42 ....A 52736 Virusshare.00092/Packed.Win32.Krap.il-e573ad8f616e070c2d703f7be8b72091d52088bd472cbef250f6833aa12368cb 2013-09-01 10:43:16 ....A 98893 Virusshare.00092/Packed.Win32.Krap.il-e786617058dab99ca4b82e29ad81ff650a3d15e0269a6fa8256380eb34dab754 2013-09-01 10:43:36 ....A 61253 Virusshare.00092/Packed.Win32.Krap.il-ea613b540179529544c734f15e31fe7a8837b2265b70801be11b4a60ba03a567 2013-09-01 10:45:42 ....A 114176 Virusshare.00092/Packed.Win32.Krap.il-ee1bb87cb88b0a0d4e69c2305e6a85a86acf3dfcba8ed7093ab3b31c2ed79669 2013-09-01 11:23:28 ....A 1713664 Virusshare.00092/Packed.Win32.Krap.il-f288ac6f55a2c3ed8fb57f56c6e890c2fa7c0f92001d5d2693050c24a19da67f 2013-09-01 12:11:30 ....A 53248 Virusshare.00092/Packed.Win32.Krap.il-f2bea5a91532977336d1f1e5f595982580bc700ee910c10021d6a8e5141cf247 2013-09-01 10:49:16 ....A 60416 Virusshare.00092/Packed.Win32.Krap.il-fc3e2201f19d8cdc63f96f58476029f71d6f491655a9d175a094ab0bceeeae23 2013-09-01 11:28:16 ....A 940118 Virusshare.00092/Packed.Win32.Krap.im-04b1b11951541da6517f912f3251894c787df149a2ee319679c04c56d2547aea 2013-09-01 12:04:46 ....A 21814 Virusshare.00092/Packed.Win32.Krap.im-07d0d509b642704b351bc3f84debfc27e9280f60a25f37c610f58826ecbf3f8e 2013-09-01 11:48:14 ....A 8971 Virusshare.00092/Packed.Win32.Krap.im-0b6964cfbdfede093905647a206e7b1ddf4b00bafa19b0fd38c580d8bd0a8030 2013-09-01 11:50:12 ....A 558818 Virusshare.00092/Packed.Win32.Krap.im-40581e4efb8da4edcba3638c420fac7c248362aa70130b947bc539976e4168bf 2013-09-01 11:52:38 ....A 1043544 Virusshare.00092/Packed.Win32.Krap.im-662e3c557a987afb122fd282be1ad80cee1ab7700fd7a5fde53edd733f860503 2013-09-01 11:40:54 ....A 648102 Virusshare.00092/Packed.Win32.Krap.im-714274ead38c57caa4e1789e027b8fe34fce56e314dd3444b6f031e3cd558fbc 2013-09-01 11:38:16 ....A 412228 Virusshare.00092/Packed.Win32.Krap.im-7dc3e03a00d018491af0400d48555fba12943bc46d7c18b58b5d30d099f5a089 2013-09-01 11:21:54 ....A 309048 Virusshare.00092/Packed.Win32.Krap.im-823f39c7664531520765ed6014ab0476bd0cab77c94a8af8720fb06bdd845885 2013-09-01 10:43:04 ....A 1030144 Virusshare.00092/Packed.Win32.Krap.im-8a2a835d78f7e197b90b7837995f24bb1867f311c12bb83666ac07d01eb6baa0 2013-09-01 11:39:26 ....A 343970 Virusshare.00092/Packed.Win32.Krap.im-e02ab5a6b7e36918e372a08296b904726fe2e7b20308a1d98a861d3f142bcffa 2013-09-01 11:01:48 ....A 531244 Virusshare.00092/Packed.Win32.Krap.im-e108fb2d46ab03353302177f81725b2ac29a363d9b95c24747acee978c5b2192 2013-09-01 10:47:22 ....A 381116 Virusshare.00092/Packed.Win32.Krap.im-e493d287a40c92f0b00a2ebe8d6dc542cdbcb90f126e6e7c7ad564dfcd651bef 2013-09-01 11:17:52 ....A 512000 Virusshare.00092/Packed.Win32.Krap.im-e95e5e60d390fbe0bbc36a964ed6a0ecc9e984ec978bc7527bd819e13b50aa12 2013-09-01 11:51:56 ....A 375451 Virusshare.00092/Packed.Win32.Krap.im-f77faa78d74f7d3ebd3c919713554dd1f8211e6017ae61ea213bd8d517d401b1 2013-09-01 11:27:00 ....A 290816 Virusshare.00092/Packed.Win32.Krap.in-6372e5d66435b2015f15ce4ca0ff6eb2e9cca9a38a6723e814d33cb069bf6d6b 2013-09-01 11:26:22 ....A 286720 Virusshare.00092/Packed.Win32.Krap.in-72bad6319e7904dd63156f14e14e72247e7c729b5861ee3099a0aa4e77c78bc5 2013-09-01 10:56:00 ....A 45568 Virusshare.00092/Packed.Win32.Krap.in-74d716640a9c66ef759fa006cc879291a98f7f5a932b75a62ac869ee11d55140 2013-09-01 11:03:48 ....A 117248 Virusshare.00092/Packed.Win32.Krap.io-1a1c995572fec2c219c8817e52d70d3fc31d566adcdedeee5930510f7888cb4b 2013-09-01 12:01:10 ....A 107520 Virusshare.00092/Packed.Win32.Krap.io-20556fefdb9e360a874dd5cb4084756da97b7d87b312d9a9205fdec1685bcdaa 2013-09-01 11:52:12 ....A 109568 Virusshare.00092/Packed.Win32.Krap.io-23702586e25cae86d08a4d15d71d5f3eefdc7654c63e9d2b82cc39bbeec0a17d 2013-09-01 11:28:54 ....A 20941 Virusshare.00092/Packed.Win32.Krap.io-3788a59231bd0b9192d9239ca27a689b7b7cc7cc82f583c44fc6c9b0a6243a2c 2013-09-01 11:07:00 ....A 116736 Virusshare.00092/Packed.Win32.Krap.io-459a3dc3cfdf8c63fafd42d5766316267b23f029277e866d35d74502bb0f6657 2013-09-01 10:52:28 ....A 97280 Virusshare.00092/Packed.Win32.Krap.io-4ba96b5266608cf941e99aa0552baa71e1c6b8500f873a440d743048ee296e58 2013-09-01 11:48:54 ....A 80896 Virusshare.00092/Packed.Win32.Krap.io-6024b1fac169563be46f58ce5f5cbcc0fd631461fc587949952f74d1b3f0c00b 2013-09-01 11:54:48 ....A 82233 Virusshare.00092/Packed.Win32.Krap.io-737d643ded592d30d4d4b6437bb374e966a1be9fcf3529d337062fe26480da32 2013-09-01 11:13:56 ....A 81408 Virusshare.00092/Packed.Win32.Krap.io-794fd10b03b2819cfedb211f3585eee9ba7bf1a2a7b99d9329e1f345eecd6754 2013-09-01 11:37:50 ....A 115712 Virusshare.00092/Packed.Win32.Krap.io-901657182b607c3e41cc0d485903307327aa38cf485188e7b7f180c57c899702 2013-09-01 11:44:30 ....A 113152 Virusshare.00092/Packed.Win32.Krap.io-914a6c18561a7bea23807d867e7f8cbd8879846f71bb21031732ec13db00f85d 2013-09-01 11:12:12 ....A 118272 Virusshare.00092/Packed.Win32.Krap.io-fc610ae3275a1a870f025d8e36dbabef2704032700e9e7a2cf34158feaa42893 2013-09-01 11:01:36 ....A 120320 Virusshare.00092/Packed.Win32.Krap.io-ff793a8736eb48fdae7da0e62cd0e09c98a8fbb62fb8ce71b463cd26e96891d1 2013-09-01 11:18:02 ....A 959682 Virusshare.00092/Packed.Win32.Krap.ip-2de857315aa781be03acd5d028cbc6783a72d1d4ef835860ae2cdb09e5d5fe9b 2013-09-01 10:59:36 ....A 379392 Virusshare.00092/Packed.Win32.Krap.is-24e1c4a26b2a7a2140aebfde6c79071e35b9c7ffe44805eacd4035c2aa991995 2013-09-01 10:49:14 ....A 238616 Virusshare.00092/Packed.Win32.Krap.is-256e2a681a1c5082d2d29dadb83bdb29fe97a0e2aed33ebdd6c6f4f2bd03ecdf 2013-09-01 10:50:16 ....A 675840 Virusshare.00092/Packed.Win32.Krap.is-92c4373f463c70c752a1efb21515011d4dc7c2791efe47661601b6dad572600d 2013-09-01 11:55:34 ....A 300000 Virusshare.00092/Packed.Win32.Krap.is-9e0e3e4c0a877cdb24d94e1d590b1abb1a4278fae8d1db29c3928678597a9dfc 2013-09-01 11:39:06 ....A 51712 Virusshare.00092/Packed.Win32.Krap.is-a985d190cfd43ecfb585385a2de73963c47e741df4a5e76bc021488edcba359c 2013-09-01 12:04:46 ....A 33320 Virusshare.00092/Packed.Win32.Krap.iu-00bd431f52171d63ed1c57d3f625020381b3b10719365c9e82243f0831d7a6ff 2013-09-01 12:15:36 ....A 298496 Virusshare.00092/Packed.Win32.Krap.iu-01ee2d944aba3b0c065d74772c8b6e40af58c810b2a6291168d1154c119ba12e 2013-09-01 11:41:44 ....A 56416 Virusshare.00092/Packed.Win32.Krap.iu-046aa91d2adb4d6d45cb275b7def45f11bd8e4213d9326df79227a9261aec8d8 2013-09-01 10:57:54 ....A 298976 Virusshare.00092/Packed.Win32.Krap.iu-083977490d10b32f769fd8551fd1af8b39104ea164aca298819f9c7bf3306025 2013-09-01 11:23:20 ....A 322016 Virusshare.00092/Packed.Win32.Krap.iu-098a7ffc8c600e414c50f752ebd690667d71bd508327fe18e25772b70ed998ff 2013-09-01 11:19:08 ....A 55296 Virusshare.00092/Packed.Win32.Krap.iu-0acee9b52198b78bbf8ef5a5796f5fd79f2b24e30caf226458aca64cc9a3f269 2013-09-01 12:14:14 ....A 107792 Virusshare.00092/Packed.Win32.Krap.iu-0e15499729deafcd1d96b27ccc3599817d310f900e941a628e0baeef49dc8dad 2013-09-01 11:03:34 ....A 50728 Virusshare.00092/Packed.Win32.Krap.iu-0f6954882c9f8ceffb164f21ff2dc78ad7c6cda44f5f3e9c06686b18f8112729 2013-09-01 11:46:08 ....A 170087 Virusshare.00092/Packed.Win32.Krap.iu-11b8bce13b21e1c1a79fa03beadc9db618cb43e90e53bf35a7f8143dbf2407c3 2013-09-01 10:46:02 ....A 107048 Virusshare.00092/Packed.Win32.Krap.iu-145706935279b5a27d9527bfd1262ba58569fee438f8d851e0b5c9eca58eeab9 2013-09-01 11:37:16 ....A 382112 Virusshare.00092/Packed.Win32.Krap.iu-164290271429006eef2ccdc531c30bfd8e9b5c1e44b76782557a5eed0cf666de 2013-09-01 10:46:54 ....A 273960 Virusshare.00092/Packed.Win32.Krap.iu-1787fcdc27815428077b535c45a857ec43977afba9c370d813556a49eb6c9fcd 2013-09-01 11:25:30 ....A 195680 Virusshare.00092/Packed.Win32.Krap.iu-17bb172c33b30a7bcb3cdcb12dd6a0f1661066551fb94dfc6def8c6e5f376378 2013-09-01 11:14:28 ....A 142848 Virusshare.00092/Packed.Win32.Krap.iu-1860d629466024cbeeeb20d5ac6c0ce16f5e9f8eca3c601e70f63182bf936c14 2013-09-01 11:18:54 ....A 174080 Virusshare.00092/Packed.Win32.Krap.iu-1c01c761c07873d2489921d45fb7b9ccf04ccdc8b70cffb60d707a71a1fc3754 2013-09-01 11:40:20 ....A 52320 Virusshare.00092/Packed.Win32.Krap.iu-1c9499df6e405d5620867ccdf9de2c36876c006ff66e738beed3fd766697f755 2013-09-01 12:13:42 ....A 30248 Virusshare.00092/Packed.Win32.Krap.iu-20bbfaec365f77176e747cca5628a985eaf47fa367cf2ae846325802f2d3aeea 2013-09-01 12:03:10 ....A 48680 Virusshare.00092/Packed.Win32.Krap.iu-21fea283c2fc4eae47e93831012485e4f3d2425635679dcc62d3b1a5ba5cfadf 2013-09-01 11:30:52 ....A 222248 Virusshare.00092/Packed.Win32.Krap.iu-2368ad27b72670318ab68ee51d9e81646e836e212d342a5627ce406eea22509b 2013-09-01 11:17:28 ....A 318504 Virusshare.00092/Packed.Win32.Krap.iu-2417d386cf7644a64ba843c7c4f56a2b7cc4bef2dee2adb5b4b5021255c9fdae 2013-09-01 11:11:46 ....A 281640 Virusshare.00092/Packed.Win32.Krap.iu-24e47f1f524c4871032127162f15444a951b7a3c39b9a9ca1b0a025b25ade92b 2013-09-01 11:41:42 ....A 323624 Virusshare.00092/Packed.Win32.Krap.iu-25b77d60e19fe8e7e325ca6d722609188bca84ae690da8c9f4bea25fe2e9a58b 2013-09-01 11:33:50 ....A 33792 Virusshare.00092/Packed.Win32.Krap.iu-2972a522816b4b7fce4dd992a4df798d3d86786336b691c29ba44a5e10770fcc 2013-09-01 11:14:12 ....A 116736 Virusshare.00092/Packed.Win32.Krap.iu-29df1f618281a0281a53160701d3262b5862729c554345340bc59d3827bba278 2013-09-01 10:59:54 ....A 19968 Virusshare.00092/Packed.Win32.Krap.iu-2a959782cd38542cf933a3ad664aafc78c36e78985d6529f4fc74475788575a8 2013-09-01 10:42:04 ....A 297512 Virusshare.00092/Packed.Win32.Krap.iu-2cc480ce1735feb613a01451efe283b47002f48b1b44791ade51fc5ad38d68e7 2013-09-01 10:51:46 ....A 318504 Virusshare.00092/Packed.Win32.Krap.iu-2debdf26e527300f47158e024bd9bd787fe29e5cb7a4ad69ac700f549a2d0a4e 2013-09-01 11:33:18 ....A 400424 Virusshare.00092/Packed.Win32.Krap.iu-2f108094bc1262247f465464d23a5d3c3db7020851aee8b2928651093732e50f 2013-09-01 11:24:58 ....A 271384 Virusshare.00092/Packed.Win32.Krap.iu-3036f358c4e6c1800940f9c756ab6799cbab5e7117a67816a6007cf5acb2333a 2013-09-01 10:56:06 ....A 35352 Virusshare.00092/Packed.Win32.Krap.iu-307a9395ed93e37cbfe7564208836220ef363dba11772deec9536682dadf5f93 2013-09-01 12:04:06 ....A 115712 Virusshare.00092/Packed.Win32.Krap.iu-30c35e720b05713c2c09fc8f3d173ea952f97baa5ca00d168308eed747e6baa0 2013-09-01 11:13:26 ....A 299168 Virusshare.00092/Packed.Win32.Krap.iu-3175807b8e9aa3bef74bac59368c0a64113ebb397f91787f0ce186343849b029 2013-09-01 12:11:28 ....A 134144 Virusshare.00092/Packed.Win32.Krap.iu-31f2f9f9d4e8ad27bc11b0751df5d93322fb507551421147d46b33185a414a61 2013-09-01 11:10:30 ....A 161440 Virusshare.00092/Packed.Win32.Krap.iu-32339ec271fb8a9b763bf18b176436f8dd4cb578d38b23a61eca1a95fadc7b59 2013-09-01 11:07:10 ....A 75832 Virusshare.00092/Packed.Win32.Krap.iu-32db2c05c07f72de8d9ed974edf7773466fdc8b4a7dddc5a9562a27339d3014b 2013-09-01 12:04:34 ....A 202744 Virusshare.00092/Packed.Win32.Krap.iu-341cbe51bac599f115d321a62ed7eee1f32f4991338b57d9ea988cab7f3744f9 2013-09-01 11:47:24 ....A 30248 Virusshare.00092/Packed.Win32.Krap.iu-3437c3f5cf2c1a482f7eead681c45ab90e3b601eda4f63c7a56c842f4cec0bc8 2013-09-01 11:26:58 ....A 28672 Virusshare.00092/Packed.Win32.Krap.iu-362c4828b5a8e33375e33cdc49ad89300e9ae06e7bfde78357a8adc7123e6dc8 2013-09-01 11:17:08 ....A 297512 Virusshare.00092/Packed.Win32.Krap.iu-37cb89564e0d296e474ca3ec34ac2ffe995b733609f2975eef792b41cc63ac3b 2013-09-01 11:04:54 ....A 53304 Virusshare.00092/Packed.Win32.Krap.iu-380d3cfb7cbef6454fca8ca48bc1727c41f44024e1e825e6e631802169dc0028 2013-09-01 11:51:54 ....A 305714 Virusshare.00092/Packed.Win32.Krap.iu-38359038bfcb810f4e209f3fdff2d06d79f5ed208c88cdcf39112fe71999584c 2013-09-01 10:57:00 ....A 95272 Virusshare.00092/Packed.Win32.Krap.iu-38fc5b89b7819febe865e4bfb4a4ea69eb60787e55938382d720ae6dd87f73f3 2013-09-01 11:09:58 ....A 298976 Virusshare.00092/Packed.Win32.Krap.iu-3a0d3a48204e3a4dfa17e2464446f444df65fcb565dc5ed1c09555e6626a454a 2013-09-01 10:56:28 ....A 323168 Virusshare.00092/Packed.Win32.Krap.iu-3b6b0704d9672df7c6dcedafc279101f2847f95976d5c48d2dbf0efac4d69d29 2013-09-01 10:54:44 ....A 56312 Virusshare.00092/Packed.Win32.Krap.iu-3cdb8c975687f6e6106a6c0804471881e31af61d8b14c82540046d2199e7052b 2013-09-01 11:18:16 ....A 283160 Virusshare.00092/Packed.Win32.Krap.iu-3dd0599f42c9922644f90279d202cd9fed0870017d076656730ac87ca5297220 2013-09-01 10:50:18 ....A 294952 Virusshare.00092/Packed.Win32.Krap.iu-427c84b2773533ff6862afbeb041d26fa40a9ca987ee0e88feb31888be0cbcfc 2013-09-01 11:50:40 ....A 111688 Virusshare.00092/Packed.Win32.Krap.iu-44df6f5dab5fc7a3533ee37763c561e6324600212acc04d38aee2f4f349e8aa1 2013-09-01 10:43:28 ....A 372192 Virusshare.00092/Packed.Win32.Krap.iu-450eb17031ea6739aa06dfeafb075b2643f5dd463af4b9edf9b2a28d65499799 2013-09-01 11:02:06 ....A 219936 Virusshare.00092/Packed.Win32.Krap.iu-484c10ca9f33ef67591e30877f20c7c02ef51d8b4180479be9f5cb305390a473 2013-09-01 11:16:34 ....A 30248 Virusshare.00092/Packed.Win32.Krap.iu-488222cf7370c44240eac5249799e987d93681a8ba9fe891888a7468f66e7a96 2013-09-01 12:00:30 ....A 118784 Virusshare.00092/Packed.Win32.Krap.iu-4cbda80d1b14a96d2cbf93cb83cdc49c355d59e2244d32e08348b0eeac795ab6 2013-09-01 11:53:40 ....A 33792 Virusshare.00092/Packed.Win32.Krap.iu-4ce02c77320d0fff17809835619fa2e285011bc6700210b9fec8ec7496e35f14 2013-09-01 10:48:40 ....A 319968 Virusshare.00092/Packed.Win32.Krap.iu-4f44a1a2e9a6b50b3ef42152aa480c94f323669fbfe69bab24087314629a91d8 2013-09-01 10:58:12 ....A 17408 Virusshare.00092/Packed.Win32.Krap.iu-4f7e705c4884081e0d33b113a57eecc42dd7e5c87fd608e4007b5e202b479f6e 2013-09-01 10:47:16 ....A 208219 Virusshare.00092/Packed.Win32.Krap.iu-50894598168018b547662e7dd9d59c22140bfa5b1d114381fad17f2bacb6dfdc 2013-09-01 10:49:26 ....A 185258 Virusshare.00092/Packed.Win32.Krap.iu-5123a0a524014ef511342be9674507fe7b2e94fa7e04e0f638596add4a03ce84 2013-09-01 10:54:04 ....A 37888 Virusshare.00092/Packed.Win32.Krap.iu-51df942306cdc40f38b21000ccd42574d23428c66bb273334f93cbf8ca28ff6f 2013-09-01 11:02:06 ....A 28640 Virusshare.00092/Packed.Win32.Krap.iu-51f37fd0b4c5df9cc92ee34c1c93c97243a6958ebcbc8e7e7ab15b4bc541d6a0 2013-09-01 11:46:02 ....A 9832 Virusshare.00092/Packed.Win32.Krap.iu-54b402631b0084d79d758fd52ba36b6527d4c1ab5683af1f1cd6c7fcdbc7e855 2013-09-01 10:49:44 ....A 104715 Virusshare.00092/Packed.Win32.Krap.iu-5ccf1a0fcadedecd913c93a6b672d05b5481fe3cd02dbc5780a51f61f77f55a4 2013-09-01 11:43:38 ....A 271384 Virusshare.00092/Packed.Win32.Krap.iu-646faf8a5962c55c3a91ac324fb2d7f160f96d0072feee6ae45e150464109d31 2013-09-01 11:06:42 ....A 56832 Virusshare.00092/Packed.Win32.Krap.iu-6eabd5ffb9fe5860d3d06b3dc698ac61e05cb7c83f210880191104795d3e7e93 2013-09-01 11:02:24 ....A 299185 Virusshare.00092/Packed.Win32.Krap.iu-70204c1066b25eb5f356332eb1edbbfaeee8c7fb1e2e9b888984ea564ccb80c6 2013-09-01 10:48:04 ....A 238568 Virusshare.00092/Packed.Win32.Krap.iu-7553e351cec090e0b997e7eae5095d064b02094499aebd8938fdb1f63fa6cfc5 2013-09-01 11:39:46 ....A 173560 Virusshare.00092/Packed.Win32.Krap.iu-7803d0e92c292d0f19fe28c6d88f39b961f423703f5f955d631eea42972fe62c 2013-09-01 11:51:38 ....A 143680 Virusshare.00092/Packed.Win32.Krap.iu-8125802d3f3964023592bc91dbbdaf2906b7f92c1dfcc4db1e131d08ea164c7d 2013-09-01 10:45:34 ....A 16896 Virusshare.00092/Packed.Win32.Krap.iu-81d4e5f5918490a9e6d8eed517bae7fa404f50184153876cb6d91a01bcb0d976 2013-09-01 10:48:28 ....A 157856 Virusshare.00092/Packed.Win32.Krap.iu-856c624ed6b20f902091540c021e3476dd05936207990a0bd21cf60f7f4f4918 2013-09-01 11:46:44 ....A 52320 Virusshare.00092/Packed.Win32.Krap.iu-88588216a3430befdc13eeaf54c73831d4aa270760965a46f6e3ad9ce6931187 2013-09-01 11:15:14 ....A 82944 Virusshare.00092/Packed.Win32.Krap.iu-89e330eb762b5ce6a7ca1471b52380f6380c98fc873133b27fd0b78743b9c569 2013-09-01 11:35:44 ....A 24576 Virusshare.00092/Packed.Win32.Krap.iu-8a6726273fbe882b5ddf464a2cb89e6903b9a84305dfc9aa38d0c98823edeac6 2013-09-01 10:59:24 ....A 297512 Virusshare.00092/Packed.Win32.Krap.iu-8ba8ffc9bcdc119a9d188b110195db09f1c06475a521e2f17a23914e77019fdd 2013-09-01 10:57:38 ....A 29736 Virusshare.00092/Packed.Win32.Krap.iu-92b90aedeb019273e74dd0fc57d622d8681bbe7191ffb1d25f7d269a8f8212f4 2013-09-01 10:42:08 ....A 30248 Virusshare.00092/Packed.Win32.Krap.iu-937111f6930699f8a9921d9526b84d24f32a073ef31a2ff705650cf9dd25fe40 2013-09-01 11:52:54 ....A 46080 Virusshare.00092/Packed.Win32.Krap.iu-94919d72db97d109e299477dcdd8135ce29c969c164acb57bc654ccb050cb4e5 2013-09-01 11:03:52 ....A 295953 Virusshare.00092/Packed.Win32.Krap.iu-962825873f19ff79fc650ea573405ad7b414a9f611de095cee16236c8a5900ad 2013-09-01 11:45:54 ....A 174752 Virusshare.00092/Packed.Win32.Krap.iu-973c7f8c82b55658e69203795d9aa47326254629e2cbf9bf3363f99f951bce20 2013-09-01 11:11:30 ....A 247336 Virusshare.00092/Packed.Win32.Krap.iu-a13d9fcceb8038b460d8acc33d8c5cfa6377b04d94806d699b32e3477ac445e2 2013-09-01 11:52:12 ....A 146432 Virusshare.00092/Packed.Win32.Krap.iu-aa49292be40f1866baf6bbfc0508a56282f305c0897cd0802a337b9b25aceec1 2013-09-01 11:17:42 ....A 299168 Virusshare.00092/Packed.Win32.Krap.iu-b0a01ade8f6a2f26bb70a5c9f16872a1300d3ae8715a1cbe2bdb947217a69c33 2013-09-01 11:05:00 ....A 37888 Virusshare.00092/Packed.Win32.Krap.iu-b19b955ffa277e32c8fc2594c424fa4920d1403a4eb4b33b066af77567466bf0 2013-09-01 11:41:34 ....A 204256 Virusshare.00092/Packed.Win32.Krap.iu-b4c30d84153d3df86f88ab187fe12d419e86377ba4493ea9926acfd96750e429 2013-09-01 11:42:46 ....A 299168 Virusshare.00092/Packed.Win32.Krap.iu-b78f1e6656e345afebda59881a72a2c95d2b63f77b518f9257041762a29f078d 2013-09-01 10:46:12 ....A 36448 Virusshare.00092/Packed.Win32.Krap.iu-bd0399133d51917f0572668b341f4c3d0b123bff375978924d0fe738e8105e8d 2013-09-01 10:47:08 ....A 299680 Virusshare.00092/Packed.Win32.Krap.iu-bda2668cc21d2dda1724620d3ed5f900790942124528d1e162bb2f09385d47ed 2013-09-01 11:14:44 ....A 35936 Virusshare.00092/Packed.Win32.Krap.iu-c7e7cf999e582c4c575f123416a36fadd352388aa03c2df0c46a96fe5e9916a6 2013-09-01 11:44:48 ....A 33792 Virusshare.00092/Packed.Win32.Krap.iu-c8d92800ce400f269a347d30bb00a086497e0b49fc0c49bc096138cdbd9695d0 2013-09-01 10:42:04 ....A 382112 Virusshare.00092/Packed.Win32.Krap.iu-cdadaf18aa20706b509b1e630c4335f8bb9e3d1439314ef780a972cf8674bf61 2013-09-01 11:11:28 ....A 101928 Virusshare.00092/Packed.Win32.Krap.iu-d103c5b34d714a58edac895834cd2b15459f2777fca39c54e0a670a3026c9685 2013-09-01 11:26:36 ....A 25600 Virusshare.00092/Packed.Win32.Krap.iu-de1ef102a06521b5ec76ae442c09fee5751688bdcdeeb9baf112bf4a956ba5eb 2013-09-01 12:02:00 ....A 24576 Virusshare.00092/Packed.Win32.Krap.iu-df2f246ae8668e373e1107eda62e8ec42d3ffd88ae658bb99f47ec6da2f9e6af 2013-09-01 11:43:54 ....A 46210 Virusshare.00092/Packed.Win32.Krap.iv-20dabdd159a2b341f04ee5d3ccaaa92905e8083f166d505998c53e7b22eee145 2013-09-01 12:15:10 ....A 62458 Virusshare.00092/Packed.Win32.Krap.iv-404b846e80410fe6bd34c56ae24d4e7888b3e5361c5fc0922bf337f13d84a70a 2013-09-01 12:13:08 ....A 96768 Virusshare.00092/Packed.Win32.Krap.iv-4d63d325c1dca3d1477c99365717585660ed019f65d5a47d9645411ef45bdc5d 2013-09-01 11:47:02 ....A 84992 Virusshare.00092/Packed.Win32.Krap.iv-66e6d7e48b428c189e706b70e8e180822a24fb3ea17b5c21b2b735a535f46b72 2013-09-01 11:03:52 ....A 84992 Virusshare.00092/Packed.Win32.Krap.iv-b9910177cae559bf16343459bd7b51feaa1a106989d1249bdd27f6ba06d252cd 2013-09-01 10:44:30 ....A 81931 Virusshare.00092/Packed.Win32.Krap.j-608906579c62ddefa687dba891b9d8784e8f57cc02187c23d3446e1b905522c8 2013-09-01 11:27:24 ....A 81931 Virusshare.00092/Packed.Win32.Krap.j-c2daf783604386a2c4b8ff7f0726e8a353620f719a6adc949c58b4c325e97a62 2013-09-01 10:48:06 ....A 81408 Virusshare.00092/Packed.Win32.Krap.n-01a3431bdb9ef582ce7f27d7b74e8a681292069e4068eb69854d3f5be047f520 2013-09-01 10:48:28 ....A 47104 Virusshare.00092/Packed.Win32.Krap.n-124b0f2d84198793634d2de74a4b74a8d1d1f6e56a407a2e001e5ba89c522b87 2013-09-01 11:04:06 ....A 9216 Virusshare.00092/Packed.Win32.Krap.n-1d4d76770a783bfd405ad411fe5c945b447c3a6c3904fd4f6039975caebb2dcd 2013-09-01 12:08:08 ....A 35328 Virusshare.00092/Packed.Win32.Krap.n-24660f50efabc74b700f069efb89dbad16cb31476764744757b792d2e9f36a7c 2013-09-01 12:14:04 ....A 50688 Virusshare.00092/Packed.Win32.Krap.n-4ad746117c4fc628b09060fb8de2887df3177110e4336d47a9cc6e8319a9d669 2013-09-01 11:53:04 ....A 303104 Virusshare.00092/Packed.Win32.Krap.n-71e35a2dafbac059c609cf5c8ebcad8d582bd55469fc3d830ac269e0a2e79633 2013-09-01 11:17:16 ....A 132096 Virusshare.00092/Packed.Win32.Krap.o-01537f7168bbbe7b39e7c8a06399b6dc8c695dc37a17de44cbe696a7c8102e2f 2013-09-01 11:38:26 ....A 167936 Virusshare.00092/Packed.Win32.Krap.o-1a90396169a5188939399195c58edbc06b3fb9b6dd2592365d69ad359edb42d7 2013-09-01 11:32:38 ....A 129024 Virusshare.00092/Packed.Win32.Krap.o-244b332b615b6764efae531150e46cc6dd76530094941a4c2b89321e71d403bf 2013-09-01 11:48:04 ....A 90112 Virusshare.00092/Packed.Win32.Krap.o-3426d8e34aa5eeb30fb34ab53155a8c42bc4a49202052e5cbee4219a05e01a05 2013-09-01 10:52:44 ....A 92224 Virusshare.00092/Packed.Win32.Krap.o-3c96ed542309b18e9e8d5e096d879a4ac9b097cddd69c213f7d03db0678fb6f7 2013-09-01 11:17:42 ....A 669696 Virusshare.00092/Packed.Win32.Krap.o-4528e1102203ffc6a27ba3c7e64329a1985811fd156c21da538a0a2ff019b442 2013-09-01 11:32:00 ....A 58368 Virusshare.00092/Packed.Win32.Krap.o-8766b6f7d836240836426342c45db27300356866a63b3f314f7cba3e8a334e23 2013-09-01 11:55:52 ....A 89088 Virusshare.00092/Packed.Win32.Krap.o-a2b0a2f05fe4daed02f0b9022fd512851255a74bbc090f4924e71a575e4261a5 2013-09-01 11:54:00 ....A 129536 Virusshare.00092/Packed.Win32.Krap.o-c06581727ca07ee549f61b5908f9cff34b102da2c8417723ba73823bbd95ea78 2013-09-01 11:04:18 ....A 94208 Virusshare.00092/Packed.Win32.Krap.o-fbe3c27bf6798cf797432565fa2ef13c9f87ad72d6f7c9284053be366ef93d42 2013-09-01 12:00:26 ....A 94207 Virusshare.00092/Packed.Win32.Krap.o-fc481c539d189ce57a21892e4e50ef82d274789a54e785b91842cee66a695f40 2013-09-01 10:45:02 ....A 70656 Virusshare.00092/Packed.Win32.Krap.p-03510e73ef988f171e54f2b5a819650d2158709db63960fda002fa213ecf4763 2013-09-01 12:05:40 ....A 144384 Virusshare.00092/Packed.Win32.Krap.p-042928e8f744ceca6c6421bc17faea3e79b929c64ed38e337c3539ce3224bfd1 2013-09-01 12:13:10 ....A 107751 Virusshare.00092/Packed.Win32.Krap.p-11a9062d1396f9fae74ca5b1e798a787526428bb15428a1fbe0b014e7f3ad926 2013-09-01 11:44:08 ....A 62464 Virusshare.00092/Packed.Win32.Krap.p-16fb5fc6409c8357eed1da16110b1ea39800934ae9888dc824a64975a2501273 2013-09-01 11:41:06 ....A 108325 Virusshare.00092/Packed.Win32.Krap.p-203433298ebe9bfd9394f3cd40772cf277ea8e5ea7c8104634b617c32590c3a3 2013-09-01 11:03:28 ....A 101376 Virusshare.00092/Packed.Win32.Krap.p-2bf1b5084567a55ca9d9f3745409c1aa83c09f94f4dafe016c1360401d97e63e 2013-09-01 11:31:50 ....A 140800 Virusshare.00092/Packed.Win32.Krap.p-38cb8becb1bcd34a9da4f80c9e72d79c2d0c62ff1b7803f0d0cf3d62ac682133 2013-09-01 10:52:16 ....A 70144 Virusshare.00092/Packed.Win32.Krap.p-3b861b12d3b52b79153f422b6d0188de93336d29a2906b50bb01e6460faba425 2013-09-01 12:02:36 ....A 108544 Virusshare.00092/Packed.Win32.Krap.p-4230501f767a609ac1e50af224175994a984b52f230bece58812581b72741a7d 2013-09-01 10:44:30 ....A 100864 Virusshare.00092/Packed.Win32.Krap.p-4374f9c45b864dd6849bee2a13e9926eef01f5e7099ee7514ce26f4c5bf26141 2013-09-01 11:58:20 ....A 70144 Virusshare.00092/Packed.Win32.Krap.p-4b0d7459574b0bde12bfa0ab39fdddba7410240fca708adf00098641e96d7475 2013-09-01 10:46:08 ....A 70144 Virusshare.00092/Packed.Win32.Krap.p-4e98041c910fc7fbc3e4bf20d684a4255d2c6c303bfcf6502fbf3d719cab5c70 2013-09-01 11:30:16 ....A 109669 Virusshare.00092/Packed.Win32.Krap.p-5443399e926b62b11062f7f746642b260dcdb3b05e023307b29ea1d77e82d3f4 2013-09-01 11:06:12 ....A 143360 Virusshare.00092/Packed.Win32.Krap.p-5652d7c5f45735ee2d58d7f9bed527c1cbaf972bfd801e759e39adf909815eff 2013-09-01 12:14:14 ....A 106496 Virusshare.00092/Packed.Win32.Krap.p-6376ce33cd278591d5915b8e3b2f187474f579f259eb47e2adfe388a0d2d5bd7 2013-09-01 10:51:00 ....A 102912 Virusshare.00092/Packed.Win32.Krap.p-68dc12266d7a6b7513d6f4d4d6f0c41b8378879cfc33466bd3af65239e36fadf 2013-09-01 11:03:42 ....A 72938 Virusshare.00092/Packed.Win32.Krap.p-774cde30d1f63c4f123edf97ecfd7bc6f5895fc0c7854623800c9d2acdf02e5a 2013-09-01 11:05:12 ....A 69632 Virusshare.00092/Packed.Win32.Krap.p-77fb08df4cb4b2ffe16668bcec724a759465e02074ae7b74374e211ff1757cf7 2013-09-01 11:00:54 ....A 73373 Virusshare.00092/Packed.Win32.Krap.p-8371c4dc8274f3f86d0fa11a738c2b39fb6c3e0d553b2ee7dbbfa59111aeed91 2013-09-01 11:38:26 ....A 105984 Virusshare.00092/Packed.Win32.Krap.p-8418a5dd2e0da58ec7bf7397ac2e66fbac87f3be55b773d09331888bd960b3c1 2013-09-01 11:33:24 ....A 140288 Virusshare.00092/Packed.Win32.Krap.p-8c6f9e9e080bc97064b82ad53bf4f6b11c07fa7e2a43413630ee7aff0cac10fd 2013-09-01 11:56:46 ....A 102171 Virusshare.00092/Packed.Win32.Krap.p-9c55ab3b64d9dd1bb6813ba71796374df884bd8483d7ddbf842c77ca861a9a22 2013-09-01 11:19:10 ....A 51200 Virusshare.00092/Packed.Win32.Krap.q-07c15e2987f9fe6ad4829bf2a731be4b8cb9a59523f2f9cb3b318307d10a1c65 2013-09-01 12:06:02 ....A 49152 Virusshare.00092/Packed.Win32.Krap.q-25fbd501d099fa3edca2912654ee59db9f5f3f812cbf8733b7403d273d7a8d6b 2013-09-01 12:15:12 ....A 49152 Virusshare.00092/Packed.Win32.Krap.q-290421de6d66fb072d8dbe8d041ad526533191d1a77374338289e34092f849f9 2013-09-01 11:56:36 ....A 129024 Virusshare.00092/Packed.Win32.Krap.q-5567ae229e52642d455f14836b2cd902e289d4aedd08eae2da7bd432b370097c 2013-09-01 11:11:54 ....A 48128 Virusshare.00092/Packed.Win32.Krap.q-67544dedb59d455e0c1c10c75e3445a44b32dc4fe58c9afd25617d4326e1e123 2013-09-01 10:55:28 ....A 51200 Virusshare.00092/Packed.Win32.Krap.q-7b91344b6531a76f49bdeb6d3cc83ce0a84273f9fdff5775b1ac18a772114bad 2013-09-01 10:42:18 ....A 49152 Virusshare.00092/Packed.Win32.Krap.q-7e87eafb7d7042516f8a88b602484a4701d1bb4a59e9ae04c25c22ff418cf35b 2013-09-01 11:11:38 ....A 48640 Virusshare.00092/Packed.Win32.Krap.q-81480cbe66c1fec0a4c4296df1f56b6f52ee45e9d6d77e8393d8133bdbe12295 2013-09-01 10:50:44 ....A 144862 Virusshare.00092/Packed.Win32.Krap.q-92fa975ff7680a2c8431cd716b3113708f61d71557eea17af3b8052ec04012dd 2013-09-01 10:47:26 ....A 87552 Virusshare.00092/Packed.Win32.Krap.q-b7eaeb74b8587f5566e79be6006c225f4f5c0bcf852f60b55dfb7dfe81280bbe 2013-09-01 11:57:16 ....A 49152 Virusshare.00092/Packed.Win32.Krap.q-bbc1adfb3458e1b7bfde0908b4ccd05d91b273dbe41d9c9834613ff142243a0d 2013-09-01 10:46:40 ....A 49152 Virusshare.00092/Packed.Win32.Krap.q-ccc1769c867b328803156af13de8f3d0773eea2495ecefdb2bd326e92aa715be 2013-09-01 11:14:26 ....A 376459 Virusshare.00092/Packed.Win32.Krap.r-1ad825edbe8e7550d46968058f62d1659d73ad86f2017f42f35f1a5baa87f758 2013-09-01 10:57:00 ....A 709178 Virusshare.00092/Packed.Win32.Krap.r-2a3b4ceb5e012bbbb76cc8c871b112f55161ec413e8d748c7392851c460a5466 2013-09-01 11:32:26 ....A 709674 Virusshare.00092/Packed.Win32.Krap.r-34b1f17f6acffd8ebbf6eb8a72242f2be34389cfebe6d662c582c5df7e8b9234 2013-09-01 11:57:18 ....A 714789 Virusshare.00092/Packed.Win32.Krap.r-a46950ddbebf0dd460d74b98e99eda981af954bff14a6e70de43765115a1e611 2013-09-01 11:54:28 ....A 46592 Virusshare.00092/Packed.Win32.Krap.r-d255ed74837c4a4a565b077b8a224fcd24b6395e7cb8f4065eb56eb12ac36563 2013-09-01 11:21:54 ....A 711244 Virusshare.00092/Packed.Win32.Krap.r-f7a2012f853f1187d223bf0cb2a5f6546e0a67fc8225815fa2473cd76b9f0198 2013-09-01 12:04:02 ....A 708638 Virusshare.00092/Packed.Win32.Krap.r-fb0f28b8b99b3c3824d3e95af8edf6a2524cc6d11e4096ab3d462df8fc801a0b 2013-09-01 10:42:06 ....A 75217 Virusshare.00092/Packed.Win32.Krap.t-054ac33ef91168334148322d2b2b7eba4087ffdc8c5400ada180cc0b830eb9ea 2013-09-01 11:16:30 ....A 178176 Virusshare.00092/Packed.Win32.Krap.t-1a314870d1f41f3bbd703507c0814fe8d2b88f3a620552b01b59bf1b27e06108 2013-09-01 12:01:30 ....A 355840 Virusshare.00092/Packed.Win32.Krap.t-377db6936b90d34e6ab8e41a8464427f49272c163a6a5aa938d9607753379218 2013-09-01 11:47:26 ....A 11264 Virusshare.00092/Packed.Win32.Krap.t-531bee0df508728d3df267cce8354fecb3f24df29912d289d21d4267c5604d7f 2013-09-01 11:30:12 ....A 110595 Virusshare.00092/Packed.Win32.Krap.t-5e16b40e074d9c93174cf8f6c0e0f40a1ff1176f0dc2c37632e164df9f62157f 2013-09-01 11:21:14 ....A 974240 Virusshare.00092/Packed.Win32.Krap.w-073331247e70e3911b9a866a068eaebf542656c9e4afa6b3c6cbd5e093f465b6 2013-09-01 11:12:22 ....A 111616 Virusshare.00092/Packed.Win32.Krap.w-0d377c94cec54ca983f34d284dca73ead018aa7f1bfeeec21edf86adfb256c23 2013-09-01 11:55:34 ....A 49152 Virusshare.00092/Packed.Win32.Krap.w-22337a6052bd477762722619c5661c4753ad45956204c0dc4b7d300b0190b169 2013-09-01 10:50:56 ....A 104208 Virusshare.00092/Packed.Win32.Krap.w-2ed3922f2a9f2e49f6de8bb6329a8a0c0c1a2db08ecb86fbc31c1a56da89fc42 2013-09-01 12:14:00 ....A 158768 Virusshare.00092/Packed.Win32.Krap.w-363e408371d57ba9a809715d71b09af27370728693e07692a9fa060dbc9d2df3 2013-09-01 11:32:32 ....A 24064 Virusshare.00092/Packed.Win32.Krap.w-3f77a7a3393711fdee6d3b7fba17944dd699cf818ce82bf414ab8670aa6dc758 2013-09-01 12:08:14 ....A 63085 Virusshare.00092/Packed.Win32.Krap.w-472d69e923d890134af87a3d715c5c8b2934d21e66b554488cbcf0347beb3099 2013-09-01 11:38:18 ....A 28160 Virusshare.00092/Packed.Win32.Krap.w-53272dffbfb8d0cbcfa6e60ddf39f838a07e1a5aa14aabde889117b002626607 2013-09-01 10:44:26 ....A 788480 Virusshare.00092/Packed.Win32.Krap.w-5bd6d31ed90011ceaa254b6eedf3eef76cddb0d94064251543731a31429c0039 2013-09-01 11:41:16 ....A 127488 Virusshare.00092/Packed.Win32.Krap.w-71b707db71acee52704f6e7f567a2d392b493eed90c8a3a1c84f5c6e3d006218 2013-09-01 12:07:06 ....A 120320 Virusshare.00092/Packed.Win32.Krap.w-910fcaf7755d2af4c7d99b03ce8de71c22bbb2a5a5f153cd0dd29ad199264cf1 2013-09-01 11:13:50 ....A 309248 Virusshare.00092/Packed.Win32.Krap.w-b8160329ecdf7509547c0e300622f08eed338a91da03fd3d57f092e1699e0854 2013-09-01 12:11:34 ....A 721440 Virusshare.00092/Packed.Win32.Krap.w-fd8a5640f016550be33200b2532deca908a1bad4b2cc1513b34a6e7e0e56964a 2013-09-01 11:48:08 ....A 826406 Virusshare.00092/Packed.Win32.Krap.w-ffd70d327141da062d6930edb7da494b91f20f9542c91ef4da53923051c22a93 2013-09-01 11:30:12 ....A 16896 Virusshare.00092/Packed.Win32.Krap.x-0190d0dc7944df9568817384a5a7def3c58722867e0512c0a8c435e1d465628f 2013-09-01 11:29:02 ....A 734794 Virusshare.00092/Packed.Win32.Krap.x-019470cfc3c1cb55ede6eac114e9bb903e84269d68f55bfd8d4e403378b5b780 2013-09-01 12:02:58 ....A 40960 Virusshare.00092/Packed.Win32.Krap.x-05f27a7f8b6db5b988406cefdf9f37b6638cf051e57e0a9fc1d613c45ac94085 2013-09-01 11:35:16 ....A 709743 Virusshare.00092/Packed.Win32.Krap.x-19d375c1b29d1a3f860459c307f4d67c2de1dd817af2de273341a2754b7e5c58 2013-09-01 12:04:18 ....A 30208 Virusshare.00092/Packed.Win32.Krap.x-4e899845dfc8fe0bcbc028cf98121b71a4c61a893ac87334cf9f5077bcb560a3 2013-09-01 11:51:54 ....A 18944 Virusshare.00092/Packed.Win32.Krap.x-5f96552b2d872730760ce40e727514c6fe31467231ae0e19ad8cd392d68f33a8 2013-09-01 11:24:26 ....A 514560 Virusshare.00092/Packed.Win32.Krap.x-62e95b9892451c15ad44de71817bb424bb6bb40b8835c4ae8623240e52ec16bb 2013-09-01 11:12:24 ....A 63488 Virusshare.00092/Packed.Win32.Krap.x-84b2747e8399c1ca728aee686e99cdc7fefacb4ac7a7a8d86d567204d73d8d18 2013-09-01 11:17:14 ....A 1052199 Virusshare.00092/Packed.Win32.Krap.x-e4973489db92dc402def086ca718fc0f9c053852aefa940470c0577cfe35b755 2013-09-01 12:11:36 ....A 716547 Virusshare.00092/Packed.Win32.Krap.x-f97a67aaa79718ed6dbc913871baae8b40138ff7369d980f3f7aa322d947e968 2013-09-01 10:54:56 ....A 1096736 Virusshare.00092/Packed.Win32.Krap.x-fa6b3a22c6dfe49af5d634b56c9970270411df0efe1164954c41d16043ce862d 2013-09-01 11:47:58 ....A 1047596 Virusshare.00092/Packed.Win32.Krap.x-fa932b97c1cab632d23cbdae0556007778bab717301cda9be57f1c595a76ba94 2013-09-01 11:48:04 ....A 1076267 Virusshare.00092/Packed.Win32.Krap.x-fb4a07e73c3d9befbbb3f877bf22c2380e49700cd42c14fdf01edb2b2fef7584 2013-09-01 11:35:36 ....A 407040 Virusshare.00092/Packed.Win32.Krap.x-fc2be8422189529a2d721acd0d6547c2167d13f4dd6e7741da8f5e1a861ec640 2013-09-01 11:58:44 ....A 58072 Virusshare.00092/Packed.Win32.Krap.x-fefbe3f19673a93ab19754d2ad9084340f8598b28dc848fc7ed1b7f06d4670dc 2013-09-01 12:08:44 ....A 1050143 Virusshare.00092/Packed.Win32.Krap.x-ff1ff2fb459458b3ed5b1901217f7163e379bca97a52ece84dae4cca07d3dee2 2013-09-01 11:01:34 ....A 524288 Virusshare.00092/Packed.Win32.Krap.y-779ebd865970888c3c829ecdbc6a589c48d08f24fed501fbe5c21a52194777b3 2013-09-01 12:01:58 ....A 116736 Virusshare.00092/Packed.Win32.Krap.y-9e93a79ca2b593ada9bd5d6ce4031d13a2bee943427bfa86ad7faacad20748b2 2013-09-01 10:53:26 ....A 121344 Virusshare.00092/Packed.Win32.Krap.y-d84f274efdb1d669c19fe5657b8d61d6f4acb1264651b4b8b553a4d9a74c7715 2013-09-01 11:16:30 ....A 444416 Virusshare.00092/Packed.Win32.Krap.z-0522232d17fbfcf4437c012ef6465bdeb6531937d468e32075ae1cb9f477b548 2013-09-01 11:26:16 ....A 50176 Virusshare.00092/Packed.Win32.Mondera.a-4ec7166d46381e7bf4f7616afd8ee8e8c07f17682712c8ea9fe1fafd6c283cf1 2013-09-01 11:15:36 ....A 50688 Virusshare.00092/Packed.Win32.Mondera.a-ff7dff5e0897b01e9ba1123a8d8c8a42070b801b7af6e6d6e6df40f80cc63a9d 2013-09-01 11:15:58 ....A 62558 Virusshare.00092/Packed.Win32.Mondera.b-01c51b6b9420c15930f4a58aa1c5703b8953a366d8b424ee59f1f22e55cfd00f 2013-09-01 12:06:44 ....A 87159 Virusshare.00092/Packed.Win32.Mondera.b-0465cca260212dba4f6c9ffbeb20f1f34f70b5bb77d9fa26e1c1df564c62d5cc 2013-09-01 12:14:48 ....A 62559 Virusshare.00092/Packed.Win32.Mondera.b-10747cd0082ed937259b1b6fe608c1b6f3f214a0a31729050acba4976f505f98 2013-09-01 11:57:02 ....A 64517 Virusshare.00092/Packed.Win32.Mondera.b-16c8a756784b1a8803145092d04c7003b65a639fa26162fffab9647d08dee441 2013-09-01 10:56:32 ....A 61119 Virusshare.00092/Packed.Win32.Mondera.b-239f694266350822d56616644c2d1b96380189f4a59637b2abddbe8cb66677fd 2013-09-01 11:44:06 ....A 62205 Virusshare.00092/Packed.Win32.Mondera.b-283fb130db3f1ccfbc535f07327f38b6a20d1719e5f737a53daad65495d1a366 2013-09-01 12:04:42 ....A 100462 Virusshare.00092/Packed.Win32.Mondera.b-37d067c83417766434eedca3aee7ea81861594ff41d300e90a1367b8aa4c9ed5 2013-09-01 10:53:34 ....A 97911 Virusshare.00092/Packed.Win32.Mondera.b-4741a415df94fb66077f8786afa09701b0a221cc8186d79d9f846a4dd20b89d3 2013-09-01 11:28:32 ....A 96013 Virusshare.00092/Packed.Win32.Mondera.b-86df0e8f1080387668368061bd34d153d32ae8c306150614056c8d250b6ff3e2 2013-09-01 11:14:16 ....A 103621 Virusshare.00092/Packed.Win32.Mondera.c-0691450e677040ae8fa8ab97e8297626956c022e75a21198a7e16270df29a247 2013-09-01 11:13:58 ....A 87604 Virusshare.00092/Packed.Win32.Mondera.c-09fcb8086014bd03fe9d89eed0d3efb2d5fbc0028738adbf44e34e013cf1730d 2013-09-01 11:51:22 ....A 95307 Virusshare.00092/Packed.Win32.Mondera.c-9728dda4b17bb73f8c519188a11536af548afe62116507a2d43b5489427810b3 2013-09-01 12:10:10 ....A 63597 Virusshare.00092/Packed.Win32.Mondera.d-33483aaef56fbda6fc4a866bd64f405c294f4238c445bea51d95b5bf9793af36 2013-09-01 11:01:40 ....A 98117 Virusshare.00092/Packed.Win32.Mondera.e-51ea93d684b0069d6bf10df2c30c6eda66497a9b7d5b8490a93a12cf9237ec79 2013-09-01 10:51:04 ....A 30720 Virusshare.00092/Packed.Win32.Mondera.e-55ba5d347d1a7d461dd5eed41fc8f64262c2066e7989ce5821da7fdd5359cb64 2013-09-01 11:59:40 ....A 97714 Virusshare.00092/Packed.Win32.Mondera.e-64aed536450a3f8d439bbaca2136b804765501942f695f6c5f602e09f2f15834 2013-09-01 10:52:30 ....A 30208 Virusshare.00092/Packed.Win32.Mondera.e-c4ee9abfc6a2bc9254e63e746c02b7aea2795d2b59e6a4e9055cbbce86d99dd2 2013-09-01 12:11:26 ....A 97886 Virusshare.00092/Packed.Win32.Mondera.e-d9c9e33836afb81d841d5276538326c55ce3a102f9bc661e4ba79134841a9352 2013-09-01 11:09:04 ....A 109569 Virusshare.00092/Packed.Win32.NSAnti.a-1ccced2b2aaa541d9cf7e35dea7d5f209d5ed79a2c849ead63d43513d2346535 2013-09-01 11:38:08 ....A 18432 Virusshare.00092/Packed.Win32.NSAnti.a-30e9e75f136d4fe7217a7d4b50674dce01305938dba5cc249ebae5796676354b 2013-09-01 10:46:50 ....A 64512 Virusshare.00092/Packed.Win32.NSAnti.b-00978365b946df17a84652487cfb0ef4c1eb30c0ce29a4183ab4b4d7a2e55f2e 2013-09-01 10:49:22 ....A 65536 Virusshare.00092/Packed.Win32.NSAnti.b-319a91110a8e440e158dd7cf17c0fc479286d51257023c867214f4aea33cf030 2013-09-01 10:58:44 ....A 6994 Virusshare.00092/Packed.Win32.NSAnti.b-4b3d57c4cd1a52a4c1b22042cc72265848aced17dc666adbb367179bd42d7f7c 2013-09-01 12:00:24 ....A 336384 Virusshare.00092/Packed.Win32.NSAnti.b-802b03eb14c5a741f1e6b9b3b1ed531cacdfac380cc87579738a5fd1822d8f2c 2013-09-01 10:49:32 ....A 332800 Virusshare.00092/Packed.Win32.NSAnti.b-c42a2d083b4fa15faa59d83d24707c41c85d3f9cef5ddc8c4bb643ee8631d75b 2013-09-01 11:39:00 ....A 37774 Virusshare.00092/Packed.Win32.NSAnti.b-c86eed356326a2216b18a263c69f878e6903c24078248d167a0342fe4bdf60c8 2013-09-01 11:17:18 ....A 91244 Virusshare.00092/Packed.Win32.NSAnti.r-0061bf75adadc6d704b7d05ec56d3a1f2cd6a838070a9251fab9dcc8f00d5235 2013-09-01 11:32:30 ....A 456606 Virusshare.00092/Packed.Win32.NSAnti.r-00895b009e55f2ba95a76777e61e523d50ce820ec1fe57d9b032375e281e30e2 2013-09-01 10:50:42 ....A 97725 Virusshare.00092/Packed.Win32.NSAnti.r-00d96491dd86dedf81628b06620dc5aede93f3a9dde40cab8b77b72d756c2ae5 2013-09-01 11:02:18 ....A 74187 Virusshare.00092/Packed.Win32.NSAnti.r-0107fd69849dcbfeb6cf94936378fd3cd8d63e62ceff90c03a2d80623b5724db 2013-09-01 12:06:18 ....A 104765 Virusshare.00092/Packed.Win32.NSAnti.r-055a4de48e0700aa478c4babcd2eed2ac67c07c1e65fa8dd76ad4a497bd510a8 2013-09-01 11:02:22 ....A 867615 Virusshare.00092/Packed.Win32.NSAnti.r-0715fcee20b0ec47571e1a860ea3a26bff4042b9f38506ad5be0c5b1b45a8b17 2013-09-01 10:54:44 ....A 41472 Virusshare.00092/Packed.Win32.NSAnti.r-0a06caa3f5e384b9d7dba3678f0ac1cabd105186a99ac4d8c420b48dd4442441 2013-09-01 10:48:40 ....A 313892 Virusshare.00092/Packed.Win32.NSAnti.r-0fc1e87e8219bc4c162579fd4840ed9fa378001ffa690475cab3545879aaf5d5 2013-09-01 11:14:30 ....A 1218559 Virusshare.00092/Packed.Win32.NSAnti.r-1172f91d2aa2480c0296f11a7bd9ae8cb76aeebd10d0973d16090dbe9353021e 2013-09-01 11:18:06 ....A 471040 Virusshare.00092/Packed.Win32.NSAnti.r-11def7599b9e34efa09be259913b038de2f9e559d90988443af8c53f75acd5c3 2013-09-01 11:49:26 ....A 98190 Virusshare.00092/Packed.Win32.NSAnti.r-12a0e75dcf9400299e960331f831b16a5298988eb21ed940522206f2e64c3c9a 2013-09-01 11:53:40 ....A 40448 Virusshare.00092/Packed.Win32.NSAnti.r-175204584376fca9ef7cce30665a5340dfcc3ba22b078afb317eb536731ce9af 2013-09-01 10:56:50 ....A 90479 Virusshare.00092/Packed.Win32.NSAnti.r-198a2ac087868318401f4bbedd1279501d1c4b165fdaa03fbc98fbf2acf8fe3e 2013-09-01 11:42:22 ....A 203542 Virusshare.00092/Packed.Win32.NSAnti.r-1db97832419c70018ac0c88b1c9263bbb62db99e2a96fc31b69b1da3fc2cc0a3 2013-09-01 11:52:58 ....A 193748 Virusshare.00092/Packed.Win32.NSAnti.r-1f4d30c984d05809ba0a2a6f82886c18762b6f3b42c0d3dc8be1fd8f68daf59f 2013-09-01 11:22:54 ....A 216952 Virusshare.00092/Packed.Win32.NSAnti.r-20a6b9161568cc9408b761ca9a6400bfb138c3a3b63d08c661571620382e6a1e 2013-09-01 12:06:48 ....A 122532 Virusshare.00092/Packed.Win32.NSAnti.r-272709a1f5dfcbdcf17ecae20e2fcd64c5dc5395084188b6979ad09656beacfd 2013-09-01 11:38:06 ....A 230869 Virusshare.00092/Packed.Win32.NSAnti.r-27716154f96a055f5f8408e183d364d480f407c123852c46f34173f06ba00a4d 2013-09-01 11:51:08 ....A 22912 Virusshare.00092/Packed.Win32.NSAnti.r-291bbf823d307085f9dae48cb42951c90cbe1965e76b385b503c3736dbece4f4 2013-09-01 11:58:26 ....A 121332 Virusshare.00092/Packed.Win32.NSAnti.r-29dbe3e34ad747ff49a3843838aff094396ff517e3f481a86ea2f93b56c952e6 2013-09-01 11:18:24 ....A 22528 Virusshare.00092/Packed.Win32.NSAnti.r-2bb0e315645e04feca2768d7b54d7cfd291c30bc9859505d509fa8d3ce4e2893 2013-09-01 12:12:50 ....A 83668 Virusshare.00092/Packed.Win32.NSAnti.r-2f1e1dd55560f7236fb457095e2e73cc769380649f50d9e38ea3d2cc979f7d01 2013-09-01 11:52:12 ....A 426154 Virusshare.00092/Packed.Win32.NSAnti.r-32194e4734888c9357672e24158a380dc7d00bdf789d2114a29cf93af9245baa 2013-09-01 11:47:42 ....A 577154 Virusshare.00092/Packed.Win32.NSAnti.r-332ab369bcd5334a474916fb5ec9691aee4d59e51e6c5510961e9de34868ea48 2013-09-01 10:56:34 ....A 119406 Virusshare.00092/Packed.Win32.NSAnti.r-33cdc7e98eba3740be5433cdecb847b0327cd1516175ff4fac71fdc9e28b3308 2013-09-01 11:02:00 ....A 237568 Virusshare.00092/Packed.Win32.NSAnti.r-368343c1517563f9d63b88ee814435d6722e6d619f0d6d04d4e29ce723bddf5c 2013-09-01 11:24:14 ....A 159124 Virusshare.00092/Packed.Win32.NSAnti.r-36e2904201abcfbccb6908fda1ce271d8c2117c7df04ac1d498986200b110985 2013-09-01 11:55:06 ....A 184280 Virusshare.00092/Packed.Win32.NSAnti.r-372baaa1870d767e53d4c977dab72115b0e6ca1f3548331504013ceeae5dedf7 2013-09-01 10:52:38 ....A 132324 Virusshare.00092/Packed.Win32.NSAnti.r-3a36fd9a8688abc67e63d2cf1b1b7dc8f15439e4c0a55a511358146c5a1532c3 2013-09-01 11:03:40 ....A 109701 Virusshare.00092/Packed.Win32.NSAnti.r-3c6f3db87b57a18c3eb6bd6d9b18685b63dbe417a18521a438746bc32a58d702 2013-09-01 12:06:10 ....A 112304 Virusshare.00092/Packed.Win32.NSAnti.r-3ce2da7622a2c05a4d12ea6be9f769b2788e15609b7bfc7c1f51d871093c46ef 2013-09-01 11:33:28 ....A 22016 Virusshare.00092/Packed.Win32.NSAnti.r-403722b4d9c0ab56ed45dc5eb075b93a39a0c4e59dc0dee0d2580e09edafb61e 2013-09-01 10:44:30 ....A 88057 Virusshare.00092/Packed.Win32.NSAnti.r-441b37a7ceb7137e187947b4eb78e98d1953630b689004f0a342d4d841b4ef0c 2013-09-01 11:02:16 ....A 274232 Virusshare.00092/Packed.Win32.NSAnti.r-46e9ac020c63eaf330c1f59ce095159d0ef2bd10afd8c6314e09a9e3decec4ad 2013-09-01 11:13:50 ....A 180498 Virusshare.00092/Packed.Win32.NSAnti.r-480e938dc103bdb50bae33ab5dc0f6d3c74dc40596a0a227996d3dfaca433540 2013-09-01 11:19:40 ....A 257858 Virusshare.00092/Packed.Win32.NSAnti.r-4cde471f6183370ec22335306e3ff4fe128b5d07a335fb488d420f85caa2abde 2013-09-01 11:10:58 ....A 26112 Virusshare.00092/Packed.Win32.NSAnti.r-4fda674177e21a3e036b943b2279248ba9327f58b1af3e8d4ae00f1766057fd7 2013-09-01 10:47:36 ....A 199361 Virusshare.00092/Packed.Win32.NSAnti.r-538e654943de73e01042d6b6a438736144e370fc9a2ef8525c4abaf4b590be59 2013-09-01 10:42:28 ....A 176750 Virusshare.00092/Packed.Win32.NSAnti.r-53ccbcbae7775f6d476b3a23865666b7303d851301b7e8948554189d746e6ced 2013-09-01 11:46:56 ....A 623541 Virusshare.00092/Packed.Win32.NSAnti.r-55d864cffc19f9a15649f0c4fb93853e2dbe45e25e74f95d2fe80d49aefd806b 2013-09-01 10:41:12 ....A 414991 Virusshare.00092/Packed.Win32.NSAnti.r-5db0a5e4596196865ae99f4d2e8bff04766a58ebd2eb2a62d7b7e1ddc094e5be 2013-09-01 10:49:44 ....A 333702 Virusshare.00092/Packed.Win32.NSAnti.r-5f09dde5a11b65815b8ab787bf399140e507896a9fe8007a7c593186c3b101bc 2013-09-01 10:47:40 ....A 160439 Virusshare.00092/Packed.Win32.NSAnti.r-623ca8e294681e61795829c92ddd6db856c45e2402f42340028fdab04318e378 2013-09-01 11:37:10 ....A 635916 Virusshare.00092/Packed.Win32.NSAnti.r-68898a4f1613d57b6c122d9544fb42a36f635c0edc6a1fd4ea654b309690a8b5 2013-09-01 10:51:34 ....A 74663 Virusshare.00092/Packed.Win32.NSAnti.r-73f251b537e0d2e5b3ae58c494315a8de9666de2f073924c0feb5452008d5c48 2013-09-01 10:54:16 ....A 967245 Virusshare.00092/Packed.Win32.NSAnti.r-7787e9b642aedc1a44b18a4b3510d4c1592e650b1283f1efa09dd06a59fd18e9 2013-09-01 11:16:28 ....A 107446 Virusshare.00092/Packed.Win32.NSAnti.r-80e270c0705eed48aaf2702f1fd6682570c733be12d8502e37e33e6f39d2ed07 2013-09-01 11:44:58 ....A 37174 Virusshare.00092/Packed.Win32.NSAnti.r-8603a365d1ea7fb5e5a7478546d0a6a42033ffe7b7a2ddd8d34d9b4c2130456b 2013-09-01 11:46:44 ....A 82037 Virusshare.00092/Packed.Win32.NSAnti.r-89286bc8eaf2a216d4bfe45528a17c2220abc476cb2ad4016f9290d44416ea2f 2013-09-01 11:17:02 ....A 937151 Virusshare.00092/Packed.Win32.NSAnti.r-920a10f8979167f8e3d44a92ef049c0254d0af9f521a0fab8c6ec57182c66c66 2013-09-01 12:08:34 ....A 133408 Virusshare.00092/Packed.Win32.NSAnti.r-a47c3a0f49fc9eb5daa781f3833ece63c267873118b373a1d0025ad75c6b7ad0 2013-09-01 10:48:22 ....A 200946 Virusshare.00092/Packed.Win32.NSAnti.r-a80343ee53c7433aa9cc47b32fc0b5bc48e120361c2884615aaee129eee97899 2013-09-01 11:44:34 ....A 738172 Virusshare.00092/Packed.Win32.NSAnti.r-b0b4efc0d651f2eee7cc5eb5bdb7b465967d01544c3e1a957df6ba81113516f8 2013-09-01 10:58:38 ....A 147968 Virusshare.00092/Packed.Win32.NSAnti.r-b920e9c396fe1b438f3ea5bbff357ff9d6ea5b39181c2e326c10473067063145 2013-09-01 10:44:30 ....A 42577 Virusshare.00092/Packed.Win32.NSAnti.r-c1d7ca01643385241c67dab4e6c35a97c1131aabda351b82f0241aba34588f0b 2013-09-01 12:10:02 ....A 225205 Virusshare.00092/Packed.Win32.NSAnti.r-c523e2284cae44434b13ebc6cc69db0d5fda18df689d3859a7dbbb9bf33f1047 2013-09-01 11:38:12 ....A 63899 Virusshare.00092/Packed.Win32.NSAnti.r-c6e0f6c042125f961b6427ec0314ffbfd4925a19cbf2ffe77638a381413f448c 2013-09-01 11:03:36 ....A 26112 Virusshare.00092/Packed.Win32.NSAnti.r-ca45dbe61a946bdd5d1ae0357eb166cf9afe947ad7c1e65bc5a83732f78fcd72 2013-09-01 11:59:32 ....A 13312 Virusshare.00092/Packed.Win32.NSAnti.r-ca4c1ea43bd0cc5030a908fe351f23d87428952dfae1138b23926aed14efe80a 2013-09-01 11:57:34 ....A 96302 Virusshare.00092/Packed.Win32.NSAnti.r-cc855e14b661c3a7d6b94a26133f6fd4de79c8a8ea256d3f2f8ef8c4a83253cc 2013-09-01 11:53:54 ....A 5472290 Virusshare.00092/Packed.Win32.PECompact.gen-05508366c41add508214d09f042000b3ebdee07c6e0a69e6e99b5294a704daab 2013-09-01 11:03:20 ....A 163067 Virusshare.00092/Packed.Win32.PePatch.ak-2eb17d1b539434f14964e8712967a316b60139342c03f1ab41cce26d525b6674 2013-09-01 12:08:20 ....A 747008 Virusshare.00092/Packed.Win32.PePatch.ba-627f15728c2e3f63b50ecb8ebf4d07f1082460b4f6fb0443928df30e0d90c718 2013-09-01 12:08:50 ....A 67055 Virusshare.00092/Packed.Win32.PePatch.ba-7e8f962b7d61ac44882a9cd807a9c628ae1f5b599c9cf30c9255435f8f29e091 2013-09-01 12:14:42 ....A 117377 Virusshare.00092/Packed.Win32.PePatch.bp-dc03e036d0cef5008c460db81247c9154d6cbd5e0515db683106d2536c73c041 2013-09-01 11:21:16 ....A 283933 Virusshare.00092/Packed.Win32.PePatch.bz-4dc738fb628db5f28096014d1a78a4e4aa8f03a5308533d2d232daed60223033 2013-09-01 11:49:50 ....A 871936 Virusshare.00092/Packed.Win32.PePatch.ca-8386c9a86de32cfa4bb8497ddd2f8ef4d3ce04add5d70bea7b2145b1ebf2cc9b 2013-09-01 11:05:22 ....A 1794048 Virusshare.00092/Packed.Win32.PePatch.ca-8f99cbc658915c999e58c53dee2d574f1dd8f9d49f36ddd3aff94e8b90c7d7cd 2013-09-01 12:12:06 ....A 345940 Virusshare.00092/Packed.Win32.PePatch.ca-eb53fadb11941aef2a1b31438c0474ef951e8f2daf3aedffff9557fc261968a1 2013-09-01 11:37:26 ....A 206288 Virusshare.00092/Packed.Win32.PePatch.co-7031b499e8e842002cf792eeda859bb19f0936cf3cb453e99602604885407f2a 2013-09-01 11:12:12 ....A 309789 Virusshare.00092/Packed.Win32.PePatch.cp-314a489b4073d2ea5df13750527b26e49b53e02b3cf3ff72e0b92871ce73f79d 2013-09-01 10:49:30 ....A 5632 Virusshare.00092/Packed.Win32.PePatch.cr-b3ecc8464da9c3c282ba3997f7cc63fd9dc14c40b115cdd811d20c7b5322965b 2013-09-01 11:20:40 ....A 617611 Virusshare.00092/Packed.Win32.PePatch.dk-128e6ac1c5123ce0ed7ca872ff47e8888f7a890a276831e9124a59452db5d065 2013-09-01 11:03:26 ....A 982488 Virusshare.00092/Packed.Win32.PePatch.fn-94ba9ec9bc83ef795b36d76bae9c0f40a206d3a5308896bf9905e1547c00c308 2013-09-01 11:10:20 ....A 1969079 Virusshare.00092/Packed.Win32.PePatch.fn-e0aab93c59149c38acbcf6a129b73fab482b692b2e9039fde656f26d3889708b 2013-09-01 12:13:44 ....A 165606 Virusshare.00092/Packed.Win32.PePatch.fn-f4229b092c0effe3cdfc164ba0cd6ed7c655f22d050b65e34a2332ee88fea4cf 2013-09-01 11:36:02 ....A 303104 Virusshare.00092/Packed.Win32.PePatch.hp-5c38f6d07a09e909f0c9f0f200c1cc492a553c1e723bd6ecc4e3f296a7833da6 2013-09-01 12:08:44 ....A 411896 Virusshare.00092/Packed.Win32.PePatch.hv-2b2de80ac493e76ad6faf95fce69b59454482e85fbc15a6b45091b07a3b22d9c 2013-09-01 11:25:26 ....A 1122304 Virusshare.00092/Packed.Win32.PePatch.is-d6337c2f7291123e0a073425e33dec78ea0e67ac58a5aa492ef3a2e13482d7d6 2013-09-01 12:08:46 ....A 2068480 Virusshare.00092/Packed.Win32.PePatch.iw-212056196495a1d430d2cff9cd6e58ae05ccbf8a62f4e10e96834d717ae1c449 2013-09-01 11:14:24 ....A 178446 Virusshare.00092/Packed.Win32.PePatch.iy-0f1bd78c9d60f56bdd9c7ac51e7c10f15dec79114825f45e486d7dd34bf2fa27 2013-09-01 11:39:34 ....A 292352 Virusshare.00092/Packed.Win32.PePatch.iy-3cb6eb25f7001330ea1c0f2423bbe3f566d4e6f307b075d186f1c4b051487d0e 2013-09-01 11:31:18 ....A 685568 Virusshare.00092/Packed.Win32.PePatch.iy-900d0b0ecd3c00ce9c2b617ff52ee1bd87d8eb04bfa102b5d5993abe423a6249 2013-09-01 11:17:38 ....A 1458560 Virusshare.00092/Packed.Win32.PePatch.iy-935d7cb34405d09cb6184511c3e3d959ceb3a0d3b71c46228d009d7650ef7fa0 2013-09-01 10:56:14 ....A 1929216 Virusshare.00092/Packed.Win32.PePatch.iy-f2bccdcdacfa7d5a7926f01420b6d562984bd6fba1e2359bf42c1fb194562fac 2013-09-01 11:52:08 ....A 187958 Virusshare.00092/Packed.Win32.PePatch.je-211fea523c8b3c29cb65bb5e0e65e5f5c02f56ad04b00c5318800700f7acbc7f 2013-09-01 11:15:28 ....A 263296 Virusshare.00092/Packed.Win32.PePatch.jk-28b1fd9033742d6e87cb1c845d4ac98a70212fa58984d80b58e3e52bfed19344 2013-09-01 11:08:14 ....A 200808 Virusshare.00092/Packed.Win32.PePatch.jw-04030069203768102d86e40bc42e67b141806194aed3c81ce888bf9291b59d24 2013-09-01 11:55:22 ....A 445323 Virusshare.00092/Packed.Win32.PePatch.jw-4567f8729aef978195f59278f0fb5453fcbb65dad600b5faee7e254738c1eb7e 2013-09-01 10:41:14 ....A 634880 Virusshare.00092/Packed.Win32.PePatch.jw-77318bcd3861c4ed94b09945efcf13225475bb3036584ce890440c36e7f6ffa4 2013-09-01 11:16:44 ....A 112128 Virusshare.00092/Packed.Win32.PePatch.jw-801dcc8fdd0f70f1795cb81cd3ad122daae4e0fd701dace596b24d3d429a8ca9 2013-09-01 11:32:52 ....A 113417 Virusshare.00092/Packed.Win32.PePatch.jw-894122c42c0deca66e8e9d8bbfa95e0e71f10e797dc4e6e343324c2e25467c27 2013-09-01 11:55:32 ....A 176128 Virusshare.00092/Packed.Win32.PePatch.ki-1cf197db0d3b37bd3c24151385ebf104395252356b2263602a66e081a7ef9d75 2013-09-01 11:01:36 ....A 446464 Virusshare.00092/Packed.Win32.PePatch.ki-41cb59003fb56c7ca369117c761ac7d47acab15052f83ac6a358879b8e21d0af 2013-09-01 12:01:00 ....A 2985984 Virusshare.00092/Packed.Win32.PePatch.ko-ded13599b2d0463867c035b649b5b247c19a1e1d1d14d66881cacb40107cb440 2013-09-01 10:58:12 ....A 28536 Virusshare.00092/Packed.Win32.PePatch.lc-261bc38ec8189fab3d976712522a938e8c0870cef2e788395998b6541e79228e 2013-09-01 12:09:24 ....A 2790864 Virusshare.00092/Packed.Win32.PePatch.lc-41d79486caef3a1dc913399ad25d4d715bd6bdfb3e8855ea3d051c601bd1d4d4 2013-09-01 10:48:24 ....A 45437 Virusshare.00092/Packed.Win32.PePatch.lc-c92a21abe4db04c5543f6c3456f6289cfb42f2547039ffb0467c33aae53763b8 2013-09-01 10:50:00 ....A 93696 Virusshare.00092/Packed.Win32.PePatch.lc-f82e1d9bcaaa3d4838e258005a0a24820f301addeb5a57c92ffaaa045f238faa 2013-09-01 11:28:30 ....A 28271 Virusshare.00092/Packed.Win32.PePatch.lc-f863cc4cd548642bd7c5117c5bd0a3de1ba515122a1d55ab8397bb72ed4708f9 2013-09-01 11:08:52 ....A 212992 Virusshare.00092/Packed.Win32.PePatch.le-2a504d20084374a6359ad88bda952bcba27665d46f681a11ca797d99bda060d2 2013-09-01 10:42:24 ....A 133632 Virusshare.00092/Packed.Win32.PePatch.le-65b7163d9fda8460cad0effe5e6516667e43d7c8bf9fa80064b48a4f77ae2846 2013-09-01 11:00:08 ....A 200704 Virusshare.00092/Packed.Win32.PePatch.le-d37867d0827294b1aefe6493429582ea7aa1560b6ac45f32108c6b878b4f36e1 2013-09-01 11:16:02 ....A 200704 Virusshare.00092/Packed.Win32.PePatch.le-efd9cfbc2428bac692dc529d2ec8ac6ec44d2de7263e452ee3cae314dc2b402a 2013-09-01 11:37:12 ....A 391240 Virusshare.00092/Packed.Win32.PePatch.lp-0beb5ffccd73de20aca18a601a467ebadf3613637bdba8f13f96df4682a9d2ab 2013-09-01 11:28:54 ....A 16528 Virusshare.00092/Packed.Win32.PePatch.lx-159f5c53453cb795a6a800f3c162097362a8e02afc5114f9afd118d40a901ce9 2013-09-01 11:58:04 ....A 2400252 Virusshare.00092/Packed.Win32.PePatch.lx-1bb99ae0d9b204e6e35c756577cdd6b3324e214cdf9eaf4788e94c867495d40a 2013-09-01 12:13:36 ....A 41526 Virusshare.00092/Packed.Win32.PePatch.lx-376a0966929ceae050cda6a8d38252e8024e4835d471de04850dfea07cf0ccd2 2013-09-01 10:55:56 ....A 76296 Virusshare.00092/Packed.Win32.PePatch.lx-3da6ee81c0d94905174023ba2b8af3ba68b020abc95ac46b28aee2e768784824 2013-09-01 11:22:20 ....A 20480 Virusshare.00092/Packed.Win32.PePatch.lx-4756edf0200c2109e56f5610df17e4b017683bb7507223866752ec062f882748 2013-09-01 11:32:08 ....A 999936 Virusshare.00092/Packed.Win32.PePatch.lx-4fb64492f890acfa931796b80f000471de28539e0ac742b9acd129ab906d8307 2013-09-01 10:52:42 ....A 20480 Virusshare.00092/Packed.Win32.PePatch.lx-5129d16605a68f684ceb25ef84fe6b5e792488860e0ede00a76f1cbfdc688cb1 2013-09-01 11:38:16 ....A 68710 Virusshare.00092/Packed.Win32.PePatch.lx-62e8cde0dba28ff21c96c646a09f86312c8f5b54c5bdfebe751bd6a1ed64876e 2013-09-01 11:46:40 ....A 41526 Virusshare.00092/Packed.Win32.PePatch.lx-63056f60dbc3dd3fc5dab7bbf7d4b3874bf74ebeb66cbee4f1337c43b4be0fbf 2013-09-01 11:53:28 ....A 18944 Virusshare.00092/Packed.Win32.PePatch.lx-6b6efdf9ed29e6abe1fc015a75ecb04d3484b0d62a5de6e3026f753181eab3fe 2013-09-01 12:15:20 ....A 2078208 Virusshare.00092/Packed.Win32.PePatch.lx-7a19a99ba926ebd0238878c015cf138f048700a6a005cafd32fc76067d35d4e9 2013-09-01 10:50:08 ....A 25588 Virusshare.00092/Packed.Win32.PePatch.lx-7e50e745806cdc5b7b100df93ade4684c8cca46fae4b9a8730d963c3a216462b 2013-09-01 10:56:26 ....A 85007 Virusshare.00092/Packed.Win32.PePatch.lx-81cce7c58d8d5d2553c93fc99a0bfb0218cfe970a0b8f316c4a075da0c594a7b 2013-09-01 11:32:28 ....A 70656 Virusshare.00092/Packed.Win32.PePatch.lx-84c1aa6aececf921b5e8cdf26c69b89f5b261c7b121eda6dba668d7e32e9b4fb 2013-09-01 10:41:30 ....A 98304 Virusshare.00092/Packed.Win32.PePatch.lx-8599f44cdcc30a30e0ddc9b3cd7792394992b02c9fc500840e9b0e7699f831cc 2013-09-01 10:51:52 ....A 41526 Virusshare.00092/Packed.Win32.PePatch.lx-8c771f63709edac4b19ff42e9cc01a071bdc259eaae12ed92563d4efd2f397b6 2013-09-01 11:35:16 ....A 20480 Virusshare.00092/Packed.Win32.PePatch.lx-907f0d2e6128ebc9796e059b2accd0fa2e334328b35a7378610942bd37bd2442 2013-09-01 11:28:58 ....A 41526 Virusshare.00092/Packed.Win32.PePatch.lx-f304aea0f37d97141401e24f5d209d7333b33392adbc4db913b22e5b2036da24 2013-09-01 11:49:50 ....A 1183232 Virusshare.00092/Packed.Win32.PePatch.lx-f71fe23f56f5f6e59e4b3087bb09c1ded10b826e389aa0d6cb17097516989d78 2013-09-01 11:19:10 ....A 41526 Virusshare.00092/Packed.Win32.PePatch.lx-fd96ee6249e931708a2cd41ff6123d1a912291036c7e6933b360a024f8df8c72 2013-09-01 11:31:40 ....A 67323 Virusshare.00092/Packed.Win32.PePatch.ly-599ea667ca631c43fc9a7d4793a48b8a32f127e9c930f3e9d51bbe6e06baaf07 2013-09-01 10:59:50 ....A 342349 Virusshare.00092/Packed.Win32.PePatch.ly-8baf01d2f60eb96a59ba852494464225d61bb76ea45c69b67743820aaf60bae5 2013-09-01 12:05:34 ....A 394170 Virusshare.00092/Packed.Win32.PolyCrypt.b-3e19b4490b94b3b1caec70f2a99438b33a9dca73ab735de3e52ba5b81742047b 2013-09-01 10:51:56 ....A 74002 Virusshare.00092/Packed.Win32.PolyCrypt.b-5b36159cc9ca5ed5a297d96093a6b8f42093c78d6c5bd803e692ac2e19fa2b72 2013-09-01 11:46:40 ....A 20480 Virusshare.00092/Packed.Win32.PolyCrypt.b-5c4a63221e6d2d700bab2d545474dc3afbd70c2d20afc10269063f32cbb3a81a 2013-09-01 10:50:06 ....A 858116 Virusshare.00092/Packed.Win32.PolyCrypt.b-6206204ac8a42ebc2169735189eb012f6bd70f37b02c1ac3a3a7b1072194a47e 2013-09-01 12:07:36 ....A 20480 Virusshare.00092/Packed.Win32.PolyCrypt.b-8eb51230c13d0773172bfe54e59d94d93f8b8781811b1ef7b2d1de0c682e728c 2013-09-01 10:59:36 ....A 23263 Virusshare.00092/Packed.Win32.PolyCrypt.b-c46e32f7893f889ab9f1185b8adda43d75483fc0d775dc14a38f59f43a93704c 2013-09-01 11:42:48 ....A 2018280 Virusshare.00092/Packed.Win32.PolyCrypt.b-c8129010bf6704582b57810b7fe0870dd5a38492f40070b0e80e0435dd5e05fa 2013-09-01 12:13:34 ....A 20480 Virusshare.00092/Packed.Win32.PolyCrypt.b-e1acf04dd2040fe458bb1c5231ffde2e007ce71b9ae0856dca7b44a99b65e559 2013-09-01 12:13:32 ....A 20480 Virusshare.00092/Packed.Win32.PolyCrypt.b-f4107b260c35c9bd2113f6722447a258e952cd580c7824529282fca56b8492af 2013-09-01 11:41:12 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-01cef96b07c38c59884dc7f86be283c0ca46d8451d24a577b6b927bb8850a018 2013-09-01 12:15:22 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-08fbb6e2e335b67a28a68a65d70239413ea1ae343d20151ea355aab410a90d42 2013-09-01 10:53:38 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-15999828886b8bfda7418e6f2daec231d7c3415cab158dfcaad076598fab2540 2013-09-01 12:09:04 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-168b719387d901c500fe710d493fa86f944687c82751e8668196a320749d31e1 2013-09-01 10:49:28 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-18384bfb0ad44532c1807e32d53ac446501096df7f5661687367748fdfd4206c 2013-09-01 11:07:08 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-194b09063aa2aa42ea9b177910e737081b7e2f347dbeca28cc13689a27bd3bc6 2013-09-01 11:26:30 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-21ece490e64f610b9db1e80e0363f52a4ebb689c4213fe9e9351af91f6579845 2013-09-01 11:52:18 ....A 62570 Virusshare.00092/Packed.Win32.PolyCrypt.d-23d9ae60c472f572fa5b0af18dc78e38a4ce7a7e1c168cfaabef0d323486e2c2 2013-09-01 11:20:16 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-2974be766810c1eb07f602393ac868aa2b0f41103720996d01ab3d41b4a662db 2013-09-01 10:50:00 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-2c9c1ae247eb90c962eba9027622fd59293177a510635e231efac01951f56939 2013-09-01 11:05:42 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-2f071178a03158e3e32a86a31357f34908deca3ea601332688108c248abea80d 2013-09-01 12:11:26 ....A 91891 Virusshare.00092/Packed.Win32.PolyCrypt.d-343af757195976969baa886690dfbda2b54bb9a807ef1a7151d53616ba494dc5 2013-09-01 11:06:38 ....A 308670 Virusshare.00092/Packed.Win32.PolyCrypt.d-345c63eddb9294ac572211c692e7742415497c5e79e0082749a348d00fcf445d 2013-09-01 10:51:38 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-353bc9fb5f784f8547cc0c1a0c528b0feb8e6b620479e9bc2af2a64bb7aa24d0 2013-09-01 11:24:54 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-35abb98e852a6b414a96ef502abe71a348b2e2af31832b36c4fd576d238a9667 2013-09-01 11:44:44 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-36d08be9f39c284333e0ced94013b100b48a5f4bec18da99d366ddfc42d8af00 2013-09-01 11:01:34 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-3a24d5a6a34bde50cf82f00c98c7866bc1655a3ab2bf617235c51cdd00e6f732 2013-09-01 10:48:10 ....A 62570 Virusshare.00092/Packed.Win32.PolyCrypt.d-3ad3e38fb1789f3951af3b5ab767eb411af4d79a6da5b4e35ee8c0310fe23a77 2013-09-01 10:58:06 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-3e12d3dad9feb2f5a09c966b9c34ab22b87d5ac3b024ff4dac3180464586144c 2013-09-01 11:39:20 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-49d3e37a423dd9ddd763fffb37b82e65897db76c9080259cb4bd9d1c4286e359 2013-09-01 11:06:32 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-4a8ad8178f37e1c90092ae1c6e2136d1f7cd787c1dc87858969eb920d67a4aaf 2013-09-01 11:50:38 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-4c991ca578a98f4613ab108dec69a7014492616788a88f8d687854e1e680b90e 2013-09-01 11:05:40 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-4ee7da3fec684cdb3b908416621bc986441d760e8ccef4e40d3e85afcc575103 2013-09-01 12:05:12 ....A 62554 Virusshare.00092/Packed.Win32.PolyCrypt.d-4f02a56a5f7f381f9174e4defcc985799f029e9f7026a61651d9557d4d629b13 2013-09-01 11:28:54 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-5034214755c8028c63eff2e2c30f3ec7cf9b26d7b9e865cb9621f5d5f2dc022d 2013-09-01 11:39:36 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-532906b0b138ebff468f873a5ac8a9de1043a4c1523fc7afba255331e1a01b90 2013-09-01 10:52:42 ....A 53856 Virusshare.00092/Packed.Win32.PolyCrypt.d-5861406321d4d9ab206dafba75bf2b4fcd871372252a62da3d7694dcce951da0 2013-09-01 11:26:38 ....A 1184740 Virusshare.00092/Packed.Win32.PolyCrypt.d-5bd6b7dcc6814f21271e4104f3ec14d84e159a6f74a3459da9a6848427827798 2013-09-01 10:56:38 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-651dd90200841f50cc65ca2ed1a5bcad5255c381e6b67208d1d2bf99ce4cf740 2013-09-01 11:35:36 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-693a1a69ae9a8c74db43b680c708c7ababd531228e1f5485d794b815128686d0 2013-09-01 10:48:48 ....A 62038 Virusshare.00092/Packed.Win32.PolyCrypt.d-6a4218d0eec6d8b8ce1ecc53a5085f6c07d11e7d5e19be6c1b75000b7338eca2 2013-09-01 12:12:10 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-74d1e5e76667d9391ac47d9240d1ac4e642169ea81dea3e88072dbcc6549bf03 2013-09-01 11:56:08 ....A 159744 Virusshare.00092/Packed.Win32.PolyCrypt.d-7a58c8885f5a29d1f5173cbd3f759bbf4957b1c99bdc0a835beb7dabb2d6c889 2013-09-01 11:37:38 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-82a9f51b1c516b84ab8ebde6ea44f288a3c8036348a8c4ac1d1849f6c9d0828b 2013-09-01 12:12:44 ....A 62038 Virusshare.00092/Packed.Win32.PolyCrypt.d-85ce75d47c95fc1164221469eda448b6df5db7dc8714d3c771ddaf95b8ad180f 2013-09-01 11:28:04 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-8cc4d0c8544af87a56b64ca8da9e66049c3da9dfd257ed1048b58b35106344a0 2013-09-01 11:15:24 ....A 392619 Virusshare.00092/Packed.Win32.PolyCrypt.d-91887fd0d57f331bdf6de3acbe12a20932d8d096005f85d82a7fe1e0e0778619 2013-09-01 11:52:26 ....A 62570 Virusshare.00092/Packed.Win32.PolyCrypt.d-94ed030ce30bce87c880e62ca5988859a1fb57826fbe21353d8184d6a09ff26f 2013-09-01 10:48:52 ....A 62570 Virusshare.00092/Packed.Win32.PolyCrypt.d-993e447e4178dc6ad1e9fce6e8910010b7d9eba80d5ece41c472c366dee176ea 2013-09-01 10:50:24 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-ab1dc9453c0db9f0e6254bf25b99a984d0c2bdb67d4bfd9b8c643b86fb604327 2013-09-01 12:08:44 ....A 26624 Virusshare.00092/Packed.Win32.PolyCrypt.d-b859da1d89588f72d485e97fca5b07a5cd1cfe4466632ac30977cfc8ec22f5fa 2013-09-01 11:54:28 ....A 207704 Virusshare.00092/Packed.Win32.PolyCrypt.d-bf4d9c69b0bd8748723f51702a853330b84d353127c63d66f0499ad8839abcf6 2013-09-01 11:08:40 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-c4d12606cfc884539bc35fb42666b6761cae61f85b34cfc2c08bff50337b1728 2013-09-01 10:52:32 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-c6e5adab81bcfe6e147829a0642373a2d1f5fc8085741419fa39141a89bf22a1 2013-09-01 10:45:28 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-ca8699d2cd10fbff3beca70f28cbbcccae8d9dfd40e389d2c5d54e44f3cb5aa4 2013-09-01 12:04:56 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-ced0cbf8f13c48e4d7731b4aeb0bc586b3d1579fb5d011e2a729fc63a2346f30 2013-09-01 11:21:58 ....A 294094 Virusshare.00092/Packed.Win32.PolyCrypt.d-d3717fb69f226037355d5f3320700bc493d1a53df73b8787a987839f55778871 2013-09-01 11:01:16 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-dcc7b58bf30085ee5862764ad2d607b1d6131e68dcf14915839a7da783271544 2013-09-01 11:22:20 ....A 62570 Virusshare.00092/Packed.Win32.PolyCrypt.d-dd8315c6968cfcbcab7a943ee6e60f1950c50004702e38aeb1444ce0f3cca590 2013-09-01 10:48:32 ....A 62038 Virusshare.00092/Packed.Win32.PolyCrypt.d-e0ebf9d2031d9d08262efd969483f472f870f4565706d14bb41e089f430efffd 2013-09-01 11:40:26 ....A 45148 Virusshare.00092/Packed.Win32.PolyCrypt.d-e5f61986e4e6d1ffa27ebc5185d428d5f30a6cb37f7564d274eeda86cb78d0a7 2013-09-01 11:50:22 ....A 219978 Virusshare.00092/Packed.Win32.PolyCrypt.d-ecf8e8bad5761213712a2a1ae1704d68b51acca442171ce030fcac595edf24cf 2013-09-01 12:02:48 ....A 1294268 Virusshare.00092/Packed.Win32.PolyCrypt.d-f033135ff2d9777b8f87630e58816a7c58dd0960a0f0bf6c7ffb058edffce29e 2013-09-01 11:05:08 ....A 58773 Virusshare.00092/Packed.Win32.PolyCrypt.d-f8d4ba3646451352f5a75d90d5e0758a2d38556e2f2a6a354503244008695a63 2013-09-01 10:53:46 ....A 62554 Virusshare.00092/Packed.Win32.PolyCrypt.d-fa5b083764410702d31976b5488e92f3a681784647828e5a5b59cc4043cb02a9 2013-09-01 11:18:58 ....A 1017344 Virusshare.00092/Packed.Win32.PolyCrypt.e-07da6cf4c0a63345b2811c502c2c25c1ea8c94db6fcf3dced3a408598dca2ff0 2013-09-01 11:17:54 ....A 49664 Virusshare.00092/Packed.Win32.PolyCrypt.e-407104b98b8caba912c387f4d91871ff41bae01c8745f55b520dd99ad11db4db 2013-09-01 10:43:28 ....A 102416 Virusshare.00092/Packed.Win32.PolyCrypt.g-64bb898e0681418b3686a241ad6405e1202ea5d3bc0101f019c339d3a024704f 2013-09-01 11:45:30 ....A 256240 Virusshare.00092/Packed.Win32.PolyCrypt.h-04a1c9ab8160a46cee0ba548fd15a1a7bb9492799c949c71403b9e94a15f40d7 2013-09-01 11:26:34 ....A 119079 Virusshare.00092/Packed.Win32.PolyCrypt.h-186d0c5d2794df8a3e790a028cf343f85c8179afe8848d3e60edcafbfea953d1 2013-09-01 11:56:28 ....A 312296 Virusshare.00092/Packed.Win32.PolyCrypt.h-4ace0de4c0268a877747d4478a21f2940c7d4bba86be195ff2afdfacf2394d41 2013-09-01 11:28:56 ....A 70144 Virusshare.00092/Packed.Win32.PolyCrypt.m-1e0e90c5bfab267caa7a896d4a5bb2cb2de25e509190f92c13041e77addf7725 2013-09-01 12:04:32 ....A 527360 Virusshare.00092/Packed.Win32.PolyCrypt.m-2659f19278c9334f3956490c7507a7a3164306092d2d92f6e17e4ae5a1976839 2013-09-01 12:11:34 ....A 293126 Virusshare.00092/Packed.Win32.PolyCrypt.m-8146bda8f927116721d1854c9516bb501de20be85ef72b1cb1d4334e55bda06a 2013-09-01 11:52:12 ....A 291840 Virusshare.00092/Packed.Win32.PolyCrypt.m-f3e27cf746278c42217e9d42c095cb1c9ff565f03631e4b9f5d9cf18dd6fe036 2013-09-01 11:09:10 ....A 2965504 Virusshare.00092/Packed.Win32.Rename.a-66eb01d78dfab68e37e8d67b4219bc7a1e363af0281ff007474433880d93b0b0 2013-09-01 11:53:24 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-01966cc5f6bf644c2399b11934b24850ec2e890b45e4892a45a9e94ad3e6286f 2013-09-01 11:50:50 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-063c461b77dc7a68ccddfabcdbdf93a406750499e78bbd17675808bae98819fd 2013-09-01 11:11:22 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-0ed3be2ba41e9ae8fe33fc8c098f0bfe1ef32ee704fdecae05e9ecec31c4d22b 2013-09-01 12:09:36 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-0fed27017844ddc73b1e865710f9af226014871a4298e36a0d191bffb22a0363 2013-09-01 11:31:34 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-136b24d3719693ed44e5f5925e0c8597bb43ff16890035bcd36710f45274b8dc 2013-09-01 11:38:48 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-15c9221215e9524f2fefd0f326dbc9be87d43583b0678019843cfdae90888d5b 2013-09-01 11:13:26 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-175b526b2e90c44680e333766abbacc33e7bd9169d40608f2f0bdac3af1cb5cc 2013-09-01 11:36:44 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-18887c7508aa9640a84f8d2997e218e0d59bbffb2558c40708dfa091656e52f1 2013-09-01 12:08:16 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-193f754b5e983f7591b61ba56883d6f5d4cb6abb65b54e5aade361ec9a6cf939 2013-09-01 10:59:20 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-1b4261937c3d9bb83f7ed2a5d1da75a64ed8c26183f454bbb52f52bb2f344dee 2013-09-01 11:39:48 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-224ca9fffd451a4eb081c61c0ac60ac632bcdc99835f80866c4c2c1e2a20c2b4 2013-09-01 10:54:46 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-250e535fc8cb7895c37fb913efbbf410a0a9e68ee7ac3294e3126c7df9984eb3 2013-09-01 11:09:18 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-25d831fb6b7019d756550418548a268c7c1186788a36b36de40a63c023176548 2013-09-01 11:16:52 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-2ed473238084a3d0b0cc9b0dd65afc6ac47be236480f1df8ba6bb3269111851d 2013-09-01 11:34:22 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-3299d439f72ae1c36d3c154d0a9aa9faf54db95a39e55af9104f620cf25c8d56 2013-09-01 11:22:28 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-369e01187aaa22412cb2ea7c1e276c5886d370fe3f9c2bdf7cfa2c0af6065b23 2013-09-01 11:11:06 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-393c6bd28e72fc20ac280f4bd6fd4b832166f32d9531c37101aae2f1ff505ff3 2013-09-01 11:51:06 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-3a8c0343634a9d1a8f512372903eb69ba1fafef6133e0debc72702192cd8855f 2013-09-01 12:08:48 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-3add1bd3fcbace0dbc72f9f4a5814012df37838e6ca86a42b0a22a2a464b9f5e 2013-09-01 12:08:42 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-3ca12cb01c02eab63a217894c1fb5be045a4c45e0ba3c7e52cdae53a1413c64f 2013-09-01 11:11:36 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-3fb806f9ccd8de631b94a550756ca19663bb8339f6645fb986ebeb1f7e1b6ec3 2013-09-01 11:55:56 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-401703327e3f3edc023a364f65aeb52fb75b3db51d2d767ccdc76348da4b5cc5 2013-09-01 11:11:10 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-43510b0f6b7fc3f291fd6c4a1efae3c3ccb8069f423cf21fc4ee6eecf34f6120 2013-09-01 11:31:16 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-452371c81ad4672ce0acf32c4757305d2962488906f169bc22e43791c141d757 2013-09-01 11:28:16 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-475b544ee73075dc8d06f419c93c0c9f2bf18d61918472af90039f764ba4dc92 2013-09-01 11:25:08 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-4be38575821c26aa4374dd8c7e6bb64960290ba858b8ed6052eac54893d3ed43 2013-09-01 10:52:38 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-4cb98579bbfa389afdbc19c08b4f6b8dde2e9fa8cb7907c76653af0c57c3302f 2013-09-01 11:13:06 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-4eb35195892024a8b32992d5514123741b0780c932dfb59735ae68bb00a5e608 2013-09-01 11:03:44 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-515ff43eb644daac110601d0c6e76002141de8f48b20fdff6af16bf841015831 2013-09-01 11:06:54 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-528274e2182bf19cecda9f9fdd52035c84970ef9c7d27ab68bf770c9dd8fdcdc 2013-09-01 11:22:04 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-52bf3e0f0bf4f1b474b8c200d8209624e8b0eefff7408fd92dd19772dc7d544b 2013-09-01 11:49:22 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-5ed4e6f23eaf7daacb746ef6d9e16e4e2bc633d13290d46929715bc1cfeafd50 2013-09-01 11:33:50 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-66e04b1d8b4cc0d6d844d8c8d2f2ae1e1f5f4ac7178349d7b2091a07ad047c86 2013-09-01 11:24:52 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-6b80e7ddd46365de27d2a1a290e5ef53e01542dad8ec9312c54d758d18f06f8d 2013-09-01 10:47:28 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-769a098b79b129fb38a376cea89a5fa3ce573471b7239f9af01e419e836fc9c6 2013-09-01 11:36:20 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-807b0295a55e34039b8c9baa67f45098f9f6575280b09f4d2008647f33d8a62b 2013-09-01 10:59:04 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-8373ef4136cc1f6a5b81203f41d221c6723d321f37705228e546f5389f01805a 2013-09-01 10:56:42 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-d364612efade567f82c721a5403523bf02b07b1477288f684544d36403f575df 2013-09-01 11:08:00 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-d88b79ecde8f6f0324d39aa5d4ed7ee4b02397849a8d04696227e494bf51aeb1 2013-09-01 11:32:00 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-dd30fc1693dda041e6fb2b62224cb92bf2093664faaba6aac40078f3b13e83a0 2013-09-01 11:05:24 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-dd3b2b85ed42547701254705df25ffec5481ef5a291c3511bd165d78de8c4ca9 2013-09-01 12:12:12 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-de44fc833bba60c8f1f8358db4e8fc70466519c841d65cb230f64658c0f8d9d1 2013-09-01 11:56:52 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-e19d56370515e8043c612272568ab36c474f11a51d6b134d288a57aab9ad4892 2013-09-01 12:00:02 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-e26eb00621a766d99313dcab8e135b5949dc0b004082707821496086b55e3754 2013-09-01 11:25:58 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-eacbcb2ee58a26376f071a07615e83e8b945cd8ff302d22ed1378fb421a59eb2 2013-09-01 11:20:06 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-ed1e0417df5f3b5ed417a83ec721fea5d8c1f675295327484e7057896eb9c2ce 2013-09-01 11:00:54 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-f9c784943ed71c573edb5eb5920d4d2f4067e2679eecd8e0afdd12bc8873f1b7 2013-09-01 11:34:20 ....A 123392 Virusshare.00092/Packed.Win32.Salpack.e-fa453449c62223a46a6069acd0f604e2629b2a9b3571d97c426c3cb242437aaa 2013-09-01 12:10:10 ....A 49152 Virusshare.00092/Packed.Win32.TDSS.a-267102104aeb600116197e7dfb0b7a5f7d0720158915bfe650b3c34892ba58c7 2013-09-01 11:11:46 ....A 135168 Virusshare.00092/Packed.Win32.TDSS.a-3d6916c46b43daf031aaa0e8bce501191ddb939d778038ca762a7b544710381f 2013-09-01 11:27:28 ....A 92772 Virusshare.00092/Packed.Win32.TDSS.aa-276d6c098de53aafd299bc89542a82579fc00f7f86e2e9cbf6c62111f716bdda 2013-09-01 10:56:20 ....A 53248 Virusshare.00092/Packed.Win32.TDSS.aa-27bf0a306546b0bc4b743cfb2e443ec0dad18cc29a7abaa7eb3145cbfe8f18e7 2013-09-01 11:15:20 ....A 919552 Virusshare.00092/Packed.Win32.TDSS.aa-29721f7cacaae73ab037d28df73762da95838e18bb7788778ec37d684e16ff6f 2013-09-01 11:26:14 ....A 388096 Virusshare.00092/Packed.Win32.TDSS.aa-36df17c5c3d90f948b33b0ddf1dfc1e1b5dde088be95532f70adcd9c80c2e635 2013-09-01 11:10:40 ....A 44032 Virusshare.00092/Packed.Win32.TDSS.aa-389e1460ee23007d75f76c93029a5c4d830d88155d8e6a805ce894413867f525 2013-09-01 11:00:14 ....A 54272 Virusshare.00092/Packed.Win32.TDSS.aa-83a3dc6df786cd5316de54cd51dfffc01cf99168fa554c6a5919b9f0d09f382a 2013-09-01 11:03:12 ....A 44032 Virusshare.00092/Packed.Win32.TDSS.aa-d79131327a5d9c566a7aba9f55dac2e22aa2a6792b7262fd47bf0a8cdef2822b 2013-09-01 11:46:42 ....A 17506 Virusshare.00092/Packed.Win32.TDSS.aa-e1802e36f252b6ba71645a43c48ce508726dc2de4fa3443306e7fdfd2fbfee33 2013-09-01 11:44:44 ....A 909312 Virusshare.00092/Packed.Win32.TDSS.aa-f76ca9d26a91e637010cedf44ef59c41fe8cfc9d869e80e03f94725ea18b942e 2013-09-01 10:52:56 ....A 135168 Virusshare.00092/Packed.Win32.TDSS.c-0f0bbbe391e0db0788408b3228d6a9e065e18a6ca87eb4b9307ce3881e37e42c 2013-09-01 11:42:06 ....A 68096 Virusshare.00092/Packed.Win32.TDSS.c-3195aceecc6cb9b3bad344afb2447d41785a582094d340fa79daca162399e4aa 2013-09-01 11:51:50 ....A 47616 Virusshare.00092/Packed.Win32.TDSS.c-3430f978abe69d40209b5b4bf10b26c11b0be434294b4671fe5b082d18dacfdd 2013-09-01 11:16:28 ....A 83279 Virusshare.00092/Packed.Win32.TDSS.c-4497402f167d24e0bf8fa9b01ba628d525ca2186600bb4ab6978e4fcf5f2792c 2013-09-01 11:56:20 ....A 307712 Virusshare.00092/Packed.Win32.TDSS.c-5fab9b0b32e7cecbd8ad7af9a9723456b047ce4fa9e2b02884f8f91b18b014d5 2013-09-01 10:56:04 ....A 362496 Virusshare.00092/Packed.Win32.TDSS.c-70bf251b98e5c4c12e17ea72995f5c02f495e50810c082126d1b64649260c893 2013-09-01 12:00:28 ....A 232910 Virusshare.00092/Packed.Win32.TDSS.c-b66e8e551d855b86ae53875e5370ed45d57657feb79e2d62716301f64f571ddd 2013-09-01 11:30:52 ....A 739328 Virusshare.00092/Packed.Win32.TDSS.c-eb45ecf5fc274ff594904d28fd50b176599ebf26cff22bbbfb4d2efb6f3df94c 2013-09-01 11:50:12 ....A 52736 Virusshare.00092/Packed.Win32.TDSS.e-2726105775699649eef04cde39e7fe49cc8e8c15d54c5b6da01e41648f3bfc35 2013-09-01 10:44:14 ....A 32256 Virusshare.00092/Packed.Win32.TDSS.e-27b3f634ef5e6c4291b53fc6184c81eb5ccb1b2eec43f16cce127914cb139aeb 2013-09-01 10:46:34 ....A 31744 Virusshare.00092/Packed.Win32.TDSS.e-4181177541782ccbdcf3bede337b3b105a6f9222479f7baae742f9fbdfba36ab 2013-09-01 11:02:54 ....A 29696 Virusshare.00092/Packed.Win32.TDSS.e-4f174593ada5482d350e256ec52437262caac0553720d814e274b6fc9140c01c 2013-09-01 12:14:30 ....A 31744 Virusshare.00092/Packed.Win32.TDSS.e-968b462b9af5908468b28ffdda79b73f2604ded41a564041dc18afd3812d016c 2013-09-01 10:54:18 ....A 31744 Virusshare.00092/Packed.Win32.TDSS.e-f6c980c1a399c749695dc31d9f696861fe19400c59ed9c566a62b46aa993cfcf 2013-09-01 11:33:32 ....A 31232 Virusshare.00092/Packed.Win32.TDSS.e-fe6b78ef205d456f2f7816ef4ab3dca2c42ebad10702f08a782d7fe76a2d2ddd 2013-09-01 12:07:20 ....A 126976 Virusshare.00092/Packed.Win32.TDSS.f-01814f66c8bba4cfe69cb5678c0a145b0b8cdf96510af11faaf3fe9f2950284a 2013-09-01 11:21:20 ....A 118784 Virusshare.00092/Packed.Win32.TDSS.f-0599026e5f9e2eb3eab5f1ac60198d52cd5f9ef70b7360a8c0dcef47bce57cd8 2013-09-01 11:12:56 ....A 131072 Virusshare.00092/Packed.Win32.TDSS.f-0b5c159f51a7ea2cbc33913e2eafd5945c4aad4bb3e4bfe3a3b9a207c55ee250 2013-09-01 10:59:46 ....A 98304 Virusshare.00092/Packed.Win32.TDSS.f-35c7e186c17866d113f31bea7785f485e14bfa9c1de8f1505c58fef6e85a19f0 2013-09-01 11:01:44 ....A 126976 Virusshare.00092/Packed.Win32.TDSS.f-4947d72e4d1e4ffd446eb7ea21d2fb8206c00450da19c1ec7117188134c9b99f 2013-09-01 11:36:50 ....A 118784 Virusshare.00092/Packed.Win32.TDSS.f-83592f9d4707319f99a5415fcbf27eea9966a68cb56c397e39b791403f3d5654 2013-09-01 11:38:48 ....A 70149 Virusshare.00092/Packed.Win32.TDSS.f-f982205ead89b8275a67ebd06d464ceeab1eaf6d374d8511b4eb068be451e1ba 2013-09-01 11:55:12 ....A 81920 Virusshare.00092/Packed.Win32.TDSS.m-036e2235a1485faecd7f6941b79786ac20d7e60722b46424deee88570228e653 2013-09-01 12:08:32 ....A 25600 Virusshare.00092/Packed.Win32.TDSS.m-2bd29126a510c83e2322e596c17bfbd8d79c5b920259067efd8be2f9d249e464 2013-09-01 12:03:20 ....A 46080 Virusshare.00092/Packed.Win32.TDSS.w-3a07211abdcdbd3a19bd741c98b4967b9637fd0b80208d6c46e216edbe5df679 2013-09-01 12:07:30 ....A 149504 Virusshare.00092/Packed.Win32.TDSS.y-4751471d06db60482bde1af01525d29c146752c11faa644e898814c26502c824 2013-09-01 10:52:52 ....A 88576 Virusshare.00092/Packed.Win32.TDSS.z-0d78e6a81a474b355c32ae6bf4dddbfd8a832146067a2b43fef34d73b8aa44c7 2013-09-01 12:11:36 ....A 49152 Virusshare.00092/Packed.Win32.TDSS.z-156623dab59d2612d0d116e7ea13e52b5fc9ce5a8df8d63b59e4b4948a324d0c 2013-09-01 11:32:48 ....A 38400 Virusshare.00092/Packed.Win32.TDSS.z-2d75cb99ae04b8c6f3b630662e642463e983afe97deedfa32b8f3f5a59bcc432 2013-09-01 11:09:48 ....A 77824 Virusshare.00092/Packed.Win32.TDSS.z-2e2161dfb801ca19d35c9ab73bf484950f90b89be55cd16ca18cd7634bbb4b6d 2013-09-01 11:09:18 ....A 38912 Virusshare.00092/Packed.Win32.TDSS.z-46ec4a4c8a2ee825f06047f21f866d977d23d67bb522976d4cf14cb4caf7e755 2013-09-01 11:53:56 ....A 79872 Virusshare.00092/Packed.Win32.TDSS.z-47c125c763f74ddc781910f56808efe588ba2dd10832a7c12ef20540063eacd6 2013-09-01 11:38:10 ....A 114688 Virusshare.00092/Packed.Win32.TDSS.z-5d362be8a54f4fb6dfa6ef530abadb6225f3b91b68b7c2b62ae43b20ea48ff94 2013-09-01 10:43:18 ....A 91648 Virusshare.00092/Packed.Win32.TDSS.z-63baa151472c3a604442dca94a7d6e7ba1f043d708608268c4da590a7b9ab5f0 2013-09-01 10:51:16 ....A 86528 Virusshare.00092/Packed.Win32.TDSS.z-728f39715beff225b3f4d318c3fae2c84896f186004a1964c5ef9bd7d89b7771 2013-09-01 11:44:26 ....A 87552 Virusshare.00092/Packed.Win32.TDSS.z-767a5cdf913f1ef4a1fd0119eb06328329c13972d08244a9746dff9f60e87dec 2013-09-01 12:01:26 ....A 26112 Virusshare.00092/Packed.Win32.TDSS.z-7c67c5b6ccabbe3a16713915545413bbc643121c8b5b76858db683e643f136ee 2013-09-01 11:47:58 ....A 58782 Virusshare.00092/Packed.Win32.TDSS.z-806f20d2d6cf2a8f7e27f422108526b86ca7e3672e11d22f3d8aed56e58a7d93 2013-09-01 11:39:28 ....A 77824 Virusshare.00092/Packed.Win32.TDSS.z-81c349e6ddb40e0d9724d4c6fd8df8a51337a3353f863ba729e94253d1ea9bc9 2013-09-01 11:07:02 ....A 26624 Virusshare.00092/Packed.Win32.TDSS.z-82cd2bb50994c416cf199e7e8ebfa6f30c358c4c9a0027ee364289340713ca12 2013-09-01 11:36:00 ....A 84480 Virusshare.00092/Packed.Win32.TDSS.z-8ae4e69d6340be037b2c4f5909994236c457815b2b0dbc4cd210f524905a3f60 2013-09-01 11:53:30 ....A 36215 Virusshare.00092/Packed.Win32.TDSS.z-937e2a6141e5b47b3f775916e1250fcb0c18122aefe876103d2907206b165d8b 2013-09-01 11:53:28 ....A 11441 Virusshare.00092/Packed.Win32.TDSS.z-a73056758f9c06a20f09eae95f0934e73c24022e101d0f7c9aa7b2ee4e9492b4 2013-09-01 11:09:46 ....A 92160 Virusshare.00092/Packed.Win32.TDSS.z-cb0be66904a2184c6dfc8fbda645b5d705192291cc8a3a80a4d44ea689991312 2013-09-01 11:13:18 ....A 94720 Virusshare.00092/Packed.Win32.TDSS.z-ec007069fb29550c53ad4b57b38741fbf2308deb04f6f5543d73f0b2562321f0 2013-09-01 11:56:58 ....A 24576 Virusshare.00092/Packed.Win32.TDSS.z-f1673cbac97d6e84911648a89441a549d007822c2c5d9302a5ae3e06abafb5b5 2013-09-01 12:03:22 ....A 33280 Virusshare.00092/Packed.Win32.TDSS.z-fdc399e6bd2954e2f935420137ad5a05c44a35e4952b0f9040683bafc26da244 2013-09-01 10:59:06 ....A 73216 Virusshare.00092/Packed.Win32.TDSS.z-fdd7f649f8c847da6b8b892f7d2ffac78b33a3b1f531b62c61fdfef5c5c5c507 2013-09-01 11:06:46 ....A 32256 Virusshare.00092/Packed.Win32.TDSS.z-ff781c41539165af2811a6b8b420ea3ee433330b3c2c1926ebb8f4c32fb1cc9d 2013-09-01 10:45:16 ....A 8187 Virusshare.00092/Packed.Win32.Tibs-05c19842c4784db021c7779450c0c5c1b33a34f5cca5d9c8d1c50e0ddfefa254 2013-09-01 10:58:10 ....A 7496 Virusshare.00092/Packed.Win32.Tibs.a-10155f74202501f985f9b573f8e06eb3deaf9cd2595c5dca70b7e4b1f1cec331 2013-09-01 10:50:00 ....A 12353 Virusshare.00092/Packed.Win32.Tibs.ba-fd1c7148de840c6918bf750f68b84ccd243f2c639c6d68ce98f0ede79f97bb29 2013-09-01 11:27:14 ....A 104061 Virusshare.00092/Packed.Win32.Tibs.cz-19f17bb1c02712453f019bcfdc19faf6ca2e8740ff5ffde5e076e23f611375d2 2013-09-01 10:53:50 ....A 7792 Virusshare.00092/Packed.Win32.Tibs.d-37fb9bf7ba71e9827fa4406d6d76ca1c7fed7fa2fbc2bcaa5f1725bfc5f9def1 2013-09-01 11:26:14 ....A 8785 Virusshare.00092/Packed.Win32.Tibs.d-6b162bb77d2372ffbfb40fcc642833c9b0dbac7ca3f78e50f93c66d396dca8a8 2013-09-01 10:48:34 ....A 95385 Virusshare.00092/Packed.Win32.Tibs.dg-1bf5292ae0455d2c15feabd8a07c9618fe9a9060bf1958588f13fcaf2571d259 2013-09-01 11:40:12 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-10eca302f58763d567a05b6ad17c5015aaf579714021dc71cfe616e832c054cd 2013-09-01 11:01:40 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-124406b1ffe2d14df41fa4e10cb5a631e4b8f3263368924269a0cf8ce9df9b17 2013-09-01 11:27:38 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-22271df26c3a4e3358576fd68f5ef3d3d47ca56c6c038534ad92c6853a3e4a1e 2013-09-01 10:44:02 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-2247f99ea2d892ba950e0fa7d0bca626222277f9e5904a629f77ed2d01ffb912 2013-09-01 11:05:10 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-388159db267e25d3bce7bd6e9784bfb0cffa541ffc1c8e06777ae7f86343778b 2013-09-01 10:58:04 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-3e8ff0ccf0ce0675d0c7d65e2c9c26069787043bd44ba0d1ace39e4f8c9eeddc 2013-09-01 12:09:10 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-40c8f7e8ca0b321de4a90082717de1a47007b99f717dd593dec326509cd63b55 2013-09-01 11:57:22 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-41ad97d3cb1eb610e2df6356fc372ec4efc17f5cade72ad1c3b6f8cc560a91f0 2013-09-01 11:36:54 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-4ecb37727418192ff08a4d6f95055718f549d906109b1c82507b0bd234fd287c 2013-09-01 11:50:34 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-500299be721982676d453670f1a56bd925650ccb0cc974c7e51fa795fe7dbfbd 2013-09-01 11:58:52 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-800b435a891ec65e12eadc572fc4ab50dc2f3505b2aab2ba8e30c9d4ac12c5f3 2013-09-01 10:55:24 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-9599f45545a70f2f9840e4e54d913f7955e208360b68c8ff37c760ac1085dfbc 2013-09-01 11:59:36 ....A 135168 Virusshare.00092/Packed.Win32.Tibs.eu-bd7218a5c5b80822e9d34d41045974bf4c3643f3c2772874173c1094cd3205ad 2013-09-01 11:16:58 ....A 134144 Virusshare.00092/Packed.Win32.Tibs.gu-06f10ce706da20025700d7650f800d223c44cbd9346253c4f0000971f0c7abea 2013-09-01 11:13:48 ....A 134144 Virusshare.00092/Packed.Win32.Tibs.gu-51ff1c488431633157e1393f8a220779f09a27d331071b96141b6732f941dea0 2013-09-01 11:01:12 ....A 29184 Virusshare.00092/Packed.Win32.Tibs.hg-358f888b102a37d4d167c91cdefa2af6d886b1595b19ddc64f4efb22327f2014 2013-09-01 11:40:56 ....A 21504 Virusshare.00092/Packed.Win32.Tibs.hk-b2345e04d09314a491e895f2147f8c781363f17b5de17e4d5b35c299ce6fa747 2013-09-01 11:37:08 ....A 6254 Virusshare.00092/Packed.Win32.Tibs.l-4198742dda024e67bb8dd21c6d65bbc188e4d46724943bddb562ec7762efe6e3 2013-09-01 11:53:50 ....A 8003 Virusshare.00092/Packed.Win32.Tibs.w-495ee15130a5dab0d03b27c5fcdc9f258f702fa66e7d8d976cdb210e0b8fb7ea 2013-09-01 11:23:58 ....A 105536 Virusshare.00092/Rootkit.Boot.Pihar.b-0026e1fe3063039441b924298ea1f45f6ae512fe6d0860339646046c036530ba 2013-09-01 11:56:14 ....A 105536 Virusshare.00092/Rootkit.Boot.Pihar.b-0457fa787fb96e039be5f1a63775205b70a9e8fc68684195ea1fa49d8473b28c 2013-09-01 10:53:56 ....A 105536 Virusshare.00092/Rootkit.Boot.Pihar.b-1679595cf68f339aaeb77b57460b1eed664ba102d4c422775ac01cf1103cd2e4 2013-09-01 11:57:50 ....A 105536 Virusshare.00092/Rootkit.Boot.Pihar.b-1d3e0dbd4fde3004db42f6177a4b54b403192e72ac6eac399e5be955598e7ef2 2013-09-01 11:25:42 ....A 105536 Virusshare.00092/Rootkit.Boot.Pihar.b-268c56762270f82bf61bd63f34ff0745721ceccad51df56ca41316ad013d9d86 2013-09-01 11:38:04 ....A 512 Virusshare.00092/Rootkit.Boot.Qvod.a-95d665b92d5c0432e8ef1d545808d93e389857d1bcc8a87eea97be00194206dd 2013-09-01 11:23:20 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-04ba9c16476b2e6b6f0c10ac199da74c1072ba3f20f25d7695f727a32b24d129 2013-09-01 10:41:20 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-23f0cf32e1820d7c2de0fd42529f5c537f2cc64628053d82e15e2be119b861e5 2013-09-01 11:08:32 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-24b656aca077d76380bfbe3083fbe50073bd6ae80128b7dfaee9cf050c2d3f70 2013-09-01 11:54:54 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-27f2d372a0d4f331363e642b4cbaa22d5afe8ec52a86937a07749be8f2717396 2013-09-01 11:25:48 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-33fb11981c68c208b1b6bf25c03a5df8b4f58d44ca83533e55f770c22e9c2998 2013-09-01 11:57:28 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-348a002cafac64f55392afecb5fb1d9f3e5f2ff71a93572b3ecc0258931d9b05 2013-09-01 11:57:42 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-47c88775c884bc45430f5e32b033194defee780b9b37a20a8247ee5f2d6671a0 2013-09-01 12:00:22 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-81f1a2a4aabe1026e409a5f9be91105e6c941aa6e9552d852f3a5e082d31bf62 2013-09-01 11:33:08 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-8a14e7ae068a5a394356560819af582ab101acdc8716dd7f7f9a753b7fe9b293 2013-09-01 11:52:26 ....A 512 Virusshare.00092/Rootkit.Boot.SST.a-a67bd8e1ef299f96c2785d1e87f7d42c894d4e98fce241ae2f01e4a79d13d490 2013-09-01 10:49:54 ....A 1024 Virusshare.00092/Rootkit.Boot.Sinowal.b-3895408f62aa5b00aa399d1148702a0bcbf77f0991b9eab1c2dea4da4c73e227 2013-09-01 11:14:24 ....A 512 Virusshare.00092/Rootkit.Boot.TDSS.a-481520fc0f57124628d7519c2dafe1cd63e40c72e8bcf79d43c729ad1894a2bc 2013-09-01 10:48:50 ....A 1024 Virusshare.00092/Rootkit.Boot.Wistler.a-1286541acb352ad9e1a3dace6b48421c81c374f182de50d664db94d62b460ddc 2013-09-01 12:13:26 ....A 1024 Virusshare.00092/Rootkit.Boot.Wistler.a-2d4c06f0fca63d6ae40be18dd0853a8f89ad95f2fed165f19c8cf8de5d3e51fe 2013-09-01 11:16:56 ....A 114688 Virusshare.00092/Rootkit.Win32.Agent.bfmb-55b0b6115f60192f32b33dac737ffd01388afd31ff7f6d41b77a92d7a424ab59 2013-09-01 11:25:06 ....A 483840 Virusshare.00092/Rootkit.Win32.Agent.biya-e0d648807abcfc2f264c3b921afcf403ffb22b7ebbd6832a93244fed74f8a194 2013-09-01 11:01:28 ....A 14112 Virusshare.00092/Rootkit.Win32.Agent.bjhw-38e978a51736c66c2fc42e5ec90801b355245ff062bc0f0630256ac174723dc8 2013-09-01 11:22:10 ....A 15565 Virusshare.00092/Rootkit.Win32.Agent.bjhw-4b007749ff528b806058a79edc872e5d1498563b52b6a7e9eb184bef33d1e781 2013-09-01 12:00:48 ....A 15551 Virusshare.00092/Rootkit.Win32.Agent.bjhw-4ed9f1d77e67d3bf2e1657ffb3b97cf5735f77c822d07cc06ae82b1829e1ff2b 2013-09-01 11:31:34 ....A 15554 Virusshare.00092/Rootkit.Win32.Agent.bjhw-70a238d24eecac65d5b8430b3ea31dd6fc15ef0c9ba226959d3fced0119d2718 2013-09-01 10:53:30 ....A 15558 Virusshare.00092/Rootkit.Win32.Agent.bjhw-7d1da5427238fe62942caea8c759a13b57843fa4a84f7d1a8908b76327f9247d 2013-09-01 11:26:58 ....A 40960 Virusshare.00092/Rootkit.Win32.Agent.bkjb-13e520b3f45b868b7cb66ef4a39ddd54ac18b18af02a9c6e98d02a5dc1f318f0 2013-09-01 12:12:58 ....A 39074 Virusshare.00092/Rootkit.Win32.Agent.blab-204ead62f9c50b66489121f4a21543cffeca9a4aa84ffdd065289e0d240be482 2013-09-01 11:06:50 ....A 31584 Virusshare.00092/Rootkit.Win32.Agent.blab-69d657a2714bf5dcd1858cabb6b9027c35bec195dca50928d10f6c128583aa66 2013-09-01 12:05:32 ....A 39074 Virusshare.00092/Rootkit.Win32.Agent.blab-8608e284d879351aafc0ee873a1201f23503023e7c5b983f72c559996e542450 2013-09-01 10:59:26 ....A 31584 Virusshare.00092/Rootkit.Win32.Agent.blab-f7518c0e629c814594de1657cc16a6e91949233631fc39143f1eaa8ebba15828 2013-09-01 11:26:32 ....A 31584 Virusshare.00092/Rootkit.Win32.Agent.blab-fae6337b8ec64f1dbd1f541df97a0459159908d46759728236576e92618b80d3 2013-09-01 11:38:00 ....A 3267 Virusshare.00092/Rootkit.Win32.Agent.blen-323e2d8def7f45ff50c6cd45a6d8349c84e31baf8e318d670d769d85aaf98e7d 2013-09-01 11:18:24 ....A 3267 Virusshare.00092/Rootkit.Win32.Agent.blen-644d49730231da38de1d46cadc90cb92e6b6a992f92e3e113b47050ad814ad0f 2013-09-01 10:51:28 ....A 38016 Virusshare.00092/Rootkit.Win32.Agent.blfs-2524419fdd9d056106150019335fb19b68a254e3fa947fc5549eb3d444d3d0b8 2013-09-01 10:58:48 ....A 21120 Virusshare.00092/Rootkit.Win32.Agent.bllp-fbf1f189deed9d0c9780e88218d569a29a73f9a6edc2711f6ff48eaa2ec5da5c 2013-09-01 12:04:14 ....A 24064 Virusshare.00092/Rootkit.Win32.Agent.bmjt-f0672af9a2b2d4d56fefb749fb3155d12b92755b4ffe387ce2356b69b8f8cae6 2013-09-01 11:06:44 ....A 97792 Virusshare.00092/Rootkit.Win32.Agent.delg-4310f9e97de8c8cb577dc03edc0e1f90f3c0e789c452a554f0161aa184959a03 2013-09-01 11:36:42 ....A 116736 Virusshare.00092/Rootkit.Win32.Agent.dfuj-51ad68d14db498431d56c960e2863dbcb1276de087fc485c69be76eeb55783a7 2013-09-01 10:52:26 ....A 40448 Virusshare.00092/Rootkit.Win32.Agent.dgqo-452912cd46fb3c1a8c8aecc015598c65806427c652ad279153bd20b007b2218b 2013-09-01 12:13:08 ....A 7784 Virusshare.00092/Rootkit.Win32.Agent.dgqo-8f4ea76267a573247e9e87a7ee8aca03d73f6eb231bf2d2c95d02b13f41622bb 2013-09-01 10:56:48 ....A 12272 Virusshare.00092/Rootkit.Win32.Agent.ejdn-15b5e0cb352bc3849eabebcf3876ef325cbd00462f9fada7f9f3184da5219a47 2013-09-01 11:46:40 ....A 51200 Virusshare.00092/Rootkit.Win32.Agent.elnc-6e4dadc650325dd43dcdb99bdb6a49619eb08996644a174b5761cf6f4fa291c1 2013-09-01 10:49:02 ....A 348718 Virusshare.00092/Rootkit.Win32.Agent.elxy-3ba54b84e59fe4a05833985c565f30d7d2bc27ae4446d652f3186a3c557d11a2 2013-09-01 11:06:28 ....A 986384 Virusshare.00092/Rootkit.Win32.Agent.elxy-5726a7bb0c4bd8587f201e4dc768cf565d2962cc04164fb105e1b1ed1589bafc 2013-09-01 11:55:10 ....A 614273 Virusshare.00092/Rootkit.Win32.Agent.elxy-b10bae435be9d636ae1afb36312097bf5186daca02c4474f4962ea4f442678cc 2013-09-01 11:53:42 ....A 40960 Virusshare.00092/Rootkit.Win32.Agent.euh-3a0fdc7c4082898ac19095e85cd4d026021f4d3f65a6208cbc7d5ae16ab5353c 2013-09-01 11:23:22 ....A 65024 Virusshare.00092/Rootkit.Win32.Agent.fkp-7eee35a475542b7e90aa25023273fc41323585289f81d6d3b4cb154566fc50c5 2013-09-01 11:15:06 ....A 126976 Virusshare.00092/Rootkit.Win32.Agent.gaa-206dc37f0efdeb013e34f21f41a7f0657e42ace6ff3897018fad180c2a8b131d 2013-09-01 12:08:08 ....A 96256 Virusshare.00092/Rootkit.Win32.Agent.gaf-24917301f2fe40d2a4eef184d184a74fe28bb6ac3fbd616848ef96dd686704e8 2013-09-01 10:59:16 ....A 102400 Virusshare.00092/Rootkit.Win32.Agent.gaf-5c8a4cbd43020d6df87747f6178ef99387c23099b9504ed8aff0103327cb4b40 2013-09-01 11:58:56 ....A 102400 Virusshare.00092/Rootkit.Win32.Agent.gaf-686f276cedb23fc9749947a21f595ec88536abf771c0df59ddd9bf25e5cb6a1d 2013-09-01 10:44:28 ....A 96256 Virusshare.00092/Rootkit.Win32.Agent.gaf-78dfa923186fcc86aad09dbbb23acc4ec360d46164bcb074dcc3ed1531c13b4c 2013-09-01 10:49:02 ....A 102400 Virusshare.00092/Rootkit.Win32.Agent.gaf-8214ec26ce0724c64903736933d7ab977d031b1919835db458a4b8eda5b82f94 2013-09-01 11:34:54 ....A 102400 Virusshare.00092/Rootkit.Win32.Agent.gaf-f5d13608aefe1b83e28c6fce92baca8600457f0d000d8268db3cdcbd09b968f1 2013-09-01 10:46:28 ....A 66944 Virusshare.00092/Rootkit.Win32.Agent.kif-49eeeea938aaba77ee272c9e60f5b3468eeab334f5e5287281647c5997951b42 2013-09-01 10:53:22 ....A 22784 Virusshare.00092/Rootkit.Win32.Agent.zus-80c241b81954ed8ba709c580ace3c56b8baafba153cac5ff127a12f4aa66152f 2013-09-01 11:09:52 ....A 272225 Virusshare.00092/Rootkit.Win32.AntiAv.pqt-55f356be433c15150a2b0b4446e9420f9af8cb735700e0d9f12d9a55b5971a3e 2013-09-01 11:28:30 ....A 272176 Virusshare.00092/Rootkit.Win32.AntiAv.pqt-81cafb0fcc0e8bae3d5255f48c5083b1f0914a34a2ddad6e588e15ec8bdd3f68 2013-09-01 10:58:10 ....A 284464 Virusshare.00092/Rootkit.Win32.AntiAv.pqt-b35dfb878ed5b53ae9095c0b6404c06cffd19a45e12247d070f36d37a52d30e4 2013-09-01 11:43:42 ....A 272176 Virusshare.00092/Rootkit.Win32.AntiAv.pqt-f51c60aaf0496ff120adcc841d67202659124abf0f06f5a3c9bc9efda4db6243 2013-09-01 11:57:48 ....A 76800 Virusshare.00092/Rootkit.Win32.AntiAv.pqx-f17968af5c9ecd018db4443c0fd97835bb612876a30ed8aa00972ed7a92aac76 2013-09-01 12:12:06 ....A 22466560 Virusshare.00092/Rootkit.Win32.Banker.m-95c29f5b68edaa6e9b5d59dfa91f3bd0feb1bcaa083273a25c0dd1ae9eb65aeb 2013-09-01 11:46:52 ....A 65536 Virusshare.00092/Rootkit.Win32.Blakken.ay-87486a6d2f342de90b70be9caf53dfe385a43dcab690123abd5476ac69d81976 2013-09-01 11:16:42 ....A 39424 Virusshare.00092/Rootkit.Win32.Blakken.en-37849533992604dc7ffc34ba3a259c6633a023d9201e03abcb5db555b3396213 2013-09-01 11:50:14 ....A 2977792 Virusshare.00092/Rootkit.Win32.Bootkor.ky-28cb52ac8b46d65a9dc72daa5912e173b8b077ffbf8811d029417fa74f475523 2013-09-01 10:57:16 ....A 2977792 Virusshare.00092/Rootkit.Win32.Bootkor.ky-3746c8cf65a42f2a1e9f78d98206ff9d375081aabebe42f15d93cc6e6522fd59 2013-09-01 10:49:44 ....A 96060 Virusshare.00092/Rootkit.Win32.DarkShell.a-8b28b67fdde6f7a9c1869422c9482457495780a1b8244b5150b3b6c504d8910d 2013-09-01 10:51:28 ....A 29668 Virusshare.00092/Rootkit.Win32.DemoGhost.d-d2b8785e5e31c03bbdef711c639911462a79e4dc6dcd6cf9ffb030ce9d4238e2 2013-09-01 11:08:58 ....A 32629 Virusshare.00092/Rootkit.Win32.HareBot.ay-6b05de5eba2d77a4c1a50a42e5738e11698f9a617f28cc9e49ebab583e189bc7 2013-09-01 11:15:28 ....A 1538727 Virusshare.00092/Rootkit.Win32.HideProc.al-3af18926fdb045a4f030e17c73da28b8456c5fa02c29c7839b5e07d0da472e2c 2013-09-01 12:14:00 ....A 167936 Virusshare.00092/Rootkit.Win32.HideProc.ap-4850b06fa3230c0eba37ff047cd85c7a84c56c222e39b264741c1052943888ba 2013-09-01 11:28:56 ....A 604455 Virusshare.00092/Rootkit.Win32.HideProc.bj-2793a4de44ca251e0c3d20fd05a3d57fd4d71bfbd2eb96db7fc7409506e01755 2013-09-01 10:48:32 ....A 12864 Virusshare.00092/Rootkit.Win32.Hodprot.ds-fd2d97cbb139313bcb4614e6f4c43ee02a8d27b7dca9a73307625699c57393fb 2013-09-01 11:12:14 ....A 23424 Virusshare.00092/Rootkit.Win32.Junk.bo-26d17e1f1192853d81df5721f6571060ee41609b04ed3a4c632c7bf9204c75e4 2013-09-01 11:31:36 ....A 21632 Virusshare.00092/Rootkit.Win32.Junk.bq-30ebc135c5f6e0e169c0ca6c994010d0b86cb0a51f7d76470168268823d04c86 2013-09-01 10:48:58 ....A 87552 Virusshare.00092/Rootkit.Win32.Koobface.fg-6d8f306432c36de4fef7ab1fd1d128d1fcd2c4ef5fca02308e744d34c2aba24e 2013-09-01 12:14:22 ....A 21053440 Virusshare.00092/Rootkit.Win32.Lapka.t-3d696a78da7e0524c79153106b26f4905f55155816de3f9cf65ceeea0f7f5981 2013-09-01 12:10:06 ....A 85704 Virusshare.00092/Rootkit.Win32.Lapka.vjk-8d12e45e3b9ab183a135a9dc1f7d4b0b15bfd0ede85ed153d13e255c745984c7 2013-09-01 12:04:06 ....A 463872 Virusshare.00092/Rootkit.Win32.Mediyes.aag-c2d57769b5b336a75269657c8801c847effa5f7b3b9e5c69326c0eeac462f849 2013-09-01 11:58:32 ....A 46336 Virusshare.00092/Rootkit.Win32.Necurs.iy-24699d9c2caccf9425744e073a6d4268850dc6dbb774b98b56d74ff9816cc5f1 2013-09-01 11:01:24 ....A 68992 Virusshare.00092/Rootkit.Win32.Necurs.iy-2de0d0062f2336c9d913e053fff00c720c36a721c58fe5b5a06bf3d797771dff 2013-09-01 12:02:36 ....A 69504 Virusshare.00092/Rootkit.Win32.Necurs.iy-cd4c9c755b61448050a9a6738b9e34e60186b45102d61a4064c9c9e72fcc1e37 2013-09-01 11:12:28 ....A 3168 Virusshare.00092/Rootkit.Win32.PMax.x-03d090272b8dbd058893818f1e111d6d3519861b137dc30c4eab35ab76e07924 2013-09-01 11:01:46 ....A 20440 Virusshare.00092/Rootkit.Win32.PMax.x-4dd679083add877b63d5197bc3e2ffc77a44ca6579ba83d387be0233770ca010 2013-09-01 11:42:46 ....A 666556 Virusshare.00092/Rootkit.Win32.Plite.pey-0a31f2698e31cd5ee86c85191078eeeece12a0986439328f7241c8ff589b4dc8 2013-09-01 10:48:44 ....A 641265 Virusshare.00092/Rootkit.Win32.Plite.pey-44c179cf2ddf66f1eb3620b6b1053b8405ae2350d59c7e13c2297c17fa45341b 2013-09-01 11:19:54 ....A 653328 Virusshare.00092/Rootkit.Win32.Plite.pey-6653084bdd7d5d3738c31c9f79260e41b965699fe588d2abeab56874069f691b 2013-09-01 11:59:42 ....A 648435 Virusshare.00092/Rootkit.Win32.Plite.pey-81210120c042501ff41bb90bae6faa82dd167a23c71e93e52b493f0c54a41e8d 2013-09-01 10:53:28 ....A 654838 Virusshare.00092/Rootkit.Win32.Plite.pey-a25c8eb3237535f4771d27cd5194713255d26ba3829251b45c19b9cf17628ad0 2013-09-01 10:54:58 ....A 650219 Virusshare.00092/Rootkit.Win32.Plite.pey-b3f2f7cf4ae1514d75cbae6eaa0ee983835b63d53d6b1949f24ede9befe48006 2013-09-01 11:42:44 ....A 636766 Virusshare.00092/Rootkit.Win32.Plite.pey-be0cbff1150610a0bc4f571e88f16d89f932143066855162c5bc689072e42e9e 2013-09-01 11:43:40 ....A 656891 Virusshare.00092/Rootkit.Win32.Plite.pey-e43f237f39f948188e60b90e824f7025ef17eab0760f5121a8534ebde727f3fc 2013-09-01 11:10:02 ....A 657640 Virusshare.00092/Rootkit.Win32.Plite.pfa-16fba0e4fec7d5af917d9574356dcdd985984a1ecf43cac0a6235a31c43784ab 2013-09-01 11:43:30 ....A 637369 Virusshare.00092/Rootkit.Win32.Plite.pfa-21a9c07faa460fcb9662b78a97c1aa65ce60098e6ce6f78d7edb25d2384bf275 2013-09-01 10:49:10 ....A 723724 Virusshare.00092/Rootkit.Win32.Plite.pfa-32d105ab9c230126e006557946283c721ce29bba999c833b7dc6ee39d650ccff 2013-09-01 11:27:26 ....A 719224 Virusshare.00092/Rootkit.Win32.Plite.pfa-3ac3c656020449be711c02b1a98708e82194c95f7f229e653130fef1e9435ac3 2013-09-01 11:08:58 ....A 472176 Virusshare.00092/Rootkit.Win32.Plite.pva-02b9014548557d996828bfdf9a5f95403deec8c97979815a94b2fdc81f7eb259 2013-09-01 10:59:16 ....A 566377 Virusshare.00092/Rootkit.Win32.Plite.pva-03db77b2e0dccba5552c86c78236222e108ecd7a7a28332394535293b9992b47 2013-09-01 11:35:30 ....A 546751 Virusshare.00092/Rootkit.Win32.Plite.pva-30a4eb5689e19a0e8fd80f5c2e502c6afe9f78b1e40c92e6bcc69c560cb92722 2013-09-01 11:57:08 ....A 557736 Virusshare.00092/Rootkit.Win32.Plite.pva-3142dad9d07e12a729d79a58c04d1c21d985602ff3ada7ad7907dbecd6933a28 2013-09-01 11:53:02 ....A 710902 Virusshare.00092/Rootkit.Win32.Plite.pvd-003abb47143e7d20d9a9886c0fd02bb39808ce1c7eda2a1a9e5cef5281d6c4e1 2013-09-01 11:36:38 ....A 805311 Virusshare.00092/Rootkit.Win32.Plite.pvd-0266b0df4db0238cdf94751132f0e8e0417bb020353c894481138b4b685f6827 2013-09-01 11:52:20 ....A 753018 Virusshare.00092/Rootkit.Win32.Plite.pvd-032f0a71733fbd1e7d89eb8f90b1864ac40eb6c2ee07b5baa19f9ed7fc0034d9 2013-09-01 11:45:58 ....A 763400 Virusshare.00092/Rootkit.Win32.Plite.pvd-0e9165eed5601f63d7c8e8f21200dec538096da4af0521a14a35cf0bc3e500da 2013-09-01 11:56:42 ....A 805508 Virusshare.00092/Rootkit.Win32.Plite.pvd-22047beea6f7361c8bb930fc6b5a347e1ade8a004583817497e4f43ff23e40ab 2013-09-01 11:21:44 ....A 798375 Virusshare.00092/Rootkit.Win32.Plite.pvd-249d0bdf6611d66f1ee82b931d8fab1fb704b558e6927deacff644459ae46f50 2013-09-01 10:47:22 ....A 779950 Virusshare.00092/Rootkit.Win32.Plite.pvd-3479903667d3e6720b13a2267b7e2b6345f923e370fd363910cd51153b7c8b96 2013-09-01 11:30:58 ....A 810664 Virusshare.00092/Rootkit.Win32.Plite.pvd-40603145ad9a5df200f4d8feb8cb997e6584a619cd0f90998cdf6af363b0507c 2013-09-01 10:42:58 ....A 807438 Virusshare.00092/Rootkit.Win32.Plite.pvd-4db5dc575b9494bdefa358b3ba7394289306efe941dea6664c8ad8468f1073fa 2013-09-01 11:17:10 ....A 565263 Virusshare.00092/Rootkit.Win32.Plite.pvd-4f0ad2af76af630e8b8b19e3adc5336c60ef7928b2721824ea9ca1fc6d47e41e 2013-09-01 11:50:28 ....A 97280 Virusshare.00092/Rootkit.Win32.Podnuha.by-ed79dd43d47a6f4c3031a1c0f1111348ce457921eed27a553be058c591bcd35e 2013-09-01 11:13:58 ....A 140800 Virusshare.00092/Rootkit.Win32.Podnuha.eg-57134a22235574a93b35c613744c1102b338fb8eb3b09c9e7d5b5ae91927d5c6 2013-09-01 11:29:52 ....A 47556 Virusshare.00092/Rootkit.Win32.Qhost.lq-835f1774939b26004528703e042b107db5d707901185ee87fda1dd850b8d4291 2013-09-01 10:59:04 ....A 28928 Virusshare.00092/Rootkit.Win32.Qhost.lv-d1872c3f9491d4e9e3a8fe3a46e47a1dac1fd80bc020c8859317b8b8498e3066 2013-09-01 10:53:08 ....A 112201 Virusshare.00092/Rootkit.Win32.Ressdt.hd-0b4c18e318127655f66b5da8b54f601ce09085e1d04dae672b5f03b68bc4b1da 2013-09-01 11:40:40 ....A 83456 Virusshare.00092/Rootkit.Win32.Ressdt.hd-3b0f5098d61e4826ee2524e23218cc6f8cddb8d29ae42473f6a85e1edd38c867 2013-09-01 10:50:50 ....A 100963 Virusshare.00092/Rootkit.Win32.Ressdt.hd-4d706b2b921235c81c085ccd94ecab32c82d1a43a75bfede2abb9b3b80ec30ed 2013-09-01 10:45:28 ....A 172544 Virusshare.00092/Rootkit.Win32.Small.aoo-ced9f56a2d2e9c57b2fb8c0e1e57787f24544f8cbd9f187065c060df1d9b2ca4 2013-09-01 11:54:08 ....A 4332 Virusshare.00092/Rootkit.Win32.Small.blb-72f431d4ef70e0cbb21dd6b2a268b94492976266f2b888873f31a9dae9502ff0 2013-09-01 11:46:02 ....A 1158931 Virusshare.00092/Rootkit.Win32.Small.bru-188ad4a7c33a7479cf7c76ec06fa9a5f2166b4ff5607d3be5f0d83f880ed8557 2013-09-01 10:57:50 ....A 13056 Virusshare.00092/Rootkit.Win32.Small.bsa-2820b3b7c7c05f181b635f1e58e13dbc5e7ce172692001defd31d9fb354b6385 2013-09-01 10:54:32 ....A 153600 Virusshare.00092/Rootkit.Win32.Small.rc-2fffb7a182554c3787ffcd6bb64b2ad7406e600c3a093d0d6ffc663e07ca1f13 2013-09-01 11:49:54 ....A 3968 Virusshare.00092/Rootkit.Win32.Small.sfl-0163740ef70419df65b2fbb51e7b42c4db588e2586e51bf5c8a99eec76bb8413 2013-09-01 11:11:10 ....A 3968 Virusshare.00092/Rootkit.Win32.Small.sfl-05cbe236b0c5c5862e7d48415cdc5b15426073cb97a3580a4fa32c147d793b20 2013-09-01 11:16:58 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-01c51240090840644a1ffa2f750e8a04c60ed2793c7c540f7030b2aecad9e5ea 2013-09-01 11:43:04 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-0602de2a3cbc7cca2b235cc7868266cd7b39c1843562ea48f52fee09071be9a7 2013-09-01 11:14:26 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-067fd766e55b84ed2eaf99a58cc568a1b2a33a12d81dcd8574a2c1d62ec8ea64 2013-09-01 11:40:46 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-0c31bacd613388a48fa167efc7665efc4a0cfedd0d18e76e587a21ed667d8e50 2013-09-01 12:01:14 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-1582c4e3021d6f0e176df0112187bd36d7d96a65da3b8f6f6bbbb75cc0a96df4 2013-09-01 11:44:58 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-161fc71e9bb5f5230b9e8f87411d47156ed48d765e65173c15835374fd9f6186 2013-09-01 12:04:28 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-18955e3f151ea60efcf0cecacc711c1026ecc43e35466f4eac7b6b19bdd9e37a 2013-09-01 10:52:02 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-19b1c739a154040dc481742ed7406ab66f28de8911abb93c82bfb3556d79e689 2013-09-01 11:35:44 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-28f3e218e85b4e145b1875d446d35ea7d9d0226789992b1626fae430f9775782 2013-09-01 11:17:10 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-2f907d05d9c5689731522943dadd060e188abb730f5a8c4a669169900e4458d2 2013-09-01 11:05:56 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-3a2940a35a60aea40f0eeab8f9430480aa43e50c7fb94db84850a5e39195ce88 2013-09-01 11:51:54 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-3ae8617810b1a7fca717de49fec387a82a0469bea64d637c7a4a47dd1fc864e2 2013-09-01 10:52:16 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-41f3ac24783c6d83adfc195081a8c4d543265383b6e5e33d3858e0996f16d7e4 2013-09-01 11:15:40 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-439188a51b9105bc4ce526dc4e813a6a23f5bc27c76b3bd4d0c4042ed338e7a3 2013-09-01 11:40:24 ....A 3712 Virusshare.00092/Rootkit.Win32.Small.sfn-cdf8dcc682289c6ab0e365443e6bc8bcb6e4aa8c36e3193b1f14615ef2a37e6e 2013-09-01 11:59:12 ....A 13312 Virusshare.00092/Rootkit.Win32.Small.sft-00651820affc2f3b77d20a61a0056dd4143d24b9af37f4c7b217af19b1338ae6 2013-09-01 11:13:22 ....A 13312 Virusshare.00092/Rootkit.Win32.Small.sft-193218fd3e268d099d0cfd0ab6d42c19add4fb4ef9e9256e90800aabbdadcb71 2013-09-01 12:02:50 ....A 13312 Virusshare.00092/Rootkit.Win32.Small.sft-1cdb0bab8c2b51960b7a2478af5b0f2d7e534d73e8259b2101bdc726b2e15f03 2013-09-01 11:12:36 ....A 13312 Virusshare.00092/Rootkit.Win32.Small.sft-3c349071c1e4d970f5ff94f989580c61a696210303afdca65bd5b93f98c7eb13 2013-09-01 11:35:22 ....A 3840 Virusshare.00092/Rootkit.Win32.Small.vvf-10ae46ffc068fd3df66a42725149ad54fdcb805320cbb1778bb99f148da436c5 2013-09-01 12:10:20 ....A 3840 Virusshare.00092/Rootkit.Win32.Small.vvf-1695e39ea3b0daa9f25d7c570e85a4527eebdb3b4af5dfb223caaf960ecc7eb5 2013-09-01 11:27:10 ....A 3840 Virusshare.00092/Rootkit.Win32.Small.vvf-1d4d414bf407f2596e4ce5bd4f26fdda9b24a94973c634e73ea12549faed5437 2013-09-01 11:52:42 ....A 3840 Virusshare.00092/Rootkit.Win32.Small.vvf-1ddc0b3e02c3d63f5c972e878868afab1eaf1a3fa6c8f2838467d944b2d0dd83 2013-09-01 11:55:24 ....A 3840 Virusshare.00092/Rootkit.Win32.Small.vvf-369e35087a2dc1556a647353785df805b3f27c1790a147251084859743f55ea8 2013-09-01 10:59:36 ....A 3840 Virusshare.00092/Rootkit.Win32.Small.vvf-45d54b88ad5f0a49426bf7da5c773ee66dc89665bbbf00b35fb3cc499169c869 2013-09-01 11:07:28 ....A 16384 Virusshare.00092/Rootkit.Win32.Sythet.a-09326423a5f8c7584cee8e3603230da08d41e43a31050a3f65a5076f0fd26dd8 2013-09-01 10:58:16 ....A 33792 Virusshare.00092/Rootkit.Win32.TDSS.acyl-6ad8d73a6335dc0d983db9ffcc27c1ccd2a856e26ff5db24b2ffde393ce6b5ad 2013-09-01 11:36:52 ....A 33792 Virusshare.00092/Rootkit.Win32.TDSS.acyl-d1433fc9639f8d1b915fba9a9e76f27770500dedf464fbfa322971a1d20fd03f 2013-09-01 11:51:54 ....A 94720 Virusshare.00092/Rootkit.Win32.TDSS.br-1aeebe81424b98d7314e323f3b59910f897fe441b8a3d4c3a64a7601f4dd9bc0 2013-09-01 11:49:54 ....A 34816 Virusshare.00092/Rootkit.Win32.TDSS.da-3748a286081b765e0c4c12637eeebef32c5faf2fdc0ec3a8451a6fcdbf324ad3 2013-09-01 12:03:26 ....A 34816 Virusshare.00092/Rootkit.Win32.TDSS.da-619416c697a4c4e9624f63bfcbb0d806dda72ddc2510a3efce2a77d5c5ade703 2013-09-01 12:05:04 ....A 43520 Virusshare.00092/Rootkit.Win32.TDSS.ei-83a2cf95756148884f0b8d4fafad170f1b3605de6d3c489f0c8faeb565b7a057 2013-09-01 10:58:44 ....A 12288 Virusshare.00092/Rootkit.Win32.TDSS.gy-f774b69e9062adb9f70a1399df7409e9b9c6c1955527175940c0290ee90073ef 2013-09-01 11:51:48 ....A 34304 Virusshare.00092/Rootkit.Win32.TDSS.ufl-45e5c8868ccfcc64c893a3668d90dff70ca0d1102c3f25b6faa132e8257cd899 2013-09-01 11:17:40 ....A 81408 Virusshare.00092/Rootkit.Win32.Tent.cjt-146751851439054fbe2be459e629cd5d6c892c7b075b511f4873bab52465b086 2013-09-01 10:46:38 ....A 81408 Virusshare.00092/Rootkit.Win32.Tent.cjt-4cc4625a7b9e534e7696e897afef5dbadd37daccb0934c8aee8efeae43b19811 2013-09-01 11:27:58 ....A 81408 Virusshare.00092/Rootkit.Win32.Tent.cjt-4e5298cb20e1427188d8c9410316fd97bdab7ed7e924a5af4de195be2ea45404 2013-09-01 11:56:52 ....A 81408 Virusshare.00092/Rootkit.Win32.Tent.cjt-54481af1268c6d6d459f338d4ef8543bf323c255cea409491e752810c4b350a0 2013-09-01 10:56:56 ....A 78464 Virusshare.00092/Rootkit.Win32.Tent.cjt-84348527a9c176d141b7257b8ed84b90c0ddfd10e599d2800bc299b0fd2fc4ec 2013-09-01 10:42:42 ....A 72704 Virusshare.00092/Rootkit.Win32.Tent.peg-10e2188bfdf2a6e06460976f4a9b9b74e76d95f9dba497d18903a130c9815ba4 2013-09-01 11:44:52 ....A 72704 Virusshare.00092/Rootkit.Win32.Tent.peg-2b6765d2273b32631a34932208403513176aabfc1b2828d7ad51120c6898b72e 2013-09-01 11:51:32 ....A 21694 Virusshare.00092/Rootkit.Win32.Vanti.eu-d5df55f8c970dc7b164bea522a58e99f0c52fd4faa332f602a1b9cd393fc55c9 2013-09-01 10:52:38 ....A 15858461 Virusshare.00092/Rootkit.Win32.Xanfpezes.cal-63c4096a07f427c4cf25a27d2cf0c72ca3f1e18af2c3fde62dfe7ffaf50c74f4 2013-09-01 12:04:08 ....A 5535 Virusshare.00092/Rootkit.Win64.TDSS.o-386e6f887f545a6a7a68ebd94374c30dbd9b996acc0b49263aadf70972654fad 2013-09-01 11:01:44 ....A 45392 Virusshare.00092/SMS-Flooder.J2ME.Rebrew.a-491add2303d18cc5dbfbcc9e5b9a84abbc10d1b5239948ccf0dcc9848883b5dc 2013-09-01 11:42:06 ....A 138681 Virusshare.00092/Trojan-Banker.BAT.Banker.af-4b3a301d550745c4c41b311dc63448d55c704c41e2d19b8319ea4f0dc83d0442 2013-09-01 11:11:14 ....A 128369 Virusshare.00092/Trojan-Banker.BAT.Banker.e-bf2c8768aade9a519d1ea66f27b4fce7f1d59ffc709b2a7d6f723bce1122c3ad 2013-09-01 10:45:46 ....A 60416 Virusshare.00092/Trojan-Banker.BAT.Qhost.bn-bc683b2f4f6801d1c59321b2f6f3a080a13aeb04f0a909ee9eb0a9787d8cab84 2013-09-01 11:04:10 ....A 59934 Virusshare.00092/Trojan-Banker.HTML.PayPal.a-2f126d1ea6efb63ab8b423f5952c74f446b81fd308aa38f43c3ec93e144a34db 2013-09-01 10:51:02 ....A 4911 Virusshare.00092/Trojan-Banker.PAC.Agent.ac-803c718db7930beab7f232956852746b9418fb50f2f68348e3e82ca53367b584 2013-09-01 11:03:48 ....A 1981440 Virusshare.00092/Trojan-Banker.Win32.Agent.afdt-96059dd5fd5eadc358c50a1c308f01297720a2dd74259df5e6c7c4b3098adc24 2013-09-01 12:08:12 ....A 1639936 Virusshare.00092/Trojan-Banker.Win32.Agent.axy-4c8fdebac4d436a879979c6b3f674be684cf9db1202723f846668ec9a6964d57 2013-09-01 11:45:02 ....A 98304 Virusshare.00092/Trojan-Banker.Win32.Agent.bug-d64e92271b712076d2f76545531092e0e7708227d53197afdcedd67c120546bc 2013-09-01 10:42:40 ....A 488448 Virusshare.00092/Trojan-Banker.Win32.Agent.cvq-98ffd19ade3262aea9f26c1e9c07c0cbad9e2bc7639d2798d5c9f5208232ec87 2013-09-01 11:49:42 ....A 62464 Virusshare.00092/Trojan-Banker.Win32.Agent.dww-3fd77dfd0362cdcbd3bb5f7fb5b73134f4651b606fef71c3bcc12765115f66f9 2013-09-01 10:46:46 ....A 687104 Virusshare.00092/Trojan-Banker.Win32.Agent.dxj-6d9ebe6d1ff2d13a90783bfc9553b06b3fdf58ab5f762335b0a90f9b4f4cdec7 2013-09-01 11:26:56 ....A 539177 Virusshare.00092/Trojan-Banker.Win32.Agent.dyy-237a3eaba11031c7c69882c378ebffc7cdab5c591833c83a4f4e591c1f03603e 2013-09-01 11:29:30 ....A 185344 Virusshare.00092/Trojan-Banker.Win32.Agent.hbr-86c5a61f9123c2ebab9495b54d9c948bedf0a55f490cdd861bbb0e477f7405b8 2013-09-01 10:49:02 ....A 18967 Virusshare.00092/Trojan-Banker.Win32.Agent.jxb-4c14ed5bd54849aeafed3449a3d72db4f3516e8ca278ace8a3c048b1cf81fe3a 2013-09-01 11:53:32 ....A 953856 Virusshare.00092/Trojan-Banker.Win32.Agent.kao-b260e5352427c013ac4f7ff4192473385b9705f57e7ac128b516f52719d2c5d6 2013-09-01 11:04:40 ....A 468192 Virusshare.00092/Trojan-Banker.Win32.Agent.kaw-7c5b34991af84732951d9dc472d7fab720b161d207ab2959a2ff1160c6645588 2013-09-01 12:10:42 ....A 166447 Virusshare.00092/Trojan-Banker.Win32.Agent.pei-0b91ad250d81ab71a5dcd7448855eaab4d5e062a9a11843fe3528a9f86da965b 2013-09-01 11:12:10 ....A 444957 Virusshare.00092/Trojan-Banker.Win32.Agent.rcj-53ee0cb9bad1154735d7d45d1807f9faf2f8e5d57574df42dc2d2035a2e56ebb 2013-09-01 10:42:34 ....A 491008 Virusshare.00092/Trojan-Banker.Win32.Agent.u-da6eb7b6a1920684f9da58b7547169b9d5bc19514314b14c89b6e23f4fb98fb2 2013-09-01 11:00:18 ....A 5074739 Virusshare.00092/Trojan-Banker.Win32.Agent.wyw-2adba443e9dec5f7bb3f7d99e05a0c2922a9a62c09af2cb9e35ea2a2abc845ef 2013-09-01 12:10:04 ....A 931840 Virusshare.00092/Trojan-Banker.Win32.AutoIt.aa-1070679a47240d60a4501dd705e9bca2a6f3d9cda875f21f35de50c7f83bea30 2013-09-01 12:02:36 ....A 68096 Virusshare.00092/Trojan-Banker.Win32.BHO.abl-e444479549e2b1c6462e73a28bfb6d303f14d9b452a5091c80c1c0273ebcda9f 2013-09-01 11:27:36 ....A 64512 Virusshare.00092/Trojan-Banker.Win32.BHO.adc-f07ccf7548aad9254d950a9ef5775a64030cbefc5a2fbaa42fd8350e7783c6aa 2013-09-01 11:39:04 ....A 225863 Virusshare.00092/Trojan-Banker.Win32.BHO.bpj-eaf4da25eb46ce15f514ea0980cbc131a7ba271c4027e7a5fcbf1db9c7c224f2 2013-09-01 10:58:32 ....A 461824 Virusshare.00092/Trojan-Banker.Win32.BHO.pp-55ca6d2af720e877ad172be7972e4de711d4a037c9f01b6b39e2d5364f8eb129 2013-09-01 12:08:00 ....A 196608 Virusshare.00092/Trojan-Banker.Win32.BHO.wp-3b4df78666c64efc2a8ff5fdc66970bac8ecc4b49a86dae11a87188ca9ba4063 2013-09-01 10:42:50 ....A 2459648 Virusshare.00092/Trojan-Banker.Win32.Banbra.abbv-88277b5a0ca8b1059d7d47d33278c0d3cb3b204ce5feee4b47b782e90d1ba274 2013-09-01 10:50:00 ....A 306688 Virusshare.00092/Trojan-Banker.Win32.Banbra.afug-e835d4bfb922ca821921754e35d72f5ce04562729e6ba512da9d6eafb0fd5207 2013-09-01 11:42:38 ....A 1211392 Virusshare.00092/Trojan-Banker.Win32.Banbra.agcy-03f266fd4bafc1751fe728958abc544e6fd8b75d92a1b87cf9f122b64bc72380 2013-09-01 12:03:08 ....A 385024 Virusshare.00092/Trojan-Banker.Win32.Banbra.agft-9f4ab2b3e0173eb0dfc653e8a84672225cf5365ddb0b19301a216edcee01f89f 2013-09-01 11:05:56 ....A 45110 Virusshare.00092/Trojan-Banker.Win32.Banbra.amct-26c20bb29c721449ffa0a672db3e66354a894511663a598f11a54ef0a788f7b6 2013-09-01 11:53:02 ....A 351187 Virusshare.00092/Trojan-Banker.Win32.Banbra.amdu-007a6c8725a5b2bcd5689f60446c39c15320d39314641649f0c7cc311249f17b 2013-09-01 11:09:10 ....A 349903 Virusshare.00092/Trojan-Banker.Win32.Banbra.amdu-f8d471949fb85ac611fda81c88e44a3edd9edf78ca2f4251b1a99557c74c629d 2013-09-01 11:38:34 ....A 123357 Virusshare.00092/Trojan-Banker.Win32.Banbra.aqdg-33f159481ddd2afbbd560ebfd7366d0bd6b2ac112eea3676133c21bd8610d786 2013-09-01 11:40:44 ....A 411763 Virusshare.00092/Trojan-Banker.Win32.Banbra.aulr-ceacc40d705e8a80a3200305ae98e016287b51824bacbf86e91136a915cbe3b6 2013-09-01 11:19:20 ....A 28672 Virusshare.00092/Trojan-Banker.Win32.Banbra.avcs-25a9291b10af49726e77efda9942bf7bc79865da00c564b1273dbddca7416a9b 2013-09-01 11:14:40 ....A 944640 Virusshare.00092/Trojan-Banker.Win32.Banbra.avde-31f98c918e89cfe167dbc3ca1e02cb3464f2715489c265e1c6f67f6be4757e97 2013-09-01 12:14:46 ....A 27648 Virusshare.00092/Trojan-Banker.Win32.Banbra.avnc-2807065471b283db963547d091581db615aaf1ddd15cd6fb64b9ef1f029c61f2 2013-09-01 11:13:12 ....A 49152 Virusshare.00092/Trojan-Banker.Win32.Banbra.axre-3e41c5c4b37452027ca47d89640910df3a1d0fb2707728360073309b93b14dd4 2013-09-01 11:34:30 ....A 362843 Virusshare.00092/Trojan-Banker.Win32.Banbra.aziu-bd92aa245ee83bd692ce85aa89e5c2e7200dc307b3aee972c45a05c229c28f8e 2013-09-01 11:50:02 ....A 463699 Virusshare.00092/Trojan-Banker.Win32.Banbra.azpl-695d8472dea90ef0a9261e33bd4135fcba48e462b631085683fa037e99445693 2013-09-01 12:02:52 ....A 5425664 Virusshare.00092/Trojan-Banker.Win32.Banbra.batt-f75fbf53ea64467c4650baff08538d22ecc212bed29783d17cee80435d630030 2013-09-01 11:13:46 ....A 155648 Virusshare.00092/Trojan-Banker.Win32.Banbra.bavt-dcf2ceb32cfebf403517e53c0f84fd4e851d9bd1b315ad979057314429137250 2013-09-01 11:39:10 ....A 626684 Virusshare.00092/Trojan-Banker.Win32.Banbra.bbbq-1d2899a9a43f9077d8c6343de3c1770ba99d331b4b64707e2cc90a967edeea06 2013-09-01 11:41:02 ....A 626125 Virusshare.00092/Trojan-Banker.Win32.Banbra.bbbq-9e7b2b82284e86822ee7637e70e41c997b644e1b156d574e728b4294f74ea90a 2013-09-01 10:59:16 ....A 1675264 Virusshare.00092/Trojan-Banker.Win32.Banbra.bbcb-6a26ac1f7e1dbbfe92657096a6a7c2ec04945a04c3db4b1de43cd254269e7755 2013-09-01 11:44:16 ....A 510464 Virusshare.00092/Trojan-Banker.Win32.Banbra.bgzd-28643805c2f9fc43fbafb09e31b31b40362dbdf1320a8e950eb27f8c7b20e095 2013-09-01 11:59:38 ....A 716800 Virusshare.00092/Trojan-Banker.Win32.Banbra.fkr-39d8a8e017fc8ef584c282ee548958d19b61f7e016fad59f3b92f44d7a3b72b9 2013-09-01 11:14:46 ....A 1914880 Virusshare.00092/Trojan-Banker.Win32.Banbra.gwz-fd620e9d94ae453e916b5fe99c5f5993e74a7dc0b00d2831bfb2561baea10c05 2013-09-01 12:00:48 ....A 873472 Virusshare.00092/Trojan-Banker.Win32.Banbra.thtj-4c5adea8f89b75ab73c164ba1308cbe749b9bfeac9cc4b62c660b1bca2f5f387 2013-09-01 11:27:32 ....A 3629056 Virusshare.00092/Trojan-Banker.Win32.Banbra.tkad-3aaaaec3cde761d5521b67192b4371c439d6b838548d93ec7d6bcc135d512039 2013-09-01 11:20:48 ....A 228823 Virusshare.00092/Trojan-Banker.Win32.Banbra.tkae-35d4e0a4794c8073162847bcd62b5a7aae0988cfbe053412986a5783b49eb7c3 2013-09-01 11:05:42 ....A 43546 Virusshare.00092/Trojan-Banker.Win32.Banbra.tnny-38d0999a002e19625f3ad74f908d0f75bb9082ec913312abe0fa5e7f8bdbeeb3 2013-09-01 12:00:52 ....A 348331 Virusshare.00092/Trojan-Banker.Win32.Banbra.tnny-b96edfe82dd55497aab1a6f22f7c8062f6798930e89e68db84e8aa886c384563 2013-09-01 10:44:14 ....A 1114540 Virusshare.00092/Trojan-Banker.Win32.Banbra.tofo-74ae3689d54a22bfb71b8ca5ea1b0e1f8975187d95bf1f7e5c3e7d1e36383765 2013-09-01 10:58:08 ....A 418304 Virusshare.00092/Trojan-Banker.Win32.Banbra.twm-604b96c8f86b2e3875db0a98e4e7a9f1b279ea191d78cda0f5c8c6dc345ed5db 2013-09-01 12:02:00 ....A 19936 Virusshare.00092/Trojan-Banker.Win32.Banbra.uer-a728bda5abb51ba507b78b0124f958d0bfb6c2e806620265c1f00a91229b53e3 2013-09-01 12:03:24 ....A 79218 Virusshare.00092/Trojan-Banker.Win32.Banbra.vwsb-02e69d46faa6c69540e28292bb7faf5c2529b3c930fc0ff71ad34f5212e4a165 2013-09-01 11:51:20 ....A 56369 Virusshare.00092/Trojan-Banker.Win32.Banbra.vwsb-98b8ead408c05dcd6585a10bc1a8f916c4d2743d3d9f3ac27931dc0e95fb1154 2013-09-01 10:49:22 ....A 138150 Virusshare.00092/Trojan-Banker.Win32.Banbra.wgou-2b48ef0b704db60cc5190b992b3fd166b53c90dd86d4dcb2ba58378448e4aea3 2013-09-01 11:18:42 ....A 413816 Virusshare.00092/Trojan-Banker.Win32.Banbra.wsgm-3d821bf42b4d5ccde50f24b3ae9da3f9e4298e9d74e9d8f0d72c26e2c3dd24cf 2013-09-01 12:00:00 ....A 465408 Virusshare.00092/Trojan-Banker.Win32.Banbra.xie-f6373f51724c5ea8fa7f7f8b85364c4c1a56e6ec9f08cb4c3a502cd8f8f57fdb 2013-09-01 11:13:44 ....A 1979904 Virusshare.00092/Trojan-Banker.Win32.Bancos.acj-cc14acc8323281795f407fea44ee4d346f00f9a898e103ef92a66e458ff9385f 2013-09-01 11:05:24 ....A 136192 Virusshare.00092/Trojan-Banker.Win32.Bancos.ha-34640ef552aed8f575958692e6c942bd9fb053d3d8ba60051e37b4001b761443 2013-09-01 11:59:18 ....A 1290418 Virusshare.00092/Trojan-Banker.Win32.Bancos.pbi-5e7c3bdd76bf15ac3b34e0cd9ec25c67d9238f171202a2522a4b4e07f2f6d010 2013-09-01 10:41:14 ....A 3047936 Virusshare.00092/Trojan-Banker.Win32.Bancos.rzi-514d0c69817b735922de6239c56759de1b2fe13b010b2725690c0a89072a1c29 2013-09-01 11:17:40 ....A 69632 Virusshare.00092/Trojan-Banker.Win32.Bancos.swy-99b338793ed7c5600a6cbc33c9f81dae24844494dd1216facddc14ffd681d55c 2013-09-01 12:08:32 ....A 156160 Virusshare.00092/Trojan-Banker.Win32.Bancos.u-0688795b267507d4e995e8dc5bfc36f777610220f2009ac0a89f42bbdbd51435 2013-09-01 10:47:58 ....A 524288 Virusshare.00092/Trojan-Banker.Win32.Bancos.uzd-450b714770df013c49f63fd2a1445fd13374545b29427a751309deb7f4afd681 2013-09-01 11:17:36 ....A 2362821 Virusshare.00092/Trojan-Banker.Win32.Bancos.vcym-59147d30edf3a2187073300a33f36385c680c65a0d1da436feecf8cc681c5d14 2013-09-01 12:09:38 ....A 111738 Virusshare.00092/Trojan-Banker.Win32.Bancos.vdck-a7be32e1286ec01de8a45149cb52f9784440b4edb25b5c6bb1bd47f26d59e15f 2013-09-01 11:55:16 ....A 724992 Virusshare.00092/Trojan-Banker.Win32.Bancos.zm-f917cce7915ad0c9e50451d6f22ddff31a358aeebe740ce13b7d81aaff50aeb6 2013-09-01 11:30:20 ....A 84480 Virusshare.00092/Trojan-Banker.Win32.Bancos.zt-e5b0b01d08bf3b8aca3c043e6a9eeca63be5b3e5b695e733808b768fa94f74b4 2013-09-01 11:35:12 ....A 382779 Virusshare.00092/Trojan-Banker.Win32.Bancos.zz-67276abd2e9377cadcb0d3226962359665961971bf1efb49059d28a35077b351 2013-09-01 11:23:58 ....A 405368 Virusshare.00092/Trojan-Banker.Win32.Banker.abpc-34c3cd05141612150e188ac5f2cafa438bfda550fd2dea25f7592a3a08bdd170 2013-09-01 11:07:30 ....A 413184 Virusshare.00092/Trojan-Banker.Win32.Banker.aec-02f8e62e4af8cc014b77f4781862501ebaaf6f45fd5127d8e4711de70ae9bb6e 2013-09-01 11:10:02 ....A 936960 Virusshare.00092/Trojan-Banker.Win32.Banker.aeez-e9adba11a2d2abbb539b9b1622b4bb01c225ec5f94ff8d4788ed63fe76af9645 2013-09-01 10:57:36 ....A 1552384 Virusshare.00092/Trojan-Banker.Win32.Banker.afkk-88ec0dade8ed8316d9879c8b340e6bc867c854e318152a3df9cc767d308bed83 2013-09-01 10:43:16 ....A 13217792 Virusshare.00092/Trojan-Banker.Win32.Banker.afyj-f80c683368ec6168d799a1194051097536a24cadd53a0e17e0fd8be2a0f8d7be 2013-09-01 11:17:38 ....A 65536 Virusshare.00092/Trojan-Banker.Win32.Banker.agf-b6d7136ea62410745701db7e1e303811ef9a92b07b6d702acc029a6f059d172a 2013-09-01 10:47:54 ....A 14497792 Virusshare.00092/Trojan-Banker.Win32.Banker.amhs-6c8fea433dc5959d0a246e319295d4dc9c2599a9c78b80bfc4b069005d3e17b2 2013-09-01 11:57:30 ....A 939008 Virusshare.00092/Trojan-Banker.Win32.Banker.anvc-97fdb2a16310da38e98abaa482586304a108769f9ef1747155755de110597776 2013-09-01 10:58:58 ....A 561664 Virusshare.00092/Trojan-Banker.Win32.Banker.aoqx-413f0c121d23e4779a8b4ccde5d5ab3f791762cfce3e2a93f403607206e8201f 2013-09-01 11:20:42 ....A 636928 Virusshare.00092/Trojan-Banker.Win32.Banker.aoqx-533e19a48ac1723ce7955293aeffaff3d7d54ddc6cbfdfe9e6c35ba02f7cafcb 2013-09-01 11:24:50 ....A 571904 Virusshare.00092/Trojan-Banker.Win32.Banker.aoqy-403d6227f7d26b5b80081840631020189420a8ce975b359dc6af828f394df52b 2013-09-01 11:37:48 ....A 905216 Virusshare.00092/Trojan-Banker.Win32.Banker.aoqy-7c7febb692b6877de7006a2416f24b70ebea60b49585f6ec575628da80d7250a 2013-09-01 10:57:46 ....A 1040384 Virusshare.00092/Trojan-Banker.Win32.Banker.aoqy-8e7e0813196fb5855461ccb3379cdba4c1e84ec654a45600e46591b889672052 2013-09-01 11:33:12 ....A 3224109 Virusshare.00092/Trojan-Banker.Win32.Banker.aoxo-858d11f373a6975ecc368f61fdcb0a70f0e8bdde8dcda5a55a56ea773898cce1 2013-09-01 12:10:54 ....A 8633344 Virusshare.00092/Trojan-Banker.Win32.Banker.apvl-fc1e409512d697d421e231dda16c08b93e38bf12caacecd105b5c062e44a4d3e 2013-09-01 11:45:56 ....A 114003 Virusshare.00092/Trojan-Banker.Win32.Banker.aqff-61abe1a67edf9ccb603bfbf80fa4326d2b25c8e2c5d1d5a717caa6fbb7d6a3a4 2013-09-01 11:43:34 ....A 2281984 Virusshare.00092/Trojan-Banker.Win32.Banker.azac-4d6c19f8578a6e7adfd02caded8061f99abee0b3478daa7bf5f13bc987f1a31f 2013-09-01 11:31:56 ....A 2457472 Virusshare.00092/Trojan-Banker.Win32.Banker.azru-25a67db9384dfc8ac262b2eed5ee32482d46e341c6463b6e0921a2befa103249 2013-09-01 11:28:12 ....A 15540224 Virusshare.00092/Trojan-Banker.Win32.Banker.azru-9f90c2774f3f0af2f2ac31c1b32c25c0df5fc5a1ea1668ea28e142e6409ba5de 2013-09-01 11:49:22 ....A 15552512 Virusshare.00092/Trojan-Banker.Win32.Banker.azru-f22ae759907de39ae29d32599646063dc4bfb223c8fd1e31369c5a716af560df 2013-09-01 11:01:28 ....A 1380352 Virusshare.00092/Trojan-Banker.Win32.Banker.bbh-712a907e5a1ef7d9bb5e7001a0ad60af7ef5c1c9edb6af4287dc3f646c2dd8ca 2013-09-01 11:01:14 ....A 1662464 Virusshare.00092/Trojan-Banker.Win32.Banker.bcdf-837726ba4ebc3ceda3bbfd6234a55692fae8b2e328e6bb63679607298f19fa1f 2013-09-01 12:10:56 ....A 2900480 Virusshare.00092/Trojan-Banker.Win32.Banker.bdkx-33f565faec8c446f59878ce4758fc4941663df5f594d54e6dc7d15b5424ede5b 2013-09-01 11:23:42 ....A 299899 Virusshare.00092/Trojan-Banker.Win32.Banker.bexj-6de40faa8fe41df54c8b06e2d6fdf203b87d03dbde49ef4ec3e142cf472c5246 2013-09-01 11:16:46 ....A 4200960 Virusshare.00092/Trojan-Banker.Win32.Banker.bgne-7e34b534324974a42fdac61f35fe17e94e338140bf27c13cdfb01c6eefa6d833 2013-09-01 11:32:56 ....A 222208 Virusshare.00092/Trojan-Banker.Win32.Banker.bgso-6eccaf079dd5f0aae0f41ef68d2bbab1aa737f8ab9882f676e98733c939304ce 2013-09-01 11:39:08 ....A 49152 Virusshare.00092/Trojan-Banker.Win32.Banker.bhwp-22029c7dd921d669346ef29e08f0efaa6295e9bdf08939f7fe88e3e96381aaa2 2013-09-01 11:33:38 ....A 1210368 Virusshare.00092/Trojan-Banker.Win32.Banker.bils-7861e8a54916c6e2322cbd462fa1cdf54dc2d40f9b388664a6dd1462c30c3efc 2013-09-01 12:13:54 ....A 999936 Virusshare.00092/Trojan-Banker.Win32.Banker.bjdo-ee4c00e43b0f179833a87afafedc13fb8972ba6ea36f11746f5d9ca8c484f0c7 2013-09-01 11:24:48 ....A 173056 Virusshare.00092/Trojan-Banker.Win32.Banker.bkla-4953d311541f383c7a63595c0066bf65578625c083d95e71b47942f7f5fe0ebc 2013-09-01 10:52:34 ....A 172032 Virusshare.00092/Trojan-Banker.Win32.Banker.bklh-1733fda75c37c59024a955ba8196bb52a8e2c96a640c1a824f44d95809e3a394 2013-09-01 12:14:28 ....A 270336 Virusshare.00092/Trojan-Banker.Win32.Banker.bkvr-ecadf177d4d9487a33d287ed41264491d53a94bcc0ad8e535d05203b58aa3bac 2013-09-01 11:31:36 ....A 175968 Virusshare.00092/Trojan-Banker.Win32.Banker.blao-4016d92b856548d2aa1a39fd60e9546891df738fee783a222f56016d10d55198 2013-09-01 10:41:52 ....A 1197056 Virusshare.00092/Trojan-Banker.Win32.Banker.blsg-3598b182a62bbe1900a846e3edf87197dcff10c24101428ed18ea4073f71ecba 2013-09-01 10:48:56 ....A 808448 Virusshare.00092/Trojan-Banker.Win32.Banker.boss-08ff85ecd637e0904458d67a17e9870f940d1733f739e7540b79eb69a6361fef 2013-09-01 11:00:30 ....A 511775 Virusshare.00092/Trojan-Banker.Win32.Banker.bphd-071c7d6d03c96f1579f6e2db5a95a96f4e949d3c74623382125defcabead068c 2013-09-01 12:00:26 ....A 1598464 Virusshare.00092/Trojan-Banker.Win32.Banker.bphs-cab60fd3e122cad637db64f0a982c1d0a7b8f83ca327167c12a8b9cf280792ac 2013-09-01 10:41:12 ....A 937472 Virusshare.00092/Trojan-Banker.Win32.Banker.bqfa-5d3a09610b45cde6ada51c78c9bb75ac747d0417c8d613640a219db2e5c4e54a 2013-09-01 11:03:18 ....A 139264 Virusshare.00092/Trojan-Banker.Win32.Banker.bz-3c637d15486d3c3efc35b20184073cac49e77afe7948facdb10e3947d8504573 2013-09-01 10:57:36 ....A 2704384 Virusshare.00092/Trojan-Banker.Win32.Banker.cxx-96ff5faa1fa06d6a946df4c0dd9d21567998dce16493f7c1c10ffbf2a3c38feb 2013-09-01 11:09:56 ....A 324356 Virusshare.00092/Trojan-Banker.Win32.Banker.ej-a87390d6e0d69e5b26f182ac6b6d7d563da243920b7e8f611b1edd17ef2c9b62 2013-09-01 11:31:40 ....A 142336 Virusshare.00092/Trojan-Banker.Win32.Banker.ezv-fcd347497f3933bc2c4d0c743d1d18b78a80d97ebbcdc66e192ace87a686b588 2013-09-01 11:50:40 ....A 220016 Virusshare.00092/Trojan-Banker.Win32.Banker.hx-125c8039937d79ac53f5e3d338279929fb66f751a601fe76bf06e3e8f73ee79e 2013-09-01 11:13:22 ....A 307556 Virusshare.00092/Trojan-Banker.Win32.Banker.lml-3d3bc54daf241d479d7d6e39830c382996514b60c5a6f7fa9ffa5d81878d6d9b 2013-09-01 11:30:28 ....A 30000 Virusshare.00092/Trojan-Banker.Win32.Banker.oq-1010590d5292f29c8b1096b76b6a42574aba2e0e19e0b58516bd69837ebaab3c 2013-09-01 10:55:12 ....A 1118720 Virusshare.00092/Trojan-Banker.Win32.Banker.shxx-66c6c484d38ca9e6f6d24dbb64e6daac11510c4b6b0cc9b464143659a61308d5 2013-09-01 11:42:18 ....A 818263 Virusshare.00092/Trojan-Banker.Win32.Banker.skes-50ebce6ef3409b5d973077cdfacf4ee0a3da61bbfbf7edbbce9688424898c2a1 2013-09-01 11:43:10 ....A 1414656 Virusshare.00092/Trojan-Banker.Win32.Banker.sltf-6914e92d267a017fad42731d8b7b8fa6a9888fb520dd1f09b90c3e1bcc3e06c2 2013-09-01 11:09:46 ....A 388980 Virusshare.00092/Trojan-Banker.Win32.Banker.srdz-80b29b9cc2d416b9b7f947d489cb31fc5188fb01a4177a097b5ea20b62310f61 2013-09-01 11:27:36 ....A 102638 Virusshare.00092/Trojan-Banker.Win32.Banker.styn-d4116e61a665a173704d9606b81eaec4f25f97b644d8022aaf074a8eb3dd73e9 2013-09-01 10:52:30 ....A 684544 Virusshare.00092/Trojan-Banker.Win32.Banker.syul-fd0e0ce267a0e8638effb4c5b4da1d173fda4d29d226458fc3969bc1138c65d3 2013-09-01 11:36:22 ....A 8448 Virusshare.00092/Trojan-Banker.Win32.Banker.tffc-306691230dcac05510dc60e5900dab9b84c3af0e2b7dd3e12fd80b895e585b55 2013-09-01 11:58:54 ....A 6504448 Virusshare.00092/Trojan-Banker.Win32.Banker.tffc-eeb328ec7fff422fc74d4aa3b38c8ddc85d506151d7289aba152ea6e5ad05c96 2013-09-01 11:54:52 ....A 4550656 Virusshare.00092/Trojan-Banker.Win32.Banker.tffc-f64560f078bd4331ed567a53c2647875913e830b9f64837f05e0035fac760b8f 2013-09-01 11:36:06 ....A 2738688 Virusshare.00092/Trojan-Banker.Win32.Banker.tgnh-344798943d81203796b66133ef203276f91d0f7ffbba05c9e42dde2c9e940c1b 2013-09-01 11:14:58 ....A 690773 Virusshare.00092/Trojan-Banker.Win32.Banker.to-afca32ad5e5a31ac78bb0cd23db2fbf79d48c8fdbb5208c09d67a0cf03117220 2013-09-01 12:02:18 ....A 1491069 Virusshare.00092/Trojan-Banker.Win32.Banker.tomb-bb7882ef70d565770926829eb908f9ae1ce424a7aeb4fe717afa6b914489bb64 2013-09-01 10:57:48 ....A 1367552 Virusshare.00092/Trojan-Banker.Win32.Banker.tqjm-e03bc6621735e5c653de14260b2218658e8c4a8ded6d4b5fcab5840768b59acc 2013-09-01 12:08:14 ....A 127488 Virusshare.00092/Trojan-Banker.Win32.Banker.ts-de0a4bd7fa4504b3c42879b276094c8f7b736ae1624ad7048c39e2d735803dd0 2013-09-01 11:49:08 ....A 636416 Virusshare.00092/Trojan-Banker.Win32.Banker.xbqjb-e121571f7549e8a8fcaf3e40b42f67d95f6253dea1c31e4d0ffd3a7ad8bb1570 2013-09-01 10:55:22 ....A 364032 Virusshare.00092/Trojan-Banker.Win32.Banker.xbqjs-6b27e851f76d80852892aaad4484467dbc84f1178416243224776b9d588c7bbb 2013-09-01 10:47:46 ....A 217088 Virusshare.00092/Trojan-Banker.Win32.Banker.xbqkw-ee9d7266d7e26bd7f2d9903eace9b109c70aaddfbc31bce1a6e320009d65fe90 2013-09-01 11:57:14 ....A 684544 Virusshare.00092/Trojan-Banker.Win32.Banker.xbqkx-ec777e8edb164c2864a423bc6925b5de868ef46c11eec073f50db7d77dfc5b17 2013-09-01 11:57:22 ....A 3101696 Virusshare.00092/Trojan-Banker.Win32.Banker.xbqnv-5d2b22c90e04ea9e6e824aaed15b10e6f8086556c897567e1b4c4771f143bf93 2013-09-01 11:31:24 ....A 3100672 Virusshare.00092/Trojan-Banker.Win32.Banker.xbqnv-5e44d8151e52566c6bfaf2f5e6f5c98324d7befaf9d9787668a5cc93fe10d2ee 2013-09-01 11:45:34 ....A 259687 Virusshare.00092/Trojan-Banker.Win32.Banker.xbqqc-5c4c60f80991f1ceacb2c934e065d7272684e126052aacf92843d1878d01f6c2 2013-09-01 11:46:32 ....A 2925568 Virusshare.00092/Trojan-Banker.Win32.Banker.xbqwd-3710e4b7b1291f6bf16aea2e6de8e4f2d7266ffaeda7cf2f98edb75a370575de 2013-09-01 11:49:16 ....A 1533952 Virusshare.00092/Trojan-Banker.Win32.Banker.xbrbk-9274aec483eff979d47deb0c2d1dc9eed0d017a8315a14460ff47a7eb9dd5ce9 2013-09-01 11:15:40 ....A 417280 Virusshare.00092/Trojan-Banker.Win32.Banker2.cfe-0edb31e929578fca6490b03da1874f16ee3796790dd37029cde680abdbd60a2f 2013-09-01 10:47:46 ....A 231364 Virusshare.00092/Trojan-Banker.Win32.Banker2.cjh-77147b0db049286ab281d7e243500e83320e6f0cc449232039bba788254f0136 2013-09-01 11:02:04 ....A 489984 Virusshare.00092/Trojan-Banker.Win32.Banker2.ji-fc9e053a4498670888d889e8c4346e034cdd046a712def89479d92694b563b0c 2013-09-01 11:00:38 ....A 110592 Virusshare.00092/Trojan-Banker.Win32.Banker2.tq-2d4adcf00bca1e90cb882eb6a5ad596786f62bf2134df8ba0568c1e3ee680990 2013-09-01 11:43:02 ....A 45056 Virusshare.00092/Trojan-Banker.Win32.Banker2.tq-561239ab97e273d1788b14d50250aa9e1f2320932b932cdfd91d90f1291454c6 2013-09-01 12:14:14 ....A 13828096 Virusshare.00092/Trojan-Banker.Win32.Banz.ein-faddf0adb5211ef0121f81ebb6ae3664cd41d0db2904fc6f1e46e22f1dea16d8 2013-09-01 11:32:42 ....A 216576 Virusshare.00092/Trojan-Banker.Win32.BestaFera.aj-77ef64325d360b4b0029448740c42f4e7c5c1cd1a8273a4c8129d1c5b723737a 2013-09-01 11:11:28 ....A 329216 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ajkt-e65297fd995c83853505e3ba97702527c7b8f44417622d9c72ad7a06dc923f28 2013-09-01 11:57:44 ....A 941422 Virusshare.00092/Trojan-Banker.Win32.BestaFera.akw-1ed064bd8f3bfb5d3188b02bfc034c0a18105916fa205d8603e666e8904d2d1c 2013-09-01 11:03:50 ....A 714752 Virusshare.00092/Trojan-Banker.Win32.BestaFera.aqlc-47f379139e50ba9274c7035f216c2caeca33751e20ea2d2f03b0e6e617cb8fa4 2013-09-01 11:54:22 ....A 245760 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ioa-5c47a18fff2f269dcbfead8cdd63aeb8f4e553f679701ad3d43022287f1b50f7 2013-09-01 11:28:44 ....A 1992737 Virusshare.00092/Trojan-Banker.Win32.BestaFera.kqr-7a4d9dac70251c16f8b4a14c4e09b64899f3c96c1c62742baadbc3e5b6694848 2013-09-01 11:06:22 ....A 811520 Virusshare.00092/Trojan-Banker.Win32.BestaFera.mif-f8a68d68ab443298e72810b6991d2d6d7437b8919f4fefb3e2c5a3ab9c2d632e 2013-09-01 10:47:46 ....A 2745176 Virusshare.00092/Trojan-Banker.Win32.BestaFera.pad-071fc7f212bc29f3ffc0b727c281b055abf62d4beedf8c35b572caebc20efb73 2013-09-01 11:54:16 ....A 1637410 Virusshare.00092/Trojan-Banker.Win32.BestaFera.pad-278b84e15facca8a613477d3072fcdcb545821987cb9ef31941b80fd069887b3 2013-09-01 10:55:12 ....A 2254735 Virusshare.00092/Trojan-Banker.Win32.BestaFera.pad-2bda7b139e88c10b6680e6540eb0583fc06c5e63b793f4f23a120fbddb72a789 2013-09-01 12:12:48 ....A 2834215 Virusshare.00092/Trojan-Banker.Win32.BestaFera.pad-2c926be50e887d8e27aa01600ceef4c8fc9b144e6891249761634b3542225fc1 2013-09-01 11:40:32 ....A 1161352 Virusshare.00092/Trojan-Banker.Win32.BestaFera.pad-3cc0fd5cf35635eb8179bbd0b45cff58b0c1cfdffe2fe3aaf1fb1271ca1698cf 2013-09-01 11:15:54 ....A 1286361 Virusshare.00092/Trojan-Banker.Win32.BestaFera.pad-4fe10497c52c5b5d4a7c2c49d333105e12be0af0bffd3a30f71fc1be4f409356 2013-09-01 11:51:08 ....A 23920039 Virusshare.00092/Trojan-Banker.Win32.BestaFera.pad-c482ea4a57a175742d1e5ab2c21e52c46307995c868132622436511ba37bd397 2013-09-01 11:07:42 ....A 686317 Virusshare.00092/Trojan-Banker.Win32.BestaFera.quj-1460088fa7f2a921a1bf278edff319be931fa944500ccf2ec78e145981b73ce8 2013-09-01 10:53:18 ....A 740336 Virusshare.00092/Trojan-Banker.Win32.BestaFera.rwo-6060c11d56119cd58b5de11d80b045dd21a52b0d036add11741b86af72038be8 2013-09-01 11:16:26 ....A 1892536 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-10fd87f95a86b9d17e8be560dba521ce7891fb1df3eae81983317b5ffe087080 2013-09-01 10:47:24 ....A 1934532 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-1782e915cb27d4abaa03905853aff95dcbf9c436bd5b574abe844bf925ee1a82 2013-09-01 11:26:20 ....A 2014659 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-19d4826fdc88f1688e11d98803ae2292fec30bab7175b87b06062a5334885e8a 2013-09-01 11:18:04 ....A 1853904 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-2c31bce578b1328905d8e8d937f757ace80e04e4e578018994e8a550a7b0fb47 2013-09-01 12:06:30 ....A 9570496 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-3079a436ec155f05a15c3c7d9de2f04b4293cd88e5f95b1d35d2e182775a9e2a 2013-09-01 11:37:26 ....A 2780368 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-38589c7eab1089ad1b77ea52af951a872d74d54e31f7a9a43f59e36e25e6daff 2013-09-01 11:17:20 ....A 6722264 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-405c9e3b69017937be53bff2f126f4dbab80697b6f0c1f40f8c280ef7545a363 2013-09-01 12:09:48 ....A 2204025 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-4e256ce6c9f5b62d2174f55235a9839e6f5c7a0932baf888f24f464af5a83ca5 2013-09-01 12:02:04 ....A 1156189 Virusshare.00092/Trojan-Banker.Win32.BestaFera.ryr-a36ddf8134eebedfe5f58b70e5d5df640e05a02b2d1f4dde8974465bb83dcad4 2013-09-01 11:39:16 ....A 2220098 Virusshare.00092/Trojan-Banker.Win32.BestaFera.sji-0c79f32eb451373044d84001c08b8defb8bf264d9c7c4816d1794481e47e1b2a 2013-09-01 10:51:50 ....A 1717536 Virusshare.00092/Trojan-Banker.Win32.BestaFera.sji-1ab3247eeb6a2a963c661159c67cecacde262dd33adf81ad885804cff69f4de2 2013-09-01 10:57:12 ....A 2689776 Virusshare.00092/Trojan-Banker.Win32.BestaFera.sji-42773dc04412cdca9c99b8ab4f89bd12a34451cb915ab453e3dfb7ecba41bdc3 2013-09-01 11:12:52 ....A 16324064 Virusshare.00092/Trojan-Banker.Win32.BestaFera.sml-325d0e28485fa09fe6e9440ac379f727b5c256a39ea185fdce3dfd80bb4f6a8f 2013-09-01 11:33:48 ....A 6040352 Virusshare.00092/Trojan-Banker.Win32.BestaFera.utk-4c459e55ff8ad4363b723b795c0199084c57533e40fe5e19e9a1f5d2710c1217 2013-09-01 12:00:42 ....A 705335 Virusshare.00092/Trojan-Banker.Win32.BestaFera.wyl-d7ccab920d2552abd0debfca2880a21a3047ecaa8c33a075eb319b0638c146d2 2013-09-01 11:25:06 ....A 933536 Virusshare.00092/Trojan-Banker.Win32.BestaFera.xfa-52dc80494bd32577f70ac695b9466effc5e6266f6a171696d789814aea1bbd4c 2013-09-01 11:52:54 ....A 477184 Virusshare.00092/Trojan-Banker.Win32.ChePro.afs-4630a9c3050e9139007078104a1ffb8e003c477f4901fa828b9ede3ab8606996 2013-09-01 11:51:42 ....A 624554 Virusshare.00092/Trojan-Banker.Win32.ChePro.aib-822bddffcf7ee011d3f576823752ab7d376aac1d7d6bad6d58e9a2131ff9e096 2013-09-01 10:45:12 ....A 286776 Virusshare.00092/Trojan-Banker.Win32.ChePro.aix-160f6785feeb66fd74b83fea9e97fe2c5a8fe4263ff5be280b0cbf962108ecb8 2013-09-01 11:44:08 ....A 115104 Virusshare.00092/Trojan-Banker.Win32.ChePro.ajj-435d3aae39958895b0a24b28febe99cdaf407015433036e3306869fcb75010ad 2013-09-01 11:06:08 ....A 234631 Virusshare.00092/Trojan-Banker.Win32.ChePro.dgo-53ece06004f0e06c30901b5c8bc2cf5241e1a104d1576751ab7c04e048b51f67 2013-09-01 11:49:06 ....A 393893 Virusshare.00092/Trojan-Banker.Win32.ChePro.dgo-be8df335f07026db39969528de39286c1b72526818bf1ad2c3e0860401013289 2013-09-01 11:17:44 ....A 239282 Virusshare.00092/Trojan-Banker.Win32.ChePro.dgo-c3a24e944c5cabfabc47a2f4df57d257a8c4a0099c887cfdb3f570bdcf7d21d5 2013-09-01 11:17:30 ....A 255269 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-005a857ce1823466b9c280216712353aa84048d22dbe947f5a72727bb7c0e730 2013-09-01 11:00:06 ....A 123934 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-058c3a182402bd748c3495e82fff3762f9266f94c3a3153c5244a5ffa81ec242 2013-09-01 10:43:34 ....A 211743 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-062d12c24ca0cc5a77d821c0fe62f667c968e9573a8828875376a60963c1dc1d 2013-09-01 11:20:10 ....A 214809 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-08abd82fc4f6ae4d00a323f65b5f93483167546463634b087f16a217ee388f15 2013-09-01 11:13:50 ....A 416768 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-08f10b8a9f3f21085395bd2cebb0435e8fba7883f7b14037eeebf725bdabfc75 2013-09-01 12:06:04 ....A 146432 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-0dd305ac7ca8d8521b84b86980fa49e4d6b28c012e4061968571c564239f5b31 2013-09-01 11:39:26 ....A 113808 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-0eba5304ecd59bac0c6bc42a8c3a12396b03ebea0850258d7ca67a508d5c2afa 2013-09-01 11:55:04 ....A 165376 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-11de3fabc334e351d6a784f823c94112cc2bec6929462eb0006e116d74826e9a 2013-09-01 11:55:42 ....A 98459 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-13b6c91277a9ac1866a898b9e0be22620c4dfcc70ab8c4b5bb9f75f1df5a645d 2013-09-01 12:00:08 ....A 211748 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-17509ef18af25c816960780653ec5a3aab7911b548ace0eb102a07ac6b72e78a 2013-09-01 10:59:00 ....A 872448 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-1a470437924d53ef6b586e3865c9d40359caebc9fdde36c6067e2359a53a9080 2013-09-01 11:12:00 ....A 211717 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-1a86537dbcd6da1c9dbaf6ae1b4a11aa05f9c9aa97788b9956d7ee17d09c78a9 2013-09-01 11:07:04 ....A 208953 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-1c0509773cbd9d78a3cef5678ebcb874da1f184240b5d21f7f3cd3c612f7ad94 2013-09-01 11:44:06 ....A 430080 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-24c4ad8c521e197e5b5f6e13b7535059fd6643660dc39712f86453e4119088d0 2013-09-01 11:16:52 ....A 77511 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-271b13dfc4bccae958ee4ab5b2b4fcda60a7bad0c4bd7ea8af8decfda000585a 2013-09-01 11:22:20 ....A 130439 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-29f01df1089b0556f618661b91915918e16771e5956298c414f35d725a05f4ec 2013-09-01 11:15:04 ....A 221184 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-2b4da7e81d03e83a94f65af2cec99e7d34c5c381247c0d43d35b3d6c973a7133 2013-09-01 11:37:20 ....A 213644 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-2c847ccc1694d8169c5a327b46416ea36c9b380c5d363abc271f827b0a991c03 2013-09-01 11:16:54 ....A 211734 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-2e26685c520c457e3272c16020112113740c52ee5b15c45a383173cc8b1646fd 2013-09-01 11:52:52 ....A 59904 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-2e46b09e96619530f11e8cbe44bd4d41d6df3bed4f590d27101aa6f266dda1d3 2013-09-01 11:24:50 ....A 211717 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-2eaaca0b7f2f794c7183fabc4e70978eef11da6c67f124f7068a69d64b7d9303 2013-09-01 10:47:46 ....A 104448 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-2f823ccaf5a39992a33bf6b006c4aed45471712d93c88652ef38d28e25c706fc 2013-09-01 12:14:50 ....A 104441 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-312f3416e11411b1b72526389e48726faa07ffbd035044edc9f94215713bf239 2013-09-01 11:08:54 ....A 208927 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-31e4ef89193e6b1cce09a3e58f7fb092fcee12c59bb25bc879098c5f1d9b53cb 2013-09-01 12:01:00 ....A 211737 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-321ec69a4e24b7b809d40ae197e1dbbc9740e09d880db7ff098243ad1699367f 2013-09-01 11:01:04 ....A 75985 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-335e9fc199e29883d4f311b21ac28a057a74e4e20a406041cb5ccf22e2f0cbd5 2013-09-01 10:56:28 ....A 27534 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-33d11cb6607b162fda71c4a8b23061a1b96935dbb2f6385a6ba05351e5890ad1 2013-09-01 11:49:06 ....A 181896 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-33e61286a2fb60dee7478ec79cdb70bc3652fce5ce70aac641f6e8bf3024cd0e 2013-09-01 11:20:54 ....A 240131 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-39fe6840fe4df428523b2ec238a45d035781ebea5b824d6b64e0f6805e13ed04 2013-09-01 11:51:24 ....A 211737 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-3c49d35df2b2ced4eb03e713c73f2cf53981bd417af606a3854a0f8c47068a11 2013-09-01 11:17:50 ....A 211742 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-3c84d2d6c5cfef5ee1c212c70b5935cff1011982fe6ece6e0f7cc2f640806173 2013-09-01 11:07:12 ....A 108738 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-3cccf53b4689de8fbd91b7fa23a8595da407f0851417a60e841759a75d3b9b96 2013-09-01 10:59:34 ....A 376832 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-43ad16735ea12da2020b3f68704676b4442bccff702143e75571ee04ae9dc50b 2013-09-01 11:15:32 ....A 211746 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-45185022725a68ee141a47efe1329f9df25bb04c64e955d88f47be7bec931c5b 2013-09-01 11:30:46 ....A 109921 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-4b3bacd052d79d1210622cfa8898de15b9f48e8d5485d60021ba1ba68135bdb3 2013-09-01 11:10:52 ....A 211747 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-4c56bb9cf7dbcbd77b108513362598190525e8e902310ca3d5d6b094a09772aa 2013-09-01 10:44:32 ....A 116684 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-4e0f1a778c339154f18903c8f4679b61ef705e126bfadc970e6baa2908392fa8 2013-09-01 11:06:56 ....A 675840 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-51ae0381bc64959bc6cbc69fc868625c8c59f80cfce7ea5a32273d427e7c2b48 2013-09-01 11:32:48 ....A 145920 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-530f5cec88d4810353e7f10f7e8f8fa6a9772232acb11ca9aa5b65be74bfb357 2013-09-01 11:11:04 ....A 27467 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-68043ce107db6ced1cc62703442282a01fb8016d0340ddc576bd7e35c4ef393e 2013-09-01 11:34:52 ....A 75986 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-6f471616e33c020435b7828fcec6f5f8783dda6e005dd447742a162f4ddfd0e7 2013-09-01 10:58:28 ....A 82432 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-7478ceea0b518227530a221f605cb083dce45a44d25a9f6ccdb91f44781d3377 2013-09-01 11:53:10 ....A 112673 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-74b97d84b65502455a027dcc94873e483352e30b5405f3a75b00486c4d4fbf77 2013-09-01 10:44:22 ....A 94960 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-7836366249ebd0be18e14b6cad689db040cc106e28972a05f0c76e10f63feaea 2013-09-01 11:05:50 ....A 59904 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-8e8a3e2217d247e471c22012cd4c12d77e461bb06d325c89f84ea2e65315bf82 2013-09-01 11:48:58 ....A 119956 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-96e9696b34e8a64908e2a461dc5717551bfebddac1a0686b8ccbf51e6fa1efac 2013-09-01 12:09:10 ....A 78336 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-98125999a1da711304340bafbfaf4828e6c598b5e63af459deb124f0111b109c 2013-09-01 11:43:04 ....A 329883 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-9952939c33285aa73a823701ea73d89b1cf0a501080853f86253ffa5b29ac2e5 2013-09-01 10:46:34 ....A 88064 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-9bfc58aafe7cd21dfcc8b2946d608f8fc8cc9c962007a152852a86e3ae740e25 2013-09-01 11:10:50 ....A 197291 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-a5048c2ab721677935c0e67b4efd9463d02f60541feb472392f1fe404c3135a2 2013-09-01 11:16:58 ....A 27521 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-a527c03fcfc9122004ae6171ba6b77d0895878f23409e8f6fe5386934a4d4ed6 2013-09-01 10:47:46 ....A 362050 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-b0accfe4346aba383cc3e67e085a982c28fbb3d957227db3ba826e62455cb0a4 2013-09-01 10:56:28 ....A 81579 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-b0ca7eedec7d37fd4c6e8614896cfa3d4090e1cf81da290f1e34270a69ad6e05 2013-09-01 11:56:00 ....A 155136 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-c87f530b9c29520fa3284c9ad0e0fc5067afc18df1363c7eafbc7f30b0168666 2013-09-01 11:09:46 ....A 57856 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-c92a64ca663227580df67fb54c9af0c1d47c4522d5b9d4d80f017d6bf1193587 2013-09-01 11:53:26 ....A 435685 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-cbef4c3c2bf977511925d72fdfb71b3ab578162d716db63932280b7df545dae6 2013-09-01 10:58:28 ....A 270777 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-d31816e70ae4bc60b45b04aac1fec8154a8e132096cbb0e2adf8bd66ef48ece2 2013-09-01 10:41:14 ....A 438272 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-d5012e1784a54a8bb43b94ca424816037ffd1a369da550ed71f28c79da290949 2013-09-01 12:09:38 ....A 196608 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-dcea7b50ad46d909bfefa1fcbf7b1a47299285628fd146fc1bf6e30618eb3add 2013-09-01 11:53:08 ....A 85058 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-e944096ffbbe9888762027edfea81075e85f4858f8164f6e6da63c7fd5098522 2013-09-01 10:57:00 ....A 114171 Virusshare.00092/Trojan-Banker.Win32.ChePro.ink-f09417abd13ed92199f432ea635465654581bbdb6e22569a299adb087c9cd405 2013-09-01 10:55:52 ....A 128512 Virusshare.00092/Trojan-Banker.Win32.ChePro.mjqf-9fa846be379b2bf80be0c45f4222e12365515b67a08e81158a5f8b61201ec895 2013-09-01 10:44:32 ....A 695296 Virusshare.00092/Trojan-Banker.Win32.ChePro.mrhb-4efff9a3bd9496cf45013d4eea8657bb875387afb16cc586c91112be5903b3ae 2013-09-01 11:26:48 ....A 620544 Virusshare.00092/Trojan-Banker.Win32.ChePro.mryk-21b26135c4388ac376e3c2441b73726b0d64bd23d31d63072133d9df65f4c40c 2013-09-01 11:32:26 ....A 169984 Virusshare.00092/Trojan-Banker.Win32.ChePro.msje-80b17d6101a9e67f442356c1f959d235d3305191af7faefaa045e0d47754bfc0 2013-09-01 11:16:28 ....A 5451329 Virusshare.00092/Trojan-Banker.Win32.ChePro.ngol-465396d3e1b36f3bce7454fa23136b0ced5c638d065f4458f08c77131a15041b 2013-09-01 11:27:16 ....A 824832 Virusshare.00092/Trojan-Banker.Win32.ChePro.pol-fac957cdf51fdd9c54f43b5d195323c4549112153f06ce6c9cbb4363b83d97fb 2013-09-01 11:43:12 ....A 1649152 Virusshare.00092/Trojan-Banker.Win32.Delf.ay-618638a5ba7583e7e7885e71b750cc44ae0888289e2181d5bff4a7a8f10c4f59 2013-09-01 11:07:26 ....A 284672 Virusshare.00092/Trojan-Banker.Win32.Delf.bo-36b69f5eb18b36d13f0f665c09d20b6ff0fef0062997967f37ee042682b49aa7 2013-09-01 10:52:34 ....A 286720 Virusshare.00092/Trojan-Banker.Win32.Delf.bo-f790fb5d8787726a74362f01eb2425d76d17eccd7faef5e6156d9bf6d9686ed9 2013-09-01 10:49:48 ....A 286208 Virusshare.00092/Trojan-Banker.Win32.Delf.tt-0f039da523b01162ac220e0bfcb235f41a7d3018116f24ae9f0107f8e6554a99 2013-09-01 11:28:10 ....A 283648 Virusshare.00092/Trojan-Banker.Win32.Delf.tt-de47190fb3f32534e016a715fae7cd57945cea0e35b5c1ed17b9a969e44d5abe 2013-09-01 11:39:26 ....A 90624 Virusshare.00092/Trojan-Banker.Win32.Fibbit.ay-d55c7dca72c31acfe9122951198cb35acc48166bcb1abccebee05d8432a19251 2013-09-01 11:54:06 ....A 119276 Virusshare.00092/Trojan-Banker.Win32.Fibbit.pnb-6531b9d97337fc6a11161de3b207f9150b2e424973d220d0dcd3d3bf150629eb 2013-09-01 10:55:16 ....A 122368 Virusshare.00092/Trojan-Banker.Win32.Fibbit.urs-1cc9e3a832cd76aad0e895689a910978690b430d6753c539542dde0915d62c0a 2013-09-01 11:02:52 ....A 120320 Virusshare.00092/Trojan-Banker.Win32.Itau.ebx-22d0a6720a8bbc89fc55616bc03cf3b57f4e33af3c00f0e6d5a293aecaa10902 2013-09-01 11:34:08 ....A 3072 Virusshare.00092/Trojan-Banker.Win32.MultiBanker.bgu-8c69a4cf32772394e9b71686791c0ca2c91c25796949a8583c9696e1f2e13cc7 2013-09-01 11:10:58 ....A 75264 Virusshare.00092/Trojan-Banker.Win32.Nimnul.gie-65dd33796ff3b9bea83ac8bf1849431a4203e246d818b7360f3322cd2898e614 2013-09-01 11:03:50 ....A 238592 Virusshare.00092/Trojan-Banker.Win32.Qhost.ae-9c77d917fe918dbaacccb5a76ec7b7ed2598b0cd2119269ff9ec6bae31cdfa70 2013-09-01 11:51:04 ....A 49152 Virusshare.00092/Trojan-Banker.Win32.Qhost.oe-ea461c0bf5272d8efc88b2c76548626a91250d67595ed304fdc907b48edee8bc 2013-09-01 11:34:02 ....A 103424 Virusshare.00092/Trojan-Banker.Win32.Qhost.yk-877567d162c2ce92bb5469723808d6fdd5e83e0cc9a35ba0210ac53f7498c6e9 2013-09-01 10:54:08 ....A 57856 Virusshare.00092/Trojan-Banker.Win32.Russo.h-eb38854ec60f2de71f8fe54b052d2857af9070b4e6464622d6298511b598ebf3 2013-09-01 12:06:10 ....A 651692 Virusshare.00092/Trojan-Banker.Win32.Russo.u-1bdd788406b3f8c9a9c48ecf51e9cd3cc45468a22de8dd63590320feb2a662b9 2013-09-01 11:37:00 ....A 22528 Virusshare.00092/Trojan-Clicker.BAT.Agent.ag-6b12d5a972b4cc1aba866bf0b08335662d070c9fd48dfc1c18e2fe0465b6c422 2013-09-01 10:47:04 ....A 22026 Virusshare.00092/Trojan-Clicker.HTML.Agent.ao-359a2280954be0b85796aa5dfe45cac236da18cdfe97551f7bcbb5eb6e4bf839 2013-09-01 10:49:14 ....A 19491 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-0b9ec3b5ce1ec4ac3d9ea55524a1b37a8abf0f3322f8479031c08e0ea8ca1ff6 2013-09-01 11:14:30 ....A 32105 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-1914e058a2d5ddf2f072bda0dd75813c54e21ed9b01a2dc13d702d0374bd6e7a 2013-09-01 11:17:00 ....A 3642 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-1d595dff1c59b4038d8902ce7472747275a1f59dd6a668d1ace95ddb692665eb 2013-09-01 11:35:46 ....A 6955 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-2f28b577d80380606fefdb861b756ac3d5a5040fae849272e20537b927ac88d5 2013-09-01 11:26:18 ....A 20228 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-3860cb7cf87c51b16e455feb1c0fd6f03d52484ff061dacf3731264e9b54302e 2013-09-01 12:15:26 ....A 47885 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-3ea9c4550bcd26b0b73b0dea6509845c0919580995b948c9df712b42870e67c6 2013-09-01 11:00:26 ....A 59465 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-486e03d0812e09806128f5ebd09f47dd55f7d12d7a0d38c7239ee5aaa51a86f6 2013-09-01 11:09:22 ....A 20086 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-4fe6832eef381aa06c072cbfc5b9cc340abc81620132d23bbfadb3553b7dbae5 2013-09-01 11:58:56 ....A 19561 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-77729eaa2e076744e01d3f768bbb9fdb3aed46bf25af01d172c4cfb7abbd29fe 2013-09-01 10:52:28 ....A 32939 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-ad3b945fb03df45cacd3536c61990cffb605eead0c5b568316b76463e88222eb 2013-09-01 10:55:32 ....A 15774 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-b04a104facaba6f869613ef55db6f1a2e827d9228a312f6aec93152a43b194b5 2013-09-01 11:33:26 ....A 9430 Virusshare.00092/Trojan-Clicker.HTML.Agent.aq-cb0608f5d118a468fcfe70ebea55bd126403f06efd14afa20b41fe7f331f2c80 2013-09-01 11:57:24 ....A 80449 Virusshare.00092/Trojan-Clicker.HTML.Agent.bt-15772c65b02bb8e066afe7f710584274ceffaecb737a59fbddc00a50f2b0772d 2013-09-01 10:47:18 ....A 81588 Virusshare.00092/Trojan-Clicker.HTML.Agent.bt-752be2cbbf92a8f159f70a3d94a0b391808c4fd1d5304246c57b3c86dba69752 2013-09-01 11:01:30 ....A 30372 Virusshare.00092/Trojan-Clicker.HTML.Agent.bt-7c57411550a248aa898fa2f8dcf68f58f583d2842881ec214b8cabebbe0c11dd 2013-09-01 11:49:34 ....A 26881 Virusshare.00092/Trojan-Clicker.HTML.Agent.bt-7c5dd2812aa6e2827306a9b24b93e7345cc7a50a07500af6121f4df75c5bc53b 2013-09-01 11:39:48 ....A 30316 Virusshare.00092/Trojan-Clicker.HTML.Agent.bt-8860bba3e788cc0ffb20001b28f3a3b15aee0e326e3d62d427b61c6a4f75e888 2013-09-01 12:15:28 ....A 80556 Virusshare.00092/Trojan-Clicker.HTML.Agent.bt-a6db941872302b27b2d2b75696d37ba0a3f0aea3a39acb5b455b3cc714920940 2013-09-01 10:43:52 ....A 81635 Virusshare.00092/Trojan-Clicker.HTML.Agent.bt-aa5118541bcf0074069685f48ffaaca24a07be32cbcb82a7861dacfd657ea852 2013-09-01 12:01:18 ....A 81573 Virusshare.00092/Trojan-Clicker.HTML.Agent.w-0adacc9bb34d795866d52aa0fb58588696a92f342e49dc6860c09eebd7862fb9 2013-09-01 10:48:28 ....A 17723 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-32520cf5945c88887444fe94e9e02d3dc83516a0a3bdbb344feff828810ebff6 2013-09-01 11:11:04 ....A 25531 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-526baa3eff03b7faaa01e5a03cb3ee4eeafd139f5a48229dd77fc121fcb4cb7f 2013-09-01 12:11:46 ....A 9179 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-52a9a346af215ce7641d7edc3e0765a1083588c013c996dc4c6af3268d0b05fb 2013-09-01 12:04:40 ....A 25476 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-7f403b8f32894a490142d56e48487701d1c0748de8592fbdbefdd147e14a5070 2013-09-01 11:08:12 ....A 25482 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-85ed73a33c8ea22b3bc99d0a71b6d0e6e3a2158d4fb5f841674baa235818045f 2013-09-01 11:27:26 ....A 14810 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-892d20c2bb8d3ce997a36ff61ee98263a521d809b47d5e671439f8dc292f8791 2013-09-01 10:47:30 ....A 15077 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-a0288170d877384552ded0a3102b59c9e7a5dd450d9618e4c62168b702093320 2013-09-01 11:42:32 ....A 4793 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-bd8643a74879cc5621a51055bf7c2cff08e12c5811bb4493459c2d22ae5c65a6 2013-09-01 11:11:34 ....A 15854 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-eb3e39f605d60a70e4f93de8ddc369f88f167ca1894017d1a5212097e737935d 2013-09-01 10:52:16 ....A 7758 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ab-f892e922c3e9ba58e6457f57a94e6128d86c0a12e95af0d388fcb292edc816df 2013-09-01 12:08:36 ....A 84454 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ac-8ef894809ab487220f2b96f34a6ccf2f5ebe39e18a332b9226efc8446551e01f 2013-09-01 11:50:14 ....A 31964 Virusshare.00092/Trojan-Clicker.HTML.IFrame.acy-36ba6bab0d1fdd18f2c5faaa9f339696f070dc24e62c4858da6178d9256e3236 2013-09-01 11:37:38 ....A 31848 Virusshare.00092/Trojan-Clicker.HTML.IFrame.acy-e0ec252c1c337cab6d8df74b3c45d1efd02c51c7c422c684c49ae6af2f8058f0 2013-09-01 11:06:58 ....A 9495 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aej-d14536bcace4236a5073f070f7715363115ca9b3e1c93c74b7a1f3510c1e4a96 2013-09-01 11:06:50 ....A 38310 Virusshare.00092/Trojan-Clicker.HTML.IFrame.afm-607b220339e953365ae8179012e5ddd31d1593944d9f85cc2b39621de72ad7ff 2013-09-01 10:55:24 ....A 36395 Virusshare.00092/Trojan-Clicker.HTML.IFrame.afm-fa89a552622dda543dcd62fbbb7586b101ce387b0f1a1fc9f9655f6728da2ce4 2013-09-01 10:52:52 ....A 47812 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aga-0894a340b2c4052beb79596510a07ee9daecf3040ed4b51ff77918126e2a1076 2013-09-01 11:08:28 ....A 3510 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aga-6d87890ee302fc032fd3bff432ab1169656738fc47d3087d9262f9851b5ad3d0 2013-09-01 11:00:02 ....A 6205 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aga-82b234ae9a2e4ce3124170fc893ab2853e8b6048231a36ff29050743c6b1aec3 2013-09-01 11:48:12 ....A 53721 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-1d57a8eae9c5579944362cf1bb3348bea235039ceeabc2ca01d2314d5b0c255b 2013-09-01 12:10:56 ....A 52926 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-572276ca94d5faae82d38948f8488e50242488dcf42ae437c5b0d0a618e562ec 2013-09-01 12:09:44 ....A 52665 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-6998bddc7f870ec070607e46e319618021833077ab753da3ac1404bb093454cf 2013-09-01 11:37:38 ....A 52795 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-6fa1a8059232b14c2aa5c39c26272a1f6c5b719a1d8be577583e20d1f8fa8e50 2013-09-01 11:44:02 ....A 53068 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-78fdf39c25178eba1efd7c6ee080642b9f7cd68bd89225b63b57affd52572ef5 2013-09-01 11:29:50 ....A 52255 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-7d1805329e6e0d9ec1c655b04507df39a08f720392a900885267b5456f075272 2013-09-01 11:47:44 ....A 52452 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-a4d0e7c0f385f5923268381b6e1fd91d6ac4d1825b07fb8052ee56485fe62f4b 2013-09-01 11:07:52 ....A 15734 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-c9074c94e41fa2dd357836ea40c570c3b97f446dc8edcda74b720309de86f6b6 2013-09-01 11:54:18 ....A 51956 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-cc0beaf4393a5e63bcdc2602b2e841996c1fb2f55fd84e8b2923b43961ce368a 2013-09-01 10:45:22 ....A 53227 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-e4c99810b51e98157728038026aa231fc6151d1273715294c68c6cc12ffed2a1 2013-09-01 11:33:56 ....A 53110 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-e6dc0a7b2e7a121768215ca635f069b6315a84fcd8d798018c3ef4063dcb1888 2013-09-01 11:21:16 ....A 7571 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-e93409fc38a24b750a4ac5eea7fbab277e165a023fa90d650c1bececdb88ea98 2013-09-01 11:20:08 ....A 52780 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agb-fbeabf446a7d4fbde77d0d5afdca7d2ed3ec78c6b385c09099f03f3a79ab1fab 2013-09-01 11:41:44 ....A 14622 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agc-0b037e49378a5861245e485d122749f9a3a8a9a562bf200e9bb6214ef8f3250b 2013-09-01 10:59:52 ....A 14444 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agc-0f74ba754d7061321ddf24eb60df3aaec30b851c8146ebc1646cce1ed605bb37 2013-09-01 10:53:52 ....A 1736 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agc-4105dee2691ef597ba5b2ffdebd2f1e57ced416b6d1757333c1aa650e55466ee 2013-09-01 11:39:12 ....A 22803 Virusshare.00092/Trojan-Clicker.HTML.IFrame.age-2c4783ef51dbdd7d4ef6dceabbb4073aacc575a25089085455e28a64aed29cce 2013-09-01 10:45:26 ....A 22750 Virusshare.00092/Trojan-Clicker.HTML.IFrame.age-4646cfb66e23f8f07b89b31d9f9aab23a1eb7dab13a0c09b1c60762dc0ff55df 2013-09-01 12:09:30 ....A 14858 Virusshare.00092/Trojan-Clicker.HTML.IFrame.age-fc4f4ee282abe5afeb6fe45c6ddd8f78fa9329425f8d99798e070dcae48f0a80 2013-09-01 11:18:30 ....A 6206 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agl-566e3371bfc319c4608b24541c5bfe0615b1c925227edaa0abf70dbf30a6f83f 2013-09-01 11:58:46 ....A 7482 Virusshare.00092/Trojan-Clicker.HTML.IFrame.agl-de60474147cd3a95b9d42349476b7575739698087fb33e95dc312fe6bc84452f 2013-09-01 11:42:42 ....A 44777 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ahj-21eb3366bba695e78f959d823767be3caa48b35f2651a8d1d96f4f6f02b19382 2013-09-01 11:35:46 ....A 13011 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ahj-b0303f9e5a070487af9c9d9550f0aca90f28fed4ed8f60ebde6326b35588f1d0 2013-09-01 12:11:00 ....A 14232 Virusshare.00092/Trojan-Clicker.HTML.IFrame.akw-70f9eaaa900b1a6a254ef9c1d7f6e3756a3278bd9bc1938f5111db75fd0c44a0 2013-09-01 11:24:40 ....A 383474 Virusshare.00092/Trojan-Clicker.HTML.IFrame.all-0e8ebb06007b3d85eda2a5b353f7d254e4ee1b594fbb7d6bf94697c83ca8f517 2013-09-01 11:40:12 ....A 68630 Virusshare.00092/Trojan-Clicker.HTML.IFrame.all-104355cc81d4217adfd90f0f90a11f965e78872af51fe54a809bc80033bd3c84 2013-09-01 11:03:08 ....A 383601 Virusshare.00092/Trojan-Clicker.HTML.IFrame.all-2c452a42ae1e70032307b1e521556622cf9265280a4b18eac4d4a885c7b94f18 2013-09-01 11:03:08 ....A 5648 Virusshare.00092/Trojan-Clicker.HTML.IFrame.all-3220353923e72f47bab1fc4f9edec744452ac82dc0730b35e59f9188e0afc2ca 2013-09-01 11:07:54 ....A 3680 Virusshare.00092/Trojan-Clicker.HTML.IFrame.all-451d0b5c38294aa04c8dda0b0186bbd6ca8c270a45301a0d6e9f451382c72617 2013-09-01 12:11:56 ....A 385653 Virusshare.00092/Trojan-Clicker.HTML.IFrame.all-7e16fe3e28b0c367e1ad133ed3a09537620efc65db4575018b0ec4574fd19bfc 2013-09-01 12:10:50 ....A 4038 Virusshare.00092/Trojan-Clicker.HTML.IFrame.all-aa8c631f67165ef3f00636cdd5b476bbd795cbbcf22710a7f12acc8772cc6b1e 2013-09-01 11:30:52 ....A 30907 Virusshare.00092/Trojan-Clicker.HTML.IFrame.all-f619fd42b8b10e4cb26f70275ee5ab04e92f8469d83f9fefbc9261c580b72ef2 2013-09-01 11:57:28 ....A 22339 Virusshare.00092/Trojan-Clicker.HTML.IFrame.amh-2fdc00b355464ca270c0b1dc89fa95820f3993a46c7d1a4cac7bcd8bb6992d15 2013-09-01 10:50:40 ....A 17916 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-2afa0d056f9adac03bb89c79bed8205528894bd485f6bee324f8fcdc6d648dea 2013-09-01 11:34:04 ....A 24524 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-3e86420ac41bc275e4b50c1b7f99720dd2f723ff87b02ffc1be5f30d0f3bf323 2013-09-01 10:45:48 ....A 24578 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-49c30306ff0b48a93c7955958bb7abd8634ab8d4e599d912809d5d9bab46ce40 2013-09-01 11:19:24 ....A 30877 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-5a3e60a57641a877c4d0e0c9231737865f7da01336c5009e01044315ea47f4df 2013-09-01 11:45:26 ....A 32597 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-5a846228be7c2830bf86094f61ebbd08199dd038383f1e9eb1a7a1f09c6a6b83 2013-09-01 11:00:40 ....A 10029 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-71d5142254b37ab3637a1a1ac9d7e7e329addec4823d91a9395fac5eb1695e68 2013-09-01 12:15:10 ....A 1125 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-7d79985dcec72a6a4f8c7a6a0e106c910d636c2a93d0da2589bdd348854a16b4 2013-09-01 10:47:10 ....A 31676 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-bc7e26f41ae04255a12fb3cfff9ca2e1775cfc15ee8b016c2114dd218c433fd3 2013-09-01 11:09:44 ....A 37622 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-c82f038fb779a979b2127d88a891a5a9b104cd081ceba69ec5df13fa5fb00b37 2013-09-01 11:10:56 ....A 24292 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ann-cb0c70a7dd741e8fb2c701243ce8dce70538d4fbc47e799fad95815faca8b4eb 2013-09-01 12:11:58 ....A 2864 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoa-19d44f7343dbb5d86ec9b023d0c1a2e613829b26357caf5e23ab12f46e101609 2013-09-01 11:00:12 ....A 5121 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoa-5f89e6384b783be705a5682e43e1220aa36422c1b57e9b3278306acefe87702d 2013-09-01 11:40:50 ....A 8761 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoa-6c944f4870e0b61c8f9df03be89fa6bd06f219f626744e5ff1e9cbfc90b8ae9f 2013-09-01 10:52:26 ....A 1929 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoa-c3845d39f2cde1b852adacc71966df20ddc831ca8424e27ddddd2763af9c0a8f 2013-09-01 11:23:42 ....A 27338 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoe-1758c21d7e01b68bdb6f286471ac158566105c8e1eb332f2b1e1dbbe99fd878f 2013-09-01 10:44:58 ....A 20527 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoe-20c4b9635fde8c560a630c098862c43312ef0354589dd868707041bd0efc1653 2013-09-01 10:59:00 ....A 71195 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoe-31d15e0fecdcb87c0f5641b70e2d8b4cd8a0cfd004b2d8bf74f9e6b78d7c53be 2013-09-01 11:50:54 ....A 21103 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoe-505e0f8cd97cdf3c5a0ac9adf6bb3e51c2a4dcea1a059c5c3935f161f7341978 2013-09-01 10:50:22 ....A 92740 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoe-995be6eecad1e8ebc881f301e2752e38d86a54de803795877257ce0c62c81272 2013-09-01 10:59:14 ....A 8091 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoe-f3490cc12a80aa92a4aefeaef4fa0a9d94c2b315af39d3a7101cda70ca0c9dae 2013-09-01 12:09:16 ....A 8173 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aoe-f71e96f811704248070346578a93ef1ce4ad139cbd6bca5cf5e4876c29e68700 2013-09-01 11:02:46 ....A 20758 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aog-4d24b1ae3ba68d7baf532f9de08f12b16890ab192d6d6d55fa332b005414ea4d 2013-09-01 10:54:22 ....A 132733 Virusshare.00092/Trojan-Clicker.HTML.IFrame.aon-49ff379c3956e9fa64d797d6714b89794f9f4483df99da2ba56b2139bdbf67bb 2013-09-01 11:03:04 ....A 3232 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-0c5b2836d4c641f0ca9e9a93fbf04a92e79840562ed5115da9e04c31b0b28295 2013-09-01 11:25:24 ....A 439104 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-0d6399fd5a91ca29ae27cc407b759688070a716f85882973e628a2cd76a3d382 2013-09-01 12:10:44 ....A 24647 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-194cac152a3c1b902729a81228d6fa029193d07f39b28adad66178be0e186664 2013-09-01 11:38:38 ....A 8201 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-23d0c23d61d058d5d35d49737f7f24c5663c1d208aa8ad2fdc2f74145fc405bc 2013-09-01 11:34:32 ....A 3201 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-2a4292cfbda7a009b39b28fc5f5e6de5cde937120b7672b74866aca9b3f40d34 2013-09-01 10:51:56 ....A 9320 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-38fa6a9fb4ac233185474e8b713aaa54b348a39a0a15208f1a154ee35d9a6177 2013-09-01 10:51:50 ....A 174719 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-4a1f364cf0f9e601aaf61f10b5d9ae6f128f8d597d92043be249e4c3a49819ea 2013-09-01 11:34:54 ....A 295910 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-7c407ac40f5749613ea86d228a977cc005b69d286740dc64af32b8fe853dde8e 2013-09-01 11:16:48 ....A 5579 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-9131b9684a908f890ed0288e24a4508679575be375febfce4378298d60959214 2013-09-01 10:49:52 ....A 29786 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-d2af28208ec7781a3855f97420eeb2ab8717d93de53438aeaea8cadfd5c82915 2013-09-01 11:02:54 ....A 31853 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-d71357d62ad58f2c0f3326b57f29df6f4408ece3f30b9c3649a30f0ebbc8fb0b 2013-09-01 10:50:58 ....A 25365 Virusshare.00092/Trojan-Clicker.HTML.IFrame.apa-ef55d12f2e18fa54624d3592f1532c2994e3149049ab079dd24fb9e6893e1f65 2013-09-01 12:04:06 ....A 1280 Virusshare.00092/Trojan-Clicker.HTML.IFrame.bk-129dd1a2a927997bdc42389a127aaf99addc908f8147333b6d0cd61b433d80ef 2013-09-01 10:49:06 ....A 26368 Virusshare.00092/Trojan-Clicker.HTML.IFrame.bk-76f0819eb9d0e612c7fa66255059831c5a2ed4fdfccc6090adf975485a22a100 2013-09-01 10:49:06 ....A 1904 Virusshare.00092/Trojan-Clicker.HTML.IFrame.bk-920c1499aba68a0b150ef2d7c2499c1308e4054825abf13783da77b9556bd38e 2013-09-01 11:01:56 ....A 19980 Virusshare.00092/Trojan-Clicker.HTML.IFrame.bk-a32759d50cbc67d83d18cc3bf88ea076bbf51554302cd253a278477723f5269f 2013-09-01 11:58:00 ....A 18137 Virusshare.00092/Trojan-Clicker.HTML.IFrame.bk-bc25317dabf99298a8c7334a7a41f386422b5d9523bc3eccd933d0167f3d5549 2013-09-01 11:21:56 ....A 3293 Virusshare.00092/Trojan-Clicker.HTML.IFrame.bk-d42349f41e1a4756d82b61e2706bb1c21c0dda17642ebcd4ca7e4e00e345c5aa 2013-09-01 10:53:26 ....A 16133 Virusshare.00092/Trojan-Clicker.HTML.IFrame.bk-ff86ac815accf437381d66a58bf7404dfbee2e6688bf1b895a5b1da339f4c301 2013-09-01 12:01:10 ....A 30219 Virusshare.00092/Trojan-Clicker.HTML.IFrame.cu-2c55ce752b74350e36528c7d0ae0f652eace92d2de4b7e7ee92ec89628bad76f 2013-09-01 11:36:42 ....A 38929 Virusshare.00092/Trojan-Clicker.HTML.IFrame.cu-46d8629544f59121fb5f5fff3afb8fede9368944e3a2dcaa8c3ac5ac98f791fa 2013-09-01 10:59:52 ....A 17801 Virusshare.00092/Trojan-Clicker.HTML.IFrame.cu-833784c4e41269b1a131fa0b86c4dccd21bf7865e1ce938a410d97c0dd494f20 2013-09-01 11:30:14 ....A 16852 Virusshare.00092/Trojan-Clicker.HTML.IFrame.cu-ece2292d4850a95f4ca95b0619868d30218966f1a5a075fc18c79ad3d4842679 2013-09-01 11:18:06 ....A 28079 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ey-04a750f071593562635522480698f7a7995a75702b1382060a01e06cb31e4a76 2013-09-01 12:03:54 ....A 41978 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ey-125010d1d75c34cdb9713e888ab19033e6480d34918a0a2b587a68b3cb73e580 2013-09-01 11:35:24 ....A 53426 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ey-30f7b561c42a4e9d211a179736e728302be535ff23b57a60d85eef49bba95e32 2013-09-01 11:11:16 ....A 46007 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ey-374a404f6e8fc444874e9cd5dbf2e3f4507e833d3a44dc32996ece905cdf2b24 2013-09-01 11:13:56 ....A 13097 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ey-7eb9a15c78c85325a1cb60f572db9138e92c659cb4344189d3473cbefb9127b7 2013-09-01 11:05:40 ....A 27342 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ey-df30fd04b623b0a8cf91c1d1c76f50c63ba075fa9d1109e88690d069f7fcebbb 2013-09-01 11:58:56 ....A 2962 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-142b1e501702d0bf8cb3d2029ae603e7a5fdedf5f18bbdd3955fdbc5964463cf 2013-09-01 11:35:04 ....A 48861 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-19b057f9335988a4c4db854c978ad2a2e319fe56c817929286cd6eee152411a5 2013-09-01 10:46:54 ....A 48962 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-2746483500fd5fb5308447574f150dd28409cd65a57e79d1335753428b5b4fc0 2013-09-01 11:23:26 ....A 59016 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-2e7cf885d0e64433d7d57d7eedc090593d2b5e0e5fed633d6008f1b09f570962 2013-09-01 11:25:24 ....A 3545 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-2ffee80d14001da553236248ef3e035aba1a35cf692503916f592c57c17a5f0d 2013-09-01 11:44:16 ....A 11578 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-47424fc234a72321bfda177649aef703d82a6794b6b6003d64d0035d3158006c 2013-09-01 12:07:32 ....A 60142 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-4c43f4f7ed1d8d87937ff538ae2480852db3273c41b955abebcf136b177e1c0f 2013-09-01 10:51:12 ....A 11729 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-6eb67191ee4eefbac291d2189c01fb577bc7201947b062763a543db54a1d1e06 2013-09-01 11:10:36 ....A 31175 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-82654ed984b87a8109454d8da53e2de9e09e520ef3e0ed864496b3f29537b5c7 2013-09-01 11:54:02 ....A 33735 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-a0ae29de89110cd461e76cddd299abab38f5cb0e08a3631aaa0b36c2661e1f54 2013-09-01 10:51:56 ....A 32057 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-acc33f882bf6023384f2324e608344379dacf6d82bfe63abe0a48d2a9b107c04 2013-09-01 10:48:50 ....A 50666 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-c204f9125cbc454c5d1b9e2de971f741706e741918844c289646b742916acc61 2013-09-01 11:47:48 ....A 53885 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-c788b0221e3ed821e6fdb430fddac8538e3170cf435773af13fd18373617a928 2013-09-01 12:05:24 ....A 49668 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-d6c1153a0a651a1bbd71cace82a3c91e54e8ca673101520c8a3b8a5a5865da5b 2013-09-01 11:44:46 ....A 3021 Virusshare.00092/Trojan-Clicker.HTML.IFrame.fh-f028ec811061b7b894bd2945aff6ecd2b61205bbc8aa6c2736f694313d7727b1 2013-09-01 11:28:10 ....A 12888 Virusshare.00092/Trojan-Clicker.HTML.IFrame.gt-1c1e3164ee769c46a84b8f2d116085cff6dfcd81ea93fea150c61eef32789d64 2013-09-01 11:42:28 ....A 75648 Virusshare.00092/Trojan-Clicker.HTML.IFrame.gt-2d9b3d9e197f9ec7f648426e49a7ea7e355fefcf62374357981c011c6bc7fb73 2013-09-01 11:09:34 ....A 15754 Virusshare.00092/Trojan-Clicker.HTML.IFrame.gt-94d4cadd6bef1f22d12ddeedc3ce657cedaf07b84b1192cf1c45e8901bac6872 2013-09-01 11:13:02 ....A 31063 Virusshare.00092/Trojan-Clicker.HTML.IFrame.gv-376e2973e111728345a4bd7cd6339004377714d5934fda95caeed5fae9a0d109 2013-09-01 10:41:28 ....A 831 Virusshare.00092/Trojan-Clicker.HTML.IFrame.gv-d884cfe6362e4ef56304982416d613d4a4a95e3eb086340fae0fb0f7a4d9d35b 2013-09-01 10:53:56 ....A 2488 Virusshare.00092/Trojan-Clicker.HTML.IFrame.is-c7d54cbda75c7bebb25b2b44d43db797acf3a029141de529662aca6b7870c7ee 2013-09-01 11:27:28 ....A 24345 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kq-dcb7211e83b2e9e9173c1f9bc520fdc44f3292075786aef257db0b471930a7b9 2013-09-01 12:11:36 ....A 8550 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-06f9639a9fcd3387f70b2a7a17cc4bf5419f5c3aa66610b7ff2dc1e0fc767e92 2013-09-01 11:07:50 ....A 14457 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-0e36cbd568996b5460527b5d6f821a2b0f6de9d8cfef8a7b8cde7c618df04e8b 2013-09-01 10:56:26 ....A 12905 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-1db99e96ac1e79dc0daceb152fed45ec32e4f49d6d3bd26f5f73e0e5fbdffcaa 2013-09-01 12:01:20 ....A 4593 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-2ac29cf0e9041f6c9c96ef805c374c9ebd093c727c5985edc059cd8f9478745b 2013-09-01 11:48:38 ....A 13842 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-2b68bc0849c88806e20844d00514788982f7a2ee2dc8f20d1157f80f21e284ce 2013-09-01 11:47:18 ....A 13211 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-2ed30658d7014015a6410a55c31f56ba8e4aeca9c669b2be6c0e453de8dbd6ea 2013-09-01 12:03:02 ....A 27270 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-493d9405ff9620c63fced92defbe188375ec04ce36d814a9f856a34c4be0cc9d 2013-09-01 11:45:16 ....A 20392 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-60b75911ff64d1c2ac458d5aa5bc48e83fe52e956c5a27a62cc5dad07edb866a 2013-09-01 11:14:20 ....A 21015 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-69cb7d4b837e9dd2b1dba0f2c9da6a4d43c944d004ebf426d6903a3cb84e90e2 2013-09-01 11:16:42 ....A 8685 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-722674d5aab18e536168a53074fd298be6a9707c040491cfac3a3e22481cac89 2013-09-01 11:37:20 ....A 30991 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-755cdb532a7ca0fbb29006ceb414c857f32d26f1c7eddf550ec392ee7e58bb61 2013-09-01 11:36:28 ....A 179408 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-75817dda54ea3423cea2a2e9eeb466a46af1587c7113831ba18ec9c0892a6fa9 2013-09-01 11:34:22 ....A 29378 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-85cdb1fdb688950a5ab0738ba6f88227972d960cb057d7f654cfa04a5ca638a1 2013-09-01 12:01:02 ....A 30684 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-8af5b23b7a1eb9fd97523a195f37c4fd162b6a5ea5cc76b8c5b57efef7607f3e 2013-09-01 10:52:06 ....A 2941 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-97d426b252a712392cdbd83fe3e28b9f12ed1fbd7a89ffb5bc01beed8b4de2fc 2013-09-01 11:09:44 ....A 8556 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-a8d6afff7b5817c0e7b81e373ca96cb3a804ef9ce3f418983148e7200ca9682b 2013-09-01 10:49:52 ....A 13204 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-b0eed3819450ce2c937e849af5112c6fb702b5c1c55397619bfa390d2ed0c75b 2013-09-01 11:13:08 ....A 13155 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-b38bc327d00c3d175ce1ddbf3082b0d8bd6fcce1c63c2619b81c966ce36a55d5 2013-09-01 11:37:56 ....A 12938 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-b8a569d6dc6d1682732dcbc4b66d7518140c5383ca220f87a7ec722470fd168b 2013-09-01 11:03:02 ....A 27889 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-c65759ff7e21bdc84f035db2f9ad9d1ba8fa837be1ea99f94ea455cf53d91dac 2013-09-01 11:42:36 ....A 13014 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-c69e5e29203e14c7ae97260dbd0747f244be5feba44862ef88582a3867537f15 2013-09-01 10:53:24 ....A 8319 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-e0725b8e45a3b31fc65c39ddcd3cedba84663b1cb54dd704bce44f92a9b7fc0b 2013-09-01 10:48:40 ....A 12452 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-e3a43498fa78296915a35edfd60e2869ccc040eee6f53c999772647813d59f2c 2013-09-01 11:44:32 ....A 12421 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-e959766a740c4c2c5638deacef10f097f95326a87e250ff9302a7bc6a6f04b0d 2013-09-01 10:54:44 ....A 8272 Virusshare.00092/Trojan-Clicker.HTML.IFrame.kr-f8776203f7b81d13429f0c0bdbbeaabf676500dbd4381a13034b3ffd1af85e4b 2013-09-01 11:24:50 ....A 18200 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-0663fa9c1f77a728a5d8d0695d497a07788c358a2f0a2c9159b00c6589eb1e0a 2013-09-01 11:39:32 ....A 18460 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-10351aac7e808aed1c6b1be43eb4afcd694fb0033bf39a1892665ad055b574ad 2013-09-01 10:42:50 ....A 17160 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-11509ea5f22940228b42206f2156d2982e443ca7a5a64738f0c6c8eb4d13afe8 2013-09-01 10:47:20 ....A 18618 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-1672d76b1b6623ac90d28ddba3f94e09891eecfc234c308fca9d94fc0bcaa307 2013-09-01 11:59:08 ....A 980 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-1bfe394f56e09b82321f84d782b17e16b592b883e9d888f1f4f1f34560ff2fdf 2013-09-01 11:30:46 ....A 18613 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-27b2eac74d0edf1892011830a335d7774a6fc652f78736ade966989f0dcaddd2 2013-09-01 11:05:10 ....A 18613 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-3a23618860ae6b2262d6d885b2124ae48952eab920b8a14b998f7b64899283dc 2013-09-01 11:34:52 ....A 105428 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-40d8bc9674173193e184611a6a4c9fe83557858c82d7e56ac9d23aa90f507691 2013-09-01 10:42:12 ....A 17666 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-9413c45f89c29a94037daea1c41012209b8464742538b2d224dc63ba3d3f3004 2013-09-01 10:48:04 ....A 135702 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-a2ffd48d7d624094f6adaa660035180c2cfc7110c42e71b748333aa77d9603a8 2013-09-01 10:45:28 ....A 7885 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ob-dc2703a8f301cff52189cbd736ce4f6c1057ab7e77c79e8f38c5d2bc16b1d91c 2013-09-01 11:51:18 ....A 8790 Virusshare.00092/Trojan-Clicker.HTML.IFrame.od-0411ad21ee605044ff44d8c54dc1cf0fe0d7d10003c057b339dd0220b1c78b24 2013-09-01 11:03:10 ....A 9992 Virusshare.00092/Trojan-Clicker.HTML.IFrame.od-46229893b3c317cf4d5c2fbae47a0890be3b0205d34c640c2be7bb1fd52119eb 2013-09-01 11:29:38 ....A 4118 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ph-983744c151bca6f9fa14da24e7499c513efbad6f215a2b1e55c09d869e337e05 2013-09-01 11:27:12 ....A 54341 Virusshare.00092/Trojan-Clicker.HTML.IFrame.ph-eda5af4e8f1a4affb341429b2f39cdc0c61bc1f33dd72ae0d63cefde3bdf5990 2013-09-01 11:20:06 ....A 6025 Virusshare.00092/Trojan-Clicker.HTML.IFrame.rd-28d920ad39b8fd219a25056b2b1abe71756b3f8b3536e76d6a402a8a7f9a8847 2013-09-01 10:48:44 ....A 616264 Virusshare.00092/Trojan-Clicker.HTML.IFrame.rp-47fe1ea4062fe1fc36725e97eaf3b657798d2855ed93994821342c3bb87aced5 2013-09-01 11:53:00 ....A 111301 Virusshare.00092/Trojan-Clicker.HTML.IFrame.rp-b7d513162c2bb20777d22202ec351aa0e2d057643fd90d692f180e198b7687ef 2013-09-01 11:56:30 ....A 118603 Virusshare.00092/Trojan-Clicker.HTML.IFrame.rp-d1d2b0aaa4d583cb3524b599eedabb87c95d8756df3031a0ae99baa33aa03746 2013-09-01 12:03:32 ....A 106509 Virusshare.00092/Trojan-Clicker.JS.Agent.ai-2ef4c588a0cc7748106a575584b2a8fd17c821da2ffb533b06dd4099476b8038 2013-09-01 10:53:18 ....A 10211 Virusshare.00092/Trojan-Clicker.JS.Agent.er-478143423dc80b947f8b2bb48c148e6ec32539c548594dc0c3b9e24b20a15af3 2013-09-01 10:48:40 ....A 17244 Virusshare.00092/Trojan-Clicker.JS.Agent.er-5ac22852d8a335442e9238221c3d3cc5f6da9d3558a7723bffd521d707b3fef8 2013-09-01 11:01:56 ....A 12079 Virusshare.00092/Trojan-Clicker.JS.Agent.er-c571e07dc533b3b1422d457f6bd2da6deadf80a4691f36e1f58980f3df4163fe 2013-09-01 10:55:00 ....A 12542 Virusshare.00092/Trojan-Clicker.JS.Agent.er-f43ca369f8f0796b3852c97ac62cbb46cbbcccf824ad97ac5be2289ae195f797 2013-09-01 10:50:18 ....A 34194 Virusshare.00092/Trojan-Clicker.JS.Agent.ez-0e77e3cb9e044d801c1a4b982c0bf491c9a155abe9d1b75c3c0fad58ef0ced67 2013-09-01 11:25:54 ....A 7901 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-00ae6941c93a55a7cd2357b509b07b2e10bbe7730526780efc10e3b14c71ddc9 2013-09-01 11:15:20 ....A 4288 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-4296b8ee98ff8bca9694dd5742ab9aa6fe35f42c792f69a242004b443e79b92b 2013-09-01 11:05:22 ....A 5870 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-438a1fe4bcd0288008a987f3e1c7fa6fcab0896c6d8de113bb087f932ca02c3c 2013-09-01 11:32:32 ....A 17402 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-4418b2488e958a5be209d2069c466c8fc23a89852b5f2c6fafde168a13e73408 2013-09-01 11:48:20 ....A 11979 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-4a74c4469291ef5e6d3f2fb5d13b84a82074e000a1fd36d83534e850a3b266bc 2013-09-01 10:53:48 ....A 6734 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-4ee2f2abc2ff107f7c2ac0a24181fba9ab056b44cd0c336a3835ac6d29ed6f64 2013-09-01 11:45:02 ....A 99804 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-73bfd601080f1cd99510d91d8e7de1ab90665369c8ea2e1934b935c74a321341 2013-09-01 11:34:56 ....A 51471 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-7486e7c94aa24f15afb2e341b9bdf872cdf36c724e0c76a7d72027fa443767a0 2013-09-01 10:57:32 ....A 14485 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-8266713eea9af757556d9ef36426ccb3526341c1955101f9fa3cbfb3425b042d 2013-09-01 11:48:54 ....A 17383 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-901ac6061f1aa2e4fcc8aa4d8dd7f2f6ab340bec3e70808d39acdbceaca4079d 2013-09-01 10:58:54 ....A 19538 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-e1f948bc2981378fcba6b22b3eed375acea093572c931b66c1e7cea00e87203c 2013-09-01 10:58:52 ....A 15968 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-e2d935b61876e772361c87055d8ddddccde017b0470235e6f0739aee79b2929d 2013-09-01 11:02:26 ....A 57512 Virusshare.00092/Trojan-Clicker.JS.Agent.fg-f0b10452c653931ed415e9a6cc730ce86236be060938c115c73eeedd7c7561ee 2013-09-01 10:42:48 ....A 7216 Virusshare.00092/Trojan-Clicker.JS.Agent.h-3ea5f41c3020d96c432711e4e3df1857c670881c6af5ea725006a1be74b42c87 2013-09-01 11:40:06 ....A 5517 Virusshare.00092/Trojan-Clicker.JS.Agent.h-71363866615c48c285bd556e6e94960c08eeeeea5ecf21214a40ac3fe6dc8103 2013-09-01 12:12:44 ....A 8389 Virusshare.00092/Trojan-Clicker.JS.Agent.h-770780bc835931a136920a18071d51dc6873ff25810c9f6963881e6128874ec2 2013-09-01 11:05:00 ....A 10410 Virusshare.00092/Trojan-Clicker.JS.Agent.h-d02035bbea3c7b47f4ff9fab28b8862b5151369bfc4abd8ca99cc27a635a9059 2013-09-01 12:04:50 ....A 21263 Virusshare.00092/Trojan-Clicker.JS.Agent.h-f3bdd81e61c5ab26e506ecae74330ba27956261ea6b200f43f669e9f12c31bac 2013-09-01 10:57:10 ....A 56092 Virusshare.00092/Trojan-Clicker.JS.Agent.h-f9aff956695c6e27157884954677fa272156d35de5df4f883487592b992637b5 2013-09-01 11:09:18 ....A 9631 Virusshare.00092/Trojan-Clicker.JS.Agent.ia-45e9d6b6c4d5393d03c3d780b3e2927deb32fa82397f7385fb80b5f2a5e67e91 2013-09-01 11:56:06 ....A 23576 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-00d38c88c8132713f7e7364fc6bd4af1e9188296082abed66ce67169a62b033b 2013-09-01 10:58:10 ....A 8128 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-0313860b261a1ae124eb2dc53cc868cdd665f75b9fc934419114fc8277b5f11a 2013-09-01 11:39:36 ....A 9344 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-0693d35f893a521ab7cf9040aa17e0be7d710b282011b1384e6dfe65d0a5ad2a 2013-09-01 10:52:00 ....A 228129 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-1419f5dbd93bdffebb253b231ed9417993e93269789082597fa33e54b6ce653e 2013-09-01 11:45:38 ....A 72742 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-1864093dcb187cbf06b868c575063f74484127543438e3713ebb5b21de1eb429 2013-09-01 11:10:10 ....A 15395 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-1e1074bd82ee5a2d93ae26d213411ce4971c51e72eb3690115fdc3a76917a5c4 2013-09-01 11:36:28 ....A 13833 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-1e61cf6a5cd448da42b439ea83c7cf2ce376e5db238ee3cc68002403a07ce9e0 2013-09-01 10:48:50 ....A 11928 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-41b0eda8bc1b26145fabdde9e4e9fca16e34ca7a86de647f92890a2814d88770 2013-09-01 11:22:24 ....A 33572 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-450757ab283b3231e51904466fd2c14e939c7f3af7a525cbb727314d3546b353 2013-09-01 12:11:20 ....A 49427 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-55d73aa75e307219b136bf5de5423ed7c1637d2b6bde2a619a4f515991a889f1 2013-09-01 10:52:42 ....A 13524 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-5f7774dcf5035b3816da80e2abfcca378efcce68af6add5e95d0bed531b5e460 2013-09-01 12:00:46 ....A 13655 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-674ef321426950b649a55a727dc709a977642d0ef962011181e98e13119d56d1 2013-09-01 10:57:20 ....A 63665 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-6bfe7bade1448e88c09154a18e712f1633d887762cd3f0141f3f2918ec3b0128 2013-09-01 11:57:12 ....A 12006 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-6eac6b7ab9dfe066c6ef0894248355b69e8e0a45f4503684ff8bbe96cf7854df 2013-09-01 11:40:48 ....A 11990 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-761661f6c40a4b0372ec8d7c249112a567bdf37cedc29d3e79b70d545b67d8c7 2013-09-01 11:42:26 ....A 13130 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-7a114f4633418c5489d9466ff68e6d3629e5ee2a71d325c933fb2fda6dc35b88 2013-09-01 11:00:30 ....A 10349 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-7c93de7bd2a595af8f5c180f7fecbc753f2cce58f8bf7ab03beac35fa1d6308b 2013-09-01 12:11:32 ....A 38466 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-7e1ab0444ade73121eee88c69b284343a6c650630298516dbc9f5af541923abd 2013-09-01 11:01:34 ....A 11349 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-8739babf9cd39579ccee24d8a51ece92defb627b63135b1bc0d2aa666b246ef0 2013-09-01 10:49:04 ....A 29178 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-8906e07e51280f90396363cf3627d588b01a971d5c31461839d08d29bae23adf 2013-09-01 11:11:26 ....A 14250 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-8a71fa2eea9f2a79984f231d1756aff237ff5edd3dc6dbbb55f5bcdec49b4d59 2013-09-01 11:27:16 ....A 66489 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-8b844aa9eaae13beeb0749f15e389bc37473290f2c369c73a3bc93fa2dbcc364 2013-09-01 11:34:22 ....A 25850 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-8dd543ba9c32900ebc1dc944819d65b07df9322cc8d1b546766a636eac76a04f 2013-09-01 11:20:06 ....A 34770 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-91ff24cede59db3c0fa9f2775345899df0b48bccebeb31caecc25017f7cecfd9 2013-09-01 12:05:12 ....A 9344 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-932bc1483c14286ff981ee8448ad483077e1a6f451c68420c01cb00affb0d42f 2013-09-01 11:06:28 ....A 24705 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-93bda1f883bc492120ab182aefaacd3e50d6f96cf610d9d66ef014aad13b2fa9 2013-09-01 11:03:18 ....A 13397 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-9cc62f512d2cd4590fbb19ca06a34d62da2d48527ca97dfda5e3fbb1f94290a5 2013-09-01 11:06:08 ....A 14999 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-a5d7ae7b337a95468a70b67b78cc9b2e69f3fb36207f247190f851ee76b65b4b 2013-09-01 10:48:04 ....A 32059 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-adda616e5c7e3ae33f963660c364dfbb6fbd0841cefe9c639a11d5d4f4fe9fd2 2013-09-01 11:56:52 ....A 33223 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-b88f95d16ee9ab1c4c0f4796c37dfce130587c071017002a9638367b89bfbbc8 2013-09-01 11:02:08 ....A 26275 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-baedb157f4e57ca344de0fec3e69e2af959c854fb8cbcd096eac400fe406f01f 2013-09-01 11:54:36 ....A 8596 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-bc688e7fb08dfaa4afca7a467fec1e33c18639d56b4c54405111cd244706e894 2013-09-01 11:04:26 ....A 8089 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-c43d1807f2658d3641dc966f9c710155e84d5234de7043a1234e6b6db5fa0c7a 2013-09-01 11:07:52 ....A 40441 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-dcf724e665c18b3757525437db9ac0f55ba87f4ce50922175cadc603e78d03df 2013-09-01 12:00:50 ....A 72357 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-deb2db8b6ae3f6798fb4919395a877f6bf9b4de71fab4d7011a0b09451eca524 2013-09-01 11:38:00 ....A 21869 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-df3b65b25b441389bc3d5d8b0ce57b7ffb9aefbf7d7cc9d13ed1231cd19989f9 2013-09-01 10:55:44 ....A 9358 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-e06140a714852ea1f44a6e28b284f315bd891bc9548b9eca9481ad6b4121a59e 2013-09-01 11:34:30 ....A 34006 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-e3a2dbaf9bce6f0c48a37a2c4539f95b3241b085b44f9355a8556ab274b373e7 2013-09-01 11:57:10 ....A 11905 Virusshare.00092/Trojan-Clicker.JS.Agent.ma-f70214a5523aa0ab00b5be968baf380c9f0216c98630e3f9db5967d0e9bbd9f7 2013-09-01 11:58:02 ....A 261891 Virusshare.00092/Trojan-Clicker.JS.Agent.nv-20527297c7d80cf4061b8b89949c236334f3c0f0a6dbba2effe11d8b87afa370 2013-09-01 11:51:28 ....A 364976 Virusshare.00092/Trojan-Clicker.JS.Agent.nv-67e4f5db9b95ce9711f5e6197bd519d17d2cfe1c732bc48fab99b6d4f285e98d 2013-09-01 11:04:50 ....A 326778 Virusshare.00092/Trojan-Clicker.JS.Agent.nv-85dedaf4ac9e1fa8d006e144d0bedb2c932ba41472aa14e6bebee405b7909c41 2013-09-01 11:55:54 ....A 329366 Virusshare.00092/Trojan-Clicker.JS.Agent.nv-b1b8f2811ae9fe86cb5c74ec05d8326048b5d7285f1e3cd30600113b82cdc380 2013-09-01 11:10:18 ....A 329367 Virusshare.00092/Trojan-Clicker.JS.Agent.nv-bf4df836f8960c07e2ded542ea72de2be44737b2a57678622b43ffcb4030a6ff 2013-09-01 12:12:54 ....A 329854 Virusshare.00092/Trojan-Clicker.JS.Agent.nv-c63d51a7c1f9ef549ccb942a26026653557f9a14bfcd73d79071bdd23e118b1e 2013-09-01 11:56:34 ....A 191875 Virusshare.00092/Trojan-Clicker.JS.Agent.qa-90cffb9ab33d0fdf26fe385248bb7f842dcfd107523e6feb19289abfc99bf6fe 2013-09-01 11:03:54 ....A 18873 Virusshare.00092/Trojan-Clicker.JS.FbLiker.a-5625b3b618157ac9d4d7513a8c2a18ac76b32a0ac7e9516aa3f4db5c1ed0ca9c 2013-09-01 11:11:04 ....A 532492 Virusshare.00092/Trojan-Clicker.JS.Iframe.bi-78473150881515e80dffc78c55366b8d0a09b220c79f7d10793f048437e491e6 2013-09-01 11:56:44 ....A 997887 Virusshare.00092/Trojan-Clicker.JS.Iframe.bw-f29568c9536d690102038a39b0798066e3faab01f6a6a08bb3c9a0e2f20322fb 2013-09-01 11:27:12 ....A 1703 Virusshare.00092/Trojan-Clicker.JS.Iframe.cq-60e50dcfb21e2f51bf419049250ed540b42e83e826bdef2176337a97a640ae39 2013-09-01 10:50:44 ....A 98991 Virusshare.00092/Trojan-Clicker.JS.Iframe.cz-054151f249b87e28cdf884ce947d5aa7e4edd76e45359f7c80e902b93b897b8d 2013-09-01 11:14:58 ....A 17118 Virusshare.00092/Trojan-Clicker.JS.Iframe.cz-2e8c9e569c8ce6e5723d73d77311e37bfd0948c3d21cd6dcb3e3c4b163225ed9 2013-09-01 11:34:48 ....A 19261 Virusshare.00092/Trojan-Clicker.JS.Iframe.cz-31cdb0dafddd1d0bc08273f2eb06ee9f96cd4de32550afa49b350fc462d470bb 2013-09-01 11:55:34 ....A 5144 Virusshare.00092/Trojan-Clicker.JS.Iframe.cz-3f2fe97872a848ded0079e9a9a469ad149ec3c731034481a02f494c011b31d87 2013-09-01 10:58:26 ....A 1525 Virusshare.00092/Trojan-Clicker.JS.Iframe.cz-a7c373db5221e7c5129f8cf11a8e1d7834eb19112e3409cd7e822ee4800fa40d 2013-09-01 12:06:42 ....A 60921 Virusshare.00092/Trojan-Clicker.JS.Iframe.cz-f72118cdba3bc737cbf810dab34d3cf8bc3c89fea40f244cabe6f3724c3a7702 2013-09-01 11:46:56 ....A 54018 Virusshare.00092/Trojan-Clicker.JS.Iframe.ea-3388008e307bd77c517277482c795d8f6dcd53694ac9ba32a6797d3f7b8e7ee7 2013-09-01 11:23:40 ....A 20216 Virusshare.00092/Trojan-Clicker.JS.Iframe.eu-96b14447bbf43363ed6f241aa4cae252ab13b62bcc36f7f317ae9ba4a06f208f 2013-09-01 10:49:22 ....A 18215 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-190e7c1a2a52c4faff09f9852ff3a1c72ef1bf755cf233e195df0737ec97b68c 2013-09-01 10:53:52 ....A 3386 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-25f4caf2008b587ed88cda318b2ef1df744992b0943f455a13a3e05e96cb7131 2013-09-01 10:51:26 ....A 3429 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-4b10268046415c1116d84eb427e21a6c0594b08336e77e552274cc4c03a877fe 2013-09-01 10:50:34 ....A 3540 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-5b522f10b8edde0736ca0e085e47425ab5b994be7c64439005c55ed915bebffb 2013-09-01 12:04:36 ....A 8300 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-80fc10045334da323e18ba81de15158c6abe638be8ce5f83a505d57622478187 2013-09-01 11:54:36 ....A 16523 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-81c5b6e66d1fa6d1dedce2aaea008aa827da18d4d6994f4ebbe96dc1debed630 2013-09-01 12:08:36 ....A 3387 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-9ddf8c01eb81e52e8f7b5b9740764d6ebb8683ce64fecc587d62f6b37a2514b8 2013-09-01 10:46:06 ....A 3427 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-cff49e33cb1c785512322d260d49100d14e7f93410980409eb59a217dc150a42 2013-09-01 12:08:38 ....A 3451 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-de58a08f774bfb2c4d0b2d72a9f48ca4fc3c4e363b609b3b9dfde33d6e968b36 2013-09-01 12:11:38 ....A 3416 Virusshare.00092/Trojan-Clicker.JS.Iframe.fc-dfd69c9b19a0b11d0487ac0ad0267b579acfa09bc1d7f16e16a915a8d7cd490a 2013-09-01 11:52:46 ....A 7843 Virusshare.00092/Trojan-Clicker.JS.Iframe.gl-0f4e388afc14884e7656f275c541c027e32326d62a0c34c51f69f7df5a20e9f9 2013-09-01 10:58:14 ....A 16954 Virusshare.00092/Trojan-Clicker.JS.Iframe.gl-53c2508165f3b73981173df387ec8a89d9c80c53a136f9ff64602e555ab391a7 2013-09-01 11:58:00 ....A 14103 Virusshare.00092/Trojan-Clicker.JS.Iframe.gl-53d69c2e31d8c865a74d490a930695757fd37c7a5c1266d48d34e9a6769db98c 2013-09-01 11:47:38 ....A 66482 Virusshare.00092/Trojan-Clicker.JS.Iframe.go-4cb7b285ea99b251ee02ddcef1d4ce72ba360b16d29dde85ee8182ea8c28a481 2013-09-01 10:56:08 ....A 11696 Virusshare.00092/Trojan-Clicker.JS.Iframe.gr-095b3349ce4aacd3a78c9eb218039079472302d4a0f352f23b92fd050943451a 2013-09-01 11:30:38 ....A 21798 Virusshare.00092/Trojan-Clicker.JS.Iframe.gr-4b829830e8bb2c6623991b5bddc099fabe2cbe4879d1ad1236ade774f9eefafc 2013-09-01 10:58:18 ....A 7845 Virusshare.00092/Trojan-Clicker.JS.Iframe.gr-76470a9a80a83800c882cf0f58fe37b090d16d5ee64d6e7920e27f217ee90266 2013-09-01 11:51:22 ....A 3942 Virusshare.00092/Trojan-Clicker.JS.Iframe.gr-a258a9606de91a88159b3bfd982478f41497e07433b277dfb5e2b1d714d9f46b 2013-09-01 11:07:42 ....A 9648 Virusshare.00092/Trojan-Clicker.JS.Iframe.u-1d70940ec9dbbde2ae7a3298c08e36413e293a25a2286fa7974e593c7c2ffcfb 2013-09-01 11:16:22 ....A 34907 Virusshare.00092/Trojan-Clicker.JS.Iframe.u-263c80d5035c21b6b4b317555b19aa43257815f58ce77e7af8ea27fef6977840 2013-09-01 11:09:28 ....A 64755 Virusshare.00092/Trojan-Clicker.JS.Iframe.u-74df18512a4f428be38336ced404eab3830e72ba3a130ff9bba4e1c666c77251 2013-09-01 10:49:46 ....A 48684 Virusshare.00092/Trojan-Clicker.JS.Iframe.u-74f80deb11efe274de14a6c0a317ee02ccdf4f182a6be42adc931d705922629d 2013-09-01 11:11:12 ....A 54315 Virusshare.00092/Trojan-Clicker.JS.Iframe.u-9e974f693767f79b1f8a689d3d50d9c032b97aca837db45979110b6f14187bd6 2013-09-01 11:06:24 ....A 47095 Virusshare.00092/Trojan-Clicker.JS.Small.ak-863dfb61db1d8209669b6d62b15f7b9b7b14cf160f85d350c47823071bbe9a40 2013-09-01 12:10:54 ....A 3659 Virusshare.00092/Trojan-Clicker.SWF.Small.b-384e0f8a937bd6e9130e514f8894a98e7c55f79848e62e71ea7dc3e88e822c85 2013-09-01 10:43:54 ....A 2612 Virusshare.00092/Trojan-Clicker.VBS.Agent.aq-84d03c1d8f2fa1e8ad00d1eef1a3eeddefb0285c9b6c6d7cfcc6c8afb7af0e6d 2013-09-01 10:52:18 ....A 98481 Virusshare.00092/Trojan-Clicker.VBS.Agent.aw-1498e79db2f7ca2d9908b745010e5c0fce2427b6b881628b359a74171028c8c3 2013-09-01 10:54:12 ....A 98481 Virusshare.00092/Trojan-Clicker.VBS.Agent.aw-744d16b2f472a832eb7d1ad078d081f8564cc1b049ba6813153ac84d117de5a8 2013-09-01 12:00:08 ....A 98481 Virusshare.00092/Trojan-Clicker.VBS.Agent.aw-8963ce14261ae12d6b36c2a765da99d524c17b1fd9ac2ab28e5478377da75cbd 2013-09-01 10:57:40 ....A 98481 Virusshare.00092/Trojan-Clicker.VBS.Agent.aw-d19acb08451ce8c38c9bda971d6c8de7653019a84f53d9de38849955e23907b9 2013-09-01 12:13:28 ....A 2430956 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-1d359795225b442c05421f9c4a94fd3e48e6bd435c890b8b4dc4a1093f0dd7c7 2013-09-01 10:44:46 ....A 1017143 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-1daf7837496897456a3393f8d3c9ff30af0f4e58eca75940bacf96f2cf6fd52c 2013-09-01 11:14:48 ....A 2430594 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-333722013f8c11e41f9a8441acde845a46072c58c678d3a1c71c7b2380426427 2013-09-01 12:11:40 ....A 2430900 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-43f4f37716b925f2cd41f88bd8b4dbff7735bf046fdfb1c9fe0b7b606b434636 2013-09-01 10:55:08 ....A 859804 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-b440ccad5ee9d4caf410363405a23e54885b674399c216ca2f985450f33f9260 2013-09-01 11:16:22 ....A 255167 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-b5c92084e1b201f384ca801cb445b1b90cdb5cd5fb355808848e2d0e2f1d2fdb 2013-09-01 10:52:32 ....A 256073 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-b781b018dc7c6044e391de9d307527418c2c87c8dd4eee24a94178f4405c0759 2013-09-01 10:51:12 ....A 446382 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-cc05ed4bc14d4daa4b417baf7c676155fa328f6ca949ab2e6ee81a4253c6f742 2013-09-01 10:45:50 ....A 153 Virusshare.00092/Trojan-Clicker.VBS.Agent.bn-f8f645d57428294e5f53b922d7dd7639dd491857379b349d7d211db2195ec320 2013-09-01 12:07:02 ....A 126976 Virusshare.00092/Trojan-Clicker.Win32.AdClicer.b-3667a0692956f6db77615d30e114deda7a55cd80cf938bc507684124e13b7eae 2013-09-01 11:29:32 ....A 55808 Virusshare.00092/Trojan-Clicker.Win32.AdClicer.b-8f29ef786c16b252d94b2c07a5863226077588a842f0aeb9fd64bd7b4f295e16 2013-09-01 11:25:16 ....A 49664 Virusshare.00092/Trojan-Clicker.Win32.AdClicer.b-f69564930747ba9ceeaff9461ffdaa5d37fc99b185078713ae3fb8314a024c7a 2013-09-01 12:08:06 ....A 33008 Virusshare.00092/Trojan-Clicker.Win32.Agent.avj-404c87f510c14cc8cb0e606a2a8623dbd7111988b838eaaadf66abad34de97a2 2013-09-01 11:54:04 ....A 200704 Virusshare.00092/Trojan-Clicker.Win32.Agent.cdln-63f7550b27c257667fa07ba2eec50426271600c3b7c984a0cb2f361164fb12af 2013-09-01 10:48:30 ....A 159744 Virusshare.00092/Trojan-Clicker.Win32.Agent.cgrd-e4b1fff337e41d4113a693722afb2854752653c700837d402c987deb0187a548 2013-09-01 11:36:02 ....A 174592 Virusshare.00092/Trojan-Clicker.Win32.Agent.chaw-243d471dc1b0bef044c76d4d7f70808243f8e847bb944c224decb30ba7a985c3 2013-09-01 11:08:06 ....A 174080 Virusshare.00092/Trojan-Clicker.Win32.Agent.chfb-51df4553cb25c857d49bab837c032d17fcf6eb0b7884929e6fe7f7f301771546 2013-09-01 11:44:14 ....A 181248 Virusshare.00092/Trojan-Clicker.Win32.Agent.chff-1edbdb9c6733d8b756623b3270bf1cca6f7ac5f4a55df75831e4047443f6cb19 2013-09-01 10:50:24 ....A 181760 Virusshare.00092/Trojan-Clicker.Win32.Agent.chff-28061dd789857b56987a85c6c7d82bfc15ad13b028799653c403bcf29b91db72 2013-09-01 11:37:18 ....A 37104 Virusshare.00092/Trojan-Clicker.Win32.Agent.cnrh-75f91ef147493462deacd44729984c0c6d273778542e79edf6e2099ec065cbf8 2013-09-01 11:05:44 ....A 634821 Virusshare.00092/Trojan-Clicker.Win32.Agent.hhi-5777b5469c4bf88a2625a978891d63a339b45b6163c9520ec4a32a059c39d8b7 2013-09-01 11:00:18 ....A 118784 Virusshare.00092/Trojan-Clicker.Win32.Agent.hz-22a9e7b9615feaf84cdfac561db8644c9f38928f56fc8d08d5dd51485088f129 2013-09-01 11:20:32 ....A 32480 Virusshare.00092/Trojan-Clicker.Win32.Agent.ip-3292061661e5e9ca5b47d673790df07d2af4b2c19381f0508e695a4a7a328482 2013-09-01 10:43:12 ....A 99518 Virusshare.00092/Trojan-Clicker.Win32.Agent.jh-6d7377e3b8ec0ee89b445d3ed02ca30e531ad20be43552002111db6508d047d7 2013-09-01 11:22:20 ....A 37521 Virusshare.00092/Trojan-Clicker.Win32.Agent.jh-77aae23319b33b99b4d825cd9ef2d0b69bbe20a2257a31aad30b14b50ed9c143 2013-09-01 11:34:26 ....A 99810 Virusshare.00092/Trojan-Clicker.Win32.Agent.jh-7f14cb50a0983180d98cbf81193eb713d35f8dbd69d092806757b6b2db090c9b 2013-09-01 11:19:30 ....A 2061936 Virusshare.00092/Trojan-Clicker.Win32.Agent.jjc-1740bcef8167e351ff2a6018a9a509b1a76e4b549cfaaeb2541866336b956eb0 2013-09-01 11:32:44 ....A 28677 Virusshare.00092/Trojan-Clicker.Win32.Agent.jqq-32743f7369e8ca9495afe281e6404e7459cf0dc14deec8903e99e67353562a5f 2013-09-01 11:56:54 ....A 46948 Virusshare.00092/Trojan-Clicker.Win32.Agent.kvn-310f22606a70175db6141a171d2fa814a5e703e72126492db11136ad53714d77 2013-09-01 11:22:36 ....A 109898 Virusshare.00092/Trojan-Clicker.Win32.Agent.lbh-451809aa6dbcfd8154d0049d842d1f86a7bfb7ef288b50c267ecd556d9789d60 2013-09-01 12:06:04 ....A 159744 Virusshare.00092/Trojan-Clicker.Win32.Agent.lcb-80e622a20d69c3f442b1df1a0b968fcfde14d061ddd2c5f3af15259a6fedbf51 2013-09-01 11:38:28 ....A 58083 Virusshare.00092/Trojan-Clicker.Win32.Agent.ntx-65d1faf07b4ea70f82cf87d7e018a0f99eae0be715c9caaf84a8d186805dde55 2013-09-01 10:42:38 ....A 49104 Virusshare.00092/Trojan-Clicker.Win32.Agent.ntx-dcc4ba84d14a6dca96c974379cbebddca14549b5af59d64f70be6b00a4f5c839 2013-09-01 11:23:08 ....A 952045 Virusshare.00092/Trojan-Clicker.Win32.Agent.ntx-e0a809683ddbb2b73d939264c58fa1566b45f8b448b6a08f6095e856d489cebc 2013-09-01 12:14:24 ....A 49379 Virusshare.00092/Trojan-Clicker.Win32.Agent.ntx-e5f190198627f6a45fd0c414002ac4d00aa009cfab6d8f1dc3bdce9fbf360d4d 2013-09-01 11:52:22 ....A 495616 Virusshare.00092/Trojan-Clicker.Win32.Agent.ohk-4918d9e27859f342cda4634262864e51cdad2e396cd9c6ce51344c4b8cd91741 2013-09-01 11:19:16 ....A 495616 Virusshare.00092/Trojan-Clicker.Win32.Agent.ohk-7a025de5bf83a6ee74e46794ee42df82781356f62ccba3e1a846f8bd506779d8 2013-09-01 11:43:56 ....A 199680 Virusshare.00092/Trojan-Clicker.Win32.Agent.ohx-737b7375a7bba27275a77df309a24499b64a53cf7472941297e58eaf0f848a57 2013-09-01 11:56:56 ....A 59276 Virusshare.00092/Trojan-Clicker.Win32.Agent.pae-e256e7a9effda2fe17e46daf6765b8ef9865136054d2da313e5971aad258daae 2013-09-01 11:08:24 ....A 507904 Virusshare.00092/Trojan-Clicker.Win32.Agent.pjk-420d34140e3e57f8d7afd9b19d17e8ad1bb248226d66d62fa8de9e6967b815df 2013-09-01 10:44:50 ....A 45084 Virusshare.00092/Trojan-Clicker.Win32.Agent.sab-63fb162eeedef847af0b56d4388593fff16d83c8e593cb5bd96eeb708d59c770 2013-09-01 11:24:18 ....A 20605315 Virusshare.00092/Trojan-Clicker.Win32.Agent.sai-80030ef0b64f75d8cad356c649026f96f70c0ef3b691bf49d7900aa9fe476c36 2013-09-01 11:28:04 ....A 16384 Virusshare.00092/Trojan-Clicker.Win32.Agent.shp-6c0d0b82ff02e7da67b382cf78c14cb1547bc9f88ce5fe080319f2229b9b5bb2 2013-09-01 12:08:16 ....A 31088 Virusshare.00092/Trojan-Clicker.Win32.Agent.sjp-4d41cbcedc68e6259fcd785520bc76c9f0abcdae5926aa6a012acd49f1583746 2013-09-01 11:20:46 ....A 6796160 Virusshare.00092/Trojan-Clicker.Win32.Agent.ssp-4d4028d6b18a0d407e96831ed2f1abba69a97972111821e855f9c619b0a2b307 2013-09-01 11:03:46 ....A 86016 Virusshare.00092/Trojan-Clicker.Win32.Agent.stc-9a591aba9bbf503c9fb163b49a8b1582bafe453c8c56373915e1f434831c1bae 2013-09-01 10:57:06 ....A 65536 Virusshare.00092/Trojan-Clicker.Win32.Agent.tpk-fd646fdf12e45748c536b479e6daf15fbb75044992f3315aedb77ddf547fc58a 2013-09-01 11:10:40 ....A 258048 Virusshare.00092/Trojan-Clicker.Win32.Agent.tpp-2f66f24c38751fe3c6116977dc73b54fd9fe0dc7fd0337e596cd1bd19c66ce59 2013-09-01 10:47:48 ....A 1144342 Virusshare.00092/Trojan-Clicker.Win32.Agent.udw-ba74bbb2c00fcf7a0e6bdf06c872e4ac5c30202acc3b2021a6c5f27937f21a9c 2013-09-01 11:50:20 ....A 111113 Virusshare.00092/Trojan-Clicker.Win32.Agent.vwa-37e07f6211296849e2f86cf2ba122aa8f1240163de6d5fcf241915fe18cbf38b 2013-09-01 11:07:02 ....A 106554 Virusshare.00092/Trojan-Clicker.Win32.Agent.vye-af79e9e2f29e00773ff966c8c3f8881f5c95f3c219ac71480b514858c37b247d 2013-09-01 10:50:06 ....A 140800 Virusshare.00092/Trojan-Clicker.Win32.Agent.zoh-046c8aeb071408f5f8298b5ca40a4143b33bdc4a4e86158874b34c59fae644ed 2013-09-01 11:39:14 ....A 384699 Virusshare.00092/Trojan-Clicker.Win32.AutoIt.ab-670cfa9a53b05d7fb8458b2088bfb8177f8acef488ae45dbea7316197b4df349 2013-09-01 11:14:46 ....A 689397 Virusshare.00092/Trojan-Clicker.Win32.AutoIt.bl-7f3ef52b43f33aa99d45f8e25b804d4c0cc258036dafd494cbe71232e70c57c3 2013-09-01 11:36:22 ....A 731001 Virusshare.00092/Trojan-Clicker.Win32.AutoIt.bl-86cde2b250ebd248238b585c600b63333394f19af2e778847c13812f21eb2a3a 2013-09-01 11:50:46 ....A 264570 Virusshare.00092/Trojan-Clicker.Win32.AutoIt.dl-d0b2945f405cd2738ac29b5015a61b572d42f10f56b457167f2f1fee3d0ba1b0 2013-09-01 11:14:12 ....A 358912 Virusshare.00092/Trojan-Clicker.Win32.BHO.in-cf9bc6afbf2227fd227665c921c895675d56100b08401b83079b01ad94b285ca 2013-09-01 11:24:30 ....A 793088 Virusshare.00092/Trojan-Clicker.Win32.Casu.cvl-6636630a286a01f6529083b6005365850aa17f5efef18b191f18629fb2bfdcd8 2013-09-01 12:02:26 ....A 92676 Virusshare.00092/Trojan-Clicker.Win32.Cycler.aldu-5fac4b998a5a126d0cb2bcd3f74eee1f7d5d4d3cc23c9a7095e4c407c3f021dd 2013-09-01 11:54:28 ....A 92676 Virusshare.00092/Trojan-Clicker.Win32.Cycler.aldu-ddc39325e1c1409cfe945813f753f05ef47cccf35f9fb67c3a71fe260c581b1f 2013-09-01 11:42:42 ....A 93100 Virusshare.00092/Trojan-Clicker.Win32.Cycler.aldu-de3d9097660cc92ddd0f9c94bfd9bce3a8b9ad4902b9477caf9fa3bf0aeaabca 2013-09-01 12:08:02 ....A 92692 Virusshare.00092/Trojan-Clicker.Win32.Cycler.aldu-f8ddc68f63f4c77b3ad8a128f19d2bd64a9527e4720e7a76a844990f00d31863 2013-09-01 11:40:50 ....A 37892 Virusshare.00092/Trojan-Clicker.Win32.Cycler.alfv-3d241c90c5c7b3b6d977ecb79612865e221ed36690930ca2c03db75d6713c777 2013-09-01 11:25:12 ....A 37892 Virusshare.00092/Trojan-Clicker.Win32.Cycler.alfv-6b3c7e1a4d3e575e1ec4cbf3983f939103493b34c7835cac8d1bff1f22b14468 2013-09-01 10:50:26 ....A 37892 Virusshare.00092/Trojan-Clicker.Win32.Cycler.alfv-d7301d2f9e8dcfa2f9e6126269f1da59c213b11368314cd4a08cf4e48e95ceff 2013-09-01 12:15:06 ....A 38404 Virusshare.00092/Trojan-Clicker.Win32.Cycler.alfz-4a77379882ecc78ed85c9ce022ab7728d8265d1898bfcf822db1c8c7e40a697f 2013-09-01 10:50:20 ....A 24576 Virusshare.00092/Trojan-Clicker.Win32.Cycler.aljs-b025e9a33d3503c1f073cd91811cd3bb5975849f47350c858a23e78a5a6249f8 2013-09-01 12:12:22 ....A 30853 Virusshare.00092/Trojan-Clicker.Win32.Cycler.gen-27d5fa1c961c281eafee7b934e28ce6619861cf6fd417bf454352ad194040b66 2013-09-01 11:34:34 ....A 34578 Virusshare.00092/Trojan-Clicker.Win32.Cycler.gen-87a6b845046e348eeca285ce17c5def786d24554b83439423a46fdeeea4b318a 2013-09-01 11:35:22 ....A 133626 Virusshare.00092/Trojan-Clicker.Win32.Cycler.gq-05a9590e53850bed4aed44a8f2ad33f4c8b4ef9a282d3c3111d5d7b3c9620d1d 2013-09-01 11:21:34 ....A 246794 Virusshare.00092/Trojan-Clicker.Win32.Cycler.gq-5e29b418713903b754b1f2745d9052b26f801ffcfc547936e3e500b263274758 2013-09-01 11:53:36 ....A 118648 Virusshare.00092/Trojan-Clicker.Win32.Cycler.grd-3783c04c9955632a5a0fb717685672f6b9746f3345fc4679c630a20541e02f89 2013-09-01 11:04:02 ....A 757074 Virusshare.00092/Trojan-Clicker.Win32.Delf.eex-d70c187564a38b1db398bede68b1288349146f535978db9e28a1d61db6a52ebf 2013-09-01 11:09:38 ....A 2633523 Virusshare.00092/Trojan-Clicker.Win32.Delf.eex-e33f90093babd5e3fb215f95d22b3ad1ad18afccf57ab74e3bf0edf19efb6ada 2013-09-01 11:41:32 ....A 7107584 Virusshare.00092/Trojan-Clicker.Win32.Delf.ejo-8005efe4b171fd61125b6006d93e3f5afd36009c0528c3a07b022be4ed7d3b8a 2013-09-01 11:57:44 ....A 250000 Virusshare.00092/Trojan-Clicker.Win32.Delf.fkp-27e98615774174312f145aa601e6dc1f5f5a4c0e8a3043208e6177d85fda25b6 2013-09-01 11:07:50 ....A 475648 Virusshare.00092/Trojan-Clicker.Win32.Delf.ih-3312116d4fcb504d229f727ee064c0d6af9075509e8a8f9161aaa62430d4f79b 2013-09-01 11:19:12 ....A 475648 Virusshare.00092/Trojan-Clicker.Win32.Delf.ih-4d6a55dfb16aa09edc8459296d9f11a542b82bca3d8a1b22d4beb70ca7001a8e 2013-09-01 12:00:24 ....A 475648 Virusshare.00092/Trojan-Clicker.Win32.Delf.ih-705f9c40fec218aff2f0ac3d430c248f564014244c3835cd66a82765cb1e576a 2013-09-01 11:05:04 ....A 1507328 Virusshare.00092/Trojan-Clicker.Win32.Delf.phf-d9f0f696aa41a9bf366a18de3002e839e34c80491ed7879aeb6f83eade4f0341 2013-09-01 11:16:22 ....A 377856 Virusshare.00092/Trojan-Clicker.Win32.Delf.pjy-05f626f65a1435ff92cdbebbd0a2f94bb36de83434a02eb6a3b749f96c45c438 2013-09-01 11:03:36 ....A 1287811 Virusshare.00092/Trojan-Clicker.Win32.Dopa.d-3191a5287acf0b45da667d1bcb7a0e80fa27ce4611c28f7579e494c2de7398a1 2013-09-01 10:44:40 ....A 2428704 Virusshare.00092/Trojan-Clicker.Win32.Dopa.g-4498bb4939bd2fa5e289a4152319b0bf26f02cbf203c7730ca28b7d18465e30a 2013-09-01 11:29:12 ....A 1029537 Virusshare.00092/Trojan-Clicker.Win32.Dopa.x-774808ff91105516c5135c0ff567628b04d16c178f41e0812a40551cb3f6d6ff 2013-09-01 12:08:58 ....A 1024128 Virusshare.00092/Trojan-Clicker.Win32.Flyst.dy-4178943c1b34f9f6b994ebdc3c1f4642b354274f7f51cd261298fd314f3b0bb7 2013-09-01 10:45:58 ....A 94224 Virusshare.00092/Trojan-Clicker.Win32.Kuk.b-3eac39e607d29d9a41c4266329820c4050214ec01797582cc43bffb08547613c 2013-09-01 11:59:50 ....A 94222 Virusshare.00092/Trojan-Clicker.Win32.Kuk.b-4fa6fe87315f5fa542b736b342da8bfdcde5e3aa43efd9f249178c5c006d19c5 2013-09-01 11:47:10 ....A 94229 Virusshare.00092/Trojan-Clicker.Win32.Kuk.b-8a189fc3ce10fe2f6ef321fd393e3c0927898a04299216786443ba81a260107a 2013-09-01 11:14:56 ....A 217088 Virusshare.00092/Trojan-Clicker.Win32.Kuk.ba-280ff5edf4b88f69683ebd8389529495d9d12aa525355c71f2c1f01d89df08f0 2013-09-01 11:29:26 ....A 217088 Virusshare.00092/Trojan-Clicker.Win32.Kuk.ba-36284fb2aa519a2405adb2e2d6d22d5ec5e5a16b06833684e6487582b8cc3d2a 2013-09-01 10:52:08 ....A 212992 Virusshare.00092/Trojan-Clicker.Win32.Kuk.ba-b71775c5375ab5f4616ff5e613c43dd52e2b139b8a10251cd04b23b45fa68d9e 2013-09-01 11:17:10 ....A 118784 Virusshare.00092/Trojan-Clicker.Win32.Kuk.bh-439517c274f9b4b8b02a4e8fd09cf3c9c55cf8b71c050abbedc929eab84e8554 2013-09-01 11:18:34 ....A 110618 Virusshare.00092/Trojan-Clicker.Win32.Kuk.cl-25405e51661843b26ed90aea4946b6fed830d03c091566e9ecbd39e09451c1b5 2013-09-01 10:49:28 ....A 28053 Virusshare.00092/Trojan-Clicker.Win32.Kuk.ee-f040e44a063e7be0c6160ec59955dc7671f31d40dc3b45993e54622677e8327e 2013-09-01 11:55:08 ....A 118819 Virusshare.00092/Trojan-Clicker.Win32.Kuk.fl-487119a24d4d8cf37416c0fbc1f65e271eb9417e0e730af3f6deed496cb43484 2013-09-01 10:46:16 ....A 118801 Virusshare.00092/Trojan-Clicker.Win32.Kuk.fl-947a8cf4df25fa0c49c015ba534a42a6b24ad3775481e6edab2735fbdef0b4d4 2013-09-01 11:32:42 ....A 27967 Virusshare.00092/Trojan-Clicker.Win32.Kuk.fs-5c484d4dde502d19cfad14997b9100b85c2f6a9bf893ed2b3827cb0c31fb0664 2013-09-01 11:51:20 ....A 247812 Virusshare.00092/Trojan-Clicker.Win32.Libie.k-a9b3d2924ed94f97f76c935b1cd9dcd999205b36bdd08cf267edda5109164b8d 2013-09-01 12:13:24 ....A 69738 Virusshare.00092/Trojan-Clicker.Win32.NSIS.aj-004e8a9e9f5bed6d0826a0b80d6f428ed22509273620f172cf1980d83488599f 2013-09-01 11:11:46 ....A 57188 Virusshare.00092/Trojan-Clicker.Win32.NSIS.al-1cf7159b2a6ccc68e9bb6cbfaaed679efbcfe4b78871612710434156e9894831 2013-09-01 11:50:44 ....A 13866 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bb-43346c3226e1a647a10df67f778c9984d55cd1109345aab421fb69fd56c7d57f 2013-09-01 11:43:52 ....A 118754 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bc-34b92adee7ff9bcfa0bd337cbbc07ade9f632dcece4cf6a228a8fc8af75928db 2013-09-01 11:52:30 ....A 108971 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-08d039229963270a39da05e5f3468012f2e6446ff0a9f3dfdf7cfd42cb03a40d 2013-09-01 11:47:34 ....A 120171 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-09e6ce0f522df489af7dc811b9e7d1ed46d4e5d5edc179709ed39d9f0b5f0906 2013-09-01 11:13:28 ....A 7526 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-0fdbed60ff20447be3c3448a46934d89b45158afb3bfa758a65fad7a83ef6a99 2013-09-01 11:54:38 ....A 90771 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-0fefd7738edf28cf480b1a6d6756c17bbe106233a6ba5b67a708eef73068f499 2013-09-01 10:46:26 ....A 101970 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-134072d8118b9344b344ec3bfb3d04fb2e0093c8b367e2b3b72f64804b82485a 2013-09-01 12:11:20 ....A 99171 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-16869b2127fb3a3f936cceaea6d7a65564b1d79240e616c1a527193b097b8e5a 2013-09-01 10:53:36 ....A 140939 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-1ab54caace8eebd5af77049ec83bbacb56a67d34cf58e05868bb105d91140d4e 2013-09-01 11:55:48 ....A 464570 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-1bf360dce77c1b0ab3a630cc1abd1675fa04048fa8d6e845327940421df2236b 2013-09-01 12:15:18 ....A 87971 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-2183e393d193cf68b1f6c95e584086233f59ba7b5ea7d8f21f4c53deadbf36ad 2013-09-01 10:48:54 ....A 502930 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-257bcf689215836df5efb5ec37502f215b2e2d7d69b6bd72b60fe1f3fef4074b 2013-09-01 11:19:30 ....A 1142170 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-285ca295d9cb8689df1bb05b7774b6b08ce4883ade5205491785b44cb23754d2 2013-09-01 11:32:40 ....A 437150 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-2ae47eb78dcce8ce58a8d60a08b8b0389770727127051accdedbff7b11781534 2013-09-01 12:07:06 ....A 110371 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-2f466544264b472196b33fb6049f7d43295cf920d6b01721e9c52c82f688b01b 2013-09-01 11:52:02 ....A 7528 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-2fe70c79591e5bbbfe235f9db2b830828f16380fd40d64ec71f58cb44f2e3022 2013-09-01 12:09:40 ....A 118771 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-318bc37cd89d70b084377f535e4d244e3dedad7f967924cc80220234ba80aca4 2013-09-01 10:41:38 ....A 7530 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-31d75e07098d82007f0974b9feeac0cba725db2243e60f46aa54b334a94ec36c 2013-09-01 11:58:30 ....A 136971 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-3819c0773d8e55310cade025462dc6ede8ae1f5102e2bb6dee0ae3fb9378a99b 2013-09-01 11:19:50 ....A 7532 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-4291b0d398bffdc33e5e4ae2a72c8b0fb8f8dfd44a357a4d97e9793915e2828d 2013-09-01 11:50:54 ....A 122971 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-43dbb87661aaee90bf18e2e0b3220e65c12a85ed6d4a6e9738fed29ddc851294 2013-09-01 11:57:16 ....A 94971 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-46e7f247d28bbbe597358768814c744a6a8cc972dfcdda231a5b45f45d49d372 2013-09-01 11:10:20 ....A 118771 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-476ad23b1450c7c3ca20b3593c594b0b8f3ff56a18c652f47f427d7bb036f17d 2013-09-01 11:46:12 ....A 122971 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-482d8c774e402c42fe4c9526cea43a7f5f7992a9524344afeddcf8adca5bb097 2013-09-01 11:14:16 ....A 114570 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-4bebaa35fc3e796c1b9ba34179418056bcbce4cacbbb74d438555c6880251129 2013-09-01 10:52:52 ....A 41869 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-50fa921206e03d35a1a46a6c60cb494d4df032fb12c240e88cdee786c5f2a41a 2013-09-01 10:49:34 ....A 127171 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-666ff6c2ab1a6e445c0caedbf251885759c0e13ac96da04bc70ab4883e86f6a2 2013-09-01 11:59:52 ....A 108971 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-6a2780a1f6d62758a35776fa9a4444de48a25eb3f8ff20ceaa2469908b3c804a 2013-09-01 11:13:18 ....A 7534 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-713133b3ad81aebd41a2762720e02dc236ed120c58b23c8fa6e77582a45eca9e 2013-09-01 12:03:36 ....A 316170 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-8103e179f1b35eef82b374983a990978ca726e61a5d2f25c27fb89086bf4edcc 2013-09-01 11:55:04 ....A 846770 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-999b134e7d43c502863264c7c660088149d27e29d30b8e381a261282461691ae 2013-09-01 10:43:18 ....A 1004970 Virusshare.00092/Trojan-Clicker.Win32.NSIS.bd-aec876aa9e99ef8e67d735d699cd12b87bf43fddda064668ed9806ce55b0b7fb 2013-09-01 10:55:34 ....A 1926 Virusshare.00092/Trojan-Clicker.Win32.NSIS.h-4fbd06532d1754c04a99e1ba235dff98816c15772243f2c3585885cfe12fbb95 2013-09-01 11:35:40 ....A 1927 Virusshare.00092/Trojan-Clicker.Win32.NSIS.i-1e0c1148dc672f1dc34f7751567b6143ccf6273336ecb9b0de06ced9979061d0 2013-09-01 12:01:28 ....A 1927 Virusshare.00092/Trojan-Clicker.Win32.NSIS.i-2f6eb7b88343e00e362ad2f193a5c7625d9c1e6cab0242d354b3a6c65933bb11 2013-09-01 10:49:06 ....A 4722 Virusshare.00092/Trojan-Clicker.Win32.NSIS.j-484cc23a28fc6617f50f606dc7fac5785eb7a2e59174c59756e8cd0736a899ca 2013-09-01 11:28:40 ....A 112348 Virusshare.00092/Trojan-Clicker.Win32.NSIS.r-55bfaf16818fa57c9dd914d0ef0bb8c3684e427d010386748faf8efe823738ed 2013-09-01 11:37:10 ....A 372853 Virusshare.00092/Trojan-Clicker.Win32.PipiGo.pnt-7a0e1b804ccf6556d16226ea7440552f1cbdc2349fdc770354f393ab3b5822bb 2013-09-01 12:14:40 ....A 372813 Virusshare.00092/Trojan-Clicker.Win32.PipiGo.pnt-fd86ec21629b7c58529a144f7fc634b40ed5447106c45b4c9371fa4b9a8d8d26 2013-09-01 10:43:34 ....A 372823 Virusshare.00092/Trojan-Clicker.Win32.PipiGo.pnt-fe448de6035bb72a968f284de94457dc4ab9a5e8322a6d0af3cbdf1cc366b153 2013-09-01 11:13:48 ....A 100954 Virusshare.00092/Trojan-Clicker.Win32.Scorpech.s-abb228fbac5fc96627c801c8543fb6df352f9d307b41f5344b3bf210e7c938e2 2013-09-01 10:50:08 ....A 2587776 Virusshare.00092/Trojan-Clicker.Win32.SearAds.a-1e598499ffae35acc31f42c1c44a9f9b03c69b25f3ad42b23dda8c167b4bed8e 2013-09-01 11:11:30 ....A 30208 Virusshare.00092/Trojan-Clicker.Win32.Small.agr-5fabbaa77cd07588e2fc86334d73f6447b751ca635c5d2f065709fa7bdf3445f 2013-09-01 10:47:14 ....A 6144 Virusshare.00092/Trojan-Clicker.Win32.Small.ahd-99e48ab5bc18e3dc8430b5ad15e59699a811a52a5f1806e78935da624efb70de 2013-09-01 11:38:16 ....A 1572 Virusshare.00092/Trojan-Clicker.Win32.Small.cv-05d7c53a868e8f6f029499d8a8b8ed435c9380be05ae5a0b4bfd0f63e6bea274 2013-09-01 10:41:26 ....A 2491 Virusshare.00092/Trojan-Clicker.Win32.Small.fx-34f75923a6605965d182aaaecd2ac86118905e850c2b4ef360e57f0090111485 2013-09-01 11:54:20 ....A 82944 Virusshare.00092/Trojan-Clicker.Win32.Small.is-176c17761e86093f58d176d644cff3d2b96336a746451be6be71c8d9919c656a 2013-09-01 12:14:42 ....A 48640 Virusshare.00092/Trojan-Clicker.Win32.Small.is-e2d5559da500e3338a9e6ced192e57599f23b67b689cf5b558392484650cacb3 2013-09-01 11:14:10 ....A 40960 Virusshare.00092/Trojan-Clicker.Win32.Small.kj-26d1c32aa55e2d4c54f6c94286fbf23e617cf3f1788df81dd5ffdc16b48f7ece 2013-09-01 12:03:36 ....A 12288 Virusshare.00092/Trojan-Clicker.Win32.Small.kj-2774184163a06a611ccf0ef8073d38df09c3e7633c9a943d36d67ed662cccd85 2013-09-01 12:05:18 ....A 115500 Virusshare.00092/Trojan-Clicker.Win32.Togol.a-17ac466bb655c13b8b777a69c02cca76c541b3176f88cffb09abc087485a5389 2013-09-01 11:52:16 ....A 13136 Virusshare.00092/Trojan-Clicker.Win32.VB.amx-3d3438ecf0dfcaab363ed466ba69fc698fc4cfaed75fbba46da9d1ef686a718d 2013-09-01 11:07:44 ....A 14325 Virusshare.00092/Trojan-Clicker.Win32.VB.bc-ece95f771d1288598a2e71dc7ee58b7a6d7526d8b4a301abf7057162ff4a7757 2013-09-01 12:09:20 ....A 75264 Virusshare.00092/Trojan-Clicker.Win32.VB.cxx-2acaafdbeddf6752f336494b37f0e7415e28fc367e843e85f0424b84eb660038 2013-09-01 11:39:40 ....A 73728 Virusshare.00092/Trojan-Clicker.Win32.VB.dcg-81c0fe7957cf184a784aa15255cff596860d8f859ac8fdcb7831a52d08c3452e 2013-09-01 11:41:22 ....A 12872 Virusshare.00092/Trojan-Clicker.Win32.VB.dgr-5a6c25ed9c25a6982a71df163f6fdc7a9ccb0283b133fecea8c559fbe88adb74 2013-09-01 10:42:38 ....A 43517 Virusshare.00092/Trojan-Clicker.Win32.VB.ebu-53e1f6449339eb8620d821ad64ce85bbbc0fb780b66c623a881a511b729a5f62 2013-09-01 10:58:24 ....A 86528 Virusshare.00092/Trojan-Clicker.Win32.VB.efn-3dd6569fece8a705366ad3a7badef40e8469abbff96d1d9da1e265807481c051 2013-09-01 10:58:52 ....A 73948 Virusshare.00092/Trojan-Clicker.Win32.VB.egu-326740d5aa755d9ad99fbc7b0f73db020347d3bea6d407ef262b1630c376432e 2013-09-01 10:58:38 ....A 22748 Virusshare.00092/Trojan-Clicker.Win32.VB.egu-67b6c552477a01224d77bdb4bf577a24c6a0204c97dfce95167d8a0cf7cd8874 2013-09-01 10:50:50 ....A 73948 Virusshare.00092/Trojan-Clicker.Win32.VB.egu-d4df68f0f60cbe92c6de07cc77b04548a68c7b2da4267638ebb02eff78997821 2013-09-01 11:42:22 ....A 73954 Virusshare.00092/Trojan-Clicker.Win32.VB.egu-ff41b09f16fbf5dd50479310b93d86536da2b390ce4840bebef1efda920c9751 2013-09-01 11:09:06 ....A 162604 Virusshare.00092/Trojan-Clicker.Win32.VB.etd-803b5912689bc08034ec21c86c0a5dd8dccaec28ea32a6b8cb22f46950f2b96c 2013-09-01 11:43:26 ....A 101376 Virusshare.00092/Trojan-Clicker.Win32.VB.eud-e1da38a8ca3effca4ab9c498b2c0b2ac234ba54fe093aef38be7da4afcf66541 2013-09-01 12:14:06 ....A 77824 Virusshare.00092/Trojan-Clicker.Win32.VB.exv-f7e7d37f4ed4ab9ab912704b802f7ecd1dc0a4a04a271cd698664d472e328b37 2013-09-01 10:45:02 ....A 125632 Virusshare.00092/Trojan-Clicker.Win32.VB.eyb-75e17f1c49378a56c50ccaa14059b174db32ea73fc930a4faf3ddb891c8a1a8a 2013-09-01 11:45:20 ....A 69632 Virusshare.00092/Trojan-Clicker.Win32.VB.fjo-ee14a30c343155ac3b70f5c86b8c776cb12ee49d9c684c5e80247b429f4cf296 2013-09-01 12:04:22 ....A 86038 Virusshare.00092/Trojan-Clicker.Win32.VB.flj-f0b6af1c27c9c9f8c4cab59a62d0ef60fe1c91607f2cb4efcb9d7518b525a90a 2013-09-01 11:37:00 ....A 7340032 Virusshare.00092/Trojan-Clicker.Win32.VB.foa-5b55807d636f3da4236ee07e91cfb22de131acb4c83211103c86288247bf36da 2013-09-01 11:18:16 ....A 45058 Virusshare.00092/Trojan-Clicker.Win32.VB.fxf-12c7c99ece2d3c382fb6135c3b9a2f73eb959e7acea19fb6e5b6caa4c87fb6d1 2013-09-01 11:44:06 ....A 45104 Virusshare.00092/Trojan-Clicker.Win32.VB.gbi-356e9b666bafdd8e57c60d4f69dc950ffa4960d4eb039c4a5d74ef606208ff6a 2013-09-01 11:29:50 ....A 13579209 Virusshare.00092/Trojan-Clicker.Win32.VB.gbi-6b3177374a40c9a1de8c64a8c95f8def541b86fbc29d5e252fbab302f53f9038 2013-09-01 11:16:52 ....A 40960 Virusshare.00092/Trojan-Clicker.Win32.VB.gbw-fd16efe72d0bd2ab8785981a2856f4d3e84d732f929dc3d5a8bcd8bd08daf142 2013-09-01 11:01:30 ....A 13633732 Virusshare.00092/Trojan-Clicker.Win32.VB.gfi-d79c78e07aa7b53c7640e338a2a7263e84f9a49a5a21d33d3cc316bf127556da 2013-09-01 12:14:38 ....A 13575876 Virusshare.00092/Trojan-Clicker.Win32.VB.gfi-eb5dd8f6277c671158d7147fba631fa9c5ec6c4008edb445a68ab22f2720a138 2013-09-01 10:57:06 ....A 151552 Virusshare.00092/Trojan-Clicker.Win32.VB.gg-1c5da39942c3053ff639f3209f4b89e9dedd351b3bcd305094a230c8c0f6aec9 2013-09-01 11:09:36 ....A 278528 Virusshare.00092/Trojan-Clicker.Win32.VB.ggv-73f538bd6040b8dbbe38c9aa0e01d4dfd43a68adea645bef1d5adc8ba59c3e29 2013-09-01 11:52:46 ....A 393216 Virusshare.00092/Trojan-Clicker.Win32.VB.ggv-d5ceae736ffc2c9c6620f7ca502da6a0bc4c072013d17e22ac735f88a3c21d31 2013-09-01 12:04:06 ....A 275968 Virusshare.00092/Trojan-Clicker.Win32.VB.ggv-e6bc8dae7bb6d6f9b42a9263ca961ce8ef3bc2d1c375b6ecb2719bcdd005ff72 2013-09-01 11:10:42 ....A 28672 Virusshare.00092/Trojan-Clicker.Win32.VB.goy-4aefc0783e7b600146cfaae289200e39fde576ae1e6fee71969d6eeea5fea650 2013-09-01 11:17:30 ....A 24608 Virusshare.00092/Trojan-Clicker.Win32.VB.gpx-3eef28d9b91288068fb9aa2679bb9c81cb37c8eaef1f11e7483e691d337eaabb 2013-09-01 11:51:22 ....A 24608 Virusshare.00092/Trojan-Clicker.Win32.VB.gpx-73f5273521e2de1f31b673c0ec10dbd49697252fe9c3b4e3d8efa2ce894b4644 2013-09-01 10:41:02 ....A 5500928 Virusshare.00092/Trojan-Clicker.Win32.VB.gqk-91c1207029a56dfad6be866750aa698859c3723b2f21e7d0c6d459a1bb6aafa1 2013-09-01 10:48:02 ....A 80694 Virusshare.00092/Trojan-Clicker.Win32.VB.gtl-e7d965a88c89e4bf5f4d0d4826ea80e11016d7bbb9a0ed43ca0a864f8afa65fb 2013-09-01 10:46:32 ....A 19968 Virusshare.00092/Trojan-Clicker.Win32.VB.htl-202208b73b290f2c481021e40b9a44186af5e270a76f1dd4a849b60e5294e3c5 2013-09-01 11:16:12 ....A 20480 Virusshare.00092/Trojan-Clicker.Win32.VB.hzt-0acc6b6494e7d9999ab441ebe3fa7c0b067227b44f643a0f80627772e1e0abc7 2013-09-01 11:33:26 ....A 109573 Virusshare.00092/Trojan-Clicker.Win32.VB.ign-46194e4d11064f3faba3fdfcaf86803c39fc42ee7add7357f64a12415aa3ed72 2013-09-01 11:18:14 ....A 134819 Virusshare.00092/Trojan-Clicker.Win32.VB.ishj-1514dcf7765d62bf284cab7fb44bcdc1b5570ed27837aa690a6d845e23eb2e85 2013-09-01 11:14:48 ....A 52736 Virusshare.00092/Trojan-Clicker.Win32.VB.isz-533deab7f4538bedd5f513da2629274a4702dee4c9c331b40fcf0e5b513cc517 2013-09-01 10:42:54 ....A 121856 Virusshare.00092/Trojan-Clicker.Win32.VB.iutx-1c5d1333d50c30a3c6d7d890c836c510ec12158718b45a36f13473441c1f3735 2013-09-01 12:04:12 ....A 37376 Virusshare.00092/Trojan-Clicker.Win32.VB.iuuf-09d2e5cdfb77c7a74edd1ca775c0dad2c8f2178a016caa44c15798da7f279c9c 2013-09-01 11:36:28 ....A 37376 Virusshare.00092/Trojan-Clicker.Win32.VB.iuuf-8e0201d86d69b2d402e7e245ad93c823e08fadb055ec52db899f86eb60dbd094 2013-09-01 11:05:20 ....A 29184 Virusshare.00092/Trojan-Clicker.Win32.VB.iuzx-2289991baea6f81742b932c89fbb88ec258b235573ca6884daa4e4245a82527d 2013-09-01 11:08:26 ....A 53248 Virusshare.00092/Trojan-Clicker.Win32.VB.mo-f73a75641e5388ead68b956109ad5a08a218b5bfa057c873b990cd18a6c5d1f6 2013-09-01 11:36:30 ....A 64000 Virusshare.00092/Trojan-Clicker.Win32.VB.qg-7881e6b6c042df6738d56f9a90f9be97aaf4a34fd6ba96c4c308da5a2161d20d 2013-09-01 12:02:42 ....A 160325 Virusshare.00092/Trojan-Clicker.Win32.VB.qj-07e833d9b9cd8a0bf442f13dc2d2192b9973778e928ba41634bb24291a937a67 2013-09-01 12:09:46 ....A 27816 Virusshare.00092/Trojan-Clicker.Win32.VB.qj-144b69d9d5b16d928378cc29242a3440de6d0f3832c49b5e895eb4d6d79d1757 2013-09-01 11:43:48 ....A 37738 Virusshare.00092/Trojan-Clicker.Win32.VB.qj-615149c511fe82560dad507ece84069f1722c327b3bcfa8c623fd31f62dc6775 2013-09-01 10:48:10 ....A 28672 Virusshare.00092/Trojan-Clicker.Win32.VB.t-3e5d4a4109e5c86fa63291a3402929f20c73ef6691c2732c1c879682010ec4ae 2013-09-01 11:13:36 ....A 37256 Virusshare.00092/Trojan-Clicker.Win32.VBiframe.ffj-23376c925ebea70091d6b72291ebd87d1d85fbb7cfcd6d486caa1aa74153dcb3 2013-09-01 11:33:32 ....A 106648 Virusshare.00092/Trojan-Clicker.Win32.VBiframe.ffm-93e30abe0ef84419d3a547e89dacf7bab950c347d6ee88ab601b06cfad9f9099 2013-09-01 11:42:58 ....A 306176 Virusshare.00092/Trojan-Clicker.Win32.Vesloruki.eke-3003619063db88854681e431f96c5fc053053c70ea5f6ecf6dd7b6620c32bb06 2013-09-01 10:59:58 ....A 46592 Virusshare.00092/Trojan-DDoS.Win32.Boxed.z-2af02d7c13279e6db8f6f46117067335554d50fc826bfe1758cfa88980ba3d01 2013-09-01 11:56:54 ....A 58368 Virusshare.00092/Trojan-DDoS.Win32.Macri.ate-50edf5d8b384041446f6c14482f1dcbc2620f114010262b0343fa1cf2d792a26 2013-09-01 10:49:46 ....A 56832 Virusshare.00092/Trojan-DDoS.Win32.Macri.atz-3c20069064c2c73964184c5ecc6e89db71153774660ac3b5908a2bf84ba92291 2013-09-01 11:16:40 ....A 119988 Virusshare.00092/Trojan-DDoS.Win32.Macri.auy-3e8c152b6c7bbbadc29f58aa5c93d2295d3d7f4733af2657b1ce12c0126b90d7 2013-09-01 10:53:20 ....A 121012 Virusshare.00092/Trojan-DDoS.Win32.Macri.auy-44aa75a86dc689e195af1fdf3999c2440ed8c7aef15763935ab63ec3f7c8d061 2013-09-01 11:18:00 ....A 121019 Virusshare.00092/Trojan-DDoS.Win32.Macri.auy-c05f301813c1e4f48f1ab9d8601dcbe938372d628a1ad1824bbbdbb81a6f0996 2013-09-01 11:40:16 ....A 121538 Virusshare.00092/Trojan-DDoS.Win32.Macri.auy-d84239817c06c0e0eb2ad49e12c8033972aa111c4c907335c1fe1e90964bbf4c 2013-09-01 11:03:18 ....A 121026 Virusshare.00092/Trojan-DDoS.Win32.Macri.auy-e76dfe0b173c3f1d18cd11d2fc0bf8cefaf3e1c68772bdd9a1a53769869b304b 2013-09-01 11:53:00 ....A 121524 Virusshare.00092/Trojan-DDoS.Win32.Macri.auy-ed5ae94ff1d17e6e406e2b3a1c46f783f81546b0af30c30ff5d4148b0630295c 2013-09-01 11:56:52 ....A 109568 Virusshare.00092/Trojan-DDoS.Win32.Macri.ccv-787cda098078941c49e469b3682b7d1e34319caf9c5ac25633b1b214f9420058 2013-09-01 11:21:58 ....A 32032 Virusshare.00092/Trojan-DDoS.Win32.Macri.eq-08a76fc1d02d54cfbb0669233336b2b1067a172bf2826775f5c77ff29e7b2645 2013-09-01 12:08:42 ....A 13591 Virusshare.00092/Trojan-Downloader.BAT.Agent.gd-2b68540bf0181439cbb97d2689a7e45c6144b8725b06952b9f7ef69eaea77155 2013-09-01 11:54:48 ....A 96283 Virusshare.00092/Trojan-Downloader.BAT.Agent.gr-5c02acc7aac3043d2943676e3b97b7d2233e47e836ddc1b59a54b1e533c842ae 2013-09-01 10:57:30 ....A 1132032 Virusshare.00092/Trojan-Downloader.BAT.Agent.he-744fbc9e20c8056630b762428bef5b7046c3a0b90e34e2abc32a23e0b415dabe 2013-09-01 11:36:46 ....A 873707 Virusshare.00092/Trojan-Downloader.BAT.Agent.he-7fb1a3283e8fc8c0cf561f7342847f5e579f3c7b27b7e7e455924b4df40688e6 2013-09-01 11:23:10 ....A 872673 Virusshare.00092/Trojan-Downloader.BAT.Agent.he-d6d3c7dabbbce86e993ab6051ed2185fbe20b5f4e06b97e09b9a00098a552882 2013-09-01 12:12:12 ....A 1132032 Virusshare.00092/Trojan-Downloader.BAT.Agent.he-f11248123fc9393dc83ac20955788cf979dcab0876fd03443c96daa23b86fc6e 2013-09-01 11:58:40 ....A 49664 Virusshare.00092/Trojan-Downloader.BAT.Agent.ms-0395afed012f175a4895afba2d9bbe9a9b3adf937034d687391c1fd71cf8e5db 2013-09-01 12:13:20 ....A 22528 Virusshare.00092/Trojan-Downloader.BAT.Banload.n-97f7844761c5f709b85309f2b9dd5dc08422f548adf2c6d4ee051af4d6ee2287 2013-09-01 10:50:16 ....A 66 Virusshare.00092/Trojan-Downloader.BAT.Ftp.ab-2ff5bf02264d5e7365dfd1b03fc3f78bd739280d3227c66c3b4de9721fe54766 2013-09-01 10:46:00 ....A 149758 Virusshare.00092/Trojan-Downloader.BAT.Ftp.hg-61dec670ae65efe4c626ea4cfe57adc1d87057997af6d09ef436f9cf157b6066 2013-09-01 11:35:30 ....A 32750 Virusshare.00092/Trojan-Downloader.BAT.Ftp.ki-94cdccf3548f66ccadd4d4bb7e63d354cd3f412c7324b2ee017c7e281043e20f 2013-09-01 10:54:28 ....A 32945 Virusshare.00092/Trojan-Downloader.BAT.Ftp.kk-6d8907ac540b1e0c9e9c8ddfb47da387220de97477a0bb0ad1df6e072e180a62 2013-09-01 11:56:58 ....A 32779 Virusshare.00092/Trojan-Downloader.BAT.Ftp.kk-725ecb441a9f2c3bb3f7344ed287d1c2fb971bf3e07a0d0e8e76aaed90368c17 2013-09-01 11:47:38 ....A 57 Virusshare.00092/Trojan-Downloader.BAT.Ftp.mf-0bfd08f7ba49fa3d4fdec6fecb06bc99095d95be2ec306e9b42a6d2125710823 2013-09-01 10:59:10 ....A 172 Virusshare.00092/Trojan-Downloader.BAT.Ftp.pn-3d867c496f1a33d4d559b9cd1f6251cf8cffd29375428a3304d1e9bd709a7f3b 2013-09-01 11:16:44 ....A 75 Virusshare.00092/Trojan-Downloader.BAT.Small.bm-86304be21955bf9e34e0627fe5920556692bbb55fd28cc9e4ed24af83e36997d 2013-09-01 11:24:30 ....A 61 Virusshare.00092/Trojan-Downloader.BAT.Small.f-36b9ad07dc30ef54788dd135407c896a9e77ceb145ae0d021ea20432bc8596b3 2013-09-01 11:30:26 ....A 67 Virusshare.00092/Trojan-Downloader.BAT.Small.f-86d71f426e988ac41c8b014a3dc878c30ff500c6ea606d9eb596a921224392bc 2013-09-01 10:51:26 ....A 60 Virusshare.00092/Trojan-Downloader.BAT.Small.f-fd7ea2175b55e21fb9665dba1edf039d0bbe505b2afb359bc4f3433fb7632e83 2013-09-01 11:05:22 ....A 1032 Virusshare.00092/Trojan-Downloader.HTA.Agent.ah-626f1b6491e5c2902766ce17cb3f6bb9cb581274c9aa56cb174f81fa1d5a51e2 2013-09-01 10:57:12 ....A 1470 Virusshare.00092/Trojan-Downloader.HTA.Agent.bx-02c244e96d61ee37cf60b9facb786c82d56be6e5be6cd8b176b6cbc4c6a0680e 2013-09-01 11:02:40 ....A 120933 Virusshare.00092/Trojan-Downloader.HTA.Agent.ce-01838b70300ab8b8a1ecd130dd853337b1799d18a43cb70e0b29c0dd2034e6dc 2013-09-01 12:10:12 ....A 137744 Virusshare.00092/Trojan-Downloader.HTA.Agent.ce-780140db2a2f3074f93f4c33eb351131edf7497820727a6a0c6ad0879f81e009 2013-09-01 12:03:14 ....A 1340 Virusshare.00092/Trojan-Downloader.HTA.Agent.cv-2c658e291877ea3f3fa555489c0511c1a39ebc50a35f0d2de8ca8772c165af3c 2013-09-01 11:23:28 ....A 1373 Virusshare.00092/Trojan-Downloader.HTA.Agent.cv-3ccb0b8d5d36b99b8e61378244f8257e9670316581601bd6981b974a258e6d48 2013-09-01 11:28:04 ....A 10402 Virusshare.00092/Trojan-Downloader.HTML.Agent.bp-354990011136d14dcaedd4f3a5169c2f58eb93c7380e055256f203b0363a91d1 2013-09-01 12:03:42 ....A 25254 Virusshare.00092/Trojan-Downloader.HTML.Agent.bp-78d89b50e63f0b4491e9a0b9f8712b6206e0a245f14c3db4f6e6109e61e355e4 2013-09-01 10:52:20 ....A 8054 Virusshare.00092/Trojan-Downloader.HTML.Agent.df-5c762402ee595ba918e70f874548fa17383831d69507cb0b87ddb8c7a9bf4233 2013-09-01 10:50:04 ....A 6339 Virusshare.00092/Trojan-Downloader.HTML.Agent.ij-31c3238783668c6fa8842bb3a8b3db5b894e69312be54951bb01f8abf3a3f7a4 2013-09-01 10:51:34 ....A 2341 Virusshare.00092/Trojan-Downloader.HTML.Agent.ij-6132afea99a4eb5aac7c9a93f7095ccc27753f512e434df7c62458a6a1ad33f0 2013-09-01 11:28:58 ....A 1296 Virusshare.00092/Trojan-Downloader.HTML.Agent.ij-8a50cad666211687b26248240cdcf5eb4f8b4d82a0f59dad4b1cad4729394257 2013-09-01 11:45:18 ....A 20106 Virusshare.00092/Trojan-Downloader.HTML.Agent.ij-9d9a630b2b873f9e1b85537c4fb79f1fc2f1fd0e3cc0e4c48e32b3eb2b3d26d4 2013-09-01 10:57:14 ....A 40117 Virusshare.00092/Trojan-Downloader.HTML.Agent.ij-d5e7eeeb59ceee8936403c61784a0e71af7665d0f002daf7d753e02941954907 2013-09-01 11:03:18 ....A 39834 Virusshare.00092/Trojan-Downloader.HTML.Agent.ij-d8b33b371e3789172ac408937e3551d86dbea52410e6f990198792f7d3ef749b 2013-09-01 11:53:24 ....A 4126 Virusshare.00092/Trojan-Downloader.HTML.Agent.ml-3a785d9da008307c7bf06193e0039e206aef3aede74cdd894a13dd51dba31417 2013-09-01 12:10:02 ....A 63531 Virusshare.00092/Trojan-Downloader.HTML.Agent.ml-74982c27ed12099a7745fa5509f634cdaee2dd653db47cb8969561ae854bae52 2013-09-01 11:27:02 ....A 36166 Virusshare.00092/Trojan-Downloader.HTML.Agent.mx-3fb178f434adacd0d4c3cc6a9299746c879e63a059e68014787c320f19137712 2013-09-01 12:12:38 ....A 1146 Virusshare.00092/Trojan-Downloader.HTML.Agent.ry-6383313417f33370df93da577d841c2c0b308924a9ef38203ff244243d04b9cb 2013-09-01 10:44:32 ....A 104006 Virusshare.00092/Trojan-Downloader.HTML.Agent.sl-5e4419aaa89ceac9969bc7373e8e35e5cde336ce4a4f4f71d5be3dd97f541fda 2013-09-01 12:11:26 ....A 61093 Virusshare.00092/Trojan-Downloader.HTML.Agent.sl-65c3ab6c3399cebda67560afbf2edf2f1f514c5d9640e5d2f138b340dea9f979 2013-09-01 11:08:32 ....A 86943 Virusshare.00092/Trojan-Downloader.HTML.Agent.sl-6b74287daae1d425b2041c02b472169265744a086d6678c2e96ad92d99d91496 2013-09-01 11:08:48 ....A 104179 Virusshare.00092/Trojan-Downloader.HTML.Agent.sl-f73a5380650fe40386697e01d80d160ffc03b29369a44c5b1aae0cec31b3ae43 2013-09-01 10:57:14 ....A 86054 Virusshare.00092/Trojan-Downloader.HTML.Agent.sn-f514db88c78a771414a9cfd3eb2c6848b80644583733b55501f84e89d96c7622 2013-09-01 10:43:22 ....A 2006 Virusshare.00092/Trojan-Downloader.HTML.Agent.tp-83e2682b9d9a308f49eeb54e02b448f5b9cde322ad452a9234d7bf89e6dfd888 2013-09-01 11:34:08 ....A 392 Virusshare.00092/Trojan-Downloader.HTML.Agent.wv-40d7378fa3e138822f98e6ae492f8bf3768e93a80d3303364e2ed260156a4060 2013-09-01 10:59:22 ....A 47393 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-119b6dcd4f10f23fa832deeda4a898b87740c81dff5a83bc9c692c8ee49c1e04 2013-09-01 10:59:22 ....A 52219 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-19ca682a1ffab15554688a89f2fc631cd501759874ee63837f688175a73d7424 2013-09-01 11:59:24 ....A 83147 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-1c5b2e42b07d9c20e54fa17ceb9e2ad3d64838340135f4d8db0f7753402c34a9 2013-09-01 11:05:10 ....A 81671 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-334a93028decf08623e701746945b644da61209d4a556bf471aa94a4d5c0dd86 2013-09-01 10:51:46 ....A 10615 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-4e5b210aefd2a9265a97ef9d27240af1cf8d40653d260641b3184fa14df72a6f 2013-09-01 10:50:14 ....A 24853 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-52665e749ae29809cb2d2442f91fd46cd3c8a09b0ec0534a7cda98a310ae1dc0 2013-09-01 12:13:32 ....A 81971 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-5e0b66114b0683a9f43d3b90f165368845ec66b950b903181a00eab03f760821 2013-09-01 12:09:30 ....A 26424 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-64e871efafd7710bf0e6b72567dfb068b11c3885a4822065188b922532dbcc19 2013-09-01 12:14:40 ....A 33059 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-6b4e875f44cc30614c1a1faad13fabbe8332fc2680edfac2909acb90d7f38cd5 2013-09-01 11:27:06 ....A 82238 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-6c62452efb6aa94e87458993454e7b015ac4934e37b2ce3e689c31942ca2df84 2013-09-01 11:29:48 ....A 84242 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-7bb8d587827c7ea7c6397a7dbc48897f03708d4ee342db71e03686e4e056cdd4 2013-09-01 10:49:44 ....A 30178 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-96ca82f8c14658f8146a090aab48133040176e98a4380ee3b262277228e08014 2013-09-01 11:42:24 ....A 12338 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-aff913c005e902759ef98a5d8ef730fe8b4d60083b7372108c3cd775744e4661 2013-09-01 12:14:30 ....A 4096 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-b82fd35b55c2e254a8925a2a6c96d06e813f803d45bc420367e77bd07e7dbbc0 2013-09-01 11:40:32 ....A 19912 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-c3476e9a75093575b29700b90ef5e5c0033c375f65af47f80cd39ddeb6baaef8 2013-09-01 12:05:30 ....A 66876 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-cf5016a31f709bc7e581db3014a2c46ba829a9f594b82eb7f9e1dfa79d37d598 2013-09-01 10:54:36 ....A 6516 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-d27fa23e8ab26a88096d0c7c4bd8a4cdb88028980726fb13b482665e42330e37 2013-09-01 10:43:20 ....A 77494 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-e1a338ee1688ed9332c25b43ec45651cca418a6bc3be1dabdc9c14b203941277 2013-09-01 11:53:42 ....A 31553 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-e3181030a07b9524d2a788dd7bfb7346984771c81632f74f3d6cb3c77910496c 2013-09-01 11:50:54 ....A 76848 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-e99d3a606973bdb8cc14c57b4ba11cf67148834613448dcfee986ee345bb3a9e 2013-09-01 11:51:50 ....A 41093 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-eaaf669dbfd6a2f06e3e944b13f435f10f5db2ef28ee97aa72778793907b8af1 2013-09-01 10:40:48 ....A 97995 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-f0bd8df3b091fca40c2274ba1a09a82aa5d6a86bc045a3af1ee446855b875834 2013-09-01 12:09:54 ....A 84317 Virusshare.00092/Trojan-Downloader.HTML.Agent.wy-fb58232b76d468b231ca159dc334cc80c3f612747e6ce7a8b4c148ce147e4ac1 2013-09-01 12:09:20 ....A 171984 Virusshare.00092/Trojan-Downloader.HTML.Agent.xc-ea0c702c78ecd6a5b76148c9e8ba6423866d1a2c4f8bf4b77f3158d39f4ae025 2013-09-01 11:43:52 ....A 79835 Virusshare.00092/Trojan-Downloader.HTML.Agent.xn-525b2f7c33d5bb7a6973e1d6cb7495b7437d62c9b6a81eca5fb2f1cba00498e7 2013-09-01 11:25:40 ....A 74132 Virusshare.00092/Trojan-Downloader.HTML.Agent.xn-88d41db5b8cecc18ad59e071322a31f647bad2f7bd9c6cac58712e7015e82cde 2013-09-01 11:42:52 ....A 83490 Virusshare.00092/Trojan-Downloader.HTML.Agent.xn-f7fa8366a12e5bf2e536e463f98eb449a4acc59620d34565d6de4c5d8a222bdc 2013-09-01 11:37:04 ....A 4486 Virusshare.00092/Trojan-Downloader.HTML.Agent.xt-8b6bbf0eb835cf4d76783437d40d6753c3abbfab3e4c7f81a123b6479f620afc 2013-09-01 10:53:48 ....A 34323 Virusshare.00092/Trojan-Downloader.HTML.Agent.xx-02d059c75f86055b443f7f0ce049f3a01fd37f04cff53c992304e3520766222f 2013-09-01 11:59:34 ....A 38553 Virusshare.00092/Trojan-Downloader.HTML.Agent.xx-e45860c75384016a17eaa71293831fa8ffa2df5b549d884d0146386d75def1ba 2013-09-01 11:42:26 ....A 34345 Virusshare.00092/Trojan-Downloader.HTML.Agent.xx-ebccfdfd793d78734e93ebbf19c8b5cbb285da75d446031968e6f3f24d2ad11d 2013-09-01 11:29:24 ....A 14337 Virusshare.00092/Trojan-Downloader.HTML.FraudLoad.m-e61c24641d13f1ca94869d23ac93577b4d6c8348865eea143cea7622188ddfcb 2013-09-01 11:03:34 ....A 53351 Virusshare.00092/Trojan-Downloader.HTML.IFrame.abw-29e0ad82b29619b2fc6f8c6c50b340f9c0e7f02fd04c9e96bd8fbd98508a4602 2013-09-01 12:00:02 ....A 21323 Virusshare.00092/Trojan-Downloader.HTML.IFrame.adl-02728d894e1e6ea401ea843401038092a927934680b8d4a04f31a814d89c8768 2013-09-01 11:35:54 ....A 27319 Virusshare.00092/Trojan-Downloader.HTML.IFrame.adl-17a89f409bb5c843774069aab0903770c2ed7abbe4b33627f348337c8a6fd45a 2013-09-01 11:53:04 ....A 22005 Virusshare.00092/Trojan-Downloader.HTML.IFrame.adl-2341c92c9eeadcec261c1d99d09eef8a29bc68ed3a06d86d12206e5448b1baa3 2013-09-01 11:06:40 ....A 22678 Virusshare.00092/Trojan-Downloader.HTML.IFrame.adl-90c7773ff3e55be9d15958afda54e0bd71f53289088b3aaac5252bb7f5babb34 2013-09-01 11:01:18 ....A 30636 Virusshare.00092/Trojan-Downloader.HTML.IFrame.adl-a4b5b999cf3c82f2dddd0ef445935141f685bf2467e7023b8185406819334074 2013-09-01 11:28:30 ....A 66835 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ady-a3fceb8ec3657d9e14a54c9796a823ba6e83a30b74a89db7f7dde611624c0441 2013-09-01 10:45:38 ....A 7114 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ady-c8546aa526a61de450cce67bc9857b86c64fd025ce8496ca5f64148e4ac81c10 2013-09-01 11:38:26 ....A 33086 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aga-a7fe390cb1caf9e2e327e732087dc9c58eb7bee99f717f6922d875f7039dcd63 2013-09-01 11:38:54 ....A 4561 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ah-97eee5e8d8789934d1e6d44948c1229307a8761abc011d9a36ec30fda3d910ed 2013-09-01 11:10:04 ....A 6210 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahq-014df63d300c908b6bdf663f1f090cba323bf663a62894b6cf1937959903fb45 2013-09-01 11:09:02 ....A 5027 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahq-3526f9a148cf940e9e60d603c85cd2b18f8a874b8f05238b4fe5a73fdac77aed 2013-09-01 11:53:38 ....A 6998 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahq-398f7d2cec2bd61f346c0cbcc8716f67ed5b60e20089bc353e078de221267e5b 2013-09-01 11:46:02 ....A 16134 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahq-511ded1843c55e84052a9b86d62a3de9ed8a84126d8b498da670ec531aa73000 2013-09-01 11:24:28 ....A 98248 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahq-7a77367a4b55e71f70f03d48cbef92ad8a95117ede0c4374272d19b707301a4f 2013-09-01 11:42:16 ....A 11994 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahq-9476185b95f36ff219dc5ae2e9965bf8f6ad2e83cfb20b98aa4a0873652378df 2013-09-01 11:47:16 ....A 15511 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahq-a4623c8bdea1f110f232406a968aa07d965ca23449daae2f73e489b05b3234ca 2013-09-01 10:58:32 ....A 12213 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahq-ec28ac002f86eff882b3bd70df1e6c5814acc8e784c40412b452c4592902c5cb 2013-09-01 11:30:02 ....A 21024 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-005c059a9b133890e222e5ac33defdbc46cecefe1deb99438e536befc384e3f5 2013-09-01 11:30:44 ....A 61976 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-07735a7580a390a0e8f7d6c246cf0b92eb39d399817d56791317211e5fcff6c4 2013-09-01 11:32:40 ....A 48006 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-0d208cc777c0549abc3bd2fc3e0d293bef679af1d9d61a5165e8fe888cfb41e4 2013-09-01 11:51:30 ....A 65818 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-10a872bb454922a903eddd8eadc7ba04fa63c2f1415dc02489b9afc4acc8fda8 2013-09-01 11:56:46 ....A 8990 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-12a8f6ae8053107deaa80e1798da3890ea46f2a0acddead3c896c5c5e3b3ed83 2013-09-01 10:58:24 ....A 43975 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-15e2d78785ec6b9ed17bb5d2d084b2459655a066ee36442bf693122e55ece6d8 2013-09-01 10:48:38 ....A 46507 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-16d94362924c52d7cc7e447abbfaa4f9cebe6b95b3d7eb914fbafb2d524b4c8c 2013-09-01 11:39:14 ....A 58297 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-18afec83b8d1230190f7233575da7941ab6de9f7a0224603198c61793c13fdec 2013-09-01 11:29:10 ....A 46440 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-207de603d0c2b988100d848742ee5d33dfd9578f4dae069a894dffaa9ac06459 2013-09-01 11:29:38 ....A 23806 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-252006b3f284296f1a78fe7169fc7e59668beb3452e28756d65b64102e16dd0d 2013-09-01 11:00:48 ....A 2831 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-2c8ebadf4223f562dd31d52e7311b7c85bc249d277103ae162d275ca84d4c395 2013-09-01 11:44:00 ....A 50248 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-2e40368d8f08ebce41fc1e795b5db4e88e5d41f864cae12f96b1e3c648849916 2013-09-01 10:56:28 ....A 71497 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-30e832c46736b96a36e0edc1524db9d7a5d429b5d7051385bdcf3161a3e88777 2013-09-01 11:51:20 ....A 46716 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-31d47349c3a30f4e80dc82a3ae2ff96fe3efefb90b50db4d2b371a7f249bc49d 2013-09-01 11:11:44 ....A 59181 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-3215004b9ad91530d0f9f133a7d4c3d48ada516a4e52bb380300d9413dac0c23 2013-09-01 10:49:46 ....A 20181 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-3eb71015e3054847fd1956828a27fea40588bcfc662af7976dbbb362dbb4c8d2 2013-09-01 11:57:46 ....A 46105 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-3f697ce33af4aeade08ef9ee9fcbc77dd56ffd356a510316f7b3d3cc1687d163 2013-09-01 11:22:46 ....A 24010 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-415c1de5814817a11d25c438f134d1e907e3dd7777001aaeba7d341fde0bfd3e 2013-09-01 11:25:38 ....A 46748 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-442bfbb2ee9c2d5cf8d6ded3acc76618c68753d377c7a6e440f84847a025944f 2013-09-01 11:12:52 ....A 8764 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-44ef9b918ea5a93ae3e453e327fe3f5c19510df5950089c7917f7d01c5f033cb 2013-09-01 12:04:40 ....A 53723 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-4ee597eb35b2bba145cd7b34f2a45bd9693b9f1fbe3c4c60e3a6bc15c200a24f 2013-09-01 11:55:44 ....A 38460 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-4f5bf942bf72d0033b8b36062b4c8d2e25a8e70a17577e41ab3fab1e7d8ca9a7 2013-09-01 11:05:04 ....A 49166 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-4f6c51c7e7002e7f9ebc33b3442f1fce0174c1a76484c60b0a8f453c2e8dfa06 2013-09-01 10:42:12 ....A 16275 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-533bc22a8f40a407c521c813ce9f3f8edc981329b2be5eaba046ed7a34aea584 2013-09-01 11:38:00 ....A 63188 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-551c4ec6eb45c43539a07550c78893e29647ed5c973809bda09532a4cca168ff 2013-09-01 11:05:28 ....A 71464 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-553312bf37a985ffe5b6a9e62c0ffd4982a142ae3c389cfb8e19f9429fd61408 2013-09-01 10:54:42 ....A 8826 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-57e23e2f83701fa98734704f0782af6518686b9cdcd507743bf4cbb2b712170d 2013-09-01 10:42:12 ....A 44079 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-5bf8b9a9bdaeb96978ba86013d116f81b3269005800a65fa2f83c9de1731f9ca 2013-09-01 11:18:16 ....A 40333 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-5c6fd1d848718357bb6ce9db20d73bff51858cb51acd193979722ce6dde500ba 2013-09-01 11:36:34 ....A 38464 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-606a4eb8f4b37488664ecb47560f5b7bc61f29aab578be4727a942b36080a468 2013-09-01 11:06:16 ....A 63625 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-68272cc73a432c91e67fcddd9e9d25024eb4aa25804022d8bcd38dbd2c38ff42 2013-09-01 11:47:40 ....A 55605 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-68f7304770f5a242b6d25ce23e5e897dc671cd3024aeacb12b1bd95b0456ffd7 2013-09-01 10:50:50 ....A 30789 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-6c3c8f7c8c4ee02f5c976ce50bc2b52f3d32479d5cee85a33c0902c2c05191f4 2013-09-01 10:59:38 ....A 44520 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-6e6c72e7da8b986ace32083ce3dfa058d9b489602844d6433ea1760ba6d35474 2013-09-01 11:31:10 ....A 13608 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-6ff171869ecf8dce912959668c3f179f0ff4a710749b1259a2202841fce73b38 2013-09-01 11:00:34 ....A 55817 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-78ae63948184bfad009c964253b7ee5c8ee903644d37d6a47135fcb3916516d5 2013-09-01 11:12:26 ....A 30453 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-7b0f15dac403a580d6c046e994aeae8c2acc90fa8a8a77b21e4ea683d74ad496 2013-09-01 11:37:20 ....A 27803 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-815143681f3f31c187e6e18bbf6d544bbeed36a5e1f474d6a62e3916133efff5 2013-09-01 12:02:00 ....A 44890 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-864095b13ef6efeb740f34595ae4c8cf65411422a9c1018d82b635a4b099a8b3 2013-09-01 10:47:20 ....A 57663 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-8cfdbbc5799c18a8b077444012d278c0cbe403292a6487a1ad95dc2c2107fa16 2013-09-01 11:16:16 ....A 23647 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-8d477ad5c22c8141a03aed5151a8f5dacd7a19fe20f99e21b23f9449229204d2 2013-09-01 10:45:46 ....A 47493 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-98533986110fcbbd1c9dadd0f665b8987e1d842aee99ff4ac71bc72c8a5256a2 2013-09-01 11:43:12 ....A 21971 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-9d0c0c783a9cc36ba93e6e8d4fa70b1f7f45d3fb1e5ec3b4f96011cba3172e42 2013-09-01 12:03:50 ....A 21450 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-a583c816a839a1d13602cc75b0b92bd85b45452d6fb85ac024d35ff864767f45 2013-09-01 11:56:52 ....A 46971 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-a6645c0f12da8642b30f10e9b1ab56dd83a08464b74435524afbcaef0f85695a 2013-09-01 11:16:06 ....A 27115 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-a66cf3c755b746e1830d57d8fdc81a7171fa44594eaa3884f74008f00a6da7d5 2013-09-01 11:45:54 ....A 10452 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-a8bc833176a8d4bb75c4bcff53cd70b489b529690b58c688692dd18bcd6270dc 2013-09-01 11:36:36 ....A 53616 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-aa5b1083556fd8756c22a24362c3b8e9f64964f5a672cf5c3670f7fde58aca9e 2013-09-01 11:11:44 ....A 5039 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-abe79e9452a45c7c0faf37d770ff6e80390a7dadba2636cad090573cf8889c4e 2013-09-01 12:11:54 ....A 47145 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-ad2fe968f40baed72cd67dd69ea00732269075ad71a213369bbe3f8313684e21 2013-09-01 11:18:14 ....A 89286 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-aeab7179846616a629b0cfaa1e6817627f657f4425a6315f4c9ce1ae5913829c 2013-09-01 11:15:42 ....A 38500 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-aedd132c70853b836be46f0695ed4df52d2647cb841ad831d2c24d93ec954e6c 2013-09-01 10:55:46 ....A 61698 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-b2621c63ffa73ac1e3c231982ee0b9fbca88ea8de17675242a86a351301beca3 2013-09-01 11:34:24 ....A 27769 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-b884174ddbce1a7a56af3d401004c2b5d2e54e137cb20925a995ffe293edbb0f 2013-09-01 11:58:16 ....A 45526 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-bf17d1087b92d0cef5de3e9aa9afc2cb50e448a047fac1c79d3d1bf5e391edbf 2013-09-01 12:13:10 ....A 6982 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-c12efffbff799cba76c4acded18fd335d08c2456579bf1f96c2f9d370f83596b 2013-09-01 11:45:40 ....A 41118 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-c26324734eafbc2ab83df9c0c10edf61ee26d8f70bf0e227f26076b5a938ceb5 2013-09-01 11:39:28 ....A 55491 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-c436794fa08ddc60071b1fd9e4bb22a3806bd83fb9f04de687998cf17a1cfc22 2013-09-01 11:57:00 ....A 11933 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-c72d0c06bdb8156cca63d13cb56489adfd26c5e7304ca3821d299f5263ef77de 2013-09-01 12:11:00 ....A 47118 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-ca41420728741e254d3ad8e50c382bc5a4ea23a0ea9ed29fc600e1a479d87e76 2013-09-01 11:51:22 ....A 19867 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-cce97139028365d6f40e356a7fb31d8959b1d64369da00802bffaab268c52c67 2013-09-01 11:37:48 ....A 46476 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-d0c8f66f9cdbf76f9e5fafabc46b01f3afd6493dca52801d2c1877b3c40c22bc 2013-09-01 11:36:04 ....A 29244 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-e145234d09adc61675e0e17b4acb8c2f25377b0898ec83e677177f368adaebdb 2013-09-01 11:21:28 ....A 21234 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-e95d6ab825f10c63ecddd17f8935f63c7d021866be24fd2ef2bd7b2c5cc98043 2013-09-01 12:13:50 ....A 25581 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-eb56928305fb6a644dbd97f68fa3b0b1b6e3a880f7301d106a8b8836199d61f6 2013-09-01 11:00:34 ....A 47267 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-ec85eae65ca8999ec976cd8c5a4036123346a0559d054b85928652e4b39db7eb 2013-09-01 12:10:42 ....A 38549 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ahr-f9f9c43547c0a733229601b6c232d82806adbfbefcf6c578a97c9c2994538fce 2013-09-01 11:06:08 ....A 22123 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-00a3108800e7f197518a8b3b23168d402d8ab8b39fe1d1d2ac543aacd429e2cc 2013-09-01 10:56:02 ....A 57375 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-098a5dd53f363b38031e6b3f7a0c6bce1d18aaeffdf8aa9d294a7953808bf2b6 2013-09-01 11:55:12 ....A 24740 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-0b2ca8f82425575ce03349997c40a3c0943c2f34e078d42d870258e9e0e4efc4 2013-09-01 12:00:02 ....A 139501 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-107d501128368db9425b8f50b00f8441ebf23c9fba69a959fb2ad83fc1ed1b81 2013-09-01 11:46:56 ....A 12376 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-15826fa383d6d7defc6f7609e1e2683bc7decd5ad024653662c4376eefe1ee83 2013-09-01 11:56:58 ....A 24772 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-1b55cc4c6a456c25c443ef84eb171539a76ca0b4c7b4867d227524295927178b 2013-09-01 10:44:44 ....A 13601 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-21c9212807e0d362a0fc7be0701a89f7e96973a382b7f3dbffa16526719d07b0 2013-09-01 11:34:16 ....A 8340 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-262c99a450283f2b69796d816646794f1a77bde729f2a4ac66520c30e3c962fc 2013-09-01 12:01:20 ....A 142930 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-2719e5b372161d7c3b5a468fa87b1fba757663befec15b5fdc501dda7a661a8d 2013-09-01 10:59:46 ....A 47719 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-275ad255e116c8374ee03d0d1d21485c6c87cca2ee142558ba8050463704e14b 2013-09-01 10:55:52 ....A 33468 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-2a8fc825262282a402ef299d0f0f98b2d89dd08df6e6fc9e81b99da81fc98aca 2013-09-01 11:50:44 ....A 25902 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-2d940c236ee6885c79f8db437fa3c0d3e70198223dce54cc30344f93b335717b 2013-09-01 11:55:10 ....A 14703 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-537ae16c462b885e015b2173dc18c4b4f49285e2450de87eab45c33c58bc0f81 2013-09-01 10:51:00 ....A 14883 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-53bd31055761886ce5967dbe58176c2175f950cab00eed3425a225e49f9b17be 2013-09-01 11:45:42 ....A 12415 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-5a6a44b1638696393ecbf2a5658790ddb8d337bf115ea9d30e9c46fc927a7a0e 2013-09-01 10:53:56 ....A 25335 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-69eaed7a0394508de9cfe1857a99d9795c2e552000b2ad8780cabb4f86d9805c 2013-09-01 11:04:38 ....A 21061 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-707e63e3878d753e2194260bd573e08adaae62ea64dbb5fec2649ed8278b4627 2013-09-01 12:14:28 ....A 55673 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-71699f23f7472318ecdbee06a460796396673c9b38c8daf0b3c5121cb1267960 2013-09-01 12:13:24 ....A 11011 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-74bb9fb7d63ca1d0ec93aaa0e22bbe6364de1df323123fc7efaf8bc18be6e6ff 2013-09-01 12:11:28 ....A 48030 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-975598259a1e0dbbacfbfac886ccdfcf03a4413adffa759599a7ef3f82463b7f 2013-09-01 11:12:52 ....A 144749 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-9ec2de8f2bcb826d6baba1bb7dfaec2445c505fddd99526160ec4428c9af98e8 2013-09-01 11:52:06 ....A 48224 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-a997ec7dd24a8fc18062e014ccd40de3e558baf0d7d251f7d93af8d497b2b88d 2013-09-01 11:35:18 ....A 27876 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-ac2543df8eb9752c46100610302827aa598c86f1df4a4549b0fda38f4c3482fd 2013-09-01 11:04:54 ....A 15466 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-ad46e8a653dc9a40f4b24386f6b7df38f3aa6290f80a508d1a6bab43879f2388 2013-09-01 10:47:26 ....A 27892 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-b13e616c36958bc46f97b435467471fddef23a952bc973e2648899acfd095137 2013-09-01 11:50:36 ....A 13577 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-b528bfe709d4a541b74b997c9c4a727ac748c45a568dca4dd30d358c91e2ddcd 2013-09-01 12:14:00 ....A 18539 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-b73b596d170d1ae1805b8697340c4fe525e331e1403270f583a19e79cdf7a89c 2013-09-01 11:34:12 ....A 39868 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-be61b735cb99ab816250a9ce68836a54b7d8340b5d45ca79fc42362a996392cf 2013-09-01 12:02:24 ....A 33171 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-cf826b3b300be1ef3aeefd4d99e62872065a1aa9976df85c4ba765a917cc12a4 2013-09-01 10:48:10 ....A 16282 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-d264af3a9ec5cbacf3efec67168e71f5f5f35db8f0d59a46f4cb735e3c10569d 2013-09-01 12:13:26 ....A 37958 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-dcd4b27c393f81e049370cf1d7a16b741260c89e6f6e1c543b4f9cc53cbb15d0 2013-09-01 11:00:00 ....A 8005 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-e2d171031c79cd440addf7a12d34d72b8a6ed859e12d5a2dcda35252d763fbe7 2013-09-01 11:50:22 ....A 1326 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-e49df72b636da01866c6477c67fdaf0a730d4b2e5c9f8401b7ef03de0658d01b 2013-09-01 11:50:44 ....A 12985 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-e67bf81013ab9f3ce384f611dd353db9056f05d073b87969e3e159fa94d32e52 2013-09-01 11:28:46 ....A 24624 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-f15fb9806a62bed047f7dc60ff4bce082ee8d947912d65a315fba7dcc0e61dd8 2013-09-01 10:46:06 ....A 1687 Virusshare.00092/Trojan-Downloader.HTML.IFrame.aje-fc8945f33f0cc9bb0920e7be0c414a6c004ee29bee056a6bdaf59265e4e2e43c 2013-09-01 11:41:00 ....A 8924 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ds-32cfe07a19d0dcf16f9c7628824f80167085e27088a9eae7c8fb169f1e3173b0 2013-09-01 11:09:06 ....A 20692 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ds-725950383ac5a47180f39c122b26de58dec27346a051b354cf33c6497505e356 2013-09-01 11:32:14 ....A 2723 Virusshare.00092/Trojan-Downloader.HTML.IFrame.ds-79ba6476e8af466c78d14e5a2c89fc3b104ea0ff35e2b766df1d8fc992274fb1 2013-09-01 12:09:56 ....A 917 Virusshare.00092/Trojan-Downloader.HTML.IFrame.sr-2b09eac7075121c406337603bac2e88d0d3c1ac8e3c6de69a30a41f24c4e774e 2013-09-01 10:58:28 ....A 29807 Virusshare.00092/Trojan-Downloader.HTML.IFrame.vz-4566c403d129e48c7673b19d17208769ff183c09457aa7d492e10296566a8912 2013-09-01 10:59:20 ....A 8852 Virusshare.00092/Trojan-Downloader.HTML.IFrame.we-1cdc1ac1e636f49ceba47d250aded7b07e30890110a38edeec23fa69ab4c75fd 2013-09-01 11:10:36 ....A 15084 Virusshare.00092/Trojan-Downloader.HTML.IFrame.we-202917bc253e947a722f8c545a24ab7a908feb0048878199c0b2a0e2d2948c23 2013-09-01 11:30:26 ....A 9159 Virusshare.00092/Trojan-Downloader.HTML.IFrame.we-7b6ca347198171168cc9355fbb5c5ff0198568a6c2b5cb7a97554fe262c536fe 2013-09-01 11:28:48 ....A 9160 Virusshare.00092/Trojan-Downloader.HTML.IFrame.we-9246ab8084ac028c0e3e5d8cf93d520df187a17ea35449cca17f7cb25451799c 2013-09-01 10:45:32 ....A 9153 Virusshare.00092/Trojan-Downloader.HTML.IFrame.we-a43c2b6fc2d6d0e2327ee9c4a8254ae696420c67ce6ee7cd5603a741181a7458 2013-09-01 10:58:08 ....A 9159 Virusshare.00092/Trojan-Downloader.HTML.IFrame.we-f58d86d5849c9717fb72abfb21d1676f06936767589014a7bcf0ecaa395fe52b 2013-09-01 11:47:48 ....A 9157 Virusshare.00092/Trojan-Downloader.HTML.IFrame.we-f599d6292197ae0aa2d367120bf80be4a1d9c5a71047a218a26bff5e8b9a57e4 2013-09-01 11:54:36 ....A 9156 Virusshare.00092/Trojan-Downloader.HTML.IFrame.we-ffdc543211a5ad66daecc1b1f935cd2cc1290a3cb572ce6e50cfa832ea390a95 2013-09-01 11:07:48 ....A 2469 Virusshare.00092/Trojan-Downloader.HTML.IFrame.wv-383491aef951f525a36c9f6c22a0e85b4c7503d3e7ad4f67049d14968f3f24e9 2013-09-01 11:53:54 ....A 10884 Virusshare.00092/Trojan-Downloader.HTML.IFrame.wv-7e78e77babc2a68be1d355ead6b714e09771d50293f47866f654b72ddab8f72c 2013-09-01 12:02:54 ....A 1063 Virusshare.00092/Trojan-Downloader.HTML.IFrame.xl-3a3de895f973fd9798d473a52935efd2c29cb5d5872e9342828323d6ab676efa 2013-09-01 11:06:30 ....A 31299 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ags-a6c6fd6f075f5e893e8344c4d66723e8220e99d1097fb56c9721a3a6a8c9dfb1 2013-09-01 10:51:32 ....A 58923 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ags-ae5810be283e0ffc72e6bf43c5fa285ceb4c820e4391508dd109096f584ebd3a 2013-09-01 11:46:12 ....A 32326 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ags-bd1d7f1c46b300d51ce616a70468e74ea3b0f4c3fae92990d3189f138e32cc74 2013-09-01 12:11:40 ....A 66348 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ags-c07ebc08090b53875566feea82c099e285658fae9dc3ad94ec3dae8761122e62 2013-09-01 11:34:20 ....A 52977 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ags-ec5b160c18cc64e60c30720737a75b99274f008760d0b24d03f4233e0804f2db 2013-09-01 11:06:30 ....A 33210 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-07ca31e8d31781cf9f1e0ed6b326d1db93a15aac1875198e5ec71890a6e5f527 2013-09-01 11:33:26 ....A 57382 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-20995f18ae7176efca499e83b0fcdb68fc0973d251e9d3ae30c6f0393885961d 2013-09-01 11:30:12 ....A 14973 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-22ffa9135f9af50406f5dc568f1168d0560fa09c2ecfdd710a0f3c8876abcefa 2013-09-01 11:34:12 ....A 14708 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-4810448c78770130637158cefdfa429c77bb2159f7e02852f53c86aa75f74a36 2013-09-01 10:52:06 ....A 18993 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-4f97efff3f2906a54dd30b65b577960c5eeb1f840e3d36dee66ea5f10d842754 2013-09-01 11:28:28 ....A 19561 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-8529b815f9687fde2a7de40ed3c8047bda184639edde71a7f72959f17e06292d 2013-09-01 11:14:38 ....A 14548 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-a3c8f5632cf18d6a4c964b62d0dfc4db52e46e285282f5018cdf7236d5d60173 2013-09-01 11:46:04 ....A 22600 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-afb8972e4ccc0d053fd15bbed08c470035f8b4e37477676713ddee324506eec2 2013-09-01 11:32:16 ....A 19074 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-d05dc3db22e67a0ca4f81a9f08aa435ee93b5e13d788e2194307eb972206736a 2013-09-01 11:59:36 ....A 9545 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-d9db14e6d668706b2299948ae41a75028d1f3aa9726016783ade36b6fd77683c 2013-09-01 11:33:20 ....A 23315 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahs-e0dc76ef43ceaa1dbe8c7616ee87efbd92e1c9e390df0d7d73ff1185ab4bc75b 2013-09-01 11:39:18 ....A 51330 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-024a2ed0a7cbfe404dba8a298510b7d9ad66d673ac81b676f1e99229d70be757 2013-09-01 10:45:36 ....A 63951 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-04e07f3cbd71f9b0298edf36a8041c067bf94d06a9c83f93cd1513944a53cce1 2013-09-01 12:02:26 ....A 12632 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-0951caae864a5c0686357b29ab5bbe41602c93a5edace94aae05d0cd62ee1f8a 2013-09-01 11:08:56 ....A 14633 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-0adc91a3f39a0a05fadc211426952e7b9374b98c9f0e860e4e431eb1b6743dc9 2013-09-01 11:49:24 ....A 59903 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-141d7dfcc93c6096b2be4b6b809762a5692646b319669916294312263eb86fcf 2013-09-01 10:54:24 ....A 19122 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-16ab16af98062ba68fbfecd27ec7f6803672e6a9d17344935fa53561b19b3a7f 2013-09-01 11:28:18 ....A 14363 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-174f98cf56725ca37cbd373409cf6262d7257bdb83ab481742dc8692e59ed275 2013-09-01 12:04:22 ....A 22451 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-178991e680535bcbcc37d20a6ede2133dc5de5cf88c423cf48b91a5ca548af58 2013-09-01 11:20:30 ....A 759184 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-19149aa27603e99d3c59f661dd68636f689c35003be819e38dc3f8f046de431b 2013-09-01 11:53:48 ....A 40193 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-196ede3cc97ad126d6b6265e1c8ede80b772b4adbbef8ecf56709a7d2c7700d8 2013-09-01 11:35:30 ....A 11449 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-1a0b63c7e602519678b62ef3079fed6345acbc0d2894e54d4e5bc55d36052fcf 2013-09-01 11:29:50 ....A 39907 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-1b09984d7dc45af5cac926903b8e54e7c3aacddf19ad3ab5756dc2962cde1ac3 2013-09-01 10:57:20 ....A 27770 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-1be61c1c1f93c8ab482dff10c423e22c69fa4f7c9045eeb74102ea1b8a9e83f5 2013-09-01 12:07:38 ....A 34332 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-1cac0bb7ce643d995fe12778c6c45daf7eef644c57cc1b016f22450715922e15 2013-09-01 11:16:54 ....A 59116 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-266e7527c9014ab3bbffedb3740b5831f14860fe67ad7cb3141f878a34bf7b33 2013-09-01 11:02:46 ....A 26908 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-295f2f9d044584e0cb37cc7cca821fae87d50c1e4beee7ad2aa36a66c4d55529 2013-09-01 10:52:00 ....A 53765 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-2eab4212f998dc0f38bbd81e8fae90ec6af9b36491112e41f2e11f064df8e34a 2013-09-01 12:13:36 ....A 754575 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-2fa1458ed75b920c04702b428127dd60cf5fa49b27360899f561186224bd1b4d 2013-09-01 10:42:04 ....A 40935 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-31f060d499e184ad3db52bc0eb11f913811ab5fef6bf32292f62645da22faa46 2013-09-01 10:43:52 ....A 63541 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-3250e960176c7c0cb4bc42ad9654e2b8e356186c88049648017753a5e5f7f645 2013-09-01 11:28:20 ....A 32580 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-329b0f0b1db1180a0b81a8c2a7d98b6b39be9bf26fbfac81ae31855326e2b261 2013-09-01 11:12:18 ....A 57882 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-3484f230027e8832093c4efce9157bc87a9445efe549221914131adc04c07ebf 2013-09-01 11:03:10 ....A 67849 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-390165a92c77e5c78926c2509e6369aa59f258dafaa3701974feeea0ffb24125 2013-09-01 11:52:52 ....A 7835 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-3e2876f1ca2adb071215f93db1b54312c91883584ce1ddc4f7627b980995e0dc 2013-09-01 11:05:50 ....A 37499 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-42a53a84d00603301f4598a2f56dc3f31c1adbeab5ac542a097a8254b806111c 2013-09-01 11:33:48 ....A 22384 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-440216212e85d9555c81389ec030f355842d9d0e5206e9a38cda67d482561bed 2013-09-01 10:44:36 ....A 5254 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-4843cd53cc24880f1858c554c887d618137ddf736333f5ecb323602f2b04b8c2 2013-09-01 10:52:38 ....A 55164 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-48938e7df7f1590770d7d95c5475862dafb1c111ee17e094a6071552d34e6eb8 2013-09-01 11:16:16 ....A 62685 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-49c6545f0c82c14218f24d998b0c566329f34e556fe2a5b532af712580366ba3 2013-09-01 12:10:40 ....A 27818 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-4a0ed4ab0685e12fe17d4ebc4ef1a06e78c1c15c6772de4b2a0026359f6cf30e 2013-09-01 11:54:38 ....A 103050 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-4cad5962cfaa14e62e48fc9cd23ad0f72775292873249bfecfa2230c07aee5d2 2013-09-01 11:51:12 ....A 58208 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-4df1dd19995e22cc8ff07878aeee9acffab437c8fbaebb1a652ab0b38a1b2a26 2013-09-01 11:07:28 ....A 54146 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-4e9bc05a36ed484bdd60e7db1beb0cfc36b39b139356fb65deb8e5f1c5ff4c44 2013-09-01 11:12:16 ....A 19643 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-51adfbed8909dec389a32d2d8b6227fa68dba40aaea187a04fefbd9a2768e314 2013-09-01 12:03:48 ....A 8801 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-51eecc0be624b836ee7db52a32c522daf748f8bddd667159c5bda5a58eaddcb8 2013-09-01 11:45:34 ....A 33853 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-536e875ed42d207d64e8d59d8446b592469174c0662d0f57cb3f4b9daebc1577 2013-09-01 10:44:08 ....A 40202 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-546e693f51fcbdd848320e3ed4fd59abc71adcc29ed4076f8f0a6cade241cc08 2013-09-01 11:34:14 ....A 18989 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-54ee0a769d263b5abd4f958d5579e9aa9b8719d19a604773927a4a468a4e9e37 2013-09-01 10:57:14 ....A 48027 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-5552e21738692b627b4ea0164230a4b06e21df51bbb3588cbc12b8e1eb4d8193 2013-09-01 11:39:34 ....A 47016 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-564542e603b1fe4f908af66fda900f0b5fcdbf4da4b9d27ebfa4757d937395e5 2013-09-01 10:42:58 ....A 12504 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-580628338da73ec4254b8ce01c9d8cbd46955a46b052c8f7c32a88e48f939414 2013-09-01 10:50:06 ....A 42610 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-5dcf3cc7c230bee72040164873dc73ebffd502400d2c92fd700bb8ef5c20bc4e 2013-09-01 11:26:56 ....A 61258 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-5e3d4195f10de1e04514d7aed4646cedd317d04611fd0a063b96f3f4ffcbe33a 2013-09-01 11:30:36 ....A 39288 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-5ebd451406cfe6f0e3847fced5ed893aa5069f16d6e674eff2c840725468fe87 2013-09-01 12:14:26 ....A 5504 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-5f7633ccc40c2d61e9c08a9faf45becb8b7c4b333d19f8bd830f3a156c4b6ab7 2013-09-01 11:51:00 ....A 53765 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-600b0f1facbf97144141b356ff303a139c8fd9a9fbcfc55fc26204c183597497 2013-09-01 11:57:38 ....A 61765 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-6015ee5199a278e9e1b138ca4544d44c053a184f08f77236b1daca35c20ff13b 2013-09-01 11:02:44 ....A 53431 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-63022a97b618855f779047152190daecc54c05d782b80c38f0f11e7b4bca610c 2013-09-01 11:02:58 ....A 53727 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-63ba8dc6c29db99cd7ebc1783cc372859e2d0449cea375d1d9904ea3c9785108 2013-09-01 12:10:46 ....A 54106 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-64ce3a86e95805a3446f6cca06cbbc6a883a4b15b5838bb1f93b13c65b5d6198 2013-09-01 12:02:16 ....A 30356 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-655024e58db252861bfd61022786bc023e50d9fcff7f584ae5193ffe4d521d06 2013-09-01 11:54:16 ....A 16244 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-66d3b9b0c39414fe7435f3e4eb2273f8402dd13d4a9bb05fdcd1835bcbf8fe27 2013-09-01 11:36:08 ....A 16487 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-6892261f9b638196cba28f42285df4c043a221843e2f712f1f9cf5f3f1f261da 2013-09-01 10:59:56 ....A 757193 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-6ef120ff6d6537ea2b7e1679b713f9efc895dcde9ea2ee6894e463084f6b6f11 2013-09-01 11:00:30 ....A 41206 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-6ff2be834cc68fab2eb82cabcd365c264e0b7d369a28826f804556e2cf6f4278 2013-09-01 11:42:38 ....A 747278 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-74c36251662d30c7e9c57158a257aa3f9c03e0fb967e05f32d165215543bcec1 2013-09-01 10:48:44 ....A 42536 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-756f316df06cd9246a747aa865c3b71287d78e3de5da416ac1e20d39f3ed326c 2013-09-01 10:47:36 ....A 35398 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-76060ca866f0914738413e36355e465a7461d31c73289d6662e1d4c05ad1fec5 2013-09-01 12:03:06 ....A 20778 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-77079d9418f488f959811f20c597a9ab23cb37107649024a8b8864505b0ae453 2013-09-01 12:00:38 ....A 14572 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-78f87d3b2ffea4e3f8a77fd3ead2c0cb2ddbf0f28b4be9e818ba325877abad91 2013-09-01 11:09:06 ....A 26030 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-7b19df40a65b2c540f08e0c62e95aadba8e7100b3df7d29097f9eb2121c0549d 2013-09-01 11:19:56 ....A 42838 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-7c4c49db260c21c61fbadd6e33c1c28ca670e8206b68b4cfd2c487afc23e6b66 2013-09-01 10:57:10 ....A 15735 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-7d7faeed887af2e8911ff13f66a69d613d05f69a3302080068df64e74ce465af 2013-09-01 11:36:04 ....A 62248 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-82d39fe9b1a30b1484a6fc3fcef72ce901bf30264fa4c4ba4b11e3b858b6a779 2013-09-01 11:44:18 ....A 42990 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-835f9503a5eb7aebca2be59a2a80c8d929f1bcb6f5f8bdbcfc5b5f776ff2fb46 2013-09-01 11:33:56 ....A 37427 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-89a25b7f005f93838e73270cad2306bfd69bc13d4efdf7e765a0643ab29bda57 2013-09-01 11:36:06 ....A 43125 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-90904bd0e34579018529ba80c62fb8b4baa6f15400bea3357213c3039390ffd3 2013-09-01 12:13:46 ....A 54712 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-90db0a68c2d168464f8efb1c75d083430770975934262e1916a3ae6a97ff4627 2013-09-01 10:47:54 ....A 25387 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-9759fae7b875dd3e52776070bf8510b9913e9674a781cbbba74f95bbe2bcde80 2013-09-01 10:46:48 ....A 49263 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-9845d75083dc05e4c1a87597a974e0d8cfa04a89f84588c9c1e5cf9532b7db94 2013-09-01 10:52:00 ....A 41712 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-989322be138f3b0160f39589250e6e017644cb83b8ec5ac00da8bb733105ff8c 2013-09-01 12:08:30 ....A 14721 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-9dd6e8df4846b3b51dd419d59ed472c48ae6c0ef10dda84be96d386c709f4bdd 2013-09-01 12:04:22 ....A 70180 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-a02e894c26b52a20aacc6b01797cad4bf7b3960e78068f6601c40c12e0d7744e 2013-09-01 11:57:34 ....A 53307 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-a34ae93bb3bd28c19c940c347a67cf5d9c216d7a02c8ba834668b0d952ab6bde 2013-09-01 10:40:52 ....A 56502 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-a3ed818c20ea222b9c7ac65c41b9bf6f3c163bee3d2090661cde532c41698788 2013-09-01 11:31:52 ....A 6095 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-a5f94ebd9e5685c79a74e70649331f1f2530bf00b480e75980f73a9de0a236ee 2013-09-01 11:39:40 ....A 42502 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-a6cdf7ddc391d5db35f73dfdcb459a335eb6de09b664150e02d77556a2d1ef4e 2013-09-01 11:37:36 ....A 11358 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-a90f80ce1c5602e7992cc2b910725952acfaa487aa8f724170dc3c5c4dca71f2 2013-09-01 11:00:36 ....A 15864 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-af2f0c3a0d7793001a34721a8bd7b547a0bba2b1848784624f9b05799a3d6dee 2013-09-01 11:52:10 ....A 30535 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-b85cb5c055be104eecacdfc5fd51ac7fb38aa453045269fb610ed16f65e437da 2013-09-01 11:05:10 ....A 33853 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-b9b0ccfd25d4c09cf865089d07e6320482bd45e49ad09270863dddacb5e6c92b 2013-09-01 11:50:08 ....A 13966 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-c24023f70d1267ed34a6160d33ace0d9be313867c0d5577379f49f62d452198c 2013-09-01 11:31:12 ....A 53431 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-c5515032264ed7629e567594b54e77aa302f3e5d1806c9c45fc71cb849f6072a 2013-09-01 11:35:54 ....A 9146 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-cbc944cfb613747c19195aaed7584b5f3e81ab63a272790d4b3e946a90de249a 2013-09-01 10:45:20 ....A 57912 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-d17dd7c08d88a92c93fbf089552816e97468fcd262b99f30d690f5b5fe6e419f 2013-09-01 12:01:08 ....A 51927 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-d2b93e095b1eb6ae0255ca06026a8976ee1bc3915adf4fc344915fccca4b593a 2013-09-01 10:43:46 ....A 758303 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-d3193bd0bdbcfe32954de6bcca5914177af07f9200768de54e1c7309de6e916d 2013-09-01 11:01:46 ....A 39879 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-d34384267eeac5b9eabec482a82676e889fd48ffa25e134cfb2053ae24b82733 2013-09-01 11:53:32 ....A 58260 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-d3542d447ee80962d8853a3dc6124b27e908bf68e3e384642dcc559cf07ed4cf 2013-09-01 11:25:10 ....A 48573 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-d79a048c5e33db6ef2b140f25d3542e4d75b1ed269a22085c695c961eff747cf 2013-09-01 11:55:58 ....A 53431 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-d9010431d31a3a4e2089d14fb05e70d04f52b53a8f8d2401f047c26b64bb0f4e 2013-09-01 12:12:22 ....A 52388 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-db4f54f08ff94a6774d9500a2a5bef6f0cddb2ef526d52a662550be939fdd912 2013-09-01 11:38:26 ....A 61357 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-dc01b0c4d8f182e459252d4da2ea953b420f42d65a9604b32345dbb88e4496de 2013-09-01 12:02:10 ....A 59519 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-dced99951efea798df200f836e115626b88063777c4baf30646c6675c72abcd2 2013-09-01 10:48:44 ....A 21999 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-debbf70d91c9ae1a3343b5d76734fd55ab0742da8ae1814a5db2591aa3937f83 2013-09-01 11:39:48 ....A 15074 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-dedd07a381bb33f1020e773815435ca0cb3ab6d1b5311e165da2a42385c176ba 2013-09-01 11:41:12 ....A 48241 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-e7bd41e77d1e915b92d0901ab8a643f357ef4ffc416afb15e3d65f53521dc436 2013-09-01 10:53:06 ....A 25628 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-eae8cef5978788121352ad08d7f5e047455b93c6e98cd45fbb160ef6ce414a74 2013-09-01 11:55:22 ....A 14393 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-edab0011558d429becf769e70ae356d4fa68860fc9cbc9555e10b0d9a509742b 2013-09-01 10:52:00 ....A 56138 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-ee905637bd89002cb219a1861c474a99ced714c684a2d17895c37bfabc29cd38 2013-09-01 10:56:16 ....A 744502 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-ef472555517c486a88750141c9fefa1448ec86ccc971b6fffc82ffdbc776085d 2013-09-01 11:10:16 ....A 46341 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f16428897393ea39216ad1fbef97f445a1c7c56f1f3ca5542cb78cce66de473f 2013-09-01 11:46:08 ....A 60030 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f32f062b3b5143e1b91ad49cf169b0c7c1de6fe100e5660c18fcdecb900c92ef 2013-09-01 10:52:44 ....A 44108 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f6d0c4daa514f17a9e7a55bc7a8a42b718ca7ebaf6013581a5fc8e14149b6627 2013-09-01 11:08:22 ....A 50723 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f6d3b7f5552360b81a522d314a32f71ed633e882dff3847c264072b8bbfdd92e 2013-09-01 11:03:12 ....A 40362 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f7e6c9bcbc94539e6f741833c238b6c9a65636351897f6d58be6f61edfc7982c 2013-09-01 11:00:30 ....A 36735 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f807cba8ee7d59cd14209b753f179aad899453a080126a52ebe2195867ea1225 2013-09-01 12:13:22 ....A 72968 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f846a203017721a554361006af62b4ca10c2393ad0b4f36ddc5ffe697a1ae426 2013-09-01 12:07:18 ....A 7176 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f8ee8ea61addb7dc1daededd3d72f2b02b26926526838c2c89fed69ef6386ae3 2013-09-01 10:59:46 ....A 262810 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-f975a5018c762c5fe3f36897b151459c4ed01aa7ba6749296c3790eaa9ee2884 2013-09-01 11:16:20 ....A 738888 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-fdc124d7fd22dd631482433265c3dfbcf27eed8141e180b821aec645027dd5ce 2013-09-01 11:46:38 ....A 51897 Virusshare.00092/Trojan-Downloader.HTML.Iframe.ahv-ff2fa8f538854bcee30c5ab5df986826070419cc9e432adbd47f9cf4a751a27c 2013-09-01 11:48:34 ....A 20997 Virusshare.00092/Trojan-Downloader.HTML.JScript.av-61db3f30fa3cdafe10684424feccb2df0d44c40f588015d7d37cf4a7922fa34c 2013-09-01 11:09:14 ....A 19295 Virusshare.00092/Trojan-Downloader.HTML.JScript.av-683ed7895dd177c36dd799bee81e76a2f5125a0287e306bc87ffe11d7775ca68 2013-09-01 11:29:40 ....A 25576 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-2bcae6cb6ba5060991a5538b3ba6118c12e0779c3adb6814f9acd72b269befe7 2013-09-01 10:54:18 ....A 25759 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-307e0c6278786c7543982c98bc6a692fe70e697de17f29f27121308d09cae1da 2013-09-01 10:47:12 ....A 12657 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-35bb5df020e88b451eeb1e516f16989d33d48890e8fb63be7a8340eb443776c5 2013-09-01 11:07:18 ....A 4946 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-431e93e38f2f9c2345c092b70cd3a934293accc3ef6b248675dfbbdb840935d1 2013-09-01 11:09:44 ....A 25802 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-4acf458d9b6b98c4df398576a8f0da408efc346f3fdbea040bc0e4f48aac3729 2013-09-01 11:03:58 ....A 3912 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-50b3ae3e2aea39899fc0d263597819a8cbb180a6517403450d2ac0b54512d97e 2013-09-01 11:34:14 ....A 7173 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-5830b1612d512730ae6712637df4964513b88506bc469f6610ea77dbf207e009 2013-09-01 11:08:48 ....A 25616 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-8304bce955ef3c1457d1b15cbc14b2a483a66484840912f58dae893ef474cad2 2013-09-01 11:46:44 ....A 6566 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-a7bbc504c301b82e9409e53e3b543718743606001a7e16e46b9bb345d493aa18 2013-09-01 11:42:32 ....A 73133 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-b2ca0a3cc4d997719cd2f5bba067b86566b83125fb7c62c615e2e60dc34498f0 2013-09-01 10:48:16 ....A 25673 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-b91d37523cec24dbacd0911c095bbdb1cccb517c3630741f380657bf5b1799df 2013-09-01 11:58:54 ....A 11024 Virusshare.00092/Trojan-Downloader.HTML.JScript.ck-f5132b56941a2495d2ee9cc8b87f75910242b99b0d4eeccb2e476a031ccfddf3 2013-09-01 12:07:46 ....A 29488 Virusshare.00092/Trojan-Downloader.HTML.JScript.dj-cccd06ada9c11a55e37b13694a8cc2e2f9349f9ae0fe3e7253f3f10c889b294d 2013-09-01 11:29:52 ....A 1165 Virusshare.00092/Trojan-Downloader.HTML.Meta.aa-b2eb04ffec9b280ee802d657d80883415d53404e91cc4860bd7adf95f098c431 2013-09-01 12:14:30 ....A 6234 Virusshare.00092/Trojan-Downloader.JS.Agent.adl-ca41495afc34b30b5ada79a85b9086a888b541ccc6c13646f574cc5fa8024c8f 2013-09-01 10:53:14 ....A 7840 Virusshare.00092/Trojan-Downloader.JS.Agent.bxc-0ad66c20b3eed6f6d3f645c276e037435ff59154f3f665b77ed3b737e5a9a482 2013-09-01 11:17:34 ....A 60473 Virusshare.00092/Trojan-Downloader.JS.Agent.cab-4081af32d02718e72527fc1b09d8aa1ed48931ff39bf35cb85d4420e231eebef 2013-09-01 10:53:46 ....A 10382 Virusshare.00092/Trojan-Downloader.JS.Agent.cme-d833a6ec1456b8c561e2d8b56c7c2bb890dca5d5bd1c11fea438c0b637f9aa41 2013-09-01 10:54:40 ....A 17057 Virusshare.00092/Trojan-Downloader.JS.Agent.cut-615b441cf9ffe3b7d9689f8b5d8714b5e7764174a3dd848cd455370a3833e86d 2013-09-01 10:42:24 ....A 54280 Virusshare.00092/Trojan-Downloader.JS.Agent.czm-92ca4aed1da4d6b837c4a2cc05feaebc51d9d3822e87ce572c3431c7716128d3 2013-09-01 11:08:32 ....A 62881 Virusshare.00092/Trojan-Downloader.JS.Agent.dmt-2b388edb7ce1e66c5d86b3ee0504a333a7cac457eb6425a0e011158bb001a709 2013-09-01 11:31:20 ....A 60348 Virusshare.00092/Trojan-Downloader.JS.Agent.dmt-3c21017fefaea861e907ed1c73975546a668c159198d27efda70d2987678f986 2013-09-01 12:09:52 ....A 2022 Virusshare.00092/Trojan-Downloader.JS.Agent.e-d8b59e6c30aaa9f5f07ae1a2bf3ff072d6971b106ecbbaf09a49bc3508102c21 2013-09-01 12:09:52 ....A 16745 Virusshare.00092/Trojan-Downloader.JS.Agent.ejy-44770187efb2d70bcd91a77e57dfefc06fd246e0c347f6b47babbe699a055d02 2013-09-01 11:03:52 ....A 21068 Virusshare.00092/Trojan-Downloader.JS.Agent.elz-205dad3ce63eaca10aa29f34b5bba08bb60af30abc72c393c265da38e20b6833 2013-09-01 12:03:16 ....A 21112 Virusshare.00092/Trojan-Downloader.JS.Agent.elz-b745857304a0fb2a6074d96e14ba302a0f263068e55f4a166a93ff91c0f8dcda 2013-09-01 11:58:50 ....A 23669 Virusshare.00092/Trojan-Downloader.JS.Agent.elz-d0206920f94d4c4ef3047d0566cf70a2af76fc60b01f463a4d27c052ea1bf580 2013-09-01 10:45:22 ....A 72697 Virusshare.00092/Trojan-Downloader.JS.Agent.elz-e86e96deda2e14f80d15c3d87c7c1fcde172ee7a937aec698e36c0271d01e571 2013-09-01 11:57:14 ....A 1451 Virusshare.00092/Trojan-Downloader.JS.Agent.epb-17698fdb257143dec676a164e99c3e68a0f9652c4ee6f1f74933e364f5e99a37 2013-09-01 11:46:10 ....A 6639 Virusshare.00092/Trojan-Downloader.JS.Agent.epb-30a0f2af674e05a3a657ca72f76c54a71588913c9a9a936120344f6ce5246e91 2013-09-01 12:08:06 ....A 3446 Virusshare.00092/Trojan-Downloader.JS.Agent.fca-1410da5411b0bb4e20e51e398a7f7f0e5621618229a7c7a06174ec4ffe0260c9 2013-09-01 10:58:18 ....A 7103 Virusshare.00092/Trojan-Downloader.JS.Agent.fca-98820fc4746448c88dc07392ce54840d89d6fd1776412c0c9f74adadd52cc3e3 2013-09-01 11:50:00 ....A 45822 Virusshare.00092/Trojan-Downloader.JS.Agent.fdo-7105e8bf00c3e3c2fc33de77d41b62a1765cca4f9da766c65ae90bf10fc329fe 2013-09-01 11:01:08 ....A 16706 Virusshare.00092/Trojan-Downloader.JS.Agent.fhc-1de78c477e07e32caf7cf0ea4b47254dc1d6272310ae8cd61c1dff8a75045161 2013-09-01 11:55:44 ....A 17745 Virusshare.00092/Trojan-Downloader.JS.Agent.fhc-21bdfdeebed19658b2ad7f0b073f060914bc5d0e5bb133334bb5dfd0bb02aa2d 2013-09-01 11:54:50 ....A 21633 Virusshare.00092/Trojan-Downloader.JS.Agent.fhc-6c1244abccca5521f48798640671512aa5167e69419e39dbc3236a87ff03b018 2013-09-01 12:02:12 ....A 17720 Virusshare.00092/Trojan-Downloader.JS.Agent.fhc-854e0d0013aff63870becd02104c381a8ef9ac43c72a3bceeb3c97295d0e4afe 2013-09-01 11:43:22 ....A 173647 Virusshare.00092/Trojan-Downloader.JS.Agent.fhc-de7d2975b4389a24161ad2fbaef05948592312a33778d0eb5bb808bfcc6abf04 2013-09-01 11:25:44 ....A 106 Virusshare.00092/Trojan-Downloader.JS.Agent.fhx-7596e460b8c8bf64f9171f8c2a23eeaa9a0f04b0cba769582feee197ec5069c6 2013-09-01 12:03:20 ....A 4024 Virusshare.00092/Trojan-Downloader.JS.Agent.fij-c3b0ba2d95f1d5917ea6c1456a9a7081e10f3e9c4517d66ce672f8c41111de98 2013-09-01 11:07:44 ....A 54512 Virusshare.00092/Trojan-Downloader.JS.Agent.fly-2108d0da01e095075ddb6a696a37ad766cd7b5d3de16836d633224a2e44a4ec8 2013-09-01 11:51:54 ....A 54532 Virusshare.00092/Trojan-Downloader.JS.Agent.fly-290081283252c6f1b8e02b96a25c1d7e2781c94fb65af68f6d56147357046bab 2013-09-01 10:47:20 ....A 54532 Virusshare.00092/Trojan-Downloader.JS.Agent.fly-e5c951127a7ac9ffd7cd3ca7f9b9a76e3ac61e3eae5dea8b2e804d008c4ff0f2 2013-09-01 11:00:06 ....A 54532 Virusshare.00092/Trojan-Downloader.JS.Agent.fly-f005815b59183a06c0ca07b8c8489795aa13c2c24628224fa1e7ac0ec59cd41a 2013-09-01 11:36:30 ....A 54533 Virusshare.00092/Trojan-Downloader.JS.Agent.fne-46c30ddc28cfcda4d96f02093ea5547e1763e8996bd79be7504a281b38a8117a 2013-09-01 11:15:16 ....A 51401 Virusshare.00092/Trojan-Downloader.JS.Agent.ftw-d5b164b77f8bb29894b5f3b631ef766dc9ee53f12e36b23ca677523dbd323aa0 2013-09-01 11:32:28 ....A 29861 Virusshare.00092/Trojan-Downloader.JS.Agent.fvz-3b927fb8a4dd3abe99ffdecefb9f5c2515cd94c07a38542ff372544ab43404b8 2013-09-01 11:59:52 ....A 85061 Virusshare.00092/Trojan-Downloader.JS.Agent.fwz-eba3c3d5c7907427b07335ba692db4839cf4286b4b0e5b72b19b4009f6851915 2013-09-01 11:40:36 ....A 24011 Virusshare.00092/Trojan-Downloader.JS.Agent.fxl-9c73440eb450b9fe7ffe37fd4c12d32e4d5688b81c0f84ed0c57161c48f310fc 2013-09-01 11:56:30 ....A 85012 Virusshare.00092/Trojan-Downloader.JS.Agent.fxu-240693d9a36cbe4ff659eaad8db23c54d8a127fd4d48c1564b9a02d357e2243a 2013-09-01 10:43:10 ....A 3239 Virusshare.00092/Trojan-Downloader.JS.Agent.fzo-9cb67686e6db3d3cff8f9f1309d2b66ecfa4b3c8c48b2f12e4d90e4292777382 2013-09-01 11:38:08 ....A 85233 Virusshare.00092/Trojan-Downloader.JS.Agent.gag-8b4a77fafd58006a0f75f3db2843411abf5697278054417927c032e594b9e7de 2013-09-01 11:40:02 ....A 80052 Virusshare.00092/Trojan-Downloader.JS.Agent.gas-ff7d0f82a50c3163fbdec09ae755f24ce8d3e09524758b40f8b71aa7c3f6da1c 2013-09-01 11:21:58 ....A 85704 Virusshare.00092/Trojan-Downloader.JS.Agent.gax-3407622a827876868729be26d286dc7ef16132fa5c613dfc66154f1c663f0974 2013-09-01 11:32:36 ....A 32026 Virusshare.00092/Trojan-Downloader.JS.Agent.gba-1b953e97bf216a80417939b7a1393223053b07db3d72454133f2cdb8c931d8ef 2013-09-01 11:38:32 ....A 9205 Virusshare.00092/Trojan-Downloader.JS.Agent.gba-29df8398589d3adeae61ef77adc1da4a07c4453eb22e6aad3109c944b1ae455e 2013-09-01 11:04:46 ....A 2768 Virusshare.00092/Trojan-Downloader.JS.Agent.gba-42c2e453255491a9f316a909fdb7772a5a48a81f90ad9646b32982d918defc56 2013-09-01 11:53:36 ....A 16665 Virusshare.00092/Trojan-Downloader.JS.Agent.gba-73d5ed773a5c5460b556b65ac8568ba38814b6652dd2bfaffaeba7bc27e558a6 2013-09-01 11:35:04 ....A 28690 Virusshare.00092/Trojan-Downloader.JS.Agent.gba-9a7d0f89222153e265460920201abf1f2cdf2be6e4145ca716ab8615f64911ec 2013-09-01 11:15:36 ....A 14480 Virusshare.00092/Trojan-Downloader.JS.Agent.gbb-d9f06f6f6947a7a8446a5ec6c8f64dc9de045ba0df3c2111e1adc3d187c2219b 2013-09-01 11:08:02 ....A 17210 Virusshare.00092/Trojan-Downloader.JS.Agent.gbk-c7942a0060de1f91e2ff7cde8f85681e87f90990b31fa97c99b65bd8e70ff172 2013-09-01 12:11:46 ....A 86627 Virusshare.00092/Trojan-Downloader.JS.Agent.gbp-127f579086217034df3e3617b6d67c617ff8e68932eb1ce6014b665f7ab7c616 2013-09-01 12:15:32 ....A 41747 Virusshare.00092/Trojan-Downloader.JS.Agent.gcc-7c398c1be4ed424f6904180a0e3f996952482ef388dcd5109d68a3a9b0090a31 2013-09-01 11:47:04 ....A 372949 Virusshare.00092/Trojan-Downloader.JS.Agent.gdo-22c747fe55f10529cd1dace414fc2bf6ac45d98c77251498920d32c8432ffceb 2013-09-01 12:02:14 ....A 430954 Virusshare.00092/Trojan-Downloader.JS.Agent.gdo-2ab3de61ef2f9f99b9e0b219e169ac88bf110fd5570f0277df80855263ab55fc 2013-09-01 11:07:48 ....A 430135 Virusshare.00092/Trojan-Downloader.JS.Agent.gdo-430e0fae2f7b9c143705e751ec533939b038df5495cb99ffe294cc613d1fa903 2013-09-01 11:35:36 ....A 26054 Virusshare.00092/Trojan-Downloader.JS.Agent.gdo-45a5b7505e6c17ccd1eda7fbc57214479b6278ae28b726215215f7c3077d20af 2013-09-01 11:15:48 ....A 449506 Virusshare.00092/Trojan-Downloader.JS.Agent.gdo-639fe5bacca5b1e87be5f77542ef5441d0e8802aca518492055ebaca761ab53e 2013-09-01 11:05:10 ....A 432463 Virusshare.00092/Trojan-Downloader.JS.Agent.gdo-bbae1595ded2f2d6a79c125e644b0f4fbfa7e238b68c5997834db5ff62e2646a 2013-09-01 11:03:48 ....A 28312 Virusshare.00092/Trojan-Downloader.JS.Agent.gdo-f563c82d3ac6cd52ce67f6a1beff088e956d3193847e86354b0b95e1ea9b7a0d 2013-09-01 11:33:32 ....A 3579 Virusshare.00092/Trojan-Downloader.JS.Agent.gdo-ffc9cf7ac07624e765e48bd95c9f17e805ee62f3e2583836c44d54bbb2b3bcc3 2013-09-01 11:11:34 ....A 41845 Virusshare.00092/Trojan-Downloader.JS.Agent.gdq-36b3bcb7b4d516d3b815b67b353ed9bba6c9d537dbe95a558fd2c3b5a6ced7a6 2013-09-01 10:44:36 ....A 154016 Virusshare.00092/Trojan-Downloader.JS.Agent.geu-2a9cacfa7c7690671057d83fc7c3bcd71000d76091eb7d6dc4342a67d9799db6 2013-09-01 11:21:38 ....A 15246 Virusshare.00092/Trojan-Downloader.JS.Agent.geu-f6b3828ba2881abd0947f46ddceae0c2d28b6380342edfa20b577fd2be5133dc 2013-09-01 11:52:20 ....A 7540 Virusshare.00092/Trojan-Downloader.JS.Agent.gfj-19b5fb49d0c4336a032b2b1c573dce65daeb863ac6b5197df76415a98a92c95a 2013-09-01 10:59:44 ....A 1220 Virusshare.00092/Trojan-Downloader.JS.Agent.gfj-3aabe1c6a5678440712d55fa3e94093179f7916ed031f8b5588bc560804779ed 2013-09-01 11:52:30 ....A 10169 Virusshare.00092/Trojan-Downloader.JS.Agent.gfj-6fc42d93c65377e635815f5f2fbf8fae12969d0eaa5d8dafd25f5cb45f0f6ad7 2013-09-01 11:01:00 ....A 1220 Virusshare.00092/Trojan-Downloader.JS.Agent.gfj-77a05c1387507e11e7d7f55651e777c58cd335d8d59de11d0b6b1729f58a38c2 2013-09-01 11:33:44 ....A 27470 Virusshare.00092/Trojan-Downloader.JS.Agent.gfj-808dd53c1720516552e585a8bc3b51da7ed364133c28f93406e998e9e527d37c 2013-09-01 11:35:00 ....A 34775 Virusshare.00092/Trojan-Downloader.JS.Agent.gfj-888c58efeca978c9957e8ab289cd080293d535a134d6b888928f1396e8fd87e0 2013-09-01 11:13:26 ....A 8002 Virusshare.00092/Trojan-Downloader.JS.Agent.gfj-ab611c6eb92c2b9e5c9ce62eddf11ae74ac959493657019a56358ce8ad913777 2013-09-01 11:36:30 ....A 1220 Virusshare.00092/Trojan-Downloader.JS.Agent.gfj-de18a542c2c4207bae11cdc1172ccc25bf188806a5ac2da83d687a450ba19493 2013-09-01 11:10:36 ....A 49414 Virusshare.00092/Trojan-Downloader.JS.Agent.gft-18609de4b7bb214ef59f46a81d837ea9e9a353cb3657e4a5d493b8f2489364f0 2013-09-01 10:58:10 ....A 63938 Virusshare.00092/Trojan-Downloader.JS.Agent.ggk-c92db88284be5ecc75e1ad1e2200a1f3a340a4725cec30f2a3165fc67cca1c50 2013-09-01 11:16:02 ....A 769 Virusshare.00092/Trojan-Downloader.JS.Agent.ggn-561c9ae42c8cc043d5939f73d134ddaa4a6100dbef0066ee74e77666bbf4f85c 2013-09-01 12:07:50 ....A 4933 Virusshare.00092/Trojan-Downloader.JS.Agent.ggn-d1753a6ac919d2f75242b8618a4f7c65042f4a12fe255760f9d0f59948848a3a 2013-09-01 11:15:04 ....A 11830 Virusshare.00092/Trojan-Downloader.JS.Agent.ghg-4833bf359038a517444e20e0b84dfc5f7c40e8becb97e238e4485bce5b962950 2013-09-01 11:09:08 ....A 184252 Virusshare.00092/Trojan-Downloader.JS.Agent.ghy-284d2af9fcdf1a0a83d6f0104022485771d6351c2091b2d57afbf958ed74511f 2013-09-01 10:59:12 ....A 88053 Virusshare.00092/Trojan-Downloader.JS.Agent.giu-12d1419bec9f74d95ade3538512743127c4e33d24f008b2225175de0bfc74230 2013-09-01 10:48:30 ....A 8501 Virusshare.00092/Trojan-Downloader.JS.Agent.gjd-231ca8dc3fa4bb4764d87131af6c0f815f738f1e85f37911355cec8368f835cc 2013-09-01 11:24:10 ....A 13683 Virusshare.00092/Trojan-Downloader.JS.Agent.gjd-28fe561c15e2693ca7aa1b4099e838168be17f89ddac7b9b3dcb0190ff549312 2013-09-01 10:46:26 ....A 12609 Virusshare.00092/Trojan-Downloader.JS.Agent.gjd-30501a75f9fe660cb146578636dcb299e8a135962cd61568ccde4c29efb7b0fe 2013-09-01 11:41:28 ....A 6042 Virusshare.00092/Trojan-Downloader.JS.Agent.gjd-34d8d0d07ac50b70383745efe2b4608e21971498f5f2ab5757dc76747a957022 2013-09-01 11:01:16 ....A 7694 Virusshare.00092/Trojan-Downloader.JS.Agent.gjd-6a687c1d77b9a40c8dd7adf237aa130dcd2878857823a1da4b215af049a7b79e 2013-09-01 11:29:56 ....A 9279 Virusshare.00092/Trojan-Downloader.JS.Agent.gjd-6f869d4b3cd61251e4f1e34af4567bd3026a979b0427c78277695eeeb56d4775 2013-09-01 11:40:50 ....A 16444 Virusshare.00092/Trojan-Downloader.JS.Agent.gjd-b269fdc679d7c6c84d07b43689aecab3ab6901afe84460d22b31517f2ea54351 2013-09-01 11:04:28 ....A 26382 Virusshare.00092/Trojan-Downloader.JS.Agent.gka-0b82bf429a30b0591575a306c2fbf05d7837ad5f6a362bac2ec5cb1304d2dbe1 2013-09-01 11:37:34 ....A 39074 Virusshare.00092/Trojan-Downloader.JS.Agent.gka-8f75ce6f24396cf0c058b59c27be73899a1be8c497db848046b0fd04d7377f13 2013-09-01 11:52:48 ....A 29633 Virusshare.00092/Trojan-Downloader.JS.Agent.gka-ac35b92b3a12271c2d15cf511d1a01d42d91a227611677d4801e91f86a44cbd3 2013-09-01 11:56:56 ....A 177444 Virusshare.00092/Trojan-Downloader.JS.Agent.gkb-062c3495a401f318a6f9f407b09a0cc82470aa546c4b9f120e917b619204610b 2013-09-01 10:56:08 ....A 31430 Virusshare.00092/Trojan-Downloader.JS.Agent.gkb-10aae100848aa599866f2dd711de13f7791885f8fca872c851817343990f5cd1 2013-09-01 10:44:56 ....A 75793 Virusshare.00092/Trojan-Downloader.JS.Agent.gkb-3f23c40f01ca09fb62b390a4ffb68de6a02547c32dd4758b7054e2ec3e54df27 2013-09-01 12:12:42 ....A 126693 Virusshare.00092/Trojan-Downloader.JS.Agent.gkb-4fff1303e8674e0972ed3a730bb19b0deebe163142b079d4165a1d796300ba14 2013-09-01 11:53:34 ....A 25626 Virusshare.00092/Trojan-Downloader.JS.Agent.gkb-5dfce8c2c04a04843844bb55293812dde423988481cff7e0f017338566facd43 2013-09-01 10:55:22 ....A 41450 Virusshare.00092/Trojan-Downloader.JS.Agent.gkb-8f640ecd7d7213fe54e75e4c3fd15ca0aeba4d0b779a50269944a314a8b9bca1 2013-09-01 11:58:48 ....A 67814 Virusshare.00092/Trojan-Downloader.JS.Agent.glq-06dd3eb92dfb59770f816782bf0da655e2e4ca50cf38d5e23f7bfb0542aa1e32 2013-09-01 11:34:44 ....A 17191 Virusshare.00092/Trojan-Downloader.JS.Agent.gmf-5744225982ad8eda1683c7aeb689a20100dedf9eba5b6bbfe18dfa309951dcb5 2013-09-01 11:14:54 ....A 68203 Virusshare.00092/Trojan-Downloader.JS.Agent.gmf-b9d1761d6cd384f3a2c608bb4ee08ba06656ff2c35b5f5f1b7a004f7d5d59363 2013-09-01 11:34:50 ....A 92678 Virusshare.00092/Trojan-Downloader.JS.Agent.gmf-dc521c3e31bcc466d0471fe39566fa34198589a33a0fba492825a3c863f9ccc8 2013-09-01 11:52:02 ....A 3774 Virusshare.00092/Trojan-Downloader.JS.Agent.gnk-b56092e1fdd70d0b6042fa15e297866c321c874238cedc82db3a5271f442d2d5 2013-09-01 10:54:44 ....A 20504 Virusshare.00092/Trojan-Downloader.JS.Agent.gob-be063809561c113ba10198ecce7191ad1541af1518e50d1f5e04eafeed210891 2013-09-01 11:32:48 ....A 106242 Virusshare.00092/Trojan-Downloader.JS.Agent.goe-86dd43e10f61055294ed159d9d1a48045796b02f69b64a6fab1ce83f58f2d85f 2013-09-01 11:02:16 ....A 22170 Virusshare.00092/Trojan-Downloader.JS.Agent.gol-4e15ac27ce3c3c54c597ecfbaabd6609bb8fc399d411c1d104d33873ae3e0bd7 2013-09-01 11:36:00 ....A 35630 Virusshare.00092/Trojan-Downloader.JS.Agent.gpk-298570777a1b94242f3a0be6464bf9617588077999b49c4b3879dd867f6d008f 2013-09-01 11:56:34 ....A 17125 Virusshare.00092/Trojan-Downloader.JS.Agent.gpk-44ce6be41962d973655ef7101c6e7f8550f5283daf9c51aa7df09d179b4ff00f 2013-09-01 11:55:48 ....A 16685 Virusshare.00092/Trojan-Downloader.JS.Agent.gpp-01d47c41d1ec42718a262bad864564e2f00d982d564dd6f883b3b5e831a22c17 2013-09-01 10:46:00 ....A 29632 Virusshare.00092/Trojan-Downloader.JS.Agent.gpp-06c9c6d0366b9434b2380770b867c560f5148b768b0460e8f8e0b01ede86c5f9 2013-09-01 11:51:24 ....A 41901 Virusshare.00092/Trojan-Downloader.JS.Agent.gpp-240a024c511815cb1260fd7e53288922c95241c0d12097a60234e815aa87dfbd 2013-09-01 11:36:42 ....A 88896 Virusshare.00092/Trojan-Downloader.JS.Agent.gpp-24d26b7cc7993c049b0891e233e311e14b5e2a2ee182a3be85b6cc6b95ce4a21 2013-09-01 11:08:50 ....A 16587 Virusshare.00092/Trojan-Downloader.JS.Agent.gpp-bd59f9f86cb0d1713112b89b546a473f0f4d3fac866ae2b3f00943a6043f30c9 2013-09-01 11:59:20 ....A 62427 Virusshare.00092/Trojan-Downloader.JS.Agent.gqc-0266bc3d571d4d0e28b2e5ab44718b61b599b833bc796eaef2455aa7ee943208 2013-09-01 12:02:24 ....A 91523 Virusshare.00092/Trojan-Downloader.JS.Agent.gqc-063feceec16df50bff241a597d54dd8428b94bb0feae5842a6cbd2ab2c2e7b91 2013-09-01 10:44:50 ....A 27052 Virusshare.00092/Trojan-Downloader.JS.Agent.gqc-1075bbd9f1d545475abaec65822b0f0908e3259955941063cf13c7774dab8225 2013-09-01 11:17:00 ....A 37908 Virusshare.00092/Trojan-Downloader.JS.Agent.gqc-242b8b724778790bade45cc38d7273d9e6b765064ef8c36cc9328397278adef7 2013-09-01 12:11:58 ....A 33427 Virusshare.00092/Trojan-Downloader.JS.Agent.gqc-25bfee229817ba2492fef47533714a474ab8cfa5b06d91a4a4440d2c4a61f018 2013-09-01 11:06:32 ....A 31504 Virusshare.00092/Trojan-Downloader.JS.Agent.gqc-38022b7e9b68eceb5163c34b290d0e7aaa108971a5a920716242799bd1bc46ec 2013-09-01 11:03:44 ....A 67428 Virusshare.00092/Trojan-Downloader.JS.Agent.gqc-89a74c45db56aafa6d0a1819d197dc8dbd8f8c3982142a94ad7d0f3516274d72 2013-09-01 11:41:34 ....A 42042 Virusshare.00092/Trojan-Downloader.JS.Agent.gqc-d1e0fb9d5571e57b5dbbc56be3f226ef825c9684232f554582d55352e83b5fa4 2013-09-01 11:51:34 ....A 21089 Virusshare.00092/Trojan-Downloader.JS.Agent.gqi-82fd20192709555de0b807ec757055096f097bc316a230fd215d8ad479e20672 2013-09-01 10:48:28 ....A 21289 Virusshare.00092/Trojan-Downloader.JS.Agent.gqu-231932bc68e34f96baf33418bb5879d7c4a370c2a3080a3288bf0342df7b0fd3 2013-09-01 10:54:02 ....A 8707 Virusshare.00092/Trojan-Downloader.JS.Agent.gqu-f4342ff279c3219b017a0d791edaa5a1fc38c372abc65f028a10624aec72c242 2013-09-01 11:21:16 ....A 16479 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-0004638e6f23eb42ebc230f61dbce17e01e03392163d2cb16581991cbd53fad7 2013-09-01 10:44:06 ....A 15767 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-217bf916bef33116bae2a0f1a99821001011f1d1b11d99407977ca2276f62517 2013-09-01 11:15:58 ....A 40564 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-4ff379867466e9ff53e259b03ad00f9816d8213bf01023a3393ce711dcb79872 2013-09-01 11:27:10 ....A 6666 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-5a1676de8b12e1d4a06eb753ab99803097c8bb74f6640501d538666f36d8fe47 2013-09-01 10:44:32 ....A 46549 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-a35ab2a6f472d682e92763359f857cc0a7e872fe7ae1511faff6aed011553b55 2013-09-01 11:56:52 ....A 42171 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-bb3cbed086e07d06985127f823c447311721c482607e8db218dbaa15e5865798 2013-09-01 11:46:54 ....A 14448 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-c8c01784d3c27f1f09ea75aa6cdb14d8b686edb39444d6b252c7a48bdc2912de 2013-09-01 11:23:50 ....A 31548 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-f0e692ea5488b9bac65c1541ada12128202aa16102707f5fc82ea2054205e3e1 2013-09-01 11:26:28 ....A 36094 Virusshare.00092/Trojan-Downloader.JS.Agent.gqy-f171f33600a3b332cfa4abdcc7e3747ee9f8acb401011f04e347ac03e8c665cf 2013-09-01 11:01:48 ....A 26013 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-391c40aa5d567c6141a9ab0234fe8fdbfb7b93713a9dfad3dc0346266134447d 2013-09-01 11:07:58 ....A 26354 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-81569109ead6947e548f08ae119b738f674b1e3ba6c5e4367fe2fcc258660f6f 2013-09-01 10:46:10 ....A 34173 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-b54823c009abccc58c54eb41ea235e85ccbe90ba4b81d5f0d648cca4694c1c9e 2013-09-01 10:48:48 ....A 52354 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-c1011751b34f8fb400925d481518644f1a308e419a1a8e454a0276c2bdf05ba0 2013-09-01 12:03:38 ....A 37438 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-c14c863bc209c20a391628c6f1bb350b0ea558d073aee501b2abc8e4f4fc766c 2013-09-01 11:37:34 ....A 25690 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-c5b84d3ed2719a6e9e15937c17df7482f9c0fa47984e8e357ab6124e20ddd3b3 2013-09-01 11:43:12 ....A 34657 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-d015fa0e61f17a2baf7c02ea0cb879814971ea5ac3e5b960be266dc7d0a6d185 2013-09-01 11:09:10 ....A 25043 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-d539bb3ad413e55d8fab05e46c9198494606e3151c2c8a09a62409f535bc163f 2013-09-01 11:27:26 ....A 25868 Virusshare.00092/Trojan-Downloader.JS.Agent.grd-e81ee2a38ebaa070e243cea32401a562fc3d4977edf40c5197d75ba9bd894ca8 2013-09-01 10:52:36 ....A 23751 Virusshare.00092/Trojan-Downloader.JS.Agent.grt-91417bcaaa5d4f66a257e038f6e0fbf911a0456c35b9804824daa1d76c451bfb 2013-09-01 11:34:04 ....A 25358 Virusshare.00092/Trojan-Downloader.JS.Agent.gry-13508cb5eeffd66a9f5d863c2417094f99a3aa1bc275dab86ea04634f9aedba0 2013-09-01 12:10:14 ....A 10293 Virusshare.00092/Trojan-Downloader.JS.Agent.gry-3041866e3b0ecf624515efef0b29eed315474215cbab5a5641cf83ada0ab02e3 2013-09-01 10:47:30 ....A 4722 Virusshare.00092/Trojan-Downloader.JS.Agent.gry-3d7ba3b3707e2f618867862eb2431db6afc8740dba2e6e1f0cc04b5f4da34600 2013-09-01 11:19:14 ....A 90441 Virusshare.00092/Trojan-Downloader.JS.Agent.gry-43e7fe2e1bd38e0e1821cd13f9bd85333ccd7910bf5631c874837c4ce5e718bf 2013-09-01 11:15:32 ....A 9206 Virusshare.00092/Trojan-Downloader.JS.Agent.gry-53eaba882526dd5ffbd894dc9f4c2a5a5022873de3aee0543fcb5dbae68bf130 2013-09-01 11:26:54 ....A 25049 Virusshare.00092/Trojan-Downloader.JS.Agent.gss-466106e40e1a54c01c5be77f0c67adf6616ccdc746de2600d28f33ee9207b00e 2013-09-01 11:41:58 ....A 22027 Virusshare.00092/Trojan-Downloader.JS.Agent.gss-8627283934c33d734e3f307c73ae11f448eac0ec4afc486703e12dedbd7e70a1 2013-09-01 11:26:44 ....A 9320 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-047a14c6aed1a264585b48265078d04eeb89eb19fdfd8f296c07cefbe5678bb3 2013-09-01 11:46:42 ....A 8999 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-18c23b2fd84c7e6b974e13ef2e2ee0eb4a7825cb008f48e9bf51f87cb309f433 2013-09-01 11:36:26 ....A 53980 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-1d1457db9db0f72b0ca97356dfd1784a8b562d2cf41febbe2f3e4949b3df4e65 2013-09-01 10:48:18 ....A 15711 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-37c1516b4a91a7f3e8668e026c3504b0e0f12825cbfe1ce6bd153e1dde8d6a70 2013-09-01 11:07:20 ....A 8233 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-40978cc9cb406682529338cbc47b024b3c3129b36673bf818a1477452833b635 2013-09-01 12:10:44 ....A 34589 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-492a1799bee89d4ceb9c1f6660d3b65ddf4d55bd8ad9c803122091ac3ce120e1 2013-09-01 10:51:52 ....A 34308 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-a28e3a6cca09c5d87d4b12e0ef78e015f702eda2faa2032f66bc45b660ff24ae 2013-09-01 11:59:18 ....A 10673 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-b18f7bf4084a9020cc27d4b9af337dfbede48350b9e23f55b3b456ea8b7a2f4c 2013-09-01 10:47:24 ....A 20106 Virusshare.00092/Trojan-Downloader.JS.Agent.gsv-da9e2240330900227219a84aca7bfef8445c11fd154e19979d083c3598a67472 2013-09-01 11:21:02 ....A 29157 Virusshare.00092/Trojan-Downloader.JS.Agent.gsw-1027ce9649e1297d2e0102976635dd15b28e9ece324edfc9477a9a1817ee23f7 2013-09-01 11:06:44 ....A 176635 Virusshare.00092/Trojan-Downloader.JS.Agent.gsw-433984df38bec6135b9b3a6eb7744c34df511a27897474bd27a2a7c71c8a8717 2013-09-01 11:58:16 ....A 16055 Virusshare.00092/Trojan-Downloader.JS.Agent.gsw-c7d83e6b216bc8499642a2c29fa2f382852255ed5abd6a1f6ee55963400946e3 2013-09-01 11:24:20 ....A 105833 Virusshare.00092/Trojan-Downloader.JS.Agent.gsx-05dd77021a63c3b0d0a6ce65bd305b667c05eb50cc681459fff0b07fa8d4498f 2013-09-01 11:38:34 ....A 16555 Virusshare.00092/Trojan-Downloader.JS.Agent.gtg-1374a831e9631c47eeb558efb6885b03dd6c8ddef030c05a406f41e5a7f28694 2013-09-01 11:45:20 ....A 4671 Virusshare.00092/Trojan-Downloader.JS.Agent.gtm-0d323cb72ad0587a924defec4b95e34eeb8a5f3ef4a013fd6fef99413a30b082 2013-09-01 11:30:52 ....A 18032 Virusshare.00092/Trojan-Downloader.JS.Agent.gtu-225fdbe9602f5ce5066ed360d29a4d17769da1e42625c4cd858d7e92be65ca0e 2013-09-01 10:59:46 ....A 11640 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-02705b786786a212b9d1b4d1249094fd60593d0c4cdb5f11208f094259d31435 2013-09-01 11:19:42 ....A 83733 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-1a46176d6c84ba70a59786eb971ee02f0ed7e89d0caac4508aa68019d24afa7b 2013-09-01 11:06:52 ....A 123719 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-97460da071cc4f31d6871baf35c3fed54b1c9feeaa0a4ef5b805b838d636c54d 2013-09-01 11:03:08 ....A 13057 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-a7f687342d65bce50f7be979a215ccd8f1c5e4ecc2b9b5e566d5b4d0b15a4ec0 2013-09-01 11:11:24 ....A 20774 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-b939b22322fc5b6f4e7e8a9cd58854ee0e11a7331bfe7393a4f9d2b0b3dfca0e 2013-09-01 10:49:04 ....A 13889 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-bb5f1cce6811fc46e52be07decea7b00a778490236f5759b5d5a96d0a831f5bc 2013-09-01 11:58:12 ....A 22582 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-c9c1f7960391359455cd6f1b9f9223c3f79c37ee85eaa8b2c29a97e40c2b95a1 2013-09-01 11:18:14 ....A 25228 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-d7c81d351495b50929ee498370dc5dfbd402cee11893c696123d2ead06038065 2013-09-01 11:51:38 ....A 6685 Virusshare.00092/Trojan-Downloader.JS.Agent.gup-dd13996d75945b03858786f0e22c4082f553d9e1e61ffeb0de65355048189d7a 2013-09-01 10:47:20 ....A 1050 Virusshare.00092/Trojan-Downloader.JS.Agent.gvd-027d19fc1acc23602199a3381dca183d932690c2f1f47c4333c61581ea387ddf 2013-09-01 11:12:52 ....A 18669 Virusshare.00092/Trojan-Downloader.JS.Agent.gvi-3d4aca83d5f5f7b46a142e0125d6b6320d9c0cac05496a5953e4b1995dcbcc0b 2013-09-01 11:04:58 ....A 98234 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-097e67b72ce6a6d8d126867805f8d3d0e47e8160d7261d8fa65a20f254f3903f 2013-09-01 11:26:48 ....A 102968 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-120145a401216d8569aedaeaffc7b5c718eec179f4a7958d5dd8df62e5e398d9 2013-09-01 11:41:10 ....A 16221 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-1dc77eb34740411ce1c9663c31cbdca48593a3aedb05dc59160ba44b380efe7e 2013-09-01 11:31:24 ....A 19112 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-2119fe1cb83ccd97634023c95069ad23bbc56a3eb4b352d0552beb2d804f215c 2013-09-01 11:28:10 ....A 48400 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-2168653e8c4680d5d310e53bb10eccbb391702b3e495d50d8a510accff34e031 2013-09-01 11:45:50 ....A 114065 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-28ba05a174430f68c5fafe4c2b559f785e74e1097a167561af001c4f0ee97ef1 2013-09-01 12:13:36 ....A 17012 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-2912c907ab7345a95857369ff466806669cb741546dea446f875b1a2e71693d9 2013-09-01 11:32:06 ....A 109281 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-32813fbf1c8e1627cf4b5d621fdc3fc8445003b48b1e4c5c67ee0f34c55061aa 2013-09-01 11:52:40 ....A 64748 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-371e9dcc6e25cb4386b2b823811be4efb8e07124e0a2b91063a12b21feb15a01 2013-09-01 11:46:14 ....A 98584 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-39294f76e653825902326c42941ece5e328bd8764e9f58aefa7dfa3da536fee4 2013-09-01 11:48:44 ....A 32253 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-3bb099ca9734c69e89cc6d1c61c7e17b7da5484370994ef422d903bd9194131b 2013-09-01 11:05:08 ....A 28122 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-4b2ded5656b8d906bd404b1df6e27490883574504a60316862d3cd8a33c01e88 2013-09-01 11:42:44 ....A 102485 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-5087124e222cbf770ed467792e002d719949290239e60548b4cf6f42434c6efb 2013-09-01 12:04:04 ....A 17012 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-55d8f9c8e4c783f3d94baf6779d502f5cef11a9250af2c760f1ff8cd64d5a962 2013-09-01 11:06:18 ....A 34942 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-5dab87e293cc92e9f7fb0e4ad9335125709e133b4862feca77a07c84265dbe3d 2013-09-01 11:47:22 ....A 18003 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-5e5da7aef2e6ac6088b3108b353a8c6f3af09ff1a8595a5a6530bf05132163c5 2013-09-01 10:59:36 ....A 17039 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-5fa5bebfc268af9a22a828948c7c3577a17be25be8543f1bc8252996329841f4 2013-09-01 10:59:34 ....A 56586 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-60488e07508ca57c5f49eb98a3456bcebb7a70fa692fefe85809a41a015310d7 2013-09-01 11:51:34 ....A 19066 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-612d9335e2145c25707172e6d9aef818ed135e9af2d9eb3491483dcb4f609ab8 2013-09-01 11:43:12 ....A 318292 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-625bf9c77c04ecda862fa5447d10772b745c7c41eb5f38745884dbb82fdf78c2 2013-09-01 10:55:58 ....A 98707 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-67c55e421fd416191eff4722944d9765099556c4538ee246cad7337f5e13a816 2013-09-01 12:03:58 ....A 111839 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-76b010d7e958ede633cdd9f386bd248ae0ca7054ced972f2494c48250ab31797 2013-09-01 11:52:32 ....A 107658 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-78fd3f3005b8d1ed760e4ae551de8585653b58dea53526b28ec440e8d77f8454 2013-09-01 10:47:02 ....A 131413 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-7eed42efefbd6d9017cdd5d282a70a68e795f36285369d899374d5c63507fcc9 2013-09-01 11:47:06 ....A 3152 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-7fbd25dfd1e8c1e05c48a9cc82aa290256c47f7bbf98bd9c4a50f53fa037926f 2013-09-01 12:08:06 ....A 10825 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-8095c2608ac7114d3c76732e5f9c2756b7805dd95adda8c1b2370780cb25ec57 2013-09-01 11:03:08 ....A 109113 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-82feb76fc111ee02906cd5be7c2ae9e2cbcc5f65491793803a3ca84855101667 2013-09-01 12:13:06 ....A 19281 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-85ec1d8c3f21e381384e1a0293c01d5895170e64660bb045e16cc6c3854d9ace 2013-09-01 11:02:12 ....A 14062 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-8c533083cada1c3ffd1f0c860246db1b593ab7418e953467895efaa50c899e3d 2013-09-01 10:51:24 ....A 138307 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-8db4655d7eeb77ce8a335a26fa67ff55318c3ce5bb00b11fd6a7a5c2021e11ff 2013-09-01 12:03:52 ....A 14402 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-91c9c45af6e3cfbcc8c8be53b3e62e613712dc633643209481404f682d9e819a 2013-09-01 11:32:34 ....A 20110 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-91d786899a90db99a563a5940f57e103fbef47fa2ba98ded14f4ef2e04edc4b0 2013-09-01 11:40:56 ....A 22595 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-96590b642c92d78dba0cf91cb7e10dbf5600e8ad5b5d923ac09024f0e02311df 2013-09-01 11:32:18 ....A 27647 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-986c42eab362c2a2c986799b254f0d5176b8c94a61322adad631a22cb4a08440 2013-09-01 11:39:12 ....A 101738 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-9b3a343f92a32fb6e05f6ecec5505c174febc763a98368bbda7bd0b9b69c025b 2013-09-01 11:51:14 ....A 102724 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-a5d5a9b2e8ec1d7d89413928cf630f5f5f40bdf380982671f8f8dc8e45e46d6a 2013-09-01 10:59:54 ....A 10316 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-ae566914f80d6e96ad75ecd5280420cb521d1502ac74dc5b69e1f32f587d96f3 2013-09-01 12:14:38 ....A 18734 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-afa112364dfab98168d564601d26ed17e4654c1e7b1e5b5dc9d0a861ebd033cf 2013-09-01 11:36:26 ....A 50948 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-b28870b0933a8332d3a2b610317596ac4ceccbf6622c3638f574f536e2e4a4ad 2013-09-01 10:48:28 ....A 111047 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-b3db27cac26bad44b18d27c99c06e65f15d0a3312fc470394d374f79ef31083c 2013-09-01 10:59:46 ....A 115698 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-b8ffc535b84fb0f84bca0c7befc9021404260ce81549392c88bb121b4b4e062d 2013-09-01 11:13:44 ....A 17067 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-c1bbc1c9cb58eff1168f23903241b54b746e3d99b22fe9bb43dd6866038eba1e 2013-09-01 10:53:02 ....A 101933 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-c1bd081bdfdc7e05dca7b386c9b2cad2fa5fc7757360a9d17d596bfbf180a70d 2013-09-01 10:59:42 ....A 6050 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-ca897a431e3ce56eaec498c49ce4db67c3007b6fd8f21103304266851049eafb 2013-09-01 10:58:08 ....A 18396 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-ceb8e5ad3a57054a742bca7b13b7375893c5ccc55315640b0204ae27a82ca53c 2013-09-01 11:02:14 ....A 4571 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-cfa214b3a81053cf8ccb901e0e80ee80b970d7cbff0ca5a13c8507d76fd42cf2 2013-09-01 11:10:34 ....A 84707 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-d0590cbd19668083d71854898debaf00fdd168340c611b5dd99828670d75edf1 2013-09-01 11:55:54 ....A 17171 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-d380ee3837af751f3e5e19e2848a92cdd60383d0092854fbe3ef228163caf400 2013-09-01 11:11:06 ....A 113578 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-d5a766381c86b1282dc54daf80bf746e865164df5545dd905e5c119c5294750b 2013-09-01 11:33:06 ....A 9051 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-d86585dcce783c31a2cdb5b2ccadae092496217c698026c4aeb6d14cd257f829 2013-09-01 10:50:12 ....A 100920 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-d87ecb108b35349d791540a801adef1e80fb69d66c672fd88543fefb4cca152c 2013-09-01 11:30:10 ....A 11403 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-d974260758ba8a5e7da685e9a4271d7a7ac600fae31fd0fa1bb540d2b5b9cd6f 2013-09-01 11:03:14 ....A 37814 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-d9bc047196be5a6219751394d17ee0eb2972d9598b6cb500331a9549515fae21 2013-09-01 10:52:38 ....A 101877 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-e2fb1d81726ed918dee0933c116b1bc68e043bbab146c44ddc05e7ca817ed7c7 2013-09-01 10:54:42 ....A 358685 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-e4f72195581fd54235d0b55d17d960632914edd596fff865564f00bc0b93fd7e 2013-09-01 11:12:32 ....A 21793 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-e58b1636779169b27dbfaf01354db65a630470686e51f3efd682c5ab2e4aa87b 2013-09-01 10:48:34 ....A 117188 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-ed1c1c579aa650e1836f31e38b9a72ef78101008cbf8e917d498c08fff316d64 2013-09-01 10:58:32 ....A 22774 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-eee68f43463755952788da6b544437a3a456718edc028df86280b9633acc5be2 2013-09-01 11:39:56 ....A 9681 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-f293320acc733e005fc0c683ab0b387597f9be6740f6f6a9247c54e829b4a4e5 2013-09-01 12:04:14 ....A 17693 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-f7b25d7bab852789241c30b869d2edad5954ee4eaf17d3c6126c68b82100fbf1 2013-09-01 11:10:16 ....A 26077 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-f7e6bf45f2d15724479f7454227d1c70b857867ff318c497ac8b766ce5df8bb4 2013-09-01 11:12:30 ....A 19474 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-f9e7adf01a3727dfd2558e5e6e5d77c052b08515981c5bcc35132119167a55dc 2013-09-01 10:57:02 ....A 137040 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-fbc0e6f99e12ccfb435657dbda76d1e70f807c262a64ca371e7bc7fd8ddf221e 2013-09-01 12:09:36 ....A 64063 Virusshare.00092/Trojan-Downloader.JS.Agent.gvn-fbe52c46046888f7e55bc64730d188dd97aefefbaeff42b363cb18ded1ed58c4 2013-09-01 11:46:14 ....A 70643 Virusshare.00092/Trojan-Downloader.JS.Agent.gvr-3577569bdb0f9c795093a0d9f763768bae62ebe6c1633796bd35aed390fa48be 2013-09-01 11:41:10 ....A 69942 Virusshare.00092/Trojan-Downloader.JS.Agent.gvr-3f939dfb9e1b2d3b27ae0a3d8e9c89af6eddb54bad0901af8c251b26e55bfd63 2013-09-01 11:41:22 ....A 19735 Virusshare.00092/Trojan-Downloader.JS.Agent.gww-2241284765af12c4f55957f50b060eb1a927636f57515cfd4939ad0ae6d444ab 2013-09-01 11:15:36 ....A 55602 Virusshare.00092/Trojan-Downloader.JS.Agent.gww-3e7b9e1ebf315cc47b50499114ef650c278e418eee56fedb3e04916533179cb9 2013-09-01 12:11:46 ....A 34328 Virusshare.00092/Trojan-Downloader.JS.Agent.gww-4c833fbb613eaecca0401190c6fdb7bad2d231e378523612f9ad3ac1b9982f73 2013-09-01 11:11:28 ....A 23876 Virusshare.00092/Trojan-Downloader.JS.Agent.gww-9518e9b55da66183fd82b1836397ee80a88248416cd298b5da2b7cb4815746e8 2013-09-01 11:24:30 ....A 232752 Virusshare.00092/Trojan-Downloader.JS.Agent.gww-ddd827e9657865a3e505fa6f01916755b3549fe77eeb8647e0a6ac309b4a5ecd 2013-09-01 11:04:30 ....A 20064 Virusshare.00092/Trojan-Downloader.JS.Agent.gww-fb05b61e1a09b8dc9d50a18cccff9458110377341c38de580e32c248066ec578 2013-09-01 11:28:32 ....A 46192 Virusshare.00092/Trojan-Downloader.JS.Agent.gxd-87293a799db70e81517949d338bc263f4044d75544bc2b3e83d1401da34fc85d 2013-09-01 11:10:16 ....A 116393 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-006760751f2b6cff148772613fc201a1b0cabf4511090199dd27f867950e2a4b 2013-09-01 10:54:02 ....A 15473 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-0b91f3c01e9551979c9357e3470d1e7094c2ba1de1d0f4e773027ad234801acf 2013-09-01 11:30:40 ....A 29482 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-0fc6c46372ae1e83ca01a84c3d95e78849444f817e4e197a2b98c8699b77e23e 2013-09-01 12:09:54 ....A 17092 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-218f7b85d9d34e1fd3d60410213063ee38cd90e728571c3ca794893465c2c260 2013-09-01 12:12:02 ....A 27288 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-38404de94fccc1d2a19c2f43e11cf79506a6c0691885dc2840e4c71ed798eca8 2013-09-01 11:06:32 ....A 41463 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-3c9ca4995fdc13d0e22927f7de0a8d746ed428a019d630027d49be7eb8d013e0 2013-09-01 11:37:58 ....A 31184 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-3ce19b060b572ec799938bb23bce9cd18f762cc821ccffcd307ad8fdf76a5da2 2013-09-01 12:07:32 ....A 47070 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-51f653613b357753b9ff484a5c2f5703f83bdaf3f7449392509adbfdb86e4d03 2013-09-01 11:44:08 ....A 22813 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-52e84bc9408bf902bac4cda8fb06f1695d60d1b05347eed9c1e14db7a7d84976 2013-09-01 11:39:50 ....A 69758 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-579e04882bd5ede176f37e60398fc9939fda15b58e007f688eaef0a2e914ba7e 2013-09-01 10:51:52 ....A 18798 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-626c44518c9791046bc47e93d5405b975a4d59b13909b26ea8d20e61a4218f19 2013-09-01 11:06:14 ....A 39580 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-6804488652a28110f39fb0b5363e29b2074752c8ec3c9070b168dce9e5839ca8 2013-09-01 12:14:32 ....A 69593 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-747f57f8106cf9ca5f4349d960dcfdad4dbbdcfcf0e09a7700b51118c96c6f23 2013-09-01 12:11:34 ....A 48696 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-856dd2af5a3661ea57285e8cc597b6a168d85f90422395521660a719cac2f8c7 2013-09-01 10:57:18 ....A 16358 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-8d1cae1f84e6ceafa1515212d009c029b872a849a01b56ec0c9e4affdb49d8c6 2013-09-01 11:58:08 ....A 43899 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-b19b76857d2d82fbe66ea8eeb6f168776055a1b032260433648aec94265cfb42 2013-09-01 11:33:08 ....A 60419 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-b38d689cd6ca303b6d45d81caa2e6b205b433b4e7fbebbbf9a3798100371e115 2013-09-01 12:00:00 ....A 35666 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-d3f8cf0d373c5394f9e5b03eb84dc55fbf46c38d46c0d317e1d5b0d61231d381 2013-09-01 11:09:06 ....A 58635 Virusshare.00092/Trojan-Downloader.JS.Agent.hbs-e73746f063331a79d010df10a44589f97df0b7ffb1a2d6156b7519f17d1c48f9 2013-09-01 10:52:56 ....A 4582 Virusshare.00092/Trojan-Downloader.JS.DarDuk.aa-0f0e8c834cfb8865306190859f440566f0c7c3dbc99aa8714572656b4058dcda 2013-09-01 11:00:52 ....A 111316 Virusshare.00092/Trojan-Downloader.JS.DarDuk.aj-216d2750b33ef62015931f720d04963bc77bc825146f8689948b74e462e41a61 2013-09-01 12:00:22 ....A 89330 Virusshare.00092/Trojan-Downloader.JS.DarDuk.ax-25678eca51af93b3e1c3e5e34959d7762690b5f7baada389e95649b33b5ca457 2013-09-01 11:34:42 ....A 96227 Virusshare.00092/Trojan-Downloader.JS.DarDuk.az-8aa525da9db77108f0f044b88e6832cf6ecbcb97c45954ec653f32bbde9cbab3 2013-09-01 11:58:12 ....A 95368 Virusshare.00092/Trojan-Downloader.JS.DarDuk.bb-55698bc3b5d9eae07c9f01a1b75bd1c53ec371d72079afe587291976422ed283 2013-09-01 12:10:14 ....A 95203 Virusshare.00092/Trojan-Downloader.JS.DarDuk.bb-5aba3c631c5c05e772322c36e3e1ea28028a078ea73a9442fa44263ac39e2045 2013-09-01 11:22:58 ....A 95459 Virusshare.00092/Trojan-Downloader.JS.DarDuk.bg-382082474e4aa38deefc6290aadb8a04f28fc22ed16dad56e7d9eea37cf8afcb 2013-09-01 11:38:32 ....A 97206 Virusshare.00092/Trojan-Downloader.JS.DarDuk.cb-34fd9da957c9b5139ed042e03e0998cefd0121cec050f757d082e7c026f8b9da 2013-09-01 11:49:28 ....A 97019 Virusshare.00092/Trojan-Downloader.JS.DarDuk.cc-3570f62d2fd5695719320e7881c068a3ffe0211ac519fd7be3f442ad160bcbf5 2013-09-01 12:05:52 ....A 87777 Virusshare.00092/Trojan-Downloader.JS.DarDuk.ci-45a93e56f2cca629d0c310fc0bbac24280ef4acd6fa123a25fdf4c0877abaa3c 2013-09-01 11:22:30 ....A 97901 Virusshare.00092/Trojan-Downloader.JS.DarDuk.cl-8bc27a7747403bd5ca9a632e7ed207bfe5a579ee95f0b1bc704893ecdb44e9f2 2013-09-01 10:58:32 ....A 117410 Virusshare.00092/Trojan-Downloader.JS.DarDuk.cw-6440cf66c3b860b0a225e642f6be5de1e20adf8bebe9131bcd0bc15474e25a76 2013-09-01 11:33:44 ....A 90892 Virusshare.00092/Trojan-Downloader.JS.DarDuk.db-65f27e8a099398ae8db34a614ab675149fb71a5e47507ab147b3a071dc05030e 2013-09-01 11:21:52 ....A 119927 Virusshare.00092/Trojan-Downloader.JS.DarDuk.dh-808f44f42961f324c830353313eae5e538353e4ddad5ba6145456e1ccca46bd4 2013-09-01 11:00:14 ....A 135791 Virusshare.00092/Trojan-Downloader.JS.DarDuk.em-51e2c23aadd52499b544ab29524ff91224e62848d3bb29360854e76d3f330661 2013-09-01 11:53:12 ....A 84694 Virusshare.00092/Trojan-Downloader.JS.DarDuk.er-22dc117ab96d3311fd6d45a181626b11be350fe1454ded41d816a718d9a9993c 2013-09-01 11:31:16 ....A 93865 Virusshare.00092/Trojan-Downloader.JS.DarDuk.ez-640a915641633a55928df8d65f4ec12cb23a57e67cb5dbbc0c64debe1c18cbcd 2013-09-01 11:10:56 ....A 80586 Virusshare.00092/Trojan-Downloader.JS.DarDuk.fc-cf2fff285ce520a055ff6f366e22ed56aa3c16e97e9b0856e6c54c2b538bf497 2013-09-01 11:47:02 ....A 106548 Virusshare.00092/Trojan-Downloader.JS.DarDuk.fh-3143fd92eaf93d85c29fd99e1c314ad6876c91120e7df3da18aa0cb958497b79 2013-09-01 11:33:08 ....A 75670 Virusshare.00092/Trojan-Downloader.JS.DarDuk.fx-8083f985459c63f1abcddc65a810a09ba0a7644f27d054838c735c005ae826c5 2013-09-01 11:03:44 ....A 47644 Virusshare.00092/Trojan-Downloader.JS.DarDuk.g-70223e4c5cc564f235be9d1a22ac42fcf9735adc3b7f2ac1ee9e098fbb10291b 2013-09-01 11:02:42 ....A 71973 Virusshare.00092/Trojan-Downloader.JS.DarDuk.hy-c39c7ede8101a0fba7c06d7279826b424fa457a418b0a6001dfd66333d90b422 2013-09-01 11:58:36 ....A 14684 Virusshare.00092/Trojan-Downloader.JS.DarDuk.kg-cb90a8ea46cc26720693be081f384f82d69e8032228e410bea4bc805156f7850 2013-09-01 11:46:46 ....A 87856 Virusshare.00092/Trojan-Downloader.JS.Expack.aan-51d7adee1fd5598c220700bef2191c750f9dd14f744fc285bfefa6456cb62003 2013-09-01 11:37:30 ....A 77864 Virusshare.00092/Trojan-Downloader.JS.Expack.ab-23eceabe5671d75c30b3878e779b5be89856f7f146473e6fe6c5e6b47ff6e7b9 2013-09-01 11:47:40 ....A 79961 Virusshare.00092/Trojan-Downloader.JS.Expack.ab-ec8f31ad4ac4e05b40a2a15bf21600f66de395e92a31f8c88d370abe4675bead 2013-09-01 11:23:34 ....A 85437 Virusshare.00092/Trojan-Downloader.JS.Expack.abd-2263483dbb3814da2e52a94ae28f439e515551ff19f2a7d7f0075927c5f5b2ac 2013-09-01 11:26:48 ....A 107682 Virusshare.00092/Trojan-Downloader.JS.Expack.abh-08d3911e7daf42ffb33f71662ba7a260df5120fdd6c3a0ecae2e5cb472184b26 2013-09-01 12:03:02 ....A 107682 Virusshare.00092/Trojan-Downloader.JS.Expack.abh-4c79ed47e66d0dc8e505a74e33d370705d33bb15162e9e14b20e0916a8376f97 2013-09-01 11:55:22 ....A 79970 Virusshare.00092/Trojan-Downloader.JS.Expack.abk-27610711deec2970829d9597eff0b7c87ebc28e9a630d08440b7b87fcb4c6b57 2013-09-01 12:05:32 ....A 93665 Virusshare.00092/Trojan-Downloader.JS.Expack.abq-36d200151609fa978d52a948429fd124ef044fb1161dedce453ebb4938ed6ffe 2013-09-01 11:06:28 ....A 71806 Virusshare.00092/Trojan-Downloader.JS.Expack.acg-3881a9ac4c74ea3a8c12e23e603f15ab4d26659fb61b91a5cbeed38f12831ab9 2013-09-01 10:54:56 ....A 69167 Virusshare.00092/Trojan-Downloader.JS.Expack.acp-05a49f9da6ea7980d3ee7030ed0972559299c0ee8a3f5f3d4d1dde3852f1f16c 2013-09-01 11:16:48 ....A 71648 Virusshare.00092/Trojan-Downloader.JS.Expack.ada-456449b952a08b47a88c118d9a8c5b71c9429940143f808d91a5654c5b0d606a 2013-09-01 11:11:44 ....A 88451 Virusshare.00092/Trojan-Downloader.JS.Expack.adf-046966097a7f87069a13012cd7fb6b1d959cd86bd413ab461029ca93499f0ed8 2013-09-01 11:02:50 ....A 92686 Virusshare.00092/Trojan-Downloader.JS.Expack.adi-484f7d152b4cd68219b37b2c710f1c3ad8b990ba993c814f136fb13000b6a912 2013-09-01 11:51:24 ....A 69767 Virusshare.00092/Trojan-Downloader.JS.Expack.adn-5234fe9d48e7132a3e8eec96b6c610d96afcc70ec756a0c5ed983c35274c2487 2013-09-01 11:35:30 ....A 26466 Virusshare.00092/Trojan-Downloader.JS.Expack.ado-08f29d8941e95f0e102252366e47606a170efdf0069a282081639f0285e08f24 2013-09-01 11:03:40 ....A 144931 Virusshare.00092/Trojan-Downloader.JS.Expack.ado-105f02eaa9df880879056b6a22ed36828e16ec28eda3db581ff49bb9b94d919e 2013-09-01 11:32:50 ....A 5313 Virusshare.00092/Trojan-Downloader.JS.Expack.ado-36888b16d46600a1e0834615b5cd9e410a438ef1164b90532f37ec3178c1ced9 2013-09-01 11:15:50 ....A 28685 Virusshare.00092/Trojan-Downloader.JS.Expack.aer-50e5be44253e8cd64028ff753a343a8c433759cfb06518f2f2333ee21cc27bc4 2013-09-01 12:06:00 ....A 28991 Virusshare.00092/Trojan-Downloader.JS.Expack.afi-497ed8a7e0cf2c74363f8abcf1c36d1e1d350043c9fa4082db11ad2b221b4fc7 2013-09-01 10:49:10 ....A 84762 Virusshare.00092/Trojan-Downloader.JS.Expack.ah-27229f8db31eae0271d5151126dfaa94d30cc6f356cbb8a8d24bad15561c9c7b 2013-09-01 11:26:36 ....A 5024 Virusshare.00092/Trojan-Downloader.JS.Expack.ahg-e9fe697e6d01cd77474eb0536a3c811cf73def16691ade905fce11ba197f308f 2013-09-01 11:54:50 ....A 173182 Virusshare.00092/Trojan-Downloader.JS.Expack.aiu-3a0f466ddcbaa8b9bce507b95ef4d39c2e6946daab82dc4b6279a553c419ebd5 2013-09-01 11:43:46 ....A 34195 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-0211ba80d9055bf620444b276776c2cbf9900092c14a9a7340ab81631d3749a0 2013-09-01 12:02:20 ....A 28876 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-02c5c2e4cb4f8e8ad18ace66ff348588bff18bc7eb1d5ea99838d847186da010 2013-09-01 11:59:12 ....A 5527 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-078ae4e005723c68cc606e8cdb5ed9b5a97a8b02968475539626481f5325ad10 2013-09-01 11:58:32 ....A 16701 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-07b071aff1f683e95ceb60cf31743dd76d47452ed09d5feb32b6ea08d333224d 2013-09-01 10:44:32 ....A 18553 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-0860d514e51eb09c400f4befd074512b7ac75561cbb86f2cd079c89b52eb0188 2013-09-01 12:01:12 ....A 9300 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-0d326c99dee3350654019204c27508071e3c75e754c53c4f5a50dc16d668ff79 2013-09-01 12:14:20 ....A 6648 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-1aef87fbed0a13eb1c6e6f56b222c1b23f71bbed91dc5e555a0119c1ca729ba0 2013-09-01 10:51:44 ....A 6520 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-1d81936886846c0a15cd0742ef300df23de63c4f2a7d88a0a6339ed0dcc60787 2013-09-01 12:10:14 ....A 6707 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-1fb96dec5995db0626e21c8982b29752fa3fa2e2e28bddd31d7436809514f2f7 2013-09-01 11:12:50 ....A 8558 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-24fda03988b749358d6055a78c4e99983d6075d299b80d2b41e11c11eba84182 2013-09-01 12:13:44 ....A 45761 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-2d8110ec73f383dd5b87c84c0ed82fd12e217e51ed062763b4fa3b5b758a6482 2013-09-01 10:53:44 ....A 6312 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-33dfe57462267e1f1bbdbedb9eeb6e84f6007a4c23b15bd2b428b12cd8300e07 2013-09-01 12:02:26 ....A 22879 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-3634f95992dc833e40452dc4acef7cadcc49dca8d3112544b9eb0a9ebcfdb8a0 2013-09-01 11:35:52 ....A 27866 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-45a7e0a560b0b3887fdd7779b538b7a33f39f4caef8078e3ba9efe6b9df2dfe4 2013-09-01 11:52:58 ....A 14566 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-471006037db48feecefb703555e32a53fc31bb657708773b757af4571b007806 2013-09-01 12:13:10 ....A 20615 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-49e926cac31d9423437541d628a1c6f70a5a8787d9a9f40bf893200eaba898bb 2013-09-01 11:59:52 ....A 24362 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-4e68d73d893baff8a2d145cac239b51b96cfab8c8d43f21471fcca8eb225d830 2013-09-01 11:01:42 ....A 11759 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-52a8bb754f0bec512ebb26f236196974b4c8d70b03313028197f01f36bfcc9e2 2013-09-01 12:10:42 ....A 6723 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-59d3497b3967e983af57641f076565cb650b9ab3ea15595caa1b9ae9bd889b82 2013-09-01 11:28:16 ....A 17915 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-67a7cd91ce274c095b1fc2736f1ad30f8304534a7bb1824121a8033863251b6c 2013-09-01 11:55:16 ....A 26113 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-67f8f2cc0d201ee00cfde6b933501cd79cb73c0c17e6cda030b6034e82a7690d 2013-09-01 11:02:22 ....A 24553 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-68399227d8b7bad6689cf9553a930bf9609d647dea5b2f1aef4b9a1089921d58 2013-09-01 11:40:20 ....A 5415 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-691e74e48b96de051be0565ced98c97f0b7fe0363a53f03f97de0949af28f8b7 2013-09-01 12:10:32 ....A 9281 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-6bb369f352818a6a80e37224694e7a97e11367cff69138fec1f54b5d9ec6b408 2013-09-01 11:07:48 ....A 10807 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-6e25a65ff15453b3d86d9a98a45a6124c13de2d3ab76b1f85f066199f6a931ab 2013-09-01 12:06:08 ....A 54561 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-72757ea1e437708370c8d776e7bd6a036922f906d2e5b48063109c58ace33b89 2013-09-01 11:59:22 ....A 5771 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-7ac61a6bfa22d7496e8d900f8017038b1ee02925a5f38dfaf4cb172808862620 2013-09-01 12:12:34 ....A 7200 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-7b4e8bcabf0f0b637869a69844de64d895c3134f937edfb33f2b453dc1ac5cc7 2013-09-01 11:16:20 ....A 22305 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-8238cdb8126a39a9d52b53cdbacb8391867cdbb012d070579446c74c64728ddc 2013-09-01 11:56:28 ....A 13643 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-8343f053fab9abb775eb5fd732caff8ca4966c59462b9be4886190cf36d95ee2 2013-09-01 11:56:40 ....A 18932 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-847533c255be0c1b1db2e89661b7e07f9ae58206320992f9e9767a1634c2508a 2013-09-01 10:52:40 ....A 24267 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-87fc3c7caefde69939db5fd4b13e6cbeb236ec53e17ccc12ace09a29f1453600 2013-09-01 11:57:02 ....A 50572 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-8d6480d7aebfb6609f5f4fce1c68d6a60accac194bb7cc985db361619a0dad82 2013-09-01 11:34:04 ....A 171566 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-938e99e85695849a12f49bc85144d70f5c3c694bf61252c87d6075a38a04bbd1 2013-09-01 11:00:32 ....A 32749 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-94c2bcc559ca3441b7afb50fce89ad590e97ec5b9b6c9672da0d2b2b49264578 2013-09-01 12:02:54 ....A 65929 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-9fe5a221632c87a60cd3e01563e3f597874bdda4e28a772782dd7be656109230 2013-09-01 10:49:30 ....A 22383 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-a178b0ab07e2e8ebba816d93f56c4faf793ffe3f54b1c87ba01c74ea7bbcd386 2013-09-01 11:52:14 ....A 10573 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-a2d1d17065df5b66f89ce2af1a968adf9afce3c3de392cbfad5d197103117cc8 2013-09-01 11:01:40 ....A 24636 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-aad37ed3b221a5598c80448a1825d95d0cead79d0deace97872e7c2d28e3a848 2013-09-01 10:46:30 ....A 42959 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-ab7022d523462f39fd8016f0ddc56f3993dfca3bef07776de8493be400bf6421 2013-09-01 11:49:12 ....A 30747 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-ab8903eb0ca9b98230e8a7e0117da629b3961f0b8e7ddb90987d28da787404e5 2013-09-01 11:56:12 ....A 5856 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-b9f59d40ffaf6051d3c560d6ff87f9a376ca3527129206ceb82f9b25e08cae8f 2013-09-01 11:18:30 ....A 13532 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-bebc6eb0c8b1b720d38917156082d85058afa4d0cd6542e5ca32ad258341597f 2013-09-01 11:18:42 ....A 12307 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-c299cb39b0c90520012c4a4207acf0eed008a7b12ce41eb12134bee9a61c1c6a 2013-09-01 12:10:30 ....A 6707 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-c6e0c7e1afb0d1736e45251c0fb21b7cbd30bf66efb330eecf4287b0c013b50d 2013-09-01 11:28:16 ....A 12643 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-c83110f33e02d45bc1682c1b822133eafd52f934fe201ce164dd1c877a2671e4 2013-09-01 10:52:50 ....A 69295 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-d64b2e78d64106ddc9b04f6e06eee217d22b47928bf53cc2f8b1a8a16eeddbbe 2013-09-01 11:36:28 ....A 13912 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-e7bee7226d6c593db8695dcc3d7b1c731cfc34e565e3f1fb72941f669f957b0d 2013-09-01 10:52:42 ....A 6474 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-e8e1161af6e97656eb4c8b2d7c473f7f19d82f2493fc5ab2c6e3f599987fe0d5 2013-09-01 10:47:56 ....A 7229 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-e96dc59ed7612eb294e2e51d70c2bc0eb79f9aba8a28c2d939215a4b644ecbeb 2013-09-01 11:25:34 ....A 14582 Virusshare.00092/Trojan-Downloader.JS.Expack.ajr-f6b9ebb432a9eecff181fa8103df6207d37ea873f8d93d6aa1ffa4281038b1e1 2013-09-01 11:37:18 ....A 45139 Virusshare.00092/Trojan-Downloader.JS.Expack.as-853741b7b9e522298ff20d82fb854522553f18412e3d122ddef4bc0b7c6ce6fc 2013-09-01 11:13:22 ....A 68673 Virusshare.00092/Trojan-Downloader.JS.Expack.cd-b377e46dbd48618266479270f8a501ff9582bbfc2f2e22a7592ad502714b4e94 2013-09-01 11:10:12 ....A 47282 Virusshare.00092/Trojan-Downloader.JS.Expack.dj-613cec0278c6869ee7826454e989b7232b06142b88df866ab09a5f4a029bad49 2013-09-01 11:46:34 ....A 17497 Virusshare.00092/Trojan-Downloader.JS.Expack.ey-a483f802136025cee0119c9766ca0b781d592c64295ff9750286802f98166c19 2013-09-01 11:03:42 ....A 18139 Virusshare.00092/Trojan-Downloader.JS.Expack.hc-a4d906f4a21620d66ad55cae1d242119054159bc185bf02105f4bd7443ca2bfc 2013-09-01 12:09:46 ....A 18344 Virusshare.00092/Trojan-Downloader.JS.Expack.ht-b5b065cd48326b323e348d92cb2ca1901dfb24e1e87ac651e36baafd43384b60 2013-09-01 11:24:52 ....A 16285 Virusshare.00092/Trojan-Downloader.JS.Expack.jh-20f32a7cc019aa226c2ef3e0bd60e181fad82622fbed0bc2751b044d2f9ab10d 2013-09-01 11:26:20 ....A 16926 Virusshare.00092/Trojan-Downloader.JS.Expack.jr-53a770d13e0ca973a1b7a52340bc43dd9010511ebaa06a60092b609fb6719341 2013-09-01 11:37:00 ....A 17292 Virusshare.00092/Trojan-Downloader.JS.Expack.ka-1958f9162f1bf44e5fcbcb0af55cba5e7c3b112fc5468a10f937e9f37bc39d84 2013-09-01 12:01:26 ....A 21695 Virusshare.00092/Trojan-Downloader.JS.Expack.oj-d1bcf13fc6d49eea5326782df4a8844a5933e411c23812b02ed3abf1f25789ca 2013-09-01 11:41:34 ....A 42930 Virusshare.00092/Trojan-Downloader.JS.Expack.pd-24076accc02ec257965f5ae46d1cc73666cd6f16962dd099db19c94141364734 2013-09-01 11:09:06 ....A 35574 Virusshare.00092/Trojan-Downloader.JS.Expack.pd-ca5ff3efcdde789f64bbd161da7f40cc9c54f78494e9255e7da371fcf5a33c7d 2013-09-01 11:31:44 ....A 52497 Virusshare.00092/Trojan-Downloader.JS.Expack.qa-51171270484ece89a5bd0ba5dcf36a0a5e75ed6932dabe541744c73072afd222 2013-09-01 11:18:28 ....A 4424 Virusshare.00092/Trojan-Downloader.JS.Expack.qb-309e7a99d189dd08f3b5f30bc67d69fe71cb2eeeb6c0995fb1d601c2d520fa26 2013-09-01 11:10:28 ....A 52059 Virusshare.00092/Trojan-Downloader.JS.Expack.qd-d0b3ba5a193e404dac47079b849d9e0f25cf039f790814a4954f11588bd5e347 2013-09-01 12:07:06 ....A 31644 Virusshare.00092/Trojan-Downloader.JS.Expack.r-2a4e0fdc482c47e252c02bc7d4fbddacc8725c5ca5ab2692199e57099225a5d6 2013-09-01 12:12:54 ....A 59480 Virusshare.00092/Trojan-Downloader.JS.Expack.rc-802e6de49755c18fdbf2fa011ab22f45cf43601e1e01e5ca82cc5fdbd15a2da8 2013-09-01 10:52:00 ....A 124293 Virusshare.00092/Trojan-Downloader.JS.Expack.s-ba3f8f610da945067fb0b913a0011525338325caa75745aae64ee929e18aafce 2013-09-01 11:16:22 ....A 20458 Virusshare.00092/Trojan-Downloader.JS.Expack.uh-ce48a8cb4942405bffbec9d3a372aa3b5068405dcae2cb8167666f3252c84fa7 2013-09-01 10:57:52 ....A 77035 Virusshare.00092/Trojan-Downloader.JS.Expack.un-148a37a0358e5ae06dd01815633573f39bac25e801ad03152b25a3d5395b87fb 2013-09-01 10:44:38 ....A 61655 Virusshare.00092/Trojan-Downloader.JS.Expack.us-ac84a630992593f1a706f4f0a04a57bc355a5f7d70b214f268773a88a82b0957 2013-09-01 10:51:48 ....A 62259 Virusshare.00092/Trojan-Downloader.JS.Expack.vb-145d51b942282158d9a77b5ad541ed57554376c0fcf9ae102384eec99540daaf 2013-09-01 11:41:06 ....A 62903 Virusshare.00092/Trojan-Downloader.JS.Expack.vn-79b9e21a053b7f3a715520e6fe576f5616a22e4ef8b8559ede2bab2d956521d7 2013-09-01 11:36:04 ....A 23081 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-11bb8768c720da9de5a9e606d421862510c236717eb9b19dee296110e3720466 2013-09-01 11:10:08 ....A 28431 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-13e4b933f2bd6aebd162e6f2b10539d8d2babffc10fe8b5b181d51fd7b06e77b 2013-09-01 10:48:42 ....A 34113 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-17385911e89d9b7c588414bb676a0708e5f01a7af82d8d7630d1a1aeb3ed445c 2013-09-01 11:20:18 ....A 33553 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-1d8c331d3e948bc2972861be5caac900219b2dac46edb31b527ff06c0ca1cc24 2013-09-01 10:46:18 ....A 33648 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-259446737dcedec8c94ec95d4454f56029efbde6be2e21a10f340dbe069c7cc2 2013-09-01 11:17:40 ....A 53578 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-2bdee196a435ba7a529a6185a6563405c3e24dc8c7ea252268869ae7297bf2f7 2013-09-01 11:02:36 ....A 28435 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-35f96281991461b5d7a046d88d47ecfb37e74754925bfe0148f9390d1df4a0d5 2013-09-01 10:50:42 ....A 275581 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-4bd1059e7a1672b0cbc82be2411f56f5c79c9e01be35daa74c4209815a535dcc 2013-09-01 10:50:24 ....A 33859 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-75053dc8ec358021e84d06d79b23f0e91188cb1a1d83899164484e88e9567e5c 2013-09-01 10:49:32 ....A 23265 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-a7f24a54f218bafad09cd09a2d0117fcd0a2c613c6c5b4cc7237d4beba2b8633 2013-09-01 11:13:10 ....A 19139 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-cbc365b0874c5e25133d10bab3ed4769438e04f278dc35c55779f6694253e4fd 2013-09-01 11:56:38 ....A 23423 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-cf1c8d2c9d1765fa310b4559cdee1ada5e87616ce824c27fbd3dd3e1182e76d7 2013-09-01 10:43:28 ....A 27062 Virusshare.00092/Trojan-Downloader.JS.Expack.vu-ebd98d9dd45a77a6d7d0adc363d77b2ced0150f1a368523c6c3808332627e4b3 2013-09-01 12:14:54 ....A 127238 Virusshare.00092/Trojan-Downloader.JS.Expack.vx-cc692476a1043f09e284b74673491e8349a0702e381bff113c3a9ba2454ee50f 2013-09-01 11:12:52 ....A 61677 Virusshare.00092/Trojan-Downloader.JS.Expack.xk-214f2296a8f8cb8d7cefa2c7956c226a5b9919110a1c2c0db7f6c050f37e17a7 2013-09-01 12:11:40 ....A 89141 Virusshare.00092/Trojan-Downloader.JS.Expack.yy-3d5a072943a894349752652e55d56367b776506ed0f2fec99cfc40226418635c 2013-09-01 11:48:46 ....A 26982 Virusshare.00092/Trojan-Downloader.JS.Gumblar.a-01226973098973b9e3582c32a6cf65bab36ee51feb4558192aab95926260e80f 2013-09-01 12:10:30 ....A 15933 Virusshare.00092/Trojan-Downloader.JS.Gumblar.a-13979631b40cea4e5d027547a8427c8aeb4791475950641f2ae1c83aeaeae2b9 2013-09-01 12:07:26 ....A 51807 Virusshare.00092/Trojan-Downloader.JS.Gumblar.a-3508fca21eaa0c34a0ef73744edafe6cd710844b279ab9d3c518013987338d4f 2013-09-01 10:59:24 ....A 73485 Virusshare.00092/Trojan-Downloader.JS.Gumblar.a-50c69d5f918cdca521e820e181cbcbc51b938d91eb769b6abc577a1528e46a4a 2013-09-01 11:08:14 ....A 7680 Virusshare.00092/Trojan-Downloader.JS.Gumblar.a-5f0da0db68905d9b2fb6d0cb3f4dc6da7ea22d442d74b734a7b341af72f11a51 2013-09-01 10:43:14 ....A 1519 Virusshare.00092/Trojan-Downloader.JS.Gumblar.a-bc602eae37e7ae0e9441f7ebfce1eba136e635e70622144b2af6d6b399051a52 2013-09-01 11:48:44 ....A 23456 Virusshare.00092/Trojan-Downloader.JS.Gumblar.a-c1f3e406ff724a70e777bb1775947e415330d72abcefe91175dc69d369f4151d 2013-09-01 11:35:04 ....A 75682 Virusshare.00092/Trojan-Downloader.JS.Gumblar.a-f1818b5d770c97947b5e56005be18b420dcbcfe851047c7cf3e14e1ecb939bec 2013-09-01 11:06:52 ....A 12219 Virusshare.00092/Trojan-Downloader.JS.Gumblar.af-6d426f1811914818f62ee8817e87d07e62c4e24e840195bf3218fafba184df3c 2013-09-01 10:42:12 ....A 6203 Virusshare.00092/Trojan-Downloader.JS.IFrame.cwy-0d6e2e181ad54c908207275236dbb9b56d40e1734fc9f993014144f8eec13de9 2013-09-01 11:33:56 ....A 5644 Virusshare.00092/Trojan-Downloader.JS.IFrame.cwy-527338282848dfa454fd345a7123b39a04cfb4227310d9de25f111ad5aafd18a 2013-09-01 10:51:02 ....A 11237 Virusshare.00092/Trojan-Downloader.JS.IFrame.cwy-a080dde06df8af0613a3e7db598483843365c5f4539eff0c1b454374f41623da 2013-09-01 11:23:34 ....A 13163 Virusshare.00092/Trojan-Downloader.JS.Iframe.aeh-8e146696c8ee393489c7f729e35e06be19512d7c16b30f847e71a081f333aa21 2013-09-01 11:04:06 ....A 31139 Virusshare.00092/Trojan-Downloader.JS.Iframe.ahf-2522a3a40acab06c0f9f690689f3b6c99600697736005ed3337f4fb319e60f7f 2013-09-01 10:50:00 ....A 28096 Virusshare.00092/Trojan-Downloader.JS.Iframe.ajt-1e4a74dd2479dbb98c054abd864c5c883279d61f1837127255d3e1116a526d02 2013-09-01 10:56:54 ....A 4391 Virusshare.00092/Trojan-Downloader.JS.Iframe.ajt-6b2e2d265b2c997ec9122c5c73b5b872f703c5520ca3691087e230cdaa5a09ff 2013-09-01 11:33:32 ....A 31060 Virusshare.00092/Trojan-Downloader.JS.Iframe.ajt-c4d9c072cb669b6e2af9e03df233b692d76eac85fa4a78aa01c39be95303e11b 2013-09-01 10:43:48 ....A 32500 Virusshare.00092/Trojan-Downloader.JS.Iframe.ajt-eb133a6c62740db2f485333da2ff7eb1658f7cdef153b7c1749d2806352afac1 2013-09-01 11:44:52 ....A 26203 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-02f0c72d5dc07ecc71bb3c66516cd73b627635410a9021bb1fcbc029c58bee5f 2013-09-01 10:50:44 ....A 36570 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-07731a18bf8961795277f98d52fd7625cff1e16d14787251adb1d95adcf9af95 2013-09-01 10:59:26 ....A 28269 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-0ab8fbb4833815506902eaed35d982363c139c9b48ce8cab435f2f7edc1ded1d 2013-09-01 10:53:12 ....A 81123 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-0dbee3595d820dbde59f20023f6734267b5a8d886b7efef0e15d4d91877ede2f 2013-09-01 11:11:30 ....A 133085 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-10a0b49f364084269822d9ed659726e42b7e21d611da5ce2bb3fd2591e85c79d 2013-09-01 11:03:00 ....A 583736 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-136fec5c9ebc851c8dd7472a885cc4b0dbbcc6ddcad24eacd2f0e6eb13597cd2 2013-09-01 12:09:40 ....A 37618 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-14eaff08bf0ce0721f875257cc502338eb86e11c5f47759873f78a324334642f 2013-09-01 10:48:16 ....A 133086 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-17f8245f766365f891203c2f124caa5fe8af997eea579b80f1ed78850a699a5e 2013-09-01 10:48:50 ....A 28122 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-1a6c90009bdaa624d41fafc67ffd2e75454fc59fcff1a53f91e82f42ac9589ad 2013-09-01 11:32:06 ....A 27198 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-1d08908f2e5a6cc2f7dc29a6bdc2290f5813bfbec7c556bd7a517f16b6563354 2013-09-01 11:35:22 ....A 281573 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-24a00ee85c0994b5625dd7e92be9f77aa48efed6b8cba7fecefaec6fe03ad3b5 2013-09-01 12:00:46 ....A 287948 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-250da1fd8c93bdf8b429400b64d36aa8447b6949a5af32d6b503293c4083d7df 2013-09-01 11:38:18 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-2b25cd12e765c5d5128fdf7641422693db32a5c4b0e72f566ecc4b1a3e781fb8 2013-09-01 11:31:24 ....A 18938 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-2b8cbf462ac558f44b2129771af5bfc78bfcaa550ebe8602b59ee9a45a063e6d 2013-09-01 11:42:04 ....A 18675 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-2d47218860bffc6583cfd4b2927059a8bbf90e8c30b6d86ff6fe0b1b82c21dfd 2013-09-01 10:56:42 ....A 24042 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-33770eb84effc53e15511b5b58723bf626a6c0ab47af457671b36b954059c54f 2013-09-01 11:54:28 ....A 55103 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-355a3d57e046a54508d6776145f6f08305d56bedd6e0127e6d9cb4ce332185c0 2013-09-01 11:06:34 ....A 21972 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-357f120a0ef8b846bc132994e621de086ab4cafd087e4a79e2b477bcad249787 2013-09-01 12:09:20 ....A 20069 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-389ba9163ccb92844a747b07043259cfc9d62be55e75f7c23adaf8064316e594 2013-09-01 10:54:24 ....A 141547 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-3d504f32f8d0c1ddf5639c34ddb1ed61bc3eafb5c88a3b0ccb0b3ff2e8054600 2013-09-01 10:42:54 ....A 37640 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-3dd468eb8eb5ab04b0ed98ffc9ffc9b521ae6e61a0402ad77737e474124728e5 2013-09-01 11:06:44 ....A 554995 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-449eaa3c81972d8f797e0f6d9148cf7dd9a0f7d00f67008699d111a433e91ebc 2013-09-01 12:05:22 ....A 169022 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-4d3160325d2671632daf909beebd2d482fd6a89955facb7412c837cfb8897301 2013-09-01 11:36:04 ....A 80136 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-5b0bbaae2c69650370770aebf95e6a550c3f981343f195f92d995dfdee959431 2013-09-01 12:14:32 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-60a7b8d7165e6d10114eab6c6e31c945b36a14061842280c9142567c6156597f 2013-09-01 12:13:24 ....A 20413 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-634301e97c4cec8df2ee5a8882c83cc828d6764c707e4c031a129d920b45a212 2013-09-01 11:55:04 ....A 20184 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-6643e6b3b2df6828fb5b82269b13a6811572d69b8a40d9c749aae5df4a3788d1 2013-09-01 10:42:18 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-6c05d074690c97c6509d0583a788b0749f4ed367ce8c9d34ad7ede1f06db9e52 2013-09-01 10:54:38 ....A 20129 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-6c72afe2077856d72a4a78279cee462dd4ed62c40025a296852932bb391e8fbc 2013-09-01 10:58:34 ....A 27195 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-6ec8bfbd31bc20d1eec9477262dafe14b17ccc98f02f374a111be46e0c081a35 2013-09-01 11:55:46 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-72830bc3505536b565fc413c1aa42bc3bec8e9c646dbc81684c1e3177f8ebfa8 2013-09-01 11:03:12 ....A 36573 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-7b8b70894c5ae4f044c947625e29b718bd1e48a39720c0975de2ca1d1ea7b093 2013-09-01 11:34:12 ....A 583804 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-7d80c72b5f8ff38bca13dc41d7b723f4c1ec41714ba49d0477faf3a1f94e0a84 2013-09-01 11:27:22 ....A 184759 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-7fb3ef440b571ff1392222a8bf8822aaabf17246fcadaf6c3f543936d7a7f713 2013-09-01 11:09:16 ....A 20208 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-864adc4218c281e508283b6db588083cb79067df1e79cd425a83f698b8b8a4e5 2013-09-01 12:13:20 ....A 583801 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-9080ee724ae6e83bec33aa5d1d99d12ba37eb9ca3e692719d833451c73524cf6 2013-09-01 11:29:52 ....A 281637 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-93e93eacb8d2dd007148f1ab67980493f0ea186b78c15d680d45bd55d732ceff 2013-09-01 11:11:20 ....A 37640 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-9609e28328f5002e5db19bfc5d1408dcdaaddb2124442a6bc6795fbb61cca3be 2013-09-01 11:27:12 ....A 26063 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-99e23a2d197585f4aa534f16cd255fb42560c245594e41a4e08d872a42c6576f 2013-09-01 11:01:08 ....A 60399 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-9de45c8a1ff62962faaf698ab879d5982e5264f609d47ae661a585c5c7f65c10 2013-09-01 11:31:04 ....A 670081 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-a0131d5778bfc48f7f6c8e7b1d44f855d98921cdcfcad216916ecb939a1b5136 2013-09-01 11:59:34 ....A 35939 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-a13aa789ef0922186ff92ce4e83706189bc20a48c73e18aa6f3d04c5d5e22dce 2013-09-01 11:39:34 ....A 23530 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-a519008be23f3c32191703bd89aeee4f755690ea41bd960df01ef1577e546c6a 2013-09-01 11:27:22 ....A 554996 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-ad47d74cd76e65bcb140e59f20c916338f0ab612a87d9d5c7f6a7eaf8cdfbaed 2013-09-01 11:07:52 ....A 40114 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-af9b1cff8a20d0ef71266ce9353ffd1e379b1460ded2cfa0e46b04e2e659d6ba 2013-09-01 11:29:02 ....A 23314 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-b3b53228f6d06ac31bef13011c81f8cbf1b702979d416b3f50f0188c2deb1cc0 2013-09-01 11:14:40 ....A 10774 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-b93d72f122f9b701712daf48070b3de91b81a4052d8a2efb46278e562a3a487d 2013-09-01 10:49:56 ....A 141551 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-b9701aa5c066d2f5c69f02d7e66b4045cb03ecacb9e7d1216dbadb01306acfa8 2013-09-01 12:07:06 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-be3e57e7e411464e67c22fd9e3628d76b1e945d506d01f2ef2cf7be7151bc4ef 2013-09-01 10:48:48 ....A 142844 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-bf0db54f66873216cde21e8cf32a84a198a9a64b351608f9a4c7e90446c8e2df 2013-09-01 11:46:08 ....A 21971 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-bf5d847e4c8434ac91af33d49577a2116840190be9a6e32cc955e1941e377552 2013-09-01 11:51:24 ....A 27198 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-c01fb5b2a1b594c87814f0d0858569b14b73d0e4cd47c5cc2ad6540583779c46 2013-09-01 11:33:26 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-c2280facfa392e33f360df0524eadb415c4aac9847db32518f204138d36ddfdd 2013-09-01 11:05:26 ....A 21972 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-c4ddd36a5207dcaa626e7e2b07b8868b56343ea6502e3c592d649d6c079b9f0f 2013-09-01 11:30:10 ....A 18505 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-c512eaf8c1e84cde4b80ec72d186297992ae84fb4903676727a03f32fc12a0c7 2013-09-01 11:44:26 ....A 133086 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-c88ba3d7321a1d3419d66d7fc837323506ea4a97cfddb1c9cdf0e5fd5a5375f8 2013-09-01 10:53:22 ....A 38640 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-c91d65f7db355d6e48dd83bdaa9a54d4e7d561f0292e7e7a2789d13c7271012c 2013-09-01 12:02:18 ....A 841548 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-ca1c22b4aaa581ad1c21c752d26e49ad3bf62bc6f8d6b3d4795fbb939f3d38df 2013-09-01 11:53:08 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-da960dd3b7db30565e403674dd027d6237f3210e582f2a7849304ea306e2f738 2013-09-01 10:51:20 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-dadc98f0528060e9526b767f00da318030fe68b230090fc3783d9031dc7a5c61 2013-09-01 11:51:10 ....A 43801 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-ded5a30ba9affecb1427b1e82c783d453c7a7b29832d0da555f49141fbaadf6a 2013-09-01 11:43:16 ....A 21981 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-e4ca8bfe174fd692eb88bb82229d0fef9bd44d2e7a2b437e56a753a8e9d48157 2013-09-01 11:59:20 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-e7d97b67d47e9716dc484da3c762214a6fa28646f7125f1feacef6dc0802a2c1 2013-09-01 11:32:14 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-f2079f8d6dfa5489c65ab4d712d0283cdafadcf49026ecbd5c8a765a7c216d39 2013-09-01 12:12:16 ....A 105500 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-f4b1073083acf4fc523d3b967929488b8be6ee7b8806ba14b0f95ae9f938d6c5 2013-09-01 11:54:42 ....A 21883 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-f51a5e7aec5754b002c3f3a2729631c032d34298f7ae057f1deb453537cfda6d 2013-09-01 11:59:14 ....A 80069 Virusshare.00092/Trojan-Downloader.JS.Iframe.akq-fdadf72c837ed017367c58ef3de550dae25026ba13b95b04e0871cf730b226f2 2013-09-01 10:49:46 ....A 16194 Virusshare.00092/Trojan-Downloader.JS.Iframe.ali-2e9b73df30098451832d2f52e93100747c0c0c32720c97189a363f81c620d88a 2013-09-01 11:07:38 ....A 39729 Virusshare.00092/Trojan-Downloader.JS.Iframe.ali-7b1c5d5cc28588d6566a9605e94e38026f36dff5e94215a5f12400544f24362e 2013-09-01 11:11:08 ....A 16460 Virusshare.00092/Trojan-Downloader.JS.Iframe.aqf-0fdbe0b2c0eb93f9f4ce8b07032e1649b9be407a130757d6ce3a1bcbbf18feb8 2013-09-01 11:20:38 ....A 18927 Virusshare.00092/Trojan-Downloader.JS.Iframe.aqf-2be5f844b70be93aa78a51337024c87d23ee06a93aaa7173eab4c55594becdbf 2013-09-01 12:10:30 ....A 8904 Virusshare.00092/Trojan-Downloader.JS.Iframe.aqk-9a875b2d3d6ae08a28ce0dd43d85caeae6574c1b573e4f805db0c8fce5066693 2013-09-01 11:02:54 ....A 114142 Virusshare.00092/Trojan-Downloader.JS.Iframe.aqk-c08742900a05e11c55412a51d6013c0eba797f43e36e345560cdbc885ab61d61 2013-09-01 11:10:32 ....A 4703 Virusshare.00092/Trojan-Downloader.JS.Iframe.aqk-d81027c37587090d8cd85d98692f432f948b3266df5f6533cb9f79cca54c44d8 2013-09-01 11:03:14 ....A 51220 Virusshare.00092/Trojan-Downloader.JS.Iframe.aqv-427f5c954b6702755990cc51063493051099f98d98f3b3334b0ee640b17ce25d 2013-09-01 11:31:22 ....A 14372 Virusshare.00092/Trojan-Downloader.JS.Iframe.as-7383970c793ecfe56aca80461cbb3e1e487c43c690819c3b7973531e3be3ef80 2013-09-01 10:44:44 ....A 30297 Virusshare.00092/Trojan-Downloader.JS.Iframe.as-796372d2dc1e788aa312109c400df6fcaf16a389ece336d4a678b41b801761e2 2013-09-01 12:11:28 ....A 18122 Virusshare.00092/Trojan-Downloader.JS.Iframe.as-8b2522089264a91075008b25b85a3387140aca71b0d957923a5ab8b1ed326322 2013-09-01 11:12:52 ....A 51214 Virusshare.00092/Trojan-Downloader.JS.Iframe.atl-54c4a2c1b33ea71069171286bb6a693339a9d99ca1e6041f37fff82a8d53905b 2013-09-01 11:32:10 ....A 181 Virusshare.00092/Trojan-Downloader.JS.Iframe.axq-43d6ba26aceb8cb14a5ddef8d973bde3dafaab6c37670d9cf07cdd781c39e972 2013-09-01 11:17:06 ....A 18873 Virusshare.00092/Trojan-Downloader.JS.Iframe.azt-8af4ac2662ba84b6b55cc7f2e8db342fc7f8ca00d5d966db6819fff08cf1663c 2013-09-01 11:02:06 ....A 21403 Virusshare.00092/Trojan-Downloader.JS.Iframe.azt-f7a3971139cd6cf314e1687a5dfde00e94ca907372a7f6642da72b3d62c9aa23 2013-09-01 10:54:14 ....A 3362 Virusshare.00092/Trojan-Downloader.JS.Iframe.bdk-9c1d7dadb3dd396c2b10498b5b0b068298cbfc883a34d79724d4ec049873b0ee 2013-09-01 10:46:18 ....A 6374 Virusshare.00092/Trojan-Downloader.JS.Iframe.bjn-20c7b75a70866e35be352ebabf9dd8bd3b5cf58eac6bb3cdba323284628ab6f9 2013-09-01 11:34:22 ....A 11772 Virusshare.00092/Trojan-Downloader.JS.Iframe.bkz-e2a727a518640c804cad8c9ccfb5bce305e07b9827a20666570a75188b572ce3 2013-09-01 11:34:40 ....A 2342 Virusshare.00092/Trojan-Downloader.JS.Iframe.bnv-57fa84d58d79b5d051e8d2e40a0b575bb50f6f34c3d82bc234b99ef3bee1e1cc 2013-09-01 11:09:48 ....A 9335 Virusshare.00092/Trojan-Downloader.JS.Iframe.bsn-13c67f9ccd21220c01d01360a9dec4fb720adf607f27d6698acfd93a7a896141 2013-09-01 11:55:12 ....A 431 Virusshare.00092/Trojan-Downloader.JS.Iframe.btq-7273d6473fdb30321b11ff3d26a7f4529fcfd80e90af8320d21e3747a72798be 2013-09-01 11:23:26 ....A 847 Virusshare.00092/Trojan-Downloader.JS.Iframe.byo-1d18d018c68ab50a736026c8f3a7fbfa96c85418ecd88c217cedbda922b94d45 2013-09-01 11:54:14 ....A 7492 Virusshare.00092/Trojan-Downloader.JS.Iframe.byo-9ad346a0ce32c5aa3fc56bc97c2a7d239b6acd58c6e62636d9845dc6c4ecfe4a 2013-09-01 11:58:38 ....A 235473 Virusshare.00092/Trojan-Downloader.JS.Iframe.bzi-048bdbb595bdaa70e597d6107562a18590c37ae17131065ab61824db0c3ca286 2013-09-01 11:58:58 ....A 326642 Virusshare.00092/Trojan-Downloader.JS.Iframe.bzi-0cc5bf2e77ff1be1a74ce553eb4ef4dfbed71a26e8b570480e70c5cda085183f 2013-09-01 12:09:08 ....A 12938 Virusshare.00092/Trojan-Downloader.JS.Iframe.bzi-426d6026b43b2a04f9fb31e1c28636d00fc69434e0705f17a5d2d0ee93b60073 2013-09-01 11:40:54 ....A 10634 Virusshare.00092/Trojan-Downloader.JS.Iframe.bzi-832d5f03f3213398e01a232f5e384db1a6b07a24da83701ef283257648326018 2013-09-01 11:40:50 ....A 22144 Virusshare.00092/Trojan-Downloader.JS.Iframe.bzn-1b6d46156108d22d08b98f793e1aa7d0642e281c93fd24a8c3238445f887d994 2013-09-01 11:15:04 ....A 19351 Virusshare.00092/Trojan-Downloader.JS.Iframe.bzn-4377f511e68c7e46cfaeb6264a3c6eb8a6c1749bd9892980eeb638ec19a340bd 2013-09-01 11:41:12 ....A 3065 Virusshare.00092/Trojan-Downloader.JS.Iframe.bzw-c7ebf2123984d37517053a8f05c18a64f839387226a04fbb732f412ad5f64f4b 2013-09-01 10:42:26 ....A 27788 Virusshare.00092/Trojan-Downloader.JS.Iframe.cce-8f1696705c57d5ca547d80c81e5fcb8fe19d9b83f0d4ef0ea3fb196a088d0b83 2013-09-01 11:31:10 ....A 226 Virusshare.00092/Trojan-Downloader.JS.Iframe.cdj-87a7bd1b28abe1e5de8e7f9fdac4fb42b8ec091cad8b000fb4ce1db346d14780 2013-09-01 10:56:28 ....A 31154 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-11385f2589eed53654f456c1d6e43e1d618ca95974598a7addab66b8ebe213ea 2013-09-01 11:27:38 ....A 20896 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-51ff9354e6a51044ad0b0e76ad9639f882af3477c653b21270a0a2add22b6a22 2013-09-01 11:56:14 ....A 16735 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-72432d2455dd5d9c3691cae9c4462d2dfe3baeaf91ebd637ba78d7b7f9321626 2013-09-01 11:17:58 ....A 6410 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-7afd7813fd865fb772ccd2ddeb146a981f14bfb7a27f7ca54f62bf4654bf411e 2013-09-01 11:01:46 ....A 7166 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-7e48b84df4a9b80bc22799d6a4a87d09fd72d8e2b982249a3cfa7656688ac55a 2013-09-01 12:01:04 ....A 27917 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-b79eee0c57997b37b2d6c443cb8beba3ba282bc115a1a949ebb051cd88416465 2013-09-01 10:54:24 ....A 26448 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-cef416216d01d433cb3ad7cf2376cf707b6ef036d0fd1b52cddbc2d1ed37e5a4 2013-09-01 11:59:40 ....A 17243 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-e99144c962d505d6f86e78ebc68286a8db1cea02598b157a09231dc2c497dc40 2013-09-01 12:02:16 ....A 30533 Virusshare.00092/Trojan-Downloader.JS.Iframe.cex-f8629903059b776a0824e2e962a6a27ded7180fe28ded4f55e22606e241ba447 2013-09-01 11:01:16 ....A 7706 Virusshare.00092/Trojan-Downloader.JS.Iframe.cfb-384b0a77f81132cb40c9591eaec21ff92357ab6c2351633ac2e2ed61ca7acc21 2013-09-01 11:43:26 ....A 79923 Virusshare.00092/Trojan-Downloader.JS.Iframe.cft-00116f606dbf087c36d5299bde08c21bfcbeedd85885afb6d06212115fffcda5 2013-09-01 11:33:36 ....A 10919 Virusshare.00092/Trojan-Downloader.JS.Iframe.cft-2b65b16d41895f886cc9e9b443e56325f3f35eaff75a757ba1ae4f5b62a0688a 2013-09-01 11:00:36 ....A 26457 Virusshare.00092/Trojan-Downloader.JS.Iframe.cft-2c22755693524864089649274734412ff578a5e28a4e3ddf1af949602ce4f0e7 2013-09-01 11:21:56 ....A 25039 Virusshare.00092/Trojan-Downloader.JS.Iframe.cft-712f047b1256467b4c3704b7a4b76b406d3d73b916fb04fe698c1bfc71b2cb23 2013-09-01 11:43:46 ....A 134152 Virusshare.00092/Trojan-Downloader.JS.Iframe.cfw-4c1e4e310a408687e8eaf8a9bb088ee7398ec2278df46d89f3f332ec02e88f7a 2013-09-01 12:04:02 ....A 12429 Virusshare.00092/Trojan-Downloader.JS.Iframe.cfw-59eb14c966898ce93fc7cff2e7aa4e7f066cebfa48e1df99c84d77842b4ae02f 2013-09-01 11:56:50 ....A 10149 Virusshare.00092/Trojan-Downloader.JS.Iframe.cgw-eb3b55e90edf716ad9959ef0f9c10b64f00e0c5e0ba695a642c03c913c1a99ec 2013-09-01 11:43:10 ....A 19544 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-0f09e5b726a1a3cd580578fd56875f8d457c0f3f1c4fa373647abe4622350fce 2013-09-01 11:48:28 ....A 13991 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-11c8bbdfeb8c8452eff8f68eab182494bb0207b382d67645a713b7eb01c65ad9 2013-09-01 10:42:12 ....A 57862 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-2ba91d974851ba6142279b785cb39caa19aa8da7ef0026714d4404721a452717 2013-09-01 11:17:06 ....A 15707 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-2c02bfb8d875629a9096c84c83710685c47d129b641192e4c500e831173212e3 2013-09-01 11:22:44 ....A 25482 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-34cf5f1d2e1d04028106c86b265ca09847402867d0d7b596294f1be6961afc70 2013-09-01 11:17:40 ....A 8666 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-4dafc034f987388482d1c94ceed4e162d5c41a4852fc743fc0e6ffc168984814 2013-09-01 11:17:14 ....A 7612 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-50e36f0974ddf795ff454dc31bee49fcd9370b8be377afebe10eea99bab959ed 2013-09-01 10:59:20 ....A 7315 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-5aabf197872d729891b3631f86beab29b2af916d77d037d51e887d0f35cae636 2013-09-01 10:51:26 ....A 19181 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-5d955b2cf25da9ef99f923e6873b7950d250efe8761cc93c9e942ccdf3cfd381 2013-09-01 10:50:22 ....A 4556 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-6bf7f718f1381ac603dca1dc0767b1789ea2b0728ee69a29f5ad24a84f39e200 2013-09-01 11:08:52 ....A 22391 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-a2982810c80fe38d8b713e957a8edbea9cffba8646fdcb0631a00ef45825578c 2013-09-01 11:27:24 ....A 109562 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-b3e575a7be37a329bdacc48e1ce69b65618c85a39e9d8c3be001671811315829 2013-09-01 11:28:00 ....A 21817 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-ced8cfbf33cbea2f38196ec5d15223834a218c37f7eaea95f7d95f8a32563607 2013-09-01 10:59:44 ....A 8845 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-dbcebcc2be2034bd5f554dcda794e84caf3628e1eb5e9bd402c39300a48b3c50 2013-09-01 12:14:12 ....A 32079 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-e207ee5f2d2552ce0f3362f055ecc43c64e8db28e61eafebdea2c86a5469c7b2 2013-09-01 10:54:10 ....A 48392 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-f2b504010c92d762e4dbc7a0cae7728edc33a6cc62954e94fbaf2966c9474ca7 2013-09-01 12:09:12 ....A 19634 Virusshare.00092/Trojan-Downloader.JS.Iframe.chf-fff4d6eaf205e711868ad2e6c0bd1e765ff3a90e2680e338fb9e0a73aa0688dd 2013-09-01 11:29:22 ....A 2790 Virusshare.00092/Trojan-Downloader.JS.Iframe.cht-7fdfa7f2dc2836f8073711f1a3b57a321250eac5ad5bbf1841b20a645612e340 2013-09-01 11:49:16 ....A 42135 Virusshare.00092/Trojan-Downloader.JS.Iframe.cil-358ff62d03fb2564c83cb7b9ca101fb7a35750673a736cc59a334a3bbd4907ea 2013-09-01 12:05:00 ....A 24753 Virusshare.00092/Trojan-Downloader.JS.Iframe.cio-3b9d0c8d1068c8af3739a0717ec7a6efbe4d1d50448fb43a98fbe75f8f03bd30 2013-09-01 10:59:06 ....A 52731 Virusshare.00092/Trojan-Downloader.JS.Iframe.cit-29232efd5e4fa85239093b6725dfaa3f6ab426b20dd2404e6c099a413ae8b049 2013-09-01 12:09:48 ....A 39046 Virusshare.00092/Trojan-Downloader.JS.Iframe.ciu-90c0e1c8a6f813fd51e8549033a308d364bebd00371f8e418316fbae03521e19 2013-09-01 11:34:00 ....A 16098 Virusshare.00092/Trojan-Downloader.JS.Iframe.cjd-0713cac11829be845b660deb3cd2ef872c530b2e51ee9d07b8a7f0f7351c5bfc 2013-09-01 11:07:04 ....A 16099 Virusshare.00092/Trojan-Downloader.JS.Iframe.cjd-0ece73b786aec0d5b993e53d320a2cd18f569501ce20867f46a060df37f1aac7 2013-09-01 11:39:34 ....A 20363 Virusshare.00092/Trojan-Downloader.JS.Iframe.cjd-1931338e418ba5bd4d2888eb4e4e0bdbe90cd7b07553baa344a216389361dbeb 2013-09-01 10:59:48 ....A 24490 Virusshare.00092/Trojan-Downloader.JS.Iframe.cjd-7d5ea5944d4126a30f3f6992ad4357cfbcf16a1b2ffa21151df5cf8d9a43989c 2013-09-01 10:53:58 ....A 35803 Virusshare.00092/Trojan-Downloader.JS.Iframe.cjd-b038e5f706a6989d61524fe6cde40963ed95134ae2be0616704c48c9a2bbc022 2013-09-01 11:09:58 ....A 47697 Virusshare.00092/Trojan-Downloader.JS.Iframe.ckn-4197dbda85aa0d8835f8282f8430bac8f69343e2a7565f4f36938e52df8d2993 2013-09-01 11:47:18 ....A 21604 Virusshare.00092/Trojan-Downloader.JS.Iframe.ckn-73bda3800a886d31fa0314d2fa0bdb8cd84f2316cbbab5ef9a5eba508e5887b4 2013-09-01 11:50:00 ....A 106343 Virusshare.00092/Trojan-Downloader.JS.Iframe.ckn-8064f6d3131aac59dea8b6b39267f8a26e0e58440d0f1bc930c4099880315905 2013-09-01 11:54:36 ....A 6150 Virusshare.00092/Trojan-Downloader.JS.Iframe.ckn-91956a55c956475f097b1511bb906dbe38d927d93b753902bb812b25b8fd467e 2013-09-01 11:43:32 ....A 59736 Virusshare.00092/Trojan-Downloader.JS.Iframe.cks-493fb2277b8c87185ec85449d37bdaf790cb9fe87835a517b3d50a24141b6c45 2013-09-01 10:43:02 ....A 16949 Virusshare.00092/Trojan-Downloader.JS.Iframe.cks-c4da07b894679a653063aa1305abd27f90a08e9e22024099348c4584030db1e2 2013-09-01 11:56:44 ....A 25882 Virusshare.00092/Trojan-Downloader.JS.Iframe.cks-cc23e2e188b22726cfcf2350a342dbafbb6a73317a0b9feff6badbde841d60b3 2013-09-01 11:42:14 ....A 358739 Virusshare.00092/Trojan-Downloader.JS.Iframe.ckt-05d5ad3ccd13fdfc68ce3b96c8054777168a07e56bb237fba0daa111e053397b 2013-09-01 11:34:26 ....A 95224 Virusshare.00092/Trojan-Downloader.JS.Iframe.ckt-107004796b84b8ea72ecdb85343c9c38db6fa14deddc43b2453d5347a4e0d254 2013-09-01 10:50:52 ....A 351492 Virusshare.00092/Trojan-Downloader.JS.Iframe.ckt-e2cd6138e04fefcec111c63a893eebaf27c96eb4aa48739ed69af5fa69485620 2013-09-01 10:57:36 ....A 54213 Virusshare.00092/Trojan-Downloader.JS.Iframe.cln-4a7bf60e35ac06549c8e786312b8735928f9f3866adf0368c5a8f873a605906c 2013-09-01 11:06:38 ....A 71589 Virusshare.00092/Trojan-Downloader.JS.Iframe.cln-5547954d0c5d476044c96ee634b931941bfb68516674748d022baa8f18dbef55 2013-09-01 11:15:46 ....A 62399 Virusshare.00092/Trojan-Downloader.JS.Iframe.cln-953902917c9294840600d8e19448429cc2df32f9d65a0bc60bc8af1fbf44cc8c 2013-09-01 11:36:22 ....A 45758 Virusshare.00092/Trojan-Downloader.JS.Iframe.cln-ae9ffe3f1f35b6a08d9ca3a5f72ac451b33df1d2fb500721920100be9751b1c3 2013-09-01 10:46:16 ....A 63000 Virusshare.00092/Trojan-Downloader.JS.Iframe.cln-c2e2406cc475f436c08e56f61b46da73c9463cbd88b96651d125e56dc1ff1ff6 2013-09-01 11:28:16 ....A 15206 Virusshare.00092/Trojan-Downloader.JS.Iframe.cly-21218a8d00a7f8cef9d5b00163c064a52c455f24d04fb8129b4fa6cffbb0a5fb 2013-09-01 11:32:02 ....A 26252 Virusshare.00092/Trojan-Downloader.JS.Iframe.cng-06d7ce642a8811de5f9bee7b54ff86f8304ed741ffd84a0260b40ac30913209c 2013-09-01 10:41:30 ....A 18017 Virusshare.00092/Trojan-Downloader.JS.Iframe.cng-138caf1fd82c5cf07236b6e0a615956dd0bb0c7b595f87ba6a29bab243ca9b64 2013-09-01 12:07:38 ....A 5498 Virusshare.00092/Trojan-Downloader.JS.Iframe.cng-240c919a3266b60bf1732aca433d02f79d82be4a7a42c9d080dc0df87c246796 2013-09-01 11:49:30 ....A 5498 Virusshare.00092/Trojan-Downloader.JS.Iframe.cng-4942eac161ba64f2d2f923929bd21d8ebbc98c6cdc3a3cf998b6b7f53d1b19f4 2013-09-01 10:41:46 ....A 174194 Virusshare.00092/Trojan-Downloader.JS.Iframe.cnj-a203c22631ed766669a75d14e9e95c9802cbc73ec6d5e4d5a5b4f52c5b70e37e 2013-09-01 11:08:48 ....A 10583 Virusshare.00092/Trojan-Downloader.JS.Iframe.cnp-2e00d988441bc79438d6ba02e2171fd338850c1b68975d2c7adf993d32f9fcb5 2013-09-01 10:50:42 ....A 11418 Virusshare.00092/Trojan-Downloader.JS.Iframe.cof-47a8772bc95cba5fc533a3c053f9f8dcd3cd9ba1e2e7b492949a8419f35aa6c5 2013-09-01 12:09:40 ....A 7345 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqh-f596c1954e2290c31a4f48dc56b43bcc0be16575d2609554b39339b616796be1 2013-09-01 11:17:28 ....A 8781 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqj-254c8406a9df27b4e19c6ef1cef3b445e485073efad1b6f4d51b4262e35ca943 2013-09-01 10:55:22 ....A 4579 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqj-36550ecf7e343d22303c9a44433e37d0464589a501fa9854242a922207bae2a1 2013-09-01 11:06:56 ....A 12124 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqj-78481511451b2aea6e8b3bfcf219d4965102c66c521e4c9f85de1ac12b949f4f 2013-09-01 11:34:42 ....A 18992 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqj-89a73ef122014dc3d595af61f961ee94aa003e3e0095e9f56e3b9e695959e785 2013-09-01 11:42:08 ....A 5703 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqj-c586e2eced60c3290c2b48c3c6ff1cbbfaaa93fe09f31c62624f5cba24130ed1 2013-09-01 11:57:30 ....A 3336 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqj-cda35e60d6b0992c4e86d8546298e992ccbf56b6b7f218691b1d7326bffe0d54 2013-09-01 11:10:52 ....A 7646 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqj-e7a21c960f18e51276a19ba328101db51c6fbbe175d4768c78436c13bbeb0b44 2013-09-01 11:42:08 ....A 71369 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-01404465ce1b3ea285854db9018ea2617510640b89424b7430cfd0ccc6111c2a 2013-09-01 12:01:38 ....A 73186 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-01d440e45889e7781b45955d4aaac30bd9591ef2c1289d44a420b6ba803795a1 2013-09-01 11:58:26 ....A 78202 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-02c5560b39269586846effb90b299a86fc181af98befff21896220fcc7cbdc47 2013-09-01 12:01:14 ....A 72366 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-0372535994dba1804d6e54f1fcb429a7536d8fc10416d8c69b25e61092a5cfb4 2013-09-01 11:54:18 ....A 73395 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-038089b9de2c7383c7c19bccdfdd9e03a3bd03eef82b51ac081ff0507ce5d0fa 2013-09-01 11:36:28 ....A 75241 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-051c9560bd34a38eb5d4e6f7e4f55d0f5acdf592cc4f9988504ca604bb7901c5 2013-09-01 10:49:44 ....A 57014 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-0765813cf6374f25c033a318b07e8b5b1cfc8541b941addad079b1cf0c9c4a7b 2013-09-01 11:01:40 ....A 24450 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-0d8129f908ed4026b544a8276e50bf4181f76e7ffa446c68dc29cd11e7b37c56 2013-09-01 11:49:54 ....A 72895 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-120bbfc1376ce72abeb856662686ba1df0f0adeab7c82f02be7449c2ba6b9e13 2013-09-01 11:14:40 ....A 28921 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-13ff636bc2c081eca0e6d4f3f02de61dcc94e29f0ab0568faed5630458133554 2013-09-01 11:09:16 ....A 25555 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-19a89615712dca371183b7d07c0f5454ec63201762f79cf39329a08ff2d44abe 2013-09-01 11:35:10 ....A 66438 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-1a15c0f8353274f0ebb7fd1e9f08e04ba7d1df07c2ca2b5117c6db4484395957 2013-09-01 11:47:34 ....A 26180 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-1a9ca61a3d3214a388b002edff869eaa68aeb5a0e79965994feda5764dfd9af2 2013-09-01 11:02:56 ....A 82080 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-1cf64134dbd89ce75de3ee9b5063bbeb12152f73b32c2ee8e89b3a617826f2e8 2013-09-01 11:36:58 ....A 52081 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-1d309e32679edd78f50adfedb9c33fc279e0e85ab2d22ffd4d576b970d61e998 2013-09-01 11:55:26 ....A 26771 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-1e39db6cd956a5c61be3d6a5966b3a1c7dc9393376ff7a34b0d3dddc87dfc75b 2013-09-01 11:37:40 ....A 86107 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-236384cd29ab6be4fa1f96e71d489a02109cf348888e952fcb37320981b3d9a0 2013-09-01 11:04:28 ....A 54251 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-248457fa51d1f0fc08f070206929275ec7a11bf6fd21faf5ec5739cd0f6471ed 2013-09-01 11:14:18 ....A 24371 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-25577c55260220df380ddff8b52af4d040c753b53db93ec3cbf2b866a51a9b67 2013-09-01 11:42:26 ....A 99545 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-260cef691814bd2925b5351c827175863ebe7644159670dd6d3e2c431bfefeba 2013-09-01 10:41:56 ....A 81991 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-29e62da3fd2b6d8fe133d0ff852010f2930d4ed5784948c688f122316dfe3050 2013-09-01 11:08:04 ....A 55245 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-33e5bd28a61aca87e04fc5e47804a717212b7210abe5cc4c0a48740f9aab1aaf 2013-09-01 11:05:30 ....A 55108 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-342583719247eaddc9304789ee16ec35ad6fe80abe22dbeb9212ceea5a87a920 2013-09-01 11:27:30 ....A 61142 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-351eb26ceb2401ce541efc9c6b3a0901fff2eeaf6dc31b654baac8f54d1cd8d9 2013-09-01 11:51:10 ....A 75128 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-35d8b5cd4d0659f8c427d8963afae257377231199e9996f295ad815b0df19f90 2013-09-01 11:44:16 ....A 76930 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-36786eaf185fd926debbe53b7eb496a4ff2d049282ed7a6017d8bd3fabb24fcd 2013-09-01 11:26:14 ....A 28299 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-37444baa619d23cf8c283edff1790fb0cbb0ee3cf895707a156b80ac4ef93ff6 2013-09-01 11:27:04 ....A 26078 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-3777914e1fe19b3574b54f1331585230a4ef0e508c2b87663e3db78907d80401 2013-09-01 11:45:54 ....A 80604 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-391258a1585e70e215ed0c1f01c4952df4ab4f86eae6597f3f5f14d9b83a7cb4 2013-09-01 10:52:58 ....A 73548 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-4176d7df96850b8a707ad57880e672fea028adc9cc5f6ceee8285666b2559a4e 2013-09-01 10:51:28 ....A 53760 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-41c6f74487313816f791fc48b78414155c1c66ab6527eedb4b83a2cc48c51d65 2013-09-01 12:11:34 ....A 87873 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-446342852d8de1caaaff581011e33cc757339e68329d6c25a5ef3aaf7a5ac04c 2013-09-01 10:57:50 ....A 74897 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-4700b2541c95063963faa8854e297a3a01c6ad439a19bcff95714c74dfc1fc73 2013-09-01 11:07:52 ....A 25227 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-4724608fd353a2c4f305fd28c5e45d50c2e02b39dc40d154c9e157a3c0b3560e 2013-09-01 11:30:02 ....A 72392 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-49577ff06d24a9d8877fcf6a987db2faa2524f77c7b30b6f6252e2ff2426011d 2013-09-01 11:19:50 ....A 26116 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-4d840ba1d4494b776d1335757cf1e994bb93ef554acf50f99ca7eaa7f589d494 2013-09-01 11:16:20 ....A 55662 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-4de48940086c7b1fbb20d207770baebf75ba5e237170e3c0e2602ef2f79f250d 2013-09-01 11:13:12 ....A 72222 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-4e8ecfc066cc532b7e51775f95fe7211c8da9cce8ae06c1f5fa05cf8b388615a 2013-09-01 11:34:08 ....A 27566 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-4fcf613aa52b3bb83de9dc4ed1a414bb0492a196f1e1cfe2ce7b78d8960e9159 2013-09-01 12:13:20 ....A 61508 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-512a9443ed5104292746c92f95ade9d81f64c05378aa16cbc931618afdbf82ad 2013-09-01 10:55:40 ....A 51962 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-515e7c758354d5b0bb83e053ebc8966b318e305f2083984dfa41cd03cb355118 2013-09-01 11:28:02 ....A 79014 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-516335e674bf412d77f43e4cb806a6b89473129e3696e9c01978c957f3620237 2013-09-01 11:03:42 ....A 60966 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-53a8fba03bd2aa7f717f098c937ebfc95acf510b003afe5d276707d05cc3d65c 2013-09-01 10:47:00 ....A 27633 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-53c0365d7e0bf69dddd452d1bf60e0444b9672f3341b2f5bfffc76094eada0ec 2013-09-01 10:55:48 ....A 81987 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-566c47c275604918948aaf4b8714eea07c6da0262f9f414a9a29aad519788b76 2013-09-01 11:28:18 ....A 73832 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-56eb3df5595e11614049e071d781fc57fddd2c34257819e6b65afd670f9b9f8e 2013-09-01 11:14:32 ....A 64307 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-5b8adc466e79aca9fc233776f9bed51c494c35e1724318dba3961cb613a5810f 2013-09-01 11:56:58 ....A 80980 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-5e34d53bbfaef19f8bdc8fb980e4effb9f96b672b42cba4eb5fff2d99c682b85 2013-09-01 11:19:52 ....A 43811 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-64a2c0983cefb91a00b111474faf470dae5d5cdf38bbaf9dae4969fdcfcf4bcc 2013-09-01 10:49:56 ....A 54772 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-652a97462e0fce5d91ebc33a8e8cdff5f5bafbffa8d5e67b02ee2867c5f63a4a 2013-09-01 11:41:50 ....A 65005 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-65c6df9bc05752b8e6c2c4fb0be4e84c6338f791100ea3bcac8265e06f7fc815 2013-09-01 11:14:28 ....A 65534 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-679d81a0c6e93844203a051a2a35c7e8b54fce8e09a85a911fad9911a23f9cb8 2013-09-01 11:59:54 ....A 76929 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-6f10146d1eb5f933d9ba75dee127dd433df02b3f21a3f74b57d6609cdde292b7 2013-09-01 11:38:36 ....A 74993 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-703e83963336ed6d3eadf4929c464975e8ed24c566a3c828360e5aefbfec9196 2013-09-01 11:00:36 ....A 43685 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-70b4410f37bea46ab096d7ac8f065c8596441ab45fb55d53548458b6bd5a43ad 2013-09-01 10:49:22 ....A 54668 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-76530987ae4e477d5831ac5fc6f808339cce354e68cafe794b9e7eaa90b33318 2013-09-01 10:53:16 ....A 55413 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-7c1bc326197681c0ffc80e996690342258ecdaf16cf08162da994a369c9b4d7c 2013-09-01 11:36:26 ....A 75352 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-7e5dd27ef7d2cd230eeced9773449d749a1a0d9534631fb1e38a805b25e0255c 2013-09-01 11:40:04 ....A 47623 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-81435785f67aa9a7f5bb08f5137a008ae5930ad0f1cd90c25e6adf4e9c1536c6 2013-09-01 12:09:26 ....A 41676 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-823e3308bae90cd66fb3734c4255e2fc01fe9eb4c8936980da7804bc7fe0300a 2013-09-01 11:05:18 ....A 28975 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-8369f15f607c048e57c7e920a0158a66a8079c6644d7c12edb77b0f84860ee70 2013-09-01 10:59:58 ....A 100221 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-85f74255290973f0d7bb91edd4f0bf638d16c0354a30be9a4a5bda131a94688c 2013-09-01 11:54:54 ....A 61375 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-869a79f8b90bf8f818c7ed67bdd2ff86d66f6f21916e6add7479e47d552439fd 2013-09-01 11:05:24 ....A 74349 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-8e578529a090d53be072d4df82fa98a86736a043338fd9c25328e0d0532cdeeb 2013-09-01 10:48:50 ....A 85214 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-8f67ab72dca5434ea13b29d85a29155c4f915f4bf722f1e23b380d3a433cd32e 2013-09-01 10:59:42 ....A 109645 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-920820a36f22eaa6d03d608817fee01ea6902bfe95189c72a23faa3dbfd2302f 2013-09-01 11:51:20 ....A 75253 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-921f729b7686f2438a9758cd8b56f53a908a6d34081f165f2feb304310dc6505 2013-09-01 12:09:02 ....A 27415 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-978dc65f83a1289b7148c594fc095f42eb0f1ab55b784f95f88d22836c0d73a0 2013-09-01 11:09:36 ....A 55540 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-9a16041373babf2defaabc54dd1e711beb0bbd4ae09ca484507a24cefeaa8c33 2013-09-01 10:47:16 ....A 74321 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-9c351b9d260bca8aeb26cea4469fcb17c05fcf040c993673ec80138cad408edb 2013-09-01 11:34:30 ....A 44816 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-9e92baac3bc429d46c01ae81e33b3594449c41243ab820ceeb911539b22431a3 2013-09-01 11:10:08 ....A 73004 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-9f49753dc6047ef78a7d7f63d4881d9b44c54d22406216c7587d022dc053b0b8 2013-09-01 11:36:22 ....A 85601 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-9f91f866164fb92d08201bab75e7ed2193512746177e50e911b91384d4526d09 2013-09-01 12:10:50 ....A 49750 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-a0cc6d25fe2549c7bb69f619ea82cb84d680a8b96c9a50f34e7503d8f48f21f1 2013-09-01 12:13:14 ....A 75088 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-a722d1b12319ecb52b3af0b4ef7d5bcad7bd8df56043aed62eaa6dcb3d0a94c6 2013-09-01 11:50:08 ....A 73956 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-a80e20ce313d8815b2b3a43fd1c2fb19964cae2a85db8817f49bd6b2a02de10a 2013-09-01 11:09:14 ....A 41791 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-a9b389a099b77aef7f5978306f103a3e88e5026fb4a2780de9c3062d2e60ba4e 2013-09-01 11:14:14 ....A 60966 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-ac8c314e014255dc2255471e4f0bb990809692e520825b2b3427484d7308d57e 2013-09-01 10:49:54 ....A 73249 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-aeca6fc88c7866f04042cb4c18ac0a99ed2dc967633121d4eca7d9c44e9d4754 2013-09-01 12:07:48 ....A 123243 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-b7869815c2118c70215ecc42db929fcc3b2a100cf8116801563d58afc98d7a36 2013-09-01 11:58:14 ....A 29014 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-bafc82d7fc1005db52992993df0850067c6a1ae573809ced5bb0b685ed264c1b 2013-09-01 10:49:40 ....A 79021 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-c00580b2a1a7bd4ce9532b22b9d86e3ea90ad16b9a676d0b38c66a7a008a1d83 2013-09-01 11:29:38 ....A 52309 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-c1e8dd8c7363adaa8a8d6d463d2c352cdf94c8257ed6aeb50a3fca56a6ee32c2 2013-09-01 11:30:02 ....A 70997 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-c23781b38d7c63c4691ba3f5eecd970f39eecf6c5de63e595a2b81e7f9c5de80 2013-09-01 12:12:02 ....A 63667 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-c5709937e22089e6db0429d06f25fd4cf5496a3cf4dc6e9f8d5e48de6cffed7a 2013-09-01 10:52:30 ....A 53804 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-c6c60a0fa6561e4fe02b3737a31d4fb3bfddd610d44cd23e2d7edc73759ff8e6 2013-09-01 12:13:32 ....A 74752 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-c8ce2ee7b34e1f7319175448fe9d011fdfcf4b7a774e616f1e91ede238fa7b99 2013-09-01 11:11:10 ....A 78433 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-c98775bfcc8b00e079a09a449b6e1c549c2a32b32b2a5de900bc8e95fee0807c 2013-09-01 10:56:44 ....A 74860 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-c9ad2f8110dbea0cceb5206b61affae7077137ccadd8099b87d87728193ab3b5 2013-09-01 11:57:44 ....A 66198 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-d02ebbc974d37ecf014a85090ba71f04422b818ae62971d62ed552bdfbee816d 2013-09-01 11:44:42 ....A 54035 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-d75cb5d0f703dd2e9adfc4d504bb4b3a96ba33cbffe8240395206e329130c27a 2013-09-01 11:11:36 ....A 73872 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-d85c0c06fd0986470f4eea6219b324d55aee517754bcc4be215f350ba2f28d2a 2013-09-01 11:01:48 ....A 52915 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-da8acc7b680a16f7528e5d83849625181da1a04938baed8048f0dbd88f0558ee 2013-09-01 11:01:40 ....A 109646 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-dbb7cc1851d10a0bf87555d747eb9df44521cd8d9c46e0b83dae66d2d8b71496 2013-09-01 11:25:40 ....A 6458 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-dd2100ec0bed8ef2f23a30fe485a21768cfe3062350c94c63d3f81fa712161b2 2013-09-01 11:25:28 ....A 56281 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-e38fcb00a352532e6176c2d64e2b419cdf0a46a311ca59fb589ca14f2c1a4d88 2013-09-01 10:45:22 ....A 104783 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-e537cbd9535fb3ad53d441b827cf8b38dc82ebb04baf85e89402946f3ebce925 2013-09-01 10:45:30 ....A 57254 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-e5ee8cd10ff30818a6f21c521383495d7a7eceb0ef29c0034134137b3930c92b 2013-09-01 11:34:30 ....A 88605 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-e7c0f8887d0a8b2a44eb78bb9bd5b13923151ab510ecde5797a73078c2fa6ff8 2013-09-01 11:13:08 ....A 63501 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-e9fed82c3ec99a1b4686a39949a7b0b34483a98d131711b63ab99a4c2bcf2da3 2013-09-01 10:51:22 ....A 79596 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-ed28a48c9f09207089d3bb68e57e411c1610851e34e6e019b639792ac74d623b 2013-09-01 10:53:14 ....A 65014 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-ee1eac9a376785ce014983e8b858455cb33a2b3ff088b586d7d6de2d7b865093 2013-09-01 11:09:24 ....A 56937 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqo-f6fc591b1e007c62072f7e5f63069e516c97b1aab8a66adea541f6b9651541f3 2013-09-01 12:09:04 ....A 31833 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqu-1bcbf39c043507d76a3aa18be92212f420dce933a9a36a3a354d44e49764fdb0 2013-09-01 11:22:40 ....A 38738 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqu-1c10fb85ad0a72d455c4e04b4130e83e415c2ecc2bf2b27bd4a6f7c25f0d237d 2013-09-01 11:06:38 ....A 16129 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqu-423460ad63d81ee8e7bc553bd931211da43c32934fd9325bb263cb290b98317d 2013-09-01 10:59:40 ....A 18938 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqu-446083a81e5609c128a2194b98f4cab1f32060aebda9b813ddb00f51bf6be3f8 2013-09-01 12:02:32 ....A 59490 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqu-8e2a2114adaca47f595c247ba1e4e9403f00ccffa9fc1a241c4a3bbccf80fedc 2013-09-01 11:51:54 ....A 9061 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqu-b4bc8a607f16346d89c7178cd8f764822b54ba8d3b88c25abdcd6b49b0d73fc7 2013-09-01 11:10:56 ....A 37747 Virusshare.00092/Trojan-Downloader.JS.Iframe.cqu-f3d53f4439e89dcc8f0571b0d4967431a24d761adba582abc800f86f79c78a1a 2013-09-01 10:52:42 ....A 12969 Virusshare.00092/Trojan-Downloader.JS.Iframe.crh-482ec78c684215b719eb4bcdbaa45f932fc802b18c0f48c557ea537012dff987 2013-09-01 11:22:34 ....A 59507 Virusshare.00092/Trojan-Downloader.JS.Iframe.crs-12f130ef7be10a3a911de54c63774a2affe51f83c003c749464edb25c51d823e 2013-09-01 12:14:44 ....A 28394 Virusshare.00092/Trojan-Downloader.JS.Iframe.crs-a26e53d4f4944ed80a2b55b3fc136044cb2be5bfe52bb52fc4ceb2ca370093d0 2013-09-01 11:04:20 ....A 3717 Virusshare.00092/Trojan-Downloader.JS.Iframe.crt-04c94f3d1710f9eb7f65224c1d64f7d3e660c1a0fa7d6616127cf7458d5b4a40 2013-09-01 11:28:34 ....A 6789 Virusshare.00092/Trojan-Downloader.JS.Iframe.crz-bee744ccef399755f261c046bbf66df8834e2bc1fabdf7d2a865d9bfdac1b89f 2013-09-01 12:09:36 ....A 104008 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-010e114e2b1c8e65b4c952d5ad06faef3a2add0b6a2c6535d6ca29d03adf030f 2013-09-01 11:21:02 ....A 40843 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-1745ed3b739a7cfc0e35056f22ea298bccbfafc37a16e26a835ed19fb17e67af 2013-09-01 11:34:28 ....A 30091 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-244d7f74bcd706995dc78fc342b80ced2579252368938dde1bf64ad283d9baf8 2013-09-01 12:10:18 ....A 30091 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-3950b4e8380eceae7e5065f5fb27c0d74d86f66b3ac70f03831000f35970474b 2013-09-01 10:54:54 ....A 109170 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-462498d473d3f0f0db44e111909d795db087f9a7c2860fbb9690fbbc0cafa0e7 2013-09-01 10:43:08 ....A 47865 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-4870aa9b4684cffd69b58686c6f5fa620ec00c1a969681e1a78a954ea339f182 2013-09-01 12:12:08 ....A 101293 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-4874e280a73e013f668492fd19adf895c7ca64a6e8dd59cad907c21004e3ae21 2013-09-01 12:00:08 ....A 105325 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-4bd51af04da32125b5efad5805b443f29052be296fe5fde898af27b395b1eec4 2013-09-01 10:56:26 ....A 106657 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-8de49defb2318d7a28f294df907bbd79a900447a879f2837fcdf8ec7a7dba1b2 2013-09-01 11:53:14 ....A 38702 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-942068e2eb58bec9be4962f49f17bb230fbf870d79820675e8180c6879a83005 2013-09-01 11:38:36 ....A 68996 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-abc26948155fa81e8379bea2175b3e3825e10a70c1649e7f70a21ab7489b4db6 2013-09-01 11:27:18 ....A 57457 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-e978503982d308d1ea12c4f7dd335811f1250d8fc94602e6d33a18cef2eea823 2013-09-01 11:03:02 ....A 12696 Virusshare.00092/Trojan-Downloader.JS.Iframe.cse-f317d5c3d3352ca5aab7130fbf7a5bb95afa0a75d6b0b2cfbfe06c80e79b31e3 2013-09-01 11:52:36 ....A 42547 Virusshare.00092/Trojan-Downloader.JS.Iframe.cst-77b494fccc0980aaaae14256f8b8c936598787d671508072742c6a7d6d946720 2013-09-01 10:42:40 ....A 2342 Virusshare.00092/Trojan-Downloader.JS.Iframe.csx-0250681f235adbd62b216161da199a5a941b9cac81369ae1b33a68911343385b 2013-09-01 11:01:24 ....A 40285 Virusshare.00092/Trojan-Downloader.JS.Iframe.ctb-241826e8840e484484ea656f86e19d5bffafce33a14fb3f0d346e6f30c9aedd8 2013-09-01 10:55:08 ....A 2602 Virusshare.00092/Trojan-Downloader.JS.Iframe.ctb-32f269c1a13305ad7163f3f3c4050807ad72f3deb03363bb0f3766253828f683 2013-09-01 12:05:54 ....A 34745 Virusshare.00092/Trojan-Downloader.JS.Iframe.ctk-36e5cd22b2a32b1ecbaa3de26e8f4db3a794dadbf0725ee5ca1e0ac24b567daf 2013-09-01 12:01:22 ....A 34847 Virusshare.00092/Trojan-Downloader.JS.Iframe.ctk-42da43005075efbc3d6ce4778105eb3f272b8b5d4f6f66e33469d390d0301a5d 2013-09-01 11:37:16 ....A 34657 Virusshare.00092/Trojan-Downloader.JS.Iframe.ctk-8a10002221b1862093a8aa17924bcad06a2ba80de393b2c4659d6160dbd624b2 2013-09-01 11:36:06 ....A 3258 Virusshare.00092/Trojan-Downloader.JS.Iframe.ctm-453e450cd3a0f76ad155613b66854a25b977a8da30c5481d212371ab53e9256c 2013-09-01 11:27:34 ....A 35605 Virusshare.00092/Trojan-Downloader.JS.Iframe.ctm-4bb3afa6254c5a73ad678acb0258f3ba4852bb4e34ca7e8919215492b6105aec 2013-09-01 11:53:10 ....A 17541 Virusshare.00092/Trojan-Downloader.JS.Iframe.ctw-0aee5cf689b9b711e2ea4872f9b20b91944f32b08e61d43e51781f718c857461 2013-09-01 11:34:52 ....A 2721 Virusshare.00092/Trojan-Downloader.JS.Iframe.cuz-433c37a5216bd0d1247a47ef1053f92c743206d7d03a505c8541ab7a1664e108 2013-09-01 11:27:10 ....A 22620 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvc-3149d957fa0b4ec01e188196ee641e136dcf961fe37e55b5aefc1fd72a1c2ade 2013-09-01 11:05:02 ....A 47666 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvc-4768ab4d0ac64d6867aaa00217f9b58e3334cc575eb1832ca54c3e27a0ef19ba 2013-09-01 11:49:18 ....A 2723 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvc-918ececaf942e007fd4111571e31d18c6f5d755143377429fe16b11465adf40f 2013-09-01 12:09:16 ....A 2177 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvc-9424b2af0ece135f1a0287eb365a4503987977cd4a6dfe86320c9ccb2251e59b 2013-09-01 11:07:20 ....A 12347 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvc-980da3c8977610587650003537251670f4188fb5f336de64dcdd0560be7a85eb 2013-09-01 12:00:44 ....A 5556 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvc-98730b61a2d39c97a5c6847cc1b37f0af60331f3ee648fcf0d2c881d384a7c40 2013-09-01 11:01:32 ....A 1349 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvd-40d21d69719f83615e9b03bab5b1f592ef0e390f4590472bb07799045c5b6c5b 2013-09-01 11:00:16 ....A 19534 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvg-87a4a404a5db58360d74d31a1b63d31b84bf1d5be130007c101b428fd26d931b 2013-09-01 11:23:30 ....A 18343 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvp-31b0d6dd06e1ef835d2f08558806facc89179830dddf365a94472c9faad45081 2013-09-01 11:55:16 ....A 12083 Virusshare.00092/Trojan-Downloader.JS.Iframe.cvy-162e87c6140d36d891e556c68dca0f4c232892c70080a5fb021b413cc0e57406 2013-09-01 11:42:20 ....A 18923 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwd-4c4992904e10481b6691f7d043c8cf57b504e4cbba40bdb0f1e71c416cc967d5 2013-09-01 10:46:32 ....A 19430 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwd-5ba43710546fab623efe5c5cf492b9758337f09b489306d3ea5c8a3fd3eb5234 2013-09-01 11:35:32 ....A 66247 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwd-b358f1463223b9530dfa7ea156cec1260994d4a3c90c4adedc3ecfe5e912e196 2013-09-01 11:30:48 ....A 65206 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwj-0bf46558ca8920d33f1aa506e4ce74d183d42c4c7dc92c112270e1bb60983530 2013-09-01 11:26:52 ....A 118571 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwp-b93d99a3b1829cabebae1526516f5cbebaa632c47b3deffb5670adca2062bd77 2013-09-01 12:01:02 ....A 195264 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwp-e50be505e14e08aead091ce90a4e3acfe686623627cbcecd2cc4e17b4be21c1b 2013-09-01 11:24:36 ....A 12241 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwt-0de2d003c07376f7fcf9e5a162e6e54777b4d764ada06c387f8c44558a765d06 2013-09-01 11:55:00 ....A 13070 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwt-5308d7af5fc9838ee09e2a53a30468f05ec61352076cdb282ae35a5331ea95d9 2013-09-01 11:08:02 ....A 6555 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwt-629ba2226ce9a164dd6a711b0495b4e11125e458ad097b291a63253077fbd006 2013-09-01 11:15:28 ....A 47259 Virusshare.00092/Trojan-Downloader.JS.Iframe.cwt-c53eca236869e96a45034333d433ba52adb8e6b498fe5776ce933159f59dc32a 2013-09-01 11:47:02 ....A 31065 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxd-0100c2834e03bca62ab92d482c98d39d66a070c7413ce390f8a83164a8b40665 2013-09-01 11:03:28 ....A 8653 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxd-1904f6a6414d592362f15675a1b4fc65420bca4a41adf5befa72efa25c6db1a2 2013-09-01 11:31:36 ....A 23718 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxd-4578fe226e6df1a4d69091e89a62e4a2bad18ff6c2e23e8635364232bae81081 2013-09-01 11:13:46 ....A 31065 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxd-462a1ac7ca1c0a7015c6b7193c7cce592c7f59b84566d3520fb53e5b31ef16a6 2013-09-01 10:45:46 ....A 11941 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxd-b3fcfa667a340fae90b901757bda9626a2331a696991f3497397fb8870deb213 2013-09-01 11:54:14 ....A 38014 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxd-dc86f7b01f4a7ceff64c8eb7a8d999d549c136fcbd89d5bc94f4002972f93e94 2013-09-01 11:23:58 ....A 44944 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxj-0b74f72d9bfb26ba36ce32ce5f9f20ced03b4450433520fcf2be8ae481ffcf1a 2013-09-01 12:04:50 ....A 11616 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxj-d1611350e86867e7957ae1caaa33e3e264a3eaaf5499bd3cba05cb54b4ab3cd3 2013-09-01 11:49:54 ....A 21597 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-0adc3c4d8be2645691b4232cd07ad6ad42fd073f0a6ce9d0a1e6374760c510a3 2013-09-01 11:14:04 ....A 11936 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-0cc9e25cfbf8b1af7b14539af3843d07d7d16d0134773ef87c2ad5e161856e9c 2013-09-01 11:38:02 ....A 14263 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-12418e3154a680fdd408b4d1c4effeb1b34a2ce68a8d4a961c507483b154d4c3 2013-09-01 11:32:04 ....A 5659 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-127ce388c3b4b07c2aee7179cc60ce2512fbedea71f64fc398db5ffd37dbc825 2013-09-01 11:43:04 ....A 43912 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-54ac7e458ea1a2926994bfe205c0b23656a1a92f6b7ba762a15013396184996f 2013-09-01 11:37:58 ....A 36107 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-6e09f3f23c716236d56b19c63c029fee7e4cbdc3a5eda67d6f40ee4d8bcafce2 2013-09-01 11:42:24 ....A 14356 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-6f3bc40c1b0e09079d89ee7918128ca47f3a62b4ffd2b0de0ce6ca9e64475df4 2013-09-01 11:47:48 ....A 23120 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-8676281676fb57c4d69f02ee5e3fb9f48c0e109963cf7ab730dce3946563dc49 2013-09-01 11:54:56 ....A 17500 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-a9b063c9616ea7b1111622ea8d1327f82e0b874605c38f2f7386d8bf7316957d 2013-09-01 11:24:38 ....A 14120 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-b0c39540e431cce696a487683fc584d4c12e1d153549e003fcf61d1218ea1dde 2013-09-01 11:50:44 ....A 12597 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-e8d85bf69b0d1c1e8cfbbcdb4b331334e55dcce256ef5e310e775c8648fd7b74 2013-09-01 12:14:08 ....A 28280 Virusshare.00092/Trojan-Downloader.JS.Iframe.cxl-e9bfbb5d56ebe3762a68299cd29577dbc32340a136aa250232848914949c4409 2013-09-01 11:24:12 ....A 22354 Virusshare.00092/Trojan-Downloader.JS.Iframe.cym-0521b07b5df17527dcf1474383299d11e1a93fbf3c976edc9a943b536ac91fee 2013-09-01 10:55:54 ....A 18886 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-069a2220b50583a3663633a6408c9c0e8b31a4e94d463c1f503d7501e903e6e0 2013-09-01 11:23:06 ....A 66377 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-0733b822b620b68931af51e54780aa351df80f627ada6da534faedb45080f4c4 2013-09-01 11:11:00 ....A 101325 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-0eb5cb260425da4f10626c072c32a4b17193e62e67486888079d94012b253771 2013-09-01 12:10:44 ....A 19999 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-15ab14ccdaf6f92df331436664ae3ecf7ffd7ddc363d65ae44e20c03c31fb3cb 2013-09-01 11:54:54 ....A 24532 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-162eb8538fc306298b99c5c348800a6c37a2262eb3bd7c002f1f5bb4f081abb0 2013-09-01 11:05:00 ....A 53191 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-167887652035e9aff7564eece397e7d9deccd4e264d4e631dcaf257c744a317d 2013-09-01 11:57:06 ....A 53388 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-1825ebcdf266eba1ff0f6bf80ab2ad0369cfbe0e716776b0d9e2867e19017c4f 2013-09-01 12:02:30 ....A 14855 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-3a6d72ed3ab5a421c1681f4a52ee6e67151da9622cf7df6d4bfd680cfe1efd7f 2013-09-01 12:09:04 ....A 19877 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-3bb25d502dd58ca00fe13ca5ca8f8411bf95dccd7e4431374e2fab34472c5366 2013-09-01 10:57:18 ....A 19586 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-5ab1dfc0554980b0858de78cdf66bec0f1e34d7060e154856e4eb2e5a0a84245 2013-09-01 10:58:48 ....A 31165 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-5bc77e554654b72756eeb614a57872a410541745f173c70115f2d94f92edbb7f 2013-09-01 11:19:50 ....A 38517 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-5f3d9d8d1d10e8a92d8be97bbb1dfc9f4a62f0ea8e310abdb695d9e739543a09 2013-09-01 12:11:34 ....A 2842 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-68377463ba72509dea98e3d9031598ef1ccef582630b63e43603675c4fa753d2 2013-09-01 11:44:34 ....A 21657 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-6a139a9121c913512bdb9df513f82c007d25068b94df24fd4441945f3a56dd74 2013-09-01 11:47:56 ....A 17369 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-77e0564736255204ca5e576e1d8144f3980690e6a7c089f06ea3a2df20da2d3f 2013-09-01 11:38:28 ....A 3774 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-7959818d4fd8b910387e666b40c2f532da9317ab208d07cbc70280eadcf7faf3 2013-09-01 12:01:00 ....A 19922 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-8e26fd74cf299dc7e0eaa1a44a60c11e9811ed883f9ed135d4d82b54426c513b 2013-09-01 11:43:10 ....A 24490 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-9906ae24c0b6ca3cd84ffa8af6e5c32b4b7442e43c9dff9b44a384c0a536fec1 2013-09-01 11:03:44 ....A 29704 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-9e5e94ce128438578b28e22d5e06f39341259020d7192726b5a846dbde397765 2013-09-01 11:06:22 ....A 32111 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-cdf5715ab45c179974f7e3117a45a03ec8d0c9625fecdfa2dce051b2d9666200 2013-09-01 11:38:40 ....A 10093 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-ce8952e3d22e235ddd15fef9be8e7b89db5a42e459660c175cb69bc8ddc1a92a 2013-09-01 12:09:36 ....A 13534 Virusshare.00092/Trojan-Downloader.JS.Iframe.czd-e7c3dcf120972e8ecded7b071083d5b7ff71f173175609485a3f0dcab79faff4 2013-09-01 11:36:22 ....A 55648 Virusshare.00092/Trojan-Downloader.JS.Iframe.czf-888d24378d7ffeeb926dae34ca3cfff81b888cad599baed9bf88b5327b8f5e32 2013-09-01 10:57:12 ....A 16822 Virusshare.00092/Trojan-Downloader.JS.Iframe.czf-9c7341dfc9ea88b3017034d1918501ad04dc7029d29923f0413f90a7e58e36ab 2013-09-01 11:35:12 ....A 43518 Virusshare.00092/Trojan-Downloader.JS.Iframe.czj-fc749dbc6600a5dfb28bcc75662dc6b5aefae372b40710f3bd7435fec98e4951 2013-09-01 11:10:08 ....A 20049 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-03240b6d6c5b4ed578bf6af058bc3135dcbd3c41e6e1621e9793872da0e2f2bb 2013-09-01 10:58:08 ....A 19685 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-07c3780d7b63da3d25d84cf2d8cb65a92494e7b028e9ed2b9e854ad04583f403 2013-09-01 11:05:04 ....A 31223 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-082a889245448a1df17c6f0b76749da8e5067c64ccceb091f4386ce097d2cc5e 2013-09-01 11:44:02 ....A 3442 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-19fee8ab0d0ad9813c62323583d6859dbb23d4279a185882e3544dbfabdef910 2013-09-01 11:26:58 ....A 62461 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-21058177a28c603a682d1a027a750bff8cbc6fb4f1b0515318a8c0884b37ec29 2013-09-01 11:15:40 ....A 14431 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-280ec5596f35e5949cae45dc4c5b71afbec60ddefa42946b06ca65747696ff6f 2013-09-01 12:09:56 ....A 23351 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-28ed9514c9990336e60c26859acabd045b2c906b743b3808dc309a683db07e05 2013-09-01 11:50:34 ....A 21712 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-2a2afc65b0a6369d25a3a2bb1c04f1eeed4dc4f07e52c0b9da4a02e05c876395 2013-09-01 11:55:16 ....A 29244 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-2f1a0f2197d9fd2edb6f146f7949d7e1bd6f2718c242a269dffd482f6afd5bc2 2013-09-01 10:58:12 ....A 58403 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-31941eb4d34f40a759b117b479ae2d3924a500a30ccdd66101bc4a76424b7863 2013-09-01 11:22:12 ....A 78800 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-38fb2c80ff3dfbb44dbdfd5a9310b58ce2dd56a45cf746874698e447d78bf3d4 2013-09-01 11:09:38 ....A 24336 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-40d91f3ed7651d23d645a7b9edcf8fde8879265f12eaf15cde57f9cc1dcb6f0c 2013-09-01 10:58:14 ....A 7751 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-4bb154bf1e624fef44ada2a60d1edd8136d2b1b905fa0ac42ba5d1645441d531 2013-09-01 11:41:24 ....A 4863 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-4c216cb0154bfa27f45d1f3ef129eda6a4b08a02629f665b0e60f2b90d218a2a 2013-09-01 12:04:30 ....A 4938 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-4ed06b5063e9546e9b332aa9c4594ea203d8a72a621483431a5c93497478251b 2013-09-01 10:43:44 ....A 90628 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-4faaa0bd5c7996d085dc82497dbe095f30e665ce2a49c9f21c114070d429cbd5 2013-09-01 11:16:10 ....A 14612 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-526cce41a154ac904a9d36d12713911b9b7b0ec892faa762321c20461fb7a12b 2013-09-01 11:25:28 ....A 18316 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-55d66346c4b4d8a3046bb20562312c8c314dd1ee9f2eb574cc8ba332925d1efd 2013-09-01 11:28:56 ....A 2469 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-5d767ff105b0aa55efa4f5c106bed3e5aa897dc09261d5be358ed9ec6414840b 2013-09-01 11:47:02 ....A 4092 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-619f875c0367dde45cf3d3e1608383068deb4d286ecab5a31f4de400a2e61091 2013-09-01 12:02:22 ....A 205225 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-662aa76e82f1d2b32d92f1e5d3c680464924b32e6b51ae440715e8307780e811 2013-09-01 11:07:54 ....A 202449 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-66689c27b55032c04f9dc920790c22d672747c44732d102e692cab1e79e8ff7b 2013-09-01 12:14:36 ....A 42396 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-6a56420e4556d5146825161732af07ba597e13daceb889d50af665d13d303f7d 2013-09-01 11:09:42 ....A 31303 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-7128d87f8720142a423b8a8d83debf330b3163938da7a309c8f1d7ad2ea3d2c8 2013-09-01 11:36:10 ....A 202444 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-9920f73b41d906c89acfdbdfa3e153f93e1603cbfd9918b03a1ca20770d058f7 2013-09-01 11:30:46 ....A 15079 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-b75f3997af47d5026a95d09b2dd6d72ee69051603bbda195eb3a118a72a5bd71 2013-09-01 11:17:08 ....A 34416 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-c5619b4b8a7360adc470d27e399746e7fcb94a68c120feccf25b4625ae6f4729 2013-09-01 11:11:00 ....A 12206 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-c5b229d1157b496c0f6eeb4b8ee45d2ae8e0cf047e0a43543a2138676390bedf 2013-09-01 12:14:40 ....A 9502 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-d5665c6fa056472aee05420d55121f78a48ba42678806231bfb30df21917c81f 2013-09-01 11:47:48 ....A 23012 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-d5e124df15fd7586ceea095fb5e4ef32512f111a6c96053f79de2c3b3d934646 2013-09-01 12:00:58 ....A 202439 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-dcc9245539396bd4099df23292e72e0a7634a2559033c007317189432949617f 2013-09-01 11:12:52 ....A 41440 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-e2d2b481c20a111da6d2aba3609cf0b1ee4efa6ae41497586ee275f3f3371859 2013-09-01 11:05:10 ....A 205254 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-ed571b15c197ca6f1c3eccf8cfdc42ad1a2dae21e11825b0ab9eeb86e92642f5 2013-09-01 12:02:34 ....A 16799 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-fd5932e003e41fb015641cca289c8c474bd3c45bf0d07f42eaecb89e309184fc 2013-09-01 10:47:38 ....A 11031 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-fea241706d96d52b29003979d03298abaff0bb8b7e104ea209720065ad72d1e4 2013-09-01 12:07:12 ....A 31272 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-fee9f17f86140c2c2e6f2b1fef72c33b943338f6af2d5650a90969293a7f47cd 2013-09-01 11:13:10 ....A 2122 Virusshare.00092/Trojan-Downloader.JS.Iframe.czk-ff2536a27ca7b2d60959e668147134ca04ab5b6af127dbfd2ceb212f06af6ade 2013-09-01 11:49:24 ....A 3064 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-09308e5401b82eb422a9f613ab37136ff89066b475f17f669e15d38b28eb9873 2013-09-01 12:11:02 ....A 21533 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-0cba964ed07183c564a7e653d05e60fcf45240361e809d7fa7b12f588c638fa6 2013-09-01 11:27:20 ....A 40527 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-0e7aae5f2f41d9acae08d6db3d6003d0c11bedc36773ac4b628a54650fa88377 2013-09-01 11:20:34 ....A 40647 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-0f6a3fc3220a2b209a45328dcb9cba2dec9527888bea838a1a0be82cf2f5471c 2013-09-01 11:49:14 ....A 18081 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-104656ac8d19bd4a92256d81ca2b04a3fccdf95868646882ea832cf2392b0ed5 2013-09-01 12:11:50 ....A 24171 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-10fdff1709adc91b0cc80fdc814375b6bcd4dbc3a60503caee3f3e45931957b4 2013-09-01 11:45:48 ....A 38626 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-1632e38aab862c5a4ed89c9c07226dd0f0dda7ceb94e3ee36f01700b2ab81c1f 2013-09-01 11:54:42 ....A 11768 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-18b9718b9f66a4e545e0d9e2a850fc68582b7621864c65fb51be246f0b475593 2013-09-01 10:59:34 ....A 51710 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-1b6e91c1e059a561086201ca81443afea5b215c7d9e6954173ac2fa85f5e377a 2013-09-01 11:59:42 ....A 16048 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-1cf85b63e593074bc3a1a1fcd245159c22aa9ff028849e36486e13d9a0868114 2013-09-01 11:55:32 ....A 21753 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-2489b4173e7639290049ebf17118cdc645e2cab42c348eb8dbe3b634d4dd436b 2013-09-01 10:56:06 ....A 24173 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-24c4f9e07fd06eefae15daa32746b29509e0eadfac9406b503dce8e908104322 2013-09-01 12:00:04 ....A 16143 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-3adc228632b61d5e54571d4ab0e61c1522bd73ec6423e13112e52a7d69ecd528 2013-09-01 11:33:58 ....A 39538 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-3d4887551091a043e217ceb707b60740fadbc6435dec173ea0c7d7d3e6d1a91f 2013-09-01 10:51:18 ....A 41162 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-3f1b1c2ea6bb80af48a74f002960549789eac889d31474f5925d4f1a547adcb5 2013-09-01 11:50:36 ....A 20522 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-41cd95ea71588947b0952a07183ba39f2a6b0343710264580aed7991c7548dc8 2013-09-01 10:48:34 ....A 11145 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-456caba9582753925b3ab512db759e6ec13edcdd588f2b9710535ef92fe01abc 2013-09-01 10:42:58 ....A 6757 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-470a3de10a8be26897a3fdc32c90abac8a25d533bb1b002dbe243829747673bd 2013-09-01 12:08:50 ....A 29588 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-6423da6a5e910d54942a308765c9d62f2d769fa290c95f89192f9584c1d0a328 2013-09-01 10:43:26 ....A 18144 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-6572544c9eaaf9283dea69b3d1e918723c4bd1c4cd44d2e52417343d7fa17466 2013-09-01 10:45:50 ....A 11590 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-67a0f67da55e61465e2b28098ab45ba6385387b26b7a22183c94cb7a342ff8c1 2013-09-01 10:43:54 ....A 16325 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-6b5516b6446b314f76f36b4929e96bfc17197c44fefc317794c82261879dc534 2013-09-01 11:55:46 ....A 11368 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-6e537b32f570c678ad2f8c69149529ce57ab1bee7cca26b32ae70afd38cb6dd4 2013-09-01 11:35:26 ....A 22159 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-6f95491230fb358fed5b746c5feb67fb37331724730eb8b5d9c69c988009f1f2 2013-09-01 11:03:00 ....A 51843 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-71d54144c15826a380051bc051c329366fcfd770431d73837451271605ca47f3 2013-09-01 11:42:06 ....A 39538 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-72f110cdea47b03ea3cdf9204c3236405cf2673886257c4832a9244dfbdc3c72 2013-09-01 11:56:08 ....A 2195 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-75408cab0eed95bfc7aeeccbc138bc238e67ef884f9d139673bc93aa2561dd63 2013-09-01 11:14:34 ....A 9832 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-778ef064ffa3e8adf7e44326bdf667ea197119ef561dd438c2ac7f1d2108c9b7 2013-09-01 10:56:18 ....A 13333 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-7b11d8b934cec49cf2edc0a78389b4d8a5a97d2f0d1efc2e963656eff471acb9 2013-09-01 10:50:52 ....A 14093 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-7b1e70f52a62c447bc15952d867a869eeb9c50bee36aa300662bba6d2572a94f 2013-09-01 12:05:54 ....A 9241 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-7bb9287314454b4ded45d8df938c9265225c2c4c981b203b4a4507ecc40e8161 2013-09-01 12:12:04 ....A 45762 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-9290a985fce1fd9fc6a01515d19f040b29eb97ce5a4c3ed02171d107781abc01 2013-09-01 11:57:48 ....A 50020 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-93e4c3e1ee15821f9562d80bb1aa6d01a5cc41ac8f0eac6a0d376ee70997d407 2013-09-01 11:59:28 ....A 11502 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-9840b6534385e7f0dc28d59c1f16f4e2e00215a52dbb33ab15829edc2969ff17 2013-09-01 11:07:58 ....A 15218 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-9c878feef741bfdfd1dff1c46a351d274bf5bc43d69cf7cf71154e25785a9b41 2013-09-01 11:53:52 ....A 8616 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-a254d31a45c1803a4e28f6592dba9af2e663b46c26caf0b68555fcb82d6bfbd5 2013-09-01 10:51:20 ....A 60074 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-a31c66195b2276aea6ec326164faac8e7a6ccc93eab8aa494d7c1e459c3af4f0 2013-09-01 11:13:08 ....A 47942 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-a50145d334e7d18d43ea9b3352d967503ec386e69149b400bf31500c7ce2d497 2013-09-01 10:57:14 ....A 16397 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-a58b5a6d9de8854be0e7bc38315de68a41e1aa0c123c21d05427dfd00b1002ed 2013-09-01 11:55:34 ....A 16275 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-a932467c0716cfcc089bd4298b778a71695ac3370b0de4e83b90f5a73e32402a 2013-09-01 11:13:02 ....A 41373 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-ae22f82d7b7fc1401e838c59ddc3a3ace3b3c038fca0c08aff34c8139c14ce91 2013-09-01 10:59:36 ....A 47686 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-b68bb4565b37f9714e92ce7bd83ee3f0949bc1a288d0e8d758d0ee4e8f2fa1d6 2013-09-01 10:44:12 ....A 17821 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-b9c175cdcb5b470a0ccd4232aed4e3efb208b8bd095ab509cdf9825d77502fc7 2013-09-01 10:57:56 ....A 18722 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-bb5bfd006c7d2c397c0c27612df8b715ef2fab81c9c3ea0000840cbf78a255ef 2013-09-01 11:25:40 ....A 8171 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-bc460af2183dc001110b29910e31c8e1df6b03ac4e2dfe98d0f519fc8fca826e 2013-09-01 11:52:16 ....A 19176 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-bdd16c34b1779c25cc54cc362875a193b4e88686b79c71d2ce976de2561186d4 2013-09-01 10:44:08 ....A 24749 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-c484b8b7995283a262219c51980cb7c214a8831f73ea88311c2fda80fc78a62e 2013-09-01 11:27:32 ....A 48689 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-c819b1ebbcc87951acafe7e905cac6e20c45fec5a21e7bbe3960779fc456dd7f 2013-09-01 11:46:00 ....A 15972 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-c896c452918cf299ad4d177b2f3fd8b6d3d1895ba7a66976af318fea4eaaa806 2013-09-01 11:25:40 ....A 2186 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-cc4d57dff6025b1ed5dc9addeffcf3c66a2edba3a4b55503dec81ed044ed5d42 2013-09-01 11:09:10 ....A 36267 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-ccda6f41d1d91326336c1185963d31a57984af5ce33a937d611c554c42c4e24e 2013-09-01 11:08:02 ....A 16049 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-cdfb48814b0d26f137a8fe5261743d7136e3d09d3b88e023cf05f8d2a4bcddb1 2013-09-01 11:58:02 ....A 6815 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-ce84e9025c0c9de75741dcd77d163b4592ff27304915e06751219e5de39965f9 2013-09-01 12:15:18 ....A 39566 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-cf72909c25021dbd10ac8ecd4dc2bd9ae5195d97d22e13d63b57b8a0be63f16d 2013-09-01 11:11:26 ....A 39896 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-d91f837d4dc2c3927f32438b31c85873e6a147c634e316e2cc3b2fdaf50e3578 2013-09-01 12:02:30 ....A 9806 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-dfd5fe91d76025fb8926d82c3cdedd55bf1ad1576a4671e588fa067563145c25 2013-09-01 10:43:06 ....A 11313 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-e531d6bcf9a2dea6473d51172f8627e370bef8840b6487ae501952374a9d39d2 2013-09-01 11:45:10 ....A 18538 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-e99dc88f8aac7585dc99cfd4df1b4877d0cb53dd2e585656c3827a1ce46541df 2013-09-01 11:02:02 ....A 47686 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-edb195db9481de2ac720f5db69d9ddfc33d686a8a6ddede545df09f77af4dc7f 2013-09-01 11:48:52 ....A 18292 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-eed7d8ec823b646fff3245bd631fa15f3a773b823718715a1bb8f2333c9cdc10 2013-09-01 12:09:20 ....A 16060 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-f5708f21de072fb0a62e1e974b13d3eddcb6009ea8c34ddf1ebd4bb0765fb647 2013-09-01 11:56:14 ....A 54618 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-fe6328aaa8dc254aef4909b0a968558d2e02bfd55a3e3c040df960678d5d2ea8 2013-09-01 11:38:44 ....A 3130 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-fe7bb6b470b38e49ce9178767df4e753d5c064acab6a2c7fd5a5e8a0d5582b63 2013-09-01 12:10:48 ....A 49120 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-fe914c2e4b888b1dd8316bbcd93b2ca1416ec56e7a5408a740806e33e647cca9 2013-09-01 12:09:16 ....A 48833 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-ff954200012963541bb989962ff4c144c2bf6ad1492de73f40e002fc9411a23d 2013-09-01 10:54:32 ....A 47005 Virusshare.00092/Trojan-Downloader.JS.Iframe.czo-ffc9bad07db39857fb36e359639235503b137ab6e630387be4d80592f8aad478 2013-09-01 10:46:40 ....A 14806 Virusshare.00092/Trojan-Downloader.JS.Iframe.dab-33f7796651d16cdc276ff04b2397cc542793a13ef088d7a7c0b20d48d46ad0b1 2013-09-01 10:51:10 ....A 40929 Virusshare.00092/Trojan-Downloader.JS.Iframe.dab-8b6400a0eb10925dce46851f52c967e912ebfcab553e390abb3ac52dd03909f0 2013-09-01 11:37:32 ....A 38538 Virusshare.00092/Trojan-Downloader.JS.Iframe.dad-287c21ce30f2f68fba0ad7c7ecf66742e06f6247ecd4a96d9d90c8c52d83f7d5 2013-09-01 11:50:04 ....A 12669 Virusshare.00092/Trojan-Downloader.JS.Iframe.dag-1836e33d93154d584afafe83b9ee4ef98ce587027ae393b242fe7d1fc80e95e1 2013-09-01 10:59:44 ....A 17939 Virusshare.00092/Trojan-Downloader.JS.Iframe.dag-5a1a3715b49c8c5e4c1ebc10b62f2a1174e15907fcfb25f6aa0f071faf4be162 2013-09-01 11:45:58 ....A 26305 Virusshare.00092/Trojan-Downloader.JS.Iframe.daj-14111de5cfcfcd2c73020cedf52abc67b81b83f3cdf5788a8a821a41abb40ca3 2013-09-01 12:03:06 ....A 31591 Virusshare.00092/Trojan-Downloader.JS.Iframe.daj-728b8cdc2ad917be721caf81a87067044a71868bdd19df8023a7979f6614fd42 2013-09-01 11:33:38 ....A 26476 Virusshare.00092/Trojan-Downloader.JS.Iframe.daj-f67d4d501664165002fd3f1f2d0954cc0491739f240fd51b3ae71b0605b1288a 2013-09-01 11:21:00 ....A 5573 Virusshare.00092/Trojan-Downloader.JS.Iframe.dal-0cc148e039301e213223451354f3fee6878a0389ee24e8902fab0cc370f288e0 2013-09-01 10:51:04 ....A 26626 Virusshare.00092/Trojan-Downloader.JS.Iframe.dal-1055de53fb96e59e972d3fba8f1ca0f1bcafdbd030765d96f907c4a4d8a1d3cc 2013-09-01 11:13:04 ....A 2347 Virusshare.00092/Trojan-Downloader.JS.Iframe.dal-1b67a1bf15f544dfe999b30c9a6f4dbd2731d8182f7210aa5c7b1dd7d595c007 2013-09-01 11:19:32 ....A 28191 Virusshare.00092/Trojan-Downloader.JS.Iframe.dal-45c63f19f9085d0bde897ca744477411769dfbab6e97fdd471f5fa28bb865d62 2013-09-01 11:05:22 ....A 64857 Virusshare.00092/Trojan-Downloader.JS.Iframe.dam-32cd7059d5b27c84294db2dbbb32857a241aed46f4901321fb260a2d5fee826b 2013-09-01 12:04:12 ....A 6763 Virusshare.00092/Trojan-Downloader.JS.Iframe.dap-764d4f5a88850d9fb88fee718135c62c7bc9c60c16c8bf7fd1736ab214c862ef 2013-09-01 10:41:14 ....A 2711 Virusshare.00092/Trojan-Downloader.JS.Iframe.dba-2b7eb1a24c29e648d9ee64ed1053bab18b1ecee60d1a290def4582cac1bc0d21 2013-09-01 12:11:46 ....A 23924 Virusshare.00092/Trojan-Downloader.JS.Iframe.dba-32230d393578d1ae00c7a0bb406c5732efd285b8fc2891a59a4a49e4a67be4c0 2013-09-01 10:48:40 ....A 23924 Virusshare.00092/Trojan-Downloader.JS.Iframe.dba-4ee6078d008e9084484f8764318719d59afd7807905c872c050e6d64902c0b4a 2013-09-01 11:30:08 ....A 63312 Virusshare.00092/Trojan-Downloader.JS.Iframe.dba-9877fb51cce0807c7bc47a07049fe5b6652fda0c1da52fa0aa88d22a64538040 2013-09-01 10:57:20 ....A 16344 Virusshare.00092/Trojan-Downloader.JS.Iframe.dba-a97e6986d24bfd6205988529d43503eb28c3b4c14bc28e2a0252ea15b2968a1e 2013-09-01 10:48:46 ....A 76032 Virusshare.00092/Trojan-Downloader.JS.Iframe.dba-b8d388add43c68aacac1844915bf06c208821887b1ec770508abc88870b2c8ce 2013-09-01 11:15:08 ....A 111938 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbd-530bc38eeb5819aea0063e3fd5d5df9107755189b837e10b3020dc8d316dc6a4 2013-09-01 11:09:20 ....A 94768 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbd-f750e8c78568fabf64208609a0b7dd5469bc42f698c4528476b575ab54f8dd7d 2013-09-01 10:54:34 ....A 41716 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbr-450ed57b8ce7c843b3aa8ca49b8cf80d8fadeeb5ec567ff943a71621d3cf6b8e 2013-09-01 10:58:36 ....A 41369 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbr-6856f12716134f975ceb3fea7fca9e67dae78d622dac6ea35c04b4e20789c3bc 2013-09-01 11:35:16 ....A 42082 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbr-6d0adce166bd5533c37921456a55def02b42b42678f49642dc2040eeff30397f 2013-09-01 11:54:42 ....A 44844 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbr-d8f0f021e08f62f3b71aa76b81a8d1064ced6383f814bcf46c65bb4a251602cc 2013-09-01 10:49:02 ....A 74723 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbs-3ed70dc832f4f3f836c2ac55f3e16d5b79c96e1ebb23005570f7df72539f22b8 2013-09-01 12:09:40 ....A 33103 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbs-9449c8f1cd8b8b12313f23a3da3638c43e724c82d64a1b0d3001383a99dc358d 2013-09-01 11:04:26 ....A 39008 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbu-3625d234a6bad36c5b796cee08c9dba443fda1ab1691d46ba7abae17779df2a3 2013-09-01 10:53:08 ....A 3807 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbu-5bd8c06bcde0c919eb0ea1889ebd00b53dcd96ca2e64fbcf7cb7e54f80312165 2013-09-01 11:41:56 ....A 36744 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbu-65ba948cd3e96b5d35c2c603951af93c06993d09a33ae7b00389ae0fc04b6217 2013-09-01 10:53:22 ....A 20369 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbu-ad27a9defd3c21a08d78cec3ad360c1883df8c96a2ec3e38135418f06638a554 2013-09-01 11:37:32 ....A 209205 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbu-c300abb34d5d07df81e663e5ee466bb137a4ebba64ec4d5dedea7fd409774000 2013-09-01 11:53:32 ....A 23359 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbu-c6f51e692168039cddacab2c774e86ade1a4abfd4b3d9f8b0fa7a17a2bb5319d 2013-09-01 11:02:16 ....A 3935 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbu-d4c2dc8ae416e2371e567198d8404fe5ca34008ed93c00510ba39429ff124d5e 2013-09-01 11:42:28 ....A 17540 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbu-e8fab559d0a21b2cfc3553d56b53424a8dd3e06cbf16f2ccb78b7933fabdba20 2013-09-01 12:01:06 ....A 53499 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbw-0955a0043665bdb2766cadd9713039b0f5ddb740e151a77b1d2b10a37d3967c8 2013-09-01 10:58:52 ....A 54194 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbw-903dd91d49e1de55aa6061a153ab9bc40e5b4a12c534ac72962ee180d0f4dc17 2013-09-01 11:43:10 ....A 25029 Virusshare.00092/Trojan-Downloader.JS.Iframe.dbz-963f0b4f05e03541d5b30b7f0edd440e88c0215e1b5ad332e743cdc45cd3e272 2013-09-01 11:38:44 ....A 6848 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcb-3d553cc09a2262c218e4348d10ee3490f7fb6cbb93f1b2ee32187aec77b9e10f 2013-09-01 11:10:14 ....A 26182 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcb-69bacc3c51fc229a1f14a7d3b9ff33645bbc50548ab643ff65b2cf20e476395b 2013-09-01 11:08:04 ....A 33441 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcb-9794ac7bbd5dc3ccdd1dc34ac0090087c39f06a04df182a5b48d64c57aed582d 2013-09-01 11:58:04 ....A 40171 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-0cca470ce15bcdd43a85b9984e2b614c41fc8f23cf62ce86d83d960a1d47d0af 2013-09-01 10:41:18 ....A 40162 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-127989aee8fe6abdb76e8ec962fdc21d2b9da81e6eccdda998c8ec69a47e9580 2013-09-01 11:45:10 ....A 32777 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-2705f54ec5a00e94e0100863a72299939a289b6737fabb1b4ec5996658eade2d 2013-09-01 11:50:02 ....A 13606 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-38018099537c7de6afde531d5ac5ac1fe0491bdc3f8c7dcc0b6a711af0bee29d 2013-09-01 11:06:08 ....A 25205 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-68e6af13a46861af99b415acb7de17bb14c2d78936d53cf6c6a48759980bf994 2013-09-01 12:14:28 ....A 25082 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-74aebc892bed18e844d25a39a1137008ccb1cc3ffb71b77d7b46ab41f956ddaa 2013-09-01 11:48:38 ....A 11550 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-773150b53d036593e9a3a9b161dec972ac211328ef4132770244fdae6b0ad53c 2013-09-01 10:49:44 ....A 59678 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-7fe5b2a833ef41c37da03a05ee8980f07285c95c24a7bceb2c64d307125c57aa 2013-09-01 10:51:22 ....A 40159 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-825cb45c583d4cc2c98777074a945d6b232da8e37259ff675d419badc9941df7 2013-09-01 12:07:32 ....A 12152 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-831212f7c874e99270fa29e36afdd30494fe6f2e7b9136c8de0021e422d1d91f 2013-09-01 10:54:34 ....A 10136 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-aed72c6ef8d197600ca15ae1d083242e90391c454527b57e03b085a315d4957b 2013-09-01 12:12:50 ....A 10725 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-b874d90d46dc3214205efc48585788da9c439cc4bf78cab7ab7983cae501b719 2013-09-01 11:47:42 ....A 10723 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-c5e766c795e29246f982c60644e8baffee730e8045685ea29fdddcd047a2dbc7 2013-09-01 11:16:18 ....A 32072 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-d64b8bef454fa1d34d2928e57812a45096106ac0f511612b663c2047e1f26876 2013-09-01 11:33:02 ....A 40173 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcc-e18124e551a07735d7d297dda4b504c38fb106a67001ce82c637bed01cd563bd 2013-09-01 11:51:34 ....A 32576 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-07d36f47c90f34fbc82c25ad86e34bbb932e54024e5e654691ad17cb7dcc3af8 2013-09-01 12:12:16 ....A 4858 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-1dc0a742df4452e8d3de18c3c3f0c0be9c1ccfd2bbdcb6503b5b5ea852ea6c85 2013-09-01 11:03:12 ....A 14198 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-3f7a5e5917af1b37f19938149e02fe6bab8a9d4d52b9c1fabed37059ef50c2be 2013-09-01 10:49:40 ....A 12229 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-52216d527ba26f4b27b0b1f4b2c3e8f388e292ff3b7118733fbd3bcc2cc5567c 2013-09-01 11:34:18 ....A 5243 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-7449a41aeb60b525fa4d34948da4f54c365ee202bfeebf12a72df51129bae1db 2013-09-01 11:46:18 ....A 23930 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-780360f4f3cf77a209d70d811b1fa5168b1365405c037fd74352d6f99a110db4 2013-09-01 11:11:30 ....A 5740 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-809e11ae987c60c3d7ac21ddb5a79feab665f96a449414c90c4f3a87e7a36e6f 2013-09-01 11:14:42 ....A 5121 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-d3bc66b6030b6ac45c0a09ad7adb47b9033c08bd38fce0bc8ce5207641edee24 2013-09-01 11:32:32 ....A 26171 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcs-e4fe6fbdb48384c75fb21840925a44d6c477452bab9af15964c6fb9e4dba3d43 2013-09-01 12:10:18 ....A 6869 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcu-46c1cd9d6217092de10f6c7c22d59519c4d2de250397814fdb6fb477409c705d 2013-09-01 11:34:52 ....A 43696 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-22db16f1ab1ac0b04bcb83c886aa9dec295d839ab435e3d4ad51506e5c3d1f32 2013-09-01 11:56:20 ....A 6097 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-3179d706af1c28cc29543c4d5fa3872f3f5b4961a391ece0bf38e12a9d941263 2013-09-01 10:53:26 ....A 3354 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-813ba575e0e6b22de98a297d959168ecd274b544c35c70e27a2e5307c7860995 2013-09-01 11:35:58 ....A 1982 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-829ffcbde2ea7ff61d487bb8c10c7e93c659fcfd67c66c1406a309f5679d1f7a 2013-09-01 11:31:14 ....A 1404 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-8600a87aea47e83be79ce0c20e2dbc57182f26f3d3f784f3199dabc7aebcaacf 2013-09-01 11:47:28 ....A 10216 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-94256ca8558a70a464b1a1cb8e3c36dcbe3ed858037f492081c491405c6673d5 2013-09-01 11:13:42 ....A 23096 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-a5af03aac5d4c2383d69e8488d843850b5c1d1fdd59758de7ff720211dae6725 2013-09-01 11:37:32 ....A 848 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-b59dc86bce1d9d690eac60e8d9bc0081273fd22ea23dd79afdd3aaf26050bd21 2013-09-01 10:42:22 ....A 58029 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-d869a9902ac80c9b06da398d612633d47dac4594f81a84ec84c80716ae769cdf 2013-09-01 10:50:58 ....A 17022 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-e4a032557d5f07ca45d324a238660e68a6b0d8ec7a8248c71f6eabf018b28373 2013-09-01 10:58:36 ....A 5401 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcv-eec374aec3eab97ae52d24d01193f4a2c54a03d964681ed34ce0584801f171ca 2013-09-01 11:43:18 ....A 23322 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcz-109f3ef5e72842bbc5be34cb79877cde366e63a40d2cb0bc82037058fd176810 2013-09-01 11:39:32 ....A 18536 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcz-48b2811273e4249768d1bedc85e56abe1fe06819be948d14944e9834b27525ee 2013-09-01 12:07:30 ....A 12007 Virusshare.00092/Trojan-Downloader.JS.Iframe.dcz-6f9175c25af983b5b0bdc13245951769483be2dacf68f6487ba694eef7045023 2013-09-01 11:43:06 ....A 24591 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddd-0ab205a9d3bac9cdcd06bfd7c6e3dede72e861e75b7e77d0cc85bbb28f1b30f2 2013-09-01 11:31:30 ....A 3643 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddd-1011bfe7ee1e6790a477a428a32f46bc4f0012b3c98c45c6319b9cf6e99770cb 2013-09-01 11:35:12 ....A 61147 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddd-5a0dbddd38ed0e3e0dda3a108ba04f047a12a47f0bb3e06dac3ca50be46ee048 2013-09-01 12:14:24 ....A 10864 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddd-741c787d2bd081f7269ad3d907521a8cd0ffac0584d85808f8e1930ad7a8010d 2013-09-01 10:45:30 ....A 6363 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddd-9e5516b29dde636b35375e8cc31e35fd8a948804d1d8bed4be243fc09f778269 2013-09-01 11:54:40 ....A 4522 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddd-a76a9f470f85f98a559f332a00148662d0ed1446c4fa3454b0b7426332ae23eb 2013-09-01 11:03:04 ....A 8749 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddd-ddf9d3429c6bcba054ced08558989af8a82d514a40d7b7cdf03d619b8ca76e3b 2013-09-01 10:50:50 ....A 15471 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddg-53448c94092259821f19b34ae3df3e84e11acdd174544e1bbbb40f29bf2aa9b5 2013-09-01 10:59:42 ....A 4649 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddg-6a53e2fbcda1e5e6e8f49af8c0bd381045da4121f287d087a8936d6592b022ad 2013-09-01 11:39:46 ....A 20907 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddg-7619ed1d32d70e239967b560674d974cd5df7b9ac14ca7922fafb66c5d3ffc22 2013-09-01 12:12:10 ....A 3063 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddj-78f440320be358ee73b78e5e3cd9be120c508a4dfd77b630107735673a5b6ff4 2013-09-01 11:57:06 ....A 15253 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddj-c2aeea9c6cf18dd147a1a1a382d134e1f66adbd1097acc5c7facdece1fd3d582 2013-09-01 11:46:00 ....A 8664 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-026bd8c8f7bd3f5940ebc6b92d813b4c7de3e0f9acac986e1246049bc616554a 2013-09-01 12:09:52 ....A 30907 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-13b9c40f2d48ca038f5905b1c2cbef3be5556e604c22d903355adbcb1e189842 2013-09-01 11:35:06 ....A 79751 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-2078f77c760e5fcfaa6f2efcecb2a336a36727e46049d8e6ce4329c169553e98 2013-09-01 12:12:00 ....A 94841 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-2f19b77ee3ee3145c2482d89b4c59e83e65db91f40f988963521122ee6e98587 2013-09-01 11:35:16 ....A 17540 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-3acaad208ad16f702b59c423b0fc6fbf402611088a7024595534d0a56e32be1c 2013-09-01 12:13:38 ....A 83301 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-449729c58f1d8832d84812c5ece9944299e1fdf33b284ec308e3f1aff2193218 2013-09-01 10:45:22 ....A 12197 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-4b4eee05031bbc27eba371293c9b326ce429804dd93c1670685aa573914c10ab 2013-09-01 10:50:10 ....A 12809 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-50e661caa8efa879e8e38faeb8f369f15e8108fa76caa0594d657deb27899810 2013-09-01 10:55:58 ....A 98981 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-587fca4f64505fc37b274798908073b5fdef9ea78cd4ad0f2ca1352a5a9fcd6d 2013-09-01 12:10:48 ....A 23594 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-749d8896d63bd1c3949947f15fa9355c68851b70c1791fe353be0c3c2fc570de 2013-09-01 12:12:20 ....A 16205 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-a70671b070c34ae5277ddc2b58824318bd49de1ed98e33940585d9fb485ad117 2013-09-01 11:36:36 ....A 65506 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-c6a6a1559be47e8578dd5b29f846a1dfe02deccdc3661d60a89b5d75d037c1ac 2013-09-01 10:50:44 ....A 34398 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-c760661a8c5a3ecf102953f4459bdfb104d779ee87ce084ba02e76d3d9e27a02 2013-09-01 12:00:54 ....A 82519 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-e34bf55d60af99a439aa65aab145ef23366f260135e56315cde66a74dffe3655 2013-09-01 11:42:20 ....A 27179 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-f59c32e86e51922cb882a50d08e4ad404d4d7e930273b075ae4a5cae4489dfce 2013-09-01 11:36:30 ....A 133084 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddo-f5dff7a2535803cdc65fe453a15509ad4f5f515ec59be4bd101102dae062f7d0 2013-09-01 10:42:12 ....A 16201 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-0189a12c7c4e7595686634fa333d3ba814bc194a6bc7ed9e43f6e7d246f46b3a 2013-09-01 11:16:18 ....A 28685 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-0388b152bd2b3f2eda6c8bdc64927e4449e4d27135857729236d1a5977728608 2013-09-01 10:51:16 ....A 12225 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-0433e7a4fa91f1e865307b4c2b588af94fd2f1e5cd3cf6992f5534c9a50c160f 2013-09-01 11:18:12 ....A 59884 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-059bc60dc0e6838e56eeec755169a8dc02ed52150cd56048007c9a5c2eb79ccd 2013-09-01 12:10:48 ....A 37216 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-066397a8dff8b5a71e8a2f3646df672f4ad1669fca788b57b9d09674c44ab608 2013-09-01 10:47:28 ....A 29964 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-06712f4b3bca92362fc22104a541ac9710a72aca068bc176c79eeca8cb77891d 2013-09-01 10:53:56 ....A 10102 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-06fbea7b519263665a633321e13fe6cecd32a4b3c82d44345f081ad32ad0378b 2013-09-01 11:03:42 ....A 17430 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-086795666c976dd26208bcc82c8ea1e8d1880abb8da0cd9f4bfcb092de89743b 2013-09-01 11:31:04 ....A 103150 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-08dabaed6c220cee8631368c5936330888a550f04a8d2dad8d8d02b360039bab 2013-09-01 10:48:34 ....A 27062 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-09a04dc23073cce471a3447cfa7dcb9d55b4b96087bfc864c814d856e027c581 2013-09-01 10:59:48 ....A 98308 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-0f1ac79ff0a1376acbc0dccee18dba3bc6cfaa374e20f3c79cecf3a160a2ea7b 2013-09-01 11:04:50 ....A 38407 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-0fbc3ad00544363033d5bfda26d30ef9581c3efe249827af706d96dbca9c2b0b 2013-09-01 11:11:04 ....A 8139 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-163572282b2d8c171cff9c0d610801889c52d65b67797efbab75b6ef73691fe2 2013-09-01 11:00:58 ....A 27772 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-1aa1477f8aa6ea030dc088deb511cc1ebca4562c2ea45b7da7ef5271cc75b151 2013-09-01 11:28:16 ....A 65451 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-1b281b18546f66c00b05a80cb6f2db2bb6e84bd360065f895bc28cf0c8b3a216 2013-09-01 10:59:36 ....A 50657 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-1e760c48fa923f4aa1dc37f217106b3075a345c74daa0df1dfcfe0faaafd7abb 2013-09-01 11:34:26 ....A 23676 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-1f24c415d396ad8aa16145ccd58d9f3d60fa59e04d5b90cc05bfc3ea04f17296 2013-09-01 10:53:22 ....A 40282 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-245ab3d5faebe6daf5cff8f2bf0120144ba75d51b0813bd0698408aca72b1749 2013-09-01 11:53:30 ....A 63140 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-2877e8cc165a005d8af2109ed0313c42362b68ff131a71d423427bbbc757b28b 2013-09-01 11:07:48 ....A 12910 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-29098602d02ede540833b626649cccd6894d361d963d58e1e91c7c4af9a77afa 2013-09-01 10:55:58 ....A 21605 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-2ac0bd55113e14f8769f7decfa8e283fc855cd93a75c28cd4d10e215912a29cf 2013-09-01 11:38:40 ....A 28477 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-2b113cc025a0cc2f2ca9a157cd5881ce4394361f82f766e9562e0955cae95f45 2013-09-01 11:43:12 ....A 55039 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-332d1309b67273892261e5233b830ff18cf98b521ac6733a22a2df4ec23aecc1 2013-09-01 10:52:08 ....A 8871 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-353c4cc7d25a7b804e7f5ce37399ef05a07638b3a56ec22115a41b3dc742e2e2 2013-09-01 11:54:48 ....A 40557 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-357bf3b136f655217e38309e0c4978183d3eab97403552d54e395193634e67fc 2013-09-01 11:26:24 ....A 6017 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-36c9054f50dbb1aa64229bd6c3ee1bfc0fafcc747bf349eac51d9b84a24b0431 2013-09-01 11:49:22 ....A 55438 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-3e3134f8157ccd4d992509412211b98faa57a4311afb49961dc027ea3d819a22 2013-09-01 10:50:12 ....A 40513 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-3f4f0698db107c13da9b8874b1cc6bdde34e73af5ded8ada903f0b6c405144ff 2013-09-01 12:14:40 ....A 40378 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-44fce44af8e3984398f54ac89d87691f87594455a0a163970e1d12ebdcfeb827 2013-09-01 11:36:16 ....A 102217 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-467fa370a16ebee220e1b88085649643ef51549a86c2b340f0ad530570dae148 2013-09-01 11:27:06 ....A 32024 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-472e623746fb38e986c1486aee8cfe3234b8ad6577a83f641b3b2bd9ba63b65e 2013-09-01 11:34:20 ....A 51713 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-4b827ddc20f16729364bc6b92ff6ef5d2a000d92a01f131d40066f60d13506ab 2013-09-01 11:43:02 ....A 5429 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-55a63826f07a24bee18099810a36a235906aab87250a5bee70d3e5058590861d 2013-09-01 11:37:10 ....A 56373 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-608fda32c1da565e4d99370ef0e5c9708c9600e822b555e495c53c1b52096575 2013-09-01 10:50:56 ....A 12702 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-6391ac8932facb49766b629246f3a822ff9a464cf5beb05ba197da2550324db9 2013-09-01 10:54:18 ....A 7646 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-65046b054a0cc3964c03108a31f5887b9b9310e0fad905becb8c06b442aace52 2013-09-01 11:10:52 ....A 10783 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-693ee76158b00e4b53da1a2580ab77e34b66a0de4c5b3fc872119a1efce84f9e 2013-09-01 11:25:48 ....A 7025 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-6af30a2b293d478851df03f96156498d1022d3dfe1c5a1da41e7a743b3c4aa41 2013-09-01 11:47:36 ....A 27357 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-6be890b5288798265f37b113d2145e838a39d0118271721f3e982b0ad964bc16 2013-09-01 11:19:58 ....A 8489 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-6c88138652dac5e0ff75c42f72aa9db78c1eae312312eb3d98cd9899f5e44571 2013-09-01 11:04:08 ....A 29295 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-72ffcf10f2f045be1fa78a80eb29cf75e3f93f41500727aa3c7922edf5c3ca8f 2013-09-01 11:41:54 ....A 64718 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-75f666c1673d6ba72454021381885dbd7b0027b1b2f5244f96973cf173c71c24 2013-09-01 10:47:20 ....A 6660 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-78fbe9155a626ecdca4bfde6f88e44bef2f7e295404e7899cfe41f44ce139ee1 2013-09-01 11:55:52 ....A 40738 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-79b071d66745e90b32457649083331be9d9ae97712b1d48ddaaad189e8289551 2013-09-01 11:52:28 ....A 50701 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-7cf7794803226a1818a9f1989a5a491f02875575e8070cc55abe959fcc1841e6 2013-09-01 11:07:50 ....A 15665 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-82299a0a2e1433e28fe666ddfdf06d7aaec6990d53621819835a9306bf831cb0 2013-09-01 10:43:24 ....A 12909 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-82b93be1fe6a8fd1741872b027c0276bd1497040edabe8707aa61594e408bfd8 2013-09-01 12:07:32 ....A 24629 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-84223a779e7263fbce4fc4aec927a0ed46143f1d3b24707591e6ad788d4b0ce0 2013-09-01 11:34:38 ....A 33805 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-894bd319d95b8db04ec2bee0c74cdeacb81010b14bd40a1ad60e7d2e66708aef 2013-09-01 11:34:20 ....A 12043 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-898534b1569c20844861f0d287b53235e0d99bd83ab7058e91790da215ae3e45 2013-09-01 10:54:38 ....A 8353 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-8c54e735feff86f8a11eea78619c70fdc2b0e5656645c5ea86e646ac1baf385e 2013-09-01 12:14:18 ....A 8676 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-8ee977a338400a2c833b94264b54feb55954f14fcdfbf7fdec8419d0d1e5ad59 2013-09-01 10:41:58 ....A 26498 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-9a1623eaee1216b6482736088add33829512b063f94b73a324be32401a75e852 2013-09-01 11:00:38 ....A 44467 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-9bd06d357ba5dd6494b514525e3b20b220faad4f7c7d3580fa5cfe49899ed6f3 2013-09-01 11:18:10 ....A 56109 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-9d3c2bdfc77fa6d3cf09abca2237f47e6541ce31274486fe65abc304f6582e94 2013-09-01 11:53:52 ....A 12722 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-9d9b9e3415bb86c9d5b6e4707ae9a46bcb1b3c0ec8d3b7d77b31a88420a4ac56 2013-09-01 10:53:28 ....A 25695 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-9ffa2b2b050c58f4e95aaedfd3ece25e369b9fa1bcfab8272849847caa93c5a7 2013-09-01 11:48:54 ....A 26255 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-a1d3e75f6d6737d9254dbbb5ae69cadcebb3aea8654728a2eb08790bcae905d3 2013-09-01 11:05:12 ....A 12873 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-a47dc64307f76db0c55b91be92a4fb368f50ef1f6fbda9fe55e6c6196ea8ccc2 2013-09-01 11:37:00 ....A 15427 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-a6f4eab3eae39bbdee5b0dddd8475b4acdfde053a88042cb30c4df8663ccde0b 2013-09-01 11:55:54 ....A 12775 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-a9a6571fec8cfb8eae821217a4ab103e1e88ffc789e13fa700fa7b69cc7020eb 2013-09-01 11:13:38 ....A 20463 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-ac9fac30335b17f0c6563d9a7a93d2a9222466284ddbbdb5e391f6ba4436a819 2013-09-01 12:02:52 ....A 18666 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-ad3b4b86554f186179d4af7e6ad4e6bfb6aa5fe6d6375285b7abf73fd9b00eb8 2013-09-01 10:54:34 ....A 9560 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-afbb35e349fa028f5e7e02d9f8920e3c6de7e2ccdd0b2a2f6f37ca0ff0286aee 2013-09-01 11:57:58 ....A 7370 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-b57cf55346e1a8eeb6c132140260a1b0d798fe8e6014a49d0d4809518802f2e1 2013-09-01 11:16:58 ....A 17605 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-b659ec0751f866e2e9edc6c6eb0232be3a20aaa2370a75352e03466c402b07fd 2013-09-01 12:09:22 ....A 37276 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-ba432fc453f54b614d3052b39957c6979e7aed10163e9612a7558fc927c20195 2013-09-01 11:28:20 ....A 40247 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-c415127587c008f2c4d1143d014ca5a774f350b2d54e2067fe506af5d7769b86 2013-09-01 10:58:30 ....A 7309 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-c4a1c4cb24fbc753c1dab71647dd67a0492f662317d80021724ba87aec354dca 2013-09-01 11:03:42 ....A 9071 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-c835860830e24ac05ed374b09fe0ee5386da43fddcf43f7ea59d47c74118d404 2013-09-01 11:32:28 ....A 7721 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-cb0913f36e3d5b13b883ad464613c7aca3167933f1ff65674d71603c4a2fc64d 2013-09-01 11:50:12 ....A 40236 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-d02e7e5b2a1acee24ffb8fde47d8ed5893d1e8a447b47dda75128c3b98eeea15 2013-09-01 11:45:50 ....A 91489 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-d0f1accf0620f58845cf85864d52e6d9d412cb8bbbb7732d05a3cb8d1664007c 2013-09-01 11:09:08 ....A 91870 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-d1a0bfd0984d4c33729e45846d7b0da175c6bc51c74ac92db73ba67842930e2d 2013-09-01 11:37:54 ....A 30336 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-d280937c7a8d71669cf8b4d4379404ed1bc5b296a79eaa6124fbbeade77c8c61 2013-09-01 11:33:12 ....A 6315 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-d40bd93eabcb263cd66293f47c81c617c12829ca1ef26bbf7893660bc01b227a 2013-09-01 12:07:50 ....A 6676 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-d5eb5bdf08cda3209a57ea11bfa5ed004d1fd6955acc8641d90acfa63d7d0d64 2013-09-01 11:16:06 ....A 12069 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-dd933073749a207bd5763e141e7bfb0d506d2d0d1d9bc73fd879abe5f84867ae 2013-09-01 11:54:04 ....A 11282 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-e2ae93d63d47bb1b15f0346fa36ea14d1bf6a68b9f7b3e8f516590f6ee987bd3 2013-09-01 11:54:52 ....A 20711 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-e4c318da01517375bb07be4cfc419c88929e2d195a01cfe5491fd84bb00f3b1e 2013-09-01 11:35:10 ....A 48592 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-e811d1f7447a1011c8760bbcbf2feea328a1ca0f459a7893910094fcfc746ddd 2013-09-01 11:54:16 ....A 40897 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-ef2752d6baf6323d4f18654d50ac27a531670bd425eeb5efe0898e204bbbfb99 2013-09-01 10:43:26 ....A 11444 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-f737a27b76edc9a2bd173046f3008e1eed889e3242093a32c708405a1806df1e 2013-09-01 11:34:26 ....A 66301 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-f8a182c587ff0a6cb7ca7dd1958f82c5ec2a8dbfd7c6bf60ed2794aa703c108c 2013-09-01 11:42:40 ....A 27452 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddp-f910017aee92dab106e7b4bcab717694f0e73a44bd034dd8647c25204c939c4a 2013-09-01 10:51:46 ....A 7636 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-01f3370ba10f8df3be9265d09c0366e997c9a830c4cde4f4f3a10e257b1d0549 2013-09-01 11:00:04 ....A 10394 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-06b6ebe83dc9f1afdbe1a6d34f528eee054ea44528e100b404c5cd75f1344aeb 2013-09-01 10:53:16 ....A 24809 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-110b68802d5e88ff9d84cfb5f48f1370472cf3fe20dac9421e1105e7fce0262a 2013-09-01 11:18:18 ....A 41280 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-11d5fd2a30dd832217e35dc9dd20b0e677f9f13b491b0eefa8c03e40e30e8c50 2013-09-01 11:32:40 ....A 46088 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-13724298a77147ca6734c5b01ee0684045f26ac3bd98292a4cfcd380f00a2940 2013-09-01 11:10:26 ....A 45841 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-14ad4975638728472e329af006a61ffa1f314f4f4a77fe738b885c57afe839b8 2013-09-01 11:14:04 ....A 7565 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-17e531ff5dc0def0812ddfd2c3d83f1b01b95b3608d72f5a76df096c5c3f9b0a 2013-09-01 11:31:18 ....A 42200 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-1a28bfe0b562440e58863e5ab847f252da46b0e4ac5128cec5ff09cd3a1985ae 2013-09-01 10:58:58 ....A 5703 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-1b48c5281fc691c66e5cbdcf5cf8e14d63fc8f4289724ab7316d3fc184cf7923 2013-09-01 11:34:30 ....A 41355 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-1d3037e2d3ca20eabdcb556f94d658ea65277b9840eafde4238ee118c6e369de 2013-09-01 10:57:18 ....A 27233 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-1e6194d18ab14da93c4efb941f6d3559a757650b35949e23cd5cd696241f4a79 2013-09-01 10:54:46 ....A 26379 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-2181b26fc90ee1cf7875cae83a1d3cced514f19b8a824b7de80ce04758aa89b2 2013-09-01 10:52:12 ....A 26289 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-2457d61d9fc605acca1af67487bef1f3aff18053c3068d9cad2e7e68b9a9a3d8 2013-09-01 11:32:16 ....A 41275 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-2534f514e15babd73d4a58ddf899d26bf6c53fc2a85e9a7fe4ed10e692c0bfc4 2013-09-01 10:54:48 ....A 41522 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-2647c337912bb488c13f6f7d78cc44b437a885405e2d554f477c9d9744e04eec 2013-09-01 11:51:04 ....A 42355 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-2d059fb2d0bb70b830d56809d5109b0856e08dd5cfd5e81092cb2cf1aee5b684 2013-09-01 10:59:24 ....A 19906 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-2e9881f62231e891fa2c085185d340e127ca3ef5eb5ff687c424509e00da589e 2013-09-01 11:39:26 ....A 41355 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-3036fb18270557a2d5ba966c70c3c6df52b81bcd1825a0cc48fcb96666587350 2013-09-01 11:36:00 ....A 14476 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-30a26de9ec6904116b8812d81e6a478fec740c21ba7c500f6e6ef71074d81495 2013-09-01 11:11:12 ....A 33606 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-32591252fac108045260e44e373fab7b59278b8d409d6c47ac27b857429287f8 2013-09-01 11:27:20 ....A 69220 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-332a74203cc6a6b8d30cffa679313cddceb735e0903dadc578ff3e628f9d13d5 2013-09-01 12:10:40 ....A 65667 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-38067954b478517f745d3656261059aab88b65d5d46073eabd5db55ff7395f0e 2013-09-01 11:53:58 ....A 25053 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-3ba093d536f5581e3f2210a23e8a0901f0059fccb07ffe70064c58bd00c26a94 2013-09-01 11:49:34 ....A 41795 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-437f63900f670639e92033453b8d84ae9313b771063f53313b037ecb23e3f2fb 2013-09-01 10:49:54 ....A 42240 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-4af74b6d6cbdbaafd029aef16a3b08fec917331b4d3c63deb31cb9ef72b9673d 2013-09-01 11:49:54 ....A 50409 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-4efb32246bc457d4421588ad2a862887b7824204d06c89999b227d419e6bc267 2013-09-01 11:26:28 ....A 46107 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-4f8361233f8da32c610c55f7afb1c9de165b1cf384774e16201d83731344bacc 2013-09-01 11:52:42 ....A 41960 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-503b66a9f42522b708c43216e662e508017075b60741312dc7e6de0fca7e3678 2013-09-01 12:05:04 ....A 71711 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-5b6ec6c2dab77787963beb2f4d089261c35888fe2422b65fb36f37f2751b3313 2013-09-01 11:12:54 ....A 34635 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-5ea5a32d5ad2ac11f19055a029a649430850366886cb40feec9cbaed5b191b17 2013-09-01 10:54:48 ....A 26379 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-64c1ff7cb0effac150df141299cb26f1c2c3df060f42ec573e8f4c93cef8bb71 2013-09-01 10:47:02 ....A 41135 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-6b31474d6ac67389012508960f956c6186fcf50eb8572c1e3b9c5809759ff427 2013-09-01 11:01:56 ....A 19210 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-6f0c65e4f338f16ffaf5b9be7b5a688eb799ae842b6c12221f1ff551a0a3b406 2013-09-01 11:00:38 ....A 29297 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-732402076d1ef860b25857127479bdcc56ca6583bb9156d376ed812bcf88e166 2013-09-01 11:01:18 ....A 42195 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-745be512e432430fbc4d37b8294760387f5bb583fa4cb1ca543e05ce3c3cd1c7 2013-09-01 12:15:20 ....A 55736 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-74f5492bc2113494cc9958bf8fae8797a6ab95b41380c758bfa384b1d57416a0 2013-09-01 10:48:34 ....A 41522 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-752f62410894767f23235ff479566c357283e15b0c9fe7b7f1b4d7f64e11482c 2013-09-01 10:56:08 ....A 32904 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-75a85f5c758aa2b0b77c20be1537ff12979a22ddee3820a5a3a5b60061265ed2 2013-09-01 11:16:20 ....A 26295 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-78322e8d8cc1046eafb3eeb14c83da8b35836389ca4c52a6f23982ccee18dc96 2013-09-01 10:59:30 ....A 32085 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-7949453280ed8cf7d359a086e38e9451afb524d00d1c7354b3d9b939d370feaf 2013-09-01 10:47:36 ....A 30660 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-79d6a4a600b6a145849f7a895d99bfd5c929e70d60825baee6d935a9acffcde8 2013-09-01 12:07:32 ....A 86654 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-7ba088ae50ad7aa42dcdda0ea857917bc0a7fc6c1172ac36348d052d06fdbf81 2013-09-01 11:40:08 ....A 15494 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-7c37cd09f6febd3f6c75c8124122d4846dae591be5112388a0c67bd89b886b4b 2013-09-01 11:52:48 ....A 41890 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-89fccd1427694f094877d98019bdc195570a8abc03db9c1f23b618f00da785ec 2013-09-01 11:46:08 ....A 45777 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-8cb669491a7d5c097a20db56304d962244b3bf51796013c3851e97307f743101 2013-09-01 11:32:16 ....A 99227 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-90cbc76beb1cde8fbe447e380ac27783ccd10127c66016cfcca1a966e185cc02 2013-09-01 11:37:26 ....A 48988 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-9102b38d01c95025e49cacd94334c434c932cc1ba28b318f1e162826fab26bd8 2013-09-01 11:38:32 ....A 8465 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-9287c32851fb5fad85946227f82a216c2d312c08cba25cc0b5602272406943bc 2013-09-01 11:01:04 ....A 88062 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-99875dec4528273064dd6f28aee8dd093e858ab2a84ac6f8b6f5f506963b2446 2013-09-01 12:14:32 ....A 19543 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-9add8bb52c9a5e5cecc3bbcd7687fb98a34ab13f89a8e99054f336a8627e6b00 2013-09-01 10:43:00 ....A 69098 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-a6a6a8d975ef4c5b054a5051b6b5b27147a8ba2697ba98a7ff4bf09bc4aaa0c6 2013-09-01 12:13:26 ....A 12690 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-a7a23fe5f370f8129a2080d6ba525f1a6bcaf3d7791d915c8659856559762677 2013-09-01 10:43:14 ....A 55305 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-ab1d66efdb4f1329a5ea977388dc2ab92876523027eabf7f32e9e8d424467d06 2013-09-01 10:41:46 ....A 50075 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-ab97429fb8660f028fe124fc2fdf0295f7e52e72d49d9fdfc13023fc7dd12d38 2013-09-01 11:39:06 ....A 44685 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-b2a879b28d818bf14873c211db59a3727578143ead4e3363c07ef5dfa99b81ae 2013-09-01 11:03:12 ....A 41940 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-b59f26e86c448961ffd758129a0d9047f010a22e293070aef316c66f759fe9b0 2013-09-01 11:40:52 ....A 41440 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-b7b94ab2fd86d7e09dc1848cd621d574d60a7bf489de75254fb6d3cea1ff442a 2013-09-01 11:13:08 ....A 42575 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-bdbfaa9b6d4475f32a459a2fbde6be06a1dc99c4b8ed334f591c38d888c811db 2013-09-01 12:04:04 ....A 44026 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-c176ba1414d2fd861c2d51d1c3dd127e7147901cc7ed8ad1fc6f8915c8e844c4 2013-09-01 12:04:32 ....A 41450 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-c36b6a848f7ee9a842bb326a7dc89e7a91838155f0397e6daf3df0a6da29ae46 2013-09-01 11:13:54 ....A 54812 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-c70da3106d6895781c16f4ee0fcecc7e0f30ba218e5f27c734371311c127f731 2013-09-01 10:52:46 ....A 32739 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-d4264cd688618b4c23d7ccc71c406a6b0ee37c651d33deb18ffb368cbf83d615 2013-09-01 11:21:56 ....A 6511 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-dfea79063e9645cbbb027a675f8bdc7b45f5c13dcbd1327c6ff9a268e91a1256 2013-09-01 10:48:38 ....A 18110 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-e45142fc65200019d58f1838927c65b45fa92d405e64a470e27f4ea26bd6aa4a 2013-09-01 11:00:58 ....A 41290 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-f717794de38a7cd3ce7e81b63a390aea793c2a0731b047ae760cff3b9c97b2f3 2013-09-01 11:10:36 ....A 26557 Virusshare.00092/Trojan-Downloader.JS.Iframe.ddy-f90f30084ca002a9ed4b8a6ec64402ce138414750e0d4da5137585c2136dc112 2013-09-01 12:07:32 ....A 87960 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-2e05e37a7c1f30abfbd83217569fa59ed66cf199e645f57296677518fea44982 2013-09-01 12:09:04 ....A 35508 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-3707e08716fa2f186593aa0b01f356732eb47835c452252714a11a943135746f 2013-09-01 12:08:22 ....A 26665 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-3c394509363972c8018a43176d49195af01b2beb3ef7b58df10e297cf1bd59a5 2013-09-01 10:57:12 ....A 88391 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-3d1234c2b6344a7a3d44804afa2fabee6664a5483c1865fd06d1bee55983ff08 2013-09-01 11:08:32 ....A 4730 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-40579fa983a7d0c56f9352a473e8e8e9b59bad0fd38dbda496bb22e1f5890e02 2013-09-01 11:42:24 ....A 92191 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-4132740c9fb34584ab0ac3141718abc60f7dc58a58981b768788b5c683dc4da2 2013-09-01 11:54:34 ....A 91999 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-426a71e1f96f483e329eec32ab66a7586452b6ffe9e9ad2ab40f3e9226dfcfc3 2013-09-01 11:08:54 ....A 20879 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-4d6b289f0cc2007812b1920b03616d7826759c6a92915866c635717753480663 2013-09-01 11:40:24 ....A 23090 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-534e40fc2ec5ae75181e8a86479ed208ad822c4933eb9b0d692cf2ad00e234b7 2013-09-01 12:03:36 ....A 8328 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-56a5110d441aab82c3f2e0e27bb387dd45688c0e383d34c6b3fcd56f2b4f80f0 2013-09-01 11:54:04 ....A 62114 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-575e426cd447f04f7cddea2a95e665eafefcbeec7797084abf95a68eff1cbfe1 2013-09-01 10:59:52 ....A 92191 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-725186c9b746b645679174c01a5f618f87e8337548d67dbcba838b77a08d2a3d 2013-09-01 11:48:46 ....A 21518 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-7592eb331cb96548a1ea39f01ea49149d072fcb799c161d137b81de6d507f747 2013-09-01 10:58:20 ....A 92191 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-78e028fcf2a72bd35fd7f3f8dd3efc2750a4c7afde57ca624324dabf81ba562f 2013-09-01 11:44:34 ....A 114215 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-8a8a0edd81faf3f41559c684c78355de1c83e45321966b48963a6412d47260b6 2013-09-01 10:52:00 ....A 10794 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-9139ef25ab25f72a5575845559f70e90a7318ca7cbe5d06a47c063a92e1e5490 2013-09-01 12:11:48 ....A 114215 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-944a30c847784bbf418ee6894a381a9fc7590445d2fa6b824db3650eca7ddab3 2013-09-01 10:46:58 ....A 51338 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-a68785571d65a6810ef749c4f0d91c5f00ed5f2b40024a689f952cc73d2a5565 2013-09-01 10:59:32 ....A 97880 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-b13414fdd329bcf41d8a46565877c13fe6fc266e1991621c87adafd1a2f759a5 2013-09-01 11:14:38 ....A 86842 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-b32fd539fdfdb96c0e0a30df1ab378d27555590580c78b93fb4244ad1405a49a 2013-09-01 11:25:40 ....A 6426 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-c280b79b121f5c2aac1a9de284016328d26533ba2442f02970ff331923076917 2013-09-01 11:47:18 ....A 40376 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-d4b9cc20fe1b2c6578e0254acfa581af319ea9afcc3781bfbf1fc38da6b47e44 2013-09-01 11:35:16 ....A 7518 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-ddae1f8796aa1ba194b1aaf324aba83583cfc7f1042a82342efaeaedbcfc9200 2013-09-01 11:37:58 ....A 98236 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-e2dabbe92ffa38e869616cebd69f39494fc4834d9718a94799863e0368dc19d3 2013-09-01 11:50:58 ....A 5823 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-e73deac7069963f7a11c74d426e70e92751dfd6c8df14dcb08107b38528a46d4 2013-09-01 11:10:56 ....A 5420 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-efccc54993c894234244f984f35a92563d1c63944cf7980ec04017668499f293 2013-09-01 10:54:24 ....A 110794 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-f6dcd920311179d3554b49ee83a9ecb518e522ee2025d9d004847693b454c413 2013-09-01 11:33:56 ....A 87960 Virusshare.00092/Trojan-Downloader.JS.Iframe.deb-f8e2903132323becb6c97c0aa47f53a579a6d76cb23db87a96fd4f97369b9689 2013-09-01 10:48:38 ....A 18965 Virusshare.00092/Trojan-Downloader.JS.Iframe.ded-604d531c8d1c555ec8737b150a2e2a182e22543a7c060d5438721a4e0baa53f8 2013-09-01 11:07:58 ....A 84190 Virusshare.00092/Trojan-Downloader.JS.Iframe.ded-d519b52626aa5464ef2dfd987407eddbd30dc4539da4dd20cf75a0f5943aaa9c 2013-09-01 10:53:18 ....A 405 Virusshare.00092/Trojan-Downloader.JS.Iframe.dee-1121e32185c7b94ab58ac03db013b37d973a51b20982cba709ac27497c504be1 2013-09-01 11:23:12 ....A 427 Virusshare.00092/Trojan-Downloader.JS.Iframe.dee-54637393f4e69fa095c678a4601c23d48a4b0e508eee64f86cac9b1d98c155bb 2013-09-01 11:45:54 ....A 408 Virusshare.00092/Trojan-Downloader.JS.Iframe.dee-9886ae557d4f0dc35dd681a2291bab23616de1ed2f1eb37ba0dd85faa0762b91 2013-09-01 11:47:06 ....A 33787 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-00909af79c28c9db2cae71de2c6f7632127402d9887f0fb746c8c3e2fadac5d1 2013-09-01 11:09:20 ....A 35323 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-00c0184b26a8596173d2e4ff74b2b40a157e6edfc3f26ad96e0864b4eb8b0463 2013-09-01 11:59:12 ....A 45940 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-01a216141caa76ced6b19636eb4e6cfd029c3ad3e1341e1406411a1a5048b45d 2013-09-01 11:01:48 ....A 21338 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-01c67ce0eb9f4eca31eccbfcb89cd7daf05bc2d7dd903647faa22cc8b14f36c8 2013-09-01 11:03:08 ....A 109488 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-01d554496ee110861699cd4c9be8fd23e209353575d1ce0b7415b8ef051675d2 2013-09-01 10:45:26 ....A 20280 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-01e4344d65b56028e1543f102888de87451f61cfdeaa7d44272c7b7aded2204f 2013-09-01 12:06:56 ....A 14106 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-020d8a9edfbee997f22f9e3aa77f3440f013b6a589d3d699a9996ffe26e311b5 2013-09-01 12:09:50 ....A 29685 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-024bb70159ccd4699077d7bcd1439ffb2ad38dfe5766c20db5938db7ad9ebd4a 2013-09-01 10:47:52 ....A 42309 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-03816ea905054d6b7e3dcf05fd2fb1de149fa8bb9d07949bbe83349427f14b19 2013-09-01 10:48:50 ....A 40979 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-038c35049202c4caea18fd29b94af1e719ec72224a35487105cb90b2106f58e6 2013-09-01 10:55:38 ....A 5542 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-04a024c16514120c191ec38e0f164bbc56a7ad428a28bda8a45def31256b2984 2013-09-01 11:33:16 ....A 13508 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-05174307438df784954cad2272c0a102e2a88e8092102ef2b298f520d1667186 2013-09-01 11:03:02 ....A 7571 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-070485312dbe82fd46b72fe14468ee54d32f87149da14d8484dec9e2af24ef12 2013-09-01 11:33:20 ....A 33496 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-07266099b139ccad858ae9fa2d9ea1ed8e3c262dc8e752b257467ccf2e0fd1a7 2013-09-01 11:16:02 ....A 41563 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-07c1218762978b1298966284c80edefe138f41acbe73bd8d85e8d5344158f6bb 2013-09-01 11:45:40 ....A 39492 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0810da10e4c7c4efb41f5283b33e73c2744b8b412d6930d24ed4be2b033e841c 2013-09-01 12:15:18 ....A 61408 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-088a79825a64712fb2c84acdc3596597950af9049e126844f5863d3278ab3c4c 2013-09-01 10:53:22 ....A 31275 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-089e65c5b4d7e8be02676a5d2d0e9372f87b3b95c06c15cfb751f97be5eb7fa0 2013-09-01 11:53:48 ....A 31939 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-08b1f7a084be5b2b74e02fc46dfb18ecb65c07323606babdaf53eb5d7d7baf50 2013-09-01 11:46:00 ....A 52921 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-08be772b71b61f39940555bd562015f81a7ef8fb8f5e189896d52e3582d2b8d1 2013-09-01 11:14:34 ....A 4472 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-08cd78b8ebd0e13642239ec3792f60b219a307abd9f6f44cb00a89612a541aac 2013-09-01 10:50:10 ....A 34652 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0981faeb289781844b05357fece093063c734a01531a083c85529c0d05320d5d 2013-09-01 10:55:38 ....A 24976 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-09aeb60e12b64fdd3dc155734489e0c69f90a583e76bbeadc0a7c366f6ab91bf 2013-09-01 11:28:52 ....A 156438 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0adf1435d4fca1604a92e4d14998aee88d83cba3b542413da8982011c37f483a 2013-09-01 11:46:56 ....A 91226 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0bc5ca235957ff3834d345ca9b708f99b878b45c18566c902493245a16afa51c 2013-09-01 12:13:20 ....A 21573 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0be88dd8afe74ee5c9a4ec4b7c8f1b9c120529e322557615ad7bf6d1563d951e 2013-09-01 11:46:40 ....A 40551 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0c4b61e248e766075cedce58e5d2f502606f407ad0b8fdc60222c44a104a8189 2013-09-01 10:42:02 ....A 118172 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0e19a260e6fd6680cdac728bdd0dad9f7baf91e192d36a9800ccea12f04b750e 2013-09-01 11:09:10 ....A 19688 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0e340c0c3da39a8151387cc946e9d66be6a9f9e224ef9ad5a1265064ce5ba3ea 2013-09-01 11:46:56 ....A 49414 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0e6c40f0413b190aa456175ff038a24008f9cb767ddc3a0a7a325ebc173ad906 2013-09-01 10:45:28 ....A 99761 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0ed6e93112f4e28c39d69f5d162a43984ab6d9fa6bcf87e647755d30400905f2 2013-09-01 11:59:12 ....A 5158 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0eebad4c7fcbc0adcdfa765271ab4e901d5836de05039aaa52ee4b357a714075 2013-09-01 11:59:22 ....A 28575 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0f37dd6c481d52231317e85006e841facd122deeb9483c9790b4c7b04fbd61e5 2013-09-01 11:47:00 ....A 114386 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-0ffc98b5d89b3fcd962555f85a28421347ff750115903a6b6c566e1cc0afbc51 2013-09-01 11:27:30 ....A 114453 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-115e0afb27369fe860fe41137709f59050245f85b8e2ba0ae12b165211942e09 2013-09-01 11:06:20 ....A 25759 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-11c9cc02458f4a7be8d29fc8243bbc2fa75b9e9bc4ec79f8d0e5215da7d43642 2013-09-01 11:39:28 ....A 34409 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-12598385d993c32d3a7a12bfe60336904a8a4480ec2fd7090e87ca40df63a540 2013-09-01 11:52:14 ....A 4474 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-12e97474ff92264ad680762b61dfdf514f450412bd2fd06952fc526f1c257223 2013-09-01 11:04:20 ....A 44358 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-12ea0c66cf7bd1aaa4b983530da73b0785af2a295fcd32c700e19653b6872cd5 2013-09-01 11:37:38 ....A 26689 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-12feb8cb205ab1a9d0b7d9b755ead99626ade4962adefcd322b995d199b0cff5 2013-09-01 11:49:30 ....A 16131 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-137e69cf6451308f40767831eb521346be796954c57a0ca26c480762043b2211 2013-09-01 11:02:04 ....A 56035 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-13f79e1dd25f6a8c26e2142333ea84bed9d2e3a5ee6cb26af050bae87941ab8a 2013-09-01 11:30:12 ....A 21867 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1511e653c62c7d9c81a24c5811450520b1497fcb136ff00fa0d3b902c3833667 2013-09-01 12:11:22 ....A 21641 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1530c0b6c6d32efbc834691ee761b31dff3e124f076e5002c0dbd044ad24f85d 2013-09-01 11:10:14 ....A 59045 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1566959cf9106e638e8428b5703b0ae8e3fa5981b5585620f4dbcb332096a4b3 2013-09-01 12:14:44 ....A 62326 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-161009af5868b608ad2500f7aa8737f975ba32f289e34bc86d608b447e1e60a2 2013-09-01 10:54:04 ....A 14421 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-167e622a954d2ac9af1b45e76807ec94fc5d4858c78b4cfa3c81ca1918ce52ba 2013-09-01 10:58:12 ....A 68730 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-171d35d29c2ba90149be7cad906774d53a42f704cb0c3208b1063f707139b501 2013-09-01 10:56:22 ....A 35442 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-17536aaf53ff0a54bf526dc1d02b94f8becac4e264d747fe21b74f5499ef3d43 2013-09-01 11:47:04 ....A 44513 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-17d3b14b68d86b3776c60516ef062cc903c1cf6c09ef7da521f6fdb92c1a638c 2013-09-01 10:43:26 ....A 25977 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-181f2900142e143b4b31a2cc268ff2a27e913ac12a953250d769e570f366822b 2013-09-01 11:52:12 ....A 10186 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-18be6d4cde98217e2c0802556e6d436e21c67f2c2707ba37bf2dc46de4a21c71 2013-09-01 11:18:08 ....A 21339 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-18ff83369276bf8900530d42f4280fc080b630b9dff89dd90c3b4a48ff7c260a 2013-09-01 11:34:10 ....A 49311 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-19b1d3a1575008ae26e19ffe136c77b15db715e49fdeefda8d27f765518eda4d 2013-09-01 11:50:12 ....A 21737 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1a0ed34312ccede69d67dfed90f6c60380c110c5aaac34ee5dd997eacdea7a7f 2013-09-01 11:54:34 ....A 56105 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1a31921ada49f5ce5810e5aea54c92069b68dd0e783aef195cd9b8a8030dff28 2013-09-01 10:45:34 ....A 4499 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1b0b0ff5aa35b8943d93ee74ad225e23d497644466a5fec73a2a84418848b124 2013-09-01 12:09:50 ....A 39516 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1b6dfacc63a7d06b8abb611a75cf7d915c2f91f0db98ffd53fb297c7feb8bb29 2013-09-01 10:59:52 ....A 37448 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1be7c837527743797ca588cecbcd246dc2d3867de24b51133aa662b9a190191f 2013-09-01 11:37:22 ....A 12207 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1ea665b51b5ceb98cf36eb396d8fa117996ddf938d24aca68f4ff3b20df3e85a 2013-09-01 12:05:22 ....A 53668 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1f205dc9b9fa21eba1f0efcb5621d62450150779b42aae2a438e87382d2fcfd2 2013-09-01 10:50:46 ....A 43629 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1f23e8f3d908dea2cdcc252c96d5a200bbcdf8b2db0b4834a3fb74b40fed7255 2013-09-01 10:58:10 ....A 44420 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-1f7c7aeee54b1dd2004e66ae1fd68fca62e8ab57a8cfc817cdf7c4ac5a88425e 2013-09-01 11:33:20 ....A 12056 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2024ab0cc5e7c32364de239ff5309482962a9513b0f9fe2e24d1b1743a22d6ed 2013-09-01 10:56:06 ....A 55749 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-204a151a65c554d5ece1e444310a82693d9259765a71217c1764e6660d6767ee 2013-09-01 11:18:32 ....A 16160 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-208325c3b3328949809b526d31d7d91548ff4b5ecd5141b214e0e1fdc89fca54 2013-09-01 11:01:04 ....A 28982 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2122ae81ec76d41a6e606764ca12b455b07a4fc66f61a6e5da5073ef4d15d717 2013-09-01 12:03:26 ....A 17420 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-21450ddece330ce57ef558244562a63ea6c484b3616ea5a1b0c7c30d4e3cd7d0 2013-09-01 11:55:52 ....A 37972 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-21aae44588bffda88c9bddb630a1b07f33532c002fea632d225769f2f14763dc 2013-09-01 11:40:18 ....A 6165 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-21db0f165e9679571111c9bc30aae08a9b7691a5baa18ae98326a9a62f9060c1 2013-09-01 10:57:18 ....A 115191 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-21eadbd3063afec1c3a6fdf9d6002e3d8e19f05accedd4cbd17ce1d510bfbe43 2013-09-01 10:59:48 ....A 68056 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-227fb26034ba85003b52b7ad6d82096c1335ac1218c2d35ebe3315c01e14e3a8 2013-09-01 11:31:06 ....A 10132 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-22c9a89062ecc4277e280a6a7ba96bb7391b6e6622a2befde59ee7383ffbccad 2013-09-01 11:40:54 ....A 18678 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-22e2ebf7ee664f9034bf0ed9d38e7e2c59dbd4b46be2e3c0ff4020e77cb14808 2013-09-01 10:53:00 ....A 8990 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-230b5a580de5fb7051b16042589c07910dbe39a2e2ca63c0ae07e726aededb9b 2013-09-01 11:02:58 ....A 12322 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-235178882a3e3816939623bcc8c8d7aa4cf4af8e31901836563beeade862b84d 2013-09-01 11:54:36 ....A 24321 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2383cc5a0d4cc18843643a8d9f4bc6780bbe55c46255652ea574b5e305dc9a6d 2013-09-01 11:09:18 ....A 39113 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-23a78c823ece1804b8de512006d769c4c5404292ae6e1c46527ccfd3174e9776 2013-09-01 12:11:34 ....A 114322 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-23afbfdde75072b9af674e78fb040093a72ba5f0ac1eb6bf4c8bc41da7e2b515 2013-09-01 11:47:34 ....A 56057 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-24f59514cff772efdc1d073e967113817ca8220ca340c924a8a3e044bda8f320 2013-09-01 11:59:16 ....A 35076 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-25039f0cd8313c593c12a84f9e238f05a9757a78046eb72c74c49f838cd1d0bb 2013-09-01 11:15:36 ....A 113686 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2512fafc3b18e63df93bc798ca9036b9fd66351dbb967671214a96430cdbe28e 2013-09-01 11:05:24 ....A 107852 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2581f0d7df3c73194fe3e7aa130915a12cff2f675740b68becafb4ad920eedee 2013-09-01 11:53:36 ....A 52591 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-25bd1c63a51ae6693d292a144191a602e10805a33f3680acfe4320212ddb58d6 2013-09-01 11:45:58 ....A 22551 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-25bed369fb267f65ca95a1088855dc3e5e796ab4188c195eade4914832babef6 2013-09-01 12:11:38 ....A 12668 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-26c02215a3c276b48201f838a458e357c6854081e6b585cf5eccb1790da8e467 2013-09-01 11:45:46 ....A 28599 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-26f2c26c77f4f988113d88861b0dd001d4ab0e029c0b6461ab88125d36f2f7ad 2013-09-01 10:49:40 ....A 54013 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-27276989b34046dc54876de20340faa8b2719728bf47ea39240580ab681cb972 2013-09-01 11:12:22 ....A 38451 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2729e3cb499a9ab6dfcb37ad149a1646fcaa2405077763581cbb815bf4c55181 2013-09-01 11:34:52 ....A 8021 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-27328d7e58c7ce6535099094117f41fb06d0896c6047dd5a1821971c181f5764 2013-09-01 11:11:18 ....A 114294 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-273cd25e63db3d21012a7c25829bae0637b90f18da2ea476aecec005d3225a8b 2013-09-01 11:58:04 ....A 29562 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-27f42340c83f02d80dc7720a3e46ba2d124678090c4533317f62b797e00e8eaa 2013-09-01 11:52:20 ....A 38579 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2843d97098b2f310e8d424385be0936431d71c1f8b1f6355d81e88144ca6b08b 2013-09-01 12:09:04 ....A 16362 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-284b39e0c32e870209b711637687d36642c112dc220729af7f115de41e2617d2 2013-09-01 10:43:08 ....A 69870 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-287138f953d1ace4c089f8933ef4030dd916285bccc47c92cb06a4c4b7235531 2013-09-01 10:51:54 ....A 41373 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-28ce8a7649764357f9637c2c0f812e257e37aac52377e98ac2ef422754d5db50 2013-09-01 12:13:36 ....A 18547 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-29614079cf54a5bc3303bb3e6675cbc626bd78751c9e742dbff1ba48abae84b7 2013-09-01 11:11:16 ....A 21519 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2992ad1b4f7cc3f541ba5de57115e9131c5372a086fa805cc207353ac1d5b6f4 2013-09-01 11:49:32 ....A 53017 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-29bb648beedd8710798a14bff4efc5b3f50ac6b9ad94efaf5a4535a19bba3756 2013-09-01 11:55:48 ....A 56743 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2a98bbc547b7f71c574bfdc27097e6f1bf41212ad0e9c98eb6b59aba41e94bff 2013-09-01 11:02:00 ....A 12065 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2aedfc5dd83379130f16c201a74ac5e20e591c5c60bf485d157815e559f1db01 2013-09-01 11:54:58 ....A 25819 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2b484a9ce47606f45c2ee9d290bce6c9fb0a9c7cdbb02451a73d8dd5689356e5 2013-09-01 11:45:48 ....A 110259 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2be494b64ca5a11774c6745a0b6d4c6ee0c6fb14da0895bb4fdefadf2b1f0bd1 2013-09-01 12:14:10 ....A 10716 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2c66d5a97d7ae4116d9f86317f3ba50549d7ce744f1b25cf8dbcd1b3759d63da 2013-09-01 11:29:06 ....A 56004 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2d125616747d029152d3d3f4b957d721e42697c462d7ddf466bcb20b80f365af 2013-09-01 11:05:50 ....A 25149 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2d65fd59105fb0f4ec7e1c720caa93fb5a921923219c68037dd315443876f9b2 2013-09-01 10:48:16 ....A 4498 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2e2218e401772a7cdad4271cdd372474d22df4d9d747618e33ab618e22712c44 2013-09-01 11:24:10 ....A 30417 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2ee7c524328f9214ea6979af0feac982a88f5fdc2c9c2911ef5c4a42bf865aeb 2013-09-01 11:28:12 ....A 7462 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2efc057659732718136ccf4f17159b714a90f91cf8474713f307640d1f550faa 2013-09-01 12:01:32 ....A 44813 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-2fc13ed15cab997b25c9bc5cd7ecafba96d9104757694c28e7ed9ea74ef2c460 2013-09-01 10:51:54 ....A 14232 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-30189f489f812ea568fc04d5c0c581d4cce7a1cb1a260d2b7ea3318f54da0574 2013-09-01 11:10:56 ....A 21663 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3079d38b8bbaa0e8b30e575bf036dd2f3dd1824591d75b6d40d4358f31768ee6 2013-09-01 10:57:54 ....A 37976 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-309c4444dd75b00241a7c205cc945eded3c2f303146660f4d5529a56b377e2d2 2013-09-01 11:41:48 ....A 30076 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-314481bd09c00863f7f7c64566890183fb7274fe268d53738928ffab4c868b6d 2013-09-01 11:28:44 ....A 22597 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-31713477ba1a15c428175cba96b6933140a92eaccaddf25dc0bb49507686d632 2013-09-01 10:55:42 ....A 30742 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-317cf48b62affbdae7ad2f2c981e078f9daccfe780614eb17cef87f34acc7fe9 2013-09-01 10:42:10 ....A 62611 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-319a58ab917c70577628904486865dbe7c62867334df170ab4dd7337d3a4d154 2013-09-01 11:45:10 ....A 4498 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-31c0176969647c40b7a0ce05d0a9a07176a7028f64727b69392e02e0235e9848 2013-09-01 12:07:10 ....A 93947 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-320e6d26583c6ff97b51668a6e946a540c152dae16e96ee707d143312977946c 2013-09-01 12:09:04 ....A 21436 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-324aaa9f1a4b606e595c0fcdb44ae9e72fcfe4e07f1531afe5c04791c7b40427 2013-09-01 10:57:34 ....A 5632 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3273870535b67790ad67f11769f89b15e151fc0dd436da187d4fbabd1b960738 2013-09-01 12:09:04 ....A 45943 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-33861ff2cb58b23b814e1242f51be501aa890295218cbd60a11cc5d55fd60075 2013-09-01 11:27:16 ....A 47895 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3386c5de7f96dfd47e2322dc8223f4bd2e7fc788d6ac4337c9ae86369d501d82 2013-09-01 11:34:24 ....A 15456 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3403f6b3b1ef2efa360fb9e476c2f004735ea1b8b6d347557382cffe03ff1056 2013-09-01 11:09:28 ....A 22534 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-36b9e1545bb176a960d4d8db942a3b64beb44dc1039a970bc080eadf7269c490 2013-09-01 10:50:56 ....A 50880 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-36c345d66a6f3eb66536ffe1bd513751a0c57a3d7b242617cba02633f834082d 2013-09-01 11:37:18 ....A 23089 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-36e48c79294a9dcf1a9460910664dd21cf002ca328fd55ff7b6d2e6471671e49 2013-09-01 10:57:44 ....A 13614 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-37ed125deedd185706eec071a4b863ed45df67ff1db59e42afb20040e672567d 2013-09-01 10:49:40 ....A 10796 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3861ecad51d3c20266387d1cdbb9117f451b9ecab6567dba1b3eea312fffdf93 2013-09-01 12:09:04 ....A 35810 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-38c77fbfa6a765211442dab8e5aab62bfe3cfd988ba1d5fb4410beeee7aaf8b7 2013-09-01 10:59:32 ....A 23872 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-39047e3db96507b141ff5423e19215faf3f76d491b30d60658deb52fd5dfe917 2013-09-01 10:43:10 ....A 112930 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-39210042fd3d0e2dafc70aa336fead0b074f14d9d0e725ee5b137bc7efc7192a 2013-09-01 11:16:04 ....A 38110 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3923ffbe46484b544c132b50a8da75240545a31bbe200fa66a7ce1e2827ce275 2013-09-01 10:50:40 ....A 6489 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-399efe786221706b9975042a806978a9deeba2bd88a146a290b5df5600d41aed 2013-09-01 11:09:00 ....A 14923 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-39bbbb380497b0ab20f61e676936fb33a753bfce836bc38241976b8e22919954 2013-09-01 11:54:04 ....A 11844 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3a5f2c4b8de762103f4abfb92b7efd4384a5d7a1afb6e161037a28562bc2c9a3 2013-09-01 11:22:44 ....A 20364 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3a98366e30c4fea447e394deb3e1c2f8e234803a93c7856ab96d79a2b760fb71 2013-09-01 12:04:32 ....A 44383 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3ae333f69ebdcdc23c9d1bce6f0c4cc82053ef0ab717b7f616e9e3446080759c 2013-09-01 11:55:52 ....A 82675 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3bcba72024e721d1d2e965be66310aaac9941c71fbf88c3ce383cde2c9e166a5 2013-09-01 11:12:52 ....A 13265 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3c1bf589e5166579a1cd2a546965cf2d6c4bf7557b67d00bc24e96865e7ea2a5 2013-09-01 11:52:02 ....A 44645 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3c7a6214b9079c0c992ec16cd2601c2eb94ef9bbea6718a136171b8d29e593a6 2013-09-01 12:13:36 ....A 34592 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3c7b7fd776cd834a13c405b12675035c428bd42cc27e126e88dbf37df4d6ae08 2013-09-01 11:38:44 ....A 40651 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3caed35e7d0e888daba587e1d3e2ae2fdd49601bcdbb9e321dabf9fbc7bebfbf 2013-09-01 11:30:10 ....A 70526 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3cbab948f239deb14a2ad8c4858765a2e49c152fe5143d867f874d2f3f4a22a3 2013-09-01 11:00:22 ....A 111685 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3ccf71a903afc9e57a6e118288b9563a301eb5b4c05641baa0ee2c55d7dbcfb5 2013-09-01 11:34:02 ....A 20571 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3e24e0d8c76157d02dbd102a720b7f0a9fd1a4e82f94aa12dbd91e1aeb225b70 2013-09-01 11:26:04 ....A 44167 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3f187e770bdc219e4c0a57e3b8818e66b763028670f1f1904ad1581a2d07e93e 2013-09-01 11:46:56 ....A 12588 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3fae9de7d94fa229884937c198543e00c311e2866296683f4c95f6cc9e5b21f0 2013-09-01 11:16:12 ....A 14544 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3fcf94ab98aa2edc6f2419e5a69a08b798856c29806f8b2af270b9a9de40134b 2013-09-01 11:35:44 ....A 49474 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3fe5ce190db68a353cac343435d37c2780912783fcc5fb13a32f96c811e97e27 2013-09-01 11:59:32 ....A 28347 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-3fe768d8b537826fcc5132cf24d9ae66c5c380544c9b1684a796173e33a77427 2013-09-01 11:38:22 ....A 112951 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4158f8fb33dcd6faae0c10219ecdb7662af700ea71cb4938fd012d9842f75d49 2013-09-01 11:34:26 ....A 13713 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-422f79a855a39aa8a150f0cb3fba93c3a2a69489e4db1ccc88bccf47977b8117 2013-09-01 11:30:44 ....A 55515 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-42e70bcc1b59d13f33d3f5e5d7cb712086c351ebf8462a2a61d8c6afe3d1e0db 2013-09-01 11:50:04 ....A 18155 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-42f524ff15b392ac01c443e81f440faad6e81bdee39a424cea452356976528e5 2013-09-01 11:00:58 ....A 33398 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-430fe5349ab08cd8da348a4328b04ca15953e4f80eb00f28a8c16a8c2610dbf0 2013-09-01 11:50:24 ....A 38133 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4332952463e54efb7b3587652b1c006d47eeb85deea48ff2c5095a09b39ed7d3 2013-09-01 11:04:28 ....A 48400 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4360c4239631749ca9ce54388a2af51894b66fec8ff4d6e25c304f2d99e78519 2013-09-01 10:41:28 ....A 41141 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-44e2b7751f4c264de7c1a287bc8bd56b1198078ebd65def26bc9f7a10eca241a 2013-09-01 10:48:50 ....A 32724 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4530e4e06ce18f757d9371ec457d83c54518fc8ca04e45614e8d6fdff2795469 2013-09-01 11:41:50 ....A 48443 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-457183d5b36f83ac14e0dd060d0deb1644e715397612df564fd900608040a44e 2013-09-01 11:19:58 ....A 55892 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-45ea41b753aec23fbba67fed3ef12d13441f11c0a6c66ad7adaa122dbf4950f1 2013-09-01 10:46:16 ....A 22216 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-461cb4016c550ce0a0a7977768896fb58e689ff5fadb9a0444b0db7fbfbe9e8a 2013-09-01 11:06:14 ....A 86711 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-46b98ea1a6de9d772b48fff6083c6867ecd8235238036105e4683aebb977bfa6 2013-09-01 11:10:50 ....A 21246 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-46e4a2b4fc2474186186db6d0fbfe1495698a11bb0303a6189c5b93a1fb20b9e 2013-09-01 11:06:58 ....A 20353 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-476a9a9a84e349292945d65fbc1f5faa136350f10f338a15d566a60ad19c8557 2013-09-01 10:54:24 ....A 27606 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-476d9a20fec9394cf2324b2c9f6926a0c69382c8b38af3a60b0bdad0b54bf0b7 2013-09-01 10:58:34 ....A 45367 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4b245b31f54de0a7e1215e01c2224c2254d33432b20e714bfa4740c5cb198f4d 2013-09-01 11:35:14 ....A 67171 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4b87c0b09a2cbed988d8cebc04a5dbc4d8fb69f85de3499d48002e14c3d85d30 2013-09-01 11:47:02 ....A 14168 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4b87d5360b2a32df2c9d98b96decc1f7b37bb368b4e3ec8afa7b2536cbf146d8 2013-09-01 10:50:54 ....A 14608 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4bcaa41575670ed850d918d9f6a1b31aad5b607c2acc5860e71c3e72189257cf 2013-09-01 11:13:34 ....A 13068 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4ce72d980b9d27b24baf2c984c0c32d1be36f88385f0557c40b9a0b4eb103f0d 2013-09-01 10:57:06 ....A 34042 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4d0af85d4e1b5375b55580e547b7d1c113f9b8b884aafd89049ae15cff789e90 2013-09-01 11:37:50 ....A 22091 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4d4210ef2e8775aba35656f54fec789f2d2180dc3bdcc6c422580f90aeafb821 2013-09-01 11:52:00 ....A 13899 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4d63ff4bcd6c6ad313a5509cbea9d6178edc934ad49b56ecc4c624f844992a5c 2013-09-01 10:43:10 ....A 82401 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4e6e73bc0df6355ebb5656f7e3bc5b14dfc7ca00d4f7565cdad4ca9581c6226b 2013-09-01 11:42:32 ....A 31057 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4ea9f47a565e324bc17fa67a7b6fbbc94a820a744155eb2d4e5f0d1e070e8b87 2013-09-01 12:09:08 ....A 12442 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4f43084d02362adf31b166f7f8a886ba6d2225dc13ec9384b6dbb08b7e97765e 2013-09-01 11:02:10 ....A 18998 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4fc716496cd18486fbb03e54fd10bfafb4b1aabdbb5c0dfde8f89a5f8379ddf7 2013-09-01 12:12:36 ....A 49342 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-4fd091589867e5d2ff3c0946be1f5926e033b9eab191a4d5dcbb6f8902786843 2013-09-01 11:31:16 ....A 113403 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-50506c118384cec6b99d0086e5777e7355da9028da0b70546591f66ef43144be 2013-09-01 11:40:48 ....A 14817 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-508334ffee787b8bc73d89b3e4141426dd3d21e080f06f0314193a824b7244ce 2013-09-01 11:53:58 ....A 94293 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5121cf5ca16bf8907e3cac85d538695fad2316e8239e54e639040984f1be1b15 2013-09-01 11:42:16 ....A 12353 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-51825ed73fc7bdba5aae0156b405c8d1d2ded2c30c8011af239a534f49238cdc 2013-09-01 10:41:54 ....A 201498 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-520d5d8c83355f10fd7c4b4a2bd1d9174b6091d23948a48eb17e4ff4bd4faf7a 2013-09-01 12:07:32 ....A 86902 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-521cc05f1587865827e5d0e442007977049009fbdb10df00886b97a295bbb25c 2013-09-01 10:59:04 ....A 45744 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-52a332ae027e3c6866c2f70fc30fbfea45fb3769d1bafac056ad46d2c17d0f96 2013-09-01 11:44:40 ....A 4467 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-52b0eab0b8729434c1850880baf261fd32aa212cb8c82e5323981df4e1780b43 2013-09-01 11:28:12 ....A 5944 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-54020e642c19f5c07980d66c06cc0ef5837ce2511042152803be4fc3bc59d2c7 2013-09-01 11:58:18 ....A 21345 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5406cd986ba78813d0c1d07093ffa49cef21f5b7c42e68071c47f7098aa8a46d 2013-09-01 11:15:30 ....A 42449 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-541b0396f7b25cc41b3f336f43fb7f7a669c14aac69982fb0f70a2ad3c8df18c 2013-09-01 11:11:40 ....A 18123 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-54943d685b757df80d8031b973aa3889aa9e4bce04fae15aa4364ade075bdfc0 2013-09-01 11:25:38 ....A 5620 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-55343b00eb0597f90b9c8ab3142d5bf591c1734011991bcc3861f1971d97aa27 2013-09-01 11:41:08 ....A 4841 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-56bbe0e56b2b8131bb6c6fdbb192264e979a86c18616f6f6156d1d3bab623079 2013-09-01 11:34:32 ....A 104687 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-56e529b164da965714d194a77fd93b6269cb2bd855bfb8341e379586d19a67ad 2013-09-01 11:50:50 ....A 16597 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-56f67bb76dc61cd4f4c187dcb09086e3b776c1a7926c20c03cdc9784d9485f07 2013-09-01 10:45:36 ....A 112122 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-572040e1bcaebd7522a6d0fd2397ffb938c14596d6e16747752e806e01a55844 2013-09-01 11:51:04 ....A 20652 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-577f5881ddb39c4ab6b043b3eae09b935335521ca747b9f5ba1395add63afc43 2013-09-01 12:05:04 ....A 5172 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-580ecedf076653f0cadb7667e70226d534c5ebc79f807b294c707677b27b5ebc 2013-09-01 11:52:30 ....A 16689 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-593382a0c5ff7b0e18315caee1cd2c6f3f1236d95fe26a205f2072583560202f 2013-09-01 11:05:48 ....A 4498 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-59e49228f4685f3eb875b0125e55f07ac723dcab09d82dc7a0cf1e5ec69be035 2013-09-01 10:58:50 ....A 6066 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5a2e12f9c0262bb6895d7e51e233b3159565e0422c4acde79e88c45b189c80a3 2013-09-01 11:30:50 ....A 110756 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5a75ca6614a15a71472f42554123e992571da3330b85c0cfadd510e16effd7f8 2013-09-01 12:05:42 ....A 54073 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5aebba68b3f339e97cc498df768e28d687351b286a920b0adcac34e0a48a9e83 2013-09-01 12:00:54 ....A 43116 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5b32d1fcc34cf27b08db60c734dd71ab1d8b103b48890f390c8226bd83d0e104 2013-09-01 11:57:12 ....A 15808 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5bb5f07db7b710a01b55ef284f40df8ef57cee7577847deec9a8699a5dcfab71 2013-09-01 11:39:34 ....A 8415 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5c2467e6b97a1dc06f729de680ecf7b98029a4814343e05ee190e7571bd533be 2013-09-01 11:32:08 ....A 8188 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5c3f111b389748f7ed7b41de97b9cfed9cc430b6712d47231f6040b0dcabafbe 2013-09-01 11:10:14 ....A 54079 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5cf86f7359d43f18d87207363518b65b027866c7fe8a774d11760f58a65e693c 2013-09-01 11:19:06 ....A 9563 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5d08005a16cf53db420a4d7001109e1d4cc1d2404080719c0c78e3dd037aa9c1 2013-09-01 11:45:34 ....A 114712 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5d22336c9839cfa9d7784a9d5580d07e44f55630ffb58f9db53e420da29b7fe8 2013-09-01 11:10:32 ....A 37980 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5d9023e065aab01db5c9db4c7d79c97cbe3449fccdda87c798968b97f4324865 2013-09-01 11:12:54 ....A 21878 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5db27abedffdf231ee08e44f80f2bc0d983ac86b1d567324186952b2ff114965 2013-09-01 11:47:24 ....A 96527 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5dcaa3ec1eeef3567de50c036f9afba4c1a08cb5290ff0f57cd9c10a2feafd27 2013-09-01 10:54:06 ....A 7803 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5f2133fd8d8ab985b428c6f684257ba4bd7ba091441585851b2c6bead6ade77b 2013-09-01 10:52:02 ....A 55234 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-5f2be951763248de809b9ea3cd3fe60a843e9d604dc94ed52b8e4bc7042f5766 2013-09-01 10:53:16 ....A 43609 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-610dd2e44087a62b6d282b5a2433374abd14919b9ac2d6f9aff8829f23e4c775 2013-09-01 11:51:04 ....A 113159 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-61fefeb7c720fabfcb195c786825229f502874c3dd20a859d95f2da98b169178 2013-09-01 11:33:52 ....A 48314 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-623b57b403db40d66ab1801094088802aafc6b74aab624f0596d68d2939a32a3 2013-09-01 11:49:10 ....A 22316 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-639294357f66942572863f50584679793859b3c4d1e74b73f3e71026fd0b719f 2013-09-01 11:11:22 ....A 11236 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-64a11b3c9012f1fc1eb82967cc165214f53791757af4ab9a3984ecdcb5ecb62c 2013-09-01 12:13:26 ....A 113679 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-65639c348b1238bf768f53e297173dd08571b93c283758bb5dff22355ca16d92 2013-09-01 11:48:36 ....A 19859 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-65c6ebc939d02219409d6820122f228463692a466b647fb5652d083f8ffaa2c1 2013-09-01 11:11:38 ....A 113338 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-65e56492225e8876e64f8967604f0129399ef383024ebdf096de94d63bbf40f5 2013-09-01 11:03:56 ....A 5682 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-662f6f4f46edf308ebfa5ddea2c82ecc88b6c00711d34e4d8606639646706e70 2013-09-01 12:10:50 ....A 15482 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-666ad6ad74466b43eb6770895475ed783a7cc42bfc10c95b16e4e85537421126 2013-09-01 11:34:16 ....A 27641 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-667c14b46475432e6511aaf6813a3c226289de57ef7b506b88f82784221acf8b 2013-09-01 11:28:32 ....A 109641 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-66f583ee7e6e6d4d34ec26dd06eec64e4f2897ea4a85f08ddd972880f40e9f60 2013-09-01 11:01:50 ....A 22077 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6719027304eba6f7275e9d2cc5372d83930850721704d3b712e7c3e31e389dde 2013-09-01 11:53:46 ....A 49427 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-672caa5f5d5585bd7d0ab7c521442cec1ae7b9d12d4e2d59cf7e2fa2d2bfa3a6 2013-09-01 11:41:54 ....A 7954 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-67c27dab28c477e7feda4d015c9671a499c438eb68acabd8817c5f9e6b89ee41 2013-09-01 11:01:08 ....A 24381 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-680b5789d158463b6df177616457986761f3beb7765b9391a259759939c0a299 2013-09-01 11:59:58 ....A 108212 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6822d297a90ab253659ff60024bba31aa4f3d0c511a4c2b0d9528abed2c298b6 2013-09-01 11:33:50 ....A 41097 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6828794a494598b617fb9282a492d5780b82f84201e4020896ce5f4d52bc0d10 2013-09-01 11:15:44 ....A 114907 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-68509f0e5d618c32620b7298a05870896670b1b88c4f0b5f36b3b82e7d38dcce 2013-09-01 10:50:08 ....A 31189 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6858c0fffcd5646504ed3e5bc975edb15b40e227d3143fd78118a0a6f0d87fc7 2013-09-01 10:47:16 ....A 12923 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-69d89da6af28f22513278b8ed1b1a5f2fcf3cc1dc988063a8054d7f2851b3adb 2013-09-01 11:12:56 ....A 15312 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-69ef0ea81d1bee0f5759193e11d408cae74cbf120b537249519db0ebd33f81c6 2013-09-01 11:12:56 ....A 45969 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6a69f2dd1a172df43f78c44cd94195cb8655ef45f8eb7daf9acc12ed15a0f394 2013-09-01 12:05:10 ....A 12684 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6a87d98362e665f963cef0a9b7f960e7b0e3b3e85df86cc53bc5ada53e16e075 2013-09-01 11:30:46 ....A 55857 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6b4962bf5078fe5a3719cc2ed8f091554e865bcb46902b0a10e59d6d7f6b4d1c 2013-09-01 11:50:02 ....A 31718 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6c52099385ba7b4767a4cab6a7a25253c13685c726bc7b3705f054000c308d08 2013-09-01 11:48:50 ....A 18854 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6d8a42f024f7f0eab1c50eac2d84b2581f3095d75995c44224b5350dd0851d95 2013-09-01 11:41:08 ....A 80005 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6dabb7f0f4c96c77fc450fe9fe633d74174db91b408b41b1014995a1badfe390 2013-09-01 10:49:58 ....A 11573 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6ea61eb5bb3cda6fc4ade3f927617d094ad1ec807760a9e246480aa12c370f43 2013-09-01 12:05:30 ....A 17574 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6eda80c2b913159afb00f5263eb5ab1e31475ce91e1a3b0df50caa813bfead7f 2013-09-01 11:30:08 ....A 31804 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6f5a1aa272925f04421862595b62083f24d4c8d73782cf2a6b1b2c8644bc9454 2013-09-01 10:58:16 ....A 43412 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-6f88c50c23b37a3f02a637be31dc380de3658ff93714f4103ddabc713eb3e8d1 2013-09-01 10:55:18 ....A 20241 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-70c9019f52fbce63176408ea5cf12da436d88239f82a3e01072cfef072804774 2013-09-01 11:41:54 ....A 5965 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-710803bebbb15b3efc2c69fe3b944c4d2d528f2b52f2e0b3551d84e17b19ad73 2013-09-01 10:52:12 ....A 114351 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-719adce7cf27b7291948bd367abb44a292694d005da22476bbff7d0644dd4e58 2013-09-01 11:28:20 ....A 70715 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7332293820ab04c8c27c05874de69c5f7e82bc88e2a2486a8d1439f8bfeddb3d 2013-09-01 10:44:12 ....A 24101 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-736cf18d93c37849d9bccab5af10b0cf92c0defbfee7e79c16310881ab88e9c6 2013-09-01 12:05:06 ....A 21545 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-741232930bdacd4d89d557db1afb89655fe0afc6eb1e50bccb915dcd58f589b0 2013-09-01 12:10:38 ....A 22655 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-752abdc0bedc168a99e8255423e5cac843d9c2cf411e602e0d7f02191f136f7f 2013-09-01 10:47:54 ....A 46071 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-75ab705ec2526ec420f127983d525d0b5d2b135b7e885c706c6c2161230630e9 2013-09-01 11:52:00 ....A 31070 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-764fdccc61a34b51ffc89a10416818e2d9436babfe4598cbad865d6f3e5eca5c 2013-09-01 11:57:32 ....A 59641 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7658e3fb8e43ca57ef239e18e5a9bdacc0806850f0f923addb92246b8c310b78 2013-09-01 11:33:50 ....A 109805 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7671b4c177083f8ffb20cf607c501ab965965bb55dd30a1dbc20a023db7a32fe 2013-09-01 10:46:38 ....A 7916 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-76b46ad770119761a57304785f3ece39f435ac16eb200b7d96f844a46d1bba5d 2013-09-01 10:57:08 ....A 10179 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-76c8d5d84f1441af0d0c559621c622aeb8caefc6c47b4d520e7602e158c91d41 2013-09-01 11:36:10 ....A 46005 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7710d3cdcdc5c6e9311302a9c04ea1237f7fb7f20fb1e42549a0efa452e88d8d 2013-09-01 10:58:12 ....A 40654 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-771b3e737c2863a19bcdd3cdddd26063fad8d9374addf22c90b375df22129914 2013-09-01 12:10:14 ....A 8996 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-77626b78e4ea788a010ee7bd6e93b2e0a12e941e39015933205944fed058942e 2013-09-01 11:35:00 ....A 5165 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7796444af4e2823467ec8dbe739efb947a40f351bb9a28455d7cfa2ecb25add9 2013-09-01 11:24:34 ....A 56673 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-78897b901b107b74625cba2c9db2c862be2a059f18182868ba164e190f82b9b1 2013-09-01 11:59:24 ....A 112793 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-78a273b9ae0d318bb2d0c16611737e6a20f133f328229347060edac6b813b778 2013-09-01 11:42:18 ....A 56117 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-794ed62e83d768254f54db0fe7023780cadf8676d0a8fa0076ee7d737d6850e7 2013-09-01 12:04:18 ....A 24636 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-79a889ee52b34b30b6091b5c589fd696195ca2d76ac1e29d9c961c2a583636ad 2013-09-01 12:00:34 ....A 90855 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-79eee32dfe8f3278d963cebb37f5ee694b365fa7b85b79ea2c873251d7ac2e94 2013-09-01 10:59:32 ....A 48316 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7a16ca2e2cd35fb688b0bc3f351b2fd6dddf8888ae42becb854f0a4e6b8a25c7 2013-09-01 10:53:28 ....A 39149 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7a3fd4aa020338051eeb190a9682f0b64a26574d3b2faa00237748bf12ebff95 2013-09-01 12:12:08 ....A 49350 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7a8247d668c098b313304aa88fd534dd49988a30b89670040cd9655642cd2e23 2013-09-01 11:15:38 ....A 30443 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7acafbf0f2419d944b38eb2a03c90ecb2de269f30cc9a46111020d7e0842675c 2013-09-01 11:08:20 ....A 12550 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7b203b0d38c2408193bd5179d412fa65bca65e9820a6c2a42ab5283442f1bdec 2013-09-01 11:25:24 ....A 36027 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7b39e9e18d1b622feec26dd304ffff6280edac4cc41314722b879588899a4d32 2013-09-01 11:09:22 ....A 22538 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7b86d2fd93e209c4df9ae148bd81a4a87153ad150fe527928df298c7cb9148c5 2013-09-01 11:35:04 ....A 113920 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7c1df1d460147f1a8f5cb6f2b5bf60f4f83b6e2bac45c5cd68b370077cdd3d5f 2013-09-01 11:52:46 ....A 45050 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7c2f9351c79b585d59a24019e192302495acd713510f82d68cab04612d6d5474 2013-09-01 11:32:34 ....A 17720 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7c769549b811c9473a44bb68c42ed07e8215ab1d48b9be37c1cfb39899048e5b 2013-09-01 11:49:00 ....A 8246 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7d55f267038804f4a8998fc150a3d604aa70be6f18a4a30a8c4a5ea5b1fb4783 2013-09-01 11:40:50 ....A 15064 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7d7b8c9cb817427f3c0ec31d2048a3c2c69009741aaf40a312fc50bd6c4c2b00 2013-09-01 11:42:20 ....A 36438 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7f6c11a916a2bfde343f8b5ea7182604b5d492e84ec64a1bdf67f9f86299b90b 2013-09-01 11:56:02 ....A 22540 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-7ff9e11306a528949cd2b3fc7248f7c65958b03dd4a79300ce86ebab0f9ac642 2013-09-01 11:28:36 ....A 112901 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-803f7fadbc24206b7c3d1c5645928c4a1afe6fcfcb40da8564113977c1d9a960 2013-09-01 10:56:32 ....A 38717 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8047206e0753d5d4e6e555238e696853c310634634f2c4dfc5df170988ec8733 2013-09-01 11:18:36 ....A 69824 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8060eed8acf91d534b80c5a8c89deef7a2014fbb406e5c1050b8d91557f2548d 2013-09-01 11:53:50 ....A 136731 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-823ce3ec9ae5722d1a681b36a56585f6526c7889b75db04ede38224fc1bbe487 2013-09-01 10:53:22 ....A 26950 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8247bc8a6b0d18969b745e192d74f8cc2c4cf25dcec0830945877ae0dfb004a3 2013-09-01 11:18:16 ....A 23010 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-828950a5c4e1ab7b80b3d689368d16a8996995df2ff8f7a760d3aadc909e8777 2013-09-01 10:57:14 ....A 34960 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-841a2414281e77000a8c542406ac8f29245fb58c68dfef654b8d08a85df3d8bb 2013-09-01 11:12:10 ....A 112604 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-868a68987f7949260f723e149dac7b0dafa7fe4476c170b3bee3fa6968341197 2013-09-01 11:33:50 ....A 108858 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-86c09f61258d4ff6ea8cdb83d1955d179be22c6fb7ab6fe22d2c8b976264afb0 2013-09-01 12:05:00 ....A 47914 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8705f2904938036b6087768eb3d09c63096953179f4f6f8e4e81a990df4a6dc1 2013-09-01 10:51:26 ....A 102663 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-879c66322fbb730386f439cfcbac000b6c5bc72b06ab166af68e654097c330da 2013-09-01 11:43:04 ....A 34371 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8948c1f598ad2e13c881ff9e5d71254e5d87bd90c12b5c4a46b7983d64a30af7 2013-09-01 11:41:52 ....A 38106 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8956615b183cfd0986682c623abd6724b1962a7439f17830912d0a11fef27fb8 2013-09-01 10:52:36 ....A 13496 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-898127be148fdaba44874330d3f6e860b9c4f58527f16340af05bc326f5f8914 2013-09-01 11:55:58 ....A 16331 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8a012bb73c03b28a4bd0a8145588a02928a6a2ad005cec14af01c285e68bfe5c 2013-09-01 10:50:46 ....A 10414 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8a17cc4eedb7c40df9d92ec23a58f93feaf25295a4208677e3cf3c890116c1f6 2013-09-01 11:43:46 ....A 33571 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8a82136a706a43b358f59339459fbf4bbbda1109562053a2cf8ee7d34ca7f579 2013-09-01 10:49:46 ....A 6611 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8b72eb03a9cc191f22086a0e97b640103d94b3ce4cf5be8815dd7d421b88774c 2013-09-01 11:13:34 ....A 162622 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8c2325c62e40d9913ac7f5639d3266e272d5462226c358b33dd8a23eb09c8340 2013-09-01 11:33:22 ....A 5554 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8d3c9d632ed646fb603812c04c544e571f08256cc09544e810da734a7005c56e 2013-09-01 11:43:16 ....A 56420 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8db787c08c181763d19949f65c09761d0f5a275377a51ce699374bbb9c2552e9 2013-09-01 11:48:00 ....A 43695 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8e1fb8aef2cb8e6fb7b5071148fca5becd2af866b76b6789cfa9bbf5c2232865 2013-09-01 11:11:32 ....A 34885 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8f104477b5ce66efbdcdcdc6d95c0e066235b0da142215a5aef96e00fdf89fd9 2013-09-01 12:13:20 ....A 21345 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8f7dff119d6ea2b9474f4bc59c3d0146b90edd83a679d54c455232da6188e1bc 2013-09-01 10:50:54 ....A 46956 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-8fba9de5332fab1909594c7476a9b2af1da1ca590b2978cc6ca27cf7c0443144 2013-09-01 11:32:42 ....A 140686 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-90164c624a6eb2f8f8d973f0fa28346eb5ef0915ff136af077d9e03fc3d0af2b 2013-09-01 11:37:38 ....A 43430 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-91ba9cb612d279ca0db7abc47e94ce4191397189ec5a9c8c09f7046f6205d206 2013-09-01 11:40:06 ....A 19050 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9268555773c2647379f87fa73e38d4ebd526b5ffc466794b80b80ab6d9f006fa 2013-09-01 12:13:04 ....A 5910 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-92705dbf875da5b34cca25c631a45a0f805e3c97840b13b7705fb1f48058a782 2013-09-01 10:52:22 ....A 17816 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-932f09508e9b33e771de2e544543d42832225e54f3fecd5cc7733903f5df45d4 2013-09-01 11:14:38 ....A 17574 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-934600528842824c1fb1f22decba803dc93d160fc1fa369a97c4c51f7edf07b0 2013-09-01 11:36:00 ....A 15457 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-93661632678de7fc0802996f1f94d31c46b15219af5c6d4c94964f2b53c60083 2013-09-01 11:08:46 ....A 8740 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-93b27d61bbfca3b984e892c27faa355fe27a09576373d294b49d70a2a8419d3d 2013-09-01 11:28:30 ....A 16488 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-93bef1e8304390b9bca16b16556f8ff3026cfd3286e37ce93d963b89c995e079 2013-09-01 11:31:10 ....A 73235 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-943079a9c672c454fbfdf010b5b2ec075daf132cef8945086a270530ffa7b9e1 2013-09-01 11:16:06 ....A 78389 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9467cccef09d9bd928013e8c1f0c900077ac8d681f37bcc747c5c48dd06d9a16 2013-09-01 10:45:44 ....A 180875 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-947e59c81902bedf6cce31f6f3ee9fbbc52143127835b9e8992caa1775791e86 2013-09-01 12:09:16 ....A 38297 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-949a00b355a25fb87f28493959629ccfe9e2a1aff4d2772d921f455f43cc5296 2013-09-01 10:49:46 ....A 5994 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-94b4e19c2158385d3eb05c33ad96b37e466494bd4c65c3fcdd0455379763fbed 2013-09-01 10:52:36 ....A 22097 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-94f5281cd4deb31c35b455a4ec6f2027394f20add9e09c36844088e263249a2b 2013-09-01 11:10:40 ....A 51152 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-955ad3445b3272bb50fe30ee5ca2455b280139bb806b0e1fffdc457afd5e71c0 2013-09-01 11:01:22 ....A 62971 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9597a9de63c7119f42393b7518796cac5c247a7f3b3151f88340592ab52b1672 2013-09-01 12:13:26 ....A 16315 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-96027169958a4e1c902a1cca79591755012e39e60f3830dc880a8889021d9ad3 2013-09-01 10:52:00 ....A 36960 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-96111f0475eeaa9d82999265b58a8548b0e331f0f482c4f23d7eac2cd7f6f701 2013-09-01 11:47:12 ....A 7936 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9660407ba52fefac858990b053f167b4ed19252fc9ae9579b6f6b701775802b5 2013-09-01 11:40:56 ....A 39010 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-969de82528c6b3d0985919766a7db3f5ca62c844493569960e8924e55b9e3ee4 2013-09-01 11:38:42 ....A 6115 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-96b1ac2631c1fd5bfb1ffaa4b935c4d65fbdc18774fb4819a15a89f88a56cfbc 2013-09-01 11:16:02 ....A 5470 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9709aaaa0ed58850eff1819e13d4bc218b2af8c5a143e886cec52d37e8d42bf0 2013-09-01 11:52:08 ....A 22399 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-97a3858cabb5e62c8737e0108d3f3e8c6d204bfa308725892ef6ca37bfc06530 2013-09-01 11:11:50 ....A 47912 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-97e993a716b727dd3c23d6eb53445d11c38a9a7f692ece4a82af92c42d50e780 2013-09-01 11:05:08 ....A 122772 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-97ea24ec746eaac7eefafd4850d893fda6f2eea2679ceecc7bd50b7ec925413f 2013-09-01 10:41:42 ....A 111436 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9a2874b149c147e899d6d60ab225f4a7232f44a5f19771c59aa6c964d4a6e424 2013-09-01 11:11:34 ....A 7382 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9ab63c1314c3b682dc2feff252b7d86bd195c016d4a0c5d738aa8e2eab26c183 2013-09-01 12:10:44 ....A 7855 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9aed69a9197f6e024633010a028e6c1f0018675473fec119839ba3e72b5a8c17 2013-09-01 10:45:44 ....A 79252 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9af60ea2916af946fff6607e089a45eba9bb63ec19f9547f91a374647ac1cbc1 2013-09-01 11:29:54 ....A 20760 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9ba292bd6823bf56127c6a71a8773632e09e33c58a8fb86563758601f80b30b0 2013-09-01 11:21:36 ....A 6648 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9ba8603638ff4d1ef72c8564d6649bfb869165d303433abcf2b0b4657531c32d 2013-09-01 12:07:10 ....A 8489 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9c4c1762e5346d7a6a8b7bc62f18495563c5acb5a3b444f64e1dea49c9ce7893 2013-09-01 11:38:32 ....A 14651 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9cf90f08c353a81834490ded0e34e870e4433a39a1530e77fc1c87c55c39ace6 2013-09-01 11:58:06 ....A 40909 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9d5ea4da856917a62be4983918e1acf73fc845f88658d2fdc616107aae91fdc2 2013-09-01 10:41:36 ....A 4498 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9e5137aacd33130c31cc4bd4120f5ac8769d0fa124c5fa2fee4d48e335001954 2013-09-01 11:05:32 ....A 118769 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9eb0e85a41ce6cffa518ef7686a494f4f44a8f171f38163fa055b1a5e700a2b1 2013-09-01 11:05:14 ....A 25761 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9edfc8e03f4fab52e1628c225528e6b6de1ce3f4a2d492ed5cdd17d839af6248 2013-09-01 11:34:26 ....A 50609 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9ef73bb2bd58950d7a6d0d0a2f858ee7647bf30b1d180022dbfb2c634ef14200 2013-09-01 11:29:50 ....A 34239 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-9fc93ed100be6c6852d4c0a58366ff374d837202f94d5102a8ec3744cbe0c1de 2013-09-01 12:09:38 ....A 31245 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a0f2f9675beac1ce16ad97c9ac7f8414b4758cc9fd799b6fbd079c5f90ee45dd 2013-09-01 11:09:06 ....A 33565 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a27dc67414865f82c5ba3ba8dbed47eb95fbe76cc10ead36a7b9400223004765 2013-09-01 11:30:06 ....A 87038 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a33005f9a6c705b79bf6b42dd22e66666503a4f1c1f3d395379aec3c553133d5 2013-09-01 11:55:34 ....A 44661 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a36d2f1374425c94f1fbe4384a80ae20a2f3c93586b8e04021fc19fd35052c97 2013-09-01 11:02:48 ....A 20147 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a402b07c64ef2bd8319dc4f3aae9473f3a005a1cc3a7a1a73f6c67d14c1fa684 2013-09-01 11:55:56 ....A 20583 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a4250d550c4a4d97a74c58a02290a56b8b12669cd98154c8a7e53f0ae0a43a8c 2013-09-01 11:37:22 ....A 120726 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a4b97b5e232a1a22d5eaa50438767a94ac8884902101bea8a898bc185ea0fa8c 2013-09-01 11:08:52 ....A 6885 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a4b9f1e846ea104f3511b0d9000c008c6629850e904b56aa381565cc27d5132e 2013-09-01 10:44:40 ....A 38275 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a4c00c9b39e5791fa46cd063766d196d8cbd6254fbc6aa13bdb3a248d562a0f1 2013-09-01 11:30:38 ....A 21189 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a51afe6c95a76e4ed7618186507be74fd6073152cb8dc871c02326821aa12045 2013-09-01 11:31:52 ....A 13920 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a5a69a646de68edd140d7e5f4ad03fd6236c39350052137aafce5e174b895b8f 2013-09-01 11:30:36 ....A 68319 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a5d34c6bad18aad827b27f932a8540a92c12d7797f701624436693e1cbb8ec26 2013-09-01 12:11:08 ....A 8992 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a65673f5698f41da943cea0bcc35aad2af64952e6148e2c451034da134449499 2013-09-01 10:45:20 ....A 6935 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a6a9beaf084bbc953c2ee4ab027645caf7b69e8fc1afe0298cafd6bb81d0554b 2013-09-01 11:54:56 ....A 14809 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a6e1c9c2c0eac024d020d06eb0ad652a868b40f895695bbc4f3949eb616b5ead 2013-09-01 11:38:46 ....A 62256 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-a73520ee083f3b6483a19848faecb045bc965a33094b627892be872f64ac1b14 2013-09-01 11:11:06 ....A 14693 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-aa010735f9bfe9d4cb4b74e482caf2621a26c9a74228dee66dd89894145c9f8e 2013-09-01 12:10:30 ....A 8995 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ab13d9901ff32b2311c50f175c1cbf6d6d0b246fa1f02f09c32b87a708033946 2013-09-01 11:11:12 ....A 43158 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ac2f3c83078b7640243ae71a8fa811b2cfe75e738f70a0c14c72dc881e51d70c 2013-09-01 10:59:32 ....A 72591 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ad3b4a6bd3ac61bb72c12e2b0e69c41bef314c57b814739eb6d11d00b29aa95a 2013-09-01 11:11:40 ....A 13971 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ad52dcf3befca062e558a1fa871ba601295982d3cbe1b266affd618b3c57fce0 2013-09-01 11:23:08 ....A 39229 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ae7e43b35a9f9170058527bbc860cfa012636176437c41ff063b4f4df2096907 2013-09-01 11:35:10 ....A 18373 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-aecabd26ce4c5f9424b35ebf6f19d0862338063894a58130311bce6759c52f1c 2013-09-01 11:46:04 ....A 49430 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-af0509b198702fd94f0ed723e4b6ec0d2b585ce3e6134ad0c1f13235e9ffa933 2013-09-01 11:02:52 ....A 36634 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-af6acb8371962e399ef5cdcf21af43aba29f5d74f8cccd01e3f1db793c6f9c7c 2013-09-01 11:51:24 ....A 54074 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-af78ccc75bca22711efd866212aaadc6b2092a0b6f882c4d6a4c6c711d95ce32 2013-09-01 11:07:58 ....A 32090 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-afb079193ebad46c4760cb0afc29cc220f8c80a4906a7a1f9337443d4f9499e5 2013-09-01 12:15:12 ....A 7192 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-afcf53905e3bec8456030fcd54d41384f118ac50d7c36338b7f1d2b66212eff4 2013-09-01 11:07:54 ....A 24505 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b0d22427d201b62ded8cd2a5d9ff8c47fa654ad887d6f168f4ad60b503f32ae0 2013-09-01 11:45:44 ....A 4497 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b18740c8281e269ddca96673a50b5d6f6a736c5a70cd681270c2bdca40eda47e 2013-09-01 11:36:12 ....A 33553 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b18e9f6afc370cd3a210f276d82ea5d651ad80492c05efc2c2c48b66ec8f4bc7 2013-09-01 11:16:48 ....A 16289 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b1b8f03af9206e957b07e592c9e92a69a488b6c93112cf934d6f8348215fc0b0 2013-09-01 11:54:22 ....A 35118 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b267a7613aed5efb6b146f9998f2f432984236398a5db373f31fc8a0f62fd98c 2013-09-01 12:07:18 ....A 53066 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b2e70198df7483dca866bfdadda052023dd42ffc07a46890e135867583a72b99 2013-09-01 11:17:52 ....A 44836 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b337741c81d663ac05d0c0012f54ec15620b800409cf2c6e68b93799128649bc 2013-09-01 12:14:42 ....A 109488 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b3811c73c37f0a76492e4b8c4ea94ab441874c6a4462e821aec0d5707fe6fafc 2013-09-01 12:02:02 ....A 20541 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b4dfcdcd534e954d627b68d0b76c10c1c8429dacdaa69e830770bfae6c15ef83 2013-09-01 10:55:54 ....A 37033 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b51d67b72a60a6bef44d30986ca78d62678313f52a065df3a9dfff819d6baf3a 2013-09-01 12:13:30 ....A 39278 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b57a5a99594107932e71e4aecc30d808f0e33938dc92263b9ffd451db5b79d22 2013-09-01 11:06:58 ....A 35654 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b5acdd3fe4638d85c75e09d0ed19ea450b4b481fa7850566bea14d51919eea04 2013-09-01 10:42:50 ....A 115090 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b603ec7d70afc33d4f1b44cc08c6ed169ffb4d3ea6d60839c90786adfe3af2ac 2013-09-01 11:53:08 ....A 117140 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b6056c32228beca05b0112bc7aab84c0ac85b4d770923e5ced02761183dec180 2013-09-01 11:27:14 ....A 20341 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b61440e46fec6414c1426532248a671d754a41e572c4ca21a7acdaa5b8b6005f 2013-09-01 11:55:56 ....A 49425 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b63aac4716eb54e78f96701d7c4f7b4effc5b68049b1418aaa16fdf1fd7f2d8a 2013-09-01 11:29:58 ....A 23233 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b6786a87eafad55b99110276c096ee9d9e975a2ad764567522c91065ca1560cd 2013-09-01 10:49:50 ....A 1418637 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b67b0daa084d473f414aded6b61bb48306b4066f6ffaf3a57a5ebcf36859d3f0 2013-09-01 10:52:36 ....A 115628 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b6fe3f39790d67ecbd00ee71b42888145066daea6214a213c761a0f2641738d3 2013-09-01 10:50:44 ....A 109077 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b731d6313dc89de800683efae942387bd879171471b018545efdc4a70d91eac2 2013-09-01 11:19:52 ....A 16395 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b78fe5205367c6788283cf53c6b87048e467fce323d097f8655ba5ce34278daf 2013-09-01 12:02:12 ....A 42111 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b796b6e7d2cc9396c541315a5271e40809537a348643306867633811c42458c8 2013-09-01 11:24:28 ....A 56400 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b7ff0c18495736496f706bf78d0ba59f5459fc7a5ec23a499a8e62e13a14be4e 2013-09-01 12:05:04 ....A 86005 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b87a2e8506429f8606da6de969c58de91483896fdd58211abed408636171d195 2013-09-01 11:25:34 ....A 56632 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b8c1793cf49f0968f9f11b3bcd43fa95858641476463c3550be9a6ce776ea1f3 2013-09-01 11:32:10 ....A 26979 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-b8ef7315de3819064e0c3f671ed23bb4707d68c2f51c0a4200c8a216007aad2e 2013-09-01 11:00:34 ....A 54877 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ba166ec3e66b5131df10d8866307bfb8936a694ef8643e05bce24c68d6dd058a 2013-09-01 10:50:48 ....A 13263 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ba7f7e3ac89a0f3cc51e660a152b3099e5be888047d66a1a788094912c80a182 2013-09-01 11:47:02 ....A 110833 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ba8d9a61d4d2cfa74c5c613d7c80b2b1bd25763ea2a12e88b88dba42812b1381 2013-09-01 11:41:14 ....A 25527 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-baaedc42a2555e63435f2e56b00dcaf65fdbc67d62aabab99c61e9278d6bf80b 2013-09-01 11:41:04 ....A 25250 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-bc46951630e224e746fa81605e1e6e5c01243453130af1c288292a0822ec11f9 2013-09-01 11:31:28 ....A 23874 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-bc8197203a85aa702b84c6a9e5469e4c243445c17b1a8d8a15285622d7355c64 2013-09-01 12:12:42 ....A 49387 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-bca8d0c91f8a294c323e575074c110b73bc71f08ae8637ef2da17500764d6c6a 2013-09-01 11:40:50 ....A 88941 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-bd4d10e529d2250c9e70bf909d39a3b81990139e1e7217340807f3e3d23c987f 2013-09-01 11:35:54 ....A 10487 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-bd87fa97da0f764ea28ebf43bac1284d11502539b72a864528c2ffbb3cc3d321 2013-09-01 11:28:32 ....A 44561 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-be3cb4be7e73f4171bea85f93e2357f1d925d8763678f455b64f54de0e73b326 2013-09-01 12:04:38 ....A 73887 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-bea423189e7ac00e1bc3a645670bbd64411cc0bdd1e0bde259a842cd4fcbe14d 2013-09-01 12:01:24 ....A 13679 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-bfca6b278b8cacd977a8fefade378f7c68cadb02e0c82f275028a7779994e542 2013-09-01 12:04:12 ....A 38300 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-bfee924e4f1d7c521df9acbb0a098063cbcb2c0e0437ac59d6a496c3b565156a 2013-09-01 11:07:36 ....A 21278 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c030c84d1cb1c0842cb0f31d7eb1a372390264a043050d945f6f753e04ada619 2013-09-01 12:00:44 ....A 34267 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c21e96aa36aecaed60785efd5b102af8d80cb49603ebe2cf864739dc903d5111 2013-09-01 12:11:40 ....A 70686 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c2acb4c810d2abd3f208929ba29aa440b7b2fcfe3afe580f771e4f2f5846e873 2013-09-01 11:13:18 ....A 26819 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c302e3d778ec8a095bd0a8a48b312f9a40a01993a1ab845a35159ee9e8f6b742 2013-09-01 10:58:26 ....A 13170 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c3594883a90839bab579710c94ce40df1095e686776f41ae91dd113d2af6255f 2013-09-01 11:27:16 ....A 40256 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c3dae5ae8fb772744304d9a911079f273b3e8f8e630e3de7ee4d14e22e9cdfc9 2013-09-01 12:04:30 ....A 33023 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c49a8f2c7ab27a9120c795a7cf54226fddc79f06fa8bd96c1fd6457aeb221572 2013-09-01 11:33:08 ....A 15100 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c66afbe1f1a0dd3227f756fbdb0ed4b22b774dd8328cff687441d994922f4e40 2013-09-01 11:30:50 ....A 9462 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c6ab9e6aa9fc5216af55a0bbd8c6f39633ba3dfa2b56a9deaa70b5fadf27bba4 2013-09-01 10:59:02 ....A 7829 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c6cdc0529066a72d0431ed51bde1485e2ea3f16e14cbf51d3b530dd45bf194c7 2013-09-01 11:40:56 ....A 114247 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-c9cc60a91a09ed9aa048e08b7af25429248bf614d241b45b2d197fa0da0f8a30 2013-09-01 11:51:28 ....A 23341 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ca2d60c4510d4ed91a704abbab987c91f7a8764463919eb565575de403460197 2013-09-01 11:35:10 ....A 76332 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ca552483f89bc0ceea4eab9569c82fcad06a718fa8496325d6fe65716ef9ef3a 2013-09-01 10:57:14 ....A 30902 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-caf8bdecc3585058814433f9a384baa3b515371281b21f2d5f7c0ad51b1b7e91 2013-09-01 11:55:00 ....A 339957 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cb096c9a010b5bc06facb2d1c461761b597f2b87c1c55d0238b315ff02373cef 2013-09-01 10:41:08 ....A 45889 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cb72b45b0410a1d3f878c57c6c257dc4f4e6bbe5f3c7af183be80baffc37e82a 2013-09-01 11:15:32 ....A 5613 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cbcb5db663b948cad2132861bf2cd4a75a7dbedff065c1f42a1b0b323d7e7669 2013-09-01 12:05:26 ....A 49444 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cc9f96488cd8235f063d84c084828405fd325aabf63e6321e5c7f286752f7de0 2013-09-01 12:12:40 ....A 49433 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cd3c17dc0e597f5cabc43e73a485eba25eac3d599c717372d73b8dd5c362d6d4 2013-09-01 11:17:34 ....A 7459 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cd7d3a2dd309bf69a99ef32137f0f9eec0947652ff8261e68a064479917b8b54 2013-09-01 11:49:30 ....A 39235 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cd8e6f12d17390e6f8fe1861d96b7a83a80a3b10f4b1be9e036ebe940062cd0e 2013-09-01 12:12:20 ....A 17567 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cdd4783f72ab3005d929ad3182647e4f6e1fc017df2d9e4e4a1f3e9427fd1919 2013-09-01 11:36:22 ....A 28132 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ce48fd39025b91468023485cf908ad7072268a0630b14ea9f8b01a3c578b6bb9 2013-09-01 11:31:42 ....A 12882 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cfbef6ada2b5f5bceb688269556cc2eeff8891834ff580253e8347d06199bb65 2013-09-01 10:53:44 ....A 38792 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-cfe83539cad26daa3854e9e0038502cd3403f4d0adb96313d7965e206ff0bd90 2013-09-01 11:37:34 ....A 35457 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d028868817699ff0a4b7e643f8c2f888021c33327b3bbc43b1a40faedcf05fe0 2013-09-01 11:51:12 ....A 32796 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d167e75fdd041a85892811814dfbc1e1be767ffc2241861b9d917a59ab7448af 2013-09-01 11:13:52 ....A 11611 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d18433b9dd02954562dc0e0d70bd77d328047f563044004b6ff665083a73de4b 2013-09-01 11:12:16 ....A 21661 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d19f5b716116884c1f06f51ec5a82c02e46959ca695d1c275f5c6b49ddfb0279 2013-09-01 12:03:34 ....A 15100 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d1a3b6aebc6578b9503d5601727806d807f666a84496298480e4eaf88ea96494 2013-09-01 10:58:20 ....A 17574 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d1acceb7dda460708820144dee735de7e6d724f88dc701c2ef6dcb49d0ae9257 2013-09-01 11:29:38 ....A 34121 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d1f0e24a4296229a505bae0660f4daadb750861f87c301190b1fdb7850bb15a1 2013-09-01 11:05:02 ....A 14692 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d24f27307bb6c54ca2bd63ec5565be03e193c94524b51ab6c621283c0fdb024d 2013-09-01 11:51:08 ....A 142267 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d2eb69b0fdf9ab9132d3224ad23afed4ecebd7e6b8384600fb01f806777884c9 2013-09-01 10:53:52 ....A 4860 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d37c69f1c2fd15044a3a6068ca7ea6608d6ebbeae6200cd13a774d566d688d8e 2013-09-01 11:55:58 ....A 34828 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d38c48bae5f4d6a1da8551b3262670da2d2d7e390b59fd33e39a1aadb698713e 2013-09-01 11:37:54 ....A 38736 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d39a6d20e0051e20594b8d1bcb6e03fcc9800b0e668b1daca086b729f96a505f 2013-09-01 11:52:38 ....A 5621 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d4f7530dc613b42af471dc409ba9c3f4420f931c8fd7355eaeb9fa5d27e7a715 2013-09-01 12:01:48 ....A 88678 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d51206d704689fb1af4c83ef7cef9d21d2feaf75fbe6edc21c3d57cdb519b0f7 2013-09-01 11:11:20 ....A 41674 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d5126cb3b69ddb1b323985b7d7a55c27397aad3d867b1b7b26abf00a7bf1fe84 2013-09-01 11:11:26 ....A 109431 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d65f144162695698f0170cee6cf08b767e00aed16826df6eeeba24f5192c8cb8 2013-09-01 11:11:58 ....A 54896 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d694ea3285a69f6190a2acd8f7741d3066f52b70d37530fe4c92138a175db173 2013-09-01 11:35:58 ....A 21073 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d6ad0ccd0f92d3e6465d5dbceb9f73690ce84a54e64b2104291e4976b74e825b 2013-09-01 11:57:06 ....A 40832 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d7447300ad82274dc0cc773a066b4a372412421e795521aaa33e1e49f400dae5 2013-09-01 11:00:30 ....A 7362 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d7c99c0a88ba206ed0d056bc3dcd6634131e6c3a5720440a96a0096b43f84257 2013-09-01 10:49:34 ....A 7480 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d80af301763a758c7024d2b9d17c19c8c4106f5dc91a52a0cdac3198cf82d894 2013-09-01 11:59:40 ....A 15539 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d830fef4ab5b52e336479a283edbfb08b188a057481f46a5fb09af76bc43f55f 2013-09-01 11:17:58 ....A 18018 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-d99f2e6928d934474b4495606449174a7c6135642f75715ea5743d382d4ee607 2013-09-01 11:57:58 ....A 33946 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-da01e50ca026779bb513bad6a6be73d879743aa51d506c137f0373a5191692ef 2013-09-01 10:52:10 ....A 12383 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-da26f51b972e4e2a3dbfa52886867fa5fb9528c3a79bd5be2b35458643715527 2013-09-01 11:40:48 ....A 56059 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-da3ea9ead8607f7c1a3cc5e0b0887930c021a5e98b9d64e0e75fde4aabe0bbab 2013-09-01 11:13:10 ....A 185951 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-dab87349823f05067a43ea4ffb4f3594d01a78589bc824837ac2f511bcfd4063 2013-09-01 10:45:36 ....A 25839 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-db383b4f622c3b3efe9ac3a068d7dfeb66300b70dccde6238b152a5f40578066 2013-09-01 10:52:32 ....A 19041 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-dbabaec0f64d6445d0f30663738d99155adb841c16957d5282498ea1ca3491de 2013-09-01 10:56:06 ....A 15366 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-dc0e94ecb14f4b1aec3fff25644e4ebe12ba517fee57dfe0cd8c373538651509 2013-09-01 11:08:04 ....A 19688 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-dc25da334a81ab4b977e491fe25ab249f0b7ba7e944fd6b49149ba55da6d1b33 2013-09-01 11:51:50 ....A 13592 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-dc3d12f0c0f8f49498c5083edc832889635e83ef04336deb5c44236c9e5ef376 2013-09-01 10:42:52 ....A 12606 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-dd2523d21137e29f89cfada7579860fb0a3eb56b4be009ab1964caa898c29b7d 2013-09-01 11:36:08 ....A 36629 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-de33f96729b6d491609b054a2b27f94fc6f36ce5abcd482e1b546b95a91f52df 2013-09-01 10:53:18 ....A 74289 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-dea88de228308aeda8919859df9ef21445e9d018d1aded1c0f034462a2d3968d 2013-09-01 10:53:24 ....A 53248 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-df0f5a18810bd8fbfbeaaf851d3b8b22253046791bda4ada3bfe92df4c03263b 2013-09-01 11:13:20 ....A 21821 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-df570817bd369928ab173dff0513f73dfc629c4889350ba210f48f52c70c9dbe 2013-09-01 11:55:54 ....A 76106 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-dfb298e69ee759ec6144ee5439bb495ad4ba9743a5f89be5ab8795221df1627f 2013-09-01 12:08:42 ....A 15169 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e08642a4c779c4e3b41050e7eb8fec358890ff8aff273e120f4f63bf588cdeb7 2013-09-01 11:37:38 ....A 5615 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e27ec63fd1f3a4a8181dd91e6303744cad03bf16dc12235aae6f29d65410287a 2013-09-01 12:04:18 ....A 20193 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e2ee79aab263d1d577e02288b6fb4750ef2da4402bc835f8de5a187e2ec216ac 2013-09-01 12:12:56 ....A 12446 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e31ee11bf624f4211bac174635e61d30ea9cb26feebe52ee9c733f47e8b66a35 2013-09-01 11:51:14 ....A 49936 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e335e58ea869666c7e93f206cd2c5eb49d988479b53ab621b0e03f29922b4962 2013-09-01 11:02:32 ....A 5644 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e3388ededb3e1e0364fd2e2129ef73c02b90798f8b7cbeec7a6f16bf1fe14429 2013-09-01 11:09:38 ....A 21125 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e3af95549786ae8822f97000684592b15f9bd0070a5c08a24a3f9d75e78cf6fd 2013-09-01 10:56:00 ....A 7650 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e4482a8971c9be532d2f99c769114f8f48672efb3d937326c544b72b328369dc 2013-09-01 10:50:06 ....A 96835 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e4c46c43cb7622c0c388e6ca5f27162f317032ef1225f8d28c5c0884abf7983c 2013-09-01 11:54:00 ....A 38047 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e50d01f70266129449a91906841ef9f18c8fb5029b0ed35c7c45415c82072744 2013-09-01 11:52:26 ....A 126465 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e5f828c872ff570d61c343effc7079237ac001183ae7c1552a43e6d12eac4796 2013-09-01 12:12:48 ....A 49351 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e6021a28c22627490ecf3cb714d81a28b0cab1631207d0220346a2d18f8d1a45 2013-09-01 10:59:44 ....A 54090 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e6302166d72f84008c3c22c5de3ce8f2d656f1cc1f28923651d625290df5572f 2013-09-01 11:21:38 ....A 6628 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e6713a43ff5b1922fd7c7be6188e5d935ca9dd0e79ceb2800b5bf03d250fe2cb 2013-09-01 11:38:44 ....A 348322 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e67997c7337c9d130a8c8ad77cbac41f96a3b179499aa203c332338e4a5f012d 2013-09-01 11:25:38 ....A 55626 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e69544674b8df1d60a159d108027ee5aef44a5a42772b333989e163733b4fb03 2013-09-01 10:43:12 ....A 32135 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e7413de88ec2f829477f146446ce854102907d5be33b57d2d8c28485b0e88aef 2013-09-01 11:59:38 ....A 43178 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e7d2f3d4665090ca33b81b3758fbe3e6b5013fc3e2fdd1832b02eabe34773557 2013-09-01 10:43:56 ....A 23139 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e873335c068cec223310a76c72df0fffec9179274998aa049fbd83ca1efb29f6 2013-09-01 11:30:10 ....A 208113 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e8bce9f2d8f114ab8a8d53844cd6a72b032bf3104457b06d874bf3dac2a381f8 2013-09-01 11:37:40 ....A 38960 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e94c4a54228302e82582ca532ff54d268bb1430f1dd67299be62ca5ae28fecf9 2013-09-01 10:51:20 ....A 21380 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e9669a9f6471fa776b06e45d7b626f11751445f60f1a49ee7ce5c782a5705cfb 2013-09-01 10:59:24 ....A 9836 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e9da5201b170a168867ba9e775b86276852c001caea7bdd86a42c42d31cb994a 2013-09-01 11:52:08 ....A 84208 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-e9e2e3afeaf110e59091e4ac600dbbbe75a34e65b2f3316e78e1cc5c02e24416 2013-09-01 11:51:06 ....A 43025 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ea4d025b4c6704dd745ddb111c53037488945cde5aa61d7d17222d3929372648 2013-09-01 11:43:28 ....A 34442 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-eacdc67943286d4854a4518dc9b99e9b1e9e951e4a03a5f8bad5a67f86dae338 2013-09-01 11:52:16 ....A 22288 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ec03e6c735b37123763b0606c14f9f91a99f6544be2db51c9e9cde8d899b6ffb 2013-09-01 11:56:14 ....A 106700 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ec1b1b3f4eb5dd38b9e3cbbc8ef1d7a99266961a79a837c9e4ad43f649dbe1a6 2013-09-01 11:42:32 ....A 40603 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ec8efa0e9769361c84d9f917b919186080d3be056025e9a1da8fa5100422df0c 2013-09-01 11:12:50 ....A 45639 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ed394a3c4a262960eddfc6f46520e8fcfec04931a11fccdb020465f4e5c7f02b 2013-09-01 11:11:24 ....A 22422 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-edafef31c1f0aa4cf24fffc8fc3085127e2714bcc625d32df85bd65d4bf195dd 2013-09-01 12:14:56 ....A 45233 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ee39a8507aacf8d6a1aec4feec33123f474300ef74edd28b79b5d835bc6bcd14 2013-09-01 11:10:42 ....A 11674 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ee549069125b631a9be0889900aaf252d5e5179de2f7408a101c2022c034756d 2013-09-01 11:27:22 ....A 25626 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ee81ce866a475819d820d3a83c559930b1f6cc87ac5547da1962c8312430b661 2013-09-01 11:30:10 ....A 6409 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-eeaead0ff6be5f219ff6a7cdc749ab5e0bb8abaa5a7373ac348e25bad1f8b67d 2013-09-01 11:10:10 ....A 21000 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-eeb33a0335d803949a36ddf6231260a600a88cfaeb5aa61b229da532d5b85eae 2013-09-01 12:06:08 ....A 8179 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ef15601696c3dcaf7091b29963dcdafd6faa655ea437df69012ad619279dfae8 2013-09-01 11:42:02 ....A 4786 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ef15fb4b06793304c961d8e45ccec923d750dafae951d66b17049b80d4007cbb 2013-09-01 12:09:22 ....A 87772 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-efe3f03a0a0ef14e7a12d44013562e2b2e0063453b054df2a167d0a8a866b03f 2013-09-01 10:54:36 ....A 21375 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f18f9f5c546e33480fc0b810161ca79675d716e006c2b1bd54af3c9b6174b743 2013-09-01 11:14:32 ....A 39579 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f19ec8f8d8ebd68ea2f1e9744134a31c81fc34c35c589c5258b6a6b191996e8d 2013-09-01 10:52:12 ....A 10264 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f1c3b14604f126348d10834b4b099a35c819f4131ef6aac8fcb90a6d8b9b4dda 2013-09-01 11:48:40 ....A 20660 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f20a2b943eb772ca986138bc4bb093f7af53fe03aa264e08c29f80eb5944c1c8 2013-09-01 10:49:56 ....A 48257 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f2758d9e3bc27231b4d8fe3ba0aea16b7464cd9f6866d0ecc5b7dfa7e84f5abf 2013-09-01 12:12:42 ....A 49459 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f306cf14dadeed3f645deb17fd9b5055a85207388c668a1a0f4d4fdd4bcb516e 2013-09-01 11:36:04 ....A 113854 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f39873aa9396efdcd8f00dc96a2d2fe846368be6b47e7851be82805ada8c6b87 2013-09-01 10:48:10 ....A 4797 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f4362145e8cffa6f9acda2563d6b1e3e67aa226d6909a4f4aee3c51f5311dba3 2013-09-01 11:56:14 ....A 38353 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f49a53a2b1ac7909ac1496f43e6caf8354ae286cdefbbd4a1f0d98b751b2cb0c 2013-09-01 11:28:54 ....A 49766 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f4be14a93677a687ffca95c730177263deb1eeb6e737badff0c21e8ee3698348 2013-09-01 11:11:44 ....A 48336 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f53442fdb03f2d33dec6e5d96702bd946339dfe58746bff496b7675356b2cc8f 2013-09-01 12:13:12 ....A 47383 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f59ec78e23ca26f2e5ab4a6cc03102b216cc9983944eb2383d40b3b491c1ca6f 2013-09-01 11:28:20 ....A 61450 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f66f9db289915b2befc10e4d07a258644d51c5fcff485a0f55c8ca4599abaec1 2013-09-01 10:54:06 ....A 59207 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f6b68eebfb7ea468bddf33eb40f62d20e444ca04d1818c7517fbfbee84597896 2013-09-01 11:42:12 ....A 16976 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f7226ceb0c77d70d221150608d18664e27e3cdca07bde981e695179e94e7d4ac 2013-09-01 11:24:42 ....A 37308 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f73b3900f6944f4aba4ec7b1b321f4c862d43d12ac518f796ca4815aceb49e56 2013-09-01 11:03:18 ....A 7647 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f73f176f6ef22247aedef96d2ae1ea872f517f034b40b9b2326e2b50fa8b83de 2013-09-01 11:47:02 ....A 97843 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f7d4e5d33996b5c81d11b53501ea6b4d3cfa93ee52e08207a0d9553ccd29051c 2013-09-01 11:53:00 ....A 44541 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f84fe5f8cdbe7ef22654476cb176d6fb2b4142d60d89b51e46dde11f9dec2995 2013-09-01 11:28:20 ....A 43822 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f8b9d40c71a0a707cd46cc2fdd3829d4a9426959b5881b2cb8dc24f9df3cbcb6 2013-09-01 11:13:20 ....A 22707 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-f99a2c948fba56e63fa81d6caba5a32990504b652b13faa71a4a5d824c902186 2013-09-01 10:48:42 ....A 39818 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fabc98fc04f429f58bc37dfa9937387c6885a39e13d53077f317c16aa922ac10 2013-09-01 11:14:44 ....A 45749 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fac2ed9d9d8946408fb756d79d9216498539b05b3156dae1739d3ed4e16709b9 2013-09-01 11:20:00 ....A 43607 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fb132e461c40507e8e1bc2db7c9849c1ffa6c1601112c417ed9b777feed7689a 2013-09-01 11:23:12 ....A 17267 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fb2aa3a657ccb63b5f0d31f430b9de2ad73d2aa67f7dba29a1a969bf908e061e 2013-09-01 11:27:06 ....A 41557 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fb60984e9169293ed323b96f8d9046279175a1f04821059ade16efeec06f012c 2013-09-01 10:51:16 ....A 29693 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fbc559576891c9082a2237296a9e686eb95abf4c242a74b3ebbeb5e3406b7d05 2013-09-01 11:31:02 ....A 21511 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fbddecdc9b1d15f45596b7d039c480a79e50ea7d90c036a2ebd3beb5a8fa1702 2013-09-01 11:57:46 ....A 114800 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fc100493187b7e32596b3ec5267450ddc48608677e72f3fc4f1bf8c04a3e6f8c 2013-09-01 11:32:34 ....A 8074 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fc7bec81a6e48b0e6f2a3bb9f331c1178465fac5024871cd0439889da0f50264 2013-09-01 11:55:46 ....A 36417 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fc9a736a30ad019e359c96e670724bd195a4e413a144949a6644a6e45e99a1e5 2013-09-01 11:11:46 ....A 26420 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fca7560c74dd736fe5805c1e1e56e30334e431502e21f6f73c29845e1f43e84f 2013-09-01 11:29:40 ....A 45887 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fcdef0f6033a80d3e8212ba24402bc21627010e05c9798b49597f370d73d464a 2013-09-01 11:13:48 ....A 52958 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fda816677f67554fdf9cd616a0b4a498cd091d215313820a4aa370c123cfff49 2013-09-01 11:25:46 ....A 11571 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fdd715d006e3ab98a20b6de172f538b6c8a53e1a5a9271459850c94dcc0c1f99 2013-09-01 10:48:42 ....A 111618 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fdec68327fe30af1f744373b3199597975bfba380aefc37e9e7b80d50ee49eeb 2013-09-01 10:48:46 ....A 39179 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fdfaecd1cda9b1633bf30edab7682d6e3a874a0ca1daba9c92ce355e2db100bd 2013-09-01 11:39:24 ....A 19126 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-fe3885f84a87d4fa639d266d78e6f49f5299b6d8f76989aa460de0e1fb45c59f 2013-09-01 11:30:22 ....A 107837 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-feef6b88a8d4016a01f5fc440b0bcac609e6929bea54d8b6af6d5aee89536a89 2013-09-01 11:34:30 ....A 37173 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ff77498460238820ee834aecf6ec53bee112303c24823d6751559ad91436bd19 2013-09-01 12:00:42 ....A 35623 Virusshare.00092/Trojan-Downloader.JS.Iframe.deg-ffa377ad6612cbff747cc4d663bb8b57f03deeb81eeeba6d05ad066e7b7bc617 2013-09-01 11:57:00 ....A 31003 Virusshare.00092/Trojan-Downloader.JS.Iframe.deq-cfd9514f32e95c5224fdbe481f1b1b17dbf100f5febe47bb98153b2533699956 2013-09-01 11:56:42 ....A 18786 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-01d5d53bf1f23cdebd0f2d7e80d7bb462ad47d7f5fee696e75023d0b45379a14 2013-09-01 10:52:34 ....A 10563 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-01ff9406a6eaee0269ed85f1d7845dc29b09d3cd137ce1731faace44fa111f16 2013-09-01 11:51:32 ....A 65293 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-026652de5cfa5aed5c46c1e55afa2f23c6853f0f5cd24b1792793bcd7a655254 2013-09-01 10:55:46 ....A 62454 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-03873e44e04845d474e15beb578dd189a74337b303f76a78f91a7496a9c50b39 2013-09-01 12:14:46 ....A 162767 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-05295259c43946a3d6fd563edc36019963f3db742ee28493839395855cee020c 2013-09-01 11:51:46 ....A 14795 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-0772c32b21cbd07f0f5647c1d80b9fb47e4a4f56bc1ceab5d91cdd4e028b78ca 2013-09-01 11:47:52 ....A 24973 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-09c12e73d26ffec1155a20a68b797e164efc2bcdd121de147824f3ed2f7ed6af 2013-09-01 11:45:38 ....A 9556 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-0b18edf59487c859603f134a6b491af484f4d1fe80581da65430f14259e626ef 2013-09-01 11:56:08 ....A 5504 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-0d909067f130d3893df4c33fd71827bb6986ac9366be80675073918573a761d5 2013-09-01 11:36:04 ....A 36266 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-12bd3cc8f211e1a5cb36895871b60d721d249368ca8fe5e30b809aacf33a22ad 2013-09-01 12:08:32 ....A 11840 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-1958314c0ff2e2b9a9e0832b7961db910e65c046291353d37cec486fe7bf94b2 2013-09-01 12:12:42 ....A 70034 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-1b50aecddc5c6651282b70706fdf7053219e2aad1bd26c08a41262ff7994c979 2013-09-01 11:02:34 ....A 11637 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-2926ed4f9d7e84d709d7291e6563aa78e28086781b045a29ca483310ea968e1b 2013-09-01 12:12:38 ....A 5252 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-2cb143fed4fc471d93d392372d6d19448a7e986701f8ec439318176f8b819dfb 2013-09-01 11:54:34 ....A 8025 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-2dd7cb0d69f16b34c088b24270c2e3901f36c8b29c61a1fbe0360df9760f5def 2013-09-01 10:55:24 ....A 9530 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-3e904ecd0a3833af11568593e6d8a36d690c7627de284d9bbb684f1a312035b6 2013-09-01 11:17:52 ....A 41902 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-3f5cfe7be6abe24d207615b7e7aafaa55b7a790dfdaced353186bb2557f183fa 2013-09-01 11:57:08 ....A 5256 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-426e97a9d77b321cd47ea87ad0c79ed627317eb292bd949820dbbc89ae2a1864 2013-09-01 10:55:40 ....A 26018 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-45b722e9a956987394ceec358fb5e74ac3d734e83db37f2ebe4978b814779aa7 2013-09-01 11:51:46 ....A 12126 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-4a2ea7a52c78fa0529467863962520f8911de4ed959ee8b142c42a4f958decb2 2013-09-01 12:05:10 ....A 20493 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-4b87329321496e4cad1143755ad17c238370bbfd7a37f172346e4d0e185c9bdb 2013-09-01 12:01:44 ....A 7073 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-4c7f6411c45c1a375eaff10023d4690d08efaa05eec2484ac8b089a769065e6b 2013-09-01 10:52:54 ....A 51584 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-548a880de66a22695066256766257d9a0c228162b0fb941d60eef24bf3fde2b8 2013-09-01 12:02:42 ....A 13118 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-5d8c37d5a4213f91867c3a179641eb99e07c49418e00f82f461aa60c4d892956 2013-09-01 12:04:42 ....A 213694 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-654fe203d9c6594c9eb5a0019b64ec3d1ae0b260a214ecad3c5a7a887e27523c 2013-09-01 11:58:44 ....A 6136 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-66b9d9116d33866467b4c2f44c5200edf40cbfeff096c42bae2138d689104f61 2013-09-01 11:54:16 ....A 42777 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-6ec6b36bb2767f3c1ce0486ebc306dadc0473af452afacfe50cd56034b0df0ee 2013-09-01 11:38:10 ....A 20678 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-706cac8c36b40ada3b57f03d7b8f9ca5257db7bac669653d967fac4aa396914f 2013-09-01 11:57:02 ....A 10154 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-77ba511aa570154e4701e38b10ccf658d4b61c78fd3682ccabc55d49949f7499 2013-09-01 11:52:18 ....A 19159 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-7ff9b6fa6446fa0711c65d195d82ab5d8fc4a37adcdb179246d0b719c932bda1 2013-09-01 12:12:34 ....A 26813 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-82b7d43b512eb0332b8c6b4374586ad38beb049b9d37b9c5c233b3ca7bccc942 2013-09-01 10:55:00 ....A 17768 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-873990ab9a4350d244678922fcdf4efbc735c5c9a5260b526dd9d5d36ffd1b58 2013-09-01 11:59:48 ....A 12756 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-884e42bd6ce5124dcda25c23a74064b87a571ff70d453da82f07e777a19e5e7c 2013-09-01 11:51:54 ....A 13215 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-8b8c0256eeb9640e7cc0a65558f985e3bbc8485b90a4c8c3a6732f89db225ca4 2013-09-01 12:02:52 ....A 19232 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-94c5c5acc99c40235b602aa6c29a1a835f90a19034f33f383c473737aa5110bc 2013-09-01 11:58:48 ....A 10888 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-9a87bc4ef0dbbf2878e995d0a67271373f605083ed37ed1fe26374ae9e45a96b 2013-09-01 11:48:02 ....A 5997 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-9d66dda53103c28a5cf2b6f32b714da5b66fa631a44e83f87e8f0a500c1199fd 2013-09-01 11:58:46 ....A 5701 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-a788a1d566ff93bbec3dbeb9044ed9a6f70b067560590dfd5faa6d90916cf271 2013-09-01 10:55:10 ....A 20323 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-b02b9c97ff6f64b2223e3dd9b1b224fe253341f5625057e1851bb6322502f534 2013-09-01 11:56:14 ....A 5436 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-b46be872fe6648c08ac436aeccd662d6b7906e83ecadb5b8e8534c136cd5f609 2013-09-01 11:52:12 ....A 11243 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-ba525245f701f7a89d70ace03e3e1a7e1824ea0b7542d283a8ffd46aad65a809 2013-09-01 11:58:52 ....A 26807 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-c3e9b29655c2c9397f4754c2c6f100932c2f222fb36a8cc9bb13400f718a533b 2013-09-01 12:00:14 ....A 71725 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-c9912f3f833248c7af0f7aa3f7895372c9cc2a30ff1cbca49aed6d7c134d4ed7 2013-09-01 11:22:48 ....A 42595 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-cb99695f4e25c0648fc4c944d8f30fc6a5e732570eedfe2fb4650bfb97f4fef5 2013-09-01 11:51:56 ....A 6374 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-cd86e01795020fd65105b57ce9679410bda3c94a56496cb8598c8dbfd98956f5 2013-09-01 10:42:14 ....A 6430 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-cefa9ff0fe84ad966a206f2ecd62653222e0969849a22bf335d074812cc7c926 2013-09-01 11:06:52 ....A 17393 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-cf986a2046f820fabb195084700a0044996c994b2377195ab59d401b91fce6fa 2013-09-01 11:23:14 ....A 8340 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-d66d68094233a642ac07e1e78b8ecfc25a60fdfb4303c54296ba4ce4a2855cee 2013-09-01 12:15:28 ....A 6855 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-df65e2a6444c3df3d4321be15dd27db538057b9e927669e266a0fdcb163932ee 2013-09-01 12:04:16 ....A 21966 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-e2268fd6769fbbd2bee7aa0c9947122767302f6b2435866994d84ce2c89bc9da 2013-09-01 12:10:32 ....A 12737 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-e3cdd84a7467e535f1591dc7e91d9905587f3c7bf5ea8e1c3cffff2b8816e3b6 2013-09-01 11:50:36 ....A 76470 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-e430ded10d20a7251e5032af9c085496c523da0fd0d9f7fb74f937306fd31bbc 2013-09-01 10:44:04 ....A 9442 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-e5036d48eb924a8e86d5f9b5eadf4cd05a73d408740ee694be59d4eb74b3f02a 2013-09-01 11:20:02 ....A 49951 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-ec12851e2b714072c14d8286de133c3201c7fe7b06f999eccc3ce0252e2e8bc4 2013-09-01 11:08:54 ....A 13105 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-fa0dcbec0cca8ddd9b4f8f60e1ecb830df4f53a6fa61e370681f4c9a683404e5 2013-09-01 11:56:30 ....A 6656 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-fcf3b43d4275ffffd89aaae64dfd039854eedfe5ead5ae0be3957f08b9bc0fa1 2013-09-01 10:50:06 ....A 36195 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-fd5fa2c5266ce7560399dfd269012d381a19539f849d7c35c8d6e3db0b326aba 2013-09-01 11:50:38 ....A 21162 Virusshare.00092/Trojan-Downloader.JS.Iframe.det-ff2454eb6aa1e21b2ec1c702824183955fb34da37b230e9d030e20c1d03271a3 2013-09-01 11:58:00 ....A 166935 Virusshare.00092/Trojan-Downloader.JS.Iframe.dey-c8323b697eeb9b6b637b2ac055edb946f2ed39b00a3a0a3adf779d27d4eecfff 2013-09-01 11:08:50 ....A 9016 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-201e98c6cbfc7dd725c15d503258675e5c882cf52bebf06a4fa717fe404e790a 2013-09-01 12:06:08 ....A 7657 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-2509b646bd4d59c90a352960fa9533fdd3d4b9cd8965ef498fdfe046ecf66664 2013-09-01 12:11:00 ....A 12038 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-3d236e495c87938f87be48df39e2652a22e36cd6958b26343bebd466aff6568e 2013-09-01 12:06:00 ....A 11084 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-7271d94f941b9f8cc700ebe978e65e3154b9b14ae156b84a08976726cfe58c1e 2013-09-01 11:56:14 ....A 6286 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-7792a0fb58b31e2b576ff5d45c352ac8e3f21c5ed696a44233c7a5e43b8ce4c3 2013-09-01 11:50:52 ....A 5551 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-7ddbd3b960a957f214ecbca592a51be8ac2c9c7b4878a4c2ae54c2287c066f51 2013-09-01 12:05:18 ....A 26533 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-7eb78798aa4da3d48311ae17cded44836f2f2a46b541b36c32237261af4d6efc 2013-09-01 10:58:54 ....A 9282 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-917977f668fd659ac4e9f92c93d988ec50cd9d79b6c64e73b820b81722468101 2013-09-01 11:56:48 ....A 11320 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-9184b1a39fbd0dd9cb6a3f01c1f185562adcf64de086d41ea00da248bf00935c 2013-09-01 11:54:36 ....A 9748 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-9349d9e5df9135c602653ebe51133c6e1955cd041c47b5b17fa94ac163c003ed 2013-09-01 12:10:52 ....A 62193 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-b6300804b44a3584bd3c3b83f47e0da6421bbf28b1a370c0e7c0add7bbef8bb1 2013-09-01 12:05:06 ....A 23054 Virusshare.00092/Trojan-Downloader.JS.Iframe.dff-da809cd2efd2f9182a8ccdc8e5fe167eaebfe786cd86d80a2585c027e22250b0 2013-09-01 11:45:40 ....A 14007 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-0167bb500492ce273bcb19b9f6c48931b6bb3dac15e50f9b5647fb4f7f2aa928 2013-09-01 10:54:02 ....A 13561 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-06a00529e5c1f5d84906cd986099a929b136b703afc9b9b0d8c3f75ab9d53514 2013-09-01 11:57:50 ....A 5058 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-11e584b8995e8151593ccbb8aea662c7c3e6dae66896ae00bc827ae64e3d76a0 2013-09-01 11:09:02 ....A 88666 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-3a6f2293ce80e106db09081fb4be22a0b3f9afe4bb0aa409c85680f394b7293f 2013-09-01 11:14:36 ....A 23700 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-53be9d92e8dae0806ddcca76c4c9c4dbdb5904faf7b740cb888d949e0721b47c 2013-09-01 11:24:50 ....A 18319 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-78738c9104e313aff90482b557ffbc249bf2673ec3edf8707920720accaa15dc 2013-09-01 11:41:50 ....A 34449 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-8a27458e7e478872bfa31d021882413e0816a1aeaf388e9dbc3733ca9b21c988 2013-09-01 10:55:08 ....A 7420 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-8ccdd6089edb04252d7dd414aeb19c079f75abb53f98d56930c1bee4557e9fe7 2013-09-01 11:46:00 ....A 5890 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-94adfa7589710648fc7f27067d454bd7142aea5e29fe7cf7d5681d9383a7f555 2013-09-01 11:12:10 ....A 7735 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-a9c904e171ec5e3c31c1a750a29445376ca73e2359a36ac751d282cb4f4048ca 2013-09-01 11:01:54 ....A 8378 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-b4ba6cd5ff8ffdff72045b8cafd1e4574174174b42b52ea4ea980318348f941e 2013-09-01 10:52:12 ....A 2295 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-bf911e5e9ab6bb7bf207968478dddd31a8b28cc2ed2f09687322d3c6c8f9bbc8 2013-09-01 10:55:40 ....A 39942 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-c103155e4676b0c829e774ef8e56a6cc0de0e37dee3ab5454723e1cda6d75682 2013-09-01 11:03:56 ....A 17177 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-d06d8798314641a73ce5064d76f7cdbe3af742b49d254e338ff72c44ba5b85ea 2013-09-01 11:39:36 ....A 39683 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-d897ab0ddecf9d0b908d7de3bdcdf94ecede56a20deb1b2918dd7029749ec591 2013-09-01 10:51:32 ....A 8285 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-ed017e74f9e015c31529375d3c6f6ad0fe7adc61afcdff23d7b7f0c0b15a10ec 2013-09-01 11:14:40 ....A 68223 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-f4e2bb2fe915da02d9bb43fc4e55dd275dc94cf93b0321df658cf33e23df2b0b 2013-09-01 10:46:34 ....A 12954 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-f9505b1e6cb8d68d9297db202eec328476e930f1b0ea073e206959b10b7c153d 2013-09-01 11:59:08 ....A 4902 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfm-fbecc1d3c04ae45b3cf391acaf35b6e6a92217e69037cd829b52651f169b7fe9 2013-09-01 11:58:26 ....A 65141 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-0c8b91ec11dab56a4d788daea801f5a1272dd3954a764c2918d3fb0237e00e01 2013-09-01 11:07:36 ....A 95881 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-12c2502f05cd83d08de501d4e874805d859280ad5f2ec854fe8740d155f8f789 2013-09-01 12:07:38 ....A 105989 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-1506117b7655f87585ef2d46d776c3f45fa1ca2e3fde930d518449a9399cc946 2013-09-01 11:56:50 ....A 50590 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-186322035e0d16906b6e404c56f9978410a88cdfb125a9cd4f765445c8b563e7 2013-09-01 11:04:52 ....A 53824 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-1e12f3091c72e00ac0f9d61bdc5ac96fde5947778da1656b51422d9e66f2638f 2013-09-01 11:43:02 ....A 54608 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-2a1b51ec9a5d767619c0da5d45196341167da8accde72c219c2c58d39048b0e7 2013-09-01 11:39:06 ....A 68102 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-2b771c683e36b251bada91c312f0070ef1fd0fc015cf51b34b63b4c665754642 2013-09-01 11:15:12 ....A 64741 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-2d4e784553b081d601f18194d630b3d4409085525ea34991823041a31c73f86f 2013-09-01 11:03:06 ....A 68311 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-32a1bcd5b65cb3d33f3ea69d9349f9afde0e4feaeccaafd63aa46071966cc118 2013-09-01 11:20:00 ....A 95577 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-37254bd6a116f4b96c3825edcbfc29cfe7af219c1a97cef8102d691d85f85405 2013-09-01 11:30:42 ....A 73212 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-37cb3ac0e8342f44492fbe00706d8ee8eebe84ed4e2c0cba5dfc3330069abec6 2013-09-01 11:16:18 ....A 72350 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-3d5bda1b6b85c2fa7a85b3b98bc1d3e106056c868007dbb2c398aae35c5d1364 2013-09-01 11:16:16 ....A 50019 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-3fab01ed8d2c3cdd397755be1f156af2e84875d729b3f16023a851f6d7f2c511 2013-09-01 11:01:40 ....A 65837 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-4012f44661ea022aa45a9773b8fc5ad08b23be7808e45ab05a33d5669f677528 2013-09-01 10:49:14 ....A 65395 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-4892a4edb4b0ff58e187a9950e6c58878ec680232dc1d1df90dcf3f56ba5ec6c 2013-09-01 11:20:00 ....A 69144 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-4d81f0abb7d42bce88f5f9dea22d318ef7cc4e6e9e97c6897a943375ba6c8de2 2013-09-01 11:18:18 ....A 66130 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-4dfa49eec28a281cc24e3601a35ebb95cb94ab7af6e5864dec68ec02100ccd1d 2013-09-01 11:07:38 ....A 66666 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-5195da3b72c3d26abccc854db9860fb58426a87625ab9caa6f6a00030951c7d1 2013-09-01 10:52:00 ....A 54652 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-69b983019e29ef41a9d24fe30af77e34de9c129d83e0d69eec03f552d00fc66b 2013-09-01 10:56:16 ....A 52066 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-707d08171c9def2f9e393af62519a6d64edaeb181a6a325ba947e914adb78b6b 2013-09-01 10:52:42 ....A 83705 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-8157b03ddd9435ac17eabe3fc45cd4116af9f5162a0644fc535ef19e9a785ff7 2013-09-01 10:43:26 ....A 44206 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-8de4f7a91efc36e29b30d1fda7bdb82cd392075222a2e5bd5f558bf7f34ff88b 2013-09-01 10:50:56 ....A 69883 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-99c7d83ef24efabaa4ebb45e75b7033b594a5252bf2153d6286fcc4e1a11c2c4 2013-09-01 12:00:32 ....A 53770 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-d4c55e4b7ae257dfb83742934480f5de6adbd79de13143870338d5f3761a1c33 2013-09-01 11:37:58 ....A 72528 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-da57e405c6cf8c153377d42e7453db6efb778e16679c88d567f793ee919c5c7b 2013-09-01 10:50:42 ....A 51432 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-f022264f9d52d8b9ede159168fa11066718062b414987dfbeacac92dbbc02c08 2013-09-01 11:48:04 ....A 70792 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-f3a5c8e987ffe0c2504347de1210d7a96ca4dc7b7be9187a48e2932d08cb7d9d 2013-09-01 11:07:58 ....A 69293 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-f42370115db815ffa66824807835529ffeddd7f850eab3e1713f86468ce57434 2013-09-01 10:43:20 ....A 55901 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfw-f7208e56174453cf5c58c564e3090def910294089565000601abc6d16fc7becd 2013-09-01 11:12:52 ....A 12792 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfy-28b80112389b630e41b9ae91c0e8a569a95beac6d4f80e69d5168b5fefc5406e 2013-09-01 11:13:08 ....A 17218 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfy-3b40b3cefb4218518a68b591055a40736f4da4b23d5f9a1a471383c5ec1adc06 2013-09-01 11:49:28 ....A 285 Virusshare.00092/Trojan-Downloader.JS.Iframe.dfz-1e877aa5a63a98a8d8b4d1f705dbf915d224a590e50f74f599982b708fb61f45 2013-09-01 11:15:26 ....A 14807 Virusshare.00092/Trojan-Downloader.JS.Iframe.dgc-1ef368e09fb2ae593a7172ed2e9cd6447816c8bd201a0f28cd90945c5e664b6a 2013-09-01 12:14:40 ....A 6922 Virusshare.00092/Trojan-Downloader.JS.Iframe.dgc-bc32e1b588dc2847b3234daf50da050d3064b0ddfb59cfca0832cc307e431062 2013-09-01 11:00:26 ....A 63392 Virusshare.00092/Trojan-Downloader.JS.Iframe.dgc-dfb59bf0a658d724e76e2bf51b43397b5e88e804e9a022960ecd8f65f1511181 2013-09-01 11:19:44 ....A 39510 Virusshare.00092/Trojan-Downloader.JS.Iframe.nv-275e0414846ca8809ac2f208871984ec9d2103fbb5dcdb8ad959d07a219b6fa4 2013-09-01 11:11:28 ....A 2645 Virusshare.00092/Trojan-Downloader.JS.Iframe.oj-7b5dbe45d2edcd365979a94ec2addff3b23a7ca9bd69f2d2d71d0b6a174338d7 2013-09-01 11:12:54 ....A 40982 Virusshare.00092/Trojan-Downloader.JS.Iframe.oj-89b97835ad8cd6aecf4ed5c5ca432ce9231d4996bf111cb9ba417c21dd1ec595 2013-09-01 11:50:24 ....A 17461 Virusshare.00092/Trojan-Downloader.JS.Iframe.oj-d496ac5f5765a2996e4884f218bdb5a066af63abe103c677ed5a1da9f27776d5 2013-09-01 10:52:54 ....A 2825 Virusshare.00092/Trojan-Downloader.JS.Iframe.yt-8baa6475f5ee065911854bf7b636ba68e16386ca833f09a223adc99afac4dbbf 2013-09-01 11:59:22 ....A 19971 Virusshare.00092/Trojan-Downloader.JS.Iframe.zm-2ee9abf152076ab07e37f1ecb8e48f03d0306054d98abf363c53a381782c5e99 2013-09-01 12:14:30 ....A 19971 Virusshare.00092/Trojan-Downloader.JS.Iframe.zm-887436a9658ac9fc488dfe8cf3cb7ed74e4d43b6b80b35bb1933136f6e819c1e 2013-09-01 10:59:48 ....A 5517 Virusshare.00092/Trojan-Downloader.JS.Iframe.zm-8bacd3bb741f28348645cdf3e8dd7df064cca3a816bf60f437fd0cf3d9f099a4 2013-09-01 11:36:32 ....A 16052 Virusshare.00092/Trojan-Downloader.JS.Iframe.zm-e7a1505644f2d95e2c1d0e66298ff7d095b26877bd11d238ed3d3219add9b288 2013-09-01 11:31:10 ....A 6060 Virusshare.00092/Trojan-Downloader.JS.Inor.a-69b9e0f365166e88ad538edca78ac44205a5958df18a7dce423dd51225f2e12f 2013-09-01 11:14:40 ....A 11024 Virusshare.00092/Trojan-Downloader.JS.Inor.a-a1d11ea6d923b3f7bf5262629834a202f252b4e13e35c9336b374b7d518c3478 2013-09-01 10:52:00 ....A 4181 Virusshare.00092/Trojan-Downloader.JS.IstBar.bf-f456ddf30b4ef623f669817504054193392c4f06cb1351a6496e19756f63b881 2013-09-01 11:11:32 ....A 11384 Virusshare.00092/Trojan-Downloader.JS.IstBar.bh-7466a4f908653bbdba674276d35bebc9cd8980a620a4420b8f69ece823946e8d 2013-09-01 11:05:56 ....A 5401 Virusshare.00092/Trojan-Downloader.JS.IstBar.j-2452d0b962b55c8e98f7254f375b15ca7a69e0a030bb16f1e9e895ff3e4e3938 2013-09-01 11:34:58 ....A 4470 Virusshare.00092/Trojan-Downloader.JS.IstBar.k-8d968ee353874faf1f7c01cacb293ba15dc2b4fce6189f2d3ee476dfdd1c0a47 2013-09-01 11:41:46 ....A 6271 Virusshare.00092/Trojan-Downloader.JS.JScript.aa-11fd15d6849ab35997b70409ec609d9552f3cfe183e562a585d44641a4515c96 2013-09-01 11:33:20 ....A 6477 Virusshare.00092/Trojan-Downloader.JS.JScript.aa-6ebb66c43de13196d34f9fed75871fc593a03ba65254c9b344cf451517478d85 2013-09-01 12:10:28 ....A 21432 Virusshare.00092/Trojan-Downloader.JS.JScript.aa-9597ac49a604963c97808a1da4857e920640c07c8b139aeefe3d47d9c620ae57 2013-09-01 11:15:26 ....A 6336 Virusshare.00092/Trojan-Downloader.JS.JScript.aa-a4da30fda7069b06e445b948bb428ae8ee63553013fd79e392925d048ce18936 2013-09-01 11:52:56 ....A 8176 Virusshare.00092/Trojan-Downloader.JS.JScript.aa-b08f9b21bafefbf6c92a0fbf08f597f911307471c6c2bb1c33a47e36acb6be5c 2013-09-01 11:04:36 ....A 83792 Virusshare.00092/Trojan-Downloader.JS.JScript.ag-309aea655da825975cd61143a940b1ec92afa89b86ae1ec190e1281c2ce820eb 2013-09-01 11:23:24 ....A 66530 Virusshare.00092/Trojan-Downloader.JS.JScript.ag-4e7beca84c915a2dc8c617fea4b82305eed0b87ee596b7c080619ac534ee442a 2013-09-01 11:57:30 ....A 29817 Virusshare.00092/Trojan-Downloader.JS.JScript.ai-925800abb0732a1d59c6659419f05b908b153ac296c8585302a70212e0d8da4e 2013-09-01 10:46:44 ....A 20544 Virusshare.00092/Trojan-Downloader.JS.JScript.ay-4ea47ececdce2e04f2c5c7d4b84c8e9af7341082c4977b38558c34155a7586c2 2013-09-01 11:08:50 ....A 17169 Virusshare.00092/Trojan-Downloader.JS.JScript.bp-383714fa912628f85e3324c133c9891a657f0ce9eb6c6c5cfc0e6f64ff88892f 2013-09-01 11:54:36 ....A 1244 Virusshare.00092/Trojan-Downloader.JS.JScript.bp-f43bb329104efffd27ee679a40e00116abe5a7a92b3f45a4d0e5e06843e4e37c 2013-09-01 11:45:00 ....A 7893 Virusshare.00092/Trojan-Downloader.JS.JScript.cb-0484fea158e943572be19cc125f008e84921dbbac19d6c381fc237eb19b96e89 2013-09-01 10:55:48 ....A 11698 Virusshare.00092/Trojan-Downloader.JS.JScript.cb-44e9c5edd5250a42f8e1f75e84f9516beed58e16775a9f9c2da5e558835ed8f2 2013-09-01 11:49:44 ....A 5631 Virusshare.00092/Trojan-Downloader.JS.JScript.cb-59c0ca7ac24563e955ac2df0dee1c7dc45891953d3c23d03db49fe0a9d6240c5 2013-09-01 11:24:36 ....A 28823 Virusshare.00092/Trojan-Downloader.JS.JScript.cb-bb23fa9c1b5b76b4facc7069ca87f4a7099938eb33baf6116e28d8ef3289749b 2013-09-01 10:53:12 ....A 15064 Virusshare.00092/Trojan-Downloader.JS.Pegel.a-34b9eff00ed8e615f466a173fb29c83c232801c3dfd5f16778d41d30088eae29 2013-09-01 10:59:10 ....A 11699 Virusshare.00092/Trojan-Downloader.JS.Pegel.a-6509e5e2c9d8bd58a45b9e235916b8c3f876c3c8fc54f4700ca465539abcc038 2013-09-01 11:48:38 ....A 10669 Virusshare.00092/Trojan-Downloader.JS.Pegel.a-757db6618a63bf5e8db781b9f60044e4c69685fb0d450a2574011c2c44199e0d 2013-09-01 12:07:22 ....A 17059 Virusshare.00092/Trojan-Downloader.JS.Pegel.aa-345ae7fc0abee8a8c301e5721630dfb1f9b2274207d9df19e7e997dcf288a895 2013-09-01 11:20:06 ....A 52584 Virusshare.00092/Trojan-Downloader.JS.Pegel.af-35ed7c50be9eb87712820233d9b38a3aaf1d2f9c6a06b527b99be0dd50d55fdd 2013-09-01 11:15:10 ....A 3034 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-0305652aa638fa164df96b0eb0457c2a330b629cfa10b0d0e015474c64447128 2013-09-01 10:51:12 ....A 5136 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-062064b7123740a48ee008d7bbab1f8a08fb68e069114901c857232d9ae859eb 2013-09-01 11:00:12 ....A 72615 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-09717be3f741e7aa0ac0ecd4a459692815ee4d6d71e6631c50349852cadcaf6b 2013-09-01 11:07:24 ....A 5464 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-0f691d498fe317568803faac1025f41dad4695539cdc45dbe194ff1abace23e6 2013-09-01 11:34:58 ....A 18134 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-15dcda4cce34093ecd0e141d37ece1187919deb81456101b2540a7d79766f700 2013-09-01 11:10:04 ....A 2246 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-18fcea7d454e0c5ffbf6943fe96f02391d091f4f674b7dcdffa62b8367dfa6ad 2013-09-01 11:23:16 ....A 10293 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-1aa2edb6b60ed74dc8dcef1e1434e7f65e66adb0a56d62de636f56e76c7b553d 2013-09-01 11:26:10 ....A 11921 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-3a99aeca7c951ded5c5eafa2dd174220a80e0199cce96c7361f114a25d89335b 2013-09-01 11:11:52 ....A 5807 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-78451ba4071d7ac8d12b433bce191b7faa975d31f467b2556f359690e88fd8d2 2013-09-01 11:34:32 ....A 52212 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-8a036ce1064d6c917aa010d1b359faf3df1f40c6c0f40b9f5c739f4aca6fa332 2013-09-01 11:22:56 ....A 13871 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-9088de86a929787c8efac2b2a3be3904e4e50b99ffaa17d87e64c301cf20f09a 2013-09-01 12:14:28 ....A 24201 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-9264ee24083ea54fb115a503e990cad5aa3b43beb01dc512d6ca6c4d74c03ec5 2013-09-01 12:05:00 ....A 40747 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-94aa679bb9df0497d48b3fa66ca70bb675cba3e3760229f1ce1b45db8596cb9d 2013-09-01 11:57:10 ....A 6687 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-d5f2a5659608803af789b7783552db5b6579e000855ea55e79698287253c99a3 2013-09-01 11:55:02 ....A 7215 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-da8e5691ae809b261be45685897403a11e446030a75dcb3c9d8ea6033f5c2da5 2013-09-01 11:43:46 ....A 1462 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-e9ffad04a26df13a4484e32d448428d7cd393115f88ac0af08416f4c045ae87b 2013-09-01 12:04:44 ....A 7181 Virusshare.00092/Trojan-Downloader.JS.Pegel.b-ffb8d8bb6da8f2bda286c97bc067717b090d87dbd54549844c2c8b8487a96955 2013-09-01 11:28:16 ....A 11260 Virusshare.00092/Trojan-Downloader.JS.Pegel.e-6c19d8b5c5dc7feaa35f391b518a3a9af619472d17b012cc4be0ecf56691539f 2013-09-01 10:49:34 ....A 15749 Virusshare.00092/Trojan-Downloader.JS.Psyme.alj-a825a7a33e6e07a892bfc97e302391311346d7edb2bf97371279ae30ceb64303 2013-09-01 11:08:34 ....A 14686 Virusshare.00092/Trojan-Downloader.JS.Psyme.alj-f9b68ae7bb0b95931a95e3a47308e39294d14f04e2c56c7c7c56e8bdd750f751 2013-09-01 11:09:38 ....A 24175 Virusshare.00092/Trojan-Downloader.JS.Psyme.gh-7cd6c0a26413168b41778a750e63b7359fb9c16d0bbcabec1cc8031940097a7a 2013-09-01 11:34:10 ....A 3076 Virusshare.00092/Trojan-Downloader.JS.Psyme.hz-16f9d1759d63c618f4ee5dfdeff5da9907b919ff9f62d04befcd75be617e0845 2013-09-01 11:05:50 ....A 12288 Virusshare.00092/Trojan-Downloader.JS.Psyme.hz-36b51e7de6b6288426903ec0d2d0034c424fbe4b026c67ce71b54614352f005d 2013-09-01 11:01:46 ....A 2688 Virusshare.00092/Trojan-Downloader.JS.Psyme.hz-9b25cfdf0eb6269e453856e6b93a84c2b2b87604d85813c3e03b2540ed632225 2013-09-01 11:31:28 ....A 6165 Virusshare.00092/Trojan-Downloader.JS.Psyme.me-f7863fd0fc9d6f24b061cd06e577b65f4a3d2349e09e1ef5eb94560a0248ca7b 2013-09-01 11:03:58 ....A 66754 Virusshare.00092/Trojan-Downloader.JS.Psyme.pd-13a6c54dbc4f92306e2ee81d104b4ff14bfd4a2441876e156bdc6da36d665f03 2013-09-01 11:45:52 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0006501edbcdb546eed7c97ff27995cf8c6718ce07b56618e2873182cf8b6120 2013-09-01 11:13:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-004d91bc33c9c5364de4ba3103a65f93ae245dd1a60cd0e72c397b25cfce487e 2013-09-01 11:35:04 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-016d0bc849cbfde79ef38695eac0a9dc44128c5527f8c7be82fe9dd0fdc73f92 2013-09-01 11:00:00 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-029779f66c0d341fe2bc079a79fd6ba17e8c853262dc271d90c020d927e78539 2013-09-01 10:47:56 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0393527fed29396e751a0bbcbea6e48c7dfc63c247b340b21df37c7de678f2d1 2013-09-01 10:50:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0437394ce6ff761f381549d67b2b6276ded93675cad71e0daeb9c8435cf44dab 2013-09-01 11:47:04 ....A 17208 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-04f1ce4443ccfcfbb68900be6b8e43ec431185b9b3229ab4d2db71d0180b82e0 2013-09-01 11:48:20 ....A 58825 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-04f3ad5f33a3f7a4b0d2fd78039c89ce6a964cff05ad053a274da65821267a0f 2013-09-01 11:57:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-059cce201652db66faf83e46fd58de6781a1cdafba375c2bd250ce968fa34902 2013-09-01 11:25:48 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0638d09c41d3940c92d55e94f613f034a19933e2451273e0990ff3e7faefc040 2013-09-01 11:09:28 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-075d069a5845822c0039946800fd9ec2bb280cf8e2b632a3cbca29bd69ce97a9 2013-09-01 11:27:52 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-07d3cb05b434f7e539a627eb355c1ff3ee37d12c2430c991107d32847fd25f4e 2013-09-01 11:12:26 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-087aa854678e27757a2db712e646df924ee462574033fffcb88b4ad692ee6988 2013-09-01 11:15:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-08926d12317b764e81e6b99799da402ecde386d00bc933609320bca8db3bce9c 2013-09-01 12:02:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0987258204a6107e4b551788d8353cbe779d34e2b005aa0226a310a44852d02b 2013-09-01 12:12:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0ae5ebce1b3101f5e822507bfa1b6cab1ef832df9b406fd16c148b75da5b0dfa 2013-09-01 12:04:46 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0b5131329d0b6c2739de2793d9b65cffad3c9ed8317ce7a673a8eb7b87aa6021 2013-09-01 10:48:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0beb719c91635c168e4e654e5cbfb2b01e3710660b02aada13d584e6e410be5f 2013-09-01 11:09:36 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0d5668df24f65cfc2770211d15081e8fa6046f0a9c37afaf72c6d4a95a5b9ed7 2013-09-01 11:11:42 ....A 29093 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0db2e80101348549e331add8abf4e77bd49a09acb20db6ba2efe84cd65182db6 2013-09-01 11:31:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0dbacc2d126f5980a026f6b27afa620bccf705f1d7c0dc4330027d169e488898 2013-09-01 11:57:30 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-0f1edc6e7ca4796abc6bb4f3b4f64f138b8fb0f080c1c452b0874965ca4bf2ae 2013-09-01 11:11:52 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-10e70f40189743e72369787b76a79e6b950e6b828a5193498fb84524634fbaae 2013-09-01 11:20:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-11706eef4e431206b371507f0b5db7ae482c77b0c6a18935c429a3cade25e0c2 2013-09-01 11:48:06 ....A 16925 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1284566b69df0ba233d84016f249738c685d39d4f9edac12ca61f758d45fdd16 2013-09-01 12:03:06 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1331bb34336cb9c1b9b562153bff01b3fe90d9646da4fc43b27ac1f62dbd0b0a 2013-09-01 11:53:18 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-13a3a683ccdaa7ebef1372884f49ebdf6afbd4a76b43ca67579baa9490245ed2 2013-09-01 11:50:20 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-14161e5a23ec643cb9f8fad36487183ff865134d725ce84010f698c52a0725c6 2013-09-01 11:00:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-15e8270c4c66ca75eb057a8199df5442f9b669e77f49116653b0c81cbc11db11 2013-09-01 11:43:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-15efad66160a32c5ad0c6e476c7c9913e5d4b8a0e7fac38d1c443d82f05c82fa 2013-09-01 11:48:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1702e8b9ee867bb9d4a6e57a2e927e2a1d8f229c98db10aa32d4e0daea89dc18 2013-09-01 11:40:56 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-18ce8fb33bd0beda61972e6feac44070375c0b166f6fadc941fab98515271ce3 2013-09-01 11:57:54 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1925c3c2202b026779b35cb7867d2b601b2fd4a1415226f1003ef20d19cd3f3b 2013-09-01 10:59:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-195095795c95117e427b005663d38b9133eab7c433521b001432bc9878a2f62f 2013-09-01 11:42:20 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-19a2ecb51ba31707430e2bee00f65f563dc08885b4ffdfe686a5972b6b868f59 2013-09-01 11:19:22 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1a97b30536e4ef2166881c58639ca507606c8a1fe6e6423de49613bc2e687fd5 2013-09-01 11:33:02 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1ad215897da75ba805e0660894c9462ff81d91e4a359dda70a5983fcfb753ee2 2013-09-01 11:37:06 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1b64e830f9d04d50b5cd6b1d5eeba59ab0ece124fecf559e4acb7f60a8880558 2013-09-01 11:12:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1beaaafe9730bb7c5d32ef3f75032b7475cbb628081515577869f5edd9ff2aff 2013-09-01 10:56:02 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1cd1d714d1c3aa63580eb1fbcd5351400bd08f3161e1bab2c205a5ec34f5cc2b 2013-09-01 11:39:44 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1d06586bb00101c3f60539f6170d8904b9cfd8331120ac96896cf8157f484a4d 2013-09-01 11:50:24 ....A 9390 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1d4ee31d1cbf6fd08cd886f76b889f8810c692eaec4bc597256a2c50989aed91 2013-09-01 11:55:26 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1dd27975ebbf3ae29a0ffd4a1266b5fb2269c0c18803c668cf97f160fc918c9c 2013-09-01 12:09:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1ec6468a003440d6cb1b3b6b3545e749027a27228cf46160df14166705561e25 2013-09-01 10:47:52 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-1fe86b3ea14393d7f54b92076cb18f54f2b6cf4c7770a56ebe57b8eb0d13ba64 2013-09-01 11:34:38 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-22f6d859fcf35c3f656a06b5b37743f70c02be792ce983a7e35755da9c9f5046 2013-09-01 11:43:12 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-240257326fc1ce86687919b76913b98c9edcfe6c108fa6ff1fa9bc0367a8569e 2013-09-01 10:45:24 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-24567c059213424997741b9bb9d2a9e0417e23652eafd660ad9889fb799df4b3 2013-09-01 12:09:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-2621e6c92517a03b4c1ede033306777a3869ba20f07052932f920f99ee2a7f5e 2013-09-01 11:07:52 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-264bc33c576c70e03452fef0ce8fa16503461d2016bb079bd9b11557aab31b51 2013-09-01 10:49:40 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-26c06f63f1c174f092a8f6dab6ecdc112a14f5c415f23cb9e944f5fe5e045d95 2013-09-01 10:43:06 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-272f921fd48ea4889263cb0c03dfbb3352b2880c3ea7184ff76d9da9c00c95e2 2013-09-01 12:12:06 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-27dd1caa2e86f9aabcddfd767d58992ceef81c4a39e64c7c0b33c78cae752e6b 2013-09-01 11:42:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-28cedccb50c6da35c79dfada863cbae402b5aa7cd8b345342519fe0e8a0a7a7b 2013-09-01 10:43:16 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-28f7fc447062551c7a52b81dc4f8bd90de58f9ff1f0c2cc61bf6fa95cf110387 2013-09-01 10:43:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-2910ebb6f43bb9b4d44e9a1b1da2461f6f9aabc7c511c6161fc2b7eee8a13811 2013-09-01 11:06:22 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-2a0f5a31bf6920fb6117c84ac5347c13b686e2ae781e0daf04efa3682f311186 2013-09-01 11:16:12 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-2aa2aa26f19f6cafee25271619ba8bbcc4706c218b4c11055b8eb54217cd48f6 2013-09-01 11:34:52 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-2ae27abe5a97081ec8823007dcb4e797b463f216123bea949704cd40ceb7e122 2013-09-01 11:31:12 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-2b71768790e5d4dd52d8415a4f50f9f55ab5d65b79b10de2e5787627c5fdd047 2013-09-01 11:27:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-2c83f9f86aff34a83846d8c8afcf25bf770f473ec7b47a6a14bc1d1bd7888a72 2013-09-01 10:45:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-3158c5c8d603111735f3f2044bad2039234f0d95d446842da5bccadaaf47652d 2013-09-01 10:51:30 ....A 21669 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-31c05549a9b1a023ab148667dd529f16d55b2f12606ffb2b554cbb5f4e3f7204 2013-09-01 10:52:02 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-33eda8021e52dd6b72527977ab35691fd952314997fd03184d68036095c7e7ac 2013-09-01 11:30:42 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-341d74507f28898d1686caaa9bfcc42381c231e287b5af248e1729b2cc476c89 2013-09-01 11:42:06 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-3436f02dcf593f76f60a820ced59e9fb26b68a8aa616cb3efd86c511c547cd03 2013-09-01 11:38:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-349ddd1f4be8a18ed0f132de971feeadf196f1928ea4d3580ee84f268e48cbfe 2013-09-01 10:47:34 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-357dc45933c6b8aba0b249bf0afeb68f054c96dc886c8077f6e6e7dd8307dc1d 2013-09-01 10:57:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-35a5f5db0c2cc8a47e643ec8a71270481b4cdac5b4a5176f296eca25b40085f6 2013-09-01 10:43:14 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-368146b30efda3c6355828526156160cb6e9a0e904139e40da7ea25ba44143d1 2013-09-01 11:30:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-37b8600c6a7867cea315d0aefab680aaf7d739496bd2613c84c767d4d5adff25 2013-09-01 10:56:02 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-3a28c59a10789390dc7340aaefb0bed47742b7f59f69fba11cb1d3b2a6fddca5 2013-09-01 11:42:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-3a2bc80ba442721e888c2a5739b19567cd826a49c9ab50df960e25dfbf538b99 2013-09-01 11:47:30 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-3b901f612f8fca8d64831ec4ca82bb88a207bca90780b654216ee8e7386d77db 2013-09-01 11:34:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-3cbc574a712c85cf34c901510948c6c148eba2e371007670bd922b950237455c 2013-09-01 11:48:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-3e5edc778d218935a2f872770d810ed0a03e667fa4612ac41a8baa24704ceff6 2013-09-01 11:11:44 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-3fb32faa98146dae484db84034fd592676e1a61b6b3b3b5ddb440aab06ca6ca9 2013-09-01 12:05:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-407066e24b2d7dcc60b9789bac4712fafe85fd09ec9263ef74b14719f502a943 2013-09-01 10:57:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4121866373223b73878e54b2ccf58e842e7ca002bab4cb0b5215f51c0c03f4c1 2013-09-01 10:50:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-42185cb795ec3f69787f6b4d4d05c350b9688116c8dcad2362e1a6a1e3defc52 2013-09-01 11:18:40 ....A 17250 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4265521e73e40eae3c75fea3a19805f0f44fa4e098f03a833a901e5928416892 2013-09-01 11:44:48 ....A 58825 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-426b4398fb5c857de79819feabef6899ae9014276e769dea6b4711db8a30aaca 2013-09-01 11:35:22 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4287e2095e2a4f31983a91dd125187d820abffc7569c5fcea6309f8241643fde 2013-09-01 11:42:10 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-44b15b8c9033b881c657977e239048f263c646bd25363a8bf66058f6ca3f86ac 2013-09-01 11:30:30 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4588de371fbe24a8720abebdc038f6c3925835d68617a41d22b8d707b2d0aaf9 2013-09-01 10:59:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-46980ac80442cd468c87c463ffa38fe01f2810288071112839f05918ef2c08bd 2013-09-01 11:30:38 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-46d9c0bfbc5c87ca5873a27717f521c39632dd69c06d80557983be2a2399e1ad 2013-09-01 10:48:12 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-47420195b99daa0bf293a213a9589a4b9ca4c4565625ce4c69e86b82a757fcbc 2013-09-01 11:34:50 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-474cf5632bc2bfaaf962a504dff22b0f1723a4eca9813a03552fb1fd093c81ca 2013-09-01 10:52:40 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4afa1203e88ca9135ef2fb143986de66f9e18a24770cafce18519ec17bd1f0d7 2013-09-01 12:13:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4be3e152569e0aab4e3fa31b2b095796196bdfdcb8d323c3819b10dcbc2e16f0 2013-09-01 11:27:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4c71eaf02bfa484e12d05449007fcbe3ce36407e97ab19f7b2cbb67f7d084193 2013-09-01 11:25:58 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4e3b0e9cafadd7dc157dc51e10e75c1dc0fbfa67ee68c544f15c0e9f82346df0 2013-09-01 11:03:12 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4ed9b400dc3664c686b59fb0ed5867504d902eaa951e086323a9f21c6551d6bb 2013-09-01 11:16:06 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4efcb11a05ba2b44f45d5fb8d59f44bed48dde9c75ca43c7d1a1cd5f4b0c5037 2013-09-01 11:58:16 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4f3b86759de49f0e71a085200ae7ef8c73ed5506260557be0f4316ddd154e2c1 2013-09-01 11:01:48 ....A 58825 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-4f70c176ae8cf605b0c75db17236bef260baa4e0d2063f5c05c47cdc3a09c20a 2013-09-01 11:50:14 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-52289ea9d9979e1669a89da9350f1188f161461be380304c991b124d44fb7e66 2013-09-01 11:02:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-524af088b1c1c3238fcef9face4cc498dc9ca1ac0eb4b8559972f13bab93fa79 2013-09-01 10:58:24 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-529a990628e214c45fc7772dc4eb0123c8be0489afd0b956353e686c31d2db23 2013-09-01 11:02:12 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-532d82251cc90a7ac2f776c358b7ff9bc95b8fa485fc126da3cc8c6f64f7c070 2013-09-01 11:23:24 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-5346394989e127cf4567040b99af03c25dff270ae9fc888ecc4439b844a4c378 2013-09-01 10:47:26 ....A 21151 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-56f4e93452c65b55dabfef68db5ae6f8aeaf323b8c01775559335153dd7d0d5a 2013-09-01 12:00:38 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-570253514c0e06cadbb50c1cc59b2bcf4b6422b61f84c9cdac7dad25bf08619c 2013-09-01 12:04:58 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-58012a76f745f0e09d8a56db2f84841255e8c842dc46eae63b65513cf418fc3a 2013-09-01 10:43:06 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-580c587463f9d1906eadd4ffcb89be4f351e38c4efa81aa61c3e24b16cc544f7 2013-09-01 11:36:22 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-5845fa9d02744560c1d30863207c2f765be851d44b1562034d721e3192e8439f 2013-09-01 11:45:50 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-593105375021fa871bcc20a2a2c41fe8a14262cae1b3e61faf7955ce33f160f2 2013-09-01 11:18:40 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-5a4c27aa4cb72c5c2681bd801555989302f76de5f49ec2e1cf9347b605f32547 2013-09-01 11:25:56 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-5dc8fa7419d2c956a858c0883d8317f1af2cdb57c79e41287f0ba831f1b09eec 2013-09-01 11:59:24 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-5efeb032c514271c49cede45fa7893eaace6e968b470bcb8ac0ea525e1944918 2013-09-01 11:05:04 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-61938073a079b60aef07b4485445b923de7a23d3ee684daa39f207372172dfc9 2013-09-01 11:23:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-61dfe5e1acb2af5e6194d5e4287d870221ca4347f6c257e998a55937cb22c5dd 2013-09-01 10:49:40 ....A 21388 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-62a27ce3130c56f9f50fb464f350182228d2da92c37e00091c0ca18c372050ba 2013-09-01 11:09:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-62b6dccd671b7ed04237e8d854091525947f2c347d0d10e9eba06a1e1e2cd8e5 2013-09-01 11:09:06 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6328041aa7cd20a58b9c92fd952ef1e7ca2d51bd0aabe337a9143a0361b0fa51 2013-09-01 11:35:00 ....A 20861 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-633d5809c7f780b4b591884211567c8c703cf497844a6aa14ecd5c66ae23bcd9 2013-09-01 11:33:02 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-64caf60fcf40982f108bf6062387d43f9d0e8c8bf252dfd54a9cd7a52ced08f6 2013-09-01 10:58:24 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-66b2b8d25724ba982a6a15e8c400b687692576527b05183a03fa506beac7f703 2013-09-01 11:33:02 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-677321dec2be5996b3f6cd600a9df65d0cb3c12875ddabacade76ac83fe49972 2013-09-01 10:57:46 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-67a15ff980b0d858518b2e457d04b5ca615212f4b22218068ee0eebb8cad28d0 2013-09-01 11:42:38 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-67b7e23e243a7faa2aff275ae159097e0b99896a1d0c7dbd2d83507a60a1a0e8 2013-09-01 11:32:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-68a5a4b675ec4fe7102dd3a6856abf4be1cf7a7eb66ab00a0ae1a94728fdb220 2013-09-01 11:43:04 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6984973ebf83e0e370dbfba8ba7af515729511f8b5d4d38c0348a2ff6e0eb1bd 2013-09-01 10:52:26 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6a5d3a50aaa7fe3036fe008bde05f1be5b579cd756e388e4e0042bceca9bb88f 2013-09-01 11:09:38 ....A 13642 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6a792a721388ab6f13fc2967b6007b8bff95f9d29ba690c913318fb2b09240f3 2013-09-01 10:47:24 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6c33c2f09d4a42df56cb98f7054d5d7886e4970dd5493e8e8658ec3e30474742 2013-09-01 10:59:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6cca856f9f86d94cb46588b7e170268de13929c83580fd3da8abdc83a689109f 2013-09-01 10:52:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6da0a9fa5048dfd5f81e4508932f0878a4310042b8208a77bfd6540db1d4f0b3 2013-09-01 11:36:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6ef01fea0fa2a6b8ec3e3197efd67ea0256c5b58d7f1e6c96ae31ab5738f69b8 2013-09-01 11:05:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6f74f36518336076c363ffbaafa254dfce2b0d8149161755eb99adcd1a03308d 2013-09-01 10:48:48 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-6f77ca513161f508ff0b6532a58746b9400dc339c27df870f33b2ae90302270c 2013-09-01 11:23:20 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-71c82e5acb451bec5d52c2a5995870dccb9fd8234cbcd9910e25729cee27dea4 2013-09-01 11:04:48 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7215396c8eaaf155232f742f632965b2a6e09c51a6f4e73fb28b891877e9aa59 2013-09-01 11:05:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7225f6c04a6832d5247b8ed9b888eb27f991064975d09da3ba9ce988a4250402 2013-09-01 11:32:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-727686727fc63422a15f7643004c2212f1a49bde94d09b4ccbd2abf96248bf39 2013-09-01 11:52:52 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-72d15b11afef79bd608f4cd2e7e250088c1b7770a69bb2ddc89f0c4ff0d98b35 2013-09-01 11:55:48 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-730894018213c795d6bd7e0df382880823d10994e540346b602d9be73004a698 2013-09-01 10:53:24 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-73512e459aac610a7f42dc9da2e6d03ea13a2895d6445035a2ce23ad2584bcec 2013-09-01 12:04:50 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7439f22903f96309ef91d00422291ee48c865343c558fc639477a0cfde4fa79e 2013-09-01 10:45:40 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-764d719c8b037068c32d655453fb27812ae4752ae60be51742959602f36003a6 2013-09-01 11:42:20 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7900d5392508ca34ae295ca96abd880235c1c7a4e89ec50d249b9f54a9f79306 2013-09-01 11:52:46 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7920c36e8c46c8bd063e6cb02cc329d48f6a1a61f157d5452061251f08d9db77 2013-09-01 11:34:26 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-796916873fa6264f0b73303025fa3f74657db99210d0485679c17111dd164ef9 2013-09-01 11:07:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7b51c24eb699703ae05c2c489748d451185ef2e71f89838b9356c6fbbdcdb599 2013-09-01 12:09:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7ccc3e211c121ce5840a55c82fb4ad0577ef7fcabf24bf68dd1d4734621192a0 2013-09-01 10:54:38 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7dda3c2f5f68fc58b67d758b32b514fb0625d9cf3b185c246df4edbc811eba4c 2013-09-01 12:02:16 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7ebd2cbe39fa9bc737f662f820e454db372526254c30a2e41b9b5b1c98ea4fb9 2013-09-01 12:03:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7efc350a274bac1adf22ff7731f439ec6007e42c1273f2e959b6398d255701ab 2013-09-01 11:01:46 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7f66e54b16c6b5d31160f0f2377225555945a904ec00a657f51282c3da040075 2013-09-01 12:03:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-7fa8e7c9aa92bd275123bbfcf2d863a842ac88c0a5850488ddc74cff650959fb 2013-09-01 11:31:24 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-806bf24d8792ec7ecadce4d86bea71b5d472d0e3df9c794554f2bc832369f41d 2013-09-01 11:20:38 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-80809c7f9bd669ea856e479706f010c54e0eccc903107ce3ed275f23eb7024ed 2013-09-01 11:30:48 ....A 15138 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-80dbc898ae778ae3d0a526e690bf33b2ee8f7b3309a5783e033839baea53e081 2013-09-01 11:28:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8198a33b428b6164b9f737d45285d30bcbd6253e8ff1a107af56b8464119178c 2013-09-01 11:26:06 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-828e158d5aef6124697a81d4e2199e2b579cb96354753eb291826868855ad13b 2013-09-01 11:46:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8470c5707d0e09b67d169ebcf8942e5c076765ab065c74e4379b525f58b22e2c 2013-09-01 11:37:30 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8585ff9a1f2f79dbb650303c07a2994cb0cd5e9affa4925b4a8c59da52c50a27 2013-09-01 12:13:36 ....A 58832 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8642e5f05617f1d2230e3e332d5919caf60999bcad975bc9a16262f886b35171 2013-09-01 11:44:38 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8686278ad187306b03f1330b6d7a1c4b393292a82f4bf7b56470d9f16dd5ab2f 2013-09-01 11:34:48 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-86befc38aa172c35ec7618178c0402d217dc53af4ab30e2665b88bc953416f91 2013-09-01 11:47:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-86bfd8561398adb62e97fa117880e8d7a8fef27625695671691facfa98e02c20 2013-09-01 11:33:32 ....A 14585 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-87412437602a14735c3cee1c49872c7494abb6fa33d0a55c27fc0b0898dc49e1 2013-09-01 10:49:44 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-87f8a962116e387bbca9b0d611dd52377fdfcb056b75bd526dcdd3c2e225ffc2 2013-09-01 11:35:26 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8a75361b14d3c25c8f61440c6841a30a2a52112135842914a5dc95bbe5a45add 2013-09-01 11:48:36 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8bc420a52cdbe1ab3f94dc59b37c3d65c1fc6c9de2cc0ee4067ed261b1f35c6e 2013-09-01 11:25:34 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8e0943fa80eecca1e01e58021b4a093853f90f3bfc0e74ff77d0d997a799ff7c 2013-09-01 11:04:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-8fe390b28c197df78faecded6ce1808df88fab61e7cad0e02aa207614af79cc7 2013-09-01 11:00:32 ....A 39062 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-90b5f5b41a6eea09345fc56b5c7f38e1f86445bbb6a4184c35ee76cc3afa86af 2013-09-01 11:32:14 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-91707a01ffeffd9c375cbf6348162296f5d5f734f66893cef17e2f5efbc3b23a 2013-09-01 11:20:02 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-91cd35563cfb86063e5113bfe428dfc8c8e40d73d5c9411c7d99a154e2e923a3 2013-09-01 11:02:00 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-92fd6b9c35d186ec41584d6a52cb9052e43f43e53ff4ba47e8adbc35cd3d9c35 2013-09-01 11:57:04 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-931f2abc8fda1ce2c662e471ab95306f3318b271a8019eeec214aadaf3da2e0b 2013-09-01 11:49:34 ....A 16031 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-93844195b4764e8a0bd5bbe0d0da08f4e3c7090a7cc68cacd5ddbfb959e6202e 2013-09-01 11:28:46 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-940ae9dc9c10fc2a415039d9e8464d9c8912e69699bbc3461b1d12246104ff5e 2013-09-01 11:25:54 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-954278af98c09d71e7f8bc26862194de370cb073abc91a1a838c79d91c76e31c 2013-09-01 11:27:12 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-95612c7f229bc8ef50eb8730c230d4df8801b63bc87d6aca83569a0519e67af3 2013-09-01 11:35:04 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-96800d77e732061479465890c413625213b2a7af9aef6036bec81f73403f72ff 2013-09-01 11:52:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-98b079e4c66b208af8f9d404ff56c533681d435b145892da242c12f6558032fb 2013-09-01 10:48:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-98e547be9b8c64b39f6a7d0bc53f93753f4cc59b456aa955d35efe8cde849060 2013-09-01 11:58:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-99966c57c64d37b5a8b913534467b9e5121f7ad362786a0c08ee7df53fffe93e 2013-09-01 11:04:56 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-9a3ec8a859a5767b28b29d778a89ad887028300d6bc870370f344805ef9769a4 2013-09-01 11:53:28 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-9a895344f1b50453bcd0e38f278cf2cf66d2d3e961e1b0234385045146df961c 2013-09-01 11:36:24 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-9dcc628538d2b84181a94cab69a5c7cf2c6ec8618292038879eebdc26c7f1001 2013-09-01 11:00:04 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-9eb91c405c78252476ac1d108dd327313374e47aacbcab7b11b5707d0bec2b49 2013-09-01 11:11:40 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-9f29492fdb1dbd40e32d1d5bb30431a99a9b594a63daa848da5f3c04da6f61bd 2013-09-01 11:38:40 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-9f4923b278a6ad9a54574577bd6b59828a65157a2193ee05e59279830f45f49b 2013-09-01 11:38:44 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-9fcfdc2ad05c0ce11ef3d53afedf970c7043ca3678a2ddb875c2161f51066d6c 2013-09-01 12:04:58 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a28bbabe3b22874f4a1a2525050b307ecdca9eda4381204b707a0ee0e9817ac0 2013-09-01 10:57:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a322b7259cedae2f72d19f29edce04b88c27e3e75566ba25e2806312109d4535 2013-09-01 11:28:38 ....A 58828 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a37c5836e63f48ec90cf41da1997dda142f23ed7f60500379ac28a40c4449e7c 2013-09-01 11:35:12 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a45122348501433974afd859f77a903ff0581494bd2b8c476fc20c58d37bbb17 2013-09-01 11:05:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a5208a40c4fc307b89f5cc901d69f90b3807e2460e39c49dbc05b607bbbf14ca 2013-09-01 12:10:48 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a567bb0a7944a369bea66f483aa643f50521be5c37fca73c1bcc23c56d27f5de 2013-09-01 11:05:04 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a702cb6628087cd5b9d2fc71d56f138c933f1f2a1940068ed4e5e953d8f58e23 2013-09-01 10:49:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a73b7edce96a81f335d435aac5808f05c7cb6b6f72495e092fefc75903edfec8 2013-09-01 10:52:30 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a74f9e9f6d7ec371163c706fcd297ad95be9531e9b674ffba27e46af5a3edfb7 2013-09-01 12:14:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a8d56870e254618a5f8da2399b52988d1386a24a135c271e8555936a126a5a2b 2013-09-01 11:06:40 ....A 17153 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-a8de55655ae06b2900ff0f51a1222ae7de24b60eadc9d043e99f05fa0d9bf703 2013-09-01 11:25:48 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-aa6abb1a33bf84e06dcfaa78c62d4167de41e5d7e8b76b719c58eba8fa74eef9 2013-09-01 11:11:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-aa6ec0551edaede0823b51a43829327cbfa459dbbba53c8a7867b2473d52da9c 2013-09-01 10:52:06 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ab0f8bd438d18272aaf5e11b147ba5361af183af3ba470bc13b6048d3694b8a5 2013-09-01 10:52:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ac148630e81fa3d2b20fe65a40112883483de95a675f8f38ee4534efbee8ab9e 2013-09-01 11:02:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ac749c2f26a1bbe9271a466aae0667bce0bc88513237ad82a69252f67e5c92d1 2013-09-01 11:06:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-aeb95f4ab2b4dcec78b3f44e79fdc4f0ac2764c270ab5cf66fd4b3350257c826 2013-09-01 12:01:00 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-afdb9c5395250e07c28e063e4835cc6756bbe1551f666e267e96ff39a3cff952 2013-09-01 11:28:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-afed0cf8f60cba10044779ced6c13819026e54283fd5f45823e2c1481087711a 2013-09-01 10:57:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b2bcd20ae45e067f0a1fc9bd402e7bf3e6db1d9e373f3437957e281120a37009 2013-09-01 10:47:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b35daaf8456041c34c80c49561e334e58d1da44179625227c2568f85164cedd5 2013-09-01 11:05:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b3bd2c0de32fd4ba87d5df83a5bf4d07d7857487c62212203462ac9b1221c46d 2013-09-01 11:07:46 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b3e74efbfc7607a12945a542d49aa7fac787614eb31bca5a24c57ea15e462dd6 2013-09-01 11:15:26 ....A 25290 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b40d0926f2e547ecd7f6e3d26006defc6fa63c2f440d9c7291940c3feb00612b 2013-09-01 10:54:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b46eac017a322aa45adcc14eaecda67981ae2f89df2606ec1926ebb7e17e3d3a 2013-09-01 11:25:52 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b5d8c3d6eb5b52cdfb9b906f043864c6333705497d6f0e9eff090d09e72cde23 2013-09-01 11:25:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b762843b0e8cf2d6c359c309ed9c615095c6cf3906c467dd7fb5ac810ec959ff 2013-09-01 11:01:50 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b76f1178ceb44ed4871fa57d926288c4aa1792238c94cc3ed3f0b22cbb65acf9 2013-09-01 11:06:22 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b778aa8e5d0d0db3f12e8eb53f445823e772a3dc9d2982ccc77eccefb56ec802 2013-09-01 11:45:48 ....A 14865 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-b980106fb8898e9596cbc0d2b6e9d6568f2bdf6ef57f07f8b5a1af9dcdad417d 2013-09-01 11:38:04 ....A 17605 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ba093ae257b634b3750e69ea04078fe0df67d35910a20f6232f02c0efc924fc4 2013-09-01 11:30:20 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ba76d7a7c4700df9103deeb7f02e77290e336001aa142855a55a144c77503abe 2013-09-01 11:10:34 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-bee2f2039f8486d07954cfe90b1e18e7ebf475c918e354b14cf498d9aeea6bd1 2013-09-01 11:53:50 ....A 14761 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-bf5340007bb924dee9763f60b158c29eb0bd147e98ac5b906d3587fb1b542abd 2013-09-01 11:55:56 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-bffbe5adc6ae017e82caab88a7846dd83555b7d450a323373ce38a4a104627f1 2013-09-01 11:05:04 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c076254402f788a5914a443f5aa3d546cde66cb5eb3cc3da54228a14d44f70d1 2013-09-01 11:19:50 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c1aa5598777bbd1b7ad8aa487cb814e45b22dc3b2b4d7edad7e0b91aba366115 2013-09-01 10:50:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c1bfef87e54c6371cdd88187132b7d2787538424ef902664120870eba6ada5fd 2013-09-01 11:20:42 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c26f486dda6dced969229e6a3632dbc55b7159978aca983a947158824b46a635 2013-09-01 11:09:36 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c276aa3266ac4d6a2b3511570f41f4f5f9cc6ed2f7017e477808c40aae068e1d 2013-09-01 12:02:56 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c4a263517ccc64b5fedb6867f0e70244a52815211784041527fe0c9d0d93bed4 2013-09-01 11:51:22 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c542b9a5d8180bc787baafccee876b37eb5fabfb8428d70b48da25ee24377f5b 2013-09-01 11:39:48 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c5d58edab6ac4736416c5c6c54a51fd4a2e467726e78d2a1c1493cdcafd9bf56 2013-09-01 11:19:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c66ff3d2da0fbcb28add6c800546a02d1d5165a11c3f9463e7902863229ba7d7 2013-09-01 10:50:02 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c69d6c816053dc5e7e554028c74422fb096b34d91cc60aeb7758e97a609a9362 2013-09-01 11:25:46 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c70fb906f1ff4e8c90fcbd2868297ebb079d90ce78484dc07257e589e5e34d25 2013-09-01 12:05:12 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c765a8bcb96d907818504b942f669f1ef0e8f1046b49c93ba31242078c93f489 2013-09-01 11:35:08 ....A 18858 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c8978568fa70d0ed13c5178012acb2fb46743224d5fee6c5b86737d57beab660 2013-09-01 11:34:56 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c8b3e14f84c96501e12cff259c6b36a012573adcd06932d2becf4244393376a4 2013-09-01 12:14:34 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c8bdc2481ef8d3cb338fc1ac81c394adb66c5b3155ff4ab85a9b57c660cd0a7a 2013-09-01 10:50:16 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c8e2ad51df7231621a0310ad94aba3f34da1c2eafb7864f884c5605acd703a1c 2013-09-01 11:31:22 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c8ef98d0bea5844339f899c0dedbf9129dba1278c0c3ed01a7948fe5ad3856e3 2013-09-01 10:52:00 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-c9b23fe0894a98f9fd0a80bcd4db88a601da70a261ffdb7108c05be59cd6206f 2013-09-01 12:09:32 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-cbc9e3a81d98542e1597b5ba550ea5d0d27d80f4116bdd95542051396d419510 2013-09-01 10:57:38 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-cc5d895e881d14c519ad0d9980832e9c294c2b5438820d41ac28c49551a59d09 2013-09-01 11:53:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ccfe4a81e5a30e0d17115f988a22b4b5c25797c646db73f425491687a48d70e1 2013-09-01 11:52:50 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-cd419e1d75462e4340b24dd7e99cd2224c7dfdf3725c401a477bb57da40adfc4 2013-09-01 11:45:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ceed543946471e7b49d23a40b810edc58c31dda3e52ad63f78f29821e447c211 2013-09-01 11:29:44 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-d441f5bbe918350dd93b7b6af6d68230d1bf5d91301f8d4976f542559e9ced14 2013-09-01 11:59:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-d65277b112f2be55a69d4e470302dbc076155793fb38bc939f01612bd5034d28 2013-09-01 11:19:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-d8ac337a69b3e5eaf643bf623a196550636f1c87796a4e7a0d76f52c048a7129 2013-09-01 12:09:16 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-d9c92cef5607b87d8155be2219f46094b56752b3f6db7da9a2d586fb37209331 2013-09-01 11:43:14 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-dac7839ebd729e29ccb1fbdf9ae42b95109c3c1385c7ba5f184966ae3762e99c 2013-09-01 11:45:18 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-db067f2bda23fa1a5db5cb0325d3e207fe531063bf66b6141b41ebc6f7e8eb89 2013-09-01 11:31:26 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-dce2ec086dd35f1d76c2c5491870e64eade7be7bb5a306eabe14b2a2044c2a28 2013-09-01 11:34:40 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-deb9d34ab0e020d1db3d3026497132624424f2cf2c997245caf71aa7ffdc8293 2013-09-01 12:11:36 ....A 8890 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-df60f400a6891cdcc687d455996a96d507530856d39d5be623e4593694f871f8 2013-09-01 11:43:14 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-df6e7ec04d819c6a196f241802bd9acbada540eaaf7372edf9c1235e2ba8390e 2013-09-01 11:13:06 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e26070d4e880c1936f3272c23900a99623069e828cddcfd54087868a5c23e89c 2013-09-01 11:36:16 ....A 17249 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e3348fd4a2216054f41be5f836230c8f072968bc2a203554514cdf4c0199013d 2013-09-01 11:00:00 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e3a5073b4d2c5c13ac5f44c6ed563024486d310c7958adddfe5caae44abd5146 2013-09-01 12:14:48 ....A 58829 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e4f99262aa84227de9e7965f1bc7ef1ae0e1e4e3bfe9569467c56817b4084572 2013-09-01 11:35:12 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e539ccc067ccaefd0d209f02348acbed975a897b7b922ff427b487d3fdd985aa 2013-09-01 11:51:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e5c7bcf55963f32ebaffd65808d24437f31e66cfa2373e16c9bff54d4dd23cbf 2013-09-01 11:56:00 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e7a293c3a6e2c5b180ff2688732f3884582a831fbd423eda8ac229c142a01097 2013-09-01 10:47:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e8151a5587e1ab5272b2049c1afa0c0e7b1c3ec4952fc9ce6597c91c064c006d 2013-09-01 10:54:28 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e8a8f63324e451849f8889cf9f8a4dfeee0b6e685a726ef9f18eb14cf14c21fe 2013-09-01 11:37:20 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-e9bc4b3c4ed82384e31cecccab362acc21e881e4532f0a2d0b2057ff6961dce4 2013-09-01 11:59:10 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-eafadeda1032b2fde95931ad0f4cd4afbab83d94170e858287e0b68eb702cfc3 2013-09-01 12:14:08 ....A 58808 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-eb553c0e2d47dd17bbcfc60d292a92edd54e5230467fdec2a47ed98dc5703f4d 2013-09-01 11:34:46 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ee155535f7dceb10fc07b659553d2c236d196f1abc4bcb2d57d1a36a98184d7e 2013-09-01 11:42:22 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-eebcfac6f0e2c9b0a3e42b0fef3bc14e478d7b42dce1350a78bfbf114a1e16b9 2013-09-01 12:09:50 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-efe9d9bbad46abeccc5b2ac064e386f44b2f33641c1b94f441fa642ea85eb780 2013-09-01 12:09:44 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f0e0982fe71e9598064319dfe864cbc4b1546ebf399c7fae4c964a389d40d230 2013-09-01 11:39:40 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f140aaf0d66777ce4599c5517a1b6a77b044096a8c64794f0601c3ed7f0b2409 2013-09-01 11:38:22 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f1516546493e6c884ccd8cc664bb087d2c77c54b456b7862a44b3e0139b0257f 2013-09-01 10:50:50 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f3289b6bad82d1592e1b64cc72508a5901c6ac222e265fd01f61234e19b0306e 2013-09-01 11:19:54 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f8332e388451f7ae456736edbd5b5a060f36c393ecbd7c26bf066c77e8d7ef32 2013-09-01 10:59:30 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f8531db67e147e6c572810fb3fd2425ed28a07581223ccd259feeca23f002186 2013-09-01 11:59:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f8a08939cff6aaf4130ec2e55749f4d1ebe2775f8473b6c995cfc5aeec25c341 2013-09-01 11:35:22 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f96755fd65c344a5243964331aa97a2b4286d95a9fe0ec6f0d23eaff91b48277 2013-09-01 11:50:08 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-f9d8e0fdf64b7648c43a7454d9c3eaa160908434bf056a3cf25dc86c2e37afd6 2013-09-01 10:57:56 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-fa63a336300d334591808a438a1cbbb20bc37212c24c894e99766c8fb1fdbb06 2013-09-01 11:01:24 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-fc9e9b1a5d98f7ba2abb34ea2481d7805e713d40c356688491d9094fea54d430 2013-09-01 10:51:30 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-fe7532eea651ad4a24b1071087be24b2c9e656f570280c76ab7872b916ab18b2 2013-09-01 11:37:32 ....A 58826 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ff17470a8ce2e23cb5267c53357c75c49d8f32d63a940ec9be5dcbae198f3702 2013-09-01 11:18:40 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ff8472dcac4527c7c22dc6eb570df8a48407afaeea6f8f806a90041d7f2f4003 2013-09-01 11:09:28 ....A 58830 Virusshare.00092/Trojan-Downloader.JS.Remora.bg-ffc5c816560ac2e4dabd8c1e665c616f4602958107407c8b586eb67764819094 2013-09-01 11:29:34 ....A 63750 Virusshare.00092/Trojan-Downloader.JS.Remora.bp-2c91ff0f28d806ae28f821caec25b23366859bedfe69abf262bbe5013da88404 2013-09-01 10:50:40 ....A 121106 Virusshare.00092/Trojan-Downloader.JS.Remora.bp-314020c3b4af7c0e54b6410deae6fae1af01503b4d164666194608002405c331 2013-09-01 11:53:00 ....A 12257 Virusshare.00092/Trojan-Downloader.JS.Remora.bp-489922acaa36d6a2bcbc1f8c795154e6009d144fec26e0f7cd0bdba49dbfa98d 2013-09-01 11:51:18 ....A 118817 Virusshare.00092/Trojan-Downloader.JS.Remora.bp-75eaf730f7b90db9237e76ed138ba2bf59d26786dd78148454ae38c7eb3a51be 2013-09-01 11:18:16 ....A 35945 Virusshare.00092/Trojan-Downloader.JS.Remora.dk-0143a0b0aa372b80d5dae1b091b181405011bc4d2bb088a66d3a5a4e26b66303 2013-09-01 11:17:36 ....A 36021 Virusshare.00092/Trojan-Downloader.JS.Remora.dk-318ae5c98f61b91c5a7b303a5c5dc877d37d74123e6563627de10ede90122aed 2013-09-01 11:48:40 ....A 37801 Virusshare.00092/Trojan-Downloader.JS.Remora.dk-ee00f8cfab986c112076090ff9bbe14586e769ec8e41ef627a1c561eaa5d2ddf 2013-09-01 10:51:24 ....A 27281 Virusshare.00092/Trojan-Downloader.JS.Remora.n-0e4cbc590165f707bdb63b6de0bc43d3b7e834a51dea3644f01913fa77020eb0 2013-09-01 12:03:34 ....A 22775 Virusshare.00092/Trojan-Downloader.JS.Remora.n-299b32260517a9adf9a16e207845fe2aa76da0604a0420c77efeec7c7f205150 2013-09-01 11:49:30 ....A 22775 Virusshare.00092/Trojan-Downloader.JS.Remora.n-2fb7e2bc281071dff26c207e75f44cae6ce78772e0c46897bd32302b184b4b5e 2013-09-01 11:57:16 ....A 27334 Virusshare.00092/Trojan-Downloader.JS.Remora.n-400f720e2f3e42f1fac90da5f3e49ceee8e2c42cc1db20111df0fc5d9a7c79a3 2013-09-01 10:54:38 ....A 22775 Virusshare.00092/Trojan-Downloader.JS.Remora.n-af13fffe52d64ed933acd2a59b9a9d813d04140488752c4e2096d843e26f132d 2013-09-01 11:28:10 ....A 22775 Virusshare.00092/Trojan-Downloader.JS.Remora.n-b9eb3c30e1feb034160f4d4a41e63a025d9b65f7a8c0019585996a72a3185938 2013-09-01 11:34:20 ....A 22775 Virusshare.00092/Trojan-Downloader.JS.Remora.n-bab90fc9962a9b93ba43dffc07d316ff9012b2e6c7e2950615f8e30b87098722 2013-09-01 11:06:32 ....A 27382 Virusshare.00092/Trojan-Downloader.JS.Remora.n-bf223393342ef4ded7adad19a22d4dffca7a5a4ee28b4d8104f3e2515a92bc71 2013-09-01 12:00:50 ....A 27245 Virusshare.00092/Trojan-Downloader.JS.Remora.n-c12e7069c44d03e42087df5efd65fbe8ee0355b7dd1f57c5efdbc26541940fed 2013-09-01 11:08:56 ....A 7484 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-03a173565445ca514717128e68223728d001510234d2f31767531738251606b9 2013-09-01 12:08:20 ....A 86395 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-1b998d4fa7ced0e3372d24aaa0e596f0a03a0c17f0fff1bc430d43ce26deaa02 2013-09-01 10:46:46 ....A 97354 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-1bbdc2dc4655c911bbfd2e5532aac59b42467e36814c15ae14f1c9af329eb2d9 2013-09-01 12:12:58 ....A 19004 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-3bada7630604897338740f58c731df0d5b560de119d05fbb0d3ddf6034b4346c 2013-09-01 11:37:30 ....A 29248 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-40a936f8092502fd837801f1235c5db118ab2201c6b82a2c5d168d061fd5bdb4 2013-09-01 11:11:22 ....A 18705 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-4ae8e913b1b9860189fa2da770b08b8c1ac60e883b7c331e96b30dfed2ae24ee 2013-09-01 12:12:10 ....A 12000 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-63535705752e8d33eb812a0621d3f18cab89b05fef15784083e2b192c5f95273 2013-09-01 12:09:46 ....A 23254 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-6efda92b0d2d301adacda67fa6ffb6cbbd798e3a0952bef696a346451cc5324f 2013-09-01 12:12:18 ....A 435163 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-7281364bdbe78b013068f90609346774bc1c1cd3ca1a7e44821127c564d48572 2013-09-01 11:44:40 ....A 22812 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-77f19a0af1a2a5672e82c101746e5e11b148bfe967a567f0c4b117e0359b2e73 2013-09-01 10:48:50 ....A 19061 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-93957e0ac83318bef9c2d191aa94c1d40726255bada78af3e3dbbab29fa619d1 2013-09-01 10:50:40 ....A 16672 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-9ec0668c7685b3035cb7769fc1a7d07bce06e3e2f9fe1aba517e307f46b80f7c 2013-09-01 10:51:02 ....A 40789 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-9fc440e13e03b6609cebbba60d69ade2c30f71ec828ea1dad5db9c069ae2fde2 2013-09-01 11:18:08 ....A 50292 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-a6c4eaa77dea0e72afc000758368c4ec12318e5c1a15c8aa0b0312ef5f074abf 2013-09-01 10:56:34 ....A 435493 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-b61a0a9331e6ab9dbdd71699734b38731b3d44c9ae9d7eea142926619163d6bc 2013-09-01 11:59:42 ....A 68319 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-b8a078c824a7080017c871f80c00b5d1c01d3ba31679870b692a93b073ef94d8 2013-09-01 11:33:28 ....A 450890 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-bff1927a9e3f4ac2742247288887eea3d54306d36edcfe2c3f504bd7609ec80e 2013-09-01 11:58:44 ....A 49629 Virusshare.00092/Trojan-Downloader.JS.Shadraem.a-d36910655ccce2750f8f36877a3df05ee2f84aed042ad1c8209ce905f026c642 2013-09-01 11:22:30 ....A 161 Virusshare.00092/Trojan-Downloader.JS.Small.pn-6477117d20c0ac61955fdbad368f431e5d8f3939111eba90f03b3fabc36613da 2013-09-01 11:33:54 ....A 149 Virusshare.00092/Trojan-Downloader.JS.Small.pn-e9cb71b14af831867825c0702cefc9e13fc970b868e1ca353ffe208b0977c05e 2013-09-01 10:54:52 ....A 106322 Virusshare.00092/Trojan-Downloader.JS.StyleSheeter.a-230ca486eb65a0159e7b58acfa7914782e342076c49b4cce78a88a99dc9a8ddb 2013-09-01 11:51:30 ....A 10496 Virusshare.00092/Trojan-Downloader.JS.StyleSheeter.a-35c57bf442f26600dc37a56926f75cba212562c6beb9c289ca5270b8ed7c4b73 2013-09-01 10:46:54 ....A 130203 Virusshare.00092/Trojan-Downloader.JS.StyleSheeter.a-4d3a45d21cead9e79660426fecb40e833fc6772d56011381dfc0e7cba1dfbe02 2013-09-01 11:52:38 ....A 21183 Virusshare.00092/Trojan-Downloader.JS.StyleSheeter.a-75c5ba28b81e72e7ff867ca3a58a63e848bb86ea957ca82e7466093d9c8f3ba1 2013-09-01 10:55:10 ....A 168007 Virusshare.00092/Trojan-Downloader.JS.StyleSheeter.a-8b6c303774836b813d4dfc55c517e9571de232d2eef74bffa4b1554dea9b1f59 2013-09-01 11:37:00 ....A 35079 Virusshare.00092/Trojan-Downloader.JS.StyleSheeter.a-90e8be4f9130897fc60f306c11609eee4c9a5fa65ccd37e17c808b3720bb9e10 2013-09-01 11:42:52 ....A 13230 Virusshare.00092/Trojan-Downloader.JS.StyleSheeter.a-f79da8bb957b4e7cf6b6c113f3980d816d596c6c1b6dc969805590965ab0a676 2013-09-01 11:33:28 ....A 31845 Virusshare.00092/Trojan-Downloader.JS.Twetti.a-20c309e00cac1377a0cf3ea7d0e9d6a81607d00fd6af6bbf7ef5a7d19466be2e 2013-09-01 11:30:34 ....A 6805 Virusshare.00092/Trojan-Downloader.JS.Twetti.a-7a1e2082f166785a2865dc06c10ffa30e5d00c27b5705505d739466dc83432c4 2013-09-01 11:27:08 ....A 6104 Virusshare.00092/Trojan-Downloader.JS.Twetti.a-d5d8c586da8bd1e15ea0fc89a27e4249afe28ce00b67d9f73ff4eafce9f520c5 2013-09-01 10:52:04 ....A 51912 Virusshare.00092/Trojan-Downloader.JS.Twetti.c-276d32b8411617d681f6741d3442296f36ac280259b219a28db260161f1e76be 2013-09-01 10:54:42 ....A 448809 Virusshare.00092/Trojan-Downloader.JS.Twetti.c-97fb9f0422acfc1c1133a1994ec6a3e1c8613acd39d4cd67d5de79518ddad0de 2013-09-01 12:14:40 ....A 44553 Virusshare.00092/Trojan-Downloader.JS.Twetti.g-35f1ad42b2dc361c7b5bfacfd3898586f661c5e5d9d506e8bd809dfd291d67ac 2013-09-01 11:45:34 ....A 43500 Virusshare.00092/Trojan-Downloader.JS.Twetti.g-54d772f3a2a35f48e1776323d47a25010a035c3db852cd28bc8ab86d822d5e39 2013-09-01 12:12:34 ....A 17540 Virusshare.00092/Trojan-Downloader.JS.Twetti.j-32dfbfdacc29535d000a5eceef3ddf56d4b4f76f4a2cd6d85e3c5d568c280b81 2013-09-01 11:07:36 ....A 18056 Virusshare.00092/Trojan-Downloader.JS.Twetti.j-37fa895852c3d8e18e0a642043f5f3082bca8922604dcb78f379248da7320d36 2013-09-01 11:42:42 ....A 64334 Virusshare.00092/Trojan-Downloader.JS.Twetti.j-c4f6af1e80aa4a32be95138ed661f35ba1c59a53ec4c41f5099ec4ba4347aaf1 2013-09-01 11:42:10 ....A 10128 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-1ef6ddcb69243472289b2189fc4b4a265bc45334aeb4b44cf938af2cf8a10040 2013-09-01 11:57:22 ....A 13859 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-33306926c825786607608e832d14319f35c4846beb1e0240762f22ae17f858d0 2013-09-01 10:49:04 ....A 16641 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-34a8c18391ca579b31e0c5fbcb8d7e7e8ce78732a5b78d0f8581d10fdba065f0 2013-09-01 10:49:24 ....A 12674 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-40e38c34ef63227c24eb1975c724a3fc8404b7e73d3686bf251efe40c0df052d 2013-09-01 11:13:46 ....A 19643 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-422a7edba7d9cfa4bdad127ce9ae1ef3a934882f1a6b55e1bbe03ca5e266a6fc 2013-09-01 11:59:42 ....A 30098 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-56d41ff980af048c0b8e2279a32322176583fe90f03c7c66f7b14bcbbda14eee 2013-09-01 11:24:42 ....A 58791 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-72dd5e42cfc79b723563a5b0417bff0d033d641b97a2d5d06f93d8a1fc3f9694 2013-09-01 12:10:42 ....A 18220 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-a6cb5db6709938be7533df6b74179129b7af578c434f62ca2583ee146c470100 2013-09-01 11:12:48 ....A 46640 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-dcd88f8fe41848937a94297a58e8a0a9875b4d8c2d61a6e7728b649b7cd64ce2 2013-09-01 11:01:56 ....A 70089 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-df303a3e8eddfb0a08d071461c35fdc8efe2cd407fbf10d05908d046e2d158aa 2013-09-01 11:34:02 ....A 127397 Virusshare.00092/Trojan-Downloader.JS.Twetti.k-ecee611671824e1f86f8db0748d52636e7c179b771658e83787ca104100b6bde 2013-09-01 11:18:48 ....A 10327 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-01bf50fa325aafeb46d7f394b9e19f4738f21e442a4b828f368b330ff6de0ac0 2013-09-01 10:48:28 ....A 17392 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-04780d0a06aacec5bb0fa673cd0322edc6c6162db73566685424f92ca7a0acce 2013-09-01 11:55:14 ....A 10767 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-1d1ef292314d5aacedf4d3e20c952bdb667e8279277f5e130591fecee7730c27 2013-09-01 11:46:52 ....A 20497 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-3459105a3ebc5c3124943f731e773a017b66f380637e1f804d4c1be3d72446a0 2013-09-01 12:02:06 ....A 21397 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-4f7806481dcc32f3336f89d66ca9d6d7afd370e8c9e826ead8fc754ad39290ab 2013-09-01 11:03:08 ....A 7561 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-5b7ac97544ffc5dbba27fe39b25d7d191168388d62f13094a48eb0d25e75dd11 2013-09-01 10:44:46 ....A 29007 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-657d7e9c0cf568dde039af26ec1cc71df9f5bc00cfda37ca685f673d3697acb4 2013-09-01 12:14:20 ....A 18504 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-6834a51e3615cfd1ae6bb5e69164032fa91fdef779f37d382822497ffd28078f 2013-09-01 11:15:46 ....A 9267 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-86602a8add79974d2c902c91f9837cc0279709e89c8b486a3bf8881248d42472 2013-09-01 11:00:24 ....A 13538 Virusshare.00092/Trojan-Downloader.JS.Twetti.q-a36deaea0e98cb4db84ad4dcfdec5e6c5f4abb6eb7b09f5cac7706bc371a0f1d 2013-09-01 11:08:34 ....A 14344 Virusshare.00092/Trojan-Downloader.JS.Twetti.s-73057f1ad4af1503c7dd76483b00b0c6d84fb5237544ba55c0f09fd778fea54a 2013-09-01 10:57:28 ....A 27213 Virusshare.00092/Trojan-Downloader.JS.Twetti.s-7b1fff6da5569bf9725e415e28ed2bc2d0810f1d68e16d223eb1741cb4d78a72 2013-09-01 11:14:16 ....A 44582 Virusshare.00092/Trojan-Downloader.JS.Twetti.s-d23e316e551d62fda4fe8e7e60120f6707b41f7d772cc01c66bc598d60a85113 2013-09-01 11:07:12 ....A 20686 Virusshare.00092/Trojan-Downloader.JS.Twetti.s-d452649291039b1579777454e05c9a87459892498c1858650247657462ef7bb9 2013-09-01 12:09:08 ....A 52832 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-06fba3f38f089035146025ad0dc3e40a0fb59988e1a62487d27a8c9293c81f28 2013-09-01 11:27:48 ....A 12092 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-2354ce9f0789620473ca652bf5b49a450cbc95acf886d2715474bec5cb079c97 2013-09-01 10:50:16 ....A 32830 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-3b6177d8419f727ac95b95fe279ba385e30cb16a00d583138df7e2bc70280d2e 2013-09-01 11:58:58 ....A 16991 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-4b8927731005d338d4fa66821336ae726e94b1ae9dabb242dd066d5d4d3d825a 2013-09-01 12:12:02 ....A 18726 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-51efc8b159ea8ae7b9266558389d54d0cf129bcd986583e813f80e1e51f2161a 2013-09-01 12:14:46 ....A 18729 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-95a95ef7b36dd5bacbbceb1aba26c9b8044e616ee2ebf9e465b99b7c342e6b9d 2013-09-01 11:10:48 ....A 15277 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-acdbe3ffbde559ff1e6fa50ef393e54e0ad1145c27939101d648284150784680 2013-09-01 10:46:10 ....A 40197 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-c58567c8a8f98bd56781e6f9bff09161a3ad75e50077222671f714591d894a46 2013-09-01 10:52:42 ....A 11082 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-ca9cb0a27715583db127f2712c4c4ff150a755cf1dc5e96703825e0b2c52ab6f 2013-09-01 11:55:58 ....A 27675 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-e8eac22b8ea3850bf0b98558d3714396893d65be1dcd3d8d4036696ee493f189 2013-09-01 12:00:54 ....A 44566 Virusshare.00092/Trojan-Downloader.JS.Twetti.t-fd40df82f6786cea74c8f344198fe179c057c731d2c7a4f4c8697cfec1d8c30f 2013-09-01 11:07:32 ....A 40211 Virusshare.00092/Trojan-Downloader.Java.Agent.jm-ed8f217b4b9b3169c9124439dbda365c78fb8990838dc0908b3c78133825f5f1 2013-09-01 11:26:00 ....A 1023047 Virusshare.00092/Trojan-Downloader.Java.Agent.mj-5832724e8559b95d8a1f95f628877f28af3ba4c4ebcb68e05ba825896ab5f342 2013-09-01 11:14:58 ....A 1526 Virusshare.00092/Trojan-Downloader.Java.Agent.pd-4c0bf4b76ac837b497222bbe0f91849eb2cfd99a1e086ba3c5465698e1503afa 2013-09-01 11:35:46 ....A 2917 Virusshare.00092/Trojan-Downloader.Java.OpenConnection.cy-e4c016bd35ae681e177c85f5455b2fddecb52f874cbfc1685723e7c8dd9cda02 2013-09-01 11:30:16 ....A 4215 Virusshare.00092/Trojan-Downloader.Java.OpenStream.bb-8fe0e4a828666c3b64d04eb77f640e5baca3ce054a58f90efcc252f9cf20ae27 2013-09-01 10:44:16 ....A 516096 Virusshare.00092/Trojan-Downloader.MSIL.Agent.afy-78942fe7a1a3156c768560b6332dc11dc76624bb38e084ffe01a74abe7a131ba 2013-09-01 10:47:40 ....A 116224 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bay-e3a3ed0707e05fa5917e780ff0c166d245a3f8057430d9b2f09705894fa5c1a3 2013-09-01 11:24:40 ....A 29184 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bce-0ba496fbc2533cd49f95d4a8ffeb28c190450b50881cb67ab6940e8bd637981b 2013-09-01 11:38:30 ....A 29184 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bce-0e55022aaabe8c8e955655f5cd580c1129124b559984818d7edd7831562cf92f 2013-09-01 11:53:32 ....A 29184 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bce-2e2bef2c3704a57216bb1bdccdedc970865fbdd19a1b29d0b5caf997205b8da5 2013-09-01 10:58:04 ....A 29184 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bce-2e58b82cd5498d10a16746c5ba1731c112c53e3b4f0ff408858cadfe95b290b6 2013-09-01 11:59:30 ....A 29184 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bce-301402ccaeccf6102ea6eb148d9821bae219f6536fa43df7aea77dd65ce2d836 2013-09-01 11:28:30 ....A 29184 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bce-4749f23a4a5251dfbfaa50e712c56a7d24d21d4c1891da0b369d252ba5cd7d44 2013-09-01 11:55:08 ....A 31232 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bch-071da1629718eb95d6db5409e3a0e5472beecccabf73daf689edf83429fa8ecd 2013-09-01 10:51:32 ....A 31232 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bch-42adfffe9af1a97d609e7641a35b15edccf37025c476c3662860becbd6d0bb31 2013-09-01 10:40:56 ....A 30208 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bco-02b74f35a275e900d55a74ab74f159fbf7d392f85afacd5463439bf985c5c969 2013-09-01 12:07:20 ....A 30208 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bco-117f657c1cfff349bc406f36f710aa12b94eec16a7703858435d915bc0363497 2013-09-01 11:33:14 ....A 30208 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bco-241e21349c5492a77f7600663da9a6ed4c7f66069ab54b332d6706476ad4934e 2013-09-01 10:49:42 ....A 30208 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bco-2521e477485061e3a58d9defcda544e0ab0f122203a3960127b118d5de8ea8f8 2013-09-01 11:07:58 ....A 30208 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bco-390b69add56fa2ff7af33d09df4b8b2fb604a09c7d9efdcdd9fea446a755573c 2013-09-01 11:27:22 ....A 30208 Virusshare.00092/Trojan-Downloader.MSIL.Agent.bco-4ccb4929240c8ca2627c8284aef04a52686e1531c1198c877d6203dc2407aeea 2013-09-01 11:37:08 ....A 24064 Virusshare.00092/Trojan-Downloader.MSIL.Agent.or-58b27af079669dace41f4fff2e34d9827d2539b3b8ff9dcde8c58a9e9fd5947a 2013-09-01 11:39:26 ....A 1785272 Virusshare.00092/Trojan-Downloader.MSIL.Agent.qx-42870c8ddb0981ae0aa81bb1a78d9cc9ab7a41688fd5653d32afbc4534172ff5 2013-09-01 10:48:54 ....A 3104737 Virusshare.00092/Trojan-Downloader.MSIL.Agent.tj-d5abdd3c5cf3d1c21d6b4914e0222fdef20d9473da9dbdb5524c6c5736452608 2013-09-01 12:10:42 ....A 149312 Virusshare.00092/Trojan-Downloader.MSIL.Agent.tj-e6a98baabd20fe7b69e7277e6acc6072c54a61f75850508cd58400329783d964 2013-09-01 10:59:36 ....A 3101353 Virusshare.00092/Trojan-Downloader.MSIL.Banload.as-346e5a374d267af3354a12682cbaa6cde22ab5b6733a95052a7d4d84eeac7641 2013-09-01 10:43:22 ....A 87501 Virusshare.00092/Trojan-Downloader.MSIL.Banload.jd-cf789727dd42fc3409f056a288ef1812b456d3f50ac8c4a78e6ffe79e32927eb 2013-09-01 11:09:14 ....A 8192 Virusshare.00092/Trojan-Downloader.MSIL.Small.di-08e03381ab2a0a99322053d4ceba3c6aa6e7cab61bc412b11b0ededfd14d94cf 2013-09-01 11:24:02 ....A 485456 Virusshare.00092/Trojan-Downloader.MSIL.Small.di-116b9565195eb6c8d8f164318c2b1d99b03c81a37bb0c6344faeeb29e1b14280 2013-09-01 11:14:42 ....A 467480 Virusshare.00092/Trojan-Downloader.MSIL.Small.di-d7f91e4d90e351be847ac9a112d76ad94dd0860b6c6f16deb453afc93e6fd2dd 2013-09-01 11:55:42 ....A 122880 Virusshare.00092/Trojan-Downloader.MSIL.VKont.a-61abf6bd4f5610e8b3ce4a28ce3fe4fc6b1922d0989c0fddb308d42f29c0927d 2013-09-01 11:54:12 ....A 110377 Virusshare.00092/Trojan-Downloader.NSIS.Agent.gp-0ad8ba5784d7d904cea6f3bbffd7ec1dfba304308918932faf7e215a563328e6 2013-09-01 12:09:48 ....A 10053 Virusshare.00092/Trojan-Downloader.NSIS.Agent.gp-642d38b52c1946b38343e9c92cf39f451273f33b23071acc180ea853baa58498 2013-09-01 11:30:08 ....A 10053 Virusshare.00092/Trojan-Downloader.NSIS.Agent.gp-d7464fe719ed060d8d4a7bffc38d8940f7bd6f540442eb86bf288ddd4f5c20bd 2013-09-01 11:34:54 ....A 10053 Virusshare.00092/Trojan-Downloader.NSIS.Agent.gp-f9d604dda425d9b591344651bd19d676dcb096072ec93437add4e97e2b08d15b 2013-09-01 10:53:48 ....A 6608468 Virusshare.00092/Trojan-Downloader.NSIS.Agent.gx-ea5553dc0a66f184e1a32593863adf1998fdd2af21b80ff9b63cade28009090f 2013-09-01 11:07:34 ....A 3695 Virusshare.00092/Trojan-Downloader.NSIS.Agent.it-50382b7d7bf0ec35b626626b5481b6051c6c30faf401a198ebf336e9e1dd4469 2013-09-01 11:43:20 ....A 59390 Virusshare.00092/Trojan-Downloader.NSIS.Agent.it-5fdcd2660349c0b10ea2923ff8e34a34f21c976caebaeb9e4cbf6369ff5b974a 2013-09-01 11:53:24 ....A 61438 Virusshare.00092/Trojan-Downloader.NSIS.Agent.it-7ef746d2fac0da9ade5110d041b5a88b805f9369bd941bba88d2a5db1097441f 2013-09-01 11:29:26 ....A 59642 Virusshare.00092/Trojan-Downloader.NSIS.Agent.it-840a3c3adbbb0430ba03fe1dbc101ef6a049c98249f0b446f99e2ce4e4c9748e 2013-09-01 10:55:28 ....A 61844 Virusshare.00092/Trojan-Downloader.NSIS.Agent.iv-27b87cc936dd40f4392b7951a4bd8f50f9e2b19ec62877dd9354a7740ee558c5 2013-09-01 11:55:30 ....A 61605 Virusshare.00092/Trojan-Downloader.NSIS.Agent.iv-4c8b72880128bdb74e3615eb73990bec1c305166db85e3bbf4124b103d18920d 2013-09-01 11:41:18 ....A 4291 Virusshare.00092/Trojan-Downloader.NSIS.Agent.iv-6ccc6c76cc21e1fa7e52631b5fdb3115f99ae229acc6afbd408304982f7a2854 2013-09-01 11:07:12 ....A 62968 Virusshare.00092/Trojan-Downloader.NSIS.Agent.iv-85eb3abe24013b5e69d1935bee5c41d179e2cd65c3bd1a489dca62ff6b289368 2013-09-01 10:54:06 ....A 51077 Virusshare.00092/Trojan-Downloader.NSIS.Agent.jp-940611a5e10a1601e198fce47fb8b8bae613251c9d5e0a002ba087e1565d2d13 2013-09-01 11:10:56 ....A 93395 Virusshare.00092/Trojan-Downloader.NSIS.Agent.kz-64ad36f845cd25347647b948e66900d3d4624d91d00e130df0df59e57fdb06a5 2013-09-01 12:10:14 ....A 96529 Virusshare.00092/Trojan-Downloader.NSIS.Agent.ll-19b022f258bc62479726aab15c2e7355d066aaa39a800ea1df86853ef5c11cad 2013-09-01 11:13:44 ....A 2790314 Virusshare.00092/Trojan-Downloader.NSIS.Agent.ly-3fe4ac7c1c7a00c77b20868653a97fcf842f5c20b7832c8a240953a90930862c 2013-09-01 11:41:36 ....A 2941234 Virusshare.00092/Trojan-Downloader.NSIS.Agent.ly-4e4e1eca84e08a27e85a108bad3ea3f32f824894d9fb856859ed653b7a06f7ae 2013-09-01 11:57:50 ....A 49512 Virusshare.00092/Trojan-Downloader.NSIS.Agent.m-155bb9b1fc9504e0cca6d4c2da53798f438ad8753877ee9cf19b096a5b4976b5 2013-09-01 11:58:52 ....A 1003857 Virusshare.00092/Trojan-Downloader.NSIS.Agent.m-5317c5bbb2053563076b4fed753689933701973e4bb780e5ba736dea5948792c 2013-09-01 11:38:52 ....A 1990715 Virusshare.00092/Trojan-Downloader.NSIS.Agent.m-6ce01051a949c6ca6af7ffd3bebb8e3cd19551bd860788f9d98bc80891f80a0a 2013-09-01 11:08:34 ....A 418642 Virusshare.00092/Trojan-Downloader.NSIS.Agent.m-7607e02aca137e1e6384053f00dd420b36a18c3518e011518d9e5b0b9b418865 2013-09-01 12:14:54 ....A 892206 Virusshare.00092/Trojan-Downloader.NSIS.Agent.r-bb04f4e4aabf7ce5e3efae2de6aab4a85c2f767fd13407fcb43ac1732e61ffd1 2013-09-01 11:46:38 ....A 1147103 Virusshare.00092/Trojan-Downloader.NSIS.Agent.s-c0730838c89a7460f74d5112f92d97fc21303bf1ce07b7701eeb53eaee420e88 2013-09-01 10:52:22 ....A 4057 Virusshare.00092/Trojan-Downloader.NSIS.Agent.y-4af18df3956f7f9c4199919001f9a0b97995bdb6320999a8e1413acbc8ce0db4 2013-09-01 11:28:06 ....A 66217 Virusshare.00092/Trojan-Downloader.NSIS.FraudLoad.bq-8a9f80266cf2bc91bf77322a0d08cc10459570368fe85eea64ac4a825ceb59e5 2013-09-01 11:18:42 ....A 3303 Virusshare.00092/Trojan-Downloader.NSIS.FraudLoad.ga-933088ba5a99d2205b92016ed3f61bc1fecf2ac97bf1e40349f03486a75be258 2013-09-01 11:01:00 ....A 783597 Virusshare.00092/Trojan-Downloader.NSIS.Murlo.u-581876153fbf931c746d10fa2f76bd42f63e197fc081b94b90f59beca3b9bb52 2013-09-01 11:28:04 ....A 796242 Virusshare.00092/Trojan-Downloader.NSIS.Murlo.v-3fc3654f39b15b377a674fbf1262016c5649afee95ce2e389fd86f79564d01ca 2013-09-01 11:00:06 ....A 5464 Virusshare.00092/Trojan-Downloader.NSIS.Murlo.w-92fee1006399e5ce73be76d957339e0d2888b40e8eb24ce020743aabe8a07d0c 2013-09-01 10:51:14 ....A 3239600 Virusshare.00092/Trojan-Downloader.NSIS.QQHelper.b-24ad699d4010e07791acbe1c9ff4349f4e57990afc8ec1e73923511285e9a8e0 2013-09-01 12:02:52 ....A 31793 Virusshare.00092/Trojan-Downloader.NSIS.QQHelper.b-64b73a039f341f6a3f7c4a2f46c3bbf6f1712b2d9a87cf1303b364d4b512dabd 2013-09-01 11:08:16 ....A 2319520 Virusshare.00092/Trojan-Downloader.NSIS.QQHelper.b-739ab2f9f7e968b1de6bae6a5b9d87d5b2aaba2595b4f17ba1b1692ceb5a6a3c 2013-09-01 10:52:46 ....A 3096518 Virusshare.00092/Trojan-Downloader.NSIS.QQHelper.e-673f2c8fc2dae274c739303a7f8f54976a4ee80104dd3c2426ac2390234ee15e 2013-09-01 12:14:54 ....A 5368712 Virusshare.00092/Trojan-Downloader.NSIS.QQHelper.e-c8e08f1c6d35cfcd98d95953c23121d09a54ab486a8a51e1d995ec1b4675a88d 2013-09-01 11:01:28 ....A 4427 Virusshare.00092/Trojan-Downloader.PHP.Agent.aw-82b3ab094c63b550cc972a20f577688597efb162191538cfb03d1da3326e5862 2013-09-01 11:34:38 ....A 5086 Virusshare.00092/Trojan-Downloader.Perl.Agent.h-856ceeb8e508f1c21daeeee6b16d0de054cf19ed51f31203b685826337554d3e 2013-09-01 11:54:46 ....A 11494 Virusshare.00092/Trojan-Downloader.SWF.Agent.ea-fb7882de43537aebc35670c6347db8cdf2c8f8928bfc0d87fa134ddcdaacaed3 2013-09-01 11:54:54 ....A 3057 Virusshare.00092/Trojan-Downloader.SWF.Agent.ef-9c69e6bf0673103dd441b5a3d7139605237e75d4c7398f4c898e36224bc324cf 2013-09-01 11:19:44 ....A 3526 Virusshare.00092/Trojan-Downloader.SWF.Voleydaytor.m-39acb001ea620efc85f698027211a59422e378c86c9458496597be0529d09a00 2013-09-01 11:39:10 ....A 114251 Virusshare.00092/Trojan-Downloader.VBS.Agent.aai-806462e0089a268164231a1ea25815fdd4bf70d776da4fffcc54210aa968c5dc 2013-09-01 11:45:10 ....A 9797 Virusshare.00092/Trojan-Downloader.VBS.Agent.aai-b5ca8a0a94d59e3ac3c6cdd17d7aae6a761aef391e55c657a8be4c7d9c4f3dd7 2013-09-01 10:42:40 ....A 114509 Virusshare.00092/Trojan-Downloader.VBS.Agent.aai-bca0c5f3650c56304936e5d18829b9b06ba6e699ed33d1395f09e887d76a478e 2013-09-01 11:53:00 ....A 114498 Virusshare.00092/Trojan-Downloader.VBS.Agent.aai-c53d4a8614eb4c14af21895bb6c8516d0a6f055d14d0312b4d7ec74edaad2939 2013-09-01 11:51:20 ....A 114251 Virusshare.00092/Trojan-Downloader.VBS.Agent.aai-c8dd36d1d12c7bccbd6eb3537f843d2bfa37fce01912c5b75fcb21843e097347 2013-09-01 11:16:44 ....A 114268 Virusshare.00092/Trojan-Downloader.VBS.Agent.aai-ce23bb024b1b0383bd4794594bb5662591b71b0ce73634ceebdb486bb1b31dba 2013-09-01 11:27:10 ....A 16093 Virusshare.00092/Trojan-Downloader.VBS.Agent.aar-800ae4b86cbbac60ce18a644310f6cf46f484192d9353a2bc7abb3e976c57556 2013-09-01 11:45:34 ....A 2784 Virusshare.00092/Trojan-Downloader.VBS.Agent.aar-8ab551f7c6b662ed31946f48ca2fbfed223063313b2c2cc432aa4df5ae2ff2c4 2013-09-01 12:12:40 ....A 638 Virusshare.00092/Trojan-Downloader.VBS.Agent.aay-7ebea2bf7e973892e09d4b87a74235dd437672abb7dc216a6059568997527329 2013-09-01 11:32:44 ....A 638 Virusshare.00092/Trojan-Downloader.VBS.Agent.aay-e235ad4bbfef15b563caae2f2a6be7b6106d268c16e63479b1b0d7894cce5f03 2013-09-01 11:55:00 ....A 104997 Virusshare.00092/Trojan-Downloader.VBS.Agent.abd-a1e92141ad8c5df348f107d2f5b62df37edd65b75a93ea1ce0ad2e8185d6f808 2013-09-01 11:49:48 ....A 103973 Virusshare.00092/Trojan-Downloader.VBS.Agent.abd-c989938d57e007ecf3bfc013817e4eceac838435d4a877b75c86fe30c33eb6be 2013-09-01 11:18:14 ....A 3505 Virusshare.00092/Trojan-Downloader.VBS.Agent.abd-f4d48819af02a363757f898a787f4c032d7306959c55d12b5c56c3279ed4fd36 2013-09-01 11:51:40 ....A 3839 Virusshare.00092/Trojan-Downloader.VBS.Agent.abn-71983901bcb71d12a42d3de34ad99a2d20fcc1edd4c7c0a7e09b82b63c1ba50d 2013-09-01 11:15:28 ....A 106485 Virusshare.00092/Trojan-Downloader.VBS.Agent.abn-d0021747ea37f3def0f6a02fe0455ba11d2f55e5dca35b2be0d2028c22958df9 2013-09-01 10:44:18 ....A 6844 Virusshare.00092/Trojan-Downloader.VBS.Agent.abs-e7d4ada3d3f539894bc2623315825627877acb657422885ef3715e0dcb94a60c 2013-09-01 10:45:36 ....A 54384 Virusshare.00092/Trojan-Downloader.VBS.Agent.abz-41d5bf26779a2b02918f00041dbfa95942cf1f36b720ca3f5ea1d50181c7064e 2013-09-01 11:11:44 ....A 1681 Virusshare.00092/Trojan-Downloader.VBS.Agent.acm-4ee9400c314e08f87666a4215c8fa8cb3d952b4e408f80058587de0b3bc3d1e9 2013-09-01 12:14:50 ....A 1117862 Virusshare.00092/Trojan-Downloader.VBS.Agent.acm-515af98bf2d794f49e0c2e7ca1a85fe84ab9fc406fbfa2ff703c8f296a701d18 2013-09-01 12:03:10 ....A 473789 Virusshare.00092/Trojan-Downloader.VBS.Agent.acm-b9107368bda46153177ca998f9000f2d58d70f090c5fe4b7c18ca960d5ad2d20 2013-09-01 11:27:48 ....A 408947 Virusshare.00092/Trojan-Downloader.VBS.Agent.agg-2b3f2541f3932e39f2df181a82babead8d402747952b577e6d2696e5b098abcf 2013-09-01 11:58:52 ....A 368456 Virusshare.00092/Trojan-Downloader.VBS.Agent.aim-287c1bdbf69802055773a00211051971242e3f08939007aa6c4714206b5efa7d 2013-09-01 11:54:30 ....A 2294 Virusshare.00092/Trojan-Downloader.VBS.Agent.nf-7efcc020a2895aa48792f569a1f5eae72d71cfb5a6d7416d4d4dc93059681a72 2013-09-01 11:48:42 ....A 8562 Virusshare.00092/Trojan-Downloader.VBS.Iwill.b-9fe884dff2e4468c8379ee2d74ba879578b678f8945f031068439b1f1285a223 2013-09-01 11:23:02 ....A 12019 Virusshare.00092/Trojan-Downloader.VBS.Mscount.a-37770e26aef6e999ae8e64456fe4252527f9f08fc5a6fbdb6601dc423a58c5d0 2013-09-01 10:48:34 ....A 2149 Virusshare.00092/Trojan-Downloader.VBS.Small.es-a36b01a4b19a388b5e684a34d61a81535e7bbfc6d0579d794f643105358eac71 2013-09-01 11:49:30 ....A 682 Virusshare.00092/Trojan-Downloader.VBS.Small.jx-16d6c4ff215987182dfcc2702e27db7c7be7599df60182e788e79dcaf1e4d9c7 2013-09-01 11:53:30 ....A 671 Virusshare.00092/Trojan-Downloader.VBS.Small.jx-73b3dc9466e5fb76dcd5cd2979f423391362a5ebd3a2bb83bc3b9fa0cdaea875 2013-09-01 11:25:52 ....A 4682 Virusshare.00092/Trojan-Downloader.VBS.Small.kk-79831bcbb8713ae0691ab1ce850a5819a3796b8d3e6dafceab05352c3bc524da 2013-09-01 11:34:04 ....A 68 Virusshare.00092/Trojan-Downloader.VBS.Small.kx-13e75a76b3b0aa1b58cfb8bfd343a83f4a52c5cf421486a7ff31329b462a8127 2013-09-01 12:07:28 ....A 64 Virusshare.00092/Trojan-Downloader.VBS.Small.kx-e8c82505596e9a3ce043afec5c5b4cadf225c4478e7b12b17bb0cfd8e6931f78 2013-09-01 12:07:36 ....A 66 Virusshare.00092/Trojan-Downloader.VBS.Small.kx-fd77a1324015cfe3cb30ef97e5602932123bb21c86f5244710318ab8fc8f9d69 2013-09-01 11:41:42 ....A 3594839 Virusshare.00092/Trojan-Downloader.WMA.GetCodec.b-2aba1dff024fc3b5a68013c5cda729bb0c1a315bdedaa17c5d3b88611d4dc4e5 2013-09-01 12:10:20 ....A 655863 Virusshare.00092/Trojan-Downloader.WMA.Wimad.ab-e9d94cb4a144f104e5c3986a6138d651c4753bf135362ff69ff8ade3e158f872 2013-09-01 10:49:14 ....A 4281311 Virusshare.00092/Trojan-Downloader.WMA.Wimad.c-237b21db3778eb453fedd4d924ddcd40fa162fec384ec4316830976810dc4fe5 2013-09-01 11:42:34 ....A 98304 Virusshare.00092/Trojan-Downloader.Win32.ACVE.at-ffcba159ab49fc39a55110a3f7d71c4a9b7dcc42c8d7c15a7a88191cc862ff1b 2013-09-01 11:01:36 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.AdLoad.ifuq-0cb0d92e735db646640d3333cc146b63eaa894cbe6312ea3df9e64f5d0689989 2013-09-01 10:54:00 ....A 57015 Virusshare.00092/Trojan-Downloader.Win32.Adik.gey-fb396927a4822248154b0d356fc92189d92cfa06965083bb251b30d71d3e5a12 2013-09-01 11:03:42 ....A 602624 Virusshare.00092/Trojan-Downloader.Win32.Adload.acny-6497815f29c5b556eeb292cf5f2ea0b6037805faed5322a6b3c8fe89568036be 2013-09-01 11:30:04 ....A 80769 Virusshare.00092/Trojan-Downloader.Win32.Adload.admg-6ad69f6a29264081635e82da9f6413cb8ddef04f905a965f6cd06b69aa6ff931 2013-09-01 11:49:56 ....A 76786 Virusshare.00092/Trojan-Downloader.Win32.Adload.arsk-3856fe494a0354cbc7331444810678f3f3d70665cb61b72f5cf5be75e9b1e715 2013-09-01 10:56:56 ....A 164991 Virusshare.00092/Trojan-Downloader.Win32.Adload.czlq-079c16e781bf4abb0f2f0fdff4e2a7c2b182ffad1486431247fe1669822b715f 2013-09-01 10:57:30 ....A 58900 Virusshare.00092/Trojan-Downloader.Win32.Adload.czlq-1ed7452142c12c16e617605bc7b91bfc60238c052ee11849e9141dec0d188cdc 2013-09-01 11:28:08 ....A 3164 Virusshare.00092/Trojan-Downloader.Win32.Adload.czlq-4355a085965c10c2976531266f5e7db09eb42b572c51e502c2d190ff0d62bb87 2013-09-01 11:45:04 ....A 63094 Virusshare.00092/Trojan-Downloader.Win32.Adload.dseb-c8935dc6b38bcc87b4577ac590e825f975c4f2f5e77c1bdc95b42adae4780b2c 2013-09-01 10:50:08 ....A 766976 Virusshare.00092/Trojan-Downloader.Win32.Adload.dtpq-417a13f88af81814b3d8e7f5b0e71ba3b21c6ab0606ad1d95999f67031dd0f91 2013-09-01 11:15:08 ....A 950152 Virusshare.00092/Trojan-Downloader.Win32.Adload.dybw-3154ba1842c09e14d498f08074d34e041f70d911ce113d4cfffa06c7e8861652 2013-09-01 10:47:58 ....A 950152 Virusshare.00092/Trojan-Downloader.Win32.Adload.dybw-467555363c1f0cc8de3644e4458c38efdd318e01a2be64a0c2c3443ffb238f65 2013-09-01 11:11:34 ....A 432640 Virusshare.00092/Trojan-Downloader.Win32.Adload.dylr-043a0f326881d2275e89fc1c6ebdd66b1a3aaf0677c6c64faa4cad36895e543e 2013-09-01 11:21:04 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Adload.eagy-c2844e1a450af0807528c37619bf1d48f0dbde64bedd392be78318b184bed3c3 2013-09-01 11:42:42 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Adload.eeaw-7aabced19b8ff155588644aed785b81ae5c1b4be76b9abeddded481ff0d053d1 2013-09-01 11:23:34 ....A 12800 Virusshare.00092/Trojan-Downloader.Win32.Adload.efje-81c6c2129cfa5c9d521b348a15f8ea2c849be97d504f84b2c9f6c10b1ca06c75 2013-09-01 11:31:40 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.Adload.fo-3bac1c6f93e09d5d50f28793b9f458d71778fde279293edb02034ecf9317a70a 2013-09-01 11:55:02 ....A 198144 Virusshare.00092/Trojan-Downloader.Win32.Adload.hlk-576b26975543af42725e9310e02a4599df22478a6fef3aa080410c1e3bdfcc77 2013-09-01 11:33:42 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Adload.ia-35e4f9774dd40f8337712facec500f32aa4c8d807e8a81b844fe3f6effc0e176 2013-09-01 12:10:08 ....A 607744 Virusshare.00092/Trojan-Downloader.Win32.Adload.iexs-4bfb59553fb8de3d3d5d6a8bd5e29dbdc89bcf1e54cf696c0a773b66b153f5b5 2013-09-01 11:37:50 ....A 143507 Virusshare.00092/Trojan-Downloader.Win32.Adload.ifek-49ac68b70b0a2a964b0fa668e00fa25467993d9ed205cfdfbb4dac99e8ab90ce 2013-09-01 11:32:58 ....A 143507 Virusshare.00092/Trojan-Downloader.Win32.Adload.ifek-9e5115088199c8c90254e9ab99a79ad55fecf76a685fbfd58cdb1a6146231d4f 2013-09-01 11:51:02 ....A 258090 Virusshare.00092/Trojan-Downloader.Win32.Adload.ifen-7db859196b41db4258fb860a968e7357387051aff959a02a2f3d777a88bc61ff 2013-09-01 11:33:34 ....A 258090 Virusshare.00092/Trojan-Downloader.Win32.Adload.ifen-954ce309a9b714986d241d79b07d74dc1d3673d5c2be26c1700742c1d2a582f6 2013-09-01 12:01:58 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.Adload.m-638bcbdc89f6d85c24996b09670f6c00bca956f4636cb3d731942465c5f6c75d 2013-09-01 10:51:02 ....A 64176 Virusshare.00092/Trojan-Downloader.Win32.Adload.nlk-070de06287d1a305b4db96284061a20b041cb6679be9e1039530c79b4079ed66 2013-09-01 10:47:52 ....A 21090 Virusshare.00092/Trojan-Downloader.Win32.Adload.o-4e97ae8a566349efe7f295caf26045abdb4afa7a9555dc2a9f30db59968567cd 2013-09-01 10:50:34 ....A 77720 Virusshare.00092/Trojan-Downloader.Win32.Adload.saym-a97e0fcf9cdba76470100af7da0e649f712fb91fe7b5175af5818d6f590ce680 2013-09-01 11:35:34 ....A 500736 Virusshare.00092/Trojan-Downloader.Win32.Adload.tea-44d41c5b384498db7f0f6a6c1734549116b9db273a1d1f83bbeada9a370abfe1 2013-09-01 10:47:54 ....A 500736 Virusshare.00092/Trojan-Downloader.Win32.Adload.tea-9ed50cf187aaf8e43e79ca4f326114a792ed66de26f88afeb237c771abe0265d 2013-09-01 11:59:02 ....A 14336 Virusshare.00092/Trojan-Downloader.Win32.Adload.tft-0deb0c5322f2cae2a41e49e61466ecbcd30b4b6e14f8bc74863ea27e91975256 2013-09-01 11:56:10 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Adload.tft-480360c1d9af8dfe167a8ff7a5fed74265ffe0691f6e58943e01e896325ce487 2013-09-01 11:02:06 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Adload.tft-c1f39b4f60692c6db17f1745fc8ed6e5e048a709755eba45a2cbdf1245e3b41d 2013-09-01 11:26:42 ....A 3832970 Virusshare.00092/Trojan-Downloader.Win32.Adload.tia-1efebaa5acdba6e9ddc13aa5812aa84650096214c26bad7a2afcb748391c4b04 2013-09-01 11:06:48 ....A 131072 Virusshare.00092/Trojan-Downloader.Win32.Adload.vod-2153a1e37606bb087d0bffbc3176705279009e73cd00a4331d4b007ada99372f 2013-09-01 12:04:34 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.Adnur.afc-1f0034479d36b7ea378e71d2cd228d7dbb71326dea0212c4846ae4265396c91c 2013-09-01 10:55:04 ....A 57856 Virusshare.00092/Trojan-Downloader.Win32.Adnur.afc-29ebe65a1fb9c8145c6ffac4e5a4d622c5d54f897d01542e7dd7ed20e12b0868 2013-09-01 11:59:58 ....A 53760 Virusshare.00092/Trojan-Downloader.Win32.Adnur.afc-70b7b876e8bf0476f8be01c8beb89d47b531ce335e344a18e14d065af0d9ea2a 2013-09-01 12:00:40 ....A 93184 Virusshare.00092/Trojan-Downloader.Win32.Adnur.fqc-79461564f77bccf954e0b7ade647788e4427b7901514fe755b3a8ecf53e9d7f5 2013-09-01 12:03:04 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.Adnur.fqe-433f71977b976b8e8dbe3c5be40f3f54a266f24b9afcccc80aa3f399dce9148a 2013-09-01 11:35:36 ....A 424960 Virusshare.00092/Trojan-Downloader.Win32.Adnur.udq-22af474f5dc502f3a63361aed3d23b7bae8e69b7484fdc41733b0ab40a3915f5 2013-09-01 10:51:38 ....A 243712 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wev-4d6294b4479c5e0a2ba97e4cf30825bcb7adf3e5bf7ccbab811093cae04571ab 2013-09-01 11:07:12 ....A 236032 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wev-675df5553d8b5d794031476d9729253b4c9a5224e76f44a890973a53923b996d 2013-09-01 11:33:52 ....A 190976 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wev-6806c4ece3f475278e93262953acab42adc633641cfcd7f5037c18318eb6ff94 2013-09-01 11:41:58 ....A 203264 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wev-fbceb118a271e6e7ea5656f6b082730011348243f6bd06e08dd61193444c8689 2013-09-01 10:50:18 ....A 175104 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wfc-e949d49dd264a3e91a60b373b10f07827181ff91b41be04a0c358b28764d34b3 2013-09-01 10:57:46 ....A 422400 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wfo-d39aaf4ce471a71e8645447c4276aa4752db681fe8ff711ad32743dc8e7356f3 2013-09-01 11:52:42 ....A 831488 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wfw-2d29450d227882aa23f5477e25c425c45e3f8a62af79ed4cc6d54424c765f8cd 2013-09-01 11:30:30 ....A 257536 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wfw-ec24dcebeb42a94c65d845377dc995b6b452bd3c2ba1d28d2038d50f53abda4a 2013-09-01 11:56:02 ....A 831488 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wgd-8e6f973d4514564e66cae155e7660add6e0fca2b568951d907f42adc930465bd 2013-09-01 11:50:50 ....A 499712 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wgo-50e8b45b208e494094beca2e8e219b94cdcccb9cb5a8a31b174f15609d327d15 2013-09-01 12:10:36 ....A 143872 Virusshare.00092/Trojan-Downloader.Win32.Adnur.whl-29b22ccf949b019596ec1a691121c6c6a1b65307725cba73bcedcc85c68329d3 2013-09-01 11:52:20 ....A 520192 Virusshare.00092/Trojan-Downloader.Win32.Adnur.whm-386105104d1a9fd8139ecea7d16a349c4e353ac3ca19cc0cee82692938dbc072 2013-09-01 12:15:26 ....A 411648 Virusshare.00092/Trojan-Downloader.Win32.Adnur.whm-429cf9b5027b86a2e991e73723c2498b36a1348c8409644b576004fa7bd2feac 2013-09-01 11:21:58 ....A 360448 Virusshare.00092/Trojan-Downloader.Win32.Adnur.whm-ea618971c52517e32bab57ec0a688e7bcc3b2ff7bbdf728beae7306bd7ec5914 2013-09-01 11:31:30 ....A 256512 Virusshare.00092/Trojan-Downloader.Win32.Adnur.whr-2e268fbfe15c899f143faf58639501001982e0b967d02aa6bc5b788557889632 2013-09-01 10:45:26 ....A 512000 Virusshare.00092/Trojan-Downloader.Win32.Adnur.whu-b58ddc4058492619625cae699f10911c7e00eaeeadd22c5f8f7bcce4c4e5f0ee 2013-09-01 11:47:58 ....A 503808 Virusshare.00092/Trojan-Downloader.Win32.Adnur.whu-d1365ae6872cf2896b04948379db49414a9293d563ab6c7b176caba4994a2dd4 2013-09-01 11:23:50 ....A 58880 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wik-da47eb1e4e150486ac2d2b55692fc57d86183637132b57214f97fdb4142ee482 2013-09-01 11:42:22 ....A 229376 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wjj-8e4fea5bf2b82951d58c23c0a428215e2de4bd62cbc8b5c6370a1655aabbc273 2013-09-01 10:50:14 ....A 144896 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wjj-f87a964d71c9bbce2b6b82022878cef346859a7ecb0a26de835f1ee12958e143 2013-09-01 11:36:30 ....A 226816 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wjs-fe22f5a00edeb2cb747ed6f3a8b6f3579e72d3ca41c8fb19a16eb2cf5d9454ec 2013-09-01 11:00:26 ....A 285184 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wln-3587a11052a2325297f3eccec9b2539d043d6af3b8e4eba30f0e5045b55a3d3b 2013-09-01 12:13:20 ....A 190976 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wln-35b6aa235c3aded3a82a48cd399929d1568d618abccbe0de9a25aa227bc9e010 2013-09-01 10:46:04 ....A 176640 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wln-6905477eff86fdbbdfef9c13549a84410d51364e1a54cacabad641d88f3f4e99 2013-09-01 12:09:54 ....A 212992 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wlx-1fc807cf8921eba7ecbdb6bcc1c450caf4672a4544bb04eeb628bb9fd02bea89 2013-09-01 11:35:04 ....A 158720 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wlx-56e99f45f7cc16dd4c1ba184056ba72cf35c1680f6f388351c09c2e264963ffd 2013-09-01 11:42:00 ....A 79360 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wlx-937969fd5f52d208b9079d87ffa1dd69ff375490c247418249772cb58bbe3489 2013-09-01 11:42:16 ....A 155648 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wlx-e0b64a23049caf249ccbbca8651fc60cdced564034ddf770395f3c72387463e4 2013-09-01 10:57:02 ....A 60416 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wlx-e8e6057bd43b7529b1152a5fd5d858a739212102c2b592e3e28c714a5d32f160 2013-09-01 11:45:20 ....A 147456 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wmd-71e2d1b6b2ed8c3a0b2a4653a2d663f76f5755dfea545f7c1eb6b04e4d2b1850 2013-09-01 11:15:06 ....A 118784 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wmn-d08e796510bd5314f85c65d609565f066c669d7383026ec98a12c950c06c3944 2013-09-01 10:53:06 ....A 192512 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wmn-f3fbdb2d1f3b6298334f94eb5240261d2978487170e7918b85bc9bb52b521e19 2013-09-01 10:51:20 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnm-46b871135283389e94a6f66de69ab53b018d726b866ec50ca2077d382cc057dd 2013-09-01 11:52:36 ....A 90624 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnm-93063fa85900719dbc361a774077ec286152476ed1fc97a64d6dfe482223c4af 2013-09-01 11:43:28 ....A 102912 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnm-954b2a94f209db2db79ff10cb1ee2a87ddc239d595627cee0ccd79dd84c9c451 2013-09-01 11:32:20 ....A 61952 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnm-9d49068be5ea620ad23b61daf1fc5ca3bc17d177e389a21589dc436878e05552 2013-09-01 11:41:18 ....A 204800 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnr-5163dcbddcf04b8a6cbfb1772240935d051ad600dfed4fafae2d1a7e3fdcca8a 2013-09-01 11:36:00 ....A 97280 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnr-d592b95efbebf2f60e0318e65e1df0a6dbb6ff8f0c964c78c667d95b5b0ea798 2013-09-01 11:30:28 ....A 109568 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnr-f896d83482a6ec7007a01d7b0bdfdc1bed3d31dd59d617f4bd5a69212c9a0fff 2013-09-01 10:57:56 ....A 72704 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnt-dcf174516e8d0b7e5c479ac9c54df7c813b9420e0bebd512658a9d9c4794c22e 2013-09-01 10:49:04 ....A 163840 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wnt-f7f92d2613222d0a680bc2b35947064da38184d0a0cca96dc494ec02afde6e57 2013-09-01 11:51:10 ....A 116224 Virusshare.00092/Trojan-Downloader.Win32.Adnur.won-1d678237cf1cde7c16d81f71a7d796ef4946ee008a9442a4f29110a4915403d1 2013-09-01 10:55:38 ....A 124416 Virusshare.00092/Trojan-Downloader.Win32.Adnur.won-246ec0436cbc11bfcd2534e5140b49c03d4064a34df705d31b1e2b6b5e34cfa7 2013-09-01 11:33:22 ....A 71168 Virusshare.00092/Trojan-Downloader.Win32.Adnur.won-82857670ec67bfcda53faa2c010363526a5912faed5e8ed7058df2504b096d87 2013-09-01 10:48:32 ....A 144896 Virusshare.00092/Trojan-Downloader.Win32.Adnur.won-e29653916f405f8eece25cc4f8b59054a438b88e9594c2f4b5dece3229765aa3 2013-09-01 11:44:16 ....A 221184 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wor-23b91268aeda6c9e76e8c84f3f32352e3a3952a7254f493221d891d5d40eb8b7 2013-09-01 11:32:04 ....A 400896 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wox-c4ffb06848c4376a094ae746b8ad48088637b247692d8f21537fa97136da5310 2013-09-01 11:35:00 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wpd-6d5d536ef8545679a00b69ed4802f10940a14031384776ef77e38afece38fb7d 2013-09-01 11:32:10 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wpj-53362e63236bb134e5fd7ce22f899f6a292f25713de5a7b9d6489fa09d18990e 2013-09-01 11:19:52 ....A 245760 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wpn-74f3268ae9b098cd63377571c2bcf90392700b1539dd338310bdef5a0f6c78f7 2013-09-01 11:13:50 ....A 99840 Virusshare.00092/Trojan-Downloader.Win32.Adnur.wpn-fcb18e0a812ea26b47fc9a7902fdc77c844e924df00ea2893de7881599da9027 2013-09-01 11:49:50 ....A 22528 Virusshare.00092/Trojan-Downloader.Win32.Agent.aacco-e6494f4f9b5fc0717949bb13a6ff8e55c1f5ea70658a0078cafc6b3b33ba3905 2013-09-01 11:57:14 ....A 406517 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-00e7069abc2a37126cd45baf01513c5b5c56a230a5657011c76f533246597763 2013-09-01 11:53:02 ....A 377996 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-040cc2f02c97ef2599278faf3cbeac73311acebbb8be05f31b191b59e16d4d4a 2013-09-01 11:10:26 ....A 406522 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-2e31d8d30cd3a7fbac3b41c440dcfd1db4606a4aa9b0b075a864a3478affe5b0 2013-09-01 11:23:24 ....A 394170 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-343581d5605e2a0e984c81a5371be91fd50ba99473d201317f69eeafe24b83eb 2013-09-01 11:25:08 ....A 394355 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-419c3ce5e01b63132f3a057ee7afc12ed58041e205262537b045bfbe0bcde7de 2013-09-01 10:49:30 ....A 406626 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-42f0c630518b555afb3bc97340b7badeb05905232aa3b8d0716e16b147e5200b 2013-09-01 10:53:26 ....A 410550 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-4ac914f0c270abe5ae98fff51ac61d260797cb15bd159056aecceecf532f91b1 2013-09-01 11:18:26 ....A 377939 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-503e26f5b8cf17eab22983685c15f25fa3bc34a719ba7d73abcc2d23202ad5fd 2013-09-01 11:33:18 ....A 386047 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-53fbe14e68169cbbf3dc2e5a0ac9fb620fae54244215f7820440a220e169b182 2013-09-01 11:54:46 ....A 406589 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-622369a51d882f3f55b353a7637fd5d6a8063789b4f30de92cde27e11f7fdff7 2013-09-01 11:06:14 ....A 398272 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-713903793fb9c0b31319e95efdedd76247395aa7a3f2ffa62f66875e536b67b3 2013-09-01 11:36:54 ....A 406532 Virusshare.00092/Trojan-Downloader.Win32.Agent.aadcy-b5fa70900cca33eba2c268d79090839d495386518d1b24c25418613df3064659 2013-09-01 12:13:36 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.Agent.aajfg-25d100eda752f72f25d39f8ad780e9b55b8ce7049fea152713266c8eebbc4207 2013-09-01 11:02:54 ....A 518986 Virusshare.00092/Trojan-Downloader.Win32.Agent.aao-804bb4e06a5008ca75b6d8ca32b254c85668272e20a1bf6c0db5b04d0eedcb5c 2013-09-01 11:10:18 ....A 45059 Virusshare.00092/Trojan-Downloader.Win32.Agent.abaru-0dc85df317ffffbad1c4f0655540b09321bb13039f0f5b6ca06cc1dd3976fe95 2013-09-01 10:47:26 ....A 16036 Virusshare.00092/Trojan-Downloader.Win32.Agent.acd-745a9ce8e773a5797cdf62332ebfdd71d99596c30f5d84b97102d8d3ad0bf4f1 2013-09-01 11:03:22 ....A 94761 Virusshare.00092/Trojan-Downloader.Win32.Agent.adha-ea8f92730e624324e9b24e7eb1a68442d71fd16e20a8bb89b60a8a9d251b1071 2013-09-01 11:02:12 ....A 239696 Virusshare.00092/Trojan-Downloader.Win32.Agent.aeyd-6147b8d83b471095da953def8292a7526a483d33c872fde41e284bbd88a4a5e4 2013-09-01 10:54:28 ....A 4582871 Virusshare.00092/Trojan-Downloader.Win32.Agent.afm-8604fd84927d782defd2791acc0e9a75f1090fcea4b70a19bd20f6f1432be755 2013-09-01 11:57:04 ....A 84992 Virusshare.00092/Trojan-Downloader.Win32.Agent.aivu-3a60c65558ff51d5c1deb8dba42010165420414facb45fa76d0b76d42c336f2c 2013-09-01 10:49:28 ....A 1391140 Virusshare.00092/Trojan-Downloader.Win32.Agent.aldi-90862fa9108050c342c5fd540916e0970b97f8b0e1f0b075e146ab510baeb2dc 2013-09-01 11:38:58 ....A 32637 Virusshare.00092/Trojan-Downloader.Win32.Agent.apd-000ca6f0545e3d63a407e5d8b35728bd8e656d25920bc9bad438cf7d4c1d6506 2013-09-01 11:25:18 ....A 20845 Virusshare.00092/Trojan-Downloader.Win32.Agent.apd-468b889888bcf82be8de28ccfd02ac3e6924b963c6dec339b0b977c09232647f 2013-09-01 10:57:22 ....A 23552 Virusshare.00092/Trojan-Downloader.Win32.Agent.artq-fdf590338e1e3d8f6ff46854ba3de7fbc79cf28a1ec55e4b1561c951e18a4d11 2013-09-01 11:54:34 ....A 5120 Virusshare.00092/Trojan-Downloader.Win32.Agent.aukz-1e8e327fe6e8868ffe3e04392bf7c8dc21eed5c28c3db121b9a0a2f6f8493309 2013-09-01 11:14:02 ....A 5120 Virusshare.00092/Trojan-Downloader.Win32.Agent.aukz-2c25478ae25978168ad23226a560205d25f4958d516ee2f6a34324aa9b8dbbcf 2013-09-01 11:54:38 ....A 7497216 Virusshare.00092/Trojan-Downloader.Win32.Agent.avfo-f7f92bc5439f218728f7fd2df746029e95bdbd97a2137d9e63cb3638d11a982b 2013-09-01 11:54:16 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.Agent.awf-78913141716685481e0fe49e33ff7218c0a78d171598eafe8885e3f97bd704fe 2013-09-01 10:48:32 ....A 87552 Virusshare.00092/Trojan-Downloader.Win32.Agent.awf-d272aad22a9eaf94578a9d7a5313e72be982770c71f9a6fd1e2707cf1309aafb 2013-09-01 11:21:30 ....A 157184 Virusshare.00092/Trojan-Downloader.Win32.Agent.aww-0224eee1a583a644fc178e92bb6c6948f51cf488ea179cc6e4089183f3d5bda3 2013-09-01 11:23:20 ....A 151552 Virusshare.00092/Trojan-Downloader.Win32.Agent.aww-1e330c03bfd42727262d8c058a6bf66a7073432eb53d8683af8d4ef65a0b26ed 2013-09-01 11:50:22 ....A 197748 Virusshare.00092/Trojan-Downloader.Win32.Agent.awz-a35221847d124ec8ebca6bd9ef1996d037255fc3a288cfd061fad49f0d582ece 2013-09-01 10:44:28 ....A 8807 Virusshare.00092/Trojan-Downloader.Win32.Agent.ayk-83e9341b42ce0584803851cd104c483f7d7e91cff190ab568a6badf11c95f125 2013-09-01 10:53:32 ....A 81172 Virusshare.00092/Trojan-Downloader.Win32.Agent.bac-da0f31879ebb4661512e6d196a8a562c74746b3daf0c2bb840c0229abada56ac 2013-09-01 11:31:12 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.Agent.bag-8a5f55e4c752aad1bb2e7bfaa8db47766d4f9e5d832534b81f6e89c89b35302b 2013-09-01 11:10:54 ....A 877893 Virusshare.00092/Trojan-Downloader.Win32.Agent.baku-2fde1f98b66710bcd52a9c665a6b1530a31b84bbc2ee241841c06064d58f8933 2013-09-01 11:29:00 ....A 221185 Virusshare.00092/Trojan-Downloader.Win32.Agent.banu-2dd23737ae1dcff139b75b38cd3b00a84c9bcf037958e66c57c25d3c740a7167 2013-09-01 11:03:54 ....A 10240 Virusshare.00092/Trojan-Downloader.Win32.Agent.bbb-436d09da81ee5fcbcb2f69f86dbbac3902db6245e5b1115caadbe0220c22be6a 2013-09-01 11:08:42 ....A 11900 Virusshare.00092/Trojan-Downloader.Win32.Agent.bbb-727deb6dfeec43fed0d026387737ba4558e44735603036f08a6b070d82c44fbc 2013-09-01 11:35:52 ....A 156750 Virusshare.00092/Trojan-Downloader.Win32.Agent.bbrn-00b2514aad2311d9840437e8bff3d9e4703d520bc546f3928383af3192f6739b 2013-09-01 12:15:30 ....A 114611 Virusshare.00092/Trojan-Downloader.Win32.Agent.bc-bd8b5f4baaaabef86cd07820967c16d89638de3f33a9250942a9faf45555a8b0 2013-09-01 12:07:00 ....A 566884 Virusshare.00092/Trojan-Downloader.Win32.Agent.bc-d8541c3cf189cdde68d79a125b0f33e6814be36336a2024777c214a23d9d0f59 2013-09-01 11:05:06 ....A 129536 Virusshare.00092/Trojan-Downloader.Win32.Agent.bcc-5df5eebbf7eff58ac8b704f637ac7025586cbf8b605c2f6900fefd55bdbecfe6 2013-09-01 11:24:24 ....A 210432 Virusshare.00092/Trojan-Downloader.Win32.Agent.bcd-1a0f77834d76855a55bf9ca0769ddd1a0097d0926ca17d19a7f5212c5ce365f7 2013-09-01 10:43:32 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Agent.bcp-ee233cd75c130f6eefd3fdce61d972eb55147cf77aa160a92f3e9d4de4157c5e 2013-09-01 11:10:22 ....A 100864 Virusshare.00092/Trojan-Downloader.Win32.Agent.bdf-b37978078fb238ea8a719012a18db351848729b4f9337e82c31376f075b0d172 2013-09-01 12:01:42 ....A 6656 Virusshare.00092/Trojan-Downloader.Win32.Agent.bdn-3c8b66ae936041c1006061b41fec71433fa4b51abe47987d4369e738a2191f32 2013-09-01 11:52:44 ....A 37484 Virusshare.00092/Trojan-Downloader.Win32.Agent.be-ce304573d8b9ff223357dc1b32dd9f4505d0ba77322bdc3843bf59169d34967d 2013-09-01 11:29:58 ....A 12288 Virusshare.00092/Trojan-Downloader.Win32.Agent.beir-871001d0657f78fa0c9031e089ddf4b76c67b2a9ade6a436d70fa2fb9639a98c 2013-09-01 10:56:48 ....A 12288 Virusshare.00092/Trojan-Downloader.Win32.Agent.beir-9bbe7d6296119b6ce13dd8d739eac7a372d5bc0f7e7d4c8646a76f253b37cd87 2013-09-01 11:15:10 ....A 12288 Virusshare.00092/Trojan-Downloader.Win32.Agent.beir-f49e02799cdc7c893d42946586862c1053bdccf26f565bda9075bbf736506bf7 2013-09-01 10:59:52 ....A 16682 Virusshare.00092/Trojan-Downloader.Win32.Agent.bfz-3b0fafe4f0041bc155826a4cd7cca178b79852ab49a0732b6ab6c10520c11d8b 2013-09-01 11:59:38 ....A 40408 Virusshare.00092/Trojan-Downloader.Win32.Agent.bgwq-402464285d05f81f46dbccedd2a81938744292d5ed202eec6709841408ad5f00 2013-09-01 12:01:46 ....A 96768 Virusshare.00092/Trojan-Downloader.Win32.Agent.bhfo-3983fe2b47092c42f9cd979ecd8f398bf37f6ac92c5394c3beafc0f4f05ef0bf 2013-09-01 12:01:58 ....A 105767 Virusshare.00092/Trojan-Downloader.Win32.Agent.bjc-a35c6bb55fb2a37b9f43c1449cf363a9688e11047fcfccb69d860405a9996bf9 2013-09-01 11:34:38 ....A 58389 Virusshare.00092/Trojan-Downloader.Win32.Agent.bjts-5919da2036604fe104e72e2588360f1f0aeb70b7a369be9a80a350ba8621a5eb 2013-09-01 11:34:08 ....A 947817 Virusshare.00092/Trojan-Downloader.Win32.Agent.bjts-8ff70ae3bce58fc5e0ba0f0d31be29e564437f6079d8b9ff8039b7e16f9ba4a4 2013-09-01 10:47:36 ....A 79424 Virusshare.00092/Trojan-Downloader.Win32.Agent.blm-2df7da32c142e734176190830f377318b3895acbc2b7ae364e961e1f1874904f 2013-09-01 11:10:52 ....A 12374 Virusshare.00092/Trojan-Downloader.Win32.Agent.bls-ffb834bc729d914f663c387c162e164af91058780e3170017ad2002ec716fe3c 2013-09-01 11:35:04 ....A 46634 Virusshare.00092/Trojan-Downloader.Win32.Agent.bno-4c80cb2dd77cd5a85ac3751b48632a686d0bb3f1d643e27452724fc4121d43cf 2013-09-01 11:10:56 ....A 101506 Virusshare.00092/Trojan-Downloader.Win32.Agent.boix-0747b63a068c9449c159bef772a47bcf1fff95972c93707c8bf27fc7091470cb 2013-09-01 11:59:58 ....A 100395 Virusshare.00092/Trojan-Downloader.Win32.Agent.boix-744db7fa374f5a40f27d5e7f4daef1223d0238cf1309997b76c068616262bc17 2013-09-01 12:13:32 ....A 12288 Virusshare.00092/Trojan-Downloader.Win32.Agent.bpjq-60174e9a5a1fcbdb0ec58ace9149248812560a6c9385f326e6edbfffaf0b5b58 2013-09-01 11:06:54 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Agent.bprt-fec8a2845955c0b28abc7d6099ff8abe3a2067c7bc98d3445ecdfab12e24b6f2 2013-09-01 11:56:38 ....A 50176 Virusshare.00092/Trojan-Downloader.Win32.Agent.bqxc-18c4d734a0e75415c43a392c45bfd37a9aa2a7b3a5e929bea7c5cfd2b88f4104 2013-09-01 12:02:52 ....A 50688 Virusshare.00092/Trojan-Downloader.Win32.Agent.bqxc-1b043c73b2ac0bea0ab060ed432deac4d81013f2a3bc7c44e44447a1b61cd315 2013-09-01 11:24:20 ....A 49664 Virusshare.00092/Trojan-Downloader.Win32.Agent.bqxc-280be377b6a8406ed05008984aab7952f2c0afdef02cd1e05454cc0af0857ad7 2013-09-01 10:51:20 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.Agent.bqxc-32ad026af84b70a7d57cb5ce460efeae2ec2bbcf900da56d783a1a6b225d5807 2013-09-01 11:09:12 ....A 51200 Virusshare.00092/Trojan-Downloader.Win32.Agent.bqxc-41ccb453ea03643ce8b0bd5de2bfa7722875cc500da5c67c366aa75f00dd2fb6 2013-09-01 11:48:16 ....A 50688 Virusshare.00092/Trojan-Downloader.Win32.Agent.bqxc-af953aaf1793fb9ee178b7209e17c4b307106bd4f31675bb62db0dacf877cfac 2013-09-01 12:12:42 ....A 50176 Virusshare.00092/Trojan-Downloader.Win32.Agent.bqxc-be8f321a002d56db62642c80b7265804a81f4dd4dbc4fd6f4b5498642c69be74 2013-09-01 11:26:20 ....A 123392 Virusshare.00092/Trojan-Downloader.Win32.Agent.bqxc-d776e726f3409cc02ef566dac758c857d4297952702ed75475c0235fa52be187 2013-09-01 11:58:30 ....A 16160 Virusshare.00092/Trojan-Downloader.Win32.Agent.bsbs-fb5df9d5b5a3ee07c2296a9e0e94c2259353f6710252eb947a61b81a22a6339e 2013-09-01 11:02:36 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Agent.buc-27809dbf80ed6204517a3a83067aa2d2e7d18a6d767000b9a8e98ae2440b8065 2013-09-01 11:34:56 ....A 12366 Virusshare.00092/Trojan-Downloader.Win32.Agent.bxnk-864ec2db3d6a4e597cad6d434d65c903106b95c2243864357039c53abf74ee69 2013-09-01 10:50:40 ....A 1812 Virusshare.00092/Trojan-Downloader.Win32.Agent.bxu-43a997df511a1849ee03d07e7132d29bf9abdc008f02f24524c1e91de1e439ac 2013-09-01 11:31:56 ....A 15519 Virusshare.00092/Trojan-Downloader.Win32.Agent.bxww-8794fbfce76d568bb7299a07bb9bef450bec017b7e2b2ee89f8b8b099ddea7a9 2013-09-01 10:57:44 ....A 62976 Virusshare.00092/Trojan-Downloader.Win32.Agent.bxx-fc58e95103bc0eba2da7801d476f8ab772852f7d4461162210f1e4fb61dab9b8 2013-09-01 11:52:04 ....A 877782 Virusshare.00092/Trojan-Downloader.Win32.Agent.ciqh-4e51d8e35364b0616ee1007f374c4084da7287b21ca6908a6bb9721c6f031cf9 2013-09-01 11:49:16 ....A 26112 Virusshare.00092/Trojan-Downloader.Win32.Agent.ciqh-78bc7893d69bfdac6367619c7b008f881c7c72210b584d0c746af06a0aa42866 2013-09-01 11:50:58 ....A 14848 Virusshare.00092/Trojan-Downloader.Win32.Agent.cjji-97042f767082233f45043b4a274875127a0735a60ade9fb4916634556929c640 2013-09-01 11:51:22 ....A 9216 Virusshare.00092/Trojan-Downloader.Win32.Agent.cjyv-213160ea6a8e22b940eb0817ac91ff065cf25f56a5fabdcbe5a1c365f10e2c56 2013-09-01 11:32:30 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Agent.cljx-93cb5e596fb837a0e51aa65fc62fbbacd0b35d84886c3140189be6bd5b3a200c 2013-09-01 11:59:28 ....A 28160 Virusshare.00092/Trojan-Downloader.Win32.Agent.cmdw-030399fd998d295dbad9d863b27de7581d3f378aa0ad0b633d42810d759248d6 2013-09-01 10:54:38 ....A 5230 Virusshare.00092/Trojan-Downloader.Win32.Agent.cmvu-50e29370888c68001f4c2c978a36f317d5df8df462050a554b88b35977c34f0f 2013-09-01 10:56:18 ....A 8192 Virusshare.00092/Trojan-Downloader.Win32.Agent.cngp-bf6d6a1d9f47003713a20c77a68c5b073a19773474261f448892ed95c4528228 2013-09-01 11:45:06 ....A 806920 Virusshare.00092/Trojan-Downloader.Win32.Agent.cnrx-f8587826d07f8c93c6f5fc3d1e4ca8edd70e840843231179e1a438aaa256ca60 2013-09-01 12:13:56 ....A 328192 Virusshare.00092/Trojan-Downloader.Win32.Agent.csdf-73767bd3c14f4e918d7a9aeb7e80a746a044e19ebad6e0705d4f6f7157df82f9 2013-09-01 11:27:46 ....A 100864 Virusshare.00092/Trojan-Downloader.Win32.Agent.csly-4e2bf94ae78d8f8909d30a8898059b9fdd312935c262805928f16c17de3f72b3 2013-09-01 11:39:10 ....A 100864 Virusshare.00092/Trojan-Downloader.Win32.Agent.csly-5737309dd9937bdc335e24464088739d5e1a4ffefc73956971664a886924ebcf 2013-09-01 10:50:54 ....A 100864 Virusshare.00092/Trojan-Downloader.Win32.Agent.csly-6f1d060252b44b9c6c7214e4e77bcc98066df46ac6e7acde01495bcd306b5154 2013-09-01 11:22:46 ....A 100864 Virusshare.00092/Trojan-Downloader.Win32.Agent.csly-8a2e271b2f0f24c4cd9f6ca979f87128fa67a327fbe86091a70fcb9d71b462f7 2013-09-01 11:33:56 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.Agent.ctpi-8a5e177e9ebafc5552f8f835e87dbc2c0b9bdb86afbab56d85b565735425c67f 2013-09-01 11:35:46 ....A 182623 Virusshare.00092/Trojan-Downloader.Win32.Agent.ctqn-81c6c35e5e80fc1f4e2d4ca7f59c0afd88e4241ba5abf3d6b88049b40dd6556d 2013-09-01 11:00:24 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.ctzh-8dcbda09054402cc903f23f5818cf6a245edd4359fa67b7af2b01dc2e16a450a 2013-09-01 11:29:06 ....A 361984 Virusshare.00092/Trojan-Downloader.Win32.Agent.cwkh-7d0ba3d4ae35f05eafc7f90f9e54e0ba1efff2f487428189bb50b802f8f3901e 2013-09-01 11:32:44 ....A 43520 Virusshare.00092/Trojan-Downloader.Win32.Agent.cytw-5a44ec1c7a2ff27fb6854908b16d5ba3918df58028d6adad952a87848d68e892 2013-09-01 11:20:38 ....A 61952 Virusshare.00092/Trojan-Downloader.Win32.Agent.czge-ee61ed0a194eec9b4a926fb44ddd5b357ccb125bad72693ca5f0eef5bed2e2c3 2013-09-01 11:25:54 ....A 19860 Virusshare.00092/Trojan-Downloader.Win32.Agent.czki-9680b197c35f69eb8a4de4d7b5021190e02caf31b5afacd53a076cd75ae5565f 2013-09-01 11:47:50 ....A 1604820 Virusshare.00092/Trojan-Downloader.Win32.Agent.dac-48fe6a312ab4e23648a68f969ea3a246cbb25c47a8d24eae4ca39227aeadd0f0 2013-09-01 11:00:50 ....A 1881088 Virusshare.00092/Trojan-Downloader.Win32.Agent.dbdd-f574666a5cd314b9c29d53dbcfbc03373ade246222b07284321391dfe956b151 2013-09-01 10:59:24 ....A 863232 Virusshare.00092/Trojan-Downloader.Win32.Agent.dbzn-22b6604d0ae05e0db41e7026a452b675841abe8e5f64413b5af1f0098f6b4b48 2013-09-01 11:29:38 ....A 26000 Virusshare.00092/Trojan-Downloader.Win32.Agent.dex-97ff4a75ecc18e456391fc097212000fe7af1df6741dbe8d6231590407608f6d 2013-09-01 11:10:20 ....A 222208 Virusshare.00092/Trojan-Downloader.Win32.Agent.dfmb-dd964642c96dc1e4033ffcb0eccd40257c106354d76de842bbd9b923b363606f 2013-09-01 12:07:06 ....A 59553 Virusshare.00092/Trojan-Downloader.Win32.Agent.dfsm-2b4373a1bb9dc6792d082630ff232c410a560840778aa349b97c23d5668f073a 2013-09-01 12:12:42 ....A 144896 Virusshare.00092/Trojan-Downloader.Win32.Agent.dhbz-6274d8e7e3140b2255ca5b5aac4b584652000ca7f47d626a945d11a4201df759 2013-09-01 12:11:08 ....A 8192 Virusshare.00092/Trojan-Downloader.Win32.Agent.dkrf-93d54b4bae9bae45c5b83d4299cf2c6bade45a1ff3eae777a316afb4bd98d10d 2013-09-01 10:50:30 ....A 225280 Virusshare.00092/Trojan-Downloader.Win32.Agent.dkrf-e4da8d74672bdcee0cd47102a8b2d067212c8178f116d5e3595b6d107e5093a5 2013-09-01 11:10:40 ....A 221184 Virusshare.00092/Trojan-Downloader.Win32.Agent.dltu-6aee40d6b21d556cd9f4d1030c6bced7878a4d6a2e6cc869bda82e9204c27a42 2013-09-01 11:39:40 ....A 539648 Virusshare.00092/Trojan-Downloader.Win32.Agent.dluc-22fff02109cd852f8dc576b3383ec43b93201701d0504747bd73d4763df2613e 2013-09-01 11:16:40 ....A 200867 Virusshare.00092/Trojan-Downloader.Win32.Agent.dmip-ae4342b160581de7d72b3308b0819b526c5e3d455e0c16ea902eaeb08e0efb96 2013-09-01 11:56:36 ....A 58629 Virusshare.00092/Trojan-Downloader.Win32.Agent.dndu-35bf8a1ff0898f556001c5d239b627d017457c505172dabbb97e62b01e547a0c 2013-09-01 11:21:22 ....A 58629 Virusshare.00092/Trojan-Downloader.Win32.Agent.dndu-468afc3e0ef66887fa6a761fe920651b386f647fce37ce10089e915aa711ef91 2013-09-01 10:51:02 ....A 135456 Virusshare.00092/Trojan-Downloader.Win32.Agent.dndu-4fab67628e7a1501c97f72d6cc4df9f356e6d655e08461bf9fb430f6aedf3bb8 2013-09-01 11:37:24 ....A 55304 Virusshare.00092/Trojan-Downloader.Win32.Agent.dol-2bc0b365cfb4b52dfb866cdf49c2a12ea5973365d18714c0c6869f7ad48d1657 2013-09-01 10:47:16 ....A 148548 Virusshare.00092/Trojan-Downloader.Win32.Agent.dqho-34792a364f120cdf2222f7b5a6e16a7a81450b4f74930aeca22d8a913fd5a7d9 2013-09-01 11:34:52 ....A 95232 Virusshare.00092/Trojan-Downloader.Win32.Agent.dqli-34cb03415ef3bafd08bef66d77702a723b1689ce4fc4605ade01fd1887e33c87 2013-09-01 11:59:18 ....A 22016 Virusshare.00092/Trojan-Downloader.Win32.Agent.dswe-f38c67a419c908a5b10a7ab446d51554d473917452ff8bf30a2ddc2b01189c51 2013-09-01 11:33:58 ....A 100864 Virusshare.00092/Trojan-Downloader.Win32.Agent.dszu-1d258a1651fad1ad79873825278821b1ac79dacb134eeca0277635e0f68bedb2 2013-09-01 10:43:54 ....A 50688 Virusshare.00092/Trojan-Downloader.Win32.Agent.dszu-2083fec5bf3cabfc4d95a24e34f720ef11304241a15398b88b1b719c28b8210c 2013-09-01 10:59:04 ....A 108544 Virusshare.00092/Trojan-Downloader.Win32.Agent.dszu-95b9feb09e1986ad619de4ec5dd1b092680cfb329afb564267fa797bb44d21f3 2013-09-01 10:43:16 ....A 100864 Virusshare.00092/Trojan-Downloader.Win32.Agent.dszu-f9f0f57578914d83868be20482929a586434d894ae0518768a0bb7e31b10fa1e 2013-09-01 11:41:40 ....A 387337 Virusshare.00092/Trojan-Downloader.Win32.Agent.dtim-904fa60bab90935524c3326637cc66d4a3ed0b5ad21c9e2234b1d0317acf21ba 2013-09-01 11:26:20 ....A 620032 Virusshare.00092/Trojan-Downloader.Win32.Agent.dwde-fc412ff3ffdd765a7ee2b207ed421311802d5fd9df23db0ca3e53b953d29b049 2013-09-01 11:21:52 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Agent.dxm-9806b7cc6d230e5dbf290d939eaa9a5b5278d033bd99898982d6b3a2cfd65078 2013-09-01 11:13:52 ....A 99253 Virusshare.00092/Trojan-Downloader.Win32.Agent.dyfn-0969efd30a63c37a136d564987c4e4997596770d51bff93712a4d3a9b6a8fc99 2013-09-01 10:41:40 ....A 59392 Virusshare.00092/Trojan-Downloader.Win32.Agent.dyhc-6ece9a1cdadd41c379e647027a4c519ccf878bc8333f2deea56957d497538952 2013-09-01 10:46:18 ....A 624213 Virusshare.00092/Trojan-Downloader.Win32.Agent.dykp-5021fbdb6f0994ba418469ef1e2cc5dededb0b1c9585b9b448579173649450f3 2013-09-01 11:26:08 ....A 105472 Virusshare.00092/Trojan-Downloader.Win32.Agent.dykz-f13fec316889c979e1111a7552e4b232d9256b9b6a77852f0681e1adabf51396 2013-09-01 10:51:10 ....A 72892 Virusshare.00092/Trojan-Downloader.Win32.Agent.eali-ee5978dd1fbd645cec70f809b010ad5f461d74f142c1b3f6c5f0aac8237604bb 2013-09-01 11:53:36 ....A 87456 Virusshare.00092/Trojan-Downloader.Win32.Agent.ecek-1bee2dbee9458e9369cbdffa081aef57b7eb091f7bd3478ac0916c0e6c7796cf 2013-09-01 11:53:18 ....A 85208 Virusshare.00092/Trojan-Downloader.Win32.Agent.ecek-3b41785fd61a9eb1bd4a08b5f24854e146cd47dc62860fcd978e80db776640ac 2013-09-01 11:34:02 ....A 87456 Virusshare.00092/Trojan-Downloader.Win32.Agent.ecek-e9d21e2092908223851390f65ca47c246de7de7280d4f6602f177ec21e3a755c 2013-09-01 10:50:06 ....A 274432 Virusshare.00092/Trojan-Downloader.Win32.Agent.eckt-33aeb0cb4b28891397c68a77971803f6b4e7dcae29e18275b9b60cec4bfc16e8 2013-09-01 11:35:46 ....A 223744 Virusshare.00092/Trojan-Downloader.Win32.Agent.ecle-6c4fd59a91599151c84f9f19ac726ce26f84dd65f05444353b97c0e260465eba 2013-09-01 11:27:46 ....A 274432 Virusshare.00092/Trojan-Downloader.Win32.Agent.ecvt-30ce570b742fe30778c1cb3eaa761c870eac1a4beca4bc0e7d3de774373ee790 2013-09-01 10:54:52 ....A 89307 Virusshare.00092/Trojan-Downloader.Win32.Agent.eged-f516f588080da69674ac941cf6367f9276ebf32e60b61c0668a4f84e6ab42862 2013-09-01 12:14:40 ....A 90904 Virusshare.00092/Trojan-Downloader.Win32.Agent.ehdi-2e77ca92aa59b5e06d07ed21f1211d437e7c760dfd81d0b318234fb5ece4764f 2013-09-01 11:11:50 ....A 114672 Virusshare.00092/Trojan-Downloader.Win32.Agent.eiht-65ed55dabcc3b2e9f5652f3c40dde0a1755ffaf601e35999c9702283bf0e5677 2013-09-01 11:53:54 ....A 50544 Virusshare.00092/Trojan-Downloader.Win32.Agent.ekyu-420bd51cebc77e2bf0ce6b8c218ea431ab364dfc3c67b7e57866400d47ee70cf 2013-09-01 10:45:56 ....A 57712 Virusshare.00092/Trojan-Downloader.Win32.Agent.ekyu-457e7f4a7d528b2c84e426aa15b0d004f0eeaee9430f0e2990914dcbe2c50663 2013-09-01 11:50:52 ....A 27216 Virusshare.00092/Trojan-Downloader.Win32.Agent.elee-352658910f40b378a1a19692c02f05494c439359d22eb187efb85c37bd2f7395 2013-09-01 11:51:02 ....A 242688 Virusshare.00092/Trojan-Downloader.Win32.Agent.elpe-ff0c62893dce469bfa1c79a555e5eb9552ad546606f74bad6f9b55d2c4cd3fbf 2013-09-01 11:07:08 ....A 380773 Virusshare.00092/Trojan-Downloader.Win32.Agent.eluq-a587e88beed1fe0346c9df6649b80a976f927541618aac0c9f616665eed5850f 2013-09-01 11:34:56 ....A 18062512 Virusshare.00092/Trojan-Downloader.Win32.Agent.emmw-5e8275bd0c0ee721d4689c9d53c342828c63ab15a9a2330c81f3f631a8001491 2013-09-01 11:17:22 ....A 28376 Virusshare.00092/Trojan-Downloader.Win32.Agent.enp-fb4d525702a58aa06854dfdcdbf8d5a9b5398b88cc02832f0186544238427ec0 2013-09-01 12:05:54 ....A 165888 Virusshare.00092/Trojan-Downloader.Win32.Agent.eoly-7377049f0efc9764cb2256c6bd654badfdc155332e2c82e54b97a149679ce460 2013-09-01 11:33:36 ....A 89088 Virusshare.00092/Trojan-Downloader.Win32.Agent.eopi-2dd8ca58a5917acf35602a8995ce385e8ae7e05fc9c680ce82df24a4716f0c1c 2013-09-01 10:48:14 ....A 2012160 Virusshare.00092/Trojan-Downloader.Win32.Agent.eqdj-4bb72b3aef7878e9cfa3f88a6fce76c531f9fb58fc804088b121473292187c75 2013-09-01 11:50:54 ....A 339968 Virusshare.00092/Trojan-Downloader.Win32.Agent.eskr-8e6e910e9d406624232ad3f16524f050d45523ef7f75678e56596aa5a4f11ac0 2013-09-01 11:57:16 ....A 86029 Virusshare.00092/Trojan-Downloader.Win32.Agent.ew-d0c99f950cd302adea10852d4ed4d7dc578fbd3b6ab5f5dbc23430c3c63f9487 2013-09-01 11:27:04 ....A 162816 Virusshare.00092/Trojan-Downloader.Win32.Agent.fbsw-e69901930574bd5310c0e762e35c2a7d824ded0aef4760739a6b1d46c9732c09 2013-09-01 10:58:10 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Agent.fbwy-820a5d67ba4c09ae4fa1d48061e8b4ca1c49b34b84ea70484160f9449c9ab520 2013-09-01 10:45:16 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Agent.fdt-35577c7eae86c690bc54b51738e90fc6382f4e81233e0f5c67f09381a8e1ad96 2013-09-01 10:49:12 ....A 799744 Virusshare.00092/Trojan-Downloader.Win32.Agent.felu-627feb271611d0d1974c73080ec08003f8002af768e090dd7d76dd42ade555d4 2013-09-01 11:32:08 ....A 69192 Virusshare.00092/Trojan-Downloader.Win32.Agent.fgkw-7462744cd38dde23561b75222fea8ab07e6c89fe706151671b078d4f3b6ae83e 2013-09-01 11:54:34 ....A 69257 Virusshare.00092/Trojan-Downloader.Win32.Agent.fgkw-7a12785d03fd4f1a46c4ec6090389e609c951d716d94a0935aead6780bb4f891 2013-09-01 12:10:38 ....A 19529 Virusshare.00092/Trojan-Downloader.Win32.Agent.fjgj-192616e7be1a22a4ba5b1cadd50b6eedcf446d5bfc0889e1602d313bad1e4941 2013-09-01 11:49:06 ....A 50706 Virusshare.00092/Trojan-Downloader.Win32.Agent.flas-3ceeaf7ba6d4b8a221661ebc07c122edfd02405fa2334d1cf2410e9c08fb8088 2013-09-01 11:37:30 ....A 50706 Virusshare.00092/Trojan-Downloader.Win32.Agent.flas-d2fda6512b7c08ea35f05992e7102a7c718c27e1dc0a0ea597c9c5bd199a2d87 2013-09-01 11:35:18 ....A 168485 Virusshare.00092/Trojan-Downloader.Win32.Agent.fo-91bc0d1885b1dd5b1d4723aa683a24223f5a2f2a57c3e21023f6957b85c4023f 2013-09-01 10:42:36 ....A 16448 Virusshare.00092/Trojan-Downloader.Win32.Agent.fqnb-f11445588b249510721e2a5d9ec7bbd6326522b8dc1981d81e3304f3b3c36fed 2013-09-01 11:27:34 ....A 163234 Virusshare.00092/Trojan-Downloader.Win32.Agent.fqsm-37e1d88dd72320a532216d62bc77e119473a8090f2485783f3b543b6c2e2d265 2013-09-01 11:38:06 ....A 11264 Virusshare.00092/Trojan-Downloader.Win32.Agent.fqsm-853b455f0d684a337f940109520f19efce0b7afe25d23a4b0a972c7a16fc88f0 2013-09-01 11:09:08 ....A 147510 Virusshare.00092/Trojan-Downloader.Win32.Agent.fqsm-93bc6c21c60d326efdee7b017f4ff425bb9322c2627e0b2e9e25e1f73983d0f2 2013-09-01 11:57:10 ....A 163210 Virusshare.00092/Trojan-Downloader.Win32.Agent.fqsm-ebb7d72fc76f3b26ac098351081615988ed8125619e2d9de42d1c24b17a52c69 2013-09-01 10:48:32 ....A 200722 Virusshare.00092/Trojan-Downloader.Win32.Agent.fqzf-8b13ad4429017ce9be7282165893fd004bcffedba128e3ae20337415c4bf9a01 2013-09-01 11:50:58 ....A 215570 Virusshare.00092/Trojan-Downloader.Win32.Agent.fqzf-fead1f4189ecc36161b4e49badf6a97ba9dfa5719bf9e1d033c8cd39d4af3170 2013-09-01 11:27:08 ....A 22512 Virusshare.00092/Trojan-Downloader.Win32.Agent.fqzp-870755919fa8cfe5c9a6e5828d006fa22a8768a90abdd84d0017a6fea99c4084 2013-09-01 12:02:50 ....A 1244159 Virusshare.00092/Trojan-Downloader.Win32.Agent.frnn-cb72b3ae927c20b8e62ac681b889cf5edc81bfa449e8e4a958667794859c8a17 2013-09-01 12:09:34 ....A 122368 Virusshare.00092/Trojan-Downloader.Win32.Agent.frus-1b30057f73dd459fdb018b450e35e2d11b2e7fc7a2675e850be1ba3b1f5a1a1a 2013-09-01 10:54:40 ....A 1003520 Virusshare.00092/Trojan-Downloader.Win32.Agent.fscj-f624d09157e90f18155ce21ef5cd2cd92773c3349b592fcd565bfe90db69d53c 2013-09-01 12:07:18 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Agent.fsga-1fc8664d819af69995b4491f38c79c45e62e2999a86d2d0a1c166fa17b61f2ae 2013-09-01 10:47:44 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Agent.fsga-3dbb2229e399aa3151ae173375a471471d8c7f1488351829d2c97f0f73fde150 2013-09-01 11:52:16 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Agent.fsga-438819289a813edfadddaddc9587734a674f71c7f3aa76c85a4043e0dc126aa0 2013-09-01 11:10:02 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Agent.fsly-e4ee8c6998db00f452957a02ca655f8d4177b81f2053144540e108cf902c2327 2013-09-01 11:00:36 ....A 181722 Virusshare.00092/Trojan-Downloader.Win32.Agent.fsqo-5083ca07ca2c26107460893f3a8b52cd44400cc6ebf9902212b92377886105ea 2013-09-01 11:04:56 ....A 168960 Virusshare.00092/Trojan-Downloader.Win32.Agent.fuhj-e5bd05aa3d4970465b25427488b98674a2ff5d6c1376eefad39de4e1235c6c65 2013-09-01 11:38:00 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Agent.fuwf-561b9aa73961a9d10fb2ec6642e3b9085b03019923bf9ac5cf599658cc15b829 2013-09-01 10:47:52 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Agent.fuwf-76c52d1dbded4f81b354c45e186b290e6d9a36e6cea11ac392c4b5d046085768 2013-09-01 11:57:42 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Agent.fuwf-eb6ab45315d406d6bb8575d2f0444464fb20851a6e64fe85d58b1c4e92c3acab 2013-09-01 11:36:52 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Agent.fuwf-fd7dba76c5a6113bf27eb59aeae9c111e8cbf65c6886cb09c829f0aad9e32f73 2013-09-01 11:43:50 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Agent.fuyn-d3a2ab2fa56488ac300e38987d0078f77aafe4cae05f44ba512677172ac9198e 2013-09-01 11:35:32 ....A 28453 Virusshare.00092/Trojan-Downloader.Win32.Agent.fw-d329ad9494a77a6fb6640de8ce820aaafbe2b1cc88addb76cdcfa686ab2e2d2f 2013-09-01 12:04:10 ....A 656631 Virusshare.00092/Trojan-Downloader.Win32.Agent.fwhs-357de3a2da50c475f73eb3e400d2774ac9b29287393b35d0cff6c8d58a5f3bae 2013-09-01 12:14:12 ....A 2947088 Virusshare.00092/Trojan-Downloader.Win32.Agent.fwhs-f2fa0379d072879c88349e88236169c1f8fea42874825a6153cbe3e39987b832 2013-09-01 11:00:56 ....A 36866 Virusshare.00092/Trojan-Downloader.Win32.Agent.fwwi-927161336ca385b77e0436d9344df116d899b0275a82ac3c3f0e66a38e2dcc49 2013-09-01 11:27:22 ....A 175616 Virusshare.00092/Trojan-Downloader.Win32.Agent.fwyp-312fb959e803f119c2628f6376016b50b9f8b013f90c577a6b91ad2eb2ead2a9 2013-09-01 11:59:44 ....A 215552 Virusshare.00092/Trojan-Downloader.Win32.Agent.fwyp-c2c4e8b3a6fc3aa977864ca77ca421c250ce5b54bf8597f6bd674a08f8dcd47b 2013-09-01 11:21:00 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Agent.fzvh-12548acb92d0738307d50caa79fa3494895eea52093e1005224209a239979230 2013-09-01 12:01:22 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Agent.fzvh-28636817b5dc50255019d9fc07227ebe4a112c73de1c5ce636b6a4cf13982336 2013-09-01 12:02:16 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Agent.fzvh-74cb10c33c6cd132bb15e98d9d68a1628868fcfd35281cbc0d42a115ff767e90 2013-09-01 11:41:34 ....A 1277952 Virusshare.00092/Trojan-Downloader.Win32.Agent.fzzt-61550326369201d4f173ce3a286a0f65db788ff7fe417cfb2c61868d12f2b6f8 2013-09-01 11:02:46 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.Agent.ga-28fdb4b8b4ed07246461a4689346ccbda47aa7d5adac1c9d040d2437bc9cf74b 2013-09-01 11:57:10 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.Agent.ga-2ef6d14134bf287d97f541c18625f5cd7238a8fdf409954731b3a0e0349e447d 2013-09-01 12:09:38 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Agent.gbot-6a3f30bd9d7fb6e6884a3da429aea4e00a1d6e029eef9cb4bec32363c4898d4c 2013-09-01 11:54:28 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Agent.gbot-e7e467d15bf48c34f796cf44fb5ddb83b72b26c212ce68eeb780ba5c7d460573 2013-09-01 10:47:02 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Agent.gbwl-fa0bac20479c7d7b5b6f8ca3be90510d3173b2869bbb8dc883ced7cd3545d01f 2013-09-01 11:27:10 ....A 13312 Virusshare.00092/Trojan-Downloader.Win32.Agent.gcaq-31b9f872582b43d7b04451e5cdab0ecede3f41703b3d77acdf223723cd6e40b9 2013-09-01 10:42:44 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Agent.gcbh-f41ac4cb68c646af62cee95374a998a059ed657a779a08b6e53b430f9d952374 2013-09-01 11:09:36 ....A 1238016 Virusshare.00092/Trojan-Downloader.Win32.Agent.gcim-71b0a65f1d1d01c84e6bc0ab4ec93e3a4fe23d2b5c0f9c165db07a3b83e7e1c0 2013-09-01 11:23:12 ....A 8576 Virusshare.00092/Trojan-Downloader.Win32.Agent.gck-d36e18bab301b8d66fa1c4c2a0cedb846a803025ffbd558cbbf72d8578ce06a7 2013-09-01 11:13:58 ....A 50176 Virusshare.00092/Trojan-Downloader.Win32.Agent.gcsd-723d162ad6226ce6ce648567a186598f47150ba6867ffae297b5a3181e81ce90 2013-09-01 11:10:28 ....A 346112 Virusshare.00092/Trojan-Downloader.Win32.Agent.gdfp-4f12abdad10e348d669efa1009568eb4ff79fbdcd5ea0d10fa04ed7af8bc7da9 2013-09-01 12:01:54 ....A 346112 Virusshare.00092/Trojan-Downloader.Win32.Agent.gdfp-69c756c172998092a4059c0f0e5b60bea82913786a5ef0c9b9739bc387402a00 2013-09-01 11:06:12 ....A 18944 Virusshare.00092/Trojan-Downloader.Win32.Agent.gdfp-7ce7884db0595c36b8d32541a1783fb18e973469823e2ba9af7b837bb3231f2e 2013-09-01 12:09:12 ....A 18944 Virusshare.00092/Trojan-Downloader.Win32.Agent.gdfp-9b1d5c2d8b09f937139b9967bd3c70b655db33b772bf83054a628dc4210aaf7d 2013-09-01 12:12:44 ....A 18944 Virusshare.00092/Trojan-Downloader.Win32.Agent.gdfp-da8b4dec7716dc6e2fd6d672ac7b18985e4a438414357c6f5d1ff4b32612e8b9 2013-09-01 11:04:10 ....A 75264 Virusshare.00092/Trojan-Downloader.Win32.Agent.gdoy-66494c060913721aa860353a112668cbb7ad0ff514e6aa3f1beff87a9d9db29a 2013-09-01 11:28:00 ....A 151670 Virusshare.00092/Trojan-Downloader.Win32.Agent.gen-3842233d5d6e5c859a9c0eeef2159027b0f0b0ed3ddf9cec7d2f062519291f6e 2013-09-01 11:58:16 ....A 74979 Virusshare.00092/Trojan-Downloader.Win32.Agent.gfiz-d93017d9626f43ab65740e26d93e7e905a85b2e72d1b95409d8b3c3b0af98764 2013-09-01 12:13:34 ....A 57872 Virusshare.00092/Trojan-Downloader.Win32.Agent.gfjr-5aa5c94911addce9ef78e47a87ce58e5a3aff5530c5aad7dbf4cf1c2b003d6a1 2013-09-01 11:53:16 ....A 487200 Virusshare.00092/Trojan-Downloader.Win32.Agent.gitc-65802bd385b5959d2574f1101a236f3a73c542fbfea496d3b8c7eae78b65bd09 2013-09-01 10:49:24 ....A 10528956 Virusshare.00092/Trojan-Downloader.Win32.Agent.gjqr-21c05a90861a098ba7abab90472cd406222d3febc736701b3fd4f53f7510f27b 2013-09-01 11:34:52 ....A 10529408 Virusshare.00092/Trojan-Downloader.Win32.Agent.gjqr-d1f114d743d5951933e04276182643372463601a90a85303055b1aee11ffa8c9 2013-09-01 11:56:50 ....A 10528639 Virusshare.00092/Trojan-Downloader.Win32.Agent.gjqr-de913f961e854616828ebadf064f576b4e7d36d66f0284d0b97de87d4e62e0d3 2013-09-01 11:16:48 ....A 10528650 Virusshare.00092/Trojan-Downloader.Win32.Agent.gjqr-e9cab08562092ac6bd5d2121598269fbe449e71df4aeaae2bd460814d60cb0e3 2013-09-01 11:53:58 ....A 19968 Virusshare.00092/Trojan-Downloader.Win32.Agent.gjxq-87ab24513947a9435d66aa97072ccfa4e7fbb548770d9bc3a8e18e6c601e6621 2013-09-01 11:02:26 ....A 22013 Virusshare.00092/Trojan-Downloader.Win32.Agent.gkfb-4f837899fc3a04a0d8b7eafc8954930590195daa3c2343241d08de10ef75951a 2013-09-01 11:55:06 ....A 420864 Virusshare.00092/Trojan-Downloader.Win32.Agent.gkgm-ebbcd8992ed7545df57693a102017be7ca8db73d9a5b4f6bb716f151dbf254c2 2013-09-01 11:36:28 ....A 10528870 Virusshare.00092/Trojan-Downloader.Win32.Agent.gkvz-d8a1524bf3b41258593705cf379302b16d7b9875f3f879e4cc86f79d22b979de 2013-09-01 11:15:20 ....A 77312 Virusshare.00092/Trojan-Downloader.Win32.Agent.gleh-432076568a21f6373d079bec049ea413cb0588e90e9dfdcc89a9b45a0e33ae92 2013-09-01 11:13:42 ....A 171520 Virusshare.00092/Trojan-Downloader.Win32.Agent.gleh-d28ce432df57169cf3d22db8569feb14ab7366502052b3bd627473138b015815 2013-09-01 10:45:56 ....A 91292 Virusshare.00092/Trojan-Downloader.Win32.Agent.gngf-81d7d80e9620896b7b4c834765d337e74772d1d3173ab27b50017d791263fbd4 2013-09-01 11:55:04 ....A 337408 Virusshare.00092/Trojan-Downloader.Win32.Agent.gngf-c701417a5f5bb0ae0c85673933899b6c19b09166269184b4515b5baee756d456 2013-09-01 11:40:04 ....A 337408 Virusshare.00092/Trojan-Downloader.Win32.Agent.gngf-d7aa4c2b0ce65651a1f088444b8b081104ebbeedc73fe07bcf19f0d83e6c0613 2013-09-01 11:27:54 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Agent.gorv-d5c68e23769a28b9b4b3e6547b850b695d662694c03b74de8afbb328e9b22de1 2013-09-01 11:13:26 ....A 115712 Virusshare.00092/Trojan-Downloader.Win32.Agent.gwxc-1bb15fc91a62307cc4b91418aa0dccfeab56f7f5b265c0d97cceccb72b67f70a 2013-09-01 12:10:30 ....A 79236 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxks-2b4a1f67a581ec43e09967c3fff4357f49b9c7aacbae700c47a211e0fdaa7c44 2013-09-01 11:50:06 ....A 234496 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxlk-22c1bdca5431a26bd085f8f74995ffac00dac9fa15f358c87b2f3ed6af876294 2013-09-01 11:59:40 ....A 227840 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxlk-62790a86e09a43d33ee30e54b3eea5314e28248f820a302985432e89757f9ca2 2013-09-01 10:55:58 ....A 227840 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxlk-e6a1accf05eb641b8a07abb495a7030a2e3f9ededa3e2979b21023c221c729e9 2013-09-01 10:41:20 ....A 47104 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxlv-29b1df81d5c25685eb5a7debf632871a3dd0fbfece8c4e38750d10d40d1d357d 2013-09-01 10:42:14 ....A 1319944 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxnd-89ca0b52d5861d70a6de4137991993608650a5b1c6a56ee071659ab559d80303 2013-09-01 11:32:42 ....A 133120 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxpj-2ba7147b6d4daa8918b691eaecf5a8cd92cfb9971efae933cfc5f11baee70abf 2013-09-01 11:06:42 ....A 45912 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxus-17aa3344db75ebe5dbb2178c0648b451f5790ed65a23577fdfa82253ee2faa36 2013-09-01 11:29:28 ....A 161792 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxwl-f3340a767315622064cd914761c6040600c001d24a1145fcb422aa9cfdd3b32f 2013-09-01 11:46:24 ....A 110592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxwx-7e80a4d300f5ed71a98585085f455c62efe5ca1173afbb5b6723ec3415cc4f8f 2013-09-01 11:04:48 ....A 102400 Virusshare.00092/Trojan-Downloader.Win32.Agent.gxyi-d9e1f762b2b530c235ebf0bd295998c995cf9b183c08046eb7ea1443b8dc9e8b 2013-09-01 12:14:32 ....A 48640 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyar-11a45724879ca358441cb6c2fc97415cda3455d89620b566aea996ee2819bc58 2013-09-01 12:09:36 ....A 81037 Virusshare.00092/Trojan-Downloader.Win32.Agent.gycp-505812426590a12d9f72eacf17acf900ed26f9348baa61f632492d5bbe6ce192 2013-09-01 11:16:58 ....A 176063 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyds-3410b905249467f1c919f0df23f561b7758e3fb3f3d0336c400bf1d3ece17347 2013-09-01 11:23:20 ....A 99840 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyfs-0789a760069f8488e45b771a7e61215c2ab9288663602619167b75484e712cbe 2013-09-01 11:27:16 ....A 66577 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyhc-51fbd955557282982ba61cd70145379959152fd1bd39493172d4e8ab3a51e9a1 2013-09-01 10:49:34 ....A 53587 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyjf-85513aa0871ee7b05dd5baddf8062dfcee67847fae09687f514179de0126878b 2013-09-01 11:42:02 ....A 151417 Virusshare.00092/Trojan-Downloader.Win32.Agent.gykw-231a50edb7668bab97c48985d224921a23d20545308754a4fcb6fe5e161dc921 2013-09-01 12:03:26 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Agent.gymd-3d82825f57419844a063e983670157bafb143780bd1cb6f0cd95634cadff9f41 2013-09-01 10:54:46 ....A 398336 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyqj-48660d2f17de3e9482a85810d894b25027530aaa3f625b7eaf73766d8e510a1c 2013-09-01 12:06:58 ....A 147456 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyrk-00c7b416c09c1560a17940cef72899c60ae94d28e78e4e0f1d3604517882a1e1 2013-09-01 11:27:06 ....A 727560 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyrq-10035e992cd8bc5fc45b1f810a9e8fe2ee00d8b54f76bf772ca2a7ca14032fb8 2013-09-01 11:19:44 ....A 727560 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyrq-1a54aade456d7e5c19447cae39ffb95182ec7ddaa5cd8a0e8bcb7c1f27ec8588 2013-09-01 11:52:42 ....A 667746 Virusshare.00092/Trojan-Downloader.Win32.Agent.gysf-1bfbcc27df40c89181f470b124b31adc144c88c2d0cca8408c71f389e5c9fcff 2013-09-01 12:01:46 ....A 58709 Virusshare.00092/Trojan-Downloader.Win32.Agent.gysf-45ac2f2efae72f57a1c2e7f1c29e1ad582105c7520dc1aac6daa06619f77793e 2013-09-01 10:51:10 ....A 727552 Virusshare.00092/Trojan-Downloader.Win32.Agent.gywe-17cf798a90ca06c499eb6dbffde27e4332c6cc04bc7d900ae4aedb1b841f7d75 2013-09-01 11:51:48 ....A 22910 Virusshare.00092/Trojan-Downloader.Win32.Agent.gyxw-13042dfbfe030efb6856fe5fa9aad098f5ef57d07827563850ca558ec9d327d8 2013-09-01 10:45:56 ....A 44544 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzai-16e3acab0eeda0c36541cdb24d8a3080eccf124b32a7abc26870a35e7f8ddbb3 2013-09-01 10:48:50 ....A 1169932 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzck-0f6657e946f3cf8ba84aea53cdadd3ef5f78e6990a4304caa010f5d6cc9f2069 2013-09-01 12:00:34 ....A 1198594 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzck-18739c6aab531a7280896753f81cf6bdb0eb7bdd6ea94f1fcca3a2bdebc87ecc 2013-09-01 10:51:30 ....A 1169926 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzck-3179174ac5d3ff0c81683d70513cfc93df953ffd2d7b309687876c885e8b3e19 2013-09-01 12:04:14 ....A 1169926 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzck-3bd40ea990a95c3b26115baa3b0260ef9e674d3090376be0b746d3a304116f55 2013-09-01 11:31:38 ....A 1169926 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzck-3d7c2604c6a218d465faab7389d9ed2be59084322cc917665507c7a3e0f524d0 2013-09-01 11:03:18 ....A 1169938 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzck-4836e7103285d5bb840051f3aa18e744f40497e912c3916bf73151c893736992 2013-09-01 10:52:52 ....A 1169922 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzck-840d12fc08a26653d9b8ba2ccade2727e27ada4cd2e57a57ca07375fdbd6d6a1 2013-09-01 11:16:28 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-0b8daaee2b6cc8e910bff22469a227e89fe0060e8211d66a297b0a258ebbf86d 2013-09-01 11:19:22 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-0e75121b6ef2bb88c0644ac333b74f7d1a08ef3fc4089e9d1d850d62d9f11dee 2013-09-01 11:19:58 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-10c0437159786bd830456d52ff1548147e3750011c5b8e5d7e6265c8f2774dc1 2013-09-01 11:20:24 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-12eea508574f8a79070ef9ee15a1117ab83e41db8a99387868f202bc5af477e9 2013-09-01 11:00:24 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-176f76b0f8e3bf182e0281aa5872a7f95649a2c7601aa61e19e8bac1fa3e60e0 2013-09-01 11:28:40 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-2fea5e2c2f71a58803f0b4a6918f2324c7b649eedb8482c3b9ad65216f1701a5 2013-09-01 11:56:18 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-3095332f9fb4cf1d537bc5079678965cc0cc8a697a861e38b1e9241afd9164e2 2013-09-01 11:06:48 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-3671b4f7f99b71d62712102ac4c02a3bb4759601f34992bf91e4d0c8658d5cef 2013-09-01 11:01:50 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-3e30a489a6814961e73c52e6538099baa8767a30e26d2c023b24ade17785448c 2013-09-01 12:15:28 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-3e39aafd6f6a476cac6d99ac7faf0bca67364ae1381373f9b2d904456e501ed3 2013-09-01 10:52:50 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-41f89ed626c63af91a0b21cce891c2f87f8e2a1c110c9cdc5a54cd3174a40f4e 2013-09-01 11:55:14 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-476ed8a1d66b3960262fc16c3af97b1d1391c7989a96c7b0fe13dae5d67367f7 2013-09-01 11:17:40 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-488c69f765660725e7c3737d13d8cd0f94abfe2da9bdf7a770b70c2afcb63555 2013-09-01 12:09:30 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-494764823c65a9024db4948b279bdb5054cc99b2d180fa21babee406cd7535db 2013-09-01 11:59:06 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-4bdc4635fd61f30881668483a8f1152805f214af67219114bb4fdfe423e803e7 2013-09-01 11:17:54 ....A 1008592 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzev-53fe6c5240d1fcddaab99d3f3ee963b953544162b4c7e101affa812ef4b5c86c 2013-09-01 12:07:30 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-026efa5d846e98a42c4846193ebf1a05647ed330ef8431ca037b11e1102ff634 2013-09-01 11:03:04 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-031c31e60921d110d4cb67d7cd2c52907c46b2813a93d018603cd9a2ed0393a4 2013-09-01 11:19:16 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-07ce7e4a22c1daddc89e53a128b95a8d2b4499db598cfb5c3e0515607befb0ba 2013-09-01 10:55:24 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-08ba4b2003ddbae19f6d7804bf834cae31d8e00b145683c45e4e2d2b546f991b 2013-09-01 11:15:14 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-196693ac7c7631156d8460958c0403cdf9df1bbc1755bbaf3f73260e6c5139a4 2013-09-01 11:15:52 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-211e6b5230fc6309ff4ddd33842b531585960cdb014048994caf845baf5d1ca3 2013-09-01 11:22:04 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-2441359d05e2dcc224360888784b114023a4d90d9ee8006014879595e103f132 2013-09-01 11:48:40 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-2824ab1a2e7e92d8c63c9f3ee0d2d15f414e023f0be1b48c2604bec6dc66cf82 2013-09-01 11:26:10 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-2d92f31ff84614f37a9364ac5f3518c23b6c1c3b34f2a249ea8e7c1979ce17df 2013-09-01 12:14:14 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-32148d779195e7e18eba0bbbaa1c3a76ccfe4a2fa54da10fcf74e73f9fc3f46f 2013-09-01 11:54:12 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-37aa803998a257ba9391cb3cbc2124d5044e81de262d89e46ded55bd188e7aee 2013-09-01 11:23:18 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-3bdd3b752fc0942949bc6455bba36c7088dc39e3a98ca39c6db2cc706e9fe2ea 2013-09-01 11:06:12 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-3d97dba636763ba1731e6461407ffb5b7dcb1c02cb075c39d36649ff710b8588 2013-09-01 11:12:08 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-42497fb59c02939e569ba7f22081473ba1d8ffcc0369e4f2c1a5e428492e1a82 2013-09-01 11:06:16 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-4c37b70fd56aed94262d27e248952537d8b9b8dab89ff9fab8cc51457b011f05 2013-09-01 11:52:54 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-4e82197379ebc577f08c4531956c6d1d70d50e77a9c8525360999d56f49f1ec0 2013-09-01 11:15:22 ....A 1008586 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfa-535650aa28884d9d4b7a13cc68ecf20b11ef6a243e998e1b9f857dbfd4999a1f 2013-09-01 11:57:06 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfm-03184805bad098bebf87f58e9ae5aeb1d1b23f59ae8363af009950a5b83ab3ab 2013-09-01 11:56:44 ....A 237568 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfw-09e6d021e8ff572c21db978d54449f71ffd22e86d22e05e739fbfd92fbda18e0 2013-09-01 11:22:42 ....A 237568 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfw-144bf1a7c26ce322239e3198add9230cf4101847629fb9624c9161b35fb1006d 2013-09-01 10:47:20 ....A 237568 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfw-7c80cb6312be7ba4188a1308345f95898a44817da35d984c8be82dec0edd5545 2013-09-01 11:10:20 ....A 237568 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfw-96b8f0eca91ff0a777ffd6378c0c564f7b2706144935de99e5ca6d3ea6870d04 2013-09-01 10:44:06 ....A 237568 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfw-ae3ed1a9558b5355d385a8aa3dc73f437b3f83da009a8375a47c759d80950f3e 2013-09-01 10:47:32 ....A 237568 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzfw-d66897f5bb613355d33873403ea3e0f514b41e0f43deadaa98a9c7850ca3037e 2013-09-01 11:27:26 ....A 204512 Virusshare.00092/Trojan-Downloader.Win32.Agent.gzlr-3b39b1cbb752ac5216204caf4cd453ecfe6e1f8d5ad35ea884ecc62c929c3027 2013-09-01 11:56:28 ....A 84144 Virusshare.00092/Trojan-Downloader.Win32.Agent.gznl-35972d15c6e174eb8d9274186299fcb4c3efa666e1d18f6932dcdbf1dc79a914 2013-09-01 12:00:00 ....A 525312 Virusshare.00092/Trojan-Downloader.Win32.Agent.hdnc-dfa6a174106c8576d2b8cce61ba1c89197d973667717d793214816001f3d5f67 2013-09-01 10:50:36 ....A 45081 Virusshare.00092/Trojan-Downloader.Win32.Agent.herx-f70b6684bb2391cba34d93ebf6c337ac92b97d4f3b3477252445cd5e3c355435 2013-09-01 10:49:36 ....A 126976 Virusshare.00092/Trojan-Downloader.Win32.Agent.hery-43beb6bec8099fccb27cdd568a4426a358b633f5bfdbdefacfa878399917663f 2013-09-01 11:41:30 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Agent.hexw-625e3feb0449ed9e163615cad1929c7ea35abad8b14907b602b1f96fb818ecdf 2013-09-01 10:51:44 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Agent.hexw-63d0bab1ec7d3dd62084339634635ee82c1cd4eedbbbdac1119f768f14167df4 2013-09-01 11:36:22 ....A 27056 Virusshare.00092/Trojan-Downloader.Win32.Agent.hfjq-56ac7e06a156b506586143185a7dd18177af4ebc3c3e1b2be5741c4b69faaa0a 2013-09-01 10:55:12 ....A 14336 Virusshare.00092/Trojan-Downloader.Win32.Agent.hfjx-84bd96b7914195c112dc30264bc537f82ac20ac1177138a01ff98baa1b877a8e 2013-09-01 11:29:06 ....A 503811 Virusshare.00092/Trojan-Downloader.Win32.Agent.hfom-5e71a7ddbacc17b8868069793ea8bfc80fcfeae7ae143cd2bc0ae5ef3109510b 2013-09-01 10:47:58 ....A 778240 Virusshare.00092/Trojan-Downloader.Win32.Agent.hfuq-8771eae7e2e1b1430843a6815e6fc3e67a8689a7c6443df9f72aadbf4d50c260 2013-09-01 10:43:34 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.Agent.hsv-1d63cfd337de7de2624409164fd507754cdf89f98c95f70276e6caed9488b08d 2013-09-01 11:14:06 ....A 48880 Virusshare.00092/Trojan-Downloader.Win32.Agent.hul-0936b58fe87176f9753e7af54282e76a20e2dc6184f52f0a3e2598ea08e5fc7b 2013-09-01 11:53:56 ....A 63760 Virusshare.00092/Trojan-Downloader.Win32.Agent.iaj-243bf80855667d62ef924348d3798b8f04ef54b7be0d99b706e0ce304795ca80 2013-09-01 11:44:10 ....A 3600 Virusshare.00092/Trojan-Downloader.Win32.Agent.iap-053af4936ff6b2ae2bfd133de3d3c359024378773c9587b00295886e96008a47 2013-09-01 11:54:16 ....A 11170 Virusshare.00092/Trojan-Downloader.Win32.Agent.joq-fd46f10828b8f9d8145288e6104be3aa849e85bb798d0b31a183398c3fecedbf 2013-09-01 10:50:36 ....A 13312 Virusshare.00092/Trojan-Downloader.Win32.Agent.kuv-f0c790f73a8c4d0b2e37c536c0b24be72fe69f8cacf6bad9d4522b8443e0cc5f 2013-09-01 11:55:40 ....A 191992 Virusshare.00092/Trojan-Downloader.Win32.Agent.qoe-e1aefb88daf15c6f89259b7eed9f3987a5da795ca0bd9adae86b6d3888a34e5f 2013-09-01 12:10:14 ....A 334251 Virusshare.00092/Trojan-Downloader.Win32.Agent.qy-a39999d63bcea6dcca02cb86f7a130ffd52f449146ecddfb944b2f67b117d99d 2013-09-01 11:55:32 ....A 281998 Virusshare.00092/Trojan-Downloader.Win32.Agent.qy-aeca94b15b2ebc784def468ce62acec46a7a0362912937cd7bd9a38f831dfb5b 2013-09-01 10:41:42 ....A 18983 Virusshare.00092/Trojan-Downloader.Win32.Agent.seq-0574aa0435cad902cda8505a0bc2d7ff5856a0c034c7f9e9640c0175b7dbe1bd 2013-09-01 11:54:14 ....A 681272 Virusshare.00092/Trojan-Downloader.Win32.Agent.silsex-70d3cb3c69526aaf731c7127642fb17e37c970bf08f9f0b8a1d099e4e12e9cec 2013-09-01 10:51:40 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Agent.ssrq-1ecdbb7e022eda8074d0c5542d9ba37951da34bf63cf043221dbcb2d762316c3 2013-09-01 10:42:40 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Agent.sxij-5aa45a64724ef30a7ad54ec1a9e0b3533a51eeb0bf258193c35af05f8ce9c84f 2013-09-01 11:24:58 ....A 423351 Virusshare.00092/Trojan-Downloader.Win32.Agent.szjp-359904b3bee5b8142e41329c116cc2d1f9f0583b5abab12cf649a83116dcfb4c 2013-09-01 11:43:42 ....A 192512 Virusshare.00092/Trojan-Downloader.Win32.Agent.szjp-53cace8f8b887278c532a9bbda6de19db95f1484b9e65b8664b8e3031ce0be5c 2013-09-01 10:48:52 ....A 98304 Virusshare.00092/Trojan-Downloader.Win32.Agent.szjp-d4c4bcc5c3011540609c027130243d40178d23d92157e7da177efe59b28817eb 2013-09-01 11:21:32 ....A 20519 Virusshare.00092/Trojan-Downloader.Win32.Agent.td-9210f7daf9f7d3b28141c694a9f74fa6126ccb78608f8e95e680e41f22a6f8b1 2013-09-01 11:34:10 ....A 35959 Virusshare.00092/Trojan-Downloader.Win32.Agent.td-dd37bb84783c94911d2f2697b040fd9e7ccbf6985631dfde46a4d8b304909913 2013-09-01 11:54:04 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.Agent.tgow-24a50c165287989ff6236fd1bad7ab07b85a00d6e17f82bc576819775bf596b2 2013-09-01 11:19:12 ....A 6680 Virusshare.00092/Trojan-Downloader.Win32.Agent.tgzg-277b3d31c20a83d72acd44cc1ffaba21c160566be99da6e5649d84b8a2ddc96f 2013-09-01 11:47:26 ....A 700456 Virusshare.00092/Trojan-Downloader.Win32.Agent.tijk-6c1a42719529a8e1a209735ceed38f21a1d75dcb9ded96a01b8ef81ae388d2ba 2013-09-01 11:58:10 ....A 700456 Virusshare.00092/Trojan-Downloader.Win32.Agent.tijk-7ed98128412e78eaceb2590f7e7cba511edd165c9ba3f9830f878b88ef87f4d8 2013-09-01 10:51:10 ....A 700456 Virusshare.00092/Trojan-Downloader.Win32.Agent.tijk-eb3642cc31366b2b74c5da57b838ee0245a5c5ff30a0409bd3679ac66412ac1b 2013-09-01 10:54:00 ....A 131112 Virusshare.00092/Trojan-Downloader.Win32.Agent.tjjf-613779bf744b576260d929fc872c0c1871f78b612e5dbfa6ea42d5a495b5f6da 2013-09-01 10:43:04 ....A 19968 Virusshare.00092/Trojan-Downloader.Win32.Agent.tlif-f19f6a8912a12ed38752a5bdde72c8b55b8de41560ea28ef2b2228b66b2a9e07 2013-09-01 11:45:06 ....A 30743 Virusshare.00092/Trojan-Downloader.Win32.Agent.tlkg-ee29aacd7cbf6869e4d22d3f19d2e44e82a76b6fdf26ea114f1c72f286fbce82 2013-09-01 11:25:46 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Agent.torm-027b349cf562e64bcba90aa49c9d58ecf7e36d89aaddfeb4fe8c6e9cd5199dab 2013-09-01 11:13:28 ....A 69632 Virusshare.00092/Trojan-Downloader.Win32.Agent.tqap-4180c8a0e67cc92a639ef093a2e0b8846fe51c974ad947cde3b8cd58e0cc9414 2013-09-01 11:33:50 ....A 1090048 Virusshare.00092/Trojan-Downloader.Win32.Agent.tybu-82a27e7e05e461c4148533d9997469d386c900207c366b70f44cff78e6300340 2013-09-01 11:00:54 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Agent.tygx-8a00d5ecacb76b66dc89c1c922f29976173173a2c2e3be3cc9a49901330e4832 2013-09-01 11:12:40 ....A 98777 Virusshare.00092/Trojan-Downloader.Win32.Agent.ucgh-3ad472e99a5b49686e406c870c3de833840f0c1f6a7e7062b99606ca3f1c15df 2013-09-01 10:46:02 ....A 14970 Virusshare.00092/Trojan-Downloader.Win32.Agent.udm-05fcc40c447bba7ee6c94487d751043f23c5dfef3e6728bfb79f8101fc49b6b3 2013-09-01 10:47:04 ....A 51200 Virusshare.00092/Trojan-Downloader.Win32.Agent.uj-2e3b9d55496e218be10c4f60c4b07fe26e68816a73154ad2d1d34e44e4ea40ee 2013-09-01 12:04:58 ....A 179712 Virusshare.00092/Trojan-Downloader.Win32.Agent.usuw-0705e1789c058942d3d89c239eff80f8fb33296a0c127414532b71959f1257c1 2013-09-01 10:50:20 ....A 179712 Virusshare.00092/Trojan-Downloader.Win32.Agent.usuw-37d4a13bd723fb4d1bae1625697b1c58f1065df925483975c123626bc0d28c61 2013-09-01 11:14:16 ....A 179712 Virusshare.00092/Trojan-Downloader.Win32.Agent.usuw-547c2c027b80e369e9f0e769cc74436c15a2e57a2219f802150e42fd4f8028b6 2013-09-01 10:42:20 ....A 179712 Virusshare.00092/Trojan-Downloader.Win32.Agent.usuw-9507bf05004f5fd618f72b545f0a5b91df6f5cd5ae0e794d2400b8b7b99ea13a 2013-09-01 12:14:00 ....A 179712 Virusshare.00092/Trojan-Downloader.Win32.Agent.usuw-d94d43676c1ff265aec12767500735ec37799b78aba88c4ebef4d97e831d06af 2013-09-01 10:56:54 ....A 179712 Virusshare.00092/Trojan-Downloader.Win32.Agent.usuw-ffa6b69987a9e3268bc41b5b1485b414fdc791a1ea32c861720272db0840b726 2013-09-01 11:16:30 ....A 112212 Virusshare.00092/Trojan-Downloader.Win32.Agent.vbyp-133625df6ca034cc7de33c13cce78c071b9052889ce4ae678d47163399d680ec 2013-09-01 10:49:38 ....A 393190 Virusshare.00092/Trojan-Downloader.Win32.Agent.visd-fc696eb04c06569baeefdba707c0145343c13ab30647ed9e1907e1994be998f3 2013-09-01 11:36:22 ....A 21627 Virusshare.00092/Trojan-Downloader.Win32.Agent.wisy-8e1cf199c60c6720c68b87678a3c3836dc866768309aeb654c85fde10d064162 2013-09-01 11:02:20 ....A 903688 Virusshare.00092/Trojan-Downloader.Win32.Agent.wjlu-c2ec49b54e9832620c5924af86f5380babaa962eb36a9bd7095b4cbaa77058ac 2013-09-01 11:01:40 ....A 69632 Virusshare.00092/Trojan-Downloader.Win32.Agent.wsehp-1fc40716db5ab532b427e755dda163ed1cbb1ed05e50b27d17e74234de7ed8c0 2013-09-01 11:22:52 ....A 57525 Virusshare.00092/Trojan-Downloader.Win32.Agent.wsevq-245ff862cd51925c7554cc34d682bd1b6ddcfdd9a42dadf8de274125ad06929e 2013-09-01 10:53:52 ....A 257292 Virusshare.00092/Trojan-Downloader.Win32.Agent.wsewa-0d77a6716d53718e769282d46f5793d664b2beeb8349679a1b252a1cc999e048 2013-09-01 11:01:50 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Agent.wsewt-94e718671f6f59c75bbe9ea5d456e9592380aba0baf112724d9f2f477f282311 2013-09-01 11:42:16 ....A 102912 Virusshare.00092/Trojan-Downloader.Win32.Agent.wsggn-62d58cfa4dd324e1bfb58d48e8fdaa0218c0a0efa39a77fbc9ae235092786324 2013-09-01 11:14:26 ....A 731628 Virusshare.00092/Trojan-Downloader.Win32.Agent.wsosh-2c4f71863e29ba9e04429e49654bf932581cae8cc66f1b42de0c5d6483938fb7 2013-09-01 11:44:00 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.Agent.wspqk-6239e80fbebdaa65ebb29ad8057ff6080b80baad75156bd77536365732beb95f 2013-09-01 12:03:48 ....A 868352 Virusshare.00092/Trojan-Downloader.Win32.Agent.wspuv-2f97baddaf960acf346921ac8ffa0ffa64353ca926e5ab33024ab9981e385fc8 2013-09-01 11:52:46 ....A 2856230 Virusshare.00092/Trojan-Downloader.Win32.Agent.wsqc-305db851d61e1b0dbdca002cbbf956e058d3297d131ff4e4a29c2fa5994342d2 2013-09-01 10:57:58 ....A 184320 Virusshare.00092/Trojan-Downloader.Win32.Agent.wtb-4c2ce29b2cfbc24afd83ac952037057d3af1ca0cba1eee427db6e348968cfd82 2013-09-01 11:43:04 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.Agent.wtmfv-72485b83b3b0a0f895502ca9bbebdcb4f3e7f610a21ceef2f20da4704b157b2f 2013-09-01 10:53:20 ....A 86418 Virusshare.00092/Trojan-Downloader.Win32.Agent.wueeu-28aeb8935024e88a5709945915144e9c3ad5661b2991153361011d26cbb88e1a 2013-09-01 11:27:06 ....A 38612 Virusshare.00092/Trojan-Downloader.Win32.Agent.wueeu-86db7e1ed76790286c402441ea3f66980b2f1ac402d02e498dbdd3868e07506a 2013-09-01 11:50:42 ....A 401668 Virusshare.00092/Trojan-Downloader.Win32.Agent.wufdi-06fe42f9e60ecc9dedb0ea7656d81c488369c1ffb59e9bd058a5716646db0827 2013-09-01 11:09:18 ....A 372736 Virusshare.00092/Trojan-Downloader.Win32.Agent.wufmu-067702d38616fadfa5e1f2ef7a1c9c7211336562632a0090dbd3f67d9911728d 2013-09-01 12:11:00 ....A 372736 Virusshare.00092/Trojan-Downloader.Win32.Agent.wufmu-274ee9d8f47cd6d5efe2a9bbeecfad7976ae9ad8b9d3090787d4756044988871 2013-09-01 11:09:42 ....A 372736 Virusshare.00092/Trojan-Downloader.Win32.Agent.wufmu-502b4ed14301d92a3eec6d65c866bf2861a00e3240c9c5e8b865b1c829430c4e 2013-09-01 11:11:00 ....A 372736 Virusshare.00092/Trojan-Downloader.Win32.Agent.wufmu-71d42583fa076abde59dc2bf49baa88dfe16e2ea6df0030339c6e0c991c8b8df 2013-09-01 12:13:06 ....A 61188 Virusshare.00092/Trojan-Downloader.Win32.Agent.wufsl-76f117ee0c345ac5a9d1f9c4c079b7a92ef6042d51fd2da7e7ccde64084a3193 2013-09-01 11:26:48 ....A 85364 Virusshare.00092/Trojan-Downloader.Win32.Agent.wufsl-796705411c5c7b18ff7ee7d838207ae12c6788a7bf64907f520a09c680b9fd99 2013-09-01 10:47:06 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugqa-4a5b3c07c6107dc59bf8ef96549c743549f7421602f0a99967b28579729c1f5b 2013-09-01 11:12:04 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugqk-22c3d048c84ef4d2ecfce6bfd035628479dd23abac90bd926b5aec38bd5114c2 2013-09-01 11:12:36 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugqk-430362c7b2e552ad570d7da1e3bf4983289faacefce2ec9c93c0de748db505fe 2013-09-01 10:53:36 ....A 158132 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugsz-096489b0eb1640da2cb730d17bcc1bac23e88154c14f801e3f6becca30bbd707 2013-09-01 10:47:04 ....A 279064 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugsz-3ecd1b7bb62ef7f50be970945e631d0e6943c24766e2944b57a43027c3aee121 2013-09-01 11:28:18 ....A 410624 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugtn-73da041b624641adf44e9392057bae5ba56905beb46219939a94e1645a76603c 2013-09-01 12:02:26 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugud-51f865800a061e055f99c05268363fc495a3c744cbf8fe1fd85d6df510ac0b2c 2013-09-01 10:45:06 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugud-5e80ac20b424858d50fbceedb71cd223b4143af5e8215bd51a4417b16a764cca 2013-09-01 11:47:06 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugud-d3ec81bd7f4ab86d9c28c9f492044a4870e76ae634ff2d3b8c040ff79d982073 2013-09-01 12:13:38 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugud-e57010edc84c2d4e890e33eac39586632501056da0fc6328f598fb89122fe6fd 2013-09-01 10:59:58 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugud-f26786a12278d11dcfa40c459bfb0119c7744d46d81e6ab71c57bf63e6e1c341 2013-09-01 11:41:38 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugvw-7154cf1b3600f2fdd6c9ca69cc0062b7b3e34df0492293a951af2915bad2e364 2013-09-01 10:48:44 ....A 462848 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugyu-036de88216b468180227975f69cfa81c0135d2d0c716fee28d3eede6063bc641 2013-09-01 11:43:34 ....A 462848 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugyu-06cc0c9cc3c273395147997a9c1e7ca66791a992dbb7d427ce4040b33f711ca0 2013-09-01 11:15:38 ....A 462848 Virusshare.00092/Trojan-Downloader.Win32.Agent.wugyu-41e5003de6512018990b226154ed1cd6b1f5acc40271bbece80fc57b295f6384 2013-09-01 11:09:26 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhbr-4d505e217f01a08dddff9e6475c4d691324f9d15d6b7a0f3ca8a129d06a32940 2013-09-01 11:24:38 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhco-24e7df32aed4127b641de589844b0729982d632ced5fbf982d136c9075d9b8f4 2013-09-01 11:09:52 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhco-2e2a4f75e874f73385806c9b8a9b1ba7f4e59d4ae15ae923bd3de863f8b17f3b 2013-09-01 11:00:28 ....A 57654 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhco-809390eb8541198d447ae5fd60139ccb117d04dbaddb4cb5413bf28315b7b409 2013-09-01 11:09:58 ....A 236544 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhep-2fc8696c2238d7eaa4c292d90687eb868ce93151c486365bcca2910d5e1b8c87 2013-09-01 11:55:02 ....A 117248 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhep-4e7ce9996b42d528cf3301e30f961d0b638c29c9fe28b48605707669d8376d67 2013-09-01 11:05:20 ....A 117248 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhep-5009ebdf384f532b2f139de575769bf776d23a77cdea58143dde2d46098ccbb3 2013-09-01 11:59:04 ....A 117260 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhir-7972f040132e32c0b429cca7a1dc02be435f8195de770e1dc2cd2a108dbb093c 2013-09-01 11:19:10 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhkz-06ac151e0623cfbbdafe61438f0b9788a56bab351d61d27c1b9139602900ccad 2013-09-01 11:55:34 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuhkz-82c25fe393eaf2afe31e818371080e618d1db8ed75be41ffd486099ff48db977 2013-09-01 11:14:32 ....A 62464 Virusshare.00092/Trojan-Downloader.Win32.Agent.wumhn-2d5e513016cb1264b356e78a35f7433584c5761d0d91bb80c112f4658c8bff44 2013-09-01 12:03:04 ....A 48771 Virusshare.00092/Trojan-Downloader.Win32.Agent.wuqaj-03c7ce0b101c87bbf21df18322f82ceab88c79e06e3e884b3e429f1ea4087186 2013-09-01 11:15:54 ....A 323416 Virusshare.00092/Trojan-Downloader.Win32.Agent.wzy-c848673f24714643620eb0c4b1edb1adc92ecb58b2507fe460e8c04cfbc0f03f 2013-09-01 10:48:12 ....A 851304 Virusshare.00092/Trojan-Downloader.Win32.Agent.xfmg-668eb72dc795090777a8c7dbcbc69c7c5626d2c695c42f30947a5b550d529b11 2013-09-01 11:04:18 ....A 1169930 Virusshare.00092/Trojan-Downloader.Win32.Agent.xhdy-26b017f1ce39e5c4d567beeb41b1988119a742435066b1c526714f70ddba0a8a 2013-09-01 11:18:32 ....A 117248 Virusshare.00092/Trojan-Downloader.Win32.Agent.xhqr-26c7a22214dc3ac0e99ea853ccb0ea96d764c980c33c2b286b0f325637a6e650 2013-09-01 12:06:32 ....A 117248 Virusshare.00092/Trojan-Downloader.Win32.Agent.xhqr-2887ade7038d09a86885d46ec984efe68cb4333464199225358034e1a5c3e52f 2013-09-01 12:01:52 ....A 117248 Virusshare.00092/Trojan-Downloader.Win32.Agent.xhqr-39b6db44111b0b98ac8fdd05880c3be03cb83ee18dbee2695894a0449b45b83b 2013-09-01 11:39:28 ....A 117248 Virusshare.00092/Trojan-Downloader.Win32.Agent.xhqr-4d9945d5e0b7aee964512f823128dd596c1d0e109e3b85cf3dc05345c74a704f 2013-09-01 11:30:32 ....A 117248 Virusshare.00092/Trojan-Downloader.Win32.Agent.xhqr-5137164fea4bfc1f09c586e317069727b79e7fadacd32354f53619e3ef2311d4 2013-09-01 10:45:14 ....A 207384 Virusshare.00092/Trojan-Downloader.Win32.Agent.xxhj-73c8f25a54ad3da0bf1e2ce631fd4f10037c6e27959d466483887facf4fbcb81 2013-09-01 11:13:42 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Agent.xxyijv-55c0954c7c5c57f861fd0de13c0a634a0785a77a7cfb6ca5070e97b32d72b2e8 2013-09-01 11:49:24 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Agent.xxyijv-58e7e12721e1cff0c4f83e819db515045684897edb36b16768b352b308ba9201 2013-09-01 11:05:38 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Agent.xysq-f2c4db1770b7a7f646de26e5f332ff308bbfb3fcc2392d2dfca6fb4d02721e88 2013-09-01 11:03:42 ....A 16144 Virusshare.00092/Trojan-Downloader.Win32.Agent.xz-09849cb23645bee64cbdf1c61bc7d156628f6666501c037361371129ff595577 2013-09-01 11:36:12 ....A 16144 Virusshare.00092/Trojan-Downloader.Win32.Agent.xz-0b770f5f1221239613614b82b609574fccb0904609c65d725c3f2f870703d872 2013-09-01 10:57:30 ....A 319760 Virusshare.00092/Trojan-Downloader.Win32.Agent.yegh-00038f343eb8e1258d582affa0d66eac41aec61ecaa3901c57cc6aaf03181044 2013-09-01 12:05:04 ....A 344451 Virusshare.00092/Trojan-Downloader.Win32.Agent.yegh-049db024ff9f09e4aac5079b604ff705e49a2aa3117dce8370e574ae3b4ad636 2013-09-01 11:11:14 ....A 377111 Virusshare.00092/Trojan-Downloader.Win32.Agent.yegh-b26ce4aab4b4eebcc0743d811727c1fab1347845cf72eea645fd21d30b9b06ac 2013-09-01 11:54:14 ....A 390071 Virusshare.00092/Trojan-Downloader.Win32.Agent.yfzx-04c58f13da97330defb7751e866948f1e8323141b7543dd0960cb65451c5ae5b 2013-09-01 11:56:20 ....A 390071 Virusshare.00092/Trojan-Downloader.Win32.Agent.yfzx-2eed1383702522730bf04843b8e4e7e0a9ef8ea9c0bbe21b2cdace1bda65462e 2013-09-01 11:39:14 ....A 390052 Virusshare.00092/Trojan-Downloader.Win32.Agent.yfzx-680cd1e658cae4f4ba35bce19ab8d1b3ac99e348d6c835bbde0c8bc722b4abd8 2013-09-01 11:48:02 ....A 406436 Virusshare.00092/Trojan-Downloader.Win32.Agent.yfzx-86db410edf59a73ff6cef709c03f88fbb33fbf7bbb56cb50ad0299fc23253e83 2013-09-01 11:01:14 ....A 790753 Virusshare.00092/Trojan-Downloader.Win32.Agent.ylhp-78de1350e1e0476c2adc4aa356ff256a23bd4b48fd1ff383333ed5af8529340f 2013-09-01 11:39:02 ....A 397720 Virusshare.00092/Trojan-Downloader.Win32.Agent.yllf-18430d95835f63559efc4882612b99f7c70f2d18ef2c70929c67fc429c817662 2013-09-01 11:56:12 ....A 27225 Virusshare.00092/Trojan-Downloader.Win32.Agent.ynyx-02732005f3bd4dab9088e4725dd3562408ed140337c92f6caa563152e9003b65 2013-09-01 10:42:48 ....A 6003 Virusshare.00092/Trojan-Downloader.Win32.Agent.yu-f93e11d7923d454049dbe3683561c38c7f73635ec2da6133a26609c7fbd308b0 2013-09-01 11:15:12 ....A 264704 Virusshare.00092/Trojan-Downloader.Win32.Agent.zdkq-d513e7ec707f34bbc4e7649dbbecdf8dce62a9a1499fd41b40a2e380582769c8 2013-09-01 11:46:44 ....A 788657 Virusshare.00092/Trojan-Downloader.Win32.Agent.zobv-c19d2313a609e5619468eb00cccb638dedd892c88b29f47a2da8db9bf02d219a 2013-09-01 11:36:36 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Alphabet.gen-88807dd1cb523802cf65799914373db18eaf98ac18177e7e34572e1f3f082951 2013-09-01 11:23:34 ....A 39424 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.amnv-09837cbc6f4a96be60d9f1b9b0b740672200d6b51beac7ee6a2556a0c991a90f 2013-09-01 11:18:28 ....A 39424 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.amnv-342b0c4ea2be77deb38da2299ca78e1367edbedfc757ba8fa650625c3a91d472 2013-09-01 11:27:42 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.avt-fa6bf30075ad8f5443b472eea024a23b367b549fa07d84a74458425fdd9f7fa2 2013-09-01 10:46:34 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.cd-24184450c11bcb4471a8c01dde11f719ee20cd31799bcf85ef0c03fd2f9407a9 2013-09-01 11:44:08 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.cd-4eb8b3d08421619ce141ebbdb58b12ccf9b25fcf7fd87212b1cff8a5336a6bb1 2013-09-01 11:09:08 ....A 176128 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.dbn-a199c7994d9bfe4e9d3a5cf9ba5184a02071b3a18214164b52e10621f4175eb6 2013-09-01 12:03:50 ....A 53760 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.ebj-0dc721131f5691ef2aebc168a05cdcada4798b0927e07f4880ac6352a1e9c295 2013-09-01 11:38:18 ....A 53760 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.ebj-264bce498bbd9f1b83119076f84c84ab9bd0551e9edcea97b48f3329ba31efb0 2013-09-01 11:45:10 ....A 148680 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.exj-2c36d6cedb5bf1b34216763284c5272eb0ade4af6591bdafdff62271f94d2352 2013-09-01 11:42:04 ....A 288768 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.eyg-cbfd0398125f23d3cdce0256a2d00a70c7b1967cf1c22e2fc23ee2ee97083927 2013-09-01 11:16:32 ....A 77028 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.fzn-c97a836202d475a98c0364a739d21f96cde58c27f386231751c92b3395c6d10f 2013-09-01 10:47:42 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.kg-47426cc2f246da73a029717938c4345982d7b9a580be6b4501629d5de71d6d6a 2013-09-01 11:56:06 ....A 939008 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.kt-4e70b1fe7571caaa9312aa03f1509b0033d063a4dee0cb5a3884832a73d9b896 2013-09-01 11:08:26 ....A 146627 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.mb-47df9062effb957a149be6214da0757ae7ebadd5f27a3ff236318b49c59dcfdc 2013-09-01 11:12:34 ....A 195874 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.pep-3be1de91c1e3afed78824a29ab7dae82efe5b88d7734c0e7dad6919f493359c5 2013-09-01 12:15:20 ....A 195402 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.pij-2fcf53e8cc2de4eb38629418222b9a258653f7c27ab4e1cf5a686cba65949f8e 2013-09-01 11:13:16 ....A 93696 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.pmt-116ef47371742cc366867e30125cef20b9db68ed414f0cfd8d9988d050834774 2013-09-01 10:59:28 ....A 65024 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.pmt-2e22086559461d801df4e8181cabf3e71d367b8427b9b4bb01a39595038684ed 2013-09-01 11:15:06 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.Andromeda.wl-28c86316d8dcf370c142c6dc577f3c9160e25d906206d2a045e3fac8a2bd31d7 2013-09-01 11:28:54 ....A 30208 Virusshare.00092/Trojan-Downloader.Win32.Anedl.a-95077100660a957f68e88bf0347ccd1dc1e857a353e83c5700fa797a2a5dd0f2 2013-09-01 11:48:16 ....A 912 Virusshare.00092/Trojan-Downloader.Win32.Ani.c-973912af1cb6abd2bf47373616c10135896a9365627739ccadc713d60a1783d3 2013-09-01 11:50:46 ....A 4779163 Virusshare.00092/Trojan-Downloader.Win32.Apher.gen-3068fb54512c943eeb1e5083ef541ec65b60c29a0265efc01a7fa3c63eca797b 2013-09-01 12:12:32 ....A 1024 Virusshare.00092/Trojan-Downloader.Win32.Apher.r-aec65f126f0a8fef4fac28bc55b4f83262bb23ef444699b82cda2e20ec5551a1 2013-09-01 10:50:14 ....A 1646915 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.jj-20fe5dd0128f6370090ff93f692f751c15b043448dbb9efe656017c9304a9aa0 2013-09-01 11:55:52 ....A 1716547 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.jj-e5d3682c2bb30cc2d6c4a440070f0247c972e90c6afb2fd5ca8716e557b971ee 2013-09-01 10:47:14 ....A 658432 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.lq-59f4e108e103d06021b1f602dc133d96abe8e4054a9e3fdc152a68ebc3e5bb8b 2013-09-01 11:41:46 ....A 6148427 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.mj-1f70e03fc0b504ed937ee78612d227cf05c24ad6ea75618f3f6ef81a4d672d06 2013-09-01 11:33:20 ....A 115698 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.mj-4a07d904e2937c8a813f3f43bb1664f0887a938a711c641ac6cc7043246a0b7f 2013-09-01 10:59:42 ....A 5757655 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.mj-6ce77d66e898cc3adc97356dbbc92a413ed403a3649885d3d50e1aaadf08c214 2013-09-01 11:26:56 ....A 7086807 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.mj-f7365a4c8d7defccc6e8d2f9d617e88d325a23f0388e3cbd7cb92d0a8e03fb2e 2013-09-01 10:41:14 ....A 177419 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.mk-757972d4c3b973636dcd0c957773fe8fca9aaf3c3ebae405b181995e49164217 2013-09-01 11:14:42 ....A 311917 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.mu-44ab11cf278df10efde716d30159f75de1848e9b7af1a60049b0b71b3b3fb25d 2013-09-01 11:59:56 ....A 311960 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.mu-823c7697487502cbdc010a23d89796b4a044161309d37a3d1bef18783df86cdf 2013-09-01 11:35:40 ....A 621734 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.op-8fa40abb563bdfd53f8668b0e08840ff22dad434c5cb55e2123d22d4840bbd1c 2013-09-01 10:53:26 ....A 200124 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.q-07f35b2ac1587d971247c760be66fac5e108a11e38073d027b7e8f8c12fe9957 2013-09-01 12:13:04 ....A 373180 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.q-43eed4b5406a2e18b72a2b02ba23bd3f25a0cfe177c24912f032e09d9fa65933 2013-09-01 10:44:30 ....A 348604 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.q-4da0cbe7f00807ea9e75d32bf2adf41b390fab136d4f2ad1358a3c38a12e0a03 2013-09-01 11:03:48 ....A 465920 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.sz-c4e0f7e22a79838aba39008633f19165876ddf3a845c27973c77adca900c2bc8 2013-09-01 11:14:34 ....A 2228224 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.tm-08cc288e6e460f08da0fb3c8f96af680d7568049b55842f9fd0b1132fbc0698a 2013-09-01 11:43:50 ....A 2228224 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.tm-26cfc68f678aa788994b72edce8af43af0cf8cfdda574a6c235869f59a48aa2f 2013-09-01 11:16:36 ....A 279440 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.tm-388cffe8641bdee22a4c2053f38066606144347b7ec8ca70d1066967fe99d029 2013-09-01 12:11:00 ....A 332665 Virusshare.00092/Trojan-Downloader.Win32.AutoIt.vv-4d0029d7965bd161e190b409419a5425ff6c2a7da08bd8978ce86c4ef7c7b84c 2013-09-01 11:18:56 ....A 462848 Virusshare.00092/Trojan-Downloader.Win32.Avalod.ac-1a0ca5d8658b11edc42f80fbb6082b378fae21c4bb8c2315d9220c1e0c6c2036 2013-09-01 11:09:18 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Avalod.ac-6b82ab1acd5b3620895cc5a939908a7c131b8823cf47392774a9cb1438af3a47 2013-09-01 11:43:46 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.Avalod.af-1031667499e871789ea14ef6428d77f8d4209ed960284f8229ecb097d5e78476 2013-09-01 10:55:32 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.Avalod.af-1110b7e27d6f4db75c9bb272103fa07516b506a000ff061b51a8fb6cac3c7521 2013-09-01 11:29:30 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Avalod.af-67f3a44d39016146ce458384a6b57fe3573a7fbe6012897576a3a43a207362b0 2013-09-01 12:05:48 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.Avalod.ai-abe9ff4182356a8bd3e34ae76121d786dfe57549af9fd1ad45107ccb44fa2dfe 2013-09-01 10:53:08 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.Avalod.au-88743bcf12785d25f1cff013dc01fc1e15f54676dd23b15d0542f2e0cd340f6f 2013-09-01 10:49:48 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Avalod.av-7327613d373623ebce74151bcf4f2e062576080db3e83290cab57c7a77c7d66c 2013-09-01 11:23:34 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Avalod.av-785bd33fd96b1b2dab4b0d03335a65c5209079abeae20eb2931cbcecb6028726 2013-09-01 11:32:32 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Avalod.aw-a81048ee654e9376d3908a2e05fb855bc3c1288c4c6ec02fa1169a0fc6359eb4 2013-09-01 11:16:50 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Avalod.aw-f205337f0028cb51cd9b53f60cdcf530b73ebd522e6da90eba21cab0c8845b71 2013-09-01 11:11:42 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Avalod.ax-fe9043bdca2494d7d9d4c1f4f0c3e56673a8a09bade319764cbfc496f49f45fa 2013-09-01 11:28:00 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.Avalod.bv-e821591499ceb2a523f6d7b53593d966fcacf135f2190e16660433b8af6ab1be 2013-09-01 11:55:34 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Avalod.cr-8783a8b42e3b2b3d27131efc6ea8ea57df070931b45dcd50978cdfab620b889c 2013-09-01 11:57:12 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.Avalod.dh-50234a93ce1a55cf5a5cb35a79a440c192ce51b10c290f64c1002b138c6be2de 2013-09-01 11:39:10 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Avalod.dp-001bba1c8b9e638d647585c055e019630a2ff2e9fdb803a5a23816728696e5f7 2013-09-01 11:42:16 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Avalod.dx-763b9c3f76fd6b0d063e36e5d8e35b317e1deba464c331ef00df485e675c7b8a 2013-09-01 10:47:48 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Avalod.dy-421e8fc70861417a34ccd2c08cd128e8bf2b18edf5fa6a59b46688d9beecbb0a 2013-09-01 12:03:28 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.Avalod.gf-0e0c7916d00bfa248422787e111f38ffc94fd49d2abd2b32f0699663d922d24a 2013-09-01 10:47:12 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.Avalod.gf-ae37298727baa54a3f8fad10407b805f055a3cc099de74b7fba27ddc6b54ec6c 2013-09-01 11:40:56 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Avalod.i-2d557f0c1900d836b8b0c281ae1032f62e62c2a1023122a55a9dd40e5d54157c 2013-09-01 12:00:32 ....A 449536 Virusshare.00092/Trojan-Downloader.Win32.Avalod.k-534542ae9c38a246d26f56b92b9e589cee112dfba2bce073bf35b165f2b51a04 2013-09-01 11:29:26 ....A 1913344 Virusshare.00092/Trojan-Downloader.Win32.Avalod.k-8763f61c9a322db81ed0fb83e7ec092880f2ca0523178393a5ac937804271949 2013-09-01 12:04:36 ....A 102400 Virusshare.00092/Trojan-Downloader.Win32.Avalod.qw-301600db11311218a8370ca2d3252cbe9fa33e17badbe5379f4b85e40a30a3f6 2013-09-01 11:33:02 ....A 126976 Virusshare.00092/Trojan-Downloader.Win32.Avalod.qw-861664520142206909566c108120efd4ad07ea0a495b02c4c1bb89681fa4f700 2013-09-01 11:51:18 ....A 102400 Virusshare.00092/Trojan-Downloader.Win32.Avalod.qw-8a09eea5ec514cec253b2454a96f306cbf4fa8117ca72d1911738f7b4807f830 2013-09-01 11:23:38 ....A 131072 Virusshare.00092/Trojan-Downloader.Win32.Avalod.td-8a9931dabdf45d9c95f432ed0702a34eef8254598162cff73b5ee7a432890511 2013-09-01 11:49:38 ....A 126976 Virusshare.00092/Trojan-Downloader.Win32.Avalod.tg-f342e4af32d6ee441c5c5b7a5f5b3eca39b1d07d5d78bfce75a6be30f429af70 2013-09-01 11:29:44 ....A 30369 Virusshare.00092/Trojan-Downloader.Win32.BHO.bx-d903e434d647282b5b8d44f8199983bc03b642630d6562e2afb26be388ee9cc4 2013-09-01 12:01:10 ....A 25230 Virusshare.00092/Trojan-Downloader.Win32.BHO.pt-2c660307eba402fab3924678a2c44eade2b94b6e44f765dd680a19657477a861 2013-09-01 11:23:58 ....A 84992 Virusshare.00092/Trojan-Downloader.Win32.Bagle.ak-3fe439900936b134e70a2187caf47fc246a79937f0d1b8f15d81f814fbf493b2 2013-09-01 10:55:02 ....A 192512 Virusshare.00092/Trojan-Downloader.Win32.Bagle.ak-5368776d6ae7ae52c9787b27568c1a0d245adc09da7f3959fc6e0e5c29da98d7 2013-09-01 11:10:30 ....A 2367488 Virusshare.00092/Trojan-Downloader.Win32.Bagle.kq-2e62a2a78a8f82f522d1bbc4ec3aa9e6ffda8a8a0052ddb571355a1f856c808a 2013-09-01 11:05:16 ....A 329216 Virusshare.00092/Trojan-Downloader.Win32.BaiDload.a-ed171ac47acd198c65875f492d208f23c4751924c8d5b0f951bea13ccf0f035d 2013-09-01 11:16:54 ....A 155715 Virusshare.00092/Trojan-Downloader.Win32.Bandit.ee-1a2082614a44e3cd6791bd57b9055ca49d735977e96c89394f1350dc01ed1197 2013-09-01 11:35:58 ....A 427520 Virusshare.00092/Trojan-Downloader.Win32.Banload.aafga-725fc1ed5bcae79eb281a2ee42a9789be4e673131df28ec1bed562349d36cad3 2013-09-01 11:57:22 ....A 337408 Virusshare.00092/Trojan-Downloader.Win32.Banload.aaga-d8302008d2ad4c0aaf648aeaf704adbb6c8533c5d193ba37090e125213212736 2013-09-01 10:41:10 ....A 62460 Virusshare.00092/Trojan-Downloader.Win32.Banload.aakw-7ee5f0f41b5459b36bb0206ebfbf82372bea1088e21ab5dfe3cd16baaca7b8b9 2013-09-01 12:04:24 ....A 691712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aalip-24be25e67214a20121b600bafd81d5f338612ce05d630c020359953829dc76bb 2013-09-01 10:58:16 ....A 691712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aalip-63781e4329a8a9e37170a35a0a0a25d014aaa7d1d94e0cdd17f5cf5d472651f1 2013-09-01 12:10:18 ....A 691712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aalip-7036d59c7da4831f37a817c7c9402cfb566719b1560657517b927f024f754902 2013-09-01 12:03:38 ....A 691712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aalip-70a9aff396b646a46dca425fe78236be501ffb9983d5e5c52b3c1138f724cfee 2013-09-01 10:59:36 ....A 691712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aalip-766e0c5ed3655a6104db2cd60f6c731b368519b1e1b2c4c6f390d7833499bc4d 2013-09-01 10:57:58 ....A 691712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aalip-d176e57cd7b4a0a7e3da807eea156b6ac39e3ed5943e97230b968db5f19fdf06 2013-09-01 10:53:26 ....A 691712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aalip-f569640d5b42b00d1e295c62e212422dea9946f4e82af0352b93c65cba48ddc5 2013-09-01 11:37:04 ....A 691712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aalip-fd3231a3852e4e1db44222ea3c0b321b9a26631d02cb6bc1be4887e422ae59cf 2013-09-01 10:42:30 ....A 882544 Virusshare.00092/Trojan-Downloader.Win32.Banload.aamws-076eaed94f30c12096a051c729e0dcc4a18ad678046f246fd1906b6456b1dcc0 2013-09-01 11:39:50 ....A 306483 Virusshare.00092/Trojan-Downloader.Win32.Banload.aavno-30cfddcdc389581c39b362a79b6ac05468de7fb5c97bc46ec6c6363a9c7d06a5 2013-09-01 11:55:02 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Banload.aavom-8bb6f78e05819ad3a72651246fc0cc2b05b22d0c92c2197b3ae817aa89ca4855 2013-09-01 12:15:28 ....A 4226780 Virusshare.00092/Trojan-Downloader.Win32.Banload.abgce-002e8462bf7e4c450f7919c79f9cf86c3e4e6b8dc7cc4f01ae177b811e321177 2013-09-01 11:52:22 ....A 5192744 Virusshare.00092/Trojan-Downloader.Win32.Banload.abgce-a15d45c777466732d67aff466dde4599e533dcb8195702a297f5706c1290da25 2013-09-01 11:52:52 ....A 1392640 Virusshare.00092/Trojan-Downloader.Win32.Banload.ablol-d18fcf283a06636ae427da2f1d4f163a81a46014345a42ed8d8bde5a0e6660cf 2013-09-01 10:56:40 ....A 366080 Virusshare.00092/Trojan-Downloader.Win32.Banload.ablrq-3b61bb5555d93fb5a1f9fad1416b11391265afea80554c4b9887c9db6c04f21d 2013-09-01 10:49:22 ....A 366080 Virusshare.00092/Trojan-Downloader.Win32.Banload.ablrq-3e8547c51e77af62e528bcd2a073ded54f34aa2249352ecbbc40c15019cb117a 2013-09-01 11:03:16 ....A 27648 Virusshare.00092/Trojan-Downloader.Win32.Banload.ack-4c81aa3e58fa22955e3bd99167babc1fd6eb403f63dc1e24981d8f368ed30aad 2013-09-01 12:06:10 ....A 203264 Virusshare.00092/Trojan-Downloader.Win32.Banload.agfb-1392873800dbe1de2a905d7c885deb7799dca6e7a7c728809bd211be2a5e8f34 2013-09-01 11:42:30 ....A 910848 Virusshare.00092/Trojan-Downloader.Win32.Banload.ajhy-ea4bc146c7fbb6bd1795487006631b2ae0822c60508592a840ba68cc92fb9ead 2013-09-01 11:33:24 ....A 222538 Virusshare.00092/Trojan-Downloader.Win32.Banload.amkl-2a5d5b46de66a7e8e458b04aabb002a72d4cc5456dd4642dd80c164b76f158ae 2013-09-01 11:40:36 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.Banload.ann-2ff73ba7e6f6965466d71e56e32b6937d6610aaaf92750c3fbfb21a562352498 2013-09-01 11:46:20 ....A 128000 Virusshare.00092/Trojan-Downloader.Win32.Banload.anow-b2cf8982f9dacc6721393fca0ed05b76913d5729577eeca00c7f1aab7e455dfc 2013-09-01 10:57:54 ....A 83074 Virusshare.00092/Trojan-Downloader.Win32.Banload.antd-a3d64666c30b33b540969984187aaa84534beafbcd30a771a62bd8e9e8662b7f 2013-09-01 10:49:38 ....A 657920 Virusshare.00092/Trojan-Downloader.Win32.Banload.avpz-245cb839953d239f15e229ed4b9e505f563e8085594c4cd4634b25b20d1101a5 2013-09-01 11:34:38 ....A 737280 Virusshare.00092/Trojan-Downloader.Win32.Banload.awed-7156d1644852df9761de5313a0300e0fcfa28b84270491edc300025dc8d2de5c 2013-09-01 11:36:42 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Banload.ayyw-4dda35875a036e97662843ae83ddd0647295a36d7b98a72b73bece2444df49cb 2013-09-01 11:50:34 ....A 883712 Virusshare.00092/Trojan-Downloader.Win32.Banload.aznq-3388aad85445e1643be31f2e5788a81bb97632c44066b11c87b257de828228c1 2013-09-01 11:36:04 ....A 641971 Virusshare.00092/Trojan-Downloader.Win32.Banload.baeh-1c525c1d93fa3dd1ec5ee7505f0da3e930d25fb3e1123f2c4e81f468d2a66f7b 2013-09-01 12:01:00 ....A 645407 Virusshare.00092/Trojan-Downloader.Win32.Banload.baeh-3c7da48b1dfadd061397c7c885f370347bc355f18940562b5b98f8d52c703b7f 2013-09-01 11:31:30 ....A 648617 Virusshare.00092/Trojan-Downloader.Win32.Banload.baeh-ff6df87d80d0f16e0fb3cfed1fff5a116e46a816b56ca0df29a6d2ed0959dc97 2013-09-01 10:41:00 ....A 502272 Virusshare.00092/Trojan-Downloader.Win32.Banload.bagu-37ad54293401f373021ed2565c9b20b0ab811cbd6f2beaa214257959085a2672 2013-09-01 12:08:16 ....A 70656 Virusshare.00092/Trojan-Downloader.Win32.Banload.bfn-d3eae9f8e8bc88647ab3336a7b73aa44112d7df995ecb22311f4771479cd4537 2013-09-01 10:58:28 ....A 503296 Virusshare.00092/Trojan-Downloader.Win32.Banload.bhet-6720c9fbbea718503ca85ef6e41278795fb43fe7c31c28d3d2a57f37c419c1b0 2013-09-01 10:45:08 ....A 194560 Virusshare.00092/Trojan-Downloader.Win32.Banload.bimt-e1d00a478dea8151a918c133b1ce7ccb2d26e5e3acca8ec656806a7d0d6c398d 2013-09-01 11:50:58 ....A 194048 Virusshare.00092/Trojan-Downloader.Win32.Banload.bis-290a3c8fb41701003ebef2cb89316aaf68f26d1cc63d1e1e51818fb0aba790d7 2013-09-01 10:44:34 ....A 64000 Virusshare.00092/Trojan-Downloader.Win32.Banload.biyt-d7cbde3056f8c5c9867059e02e01dca3ac0c5a9f0deaeae8a000420f7200de36 2013-09-01 11:14:14 ....A 14848 Virusshare.00092/Trojan-Downloader.Win32.Banload.bjb-1346afbdd147e0ed0aca7ffa600ee6aa7abf358596540a4ea20e91eee59c5168 2013-09-01 10:49:26 ....A 522752 Virusshare.00092/Trojan-Downloader.Win32.Banload.bjzb-32f4f33140caeafb78e1704771706d62a0200b7959fd8cd9ec056db1f8327fd6 2013-09-01 11:06:28 ....A 114688 Virusshare.00092/Trojan-Downloader.Win32.Banload.bkdg-f0bab15e933eec52e4f4af4f56bbbea357946ef4ff6e5afcfd6620ccbe34cded 2013-09-01 10:43:34 ....A 70258 Virusshare.00092/Trojan-Downloader.Win32.Banload.bkef-a9997a0be04abdbc0728e144cf36fec98b7dff66758d198655e7a65501da76d0 2013-09-01 11:07:32 ....A 162816 Virusshare.00092/Trojan-Downloader.Win32.Banload.bllu-30e3f7cbedb7cb9a314b0f9914f682cace0649e4eda97f5ac2cadae9c443be5e 2013-09-01 10:59:52 ....A 462848 Virusshare.00092/Trojan-Downloader.Win32.Banload.bne-65738b91661b6d107edf11aeecc4420888ed6203cc801019c805bf7608119262 2013-09-01 10:56:16 ....A 553352 Virusshare.00092/Trojan-Downloader.Win32.Banload.bnwl-ae7783d6b1548c41fc12565904c93e6ac03c5ed9eabe3bfd615c2bc1db7fc347 2013-09-01 10:41:38 ....A 180224 Virusshare.00092/Trojan-Downloader.Win32.Banload.bpai-f2f60851ecae760c44a9ea06f4e6fca229e0ff1ccdfb81915b309535e4f476ec 2013-09-01 11:09:22 ....A 483328 Virusshare.00092/Trojan-Downloader.Win32.Banload.bsfd-65e232eb48cdee600b562404e12d3fc9698c2bfed46e177ecc15ae11f48f1a1e 2013-09-01 11:23:22 ....A 317440 Virusshare.00092/Trojan-Downloader.Win32.Banload.bsnv-86dbffc96a547b0c9098cd0e7eef128d2ba70f3084fe5651fa127e30672f22e3 2013-09-01 10:52:48 ....A 184832 Virusshare.00092/Trojan-Downloader.Win32.Banload.bsr-3ab5711be9866c35afe5a535e33b72ace3d2efb0fad235dba23c027ae63fd1d4 2013-09-01 12:05:14 ....A 465803 Virusshare.00092/Trojan-Downloader.Win32.Banload.bstk-55b3a03c8bfa8897e1ed7503bde32feb942e4b939cc5565b1fb7a6b8154a4a19 2013-09-01 11:58:46 ....A 203909 Virusshare.00092/Trojan-Downloader.Win32.Banload.bwis-50194d30d95af3bf88a5872ae65284c1f44f369ad828810c47f1ad51a44a9e88 2013-09-01 10:57:12 ....A 166962 Virusshare.00092/Trojan-Downloader.Win32.Banload.bwji-1b3de6e5397b96d4304f54c79e757b02f74c92897f49248104f50615cf6f744a 2013-09-01 11:17:40 ....A 154165 Virusshare.00092/Trojan-Downloader.Win32.Banload.bwmb-0817dd96958145310fc0550fc00ada7ef7e1f93aee7e9f8e725f4a3f41276841 2013-09-01 11:31:00 ....A 118272 Virusshare.00092/Trojan-Downloader.Win32.Banload.bxxd-02c75b588218dc89338740c6117e3ded5643eca542f161cbb77b21296b987f8e 2013-09-01 11:28:10 ....A 118272 Virusshare.00092/Trojan-Downloader.Win32.Banload.bxxd-114eb0a75d6dbe6bd8c4d5838dd0b941b775e806e45fa858136c3f312dc575bc 2013-09-01 10:48:10 ....A 61386 Virusshare.00092/Trojan-Downloader.Win32.Banload.bxxd-94b4e18fa6aac4b719e6fb48005369d2c432ef9d63accb5327150ef3492a914f 2013-09-01 12:11:30 ....A 1086976 Virusshare.00092/Trojan-Downloader.Win32.Banload.bzat-22fbafa6c8f65720a40372362d97dbb6d9ab39010f8c2cd942edc88400e758ca 2013-09-01 11:52:36 ....A 165376 Virusshare.00092/Trojan-Downloader.Win32.Banload.cahx-83d520a5f1828fd134d276712dbe3a4e72e5ec100ddcca635e4a38744db67ab0 2013-09-01 11:10:44 ....A 74521 Virusshare.00092/Trojan-Downloader.Win32.Banload.caum-17bfb3841337a5cd4dea5a671a612de0cde6a55ae1b51f2fc6047332bbdff75d 2013-09-01 11:14:04 ....A 74219 Virusshare.00092/Trojan-Downloader.Win32.Banload.caum-193c3e82e36a19bc229924c4cc8d517d5f6700ab91efda2e1ba9ac93a344d8a9 2013-09-01 10:52:42 ....A 138752 Virusshare.00092/Trojan-Downloader.Win32.Banload.caum-1acf31d60b3bed8449cde54fbf71e3fe71461120c62ca6f30bbd8318ecb38907 2013-09-01 11:02:22 ....A 138752 Virusshare.00092/Trojan-Downloader.Win32.Banload.caum-1ad6a0c9178e2797276c70e710c936e661d88fe49557fd0c68e889b5d815768f 2013-09-01 11:20:04 ....A 138752 Virusshare.00092/Trojan-Downloader.Win32.Banload.caum-33ff28e8be4ad1f37def5ae44dfb8f04bf800fdecb647be91046977f58ef291b 2013-09-01 11:05:54 ....A 74312 Virusshare.00092/Trojan-Downloader.Win32.Banload.caum-349dc9b54f68b35d485962957a61dd72676bed74b7ce45aa3e361a3a4c00a86b 2013-09-01 11:13:20 ....A 138752 Virusshare.00092/Trojan-Downloader.Win32.Banload.caum-491b87fa47f4446b3dbc5a3ce50560776263ea5b4d4f88c931f8058e31e5b4fb 2013-09-01 11:41:40 ....A 504320 Virusshare.00092/Trojan-Downloader.Win32.Banload.caxk-cbc6bb5af4d724b362ee20a75939b29ab3d8704e5373bf0510448fac5b21be60 2013-09-01 11:54:56 ....A 203776 Virusshare.00092/Trojan-Downloader.Win32.Banload.caxv-003065f9288ddd88316f4025551741bb10ab90d36db72828f80f43dc22a9fdc0 2013-09-01 11:56:02 ....A 241152 Virusshare.00092/Trojan-Downloader.Win32.Banload.ccej-617e024deabf200d0ce4742c705de23b72bacaa9463042c9b2d0b9626671d331 2013-09-01 11:08:34 ....A 156525 Virusshare.00092/Trojan-Downloader.Win32.Banload.ccku-060596cd7c2ca2102d5ec842472bc1c74b61dea82954b7db2913db48f9bd9bb2 2013-09-01 11:21:20 ....A 28497 Virusshare.00092/Trojan-Downloader.Win32.Banload.ccmb-1bccba17dce3e40c3ea227d4ad4c3151a31889a75503238ad24c7b999a617b75 2013-09-01 11:16:16 ....A 294400 Virusshare.00092/Trojan-Downloader.Win32.Banload.cemr-4624cbb3e94e0a25cb12e66cb6a1c5582574eb00d83ed2d6652f6a259ef72535 2013-09-01 11:10:22 ....A 784384 Virusshare.00092/Trojan-Downloader.Win32.Banload.cepn-015f2147babd5215e6adaea1008d980f4cfae7c5cab26d09cd2a6fbae2d1265b 2013-09-01 11:54:22 ....A 322048 Virusshare.00092/Trojan-Downloader.Win32.Banload.chdh-35afa5429a5edc76b4747d7e58d67e3ba99066a87dbe51d22af38bb1c75b9435 2013-09-01 12:04:20 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Banload.chh-880bcd042d3eefaeff0f73ca36a508881c9bfc8cc4263d8b6b07cc6d3db29205 2013-09-01 10:49:20 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.Banload.chi-88798bcf466436e59b9f3a7576969fd8b5d76a68df85ee5ebc93b8ddb5083813 2013-09-01 10:48:50 ....A 739864 Virusshare.00092/Trojan-Downloader.Win32.Banload.cihg-05864fc9b9024f3a19c6dbeb0be1a29614dba386de4764b8085dfa7dab2ae101 2013-09-01 11:46:12 ....A 156299 Virusshare.00092/Trojan-Downloader.Win32.Banload.cndd-d6938bc5b9b90d4dc28e9a3e36b43438d0608086e51aa221568ffc25b515d3c3 2013-09-01 11:53:12 ....A 426496 Virusshare.00092/Trojan-Downloader.Win32.Banload.cvsh-1d029691f76d669618a548b0855983cde0f91db453f1bc93d578d5485a189cdc 2013-09-01 11:36:28 ....A 1640960 Virusshare.00092/Trojan-Downloader.Win32.Banload.cvsh-4b45c439194b3e6dcaad3a46dbb148fabee7db21273fe1c76ecfc2c86d809464 2013-09-01 12:01:56 ....A 452608 Virusshare.00092/Trojan-Downloader.Win32.Banload.euk-78852259618f20d84b790606d8426c0109f4652d864623c1298705296bbcd0a7 2013-09-01 11:31:10 ....A 16896 Virusshare.00092/Trojan-Downloader.Win32.Banload.fsf-94e12b4b1bed43e878f86738c939918e4d405e80a8678b3395ec1aeef68489cd 2013-09-01 10:59:14 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Banload.je-f7fa70886d75eda0b00afe0812eeaf8854e37de9aae1ce84078cf3d3ca086007 2013-09-01 11:09:08 ....A 27648 Virusshare.00092/Trojan-Downloader.Win32.Banload.ow-262092d5050ad90c3a4bd0b679329d03725ed19a96cf2f2fba4a148a9c2447d3 2013-09-01 11:32:18 ....A 36193 Virusshare.00092/Trojan-Downloader.Win32.Banload.uxk-e3ce3246a818d7403a2cd3f99d6eb4fa8268fcd5eceabbff636e6c96253a46f2 2013-09-01 11:47:32 ....A 117336 Virusshare.00092/Trojan-Downloader.Win32.Banload.xz-0fcdb88279bbcb98664e2c3dbe74ab28f71adad631ee871246244988c4ed6e28 2013-09-01 12:04:16 ....A 712704 Virusshare.00092/Trojan-Downloader.Win32.Banload.yyu-2db223a62a92eadcf76ab04785253b82476fe48fd14c28d8046effdccc0de283 2013-09-01 11:37:54 ....A 80896 Virusshare.00092/Trojan-Downloader.Win32.BaoFa.ayd-fc8155f9efb9ee5043ddf86b6eaaf2208574ad8626e765c132bc71923417fde9 2013-09-01 12:13:06 ....A 145408 Virusshare.00092/Trojan-Downloader.Win32.BaoFa.bgs-fcf694c98b1a3afcfe55b40b97213a6e0b32f660e747f3224d0e9a160b6986d1 2013-09-01 12:13:02 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.BaoFa.bor-51bd5968e1afe213d47b500fe86e11a288254e3d9e43f6bbb79e0aad0b0ac735 2013-09-01 11:25:30 ....A 74240 Virusshare.00092/Trojan-Downloader.Win32.BaoFa.bzy-8bca8dfcfcb50cc6a7b59538e3e02b40fcd7e0b10bebb03d7272ed1d33af9624 2013-09-01 11:49:54 ....A 83968 Virusshare.00092/Trojan-Downloader.Win32.BaoFa.cfr-62b10673d1fd98a0b509b55358e8511044b6b60fec1aa9c2082d20b6e6851583 2013-09-01 10:44:36 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.BaoFa.ges-88cbabb09acb45228f6af857d70eea6f2b31afe939952a871f17b32fba97d4b4 2013-09-01 11:23:38 ....A 240128 Virusshare.00092/Trojan-Downloader.Win32.Bedobot.bi-84e72c943a3249605ade38502496b11d4c3be9f44a5f7d1d19d5034c2474bdc9 2013-09-01 10:44:48 ....A 45708 Virusshare.00092/Trojan-Downloader.Win32.Bensorty.bg-419eabdfd13775230a50e4952ae64543e9803b69b1dcf97be68e7630ab28e709 2013-09-01 11:25:46 ....A 18944 Virusshare.00092/Trojan-Downloader.Win32.Bensorty.co-f01b6d51e61d38f935255d6e16b73029cb9a8e0300bc2f8d419f03f322c3c1bd 2013-09-01 10:46:00 ....A 88793 Virusshare.00092/Trojan-Downloader.Win32.Bespal.f-2637d2d244e33c24e8523bbc601115e5989e5748d618e19463c7fd5bb541f58a 2013-09-01 10:42:04 ....A 88793 Virusshare.00092/Trojan-Downloader.Win32.Bespal.f-9367fb2c94bedc0ac68ab18f54a7ba9c2ba26aecbf06ce14b36215945d5794c6 2013-09-01 11:49:30 ....A 634368 Virusshare.00092/Trojan-Downloader.Win32.Bimtubson.aj-d5c7170d7b8f48e682d08ed4b4f2d4327003c0945bb0ddea336666ea15d10daa 2013-09-01 11:31:16 ....A 6656 Virusshare.00092/Trojan-Downloader.Win32.Boaxxe.ggj-49cdb7b1a3cd7f62414776f072a3f409a23c65491eaec87ac01638e69b1013f7 2013-09-01 12:12:40 ....A 39936 Virusshare.00092/Trojan-Downloader.Win32.Boaxxe.ggj-9f188d393db1e6fca626d4277ddfa3d123d8f14d73b7978370816fec5eeeb352 2013-09-01 12:02:54 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Boaxxe.ggl-fc61a5dcc4d5e98315f742a05e3a790514793c65f7dd41c1b8d8aef2a94da613 2013-09-01 12:14:34 ....A 10752 Virusshare.00092/Trojan-Downloader.Win32.Boaxxe.ggp-d4d2817fb9e8628971cb735ef1aefbb7715755e69eba500d75e99e31166c9d0e 2013-09-01 12:04:42 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Boaxxe.z-fcdf6cb5cb106eeffb7a5badb02b50bce60f9caa0a8929eeb87fd1bcd376775b 2013-09-01 11:20:40 ....A 85540 Virusshare.00092/Trojan-Downloader.Win32.Boltolog.dpg-6750f06f3c6538244122a6ce2f6e2f4e15460f06691d7fe9c03b434124f0edbf 2013-09-01 11:30:48 ....A 710304 Virusshare.00092/Trojan-Downloader.Win32.BrainInst.kc-9097fa7768d63dc67dcbfebf6d62e4c6eac7c091d575928ac4a936a1f5d37fc6 2013-09-01 11:45:12 ....A 13312 Virusshare.00092/Trojan-Downloader.Win32.Busky.gen-4898821553b0abd91b8b80b7bb9485d7dba73eabad2469554f3594376dafa2dd 2013-09-01 12:06:46 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Busky.gen-82013226aa0a775a989f81b5a4742227a611a55361e5867c0c0618c8acf63bd3 2013-09-01 11:39:24 ....A 20992 Virusshare.00092/Trojan-Downloader.Win32.Busky.gen-c336a58bc514d94a15661c65d66616c146d0eed94b560f6cb52a398206044788 2013-09-01 11:51:38 ....A 20992 Virusshare.00092/Trojan-Downloader.Win32.Busky.gen-fa1194d69c56b43753a3db5dab9f9e9b4c9ddecfc5e00046c2848854771280ea 2013-09-01 11:43:10 ....A 15872 Virusshare.00092/Trojan-Downloader.Win32.CWS.r-0ea32a13767c31b289fb562e4d403710ba1fd3d87d3b0ada3dcb2199c616995b 2013-09-01 11:25:16 ....A 67079 Virusshare.00092/Trojan-Downloader.Win32.Calac.bep-7e45e824ded504ac2bfaf77b1e9aba303dfff7f78b94393120e4acfefcae7639 2013-09-01 10:44:32 ....A 31145 Virusshare.00092/Trojan-Downloader.Win32.Calac.bnh-b70ba16af3805057f86d2f4aff913a5605a4d6a1b6407c5f59d8a4caa5d734e0 2013-09-01 11:55:32 ....A 64774 Virusshare.00092/Trojan-Downloader.Win32.Calac.cxs-ffd5f6956b494a15e11854edc269c66723a713d651cee68b5c7711306bf5bb72 2013-09-01 10:54:02 ....A 68480 Virusshare.00092/Trojan-Downloader.Win32.Calac.ft-2ec1532793130d3677d6f3a7e5c0f5bc4e036f5b114858932d170867e73f454b 2013-09-01 11:23:12 ....A 66386 Virusshare.00092/Trojan-Downloader.Win32.Calac.ih-fc073171839e8f4756f695112c5ca6f0e3b81d104d8dd906635cbc3716ecade9 2013-09-01 11:22:24 ....A 58904 Virusshare.00092/Trojan-Downloader.Win32.Calper.peh-f12ddd3cdf23ae118b4c6853366945361bad946e8232f59ac3c487618d2e97ee 2013-09-01 11:14:14 ....A 58392 Virusshare.00092/Trojan-Downloader.Win32.Calper.pfk-2a876551840831d7496283295127f053c664f805aea7eb11dd22ed030878dc61 2013-09-01 10:45:06 ....A 58904 Virusshare.00092/Trojan-Downloader.Win32.Calper.pfk-9a26f7ffa4d8a4fb3f50685cdddb39c4b448ee35aaf2b6437eeb3e1a5bbc6c5b 2013-09-01 11:22:32 ....A 68632 Virusshare.00092/Trojan-Downloader.Win32.Calper.pfn-0287b364f7c4e51ff542ed5720ad78b6cba861f998bfd75cace01eb1b8912232 2013-09-01 10:51:28 ....A 34328 Virusshare.00092/Trojan-Downloader.Win32.Calper.pfn-494958af7aab9bec732d4a5082d34a4b76789a8d251dc887e25926537052ce7e 2013-09-01 11:27:50 ....A 28696 Virusshare.00092/Trojan-Downloader.Win32.Calper.pfo-77db6f49e39a5bfd608244e14470387a4d1b1b8cbbf2513795e9238327103eb6 2013-09-01 11:07:42 ....A 28696 Virusshare.00092/Trojan-Downloader.Win32.Calper.pfo-986ff511ba3dcc05ad729fc1e6a362313c915810b225f6e591850e24d6cf5757 2013-09-01 12:10:28 ....A 57880 Virusshare.00092/Trojan-Downloader.Win32.Calper.pfw-8740188659406f658a5849d5dc866c33989a304f46c869f51ee569f74d3252fb 2013-09-01 10:59:50 ....A 57880 Virusshare.00092/Trojan-Downloader.Win32.Calper.pfw-fdce446d8ae6ed9d8fda95393ded77265721ca3ef779a9219000a757b4891b62 2013-09-01 10:52:30 ....A 15872 Virusshare.00092/Trojan-Downloader.Win32.Centim.ba-ab869d1124d7ca5d86aa117bcf3dd7199a421fbf78823f156d23080bea5cc764 2013-09-01 10:48:42 ....A 1925024 Virusshare.00092/Trojan-Downloader.Win32.Chindo.ane-95f1e8cd6b624b898ec1784c3d259e944c0d11bb243c20807e6f4a8fdff42b51 2013-09-01 11:32:10 ....A 8704 Virusshare.00092/Trojan-Downloader.Win32.Clan.q-8a90f922c6b404b5be0f84e2781c80393245f885d2d6dd3ba990e5edc1bb0ae8 2013-09-01 11:03:04 ....A 28160 Virusshare.00092/Trojan-Downloader.Win32.Clopack.a-025c72944d30323ad5299e20c6db56c579f237e7b0532335c37e12a401ff4de0 2013-09-01 11:00:12 ....A 162099 Virusshare.00092/Trojan-Downloader.Win32.Cmtow.a-d11d6f31d9a4924d3343cbea0d4a6bdb6d75ba51b5da7bd26e08faa43fa9fce1 2013-09-01 11:30:36 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-030dffff5b6bf4861d48b9982ac4945b98878a0a2143621515443ddfa1e0eab3 2013-09-01 11:42:34 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-2336648cd9c3b4046d39fce416c5d73b79db9ab88b222a1e8315c1534d65c32e 2013-09-01 12:14:50 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-23ba3d9ee8948d46cc26766bd6e4a1f01dbae86a28a89cf2ac6d96bc30bb5603 2013-09-01 12:15:26 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-277182d4fa8b9420fad92d17795a532c418cf4c9bc23715a40de8d2668c1f3f6 2013-09-01 10:58:10 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-2ecd255cb308af3372a4192510cd755cf5e10481bb216c0ed29166409408915f 2013-09-01 10:44:02 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-32ff882bc716ec94f35001ba25e7e94feb86cba7709400c3052c6adece51dfbc 2013-09-01 12:11:46 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-36bf9c27268c16e5323d89f8dbde6698a63be21da7693d7dfe160f396bd5e01b 2013-09-01 11:12:52 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-411256bc98e1cc37f86a6717614429c9451aad343d43cdd8d03a89ce82d8b200 2013-09-01 12:09:14 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-435cc5a6874a5b3b5ee387936e6f59f0f67a33cfc055e0597cd838ece4b84179 2013-09-01 11:39:08 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-4426008c8e26ebf443102f1d1447c96e16892272f3306e320f25b533c17322fb 2013-09-01 11:18:00 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-491419a82a60f8afa4082c1f9f77433301faa931445cb4518d767019af045582 2013-09-01 11:45:00 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-50c858b72963e443a13a3dadf5b74d689eb3ef09a5993c5122505af6630485ec 2013-09-01 12:13:06 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Cntr.q-511993eda012a376ac75804318c799abe308841998bd1ea2b278301a4a5bbdae 2013-09-01 11:01:34 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.Cntr.qp-e6a4bc116ec22f67a2ec709b3c2573369cda2f4c8508d8ad39674fdf6c1f9cd2 2013-09-01 11:48:42 ....A 88580 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aai-ae0a2833fc7c6b2abd1c53ff6119db52734ec8e2a043182a28c2d59c74dec3c9 2013-09-01 12:13:40 ....A 297984 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ackc-f975ab6379298f79b1b415adefe61dbe6ee81d6a4e48e59281eeb6c2b0a4b4a6 2013-09-01 11:28:50 ....A 327680 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.acqd-fd48c1778e915ffbcdc92349f729f3d506ee7b7dfc4ff632e2dfea3f943d45a8 2013-09-01 11:28:10 ....A 196608 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.acwf-5758faf685a930a800f792f18ecc51883227e8d809100878083db31534f84ce8 2013-09-01 10:43:12 ....A 100000 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.acwf-c9d0d384761b1cbcb3210bf30f47c0fc4d1b4ec152acb05033fd644271f43786 2013-09-01 11:39:16 ....A 226304 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.adal-fbad8df2ce546e0a49d8745f651d89e05ab0e8130da90e94fb4c70bbb6ac80ae 2013-09-01 11:33:52 ....A 220160 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aeer-6f72408d0a0b0f355ecf44252ce659ed70d595908bf4b6f73e9d7f274a9455cb 2013-09-01 11:10:34 ....A 226304 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aehe-3a5290e0aa47fb01aeb2c645796cc3015cf90aed608e5aa48e26e7eb1843a106 2013-09-01 11:36:28 ....A 222208 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.afbd-954b01cbfdc8ca1896a562ec97b5e0367b59104c6e40667809553c776f3f3b31 2013-09-01 11:14:06 ....A 241152 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.afdu-6bbd0ff60480de25713647d8f520f72eb74193e2ed917cefa22c2f7acb3a50e9 2013-09-01 10:53:00 ....A 241152 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.afdu-b7b59c64c24d035ba7e4dc698fc08043d2aaed3b06b059bc68b034fd2a7aaf8f 2013-09-01 11:37:08 ....A 181248 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.affj-9209e74a0a1dd5c47ad8fe7870eff08d1c889b0aec8091b8d7043409e169da17 2013-09-01 10:55:32 ....A 100000 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.affj-a150d13227688f4a9eb50bcf099a61046076be3cb6d7756f3634050eb87cc0de 2013-09-01 11:07:48 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.afhy-5e0f88f3a6e9b48279f468998c18531cfab3d1140296e0438c366b14d1551531 2013-09-01 11:31:58 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.afhy-7af838f76ed7da5808161b246047a4570ee08b221e62464cc5c798091a72afe9 2013-09-01 11:39:10 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.afhy-f5e7a42b77c9ea0c09ebb0e0213146219cbb161daaea0c5ad61b65a2d15dca27 2013-09-01 11:54:04 ....A 187392 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.agae-376aa1a4b092534019328511066144f5c6e28fb2e13988d4aceac2e8ff08ed1b 2013-09-01 11:43:08 ....A 187392 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.agae-eb12e8b8f03b2ac3919259bf342ec853ea0258b8156dbc559555bcf88cc56a16 2013-09-01 11:22:38 ....A 250368 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.agev-35c7ecf3864286a069998cef0782f3675d8167ecab9c15059a15e47c4e19d8fa 2013-09-01 12:01:56 ....A 250368 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.agev-fb644e441bccbf10a8dbb08ce8ca9c70c5f3926f1b3dbf0516d4857da4a52a5a 2013-09-01 10:56:16 ....A 75776 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.agsq-44a67be5b67bd07cc3a85d22a21a08fdb24e94271056f9a3e0bf1e8a5917d7cf 2013-09-01 12:12:18 ....A 76800 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.agym-4ee1af96695641a71484736a08f99402a0e74c77b4305ecfda50c6607ef0c9aa 2013-09-01 11:40:22 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahvr-7ed6baf198566c9eb68ecb206b2f23d09cc44cf23bdcd8d2693ee59e42ba412d 2013-09-01 11:28:44 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahvr-8c67d2ad69436a735d7c525e76b48af6a73ca8b9855588986e7ba129c2905be0 2013-09-01 11:13:22 ....A 75264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahyz-31f5be1d708be3f3098ff768bddcae1248bf95d2bfd157d5956330637d8d79e9 2013-09-01 11:17:18 ....A 75264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahyz-3ee28393144a32968651fa46e34c99000e83d0ee723918b3bcfa4b31c9f0da5c 2013-09-01 11:38:44 ....A 75264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahyz-6dfc112b5eb80ad959c9709769ccb415331802a1409150392a39e3725c7b454a 2013-09-01 11:32:36 ....A 75264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahyz-81b69cf2253a5a5596c7b2e45a1fa94936592ebfc262cbf00f22828c0fef96ac 2013-09-01 12:15:28 ....A 209408 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahzb-453b579eb379b71b3a3af869539c39a337ce6cb79671c8d7f61857c818772d24 2013-09-01 11:31:50 ....A 513024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahzb-937570819d207fc01f0e0e3a81257f485741bfc119538681a3dc97d6ae142317 2013-09-01 10:49:56 ....A 513024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahzb-9d8b4a63537672f99c05840451933b135e97dae8e288d9e3cc6a38859086b856 2013-09-01 10:50:30 ....A 69120 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ahzq-775f90410c04296b64d9f26c8e9c84c05f09699c3a63d2264efffff969e4f123 2013-09-01 11:14:40 ....A 204288 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aiap-0352edc80c8dfe5514affed62b824d9f34e6054fa2dcbf3d6af7b9811e6fb59e 2013-09-01 11:26:14 ....A 71168 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aibt-407973291e34697ef6af8094028d41fbd9cca8d75cde39ebd5fc3e8b402496de 2013-09-01 11:10:30 ....A 175104 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aicm-968e6d2ca9d7a058b62ce7617ac8b6336fa1f83a27fab8dc0f50d915f7882506 2013-09-01 11:18:14 ....A 139264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aicq-6a632cabe262bec5e1a2c22e4a21c46a3270929530d2b0daa344f091bef67aff 2013-09-01 11:46:58 ....A 219136 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aicr-9450973480da1b6940b216c678df23934125ae8a242f750f86f635c507f1703f 2013-09-01 12:12:42 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aiey-2ba6fb0c78d00250dd64b98933cda4bd4c4387dd005df3c027ce049c35acdd15 2013-09-01 11:56:00 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aiey-88153df65592b9b23835fb1ee4b5cc3b687c59ef5b723780eeb23843f605c87a 2013-09-01 10:47:28 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aiey-9e0984ea642255b69db96f9150da7f58dc84623dbc3977853731e975fd398e69 2013-09-01 12:02:06 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aiey-d05d992c79e63c02ead70352d5703b5b77567a167c31ecc8f27ffd27a52266d0 2013-09-01 11:57:08 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aiey-d318fed4f839ef11595faea04a9026229583f78a5063b9a4853e80f52a0491ae 2013-09-01 11:13:52 ....A 66560 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aifd-25eb4262ad7cdbe0f21b9e65b586e7ae40e17423ea3343015edefe7d8c325754 2013-09-01 11:31:26 ....A 66560 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aifd-62e41403eeb09db87c4328a8b72c3521c0bf3518cd6bc38f77057eb7ca1f7e07 2013-09-01 11:22:50 ....A 66560 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aifd-6ee2bd198a4900fca29c39e11e42c316d4a8900b703702b7fe2afe8f3cd68c80 2013-09-01 11:43:14 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aisz-20b0d4fd4110beb1b01102b80184f9212e0281ed84e7a0ae9ba1677e86c78f0a 2013-09-01 11:10:36 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aisz-a1cdcdab0cde7b15b679090ede3a9db18237596db018123b377916feffeb95f3 2013-09-01 11:07:50 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aisz-a3b99d514aacde297af99a0929c31069f5aa3ea20ee7b9fc6517fea3fbea739c 2013-09-01 12:02:50 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aisz-aa6944695acdcf8f6aa869a76ef6aa796c5b12e1435214cbe7628dcf19ed3594 2013-09-01 11:53:26 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aisz-bda3e4f9928d7f49089656e9c9bf30d8c65fa596a93bbbd69b274e88cdc57ceb 2013-09-01 12:05:04 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aisz-d031cc57a34f80318fd37b3d2e1311661ac5e49768851b5a79760e081537297e 2013-09-01 12:11:04 ....A 203264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aixf-e332b3b84d5c5748bbbd8ef5b8d5e73c4f59a81842949843ccf83de9d14b5277 2013-09-01 12:03:22 ....A 214528 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aiyj-81c3d8dfc1226a3ee9856cb1c6dbab629c75953cb0196eeb4b958eb2baae5627 2013-09-01 10:49:52 ....A 204800 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aize-226c2aa17ca0916594e9dd71aa8b65916cdfe74a1cf5e47a5b164d4fc955e08d 2013-09-01 12:12:44 ....A 85504 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aize-4d0bfa8b8ce617062b2b61482396722436285ec4f323d6c23d2f40c9a88da9a4 2013-09-01 12:01:06 ....A 85504 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aize-62781c450572e6fcb1aafa39e465a739fe0177e6145831c3e86796db19023a09 2013-09-01 10:59:00 ....A 204288 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ajet-23b3103e1899daa59cdf721d1b0d17f1b8effb17fc8f27a68235cf51173fc088 2013-09-01 10:54:10 ....A 508416 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ajet-5a1fe512e25951bfcff73d9fbc3d787c43e483b697d6dc781bc300cf8cf6faba 2013-09-01 11:58:56 ....A 508416 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ajet-5c944a41563e2dc3daa027de1a5832bf2a1bb0eb1ab97e3eb7f8e494cfbc16f4 2013-09-01 11:01:48 ....A 84992 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ajet-8603f3c040596724fc8dd29d4f891960203d1b391d6282fd703a3461ee22d45c 2013-09-01 10:54:40 ....A 84992 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ajet-8be095f8ece24b48ed8ad9566a57401e8feb5b6a15d1b89d287e5c166cbc5cc3 2013-09-01 11:36:58 ....A 84992 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ajet-fc737770d61c1fc734af2501adc9e853ae88a22d589d2cef1eef9e5eaee2ce6b 2013-09-01 11:22:26 ....A 333312 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ajfh-d955a25801421124747fe89785718409963658a8fee824c6665c590e5c8b2a5d 2013-09-01 11:01:18 ....A 67072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akfr-2b065d7d520572962f8986e655d466ed62f215e8beb8ecf90f96b6758bb05984 2013-09-01 12:14:10 ....A 67072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akfr-55c24c19c167068c518ee25db4db517a9c75c4aefb9e6ac8de27089f34d3bae7 2013-09-01 11:34:04 ....A 67072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akfr-9dafc910982b4dbae35b4b25a2d7d0d51a61229b44c669e2cdc8d5a1181b552d 2013-09-01 11:09:52 ....A 133632 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aktl-5393956e46868faf12e526c7b885fa111858bd67b639577765371ab1f2cd407c 2013-09-01 10:41:42 ....A 133632 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aktl-7d9bd71ebe5681c014220bdf7ac3716df9a31cf4f4060e41b5a49d7edc59e3f6 2013-09-01 11:07:42 ....A 133632 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aktl-f382c1e6e56954a1c5e0926d1e5fa6899b2f362e99325135d0d4beea957288f7 2013-09-01 11:18:52 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akyv-8a4fbc67846aed8c1a6659335c451ec97dec47d2a32529205ed865414dfdfe13 2013-09-01 11:29:10 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akyv-8d6f6231ddc2e640313c81ee56c96923829d56435d35468eeceff182cb37fdab 2013-09-01 11:57:10 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akyv-938d2e63330256c452bec23f9e2a778add508ffeeebaa1e5f81c846306b90f87 2013-09-01 10:56:36 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akyv-a9a4f612122fee7f0927b41a80cc30d072dc6434fec3777ef6476d9e73ed6337 2013-09-01 12:11:16 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akyv-ba478ed4ef2bac7de395c7aca530118f09462a5714c66bd9c151fcd37909202f 2013-09-01 12:12:06 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akyv-bd35a7103514424d41f24f4ca24532ff83c70a2aa6f13f787859734c6f0c6059 2013-09-01 12:14:36 ....A 68096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akyv-f5f13e6d4465756c6754bec70524c97930cbc2af5533cf46f72c5073310c6c40 2013-09-01 12:03:36 ....A 114138 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.akzi-2af622b508e4e338ca6d55738d755e49428d7abe44441149990f06375771a54e 2013-09-01 12:13:00 ....A 177152 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.alev-2b38c859a8b6fbc1645a7927460703f9736340858efc1e4cb2ba68f0d51b4f88 2013-09-01 11:08:40 ....A 177152 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.alev-42e273ba00f8eacfcecf56f038ebc8a109365456e6df12719150dd2ddb9eab15 2013-09-01 12:14:44 ....A 244224 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.alfp-33c554e83f7fbfbd09c4bb5eee949600aa18a2172d23c3fcef3ceb020426f0a6 2013-09-01 11:23:32 ....A 66048 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.alfp-3cffa95e7abe809df5424fced3e67a8b29253614a7b3577df2ca069274aef009 2013-09-01 11:28:28 ....A 153088 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.alfp-86f203eb51565c8470cca7645a8b45d3966f9fc19d01f2e745a221edb2937800 2013-09-01 11:18:56 ....A 65024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.alhy-83e9be857dc934536b972d4417d3c99ecb09146854a3d86e88c55fb81d6e43b7 2013-09-01 10:43:42 ....A 65024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.alhy-84eaedee44fd08e0109c8d3687bf842ed32ac91f699c595611eb7f6a281f4b30 2013-09-01 11:58:42 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amcs-5ee7a5a9d71a133abbc29af9a03b3e5dd25d63573c673073a3b7f13bb1b464c9 2013-09-01 10:46:12 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amcs-6509a54e641f6d6bbe0811af64e58dd53e14bf5c6337a46b8a1148743feefed9 2013-09-01 11:53:16 ....A 67072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amcs-d5123d5f20655d918d6376723f819c16c670d14b3a2fc47756d2881624f6e637 2013-09-01 11:04:18 ....A 67072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amcs-d524c74a0aa4dd6fbe750a30262317f48d1bd495f1eebdd5dc23a844e3bbdbff 2013-09-01 11:28:48 ....A 67072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amcs-f07b2ae45a5bb1951ed608032b4ec50dd8620037fee7c7db77c426d9b0a578dc 2013-09-01 11:49:28 ....A 131591 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amjl-87dcef2791c1aff41757679a970e362852d5f6123f1ebb6dae89efe7b628457b 2013-09-01 10:46:22 ....A 124416 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ampi-241c5a8b5c8f423f958185a88c51aa83f1ef30da5563d893769bb34e0b53a3d6 2013-09-01 12:00:34 ....A 124416 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ampi-4532cbac8ec3ba2fadd56a533d999eb94e8fba8b988374de49f2368fc0fba8e9 2013-09-01 11:09:06 ....A 124416 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ampi-60b73c0304cd747ab08730c11bdc691a52e46a19b10862dae41f65d899a136af 2013-09-01 11:55:02 ....A 66560 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ampi-f8c67c3f334658f25b39baaa7f3b6352b7ff6f30a19d80873bb114fe3d155ad4 2013-09-01 11:13:36 ....A 67072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ampy-7272385ef4ae5ae17a86095762fef838b69ec1e2159876b2997cb400d7e707d5 2013-09-01 10:50:38 ....A 139776 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ampy-8ee776496b9d0f195188239221cd8d314d177ac739610cfc705d728a667879b2 2013-09-01 11:13:58 ....A 67072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ampy-d4465eef11c1d24819125caeb2985e169240f1a127c31f18b6783ca2569fca75 2013-09-01 12:13:08 ....A 124928 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amqy-8f7b2832a8a66e05e4f80ca82bddbd9fa021977e953cd0533854afbffdf1e0fd 2013-09-01 12:07:22 ....A 136192 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amue-994498a2942e843df582ad20c127265e665caf5cc028d0fc1f92f98c20afa39f 2013-09-01 12:13:12 ....A 389166 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amxo-5cb59077c813d531fe1a0ee9c1410f1ac5952844170097b38cf6c9632432abb8 2013-09-01 12:08:30 ....A 178688 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyb-7c01699de05f2ec9f9565e4d8c04b6f5bfaff37a7466f6575307b8792f85edbe 2013-09-01 11:57:08 ....A 178688 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyb-98f14dd5f1ca0820128889c367e3a8e634d7aff9e5f697be4825cc2b35a3646c 2013-09-01 11:36:00 ....A 178688 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyb-d0486c198ac70be46a74650867f8a914726b02b020ba678e210cf126a2a1129f 2013-09-01 11:13:52 ....A 123392 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-08517b5bb5fcab56c08b8c4a3c3d24b1f80329149ac2ddf419e13bc41b164a4b 2013-09-01 11:31:08 ....A 238080 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-30e9d4175b6b83b1550363a04c08a630ca176c1ff8086f98d218ceb8b188de62 2013-09-01 11:41:34 ....A 137216 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-48837fb683d0ae5ed9147bd24668e2a853c1d3d3ae297eb0ece592889a009edd 2013-09-01 11:37:54 ....A 222208 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-498e464d5d5903ac354e91d70882700f53b52589955fd4e4f9b944db9b208fd9 2013-09-01 11:14:54 ....A 137728 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-4e41169535c1fab0e28fc48fe5caa6884a84ca4f65a2445d99800c15970941bd 2013-09-01 11:25:38 ....A 137216 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-4ed22559f80bcd93440a15a28acfa6a328c278fa4d14cb51105cf50e5e36a462 2013-09-01 11:22:00 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-8491f2b2cbf2b3e4108036478599ef7acfee3de6c4a784c02216d4ba6186b71f 2013-09-01 11:24:42 ....A 123392 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-864c1505a33c3b3ea8d3b92b06665b6826990b5dbbd6c22be232a532f03e700d 2013-09-01 12:10:46 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-d28cdf9f4bac0fa666203140ff9a64bee87a7d101af26db7d1e83254f371af79 2013-09-01 11:52:48 ....A 137728 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-d46d98739cda91e4233340e5f89e5db19f1407cb68c5981f06a656a3d6d369c4 2013-09-01 11:34:04 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyc-e434e110909ed7e6e55fbc763e4cd8f724e773e6878360e68aa24d92ed8cbd08 2013-09-01 10:56:14 ....A 118272 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amym-9705b1d20776a4a381a2c90aa84092165bb13309bf0102963ecc63c3febbc0b9 2013-09-01 11:43:34 ....A 114176 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyp-811eeccf8c5a146d9ea91b19fdb3ef91c71bbbd828e76be7992579a6894dd650 2013-09-01 10:59:28 ....A 114176 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyp-84eff74511312abc7585b5c7056fc36e6b35a926362a32786bd785ea152a163e 2013-09-01 11:47:46 ....A 114176 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amyp-8b67f8218b2e85ce9d50af1b701c6b3a82f66cb1dc38079afc533617aaf46e25 2013-09-01 10:47:06 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amze-2c67076eebeec7a334262e2d5b1adf4cb2e8851996dd6bf773a747e4d07b42c8 2013-09-01 11:36:04 ....A 149504 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amze-800e1ee814be4d5fa3b91aa4a7e49462598968ba415a7fe7be58973af68428ab 2013-09-01 11:42:00 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amze-ea75851cd067e9dd21b9e8bef74ca9b1aa96de84cb1ef75c6009c8c81101f434 2013-09-01 11:52:18 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.amzk-460edffffba4915799eb820740687098a381d08648411c2467900dbd446cc2f5 2013-09-01 11:34:42 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anak-55d4b9c78f76fcb0d35752e89f208bdeeddc1ce77abf2a18feb5e8c6c42bda13 2013-09-01 11:47:18 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anak-69be6ddc81b9f8df0f1b8b17d55eea7c600530743961a8bd86e5ae65c7308441 2013-09-01 11:50:00 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anak-8750828c2c889bfdae86ffe6817599aa50975ce1f085b712e26ddd82a66bd996 2013-09-01 11:13:52 ....A 74240 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anaq-2be5a98323ec8058342e47409cb8771a7fa226d7cfed78c149835c12bcd53452 2013-09-01 11:44:56 ....A 74240 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anaq-4aaf7ad20d10f71308ca2252b1745b39734cfb7cde01b8b957cde5419d32ab39 2013-09-01 11:41:48 ....A 75264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anbb-74f9b472c6826f7f76364ad0515eb6d4c9ebaa0308331b87f6a6be1628da9cc9 2013-09-01 10:46:34 ....A 75264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anbb-856e2cabcea5615761789436940b457aba884198f2402b1e61b15f0a911b4995 2013-09-01 11:42:26 ....A 75264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anbb-d9ce38aade5971ae8e7b91e8057947c88d66beaa5b5b64e4b2354281c0ee56c4 2013-09-01 11:35:56 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anbd-2af66d8e58954c14b484b7ac81e439996cfb7c974b3f5f2fbf499d4b7c0f7374 2013-09-01 10:45:14 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anbd-7e78e2ecb760e68a942e0faf3862985f29d54aad08540b4b058faf75f5d4fc18 2013-09-01 12:03:06 ....A 137728 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ance-a1570bfbf51132ebfb17cee159b53854013b47e82954eeaf48978afd30378f42 2013-09-01 10:49:02 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.andf-22ecb7a5b889b8d25f85950af5269ca537817bcd298a3496c0bd8d5fccbf8055 2013-09-01 11:03:54 ....A 137728 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.andf-2be16134a49a7b918297de6cba00e8fbd8f863ed4520f13525035249cf41c6e2 2013-09-01 11:27:36 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.andf-3fc1b20e0bd87c615d8bd56bc872efbcb7b96b399364e6f12debb42ea36d8bd7 2013-09-01 11:43:52 ....A 149504 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.andf-94fee5cd815a09e1726308f747f67d28bde83a085a4592d3c870ef267f4490fd 2013-09-01 10:47:44 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.andn-63a50ccc4bd4e9b257a9987de8a5925a0c63339b0487729bba4b2f3ed1368709 2013-09-01 11:22:50 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.andn-febed49851ffebfacce015ae66fd6ac0ecda31d282d6105a41152aa7b797c525 2013-09-01 11:36:08 ....A 71680 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anfo-f60472a7d4276d0ee32759db380b5f692ef20788498ea829f836c8813ac27f42 2013-09-01 11:32:24 ....A 71680 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anfo-f62e55d4c4993469cae38870bed50f6eee995803d302eb65adbc87018c621c02 2013-09-01 11:00:22 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anjn-8bf811e9d1bcf80ef11dc18968a9111e744c28c63a2938567af34a35a62f3ab8 2013-09-01 10:50:46 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anjn-904013d9e2676004878989e27e2d2f2542c9e04318d513823fbcc5a9b562c388 2013-09-01 12:02:10 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.annb-453bcabc2f2b2f43a00fb9bdf302bec61848fea464d592b47386fa9e4e3306ca 2013-09-01 11:43:52 ....A 126464 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.annb-67530b348c672f1a8ed3c6c9fe17481849eaa3dec78781faaf07069706222a81 2013-09-01 10:58:20 ....A 160768 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anwv-8ba94512dee995c87b7777e6585e67dea02016ced45137a570c3cdb837bda7ef 2013-09-01 11:20:32 ....A 78848 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anyy-796feeb5176529381dc7c94597fe27ac933b393fa53c1aad448be7941dddb5c0 2013-09-01 11:42:52 ....A 78848 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.anyy-e0ab497e8a2c718fc2defcb7ced1a92c5bce83446c9bf76e07b9dfc4543f43ab 2013-09-01 11:21:06 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aocb-77c83eac29fa53f68653e4599243c7ab089cd7c8ab85d4894be5b515a839d7b9 2013-09-01 11:54:22 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-34f8a906961ae3958b417cdadc5f43bd0abe558d632f0cc7f81c34c8ca4cd2e0 2013-09-01 12:03:56 ....A 173568 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-576af07bd90c26ee63788f76f288b283f2b4e4c2fae16d43e2d77ba69f3ce073 2013-09-01 11:52:40 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-61df15f77534b327562a8e8f8255a3f00600082db16df89817964fc8b13945aa 2013-09-01 11:13:52 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-682c0f55b81df8db9d1f864e4a5edb2f9815b6f074422551f7b2f83505b96aee 2013-09-01 11:39:46 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-8a64fd242f1e3301edca477fedb6c6ec3a43c8b3ff5b305c9f571281fcda77e2 2013-09-01 11:38:10 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-8cfee809eb1dc4f599abc95b88e376a958011b9c47c7a694ffd056a2946e2dae 2013-09-01 11:41:48 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-9c2068a68453c644c55e6928bf8cf8a0da5bb7686dc53255cd3e298631444bc3 2013-09-01 11:21:40 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-d9d997c0a7e3c10e1f995b5370389d5fd20a4be391fa4c97e1fd234a8b6fec5c 2013-09-01 10:43:02 ....A 173568 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aokr-ee1c6fa3842a1787feabb75821c94dbd347c2903a9929be4d52111197910a741 2013-09-01 11:22:18 ....A 171008 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aopl-4575c271febdd8c0d919dacdac667aaf6b01422038e93656c225e8d64a5b7aaf 2013-09-01 11:29:22 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aopl-5c6dfc53b9fd4bab136293f6fff870d107377b9097e5a7145f0b6f19c6b9658e 2013-09-01 11:39:10 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aopl-792e0077e5e8d82a4bc035c03ff0dd5c953bdc90491a2b050ec863224c7701fb 2013-09-01 10:44:58 ....A 164352 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aopl-bb1816eab4fdd8dacbd218471b62f7cb40422a52fd9a5e2e9c226ee8a35c8189 2013-09-01 10:51:04 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aopl-f83e08dea193154f61ad210f8ee778a98d35ddf46b121ad8cfe7b8f9fe87cd2e 2013-09-01 11:46:24 ....A 82432 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aoqk-217faad498df3d22167176dd08313115b0d470df8e0df73ddc827810090fc98d 2013-09-01 11:55:22 ....A 82432 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aoqk-d433e72d2f1723afe8ad6df77e298b0b7482d276b6dbde456dd266369fa73ade 2013-09-01 12:15:12 ....A 129536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aoty-1ec44f4225d629931fbead5e3912c7fdcb483b7a9052d436182077d65a0c76f4 2013-09-01 10:59:52 ....A 173568 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aovb-1cf67874590f565c6c2619d4c31cea17b4f732e8e0d0fa38255add069308b3a9 2013-09-01 11:49:14 ....A 173568 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aovb-7f301c0291b9dc835f95eb0dae934cde4c1c293830c330cd78fbcfbea117f44e 2013-09-01 11:50:20 ....A 173568 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aovb-96e22b5eaa97ee23208c12178191fc069da1039487e095330e623ea45e6210ae 2013-09-01 11:52:18 ....A 83968 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aovx-3075027b3ae3759619f4db5354d39dd56d7864eacde4ab3c9f0f03d0c82319e0 2013-09-01 11:58:06 ....A 83968 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aovx-801797392490b163b6c20413be0f0a40ae802a6049c7e3fe297746facf4cf765 2013-09-01 11:37:32 ....A 83968 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aovx-808c78bb347bfb67121f6aff14af27aeb8b013bec436e690bfa3a907013c6fa1 2013-09-01 10:56:14 ....A 80384 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.apcz-77ebd261732a5e2c5c1ea8daa129ad60464a53431a0a5a496d24a162a28dc11e 2013-09-01 12:09:36 ....A 80384 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.apcz-885b28d757d152bf961a19fbbce5de71455e745e581c8798e2a84721730266a1 2013-09-01 10:58:50 ....A 76800 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aped-d142057f32b84103a7cc2e8773e2f32db16b30994de485955655464ccbc0cf09 2013-09-01 11:52:42 ....A 328941 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.apse-f3ad9b83b556eb9fa146219c15e982579658ed808173fe2ac08dd1436e9485dd 2013-09-01 12:06:56 ....A 80896 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.apsf-56597b839783cbc56a80b29000d5675a00d0bdaf37306de4805de8a93538fa1a 2013-09-01 11:35:48 ....A 80896 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.apsf-8fbcb028f5b6abb4de518688b8682bf9725647040ec31b84eeb9791b1a9c45ca 2013-09-01 12:15:04 ....A 78336 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aqdi-41a3fdc764646f70e98dd01d2f09411f296ba018a44e2cf6f8a1e5e74363f893 2013-09-01 11:59:46 ....A 80896 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aqmc-66451211b57cd233fb66f458b1aff7db8c761d32b4f121027ff4f30e503d29a0 2013-09-01 11:23:34 ....A 80896 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aqmc-8c68600601572f6776deab1f14810a585b11b7d8a7e6bed4fdbb02489eda835c 2013-09-01 11:41:30 ....A 166912 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asec-12ce45831c0cbc879b656099e967b8d21cd5102426206d69c07bd1a5fd24d909 2013-09-01 10:56:52 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aslw-1bb4f9a7684abb02f40e500b741fa1ed036dfd2a29669f059d20b21b2760df84 2013-09-01 12:10:46 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aslw-4a6ccae3ffe9ed844e1e4fed3a4440b2828f881b2f5924da7878b9fb8e627dd5 2013-09-01 11:21:40 ....A 79360 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asqz-e99ace2a3c1df45f28d81d1c53260861cff1689747948d03e7a92f1345ad9448 2013-09-01 11:59:30 ....A 96768 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asuc-40123d62efe4251e0d644711f863e014e64c376d2b1b49f26849909534780ea3 2013-09-01 11:36:44 ....A 342638 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aswc-57fad3f0dadccc8470ceebfcbef68bbb56847ba8bf7072805f08c1595a47f009 2013-09-01 11:31:00 ....A 96256 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aswc-82a39ad45e5bd9afc04bdfc2c0390118d932a3545f8e1440f712f3e952072881 2013-09-01 10:44:06 ....A 96768 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asxv-33c28968d172999c10693f70f237878924d063295c8d443c06d322063ab04e11 2013-09-01 11:48:06 ....A 96768 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asxv-618784b5946f67511b7d5cf19deb31d4dbcd92bb6ee5033782b6fe409b90a8fb 2013-09-01 11:54:38 ....A 96768 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asxv-edb4cbc4170ed88c8966193e7a0698a39c4faa513969b5a479bbdaa699eda191 2013-09-01 10:46:50 ....A 137728 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asxx-3c759abeae234e0e0c72b780d0c5ab876e56b76778d3168eca11a453f1982610 2013-09-01 11:48:04 ....A 97280 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asyi-76d2affd0e21a6c5d22743c86dd93dfa4996f9f2dd69daab8a4525047e3db3f2 2013-09-01 12:02:12 ....A 97280 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asyi-d42ea33aa44d9f2aa3421c720ce39cb27f7bc567a1b5d809e54d63f0088d06c4 2013-09-01 11:05:06 ....A 97280 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.asyi-e2ba953318777694bdfd7cb74b31c728b40e0acdc6cba4a82db3298ab74b6158 2013-09-01 11:51:16 ....A 96256 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ataj-19ce000f0629937b43f3e3cc2ddc51c27d00233a08748c3f949024b009bcaa65 2013-09-01 11:48:06 ....A 98304 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atdk-484bfcf06703a7e9a62652200c986f1ca0d82aae2357fcf807698a9043ef6ce8 2013-09-01 10:42:42 ....A 98304 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atdk-530dae0648a107c0ab1e9f26b18588c275d35da9eaa8175cd8904435cde1cb8f 2013-09-01 11:24:10 ....A 152064 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atdt-51eb3f59abeeceacafcf89091a74ae129435cac9f2536c00920da22ec6c0a175 2013-09-01 11:39:12 ....A 152064 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atdt-640dda0e7bd728cf98d51466f1390019833c766cfbbcacae0bd5167736fdf9d3 2013-09-01 11:06:02 ....A 97280 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atdt-865fe0b7d2ea66d68cc5037e570cd0c9b6a732d8a12610a9ed4ebdb2fbdb44dd 2013-09-01 11:17:06 ....A 97280 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atdt-f3c1344c4b9dc6860fbe845b308fe3f0fe5f17a5eca1daa33bcb91a8243ac17d 2013-09-01 12:02:40 ....A 96256 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atic-6398d686925fb0a33446349989fa9c86a28541bcb33b48fdadbcc5faec475380 2013-09-01 12:02:10 ....A 147968 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atic-e354bdd9cee7c5660a93873f295df6d24b47da67d9a58f87f102c38a73c426c2 2013-09-01 11:51:30 ....A 87552 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atih-9ed2849ab9fcc094a2216daac82d7784a010c616cd15e3e736785c1601fa02e5 2013-09-01 11:27:30 ....A 113152 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atxt-1aa7e4d336836947d5adb860df31c5bfa86fb4d32690c771bd02a9f853f32fa3 2013-09-01 11:17:08 ....A 366200 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.atxt-46f00ff0790dd22f061044cbd9076be4a2e16a676a34bf6d77bb2e21fc403b29 2013-09-01 10:50:22 ....A 206336 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.auex-367ad96a39f172815ab357e52a4f3dda642b8510f3ac82ce02f949f5388d83c0 2013-09-01 10:43:48 ....A 112640 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.auhw-ebe78c8adcfeff6b1c734b35ffbb0922fd42c4422bcb9c2e184f055e67c11969 2013-09-01 11:40:36 ....A 113664 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.auxv-2606a726da8876b62e0b22bd01813c49cc913b1e811cb18a1dfcf6e3dc3c6121 2013-09-01 11:59:32 ....A 113664 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.auxv-8ce246dc56382e2bf01d2737fb11c4b232a4478005949751b68428bc543d8c5e 2013-09-01 11:41:08 ....A 113664 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.auxv-99058a0842ea4fc97c3f6aec13275ef0b22a8564d38782bb5883e8dfa1762d4c 2013-09-01 11:33:50 ....A 162816 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.avuf-7283a62a50b80ae7a1fa9882542af063902e602fc8bc9c0d5b74136a5e096b11 2013-09-01 12:02:52 ....A 112640 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.avwb-6d9935ee09136797a374266a7f0294c86ce66a53323f8ab4303fc1b6ca2294fd 2013-09-01 11:33:26 ....A 115712 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.awag-d0f9827e52842219d7aeddbaa929371b1de90cba4237c595080a4f7ad4767a74 2013-09-01 11:23:00 ....A 408151 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.awav-83de7036fbd7099fa7d198780aee34b0ae8f300288ef029cd7de295d48d70ff5 2013-09-01 10:55:02 ....A 92160 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axic-178f363c51e49aac9009e6496379511c4dec90502ca1d2ff9cb3ba02a3adf1f5 2013-09-01 11:36:08 ....A 154624 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axic-4ebd46a1a0693d997b63e6600fa6be26ad3005fa5638eae303ee569ca325f2bd 2013-09-01 11:54:02 ....A 92160 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axic-66bbca83eec911709aa97573bfcf95c2a80b0865d6706634cd090a49359eff26 2013-09-01 11:21:58 ....A 154624 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axof-6c8a5699c605eeec0eb3627aca1d187cbbd5e3089f67d51d579641d95ca65c88 2013-09-01 11:16:20 ....A 154624 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axof-9ac214ae0d2defeb9cd11a2c5367aadb2fcb9eace0ba513cc07c38c788dfa8c7 2013-09-01 11:43:28 ....A 91648 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axoz-6f68ba207459f6547307b95a06c70d38b1f3d323f29748c602c62a9fdba8bcd5 2013-09-01 12:13:02 ....A 91648 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axoz-8cb2e21eb3d088b1bc19479f16df1acdcb59517538d4ec0a1132bc582513a398 2013-09-01 11:23:50 ....A 91648 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axoz-f9a43902154c8f73e5c3342554ef695623d571c4e6d721c7216efe5bd82a3974 2013-09-01 11:52:48 ....A 91648 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axoz-fb0b27fba20ccd8868821b4e0f7a3255b67f7e4cdd7fef10938cbe9ab5c78f84 2013-09-01 11:44:44 ....A 155136 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axqd-790015d2625d12362c40733200522945eaff7970107f1d171446eabf8cc144fa 2013-09-01 12:00:28 ....A 151552 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axqd-e5460d9676d0f5f1bc44cedd8772936da95299de1146c55f58cd585724cf1c11 2013-09-01 11:07:28 ....A 212992 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axsk-852290b7b89b94bf047d84f8a1b463d52a4f52650cadca2f4340062b4dcd0738 2013-09-01 11:57:56 ....A 92672 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axst-7c50ef2cd37858daffeda7a516cefc8e2233e556151665c9f21967ed2b36bed9 2013-09-01 11:08:52 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axzp-4d6d7c029b22eae1adb69cb259d9be1acf5ade623ef4db592e38de79fc07dc81 2013-09-01 10:51:28 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axzp-79b3520f6bd74ce54bddb66ec05fbdfbf29768520b4a526707a6f04448da5a7c 2013-09-01 11:55:52 ....A 174592 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.axzp-9b9513776f93e84c39716a615c942114739680282a84f8bf5830ae36ddab96a8 2013-09-01 11:00:40 ....A 197632 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aydg-5b0042511e20898609377e96e6ae276f0ebeb17746e3bd6dfeee6baa199d603b 2013-09-01 12:04:32 ....A 197632 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.aydg-fc481d27efd0d59e927da355aefbbb62fa3e023a716db658f27b4288b0a73730 2013-09-01 10:59:16 ....A 3748 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.bguo-417e9382d3800c6f232719de534b7603a698da855ada3b6e81f00ff25d73fb35 2013-09-01 11:40:46 ....A 139204 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.bguo-87debb74e18d295e46ca91e63a87c04734a6b3bf8da501aadef299026253849a 2013-09-01 11:06:34 ....A 110686 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.bgup-3a433c9966010e6a4e628af97d33f16939f6ca45cf8438b4db977d971f0cda11 2013-09-01 10:48:12 ....A 47104 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.bhex-0114e64543a548f067d2a8bcb2ba5101d3466456a77392cf338a718904c1dd96 2013-09-01 11:28:08 ....A 210432 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.bhiw-c9ff2f62b11b3c7c88cf13fb530bb09852d9853ad0142531d2cd182c2c0b11f3 2013-09-01 10:50:12 ....A 86020 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.cnh-b1a1f9fad9c1f0be53dcaf691dfe3f70807870837828a9696941aeecbba511d1 2013-09-01 12:05:54 ....A 96125 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.duc-4366d60d2885636a1145e7e9feae853699849d8ae73d7d5dc1ab17692dddbca5 2013-09-01 11:36:50 ....A 28676 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ejd-4e6070091455ef48229796c5faf721d035ea3ef87adf8cedb43fd4ea01146be1 2013-09-01 10:50:58 ....A 44889 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.eji-274388ce96f1dbf8f8675262b05c321e128ed72d79fa4fe071e2382cee1a32ae 2013-09-01 11:50:00 ....A 98816 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.kgl-a0685d17455a066e2b342000a9cbb45b434edd25f1511e9056afafbc5959a8a2 2013-09-01 11:48:22 ....A 73216 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ktt-5b2507d08222ec54b41c8b0f1d89cdd0545a76f4680147e7bd3b266686dfa998 2013-09-01 10:47:22 ....A 99840 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ktu-1cceba01230d33592a54daf017a89988f15753df33db7b9dda7a84a548fbdcc0 2013-09-01 11:18:18 ....A 99840 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.ktu-4bd436cc013280ec02d612ba22b17a9fd8299ba40038d6ff0aa4fd3a648ca14e 2013-09-01 10:52:16 ....A 115712 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.kuk-b8b3b31340e3e89baf6e84ec84cb922c237421e5c852fc89d2bf9e3da18624de 2013-09-01 11:05:20 ....A 152162 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.kvd-83b8b6ae195728628243c89b8e413431c2939e0bf4ac6fac3d529c89240f770c 2013-09-01 11:40:54 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.kxy-240d4b0006799d2d324ae564929fa007a68a2d9216479428873ec73b0e20f3ef 2013-09-01 11:54:44 ....A 107520 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.lze-e04c9350c5dd6248b86a1d61214ee43d6cce0a7e1f903785385f9c1d2527253c 2013-09-01 10:58:34 ....A 124416 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.lzf-8d5f82cfc6ea8a6b172748dc093b8ce4e91dc29251d3ef7d3a0131ed272f0143 2013-09-01 11:49:20 ....A 124416 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.lzf-9c4e221cd03757789d6e21fb078dd933ea1b4f18d4bfe8ad6c12262b054e1975 2013-09-01 11:46:58 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mah-57afb2e644dc2eab0ebeebcb5b198b50a1bd6820cbf05651ef1d273983ad521d 2013-09-01 11:52:12 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mah-e0dbc94cdd7af68595f8c7b3f6677075f2c8a9306b6ba83ae4b07c74338a9632 2013-09-01 11:35:42 ....A 93696 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mcs-2507e76b4a88802fe9fdc7fa527cfc468ce53b7e5195405b654e335303a34abe 2013-09-01 11:03:52 ....A 93696 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mcs-465967325c036512da826215beaef49a69079d1ac4dcdc14b007cde5cdbd196b 2013-09-01 10:46:20 ....A 93696 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mcs-523264fcc5a521d80650a0dfa6b5baa94c325643d87873244de4570a69f7e86c 2013-09-01 11:53:38 ....A 93696 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mcs-7b55a468c04424c4c32abe8801c1c527c6dcd8a04c0c0671facba3361eecf63c 2013-09-01 10:50:52 ....A 93696 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mcs-9e97734ef6d4cbffc208364bd6b61940ab28e7b78819b3d711ec746ea5768f79 2013-09-01 11:39:08 ....A 93696 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mcs-e389d2c7ec265e6f330f6695248ef089c73a37902f3a74d59abb6dcc4f3d763c 2013-09-01 11:13:28 ....A 103424 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.mcy-50933f5629194bd75f0ce83773f2d785e59f847ccd799eb6a1c227309e99d2ec 2013-09-01 11:25:56 ....A 131072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.oap-3e6a1ab9ba6541b980cea0e13402226005aa4dea2529ed50ce344d45549bfe29 2013-09-01 10:59:58 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.obv-46b38cb412b3c1eb963e2a40e4bf390bde72be7d35fccbd6838503073eeb66c3 2013-09-01 11:41:38 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.obv-4fe5c4643b506a17ead7c808d02948c71bed949bdd8656e364d084e23aefa801 2013-09-01 12:08:44 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.obv-7d0301af5e9da443c5715bc8a7e6109530c9143e177cf2fc7141686142227663 2013-09-01 10:47:10 ....A 115200 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-05121f7c591faff13812ee2a7dbb060aaaab919786f84ebe45c4edf26a0b9f15 2013-09-01 10:51:26 ....A 96768 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-089e4c42f5987c7457f790c008831560c05b42ab35a9b3b9ada4ce3156eb0beb 2013-09-01 10:53:42 ....A 150016 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-0cfc79a90bf7a8f6bb921206ae7289a59a5879c925188896f0da9096a3321ea3 2013-09-01 12:10:00 ....A 639488 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-0f320520ededfb44f4c2cdfa79e3edff111774bb8955f458511c47ab30601c33 2013-09-01 11:33:44 ....A 209920 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-100059086d80e1d910c74446a46c4d80ef8a134a7a3aad30c4ab4860a9d0072c 2013-09-01 12:10:04 ....A 94208 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-140d6026d27b8a219b63ac71ef4a18fdfb7b1e0f21f9a28104f706d8e12bd332 2013-09-01 11:44:10 ....A 154112 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-152ed9c192f55028cd93237c8f98b830f3126d427e368bd2fa3dd8ed15e233f7 2013-09-01 12:05:34 ....A 630272 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-1a787fd71b0839c396a578be88829e2cb761aff7327550d7bf1ee7cc398bac91 2013-09-01 10:42:52 ....A 260608 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-20036e7e28e1f94ab23ee2a4495175c3c2d6208075b811ab60589967041bc782 2013-09-01 11:25:28 ....A 459264 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-20668dd3843feb844c249615f33e7d4dd1b5e1348985d6a252a8767f392770ed 2013-09-01 11:04:54 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-2112b47569a8111e78f58774a00d3f2e9bb1c53edd2bd09aae3074d7a1303e99 2013-09-01 11:05:02 ....A 605184 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-211a6c0f4ecf543db7dd9ad11da615aad36568a8fcfdd5835e2a2633b7ecebdd 2013-09-01 11:37:58 ....A 235008 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-218979c716d5e80898d55f2d4fad4183aeb35edc6d5562eba2ff842a07ca9377 2013-09-01 11:15:34 ....A 237056 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-2371e44350e67d77b541be55503b69e10309ac127c0fd57af968ee972fbeb0e7 2013-09-01 10:57:44 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-237c0e1e3b1e78b04881455a47996999b6b557be3cb96511ff279b126e19619f 2013-09-01 11:07:42 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-245a35ef32a4f0df9047db485c58eefe9122dcd72fb4e8808767e16c695b7d20 2013-09-01 11:50:40 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-249d9cde9a85b4f41e2076ca0cb471cdad0a3dec421ec07e24000d7736916734 2013-09-01 11:50:54 ....A 190976 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-25eb76c9376901eef4782a1fceb60864a96d52f2f11f5dc3d372403ba80e89ac 2013-09-01 11:54:10 ....A 228864 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-2633422019c16b3345e44c88b7af3eb134f1338d38ff66abf80093528d42ef04 2013-09-01 11:07:08 ....A 109568 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-2798f7607039b658ebad30be723c9e8a47b8bca58fce2796fb9daabd2ec41cf6 2013-09-01 12:04:36 ....A 96768 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-2826ec2e596390ac6918db148eb85c518234ba6f0758659960c24c612db03ad4 2013-09-01 11:44:50 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-29b5da2180d5b6f6655ec3b23c2a138da6549d26c630af20b0b769d686cabcef 2013-09-01 10:50:06 ....A 228864 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-2a9013cd52592fe9ef23e2bc6993ba4dcb30d16659c231ef69915b6671d8e007 2013-09-01 12:08:28 ....A 229376 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-2ae1dc62a86b59c4c22cdc6e8ca236a8f78a94ef804cf65669ba08df114201ac 2013-09-01 11:58:38 ....A 425984 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-2e58055317affe3b0586aba7c008eaa79dd23821a2ff5fac7df45efbc3dbbaa2 2013-09-01 11:21:42 ....A 95744 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-3072d7a167cfa9ac294a89b52b2c3e0ab2654d8739e2f5db5fd17d5df9d1f0a2 2013-09-01 10:55:00 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-335b044722d53c5b9400b5c592a26d589534cf3e0de11c740654cf480f5e8ab8 2013-09-01 11:23:38 ....A 232960 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-374915c5d42fba27fcab31e3d3747977398329aeb5b80a22e3d2f537defdbc6e 2013-09-01 10:56:00 ....A 105984 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-3809951c0473ce4572bbeff26808a0a451664534ca30b3c07dee36c71e7a6d39 2013-09-01 12:10:46 ....A 207872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-38663982f242d17346ed3c43dd505d6be7d3e25b327fcd9b69506e96f2c9ffae 2013-09-01 11:25:16 ....A 252928 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-3b2027fbf3b4f8dd5ce22381458f08a67ee1589a9c84bc1b4f5aec02ad60056f 2013-09-01 11:36:48 ....A 225792 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-3bb0dd27e4025c2d6ae2cf7a69c4decc9feaf9f13d329f022e800b2224ac2906 2013-09-01 11:37:10 ....A 253952 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-3ec2ae9cf5c6f52b459dea517a259d8478aa9ae7e3bfa12d477e313829b53998 2013-09-01 10:55:14 ....A 236544 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-3fe93fa9bad4596c65fea47c43b4dc172e18078f04a7f8437165783b08e3cfaa 2013-09-01 11:09:00 ....A 103936 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-42907dbf3d6f4b33d565b0e693702f37e0b8675976596d5f48158a66dcccd8f5 2013-09-01 11:48:44 ....A 71680 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-42ae27a12426ff06eb42819f23f843d223a58aca0561629d9a42bf9abc5efb33 2013-09-01 11:09:32 ....A 381440 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-42c5e06d2b81208dac149e1bd0348c850533d13fa7a7f99aeb5546439780eed0 2013-09-01 11:08:40 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-432a2eff06805909f376ac7afd4d7675f582cc4ebc7158cb663a059ed39ca99c 2013-09-01 10:43:16 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-433535c5d3ba7e551b70289403a40dc9dd4658bee42e0b4161b365147e22afb5 2013-09-01 11:03:28 ....A 104960 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-4378f6ad25c95ca1864719cb610deccb7467be32b7b56993af3b6ddc31f2de23 2013-09-01 11:37:26 ....A 207872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-456670d83b08d83e98493f9fc96ab3fece6ff88a79124e2d1c0005542fad845b 2013-09-01 10:45:06 ....A 237568 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-46568d80d7263ecc24b48495fdf9310ada9bdb849253982a52d2b1697b6cf24d 2013-09-01 10:57:52 ....A 112640 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-47089f62c6d29a4c71d522f6fb25620b56a0969bb2982e1a7288ff91c3902ceb 2013-09-01 11:07:30 ....A 204800 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-48682d650d88bbe9effa8fec0e4a4f6567ad5c2531c10db5f3b17bdc471553a9 2013-09-01 11:37:44 ....A 82944 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-497e21c23cfd5e08269c1a1a0b8d15f188dec9afd46a44e84c028b4deeac4d0e 2013-09-01 12:07:46 ....A 238080 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-4bd7e1b52c85498894420bb4c6e9b06023cc1d4c80a4d90d2dfaf826a3ef5001 2013-09-01 10:54:08 ....A 104960 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-4be4bbe9622543a682cda9769e0a5df40521fac44e94897a8f7820f76062dff1 2013-09-01 11:42:06 ....A 253952 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-4c2bd910dc8fd65635cced21618652c5f8719b9256dcdbb5f02f44569a61bc33 2013-09-01 11:25:48 ....A 449536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-4caa324bc722f4da4702585200a11fa7b023a1a1eb93f3dd455cc52d9bbb1e12 2013-09-01 11:05:10 ....A 92672 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-4d1250bf2cfb18e71a99a28caabc0e2f2fb2e3175ee94edf554ac8b63c0a3aa3 2013-09-01 11:14:38 ....A 198656 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-4ddefc97d545f2eb622bd453d805404d69aa2f59fc4b99f74e080dc5e885905a 2013-09-01 11:22:12 ....A 116736 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-5028626f2d73a1ebc97de066d4ce4177fe9eb180e9f24e8e880e7fbf63b9263b 2013-09-01 11:02:08 ....A 159744 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-5263749dfa241fe0cc904fbd6ff6b9ade6fab5b2e4d61478fdb8b76ec36676d7 2013-09-01 11:15:26 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-5385773c4e50b647ef4d8198f25e21c650625c7af6798b984915cc9bccf717fc 2013-09-01 11:08:14 ....A 235008 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-538ce51e143d11367c98c232e549cb1681ca07fd54449c653b6c2010b4547246 2013-09-01 11:25:12 ....A 103936 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-539b02a416e48ccbd28328ebce006950805c992ea1047fe279a7dd9d45b82a9b 2013-09-01 11:17:16 ....A 95744 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-549427b2ec5e1cdf2e72dc70adb846d3f0ce15a2261f473c56963c67809657b5 2013-09-01 11:08:58 ....A 252928 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-54d6364c623175edcd077806bbb2b8dad009fca356edace37e391b655a15c0b3 2013-09-01 10:46:08 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-55fc41b76e242b50f51458fea0abb5243c882316f0d210eba11bdf7285693a6a 2013-09-01 11:33:04 ....A 239104 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-560fb1c07ff56b13e8a77ce87d4441ba5e185b3297773a122c6d014b33b1049a 2013-09-01 11:55:54 ....A 461312 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-626a3787f4e293ddf6aee8265a2964682eec5a75822e15d65bfe4aae01cc9e8d 2013-09-01 10:51:20 ....A 100864 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-62ee109b03a9f319f1ba3763f00cc4ce577f20ba79a472d6d35ffb81845a456d 2013-09-01 11:45:10 ....A 238080 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-656cd6162269ee9b696bf2d5c6cc0f7946fca9a1c65b551d44e1818f9bc69526 2013-09-01 11:31:18 ....A 115200 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-67115b9905299b3a2d7825ef97f325634935d2b70c7e8241b8367c9111597187 2013-09-01 11:00:48 ....A 259156 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-68cc7da59f77de60da57aa7c898242b60952bf65c68e144d0fecc1a656c01f77 2013-09-01 11:10:56 ....A 198144 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-6994f31871165292012ad553dbcd9f385084df74f82c7dc0a808b7239f44debc 2013-09-01 10:47:42 ....A 237056 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-6b9a146824391ea499b6d295b7aa5dcaeafc18dc53d7320bbc463d1eef0ff405 2013-09-01 11:39:24 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-6f1c39483173bbbcc41fa81b6f12285f6e0fce4c497995edf13c5d343238d085 2013-09-01 11:46:00 ....A 216064 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-7088e8bfbc0a5dd75aad02bd9f040daeff1e94c217e73d11f3a3c6d60e178098 2013-09-01 11:54:22 ....A 97280 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-712e4f205b7404b94ff19314f27ecf917d48ca8a67c4d910205f53b8b0e36d6e 2013-09-01 12:05:02 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-738f9ecf3edfe1a182c495624af35400cb559e66ae0030156f75e185e2bafafd 2013-09-01 11:56:20 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-73a8d7cf9de79fc6d162703c30998ec9eccf3aba300e15f616d8639dc98d79cd 2013-09-01 11:14:48 ....A 103936 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-7447b1d98a41ebc79bcab32ec1517140f3738f79c67776426123c3e11b822473 2013-09-01 11:50:54 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-75e0d12101196c3a1ceaed48a34b8db754b3590ce040e9a87b8a57b0352d092b 2013-09-01 10:55:38 ....A 235008 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-75fd94c183e000192c909c704bed05f6f915eba22bfa081824f8022144e294f5 2013-09-01 10:42:50 ....A 173056 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-77a37db1a57fc99d87af360cdecb1feb3f2893844bb63edc7efd6c115a3583da 2013-09-01 11:59:56 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-77c3a1dfb752f767ee42266460e64041bb1f3db43b428fbf750566f6210375cb 2013-09-01 12:14:26 ....A 82944 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-78b21f55061d76be39fa177070bed29e494d3ffe7a1f9b7c435e5c12b6ac69ee 2013-09-01 11:12:30 ....A 237056 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-7a52294e8026b82b3df57e735c97d1363bbae04b781595fa2afdfa6183ad90bc 2013-09-01 11:16:58 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-7d629e568e2af427731034e184c56f8b9cd2125fec6df8b3e2d11db6a4abe93a 2013-09-01 10:48:22 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-7f422fedc47dce4f7a7c5bd87bcf2d1bce08ef802fe4fc76e2fbe1a209d75e65 2013-09-01 11:35:24 ....A 228864 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-7fc1498c27d2fd3c737f38f620ce596575ba516a642e9ab1734b72abd2790567 2013-09-01 10:55:34 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-801ce4585def4144e9639f3ca60c7e10a7d67117c5dec5ce92c9ba34e9555328 2013-09-01 10:47:22 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-812886cf214d6cdabe9972761de8b7208eaec63b5641ba2b1eb502a97d00524b 2013-09-01 12:08:16 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-812d0a15e8e046371ca3dfd37092fd319331a30f899916b19086760b490b3511 2013-09-01 11:49:24 ....A 83968 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-815dd3f3640bb58936e3f9f843b1071a3058ee185031943357471f158ef39452 2013-09-01 12:13:58 ....A 114176 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-81daec14c3ae1d5b152fea30d2b79f39fef54222b7e64f11dff139c403c9c4fd 2013-09-01 12:07:58 ....A 92672 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-82d597802cc0913cc80996af0acd6beef99e80066505721f244754f1914c89a4 2013-09-01 12:03:54 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-82ed571690585a498354b395cd43f0ed06eb3c10f58b855fa154d41344ec8e12 2013-09-01 11:54:12 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-830669ed881e9098b05ca4a9f382b377d847825170b69d4ab35151feca8777dc 2013-09-01 11:01:28 ....A 625664 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-831f9eb0a149e29ee03c635db3e151adc1b0dc5a13b91ce713824963628deb98 2013-09-01 12:02:12 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-833581204c0c107f3ae7ceeee25c7365261bc561591e7d92a81fc4d901ccf959 2013-09-01 10:44:42 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-833e75d030dd31756c87b6feb9836d1b2b50162d69e11c29659275a1194402ee 2013-09-01 12:02:46 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-83cf8f62c1cb88486916d6b21bb4154a612f5aae019a818f6fe2f1f15398bc32 2013-09-01 12:04:32 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-841a8639dc286220eedbcc3e1ff56b6645a614cd70175774a1898611bace858d 2013-09-01 12:12:00 ....A 237056 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-849c8d8cdb7f30e7ec98dbd230f840256a18d69cc4b1403a2ff163d40cc2d0dc 2013-09-01 11:51:38 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-84a1e90cce5e02f28ba73ecafcb0484daa55f8304ffaeb55c459a3a679b684e1 2013-09-01 11:37:20 ....A 459776 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-84ad9e9048a317366c5c3f4bba862f2a5d701a21e222369a8f76a9bc3394e0c1 2013-09-01 12:04:14 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-84ebc5d37a9e690678af1302f2c9545d8e9c2c66b179238dc002f0b7d7693cae 2013-09-01 11:45:02 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8513dc0f359b4130567fa3fb45fd539454382d7ebfca31371a550cd81e16bc66 2013-09-01 12:07:34 ....A 250880 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8535eff9f19a23d586ab341052b12cba0a3b8946e34b9e0c8b9ba24284dbac49 2013-09-01 10:49:40 ....A 820289 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8537104b79a2e8b3aff714f400d4a9208d06c8f29e8cf5b21a32d073d879e4b7 2013-09-01 11:31:42 ....A 235008 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8580c328cfec653cf2ffa77246ac395dd1a3c48b409510ea6ea3109c987b0d90 2013-09-01 11:15:28 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8665bf58787c81eb5378c980120b0dadc8c7690b95b7ff86ee0bd8e0ddab7b83 2013-09-01 11:58:32 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-866b7f3328da2ab1e447aded7dd149d642d0b82af1b8c3e0b78e258cdc742a06 2013-09-01 12:13:10 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-86cac92e233f2dd61a348d1398f58a21662c760eddc9b882d5733e98c401ad6d 2013-09-01 11:31:10 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8769ce857bcf7bfa1aec6dc56f1505b6b747c7ac069246f4c8d19af9efc5761d 2013-09-01 12:14:12 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8841c1be717abb87ab2b04f5e8366d9a397b4a9cda65dd96e051530629ce78ec 2013-09-01 11:54:28 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-886dfc961a93538799b7c6f55880829c634f56ef6543e528ec9d2f077de2d6a8 2013-09-01 11:11:44 ....A 446464 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-887f5731abed20859f867ce86bf3d18b5901e674bd44598c89cc5a10cd933bec 2013-09-01 12:12:10 ....A 461312 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-89ad4599e9ea0d1d250ea5a728edf800e334a3e6ac0a5b70c549aef28c54d3fd 2013-09-01 11:10:22 ....A 292864 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-89ea90e39bc49cabf27194c1c505469c50beec74e4373001f7a97e77eae5c5b9 2013-09-01 11:48:18 ....A 280576 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8a2850cdc089b1dca9235d4eaedad4998fdc9f73cda0473d41ef4b1ed0d4d5ce 2013-09-01 10:58:12 ....A 115200 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8a84890a6edb541d70b47c744f3d8388fa129d1bbda78161f0b99a1a06dbe3db 2013-09-01 11:29:42 ....A 251904 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8bb859999b40c34b302c564d397999dd6f67308e1667b0638b482dfef616cf83 2013-09-01 11:05:30 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8d8877ba3e4662d701750070ec38cfce8c88efa9153646fd9754e55bf8d15d28 2013-09-01 12:00:06 ....A 79872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-8da993cae46161b4f1625368037b5e045d14618c0c82075fba5cb4589a1f12d0 2013-09-01 12:11:02 ....A 216064 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-90e31ba1f582d8c8182f232f516d0a0fbd8d6db4917f5a361e435181a58d9b4e 2013-09-01 11:54:30 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-91732e90e1d6cc0468af9b9cfc2d758bd7edde476ea2699abd2bc09ca4e70d72 2013-09-01 10:59:40 ....A 97280 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-91b36ba1bc4f1866b790d1938b5f89082ce1dacef1b2ab9733a29198c4d4a885 2013-09-01 11:02:14 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-9287649867b8c799fde33c2bdda6aee9797eb23ba160e95c5a72dcd9b30df97f 2013-09-01 11:15:02 ....A 182272 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-92a5fe6bddc0c1124f7077346f4b3ea8c4081f80cd0860470b1be05f85db4d51 2013-09-01 11:31:16 ....A 260096 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-934011ff7d101c81da90f509c4aaf32997eee11a20d5b3cd5adadffb818a2fb3 2013-09-01 11:09:50 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-93b830b64cdbc7e70729f9158ac99599d6b0473da7f326003caf462fe00b3a20 2013-09-01 12:09:32 ....A 102912 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-9426e78d5a2d1205a9e64561b7ade440db2713da101df7de2c6292ae69174cd3 2013-09-01 12:13:36 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-945baafbc0e88a6b038c31bab05375365c16fe11a2beba345634dad8f37cdc14 2013-09-01 10:47:04 ....A 71680 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-94746aeb55750b698bd4c985028b1f6f1ff01cca117708a56a0fe47cfa5f8ccb 2013-09-01 11:26:36 ....A 288768 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-94ee7772bcfc6a5dc2cffb9553d97558288e01f24f1546d75c3b0a0b6adda322 2013-09-01 11:59:04 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-95507bc77179cba5501920864ba69461e9fb7b5ec6024304d111b3a960c3bfff 2013-09-01 12:01:38 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-96cd2a3989f6d1f24be2a9f2b2d9272ae43afb4c19e9bb6454379db26e2afbbf 2013-09-01 10:58:52 ....A 120320 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-9769f0871381eb302f650fd54b25f82bc6d6af08dfb1c594e7fb5a5729ef8b13 2013-09-01 11:24:58 ....A 103936 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-977d21493f9f05cd28df8356e80db55ae49b6d98b348e7c928f9ac54854b2b04 2013-09-01 10:50:12 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-97a977a67b825bb95692cc68460799923f311f97c1373a9ea80cf27abff351fa 2013-09-01 10:52:42 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-981a7bbb48d84d5cc1484516d0327182c4ac2213147429a3c457ee47d46e9e6f 2013-09-01 12:14:56 ....A 71680 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-988182a59376342dc333c15048c24936f4b217781bed31aae50a557faeae30be 2013-09-01 11:54:28 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-9896de8c2e1ddfa9c1e89a383d8c52bb84b9f34efa7e102b1752b2e0e94503a9 2013-09-01 11:07:38 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-999da92f9b3f8c8a311edebf7070fe33a760d99ebf32831b2fb5f5c3b51e8097 2013-09-01 12:04:56 ....A 449536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-9c88a871760da38adb6cc2b113cf81f73a9c5aed313c9d2f1271f7a846eab4a3 2013-09-01 11:46:18 ....A 109568 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-9d0a8d163e2e00c36caf42c52ef6cf646f73430cc3b2a778226da40b9bf18ca4 2013-09-01 10:59:48 ....A 150016 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-9f0262281611e8a12e4728550cd5edf02a457dfe9d0b0a2eb2fe0e602d960e42 2013-09-01 10:56:50 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a04af2c7bd00493069cb8d7a5224d55f949088654b5b6ddbed9efea4e5d1043d 2013-09-01 11:58:52 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a10ad29a14f1bbd80f319691188d7b22dcff9bdfdaf853da835d2e73a01adc5c 2013-09-01 10:52:08 ....A 102912 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a2d14ba41fd70f6ee3bc100b953a9f9aa0d688f82c6e690546fcbc417c4cdbbc 2013-09-01 11:43:22 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a445a728472d6353e83cd8fa4e131a0ef56f707be0a16b35c2c117a61f76c92a 2013-09-01 10:52:32 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a4a46b77b0cc19b451757c4e7faa01f815fadee8f17af3ac7a0631de19600cd6 2013-09-01 11:11:50 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a4d0ec6720da558fd297ac4d1a0a69096d668853ca11314b29f9dab1c1c70748 2013-09-01 11:07:52 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a5a90a2cc4fe4cfd0d7dde444ef50d33b4cf9221830d8c05041e44c064032093 2013-09-01 12:03:18 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a65b29efc10160f2f8e4227c9cc61dc9ae96a33d398ce0d05ab72e0741160cf4 2013-09-01 12:04:56 ....A 82944 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a7086221791f3004e223839f50e230d677ebea5adea66c80dfe96bc102ff7758 2013-09-01 11:43:44 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a7584ae9360c3745124b3035c10397aa73a010f319d4b95079c25a025f13545a 2013-09-01 11:06:32 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a7ce5bf072dc93438140f1da1d7a21a5bae3c10b3d801d6b554dbdcf4602e47f 2013-09-01 11:00:46 ....A 641024 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a81975afb30fde5f4071bb9075cf8109f6a205b247cf8b873b996b82e23ac2e5 2013-09-01 11:58:30 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-a869bb0492162e04d8f80c8a107f41ba09355ff5bd2a66a480a51b3425c33392 2013-09-01 11:54:02 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ab355d7871e9ba1726cb49128eb7ded3d9a5da45cd15f71101d8c5f80d89af5e 2013-09-01 10:57:32 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ace20b477d98d16a3d52e98c5f1ffa7ce06d790884798fe3abc1ef859672b008 2013-09-01 10:54:22 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ae1ed2f4510635f626327e3ade51f53723fa72175ccf05acdb7d231731aab048 2013-09-01 10:52:26 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-aeaedab79a0750f09da57653a479ba31e341f010c751a9c0a4823061712379e6 2013-09-01 10:43:40 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b0cf87c4cdd337564abdea841fbb85b4134cbdd0ba9c0312804396e70c23ed2e 2013-09-01 11:53:20 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b1bad008ddfb98591ea01c1a8fae9a96dcf946ab5384b5cc1cb0360bc4a3df64 2013-09-01 11:48:42 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b4b044ef885b9f710a73b68f7f50bc93c49c7705deeabda77f57b5db75c44dd3 2013-09-01 11:16:30 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b4d6103af575af2ca36e8e175252a54f886604095d628c03e44d197fa4f9484b 2013-09-01 10:40:52 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b5352d59934ecccd2e535edaab7942afae79e4b22d74e0fbd8b59319bb4982b0 2013-09-01 11:48:26 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b6180af20e9d741cc397f3630a9a4c01d6f94dadb0ac59b4511f7e53f4c39c2a 2013-09-01 12:12:32 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b744fadaf7d1e348b7f1618379c0d0cce56d85792e0eafb59ccc613716649361 2013-09-01 11:11:50 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b758fafe4144b934efcb35aebd783765e2291673727ad037b62717e9cc0601c1 2013-09-01 12:01:44 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b76a560a20a9a29ac12f9aef3208acc74fc1e15cbb8f1ab44057761e5302eb72 2013-09-01 12:06:10 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b848411ff3ee1a03923e2f888f38850e194adf1ef621576e8d66413f276d6229 2013-09-01 10:50:18 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-b99e46b8207e8c32ead98394852c1140fe85669237ce8776bfa71415542ace63 2013-09-01 10:44:22 ....A 159744 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-bb1f0311cd31246a4139c23116fc93ac2e6ee65e2be06ebbac4949197c19b884 2013-09-01 12:13:42 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-bb2480fa61c3a5e9d224a8226af7e37239212fa11ccec398519e4b7818420332 2013-09-01 10:50:50 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-bbc726f575ab9374c3916d4da54b2cac66233e44794195b439dc3e735b05718d 2013-09-01 11:11:42 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-bd595901c2f98aedc93440940684388e7dbd7a8c3b0435833251082fd9b3e126 2013-09-01 11:01:56 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-bf977873b21d5ee89a9fad30fc7c8551318f61607250c6e38ccff491a44bc549 2013-09-01 11:15:40 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c0d7521c29c2a44127770fcde9aba017a0cf918eb58fe274414636fbdf54d0ad 2013-09-01 11:54:28 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c24d1f9c4d104433f365df3bd9aa5db52c911986c12a0850b216ac5ca7cc96fa 2013-09-01 11:16:16 ....A 156160 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c3d4145b6c3675f23913be877e4e28460539fb9ae1d03f054080c709faf31acb 2013-09-01 11:54:04 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c47ac11b4e5836d9538194f9c3b16841baefcf6dcd587a59580e30587abfd867 2013-09-01 10:46:04 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c5a8bbcb29ef811c1ec9a551db97808e8e5a0cc464f23c6738439381467bf117 2013-09-01 11:55:20 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c73972cb7616728b000b449f13d0551b6833a5896841f121c61467515c2846f0 2013-09-01 10:45:24 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c7a509bfb37bed654d4705b86a9289ea3cc15ca6d47101ebec72229f290a89f0 2013-09-01 11:02:16 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c7b8a545bc97ddc2e231170912efee479b7504bb9039752665b8ea3ba9eb5a8f 2013-09-01 11:49:22 ....A 102912 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c7dcdaf58f3e0bb7275cef0abb4a10defc54f8cea9f22f558d79990be376d139 2013-09-01 11:58:08 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c7e1731d5344a75c94dc0a1c7a00d13e0532e13ea3268a5dee85574599c36e13 2013-09-01 10:42:20 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c87b1b478af74e3f86cc9fdcc9e1100db0402766ae12a3cc9cc13e383c32c60c 2013-09-01 12:14:20 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c9d68931f45520484062ef709a1c9a67e791853b92ccd3ce33c2a2b26fc055a9 2013-09-01 11:47:32 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-c9df7be67e72198b3996853d75f39ab46791d888f2506b7b0fa6b0555810df14 2013-09-01 11:42:14 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ca80176a1e8538f65ac86e10d5e63c8b15897a5a50823e6de83a551c0ae3e03b 2013-09-01 11:07:30 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-cba65c2d8ab492341dfde453fc200f764c954f0cb2cc83e35ade1e6a0bf8b45a 2013-09-01 11:11:58 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ce2992fcd45470a0ecba51cf6e0bb9cfe6deed74629e54692a5a31175315ec20 2013-09-01 11:03:44 ....A 105984 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-d05c290c75ac94f6395a8f5e645b4ddc29edd4d320e23add4bd086d5eff2f6cd 2013-09-01 11:43:00 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-d09cb5110c404df55467b4a5444d2537cf49729230582842c3bdef4b357a6e64 2013-09-01 11:56:12 ....A 101888 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-d30bfc7e307da2129ca29f2f18aae8e80095008603411efbceded48daafab9cf 2013-09-01 10:53:58 ....A 454144 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-d42e08451acf2dffdbd3c223adc6b36cfa8c32c95e55b7967fb87f934417aa93 2013-09-01 11:22:00 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-d954b258b0c9d6a3b8474939d0d7181518c1cb3d90cc736ba06aafdd710db86a 2013-09-01 10:57:54 ....A 451072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-da3571320c169f021e897fe4d9bcb7c3e6986c849e54dcd9f583e899180519f5 2013-09-01 11:03:44 ....A 195072 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-dd5e34530fbcd684c27cc1d9d46aa6cff336c0396b299ef0ef04b0a124f10aba 2013-09-01 10:52:06 ....A 238080 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ddceba5ca98caa4ca24da0921a732ef164cff9e94952ce202ff5aadc749d5fbc 2013-09-01 12:06:08 ....A 235008 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-de7cbbf138132af682c5a6c7b33421f8830b3552cd326bb0d1248571765d9cfc 2013-09-01 11:37:06 ....A 228864 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-dedecb7403d3c4038dd75a3a9f81ad08c41b2475dd5663e715ceb72350b28642 2013-09-01 10:59:24 ....A 113152 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-e0afee0a446ef41cff5c4131f8299791b9b914074a797dc608ced411d20235f9 2013-09-01 10:53:52 ....A 194048 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-e35b7261086c3d681b3672fb50561389b6ff58062965d03fba2e27b58b74d802 2013-09-01 11:39:30 ....A 220672 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-e681f9cb8a579830d35e1d21a72cfaa2a7239b835a78c7e0984e32d4c2b878f7 2013-09-01 10:52:30 ....A 207872 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-eb62f9fa1459c8a47b209bde7c5e0325b3ff391ecceb3114faf40b3b8f313c55 2013-09-01 10:44:36 ....A 82944 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ef1cad30cc71f2b104399e12df7757bdbdaede649584b57f2e661b2c7d075339 2013-09-01 11:34:40 ....A 95744 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-f14921e9a3172fa51a10e90ae9f22cac35c9b4ce7e4083770bc56aefcd424025 2013-09-01 11:46:56 ....A 116736 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-f45a9a7b6431be58487e366daa1689d5fa32027cfcd15313454f061a95aa7034 2013-09-01 11:00:40 ....A 92672 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-f4d2813cfaa3b49b9c15ba85ff7c908ab774f3a5b3687ad1f69a15da623b5975 2013-09-01 10:52:08 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-f7e22e2f23e20fd284a0e97e1b4f1cdd7c8398d6b33bb31487c3ca1274a41399 2013-09-01 10:51:16 ....A 95744 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-f981d192911f726891f9456642c9aa0536b2c35a4651dea04f84f66081cc152c 2013-09-01 11:54:26 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-fb00007150ea59a71cad7791ce4bc749c216d986092257ed9d4ed2de95b928a0 2013-09-01 12:02:36 ....A 105396 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-fca455c7ce6e1b52a43bf20164e67acb8a9e3a410cc4748d2d3b3d15e47ccd85 2013-09-01 11:46:04 ....A 248832 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-fd64151f45eed73e42624dc3f2c9b9a7fbb3cce6c29eba98fb569ecc5d9f982e 2013-09-01 10:49:46 ....A 201728 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-fdd24da7753a86b3461afa7d8c23e82b360f452865bd766526c30604f81f9dd4 2013-09-01 12:01:34 ....A 449536 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-fe349daffa6328ad5a107d7b7b984982a8941e43e019f81518ba383db4d96663 2013-09-01 11:53:40 ....A 115200 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-fe6bbd91ecb7769005fb8ed22fcfa4853d4c089e2857610710c5124f869ba11d 2013-09-01 11:36:52 ....A 260608 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ff4b0a868451a37acf22e2fa6f31aed1f3845f62c25c97b0ffc56036ac44f976 2013-09-01 11:47:34 ....A 112128 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.sjt-ff5224f85d02db40b5705ba52f07e2d343d8b389d021551b229cda4e767fd98b 2013-09-01 11:03:16 ....A 205312 Virusshare.00092/Trojan-Downloader.Win32.CodecPack.zld-21b4859bfd0d73241d494012641de76455e29e36181884b5a4bd81981bed629b 2013-09-01 11:19:08 ....A 19986127 Virusshare.00092/Trojan-Downloader.Win32.Cridex.llw-1cb163800f911d0a45344471150c943c94deeed5b2013712982d5ab01178f6e3 2013-09-01 11:56:02 ....A 1313398 Virusshare.00092/Trojan-Downloader.Win32.Cridex.llw-1dc1d11adc111d88d3351938ff91a1893541681ca1106c6224711220fe0ffac1 2013-09-01 11:45:28 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.DNSKrab.aio-d2ccb94e0f3a1b51a7977043e5727b51b7c7711b0aa9379d380b9300a06c2075 2013-09-01 10:46:48 ....A 713216 Virusshare.00092/Trojan-Downloader.Win32.Dadobra.iwa-933c55d65481d81d2c8b3fdefd7bc70f693a32a8b25501b718343ad9480c8c69 2013-09-01 11:38:24 ....A 372736 Virusshare.00092/Trojan-Downloader.Win32.Dadobra.nx-532360a7c33425f265676bd799efabb9a2f29183b4fd71b4154593157f11a2d8 2013-09-01 12:08:28 ....A 5082330 Virusshare.00092/Trojan-Downloader.Win32.Dapato.aagi-3c270939ecad85ec86c0711c3c366f63f6d82436ea1df727914562f5a6bdb77c 2013-09-01 12:01:38 ....A 471040 Virusshare.00092/Trojan-Downloader.Win32.Dapato.abl-3de31c1af1b38cd104eb1ea4f8d9ae95cd6c7501825220aac9cb85ab23af23f2 2013-09-01 10:46:20 ....A 29355 Virusshare.00092/Trojan-Downloader.Win32.Dapato.ahj-5f08e66d0f01c1cb5d187eea6b3c440e3d8426c475ffded9f975750c0ae5fb01 2013-09-01 11:53:40 ....A 499712 Virusshare.00092/Trojan-Downloader.Win32.Dapato.aia-0d7afed60079d55fada6e04a6754999db6a7c60f4e6aa04c2633199541fcf54b 2013-09-01 12:08:00 ....A 468992 Virusshare.00092/Trojan-Downloader.Win32.Dapato.bm-71882d0d6b99c4215dd36dffacb37155e279be14ac15c6f8649ff0364ffe2fcc 2013-09-01 11:51:22 ....A 417280 Virusshare.00092/Trojan-Downloader.Win32.Dapato.ej-9b8092eb08e891aa43e8a11c26c58cd79fd53a72b47aa2d8f6c06845b1dc18b2 2013-09-01 11:16:32 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-146e7a13e43a259a7cd299fadfba916b5580260e5ace91014147009bd52cf795 2013-09-01 10:48:44 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-40c5e42b18e406447f209e2d61e23c238f7d6a0838e7f14e082cbf108afa421a 2013-09-01 11:47:12 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-75a269f69f9f5655162820e06ec41f83f25ed93f8bd2be20a474168184f0c858 2013-09-01 10:49:16 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-76433cf9a8d93605f08a7ee8bd0e724858394c66e904cabd3ada79139132a782 2013-09-01 12:15:20 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-801ae5353aa8bf9fa18ef005e6901df7b071295eeaf746cc462d65541bdd580e 2013-09-01 11:11:16 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-82f0ef4e12f39f7a241ac4aa82eb347bca47821ec159e60cf1cf9e24aa3d1749 2013-09-01 11:59:48 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-93bbee4f2b14ab589da02972ddafd0892bedb27086ad98d976265e14689c7e3f 2013-09-01 10:53:36 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-a74e593d78d57803041b087fcd8c5766b198d20c983bda5ddc4bbb321029423c 2013-09-01 11:16:56 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-b5d98322b25bc680178425686a068e3abf9cf815492bf7fd6d856e7eae4c1b96 2013-09-01 12:06:52 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.frh-bc9d47c29389044b029e196b6f7c52376026cd4219f3ac89abc43c38ea311436 2013-09-01 11:53:42 ....A 494592 Virusshare.00092/Trojan-Downloader.Win32.Dapato.ha-5adda635c174e27eb0c019279c70732e04754a75d4edfd0a5ae2fa3eb4c553bb 2013-09-01 11:40:06 ....A 250000 Virusshare.00092/Trojan-Downloader.Win32.Dapato.hd-8c6f33e91878404ba3caa0620e8df0cb3b5890a91d25f1bfbba676e8fbc19a50 2013-09-01 10:51:42 ....A 450560 Virusshare.00092/Trojan-Downloader.Win32.Dapato.ic-f38c2fedb90fe83c4f680b720f4eda8a2c99fdb46ff1a2fe1bce8dd6978b93c2 2013-09-01 11:12:38 ....A 193375 Virusshare.00092/Trojan-Downloader.Win32.Dapato.id-07c58f5b8fa3e6384552e7ebd0e84c533543bc96f0661598a20ae46759850428 2013-09-01 12:01:46 ....A 30720 Virusshare.00092/Trojan-Downloader.Win32.Dapato.mbx-33912f4146aaa80438139372fd3128a759ea190e6991561987e49206679bec25 2013-09-01 11:09:42 ....A 26624 Virusshare.00092/Trojan-Downloader.Win32.Dapato.mfd-35d972a3bc098b55b6f5f00851de8e18f7eb64add357417fff1f427fb0cf5700 2013-09-01 12:07:08 ....A 84480 Virusshare.00092/Trojan-Downloader.Win32.Dapato.mhk-b3b4a90e4b0fdc27ed12f52b6415c2c2c38efeddffef977feb53c8b37805bbe8 2013-09-01 11:10:58 ....A 74000 Virusshare.00092/Trojan-Downloader.Win32.Dapato.qhl-41fc3d4a74a0527caa27bb074b2ec03d0f29a4cfec6abda5b1ef9bef8bf1181a 2013-09-01 11:02:08 ....A 74000 Virusshare.00092/Trojan-Downloader.Win32.Dapato.qhl-606ec14a2488d9ca48b90a6eb6de74ec02eab20d025e76f6676709d362a4bed9 2013-09-01 11:36:50 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Dapato.qhl-64e9c55dafd9eb78b2ba79f2e22b9dd3d8df1c847a8ce7beaee6d21bb795f79b 2013-09-01 11:19:08 ....A 102400 Virusshare.00092/Trojan-Downloader.Win32.Dapato.vve-40ec598c4bb831e2cd54ef5fedaa8aab8b515fb0656a45f1769e20dfc2498a27 2013-09-01 11:08:28 ....A 424960 Virusshare.00092/Trojan-Downloader.Win32.Dapato.w-7c614a02837d12bdf67a9c778d79fd1d369ac76c484c21c1820c1eab17200eff 2013-09-01 11:36:44 ....A 191488 Virusshare.00092/Trojan-Downloader.Win32.Delf.acks-22c54c2061f5ec303db5c4bc4d59c4261f2d679f44bcc267cb26dea463a69e22 2013-09-01 11:49:00 ....A 191488 Virusshare.00092/Trojan-Downloader.Win32.Delf.acks-55afb4d9170bd5386a5a812f186397bfd80fb36c873c186d25a8a8e271ccdbe8 2013-09-01 11:08:58 ....A 191488 Virusshare.00092/Trojan-Downloader.Win32.Delf.acks-7de9ada361b37ca20f11a6ce2ac7232a166d32ea9bf965860135ec392597ce79 2013-09-01 10:54:14 ....A 186880 Virusshare.00092/Trojan-Downloader.Win32.Delf.acks-e66c74ecf11bb0212d5cb3cda6e58a96e3655b3de6827683065caa5577ece62e 2013-09-01 11:30:44 ....A 564736 Virusshare.00092/Trojan-Downloader.Win32.Delf.acks-ffebbe01c97290e2040e959d061faa3ac4ba61f0f5681ed42da0ad6afb7ae9ab 2013-09-01 12:07:50 ....A 33792 Virusshare.00092/Trojan-Downloader.Win32.Delf.adic-37952a04b010c87d82ae1b29572e10f764505aca80a11e6c88a6c7260df88069 2013-09-01 11:37:14 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Delf.adw-8b108fbb106dc3a8e30abd985e2139cc203f61e872fbadabcc6e670a97a9f631 2013-09-01 11:33:06 ....A 70711 Virusshare.00092/Trojan-Downloader.Win32.Delf.amb-53a701366c85d1fce98d5a78de2d2b3d5577c5b1a409cb50e718d8eeae8ea223 2013-09-01 11:46:04 ....A 47620 Virusshare.00092/Trojan-Downloader.Win32.Delf.arv-ea5a195cb88728560a5b1b8649d50816c114da6eb7d140f6974d7c446bd2a6f3 2013-09-01 11:12:10 ....A 1765257 Virusshare.00092/Trojan-Downloader.Win32.Delf.axi-9233146e296eb3730bcbe24727351fb8e9c8869cb22c0f24342ab6b3ad4cb6a6 2013-09-01 11:28:02 ....A 282021 Virusshare.00092/Trojan-Downloader.Win32.Delf.aznp-1ea37b378cc2ec95b650db7c8b7dad0df841482027df5f085775550db676e0d0 2013-09-01 10:50:28 ....A 281818 Virusshare.00092/Trojan-Downloader.Win32.Delf.aznp-2ce772a9581e383ca8450e590c203b5a8134849463cdd53d70bcff8bfefd328d 2013-09-01 10:59:12 ....A 281883 Virusshare.00092/Trojan-Downloader.Win32.Delf.aznp-8960ff40e3a420e25e729deed7562d0ba3b3150a2c31ff784e77017655b2a596 2013-09-01 11:35:22 ....A 281966 Virusshare.00092/Trojan-Downloader.Win32.Delf.aznp-e8593587ff9dd8fb9a676e2c77c4f427bec273832e412b3172f0d49e5d65a5e8 2013-09-01 10:44:36 ....A 282027 Virusshare.00092/Trojan-Downloader.Win32.Delf.aznp-fc5854c3b73ff1b2991e06fb9d81993a657c106dbdddb3babba43a9847201f61 2013-09-01 10:44:18 ....A 21694 Virusshare.00092/Trojan-Downloader.Win32.Delf.bay-435447be37801c65d97a820c3dabbc5dffd54f4f014879ddd4f1155020e291cf 2013-09-01 11:31:06 ....A 62464 Virusshare.00092/Trojan-Downloader.Win32.Delf.bbca-3b490c4bdcd07a936cd527c598f888c367758e5a535042e96ac2c731e7620767 2013-09-01 12:07:22 ....A 19456 Virusshare.00092/Trojan-Downloader.Win32.Delf.bbj-2db939379708051680fe302b6f15f6f942a780d5e7bca6e8f2835cf8f8ae2426 2013-09-01 11:07:38 ....A 618624 Virusshare.00092/Trojan-Downloader.Win32.Delf.bbxv-35d93382da414a02e3cb946aacc7ba3073be965b698b483128cf6b638b5cca8d 2013-09-01 12:00:40 ....A 618624 Virusshare.00092/Trojan-Downloader.Win32.Delf.bbxv-3be1c85d078ceb4aece5dadea8f873eb635a56a7f7648c9c43714f320451a805 2013-09-01 12:14:14 ....A 618624 Virusshare.00092/Trojan-Downloader.Win32.Delf.bbxv-e4bf97200585780151386c6d94e05827d51773ebffc18267aead0262c32c4ae4 2013-09-01 11:51:16 ....A 349148 Virusshare.00092/Trojan-Downloader.Win32.Delf.bcme-cd6c25bc6539fd105f4297f3678a1c2df34b7da556bf61432a6a1b10763dcc09 2013-09-01 11:25:52 ....A 483844 Virusshare.00092/Trojan-Downloader.Win32.Delf.bdm-7c7eddeb7184b819a0b3881e68d8dbd6daeef9a75bfde37efe2cc064a4bbe5cd 2013-09-01 10:49:34 ....A 301568 Virusshare.00092/Trojan-Downloader.Win32.Delf.becq-87dcb100f8cb47451e03717040b2f1872d34f1b6a662b2d0b2094cf314719977 2013-09-01 10:43:34 ....A 226660 Virusshare.00092/Trojan-Downloader.Win32.Delf.bees-53cbe3ef26053398799c6dbb51a41fc33445b45380dfa83f0b2bed98a44ab8b9 2013-09-01 12:04:22 ....A 349827 Virusshare.00092/Trojan-Downloader.Win32.Delf.bejn-66083a4f2dfa898d6af7132fa574a07fb071ae616fea3b27b288adcbee1fffb8 2013-09-01 11:34:30 ....A 814605 Virusshare.00092/Trojan-Downloader.Win32.Delf.bejt-1be2a589e03016ca709cee78e4811359fc560939d9d02c4210976257cc1d0538 2013-09-01 11:56:52 ....A 691213 Virusshare.00092/Trojan-Downloader.Win32.Delf.bejv-219fcaff7060640cbdffd24c36515df4fe1c08a599737bf7a7cae31279d11c8b 2013-09-01 11:12:52 ....A 1311234 Virusshare.00092/Trojan-Downloader.Win32.Delf.bekz-21cfb00a317a4f804f518aa0c63cab0d4c5ded1db6259ba0e4eb689611dfaf79 2013-09-01 11:03:34 ....A 412672 Virusshare.00092/Trojan-Downloader.Win32.Delf.belf-433b10630e5289689d2e46832f74cf2aacf7239028f6995c7713b75fae5936df 2013-09-01 10:45:20 ....A 116835 Virusshare.00092/Trojan-Downloader.Win32.Delf.bgp-1b3f3acefd918188e38be2ad6073889d117ae6784d87a498f0756694d8464fc5 2013-09-01 11:44:22 ....A 24508 Virusshare.00092/Trojan-Downloader.Win32.Delf.bri-25304f7f7105695f131b7095cd4fba5b36f137302a7c512282a70ce4b6e5cab8 2013-09-01 11:58:02 ....A 60416 Virusshare.00092/Trojan-Downloader.Win32.Delf.dd-465fb4b55fafb1afc2df8ff4fa0f4875c29be23b499ee9f529babe601cb66a66 2013-09-01 10:48:08 ....A 110592 Virusshare.00092/Trojan-Downloader.Win32.Delf.dgd-7cfcd23bd9e6fc7174ee8a506d4c7c5f6a8e767775f5eab3e16cc7101751f922 2013-09-01 11:20:58 ....A 582656 Virusshare.00092/Trojan-Downloader.Win32.Delf.dkq-3868c37e411801a9702bef4a0eb6958af99f6785a92118d390169aeb39f212f2 2013-09-01 12:14:52 ....A 38400 Virusshare.00092/Trojan-Downloader.Win32.Delf.dqs-32811ec8a2071a8e2f7f3bb0718dc9c583e5c767c3a9c748028bd9a0d057565d 2013-09-01 11:29:48 ....A 162268 Virusshare.00092/Trojan-Downloader.Win32.Delf.ex-efb38f40e87ab0d2c3c2c7a0b17f0f583cb5b63f85151e981b011cf9cea30601 2013-09-01 11:26:22 ....A 167936 Virusshare.00092/Trojan-Downloader.Win32.Delf.hgfo-811b38a4b6c32723861b353b504ee9f05baaa931ff313501a8e2003368c4890c 2013-09-01 11:23:08 ....A 250218 Virusshare.00092/Trojan-Downloader.Win32.Delf.hssx-d79fd112e0daef1c7165a1846c9a25ead9745ae01273d176272ecb0767f934ad 2013-09-01 11:41:22 ....A 250223 Virusshare.00092/Trojan-Downloader.Win32.Delf.hssx-e555031c8da1e42897fed62335e6598ca727a6ac136642eaf5f9a0594121169e 2013-09-01 10:51:44 ....A 250134 Virusshare.00092/Trojan-Downloader.Win32.Delf.hssx-f483e3fb1704eeaf79579fc8e1a40a83b1a800f10ee36f2727ab3bb8f10d8359 2013-09-01 11:32:02 ....A 250827 Virusshare.00092/Trojan-Downloader.Win32.Delf.hxzs-853b559adecbb1301901add229248f334fe4c0034d98c6241aa97d5f245a9380 2013-09-01 12:12:08 ....A 135340 Virusshare.00092/Trojan-Downloader.Win32.Delf.khnz-20e82d5a97207f0665eaf07128c3add7bf2df6b2ff625391e420b587e6be882f 2013-09-01 11:26:30 ....A 282524 Virusshare.00092/Trojan-Downloader.Win32.Delf.kiim-19ea93a860a95b144d63ae15164f03ab962fbc0e2dccf2c5899e6e8169db081a 2013-09-01 12:04:00 ....A 160375 Virusshare.00092/Trojan-Downloader.Win32.Delf.kioa-5f8706799ec214ad12209e12a927d0e3ae4387c0a349f2ab91e299a3db9f62c0 2013-09-01 11:28:08 ....A 159920 Virusshare.00092/Trojan-Downloader.Win32.Delf.kioa-8eb5d480396ceb348e61c918f368c3b492ff1756e27513ad7ac6aa626bcd6fd4 2013-09-01 10:59:04 ....A 159814 Virusshare.00092/Trojan-Downloader.Win32.Delf.kioa-fd27c01acc0212ee9e225c8077b1cdaa089114fad07b6c93f8c7944790f379f2 2013-09-01 11:57:38 ....A 155179 Virusshare.00092/Trojan-Downloader.Win32.Delf.puy-fa1852161579b64f8c90e5d2c7b4793653779f40c8688e9eaec98dcfc4c6f0ac 2013-09-01 11:01:06 ....A 11776 Virusshare.00092/Trojan-Downloader.Win32.Delf.qz-08a4548e1d22cab026856117528cef580f913301e92305d5e80a73e267ace55c 2013-09-01 11:13:48 ....A 44032 Virusshare.00092/Trojan-Downloader.Win32.Delf.qz-28b63d57a984a17fc19cc4c81faa68f4d22df7ac6fda0315cd9646b219b98c0f 2013-09-01 11:32:04 ....A 1126932 Virusshare.00092/Trojan-Downloader.Win32.Delf.ugw-8d1d430b60e41402caabc7b9fef3703d554fe99f1d90619b74b0c6a6254c730b 2013-09-01 10:49:16 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-00024c0bb82d0d2a18ca29d018b1d08f2f650ed5e2262aed81c3bbf26dc69ef8 2013-09-01 11:59:12 ....A 749568 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-29bfdf0737f6a2378c73c1486767d3654036f3e5eded867084ac5d7820fdba3d 2013-09-01 11:54:34 ....A 758272 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-3de0097523894681a245a42027d70e9824c51c3c569b6687340217c5ba2b33a5 2013-09-01 12:00:12 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-7640249a3a77e8415384706d2afb86c6c1ecf58e1bbe488ea61210cb55635827 2013-09-01 11:11:44 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-88c2af8a8ab62212e7ebe299eb70184ce2ae0729c1cb397f715bce4d5a30508e 2013-09-01 11:45:50 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-96d1b4e3eb9237eb8b5bf8a2038decdf7cd3f57a7867e6cf34bb8d1b0e86d219 2013-09-01 11:56:42 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-ba7ae39fd73d14fab2ed6b5f76260ed53a4c3bca66b35704d878ad186a9ba195 2013-09-01 10:47:04 ....A 758272 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-c04205fa89280de0765c2af992b020e43ca74399155e0e8059b1e4a3f0687500 2013-09-01 11:23:44 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-d29e94e39b4db02db74aef97e69caa5fc28926819ca94ba2f0d77644727649b6 2013-09-01 10:59:52 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-d38c92f58b0dc50985fdcc9c67d6bcf1b3571102355e1dca3ed38c6d7ec6417a 2013-09-01 10:49:52 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-d54300ce06dcf19e3b3fa4636ea28e0ad8cebe5a50c3bcefe235ab7082c83046 2013-09-01 10:58:12 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-ea6108adb1a858af1b23a2aee78b1a87af0ae9b9b2fa4ac73d85867193ef62bd 2013-09-01 11:34:40 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-f42100a51ec09c45e3116d084872129ad46cb02559c5f527d200765b0d2456db 2013-09-01 11:01:44 ....A 723460 Virusshare.00092/Trojan-Downloader.Win32.Delf.uvk-feee4b849ad60e035e509c8baa686d1a1ee4605f169b218ca49dc56db9d84825 2013-09-01 11:02:22 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.Delf.wjc-c21b032bf26766a5c20061638d3b0cc00e7659ec2bcbcbc7338a9659f56ea86d 2013-09-01 11:27:34 ....A 465408 Virusshare.00092/Trojan-Downloader.Win32.Delf.wpb-2a2fb7048d97dd1f750190d7d1ecf67cb7f6c7c5457293642b14a45784cfc15d 2013-09-01 11:06:50 ....A 17920 Virusshare.00092/Trojan-Downloader.Win32.Deliver.af-394916bcfebbfff24ec99df57283aa964210e0787163e2e002388c7badd50c9f 2013-09-01 11:47:38 ....A 119296 Virusshare.00092/Trojan-Downloader.Win32.Deliver.aj-643b5941337585d7e7d2236590fa7de572db03711ef8230bcd995025373acc41 2013-09-01 12:14:24 ....A 29696 Virusshare.00092/Trojan-Downloader.Win32.Deliver.nd-d2fe4d03dbdf52e86cdd90942b3e7447843e41b104f3482c710f95dc27ea22fe 2013-09-01 12:01:28 ....A 21499 Virusshare.00092/Trojan-Downloader.Win32.Depyot.j-184dd6ccaeaff62dbbf17d76df43f5776efb13ac2f0c992551a832a38dbfdbce 2013-09-01 10:48:56 ....A 8216 Virusshare.00092/Trojan-Downloader.Win32.DlKroha.n-a85691ab1daeebaaea85bb15973201cc82d0d5b6e8a77e302289ce4018919c92 2013-09-01 11:58:58 ....A 29165 Virusshare.00092/Trojan-Downloader.Win32.Dluca.an-66f95c758041db0d1ebcb5b4b8db8b66c08a07b3fab446b32fd48f13745de82c 2013-09-01 12:01:38 ....A 32256 Virusshare.00092/Trojan-Downloader.Win32.Dluca.an-d536f26f0fc387b6cf7d900577addc2acd4560ab07a7be1b12cb2af977c8fa64 2013-09-01 11:39:42 ....A 38912 Virusshare.00092/Trojan-Downloader.Win32.Dluca.dt-fc2d8156d8fc34c70b94eca0347fb1f3f7adab428a0ed596f8564acd025871b9 2013-09-01 11:15:36 ....A 43008 Virusshare.00092/Trojan-Downloader.Win32.Dluca.gen-2bb252c05c42362757b998fee79c091d2aa3b37820b9d92582b97674bf890832 2013-09-01 11:56:30 ....A 43008 Virusshare.00092/Trojan-Downloader.Win32.Dluca.gen-372dd41f90eb301c57d01a5555eb8e832c840923bb1456824f04f4bcd09f9122 2013-09-01 11:02:10 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.Dluca.gen-49791e4e6dbeadd889b697ddc30a384441fe482b5b2ded7ffee2003ee36afc50 2013-09-01 11:54:48 ....A 43008 Virusshare.00092/Trojan-Downloader.Win32.Dluca.gen-79a9a76272b00f97db2479e78c73a785b94fd58ea9712772430518b5cc4cda6a 2013-09-01 11:55:36 ....A 43008 Virusshare.00092/Trojan-Downloader.Win32.Dluca.gen-afa2ca9535cf8976266fdf14ef8d95d4b5f289c1b96b4180f0e6bdce5d9c1904 2013-09-01 10:56:14 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Dluca.m-14759d710cb1a1707a55d6f48e3800ff69743f57ff1007e0262a7354f813892f 2013-09-01 10:45:12 ....A 222718 Virusshare.00092/Trojan-Downloader.Win32.Dosh.cw-1136ea82a3b4c992da311c86e3217d39edb76da1b231c499e4171246080c66ab 2013-09-01 11:40:02 ....A 19219440 Virusshare.00092/Trojan-Downloader.Win32.Duder.eg-fad191f36e5f18ba097fa4a1168acaa706a128e6ca9627640a8913f9c6a77f01 2013-09-01 11:16:02 ....A 98304 Virusshare.00092/Trojan-Downloader.Win32.Esplor.oy-6728869a91cfaf183cdcd0137e5e6c24b795b4022c535c6ecb4b02abf0f0944d 2013-09-01 11:49:24 ....A 57112 Virusshare.00092/Trojan-Downloader.Win32.Esplor.phe-1ef6b9602513ed7f31b39975056a9d19236609f6b1ace578741988fe951d683e 2013-09-01 10:47:48 ....A 287232 Virusshare.00092/Trojan-Downloader.Win32.Fdvm.f-d378be945b065fafa87eaf026905dffb587a36d853214fff159fc4c6664714d4 2013-09-01 10:54:08 ....A 378880 Virusshare.00092/Trojan-Downloader.Win32.Fdvm.g-690d23f708b1c9a222934e00d653eb49e6bbec97eb67324caacc448eba51d02f 2013-09-01 11:10:46 ....A 1777792 Virusshare.00092/Trojan-Downloader.Win32.Feiyo.ehz-4e58bca8850119b689b5917e7a0256da3a922bcf27ebfc74b4c141f6d8fe555b 2013-09-01 10:56:54 ....A 4318104 Virusshare.00092/Trojan-Downloader.Win32.Feiyo.l-d0c763baa77e4c477a5e9a17f9197f874bc15442be39d4f03945cf365d2f0ff4 2013-09-01 10:58:14 ....A 1807488 Virusshare.00092/Trojan-Downloader.Win32.Feiyo.ppe-9ef0f56b6874a4ce04b567dbf31843b06b40726149df91eea723b32e6bd2f6d0 2013-09-01 10:53:08 ....A 1807488 Virusshare.00092/Trojan-Downloader.Win32.Feiyo.ppe-e6cf26b6e652131f09126a841c00dd6a175769af35fc30c29eda73a77285a43d 2013-09-01 11:36:28 ....A 40976 Virusshare.00092/Trojan-Downloader.Win32.Feiyo.pqr-8d9dd683428eb855db81d9b06a65613842ab36d9aa3cf0f5dc0fb8a98883fa57 2013-09-01 11:25:56 ....A 7504 Virusshare.00092/Trojan-Downloader.Win32.Femad.gen-811c2af353233d3701e1d8b71b3dc81d20f97955a91b1f9b11ebc93cb44d7fee 2013-09-01 10:43:04 ....A 22765 Virusshare.00092/Trojan-Downloader.Win32.Fload.a-522e005f062795dce494fc52fc1fa8d589d18e48916bc57e6f801d88373a2fd7 2013-09-01 10:57:44 ....A 31069 Virusshare.00092/Trojan-Downloader.Win32.Fload.a-8bf056a3afb3884b8eda60e05cd3acbd7e0e3f4cb90fa8b58cdc97ed169cfa50 2013-09-01 12:01:26 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.FlyStudio.io-c7eb2a09873dbc1ca62c7fc5101c256de2e5c3178b672bbf8c2d9a516e5392ec 2013-09-01 11:14:08 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.FlyStudio.ip-58e3e7e0b4b882d008d9ddd659d4e836cd9553ad63796e557d4cd7ce37259faa 2013-09-01 11:44:08 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.FlyStudio.ip-f1e948d662e45409fead035583c83e6dceb7ed34bbfa9dd9003bc18771c0a420 2013-09-01 10:51:40 ....A 1458176 Virusshare.00092/Trojan-Downloader.Win32.FlyStudio.jy-0b347f3d2a612bd95ac5d53636097819e040da8dcacbe9ed525d051572c74b54 2013-09-01 11:04:06 ....A 139264 Virusshare.00092/Trojan-Downloader.Win32.FlyStudio.kx-0d839e5f3238dec2f5de243035398200bd3137abb8207a2da551a359b7aafcc8 2013-09-01 11:31:32 ....A 2859933 Virusshare.00092/Trojan-Downloader.Win32.FlyStudio.ly-39cf59b79810ee20e6afafefbe6043e01d5ff3f49b822be34970423b65052d4b 2013-09-01 11:41:48 ....A 50176 Virusshare.00092/Trojan-Downloader.Win32.FlyStudio.ns-2de55ea5a678c40d95bc356f62b5a6c13dd52c9a57d731eef6486661ca42f0b0 2013-09-01 10:42:44 ....A 42496 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.aih-4975842e97ba9de09c63055cf372dc08ccd61e231fe76e4849dd775b72b9f3e9 2013-09-01 10:41:34 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.arhx-12fee629a13576144833239c2ecbe30af76266176a76944d05ca62e5dca66933 2013-09-01 11:54:36 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.arhx-52475ac5398898d614dcad2f056da43103d709ada23264b6035de5281904be48 2013-09-01 12:02:16 ....A 417280 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.bff-3780c24be2ce4305397d3ca8c96347ac839c2abd67111fc2d52e2dc8bd335fa3 2013-09-01 11:32:48 ....A 417792 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.bjd-f10f6103243cf05dcef59cdeb9994d3222ae5e4cddb365ef047e356849182315 2013-09-01 10:48:54 ....A 343040 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.ckt-856db4f9d2ca5300bf5f97d8282cc572e59b552e27830db1d28a1cf0efc8f84b 2013-09-01 10:47:40 ....A 343040 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.ckt-8578c585bb4aa67191b0ee1b1ab92e53dc73b9c2d0e282f19537bd932ff99975 2013-09-01 11:02:14 ....A 103936 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hny-18a3e3faa9fd47fc112274e852c0bd8f057485313ffe3e6a92f63ad80b508e4a 2013-09-01 10:56:50 ....A 80896 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hoj-2d99c495b9270f00d08557b9efebf0332954fbf0349729dbd65f1abe17618b8b 2013-09-01 10:50:28 ....A 78125 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hoj-2e31417da9f8e8dd33f925c0416352ef0e67a0e643c3a34cea6c802aa98e3f57 2013-09-01 10:45:52 ....A 78081 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hoj-37df9d47ebb39c8de7ba83e7d865e1184cb43e4fac36639f4335ff787fc2c84e 2013-09-01 11:48:06 ....A 78105 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hoj-4da94d198193408c7452d4835079cb3e3075ff11cfdd92f7025dc9572090043d 2013-09-01 11:11:40 ....A 78977 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hok-7f2f5656329aa1c7538a70efb4d168a61cafe3c0ec47948ac7f3c07335544c52 2013-09-01 11:52:46 ....A 219648 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hom-724a81fb1a2e12091f63b05a0296874c95d416ab7a2f22d98590f7b56e99fa7f 2013-09-01 10:49:38 ....A 219648 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hop-42a7649da3934a334a0e47e6119486d735f96d6459ac47fa8d8f0cd45fc552ed 2013-09-01 10:50:08 ....A 111104 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hos-012b7847a28a737c338e2448b90b06547005b1857c1a34bc93edf2b8392e9310 2013-09-01 11:16:38 ....A 90624 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hot-2ebe3d0a30ddeacaf563975c38b961aba56fcae78a136b93740246105430f2d4 2013-09-01 11:52:04 ....A 90624 Virusshare.00092/Trojan-Downloader.Win32.Fosniw.hot-7e1efbc2717c5adc442a0748576cf794e7f0d81075c2c01d513147738609e93b 2013-09-01 12:00:00 ....A 151552 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.air-47e29cf736e519e456be21a21585ac91b903ec73fe537bf903af6287e469bf7c 2013-09-01 10:59:26 ....A 70656 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.cmt-58fb79dbd25da0beecfaed9c5948787f4b0b3058daff259e060cc40b91596430 2013-09-01 11:48:20 ....A 103455 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.cww-0a42d16d77790e12e64cc7964a110aa744d375c8ea2d6f510af4ab132266f040 2013-09-01 11:53:10 ....A 107008 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.dzf-d143e6afc0c6be589d670f5d45127181d74be658a0300eb08e5827cdb1d8fb22 2013-09-01 11:54:42 ....A 106499 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.egz-f9ce9191c764c532dc88ab85acb0c8277ad63ef633b2737ce8c73212988ebd9f 2013-09-01 12:00:06 ....A 24064 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ehs-74345d3acc16e5696c69695368250a7f5075e66d7fcb69adb81f42b28ce5b8b3 2013-09-01 11:21:16 ....A 15398 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.eka-290339e94146d96fb7ef13d6f06eef6aa8acce4053e768fb6ad0c6a7ef3daea3 2013-09-01 11:22:22 ....A 107523 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ela-fa9dbb2211351a0ce1fb1b363fa6431145eff3460b406252b9d54c4f2fd99ff7 2013-09-01 10:56:20 ....A 1526500 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.elk-2cf0d1174035a531a9e555ecd22ec83ca1c99e57a09fbd4f9c5028052b4ea0f4 2013-09-01 11:01:56 ....A 63013 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.emv-0f8c772579b4c638df6613d2f2c17ceee1040c9b6a42620f294195d89c7dd7f2 2013-09-01 11:21:08 ....A 490803 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.enq-7682bf67a0b80deb69b6674813c14df535f06f5a1522ae3889dd8ad014bc472d 2013-09-01 11:36:58 ....A 490808 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.eot-5185cb00ec63ec6294425ed74cba6c2d0fb4fe31b4f96cddc378efc23665a649 2013-09-01 11:15:06 ....A 83986 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.fik-8e3e3663c04c2b4e4121c762a5e80c836d2614435cb447ca6b2485b1f4a59dea 2013-09-01 11:18:54 ....A 112640 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ghq-06f75e136fbd943a03424b7a33e69b40cd7b404e87ed278f0a26e05842371375 2013-09-01 11:52:42 ....A 49684 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hcx-85c35eca48dc6978beb707b3024e967cf05d1dfe5af25a2c5381808f77796971 2013-09-01 10:46:32 ....A 49684 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hcx-da13f8b9876d2efb98d702d35795e1bff29c3093a7923a8cc77c4b64f8520bc4 2013-09-01 10:48:32 ....A 117760 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hdx-63b3ea148d252753e615dafe6cda6963d3765c417456ce3089d4db346f249735 2013-09-01 11:08:32 ....A 130560 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hdx-6fc55e8e64cf37f2d1cf821d7227bb3a95a871f7d489a55be4981d35f69137b8 2013-09-01 11:47:22 ....A 119296 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hdx-75a71e931eb66eafb156c5f518d61006a2508e76e1409c63e52e6314e30d704a 2013-09-01 12:03:58 ....A 102912 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hdy-6996eb358d264f91557b0e56982a6244e0189d421623f6f8244c08d9c6861d26 2013-09-01 10:47:44 ....A 359424 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hic-2fa95b864f76dad40eefb646037335204b87b6c5c293ceb7cf61cf67e2ba2d50 2013-09-01 12:14:44 ....A 3393 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsf-460f00b97f0f6b1da3cbb1060727d9a7e6ca51f9564663494f487148e0221599 2013-09-01 11:51:34 ....A 17408 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsf-4f8b4c21577bbb422b5e2f8ff0abb963bc499587e42b500598d10df70944def0 2013-09-01 11:23:24 ....A 324608 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsf-518aab0a6a6ef1db93ec46bf94ba3b383acc7abccd0a0e1695da78239a54e9bc 2013-09-01 11:30:16 ....A 459776 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsf-89a9131d5db9e265e06915c69b9cb157b181b1b7c60f9dbfaa5b3bb958249d99 2013-09-01 10:54:46 ....A 129904 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsf-9feedad342b8b8c278befbd55a80db471a4788d5dc092bf8e9eba2f9937fad3d 2013-09-01 10:58:34 ....A 18432 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsp-f1f25e5cc7be972c8a32cda7afc1f18f5494b86147738a8325737f0ac2a01089 2013-09-01 11:32:24 ....A 69120 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsv-767e8eddbe359433abeea1a85b3b8b1167edc385e355918b2f867420219d53dc 2013-09-01 10:48:16 ....A 69120 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsv-807a05760fe2471c55517f2b3fbfd796237ea22db29272d5738141c612eb36ad 2013-09-01 10:50:18 ....A 69120 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsv-904d6ed985ff1f960595fd3860c9d41b5ce24b2b879bcaad664c3fc7d371182e 2013-09-01 12:14:30 ....A 69120 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsv-c69105720f2e8545c555e376aa4471a5368a4651e443c72aa1e6164df1d7d434 2013-09-01 11:59:54 ....A 69120 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsv-d1251783e4f46464a045a0fda41fe729015de971f101d453f642c77176731b56 2013-09-01 11:35:32 ....A 69120 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hsv-ef6ecb5a530b01247bcfc80f66d69e2ad8b1eab8cd188da2250f6b43475fb2a7 2013-09-01 11:44:36 ....A 42496 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.htq-98ad35e57f3a1e79ac1dfd0a50426efac967c105c08af6660b5e7132c1b17ec8 2013-09-01 10:44:02 ....A 150528 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.huo-43d04612f4f8135b1af9a8959c1840dca8e5ac9018c71369d71d5ac1632d978e 2013-09-01 10:59:14 ....A 245248 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.huo-891263f32d32bbc52bf10e384db7367507667be8c80c932beedc9ed477201d60 2013-09-01 11:06:04 ....A 154112 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.huo-e385726b9b4efa02a968d7fd5fbb656472c1c88ac3fb2c4d0a298df5b4b6bead 2013-09-01 10:41:10 ....A 159600 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hvo-f23b97d55081ff2286fc55fa474559d56f0e4367ca8dd84a04d66df2a2dea732 2013-09-01 12:11:22 ....A 413696 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hwj-74afe6b9bd39af15ab415b5ab88e75544756facc628d0191948d6dbdb66c57ac 2013-09-01 10:49:40 ....A 320000 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hxn-3173c38b9fc0bf1d7aafec9908b9489adddd121e919a35cf217f7433fa604d74 2013-09-01 11:14:58 ....A 316928 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hxo-682861c220bfab0d72efd7869f5f575ca33f6b2aab8af15864b7c08829b8dc20 2013-09-01 11:26:48 ....A 319488 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hxo-7f5bc00981f78a02b26969205b80b5b49ea62a93cf9e10ed9a2db831ea286b27 2013-09-01 11:51:50 ....A 316928 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hxo-9974bc9df531dd622870fc3a3c33633e9470266602db27cca2e7b9b5a96caf63 2013-09-01 11:25:20 ....A 316928 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hxo-9e297f1c6b33aef04d426384e03367b4a01244f568b9ceea316aafae43e94094 2013-09-01 10:52:42 ....A 316928 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hxo-ef87fe4e370124a000cd03b9f31225aa947293a108571c66cc622ced67c6c6f8 2013-09-01 11:31:54 ....A 316928 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.hxo-f43e1c9e3d0badef6b08e3b0db107f451d5edf4ec306505242cebc9836b3039c 2013-09-01 11:37:54 ....A 653312 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.iag-47a520f4f0c6fe4ea7bce73104d2895d210aab9bd1b7c4a47324129ffc57ea73 2013-09-01 12:00:02 ....A 653312 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.iag-d07a6f5272c2c16cff27b4d96cdedd142904f6f640a7f0d5c4bd32cc1d98959b 2013-09-01 11:59:52 ....A 653312 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.iag-de9f6307518bcdf4e039e3d813948226d6ec1327f439fe963e7639013d51b9a0 2013-09-01 10:51:06 ....A 364032 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.iam-1f5a112bc63a573be9ad32265e1b3e4f8b26d3f6d9a2ed9449a3765ee09100ab 2013-09-01 11:53:06 ....A 365056 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.iam-e00fa23a094d9e552ec44d9c9f5d90a70ba74cb61e1a4e146b85227fc6276a4d 2013-09-01 11:49:32 ....A 442880 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.iaq-822ef79f56d91dfffac3ec161ebda2611dc4607b39e371e82e8ebc2533ddd98c 2013-09-01 12:07:00 ....A 131072 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-15c13c4734652c432008383587b20bea7b034b49ba319987993a1f8248a5ec58 2013-09-01 10:51:10 ....A 158208 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-23bced1d8fa038ea2053867be26ac3b3862927d75330ac9d35dc7a40ba771699 2013-09-01 10:44:52 ....A 158208 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-42cb8088e7d57725c63bb766b14843020d2d88b62d5aa7e7e9d1b61661c65ff7 2013-09-01 11:55:56 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-43e23bd780f288e94640775de3ad74c9d3c4f7a22bd1852ca8c804760b63941d 2013-09-01 10:50:30 ....A 117248 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-4f13cec1225a73585c086f48e97150d60a33623b5d13b38e76feed23e287a4b6 2013-09-01 12:08:54 ....A 200704 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-4f36c0ba7c19ab58705f90c4c856af8d583eda613a563cfcedb7bf02c287c311 2013-09-01 10:57:22 ....A 200704 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-65f025da525088ae36fb66f0491ca7eb5a3f716f0b66ca72393b726811042cbf 2013-09-01 12:03:12 ....A 270848 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-6bbe3673a805d38b40e51ed420bd459d3609fba1397091f91b25abf2e618d53e 2013-09-01 10:48:52 ....A 153600 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-6cf91ce8943bb0a711cdaf7b9101c3f81f9ca1eeec98e1c92500c27eb61dd354 2013-09-01 10:50:52 ....A 267776 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-6fd042ea505a179ffb260f388dff3bb6486f4423365bc594dbd79d2054e23a03 2013-09-01 11:43:58 ....A 130560 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-789b90c1887a08d9178f3c1bea9a8f8ea7aec8aba42c44962015184d5c5f2daa 2013-09-01 10:59:40 ....A 121344 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-8a8a4569318fe75b0f6d5225fd42c68f9d955b0152ade385cbb3ad05a9ec4d3a 2013-09-01 10:42:48 ....A 250368 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.ids-9920629528a97e0c365a4b08dc26d89072f6bb5baf01afa273913cde1c37f3ac 2013-09-01 12:11:04 ....A 127488 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.iei-8961f2cd8b4f6e8356268408a150a3e845b1ff82a816fef35b999e31a336fd36 2013-09-01 11:36:06 ....A 46084 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.vcjd-8c66cef99c95c1335cb03e5b07c229d7cdfb5bd5c406f08dcc4ce5f0e5bdbaa3 2013-09-01 11:13:58 ....A 119327 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.vnil-6d1153fd265ea6c35a6b1315733ca2c006a14a7ee613c0747dfc42e67cd74920 2013-09-01 11:35:34 ....A 122914 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.vnil-dd15a97dc63bda5e6c6fd8275e1612aa9a0563c200908932c0c45121130d3e0c 2013-09-01 11:42:34 ....A 200738 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.vnil-df722ed72436148cbdc6416792742c932e5d28c38271a5fdc0ecd322b6fd35c3 2013-09-01 10:51:46 ....A 491835 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.wcae-545d03ccc09ca9ca83a48021bc3969a432a9840f56b8d0b5cecef1f2a03565a2 2013-09-01 11:53:26 ....A 98304 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.wt-d7bcaaf3bff462c2eac5abb7fe0f74ef4da1fd6fa20ccc4ac0652f62801a3e04 2013-09-01 11:16:26 ....A 101904 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.wxnd-f53a010ccdeb2d80a8750f834b154996946f5821ccea8ea200376f0db2f958f4 2013-09-01 10:47:40 ....A 16896 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.yblo-1b00a449665f5e33ac98d01a446c3a4cee03918c0b02eb04865fff06814a7da5 2013-09-01 12:07:28 ....A 485888 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.yern-84d9ea5051ec12f1fc80b5bada1fa7b8e116250ae0806f544b404ab4e98f9120 2013-09-01 11:36:24 ....A 17920 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.yqdw-2b924b586873e5726817fc059ad5026e617c4b33b28a22d0b214eb6707416180 2013-09-01 11:34:22 ....A 16896 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.yuta-44f434d9469d9d04dfa690f5d080eb797c3544353d69fe39942ae367bd0db1c1 2013-09-01 11:33:18 ....A 409088 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.yyny-2e8efa6d5eec38ed9b98544fbeecab53125d11975288f93479755718b9cfa4e2 2013-09-01 12:12:12 ....A 195601 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zavb-ea48530fed99343e6d4aee1e73cac837cc07d31547fb05f7d39a056393c87b28 2013-09-01 11:05:22 ....A 346112 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zcai-22aef9e9e9e041007ceb664821de494ab3f3a566a3d6ec2dbfb408781befcb65 2013-09-01 11:13:56 ....A 569344 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zdkv-4bfa166292a83e42179aca778498f2673e9dc7edfaf431980b0e95e310aee3aa 2013-09-01 10:58:10 ....A 569344 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zdkv-713c2e087b08975a9c6a1c5d5fdc6b06cdf31ff04ac5bcbf82250182ade58ece 2013-09-01 11:33:26 ....A 653824 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zgyr-99e9c50f7a5e8847db044496962651e89bc35e56fa042d9797d143a62cade5f8 2013-09-01 11:36:18 ....A 734208 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zhyf-0aec42584ccba0d88e1a2a02def26c122e84409c3fc70df0421d4fc221b505c7 2013-09-01 11:51:16 ....A 18944 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zhyf-5752ebe6daad60c56ec09bd43d129b902e01253bbb221bf9626318be0921503b 2013-09-01 12:04:08 ....A 734208 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zhyf-6e9441aa259d92529e3ffd7cfd9c6f362ccf9d1a6272b27a95ea61ab30573c97 2013-09-01 10:48:34 ....A 734208 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zhyf-83d9d2d25f7c7404d5f058d57cbf074cb35974366881b50b43061f9b31d9c1ef 2013-09-01 11:54:56 ....A 652288 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zhyf-fae30b48f1e6e1c7cd24740f5e99bc19ad4b5f93a4e6eea2373a8c6f0d9bf065 2013-09-01 11:32:32 ....A 106010 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zpom-80748a26c0f84c5c79b56f094707880ee99119c011d159270d34add58cf5e5af 2013-09-01 11:55:52 ....A 114176 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zuuu-e20d7bd5b294f77f2bae95a8316c2286c77c5278e81834c673521fe1d2ece2ae 2013-09-01 10:44:44 ....A 512000 Virusshare.00092/Trojan-Downloader.Win32.FraudLoad.zuwj-48621206e524acdbee329425d25925aedc5c01c7c0cf8e0e7f62d4d749540a9d 2013-09-01 12:03:54 ....A 296960 Virusshare.00092/Trojan-Downloader.Win32.Fraudload.fxt-e9b7d6cc73b3dbb7c6a0d7ee4f671dce34f97e9676a8e27ba95d22a8e25b8d75 2013-09-01 11:22:14 ....A 204800 Virusshare.00092/Trojan-Downloader.Win32.Gamup.fv-9a2fe603364bea80ce1fb468390fcd07859886f22faecde38113596081a5e67a 2013-09-01 11:55:20 ....A 204800 Virusshare.00092/Trojan-Downloader.Win32.Gamup.fv-ebc405c6df064db1e155f4e4b54298e05475c42d8fea47cd495cfa6f206fb1d4 2013-09-01 11:07:12 ....A 344064 Virusshare.00092/Trojan-Downloader.Win32.Gamup.ido-eac98f02f5d63d9ecfacec912e2ae9ee855dc69973d38b88e108954432003752 2013-09-01 11:46:36 ....A 274432 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pem-259213a9ba07815ae25c2b69dcd147114dcaceaa3e718a7a9aa54a9271a38397 2013-09-01 11:17:06 ....A 167936 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pep-4dc9b3d30b1f97de229c775e316e25e77e0ecc98924a655508c883f5a1822418 2013-09-01 11:34:00 ....A 274432 Virusshare.00092/Trojan-Downloader.Win32.Gamup.peq-6406f3b5b527c45f02c97943ad8607240c0706d656b1c3f48fe171f04f73a6ae 2013-09-01 11:57:22 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pjw-9f74e0804809c06d2ac367f594f1ce392a71e91329addccee4406a3cd40924af 2013-09-01 10:43:02 ....A 270336 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pjy-fcbe2e2492dc51fbc313a1b45c04d484c45be80eb048d7d3aad6169e23238aad 2013-09-01 11:50:34 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.psc-7efc30f9ac1d03348c61c744d0d4f19993b83fdfaafe47bf281a2e16effee1ec 2013-09-01 11:53:24 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.psc-9814f2b34a745016db9f5fa6497a95816e4bb083b9b26206ee7221691202537a 2013-09-01 11:15:30 ....A 159744 Virusshare.00092/Trojan-Downloader.Win32.Gamup.psq-2effd61686068394b17f8009926f5c9970ed06b666bd0c814c831addb7ea57f8 2013-09-01 11:01:52 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pti-ea40d83c2b120d3f8a332a703294c520a99318ac45b70fa629a12e53f0c3bcf8 2013-09-01 10:58:48 ....A 274432 Virusshare.00092/Trojan-Downloader.Win32.Gamup.ptr-809e6e63c3030f59d1ebbaaff24f3c7fffe1746640ce428e1546b43324b55bec 2013-09-01 11:06:16 ....A 204800 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pus-38712b40fd26c4591ce24c644e16325e1a627569a5f859f962c646fc5f61f1a3 2013-09-01 11:44:54 ....A 204800 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pus-e099633cb8f579481e74512d6840a7d9bb69b7c78f2e2706046e008ae8e1628e 2013-09-01 11:08:44 ....A 307200 Virusshare.00092/Trojan-Downloader.Win32.Gamup.puz-28a94534b3c52b551d0efeac7c3eb8a89e997e5268b617f413a73bb06c5b2540 2013-09-01 10:40:52 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pvj-3ad1b5acd8026a4f7f0742ef343f99914b2e03bbe52c1a87df82ffab6ced4330 2013-09-01 11:48:06 ....A 413818 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pvo-3bcac28cd797181358872424f5a432652b50d5bb0d3346ee20082f73a3165336 2013-09-01 11:47:06 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pvt-12c730171d684fd18ee252251bcafee2e59e09d69c666591e63167753549f358 2013-09-01 11:22:38 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pvt-9253fd1cc8744adf5b7ef733d39a978b2596da97c0523a47c93bbaa14041bf5b 2013-09-01 10:49:04 ....A 389120 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pvv-51496556920a09cdf3304019b079b4592359573cc1f2e917a4179af404e0668a 2013-09-01 11:46:36 ....A 389120 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pvv-b49979767295ad3193815635b5b7039f56bc850029cc019d3d1c2d9839a01f18 2013-09-01 11:24:48 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pwq-867b16b6bd2a49dcd8eaed975461752f70310ff82bcbfedb300491aa46de89be 2013-09-01 10:54:56 ....A 393216 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pww-c009bf5ccc8e574178f383cd66eb22c8121fbfec7942851b8b61345f415b5655 2013-09-01 11:59:54 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pxh-f418a4e88be8ddd91885d5e1ab39e4ac1743c40bf9d8bad20f14adc2de805258 2013-09-01 12:12:58 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pxi-f53770e4c5b1558cd70d2445315b1cd97f879137a8a761138b10070f414dfd5b 2013-09-01 12:01:26 ....A 413696 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pye-9115561e66b6de0c230fd2a608e4d2f6a6e13c68ef9b09ab5145dba795c736d9 2013-09-01 11:05:54 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pyr-57028eb440df7e50bcd929d2876935aecb6bdddea7542ef1d87f775187bb8917 2013-09-01 11:06:20 ....A 421888 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pyy-700067356ee3f7f97356dea15302de87fd5ac57c0b86061fbf5a1372ec3d0b0e 2013-09-01 11:53:02 ....A 421888 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pyy-763aca68c69812256622a52fb53ddb9ec6250e3b89a5f4522d047ac3f8ee8af1 2013-09-01 11:25:48 ....A 421888 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pyy-815c492c0e36d85e38bf997bee1177b4bc17f4b0e65f21c2dc747525cbb4cef5 2013-09-01 12:05:44 ....A 405504 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pyy-ea34066d532b3832f594cd66b04169a95c0332a242c78df4ce9d8501839a9b8b 2013-09-01 11:13:00 ....A 212992 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pzb-97934c4adf183f49487a4952e71f9d1fad967b5da752b9f6088d6d82a9e766ba 2013-09-01 12:08:00 ....A 212992 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pzb-e42414af85c20b2be55ab0f198834080d10e0a36ea2ea730a62100ba034c7174 2013-09-01 11:38:48 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.pze-ac47d180fb1d0c17eece52d3c96ca524b654b22e3e0708a2bb82a8e47535e2fb 2013-09-01 11:44:22 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qab-0b772e56187c8c22e3aa82a79b8ae733067527cf21a12e8946e9376b1bc022d4 2013-09-01 11:28:16 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qak-3f21ce659e6576b6f0c5308bb86621456bc4eb8777d6428b432874cbf269325f 2013-09-01 12:11:28 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qak-51870b69a8a3a8569e0a4e914148d4fbfbf0c7729942eebeeaeafd24633137c2 2013-09-01 10:55:18 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qak-63fab3c069cb997c6caad8beeeb9be70477a0c5b8eb3d665e866ec0a260bca46 2013-09-01 10:57:10 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qak-87bd95378e72c5ef7e32a76915bf004f347dffa654c90e2708ac8281bc9d7d0c 2013-09-01 11:05:46 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qak-9304fd5590b1f68daaa46769aecad299b7578177f9fa7b646c587737a056e4d0 2013-09-01 11:07:16 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qak-df34d2c480f7c097b641a46421c7db4b7dbf2437b364a3e21c8b4e876b53acfc 2013-09-01 10:47:22 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qak-f6a431ae2d8856498b08c254e506deeee528e0a1ab7bedaa922da49a8baa2990 2013-09-01 11:55:22 ....A 402476 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qav-078d80f5357fa5c882574f4906f4881b5f350c17f21402cd5081320a1982a686 2013-09-01 11:18:14 ....A 401914 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qav-4d0296e8afc1d4e68d52e0646f18828013b4106a5cff6d17759c40032f035222 2013-09-01 10:51:10 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qbh-2ea49f12ced251ed59cc389534652ced5ea76eb7dd34494ec04d4e2a74420ad6 2013-09-01 10:57:54 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qbh-7bb4ab50435c32109a1d6e5716e3706fb29c305e8ad123ed4390f5d3bf1efefe 2013-09-01 11:11:22 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qbh-d17e24de4609a807e7e8dad9872b34afefdc2aa4c070ed5830a158f44bf763b8 2013-09-01 11:06:38 ....A 389212 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qby-113df71e5cc6becfbdb2d2727f6b4059d4c11644c374d7945f0c2463b3b6c07c 2013-09-01 10:47:32 ....A 390112 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qby-2bb4d6d03303027e3a1fa8368ca2318efce1c8bb61710b2b1feda7e71ac3040d 2013-09-01 11:18:46 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qcm-61ed5dad768eed30dba427110c685f7d79387c9d77e55f3aeb4d0a20f885a212 2013-09-01 11:57:34 ....A 389902 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qdm-28086c2176f237e629454e646bbabdb05eb7b5c36dba2c9aa1cb3cc64791ad1e 2013-09-01 11:38:52 ....A 409976 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qdn-9072520a10be1e904361fdbfc3a7c36156a9612bf71c21b6f876e1052e240ee4 2013-09-01 11:58:30 ....A 409600 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qdn-c41c284fe61e3f0fc8a3371cec09894e525e86da9513f496036e4fe26a57e752 2013-09-01 12:15:34 ....A 180224 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qdo-1dbeeeca0d1eb2a76f5517f27da231ed4a5d530e6ece4e3f7c744e54a732a0e3 2013-09-01 11:06:46 ....A 422188 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qef-23a87bf9d73255b13262a634d08974afc4f33f81a8db874ba049db45be460013 2013-09-01 10:58:50 ....A 274432 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qfg-55b1c282a38ab7d7d1c8caebee961a4ddb914c6b69832701b8ef7b40a4c35939 2013-09-01 11:52:02 ....A 311296 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qfu-7ba83a2b0d6f537a084786e16b812e545c018aef10791e4a19eace4b0ce2732e 2013-09-01 11:05:20 ....A 311296 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qfu-c0bed4524c74d8df21bf192311403fb5ed7b8dd47d17faa312418be21d77737e 2013-09-01 10:49:06 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qga-7cb34b2bc7fec49a7a094c568ab5a57e91c26100425103abe32f225795c82589 2013-09-01 11:17:56 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qga-93f321c2be0fe5d4b7f8d009542f1eade104ca96674ec58ffb541d7c62bc3367 2013-09-01 11:25:52 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qga-99ec17c2afe3a7542784398630141c91777ce9517aac9250aaec7e6ed7b455e5 2013-09-01 11:33:46 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qga-d37cd7ebd9febde6c2e73f49d31f1eafc622e1e87219c2ecdb4c73a9ca0753bb 2013-09-01 12:12:38 ....A 319488 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qgg-1966eba476ec86d6ad3a531c5d305fbf84776089da703dbf9c8a3ed7cc7172d1 2013-09-01 11:34:30 ....A 319488 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qgg-390e260772582cd8c5505f1835d09c0dacfd0e9d6230f4f4de4009f0b495d1f9 2013-09-01 10:53:02 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhb-5a42ecfc3b0c22ef27895ed99c667d8e8638db340013fd7224b2d4c7681603ab 2013-09-01 11:20:42 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhh-328cd14606890b946933763ea5bb9c6b3cfca88bf6c0269ca474f6b048fa52b5 2013-09-01 11:22:22 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhj-0e6f8e965e7a4574b397ce95927a4c75bba92c478f5cc650d02c4a363369f2f2 2013-09-01 11:51:38 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhj-28013f7ca7453ad3bef879e93d5f26bc68a312cabb246ae12c9aa56e0d124899 2013-09-01 11:37:56 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhl-23cf7ba5b9abb38b5b19ae4f47f03d3e85f9cec57c64aaa486ae24c06ed5a7d8 2013-09-01 11:23:58 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhl-518b01f8595831d9fdbf662292f593d699895575e7bfb7180066b961c1bf6953 2013-09-01 11:18:38 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhl-8d905afcf6c1825a50ee566e956250ed6cff5680d17ede199eeaee546f335b1f 2013-09-01 11:26:56 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhn-708fd93c91e906f66275016ea402e1102b69fb7fd21a1499d3e111ff4ab310f2 2013-09-01 12:12:52 ....A 266240 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhn-87be06f582beba50b2d4fa9d674b6881378ecfcb43c1f91c7afd130e219936da 2013-09-01 12:09:46 ....A 422274 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qht-265b60c5c651c30de1879366898c817c8b863e240ecfde4970150e461e6cce7f 2013-09-01 10:50:10 ....A 422262 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qht-ff5e75516a8d599d7d61d8d502503c7c8eaaddb92a03b2be4596c8ea271fe397 2013-09-01 12:12:18 ....A 311296 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhv-502bf8347abd0488d4fca5883534031f658a8343aa0312f586c70005daafff9e 2013-09-01 11:52:12 ....A 413696 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qhx-70e22fca88cc9bae956a358289f59db30f767606e5e88d6cbd589021bc18ac45 2013-09-01 10:53:10 ....A 422148 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qiy-39a32ae7a029010510d4a1be94c6aab01781362010410009b26bee5d4e2e17fd 2013-09-01 11:58:50 ....A 422560 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qiy-637a225fc8f688b9d56de6de73f46ba85849f617018ec203b85232ac0a6dfdf0 2013-09-01 11:06:28 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qjc-2932ca45f369598c46a3d0f71534f8f53de577a8e24b9db9e91b8a28a406ea2c 2013-09-01 11:39:28 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qjc-e5f4fd9ccb5ff194a31735a0962d3f1bcf55b7f4cd3d62ff846066e9fa93221d 2013-09-01 10:57:08 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qjf-9b9e63ba92136b86e28dc5cfd81bfa60840e06146d48e3d3f798f41b63f2b937 2013-09-01 11:55:02 ....A 409850 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qjl-4c786eff8d89c88c1b76910449ce3ebc39ec2c820c14c64ce41badc257a915c4 2013-09-01 10:56:58 ....A 262144 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qjn-9210af566dff833ed6251dca327a6058a1557622fcfd3e5a56fd1f12c9342bba 2013-09-01 11:44:18 ....A 389308 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qjr-a641ddf07e2598715c111c04cfb52bb39f432556c3049df568c9f520a8c4fb51 2013-09-01 11:17:04 ....A 401714 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qka-3abb2315f9da47653d33b4d25bd8e0af0d3fb6d8eea7c8fb03ea7a7c774e09a5 2013-09-01 10:44:46 ....A 401712 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qka-465b1d3c1370c8cc4add1ebb6c8eb87f9770dc28b2b6f9c2d305c029b3cfa195 2013-09-01 11:16:54 ....A 364812 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qko-f019b3a0afb40eb459632340546d19a68a4f12ecfb567fdf45b3a9da61497d86 2013-09-01 11:21:50 ....A 364666 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qko-fb0fc68c0ce9374b9701e7b96fde417ed7cd0b6cf4cf1cb0e1aefa895567ba74 2013-09-01 11:02:42 ....A 278528 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qlf-20a7f3534cd986bf1b3e2f2a86a0ee36ff21a63a5722979160b6f75d1db219f7 2013-09-01 11:44:06 ....A 409924 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qna-fbceba2928e6cba283b5d40ee3aa7924c04583acb586ddb516e729358e51bbac 2013-09-01 11:31:18 ....A 417966 Virusshare.00092/Trojan-Downloader.Win32.Gamup.qod-e17dfb29e7893c08d3005ee8eb71bef7f05977559c3e6dc9e88a69089f2ca096 2013-09-01 10:42:38 ....A 483840 Virusshare.00092/Trojan-Downloader.Win32.Genome.aato-5af376dd6f15acbe76b6a655271c0c94bef6d1a7690a492cbeb4d0c93cc8deda 2013-09-01 11:50:44 ....A 248392 Virusshare.00092/Trojan-Downloader.Win32.Genome.abaa-cceeb942429159e6b3795dc4b2de762788b35948a3a64db965da5c7754a52411 2013-09-01 11:58:54 ....A 892629 Virusshare.00092/Trojan-Downloader.Win32.Genome.abnm-21e63ef20115c3c92426a72908a03af261e84209a277c63bd3297f5fe6e609b2 2013-09-01 11:13:56 ....A 1091584 Virusshare.00092/Trojan-Downloader.Win32.Genome.acj-50017ba45687f502467e667de61ec4755c088d1a497542762f8dacaec6491934 2013-09-01 12:14:38 ....A 34224 Virusshare.00092/Trojan-Downloader.Win32.Genome.acpg-1bd36f2a9511ad1f9ff8d714ec3ac4e8bba36ff64ab7326e2bd0e30a9139f06b 2013-09-01 11:14:06 ....A 122368 Virusshare.00092/Trojan-Downloader.Win32.Genome.akdi-e23db0e1d0510d4b859b8b95c6bb41957ca8f8866728dafd186803c903290e67 2013-09-01 11:22:28 ....A 75776 Virusshare.00092/Trojan-Downloader.Win32.Genome.akdp-8790a71c0dc3f489a729e5f85647312bc263ef6ec351652fa05cb69ba1a0501a 2013-09-01 11:38:46 ....A 187904 Virusshare.00092/Trojan-Downloader.Win32.Genome.alhw-4c340aaabf221b8eacc66a773f56e2c2086f9d81f83983bc683e9ba561812702 2013-09-01 11:03:04 ....A 47616 Virusshare.00092/Trojan-Downloader.Win32.Genome.aloa-682c912146cfc7f6d264987e23afcfa5e32b6d616ed9905692ee33c56a10245d 2013-09-01 12:09:14 ....A 593408 Virusshare.00092/Trojan-Downloader.Win32.Genome.amus-3b56fc66b54c5352362a301331ef39c8b81ad9efc6366edcb4a0232f8fd38801 2013-09-01 10:43:26 ....A 116224 Virusshare.00092/Trojan-Downloader.Win32.Genome.amxu-91232221497f4cc10821a456bb6f445b0fbafff1e749997dcef41b53bd563672 2013-09-01 10:45:32 ....A 212992 Virusshare.00092/Trojan-Downloader.Win32.Genome.aocx-3d37a4e444d894a5e0f2c379c7c9344c7f6f006e0e56474ac3db27389228a9f2 2013-09-01 11:56:16 ....A 953245 Virusshare.00092/Trojan-Downloader.Win32.Genome.aozq-2e39b8b87b65349d3d63a1968e41d3e7f5eea620a09d2355ae9f0a71d1466da4 2013-09-01 11:50:40 ....A 16384 Virusshare.00092/Trojan-Downloader.Win32.Genome.apoo-fecfe04b67e2cee60944660d9596445c7b86a7c338bd57fa9112c8688e2d588e 2013-09-01 11:31:20 ....A 1133909 Virusshare.00092/Trojan-Downloader.Win32.Genome.apvj-7198044540c2ac5aa7face93c2a75c5541c811043ab367d38109472896dc5ad0 2013-09-01 12:04:40 ....A 15872 Virusshare.00092/Trojan-Downloader.Win32.Genome.arcq-7c64b9ac0ca476fdc04be238a2dff781cbe860a4fc33f0b0a5135d57da183ab0 2013-09-01 11:48:06 ....A 355108 Virusshare.00092/Trojan-Downloader.Win32.Genome.arli-1e3e5a38f522ab25dfc806f2735c39bd680238dc2127b40242d73ba58952dacf 2013-09-01 11:57:22 ....A 196096 Virusshare.00092/Trojan-Downloader.Win32.Genome.atbq-d3c667dfe592e48151068561d1450e655907bd127ff5b73cf9a2f4b2650eaa3d 2013-09-01 10:53:40 ....A 539648 Virusshare.00092/Trojan-Downloader.Win32.Genome.atcy-50e07b1de71df0ccefbd6a24204088494bfd729666a95e262e468327d3ff48e4 2013-09-01 11:41:48 ....A 4096 Virusshare.00092/Trojan-Downloader.Win32.Genome.auof-ef80ef2944752602314b90fc82b95910d7cbd917f8c83291cc3038419336cb90 2013-09-01 11:30:38 ....A 38912 Virusshare.00092/Trojan-Downloader.Win32.Genome.aupa-f8bbccf77001068efcc35a59f7714a84cb46dd8fb90c0ec1bc34a8de092d2168 2013-09-01 11:50:52 ....A 189952 Virusshare.00092/Trojan-Downloader.Win32.Genome.avfc-9b03d4e6f5e6dbcf69d52a0e583563b81d4899fd9b6643cb29de1847c33edb64 2013-09-01 11:34:52 ....A 1720320 2001418912 Virusshare.00092/Trojan-Downloader.Win32.Genome.awls-f1209d4a0932beefcebdd9b01961367b638350e7e649c818aa32c48ae51d3407 2013-09-01 11:19:10 ....A 102029 Virusshare.00092/Trojan-Downloader.Win32.Genome.awtn-42e5dddde142141111b5860d8e99b6ccf08fae55e48514fc46fcb4814d50157e 2013-09-01 11:07:34 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.Genome.awyd-1e0427b51fc7ef58f0577e1851b68b58ef187e52dc83d6e29793624406b9421c 2013-09-01 11:24:50 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.Genome.awyd-3223931f178beb8c7d7b350c5f600e39dc97ac08ea4cec2bd4f9773f54efb6b2 2013-09-01 11:33:08 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.Genome.awyd-3c9bcce0540b4d3e853b43d9ffbc169ef8c618be067673822e607092104ff6b3 2013-09-01 11:46:04 ....A 315000 Virusshare.00092/Trojan-Downloader.Win32.Genome.ayay-63416c73cbd6bd0043573570afb3c95c394a9870fcdef42bec7f4051ebf364d4 2013-09-01 11:58:38 ....A 254806 Virusshare.00092/Trojan-Downloader.Win32.Genome.aygk-a6754003e53152d520eb734a6e1ead82670d817942c6643000c6a0923393b311 2013-09-01 10:48:06 ....A 119299 Virusshare.00092/Trojan-Downloader.Win32.Genome.ayij-6978322ed05e58b9c6f72b27af0744f348f03588ec19bb71b4af188154eeb427 2013-09-01 10:44:54 ....A 4944896 Virusshare.00092/Trojan-Downloader.Win32.Genome.aymg-f3076e7721837cdd75c3c57ec2dd4c8d063e60de1ad484a614ec6eb12abdad71 2013-09-01 11:37:18 ....A 13312 Virusshare.00092/Trojan-Downloader.Win32.Genome.ayrj-84ad9400159346bc6fcaa1cfb2b62e0623eb39b1247b17fdadd35bb202319ee1 2013-09-01 10:45:44 ....A 9613312 Virusshare.00092/Trojan-Downloader.Win32.Genome.ayrj-ee0847214b5de1a5556ea267c488b8449424cf3cdddf87c67bc54b71cf26d24f 2013-09-01 11:08:18 ....A 103760 Virusshare.00092/Trojan-Downloader.Win32.Genome.aysm-3a704fb927978145d2a15bab30eb4c909f2d42d374bd2374f5a9bee04484d005 2013-09-01 11:29:08 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.Genome.azbe-e9c0696cbf9c74f128e90f4c803e3ba6f671550f465a152b02339aa57852a884 2013-09-01 10:50:30 ....A 415744 Virusshare.00092/Trojan-Downloader.Win32.Genome.azfr-92bf7fc606a0a6964b36d0d3742f21703e7610ddfcd4c8147d48cdc2765a62ce 2013-09-01 11:58:32 ....A 293616 Virusshare.00092/Trojan-Downloader.Win32.Genome.azlb-6f62f9bf53c99fe7b3f7a650ea45a6066270325adc12be266137f2e15c7ae620 2013-09-01 11:52:32 ....A 581632 Virusshare.00092/Trojan-Downloader.Win32.Genome.azwo-e85892e0effce71421e2736bc49ef1ba918a7c9cd845b3c1ab3b04791803d1fd 2013-09-01 11:31:52 ....A 26422 Virusshare.00092/Trojan-Downloader.Win32.Genome.azzy-d6ab9c2455c9c4778bd5df31742d72b98bcc172337f08887c79d11f6853558b7 2013-09-01 10:49:12 ....A 521220 Virusshare.00092/Trojan-Downloader.Win32.Genome.baal-2f8d725b09e6789e020cffb9b66f5cbe4c1da2a045d9b42bc274f4cc45e9323b 2013-09-01 11:52:22 ....A 36071 Virusshare.00092/Trojan-Downloader.Win32.Genome.bayb-4b3e06d7361e4a6636833583ba7036af26fbffcc52a5e31d59ec286e4e005f04 2013-09-01 11:33:34 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.Genome.bayb-e315dc6c6cb2f1d6e7ee0a617d226f78fea6dde2c624634e108870e641bee9cd 2013-09-01 11:41:30 ....A 212992 Virusshare.00092/Trojan-Downloader.Win32.Genome.bbvt-84dffe4025e95384ed6d47e3d57a40b6f490f8affab1409a4a6e75c40ac4b7bb 2013-09-01 11:17:50 ....A 119961 Virusshare.00092/Trojan-Downloader.Win32.Genome.bc-9278f6e7d91af0fafc42cb51737183caffb4aceeeec601a4ff57766ef6997ca2 2013-09-01 11:42:00 ....A 294912 Virusshare.00092/Trojan-Downloader.Win32.Genome.bfne-f2565f31e8f70795df6c825101576b6d8f5b0d737735becde61429759058d7f5 2013-09-01 11:52:38 ....A 147456 Virusshare.00092/Trojan-Downloader.Win32.Genome.bigv-68dba51a48f533f6aad4175ec36c19372a0fa8b165120065df63f394e64bb945 2013-09-01 11:42:28 ....A 161280 Virusshare.00092/Trojan-Downloader.Win32.Genome.bjn-05db1e250afcf9c4194fd3fbf48f7f25846d3224f26c4dff495fd24f23603e29 2013-09-01 10:48:06 ....A 12802 Virusshare.00092/Trojan-Downloader.Win32.Genome.bkxz-25979d5771c7d7c7f00a2a55656793be1b65fa08658893ddd049bb73b402de26 2013-09-01 12:11:34 ....A 102405 Virusshare.00092/Trojan-Downloader.Win32.Genome.bmuc-1e73dc0f82cee70b9ea60cf6ce8bb37de41dc30b0749170aaf0ec0097e59d23b 2013-09-01 11:44:40 ....A 401408 Virusshare.00092/Trojan-Downloader.Win32.Genome.bwdx-1957a43ef1caa3dd57b76a476837b8777faf51cc978edc8bdec7c5ad313e0e1f 2013-09-01 11:35:42 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.Genome.bwly-35fa1a007b8748db99ed9ef54248383430dde8e68ab75a3c77f6c51eb5ee9776 2013-09-01 10:56:48 ....A 254464 Virusshare.00092/Trojan-Downloader.Win32.Genome.bwmn-4be1d17dea2cd8135ec13bda86a729dee963110c6dddccf6f812e2d1884988d1 2013-09-01 11:10:52 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.Genome.bwnu-58f0e7e591d7dd7511a26761b16dfa6d58f621165cb32a9d05966a73a105d0d3 2013-09-01 12:05:24 ....A 36994 Virusshare.00092/Trojan-Downloader.Win32.Genome.bwpn-9ea894750d5655e6b71053bd7df9dbdff269998340f751da1bebb79afdbc4a25 2013-09-01 11:11:50 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Genome.bwug-2e9c62b14225be7dc159c24d1b1410f6559a3e3189fb01971285fcb1be42588a 2013-09-01 12:05:14 ....A 162428 Virusshare.00092/Trojan-Downloader.Win32.Genome.bxaa-1f420a6676d6fbd62db449244fd669242dec45c1239c7d7c5791c40519bd61f2 2013-09-01 10:47:22 ....A 162475 Virusshare.00092/Trojan-Downloader.Win32.Genome.bxaa-3603bcf1a523fa17c92cb13be7f807e4f34c6802f3e0a0546bf6141f6509c74b 2013-09-01 11:22:24 ....A 433082 Virusshare.00092/Trojan-Downloader.Win32.Genome.bxaa-728edc203e64693ec836dd68547535e0acaecc8db6fd274435a3a93a5a341d69 2013-09-01 11:29:44 ....A 433135 Virusshare.00092/Trojan-Downloader.Win32.Genome.bxaa-86df9b5f2c184a763fb0d0e3c39d215e3b267884348528312e9db7faf48886a1 2013-09-01 10:51:12 ....A 162656 Virusshare.00092/Trojan-Downloader.Win32.Genome.bxaa-df7b8b0f787a2e53a99e360b1959619eb78a98ef7524d6b563c593f89ad7e409 2013-09-01 11:53:20 ....A 15480 Virusshare.00092/Trojan-Downloader.Win32.Genome.bxyc-ed935e4ebcfb21aedd56ac306d4610c88bcb9e872ad8761ff518d0e62e880a74 2013-09-01 11:36:46 ....A 137216 Virusshare.00092/Trojan-Downloader.Win32.Genome.bxyd-4ddb134ef697895b00d7e172ea6e3c49390e6327d4bcadd66ba119c5642c3b19 2013-09-01 11:03:52 ....A 240243 Virusshare.00092/Trojan-Downloader.Win32.Genome.bymd-9c1b2f9a227df8280e5d7697d9d9975147ec97a69987acd5e60eeae59d696623 2013-09-01 11:30:24 ....A 402432 Virusshare.00092/Trojan-Downloader.Win32.Genome.byri-f35e19ba771eeb4c2448d43e71d7953057bb158ac136ce319f8868323d279baa 2013-09-01 10:47:46 ....A 402361 Virusshare.00092/Trojan-Downloader.Win32.Genome.byyg-d2d7fd924d7520007ab1dd8d0e462b74f62996e39a30ca50e11f59da2bcaa987 2013-09-01 11:25:18 ....A 404992 Virusshare.00092/Trojan-Downloader.Win32.Genome.bzmp-788d7f66132533e432f1809b2608d1bfb018a2744cdfa3cbf031fa6103969696 2013-09-01 12:01:26 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.Genome.bzqe-415b4621a5958ec42f1d5612cc3f7307c7f8efe523bbd320ad76e5c2002ffb01 2013-09-01 11:55:30 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.Genome.bzqe-8010e51a32ac602859db98f1ecc8067f07c3fd77c3bf7ba85d810acc709a8fe0 2013-09-01 12:11:06 ....A 153088 Virusshare.00092/Trojan-Downloader.Win32.Genome.cabz-7c525046cfcd1e15ee9385e13a68ff5e44e9e6ee33baa02dc8e697164735e3c2 2013-09-01 11:37:48 ....A 78848 Virusshare.00092/Trojan-Downloader.Win32.Genome.cavx-7790bd0ae2a09a6f672ab31aca48e579f1503298fb4b97a025f72c5b57ca7396 2013-09-01 11:07:38 ....A 97792 Virusshare.00092/Trojan-Downloader.Win32.Genome.cayz-f082bb22c3e1c1733429ff11ff14325bb658f5f463335b60ffaa369f8c55f4cc 2013-09-01 11:21:30 ....A 152576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cbmp-953b894550dd14502f9eede7945cd1734acdeee1a5d0be242e92576f45438db0 2013-09-01 10:42:48 ....A 437248 Virusshare.00092/Trojan-Downloader.Win32.Genome.cbzc-916d4bb708175214a2eb9258320f7eed9b1c383966684be9b2fab24836141be2 2013-09-01 11:38:30 ....A 406528 Virusshare.00092/Trojan-Downloader.Win32.Genome.cchr-759147489d43da266685bc0171a7fc6f51733508b0550e14f9264d231ea2e5ab 2013-09-01 10:58:28 ....A 114906 Virusshare.00092/Trojan-Downloader.Win32.Genome.cdbd-1b1fbed505181b21e49861784b7e58e7ce9d2d468e50579d07f1b55a40a28ad4 2013-09-01 10:42:34 ....A 499200 Virusshare.00092/Trojan-Downloader.Win32.Genome.cdbk-7d4a9ca8edd4d2ddba0afb051bbaa539f81e182511172edc3f59f804e45fc084 2013-09-01 11:44:46 ....A 186368 Virusshare.00092/Trojan-Downloader.Win32.Genome.cdjt-fee7e0ae6e6bed2e64d7c5a793f83dca0683ffe3b28b7882a7d39e6f89bed1cf 2013-09-01 10:42:40 ....A 18432 Virusshare.00092/Trojan-Downloader.Win32.Genome.cdkl-88c135e793cf2084893997092894ae8fc1737b17c7c6944c1eca868c24867b71 2013-09-01 12:02:30 ....A 150016 Virusshare.00092/Trojan-Downloader.Win32.Genome.cdwk-5f5ffeef4734c00ce9abeec8f04e97eba004c4efa975d39eb48399a66c8b8d30 2013-09-01 10:44:46 ....A 437248 Virusshare.00092/Trojan-Downloader.Win32.Genome.cekm-69a00dc06c1a4968c879e2f3637e9d668df5ac1d6a0541133b023b7aea687da3 2013-09-01 11:56:30 ....A 482816 Virusshare.00092/Trojan-Downloader.Win32.Genome.cfcp-25c5d66dac3f85edb493a4fad798f2f5ae27e1308b57cc7a3f651600a1c2a61b 2013-09-01 12:08:56 ....A 484352 Virusshare.00092/Trojan-Downloader.Win32.Genome.cfgp-e7448601a80cf7ebc0d14bfd05294d9829c7f4f583384a25fefe9b6f70908676 2013-09-01 10:46:14 ....A 180224 Virusshare.00092/Trojan-Downloader.Win32.Genome.cfnb-589ebdc20096cce51044f5dce6d88b518867f7eeb400c0ad1afedd6d98c16e08 2013-09-01 12:08:40 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cfpq-1a546f4c14d5c0e6399f2c9de86ad7d68600a315ae388a78103b165a1e2ef244 2013-09-01 11:22:02 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cfpq-8cc3771703cfc607af147449d12cd6248da42e282a56bf85cd9dee7bf0654e70 2013-09-01 11:37:14 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cfpq-8f1b21c2a30ed316f36739bec401bafde5cde25bd1696999bed7832711551662 2013-09-01 11:24:14 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cfpq-ddcf01a6bdd7f080a83973f3b480e81d2be6e72a75a6444e5b9fe6b103b97bae 2013-09-01 11:09:26 ....A 398336 Virusshare.00092/Trojan-Downloader.Win32.Genome.cfrt-4d38fbca528864439f4bb4a812613e52c5e97083d1660c16e056575912bb8669 2013-09-01 11:26:22 ....A 393742 Virusshare.00092/Trojan-Downloader.Win32.Genome.cftx-f2c45758e1ae4ce8713ad1e3baf0450c57c459ab463fddd9bc4bccf354418fe9 2013-09-01 10:58:44 ....A 123904 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgaq-8d0453ab263b9ab27208b3d457928b42b3572123171070b9ff82a637fc2333aa 2013-09-01 11:28:22 ....A 154624 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgcg-8a5ec2cf3b2c519e81d12677deb46095c3a28cb8d8dc59042158bf1aed81581b 2013-09-01 12:15:20 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgdq-5b72f713b7192f335fb330b515e0138b40224e0852cafacfcb3e40e71f6218c6 2013-09-01 11:43:04 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgdq-e8672be152f1c6771e5ca88fa0ff4a7e85c9c5d7a06940cf57bca496342c5b63 2013-09-01 10:49:14 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgjl-040784eb35ae62cb43f81bf76f2dacd4d9fe4cc5254a9abb21e5e788cc98f9d3 2013-09-01 11:57:48 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgku-8eac4a2e20f4a810a0af9149f7dfae9baa003071ab698e89cedde1ad5d487d07 2013-09-01 10:47:30 ....A 49725 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgln-3c9b57ba248744cadc4782bf09b71574a556a13e60572e42625917db9f3647ed 2013-09-01 11:10:42 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-1a188d9e997efba60e1d74ffd2bb2854bfdd72f5baa0bb86ac1d5f5245feefba 2013-09-01 11:45:50 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-38cc5de42da1e89f2c7aebb96cdf1fddcba105d90f22eff143f716bb1c964f07 2013-09-01 11:27:00 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-4ba9bec5c0bcb82e8a8b17a2db3a34ece9b8811af76166b5a7364a29723dd46b 2013-09-01 10:47:42 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-5127dca5a0784dfd0a69e9a9fdf5d1a85a68e26346d090cd1f0803249c16bab4 2013-09-01 11:33:02 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-5550c407c6168700c4f55a1761e974e810903011f5fee4c70c3da03bb4732f5b 2013-09-01 11:48:52 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-5577046f4b4e248de7929bfebdd5e820a1a14ecc481e7b2f31ea70833ce57533 2013-09-01 11:52:20 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-55bca3c6bf557eed5d2736199504724a42fac7007cba61c8eb5695b217075da0 2013-09-01 11:00:30 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-5c07469f059517b93b0832990f70d1aa0f731321031e75e9284154d05e119fd3 2013-09-01 11:55:48 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-60a88379884fc2bad2da0ac55ac57fd7a04f7b8c10f8829357e3f9f0418cb932 2013-09-01 11:38:38 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-65e94e7e54fddb895963dcdd92f177a7ce277b926c8bd5e4c02b4d501fcf1aba 2013-09-01 10:42:22 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-6d6932579c18fa7a68ae1dd7fc6cc6aa61c33c8da78d3fc4d77896bec71b8c90 2013-09-01 11:39:54 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-6e93ddf06fa4916eee78648532231a6b86581a1f3db11afa0c5eacde002bde60 2013-09-01 11:53:00 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-7055cc1249b9c9d462ebcf7602411d1567cc3f67a61f03f01da3ca0aa73ada13 2013-09-01 12:02:20 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-87a21471e2be276ef2cd0c2aad9d330c219e7c61c88a3f4f22ac3150cee2ce1c 2013-09-01 11:35:26 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-897e40aa3d6f5229cc87315fec7b0924d9a42c37cb46e5c6c38d15201d27f25c 2013-09-01 10:57:24 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-f0220402f9cc7acde4121d06d31ba1020320e94daafd1e8d00d6a1f4a94c9b41 2013-09-01 12:11:16 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-f20d8e88bf535da8a75e3fa877279698f0dbfb978c651e2f5eab5eabb71177b4 2013-09-01 10:59:36 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-f32aba67c25d3ab1239aad1f846457f29a3936f0da5379552b998d59534f8c35 2013-09-01 11:54:38 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cgrj-fb0c5cc2dbf4d8b9bea3ebf183c0c16f8b8c64bf1f119790ef9be76c9963152d 2013-09-01 10:47:08 ....A 661504 Virusshare.00092/Trojan-Downloader.Win32.Genome.chsb-7e07cdef2a168515fb685c817b0fc8929ee615eb93042b91a5befe44e47490ad 2013-09-01 12:00:54 ....A 13824 Virusshare.00092/Trojan-Downloader.Win32.Genome.chty-536565a46ad929b80026c4c211955f9a1b2ef1974b2bb5d735124619d4f3948e 2013-09-01 10:51:30 ....A 123904 Virusshare.00092/Trojan-Downloader.Win32.Genome.chvk-3023169a32c2a168c65581642875452f6017aef6e63c8d161a7c2124abcc7b20 2013-09-01 11:00:06 ....A 120832 Virusshare.00092/Trojan-Downloader.Win32.Genome.ciaf-8bfc349700c311e06c70a530b0bc5e5a77e5d21024f8bb20a4bdecd83e488d9b 2013-09-01 11:18:04 ....A 122368 Virusshare.00092/Trojan-Downloader.Win32.Genome.cibd-12caef65e4daba984c32837a32579af342164be23fd3418a3f259f74ab31f4ad 2013-09-01 12:03:36 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.cidm-65fbdef3740b01b9db4d194903fd3e28f39e7ec328004f8117f799e33658632f 2013-09-01 11:50:28 ....A 163840 Virusshare.00092/Trojan-Downloader.Win32.Genome.cied-1b4c2d861ba3aee91bea26b8408024b2e2e07fa5c1aee4a2317cf9928123dc27 2013-09-01 11:49:32 ....A 300032 Virusshare.00092/Trojan-Downloader.Win32.Genome.cigg-2f7b6a17575a90b75c3883d4efa264814efcda63f091113ae86db6f5da8069cd 2013-09-01 11:01:56 ....A 95794 Virusshare.00092/Trojan-Downloader.Win32.Genome.cihh-b71f7429c2607ec061560aa9dd391af7343c117ff79476b68ff5ade9308e3285 2013-09-01 11:24:16 ....A 72192 Virusshare.00092/Trojan-Downloader.Win32.Genome.ciid-3908476182906563edddc3b2935cafa5f7670c42ef1309d515eb7be6bef1277a 2013-09-01 11:05:10 ....A 72192 Virusshare.00092/Trojan-Downloader.Win32.Genome.ciid-4316ed2262d7a9ebf13567c58571abccf66441e9325965b8a58c577aeeb31c07 2013-09-01 11:26:22 ....A 372224 Virusshare.00092/Trojan-Downloader.Win32.Genome.cirr-d11b5a177aa84a6d9cfb3303df670516cfa7ae7993c053f9993332f62dcb651a 2013-09-01 11:52:12 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.Genome.citx-6bb4fa493a1c5a508b57f1670bd5d6659e855b9059c5da2daf1e31f91a0bb456 2013-09-01 10:57:16 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.ciwu-d2d5da7e368efc0954bf03cf3225b6b8b8f5fcc874b31ae6d1b42e01d3d63c61 2013-09-01 11:18:56 ....A 301056 Virusshare.00092/Trojan-Downloader.Win32.Genome.cjcr-5cb80e4d3f5d2eae4821c52a99a169d3c823c83fc664fcc7bb496adadd979fa9 2013-09-01 11:29:32 ....A 263168 Virusshare.00092/Trojan-Downloader.Win32.Genome.cksf-9fc9c961556f956e2610826904a343337a35e44fdd9468d9addaadf706fa5399 2013-09-01 11:28:50 ....A 263168 Virusshare.00092/Trojan-Downloader.Win32.Genome.ckzp-8b4fbd5bed76eed539cd6f73a29715d1b134d2d19fad829ff88e13095ba00167 2013-09-01 11:33:16 ....A 62464 Virusshare.00092/Trojan-Downloader.Win32.Genome.clis-5e28fa4adf2e5f7b2a8d38664bab6e672a61a656c970cbe3adf0bcca5b07e47d 2013-09-01 12:14:54 ....A 263168 Virusshare.00092/Trojan-Downloader.Win32.Genome.cmft-8a26ca97cc7a2892934fd311f8369a9673817f3759e155b70442d40efb78512c 2013-09-01 12:12:50 ....A 254466 Virusshare.00092/Trojan-Downloader.Win32.Genome.cmia-1cb2b44ad633e19d4f9156f8288cad5592e179aad5df4055d8f785971a283720 2013-09-01 11:10:36 ....A 211968 Virusshare.00092/Trojan-Downloader.Win32.Genome.cmiv-8a447592b34c7423f3ef2289a4faea2d9f55f0ed2ce977a41a197e6b1e6bd0c2 2013-09-01 11:40:32 ....A 118784 Virusshare.00092/Trojan-Downloader.Win32.Genome.cmkn-d687369fecb7116aa0644acf0f7e51e65c9f0197898ac4388d5eaefbb18aa15b 2013-09-01 11:42:04 ....A 122368 Virusshare.00092/Trojan-Downloader.Win32.Genome.cmos-fffdb2b2e53f42bd0aacff26a660e54186aedafb25cbe8d63d9a572823c0da71 2013-09-01 11:32:02 ....A 1645056 Virusshare.00092/Trojan-Downloader.Win32.Genome.cmzt-e6b882ff900520fbacb49ad749b32b3570e5c479877e67fb7c8c4e28f6377b4d 2013-09-01 10:41:54 ....A 1994680 Virusshare.00092/Trojan-Downloader.Win32.Genome.cnuw-2d4b99f60b76a9cae0a9ccbbca931b7cf0933a6613bdac625be1a82acea08472 2013-09-01 11:51:02 ....A 581120 Virusshare.00092/Trojan-Downloader.Win32.Genome.cooa-b8e3bed6e37bd08e4eafff69ea4d3a4573ff91056f367b044a21dbc948fa5601 2013-09-01 11:42:22 ....A 581120 Virusshare.00092/Trojan-Downloader.Win32.Genome.cpdi-90a322b1bbb6e3389f35b8a9976dfc9edf09e07e3f6928810c7abeffe1b74d66 2013-09-01 10:59:26 ....A 75776 Virusshare.00092/Trojan-Downloader.Win32.Genome.ctyv-85d2baa1768bff258ef3b05fb2cb6a677bf7ab7caa8c10c8e8cf3eb5dfd1cad4 2013-09-01 11:42:02 ....A 121856 Virusshare.00092/Trojan-Downloader.Win32.Genome.cuju-0e231a39dbb81df9363d996207f9fe3235dacd9218ed7a83411db5d81a5ff191 2013-09-01 11:33:12 ....A 121856 Virusshare.00092/Trojan-Downloader.Win32.Genome.cukr-47ac289c68878f896a1e6f9cff05782b634a770a4140249e7b9a9eb9429dc49a 2013-09-01 12:10:26 ....A 40218 Virusshare.00092/Trojan-Downloader.Win32.Genome.cvde-7953d5f3cca622488abdacb0cde4e3cff1429d4eecbe8d6c3624477944c78024 2013-09-01 11:45:26 ....A 123366 Virusshare.00092/Trojan-Downloader.Win32.Genome.cvfy-16a20459c69525c8dd236201c89f88d948a921b1eb368715a10e5cb73677f186 2013-09-01 12:13:42 ....A 10240 Virusshare.00092/Trojan-Downloader.Win32.Genome.cxjf-c5233aae480f6cc681faec63ddda9cc306ae410892822c49b51797d7d9f12629 2013-09-01 10:58:06 ....A 1533244 Virusshare.00092/Trojan-Downloader.Win32.Genome.czga-3074bfbdff7ecec349fa5f2e03b06a2a98124b3dfa4b4b5b4c4ff1fbdb134210 2013-09-01 11:20:38 ....A 208896 Virusshare.00092/Trojan-Downloader.Win32.Genome.dawz-4e2d3abbb949cf3cbbf5d7630f931e2c8683346742ff9356928ba8172413f7a4 2013-09-01 11:03:12 ....A 4371360 Virusshare.00092/Trojan-Downloader.Win32.Genome.dbsi-4361c79cd682ef01a56fa7f97e588393e05272f844a8e6b0c7a5d28c2497436c 2013-09-01 11:02:26 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Genome.dchv-2df3b540f6f48c762e28c184f64b3e798e67bb4c5e37cf407628e2e94684aba1 2013-09-01 12:02:10 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.dcmb-279e18570968e26e900a97ec163594cb6459a75b99afca11ab52e77afa0733cb 2013-09-01 11:14:20 ....A 7168 Virusshare.00092/Trojan-Downloader.Win32.Genome.dcuu-1b6f62c3be33bbd9c83a341cd4676e254b79b9dea1a13eccd29f5b17b8756864 2013-09-01 10:43:22 ....A 412797 Virusshare.00092/Trojan-Downloader.Win32.Genome.dcxt-1e0ee1c8d7d9524df2afc4f1c7e4edee5be8676013a1fcfa83168cb5ab33eb15 2013-09-01 11:09:46 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Genome.ddal-742382fa939ae2cace2298a42e4cd5ed4e34df5385bd3eb46d97fb2ccf4c8ecc 2013-09-01 11:57:32 ....A 636677 Virusshare.00092/Trojan-Downloader.Win32.Genome.ddkd-c111b67ac0b8664861175ed583b1017757a54f11cfa48c4960176d1749d8cd80 2013-09-01 11:26:56 ....A 157320 Virusshare.00092/Trojan-Downloader.Win32.Genome.deag-0e1f1007775e322a30ce8e3685cc7eca47f534c625fb7efc88c65c4210eeba0c 2013-09-01 11:49:30 ....A 775680 Virusshare.00092/Trojan-Downloader.Win32.Genome.dean-45db35ea5e53a8a9f2949dcdca823d41259b3af792787b45ae722e9f309823d8 2013-09-01 11:58:54 ....A 1627930 Virusshare.00092/Trojan-Downloader.Win32.Genome.dfei-3bdf43ea03678e867f77623ccab5cd695b650ef964e6b6dfd19ea3233e8aba39 2013-09-01 11:43:46 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Genome.dger-83e5cc1433b7fccfe9c350f7e18d9da61b973d7800457ec2f28a1d5d91eb8f86 2013-09-01 12:03:18 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Genome.dgol-05cdad67449e8b0b3d1e403a64ea78df8a3c83348fcb5a94582af5b9013fc071 2013-09-01 11:59:20 ....A 118784 Virusshare.00092/Trojan-Downloader.Win32.Genome.dgpc-08c3d530bb37f8a2ad1a065bd3d3312dc837fe97ff69dd4fb39fd8f083c06acb 2013-09-01 11:23:44 ....A 606794 Virusshare.00092/Trojan-Downloader.Win32.Genome.dgzc-033097466c425ddae5bb76429f3f7b192d7d3f4c93917d72f5ffbfa1a252cdc0 2013-09-01 11:37:52 ....A 20485 Virusshare.00092/Trojan-Downloader.Win32.Genome.dhgi-4e818d668a9705f2e0fd8dad419fbfe186bade3f8ead43e085c42e82691a6b14 2013-09-01 11:17:10 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.Genome.dhqk-4f417446cc133f3be90887134a7e0f06cb02555331b4ca36b80096ee882031f0 2013-09-01 11:21:36 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Genome.dhqu-2901c4c3499e48e95d3dcf3b9c06f5c882989d53b7dc1b02411d5964a9fb0016 2013-09-01 11:27:00 ....A 363384 Virusshare.00092/Trojan-Downloader.Win32.Genome.dhuj-05f0c7667fee8f982e54050bfeb04fe2a038870d21a0c246b6f5cc104f4e439d 2013-09-01 12:00:00 ....A 1100288 Virusshare.00092/Trojan-Downloader.Win32.Genome.dlhh-43e8969aa2e86f5e17ff09c222a624dea6e50c772f50ff7946b3a27afb1d5cfb 2013-09-01 10:49:38 ....A 327563 Virusshare.00092/Trojan-Downloader.Win32.Genome.dlpa-060d4585ce55a10433ae85a2dd9532f4f94d1565dc9e738cc07a8cb9c3a31f14 2013-09-01 11:22:22 ....A 6656 Virusshare.00092/Trojan-Downloader.Win32.Genome.dnrs-cd390b88aeeaa2922eb74ea30f141624390013b4bf2d8d1e9b9ae82b080f95b3 2013-09-01 10:56:48 ....A 208271 Virusshare.00092/Trojan-Downloader.Win32.Genome.dpgc-8487f2c55d69d66d643258414056d417533fe69ad8c6e9d9b99628ccad924167 2013-09-01 11:55:10 ....A 121012 Virusshare.00092/Trojan-Downloader.Win32.Genome.dqaa-f2e25a76299e9eae1099a1d74652589ff4ea850510d1956d03d35ab3754ba0ca 2013-09-01 10:57:52 ....A 197131 Virusshare.00092/Trojan-Downloader.Win32.Genome.dqcc-23540f4769fe897494ff6d5568cf553237dfa378b8ec30a661204963e2cf1dbc 2013-09-01 10:43:34 ....A 253401 Virusshare.00092/Trojan-Downloader.Win32.Genome.dqqd-25af88726d804d59497a7f9866895fb63577cb27f6b80923ab8a6d36d04dd9d8 2013-09-01 12:00:48 ....A 180266 Virusshare.00092/Trojan-Downloader.Win32.Genome.dqqy-e814b76e20000a54598da0dde43026a4a59b63364754c96ffe4bd6164f03117c 2013-09-01 12:06:42 ....A 114688 Virusshare.00092/Trojan-Downloader.Win32.Genome.drcy-021d0d716c890794bae66a4627c0fe1d252be3dd7c7aaf36e59ae1e3f6127db4 2013-09-01 11:14:54 ....A 218227 Virusshare.00092/Trojan-Downloader.Win32.Genome.dswb-105dc0f33917d89c38c165a712fa6dc51c10d70b1f0f1e9dff9f4aaf00eefd52 2013-09-01 11:51:36 ....A 143427 Virusshare.00092/Trojan-Downloader.Win32.Genome.dude-292e44ff3489ca5157240c9076fbdd90187204ebda8fbd01b9c22a972e8326ae 2013-09-01 11:03:32 ....A 155811 Virusshare.00092/Trojan-Downloader.Win32.Genome.duxe-2e81a12c62842ddb822748808aa78e9b0782934de4202e07326e27da12f2ae05 2013-09-01 11:06:00 ....A 94208 Virusshare.00092/Trojan-Downloader.Win32.Genome.dvep-93274ab9cb80df153f92b2f86aec3ecd8cd6d6b0b840fce198560f31347ad830 2013-09-01 10:42:14 ....A 284509 Virusshare.00092/Trojan-Downloader.Win32.Genome.dzki-ac4eebe709138c27af57d91e15101760a719e95630e057e8335777df4fbce02e 2013-09-01 11:51:46 ....A 18944 Virusshare.00092/Trojan-Downloader.Win32.Genome.eakq-ecd2b4e68245e2b41ff703b7a6fc63d351e073612b1fc9532f3134d75a0b858a 2013-09-01 10:43:30 ....A 68495 Virusshare.00092/Trojan-Downloader.Win32.Genome.ebbo-d53399c727e40ce87e17fe055480c00ab69e84a076ec6ad7afd52cc77e0bf845 2013-09-01 11:05:32 ....A 3631112 Virusshare.00092/Trojan-Downloader.Win32.Genome.egof-3e4fc208613a44a695a4e6c1fc7a80b22182c1a2a794db471062bac465821dbb 2013-09-01 12:15:18 ....A 1587920 Virusshare.00092/Trojan-Downloader.Win32.Genome.egof-c6bf758dfee5109ae1e7b71ada438acaabc296a3ed339f421c9da0f5f53f37b7 2013-09-01 10:46:12 ....A 506744 Virusshare.00092/Trojan-Downloader.Win32.Genome.eiez-0da4f824996f04997443c15a6d7d0b7f2309b411d919858947e883af29357ab6 2013-09-01 10:57:32 ....A 506720 Virusshare.00092/Trojan-Downloader.Win32.Genome.eiko-2f81870dee24482a1f73f8bf9b3e2d2ef5f41e50b06c05aedbed6ae636f6bfbc 2013-09-01 11:38:40 ....A 507088 Virusshare.00092/Trojan-Downloader.Win32.Genome.eitw-50cd8022074767f70871a3c4d4fb0b843293885671aab720ecc21d679fbc15b0 2013-09-01 11:44:12 ....A 508072 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejnf-0932e3581fab32f6b25a30a47b33adce8c1fd1d0e49349d1f906fb118117d590 2013-09-01 10:57:48 ....A 507768 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejnh-1df8c1d9af66d61d1c776ef91263f2ae24bc6d32f3db0cf5466c8d00ca8b9d3f 2013-09-01 11:26:40 ....A 508064 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejnn-17a4ccbf1c480c7dbca008a26967e81fa14fb78b490f5a8449d1a20da1005a43 2013-09-01 11:22:40 ....A 507976 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejnt-27cb3705cfba67936e8f005f9934045870d0dce38a49c45e6bc470f06bc9d70c 2013-09-01 11:18:48 ....A 507912 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejnx-4471797b967ef4f7eb08012310a99dcf977d82c027a551e26285bfcb9890570c 2013-09-01 12:11:20 ....A 507896 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejoc-452ec3d4d59956b2d32c49426fbf7688a55d5721f701e517fb8a4605961bf4dd 2013-09-01 11:26:48 ....A 508136 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejod-10ffd16e39f75b7bbe97254de4f9fdc19a440b5117e854ae859b04411831db53 2013-09-01 11:56:50 ....A 508232 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejol-21bb095a8508599f2c96ce3656c00f5a3e1173e462101a36825e618565b82a6a 2013-09-01 12:06:14 ....A 508008 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejom-15a0ddb5826b80e0eecb557961834d5264cd6f724e8b4d0fa3e9f07979dd29c0 2013-09-01 11:47:52 ....A 507816 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejoo-13da9e3c8805c7a372d558ae4c49655d7396c76c1c35d7fe4cfa9bd7f62f047c 2013-09-01 11:13:54 ....A 507976 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejor-28f654bbaa1a9172f7ee0e4cdb0ae72aba7d597caf7b67166ef1c18ac3cfaf4e 2013-09-01 11:45:18 ....A 507792 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejou-2c57e4c4fe070b1c02d11f24bf98f88b0947691706e2bbac84d8116a82a34854 2013-09-01 11:44:44 ....A 507904 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejpb-40af18efb1ba402f14cd2dd5e4e7192da70afdba40e486e413af8b84e6f3c661 2013-09-01 11:29:16 ....A 508008 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejpd-13312e2f5d40d54f5df5ba11a9a6d0cd7df2591833daeab981f1217de93f350c 2013-09-01 11:00:02 ....A 507792 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejph-30b905997bf9606c9d225805c80a87e19683f4408e8289ba56d6added22bdec8 2013-09-01 11:22:00 ....A 566712 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejsx-3dfa0a256788f2263f5d5b08a3450da3206e4d3db67fe6d34b27db69ae8a42c0 2013-09-01 11:15:02 ....A 566312 Virusshare.00092/Trojan-Downloader.Win32.Genome.ejtb-062798f620a0763338dff5327cc123803a2153289582f5d529cdfa6b009867f1 2013-09-01 11:19:22 ....A 508072 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekhc-4cb312a8c8507ea0a9a4e66e4f9be2a64d6444d2db48d5a7be1ecb51d0577830 2013-09-01 10:59:14 ....A 507848 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekhe-2f9a6826e5d77f9668e8cbd266fa5991558a4756e7ac98e3298c383916bcc938 2013-09-01 11:17:46 ....A 507656 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekhl-3ba8fd541705c814d6f9ea112d81b19b781f834a179ad83cd7eaad9560f6ac4b 2013-09-01 10:48:30 ....A 508032 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekmx-0059747da2c09d056e8a0ba32d7f8ff36d071a0df2fbd5459d5b140780ed78b8 2013-09-01 11:10:32 ....A 507176 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekmy-06ba205f69b2b4649e5b4876abbb4a12396f79e19d044413d2e7224cce62564c 2013-09-01 10:48:50 ....A 508016 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekna-04b2357bd2d1f960d0f89c50a7c3df1364765a7310a0a48980a4cc74169ce72f 2013-09-01 10:45:24 ....A 508056 Virusshare.00092/Trojan-Downloader.Win32.Genome.eknc-0d2f31c089ea652bcc09125da47a71c2afcb65a3f077f158dcdf919af65c19fd 2013-09-01 11:22:58 ....A 507576 Virusshare.00092/Trojan-Downloader.Win32.Genome.eknf-0ae5a17c144f2e9d844ab81ec1a81d08ccd25a86bce17fa17cfbee25b8d0686a 2013-09-01 10:53:46 ....A 507616 Virusshare.00092/Trojan-Downloader.Win32.Genome.eknq-167db7fb4e317b27ab3c27053c8a8b14685e479bacf04da8b6fca9d14f135352 2013-09-01 11:30:10 ....A 507824 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekor-52927acafad55f9407ec5a1d75e0f1e4eef41c7e452823c495e155ee1e8bc44c 2013-09-01 11:25:28 ....A 507832 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekpc-4d1d875166b947d773275b15b0b7eac2226978951ec92df3ebbbedf4e0bc1615 2013-09-01 11:19:56 ....A 507760 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekpk-26076d883f1ccfed45842bd43e5e5586a53b0dc767b9f4ad5d1dff17bd16e8fa 2013-09-01 10:49:30 ....A 507912 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekpl-4b3322868e4830044a7ce9c803469089f21d73614684c4024315840324bd7726 2013-09-01 11:54:18 ....A 507880 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekpm-219ebbf81a309b578bf233460b007434f628f5a7fbd16a7c7a7d1d95e18654e8 2013-09-01 10:58:52 ....A 507792 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekpn-27cb0bbc541bf348b3a00931be2b7f5d5e27424b84e357cbc5ef3aac9ef81dd0 2013-09-01 11:17:06 ....A 507304 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekpr-3312c1f03135c645c22d17854d1825e982286867993ca1592cfa1e55fb049671 2013-09-01 11:37:08 ....A 507952 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekpw-3c8532cb1b8b34c15a809067c602f36b04b96050b925966fec9311f2c462d030 2013-09-01 10:45:22 ....A 507864 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekqa-42136ced62b582a3222f7fe9cfb30942e62ef46acf3293f87dde208ddffcb38a 2013-09-01 10:56:38 ....A 508024 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekqd-4132b06cefd9f174dc41264c35fa5898d1dfc0915bd44aa45f1b2f6033ee4e51 2013-09-01 11:11:08 ....A 507792 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekqj-4ca57aba85c3c6f94444cc5cc0c82e66f7bced98b92e8fddb0605d1f9dfb907a 2013-09-01 11:08:42 ....A 507968 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekql-4fa2f5d2a15f44d6474b9eb677efb9a955edd1fb1c130ff4d84938ddbd35feab 2013-09-01 11:22:14 ....A 507864 Virusshare.00092/Trojan-Downloader.Win32.Genome.ekqm-4f5c3fbc46746c246dd757ddd75473ebb87f682aa6eb8497cca016d09c50484a 2013-09-01 10:58:02 ....A 536576 Virusshare.00092/Trojan-Downloader.Win32.Genome.emse-f2a85c8048c943fd42e79ae0e41073b970f5edb5bc7ad5a9e317231c06b1129a 2013-09-01 11:51:16 ....A 507432 Virusshare.00092/Trojan-Downloader.Win32.Genome.eoxl-4b8f5d780d0b7e78a18e26ba28c209ec09924068cc1711ed418aaa07eaf5c488 2013-09-01 11:56:24 ....A 566952 Virusshare.00092/Trojan-Downloader.Win32.Genome.etgg-319a3fcb9f8e2698fd6159bae9f8cf5f8fefa7376d2a8e6aae2751e9d692026d 2013-09-01 12:00:14 ....A 879283 Virusshare.00092/Trojan-Downloader.Win32.Genome.evm-c405705dedc78174aaffb29af88e3417077d53688778775da19a906029b8b3bc 2013-09-01 11:08:10 ....A 66560 Virusshare.00092/Trojan-Downloader.Win32.Genome.eypl-8ed1ff1b1a76e758754ac643683d8a581307c59fa3282388d45672029c56ef36 2013-09-01 11:49:06 ....A 40448 Virusshare.00092/Trojan-Downloader.Win32.Genome.eyq-fedc13847adf8c6dd6dce905dea974b0a42aec399d0db6ddd07746c8856b75c9 2013-09-01 11:23:48 ....A 5619347 Virusshare.00092/Trojan-Downloader.Win32.Genome.ezmz-0048d7855faa7830ab3a3630c288c37a80c56b133345e8b4b46da2cd9ec97142 2013-09-01 11:03:40 ....A 7126946 Virusshare.00092/Trojan-Downloader.Win32.Genome.ezmz-1330afba3d2198f5a10da16f10a245adb8f8db00deaa8f6492b702083597a20b 2013-09-01 10:57:00 ....A 120716 Virusshare.00092/Trojan-Downloader.Win32.Genome.ezpf-264e27b01b7c2ac2bb744065569a5ff7794f3c4a09ebee67d33f61d1c2507a18 2013-09-01 12:02:46 ....A 1208508 Virusshare.00092/Trojan-Downloader.Win32.Genome.fbkd-69baf8a0c29b79e2326af66765a7b479fbf981bdf44e3310bddaba488331f19a 2013-09-01 10:43:28 ....A 322560 Virusshare.00092/Trojan-Downloader.Win32.Genome.fbyn-fcc07d04efddab659e549e0ee95ab5dba83149e030e371aebba44c089fabcf40 2013-09-01 10:58:00 ....A 115184 Virusshare.00092/Trojan-Downloader.Win32.Genome.fech-f77928b789ed647c90c5dfee414e84cf3e0fe8b1b7ac92f2307232923f02894c 2013-09-01 10:43:56 ....A 44544 Virusshare.00092/Trojan-Downloader.Win32.Genome.foro-47b4b5874fd9b708e749f6daa57219bf0994f483c60ce049880c44fa063513d6 2013-09-01 12:07:12 ....A 114688 Virusshare.00092/Trojan-Downloader.Win32.Genome.foro-50e1b45595127d405197e7d7f50ebb17f38a7a481eb1f4bfa5718378461220dc 2013-09-01 11:55:58 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Genome.foro-5977f6d15121bba07707e2151619f7dfe501cbff6760150593ac400459799326 2013-09-01 11:06:56 ....A 44544 Virusshare.00092/Trojan-Downloader.Win32.Genome.foro-755fed9e587c8c5a1188a8f954a4e759f4e3865d8a4b04b858bdbcd7b6383625 2013-09-01 11:19:36 ....A 102012 Virusshare.00092/Trojan-Downloader.Win32.Genome.ftka-dcda78343f33d21e7502e7ebae3b935948833d637ac473cd05d9d042ee5bd2c6 2013-09-01 11:30:44 ....A 214447 Virusshare.00092/Trojan-Downloader.Win32.Genome.fvi-f7592674ad6b0608ab2c7a43e7b7fc1f09577925f89a20ef0d0ae10c40d62f99 2013-09-01 11:54:32 ....A 16384 Virusshare.00092/Trojan-Downloader.Win32.Genome.ggi-e96fb7d0a0aedc48c1f76fee474828970c32b4e89cfa2f606f26dc49cc157096 2013-09-01 11:36:50 ....A 238080 Virusshare.00092/Trojan-Downloader.Win32.Genome.gjv-fb5f9b3827b7477d15cbe0fa1ef852aea4f830e7bf63b601f83a810602161796 2013-09-01 11:58:50 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Genome.hsjt-d8452d760e0716cc5cca1de371b4e42edaa77308eff3cab0df584ac9a5f1a8a4 2013-09-01 11:56:56 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Genome.hxj-e527305289fd48d6f235f86d000e06482358166356316458810a218df79fb549 2013-09-01 12:12:04 ....A 254464 Virusshare.00092/Trojan-Downloader.Win32.Genome.kzb-5abc15fc29b0f57c6eb09b48a240412f666701eb3e788340391215d4d713568d 2013-09-01 10:56:28 ....A 162304 Virusshare.00092/Trojan-Downloader.Win32.Genome.laq-362d1b149faf4212efc91663e41911929c153116c884ecf887a7d652f8e92205 2013-09-01 10:45:54 ....A 4096 Virusshare.00092/Trojan-Downloader.Win32.Genome.lcu-bd8aca41ea8f193060f2d2d95d3134cdd4a350ff55a53330c8d4def7303a979e 2013-09-01 10:46:46 ....A 98404 Virusshare.00092/Trojan-Downloader.Win32.Genome.mdx-059f253178c7214252508a78a351a7aef3cbecdd433ec9ada46876eaed039eb4 2013-09-01 11:15:56 ....A 77824 Virusshare.00092/Trojan-Downloader.Win32.Genome.rbx-378d1f14ce8f62a96b740ef44ac1b4ca534e878d4d3c75edc0c1dbbc20bc581f 2013-09-01 10:55:10 ....A 82888 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkoh-26b9d5d94451955cf33e8930bdcd35749f314db784931975151a969248fe11c0 2013-09-01 10:47:26 ....A 156808 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkws-1077149f512bc98e5e8b4ed01f6857720f61387b7d489b7608dc92c54ee88263 2013-09-01 11:47:44 ....A 156808 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkws-769c6dda96cb7a47d712a4c5650d87d2e486de1bc168f4fb75e0532c9c5ac5f5 2013-09-01 11:06:44 ....A 156808 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkws-858f13dba0e3141309af9a4fb1695d89448a537d41f17585ad47778d043e3b28 2013-09-01 12:14:56 ....A 156808 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkws-a86b1a90173a797f3c1a3cc113d4945ae510d381bcfbda0cf5f8f411315cd734 2013-09-01 11:48:18 ....A 158192 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkwt-a6644d9109af0ee06dd9f7b43f9fda62dc8c2f0001c4cc7c5bef24e89529cbee 2013-09-01 11:14:26 ....A 157832 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkwv-3e551c17d3bae015600ebd6b4734ffdbf881c7df6e8135dc254c47d09f14adb3 2013-09-01 12:10:30 ....A 4416573 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkzl-35de6ca7f7ede0844a7ad53ff5cadf011fd4cb3c81e5941ca4f45f2da1351303 2013-09-01 11:08:14 ....A 7294875 Virusshare.00092/Trojan-Downloader.Win32.Genome.rkzl-3b3444e85ec1175620e3c19bd582736e75bf20c9c05c72db5f5c719ea3333d9b 2013-09-01 11:34:22 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.Genome.rlei-50c273bb2a0d03390c548a6a8f51abda6a493811932b56ca117d6f4256cd21bd 2013-09-01 12:02:26 ....A 157320 Virusshare.00092/Trojan-Downloader.Win32.Genome.rnzr-cc798ff9d3468b1b521f1be5cd5e00646646af5263b8d8ff871716e5669d7e98 2013-09-01 11:51:18 ....A 155784 Virusshare.00092/Trojan-Downloader.Win32.Genome.roac-f441cff648cbac8cda1e3113aee0b0a30013c9f3f5f9e8fb0510aad4820d2c3c 2013-09-01 10:58:16 ....A 123907 Virusshare.00092/Trojan-Downloader.Win32.Genome.rrd-e96832ece6912e18097d322275e463f3435e7faaf149dc7624f9e3278ff25c52 2013-09-01 11:55:32 ....A 274472 Virusshare.00092/Trojan-Downloader.Win32.Genome.rtg-342d910ffcc69bcf291d4e2f00bd4e3e5b39617c45ea0a27761050e9a9bb19f7 2013-09-01 10:44:26 ....A 150904 Virusshare.00092/Trojan-Downloader.Win32.Genome.rwsm-726cdb48a63e2536f415187b5c6a53873c660b8a1f105660977e4232a92011cd 2013-09-01 11:12:36 ....A 117748 Virusshare.00092/Trojan-Downloader.Win32.Genome.rzot-324fd4f9012eac293c83a392798a6f9ea963e96d193f7497bbf836513e1766ca 2013-09-01 12:13:48 ....A 54784 Virusshare.00092/Trojan-Downloader.Win32.Genome.sai-0284f1561c6bb6a666519e3478f04447802277d8124df7c016b04339c58cf822 2013-09-01 11:24:20 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Genome.sbrq-4f4bb9f58a35b472cfc058535672ef9d2398ad24a5f6a3aeb697ae449ba0a83b 2013-09-01 11:27:44 ....A 2739200 Virusshare.00092/Trojan-Downloader.Win32.Genome.sfzj-65a0a83d95e6059a801f305104396b186668e141a7d7d0597ca1a988465f7734 2013-09-01 11:57:58 ....A 53653 Virusshare.00092/Trojan-Downloader.Win32.Genome.shdg-d95f33754b54b062f2c698943a16dfbdc2e8a070fea7516f5a4a2dcea7b4753a 2013-09-01 11:11:50 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Genome.skgk-e2eb64ed81435a425a160c0fdf359f0e736631cb18e489da686932da083de456 2013-09-01 11:05:48 ....A 38912 Virusshare.00092/Trojan-Downloader.Win32.Genome.tnb-77cd83870e45c70125bd4c589c53d6d8080cf5cdc573ae742437fc58ee0ab38c 2013-09-01 11:41:38 ....A 393728 Virusshare.00092/Trojan-Downloader.Win32.Genome.uwor-5f592cfcbffc3e98170b0a65fb47b4dcaa192d401f7a484044b293be709c8019 2013-09-01 10:54:44 ....A 77312 Virusshare.00092/Trojan-Downloader.Win32.Genome.xt-9e57bcc6d07c8a5b97f5d3db947fd73e6c485504f0433766796519b3a36a07ba 2013-09-01 10:53:06 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Geral.aams-39b96c19405bd88ce31807cee7376ba811885ce5ebfe4049534dd2533345bb6a 2013-09-01 11:00:48 ....A 50096 Virusshare.00092/Trojan-Downloader.Win32.Geral.aaph-7d7d6044baa1c463a9bfc06b8b65a1b768f6a9caeba151e405759471fbab65fe 2013-09-01 10:44:52 ....A 49664 Virusshare.00092/Trojan-Downloader.Win32.Geral.aaxc-81169bc562ffe6e7e31f4bdca10f6a4c814d4cecffc6869755f23526502cec3c 2013-09-01 10:53:06 ....A 30854 Virusshare.00092/Trojan-Downloader.Win32.Geral.aayx-336caa51eb8c7363a723d9cc71e697f716549fc24e93a598754033040fe495c6 2013-09-01 11:38:20 ....A 30720 Virusshare.00092/Trojan-Downloader.Win32.Geral.aayx-4e63d1ed5aced5df185e48fd8365253d9fd18f0efb06b1f0de48f2e518890843 2013-09-01 11:13:52 ....A 32352 Virusshare.00092/Trojan-Downloader.Win32.Geral.aayx-f170053c01a43f69d2321b666ffe681755d41ba509cecb1a0c0ee438b0eb11af 2013-09-01 12:09:54 ....A 50176 Virusshare.00092/Trojan-Downloader.Win32.Geral.aazg-87721530d9db4eb8cde2b0e39c306037e20dd9dc6ed96fcdea7acc22026b43eb 2013-09-01 12:04:54 ....A 34128 Virusshare.00092/Trojan-Downloader.Win32.Geral.accc-2a5270970248d37430426b8f57d051341ac604341a0bbb26ffd8aa87367f7df7 2013-09-01 12:04:42 ....A 189534 Virusshare.00092/Trojan-Downloader.Win32.Geral.adeh-151efb410ccc75c510f6f8f924451c63b4fb27a4b5816d704ab0caa371866516 2013-09-01 10:54:02 ....A 97875 Virusshare.00092/Trojan-Downloader.Win32.Geral.adeh-538ecac1426ada3d70d03743aeca4c2012a1eb6eef5133e187ed4b54e7faac9c 2013-09-01 11:13:50 ....A 32852 Virusshare.00092/Trojan-Downloader.Win32.Geral.adeh-8033519c85097738e29f0293e5966c7a94335742ccba36cc51c7f666d97e9945 2013-09-01 11:27:04 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Geral.adhv-4acb466b1d6f8404a5d2b28dfef4f1043e8c3079ee431e8d689ca79135496339 2013-09-01 11:37:58 ....A 50176 Virusshare.00092/Trojan-Downloader.Win32.Geral.adse-d416b64dbc6001bcda42d3c42cf2eb1796162ec267b179211332aeb41674d4af 2013-09-01 11:09:08 ....A 30197 Virusshare.00092/Trojan-Downloader.Win32.Geral.aimw-0363f3b6ae7fa5d5ab5533838da7cb036e1ed8c349b39dd1e33671ba0a55e815 2013-09-01 12:03:42 ....A 31310 Virusshare.00092/Trojan-Downloader.Win32.Geral.aimw-35b6511448f3f97d42c70122f8df39ef57c987165e0fadd11a674845e1338b06 2013-09-01 11:46:30 ....A 190215 Virusshare.00092/Trojan-Downloader.Win32.Geral.aimw-3861df043cdb22206a203a72ecce8eab523eb956739d9e37a30a777121d0d118 2013-09-01 11:13:56 ....A 31370 Virusshare.00092/Trojan-Downloader.Win32.Geral.aimw-4459a85be92b079ee9747dc9c7cad979b902f8ace2a8b77d4ceb256b307f055d 2013-09-01 10:51:30 ....A 29918 Virusshare.00092/Trojan-Downloader.Win32.Geral.aimw-92e6802321a16c1997aa9ac180df3a1b8b1fd398760d123d9cbcfedac1c161b5 2013-09-01 11:11:20 ....A 29885 Virusshare.00092/Trojan-Downloader.Win32.Geral.aimw-e0cbc71c27a09f0882e498a26d9c9592f91b2ab61976c4c3292d83d39b830064 2013-09-01 11:46:48 ....A 829384 Virusshare.00092/Trojan-Downloader.Win32.Geral.aitk-527d862388049901a398dc9959682671f8d036f2e309d8bfd1ec42378f8ef6b9 2013-09-01 11:52:04 ....A 182746 Virusshare.00092/Trojan-Downloader.Win32.Geral.ajmn-422de9a73a93c88bc47f56ac678735bbdfd15874b3f5cee397cb6efd88e4a8c5 2013-09-01 11:44:44 ....A 182380 Virusshare.00092/Trojan-Downloader.Win32.Geral.ajmn-4ee37d77e9dbad0a44cae76500bb6ffd3ab7b7898c622b7834c8ec5cd37e40bc 2013-09-01 11:54:48 ....A 29134 Virusshare.00092/Trojan-Downloader.Win32.Geral.ajmn-512fa4e0b649a59015434cdddf6973e0c19e7d0fb9c0dd1094f2c901f0101715 2013-09-01 11:27:54 ....A 33280 Virusshare.00092/Trojan-Downloader.Win32.Geral.aju-374a2b32e27824aee5acf8e11151559cf803384663ce4f3694badb8c0d15f5f8 2013-09-01 11:08:28 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.Geral.al-d14b82eb8864398c8768177aabd1451c9af46210fcf5de8550dbf7e9246e464f 2013-09-01 10:54:10 ....A 171289 Virusshare.00092/Trojan-Downloader.Win32.Geral.aler-0d23f19a7b3749adb89bd1c6875643fbcd5cb5153aa8ba19945911325bf63445 2013-09-01 11:38:08 ....A 161909 Virusshare.00092/Trojan-Downloader.Win32.Geral.aler-298e7f4dda0073a009e2559861603ffcc6bb2668956b1cd2cf8ca09bdb67cffe 2013-09-01 10:57:28 ....A 239724 Virusshare.00092/Trojan-Downloader.Win32.Geral.almp-2420e0be09497ac397465568b8538d7a9776974cc25eb0dcf8aafd0fce87bd06 2013-09-01 10:46:48 ....A 35328 Virusshare.00092/Trojan-Downloader.Win32.Geral.almp-281155c67a48f3eb42f07ba9ffcb36bdd9c09b01117a30de46b814f8d5213b36 2013-09-01 12:09:26 ....A 31864 Virusshare.00092/Trojan-Downloader.Win32.Geral.almp-419d1e03c2e7bac72b233c4e30777441e5fafed5f068f1ccc438adfa9184db1d 2013-09-01 10:52:22 ....A 31768 Virusshare.00092/Trojan-Downloader.Win32.Geral.almp-94d922d7410e15a2115e16d30f4831a778f05adfae34b5526995bd77224a7f9a 2013-09-01 11:05:32 ....A 31862 Virusshare.00092/Trojan-Downloader.Win32.Geral.almp-cbed82940ee45d43f434e29cdcd4358e86d8b902a2fed4790fff14935dd8b11c 2013-09-01 11:33:12 ....A 1870792 Virusshare.00092/Trojan-Downloader.Win32.Geral.amek-1cec229464ed2ae71827954dbcbb97bd14ab88787f4b3dfa4f08c88ac65db7af 2013-09-01 11:10:10 ....A 16896 Virusshare.00092/Trojan-Downloader.Win32.Geral.anft-1a911869c4c9f17aab3c048ce727afb874ee3db1c8174454626a8ce45ee37a15 2013-09-01 11:24:00 ....A 98304 Virusshare.00092/Trojan-Downloader.Win32.Geral.aoua-2185419a27bf75c535cf20587c907ec0b7b7ff165a07ab510fce5a5c3004d6ef 2013-09-01 10:57:24 ....A 13824 Virusshare.00092/Trojan-Downloader.Win32.Geral.apbn-12b321a980dc0cdfc550f122525fc5ec911ef2796826d6369cfa7de7ae67898c 2013-09-01 10:51:02 ....A 12288 Virusshare.00092/Trojan-Downloader.Win32.Geral.aqc-fdf420a4cdb582474fabff694ddff3b50d73d7b1e47e8aa3786b2eff3ab871c4 2013-09-01 11:19:54 ....A 17882 Virusshare.00092/Trojan-Downloader.Win32.Geral.ate-37b55da606e206b6246797b7ec9af2adbbca9e1265105c24b78e7260d9172e75 2013-09-01 10:58:06 ....A 86728 Virusshare.00092/Trojan-Downloader.Win32.Geral.bid-724b6102e77142460ac514505795725f4dbb87251a6fe15ab750288ec0814b7f 2013-09-01 11:46:44 ....A 22016 Virusshare.00092/Trojan-Downloader.Win32.Geral.bohm-800dc09dd8fa6407e449ccefb34078b046916ff6b38bc20befab8f4b4409a592 2013-09-01 11:24:48 ....A 4212428 Virusshare.00092/Trojan-Downloader.Win32.Geral.boyj-2246db3805b44c79d87390f9f19735a23c88eccc0d80d29ff0ee9a6ecf1f3840 2013-09-01 12:10:20 ....A 4249813 Virusshare.00092/Trojan-Downloader.Win32.Geral.boyj-2ee85d238cce90acd65b87c6d4218b43b079dddee7f038ed7ff9b3368b4633e6 2013-09-01 11:21:18 ....A 4212512 Virusshare.00092/Trojan-Downloader.Win32.Geral.boyj-40bf8528075eed7a528455584f6022460c99d9d37026356a786065838c5030fd 2013-09-01 11:10:10 ....A 13824 Virusshare.00092/Trojan-Downloader.Win32.Geral.bpaj-1db208b616ad9639c7738de700b999dfa861a2ebcc569d93b1de69e73db3db26 2013-09-01 11:09:02 ....A 977920 Virusshare.00092/Trojan-Downloader.Win32.Geral.bpeq-0b549338c6b67939cd5045526b384f820b30ce93559f47af143791d06a7f6221 2013-09-01 11:26:08 ....A 32770 Virusshare.00092/Trojan-Downloader.Win32.Geral.bpfk-50847ad7df5323ff0926891f3a2f4fb7d481bbc14aa7f80ae877f578aae21291 2013-09-01 11:15:22 ....A 84413 Virusshare.00092/Trojan-Downloader.Win32.Geral.bpgk-18923b51fa53cb901db771df1391671503643690e14d695193a59d86d4633cd7 2013-09-01 10:49:48 ....A 93704 Virusshare.00092/Trojan-Downloader.Win32.Geral.cik-7d46d52d0907e0dad3f5d0888c38e0e021edb7049aa1cf9b87de50de9da36c14 2013-09-01 11:42:44 ....A 226589 Virusshare.00092/Trojan-Downloader.Win32.Geral.dej-5126330ebee9986635503c086838d541379fce44de7071cb8f88888cb4e56527 2013-09-01 12:14:48 ....A 31888 Virusshare.00092/Trojan-Downloader.Win32.Geral.dej-642a2fd03099899abf04bdf8509e193830363b4bdf43a9811ff1a8d2d3e9d4b9 2013-09-01 10:52:02 ....A 31888 Virusshare.00092/Trojan-Downloader.Win32.Geral.dej-e9a86e83edf59610deb32cab67fe5287e6b0327408aecf906e22172bc64490b2 2013-09-01 11:49:10 ....A 12144 Virusshare.00092/Trojan-Downloader.Win32.Geral.e-fd12305146576e4deed2fbbd755650b15d856eb0e2550ccffe9dc5d4d6970fbc 2013-09-01 11:32:52 ....A 540672 Virusshare.00092/Trojan-Downloader.Win32.Geral.ef-fde946f692284845f5252a346682215cf3a001fe11b523419c8b0f8e2a40c120 2013-09-01 12:11:50 ....A 40448 Virusshare.00092/Trojan-Downloader.Win32.Geral.hu-0ddb55d16e4cd01b9b6234cf084b593b96eb62dd8dfca1fbdfe863ae230e275e 2013-09-01 10:46:26 ....A 109056 Virusshare.00092/Trojan-Downloader.Win32.Geral.hvx-848444c8bd03dd46cef58cdbedca68ee8763c78b02842eede507323b4cbe44e3 2013-09-01 10:56:10 ....A 2195627 Virusshare.00092/Trojan-Downloader.Win32.Geral.hwx-d16e8d338dd46d0b61238bed118021df004ad57cc2b2d05602abf95dd650f0d8 2013-09-01 11:11:34 ....A 1014272 Virusshare.00092/Trojan-Downloader.Win32.Geral.iib-4e6ed30d0e3a662d35edd98c0ed2f715ef21e7f12cf351312b23cddba2f2ca9c 2013-09-01 11:57:58 ....A 72200 Virusshare.00092/Trojan-Downloader.Win32.Geral.ikj-386e95f851f01cf932e3e375f4ddc8d3e51b6f048648b601d41094d7a9220754 2013-09-01 12:06:28 ....A 72200 Virusshare.00092/Trojan-Downloader.Win32.Geral.ikj-8995fd7778e42716b4b7325f5a19eea6146fec742580bd182751a4b87dc0da14 2013-09-01 11:36:22 ....A 135800 Virusshare.00092/Trojan-Downloader.Win32.Geral.jpz-8a900caf4b9c3d556211d1608ad2785a7c00b1f45e7010c0f14d810d80d8d35c 2013-09-01 11:42:30 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Geral.jqq-eecf982ee40d5f23ee5c1c59e1bbabd383ff828706a082136eac75fef8744ce9 2013-09-01 11:24:04 ....A 26365 Virusshare.00092/Trojan-Downloader.Win32.Geral.jte-9701b481ed278628a88e1cb140584ff88f94845d227420280523b024c9139791 2013-09-01 11:46:30 ....A 24064 Virusshare.00092/Trojan-Downloader.Win32.Geral.myg-2eead438df95ca3a1780a79c89827f63135b84cea1a30654f837c9de859600e6 2013-09-01 11:54:30 ....A 54184 Virusshare.00092/Trojan-Downloader.Win32.Geral.myt-5d6ef6dd7678d8e1c42f7662c33f7d50bebf70056ea14ea67ec7fa82e821fed2 2013-09-01 11:25:42 ....A 25544 Virusshare.00092/Trojan-Downloader.Win32.Geral.nca-27bc682d3a94d6589ce193cc2c5df05e534c447768a020906e8160f686c22300 2013-09-01 10:59:42 ....A 18432 Virusshare.00092/Trojan-Downloader.Win32.Geral.noj-d37142c8bdf9a835170c058155cea99d30ca6b48d048d6ff5e458297c993bb6f 2013-09-01 11:24:16 ....A 97800 Virusshare.00092/Trojan-Downloader.Win32.Geral.oe-745f497d87faa02d680b565c513fa70b3430b49b97f65f77d74809085d31ceee 2013-09-01 10:48:28 ....A 97800 Virusshare.00092/Trojan-Downloader.Win32.Geral.oe-9fc06ea9c67de52fe4079bb7e12df1581b4fa89de1061b33b6138add60b8b839 2013-09-01 11:53:24 ....A 39437 Virusshare.00092/Trojan-Downloader.Win32.Geral.qtk-2ecd4ae76119f06ed3ca065dca72dfb23074c91ab5785fc3b5271f8cb3d524a3 2013-09-01 11:55:30 ....A 188416 Virusshare.00092/Trojan-Downloader.Win32.Geral.qtk-93f982b848e9ae216062718bf2a029500ea606c33d6bc330d43eff86f259cc72 2013-09-01 11:34:18 ....A 188416 Virusshare.00092/Trojan-Downloader.Win32.Geral.qug-fa5f7b8678420889ac3eaca7b01ffc4a83014e4d977567ba1b7f0e38f592de5c 2013-09-01 11:53:16 ....A 16384 Virusshare.00092/Trojan-Downloader.Win32.Geral.rco-111ab645dc1a45763d31f00e5bc70b921e9154fca083eefeed850f1c3344f04c 2013-09-01 11:05:10 ....A 192512 Virusshare.00092/Trojan-Downloader.Win32.Geral.sco-e69581efc139f9b7972951e450a85481d474ecce9ca8d580a2fa93785a04f8e3 2013-09-01 11:55:56 ....A 40637 Virusshare.00092/Trojan-Downloader.Win32.Geral.ssz-a3c418b86c369eb95dee7cce551ac24415e0cfee289a890b984f2e8ec6c1ceb2 2013-09-01 12:00:44 ....A 192512 Virusshare.00092/Trojan-Downloader.Win32.Geral.suy-421c2b38d0edb6425bfebac6610695263e61ab9a3989368208a48d1c3d6d40c8 2013-09-01 11:37:20 ....A 1153536 Virusshare.00092/Trojan-Downloader.Win32.Geral.svg-6aeb1e9a73b7bc4818801b343eab89b59c91bd8eba12a064b4bbeedc8a64980b 2013-09-01 11:10:18 ....A 1143808 Virusshare.00092/Trojan-Downloader.Win32.Geral.uvu-581b0cecfbd1f9fefb909e0c9f7462c852d59e1ed504e9e7e3910450b8aadd96 2013-09-01 11:48:24 ....A 204800 Virusshare.00092/Trojan-Downloader.Win32.Geral.uvu-79c0db439caed6f9e8693b78dacb1fd23391d8e5b237551a5c7e8345aed045d5 2013-09-01 10:47:30 ....A 208896 Virusshare.00092/Trojan-Downloader.Win32.Geral.vng-1f1ef8121dfa0409eae17b236122e3ff1cba5ba9b90d5c27dedeee3a8aa87972 2013-09-01 11:09:32 ....A 1010176 Virusshare.00092/Trojan-Downloader.Win32.Geral.vnk-1a9d2a9546582257a0c379520e0ac5bc7de3e1f1a2b25f0f03b90bd0b9b7731c 2013-09-01 11:21:26 ....A 1011712 Virusshare.00092/Trojan-Downloader.Win32.Geral.vnk-48af42fc15de417c8b98a5dde4e0263d4423157fff420457d796a25ab16184c8 2013-09-01 11:57:38 ....A 25088 Virusshare.00092/Trojan-Downloader.Win32.Geral.vnk-7df00962c7de770a386acc8f8d79227a70b21aa90260244c7f19b747be487020 2013-09-01 11:47:16 ....A 30208 Virusshare.00092/Trojan-Downloader.Win32.Geral.vyq-b7ca20afa68c64f613ad49671fef30a033bca5176fa7d3649c41e75ba4c3c1fd 2013-09-01 11:17:52 ....A 36352 Virusshare.00092/Trojan-Downloader.Win32.Gofot.a-5cadc89c81812f3122bd8b9ba5fed4fd24096cd19dc8db54467899b33a3f9fb3 2013-09-01 10:51:36 ....A 122368 Virusshare.00092/Trojan-Downloader.Win32.Goglup.ak-9247df1e1e0643c1ddaf59375a59aa35fb7acab391a3d56d4b9f0c66c2e1cc47 2013-09-01 11:32:26 ....A 288768 Virusshare.00092/Trojan-Downloader.Win32.Gogogovb.bgj-eb8a463800b93a56cf640753b1aec5ae4fc185be68ed243a515990ab8171f14a 2013-09-01 11:17:00 ....A 29696 Virusshare.00092/Trojan-Downloader.Win32.Goo.im-047a220741cb4c827eea4cec248fba7ec73108bbfe70ed82208435e84a0b0af6 2013-09-01 10:45:22 ....A 50176 Virusshare.00092/Trojan-Downloader.Win32.Goo.im-16e2d398606e7e1d8566f09a34e26f7713696d632135d43f520bbe91ba910456 2013-09-01 10:48:12 ....A 18638 Virusshare.00092/Trojan-Downloader.Win32.Goo.im-1e11ce2e643241a30cbc97e84d99d00c67cb48521c14356ff1de339dbdcb44b3 2013-09-01 11:15:04 ....A 50176 Virusshare.00092/Trojan-Downloader.Win32.Goo.im-4b8097dfb22b30778a2890f3c0471b3976a9d2c87718653efeb520bd3797a5ee 2013-09-01 11:36:02 ....A 19968 Virusshare.00092/Trojan-Downloader.Win32.Goo.jv-e08b4dd659a55bd75b37b7e90e9d933c0d4c07ccd15741681f30f0d44dc0dd02 2013-09-01 11:24:58 ....A 50661 Virusshare.00092/Trojan-Downloader.Win32.Goo.zgv-451dd077ed96f2e324d7a5db40717f7d62da65652cbefa4dc65a779576de0247 2013-09-01 11:35:54 ....A 7684 Virusshare.00092/Trojan-Downloader.Win32.Harnig.co-68490a680c2c719287f2544b4836c31d2b5ac25e5f25f7753f738f1224857ee9 2013-09-01 11:53:26 ....A 7680 Virusshare.00092/Trojan-Downloader.Win32.Harnig.cu-552c666687ae2f9d2521abe121a74486e1122b48a67aa73ee359805b45d5339f 2013-09-01 10:59:22 ....A 5120 Virusshare.00092/Trojan-Downloader.Win32.Harnig.gen-f3b53e7e1743c66f9d5392f4e12284e477deba2870fdd466de7399979c409ae1 2013-09-01 11:18:00 ....A 94208 Virusshare.00092/Trojan-Downloader.Win32.Hmir.vbq-05a488ca62207ecaea40150719d8888d7e972b9d15d2467c7180ebef09db2c9c 2013-09-01 11:59:42 ....A 246784 Virusshare.00092/Trojan-Downloader.Win32.Hmir.yck-95fa3a9998abd7d82f66bfc346013fd7207397b431eb14ad44e95e3dafff305d 2013-09-01 11:31:16 ....A 2324480 Virusshare.00092/Trojan-Downloader.Win32.Homa.ado-91bbe4b9207aa4dc639bf90d710a6a91731511256d7fa53d588e4ca8ae306e49 2013-09-01 11:50:08 ....A 117760 Virusshare.00092/Trojan-Downloader.Win32.Homa.agv-5e7a1bb3842120837a5d6b650d2921504c1cec14706174db6b054fbc71c4d586 2013-09-01 11:27:12 ....A 1265664 Virusshare.00092/Trojan-Downloader.Win32.Homa.bxm-ff9609e6d31cf963b6c439bf6a5dfa5ce3a735d1cb39543aeb5ea8b260aac8ff 2013-09-01 11:03:34 ....A 524161 Virusshare.00092/Trojan-Downloader.Win32.Homa.fru-49e9082506558086021dcd35862394b12119040c1e64acdf216eca37bd429fa5 2013-09-01 11:10:42 ....A 701440 Virusshare.00092/Trojan-Downloader.Win32.Homa.qac-7a6d2617553606ee567d3ba497aabead74a2044b0a08fa2e46a663d7263b46e0 2013-09-01 12:14:34 ....A 135680 Virusshare.00092/Trojan-Downloader.Win32.Homles.ac-9bbb535910dd1944c8de0e8ce454e63d58e835f50f40e801975a339a1d932910 2013-09-01 10:41:56 ....A 124416 Virusshare.00092/Trojan-Downloader.Win32.Homles.br-ff8fa8149689757e91fa4230a079eb25b5fe5fe768e5078bb145af8758ea4a5f 2013-09-01 10:52:10 ....A 60928 Virusshare.00092/Trojan-Downloader.Win32.Horst.aj-5c02a764590c91fa1d017054ee3f67018da97c6e60adc06718cdbc7855262b9c 2013-09-01 11:07:28 ....A 19968 Virusshare.00092/Trojan-Downloader.Win32.Hover2.f-0e073a041b04d5364a53135c0c356202f56ab74bf95befd98a6fc0a0f282331a 2013-09-01 11:15:02 ....A 14336 Virusshare.00092/Trojan-Downloader.Win32.INService.gen-2eb386851c5bab976c9e1546b9b6ce34684ca15aa4578d89d3443c0b87a38037 2013-09-01 11:34:52 ....A 14336 Virusshare.00092/Trojan-Downloader.Win32.INService.gen-36e71f0e710cf4312e7cf3d3bc4c156d3c4b9762996eb30b1914a4e90c8f43cf 2013-09-01 11:02:26 ....A 13824 Virusshare.00092/Trojan-Downloader.Win32.INService.gen-43d1cfcf1073a982ad9d32dbf7ccb267b59921ef8e86684e4edd6c3a853c0b9c 2013-09-01 12:10:30 ....A 14336 Virusshare.00092/Trojan-Downloader.Win32.INService.gen-7c42e8fa7327b2d9f5b26977c9e59b61475f76dd7ed47e1c97650cdebccc46a6 2013-09-01 11:07:48 ....A 161038 Virusshare.00092/Trojan-Downloader.Win32.Icehart.zg-c11f29588475ac0bcb8840939ee1ea84196aa983a6c53aae5a58fc4fa1cd363c 2013-09-01 11:09:54 ....A 62464 Virusshare.00092/Trojan-Downloader.Win32.Injecter.dd-fdba17776982abd301a0fa4c9c9d5b9dc765bcf605ac65bedf90c5271af61724 2013-09-01 12:12:34 ....A 9216 Virusshare.00092/Trojan-Downloader.Win32.Injecter.egj-777525c6db23297d57126e4cca0708be84111187aebf316207c9fb9c033599dc 2013-09-01 12:04:08 ....A 10752 Virusshare.00092/Trojan-Downloader.Win32.Injecter.eyu-a586e2383acbe07f832217a953b0555663571dccaaa3030e904a62bc7b5dc02e 2013-09-01 10:49:46 ....A 34304 Virusshare.00092/Trojan-Downloader.Win32.Injecter.fnl-43e39af5a5954ed90b72ff7f02bf3b5e5d433cb3afc73feff4082dde27baa8be 2013-09-01 11:00:04 ....A 43008 Virusshare.00092/Trojan-Downloader.Win32.Injecter.foe-ff8f35a38ef8f6cbc9beb825f2ea59f8ae5e9192fb00048ee48b4f533c1e9452 2013-09-01 11:47:44 ....A 1456585 Virusshare.00092/Trojan-Downloader.Win32.Injecter.foi-71c12bf5880e1c7da2bf50b24edf4f246394dc7f490b3d47d80894ac76d56a78 2013-09-01 11:22:38 ....A 41472 Virusshare.00092/Trojan-Downloader.Win32.Injecter.foq-8742796c34c353da0faac6faa8d6d0ea48a2b9325f9b9e028dee5c7814a49ce8 2013-09-01 10:44:48 ....A 9318912 Virusshare.00092/Trojan-Downloader.Win32.Injecter.fwp-266b1536c864c49c56eaad7cccc58d49e2937ed6a7b81c85b4476d821bcd3940 2013-09-01 11:16:58 ....A 1878016 Virusshare.00092/Trojan-Downloader.Win32.Injecter.fwp-92774e3c61cf81577ec2dfc8f3f8ad73433864cfdf949a05e1a39a24e3e35b8c 2013-09-01 11:39:00 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Injecter.gwt-06b28046e373a47de041c8d158c5a3ad6b6e866da0b32ff328fd413e4b66dd11 2013-09-01 10:50:28 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.Injecter.jbs-b224c89582174ed6dc6be7e2e360e11f572a19385fdc640a5a7f0bd9254219ca 2013-09-01 11:24:54 ....A 190976 Virusshare.00092/Trojan-Downloader.Win32.Injecter.lja-0dcfd29cbf8663f2b478e87e3761f3fb6649b6525a824cb88995435b3e0ef3dd 2013-09-01 11:04:58 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.Injepe.a-eb22d225c90d4721ca6a2b546bf8b14f7be54de8fb6f896d747095c3690c1ce1 2013-09-01 10:41:42 ....A 118784 Virusshare.00092/Trojan-Downloader.Win32.Isof.qh-4daf0cacbc1f28fe1d6d203e69177b4f6ca8d66a8efe59c587bca73e9f87c16c 2013-09-01 11:35:10 ....A 221696 Virusshare.00092/Trojan-Downloader.Win32.Jeehoo.n-27a394058a27bb019b80b6f060603be28ffef84bd00ea5e2225fc2768e6f5027 2013-09-01 11:23:26 ....A 78848 Virusshare.00092/Trojan-Downloader.Win32.Kach.axl-765c378b8f08746cdd7fae42a70b2062bd621fc3f238a6d0bfa24a8248b75a05 2013-09-01 12:15:10 ....A 78848 Virusshare.00092/Trojan-Downloader.Win32.Kach.axr-9ba6c270a1e44222078f9d3ff79b46934c34db107598bf98fd88a4f3877326c9 2013-09-01 10:51:28 ....A 16896 Virusshare.00092/Trojan-Downloader.Win32.Kach.ayx-d70b39c4f6a06ac57f29e0b47047c0129321cda4c977913e33bae267b4491562 2013-09-01 10:44:54 ....A 78848 Virusshare.00092/Trojan-Downloader.Win32.Kach.bbb-6eae94ac641a6350b985e842ebc53478339307d7cea92f1337f04f0d89ae366b 2013-09-01 11:21:18 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.Kach.ja-89d06be557c4f807b808437be6bd7bc063e883c2ba624efd714a2d1db21dda87 2013-09-01 10:56:46 ....A 325632 Virusshare.00092/Trojan-Downloader.Win32.Karagany.asx-0eca8ba55aa30e9bbafa906db7eb5ad5ba81dfbb348fbe22d3da7a81c0591b17 2013-09-01 11:29:34 ....A 297472 Virusshare.00092/Trojan-Downloader.Win32.Karagany.asx-21c2f716aa79ecc083d7477510b0a1102c5969579b6437f0bf3aa56aa947b0f9 2013-09-01 10:52:16 ....A 297472 Virusshare.00092/Trojan-Downloader.Win32.Karagany.asx-2d8fea2fadd38c6719b8fbc2f02a7a3405467374a0f785cb1f24e4f427df6ba1 2013-09-01 11:54:06 ....A 301056 Virusshare.00092/Trojan-Downloader.Win32.Karagany.asx-357b9d4d0d87569bf028a253c2871f9e2d94eebdd92a1de6c4d5c360590eb82e 2013-09-01 11:43:22 ....A 340124 Virusshare.00092/Trojan-Downloader.Win32.Karagany.auz-0942516798cea362decf02f541f0252eec4be6c58280c9bcf956ee1c8c7277e3 2013-09-01 11:22:06 ....A 296448 Virusshare.00092/Trojan-Downloader.Win32.Karagany.auz-0e525a3cac8912fb067a771be83d41d0a94ea8d131ba6e22f0ef1139767927e1 2013-09-01 10:57:34 ....A 322560 Virusshare.00092/Trojan-Downloader.Win32.Karagany.auz-2eb52b4aa7b9b95c4308528123859a1130d9a13787c93dc6f9b5e4d06dd19bc0 2013-09-01 12:10:14 ....A 524288 Virusshare.00092/Trojan-Downloader.Win32.KiayksayRen.b-008180b48bdd809f01d70b6a616e102df511c4aacae2023ff9085a9f16df87d4 2013-09-01 11:22:10 ....A 106496 Virusshare.00092/Trojan-Downloader.Win32.KiayksayRen.o-3310634415a4cb108fadf16a488f2cdb3a69fc4ecb8c9632de251cb3ad2984e9 2013-09-01 11:42:50 ....A 17521 Virusshare.00092/Trojan-Downloader.Win32.Kido.bj-21e0992649f249c1987468de22c7cb9a1b5f2b0a85e508402385ae3b8aee48cc 2013-09-01 12:04:42 ....A 28088 Virusshare.00092/Trojan-Downloader.Win32.Kido.bj-30cedd96bac1c83491e7449735d68bb8b98077e3d86ca02e3350373c47e21a98 2013-09-01 11:28:56 ....A 45696 Virusshare.00092/Trojan-Downloader.Win32.Kido.bj-41d4c9071d014ab6eb72e81d1156b213ec59a0582f3a7029547cdfc6eff83640 2013-09-01 10:50:18 ....A 56104 Virusshare.00092/Trojan-Downloader.Win32.Kido.bj-54fdac1d713b237cc24c7769069c499336811e04da192201cb543332d40db0d6 2013-09-01 11:41:50 ....A 23918 Virusshare.00092/Trojan-Downloader.Win32.Kido.bj-c23ba3d0392d1ece2d76a61ac9bc53c0bf317d4b761918e355b0bc85285e5aaf 2013-09-01 10:52:32 ....A 200704 Virusshare.00092/Trojan-Downloader.Win32.KillAV.d-227312d74d3901042bc61fdf59863fd1fa7074fc1b8806288fd05a1ab8d613f7 2013-09-01 11:29:32 ....A 128000 Virusshare.00092/Trojan-Downloader.Win32.Klevate.aa-4377779c1d8a238399cc7cf26158561e657bd9d7f322c238a8b44c13a275581b 2013-09-01 12:09:48 ....A 128000 Virusshare.00092/Trojan-Downloader.Win32.Klevate.aa-f600939e8cd296b3a26e8fede401bd427f4d4bcd26428eab7e14044370521dec 2013-09-01 11:54:06 ....A 128000 Virusshare.00092/Trojan-Downloader.Win32.Klevate.ab-741b7fe0e2dbea590d294b3d1e2094d7450ee745bf1205caa8b73b34e6076f6e 2013-09-01 11:22:54 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.Klevate.ai-7581b344810109732b335941112fdf279ce6494fc393f7af7a1b099e41013951 2013-09-01 10:46:38 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.Klevate.ai-7b8f282c8c3663337616c500dfd4daaa0dabc841cd0e5ecb34b9210dd0ddaf91 2013-09-01 11:35:10 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.Klevate.ai-929398e937c3c9e162f51b00d2eb588ef707938c66bfdd1381aef0cd528aaade 2013-09-01 11:58:50 ....A 127488 Virusshare.00092/Trojan-Downloader.Win32.Klevate.aj-7575a91549570089cc423d0b000a82b459ac0e26292712a24037fc926a8daf87 2013-09-01 11:55:18 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.Klevate.as-44eec75679e2252a5b3bad8d4ba59111fc5efc26e09d6e0d9d2f4057d5d120e8 2013-09-01 11:23:44 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.Klevate.as-8461b42f90dfeab79a8a61fb08de804a286b08b7c1d4bbd5e171fa48ba5bca0e 2013-09-01 11:42:54 ....A 129024 Virusshare.00092/Trojan-Downloader.Win32.Klevate.as-ab3a04523dd91f95c107dfc4d9997721639cfe7dd0070325c9e4227bacb0797b 2013-09-01 12:04:22 ....A 128000 Virusshare.00092/Trojan-Downloader.Win32.Klevate.at-fdd12ada38e5e064bcbf38d4868ebdf47b75bd17b44ecfa5547377df35c10eba 2013-09-01 11:23:16 ....A 135852 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bj-4b0145a6c00e332b270618b12e7bf7c0aec06eec14f7fb1253705aa5a00168ec 2013-09-01 11:29:16 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bk-2c40d276b2f6867bd4829c2ac4e145ca0e7afc05fae1331f2c38f977e972fd3d 2013-09-01 10:42:52 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bk-39b5ef73e3a409f69383b62cb055dd036ff574bd7911321603f64acd4c65aca8 2013-09-01 11:56:28 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bk-64566e57e76f287ffd003124fb048733b34f6994e96fc7d16ddb001d31e6f6d8 2013-09-01 12:15:32 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bk-65e2b951e04d1010876b10758f4e28ea6f3a9c4c8b826b55edc2369ed25a3d26 2013-09-01 11:29:32 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bk-71168c8e82af1f436bae5ae22c3e671659c1a3cef1045d519003bf0e13b739ee 2013-09-01 12:14:12 ....A 128512 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bk-f0344f6b4a0075955e92a0f2eaf4727fcc01552444f9bcf08a71b67213460f1f 2013-09-01 11:05:10 ....A 131072 Virusshare.00092/Trojan-Downloader.Win32.Klevate.br-40b549022c35819865855da43de7682b0bc5510813e516e96a93aaf28e2d5468 2013-09-01 11:35:34 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Klevate.br-710ddb919ffb2fe7c52a437b8a4f180ddd26c734219c96337d4e930138dac950 2013-09-01 12:14:34 ....A 131072 Virusshare.00092/Trojan-Downloader.Win32.Klevate.br-85394083012b8e7400a735b28e37eb1798d7e5fc9414ddd7af4f794957905d34 2013-09-01 11:01:20 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Klevate.br-8bf3cb19ab2eb0b90ca1c47a81f3a4e11b9c1a6d55f04137180d5b3582d6906e 2013-09-01 11:11:28 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Klevate.br-9c43353e5652419ec9bb1c68fdd2d65125b8615945cea0e3105179392ca89236 2013-09-01 10:59:54 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Klevate.br-e6cecd4465bb507a4822dc287c0ffe20fd6045d9a0c85019df3df66c858dd858 2013-09-01 12:14:22 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Klevate.br-e8f36f1d832b886ef864442761ed23984a669cba3c9b1f4990490b6e19b8d5f2 2013-09-01 11:44:48 ....A 131584 Virusshare.00092/Trojan-Downloader.Win32.Klevate.br-f9aae9280e2ef02384c97bc3e12068af8eda20f0de6a176d98b711467efd4998 2013-09-01 11:56:16 ....A 128000 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bv-65b297c9a478e1a716109eb5323a00408255510e2607ab9a645a9ab2c49bfb53 2013-09-01 11:00:18 ....A 135340 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bw-26c0f7c38f3bb1c8901d411032229b223038efba7561d7b11c304570b909b7ae 2013-09-01 11:26:00 ....A 135352 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bw-48db2d08d573d0b696f05cc5950e8625c95713d16bc4ff8b436a75cbb4842592 2013-09-01 11:40:44 ....A 135340 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bw-5c405b318bad118c9a5303052d82885850a045209a7f22cdeda6466b82512f95 2013-09-01 11:06:18 ....A 135352 Virusshare.00092/Trojan-Downloader.Win32.Klevate.bw-de20f0e3e420507c5352a18ae5dfc3eb3af9ff84597dc95e06ea51f8e0192c75 2013-09-01 11:11:04 ....A 122976 Virusshare.00092/Trojan-Downloader.Win32.Klevate.w-25d770097b384c3abd11d8f7205f9f8dbed7dfc8137dd533c60933ac5147b76c 2013-09-01 12:09:10 ....A 126976 Virusshare.00092/Trojan-Downloader.Win32.Klevate.z-f97e88f8404c492d53c238c4015817af8e3c77c256a3686ac2876d6b0950c6f2 2013-09-01 11:02:06 ....A 126976 Virusshare.00092/Trojan-Downloader.Win32.Klevate.z-ffb4bac3a0e8ef360170072711905134f460ad59e8df4a94901c1b41d0f9cc1d 2013-09-01 11:53:32 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Klezer.p-768365fc3020370ec5d42b397b8864c19b9efa4600dc92e8e13242667360788d 2013-09-01 10:47:36 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Klezer.p-8073677ac0a0d4d4a99c14e9ee759645ef1be70f614b3525b94683434852460c 2013-09-01 11:03:06 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Klezer.p-a62fd419c1d3fb4c06bb38d0c6be8f31db9e057cba46be2f38810943d936867b 2013-09-01 11:02:12 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Klezer.p-b89db1addd13ebf99548bc0d07cf3e431ba91acba938f2352e4b4bff56079916 2013-09-01 10:48:58 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Klezer.p-cc0b36a442c1129c1a9b2f9bac6e59e7d9e5549c0477f070f0964c5d47176c5d 2013-09-01 10:44:28 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Klezer.p-cc67fbfb3b1a20ee0faaeaebcdbd94b0961d1f9db308de8532ec1d21d78e6433 2013-09-01 12:05:56 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Klezer.p-d0d2e31dd4781cf1de02079b6280514d84e7bfc92174d6f9971c761608b2dcaa 2013-09-01 12:04:44 ....A 310794 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.cdd-ca06c65678f1a544d4a95bc34b038acfc29d25d4b91a894643d7370f008e2b69 2013-09-01 11:56:36 ....A 317561 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.cgd-9ed0e8a5858dd67a7942ec91e2d380275d0e7694cc9d344e119ea685c209e95a 2013-09-01 10:45:32 ....A 317561 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.cgp-74a5cea0d09c0acae2d3373aee63427162a5e4ed7af7ebbdd9dedd72fe97719c 2013-09-01 10:47:16 ....A 1345186 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.cgp-8c004fe30abf4e4bcc2c9b5010f63eb29030eafaf64add4cc6752466d67f2a19 2013-09-01 10:50:40 ....A 317351 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.fu-3cbd1d6f4084db902bda996191f763ecf7d66d2fa3e2d83aff495b09d4cfa11f 2013-09-01 11:32:30 ....A 314216 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.gb-99cd6cc37b8c14f987adad22d5dbb3bf6c6875c50bd30a869219fc39197745c9 2013-09-01 11:02:00 ....A 1110016 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.gl-208a63e02d8b2b380c395fb180168227708c111cbdc989568f1aa952f1ea486c 2013-09-01 11:35:42 ....A 22446 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.ha-4488417c4096f0e59d1154c4585937107bd732f613fab3978c6f08bcffacf657 2013-09-01 11:13:46 ....A 317507 Virusshare.00092/Trojan-Downloader.Win32.Knigsfot.iu-d63d5a0c5ee644c9dd49ef87be0e92994e51eddb348557a1da00d0ccb6855fb7 2013-09-01 11:53:24 ....A 19456 Virusshare.00092/Trojan-Downloader.Win32.Koom.a-2ab041e5e8988e615637a5c2e2a530bb1afc5732cc1a1c9def2d483c086bba33 2013-09-01 12:05:42 ....A 19456 Virusshare.00092/Trojan-Downloader.Win32.Koom.a-eeac3ea725ce3d0b324cf0839208f0aa230974fa04ced36b25d82b3c6b0a4a4f 2013-09-01 11:12:38 ....A 26366 Virusshare.00092/Trojan-Downloader.Win32.Kuluoz.atp-0558011498f1522dd310533dc1ef31eddc34b6eb1b1ce5bb713879e7fb20ba31 2013-09-01 11:17:30 ....A 31966 Virusshare.00092/Trojan-Downloader.Win32.Kuluoz.att-2b818b9b754e5ec87e00448bec662560e4ce9b4e6d4170fec55dc4b09f18c12d 2013-09-01 11:50:26 ....A 32743 Virusshare.00092/Trojan-Downloader.Win32.Kuluoz.aty-0b5d50be3d28660b841efce3e53f45072030985e8086070331460298dc6e8e9b 2013-09-01 11:55:20 ....A 31739 Virusshare.00092/Trojan-Downloader.Win32.Kuluoz.auj-51b62b780a177ab8fdc867c113408262e80b624fffff50955483faf63cf1cc3f 2013-09-01 11:39:24 ....A 31025 Virusshare.00092/Trojan-Downloader.Win32.Kuluoz.avv-450e1c1c9e20ec79f71cf1d8213391871471287a3c0fcef96557f109239ae9ad 2013-09-01 11:34:10 ....A 169006 Virusshare.00092/Trojan-Downloader.Win32.Kuluoz.pwl-2015ac9ad31bad67d8b7348b31338589ece45039429a1dc07cacb63115b3bfea 2013-09-01 11:38:16 ....A 2560 Virusshare.00092/Trojan-Downloader.Win32.Laconic.a-50a40fba83558407f5ec7fd4603c9e0702fddd429c24187abf9cf2a3dd33631e 2013-09-01 12:01:00 ....A 333824 Virusshare.00092/Trojan-Downloader.Win32.LibPatcher.b-340810e4067e90523e6784b0f0f5b3478406d9018de07f55a85045c4e476f975 2013-09-01 11:02:14 ....A 73184 Virusshare.00092/Trojan-Downloader.Win32.LibPatcher.dj-096a30aec8099f5913baeab0331a4a15a33ac4f2fe8fddbf9d30dc1329df32fd 2013-09-01 12:05:02 ....A 38912 Virusshare.00092/Trojan-Downloader.Win32.LibPatcher.dj-33c81ff1b382624b32d39a5ecd0f8cdc14ed4f8ae887f22dfecc0fcc68444ce8 2013-09-01 11:38:26 ....A 88478 Virusshare.00092/Trojan-Downloader.Win32.Lipler.ascz-364cee7fb8659d54e9273d037d1cee944c334ef0c60c741041c4d5563bf29560 2013-09-01 10:49:30 ....A 681751 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-037ffca437a4eb7da469ac22287bfe32ebdbb2531f5af1f74d67fcdcd70e085a 2013-09-01 11:26:42 ....A 714882 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-13cd328f4fae33ad13d5de06bf12213b946ca3a517b7ee3a01310a8e21b1a927 2013-09-01 10:50:30 ....A 657409 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-39ca50cca8fc98234adc34c1679d7f73e9646f9f90c739c73fdcd0855b7897f5 2013-09-01 11:37:02 ....A 682079 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-3a7c4ea652d21558f889345ac2a2cceb3173a069e928a70624ae0acf89289480 2013-09-01 11:17:12 ....A 817895 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-3b2c066d4a827f08ed271ee14ca829f62baa64f1d48ce6751dec9ab1e54a7635 2013-09-01 11:15:00 ....A 796867 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-42631ca350650461ddea21e4386a5fe6c3a859a52df54ae26aea292b39a804d2 2013-09-01 11:01:08 ....A 796961 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-48f63fe95151fc7f1e829d1a5bd4bb799ed8f2e3bd48952da88e1277e18ed282 2013-09-01 10:53:36 ....A 796880 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-5196a7d31f6836fcc6f36e8d3db84d54bc6c3c826f929bde6de525af5ec693e6 2013-09-01 12:00:12 ....A 765718 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-8568b3fdbc03ce00b0ca3f0982f4aa06f6c723ce0078ef9cb756d0ad39d97634 2013-09-01 10:55:22 ....A 848010 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-93d576099a175a9700afcb053418859b7e7dab665e7df38bfebea6241c0d4bba 2013-09-01 10:51:00 ....A 765666 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-a02769997ce5e5fe321ee5f53526225ed43f813cac50b6365e8835e4c2caa2e4 2013-09-01 10:50:52 ....A 860650 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-a3e18e3df033c028b50a04f4eb656ea8147e2033f0790d04fb35aba8bd9f0aec 2013-09-01 11:54:02 ....A 740744 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-a475568a3a70dd4706142b2edf86f6541889ae7e7113c20fbc362ad56f4d1675 2013-09-01 11:04:22 ....A 740543 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-ab292f88153563e956a4156229e5d72f761a13934b899a855e9b6986c56fc5fa 2013-09-01 12:09:08 ....A 1889607 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-af00d50aff8cfbb4d9ac4f5cb39927de327a2b7a97bbfab9c13ece59db5e3451 2013-09-01 11:58:30 ....A 583918 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-b176a2e14aca0f1b85b7645405e32c09219edcfb234226fa60206a0f65b97871 2013-09-01 10:50:18 ....A 759146 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-bff27a5d2e525b78a82cf5f78fc21206c3ff7f54c1a3009c09b41082c77f63c5 2013-09-01 12:09:32 ....A 933656 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-c85c6dfdb660d6a0f1c2506c675154e0714a24b8e058d461485d104e8f72c749 2013-09-01 11:48:44 ....A 738904 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-c9a07f98188a3144e2f735edffa106738df1aa8b853e4b87709dcac0d26dc7a4 2013-09-01 11:10:24 ....A 869356 Virusshare.00092/Trojan-Downloader.Win32.Lipler.axkd-cf5c8169b6d2f1a573abf7f227ec830f0850490c95529133943c4a247dbbdd93 2013-09-01 11:52:12 ....A 106589 Virusshare.00092/Trojan-Downloader.Win32.Lipler.bpch-0132adeb50c982103f45904b3f5c71b802d18fdb43865d272c23cc9472cea5c6 2013-09-01 11:09:02 ....A 652176 Virusshare.00092/Trojan-Downloader.Win32.Lipler.fhh-213622fcb26201486b99a93a55d5e6a3ceb6ba98502698e4b62297bcce111bcf 2013-09-01 11:48:20 ....A 652176 Virusshare.00092/Trojan-Downloader.Win32.Lipler.fhh-b2429eaca6b63a6f2e1c7491f9a91e359228cdff080c4f8fa31bbfad939cdde2 2013-09-01 10:44:48 ....A 278704 Virusshare.00092/Trojan-Downloader.Win32.Lipler.fhl-1912c480c10605542f633ebd432465ce6fadddb0ed04b961d429f04ab3295d73 2013-09-01 11:55:34 ....A 233000 Virusshare.00092/Trojan-Downloader.Win32.Lipler.fhm-ae3eaadf2766c3f7d4ed147f27af514a673117b689e25cee085145260b829096 2013-09-01 11:53:50 ....A 233112 Virusshare.00092/Trojan-Downloader.Win32.Lipler.fhm-c0a654e11340bf943caebce214f1df711e303e61a148cfcdf6e7cb4529491766 2013-09-01 11:14:26 ....A 226656 Virusshare.00092/Trojan-Downloader.Win32.Lipler.fhp-261f49b6bca91352af7c2a4592b98d0dace3dc7d3c882b74eaad65ad7c4e8437 2013-09-01 10:51:32 ....A 162160 Virusshare.00092/Trojan-Downloader.Win32.Lipler.fhp-b611e197f8fcd6a1ecfc2cda9c64763d94c3fe12ebf91c0210cd4e34ee562f90 2013-09-01 11:01:40 ....A 842329 Virusshare.00092/Trojan-Downloader.Win32.Lipler.gen-449ecad4fa03289f480f9cc25da853a963f2263c69d0d312ea456342537c5ad5 2013-09-01 11:20:06 ....A 425697 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-01a8156e02868c90c1523cac06fa01dc5ea47f5dea4f159b529ccab9ea1290a3 2013-09-01 10:47:32 ....A 1072299 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-121f99f50d1c41cdbf5428360b4036ea7f62be0d2f3c32bbff643e52b8e9eb13 2013-09-01 11:52:04 ....A 834635 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-3011a6488268e3f8f6e7e4b50a532f0e3cfd6f7de157294492c8c14ec7c0a2b5 2013-09-01 11:12:24 ....A 417943 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-3cc46b5213b75f731cf20519383b08f0e02f66b6159258e18a038d64a724b3e7 2013-09-01 10:41:52 ....A 1165997 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-44eb4b931cc8762143f30744d81c33548d803f9ececa3866986bbeaf3c52dbe8 2013-09-01 10:51:58 ....A 587292 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-4e86087ff207ee59c9209f755b33a14241b84082f4fd45bafa9fcd35e5e2344f 2013-09-01 11:10:24 ....A 1186475 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-a1d135b93a9b66f22b829ccc8201c3d8c3d7b858408d2bfb2756d35288954eec 2013-09-01 12:04:06 ....A 1205010 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-b3dc1229fdd6505b625c1a5e79e669d68aae9a7879d76fc9c27935e591fe99de 2013-09-01 10:40:54 ....A 1184327 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-b794b26b107f8fa4eb7060961361f597f29b67645c47fceebb2203a27d2b4363 2013-09-01 10:50:58 ....A 1205076 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-c31d4430037c7884c56d38443241ccb86f1419b277c34d081c0e979e362e6952 2013-09-01 12:05:50 ....A 347908 Virusshare.00092/Trojan-Downloader.Win32.Lipler.iml-c7d9068ce10b393d6711c49db424eab1cb1fa7678e3a8be564a40633027a021f 2013-09-01 11:26:22 ....A 26454 Virusshare.00092/Trojan-Downloader.Win32.Liwak.cn-f7a8e3e08e82a8d7627c15cd96b50f2cec7150cdc0a04aead6ba6882268c880d 2013-09-01 11:26:32 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Loag.fz-299d62039ef32eb08792a39a604dad03e657d9115a1bd79ee23be974b3061946 2013-09-01 11:48:04 ....A 278528 Virusshare.00092/Trojan-Downloader.Win32.Mazahaka.a-7b4420bebf40c5bc9ed274b732428210703b97b06e5577c31d5389f60d40549b 2013-09-01 12:00:00 ....A 32238 Virusshare.00092/Trojan-Downloader.Win32.Mediket.ba-babd1107a767eab7ae75896ed8b4aeee34c039fbfc9d201cc23925cbe882ea26 2013-09-01 11:15:26 ....A 78444 Virusshare.00092/Trojan-Downloader.Win32.Mibuv.n-5773305a10576933bcc88b5fbc02c235a0aafe8eed74243735d4dd0db7c1adf8 2013-09-01 11:50:36 ....A 528384 Virusshare.00092/Trojan-Downloader.Win32.Miscer.ahm-e64ea6461d3c6f6f6548a2437f6442fd7d45215ac95927ee5f45d96775c51921 2013-09-01 11:57:10 ....A 647168 Virusshare.00092/Trojan-Downloader.Win32.Miscer.xt-e2bdabce121ee0cab1f92d17060197fab0327558a8cf2e891e4d3d12d28e77e8 2013-09-01 11:32:58 ....A 30208 Virusshare.00092/Trojan-Downloader.Win32.MlFree-dca2c3f166eb75d776131eb6ea287c03077680b8ab2d76ba6167a2581ddcf043 2013-09-01 11:07:38 ....A 180736 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aafz-2761a74962af4cbd163e2b81b34a3b124b435e74240ed32820d313aa7ad17484 2013-09-01 11:23:30 ....A 64512 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aafz-86c936968f08447a61d43b9be1ee58421524d11f2ae71e417bf8164fc6c89580 2013-09-01 11:35:36 ....A 82432 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aafz-e14ef626c7ccf52a91c951b39deabf512114ba125c1c3ee6506218399f294a13 2013-09-01 10:58:46 ....A 77312 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.airf-661b1ee0e6332762aa2302c0abcbf0878cdcf8976600370d29443c14aa983a68 2013-09-01 12:15:24 ....A 69120 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.amhh-661b95225d10d9187fe0f39939b4d284112670aabc4f4c32ebb7c6b2bf03b099 2013-09-01 10:54:50 ....A 87552 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.amhh-f844265067638ef727f5580ddc6db4afd4d862ba8ca9d1a4baf0f4042c512638 2013-09-01 10:41:46 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aodo-924ef18b83d8025a944674b9cdf9f7dddc0fe9c222a44db8230abdfcc2c57c17 2013-09-01 11:26:30 ....A 94208 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.apmh-4ae1c05bd32aa3d27e45825869c183ff97bc329582811b79b58a5c94256e2125 2013-09-01 12:07:50 ....A 60416 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aqda-4723674680f3f210e2387f274b3d3aea0196d8b7a332c84835e9c338dda7342a 2013-09-01 11:38:58 ....A 84992 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aqda-62185de074386841c22932d5bf7a24dfaec8814fc81b6c8675c65970b1e2dba1 2013-09-01 11:21:56 ....A 89600 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aqda-739b164bfc8977f6f509560342ef50b7edc6dcb37b18f33d3b1cc949355c5b76 2013-09-01 10:47:46 ....A 47616 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aqda-892a1650205b12211e76d92804a5ca38851425bdf28b802d48f9eb33327a8770 2013-09-01 10:59:56 ....A 39424 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aqda-8a86a9b06ff90725f786a7f4a088ec91840be5d0297344f44f1cdfe47ec199f0 2013-09-01 11:55:42 ....A 173056 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.aqda-e036c509fb0ab17cd9f24cf4b9e65d3c0d1b891094ce30ca7b461f8d7e87f83f 2013-09-01 11:14:32 ....A 86306 Virusshare.00092/Trojan-Downloader.Win32.Mufanom.bklk-5ff442c8bdabf2084aef860480f46e2fc28238af8373d4e4cc6a674ac18d0321 2013-09-01 12:10:44 ....A 2085480 Virusshare.00092/Trojan-Downloader.Win32.MultiDL.m-04897d430f729ed7eed7c8a67ad25f9e819606738e8c0f6d67946987865b8f31 2013-09-01 11:33:30 ....A 24064 Virusshare.00092/Trojan-Downloader.Win32.Murlo.abj-23177846c705f01b406c111844d5099c30a9f6735cc32d6a2e0719c59ed4fedb 2013-09-01 11:08:26 ....A 102400 Virusshare.00092/Trojan-Downloader.Win32.Murlo.baf-383e4d2c31d017ca209c176452a51f7b87434339a8abea483997b53a487dfa2d 2013-09-01 11:38:54 ....A 189440 Virusshare.00092/Trojan-Downloader.Win32.Murlo.daz-4b8682fcb2f5315da1837ffe07879d184dd580787908ab3531c94b7e78ee48ef 2013-09-01 11:16:54 ....A 22016 Virusshare.00092/Trojan-Downloader.Win32.Murlo.ek-38466486a310f2321d2de0e32621d7c975e710131fcd5b59214dc3dc29bea89d 2013-09-01 11:59:02 ....A 206854 Virusshare.00092/Trojan-Downloader.Win32.Murlo.idd-93ec07da0823cb041e6d1e090c06a6a9b57708e11b86294129ff8901ea7ee467 2013-09-01 11:54:58 ....A 219031 Virusshare.00092/Trojan-Downloader.Win32.Murlo.idd-9f840ed00a1db48aa9928d5924980b4124291e1b081be8b844ebd9561aab1ddf 2013-09-01 12:02:52 ....A 82253 Virusshare.00092/Trojan-Downloader.Win32.Murlo.idd-bef48b4f44e52d8027f197f50c8489397ea0feac636ca1bac87eb932b37296cc 2013-09-01 11:47:46 ....A 155648 Virusshare.00092/Trojan-Downloader.Win32.Murlo.idd-e7102a1eb93b24422b8200dc24aeefd7c62c2032f98a688660f5276589454999 2013-09-01 11:13:16 ....A 19456 Virusshare.00092/Trojan-Downloader.Win32.Murlo.k-44dbf3012a4059d4fc4d9c5089f746d796df346594196c2c76098f863910a791 2013-09-01 11:54:30 ....A 105472 Virusshare.00092/Trojan-Downloader.Win32.Murlo.lee-2745a027c845f6e2cadaf36c969a424bbf765ef1437fd19d68b2285ca36060b6 2013-09-01 12:09:20 ....A 120146 Virusshare.00092/Trojan-Downloader.Win32.Murlo.lhy-043e60fdb5aa6192855941444293db83f22bd16a759503ab085c1841b88fa398 2013-09-01 10:42:38 ....A 688128 Virusshare.00092/Trojan-Downloader.Win32.Murlo.lhy-13b4fa0287d66a75bdca2471e1153bbb75cfb47cde3caa295c48fd4280fd4e88 2013-09-01 11:57:32 ....A 682496 Virusshare.00092/Trojan-Downloader.Win32.Murlo.lhy-55ded5dd4dac7059f4c93c2b01a5be6f3c39c0a59305b2fa41faa3daf02d2043 2013-09-01 10:54:14 ....A 681984 Virusshare.00092/Trojan-Downloader.Win32.Murlo.lhy-5c3567c947365a98900badbeb7cbe7598d137e007df791803ccef4c7fcc6b4f8 2013-09-01 11:38:06 ....A 436512 Virusshare.00092/Trojan-Downloader.Win32.Murlo.lhy-8cc5bc674a8e83f97371becdd4ac64546ede269a6adf4a1db4f893c93ac56e4e 2013-09-01 10:59:48 ....A 733184 Virusshare.00092/Trojan-Downloader.Win32.Murlo.lhy-f7c790ad0823a5087759e110225927fd84ebfa2b302b3e08ceafa46c600cfd51 2013-09-01 10:44:18 ....A 147456 Virusshare.00092/Trojan-Downloader.Win32.Murlo.map-2ffb3ef1296e3c4e57b68f866e9bc6135f528b4a70f80dc59075c3ffe8c2aef6 2013-09-01 11:02:12 ....A 147456 Virusshare.00092/Trojan-Downloader.Win32.Murlo.map-33a1fc9add56aaad4c0b7b8dea020de8a4d18d725edea5f9573b9c2cee54e65a 2013-09-01 11:42:54 ....A 657408 Virusshare.00092/Trojan-Downloader.Win32.Murlo.vkc-268f4ab35857f9a1d4636ef8631729d6c4e01a2aa11be18dd7c2f304e5ab1f8a 2013-09-01 11:33:56 ....A 455158 Virusshare.00092/Trojan-Downloader.Win32.Murlo.vqc-86b28cdcd241f4d38c7d43cf7491448923a1831b1433d86936f9d1f1f9302f0b 2013-09-01 11:29:38 ....A 11264 Virusshare.00092/Trojan-Downloader.Win32.Mutant.iyx-68bad1d9a82bad2de06aff5db956269a16ee1e273b40b3695c36f4263dee8730 2013-09-01 12:10:40 ....A 906215 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ep-0e2e4dfdacedc73259fc1187402e4ff802d252786fb7caed629d35529205db92 2013-09-01 10:58:14 ....A 1294776 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ep-146963bf969eb41331aa4b2475bd48d366613290f7bb526f54900da88991bcd4 2013-09-01 10:46:06 ....A 3155337 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ep-243e17ac64e43febb1bd8aef199b118ae1b25f04dc2d99dea14cdb3fe0ed3cc4 2013-09-01 11:38:32 ....A 22937 Virusshare.00092/Trojan-Downloader.Win32.NSIS.es-02fa323d75ed34d49d9a4ddaf72e4f8dfc6c0bf87fa22917eef231c8972181a6 2013-09-01 11:37:14 ....A 22937 Virusshare.00092/Trojan-Downloader.Win32.NSIS.es-23775de33d89f4ba17e0781bb94365639f51cea159dd5bd8811854acc18c7565 2013-09-01 12:04:54 ....A 22937 Virusshare.00092/Trojan-Downloader.Win32.NSIS.es-7396e71e013f624ffa5bd4767fb213e4774a1adf2133829113808bfe60a4bb08 2013-09-01 12:15:08 ....A 122887 Virusshare.00092/Trojan-Downloader.Win32.NSIS.es-7bdce73783e5a61925a105a7ecf139b644ab1184b66856c1e01d46bcaa758d1f 2013-09-01 11:34:58 ....A 22937 Virusshare.00092/Trojan-Downloader.Win32.NSIS.es-83bb296f3f9640e35c77a3ffd69ca4b59392201474424e7a43de495ed894b934 2013-09-01 11:35:02 ....A 22937 Virusshare.00092/Trojan-Downloader.Win32.NSIS.es-b3bfd71cf4b998c6fe3d1281a617e9cf2ff85551138e06cef60e91a0e13e9318 2013-09-01 11:13:44 ....A 3971570 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-027cb6a46d08effa019a46bb9ee4c8b5a412f1c5cc047bafec80bece394bebfb 2013-09-01 11:19:28 ....A 89371 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-0b8fc98ef9b48e3d299cbe5bc6d1d6d3f9d5b6aefc827a03a6addeeee29d6559 2013-09-01 11:13:12 ....A 87971 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-0e9bdda473a4ab7b5d6a1b8ebed238b8118ab78bc08c7795fd85923187bf27d9 2013-09-01 11:31:32 ....A 118771 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-136f034567dacf626ac1f6f5040d34cc3e80ca091ec031c70425564f436d369b 2013-09-01 11:35:32 ....A 99171 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-1381fab171eb05fec4386c4a986cbbb2a9766ca17104e25153137fd2a3d67f88 2013-09-01 11:49:30 ....A 114571 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-1e8492c9167fef46b4595fc742934927214cf2b4d47de91aea583433584b7741 2013-09-01 10:48:50 ....A 82371 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-24c22a430d30800d9a575ccf01c17d7c4f9480367a3f56fb74535716a0e302ab 2013-09-01 11:45:06 ....A 85171 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-2af84b3fb79b5193d968afa3a034026becb6865a9be25bd6e88904598966b64f 2013-09-01 10:55:38 ....A 1549570 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-3304321331b25ca11ee81eeb0ef390ade2996bd26dfb8fbf2a117e6d79f09d7c 2013-09-01 11:03:32 ....A 132770 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-333b3506c979c8575f91a7db09e38423b8af080f328d3fe87f9d7c4ab718cfdd 2013-09-01 11:11:38 ....A 120171 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-37977304e9dabf277dacaef0eed99375597857081e315a81a4fe6a6c23c47541 2013-09-01 11:19:10 ....A 92171 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-3b29a61bc17acf307be14ff39787a6cc4cc413cf4fef56dc67d16907d28531b2 2013-09-01 10:42:18 ....A 96371 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-3cb8c527dccecc3e7813e71df2d107e19164dfdf736ba9a4bb0bf38e72204912 2013-09-01 11:35:26 ....A 120170 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-425d1ebc46f22f4bc5745cb1ff4286a85a11933386f1a6d4d3602ad0564928e1 2013-09-01 11:19:36 ....A 93571 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-46772ce9d83da28170e85b72051ba3633ae4e022da7c3ccc4289956a60d0b702 2013-09-01 11:33:46 ....A 110371 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-4690aa7be8f4f2a62db6929d2c29c00f27f6342cadea7772f83ca926c04b887d 2013-09-01 11:23:22 ....A 76771 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-48666a3b2ba9d98b51589e75c6962017f545cbc6979ff74678df609b16b3c974 2013-09-01 11:02:50 ....A 96370 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-4c478973c00ebbe4dea1dff4dc85ad6c226dc6afaa04921ad004e61bad1d3ee8 2013-09-01 10:49:30 ....A 106171 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hb-dab6a43d7296501a413b190f6dffe3bb62c4e4b706f31df1f971f1abc4702664 2013-09-01 11:02:12 ....A 61797 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hg-42a63cac2dd9494cbe88e7cf4e01510c23754750fa4f4fec01c86b03d3bde593 2013-09-01 11:27:50 ....A 1079873 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hh-19e5f75c78a7be1957209426351262de5b9d08f87dfe1c1021cd066e1067866a 2013-09-01 11:13:28 ....A 1105480 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hh-7fbcc4a61e183b65522c8fdfd1d91f55cd07bfb999b07335f1e04fee0ed7dbc9 2013-09-01 11:08:22 ....A 1081661 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hh-8b91f0ccb31a943bab4d26320a5d460bcd3395a0367f5bc3342c1eb8809ba6ed 2013-09-01 11:55:46 ....A 1075519 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hh-9026d6efe1ea0682de22876a2bf8baca2e80695c7ea700ca98b4876869cfd13d 2013-09-01 11:27:10 ....A 5130 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hj-d6e408845f85a6dd6b6937cbc72bb5f2a7da9464e31abef7bba9c463d3771850 2013-09-01 11:36:08 ....A 61850 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hm-42ada011d836e467946bc5d89728e568ac48882bfc34065d1cd1eaedf326b7af 2013-09-01 12:14:46 ....A 5326 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hm-727fa870d0b397fe0537ab21b5481b269002fd5bfda3e0f91dbbb0b72ecf3498 2013-09-01 11:47:30 ....A 61850 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hm-74a25d43eaf52b056aa21f2078c7c9b79e9e5f0901874c68534e98c855f299b5 2013-09-01 11:29:12 ....A 4082 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hn-8bea4bb92afdf5d6b3e4a42ebcbe3f7b6590bdb92d12769282d7a8c1bc71fd96 2013-09-01 10:51:30 ....A 70481 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hp-2faad7a0ac80478aef0554c26f5bafd1974cb4669dde4fd0564dccce86a19727 2013-09-01 11:14:36 ....A 70486 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hp-31b15efec009438462da40e74148d0efe9617ab4e4557cc5ef19c3f15671de67 2013-09-01 10:41:42 ....A 70495 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hp-e70ac9af91a36ccb594c6a87270e238a87ddcbb9ccb57bc06b69ccd20cfdf36e 2013-09-01 11:09:02 ....A 70481 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hp-f87d64e3fad962eb3c83be4d43897fb49995964aceb8d827a7615d53b619a5f6 2013-09-01 11:19:16 ....A 70481 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hp-ff3b877f3a22e962ec3dc955ce84548979714d7abe0095b07fe35f1122f80f70 2013-09-01 11:15:58 ....A 4017 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hv-32122634cc730c591057969ecd5fbc2fe4c30859f0585c75907528ee6da34667 2013-09-01 10:56:18 ....A 4017 Virusshare.00092/Trojan-Downloader.Win32.NSIS.hv-862170bf1aa2da1b8429a98b554113dd4bc7dd9a93bd1ee2baf1637729a89677 2013-09-01 11:59:10 ....A 792939 Virusshare.00092/Trojan-Downloader.Win32.NSIS.in-7f33d8a835563677ebf4a4845f184487ea621a394b396b7729273a4a485dea6f 2013-09-01 11:36:20 ....A 61840 Virusshare.00092/Trojan-Downloader.Win32.NSIS.io-30c627010a64a6ad9b1cc1d23810f0f14311297a81052b9cf5d658f4953f4809 2013-09-01 11:22:18 ....A 62507 Virusshare.00092/Trojan-Downloader.Win32.NSIS.io-5b2a92f9cb84137d4f4b1e3d2294e0ac734b289ffcdb8ccfc80f9392880671d1 2013-09-01 11:42:08 ....A 4263 Virusshare.00092/Trojan-Downloader.Win32.NSIS.io-5f1d9ba16aee39feddfa7bf1bc78c40d28ac778eecb7c4d2a8324d264bb1515b 2013-09-01 12:05:14 ....A 61595 Virusshare.00092/Trojan-Downloader.Win32.NSIS.io-8832a9847bb01fe69b7ac61f8a96d0ee94bc140bb15f6246b1fdd13412e065c8 2013-09-01 10:49:28 ....A 4263 Virusshare.00092/Trojan-Downloader.Win32.NSIS.io-e7a80d6eb75ae3453c8407002401b9cda27814969356c5bea02b0eccd1e8ff67 2013-09-01 11:00:36 ....A 4245 Virusshare.00092/Trojan-Downloader.Win32.NSIS.iq-87d62d3dea4c768638c9768ad766b1362a678586eae24daa680c81bd448a2a6d 2013-09-01 10:41:44 ....A 49523 Virusshare.00092/Trojan-Downloader.Win32.NSIS.jb-013fc0fd649bf09b4683f2811bab28dd84616d0a6dfe395cebcedd0c8e8d9c16 2013-09-01 11:33:04 ....A 10568 Virusshare.00092/Trojan-Downloader.Win32.NSIS.jb-f5b7591b6fa511bb550ce0fbcbdd6a803c647a3a7236435cb7538d77483f6b72 2013-09-01 11:35:52 ....A 4243 Virusshare.00092/Trojan-Downloader.Win32.NSIS.jf-84a3b58950dbe9734bbdaedc83a1da73175bf4964c276c4e782d35771d5cabd1 2013-09-01 11:34:54 ....A 4325 Virusshare.00092/Trojan-Downloader.Win32.NSIS.jk-8bd15f06bee50e7c8e691ae30ddb867722a282c5fa9a29077f28bb9116ee1f55 2013-09-01 12:04:56 ....A 1869523 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ke-867c16967d69310c3cf75c5f3b1b0eb0778bee2dbcf34dcd5f9f0192085a206c 2013-09-01 10:54:42 ....A 8325 Virusshare.00092/Trojan-Downloader.Win32.NSIS.kh-008db40a1b3229994f5de2ad13455d095a6479acc31c6c37be08efbb76a94cf8 2013-09-01 11:49:18 ....A 803596 Virusshare.00092/Trojan-Downloader.Win32.NSIS.kh-e879f9304258ddc0d0167bb429a8f373483dafefeee70d8c5285ab7ccc9a3913 2013-09-01 11:21:02 ....A 4499 Virusshare.00092/Trojan-Downloader.Win32.NSIS.lb-93226f450898e4f293a6023b1d6a96b836f18be7a11bbe773147a82e837153fe 2013-09-01 11:21:58 ....A 4499 Virusshare.00092/Trojan-Downloader.Win32.NSIS.lb-fe8ccbb3e37a8d17c3ba250fe3db9b1b031c113c80d0955affa96b7458015d1e 2013-09-01 11:27:56 ....A 3668 Virusshare.00092/Trojan-Downloader.Win32.NSIS.lq-8d146b980fd46be118f67faf80f964722a9e3d3e6eb3254019754206dbf3027e 2013-09-01 12:10:18 ....A 91857 Virusshare.00092/Trojan-Downloader.Win32.NSIS.lq-9cee7d0b9638b0038a9d968007dd82ead9f55e6947c649d12bcc0787566e82b1 2013-09-01 11:49:54 ....A 96323 Virusshare.00092/Trojan-Downloader.Win32.NSIS.lq-f183c95806fc5eeed4ac540334a7e623b1fdba6ecbb6bbd377839678b13b8f04 2013-09-01 10:58:18 ....A 3668 Virusshare.00092/Trojan-Downloader.Win32.NSIS.lq-f3a88c06a648b562681526d9ed35a149d2299c30cf5b21faf68e6e2401195220 2013-09-01 11:34:04 ....A 119230 Virusshare.00092/Trojan-Downloader.Win32.NSIS.mc-ecc3d7bd973db6569bc7a0ef66097fe7cd66d4eea6599c838eeaf5e3f1145faa 2013-09-01 10:48:54 ....A 70371 Virusshare.00092/Trojan-Downloader.Win32.NSIS.md-6da436eb97830c82dc7c5fa7eee4688cbcf554d7ae5e0bde92c1df7da254df27 2013-09-01 10:42:02 ....A 70371 Virusshare.00092/Trojan-Downloader.Win32.NSIS.md-7045834f0fdb74f6e9057241343fc01dc091e55aff9799020fed4400355f1c65 2013-09-01 11:08:46 ....A 119255 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ms-6c5756bc4e78b637500738776828fdf90d226a2d59a6a2a756cd2423c202ab8e 2013-09-01 11:38:02 ....A 81833 Virusshare.00092/Trojan-Downloader.Win32.NSIS.mv-f3a64c89ab65fb0b9f5b1a53f04c89b5f9147f5454ff21c722b0cedaecdd5bd0 2013-09-01 11:50:54 ....A 1478835 Virusshare.00092/Trojan-Downloader.Win32.NSIS.nf-3084c6985fa1068246056bcc2c39bf6a4126c52d38cd80863184cad7d0fcac23 2013-09-01 10:56:56 ....A 16322 Virusshare.00092/Trojan-Downloader.Win32.NSIS.nl-b8980019f3e310063c300771141e341ea29f5391814f274508a68c3a4d8b716f 2013-09-01 11:49:12 ....A 113243 Virusshare.00092/Trojan-Downloader.Win32.NSIS.nm-f011ab6103edae09b552cede3fe29030742149c7f685194391efc06ab3b7046a 2013-09-01 11:31:48 ....A 1489209 Virusshare.00092/Trojan-Downloader.Win32.NSIS.no-3301def93ebed299fadd1bdfaefcfd3ad5c3b8ee2d4d59e3bbcaeea8a343f9d0 2013-09-01 11:51:56 ....A 427831 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ns-43a1ae235924c841036fb759f4a825d98cdb28865b8d12dfac6c9a9db9992259 2013-09-01 11:46:50 ....A 154498 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ns-512b7f26eaa2654c43b27689f48e98847392929fc60e58f199bd1711d34a5d82 2013-09-01 11:43:28 ....A 431920 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ns-8c0d4e1eb28f94e86b42c63afe150e7ec3606286e394e3bdf2b0cbc7d0520be3 2013-09-01 11:16:32 ....A 1219170 Virusshare.00092/Trojan-Downloader.Win32.NSIS.ns-e7fe728fd57e2ed99299ae6d1141bf2233e9a5e1fad384b43d8436b972f278ec 2013-09-01 10:44:38 ....A 236014 Virusshare.00092/Trojan-Downloader.Win32.NSIS.oz-68eaa7f8c094074968fe3d5ecc901fc84569382e093b3e522eac33b79eeced14 2013-09-01 11:31:04 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.Nekill.df-25ec91beaddf42c1ba70e671ca6cffb9602852d66be9dba2aa3ded8f28e36854 2013-09-01 10:41:08 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.Nekill.lr-1c089a62d92badec15df0ca16340da9c3c7782fbfede43193ae11b85627ab9e9 2013-09-01 10:48:18 ....A 155648 Virusshare.00092/Trojan-Downloader.Win32.Nekill.lr-1c6b735e771f1833c7135b5a9ca3aab6a421f8f8604a2996fd26de6d608eca4c 2013-09-01 11:19:40 ....A 115248 Virusshare.00092/Trojan-Downloader.Win32.Nuo.a-137afd8650308bc51a96f7658f0c1fac68f3cb0cb32bc449f8467e24b62ae42f 2013-09-01 10:42:02 ....A 115248 Virusshare.00092/Trojan-Downloader.Win32.Nuo.a-375dcded65a8b3614d9f5cbbd69dec6579630812398ab13d567715422d74b22b 2013-09-01 11:34:14 ....A 115280 Virusshare.00092/Trojan-Downloader.Win32.Nuo.a-3810cc49cbabeab4df058f6b714478b6d711a549f174119b29061104791e5170 2013-09-01 11:34:16 ....A 115216 Virusshare.00092/Trojan-Downloader.Win32.Nuo.a-428045ead332f84b5dddf4c1307849a2c4a0acd00553257db682a599d28b3d63 2013-09-01 10:54:02 ....A 7730 Virusshare.00092/Trojan-Downloader.Win32.Nurech.be-c66628877807b7e11d2c167020ddfe136770f13c5e0927e6bf7a6be881882075 2013-09-01 11:13:08 ....A 510528 Virusshare.00092/Trojan-Downloader.Win32.Onestage.dpe-4c432dbf183327e5c77bb250b627fe7bd5ee5b15cf63b34b6accef614c22ce5d 2013-09-01 11:28:02 ....A 510528 Virusshare.00092/Trojan-Downloader.Win32.Onestage.dpe-d702269cc2a38e5cedd333b467e1c009db65a61222bd4e97dcee789b74b52412 2013-09-01 11:57:06 ....A 18944 Virusshare.00092/Trojan-Downloader.Win32.Pakes.bh-5ee12348bfa83869a1971967df87bcf9e43f8360a72f8bf9f97465b80749f72e 2013-09-01 11:32:04 ....A 18944 Virusshare.00092/Trojan-Downloader.Win32.Pakes.bh-ff061a0d3600c71dd2c0d25544f01f39e2dff03d5d814e83fa256464f984e9d0 2013-09-01 12:04:18 ....A 651776 Virusshare.00092/Trojan-Downloader.Win32.Pakes.k-47190f30d31cf6f5724967fcd59fa0346d83cd5bc8018ad326f361d0bad3f24a 2013-09-01 11:19:16 ....A 651776 Virusshare.00092/Trojan-Downloader.Win32.Pakes.k-6d7e4044f30627c173b0a7c7a9fb786969d6aebdf531767cf2ab0a194b1ec49d 2013-09-01 11:36:44 ....A 27136 Virusshare.00092/Trojan-Downloader.Win32.Pakes.lw-835729fcb1ace073b8a7e1a05b410f5355403ebd0e34d10ddfae717a16f7584e 2013-09-01 11:09:46 ....A 27136 Virusshare.00092/Trojan-Downloader.Win32.Pakes.lw-f2b5d234f3263f74cdef4f01050d3cca93cdbf7bc4971195adb199ab56bbf9c0 2013-09-01 11:07:48 ....A 470533 Virusshare.00092/Trojan-Downloader.Win32.Pakes.ms-1490b215efc38f5a77276af12a1012ab9ed5260995a5be883b71676e3396f0e6 2013-09-01 12:13:52 ....A 7680 Virusshare.00092/Trojan-Downloader.Win32.Pebox.a-41b554fb2eb463b7c35170d71a8da7169951e69abcb1c705ec5de85dc6efd6c6 2013-09-01 11:00:20 ....A 276480 Virusshare.00092/Trojan-Downloader.Win32.PepperPaper.ne-68aa0e36dc188ff710a267ac07fe1d6253f17f15eaa36f0f8b50f216d60ab53f 2013-09-01 11:22:08 ....A 69737 Virusshare.00092/Trojan-Downloader.Win32.Petus.db-48a8a4bcd48ec927be86549339938817b9aa51a24992aa21d722e88bfb780dc9 2013-09-01 12:03:56 ....A 69799 Virusshare.00092/Trojan-Downloader.Win32.Petus.db-4a853427303208bd3f6ab3c6f665822288248dd1e614aa5e89983f9f173568e3 2013-09-01 11:01:10 ....A 69894 Virusshare.00092/Trojan-Downloader.Win32.Petus.db-571351d32ad0ee8922a28b0dae9c4e9c4a92a33149e5accd13d67ab364b4c599 2013-09-01 11:14:42 ....A 69312 Virusshare.00092/Trojan-Downloader.Win32.Petus.db-dd6ecac674336f01bc2392b7b99d9e9e4476275b54a80a3c2f873ddf964fd9ba 2013-09-01 10:47:50 ....A 62464 Virusshare.00092/Trojan-Downloader.Win32.Pher.cnl-58900db31e4ce3852f94e0ba35d7b7d7cf6ebc122f06f981da9b2182d004e620 2013-09-01 10:57:54 ....A 95744 Virusshare.00092/Trojan-Downloader.Win32.Pher.cnl-841631f80ea567defb6aec4b1251267799899259505b3d14d9935742ede47f2b 2013-09-01 11:38:32 ....A 95744 Virusshare.00092/Trojan-Downloader.Win32.Pher.cnl-8c623a9333c4b066c24ef09b29adecde800782ebd02e7b59d5301a9cb0d65d5b 2013-09-01 11:14:46 ....A 42496 Virusshare.00092/Trojan-Downloader.Win32.Pher.hgl-94a105fd1b218d53809cabe8e0b21f304484d33a94c9f8337c2b3c3cb4cee336 2013-09-01 11:31:58 ....A 254976 Virusshare.00092/Trojan-Downloader.Win32.Pher.hhd-8885384f914c8d0196a21377e1fa2b214ba264dffab00cfb489e4e496793a664 2013-09-01 12:15:32 ....A 75776 Virusshare.00092/Trojan-Downloader.Win32.Pher.hhd-c4bbe288ec0d269e8cbbf2325fd5ee26c1f37ed6b745a34a5d0b8ba693e090b1 2013-09-01 11:34:50 ....A 1732608 Virusshare.00092/Trojan-Downloader.Win32.Pher.iee-f70878a3af155f05cf131f9c879dc45c60ffa064d0faadac888aa09e79a272e4 2013-09-01 11:36:26 ....A 22056 Virusshare.00092/Trojan-Downloader.Win32.Plosa.fjb-832ee71cfaad52f35a5c6d56cb5214bcaa21bec39bcdc932aaedbd502468bb87 2013-09-01 12:12:18 ....A 31840 Virusshare.00092/Trojan-Downloader.Win32.Plosa.ifq-126cd58c3b25e4c8332f96d7a58746d686daa929cbdb486622ea7cac51eee924 2013-09-01 11:06:20 ....A 7453 Virusshare.00092/Trojan-Downloader.Win32.Plosa.ize-1043674ff69682cce6d0d9f118b4dd4e4047bda6d56f968999348876807d4d7e 2013-09-01 12:10:08 ....A 11344 Virusshare.00092/Trojan-Downloader.Win32.Plosa.ize-268604ef2e71085fcf18d6b74e84a6b3b1ef9cf624bd817dad004f0ddb02c080 2013-09-01 11:41:12 ....A 7453 Virusshare.00092/Trojan-Downloader.Win32.Plosa.ize-33da26c1aa3bf18cdb0de7f84bb3e9736997610406e99c35a5882a3f6d68d147 2013-09-01 11:55:24 ....A 23648 Virusshare.00092/Trojan-Downloader.Win32.Plosa.ize-81a0cfd8dd8dbcd8720ef2c6c96efcb32ce9b6ae2d8e6e52ec7259599dc0cde0 2013-09-01 11:56:12 ....A 11344 Virusshare.00092/Trojan-Downloader.Win32.Plosa.ize-e54644348e98851aa8ca7dce41fdfe090ffb752efef51faddfd58b5f832ac18c 2013-09-01 11:11:44 ....A 70144 Virusshare.00092/Trojan-Downloader.Win32.PurityScan.ek-dea4cc25630bd5b865443deb7fbd55a4df2fef91a10c47d88c3ec33cf95f991f 2013-09-01 11:34:12 ....A 221184 Virusshare.00092/Trojan-Downloader.Win32.QQHelper.por-fc6913fcbff699cfbf0b36fb69b4ac37ca60e7532394a36273ad2f61dc3e3b5c 2013-09-01 10:45:48 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.QQHelper.va-29470976a90d42aa50561c14c4d85a4299f28cd4aacfb7d8957718806e1f2b50 2013-09-01 11:05:48 ....A 42143 Virusshare.00092/Trojan-Downloader.Win32.Qoologic.z-9376eee970d77ce55c0c0ab273789013f9a5da093b7248589ba9e367e55822e7 2013-09-01 10:41:50 ....A 406016 Virusshare.00092/Trojan-Downloader.Win32.Qvod.emr-4fb783e979ce083fbe9d3106c4e3fa3ef41aba7ecc06871991060883ac08504e 2013-09-01 11:06:44 ....A 299520 Virusshare.00092/Trojan-Downloader.Win32.Qvod.emr-73ebf16d2fae5fdeb6a217876c3702754bc7c6f3251f426bb6a86667e3b58c14 2013-09-01 12:02:20 ....A 667648 Virusshare.00092/Trojan-Downloader.Win32.Radonl.py-60a205edff234305a120c59778975ae159047246bc2298d4c751e890b0198178 2013-09-01 10:48:18 ....A 1135128 Virusshare.00092/Trojan-Downloader.Win32.Rcad.vit-15a48a61af5e0c469b341302183c499abf9ecf6e9a9ba5ca0aed5e5ca8758fa0 2013-09-01 11:56:44 ....A 34816 Virusshare.00092/Trojan-Downloader.Win32.Rcad.vit-15d71b79bf4b6b976c2bca7ae663eb91dd65649c2916b68c885a67ce38fc6d76 2013-09-01 11:27:56 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.Rcad.vit-97ef3ef2eed22ad35b1965c1236c71475b894e1b967fefd655d98409b877ab65 2013-09-01 10:46:48 ....A 171520 Virusshare.00092/Trojan-Downloader.Win32.Redirector.pjm-82e18bfa6bf277f1407d31dafa253c7da7b2fe1cfbd8655452db720e1d3f6b45 2013-09-01 11:26:54 ....A 446672 Virusshare.00092/Trojan-Downloader.Win32.Refroso.azn-1332d9612050b03f002e3b07da4d304b01959132f22ed51f2e56405a36a166f4 2013-09-01 10:45:56 ....A 239658 Virusshare.00092/Trojan-Downloader.Win32.Refroso.azn-5b1ef2e1366dea6f43a75d6d6b816258f64a8379bfb8fa21e554632a2146d728 2013-09-01 11:00:36 ....A 197189 Virusshare.00092/Trojan-Downloader.Win32.Refroso.azn-965c43378e8afb473dd0630d1e577f198993a84bd23a22f93b9a5687229e233c 2013-09-01 10:45:48 ....A 76158 Virusshare.00092/Trojan-Downloader.Win32.Refroso.azn-99f443af7c5bb0063098cc6e7ad104fa5b2f0b3b22157fb5ea7f5690723725f0 2013-09-01 10:50:26 ....A 28800 Virusshare.00092/Trojan-Downloader.Win32.RtkDL.jtp-004312e724e5218803c1893c602a8b7bb97f4f3427636c5fb6cbbeec765fff00 2013-09-01 11:04:22 ....A 20832 Virusshare.00092/Trojan-Downloader.Win32.RtkDL.jtp-2975644b853d5ac66c0980d7dad57e29f50538b099aa1a08d7b489140a254fde 2013-09-01 10:42:22 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Selvice.hy-dd68d80248012decf7daec05f2d7e9bb802be5ebb47772d3220260f570a7fa0a 2013-09-01 11:29:34 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.Servill.ol-65c6741cf451854ca78ead1c1c055f563bb2376309fd260d966d0679c8cf1247 2013-09-01 12:13:46 ....A 1323122 Virusshare.00092/Trojan-Downloader.Win32.Slime.i-4b890d0d3938c47cd2deada1e1af190a497b6f2217482c67a59319ba497795dd 2013-09-01 10:58:52 ....A 31744 Virusshare.00092/Trojan-Downloader.Win32.Small.aacq-89f8f3b4736b836980f11755af2f05a863ee1fba2ebca785c84728c75f08eaa6 2013-09-01 11:38:24 ....A 5829 Virusshare.00092/Trojan-Downloader.Win32.Small.aaq-4b76a68f5eef3812f590d17744c846ed8a505919d2759610ad6c601cc28ac020 2013-09-01 12:03:06 ....A 3072 Virusshare.00092/Trojan-Downloader.Win32.Small.acmv-6390245030909a4d2a7a62a7edd6eea4fca8719592217d55bbaf9b6170729ca0 2013-09-01 10:44:18 ....A 13315 Virusshare.00092/Trojan-Downloader.Win32.Small.acu-2b5034b138fbf74d94222482f1f1c82eef6a43270bba1fb40481551570ae2a93 2013-09-01 10:48:20 ....A 22016 Virusshare.00092/Trojan-Downloader.Win32.Small.addz-ba5d073e1c2bbabf3081d02615204bb2f24aea8e2e0cd7e4d99cbd191aaa4fdf 2013-09-01 11:48:18 ....A 45774 Virusshare.00092/Trojan-Downloader.Win32.Small.adl-1aa9bbb8ba2d9372f68ee5bdc2ec35b33f0d013f32ad077632e803bb4623aa89 2013-09-01 11:43:58 ....A 37700 Virusshare.00092/Trojan-Downloader.Win32.Small.adl-42d7eb2abcd5314e5f3549105cf9a0f215730d433271422854abe7bcf2ae72d7 2013-09-01 11:16:12 ....A 42844 Virusshare.00092/Trojan-Downloader.Win32.Small.adl-cd51d907310183fe71f4fc07222169e6096236a629ae1f134d247155bd69ee59 2013-09-01 11:37:18 ....A 29696 Virusshare.00092/Trojan-Downloader.Win32.Small.adwk-819513d40bf224accb30a7e22d939b7f7569e9dea5960be64eea522cfe000c5e 2013-09-01 11:00:38 ....A 1877827 Virusshare.00092/Trojan-Downloader.Win32.Small.agfo-037ad4a9669cc9ec818937dc3755ccc948293e5497b8cd5cea79cf31ed87b5ba 2013-09-01 11:45:42 ....A 15360 Virusshare.00092/Trojan-Downloader.Win32.Small.ahx-bbea153f08b61a74f5803b2107c316983b25b21da91063fd6f1c4b744b60c8af 2013-09-01 10:46:58 ....A 925 Virusshare.00092/Trojan-Downloader.Win32.Small.aib-eb7ce588bf9dd9bcb65758d5a7cf0be08e1ae5a4a6b14d9f305ab33da185d366 2013-09-01 11:34:44 ....A 37264 Virusshare.00092/Trojan-Downloader.Win32.Small.alrl-fef09876e035e32e9f9be307a34a8f3953baddbba79890ce103e320ba4e62126 2013-09-01 10:55:26 ....A 16384 Virusshare.00092/Trojan-Downloader.Win32.Small.amg-b78d9a32894ae85109a10e19cf6ce31302cc9a9a8a02228e48d92301198ccb21 2013-09-01 11:11:56 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Small.aokw-015d727b90b622b9431e6a385ca905a8465ddf6f162c461d7e3108a2f1709764 2013-09-01 11:26:10 ....A 256000 Virusshare.00092/Trojan-Downloader.Win32.Small.atwe-7f2c120192c4327236b4a3d07f9aa8043d22021bf953e124882b2be4d19cef8e 2013-09-01 11:49:36 ....A 45091 Virusshare.00092/Trojan-Downloader.Win32.Small.auht-91ec9e92aeeb444ed34a903a4f030ed26286a6c328794713d49ff108ba7eb843 2013-09-01 12:03:16 ....A 6672 Virusshare.00092/Trojan-Downloader.Win32.Small.awa-0fd6983ffaed8132f87432c6d552f8e3b63aab5ea92898807242a184935d7293 2013-09-01 11:35:04 ....A 2784 Virusshare.00092/Trojan-Downloader.Win32.Small.axb-0ac8933e8160738bef377c1deeb0632f907d3170506da1c8ca88cf6914955fce 2013-09-01 12:00:30 ....A 15776 Virusshare.00092/Trojan-Downloader.Win32.Small.axy-09663f5791035685fed9af6b8749581f4906d0238de5f19aa492d972f572b45c 2013-09-01 10:55:16 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Small.bfd-bfab6a7faa28fb4776847ebbab26f18aa0f113a1f2146c838a49715889c030a9 2013-09-01 11:17:06 ....A 41984 Virusshare.00092/Trojan-Downloader.Win32.Small.bius-04197462fde2782550bf2185a851b1e525efe927d6f7855a5831d141b995e33f 2013-09-01 12:08:10 ....A 41984 Virusshare.00092/Trojan-Downloader.Win32.Small.bius-2d916cedec4ebd364ba5d2b05313eb85173e0db230235b137eeb347e26dd8504 2013-09-01 11:32:42 ....A 41984 Virusshare.00092/Trojan-Downloader.Win32.Small.bius-53de0cf11864a8d5048124fd1cd1a68173a82919ac4d2abe072fe61815c3824f 2013-09-01 11:46:42 ....A 41984 Virusshare.00092/Trojan-Downloader.Win32.Small.bius-6afbb6671f0e1f04e682a2a089a946ce7d638892551a26a388e26243c02b97b0 2013-09-01 11:16:40 ....A 41984 Virusshare.00092/Trojan-Downloader.Win32.Small.bius-86383afd3f345651f3a61dab966d33080f3772a734c62434ab9b4f0512fa60d1 2013-09-01 11:09:32 ....A 120320 Virusshare.00092/Trojan-Downloader.Win32.Small.bius-9a7431f592aa5edbe680164b427aeed5cfb73624c38ee87814113a91d90523b7 2013-09-01 12:14:16 ....A 41984 Virusshare.00092/Trojan-Downloader.Win32.Small.bius-e5b37db35c9916d99acf70672445258ec071da5348b04852ac5498043096fee3 2013-09-01 11:05:02 ....A 188946 Virusshare.00092/Trojan-Downloader.Win32.Small.bjqx-878836a5f194093055fbafdc92926c60fd59623d1e2d53a19d13128a3a464b48 2013-09-01 10:58:58 ....A 1385475 Virusshare.00092/Trojan-Downloader.Win32.Small.bjqy-3552a1dabcfae913fd87a40e1e324915586a914491db47941ba5c11dc06cac1b 2013-09-01 10:57:46 ....A 820856 Virusshare.00092/Trojan-Downloader.Win32.Small.bke-342a737cc6494a339cdd43b6eb6f028a3103e8ecdd03e521ddb6c1d838e95581 2013-09-01 11:27:26 ....A 888904 Virusshare.00092/Trojan-Downloader.Win32.Small.bke-e26123b7c2eab14ff6a5e2c7983ff8d53c1326462dc42592170e2b73e1446759 2013-09-01 11:38:22 ....A 2624 Virusshare.00092/Trojan-Downloader.Win32.Small.bltp-6604993d86bffb2d876cd329ca624455f4dec213bfadcde54d48d9326ca26a48 2013-09-01 11:54:46 ....A 2624 Virusshare.00092/Trojan-Downloader.Win32.Small.bltp-996e1b759b001f4e942d967274e2e4956b45af1236c35fa27a3908831759c412 2013-09-01 10:41:32 ....A 2624 Virusshare.00092/Trojan-Downloader.Win32.Small.bltp-f6baa9e0b3b103463898b6974b86e07add02ff601943fe8bc95bf6accfd02b37 2013-09-01 12:12:50 ....A 39680 Virusshare.00092/Trojan-Downloader.Win32.Small.bluk-f95aa2c7d671d07922d3c1d979c80f5568ab1e060b6a7016e49a3475d18b2abe 2013-09-01 10:51:10 ....A 2624 Virusshare.00092/Trojan-Downloader.Win32.Small.blzk-d7988a9183a4d07aba20975e1b3a6985c6b2ce22e8adf587c9632dfbf08bd475 2013-09-01 11:57:56 ....A 2560 Virusshare.00092/Trojan-Downloader.Win32.Small.bmoi-1aa67d0d7c1f3a8be0f16dda47cb1f5ed629d2eb6a38a0f1f86a4f6b4315533f 2013-09-01 12:10:32 ....A 2560 Virusshare.00092/Trojan-Downloader.Win32.Small.bmoi-ff2e09e0d724a2b52408e96ee14cb5a8bb1a4b6dc9213eb9d6fb66bdd1a7b1b4 2013-09-01 10:56:50 ....A 28686 Virusshare.00092/Trojan-Downloader.Win32.Small.bon-efaf25b4c02070e3f89c3e2cb0c2215840ffa85d91c8249699aef589d13d25ef 2013-09-01 10:58:40 ....A 2688 Virusshare.00092/Trojan-Downloader.Win32.Small.brus-8bfd01774cfc2454f1766779cc5c9667bb4b2f39252bcf11d98f56dae4a55b3f 2013-09-01 12:01:04 ....A 2688 Virusshare.00092/Trojan-Downloader.Win32.Small.brus-fc7334ae532f490607255065bf15a5f18bae17bac29b3606c285927ba1c6c197 2013-09-01 11:56:16 ....A 16384 Virusshare.00092/Trojan-Downloader.Win32.Small.bta-0e98c00b0488aa9e5b7b876da443f54a6fea9d5b9d627bcb2e2b2f43d9224de7 2013-09-01 12:12:10 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Small.bum-31f0922b590435095900a1cda629491ebf6f8c26eca922c3dcfd93b32e8b1ab3 2013-09-01 11:59:52 ....A 3466080 Virusshare.00092/Trojan-Downloader.Win32.Small.bxa-6ec1e464dfa9106edaed479c3484ef2bc0bc13b6bce180b90ae9d06e4fd25927 2013-09-01 12:01:26 ....A 2624 Virusshare.00092/Trojan-Downloader.Win32.Small.bxvt-f451f7055971c230ddc8aaf52412c286806a02d9a5a96f4e49e46f8ab7dba5c7 2013-09-01 11:43:08 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Small.bye-8b72f9e98f729b2daf1894b5a8c88b739383d249ba7953c7b07062f3e29871fe 2013-09-01 11:03:50 ....A 11968 Virusshare.00092/Trojan-Downloader.Win32.Small.byho-40e4a1f1846551dc04213d32e7996671a0a89b84237c8e1b105f493edaead018 2013-09-01 11:23:28 ....A 11968 Virusshare.00092/Trojan-Downloader.Win32.Small.byho-8765eab7b8ab05b9b750dbd28e78f54878a3de309b9fcf320c25b7099816dadc 2013-09-01 11:35:02 ....A 65024 Virusshare.00092/Trojan-Downloader.Win32.Small.byik-5426f3ef1c79c01dbe4b3397e15466d41b8fbac24c00f24e5129ae1f8a974ead 2013-09-01 12:06:06 ....A 65024 Virusshare.00092/Trojan-Downloader.Win32.Small.byik-ef9cc230917cf6accc4198595fc0c155200bf45137dcfc2393a9b1ababae3887 2013-09-01 11:49:56 ....A 12160 Virusshare.00092/Trojan-Downloader.Win32.Small.bzdw-5fb04a0f8b5d74bb079dcfb5dd11cacc3138720a36423603f89d6dafb475525d 2013-09-01 11:27:12 ....A 12160 Virusshare.00092/Trojan-Downloader.Win32.Small.bzdw-d6474c381d8cc17499169997af9e90c37546c550fd3282fafc7afc6a47173ec9 2013-09-01 11:09:48 ....A 12160 Virusshare.00092/Trojan-Downloader.Win32.Small.bzdw-d690580c2bdacb0805ffbef6a27290336e9a058115853ef4727f43304eca876d 2013-09-01 11:21:00 ....A 26112 Virusshare.00092/Trojan-Downloader.Win32.Small.bzie-1b358ea390ecf918b0f008c2ef9a41c0f5be51d1040349901789ccbf671e8d7a 2013-09-01 11:40:10 ....A 39592 Virusshare.00092/Trojan-Downloader.Win32.Small.cca-21f1a6d5dc24c776f2d436c75f2bda90ee154e7a24a2952a3fed92ffd48f8f05 2013-09-01 11:45:14 ....A 39877 Virusshare.00092/Trojan-Downloader.Win32.Small.cca-429b3f322a064cf4b1536311876369c0db775a3fb11c114276f792ecd3c4e4ed 2013-09-01 11:32:42 ....A 51200 Virusshare.00092/Trojan-Downloader.Win32.Small.ccjc-f1c9979d5a10ab1ce2e6cee82958b5cfad55e714fdfdf3a0aeaac0a044be2e5c 2013-09-01 11:33:16 ....A 13120 Virusshare.00092/Trojan-Downloader.Win32.Small.cdcm-819c08d9d41c41d3c55c5fadaa980cc17be55aebb0f6334cdd637b482a30a4b6 2013-09-01 10:41:06 ....A 159232 Virusshare.00092/Trojan-Downloader.Win32.Small.cdfe-4bd05fdcff9d00b4ede58e2182183024c08fd773591a264d9455bf3b64bf3040 2013-09-01 12:02:26 ....A 17600 Virusshare.00092/Trojan-Downloader.Win32.Small.cebz-1240d5a9208d2e1e7ebcab55b4f808bbf5185facbf19247217254ec36c276b3c 2013-09-01 12:01:36 ....A 17600 Virusshare.00092/Trojan-Downloader.Win32.Small.cebz-6e25a7ba0bf6f932e571543e524729216e260e76267a3b132dd32b21efc36214 2013-09-01 10:51:42 ....A 45071 Virusshare.00092/Trojan-Downloader.Win32.Small.ceol-b9f59eb02731f1a315fbdf2e9b226c9cdcea048cd96b8171a76daf5e9262ad44 2013-09-01 10:55:12 ....A 31232 Virusshare.00092/Trojan-Downloader.Win32.Small.cgwk-08491e215c49ec1d6423ee8d6f99f52f1f00df962c12ee7ffc3b3e5863a0ae82 2013-09-01 11:28:46 ....A 31232 Virusshare.00092/Trojan-Downloader.Win32.Small.cgwk-419d5bfa4de976e1bc77c135ab05410ce0cfd27908a1b62b6de11900a23e4ea7 2013-09-01 12:04:22 ....A 31232 Virusshare.00092/Trojan-Downloader.Win32.Small.cgwk-abfe1bef770ed81a070d1fa73076a26e7ab43f68faa57496f82166a57ead9454 2013-09-01 12:14:26 ....A 31232 Virusshare.00092/Trojan-Downloader.Win32.Small.cgwk-b82acb33173ac5c5b13ca744c6b645ee68109a3b39a1fb6fbd4d04a625294908 2013-09-01 12:09:06 ....A 31232 Virusshare.00092/Trojan-Downloader.Win32.Small.cgwk-c292c9f8f8d9973935a87cf2a81377a37515736e537ee147d8df986602242df2 2013-09-01 11:41:26 ....A 13312 Virusshare.00092/Trojan-Downloader.Win32.Small.cjn-1d8db581bf1df56370c4ddc4c07f3d7052e3d356b38fd0e930c67666ccbc434a 2013-09-01 11:58:52 ....A 40448 Virusshare.00092/Trojan-Downloader.Win32.Small.cjsd-4d1ad04fa152a7de30e22c958f52bf15e066807f7d051bc3b4e2beaf9c6f9b20 2013-09-01 11:16:26 ....A 39424 Virusshare.00092/Trojan-Downloader.Win32.Small.cmdn-93df2aba114d6d5d280c88e4140b79a849b0b1e8867191d82288e7c2cd127db1 2013-09-01 11:52:14 ....A 6144 Virusshare.00092/Trojan-Downloader.Win32.Small.cnh-2306e7f75b3d57d9a352497b3627b2dbb46ec762fd38dea11f234066763de224 2013-09-01 11:45:32 ....A 328192 Virusshare.00092/Trojan-Downloader.Win32.Small.coml-92027d74495a0f571c1474065e5d48d02c7cec14b2623140da0097ec06f231d6 2013-09-01 11:15:10 ....A 29856 Virusshare.00092/Trojan-Downloader.Win32.Small.cpgr-4a340de04d0adf4451bd71109013da940194b7b33fd19132b83dc13ab616b956 2013-09-01 11:23:32 ....A 6656 Virusshare.00092/Trojan-Downloader.Win32.Small.ctev-10a7214e7d749f3bdf49bc2e8780295fd2399fc1d5af0a2a649bb029a3cfabe1 2013-09-01 11:28:46 ....A 5448 Virusshare.00092/Trojan-Downloader.Win32.Small.cv-63b6d6033cb4996d82591a39b53b48132692337eaa54711891b8248eda4c5ca0 2013-09-01 12:03:22 ....A 4096 Virusshare.00092/Trojan-Downloader.Win32.Small.cvdr-b990ffd66933ac9bd64af208de996f18294baa013e6179967e04932e4f6151f5 2013-09-01 10:49:04 ....A 9525 Virusshare.00092/Trojan-Downloader.Win32.Small.cwj-281eb6cc45b27b582e6a7903f584452810cc860bd1f0d464955acfa4fd26ce87 2013-09-01 11:50:16 ....A 9525 Virusshare.00092/Trojan-Downloader.Win32.Small.cwj-b4207f89eaafbee7af8d7002c7dcd7cf56bbe9ca404b8fa4c4758063a19c65d6 2013-09-01 11:45:02 ....A 25603 Virusshare.00092/Trojan-Downloader.Win32.Small.czl-fc0ccdfaf23a7373abac814530e8bda9fb77fe558d4ced5fc30ccc2c1dfae743 2013-09-01 11:50:26 ....A 3264 Virusshare.00092/Trojan-Downloader.Win32.Small.daal-80bebff62e828a9bbf0663bc166d1f087c357fa944e7320543a0c174c34ecff0 2013-09-01 12:04:32 ....A 3264 Virusshare.00092/Trojan-Downloader.Win32.Small.daal-9cc39e51af44eaf2d047788def673b67ec0090cce2d0175616ed398ee65cc4cc 2013-09-01 11:18:44 ....A 3264 Virusshare.00092/Trojan-Downloader.Win32.Small.daal-9f8eca3e19ca2a1c9165cafd2db522585994d39affd2a85ca6aab00e17b6dfb3 2013-09-01 11:08:10 ....A 18015 Virusshare.00092/Trojan-Downloader.Win32.Small.dam-6fa4d78f6524a356408ec465251da590cee53014e6e05f771442ca5955ee00e8 2013-09-01 10:42:30 ....A 7168 Virusshare.00092/Trojan-Downloader.Win32.Small.dbgm-9d34d9728d63358ac2fd0be039b9e00055d4ffb82067df447795144ea2b70cc1 2013-09-01 11:48:30 ....A 20992 Virusshare.00092/Trojan-Downloader.Win32.Small.dbrz-85332aff1032dd9c3080c1761312fd853aa16232060b205ed6f9b923841e1c39 2013-09-01 11:12:32 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Small.dbsa-28ba04e838412105e438c642392ddaeae6a8c35cdc49bd8244636e1ccf62b901 2013-09-01 11:34:20 ....A 33245 Virusshare.00092/Trojan-Downloader.Win32.Small.ddn-2f69b813730cf7ea3da735a7a3e0a1ab39836d7952209e1d5ce0f5be3bef6bf7 2013-09-01 11:49:54 ....A 4708 Virusshare.00092/Trojan-Downloader.Win32.Small.djc-ce8d8a473f5b94d307ed82f82ab48ab016f0a355babadfbf0f42c64ff20e5425 2013-09-01 11:10:46 ....A 10951 Virusshare.00092/Trojan-Downloader.Win32.Small.djn-3e7f4094e2cc0b15bdb02d0ff51aa28132fbede43c8141a10f421f67a84e7d4f 2013-09-01 11:11:02 ....A 18432 Virusshare.00092/Trojan-Downloader.Win32.Small.dre-2b37606f5e8c9d8aadafc16609d6611ac4ba671574ec566883f410a5dbd34f87 2013-09-01 11:12:00 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.Small.eaa-4e8f42f1a8fae6328349db87cdbead45851ab87f150ca156175434f8d05d108e 2013-09-01 11:14:36 ....A 6199 Virusshare.00092/Trojan-Downloader.Win32.Small.ebj-2234b0413d3d45ddd9300fe3b9fe80e3167f18e98c379922495dae396d2c3b42 2013-09-01 12:04:42 ....A 20992 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-0b2f66bf0f74aeaeb52d383d59178949b10d15bbc4f11013bdbda0cf48bc4ad4 2013-09-01 10:46:12 ....A 3869 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-18f889a92f1a860abe53583a8f90435377a790d7fe16397f8b22f628c813cb22 2013-09-01 11:13:30 ....A 4005 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-2061f91fe0888d4fa0973a152ef4884e73bbfbc0c9ee36ac9bceb89ac4bda9ee 2013-09-01 11:19:42 ....A 4569 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-3a14af0bea3660561496dc95dbb808de4f6d68e06186b8e710cf6e9025dd36a2 2013-09-01 10:48:40 ....A 3961 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-519ef6af264ad376b20f58d4058aaf7ebad09492c829f291e1a2100312e86895 2013-09-01 11:51:12 ....A 3133 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-aa261f656a36f84593aa2851f2547e140b0c4089e52949a3ecf493fa2dfcd589 2013-09-01 10:52:10 ....A 3101 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-aa7293a57a515f327f34c87a7e133ace6d84b62b1d9277854015fd1b1d8adc7e 2013-09-01 12:00:14 ....A 3101 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-b10faf419b7d521c198841bf5ec201ed15f46b4d42c1d670c9d9d388d9364c21 2013-09-01 11:49:58 ....A 3105 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-b9d2bd9debb1e428a86d06be1ba052b16b923bd50c57a96d9a06d43e2cba8ba6 2013-09-01 11:45:20 ....A 3873 Virusshare.00092/Trojan-Downloader.Win32.Small.edb-ce9d963dac175a5fb329cbe84b73b1339c871c9564cd9005435a6779804602d9 2013-09-01 10:58:18 ....A 4608 Virusshare.00092/Trojan-Downloader.Win32.Small.edx-04fdcecadfd563300c37e77f54041941d74d97a61b3d83bfb3fc486832a2611a 2013-09-01 11:53:12 ....A 4608 Virusshare.00092/Trojan-Downloader.Win32.Small.edx-0aeb6e36f615044816e658cc12e0ef4a2bd4a3fe997daf829c01b9c991ae8fc8 2013-09-01 11:40:00 ....A 4608 Virusshare.00092/Trojan-Downloader.Win32.Small.edx-300282af5194d8c96cfb71db74ab0f5121aaf8f9f18a4c9fe4d5ecdda539d473 2013-09-01 11:41:58 ....A 4608 Virusshare.00092/Trojan-Downloader.Win32.Small.edx-407286c73bb4fd5ea32fb583cce2d91f678d8784c39a658a442cb5a0c0500ccc 2013-09-01 11:06:06 ....A 32544 Virusshare.00092/Trojan-Downloader.Win32.Small.eeh-0aecce9288ee79c5f39891d08a3db8623695ba7826c832a10a98d1007ac6aab0 2013-09-01 11:56:32 ....A 23648 Virusshare.00092/Trojan-Downloader.Win32.Small.efz-8ac1a1798c28181cadda883d93249f811ffd6e3565265ce744c45cf3aba82ea7 2013-09-01 11:06:22 ....A 16697 Virusshare.00092/Trojan-Downloader.Win32.Small.ehg-3fd7e71e7b05f4e0fcdb270bdd26c87022e3d91650f16cb8fbcfa162fabbdb38 2013-09-01 11:29:22 ....A 111104 Virusshare.00092/Trojan-Downloader.Win32.Small.eqi-9a41d92fc873bfdeaad214e2a79f38d9c4591226b26f3a255ed4e5a810775fb4 2013-09-01 11:48:54 ....A 3488 Virusshare.00092/Trojan-Downloader.Win32.Small.ewd-23affd0c322511243bf92112efcc33fccb63c71f8acc4b406daff72cea62eabc 2013-09-01 11:49:58 ....A 55452 Virusshare.00092/Trojan-Downloader.Win32.Small.exvm-f877c05c00db221dd7f4a1a2fa0441789340e3bf7162b612c7aee3b85de95d41 2013-09-01 11:57:10 ....A 91648 Virusshare.00092/Trojan-Downloader.Win32.Small.exwu-e5fe9489f0b066fb7131e1304bddbb245d5a5c8f12dda7bed8fb7ea4174ad248 2013-09-01 11:55:32 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Small.eybf-9357023ee53b210425c7c4993b51e725731f07e311c8c3c3ea76da99bf9f74a1 2013-09-01 10:41:42 ....A 27568 Virusshare.00092/Trojan-Downloader.Win32.Small.eydd-d602688c462c24fdf04b04432c82c2ac3556e2cdbea5dd11b5cc5d2625b24bc6 2013-09-01 10:49:02 ....A 12736 Virusshare.00092/Trojan-Downloader.Win32.Small.eyeq-2d56a45921afa8c15fadcc6411edf95517e192a64c040507791fb3b276c150cc 2013-09-01 11:13:22 ....A 12736 Virusshare.00092/Trojan-Downloader.Win32.Small.eyeq-6e4656125266e3a45e670cfd73a3aa23754d7caac9bafa4e19ad9cb2aacda770 2013-09-01 11:05:50 ....A 12736 Virusshare.00092/Trojan-Downloader.Win32.Small.eyeq-d80dd7764a3c5d2e44e2fc8557b43f35075adb4b2cb0bdb61129eb2a356b26e4 2013-09-01 11:15:14 ....A 32256 Virusshare.00092/Trojan-Downloader.Win32.Small.eyfn-73d1ad840aa81e4d29b5c367e49c49a3bd4e0faad4b8793b80a615a655c613de 2013-09-01 11:18:26 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-01801bbe822ce0701baecceea002497d74ce5e04f466d909cd26e9442ae37d78 2013-09-01 11:59:18 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-0738233e7b9de5da12e38d40726b7ca5b9a299f1dcd624893e6bc76e30f403bd 2013-09-01 11:31:52 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-0b1ee796a6f1277c54e12f2f1c62c7107ad36f007e63a65d03bc31675557232a 2013-09-01 11:09:54 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-0da129f3df15bef7272b43e60812f6fa09229e7a2d933a3e66bda58476d23972 2013-09-01 10:49:56 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-0eaeb4f07acc59b52dde2f01f0516fa290d6d9e446d804416d14e0c341b00e37 2013-09-01 10:43:44 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-12305629d3cb32057dc68be81c3f39b7a47ae3d02cb0c0f9b3c8640de66ef656 2013-09-01 11:14:58 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-125630266da455867ce08a3e0111677498502f3fe95ad69e00087b290e830e8b 2013-09-01 12:01:32 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-13024decd57beab9c41cb08dee171e5ef19e32ce6f46e90aebd1b058e8c6c064 2013-09-01 11:31:42 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-19d5ab88a71971cef14cd773aae3d942dc8c58eb871c0d918c9636e17c7b11ef 2013-09-01 11:00:24 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-1a50a99e87b28f1adf420486ae01a9a77179e0022d16c286dabe8371a5f58ace 2013-09-01 11:15:58 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-1bf2dd5078590bb06afbfe021ffda53ca7c1fb4688b22ae7eb4b4727a8377f62 2013-09-01 11:59:58 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-302c038a6613017e40f934e020c1e8a8fbe2aa39d14bebba6bc5a243054627b1 2013-09-01 11:52:02 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-39c79b8746056a271452da369eabbc19364f1385d32bf05046c11d68f7ef96e4 2013-09-01 11:45:50 ....A 8968 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-3cfb53c9a1edfde599ff5d5a78b6325462d0a667d6d5b4b647f8f08c10e40c32 2013-09-01 10:47:42 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-460aec414dd6dd62dedc84911ad7a877469101da5169eddd692d4ae6334c9810 2013-09-01 11:08:26 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-4bcb35e361051da4f5b4679cc710ee6bca092c5e529f33b238fa12fa74c67f35 2013-09-01 11:07:18 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-4f78cd7b708555861e6b6425774db1c6620ab33b1293586074a2444a94136cd1 2013-09-01 10:44:58 ....A 12400 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhp-511c671857f074f802d1912fe5f15d684ecc579eed7bc5a2bd015d92a26fa822 2013-09-01 10:58:10 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhs-3d5f0f000677067a5260b7de87fac93d1ad73ed6717ade40f37f98f6ef550387 2013-09-01 11:28:52 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Small.eyhs-796e66e6d1ea81565f56db060a15ea4ffdcd6347f2be316c517169fe7b97ee9f 2013-09-01 11:58:26 ....A 11776 Virusshare.00092/Trojan-Downloader.Win32.Small.eyim-26190484cb6edb7a6e578dccd72adb29f79f1efe22e2c0160ef474a741a8b94c 2013-09-01 10:53:28 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Small.eyma-63c10b81ccc2b45241459407ee3c32063b7d59ded9e26d26bfc3ec70dbea832e 2013-09-01 12:01:12 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Small.eyma-6bbab7482620317864522332a9afe1edd12d27a1bb173a76644300a588125096 2013-09-01 11:57:12 ....A 30000 Virusshare.00092/Trojan-Downloader.Win32.Small.eyma-e878fdca4709486bf0d139e7f21f3d2509046c415deb292e265b4b6ec3ab7525 2013-09-01 10:49:40 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Small.eymb-e66d3716102cc26588c5de1e7a840404dde9656e4a36dbe82ee743ae6e0dd1df 2013-09-01 11:07:34 ....A 54313 Virusshare.00092/Trojan-Downloader.Win32.Small.fgr-28e63f9d3fc8540f281a3350b98d741371749cdc1b393748d5dae51c9d487bbf 2013-09-01 10:48:32 ....A 810568 Virusshare.00092/Trojan-Downloader.Win32.Small.fox-b90ef64cc3b4de3a0ef320edc4b60e2cb4d139747679097f74731c8fd57b5544 2013-09-01 11:39:06 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Small.fpc-71466fbf10bed5e46843573633bd59d29ffd40cf80afecaa792772fcddd08693 2013-09-01 12:07:12 ....A 9808 Virusshare.00092/Trojan-Downloader.Win32.Small.fwb-922c1beaa7245c2a0aac26b784f489633b18177a814aa721e5a4788ef32e8f5d 2013-09-01 11:21:22 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Small.fzf-ed657d6c814cc63703bf67a231b36f5dd13e316539e722327d2f5fa90ccac547 2013-09-01 10:51:06 ....A 7713 Virusshare.00092/Trojan-Downloader.Win32.Small.gkh-fa57595a7f0c5cd970b7171c34d9df7c40875b3c9459f029386c5c26fb1b8249 2013-09-01 12:00:30 ....A 41579 Virusshare.00092/Trojan-Downloader.Win32.Small.grk-d0a41d9ea00faa923501fa0a630732ba7d3974f23fa035bb83b1019fca85b48a 2013-09-01 10:54:46 ....A 49664 Virusshare.00092/Trojan-Downloader.Win32.Small.hqi-fc8e2a2f9594abb29befe2a012f7b751d914ed59808eb81f340ba7cdd4f5d626 2013-09-01 11:40:48 ....A 526336 Virusshare.00092/Trojan-Downloader.Win32.Small.hyi-8e7a57fa168de07f9fefbc9562297fe6770941e45ae300e3a4555176d657a63f 2013-09-01 12:05:44 ....A 16564 Virusshare.00092/Trojan-Downloader.Win32.Small.ivo-fbeb23f2f03b08b873af072ee81c58d585262ed617ea8e49b8f94fead2250cec 2013-09-01 12:07:52 ....A 16576 Virusshare.00092/Trojan-Downloader.Win32.Small.ivo-fcb5595778c123eda7c47c6c958baa405c7253cfa6800f7fb845268aafa17314 2013-09-01 10:48:42 ....A 722 Virusshare.00092/Trojan-Downloader.Win32.Small.ixu-0e41a7e4b885089f3d75d5b57dba0cec3fa0612245b89fc8a7ea370fd4b37412 2013-09-01 10:49:02 ....A 23552 Virusshare.00092/Trojan-Downloader.Win32.Small.jil-40c86e8dbfb28450789376e1605f7bcbe61db3403695baf45048a5875a1f9e12 2013-09-01 11:00:20 ....A 6144 Virusshare.00092/Trojan-Downloader.Win32.Small.jil-5174b77885dcf7d4a517d5f87b6b271e747faec50e47c667294f9730615288bb 2013-09-01 10:44:40 ....A 27596 Virusshare.00092/Trojan-Downloader.Win32.Small.jml-55fad430bf42843e9effec2fff36b4a85794af7605af88e177d83aa6453afb44 2013-09-01 10:42:20 ....A 90856 Virusshare.00092/Trojan-Downloader.Win32.Small.jnj-4a26b85875cb752af16261a9044182a364e27da05313a23dcca8dbad674bb730 2013-09-01 11:15:58 ....A 86528 Virusshare.00092/Trojan-Downloader.Win32.Small.jvx-0efe67cbb0954eab364b07452c8363c2c106e38fd6594bbed3a1f3bd74b0fced 2013-09-01 12:14:56 ....A 66048 Virusshare.00092/Trojan-Downloader.Win32.Small.jvx-808d8c1ae714601687ccf9c1e3d51074bd909d4e634bbdc20885d0f4183049e7 2013-09-01 11:13:24 ....A 18265 Virusshare.00092/Trojan-Downloader.Win32.Small.jya-51aea9f089a55b7427af566ed8fd03cd9cd897665ba5cf23daa6f2a60e3f2b21 2013-09-01 11:52:58 ....A 3584 Virusshare.00092/Trojan-Downloader.Win32.Small.kkc-856340fc06531906d839ed5c2d03314513861bd52cfbdb744a42a32029c72878 2013-09-01 11:18:40 ....A 22016 Virusshare.00092/Trojan-Downloader.Win32.Small.kly-392beecb1720c59382c326063017bfb0b357e53796f40c93a4ebd2f5bf275388 2013-09-01 10:53:54 ....A 57856 Virusshare.00092/Trojan-Downloader.Win32.Small.kmk-88471968c103c41138047955858f7004761b28533c36b5bea73844c9d29a586a 2013-09-01 11:25:44 ....A 143872 Virusshare.00092/Trojan-Downloader.Win32.Small.kpp-4459ca82de79216d0b97f41bad7a0d8b64a1faab4d5b64a20d3b6c615c04f501 2013-09-01 11:52:14 ....A 6151371 Virusshare.00092/Trojan-Downloader.Win32.Small.kpy-1191902e18948e6f7e102579ea89f51043f7cb7d0c1141d171f51b791d3fc8e5 2013-09-01 11:31:50 ....A 802792 Virusshare.00092/Trojan-Downloader.Win32.Small.kpy-23bb8e76ce790b06ba0c88741ff2916afeae5f20c2d2bc3855986f852e40e7b9 2013-09-01 11:59:32 ....A 7876504 Virusshare.00092/Trojan-Downloader.Win32.Small.kpy-279a78ada07d1511475248bf25fbaf05097b3b5b79151b403ec0f8d36ac7c342 2013-09-01 11:08:58 ....A 5304904 Virusshare.00092/Trojan-Downloader.Win32.Small.kpy-3c265e2d9492d35a7d1cf91a12ff2d8cf777fa32a36e4d9799940beca188017b 2013-09-01 11:16:22 ....A 1681593 Virusshare.00092/Trojan-Downloader.Win32.Small.kpy-3c3f98b7045953f41f3e91e923cc27b0f63e86b43b9697c4713d9fdcec14d938 2013-09-01 11:54:46 ....A 23346783 Virusshare.00092/Trojan-Downloader.Win32.Small.kpy-8595535e26fcc40bb03cc8dd2d745f21014207a7a253813b51423b818d9ec37d 2013-09-01 11:46:50 ....A 2392335 Virusshare.00092/Trojan-Downloader.Win32.Small.kpy-93441cf6a9098532fd580feeef4cb8542bbac26b54f04ae53d1f879c62eb372e 2013-09-01 10:41:54 ....A 1769048 Virusshare.00092/Trojan-Downloader.Win32.Small.kpy-a05c97c189ef5dd3f3e6857bbfd2217c6439218bd9107455a8402a02deeaf3d7 2013-09-01 11:29:50 ....A 182448 Virusshare.00092/Trojan-Downloader.Win32.Small.ksh-809cfe387858a6659957a8fafe80904f3df173989bfa91793eb741facad01dbf 2013-09-01 10:56:40 ....A 4396 Virusshare.00092/Trojan-Downloader.Win32.Small.kst-b8324c62826882375835fcab57d02f14d1835463c694a0d9a90e15e32b15d748 2013-09-01 10:59:10 ....A 44032 Virusshare.00092/Trojan-Downloader.Win32.Small.kvb-eb4570d9e7d6ca935953ea630ebb02090cae56ad324aa192332f90085e130e4c 2013-09-01 11:32:00 ....A 47104 Virusshare.00092/Trojan-Downloader.Win32.Small.kws-f6c630bca75f4dc310505488d4db7341316a9943c737e7e1697d6151a271da7c 2013-09-01 11:33:58 ....A 2688 Virusshare.00092/Trojan-Downloader.Win32.Small.kzi-2acfcf9bc1cd0da709f0839ca593f9c62d37b1bd500c8d0f55fc91f4bc79f622 2013-09-01 10:52:48 ....A 63488 Virusshare.00092/Trojan-Downloader.Win32.Small.kzs-761a33446eae0008fd6eeae0cd6b30ac0ed50f32786224f6ff576395d28ebeb4 2013-09-01 11:44:14 ....A 3008 Virusshare.00092/Trojan-Downloader.Win32.Small.lay-330658efe90487eec42cf5d287034dfb666cc7ec8e0aa60fd6b18286d2f0eba1 2013-09-01 10:53:02 ....A 3008 Virusshare.00092/Trojan-Downloader.Win32.Small.lay-9258ae7b9db008823138665ab80647d70f5eb7e51287c04b2fdc5d794c2f914c 2013-09-01 11:58:20 ....A 22104 Virusshare.00092/Trojan-Downloader.Win32.Small.lbs-48165cb84075fa5f8ea84a7da8fe9d0159f9a05bbc470b516a9b7790e745f1f4 2013-09-01 11:50:24 ....A 72704 Virusshare.00092/Trojan-Downloader.Win32.Small.lby-665ec7705cb80529c7328a275a21a13cb9cbfcfe9cf36e73f7208dd618f87a94 2013-09-01 11:22:10 ....A 4096 Virusshare.00092/Trojan-Downloader.Win32.Small.on-fce3fa53811b9a391a3cc97ee0ff969afd1d6b117c388491acacc239a8685e82 2013-09-01 10:46:50 ....A 52955 Virusshare.00092/Trojan-Downloader.Win32.Small.rn-cd97d5ac6c197b3b6c0968aa999de5077dba2fe747100f6665eb255e95956dee 2013-09-01 10:55:48 ....A 8016 Virusshare.00092/Trojan-Downloader.Win32.Small.rr-37c047d6ae090033fba11772664eda880022b0fba1c1806d696cca5e26f23c4c 2013-09-01 11:27:36 ....A 33280 Virusshare.00092/Trojan-Downloader.Win32.Small.spz-d977d81562b77947352fcd26e51e459807add48521fdb15cffdfa5b8897a148b 2013-09-01 11:56:38 ....A 17408 Virusshare.00092/Trojan-Downloader.Win32.Small.uma-fbebc9383b73b8b1b176bfef46f4a895bf7518745344621c0bc06347e9e5ab74 2013-09-01 11:53:32 ....A 17408 Virusshare.00092/Trojan-Downloader.Win32.Small.vg-fa97e2b550746dd1422e8b1cbedf9f340bce17142625875ac1959f7bb540c4a9 2013-09-01 11:51:24 ....A 167936 Virusshare.00092/Trojan-Downloader.Win32.Small.wfd-4e67ac13315e54090f6116d75c74337d927ab52d6f12ade3e8a75b6134a3727b 2013-09-01 11:24:58 ....A 873002 Virusshare.00092/Trojan-Downloader.Win32.Small.xwq-434dc66367fe97041979bf3ddbf853ad52add213d3c37b715f29b99f2f5a81e0 2013-09-01 11:43:58 ....A 38400 Virusshare.00092/Trojan-Downloader.Win32.Small.yh-4266d8710939f44d14e80943abe8c8e946bf9ea69a77e26598afe41c4b544112 2013-09-01 11:43:58 ....A 17408 Virusshare.00092/Trojan-Downloader.Win32.Small.yx-212dc6ecdf6753a9b021b85ea5c651cf2f06fa267fe0c5ee0df96883b4a44f9c 2013-09-01 11:13:22 ....A 15824 Virusshare.00092/Trojan-Downloader.Win32.Suurch.bu-14132aeec70b4684ad4ddade047a53a36ed97c46f6858b11677bb02575609492 2013-09-01 10:56:58 ....A 57600 Virusshare.00092/Trojan-Downloader.Win32.Suurch.bwd-40197b40c4193d8720bf491c04162ee8e2700428deb9f2155686eec02515a56d 2013-09-01 11:55:20 ....A 36884 Virusshare.00092/Trojan-Downloader.Win32.Swizzor.cb-b2aeb2604c5f8172f3aca5d83bb8f01d9fc12e6d4e5f45b696944a3f63bb9dd8 2013-09-01 11:10:08 ....A 120832 Virusshare.00092/Trojan-Downloader.Win32.Swizzor.dj-5280aa8f81e4d8408859bba1ecd18245b8b51094cff6db297383008e3e87ff50 2013-09-01 11:45:08 ....A 10497 Virusshare.00092/Trojan-Downloader.Win32.Swizzor.fg-c793117de2b34c5185334ca01332a67a485e7937e272695281ef17599ba0c610 2013-09-01 10:44:58 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.Tibs.acy-956a5cc3c1982537409217227dd6e9db5880d749c75d9dbeb50e098803ecbc4d 2013-09-01 10:59:58 ....A 25084 Virusshare.00092/Trojan-Downloader.Win32.Tibs.aft-74f138f25b5efa1a0d42fa4337c0b0009226278db1fc20d89a8d83e1366e7d60 2013-09-01 10:43:34 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.Tibs.agn-a14470e18d857c286ab1986620c3964cee5b6feb463e7b57c6c3039fc0fe0048 2013-09-01 11:55:52 ....A 4669 Virusshare.00092/Trojan-Downloader.Win32.Tibs.bi-6871882f89c86f46fececb8b45197f0cfac0edb96b1c31455a95b4c4edbb83ee 2013-09-01 10:51:32 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.Tibs.cn-25172773fbc9534edff5fb7921f086553af50eef88a6e47fc1e6a79c5c2a71a8 2013-09-01 11:35:16 ....A 8644 Virusshare.00092/Trojan-Downloader.Win32.Tibs.ew-f343ecbc58a53fd39429a69d5a3606c258254e457c619b59573fd2dd16d708d3 2013-09-01 11:41:44 ....A 6094 Virusshare.00092/Trojan-Downloader.Win32.Tibs.kc-25e11f8eb084e95c4835528f180fd216af743ac93b231f10e640e349edd0151f 2013-09-01 11:25:26 ....A 8142 Virusshare.00092/Trojan-Downloader.Win32.Tibs.kc-f47ab8be7cc8cdc3ae4866ceaedeedbd81bdec9a974b68ffc44cfd05bc259d1f 2013-09-01 11:17:46 ....A 25600 Virusshare.00092/Trojan-Downloader.Win32.Tibs.knw-c73e7a4cc4fb8b7426512f4603de0341e83d1b1804855218fdb59e44ca4d498a 2013-09-01 11:13:50 ....A 9358 Virusshare.00092/Trojan-Downloader.Win32.Tibs.ko-cc9ca523526db8c863901ae905d7f528ea68973f2b4a483596049cc367b5b3d9 2013-09-01 10:41:22 ....A 13824 Virusshare.00092/Trojan-Downloader.Win32.Tibs.kvo-75a94910ab688635dc90464963c5901537e828b62213955d352b3fd8d5de8393 2013-09-01 11:38:18 ....A 13824 Virusshare.00092/Trojan-Downloader.Win32.Tibs.kvo-852107063d8b552c464c361cde37a968e32e52d02cd42e97dac6b7f0724d9eaa 2013-09-01 10:48:54 ....A 14848 Virusshare.00092/Trojan-Downloader.Win32.Tibs.kwx-927acc86c66dbadcc5e542565b86e1ebb8305bd5137d7c0747defabc54585d38 2013-09-01 11:42:22 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sw-113811f875a7475f20556b5ae93be8847d65e33783827206d891d3271b34f48c 2013-09-01 12:11:08 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sw-23f63c090bacebd3d2131387ff60cb4cc8a5a826c91eee80da251b238821338a 2013-09-01 11:47:04 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sw-2ffa46d20fcc3b0dabba5bbd3b6a4c3106698628a564cbe2cd8a362f87fd9dc1 2013-09-01 11:18:00 ....A 151552 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sw-337828dc306432ef935fa83f717a35f9b17f70b6e058e79873c530b3e05a3240 2013-09-01 12:01:22 ....A 151552 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sw-36db9575c2ec718b8450b54bb9e717c97f6fbc39b7afa6afb24503c16f45d159 2013-09-01 11:08:10 ....A 151552 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sw-45f50d8af78ec33922bf590063a1d655c8cf00acc09a445f0f07dec1a3cd724a 2013-09-01 12:14:48 ....A 151552 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sw-4dd74a38f84396e31a527af4f71ef92789e998324db92fd623c67b90ca462a89 2013-09-01 11:11:20 ....A 151552 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sw-c3626433f5c2334da2eb1281c42287ea68ad232fee61b77896b204df90884980 2013-09-01 11:11:44 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-012fede52e6dea043fc719690de06d346915b692ae9cf69ff93ac5bf2293928c 2013-09-01 11:20:12 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-07097b0997d402d8650d47c82d2a4a9227a3ce801adc00f32866bf144068c520 2013-09-01 12:15:24 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-07fdd5d25f1f34ec0fc58c90ff0a82a11b8e2b850dad1031687804fbf8e3a0b0 2013-09-01 11:15:06 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-08eb58a67dddebb4bdd826d6ad9c3a7bbf65c31854ec351c5b68d8c41aee7156 2013-09-01 11:58:02 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-170e23246da8dcf6cbba6cc27375e3b445f1372ad8e0a1f21a15c8d3127cd390 2013-09-01 11:49:30 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-2248643b32041dd9985c9087bda49d2c4ea336cedc7151bf5ded880bf2a84392 2013-09-01 11:25:16 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-3740392b188ed1e257f44419c0097f05c7dd9564b36ec71f777cd94a47cbd86a 2013-09-01 11:13:40 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-3ad5b6abc5d7583427f399dad8e6c5de827c9bdf16924910992df8132faf9595 2013-09-01 10:48:18 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-3b5c96dabb818e7c053e25f6c2d7676713399403fe0a70785048e7dbffe0367c 2013-09-01 10:49:30 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-434015956e7946279571c0735f84c7c994f7996ed8f69f261aa052a6df152566 2013-09-01 11:20:58 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-4366f96f4ecc74d1dd07ed749b20f19620cb53d5cb9dd1d6a77001aa72d38e08 2013-09-01 11:19:16 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-444db5e85a35914d0fb84eb442b48119f228b2617121709e9af8b1dad6335576 2013-09-01 11:15:32 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-46a9270cfb5f2f95e0cc3dd7e93ba4897a525af7efc2e1ac944a4d5a735f2153 2013-09-01 10:57:16 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-4ab1e092ece67602335ca36ed4bed9fb995d1c8f5d9feb367a06ef5ad18e7a69 2013-09-01 11:08:08 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-4b10242d7b639bc85603f7894e9681b11d40f194d1dc873884ba40b21df9350b 2013-09-01 11:15:38 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-78418ea34acbade6b174dffc7ccfb5b81b21341e879a79954510f14192a1ecd9 2013-09-01 10:55:38 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-b569ce0aafc2d44410d38f351086de902ea5330be60dca4b402df1c465b14ae9 2013-09-01 11:39:08 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.sx-bbd051fd320301438f170b0d62ebf3094675e773cff431287e8da489b6b8e0d9 2013-09-01 12:11:32 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.ta-2c0bc89a2eed5d78419de7cfb5a9b28c11301087d39628888bd22b23f083d829 2013-09-01 12:08:02 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.ta-36e429379fa3d46351b8de733cc1a8b2f8a1e8af70ede222d3128fc3feaa0319 2013-09-01 11:45:00 ....A 135168 Virusshare.00092/Trojan-Downloader.Win32.Tibs.ta-ad0f7d2e5cd22731ebe30197aa368e07142f2711e452d9ba074874d772b2b31f 2013-09-01 11:50:58 ....A 115452 Virusshare.00092/Trojan-Downloader.Win32.Tibs.ti-4f1b3308334be60117243e9311a8c2a3a10a490320fd14de1b011c751f17a6b8 2013-09-01 10:42:18 ....A 125282 Virusshare.00092/Trojan-Downloader.Win32.Tibs.tm-29274767e70e04c358c68d735694da330c4d952b3e0b61a74bd1ff8951b2499d 2013-09-01 12:03:42 ....A 124770 Virusshare.00092/Trojan-Downloader.Win32.Tibs.tm-329311b3c2bb5d103f26e9eecf682232604ec97d5db095272acf164f7d0be380 2013-09-01 12:01:38 ....A 125282 Virusshare.00092/Trojan-Downloader.Win32.Tibs.tm-4959d01c4b6e1754d25420e4f0a91daa82eb00360c811aa98496f7186ab4dc52 2013-09-01 11:23:16 ....A 126306 Virusshare.00092/Trojan-Downloader.Win32.Tibs.tm-498a733f0cc08fc8ce5f6d217df01bbbf88b075763cc3cd2056781cae9ce7d5c 2013-09-01 12:10:38 ....A 124770 Virusshare.00092/Trojan-Downloader.Win32.Tibs.tm-4cadc075998c7ca29f3806fc737d7b7ce6e7fe313b02034f1948a89aec60ccd2 2013-09-01 11:43:52 ....A 3747 Virusshare.00092/Trojan-Downloader.Win32.Tiny.cqt-463f840d0a2978250a2dcd8567237c4d62dc4851900363e9135d2c9c614778e0 2013-09-01 10:42:48 ....A 784 Virusshare.00092/Trojan-Downloader.Win32.Tiny.e-51a68102d704c601799c650f54bbe5618c14bd63e1e3c74a1b074f88086f0e13 2013-09-01 10:56:02 ....A 2138 Virusshare.00092/Trojan-Downloader.Win32.Tiny.fl-fe4cd85c1c888a8256e56b1071f793c65cffa9584ccc3403a87ec1c3130c25cf 2013-09-01 11:36:50 ....A 5152 Virusshare.00092/Trojan-Downloader.Win32.Tiny.hh-747907a8c15f1080fd9207c240b7618aa1a94578e150577a28a5d0a8328303dc 2013-09-01 11:11:46 ....A 1209 Virusshare.00092/Trojan-Downloader.Win32.Tiny.s-0d827b3454084b311ea7569dd6e57ebd7b7e0b59236e098f4095857894021771 2013-09-01 10:44:30 ....A 111082 Virusshare.00092/Trojan-Downloader.Win32.Tiny.y-90eed2b216003ae4272e38b797b32ab44bdf7ffd56dc2a19c4c0c37223fb3b4c 2013-09-01 11:21:06 ....A 208216 Virusshare.00092/Trojan-Downloader.Win32.Tobor.lk-7b13e2bac1c80ab0066ca756be01916129097c1546c98f03cc7550295815d30d 2013-09-01 11:46:36 ....A 858370 Virusshare.00092/Trojan-Downloader.Win32.Tolsty.bp-3a91af4d3209dfd2038a85a84006df6be82e6996825e00d4c2dc8203bfbe3b21 2013-09-01 10:42:24 ....A 154114 Virusshare.00092/Trojan-Downloader.Win32.Tolsty.bp-438b363256f71d4af7d2bf031992c7b5d1cbf97288dd7c30906487d1aade552a 2013-09-01 12:03:06 ....A 157954 Virusshare.00092/Trojan-Downloader.Win32.Tolsty.bp-48b987c591fa4c78618b78f6e0c2a5cd3fbcb179bd9933b3b08855899912e410 2013-09-01 12:00:52 ....A 84221 Virusshare.00092/Trojan-Downloader.Win32.Tolsty.bp-a39674c418b6f534db5be2a9f4df96641732965226e14184b88fd7c6eac351ae 2013-09-01 11:59:18 ....A 84225 Virusshare.00092/Trojan-Downloader.Win32.Tolsty.bp-dbf28012241618c1534b9529008a0e22e9ede4c02700d07c88e43762c3d993fa 2013-09-01 12:09:56 ....A 17600 Virusshare.00092/Trojan-Downloader.Win32.Totem.a-45ce528b48a9a654cb37eb680e40cffa86f8340b300bfb7973fbd830d3b72738 2013-09-01 11:31:16 ....A 5509632 Virusshare.00092/Trojan-Downloader.Win32.Turk.a-2b29d3e0105569f5c5df9aecd1885fbfbcc75b4d680856b45478aa75b0fd4951 2013-09-01 11:21:44 ....A 2560 Virusshare.00092/Trojan-Downloader.Win32.Tuvir.d-eb5bdf44dd2527746b3f10d110ede9122556ddca0b4ea1b5fdb458acde583cc8 2013-09-01 11:42:08 ....A 117002 Virusshare.00092/Trojan-Downloader.Win32.Upatre.frqg-66726c9e7b2e799e46a73d4ab20f23ec848cfdf162f5a25c3dcc1a62717e1793 2013-09-01 11:23:20 ....A 2016078 Virusshare.00092/Trojan-Downloader.Win32.Upatre.frqg-ee8967e7df52c99550f7caab8cd4e76eb1aa907d7e3fcdf9fce684cf3eeb8a2b 2013-09-01 10:57:12 ....A 409600 Virusshare.00092/Trojan-Downloader.Win32.Upatre.fyti-8f6dc1a2a795e98ec1bfb5737a75b6c10c6402af5b8a71b5a61b3af28a796484 2013-09-01 10:58:50 ....A 44637 Virusshare.00092/Trojan-Downloader.Win32.Upatre.fzle-33edc6b2b3cbeea9c2664c85c5e698c9d41fcf0722a1636f9b6b51cf940bc61e 2013-09-01 10:49:34 ....A 44665 Virusshare.00092/Trojan-Downloader.Win32.Upatre.gjtq-26ac2ea435c798525eec0f93e05568740af772cf01b9f162c54b3af353cc43e3 2013-09-01 11:55:36 ....A 99137 Virusshare.00092/Trojan-Downloader.Win32.Upatre.gjvf-13a340e6fcb788d5c815c94eb7bc183453e81742689941c98fa5ab188ac5d955 2013-09-01 11:16:34 ....A 1986933 Virusshare.00092/Trojan-Downloader.Win32.Upatre.gyaz-12d88a3b7b29c10df83bce9b31b644340f72840bd73267d4fd7251bb71c201c0 2013-09-01 10:42:04 ....A 530888 Virusshare.00092/Trojan-Downloader.Win32.Uplstone.gcx-87446a4e1056b7302a7bf9a0d96f62c7dee29180172ca20cbf6e0a5722baaeef 2013-09-01 11:13:52 ....A 79360 Virusshare.00092/Trojan-Downloader.Win32.VB.aafd-6ada5e79e80766d87453ccb49053b775f27c56e2a83b432bdf4440294bc9f4ce 2013-09-01 10:54:06 ....A 138752 Virusshare.00092/Trojan-Downloader.Win32.VB.aags-fd48b019986adcc10722be98c0775ed49d8d89d59b67938a83efe4e6feeb55e3 2013-09-01 11:42:18 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.aaid-45cb84927e7925b921f6113c9e2d2f421a59f0943bcbbc121e89889705fb8e1b 2013-09-01 11:38:18 ....A 19968 Virusshare.00092/Trojan-Downloader.Win32.VB.aaid-63562efb29ab96c941c07567082b4da3fbf4624149c9921d1dd4f703b87cfbb6 2013-09-01 11:53:28 ....A 46080 Virusshare.00092/Trojan-Downloader.Win32.VB.aaid-7be572ee40b4f1425ae3e6e6ec058611c7b0748fe652e2df55746602cfa5a16e 2013-09-01 11:00:20 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.abbs-fb54bbe84d0dbe19bbc6fed2b0dc376ed5e46ff20c6c1788aab34afac8505504 2013-09-01 11:26:28 ....A 98336 Virusshare.00092/Trojan-Downloader.Win32.VB.acda-03381772d0760427b9453f996620e22e78a192b4a5ff2c6f553470ee9ccdcc53 2013-09-01 11:58:44 ....A 98336 Virusshare.00092/Trojan-Downloader.Win32.VB.acda-36e2441a617593e7eef46b3bc0f7f3911c7a4c9a372fbc7465f5b4d5fed80d3b 2013-09-01 11:35:52 ....A 98336 Virusshare.00092/Trojan-Downloader.Win32.VB.acda-8bfb688ffa538c42b391761430963d7d7631ca31e3e5db2ea303ef4da40ad621 2013-09-01 10:47:24 ....A 65568 Virusshare.00092/Trojan-Downloader.Win32.VB.acda-d9f5d68db3024ec6b773d4e2bb1b95144adc9a81e346b72bc6e7e3d335242490 2013-09-01 12:13:04 ....A 135200 Virusshare.00092/Trojan-Downloader.Win32.VB.acda-da7a8d8744e69ba38210cda6c7d1e3aaa2d801f43ac4e653765fd3825f459959 2013-09-01 11:42:56 ....A 135200 Virusshare.00092/Trojan-Downloader.Win32.VB.acda-f20f696831fb797fd419840d319e4984353a1e2a24fc40d74d80870163ce4fbd 2013-09-01 11:02:48 ....A 139264 Virusshare.00092/Trojan-Downloader.Win32.VB.acka-44ce4a3756fee01bad3526ff627c5f4c37e1a43a632420ea246ce32f69fcb50d 2013-09-01 11:40:30 ....A 29696 Virusshare.00092/Trojan-Downloader.Win32.VB.acka-494cc2327bd1ac133d798ca9f1f155a378b4cf8faa0c2c17e700130f6812442b 2013-09-01 10:48:30 ....A 35840 Virusshare.00092/Trojan-Downloader.Win32.VB.acka-9878374d49c02dc4ad313004bcd1442ea176bbfe26911321fc16caed226545c0 2013-09-01 11:34:32 ....A 7756 Virusshare.00092/Trojan-Downloader.Win32.VB.aco-2652c187294959f2c14e1d16f6e6d63dc6e2307c1540ca9253e21a43de7f50f9 2013-09-01 11:34:52 ....A 171008 Virusshare.00092/Trojan-Downloader.Win32.VB.adbp-ec12c5f7f951efdecc348203c5421fa76ac628c1b06c2717e02320380d78b4ef 2013-09-01 11:02:14 ....A 72683 Virusshare.00092/Trojan-Downloader.Win32.VB.adgx-b8eee4aa0c8b18488864a1ee2c36051035d06a85251583c5f174850ef7a0525b 2013-09-01 12:11:42 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.VB.aexw-e70cac075d7df50a78987d21278f3056849b378cd4212929618e0c8b166609f3 2013-09-01 12:13:50 ....A 93987 Virusshare.00092/Trojan-Downloader.Win32.VB.afaw-eb25b5326a6a852b358adb1d885d9fa26cc2ed8bf03008fef139870d4d8257c4 2013-09-01 10:57:28 ....A 155320 Virusshare.00092/Trojan-Downloader.Win32.VB.afio-fe6e30deb82c3f32c29c21d6fe448f5f07d1d657e4daf0b80797a99634fea0dc 2013-09-01 11:44:26 ....A 434176 Virusshare.00092/Trojan-Downloader.Win32.VB.afjw-879cc0edc8aee9be201bd105172cd0048e7853ff7a2815c7b6a8f69a603c6361 2013-09-01 12:13:38 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.VB.aflv-e55d78a017e428aa9e5b368efa98c7919404084dc33845d19d60ad4902575668 2013-09-01 10:42:00 ....A 3292208 Virusshare.00092/Trojan-Downloader.Win32.VB.aggx-f8924e70c06f57048b287dcbd21b0e18bb92b70374e85e6f5aebf0814f93d648 2013-09-01 11:21:06 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.VB.agsa-76eaa8737361a16787b25fa521e5e5eaa7de86b8ae604a0475fcf6f3555532a1 2013-09-01 10:47:48 ....A 131072 Virusshare.00092/Trojan-Downloader.Win32.VB.aheg-228684f1884687c5589ba2182aabca6770959b7aa4ae03a69839bfc24b52f99e 2013-09-01 10:44:46 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ahjx-fe38ba13c9b1280b72bff7298bcf6e599842d572abbd0e639740ac7438ea900e 2013-09-01 10:46:48 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.ahxc-5b9032c63c0766d329669e3749f60377f56257ced2dfd3c84228e8be9ab804ec 2013-09-01 11:28:44 ....A 78848 Virusshare.00092/Trojan-Downloader.Win32.VB.ahxc-754359e2bfbea88380009da5cce889f4c5f0cbf882506118434aa913effb56f8 2013-09-01 11:51:38 ....A 5797376 Virusshare.00092/Trojan-Downloader.Win32.VB.ahxl-de1b6647f31920e90d21a3b911c348a8e62370deed24c2bcca5bd64b0835d224 2013-09-01 11:01:28 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.VB.aibs-343217100fe9c0641c57831c8ff15735a0b6f823233d980ee54e872cd9b794df 2013-09-01 10:48:52 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.aikc-565237dcad83bca1be244af6aa28646f41dc4f8c9031738b1d744a64a59a15fe 2013-09-01 11:24:16 ....A 243232 Virusshare.00092/Trojan-Downloader.Win32.VB.aila-7e9d6d0f40b6d9f6bb99f45b11fd475d9e92a220e2cbe62c5d11b5f03db6c5bc 2013-09-01 11:03:22 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.aimv-2d3cdcf3483edd17005145e06880e7938234ca474fad26b4169138d168d881a4 2013-09-01 11:49:16 ....A 58368 Virusshare.00092/Trojan-Downloader.Win32.VB.aitm-fc106dd9623977303cf7c4dc9d4aaf6d9eeff9e0805957dc793cf31184c1873e 2013-09-01 11:04:04 ....A 42355 Virusshare.00092/Trojan-Downloader.Win32.VB.aiun-c78fed7c99a57fbcc5b40e2a3fd48aea3e99114e6918ee98864ce3d5438582b2 2013-09-01 12:01:06 ....A 80771 Virusshare.00092/Trojan-Downloader.Win32.VB.ajcz-96326eddf166d60e952645944731ce4d32b9d8c2aea9e37c8c0bb58f60354cdf 2013-09-01 11:06:10 ....A 535025 Virusshare.00092/Trojan-Downloader.Win32.VB.ajgz-5af392e0e93013e7ce3ac396c302d4e1fa5dbd84a59cf193c2a23a95c922e217 2013-09-01 11:12:56 ....A 344064 Virusshare.00092/Trojan-Downloader.Win32.VB.ajgz-b6dad4fb20fa3016a09a5fb5f8b81be15090ec4c4315ad1c57699bced67e5808 2013-09-01 12:13:00 ....A 49313 Virusshare.00092/Trojan-Downloader.Win32.VB.akjv-deffa9b87a2f4f9f18bc3e1acfc592ceb914af58ced9af48379aa248de0423ed 2013-09-01 11:05:54 ....A 2698883 Virusshare.00092/Trojan-Downloader.Win32.VB.akk-2ffbc95700a6165abf372a079f1480a59820180dc4451b2ad130fc1fe79c73b1 2013-09-01 11:15:50 ....A 696320 Virusshare.00092/Trojan-Downloader.Win32.VB.amyp-01bac12aaafe6d414b25dda1c3d7c5b3f49f67113182e091ca10d558641b1724 2013-09-01 11:22:04 ....A 147456 Virusshare.00092/Trojan-Downloader.Win32.VB.anap-3a69e1267e5e5a1265b7dccf7d9c50f252b5755a03a0e13b501dcca9c8c4d330 2013-09-01 11:40:22 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.VB.aohb-3621d856c81b3cd24233c5f0e34319cf5d5b1f738c8179548840be1b338d21e2 2013-09-01 10:45:34 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.aohd-53e513ce95b4f4281da0a830eed12e7070a1e6fcd8550a8c718aa5eea3a07185 2013-09-01 11:08:24 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.aqc-b3e51c9b3c733bdab638ff1d89503abc7b29f67932dd07512f502f04eda4e1f2 2013-09-01 10:42:44 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.aqof-339dc5f972488e940b98e863769822888d8954aab670edc37446a5746421e9c0 2013-09-01 12:13:32 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.aqof-c1693ac2b7e5784c322d7306c3bc1a43153334b53cac7df93f477a6099118922 2013-09-01 11:51:16 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.aqof-caf518a27c483f0cadbc909e4cbb37029fbb014cf1949529f6cc724aab06d735 2013-09-01 11:52:56 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.aqpq-19c302723026b0bc15aca0078b891d824e8055b0b7a1aa8c3dfed5c2b44d5d7b 2013-09-01 11:00:18 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.VB.aqsv-87be7ded43501e8553e1806738bbfabfc644d68a9e5bcbfa86d6a87e86637054 2013-09-01 10:53:54 ....A 84876 Virusshare.00092/Trojan-Downloader.Win32.VB.aqtd-a644e8616d7829d78e7e82f2ac8ab76e70d49e565ba74aaf53c899ab0f272d99 2013-09-01 10:45:50 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-1466dea7715372fc2a6dd47ce6e0c8ce7dfbe63e5508af59991c63875438b2d9 2013-09-01 12:10:24 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-62289c9513f6b59d874ba32677d018c5e4cbdd4eae229efa59b0e76cbb6c891d 2013-09-01 10:57:34 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-772e5c00470036c782695c42744fe265c081ecc823c325c4291bb7e83a0fda61 2013-09-01 11:16:18 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-78e09d14830f69de636014f7aa8caee8803c5c8786a612531b040ecf20036171 2013-09-01 10:54:40 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-858bed8a2671528811a13cf3d72e721e86d44a6db051317faada5daeac15e498 2013-09-01 11:45:46 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-86bb4182d20fcce304f7c8a1828caf64356583c0e98841cbb43bde957396958d 2013-09-01 10:57:44 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-89a0a008420c2e25c130718b2bdde73ef2c46f5be28c5f352d03d26e0b2529e9 2013-09-01 11:16:20 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-90261b1fa03ad4f348befa077ae0450499dc90dd4d3758eb486b387500f03c35 2013-09-01 10:52:00 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-99345eeb0ecb708f79dc589a7eede38c45e95d578c575b047ef52c266fbb5aa7 2013-09-01 10:41:48 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-a055a80995d7474a100f3c6ca7d59e488967d0531028c73b76c784601ea50c9d 2013-09-01 12:02:46 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-a7adc505af2ed12978ee28f8d8908e408390638e321d38d6e2a0e5873c87cb90 2013-09-01 11:42:34 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-a7cee1f2c03fe4f00b5fe27dcc4e7c8e1029d9381fd4d7676c064e616bdf187d 2013-09-01 12:15:14 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-a91452753335803a395ed58ac7062eb62f4fbe2b72c2442ca79c82289802d323 2013-09-01 11:57:14 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-abde16df7fc649f13bde8899dd3863aed6d3da87fb5806901203134be07314c8 2013-09-01 11:11:54 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-af8bfd2c648aee2492259cd8ac9314a52f0e2a7dd6f3b082160ea19db9839dcf 2013-09-01 12:01:28 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-bc17eef5c6b37d3846166f418bd03b9212d16797f5aa27ebda5d6c9b7f51e8b3 2013-09-01 11:09:28 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-c448669133a0db65fc7664632f23e16bd50c9c66e22a44c1d2675d89ba3c1a39 2013-09-01 11:52:12 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-c74c907220e49f0f670d681e510695093aa69e0bd92e29ae74ddafcf3a11f23c 2013-09-01 12:14:24 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-d023150bc9c1c6f6ff8d59c5f441a960d08846b467680c7bbe78d179db3721a8 2013-09-01 11:09:30 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aque-d069d957bd0ff21ccc8e7b6139179fb19c22e1ded5820ad6cea940206d93002c 2013-09-01 12:06:42 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-00bdb2906cf28ce2f2ff9d53ef647e5817f4899079a7d38a8e7d106a23e39986 2013-09-01 12:14:52 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-00f406eee36b5f77ef166e2561df8304c8b66d85d658b94d871e31449a8fe05c 2013-09-01 11:58:50 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-00ffa0ea815326eb3096c3d75500050a9dc1e91677e2c6d3da63503893d2e148 2013-09-01 11:19:20 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-015846ba2832d13f62d06a77ba9bccc77c4450b7f2fc15775b0173643b224c33 2013-09-01 12:12:04 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-05309b6cd85aa86708e196d90cae1b122535e533ef1369426a331ea5b6fd00aa 2013-09-01 11:29:08 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-09b694119022f4187b9c0e3d57cf95fe1724572cb88ba73dbe59619cb139b9e1 2013-09-01 11:13:46 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-0bd176c55e69c084e51540f9237e6f4a9d85749d92c3c48b9ffd0f1c33984482 2013-09-01 11:49:56 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-0c9fedd1915b64aac1d4b1b25b830d7394323e5daffb50358878bc86a8c6f8c0 2013-09-01 12:05:34 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-0fbc16c844d7cd5b7601b5bdf9bf4b9833d5438c8e36db7eaed77b9cae2af7cb 2013-09-01 11:17:28 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-112857f6231f1f22ee1238ff190e22e0bac41bce91128e134333c1b3ccfe941d 2013-09-01 11:18:58 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-13a816bbb9579aceed704011619102948c09a13dc229ad1381ed808eab297e31 2013-09-01 11:21:12 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-1400e9ff44a31405af9db9374237c453d89126c4d4d920c36239f51e59a0632d 2013-09-01 12:04:50 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-158194d51e590fe16c094ebd25ecc35de05f4fadbf15235a6af6f1e0bbab34e0 2013-09-01 12:11:16 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-16bc36409159575254dd4d4ae04e36cdd110bf29dfc18c63851f6d4d41979e0e 2013-09-01 12:03:36 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-16f1f7988bdf4afcc7a2dc120efc3e64ac18142aa443d15cb4f9ba5fb0297bff 2013-09-01 11:43:54 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-178971a2a5db1b9eea30a4a9cfc6a8fd77ad201ca3381b7b7f0316952a3ec984 2013-09-01 10:53:48 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-1a251bb8f94d9c5d1b2a4ddf3f779127d41f55e29f5e3b2a4d184187eb86c756 2013-09-01 12:02:42 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-1b60848e914a779f63a18c8cbbc823a1252c2699351a899a043a3d510bec9807 2013-09-01 11:39:44 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-1b72d3a9b121c46378433d67c9169a9e7f36bb3d70c0291253d554734d501483 2013-09-01 11:30:50 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-1c8caab1ce608a314ea865edec8f372717ccc275fac5e568ca9c688897f92b41 2013-09-01 11:48:22 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-1e04cdea994a7028287ecc0479451b118afae78e9438223404b36c029f1d4053 2013-09-01 11:21:14 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-2025d036e90ace5b7bfd6499ff3aa42aa57300c9925feb659d49719dea4e9a8f 2013-09-01 11:18:44 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-23d036cdf704e13efa394a82abc0b5886c52ec1dba82b2d14358beb5c1ba5cb3 2013-09-01 12:00:28 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-244559ff398908fe483ecabfbffd1424522cae7da35b4e46ece10937593ddb8d 2013-09-01 11:21:34 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-25e1ecc7bf4f5deeac1e90d01488edd5df4773b8f9e454b40d19b610ac07839b 2013-09-01 11:27:12 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-281020d27ce131d861437ee3c697006c0e1a3f6cbc467c0b6ac8155d35617789 2013-09-01 11:24:10 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-28d002320dc2e3af141c8ff88c58cd927c982c30b931461af8129579715c9def 2013-09-01 11:05:38 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-2d332fee95c47dcd8c525b2ee6e97adf578ee83ec8d453de45b1b5a7f049e91d 2013-09-01 11:13:50 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-2d9c9e7a5c8c4b5fe9414a95bc1ac2f32269b1cc2a574340328929836a352b69 2013-09-01 11:07:26 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-2fbe6db8387f93738763e074817a76e14dee90eca18cf4cb8fdecc17138625a6 2013-09-01 11:27:48 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-2fd6aedcc861c874cb07530c76a4daf0aee2f5847133be32390528e18a5d7847 2013-09-01 11:19:48 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-30c4a6f4689cb46f1ce79d824e90344cac6fcfdb85cb228218259e64ddb45ad3 2013-09-01 10:51:10 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-32add4d8764b4412a2b488734f7be4b32f9d603e6b021bf123ea594a0b578246 2013-09-01 11:17:30 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-32be005b212ee0bd6764b8f7fd19849c8744b227f06e2bc48f147c79b6198609 2013-09-01 10:59:18 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-3493f0fef053f9f929e750a8ae710fef6d42bd4fd6ff6178b1d309bcde7cc80c 2013-09-01 11:00:56 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-378c0a3acee373b97828927cfccdaf19517a68e288c6963e5d2267ba6f2f797c 2013-09-01 12:15:34 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-39a96cc4d28f9c4367a4beb5f80cfaeca45a16d42c236d000db08dc68538fd42 2013-09-01 11:20:02 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-3af4cc5ff95419eb45eea265ee8c592c2e17aa71898aeef4a5aa98e606455dcd 2013-09-01 11:26:32 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-3c90b29277494b34fcfcb128d4bee91c1a243d49dca62a0e0653fe8ac93793b6 2013-09-01 12:14:20 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-3d0069fcd5ae7d24c718d9d1c5e6161fcd890260f43d130884e05f56fcc1c7f6 2013-09-01 10:50:10 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-3d38258478b65936f2f0e8e1b224106f1ded8ce33a4618d448eb63e613bba821 2013-09-01 11:08:18 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-419917a05a6ddbf789ae481c60a3dffe9d33ba808c608f8a4d90549c6b8bd6d7 2013-09-01 11:37:56 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-41fed346da6639381d747fb97b7304e0a1cb1db695621567655463ec3ba30dd6 2013-09-01 11:41:20 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-48285bf4c0b8631e3b4432c773e5638f9a8e503c9bae0c070825b2f685f8db66 2013-09-01 11:11:46 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-48ac73a7d19f2d837ba11e2330742ff38ef27906b2b0856ccb24c92e6889a1a8 2013-09-01 12:01:38 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-4b58834c5b7e92da920dd63916eaf199a3e38776398b2dc9c3f793b1494794e5 2013-09-01 11:31:42 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-4bf048661340bceb25fc9a67c94bb903ec0d444c0ef8cffa65a3540980a8cc5c 2013-09-01 11:11:58 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.araw-522207fc96c307a762e335feb411b20fe178426766f31e986f44203330491f96 2013-09-01 10:51:40 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arci-13a31cab5515e6998f6fd11633defa63687764483525f0fd44614a66782e8947 2013-09-01 10:51:46 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arci-1a63cf896beb0ec6711c9b07d4ecb9ef08f41ab7f5e2c6ef50e7aa0ea03ed613 2013-09-01 11:53:34 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arci-48eb5a1841429c2dadd897faf1c206cbf66dd59d5027a1ec5f281c6ef2da0e95 2013-09-01 11:48:24 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arco-24cb933c4ba3dd42f2848a3f3bd346816c46e682d23ae6c8af0d292c10127092 2013-09-01 10:53:54 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arco-281f9fdfbdeac6ad38badc0cb1f462f2d7478c1d64d5d41e6a941924fa646e8c 2013-09-01 11:34:10 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arco-291773ab167996c5d0267f836ffb003fbb872a26e793113e3102da59d9149813 2013-09-01 11:45:00 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arco-3c0dd9272b458ff3437e7493fa10e8678387a4d9de2bb849ce3b8def01ae121e 2013-09-01 11:19:42 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-08ea1c74ee5268be0f660587e7b3492770e5082baaca50acfdc1f26ea65c09f7 2013-09-01 11:06:12 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-0c31bdb7d21b69028b171a530a9a0b9d47bb439fe022f00ed2b2e43085209837 2013-09-01 11:18:24 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-10d292bd723b022466409b33ef5ad732ffa03783d62f37facf7280823caa73c8 2013-09-01 10:57:20 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-12b36dc412bedb04c1f40c706abb2e70717a8552c77da22eab3c456b2edb5d48 2013-09-01 11:50:56 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-1415c4bbf5d4a82fe2ac79f8212113028102e3b6d507ca627d29746aa83ba37d 2013-09-01 11:53:26 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-1d247a85c514ed7b475677ff430e8e72c7a14de43545b6cb704987116f4df56a 2013-09-01 10:40:52 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-2ae9c9890bd87fb6944697913b9c7213e7d29c21c789e7b523cd41cdd7d95a03 2013-09-01 11:35:24 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-2fe779ecdbb3d5f981a1125d8c24c6792b3b4800a55d80e723d8d4c77e4cdc63 2013-09-01 11:23:50 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-30af28802006fc2371ef83a3f1a0ec358ba01301c7f8d0e57053c3c37db1d23a 2013-09-01 11:34:42 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-372e78daed1614e4a792224e16446460d37e3b407ba039b099a00aeb73a7511c 2013-09-01 12:06:30 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-40d742c5cd8fcd00a5d3595ec0ee096caa4de15bbed1213c98249281311335d6 2013-09-01 11:15:08 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-45f7ec49275639fe9ab3635dd4d70ddcf9ccb60f322a32863d8a4b6a0db362a7 2013-09-01 11:16:54 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-b721e81b7fe36162ec0ef9103c94cae894fcd0aa37bc1a7af34b9768c5e8981f 2013-09-01 10:49:54 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-bcd4c363f0a32fa50b28802fd64a25b3c2cb8aafd4c329b47b5e4353e4e72df5 2013-09-01 10:52:22 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.arcp-c56bfef49bd47f293db9cc68b43aefbd24bfe7b225ce7e9c057c85a4dbbcf08c 2013-09-01 11:59:34 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.arcu-00adc0019045cb39363fb88d89f690c867efca0cfcaf1bf870c615428d320667 2013-09-01 11:14:56 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ardg-1afaebbacefeb8c57bc57683530cd68075549d1937e8ede8f92861c9def200d7 2013-09-01 10:50:22 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ardg-3d5ec5a6f94939b8a63dfe16f8d6fb4ea08271e4b8e2ed13c2e5f9d7dbbb65b7 2013-09-01 12:00:08 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ardg-40f64c54b9a77e10e4c926ec1f55cd20c30276a8b719f90c04727e98760cb87b 2013-09-01 11:06:14 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ardg-48bc8968fa3a01013c8938a7a2e494553f32d3723c200ce6a0fa4ef64172b3e5 2013-09-01 11:35:52 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ardg-505d2dd90882e1ccf65d9c6e926156bcf2d55e1c8647e6f580886c7163214b74 2013-09-01 10:59:40 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ardu-300ec31fac982558c0371c83c9e22f648d0e2203fed9d2bfeb37081a2a99b12b 2013-09-01 11:56:08 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ardu-3439d4ac5c4aeeceb5bf9b01dff466922fcca55200b266444f41418f3dfe9d5e 2013-09-01 11:38:04 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ardu-3e0d69a3884fcdcdf5474ce0e14debaf542cbdbb55e61ae4aa831e012b12fca0 2013-09-01 11:15:36 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ardu-90cdc487db7c14678658e27af3d15c4c0b8c459f39fe5c3bb84eef18c43b04f6 2013-09-01 10:49:40 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ardu-9550a6e98335446846f9b3d172bb0016a91423a9ef0642d02aa085d498918939 2013-09-01 11:51:02 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ardu-acbde82db5ca0ae9cb1fea8d2833feea4906b06133feec88e8be72eb7f823547 2013-09-01 10:47:32 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ardu-b0def84f4316c5259727e3a28a0c9bf503e44d1746f201617e0010604ab40975 2013-09-01 11:49:28 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ardu-c4248c018edfab57950bc68ac2a5f07aa1ab36b8e319aa94f8b15e90eb0062ad 2013-09-01 10:56:28 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.aret-7885150755ba5bc0691702be3de3bdbaa843d9a1be6cf86e22c7b80caa59daf5 2013-09-01 11:17:40 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ascc-3d7263010c0f7039acf38e0521c412fa9495af32cb405bed87c15142103dd3f2 2013-09-01 11:53:40 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ascc-762ce59bd8608db22d802d074aa312c8119fe1aaabfce51ade23fceea80b65b8 2013-09-01 11:47:40 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ascc-b720aed670e7ace5ec9a1f258e461cc0d7830ffc68acd5409a88177c6c0320a0 2013-09-01 10:45:06 ....A 151113 Virusshare.00092/Trojan-Downloader.Win32.VB.ascu-108d6c68739070f62b8a43f76064de76df32b2d941e8e64006f318640da94829 2013-09-01 11:15:58 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.asjr-83d4c450c532e3affdcbf4b6636ec46a736d840045860f6e520eb8077b011ff2 2013-09-01 10:43:26 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.asjr-a11491f8e91afd8c1d2295399bcd4461ecd5f61b096eb99e4aa71362d2061d4f 2013-09-01 11:08:24 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.VB.auag-245482066c096f2ec26759a9dee73e7206ed17eab29a5cf8685c8f56d148a72c 2013-09-01 11:14:34 ....A 80384 Virusshare.00092/Trojan-Downloader.Win32.VB.auan-ba0d514a3ee21365bb009d157905c9bb73ad00672946656185616f1f50656916 2013-09-01 12:05:32 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.auk-382fb671484fe2c13ba83df74493a121e3c10d93845115857d525d8f90b1534f 2013-09-01 11:52:58 ....A 90112 Virusshare.00092/Trojan-Downloader.Win32.VB.auka-a3d2943e5bbb0108f55b8e458949cbb17405129dee574b51d3a34379690340f2 2013-09-01 11:52:20 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.VB.avab-7734a72031f13951a52683b100859ef13eb987beb46391dbca3db2a46fdc2da2 2013-09-01 12:13:42 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.VB.avab-b0817d0283802cbf4c0118074c40ad87e5b4797003fef546947102eb122edca4 2013-09-01 11:42:40 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.VB.avab-b595c969c0669acc204661a0c29409e3d252d6ad811a10cc82ce7285d0f06d15 2013-09-01 11:53:32 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.VB.avab-b73287049a470f2af960d7bd9629ece70fceaea52e7015b3247e543d85a47e50 2013-09-01 11:11:58 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.VB.avab-c7b5b7dcfe5d7d0fea87702616e81d9cbf1b5751c208c9909018c66aa688433d 2013-09-01 11:26:12 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.aved-0fcf1cf9d712d466c2b709f8eb4b2cb7e751067c168085ba0fba3f749ad0f00a 2013-09-01 10:41:08 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.aved-97e975b6e3cfde689c20ca7166d1645e387ab562b06db062bd5ea67ee64b2f1f 2013-09-01 11:41:10 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avew-024ae3b3e484b1e057c9fe9d230a0984d26804e92789228b9865d080deb84611 2013-09-01 11:17:18 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avew-43088f67c3f8d3d9694966108ecd3632c4a7636324022b682ad8c73034ba11d6 2013-09-01 10:57:04 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avew-c5e4aab8e0adc7437e54580f6407eee5efd3b14c3cc3222995dccc0d9bf90669 2013-09-01 10:47:46 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avfk-0d60f2b995a97cd803496ea427a43b2c5cc1bc3fd8dbc519d1f0896aef960fff 2013-09-01 12:13:32 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avfk-4e493a5cac1ee20020f53b9da58eb43b7538467c5d53261f883af92d37baebe9 2013-09-01 10:57:06 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avfk-925e96e77a2c201aa715fc7dc50addb657da5601c7cdc7678cff6b9aa6994427 2013-09-01 10:43:06 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avfk-c5dc26810afd2cb6a9980406f20d48590cfaf04ce72d0083bf4d6649b305008f 2013-09-01 11:03:26 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-0852935d0be3475bdc1e3adcc02b2160112700c89184f47a164293827f2728e7 2013-09-01 11:32:24 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-0ac141841be510cfad050ffe2f3cb0d5f580e74b741007f74e723b72992713c1 2013-09-01 12:13:18 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-167c177187825f4a61d7225dad80b8bfb3425a38d9cd4cbaa4f9c492d94d5f11 2013-09-01 10:44:52 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-4875f1634075450c9248c166a6ce2bb614bc602a65499a7981e877352c1201a5 2013-09-01 11:44:02 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-85ed23395f7001e6ac185f7cd699cf76e6880b42e0a7b063fcfa3e0708c4f3f5 2013-09-01 12:00:06 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-898ecc10df5d42db3f18e7cc73941228a856097d8159ce8c68130bf0959e8df0 2013-09-01 11:58:30 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-97479df72422b487e4d00ccf25beae2124db34f2502bec8e785730db3a48b04d 2013-09-01 11:44:08 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-acae47fbd5d3f33744005d67d46c721583fb30ef715e276a75afc7c633ee6fdb 2013-09-01 11:52:04 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.VB.avhn-c0664f8bc591a98f934341524c696c560c725f268ed5724532023a59902405f1 2013-09-01 11:17:10 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.avle-194374e13360e10bd171e13a7a255dc92a58c57f3db49d7e7869b88d8c0356c1 2013-09-01 10:45:22 ....A 69632 Virusshare.00092/Trojan-Downloader.Win32.VB.avnm-799c22e61f7422d3dcb35c940ef894b067669483584d399c036ac3d71a78bf90 2013-09-01 10:57:54 ....A 26112 Virusshare.00092/Trojan-Downloader.Win32.VB.avo-d2b77bc1085ff5182a26ac39e8031df2aeabe2295d4e5eafa7b99bf8980ebbd1 2013-09-01 11:39:00 ....A 69632 Virusshare.00092/Trojan-Downloader.Win32.VB.avzh-005f7d671c744a18edd19de67a150c1693b85a70bca4fa26b08eed802b2fe509 2013-09-01 12:08:20 ....A 69632 Virusshare.00092/Trojan-Downloader.Win32.VB.avzh-109b601cec1aea37b9125f6d09383b63175cfe14a5ef114602578b7d003e81a8 2013-09-01 11:47:32 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.awbh-3123726cee085d193d9259e2e1c0e7de7d798e842b5933048b54d0f01b794b55 2013-09-01 11:30:08 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.awbi-389e141033d093bbeae782d62129c5655b9f250dc107bc63241604921eb4042a 2013-09-01 12:02:22 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.awbi-3b3573400fb8ef719010cc3c47d3011023f68843f0c650edea55a0846dea7e4f 2013-09-01 11:54:18 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.awbv-bc4fe7bdd4a7ee6bdadef4bc6bb07f843b85b1dcbe12d821f1bcc921219a952b 2013-09-01 10:50:48 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.awbx-05931b82e73065857998bfae587533b947985a8b5c54ab722baf19bf47295da2 2013-09-01 11:00:12 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.awbx-07622af7d1f94ae8f8b5294ffe6fca1a8735a3ccda7ea45a797b2cf48fe76435 2013-09-01 11:14:14 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.awbx-145dba4c40886e2df5ec0d4f240281c1e84c55f20173bc5757f0af2dbaf43fae 2013-09-01 11:19:56 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.awbx-2372ebdb2ee0ffda9434f86e834bf68adf7e8bf9dcd78708ef492a957f4c4624 2013-09-01 11:53:28 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.awbx-531c2d6f1c4f44fd587efb808b62dce6ce9da818911df8f7555a8485a5ad234d 2013-09-01 11:20:36 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcj-192711ae6575a84bcc409c8bc311a66564c56d68d0d72f2e12e36dfbf7ffc985 2013-09-01 11:50:08 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcj-28545b9588fb0cb128dac52a2f7e7c0592dae7d6d4f644a20de1c6d856b35bcb 2013-09-01 11:45:14 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcj-5150b5f79a5c418ffbb7ea619a17c191cf0e35ca9266f271c877ebd777988e52 2013-09-01 12:05:44 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcj-82c2472072ac62519d1743f45a599445837387c7b625b6273efb122b385576d7 2013-09-01 11:19:16 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcj-974db4f50b23e68fa5ac40c225e24007af1b6abd55e0a21c3b62853ae221cc0c 2013-09-01 11:26:14 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcn-141ec552691dc7866a0ec4019c88d0257af6acc3da72acffd811522e53d1312c 2013-09-01 11:16:46 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcn-225dd37ee6bf80bb3c367056726f88b9e185dc61627badba4cce9c3955cf59e4 2013-09-01 11:16:16 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcn-d0b565f74d3f170b2635cebe79b31bc81f381f773821300316c27da0891378de 2013-09-01 11:20:42 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcq-0174c1612b46d35db08e637edd0c529cf37c925c5e40b8e13d4aad1090f4fb44 2013-09-01 12:14:50 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcq-086961745b22a7109c9623c8611225bc071cb74b98620a4e26b8de39015fadf9 2013-09-01 10:51:30 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcq-3213e00381ad59697791eb4efc9e4b1da8fcd414ccc150eea409e9317114c28d 2013-09-01 11:16:16 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcq-363fdd4f817462eca24932401a266fb9f08f4d5cacba5b79785ec5386054e5f2 2013-09-01 10:43:10 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcq-3652df63cf091bedb20274d8258e8252784041336667eddbfb8a1c8493a3ecc8 2013-09-01 11:11:44 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcq-b0953a5c7ea22b8ffa8727f4c0f76c553ac96388e73298e6d01b46a05d75c69f 2013-09-01 10:49:10 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awcq-c504d94b9b5dd10c4c3a50fe5010b5cf01ad84d18be71f5a64980b346ed3eb08 2013-09-01 11:21:50 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.awei-525b063fc8134655cf593e96275d4103387d19afc2958e4ca26063cb07c2dafe 2013-09-01 10:44:36 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.awem-b67756e5cbc4a7a8a121a74c83795da33167af1d6d680a988868b5f4572ba248 2013-09-01 11:55:32 ....A 32753 Virusshare.00092/Trojan-Downloader.Win32.VB.awem-cf5e61af7680751f1283fd32fcdc11823300e481d1ae4abefa2a9314e823c1f5 2013-09-01 12:10:32 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.VB.awet-15a5c36fc77165f5645d20b0131040d814e3ceb62e3221072a9c9bc521a476b6 2013-09-01 11:30:50 ....A 57344 Virusshare.00092/Trojan-Downloader.Win32.VB.awet-357865897f9a10cab3bc1759d83b34638ec9d9197a027168a4e1ffc737bd8a4c 2013-09-01 11:07:16 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.VB.awib-2ea342f7a595615acf328b0091c0133aef77b1e1e70ea1b299705414c0db4ecf 2013-09-01 12:15:28 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.VB.awir-be72036cf86956573e82d01eeef233c657c26486b608cc2a9d3a1dd6dbae35ba 2013-09-01 11:44:36 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.awj-66737667daad11fb9f7315c05d114f0879e233fd006cd3263dba64fa3b8c132c 2013-09-01 10:43:28 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.VB.awlf-31fcf1f964e1b2f715e6597ba7b9840224c2d06aa7bc8dbde24212fcbbe54168 2013-09-01 11:37:50 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.VB.axdy-00685181ff024605aafdf424cdb9499870197a26e69e96e11dc5cb6e7356ae67 2013-09-01 12:02:30 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.VB.axdy-0157e2337d3fdeb7e487d5fc38a9e09eebae69e78e2495a6dfdce7eff6466705 2013-09-01 10:50:40 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.VB.axdy-1c81af7c2fa60d606ce5da9973a66e2bc74ea82aee1af063433e475c8074ad50 2013-09-01 10:41:44 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.VB.axdy-2bcdde64f97ef92555af73a75b2c6ec182f24e0f7cd352e71927aef52ccfad50 2013-09-01 12:14:02 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.VB.axdy-300576c332b3d4dd72b482dcb40b52c6fa7d16911a91af0da0192bad96d82eb9 2013-09-01 11:17:38 ....A 81920 Virusshare.00092/Trojan-Downloader.Win32.VB.axdy-41d45bac3d5b0a09efb2c822fa58979346b10b99d0f81f5bf48deba2fa7ced2c 2013-09-01 11:53:50 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-09f696e228e5fd9150b04ae7cf51d51a68e9d37986cac68b639310deae5da793 2013-09-01 11:14:52 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-1823d1917750ab9249fb93ccdc1cd87d776b901c27f0e68c2d5d5869a7ca4640 2013-09-01 11:26:32 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-1a0b8f5b63f0e9549a7d4e270e4a69421f9049763e2f532c756cf1ab632aab90 2013-09-01 11:00:46 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-1a9546f299ac52e1dbf079d7daf37c942a41de9ac70c22c8224464f6cad9d8c9 2013-09-01 10:52:18 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-256f69cb6b4e4c865646d17ea4071372904d99c856e46e4abd3046a84f21ad59 2013-09-01 11:19:44 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-2d051b00032c031fba64b7c0e2eca3efc5025e5d961666ad0be08d0938c01fa9 2013-09-01 11:27:52 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-364c5ee0633d8d92fbea9d1c30d87c096d00891ec74b3bd9f27a583a6d6b65b4 2013-09-01 12:00:26 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-3e9372b541b6be64b5372de0b31d9f558a0d75ae5fcc75bf13cc59843cb07b3a 2013-09-01 11:10:58 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.axgf-40b8fde725aec445ac9e0552b9c0ec0f1e9a4395af4d95ca80651ba003b4aad6 2013-09-01 11:50:02 ....A 126976 Virusshare.00092/Trojan-Downloader.Win32.VB.axgg-12831e3664e5c69a7b3d37ced47cb1bce46b60c1a0357008ec70599bda6572db 2013-09-01 11:15:22 ....A 126976 Virusshare.00092/Trojan-Downloader.Win32.VB.axgg-23ca3a02c9ecc2e0518f3465c6f4df5d9162fb063c727ad6dfc57de3b4aa4abf 2013-09-01 11:49:04 ....A 126976 Virusshare.00092/Trojan-Downloader.Win32.VB.axgg-5000dd778a179c8ae0ae9bc576fe8b255446f8ea2d0f5a0366cad459fda38151 2013-09-01 12:04:40 ....A 143360 Virusshare.00092/Trojan-Downloader.Win32.VB.axgh-1876c868ae0cd87ca7bb31898a7e76e53fe963960d875d81041c7fb20a530f08 2013-09-01 11:13:46 ....A 143360 Virusshare.00092/Trojan-Downloader.Win32.VB.axgh-34221c346bb17da5eb5f409c34bf40f9a77a1f3f93cd23dfeb1b0b1d62edd289 2013-09-01 11:32:56 ....A 143360 Virusshare.00092/Trojan-Downloader.Win32.VB.axgh-528f8a215198059581afe010d1a454c528158f9f5c09d767c7895c0b650e42ef 2013-09-01 11:33:10 ....A 118784 Virusshare.00092/Trojan-Downloader.Win32.VB.axgi-221b612ceca1bf785107b5a6813df7496a4ca03b2cd9a45b8bdb691c95005335 2013-09-01 12:12:38 ....A 118784 Virusshare.00092/Trojan-Downloader.Win32.VB.axgi-377291e3a68c14df17b7aba1e8502f8497540c1e36637bf6d982a886a3920834 2013-09-01 11:43:38 ....A 118784 Virusshare.00092/Trojan-Downloader.Win32.VB.axgi-442544c28f3bb7dc490c723ff3058a6abf4d21203e2b4edd21b7049512fa84d7 2013-09-01 11:08:06 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-0800393a5f0e2ddf342e53d7e49f351bb7865af4a9d1ddcc2287be01c629d956 2013-09-01 11:40:24 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-08854d0a5ef333b607bb35272f00427f88345dd5df0c8448364b3017c81973cd 2013-09-01 11:54:24 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-105320f415e70fa9450953c796a753395715b597a46cb3d016d928e7877ff542 2013-09-01 11:52:48 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-198dad863b0713fff1817cffdd785a60aa4cbf5248ea6579834915cdbf1ac9ee 2013-09-01 11:17:02 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-28034f4a7c6310ad63594ab0ec9c248f571d1ca21bc21c132a3d169e06eee048 2013-09-01 11:45:06 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-3088e4dd45057c7bde7270b03da86329118039fa897d7e2f59feaed9571459b6 2013-09-01 11:14:54 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-3712eff1ca9a604c5554611fe7daa278f834cecf0a938e245df70d944485fc08 2013-09-01 11:01:28 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-405f52696d3e8a240a4aa681000cfd2daabc2d363040765606478be77cd0244c 2013-09-01 11:31:52 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-426bad584ab7196939e4af9bb0de1821f77adfab2646efe155f90e13bc29a9c6 2013-09-01 11:12:54 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-478965ebb0215f5fd9531070662c989fd10c3d6da1e9696acde1946cb5d8a020 2013-09-01 11:15:06 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-47e54457a8333945b19b00bf3efd95bbf5c540d47312f221d8931a0ef179b5bc 2013-09-01 11:25:50 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-522516b6681b318e5450da7c11627b24c41e657458909a855b01ad5d0ce4c8bb 2013-09-01 10:49:56 ....A 122880 Virusshare.00092/Trojan-Downloader.Win32.VB.axgj-c5316b225eda0a3b72323c6f507377ac2bbe6b7cbf86a78b413f41ee8ab12120 2013-09-01 11:24:00 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.VB.axgk-03f657d7f4668afb619508266020d6328dda4988067ea57c25494208b0384f49 2013-09-01 10:51:50 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.VB.axgk-0d0e809284b1886ef0a272c4cf1f6fa0b7d6f5c566a461dd8569e8c2cb7011a9 2013-09-01 12:12:40 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.VB.axgk-3a17e44229fbc3cc3a4acabdd3c8cb0b5aafa8cdcae3217319c4b997232f977b 2013-09-01 10:51:18 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.VB.axgk-450d81dc3231938f460b7b9c6cd93a47aeb8f06a71ac3f56c0f1e376f0afc5f4 2013-09-01 10:56:38 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.VB.axgk-4652914c71412a20fc7ed25b393626981e12ad7d88e0ff8f57d57944323c3885 2013-09-01 12:03:20 ....A 86016 Virusshare.00092/Trojan-Downloader.Win32.VB.axgk-47346bfdef731a714bac1cada097156edb0d3c07b9a32838506268b698d8f11e 2013-09-01 11:03:28 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.axig-1815530721840ded34bfe5cd71c8a1fca7d6bdc4b7598239ccf4d0846b6cac96 2013-09-01 11:19:22 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.axjg-15bcee88b8497a1802e75a707a7a28dc29a25f61b7c72f295e265ba7e0dca7df 2013-09-01 11:00:42 ....A 22345 Virusshare.00092/Trojan-Downloader.Win32.VB.axmn-5b96ee99ebe3b4b400f4459304b20b8f39148c94ca80b76e5309d43afcd2fa51 2013-09-01 12:07:36 ....A 35108 Virusshare.00092/Trojan-Downloader.Win32.VB.axmn-81bc8bc0fe7379c2bc2df637f0f2d7ee2bf051b43656af6e63d6291c6304821a 2013-09-01 10:58:10 ....A 65536 Virusshare.00092/Trojan-Downloader.Win32.VB.axyv-3bbe70b6c02a85c85ffd0262624f051e4bb342714515fc29987a2567708175ef 2013-09-01 10:57:30 ....A 53248 Virusshare.00092/Trojan-Downloader.Win32.VB.azdf-486d4d6be49e7490ae6118191b16358729ef674cf9c22f5677f280727a0b0a93 2013-09-01 11:00:48 ....A 37376 Virusshare.00092/Trojan-Downloader.Win32.VB.bee-3b9d77dfd44f12ee047273d0f7a5d2d5e1db1bb2b6101897339401d6746330b7 2013-09-01 11:33:12 ....A 69632 Virusshare.00092/Trojan-Downloader.Win32.VB.bkqv-11ab535d1562a108b8a8f71114a925389004407adb588ac3df1162c476a6c08a 2013-09-01 11:02:02 ....A 146944 Virusshare.00092/Trojan-Downloader.Win32.VB.bksk-d44c8489c8e2d6472ac69bed16f8cc89a3bb46f05315a180e5837f417854423a 2013-09-01 11:52:30 ....A 1378304 Virusshare.00092/Trojan-Downloader.Win32.VB.bkur-ed729716ece2e882ef3e4278c4a81179c3725bc7c6488b9ac361f0559400c712 2013-09-01 11:26:46 ....A 69632 Virusshare.00092/Trojan-Downloader.Win32.VB.bkvw-04426ef4c64e7dadb0950bb6f3594277f8745fa5dc49ae454ace2100c501fe62 2013-09-01 11:05:28 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.bkvy-0e2c9a15c7fd1c0129d221cee67d854e1e08278631033cf487d07b44072780b8 2013-09-01 11:53:36 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.bkvy-18ffdf922c4601415d35338c974cf23bb08889f6de85b7eef0abed3f3ac45ce8 2013-09-01 11:47:34 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.bkvy-230524c9a487e5f443c0b04341ad554255bd4e38e1e2d52f91bb2825939bcfb1 2013-09-01 11:19:14 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.bkvy-234350d7c6fb31c2f4ac3cd8592da18fd950a30b8c90bca8b10a08e25d6fd718 2013-09-01 12:13:10 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.bkvy-290cfbfcad6ddc1efebee1a30b77b737361a9909d76b368366c8f3fff6477af0 2013-09-01 11:46:26 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.bkvy-755bf09455ac6b281025dbcf4ee8917d34f9add2e6db724441baceba2fcea21f 2013-09-01 12:14:04 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.bkvy-cc612b114cfd6c41f15627fec2b8da4630397da86becf18a34eef658d4644646 2013-09-01 11:01:18 ....A 18432 Virusshare.00092/Trojan-Downloader.Win32.VB.cbq-1b5fe9eeb21ec9722f145e36fdad31a270467af7903c1f8c94e24dd55e6ad979 2013-09-01 10:52:04 ....A 681731 Virusshare.00092/Trojan-Downloader.Win32.VB.cek-16f0d15854f90437a7ee9308c15238264dc076063b990e568c54a16216b82c06 2013-09-01 12:07:46 ....A 308254 Virusshare.00092/Trojan-Downloader.Win32.VB.erz-a4018088087b1837b8db5c39e7b184b623c779d124d0bdaf7a3ddf4f418882d1 2013-09-01 11:09:26 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.gzxh-31a72ebf3ea0e145529ea282b3911fe3dea8178d1257c2e1ac4abaf682c59814 2013-09-01 10:51:16 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.gzxh-a511520e29dd108dea0e363f30370c53f48ececa86b84c9b90aba722dd580d9a 2013-09-01 12:13:12 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.haoo-3427350e9e702f6a2ab2737951047fb8dd4f11ed6e04677f00e3aed48c2a26bc 2013-09-01 11:23:32 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.haoo-431889f2868abc34b8e1319279b4ecaafb3a270ec60638e22a8fa6544ddb3449 2013-09-01 11:49:52 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.haoo-ab5fa2350e792ffa15a9268cea49b3cf024da732db05d0d57377859d39c8a27a 2013-09-01 11:18:10 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.hbap-1b869151ab4a871ad5415b26f1e587e75a94f53fe839125fa15d531cfc34cb41 2013-09-01 11:52:02 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.hbap-1ef6c53f4567d29dbf1437dc4bc2f5299b4011a0008189433f7cde07c1ad5244 2013-09-01 12:13:24 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.hbap-26aa33c2ded0122ff74257bcc9a515021a4f83b696fc5a3cfbddee7189a22832 2013-09-01 11:16:42 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.hbap-3e25960da8a5f10228642d358b4e141e80c76333c4836e8030fadbc97d7cc398 2013-09-01 11:30:18 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.hbap-464cdf738732e2da1e6a2ca13b599d0f74e5b68846d6e14d37be9b473d3f8013 2013-09-01 11:19:58 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.hbap-507a43f4efec501086323c20797b1a1b894a1e4494174dcb72cbd4115f562d09 2013-09-01 11:42:22 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.VB.hbjk-01f381138ebbc9574ccc069bb08a8eda2e58b064d9faed3b7c6a65891739f608 2013-09-01 11:09:06 ....A 55248 Virusshare.00092/Trojan-Downloader.Win32.VB.hbxn-20eaefd567b5cce2f77a30e0f55e044aac83592585294037c094a1ef4fcfafe2 2013-09-01 11:11:44 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.VB.hbzu-18624e15997d83fa34d401d01be07e0a4d46a3f08407527567177fea647e1d4e 2013-09-01 10:53:02 ....A 36890 Virusshare.00092/Trojan-Downloader.Win32.VB.hbzu-2e38cd4efcf44d7ee477ec8537c9df9239a648ea0e4cf3743730eb937e4892c7 2013-09-01 11:12:36 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.VB.hbzu-381b29987ef0904719df8ef5233aed233d10d70d0e0d998e6dc5c0e0894149df 2013-09-01 11:14:04 ....A 36876 Virusshare.00092/Trojan-Downloader.Win32.VB.hegb-49104391642efb34388396bee8c87875e164792d56da64910e38afaaa90c917b 2013-09-01 11:01:02 ....A 55248 Virusshare.00092/Trojan-Downloader.Win32.VB.hegb-831d3fe68b2bb89bf53eb6813ce7ec32cfd4c71bc783e961d453f312f945f0d3 2013-09-01 11:45:02 ....A 217088 Virusshare.00092/Trojan-Downloader.Win32.VB.heor-fe51f86e8867efc76a1e4bf329fb6747f2eb987db66d900457f0dd510aecc309 2013-09-01 10:55:30 ....A 131072 Virusshare.00092/Trojan-Downloader.Win32.VB.hexj-965862cdcc04d5ea00ab7b471381c741fb34834505ebfae24b7958d3267232ad 2013-09-01 12:14:12 ....A 36891 Virusshare.00092/Trojan-Downloader.Win32.VB.hfyj-21f37d30c2d5a757aef7a0d820308ff2ef41f127a66baa743062b986bf04ea6e 2013-09-01 10:53:56 ....A 166912 Virusshare.00092/Trojan-Downloader.Win32.VB.hieg-6976970610ecb6b2f2171f87495fd5900a79e2bc45978f46498b4db0648e8512 2013-09-01 11:03:16 ....A 49267 Virusshare.00092/Trojan-Downloader.Win32.VB.hkyu-712016f01a1012aea119a7f42098b9f8bc52c20ace6cb9cf6ec8bba4e29ee3bd 2013-09-01 11:35:58 ....A 45218 Virusshare.00092/Trojan-Downloader.Win32.VB.hkyv-26e4366f7309c143409084c2f0b71ece48435ba97ab04c806750a48a5a1a59f9 2013-09-01 10:58:38 ....A 45252 Virusshare.00092/Trojan-Downloader.Win32.VB.hkzf-45375acba59fb3f9e299a11cf57a3687148e001495976fa77ed2d2a694388053 2013-09-01 11:46:02 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.hljq-0c9d9a769ffe9541d1e44adea97033143299f090dd59084f202fcb99c7215c89 2013-09-01 10:55:32 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.hljq-527a96bc7ec8e85d572229455966b33e6ecc5b8c3bc71d5614395d7b00b911e2 2013-09-01 11:07:48 ....A 61440 Virusshare.00092/Trojan-Downloader.Win32.VB.hljq-83159fdc0b7b60ae7dbb6780568d633b6e51a98d2cf4bf094f43eac393f906da 2013-09-01 12:07:14 ....A 175616 Virusshare.00092/Trojan-Downloader.Win32.VB.hmzn-6620675048ffb14d5622b88982325aa464abd124743b6bc1bfa119749717451b 2013-09-01 12:02:14 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.hnjn-c9b4fbb44758043685fb821d42de649d26113071c23f7e3cc29746a6a03b418f 2013-09-01 10:47:48 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hnjr-99a88cc68de4360209fd805b1070405e63067c1e56a440793cc2d717c39ec882 2013-09-01 11:17:18 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.hnjt-bbd3c87a73a569f64b5eab65c0d9b4d0afd24c9698130de038d4573777f1483e 2013-09-01 11:21:22 ....A 272820 Virusshare.00092/Trojan-Downloader.Win32.VB.hptt-0adeb581e06f42b36c4c7af29333950fe341926926a2294c2754dae98f9238aa 2013-09-01 12:06:00 ....A 2355 Virusshare.00092/Trojan-Downloader.Win32.VB.hylj-9dc32ca9ac4ce66f966d01eae0c7afd2d56c949b04bd68306f7c4880d1570a80 2013-09-01 12:15:18 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.hylo-c8e774bfd117aa10fb25cf7437b9edf4289e1bd892b9c0c1d44ef3d29ea15a27 2013-09-01 10:45:14 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hzmy-1238d51368ab492c0021b28a2f68e14424cfda1739556ccc49140bd6d0befdaa 2013-09-01 11:21:06 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hzmy-188a737699bcd73328050ee2a157ec68737cfe844019c6651b9b9a8c9ceefb18 2013-09-01 12:01:00 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hzmy-1aab67b51401e57bc28a1b68dfe10484c90a6d96881d2aefe033703aa6e9c397 2013-09-01 10:56:12 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hzmy-2ac7ccd33d6155c6732d2005906cf6355534c08ce4aa3adde8f5fdfb0af744cb 2013-09-01 11:37:44 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hzmy-2afb0dae1dd4c174eaa04638fbe0772c9e2eabb43c14c2564622140cbec8cd4e 2013-09-01 11:46:34 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hzmy-a0721953b2aa1a3374ef4f9b8bd5fcb77291e8d1283827ce1f32a1ea938d6dbb 2013-09-01 10:40:50 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hzmy-a16773ebdab543f2513cebc5aba54eb0f75dc2cf9a64946086fa64a28313d00c 2013-09-01 12:15:16 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.hznn-615fb11e4374507f22dbb95500d26de0b7cbb3f4852019c3d7b5ee64528e0d1c 2013-09-01 10:57:48 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.hznp-3d1f652d0379ad938a09c0b2bd377b64b17f74b3479d6263ed01a379c4845bba 2013-09-01 11:46:24 ....A 13325 Virusshare.00092/Trojan-Downloader.Win32.VB.ibcq-9b19c4d454240c69d60df1f47bae376fe2a766c68ca5fc720a75b538680bfc3a 2013-09-01 11:46:08 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ibiz-88661c07853e6697ea66799ada94318508a25392fd3f35f38e3e221c0f6cc5f4 2013-09-01 11:36:42 ....A 31744 Virusshare.00092/Trojan-Downloader.Win32.VB.ibkn-5dcaa0ec59b33a95d9a644f2941519f3db0ac394c14cf4ad1601a5c517392722 2013-09-01 10:41:28 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ibml-b6c1b5f7e539a7a05b1bd9378a68ba36cf24195c15fbd5d589bc47a1203f274a 2013-09-01 11:06:18 ....A 532480 Virusshare.00092/Trojan-Downloader.Win32.VB.ibsj-367fd64406f5270620bb3aa610a56f2954a369d76452e13c16c0512cdd87e23a 2013-09-01 11:38:48 ....A 532480 Virusshare.00092/Trojan-Downloader.Win32.VB.ibsj-76805f9d24a69b3bafbdcb11f7989c87c10a326914eda3c2167294349896c318 2013-09-01 10:49:04 ....A 143872 Virusshare.00092/Trojan-Downloader.Win32.VB.ibsj-d2e3a06be494fdaa63ce10591fc7a0b005a5ffa8ee7059acc6e92382796f2640 2013-09-01 10:43:12 ....A 532480 Virusshare.00092/Trojan-Downloader.Win32.VB.ibvg-19c40795c685d1f25a0e9874714dbcda7920879457d18510f622ef4865de5be4 2013-09-01 10:59:32 ....A 145920 Virusshare.00092/Trojan-Downloader.Win32.VB.ibvg-587c61bd1aae3e97bde3fc72af7d1fcb89cd05cd6f43e9a0028fdc64ded7a8ee 2013-09-01 11:26:10 ....A 42509 Virusshare.00092/Trojan-Downloader.Win32.VB.ibzi-9e65d3d501f844897c9f948d208694d7c3131ba6daa1b7ee350812a2d2c1fd6b 2013-09-01 11:46:22 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.icnv-43c07d275406859b34fefd3bea180b16cde06154da539d2deeb605f194663412 2013-09-01 11:07:14 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.icnv-4441fb3f685cdd53898ef28a0a3191cb5f8f48dfd3fbf2ababf7c98349e69c90 2013-09-01 10:56:22 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.icnv-79bcc396b6d0e3505a1de4fb1c9d5244a84e0e39481c2edfeeaedac54bfc66cf 2013-09-01 11:57:46 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.icnv-a021eb25af4cca6ccf5099e668eaebf379139d80c75c08a8a6f124cfc9ecb1c9 2013-09-01 10:57:20 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.icny-b22bc4ad7ce11825520f0497007a9fdfc4d0b36d2c88291b8c35af80cb3f11e8 2013-09-01 11:55:24 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.icny-c974bbc7ad1951ac0c91d51524630956c7b400c89f8f0c996f74a41135251c7b 2013-09-01 12:11:40 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.icos-a1230f0dd98e192865922e933d3f2515e49d45e160ddd35cd846f48c35b8dd69 2013-09-01 11:09:08 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.icqg-0968fbdb5821d99ca801ec21218cc485a44d51b58253240bb7f149f06e2f81e0 2013-09-01 12:05:54 ....A 42509 Virusshare.00092/Trojan-Downloader.Win32.VB.icqk-57a4cfc2f6912a5d13a8ecd3a983c57de71226fad0afd9537093e5bca4148e59 2013-09-01 11:58:18 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.icvd-9806e839f1f83a02fceec31a7272fd9becf720b91640c45028e968b5dd303f79 2013-09-01 11:03:18 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.VB.idck-3beae9ef14c0a5ba04a0485d02e206280d9e07568d23df31666e57f417a30c0f 2013-09-01 10:53:24 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.idcq-03d6b519e6559b1b8db8e9baca3f2d66540e1c67f273bafd1d7743c629cc7578 2013-09-01 12:11:50 ....A 2752512 Virusshare.00092/Trojan-Downloader.Win32.VB.idis-4342b8bf35cce08b13536ed7452976e0461e0d78a535fac5f968282e4dc88a8f 2013-09-01 11:19:10 ....A 927232 Virusshare.00092/Trojan-Downloader.Win32.VB.ietm-ea3aeb0a8a511abdc3222c87675049fc29fae7bd3944e588f4fa5c7c48ab9849 2013-09-01 11:01:52 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ifgv-3902527f3dba6592bfcb2a83dba82e7bd2fcf10b953dd4f2de58f6bc04f06335 2013-09-01 11:42:48 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ifgv-b38a3a1dcc6e8292fb325dd7c0c0296014b301335538229f1dec1349f7434812 2013-09-01 10:58:52 ....A 24576 Virusshare.00092/Trojan-Downloader.Win32.VB.ifgv-fa1dca434c5a2412db78dcadda3347d046fd23d999277d854239acc59d8151eb 2013-09-01 11:07:50 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-13239c025e8d2c78e90a0130a91bc5350f2ad13418637e12a93dca44d2269991 2013-09-01 11:19:50 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-23da8b6d9129fcecbb8d22651fa66e5d9e78ab55020ae262388cc7b040e9a687 2013-09-01 11:25:00 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-4f0909ee059e6389f1381531f87275abd1fbce3d9e332f3c0e8c0d30d596b16b 2013-09-01 12:10:58 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-74e48a76eb79065cbfbc9f36fce4c0f7030a079a27d5659778f475134e9ec896 2013-09-01 11:57:44 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-83fd87e73e9395a3cac1de9094b33289839031421305fd0280b5937ec970b9f1 2013-09-01 10:52:22 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-97ac72590bb23a9b7b60c6ec822bd1ec2eb70a01a188b814c27942476bcbd849 2013-09-01 11:48:28 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-a082dda4768f1e6972978471c42a7b2f95c2b47ac3f6f0b7a6fe19a01a36c3d3 2013-09-01 10:45:42 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-a3b1a2dfa076b6b7f2bd2827a3782b50e825b95a6fd23e173bfd30aa5b007a03 2013-09-01 12:08:10 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-a6243f6108de13ef4000934da6824c70aaccf593c6f000077a6c53d4a5017dd9 2013-09-01 12:14:38 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-a7a6df4a60f9bfad0c627574e40c1187176f5abbc03608ac6c7edfb36cefae90 2013-09-01 10:43:46 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-ab796a2418402de306b48d5f8ce6f11f877ea993949e8f600972075059df1021 2013-09-01 11:16:28 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-b36af1937f6be2998fe56b38cd1f6ef08df6b2a6b5ad55b91c68d254097c9fdd 2013-09-01 12:07:52 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-b433dce05d7f5cf3f6b1ef721e7030cea0508d73ad129aa2005cf41dfff64d66 2013-09-01 10:47:58 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-b4ad4a62cb9d0f1d558fb8ec0fd3fcee21c62e7984e01ed30bf9e7fbe381342a 2013-09-01 10:54:02 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-be468c42cf565fbd263dad94723fb97c260f338f7e21c634594cfb72e188d970 2013-09-01 10:52:20 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqx-c1834ac4715727cad5a8dbed321898986807e2af045a06325418686ed8b983a6 2013-09-01 11:14:34 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqz-0126a657567ceac810a69e697e92a709d272ceec2010e0fdbf8f10cbacb8a71a 2013-09-01 11:40:34 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifqz-61a54195c84746defb2547d2c86d4991743b706a058b7df9b3cc276eb6a00243 2013-09-01 11:42:50 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ifrb-52fe423ce2d62a27a2d714f17bbca592a64520329cbef4c6effe0987948a0eea 2013-09-01 11:18:08 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.ifrc-2fd9864327d4d8ff2f3e212a1d74899ea6ea93d934421cb387678d146b8ec02a 2013-09-01 11:53:54 ....A 45056 Virusshare.00092/Trojan-Downloader.Win32.VB.ifrc-5158b8239a0793c1e39486f645eaf5437387e70b3611db71dfa3f0e1c9d87051 2013-09-01 11:04:40 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ifrd-2e4de8ac9dd047fa6fe04648cc07037c694958405f3011a2bc70b59e37ce23bb 2013-09-01 11:42:28 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ifrd-7610fd819ada3839c31fcc339b0181b7087c23726f8d7c79ea9089d9b31c0c40 2013-09-01 11:44:52 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifre-33b8b1613d94b7ea3c656368daaccf01a9daf192c4536b4ca5d572187bc59b81 2013-09-01 10:43:48 ....A 40960 Virusshare.00092/Trojan-Downloader.Win32.VB.ifre-3a97d6a9b955f7b50cf261c32ea5f73cc262b7726df304edecfb5ba8a4132b1f 2013-09-01 12:12:50 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.VB.ifrq-1dac4740d84759646fe3b3f62448333b66f4664b1b9fecf3c3b352fa7299674a 2013-09-01 11:12:22 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ifrs-12572d05592319a9f76358a29383eb892499b4155ba75c87568f2e66461ad1d4 2013-09-01 10:56:38 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ifsc-142b94e63daf7ec6ad27cbbdbe4f239a7ba77a5f5e4e8d3dfd387d2a4ce75732 2013-09-01 10:46:24 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ifsc-a9e06ea6fca0b00e3eaa712464d02a8d0205ee9911aa104e90f3571f4430cb33 2013-09-01 11:03:00 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.VB.ifse-7717e8d58eae4ee52727b9e5aa4f6e8055576e06df229e358d575e143a3afdc1 2013-09-01 11:34:24 ....A 541234 Virusshare.00092/Trojan-Downloader.Win32.VB.ifsl-38b4aef4c910ec91eae64c225d966cc25178e4e815a5b3cdb5602a61bdb18fdf 2013-09-01 11:56:44 ....A 36864 Virusshare.00092/Trojan-Downloader.Win32.VB.ifst-407ec9eded98c3490ff928d801bbe9d7c7230c6984532f6ac860fc9dae6a8472 2013-09-01 10:53:04 ....A 34304 Virusshare.00092/Trojan-Downloader.Win32.VB.ifyr-e645f0ceb9ec20e6570dad59974b63baf48f80ab99af00bbb5eb7fd8578b5811 2013-09-01 10:42:04 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.ihai-2772cd4799837be2150f8fef1d7081806bb56d78d593333d9e56d2f68080bcd6 2013-09-01 11:51:32 ....A 73728 Virusshare.00092/Trojan-Downloader.Win32.VB.ihai-7983cc0b4f3191c587da12bdeac4c4d04035c4b00f01574b69d8feb7ce94a756 2013-09-01 12:13:52 ....A 83944 Virusshare.00092/Trojan-Downloader.Win32.VB.kae-3b843f410492c3d8d31eae451f0ea967fff3dbba2dc69b34dcae4298f6ac256a 2013-09-01 11:15:10 ....A 843776 Virusshare.00092/Trojan-Downloader.Win32.VB.lbi-81185b09cdf0510c49034923accedaaa4046f7cabd07c1bd6f58d5fbcc11b0ce 2013-09-01 11:55:22 ....A 7168 Virusshare.00092/Trojan-Downloader.Win32.VB.mkq-33970983ee6384c3984b44e954d470de34d81dbced0f0e66dfbb036783c310ab 2013-09-01 12:12:54 ....A 7168 Virusshare.00092/Trojan-Downloader.Win32.VB.mkq-40fc6b617857750af158165ffaae4c841455257ff8783ae2b7883e4a68d98c04 2013-09-01 11:22:08 ....A 17920 Virusshare.00092/Trojan-Downloader.Win32.VB.of-335dd02b9881f1ccb8e3ace56b8514ebefda7f441d7f85c7dc189717c3d756ad 2013-09-01 11:48:52 ....A 8960 Virusshare.00092/Trojan-Downloader.Win32.VB.qvw-3142d7a4dcca8b9065a8390423019d29805e20e91c01bcc28144a8b2de58073a 2013-09-01 10:47:54 ....A 2255859 Virusshare.00092/Trojan-Downloader.Win32.VB.ujx-ad4a323d5f07587d19c011fcba5bc3f0d8d4ab4c30e3a9bf2e3ebc9c9ceb4f72 2013-09-01 11:34:14 ....A 3925344 Virusshare.00092/Trojan-Downloader.Win32.VB.ujx-f40e60c74b8d05891a74fb510ad53553a85f0280bd2b9142d2e0a7707ff100c8 2013-09-01 11:34:52 ....A 45568 Virusshare.00092/Trojan-Downloader.Win32.VB.ukw-78137c3fcd4598ad6d2c7c0f3a03d06ecf5e09dd0e988d9ba330f1f4adc7eed4 2013-09-01 10:54:58 ....A 6488568 Virusshare.00092/Trojan-Downloader.Win32.VB.vqm-a488a9c8f5f8cb84cf602ee5c4c3e3afb3be2b9ca31caa07eb3444a014ab2039 2013-09-01 11:10:40 ....A 69125 Virusshare.00092/Trojan-Downloader.Win32.VB.yab-8db039a9fdad250e40c0083e7d78a145bd1d37963382c3a35ef47230123223f0 2013-09-01 11:16:48 ....A 69125 Virusshare.00092/Trojan-Downloader.Win32.VB.yab-fd8d5a053f6c05044bc4dabaa6f62ba3a55226b5ab0f05df121f1a3318bc3dd5 2013-09-01 11:47:26 ....A 19691 Virusshare.00092/Trojan-Downloader.Win32.VB.yqp-750b9e7dec8dfb88503ed26bf4404510d2b0fb4e4331f6247e6c29a45603236a 2013-09-01 11:57:02 ....A 26112 Virusshare.00092/Trojan-Downloader.Win32.VB.zdg-2aad6ae464b9cf393bef3e4e37af3ef355094c4a2bee64c4fd7b6e1e2b3770f3 2013-09-01 11:39:14 ....A 9759 Virusshare.00092/Trojan-Downloader.Win32.VB.zuw-58e502a682a0f53976b1f44313e6e8b49e23ebc028135f1f5d704f0fe9e8680e 2013-09-01 12:11:46 ....A 9752 Virusshare.00092/Trojan-Downloader.Win32.VB.zuw-77e3053965a1541a68130f40af90bfbc8d707b3f9370b64e2438a2c78742fb3c 2013-09-01 10:53:42 ....A 5315 Virusshare.00092/Trojan-Downloader.Win32.Vidlo.ab-a0b6f8b7a40c3ffb5c4d120025906e0fab2cd98db9bd4a8c7b7fba7c0fadc140 2013-09-01 11:29:58 ....A 1251333 Virusshare.00092/Trojan-Downloader.Win32.Wauchos.br-21e9de27f1932070dd0e9685a043229bb27e1218092d97633b26da140dda699a 2013-09-01 11:16:00 ....A 837721 Virusshare.00092/Trojan-Downloader.Win32.Wauchos.br-47d50545ca0e978cb2ccc5c46983733e620de76c11177c29244a28127741e1ea 2013-09-01 11:11:28 ....A 28672 Virusshare.00092/Trojan-Downloader.Win32.WebDown.10-523af2b65eae4e910ef3104ff66e77550bd1437e91813a8de7ffb774d3f79a1e 2013-09-01 10:52:46 ....A 10402 Virusshare.00092/Trojan-Downloader.Win32.WinShow.be-5412110b4e3a6597c507b350ab3297a6cfce6d13cbdde91009161feab5d4f2d9 2013-09-01 12:01:24 ....A 42496 Virusshare.00092/Trojan-Downloader.Win32.Wintrim.ai-f80ad595b1c935a2f651bb7c73203005a07564f57d43158b2482f8ff6246dd84 2013-09-01 11:26:48 ....A 26624 Virusshare.00092/Trojan-Downloader.Win32.Wintrim.bu-ea2e6a78bacfbb710118ce97f0941c4d9d4c650b476126a3df6395050cac5102 2013-09-01 11:26:58 ....A 24378 Virusshare.00092/Trojan-Downloader.Win32.ZAccess.c-540939cb3d65721121a0d5e7dd00f2fc1009ec07ad38bc7704d6dae02639580a 2013-09-01 11:25:24 ....A 35380 Virusshare.00092/Trojan-Downloader.Win32.Zlob.acn-0db8214167c6d79b483cb9f0aaab9e15e52a9462c06ab83c788749897be2631a 2013-09-01 11:36:36 ....A 35360 Virusshare.00092/Trojan-Downloader.Win32.Zlob.acn-2ced5b92bd2bddee64b9f5fc2e325e1fed889ee8efca347067077e2514c9c355 2013-09-01 11:39:56 ....A 118784 Virusshare.00092/Trojan-Downloader.Win32.Zlob.atb-4c993f6856193b1b27dc21a7a27daac11ebd85b384582244f57d0cc8d9ef0b6c 2013-09-01 11:31:46 ....A 40848 Virusshare.00092/Trojan-Downloader.Win32.Zlob.bck-4d1dabe46c9ecd3ea31b18c29fdbab00c43cb35df3204181e8f47497cea3bf85 2013-09-01 12:12:36 ....A 27123 Virusshare.00092/Trojan-Downloader.Win32.Zlob.bed-13aada400f0ba51f13a7e6c9de227223cbcdf7e6c31ac45e8d6232e71247bab5 2013-09-01 11:49:22 ....A 27648 Virusshare.00092/Trojan-Downloader.Win32.Zlob.boy-72afd65a88eb3e8f212746c7f673db2717150c7dcedf8b5793e7a95060befb1e 2013-09-01 12:07:28 ....A 61059 Virusshare.00092/Trojan-Downloader.Win32.Zlob.bpx-5124cdfe0f82f6ca989ffbb20c361d7001b3eb155d12838fa5bc3d150068ef50 2013-09-01 11:10:20 ....A 24064 Virusshare.00092/Trojan-Downloader.Win32.Zlob.bqo-3d56f16db264af3e385e7c1837e6e68fdae31a8b4ece0c16f344377652fc976f 2013-09-01 11:39:36 ....A 1257472 Virusshare.00092/Trojan-Downloader.Win32.Zlob.bu-5f4e8d6c53eed403583c64491d70d10a9d9b292b1ff434c3dda095cf3f495b0f 2013-09-01 10:59:08 ....A 13824 Virusshare.00092/Trojan-Downloader.Win32.Zlob.cjo-82be1fe92a99da0b4ff921abfbb265df47c753e2911978dd7b0fff6c3eb7c523 2013-09-01 11:11:22 ....A 27648 Virusshare.00092/Trojan-Downloader.Win32.Zlob.dxv-600fe1f31442c15a880ccfbdbc1704c5b32862c3da032e03d8366c5d7114eccc 2013-09-01 11:40:26 ....A 23552 Virusshare.00092/Trojan-Downloader.Win32.Zlob.etj-5d5d028c1bff2d9cf4271f45f45f42ad6298cf50134bfe9da89c1c8ab6edbed2 2013-09-01 10:44:38 ....A 80557 Virusshare.00092/Trojan-Downloader.Win32.Zlob.fjb-c5be8459da45d85bd21d0cc39404d8456749c8e13ae4f3e4c64ed5767e8c567c 2013-09-01 11:43:58 ....A 5120 Virusshare.00092/Trojan-Downloader.Win32.Zlob.fq-c05d8520c835cd92e6698a841783eadb464ee5e200f901a6d5d1e37d50c96563 2013-09-01 11:54:30 ....A 20480 Virusshare.00092/Trojan-Downloader.Win32.Zlob.fud-4a09da79975efc46ea4ec416aaf0bf217ad7c1b762d37c38a7168940a1f4ad8a 2013-09-01 11:50:50 ....A 32768 Virusshare.00092/Trojan-Downloader.Win32.Zlob.fud-871a1ce6a6084dc1dd9afd4f82efd645b247028c1f8faa19910d46952c037845 2013-09-01 11:30:10 ....A 6148 Virusshare.00092/Trojan-Downloader.Win32.Zlob.ghz-ea0a9faa710df5460af54bb9cf870299184ba8635e47221600bf0288a44c6d20 2013-09-01 11:17:40 ....A 85008 Virusshare.00092/Trojan-Downloader.Win32.Zlob.jbe-25a381a168225ed9603d0c43055900cfee4f19e2d49533119de2f91c4a66f773 2013-09-01 11:56:44 ....A 37376 Virusshare.00092/Trojan-Downloader.Win32.Zlob.lps-6c6b2ffe2967da39f9694a8fa1d5bee5382d4e0ed0c5d8e12b718ee806a01ddf 2013-09-01 11:29:32 ....A 12288 Virusshare.00092/Trojan-Downloader.Win32.Zlob.lps-d61a18980a8fa1206d22eecc81289b49e272560017068cbc554d23d17fd11647 2013-09-01 11:36:54 ....A 21504 Virusshare.00092/Trojan-Downloader.Win32.Zlob.ocg-641ee25b6f827d95bfa338e90d249ed04033df63b38ce8cc446124a75aa60dc9 2013-09-01 11:27:48 ....A 10240 Virusshare.00092/Trojan-Downloader.Win32.Zlob.ofw-84c6ef1791cf7cea89d25e825c8c2735a80ab300cbd184ec8d6b3f6b8b827bc1 2013-09-01 11:17:58 ....A 20992 Virusshare.00092/Trojan-Downloader.Win32.Zlob.oqt-a5bb8fd91ccdf6e53a2256475e667534e0c5bcc628c8950756ae2d5982115fd8 2013-09-01 10:45:50 ....A 39936 Virusshare.00092/Trojan-Downloader.Win32.Zlob.py-0edc2050db46188ec92ec5a8ba26add1005a08990df92b14ac54750a02ab223e 2013-09-01 12:08:22 ....A 46093 Virusshare.00092/Trojan-Downloader.Win32.Zlob.rp-a9ac37744cdb22681a4141d75a240e6061d768c8e993f4bfefdc72badd0a34be 2013-09-01 10:54:22 ....A 23084 Virusshare.00092/Trojan-Downloader.Win32.Zlob.zk-161e17cfacc8d78880f1ecbc7768c1ff083e891cfd3d6200f4d24b6c49296fe5 2013-09-01 11:01:04 ....A 258048 Virusshare.00092/Trojan-Downloader.Win32.Znul.n-6d39b4af53ac2ad1465bb5ddb095960e285e2d4d7a997857363560c280d37ba5 2013-09-01 10:53:16 ....A 49152 Virusshare.00092/Trojan-Downloader.Win32.Zudz.pel-1cbf98f7fff446eea6750afb0b5dfdc61a7de33df43eec5d5b0619021dc73309 2013-09-01 12:01:22 ....A 6144 Virusshare.00092/Trojan-Downloader.Win32.small.jit-f7645ec9414d858d9146a3734eaf9f975a1d908edf65c15f1cae38f28543e669 2013-09-01 11:58:46 ....A 106496 Virusshare.00092/Trojan-Downloader.Win64.Agent.ac-287386b425f89c6f3c3110cb15cfd9ffc2d5309e7bf304dbaae1621e0e0fa933 2013-09-01 11:43:26 ....A 49152 Virusshare.00092/Trojan-Dropper.BAT.Agent.aq-876a6b78d0fdd6e77618eab7291d77626f70fd8c2b8c1d5afc30534e4940e117 2013-09-01 11:29:06 ....A 105282 Virusshare.00092/Trojan-Dropper.JS.Adultush.b-3a78132656dd3c9e8f3f03e48e7994fbcb5a43da8a57e03c0e7cc4d6e26d55d9 2013-09-01 11:23:14 ....A 15202 Virusshare.00092/Trojan-Dropper.JS.FakeUpdater.a-8eae4feb2e05d9588cfe257e70ef82ab0a6257dfe502bb2468a57919755f64b8 2013-09-01 11:24:00 ....A 15202 Virusshare.00092/Trojan-Dropper.JS.FakeUpdater.a-968194b3655e4a6aedba2b823220d0bdc4c1a92de73119d0ae0feb1654284e2b 2013-09-01 11:46:14 ....A 10863 Virusshare.00092/Trojan-Dropper.Java.Agent.g-7382ef1638e6ce8fc5c0cf766cea2e93ae9e8ea4ef891f79a1589f1978779aa0 2013-09-01 11:47:22 ....A 29661 Virusshare.00092/Trojan-Dropper.Linux.Prl.a-54f38b32e963bf9b1461a723d6eb0ef53ce070a234093a8f1351bb51fd1a1217 2013-09-01 10:54:46 ....A 296450 Virusshare.00092/Trojan-Dropper.MSExcel.CVE-2009-3129.c-1d723db1d20cc0d6edc24dafb96044960c397bda3ca17d1c12f2273c33c45e8a 2013-09-01 10:46:06 ....A 1933824 Virusshare.00092/Trojan-Dropper.MSExcel.MacroDrop.a-02fb4248ecf15c2b5fbf43e6fdd1fe94242369e6d35136618f9628b95b4289ab 2013-09-01 11:35:04 ....A 231565 Virusshare.00092/Trojan-Dropper.MSIL.Agent.abyf-2b26258d786fefc49017965c16eb7e58a8926e4d64ebe88fe2e3c116a54a0698 2013-09-01 11:48:20 ....A 253845 Virusshare.00092/Trojan-Dropper.MSIL.Agent.abzh-aaf197aa1a8c9725268f8d841b7623f19798fc43ba978ea0bf1b06c6fe2f57d2 2013-09-01 10:57:32 ....A 2036224 Virusshare.00092/Trojan-Dropper.MSIL.Agent.aipp-20cf110c3a14a63fee71ec3989832f094b9a1562621276f036368627dd43cba1 2013-09-01 11:48:08 ....A 1607168 Virusshare.00092/Trojan-Dropper.MSIL.Agent.aipp-4939e272199eac93aeb81e063c368dcd228b59cbe82522e893b1d47badaf421e 2013-09-01 12:10:32 ....A 873945 Virusshare.00092/Trojan-Dropper.MSIL.Agent.apx-de781738bdf016002fadd54abd194f09936fdb0a685291c04e0061c7ba6aaf23 2013-09-01 12:02:14 ....A 682148 Virusshare.00092/Trojan-Dropper.MSIL.Agent.apx-e311072e1036e0a7ccea16ee7ee255a5501fb6d03857688542993652ed212f6e 2013-09-01 11:27:40 ....A 459776 Virusshare.00092/Trojan-Dropper.MSIL.Agent.cgq-d8560db5411bf8addda139a8e7ca26538817ce68d0e7b85fe183bf4be27dec3c 2013-09-01 12:04:22 ....A 370737 Virusshare.00092/Trojan-Dropper.MSIL.Agent.gxo-8f4690f1b9e1eb55880a1a8c5a4c77b94984be9ae2245158c286d58d49c25292 2013-09-01 11:16:40 ....A 730112 Virusshare.00092/Trojan-Dropper.MSIL.Agent.nyw-15af7f7c0e17c60216640165083a423fecb614a3b27d7859eea8816564fbe443 2013-09-01 10:56:16 ....A 1689088 Virusshare.00092/Trojan-Dropper.MSIL.Agent.nyw-179811ad1cf60285c34014c7cde78e8a581bb2e9eb383fc2520305318270de69 2013-09-01 11:50:34 ....A 142848 Virusshare.00092/Trojan-Dropper.MSIL.Agent.nyw-243c403dd9b101546e78a3e49b40487e463e82282203782f275ce4ad5b071bfe 2013-09-01 11:00:14 ....A 317952 Virusshare.00092/Trojan-Dropper.MSIL.Agent.nyw-2f7c803522b5cd433466ef1cb22008629c3bedc2b2e97836e829a8c49a28473e 2013-09-01 11:11:06 ....A 2676736 Virusshare.00092/Trojan-Dropper.MSIL.Agent.nyw-2fc4c2054a35c96db0a6be69f135af4e34ab12e0f33f7dcb0ff21904032c8353 2013-09-01 11:10:06 ....A 1792512 Virusshare.00092/Trojan-Dropper.MSIL.Agent.nyw-34aa5be08f65c39b4f3832965e7b688cbd5f3298f6d79be00b5968a9f45a63a3 2013-09-01 10:51:32 ....A 1084928 Virusshare.00092/Trojan-Dropper.MSIL.Agent.nyw-4858a467213e36e532073b0e5a6f5eb1b1e0328066572b53b85fc6d30d126d49 2013-09-01 11:06:28 ....A 205870 Virusshare.00092/Trojan-Dropper.MSIL.Agent.qpv-39ec39de651cabf799298c8bcb1e400acc11d4d2dbd3b23c83c89e606a3cefe2 2013-09-01 11:36:16 ....A 2840574 Virusshare.00092/Trojan-Dropper.MSIL.Agent.qpv-6737bacee6e8a086b3e6935ad5f63db7383d4260f5a18ac1f8334e2fe652f4cc 2013-09-01 10:48:56 ....A 245760 Virusshare.00092/Trojan-Dropper.MSIL.Agent.qpv-759e430ead3081a7365122d5aa1c4aa3fbd49dd9fd1ac76021a0896412f02c9a 2013-09-01 11:10:48 ....A 76146 Virusshare.00092/Trojan-Dropper.MSIL.Agent.qvy-539406ff8158e0521c3d2ffe3328fd770a257b788ba2edfa0c351748e74a296d 2013-09-01 11:09:12 ....A 1859540 Virusshare.00092/Trojan-Dropper.MSIL.Agent.roh-1cb578e8131f656efc8841d83a959f102471226e184ae4e828c6eb47f3fc2322 2013-09-01 11:55:56 ....A 133120 Virusshare.00092/Trojan-Dropper.MSIL.Agent.rpl-c053e05de5b4c20e86fb7c388eeb7e349d15f22bb55eeb158ef1baa6f98b849a 2013-09-01 12:01:06 ....A 1192850 Virusshare.00092/Trojan-Dropper.MSIL.Agent.rzk-70315496ede6a1ce9e5dee9db3302e5677b21e7351a599330a61da28bf477fec 2013-09-01 11:57:12 ....A 438327 Virusshare.00092/Trojan-Dropper.MSIL.Agent.vft-1ae920d52473be1ee492cc6a1a4db10e32391b581ecec2d2e8bd406e3da31ec1 2013-09-01 11:53:30 ....A 119296 Virusshare.00092/Trojan-Dropper.MSIL.Inject.d-2809d75d74cf6151389f094c27bde16b8023fdb4aee8161b120fcb6727b4998d 2013-09-01 11:11:00 ....A 135595 Virusshare.00092/Trojan-Dropper.MSIL.Late.cg-4ccbaadf2a1ddb7bbfd16ee738cd88b7a4f673333442fb1f38e02f4889eb2bd0 2013-09-01 11:28:04 ....A 160289 Virusshare.00092/Trojan-Dropper.MSIL.Late.cg-8e141d5b4ec6a69fff2f0e61ca5cb5cf555efa449e0dddd53fa0f912c35d0eca 2013-09-01 10:50:38 ....A 171872 Virusshare.00092/Trojan-Dropper.MSIL.Pakes.gz-4b68897992b4f1b53b6ea6824647dd55d83ccf37fe2bc1a5c9933ef75676be4b 2013-09-01 11:42:18 ....A 818697 Virusshare.00092/Trojan-Dropper.MSIL.StubRC.bfv-3bb406c58f69be91a84c44a339441d463a1ee0995305dfd685e52415879810d6 2013-09-01 11:43:42 ....A 159744 Virusshare.00092/Trojan-Dropper.MSIL.StubRC.cwh-8a386f3215a7c693b4a5ed4c0735fcc09cf99c5b8bb02bf9c1e9b7fdf7172185 2013-09-01 10:51:16 ....A 1855488 Virusshare.00092/Trojan-Dropper.MSIL.StubRC.jew-2d86b9f26c542159b056940e0681f820c6bc9001fea062326ed1d57f18a6f5dd 2013-09-01 11:18:50 ....A 66560 Virusshare.00092/Trojan-Dropper.MSWord.Agent.do-0468aef0f944ef7036456147e76172313aa807fae4244a880a6dc03206db3e97 2013-09-01 10:50:34 ....A 688641 Virusshare.00092/Trojan-Dropper.MSWord.Agent.gf-eb2d15a708ee4d75d6ef54489df759e7da2ec78d55148659eb80c273717a8218 2013-09-01 11:03:40 ....A 162483 Virusshare.00092/Trojan-Dropper.MSWord.SwfDrop.b-1cbce543372140869bdbb4b80f452911b866cb4f5a04e52e2f4f29491dd96bcf 2013-09-01 11:54:26 ....A 10163 Virusshare.00092/Trojan-Dropper.NSIS.Agent.ac-6185333ead18535ab5321795ebb5b3128e288f22483b7760ebb6577c6dd3ca49 2013-09-01 11:20:44 ....A 10163 Virusshare.00092/Trojan-Dropper.NSIS.Agent.ac-fc5f7c9dd69efa278dd4ced44c262a64da85c1865a6ae5dd8c28d4fbfdbdb68c 2013-09-01 12:02:18 ....A 684056 Virusshare.00092/Trojan-Dropper.NSIS.Agent.aw-76b16e8aa301329ef203e2ff5c9248950ac825cdd8b163545115f439480cd2a2 2013-09-01 11:06:40 ....A 325792 Virusshare.00092/Trojan-Dropper.NSIS.Agent.bk-d98a4f21f05143dc59b82ed6d820e1ba6a553b9c9040a558d3d49539512046b9 2013-09-01 11:38:46 ....A 4976 Virusshare.00092/Trojan-Dropper.NSIS.Agent.bl-28895f13d828f5daf5fb31a043feb44f07371f7ed9769105f417a31f5d82c8da 2013-09-01 11:56:52 ....A 526009 Virusshare.00092/Trojan-Dropper.NSIS.Agent.bl-3a01ebee64ca66cf43eeb6cdf7f451594fc0c5d629af52959e4a2a88f7f857b5 2013-09-01 11:03:08 ....A 2444 Virusshare.00092/Trojan-Dropper.NSIS.Agent.bq-f07f3dc5e726ffe4e3f125f834615de88ed772578a4e0b9b9d591a829e91e04d 2013-09-01 11:51:34 ....A 174528 Virusshare.00092/Trojan-Dropper.NSIS.Agent.bu-4b59d8e3df20620f19fe79e1ca6b78714d07499d7c557c8383bbe99ef0738f76 2013-09-01 12:09:48 ....A 174528 Virusshare.00092/Trojan-Dropper.NSIS.Agent.bu-e8d8dd223f716882b1a1981399e46e50afad5b32a8e20fb9604ed366c5a11b3a 2013-09-01 10:45:58 ....A 69632 Virusshare.00092/Trojan-Dropper.NSIS.Agent.bx-788a3a4dedaad784f06b1b8b3744595d7c6b59a2d52455edd13fcd00e03e0242 2013-09-01 11:34:50 ....A 294290 Virusshare.00092/Trojan-Dropper.NSIS.Agent.cv-24ec4a8624b3a5a0d5486b4ec0349db5f235712be560f599e5f24588f00282fb 2013-09-01 11:55:22 ....A 414191 Virusshare.00092/Trojan-Dropper.NSIS.Agent.cv-427781eb5b31f44eb0dcc44b43676ed309d61ac01145b9071ef25e8e00e6f2d4 2013-09-01 11:03:00 ....A 838476 Virusshare.00092/Trojan-Dropper.NSIS.Agent.cv-5abc3cbe4105d68cbf77a0eb51adcac82466904797e79c8669634db253fa0ec6 2013-09-01 11:38:30 ....A 3056 Virusshare.00092/Trojan-Dropper.NSIS.Agent.cv-77cac47a7193e9889b6c196094c3ac3423288096395f0a1927d440e6fe8cb9b6 2013-09-01 12:11:40 ....A 242566 Virusshare.00092/Trojan-Dropper.NSIS.Mudrop.a-d0a5f8c5bda6c44d59208ab990be1bda9f5434835663d6fbfd6cc65d298e30cd 2013-09-01 10:44:46 ....A 765825 Virusshare.00092/Trojan-Dropper.RAR.Agent.ah-51742a571fea1fb60bd28dd2fd78f3f61ae01fb5dafff71f1ebf000d9b69e0db 2013-09-01 12:08:36 ....A 3148731 Virusshare.00092/Trojan-Dropper.RAR.Agent.am-0d4d2cb07c135b7dbe72e7aa412f197dd0bd6e27938df5b777d57c904611f474 2013-09-01 11:49:30 ....A 207125 Virusshare.00092/Trojan-Dropper.RAR.Agent.am-1b97e175fc827e4f64d60679d7744217becb915b2a5b816431aeba3090fbc053 2013-09-01 11:51:50 ....A 640690 Virusshare.00092/Trojan-Dropper.RAR.Agent.am-3a04fd9794f45251b19e02e18976dde4c512999929bb64876edd51c9672db2dc 2013-09-01 10:43:34 ....A 497787 Virusshare.00092/Trojan-Dropper.RAR.Agent.am-92227fde8c2ef4848a5ef80c927eacbf2084bc555fce3cc2b67053d6c327ae7d 2013-09-01 11:09:18 ....A 3106829 Virusshare.00092/Trojan-Dropper.RAR.Agent.am-b742a28d5f5b31c13e7d7ab8ac10619acd2541ea99297c764ddaf4b345003a56 2013-09-01 11:09:44 ....A 265286 Virusshare.00092/Trojan-Dropper.RAR.Agent.am-b8acef4feb612d3ca18d42a4b73fdc44d0f5fbc73bbc36a5faed9d0976cf5099 2013-09-01 12:00:54 ....A 468295 Virusshare.00092/Trojan-Dropper.RAR.Agent.q-765accc068c9eed703627a1ecff11f987f8b47eeaf49f30c9d276cacb2d35714 2013-09-01 12:12:38 ....A 243627 Virusshare.00092/Trojan-Dropper.RAR.Agent.w-5b2f3a2dc88b75bd169071db5e233d40463630ab338702a305a56aecbbbf121a 2013-09-01 12:11:58 ....A 393583 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-02380d7988fc1423734980a77b958fd30be7919581a7828929bb754f5972386e 2013-09-01 11:04:48 ....A 366643 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-0acc2d2b56f1728bbda4412bc57a6f94b35f02015263075c70a45ba84cec4bce 2013-09-01 11:28:10 ....A 113332 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-15f70bfe137456992a270a0b0d77cdc2e27be00cc7693e231153287b514c0d05 2013-09-01 11:51:42 ....A 221065 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-18330e81eff922c81687db84978c07d76bed994c687c6d5b839dcf96060a1915 2013-09-01 10:54:54 ....A 116923 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-1d402546e8c67d03bed96833c1a7d1b351233fe4b68063c43d3950b90c337202 2013-09-01 12:12:24 ....A 198557 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-1e43c290063a923bc0fba1ca785376565515862c91e237bd7046f1dba6d4e88b 2013-09-01 11:44:14 ....A 151301 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-2f18f6fe9ec1d8e3f79e9ef5f31414d92335e9724071f4a4c5823a27e95fa8a3 2013-09-01 11:11:08 ....A 438397 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-470e8e17861a74aedc0d8a7cfc82d5c5bbc8381c69e08446c0e3e8992506072f 2013-09-01 11:43:48 ....A 350491 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-474dc9506ea600fe377dec7180d4696df485f6255350fe762746e7698afde4ee 2013-09-01 12:15:38 ....A 114315 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-4c6a4c0507cbe0bd2303ea2b25e7b1eb6ce94ad3ca6bf85b8cd3e5294119ccd9 2013-09-01 11:04:28 ....A 373614 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-4eb3e1a444f59aee18265585afce12845eab1f0aefdf975c416747a7ad5e2311 2013-09-01 10:48:36 ....A 243941 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-52a6d16ad9cb2b16e04b0dadbc04e87441d6a0527e4aa9cb2695efbc47e86fff 2013-09-01 12:05:02 ....A 116185 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-5475a74fba9ef204c79aae227001181fe614d767aace35921b8a43e964918588 2013-09-01 10:49:18 ....A 118375 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-5920408c77a93bce7556b2f804e5ad77e447a36035cec8a377e8edecfbba6388 2013-09-01 11:02:50 ....A 117231 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-5a028b10509a7ae9f44f746e7b450acecde7bae4d198091a7232317f023ed498 2013-09-01 11:20:38 ....A 116153 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-5aaa69ad873ae290449f0423426c40b91237f9884678440a2a1b73f0b0029e8c 2013-09-01 11:51:14 ....A 113252 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-6745cc97ee2f8db1e07c31fe960d8b5bb33992adfce85b3b56a363646258fd58 2013-09-01 11:42:22 ....A 359036 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-68d831458e87d57655ae10b9a08214c6949d6d55564acf2fab8f4c2477f75810 2013-09-01 12:06:06 ....A 198070 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-69a4172e8cd2bb30b3e315e84beb8b7a41141978609f14a84d86b20a0d2753a3 2013-09-01 11:57:56 ....A 151315 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-6c66db96586bc015e0c9824d4abdf2f19999956d1079639b495c7b12a0bcc4a3 2013-09-01 10:43:00 ....A 242804 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-6ecc7230c0b653f8290c195b76463dc32059dfa3714377e0598e7815381ea852 2013-09-01 11:34:14 ....A 463266 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-70044ea6d8e361c24c01d3cc940536dcc1a34b6391ea6ac73bcb2bbfb2d8246d 2013-09-01 11:12:58 ....A 152914 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-70d5cd20ab77986257d38684ba33705d67b243f61cac68e094f4e7e60d1708b0 2013-09-01 10:48:26 ....A 116170 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-72d7937ab640cb1b8e57958a594070c2e03378f8247ce7bd9e549ec2a7a52d81 2013-09-01 10:58:54 ....A 196477 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-7679c8890418379d30915a2d065a8f1123cec059d5edeaa4b8cf5fe1d5b84da6 2013-09-01 11:03:54 ....A 124722 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-7693d805469c55fc8cf7ef1c9592cc242dbce106890b2fecf1a106a808000e53 2013-09-01 10:50:40 ....A 236855 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-771d61e46cdc69e560e46cc03f97865aba43c59b41799e2106ddbe6c4c5e6900 2013-09-01 11:04:40 ....A 134924 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-7b2971b130db3766dfa2149714c8dbb9da28caf99fb9bac7d43ee5c7122590bb 2013-09-01 11:51:04 ....A 463480 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-817eef42d6a5f6e827a7de7f0ace55b788f1e48641fe7c7fa5698ad173cca91b 2013-09-01 12:14:12 ....A 218119 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-83d632fec4a9eb2b03b23ff7891993ef2450e68d03030c77bdb7e16070847201 2013-09-01 11:00:32 ....A 151393 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-85be6cbcb50a22c136c676ceb5ed3599274b5cb9e7340ca003f39cf012eee5f0 2013-09-01 12:02:28 ....A 243326 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-86f621a8284b893a37c2a1a77adaaecec68d929909db2c1b88ff3bda33eb9500 2013-09-01 12:12:20 ....A 197611 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-9c8fa1abc127f37139b0beba0091e7f331844138f5fa92a3a1fd5a0cb1011cc2 2013-09-01 10:44:34 ....A 656813 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-a11f8e01e4ddbfe5951214da1e8b27fd8d99e50b006e2d89a5f18e230a20011b 2013-09-01 11:05:02 ....A 288413 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-a77112b12f018a2410f8378b15074fa964f2f1e45b45ad06d44193ca9ba3f12b 2013-09-01 11:57:10 ....A 785350 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-a97f4b883db159df9be0d3a90d100a3d0cf252ab1f0a411b8658e56573f42581 2013-09-01 10:54:32 ....A 109320 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-acf381a389e5568b335996b2ca827e3fc3b9a0f592ebf66c1a86cee6fe818692 2013-09-01 12:04:26 ....A 224800 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-b014714afcc7fb15403d3140a866a186db7c26bb340efe481057735c934d106a 2013-09-01 10:50:50 ....A 236679 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-b5269d8b6255a6e9342f564a01837a38ee207352ac89b1063338d72e34109082 2013-09-01 10:54:34 ....A 251005 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-b6854e617991a720add6a08919f34d633b7d73d39eaebf6776182ac6b6f117ed 2013-09-01 10:47:26 ....A 267123 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-b6e5a011e360dd371009d897cda526147a8701007c6295ba09d3e9b6a20a6d13 2013-09-01 12:13:06 ....A 1262609 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-b6ea23a0fbccdc03f5a108cd86cde9b5b542752e0c2f5a5da9417c40ba3f3f28 2013-09-01 11:50:34 ....A 388676 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-bbb18368b5c363c7de6c91c08be3a97c15f2105ebba7be4714c63e4bf76986ac 2013-09-01 11:32:14 ....A 251002 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-c1068c23186af0ab16cbfca150b9e187a38946de422603b31af90296905ac087 2013-09-01 12:15:08 ....A 126860 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-c28fd37fbe92e7c533ac2fa2f6c1bb4a043b6407b985c7e7b4f67552a469ad7d 2013-09-01 10:59:52 ....A 132737 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-cf973b830286a5f1b6197c3457e41c26f6c93bb634b2195282a7ca4eac2c780d 2013-09-01 10:51:04 ....A 126976 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-d1ea32f1b7831a649f40840f6a4ba1b8448a691ea66228ea0300a45e16a3081b 2013-09-01 11:25:42 ....A 226893 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-d396d8e6b1281f4b5710aebf2192e7904703d308c8da1f88a6c118646b3d3bae 2013-09-01 12:00:00 ....A 116890 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-d74190593c6998fb511a9461c19462d920fb26a32237c27638999263f84a1047 2013-09-01 11:00:42 ....A 116156 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-d9426f7a100aff38cbf4931d85bcbcfbf21a740dd106a19432f40483859ffd6a 2013-09-01 11:40:52 ....A 117468 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-db8e29b62afc718220070962653ac37f0b0ae9d581a0987a933cd0409005929b 2013-09-01 11:52:58 ....A 151252 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-dd8cd34484288f39f4c40d4e8499cde76fc848d57d8de4c6ccf597d9734739af 2013-09-01 11:54:24 ....A 160088 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-e70207563d7e194c1ab8882e0bc1783d37651e864fef90b97e5c92613a5cdf00 2013-09-01 10:43:24 ....A 109320 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-f40aadf0fc2848d4b3892fdb0948e8496eeb137dfee85aba8aea0a1f96cfc003 2013-09-01 11:51:04 ....A 245851 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-f4512df885123405b7f11c398ff22df1dfed42cecb5e3daa77219f25e4bc6a38 2013-09-01 12:13:52 ....A 161663 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-f60b121e2e5df742207f0800041fdf6b0ca2cd68eeb15890da1217482f85270b 2013-09-01 11:27:54 ....A 179299 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-f68d9332588643618ee2d7599c60e9aa99694c26e8b6a1e157de89fe114346b4 2013-09-01 11:39:36 ....A 152937 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-f87b739b65e92b5568b16519f900811066108ea1e979070246cace387f2b664c 2013-09-01 11:09:36 ....A 271748 Virusshare.00092/Trojan-Dropper.VBS.Agent.bp-fdc90f7d7ad515b5375161f4edc82eedb8269b4ddaf4072cfba3be00dc4b8d67 2013-09-01 11:34:42 ....A 94720 Virusshare.00092/Trojan-Dropper.Win32.Agent.aabw-22f33a3e8bc0c1556956d398ae8f239c2fe3e6528ea23b21f72464f5d9bb4ffb 2013-09-01 12:14:00 ....A 94720 Virusshare.00092/Trojan-Dropper.Win32.Agent.aabw-7a6ab4d9e01c8ca4c59b14b58de658b07f7de15fec25cd5f7d2b693dd0bb4e45 2013-09-01 10:58:44 ....A 39424 Virusshare.00092/Trojan-Dropper.Win32.Agent.abku-8da3b94c9186d86e5d0edef2c925c223ecd39cca74cfd54f3be1caf94dc8258f 2013-09-01 12:14:26 ....A 307200 Virusshare.00092/Trojan-Dropper.Win32.Agent.abme-3df0da15154b8eb1477988ceeba835620ec11a6aba84ee5bc5ee3c1e95d42af0 2013-09-01 12:00:04 ....A 1585430 Virusshare.00092/Trojan-Dropper.Win32.Agent.actx-d2215a31621ed0eacccaa497d09dd8ee01859234e4fc8696893dff01064d81b6 2013-09-01 10:41:34 ....A 35536 Virusshare.00092/Trojan-Dropper.Win32.Agent.aepb-da8f29f367640c175c9edd7f526e1f669a42f0cd3072cfa80e84d5623c1b3db2 2013-09-01 10:49:42 ....A 147456 Virusshare.00092/Trojan-Dropper.Win32.Agent.aerf-0641a0e41b1596298b1eab7148eefbca515a85789771e993afce52576eae9b1c 2013-09-01 10:46:22 ....A 24484 Virusshare.00092/Trojan-Dropper.Win32.Agent.afju-6c0b909d407f2828df985f21f926e500cd35e13dfc770071e970fe318f0daa31 2013-09-01 10:47:44 ....A 152576 Virusshare.00092/Trojan-Dropper.Win32.Agent.afvy-67e70c637f29efca376ad32585938754066cede5480916e4f49f324806fc6b2b 2013-09-01 12:10:12 ....A 182784 Virusshare.00092/Trojan-Dropper.Win32.Agent.afxr-0d30be1730112d24bb21e02643b062043fd07fb0aba55745b67e92ffc4089bd8 2013-09-01 11:10:30 ....A 84931 Virusshare.00092/Trojan-Dropper.Win32.Agent.agvu-d003c6ed1c216bb8b0d4c4ebeaf92a9c4f4a31beabcf50c75ccc82a997de780a 2013-09-01 11:14:40 ....A 389120 Virusshare.00092/Trojan-Dropper.Win32.Agent.agzd-8f9c7dace53935f831b8ce56e3638af802533f2db72e540d1a732334447eef00 2013-09-01 11:40:18 ....A 898534 Virusshare.00092/Trojan-Dropper.Win32.Agent.ahan-4ffa809fc5b92cc15746eb30e74c211f1f0640ef20e49598c7216fb7ac342fb4 2013-09-01 11:15:48 ....A 168960 Virusshare.00092/Trojan-Dropper.Win32.Agent.ahju-1e5bf224b2fbf2def85f78319a13ec1685690544b889b2ee13716c3a2e3116ec 2013-09-01 12:14:26 ....A 415232 Virusshare.00092/Trojan-Dropper.Win32.Agent.ahju-27e84e7eaa9a9d8478acb636fa28f074894f5d18a4d689d53906796762351d3d 2013-09-01 11:58:08 ....A 7626352 Virusshare.00092/Trojan-Dropper.Win32.Agent.ahju-3702847140eed36ab9b26d6e9c261586d7d1116775af66a7c510ac958d6c7a51 2013-09-01 11:28:02 ....A 263037 Virusshare.00092/Trojan-Dropper.Win32.Agent.ahju-e0e57a0593fa9472075ebfaddc60a1595fe682ad095879fdb1cb032655d1cff0 2013-09-01 11:45:26 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.Agent.ajat-75663c216f0224c88fadc92aa4e06f35b97fb070c7de898b3c798bb6ebe30cd5 2013-09-01 10:59:30 ....A 98220 Virusshare.00092/Trojan-Dropper.Win32.Agent.ajgi-91bcde4c1cfe8fb640be56254765ebff140ba4611668b0177b08b2239c8cf53e 2013-09-01 11:42:34 ....A 114466 Virusshare.00092/Trojan-Dropper.Win32.Agent.amle-0788b5f5fff255787f49975201d42e443fdc79fabcf51f063407cd72571dfb78 2013-09-01 11:24:06 ....A 281600 Virusshare.00092/Trojan-Dropper.Win32.Agent.amle-09d800b42da2b3e03d9207e62a029ffed6391c754946420d2eae1a44eef90d20 2013-09-01 11:42:32 ....A 98816 Virusshare.00092/Trojan-Dropper.Win32.Agent.amle-0ba6bb48ceac9de425c313415c98b4b7ad6851763cd2aed4d4142c9ca8b7e36f 2013-09-01 11:17:38 ....A 125272 Virusshare.00092/Trojan-Dropper.Win32.Agent.amle-481ea716f92687cb707dc87ea3db1f8d1409ef3d0be0d1198c16549731f5ac14 2013-09-01 10:58:12 ....A 118666 Virusshare.00092/Trojan-Dropper.Win32.Agent.amle-493f146db7e75e76ae6554741b517379385a738015eace3eeac627b2a943caae 2013-09-01 11:38:14 ....A 262344 Virusshare.00092/Trojan-Dropper.Win32.Agent.amle-50ec9c7600d88803700efddd23d7739f9e5632f0499c704fa75334775ec32cfa 2013-09-01 10:59:42 ....A 262344 Virusshare.00092/Trojan-Dropper.Win32.Agent.amle-8375e7ead55f10f89aad5cc751f302ceebea3ba379f2fd4644c4cff7fabc4ad6 2013-09-01 11:26:40 ....A 3104768 Virusshare.00092/Trojan-Dropper.Win32.Agent.anpq-e4b99d3b492408df0de5bd41c254315088b9c95df7dd33e10aaa394227590e62 2013-09-01 11:56:42 ....A 168000 Virusshare.00092/Trojan-Dropper.Win32.Agent.aoc-75a1e3799098b25c55c7aa2b8458f92a00b64d9d424ed45deada189f50d717da 2013-09-01 11:06:48 ....A 819000 Virusshare.00092/Trojan-Dropper.Win32.Agent.aoc-a83f6db0e95e8949b77295bdd0a76bb78158c1a2659e557a6aa2e57ce79aac6f 2013-09-01 11:34:40 ....A 12620800 Virusshare.00092/Trojan-Dropper.Win32.Agent.aodh-05447eacdc32cf4b87fe1384578553cb56b7e1f6e91ee05a9736ed0a1dea1928 2013-09-01 12:00:46 ....A 376540 Virusshare.00092/Trojan-Dropper.Win32.Agent.apgl-95734922ffb0f06b38657f4dfcbfc12c0ccee1c7edfbc20cbe790e3ad7632d4d 2013-09-01 11:56:36 ....A 953539 Virusshare.00092/Trojan-Dropper.Win32.Agent.apgl-fa143fde62f924b3166f4bf0a10a835de21db9f101457fc296c1f5247d6fdae6 2013-09-01 11:38:32 ....A 514082 Virusshare.00092/Trojan-Dropper.Win32.Agent.ardb-1fe397f6db7e03cadb4f6796f099126cf4e0d03d34090a51e639aba609caf7cc 2013-09-01 11:57:30 ....A 77319 Virusshare.00092/Trojan-Dropper.Win32.Agent.ardb-313719ca7b824b0a81a322647ede4eecc6b67d76cdbfb0ca97df4701749f0113 2013-09-01 12:06:10 ....A 454661 Virusshare.00092/Trojan-Dropper.Win32.Agent.ardb-48de2e905abe89d52eea973429fe241d0aba565320056130fd50e892ef4a1665 2013-09-01 11:25:48 ....A 566807 Virusshare.00092/Trojan-Dropper.Win32.Agent.ardb-8caaa8fb6bfcdf74d1d5a485118f5392087afe20fb669decbb18cc5c81563ca1 2013-09-01 10:40:46 ....A 105200 Virusshare.00092/Trojan-Dropper.Win32.Agent.asaw-2eff8c3cf117dfd1e8951257cbf58e70ada981ba1c94bdfdbab20ab7bc1c8838 2013-09-01 11:56:12 ....A 1691068 Virusshare.00092/Trojan-Dropper.Win32.Agent.athb-38d2aa48eb3640e0bd9b4e7dc90ee8de7a88ca1800792c14e0e6a8647f3c076f 2013-09-01 11:31:40 ....A 693937 Virusshare.00092/Trojan-Dropper.Win32.Agent.athb-404a288c75ac37707ca5329a7e9d1e35a6e831de2fd6d15c050efbf86847b0dc 2013-09-01 12:00:46 ....A 8984546 Virusshare.00092/Trojan-Dropper.Win32.Agent.athb-847d9bd03c61604c51bf87d5c6fb4605217ecf5ee54a3989bfe761e466d1c5cf 2013-09-01 12:08:02 ....A 253892 Virusshare.00092/Trojan-Dropper.Win32.Agent.athb-af18c7f342929f746bfc243fd233be735f81b843f1844542b0b9c4daf838c2ca 2013-09-01 11:26:12 ....A 566714 Virusshare.00092/Trojan-Dropper.Win32.Agent.ati-52465982f992d2fd4764e9b1e55c88f401ac2d29908d5225ef976376dcfa8f91 2013-09-01 11:32:24 ....A 333232 Virusshare.00092/Trojan-Dropper.Win32.Agent.ati-56946b929f6e25228961c6b92229ffe875cbaa95aeb054b0bae3db659ec63863 2013-09-01 11:11:48 ....A 2162688 Virusshare.00092/Trojan-Dropper.Win32.Agent.ati-ba482227776d3d048cf5659cc498c969ffbe95ca4a4336cf7bc9be441aa7d446 2013-09-01 11:47:36 ....A 1087488 Virusshare.00092/Trojan-Dropper.Win32.Agent.atmy-4d5400c57e36e2bb81ba431d82ad6394a5fb799e6d5b3fc15d2a7149e2c58bcd 2013-09-01 10:54:08 ....A 20480 Virusshare.00092/Trojan-Dropper.Win32.Agent.atwr-f78ccf19017593c2e21fe011e147ad835d98d37f44f749dc7c261654ccbe0e25 2013-09-01 11:04:42 ....A 548352 Virusshare.00092/Trojan-Dropper.Win32.Agent.atxs-ef471c1439cdd8ffff03c4eeb8f8c7c4eba1223820b4acec4725b0e4a33da289 2013-09-01 11:08:44 ....A 306948 Virusshare.00092/Trojan-Dropper.Win32.Agent.aun-cee7283e7634dc3315e427a710f48d0d3d4aa76e9302b23ffa1a60ddcee7dc3f 2013-09-01 10:56:12 ....A 151493 Virusshare.00092/Trojan-Dropper.Win32.Agent.aupk-962b61257e91320b39da70d65347893509b2aac44c81e197d6079a007cf98290 2013-09-01 11:37:58 ....A 770368 Virusshare.00092/Trojan-Dropper.Win32.Agent.avam-fa3b406ff07890bccd99091e9a297d0290ee30fd052abde98c24a59e46c8aec6 2013-09-01 11:35:32 ....A 272896 Virusshare.00092/Trojan-Dropper.Win32.Agent.avj-2f345aee4b2dc293b4021436465974b29335614a0ae537ca7ccffc3d9c20cb24 2013-09-01 11:31:52 ....A 137089 Virusshare.00092/Trojan-Dropper.Win32.Agent.awg-3e2f8be02eab9a5251a9209fa4e9f6a1f4df29000871fc0d28082773bc38e135 2013-09-01 10:47:58 ....A 121910 Virusshare.00092/Trojan-Dropper.Win32.Agent.awg-492e7994997048adbc93ee204cde8b94801dfddde4402f7538b936167ce36930 2013-09-01 11:25:24 ....A 82432 Virusshare.00092/Trojan-Dropper.Win32.Agent.awq-8d206055ffdf519abb942aafda5f1b106a60f3930c8a9fc196085225e0c8598e 2013-09-01 12:12:06 ....A 49168 Virusshare.00092/Trojan-Dropper.Win32.Agent.ayqa-9040bda1038186340b7519a7ca9bff19e91eb69b918c58f842dc17c2ad6ac2ef 2013-09-01 12:11:50 ....A 51216 Virusshare.00092/Trojan-Dropper.Win32.Agent.ayqa-eeeeda87bc8cf8a6f399fed5abbdc50da3cdb868cf3e650253a994b2c0b8bdb8 2013-09-01 11:59:14 ....A 207692 Virusshare.00092/Trojan-Dropper.Win32.Agent.azvh-330ff6ce812231aa91fd25e00ba5e9bf4b371484643258ea44474651c6044904 2013-09-01 11:35:40 ....A 57438 Virusshare.00092/Trojan-Dropper.Win32.Agent.b-80148eb38d104d5365df6795f24ba1d87f2bcc9adecfa20be5a0a8fe3d30ac98 2013-09-01 11:10:34 ....A 970265 Virusshare.00092/Trojan-Dropper.Win32.Agent.bba-f8c1c58dc26de371a99fa2b128c98a641026b8dc26cb8527d006f6eb53ab1eb5 2013-09-01 10:42:44 ....A 184320 Virusshare.00092/Trojan-Dropper.Win32.Agent.bcno-18cd169d9de41a0780fae744f166a949a21fbcaaf56f17a20c7d096d2faaa6b7 2013-09-01 11:12:06 ....A 184798 Virusshare.00092/Trojan-Dropper.Win32.Agent.bcw-25122a7254bc4caac0cc4f3d3b8e1ffab457696f41625d94b6490670f16ab7d0 2013-09-01 11:38:50 ....A 306465 Virusshare.00092/Trojan-Dropper.Win32.Agent.bcw-47e2aa2d9c93a000c634f4cf3b8f2f9fb84d04f8ecf21e79adac912bc8578257 2013-09-01 11:49:04 ....A 727955 Virusshare.00092/Trojan-Dropper.Win32.Agent.bczn-19f18a4da041e8624358fe8af98040828a59fdd5c23063658d2867d91b025d45 2013-09-01 11:08:36 ....A 333206 Virusshare.00092/Trojan-Dropper.Win32.Agent.bczn-1b78a58883a4d465f4d9cf99a6aa5707105bebb21aac5a39602c6c73385d000d 2013-09-01 11:42:28 ....A 355240 Virusshare.00092/Trojan-Dropper.Win32.Agent.bczn-4fca5ede64b7b4deb6e53f6d0c44a98e2a7ed3e4f8fe119234359b473777a77e 2013-09-01 12:06:48 ....A 484915 Virusshare.00092/Trojan-Dropper.Win32.Agent.bczn-6877429dc582337ad4b3a4f039e5c5ea076f76c554d80471a4258b6e995ac971 2013-09-01 11:46:30 ....A 4446 Virusshare.00092/Trojan-Dropper.Win32.Agent.bczn-9f329816b05bf7d46e3cc3af07ee6c37b68fc880684d5b54ff9927e31ebca430 2013-09-01 11:59:28 ....A 665100 Virusshare.00092/Trojan-Dropper.Win32.Agent.bczn-a0ce802bbf1568baf34a91d0822f8e49723d6acc6ac96da49f92b02b87e38ee4 2013-09-01 12:00:36 ....A 355244 Virusshare.00092/Trojan-Dropper.Win32.Agent.bczn-a6dca625369eee10362538140bcbb61bfc32ed736d927de57ec360a83e3b126a 2013-09-01 11:33:18 ....A 363539 Virusshare.00092/Trojan-Dropper.Win32.Agent.bczn-aa1b57f49d5f15a824f38710b5ad0e1d992c6d76a0aaecc909df1f22b7896ad5 2013-09-01 10:49:02 ....A 16384 Virusshare.00092/Trojan-Dropper.Win32.Agent.bfxb-a3bc3025a8d57f126744663f6f41431816da70f5e93fae0488cfc8d1d63e8a5b 2013-09-01 11:28:04 ....A 19968 Virusshare.00092/Trojan-Dropper.Win32.Agent.bga-f853fd5643e5ec494ca32cf2ac7bb1fc6633e5b9a157859174412b183d020b15 2013-09-01 10:45:10 ....A 97067 Virusshare.00092/Trojan-Dropper.Win32.Agent.bgq-2510d6b3e1018f656cb3e02cecd6493ed2a235afdf2c686a364cf6e45fe4fdef 2013-09-01 11:09:08 ....A 333824 Virusshare.00092/Trojan-Dropper.Win32.Agent.bhec-7e4ac2fdc996cfdb0637ad9674c0721aa301856cc844b084c162b1eaba7152cf 2013-09-01 11:26:52 ....A 2624 Virusshare.00092/Trojan-Dropper.Win32.Agent.bii-034e665f754e643775eda60bcdb7f97cdd8d48b5b875b8eafe75521027fada91 2013-09-01 11:22:30 ....A 88064 Virusshare.00092/Trojan-Dropper.Win32.Agent.birwoy-383310d110dc634cc7be830d8c57ca9db206db0d5f68e036dfb0eaf1884aae35 2013-09-01 10:54:50 ....A 356805 Virusshare.00092/Trojan-Dropper.Win32.Agent.bitslm-bc1a295a7ac29e2d796dbbcc70c65b1edee8ba2eaea0dfd40ccad5bc5d8e58ed 2013-09-01 11:23:14 ....A 167936 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjfs-6cfcfca5c969f3d8185a0c4f1f2e52a690f8cbf49710deec02508cc001f2bfcd 2013-09-01 11:25:56 ....A 98170 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjol-d6b4e2917500a6f3fb7d56c6545305dae386d25b12481b1d322fffc7c6437835 2013-09-01 11:37:30 ....A 127864 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjpmjf-fa32bea98ffca66cf53e87daee510bc4ffbaa17e21999a1a7599c4056c61774b 2013-09-01 12:09:48 ....A 860160 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjq-54ce47f54c9faab721b4e992912d886ced7d2ec82ac2f4623d83301ac4cc7656 2013-09-01 11:22:54 ....A 14848 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrkbw-8cf6260f0cb36fcbb47a91c653323493a2b01926dde538709e8dd40ca95ca4b3 2013-09-01 10:46:52 ....A 328483 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmjn-39bf3c9d0ddd5cce7d8d6b4a60d82202393a6859f17be3e7cfe5cd88de39f3da 2013-09-01 11:57:22 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmni-67e163b557bfed36175be5533a63624b1b09514669e70a13f68d2fe205d3250a 2013-09-01 10:52:22 ....A 167954 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmvp-79aca2b74b7ba2e6ebb3f8a09d64d181cf8bd74207b37d27c929103583c67d56 2013-09-01 11:16:42 ....A 172050 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmvx-166548bdd5786087a4147ecd5f92d03cb5ecd090ccbbf837f416cb35641b41c1 2013-09-01 11:42:12 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmvx-21528add99d1b656b902d057f7a2aa4fc2583365dc61787cfc04025a03106a4b 2013-09-01 11:32:54 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmvx-48a1359d5c2db0078dd8411a156c0183da46a580400a7da76921d26c4edf73c9 2013-09-01 11:01:58 ....A 68626 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmwt-0387d02cafd25a04fca601de2bfc0406f6b28a9e07e98721fe6928b5964db444 2013-09-01 11:28:28 ....A 68626 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmwt-8ae4c66c8b29ed74010d8905a9433e8489e105a8259f2013cbc2a86c4b125be1 2013-09-01 11:05:16 ....A 167954 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmwt-b75a886468a82de50eee612d0fb4539bac8f74d03ecc2fcdabc887bfc0441348 2013-09-01 11:13:00 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrmwt-be6707514897a4f4f473a66079249d5224860d3265fb464baee0582b28441b43 2013-09-01 11:07:22 ....A 167954 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnap-3c9a00b40f4cacfc375968b914f72b3c3102387afbb3aea9ba31d994e3cd8b74 2013-09-01 11:16:28 ....A 167954 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnap-41e50d474f8b146f86afa1767f18863433aea5c78795c026d07e3c8cab1754b1 2013-09-01 10:59:12 ....A 68626 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnap-4710ddfb252df6dabb85688e9156f126fd2a06d145b6bcd587f5a73a4db15645 2013-09-01 11:37:02 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnap-8003ab95143fef5602cbe06751eb9b2d8376c9a10d555439ebce2459e4f3135a 2013-09-01 11:53:12 ....A 167954 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnap-9e4462e4328c8b469ec933be3865e5ad86013ed8336bebf1834053bb3e6d7af1 2013-09-01 10:43:08 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnap-a088bc51b1bcfba9a419ce795d297c49688c9b665d533ca51ceafddbcb8f9486 2013-09-01 11:36:00 ....A 373781 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnmk-043833ac52cfdf44d636ee11eccfd9e0aee5104dbe0e4c5a64641ffc6f99117f 2013-09-01 11:58:56 ....A 303395 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnmk-1b9e47d51cbbb3e78ddf2eef43062da4071849e1228142933147e167c84892bd 2013-09-01 12:05:30 ....A 306176 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnmk-e796caaefdc2a19034040366de092a27bb636565397b13968222790911876993 2013-09-01 11:00:34 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnmm-5c578b164e3b5d68409dea053fe29ff14f3d5fe5e58f5d628f4cf2b5ddd4708a 2013-09-01 11:25:52 ....A 106511 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnoo-4e7da23abae1d8679a77ab7d26a293168c644fec32329363347509888f977434 2013-09-01 11:11:36 ....A 106505 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnoo-7381f4fb7dd27a686672343aaa4fd853922ce5dbc9d55d6a0a90ef6de0fb1830 2013-09-01 11:26:14 ....A 106517 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnoo-f4e9ab3bfd813f98fdcf6c8418efeb52032f70d1932b672fac21e8e270a538f3 2013-09-01 11:34:32 ....A 167954 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnqn-3c131ea58586f2657a6c88987e71fe989dde594b845d6e0626969c2216d0359c 2013-09-01 11:08:54 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnqn-879e7fe9fe72daba2af01000d9044620188f02f0cedc8bf4ea8f795c5b9b91ba 2013-09-01 11:33:04 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnqn-f18ce0d6316b89cd3a95023640868ca04fadbf971feffe53aea30076e8b70597 2013-09-01 10:54:54 ....A 2256896 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnss-eeb5ec67ed4d721b152b8eefb013deee2f885df3bc03159a0dead110afb3db5f 2013-09-01 11:39:22 ....A 58386 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrnyx-1c6b5762a70acb48e7b310567023c19c13bb0e937cff8ab8fdf72d7a00baf107 2013-09-01 11:47:52 ....A 126370 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrvxc-31f89d144002ed8cf355f861e7699616c060959fd28ac62e6cb9c8e55d3d1a8b 2013-09-01 12:11:02 ....A 128000 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrw-d41b758b8e3f7536d2511aad7f690cf15890f4272bdef87154cde5d187379b92 2013-09-01 11:09:16 ....A 2965504 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrwrd-4eac2b2d8583bb8e2de4ebcf12d012d473eeee743c24272d07bebd2860886cd3 2013-09-01 11:38:06 ....A 51929 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrwwb-2cfacef7181241e50365f8bafc262cc1eca300d5b7d50295855b039c1e1e0dd3 2013-09-01 11:56:00 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjrxgd-0d5b7a06dd0869e66a5165f54ee71fc34f1b899e1532b14792cdc1e19bbd1a67 2013-09-01 11:54:42 ....A 549424 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjsnrq-13aaafef40d4505f85a668c989ae9f81e84a2d783e7d71d1c3952317001add3f 2013-09-01 11:24:50 ....A 524288 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjthrs-177d715e08e655b4094b7054c41743160327f34b18f0ee9936fc67c1803b896d 2013-09-01 11:17:00 ....A 331776 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjtlpx-1053f5a69493f479c56d00e28e2a2ffce24dbf8c5397cfe6d97e238a6f5978ef 2013-09-01 10:49:58 ....A 806912 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjtlra-490c431b1d9743942a387ce6d1821817daf1c405f9c574c1de09bce2d0ca0ae0 2013-09-01 11:10:06 ....A 133496 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjtlsb-cda6e0e6243d6a2a9029f6e772a76d3439b29c2a6f349efcdde75600ea546013 2013-09-01 12:04:44 ....A 806912 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjtlvn-327849c1ab1d924bda77a1ad8e2ba0657fab168f05e6efd8efbbf86c157b4af5 2013-09-01 11:48:34 ....A 521344 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjtocl-0fbfe962328fb3c3087a7d2597e7ce78236f54f8a138edfc067e9f3b0d6d4a23 2013-09-01 12:08:08 ....A 1302872 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjw-2c0ac4187018e8ef15fac6a0b50c6b1932e580888ca1dcbb05e1c54b99e4ce3b 2013-09-01 11:01:16 ....A 472064 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjwf-50361c36ff80c3079d16b2d5b5d5c3fcf03a970874cacac7bc6dcaa95bb7834e 2013-09-01 12:07:46 ....A 433152 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjwf-7969ed6dcff07379d3e8a3e5255bef643706cc4e63620914e8af6da5dfbc6708 2013-09-01 11:49:48 ....A 152064 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjwoyk-8a6b36cb3a2b9e508b103a7c49dcc647124a3bf834468cf456380cac9f01acd2 2013-09-01 11:16:20 ....A 524288 Virusshare.00092/Trojan-Dropper.Win32.Agent.bjxl-37f71bcb45a0c8a72afe18f2a4b9aadb5b455b7c6fb768e0f8289c5868937d2a 2013-09-01 11:52:56 ....A 92672 Virusshare.00092/Trojan-Dropper.Win32.Agent.bkbn-5425475b7031003456e8659b2d74823ff03889504be462631bd0722d08b637ba 2013-09-01 11:12:06 ....A 118784 Virusshare.00092/Trojan-Dropper.Win32.Agent.blaw-93dfab8b251db900f5e15d97517285783f5044f63a2140180dad02b710810d2d 2013-09-01 11:03:28 ....A 270848 Virusshare.00092/Trojan-Dropper.Win32.Agent.blsd-330f7157c1b2d2cc908b1dff8efd908df35ef578f70b9c20f3eb1ea3189cce67 2013-09-01 12:01:12 ....A 340992 Virusshare.00092/Trojan-Dropper.Win32.Agent.blsd-37f7433f2f404a9bbbe4a0e1c21ef456f71fda085d86dd2c3d8bfe32b0e6ef73 2013-09-01 11:32:30 ....A 568709 Virusshare.00092/Trojan-Dropper.Win32.Agent.blsd-416a51cf5c6dd8208bc2fa24efd42c6f256ad0aaa8cd44b7f550b4ab1adb3b91 2013-09-01 11:50:28 ....A 302592 Virusshare.00092/Trojan-Dropper.Win32.Agent.blsd-5609d4daa210df6ebd9dc7755ac75bd81fb52cb1ee76dd910a500fca27126ac1 2013-09-01 12:09:20 ....A 287232 Virusshare.00092/Trojan-Dropper.Win32.Agent.blsd-d22bdd95ede803fb8463df058abdbbcde514aabb0692946214fc6240f936c27a 2013-09-01 11:19:20 ....A 2247922 Virusshare.00092/Trojan-Dropper.Win32.Agent.bmi-4840d943a6673859bc1f151debbf724b16f485d4373a1222f166afcd31edffba 2013-09-01 11:17:44 ....A 66068 Virusshare.00092/Trojan-Dropper.Win32.Agent.bmk-079907d24cddbce29cbdf02f22b256f7c6d7dbe0661faff01553d2d4277b9068 2013-09-01 11:03:42 ....A 279552 Virusshare.00092/Trojan-Dropper.Win32.Agent.bnxk-26996d3d818fddd8cb9980f17e1193ff0e25fe1b4c7c2aee6712047efc1f12c9 2013-09-01 12:03:32 ....A 1724416 Virusshare.00092/Trojan-Dropper.Win32.Agent.bvzm-0d05788e969f91d3ca4eaa7456d51cae90abf030f2946426dc7dfeecd728a1c1 2013-09-01 11:31:38 ....A 16384 Virusshare.00092/Trojan-Dropper.Win32.Agent.byym-1bf00c594d21420823148623d93986223748a50e7bf0e962b185f210b82b3942 2013-09-01 11:20:06 ....A 151552 Virusshare.00092/Trojan-Dropper.Win32.Agent.byym-3a3c980429a3f69ded126c6c9d591001ba57c9b3ed41c4445b82c08986ccb16e 2013-09-01 10:45:54 ....A 529408 Virusshare.00092/Trojan-Dropper.Win32.Agent.bzop-d759e684260839d7b932d29d2acb016828527c2fb316b5aa96b0ff0221618f4e 2013-09-01 11:49:16 ....A 55808 Virusshare.00092/Trojan-Dropper.Win32.Agent.caro-2ac43e8913a5c23ba83a4392b3dfca2b9b7d01c562e584d0dcc736d1f7b4caf6 2013-09-01 11:58:06 ....A 827854 Virusshare.00092/Trojan-Dropper.Win32.Agent.cftt-7cd4a3f0a22dbe90518aedf0909d883868928c6f7be5c38da6ed2dd5ebf53d93 2013-09-01 10:58:42 ....A 294902 Virusshare.00092/Trojan-Dropper.Win32.Agent.cizh-2d2895205f732ed8a6ea641935628798daf043e92dce79793a55fb6c0b660b49 2013-09-01 11:58:20 ....A 98304 Virusshare.00092/Trojan-Dropper.Win32.Agent.ckr-d15f9f753a0bf4fea28e3dce5411434f7c8b52f196f7eac034acd276b57b2a0b 2013-09-01 10:47:48 ....A 3358720 Virusshare.00092/Trojan-Dropper.Win32.Agent.cmcl-63ef62a2339ce60a9715ff26ae696b7b52ded92c42d90b7c2d8897a09e0d9599 2013-09-01 11:10:58 ....A 619282 Virusshare.00092/Trojan-Dropper.Win32.Agent.cps-a0b184ea4c227f88dbcf9bcffd705dc616bba611ff0000ce89d01961adcf8198 2013-09-01 11:57:56 ....A 55824 Virusshare.00092/Trojan-Dropper.Win32.Agent.crkd-fcd716748a76ecbad83a1b92908ec71439f507b88e15eaea0c780a135b765ff3 2013-09-01 11:31:30 ....A 98304 Virusshare.00092/Trojan-Dropper.Win32.Agent.cssg-867622dc5c3c54bbcd7dcff80b073e8680e79ead57f5cdf226ac0509a0fe2b0e 2013-09-01 11:56:20 ....A 1546852 Virusshare.00092/Trojan-Dropper.Win32.Agent.ctl-5b651e578d4728b442bffdc4840dd108f1c723bbcb6e9dad3c8391e0f4cf0f8b 2013-09-01 10:49:46 ....A 124410 Virusshare.00092/Trojan-Dropper.Win32.Agent.cusj-228bacc44edcfa3d6438bb72f691d62a9393389d077a47159c25b06168659f26 2013-09-01 10:45:30 ....A 112506 Virusshare.00092/Trojan-Dropper.Win32.Agent.cusj-a69766e624ea2be6d0808b1b758c3b436a859a94b8d0381e5438a8493e0b76d7 2013-09-01 10:46:54 ....A 195042 Virusshare.00092/Trojan-Dropper.Win32.Agent.cusj-c8370fe7898b57418f30c686109b368069599461056aa3451fe84f44cee4e9fd 2013-09-01 11:38:04 ....A 421888 Virusshare.00092/Trojan-Dropper.Win32.Agent.cyme-8653498249f8965a3a2021a40a84b6836c8a94530a39bdd8ee3e9050bd905531 2013-09-01 11:56:52 ....A 446464 Virusshare.00092/Trojan-Dropper.Win32.Agent.cyse-f75f2ef8543755bba251a5b7f38852f305e646b80bd8bbf5f4a4cfb87316a10c 2013-09-01 12:09:14 ....A 376832 Virusshare.00092/Trojan-Dropper.Win32.Agent.cyse-fcb3344931344fe197dc6bff185cb34d91264b066c3aae9b4ec9fc7facc18fd3 2013-09-01 11:42:40 ....A 709641 Virusshare.00092/Trojan-Dropper.Win32.Agent.dabu-61d25b56c2bf9a598628d44f26eaff6763dd9a41e33375aa4f9ae31a080851eb 2013-09-01 10:52:28 ....A 205465 Virusshare.00092/Trojan-Dropper.Win32.Agent.dhtp-32637b48e908798083ff3b5a0f7293a275e41cb9ebbeb4bd8526fa21687cadd8 2013-09-01 11:23:28 ....A 84540 Virusshare.00092/Trojan-Dropper.Win32.Agent.dhyc-8e89a9871adb641b6260761ecb03f756c15f573de4537e7875d41cc470b6e19d 2013-09-01 11:38:36 ....A 821693 Virusshare.00092/Trojan-Dropper.Win32.Agent.dhyc-f80a91897456112f9bea66a02260340731fc9bd31c258cb8c14ba823f7a8d697 2013-09-01 11:01:24 ....A 98536 Virusshare.00092/Trojan-Dropper.Win32.Agent.dido-656cf5db08159d89c90d534ff585a21c659e24725c8361ec375e580e40bb9bea 2013-09-01 11:37:28 ....A 50688 Virusshare.00092/Trojan-Dropper.Win32.Agent.dom-799fa3130771735c2c925bfb8eed2088d72054e22d63ce8f0926009d45ea9ff5 2013-09-01 10:59:00 ....A 336306 Virusshare.00092/Trojan-Dropper.Win32.Agent.dom-7c6d26d1d39ddf50942f0118c619544566a4c119d3d0e70c898f7edcc5c763ed 2013-09-01 11:58:32 ....A 117444 Virusshare.00092/Trojan-Dropper.Win32.Agent.dom-d69e4e6378f962f8c13371a9d64b2024c4df2a675fd2007c9a7c0001942c15a0 2013-09-01 10:52:10 ....A 286720 Virusshare.00092/Trojan-Dropper.Win32.Agent.dpcm-f2ebb20124f1fcde094aa11b84fcd34fea09bbd8e6dadb762f783e38026df97d 2013-09-01 12:04:38 ....A 403261 Virusshare.00092/Trojan-Dropper.Win32.Agent.dqt-94e038c951e6219975612af99062e8b0b6a8c2d34563c4a6e6af7f378b844b6a 2013-09-01 10:53:14 ....A 520396 Virusshare.00092/Trojan-Dropper.Win32.Agent.drcl-14588252b9972f6c07ff62f8d09efe13c2e30e55d2a3cd8310eb21a40ef52f32 2013-09-01 11:03:26 ....A 47104 Virusshare.00092/Trojan-Dropper.Win32.Agent.drcl-de90aec8d2f3108be061f5c3e246f82a98ef2bef51526eed6c8f2dbf977ea61c 2013-09-01 11:53:28 ....A 66084 Virusshare.00092/Trojan-Dropper.Win32.Agent.dtkj-6232d2c0275befaface360d2e2ebb762d4d33239d00337238da0192be8c384db 2013-09-01 11:57:04 ....A 40861 Virusshare.00092/Trojan-Dropper.Win32.Agent.dtkj-a34c573b125d7e53dcd754456b31a0f0754cf27b223a9928b51e1a10691f75e9 2013-09-01 10:50:00 ....A 40861 Virusshare.00092/Trojan-Dropper.Win32.Agent.dtkj-f868d4ad19439e14838f7f018f97440f1ca75bf58cbb7837974d4611cd1c0ed3 2013-09-01 11:35:22 ....A 7263744 Virusshare.00092/Trojan-Dropper.Win32.Agent.dxdn-541dcc043163a957f9d197cf586cd08273d692739a9548566c3aba5b7bd77f8f 2013-09-01 11:44:52 ....A 344064 Virusshare.00092/Trojan-Dropper.Win32.Agent.dytx-b349e188c2017269ab9158f388a210b9dcf07332899634e8926c4868f6d383dc 2013-09-01 10:50:22 ....A 237568 Virusshare.00092/Trojan-Dropper.Win32.Agent.ebrk-33acb5dda01a13796d1b977130761bf32a806d8d49ea42ec569d60c1e29cda79 2013-09-01 12:01:36 ....A 363648 Virusshare.00092/Trojan-Dropper.Win32.Agent.ecat-e42cd5eadf52c49c6ae49229b6fcf60a04c0e049ec75907f595690cfab986f35 2013-09-01 11:22:54 ....A 380928 Virusshare.00092/Trojan-Dropper.Win32.Agent.ecwd-866fd5b1308038b0e79089adf26e20f9ee965caeaa12adc1e38def2ad095952c 2013-09-01 12:04:28 ....A 7560192 Virusshare.00092/Trojan-Dropper.Win32.Agent.edtt-f8de87e73a2489c6557497f05d459fec3db9e20655f0b2fa8d964e995f67ff16 2013-09-01 11:36:00 ....A 152712 Virusshare.00092/Trojan-Dropper.Win32.Agent.egnh-07a32cb2b60f46dd361bef31aa151125ec1f6cb81579b114500fea488f89bfc0 2013-09-01 11:34:38 ....A 254016 Virusshare.00092/Trojan-Dropper.Win32.Agent.egnh-1aac1d61c6501223fc2fccd35ba566d0deb5395765b6c1c1544d0c578e098973 2013-09-01 11:26:30 ....A 151584 Virusshare.00092/Trojan-Dropper.Win32.Agent.egnh-336b798f37dd1d98057150fed5365ebf199ffe402e09a8c20df08cdf4d8539f5 2013-09-01 11:46:02 ....A 151584 Virusshare.00092/Trojan-Dropper.Win32.Agent.egnh-4e508571994512087a72f48725d60752f55e4847404ccd128c721ab57a4e0ef5 2013-09-01 11:55:48 ....A 151584 Virusshare.00092/Trojan-Dropper.Win32.Agent.egnh-8e1fea0e1bbe65756278f07748ddccb5f3934d8d847670d8774db8f1d86127a9 2013-09-01 11:58:26 ....A 41490 Virusshare.00092/Trojan-Dropper.Win32.Agent.ejvv-536dd54f8575b076437a8bb1baf0329c5e40bf9890ed3e9ca76eb1b343499e63 2013-09-01 11:17:34 ....A 152064 Virusshare.00092/Trojan-Dropper.Win32.Agent.ekrj-4d91479f6a75b52ea69aeeea21f45633407fd1b9c99e0e3f72c893ad432841eb 2013-09-01 11:43:22 ....A 152064 Virusshare.00092/Trojan-Dropper.Win32.Agent.ekrj-6c9967f0ba0b123626797d6e2d1ac5c8732e911175426d723c946c6ba9fe46bb 2013-09-01 11:01:04 ....A 221184 Virusshare.00092/Trojan-Dropper.Win32.Agent.ekyj-333fb7159a82cf14b93fb8c9c6612420eb3a5cbc59a9627125c545f324370ef9 2013-09-01 10:44:22 ....A 52718 Virusshare.00092/Trojan-Dropper.Win32.Agent.emgj-9b93d61f61a90bc7cceeaafcd52c12522bf8cf978eb8b79fbf3789613e2565a0 2013-09-01 11:42:38 ....A 1463645 Virusshare.00092/Trojan-Dropper.Win32.Agent.emzz-3c26d85e0822bdcc9a8eb99c48a6fff91394a9063a4e599f4b3065bedc0933fa 2013-09-01 11:05:34 ....A 1463645 Virusshare.00092/Trojan-Dropper.Win32.Agent.emzz-48b9c266d9e54a8d9ffdd91be621b755f160f079a3cd5d2771eaaee8b6d9266c 2013-09-01 12:00:52 ....A 1463645 Virusshare.00092/Trojan-Dropper.Win32.Agent.emzz-7b0874707ceb1b5c674bfa6dc4c46004cada0787dda3991b563f6defa7e052be 2013-09-01 11:51:00 ....A 1463645 Virusshare.00092/Trojan-Dropper.Win32.Agent.emzz-8e3b14dc795645b8cf4dafc767f941048b9b5cd8910ddd5b20c6c4ad7ac5dcf1 2013-09-01 11:05:16 ....A 1463645 Virusshare.00092/Trojan-Dropper.Win32.Agent.emzz-e48379259122e2e10bf631bfcde83acbf9e71c1fed356186ff977306e8a39460 2013-09-01 11:03:22 ....A 411997 Virusshare.00092/Trojan-Dropper.Win32.Agent.enaa-250312f29c4efa520a4c9ac7b1364f225f4b7d138a98e07dff639b82cec42372 2013-09-01 11:25:06 ....A 411997 Virusshare.00092/Trojan-Dropper.Win32.Agent.enaa-28cc5abbff7b11b1d936a37f43ae04263be67c1bd1df8a8a806a79b402b1b6f9 2013-09-01 12:11:48 ....A 411997 Virusshare.00092/Trojan-Dropper.Win32.Agent.enaa-581e9810395b61678b000c458e0631bf1ff62a396d56bf1a9a2a05b6e9cdd868 2013-09-01 11:18:50 ....A 411997 Virusshare.00092/Trojan-Dropper.Win32.Agent.enaa-6f26ce44eb889251017c53bec3995a2a5942e43c8e25c45af7794ceb55c70701 2013-09-01 11:56:28 ....A 411997 Virusshare.00092/Trojan-Dropper.Win32.Agent.enaa-f35b2ed4baeab9794bbd5e238c2bfa8bebbdf1f2379e10d54cc77c9aaabafeb9 2013-09-01 11:07:30 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.Agent.eneu-31efb51a9c7c7dfad885c6d15d88e81cdd09417eaf62e8c47c52df5b384e0ed4 2013-09-01 11:59:48 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.Agent.eneu-67a87534255391d91bea31a9773ce044f4c667e14154b3208affdd4ab4042ee6 2013-09-01 11:00:06 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.Agent.eneu-6d481d1cf16cb966e52968e9e7ea80e1e751add1f881d877dd5fd36052755671 2013-09-01 11:26:10 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.Agent.eneu-8cecc052f3696f45e5869307fff6c57bb1b6f8036b81efc47c76ba9045123d99 2013-09-01 11:33:44 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.Agent.eneu-8e7a76d304e08f50837d5f33828205a3085f5aaca8f75a04237bc0186475b602 2013-09-01 12:04:44 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.Agent.eneu-95b236ae7a0e08aa83a0ea5646a75c6cdcccf47fefe25d423a84a960de6a3292 2013-09-01 11:44:26 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.Agent.eneu-99228b0e017c39a6b640510549dc9efd99bb68d71f8dced012993f8a06303dfc 2013-09-01 11:56:58 ....A 948740 Virusshare.00092/Trojan-Dropper.Win32.Agent.euul-211d44ae246d801d6245c8b2b712d9fd69336cc1dcb7505a72f2228866d65313 2013-09-01 10:50:06 ....A 12800 Virusshare.00092/Trojan-Dropper.Win32.Agent.euul-63bf35cfcdecd26a3ed2f916dd023b2b4f75b68562e3e3453877ccf3478a0d49 2013-09-01 11:45:14 ....A 12800 Virusshare.00092/Trojan-Dropper.Win32.Agent.euul-77aae810d0d2c9e4168b5d1a1687d8e90ebbf9d9ed4b847ad42ec30da4f06faa 2013-09-01 11:29:56 ....A 100800 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-1a13e073c3aeb30836d70f2817916d62d8a168662a2358ef3bde0319ef66ce97 2013-09-01 12:14:02 ....A 174393 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-25f9d36d0afa058c72ed88fb7c4f82b7d358d0e147049b19db44aede82db7d69 2013-09-01 10:54:56 ....A 80255 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-2647f2bf53ddf556465ac817f511e71456886c540813abfd523c9c1b9342962a 2013-09-01 11:28:14 ....A 174397 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-2eb0c04b47bec64a0c9184d55d21678144c3bbac5eb2f03f4ec8074f03b413c5 2013-09-01 10:52:00 ....A 4113 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-4cee906897182e9dc9f54fe47a68708071a1e964f7afa31a6d1669ad2be604cb 2013-09-01 11:02:04 ....A 128472 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-52a2dbb5d24f20b57b857e0dd22e45f6cdcd29c38bf9fd2d9a6e528fca70c8c5 2013-09-01 11:16:38 ....A 539563 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-810e1218752da31e4d3b181ecedbd798b5ea5d1a7f76a6045c8e8de91004e5ac 2013-09-01 11:54:58 ....A 539562 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-922c3dba7184cbe3ef3d7ae30507e189de2436f0bf9213d889ce9cb323c0e0e6 2013-09-01 11:08:18 ....A 164918 Virusshare.00092/Trojan-Dropper.Win32.Agent.evqg-c7321ec6e92decf7a78731dfeea798599018f9f3343e727da708333c0159ad92 2013-09-01 11:22:38 ....A 37888 Virusshare.00092/Trojan-Dropper.Win32.Agent.evth-5ae159e215ab3e3d1ab679d18b9a6437a305ea452ce9b5067be2ca3c29142291 2013-09-01 12:04:02 ....A 72708 Virusshare.00092/Trojan-Dropper.Win32.Agent.ewhc-b7e51e2ff805aa3a1f91725d3c7ff9848a92a76009ddc7d49a20f5a63819952e 2013-09-01 10:47:24 ....A 224256 Virusshare.00092/Trojan-Dropper.Win32.Agent.ewhf-6e9795f6906574625913954e037303aa20a6f0dfc53911a648048413038a4a13 2013-09-01 12:11:40 ....A 735174 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-03dc40177ae73f049c2ae36c01ba24631bdeb2f0a9489de3e253f2b12905709f 2013-09-01 11:07:34 ....A 2793592 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-0c932d176ebbc995b32a6ef407994865c84fbf0b813e0093db827357eaca96db 2013-09-01 11:42:52 ....A 1861585 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-1994ea2e561ff58809f9e4ca4913c510148a7d84021a0e3e1dbb9a733bc21744 2013-09-01 11:28:08 ....A 1794729 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-223433b95243204b9fc4617bd825201c7fee73887106f86ec03faefafbf8f95e 2013-09-01 11:19:50 ....A 899230 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-22a1f32baf8d2fc7b460ba5f979f7d839360efbd26bb707987ff193b8c5e0713 2013-09-01 10:50:32 ....A 1039172 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-28cd8a5338633c3b07181cc478087d66748177b31a4ff37f7f3d5e588f1b7c9f 2013-09-01 11:24:30 ....A 2358736 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-2f1a26222906a819f9d90f8b722395ffac2878ca875445e67ae82390e462e24d 2013-09-01 10:45:54 ....A 2202392 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-2f8970784e30983328289ebfc7f4050bc6d5938804263bddaa613b4df76ef1b8 2013-09-01 10:43:56 ....A 1633788 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-36e30f12546429c8888fd49e6a19231de1d84fa3e5463df7b7199a3202b62684 2013-09-01 11:19:04 ....A 2576014 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-37d9cc621e3bf36233919720ea7ff1945a9bf62dab08c19508bbe10eb16388a9 2013-09-01 12:14:54 ....A 79860 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-433ea52620336871af1cafddeaffb29ad42a49bdfda76832a3f78591bd1d95a0 2013-09-01 11:37:22 ....A 1984237 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-4d51dae101444103fb1d757f56be93317805397b005d87128fd6cc2c75a5c350 2013-09-01 10:51:22 ....A 560680 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-53e18ff9d1bd9e5b3df7b9fb469d3254346cccd6fe75c3c0d03ee8a469dcbbdf 2013-09-01 10:52:34 ....A 4105621 Virusshare.00092/Trojan-Dropper.Win32.Agent.exc-8ed0a5750aeb6a0904981918557f1e12957008f3683bce52d3caf366e79a8250 2013-09-01 11:55:46 ....A 65536 Virusshare.00092/Trojan-Dropper.Win32.Agent.exgo-67e424497a039903fd9a3abeba77e712fb971dd0f4e939f517c47c7fe5818a42 2013-09-01 11:29:04 ....A 1570544 Virusshare.00092/Trojan-Dropper.Win32.Agent.eydk-7692ae260e165d335463082ed35f904fd3981f6c26034626cc3f743f292117c4 2013-09-01 10:54:16 ....A 205847 Virusshare.00092/Trojan-Dropper.Win32.Agent.eytf-42f1596abe5a9b4d1d2df6f5f0f28d6b83564c1fe226695500299a7adcbe7a1c 2013-09-01 12:01:54 ....A 216919 Virusshare.00092/Trojan-Dropper.Win32.Agent.facf-34d954152c689e986fe870bfdf285c99d78bf700c65922eaff5525de60f6e777 2013-09-01 10:59:10 ....A 356389 Virusshare.00092/Trojan-Dropper.Win32.Agent.feno-7b9bab8212bd9ccd11cdc4b512b02ae127d35513e2b8f2afe20671322282c088 2013-09-01 10:59:20 ....A 9165872 Virusshare.00092/Trojan-Dropper.Win32.Agent.flos-8664567df2398c5ae4dde25c87b422350828a55c9f5126b39cf464e5daab3720 2013-09-01 11:12:36 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.Agent.fpmh-bb6138375662c5256b853c0458e9d44359bde0f3ec8c21a89832ade225510ad1 2013-09-01 11:10:46 ....A 868683 Virusshare.00092/Trojan-Dropper.Win32.Agent.fprg-861b92a1ae1792aac994415012402cd5db0d70cfb7c1df3e50e747291c34098d 2013-09-01 11:01:46 ....A 631856 Virusshare.00092/Trojan-Dropper.Win32.Agent.fqvk-18263a00a467c41c5b3d9482ec3e36daf4f162afc922d8461ce6ce58e5c1d573 2013-09-01 11:18:56 ....A 1406096 Virusshare.00092/Trojan-Dropper.Win32.Agent.frhx-9175d732913752418b6e787f4c8ea059fe4e23dbc3d3723f9ce072c01e1fdb99 2013-09-01 11:24:20 ....A 279040 Virusshare.00092/Trojan-Dropper.Win32.Agent.ftjl-15f6ce67d5ef19bf787be9b8b619b7cb9ca8b3fbf1417493a5183f05ed0239fa 2013-09-01 11:58:32 ....A 187904 Virusshare.00092/Trojan-Dropper.Win32.Agent.fwxs-606c511db91742d52401e2de728d91efbfc5d3762111282d773c750df4951dde 2013-09-01 12:04:02 ....A 182784 Virusshare.00092/Trojan-Dropper.Win32.Agent.fwxs-e21c8079bf0d0bff879fe3dbf964d3b848e29fa6333aeff35ed147796d2062f2 2013-09-01 12:12:00 ....A 53248 Virusshare.00092/Trojan-Dropper.Win32.Agent.fzfu-7f7a6529568f596d5b0057df5930d389f07467a105bee55954a6a959765b0e34 2013-09-01 11:14:10 ....A 2064029 Virusshare.00092/Trojan-Dropper.Win32.Agent.gahj-21ad105c0a43225a7cb46d3956bf82867465b751d1f01a7c5d6d82277237ade4 2013-09-01 11:30:08 ....A 1186267 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-024c04ade3554c70614afc1d85832aa74f0756368f415a41fffe40a6749de130 2013-09-01 11:55:08 ....A 725704 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-096739d4bcbe7c01884a2e6d00d87dd18fd92720ffe9803420585642230485db 2013-09-01 11:39:56 ....A 1183316 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-10bc730d7284721b46de291b1d9cf5855ab0f797bc5a1aef5e397e9a5fd0af9d 2013-09-01 12:14:06 ....A 977641 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-2923cbc08a099110afa29cfabacb1f4e7d5855cd555aa5635321215d0e6b7624 2013-09-01 11:43:18 ....A 659693 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-4e31e9e07702a27567b0f6d7b139663ad777a7163b9dc23d9677a549682d5a94 2013-09-01 11:56:58 ....A 294278 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-516b0dacd766fe1b2e4147df828a01416615c6cedce0265a4e9fa9732073d276 2013-09-01 12:03:28 ....A 1363276 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-5ce2c5b16f36d147b595ed0a696d8f98e1f413a4a2272232ae24df3587a2731c 2013-09-01 11:56:04 ....A 52045 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-d99f1781c7067d7d842e56713ff6fc81714668afb3f49743ef4e5a02e0d67d0b 2013-09-01 10:57:38 ....A 106035 Virusshare.00092/Trojan-Dropper.Win32.Agent.gato-eeddb091ae19b56fd0b68d46d14e547e42de9a7d11da0a60a3b3cd3600aa2aae 2013-09-01 11:01:20 ....A 299073 Virusshare.00092/Trojan-Dropper.Win32.Agent.gfcw-0e1d2c909bd9e453846475f6542be4359b813dafad2b00d4551f0ff07e9019ba 2013-09-01 11:19:40 ....A 812032 Virusshare.00092/Trojan-Dropper.Win32.Agent.gftj-16f88b7f4eca75cd178c69cbbd9cfc1745045b9d409f100b9da87c2d2ec39caa 2013-09-01 12:15:24 ....A 299008 Virusshare.00092/Trojan-Dropper.Win32.Agent.gftj-39fb4862c4c14079c615648e7b00433f6f7a0eb5756aaa402e91e6832972ded0 2013-09-01 12:05:14 ....A 299008 Virusshare.00092/Trojan-Dropper.Win32.Agent.gftj-457ad57de6b694027df00bd9dca1579a93d49b3621310d33aab3a108a7b13c6a 2013-09-01 11:01:08 ....A 299008 Virusshare.00092/Trojan-Dropper.Win32.Agent.gftj-780b832c6d186c581d856efc2ce2c98e135609d443af0bd7e261b5172aaa6f94 2013-09-01 11:01:02 ....A 927776 Virusshare.00092/Trojan-Dropper.Win32.Agent.gjlf-65229098b3b4c2ee1363d4e246ee14379d21f5d6328d04278239106b25ff656c 2013-09-01 12:03:28 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.Agent.gkge-ab9db643707191b002ebc97b750d8a26264e7722a91b0d32fa939f7a6a54b82f 2013-09-01 11:45:58 ....A 180280 Virusshare.00092/Trojan-Dropper.Win32.Agent.gkju-67b1d589ae295ba3c6bd4716a0be58c6140da795357b86655c45dca45db53f10 2013-09-01 12:14:18 ....A 344064 Virusshare.00092/Trojan-Dropper.Win32.Agent.gkon-3c4d2425805cc7e9975e573cb1622120c852c634e62cabc637b2e3c7b01cbd08 2013-09-01 10:51:24 ....A 66076 Virusshare.00092/Trojan-Dropper.Win32.Agent.gvfe-bb150222c6707fc99d700512f6a5f01ce44ff820ca2b3ee9650d37c11d6eca07 2013-09-01 11:06:00 ....A 308518 Virusshare.00092/Trojan-Dropper.Win32.Agent.gwkf-06a9dd71cbd031dfb5565d8174c5463d9c7fde93a120ff3bb6c453a59a227c79 2013-09-01 10:54:06 ....A 298496 Virusshare.00092/Trojan-Dropper.Win32.Agent.gxjj-aa8d5f5e080144439c893706b3d04174887a4da0c6d52fc640c3d1b99a8bb5b4 2013-09-01 11:48:48 ....A 217392 Virusshare.00092/Trojan-Dropper.Win32.Agent.gyrp-2fb8126745ac9266b6f926a8027c876a3e9c06d652d5637ff4aa5b125f4d80b1 2013-09-01 12:08:50 ....A 401408 Virusshare.00092/Trojan-Dropper.Win32.Agent.hchr-4300537302f2dc8195f6c434dff2fc4e6900404c6944bbc4e469f6220724be21 2013-09-01 12:14:20 ....A 145920 Virusshare.00092/Trojan-Dropper.Win32.Agent.hcvt-b98fbf13d4e15854070e0ae1cd8de85ac9a2d2429d49b21a2c3cf126056c284d 2013-09-01 11:13:52 ....A 1376256 Virusshare.00092/Trojan-Dropper.Win32.Agent.hdmt-219c1d907275fc445d6287079bc7ba566385913db26235deaabf49945b97bd70 2013-09-01 10:50:36 ....A 2291480 Virusshare.00092/Trojan-Dropper.Win32.Agent.hgrs-701e738b5f08dc4f51c8dada0cb798aba7e0ec3f8727a66d20445066cf1d356b 2013-09-01 10:48:44 ....A 53660 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-02a02f0d2705f7e58cdb9fc745036bc0341d65371792c1af1354341b7920807c 2013-09-01 11:10:56 ....A 53152 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-0cae31458a626cfcb6a30d68ec46c7c5a006e5b7ce80116ee46f8a91c25a84ce 2013-09-01 11:20:52 ....A 40860 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-22d8ff2f648219c920f5d31d687db5b9cec9d7343241af8b4fd3e52492ea4d3d 2013-09-01 11:49:14 ....A 50588 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-41d6ec16a526d6c92f5c91e882bc2a38b727993f6fdb2c14b6b3d8aeb010e16e 2013-09-01 10:59:58 ....A 51616 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-493f675ab2671ee7e22198fa74dc049357df8abcd26b844765317cd9cb46c571 2013-09-01 11:08:32 ....A 47008 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-9069450c9a4271f9ac96167317d67b748a3d580fcbf0f8f24d8de043f3289d6e 2013-09-01 11:21:04 ....A 49568 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-9d2681cf771bc04c5a9a09f4e1002603985c707e38534b2adc876e779172c592 2013-09-01 12:02:18 ....A 55708 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-a9ddeba5d58bb8a502df8ff08bc9e3ac95285bfd1527c7f9f76534b0f3a0f867 2013-09-01 11:07:22 ....A 53148 Virusshare.00092/Trojan-Dropper.Win32.Agent.hhwa-b38fd251b70b2a57bae91b489acca98365b2a365624d189a9e208731742e1329 2013-09-01 11:15:00 ....A 111616 Virusshare.00092/Trojan-Dropper.Win32.Agent.hiol-4fc292a313a9d6d3d3789ac5d3d66657b69a170c1ad436b87fd2a16f54197a88 2013-09-01 10:50:34 ....A 14848 Virusshare.00092/Trojan-Dropper.Win32.Agent.hivr-47c47cdf6b88b988b4fce69217703fe1286ec1376be66b3b345ff9053503f6bb 2013-09-01 10:52:54 ....A 2461696 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnjl-c5d28969499cefd9f630ae9c071931dd0579e3ce71b5a5ccd0080fed3e512539 2013-09-01 10:40:54 ....A 1180825 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-00ccb35947a42aba06d927065eb951d6468205cfb798b97d00bf2cdfd782d741 2013-09-01 11:38:02 ....A 458904 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-021912b6d46fc0d5ecb1d93c79ac435959f0a84dc46339b91c194af035bc7241 2013-09-01 10:45:10 ....A 311545 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-077dc3c97e10c0259183a7392b5ebbfce90ab70ed17e43dfd3ddf594ced71985 2013-09-01 11:41:24 ....A 1480061 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-0cb07cd0a6db45d9e60ef4855f9b57561ed3dbf1c02db146305aecf6929ca730 2013-09-01 11:45:18 ....A 698685 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-0fe889ccdc658c49e08e7022f4c3158a6208f91bad7c8df0a9cf335aa5707dd7 2013-09-01 10:59:08 ....A 509020 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-1100ddf10934c094c9e74295fd20f5941abd7ede5cfeb0a55568ca4f2106b5f0 2013-09-01 11:41:04 ....A 528541 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-118d53db6eac8ac80d281296a169c1f0c4da3ce403f3a7e8009cd5546bf98368 2013-09-01 12:00:20 ....A 836058 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-142db6db41cf722e392bdb2a905a223670b2893a0a0f0851502ed83836df9714 2013-09-01 11:21:38 ....A 692675 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-16da64a6981ce160c28fd8d004203f10823f2cd59ff7d0ea7c3e97fe0d2694fd 2013-09-01 11:45:20 ....A 1143102 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-16e6ca9eb556488679b65781923563d4b8a018f67dee6593acd664e9d94895c1 2013-09-01 11:12:16 ....A 528352 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-1beaeacc505efd93fa0bdaec119be933e721af8a7a42a981bec615efb789b092 2013-09-01 11:08:32 ....A 405965 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-2601956667a5504a81b338afb6fbd700962931fc14e22b1e6d0f89f68a84fcfe 2013-09-01 11:27:10 ....A 276113 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-29c848ae8ecc632efe7aa6acbcf153b3a6ea1b3bfff69a2e7ac10577db3ba815 2013-09-01 11:48:22 ....A 1123157 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-2da22ad3e99c60dc36e3dbb7edb630fd4004e373d5c5b532cfbacd5a1cdcc6a2 2013-09-01 12:14:44 ....A 298236 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-31685d06728654eb1dc3911f38a71463b80000157549bdf87a6e328c3c725445 2013-09-01 10:55:10 ....A 1482088 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-33d108d7fbf6d3a0bdd986f18ebad81271c080c5aa0dcc6bc957bfb2742d778c 2013-09-01 11:08:20 ....A 1128501 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-3464fff6210d1ab41bef80cae00a34ec37b2ac1d3bf27b558b39511c1071185b 2013-09-01 11:13:06 ....A 1481853 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-3e9e61a04412e30ffb5f801396001c3f3346ef2121505941b64123f2612af06f 2013-09-01 12:01:14 ....A 790906 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-40496c5c37d309828702a92c72f5362c9cfac1e74588441ddd3d2550e87625df 2013-09-01 11:15:32 ....A 1188564 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-4363199b8b96aebc050f378ce7dedf9fa2fc41fce57977aff475ce42b228b0fb 2013-09-01 11:22:46 ....A 440210 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-47e145e1727153adf222150ba7c0f9b5e4a2f23b832915702549c6ee20e4847c 2013-09-01 12:04:28 ....A 310029 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-489eb16af7aad146b5fe6c028b973fcd3e5f3e23e3aeabf24deb022797cb0664 2013-09-01 10:50:16 ....A 1480115 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-48b3f64d9620624f26837b8d6bae1e88c942e36d529ec30ca159e6ceebf1a359 2013-09-01 12:06:24 ....A 716923 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-48efd778d14750e6ffe57adfa2fbe118bbd64ac93dd752d5bf715107713cd406 2013-09-01 10:56:34 ....A 398519 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-4d27e8bbb37e0ebf284844b4e8f3761eff282b3895c0a14e6d0a6bc0059b0613 2013-09-01 11:34:14 ....A 313827 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-58ba8f1f34b14215f5e0800cb5ab08dc2b7d81a72ea72dea3a315f8822b4e7e9 2013-09-01 11:10:56 ....A 472795 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-6e63998aded702d686f3c7fc73cc7d5d3bd849caf320eef96b83dabedc52ab75 2013-09-01 11:35:04 ....A 331731 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-8ef4616e0a123cbd7463b34c37c77af7575450458a9391b19d5d36a208b27dc5 2013-09-01 10:52:32 ....A 1110887 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-96bf574a1c01d6edd5695ba841a0525cc50be41005ce31bd5fa6252d8c812c27 2013-09-01 11:14:40 ....A 728593 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-9cb31e008ccc9a741338fc081d2e468274ccf4a67ee46c8a0b825264b9296640 2013-09-01 11:52:40 ....A 300893 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-a367e886b0ba5d806da31f4c97f41e244cdedae0e4a6b195cc529b68547d21e6 2013-09-01 11:01:30 ....A 692085 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-b5341ecdf036fc583f1c576817de36df683ab0c9d342797e12bf66613d655ee2 2013-09-01 11:11:36 ....A 306772 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-b597f53c97c42b198fbf64cc75ccc9c3909acc8d5913fd3bc1e84cf293c065af 2013-09-01 12:14:16 ....A 626984 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-c2fdb217a591ff53b0a8867e128522f7b11e56f685e9cb9d1705785d751c3ca9 2013-09-01 10:53:38 ....A 2019584 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-ce0a73c042c215aa3bab82ca895b1f2642710ab5119bbd3ae402ce766897c479 2013-09-01 10:52:58 ....A 286541 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-cf3aa10f42a3f970ad5139421d6df10d99b5305c9497b00e7a71b7da70027604 2013-09-01 12:05:30 ....A 321112 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-d4aaf401eb1931e94652774a20c22c12f85322620a63a2e9cd2d51f8910d0290 2013-09-01 11:30:52 ....A 425840 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-e270e2d48984b1b4f90a7367fd5f14d6ee19d134bf57311149dd820d06adef72 2013-09-01 12:04:48 ....A 634880 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-eb38b54734f82aee7d111f906016858318ff94c7ac10a2df4b2242cda1828570 2013-09-01 10:54:58 ....A 327866 Virusshare.00092/Trojan-Dropper.Win32.Agent.hnms-f80a09f1a3c6375809e746b582890f91ef758489db66e946fff810f821785db2 2013-09-01 11:26:36 ....A 206848 Virusshare.00092/Trojan-Dropper.Win32.Agent.hvcl-53f255e3ddf1d0a32f3ca63d716b23fbe3bae693ad41b2ec89345f856d5336cd 2013-09-01 10:52:52 ....A 11776 Virusshare.00092/Trojan-Dropper.Win32.Agent.hvec-33d19ef71f1b344776ae2d43347137f1f8ec4ff4ae9bad4bfa4751f344744da5 2013-09-01 11:36:20 ....A 694937 Virusshare.00092/Trojan-Dropper.Win32.Agent.ieaa-92045767a087a623380d1abadd5877366b9d74e54bce48afaeceb28aca35ec4b 2013-09-01 11:42:50 ....A 49092 Virusshare.00092/Trojan-Dropper.Win32.Agent.iejh-06d6e5b5010080a1e6968880b9a2eb9e134afb41ec53e6ba49d026318aaaa055 2013-09-01 11:39:56 ....A 49071 Virusshare.00092/Trojan-Dropper.Win32.Agent.ienx-2694da828dfb2e3f41766196ba9aa0e2bdae92da42a24839cfc060d84235a7ab 2013-09-01 11:25:02 ....A 49089 Virusshare.00092/Trojan-Dropper.Win32.Agent.iezg-12ee9169b71ab7b050edbccad63f142d9fef6bb4edc557c6fdf2266b387e22b1 2013-09-01 11:58:26 ....A 51973 Virusshare.00092/Trojan-Dropper.Win32.Agent.igzu-779df0dde62f2245d047e1b4d0f11f7fb1c19d349d1fa57cc3366729692ec486 2013-09-01 11:03:30 ....A 49085 Virusshare.00092/Trojan-Dropper.Win32.Agent.ipvu-332d591173da794066230b579ffaea2160b2f95818d8047796d9fa529ee6f85f 2013-09-01 11:31:30 ....A 49080 Virusshare.00092/Trojan-Dropper.Win32.Agent.ipvw-167abe33b53603fdf860b385519b443879c16b2a640154491775aca247af434f 2013-09-01 11:22:06 ....A 41984 Virusshare.00092/Trojan-Dropper.Win32.Agent.irol-8463a121241a6741f980966b6c86c65b7d2d977783acd5a7763de105f91ba03a 2013-09-01 10:50:28 ....A 86016 Virusshare.00092/Trojan-Dropper.Win32.Agent.iryv-0f36670d97c2242de32513b286979a19b88fb249e1e21d4c1cf7a1f627b49f45 2013-09-01 11:36:30 ....A 434688 Virusshare.00092/Trojan-Dropper.Win32.Agent.jbrt-012193313f5368b1f6a635b0bee97a15dcb2d0da3665c88d71d96463117565d6 2013-09-01 10:43:16 ....A 5721216 Virusshare.00092/Trojan-Dropper.Win32.Agent.jdun-4f47aa18c9e70d82e79bd6e1cdd6405235cd5dd687b80d2c80993a075f9c64cb 2013-09-01 12:10:58 ....A 913408 Virusshare.00092/Trojan-Dropper.Win32.Agent.kwoi-3756ae793e87d20046edb1632c5df282a2987d3165fd6a1dd90c22123a1858c5 2013-09-01 11:03:42 ....A 495616 Virusshare.00092/Trojan-Dropper.Win32.Agent.kwoi-5565d60e5f7bdb9aa23076f815f56c70301f02363fbbb4e8af886e71dfa8fbf3 2013-09-01 11:38:06 ....A 745472 Virusshare.00092/Trojan-Dropper.Win32.Agent.kwoi-9b1361805ed809a2818f9348f9cd4385d39c76041353d3a488b1c29811f0ad64 2013-09-01 10:49:14 ....A 839680 Virusshare.00092/Trojan-Dropper.Win32.Agent.kwoi-f1908a81536535ee2077f00deac8313641472950881d5a7007f7f6a2fbcb8936 2013-09-01 11:44:42 ....A 2203009 Virusshare.00092/Trojan-Dropper.Win32.Agent.lgdu-d99ea54db8fd6c736cee6ea2e5cbab33b736aa7ee07d515c5e004de4b36dd7aa 2013-09-01 12:15:10 ....A 674515 Virusshare.00092/Trojan-Dropper.Win32.Agent.nofu-7f572073e3328aeae9f9b6bd3261de186ed4ead6556014c312cc584accc8849f 2013-09-01 11:32:18 ....A 514560 Virusshare.00092/Trojan-Dropper.Win32.Agent.np-0914be03164ecc9df99aeb50eed81982dda77c9869ef5646d37f7278ba4fca4f 2013-09-01 11:22:04 ....A 139264 Virusshare.00092/Trojan-Dropper.Win32.Agent.npdp-75531c56bf5ad8edeb64395eb1e2ab8a728886c2dbe9cc110f5943fbbc47affa 2013-09-01 12:08:06 ....A 139264 Virusshare.00092/Trojan-Dropper.Win32.Agent.npdp-7ab0e2414a7924d20982ff70b092b10a21e2e5986d2e0b01a9f88d537fc47c84 2013-09-01 11:03:54 ....A 71680 Virusshare.00092/Trojan-Dropper.Win32.Agent.npmx-6c19db361b481cdf1c3ee55c7e9203eff7ad64c9d82d3c55b643f90f56a3db8d 2013-09-01 11:37:38 ....A 442368 Virusshare.00092/Trojan-Dropper.Win32.Agent.nrgw-ec02662bfd74a5a313e9c2e51f17d85393399fb5166ed9a809c4ec30a3c12553 2013-09-01 11:57:38 ....A 582591 Virusshare.00092/Trojan-Dropper.Win32.Agent.qjs-ebfa279aedcca3c0507eb14c91fe0e9bf33db213b93e99fe1a51e03898781c46 2013-09-01 11:17:04 ....A 4608 Virusshare.00092/Trojan-Dropper.Win32.Agent.qlt-ed048f462be8825ccd20835ac64c62c681e61ca1a7e9fc82ecd81db1c4d55d30 2013-09-01 11:35:34 ....A 131072 Virusshare.00092/Trojan-Dropper.Win32.Agent.rym-77096d6c45d3b55d43b4e8f24e46711e30460eb323b1d7ac508b5b5f964e3021 2013-09-01 11:35:18 ....A 6144 Virusshare.00092/Trojan-Dropper.Win32.Agent.sbqa-43e270dd0554951791f8486f78c569647de0487ad57d3c616e68029c5dd6fdec 2013-09-01 11:08:16 ....A 37424 Virusshare.00092/Trojan-Dropper.Win32.Agent.sg-965ddf78082b57eba0035c2db876b0501d30546508c81fb5b9cbfea915f8bbd5 2013-09-01 10:56:20 ....A 201996 Virusshare.00092/Trojan-Dropper.Win32.Agent.tesusy-fa00b8dd83a07f00cc05a7219c3c52395b4db16b3e2a4e629455f7cc8ccebf6c 2013-09-01 11:05:32 ....A 816640 Virusshare.00092/Trojan-Dropper.Win32.Agent.tetmzs-4bf8da0b6e0158f5771e4ce9059ab2fd487418e2d0fe604fcc07ae886e395d2b 2013-09-01 11:57:00 ....A 626176 Virusshare.00092/Trojan-Dropper.Win32.Agent.ufm-4c469c34ba8010f68422ace65ef993eea0fdabca7f2d9769810414df72dd3c84 2013-09-01 11:57:36 ....A 115200 Virusshare.00092/Trojan-Dropper.Win32.Agent.woe-461bd7eb6d3f94851ab1832ca427808cdabca2b80719bff658ca8dacddb2670d 2013-09-01 10:44:22 ....A 374272 Virusshare.00092/Trojan-Dropper.Win32.Agent.xw-ff2b077663fffa0c37730f01850ce582453850ff6086392907627f6c211a64dc 2013-09-01 11:36:38 ....A 110592 Virusshare.00092/Trojan-Dropper.Win32.Agent.yat-ed286db5457add5409e25c83b866099c946fdbf33032158ae73727e7135bc14c 2013-09-01 11:57:26 ....A 241664 Virusshare.00092/Trojan-Dropper.Win32.Agent.yep-26a5a8ffe4e51a359306ea326ff830f04bbc31f585d11ba70323dc689cd08959 2013-09-01 11:36:40 ....A 181760 Virusshare.00092/Trojan-Dropper.Win32.Agent.yep-7f0a9501cf2a10f3707a083146b00fc6fd803b09a29004af05aa817d9be36df8 2013-09-01 11:06:18 ....A 115739 Virusshare.00092/Trojan-Dropper.Win32.Agent.yt-ebbaa711f625f04c1cfe66c3896a33f172e7bc9365bdea9fc591ad4e8de4959d 2013-09-01 12:13:46 ....A 139264 Virusshare.00092/Trojan-Dropper.Win32.Agent.zji-8f701ff7a1bb315269c4630cfbbd5c4c72937876f03fc670f4c23eabb1c8f329 2013-09-01 11:49:42 ....A 61222 Virusshare.00092/Trojan-Dropper.Win32.AphexLace.a-cc943ff809e530b270fb922d3eef40d749629bfc8c73ce2ad5f9fd44ab2c6173 2013-09-01 11:18:30 ....A 95106 Virusshare.00092/Trojan-Dropper.Win32.Arbinder.201.a-172647d0e3df9c7a552b3a653f2ab67a970852cb1e1477858afcd3f14b8d8f1b 2013-09-01 11:00:24 ....A 157315 Virusshare.00092/Trojan-Dropper.Win32.ArchSMS.a-523e433bb85abf26cf5b933e6879400a33a81d6bd054702a0267ac96cba3338c 2013-09-01 11:45:18 ....A 11772376 Virusshare.00092/Trojan-Dropper.Win32.ArchSMS.ana-902e44907e3252e3d7a44de408e72475797fc3c4d0058efb28590e5a434d439b 2013-09-01 10:59:44 ....A 1466342 Virusshare.00092/Trojan-Dropper.Win32.Autoit.bdt-1ef942da9a25a48052f92360f1e128c76bb8475ef636f4f998a42e616c60d1ad 2013-09-01 12:11:46 ....A 1023636 Virusshare.00092/Trojan-Dropper.Win32.Autoit.bfe-013be626c4396694496b2f145e482bd0febbedd5e2f7a42b08542b3fce1ee501 2013-09-01 10:44:48 ....A 1183882 Virusshare.00092/Trojan-Dropper.Win32.Autoit.blo-4a5ce9d9a984963ccd63fe24d19263f7e961ff29f7277aede8f2b6c13c78245f 2013-09-01 11:49:36 ....A 506687 Virusshare.00092/Trojan-Dropper.Win32.Autoit.k-a99251a0732fa315bdfa391dc2bd182f560ced512809b49d38a40f08337d5ea9 2013-09-01 12:01:26 ....A 1754800 Virusshare.00092/Trojan-Dropper.Win32.Autoit.pgn-ec2da69e245e2ebf78ed47b07830e04dc9733bf9217c5cde2ef064713843ac2f 2013-09-01 10:46:00 ....A 139064 Virusshare.00092/Trojan-Dropper.Win32.BATDrop.bc-09473dd80067bca785ebe90385a0e132dd05600f587c4de8b8f5a34197591f8c 2013-09-01 10:47:58 ....A 163118 Virusshare.00092/Trojan-Dropper.Win32.BATDrop.bh-224eb92729916367f485efb5b7471fb6e00c7eea2d403e02bd061673cecbdc9a 2013-09-01 10:45:30 ....A 5380170 Virusshare.00092/Trojan-Dropper.Win32.BATDrop.bh-3d114541f754a01117ce864a4f088a8787284842b6268b3f335e1720ee140a68 2013-09-01 11:46:24 ....A 105921 Virusshare.00092/Trojan-Dropper.Win32.BATDrop.bh-5283cb1668401fe18c70af0c3ab3fb8dc4929cd9cc9927bf8b46ab09012b4013 2013-09-01 10:56:58 ....A 33792 Virusshare.00092/Trojan-Dropper.Win32.BHO.bh-15d37a9024ec44399e506c165ccb200bf172acb273b3adbd2ed70834f291a4db 2013-09-01 12:02:44 ....A 202240 Virusshare.00092/Trojan-Dropper.Win32.BHO.jd-442aa012b5de12b66c0666328fb12b739a9566a8a64719a85e39a202b17097bb 2013-09-01 10:57:12 ....A 194048 Virusshare.00092/Trojan-Dropper.Win32.BHO.jd-ee50f3146f5f21528af323de7390702b85a656685ffdc3ab5009158ab9be4fb9 2013-09-01 10:58:40 ....A 30208 Virusshare.00092/Trojan-Dropper.Win32.Bedrop.a-43ccd41bab2ac734122b397a2037946c02f89f03b0b7e425c3cc073c8fd793ea 2013-09-01 11:53:26 ....A 30208 Virusshare.00092/Trojan-Dropper.Win32.Bedrop.a-828dcbbbd7c8190083ddbb744197ddfd0a79f3f87cd9666c29c13d3fbf5cde39 2013-09-01 11:35:38 ....A 943631 Virusshare.00092/Trojan-Dropper.Win32.Binder.aro-284e42d35834102a1ae4f9c80076156e5774f88db9890532490c5da17c6be4a9 2013-09-01 11:15:44 ....A 998912 Virusshare.00092/Trojan-Dropper.Win32.Binder.hvg-3c47af77a3f94369ac1c7e9fe1095aea3cc45eeddbe905ed81fb754e22fc92f5 2013-09-01 11:42:10 ....A 665088 Virusshare.00092/Trojan-Dropper.Win32.Binder.hvg-42df4c7b67d96302db81d525e6c473f345e64172e06719ae17c0cc8d1ec9cd39 2013-09-01 11:02:34 ....A 2800128 Virusshare.00092/Trojan-Dropper.Win32.Binder.rz-0189d68690be95f66216797b54588d86b61e3e0b7d62bb6d9cadef7d7a847cbd 2013-09-01 12:08:14 ....A 493362 Virusshare.00092/Trojan-Dropper.Win32.Binder.rz-2d97b6169b2493bdbfde4300f1a15bd71c6f051c83c369c559e54df52a58a89e 2013-09-01 11:41:06 ....A 4055040 Virusshare.00092/Trojan-Dropper.Win32.Binder.rz-5d2a374ea6ffabfad47432b2169b02c16e7b0d9795447fd0e36f15c80ffc9df9 2013-09-01 11:52:12 ....A 514572 Virusshare.00092/Trojan-Dropper.Win32.Binder.rz-768d146ae434c88798be0a39b637943c896bcffdc72d049b826aecd5ea34d826 2013-09-01 10:44:34 ....A 428191 Virusshare.00092/Trojan-Dropper.Win32.Binder.rz-a58169f9820c0dee8df56026f56c72bf9cb748c8bffdf6d1f40d201453051fd1 2013-09-01 11:31:38 ....A 249193 Virusshare.00092/Trojan-Dropper.Win32.Bototer.bff-63029de97d14f3a1bfa53178332726a44dfe6e907bebdfc2c8c200362aa8c3cd 2013-09-01 11:33:20 ....A 512000 Virusshare.00092/Trojan-Dropper.Win32.Cadro.eqm-221aab3f43005b423b47662c529e9a5562f1735a319586bc64e4e135c42ab9b6 2013-09-01 11:52:08 ....A 507904 Virusshare.00092/Trojan-Dropper.Win32.Cadro.eqm-322dc8791c6f7771046587b05e537e90aed0b3c0bd0b5190312242e94d1da392 2013-09-01 11:53:02 ....A 561152 Virusshare.00092/Trojan-Dropper.Win32.Cadro.eqm-57dc1d0b48be8e07ab95e59922b89e3973765f970b5d060f7f1af7cd14f52c6a 2013-09-01 12:06:02 ....A 598016 Virusshare.00092/Trojan-Dropper.Win32.Cadro.eqm-70176fa6fe616b0cdbe43ef6be2543fa265bc42065f7130609ba93f85af8d00a 2013-09-01 11:53:24 ....A 598016 Virusshare.00092/Trojan-Dropper.Win32.Cadro.eqm-d22a1e7a4d7bfef61351f701a50b9d3eb010ed27873b1044c7aafb58cc80b8e8 2013-09-01 10:43:22 ....A 524288 Virusshare.00092/Trojan-Dropper.Win32.Cadro.eqm-d4b9e46c1eb673a9cd1fc7b21bca2628339eb30cea8065b642c6e6eca32dc736 2013-09-01 11:16:52 ....A 512000 Virusshare.00092/Trojan-Dropper.Win32.Cadro.eqm-fe873c8a74f970862b726969ea5d692627b6d9b598d82e7c4d95a60dc6cb8293 2013-09-01 11:07:20 ....A 393728 Virusshare.00092/Trojan-Dropper.Win32.Cadro.gaa-7d13dfb471d0f6addbec806dd16775f97c0de9ae16ed8f6bec8a5117e6038cb1 2013-09-01 11:01:06 ....A 394240 Virusshare.00092/Trojan-Dropper.Win32.Cadro.gaa-d6a5ab15cdc9a5e9d74989f099d82514a02825392cede3e793875acee8f38feb 2013-09-01 11:29:36 ....A 352768 Virusshare.00092/Trojan-Dropper.Win32.Cadro.gfi-493ba693edc0b46001c4051c8a850006c9a1c446aeacf0bbb51addca324a5e3d 2013-09-01 12:10:04 ....A 352768 Virusshare.00092/Trojan-Dropper.Win32.Cadro.gfi-56bc38faea476f9bdb1fec45393718601c794eb29705e27f1a56425e5362c844 2013-09-01 10:50:10 ....A 499712 Virusshare.00092/Trojan-Dropper.Win32.Cadro.niz-dde31c0b35310bb30032dbbf5d196774028baea12e0f61c613f2ee6d9a54c3a1 2013-09-01 10:54:02 ....A 290816 Virusshare.00092/Trojan-Dropper.Win32.Chek.hf-8dcee55fc3ca7c1c8e6fa0d735bdeed9a1df03e471e3bf00f8b89ae2f8fb5bdc 2013-09-01 10:53:56 ....A 110592 Virusshare.00092/Trojan-Dropper.Win32.Cidox.adl-4064bb6a680a1fe7455b28275f5f6d4a9affb204f029a5eb821f0f2200e5b0c2 2013-09-01 11:53:02 ....A 98304 Virusshare.00092/Trojan-Dropper.Win32.Cidox.arh-2a005654354d51d40672c2779b33cc9503407ce5eb7a7d3d697cb91095ad651a 2013-09-01 11:50:04 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.hlg-2bec678704f0e3b609ced525970075b5eeaa18bf56b2041748c45517aa874372 2013-09-01 11:23:40 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.hne-4921f74a44dc3f97667bb8b90fe28bce36311be931b3ec90fb358e57c523bed0 2013-09-01 10:44:32 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Cidox.hnh-77fe1ae0257ed8adcd292fe4c260326e4cbe6a8c76564f64b9f702804fa07681 2013-09-01 11:08:56 ....A 118784 Virusshare.00092/Trojan-Dropper.Win32.Cidox.iex-5115146cfb8fd512eaaa647db050aa20d5c04c45ea3ad58a8ce663c8acf5f7f3 2013-09-01 11:27:40 ....A 118784 Virusshare.00092/Trojan-Dropper.Win32.Cidox.iez-0324dbab5f81e2e261344b9f8460f4f5a36bd673ac956d006562e14186fe5758 2013-09-01 10:44:40 ....A 98304 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ifs-11d41c31fd893a32f7cd0bd7263988b1ac006c55202921b238fe7764d4f1460c 2013-09-01 11:32:56 ....A 92626 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ifs-34dc3af00309f56bbc523dd4a7e0f5fc4db917606c76e55a8348cb92acf8bca9 2013-09-01 11:13:46 ....A 98304 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ifs-695f764fffff19d968ca093f9412afbf3180974b2774d21ee38d5f63829eac11 2013-09-01 11:14:46 ....A 98304 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ifs-8320d5de00ebdb063d1be5b527600939d92cd5b54a815dc2bf89d5ad4444cb1a 2013-09-01 11:22:22 ....A 98304 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ifs-d2ae8d6431864d11befb57bb93fc3865c5a153a1511b9bebc59ba446babfb502 2013-09-01 11:29:22 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igd-00c7d8c64bac529e1f73418418433e517e8ae07e9aa1f70ade1e852f00e280a1 2013-09-01 12:03:42 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igg-365cbaee3b1866549fa3362a6c246f9608cf2fa5962bfa523f08f0754915e54d 2013-09-01 10:48:28 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igv-3ffff76ab0b0779044898c3f7d1bb2c8e88047acfb1457c950ef28c4d1d95499 2013-09-01 12:11:30 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igw-2484e7a5afd22f216b0eed10ecf1064c26380d977b7838038183d1ae375cff6e 2013-09-01 11:15:32 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igw-31628cb34361ebdb4e5ad2b0cf9ef51a2d8ee89a313c6b200b0182e4f7886058 2013-09-01 11:48:50 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igw-559b7e276e6fc30bbe283a1d8486102e93c0aed0f5c9cdc15eeee817f1d54f65 2013-09-01 11:04:30 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igw-7beba1d11837a3130fb70a915d173c78cf1512c01088c2264c4540252e8fb228 2013-09-01 11:29:22 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igw-8534714b69cd100083458a9369c9b750556f734b2b8703d7a6432dd71546cc67 2013-09-01 12:10:32 ....A 90112 Virusshare.00092/Trojan-Dropper.Win32.Cidox.igw-e2d3dbc82724ab473813057648a1917ae240d0aaa5f131424049d3a2a5935aef 2013-09-01 10:54:54 ....A 126976 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ihc-aca3d2581c654cc95ea0c89f31301ed98305169dce9a3c90832f4852cd2748c1 2013-09-01 10:51:28 ....A 82927 Virusshare.00092/Trojan-Dropper.Win32.Cidox.imy-6817be95e40e83a3cc3fabf7a0d98b6e77b2b61f3cbff83e8ed73542ed256c02 2013-09-01 12:14:26 ....A 86030 Virusshare.00092/Trojan-Dropper.Win32.Cidox.inn-31da2f4e17245e59892a4f70a3aa734fb784e993356fc064c39b6447751f2c38 2013-09-01 11:54:30 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ioc-221696af1d7573e8cb3edba82ff5e36ba17efdac81ae9bbec590b153923bb5a1 2013-09-01 11:14:20 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ioe-4ee38cee3ef69ade644c57f780c0a6492283540e251dd5c430bb3f1ac5c04277 2013-09-01 11:10:04 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ioe-ca9c87ae834438fa9cd9c41a7ba35aa9e272e0dde96861f852cf39caade682ee 2013-09-01 11:28:46 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ipk-62ce775ad8877d597088ffe6665982889a6583d891eb1634a4f65fcf36c306cb 2013-09-01 10:59:52 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.Cidox.irf-0c03c256cd98b17b07d950ab90241b26411818bf3ebc4ec32fe3246c6ecae91b 2013-09-01 11:24:24 ....A 86016 Virusshare.00092/Trojan-Dropper.Win32.Cidox.irk-8d1c4772b0580645129877e1a14c3d1a0b0740ea849f17916bcdde33868753c2 2013-09-01 11:41:22 ....A 79872 Virusshare.00092/Trojan-Dropper.Win32.Cidox.kud-51d81953d6638d9e60501f7dc34363978773b751fd4573a92c1d8eb5a1686b7d 2013-09-01 12:09:22 ....A 92672 Virusshare.00092/Trojan-Dropper.Win32.Cidox.ndb-d07ef612dbf3adfae02392d38a1c92617eb1dab788d66253898d46a44542e5a1 2013-09-01 11:27:04 ....A 100000 Virusshare.00092/Trojan-Dropper.Win32.Clons.hde-3d194c0f946d5f8ed295e0fab58d90cfe034736fa36cf28eca59a39329bae5f5 2013-09-01 11:30:36 ....A 144003 Virusshare.00092/Trojan-Dropper.Win32.Clons.mnu-62c4467a534d7e27219b40f1b6689cef04d4c35de69a5fc8783cf9d5d0bff509 2013-09-01 10:48:56 ....A 143933 Virusshare.00092/Trojan-Dropper.Win32.Clons.mnu-ec8c94824cc7c93a444067d90bab5fbf7471e887bb64e3c833a5cc8101e7ced4 2013-09-01 10:55:32 ....A 238080 Virusshare.00092/Trojan-Dropper.Win32.Clons.mqg-2f3b95b947e96a5d12eb0e4113c34e74b52ca2326bf738864c3efd36e8de2af1 2013-09-01 11:24:04 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.Clons.oat-8ccfd95869512aa82e3842e5b3c7a54bdb0a0d11971a5411e7b9154794231f2e 2013-09-01 12:13:02 ....A 263226 Virusshare.00092/Trojan-Dropper.Win32.Crypter.i-3dacf27bdf02401ccb6bce96f125a4b6b235dabe1f7f6c54c16e6074c3ae02d8 2013-09-01 11:29:26 ....A 1385627 Virusshare.00092/Trojan-Dropper.Win32.Crypter.i-6a7835e88ef74fc3b7403f581d3a15bff3d1b503593df64491d5edb58b22a76c 2013-09-01 11:11:48 ....A 372480 Virusshare.00092/Trojan-Dropper.Win32.Crypter.i-c4983cfa8982b90769743fc2760ca713f4f39d443efbbc78c1d33375893a4122 2013-09-01 11:29:52 ....A 472956 Virusshare.00092/Trojan-Dropper.Win32.Crypter.i-d9f709aa8164e1a53d77a5748fec79504788730238267d6b9606761c1c50c069 2013-09-01 11:53:24 ....A 2632298 Virusshare.00092/Trojan-Dropper.Win32.Crypter.i-e7ddb2dc7645ef839a7d9706e805510b5be2e0016c96f046878eeca9233d4f83 2013-09-01 10:54:06 ....A 423670 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-06bd339ad49afca0dc4b42d275edf71b731174131c6ecd917b36353a3fe2f8a3 2013-09-01 11:28:38 ....A 157196 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-07937c83c94a1f79f6f319331b878e94650301ba19d8094463e7615d074cca0e 2013-09-01 11:05:58 ....A 1176524 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-0d0ff0dba5dd3ca85cba0f4b6bdc3a75f1cd19813d61c819758b87a9fd2ffeaa 2013-09-01 11:55:36 ....A 1980269 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-0f2e4676e7a074fcce94eee413a2891a36bdff19f8cb48b995045f09f16d9e2d 2013-09-01 11:06:54 ....A 696963 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-1078169b1bf4c54fd26a1048cd382595c592354636a7ab6e73e6d20a52afdfe0 2013-09-01 12:01:46 ....A 1362650 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-162465e004caae1b931ade5b122d3eeba6fdf579e27bd511384f0c2ac91d6204 2013-09-01 11:15:48 ....A 399851 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-28af55a3cb4efae8c7980586f98eaa819a3170dc11d3dfe4afc16c21cc2c07f8 2013-09-01 11:01:00 ....A 3427656 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-2cb23cc6488a2a7cefc376691b0def3eaa921552c9d3e3dcbe8ffb81ff1f5459 2013-09-01 12:01:28 ....A 1538128 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-2fb597e2749f428e62844ed6f33b7e86e4a179e0755ee206e80d9deedcd0fb20 2013-09-01 12:01:44 ....A 1172575 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-34d589e71c456da3ad2d162e9dae5f9eb1de9257ada3295d5d65f6c9813d66ea 2013-09-01 11:00:16 ....A 1147964 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-41b364b44b0a37ec0b5bb4f84c19898f3e9d91720a180731b4046669c23e9edb 2013-09-01 11:15:02 ....A 250888 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-45a33e2a9ec1d496f8ad8f8acd351c8a3e1b21d4e3a3c3d06614fe374f637fa1 2013-09-01 11:01:22 ....A 732219 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-5045e2925ae859765e054b7e26e939cc2cb10e29d3e21397ffddc45ad0bacd38 2013-09-01 11:47:44 ....A 475648 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-511bc00a3a52ee1e9f40aafecda10ed027c855dc10ad4b17b6f126a5ad8a09b3 2013-09-01 11:12:48 ....A 301441 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-62a713b74a9d5f1ee0285f1f7061cab0562165eb62c0111f02622a206e027a6c 2013-09-01 12:12:06 ....A 494260 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-6866ebbe3f956fc31a7060449168300b24595a0b7563ce0f856354c62cc57699 2013-09-01 11:14:20 ....A 418420 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-68a33b0feb190068c7982c96db565d160f4d736760bc2d33bfe336eb62d2bc31 2013-09-01 11:08:16 ....A 1252573 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-945a4b054104a6ebf2567f602dd30f4eb217fe479047b1216e15139e1633e7d5 2013-09-01 11:30:38 ....A 694642 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-abf86e23efc4f8ac6a71816ee69d912c07cb289b1b5e8b3696c876ef52a7bf14 2013-09-01 11:10:20 ....A 739458 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-b204c090216ccd6528e4803e0528de7a2b7f46b6b3fde1a7ad20d61a27a9a521 2013-09-01 11:14:42 ....A 829443 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-b53f441b21282ea3ac82db1c7413573017b92b75c4e81e680fa0759398b22154 2013-09-01 11:23:12 ....A 616021 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-ce584fc1d59bc869db9431f571f55421bbc07553630cc19a8f9df809b101dc6f 2013-09-01 11:58:40 ....A 198162 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-d1c506dacc1a317baab9cf25ad76982511d0d4ba25384b629a596711d80fd495 2013-09-01 11:58:16 ....A 1969634 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-db53a565ea855e853a2ca6a272c5d0de998fcf2a60a2a5b03c4507204852d33f 2013-09-01 10:56:40 ....A 679581 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-e4a84f3231659cf7a82796dc25b68c5bb32b041c106a1d0714deca5c104b1426 2013-09-01 11:13:20 ....A 1147974 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-e95e901d2ccbf50042861284d74eafdfab0b2ce0b07c839acbb4b53bbcf12b62 2013-09-01 11:17:52 ....A 401920 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-e99244409e1afc1a4b7e143eecfac5b5135aa2451aeff253fc76ecd8368e8aa6 2013-09-01 11:03:44 ....A 752368 Virusshare.00092/Trojan-Dropper.Win32.Danseed.b-ed625c98d9bc0ecf79d2e9bdb92c9ab71dd19609bbb89742af6f10c6a9b91219 2013-09-01 10:54:46 ....A 286720 Virusshare.00092/Trojan-Dropper.Win32.Dapato.axeq-ac1acd87289fc44b91f42ecfde098ea4714b212b2a490340c0bac510c655d1c1 2013-09-01 11:02:00 ....A 167936 Virusshare.00092/Trojan-Dropper.Win32.Dapato.axhd-ed2ef3bff5840a14e4357862ff91ab44711aa96c25b907ca98b0430b91bb1ef0 2013-09-01 11:33:02 ....A 269162 Virusshare.00092/Trojan-Dropper.Win32.Dapato.azue-4cc49f1bc2c1efea1fa3d32597c8efbc83cbc4890a9a36d8393ed63f422d298a 2013-09-01 10:47:52 ....A 2958848 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bgxf-3d8e04d9aa4cb4f3ff7720111cb05b593f3795c9fa572231b9cb0cc4f99fed9f 2013-09-01 10:42:36 ....A 2590720 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bhrz-035f282e6166cc722e898e0b1e23881b792e2229835fadd83348371352131c66 2013-09-01 11:53:08 ....A 4350976 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bhrz-0f0d09953e73b195d25b931c63a3dd153c007e7d731483f4d0303b6948329306 2013-09-01 11:50:42 ....A 2401424 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bhrz-11ba51458b157a1eae8b769e8f99c6380519dcc9af363c29bf2b2814ecfb2ed9 2013-09-01 12:02:46 ....A 4360704 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bhrz-24b27d4df7f9a12ff0cdb37610266023e61d4252f3ba2b049ca64b73e435cab5 2013-09-01 11:02:16 ....A 81920 Virusshare.00092/Trojan-Dropper.Win32.Dapato.blbg-4513cb70f25655697ab1958ad51928957df195a8756762406fe432a5f628cf1a 2013-09-01 10:58:32 ....A 8704 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bluc-1e92d9a382b3b31e9b6c3287e5b2d7393273e750acab84a47b7d2b91ba4f57fd 2013-09-01 10:44:32 ....A 9216 Virusshare.00092/Trojan-Dropper.Win32.Dapato.blwj-035a276ae21c75ab04a1dbb6db7e9cd852d925a633255effe17c73b7630e57f2 2013-09-01 10:59:52 ....A 9216 Virusshare.00092/Trojan-Dropper.Win32.Dapato.blwt-1a13f0bd4cd346df5007110cafeda1c76d17451050a6a36d675fd885cc2f3f54 2013-09-01 11:49:02 ....A 9216 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bobr-072ed57fdcf909e0249366ecf086a918eed865f2ebf01d4e8efe5df4b1db7c9b 2013-09-01 11:32:30 ....A 8704 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bocf-0b2d6c5f14ca0214a01e46ff3bae10782550558fc4ae11c1726c851e9ae6d3b8 2013-09-01 11:00:00 ....A 348160 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bqeu-197ef85dd930b5b3ffb986e646b3b2e4b6c485eb659a4e64dd701bdeeddfc2ba 2013-09-01 11:16:58 ....A 909824 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bqfz-0c5c0d4da819f8c76892fbaf031bb1fce1eea38222f8dbd34b80740b1e57183a 2013-09-01 11:59:54 ....A 127186 Virusshare.00092/Trojan-Dropper.Win32.Dapato.brgh-0bb5b958211411c5fa466d5ab01c32754e91eb21f9dbc44cdbf5c716739a172c 2013-09-01 11:02:02 ....A 270336 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bsdf-43e9f3e5e848f69745c49039f422a229235dbe26b385a71d4c48bba85bcd1341 2013-09-01 12:02:22 ....A 86016 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bsfq-1995ae2d2caf5ea053df23e5bd5fdf0e957d50e2c7b6fda14543835b804ee99f 2013-09-01 12:09:08 ....A 38912 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bsxd-0350f92d2ca236d6c31b66506f51eeaa346c4e5ac9b1da9f46fadaf24f096591 2013-09-01 12:02:58 ....A 49153 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bvgl-50b87e76f4ed6e50949a83ee6bf43e997991217d18c3c0ea935fe6ed9337c1b4 2013-09-01 11:11:02 ....A 1034826 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bvmq-be8fa7f0c1bd53e4b525c2a7eeb2512bb87ebe0b2c73dd8a40c143f26e1fc7f2 2013-09-01 12:11:56 ....A 220672 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwoc-0780dad48b9b85e247f7cbb4d11f2a4d15735e0569b1db30e2ca3cde348780ed 2013-09-01 11:19:54 ....A 142848 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwoc-0bda4de28f648cceeac096a59d3422981fb2eb0a0d2281915623dc724233af27 2013-09-01 12:07:32 ....A 170496 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwoc-136a11829a36ea0010d424bbd742b55bb338d789d6af6f53de59050666da0274 2013-09-01 10:52:48 ....A 142848 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwoc-13ff2d6298e0c51ef8eecc011682f1125c4804ef2cd7a2f3133f6d239bea435e 2013-09-01 10:59:58 ....A 375296 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwoc-15b9e9a5a3727305ec50dcb625e91eb07b4b27f68eade40b3414533dfd33acfb 2013-09-01 10:56:38 ....A 418304 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwoc-188d51e8ed261f7021d9f2c1fb32daf0de94892a8eb729efc18428354c17f1e2 2013-09-01 11:48:14 ....A 383488 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwoc-46edc1050b8d1e23d8b029f195fcfb6bf7b4063adbdd1db2ab443d2805b2f773 2013-09-01 12:02:18 ....A 196608 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwoc-aa3c1a3c5489d249f6bbd2dec24839e33ae41cadf5639bad682a9bbabee77f0f 2013-09-01 11:57:50 ....A 2067456 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwsw-84393f5cd2739538471721136017e6fd6b8bfb399727120520ab107167306785 2013-09-01 11:49:00 ....A 2740224 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bwsw-897293eec885596d56ed407aa2c3e4c006751d8f5f7ce71f0d6f61981c08ea04 2013-09-01 11:01:14 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-005d510ab6f3fc740cfed772e0cf31614b78eaf77f24aa1af76432b76835779c 2013-09-01 12:10:56 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-021343e05b991f6d0c387566dafed899136e4b6cf9e3969b0a1e3298e74e039b 2013-09-01 11:24:14 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-02612f477ef8ecc0a675df6ebefaa5235af2902bfad1c48751990c729000ac51 2013-09-01 11:50:50 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-0582e7dd322f06de0bd702fd6a383487beb62ff8e494b4e5e5d473d3a1096577 2013-09-01 10:46:56 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-082d68250872a7b9199f11474bc9a6883dcea4ced1c36d28ce895551a3c3d72e 2013-09-01 11:02:18 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-086c2aa777122b29d47c0665b97048e01081b309bf5d6593d21a7dd0e72b5fdc 2013-09-01 10:57:58 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-0c1b0d0039896a15d00019ba3e93af793c86bdcbce0835f18bb2b9d4a159ed6a 2013-09-01 11:22:40 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-1a4a527360d2273d56d2e956d5401c470b41016dcac9a021195c6c76dfad2c44 2013-09-01 12:06:00 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-1cec8f95e80e296b98a5baef7b588108cd797d2a2c046da91bee4d345c0541c5 2013-09-01 11:16:22 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-1d84ecd8156677ee959f6c2a596daab74b105b84388648d7cdf42839bf029144 2013-09-01 12:07:56 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-2733f91360730b6c8625c97c3d983db29d5fcbd25d0433a7e940dcef0f0250e2 2013-09-01 11:49:20 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-2cc0b4737ec0be58b3dd67efeb5b5023a106bfe4c441e65c08a1e709df787b90 2013-09-01 11:19:14 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-2fa2593675378bd1e04a97d5bfcfaf89cde699a50e5a9dbd90dbf2532544206e 2013-09-01 11:02:40 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-3283c9c966cfe34b7f400906b6f7fd42d6d503fb9b8f454265a5ea3ccd31d7ae 2013-09-01 11:39:46 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-367ffb59befe799affc659631affdb094892218ae772fa839fb5eaba3bba8d41 2013-09-01 11:30:28 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-383c1735a918da729809bca473501cf237bb8f6c23bf335ea954ccfe34c6f52c 2013-09-01 12:14:20 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-38b58050054382d0db74f8b2f2d6773dda5488e930a7c93baa755ba0dc020cc7 2013-09-01 10:56:42 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-3a347e694a3163a4db7a8318417585990f2332a35eb1e100955fe7b3c0d89230 2013-09-01 11:23:38 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-3c14ae726f4dbcc0e7deeb01c5232b75ac44592cf8d29200be7e9440bdd8ca9b 2013-09-01 11:57:36 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-3dd9ab69df8a7bf4b8e63cc8529ed6d5cda777ed5b1a07e1d40f4e9d5b29ef19 2013-09-01 10:44:48 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-3e18207371c52de9df138a7648ee2a189cf4249102beb0dbc18ed8ace5ad1469 2013-09-01 11:43:20 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-44725ca299f48702f7337c9f8cc98cf61fd6c6316e4f7f7bb969adb1db10ee87 2013-09-01 11:03:22 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-455e2b34a3395dcb829af3fba40233cfba8b5a7494495533c7efba21aaf4616c 2013-09-01 11:28:12 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-46311a777413dd87be0a9bf91b0812d52e70f64e1c33b899f080770188fca2fa 2013-09-01 10:49:14 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-5309a6d79c24caaaa622fc2a0e575b482ea98255944d98e055c3f8c4069ac5d4 2013-09-01 11:48:26 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-7f6adb02c629cee5a37d05293d5cdbbf282276b25f14e94cb39329d41b2d2e70 2013-09-01 11:03:14 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-e935d2f719e3ec549eb168c57698c1e961151f5e7ca3c37fc0052f34aab711b3 2013-09-01 12:00:50 ....A 107008 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bxxi-ebb4a362d8a7c070e654e8d70c88e493fff4bc3666342456b0da05013be8b382 2013-09-01 11:01:02 ....A 154130 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bzky-125b4827d29dfd6a31277aba4261f6652382cd2d08f75c966851aa52bc56686d 2013-09-01 11:22:14 ....A 154130 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bzky-15f471de234140591b0dc80e82890c0eff5038318e739681c6662bc4e266f6bc 2013-09-01 11:58:30 ....A 154130 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bzky-213fcdc607bfaf19ed89d4a8a4bb9df9d66a167f7c6e992c36a33eb2e7ed6513 2013-09-01 11:21:00 ....A 154130 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bzky-763e223e6e84833a681c9f4dc35513c8002199319d6e7a4025e946a33b477961 2013-09-01 11:52:14 ....A 154130 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bzky-79f566714bd1dbf8a2be8b6601e0c3b63f46df660854e52137f2e4726326ae62 2013-09-01 11:54:08 ....A 154130 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bzky-863360e857c221c23701c76e89f27093bf8d9a6b0727cf246d0739c95eff1934 2013-09-01 11:57:22 ....A 154130 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bzky-a8b07ceb5ea8eec1f1a43d02bc04bcaa42b14a930326b317ac37bf6420264378 2013-09-01 11:35:20 ....A 154130 Virusshare.00092/Trojan-Dropper.Win32.Dapato.bzky-da23d7ca46c7f144c8ff36ca9e71f2a87bab1b826c7c7a1353b6e3b5f513663e 2013-09-01 11:17:32 ....A 1379328 Virusshare.00092/Trojan-Dropper.Win32.Dapato.cabg-1a90df543bf37e2bc6c57dd267add39e6f617a3997176e61a98b62056d4fba91 2013-09-01 11:57:22 ....A 649291 Virusshare.00092/Trojan-Dropper.Win32.Dapato.calw-5214832911bcea60545af2353fe53edf6567f5f7e465c17f564d63523dd90c8f 2013-09-01 10:51:32 ....A 355330 Virusshare.00092/Trojan-Dropper.Win32.Dapato.cbwg-020db0e9d07cb7acf0682caac15ffb0ce52ca34e002470e7af7d937e682bb276 2013-09-01 11:11:04 ....A 215552 Virusshare.00092/Trojan-Dropper.Win32.Dapato.ccoe-17b3bd67b4e5d426af6a736dd63bdd141a900f550df0d7c96e0d10a8f8561be8 2013-09-01 10:45:54 ....A 77824 Virusshare.00092/Trojan-Dropper.Win32.Dapato.ccoe-4a73329bb474bf99d822f093363f6aaea16cb3f3e1e4c8cfe47569e2c8d36792 2013-09-01 11:40:42 ....A 169214 Virusshare.00092/Trojan-Dropper.Win32.Dapato.dabs-9131b935b7fb5c4a5b0a03fb9274c33f2a2806d8dfb0449b3c751cee4c9ae1a0 2013-09-01 11:42:56 ....A 153600 Virusshare.00092/Trojan-Dropper.Win32.Dapato.daqq-e1a829e212583529828c934d63d6b261240e99ecbcdcf62f4a3ec957708a089e 2013-09-01 11:14:02 ....A 1209856 Virusshare.00092/Trojan-Dropper.Win32.Dapato.ebtq-036dd7dcf8cd9633684519f3bc28ecdd6022290d00f6fbb146dc0257785755bc 2013-09-01 10:48:34 ....A 337920 Virusshare.00092/Trojan-Dropper.Win32.Dapato.ecvk-4ae47b34555e63de3872f4015c37dc80e354ab755bf4b4a11b2788e2cb757e89 2013-09-01 10:53:46 ....A 3448832 Virusshare.00092/Trojan-Dropper.Win32.Dapato.egok-1c4b34389c779e3deb12f109f93afb041c010a37707b8639e31f4edfc04dd0ea 2013-09-01 11:36:58 ....A 439296 Virusshare.00092/Trojan-Dropper.Win32.Dapato.elry-2e48a4e9c812ddc217787682d5bd993860dc690b0c96461b05c0ce03c97a1211 2013-09-01 11:49:00 ....A 445440 Virusshare.00092/Trojan-Dropper.Win32.Dapato.emyt-9cbfaf205b419bd924de3016ca33268f250c1f45662cf0ca575548fd1b0c9bcf 2013-09-01 12:10:08 ....A 1533952 Virusshare.00092/Trojan-Dropper.Win32.Dapato.enbg-95bc61617f3253e7e6c5454ba2cc522ca111c875d178dc326af474c3e09c95db 2013-09-01 10:47:14 ....A 398336 Virusshare.00092/Trojan-Dropper.Win32.Dapato.enxi-33a33301c4b07f1b7c6282965ca9eb9fc4abb723419e78843b274087b566a18e 2013-09-01 10:43:34 ....A 993280 Virusshare.00092/Trojan-Dropper.Win32.Dapato.enxj-d3635a70e28564803eef5777aa3364062b5c8eda21d7d916af7dcded69aff48f 2013-09-01 10:56:46 ....A 1419776 Virusshare.00092/Trojan-Dropper.Win32.Dapato.eoip-8fa3ad9e34f2e1e5137d42e5e4d60cc5902eec7f80e0b1a0ea1c2992f1fad11c 2013-09-01 11:17:16 ....A 218112 Virusshare.00092/Trojan-Dropper.Win32.Dapato.eois-8df6f289e4a00240e67e75389af3099638d7ad1f3099b13c3c89385d0da461cf 2013-09-01 11:44:10 ....A 2568192 Virusshare.00092/Trojan-Dropper.Win32.Dapato.eojd-22dacaca12d1ed5519ced230958da8f46ad7112ab23a713d9e1117c7408597bb 2013-09-01 10:50:48 ....A 659847 Virusshare.00092/Trojan-Dropper.Win32.Dapato.esaf-3ca73697de786f8a3761e7425a1ca6ee1e5864af1bd2be0357190707579c2f6c 2013-09-01 11:22:00 ....A 40983 Virusshare.00092/Trojan-Dropper.Win32.Dapato.h-df322eed242fe5503262d4559b7634c3f6719d9ae17f6ace66fb3c0f5fe7376c 2013-09-01 11:44:00 ....A 46615 Virusshare.00092/Trojan-Dropper.Win32.Dapato.j-40bc15d8eecaa60396ba8cab0b467372d65b8da990bd6081af60f54a8607dabf 2013-09-01 12:01:18 ....A 195584 Virusshare.00092/Trojan-Dropper.Win32.Dapato.mut-82a3c716c66daed25cba813cc69e32a6a216e9aa4e040b5ebce424278f0d6dae 2013-09-01 10:58:02 ....A 466944 Virusshare.00092/Trojan-Dropper.Win32.Dapato.nvcp-f132e6866fa028db430104856790b66738912de0fe2d5a55c43e72d2040ab0a1 2013-09-01 10:47:56 ....A 2494464 Virusshare.00092/Trojan-Dropper.Win32.Dapato.ogli-3c2da50af33b86a0f9c6e42cab0397e804e1e86604029070695deb0b23e4ad3a 2013-09-01 11:13:48 ....A 40960 Virusshare.00092/Trojan-Dropper.Win32.Dapato.ohos-206183a7038c0c312466f12d8245cc545070dce50b79bf84cf0fc274a0e9200b 2013-09-01 12:09:38 ....A 547732 Virusshare.00092/Trojan-Dropper.Win32.Dapato.oyqm-fe703867a1f3858647aa9d6ed947b660d7a8830048c8b4dd04c73c659fd7a31d 2013-09-01 10:45:26 ....A 1261568 Virusshare.00092/Trojan-Dropper.Win32.Dapato.oyrf-f66309e4fedc84ddca14b58a0a459aa0bc6031bd500fe61f7a4e667e6cb9740a 2013-09-01 11:35:46 ....A 672662 Virusshare.00092/Trojan-Dropper.Win32.Dapato.palc-2e907d709bce6803f8fdcd3ae7727dc2051fcfd9b1e6d81873c32245ab3db845 2013-09-01 11:17:42 ....A 105574 Virusshare.00092/Trojan-Dropper.Win32.Dapato.pkmq-a43b174476f7c94fc6505d5f0a4de52a73c613528c5507c43cfaa2c43f003b04 2013-09-01 12:09:22 ....A 1493015 Virusshare.00092/Trojan-Dropper.Win32.Dapato.q-4305ff13fe75a80ecdd94cd4ab3e160f93d3ebd867d682ee1e2aa2079de81b18 2013-09-01 11:43:36 ....A 46615 Virusshare.00092/Trojan-Dropper.Win32.Dapato.q-7fac178cc8e918293b2169f68c0ba7b0c5fcd04e1e16773fce3b3ec364d37508 2013-09-01 11:48:50 ....A 230912 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qctf-264bd5cc40cda3941d16944504408dc208d642f008873a6ec1e2be1900a40e63 2013-09-01 12:00:14 ....A 29856 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qdba-16bd4dc7f46e48d67c7de2cb0cb6b40b4a8ad2b670a95c160546ecae36630621 2013-09-01 11:25:44 ....A 1667264 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qhcl-33e2a44cbf0104b31f122929e320d57647f585add571a87dec126b632ebe38d0 2013-09-01 11:15:40 ....A 1667264 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qhdx-4c1bfbee286a8915b88e9c5263bd318f0abd72eff946fb60a6ab7be5343796f2 2013-09-01 10:49:50 ....A 1667264 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qhfc-3a2bc8ba3dab8796442e11dcb61458ab3a4e24410241541a6d2411049790c9f2 2013-09-01 10:47:40 ....A 1667264 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qhfj-0de1d94141db0129cec06d7580f946c934892a060c918fab48585927225d9a06 2013-09-01 11:48:22 ....A 1667264 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qhgc-22e4ade39059416d476fc996a879f481b8d3401cab023633b4acc3f72ac26475 2013-09-01 11:19:30 ....A 1667264 Virusshare.00092/Trojan-Dropper.Win32.Dapato.quhy-23e000d66e9523f3be2f7b5711314cfe863e68b316ce9d34e3890eb83160ad0c 2013-09-01 11:01:42 ....A 1667264 Virusshare.00092/Trojan-Dropper.Win32.Dapato.quiy-30a4bcdc91787c5a64d4e3a7d4c28f046b6eabd5ce66528ad5a63a92d5432474 2013-09-01 11:28:56 ....A 1667264 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qwxr-4bea2cb08e90bb02bd89563a219966aadb171eb2db02c39287094e08466f75b1 2013-09-01 12:13:58 ....A 97280 Virusshare.00092/Trojan-Dropper.Win32.Dapato.qxeo-2f7e6f00e95d5fdfea2e4057005f418685a976eb7913591ccef6718819fc64eb 2013-09-01 11:09:58 ....A 159744 Virusshare.00092/Trojan-Dropper.Win32.Datcaen.a-31fe5efedb5328ba410b4465ae68084ae610ef5f2d5bfb14b54af9c1f1e6f252 2013-09-01 11:31:42 ....A 845860 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-009c5fcab3925aca291f9c1586059a762c2dd9a0b86962a953cf7c5a38e71241 2013-09-01 12:15:28 ....A 901365 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-01e3a0e6e8bdd9e8c169c9d64558c880469b7e7290261b11c38fbce1cd03ad4c 2013-09-01 12:14:00 ....A 838160 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-0475939ec23b8af911882de25ad94115aeb2121661ced675009aee6fc7069502 2013-09-01 11:02:02 ....A 711706 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-062d92a2a7e77bcee83559d9101ff4121cc4d5f36e45e5db38c482c193831e77 2013-09-01 11:28:00 ....A 886030 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-0781c3f29e066313bbb4864fb90def829de761e9a85a3e7e4a5c63487ac6f44f 2013-09-01 11:59:10 ....A 683509 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-07aa2c83e115e55acb6da74e2591342dd9fa93ebc758e3926baa786c01098fb7 2013-09-01 11:16:50 ....A 599319 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-08d2c9b442205b6aae544968397baa8a1e238f6efeb7cb1bb7e0986f7f57100b 2013-09-01 11:15:04 ....A 807239 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-0b7b659225ebacb268ab1d10737adee270512f2d68187549045bac8cfc22e879 2013-09-01 10:47:26 ....A 811448 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-0e411a5be7b4351167ee2061d0e285d586f852232179294e665741874c63ccbb 2013-09-01 11:52:12 ....A 716183 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-0ecd5a0c5e1e1dc9d444abdda594c6b4efe058762e78390f29ab55978b87be8f 2013-09-01 11:23:16 ....A 750632 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-117a47cfa62e1d1b3ff14ad1deb3852252d64c1398b8098fddf1a07bbef592e0 2013-09-01 11:08:52 ....A 788833 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-18fec324a28cadd3054c31d75786d16e425e0dae972803881b706f5266811f96 2013-09-01 11:44:00 ....A 866947 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-19a96b4dd60ecc67bd43f668d832a55646a434199d54cec59ab124c4c215db15 2013-09-01 11:05:28 ....A 896945 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-1a1cd7a9a071b31e555bdffcb3e848034200aedeebd068154fb316eb451e784c 2013-09-01 11:29:58 ....A 680159 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-1ce4da287130b82c1d6944ac32e672ee39db5540fd41d7de25153ad7c57aa05d 2013-09-01 11:53:40 ....A 1022227 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-1da4ad26f11ecc0a9cdacb65f33f54f6d11e3e997ff0e2d746173872fd5c23c1 2013-09-01 11:11:30 ....A 745835 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-1ec1608405a4f72ee337220cd9bf8a2f1cede5b45835240430427842f172b709 2013-09-01 11:15:26 ....A 1090100 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-211e419488cedf482249cee4fb6ece2efe14efc16812822ee2e72f8aac2580de 2013-09-01 10:58:08 ....A 1007178 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-23b660d25048aac8ad11f699f5f0eb9f8dd05f41e1e360e3549b266378306828 2013-09-01 11:43:58 ....A 842917 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-2431cd1ae47b71032eae21fc67a5f41d86b253a0d4252b432c99adbd35f247e8 2013-09-01 11:44:30 ....A 708453 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-24e1b1a8fe482ba7806d423808862682181449a519b42540b554d37585d64900 2013-09-01 11:44:04 ....A 776463 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-26dbfd481cb1eb30b182055d2c3055d0e22860e7dd97495eeda658abbf46cb46 2013-09-01 10:49:48 ....A 792259 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-271f962e208d7159ac97bf54e6bbabe695131b2d2c3381acca0fd8b089e36dd7 2013-09-01 12:03:20 ....A 911501 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-277bb33f8001901adc685ae34ed4bbc601fee77f0a85fe8aa7abfc3b44401a2f 2013-09-01 11:47:56 ....A 1158608 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-279e4509f7c09093e0a9b338753d7b2f08406a34421bc6a2a8eb30a3347f0880 2013-09-01 11:47:36 ....A 837669 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-292113a472d165a859f1a7034e37ccbe16ebbcf76642104562bd6eb671072bc3 2013-09-01 11:31:20 ....A 868902 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-29f182bc546359f2c9cc6a892bd29f68c7357fc5696cd7ac71646f43fa80addd 2013-09-01 10:56:36 ....A 833221 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-2c6924f4d79ab9442aa74db66922ff9170c8f76b55dae095a23e94f091adbfe6 2013-09-01 11:53:54 ....A 737467 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-2cd816196c5e460914d974a3c41a48320d334af20896ae32cba3035b4dbe8596 2013-09-01 11:25:48 ....A 983151 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-2deb98c51b025aea229c8b2785aefd691a1f43d8f020fdfe853d0c897e448002 2013-09-01 10:47:26 ....A 788011 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-2fb83afc304f3c71747fdddb12e5474729894e28ec895d019f9a2e9fd8428c9b 2013-09-01 11:02:18 ....A 783354 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-3386e0964843b720b92914220f62259b723c649f281ea5ba8c455aa226f9a3c1 2013-09-01 11:34:00 ....A 832174 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-341d121667d8c986f921efa4b3dca210ba525e0ed0f425363981b1a30e15dabe 2013-09-01 10:47:26 ....A 913238 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-34ab8bdcaf92760c33eaffdf081f3e70e6fd9399dc2c27ff339c079d97041e5c 2013-09-01 11:19:14 ....A 654855 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-3613a8fd7f18a4bb30d0966301627b98aa42e95266ee4a81a557ec076fc94d52 2013-09-01 10:55:44 ....A 964380 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-376940ebedf6ca8f4a9c7ea07ef16b0e4f7cfcc24a91cfcf68602120f5f12803 2013-09-01 11:25:28 ....A 761855 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-37b17eade6728b18c227d51a1cffddb762a88f668eb5fa5046423364588cd836 2013-09-01 10:49:42 ....A 875845 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-3bb17b557df82e46eebeb5b19d8c5ab602957ed646b8e543893f13516ce8e7c7 2013-09-01 11:07:26 ....A 739722 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-3c1172d5a1e4ec49af7eb591d74a8b4be978168eed3f5f4c2f9be7a5fd531a82 2013-09-01 10:56:32 ....A 828498 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-3e90662bfbae4b27bb30ff0afd12148ddebc91576b4fe8a19b05e5572805a474 2013-09-01 11:12:48 ....A 934343 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-40a98cce4bca9adee7e7c2ed32a89bdee7b95fde98d63d41e0e61d2b74f87e32 2013-09-01 11:04:28 ....A 1107307 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-40cf9b6847febfaa00e378f7b458c5c2a6b4cb668e63177d4ff7539495818c3a 2013-09-01 11:49:00 ....A 906663 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-42816a949fb6aa5ea91b8d72455e434736d020959201ba31a59cf0ea332c1042 2013-09-01 11:55:58 ....A 922343 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-4642ef0e8e8c57c99225b814dc3bf86698bbcd18a33c216d1aaab770301d5644 2013-09-01 12:10:16 ....A 829550 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-478d79f0cea46a243cc03d9d515a6dd3fd6096aa58237d51cc9d8bb504e59efd 2013-09-01 11:20:12 ....A 863579 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-47d988f87065204d9b8dd98294bfc2be577d9613134a220187807ca962a591a1 2013-09-01 10:46:24 ....A 890731 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-4915136d422869af5940fd8db59c0aeb4cece2a49baf93fd5d1961e180c8f20c 2013-09-01 11:08:10 ....A 868601 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-4c3d303d8724266cc21a8eacf0a6d7590b1d196e4d0b76c4760f7b3f07e5ea2c 2013-09-01 11:08:08 ....A 864607 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-4d3e0aca50c217b3f3019ea108968bab321687d7f975e9fa54d76f9b57e17635 2013-09-01 11:26:16 ....A 897434 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-4d5decededf327d71d99af9142c9a3c968db0e66b5c74d325a281bbd8534102d 2013-09-01 10:41:32 ....A 826885 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-50ac9d59c5daa94644207715cd490b5bff7a8383e932e51b7a9f8138f8e2ec1a 2013-09-01 10:53:28 ....A 852720 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-52f47731b1d46666a896c0b809d142ed8dba56cccd131e96ad05bf6ff24b2aed 2013-09-01 10:53:30 ....A 813253 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-53edbfb52a45f9166affecdfdb384c31dd098220b91242abdf4bc6d5805d38a3 2013-09-01 11:02:26 ....A 458752 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-7346a6fb82a683c4ed8b21e48a2b54ca345882510fc8a3f63ecdf9fde2787184 2013-09-01 11:08:32 ....A 1007812 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-77dd488f9badb885e820fbf7ecb2faad942ef15d74dff6a705b2f877027c7bc7 2013-09-01 10:57:40 ....A 857786 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-7903208a5728c63a5b0ece97b8000a0a0d0a7da0dccaee777a10b06437e3d441 2013-09-01 12:07:14 ....A 835372 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-8160f6659736c8e9f6696b1fb81080ad523cc91b148e8fcba82fbacb62641261 2013-09-01 11:44:08 ....A 849574 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-89aa38cedc3c6c61c0661762c819d2803a43793e80c7d3e70ec63fea61cb76a3 2013-09-01 12:06:18 ....A 706614 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-922088e2f1514968995be1744444266501617587291ce920453f51d2090fe449 2013-09-01 11:55:08 ....A 678193 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-944202b02aa19a57e2e70d85f56385be0dab44b8a34920348f426239b34def58 2013-09-01 12:06:16 ....A 735864 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-a22b533bee3b00dc45694a4712d9e27ad479c2c0d6270e8b1498e265688383aa 2013-09-01 10:44:36 ....A 991929 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-a388cf9b9180ceaa0a1d442db4e2f200678eb5772ab8ee4e8f2e55a3d8a4fcc0 2013-09-01 10:44:16 ....A 1099710 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-a7d04bd22d5e65fe6e022d22275db3bb09e24a52a65fb33e8fa7dcb3e567309c 2013-09-01 11:50:06 ....A 861809 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-ac54e5d01f4b2e9fac9a1fe73f441488a7d647abaf4c6a9e1462f9dc0280c576 2013-09-01 11:13:36 ....A 981575 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-acb7bbb247a049bb768efb4c92651d4be8c69ca1d3c384c02d043bb85fc30075 2013-09-01 12:05:48 ....A 1166074 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-b5596075e81a3e9bb1cacea392b40d5f9adaef5a7b873a2ef7b298c1fee8497e 2013-09-01 10:44:42 ....A 983401 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-c500b61c93153c584fec7fe8b5fd6c3020d5014df3f5c63bc2729b951afdf9f4 2013-09-01 10:45:06 ....A 714237 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajgr-cd7a928da677cb759f2e0d3c3899b54b39845a303510a84f7b4775a1ef0d437c 2013-09-01 10:54:00 ....A 60587 Virusshare.00092/Trojan-Dropper.Win32.Daws.ajrn-cd68384c5dc44a57ec9398394659a88b264ec02738ecde6526f4a3959a15a302 2013-09-01 11:41:32 ....A 91136 Virusshare.00092/Trojan-Dropper.Win32.Daws.amrs-11e938c1c5c2218037a9f4f7a64163facf769d92a5ef003dd142dc2e4c3c40e2 2013-09-01 11:39:22 ....A 14848 Virusshare.00092/Trojan-Dropper.Win32.Daws.aszv-46cc6bec3332f6e8149061fad09a427fb7e08a1a857349dfe577f5913105991a 2013-09-01 12:00:44 ....A 16896 Virusshare.00092/Trojan-Dropper.Win32.Daws.atls-c63473f816fbf60fda5e0e9c5147a2d77022de49ec46a634546d07919556629e 2013-09-01 11:14:12 ....A 120429 Virusshare.00092/Trojan-Dropper.Win32.Daws.auhk-373823fa9046a5f67d5f6d1f38276160f2d87422c7635be647077cb30feb1b07 2013-09-01 10:50:34 ....A 495104 Virusshare.00092/Trojan-Dropper.Win32.Daws.auyk-2d3d87e8cc7111307909f6c4dcd459d496d714a5c05fedec20c5840f597c763e 2013-09-01 11:21:36 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Daws.avoz-86ac172e451571ddbf1e343da8dbcd6877bd9a37c0d5529cf6ac0f2c9ddfb851 2013-09-01 11:48:28 ....A 7680 Virusshare.00092/Trojan-Dropper.Win32.Daws.avud-4dcc539fb4581f93d0d55dd7ecb797399e86c2d764e0a3f7c7149bd68baba557 2013-09-01 12:15:12 ....A 8704 Virusshare.00092/Trojan-Dropper.Win32.Daws.avuh-04c4bb8431a4135518d80c5e06bb1e1ae372c73d83d1528d8180f8aa31dd643c 2013-09-01 12:14:56 ....A 765952 Virusshare.00092/Trojan-Dropper.Win32.Daws.avvj-430162addaa3acc4ebb666dfbb0f1fe1f51cae6f21bc1a120cdfe7684cd10108 2013-09-01 12:00:50 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.Daws.awge-d9cb6262489ef4d088cd73616430068f05b0e51e66f2d5dfbf929977afdf164a 2013-09-01 11:20:20 ....A 24576 Virusshare.00092/Trojan-Dropper.Win32.Daws.bdqa-020396b90c5d98a903fa1707f8d79cdc1fe27afdb9d9735652b5c216d2b455af 2013-09-01 11:37:44 ....A 304128 Virusshare.00092/Trojan-Dropper.Win32.Daws.bdqa-0a11c27c092d72d4dee3da06297b6f31eb80f31dfd1062a75d1602b3213f602e 2013-09-01 11:29:02 ....A 179525 Virusshare.00092/Trojan-Dropper.Win32.Daws.bghn-2c65e89db1d9f594eddf135d44cb87cdc27d8b062159fd007c6df4f237e5523f 2013-09-01 11:24:54 ....A 179938 Virusshare.00092/Trojan-Dropper.Win32.Daws.bghn-48805f1b74ef71966d37b33b965ae82d4c195dd027153421aadcd052b8dbd330 2013-09-01 11:23:44 ....A 204571 Virusshare.00092/Trojan-Dropper.Win32.Daws.bghn-5024e1fde9ba10ddea6c3298167324fb6e4509d4ccd60f58be342d7f802a3ab7 2013-09-01 11:52:58 ....A 180579 Virusshare.00092/Trojan-Dropper.Win32.Daws.bghn-62b1e32c00219d787732901a66102b003abdef4132ab1ecc5a672a88b2db8fd7 2013-09-01 11:33:28 ....A 180919 Virusshare.00092/Trojan-Dropper.Win32.Daws.bghn-6fa08f8d72cbae35c6e5e032a417936c2f60093ed588622d8711b53dea420d15 2013-09-01 12:12:04 ....A 179938 Virusshare.00092/Trojan-Dropper.Win32.Daws.bghn-d054fffc72d582209ec121c5c9048bffd9229dbd7ff48c6b7ed77a66b25e72bf 2013-09-01 11:13:50 ....A 179938 Virusshare.00092/Trojan-Dropper.Win32.Daws.bghn-d7f410b9519d64d8a31ea4c26bda908753b36390d2fb39c4b3528e369222e5ad 2013-09-01 11:53:12 ....A 204719 Virusshare.00092/Trojan-Dropper.Win32.Daws.bghn-ff8b7f43c8ffc96b169c74d83acb401aa997c2bb1022b82ab56bdbfd94b651f4 2013-09-01 12:09:40 ....A 497296 Virusshare.00092/Trojan-Dropper.Win32.Daws.blgb-464199b3650c7f35faeda9d93545811556a51231b2146dcbb55a0113f072e908 2013-09-01 11:34:58 ....A 113664 Virusshare.00092/Trojan-Dropper.Win32.Daws.cafs-0e79c0b817ac9ad64a9cced7c013c088d7bf35e04092c9346cd770a250a1c4b9 2013-09-01 10:42:36 ....A 19867 Virusshare.00092/Trojan-Dropper.Win32.Daws.cahf-a584aa5cf945e82ba341b95ee88ef361655e8127d12f53558ba296f1627f5f65 2013-09-01 11:40:20 ....A 11264 Virusshare.00092/Trojan-Dropper.Win32.Daws.cfis-ceae2642a9d0a7079187c9840e1e53ad0c00cc3eee2b019393aac65a34321f3f 2013-09-01 12:13:56 ....A 16384 Virusshare.00092/Trojan-Dropper.Win32.Daws.cnvh-33cd13a6bc701129825852962355f93371f801d539a447beecf77a49e1a19d4e 2013-09-01 11:21:08 ....A 217088 Virusshare.00092/Trojan-Dropper.Win32.Daws.drwi-fec3833b1de966fbb628283e95cc2441c95d8a17490fb04d225c81658b25ef25 2013-09-01 11:25:28 ....A 86077 Virusshare.00092/Trojan-Dropper.Win32.Daws.dssr-5539642d9c4a80aeb551d232630c43383b8ef397b71ba97607aee0e804970db8 2013-09-01 11:00:26 ....A 3368 Virusshare.00092/Trojan-Dropper.Win32.Daws.dtgx-46ca4d9fa696d240e333d2ed92fad252412342221d7cd93c2ed0a20c624b4a3f 2013-09-01 11:00:50 ....A 614957 Virusshare.00092/Trojan-Dropper.Win32.Daws.dtgx-7135519e9cd5f9fd7c9d592829be7b87ea09594fef63bb4c72679f1c91637e9d 2013-09-01 11:31:04 ....A 65024 Virusshare.00092/Trojan-Dropper.Win32.Daws.dtmo-835e79ebc7ae1c180469c7a8a9e8473384698a5f19208446afa017cf6ae59faf 2013-09-01 11:54:26 ....A 70144 Virusshare.00092/Trojan-Dropper.Win32.Daws.dxro-5b707cd775ee365b9c40292cf0b62269424a88a0c2820a4707c6b380278b93b8 2013-09-01 11:28:46 ....A 4230656 Virusshare.00092/Trojan-Dropper.Win32.Daws.dxro-8a68e613b17ba8366b0f3de196d1b66d69d32ea4e651f8170e9849810ca42173 2013-09-01 11:41:30 ....A 2089984 Virusshare.00092/Trojan-Dropper.Win32.Daws.dxro-e1ff9058578f31be211e1a19c15208f219c224562cbea575407fab5376c3df7f 2013-09-01 12:01:12 ....A 75068 Virusshare.00092/Trojan-Dropper.Win32.Daws.dxwt-92a672201c2c9fb5eb10b5901081fe95552e0213cb758328d2afdc41f1bc465f 2013-09-01 11:31:08 ....A 72728 Virusshare.00092/Trojan-Dropper.Win32.Daws.dxwt-bb006e9ce4660f7bff991deead94456ec567d8cf662d98362f042196b32038d4 2013-09-01 11:45:12 ....A 503772 Virusshare.00092/Trojan-Dropper.Win32.Daws.dyby-771e3561830dc9b3aad207e87d0b22b27c52f1cbab358f1d036b54c58db0336b 2013-09-01 11:54:36 ....A 148293 Virusshare.00092/Trojan-Dropper.Win32.Daws.dyeu-38d17d9558f135231dbba3fcbe3197cb58875dccf83677438301943c2934eda0 2013-09-01 11:22:06 ....A 23552 Virusshare.00092/Trojan-Dropper.Win32.Daws.dylb-80996ebdec51c3c38510d5c89def74c83f040aa2e3c3f568a39cc10954d2a5e0 2013-09-01 10:52:30 ....A 23040 Virusshare.00092/Trojan-Dropper.Win32.Daws.dylb-d5f78ac8a35fd58a907c4fe9a5fccde3e01b0a232c72a75f83b500dc14bd9c3a 2013-09-01 11:45:00 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Daws.dylb-e5c1759bc7fd54ac9d66d2edb6c575719a0428f95dc573c34ec5467d5a1bf97f 2013-09-01 11:18:30 ....A 161080 Virusshare.00092/Trojan-Dropper.Win32.Daws.dyoq-0f5c1000befce166fb13ff098d2721ba968a4fad643d4e537483ed8ae7858dd1 2013-09-01 11:17:44 ....A 212992 Virusshare.00092/Trojan-Dropper.Win32.Daws.dysr-b7ba4150ac4d787b38e460bde5f9cbda2ed27675dfb10736b559f5093f825fd5 2013-09-01 11:08:46 ....A 348550 Virusshare.00092/Trojan-Dropper.Win32.Daws.dzei-b5ebb313a57e2e99de56d6372d00b7953da0028af1a8261132c229873f2e99cb 2013-09-01 11:00:48 ....A 1011712 Virusshare.00092/Trojan-Dropper.Win32.Daws.dzpm-5c182ee93c300f11e8eb851b54816b0849e5e6bba3be37b8fd351902d7f00f43 2013-09-01 11:07:10 ....A 57344 Virusshare.00092/Trojan-Dropper.Win32.Daws.eaol-800731a93a5d715f5d4569e60ec11ef9feb25d24758c712a9ea31aa9b7d080b4 2013-09-01 11:00:50 ....A 31356 Virusshare.00092/Trojan-Dropper.Win32.Daws.emqw-6372eacc6da32633f72b5953662bfd84ee97af105c6ba89b1bf57298ada6b25b 2013-09-01 10:55:46 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.Daws.enho-033d89d9be3d15d477ae56dae923435dac42422c2cc65b13af6fd1f3ef4d1dda 2013-09-01 11:59:06 ....A 631296 Virusshare.00092/Trojan-Dropper.Win32.Daws.eopr-1114d2cf3a918aca3a46e89cbb82ccc7e6e115e274688c6e03be23f27ece68ae 2013-09-01 11:31:52 ....A 861779 Virusshare.00092/Trojan-Dropper.Win32.Daws.eqfr-d1348de1181e1bec02e0e15f041ac551b3a4222c43ec7f3a7d57b9f862a6da5c 2013-09-01 11:07:38 ....A 15348 Virusshare.00092/Trojan-Dropper.Win32.Daws.eyew-fdc97dfce3edc1c76f4f3f871b9e45705bc59ddc82cc9dbb9d66b2681106c12e 2013-09-01 10:51:26 ....A 864486 Virusshare.00092/Trojan-Dropper.Win32.Daws.fi-10c1ea86ec84fe13abbb376ea46b96408290fc2734506c4d6afb2930fe1333cf 2013-09-01 10:58:50 ....A 1866378 Virusshare.00092/Trojan-Dropper.Win32.Decay.eha-8317e6896fd32248c4416bb52c547a1cdabacbb55ffac9950df16230cfce68ff 2013-09-01 11:33:48 ....A 996864 Virusshare.00092/Trojan-Dropper.Win32.Decay.fvr-200824e4431c7028b64821ae3412d58d6cc67047457af160fda07ebabc47a345 2013-09-01 11:56:00 ....A 74224 Virusshare.00092/Trojan-Dropper.Win32.Decay.fvr-29091ad63e8ad6522c3db1992552b3d982cdb38748b233ac2a4792575d93f061 2013-09-01 12:02:54 ....A 4855296 Virusshare.00092/Trojan-Dropper.Win32.Delf.ack-3b85124ad259220b4b955ebddc41f9fdcc59ef62ae314b9960385377a358a481 2013-09-01 11:22:38 ....A 824430 Virusshare.00092/Trojan-Dropper.Win32.Delf.acs-47d3ee5d1fb183c7a31d7db316ede68b0656139047e4f6b634b2e65a3e887ce9 2013-09-01 12:02:00 ....A 343883 Virusshare.00092/Trojan-Dropper.Win32.Delf.ahi-2c6faee4550aaa8085f6e0104d9e9b3189eae0086bd2398e0bdd28c826f5fefb 2013-09-01 11:39:06 ....A 229412 Virusshare.00092/Trojan-Dropper.Win32.Delf.ahi-4afe76212cba22aa005a983a09607b8494e42fa6c763ff101074e7a4ae2846ab 2013-09-01 10:53:26 ....A 340823 Virusshare.00092/Trojan-Dropper.Win32.Delf.ahi-f0e76593bf77afe43e610b93b0205374f0858df026afe7f096305b3b922d1625 2013-09-01 11:25:02 ....A 590336 Virusshare.00092/Trojan-Dropper.Win32.Delf.akb-36d8c8b43d9b9a6d3bf0341beff818eaf9b32a5f1476f53a033f391364d6ff29 2013-09-01 10:51:46 ....A 1222176 Virusshare.00092/Trojan-Dropper.Win32.Delf.cbzo-192daa991a2394838bd9997652e255172d29d69698f7da2261ddeca98564cb83 2013-09-01 12:01:38 ....A 1458816 Virusshare.00092/Trojan-Dropper.Win32.Delf.dhzm-09cfdfc0ac948ea2594fb699abf9541a6d161109006c8ce7a2040fb8b9a61c3b 2013-09-01 11:08:02 ....A 1959579 Virusshare.00092/Trojan-Dropper.Win32.Delf.duy-1e0a88cc080e224d67d343adfd50abf25a4aa8b7dec32b9cd646577032473150 2013-09-01 11:28:40 ....A 243200 Virusshare.00092/Trojan-Dropper.Win32.Delf.duy-26be01b874f2a43f8cf0844b9cf37dafe133cffdb7b5e8f3a9964df26e17ff7e 2013-09-01 10:45:52 ....A 2411188 Virusshare.00092/Trojan-Dropper.Win32.Delf.duy-535182c0a92c46fe6eb94c090950720531a983e2b362a800b3f9802521f52c9b 2013-09-01 10:57:26 ....A 348160 Virusshare.00092/Trojan-Dropper.Win32.Delf.duy-603a8bc22bd4b083ad318328ad167eaa2f8dc2a9cd1d466450d097b694dbd2ac 2013-09-01 11:26:42 ....A 17920 Virusshare.00092/Trojan-Dropper.Win32.Delf.eewb-36a1fbcb25e263a78e7b2aaf9f3a1eaa5a0ceab11f9fbcc0078410049efa9f5d 2013-09-01 12:08:52 ....A 797184 Virusshare.00092/Trojan-Dropper.Win32.Delf.eimp-09ad8ecb058b8c04a8734083c480bf094bce4b27abc609630ccaa2c17c77b3cd 2013-09-01 12:12:04 ....A 131072 Virusshare.00092/Trojan-Dropper.Win32.Delf.fia-5474896ca73e4a602d6ac59f2377d9f288a17befdd04cc7911ebfb3aaa19b16d 2013-09-01 10:53:02 ....A 100000 Virusshare.00092/Trojan-Dropper.Win32.Delf.fia-97a26cb6f23d2950836b45827d11849f8b4867a3f5c3fe09a4f545d91e94d7fb 2013-09-01 11:55:30 ....A 261000 Virusshare.00092/Trojan-Dropper.Win32.Delf.fw-8141df52bfc20c3bae2e68e9036a328302b030c31c40e432b5d86ad74b1765ff 2013-09-01 11:22:04 ....A 678281 Virusshare.00092/Trojan-Dropper.Win32.Delf.gen-52fe7be696a793fad75f80079056e06bf98eef11f33cd41c97af4a50fce5fc8d 2013-09-01 11:35:00 ....A 2299904 Virusshare.00092/Trojan-Dropper.Win32.Delf.jnk-308dc0f30ec6281947daa5f67ae2e92f0d5857757668bbc465bb6a26bfb15ad1 2013-09-01 11:37:00 ....A 1965056 Virusshare.00092/Trojan-Dropper.Win32.Delf.jnk-834dc672dfddf4a981899f6d2fc234c7a17cba5d2edcaf91693b3d70d1dbd113 2013-09-01 11:35:24 ....A 2203136 Virusshare.00092/Trojan-Dropper.Win32.Delf.jnk-97f200e9b7d1bd68e450c4c6107bdb282c850f661ad787c0358a1cd24ebb13ad 2013-09-01 11:21:22 ....A 71603 Virusshare.00092/Trojan-Dropper.Win32.Delf.jv-0b2d72c5dfe86d46a5d60a39c6dffe5e3dfbb7aa85166a33bba6b57999fe299d 2013-09-01 11:43:54 ....A 123410 Virusshare.00092/Trojan-Dropper.Win32.Delf.qu-6189e7bb754c6aa31c4029a436f32ea12dbf6976f33555dfe91f891fc3a3492f 2013-09-01 11:34:02 ....A 87451 Virusshare.00092/Trojan-Dropper.Win32.Delf.rd-6342b2fb3faf248206e13dc82bdfc13bcbc7e6350c3855929679b2024680826b 2013-09-01 11:51:16 ....A 1247100 Virusshare.00092/Trojan-Dropper.Win32.Delf.xh-2015e5b170b4ecab314fc9172f061f9128115007b0a103190ac873eda103dd42 2013-09-01 11:16:04 ....A 1032192 Virusshare.00092/Trojan-Dropper.Win32.Delf.xl-1c477f0387a78eabb89b6089d488268280b145e315bb3debecf17e764c03a532 2013-09-01 12:08:22 ....A 2174464 Virusshare.00092/Trojan-Dropper.Win32.Delf.xo-ffcd3d8dd382d9db9afcfe992b403f7dc528add5aa682cf7433155174f927509 2013-09-01 11:59:32 ....A 41411 Virusshare.00092/Trojan-Dropper.Win32.Delf.yr-792dc101be1d0a1ab0b1be3c382ab7bccbba9b30629d35fa13074463e811e996 2013-09-01 11:03:52 ....A 16896 Virusshare.00092/Trojan-Dropper.Win32.Delf.yz-8294cb78f261d055b12ca53179e2ac916ee718d4138dbac6fba3f19ab9b706a3 2013-09-01 12:01:16 ....A 534528 Virusshare.00092/Trojan-Dropper.Win32.Delf.yz-9792fe47b432d8dab52cf991e9fa445a550de1b9cd10497fc015853347bd020c 2013-09-01 12:00:14 ....A 143360 Virusshare.00092/Trojan-Dropper.Win32.Demp.alce-3919d56109a3cb0d4a1ccde6bffb61573bbb44cb22e7714ff2d57733abbe74f6 2013-09-01 10:52:40 ....A 1273727 Virusshare.00092/Trojan-Dropper.Win32.Demp.gla-74e197c466176079d9a1ad9677a2c35d4534ac83e23e2071876ccd71bfcf7658 2013-09-01 11:39:10 ....A 663552 Virusshare.00092/Trojan-Dropper.Win32.Demp.gnl-ad60f4a51df96b3e90244f59c944e74f58969689b8a1304b4efa329ce38448bc 2013-09-01 11:58:56 ....A 56574 Virusshare.00092/Trojan-Dropper.Win32.Demp.gze-732ed7b70e74968dca218775467f02cee966473b03233ca461e0b739a17e6a58 2013-09-01 10:47:52 ....A 46072 Virusshare.00092/Trojan-Dropper.Win32.Demp.rgz-18c67fedc91b7d070aa20ce7d89f529f64e4badf1ec4a6d57270e8b3949a8a63 2013-09-01 11:37:32 ....A 215331 Virusshare.00092/Trojan-Dropper.Win32.Demp.vc-04d8d70a67b464889781586d144db3dbaa9128bb0b8f57f22b96cd33bfb88337 2013-09-01 11:48:08 ....A 183035 Virusshare.00092/Trojan-Dropper.Win32.Demp.vc-89c517eaa7268a1ea50ae37570c42aa1c3d85567702096de88e8d6503b15ac7d 2013-09-01 11:20:00 ....A 52600 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.aaos-1373cce0414dd278c0b397f2893e2b168cf5fd50de5c416ad0614f470487a167 2013-09-01 11:49:54 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.aber-2f078c850da04024669056a3d53b2bf83fbe54346ac20d0424929c9f054296aa 2013-09-01 11:55:22 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.ablk-503bfa42bc2ef972d59ef2108927c77921c2037b289a405437b176c01eb3b823 2013-09-01 10:47:30 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.ablk-70ebc1a05e05659653bc8cfd0cfed7fc2ae8502415107247c9c5c027a86a1f11 2013-09-01 11:27:32 ....A 654568 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.aedl-25587bfc4eac31302839f873edb06a7013806dd9a7ac5906ccf5b466435b389c 2013-09-01 11:29:04 ....A 639077 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.aeeg-3092cb4f3b20669bfaddf9cf368608fee5fe5173f0839c2e1a72d37d1f3bee79 2013-09-01 12:11:46 ....A 14641860 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.afrs-4f97abc53dd986da3c293e6f45c40bc5105b1c1f1ae81f6b4ad2e4ca34f59c46 2013-09-01 12:08:26 ....A 14551236 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.afrs-815d272a4c2e459123f15e4f643e55b0fee808d17c80b2e45fdec8b11f063339 2013-09-01 10:52:54 ....A 636578 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.ahic-53c81deb850f1d988bdea2ef36522b15495e7e3be7d03ef6ba51d9149ddfc5cd 2013-09-01 11:27:48 ....A 40595 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.ahq-35f250060b10e39d3b46dcfe2b757ca0b211d794722869b6de0d9c1d0d1ffb8e 2013-09-01 11:49:50 ....A 151552 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.by-1e054704ce4154e8b3c6e76ddccd8937d92583a5c87e674975237c1f780b276b 2013-09-01 11:09:50 ....A 175616 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.pom-12ccea9f63aea5473f697857a449aa30f0a272152ba857c7576739328658a405 2013-09-01 11:00:30 ....A 133853 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.qch-1b388b341beb219186702705f72cd20df42a47c49dd6bf1e1e933b36898f3e53 2013-09-01 11:10:00 ....A 577536 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.qfi-954349a6bcf868e9cc0c1d9178156afdc07b4d09111f495a4d817a092019bc25 2013-09-01 11:01:18 ....A 20987 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.qfj-2ee85e988485993bf7d2621e71b0bc89be53d3d4c1cb421ab9a5dcf0d4200759 2013-09-01 10:59:22 ....A 319028 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.qfj-f96b5cb89315a0e0b71d438d0ddada7fea6ef0c4353983532a67785ceb280460 2013-09-01 11:17:12 ....A 58973 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.rb-28f78ef1a91243369a6e3cbb0fa6a422fcdd35249da5fa7cc59a6b919b0ed554 2013-09-01 11:09:52 ....A 938496 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.rkm-844b4bf9e23774f439d9ba599790846fa771a0bc1fa48e0d4f795029e2d0c505 2013-09-01 11:20:06 ....A 86372 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.sgo-d85a33def660aac6a40132639d22563e19095a2846263a8e0682d109eddfb0fa 2013-09-01 11:16:24 ....A 298496 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.te-0c2998932adef134a51902e0e2a3ae1cdb5bfcb7fcd3329d782661bb0aa017fd 2013-09-01 10:43:00 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.vlp-0083577d499b45db75853f075aaad9f2c4a3a9a94d04cd7800f851e002affaea 2013-09-01 12:03:38 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.vlp-e2df4f12b3d14cb23998af5e2ebcaeb6ce8a789dc35882e490c27a7181cdb9a4 2013-09-01 12:13:04 ....A 493568 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.voh-022e8129d3e4c6ff8774111afc0a62fcc6f4234b9cd88a565de2a9b5dcfb77c6 2013-09-01 11:32:38 ....A 514139 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.voq-512e480f67c733c281a2860941473b45fa33b085a3d6a0f31f5377c0f2423415 2013-09-01 10:45:24 ....A 241664 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.vyf-62ab9c46414ea0d7c69b5583d9e981952ddcdfb0f36b05043cc7c6706e284a68 2013-09-01 11:56:14 ....A 25088 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.xee-3ce0a1f4939301a3fa30ee679c367133826edaf4da0da474b918de1bfbfcd723 2013-09-01 10:44:46 ....A 17408 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.yes-244faa2c185225b6d9406130cd478e1713f6b46d48c028ce8f6821fbc94ac40d 2013-09-01 11:36:58 ....A 1029419 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.yes-2480e080161e7d7fe4fdce307c92bf9955bd06170799371101992a2ba6124db6 2013-09-01 12:13:10 ....A 846241 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.yes-3a9ac19be02d8bb58178f7ac119df39d03eb0e8f007467139ebd84e74e000a43 2013-09-01 11:27:10 ....A 650634 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.yes-49f2d99f4f1fc09924996e7a68d377d96fdc8fcbad79f874b8767a71692e15ca 2013-09-01 11:55:56 ....A 767930 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.yes-c2216d5138a510d4f29a967fb14bb1db085b4f971e4f2d60ad5e98795806e53a 2013-09-01 12:04:48 ....A 562688 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zeg-9d8fd5749ccfa22cdb1c65c0c08b8d579052457402735f21cc9a880a1afc202d 2013-09-01 11:39:32 ....A 274126 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zro-06ff33581a8c66778684c0775078815e534fa5045a2eeb6896ec9f3a0b46c53a 2013-09-01 10:44:14 ....A 272612 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zro-085302b089ee9cf3d4b6ae239c272a21c18a54526f3f4cbbc82afde6e1a550b8 2013-09-01 10:51:02 ....A 274112 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zro-f67aab063f88ebc57f311e0fc6c3b7884c04d181d38d2480fe35682e50875fbb 2013-09-01 10:54:36 ....A 240608 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zru-4532f8e5f2100078700b28e0f0c23756fa033f724344aa24bd8b4a9a1b6519d5 2013-09-01 11:24:52 ....A 240818 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zru-70bef2f6ef125ef6a05160d986cf915cf92fc12244aeb793d750428a18b42b4f 2013-09-01 11:52:52 ....A 96048 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zub-3edfbfdad8d9d15511c34be9a93fce7a7de8f03e4a825809ed46cd664fcd250b 2013-09-01 10:49:40 ....A 102411 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zvp-1bb802fe7e078ad60e8d5b714961e810d01d349be080dc2e8fb12deef723faf1 2013-09-01 11:45:44 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.Dinwod.zvp-d32fd2ed0bdf0035b9d59bc93ab08320b661cd4e1cd637425744abc36026f1c4 2013-09-01 11:35:22 ....A 62028 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.ajf-dde0ce75d577b37850b3527154950a008d9bb2cf383fa644f96dec758330b435 2013-09-01 11:59:34 ....A 294117 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.pzx-2ae54c7f49636483a0fcb096976195f0f9d25446c4ae4dc690bae5f4a6187577 2013-09-01 10:49:44 ....A 5500928 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.qtb-5b1d80909d20d815b3e57ec795a932f174c24fc7580df663550bffae51d78ff1 2013-09-01 11:45:26 ....A 98304 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.qtl-ae0b905eb99ac5f9bdec4fd0f3c487590141a2015de03fa3bfd7cd2473d12638 2013-09-01 12:01:14 ....A 434176 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.rgq-e424e7ebb49e4ff754d5a19babded94f3fb75f8307214a5eb963266fd68e4ab9 2013-09-01 11:44:44 ....A 14504 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.wdf-7b8bb4b209d2c020ae11a507607ea2c3c7be6f424d83b9f9ba314ed09fe7e0b2 2013-09-01 11:50:50 ....A 24064 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.wdv-05cb23ef155ae373a09a25c39650eea944099f0dc967e60d067b0d65ebab6be4 2013-09-01 11:00:42 ....A 20238 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.wdv-11888ed8e25bc8054cdeb79960a2065a7b6b9e85dab68b1afff040dbf8f00371 2013-09-01 11:41:46 ....A 22285 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.wdv-16108f0861906cb608b95cebfc6ad16d30fbae8211472e569781140be9e80335 2013-09-01 10:51:18 ....A 24064 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.wdv-2c46bb3e0bbf13ad7e7d292dca74c4a71d90971cbe44e162accb528de9913790 2013-09-01 11:40:04 ....A 24064 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.wdv-378be8f4765d32fef433c0b303fffbe678c3af4bd988275cb13d0cd329362223 2013-09-01 10:41:30 ....A 4218368 Virusshare.00092/Trojan-Dropper.Win32.Dorgam.wdv-3daaef3196247009baf0564781b469c2925f955de504cdbcce056ecda79ff116 2013-09-01 11:21:20 ....A 262144 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acne-00d2dc8004eb674ab76e9047070f27e964b944363b2a7c4eda707cadd725238b 2013-09-01 11:36:44 ....A 262144 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acne-06d6ad618801ce3f91d3dbcdc6ddf4255242de3650b301d2194003b9d29a21cc 2013-09-01 12:10:20 ....A 262144 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acne-39e499ebf6b332bee84e54bf29cb87bd1fdfd1a805e032d0d20ee85ae555effa 2013-09-01 11:34:32 ....A 262144 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acne-82ab3b174179a086d715f449e00c772271989d7e2391fe2530acb1ffac765e96 2013-09-01 11:25:30 ....A 372736 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acnq-18e201d7cf7d5d257b4477a6a4406e7ab8a7f8474737832d7ced68b9cdb04893 2013-09-01 12:10:10 ....A 233472 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acph-21189f1864f724390d83ce6979d1f70d2dcb48142eec2084e0ee7bc04d5ed0fb 2013-09-01 11:16:42 ....A 233472 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acph-221ca593c27f7b3eadecb5b4f96c766058066de7e4320c1b62f39def3a6fed17 2013-09-01 11:50:42 ....A 233472 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acph-3d545ceece4bce489a229ca91243a9211b402a55aa842fc1fd37a9df5a12758e 2013-09-01 11:54:56 ....A 180224 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acqa-1e8dfb986ca5e7f23572f5c43f33ba7d24f061813d506daa28d5814471b5181b 2013-09-01 11:50:58 ....A 180224 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.acqa-26b12d2f0960d30e36cdb16a5308ef730624451b25aa4e18448143cb4d1f44e2 2013-09-01 11:54:00 ....A 176128 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.adtx-99d9045cd688526101c1272f07c21fe287e7839a78b9e90c8619d8d58c60904e 2013-09-01 11:59:26 ....A 89088 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.adya-bcb14a9a0b4ff163f765cebebaa87aeb1b18b080d11305cdcb8078c64e300242 2013-09-01 11:54:00 ....A 229553 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.ahkw-eb3f2962b9d5489dac18b82f6c488fe98a3e6c5c1bbfc172f85609253d485dc6 2013-09-01 11:38:22 ....A 880640 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.amji-99f828a9a019322cb9a55dea4b95dc2ffade0594a56f6b80aed62754f394cb22 2013-09-01 11:57:34 ....A 1329664 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.amji-9f43ffe88962a35fe582a8ac33cc6d65e2356da7fc72c5ce9eae07de61981c92 2013-09-01 10:50:56 ....A 42496 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awpx-2e74b834f8eea20ac9f49e6f9e5e6ce3d3f6edf5d2808a79450eeb25cf8390b3 2013-09-01 11:35:04 ....A 196608 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awpy-282114f8654137060ad52e8e21efaffa5d712c2545b8944f9ac9a31a8ad2002c 2013-09-01 11:37:50 ....A 196608 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awpy-29352ac3e0f45833588a61a7a2bf16fbd35ac16467c46dd5a6bc5a2e11f7e1ec 2013-09-01 11:26:24 ....A 196608 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awpy-3818c38ef33b396c74e52198a62147f407a9991dd6fb797262b087d40c1d5d83 2013-09-01 11:24:06 ....A 619008 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awpy-f4c3ffeb5f0bec7db494c8cad7c007da54cce2dbc1145fc2cc181bb51bf04506 2013-09-01 11:31:04 ....A 42496 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awqb-080899aaf88eed02f49b167ae73d58bd09596ca389003c2da5e4b8f5572ceab2 2013-09-01 10:42:42 ....A 42496 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awqb-16a57fba43544026083d4ad137ecc65f50feb7c569ff5468e299c5fe50548e7c 2013-09-01 11:44:14 ....A 42496 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awqb-6e24285c9999ca5ebab0f37119f93b25e0c533428d204bcef9e74968f95bfba3 2013-09-01 11:46:02 ....A 13594308 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awzr-241289bcab4821bce72be405548d043e11f910209902e709aae52132f1ffda5f 2013-09-01 11:05:26 ....A 13709508 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awzr-426452a737f736d918da9aacdac2991774e970ed67d2844828004d089b7622e9 2013-09-01 11:11:26 ....A 2439452 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awzr-a8ff42cf3ca0cad1c928b83ac1fd5d5e7ec6a8285ee533c9cd80ef93c5e7ac34 2013-09-01 11:27:50 ....A 13593284 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awzr-d01e221379a6fd70fead489b9d2175d6086394fac286e46e85f2f7dc028bfb53 2013-09-01 11:43:08 ....A 805712 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.awzx-8a698cd189821eab84056a51daeca50c64fe779cbe35fcfc6b0e0faa9556166b 2013-09-01 10:56:16 ....A 13589758 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.axah-2c8ce65a4516ac438e1b633cecef62d31cdd518ee6a15123d0c7bfc54344bd57 2013-09-01 11:28:08 ....A 13590212 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.axah-53855ffc5d61336080d214b6d186b472bfe086637bb0b5442bb030d3d17d0a12 2013-09-01 11:53:30 ....A 371123 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.axme-cb90344285096bf7187e190c6abb86e4f9294e6c98cd0632735aae537907ec2f 2013-09-01 12:00:00 ....A 13575364 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.axme-d8c5cec74f45c5eb5cef6189d6cd38e28cdb689c48440111d5f160ebdbdcab1f 2013-09-01 10:47:04 ....A 86016 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.flz-1944a94ea9a4aa2e2fd457aaad5be408b77fe1eaf95d74fe0a048476697f209b 2013-09-01 11:18:28 ....A 86016 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.flz-3b224eb0c517a102baf7f34844d6340e76a9a6ee84a1e871ec5800e7bf479f14 2013-09-01 11:59:20 ....A 69632 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.hof-224ae309b05af2d741219963276f2f9c712fd8a586bd9aa7e91cf74edd012473 2013-09-01 11:00:12 ....A 69632 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.hof-417ffa8f44753e268ddc129ed7cb30fc6525c57859af26a43d5a195a3b5a57da 2013-09-01 12:01:10 ....A 69632 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.hof-b9d9ef820e165eb1884c2f2889f449120f244b6fc54bed09d91ae402c015f253 2013-09-01 11:28:08 ....A 359936 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.ics-126169291770e783c728c0d6c1ee3eef78b4d4986a03d10a66bd1757be6e98dd 2013-09-01 10:56:12 ....A 461312 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.igf-07806708337a00a214df0b193418b27340bb663ff34d0a343ddf878318624369 2013-09-01 11:06:50 ....A 311348 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.ilc-0e41893b6c54b898cb9377040d1548bb6298c655d5b45b4df7c0b8ebac62ceb0 2013-09-01 11:36:00 ....A 311348 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.ilc-20a7e8ef903174f64a3a10b69f49234f3d58d2ae2f42ea5fc9908af9ab8f495b 2013-09-01 12:12:16 ....A 311348 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.ilc-3dbae7c7bddbcbb9402756660f7d896c309e7d0f75431b4922786b74f3cf06de 2013-09-01 10:44:18 ....A 77824 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.kci-1699f38c4ef63c8cb3b94d1c1bbb61aa698234933350020d603577d2c8de9d88 2013-09-01 10:46:42 ....A 110592 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.wsa-7006d52bcfe6c923f5bbc11b4770df626de460397015e6c48097d56176a366df 2013-09-01 12:08:30 ....A 106496 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.wvu-7b0754e71cdf10d775914d7cc77c55497eb030c9f03875f26cad9408905b15a4 2013-09-01 12:10:32 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.wwg-5c87dcb6295ae476432f5d3370dbc3f327673dd641166f7ec32b547b637ede77 2013-09-01 11:36:02 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.wwg-5c901c3ab9e09d44a3d5c2b854f567b7f40a9fc892e60747b5cc8ffbe6ef528c 2013-09-01 11:32:32 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.wwg-7622b69781251638d3290d9673d45a4623c26d1cf81d67dac17fb745a6eb8542 2013-09-01 10:51:50 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.wwg-8d9e8a497577b6737d5a1db23993503ed16e6b946a56659ee1273f29d1b3fcc3 2013-09-01 11:34:52 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.wwg-dec487211ab31ba16af542db21a78eb38385c5876c8b5faa8db1180538f81f48 2013-09-01 11:18:12 ....A 221184 Virusshare.00092/Trojan-Dropper.Win32.Dorifel.zko-2ada5f48480d94c7b5963ba940633b6c5b66dd48878091ffb90e6212c9fe83e9 2013-09-01 10:50:12 ....A 1567776 Virusshare.00092/Trojan-Dropper.Win32.Drob.gen-cd7bd83aa2b017701144d982f2705ba2284e2573665bc7b54f16ded7ea4a81db 2013-09-01 11:46:54 ....A 40960 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.brv-fe767b7251caf5a796dabe3d7148da2e2e7ad72262576f50178be7c60440f36c 2013-09-01 10:40:58 ....A 3072 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.cpt-9cf9c6ae7ccfe515832a190240195ca6eb8995a261a53be2ee9729c22b2949f7 2013-09-01 12:07:34 ....A 55296 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.djt-6a565a31a36a99340d7afc71298042a65b154bff5b6eaa4e9fd901e449cd511d 2013-09-01 10:43:22 ....A 21504 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.dly-1b3b873b88f3f6c701a39a6807c6be16dd3ec95e5c86120b1fa07fd29db162de 2013-09-01 12:14:36 ....A 21504 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.dly-4c75c601d77bbdea4d07489a7f7ed7fb86bc2d2624693bad09ada6c2800b37c1 2013-09-01 11:35:04 ....A 21504 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.dly-e14bdc3f4b4739ebb3745a744db32432e8e9105d51c7801c8a7bd16aa1d4386c 2013-09-01 11:37:04 ....A 55296 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.dpm-4431acd5298a93397369b64f4e14b9b88384d80030e97c313a7c3c363422dc83 2013-09-01 10:57:36 ....A 55296 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.dtz-d9e26703e07535404036dd6b6201e974c20fa7e979e754b98d00b19d9b84b363 2013-09-01 11:45:12 ....A 55296 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.dur-4e0d028dd98d67f348e8fb845362effbaa85610c0c2157fb3bb7bf3aa7d2fefe 2013-09-01 11:32:36 ....A 55296 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.dur-8bd41dd051ad168c8a86b032d92cac13eb0ed98883c1bda60727a3291c82559a 2013-09-01 11:32:58 ....A 36221 Virusshare.00092/Trojan-Dropper.Win32.Drooptroop.kko-36f84e87e838094b38cdf698d3166564a3f4426891a42c7753db4d441d2d6bb6 2013-09-01 10:49:52 ....A 12288 Virusshare.00092/Trojan-Dropper.Win32.Dycler.qyc-cd5f087c1f9cc3744caeff476e2fe7ce21e11576f3f2f97663e72584d4fa2ac9 2013-09-01 11:16:46 ....A 323078 Virusshare.00092/Trojan-Dropper.Win32.Dycler.yhb-05fab244761c8ae31ae8651cfee7e86204071152d56f97a1a9c394b071c6e74b 2013-09-01 11:51:18 ....A 180173 Virusshare.00092/Trojan-Dropper.Win32.EESbinder-a33cdd1297f158ecadb588a5b35a4549d6ddec34150fb8fdd518b026c95c133d 2013-09-01 11:49:50 ....A 250880 Virusshare.00092/Trojan-Dropper.Win32.Ekafod.aat-1ef11093fecda30bd5af439922812246ae7ede155b773c8c7451de7d200a3cbf 2013-09-01 11:54:04 ....A 155648 Virusshare.00092/Trojan-Dropper.Win32.Ekafod.qj-4b6f1e03df6a9107d30c1df3a2b60ecb53a763c44368c42df9b3e3b32dd05b68 2013-09-01 12:15:36 ....A 110592 Virusshare.00092/Trojan-Dropper.Win32.Ekafod.r-fdc07989f996a3ce22c9b33b218d924cb0ea40982b12a79cf9a20a3e1406829e 2013-09-01 11:43:46 ....A 69120 Virusshare.00092/Trojan-Dropper.Win32.Ekafod.yy-10cc2ab8acec9c7353e397cf52dcd0079a2781beec210a9c2d0420982e27bbcc 2013-09-01 11:08:24 ....A 155721 Virusshare.00092/Trojan-Dropper.Win32.ExeBinder.c-358ba59a0949876408dd593871349d1e250273357400cf8997b692a8a44a249f 2013-09-01 11:57:50 ....A 727550 Virusshare.00092/Trojan-Dropper.Win32.Exetemp.a-082b079e9f091f443534531af615b547817f17fdaa84b789ed5805aa78ff852b 2013-09-01 12:01:06 ....A 4538280 Virusshare.00092/Trojan-Dropper.Win32.Exetemp.a-1e7a293cdf907b92b21c38cd802e41cd82dc78349f386704c96e1f2f120d7e74 2013-09-01 11:33:26 ....A 4732508 Virusshare.00092/Trojan-Dropper.Win32.FJoiner.a-03232f1229e4545ae1518ff811b8c3c287998f3eb4635e98bf90e630a50c7271 2013-09-01 11:42:38 ....A 1335516 Virusshare.00092/Trojan-Dropper.Win32.FJoiner.a-995dd58befbbbe5d604e9ab635333507cc068d8fa5f67900db52f350e8e3d00a 2013-09-01 11:51:48 ....A 204800 Virusshare.00092/Trojan-Dropper.Win32.Flystud.ah-440b10a6236dfef6daa8420ffd21fbb8686102a72e96bd45d6c6ad8812abe232 2013-09-01 11:48:30 ....A 798233 Virusshare.00092/Trojan-Dropper.Win32.Flystud.ah-fade609d2b7559e78ca2147b79b610b1b03589db870062999236b70f63976884 2013-09-01 12:02:54 ....A 1004876 Virusshare.00092/Trojan-Dropper.Win32.Flystud.d-0b50627101111b1dc3b327ca4cb1325dca2a2c0905c2c8969a1661183fc48ab0 2013-09-01 11:56:12 ....A 1205056 Virusshare.00092/Trojan-Dropper.Win32.Flystud.d-10899906e28b0f1df7c5942577574ec8b9453c8a44375d295d39b5f3f0f9cc83 2013-09-01 11:53:32 ....A 3982920 Virusshare.00092/Trojan-Dropper.Win32.Flystud.d-431a968cb6c570d4a40064ac7359a9926dfce48753520d23f7276eeeb86a6daa 2013-09-01 11:32:10 ....A 3934960 Virusshare.00092/Trojan-Dropper.Win32.Flystud.d-4bbbfbe360f453a39eaee9fe56657ec07c08dd0919f0d395f81a724e17f0b7a0 2013-09-01 11:52:36 ....A 1560530 Virusshare.00092/Trojan-Dropper.Win32.Flystud.d-8586e4f98d36ed620b87a9613d9d11cafb8fc9968aace44edcb5e63d65d4a482 2013-09-01 10:48:44 ....A 1603970 Virusshare.00092/Trojan-Dropper.Win32.Flystud.wt-133ed7e796813317cbaf3512cdd8262091bfd77f4554ef5c1bd230a9ebecf3da 2013-09-01 12:05:20 ....A 94720 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.agzcx-32e2df6c50c5d4d80a4aa4a497e01cdda0bd3191bcf89d3566ab87e851658d85 2013-09-01 12:11:58 ....A 76564 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.akwuc-42791f12afde8abd277326ca4ebe797b0a08e12584e64da4da818f8086e92d96 2013-09-01 10:50:48 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.akxal-d976d9fa82b3ab252f26f7629a162f399b1316f7c7fd8c64a7e632a17de9a271 2013-09-01 10:51:26 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.akxal-e0ff855a9866c1577995530dd1a7e823c000dee42de38ffe28129f267a47ded3 2013-09-01 11:13:52 ....A 11021 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.api-d84e86984a20f9add8926625dccc65299cfa11d5b9ef3073e65df909af84fa64 2013-09-01 11:21:26 ....A 464896 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.cqn-921fef8e633c3992077f3a76d1729a65ae860bc445d8d7b7aa2788989fb062f3 2013-09-01 11:05:56 ....A 465920 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.cqy-d486b792876504c3ae2dc8ede5f7def982cc405742793657a4f728c8058e5586 2013-09-01 10:58:50 ....A 475136 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.crj-e6a167f2fed4dfd94989b734a1c80d8f5b9147849c95d611264318b1877a5b3f 2013-09-01 12:09:24 ....A 197864 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.crk-0add6aab17c541b9eb21d29b31d0ff08cdd0dec64d0bea50f4ce8a4a7bf4fa3f 2013-09-01 10:51:00 ....A 397824 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.crx-13702a631c5165f9ab8b2dd648e9650af4b76e855dbc65a1422b9e5696dc1b8b 2013-09-01 11:00:06 ....A 121520 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xxqi-4bbe5a824e6c1bfad0194f4e2f4322f41565c30bae680042243702c415a0263d 2013-09-01 12:02:06 ....A 487424 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xxqi-663ecb6671be4599ccb28c3e891aece51dbc322db08b72829a4439fb5a4a04a3 2013-09-01 11:13:36 ....A 573440 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xxqi-9387bdffae2ba0ba8cbb0e0299c449d44b323351f4a661eb4e57e131c3f377ea 2013-09-01 11:24:54 ....A 277674 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xyjc-d93abdb6c347fa2cc04dd40814e75ab2f6e510d5614879b8196219a70745d9ea 2013-09-01 11:29:58 ....A 270655 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xyjc-e3619105bba32b05e6a546a7090d512257918c7197548ab2e1830258ae7e1424 2013-09-01 10:59:24 ....A 452608 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xynq-6deb2bf8ec2bb0533172bacad7627f4ec97374a414540975b7b96ca6f03bfab8 2013-09-01 10:44:46 ....A 860672 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xyrw-540780ab71c97484efdbc7c073791f863019e604b8dfbeda8a35c371436b6b2a 2013-09-01 11:41:58 ....A 859136 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xyrw-8230df0b0ba3e762dd9907aa4eda699057f5d8819229d9447ec7f4aff2d8715d 2013-09-01 11:57:56 ....A 463360 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xysa-10bba91c27aa7b3cee549e34ee560ee1d7e1bb650201c2cb42dba124303ce2a1 2013-09-01 10:46:20 ....A 301427 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xysa-20011dbae9439fba5edc8672c56e96f50b06e313075340afd8b64b0e7d3c87ce 2013-09-01 10:43:56 ....A 329132 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xysa-44df0a98e3dc9d2b9a0b811f530071bc2a161ad62b5d1c1c245ed1dcabf293d2 2013-09-01 10:56:34 ....A 48227 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xysa-7c909fc49835d99affb59bc6704808b7126f553359422d5773db55c638b10073 2013-09-01 11:56:06 ....A 453464 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xysa-bc9bc37e7185bd16019ee6283707573d6967d339164acf0fbcd9f792072bf889 2013-09-01 11:22:38 ....A 119618 Virusshare.00092/Trojan-Dropper.Win32.FrauDrop.xzcl-035c2da1815ea788015a56d3a7f090da4a1ab4d4a6a7def6d2e9d9581d53cea1 2013-09-01 11:24:52 ....A 8704 Virusshare.00092/Trojan-Dropper.Win32.FriJoiner.asy-40ee12688ed2e593bfc5c95ee33ebffe5852bc8e2edc41645567adeb2c0f1b6b 2013-09-01 11:58:16 ....A 10304 Virusshare.00092/Trojan-Dropper.Win32.HDrop.c-ee124c9bb46cb5ad637714902306eb2be10900d18c2232ab68e330964be5ed5a 2013-09-01 10:45:02 ....A 333076 Virusshare.00092/Trojan-Dropper.Win32.Haed.eno-340f92f30bfd8decf7480cf81f26a411f0140c9173916049d05da8a07b0522a8 2013-09-01 11:41:04 ....A 333076 Virusshare.00092/Trojan-Dropper.Win32.Haed.eno-54125d85d76db9f8fd6f93d4a0f494f38f3ddc9a4da7b3449a0ec734afd9fa9e 2013-09-01 12:14:04 ....A 27136 Virusshare.00092/Trojan-Dropper.Win32.Haul.q-2d41af3b3904622d8740fe0d9e7059b6ce242729a8c1d6225cf22a143870f0ee 2013-09-01 11:34:36 ....A 9728 Virusshare.00092/Trojan-Dropper.Win32.Hdrop.c-53f23100bc860227263e5e4c4fcbb411df767bb6237a04b6c6a832215b5d41f5 2013-09-01 10:48:44 ....A 12288 Virusshare.00092/Trojan-Dropper.Win32.HeliosBinder.a-cb481a6f68f9d2c9cc762db2cdefc9a1814aa79f5a89152d979989305a56c626 2013-09-01 12:11:24 ....A 585728 Virusshare.00092/Trojan-Dropper.Win32.Inegery.a-04042a8d44856b40fe9c49a9dbd8e84b328dc9ef3bfb4f5bf36a6909a85be20c 2013-09-01 11:41:08 ....A 585728 Virusshare.00092/Trojan-Dropper.Win32.Inegery.a-2f0ab71e0c387f2b108eac86f4b422e93f958251f4add7dbacbafc11b4c2325e 2013-09-01 10:56:42 ....A 585728 Virusshare.00092/Trojan-Dropper.Win32.Inegery.a-3ae61acf4e66e9ffec5caf20872a06431059a65e643147204388b2bb795263d0 2013-09-01 11:43:48 ....A 585728 Virusshare.00092/Trojan-Dropper.Win32.Inegery.a-42eead21daf367f41d221069611d343fd98416d14390b1019afe5177fa621c72 2013-09-01 10:52:22 ....A 585728 Virusshare.00092/Trojan-Dropper.Win32.Inegery.a-59cef4de30c10cc9e2d9ca752cd1186e6c771c031b5aee551dcbb0c134c01e53 2013-09-01 11:43:44 ....A 585728 Virusshare.00092/Trojan-Dropper.Win32.Inegery.a-78a262a79d5ea0f6c2a8f71a8bd774200d25281ca39894f6a4bc8201a39a7760 2013-09-01 11:16:44 ....A 585728 Virusshare.00092/Trojan-Dropper.Win32.Inegery.a-8e5102126ff81aae6044efa2fa87c04df863d6d8fa58b013835667900b49fd4f 2013-09-01 11:26:52 ....A 317960 Virusshare.00092/Trojan-Dropper.Win32.Inegery.sd-15dccc5cd528904f84f3a6c92efa8da1e477d4c97def3d3cbf3ff8b6d72a7db4 2013-09-01 11:27:56 ....A 859136 Virusshare.00092/Trojan-Dropper.Win32.Inegery.sd-5dfc76abb76701a5370d71a7922eb044d42ed0ceb9b060969d222a951dbe2cc0 2013-09-01 11:27:34 ....A 859136 Virusshare.00092/Trojan-Dropper.Win32.Inegery.sd-787ec1dbcc8d77a7536284e6d5e61787e745fa7d173afa94072a10c6d6ba8b2d 2013-09-01 11:39:20 ....A 196096 Virusshare.00092/Trojan-Dropper.Win32.Injector.abwb-542c2b5942f760d7e28b83961ae5926090356c2244bd42ee7625500030e21d89 2013-09-01 11:46:58 ....A 274432 Virusshare.00092/Trojan-Dropper.Win32.Injector.ajmj-53b238accfdec987920d118575ab8fe79b9c97d9e41fc5a60b3f4d438271ac05 2013-09-01 11:16:38 ....A 495616 Virusshare.00092/Trojan-Dropper.Win32.Injector.alax-00641477cf665a979c5016c7bff087557f77d4aea5eb9c4e77a11a50c643fc65 2013-09-01 11:03:14 ....A 291756 Virusshare.00092/Trojan-Dropper.Win32.Injector.alco-2dcc76cd91c48a8e4be4ee7bb03b7234c791bc7bc12002983e9fb9e10d9cc041 2013-09-01 11:24:14 ....A 335878 Virusshare.00092/Trojan-Dropper.Win32.Injector.alee-158ecc4c0558d119753654b87e5ab55706d39f93cb2cf095494af88b4e1f6735 2013-09-01 10:54:36 ....A 487424 Virusshare.00092/Trojan-Dropper.Win32.Injector.aoiw-796bad064d98a83ad14bf2ea4c659d5a3207b1ffdbd04c59467173380e15c076 2013-09-01 11:34:02 ....A 487424 Virusshare.00092/Trojan-Dropper.Win32.Injector.aoiw-846e449523bc82ae0ec61d69675ea0823620a8a46ffa70da2a75e8b0b4264d9e 2013-09-01 11:48:24 ....A 80384 Virusshare.00092/Trojan-Dropper.Win32.Injector.bax-73b5fd885fb2234b9ae2a058c2718eb6ac598726cbd088c3a059a3ce6b8828fa 2013-09-01 11:03:10 ....A 25600 Virusshare.00092/Trojan-Dropper.Win32.Injector.bax-eac7cfc8a214249376bfb3a2310412f3948be643565eeb6d8790deb0507b5fa1 2013-09-01 11:49:08 ....A 790580 Virusshare.00092/Trojan-Dropper.Win32.Injector.bnqs-016f1dc523050bafc5b883c9b6dadc5384b9fba658e1b05ed054fb93305bd0b2 2013-09-01 11:32:30 ....A 180313 Virusshare.00092/Trojan-Dropper.Win32.Injector.bssz-ee92916124d4440760f8d34adc465a0a8e8e79ee47111a3391120aad80d3ef5d 2013-09-01 12:05:22 ....A 227950 Virusshare.00092/Trojan-Dropper.Win32.Injector.btgf-39f1c21f24a05baeecd31d7ea9927add3c77d7cea7280b0a1a6c0ee54f7b4b58 2013-09-01 11:11:38 ....A 363460 Virusshare.00092/Trojan-Dropper.Win32.Injector.buhr-63b4a0a35db32089c2284953a8dfe1b0812c9dad2b9f787f2ac99cb2b3c2a2f6 2013-09-01 10:54:16 ....A 371652 Virusshare.00092/Trojan-Dropper.Win32.Injector.buhr-68357e43e06feedda180fd44f399825c6578de26b4a265d4116538931545ef08 2013-09-01 11:22:24 ....A 880640 Virusshare.00092/Trojan-Dropper.Win32.Injector.bwnv-835a841e88d2e1271dd94e02f014328ff3dbceb824f7b2a28d8709272ef182b8 2013-09-01 11:38:58 ....A 185875 Virusshare.00092/Trojan-Dropper.Win32.Injector.chqv-04b5a7ba64e0ea9d5272785655cd43a23de7b0acee8fe39a4426e5559eef6d76 2013-09-01 12:05:34 ....A 561152 Virusshare.00092/Trojan-Dropper.Win32.Injector.cjqa-056bc142c8cc0f0b1d6a430666c7d305bccb71b19b6863a88c182761bd6a91f2 2013-09-01 10:57:20 ....A 150902 Virusshare.00092/Trojan-Dropper.Win32.Injector.ckza-c33754a296bf74e007778928884def5d5f0383e6a3a19fb0c14f6292ff24afbe 2013-09-01 11:27:04 ....A 114688 Virusshare.00092/Trojan-Dropper.Win32.Injector.cptv-55ab1c99fb585b86d28a69573c8e34519d0fd2ca10b80ac071c4238da008c61e 2013-09-01 11:34:12 ....A 114688 Virusshare.00092/Trojan-Dropper.Win32.Injector.cptv-801ae6ac4c63c81b19d4e8ccf7c093730ed7618c020eac7506335fc3a445b5c5 2013-09-01 11:45:32 ....A 313856 Virusshare.00092/Trojan-Dropper.Win32.Injector.csjh-fb10a2e7b03deb25bb389fcaab72fdeed47a8a6651f4c5a53298d994cdbe99a4 2013-09-01 11:19:26 ....A 182784 Virusshare.00092/Trojan-Dropper.Win32.Injector.csko-2f0c7fe172f01f0e5d2ae59233ccd481244c5697c531c0de8bc9da85e6bcc47d 2013-09-01 10:54:02 ....A 582441 Virusshare.00092/Trojan-Dropper.Win32.Injector.czqv-869d7560313ee3ec89c50b9656c1d15331b94ecf6631b406b103925635397054 2013-09-01 11:01:40 ....A 445440 Virusshare.00092/Trojan-Dropper.Win32.Injector.dblt-326b29a6e015ad38f26a5920068f6b37b309c495606deb05edbd773197589384 2013-09-01 10:59:18 ....A 605184 Virusshare.00092/Trojan-Dropper.Win32.Injector.dblt-37992331acc37827584eeeb81eca89a64e2d22473b4f15151871e2889cdfb6e9 2013-09-01 11:45:02 ....A 36864 Virusshare.00092/Trojan-Dropper.Win32.Injector.ddcd-6d85dadbfe3d6ff1b85e4d5b9cca376bf9697069976eb7590839739bb2899bf3 2013-09-01 11:39:46 ....A 173358 Virusshare.00092/Trojan-Dropper.Win32.Injector.dfhu-13d1ebf70407576dcc51283d4a5157a86ad5e969f26dabbc9062fd0efb7770bc 2013-09-01 11:12:44 ....A 723968 Virusshare.00092/Trojan-Dropper.Win32.Injector.dfzi-82011fa1765d84cf0581f24d99807b9b9107115c7fce23e0145babf465bfde8e 2013-09-01 12:00:32 ....A 225280 Virusshare.00092/Trojan-Dropper.Win32.Injector.dkdw-03b11ae58f9b701f9fdca07c843e0301353189f1fca38db2785fa5feb8d28675 2013-09-01 11:56:16 ....A 212734 Virusshare.00092/Trojan-Dropper.Win32.Injector.dlzb-75e2f9427f634730da90f4786ffcd8d2929a8c92846fad2242d6c78dbf14f8eb 2013-09-01 11:35:56 ....A 864256 Virusshare.00092/Trojan-Dropper.Win32.Injector.dmnu-0030eea4a64af678656770522890f71aa5e6cd78af675434b3695b2b2f95e7ce 2013-09-01 11:42:34 ....A 99552 Virusshare.00092/Trojan-Dropper.Win32.Injector.dnao-439c3044e87dbf274635249477246c5fa663978298780d353b5b403c802ec574 2013-09-01 11:03:24 ....A 173568 Virusshare.00092/Trojan-Dropper.Win32.Injector.dnzr-3010e7bd8cc80a8239b2564c72e1bc03396c643662e6f20e4256a8a13a173301 2013-09-01 12:13:58 ....A 260136 Virusshare.00092/Trojan-Dropper.Win32.Injector.dqwx-07c7600dcdce86142b4c2e387e2f8c304732149c0cfc4dcc61f243c84e7d6b9a 2013-09-01 10:45:16 ....A 320866 Virusshare.00092/Trojan-Dropper.Win32.Injector.duhc-1b44c7d86c2f6b87537d57a6ce8325ebc50ec06fe7c69901193fdd9e273faa39 2013-09-01 12:00:36 ....A 108594 Virusshare.00092/Trojan-Dropper.Win32.Injector.dvdj-1010b808b62dd9a6f7755862ef42dd334e93cfbf134b2b6d95677c4dae01a3f3 2013-09-01 11:13:28 ....A 321676 Virusshare.00092/Trojan-Dropper.Win32.Injector.dvdj-1a617d8810621de08d13aaba6553fd24180396ccd749e1ecbf67be5023705c78 2013-09-01 11:27:40 ....A 317585 Virusshare.00092/Trojan-Dropper.Win32.Injector.dvdj-2b7bad7dff151a2ff480ccf453e8e17909b7b1f8daab1319199d380131c79559 2013-09-01 11:45:06 ....A 300330 Virusshare.00092/Trojan-Dropper.Win32.Injector.dvdj-5379fdaacb83bbbaf8e5a219c576b4a73db3b0af5fdde6e83a72d9f2853b44c6 2013-09-01 10:46:46 ....A 323624 Virusshare.00092/Trojan-Dropper.Win32.Injector.dywr-152ac6467989fa9b02bd52ded7fa0f7cf66541662546cb9341873d3ed847b868 2013-09-01 11:35:22 ....A 323624 Virusshare.00092/Trojan-Dropper.Win32.Injector.dywr-86c29da92013ccb516079f03f937a45b618752ed84e733581f103dfb87273a21 2013-09-01 10:48:12 ....A 487424 Virusshare.00092/Trojan-Dropper.Win32.Injector.dzln-2270330aab7df7f9497e28d2ca3b62da1f1b1d841f4ef856ec6e80ddf02299b1 2013-09-01 10:52:16 ....A 245594 Virusshare.00092/Trojan-Dropper.Win32.Injector.dzms-83b3da167251d3409194679bc284ca286fa5a681b4d6e0af50b314ea5de40ae8 2013-09-01 11:15:48 ....A 313456 Virusshare.00092/Trojan-Dropper.Win32.Injector.eagc-3a53eda9346ab154e6b4e6ed65dda380bef32eb0a42e28ef541cbd47ceb7a433 2013-09-01 11:08:10 ....A 71549 Virusshare.00092/Trojan-Dropper.Win32.Injector.ebch-3aa76fe9425f1e1b787c86fae6216e1487cb4dc5135314937458f889d30d67ba 2013-09-01 11:28:02 ....A 108568 Virusshare.00092/Trojan-Dropper.Win32.Injector.ebu-8106fa028941faf3a6a0fa3d755475f831d8cb9c76351556702b82527ec1b129 2013-09-01 11:35:58 ....A 197632 Virusshare.00092/Trojan-Dropper.Win32.Injector.ecit-0758194eabf18062e1fbe3f8a4ceab96f513cde459296c6fca1fa517f0a71c18 2013-09-01 11:24:20 ....A 218624 Virusshare.00092/Trojan-Dropper.Win32.Injector.ecsd-3c90e29e0c7ecba0af4ee970ae501bc8ba69a8d29604c792edcc47d06f7d9ac7 2013-09-01 12:07:38 ....A 176640 Virusshare.00092/Trojan-Dropper.Win32.Injector.eeh-3bc6cadd76fa8e5b1590f59562aaaa0e150fd0d640e99a0fb64fb76b8061190a 2013-09-01 12:06:00 ....A 134144 Virusshare.00092/Trojan-Dropper.Win32.Injector.ekzf-34393a032167ab1806e30d8d5362b0efb502c2d02becd1c1dfbde4ae7619c50b 2013-09-01 11:34:38 ....A 221184 Virusshare.00092/Trojan-Dropper.Win32.Injector.elki-dec80d432c43b94c6d795d6348902f9e343891b0a9f14c1c65772b974d6c6556 2013-09-01 10:55:16 ....A 229376 Virusshare.00092/Trojan-Dropper.Win32.Injector.elnc-71bcae4cc05f1ecd83966c7f19bcb934816f53809048003aaa340982304f999b 2013-09-01 11:12:12 ....A 266240 Virusshare.00092/Trojan-Dropper.Win32.Injector.emwm-4bf3644ea173cf95f2e338abee25c7b6dca5b2e1fdbb5adba0e98bb9ad97187e 2013-09-01 11:32:08 ....A 257536 Virusshare.00092/Trojan-Dropper.Win32.Injector.esoy-3d6f346d343fbc1bf1e3d0d7904901e4a016e402edde76b189a33f848c8b3fe7 2013-09-01 12:02:50 ....A 116912 Virusshare.00092/Trojan-Dropper.Win32.Injector.eujr-ab4a888008b61b561126637eed7e7637afa9528a43a26515ff225ea7b7a6bd90 2013-09-01 12:13:06 ....A 71168 Virusshare.00092/Trojan-Dropper.Win32.Injector.ewgs-050297b9036378e8a3796f1c2ffcade7a1524bbad2424f9a0814626757942f19 2013-09-01 11:56:14 ....A 216427 Virusshare.00092/Trojan-Dropper.Win32.Injector.eytc-242fd5684a3792676976806ee5d0a86696a6bd497454ba8fa2e2c0f21d2da453 2013-09-01 10:47:40 ....A 17934 Virusshare.00092/Trojan-Dropper.Win32.Injector.fbgq-08912c647c42f856a3cd499bb6403d25c8f509dc3b57643b70f36db1ac6bccc2 2013-09-01 11:25:52 ....A 130298 Virusshare.00092/Trojan-Dropper.Win32.Injector.fdvq-2bbc9da2480de217e33882c66a4bb0548ccb905ea81511e36ccc51692520c675 2013-09-01 12:08:58 ....A 109258 Virusshare.00092/Trojan-Dropper.Win32.Injector.feqq-1b6ba6cb27f20b263f647de8c023150a2d3bfefc871214989b97b8fbd7da3d8c 2013-09-01 10:52:34 ....A 155960 Virusshare.00092/Trojan-Dropper.Win32.Injector.fhhf-a6e82229f06d79dcab3b5fa9aae5fdefce138ab26936d93426e91fc1c9d2b91e 2013-09-01 10:49:38 ....A 1483787 Virusshare.00092/Trojan-Dropper.Win32.Injector.fmug-98b6ced7c1258b48cc48768ffa3e0e5918d9feaa184040bfedab02c643b90232 2013-09-01 11:05:52 ....A 221184 Virusshare.00092/Trojan-Dropper.Win32.Injector.fmvx-1bd74ec6ecc1619f4769e23d1802fbfa55193fbbb8a703e76b9a7ade4372b3fd 2013-09-01 11:16:28 ....A 818756 Virusshare.00092/Trojan-Dropper.Win32.Injector.fpoh-322419024c98fd54c8bfdfddc3de3e1f11c6d31a55a9de9516ad49bb3f86f3b5 2013-09-01 12:00:42 ....A 1212416 Virusshare.00092/Trojan-Dropper.Win32.Injector.fpoh-3d97f2f41e46b796d0c557cf8ba8c7d35d0eb2bdfde7e44cd31770bf1fcc2732 2013-09-01 11:28:14 ....A 613888 Virusshare.00092/Trojan-Dropper.Win32.Injector.fppu-11b5c27c1c6eb0638590974f2012fa9967993a0e726808613b3bb7d0332de2c2 2013-09-01 11:27:34 ....A 84660 Virusshare.00092/Trojan-Dropper.Win32.Injector.fpvx-4535a647a0d977e295d4d20cf926a90fe0126fe7f1b79675cf7957c852a8058a 2013-09-01 10:41:18 ....A 228608 Virusshare.00092/Trojan-Dropper.Win32.Injector.frcs-2175aad552390bade9496aecfc09c2f615e972a0f95b22f04f9f04c268728a87 2013-09-01 11:21:20 ....A 862464 Virusshare.00092/Trojan-Dropper.Win32.Injector.frcs-f9b9bb2d7af738e06a700277e21955dbc3af321e76936c5a78e654674462fee4 2013-09-01 12:13:34 ....A 1495296 Virusshare.00092/Trojan-Dropper.Win32.Injector.frgf-26e879045b7a0c8a4610fd62130f927009cec6ee9ac3d371cf82f20c759691f5 2013-09-01 11:21:10 ....A 1891072 Virusshare.00092/Trojan-Dropper.Win32.Injector.fsfc-3611355ba8967069500eb14dd49e827e8ed0697fbaa0a015ab027755fc1a2bd2 2013-09-01 11:35:58 ....A 2516736 Virusshare.00092/Trojan-Dropper.Win32.Injector.fsfc-f7b7ace4f0ba8d7f93be7e01ff53a7baf3bc30b90ecd75270ff17318c272a2d5 2013-09-01 11:25:28 ....A 459133 Virusshare.00092/Trojan-Dropper.Win32.Injector.fuoa-1339138da217082e9da6c43b94abf9601b95cbc42b65e80ac580aaa39fceda72 2013-09-01 11:51:50 ....A 434176 Virusshare.00092/Trojan-Dropper.Win32.Injector.fuoa-444f2af95f49f2649d17a56abdd68def94efc1324d97b6cd132d603bdd247f13 2013-09-01 11:07:38 ....A 148992 Virusshare.00092/Trojan-Dropper.Win32.Injector.fuof-120658d391c2a672a8a15b8273eb1bcd63aa2c5782b240d59237f4ca0d73f27a 2013-09-01 11:50:44 ....A 99840 Virusshare.00092/Trojan-Dropper.Win32.Injector.fuof-2e29e983e0931905174c9ece6dce636c6696b35830b0380677ca2e69dc7b7df7 2013-09-01 11:48:10 ....A 729506 Virusshare.00092/Trojan-Dropper.Win32.Injector.fvas-1e6613f5ad9ca06c054888a8b581451bd98bd4032d779316ef75eb489f4c8ceb 2013-09-01 10:55:06 ....A 684108 Virusshare.00092/Trojan-Dropper.Win32.Injector.fvas-84fdab3d4796e124a66ea5deed85e4e1d4a8c7a9abfa3ebaa6494e1db89b7472 2013-09-01 11:35:40 ....A 707148 Virusshare.00092/Trojan-Dropper.Win32.Injector.fvas-aeff8acbaf53e321bcdaf6574cf183765383ee3229d5c5903d1dc6ed2f21b150 2013-09-01 10:52:54 ....A 143360 Virusshare.00092/Trojan-Dropper.Win32.Injector.fvbe-042660cb90762c47a9ba59f8f9c467162fde54a615aeda1fc87d52612833f896 2013-09-01 10:48:30 ....A 306806 Virusshare.00092/Trojan-Dropper.Win32.Injector.fvbk-39052605d7e5a336fe954b9b42805ed6138f589a2ce9aca316325c95f6e8c0af 2013-09-01 12:04:42 ....A 261120 Virusshare.00092/Trojan-Dropper.Win32.Injector.fvpi-401f93bf134b97414a9fb44bbbfaeb668f5689d98000e391b0f2a98b3ef2cfa3 2013-09-01 11:39:36 ....A 344064 Virusshare.00092/Trojan-Dropper.Win32.Injector.fvse-1f00e493f102d0418ba515d9f4f65efdc3b840b61151bbf3e4b9bb12b1f77c09 2013-09-01 11:19:16 ....A 626688 Virusshare.00092/Trojan-Dropper.Win32.Injector.fwbm-226899cb1b6f3f2ed85851eb5223a79e742ea728dfc8b6506e37d4f373d3e540 2013-09-01 12:12:58 ....A 1094176 Virusshare.00092/Trojan-Dropper.Win32.Injector.fwdm-1b2eec92469254ba7ee0e8db02c41fe59fabf1a441ac19118a25d3a0425e46b4 2013-09-01 11:57:22 ....A 1336864 Virusshare.00092/Trojan-Dropper.Win32.Injector.fwdm-3e7e14250de8fc2c08af431be9c9c07a5bac9fb20ad0063337b5dcffee8aac84 2013-09-01 11:39:38 ....A 1746464 Virusshare.00092/Trojan-Dropper.Win32.Injector.fwdm-41bc2799bc0d12e9645fda1dc5a084004fcc985156938eaf1ea450b4eb4c5ba0 2013-09-01 11:55:12 ....A 934432 Virusshare.00092/Trojan-Dropper.Win32.Injector.fwdm-4d416368addfa20265ddc0b87e5d9d8ec78d5e4ec6665d592aac0aa9fc2eb793 2013-09-01 11:08:54 ....A 1340960 Virusshare.00092/Trojan-Dropper.Win32.Injector.fwdm-513d746d3b21fcc038653922911efe5f93ace85e9d3f736dd2578fa91353b657 2013-09-01 11:06:24 ....A 572479 Virusshare.00092/Trojan-Dropper.Win32.Injector.fyaj-b92366a63bfc5c1f72fc693fd34a3df98ee653553dd180ba0d8f405a038b0410 2013-09-01 12:12:56 ....A 985120 Virusshare.00092/Trojan-Dropper.Win32.Injector.gbbg-a34119d2ebc5320159ee31ff85cba52cbaaae10241277fbdce1f236fde7a39f3 2013-09-01 11:38:46 ....A 551968 Virusshare.00092/Trojan-Dropper.Win32.Injector.gbbg-ed92eb7dc2d29c44efca0453b6654165c91b67d277cbaa44c2db545f964e4402 2013-09-01 11:26:36 ....A 1487827 Virusshare.00092/Trojan-Dropper.Win32.Injector.gchk-383ed3e03f95642951a081e7aaec0835fb6fca3a7c043102ac4a3163f6d556a4 2013-09-01 11:20:04 ....A 204800 Virusshare.00092/Trojan-Dropper.Win32.Injector.gdem-ac4969575959d2a0bb1ab588b064c8f990d69c3842eb4ccad444ffd8bc6a0272 2013-09-01 11:45:48 ....A 442749 Virusshare.00092/Trojan-Dropper.Win32.Injector.gdjg-32109f804c0dcf0681ea1a99575a1ab58302517af04c81032f39f5db8e3aad26 2013-09-01 12:11:26 ....A 184424 Virusshare.00092/Trojan-Dropper.Win32.Injector.gftc-51a1522fd9a38980adc89b755b607bc5d6e1cb16e19332480eab6150eb40101a 2013-09-01 10:43:18 ....A 241977 Virusshare.00092/Trojan-Dropper.Win32.Injector.ghfi-339443a2e52618028311549f4c53685df7fab36b444fcbc2bcc2c1e0b2f23a1e 2013-09-01 12:09:06 ....A 1718272 Virusshare.00092/Trojan-Dropper.Win32.Injector.gmlw-58f7a4374c2016c235f3b9398efa26f6a4aaad94c3742816e6b5d18358fae817 2013-09-01 11:40:50 ....A 852992 Virusshare.00092/Trojan-Dropper.Win32.Injector.gpml-362e8c4540e5457e76599a8af974feec97027148bd592527eb7ef350cf39c2cd 2013-09-01 11:54:02 ....A 773819 Virusshare.00092/Trojan-Dropper.Win32.Injector.gpml-b9f27f2beae316192afde289dbf1f192075470a117d2319f4befe40d65fefcc6 2013-09-01 11:10:50 ....A 459963 Virusshare.00092/Trojan-Dropper.Win32.Injector.gpml-d068417daf8817902d72e9994b9b37576a2084867615ee6ebfdc19d3b5709f89 2013-09-01 11:03:00 ....A 557056 Virusshare.00092/Trojan-Dropper.Win32.Injector.gtba-478da9596f69b5714e5bcdde277eddaf58f0b66911b8ea9cd73a4a4199b6de56 2013-09-01 11:36:02 ....A 61952 Virusshare.00092/Trojan-Dropper.Win32.Injector.gvar-86bbbee744f79d8594bb16ed84834b7f34ce2dcd36619f2199db001b8f04df53 2013-09-01 11:03:40 ....A 259072 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcrj-2430c1d210f72af3d298bbb74d315cadbbe8a868a4de525c3c2d4b81bc427c6f 2013-09-01 12:01:32 ....A 1798656 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-01f32f857631f02f99509656f3a5f2413911b26e110b2294a5445f7bc03c85ea 2013-09-01 10:47:08 ....A 1805312 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-0e4d59abd51fdc071659e2dd6142c1b613dce59995616e8231dc4657bdeff6a8 2013-09-01 12:12:48 ....A 2646528 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-10127e7e2cff5f0872dcd5ebe206741f892d511186e9d64df64202ab86f4368c 2013-09-01 10:57:20 ....A 969216 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-35178959dbb53ec6b4a534a90ca57c53a3b0fc150231a710f51c411bcf12fdf3 2013-09-01 11:08:50 ....A 1347072 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-5b32ddda774ee4252fd1cf56dcb8c46f858d8277cda8177a86a9600cca87e707 2013-09-01 11:18:42 ....A 1201664 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-61b4ebeb5d51512484e0c3a0b4f807b86f44145e605d10c810f9c3ae4c9fc81c 2013-09-01 11:10:26 ....A 367616 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-6490af26db79fa51684ac7d7fe9794ca83f02c3c7e38001cd303b4a3c1ef1621 2013-09-01 11:55:30 ....A 474624 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-910633fff2210cc1ce7c9045d393ecb7b6e0f57e0bd0ba3997621bfa741ef8c7 2013-09-01 10:52:46 ....A 1519104 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-951b6d0a2c67335c72584bed6addcc99007270f13b73569a5ca41572db93b5d7 2013-09-01 12:11:14 ....A 1180672 Virusshare.00092/Trojan-Dropper.Win32.Injector.hcun-f0edbee4613babe3dbbcbaa2e0ec419a9275491770e03cd68479b41346e38ac0 2013-09-01 11:46:22 ....A 888425 Virusshare.00092/Trojan-Dropper.Win32.Injector.hebh-11f5b8871142134d12835020e5f12824b8a0abea67a27632a588dc2dc854700b 2013-09-01 11:25:00 ....A 278528 Virusshare.00092/Trojan-Dropper.Win32.Injector.heki-4022d48fbda6ede03f20777517868f151eb2f87f7da9a65376076759f3df48ce 2013-09-01 10:49:34 ....A 118784 Virusshare.00092/Trojan-Dropper.Win32.Injector.hfhv-325dbfe3c9bbda88057411a9ff64423ee982d30682b11a1dcc52b061df6bb1dd 2013-09-01 11:26:44 ....A 434176 Virusshare.00092/Trojan-Dropper.Win32.Injector.hkgz-3a4052fed251c1fc073fb52023de0678b98c651257c3680f8ab87d3646cd8604 2013-09-01 10:56:54 ....A 536576 Virusshare.00092/Trojan-Dropper.Win32.Injector.hkpo-481ae4380d32f81f4385ac0e606b796e8ed4438ab51c5e6f86bef2bff7f7cb05 2013-09-01 11:21:10 ....A 2836411 Virusshare.00092/Trojan-Dropper.Win32.Injector.hlar-26391649f03b071407f89bff5c7b54d958db93bdfcbcef4be81fa25d0b2ccb71 2013-09-01 11:12:04 ....A 78848 Virusshare.00092/Trojan-Dropper.Win32.Injector.hqrs-42b65d913fbb264b67c5ee0190436212a4e3d9c27bc145a9d58b7152a6bbdd70 2013-09-01 11:25:48 ....A 237642 Virusshare.00092/Trojan-Dropper.Win32.Injector.iajp-32c048e2558b22b3e58d5619bae279b688715b6c8a5a2c8348c5f972f967eb6b 2013-09-01 12:02:30 ....A 58918 Virusshare.00092/Trojan-Dropper.Win32.Injector.igse-368c9e21e65ca6bb7570d49cc8ea9bd21f8c46a270248827a5aa4ec5cef8b98e 2013-09-01 11:27:36 ....A 227328 Virusshare.00092/Trojan-Dropper.Win32.Injector.iguo-426b306d47a86989466250f34e617631a65ff1e53141176d2ea7ba7d01fb9a24 2013-09-01 11:04:04 ....A 227328 Virusshare.00092/Trojan-Dropper.Win32.Injector.iguo-4fb18de9d61539e0c508f9cb5bbfadd000bed2e017b6017e96da6c4c4764dbad 2013-09-01 11:49:28 ....A 452210 Virusshare.00092/Trojan-Dropper.Win32.Injector.illr-3c8c7cc361b0a979d23bbbe33110939a0db3fbc8cec6e059568ec70c22e867e4 2013-09-01 10:50:50 ....A 315904 Virusshare.00092/Trojan-Dropper.Win32.Injector.ilpg-b724c925416eb8b8ab0c75f10cea7a9c9dc46b6130848daf6cdfc8630875c876 2013-09-01 11:01:40 ....A 323584 Virusshare.00092/Trojan-Dropper.Win32.Injector.incx-0bdfb63d4bf14781e1cb2ba20cc6d5e4d8d05870dcb39a1512103a4b8d5f3250 2013-09-01 11:49:06 ....A 286720 Virusshare.00092/Trojan-Dropper.Win32.Injector.iptt-01b77c7b16c91e1268b15e5c09f6c68ca3eb75df03a4bbf706504668bd299399 2013-09-01 11:28:56 ....A 311296 Virusshare.00092/Trojan-Dropper.Win32.Injector.irya-474509875f73e1a805c2e05cff3b0245cd89f088507c93ec200cb7bdd03175c6 2013-09-01 12:10:30 ....A 224312 Virusshare.00092/Trojan-Dropper.Win32.Injector.iswd-9e8c534b11e894599b940ff2bdd075a31238470380a91650907ae0dee8d0a817 2013-09-01 11:35:52 ....A 155648 Virusshare.00092/Trojan-Dropper.Win32.Injector.itak-8c14718b7dd4c65cef629e04d5ddccec774ba5d0ba62838dc49851b2435bbf4d 2013-09-01 10:48:18 ....A 548707 Virusshare.00092/Trojan-Dropper.Win32.Injector.itmj-22f4cc471e980c43f3171bc8500a94ca6520c074a6942cc7f5d27cff48759557 2013-09-01 11:12:10 ....A 46000 Virusshare.00092/Trojan-Dropper.Win32.Injector.itoc-2d9a4ad9de13d77f23d40540c2d308bb95e0ec921e7bf59d094b764c624d1b8b 2013-09-01 12:00:26 ....A 155648 Virusshare.00092/Trojan-Dropper.Win32.Injector.itzy-0df6009a448aa6ff41aa2610459bac2cb9b49aebba195c9170c2a282a72eb6c1 2013-09-01 11:47:02 ....A 1027158 Virusshare.00092/Trojan-Dropper.Win32.Injector.iwlq-5e1be2ae3a9775114db22fe711deb3f0cc6c6909a3c1edf7d5aa56dc7bdb9e68 2013-09-01 10:53:48 ....A 234387 Virusshare.00092/Trojan-Dropper.Win32.Injector.iyll-347074bfddcf057410990f661b4fab046eb947e5a130ffe431f1fd876d205cf4 2013-09-01 10:59:20 ....A 77824 Virusshare.00092/Trojan-Dropper.Win32.Injector.jgki-07270a03255ac95c67c9bff2c4f689bfa2491ad5d8128a8ff2f2a06c4e424cb5 2013-09-01 10:54:58 ....A 321536 Virusshare.00092/Trojan-Dropper.Win32.Injector.jgsq-3ae00f0ec5eb98c59779b6f2e9b71cf46bc1d1bacf86bb27cbeec644e844e496 2013-09-01 10:44:46 ....A 1022464 Virusshare.00092/Trojan-Dropper.Win32.Injector.jgxz-044cfaa66aa2f601440b2416996654a0426691e9cb9022b34480511019023b6e 2013-09-01 10:52:12 ....A 1936627 Virusshare.00092/Trojan-Dropper.Win32.Injector.jksa-e6860ca256614680f87d7ec012d9c9fc3a842e698391c9976a709edc4bb9de4a 2013-09-01 11:24:14 ....A 180701 Virusshare.00092/Trojan-Dropper.Win32.Injector.jowm-5cc4e518394d0c4ae57c82a82b78621dbeb42361af2e984dc3342fe43d8fa34c 2013-09-01 11:04:40 ....A 180669 Virusshare.00092/Trojan-Dropper.Win32.Injector.jowm-630aa17b0dc8539ff3b05edc1ffd0673887cec7b128537f886a1cf4891a8a91c 2013-09-01 11:32:40 ....A 180224 Virusshare.00092/Trojan-Dropper.Win32.Injector.jowm-e20bc1eddf3aa07dea6fb9d68f7327a156c553a6319710f15667d9e96e0f891f 2013-09-01 11:59:46 ....A 10814 Virusshare.00092/Trojan-Dropper.Win32.Injector.jrpw-23fd34f325ef6a1780cc39a157bb55e4864e769f133481ab92be4a2b5d1d9132 2013-09-01 11:41:38 ....A 141824 Virusshare.00092/Trojan-Dropper.Win32.Injector.jve-064c7a174d2b6379992817a7cb4e17ad522606c7950a16b47bed9d018b663aca 2013-09-01 12:10:34 ....A 118784 Virusshare.00092/Trojan-Dropper.Win32.Injector.jzse-5ee9252c9d69872f6e67ef37e27a269676e503ffd871f57fd8b8d088184f021f 2013-09-01 11:32:52 ....A 47104 Virusshare.00092/Trojan-Dropper.Win32.Injector.kizt-ff40f028b6c39138cbf5ea7a067ab2ca42127de97ff80f628846afb3bba447e5 2013-09-01 11:26:32 ....A 1743360 Virusshare.00092/Trojan-Dropper.Win32.Injector.klzx-9370432741941bbffd7cd4b6464ea8763082eac48cfb36f1265f69d4255ce93f 2013-09-01 12:03:00 ....A 155648 Virusshare.00092/Trojan-Dropper.Win32.Injector.knqs-8cc29f98e1299066afda6ba6efbb050f415540917dfa25d24ebfc5de098e91d5 2013-09-01 11:51:12 ....A 299520 Virusshare.00092/Trojan-Dropper.Win32.Injector.kol-d85dd9379b8c6f88414a17a9be4a2b051593420c335f0748910ac5bbe0e51d4b 2013-09-01 11:01:36 ....A 718571 Virusshare.00092/Trojan-Dropper.Win32.Injector.mffh-d027ab41ee49bf0f6504624f1847da4693941f760df81eb136451b911562f5bc 2013-09-01 11:47:08 ....A 61952 Virusshare.00092/Trojan-Dropper.Win32.Injector.mh-4b6b292b38b065e3c51da931c473554050e34caa440f7f7569e37c07899c2ec5 2013-09-01 12:01:54 ....A 233984 Virusshare.00092/Trojan-Dropper.Win32.Injector.mny-561baeb73f9aec3e081f9bcff5a7c28edf87d1a5ad4d12c5b641cb1bb087a9f8 2013-09-01 12:10:56 ....A 749568 Virusshare.00092/Trojan-Dropper.Win32.Injector.mtkv-fb84989a0ccfe344346fb407eaa96723471c4712b5bdc1ee94c20fd54fe7bdcf 2013-09-01 10:46:38 ....A 242688 Virusshare.00092/Trojan-Dropper.Win32.Injector.mwno-2270d84f73c4bab01f23e01f51d4c4f0db728da61fef6eda150797249d8e84d2 2013-09-01 10:52:24 ....A 141071 Virusshare.00092/Trojan-Dropper.Win32.Injector.mwux-6150a7ea6c8aee2af25fb5657d2fdd4115a223795415ef35bea72b643e83f135 2013-09-01 11:11:48 ....A 114700 Virusshare.00092/Trojan-Dropper.Win32.Injector.mwux-6185c85d470d4ec56df736b58a23118b3956f0b1a5f1e343b0f3a9e3c3dcbf6f 2013-09-01 11:53:20 ....A 486412 Virusshare.00092/Trojan-Dropper.Win32.Injector.mwux-dd07f314e1882ae5789261275ce6caa44ccde62dd209b1ac79bd3c08da9e4ba3 2013-09-01 11:48:28 ....A 15798 Virusshare.00092/Trojan-Dropper.Win32.Injector.ndlr-032c7b1f2894cf2977111f22828fa473b78de8132414210ef7c543e3d48dadf5 2013-09-01 10:50:18 ....A 61330 Virusshare.00092/Trojan-Dropper.Win32.Injector.ngey-1b9665ee804edb41a827036e16b551ae8ea902a86690e16772bb62a5ee3eed19 2013-09-01 10:56:38 ....A 436744 Virusshare.00092/Trojan-Dropper.Win32.Injector.ngtl-dd0d2e2e9e553e3856326b3d1d2094502c41bd966097e8ea093f1ece9549bf83 2013-09-01 12:03:16 ....A 86016 Virusshare.00092/Trojan-Dropper.Win32.Injector.nhpk-6d0927ace20e4d336a88072cd3250b6e1ff26ad19ef620438e6f6dc30d2e9020 2013-09-01 12:12:54 ....A 86016 Virusshare.00092/Trojan-Dropper.Win32.Injector.nhsh-eb71f362f5c60e66ee22d24aed232f6b2e203f4ba2fdec92cf2322ba1a203a26 2013-09-01 11:40:14 ....A 407320 Virusshare.00092/Trojan-Dropper.Win32.Injector.nhwo-0991aad6571d1466989b7c498e08ecc7af647be5b0aef1b7f437e7b63d740598 2013-09-01 10:44:30 ....A 313813 Virusshare.00092/Trojan-Dropper.Win32.Injector.nhwo-1b288dbe6794fb934f82527e7dad09bb12925eff879cba5a3daeb8e73e9d542b 2013-09-01 11:30:38 ....A 790528 Virusshare.00092/Trojan-Dropper.Win32.Injector.niea-5c689533846863b3f21654cbcc7a217b7ddc4b9126fc6fce509bc970f6075b78 2013-09-01 12:09:36 ....A 49593 Virusshare.00092/Trojan-Dropper.Win32.Injector.oebu-ba1c5d6bb5aa3045c3460448126063ab0ca15c47cf8bbb3d48a461d049fd2758 2013-09-01 11:42:52 ....A 25580327 Virusshare.00092/Trojan-Dropper.Win32.Injector.ovht-7b46d08363e2444c26ccbcfb29f24ef28198c8f5a6b4f117425fbb5a83ee10f2 2013-09-01 10:46:48 ....A 81920 Virusshare.00092/Trojan-Dropper.Win32.Injector.paeb-0ff300c365ba582e07691ee6920f9b34da6299833072101e1ebed368a7a432a1 2013-09-01 10:55:58 ....A 13312 Virusshare.00092/Trojan-Dropper.Win32.Injector.paib-7200ba5b95d4cb5376bea892bde12d557ec87c583868397aa0e06985317752b5 2013-09-01 11:05:48 ....A 2213376 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-0efacdab35c0e98b471a9cdd2cdd7749589bb5749eff981a36c4ca321777210e 2013-09-01 11:13:14 ....A 541572 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-179afc768c31a55c7c2e5f14846d31cec4f452209568d1c6a762c48d9680cbc9 2013-09-01 11:08:44 ....A 7135231 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-3f31e3e1d275f86875d60e746a29f04c96c8d6ed886ac85f3ff99da82fcec466 2013-09-01 10:56:52 ....A 909824 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-45cd613a6d10c889ef5b0d3a0b5c7c3aaf21ded9a58e86494f6ecd0045acf93c 2013-09-01 11:03:00 ....A 463144 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-4ac4095060168214d2ac0a4ff55606ab566eb4f2830364b3a6669e4da4e1e27e 2013-09-01 10:51:52 ....A 646208 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-562145ce7d9364379e0cc9187ff1bc64aca70c8eca8f081a75f2865689f7b4ce 2013-09-01 11:04:32 ....A 2060800 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-5dd4e19d9c6e70f832bde53f5ab6f497df2909f967754cf1ad8e880324844b6f 2013-09-01 12:09:10 ....A 615424 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-6c86280c7e539f467406594af041b329b03cf9f2be9971d9812ad5cd5f0b53a1 2013-09-01 11:08:56 ....A 782346 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-7177001a3f82ff07c1b7661cde7928463483b508e71360cfc939c1724a4a0247 2013-09-01 11:12:02 ....A 591872 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-76e1573c4b2abaa874955fabdd126bb8ab784aeb4ff456a058de4b3cebc68ab5 2013-09-01 11:25:32 ....A 1041947 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-81c0cffba847c413365e8219ca24f679ee6e4a8b0505cf36b6a95ff3d1bef3b4 2013-09-01 10:46:08 ....A 522000 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-a3ac2dd0ceb5e8e0b8d55cb777357598c8517e80fe4083294f2589f12a81dbc6 2013-09-01 11:16:18 ....A 2616832 Virusshare.00092/Trojan-Dropper.Win32.Injector.palw-c2b6586ffaaa90acf755385d9b60ae1197004ef86646b3264e542a1d9568562b 2013-09-01 10:51:08 ....A 177877 Virusshare.00092/Trojan-Dropper.Win32.Injector.pari-52930c87b4f96880b8dc4d9b11fae74e6d84b1acb0ea341ce6b4e16275d2db49 2013-09-01 11:05:36 ....A 100616 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-041537244def1a0d523f0079ff7d65a40f273ff9574ed9b41032277a0dcad387 2013-09-01 12:02:38 ....A 174344 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-08c915f6021b4c545697ab858d073579583b4dab9c3f1e8ff695ec90278470a1 2013-09-01 11:25:00 ....A 280840 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-0c412e20d9418b489e4d76ad014ebc748e313bb0df622ece593b8b9ba6a698f4 2013-09-01 11:06:18 ....A 95232 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-0f072d559ab5f9c90694f809c04ae8fbf56e8b5be2846abffcda9ec04fa44c71 2013-09-01 10:56:54 ....A 331776 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-2f092b1d2115b5e31caa05b0985a1ced18559bd7e07872b36f89edb1b73edc21 2013-09-01 12:10:00 ....A 243976 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-4e05e2a897d16e2f6c3c9bf5f1f747147ef901d41e35bc2c8e63226e8c3fd318 2013-09-01 12:14:42 ....A 99328 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-52f62f81f36c9ad062369e4d4b6ce58755719092f2237181913ccbbc76a1f84f 2013-09-01 11:56:16 ....A 162056 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-9127e3d1079fc028593bef6c0ae2470d21993dd02cfdd8016679e56c6aba12f8 2013-09-01 11:40:46 ....A 243976 Virusshare.00092/Trojan-Dropper.Win32.Injector.patj-c4ff65c5fde2a550c0bbb813b280a6a7d308f4e242a346ff2c04703c4ceb00f6 2013-09-01 11:45:42 ....A 506880 Virusshare.00092/Trojan-Dropper.Win32.Injector.payu-7d02150254e1c9cb21cbfe3f0b67e800a564cf1d523ab989e8f2a9c99b56528c 2013-09-01 11:28:02 ....A 712704 Virusshare.00092/Trojan-Dropper.Win32.Injector.pazu-8d0f72caa9c5246d07e9bf43352252002e26ddae2e2472af3e9eab54bb50906b 2013-09-01 12:11:54 ....A 5841408 Virusshare.00092/Trojan-Dropper.Win32.Injector.pcut-47145ef864925ce30e2cd02d8ff26e26a1819faf84d331a41021154dbc6c8ce0 2013-09-01 12:11:56 ....A 5841408 Virusshare.00092/Trojan-Dropper.Win32.Injector.pcut-8b4ae31234acfe09a43ca95dfe9a8dd43d89b1d1703e727ae0cb60168f557307 2013-09-01 10:47:34 ....A 91136 Virusshare.00092/Trojan-Dropper.Win32.Injector.pdyz-42e59bd47c0236eccdc25db6f9b7504ad6d922d1842b3fa86c5ea7cd57ebabb7 2013-09-01 10:56:14 ....A 168921 Virusshare.00092/Trojan-Dropper.Win32.Injector.pgxh-c949cb8249888c4893c2403662ba192ca6439921ffa316043a30f6555cfc5c13 2013-09-01 11:00:04 ....A 3584 Virusshare.00092/Trojan-Dropper.Win32.Injector.phuw-0d0292ed91f504905bec4d8b3c4c2b2c3dca1e914320a6c326ce021a2922ef84 2013-09-01 12:04:50 ....A 2275840 Virusshare.00092/Trojan-Dropper.Win32.Injector.ppdu-210cd31fa87e62b87aff0a07bef2772a7b926d1d268ff9f2c28d525316bcafac 2013-09-01 11:26:40 ....A 95744 Virusshare.00092/Trojan-Dropper.Win32.Injector.ppdu-22a33425cc5087c76f8658a7261c65d62968d037f581efb7e28c2aa27e7052c2 2013-09-01 11:40:08 ....A 147456 Virusshare.00092/Trojan-Dropper.Win32.Injector.slo-d2309c28f7762b56eb2c83b718112496bb1ea2f0f5b2afd9aac06f38814276fc 2013-09-01 11:52:52 ....A 884736 Virusshare.00092/Trojan-Dropper.Win32.Injector.tfay-005566141a0725cba4f0814f9f01fe80a5f75625817d366a6fd76aecdb488459 2013-09-01 11:34:02 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.Injector.tlmd-4f8779243d96aae067964bdbd0dbe40adc0001229d774cd85e10ff6a03bd73b2 2013-09-01 11:25:04 ....A 216673 Virusshare.00092/Trojan-Dropper.Win32.Injector.tmyl-1f01aa55f389055dae70f4adc973b1cc6ef7a36f09a1f7e36b4843229135b3d7 2013-09-01 11:27:46 ....A 205473 Virusshare.00092/Trojan-Dropper.Win32.Injector.tmyl-3c0aa4e6d36922d851975290eb3677166920a9ec632bdefa29f9d4239d2eba9d 2013-09-01 11:56:08 ....A 190073 Virusshare.00092/Trojan-Dropper.Win32.Injector.tmyl-50bd154758a2d1659d0955807886a4520e78fe3cf759fde9e8a7b2a1d646fd73 2013-09-01 11:19:06 ....A 6776 Virusshare.00092/Trojan-Dropper.Win32.Injector.upkm-20b0c23d040f45eefbd0659dbf3b6701e99d1c938711c1774630c5395d26c924 2013-09-01 11:57:10 ....A 141928 Virusshare.00092/Trojan-Dropper.Win32.Injector.utm-52090989ae04848bb0cbaeae5ca6ddfcefad23daac58577c8ba254bd1b8a400e 2013-09-01 11:47:52 ....A 36415 Virusshare.00092/Trojan-Dropper.Win32.Joiner.c-75d61337c3494aeef32ac82b10902590343da7017fa46c6d194a08c6b86502e1 2013-09-01 11:58:54 ....A 663552 Virusshare.00092/Trojan-Dropper.Win32.Joiner.jb-535e69c85e991a95c2a0618200980874205427a2b13cd40177d7ffa0dd14ab48 2013-09-01 11:43:02 ....A 43540 Virusshare.00092/Trojan-Dropper.Win32.Joiner.jb-72b756d1a9556c0434bfa3a743b6365b42c4b9cc603c8ffd688f47fdfc39e471 2013-09-01 10:42:48 ....A 983040 Virusshare.00092/Trojan-Dropper.Win32.Joiner.jb-80d482a976517b6d430f84860e061ee94f134464ef69b1e097c702c34eca62cc 2013-09-01 12:12:28 ....A 610816 Virusshare.00092/Trojan-Dropper.Win32.Joiner.jb-8cef18ecae1e915b7a1b4f248a9dad566ba46d8ff18601634a451ff47cb3bb55 2013-09-01 11:56:30 ....A 3342336 Virusshare.00092/Trojan-Dropper.Win32.Joiner.jb-9a633667d84ffd6f98cd921c603f0dcf91c215bdaa0bb0bdc2bf7d36ced01a35 2013-09-01 10:52:22 ....A 823008 Virusshare.00092/Trojan-Dropper.Win32.Joiner.jb-eb4565ddc76825f2ebae259bc7dffb842a5191608e70a0960ba58efe4e9ade35 2013-09-01 11:01:34 ....A 271783 Virusshare.00092/Trojan-Dropper.Win32.KGen.di-2b3fa5e9e6163910a0e97c86e3b345a4cee6140455834b6a83c1ef7e54537e1c 2013-09-01 11:08:22 ....A 88863 Virusshare.00092/Trojan-Dropper.Win32.KGen.di-5df2f8bca3dab2b602742929d9cab327db55a68693f71bc83c0e7fc42703cbce 2013-09-01 11:31:00 ....A 792681 Virusshare.00092/Trojan-Dropper.Win32.Keydro.pgn-435bf2a39bca24b24988b66dd97809c0aa30177318385a812a56e0db5adf12b8 2013-09-01 12:06:44 ....A 23552 Virusshare.00092/Trojan-Dropper.Win32.Keyg.i-2ce221d0d0473537f4858503989e6efc9e59191ee98c1c1df6c7e4f58b989ba6 2013-09-01 11:56:00 ....A 205077 Virusshare.00092/Trojan-Dropper.Win32.Mask.by-7ea064fdd18b670b57b2a8c07121183a49f1164c93611f63226b6371afd110cf 2013-09-01 12:09:18 ....A 141312 Virusshare.00092/Trojan-Dropper.Win32.Metel.a-04d1fc00b628805c4c93a94ca734d514ae8b0e12027cb813ede82a2fd4ca6bf2 2013-09-01 11:54:12 ....A 162816 Virusshare.00092/Trojan-Dropper.Win32.Metel.a-5d3e2191658847c507d4be450d4b3c95e5727a773f2b9530f3df8e3e6d2ce35d 2013-09-01 10:59:22 ....A 176640 Virusshare.00092/Trojan-Dropper.Win32.Metel.a-88c183b61c0d225c0790fe8c5314de1769b5fa9db5c755ca509e5e1d5714867e 2013-09-01 11:52:24 ....A 208896 Virusshare.00092/Trojan-Dropper.Win32.Metel.c-2dd1740abee996ae7e058f0ef0a8f49c5dd7c6d9e43834df60ade448188baaf3 2013-09-01 11:33:04 ....A 446464 Virusshare.00092/Trojan-Dropper.Win32.Metel.e-053e89ee5a0d65c9f87bc32d0868bfac113317851b7b0af811d284659cb1f209 2013-09-01 10:57:52 ....A 902144 Virusshare.00092/Trojan-Dropper.Win32.Metel.e-1dafa71e7b772107f9da0dc0bcad0aa071124f80e59378d314c052f16765ee66 2013-09-01 11:15:44 ....A 211456 Virusshare.00092/Trojan-Dropper.Win32.Metel.e-22614c3abe7710eb4b99f96236c0c46f93c7e214a7ce3d94365b406ce696d5a1 2013-09-01 11:10:04 ....A 178688 Virusshare.00092/Trojan-Dropper.Win32.Metel.f-1e3a3031cefb86a554643bc816aa237ccfe1c02a6f13a510ccb308e628d322c1 2013-09-01 11:19:10 ....A 195072 Virusshare.00092/Trojan-Dropper.Win32.Metel.i-3e7639f5ffc2c815ef40dac88f5cff137b7de16283209065f32848c9a80e7e73 2013-09-01 12:10:56 ....A 114176 Virusshare.00092/Trojan-Dropper.Win32.Metel.k-0c20bad4cc9e23b058943c3bdc8199174f1a4f7e4b8f122d80f1b9904bc6b30c 2013-09-01 11:35:30 ....A 118784 Virusshare.00092/Trojan-Dropper.Win32.Metel.k-30dab3676a9e390438a90de7a8882528b3e23335bce4d8e5cafd8010174def3f 2013-09-01 12:02:36 ....A 204800 Virusshare.00092/Trojan-Dropper.Win32.Metel.k-4b86d3ccd78a3e98574ff152dba4a62196acbbb21101b118afa4acf9fbe46cbe 2013-09-01 12:10:36 ....A 50715 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.abgb-1eaa3bb4a7bb3969fb3058e8c9b939a2cede72eefc50029c24404238c92ec063 2013-09-01 11:43:18 ....A 712704 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.ap-408ce65714dd179b37de1fdf8f6f2a23f72e75dfe3190f42e0c869c6c204d423 2013-09-01 11:50:26 ....A 85100 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-0b5ce4680222cd48e523c0cdf72197c897cf9606d01c958453234caec701d86a 2013-09-01 11:52:46 ....A 70293 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-0c3994c33a3e90ebcb9f5aeaf588a8af45a43cf7c39b4e97cb1d19b730a8e51f 2013-09-01 11:28:12 ....A 3457574 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-2a69bb4338f069ee60d1bc5d0e238912fcae56ab408efe237e012d978cb33e4c 2013-09-01 11:33:26 ....A 5567 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-45d3e8c25a65faa8aae50ed64c8439ade11e9091939c7eb638cf8dcaa174f337 2013-09-01 12:08:34 ....A 103918 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-534736f27c5350c5e3f494eb04f58bbdc61187fada83becd7b86a83684b95fed 2013-09-01 12:08:46 ....A 35057 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-5e912ddc1cfb78a8c1b917affebded2b714e5b8a2f1e1287916933f0daef73ba 2013-09-01 12:01:04 ....A 192512 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-66916f3d8678a394690a28cf92df3011b3b9e11fa9ae9514fa9212b863e271ef 2013-09-01 11:06:28 ....A 990116 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-68b5d58c1e47baadbec4a0375407ec77358c9392f7474ad1144834c6fc57b33c 2013-09-01 10:45:50 ....A 439230 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-6ce5920e458306cf023a96a42f4b64b02b75b63c26ef31b6474762c4dcb3d0ec 2013-09-01 11:30:54 ....A 198588 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-83d397f910cbb245c0019d2cf3090ab45fe871f790d25ab8d9fb189e28a58313 2013-09-01 11:57:58 ....A 2084 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-86f9f3e4aa598a012fb8858b0f973abee91a10abbbe6ba0940f854c72cf63d0d 2013-09-01 11:24:16 ....A 28533 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-89ff576affe0ab2896adb7f6007d25dd7907f723b59c041674a7d04996d91d51 2013-09-01 10:49:22 ....A 63541 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-c3d58628480e6ff826d059ec56fb86b0433e6db67badbad6c0a8e73df7727ce4 2013-09-01 11:09:24 ....A 562411 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.gen-f72bf55093bd9220d0545427413e76062a32d7eedb2b6e835bb1777507ce7be8 2013-09-01 11:45:24 ....A 221264 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.lgj-0eeb16cbc60944a97e2279735ed6220d02050653e61fad73f768ccadd6d7d0c8 2013-09-01 11:11:46 ....A 166995 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.max-abd940d37a4d463d2584de45aa6e0df0454c7bdb4349f9b4a61687e92f5bbb84 2013-09-01 11:18:06 ....A 99427 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.nnc-31dfd5a847d075a04e3220eeed4a178ca606058b105cb329df58304a62289f20 2013-09-01 12:11:08 ....A 69447 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.nnc-6f30bfe827edeabff9666e4d7019e64b6d81460031508a75c3d881172ecf73eb 2013-09-01 11:59:16 ....A 124071 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.nnc-7232bad98ec6026ccecf8901f3ee001df50973a24779def6468588e21c920d30 2013-09-01 11:46:26 ....A 198742 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.nnc-96b8725f01e3c3c5daf21d466eea4fe7065ccad821052fc49caf8fac9e5b0942 2013-09-01 12:15:34 ....A 150492 Virusshare.00092/Trojan-Dropper.Win32.Microjoin.nnc-d5835787ce97e4f345ad0c0fa046214160f7931deeade6b3916b572f0038c8c0 2013-09-01 11:45:26 ....A 68360 Virusshare.00092/Trojan-Dropper.Win32.Miewer.f-8f1023acb5f012fe1648d056d25bc295ddbc33fc53a483220ee5cb404bcd59e8 2013-09-01 11:31:30 ....A 577536 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-1d44fccbdbcc1f62dc2584e549f239533af393e061ee3d285c0c0977b0544f61 2013-09-01 10:56:38 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-345dd591a7feb9240effe13e1b5a59b1486da9dd35b4e5a413cff1d61e09b527 2013-09-01 11:53:56 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-4266d39196d9887920916c8ef567faf38d633080162ef9f8db21f3396fdd5207 2013-09-01 10:43:24 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-531fe43a02a584f46d1eb706a07517195f06f5237708c25eb6216b33f37eb61f 2013-09-01 10:43:48 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-74198a124f5d431da5b79a27adf3226b57826bf7b84d682ea7a2f19b7c572653 2013-09-01 11:11:52 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-74be0805b09fdff8755c8737f69167e2cb84ad055b61483ea37cb55068c181c7 2013-09-01 11:48:34 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-7776fe1f040f03e7683b1cf407a8ae329dceaec55a429a645821ab8a9c25c115 2013-09-01 10:51:48 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-8032ac38494fa4f6b1e48ecf5e160399535387fd5e71f41d6460009f8fc0597d 2013-09-01 11:17:20 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-8422af5e005ec581952fad8f4ab749a9e53deaf4181dc4242e5ccd3eed3639c3 2013-09-01 12:04:18 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-928034704714ded37630a7924342a3b8e28e9fec3b463787cbf85a3007079a7c 2013-09-01 11:12:14 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-a16e12480652c6501ba52c7b634c524dc181b4efe80664e59920295adb6d031b 2013-09-01 11:00:30 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-a1e7e8325ec625c4b1bd84f918db29efb7065667c11eff1e14626a3120babdc3 2013-09-01 11:48:50 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-a771198c78e67fef6b7739db006d53904b4ecc2bcf6aa4c0c425496fb6362b4b 2013-09-01 11:12:20 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-a9ad4c8762951d8cf96fccb8ea86d5ad196d2a78671097eda7d3aff01a9cd9b3 2013-09-01 10:43:34 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-a9bad8f14e726eeac28e7bafef335ea4c2af0431e409f9331ef05f54103a570c 2013-09-01 11:43:02 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-aacc47a521257e8e323690ab8ede7c051ecbed49fe84086c2a50a451a87a255c 2013-09-01 10:48:14 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-abf01f20c3569abcd35824333b782cdfcd3a67000bac81625d4927362065c458 2013-09-01 10:52:24 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-b586f55fa2f3ef2a54d38804a9b5de43efd1fad0494738900f8f5c7315c01fba 2013-09-01 11:58:38 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-b58d19642854f9aa94972245da68e65c079ecfe74e389121bfc5b51cccc83abf 2013-09-01 12:06:10 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-b91de8a8e56cd42e9e485afa1ad51d4cd2a056c72dd72c586fa70f1ead9d08be 2013-09-01 11:06:52 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-ba41bded17fc92bbbf1a66eaebec358d179ac2055ba41be5a5742009412fac28 2013-09-01 10:50:20 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-baea6596f830ea1de1f67e456f1e397058c7645a8c674ac5a323ba27b735d611 2013-09-01 11:53:46 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-bd93c7867f0db979a1bed255eb5f65f3e538832dc89a019e28ad90448e553cca 2013-09-01 10:56:54 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-c380458572e8859727386f33ce5075080f4496940b8fca7646c87d44ccf89f46 2013-09-01 11:55:22 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-cda0a8a741aaedb9721eb0d10b1a9e3a1b6416fdaac22b0a329d469b3586bc2f 2013-09-01 10:57:56 ....A 595456 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.asj-ce9abfa6618cfd620310fcec7c4ef42997858bb0db11fa30ce78bcc3f1b47eaa 2013-09-01 11:26:00 ....A 57856 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.dxb-d1ef8121e78fa693fc18a945e3090b7d13e3830b19490964672c497471f62048 2013-09-01 10:41:24 ....A 309767 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.flg-46eaf065ba800b088f1b9265797a72e52f7da7a6aefa85edac7dc60ad4f3be47 2013-09-01 11:28:50 ....A 76800 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.hkf-8092591da88c677c398b351bc0ea9faef4c108ee46e3bdd66a691b4db7a9f740 2013-09-01 11:02:44 ....A 1019904 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.hkf-ed39097b3a09f8e863dfb5ff9afa49cd5adc5d1d6ad224258174e848f8c4ab50 2013-09-01 10:40:56 ....A 401472 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.mnm-d7ebc6228517eb70b1368194532cd4f92b47215a3603290110b7e580389ec70e 2013-09-01 12:12:30 ....A 13275333 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.qao-4250683f60b95cca9cee762609af6933fcfc59239b2f110fc70a214a6036bc05 2013-09-01 11:06:08 ....A 157760 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.qqw-178cd065f790df97a1a21c4663e8c977d1c9ecc47be4234553cbc703de4efca2 2013-09-01 11:37:08 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.rjb-57dc39a9dcdfb9cdc47e094a775ba88ac3fac90258a9e58343a62ce05dd0ebcd 2013-09-01 10:49:48 ....A 226304 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.s-f43d9f69c2669aa4071f35594bda8d62488a44a5091a258545f2e328be4b8b58 2013-09-01 11:18:36 ....A 708244 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.umq-16baf18ed23bef4aa0382356c8db781c7a84c256d890d217d7458fd991ff0772 2013-09-01 10:47:32 ....A 331840 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.uqp-2b997b614f207cb0805003d5aa6be941be4d6f9785fab7f9c531cb4af32a07da 2013-09-01 11:55:38 ....A 708104 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.vmf-4c797f31b94451afeb7851dba6c276cd8a4a3dd8cd00842f4b1c2a434ae89ff4 2013-09-01 10:50:42 ....A 2747346 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.wyt-06c5b608919a9f0cba969c08f34a9d04798340b35be4d5b5905a55b663eac777 2013-09-01 10:55:34 ....A 1940038 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.wyt-50ef627a85adfd5dd803f47717b1807e322d1766fedb688ee6888b62e10c6465 2013-09-01 11:34:20 ....A 1518770 Virusshare.00092/Trojan-Dropper.Win32.Mudrop.wyt-5100236d92ff907d46cf8d0556bb81e73fc3e2fec10e68cfee12a6fe585af6e2 2013-09-01 11:10:48 ....A 191863 Virusshare.00092/Trojan-Dropper.Win32.MultiJoiner.hq-d0b0ae579d1b25f2727be06f60a18beddd76298185ead8c5c419cf0df801ac49 2013-09-01 11:32:16 ....A 579680 Virusshare.00092/Trojan-Dropper.Win32.NSIS.ahn-5d958feeaf5e456b601175915f42e6a37eb64fca85cb9d40acdd548857b0d04e 2013-09-01 11:49:54 ....A 574266 Virusshare.00092/Trojan-Dropper.Win32.NSIS.ahn-943d4f83d98d9b08d0ffe36dc3550b4a3c3a6efbea9b561a91a680f7b9266134 2013-09-01 11:33:32 ....A 6600 Virusshare.00092/Trojan-Dropper.Win32.NSIS.sj-f400e3e923e959a7e2b6539cfde671b8820b215e87e7fcf89ba97f92be8939d7 2013-09-01 11:30:40 ....A 6720 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tb-02cb908350753812845bdd8e19c0edee2a0f5657508f6a70abb1a3b2c186e45d 2013-09-01 11:17:30 ....A 6720 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tb-d6f9b75aa01a3a5d21b6511afedece9fcf4a0fd6337a3aec7f4225f1bbfa04cf 2013-09-01 11:32:40 ....A 6720 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tb-e1c9f50bd521a5db24c8c842e781913bcd9ae37f7aaecd2bf7246aff38a3df90 2013-09-01 11:05:36 ....A 3249 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tf-767887b7a7fb9440ffece05ae0eb9c258a4ad3a0229491b54ba2c5b771c0a42f 2013-09-01 11:50:46 ....A 414127 Virusshare.00092/Trojan-Dropper.Win32.NSIS.th-7434b6a18fe71feee1c10db0f08b3fae2165e6f7d3f73f7f6fe453564f86d3f3 2013-09-01 11:32:54 ....A 6570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tr-ec3029a0272ec96385d2314561ff361b713abbaec7a79ab16c5c20bce4476d19 2013-09-01 11:56:52 ....A 1471031 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tv-6ad9fb69fae35c839576d6365bf3d81368bec8b4e519d617daeb8eb5991c1547 2013-09-01 11:21:16 ....A 129971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-000416607fea8e17830ccc2dab77fb6854aa603e06d0c40c2d676b3842aa0924 2013-09-01 12:09:32 ....A 132771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-00059527a0549c23038db14c34dd69e1e151312a18579af99c24a697d8f69c96 2013-09-01 10:56:08 ....A 100571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-00089e48e2dc1f734974a33324f09d2e9e91a5148abbd7a8e78ac2eda63be194 2013-09-01 11:39:06 ....A 103371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0021cff10d792beca06005c5d4c578767657f78d20004b246598ee5f556aa85b 2013-09-01 11:50:04 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-003569343544efd551260c3f32ad99ce8c135a7a75dc3ad5c7b808ba2986178b 2013-09-01 10:54:24 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-00655295e786b9fdb9e34f9fffb73a24da91be05559938f3ca4d623fe4316fac 2013-09-01 11:13:06 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-00bdc07fa777027b9e01e3b902e09c2752619633926842047a391af8d4823f61 2013-09-01 10:53:10 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-00c887aab04e5cc6104673bf81f8b3cd08c23b8847c7064316fbcb8592d91a5b 2013-09-01 11:12:50 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-012ed512061c1ebde6362f38044f73622f381c055bcd27017598e818d94f8adb 2013-09-01 11:14:08 ....A 94971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-018db4d5c2f46f6c608781d33f22a718422cf777e50d2a955f73ead226af1533 2013-09-01 11:44:12 ....A 96370 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-019c1dd6e7e27adeb3b418ee3a63e10dcdff2538f0bc64f71a9ba4a8c1293dc8 2013-09-01 11:00:46 ....A 80971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-01c5cd8c0e76b073a89ab590231e3431a62c998d75a45e0061f9d81af14c1537 2013-09-01 11:19:06 ....A 87971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-01e3a65df5e3303a2e9050986ec3b68d42e64e9a99238a62600b5655ce72e174 2013-09-01 12:08:38 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-023f48cc9c14c66509e6cc5144bf8d50596d3e52e0d7b7debc618f515f467302 2013-09-01 12:11:24 ....A 120171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-02bbbcf1a815759afe982e8dc0eeb835280533295ff778373b6db25014cc5adc 2013-09-01 11:17:18 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-02ceef35637db089c82d4633c6fbeb0346ec27a0d834a68c0ca4047e53685b23 2013-09-01 11:47:40 ....A 139771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-02d1801fb758250b833203b8ac1ac3ebbba1f8bfbc845565846b5e62d96d9302 2013-09-01 11:53:18 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-03090f158356849a3ad3d132c789ac12e410bfceffded644fe3edc4d23939564 2013-09-01 11:16:16 ....A 86571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0330d26608192d1a164d7beba4b50e6bba8b5fcab0ba09ca7164aa6a302d9f73 2013-09-01 11:27:12 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0336bb103f8eb4373f439aada3d34500adb8244cdbea37a248b1fdf5f8679e6b 2013-09-01 11:50:26 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-03475dce2e5bfc46ccb925c52685055175d6a1d9da50bb5ea45da2bb1fe60fc9 2013-09-01 11:10:14 ....A 1563788 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-035fed895a9173b26b59d97471cec4cb774530a037d762a4c0e201c838c0820c 2013-09-01 11:25:38 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-037acd46cffcc1b1ead733397558cc741401fe346f213a1fbb0c923f8d951ce9 2013-09-01 11:29:54 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-03e7f019aeff199401d1a830af06b773077dd69a6f5b51fc8497248f8409e729 2013-09-01 11:00:32 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-03ee3c6ea6875fdbcbe550dc27aa169366e8492cca071d249d9fd3dcc48265e2 2013-09-01 10:59:26 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-041fb2419303425dbef99920654a422d6a32ed98852d7ddcda84c8cb93b36f96 2013-09-01 10:55:08 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0433d1059bca8be38d1ec2313b639d80c2818abbec0faf2f0063635abd60a16c 2013-09-01 11:50:50 ....A 121571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-043e87cb000ca1b86bca35028cae79132c6aaf6f332b34f00f45f7d6c7a6a81e 2013-09-01 11:55:58 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-045009da33f335ff60a5acff834903814fefc437412eb10303b62a95b940f705 2013-09-01 11:23:26 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-04a2b8e04af6c9a93e56ad9d1e20945c6f641765c9d856cd1258bb983f273589 2013-09-01 11:58:48 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-04d3657ee7d71c7a222d41f783653e986ccfb2698802e5d77eff806f4ca44ffa 2013-09-01 12:10:36 ....A 103371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-05150c2f2f16d47213bc32a0947c72b9b121a17ba5b3c1f15b5054b3c1cb6f54 2013-09-01 10:49:22 ....A 92171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-051b5bd14b08154ef6c9a1b5e43417a427a1701af5ed1c7c0fde471e7cf9d733 2013-09-01 11:43:34 ....A 93571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0543e600a9c375d7c3021370fcc6c8abe76fc22a5e4cf97244b227c10e340cbb 2013-09-01 10:58:06 ....A 96371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-05827d740e66a0319f3591e327933039495a9b499329d458d544f5d3d6a25875 2013-09-01 11:24:36 ....A 122971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-05ef17d569c33d82925bbf7e017c563e42e78ecb2148280e1d15d512f2e6a5c1 2013-09-01 11:50:04 ....A 121571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0615fc63fa2883444ebd9dc732e8fa5a3500de59878e7c86ce89e3f57bbb46fb 2013-09-01 11:17:52 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0622ce200e5c997d8ee4f9e97e5be84d11837944f4b8b88b3f026cc14093da3e 2013-09-01 12:14:54 ....A 87970 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-062d5a45948b16379ca33bd7c1a20f7b90e7cb65b6ceccc111acf81ea5fd20c8 2013-09-01 11:04:54 ....A 86570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-06eae0428c8d2459c21825cfd310cb82d652863e818e862befc4d839113a4578 2013-09-01 11:13:50 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0727570070b93904ff2d580796d83f5fa81973d5ac8cb253bd1226ea3a169927 2013-09-01 10:55:10 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0770cb64ad80dbb0df6b1d9e68801f74b76bb3a23f9e1370dd9ec96fa44d43f2 2013-09-01 11:45:10 ....A 117371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0792bc989f039bad4624c7e6f374d77f5cfff901c0e93c45da4a675c9943683c 2013-09-01 11:11:38 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-079bc7f683af6e8114efca8328799a4ffdb618185e45d0825d7d6b012c0da39b 2013-09-01 11:30:38 ....A 1135022 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0824092f1843a47abcbb7b774f42ab2a3cb0c36a8e8f96780e3cfeacf9a5efc6 2013-09-01 11:40:34 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-082890f664cba27a735aea4fe3389913cf019243f283bb49e169964aaa185b9b 2013-09-01 11:59:02 ....A 110371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-08320985885687c2643a759d3eb2f860b946455a49d3dfbcac1947fd30bdca77 2013-09-01 11:55:04 ....A 127171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0910c45cf95d73803a4df1bcc229983d672e200cc52480777ca31818db0fb73a 2013-09-01 11:32:56 ....A 103371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0921d3efe04962c4592fa06f5f0730a5163d4f5f4003018fa136296fc9aa99d3 2013-09-01 10:52:02 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0987dc202c4d26afe06e1d67d216cab6f49cb7751e654620fc5c713d8d4e79d2 2013-09-01 11:22:12 ....A 108970 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0996358818cfa5ebdff8db5a0875817d4d505c6478c3ec107e746d0369a25b43 2013-09-01 11:18:38 ....A 94971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0999939b0104a0744ad21eaabb130c07b54d46b2806b9e5b33f77b831fa69498 2013-09-01 12:06:12 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0aceea71632ea67eaf51e4205a62e4bff417ca4a31c39c94583fe7d5358ee861 2013-09-01 11:27:52 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0b12270d9eefcd0c39b1d641a391391337775712e2cd2ba36428b2c72bd7f7df 2013-09-01 11:49:28 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0ba4bb77fcd7addb5dc04cfed83f8cdd5594b6da6d8ae359663d003d7c7b6660 2013-09-01 11:03:30 ....A 121570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0babd7dd7291fc7eff6a6a8af41472ab6c1714cb55217429e3a2d41132a4a798 2013-09-01 12:15:30 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0c00c406a25105c7721fcaac6078e8a271dd28b2ac7856a3bbe4836cb31885d8 2013-09-01 11:49:02 ....A 89371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0c024b6d47e390904abd0653f349f7f3375342193fbd1b161339821a1612c790 2013-09-01 11:24:26 ....A 132771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0d02011c7c5dac02b3f4d1f5ac310fbffc3cb166067d83c26e67c9b822f4194b 2013-09-01 11:56:04 ....A 76771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0d37a4a5c6b628c45f11ec66e56ca4760b32e4ee490bc8e00c9137d648c7b78c 2013-09-01 12:00:06 ....A 96371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0d6fa44cbc168c78cca2e62bf34a32306d5ec7b0206e3e06d40ebef9fe930529 2013-09-01 11:00:42 ....A 132771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0dbabb5bce17a954083ff1707f74615cf74e39ac8b24c8c932deb508ff93d4ae 2013-09-01 11:38:10 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0dc97cad60dffc1ce866cd2221a3aab7b285a1f75ee54772503c2efd65d4d3b8 2013-09-01 11:18:42 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0de123768eee5a8385619631d31266dcb7fa95d8c339e20f9e4594f49d6cad4f 2013-09-01 11:13:14 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0dfec558f243fe53fe98574b2504019ad16b6d17a2276ccca03a59507f9fcdc8 2013-09-01 11:26:30 ....A 120170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0e0c11b94d84e958c2064be87bc584adb25fbc4fee41623885c31c1a61e2e6a2 2013-09-01 11:27:00 ....A 92171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0e667094393f81aa37ddaf7200bbce6b49e8a0bb21dfa5e10400c3de47a05730 2013-09-01 11:01:42 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0ec3ea27999cf593b2311474bc50c29197494ba89ba7ac5608db96cc463c4522 2013-09-01 11:07:24 ....A 100571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0eda624c3b7da5fc45689e68974347f0a046a3e191795b8798345158aa812b71 2013-09-01 11:17:34 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0f516b01e5183101704e3d50153f99f6101beea88ee3b8540322dc7fe143bec1 2013-09-01 11:18:48 ....A 127171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0f9e2ecefebb5c825d80f182a85728743e68e47bbdf8cefc230d50cab9f4922e 2013-09-01 11:19:14 ....A 754737 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0fbe5ee124f1c2a756a88b7114a9d1ca2ca417633a0ed220ab66e4c68100dfd7 2013-09-01 12:07:54 ....A 135571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-0fc2bb10bc6ee1ea69597f60d6a3baec30bcc39e372b7388eda02d4ba5a6e920 2013-09-01 11:13:46 ....A 127171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-102b0d9f67d40b099a986e9aa66a0923812ae0cd75074795fb9cf28b2fb1058c 2013-09-01 11:31:38 ....A 89371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-103e2ea422603cec79edab64e76ee02a3becb7502acc475d63ab6df0215447b0 2013-09-01 10:46:32 ....A 113170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-104e3ac218294d5b8df53f96ae96f4c46075cfa99c2ac02bf3d46b267e2d1e93 2013-09-01 10:59:36 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1056d57d1022acf6b8fae4c622de883ae897f3045a07712d98886f80f5b7d15c 2013-09-01 12:00:06 ....A 110371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1088af3e867e5cb225f9e905757ac11d02a7335fd04724b9fa085804096e3f5b 2013-09-01 11:06:52 ....A 110371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-10a1dd001a2882ce51d0f9e94ee1e1cccf70c3bc750d4cd87c4557a44da482a2 2013-09-01 11:13:54 ....A 103371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-110bdebec2f5cb5d5a9fce56f10709dbf0bf0509134b6c2e0d0e907392ec3236 2013-09-01 12:11:50 ....A 100571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1147cfb9da6ce3426f4c5f0e28ea32bcce51fe0a149504375eb28c342f14b3a1 2013-09-01 11:50:54 ....A 115971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-114e0dec924eedf7ff0f7c51ac0bf78ab296efba7a20bf3bd16c3b529310cf2a 2013-09-01 11:30:30 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-115a3110d083839cc5e2b501fd11bea358b7d75c56bd55c81b65be23dd4e2f9e 2013-09-01 11:02:12 ....A 103371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-116a6ed551d063db7b38ef2ed8f5857e6350e10a61de1768fe47379f7bb31835 2013-09-01 11:57:04 ....A 143971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-11abf53f7206f5f8579ce94543c1e6d2fab63621e8a1d8985b50e2f7d70530fa 2013-09-01 10:49:52 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-11f8007137bf91156eaace456eb93d9453506cbea270fc317da348b228a36cce 2013-09-01 11:28:14 ....A 114570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-12130c11946e6bf596206e6b3679a01dae031ffda4b298f56855dfe55131b6cb 2013-09-01 11:58:52 ....A 104770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1234a3065afe472b165699aa83ead2d42638391de17e74d269484170d60cfad0 2013-09-01 11:14:16 ....A 110371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1281f580656cbe33af29c4127b21e51aeb2362c553b3a55288cef30891d6a597 2013-09-01 10:57:12 ....A 113170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-12fc98bed5dc36cad97cfa433cb5eb2f309459288beb814f31808b2a935fd6eb 2013-09-01 11:53:30 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-13215ff49ec71ecf34c231fbf02c3c8a9d61ba487c0ff8a518e241b02a6d9555 2013-09-01 11:33:00 ....A 121570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1345f65892a4c4ae3a973e38f3fe87617cb6c0dd5248eb1d5938f58295261053 2013-09-01 12:06:40 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-13a56b61510b8bf8ce11decb4034ba2b4e66588067740d1f33365d4e21b72323 2013-09-01 11:27:08 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-13d583bfb9e414e41cd8a53b72e1d5dc63908e603b813c3481597b98b6935737 2013-09-01 10:50:06 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-13defe3ec7a24a6e630f474bd654fa9cf24f40d20a6c85e14017b1a272035933 2013-09-01 12:11:06 ....A 92171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-144ae8a2895791c02768b8eb1444879c9fa19318a74ea2c26b90342f7f682ac6 2013-09-01 11:22:54 ....A 87971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-15a414571ce70f8603b2976b1b428ca03380c95ba7ca4572bacd9a63ed26f0e2 2013-09-01 11:18:08 ....A 79571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-15bde369af0a23a27a9e0ff054f9c684e89c049c8973bcdd775e5d05e286f7e2 2013-09-01 11:16:44 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-15fbf158665bd3730fa99fa2e0977e65b36f736aa15a3fed7da64c5b714064d9 2013-09-01 12:11:48 ....A 96370 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-168adf854bf0c7609f33e11ab335a5c14ffe5d2f59abd49f14f8c6714e12f118 2013-09-01 11:15:04 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1699e7d354d0af1a65605c9e7efdb312b11a8c0166f2475f5f2dc0a25fe7da37 2013-09-01 11:20:06 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-16b5714c077e672f8a0d06641c8b57456177a02575fb848b68e2f25301e597ff 2013-09-01 10:58:12 ....A 121570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-17c177d2e9728beb392f1bca2eb1ff460ca8a7ab41deb53df96ff04a2cd414d7 2013-09-01 10:42:54 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-17caecde12fef4a94e0bc05146265e1b311bc4b150a36c2b57b774104f36e371 2013-09-01 10:47:22 ....A 122971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-180a2b70bae22059bd90ba5b1d719ec9ac151115ee1fc36b05fd3d14b9ae950a 2013-09-01 11:03:46 ....A 13295 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-183126d13b0d3833f10ebe8e8853f0626bf8150cfde0dc2dc8306dcbfd1e5da3 2013-09-01 12:02:04 ....A 86571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-18a21074c865329f9aeed0880447944bcc1a0809911cb22a649046fc3a479c74 2013-09-01 11:34:06 ....A 113400 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-18a47e2a7476b0b1c47d66906d04a83fe7686b8e262853346509051b4dd76d68 2013-09-01 10:45:08 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-18b322a29277fbb164128dbe1bcc63bcd8b38631067e2ae004cd6e8b1b9a01d2 2013-09-01 11:50:26 ....A 135571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1922919bd2f33e6b5c062485d39abfd57646f094e5923fea7e6038c1acbefb84 2013-09-01 11:15:28 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-198e77f7d5902e4627fbfeb56ec7e4372faa97ab8c75fdf89a783b9835f56430 2013-09-01 11:08:58 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-19969b305794e6d7d5d7d7dbfef3f92ef08758d7090810f24d9c74b5a57b930a 2013-09-01 12:07:58 ....A 104770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-19b0d8eea22c05e3fa5b4231fae94da001d9ecfcf655610da54d9443183f14a5 2013-09-01 10:58:04 ....A 100570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-19cad69ba71893c4df8899e13d55edfafaf5f258b95b4b9d30fe67634392f174 2013-09-01 11:58:30 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-19d34272aed5ea251ff4ee31f8fd88dba2370fb40c4a45e27c46f650a180ea6b 2013-09-01 10:49:48 ....A 79571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1a18cab4350344761db60a4d3e16dfe614f46d97356b356fe673db776f87023c 2013-09-01 11:08:58 ....A 106170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1a1917b4ebb59138d729517499e6b90ffcc50cf1caaa2adb44d9f5ffc2b0a916 2013-09-01 11:00:32 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1a23ef92241ff819e9c16fc8a3df4cf94f79d5c155e38c9f6c71ef4ddc8bfeb5 2013-09-01 11:53:36 ....A 121571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1a4d09ee00998cf8d1fbb2b2702b18ff6abe601f68ab6387791ed7648ac34403 2013-09-01 12:02:04 ....A 2119205 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1a51f934df733e7a2e7ae7ea0620caaf5fd63e541a8ac990d40d2ed92eebaaa7 2013-09-01 12:02:14 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1abf9495fdc940efbcef9026f9a0142223e42f2a61ceec060973660daa39c467 2013-09-01 10:51:20 ....A 4371288 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1ac66854ba00d7bb830f0b548ce2ed39af497b9cf2fbd98ec00854186a92f94b 2013-09-01 10:44:34 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1afe55adc8de864437ba92f7e4009af4293d5ad1444d8ec8b9af986a3f49a36e 2013-09-01 11:14:26 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1b7953c2796a3e8e2071dfd1a6734a4bc1a97269c3f7f5442bce0e028755024a 2013-09-01 11:24:42 ....A 86571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1be3d298cef66cffa8e21485c5692f0c86ad8b3ce8042351436855851ec29712 2013-09-01 11:00:36 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1be854e86bb1feb5020d9287893e41e781883b297cdda5f24ab38725de147bec 2013-09-01 10:53:46 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1c2bedd4b6eee21e7043e2dcffb4cea9b57ac8fe799ba0780307db52e7f828e1 2013-09-01 11:32:56 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1c33400586a5caccc52c17596da503c9c78448aa541ebe0d01a8355b2fe68a9a 2013-09-01 11:08:24 ....A 121570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1c605c3db97ecc91f80712b3a2a9695fe8aca8a9898631f90cc29dc7b13eaa81 2013-09-01 11:50:18 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1c69c92513be317c9a91255b4bfc00a0cfb683985ec856aa36bd426f7920d7e0 2013-09-01 12:14:18 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1ca30a40544c79e13b650465ab20bad40e216b9984ee3bd44df61deb48c32771 2013-09-01 11:10:06 ....A 110371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1cd00aa8faa451763960e7e0601953e9cae6928e50b4f43b108be5dec347f1e1 2013-09-01 11:47:32 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1d0ddf362de56691bb4e3610b16045f9ac20af74a75db188d07944f7f2524f87 2013-09-01 11:49:18 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1d343c5b2c296e6e1c271467008d966feabf8faf0f51cc71ec1a1010a9f9e26e 2013-09-01 10:56:32 ....A 138371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1daf0eabbef276aa1b01b58005a1ff2a6d835ec12dcb6bbe676161e447ce4f05 2013-09-01 10:47:46 ....A 117371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1e3f1da6eb280e4cec8bc14043dc62cd6d24f53d65ebbb8730b54c292ce5602b 2013-09-01 11:06:58 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1e54b56e64ca1bccc22a07d86b4d688bf94f92c19d93b725cafccd8dbab645b8 2013-09-01 12:13:54 ....A 104770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1e890c5d634ea68c1b7abcd8b4625ab4167ed27d097ab4208494951751e79c6b 2013-09-01 11:14:00 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-1ec591a8c9ecd4d6d8998e59c4b470eeca1881fc860ef601cb1f242c6f8b4a1a 2013-09-01 10:45:50 ....A 113170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-205f8928ba997d7e9df6d353286e83847bef6ecb4714ae19934459ccdc8d2f7d 2013-09-01 11:09:38 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-20986394ac146be8ef7949dfde84cb3153965736cd2aad53678b6637340350a7 2013-09-01 11:22:48 ....A 117371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-20a397ded8346b7a55dd10e3009f74307473849c4811152ca4cfa07aa6e535ad 2013-09-01 11:22:50 ....A 94971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-20a3fb43f03d0031683fa1b797f231322beb3c78a37650df1aec9cc535b679c7 2013-09-01 11:54:18 ....A 139771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-20a4e6efb19e748b6896723e5cb31706f25e395d3b737ebc241fdd464225251d 2013-09-01 11:08:28 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-20b32c94be6a8b444ab573213ef10af9bb587c5db6df238ed2f734c61c3c741c 2013-09-01 10:59:54 ....A 136970 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-21076766b0221a9aaf0b489c57a8860a7270bd06b340799560fe361703a122d5 2013-09-01 11:08:28 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-210de9c71686133fbbe4ca3a2427c0f9e0a17e7db74b9925b88e5d8f858598fb 2013-09-01 11:19:30 ....A 107570 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-21c52a85c1dd32bc87c57b5ca8f0249d6baf9d0d72d91a00514723e066b40123 2013-09-01 12:15:28 ....A 83771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-21f46adfb500a9b7d841d0a690cdb67f79afa1043b56672393880da2b1940627 2013-09-01 11:13:06 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-21f7c658f768c362e71cf0bcf67f4b875e44a62ff021efa1553ba9f9bb5f23d5 2013-09-01 12:01:04 ....A 87971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-22309c449a86e7b677752748db79c5cca64d0933580eecd48a7781bd24346f7d 2013-09-01 11:58:38 ....A 103371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-22363e3613e6fc499e3680cae585bc835dc9c661c582291d06423f8693585fcd 2013-09-01 11:00:36 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-230802c304f12b9c306de4223f9e76742ddd04d85aac872a79cf6891daa52e5b 2013-09-01 10:43:42 ....A 113170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2322f7dd5b00c0f31d4044b1b71bbc6390fa0ded50e9795bf32915fe7cd64e86 2013-09-01 11:05:44 ....A 92171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-234fcdf874ff91ae8bb12161b4d41c663e76cebf89b34aedbf3c55acb11521f8 2013-09-01 11:05:30 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-23517652f5a4f9b35de75193fcabc8c3e70facc4a9389ec3329fd0a885bd58e7 2013-09-01 11:56:08 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2366edf9caa81ecd4dee6031f4f7995dca1aee0cd5c9b9e8ebf5fef362d8dd75 2013-09-01 10:53:36 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-23735c841b4028d9df1d18b524742ebc72484ccdd4e9a0db6f3774249dba7a14 2013-09-01 11:08:54 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-23ad6d2a6b57741e86b4fd45a3a933385a9ed29aeb92bd592abf614a531710cb 2013-09-01 11:31:48 ....A 92171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-23d09024c4dbd7fe081792200058f96d685891239ba4f6f32fd3ffd6d871426e 2013-09-01 11:17:32 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-23df457c4fbd3d2f31ec5382550cd0ccf51485c42db83d6eeb30e05a02a7be2c 2013-09-01 11:43:04 ....A 96371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-23f1a9051b9e4583facc73d11e911177bb6e67ad323a2719a74a8fbb308418e1 2013-09-01 12:03:50 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-23f8a308ffe78e8f940ddb433a84533775df26850dadf23c1c7e8345c1811de9 2013-09-01 10:55:08 ....A 135571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2448bbc7d32d4d294a6f6a56a5365ee7339c5edc8e734e2dd1519bb1edbd6a6a 2013-09-01 11:08:26 ....A 93571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2477406c1120f7f6fe4e34dea20c932d1e7ff04d79932d5123ef469738c3a237 2013-09-01 11:29:28 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-248bad3a3dee9922cb77369dde56114e5d143d75601e63319003ec3ee3e7fc3b 2013-09-01 11:14:48 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-24dc5f6581782f135f61ab62cf10dc99fab08c0199f8d5b5a8aa47b47bcab7fd 2013-09-01 11:27:36 ....A 111770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-25169ba213bf85584fa1a5e38b2e446dd88f08f66997a51ba1bf08e32d2ce950 2013-09-01 12:03:46 ....A 96371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-25203731880021341c2782f0316a12226fd0d787d2f763f809ac94818667880e 2013-09-01 11:40:08 ....A 135571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-254462e692090931bc127d6342103ad07cb56bba2b8415bfc27ccb5c6674574e 2013-09-01 11:34:10 ....A 121571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2544cbca4060d8fb8a627e0611cd3873dff0bf77f6acf3f4baf701730e8b38a5 2013-09-01 10:49:30 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-254fb533cb3e455b5053a5b974f53bc9e26bbecca31bf7ef3b9e5381470f3f75 2013-09-01 10:48:40 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-25641fa64fb472f0ddbb15561cd966003fea42f5b68525b2ef8b13d00065b26b 2013-09-01 10:52:30 ....A 117371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-25b2d655387302958beaf82b1314898aa7d0c6a6728886b25e27fd12f266a24b 2013-09-01 10:45:18 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-25e5b041089cacc2e4b631ab41b575736f2fd77788575f8637c66599a06eebd0 2013-09-01 11:19:14 ....A 120171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-25e9feefc567dce2eb8e5e4337ec8ca59626139a88ae54fc65247c05f7a39abe 2013-09-01 10:55:22 ....A 89371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-25ff77f42a9455ca7c0c0d0bbdff64f05198b2dbfde250e66c435a2cd16a5742 2013-09-01 11:30:12 ....A 122971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2619165020837920174a616c6a94947779216debe294c6544654ab5e49a961b7 2013-09-01 11:12:20 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-26291fccca2f65b7ec2e3e9c39b049027467dfd8dc893bfc2e8813d86d468245 2013-09-01 10:53:44 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-262a499f42cc61224492d80283d1397afc7bb768af1551253ca80f54a13faa69 2013-09-01 11:05:14 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2655be891e1ab73a50b02c52cab8d40f6c74fa63da70b901d1ffe6e22fd26764 2013-09-01 12:03:14 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-26becced3ef75a2518688aaa8b2dbde9368cea9b4adfa2cbd85a3e96aab09017 2013-09-01 11:01:18 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-26c27a7e76ba5683e45b4c33b50e2caa124a03afe60c8b9b758e809ab3218eb8 2013-09-01 11:53:16 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-27025a4a3a40e665006b688c1dfdf384111026564a0cc2be807459ca4df82322 2013-09-01 11:55:42 ....A 135571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2707c5f4ce665a98c2224b71d3a91bf6944478f1c54baa0e151689d952b62066 2013-09-01 11:17:40 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-27209008f77e81d38b6964ace59c48c6bb510f8ce78622c339c1167153a8c8a9 2013-09-01 10:56:46 ....A 79571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-27ab3a585e6e13986a7ba281c3d3d410cf8141c6be874cd87b2432dce0bae065 2013-09-01 10:47:54 ....A 110371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-286e5efccc57377a3ea175a24a1109edc7dc8742641e9360c6f08981dd88a044 2013-09-01 12:13:16 ....A 341021 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-289e16746775ccff6d1b428872305944197f415dcf74f1105ef1265302d6139e 2013-09-01 12:07:34 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-289f586e19f54ec4044ad1e48b08f6540cc396bc0f78cfdac127f524aa2a4122 2013-09-01 11:15:44 ....A 93571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-28b1576a58039db390250607bbdd7d04eec03a2ad4f7faed560ec1a0a6aad062 2013-09-01 12:02:04 ....A 121571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2911aed1be04e9e8f33c78297cc164c03d5a5e56306926cb6acfd4a74499cabf 2013-09-01 12:04:58 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2987082ed329f2b876b1f2593bcbd6f054f6cfa8a33fbc1d776c5f817837632d 2013-09-01 12:13:02 ....A 92171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-29f9f7e7bcb9c38cfcbb3efb298ae757ebc1c5ef991b4f287412adfec3948e64 2013-09-01 11:13:16 ....A 93571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-29feb1892433000457137fa74dd146600552bf0c879d7f8d037ee8c00c3d5cd5 2013-09-01 12:09:16 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2bda51686c603fc508f378057ee6e8c79edeb35324f782e64a098d1b27e11b52 2013-09-01 11:12:12 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2c575505031251ffe6bf44a9f2a4cbf636d51d42a8388138a6ba30b0d5f38dd6 2013-09-01 10:45:16 ....A 117371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2c80ae445c48ed306336eb9446d9819c579ec71d90f33c1b0de124c5f5a6381b 2013-09-01 11:01:38 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2cbb90c71b610413ead70d8abac9d1d97b1fe84f7796d8102dd1e5781c9b8d72 2013-09-01 11:23:22 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2cc616b53222f711635f3fa5a576724be362844cce3821120850eab43c2a2b0b 2013-09-01 11:12:22 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2ce10eee8992c9e8efdff0c5d9302c3b98d36bfb89613872633de95a66bf4daf 2013-09-01 12:08:22 ....A 93571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2dc842c9d43c74721b400a346d7e650c7771bda7f4759e4ce18aa9373b4b29d0 2013-09-01 11:11:22 ....A 132771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2e159eeaf6b1687ed24decd580cc598ec60d7673006d863d56b18735cec2eba5 2013-09-01 12:09:20 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2e1f36008ea4c492dd9671f7cf96316f84d4c3c2f530a338d5981c46a1a2f2aa 2013-09-01 10:52:36 ....A 87971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2e517fd68ad396ae2702ee4534df550d2d4f866f411497c5174235d570fee2ca 2013-09-01 11:35:40 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2ee18b7564579bcb91d702f9796e52ee663e6743dc8fc7d6a6c850d248115374 2013-09-01 10:46:12 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2f02e22ab927156426221ad5f02b689dd264b753b2f1aaae94ee096866109f89 2013-09-01 11:57:34 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2f31e50b9ff5383a0d3849c17a799f3c679912051e7968eeada2d9ae6bcc668c 2013-09-01 11:37:52 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2f4cbc200569975b66c2525626a5ba549afc88c8f39989f8cc9d16d5f32a0c23 2013-09-01 11:09:54 ....A 86571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2f6599ad4a4bdbe1b4991a680a08a0f62949da29baa1ad6dc89a1cc9ec7ad4a5 2013-09-01 12:02:10 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2f793d742a74e736c7861f08002def92bdf8df995af3cc8937ec0eda3bf0a630 2013-09-01 11:44:08 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2f9dc0b790746000de1fc38df8761f1106e4c0c50d35afdb6545040fe06454ee 2013-09-01 11:17:12 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-2faeae153cd5d04dd0ee5a2d907edfcdb49d357b715a82bde100ca58cb6568f9 2013-09-01 12:11:28 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3059ee3152c90c8d3c4af146424db67da0ccf0927022bb49f68bc42f6998e7fa 2013-09-01 11:46:04 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3094ad964d8c9b22ad68bf44e9fa3d7450f912298dbb67c49343612be6004551 2013-09-01 11:41:22 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-30ad858533d7aeb74b85575a17a2f415e43cfb7f150dcc406a56a6b5d3d39d65 2013-09-01 11:40:00 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-30ae9cc357ba192372b70b34082aa93b93a5af05f18f3d7e9e7f70acd0a61333 2013-09-01 10:55:02 ....A 120171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-31afedd002af3ca531197dafc22f200a4dafcc9a4f9de5be56881957c006eb8f 2013-09-01 11:08:00 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-31e9d5cecf59a3dff02faf2a19f46af0e04e6cb76008326a96fb260b23278b3a 2013-09-01 11:30:56 ....A 96369 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-31f488e09272d96274581eb0eb5d68aa3bc46cd936669ad2ad54dcd269d322df 2013-09-01 11:03:16 ....A 94971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-32278ad087a1ce95b5fc6310696119ca7bbaadb220c05524903267d166ebeb64 2013-09-01 11:25:22 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3232a0a20f826ffd588c665113727067cca6bff00e45483364c09ecca481a60c 2013-09-01 11:10:56 ....A 94971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3233c247858b3696b0e43c50ee6ec7fecfde8e946fd47cae030a7a5383737ec8 2013-09-01 10:46:36 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-329cbd54af4c84412f1a0fa22c9d255111ce53d3f2d1a24adb235c6b232f5cf0 2013-09-01 11:24:54 ....A 13287 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-33115222a858114b7e0f24767068e0aef6542de22b60eb39a3a9b3eace46a716 2013-09-01 11:08:48 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-331461d005ad9891b07e9c483e4825fd3851ced7a4c4757b2b66dbeae5dee9bb 2013-09-01 11:38:10 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-33382a94857db868e6a21496a7c358ea464f2b751bf4561bd8025f8dc7ba1a36 2013-09-01 11:27:48 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-33bdfa0018a81fe8de81ea90b1424274c81a91c62041816a17217315ddf79912 2013-09-01 10:56:48 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-344369dc77f2d42a6ce17fa3be389cf04c38191874a27e95c6a555ebb293d218 2013-09-01 12:10:32 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-35de53562c2f200224f4b32231e71f01a51e3a5f776a5a2ad83ca66b32653dee 2013-09-01 11:06:08 ....A 103371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-360fc861936b1967bdc3a927653274805db30d1529f2b4f9a513811ce9f33dea 2013-09-01 10:59:06 ....A 94971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3630ae2975851b0562bad2a0b0d62d5079d05276d26a0018c510df36ad1cbcea 2013-09-01 11:54:02 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-36577acb888bace9fefa7962e0e73dd579190960868a2706a9b59386627ae584 2013-09-01 11:11:06 ....A 94971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-365b1df3a6be3ed18c9dad3aea2e8c42b81f2a6404ac7c684b357b497deb751d 2013-09-01 11:05:32 ....A 129971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-36a36ea8f033c2975b91874e82939ca4e3862f878f4de3fe29cb12bea72e97cd 2013-09-01 11:16:54 ....A 86571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-375a84c5fe927fa28857e3a05378913dabedb5dc3e62228a1889aec5f22d0eb1 2013-09-01 11:56:40 ....A 135571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-37656ccc83abe2a392d941a4a07e4d01b51db261244dc28ba383b2fd7b4f447e 2013-09-01 10:43:34 ....A 80971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-387dbd511069a74933ae3074016e5abd525f5e2a8b5f345014c740b93695d07d 2013-09-01 11:53:16 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-38846ed44a007fabd242f668b43e5f417a3682972027fb5c16a16190f97d4865 2013-09-01 11:35:26 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3894ae1125a75befa5166075e3a6a69c5b586699a3b32585fa3f9eee5bb18a57 2013-09-01 11:06:22 ....A 103371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3918283cdc4f1e5024257bd2bebe89e2786bbb1f2451cdd99a13e655e73f2305 2013-09-01 11:12:32 ....A 751999 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-391c578bb13e30c187dbe8aa2a7d6876377c7835fe5be36678e7f49793170834 2013-09-01 10:51:20 ....A 117370 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3921b774a305fb746a0c0d62352ce2987f8ec426b8d951461b24fe7c1f3a338a 2013-09-01 10:44:46 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-39687259eba234241d700aad7676164b27ac3ca7584881932397d142eb7a7c6c 2013-09-01 11:32:06 ....A 125771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-398bb70ac55db57e95b3dd004549c7e0e9a8a67775d4d0c570fcda0b9700cd03 2013-09-01 12:08:30 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-39bda534d5de44154e0d3abf684fc693cde571220fae9912e2ca11af01cdc66e 2013-09-01 11:13:10 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-39bdf5c37147975ec00270fc69cb261a2c09ece57ef9c8dde51a97df0c3d2328 2013-09-01 11:54:14 ....A 120171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-39e4a5f5fa47a733a7f7d5f6dcdb7231985fc9cf82e51e14cbcb90baf4fe77bd 2013-09-01 12:03:34 ....A 120171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3a183f8bf2592f152f49c884808ff489b615dce0b38b4b5c0a2fa57206ca8dfe 2013-09-01 11:36:52 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3a867e07a805dc3d8fd797ee5b70b4adbd6d97d4117c883d09ce41e717247623 2013-09-01 12:00:52 ....A 134171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3a961d8c31f2d50ac984554d1d1574202d17812de25ca9c7ad2f490b3a39e14a 2013-09-01 11:41:10 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3a9c9223d404dcc107c30799052649d599d06416c3d1a6e1065da3b1f09af686 2013-09-01 11:29:02 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3b1a52e7ff1b9217a6213befa160323032a6544d07449d512923687648a034cf 2013-09-01 12:04:58 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3b24b1b0768f97fd7ccd16437a74de13f10c1d8e59fd367ccf7984c7e8af5f9d 2013-09-01 11:34:30 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3b3dfa87f7ffe3d3bea33d6f8141ef90dc4fe8d6ea61f11ab7c64b0335573253 2013-09-01 11:13:08 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3b6de4f55f3df31d852bfc9f84867bb8b3ca0169f88c3437f1f96c8bf03b1553 2013-09-01 11:58:46 ....A 125771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3bd7bcd7511a27a401a7313b090e71573d26c7a770015e57b5d4d1ff2b2005b7 2013-09-01 11:13:44 ....A 117371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3c33db52006b7dd38739802e87ba5f5851be089af4847f774071a47f106ebc52 2013-09-01 11:53:32 ....A 83771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3c5bc049b5b67dbdd5842708a5ea6f173a0949d38eaf5f8682366c30d8bd06dc 2013-09-01 11:29:32 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3c7836f5383edb94337d628399f23ef189ce41564b35bf7ab022c8ba961697f4 2013-09-01 10:45:16 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3cd7f1f373958fbaeeed3d4305c98cdc7b75dccd2631ec4f0b2b0553e5e95f1a 2013-09-01 11:01:34 ....A 93571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3cf24ba79f5f802e0b117edce4f0735634ffb082be8457b01389a68558aad3f4 2013-09-01 11:41:54 ....A 723999 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3d42439830365e0e76a5e3ebe15e50fbbdf4c7f5971dcd03fd7ae06c45d61b39 2013-09-01 11:15:14 ....A 114571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3d5f8f3eb7d8bef551a0ca6a0cac9916bdb73e7971190a8ab83d5d7cab8736b3 2013-09-01 10:58:00 ....A 89371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3d991b2f6f282250af3581264aac1f5bb653b15e1aac1480e4197f792fcbe2cd 2013-09-01 10:56:10 ....A 93571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3dcc922efae09331f2899305eec1049aa6138839b907082ac2b4bdc3b152aca1 2013-09-01 11:46:00 ....A 96371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3e19ccd0f23c226827898ec58065353f675cd0dcab99f51db478d8ab00a8e2e8 2013-09-01 11:18:46 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-3e731f580990d7c3adf5dc0b115f064e949bda2efbf943d019919643397a7e89 2013-09-01 11:27:02 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-405840115fdb4e31b9711d272679e2a9a2c393f889ba5ba579521e816d4ee817 2013-09-01 11:56:42 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4065ced49a327cfee49504d426faa012d0c8e8565eeaf86d7ac40f1fe92c3bcf 2013-09-01 12:02:42 ....A 122971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-406eec18ef36f9a012c0e433d22ce4cbd9b0f417c86b52e18fd54f5863795911 2013-09-01 10:53:06 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-408f304ca605f4e4982a3204597f7cea8a09c011bc6c74cbc415bd35d9a8bfe1 2013-09-01 10:59:58 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-41085dabb6985d01f589e7ea38b8fe9dcd842dfc1211f6881b390e3b7ccc954c 2013-09-01 11:54:46 ....A 101970 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-413d22338627beb39b2616e21bb58d16b9cfe400b07c685ae7014cc52df57878 2013-09-01 11:03:22 ....A 111771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-417cd924f89e04186018f32d3289f39d15ddec3581d9f74ed75812ef3cef4b32 2013-09-01 11:23:30 ....A 85170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-41def4292af63bb146316530553459975c210a4eaff8ea0db2c4c1ec06910ffc 2013-09-01 11:33:06 ....A 92171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-41eca5a565ecea34b400a4997ea0dbc34b7ec757caec759487c3f6fbedc9f91d 2013-09-01 10:46:00 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-420cc575a9822dbeb4dd8bbca2105bff08b9bbb3c3110dc8d3f80e78a95fad97 2013-09-01 11:11:42 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4248bd620db832d9caf9049e3d3417e23184728d5cc473bddc7a8c2cea85b229 2013-09-01 10:53:38 ....A 120170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4287a06609367af3472f37ffddc65350196fffed351435688e8208fbb7080b58 2013-09-01 10:48:58 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-428ba61cd394f6f77e8dcb5e309e173c563f72b5730f609c6943b062879181bb 2013-09-01 11:18:14 ....A 92171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-43916b7204ae100b7186076784dc275641bf23c374c33da20b423fac250d56fb 2013-09-01 11:25:08 ....A 100571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-43c966bc1d3166b4b74a1b409edbb32da2fc6f8beb73307172c863f5d74ee981 2013-09-01 10:48:12 ....A 115971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-43e45535c450b4dda4932340f7a0cdb4d506f0f87018bea30795c970a97ce18a 2013-09-01 11:24:44 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4497b8655f2adb0f57354fd2489eda15a505c5122aa30aa4e27c43d57551ba6e 2013-09-01 11:54:34 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-44b2219f908f22b59537b32ca668839c4fdc9e1283ed8f476722e766f0347399 2013-09-01 11:55:06 ....A 110371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-44e225529f9c5482c7b075667083bc115338dd266886baba19f4a1214b254f25 2013-09-01 11:11:58 ....A 93571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-44f7045ee3a74a5d5d9247130156ebcb03b9c472c54513c6e79356ee53e21c7e 2013-09-01 11:41:22 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-450376a5d24e9a5a8fd791832c4e5a58e19b215700bae4abdeabfb3b67b590eb 2013-09-01 12:01:54 ....A 117371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4567b6207bf4f01dfc828f40874d6a00f4fd57380e83e5aebb6230fde80185d4 2013-09-01 11:10:04 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-46304dda53fdaccd2306572e840baec0406424c41007b85ba6e8d78f8299d095 2013-09-01 11:23:12 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-463c515ce1e03fa2169391003c365b7449699fd3004a3f70a612d370f497dd8e 2013-09-01 11:31:52 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-467a028169d8bd4919bec20fe5c33a7a3dd2b1dc48d8450598f4e13b967097ca 2013-09-01 11:40:46 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-468ea4fedf7b853a51623c5591e1cfe668c36a38a9d26cadf87f4908a3a3f00e 2013-09-01 11:44:24 ....A 120171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4697d60874dcc5c147e032892d9d7ebce810a83ff7485aa889ec9a84e43905ac 2013-09-01 11:41:26 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-46a27f8800f2efe0fa11fb26c54c5425dc73f9f9fb669fd9de74429392135f35 2013-09-01 11:37:04 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-46a312360ca928ec56b47ddc5df53d2e651e931208889a6653a227113321f45e 2013-09-01 12:12:44 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-46c7e8626180dd2f22263ab6c89ef7730525008accc30c78dc33911797dcae1d 2013-09-01 12:08:24 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4700a7be7dcd73cfcfc2fe71669389337c2d7c1d152d022ee423b3196035804a 2013-09-01 11:51:24 ....A 1576358 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-47d7c56ffb651c50f4a5240806fe1837c48d114d21f72a66bd663535a013ea4a 2013-09-01 11:36:48 ....A 96371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-47e6921a7dad6c4aef075192ea183518a8d84013121b138f97ba69111e041077 2013-09-01 11:52:16 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-480d05c7e24de8ba02388f0dd506ee1d1dfe4a2a41d259cfbbe801e98c6a8bf2 2013-09-01 11:27:42 ....A 125770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-486e2a6d265554412b678f5a358a748e71a45afac3571ef31555474b020b60ff 2013-09-01 11:15:28 ....A 135571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-487118d6244c239fbb11963288c12d2c98f43ccd2c4bce195d456b44cbc37031 2013-09-01 10:43:34 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-48c5d032f8988919a8803ea65fd1c09e4be2fa553233a92796350ccea414578a 2013-09-01 11:49:22 ....A 139771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-49372e046dcb954c36c281ee6d5b0fe181e7200b5711c20cf1f9e4b2f600ffab 2013-09-01 12:01:26 ....A 108970 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4968167f90744743955939ac2f774e44a3a440e21f74f63e9973670be7b80006 2013-09-01 11:15:50 ....A 86571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-496cfa2b17ccbdf21374b15faaf662b9a73ba08676d8d13335e3fb3aefafde37 2013-09-01 11:31:36 ....A 120171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-498c1593549190af477af54e7fd515779949c120bc4dfc6f67e3707bb6674880 2013-09-01 12:12:52 ....A 89371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4b1130fca4f8d12e091c1ecd9d65d619b3f3e46eed7b0c40561dae1192eaeb26 2013-09-01 10:59:56 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4b697a646a9af90f6f71f5d3920ec7725faf6cb9459999f94dccc77ef113a0d9 2013-09-01 11:13:26 ....A 121571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4c31c2a2ab21dbf1f7f8e2aab75a54e15cd43465b8ee09103ddaaf7ad25ab90e 2013-09-01 11:54:34 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4c425615ef818634280ea8cf79efcb63dd59b89b7e8d62874fbee1e7d67fe6ef 2013-09-01 11:34:06 ....A 106171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4c46b84e217a7161129ffce56b4a42cd9adc095a89f87de517173617555b216e 2013-09-01 11:14:42 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4c65f3b539a7ddac06c2da930dca2ca603b8e93400e2d7f4c1b518f1e913967e 2013-09-01 11:53:02 ....A 80971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4caa6e4dbc27b15c425254a9dc328ba674285b534052ab8bd330e2e4027c373c 2013-09-01 11:42:52 ....A 107571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4cb5b33057819c70710a8fec716b82cbf8d0bd9444094d90a210627ce01e6cc3 2013-09-01 11:19:36 ....A 94971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4cbc1cdb0b8d328bcfda2dac8dde932d9bf34bb50d23c81b4d6984711fde2973 2013-09-01 12:09:46 ....A 96371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4d113881be16430e6567e3ab93f17529f8f7723344d765f27767a63c470a1020 2013-09-01 11:02:22 ....A 115971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4d414721aaf382b4f2402894fe3ce5245dbc23fd80db01ca6836df165b72026a 2013-09-01 11:56:40 ....A 125771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4d4989a575eb36f1637a9f2de85382bc0d8abac7199dfa002d869458ce28f170 2013-09-01 11:47:16 ....A 115971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4d5a5df228f00480fed1bc689090c9db1473fbc54822d593c8b868b253a5dc69 2013-09-01 10:56:36 ....A 108970 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4e26b16c9d68442841fe883e06378b00d4e620b5654ae32263cd12ced22725fc 2013-09-01 11:38:24 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4e2a5b5c16a921a3c66b6085af38ef2d202063a120b84fe2d9b341ac63bf5d89 2013-09-01 11:03:46 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4e3b34c1d0c9059882a9e54821010b13a2af60367c43302ece40035a571984d9 2013-09-01 11:42:42 ....A 100571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4e3ec7f3c001562111ca52ddf7bc49170ef475c32627c1b397eea862f7b98a18 2013-09-01 11:23:58 ....A 125770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4e5347a33e3bcd84466546fcf48b6dd44acee7a4ff0c15100d5f322dadd842fc 2013-09-01 11:53:02 ....A 97771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4e66ff2da117fb6bc32285170bf703f609523fde6cb91dd96ae4365b41f2e798 2013-09-01 10:47:26 ....A 86571 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4f211c29e6e09df8db0be5553c17002245556ce240abb5b75d6145dda12ea45c 2013-09-01 11:28:12 ....A 139771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4f8fb9e59d6fcea4f3fcd5f830f0411f42d12c76107d056fc672fb09e1930e94 2013-09-01 10:53:46 ....A 120171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-4fc5a71f357dae51685928e95df741013f75fc712de2626d4dc548b8122ba890 2013-09-01 12:04:10 ....A 83771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-5041e1375c35a89a2af3b9557bc9e77dbb14a9c91d53c2d1f6347a354f8f009e 2013-09-01 11:38:10 ....A 113171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-504292cfeecc33ec4324c4c10db0a4fd852380c1cf60d5ae7b414d8875c9bc4f 2013-09-01 12:08:18 ....A 118770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-50a2b1ddb55c5b69d1ca8f323cb8c35bebe1f1f57c4575cdcc24aba317dda672 2013-09-01 10:55:16 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-50c7f7fcbaba687519f32f10633313112c4ae444d97334566103343a0866b66a 2013-09-01 11:43:38 ....A 124371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-50db7846e6024bc00e20e7c436057f9a74c7108273472958bfe14b7fa8bce05a 2013-09-01 11:49:42 ....A 104771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-50e2cde72713ef3d8ee2cb8db0054a5191786539c94bcbcfe67c16da91f5795c 2013-09-01 11:42:54 ....A 136971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-50ee158b2727a07188f941933049acb0f82f00cd69bf24f7df8f4b36d3852fac 2013-09-01 11:16:56 ....A 129971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-50f8620aaa0c53b61e0484d5ce6fd604211829ab5e529dd5a7bfa215018b1890 2013-09-01 12:14:36 ....A 131371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-511d33d116d427e995a8423901f9339e33fc15fcfaf6549ea4455bed52a12170 2013-09-01 11:05:50 ....A 117371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-514a332cfdfa21bc8e571a7e0a050cf75843d178a62173877327a6eeb9e55990 2013-09-01 12:08:20 ....A 118771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-517cc07d8e512321b0ae7e1c9ddcef9d4d9b617822c6e9c0b60ca9fbc0a49d38 2013-09-01 12:01:48 ....A 904230 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-51e11995689d418542fd237123af3eb803c3fb75dd4ebee5e93ade0cb0e54c9a 2013-09-01 12:10:18 ....A 1832370 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-53061b40ecefc30887a9bb018363fc96855430fbb1ad2a600bfbdacdfae16466 2013-09-01 12:10:42 ....A 201762 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-53115a1cf0c0eaa97531231a6b9ccc4297c72f091291b6abcb3e106600d33c0d 2013-09-01 12:13:10 ....A 90771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-53b192843de29cbda877de00f0c11b5ea0217d2f5deeffcd26d5e36386166a94 2013-09-01 11:30:24 ....A 96371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-53bead47ea974a22b0c862133805ded8489d97d9fefa634fc1f4adc8b9128a13 2013-09-01 11:52:34 ....A 4520284 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-53c30c7d0adde523eb0b409616aede30bf7e23152492e2f965e701f1cf2f8bff 2013-09-01 11:46:32 ....A 101971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-53e84d619fd0cf8e1623df574fffe14cb5f0bbeda81c531a0f3a93c25ce0cab4 2013-09-01 12:04:50 ....A 99171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-61fcb144b4ed1d8f2ee0fc83f6fd19a7142cd6fcf5d14fc73409b4b1f9ed3aba 2013-09-01 10:46:34 ....A 376371 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-6211bdeacd7f7d52f9b5c55f425ec1034a6b2335464fdffd142286afd5b98c76 2013-09-01 11:08:40 ....A 349771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-67adeb9a1796853d4c9c5e47cfd10b77b9b8e2addc8940456af572465066a04c 2013-09-01 10:50:40 ....A 108971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-70bdb57514fd9378aaac7b59c69e372cc3afe8c32f4058e43c54a02b630e6a55 2013-09-01 10:41:24 ....A 993770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-7d0629b23c6435a9f6722e7e4b6f71404510c5ead2bb41a848f100cb4353c133 2013-09-01 11:50:24 ....A 4215170 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-89b68fa52be7ef318035bddc4463c1b22290816da0968ba50695188e9f421b22 2013-09-01 11:49:04 ....A 908370 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-9593b30045abd3e07c17bde1da642e4e591aeb8f714ff8b6f78d344e96495e65 2013-09-01 10:46:54 ....A 122971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-9780c18109925a455a55d20b36361e1996941157298afd5cd4d9d7cfb73453fb 2013-09-01 10:46:00 ....A 1840770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-a22714a4a5b99f88242df3f8e2eda876ff8ae72f6bfb8a60556418c20141f537 2013-09-01 12:04:34 ....A 652171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-a7220353093f028011124daffd35f24173394e7fb137905e7237ba9b76852160 2013-09-01 12:07:28 ....A 132771 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-abbaa3b769a6d65678710c34a0a4c93a3a53143c10039860fa8e9ef54224d749 2013-09-01 12:03:56 ....A 85171 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-bd591810516aa03d48511527b081ba109cf7cd861783561523321455a64fe0d0 2013-09-01 11:54:52 ....A 514971 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-c4a74fc3c866022383a45fdf03e85f8c8e4d1cb029d49c4e48aa813dfbafdde7 2013-09-01 10:48:26 ....A 747370 Virusshare.00092/Trojan-Dropper.Win32.NSIS.tz-def4020e5109b0cd978104ac40c806bb2be7902908582ffedf00e2e5189da76d 2013-09-01 10:53:38 ....A 602133 Virusshare.00092/Trojan-Dropper.Win32.NSIS.ub-5cc9a8987c5116efbcd407515b45b96c79a2d72c277880f9df5175551c30dd9e 2013-09-01 11:27:12 ....A 3345 Virusshare.00092/Trojan-Dropper.Win32.NSIS.uj-d5f8bbada118a18ad5f2e2995d303175450f63fdd4c7d09f5e31f074ce417bd5 2013-09-01 11:48:44 ....A 641615 Virusshare.00092/Trojan-Dropper.Win32.NSIS.uy-465fee2423d0125b58fae3fc330769edee38dedf68fc287242262332c85d6d70 2013-09-01 10:54:24 ....A 641403 Virusshare.00092/Trojan-Dropper.Win32.NSIS.uy-55acfa603be45bbea66c4254d9dc663fc07f299a81c100947e5a2d507d3e3fce 2013-09-01 11:18:36 ....A 641615 Virusshare.00092/Trojan-Dropper.Win32.NSIS.uy-6c95cf64d65c73ac633238a0dfbf242b822dcb0b8d77125e2d7d4716b7ef79ba 2013-09-01 11:43:46 ....A 641615 Virusshare.00092/Trojan-Dropper.Win32.NSIS.uy-9a906035881431e438098f842770e268beed824a5c61cb752ab47e154aedb537 2013-09-01 11:43:42 ....A 654067 Virusshare.00092/Trojan-Dropper.Win32.NSIS.uy-d95563761074908aa5661fcb0e0a33a4de9fb558005bfd7ff44349f3fc69e6f7 2013-09-01 10:48:34 ....A 641615 Virusshare.00092/Trojan-Dropper.Win32.NSIS.uy-f5431c65bd4dc5db35de0b0f3b9ca524d45902f45f613d468dff4ed27769f05f 2013-09-01 11:45:02 ....A 1219317 Virusshare.00092/Trojan-Dropper.Win32.NSIS.ve-52e9403ff00f6e94465ecfbae649e917a8fb1e7b38cb2043fcbf5386ad94ca14 2013-09-01 11:15:20 ....A 24955 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vn-035e231b03c8c1e8c3bfb4ea517cc2a0100a1eda9e5fc6506303c4946ca0e0a5 2013-09-01 11:26:02 ....A 24963 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vn-86732180a192fa5f83b77fb112d5c07ed911a3737ff5edfc19210067d1067b3b 2013-09-01 10:54:38 ....A 24955 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vn-e68daa5154f2dca2e93a354b914b2d108cb42c2ed494fe5f28b74a28eb78af84 2013-09-01 12:12:16 ....A 99532 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vo-d0c865874611949c19786fd374734b3c410560e603ead61004ae18cad3e94233 2013-09-01 10:51:22 ....A 2588365 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vr-48462c0c96dbc3b694f7a92d80ce5831309d3626cafe5df879a414915872281a 2013-09-01 11:04:28 ....A 1238943 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vr-fcc9df99cb29cf8aba20b7749581af12bd55f69e79d1766a77fa9ed483b78ee3 2013-09-01 11:43:20 ....A 5208328 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vs-8a6be1fd7b14b5b3d921c390dda25ed20fb5e4a9038c13325c0f6631de9d6c9d 2013-09-01 12:13:50 ....A 5236265 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vu-dca78a26efa6f4ea1ba7cf24d786be4075070944ee2000fae000cadbf3d2fc5f 2013-09-01 11:25:56 ....A 5236265 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vu-dfddf5cc3c5534d3ba547c527c20d0b5dba33de3f223b8734aa2121b17af3119 2013-09-01 11:23:28 ....A 12775 Virusshare.00092/Trojan-Dropper.Win32.NSIS.vw-0b0329e4c04f842421fd377d41798b7c79d510cf3cca06d27c17396946426719 2013-09-01 12:03:02 ....A 427746 Virusshare.00092/Trojan-Dropper.Win32.NSIS.wd-9ef588c269a96495f48f65f83aae9406e245362fb2f081c50ce799aebcdbd514 2013-09-01 10:51:58 ....A 348154 Virusshare.00092/Trojan-Dropper.Win32.NSIS.wn-4de52f711f5f1ff51cabbc25490338f98999373fed6afbbaf7eda39b89ca7056 2013-09-01 11:23:08 ....A 856821 Virusshare.00092/Trojan-Dropper.Win32.NSIS.ye-249babab92cb09a14b724cbc33aff4987aed2c8b5a956039f09600c4c77f52bf 2013-09-01 12:03:22 ....A 347770 Virusshare.00092/Trojan-Dropper.Win32.NSIS.yg-3dd1bfd052a48d29dce5609ecd2d18529a2e6bd3c82c781b4f7a327f9b9669c7 2013-09-01 11:58:38 ....A 347768 Virusshare.00092/Trojan-Dropper.Win32.NSIS.yg-ae5c3047c1430dd9bd49ca4b984b847dacf978927151de8832f9f16969986000 2013-09-01 10:58:36 ....A 314976 Virusshare.00092/Trojan-Dropper.Win32.NSIS.yp-dfc90fd2e8abd85f5595e39b928120725b3fdf9ac0220d6833bfc293d9d9646f 2013-09-01 10:58:42 ....A 11124 Virusshare.00092/Trojan-Dropper.Win32.NSIS.ys-47f3ba8b00114910f9e8f13607fad3a5e1f80e9e05b38371daeeb59f22b47e46 2013-09-01 11:55:12 ....A 11124 Virusshare.00092/Trojan-Dropper.Win32.NSIS.ys-d8158469a3e9118be682e6c122b7cbdc25b8a4bebf17a3942638a3311591a0a2 2013-09-01 11:02:16 ....A 83033 Virusshare.00092/Trojan-Dropper.Win32.NSIS.zq-8651512d8b51aabdc2bbad594a97ee0c8cdf9b3b76c405d1349f93349246ae1b 2013-09-01 11:01:22 ....A 104807 Virusshare.00092/Trojan-Dropper.Win32.NSIS.zq-d7f5459c96f672060fcb9d24e6e2912eb823551593b0372f80272c86a0025484 2013-09-01 11:05:44 ....A 4043 Virusshare.00092/Trojan-Dropper.Win32.NSIS.zv-6d132253fd7c0ad22041536900470f9fd0f0fbc3ddc466fb25efedd229ec5e4f 2013-09-01 11:17:36 ....A 85076 Virusshare.00092/Trojan-Dropper.Win32.NSIS.zv-d059e5c6c979a10505e463a630c2620061366a60814df26d4e33f3b06f1b380f 2013-09-01 11:31:00 ....A 90456 Virusshare.00092/Trojan-Dropper.Win32.NSIS.zv-dea58febbea60d6f423ebc39b70b03c32eff9229bae7cff644e93b1b0651ed5e 2013-09-01 10:48:34 ....A 125440 Virusshare.00092/Trojan-Dropper.Win32.Nail.uf-fffc560da60391d1dacc579fd66fe5fb1dd85ec44bf1c924ad31214cc997f3ba 2013-09-01 11:25:44 ....A 352217 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-053aea1b1e3a3ecd61144e782fef57aeb952002e6d18566538666c082b5dd85d 2013-09-01 11:25:50 ....A 354145 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-0c3a3b6472853c7c1cab1d00a35e59e5e39c5f75dff68908d528c1a2ec846aa0 2013-09-01 12:11:50 ....A 351573 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-0fc31cc35e576eef1281431ca663671867a833d8446ef818e9d53f9d39654340 2013-09-01 11:27:54 ....A 355773 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-12823cf034cc81bad34152263ee649bb964bd51877b35550ec005a9c49c908d6 2013-09-01 11:10:52 ....A 355059 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-2b41a4a946a6ce1d3ab7a115dc06c2c57587a2fed386c381709530359f201ba5 2013-09-01 11:08:14 ....A 356075 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-2b79d40d33027600d46871d5b7f1dffbae664d7229121f434b4c54804b730494 2013-09-01 10:52:42 ....A 355129 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-3062fd757134be5e4844bbf676bf2aca6717df494a14b435c5653564b98c065c 2013-09-01 10:50:34 ....A 353043 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-511b71b15a51b94397c5f8eddbc90e9dbb0ea01cee43316864b3b92b210ca037 2013-09-01 11:55:18 ....A 104845 Virusshare.00092/Trojan-Dropper.Win32.Necurs.au-f2f159cdb4c6c19be8dffa0b14ac0d60a1a1f845e8a2a6d192cbef429b244b83 2013-09-01 12:12:16 ....A 75776 Virusshare.00092/Trojan-Dropper.Win32.Necurs.dju-0ccb749acba256dcd43d92f31fc3473ecd052fed65d5302c73b8b018b5494cae 2013-09-01 11:54:28 ....A 96256 Virusshare.00092/Trojan-Dropper.Win32.Pakes.gk-38c2aa74e8fd365b4e1d4e58b009dea3ddbfb83ea47eff0d0ce2334fdfd347f5 2013-09-01 12:10:10 ....A 13473 Virusshare.00092/Trojan-Dropper.Win32.Pakes.oj-b37c753dd70fe7553ed571a88226f2e727c48058052932976a1693ccfe63a700 2013-09-01 11:32:32 ....A 33623 Virusshare.00092/Trojan-Dropper.Win32.Phpw.oc-84dbbc2d68951e135b59b737cfa11ba49e1589abe0225865e85a49dccb773b33 2013-09-01 11:35:54 ....A 118784 Virusshare.00092/Trojan-Dropper.Win32.Pincher.a-f2b648e85a6a8de4901319e668376324e78c204c2ac746e4ba448c732c0c05f2 2013-09-01 11:19:40 ....A 289377 Virusshare.00092/Trojan-Dropper.Win32.Pincher.hp-17ffe5929c35421323d44d6bc3c79ed776dec65ea1b5826882507b8a1c9a4fa4 2013-09-01 10:44:40 ....A 264441 Virusshare.00092/Trojan-Dropper.Win32.Pincher.hp-29df79b4e486801d809d20d254c22dc2c8b4031fe7fc5b4bb6f911f35687584a 2013-09-01 12:06:02 ....A 873257 Virusshare.00092/Trojan-Dropper.Win32.Pincher.hp-b366d21884a60926a1539eae6966b364e7b413f6098422b9487ec5ce63960ef1 2013-09-01 10:47:58 ....A 141446 Virusshare.00092/Trojan-Dropper.Win32.Pincher.hp-b72f5b15bb309147bbd441fea00ca565484d389663daa86b11be86d5e0bf562e 2013-09-01 11:30:02 ....A 36382 Virusshare.00092/Trojan-Dropper.Win32.Protector.a-26dc14c3d8c55e76ddc3a386a910a573addb6f6c1314c86615969ebf8ab6b526 2013-09-01 10:48:16 ....A 36352 Virusshare.00092/Trojan-Dropper.Win32.Protector.a-d55dfc27994cb1c7b1c29b249ed627c021a6cf1fbb337be903f95ba6bc00cef5 2013-09-01 12:10:42 ....A 331776 Virusshare.00092/Trojan-Dropper.Win32.PurityScan.ac-1617b8544c1334a06f5c45b11be893d401a0f9266e26f1917406bfad07763267 2013-09-01 11:48:14 ....A 172032 Virusshare.00092/Trojan-Dropper.Win32.QQpluq.aj-d03d3885cf2699e0ba41774bc9a568290f95c88b82cf0b941a7c7840b4cb6fde 2013-09-01 11:34:40 ....A 397312 Virusshare.00092/Trojan-Dropper.Win32.QQpluq.ak-333771f123072ab98aaf0ee05128ea9ca61ca9e45e5123b731be8d041d0c27f0 2013-09-01 10:51:16 ....A 26467 Virusshare.00092/Trojan-Dropper.Win32.QQpluq.al-6a49761d428a02cb53317e812f493ce762b01bf8640e80f912613842e15f22d9 2013-09-01 10:46:12 ....A 114688 Virusshare.00092/Trojan-Dropper.Win32.QQpluq.al-e6c454159ec48b5625c4265633aa8b90793290ab049858352a990ccea1e6db52 2013-09-01 11:07:06 ....A 352768 Virusshare.00092/Trojan-Dropper.Win32.RedBinder.eg-618aab3f15bb907bdb1b3b74abf5cde9e87bd2d7c6ada89be446602003b95581 2013-09-01 11:07:58 ....A 593408 Virusshare.00092/Trojan-Dropper.Win32.RedBinder.lu-ecd39cf41a2fa20fdda39d8e1c395f5f37ae19d3f5fd7486314929f378ef10de 2013-09-01 12:10:44 ....A 385040 Virusshare.00092/Trojan-Dropper.Win32.Rogan.a-03ab1305287948b6df2db606ca7e8557c7daf4ff060e0efe47300519783f7c3a 2013-09-01 11:11:58 ....A 441518 Virusshare.00092/Trojan-Dropper.Win32.Rogan.a-325e5d755546eb34567ca71193b412d75d166f08026bd6721a5ed8fa40f4b020 2013-09-01 11:13:46 ....A 124557 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfc-02568a6d54de3b74ff4ebcc2e70e78a84e17ef01e018db61dd828069f5c3b350 2013-09-01 11:56:54 ....A 124557 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfc-134a5d29043861a798cf6b8e9ede7104ecff019c6bb2a8c7a29f0dbdd582419d 2013-09-01 12:02:52 ....A 124551 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfc-26f99174a05e470d707fff5fd0e89021fa408ad09abe6eaff6f83ac8ff1bc2ca 2013-09-01 10:52:50 ....A 124551 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfc-2ca81b028fef782a37f417202c989b5d01e310d4ae0a275b26fe967be54c6338 2013-09-01 11:52:46 ....A 124555 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfc-452f74b72b3c401e7af54e29b97ef38e362a2e6b5614c994285c0351b552379f 2013-09-01 11:02:46 ....A 126971 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfl-489e9c1555efc86b9cdf3329894280cbb72b3526cf34a5d1e23b15f428548c7e 2013-09-01 11:09:52 ....A 245038 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfn-03f53cb805ad1d9b94ce2e55c76fdd8f3dccda1e8fd07baf13d4fcf44b76174e 2013-09-01 10:59:24 ....A 245038 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfn-068abcfb761f366e3580e56a6223cc5cb61494712eeeb7983c40d6d5825fd460 2013-09-01 11:27:58 ....A 122685 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pfn-33f281ef554c71b23b084b13f4054ee1380dea1bf50b25e62371c71ebab72abf 2013-09-01 11:13:06 ....A 244598 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pgz-1cdb566cd329840ae6ddb574aa517807d94d33f04da777bf7200fd738b33c9b4 2013-09-01 10:49:14 ....A 124568 Virusshare.00092/Trojan-Dropper.Win32.Ruho.phk-034bd99551694b689ecb12ac8e54a6fddec839aa6b208a58f96cbf784f570d0e 2013-09-01 11:15:10 ....A 124560 Virusshare.00092/Trojan-Dropper.Win32.Ruho.phk-0b3c4fbfd35f5a07c65a7f80ec492dba7e3b0a3ae91e283bba73049e97466949 2013-09-01 11:27:20 ....A 124566 Virusshare.00092/Trojan-Dropper.Win32.Ruho.phk-11f05095df5c2328350e08856cc6135fb6b6aa70556b624b11a7b837d44324c5 2013-09-01 10:47:02 ....A 124562 Virusshare.00092/Trojan-Dropper.Win32.Ruho.phk-26b365ce1827001f5bc334c965651c563853000ce2fabb5653189b793cb83775 2013-09-01 12:00:46 ....A 124560 Virusshare.00092/Trojan-Dropper.Win32.Ruho.phk-2c311b1d747b8f3296014708df067b9ce9b3fc61631d05fd4f118c45a6080d88 2013-09-01 12:08:26 ....A 124568 Virusshare.00092/Trojan-Dropper.Win32.Ruho.phk-47e4a6407ce23a74dea08b5b94526ae4c4df7916ef87e10ac78b7e10ff92c7cd 2013-09-01 11:32:18 ....A 124560 Virusshare.00092/Trojan-Dropper.Win32.Ruho.phk-51ee1bb3c22fea1f86448a022cc8644732ca55bd3209399b55e7353c7db98cdd 2013-09-01 11:23:58 ....A 127418 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjl-11cb3feb9d3f4b129109c59a0c102374e4990582c4356a98079f4c661162ae9e 2013-09-01 11:11:40 ....A 127418 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjl-477fd8eb6e0a282eda860d44a2641174f8ec8598f07ecb5b6c1462390b4e2ec8 2013-09-01 11:15:44 ....A 94010 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjl-4d6f0594a9961a9834f56dc800b6927a9df023c7089b33b2481e5ab147a12ed3 2013-09-01 11:18:32 ....A 127424 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjl-538a936e031ff7a97ab7d56bb9c96a30dd983b02de84d1667c525aa611407440 2013-09-01 12:00:36 ....A 119984 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjo-060340bec8120f45fc6e83de9f74e4406fd48ad39c2368484063e553d7dd1840 2013-09-01 12:10:18 ....A 119984 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjo-2cad8709b3050ea034347af8a2ec8ddd49f69975c8d4dbd8ef0745c4cbbae188 2013-09-01 10:47:46 ....A 245851 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjo-440790431f620af2153a454ba45b2b884d4bf8778b1cf2c021c162cadcec476b 2013-09-01 10:57:28 ....A 245851 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjo-4457d0ba2d40fff7182672946594f6f7492481d8e65beae23be955bb9c0b2824 2013-09-01 10:52:00 ....A 245883 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjp-05e42384ae4e5be7220e21f38b1cba6da440372f957a69044a7d9883a9c73a05 2013-09-01 11:26:24 ....A 244371 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjs-4f8a8756fc887b7376f4505f57c2e23fe0485828c30b81364976103ba44304eb 2013-09-01 11:15:40 ....A 130217 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjt-09b0bea4b8aa119f978781ad893f196c13fd427f33733a8da97b455baf880ed4 2013-09-01 11:18:30 ....A 130219 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjt-1d7545048ea149e01ae9cde6a537ed10a8589ccc91aca72e1cba06e02883c629 2013-09-01 11:51:30 ....A 130213 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjt-35f6af8d26d45c8a515d1794dccd7755b8d4b7836112d731d73894f3ffadb534 2013-09-01 11:14:02 ....A 130211 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjt-4c16f4cc8bd264fa4752f40eb9cb692a655aba74030508215f433f269e6184c7 2013-09-01 10:54:58 ....A 130213 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjt-4d5b27b9dec98811decd009a675659efbf2322abe4d6acb60bb04d69e561a81f 2013-09-01 11:16:48 ....A 244361 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pju-09cc19b41541f6a1a40d1e06d5493661ce5309a7e1c3d2c575d95a57eac36f70 2013-09-01 10:42:48 ....A 244373 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjx-0e45e1daa0d131a710a76b29ff209fc7dc65b22478d06a6e91b1255016329727 2013-09-01 10:46:06 ....A 130221 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjy-0ffbbbe5abca2ff3fb07b85ddf9e906f16416fe529b35964e00a856c7aa965dd 2013-09-01 10:48:52 ....A 130221 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pjy-3dbf8f7a638d5411c7ed5d46498bec14c81883cdd42214d34cb31b2ef1414296 2013-09-01 11:42:34 ....A 130399 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkb-10e6b45b7302898a7418fefa83c99bb1ef8b1c343c8843bd55b6ffcb5484e794 2013-09-01 11:13:26 ....A 130242 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkb-2498187ce856f8b4ee3a17e45788f511c920fc2c2d864b589876005db53e6e12 2013-09-01 10:44:06 ....A 244359 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkb-365b0bbfb38af1df350a70ff3231cc0938c5f144fae4da6230f8972aa13b66ab 2013-09-01 10:57:38 ....A 244385 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkc-3dd1ab27ce7fb1783bc0fc5ae79994b71b04880f5a667ef0551e2a46ada13f72 2013-09-01 11:16:50 ....A 119822 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pke-16c57f4e79fb69ddc57d715c8d0605f9372379d0ee14faabe37a95eac7b6d4e9 2013-09-01 11:28:22 ....A 245871 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pke-199ac5939261bc5dc838b5b38f02eb73bfac3dcd79358b3e052f3ea922a81125 2013-09-01 11:19:00 ....A 119824 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pke-289fcfacc32d559d81d67896b7decb382f3dd0a8072e9a2a0c6a7c4e2189c660 2013-09-01 11:54:10 ....A 245026 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkg-18ebbf80f4fdb6ef4f74a87cd72694e20c6790c66187aeb7d6789fb723534463 2013-09-01 11:16:40 ....A 119607 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-00d0387b2df7f5abceffdb96dad96f1207603ec58e7b43b50936d0a1438f4ff1 2013-09-01 11:23:30 ....A 119613 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-07bf671b17beefdf502e0cc3ac9b87ced0818094e64fe4b2314ad9f248a3fd1b 2013-09-01 11:17:32 ....A 119613 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-07f8b352696afe26804481460c9d9dc455f2f11f0eac5128db227a0a54d8899f 2013-09-01 11:14:40 ....A 119607 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-08374d6a35687ba7f988ecf297abd47de0c2b8590e9f12ad311f71484d098bda 2013-09-01 11:55:02 ....A 119610 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-0982b28513923d0a3cc98b9934dc9e8c53197066d811cfd19fe4f919548b8bf6 2013-09-01 11:11:58 ....A 119613 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-0ad433b520378f2bb7896089286c1399cb3c9d36c3d3d736f9f7a6ffcbf9b91b 2013-09-01 10:42:48 ....A 119615 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-0b57af5b549b687acbce581611a8bd589cf2944097a615b12bc1076e44cbbc31 2013-09-01 12:12:58 ....A 119616 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-0dedd9147c35fee66257fed2de044dfa766616f210960393d00ba73de9748704 2013-09-01 11:03:28 ....A 119618 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-0e84ca6078f76b3b6e5ca513f9cb2e74216dc27a50c3042606ec08c1944ac4b6 2013-09-01 11:18:32 ....A 119615 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-0eae6c0ae2c0a1a89495baa9acc0cb7fb2f081bc86c8fa485d9a4b9eda9785a3 2013-09-01 10:45:30 ....A 119615 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-118429f6f3ea36ab20b6dcc311ae59125329844a9816c863d04b56c8e4e2c2b1 2013-09-01 11:56:02 ....A 119613 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-11ffa14e02d704c2d7fca7de5daeaabaecdba08f3e7c5d263474410428f70452 2013-09-01 11:10:24 ....A 119612 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-18b2618ab0a5462b3559eb75c3acd3c69a31b705a378eda5101c06c397fda2e1 2013-09-01 12:02:08 ....A 119609 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-1a3ff68ac78bd3ccb611a74c09f6a71603891ca28adead2df7278082ce78396c 2013-09-01 11:50:40 ....A 119609 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-1bd3d461130b1f652d3d1c183f984e744199d220f3c04aeace21034f2b6b69f8 2013-09-01 10:51:38 ....A 119609 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-1d94593b7cc198e1febfd7cf8b1b69b4b29e89cbd219b3ff80dccbd0fdf6e9f0 2013-09-01 11:12:22 ....A 119610 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-26e2200671504bc3dd7fd6d628a3432e9ed90edcc88fe6d21537ce4681f3fdca 2013-09-01 11:16:44 ....A 119618 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-29e0359d7752ba31da7744e07ed319c286e1b03d0a224bc68a46d31f4e78143e 2013-09-01 12:00:08 ....A 119618 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-2bc0b54ef2355d451e8a8c127c695518cc46316e1fe82b9f3af60a898978d529 2013-09-01 11:15:56 ....A 119615 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-2e3f296bbe9a7ae71feb4a494aea5168a59335f9f0eb9aed2c1ffb08aac0bb48 2013-09-01 11:33:52 ....A 119609 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-2ee7ca62b3896af0e758229256ee70ce72c65bb0bc1a77453ff13bac2c05ab45 2013-09-01 11:21:20 ....A 119610 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-33b2f1f0b5e83401a42a5e2747b99a1463ed85a9c357dfde7dbbb5413cf146cf 2013-09-01 11:27:44 ....A 119607 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-3adc76db3ed7398583edee0dc48cd487408f1b22d37e271d01b9cb77ccc1e12f 2013-09-01 11:16:46 ....A 119615 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-3d4ac3a314529ffd6bb111da19bf008142c664636707cdbef803b84dd617a925 2013-09-01 10:43:36 ....A 119607 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-42b0f6ecae03a5cb341035b6a4f92c154de8d61860f68b7460ee7d4e3a9658ba 2013-09-01 11:29:14 ....A 119615 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-43e14c8efb49ac5e53d69c0318f90d92f489435f15e0a230bd4620e2d2234ad3 2013-09-01 11:20:02 ....A 119615 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-45f8817eb07e9e9a67e05f0ebca5e5ab4cf40b80b0fc9ff0442cbf53cf9465e9 2013-09-01 12:12:52 ....A 119609 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-4f6ec37b6bd02e7ae6d67b9d60e64c9dc67e33fd1d2e121ff90aab7a10cd8d34 2013-09-01 11:42:56 ....A 119615 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pki-4febc152f0e47bc6e7c67de64b4e8e3e9f2c8ec0e1ab2bcb6bd2425036e8a673 2013-09-01 11:34:58 ....A 132054 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkm-13a6a20ad28a9f92ba8afbf5515d9cb973e43355fc710341a0e64a50464f85c6 2013-09-01 11:48:16 ....A 132062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkm-2505a5714acfc0be88fe6a58e00ba9cf7d867990a29c69f90988c59a9abb4ea7 2013-09-01 11:14:10 ....A 132060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkm-3ba12b2e79805bdc3ae12a0da252fe1eea7b04ff6adec0b4ade2024cf4040a20 2013-09-01 11:28:02 ....A 132060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkm-45105970f3637ecc7241fba728c3313d5c3cfb5dcc91978e45464d00ff90bc06 2013-09-01 11:17:00 ....A 245863 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkr-421acad5f7d7369e212ce5e333ea3f28360f0249902b5d75a5c2fbe129e6ae2b 2013-09-01 11:13:58 ....A 127417 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkz-18801fc2ed6e0227f0ac359ccc124d19a5b7b425d686a9fa899249862cad629d 2013-09-01 11:56:58 ....A 127411 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkz-23f26233732cec69eb173684bc319bf5e978c5b001b46f31e3868b7b01219c46 2013-09-01 11:32:56 ....A 127411 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkz-2e6b59ef1a0721af5d8dfb6fbc024403925190e332ac55b208e932a73df8ae02 2013-09-01 10:45:00 ....A 127409 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkz-2f6233c394bec608e446f045be09f31cd6590560f426047e7c1a6984f0b2cded 2013-09-01 12:03:54 ....A 127417 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkz-3977730ea6e3183b7847ac153008e7f68eef065070b85cf7b986f97384da663f 2013-09-01 11:41:14 ....A 127417 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkz-3b680202b2d14241aa6f60f03a688a31b2b3b8ddc2be65ec95dce53baa761cda 2013-09-01 11:11:42 ....A 127411 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkz-41a4d7bff08a3b2bd81aee4f51b8a4874cd51a87576d00b7f5367dfc197ed531 2013-09-01 12:02:40 ....A 127415 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pkz-50579feb5ecd563881a9e3ce5061dab79eeede80ae411f61225e1cbf7433ad66 2013-09-01 11:24:58 ....A 245386 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pla-3987c7c1f177887b7a9b55e787e8d3ed79c4bd1bf9035d333af419f6a4dd126c 2013-09-01 12:09:30 ....A 245859 Virusshare.00092/Trojan-Dropper.Win32.Ruho.plb-36b7e5c9ad7dc9afde6cae3fda96fdcec45cf1c3d90fd757d8273f3efd1ba015 2013-09-01 11:17:22 ....A 245845 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pli-139db1fbf34eb8df4a79ac5ac7683508e6a256bb60a68222519b6c9826c331de 2013-09-01 11:33:36 ....A 84352 Virusshare.00092/Trojan-Dropper.Win32.Ruho.plp-2b6f99cf128856ecb35429b86c0d72603b5548ae83d51c6e65ab70266f16df26 2013-09-01 11:20:00 ....A 244948 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pnb-490a0e1883647915633ea4878c61df32e40c72f428740861451b5b0b03c5aefe 2013-09-01 11:50:30 ....A 119093 Virusshare.00092/Trojan-Dropper.Win32.Ruho.poj-01a8b3eea02de53a4e0d0bd64bda814c6c1ed6fddfdb250591d4eb9a30f8e00a 2013-09-01 11:14:36 ....A 119088 Virusshare.00092/Trojan-Dropper.Win32.Ruho.poj-0202e4a1ac29d8602f211af80234828c8614b58edf244f1dc3ebb2e3ec1cedde 2013-09-01 11:01:48 ....A 119090 Virusshare.00092/Trojan-Dropper.Win32.Ruho.poj-10cbce1b89979c5c5f13d613dba23a6f8a1a161098317d4f18dd69bfd23913df 2013-09-01 11:11:34 ....A 119093 Virusshare.00092/Trojan-Dropper.Win32.Ruho.poj-17c9ae85063895a70970421c8dc452151c17396b35fe5e1148b8a3b45e599517 2013-09-01 11:18:50 ....A 119090 Virusshare.00092/Trojan-Dropper.Win32.Ruho.poj-2386c8a4d37118ac3a5f18de6db49b8b8cafb5327940867fddee1f430a5a34f3 2013-09-01 10:48:50 ....A 119093 Virusshare.00092/Trojan-Dropper.Win32.Ruho.poj-4552abda6116d045095c4ebc7a8faf83ede2c1a33a58d23c4dcc32fdbd84be6d 2013-09-01 11:36:18 ....A 119084 Virusshare.00092/Trojan-Dropper.Win32.Ruho.poj-47c3e8d96e12cd195764c6a1480bc2f86d6fe1bec4f9a19dad05d5a92fa50812 2013-09-01 10:50:58 ....A 119090 Virusshare.00092/Trojan-Dropper.Win32.Ruho.poj-4fbd707c837bdbe7d5638fab2d2a1f73f98a01788d7867c2d498f916c4625297 2013-09-01 11:08:10 ....A 185510 Virusshare.00092/Trojan-Dropper.Win32.Ruho.ppy-20ceca8c278ff266e7cac94ffa3e188c7f71c4ba6ace5235222f8878fc496fef 2013-09-01 11:09:18 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-014e2a7e5e73e564e8612a0eaad8cbc449b083e9bb5aecd23c09148d36e4c6f6 2013-09-01 11:16:00 ....A 88056 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-02c4e109565167d29f14ea9e0e551e23b4588de1a9d77e96fe5f55a8cbc73db1 2013-09-01 11:24:28 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-03cff17c1d5908a98d66fca7119ad266c7ca785f17784fcf92ac9169acbfded4 2013-09-01 11:24:54 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-03d8feac6623df3d0f844d6b726a8ffc8498cfba51c3c5d6eb273992ad0ffee8 2013-09-01 11:48:50 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-047a1d69e670b59ef193f2bf44e4c32704a982a77cfcbabaa3fd3d71d1e73cf0 2013-09-01 11:57:58 ....A 88057 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-05283bf3684c1db7cefc4c65d0a1e997355dfb497c3438f534371f4b34e9011e 2013-09-01 12:12:16 ....A 88063 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-057de648d752c5a5452157bd925b730356891be893f56e77fd118c53c7f69d59 2013-09-01 11:38:02 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-063582f94dbfbdae064ba6e38665414446cb5732d9367caea7ab092ac2d5494b 2013-09-01 10:45:26 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-06cfe84030420230f92a3d2a9bb420a2943471791e41ef7aa080cb226dc5a68b 2013-09-01 11:07:50 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-07d51e3ac029c8c0403cc85f79c0f2f68718d8360853a0c3e1b009abfa230c25 2013-09-01 12:03:30 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-091df5025589689e5dd6d9bac9425316aeb0d5928b2fbdfe0e5e35d585e3e34a 2013-09-01 11:09:08 ....A 88063 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-09fa71e15766c291480f2a87bb5e947265d5399b822b882237b9534c459cc039 2013-09-01 11:26:00 ....A 88054 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-0b0e63efe90b0170c2705032e726b0ad63c369959a93df546e28a58d80fe1d8f 2013-09-01 11:10:16 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-0c6b3ae3472f454fac296bb3e8ac7b5715087a2f0c05c1736a30c0be90955852 2013-09-01 11:57:28 ....A 88056 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-0d0d9b016a9f6c0f8178861909a11ac838688934754afc785c1ef62f6b6deb1e 2013-09-01 11:54:52 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-0d471eb5f77e90f969f0b4e6fa6d2cea4cd00b18fe26d41be28d0651a30c293c 2013-09-01 11:19:44 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-10fbe690159628744aa041f2d1a76d467058ac6510dc3dded24f153f3c454c73 2013-09-01 11:36:28 ....A 88056 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-13d6e1161bce6962bb9fca8d9a01a85ba622d54281a2c9730d3e3d6e244f35fe 2013-09-01 11:26:18 ....A 88054 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-163573448e33f2bbe0f1d5c777770158a9ac25b34a78149e64210ac1904583dd 2013-09-01 11:25:46 ....A 88057 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-1abe86a0b39348c14bfaf86100f83ce9916b7d265d441d8126eb95846318aafd 2013-09-01 10:55:04 ....A 88054 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-1bee57073486487f72838a6ed95ce9fe2a8ead915c6a15fe7c0551378e4c34cc 2013-09-01 11:14:18 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-1dd477813a715151bba72792e39bf20176850d3810b0df20f5a240b90821b820 2013-09-01 11:56:42 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-239ae1a5441343b133e5d5ef634a50cdae95ca4dd0ddfec058bd0104c5e1d59c 2013-09-01 11:19:32 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-261b3891084ca716d1e36b53372cc977c8aa685deda2f1db3eda0655ee2ec959 2013-09-01 12:09:30 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-263d48b95f2bea7909a3db14eaf8c86fdf96452c864228f92ccac3c676e0f8ee 2013-09-01 11:26:58 ....A 88063 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-2b76715ebd0731540e91e66be85678f93d78ecb73b98ad126bb756d692701d7c 2013-09-01 12:11:26 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-2be0a41779d4ffe1b74a4781b3b8cf6b629b28e63ca3c1b0681477ee256c082f 2013-09-01 11:22:12 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-2d87ab27a376cc1dff7ad5060c51598d8bb9f4798314c7852762b498bdc73847 2013-09-01 11:15:12 ....A 88056 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-2dad59cfceb54584f9aba4f4e3ba6457a82003731c5c03dabb29d0222bbcf9fa 2013-09-01 11:00:28 ....A 88057 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-2e91bba97339686fb0e668564b871fc2ac2b956a794242e92cb105ed64d79b6e 2013-09-01 10:55:20 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-2fc1282a6bb50b980602e5160f1ea2e5fa0eec01f8e83196869c63b24606202c 2013-09-01 11:31:28 ....A 88054 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-302fce2cfb225bc43830e4cfacb18e4605ca17a322c05fbf385b39ae9bff2754 2013-09-01 10:48:12 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-31072a16e4d964a9d16a3f73f6257f987d2e2c147f56021cc48c4bcc3fcd789e 2013-09-01 12:11:58 ....A 88065 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-31799d99807931723b4bfc799b0d767ec19e61a355758701b21c42ffbf289e21 2013-09-01 11:34:02 ....A 88059 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-3293406e4bbffc98461b04b7e6d89703f72abb05e651af1c11687d6f7e1baba6 2013-09-01 11:45:26 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-32ee383d585b55cc263c156a1c042f8ef779442d9eab278b491bef92c540dd4f 2013-09-01 10:46:00 ....A 88065 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-3587fc57ebf0163e66ee1436d462ba1bd855875f0fd14ffcd19116d5b0b267a0 2013-09-01 12:04:48 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-35fec5dee50fd8dae88d7a181884df730272b10019d1ee4683c93ded4cd8b17b 2013-09-01 11:36:38 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-361adc2e0b72478bc790a3283ec11929d98212e22acf8ea76853208bbf019bad 2013-09-01 10:48:16 ....A 88056 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-366f83de3d9a9e80a7f7b67941de77175288046cc7fc32dcd11b05d9372cb7c0 2013-09-01 12:09:36 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-3721d0d459fb29b4253c50ad05f44ae8f2f8ae9ec2061e3d87156a936b1329fd 2013-09-01 11:55:16 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-390b69560f959fd748c0ee11dd455be5dfdd8e804a0bcd20ee5b92da0e79cf1f 2013-09-01 12:03:10 ....A 88054 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-3a4d01b5f67d1dfa817d19e3e4149dab508879861ec9fd483976659e8e30bd99 2013-09-01 10:42:42 ....A 88063 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-3ac66bd556f449ca22461d7f1d9e00fe4832435f2347508fe5a32727db5186d8 2013-09-01 11:55:42 ....A 88056 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-3b8ab784a31f3f057a51c4e80d6b036e9f6be1a4bde2137d2804a9163c2804ec 2013-09-01 11:35:00 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-3d50354c6ef7a96fc3835738921b6bcce58ad6a8597333dbb979c7a741cb00a8 2013-09-01 12:02:36 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-3e3b27f43456da5d70fa793c9112c5dbcac8cf1cc90917b3739beb83aa37f9e3 2013-09-01 11:58:16 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-403e3aa08a30d4d9d506b8cccde4f77bf678ec0b382ecbcd9d61022d6c53f6ed 2013-09-01 11:25:06 ....A 88054 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-40ba90a934fda87fef691db487cd9f5e8eecff1ac0b49e3ad23bf5b24fd916cf 2013-09-01 11:22:46 ....A 88056 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-418614e449343615ca30b548ba458403dbe25463243d83e11f119a70cd0d4adc 2013-09-01 11:10:10 ....A 88059 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-44f05ebb5f46c525fb26131a041bee91c23fcd1d5f387a148d06b9450d434c68 2013-09-01 11:17:02 ....A 88056 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-4595ffef4b9e16d77a578235890cace4cd3c7b808e2aa3bdc4cf2b8e723aa75a 2013-09-01 11:08:46 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-464775017f1dbc14c978cb7cfc2a63a6f5a3ec273de30462f30ed30a2e97fef9 2013-09-01 10:51:48 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-4ac3b7cf060f61718d03016a576a1804b83770fc68baa4d693b80224c6425f8e 2013-09-01 10:41:58 ....A 88059 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-4bb4981a7fb8dd00f41450ba9b1e676308883a8f3d96912121906c9b401f06fb 2013-09-01 11:44:50 ....A 88054 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-4ca55b518606f4781766fb9f4eb8cd3e1235ec793bc2b95075e7f727990deb9e 2013-09-01 11:42:26 ....A 88062 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-52a702cb69eba45fdfe7d2e977c7881ae90ead1dd66854b5ae19be9181594e0c 2013-09-01 11:15:48 ....A 88060 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pqk-540ff574bba5b0104a6df39f66244696af84fed6bf45a6fd4d73c5742803b2ad 2013-09-01 11:08:24 ....A 244960 Virusshare.00092/Trojan-Dropper.Win32.Ruho.prb-0faffda377dc49f39285bc42d1b7db965605405e7e823a3567d574065329d1c3 2013-09-01 11:20:06 ....A 244960 Virusshare.00092/Trojan-Dropper.Win32.Ruho.prb-1f11a915dc5d31315b8cfee506cca96630dda6917a461e0c8bf051e9e886c27c 2013-09-01 11:15:38 ....A 244960 Virusshare.00092/Trojan-Dropper.Win32.Ruho.prb-4eb3874a0f257e8f29af99b8a075f5ee43d7269e7aa5104efa155fcc24eb7801 2013-09-01 11:59:58 ....A 185521 Virusshare.00092/Trojan-Dropper.Win32.Ruho.prl-3bcdd87bd932bab005363180b19815ca0a5be62f4c237757e6f296e31c7ffc62 2013-09-01 11:23:34 ....A 119082 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-02a7ce07dbf59c1a99be6613bbce29e10d68f878612671b62e026c8c5fbd1b59 2013-09-01 11:41:54 ....A 119079 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-03468e50bbb95d1f9b5ffc8c5fe0e4766a4d517a6ec924e2471c61671a553051 2013-09-01 11:20:58 ....A 119082 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-041c00f7c8864c1f3894c2010f87eb81c7806a5922ad2e00b7373bed7800994e 2013-09-01 11:15:22 ....A 119079 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-0570a42afe46a292bb6c34a65b30197a1a75e6dc0055be0cd4b30f07af397c55 2013-09-01 12:10:36 ....A 119076 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-0b1daf4dd938948ea739a6dde65e98f1948092f000a355bc482788d7dab9fdc9 2013-09-01 11:07:48 ....A 119082 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-0c748223b82f639cdb04c3739d2440920113b98ae1ff02eb050483d273ef1375 2013-09-01 11:49:20 ....A 119076 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-0e8660ef8048ec85d8c5975afb116e91f239865cbc39144df48c3afaf22abffd 2013-09-01 11:07:08 ....A 119079 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-177c6b9c2e59a0b98595a01435643fb4a6b93863348fa8e26a20cdd23952ea77 2013-09-01 10:46:04 ....A 119084 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-1c425a3f872cf2c6dbf3e2b6a8d55553067634a0ffe1c7a408e8a415e9dbf282 2013-09-01 10:50:04 ....A 119076 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-1e54a0f3d1e7d72ed10d108a6371e5fbe432b86b09a5b09195187a0e49385ce5 2013-09-01 11:18:40 ....A 119087 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-22a36a6fcea31c0a67ad22524a986ffaed660de010c42cd9f5766f4537078963 2013-09-01 10:41:46 ....A 119078 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-24a3ca88b3ad0066a8c3d7294d9e87654b3b3603b00b05797c17014ffd49f741 2013-09-01 11:23:54 ....A 119076 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-28a8d27170b0fad748520abac2a5466c43071188065f7950618abeb53d2d6da3 2013-09-01 11:56:56 ....A 119079 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-29dc957d23495dbd18086c019c6b78be7ad45c2658818759e14b3620a45c0687 2013-09-01 10:53:18 ....A 119082 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-2bda2eca83d7983b0857085afa24a551bc3ad22d2a41e0434ad13a3dac9238f0 2013-09-01 11:22:06 ....A 119082 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-2f223b5f0d1b8e1a8ccc0a14bb0a1d87cf0fef356fb539b0e9e95243bac6b857 2013-09-01 11:55:04 ....A 119087 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-32c90d9294a369b26881de092361ad6ea74cb00d4f7e5ea4cca68c9016c3496a 2013-09-01 10:49:00 ....A 119079 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-3a922eadf956277058d541ad610bb96c8fa7a13897a18aaa037413ae86a822f1 2013-09-01 11:00:14 ....A 119084 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-44f697912ed4697c81ea0fa87c6b4f5b942fac4efc04e5746692b03be643b5ff 2013-09-01 10:44:50 ....A 119082 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-467b860975e1769cee7a0f8510aeec928cc9cdc04b3cd88c6dba3fa106288bdc 2013-09-01 11:26:40 ....A 119076 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-4711e83d4c4b81e8dcc40ef51a3c85bf5b5e9c860deff0409204214a48d6524f 2013-09-01 11:59:56 ....A 119078 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-4792320e5fedd1f71092ba89f231a3902d3405321f1fdd499fb552abc37226ae 2013-09-01 11:56:06 ....A 119084 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-4c001cd778d9fca268d4c9a7cbc1be4601fa136a2aa9ba5345daed3076ed0fe3 2013-09-01 10:51:18 ....A 119082 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-4e24426af7aa515ed21862f30325deb00cbd038749d8c1a4731c82c0488c5a8c 2013-09-01 10:46:54 ....A 119084 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-4fd3780029e89915f66d6ec467e02dd938c9923fee393647bd4fe6d03dcfe569 2013-09-01 11:16:54 ....A 119087 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-5004fe5c5772297379ed81b326bef2efb591056336d5eed7ba10809b2fe4ed21 2013-09-01 10:45:36 ....A 119078 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-5216ba47b5ee53e1db9f8be7c97c101d52aca0ffd8fd86b3dfe3e7ab2dabeb9e 2013-09-01 10:55:46 ....A 119081 Virusshare.00092/Trojan-Dropper.Win32.Ruho.psf-52decf04308ec0942007cbd5db92ed0bcf766095190d308a332f5a152e30b885 2013-09-01 11:13:32 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-0129150a37f427cd54873e0e1fb5c01de90d20b0c2fae10ff6cf4bd34431454d 2013-09-01 12:12:56 ....A 123669 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-057bdd268b8ad3aa96c74e23d33d9d19b7548b15da6f9b56c0a7b60b614ba877 2013-09-01 11:14:08 ....A 123668 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-0620a402f5355cd37e318db49e18bf10838cbbb4bcc92d1855fd74f1637e59fd 2013-09-01 10:59:12 ....A 123668 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-07d1c8f075454b97780032349b81197cc887e3a0c9c9d4699e7b336c04ba8053 2013-09-01 11:00:40 ....A 123669 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-07e916dffc2a560c90f8a7297de1d383c9b17f7e3d60ddd0c7c43ec7c924f28d 2013-09-01 12:11:52 ....A 123666 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-0cb55a48a06f48583f4f2eec10f75fb15220d92ac562f43710beff1f81e6b6cd 2013-09-01 11:19:14 ....A 123669 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-105fa74599da148681e46b4a0eefcc82a260f8b9925dfb3acae992fe073db00c 2013-09-01 12:00:30 ....A 123671 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-10ab6e0501771ed3afabf3adaa97e5d52ce2065e18e96bb69306145b44d8ae29 2013-09-01 11:26:22 ....A 123675 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-171b86ac0956d6e99b8e36c1bc2cd41ab07359342e842b3b11ecc1ec89dafd5d 2013-09-01 11:33:00 ....A 89249 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-19fec1d863fc8671ece749dd3dfa95b291b9f0c55eb0001340bd8f5943d6f95b 2013-09-01 11:00:26 ....A 123671 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-1ccc144634dd3ed3a054e68a93a6af2a8ab53cf81d0874f7791d5d4343c19b59 2013-09-01 11:21:10 ....A 123671 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-20245204d0fda52529c2ba0108553717c3964795c570fdb66091c17999b9793a 2013-09-01 11:18:08 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-20afdc2d8320171cdb026ebad18f9e5b6dc5d572050145cd0383d7842e9c815e 2013-09-01 10:41:40 ....A 123671 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-236bdb9fe8dc0d6b0e5f18fdb43095395e6d2d3624545630a61cdbac677195ba 2013-09-01 10:57:26 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-2ac6a18661f7a28fdd727237d70ed2ea6cf73a75f846e7020bebf876cae614a9 2013-09-01 11:52:12 ....A 123675 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-2f91858fc417b6170c3cd92597204ede5ee8a1f0217e35ea3f8a88a7b48fb1d4 2013-09-01 11:39:06 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-31bd4c20d4d2d3b3e32154189f347a4abc97e01f86509e970f7ca2b56c88505e 2013-09-01 11:19:58 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-3478251324f0f05fc95c6b2f8a747dfb94f6e11b5e3ecd8e7c2905e4fcbe45e6 2013-09-01 11:46:40 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-370023e06d0a0338abc3e02c3a5fcb0b8e128735ef0ae319cbd79511db56ec1e 2013-09-01 11:00:58 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-3c969f8040078e3f0e7234ac8525d806a8fef2018c24a52cac7efd5f7f3f9df7 2013-09-01 11:38:42 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-3e45fc258611857439ce585f92996501f731df03d9fc6debf869ce39b7cdfadb 2013-09-01 11:42:14 ....A 123669 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-3e4be29865f6f4d198f0b054ed93e4a9607ea60ec61eb9501756fc74ad6d0e58 2013-09-01 11:18:44 ....A 123675 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-41955734b05c2ca8585f7954c3e6c3b9c0ca241ae597c43cd9d6a370d9c18bf3 2013-09-01 11:15:28 ....A 123671 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-42ab6a6e51b65d37ed7c2dbada0f4cde8ff59afeebd545643e25779264703515 2013-09-01 10:45:52 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-458c733901ba9b61d2a9feca1f62f54a7a1776a6d818ba3c8a4de197c3aa56b0 2013-09-01 11:14:16 ....A 245286 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-46845ae53e6d11fee34df01bbf118eda185d0133618ee04daf854450268f55bd 2013-09-01 11:06:04 ....A 123669 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-496778eec04abf75cab9fa783af6522156c22accbd044a53b90cc7146556d771 2013-09-01 11:19:46 ....A 123668 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-4e94b1e0cba3c729bdd7a52d6c2d3b0e478362e9cec1e959069d5784c72bc9a0 2013-09-01 11:12:00 ....A 123677 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-4faeb103c0036533f0efb858c0ea201b704ac40921d195316dcd228cba27f0d3 2013-09-01 11:52:56 ....A 123675 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-52e43e3d59963f1746b3b85e7bc547ffceedff4c417e3dadce2bdb6f6333c1e1 2013-09-01 11:19:10 ....A 123672 Virusshare.00092/Trojan-Dropper.Win32.Ruho.pui-538a05ce3670504ede53c34f8ad54a982b1330222bb0298431d4bb9f6f89ed5d 2013-09-01 11:00:38 ....A 87040 Virusshare.00092/Trojan-Dropper.Win32.SE-088013db646bd8724361d27f44446f741ba54dc12969da0f8be0e7f0a1a4deb7 2013-09-01 12:12:28 ....A 140547 Virusshare.00092/Trojan-Dropper.Win32.Scrop.lv-41a1c93fc87c2fb1a07628f43a69b3a257c30ecdacbc38f5fbb590f373fde1e0 2013-09-01 11:34:30 ....A 77824 Virusshare.00092/Trojan-Dropper.Win32.Small.a-2771f22a76dc5e36877e986f321912a5f107d877f7294e46830277a93d8dd33b 2013-09-01 10:50:14 ....A 141632 Virusshare.00092/Trojan-Dropper.Win32.Small.afe-69d913035f12343befb025d50204692eca00db3b4474d8a0158a627ad8bd0038 2013-09-01 12:13:12 ....A 38912 Virusshare.00092/Trojan-Dropper.Win32.Small.ail-a73e0590b7e87fc4d4bdcd50e70392132e09101b2e2e5f0ae57cae1f82ecb313 2013-09-01 10:58:12 ....A 47616 Virusshare.00092/Trojan-Dropper.Win32.Small.akj-0f5a30f266db69caa5fc93a731eab9e5aecb60a7ab54f4475cfdec5510e9ff16 2013-09-01 12:14:38 ....A 14342 Virusshare.00092/Trojan-Dropper.Win32.Small.awg-d91f18eb7535ed9d621bf99f6efd93daf6e82e9cf063e51567e4a04412542695 2013-09-01 10:59:46 ....A 40960 Virusshare.00092/Trojan-Dropper.Win32.Small.axz-0ee28531ee6de3db478376af96dceb89ee17b0fdd3226d9aae123475100ae5c0 2013-09-01 10:48:38 ....A 40960 Virusshare.00092/Trojan-Dropper.Win32.Small.axz-62dc71a1bfa9b9fe08fc581d0ed0c96c219d100801adeea362aa66e3831381a1 2013-09-01 11:40:36 ....A 40960 Virusshare.00092/Trojan-Dropper.Win32.Small.axz-d8532238b4b37dc843c88addf2bb09c2d0a382c79054ea28591ca8a50742c944 2013-09-01 10:59:16 ....A 82993 Virusshare.00092/Trojan-Dropper.Win32.Small.dil-7ab35766895336266abf423384ebca001027f9d7e4e198b64307e6b7a5dc1c37 2013-09-01 11:51:00 ....A 180224 Virusshare.00092/Trojan-Dropper.Win32.Small.edr-2314127f6bb2f5264ef44b25b8ea3e3cbbff9aea7017bc30da2cee08aa0f89f2 2013-09-01 11:16:00 ....A 344064 Virusshare.00092/Trojan-Dropper.Win32.Small.edr-3dee744f654b1f129af10536271c7a0f3dee26f1cb1c5a549a0639581fcb7f8f 2013-09-01 10:44:46 ....A 25600 Virusshare.00092/Trojan-Dropper.Win32.Small.edr-9acc1ac10bbee4658e95203802ac2e6dfe1f5a595e3a2fd309f3c5d3386f5272 2013-09-01 11:08:24 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.Small.edr-edcc7f0c3ff08779060db74cfddd32f13d2b25a915a6bd1f9a5658726f7dc250 2013-09-01 11:38:12 ....A 821008 Virusshare.00092/Trojan-Dropper.Win32.Small.ff-457a6ed11770c839dd2a3422a22b85e78b1f4e9b7347b96dbc2c98ff93f15051 2013-09-01 10:41:10 ....A 97425 Virusshare.00092/Trojan-Dropper.Win32.Small.gfc-6bceaaff61ddf873c4537b6a047329e86801a8369f42bf10b6efc9530d98a904 2013-09-01 11:05:06 ....A 126982 Virusshare.00092/Trojan-Dropper.Win32.Small.lf-fe43963f2f164bd047037b56ce8cd6bbfdf22e945955c8b4abcc668ab898ba55 2013-09-01 10:59:04 ....A 65056 Virusshare.00092/Trojan-Dropper.Win32.Small.o.gen-7efe64ce589f8a5a496be27d0641e563745839b1b106b5a6c6898aec359c723e 2013-09-01 12:13:58 ....A 47871 Virusshare.00092/Trojan-Dropper.Win32.Small.tg-38514f524ec801637e4124b42aaf57d81c178a8d6d710303d2bef4f8525efe64 2013-09-01 11:43:10 ....A 41409 Virusshare.00092/Trojan-Dropper.Win32.Small.tg-ab0c8c821213e324bd2ff7f6197ddb7a8bbd6f27d098a05445fcb8907ea6b215 2013-09-01 10:43:46 ....A 30450 Virusshare.00092/Trojan-Dropper.Win32.Small.tg-c4f0087e51f36772114267d8cee5ca5cdd3c4fa66d2fee2a5165e4affd56da45 2013-09-01 11:28:36 ....A 67320 Virusshare.00092/Trojan-Dropper.Win32.Small.ui-0dbc259ae19aabbc8517b3625ad5020c4728768608acf8682a4c9fa986e62947 2013-09-01 10:58:12 ....A 76854 Virusshare.00092/Trojan-Dropper.Win32.Small.vjw-6347e53f1c0b682f4fffa1e320052224860a678a230aa1148f2b627d3d8f93dc 2013-09-01 10:52:06 ....A 35328 Virusshare.00092/Trojan-Dropper.Win32.Small.vx-fb882c39f530a6615be1b20c3ddd2c60e46b9885bfec38688fecfadee707cb71 2013-09-01 11:23:46 ....A 95232 Virusshare.00092/Trojan-Dropper.Win32.Small.wfu-5c1c650e1239839b43d21a688945a060f5347cf389f9975324a6d38c5ea32b56 2013-09-01 11:38:16 ....A 80896 Virusshare.00092/Trojan-Dropper.Win32.Small.wnd-506988583f34e91776b7768a6d42356cf393a9dd53e4f3f5ba94bf2353537bdf 2013-09-01 10:52:06 ....A 17008 Virusshare.00092/Trojan-Dropper.Win32.Small.zr-533caf860d55e4099358c1cb7a3fcb4dcc48af64b9d9f4c2ec7c6e58424bfbb4 2013-09-01 11:39:12 ....A 39436 Virusshare.00092/Trojan-Dropper.Win32.Soops.hw-0e72f8a1396d54153673045702e36e79cfea876e2258cdec77c7210a0141008a 2013-09-01 10:50:16 ....A 36864 Virusshare.00092/Trojan-Dropper.Win32.Sramler.a-8417a5253c8ebb773a72c6f3393fb8c12e81f3a3aeb2d64cc8b86995039a1bae 2013-09-01 11:46:34 ....A 179200 Virusshare.00092/Trojan-Dropper.Win32.Sramler.e-29bff1222b849f1a1305b78cc4eda44198d86fbf3d49001a6acaeb0d85dde4a7 2013-09-01 11:48:54 ....A 306176 Virusshare.00092/Trojan-Dropper.Win32.Sramler.e-bb3deb27612058ec35b5ad704b97fcc3e03eaea3c8a3dbcfa567cb92ab7edffe 2013-09-01 10:53:42 ....A 128925 Virusshare.00092/Trojan-Dropper.Win32.Stabs.aao-17149d36b74275a811dcde0dd2bcd8cfb04382b19316545ad7b15683798dc2f9 2013-09-01 12:10:32 ....A 185345 Virusshare.00092/Trojan-Dropper.Win32.Stabs.aao-4c4667f1649f89e9e14df86844cf046b5a049621851700a8945cfff6e3e2327d 2013-09-01 11:30:56 ....A 40346 Virusshare.00092/Trojan-Dropper.Win32.Stabs.aao-f2c8cc7adf1cbc8fdbf4821edbaab580cd0048b70d15e2207e51e67be532bf60 2013-09-01 10:50:20 ....A 67072 Virusshare.00092/Trojan-Dropper.Win32.Stabs.aao-f8036060ba5b9f243b9d1945fe238a9387b15cbda611a902a6e22bd6bd590bca 2013-09-01 10:51:50 ....A 45949 Virusshare.00092/Trojan-Dropper.Win32.Stabs.pez-95ca24c57429ce7935a4335764bf4da67346f666e8c3a8efc666d1db846c4628 2013-09-01 11:54:28 ....A 1012881 Virusshare.00092/Trojan-Dropper.Win32.StartPage.arm-37429e98d5c5808e51704a0135942d300923ba73c5167d8067658d940d84349e 2013-09-01 11:35:00 ....A 480486 Virusshare.00092/Trojan-Dropper.Win32.StartPage.ars-24f425390cf164004c0a31a9052c05cef74b8c8770a23929b7ce3e4372f87bbb 2013-09-01 12:15:18 ....A 785344 Virusshare.00092/Trojan-Dropper.Win32.StartPage.auk-745f422223d2194163901e4fbfc781a305345007f3fbd399faadd1644121d5e7 2013-09-01 12:00:52 ....A 302259 Virusshare.00092/Trojan-Dropper.Win32.StartPage.auk-b03f5890ea92931765b410778c05f0939529a7969438ecb8b8b63f801dbb5c29 2013-09-01 11:44:16 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.StartPage.avl-803721aeb2cfd076340b7b733f6234450d5e8f005011079645bc128f5bd9f40b 2013-09-01 11:57:12 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.StartPage.avl-f83884c16cad11c3e75ec66ee6bca9494680d459d4265e1366e9c1087e9a5a80 2013-09-01 11:41:08 ....A 46475 Virusshare.00092/Trojan-Dropper.Win32.StartPage.bqg-6061538777d86f86c81982dacbae01cdd90f25c050158383e610b67ab46b7845 2013-09-01 11:21:18 ....A 1573875 Virusshare.00092/Trojan-Dropper.Win32.StartPage.bsh-d28c2cfa98ea231d984f79894d645647de927deb4b7af09bc023e65f7668af9c 2013-09-01 11:33:08 ....A 97573 Virusshare.00092/Trojan-Dropper.Win32.StartPage.csr-0242bb95380a3f956ccc2cd7122a737302372748dc3399ca300bb98237a905a2 2013-09-01 10:54:22 ....A 97575 Virusshare.00092/Trojan-Dropper.Win32.StartPage.csr-49ebff58df741eb2f90ac7cf58e97aca8d5fd0a6463b5a528e214a928112d8b1 2013-09-01 11:35:34 ....A 97553 Virusshare.00092/Trojan-Dropper.Win32.StartPage.csr-86bfa3f93c653c5333242d6d7153d9c956518934934c4abfc4ebb018ad02970e 2013-09-01 11:24:00 ....A 1337344 Virusshare.00092/Trojan-Dropper.Win32.StartPage.cuv-4c8483eb0694360daad267e67c563ead81df00ab7b2be41d912613042d9b4fe4 2013-09-01 11:34:54 ....A 694390 Virusshare.00092/Trojan-Dropper.Win32.StartPage.df-fdb19fd3b8d6842a8867b58c2237f2bfea5c2247137e42d9ffbc9681b9a8c9a8 2013-09-01 11:54:28 ....A 140358 Virusshare.00092/Trojan-Dropper.Win32.StartPage.dun-46e578f58edd861e6d9689990c1b9c7e130fa3d30d9aab0ac94e92cbe3c6a5dc 2013-09-01 11:00:32 ....A 140358 Virusshare.00092/Trojan-Dropper.Win32.StartPage.dun-95d1b789e7c185030cbf1bd3e32f512f9efc32746a7239a530cc4f9a4df5b7f4 2013-09-01 10:53:28 ....A 57057 Virusshare.00092/Trojan-Dropper.Win32.StartPage.dvp-22f4851cf89db7749eaf6b952fad72124f0880abfd81907618cd0bc22097445c 2013-09-01 12:01:38 ....A 57057 Virusshare.00092/Trojan-Dropper.Win32.StartPage.dvp-5c308b5bfe0a67dd5a2d67a1f81cef5699a651ddce047364cfedb9a5cffff436 2013-09-01 11:34:18 ....A 57057 Virusshare.00092/Trojan-Dropper.Win32.StartPage.dvp-89aa7eb1448aa4ab2c7638549a248aaf4beb0c2de2ec34ef2fa8d38340abe3b7 2013-09-01 11:48:32 ....A 66480 Virusshare.00092/Trojan-Dropper.Win32.StartPage.dvq-c6f69186803784221588b754d6617734faaf183ea457ddc90de9f615ef7740b9 2013-09-01 11:53:26 ....A 16917 Virusshare.00092/Trojan-Dropper.Win32.StartPage.dzs-d749104655b4d038a1db11cad24e2c5ca9c8bc9e28aae8f10dcb7e6ea57673be 2013-09-01 11:35:54 ....A 17432 Virusshare.00092/Trojan-Dropper.Win32.StartPage.eav-269420f0bbc817296e1d48703f09f61e1cead13124111034a1be5b8a9d40222f 2013-09-01 11:34:16 ....A 17953 Virusshare.00092/Trojan-Dropper.Win32.StartPage.ebb-2aed826ecb9ce9b05909d71624e2e6d90c030b0dc730a7b6d53641ccc6e9dc2d 2013-09-01 11:03:12 ....A 24597 Virusshare.00092/Trojan-Dropper.Win32.StartPage.ebb-41591a2fd5b6c5f66f5722e8338e7db00709f66a99c33b15c437c8657a8b0c6b 2013-09-01 11:24:56 ....A 25600 Virusshare.00092/Trojan-Dropper.Win32.StartPage.ebb-43316c0ffb90b76a354408fae04fdc1f36a60de2b7e52d40616be4847f7fc525 2013-09-01 11:03:02 ....A 17965 Virusshare.00092/Trojan-Dropper.Win32.StartPage.eej-533a4614b7a0ef01de072c84c2b6d5b0ab0d11772dbe78d54d6e8793a20c5a36 2013-09-01 11:14:06 ....A 78171 Virusshare.00092/Trojan-Dropper.Win32.StartPage.ehr-b42565025bcb7049d5a7a37bb576e34f9700bf3d8341d56a7c8d0a2e0214501c 2013-09-01 11:03:28 ....A 824320 Virusshare.00092/Trojan-Dropper.Win32.StartPage.eip-4ee4fc55556988bf04ea64c7735bd66f9d1878b27fce1f187732cbcb6fdac192 2013-09-01 11:41:02 ....A 1036288 Virusshare.00092/Trojan-Dropper.Win32.StartPage.pqr-23a53fc34aa3e2c735e2f05b4f335b3fee7710e3b3822d3213060eaeaa0aa8be 2013-09-01 10:46:02 ....A 130560 Virusshare.00092/Trojan-Dropper.Win32.Sysn.aigp-e42bb9f857be1db1b440662e66ba9c35c58c53241e5039e78555793014399b33 2013-09-01 11:54:02 ....A 126464 Virusshare.00092/Trojan-Dropper.Win32.Sysn.aigp-fa75951e5583cd3b53a612cd084815b8390ccdb5b732aafeb9c78ab0a6957b53 2013-09-01 10:53:22 ....A 565248 Virusshare.00092/Trojan-Dropper.Win32.Sysn.ajzd-45367368d894cf248f0f1c3a67cfa9c2e52d4026e268d08f74161d782ec9602a 2013-09-01 11:08:06 ....A 2155630 Virusshare.00092/Trojan-Dropper.Win32.Sysn.amdh-e7e03fc34f167af270b629497b35620823bc6523d0a1ab0273e180c1e145386e 2013-09-01 10:48:18 ....A 40448 Virusshare.00092/Trojan-Dropper.Win32.Sysn.amqz-ddfdcf8908cef1c839ba81534b9136a0f55e4a30f8885a2c2dee7317d3337b55 2013-09-01 12:11:26 ....A 331012 Virusshare.00092/Trojan-Dropper.Win32.Sysn.amsq-fdca4224916ff8477462daa2d14907b8ffd1fc2ec0c6281ee2e5a8a7ce734651 2013-09-01 11:46:40 ....A 617472 Virusshare.00092/Trojan-Dropper.Win32.Sysn.andb-61b96d9a28842de8b4a7be4a627418c7e91b94cc9002b1f98a115000e71d4f20 2013-09-01 11:39:06 ....A 999424 Virusshare.00092/Trojan-Dropper.Win32.Sysn.andm-f68a6a3048f806d10d6377c524c9f9116ebe96ffba814c335505f697dc54cf0c 2013-09-01 10:43:56 ....A 36864 Virusshare.00092/Trojan-Dropper.Win32.Sysn.anhq-8b5f353d9bae8fbe8ffa0636efee42d4a1386c0f88692075e04000e0e78d3b06 2013-09-01 11:14:04 ....A 388378 Virusshare.00092/Trojan-Dropper.Win32.Sysn.aonu-7053486448317dd6ab6ef80816879af0f0fd8c941f24a926c7561425488523a5 2013-09-01 11:53:20 ....A 33988 Virusshare.00092/Trojan-Dropper.Win32.Sysn.awwc-105117a654dc8b53ac39c5af7a34d8c0db1f2f25fcc7718ea074c548579c8b18 2013-09-01 12:06:32 ....A 122880 Virusshare.00092/Trojan-Dropper.Win32.Sysn.axel-d19789b50e7eba7b099c5e4663064413a355b0fc6fc5ed1fef9db20386e51350 2013-09-01 11:31:52 ....A 245046 Virusshare.00092/Trojan-Dropper.Win32.Sysn.axiv-25310110ba7fba0541bda47d149357fcbf4a39d6ae1dabb7ccc2a258d2d24790 2013-09-01 10:52:42 ....A 273920 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bbsd-10763fcd0b7f89c0a62ad7dfa602c71c74ef13defb031caccb576689436a1c47 2013-09-01 11:32:00 ....A 304257 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bbsd-1906caa8e24b83be150a395fa8b8c3c97baf6e214e5253895c578b246b4ab061 2013-09-01 11:12:48 ....A 97280 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bbxg-06dc77d9f98ed46d9acc9066718622522f430c0bb9a273808db0073d95d06ef2 2013-09-01 10:53:44 ....A 97280 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bbxg-c8896a9897a2e882212555c6365c18daf856b430ad06bbb1625c25c413715d8a 2013-09-01 11:18:22 ....A 22204 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bchn-9b4eb3c6030a86f60faebc1dfb4d5ac7b1b84b092e15df301ac927df901e0d19 2013-09-01 12:01:48 ....A 78848 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bggj-1c9dd63f8f564b43535fe390f68c01ad4612d263517ebc3a4abb4a0f44e52e57 2013-09-01 11:17:14 ....A 800615 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bggj-d3446e162fd65ea05a63c5d7b606da7e824dac578cde6be1ed5e31986b0b13dd 2013-09-01 12:00:30 ....A 369336 Virusshare.00092/Trojan-Dropper.Win32.Sysn.biwk-2c03c2f968e30f07af403256323e11de487ad10c84bd214e53acc09a81adda65 2013-09-01 12:08:26 ....A 3438080 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bjnr-63ebd5c9fd63614f75ea582a3f8a86e95994b216ce254e04dcff4089fff6d245 2013-09-01 11:08:52 ....A 182884 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bkmx-97b197c1a980de4b24e792dead7a5548a18715001adb15c5dd09c8a98000c6a8 2013-09-01 11:01:30 ....A 254188 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bpma-8d6becfcb28378d102ff4ffaa6e61a754fa06ce78cba19f82479c0c293c90dbf 2013-09-01 10:45:28 ....A 210944 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bqcc-13bb2463611762210c974cf6d677db8f2021e805a6f628e66ba2a15212883ed2 2013-09-01 11:09:44 ....A 77824 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bqcc-b2f7ccd0ea37dcd778f00d3806a0987dfa52880f56717d8efea986ed9cda6fef 2013-09-01 11:54:36 ....A 16914 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bqhj-fa53f35010f3d61c92641f2dd74bf5d810fa944dfb8b8d7e4c61686249f18a08 2013-09-01 11:40:52 ....A 201216 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bqmu-ff416ff2c61a7bbecbfeac09f78e97c4498f50cd0894d0214be999804d0e9f73 2013-09-01 11:11:44 ....A 240640 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bqni-61821299b11d5f9765e3d20b9513444b39c3d19018b91fd9df1dd98bf5b9f042 2013-09-01 11:35:36 ....A 224768 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bqxv-8be919a90583ebd6c74e3a820555d82cbc8312639f3b718a38f5f687ad858746 2013-09-01 10:58:58 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.Sysn.brln-d931cb5fa658fe9be94735fd7c93c67e0f56fff7f80d089f12cd83f6413700c9 2013-09-01 10:53:46 ....A 811008 Virusshare.00092/Trojan-Dropper.Win32.Sysn.brpo-303dc0fb70e3b53dbdb8e9bd20e5c38e294da5037f5a9e2208aaa61664adc0a1 2013-09-01 11:53:06 ....A 586240 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bsgx-f084a37b59b8874a67f113dd0432cea23ae30b691ab58b89ac1b8c89663bf7c2 2013-09-01 11:07:36 ....A 91881 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bsir-3c212c8230df36cd821214aeff6c6e231d9543ac6fdd2f78de3668a6b9a58ed3 2013-09-01 10:44:48 ....A 302481 Virusshare.00092/Trojan-Dropper.Win32.Sysn.bsvm-cd194d1effd56eb2343e8bb9ba2a866a5b53164f1732877b73c36c92ce6c8a2e 2013-09-01 11:14:24 ....A 1203342 Virusshare.00092/Trojan-Dropper.Win32.Sysn.poq-9d9289cc4138d70bacd48b8dddab4d250e9bfa15f5ad722c929f2b4562ac5024 2013-09-01 10:48:56 ....A 432617 Virusshare.00092/Trojan-Dropper.Win32.Sysn.pov-05f54e7024d817c4f72ea787045c419f074b6d801d9528da377b72ebd9f1089c 2013-09-01 11:38:46 ....A 184320 Virusshare.00092/Trojan-Dropper.Win32.Sysn.pty-41c8c73a8d656d4b4f751566624090d87df73f13e8307cad99b5e7fd335be18a 2013-09-01 11:36:44 ....A 64576 Virusshare.00092/Trojan-Dropper.Win32.Sysn.ygh-2d388f8f1bcb226c40d1187cfa2d79ab35d249f0b93cff26f184fb273c8f4e84 2013-09-01 10:47:50 ....A 202816 Virusshare.00092/Trojan-Dropper.Win32.Sysn.ygh-67d9966dfbd0f41b44c597ba69268bb2d193d4998865953cf2b7f22441ac3577 2013-09-01 12:02:18 ....A 346688 Virusshare.00092/Trojan-Dropper.Win32.Sysn.ygh-800c9eb077c4701d753863208b04d8c6f9859078b6f333abc991f03f985ddf79 2013-09-01 11:11:40 ....A 259584 Virusshare.00092/Trojan-Dropper.Win32.Sysn.yju-38af24d31e3aa1c433c066b18cb37ec4d247fcd186e3f6ceb2dfd0de72d91a0d 2013-09-01 11:06:40 ....A 4909354 Virusshare.00092/Trojan-Dropper.Win32.Sysn.ymj-60ee9ed58ef97ff8d2f3e04999c8508d1dc307d459dbe6e3960864e34a15ba98 2013-09-01 12:08:36 ....A 138658 Virusshare.00092/Trojan-Dropper.Win32.TDSS.acvq-150487c8d3a45a79a89e47984faa9b2cfb5a57de3c316b1d48514dddcb8b1773 2013-09-01 11:54:28 ....A 150016 Virusshare.00092/Trojan-Dropper.Win32.TDSS.acvq-21d8f42b3ed1ea21daff5f6f9110e83632823e76371bf56848de4a44ea160885 2013-09-01 11:01:16 ....A 150016 Virusshare.00092/Trojan-Dropper.Win32.TDSS.acvq-57400cb262a896e85c49662df3919d9496963d7d3011978842ef9d60696278e6 2013-09-01 10:49:22 ....A 149504 Virusshare.00092/Trojan-Dropper.Win32.TDSS.acvq-5c669e514ac0bbf2656f8e5c65cdfd3941670373afc9436724ea0f1181a0785e 2013-09-01 10:59:12 ....A 149504 Virusshare.00092/Trojan-Dropper.Win32.TDSS.acvq-eb059cbb604b77138a4327685a3244556d9c9a2576b97134c9231d0c3c3677af 2013-09-01 12:12:02 ....A 150016 Virusshare.00092/Trojan-Dropper.Win32.TDSS.acvq-fa2405c51fbac8f1d3520149a02116869b122dbd9c90bc11bdd42e16e93eb428 2013-09-01 12:00:56 ....A 150016 Virusshare.00092/Trojan-Dropper.Win32.TDSS.acvq-fe02f4942809023c5a8eff8ca597f25165e1980b82073a58ac811107aeda0450 2013-09-01 11:10:22 ....A 97280 Virusshare.00092/Trojan-Dropper.Win32.TDSS.adm-7d2ba4e881ced46e54fefbf0d4cdf4fb0c6d031237e971c7eafc80d21ba1c1ea 2013-09-01 11:21:50 ....A 151552 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aebt-6aaf4cc0fd0e2ff025fc2863bcc8642bb3f1f84cda015854aff4708fac4f9466 2013-09-01 12:14:42 ....A 151040 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aebt-6f2b30f737291774230419da126c2681ae57a1ea60ba2776d660e84e6d3733f4 2013-09-01 10:45:50 ....A 138697 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aebt-764ebdb13e221a06cb2b47fa98293a8045166ede940b252bbc0d8351ed24e930 2013-09-01 11:08:38 ....A 152576 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aepc-1e98bcabc1b885f0fe629dae77b9ea088a1df4a495abed9e67abed6f64e1fec8 2013-09-01 11:00:06 ....A 152064 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aepc-32595e61698aae5b4cd728cad6e1146c3621e2e91a1c762c38a14456f31dedd5 2013-09-01 10:44:22 ....A 152576 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aepc-47db4147bb173998324cec2bc1c43e6153ff6eea38b8c59a71091e46aa59ea6c 2013-09-01 11:52:36 ....A 152576 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aepc-ec5a73d9ecc0826e3d5c16ef368992eb0895d6f7ba2e7e7397dd9fe2baf8397c 2013-09-01 11:58:26 ....A 140556 Virusshare.00092/Trojan-Dropper.Win32.TDSS.afjh-b5985e51b77e8a8b0890a47f1ad990b72d0142ef5d9343295aafcd1804066a9f 2013-09-01 11:10:52 ....A 125952 Virusshare.00092/Trojan-Dropper.Win32.TDSS.afpb-351f870dfb0172690022f2b91ddaf431ef4b9e2e23cc7455f228a16e51fa7861 2013-09-01 11:41:02 ....A 129024 Virusshare.00092/Trojan-Dropper.Win32.TDSS.agyi-f590b39e74493ee8cac6be8801a43874022d7384e4809f7c29410ae01523027f 2013-09-01 10:45:58 ....A 284752 Virusshare.00092/Trojan-Dropper.Win32.TDSS.ainx-e9a1939996da9565359542f008e7c03f4d0199fef989b434ff01f4a5d9f99d70 2013-09-01 11:56:50 ....A 143360 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aiym-f862297114117498fcee4ace401f8a111def1832012d92336cd7eccd7cb8d992 2013-09-01 11:36:04 ....A 143360 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aiym-ff4de7bbfdb5fcceef1e9337b7ee2620dc01f4026683eb375fd74775cabb4429 2013-09-01 10:57:08 ....A 143360 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aizc-6a1821d7b7445e7a23c1b34c2424fb7d15d0e1f48bacafb8a239c7b328eac1e7 2013-09-01 11:43:18 ....A 143360 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aizc-be0348312989a36d995a6eff146967a76c276c6f403defebfef106778b7e403e 2013-09-01 11:11:40 ....A 132608 Virusshare.00092/Trojan-Dropper.Win32.TDSS.ajbl-250595c85a6ca0be5b77f39843c65d9e8ec25aaae25f4ce8dc10783a9706dd99 2013-09-01 11:50:54 ....A 132608 Virusshare.00092/Trojan-Dropper.Win32.TDSS.ajbl-53c9084bb299d2523fa8c6e5b736090d49fbfaba99bca507d9c215121e6d915e 2013-09-01 11:11:52 ....A 132608 Virusshare.00092/Trojan-Dropper.Win32.TDSS.ajbl-e87a3937723bb7ee626e4ec2398d501f119409152bc92f1c7e9d8eeb6aa2ec43 2013-09-01 11:03:26 ....A 61952 Virusshare.00092/Trojan-Dropper.Win32.TDSS.akrb-d27903bb672e3ffc18353c8fcd9a5b5e55201ec99af5d1d0c02522730733c31a 2013-09-01 11:54:56 ....A 145920 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aksv-834286a7a252d6baf2b41609077b4c076670e9d35153b105da94c09e2eab0fbf 2013-09-01 12:01:38 ....A 89088 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aljh-79410af889fe8fdee020c5f734dbfa969a562b1863e7f459f84004835061b959 2013-09-01 10:56:32 ....A 73728 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aljz-3d0ffd3e1f3eb37021c05def3dd9508f6b4b55b63c54bf9371570f95c81a00a5 2013-09-01 11:47:00 ....A 140288 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aljz-962503a29443ffea08892adc4eba340317d0534ebaa08d9dd4b2a57c30a602c3 2013-09-01 11:41:22 ....A 141312 Virusshare.00092/Trojan-Dropper.Win32.TDSS.alxt-1ea64599571c1d7d49b9e3e199c3afc0cb94bd5fa54ac74b1feff004d2412b08 2013-09-01 11:06:08 ....A 18071 Virusshare.00092/Trojan-Dropper.Win32.TDSS.amen-425fb9273afdeb80ae046c14c2f0b665511b6df832d0d4547ab468d413a31fc1 2013-09-01 10:58:52 ....A 143872 Virusshare.00092/Trojan-Dropper.Win32.TDSS.amjs-939445b648a158a4db7f9ffd76ee28ee93ef0494f086b65e1f4e936e017e6299 2013-09-01 11:25:44 ....A 143872 Virusshare.00092/Trojan-Dropper.Win32.TDSS.amjs-dd2bf563492b42c38e15dc8cf5465d32bfb646deb1d2146e173d09338c601f0c 2013-09-01 11:09:04 ....A 152576 Virusshare.00092/Trojan-Dropper.Win32.TDSS.amls-482c7d369f8fa5e76ce096a8c2683231e9333e57d140feda5808da984a76fd3d 2013-09-01 11:53:32 ....A 92672 Virusshare.00092/Trojan-Dropper.Win32.TDSS.an-aef79959bd92d2a2101efa170240fcbc4ce553461c868f3b375317c55b4dc110 2013-09-01 11:35:58 ....A 144896 Virusshare.00092/Trojan-Dropper.Win32.TDSS.angh-f22f047c534c445aa0a24da6d7a33f7d75d3eb08436d2aacb720c7189328cbe4 2013-09-01 11:23:42 ....A 199168 Virusshare.00092/Trojan-Dropper.Win32.TDSS.aqhz-52702064507a6f850a6c02c20892ec9099e319d02521f79536106d48bd06e192 2013-09-01 11:21:46 ....A 294400 Virusshare.00092/Trojan-Dropper.Win32.TDSS.atpy-3e7c90c47c634dcd7de9a1d8341baa0de3f5e1c99262c581faebe3e981a5c7c4 2013-09-01 11:52:04 ....A 123904 Virusshare.00092/Trojan-Dropper.Win32.TDSS.awqo-fa9dcd161eaee93a638df9ac7a9ad7d5b07eb37bde39d7b55c280c4e61854752 2013-09-01 11:21:36 ....A 125952 Virusshare.00092/Trojan-Dropper.Win32.TDSS.bafo-e394568834069794e4a791656804bf9c8c3d7c9c9ac6d11f8f53c63b2ef0a641 2013-09-01 10:53:28 ....A 131584 Virusshare.00092/Trojan-Dropper.Win32.TDSS.bcgm-11ffe47fcd121278cba358d5e4300700c420137578775e1b3c7f81efdd8e9e69 2013-09-01 11:05:24 ....A 87040 Virusshare.00092/Trojan-Dropper.Win32.TDSS.cf-2371aaab85496f6bc92913817cc8124d4ffd57ba5aa60a346de4fb2fcc70e22e 2013-09-01 10:42:38 ....A 94720 Virusshare.00092/Trojan-Dropper.Win32.TDSS.eim-5b2050d5da470b5cb4afea70c8aeddf5f00e466e638df80d2402132086f966e8 2013-09-01 11:55:42 ....A 101888 Virusshare.00092/Trojan-Dropper.Win32.TDSS.gen-0691917b8712ed95c7f15ef2cdec70f45229bd95c3ae3a990657afd3e9276b37 2013-09-01 11:59:34 ....A 100864 Virusshare.00092/Trojan-Dropper.Win32.TDSS.gen-25efd61d0554868e5d50b0123da1477cb7deb3142ef2b5722a523bb5ae75bcc4 2013-09-01 12:02:52 ....A 96768 Virusshare.00092/Trojan-Dropper.Win32.TDSS.gen-4819e1bbf97b8d5760477820df1c8d0a677ad44261654fb0bc19a7548aee1eca 2013-09-01 11:13:42 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.TDSS.gen-7445210faffed831327987c0449533fbe9729d42ee60b025f2eca1a3e1573c00 2013-09-01 11:43:24 ....A 99328 Virusshare.00092/Trojan-Dropper.Win32.TDSS.gen-d00a88167655b69828e40cf3a5e51a861a69ce9c22cbe5e5f5746076375ad309 2013-09-01 12:11:18 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.TDSS.gen-fcf6081b3ccbdd98fe4e89add101acef45d7bb070d26fb36b2746f360eb34fd4 2013-09-01 12:13:12 ....A 142848 Virusshare.00092/Trojan-Dropper.Win32.TDSS.uqa-9dbe4b32387cedde12b37f266ba56850d768fd7e88c5a56938a705120f0cc4a3 2013-09-01 11:04:54 ....A 123904 Virusshare.00092/Trojan-Dropper.Win32.TDSS.uuc-24a883b57d68c91ce9a259f05a76dc3b5f23b1044f626e740b7a8abb8c43ee98 2013-09-01 11:01:14 ....A 123904 Virusshare.00092/Trojan-Dropper.Win32.TDSS.uuc-5a59272fe6351f3b16c8e9b969d31213a0fc1cfe00717b86532f29f2d93f8b3c 2013-09-01 11:03:50 ....A 123904 Virusshare.00092/Trojan-Dropper.Win32.TDSS.uuc-5ff22834a5a0b465aeac1620a673519ddbc8b46d5af6658616145a7ae2029eca 2013-09-01 10:47:58 ....A 131331 Virusshare.00092/Trojan-Dropper.Win32.TDSS.uyj-843d74565a76d2cce87677de70c51bf1795e6a98934d185cdf1eb424e53d148f 2013-09-01 11:39:28 ....A 148992 Virusshare.00092/Trojan-Dropper.Win32.TDSS.uyj-d892e7fbc832f8cba4f4cb6b2637308529b924b6e9b1bdbfe21a2441eea0da36 2013-09-01 10:58:14 ....A 152576 Virusshare.00092/Trojan-Dropper.Win32.TDSS.yvh-d972945f6e820cd35df02a466960653fb19132f76125e82a127dd63380fb4388 2013-09-01 12:09:38 ....A 812772 Virusshare.00092/Trojan-Dropper.Win32.Taob.cf-af74e2f17715171088007ef59e240a4b35dfb93e271ef884815f89b59188ac6e 2013-09-01 11:02:22 ....A 195447 Virusshare.00092/Trojan-Dropper.Win32.Taob.dr-89230412f0c0c4f9a28eede4af1a29f2a381f7858558981c3590af2ecb85ff86 2013-09-01 11:00:34 ....A 175936 Virusshare.00092/Trojan-Dropper.Win32.Taob.m-465dacc9735147d9cd4acc54a3a47289d990f7be3db40bf325debe5fde8c6f63 2013-09-01 11:23:32 ....A 385024 Virusshare.00092/Trojan-Dropper.Win32.Taob.vhp-7ff02426cf2bd563ceb4e2c81797d005443470d6f3da626ce29e24b75f6de9ff 2013-09-01 10:43:42 ....A 108544 Virusshare.00092/Trojan-Dropper.Win32.Tiny.h-fe709d40ee824a7506477e3d3de4a56458b807168bf3a0922b46f96f48007bf5 2013-09-01 12:01:22 ....A 73728 Virusshare.00092/Trojan-Dropper.Win32.Typic.beu-601fe41cdb89c71c169f6d0c1c6e9824a3c0da22792665cf63ce4ca5fc3a99ba 2013-09-01 12:02:18 ....A 176128 Virusshare.00092/Trojan-Dropper.Win32.Typic.beu-dde7a94ba5e9767e3d344d716a10547fd835fe90dea4aa9f6cedd56367240e29 2013-09-01 10:52:52 ....A 778240 Virusshare.00092/Trojan-Dropper.Win32.Typic.bwm-4000e82484b1021ef95e207beb236ffc77d636b8ea6935dbad3ed04d1db461f8 2013-09-01 12:11:46 ....A 461323 Virusshare.00092/Trojan-Dropper.Win32.VB.afih-489f48fe1fe99c79356908b9a8e959113a7c8d3fdc5210ef76fa4bef5bf75cde 2013-09-01 12:14:42 ....A 207940 Virusshare.00092/Trojan-Dropper.Win32.VB.afih-79cc48d926e733afcb8acd49f311aa26dc46efb1e1980787a724a65f579d13c9 2013-09-01 11:03:50 ....A 196608 Virusshare.00092/Trojan-Dropper.Win32.VB.agho-658b410c98cd8e28f33cd0d556bbbdcfe7d17b69eef0dcae5270f637ba6ee9f1 2013-09-01 12:07:40 ....A 27136 Virusshare.00092/Trojan-Dropper.Win32.VB.ahml-63c7c8bfde0304aaebe2fa8780419d242639ef64743f6f5a5387f27d0f1b31bf 2013-09-01 10:42:40 ....A 36864 Virusshare.00092/Trojan-Dropper.Win32.VB.akqh-243c2f65c61797b5c90bc1f1780e2d39da8226196a26bd8777e2a9f2dd5d7fca 2013-09-01 11:27:46 ....A 335872 Virusshare.00092/Trojan-Dropper.Win32.VB.aktt-8483c3e247ffdf8cb1f66f700b4ed94f279ad8d8f1d6ec39da2aa874787c2d03 2013-09-01 11:46:32 ....A 245448 Virusshare.00092/Trojan-Dropper.Win32.VB.amlh-8f6c34735b4e1b895024e74f82b998e624bc1af910666b63cbf4d26831a384c4 2013-09-01 10:53:40 ....A 7680 Virusshare.00092/Trojan-Dropper.Win32.VB.amlv-08a6728c01972e3ace365c0dfcf6beb0c7e79cfc4d2857e425cf3da7159cc506 2013-09-01 11:29:18 ....A 44908 Virusshare.00092/Trojan-Dropper.Win32.VB.amma-76bcdcab638697f046bab8f7d5a1b8c16ff7ac9e8b9ecf6c8a3d2b946fd74409 2013-09-01 11:45:52 ....A 15947 Virusshare.00092/Trojan-Dropper.Win32.VB.apms-4f75ac3ad80dbe754f3116fa04c0f868481e230bb8f6cfc30d93592ef501a30d 2013-09-01 10:43:28 ....A 138752 Virusshare.00092/Trojan-Dropper.Win32.VB.aqln-01d31b1df5b57247655a215d6e88f02e2f8744e2f8857344fc5442f53f283e50 2013-09-01 11:33:56 ....A 474717 Virusshare.00092/Trojan-Dropper.Win32.VB.aqoy-1bbe68de930fa7c1bad9eadfec27f518ed6faddd1543384e7f10aeba8beb24eb 2013-09-01 11:30:22 ....A 131072 Virusshare.00092/Trojan-Dropper.Win32.VB.atid-56fb8f13c18660e6b019557c41530ba4f05db99044bf3ce0f68fd1f8c9c78745 2013-09-01 11:00:28 ....A 266240 Virusshare.00092/Trojan-Dropper.Win32.VB.atlq-f7dc1451ebafcab7a55c2f8d511596594d847af7c0c1d9a7c2063c65cf3abe6c 2013-09-01 11:26:40 ....A 174259 Virusshare.00092/Trojan-Dropper.Win32.VB.atlx-7bf7665acb38924e2256ed044025d6ab2023e8bf7924fd626df2116cf9203662 2013-09-01 11:36:54 ....A 56151 Virusshare.00092/Trojan-Dropper.Win32.VB.atxk-f889c3116f91bf9fee62aa0a16d31c914e254215b6f5de0bc722dfa4bfe94ad0 2013-09-01 11:01:30 ....A 302646 Virusshare.00092/Trojan-Dropper.Win32.VB.aufz-4fb6e4d1cf1901650d5ea4b942a1239f20e284650f78ae1a63d8d8148ec5a089 2013-09-01 12:02:40 ....A 238309 Virusshare.00092/Trojan-Dropper.Win32.VB.aujq-f852766707592a00a2edb1eb9741070bd7499c4139672c6665ad8fbe032d8dc1 2013-09-01 10:56:52 ....A 97693 Virusshare.00092/Trojan-Dropper.Win32.VB.aumx-35fd9487a3fe26e20d8a004ee7533a09ea98c3bd8a391637d7012ccf67a6b4e2 2013-09-01 10:41:50 ....A 97693 Virusshare.00092/Trojan-Dropper.Win32.VB.aumx-66df721e27a3886e65691967835c0cf5cf6af84b55786938572291a7e10b1f9a 2013-09-01 10:49:32 ....A 97693 Virusshare.00092/Trojan-Dropper.Win32.VB.aumx-9b1a1593c94c81aad8e3704804f3994ceaff5daeb7c5b31166d3265bd7643e2b 2013-09-01 11:26:30 ....A 27698 Virusshare.00092/Trojan-Dropper.Win32.VB.aund-e8cd7ef31628bb5c8ce37177b27b5aba400d1e222ae94da91bbcaa9a6b363a6a 2013-09-01 11:48:04 ....A 585728 Virusshare.00092/Trojan-Dropper.Win32.VB.auxd-2768e8475a8f833efb1954467a41ee90b57a5a97cec949265b216b71594930ff 2013-09-01 10:43:58 ....A 1164288 Virusshare.00092/Trojan-Dropper.Win32.VB.auxd-e6dbc53071e95a1620a7bfc2d0621d11cfe44c8b4d4ba95cfbace565bb63de51 2013-09-01 12:01:08 ....A 184332 Virusshare.00092/Trojan-Dropper.Win32.VB.avsd-57c08b9bc8e4123f7109b78cd6b0ff3d7e66cc2635f2eca8667fa4a9cc94eaca 2013-09-01 11:25:22 ....A 16384 Virusshare.00092/Trojan-Dropper.Win32.VB.avtn-fdc6321de11cfbaf3d5dd3c022bcc184cdf37c139072b870e739bfc4572cceb8 2013-09-01 11:24:30 ....A 242557 Virusshare.00092/Trojan-Dropper.Win32.VB.awaf-da8696d6561c3c2520c93cb162e1413711788224790a082e39748f2572ba1de5 2013-09-01 10:47:38 ....A 54784 Virusshare.00092/Trojan-Dropper.Win32.VB.awaf-ff10c76d22b79b406d8f704f5deb584463163bc02c24fb1f24940830ab6d0deb 2013-09-01 10:48:34 ....A 344078 Virusshare.00092/Trojan-Dropper.Win32.VB.awjj-43ae7d968ef3a0aa0ea9a6119ba9dacc81a69c178cb1a953244ec74e5a7d00e8 2013-09-01 11:59:30 ....A 90819 Virusshare.00092/Trojan-Dropper.Win32.VB.awmb-92b8e8f1233cbd0f6bc9084008b3e28f49e00c5027482f59313abef18af657bb 2013-09-01 12:08:32 ....A 12800 Virusshare.00092/Trojan-Dropper.Win32.VB.awmb-f07694c11bd8a6df797fa21ea0595c8dc57e1a1efce721d1b45a2fe080bedf16 2013-09-01 11:38:58 ....A 65274 Virusshare.00092/Trojan-Dropper.Win32.VB.awmb-f8dda149117e124aadd4647219ff04a606aa8ecbf4f0cd8a7763602fa8a3587c 2013-09-01 12:14:10 ....A 422007 Virusshare.00092/Trojan-Dropper.Win32.VB.awmj-32e0daf89aca349bee42882e9c19c22097fbdb9b45a1dc09a756bdd47f876c1a 2013-09-01 11:35:38 ....A 84081 Virusshare.00092/Trojan-Dropper.Win32.VB.awna-5ba7ce5c1ca093baa1dac68f9c0d4d0839e1372455edc16738305780e006c37b 2013-09-01 12:09:10 ....A 316427 Virusshare.00092/Trojan-Dropper.Win32.VB.awnq-f8e7bcbc002e50f1c623340078ce97a3438f03db717d031005ca1fc3e389d06f 2013-09-01 12:05:12 ....A 588011 Virusshare.00092/Trojan-Dropper.Win32.VB.awnx-7399d13cb03e8a08404c2f96327dff7e9824ac0658c88a021455a19bdff5bf64 2013-09-01 11:42:34 ....A 64381 Virusshare.00092/Trojan-Dropper.Win32.VB.awrj-50d088eb260cd8144fa430a7e1264d31985150094866a595174002e8bf337924 2013-09-01 11:17:36 ....A 64381 Virusshare.00092/Trojan-Dropper.Win32.VB.awrj-8a497200ea26d4c8356a516baf2bef6e3f2103a2c9bdfd2d53cfdd6be1925abb 2013-09-01 11:32:30 ....A 353585 Virusshare.00092/Trojan-Dropper.Win32.VB.awuk-88fa8291f704dcefef87908a7299af6fd9485b4258d4b2362499c21fcbeb6a5a 2013-09-01 11:03:08 ....A 258429 Virusshare.00092/Trojan-Dropper.Win32.VB.awuk-f054eecc12bd113bdae55307bc49319e4832c92b588b677d9db8b1168f348aa6 2013-09-01 10:46:42 ....A 176509 Virusshare.00092/Trojan-Dropper.Win32.VB.awuw-3dc9c20b3e65e7fcd344051ae68b898ce57da0da2359420ccf0169268301a5f0 2013-09-01 11:29:10 ....A 45056 Virusshare.00092/Trojan-Dropper.Win32.VB.axac-5c9bb3eeece34ae017683ec080b83627306e72dacbfe0ed5124a0ad7ce4360e1 2013-09-01 10:51:14 ....A 61343 Virusshare.00092/Trojan-Dropper.Win32.VB.axfw-d2006fc56c3eb0eef62405fce88d6f7dd9127bc848bd18cb57da9950ce39b249 2013-09-01 10:42:08 ....A 27656 Virusshare.00092/Trojan-Dropper.Win32.VB.axid-22e4605a09f50eebe532fbc73fa465cd91cb72d402024a4ea77faf53c755fbc0 2013-09-01 12:14:22 ....A 33792 Virusshare.00092/Trojan-Dropper.Win32.VB.axij-058f32e495c617c675401a606a76ba5053c5a9db2cd770c2c0074ab5374e48ca 2013-09-01 11:01:24 ....A 96256 Virusshare.00092/Trojan-Dropper.Win32.VB.axnr-8f76c4a09919fde3faf87131e84564353ca796d2b00166db6553dec7c078e8e9 2013-09-01 11:45:40 ....A 39536 Virusshare.00092/Trojan-Dropper.Win32.VB.axsr-5ca91a915e677d1fc09deecadf7f296f01f7926563a4fc7adad7be62b14504a9 2013-09-01 11:17:56 ....A 151552 Virusshare.00092/Trojan-Dropper.Win32.VB.axsr-e285f04d81b1fc6abb5052fcaf84b697ae79b464a70d030ac301206c5719c87c 2013-09-01 11:01:24 ....A 57856 Virusshare.00092/Trojan-Dropper.Win32.VB.ayen-372fa22861e72250c40ed92a30ad786bcadd05e572e279cdca913134846c6a07 2013-09-01 11:38:26 ....A 91789 Virusshare.00092/Trojan-Dropper.Win32.VB.ayey-963dbeb3039b76eb9a8d0757dce9b6327b5d78763167bb219ce504fa5604804a 2013-09-01 11:44:36 ....A 986809 Virusshare.00092/Trojan-Dropper.Win32.VB.azau-3fbc54f91642bf6dc0a948ba0ca1b8f751c4a62d11b5c6e664678376254b332f 2013-09-01 10:57:44 ....A 434176 Virusshare.00092/Trojan-Dropper.Win32.VB.azoo-21407fb2ff99cf9ced4fa576eb7407cc5e5aa9a3baf0a099cec1c72328c87749 2013-09-01 11:53:44 ....A 434176 Virusshare.00092/Trojan-Dropper.Win32.VB.azoo-51abe5ea916779d7c9fde31bc105270776459a9ba7fda4c86263b48df22888c9 2013-09-01 11:56:54 ....A 434176 Virusshare.00092/Trojan-Dropper.Win32.VB.azoo-7b46ccd2e9d770388a9bd53059a8c7640c97bc98c8a9b891031cd0c3bdf40fb7 2013-09-01 11:59:50 ....A 434176 Virusshare.00092/Trojan-Dropper.Win32.VB.azoo-ea98bccbeb2ce96810de2e5fff56ff54c40257c2e55cfab143912925d4fcacac 2013-09-01 10:46:16 ....A 6258720 Virusshare.00092/Trojan-Dropper.Win32.VB.azvt-792928570d3f9150e8ca231d2a93ba7c513e07ed179eb05625fe04e6b933b11a 2013-09-01 12:06:02 ....A 473633 Virusshare.00092/Trojan-Dropper.Win32.VB.azxn-20a7864da37a839a184861cb7ca644197c0fee9a7ce5f9d696f7bbb1901c687d 2013-09-01 11:07:46 ....A 179374 Virusshare.00092/Trojan-Dropper.Win32.VB.azxn-26b2399fa67c277dc1438496f55914245dfe1f19ed659e0a1423f0bcc34eb1cd 2013-09-01 11:23:06 ....A 320033 Virusshare.00092/Trojan-Dropper.Win32.VB.azxn-831d5cc39d63398ebc7271061bbf0677a76aabd1d44c852af87e507ee907b4e5 2013-09-01 10:59:46 ....A 147456 Virusshare.00092/Trojan-Dropper.Win32.VB.baex-8a008ee85d94ce65b2022968ac24550cb96619b5c9efc9c04d8ef0a709bdfaec 2013-09-01 11:43:28 ....A 21504 Virusshare.00092/Trojan-Dropper.Win32.VB.bahn-fafe5c6a04c1a5a98d73c69dabf5515068b0334b4717596dbb0b22e9435e9b2a 2013-09-01 11:16:46 ....A 65536 Virusshare.00092/Trojan-Dropper.Win32.VB.baoy-45cb722c4b58dbd9f8504def372f296807fa8409ad4146f35c6448cf656ff2e6 2013-09-01 11:03:28 ....A 338466 Virusshare.00092/Trojan-Dropper.Win32.VB.bcpo-18a85f6932a301bc3ad5107a1f67884e7d8a03025a610574091b59325bfff234 2013-09-01 10:55:54 ....A 64514 Virusshare.00092/Trojan-Dropper.Win32.VB.bcpo-535cf3837890bf4b0c06c90147e1b1094163f7e694d3b01a25f625387b923588 2013-09-01 10:46:36 ....A 65536 Virusshare.00092/Trojan-Dropper.Win32.VB.bdgg-04e9adca3c32be995fc751c1e76bf38ad762e3cbb5d084648ded5cfd0ac5d169 2013-09-01 11:35:52 ....A 40960 Virusshare.00092/Trojan-Dropper.Win32.VB.bdia-879e4dca6aa2853063b5c33d70285cefaeb41043f30c474925adbe678d5c7985 2013-09-01 12:11:54 ....A 76905 Virusshare.00092/Trojan-Dropper.Win32.VB.bdle-11253f0d8b489bc71774b40ad8ae882676b0dbbc46094d2f0723472bac2c9d9b 2013-09-01 11:47:02 ....A 668175 Virusshare.00092/Trojan-Dropper.Win32.VB.bdlt-9288a27d80b730abf5242a44a0fbfc3b64e0b3302da8403ada5de0dfc8e0f8cb 2013-09-01 12:14:06 ....A 1127192 Virusshare.00092/Trojan-Dropper.Win32.VB.bdyq-02902a473d7c3bac54b89b002ac1ed4549f9b5f4a997693635205beb584879cc 2013-09-01 11:08:32 ....A 936013 Virusshare.00092/Trojan-Dropper.Win32.VB.bdyq-15ebe278a9a79d989ac192ea085d2881ff825ea4537d5d88ea7398a4085e25bd 2013-09-01 10:46:46 ....A 1282955 Virusshare.00092/Trojan-Dropper.Win32.VB.bdyq-2075bb8db002b667201857b42dbd504e5e61f5d76f2faf71419bc8e4d4a51305 2013-09-01 11:56:06 ....A 1030312 Virusshare.00092/Trojan-Dropper.Win32.VB.bdyq-8de6141b89735fb9bfbd5964a161c78434833ae1868bd4a42a6fb1f6eb5545de 2013-09-01 11:08:12 ....A 2295475 Virusshare.00092/Trojan-Dropper.Win32.VB.bdyq-f7f6cab268c0fafdc931e71adbe11a1e1219397af095d139762113185b306ac8 2013-09-01 11:28:02 ....A 40960 Virusshare.00092/Trojan-Dropper.Win32.VB.bdyx-89a3fd0df8ea1568f6a1c065f8568831396601c4e22ddaf8b7b3ce51152e97e6 2013-09-01 11:17:56 ....A 141382 Virusshare.00092/Trojan-Dropper.Win32.VB.bfgq-b92f0947864033dc6ed65f43179df0d5eae541958957af4a8c06888e383123cf 2013-09-01 11:02:02 ....A 417833 Virusshare.00092/Trojan-Dropper.Win32.VB.bfna-2b49659fc542152de71d3b7cf6086b3f269b6f624fe65477439462ffb54eca09 2013-09-01 11:42:52 ....A 1962348 Virusshare.00092/Trojan-Dropper.Win32.VB.bfuu-ee38a109e82149e4cf361196dc5a89b5a5c5826ce0c1641c81006306b709f083 2013-09-01 11:32:54 ....A 160642 Virusshare.00092/Trojan-Dropper.Win32.VB.bfvq-02aabf91a41d7919032166e6158ab68976d0e527e2e641d6b0fe850ea87649aa 2013-09-01 11:42:02 ....A 3031040 Virusshare.00092/Trojan-Dropper.Win32.VB.bhao-424e7bacfb667ac0ac950a9f2f7eb95c13b43a58ce09cc6569b42eb8ea4b68be 2013-09-01 11:54:12 ....A 88660 Virusshare.00092/Trojan-Dropper.Win32.VB.bhbt-21dbc9999b76ff173d646957a89547343540a3d91466593a1c87a554e8e98144 2013-09-01 11:50:44 ....A 211564 Virusshare.00092/Trojan-Dropper.Win32.VB.bktg-c86e7052d91eafde41561966fd2a691b976956bad7e6c1d5ab44bbc7ef0c2621 2013-09-01 11:44:02 ....A 141408 Virusshare.00092/Trojan-Dropper.Win32.VB.blha-0b80afe3cf66e61156847009e613aa512d5e034a78c3b540b7046495eaed1760 2013-09-01 12:15:08 ....A 125607 Virusshare.00092/Trojan-Dropper.Win32.VB.blie-76329ba3b7aae5ffdef8218ab2a069759f915a39ef631dbf3592eb3d857111b1 2013-09-01 11:41:50 ....A 125612 Virusshare.00092/Trojan-Dropper.Win32.VB.blie-a455452dfd8f34a2710501ad2b89a10f43389afa653d4fac368a985fed726a75 2013-09-01 10:46:46 ....A 125529 Virusshare.00092/Trojan-Dropper.Win32.VB.blie-d0188806b41c4b27710d559d6e2c9297f9161a76e72584cc6e40eebc664bbe89 2013-09-01 11:40:50 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.VB.blis-27350b95f4e806f5195c4f9a5c5b8b26153d83a8262d6ad47c6af5b3e6a0071d 2013-09-01 11:14:46 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.VB.blis-31288ddf145bf8f0686f07e54fdee2a84febb9d13e46e5f5a62b997de08bec79 2013-09-01 12:09:30 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.VB.blis-459c81272315a0f5a21bd1c10ea30ec67a58e3c4d05a4953643d760ee96ba179 2013-09-01 11:46:34 ....A 49152 Virusshare.00092/Trojan-Dropper.Win32.VB.blis-bdc5f6fc1970e527e258c79deaa2d2798e7622883bbe57a4e580ae3afd3667ce 2013-09-01 10:49:42 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.VB.bujf-019de41d49ee107d60352b4c575ed122f349738812a8ee146b65e90034043b71 2013-09-01 11:45:36 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.VB.bujf-029443aeec6288d0650ceb50b86c408f56c4d1cac8b903901beda34fb28fffd4 2013-09-01 11:08:00 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.VB.bujf-1c2b9cb8ddaedae56fc6a272ca4106432fca9b132d5197e5f755065e0e22c40f 2013-09-01 11:24:18 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.VB.bujf-2165adb0495f1feecc69dadc1e6f678511afc7845b9a3ad3cc7cf8c621d295b7 2013-09-01 11:41:36 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.VB.bujf-289c3cbb7dcc1215c18c7407f039c8fa6e44a51a30575502a08458d12d90ce93 2013-09-01 10:55:36 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.VB.bujf-2cce55b029fc79133d23ffe6774d78b91a35939645aad8f0c812755cc7fd669e 2013-09-01 11:13:50 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.VB.bujf-3a748868a2cbbf00d39e96a485a4da75a69b7ed77d734ac2b281bf2717761756 2013-09-01 11:24:38 ....A 61440 Virusshare.00092/Trojan-Dropper.Win32.VB.bujf-41320a295c9fd98d95e2d711309333550a6ea69781d067a9a2a5b9571f8d8c84 2013-09-01 11:56:52 ....A 28972 Virusshare.00092/Trojan-Dropper.Win32.VB.bure-a3c9a0f44af0def4c41fbfab819e5c4758869cd8329e6e098cb267cbf923636a 2013-09-01 10:59:56 ....A 211811 Virusshare.00092/Trojan-Dropper.Win32.VB.bzzq-01ed9bf037bd4525fb2cb083403dcde06cc0d3d18890759a5fb59ec2846e0a63 2013-09-01 10:46:28 ....A 211757 Virusshare.00092/Trojan-Dropper.Win32.VB.bzzq-428259dfe1e83e932352597fdea34aa67472b23b82cec2653019cbb514b593be 2013-09-01 11:40:00 ....A 154880 Virusshare.00092/Trojan-Dropper.Win32.VB.c-83d887b3ae7bf34669a9e58e060283962e432c8c45d376261842c74f0640e17d 2013-09-01 10:47:06 ....A 211936 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-0a94f9a244ffbb2f73f1862e9b2652f60f19bddf3e5116127ce7872f49c57dcd 2013-09-01 11:27:46 ....A 211889 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-0eaf1cf558f7638bef01a5fb26b744e0367a2f7ca73d832e4ea701feb7ee1d8f 2013-09-01 11:27:44 ....A 211941 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-0f926cc1f804ea25f15502bcc0b660650eacdf5690f9c383be57d460908c54b7 2013-09-01 10:47:48 ....A 211832 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-1aa049c015df1356da233848ce514ebaca72e88be22334917d22941688e5f980 2013-09-01 11:55:02 ....A 211978 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-379717099faa66ebe8a8b55f46a75450823c763c34f9aedf2b52515b5291d4e4 2013-09-01 11:34:32 ....A 211780 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-3a06249367326873387334759d8bdd994de3af9dd3d1c6c25ecdb3215332df2d 2013-09-01 11:08:34 ....A 211865 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-3b6db62793bb6f275af1c2649d1eb528f8281ce12e086eb1f406e0162834f8ae 2013-09-01 12:15:04 ....A 211771 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-429f056155e9a2891fe0e581ed5df3434b306a3ed8c783f51f021ffdd9dbe7a3 2013-09-01 11:38:54 ....A 211968 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-538042265a14131d8d8a70d8e6eecb4c5e1b951233262156e86c50260b0b5507 2013-09-01 11:52:26 ....A 253232 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-5427c242c912cae1f91815a806ebe67a2c53d7894de1f096ae91a6eae269091d 2013-09-01 12:07:38 ....A 211880 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-6bd171165a6f935774aa60dd95f90aeb00a3949ba190508df040ccfdd360a4f7 2013-09-01 11:20:32 ....A 303783 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-7d6f408ef88be8951114e9f92c21397f6b4be210dcbf5716d3877b21355e450b 2013-09-01 11:09:32 ....A 211896 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-b1c7822a8ef3680dd8199a6d1807f8d4cd371587a8d4da4c2a8ef0e645da0ca7 2013-09-01 11:47:56 ....A 211991 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-b2c212927dcbc41f5f7ea2701b08baca18dce9f9a397df5ac977e1b0f5268b24 2013-09-01 11:41:02 ....A 211932 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-c0253d2f6fe12dca1647bae49600ba7b8cef09282bfe1b9103de014e5f585663 2013-09-01 12:00:28 ....A 211990 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-c24532c18699672fcb7b9af12f83c5cb40aa64fef0c18717b77ce385bf1a96dc 2013-09-01 11:44:06 ....A 211816 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-c8a7b8ad101d963c904444e3d8be5a88c557896293b522802adc773569cc39b6 2013-09-01 11:22:16 ....A 211916 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-db8da40f536587f115c275ec50c986a3be73f617c30ecba19c54bd61e47e508d 2013-09-01 11:18:04 ....A 211753 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-df0137705614c44a8db8d2417bccbe3424935f408e8b63532a58a8a5d4ef55ff 2013-09-01 10:49:44 ....A 211811 Virusshare.00092/Trojan-Dropper.Win32.VB.canh-e2e1ec182bd87dca62b7997ee5016dae2085cb2d975ff14c43e69d7982d8ec5f 2013-09-01 11:09:44 ....A 1032192 Virusshare.00092/Trojan-Dropper.Win32.VB.ccbe-c4c137ed366af58ddac26c0a51c26ae21defb004ddab020c543d8caf60c385ae 2013-09-01 11:30:20 ....A 73728 Virusshare.00092/Trojan-Dropper.Win32.VB.ccco-801444bf301f84b0e6bbd632f28665b45e140462a2f5b5e724f87377860910ff 2013-09-01 11:07:22 ....A 33280 Virusshare.00092/Trojan-Dropper.Win32.VB.ccdk-243cd050662f361dcb768b55ddd38c3be46aa7147df522ad970e916d0ac7304e 2013-09-01 11:00:58 ....A 147456 Virusshare.00092/Trojan-Dropper.Win32.VB.cdkh-279f7842ee244311494ddfe688a2438b4753c8ff31aeaec27bf74c1c9ed79c1f 2013-09-01 11:16:40 ....A 167936 Virusshare.00092/Trojan-Dropper.Win32.VB.cdxu-41e45c457a2065397853d5ef8b380498bab8a4dfbabdf5c9a215a087d1d890f1 2013-09-01 12:05:30 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.VB.ceko-59b909dea93180c1578ba7ba34bacec409d849e4e5bc3aa385a3298e2821e0bf 2013-09-01 12:03:34 ....A 139264 Virusshare.00092/Trojan-Dropper.Win32.VB.cffi-7e48fb8a622cf7d246d1acbda58c261d01e1c428e2049c469cdb8f2ee1ae24b5 2013-09-01 11:52:56 ....A 33068 Virusshare.00092/Trojan-Dropper.Win32.VB.cgqp-7754fc5815b272114ab9556086b90d26b80107b77a55729c80236318b5a0ca10 2013-09-01 10:46:50 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.VB.chnn-28e0a247ff90e31b071fb8bd520405352447d83a9707761400362fba554891bf 2013-09-01 11:05:36 ....A 9216 Virusshare.00092/Trojan-Dropper.Win32.VB.cijx-82fbef7a9922689c43cd729523b904281185d33139574fc67afc6ae394e571a2 2013-09-01 11:34:12 ....A 200712 Virusshare.00092/Trojan-Dropper.Win32.VB.civy-53d67dc65138e981e844a02c1f542344b19d88e1041939847a99f59ac13bc299 2013-09-01 12:15:16 ....A 212992 Virusshare.00092/Trojan-Dropper.Win32.VB.civy-9027471c5ce12e4735fe06b6dfc1cd41c925d5a5957bc595b321f3cbd2b58dad 2013-09-01 11:08:26 ....A 208904 Virusshare.00092/Trojan-Dropper.Win32.VB.civy-dd2376b9b04b869e8393526ab53a272d690da4c6b1aa96783887a2b0f4cc3362 2013-09-01 10:51:22 ....A 311296 Virusshare.00092/Trojan-Dropper.Win32.VB.civy-f246459de16f6c41998919d357cce260c7971158d72db9f7d2fa6b91b2f4b655 2013-09-01 11:03:34 ....A 391860 Virusshare.00092/Trojan-Dropper.Win32.VB.cjqj-509af80d81f94c96d5122e8786164565f1adae69d076e3aa7ba7fca1d190bfb2 2013-09-01 12:09:36 ....A 34354 Virusshare.00092/Trojan-Dropper.Win32.VB.cjqj-6d1ccda0dfc7b9c80b1a914a73f011c05e99eed466ef46d950a6d1040bc33562 2013-09-01 12:04:44 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.VB.ckko-1403ede51b090bfa4c1d8778eab202d7becbe8101267936dc7e6ca3c319fb829 2013-09-01 12:01:40 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.VB.ckko-463594afa232432392996ef4f67640f28dbd10f145f3eec5156ef478cb4d2ec1 2013-09-01 10:49:56 ....A 377020 Virusshare.00092/Trojan-Dropper.Win32.VB.cmaq-0d8d92a8ff305768da5d82cb6762f84e3e2560673a9bbbcecd57d6013244fc8e 2013-09-01 12:15:00 ....A 370255 Virusshare.00092/Trojan-Dropper.Win32.VB.cmaq-2c9d15d0a5b2e0983a216fcc9670466244793757aac811552d1d32553df6ac18 2013-09-01 11:42:44 ....A 138540 Virusshare.00092/Trojan-Dropper.Win32.VB.cmqo-f1c265906b7c1b5a31374652d7e0c793730b51148ff9553db46830e50a3d5351 2013-09-01 10:47:52 ....A 45793 Virusshare.00092/Trojan-Dropper.Win32.VB.cnac-f46f7ccb671236ce50266392840613ea43b988b30d973d933b4bbe3f6ed64dc3 2013-09-01 11:21:32 ....A 57344 Virusshare.00092/Trojan-Dropper.Win32.VB.cnys-d5924ec93df2eaa7d66ac71ce576cd737da307f0678f5faa04b3431f8a55e367 2013-09-01 11:29:04 ....A 393276 Virusshare.00092/Trojan-Dropper.Win32.VB.cqwz-65185758b9fc253b52f7c99e8ad373f792da4dde77e243753afc4f805e0435cc 2013-09-01 11:26:16 ....A 45056 Virusshare.00092/Trojan-Dropper.Win32.VB.cqwz-68f2b16b03007ec82135eb9f7bc68d347833ef5c0483328aa7d42cd7444f3c83 2013-09-01 12:11:52 ....A 388124 Virusshare.00092/Trojan-Dropper.Win32.VB.cqwz-7a6a78410b1fec1249aba395e505099988493fe7af0cb56b20c6b84507bbfe86 2013-09-01 11:49:50 ....A 45056 Virusshare.00092/Trojan-Dropper.Win32.VB.cqxi-84834c57cf5b28fda0a4c7c4954034eca693650739717779cebfd78d669cd4d9 2013-09-01 12:13:56 ....A 87054 Virusshare.00092/Trojan-Dropper.Win32.VB.cqxn-18ff5b91c00dab7488d9818ddb2220281c4390cffa0420fd75b2686c78711d2c 2013-09-01 10:50:12 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-089c24f156f381228d66fb1475323c63d6f8f8174f54fe5ed2f2c9a51037d5f0 2013-09-01 11:42:40 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-0a1a3c4cd89ddfe32c7082446cdc76b9051cf9e33083dd485143cd564794af9b 2013-09-01 11:50:26 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-167ddeb6df4bd32ca826ae529b6f827e9588264d8f6531699d60c7dcc44d621c 2013-09-01 11:14:08 ....A 1134746 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-293532fba79c8c8c3c81cee34d5e374d588fd5c20f7df59c11b5be614729bc68 2013-09-01 10:46:16 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-3c273db99f1109327bc984d91ad24478d264035a301bc726c920f46ddc007660 2013-09-01 10:49:02 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-3e10ea94c18f51fadeaa28e693e494f5bf811b7ef8643fa874bc03fb0cd67f9b 2013-09-01 11:46:52 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-40ab6e17ff10c4da3cec71efe4f2594bf685c306b65fda9c454eab1adfb3bb04 2013-09-01 11:40:08 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-42346817cbe59c3e934327e5cd7c185cab269a8b032cc317c053375eb9e28bda 2013-09-01 11:09:30 ....A 1134746 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-469d13dbcfa3a5dab2bc1fd87ca3c57e6c6b4db322745a842c7e310fad04fe45 2013-09-01 10:43:28 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-4c7cf5dec43d7e35e8af7770e875b1bbd2316583d3fbc2f2d32c0aaa9983bae5 2013-09-01 11:39:12 ....A 1065593 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-778047dfe59fad569ac276e3ee8ab412209ef3c4f2f41e3a5616f191d26eb6e6 2013-09-01 11:29:16 ....A 1061018 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-801835f22578c628abd4c644e50d19336bd198db801deec2b69aa6ef96d6f3b9 2013-09-01 12:04:32 ....A 1061602 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-de7c70e5924061844cf879b5800c93d94f590166e96e3c9075809f625340c956 2013-09-01 11:29:18 ....A 3273370 Virusshare.00092/Trojan-Dropper.Win32.VB.crny-e66af8d71964f72b851f78bb7c3143e47b0288db9ea134a88921c11396e88a82 2013-09-01 12:04:22 ....A 159780 Virusshare.00092/Trojan-Dropper.Win32.VB.crsj-b500df89e5e7d9647e6a20c1a161271564ef1d776a75f75349eaa3cdaba4ce3a 2013-09-01 12:02:48 ....A 507904 Virusshare.00092/Trojan-Dropper.Win32.VB.cswd-678b7c0afba585563eedb22a29a264ec3e894f81cd2a091d642790dbe5f2f62e 2013-09-01 11:24:22 ....A 196608 Virusshare.00092/Trojan-Dropper.Win32.VB.cswo-04175acf56cec83a93c918c3313d85418afc0a2eb4e1bc5635578a5f9a9e211e 2013-09-01 11:41:00 ....A 142603 Virusshare.00092/Trojan-Dropper.Win32.VB.cutt-5e12f219a577f43ad552b028c81cdd46ac27633e00625b77e98a0c02e4f9348f 2013-09-01 10:50:10 ....A 59461 Virusshare.00092/Trojan-Dropper.Win32.VB.cvsx-592d386c4ffaae254ea32701031160b604bf2f584d129971708679d8420d9f01 2013-09-01 11:41:28 ....A 82432 Virusshare.00092/Trojan-Dropper.Win32.VB.cvzr-3436392708d024e95e855ad354e7410b46c3f0239ca7a4d016242d6f354b2a65 2013-09-01 11:51:06 ....A 318464 Virusshare.00092/Trojan-Dropper.Win32.VB.cwbl-386d8ab513091285d367f62defa5ac2c26dad0d9364ee378c2990cce6e1892d3 2013-09-01 11:17:14 ....A 73728 Virusshare.00092/Trojan-Dropper.Win32.VB.cwcm-da9477ee9c3deb5a5d072be8fab3680dbcfc51b2643aebffe3a5da7512c64ad1 2013-09-01 12:03:06 ....A 324188 Virusshare.00092/Trojan-Dropper.Win32.VB.cwgo-3f9895b0e663eace12b040ca108541b1a9198367c2f058e10a2c6c113b9afbd3 2013-09-01 10:50:34 ....A 54872 Virusshare.00092/Trojan-Dropper.Win32.VB.cwgo-47b05189abbb89ebd089bba78035a6b14f5a0f9012fa798a8420d38b4e37c19a 2013-09-01 12:08:14 ....A 389501 Virusshare.00092/Trojan-Dropper.Win32.VB.cwnf-ba8c73bfc4aea0dda9b9e85d1b54ee38afd1a2d3517aee6089344f8e5397e471 2013-09-01 11:52:42 ....A 323584 Virusshare.00092/Trojan-Dropper.Win32.VB.cwng-4d12e4c0fc3f073f4e8e6357099de4bf796850f8a33670efe8943c29050ad0bb 2013-09-01 11:25:26 ....A 536426 Virusshare.00092/Trojan-Dropper.Win32.VB.cwnh-42d236cc677b856c57360daa4be772fc8eb0139ce3552b054d9e43c8cde18c1c 2013-09-01 10:45:06 ....A 181248 Virusshare.00092/Trojan-Dropper.Win32.VB.cxbg-732a5d7cf0fc75c38777394ba68ac5674be4b94d04cef1079388aa74112e014b 2013-09-01 11:17:36 ....A 45056 Virusshare.00092/Trojan-Dropper.Win32.VB.cxbz-e6cbeff8843b9cfd11e1ea766258caad726e882f6537034ea32fe41a9a33fd35 2013-09-01 11:25:58 ....A 2287008 Virusshare.00092/Trojan-Dropper.Win32.VB.cxcb-487babc0af364604f836e34e5d75b1c6463f7a668ba35e1caaffffc5ff7b4192 2013-09-01 11:25:08 ....A 21676 Virusshare.00092/Trojan-Dropper.Win32.VB.cxcb-f10e8bbb8d188602b565f58afbc87816be79e5754f521f9aa7ca2406b6ccc27e 2013-09-01 11:00:02 ....A 273408 Virusshare.00092/Trojan-Dropper.Win32.VB.cxcn-efcf96cff94ae7a6c38eca537bb82bd30b9415895eb5abbf9157fb3da84a9b61 2013-09-01 10:48:26 ....A 1909760 Virusshare.00092/Trojan-Dropper.Win32.VB.cxcs-7cacfd8af5182973fcd75488beaeebb7348d6769f848ead312350d003fe7c09d 2013-09-01 10:56:10 ....A 520192 Virusshare.00092/Trojan-Dropper.Win32.VB.cxyy-79f6bbf008e5cb6e6ee264cd7a1f9572161f91a4048c4274049ceb36616b5b5f 2013-09-01 11:58:54 ....A 992944 Virusshare.00092/Trojan-Dropper.Win32.VB.cylf-b789e08a085364218a5f257ea4c63fc20051ca9c28d4a321d1caea197576644b 2013-09-01 11:27:04 ....A 76066 Virusshare.00092/Trojan-Dropper.Win32.VB.cytj-0f30272921857e562a6e0a2466c1864286a84e021d1bcf54d8497dabda57ee60 2013-09-01 12:00:12 ....A 151552 Virusshare.00092/Trojan-Dropper.Win32.VB.cytj-4502f122bbb131c09f1a11613da9f48c0851cfab0a4c3add14ba248837a36eb6 2013-09-01 11:41:22 ....A 24576 Virusshare.00092/Trojan-Dropper.Win32.VB.cytj-4cb32f454fc76e2df9c6f774a6c7196616167dcba87bc734d43f22fe22dac8df 2013-09-01 11:37:14 ....A 13824 Virusshare.00092/Trojan-Dropper.Win32.VB.cytj-e6337179acd8caa92b0695ea8c5fd246d4ba944d54a159c8107ae89333bac1fb 2013-09-01 10:53:18 ....A 110637 Virusshare.00092/Trojan-Dropper.Win32.VB.czau-2b3e2fd2433e86c239668382278190b0f65c102f6625bffec0296468bccd12a3 2013-09-01 12:12:30 ....A 110637 Virusshare.00092/Trojan-Dropper.Win32.VB.czau-9315e7670f3d8c247b0f01ede69c7af36a3910cc77f099e3ae74eaa28f97f294 2013-09-01 11:53:02 ....A 110637 Virusshare.00092/Trojan-Dropper.Win32.VB.czau-f02ed3fc56d2df5f3f3b6a1864d1b8779ff41a2f9e27110f96bbcef2c648192f 2013-09-01 11:57:00 ....A 97725 Virusshare.00092/Trojan-Dropper.Win32.VB.czei-42aaa5e144d6253177cc060a5cbff5f0e507784106b42579cad42964e3f56a01 2013-09-01 11:14:44 ....A 20480 Virusshare.00092/Trojan-Dropper.Win32.VB.czjx-f88ce6084ce7dbf1eaedb904a1e4f43595035bbd163f5be499b4fb2e30e34539 2013-09-01 10:55:18 ....A 196608 Virusshare.00092/Trojan-Dropper.Win32.VB.czpj-eec37e616abb6e5e27be3aca8e34aa83f9538989e89544b9243d19c3d2701549 2013-09-01 10:49:44 ....A 32256 Virusshare.00092/Trojan-Dropper.Win32.VB.cztc-3554e2866877a0880f525681c66e427acad0b864d1c8c1489f14981d5d58447f 2013-09-01 11:54:30 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.VB.czua-734ebf242c40cf6b541a4936bf88b4e4158336fa0c4c6723d53e5d28034050ab 2013-09-01 10:48:38 ....A 32768 Virusshare.00092/Trojan-Dropper.Win32.VB.dbdc-7f1a465f4dc5dbd038bef5e1601012808ac1602847382d78b1085839ef35ebd1 2013-09-01 11:17:42 ....A 499282 Virusshare.00092/Trojan-Dropper.Win32.VB.dcsg-3e313464654cd8a5c0037feeb80049a1a28f276f31d4d62ff1a2b75be36c085d 2013-09-01 11:45:04 ....A 24576 Virusshare.00092/Trojan-Dropper.Win32.VB.dcsl-537fcce9b31f09f185047e287b1a5883a69c99bf7496bd4087fd4bd9f8d2ab40 2013-09-01 10:47:20 ....A 40960 Virusshare.00092/Trojan-Dropper.Win32.VB.dcuh-658703156ebd8dde6ea79cabb1205c5684d4ec48996329b29eab1475078ad55a 2013-09-01 12:01:42 ....A 24576 Virusshare.00092/Trojan-Dropper.Win32.VB.ddoo-64ac35214dd949318861d58b5640c2f0db32efb00f2e487a116f29949f526bb4 2013-09-01 12:04:46 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.VB.ddpo-53848d98058f8c34db033fde7aeaeebd1b7eb4608ab14f31ceb813eeeee70657 2013-09-01 11:57:58 ....A 384512 Virusshare.00092/Trojan-Dropper.Win32.VB.dduh-4f000a7c7cd1fd4b68ef4825e192ec568bc88f61c11cc5d49b8fa7a7f70953bd 2013-09-01 10:57:16 ....A 37464 Virusshare.00092/Trojan-Dropper.Win32.VB.ddzz-71a55a16999a06638945e6744cc1450386efdb3968940cb29eaf59bf3c5deb7a 2013-09-01 12:12:48 ....A 503925 Virusshare.00092/Trojan-Dropper.Win32.VB.denw-20e641875834be9a6ff07242b617ce154768fd9f1504b1a7ce080a0170900151 2013-09-01 11:18:44 ....A 496128 Virusshare.00092/Trojan-Dropper.Win32.VB.dful-41c9365e1281b40b6268dc2e8bca3a967bf339855b5a11a9e33d2df435a13cfe 2013-09-01 11:16:06 ....A 72061 Virusshare.00092/Trojan-Dropper.Win32.VB.dfwj-d96abd8b1845a36a5d8ece954caa2606e60a5dac293b468efda624daa51302c8 2013-09-01 11:36:52 ....A 102400 Virusshare.00092/Trojan-Dropper.Win32.VB.dfyu-04b9fd971e709555de8747d72efb1539cdf4d592296b725dc6c7b5cbdf474846 2013-09-01 11:32:18 ....A 20480 Virusshare.00092/Trojan-Dropper.Win32.VB.djki-fce6881b3c9b7afcec0278048794911329b770b158f37e448ec52de742bd5157 2013-09-01 11:06:16 ....A 23040 Virusshare.00092/Trojan-Dropper.Win32.VB.dneb-1dd04f29fd15af8a28ed24314cabaefe442729e3efc0f2eb3a68ac765427c25d 2013-09-01 11:27:46 ....A 220209 Virusshare.00092/Trojan-Dropper.Win32.VB.dnny-706745b752f424eee4bb3de810e11c04887bbfc7f0f1988114b7ad4e7ba95573 2013-09-01 11:18:50 ....A 136226 Virusshare.00092/Trojan-Dropper.Win32.VB.dnqu-63c297064352d7cd3d7517ddc5ff4640dd889853c5f660a157080d705318dadd 2013-09-01 11:23:04 ....A 1482852 Virusshare.00092/Trojan-Dropper.Win32.VB.dnrn-8e1c757bd078e93bda054dedfbc9d9a1e81e3525854d21330fdb8284f1f35bf6 2013-09-01 11:34:50 ....A 131112 Virusshare.00092/Trojan-Dropper.Win32.VB.dnrn-9bf5fcc6dcb10bacd8da6eb8e9d8e3206b3637700bdccb2b68900098d57eee78 2013-09-01 11:32:00 ....A 314930 Virusshare.00092/Trojan-Dropper.Win32.VB.dnrn-f6e8f545b92543404975cd07b5f27c6af73a32c8dc6028717b76d599f10dfe1d 2013-09-01 10:42:22 ....A 200764 Virusshare.00092/Trojan-Dropper.Win32.VB.domn-2e5c7824c0bbb7c8f3c21dd21afe65f4a7c4ec13afdef601c9da3a6f90854bac 2013-09-01 11:35:34 ....A 19250085 Virusshare.00092/Trojan-Dropper.Win32.VB.dotv-3b5fe3a149219e74a408254d86eee68d1e2fae17fbc5f791781a426389c5589c 2013-09-01 12:10:36 ....A 108947 Virusshare.00092/Trojan-Dropper.Win32.VB.dpxb-2da016d457bcb9dd762cca0441cb2cf62b7e44e2cf9b632cc1b2af10419ced96 2013-09-01 11:53:50 ....A 167586 Virusshare.00092/Trojan-Dropper.Win32.VB.drqj-12105cd9f8bf998db8aed41a04ceda3596758d71319662b30d6fd0d7e80e7d4e 2013-09-01 11:56:36 ....A 198689 Virusshare.00092/Trojan-Dropper.Win32.VB.drqn-2c37a9df63db37f25feaff233983cc0457b2ff7b47b96550724c3c4aed22b0ed 2013-09-01 11:54:08 ....A 122986 Virusshare.00092/Trojan-Dropper.Win32.VB.drrh-401751d3f39b4684e63423ec7ca1d4d8eb4e098fd9ec0062bf2c5d0e251d8ee7 2013-09-01 11:57:50 ....A 28672 Virusshare.00092/Trojan-Dropper.Win32.VB.drul-fe7161c217beb207857b27dcfbfb6c0cf2e76db02b7b1f9f1302fa0a7e1f2718 2013-09-01 11:57:42 ....A 196096 Virusshare.00092/Trojan-Dropper.Win32.VB.dsen-2944370483e2091001b7432cdd1006e3001bba2be6518b844d584d5557845a07 2013-09-01 11:42:34 ....A 68268 Virusshare.00092/Trojan-Dropper.Win32.VB.dvcw-54d3e0647a6f10d8d12efa1208b1bf3654bcb55a1fb9971ffda4950e29372c3b 2013-09-01 10:50:18 ....A 193368 Virusshare.00092/Trojan-Dropper.Win32.VB.fe-82f7f943dacf930d4d957c010778fff55c34b1c85a8611c89659e32d1f851cbb 2013-09-01 11:32:14 ....A 417792 Virusshare.00092/Trojan-Dropper.Win32.VB.ipz-44b4df6c5d505e0bd2393c1d5909fccd9ac494f15d2d822d680a32822ebf0259 2013-09-01 12:15:02 ....A 5829424 Virusshare.00092/Trojan-Dropper.Win32.VB.iqc-84d5e7509ef8d68e731df8cce05665b44d203674af29f640caa4413490fd2604 2013-09-01 11:55:18 ....A 245760 Virusshare.00092/Trojan-Dropper.Win32.VB.iuj-304516815a6cb54adc272055e68f0ac8fdd4bd62bfbe6a87797458790b472ac1 2013-09-01 11:40:42 ....A 323072 Virusshare.00092/Trojan-Dropper.Win32.VB.jen-78e63f086dbe7839c9bad15b6ae5daa8dd0b88095847c03f62397dfd80642c88 2013-09-01 11:46:52 ....A 131370 Virusshare.00092/Trojan-Dropper.Win32.VB.km-ed844e09b67fca22e613a3e51ecad5f553bc41f6e01a5bb3c2dfb992e9512326 2013-09-01 10:43:34 ....A 345514 Virusshare.00092/Trojan-Dropper.Win32.VB.lkw-3347737622104007ae896c7e5fe4fed7897ffec8f84d43b4d01cd3b18e3e78be 2013-09-01 11:03:10 ....A 1106975 Virusshare.00092/Trojan-Dropper.Win32.VB.lv-205d22fb721dad0b0a3b4ed8fb02918def45f0e16a40b55275d7ef64c9e2cb2d 2013-09-01 12:08:56 ....A 451072 Virusshare.00092/Trojan-Dropper.Win32.VB.mh-e898dd8bafea67b05546202cdd37b8b87eecace463e150ddd3d0c416a1147a18 2013-09-01 10:45:16 ....A 94208 Virusshare.00092/Trojan-Dropper.Win32.VB.mrb-dcd41dac8d0367032753868424a5a6511900a5ba5bf62c56dce504dbd56c42bb 2013-09-01 11:24:52 ....A 176128 Virusshare.00092/Trojan-Dropper.Win32.VB.mrb-f52cfa67c5f4644f5cf34490cd83448c586a2727f2d7d09fb9b14956d781f48c 2013-09-01 10:41:48 ....A 51558 Virusshare.00092/Trojan-Dropper.Win32.VB.myq-f6e726c2db77a4cd92b58983771721966ac720b3d042ad4d04d8dadd887f2cd2 2013-09-01 12:13:52 ....A 2023424 Virusshare.00092/Trojan-Dropper.Win32.VB.naf-2b3e91f015be0088507fdb11a53ce4be4446c2e3472f719eff086ec31a43a411 2013-09-01 11:37:52 ....A 39424 Virusshare.00092/Trojan-Dropper.Win32.VB.nai-d6a4293f60692172904f3b6366f6c0082c5699dabcb82b320f6b8b56c179a9f4 2013-09-01 12:10:32 ....A 201216 Virusshare.00092/Trojan-Dropper.Win32.VB.nam-1f5ba31c1452b0b4d8b017038de2478d5c0a90830be0746c5300a49bee24aac0 2013-09-01 10:46:24 ....A 428496 Virusshare.00092/Trojan-Dropper.Win32.VB.nay-335097c1f921cb943d6e233ad42b262e519d1a4b25a42f60e875683032c63b9c 2013-09-01 11:33:56 ....A 426500 Virusshare.00092/Trojan-Dropper.Win32.VB.nay-4c39077422aa365adeb23e13ee8a352dedef476836414f0fe255d5666b1a115b 2013-09-01 12:08:00 ....A 426501 Virusshare.00092/Trojan-Dropper.Win32.VB.nay-ff63cfd1fb4b94fbe1f20043e48987983aad4c47dd4eea66d7d418aac40e8bb6 2013-09-01 11:01:22 ....A 339968 Virusshare.00092/Trojan-Dropper.Win32.VB.nbc-8c1c5aaa4bd47c6f85b6ca46edbeffe475e81e9153ba74f2afb29d16defa0412 2013-09-01 11:31:10 ....A 749600 Virusshare.00092/Trojan-Dropper.Win32.VB.nbg-1db1d0189d6674aa14db41e04f4597f514ae63801e384f93ce9b161c5818f62c 2013-09-01 12:10:58 ....A 749600 Virusshare.00092/Trojan-Dropper.Win32.VB.nbg-f93a1ff186fb2efbff2760f4e0c94a3ea70e2f58248efa61898dea418aa10a53 2013-09-01 11:40:34 ....A 360480 Virusshare.00092/Trojan-Dropper.Win32.VB.nbt-46d6ded85d53c445e9fb60211469ab517a752eb569d966b7d23c6512424ae3b6 2013-09-01 11:39:22 ....A 50909 Virusshare.00092/Trojan-Dropper.Win32.VB.ncb-d1b62393aedf731096ccd5fb7096ca0b52ef6a99a23c7422199d460022b3b426 2013-09-01 11:24:52 ....A 24576 Virusshare.00092/Trojan-Dropper.Win32.VB.nck-fa8e8179110c88b9dab1aea6562794ee7d70921d1a38c7ba8d85f7355f3cb6cc 2013-09-01 10:59:40 ....A 88750 Virusshare.00092/Trojan-Dropper.Win32.VB.ncl-44d5f7147ae1f0642fa906f0e1cde0bf80605e2db4fb7c405809c4182766c778 2013-09-01 11:18:56 ....A 391854 Virusshare.00092/Trojan-Dropper.Win32.VB.ncl-70e9193a86d75710a263d14b9994338f87dcac8be3ca3ac2a4a6f0502f9088a0 2013-09-01 10:51:38 ....A 391853 Virusshare.00092/Trojan-Dropper.Win32.VB.ncl-e0dae7e1efa62379cbd53f6584e0013597d7a2c66573607e1e557526d079747b 2013-09-01 11:03:34 ....A 402252 Virusshare.00092/Trojan-Dropper.Win32.VB.nde-2e7097315e00db44214677ec82ce015fd1d4222cafa5262ed23c34ba13311c2b 2013-09-01 11:45:08 ....A 66784 Virusshare.00092/Trojan-Dropper.Win32.VB.pp-2d44475bd124b49b211187185f1e79c4447741eb29f509d33b0912b7eed7f7f2 2013-09-01 11:41:08 ....A 1692048 Virusshare.00092/Trojan-Dropper.Win32.VB.sj-394c471f53d9c1a63fc86915b15dd1a0b593ec89418bda6dad3bf4fd7b0fa03d 2013-09-01 10:46:00 ....A 22259 Virusshare.00092/Trojan-Dropper.Win32.VB.te-f937b22fe26a2341038942c91025be6764d8b3fbf5351898434281b8c630fce6 2013-09-01 11:23:42 ....A 319088 Virusshare.00092/Trojan-Dropper.Win32.VB.yfo-26051c7d1f34f9fc4dedbdbd0c6c5d9363d286be7051184ba7701f8161930fd5 2013-09-01 11:37:32 ....A 924160 Virusshare.00092/Trojan-Dropper.Win32.VB.zlp-2538aeb6e75a723d9c194d9944556ea7907ebbbfb1b652e4592e69af0288ad65 2013-09-01 11:26:06 ....A 20242 Virusshare.00092/Trojan-Dropper.Win32.VBInject.li-00b7f8c3ee1b151131b65b6564c7f9cd9d157656b13f4ed44390d11d9d997988 2013-09-01 11:30:48 ....A 34470 Virusshare.00092/Trojan-Dropper.Win32.VBInject.li-24f8d4e4a7799f6c531b2607af8dc0c98c5eef9a2725e0f8a4c6a447a7d287da 2013-09-01 11:49:02 ....A 266339 Virusshare.00092/Trojan-Dropper.Win32.VBInject.on-3456c537a2334b181e7d75f673958bb99f9bcfdad2b4bff50a06937bfcf32a02 2013-09-01 12:13:20 ....A 266339 Virusshare.00092/Trojan-Dropper.Win32.VBInject.on-7454ed5301f4aa6272caa181ae9203584aafa81b7568462aed528f122990e7e5 2013-09-01 11:41:46 ....A 110632 Virusshare.00092/Trojan-Dropper.Win32.VBInject.vio-45169a7f645ab562058d019631a57e480fdfc140be52713d847bf0560a28a6b0 2013-09-01 11:30:44 ....A 110632 Virusshare.00092/Trojan-Dropper.Win32.VBInject.vio-84aef74cf4fc79030e0c7890db7a8e063df0ec4abdba3cac5274fd66d0afd8a5 2013-09-01 11:02:42 ....A 88537 Virusshare.00092/Trojan-Dropper.Win32.VBInject.vjd-21518bebef5139628e21988c796c54914c3c727379af4fe53bf8d04a26f932f0 2013-09-01 11:18:12 ....A 336512 Virusshare.00092/Trojan-Dropper.Win32.VBInject.vjd-25da581d16da426be770d3be60f3e3c10ccc728bad8a88b082b50caeb16e8304 2013-09-01 11:31:02 ....A 142334 Virusshare.00092/Trojan-Dropper.Win32.VBInject.vjd-d23984225a16093a1188494a934cda735c64ed3ee07395c72b3f1f0c88d00f7d 2013-09-01 10:57:24 ....A 88665 Virusshare.00092/Trojan-Dropper.Win32.VBInject.vjd-f171f381e3f8f8d989a5094d92f68cc8a0f786d67b50d67ce778e2ee7ee1f91b 2013-09-01 11:33:38 ....A 20992 Virusshare.00092/Trojan-Dropper.Win32.VBInject.vky-25c6afe0f5f21eb92448607d4192fded20d05777c38fb9e22574548cac8df63c 2013-09-01 11:36:54 ....A 149459 Virusshare.00092/Trojan-Dropper.Win32.VBInject.vlx-88853352acc295319dbfe5ed7a62fb1c62c884c00943fe7b71a6ee12cd5210aa 2013-09-01 11:00:04 ....A 127376 Virusshare.00092/Trojan-Dropper.Win32.Vedio.axq-851dc2ec74886f837a8d70339698bfd8cac9a0ad5b11bddc10785a3f04c8bdee 2013-09-01 12:06:00 ....A 53648 Virusshare.00092/Trojan-Dropper.Win32.Vedio.bqs-80b475b6968c43318cff5bc3c6d862c51ee21c3c56f30b211acd623421bed573 2013-09-01 10:54:04 ....A 74128 Virusshare.00092/Trojan-Dropper.Win32.Vedio.cxn-523ebcd52c34f28b6db2e90c8ed530b9602c87d25893f89ddc76e98dbc5e5186 2013-09-01 10:51:34 ....A 53248 Virusshare.00092/Trojan-Dropper.Win32.Vedio.dgs-3757e9c875b38890cf6bae16697d19ea22d4a3aff9aad50a5a7cf1769370719c 2013-09-01 11:35:52 ....A 25088 Virusshare.00092/Trojan-Dropper.Win32.Vedio.dgs-9dc0997e738409da32027e96ceed1efe57137db32acb2e6a1269c8307718c295 2013-09-01 10:41:10 ....A 44404 Virusshare.00092/Trojan-Dropper.Win32.Vedio.enu-5f1fa8e27750f0a03befe0aca65a976f33f013f34bd230917d59efb0b3f4b2d7 2013-09-01 11:00:52 ....A 23924 Virusshare.00092/Trojan-Dropper.Win32.Vedio.enu-838e340427aa962cfce428190c826069e0870549a1ab12c7d53b284295289393 2013-09-01 10:47:44 ....A 22928 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pgz-23154a806a147c4a631697416d7708026db95fe523d8395d1be9446a27a0ea54 2013-09-01 11:12:30 ....A 1039794 Virusshare.00092/Trojan-Dropper.Win32.Vedio.phi-d0ef37971c786d937a4c508fc284df1d276754bd1226c9973312efd8ef82f9a3 2013-09-01 10:57:44 ....A 932274 Virusshare.00092/Trojan-Dropper.Win32.Vedio.phi-fd603b8868cf77c6331efe1c3f9a05afa93446a8a6d23e321887f0a1b0168bf5 2013-09-01 11:00:38 ....A 614422 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-100f2cb122e5c2fd5e6d0eadaa030f590b84620b3a7e7771276367840fc5838c 2013-09-01 10:50:36 ....A 409627 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-1e246407b6bef078b0e9b029b74f8afcca6c07ef844002ead5a4f680c7e52df8 2013-09-01 10:41:44 ....A 217793 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-1f0658b52da04f198dc92d57b4a0e50416b1424ac944855167799318c03276be 2013-09-01 11:44:26 ....A 76833 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-2010a1aca847a9933938806c6168eefb0fd86895cb51d1f5fe879a5e37a40e94 2013-09-01 10:47:02 ....A 486422 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-2072c93fdedfabf1edc13a6d8be4412feab1006861c4741a9a1bb7eeec33bd0e 2013-09-01 11:22:16 ....A 89622 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-254234735a7281f204cdd9a98c59f307ebac626ebd2d04650241fdb18cd03bb3 2013-09-01 11:41:26 ....A 345622 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-274ee313d4619dd330bb5c0e2b4142cfd0c6ece146a0393664d716d31e10c00d 2013-09-01 11:54:06 ....A 499222 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-2ccb0976c1c705a628681bdc5e09c1921bb438d053cd0cc50086930272ee890a 2013-09-01 11:27:58 ....A 51221 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-34c1781e0c3c4a69f972f3ec457bbb5eef93db6e35f5c0e51a607414e49b969a 2013-09-01 11:32:32 ....A 12822 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-39589333a00f0f26b60b48488281be50aab263d1a5211dcd7035e6544c203eb9 2013-09-01 11:54:58 ....A 166421 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-3c834a4bd13b84ee00e1126236a72d1b2cb8795137ea3f635fa6b00bd1d0b146 2013-09-01 11:46:58 ....A 38422 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-40dedcbc6ba1d7622e4c4de2252deee7aaa35858a6460bca84c0d5ebe40e03e2 2013-09-01 10:47:34 ....A 89621 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-43026b7279068f50ad9bd1a4ba66b26763a644aeb419c8bb98311ebfb4f47c1b 2013-09-01 11:43:26 ....A 12821 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-45d49cc8a416c64c4e5472cd2ab18cdaebe62480e795156e38b1cc4942f00fa9 2013-09-01 11:18:36 ....A 128021 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-45f95f59e6bdc0e5fe5a596b8129cf3344d9ee99cfae2f556e77eb18794f625a 2013-09-01 10:41:14 ....A 12821 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-46b0d5d150da95aa02bf7a746abb11fc887fa271da257376a82efb07cc62411c 2013-09-01 11:00:20 ....A 76822 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-475c42cee688e3cd205fe069c69572b04c5449746c525ef0b7670e2043c0c653 2013-09-01 11:32:08 ....A 230421 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-49be10828203cd5ef7787b7f607b20b04f71241a79949cc199c63f4371fd5e16 2013-09-01 11:27:04 ....A 115227 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-4b046c2e17a7ffd855efb21f04ef3f3b109b7b907ab1bb70f761903b6579be72 2013-09-01 11:35:36 ....A 409622 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-513dbbe6774bd248b99a63464634042078db118ea53ea30f0459e5d2381e70a9 2013-09-01 11:15:32 ....A 217621 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-6087f376176993f16c67cfed526582662afcdb9028c7d6f2bd5ddbdb2979f645 2013-09-01 11:53:46 ....A 51221 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-6bd0c57d50cdfce401277cad15f052ae1e66436ffee22e94ed9c318e30135cf4 2013-09-01 12:10:48 ....A 38574 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-739c31331db6557ccc296c1e2508653ce44d865d91fb1bad440232b22456ba9b 2013-09-01 10:49:42 ....A 524841 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-7473e2c2857cc5b9d3891376e918dd1c315ca26870d8c73c360c600592d4da46 2013-09-01 11:39:48 ....A 153788 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-74d347a910e33c12e96398bfc567145a36dbd5b7a5dc114e2e1ecabbf2e6c3db 2013-09-01 10:50:08 ....A 601633 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-770b20bbe99c85ac7c0e597547359d41278c8bdba8dda2a84aee9b612a84bc6c 2013-09-01 11:42:40 ....A 307374 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-77857a1d2777967753dc92f9b6e5c969ad78f6701adb54f36903da1647fd58c9 2013-09-01 12:09:34 ....A 153788 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-778e64e07601607c4e84f4b2d09ba98f0aa222641c4728fdb7b2e6a32c4df93b 2013-09-01 10:42:26 ....A 25774 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-7b450878e06169b8982aec4728a9007431809d0e55771427755b4d542b1712ca 2013-09-01 10:53:38 ....A 38422 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-811cabc80acbe068d3900218da4ad46789c9c676df25d2c1d13ea25410f50371 2013-09-01 11:48:24 ....A 576022 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-851d081b148a0088d46ebb5aac1fdceb18e73a3b4a26d7e22716d99ece025420 2013-09-01 11:30:14 ....A 25632 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-8dedccc512f1d1ce07b99f3f069709620fec6e266a42c63bcb3a784f06c931b1 2013-09-01 10:51:44 ....A 524821 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-90ab42727a17ad47a8742a73f2c78661a388010c724101e55157aa1c584789f8 2013-09-01 10:47:26 ....A 38422 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-944fe6a77734916fc1639af001394f8a62d0bb8aea169e1b3c379d41e840a033 2013-09-01 11:49:58 ....A 12993 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-9678a13a6411740af2e67e02657b001a65dbece7e4c0a912aaca84368be47bbd 2013-09-01 10:58:50 ....A 499222 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-96d973ae624b04a555ae300607ea96b93bae5b67c8dd4e429a7c20a24cc2619f 2013-09-01 11:05:20 ....A 281774 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-978922d526befb0f20f471e4b316ff7710ac9fc52517cccd26e02c75aaefe532 2013-09-01 10:55:12 ....A 345622 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-9eec7958a15af1fc8fc0ee0b55d266e4fc1a05023965ae720061801cb2650fc3 2013-09-01 11:11:52 ....A 268822 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-d7a83dbef21d35e6de0770d7f60fdefe8700180c30a2e64fc0f7dbc413457eea 2013-09-01 10:47:56 ....A 588822 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-e023f9a6c14cf3bca973e6c1ad57aa9ecc8e0121bfca94d3909e03c8755da8df 2013-09-01 12:04:34 ....A 371222 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-e1cafc4f7bd0b84b608e7de5ca8a2efeb7b31125f695250f6cc77ae6d3f74c8e 2013-09-01 11:43:22 ....A 524822 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-e60a86706358131eee1f88069b3a85c50d2108796e1cc130d0e41b3fb700c246 2013-09-01 11:11:34 ....A 102433 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-e6bff6ac4c39a7bb971130323e02ff2da61210419b678660170490e53b704272 2013-09-01 10:48:16 ....A 614421 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-eb5e1d4addef9aef4150a7f9fdb76e7f42c23d0f0220dfbed5ec6e8789f58771 2013-09-01 11:38:36 ....A 460822 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-eb959fd7f111810066262a6400dacab979417a3f096d2b7a118972d0edfeb6c1 2013-09-01 10:43:56 ....A 320022 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-edd841a2261f79fdfdf9dc7a5a0519c960c642cb5af1086789064eef3312dda5 2013-09-01 11:30:40 ....A 294422 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-eef33355f1ccdbc0f150afc56073e11705183751742933e65fd89800e4a6f181 2013-09-01 10:57:14 ....A 166421 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-efeadfb0c2572f36c754063b2dd30a30743dd036a6433c46a844ecd0aaf430db 2013-09-01 10:50:04 ....A 524822 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-f046d8671d3c6063084e757a8f66a24dedbadc13b317b5351717c55812d5b847 2013-09-01 11:51:34 ....A 64032 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-f055348debc223209e31672291f774baf913e9ac44b82bd30f9dff65b7c830c7 2013-09-01 11:48:28 ....A 217625 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-f804adf8eab9bbc56539af38a6e341e81f9270c9ec7073f1c67acdb3e53b888a 2013-09-01 11:37:04 ....A 396832 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-f8815a7d1e4b667c3fb6d58ad722b7cd311fca093df323f7642298ab95691d73 2013-09-01 10:54:42 ....A 294441 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-f9052c45ecd4e5096b8860758aaa37d3db199536b46d951a88f21e03f9b05e65 2013-09-01 10:50:48 ....A 25621 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-f9a3c11d55ef30e37b8d42909e1a127bcf672fc26613d38959f491795712bf63 2013-09-01 11:23:06 ....A 409641 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-faaaf00cd7c1e7ee62e326d0325e0a54eb3e474e9acb59956bf24c63185b4538 2013-09-01 11:34:50 ....A 268822 Virusshare.00092/Trojan-Dropper.Win32.Vedio.pjf-fb07e849e3fc22e95e0df1bffdc0411f742ce471fc439c4b0d4706b115182c3a 2013-09-01 10:57:56 ....A 76800 Virusshare.00092/Trojan-Dropper.Win32.VkHost.g-4ac52ad0d73becf269fe3956522f285fbeee27efc5db96564ecd919fa8c6adfb 2013-09-01 11:45:20 ....A 75264 Virusshare.00092/Trojan-Dropper.Win32.Volus.a-975a03a9bcb3c9cb82f759288ed46f37e96ec60a1ab0daf05d9c32c05b949861 2013-09-01 11:27:36 ....A 75721 Virusshare.00092/Trojan-Dropper.Win32.Yabinder.c-1811618caf80315d33dce714fb3e9c7ffd44fb09cf3a4cc8c38d9036b2e76f55 2013-09-01 11:51:04 ....A 19694 Virusshare.00092/Trojan-Dropper.Win32.Yabinder.c-1a014c15aa0b3580459c35f707e4b212deb20e144cf899bfc5d65bedf21d280e 2013-09-01 12:08:18 ....A 122625 Virusshare.00092/Trojan-Dropper.Win32.Yabinder.c-893e26a57966d5df8523de3ed4fe33e606faa230dbdc288849c4636f76a40016 2013-09-01 10:41:18 ....A 137767 Virusshare.00092/Trojan-Dropper.Win32.ZAccess.actt-61aed1a51fa818efccab0efd2e0f32293b2279ef2d8c39145804534d935832d6 2013-09-01 11:07:36 ....A 63232 Virusshare.00092/Trojan-Dropper.Win32.ZAccess.ajno-41b1c8521770cb749b699c6c7fe1051e8f002661d4d1df1f644a698c4f7fac70 2013-09-01 12:13:24 ....A 221022 Virusshare.00092/Trojan-Dropper.Win32.ZAccess.c-9ac38f97638dc0bd2c093635ca74ffa6321ae7b8173d134593a33a49dabb708e 2013-09-01 11:09:44 ....A 216576 Virusshare.00092/Trojan-Dropper.Win32.ZAccess.ge-97ad1e8a818d694a4b02fe2293b0c6872d8a51553474408ed655c4b198e28f8e 2013-09-01 10:49:26 ....A 173056 Virusshare.00092/Trojan-Dropper.Win32.ZAccess.gj-000ca09606940e85e7943aed73ce15913a88c52b3cb6f5d1f958c4ffc3544acc 2013-09-01 11:45:48 ....A 185856 Virusshare.00092/Trojan-Dropper.Win32.ZAccess.gp-ce29dfe3131bef3edc5cf670a0463a96ebeb142064d74b570e790cbaa2f8a479 2013-09-01 11:49:08 ....A 177742 Virusshare.00092/Trojan-Dropper.Win32.ZAccess.gt-a401ed5b16c8e1ab5fb9aa0a31bfd8573b58109d9bbded1dc2ae7ea7cce4f132 2013-09-01 10:56:54 ....A 1585602 Virusshare.00092/Trojan-Dropper.Win32.Zaslanetzh.kr-6f9b1eb9c95eb64be401fd653e3e7fba7e67eb771266f6de79cc98219f5eedf7 2013-09-01 11:41:24 ....A 776728 Virusshare.00092/Trojan-Dropper.Win32.ZomJoiner.b-58b3e7df8f23a4ee9d2d4d98642be5dd5bb24e222b9a4c7956daeb7a7bd54684 2013-09-01 11:38:04 ....A 1478800 Virusshare.00092/Trojan-FakeAV.Win32.Agent.avu-061ab65b49529a4e5aaf70c509b29a98ed0d80ec994e9b48c89515635254ade4 2013-09-01 12:04:34 ....A 385024 Virusshare.00092/Trojan-FakeAV.Win32.Agent.azg-059bbaf1ba9e4a1a567ebef3cc4ba0cb1a3dc558a69f914e12cb12c302ee829b 2013-09-01 10:54:24 ....A 142688 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bce-35f7419ccc370c53e8a263542ea775fe4cda8331ddde7e1e19fb861d1f4cae74 2013-09-01 11:34:36 ....A 293159 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bef-82c3730c5e374bdce8d9a1feac5fa294ebab62578654a6d9a94f5bb4955ded5f 2013-09-01 11:36:26 ....A 2239720 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bgh-2f5a816f34329a14ee2053503abe6b1c9ccec43fee910b560039790966045ade 2013-09-01 11:24:18 ....A 2312800 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bgh-82a807bf8c628196365a4a7d410eef82345631da2efe0b309ae768830c303788 2013-09-01 11:47:06 ....A 1335320 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bgh-986d778b8804f03b15eea0a6a0eddff674df95eaa7aa680f2d1ca0045ca9db37 2013-09-01 11:09:46 ....A 890400 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bgh-d39444189ac836c323be632a9f88ef097d59dda7a310364a30ae42445441d504 2013-09-01 12:10:08 ....A 26991 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bhg-e68792c89bbad79c3b0451d8dd7fb56692ff7948015ea54c21ec55df67c00ade 2013-09-01 11:13:28 ....A 316639 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bih-24a1973e0bb2ad47bc73c4b1ab34eb7f973619e0077f89e1f4eda6efac0a1746 2013-09-01 10:55:38 ....A 442885 Virusshare.00092/Trojan-FakeAV.Win32.Agent.bmv-c236e2102b96a95c1703edf7fee0a42f8d90361378acd9d9686282559feb7889 2013-09-01 11:38:16 ....A 614888 Virusshare.00092/Trojan-FakeAV.Win32.Agent.crb-636959dca360960e28d75862a528a51a8fb2147d127a800676d0c9fce50f62d4 2013-09-01 11:04:26 ....A 333824 Virusshare.00092/Trojan-FakeAV.Win32.Agent.csf-ae3286bb8a7cad0498dc3238ac491666d53be53c9a2396f68eaa910246dc84b7 2013-09-01 12:15:36 ....A 323584 Virusshare.00092/Trojan-FakeAV.Win32.Agent.ctj-1467a951db2bc124d415f217c9ce8d9fd0adecc9ce9c4f63e91f8161c491ad57 2013-09-01 10:44:38 ....A 193592 Virusshare.00092/Trojan-FakeAV.Win32.Agent.ctr-0222e35520da23460acaf7e252ede8940eafe92ae6356d6b0e233bf69aca72e6 2013-09-01 11:38:48 ....A 319488 Virusshare.00092/Trojan-FakeAV.Win32.Agent.ctv-2df0f2eb2ece216ab9042929c57970ab9b955923995b3c252c0173961a791699 2013-09-01 11:28:02 ....A 356352 Virusshare.00092/Trojan-FakeAV.Win32.Agent.cvm-8353d777bee72745a275144aa1a5456647a716c6812a67bf4a08a296077241ac 2013-09-01 10:54:50 ....A 10867 Virusshare.00092/Trojan-FakeAV.Win32.Agent.cwa-a51786a4053676b08796f35695b822971c59bd1c6c4fa140971b2fb8c836ddb8 2013-09-01 12:06:46 ....A 245193 Virusshare.00092/Trojan-FakeAV.Win32.Agent.cwa-b2a3210fa35466f346f75046e5d5ddc4cafdd9fb560d2451ab23cf2fe9b8614a 2013-09-01 10:42:58 ....A 339968 Virusshare.00092/Trojan-FakeAV.Win32.Agent.cwe-1832c6cea50be53883e032b342aea4ac1d8900bd541a35bb0e7f895877a2a757 2013-09-01 10:50:42 ....A 372736 Virusshare.00092/Trojan-FakeAV.Win32.Agent.det-12576d7f89fdc1f77595feaae4d0fb86558bc3135ff592a5c303828b3d59d5b7 2013-09-01 10:54:48 ....A 372736 Virusshare.00092/Trojan-FakeAV.Win32.Agent.det-561c11a896cc15ac18093c19e4233bad0ceae3771d3f0fe26215190a5db7c7de 2013-09-01 11:29:56 ....A 352256 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dfn-87530418fe5600721ab4e5140ee0260c10c476bff9aff23451e27fe077f82f73 2013-09-01 11:06:52 ....A 818693 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dfo-3daf42c3fcd265d7f8d6bccb8c496fd37fc54f450e7a104fb70fccb41faea7f9 2013-09-01 11:54:58 ....A 346112 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dhv-3082566cd7227408179805da9bb0ee013e34947e402d702233a5504a4b2a2a4c 2013-09-01 10:46:24 ....A 346112 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dhv-c4df72acc6410e3a5cb2c8727dd497899bfdab6825d7658eabdda9668ec16439 2013-09-01 12:09:18 ....A 368640 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dik-4f358017c5f491ea213b88cab175158301a2dcb280fbac6113777b046668a2db 2013-09-01 11:22:20 ....A 417792 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dmw-33ec97e348e34a5b7dbc82df5dcf43ecf3005fd10f5f0103a5e3b4904dc163ae 2013-09-01 11:15:20 ....A 454656 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dnr-234f83c70bbb0e3cd50adb7d886aadd9ca9e159f29d751d976e9c797ca39ad00 2013-09-01 11:03:30 ....A 454656 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dnr-c5c6da4bf2ccf02eb88f22faf0a5988e7656c48cd51c322ed3f153cb19991ecc 2013-09-01 12:02:38 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dnw-047277e7d7fb979ae7fe4c09272c9ebac9457fe6ceffea7039006ca445d63072 2013-09-01 11:24:00 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dnw-29624a79d754807fef40b260fd51a634b576f232f1efc457571ebcbd2cac3127 2013-09-01 11:57:48 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dnw-baf668733b325a07f5a75f1b306481c39bd8bd13f970379336a69bd8e5ee715d 2013-09-01 11:23:04 ....A 402432 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dor-89fdec3c5820f081cc89efdcda7f49116cbc6ae3563d9fd4edf0b85a7dce8694 2013-09-01 11:22:22 ....A 402432 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dov-246e3cbec94887d1538623af6acb711056238a012ec4d347768056e3d12e690f 2013-09-01 11:49:24 ....A 834560 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dov-2684911d734a5630b3a04c9b3bf889878167c3d6ca4b23a3b0ea1ffc6cd1bdaa 2013-09-01 11:15:06 ....A 402432 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dov-36ece5ec92399aa3fe8e72ff977aae8eed8a4b6c2ccd91ba8ad25f07c4ad680d 2013-09-01 10:57:18 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dqv-1118714137e24e0043b850ca3e62c4b30bb93fa67a2a7b52a73910d88b930dea 2013-09-01 11:32:32 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dqv-2314ea0aeb2b84ccf8b137482abb970e6f115df35e685027d6ea5533ad1be3ae 2013-09-01 11:49:16 ....A 120739 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dqv-32396d6916f486fafa197c62043fc7244d980ffd16e4e5fe5782a2e654015943 2013-09-01 12:01:36 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dtr-48973c97bba7f1d95b2c019c673aaf2f78f5c377f133cf81b7035b4a2a13abd5 2013-09-01 11:29:26 ....A 375808 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dvp-455f75f623b2e8ad86b1d95687d609e8d679db5783e9d97425552001b1200f4f 2013-09-01 12:10:00 ....A 380928 Virusshare.00092/Trojan-FakeAV.Win32.Agent.dxo-30919545c203bbaa2f4ef1fc6db0a9d16f8ddb640f2b7b96e3de5c0f47e4633e 2013-09-01 11:13:36 ....A 364032 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fyy-66c77ca4d983cc1d8a1419298a399042c08fc074679da2d276ffd61167e53f01 2013-09-01 11:07:10 ....A 405504 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzg-ca2e677a35d31411b049d86b70a4f224055f808cfb134fe8da054945ab8ebe55 2013-09-01 11:12:32 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzm-0ce42bcdfcef816e55d00bc67a1ff2e086980fc7d1a46311a2ecb75429aec906 2013-09-01 10:51:48 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzm-1b41a2ef4df2ad464975cb2d5d2d5011216857c265395a90dae8214cc89e75f9 2013-09-01 10:57:28 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzm-38f92e4653c6a897d21107f8b831fffe85c9f8e26df4357ad9b3f075378ba0e7 2013-09-01 11:56:42 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzn-07f5db23353279910cd041f4443c549c3c2d336d2de2663e589c67eafe6e1056 2013-09-01 12:04:50 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzn-0d912277b71b31a982df9c786c556d05142a492476470b6a1cc9346c525b937f 2013-09-01 11:24:48 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzn-0e7af12359e43f5a7c81b3228d8c450c28c9f45a80cd18a2b7c614e5a0422acc 2013-09-01 11:19:20 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzn-21d0de4900d16b87135640e0e4845d7f39b8c0ac61806af96cadc2e906036c4b 2013-09-01 10:54:48 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzn-46ee0fb33e79f04c2b37696f0ba20c2ea6d2b5d6467b24b8bfc13a781977f225 2013-09-01 11:20:04 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzn-4f21df20eb76ade2b4dbf52d6242057c9d195a6fb042515fc5ba62d3fb937cff 2013-09-01 11:02:22 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzn-50ac27d22f7e43ab975a2d98d18025f7e4def1b4e55d4175adbebf63d471f728 2013-09-01 11:12:06 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzn-78d8a1380949e730ac6859d873626d9f3f984d27256a843fc39f87ff316fa748 2013-09-01 11:52:22 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-081acf5b2138847e178b7b51084e2e5ac351e19883d1464e9b3370602ffe1962 2013-09-01 11:42:00 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-0b54667bd4e3a0983e96183dfae48ca530d6fcab935e7ef4630c9541ff27e232 2013-09-01 11:06:28 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-0c06bd583df2421eb00f20c65fe2d9200864ee55f718138ddd7fd581a0d17936 2013-09-01 10:58:34 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-13fd62dc3322d172c13be112264400693ce56fd170b10eb8791a3fd5a485880f 2013-09-01 12:12:52 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-15c1dc91d1cc3b546edd9ad78e6316bd072074d171ddfc69a535e7d9897681df 2013-09-01 11:17:58 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-1c6b4851d44ecc494df5e7e988719e072683494835318dbaa92a83528e20514f 2013-09-01 11:47:36 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-216e0c7140dd12305a8c6f6421adce441d01581eb70417322bbc8fa39b1b25e5 2013-09-01 11:17:36 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-2e79465a1989a164d52d07797d499dd2efd9f5154cc1ed34e78fac5901dbd1d2 2013-09-01 10:47:28 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-38685ea4cf5ce616868f1e7b6ef1df6444ff53b3ddb0ea8c0633ba11a7c4ee04 2013-09-01 11:28:18 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-42a6a507a10752b506d91e1f1b014d4c92815d4dbb87641f0f9e6932a2f449bf 2013-09-01 11:52:52 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-a77e00c75ba42fdf8508647f0707c3fc45cf36ac747455cbf1daf91c931d1436 2013-09-01 11:48:32 ....A 394240 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-b85682dcef400373e0080938a2322cf5f3ca52f036b464cdcd9d4908341d7569 2013-09-01 11:42:30 ....A 31507 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzs-bb5e82814b6e989c62396543526cd5577705d961269f97396575ae3728b71ec9 2013-09-01 11:40:08 ....A 458752 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzx-067138753444ba092c3b979fa658d320b4388d17d8c4f9352822ca3da9f0b4a6 2013-09-01 11:55:46 ....A 458752 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzx-208612c48e6e47de55fc18e744150fe96dc894d4bb6f85152f4c1e8390a57454 2013-09-01 11:50:54 ....A 458752 Virusshare.00092/Trojan-FakeAV.Win32.Agent.fzx-235ce7507db4bc2718d43f24e31eadc65785745ef32cddf313056a423fe78220 2013-09-01 11:07:44 ....A 803852 Virusshare.00092/Trojan-FakeAV.Win32.Agent.gf-1536eb18c5da61e1dddc85791becf886dbf6e468cd25ed14ea470dc7fdc58e89 2013-09-01 11:02:14 ....A 98304 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuei-67f4a8cc53020994289b26b8c0c1143b3416e642c8262aa1bc5f013466cd4f86 2013-09-01 11:25:16 ....A 77192 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-062e2337b1e2c8618c16b9d4dc84cf67272829760c6a9c38d786c661eefdc548 2013-09-01 11:06:56 ....A 85796 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-0f5530d4190b9586f374fc21b5588ef6128387ccf82bc34df474978430e5c27a 2013-09-01 11:06:26 ....A 44196 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-1292830c98ac9220661aa6ca59bd452eb8bb9e1fa4fa2849ac43e6bde39e027b 2013-09-01 11:36:08 ....A 63260 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-13c2c6774ea051941daedc5fe93aaf6358ae9c47abca6dd2f2fa5de8639f7d4e 2013-09-01 10:53:30 ....A 88688 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-2e1305d582307b014090277dab01205cdef661b52a7ddc0bc68a4aa2e1d8c813 2013-09-01 11:46:48 ....A 77888 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-33cb8d2c573c441fb17fae2b8f31194e3f6e216c206de64b6f622ce540da9155 2013-09-01 11:09:44 ....A 53408 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-3d9df3ed5efde48959f5c60cad8fa291835d1c2543d4e8dd4d6fead5f1377bba 2013-09-01 10:57:44 ....A 61352 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-b32fa4fecfbc92cc3c70bc328267c0c4d238adeaf6b6b8f80e53fcf5c3922559 2013-09-01 10:43:10 ....A 53528 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-c435a27fc62a7d027c88a0a07e3d208869459b2ecc506e1a2eb339ea0469268b 2013-09-01 11:42:40 ....A 65904 Virusshare.00092/Trojan-FakeAV.Win32.Agent.iuuj-cab4515b601b506a9dc921c06cb169703cbae9a647b128af48fbfa7a5e731305 2013-09-01 11:03:12 ....A 36352 Virusshare.00092/Trojan-FakeAV.Win32.Agent.q-71bb3c558adf94eb0f4c42fc441e451f545411a1cad62f8b635a31187973a178 2013-09-01 11:24:52 ....A 413696 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rnb-1e700b7311d2b79f03cb1d074123753b60ead6f6742f5dce61bb41beab45a578 2013-09-01 11:41:02 ....A 409600 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rng-43ba1e120f16b306b347b2ef784ad3d8a14e43e4b83d8fbe818bab96360c6355 2013-09-01 11:26:28 ....A 405504 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rny-322e34c092f6a8e552a0a935252b5a228629ba1bd0d2374ceb2002911afd6e39 2013-09-01 10:58:30 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.Agent.roh-3e2da58691c60fda65ccc41cbf5cebc2802907daebfba58c9362421a1aca63e5 2013-09-01 11:59:52 ....A 434176 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rpg-16c680e5c8a4c168f865bceaeb0eee804e5f441790a343468dfdd915385396e6 2013-09-01 11:24:02 ....A 434176 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rph-2fb91b0a90dbe7139d68c911ccbcbc68eac9d7ddf58fbd9ac3751d97f4ef39c0 2013-09-01 11:05:14 ....A 381440 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rpk-6827660b828d87a58d833098a772699bf19f74cacec989a8380bc6905e8673b4 2013-09-01 11:20:46 ....A 112640 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rpy-0657de421898f1b26172eab1172f629b35b1a361e9e15e9e8862a39ac875055e 2013-09-01 10:59:46 ....A 201728 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rra-10ba52578da511aee16852cc269938350bc18c7e9f6bf8fa99d4074ca1b9993b 2013-09-01 12:13:20 ....A 196776 Virusshare.00092/Trojan-FakeAV.Win32.Agent.rra-ff30576c652a219490757940c304d0a1c1da41437fb31b1063944d54910fa04d 2013-09-01 11:24:02 ....A 195362 Virusshare.00092/Trojan-FakeAV.Win32.Ankore.a-0efbad356d7016244a36c344188e2da4d8e7f9214c09ba93d050b3ad70628f11 2013-09-01 10:52:22 ....A 198168 Virusshare.00092/Trojan-FakeAV.Win32.Ankore.a-364383ff1d807c48c37e93a9491f4072a84b57deb9de5e5a7782e29b4558df1d 2013-09-01 11:54:20 ....A 202360 Virusshare.00092/Trojan-FakeAV.Win32.Ankore.a-3c908c84136034fcb27a74cecb601519a21a41bdd99c5e1867e89829a883074a 2013-09-01 11:25:00 ....A 183462 Virusshare.00092/Trojan-FakeAV.Win32.Ankore.a-3da70a1f8a93c94c7f18e945b1435fe3e7bbbcebf262dcb563dc7186e88ced15 2013-09-01 12:12:52 ....A 186130 Virusshare.00092/Trojan-FakeAV.Win32.Ankore.a-f04ae2b372db9e49da426b4f664496311894d1d116d15860fc64728ba39917c7 2013-09-01 11:55:54 ....A 290904 Virusshare.00092/Trojan-FakeAV.Win32.AntiSpyWarePro.p-718f0717461c3ebe5ff4d73f031c90b59708a9fbe5b7f5e16ff93b61ae49208c 2013-09-01 11:34:06 ....A 5315042 Virusshare.00092/Trojan-FakeAV.Win32.AntiSpyware.lw-31ebe2341f2b2c61ff54793a499e9d4e96f6fb4db79d5f08bae805c5d483af34 2013-09-01 11:49:22 ....A 2577408 Virusshare.00092/Trojan-FakeAV.Win32.AntivirusXPPro.aq-149b1dbdb655da08ae8a28ddf8b8d5daa7bdbf8a64390147b65133374c5b386b 2013-09-01 11:53:48 ....A 163840 Virusshare.00092/Trojan-FakeAV.Win32.BestSeller.a-6229d2e5d193e6fd6231d54d6b2bf10be352e6949b489e994eda49fdb91b8656 2013-09-01 11:02:46 ....A 57344 Virusshare.00092/Trojan-FakeAV.Win32.BestSeller.a-76c320757057af7816c75cc7e6a1add7708d5693255fb43ffcf201d0573338e7 2013-09-01 11:24:22 ....A 14336 Virusshare.00092/Trojan-FakeAV.Win32.BestSeller.c-54c74cd7be862b0adb269b10cf97a17aeb2d415f28ada7c9787ab5c57618e0cf 2013-09-01 11:10:42 ....A 98304 Virusshare.00092/Trojan-FakeAV.Win32.DesktopSecurity2010.a-37c3d2e07d62de4cf3f01460c95d388d96a1ca50683c91786ff4f1b5f9a934b9 2013-09-01 11:34:40 ....A 4154800 Virusshare.00092/Trojan-FakeAV.Win32.ESVision.a-e3af9dd0dce548f8ce4a651381bac01acdbd529d167919690b9b1a7c303f9079 2013-09-01 11:21:22 ....A 467968 Virusshare.00092/Trojan-FakeAV.Win32.FakeRecovery.ah-30d2d4d323cf721eb1a2e9a7fa17f21d7074b4e6a4c4ebe56b102920573ca277 2013-09-01 11:34:40 ....A 349184 Virusshare.00092/Trojan-FakeAV.Win32.FakeRecovery.ah-523c75ea20fd0d9a03af271da647dbd6f1a8f8d2736042d52a28b4b5a9cda0f8 2013-09-01 11:47:32 ....A 481280 Virusshare.00092/Trojan-FakeAV.Win32.FakeRecovery.ah-9d0969a5dfa8c9c7b66ffeb0e4bfebbc9478f117ced65d2ed3a57d84fdb6c4e1 2013-09-01 11:49:48 ....A 241152 Virusshare.00092/Trojan-FakeAV.Win32.FakeRecovery.zr-0dd093538724eff6664b5d4b95577e9f9570722768776a28bf524f343b561ab4 2013-09-01 11:15:06 ....A 296960 Virusshare.00092/Trojan-FakeAV.Win32.FakeSysDef.ayqv-15c3cadd2b7b5915384732ce48f012ab924963113689f30290ad0d0e5e1bde10 2013-09-01 11:33:48 ....A 161280 Virusshare.00092/Trojan-FakeAV.Win32.FlashApp.vrk-0ac2675924b7124ec8568069c3080cd6d66fa20315d5e13800d80c6c6566edcf 2013-09-01 10:43:16 ....A 161280 Virusshare.00092/Trojan-FakeAV.Win32.FlashApp.vrk-1a03a4cb702ba839c02ca133c59fefdea9191077394021d10e3773f9b33a6f2c 2013-09-01 12:13:14 ....A 161280 Virusshare.00092/Trojan-FakeAV.Win32.FlashApp.vrk-318b5f869bc1612785b1aa4c7e2fc180899aaa40dbac1ca37f57cbe767386e51 2013-09-01 10:59:12 ....A 209615 Virusshare.00092/Trojan-FakeAV.Win32.IEAntivirus.ai-2fa883bb76bd23270cbf40abc1c1d675b13e7a30474719d201bc4df2168130e1 2013-09-01 10:58:40 ....A 865280 Virusshare.00092/Trojan-FakeAV.Win32.InternetSecurity2010.ce-7eacffc767adcee42fb80c936bdaa861642dbb0877dc093961ba2bf52b696743 2013-09-01 10:44:30 ....A 413696 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.c-2ac23e171da5d0caff279c332c39ecebc8f0d3a5291750c81603f81b63f0f802 2013-09-01 11:13:12 ....A 391168 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.he-17d9d416c6fd2d4ba3ca580c24e5467e2a1b9c6586219fb0982c48ff3a9c76a6 2013-09-01 11:17:32 ....A 391168 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.he-2105c8a4d52a79fcfcb81eee4c7c4cbc9a43ade0ca8554c8c0272db6c2cdef3a 2013-09-01 11:53:54 ....A 391168 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hf-e7f900637ddbc399c666294f3a684c6c750a169b735cb84cc87ea5d64dba2b07 2013-09-01 12:01:20 ....A 389632 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hg-2b13571bd09c3266692ff95a686585318379c936a3c67519579882fe2a7b8935 2013-09-01 10:41:40 ....A 389632 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hg-3da0f733a12c62a19d174afb8720d3267351ee48929a5a353b4a27c78f17d865 2013-09-01 11:13:52 ....A 389632 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hg-a0edb5cba8849be9f508dd7406cacc3319895018e85ae01b7da035264081b778 2013-09-01 11:15:48 ....A 391168 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hh-2fb609f7b9093d54f24d2d43dad094b2e9d3a2fcd8694df3f38f428dfcfcf893 2013-09-01 12:10:54 ....A 391168 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hh-b3b22a45715fe01f3d13a49d41994b0a632bb280e26f008c020720ccb357686d 2013-09-01 11:48:38 ....A 391168 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hh-c7125a6e9389adf56dcf7fa6aa0d4c8e1cdfa9615afd8a5883275acf04f838fe 2013-09-01 11:01:18 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-000e5621c1d07219c70d6691a46e7f9dd873706ae1a28c9ee73492e438989a26 2013-09-01 10:44:38 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-02a6bd71aadfdf63c997bd1b264814ec78424bd6cab042d15c8a06cb99c33e17 2013-09-01 11:48:26 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-04ec5e2ce2fdf55f9fe489c5d6fb58d5a4ac54b7ce5f30368aadccf569398f20 2013-09-01 12:05:34 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-102a762ff289233912ed218efe7805dd4e66472fb3b17675c19145d51f521c13 2013-09-01 11:57:10 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-3312f9fac845931066255d6e12dc5334d958f9dc7c9474cf247cf6763c61b6d2 2013-09-01 11:39:02 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-33afaaa4ef52dcecc986b4b8c85b6c447eeae7bc78891b66990bff73263981a9 2013-09-01 10:55:24 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-3bdbcb986c95b0141cd86a9d534879376358ffbf6bc8a6c317c5935740f12b8a 2013-09-01 11:29:22 ....A 380364 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-3bf0eb7b6b95f9e13364065b9ba68efe0c782270ea33720acd0fce4a69b25de4 2013-09-01 10:52:34 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-3d705b44f8bd8b7d8ddb4d3739ced328722e0ef4f4e101281386defa0529e1a9 2013-09-01 11:10:30 ....A 400384 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hi-4c41d3e2120e5d53e7fa01bbf9c5e6626d26031e9df63316cbc6ea989d6fa578 2013-09-01 11:30:52 ....A 114410 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hk-0340e7204fdccad3a9b0cc962d637070d33d7007ab972008b0ac0d97e9dd98b0 2013-09-01 10:47:40 ....A 391680 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hk-23d4ad56d92271754f98069718d368b14d1729e0c9e354d6cf250ec974fc9aa6 2013-09-01 10:54:40 ....A 391680 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hk-450c18aeaf08deb9b1789ad2ed711e438239ea55de9c7dad69a5b27b4603d8cd 2013-09-01 11:00:24 ....A 391680 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hk-753fd2a5ba66ab5948b047b6ed3ef376833e62897ba464724fdbdd3ceb950fd4 2013-09-01 11:20:04 ....A 61329 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ho-0f8f280c2b439cb151370289ad0a4a4f4106b8ffe9f95959e8bfa901205a6082 2013-09-01 11:08:30 ....A 377856 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ho-35dcef10f305ebb93a4bcbbe5cdd19624e5b3cc3bce7ccfb2e14cccd59b3ad16 2013-09-01 11:33:58 ....A 2687 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ho-3b410fea7700e0a53d3b71151098ccc6ed695d3c14cd01be2f93172da90d63f6 2013-09-01 11:41:26 ....A 2687 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ho-3be36c1fdb95f830c1f20e9f152c6a42e91a75385491578fd56342cd480956e8 2013-09-01 10:49:46 ....A 65187 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ho-4c5ae726df44b818091b57cc1724b4e714ac1c03e9da04e449a39553f93a3fe0 2013-09-01 11:35:42 ....A 375808 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hq-43dbf7546cb4e74b3fa0eda9cfad2ed5b3b7fbba313f4e61e6bcca35b72b0cc5 2013-09-01 12:13:38 ....A 483328 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-0d19206ea14436323a9ffaa4af9dceda492648cb443d0661d059cd442b730ba8 2013-09-01 11:52:02 ....A 495616 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-0e3b2885be61763b100fbaacc55f6037e2bd37c4dde0767313c4f82f7bd0264f 2013-09-01 12:04:18 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-1199de179b5f6bea2c5940e544d0d5d3b7f5eab79de3e147d2da49e3f814d164 2013-09-01 11:22:40 ....A 495616 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-139d5981e118f5130c3a646fdbe0e01ab27fa9982ede8f999bd01989815305a1 2013-09-01 10:55:56 ....A 483328 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-1772d4ba3fe9114c63e793d6d5e6998010e638da5ec22f42e0dc5084d24e580a 2013-09-01 11:10:32 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-19842825341dca85581c49e48d476efc06fbb65b829d86560ad67e8348631156 2013-09-01 10:42:02 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-217b1dabe37d3109be5207edf3b09fffc4384e0d9e113e3c287b23fe684f0428 2013-09-01 11:48:56 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-335307bc53c4628dcfc10e6d00e239da3fcd9c5d6ebc785c9b67e2a04b618e9d 2013-09-01 12:12:46 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-360da8fff466e1e1be3502127ffe273715785a07d587b6fff15e2ef2d688ea44 2013-09-01 10:51:40 ....A 483328 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-39d73ad41d85fcddd0cf5778bba3e6919fdc1877a4c81bfe99ceb2389d9d37ac 2013-09-01 10:48:34 ....A 495616 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-3d152da8ceca5cb8ab3ed32cb23d73ac00b921e6eff35b0d4a1c730b8fdedaca 2013-09-01 11:55:42 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-4dac20ba4f40026ff704d30f6c3b919016748479bcc5e1c0fadb61d4768578d0 2013-09-01 11:55:08 ....A 495616 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-4dfde533e0bf425f2d55a478b5288c3f9b7e098d8ca4be3ea093c6d111512afe 2013-09-01 11:04:40 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-a381f7e5fe86c53ee0769ce36cced9ec980186cae7255f6c06b51e0bc451f1ec 2013-09-01 11:57:42 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-b296520fe8ff54c0aaa5d03e3f1e844d335db925678b5991c000a5379a274629 2013-09-01 11:47:44 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-b8431f654e1f83a5f6c80b3f9edac2f11e6f63093616b5cee509706900e2f633 2013-09-01 12:13:16 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.hy-cc6fe70e9f75db2f1a24d3125a74decd559becb4e2e6bbe674ace6090df72dae 2013-09-01 10:50:34 ....A 405504 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.i-4415fc50eebfffc7da32beeb54728af00154e1de65438cf69691bf8ceef56362 2013-09-01 11:08:52 ....A 405504 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.i-79c3b75ab87b6b822fa852bb868ae0015d1088a1c7736334bca14ca723706bb1 2013-09-01 11:49:56 ....A 504320 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ic-107dcb124866b85082dbf7d922f49efdab97b3a14cddb890e19724b8cb04be55 2013-09-01 11:40:56 ....A 112187 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ic-13d02d954ef83f615474201ee983bbe1384564ce843b62064634230a526c029b 2013-09-01 11:31:46 ....A 182267 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ic-1d115594bc39d363ebb8f8fc54b73ebd2fc7e9a43f74b8f75f77d951b04a7386 2013-09-01 10:59:12 ....A 494080 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ie-104b72e0c082d65abc34ad6627dc7fdc74e4acac91debd9cb97e7fca661718a4 2013-09-01 11:19:38 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ig-41364ba89d08fe39da14d838f5d8bacabd0281a9cc93e659ce5e238247ec698d 2013-09-01 10:52:58 ....A 376832 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ik-266935922121d7a968618adeb25631bcc2195e73352524382534c5136f7e1b0c 2013-09-01 10:52:18 ....A 96367 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ik-29340d90faf8b3821e9f9ed4317b7435a417446652f03fc1b689ab64131740b6 2013-09-01 11:39:08 ....A 376832 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.ik-a9c3b4d2aa30dba748ef430892fa1bfc5b517a7dcd99dfc8ede58ea8cd5a4393 2013-09-01 11:35:58 ....A 825856 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.il-1bcb4e9ad25ddea2a4b6bd6f9835a09eae9a059f2173621bd33e26587448685e 2013-09-01 11:57:56 ....A 825856 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.il-310ff1496510b8290359a978684252c87bdd4f8b8080491a7cfd36bf8f50a665 2013-09-01 11:56:20 ....A 380416 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.in-1ab4e37b2bcf1f9cb699954d7daa0f118d3183653b282cb7566a669e99c4e90b 2013-09-01 10:50:02 ....A 380416 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.in-25d3d546e9b5ff35fec5b22d7f3bcfdd4810f99c8045976066f30387728f3a50 2013-09-01 10:49:28 ....A 380416 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.in-3331a009f325337d59e2534cbbb72b7ad20cc067ecb4699d414518772101fee6 2013-09-01 11:05:18 ....A 380416 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.in-38e9083b2d1b69750d41081884c46158e82075371c0c179970dc6960ad21a353 2013-09-01 11:38:16 ....A 380416 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.in-3b546c0199187831a0dd54f22de04a74bc8e9c3c425354f9c1228abfc9e52101 2013-09-01 11:44:06 ....A 380416 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.in-42106435d9c6e82f63c9b24aec6d98420d7a3c66b849b1dafe1d9ac3b9d0680d 2013-09-01 10:49:30 ....A 380416 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.in-4f55e98bfdfb42f03bb09a029a4580091d27c8940831063aef4ae3cf9b6c200e 2013-09-01 11:14:24 ....A 405504 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.o-b465bfe89b8814e398e8e6a225331231ed3169eb34a2dd485933aaa5cbeeccbc 2013-09-01 10:48:04 ....A 442368 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.s-869bfeec3b1aa28eb23327ef0b800c79d464a0f350b84e6120bbaed986dc2895 2013-09-01 12:01:30 ....A 389120 Virusshare.00092/Trojan-FakeAV.Win32.LiveSecurity.u-06d39044b3118b4fed8b14e42b5dc32c9e45d32e6b3e822531451e9c84ce4d9a 2013-09-01 11:40:06 ....A 348013 Virusshare.00092/Trojan-FakeAV.Win32.MSAntivirus.ac-153437ebd57f40e9aa1fc5ee1e8b16e476a730d4ee3eef4978ae3e2b6ade27f1 2013-09-01 11:03:00 ....A 794624 Virusshare.00092/Trojan-FakeAV.Win32.MalwareRomovalBot.b-324e2e3de6a2ceb0c5b989cfab8d8e9533aac462d89b316918a1a63287bd2349 2013-09-01 12:13:48 ....A 315392 Virusshare.00092/Trojan-FakeAV.Win32.MalwareRomovalBot.b-fe6c49d2b5d9cc149aaa6fad09fb7163d46de6519539729877fd919a5630d25e 2013-09-01 10:52:16 ....A 6022155 Virusshare.00092/Trojan-FakeAV.Win32.MalwareRomovalBot.e-79a9c1d2facfe8331399e3d8f892308e6c7396de39025195411db4e23dfe0c2e 2013-09-01 11:14:32 ....A 1465801 Virusshare.00092/Trojan-FakeAV.Win32.MultiVirusCleaner-e5ff258e0df59d44dcd353e76756704dddfd5f9f4c790068e8596950f82d9e79 2013-09-01 11:44:50 ....A 205840 Virusshare.00092/Trojan-FakeAV.Win32.Onescan.aasy-56d38362083f864ded5112f5cb9709c9efb809233c744014fc89fb84165f8653 2013-09-01 11:16:30 ....A 6160384 Virusshare.00092/Trojan-FakeAV.Win32.Onescan.vno-46f299883cae7ff9cf7834ad83f3aad52420748ddd7685a8817e1212e28b6e1e 2013-09-01 11:28:52 ....A 2276224 Virusshare.00092/Trojan-FakeAV.Win32.Onescan.xjp-8582d03cc338dd7bad025be2188218451ec3f68c2b48b3f53828701a2fd7e7a5 2013-09-01 12:07:36 ....A 563200 Virusshare.00092/Trojan-FakeAV.Win32.Onescan.zqh-02c274f3dfcc1f304fcc8dfd35eabf838ab7d3cc2173b98b92839fc60bd34862 2013-09-01 11:42:42 ....A 173568 Virusshare.00092/Trojan-FakeAV.Win32.OpenCloud.at-01d14b0b34f958fdd003d26d72a455159f0d8027c8ccfce655abe740a38f2147 2013-09-01 11:40:50 ....A 288256 Virusshare.00092/Trojan-FakeAV.Win32.OpenCloud.at-1283edb57bc83e0d9e412df53180170a65d0fb3487fd69d2f18a6a70ba4b3124 2013-09-01 10:49:20 ....A 189952 Virusshare.00092/Trojan-FakeAV.Win32.OpenCloud.at-5b3cfb7039af73621f50ae771228ce0cf7a2f8ef75ebb45c63880bd417ca1d01 2013-09-01 11:55:14 ....A 286208 Virusshare.00092/Trojan-FakeAV.Win32.OpenCloud.at-5d20aa35f46e8ec9a917f5cf73c083d398fa007f543ce4402757a3b3cb9d0e33 2013-09-01 10:58:54 ....A 288256 Virusshare.00092/Trojan-FakeAV.Win32.OpenCloud.at-7bea7244c0212166e461af68dde4177aa28c5f601ca297cc967bff17b23c1c93 2013-09-01 10:48:58 ....A 286208 Virusshare.00092/Trojan-FakeAV.Win32.OpenCloud.at-8290a00819ae0737081c34aecc4a9ff5e80fba2b96fff766364675385f922697 2013-09-01 11:35:26 ....A 193249 Virusshare.00092/Trojan-FakeAV.Win32.PC-Antispyware.b-58b03ada9c4d0d26c4a0017e42c41f6d4a0bb6495007d067dc2ce12a960a3ed6 2013-09-01 11:49:24 ....A 403456 Virusshare.00092/Trojan-FakeAV.Win32.PersonalSheild.ad-478590f1ddffb621d11e8386a4d05c16d47e34dc8e4d53da484baf92ad04fc2b 2013-09-01 11:29:32 ....A 403456 Virusshare.00092/Trojan-FakeAV.Win32.PersonalSheild.ad-8551d4676bb93fc2d05d945346ca88213776527f21a40ad5d61004a4396c4db1 2013-09-01 11:10:58 ....A 370176 Virusshare.00092/Trojan-FakeAV.Win32.PersonalSheild.ko-4aec16d4c7e7f8233f837308ba01cf656a265fbdf5433d6e6b788dcbb778a77b 2013-09-01 11:26:18 ....A 289034 Virusshare.00092/Trojan-FakeAV.Win32.PersonalSheild.ko-879d214a46a3b981c697a7a60f4b8c4996852366eddbed75c828e92837cadc9f 2013-09-01 11:41:40 ....A 412672 Virusshare.00092/Trojan-FakeAV.Win32.PersonalSheild.kp-0502804c94edd03b0678c16514e860d35c93e8e87a3175389cfc6a5b1e6c719f 2013-09-01 10:54:26 ....A 412672 Virusshare.00092/Trojan-FakeAV.Win32.PersonalSheild.kt-7f6c7190cce93766258efa7a1bcbaa2aa4069214693f6b03372ff8a231a2f6dd 2013-09-01 10:58:50 ....A 1419326 Virusshare.00092/Trojan-FakeAV.Win32.PrivacyKeeper-7ec478335bb78b8e218540cb772606ebfea431bf2b98f87de7d038ac94bb5b30 2013-09-01 12:01:16 ....A 1228926 Virusshare.00092/Trojan-FakeAV.Win32.PrivacyKeeper-b66adbabd5c06b4187ad53f887abf1a6d28cb6ad06c59a23e8ba3eed4df5b174 2013-09-01 10:43:02 ....A 876544 Virusshare.00092/Trojan-FakeAV.Win32.PrivacyProtection.jg-0b00796a262a1b601b6cb39e85f29f59cd1a7a43d55977ad3f67205d45205dc0 2013-09-01 11:56:18 ....A 857088 Virusshare.00092/Trojan-FakeAV.Win32.PrivacyProtection.jg-3273eddd424b8651f0403ad0cc3bed998b48a30f8ff2a07b71282a215c62b4aa 2013-09-01 12:15:24 ....A 870400 Virusshare.00092/Trojan-FakeAV.Win32.PrivacyProtection.jl-0105b6482212b5463b45cdfc42920c503c2fe53923f99b6686df944cd0fe9b08 2013-09-01 11:49:32 ....A 131 Virusshare.00092/Trojan-FakeAV.Win32.Romeo.bv-069039d62bdcc4efdd5af6ffeb06830c3f157403da8005d86e2974c0778138ad 2013-09-01 10:52:42 ....A 131 Virusshare.00092/Trojan-FakeAV.Win32.Romeo.bv-11c9a84eaae5c58ae68a067ea753263853ccef244ed63d106c9aa7096562b8b1 2013-09-01 11:49:32 ....A 131 Virusshare.00092/Trojan-FakeAV.Win32.Romeo.bv-194545f29dde08d974701ac0a0f43ddd19e393cf4877c309d9b4bd2b38968200 2013-09-01 11:34:04 ....A 131 Virusshare.00092/Trojan-FakeAV.Win32.Romeo.bv-28d07cd1dfbc0303638451e6b9c0fca7e5d76f8efcf9856911fd1063f578fe82 2013-09-01 10:41:34 ....A 131 Virusshare.00092/Trojan-FakeAV.Win32.Romeo.bv-373a4eda94024201e0f470c67c8b8f8ef9b63a5c17b2cd85acbb5d04e79f63b7 2013-09-01 11:37:00 ....A 125 Virusshare.00092/Trojan-FakeAV.Win32.Romeo.dj-09baa275ebe45ab2aae26efc775a38d68c985123d20ceaf6780c2e68fb4fe6a6 2013-09-01 11:15:54 ....A 1930752 Virusshare.00092/Trojan-FakeAV.Win32.Romeo.dq-526504415777ff72deba27cae0f32c351a848fdb6ec59b4464ef3aa617a5e96b 2013-09-01 11:45:38 ....A 325632 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.anr-6cef127fc06b1c2387f096ef1cb7c6632361a518698061f0317d57e79951edd2 2013-09-01 11:16:46 ....A 322560 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.aoe-43a2ed3fcb1d16ecef31c7e6b9561c6e6b215012d0a5c42cf75c1d3372cbb94c 2013-09-01 11:38:00 ....A 331776 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.apw-5147755c8fab26cce20e29afe79809a507f50cd5549eda02c3d66d0a5e505ef2 2013-09-01 11:00:40 ....A 117711 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.aqf-03f24e384fa714e651efd9ff599ee0b3e6ee46a480e188a39ad7a794cc61eecc 2013-09-01 11:22:22 ....A 317440 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.asb-0db7382d10a5634ac7c990d77bf267f0296082b9e5130137da3def339d6e7b92 2013-09-01 11:14:44 ....A 297086 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.ash-ba21a0b1dc60c252fab05d70ac0ddaff7cab2cfe449c144eddf51ea2c4bd07f6 2013-09-01 12:11:56 ....A 368640 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.asm-2739bac13535ccd0be967db335d18ca36c29be65d7e064a56212599255611a17 2013-09-01 10:57:04 ....A 401408 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.eae-b08717a0babf2d0aff8113f717e4ab9c28c74b59caa94af6336ede00c0bd974e 2013-09-01 10:45:22 ....A 393216 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.gsx-3858e19278562f8d4666295fd4f4c11cc7fdfe605332874d4ac1c66f6307d36d 2013-09-01 11:25:50 ....A 363520 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.gu-e886e559c680bbdccc8e53e33332bec71c453a4d77491a96d1ba25c64afd1769 2013-09-01 11:50:14 ....A 334336 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.gvc-1789e6cf037486d1159115c6ffcb733098fc5ceb545f2b80652927852de8cc0b 2013-09-01 10:42:24 ....A 392028 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.gxw-25faa291f6f147edf993a055adfac54f2cf05ae1c7350397dc2f7a306e571cdf 2013-09-01 11:47:26 ....A 333312 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.gzu-36c953659038e28cad74baaa21eee3f5710721c74d4859320746a693b7b2e04d 2013-09-01 11:00:04 ....A 10626 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.gzu-47f3c1f745e4ce3f6352a852e2d6f1e405e80284f659dd6efb3716b9ae70352a 2013-09-01 12:00:38 ....A 389120 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hac-73ea8db2420f8e7dab785ca9fbe25872a7f5fe7e7f82ead872f08cecc2b78470 2013-09-01 12:10:50 ....A 380928 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hck-25a55e50fa86c991d2e0c4c5dd02592ecca343327ac86a362b88b3acacd59d07 2013-09-01 12:07:54 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hcr-50474a7733e689d81266e6da0d544a6ae32c8fc8e86fbde6204c32a3ff49d0dc 2013-09-01 11:50:48 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hcr-76b3e3602e7d94f76e909a1931bc60a6ab6f3bdb09f583db257189fc41436b46 2013-09-01 12:02:00 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-017d7016fc9c8aff46cb6f92e9d4545fceb62fd3e1d6c5d332b86c8095a64e77 2013-09-01 11:15:26 ....A 8192 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-1bb174bcad0773f531c090e1e416fdc127fc48641c37fdf0e12ed1f48583a5be 2013-09-01 11:27:10 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-23a4d0f3c2cd2f354c2260562892898c324b0965dc6140b4b3ec374d3a61a671 2013-09-01 11:12:22 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-24d98a9597ef72df507936a81cfe3217f57de75ede23997185eda1d5e1324170 2013-09-01 11:17:02 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-25c2f8f137b6f07747a7c26ce837306ba400b19c86847426c3e3c2e6396f73d6 2013-09-01 12:13:34 ....A 150806 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-269e52e56f41630d6b1fb57cc70b74c00f606c9003eb72d979863a8b7491f814 2013-09-01 10:56:38 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-292a9e8f28b586179871483461ba1f9e5e7a46617435907d89d3bb1935fb6a21 2013-09-01 11:27:48 ....A 303104 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-2b6a19e1b7a6a2fe49760b1a619ace3c62a21064af5a213680c171534ed77e15 2013-09-01 11:57:04 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-2e8f93cd6e640d7475c9fac8fc6c22311d219d917c24490284f44d60d8210aeb 2013-09-01 10:46:24 ....A 141701 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-30949ef31257acb2a569aad851590c5c4a781739181d70bfd8f3ef7faee0559e 2013-09-01 11:36:38 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-3169b763bbd493d3a327e0740cb844c68dd395a3fa43592f07b6a87ff639a89b 2013-09-01 11:38:46 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-32c40cdef7120a60ea16a88997632539e6ca9b33c110a5c5ef4946adaff45859 2013-09-01 12:00:06 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-32cb954df10e6f391624abc346b0b127b5d3dd86244538f9b946ea536ad2956e 2013-09-01 11:43:26 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-3dee40b18114b199b76638e63a26228634bdcadde2847e5030bd7a0f35954452 2013-09-01 12:09:04 ....A 312320 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-4457c305469f7dd851a2df1bcc29eea5e1a82addf4726c138d722df0cd9c5866 2013-09-01 12:11:20 ....A 311829 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-4ea1385edc0a4a6abde91da2c7447c99cf197722c37ae0b0a173bbd148411558 2013-09-01 11:50:02 ....A 189355 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-5004e7241b77905bcd21b447a57ff62a83bd5c0ecd4f1953b8a2ac8aae31e46b 2013-09-01 12:12:44 ....A 29982 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-b68707a0a875ad42fd49f415959407d58e32344268b0d0cf402144999db2a1fd 2013-09-01 10:50:58 ....A 40566 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdc-d8261719c22ba7122b26e7ed32480e0e63eee36119a8d780f8c5047e5e972612 2013-09-01 10:47:30 ....A 385024 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.hdg-4f53899dda8608135eb272be934ddf380442a35480bce3d17c9cae5f1017f0cf 2013-09-01 11:00:54 ....A 421888 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.rky-16a418391b3560bc46e3d98e181b73102390feb22a364f8eb584d025d77fb707 2013-09-01 11:12:10 ....A 421888 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.rky-2ec08a1ddfb53b79321c3251c5ed0606ffb859e49eb974d650d675f0cc9f1de2 2013-09-01 11:50:28 ....A 421888 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.rky-9249e1a1f7d6cdd17a4bf6618fb129941cd3010a2483f3f67aa0f2c7328f768c 2013-09-01 11:16:12 ....A 421888 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.rky-cb86cdcaf7f3783cbcf46ac0be020cd22d5399caa246c7db0e5c782fe5fcd942 2013-09-01 12:04:36 ....A 421888 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.rky-d1f1f21169c541dbf5db403ec8d10d2fd03bf9adfd5ba0c2ee1df4b6ef2537a2 2013-09-01 11:55:42 ....A 421888 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.rky-ffa55b6b0cff14c2c65213c9e435693b1c621e61e4dd8d4b96cd921ded7a5165 2013-09-01 11:42:24 ....A 421888 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.rkz-02763a3293d98e7f253043dd6167e5ac939e9fca7cadf1308a10ab5bf92e7acf 2013-09-01 11:23:22 ....A 421888 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.rkz-3b0e99a433886ce2868d84e674eecae60cc0c1fc40efdee9417e8f43d5646a13 2013-09-01 10:57:30 ....A 366592 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.uoz-04f0b1b312a7badf98f4a96510428db98aefb9729dd53174ca2d6f0725572bd1 2013-09-01 11:36:56 ....A 367616 Virusshare.00092/Trojan-FakeAV.Win32.SecurityShield.uoz-858de6a5decec7a39165b5f907ffb47f7e1183aaf5a8f8b89f28ee6e7dfcec02 2013-09-01 10:51:32 ....A 82924 Virusshare.00092/Trojan-FakeAV.Win32.SecuritySphere.d-06f69fa50c4c82e9b8d26802758e2792fbb916166e65a5c2778c36ffda7f0855 2013-09-01 10:56:02 ....A 464384 Virusshare.00092/Trojan-FakeAV.Win32.SecuritySphere.e-71dd09faa25dd5b1fc7341b0be99a46e8f4ae9fc2773b76bdfe2afeaa414ff98 2013-09-01 11:58:00 ....A 146508 Virusshare.00092/Trojan-FakeAV.Win32.SmartFixer.ne-2b510958e8e016cbce090e131a5b92ea0a805495fc761b8cac67ca5940e8a590 2013-09-01 11:51:30 ....A 486912 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ada-0d131ec229c26da83fec64c7c4bb656c7cb79768e10f948c08f19d6fa45c071d 2013-09-01 12:10:02 ....A 486912 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ada-16b58a6628e84b70b62a541ddfb10f58ccefcea7a5bb5d2ffed487b8f6b8db0b 2013-09-01 12:11:26 ....A 486912 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ada-1acb7b7e9aafe7f557b7f8f38094b54dcf48c17785f7b03bf7fe80f7c3078c68 2013-09-01 11:08:50 ....A 486912 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ada-29a8d109dfddd1ce67c601ef9cda91236ce020801260ceffc24a8b95e59628b0 2013-09-01 11:58:18 ....A 486912 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ada-2da3b39eb71c540fb5ef0d7a9273a34c0bd5d3e3aea4fcd21e84fec5c4bbc83a 2013-09-01 10:53:00 ....A 523264 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.cq-0288e4add5a9037c0bf284031154e406051e7a54730d1bd87866bc6836cbaee0 2013-09-01 11:21:54 ....A 211791 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.cq-4d0a57d6d87c09bdec6bfabac05a6487316effde1214de964adc5186767882b3 2013-09-01 11:32:30 ....A 464896 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.fr-1d903441456fba82e3618dc9646498ffea0f3160f4ee1634da0552efda9d246b 2013-09-01 11:11:58 ....A 511488 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.fx-00293ec61aa063094dfc2165271000560e7ac0887dd6fa65359a83adc371cc0b 2013-09-01 11:56:50 ....A 511488 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.fx-93027a2293b3fd04dd103959c0119ad4d5a67a3214e4e7555e7f7d59198e4c93 2013-09-01 11:46:00 ....A 464384 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.gb-0c9abcd6052fa18c8c28d87b6e37cd8c8cb2a17cbf80d8db2ab44163695437c3 2013-09-01 11:36:44 ....A 464384 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.gb-1799f25141d24fd1fe6d8e38235516b8fb1de0f26323709b4e5e232a3db8efc1 2013-09-01 11:05:06 ....A 464384 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.gb-4048ec69e6915b31b68203b059d3ea351bccf365ae2ba4079f1e9c0c0d702920 2013-09-01 11:10:04 ....A 510464 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.gc-30e83f9f2fa3493448559bef43e02486ff55109f71dd5997f19e6aaeeb0d6ca7 2013-09-01 10:51:24 ....A 510464 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.gc-31044893a6a445fc2a949b10146c6583e55a42d4f9278ee3cf1999e1fc5249d2 2013-09-01 11:56:46 ....A 510464 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.gd-b7f1bc6ce242034fd68a9e65c65471735a6543b026e0b78723d86d1913211935 2013-09-01 11:46:32 ....A 231504 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.gsq-81e49306fb6d1992ecf3c3d23d78380da0276b154807b44cbea8d915abb6a8f3 2013-09-01 11:57:26 ....A 464384 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ia-0440f33e9ddcc83da18def6566a2b1f4c544aad2f2412e45e29dfd0b3edaa999 2013-09-01 11:08:00 ....A 465408 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.id-1354f8ec8458c9750ac2df9c5aace33d5737419b983ba1329067a6c334d75825 2013-09-01 10:44:56 ....A 465408 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.id-79ce22532d1cb45ae813ba261181f9d2b8e6352b06b05563ca04aa94f0af779c 2013-09-01 12:01:38 ....A 634880 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ion-f0b5d1c0fd50531fe87f240bc61e06f236369891d2699c8e2bc1baee4e056a5d 2013-09-01 12:13:02 ....A 511488 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.jf-3a42a031d5b179248bd009161e8073c8190a0b49540fd41033d85edd4360d818 2013-09-01 11:14:36 ....A 647168 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ksu-209413f03ea25a61aa145d5d4ae7bf1d273c23a35e0188febfcb21807c679371 2013-09-01 11:02:22 ....A 647168 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress.ksu-41a95fa031bfb2cb778f44dd02e570d6e009e30ed61eecb88e557c8ee1508090 2013-09-01 12:01:10 ....A 379392 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.aac-86c66325cc2d68f5169bfd1511b2ea3b5f1e59edb2af7942e7fa8788da58b8b0 2013-09-01 11:05:42 ....A 27126 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.acj-ac91f09395ab06fe23ca972af8d0252ede918e1d53fdf39349c1def560da8500 2013-09-01 11:41:58 ....A 360960 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.ae-22540e184d1130e5052814bbbe1f310f9d1707e92e008300128ff38dfb1638af 2013-09-01 10:44:30 ....A 360960 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.ae-36d6576de9febe29ad51c60793f2e6a32cba7a7e755bb17f6d8afe12077a9a6a 2013-09-01 10:40:54 ....A 464896 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.bcov-23f56500b422041c02be0e047ee35a84ce280d7e4c1420278ac633948e39ce4e 2013-09-01 12:03:32 ....A 413696 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.bll-1469960d034a7b36d9b813cdd251ba75f3d3fd9c49645a69410844c966df2841 2013-09-01 11:36:36 ....A 367616 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.bln-14301d5c91ecbfbb0455acbc87fb9dcb0f5d9cd5b3987c8005c7f057694aea65 2013-09-01 11:42:00 ....A 367616 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.bln-afdf1897ff2701694a78ab081aa77eb0cb1f3edc94931a93b2908dcd6bf0fc90 2013-09-01 10:51:28 ....A 409600 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.bpl-3a7a9ac2ca340b7b9468d633c04d863db1b642d21c29e730e965132a1f57e3e8 2013-09-01 11:28:02 ....A 133995 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.bpl-470716eaf6000d740a5a2f6072245fc65e28dd65174952df6d354d6ff39a4412 2013-09-01 10:49:12 ....A 430080 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.isa-4f6d5a33090a105c77e49004f575840bef8fdb06b8d25bfd2a21e0ebfdfedbda 2013-09-01 11:42:58 ....A 417792 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.jt-c0260315aef47bc5ed4cd99ee09d0ad2302f0a5c3699bbd6a717656acb0a22c6 2013-09-01 11:13:28 ....A 466944 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.kc-0b46d27d49fb94cdb112d897816c3f37ca3b65b02eb567651be79aafcf40f8eb 2013-09-01 11:24:00 ....A 430080 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.nfc-4554493c1a36e9fadda1524da068e1073adc7f49ffe5da935855720b7e257d60 2013-09-01 10:52:00 ....A 402432 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.pj-06175a5dc6e9e1010415fb75ae09b539157f04becff49126ddb195961b4fba25 2013-09-01 11:49:38 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.qf-3e38bd1e964bb15ccfcbf184e64bdf38b0ffde4381ae6037c20fa046c37878cc 2013-09-01 10:59:40 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.qf-a183feaf39abd8751ae3145fc56ec1a63102713665ac1d153c6e2baf6e4a6ae3 2013-09-01 11:45:08 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.qm-0b4b8e8d281395a0040982a6539171c9af578dec35d4b7771dbf34977e7e04d1 2013-09-01 11:40:50 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.qm-107310b3f052eaa00b9fc7c125ea0c9e8fb7c64c53b50f7035176569da536c61 2013-09-01 11:26:40 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.qm-251b98102311eb2659788f2cbf4852c59c442475cecd145f09dd0e04454abdb2 2013-09-01 12:09:06 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.qm-2e8ff38f5652868c15fd535bb40b843f7d56ba34eb18734afd5f370e79337c67 2013-09-01 10:58:44 ....A 401920 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.qm-33950659edf707d8eac498a6a7362bed369fce102351b67a6dfe86e43732f0fe 2013-09-01 12:04:24 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.tr-06f14de74d8b89661ee288abcfcb0f784d13b2fee5788dc740aa6c19fa14ccc6 2013-09-01 10:45:52 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.tr-0e18f83f044e8db28e85357df2f4533f28f6fc36b111432cc5e1551c04f5f4d6 2013-09-01 12:06:18 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.tr-121cf4e50abb63c22a207f6a354a5c978af7701f1c39bed9b13956894f42b089 2013-09-01 11:44:46 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.tr-21ef9a0e80a0150ed83681214ada6ac258e45c8968b783d0503c667cec1691a7 2013-09-01 10:42:16 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.tr-31eaf19074b4d3e1adc6bd1cb033aafd0f3ce8e5f5a9fa11445d734bbea57666 2013-09-01 11:31:48 ....A 462848 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.tr-3442d053137bf1dff73922167be64e192a2cdad7137b69a09d0fd2f109575f4c 2013-09-01 11:03:32 ....A 560128 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.wwh-8113d516dbe4727df1634e5809532e58cf613e25c5c6f22b07355ca2885d412b 2013-09-01 10:51:14 ....A 374272 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.yb-516584dfc04779c79bddac44d799baa4788d7754950e22792c23aadca3921318 2013-09-01 11:53:14 ....A 378880 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.yq-42930188a8c25a8321ca820f8aeb65e387e65ac46c24df4505761bf8361ff899 2013-09-01 10:50:22 ....A 378880 Virusshare.00092/Trojan-FakeAV.Win32.SmartFortress2012.zp-cf7bcb22d4303c825b6f160981c79d6720ee8586fc1725cbd01435b51bd0a805 2013-09-01 12:06:26 ....A 614912 Virusshare.00092/Trojan-FakeAV.Win32.SpyAway.h-f9d6e00ddff7ca89ae5ac80c1e4e3a28d4a0c17e36c77a46b071e064966461d7 2013-09-01 11:24:34 ....A 1916326 Virusshare.00092/Trojan-FakeAV.Win32.Vaccine.af-1d88aaffcd5608ad360a86f7eb8c5d028265474d8d85020036b8a484e51ca906 2013-09-01 11:32:56 ....A 2291860 Virusshare.00092/Trojan-FakeAV.Win32.Vaccine.af-94dbaf99372626ccd16437cf60f49bd598a134fe94b4f3c73baf34343c72de63 2013-09-01 11:02:40 ....A 1640525 Virusshare.00092/Trojan-FakeAV.Win32.Vaccine.af-c393dc9d905dece37bfb9ddbd5d03aeff1e6ba6256f6c304f83dac8746c1f885 2013-09-01 11:49:48 ....A 2662543 Virusshare.00092/Trojan-FakeAV.Win32.VirusCure.aa-06eb1f6668162a0e8b51f517356ec7d7c91a13b41ad2c750a8f081b9cdc3d33c 2013-09-01 11:09:58 ....A 3792660 Virusshare.00092/Trojan-FakeAV.Win32.VirusCure.ad-1fca2dea58b1b108b6e45805174ad1ef98a7e66cc7c22513131279795a21b98b 2013-09-01 10:46:56 ....A 2494920 Virusshare.00092/Trojan-FakeAV.Win32.VirusCure.ad-c3f3d993de8b8e0a5b2f9cff1b011637bb6242fe00d28b2eda1d2545f87821a6 2013-09-01 12:04:20 ....A 416261 Virusshare.00092/Trojan-FakeAV.Win32.VirusDoctor.il-75df4bb8b4affa4dd82eb5e60e48665ff8d790d3aebdb1c66f15d193ec293e53 2013-09-01 11:01:30 ....A 102405 Virusshare.00092/Trojan-FakeAV.Win32.VirusDoctor.nn-82b0a04420c5fe5a46f1aa9ca2a57fc06740ab9b22540b4bf1df14b7af43a1ea 2013-09-01 11:13:52 ....A 1761280 Virusshare.00092/Trojan-FakeAV.Win32.VirusProtectPro.i-7559a97c54574ce92b5ea80f499d12bda9c5e0fe44dbf65e3f07acaf3b69ae3b 2013-09-01 10:57:12 ....A 477266 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aafd-1ae5c7b7041559dccc996c7b1a7aaa8348311180bbf009d3b9d604ae59fc233b 2013-09-01 11:28:02 ....A 154112 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aaky-47406b2e3374535105f84b42d9de8eb019322258cd5a0101ecbda86cc18fe581 2013-09-01 10:47:44 ....A 68096 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aaky-8d025b02253632730f2895fbd804a77dfcd80d0084724124229679329db3d306 2013-09-01 10:49:08 ....A 1630216 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aamt-8b89276a5097877a3e1acef6a8c833c78be3b59f1ab83b519031ef984bb06060 2013-09-01 10:48:20 ....A 458752 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aaog-24d0d61eb8022e25875a35f2d578d3e51e55ea431c43945b4d65bb4e424bf867 2013-09-01 11:17:50 ....A 458752 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aaog-2ccba04e2673dbc4fd7d3c293480c40796990572b86cdb0fa0606f25748a1afd 2013-09-01 10:42:20 ....A 179200 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aaog-ae31aa49913e69a259fde02519be80fa565d006fbc1dea39a3c2729c20af6f43 2013-09-01 11:01:04 ....A 516804 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aaqi-3d7a21a450ccc21775141f1e45e7118a8707a04765be9d037874febdee788d64 2013-09-01 12:15:34 ....A 114170 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aaqi-48777a0e8bd8ba6cc3363d7bcf0a642915c61c63a16d6556f2cd8ae19d3da3d2 2013-09-01 12:09:52 ....A 347360 Virusshare.00092/Trojan-FakeAV.Win32.Windef.aaqi-e6856afe8941a66f7bb2d216211e7ffc6fb5a518d8f3558af043074d9a9be90d 2013-09-01 10:52:04 ....A 972434 Virusshare.00092/Trojan-FakeAV.Win32.Windef.am-36b2cff46a7e32bfb35a0f61e66732e6a453cd139aa9904ff74cc4ac4771e6f4 2013-09-01 11:56:44 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-2101ef5f145e86459039973024741e3745ee5078c8de52f40f92d4ccb20052c2 2013-09-01 10:47:42 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-38becec81ec705eb893f4c8c28a810b898d39368273059bde9661e396120c7e0 2013-09-01 10:50:32 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-4063a984f4b02a0627029bb04a493a486c1b5272c6cbf3a937fdacbf667f0b22 2013-09-01 10:57:16 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-48ab62cf3fc884a0ef61b0def0019a7c5e29600d1c2ab976b1d6ae45de23bd91 2013-09-01 11:50:38 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-4ac2d3449428e654b1340c5f62dd5d033943bbee8bb18cce03cf92bfc09a100b 2013-09-01 10:45:16 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-511d67c37201ddde341888a12fcf6588cb51a1bcdc179dfa7ef06c873533bd2c 2013-09-01 11:29:22 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-5362b029ab9ed05af3cfed28dcafa896ae23fb5f7c5c3b0cf2dce224532fd6f5 2013-09-01 10:59:44 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-54af172988b9acd40c2b09a6d12a96832f6a972757bd055c17a80bf80f05e160 2013-09-01 11:34:20 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-580fe45f383601cecd5bb62145165ba78ce3a60b8a190be0571e0f5f480ea0be 2013-09-01 11:41:54 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-58eea7e72f9cb953f77975e6f676902936017810f8cd48dea3a4c4ebc8738e42 2013-09-01 11:46:16 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-5b513026a872ca6e0e0ba1f9d73f8574a5453cc11c4a57f1b593726638c3fd0b 2013-09-01 11:06:44 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-667827472f6efe4f39f3b121093d00d28fdb55773502083a5f814fdf86baeaef 2013-09-01 11:50:38 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-68d808a30f26959da9d04fe5e42baa55e711cbd93c4af385b4dd25f1108c94b5 2013-09-01 10:48:32 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-6c38a45f6943dd9c3f770d585ad844c40de547224a0f8f5f500979e943ad2b91 2013-09-01 12:03:50 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-703105dfee350d0493e5c8354aa008f08eb3e33b40988b0e40d9b2d708e57942 2013-09-01 11:34:50 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-70ba3ac0c22a3d6ef84bed04a9652424d0445a4d60108b31b09d77896c0ac16b 2013-09-01 11:13:38 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-78b25df98bda9564698a77520842817784f5f962a19499a09763d5a635d1f78d 2013-09-01 11:23:12 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-7a4127a1a033f84c21a0ede13919ab78306d6ee2e71b2049c7a19693ac4a463e 2013-09-01 10:48:38 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-894a4366d1d4493b987b7e385439f859d11b46868c00b26ac332c1d60cfd9c17 2013-09-01 10:47:00 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-8a1da243f0d6db2c46585407e7a67658f9c2a929900e259ad81a99731ad026ec 2013-09-01 10:51:50 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-922f3fc1741d390f820b76f563d6b7967e469486513ecb599b34020f9d820c50 2013-09-01 10:50:10 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-965d8305887f0920f8b32d45dfc490897899f804436df3540af4f540a5617e0c 2013-09-01 11:27:34 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-9763051f4bc5b92b05a4d5b1f4c271fd5a6925304446d0a86bb1fa747d1609d3 2013-09-01 11:25:34 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-97f0bc237be9996328f084a2bf784b28b87840a5d35006c52630e4971114ba7a 2013-09-01 11:30:02 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-9a2723277d0a2c1827f107c20e2c9d156741436609f3af4a6b2fd41bb439889f 2013-09-01 10:55:28 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-9afe30c966bc1b6514784d33cb5427db82478088a4e04d43d67c28fcd8e7ddb1 2013-09-01 12:13:16 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-a9b1b812e0453af86f7e79f3649208c6920f7b305515a2269a98d645d34e7d11 2013-09-01 11:54:04 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-ae2746c4949a503816ad20d46c2506b134618235c55eaeea887b0b7d8dadd34b 2013-09-01 11:37:08 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-af07f6c5ef08edd165aa9ad09da9b582df8291a2d59e90cbde632e3000fbc01b 2013-09-01 11:44:58 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-b11b3000170a33de7dff2cab87e2d5476508932ac081056a038606275aa9c9ef 2013-09-01 11:01:46 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-b3af35908428941f307adad3f0c6d44dc488391ef647ec618988b0605e857043 2013-09-01 10:48:56 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-be67a9be497b3762b2cf5c46a35a6b2c5855068095b3cd5f66575f081e6cdd87 2013-09-01 10:55:46 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-bf09a1f7a8dbbe748a1f89ddd862cda1bc114699f5747a4195e5aeaf4e55e1e7 2013-09-01 12:14:24 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-bf6ad695ac3c52cdae04a75c2c336ad3a4fef81908eb5c6e8cc66a919b7e1fd8 2013-09-01 11:34:26 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-c5a9ecbc6b461b0470cbb160e163587fcc52883b365d943a07bb771303d16407 2013-09-01 11:35:50 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-c5d35dbce1413a25f642d9bbb09808c98f8ff6f81ab986d3be1998893fc2bb73 2013-09-01 11:42:16 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-c5f10b9170b2e41eca62a0e158cc8f90b80d666af3b035863d244b680770959c 2013-09-01 11:40:42 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-c71567c7fc3b2ef1c73292299914392bf2c0782a214d83f4c2fd04efdfd20fc5 2013-09-01 11:38:40 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-cb3608f2ef54027018a79a6934d33166b4b69375033f00fa2ce91a6ed579a4db 2013-09-01 11:38:34 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-cbd5d79cd25fdcefbd8cecc425d38c5933c455099e1ecc83a659e538d18bc978 2013-09-01 10:59:02 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-ce9f48e2ab2a5b07c2a6852458bd16caada43a447722e190f476207ec78a7f1c 2013-09-01 11:55:06 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-d3c63a4f67d99da508bfff092e886200bd26d4f42482a90201d26c74c1b40666 2013-09-01 11:56:06 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-d3c91aa02fc084f2993fecf0fb6dee45ca08d472799394398248147f192e591f 2013-09-01 11:04:42 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-d6189c5ad3afda81523f6b5a559b6ce0b5c6ce55b2fa1781452b406e214020e1 2013-09-01 10:46:32 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-d818cffc615bec057975eaaef4b884dc7200e56e533f3eb95520750ae20bcf59 2013-09-01 10:40:56 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-d958ef12176a5ba592fc60c2aa73abe8656e497b6f81eb0518ca4f62b84dcc71 2013-09-01 11:46:02 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-db0369c8bb8c16af871905dc4c5821310153df3aaea6a9388ffc9511f6ca4f1e 2013-09-01 11:49:38 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-db66976da16a258aceeac1209fd5ddefbe45f55f530cd5483595797840af07c4 2013-09-01 11:09:08 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-dbced3b62c29783f183efa15b3abf24e4a22b726cc06079db53fd49e682233ea 2013-09-01 11:34:02 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-df43baf6747e96ac2615d6a0a4060035dadf775843906120533c8770ed1d8826 2013-09-01 10:47:48 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-e3acdd30f6d4c4b33e541550bc44a954ca90650c6d8b4e14f5f381661b8fa6e6 2013-09-01 11:56:46 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-e8e680995e7363dda4ad0b0cc5409a0ace07b4aac323ff64eb49cf5c03e5db03 2013-09-01 11:38:04 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-ea7a6d69e85b51b32d71f6efa8ec7acb781537c8222e3d21169d82147047f0aa 2013-09-01 11:59:22 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-ed6293c45c94bd3aea5eb9ea71aa9e489817417ba27c8bffb1cbdb59c7377694 2013-09-01 11:24:46 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-edfcdbb443de63bc58ae7c8e8e7a64fb11903929133acd605198b1116ec3a262 2013-09-01 11:36:30 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-f2ba0ed1165d636210c39cf7c771f9185a7bd1114cd06bb16611625174a3b576 2013-09-01 11:26:54 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-fbf9f4b23b59ca8606028b21533b42838f93a0db7f773569c6ada82d283f0e9b 2013-09-01 12:07:16 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-fc150ed73be08fd5e69faa79ca4cb943a4931a9e96a085a0e5cd54d40d94062a 2013-09-01 11:27:00 ....A 240135 Virusshare.00092/Trojan-FakeAV.Win32.Windef.gmt-ffba425a2cc57ded61cd50e8d0beaa899ff90deec813fede1c8e1c1ee5751b59 2013-09-01 11:22:10 ....A 181760 Virusshare.00092/Trojan-FakeAV.Win32.Windef.myj-2d1327563aa3bced42378d83d5651ddf4c557925dd4254076486423e2310edff 2013-09-01 10:47:42 ....A 558592 Virusshare.00092/Trojan-FakeAV.Win32.Windef.ncg-19eac806cf3012ea43e30e16e9ed50176fd5bdf77c0d2ea5b68a036329343d30 2013-09-01 11:06:06 ....A 156450 Virusshare.00092/Trojan-FakeAV.Win32.Windef.nct-0c354d1421412dffe58640883b4475f804ed4935dee289ed4570da736aa367ec 2013-09-01 10:54:00 ....A 104054 Virusshare.00092/Trojan-FakeAV.Win32.Windef.ntq-4e0ceab050d69e1be75f78373660e15ab1b934a88cbe8c4f7b4c70abc550d25d 2013-09-01 11:54:12 ....A 1251106 Virusshare.00092/Trojan-FakeAV.Win32.Windef.ovl-4d3fe074a074dae43cdaef06015fc15292f29ed6b5d9730f5717aed9b1ff3677 2013-09-01 11:07:30 ....A 589824 Virusshare.00092/Trojan-FakeAV.Win32.Windef.stw-07cfad65ec0e18bf486dc731d11c1c12d06dd8a34629f37e94ae57e9a173cec5 2013-09-01 11:10:10 ....A 663136 Virusshare.00092/Trojan-FakeAV.Win32.Windef.zzm-8010048501f84a1a4f813e499c457277e25f2789c986a982d2edf01732ad813f 2013-09-01 11:42:50 ....A 60574 Virusshare.00092/Trojan-FakeAV.Win32.XPAntiSpyware2009.d-e763c5e369339a0da64809caacc280af25b8fc8af196fdd0006e19e92810b75a 2013-09-01 12:07:48 ....A 176128 Virusshare.00092/Trojan-FakeAV.Win32.XPAntivirus.vku-e364af901027553d15ae615a0a6b8a7ec4bf3f6120a2a18b7df5a0283eb4df91 2013-09-01 11:23:34 ....A 1245184 Virusshare.00092/Trojan-GameThief.Win32.Agent.aoe-4f789fe5610f793b4963ca469880baed9bb709af659d6aff3e8788e3c8455b06 2013-09-01 10:51:32 ....A 184320 Virusshare.00092/Trojan-GameThief.Win32.Agent.apw-1d818b8c09c0d517f33d45ef3fc5a33e74f8fdda6bccc8c8fb0f2a856512c67b 2013-09-01 11:37:02 ....A 45568 Virusshare.00092/Trojan-GameThief.Win32.Agent.bs-4a5e0ffa80f8f67096167e210d88ca4057c141a9a0d9806e9f18e5e2238b257a 2013-09-01 10:52:10 ....A 121512 Virusshare.00092/Trojan-GameThief.Win32.Agent.rmyq-2bd99ed1b20b3b29c95c72117a2fb66dbb29db101b576ce878d6a2d015daab78 2013-09-01 10:57:28 ....A 20992 Virusshare.00092/Trojan-GameThief.Win32.Emelent.bsl-d83b169367679a77bec0bb6cd2e146d126cc4a5f15f172676bee4298ceeccd90 2013-09-01 11:14:30 ....A 15400 Virusshare.00092/Trojan-GameThief.Win32.Emelent.sz-4b8cb99744c16688ad82da236a58772ef9dab40d5866a78be90d35fc2bb1ec66 2013-09-01 11:23:40 ....A 14848 Virusshare.00092/Trojan-GameThief.Win32.Emelent.sz-f7d781e14fb5524fb0c952a2a7909a517117ab34c5c79fea0592fde430585058 2013-09-01 11:33:40 ....A 39736 Virusshare.00092/Trojan-GameThief.Win32.Emelent.y-4284caa64f28a1263c90b5e59f8855a2b82c21287d8a56ca7d521d97f70c0989 2013-09-01 11:41:04 ....A 14224 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ahc-54a08af8204c801555db0b0ae4e99c5e198fceb95d8509eee2c9a1963ba00834 2013-09-01 11:36:52 ....A 32756 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.azp-fbf9fb070df6599dbaec9b8150ed833e3ab86e12b68941d7fefc3b01c78cb25b 2013-09-01 11:58:42 ....A 286720 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.bik-71b6696a6a40feb294bfc893a89df878f11a695ba58657ff9d19d2b2549897cd 2013-09-01 11:16:40 ....A 20420 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.bts-fa14ad7eafce35d06f54185d9b0a7b00faf3a336241fc74d7696d6b4ead8ccdd 2013-09-01 11:28:46 ....A 8864 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.cc-85838d6f646859c4b74aec8fcd2b570e9225a963a33abe96391578053e5a7006 2013-09-01 11:04:28 ....A 20944 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.dbp-54486a421694a654f6fd11dd40563543fec542d2be63659cbae3c31a4d21fa20 2013-09-01 11:11:00 ....A 45312 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.dty-13aedbf8a6d719cdc86ac6ea401f89a816fad9196a59f19ad1c3a5b857678173 2013-09-01 10:47:06 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.eav-0ca9742d36edb01772c38daac47a92cd38f5ac0d09451d78949fcd8fa45f7411 2013-09-01 11:38:26 ....A 13400 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.edz-edce48c109ebbdc465a8aa693d84bcaac9c285999ddc19ea6a18973023c84e5a 2013-09-01 12:14:22 ....A 34304 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ffwx-75c227cdbe091fe3c04de11f036d017fe7d25ef87335671edf057de4de3c4caa 2013-09-01 12:11:44 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ficy-1365f6aadfdecc72e2e4bfba47c9a0c7f798e355c4d6124d54840fd76778d4c9 2013-09-01 11:49:16 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ficy-1ef671f15f87a350b0b1ba622fba88e1d2ac456254136885da37348804fdc177 2013-09-01 11:58:30 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ficy-1ef9ea00d52988ff44d37e44a4c707a9670d8e41905d9296867e9831e0e85f50 2013-09-01 11:25:48 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ficy-30d57d9df09b3f4d768a4bcd1801643df84d3dd102b4a932a51de722247b9704 2013-09-01 11:17:22 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ficy-3e73ecc5320f3a375157646415d7d0c906386213c5286e87f2b656314630a5e3 2013-09-01 10:56:08 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ficy-421e5233c873a991efc1c30d01f5cb9e5f204ed80b384ed05db17ede135e3b5a 2013-09-01 10:45:32 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.ficy-53e4c2b1b9fb00dee32833a3756aeb8b9478793339549a4a99ce15185d4e7686 2013-09-01 11:06:30 ....A 41761 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmen-29e85604d069820a01d4ce4e077df4ad85caa5cd954b3119858eb0d613bbe680 2013-09-01 11:18:36 ....A 41629 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmen-4277f1a495cbfaea63dfc2b25be54298bd0db38d22340fb582f7f0f12a2b8b2f 2013-09-01 11:42:38 ....A 41761 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmen-8790ccf45514ca0613f66a61f39222674b35886ac4d02ca5554a7d45b89b4890 2013-09-01 11:38:04 ....A 41761 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmen-f11a856a080cf0113c948d6e5d920e1706b15a397c248e1823348b3b423b8b5e 2013-09-01 11:30:10 ....A 32413 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmex-01258ec8be3effc0276124a3b43d0bc9417472b79c2418f4840b282658e1e1a5 2013-09-01 11:27:14 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmex-01d54d03a8f7ecddf8b6388debd77e98742f4ea9a9688ff5c67894905f23185b 2013-09-01 11:14:12 ....A 32413 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmex-200a1e42a3d12d6b212196ca2a931008ae51b2f773c5ef7f1cd905cf18100e08 2013-09-01 11:28:40 ....A 32413 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmex-625872647de0d2d94348f8f377f2872551b80d9e8f8ad9a02069587a1be6ed19 2013-09-01 11:29:44 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmex-815480d2ba7e8c0c1950e046517f18f502e2143cfe710b0dcb4605c1a2cf36c3 2013-09-01 11:00:10 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmex-8a886f29fd009cc9a51024726bb8b6ef275d3db2222b74ae559325a930f6a2a9 2013-09-01 10:49:56 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmex-e88af4aa4d3d26150798cc5cc0b737e8475f2318ac2a6c3e6958a460e8e704d7 2013-09-01 11:45:42 ....A 42141 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmgh-1a82bebc24e87d331cbe915595054f8579284e22be75386637698327b3558ddf 2013-09-01 10:56:18 ....A 42273 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmgh-32e665289fbd3f53ec084cbc9d965904193aa91a914856118af554115ef7988a 2013-09-01 11:35:20 ....A 42141 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmgh-42b65922cde602699c52c23578f5a6d30664143c32ab60a81854e4883e9eb2dd 2013-09-01 11:05:14 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmjh-01b6bc3d75a11cba490668b51aa61454c593dd6be46bfb82da40ba3d19376640 2013-09-01 11:23:32 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmjh-853da8b9f281f9078ebcdf3ec71c7c475b31451a017798ece14e9660d1aa0f58 2013-09-01 11:52:58 ....A 31744 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmkj-216ab61fd83a4c9a025b01ea99b9ea85b81de03ac3bbdcbd0c3524c8aa0ec7da 2013-09-01 11:35:00 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmkj-32ba7edb7e48a302850eebc0c49efad61da59638b7120895471fe26fddb12689 2013-09-01 11:28:14 ....A 31744 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmkj-3c9a2859a3ae6af505f61a486a840641440ad926a5d888d939fa48ed0c8307fe 2013-09-01 11:27:10 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmkj-44fafea253ef89ac85fbf7be4fbbc0378bc67de06b5a507b7aab1179a5936e32 2013-09-01 11:07:18 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-03323b2566fcdba5b5dc2ade40b89fd60a6d7494d719fa87c111176d244deb36 2013-09-01 11:32:00 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-068f127c0642fb392892326a88ca74c3caf1a241c1fe7d9ed536280b6419731b 2013-09-01 11:05:26 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-0fad5072c11d735ffa8f62a1bbab3a162eac0de6a568b4d349222ce5c4be4709 2013-09-01 11:35:00 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-183cbfbcef93e0723e2e19690a4c86ad55430e744c9bf06979133c8447dece4e 2013-09-01 10:55:54 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-1be21d0053bae7eb48aa79e8f07f3b91518151a29593fb8a9ad9925dacab408c 2013-09-01 10:49:12 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-2336d4a25d6816a51984cc642e0f1215dd06c11af32c84fa9a3508842cf8302b 2013-09-01 11:12:26 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-2399a3cc6c4aba6e30b804cd7d7786834b07798bfc8cc6588149cb8b7990d24d 2013-09-01 11:30:44 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-296aec4cd669a7442edaf9fe7b2dbb397b19667e9c0382db3ff9835ed06add58 2013-09-01 11:48:24 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-29965c0c0060660ad8514cf51eea9590484e552a7e0eb2d5b1586c423f5ff390 2013-09-01 11:17:10 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-2cb4cb802972d648d2e2613fda05851ced41052df0922f78b45583bad17d2c9c 2013-09-01 11:02:02 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-3c981ee9bc0983392a6ee1a73b53613bd1446cd325bca1c21096ef13c26e5cf9 2013-09-01 10:49:56 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-41ca5373fa3a9e490812aad4da71a935c70152bb580c2de1c6b76f70d25b28f2 2013-09-01 11:21:44 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-41caab09c804462ca82518aa4c625803c7c8e60198186cb1cba0873ff18decc3 2013-09-01 11:43:56 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-527e20ffcdf5cf7aa4be962d4d8544c21f5802874a27a44310c1dadee77a58d0 2013-09-01 12:02:54 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-aad47ac3699de128da8787e2bffedcaf2e89ba13879ad5243e591059533ecc7b 2013-09-01 11:16:44 ....A 35485 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmqi-afa1b4fb9a25ef58b60ccd3042b3aa7aa3d1a90d1ec4375c2cfe00d7be4b2b9f 2013-09-01 10:53:28 ....A 45392 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmsp-e2e2ba85df49e4aae8dcf57eec8f06246c174065b9b1598f4626b49983d5a3cb 2013-09-01 11:26:38 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmul-2c0137ace105f19b840ad77975aec3633348a9500ee1a0849bb7003521f24b4a 2013-09-01 11:38:02 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fmuq-16f024c94c45caf707e0a60cb4933c103c50587eaf33f9098a3979e6e8612e97 2013-09-01 10:43:04 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnbw-13ba142fa0a836e854ab6cca915ade48555c4e0513001e448ccac398f189f969 2013-09-01 11:39:08 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnbw-4a87bc6290bc338075abba2201a9ef39aeb5ea7a9e09fd6f1579d532fee8daa0 2013-09-01 10:44:20 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnbw-4dbad98f092c287e2c7f94129d8fa60fb5e3124b922f936ad6e64331f28bed80 2013-09-01 12:08:02 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncr-014a156af1f288d1cb96da4cf459dc9e6fb32629c064bc4b8a596a57843cb2a3 2013-09-01 11:37:12 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncr-15450e9cb246af76586557074885923ef350bc49284d99fcdc8b674a7a046d00 2013-09-01 11:05:34 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncr-2230e18fb9dbcae741dd06ac52ac6ba79ef642d1e47db8ae4cf5052a80f0c627 2013-09-01 11:18:26 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncr-23f2e2aaeab0282f1537e283c03c4550f0214c286caa85ede0dd9dfdb7075e19 2013-09-01 10:53:16 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncr-246b54779a7d2e759c253329b5ab6c748f75a9a2334dcf49a69ebcf85ad0e370 2013-09-01 11:57:54 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncr-5140d31595928d2baf5873dc6e503e3d227567ddf842214ab6b77ad64ebc2484 2013-09-01 10:50:10 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncr-8498999027429b7ebb5ca6943d7cedffbd97ff379c6a09d90367a13450ab1aac 2013-09-01 10:52:08 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncr-bf2f4a2dea68ab649acb1c08ea9da6ec2636cc3d6ea502ecd7e62fe0d8796f1d 2013-09-01 10:48:02 ....A 2335744 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncv-451dd34393b845b9185d839acebc88cbcf4bbcc136c29ed233b56639c1a6133d 2013-09-01 11:10:22 ....A 1693696 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fncv-e2bc614df853501387442ed71bc650eaadbd32c8c3586628bf8ec0d90f9ef3b4 2013-09-01 11:18:36 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnej-19a30682009ce2b952848b80ba6ac942ae572a3ae0e550c51885cdb8a997290c 2013-09-01 12:09:02 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnej-268f181c5511274b4cdf404ed8627b640e6c52004671370e2179fa749ebfc2d7 2013-09-01 11:25:26 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnej-29f08edcd3643f0c8494bff95a5e310419f3187a5edd063411897e9d911f129a 2013-09-01 12:00:08 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnej-304fa926be1a549f0db9307f4bdeb929dec173f9a2acb773acf90c45fcb9e475 2013-09-01 12:02:54 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnej-408f9def036a73f0b46c9b738c3897ccef2c83be588052d8eb7f91a5ad46a4d8 2013-09-01 11:39:24 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnej-4ec3a186ccf1fead9af384720b488a1ef37c13a4748a5a15c4801eec968a7413 2013-09-01 12:09:18 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnej-82b2fd4e362b9aadf92da95d815b61bf3b9b8ca466f4e40936a435ea8e9b8448 2013-09-01 11:15:20 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnej-90d4ebbb77e384ed6eef419141fe1af2df989bebbe8bd9d729b0e18a53971908 2013-09-01 10:47:38 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-041ec29d185373d4289dc3382cf596030b90244753d20b6b659d5bbda0f9bb62 2013-09-01 11:24:32 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-0437f213714e2ac1c272c615eb217f305b643317ca205abade269765bd3537be 2013-09-01 11:57:50 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-135e7beb1592ab93c8888503c02e5c0e0f9ffcb73d680866fe0a0190e2ba780b 2013-09-01 11:13:00 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-170dc2f39eadb6e6ee9c3e0e42147d24aa00ac5d352266df651ffbedd0373f41 2013-09-01 11:10:42 ....A 41249 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-1c11c5820c2755a6c49367c6f3027f6a8ac489bfea407484c77093b230bb4747 2013-09-01 11:55:36 ....A 41249 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-1c5a0125eced3a4cf77893a6b520fcbe386394cf05e46dee8d0a9ac792009cef 2013-09-01 11:10:30 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-22935290a03acc8957bd30e6da56417a6a30a92a61de69823ac4b156454ba567 2013-09-01 12:04:00 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-26124fdf960e731d29bdba826cfa6fc3207f561a92ad78977cffaf490f942ff4 2013-09-01 11:33:22 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-30dd8ace2d628231f0d9354bd773d9632f0efbb0571cb69fa523a7f7084dfd61 2013-09-01 11:38:10 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-37cb16465ff584249b29736fcfdbca6074061f0d68872699972ee0140c961bf6 2013-09-01 12:15:22 ....A 41249 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-3abf309d77879e97142b84b1062227667440e917f12c42de6ea1be33264165c7 2013-09-01 11:46:56 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-40e54bc70c3195d09106f59908d10f879b4fdbea585aee360bb702c20ec0a675 2013-09-01 11:27:36 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-45de81c8058336a87bba1e2f77b28372e66bb3accf8875531614685c5c2d2923 2013-09-01 11:11:12 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-492af73e4fdd638d4302e8c39f5da58a1169b78f8fc9995b41d317f4577cdcfd 2013-09-01 11:11:12 ....A 41117 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfb-4fd14e6aa1d8f2142f0e8464b8be16adb20f2972d2af1c863bacc88de80890e4 2013-09-01 11:31:02 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnfg-628a2fb1a780d6f0f080bfec8dcca2b946f169f2c4ea04b2456a32f8295f092e 2013-09-01 12:08:48 ....A 33057 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnft-1559368153d2f9ce875119d645733fd5d238a56c08ed4f31d7beb6ce9755b745 2013-09-01 11:17:28 ....A 33057 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnft-4b3afd53b404bbd6633a12fe7438e65478d9750dbdbd9e709a3518fad1b44483 2013-09-01 11:41:10 ....A 33057 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnft-50600ae017b70e2d858f318020bfa41acdfdbe51e40cfd5d74b80fc07e0ebcd7 2013-09-01 11:37:06 ....A 33057 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnft-8a197de3c98138526a630fb0c5f2b7c40899e870e37253eb96b4663a6d5e447a 2013-09-01 11:29:28 ....A 33057 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnft-fe8e7bd1e7b04240cddc696390526b9bf9ef8d9a4b0e0b6a1641a786dcccf4a3 2013-09-01 11:49:04 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnga-10a6e1b667d163f8e08fc21a3d42a9d9c1c2a5bd3143f3ef143c9a9951bc2995 2013-09-01 11:18:54 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnga-199c9166e3475f50e2d79044ffeb1b80474ea433f15ac943083617d3fd7d3490 2013-09-01 11:05:04 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnga-407cf34c6bcc55f88218a249169c03263e8b6853e32f920e9e749edc6d417524 2013-09-01 11:46:48 ....A 42141 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fngs-476b86bf855c3e2fcfbb599578d2f0daadd47b82822c3a13c6c16cd1e5438d3c 2013-09-01 11:13:06 ....A 42273 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fngs-47fcc6c46786a3b6ea830eeb60078b800dd692dfde9064c157248e2c2633e4a8 2013-09-01 11:24:18 ....A 42273 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fngs-4ddd0be1ee4090ea8f3642f2be5eb4601f8afd46120bcf369bf30fbd4c9fe7d1 2013-09-01 11:55:24 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fngu-13622465675e07d26ba03eb10087ba132950d95752cc35dd23161648d7db42ca 2013-09-01 11:40:16 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fngu-325a8a84603ce512f0a7b1aa302c395ca07db2d1cc9c7c599bb820b55550d723 2013-09-01 10:54:50 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhr-1a40347c1c803d08e8d1d185eb295c363b92142f07675ddb06e5a4376331b3f5 2013-09-01 12:14:46 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhr-4c68bb12e40f814a699c7f32d18723600b3cdbce6887c97ec74c42790f5c472d 2013-09-01 11:16:28 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhv-1ada33f2cb2e65cdaf7b84ee6e6ab821950547df39529c469e1ff3b385299fef 2013-09-01 11:19:36 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhv-1eb5f47ca3c873db40339e0f5243f82955e2c1d1aa818dcfe129ea35e8afc0d5 2013-09-01 11:46:42 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhv-210a7f2299c72d3b617f560149a19f97bfd595383c374d23ea2ea139dfb96456 2013-09-01 11:14:26 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhv-3376d76a351056fbebf77fc02f1eab3c8e8cead8d8aea4c3d27d84718e68639f 2013-09-01 11:36:14 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhv-3767a8213fa38d7051d1b587b85a3846b79c435b347f553170dfe4c66d471b18 2013-09-01 11:54:32 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhv-46da51e696382ddafb28022c9ca4137d1ab105d14d80973bc60124ed64bc0b0c 2013-09-01 11:02:38 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhv-5340e424ebdbcbd74c6511b501a47a0b17db1a35127a12718fce6fbc8ac2c957 2013-09-01 10:52:06 ....A 32545 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnhv-bacd72fffe55f95e36ecd4a47f259ac793a46dc8f6f4909984679ed870999560 2013-09-01 12:08:24 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnii-029e4b622c95db6c4f0724e0a116ebaacda333ea339497672664b5ba5ed0bc6a 2013-09-01 11:43:48 ....A 35105 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnii-21f08c2dde068e5628d1e6b73d0325432d68c518626517b85b41604ff5b9d934 2013-09-01 11:08:36 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnii-2c5ebad558e1fe685b77b030cf064523f279e7ae5ca5a130a0ca2253ea51fcc4 2013-09-01 12:06:56 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnii-4e45b1db1a918b568e4cb2719f2a58668fba25139d9bc9292e90f62d911cc149 2013-09-01 11:54:10 ....A 35105 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnii-50382a820317fd6f22f5e4adfb25467dccc96b6c311eb6caa26d830c9ac5ffaf 2013-09-01 11:02:02 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnii-b603ac5fc21608655586714a9c40f0f79cd46b89cab759e99c002adf24cb98c9 2013-09-01 12:03:52 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnin-0bb2b8b23bcdbe9fb4fc78e16b4e0adbd981220111697ba951ed8197d966fc4d 2013-09-01 11:54:02 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnin-1da1542817794ffe342df5032aa2ea2e179ff31c48e2524546b5ef0d6fa478b6 2013-09-01 11:54:30 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnin-36e2c06ddf25044548807b2bd0a00842d071b93cba6a68e1ec1fdb3db29bae19 2013-09-01 11:27:08 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnin-508e740d9ee9d1a62c4861a2bd5a2a005b8c3dd71e16e071ed0e51d8e9389c26 2013-09-01 11:17:54 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnin-54e9648395d33166d12965a4dd05714efa89921714daf9c29bc0435735697bd0 2013-09-01 11:15:08 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnin-5642982cac63b75449593ca9adbbd0e7fe10d63659f840e98940364de892b6b5 2013-09-01 10:56:26 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnin-67ecf78f1ed6afe2a74b26140d66f02f9e1ca7fa9412bb1df7c32a6c4999fe9c 2013-09-01 10:53:08 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnin-bfed0a46d6c60ddd9051b474705e078a22792286d2cf6adf92e8411bcdc491ac 2013-09-01 10:55:00 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnjp-2593e760d091382baa3328e34259dbe59d5218826ae5b2c32412cd9d686c4604 2013-09-01 12:09:32 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnjp-89b9e9bafde88674f57cbf63737ddd25cd08483154a7541e4496b239a1e15e9d 2013-09-01 11:32:30 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnka-454ea915def14f1ca512ed3be96c21fb51c879f7b244dbf72e34bdf39435a7f0 2013-09-01 11:46:28 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnka-b6adc364c1eef69cb390cf8526a71e267ea13f569bdf248b453ecf8972043bfc 2013-09-01 11:03:26 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnkd-03c0923166a5ca514c19a117e1100cce40cce5a68f9285db3128fbf58a70b6b4 2013-09-01 11:09:18 ....A 37665 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-07726e86f9b7a9b67eb62db9137bbc0c4014c0950cb11e69233a5212e1065d8c 2013-09-01 11:41:24 ....A 37533 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-08d99b5ff1d5476ec2333e59eacec34797c95a72b0fcd745406f86db20976f7f 2013-09-01 12:06:40 ....A 37665 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-1096a66359119229d0c5892ae72b61a7bed286d0c2a59a84f5f461f02eb01842 2013-09-01 10:48:30 ....A 37665 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-12ac54973b60d1f219430c36eb19852569c8dc062ed064b3adf1ea611eace31c 2013-09-01 11:44:40 ....A 37533 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-1aaa498daec81b9e60097f5c2d0de48c1c7549a85c142c9f86902d3fad7af4fe 2013-09-01 10:51:28 ....A 37533 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-451a20ea2cfdc01c02abdb1754abb0fe96ceaf1919ee5300a02d65f94537f134 2013-09-01 10:46:42 ....A 37533 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-50603509048db6607da13682393325fb798b53ca23eeb50d2b107ec2a0a2c561 2013-09-01 11:45:24 ....A 37665 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-c2be8f9c19e63cdd47d4fc2f2c7cdf8228b7707ff5da9464ed32f893aa09b8c7 2013-09-01 10:43:28 ....A 37665 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-cc9a1c7b7f542b68419b2522a884d7508773c97d475652953fd9e47e9a54dd98 2013-09-01 11:42:16 ....A 37533 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnks-cfaf9769c6478ef646cc333f85992bf721f8a932d4b875610816f3a7348c37e5 2013-09-01 12:11:42 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnli-19462ec6ccfcbc102c2f136e0d8739934f1834a905b7c8d7b0c3e1639ace2640 2013-09-01 11:41:16 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnli-2746aea16d80dca75289f370b6e4e432d5feec8a08e97a9ff9abb56cf9b8334e 2013-09-01 11:56:18 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnli-31949421a839a19fcbf63ccef4a6a73cbf43d3a4939bc4ab07288c4568960198 2013-09-01 10:57:38 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnli-41cb1b80f644b948fa01f1dcec2af3a072dfc8271ad65b2c97d48090cb4bb535 2013-09-01 11:31:38 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-070def13c23ad70fcec02d8ea6cac16f6557a029b9c5dcb47204910e3e6b52cb 2013-09-01 11:39:40 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-09954a3de3bc90415bd47ef4d35aab5496c2207e255fedc76a107d72ef00382b 2013-09-01 11:06:58 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-0c5fa92aa21bb1a702b6cfa46cc761144579811cf10a73b9e1b123be79a6d9e8 2013-09-01 11:18:34 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-0cb772398eaeb4a3d2ffcc68765294730d0e0e8d66fd6f3167dce4e7a3ab76f8 2013-09-01 11:43:12 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-12838d26573c1b82a0600bd23cb10273edfbb74f30d37db625435007898c7818 2013-09-01 10:54:10 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-184e973b12c913b83ee027f236b96c92ae62b3b0af936cf833428ab81a6f399a 2013-09-01 12:15:34 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-192c86d6962f824bde238b8fcad8b3c6e32e9b65e673c6b7cafda0b8c6397e98 2013-09-01 11:17:22 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-1adb42921c0ad7ce043e417fadd0e31c326be0c7d698c1a05604fad1ace4bfaf 2013-09-01 11:43:46 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-25efaf1c718ce6bfe76da2fe8586e2678d752520c90344ca03a4d9dde202d374 2013-09-01 11:54:56 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-277e78349f2dec2dafdd4daaf44734004b33bc07092e159a55dff0039c511a43 2013-09-01 12:01:24 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-37807b9470a19b64cfd33ec49cf783b9464d68d2ea9386f497c18d49ca3ec8d0 2013-09-01 11:29:02 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-37b5c8503f7317b99d53f84452326c8eabb0e360ce014648bfbbe78b97c57acb 2013-09-01 10:54:06 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-3a0246703c9ae1b02df0d00fa57e938017664a5058bdbb93b49260bb5f0fffb1 2013-09-01 11:17:26 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-42c276de68ffff04601f8ace003f3a67bc644a8c6228d4a6fa9e093e06805cbc 2013-09-01 11:02:08 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-43348a8bfd979856e95a2b32cd68a2dadcca8d4eae961ac239a68b91e83ff6f8 2013-09-01 10:47:58 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-455ac52d727f783b18ecbdbc3b22c1219d82628721a9d8d6f422d18def75837a 2013-09-01 10:55:18 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-45cc7869b7e49aec18cea472af6405032ad32d3a561c3077846ec472f0f6e0c9 2013-09-01 10:50:34 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-496e07d45dcbe27a7df7654eec9c1440c2ba1f18b3ff401cedf3c051d3054cc7 2013-09-01 10:54:42 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-4ab772afb378422f2437ad187b44c433a1b9598ebb6172544c6220ae19ebe50e 2013-09-01 10:45:06 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-511ac7506e761fc464a3610d0721e990c969e36f78b21069a7d7b971f7207504 2013-09-01 11:01:02 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-529e16354d1b658858cac40575b8e3fc6df5b522be299af5f2753aae6e89c4e7 2013-09-01 11:16:58 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-5317d7313ba211ed44f33364ddb306bbb4c379f6b612e58024f49c156d30c449 2013-09-01 10:44:56 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-540b86bd4f29b97ae60f4e88b404a1e48294517d0521151bc6694983f35776be 2013-09-01 10:56:16 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-78f970849ff7f393cc648f9a3c8f0470c143f359cd87dc99c17b25c91dc4ba26 2013-09-01 12:06:52 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-83f037c333f962aedbf882d9fdbc5a72cfc84be1a1256b70f84ea8967151ab51 2013-09-01 11:02:22 ....A 33437 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.fnmx-c96dcce5c9264b9a66f0bc085a63d3a97cb3bc806da283ec4e5acacb607f32d7 2013-09-01 10:50:14 ....A 34304 Virusshare.00092/Trojan-GameThief.Win32.Frethoq.mgr-21694df5be4dc32919a68c8828ba75a356fa7417f81cb0201221f2753aeb3604 2013-09-01 11:41:12 ....A 94208 Virusshare.00092/Trojan-GameThief.Win32.Lmir.ap-dcd0363fb013006a7fab2ffa17d2f781d6e52dfb4de1232a020b6405fef29bfe 2013-09-01 11:27:54 ....A 55699 Virusshare.00092/Trojan-GameThief.Win32.Lmir.apk-8642eaa866fc50f0367895bc45fc656fc000f5b967fa238e163a22b12cffe92c 2013-09-01 11:42:22 ....A 201521 Virusshare.00092/Trojan-GameThief.Win32.Lmir.ars-fc4fefa4f01071d7c3d26d82c5df54a2429eab1a3561afa259f3891377a5151c 2013-09-01 12:03:04 ....A 79360 Virusshare.00092/Trojan-GameThief.Win32.Lmir.axqs-206a454104a787b89805292604c9418a85797b6e060688deeb007be216465a97 2013-09-01 11:08:24 ....A 105336 Virusshare.00092/Trojan-GameThief.Win32.Lmir.bai-b75b39463ece268f07689e4569b2e2db08ab5dc28b4d2b8152ffc4db05e015e8 2013-09-01 11:51:20 ....A 82432 Virusshare.00092/Trojan-GameThief.Win32.Lmir.blt-d04b3b24014501e9d4bdefad2a197a08949e7a43151d654fe410238a90477d57 2013-09-01 12:09:48 ....A 830392 Virusshare.00092/Trojan-GameThief.Win32.Lmir.bno-681697f3906669aa2e14a3d77fc4709a364767183042e5140afc6c4ecb8d53ee 2013-09-01 11:05:00 ....A 125065 Virusshare.00092/Trojan-GameThief.Win32.Lmir.cku-d4af7c614a71ef84fb8c399df657f64d29d7b50b55c4488112681c34a645d311 2013-09-01 11:15:06 ....A 81920 Virusshare.00092/Trojan-GameThief.Win32.Lmir.cow-2aaf49b1af925c1889e361baf1496ddab431e28a27f0770cc445c4a37523148b 2013-09-01 11:40:42 ....A 198181 Virusshare.00092/Trojan-GameThief.Win32.Lmir.cow-900dff9be0df9b53e8dfa81224b6f2e789e4938b19989de2ead65fc263edc34b 2013-09-01 10:57:30 ....A 202752 Virusshare.00092/Trojan-GameThief.Win32.Lmir.cow-f9237460267c72c910a6b48a1f322e45a9dd7b834d64a1323fa8dc3fe1e95b0e 2013-09-01 10:58:10 ....A 220692 Virusshare.00092/Trojan-GameThief.Win32.Lmir.gen-3aaaabef1ff8ef66d6d2ccfd093ec3d76a0029f39615bec7460d5414fe835619 2013-09-01 11:48:26 ....A 49152 Virusshare.00092/Trojan-GameThief.Win32.Lmir.hic-fecc758968fff2138f168d15326b6f0b9784b38dea50185a6d736ee70bf37932 2013-09-01 10:45:06 ....A 53248 Virusshare.00092/Trojan-GameThief.Win32.Lmir.ira-236aa5ac8e40e7e174081fd1419434972771fddff36b32f42c709e49bde69848 2013-09-01 11:31:36 ....A 167956 Virusshare.00092/Trojan-GameThief.Win32.Lmir.oa-e5b632c5b515bd13066034433667447b8c9840106758d33e197193e9fc62a394 2013-09-01 12:15:02 ....A 314968 Virusshare.00092/Trojan-GameThief.Win32.Lmir.oa-f17acf5d6d469ea673c4e8605132abbceac0561ea27229a9281492bf0668fd1f 2013-09-01 12:14:42 ....A 106517 Virusshare.00092/Trojan-GameThief.Win32.Lmir.pv-e7ce633455786b085028b8573b9a1bf6ed63d8ea1a2e83c4e52736ed492881aa 2013-09-01 11:55:46 ....A 83920 Virusshare.00092/Trojan-GameThief.Win32.Lmir.wj-009dd355f58db23345650fc917008592be7e50a2c762fecff141007127da15b9 2013-09-01 11:08:34 ....A 83860 Virusshare.00092/Trojan-GameThief.Win32.Lmir.wj-0cff39966d99f39a1e7750f33f78f73d881eab0bd0db2953c39aed46c9eb4d29 2013-09-01 10:58:36 ....A 83934 Virusshare.00092/Trojan-GameThief.Win32.Lmir.wj-56097e27bafa9d77c878203b500e805a04c615b87d0fe038280bc7075842baa4 2013-09-01 11:23:48 ....A 83829 Virusshare.00092/Trojan-GameThief.Win32.Lmir.wj-644e8d85c353307e95ea80a9b6c63e10e2ec6f7816f40fec2c9c7a0910985016 2013-09-01 12:02:46 ....A 83526 Virusshare.00092/Trojan-GameThief.Win32.Lmir.wj-d2d3a7774f185a75a1312350176907b51dbde3b47c01cbaa3bd9d3ea35ed8518 2013-09-01 10:48:10 ....A 15045 Virusshare.00092/Trojan-GameThief.Win32.MFirst.a-3d55508d48d2a29c209c64598a76d14f5721c8065e611b69a9b8fe90c9480821 2013-09-01 11:06:00 ....A 109056 Virusshare.00092/Trojan-GameThief.Win32.MFirst.mm-720bee87b49659b65f848a733574a6b679e6a53c6381f61f7849a311e8612247 2013-09-01 12:14:20 ....A 109383 Virusshare.00092/Trojan-GameThief.Win32.MFirst.mm-72145c8de4a3fd816e84c91664c917d4fbc09ea78615af937c70ba4283ce26e0 2013-09-01 11:28:14 ....A 294912 Virusshare.00092/Trojan-GameThief.Win32.MFirst.mo-f8e9c2b4c697ff0d1029d86129ecf48d73ae7cff3fda637308b15671f865b333 2013-09-01 10:53:52 ....A 233472 Virusshare.00092/Trojan-GameThief.Win32.Magania.actz-9885bb245f3107ba3181d084187f8da93695749cf1d637a1277f562cae360329 2013-09-01 11:17:06 ....A 217375 Virusshare.00092/Trojan-GameThief.Win32.Magania.ajoy-36b2429915de1e5414ec421014d91913944faf41d3289462b9b4980aef634534 2013-09-01 11:51:34 ....A 17030 Virusshare.00092/Trojan-GameThief.Win32.Magania.aqer-2adaf76c1ef3042a0b23137d18a9699cf2bafa02a5f91d96b5b6ddfc9d299690 2013-09-01 11:33:02 ....A 14848 Virusshare.00092/Trojan-GameThief.Win32.Magania.awcb-205165ce6cd45be01ccafaf24bdb841eb2721177123f3073126a92106c1ef570 2013-09-01 11:16:30 ....A 15444 Virusshare.00092/Trojan-GameThief.Win32.Magania.axbk-10213cf74a83b065e56de2dd709bc6cedb4f6fa00fb30dbcf2c85eedc5aa603b 2013-09-01 11:26:22 ....A 146208 Virusshare.00092/Trojan-GameThief.Win32.Magania.bgmm-2a9b02250a96d6793537d55e077470b5c790593a8fe2e562db4a6cf10f383e99 2013-09-01 12:05:02 ....A 106407 Virusshare.00092/Trojan-GameThief.Win32.Magania.bgmr-061de345dab4774d4bdee8f0577caac195685af3a8b6da0d8d615b7bc181a7aa 2013-09-01 11:08:26 ....A 28270 Virusshare.00092/Trojan-GameThief.Win32.Magania.bhxs-fa98fd75d9b3599ebbe9d7b249c04b882bcaed627fc673b0dd898a4b7157017d 2013-09-01 10:50:06 ....A 45163 Virusshare.00092/Trojan-GameThief.Win32.Magania.biht-3f3fee1cef707e635a2feedca5af5a8910f0d5ee9e2f9af134ea24c4cd98c1e3 2013-09-01 11:43:20 ....A 43649 Virusshare.00092/Trojan-GameThief.Win32.Magania.biht-4bc7ae4fdd8eff4c652d8094bc3fec124197d5b825710be348806d5fda396397 2013-09-01 11:45:30 ....A 24692 Virusshare.00092/Trojan-GameThief.Win32.Magania.biht-7c83062280e1434716eebca67bb0cc4252b0066f3017b54cc9994ba4b80e8910 2013-09-01 11:33:52 ....A 49261 Virusshare.00092/Trojan-GameThief.Win32.Magania.biht-7ed4d79a87181997adbf308ccda405cbcf79bc2afc149c6df96075dfaa81ef94 2013-09-01 12:11:26 ....A 27275 Virusshare.00092/Trojan-GameThief.Win32.Magania.biht-febf7ab9f90ccb6e6232e35898ede80a22010c521f4b734f1b52df372fa0c8f2 2013-09-01 11:38:36 ....A 56405 Virusshare.00092/Trojan-GameThief.Win32.Magania.bnpl-de0564dd942c075dbc73822e742a3772894e7c9a0ee085edc6d623dc2c183fa0 2013-09-01 11:09:26 ....A 56915 Virusshare.00092/Trojan-GameThief.Win32.Magania.bprl-d328ca8b05a4e2ca40fae9275655e4a1e195f9bbee248ffe8a92640bbe7f149a 2013-09-01 11:37:32 ....A 117256 Virusshare.00092/Trojan-GameThief.Win32.Magania.bxgm-3210a5e105a3d28fc87c33adfc86a7a0e1a2acf08fcf4a01db0a6841bd33b781 2013-09-01 11:14:40 ....A 44142 Virusshare.00092/Trojan-GameThief.Win32.Magania.caku-54794b67ddb7bac3db395bbb8128596fcc21b79b7b2213cec872b98095c02a2f 2013-09-01 11:28:14 ....A 22349 Virusshare.00092/Trojan-GameThief.Win32.Magania.cmgm-0db094badcee44d4303f4462d8ecd7d5c6820a46813987400f644255a30f3124 2013-09-01 11:44:20 ....A 2743275 Virusshare.00092/Trojan-GameThief.Win32.Magania.cmqn-39a6e8a52a507de7e67d54702b9df3ecfbf3229eb279129a67a4f2b61e371ae3 2013-09-01 12:00:24 ....A 2597323 Virusshare.00092/Trojan-GameThief.Win32.Magania.cmqn-451d428d8b36efed7c90f83e65941e2d5d24ac187c1132cbb199317998d678b2 2013-09-01 11:56:06 ....A 27648 Virusshare.00092/Trojan-GameThief.Win32.Magania.cmsr-0239482a57ae6793e27e37540f96508f39d3036eb094ceb1acade47b695f7bd0 2013-09-01 10:55:12 ....A 42628 Virusshare.00092/Trojan-GameThief.Win32.Magania.cmsr-48760d472c01195413c9a97256d63bb401099e7acaf84151756abf6024e0d0de 2013-09-01 11:36:28 ....A 37068 Virusshare.00092/Trojan-GameThief.Win32.Magania.cmsr-602be8ed0f20c1520256940a6a3141c181feb737605907f1d7f9567df9cebc28 2013-09-01 11:13:08 ....A 27648 Virusshare.00092/Trojan-GameThief.Win32.Magania.cmsr-a10268d20f29beb203756b931a9edf591a08ac27368b675671ae44f40e249e4b 2013-09-01 11:09:48 ....A 130048 Virusshare.00092/Trojan-GameThief.Win32.Magania.crdv-6e229aa0e8ec7fd8389cae962694020bd2c9353f3a50d315023e210515811d4d 2013-09-01 11:10:24 ....A 92160 Virusshare.00092/Trojan-GameThief.Win32.Magania.csar-8be3e7536dd91ecbca3622e7f1f9e1d822c23153d8eff9ba395894adffdefeaf 2013-09-01 11:40:46 ....A 392704 Virusshare.00092/Trojan-GameThief.Win32.Magania.csef-44f27dea407aaf7d09e902bd631fb705329051c4e44671788b5d62865b86e0f0 2013-09-01 12:04:16 ....A 91645 Virusshare.00092/Trojan-GameThief.Win32.Magania.cvin-4b11d4f3ac22a7ce8e5c351805e5a9699f267d58f8a67c6265837b1090aa73d8 2013-09-01 11:05:00 ....A 235333 Virusshare.00092/Trojan-GameThief.Win32.Magania.cvin-913df8244a2560c373f2e86c4c16fae3637ba8ed3d548736c07e7180db50b580 2013-09-01 11:53:22 ....A 218685 Virusshare.00092/Trojan-GameThief.Win32.Magania.cvin-becce058a2dc4d8cd92f80f21cfe37de0d1aa3f9413237ee74409bdcc784b747 2013-09-01 10:45:54 ....A 443904 Virusshare.00092/Trojan-GameThief.Win32.Magania.cvlv-46c740d6b3d827eee947be3a25ecd4a64b85f06844f0da80bcb0c4b04e5e2cb6 2013-09-01 11:33:02 ....A 94455 Virusshare.00092/Trojan-GameThief.Win32.Magania.cwkz-d2a00a68480dc032ec1eaf75a14489b7113dd5ad894807404e46e9121e6aa759 2013-09-01 10:45:00 ....A 125952 Virusshare.00092/Trojan-GameThief.Win32.Magania.cysk-30e75889f2aeff1ad3a4826fbbc5d9ecb7fcf0591225da50e0ac1a95025e49b9 2013-09-01 10:59:38 ....A 394752 Virusshare.00092/Trojan-GameThief.Win32.Magania.cysk-e1090b45232b550dab3aa50e496575d278ab5c4cba3d1cc20cc22a4d0e63e793 2013-09-01 11:31:18 ....A 124416 Virusshare.00092/Trojan-GameThief.Win32.Magania.cytd-4756b6cb54d0bd3846224b18cf7014c64a9c0b86e0078942bba4c0b8465297ea 2013-09-01 12:01:04 ....A 123904 Virusshare.00092/Trojan-GameThief.Win32.Magania.dard-608157f245488eb55b686ed12895dc50ea7cb2e427025965e96f11b03bbddcef 2013-09-01 10:59:46 ....A 480256 Virusshare.00092/Trojan-GameThief.Win32.Magania.dboc-06315257b2d0646cd80aa325d6a0185457da488a711d17267ac8387c5eb25402 2013-09-01 11:56:56 ....A 126594 Virusshare.00092/Trojan-GameThief.Win32.Magania.dbul-3a62113a630d8f661e5879c715d58140ef81a1ae90766defd5f89d7a6e7840a8 2013-09-01 11:00:24 ....A 125520 Virusshare.00092/Trojan-GameThief.Win32.Magania.dhxd-303aca4dff3728cf0e885aee2e961540f4ff23f70f19b935dee88f997e294d4b 2013-09-01 12:12:20 ....A 425984 Virusshare.00092/Trojan-GameThief.Win32.Magania.dmku-4bf47a7dff2c0a03c0955c2dc78660be6ab57e66b901d28da34753911c009300 2013-09-01 11:36:52 ....A 2413568 Virusshare.00092/Trojan-GameThief.Win32.Magania.dnsa-4e6942e0ae540dfcdb2af2dafa932d292f37628428e7611ce1c50663749d3da7 2013-09-01 11:09:10 ....A 344936 Virusshare.00092/Trojan-GameThief.Win32.Magania.dnxb-01dd16ee09dd41e2714d85faa9af749b55715fdd97b2ad2b50f414cb5e8aa5a1 2013-09-01 11:26:42 ....A 125570 Virusshare.00092/Trojan-GameThief.Win32.Magania.dnxq-2f0b73fd3e7092a94657c8f5ec37048dfd52c48e247239026d49230aa1ca0956 2013-09-01 10:47:18 ....A 125570 Virusshare.00092/Trojan-GameThief.Win32.Magania.dnxq-9a409642ce9054537437553ca252c51ebfed955cbc0dc921a42e20c286cd09c4 2013-09-01 11:59:42 ....A 125570 Virusshare.00092/Trojan-GameThief.Win32.Magania.dnxq-e3af6049da233397f6867ac12f87e1f5f3bc8e06f8308b72bb631bb89436f7ab 2013-09-01 10:56:50 ....A 140800 Virusshare.00092/Trojan-GameThief.Win32.Magania.dqty-2522db7cec6250a66cd240a23cd2943434bc1380cb837d7da9feb7e610460e99 2013-09-01 11:48:24 ....A 107292 Virusshare.00092/Trojan-GameThief.Win32.Magania.eemr-8427fe07c7e2c62fe6a3ea594a05a5a76f611ae48d85958ec23c6ee93adfbea7 2013-09-01 10:49:38 ....A 23952 Virusshare.00092/Trojan-GameThief.Win32.Magania.efrt-316a320a31832d69bacd9ddf1fdbc107a314ffeaf024fb193d59bf667eed4a66 2013-09-01 10:54:40 ....A 103936 Virusshare.00092/Trojan-GameThief.Win32.Magania.emky-59ce68f192b142d712da263ca388ecc6ee88599ec2151846d6af629f9a012a05 2013-09-01 10:45:04 ....A 103936 Virusshare.00092/Trojan-GameThief.Win32.Magania.emky-d34160098b61d648568c24a7399b059f19a62764537336b473259c927c9999b0 2013-09-01 11:00:06 ....A 625403 Virusshare.00092/Trojan-GameThief.Win32.Magania.emvn-8026f545959ea5f9fce7a9e74c635d677b66af45f8eec62a9b325f27dce3c65d 2013-09-01 10:56:14 ....A 200704 Virusshare.00092/Trojan-GameThief.Win32.Magania.eqvn-9071095f3c1c8a2b5de29cfdc9389e5c574d97dd35bd468fdfd24fb97fc9f107 2013-09-01 11:44:28 ....A 802197 Virusshare.00092/Trojan-GameThief.Win32.Magania.euwr-168e63af946bf8d11fe5ffe4aab702bddcf0e8b8f216a0e47b51cbdf2259793b 2013-09-01 10:48:36 ....A 802193 Virusshare.00092/Trojan-GameThief.Win32.Magania.euwr-7957fbb80436108e60afd4b52df9ec876182c1f68640423402c378ff02fb8a98 2013-09-01 11:54:44 ....A 96256 Virusshare.00092/Trojan-GameThief.Win32.Magania.eysu-07e5d2a5fb5140a3b81864065f0f93525ced7dc6c035ce9441e3e4b4faa1e03a 2013-09-01 12:08:04 ....A 112128 Virusshare.00092/Trojan-GameThief.Win32.Magania.ezmf-3b95a8e695bd98d3d621b4d99773a32945005b7800c2156547b21c65f3a7f957 2013-09-01 10:53:44 ....A 194138 Virusshare.00092/Trojan-GameThief.Win32.Magania.fcil-433fdc46d644ada8e57fc1aa2ad8fe1fcd8541d11a210cebd70e292592a3646e 2013-09-01 11:01:04 ....A 98076 Virusshare.00092/Trojan-GameThief.Win32.Magania.fcix-83787a4eae49e5e6089b7c97a79f18d6f45f162e7024711e8cac80eb2c093677 2013-09-01 11:07:30 ....A 138761 Virusshare.00092/Trojan-GameThief.Win32.Magania.fkfv-83ef941474be23c27ee798794913865e6905621aeb5a3f0f9fecd5026ca246d8 2013-09-01 11:32:08 ....A 138761 Virusshare.00092/Trojan-GameThief.Win32.Magania.fkfv-8fbee949e3a45604dd8cb9e552dc5c8a1965e971ffc99425c193a9d494453eb8 2013-09-01 11:08:10 ....A 20031 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-070ad83fd7bdbf70721fc169ffe79adc78acfb273eb7571a555b818b4c25bd65 2013-09-01 11:02:12 ....A 12648 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-22cc08fe5e515f665bdc1bdb7415997cc4c15f80491b3caacea01e8aac858cd7 2013-09-01 11:36:50 ....A 110755 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-5003ce1f317dcf38fdbc4e655a5746d352e6c7f8e03046065162a97a0772b2de 2013-09-01 12:13:56 ....A 200704 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-566c750ef5c6e700f7950977bc6d512c874f3e3035fc348a26e7d924bc5134d6 2013-09-01 11:42:32 ....A 114945 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-783f560b8631fe6a23383d28401c3e85c538c96429ea24a6d2cea7fda573fe5d 2013-09-01 11:20:46 ....A 282624 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-819170065e03e5dbb5a21b05033415efdb630fe1e559de2a23f2e671cd65d561 2013-09-01 11:43:14 ....A 114959 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-83bcb2ecfbabf080d13f84c91a11df8498dc4fd50015ae1a172001aa9e59b3fe 2013-09-01 12:14:52 ....A 126976 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-8ecf897bd80ff1704340a56938619cefe1c736cc1284643c4d556fa080c81370 2013-09-01 12:00:32 ....A 19720 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-907c4fdcb4ff7e880736b7b721cb8162e1f49f9c9d5e4696cd42a93f6ab85978 2013-09-01 10:48:02 ....A 976611 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-a8d0a5812598820344ad3c935bba8d2c1b06bd951e8dd44789121b85a97c7d0f 2013-09-01 11:58:20 ....A 126976 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-d583287cb7f2ff18e07ee9b9958334b7aacdd7a0d61b42fb3d6cdfb51f1b5c20 2013-09-01 10:45:10 ....A 11944 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-d64d488b1fc6a4f320395d3eb0761d613a09d28fa2bbea158c33c91dbf653feb 2013-09-01 10:55:38 ....A 20611 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-d74a5f663df40f2f59d40cf290001a4a5537ba80af0ede97be907befe8f7fbe7 2013-09-01 12:12:00 ....A 98304 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-f8b82222f038c56a78b659420d329419330d63048d54ad00b61e1f518a3c2b0e 2013-09-01 11:31:52 ....A 106496 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-fa6959dd34381dc7cc0bb881ada26c9688da2f2cc94c16a7e075d1e07f6f3049 2013-09-01 11:42:30 ....A 5606 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-fc35a04e768e31d7aa348af607dddf75d0aade363909f558fa752d3cf1fbd84f 2013-09-01 10:41:32 ....A 17442 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-fe4795202118664355daa47677360180910fef7b16f79f574aa3519db5f846b6 2013-09-01 11:27:06 ....A 18626 Virusshare.00092/Trojan-GameThief.Win32.Magania.gen-fee9c27f34a1649f7962ab32cbb828e3b683fea2750e23daeeda854bc865cfd3 2013-09-01 12:01:30 ....A 12844032 Virusshare.00092/Trojan-GameThief.Win32.Magania.gnqk-4f658418e8ce7d4af058d2bd0bb360f9ac07606917a5e7704df90a034d07ff36 2013-09-01 11:30:04 ....A 106496 Virusshare.00092/Trojan-GameThief.Win32.Magania.gpmn-0e57bc3c96e1a5dfd5b45b465c8b1ed811206d308757077e7e618a3f89e93bc6 2013-09-01 10:55:08 ....A 402432 Virusshare.00092/Trojan-GameThief.Win32.Magania.gqgr-0790418e14a04e8984bdf6abb56d705bdf7cbee0b7be6af19dde48971b517f3a 2013-09-01 10:55:00 ....A 237568 Virusshare.00092/Trojan-GameThief.Win32.Magania.gqgr-411b080e3a16954eb0873d64c9237187640b20e9b93c758bc953bf78ec24296d 2013-09-01 11:45:08 ....A 2903552 Virusshare.00092/Trojan-GameThief.Win32.Magania.gugl-7c616c8a518c579e3fd6662a6d74acf60f5231a47726f97d022769c1b0a1e6e0 2013-09-01 11:09:46 ....A 2882048 Virusshare.00092/Trojan-GameThief.Win32.Magania.gvuy-3788a8b686a79328a8700a02853af9b5dfd9f78fa2d3500670235fc7aa3b2f94 2013-09-01 11:41:48 ....A 2879488 Virusshare.00092/Trojan-GameThief.Win32.Magania.gvuy-c66e6a5d8f52de1cb056a73e8fe68c170e7eae7736ab2c983d318b4c37a73733 2013-09-01 10:58:28 ....A 396801 Virusshare.00092/Trojan-GameThief.Win32.Magania.gyt-af7c8b999a707c4c1ea5afaa0c8262550d066b99ade5e414335795670c37bbb9 2013-09-01 11:08:06 ....A 2714624 Virusshare.00092/Trojan-GameThief.Win32.Magania.hbak-212f410e82fe0f9a32e6f7c847db7c90df4c8bb610d58480c9960170a766fb3c 2013-09-01 11:03:42 ....A 53248 Virusshare.00092/Trojan-GameThief.Win32.Magania.hi-53ba471f17c084a5f5924753429e1e7100c883cf75cb7672f56ac29c55f656d9 2013-09-01 10:45:54 ....A 2892288 Virusshare.00092/Trojan-GameThief.Win32.Magania.hirb-1a2cb80b6e3eed2f09907501af00ccb7558278540149391b44f3847b61e05457 2013-09-01 11:16:24 ....A 2741248 Virusshare.00092/Trojan-GameThief.Win32.Magania.hjdv-4514686628687309de5b65edf8f0e1a95cd199f85b11b83f4f0da3bc53f6f7a4 2013-09-01 10:44:38 ....A 2787840 Virusshare.00092/Trojan-GameThief.Win32.Magania.hjow-3c3548cb254d517afe72adf7dc7840cff62c04466be6f2854926fbe60d26d44f 2013-09-01 11:10:30 ....A 48640 Virusshare.00092/Trojan-GameThief.Win32.Magania.hjuh-0157a8838c4f40c2b84a980ebe9366deeb5d18bd23fd48fbb9d9dbc3d25d150c 2013-09-01 11:20:46 ....A 2633216 Virusshare.00092/Trojan-GameThief.Win32.Magania.hkah-3ddafaf2add648ef251427c42383099e98487f9f048d5006c1e81ae86174717d 2013-09-01 11:56:20 ....A 2642944 Virusshare.00092/Trojan-GameThief.Win32.Magania.hlfg-0c85b6e5fa98f6c3f91d8993759291dea1e4ce06f9a2febb013691160f4cf9ed 2013-09-01 11:05:08 ....A 2641408 Virusshare.00092/Trojan-GameThief.Win32.Magania.hlxu-401241af952c84595d7f7efc18364e741925f87aa795ca2b831c8e95d876dd05 2013-09-01 12:14:28 ....A 135168 Virusshare.00092/Trojan-GameThief.Win32.Magania.hmex-022ac51f2093ac47c243ada7293b40e7151cb7ed59a712c9b349963806f53fd3 2013-09-01 12:13:10 ....A 2618368 Virusshare.00092/Trojan-GameThief.Win32.Magania.hnfa-09b1340ec9711df92fc910c6a78c7aeb4cc3a984f15a435a2f03896fb56989fb 2013-09-01 11:53:14 ....A 2618368 Virusshare.00092/Trojan-GameThief.Win32.Magania.hnfa-1e4941153e659ef36dd6b06ec27660c6b96bab9ac9099b99a54edc45fb5e1243 2013-09-01 11:39:30 ....A 2618368 Virusshare.00092/Trojan-GameThief.Win32.Magania.hnfa-4ed43253658c4b82281eebc0a9bfe03e50be2cea2a88f0ac7acd52dc137bed06 2013-09-01 11:04:52 ....A 116224 Virusshare.00092/Trojan-GameThief.Win32.Magania.hqin-4285bdacff250c2409c54c3e6ae7d9038cda5f659ba126800fc2054d7defb0ab 2013-09-01 11:44:12 ....A 3833856 Virusshare.00092/Trojan-GameThief.Win32.Magania.hqnl-2cb8a421b5e2c3212e96b70e371eff0266cc1f1d18b33dbf02c8b3df217944d4 2013-09-01 12:07:38 ....A 376832 Virusshare.00092/Trojan-GameThief.Win32.Magania.hshi-081a0ed8636e01d6dde7f1efe95385625182f1ad18edcb144e2891bd2c7e4ed5 2013-09-01 11:24:58 ....A 135168 Virusshare.00092/Trojan-GameThief.Win32.Magania.hshi-2e0bf8818c6bcbe0b3347117e2de2389ceb15d2506ac97f99bdc782058bbe4a6 2013-09-01 11:55:34 ....A 331776 Virusshare.00092/Trojan-GameThief.Win32.Magania.hshi-4593ac7eb738f2837723e5c616ffb2995fa5bf3ed5f252cd1557bed0310b8a60 2013-09-01 11:29:20 ....A 117248 Virusshare.00092/Trojan-GameThief.Win32.Magania.hshy-10295e3dc390fbb013a828e37fc0cc5c09467c0ae2f8d37c922ea43c0db33e49 2013-09-01 11:53:04 ....A 117248 Virusshare.00092/Trojan-GameThief.Win32.Magania.hshy-217966d22b3d09a0b9d8c4bbe3897bc1ad616164e44afb2c1daa0d16b23cbde6 2013-09-01 11:14:16 ....A 379904 Virusshare.00092/Trojan-GameThief.Win32.Magania.hshy-4140458a38eb928127c7a39c996dec97ed8ad8957a26b9872b91ef81d6a70593 2013-09-01 10:57:36 ....A 5966336 Virusshare.00092/Trojan-GameThief.Win32.Magania.hshy-cafd3da3e1fa288ddd4d7565d00675246049c0a3c27fae0e9985cc1b60f3c83e 2013-09-01 11:14:10 ....A 63502 Virusshare.00092/Trojan-GameThief.Win32.Magania.hsns-02dc907a91a1807bfb4f4279aaee7a6b2c04190aff3e379f56bbda2231b24bd3 2013-09-01 10:46:28 ....A 174592 Virusshare.00092/Trojan-GameThief.Win32.Magania.hsoo-4809bfcd6cb77220b97be86ae4ea444eb922e9b2e575a372bbcdb37553199d08 2013-09-01 10:55:24 ....A 118784 Virusshare.00092/Trojan-GameThief.Win32.Magania.hsxt-ef33e00c407706ab5d71903b281f7e4fd7c443a170a0d7406851d36086cb3a0a 2013-09-01 11:37:28 ....A 134656 Virusshare.00092/Trojan-GameThief.Win32.Magania.htjw-0cea1c21464dc3e24ec0b7b1b182eefe2be69f9769b5d1ca57cb7ef0cf3ab22e 2013-09-01 10:55:58 ....A 118272 Virusshare.00092/Trojan-GameThief.Win32.Magania.htsm-aa4406d04e8994c34ce61e0a3671f8802808c40ce3c7643d438a3a301ce31fec 2013-09-01 11:43:52 ....A 102400 Virusshare.00092/Trojan-GameThief.Win32.Magania.huvf-51f72d247a8fbf84ecea7f17e930da38dcf55d38e6588025b2c670701ab5eedc 2013-09-01 11:31:50 ....A 134656 Virusshare.00092/Trojan-GameThief.Win32.Magania.hype-0efcc71442aa5d7f2ccbf8a51bdea06c5cb18cf935f6b96b4eefde6a53358eb2 2013-09-01 12:00:42 ....A 205312 Virusshare.00092/Trojan-GameThief.Win32.Magania.idnx-13f8451245cd60dfd59b5d75a9f984d2ebf1e1b1803c12885712e8e45bdbe495 2013-09-01 11:16:58 ....A 205312 Virusshare.00092/Trojan-GameThief.Win32.Magania.idnx-2f484ccdc96c1bcbce27c84160068019c2c504f3eb4e0cea928c6508061ac0dd 2013-09-01 11:39:48 ....A 205312 Virusshare.00092/Trojan-GameThief.Win32.Magania.idnx-4cb2d235d5f1514735fe69affd662a850efbef7919449a433e248c34769bdcc0 2013-09-01 11:11:10 ....A 126976 Virusshare.00092/Trojan-GameThief.Win32.Magania.idny-16986e4c750039945c45a9f3f8dd7032a0712ca80881d830559832bb6a7a4a54 2013-09-01 11:46:54 ....A 126976 Virusshare.00092/Trojan-GameThief.Win32.Magania.idny-304e109b3ef76f4d2880740a470665486a95650eef47440d941e413155d28835 2013-09-01 11:19:28 ....A 176128 Virusshare.00092/Trojan-GameThief.Win32.Magania.idog-03fec8087d04f287b0eb637822bc850d67d32c538d5a0d3fc8bf1e106d220078 2013-09-01 12:08:06 ....A 176128 Virusshare.00092/Trojan-GameThief.Win32.Magania.idog-4bd25332cef43905a0e0f0d9def6552c98f1f10b0841a99379bb6622ce978e5e 2013-09-01 12:04:42 ....A 130176 Virusshare.00092/Trojan-GameThief.Win32.Magania.idsd-8b695c38b9e91e55537d2071c5acf0eeff0dad2e759cba1a90f89e08c9ebbfc7 2013-09-01 12:07:32 ....A 171520 Virusshare.00092/Trojan-GameThief.Win32.Magania.iebt-f5766f702c1f818fa87509c3bd0a93b23651b4f8fe5ad4aafb1077d799d1ffc3 2013-09-01 11:47:06 ....A 193677 Virusshare.00092/Trojan-GameThief.Win32.Magania.ieds-d400f0cf40437a5ed2db24cd204c099d7b5491f96dcc4690b8beb9b1625494d7 2013-09-01 10:46:56 ....A 124416 Virusshare.00092/Trojan-GameThief.Win32.Magania.iexs-2d3a085180c8e0986f3a6a7d4ad07ff777802797a3959600847ed1bbfd82b727 2013-09-01 10:53:58 ....A 1026759 Virusshare.00092/Trojan-GameThief.Win32.Magania.ihia-32cee630b7cc2ca535663230d193aa26206b354888a6665db9a3b242b8131de7 2013-09-01 12:07:14 ....A 412160 Virusshare.00092/Trojan-GameThief.Win32.Magania.iscj-e49871784ec70b51ac14f22d17845f96427d73b0c3440caaa501056b187487c4 2013-09-01 11:14:42 ....A 169836 Virusshare.00092/Trojan-GameThief.Win32.Magania.itfi-b8a2bc2014d5ff09b5740ecf8c510750863c7994d5dde616e06f547783f91815 2013-09-01 10:54:18 ....A 282112 Virusshare.00092/Trojan-GameThief.Win32.Magania.jhfn-26a8569b2c27049457939b4a013591286e3eff3263d830a88afdbc4a7b9b6427 2013-09-01 11:19:02 ....A 53248 Virusshare.00092/Trojan-GameThief.Win32.Magania.jhjs-4814188b00d23cc05f44ca9b9ae4ce6c64405cc006ef773dca87e90419fbcc62 2013-09-01 11:29:02 ....A 113152 Virusshare.00092/Trojan-GameThief.Win32.Magania.jhrl-931e13373c191edf22690d6e4bafd578681911081e6d6a8484f36555b9bfd997 2013-09-01 10:55:12 ....A 68791 Virusshare.00092/Trojan-GameThief.Win32.Magania.px-057446014b0a81a0e4da8fe0e419018a993509280ea7e3483634d5f1ea36f1af 2013-09-01 11:56:00 ....A 159839 Virusshare.00092/Trojan-GameThief.Win32.Magania.tqsw-6be071163d6340ff98a0b9fe175f14144dbc751874b5dc5eeef8a83d91010889 2013-09-01 10:44:58 ....A 159845 Virusshare.00092/Trojan-GameThief.Win32.Magania.tqsw-ee997bca08238ea60360f99a0bbda78dcf70a821613cf78825e87766f1a215b1 2013-09-01 11:29:26 ....A 123392 Virusshare.00092/Trojan-GameThief.Win32.Magania.tyqu-8322778eaa4050713cb3dc88c1ba52e0b9ecb8eb4ab14e1a3f1fc02aec401adc 2013-09-01 12:10:08 ....A 108544 Virusshare.00092/Trojan-GameThief.Win32.Magania.tyru-5397f80ba7ad0a104fbc6c472e6afe9cb05829599435288fbf62dd2b1b2c7765 2013-09-01 12:13:08 ....A 139264 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzba-07b88619dd7865d2aba3bd104da22595bd1c920378178d2d6bfc9cf1af9788d5 2013-09-01 11:46:28 ....A 117760 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzbi-a23b6b3e6c14223932c82685273d094aadaab03b370e313756715d428c058f5f 2013-09-01 10:53:40 ....A 107008 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzbz-d106ed9e7f97f908154c6647b732e0460aac33a71f2b31fbebe48bbee8252408 2013-09-01 11:59:56 ....A 187709 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzdb-0f5e2472f7903a8d08918d3d113f1a888ca6e0cf9748ca34137aa9579bf67717 2013-09-01 11:57:08 ....A 1531904 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzdb-7e95b76332306e438709ef4e8a6f9c0694abd73d8787683b064b89e2751e53b6 2013-09-01 11:37:10 ....A 187712 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzdb-88ead7de90633153948d523f1be37ce1f3b09050ada976e27ec291ae4ddcf37d 2013-09-01 11:02:10 ....A 127146 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzec-222242389872ec19d428919adf6d7a4f991bf029c0fb9501c8031fdcdcc5376c 2013-09-01 11:52:08 ....A 100925 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzgo-e8ecc613bd7d8ebb2d2d3a7e1e22b5ff02423263720f0d7cd40293d531ce5073 2013-09-01 10:45:24 ....A 96291 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzif-3d453a789c77e104718241418d6f191a62b0f7576f67179fe5b7d3fedcb211cb 2013-09-01 11:18:56 ....A 130154 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzii-01102b4c6cbc1f6b3331e1a0da9b3d806efb3be4d1b5f05b9f271cb7af2c71da 2013-09-01 10:59:48 ....A 118865 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzir-e83bf51fe3016a99aae6239f4894bef2f19a26b6110c303ccbb50772d5ccba69 2013-09-01 12:14:00 ....A 167936 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzja-81071028d30f187cd8dc6171aa78fb28cbd84a94be0a1e165e33a4515b4ed421 2013-09-01 11:09:58 ....A 155648 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzkq-3948968943b141a0b78e1b64bff6ee8acc1d55bd6973a1a7358d497397dde7cb 2013-09-01 11:31:14 ....A 56832 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzks-8a598e96ce7073a545995ea8b00a844f42b3775d71b1ce486873313f3b406d0f 2013-09-01 12:09:30 ....A 15360 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzll-ed5d645782485216656dbb83d4095ab12c1e86f7a1e2c8f2dc382cccd6048f00 2013-09-01 11:44:20 ....A 130833 Virusshare.00092/Trojan-GameThief.Win32.Magania.tznh-0605b4603c6993d320b020b17a10a57e826538875fba6167e04f9d6f47bcb673 2013-09-01 10:49:38 ....A 79872 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzqn-d0550c5fdc407bc0132f3b1ffb2293494d3c714e96829c08535f55a213ddf73e 2013-09-01 11:13:52 ....A 113664 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzqw-8a315b49241b3d244e82a2192cd85671efc9523c22ee4924442566a05ae2df98 2013-09-01 10:41:04 ....A 105064 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzrc-4c6884134f32a7c82d4bbb71bd534bc58e6e03adb9fa16bbe0ebc5e7c01cb21a 2013-09-01 11:14:52 ....A 103936 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzrv-49964957bce1b4787d6db2c733c5941f518e96a1179db99ae696f54bdae1fe46 2013-09-01 11:05:14 ....A 118784 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzsd-273112ebcb07575d0d61e8f165e9332cc9b26321bb682035c0a67c235cfcf415 2013-09-01 12:01:38 ....A 189695 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzsf-10c6cb9cc3800744fd8c91ae3165b1e64b02a69b92dda265caa4b1ba20261dcf 2013-09-01 10:48:06 ....A 179458 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzuu-57799232a4bb981094785e94ad0cbbe689ab60237de86785584e05c6430ee64c 2013-09-01 11:07:40 ....A 125570 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzxq-0ca1b5e0e5f27f3d656fb81fbc5435d8c93167413341cdf49f17e30f38cecf6a 2013-09-01 11:13:22 ....A 125570 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzxq-2ee0027fe048a905c97cfc2ec712b8f957a9b5f5ef4cc23e9b60f9e64d266db3 2013-09-01 10:49:44 ....A 135249 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzye-70f20f043da7b67fe88e20c2ed9643e6e8dbc6132d8dc9d071b4a30a3716daba 2013-09-01 10:54:52 ....A 61440 Virusshare.00092/Trojan-GameThief.Win32.Magania.tzzu-2c629dad3ce53a06a575b9b77289aa6f70c54b9d0cc2b2060178dc282ec27c90 2013-09-01 11:34:36 ....A 395099 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-02b853d0de19eaf349aed3c578ae5ffe963e4208d214abbc9a9f7ff50fda34eb 2013-09-01 11:21:16 ....A 112128 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-09f0090e02a25a645d7dcad8dae07c977b713addd3a0e639a283f70901f2d0cc 2013-09-01 10:51:32 ....A 139776 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-0e1e7a9cb88362cf27f508945a43e4e2364abbaaa4ed178eab2dd485aeb1c6b8 2013-09-01 11:18:30 ....A 127488 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-19eb2ebce2dd0e7af2399662e7be94ee7ce826325dfe789ff57b488d1436d41d 2013-09-01 10:42:30 ....A 179236 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-1aff1b60dc3a5fe7191ddc2128dde9763a1a55ace2fe9d76cb3431eb6edce788 2013-09-01 10:48:38 ....A 125952 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-226e3c338773faf81fdc66927371f7e5cd8760a528476e262048dcaee5e140ff 2013-09-01 10:56:46 ....A 127488 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-2768c57fa55c8498146d3f2355e7627b44acb42a9cd94a5dfd7be5d0839b8a52 2013-09-01 12:02:16 ....A 123904 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-31bef044285d4d5fb3f8c4395fc0d954d91ba383ebdc0af7148b9e2f60f13167 2013-09-01 11:08:54 ....A 114176 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-345641fb92ac98157707fe95c9f8f70866be377c900ea140154b4a8e2c010ba9 2013-09-01 11:48:16 ....A 114176 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-36a99118739efd843bda7844aa5975379600787b00da2e058b2227717d718752 2013-09-01 11:54:12 ....A 127488 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-3d2e8d134ee7612a4bd6fae20b50cb7dedf6b8a5de2d7e5c343e17611023df6e 2013-09-01 10:46:08 ....A 139776 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-42934e6736c7a43e11698c810c5cec70e82a349f2d73ec0dfbb8473cca78d06e 2013-09-01 10:46:50 ....A 132548 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-44b34856b8a15a85a9b8e53992b6689c49175e28c9cf058cc8ed2ee45800d5e2 2013-09-01 10:42:28 ....A 14968 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-4f76edff12f082dde35b06a92f27045a86df7208c5e5037e08aedf102b052923 2013-09-01 10:56:56 ....A 87552 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-a37758e68906d223d687286675bf18c9953c77c73808374a441a363296808d9c 2013-09-01 11:22:18 ....A 7268 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaai-c8a9021905f660c5d13f4b4b405346ddc8bdb82be5943c1b3ffe813dbe4dd6fd 2013-09-01 10:53:40 ....A 19672 Virusshare.00092/Trojan-GameThief.Win32.Magania.uabc-f75b25aee8cf1e2911233b481050d5727a88eb0abf4d9a76d025671b3fd504b1 2013-09-01 11:10:26 ....A 152322 Virusshare.00092/Trojan-GameThief.Win32.Magania.uabd-ea6fa82808c306a72b5abe1d8cb8f7afcb300f6ea25f59f718beeb665ff0fca4 2013-09-01 10:55:58 ....A 114688 Virusshare.00092/Trojan-GameThief.Win32.Magania.uabe-9bce6f2577fbe0ddfe3ada12f3fe3199e38117d2d7667f17a8f1c0ffee1fc5c5 2013-09-01 11:55:42 ....A 299108 Virusshare.00092/Trojan-GameThief.Win32.Magania.uabq-7423fc7763923a5ec035f5bd5566d1a817f4db3bf6c82ba43cd8bea1402375a5 2013-09-01 11:03:54 ....A 125440 Virusshare.00092/Trojan-GameThief.Win32.Magania.uabq-b3eb727eb8d7ec7864abf67b9008f1c5e7d56b5ddd866db36248adf44da08356 2013-09-01 10:54:38 ....A 244736 Virusshare.00092/Trojan-GameThief.Win32.Magania.uabq-fa9be77f2d58f00d5d4cc372d1ac28f00a884afe0b0de352347a9756d3831910 2013-09-01 11:36:06 ....A 108032 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaca-001a89f66129cdf6c151fb04a171411fbe7142bf1183d511ec3215564ff794f3 2013-09-01 12:12:32 ....A 108032 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaca-4ac19f08f9fb694deef0f2cb82616aea8a8d70221bc46ceacff5d66fa128c714 2013-09-01 11:42:50 ....A 167936 Virusshare.00092/Trojan-GameThief.Win32.Magania.uadp-8a1d7452ce26bcc4367e76baf0410f7bfd44826db3268899b26cf4c17ba5ca48 2013-09-01 10:41:14 ....A 60416 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaen-10f2a22de1a22fe430c20eacace01007df4be66a4beca67b6817bd4482939e79 2013-09-01 11:02:56 ....A 138405 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaeq-71d7ef205e2a70fc15d8cadf7289f565b312e539b11b09f3ff1671eea38d4657 2013-09-01 11:27:12 ....A 138405 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaeq-72ae1042d9cebb2db3c8e79b71a5385b7ef9cfd7e3b4ab09a20f2334cad49a3e 2013-09-01 11:35:32 ....A 138405 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaeq-819b39662530da52eb58391a5bc0953198b5202718310f2f75a9ecb54dc35631 2013-09-01 11:34:14 ....A 274432 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaet-0507801e54389201c010711a32cf155b5d8eec590d4330ada05712a94a740cb2 2013-09-01 12:04:40 ....A 274432 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaet-2082b5b42014be7d44b17a64d6aafebf46c81634cc060f79543d2ee3593adf32 2013-09-01 11:55:30 ....A 91136 Virusshare.00092/Trojan-GameThief.Win32.Magania.uafw-59d463acc26bc2a70fa0478effd6e8e55c1e35f8efb92cf5877d0b98b4581baf 2013-09-01 11:41:02 ....A 304128 Virusshare.00092/Trojan-GameThief.Win32.Magania.uafw-6c36625834c05cc58e733f5a6996c15a7f311a28dd7ab188e1810525aa7ef6ca 2013-09-01 12:06:30 ....A 100352 Virusshare.00092/Trojan-GameThief.Win32.Magania.uagd-b8d9a71d525f38d58a04431147973c10c70a133127def54683a07ad9c275689d 2013-09-01 11:37:32 ....A 118784 Virusshare.00092/Trojan-GameThief.Win32.Magania.uagj-62162ff99eac3ae1eccca8cd8715af6dc5bcc20102860b7bbb06f19db41a025f 2013-09-01 11:43:00 ....A 118784 Virusshare.00092/Trojan-GameThief.Win32.Magania.uagj-d50f9158821be126c6a0df7b1082379f6263be0c159864f51afcf2bc289a2368 2013-09-01 11:06:42 ....A 209144 Virusshare.00092/Trojan-GameThief.Win32.Magania.uagn-08dc648b4d3faae80148af904fe6e372fa2c18388d9445eb0f7ff26b3f94ec9e 2013-09-01 11:28:16 ....A 108544 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaia-e81ac6c257479a1ec249f26c058a7b25cfc40f34e5da844312e7b05436324baa 2013-09-01 11:10:42 ....A 100000 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaiy-1a35cd80e1208d390d651e7d7d003587792590edabb0a0b2a4c5d6279bb5c2d7 2013-09-01 10:59:32 ....A 210432 Virusshare.00092/Trojan-GameThief.Win32.Magania.uajl-2e1d12775c585f22980fad2589f4634e55f2d2ce1f445bc514ada2e7038c712c 2013-09-01 11:17:12 ....A 3906422 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaky-0db26eb08db48b249e307fdfe77b847595f9887e44616aebad6701c69e294274 2013-09-01 11:39:24 ....A 5976198 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaky-2d111251fb2f77806e522ad553394faa5ca471557be8188e9100c3b254e25c28 2013-09-01 10:50:52 ....A 192512 Virusshare.00092/Trojan-GameThief.Win32.Magania.ualh-bb9737d667bb4eae3454fbcd723e2d6ee0db5821b03806e2b2a171108a0b101b 2013-09-01 11:02:10 ....A 131072 Virusshare.00092/Trojan-GameThief.Win32.Magania.ualu-42173a5647161258deff2dd41103477f4687f860826d25448bb251c69133a8b4 2013-09-01 11:30:50 ....A 109056 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaml-879bff49f9e4b7a7175fbd09ae26e3b86bafc568bad11e9e1dbc24c5ceb85588 2013-09-01 12:11:10 ....A 122368 Virusshare.00092/Trojan-GameThief.Win32.Magania.uanr-c730e5ca8bdb41395274d214b40fffd03cc40793f9e751e7c449ee3d27366f24 2013-09-01 11:54:54 ....A 123392 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaot-343a92f6480463f5b7193426bd6db001e98c27e35c82b21fd896d259b6e35284 2013-09-01 12:12:34 ....A 191488 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaot-3593d91963825f37255fac53653ae06db577cbfa83019a1d047ba2ef9c1676ca 2013-09-01 10:59:12 ....A 118784 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaox-256662ec43cbcccbbdfd6e058e818901b35abc2f41c119a0ed22437d26eb15d0 2013-09-01 10:53:02 ....A 1738752 Virusshare.00092/Trojan-GameThief.Win32.Magania.uaox-a6950aac6791a91751d417695b3a1cc461041f45b76a17de954884e4ff139d06 2013-09-01 11:56:30 ....A 130680 Virusshare.00092/Trojan-GameThief.Win32.Magania.uapf-69e8fb7fcbd180d01c81e658aadcb8d446f6fd296b60a5ddd55828931631e58a 2013-09-01 12:01:48 ....A 135168 Virusshare.00092/Trojan-GameThief.Win32.Magania.uapq-f844870cc570dc0eb33ad43843d1a9c0bf3ff00dc050aec9dcb08479ec72b5c6 2013-09-01 11:41:34 ....A 173964 Virusshare.00092/Trojan-GameThief.Win32.Magania.uapz-4d2077055bcf85637b68f064e74cfcf2fb260bcb5e00f7252e272d67fe55434c 2013-09-01 11:34:32 ....A 167936 Virusshare.00092/Trojan-GameThief.Win32.Magania.uapz-832d25aa6ab45c61f48e05a03919e4943027bb0f63e9dff28e80fc04f25623b2 2013-09-01 10:43:56 ....A 116853 Virusshare.00092/Trojan-GameThief.Win32.Magania.uart-45636139679eb089596a8120a44c9d9c3b88d6470d31a831b390d2fa0cf7292c 2013-09-01 11:57:22 ....A 188416 Virusshare.00092/Trojan-GameThief.Win32.Magania.uasf-18696783f2951aa9fc8f6136e5f911a5e6eeac776fc56f7832e80ec85e9247f0 2013-09-01 11:00:04 ....A 4010665 Virusshare.00092/Trojan-GameThief.Win32.Magania.ubie-075b438f4b57161b67eeb675419eb0ec09689297f6b5cc8e1d67d51f3500cda1 2013-09-01 11:05:30 ....A 868352 Virusshare.00092/Trojan-GameThief.Win32.Magania.ubqi-255a557305666ececf29b491fd60ed8ab3e36456f69b5e26c507fbf0feb4f47c 2013-09-01 11:27:24 ....A 131072 Virusshare.00092/Trojan-GameThief.Win32.Magania.ubxv-d50d637b2baf9b2f2714b4d5ea93d4a424ffe3d2f53380a59ec6e30383bccb07 2013-09-01 11:13:12 ....A 44544 Virusshare.00092/Trojan-GameThief.Win32.Magania.utcx-2d9c5c664adede5a6c4a3a062be96321dc25a166f06efb50175a0e717d767503 2013-09-01 11:12:52 ....A 44544 Virusshare.00092/Trojan-GameThief.Win32.Magania.utdd-27cfa880422d3a73c7430961d8e54a7a6feeae4cd324dca5cc23505dfb2963da 2013-09-01 11:05:58 ....A 153383 Virusshare.00092/Trojan-GameThief.Win32.Magania.utnd-2531f85009951ec4df652070cc1bde3f5b39dd3db9fbcb4bd959686991de9ace 2013-09-01 11:23:00 ....A 153383 Virusshare.00092/Trojan-GameThief.Win32.Magania.utnd-4afa09ab65d2ebff26c42bda99ae7129bbaa0ba400c2a73a8eb6bf505ca52889 2013-09-01 11:35:02 ....A 5756478 Virusshare.00092/Trojan-GameThief.Win32.Nilage.aep-a4610e66a50d4b581a65bd83f36d568324e1836aa0f34bdfd664a19e050357a5 2013-09-01 11:23:38 ....A 126976 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bbs-4181f42668202619f72934cc561d1362caaf68bebe4dc0d8e670065b6a91377b 2013-09-01 11:28:12 ....A 261120 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bei-908c8059e622ac0fe2a9bbe36e51f7737a01adc3c1c87556268c7a443a92a05e 2013-09-01 11:57:46 ....A 49152 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bjh-c686b2682a3cd01d9039e018dd38202a97d9a7dc4708d8f96476e161610b3617 2013-09-01 10:57:18 ....A 69632 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bjh-d24d2f10491622897fd69dc4178a525bd530246198856745b13741ad2c536aa7 2013-09-01 11:36:58 ....A 28160 Virusshare.00092/Trojan-GameThief.Win32.Nilage.blm-7d1f0f5abeda965f7012af8259b59e47a2430523f1c1a4d0f30795102e26a1aa 2013-09-01 11:48:06 ....A 127058 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bvc-65410f24fc9d24bc6b3baabb9e5fcb8a2b07dfdc33f96a60c313fec6e9cf93b0 2013-09-01 11:58:00 ....A 127075 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bvc-67645638730d7567b6467fb78413d24e473102f4c74316924dfe10e4929061c9 2013-09-01 12:02:48 ....A 127058 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bvc-e05b51c5831b95231241296f85d4883806b8bc68784d4376e5dc53bfec4a3f2d 2013-09-01 11:30:30 ....A 127058 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bvc-e3f4ebdaf6cac3ee6c8ac27c0bd9e11e310f21a6a36908a2f8edcf0e6e32fc98 2013-09-01 11:42:44 ....A 127058 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bvc-fd9486d5a31ec20c73a8a131aeebb3a9d3ae1378f3aad73f49dcba58a0d54b48 2013-09-01 11:57:14 ....A 127048 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bvv-4d0611526a161c3bb54571bff3b3f20059418c36a62422ef1d72c6d4a3419bfc 2013-09-01 11:05:20 ....A 127024 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bxa-33be973fca5f2d4cb0662417f5c4a582255c0016548a172c97185ae17a89796c 2013-09-01 11:57:24 ....A 127030 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bxa-f830f5df1b08e60c9586791927138627ba44fb345221fef1518dba56c19f6271 2013-09-01 12:10:30 ....A 122937 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bxc-1d67f9c534eb02a9c4f54a48b0952070e3929c003d8bd8d6cac4d67e818e917b 2013-09-01 10:50:14 ....A 131162 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bxh-60b3b36a485b55e8825936bba6d1a7753906316a2703e79d3a7c234f6568031e 2013-09-01 11:54:56 ....A 131162 Virusshare.00092/Trojan-GameThief.Win32.Nilage.bxh-fd1f9e7712897805c22546c3811b6b79a2bb94d99ab04f1799eadfd5d1e80255 2013-09-01 11:34:14 ....A 122962 Virusshare.00092/Trojan-GameThief.Win32.Nilage.byf-5c0bf107ad3afbb5f2b3754e46a8f246dd3adbdc8e2583eb2384ce4b5a3c72fe 2013-09-01 11:39:54 ....A 122960 Virusshare.00092/Trojan-GameThief.Win32.Nilage.byf-d8ff5fc066f3f8b0fc541450e792748dbe894898412c807cac0f8c239614ff8c 2013-09-01 11:26:50 ....A 122933 Virusshare.00092/Trojan-GameThief.Win32.Nilage.byg-39496c97f309930a28f0f30045b1b67da344e9092a21a46cac9a9696bde9583b 2013-09-01 11:55:54 ....A 122933 Virusshare.00092/Trojan-GameThief.Win32.Nilage.byg-478a1e7500bf138f61ea4b03e456d9e7d61af52618daedc29848f6799e905a15 2013-09-01 10:57:40 ....A 122933 Virusshare.00092/Trojan-GameThief.Win32.Nilage.byg-65015d978d6e410b67dd2855fe64b03872a87365a4beb6fb296c4e8b82dbc5ab 2013-09-01 11:05:56 ....A 11557 Virusshare.00092/Trojan-GameThief.Win32.Nilage.cf-fa3d9b68e82eedea53f89754a08718d53e2a50a360ee5b54c61fd347f6c9124b 2013-09-01 11:12:36 ....A 219136 Virusshare.00092/Trojan-GameThief.Win32.Nilage.gvq-f7fcbf56bc7d732eb5e8909a5c42b07ea2dc1d6eb63d7121b5cc037eadf250f4 2013-09-01 11:36:44 ....A 69120 Virusshare.00092/Trojan-GameThief.Win32.Nilage.nf-d352271232a5ff58ac0bb2cc42e38a335c107eac9fe48db2058e20d8c0f9524a 2013-09-01 12:13:24 ....A 41472 Virusshare.00092/Trojan-GameThief.Win32.Nilage.rs-f78aa5d3c131f2ee5e22be9efc51a157f6c5317f0db2065c0bc92f777b78163f 2013-09-01 10:52:30 ....A 98304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.abyk.a-d046a75b735f34f948c29d73c618b65e3d8c08690b7f5a7b8b571f8136b3042c 2013-09-01 12:13:10 ....A 112484 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.afxa-3667e5f1965885941627ca705f53f19881e72f72610020ea275afb45620c7256 2013-09-01 10:53:20 ....A 32768 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.agm-bb5e1961e77e5cd3d1ad4f9ab534c154eecd0b9dc55c17e37eabfc716f57d5b0 2013-09-01 11:01:46 ....A 43008 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajixu-427f4b8b8579a3bf1dda5d5acf1ffa172a839e264c2df79417844260fc66328a 2013-09-01 12:08:30 ....A 34304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajktn-241d5874bac2a0cb735611c77e2de2c0bcdc41505e1c7d2a00627e741bf2596e 2013-09-01 11:29:36 ....A 278016 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajllp-4cb23bdb79689c93e9bd56c89186086107f569123b922c88aa22e8f8cdb891a1 2013-09-01 10:47:30 ....A 66136 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajlqz-4ec3c9a87c34a10a515c5cdc6b704c218d308547f597877861b78932a5e35373 2013-09-01 10:53:50 ....A 339968 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajnpw-12b48d9719de80f2a97a51825c6547b2549ce711d44a30501cda748e2a743250 2013-09-01 10:58:12 ....A 339968 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajnpw-2610f8a64f6a1531fddae686958026df5f34405c3787621e355db7905bd4e8bf 2013-09-01 11:08:36 ....A 242688 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoaj-393a61269d185a93414de35fdfda5b7a77886d8b38c844882ce6774cbff08398 2013-09-01 11:36:28 ....A 242688 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoaj-dec50313bb43bf0c5fab85f0aaee020fdf2a7d65e7afccb9cbc58ded1ffd4f97 2013-09-01 11:34:02 ....A 339968 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajobb-86ea1ca3c35230ed725b51dd10a91b7b8943d12c2e99454b7e1bbb22d195caf6 2013-09-01 11:54:34 ....A 50688 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoik-8fdfd77f09e2870bde15533d43cf8a0a6027a074cd0ba7adacd275dc4348079f 2013-09-01 12:08:14 ....A 263680 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoik-b93bada7cfee43902f88f1addd7faedb57c254fece50e2e8b075747d3dc3a94e 2013-09-01 12:15:24 ....A 344064 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoim-169c87703d194157c2b427502a92ebe45c3d5ce1d07d8b4623af92702ff7ec8c 2013-09-01 10:46:28 ....A 344064 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoim-8436d7559ab05d9bec7de92c336d77f52154c8073b286484e9c66b40dda2a4b5 2013-09-01 11:23:50 ....A 344064 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoim-d52a7e6e2e17c4b7db14e99272a8b70d29dbaedff45a0ce013adca6186985ad0 2013-09-01 12:03:24 ....A 339968 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoin-8aec2a6ca979d5187b7e03e110c8590cb08e184bbbb54d15fd04c27edaecdfe3 2013-09-01 10:49:44 ....A 344064 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoio-22aae6d950b4c5f1ad9cf78748a7da9260e080a94cd72f0aeb35c869dbb44084 2013-09-01 10:55:46 ....A 344064 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoio-66a7d2281a4ef8f55d6da3bd9a922f5a5ae80a2d2880ed08a5ecbc728b90eeb0 2013-09-01 10:45:44 ....A 344064 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoio-887e30525eb7b600be5fe8a923107e5bb37d688c01f4db9982a9da34bd9c4b8e 2013-09-01 11:00:48 ....A 50176 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajojm-bba7757af245521a26369cedf765eb20169f7917aaaeb57099dcca153331caaf 2013-09-01 10:51:06 ....A 261120 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajomc-077e6bf8702c76d90cfbf5de654a8d5ba7241c1a70fecd18694d757a103616a2 2013-09-01 11:35:52 ....A 261120 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajomc-0cf49fb01aea38a37ea47c23da8541c842baf2bb1996e1bb2522a77362c25066 2013-09-01 10:56:18 ....A 261120 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajomc-1384d48542dc0a9da79cc9d2a6763b7c2ca292e6756aecac88f4a696793a64fe 2013-09-01 11:00:34 ....A 261120 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajomc-2db1b9bc10c3685863e656f6592c6c9d6eca9d9127803a07b3801db9a89c846f 2013-09-01 11:21:56 ....A 261120 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajomc-5b0621a830371f01443aa77f1b8e4e3b5a7b21f9f05cd8923682fcc4099061af 2013-09-01 10:58:50 ....A 261120 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajomc-7296f26ffe34544d39e11e0d1aa1cf25f473dfc0c947b38df2617ac7c7b6cbf5 2013-09-01 11:59:00 ....A 261120 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajomc-c9b9923b75267a2b4151d9a2defb1ca3ddf661142d5a6811b7d405c379cd5a8e 2013-09-01 10:49:28 ....A 267264 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoru-140b81814e2b61ec797fcbd1493fc43d0690275ee7de150c069c11f4f04e8c99 2013-09-01 11:16:46 ....A 267264 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoru-a1463402f51590c562c1139035e46cd2cc624fdc9f5a6629e295bb2794ec1cfd 2013-09-01 11:30:38 ....A 67584 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoyj-3be2eab4bd8bee347c03f82295dd52fcb71120ea780194e957a73cc8604a9b4f 2013-09-01 11:02:40 ....A 67584 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoyj-60eeb4ce15dc8a64ed1100ee4f9b84a7729ea2e5aa93b2cb175ccd8ebca6e038 2013-09-01 11:04:06 ....A 67584 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoyj-bf7a9f6340b7c674ef4f54cb29e415bc5524bb4d40f377eba16e80b8f5a830d1 2013-09-01 11:24:00 ....A 67584 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoyj-c8f3c5420c17826c9c361e5519fc8a89090721a6747f0236e14083e557641dcd 2013-09-01 11:24:18 ....A 67584 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajoyj-f77ce8a0abd622053776301a7e8bda46eb4d3e80d9918909a7d74f649b5ad6e3 2013-09-01 11:11:40 ....A 284160 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajptf-1932221d0a8d6da738449614a55495f6fe118c2f036179c4ef3d6a41d58b2321 2013-09-01 11:10:14 ....A 284160 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajptf-1a0b131648ea2b0f422625a0eef2250efe2dd8964438b0bc5b2306ee416f5b05 2013-09-01 12:04:48 ....A 284160 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajptf-3318b04fe6fa0f4d18363113da888bdbacacfacb8f4c74a8980b3e095cc138c8 2013-09-01 10:54:46 ....A 34841 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqfh-0626ba548ef9bbefe6fdffec40ad267161345b0ac07babd5047f25b6e7740c63 2013-09-01 11:06:32 ....A 34841 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqfh-4c64f502a25936dd9d4127d52b9928bc55251aeb4b0389c9c8327f2c1074b066 2013-09-01 11:27:46 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqge-14300f084e9200a3ed9e22a6c6dd228afa6fbe6f72bb2d8d9eb8b6c8d4191e9c 2013-09-01 11:15:30 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqge-3ae0abc8d010d52657459bcde0a08d76dafa570ba4f0893f8a0c5b630b962c9f 2013-09-01 11:19:04 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-0000ab7e6179c113e69b6266137c4456083ee5305117f2399729804b1e6ef3dd 2013-09-01 11:16:40 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-004d9e9640387d93b348d1df88ed770797e00b2cbbf3a17f7bed7dac9823cc24 2013-09-01 11:25:48 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-0686ed38769cd7d8ba6dfc251f83df2c2675592d5f4581c63a79f7a040fdc1e4 2013-09-01 11:26:18 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-0c7578f40ca9f05701f3d7ea21531929173fe34f8790a10fe53ae4ec96ae54b8 2013-09-01 11:54:48 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-0fb38e31f244e9a78827ede1c9623c51d9fbfad5a642b891927ed04765c47f5a 2013-09-01 11:40:04 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-110de4830273a5a013df25bcf223b5c5aae324baac0da75dc80dca9afbce2742 2013-09-01 12:07:48 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-1c4bed9c92d632d7dbf18a77d86c03d638179924292e70e6c49fac3dcfad2e28 2013-09-01 11:43:56 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-1dd826a1b548ea6e11882b0e157cd711a447488b2bf9444dafd8f5b2bfd57c0c 2013-09-01 10:40:54 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-210c32c9958b6d62f0ac5097669ebb1ea41e037e3dea06cb4c2372562cb4c75e 2013-09-01 10:53:30 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-228c895a9c9b64b19d1092cbf009bb28db8cbe04d5a0b44dc228740ee7307a3f 2013-09-01 10:56:56 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-2ee6ab6311b633b0563512772fe5588492ee11dee8d32ce6bac558556c4b2425 2013-09-01 10:59:56 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-457d76b72694de1ef5cfdedaea9dd453d2f81bf6574da7bd2bac4df34fa1a3b3 2013-09-01 12:11:34 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-506bd91413c366fe212d25a51a9cf9a9ae2119e07621cf475a25e4d5451fb8b1 2013-09-01 11:10:14 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgf-837a89c1f8a84b48fb444501a8791310fe5201a983ba876b507f80ab79ee1805 2013-09-01 11:33:36 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-004c37e9bbfbf10eddca2338204444dcedb4ec19a099aa9b64057a720b7819dd 2013-09-01 11:19:08 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-01b3e09808fa58c1c57ad87e8a2f52e2c2b5bccec6056a3d3971c5ac20d0cb30 2013-09-01 11:11:54 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-0341265f0e95aacde3ed25c954bdaa4b4840904c4f101160eb2d10e7c9eae901 2013-09-01 11:26:40 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-0ecb1b4e4369b6cb8e1adfca97321ddee1a28fa0f3205feaebd1026f0a7d4043 2013-09-01 11:20:32 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-1173fbcca856d3a8a8cbb9d8dca25a6b203f55b48723f08e6e791eadb8c6405a 2013-09-01 11:56:36 ....A 43677 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-1d53c118d3de955eb13d1632c3df9788e643b241440ddc5c0b0e29aaa9be9a7e 2013-09-01 11:16:02 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-1e43d7937204ff43b25fa7c0066e135f2fc377cfd390569c12ab6380cf488932 2013-09-01 11:29:34 ....A 43677 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-1e79a9703f43b2fcff144099cfd058a1275e478d4ba5e588cb50d5af564f487d 2013-09-01 11:14:30 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-206d6680df5635401fc93d321ef5c36cad2bb24c425fcc3bf98da7d1236b78bd 2013-09-01 11:10:58 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-2ff187d49061b5fd7e3bac6c17c760c6341132157d901e61b0804ac3954d61c9 2013-09-01 11:54:58 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-432342bc4745420a9087038c923631ad3c99731256830fdf405a1d7afe195edb 2013-09-01 11:40:56 ....A 43809 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqgi-460a561586cd7553444e47b2447cd67d0b0fcf5e7a7ea3a1d637fe06149aa142 2013-09-01 11:25:36 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqhm-28e07ed2d04a62a04bcf49d96b9143bf1272786f59382d3f613958b87c7a068d 2013-09-01 12:02:14 ....A 33189 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqhm-5124aa2a365a6fe22a44931d5c4fd853e232b52c37146ab5c610e9fbb11037b0 2013-09-01 10:46:52 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqrf-03d41188ac77bc6cb10857e0aa929d2a51cba631344c6fa5b8ecc3b1d2fcbecf 2013-09-01 11:03:28 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqrf-09d82163790cc741085bd7901fac43688005db41e4173d087e5120f5be047db0 2013-09-01 12:13:58 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqrf-1c2805001c3f864f6cc2fcb4c57c1085dd1ad26f3789a57168e529edf696122c 2013-09-01 11:52:08 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqrf-1c71ba6d17868edeef1206f482d24b2a1196fbb8fba2dc13fb8767c1212c5b7b 2013-09-01 11:14:02 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqrf-222de7dcedfb6171a5c103baff8ec98af0b37ee50b5d3027670376570f26b477 2013-09-01 11:33:40 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqrf-3e5f724204dece0d0c34e294bec38ed4be0a3321ad08befc19458d57584fa501 2013-09-01 11:34:08 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqrf-4eae2e089fad7626c22e41728672004a7f68197a4004283ebab06cc1be43fecb 2013-09-01 11:33:06 ....A 34593 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajqrf-4f218b9cd32938622d8da2bc02839fc53e2d651316ee3f9b0ace0ef91f63ee6d 2013-09-01 12:09:42 ....A 67584 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrfn-120e7949fdc468c90b79855a9ec3d26391d0029d7b72cb208ce3a6ad9a80e289 2013-09-01 11:30:30 ....A 385024 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrgs-2f3a667eeb06467690f3d6ccc113881933c4ca24db66bcce49bbf46d777fe87f 2013-09-01 10:53:20 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrid-04ef60a246f8da2f21be047e198488c800e299d4a1adebe833acebd23050c35d 2013-09-01 11:05:14 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrid-1681e8bb46136168e374cd4ae09f61a6c3de34a1a73bdd088069f5f71c70d2bd 2013-09-01 11:23:04 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrid-22e71eee82d831b27f4270e79fa26abb2ef13d8b7305d0aee7c9b6d34a42ae44 2013-09-01 11:26:20 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrid-2605d6bafb9b30f0f402d857070f62a23cacb2038379db377c07855b223fbf9e 2013-09-01 11:54:42 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrid-288001b625916d0540da899f26383f95bfb530762d0723a5e5870a15604863be 2013-09-01 11:43:56 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrid-3133132dc6f23f26b27d04d11c3c450c31f94a1f6e9b7266c3d92d0a54bb172b 2013-09-01 11:55:44 ....A 35617 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrid-4fe5c39c49a82c2a691bc8037b1825e0bb26c350f4e7c5a7a121fed855fa1f5c 2013-09-01 11:58:26 ....A 34816 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrid-b0fa9e518d8c95c65b8ab523ca44b66eeec35268e7e51e5bc763558262a67d8c 2013-09-01 12:14:28 ....A 69632 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrqm-1415e3926e61ab2cdf6427a0c1414b235af609932f772a10b8f32b31179c984f 2013-09-01 11:18:38 ....A 172032 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrss-04a45808be9c736855917e0553c63e75144db7220959a6c6d643a81c07737b73 2013-09-01 11:00:04 ....A 176128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrss-1833af54e5b14ed2943a06571fecadb9f1e7d40608e201dfe59cda8b4aec387b 2013-09-01 11:20:12 ....A 176128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrss-2e55b7fda2339a0f9896b8f4c5cd1cb1d7607d40e51100c49901cbd674c17510 2013-09-01 11:43:16 ....A 176128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrss-d65cf40b83076dcfd5adb3d6d7cbb001a34eb242c4262d5922b2da5f367e0b16 2013-09-01 11:41:12 ....A 137728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrsu-09e772b0f01d3970e6aaf2fa9d44b1fe1f0cd253d441695eba678e7aaa9e6182 2013-09-01 11:15:06 ....A 137728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrsu-0e81764feeae32da82bd7c81b5f518e36bbbe61b2e8eb489c54348e6d04e0a1c 2013-09-01 11:27:30 ....A 137728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrsu-3710472091f457c732a74c0f6c0350ac8820b20e09f045d1756bdfc4860a917c 2013-09-01 11:43:26 ....A 137728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrsu-3ce802a5f5ba9f6a698b1317b37f01c7af3bcf5b9abb3e690e864b1beb556991 2013-09-01 11:27:34 ....A 137728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrsu-3dead8fdb4ca1ce4e44352f60534920a578f827f4456f8eb173fe8a71ec8561a 2013-09-01 12:03:50 ....A 137728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrsu-44580976df3b6c5095ceedc6bef3d1fe9df862dfd5afcef794e1c7b425a69242 2013-09-01 11:53:36 ....A 137728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrsu-b2097962cc3bf3cab932193a12743578e6affb8106bd15c8366020f49aa6ae90 2013-09-01 11:39:26 ....A 137728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrsu-ce0bb1becb72e03924be4c10d1e9f668201f601bd03327430f2a5526605aac2c 2013-09-01 11:37:14 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-07784a654bf9fbed4f9580681beda417b8ec917a609a32ee03becaa71ca5e441 2013-09-01 10:51:18 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-0e3f9620c41844cca48deddac54a9589c2ac73d814b8f7949c5c6831cd712030 2013-09-01 11:02:54 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-0e487ec097384b5f4ac0946d1fe1306c8b6e0b8b62c5fa0233255e4f483873a5 2013-09-01 11:15:56 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-1edb5738a4458d90a93978afcbb8f17e08958f37916901731addc0fc0f4390b4 2013-09-01 11:04:48 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-26870a55a88a0f9a0e6a5238b61995f6819469e35baa832a7c16a41e472a237f 2013-09-01 11:25:40 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-342a2238eb0b999dffed79877f9be92bb06fa4f80e7f3976b77fe35a2534bd0b 2013-09-01 11:41:56 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-36fa67c84c593599c65d8aa1f6b9295f3b262c24cc389708e31f6036f4a99078 2013-09-01 11:56:00 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-3cc5b7f870985720b2fe2091a0612cb1c0c85aadf396700c6984eeb17fb70aca 2013-09-01 12:14:46 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-4bdffee66d66aacf392a064392debba6ea96d5ebb00884b154d711d6ef8bfbfd 2013-09-01 11:47:52 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-4ccecf6bd7a6aade131a62ba989064697fcca52be4916ab13f31dad6930a7e0f 2013-09-01 11:55:26 ....A 158720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrta-ba3062b466e082cd8be47e6d21a85db666ff06a85093bc298ef742161ae36bab 2013-09-01 10:56:02 ....A 40960 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajruw-3e6ad8d49aa47e54f69824923aa5bace46a4355c472784f4949427f68fffd29a 2013-09-01 10:51:48 ....A 303104 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajrzw-0643368f3ed12621ba4a4b1845a2378aa8afb728d8b376030489cb9203fd9861 2013-09-01 10:50:00 ....A 30720 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajsvx-0fed4666e852acf55b3802e0d9f4dd583a7ae1b76352dce51867b90ee4a8c8e2 2013-09-01 11:58:58 ....A 36641 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajtdd-217ca2c0254afa7b3b3f9de861d95e633b09778b4f72e63984d34a7adb9c659b 2013-09-01 10:54:44 ....A 36641 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajtdd-4dc80f16067a498dc69d6977e1b0d64929357bf7c8d9fd2611d7d142d366f9b6 2013-09-01 11:56:04 ....A 36641 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajtdd-92c1130228452dd4de236944ef49014a1e06911ef891c8aff6bc6970091d5391 2013-09-01 10:47:46 ....A 1171049 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajtos-2cf229e14d203caff883c4e23cb6132299b259037c40f74e2e654fd2a4063cae 2013-09-01 11:45:04 ....A 32304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajvcs-2cfb15af6cf174d6fbb27bf5b29a30bb2d9a922d202f1ffe254550297ebce3bb 2013-09-01 12:00:40 ....A 32304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajvcs-30f49e371a7cf19f06ef32a48b927afc2bd0f5463971594ce5f6573400641221 2013-09-01 12:01:26 ....A 82992 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajvcs-53fcec43da3ab9c8897e86b771f43611c1bbd6490152e0c7c4bf3763d77de0fd 2013-09-01 11:38:28 ....A 32304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajvcs-9e6d5364ec98d69a4cfe6ff84ab01d9bf4bae14c945ba326c04f298226833f2e 2013-09-01 11:31:18 ....A 82992 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajvcs-fd61103aed0d4ab9a6bf644b42d4d47a646fa714a08e9ff1a4812e26db79449c 2013-09-01 11:48:46 ....A 35997 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyss-044e4a1f258edd22aa3e0941fe2c010e72d382d3740cc5a2f05a3d128c429755 2013-09-01 12:01:16 ....A 35997 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyss-35cfc8c387fcf26cc14f56ea507bec1f2c66edeffd9aa2cf15364f052895af09 2013-09-01 11:40:50 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajysy-92714b3d0813c37e1ae68053880174c167a501198e380f7399e481dbc02ae57d 2013-09-01 11:13:56 ....A 34081 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajysy-c958746b2eacbd23154c4e78fce5f53d652ccbfc2f01b29001025ee85441a978 2013-09-01 11:09:00 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyta-22c33a38576613d0b973abae367867118268d575627222e2a439a1dd96c809fa 2013-09-01 11:19:08 ....A 35105 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyti-0b443901c2f7671d55f7de1f18f2610e036c3bdb6d4225d752c36e35f6b5991f 2013-09-01 11:54:12 ....A 35105 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyti-2c7cb6e5a0ad2ba4400c5947461fa332ef9b1fa3f49c28ed4ece760eafbdc3ee 2013-09-01 11:51:04 ....A 35105 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyti-43e38987f3e7e1beb4c09043292219d23d291772026931ade8802b39e107107e 2013-09-01 11:11:46 ....A 35105 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyti-674f37ae36a959485cab4cc64704834d6106d12815ee4bfb5bcd6c48c150fc7f 2013-09-01 10:49:46 ....A 36509 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajytk-4903cf4d2843374ea0654c6122915937117d5bc67085da5f2e49622f83c81375 2013-09-01 10:45:30 ....A 36641 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajytk-4c341b61c28c8059eb1a6865ac42e9cb42db453c28c9fb3362a19a74e0570367 2013-09-01 11:29:54 ....A 36509 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajytk-81ccaf2c056e7b5bc5b562bb7edce7f7c297998d87aba088d678422a694ef1b5 2013-09-01 11:16:42 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajytw-008e4d5d236c1f1303303a6c0b5ed6bac2975dc1ac2ddcd46c6b71322e12bb06 2013-09-01 12:13:10 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajytw-67870c0fc8a65c902ee6c2e7d689cddb2fbec32ce520415787d12c7aca5e017d 2013-09-01 10:55:06 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajytz-40e536054f578cbf67399d10f70b94f21d6ecc4d206a695ca18395f1a6842f7c 2013-09-01 11:35:18 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyua-0744c4323874cb2e773ed9352d1bcf495437ad334793a9069a84947bd0c9050c 2013-09-01 12:03:54 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyua-0efcf10d0a0f7299efb6408e31e4f416f83283f233379717d8402546b7be31c6 2013-09-01 11:33:00 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyua-70b49f9864576924cda511fe9f516923f6c631f4e551989252d8f137812120cf 2013-09-01 11:36:42 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyua-87aa994537c3bd65f6effa66837afd51344e32a6ead4d13921e0f91ea97eb2d5 2013-09-01 11:05:18 ....A 34461 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyua-87d8b26625a65a31572b8edc78042f8ae4188802c778f0d2402fe3151e864bb2 2013-09-01 10:44:54 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyuf-29d979c6309e6d8f5f9b98ca8e164bcb03ed6dc955c415b996fdbc01e9f4299c 2013-09-01 11:53:28 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyuf-3019a85d64113e2c68727334097d916e1ec4564be5dfbb56caeca3d17ab868ea 2013-09-01 10:46:20 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyuf-465f29e6a4943d87e6047165806bed4fd79788a0682c8cf5f7319cd07ee79609 2013-09-01 10:48:30 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyuf-5012152cb080fff0e4cb5741dd38875f7fae46b5ce5a8f628857b5bb92ed8a5a 2013-09-01 10:45:20 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyuf-b8670e7750f6d44d7d728e20149cdeb12ccf7090eef1d5965dd8e528fc335030 2013-09-01 11:53:22 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyuf-c0091a66a17a46a170dd1e5df04cdee2138384e34343b8005304bd49e7c9a50e 2013-09-01 11:16:28 ....A 37153 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ajyuf-c60580b4be7c20e6c5869bb97eb3aeeda11ff29af974c604dd8b2f0f4569a6f9 2013-09-01 11:29:14 ....A 1757985 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akcfk-3cb567bf952f66f04a029de17de08998cef11de2e3d0ffd9655d89f6dbb9fe24 2013-09-01 11:41:02 ....A 879393 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akcfk-51d6b7911e0ae2ad055ae957a61bf77da47290261afe97f8a3731daca36f3912 2013-09-01 11:33:22 ....A 2974497 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akcfk-74e74fb865c00d2abe87186de6c33c7fda5cd5c4989ba2f59c1a69f25e5da596 2013-09-01 12:05:42 ....A 2771745 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akcfk-87111aeaba359e17718e08e4d3408285ce23fa9cc477740af8c389c162d4512d 2013-09-01 11:19:04 ....A 2467617 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akcfk-e95ad80f3afcb0460b490cab741c800a664145cb373f35d3b872eaa6bf76b8b9 2013-09-01 11:38:38 ....A 2573469 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akcki-9cb88f66a192bf438f41cc4e7fb9aee9ef2ed0b6b95d73f5d6a641d93e4f008a 2013-09-01 11:39:42 ....A 28672 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akdec-8df32f648ed34c2f8cab1f0a1727222297eba95c5eb6a6c2586fbbb4cc42a3a3 2013-09-01 11:44:38 ....A 963072 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akjnn-de3a7cdefe91e512573af88a950d7d07f1a3868259dccbb39f2372f7ddc11a00 2013-09-01 11:29:50 ....A 34816 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akknj-1fe71a3b7a12a476df15ad93701806cd176bc7a86916a788ac214c465f49857c 2013-09-01 12:05:04 ....A 1007616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akops-38832e93ac64182be0f4f4ff1d3a2fef928e77154c897fbd8334162cc7fe1f46 2013-09-01 11:18:00 ....A 2211488 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-0acd41dc32d51158e45e658b99bc9f13b17c24fcec5660bc2157afc085fed7c7 2013-09-01 10:58:38 ....A 5354629 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-0bd2db9a0da9c5ae42f096ab10a1eae91924d112f75bbb20f90bbec815a994ba 2013-09-01 11:58:38 ....A 1223366 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-17fbfee0cd6f164786c1b90fba254a776edf1b917ba7e27484600b70fac949c9 2013-09-01 11:25:02 ....A 3841304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-189de1256372bd1fe59fce6a5ac82e8e7d59d22bcdfd76fb8d5c7649167ec330 2013-09-01 10:45:48 ....A 2727664 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-2160419ec3e4d52a49a3b5ca11033df51beac7789d7678f6cdbdfeb4f9e49059 2013-09-01 11:17:22 ....A 4055504 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-2adbc06794a9dc5dac899694f9969970fc90f217cdfa576db5375c3284c2a54b 2013-09-01 12:14:20 ....A 1170944 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-2c69f475094e296aed13b2438a9b325ad186c6fd3d476a9c3905bd28c9f1dc89 2013-09-01 11:50:38 ....A 1493255 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-3da12a2dda0210209623814ce73d8ed610ac08c81a94d959972243e95cecb1e0 2013-09-01 11:52:48 ....A 4791884 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-416b4ffb7692f53697f319ee727ff02f1553f09a28a566e996ee5eacf14e143c 2013-09-01 11:00:44 ....A 5336881 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-43518081e003a50a7597447e4f4fcd1e32cfaa4930aef68948771049b2bed534 2013-09-01 10:49:12 ....A 2983936 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-a0a53c90fe458b65d0257879f699d4bd71a525294908959dd7752b5b125663a5 2013-09-01 11:00:38 ....A 479586 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-c5c230b6ee17d73a01a192700d547b7e9fc5c0d9c448ada465fcd3880848efb9 2013-09-01 12:15:08 ....A 1190093 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-ebe6af0882286621616d248e0d2f96c1c8d67aca28b4e5c5bf633a54cdc08872 2013-09-01 11:36:56 ....A 3839027 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akszm-f08963add8765b52cc60357e41d9e6a491243a20c7ec4efc7741a7f888aa3c31 2013-09-01 10:47:40 ....A 4957 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.aktnf-3dbf8fbe57c98a412223eb5ccb40448c60fbcdfe9ff2756749d9fbc155da4677 2013-09-01 11:48:40 ....A 14392 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.aktsl-de9ab6f1306b020754aff160ce06bee2ab9f438e228e5dda75ec494972d55ab0 2013-09-01 11:14:04 ....A 14392 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.aktsx-30121fdfc09dd70c95f95b11863a5b94e411e77b138b3f535d26faf8171828a3 2013-09-01 11:34:08 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-01aa0efe2564cff1bda21f801e13807e7dba9f6b859373932fb3e048c0e9897a 2013-09-01 12:04:42 ....A 251904 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-02bee2a30f69df32da19f3cfd718b9a2c793696be657a5573a17d271d8555f27 2013-09-01 11:24:14 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-02e7f40303f80df71de6bc13f99591b880bf99f6b10639b2441f4d0550f366a5 2013-09-01 11:17:06 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-02fb6ae78aa35b7c05ba7651189b9962c5e601e5dfe8fea7d100d0357292f7cf 2013-09-01 11:39:00 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-03b24ae6ecf3d100e6262988a6f062ecda113ea7b5d86f9cfbe773d4c8bedf4f 2013-09-01 11:57:32 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-03ba25a0de7789091c3d25ab362030666590387982b3da1a9c39b6f349b6e7a0 2013-09-01 11:53:50 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-04cbec59eb79510f5a880e8927a1a8b1cdbdeb8e8c26aa42a1df74e3d246004a 2013-09-01 11:21:54 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-04df0f48feb678801b8d2a04eb40cec5c5fd63ad3604b93686935fd09e2db642 2013-09-01 11:17:14 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-05ac104767516115f0fb7752adb7f33d87c4ecceb29c6907eca84757ef78c89d 2013-09-01 12:12:20 ....A 251904 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-072a5c56f5c4dc873510d9b16829725354eee64f71a083ef1ad7b3037430c984 2013-09-01 11:38:02 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-07e1a0da5c20373fe3eb02832024c269bcdbbd4d91b4d02082fc34d7c6dd1d35 2013-09-01 12:09:34 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-08c5a28a4b22bca0bf51930ade198e249d6ce0d976b4f2b086db7480083e3a98 2013-09-01 11:13:26 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-08dff390da2a863ced0a6d9056c7bef51e2684a649ca9079534f73f47aea929e 2013-09-01 11:39:28 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-09f83d47d8bd5fb36f6ee1a49aca8ebe6e7a562408cf3043f6decdaa78114f14 2013-09-01 11:10:58 ....A 251904 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0ab182b18db5a17a66aad9a5b66e67ed948f9f9454f188f3ae9ff04c5f961247 2013-09-01 10:59:20 ....A 251904 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0bd9a7d7637f74860903d4c93774f8a23de8bca9393192b54fdc9abd6f504506 2013-09-01 11:07:04 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0c253c01dd3671081a19ac1346f291dacba044288693ad5d9fefcf8114756645 2013-09-01 11:24:12 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0cd341128f7d4756a5ffcf953a16648e198292f242bb7a76a50f339e7e90630e 2013-09-01 11:06:18 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0e122b9452b68ab92b91ce0cca9dcb7cd5ce400bb5058e18ef1f64e758057fd5 2013-09-01 11:01:44 ....A 251904 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0ea4f86c6caac32de0e08270eb348460256148468fef10abb34725ddb90c6a14 2013-09-01 11:03:24 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0ea97d6b70d15090b7bcec3fb1a99c455d5367d2e55fc05b28f67bb645e7ecbc 2013-09-01 11:47:04 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0f76a6a8a22c33bed4749bba7042b71c81c47fe4662e1c9dc3f8c978eea79029 2013-09-01 11:10:44 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0f9746796b385e5fa07b30b43da08617adc527e087c86d01c61f7a1049d9b7c1 2013-09-01 10:45:06 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0fcaa763f19eb9a136c9fec79c313a0cf2a85efae4e9dbbf658d16d6b273e2a9 2013-09-01 11:56:34 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-0fe1d2a267d2efa4fce8080fd3cf1f2d17155451f4450e93585de982c3f052e0 2013-09-01 12:13:32 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-120981badf6d67baf00903d62d763d8b08e41bfda539be69a1e64f219ac3d227 2013-09-01 11:18:26 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-13b549709326b076c26cfbe7573524430ac08e47fff4b6dbd7468e8d76b46d3f 2013-09-01 11:08:00 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-18e8f59f56ca3fa884aebbb37e0efe99c9586c2a8fd40e4e3d03a8dfeca5dbf9 2013-09-01 11:14:08 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1a3d9b1570f76e965c554ae56c5cf39d7690d932d9ce3f5ecf9ba6e0db71dda3 2013-09-01 11:42:22 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1b015abccefdfba6983a541ce7a10ed448e6d60820217bfe7ccc10bc77692fc7 2013-09-01 11:09:54 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1b25126c7c66e6682a00b81bf564ed694aa6e942da20b86a70409b0604b45a49 2013-09-01 11:44:50 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1b39aaba6f15c00471218064b11c2aaf72eb423be6a360fe3cac6ccde1b4b411 2013-09-01 10:56:42 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1c415b30534930f57dc7f868fb4296c02e77be96faae4bc93525a2487114f533 2013-09-01 11:03:14 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1c85f5cbeaf91d4f5626802d409bff31f4c3d9e27262e6ec9df8880e83a9a5b5 2013-09-01 11:55:48 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1cbf1abc141e62900c3580fd9db152a69f8ece9dba56e4497c40171ddec50658 2013-09-01 10:53:06 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1d9dd0162c6f558664f6f234d4ed565b4e4630fdd490506862de866bfc0fcd23 2013-09-01 12:11:50 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-1df20b63c1e1d4636d686e10914ff8c0f2519d8d12a9b8e985eeeeac34c57820 2013-09-01 11:34:08 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-25cf190576295e3cec977319a8b2c9cdf222aa3930079071f930b6e9ec4842e9 2013-09-01 12:07:16 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-26d0ca514fd783f318edd7e2cac1321575ced442795a5250eb580f8b3dddf436 2013-09-01 11:59:30 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2afc0a84d987671688aeace10762b38399b754037787fbbe962fc55c23afd480 2013-09-01 11:43:36 ....A 251904 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2ba00691d405811cd1f32a75f74fbf164e8f364b989b705f09a722a1e6d8aab5 2013-09-01 10:42:36 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2bf400eefdc3ade83a8bb3a351026019041c64cdce50a615606423c4f9404196 2013-09-01 10:46:44 ....A 240128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2c80a8f8e596e08dd2380222dc97b11d7fab6dd74c78de564ef3cd2248322896 2013-09-01 11:19:56 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2e8949484ec7698794c63221885688e416eb5acf722d9e4be1f8558dec8bf674 2013-09-01 10:56:10 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2eeecea55313e9448faa2cd0ca981da776e3b0ce85a6c1afc7d7618ed79018d8 2013-09-01 11:54:40 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2f26e09f1f23e5e0750b3e84eda7448e74db9662efa3f03400ee9c57825f6cde 2013-09-01 11:28:34 ....A 240128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2f4dd4171ccdcc44963a746497f723df25017bc2f211eba7be26f6f3037a4e4c 2013-09-01 12:10:44 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2f6667f0dfb3ab31447f1cd89e3934af0e0d1b4810558703c20bee7fcd33f360 2013-09-01 10:46:06 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-2fc1858310f54209b628ad66af81f62119691e66ff0fcb2c1ac1eec95848f0fa 2013-09-01 10:59:08 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-32a5ae4acabd0ff213887540093b6a7d02391f754f466d6beae02a1c31c9cf61 2013-09-01 11:03:06 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-34c1bb88cc1b505fd9c6c30e99c434bd5ac2609c603ec32531fd56bb48069a0b 2013-09-01 11:54:06 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-3b4b984dec6a370859f78e7e1b3a1f88a2af3fb7c9890a50f05c45714f779217 2013-09-01 10:47:44 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-3c3e436d477e833c469697e84725d1ace4d95ee4c3e0369539f1d616eefaab80 2013-09-01 11:19:10 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-3c4b57ce83896312f2f4ead68690b04b3a7e06357c477ed8bd0f58eb65ca4720 2013-09-01 11:22:30 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-3cba414954fbdd960ecc15cb69244ad5abe651f0806129af7feafd45a751a241 2013-09-01 11:35:40 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-3d6b2d2feb3d25086782f5363d040568bfe196565ea5e3057ead1eba5ecdb6ff 2013-09-01 11:22:42 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-40d6894f1e2762e8e9cde430b7dfc024ab30e82189b811a5ceac49cfd1f50d71 2013-09-01 12:00:42 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4881667af3db4a48ab2f875b8a2fb3038aadd9aa2c8693f14437d9b2cb95f1b1 2013-09-01 11:08:48 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-490859445db42e899b261becf7f1821365ad6138513c924b15412ffcb7765947 2013-09-01 11:35:04 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4bd0b761d2357e89c2ffc204fba79c9dc51e229d8e413cac6abea449b3576e87 2013-09-01 12:13:40 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4bf205eeb9775f010de2a5e7ee6ffc79f89c2901aece2d02111d9c055282d49a 2013-09-01 11:19:12 ....A 240128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4c9770653bb3602f5733fc72bf3a9bddd3fb3ce00fa369ab86f19b05ea370765 2013-09-01 10:48:28 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4cbf7a49fd2507d8c02a233467817eeada53da893c367094ef13a62800a9fde3 2013-09-01 11:19:30 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4ce71576d5c8f2b0742f2af685d0d0cc2e9ef2c39a3daf2ec6061f33826f12ac 2013-09-01 11:34:50 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4dadb01d4a2969971d03dd75851bc01aace5913c5120fb888cd57a67347a170c 2013-09-01 11:52:38 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4dd3904676f201d4f7bd47cc1d8b9ac02d609f0636c4b4a66197d4cadbd81b37 2013-09-01 11:42:46 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4dfece5261b00ee0cd3a461c281ec2f189dc8e5a2903cbee82b18ebb12200c54 2013-09-01 10:49:16 ....A 251904 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4e090b939d365e97ad89889f3112770e2eeeb0190bd745fa118edf8c49662d64 2013-09-01 11:26:54 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4e97463dcbf7b473833f760254fa20518879520a32288ddd67ae0740c345bf2f 2013-09-01 11:18:02 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-4f6c7ed89d35310bdc21819b3f44145c8d4f599e51877989c802b108b5c9aed1 2013-09-01 10:47:34 ....A 248320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwaw-fa542fd3b6d9c9677b4089231cb3d4f9b1c2af42f8592cdcc5b3a88a084234e0 2013-09-01 11:05:56 ....A 152576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-043634e97644c483edd1d87a8c3884c47d2587eb0341d2015c74fc91edf34a29 2013-09-01 10:49:58 ....A 149504 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-048e1d4d0f316aa549b468ed8ab680dee4fd34986c7908e8e04dc977b2e27aa7 2013-09-01 11:39:10 ....A 152576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-0765821662a90318b79b343e6a27a38bafacdb4d7220a1ad021f547405ac5b55 2013-09-01 11:24:56 ....A 154112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-1008156fdf89c4d68249c08c9bd42278189ac4d739b55429278ac8bbaf93d93a 2013-09-01 10:51:28 ....A 154112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-11bbd30199721415d6a374b663ba08347eacf99c1c14af0e5873ead2082d0557 2013-09-01 10:50:28 ....A 154112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-1273a978cd5f5a9aa3460db54c6b76edf810cee8af70c5390150f9c12de71cee 2013-09-01 10:53:06 ....A 154112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-15f97aa8761e7e1c09047897e12980b2efc70dec05e68b6fecb155e23729a6b1 2013-09-01 11:13:24 ....A 149504 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-180483e5f16466a6ff0d091629c943b99dd19ce8528e22d3b3e3fcc4d61295a8 2013-09-01 11:48:00 ....A 154112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-19842512060f6061c45b02908294b542892ff324474b996d70af0424392c3387 2013-09-01 11:18:30 ....A 154112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-26b81f1bf0d15f6d4aa16967bb53c8936160e22b27f4bd28c14e596b8c901190 2013-09-01 11:57:44 ....A 154112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-33516f5ab72496205ab70fc4dd79206f6abc6a9a3a68d7151412869de7ace716 2013-09-01 11:12:28 ....A 154112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-36cd70b884c44e4b2c7a2fb1a947a210836f7e0b2514d663170266f468571bdc 2013-09-01 10:47:56 ....A 152576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-3d21009ddda00bce4a76860cd0dcd8a56e5f46322dd496be28ee679b0b4cdeaa 2013-09-01 11:18:50 ....A 149504 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-3d674c6e1c505f80707c4ed4c68d55aab473740434a4ae6e3f2f41c76721917a 2013-09-01 11:15:32 ....A 152576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-48c758929671569fbd5f38ac88092e89ca57682cc5e7ad6efee6b9551a362004 2013-09-01 12:08:10 ....A 152576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-4cc372424e2a6ce9b05cab72348a6f8e1f1ee3605e0cf1099bfd99730adae693 2013-09-01 10:58:08 ....A 152576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-4ce6762b23be8bba87dcd9c0ceac8231f78397dbed4d7ee02fdfa68ebb30e399 2013-09-01 11:59:10 ....A 152576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-4f2c223e94524bcbe95d7cb20cf60aeb5930f05a4c1fddbcc456de9e3a16d520 2013-09-01 11:55:52 ....A 149504 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-52edfc444f7c94092afb2b57f9f86987746c2973d361955a186c42ab3f0c985a 2013-09-01 10:54:46 ....A 152576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwax-cfefa51e17d680b142459be7c24f36bc9e0be0ba56d1a3cec5233759be477457 2013-09-01 11:51:40 ....A 16434 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwed-471c3fd25b5f3b0b73ba1d9abf36112607d94e9b7e25f060ae042c90274806a9 2013-09-01 11:37:24 ....A 50688 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akwws-feb103e42dcde37afdf862fce1ad909ddc0f6b1bf118dc583db65c11e51d3ca8 2013-09-01 11:31:40 ....A 97752 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyaj-07b07976e8710e1c8619f6baa1fb2db4f618423fdd0a7aa400da43f33394d678 2013-09-01 11:05:42 ....A 99752 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyaj-8c14578924ea02229d84160feeedbbf723bcc58847f67ae3bc3cb770548a2adc 2013-09-01 11:08:06 ....A 79752 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyaj-9b07938a580dcb83736ea986ad5bb9f9aa48cb824d0169a7201e592ddd1ff85c 2013-09-01 11:54:46 ....A 79752 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyaj-a34fdf2db661314a5dc605cabdfa7675cbb7d5e7a84fd7e61a6ddd49e8e954b0 2013-09-01 10:52:50 ....A 88752 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyaj-f289175d5068c788c112e9890982f6eab50f3594ad7f51e923f4558ba836f6a8 2013-09-01 12:03:44 ....A 67736 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyak-426339e8e02b23d25c9fc658c506870d72bbc9cd8d97b601ba92253987540bd9 2013-09-01 12:13:06 ....A 61616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyap-2dd74a550f95d4cd031360e39673b6626bc6e78ac52ac487d0de26193dab0b8a 2013-09-01 11:35:32 ....A 75616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyap-43975eee7492f1b1cf0b0566cee98e3aeaa1667531112a150814883f02a16555 2013-09-01 11:23:10 ....A 59616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyap-fd7751317dc3d91bf98a7d4f1dac09b47551e4043957a4b1e150c5a8cf9f1b1e 2013-09-01 10:58:12 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akybe-f4ff06e53e8eae68f7dda3ca7808ba701a84d3319da8b205f2e4530438f28629 2013-09-01 11:35:26 ....A 131131 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akycb-3eabd4368559e8af8b4298b6fab2b8b19ffc97d5195cb86f5ad198b776bd62db 2013-09-01 11:34:36 ....A 131131 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akycb-9db4ec96dac847c7edd4fb45283fa368be87424198fef38320990f0cd2e8bdd0 2013-09-01 10:45:10 ....A 385294 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akycp-93b7dd32f4d57a618a640d453e17569a2a51344f4f29acbcaa449e9dc8e26dcd 2013-09-01 11:17:26 ....A 73572 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akycs-7207999869e5e73cc18baa49be1af5ac8321c926938595bdd81a2edb0ee49e41 2013-09-01 11:17:00 ....A 73572 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akycs-fafe8d12b27e9cbcf47adc325ca6f094058eeda1c1f12ee6c987ac11f54381d0 2013-09-01 12:06:50 ....A 48128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyde-08284819d19d9f5b3f979a725969a97c4bb65ea3d7453062c303e1dfa0e55be9 2013-09-01 11:12:04 ....A 48128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyde-20edce9b168e4b395a2bda5ab9c379e62b8afc77f092f58c41e0604deee5e353 2013-09-01 10:44:54 ....A 48128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyde-392d869f35e05357c8f12caaf6da735674acbedec27e40d91c4164b149129536 2013-09-01 11:51:26 ....A 68548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akydo-042377a4323ee286a783f9ddf41a638b7e271fe86844864c45c2fc7044c1c654 2013-09-01 11:40:28 ....A 36616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akydo-23cc7e616ba8ed779a2e72729ad8b6755976f766dbc3899c45277e6115420e60 2013-09-01 12:04:56 ....A 60548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akydo-4d7b6307ceca4ffe503d5d9b7336513c452a7db0619c202c8ea94722ae300241 2013-09-01 11:27:58 ....A 52548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akydo-55e600c458de34e6da686d66c7aee09bab6e7559da0d217750f16fcaa895ffdd 2013-09-01 11:09:48 ....A 62548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akydo-7ecdbd3e13b9452142870a20be1e32f91804a4b6c391198c587cde657d5fb537 2013-09-01 11:01:38 ....A 61616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akydo-e1e25b14892446982d3ca2551d4a0602c43a77c27575270916933820ad1d8d96 2013-09-01 12:00:02 ....A 59060 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akydv-eac2cd29b93a7a1fc8d3528aa720f481182bf5135ea6d07b38e4ee281a6dd528 2013-09-01 11:59:02 ....A 62060 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akydv-f4976b01ffc2e03b3ce533ec39657b5bba8d3e05312d2d28e21f1ec20f1d94f1 2013-09-01 11:03:24 ....A 64640 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyft-2e0cf1ef9a4c2ed2a85fdd99f3b03189941ffc35ca98d6f0e5d44b89c6c6f57a 2013-09-01 11:56:02 ....A 83504 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akygf-04c1bc08b325aaf08b62e36b980c39c65dd33530b33788d58d7e96f8ec8de0c3 2013-09-01 11:21:44 ....A 68128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akygn-46a2341279df65a87cbc4e5035ab45e9656ef11dfedd91c212c3177a8b8b28a3 2013-09-01 11:49:46 ....A 33368 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akygu-55cec93dec84ec9e55910af1bdbcd725b589dafd249eb6388708caaf09b9ef9a 2013-09-01 10:53:20 ....A 245248 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyia-486fcd60064c4c58f43655634d8da5fb4ace6ed230c55fc07ff9a0fddde1bdf9 2013-09-01 11:38:18 ....A 30976 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyig-9feeeaea44678be1123b48b9609b3cb560a288538b3fc78f6792420d1df35b3c 2013-09-01 10:52:14 ....A 67060 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyim-25c73bfafd9f6a45c19306b6fce28bff25901615bf8d8d43efc7d610a343d698 2013-09-01 11:16:02 ....A 64060 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyim-59a30be5fbcee5df5118b696b13884ae4227e37befa347979093a4528e972704 2013-09-01 10:59:40 ....A 69060 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyim-99cb84bf16efefaf49cd64d3989603f065eceac32afb0d4ca389646ba542cad4 2013-09-01 11:34:22 ....A 66128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyim-df762b688869804eaaeaefff57a69f395140e8e71846fa20c5096c3af385a6be 2013-09-01 11:04:56 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyjf-3644f7c3bc322c6ca97bc3360913fb6f3355f3d7284f4353e70701128d4cdf60 2013-09-01 11:40:24 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyjf-f8332c0945320669b0a035ac5b4c648cdfeefcf2c7e015dab02f86963985537f 2013-09-01 11:03:52 ....A 75620 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyjm-e6c9a784af94219175c737944b17ca83e174e4b1f40beac9e3b5555b6782d3cc 2013-09-01 12:00:26 ....A 59616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyjn-e67f3bc55db60f06078da6d43b9c9bbbc16923912a406cdb0e4e42fc14592990 2013-09-01 11:29:16 ....A 59548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyjn-fe024f3044634745200cd861338ece490acfc247a1048940c59136a3f29eb05b 2013-09-01 12:10:04 ....A 66136 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyks-5241f1aa91fad0c492ee395bfe4e65a4f2d91bcb202b1a005288866d9d829212 2013-09-01 11:34:44 ....A 74128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akylv-7ff46bff63d9772512e469466fd2c660979c63dcf2c4e5adae8cf02527d8cd2e 2013-09-01 10:59:48 ....A 63128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akylv-d834d6233a217549b41fbe81b70437fb8e9028c490787b710be7777293ccb122 2013-09-01 12:00:16 ....A 116920 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akylz-22a86a062432a51eb604fd170f894d935dfb14bd1d3943619b2ba32a7966a9be 2013-09-01 11:12:26 ....A 47616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akylz-313898a0a9170eb0b16042b23ae781cf1f054b25df3c02fc70fc76fadcddeeec 2013-09-01 11:39:10 ....A 63616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akylz-52217382dc0999bf263019ff6846f171cb41454ab9466164b71025328d08bed7 2013-09-01 11:02:38 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akymb-794c679265c74039dad8a983229a133bd23519a3b8b21668dca85e94a87b1c31 2013-09-01 11:06:02 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akymb-82660a3ced36612da12e79207ae0ed53b7a5f316eaeba892d73dc5343336c644 2013-09-01 10:51:42 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akymb-9390936cf3ed7151d13072ae7ae789787dec55d187f7f052597c07879f11a22d 2013-09-01 11:57:48 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akymb-e039443161a196b3248c57131b0f2dde2b3c522c773290f4460654f099d08bbb 2013-09-01 10:57:46 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akymb-faf533fcff23624fd9cb500482ae9bead37feb4b7ab543f60acc12f24fe44052 2013-09-01 11:04:56 ....A 78248 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akymf-690665fcabe1cbae14221bab15e460e19bbd624bbfe5b71e20b370e8f3d3a0f0 2013-09-01 11:10:26 ....A 75128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akymo-731f7b393ff53215f72d55cc7987571e058f5648be4a1f29b84d62408086dab6 2013-09-01 11:47:42 ....A 73572 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyob-2220ce6b8e1006f9c363a4174765692b02f48a91588d0291bda4766197429632 2013-09-01 11:00:42 ....A 122960 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akypp-2982600a3dee8773f329d7451d04c0312140198a653fb545fa3301bbe02b0e29 2013-09-01 11:45:14 ....A 122960 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akypp-541c9a00066f1cdcb736b543be817050adc387029429633b6259ad0011dbb2dc 2013-09-01 10:52:18 ....A 122960 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akypp-d01817b33a2550179e988ea55523ce1369dbf4d0031d6a18ddf1586bffb1a8cd 2013-09-01 11:22:08 ....A 45120 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyqi-2652cd34f4ca06b96805aa7ed41c74fd4fad4d300b4ed4d0762ab73c0da4d59d 2013-09-01 10:52:04 ....A 122949 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyqk-71553df964b5e92896bb133080e45b138587c73b3ff7f4108b784b264fd3f98d 2013-09-01 10:49:22 ....A 32768 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyql-85a5719f77352206911779ee768a8c3aaa9b916175cfcba347cb649869847732 2013-09-01 11:00:02 ....A 78128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyqq-640d74ed408e1bdf2a9887f002782213d52ab40815cba725cba0fac973c388bd 2013-09-01 12:01:36 ....A 81640 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyqx-f568ca02b6631373f54864b4423f067e8ed7f250098d3e9e38edcd27972f4dbe 2013-09-01 11:16:44 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyrq-9be4694d5740e789d3d5a6a998f99f0f59fd42108b79005d8e825d226f50d019 2013-09-01 11:09:48 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyrq-e6d49db0079773c624b83b3f6266a1022c0f87b122cf1bbf9117f97548c4ee3a 2013-09-01 11:10:42 ....A 170012 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akysj-498d031cb238850a5c59137c1061563ac3bd2cb972d18dbb05486385005eeb89 2013-09-01 11:37:22 ....A 135241 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyth-41e5d4d5d3e2ba91b282a45c8db3b1dcf49a0530e5dbcce14f73bd95b8aee929 2013-09-01 11:45:10 ....A 135241 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyth-f488af396a266c6344c646955bb6162e6f4ab79f75fe22261f6a8e757a3033c8 2013-09-01 11:55:06 ....A 63060 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akytr-1c55fb0118bfe568645704dc9d78342968aebbb2f253c20691d675a460551b8f 2013-09-01 10:42:20 ....A 64060 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akytr-8db581b58e803938540797d6e3c6eb683ff47d0cec5c8cc2b53b5bf7cfc6f4ae 2013-09-01 11:32:30 ....A 64272 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akytu-3a284382214643d68537d6705375ecf10af91f77b1367a4b602ac389c0f4d125 2013-09-01 11:33:40 ....A 79272 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akytu-cbb1597819f2f90f8ac0eca113003a972201b3ddbb96fdc2de4be4134ecdcb92 2013-09-01 10:49:04 ....A 84228 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyua-92c0fd47d870b08ade935e26e561f63847698f29d0950d61687504a6502644ca 2013-09-01 12:11:58 ....A 69692 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyuj-6c68b523e74d3a7d4bc9d7e4d6bd1d54e6190c1de77574741131546e86039c43 2013-09-01 10:44:54 ....A 81688 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyux-170951cb6d2b006386441cf4a6c429daca85b057efd92fc923202fa68ba6bc2f 2013-09-01 10:50:16 ....A 418398 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyva-1188a2e065c5d82c293928c1ad6637aecce578c287d756083eed04df355eef35 2013-09-01 12:08:04 ....A 418154 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyva-40ca6a02b4e3924cf6b6b0dba9283b72459635b3dbb04a23ef0e6ad7707b015f 2013-09-01 12:03:00 ....A 440672 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyva-53c5837dcbe21bd5c1d35d4049584c232e1ba4b417f72211d877e38d2903563d 2013-09-01 12:13:08 ....A 418166 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyva-f256e19802d33bfd3c10b754c820ac152a837fe4f4db2b4eae069559a836591e 2013-09-01 11:11:42 ....A 417884 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyve-2a7fde436b750e029da6345bda664ea1996f30dc1fd366185e7cafd78062e467 2013-09-01 11:43:34 ....A 82228 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyvf-94696efd6f8ddf4ff13e697024b276b321702dc3add7c42358f694850a29cbb1 2013-09-01 11:38:40 ....A 66224 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyvt-279eb2a5589ea9cc5664c351a38a965a914c275114386a26a787530667d941c4 2013-09-01 11:41:14 ....A 57156 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyvt-36038e9d9824188378c13b172d54aaff78ad62790212855e18a51ce96ae940e3 2013-09-01 11:41:00 ....A 72224 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyvt-4973a35cc8ce1cd5124ed7da3b56ff924a6647197576ae0549956d9e1acbd91d 2013-09-01 11:45:08 ....A 66156 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyvt-97ca7e8187d3a08561c3d24b0aa05e80aed112d45ac837bd446cd24da313a515 2013-09-01 12:02:48 ....A 122937 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyxj-7d41717b47eb2e9d08acb70e2764f32a27d92d34a202709085b1a3092237f3c3 2013-09-01 10:45:18 ....A 122931 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyxj-885781e2dfa0acba5007680fb54efbe306e75fb711acf143cc08bfb8cf288d10 2013-09-01 11:52:30 ....A 69616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyzl-774c6a3fa95a11cde935e1d8cf299586ec00b2b70e2583e6c3f7933e45b06474 2013-09-01 11:19:54 ....A 58616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyzl-826da3bc556cb2b6b160a921977ad147eb60daa6994acc086d4cc3d805708d25 2013-09-01 11:17:14 ....A 69616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyzl-9d7b0606af22e4cb1c062633be714aab1803390b4c32fb46b77d0a0934a7b54e 2013-09-01 11:57:16 ....A 83456 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyzw-5bdfe1371d16cda0f93b7a6610eb191ba6a3b4ca7249e460f5350881d10724a7 2013-09-01 11:53:18 ....A 83456 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akyzw-d684e303a4257c3d3c34199e9585cdb6a7177186e9d73030063023f56bba74e9 2013-09-01 10:49:04 ....A 131162 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzas-4dd2d848e2bf751e5cc11bd6ac6085f3b8c70be4fa8f9bbd02c9ee9e08c60afa 2013-09-01 11:40:38 ....A 21328 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzas-b97f9339904b8978cbe2ef356adfefb33bc931ab59d26f06fb8183a05725f65e 2013-09-01 11:57:06 ....A 19779 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzay-2d904997a0bd9a1bc950313f19b473c03b4f1d93694e7f26e701b617c4a55973 2013-09-01 11:23:26 ....A 122935 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzay-4be6987885d95f5af4c9a635cdd8a8dee475597baefc0e3ce52e9088b7cdfd1a 2013-09-01 11:31:46 ....A 34304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzca-823f4283584ef943913227ae773f431ff487ed24e5d41017778b25f2cb45d897 2013-09-01 10:48:12 ....A 69632 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzck-48ee190b5602a81565400edbd9266b254174a37f345ce55e0f9b2c6b87ce044f 2013-09-01 11:18:16 ....A 417792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzcs-6bf895704688509ef0bfedce68ea84a199c90bd1c7d8e31ebc5a6938eff813a0 2013-09-01 12:14:36 ....A 7680 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzcx-00ee008d106850c3a4899840bbf21c27c679c3de606544871683bc14337b42c1 2013-09-01 10:50:10 ....A 7680 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzcx-04eec830d3bafc05e144c088544d854c1de5e1afdc1dec7ccf6a34a502a5f2bb 2013-09-01 11:49:36 ....A 32256 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzdt-2d6857f74f4992e5f567f14af3fc1e90fb849dc9c6a0dbc3e6ddfa162d045a23 2013-09-01 11:08:20 ....A 32256 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzdt-348a4afa324ba35ee30d32b9f7b203cc6d6a22f5903286b35b57d850002373a4 2013-09-01 11:23:42 ....A 32256 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzdt-699a143c8e72b2e77f4fa2ba3da02cc68e246636a9bf47f88b705ff020067579 2013-09-01 11:33:24 ....A 32256 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzdt-98e3b7a3f8addaaab537d627544e9a082b49a5210de14e0ac80a2ed129c0c9fa 2013-09-01 11:52:56 ....A 63640 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzdv-38db915957c881093ae99e5fa1722b7f03016e928f4924f3ced53336814d6df1 2013-09-01 11:25:14 ....A 52640 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzdv-3fbae0129cee214dedad527533ed52089854042b7a1e8900786cafe7dbb12098 2013-09-01 11:35:52 ....A 85736 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzeh-8e14df3e034e87a763ad1e87f41ad80029ed5dd5a72b137128f3d7aa073451a5 2013-09-01 11:05:18 ....A 66548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzel-43213fbd41085d2d6d331734cafb762fe57608a04a7ca79e3e6bfc59b5ffc8ef 2013-09-01 11:36:30 ....A 64548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzel-7f3e6a0ad0d4100f9db7452e0657d21f95f77ca94bb676035e7bc91b778453b5 2013-09-01 12:02:52 ....A 55548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzel-8e93c4acc19880560de0dce55c60ff6e0d6f6e3aaa7ec3d61c5a4b29f1e220cb 2013-09-01 11:35:06 ....A 69548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzel-d85466b491da905d317d1e265d2e7991b5804a5e9a1e05365b54090f5ec6dde1 2013-09-01 11:12:06 ....A 51548 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzel-f0cbfa018f531eecfb38861a258eab3a238aaf3c4de8216e3932d5a35ca298ee 2013-09-01 11:20:56 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzex-f83f9a114d9220e9740d8df5760f68cac711893b1a388adda3fdc753c0352b48 2013-09-01 11:27:00 ....A 59692 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzfj-640ff3038e462a19015e457eaf9b416762fb98bd048b496f7309704cc54e6c3a 2013-09-01 11:33:02 ....A 34304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzfk-7d22801605a204b88fe7bff42d396a702a79e87bcaf723f92038f7f187eed94e 2013-09-01 10:57:46 ....A 89600 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzfr-4a02da910ef79f428c066d45dce1f33340134ca21b2f20f6f6108dc3f721bb7c 2013-09-01 11:57:06 ....A 88128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzgw-4085ab31cb34a01a85e4445253f2287df8ee94258d689de838491924bfc75edc 2013-09-01 10:52:22 ....A 75776 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzjb-9b135d9e34270a080e42de4f1ab0fd24b2fd86b0f44d890e4b4938c0ebb60050 2013-09-01 11:42:22 ....A 75776 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzrx-3d8dfac389c245fa976636ee7511f1f6f7f84977c1a9b8dcf0fd02bfad8b104c 2013-09-01 11:07:44 ....A 16384 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.akzxi-f0ea2ad7c7ae2c2a5a3f425be10674dfce273652fe6b9eb48316be458e17d5e8 2013-09-01 11:01:08 ....A 37021 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcu-1b178354be002490170091ecf1005a4ce6a194ca66f110fddfbe14fbe6e3f401 2013-09-01 11:06:12 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcz-0cf860f1f194c19ba6128c7089ae2c9b3b4ddfd185c6d441fffe0e99a6ffead3 2013-09-01 11:59:08 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcz-1939bc31802b8d1bc4211677939f4570f372da6cdcadfb281555765295ef94d7 2013-09-01 10:48:10 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcz-32d4536bb5757517cdead06c241da4101714a992275306ba8a3756835ac04efc 2013-09-01 10:59:54 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcz-38b719e5092e4f032901d6ae4171c39657d33a0bde7f1d5fb3480fb45cbb61b2 2013-09-01 11:22:30 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcz-3ba37d830ee4b819ecfc87003a4f7f1b17fde9323335a15a750d1aea8b4a5055 2013-09-01 11:02:34 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcz-470986ffc8e9f01416d1ab5f5d200fa0e36edfb7f357df772ebfc7bb9e288db7 2013-09-01 11:01:08 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcz-534e91a0491acd603e5dd3d3569e8a0d64d2785b757829e7ef9e1ed82d39f200 2013-09-01 12:00:08 ....A 34973 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albcz-87da40c5cc6621678896cbda204c8e7581dcade6d27e836d57b261eb312e4be6 2013-09-01 10:46:32 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-0cfdab5b501d011236eea1856f170374c62fa7eeb83aae0cca69b6fd1887c654 2013-09-01 11:23:32 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-12722459d21d503e8fa77460640372e3d06dfa782457a96528f71f7c0cf12f38 2013-09-01 11:26:28 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-1663429f50ea6bb29ec86af37290e48a2b5418f0f5fc8f8ffc4ee38cceab4354 2013-09-01 12:01:06 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-2cdf752692be0b23a3c7ea1bae244e19c5f5e05f624856ce97e6a15f981da179 2013-09-01 11:21:00 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-2edad2c255d8e61cbe27ce1bd0c9d43c711079937060bae15cc2485eb4d799a7 2013-09-01 11:59:38 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-32023cf248d374726d188e91c0934d30d4937bba463ffc5ac0c5c62057ca6014 2013-09-01 11:11:52 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-33c32c9b62212b2d2bc33e4f67668a764c3c1b99e974f4357354b761e2380162 2013-09-01 11:27:48 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-401620ab3472a1e7e03e92d077df40786170e2826788d9fd4946b99bb97562f1 2013-09-01 11:16:30 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-53b19c7582f12139a8a1a11828df0e5fe84af01d7cd33f996af224ed4735db39 2013-09-01 12:09:10 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albdt-cdd9fc1eda479d8c49f86e0d7f34e3cea8e47826acd35eaa97335eb30bb517a7 2013-09-01 11:19:30 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmn-0d5a53e11fab05c4a0038bbc59246d7feec2f186b83d53e8f5b0c5e5954c1fa7 2013-09-01 11:22:10 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmn-19630b88ba52cc5148097bb9cfb974257437152a13ecf206343eb33b6bfc8958 2013-09-01 12:09:02 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmn-1aac6393e7847e478e9c31a39732d7f403bd127675466e687226ab37d71ec7cb 2013-09-01 11:25:46 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmn-2f7301e6be0ab4a2a8ec27686d6381cea49e626f12735f6978cfd626ea3209ac 2013-09-01 10:43:34 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmn-42b6c52b38e541c14e9ff986c7f2dea60e047a27720eae2017ae548913b1517e 2013-09-01 11:43:22 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmn-c46255446d885587c17f90c92443ca9d211fc0ad204b7ebb45ad0a5d13cc69f3 2013-09-01 11:13:06 ....A 37533 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmo-3bc8e8a4a66c24691db78129ec85ce33824ba36f982f416f6fb3d5dbaf01d87f 2013-09-01 11:30:40 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmp-4b0b6b51dd2a61cc5aea2b19de6a053c8a224a07bca93a4aba3355dc0378a857 2013-09-01 11:21:44 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmr-311e5cebea61615f7e3cd35e6dc5f8d02b4886494ad80c9f3778a3949853f6eb 2013-09-01 11:25:54 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmr-4d55528314033056b730fea30fb0ff3dd42153996747e3843daccf1e8200335f 2013-09-01 11:49:06 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmr-6b7de83dfc1cc6d2c90d7a0427a274e039753f672a22751e59070593fd3c70c0 2013-09-01 11:35:10 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmr-722ff3c0894da4ae4c873fe7102095ecd004477415936f3580a52e50959b272a 2013-09-01 11:56:36 ....A 33569 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.albmr-8877149f7611ce1c11025e67bad0bf0a21bcdd5889502e53f1d9767bace564f6 2013-09-01 11:40:04 ....A 83456 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.alceg-547a5061c84932eac160099ce8e24d5d7ca9da6fe7ad07ab9fb3dc80ac800c4c 2013-09-01 12:08:20 ....A 2783254 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.alefw-091dbc771c009ba1f0ee9e113ea01da59f23f59d6630c4999b46d5e3f0eaa450 2013-09-01 11:40:28 ....A 2783273 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.alefw-104c91f3d90d89f001dc09a23efccf6a749e1f282b1ad58f247165980c07d0cf 2013-09-01 11:44:24 ....A 46080 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.alfhb-0c1ab5b994c5d1837cbfd2f5d041cbe8214451faac95f9bd7e614d4bf2893438 2013-09-01 11:21:58 ....A 988160 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.aqku-fd0a7ea5767ebe2b225340144a8bb091a85cdbac0921bd20167555fa5782321d 2013-09-01 11:13:46 ....A 89304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bktd-07f4d194d203aa5dc645faa138554d3006f8eb947903933c1cc584aa9b99e82a 2013-09-01 11:53:52 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bkzl-20b3ea4dab30a7572451bd6ded7543306d72342c4a8dabfe6b690ec6552843de 2013-09-01 11:13:02 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bkzl-3a307c0528ef92edbb98c57aafcc5bed571562f3dbbaabb4f1425a4131b7db04 2013-09-01 10:58:18 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bkzl-86067a8b2e31f6125994d46568d30d37ae31c15da75d94bbff85b08ebb8a7a84 2013-09-01 12:11:50 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bkzl-d9a09cde6c7b78605926de90d5b26d1c5fbbf74abdee06f5b3e4764bea923c6d 2013-09-01 11:31:04 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bkzl-f43d95ec2a6c8843450664f8020a42c17cd0cfd28496bfab6dd8536bd737e478 2013-09-01 11:54:52 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bkzl-fce1cee5d841669eae54c9574d203d7ccafc320c8e4ade973d2ba4a439f93460 2013-09-01 12:04:28 ....A 221472 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.blwm-e52ab5d15edf9a77740240beef9ca6a053cdaa2229cc334d0b4e497fbdea82e7 2013-09-01 11:46:52 ....A 16672 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.blzn-69538a9867c65ad8d6176efc27dd8bad84cf355f7767a6911cf4dedb6b45fd06 2013-09-01 11:05:16 ....A 43048 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmbz-ff84d9c1a99e3b1be85ab8e589d60b5249ac6b9c25bab1e447e251dc4379a084 2013-09-01 11:13:56 ....A 36864 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmee-41d2b9c61e9f7fac38a0bfedac99422c161fb116ee3b66b8a81be213f2b6fab0 2013-09-01 12:10:16 ....A 245760 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmee-b81ff2507cd7c2d625bd41c822cc896ff98ed6aa9a6546f3f1c6d6cae2308a91 2013-09-01 11:46:58 ....A 41472 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmko-7c679ff880a9a97d05761a7b11fd2a70eb67a32882fd6cc7c34200a4a6d7e3d0 2013-09-01 12:13:30 ....A 44544 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmmr-f1f46643c657955cb62983483620ca36b1495b5f05184f3e1eb4fcfb723696ff 2013-09-01 11:32:52 ....A 44584 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmpl-8fa7f691003f3660401a5b37696a0b50a091ead36e593aa7c865a21c04420958 2013-09-01 11:23:16 ....A 17408 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmrh-72128b6b573a6f359b5d80b314eb6f0201df96c8b534b89e84669ae3cb8ce13a 2013-09-01 11:29:20 ....A 15400 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmsk-6cde47f765dad6cc5512a872cd9dc16519d34583a986104edcbd67012517d9c3 2013-09-01 11:35:52 ....A 3224 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmuy-3aa20e0ba3525c6bdf11b6368d05f5a8f61723a86646d194e17b6978a58d6680 2013-09-01 10:46:44 ....A 8675 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmyn-79254615adb1087e32476f977781d5ba9c3bb4cc8bc4849756c71737dbf8576a 2013-09-01 11:42:22 ....A 495616 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bmzd-6f04098cac523c437da730ff0a079fd035bd3da26d66658a5b4fe70de9cec35b 2013-09-01 11:34:52 ....A 44844 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnby-d65d29489f3558df59f5d29c688751d6e5d89bd4be8acd530010b265f9c0e883 2013-09-01 11:01:52 ....A 40448 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bncf-32934bafb6b562fcf4407855773673297b03dae795ad4b3237de671040965dba 2013-09-01 11:36:36 ....A 84992 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bncu-8548485422343e495e75dbf6bd7a92fbf4ff8d3115b4b7f7400ed814599957ae 2013-09-01 11:37:58 ....A 23876 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnda-d2689943cc392a89156a53e1b13b50f232a812bbe07f299f1ff892fc69aac469 2013-09-01 11:36:54 ....A 75264 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bngv-38846fc4425c1b3d5a90dec365eabae5b94c8c684c3e50db7773945ce86e60a7 2013-09-01 11:08:42 ....A 25600 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bngv-39d7f2e0b9f0aa5d277da136232e8f72e2047b366cc1dc1bb209e4930006f27a 2013-09-01 11:57:24 ....A 36864 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnhe-6d6d2028fc4b481691f58bed835a817b422d9b750992a87e1b030f8f41d6740f 2013-09-01 10:50:58 ....A 8192 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnic-2d782edda32623619aa1234bedaa109067dea87bb2a4e482bcdbea24d2821ba2 2013-09-01 11:02:14 ....A 8192 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnic-30dca06949ec1c416efb68f71f03e7f1e5f8d513e827320c59a33915134a4919 2013-09-01 11:23:00 ....A 18984 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnkb-411877a6b2abdc33ab5156ab4d5263be5d925627e2d46c12cd97c5dbe980b39f 2013-09-01 11:19:20 ....A 13864 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnkb-415f57768e6edbea9f1b47256da9f337c1a422987ea8f0789f957f8cdf2e2c5d 2013-09-01 12:10:14 ....A 66088 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnkb-4330aaa3177eb064153c731c773f62b62e9524f3d2b3af06603991ed4d342325 2013-09-01 11:10:20 ....A 25128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnkb-6a5fa34d567d6bb6089dbd51ba8842a1522328a01373bc9569fb774287fc6618 2013-09-01 11:59:18 ....A 49714 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnkb-6c338494e0eb218204147416e30fa52ef9a44664eea943c6b0f3d9973ac5967a 2013-09-01 10:50:06 ....A 67792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnkw-5dd2c6da1dab75bf60a4f2305de2df78f3431c85ca09c106688af33c8bbbd0d1 2013-09-01 11:48:02 ....A 89600 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnly-f466328305afd8ff931cbb2d3f8fb12a683b2334e9ab3dfe860a51a2f999b761 2013-09-01 11:13:30 ....A 119864 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnmh-37de5612279510ed8bcd4907ff8b6ea4539960b8f62e0c9c60a24937763fce6c 2013-09-01 12:00:16 ....A 28672 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnoh-8e34fd2806b37c31cfd28c74834e4c839d577524fa97069996b61f6431811d9b 2013-09-01 10:53:00 ....A 2387309 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnpd-cebc8fcc2dbb564345a10575c6a88b6521fe10c67ed014c3aac1ef4067f392b2 2013-09-01 11:53:14 ....A 30976 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnpe-21c73c01bf534cf8e3100e20f3edb72a04769bf784d3c319078e45526a3fb6cd 2013-09-01 11:27:46 ....A 16896 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnpp-e9b7e0abafa0a8274d37da1c0322b82154db43bd0335ae950a8c3deab1a1323c 2013-09-01 11:27:32 ....A 10171844 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnqp-6c76a3a8e7dcc3e5258fe0b4abc36b38eb51cf542762b0b970d253379170a339 2013-09-01 11:00:04 ....A 70144 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnro-f898449941d12a0745a5a1800fbb0c6e5ebf035bd8fc73b38b96e7c78654b1bf 2013-09-01 11:36:50 ....A 56136 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnrr-058c7897e5cf89ebb1f7b9bdf25566b0b733032fb9b384fa5ef4239ee2c0c077 2013-09-01 11:53:28 ....A 39104 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnrr-771b2fcd25328d0b0e75f57bb6d324bd60411a92bf157b29cf02eedaf88edc52 2013-09-01 11:06:46 ....A 14836 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnsb-627e49efb3988c461ed3d3d556a9ed62eca352caa4d92c0dfcfd1ae7b7853a3c 2013-09-01 11:45:12 ....A 15960 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnsb-df59503e0ef032cd34b9f63b84536078009b902d12d0fe39ab4c6fcf7fc5fe29 2013-09-01 11:28:30 ....A 18008 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnsb-f8ead5581a1468069eb3c20f92361278b4f8cc23edd1b7687a2c76cd1c0261ab 2013-09-01 11:56:48 ....A 381226 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnsl-9694369dc0e0109ef288070709fc246e9de86b43cf346d2c9b05785fb8de7db5 2013-09-01 12:03:34 ....A 36932 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnsm-42690392960712c594a1c86fa9f5cfb7b6debccb3807919cb5eaf7de18d90f97 2013-09-01 11:27:48 ....A 36932 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnsm-49a08a1b55ddabbb07f7ba62158cb4cc7c58775c3f0764f840c4f9ec93184857 2013-09-01 11:22:34 ....A 36932 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnsm-f29f92336cbfcc67798d10ca6ab1b9afe08379cdc1acec865d1527a228dde60d 2013-09-01 11:50:12 ....A 29384 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnsz-82281da375c6ee9ac95760fa6d91fbc967d03e61303bde6154450a46fcb8ce34 2013-09-01 10:46:22 ....A 22928 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnue-3e58f4e3298e9bf87688eeafc1fb5d291db7117f7c985956f74fc5c5797e4c5b 2013-09-01 12:13:52 ....A 39196 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnvi-3997effadccd925d6fc033bc4357cbbb3d6cad002d8887aa94f0f85113eb1272 2013-09-01 11:38:08 ....A 157228 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnvv-3d642c82aa4ba17ed41b3e2b5735cb0890556bf78551f294ce9e6113734b5cc9 2013-09-01 12:12:50 ....A 155648 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnvv-444ab161eff2f1624de5173f8a2b81dff43496640c45aa4df35912834230a67b 2013-09-01 12:05:44 ....A 32252 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnvv-d9aef130075ae4ed4c760c2f479736f44025ea67637a24ba0699a8cad08b611f 2013-09-01 11:01:12 ....A 159259 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnvv-f90437425cbdf120f9852d4ca23f607c2b44d9d56a211fc3322bcd768653a6af 2013-09-01 11:50:40 ....A 495711 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnxh-73805e1bb9b95c1900df203c192bbb4dad81915f331993b8d6891ef36da388a0 2013-09-01 11:42:16 ....A 37432 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnxh-951af721c75269988c5381c40f9ecb7b727bb1c51092722f5723b867ba732dae 2013-09-01 10:41:58 ....A 13408 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnxv-2b4cc48276af52f8579bb63ae5e7443284f4fb8aa596bb39da41e8905a4827fb 2013-09-01 12:04:44 ....A 9272 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnye-3ad9d957addd2749e969c36c16a108001c1759bbf51540f15f0adb33442467fa 2013-09-01 11:17:04 ....A 122880 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnyv-35cd81db1590cf5eabb0eabdad48bbf60fa79cb19bbbc71b4cd751f62e5df0df 2013-09-01 11:07:20 ....A 50465 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnyy-dde043420ab59e8030c2b11fd29856de40f6b12b628d6fa488881a11e835b7e5 2013-09-01 11:31:06 ....A 40960 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnzb-5d9833f85bbaae43fada1f782deadba8fbac16c48feaba2d7b0946664c870039 2013-09-01 12:04:36 ....A 17908 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bnzb-fc0950b3784f0d54957c942392b964b1d208ac4304f194eb19d3bd8d7b045998 2013-09-01 11:56:48 ....A 65080 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boaf-26fd2dcecd2b08cafc0326b9af582edae022c16d22f589a3b02e12e6d3059924 2013-09-01 12:08:30 ....A 52224 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boaq-2f053214d0f5faadc15c5e4d93c4948aef4c37cc094c9e1aeec814ae69c99921 2013-09-01 10:57:24 ....A 22016 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boas-feda5e8c2bbe76e227eee67b67513abc1bb5d9408cb9d190eac0dab0aa195b53 2013-09-01 11:30:30 ....A 87608 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boau-6bb80d70175e015413dda373127970ad1acae43bd8c884eabfae94dd9430cb0d 2013-09-01 11:27:38 ....A 49152 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bodj-de60be8101fb880e52af24895f3d219835dd92acd82c0120fb59b31ddd36d5b6 2013-09-01 10:46:08 ....A 27676 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boes-3ec547163e286be84b76b3b7c34c54cbfd673e32ea1cf35274db4ce83d23c2bd 2013-09-01 10:51:48 ....A 29596 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boes-6ea1c7e2242ab754b0f4d3c841b4a0577bd96b560294e279649edb6a957858fc 2013-09-01 10:44:42 ....A 27036 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boes-9ead71ff294cca40ec1be21985a782882634bf6e1065c208c7d6c2f789891f7f 2013-09-01 10:49:28 ....A 25500 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boes-d4cd2529fbded00b044db6817ebfb5bb79ca9366a3aaf34c0f099e22ed48b5f1 2013-09-01 10:57:36 ....A 25500 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boes-e762dec260c004ae4e5799498cc969aecdc6df17e271470c68ba1a1bcdd9194e 2013-09-01 11:44:36 ....A 52440 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boet-81663a9516042702ed0acf09d62a42f8d2752c86c556bca4520e63c9e2a7dcf2 2013-09-01 12:10:50 ....A 42496 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boex-03007011b68731d73265d45bc164136c235cd760fcdb4a8152f2eb027899fef3 2013-09-01 10:53:52 ....A 15960 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bofk-8511336108212bb7de5dca29564a5645c151227006d4c707aceb1f687a0a3040 2013-09-01 11:10:34 ....A 15448 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bofl-5c4dd04dda4cbe07da5417fc76b3dd378f9e54fd7127034b47da7d71a37f6668 2013-09-01 12:10:30 ....A 20163 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bogc-4d32b10a312634deef6b36c32768e7e3871208e7b6f56902a215e83c4c96cba9 2013-09-01 11:54:16 ....A 16472 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bogi-0e4515146263b9f4910ba7d5f6ab77d54819c7177ad1d363a9ebd6ae2c6a6fc2 2013-09-01 11:22:28 ....A 25600 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bogk-1140c1b5e2713fe2c372f3711dc93b7837e0f70fb13d39546593ff13cc502b14 2013-09-01 11:36:22 ....A 8192 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bogk-956342cd7b3b3de6c090ecd6234ef249130c1371f99e403ea5361cd963fc3600 2013-09-01 11:41:28 ....A 247296 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bohh-19ce1c8d0b217bc758071587eaa2e63b34fee83f943d538b6beebc196e121384 2013-09-01 11:23:24 ....A 19456 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bohp-6a1d67b07868ff52d99e049b58695bf864258fe4464ffc5406d32495cf44d64a 2013-09-01 11:50:02 ....A 11264 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bohv-11ddd32c03e90547d9add95e009b2c2b0ed68baf460ace0f21c26de2051c8247 2013-09-01 11:20:04 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bohz-181dd4648d0c2b09f6aad009f502b2bbe5b830ad5d79bd3bcba424975f24994e 2013-09-01 11:00:06 ....A 32925 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bohz-4ab1ae2f998f369bfc1e009c887d106ee30827a2c871b016c331b09ae1f63bd1 2013-09-01 11:52:48 ....A 32256 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bohz-525eec4aa089d3688922b38e06ee5070d4c5e13a895a6d6e7e7568d315056966 2013-09-01 11:15:54 ....A 2092365 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boiy-8b36ad95f3205f7297d600376122053b8c2ab1d087cc6ee01d7e990483ac6b62 2013-09-01 10:51:14 ....A 49152 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boiz-b1d8e1966eaee24ebe07176697e3fd3045fbc88ad1374da87ad9dae61e7bac3b 2013-09-01 11:47:00 ....A 899867 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-26a207ff8c97efea6f8f6c7487a524228cc872a8edd6e3a302a1e127fde9f571 2013-09-01 11:19:32 ....A 1933637 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-30eeeb0e8ae2fb956ecfc753143b727c56c87161e5c1bb41fdcf9cdcf93e046a 2013-09-01 11:53:10 ....A 1010467 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-4f4d77ab83025509a933ae3056e7cd99a5be010a2abe5705c22801de5aaef356 2013-09-01 10:45:14 ....A 976928 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-69487628319af410301c9c716b7a990fb8c4442ad6c30e2cfee3f409e41ddbe0 2013-09-01 12:02:26 ....A 955304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-844e30a8594e59fe6fa9d6cfb722cc7d4e87ae73ba258e40c7cfb2c1b0da2b57 2013-09-01 10:45:04 ....A 878872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-b413647ae654a85167a5fc2577bd0f036abc63d5c4bc96a2eca2aa23e922517d 2013-09-01 12:12:56 ....A 860667 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-c11464b1405c4ff669391342bc79c57933b035564067fd68e0e2cfcc99b9860d 2013-09-01 11:26:40 ....A 860750 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-dedcdd05e11155d53e58df3995a30e67e4f78c83f17ab0cdbe9322627a3ae712 2013-09-01 11:12:46 ....A 1020267 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boje-eac4d70be68595773531470c4d16fb7dba04d6270fde9f1b5292033783bc31f2 2013-09-01 11:55:44 ....A 211968 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bojg-0ad1b94be791dbeae1c6369a218a832682cfd2ec125984141172e99b7e95bef4 2013-09-01 10:49:44 ....A 231424 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bojg-23acf966ed7b2e77e0522195d4b5a8e0f5057a4f182728a1a1a769e999208df1 2013-09-01 11:12:38 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-02f9cd107aa57528e475dd7a493bfcfe10cf617759685958ff121be6c4f61839 2013-09-01 11:48:46 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-02fc82f3c4971c7e7ef6f40ef6e8a72a88974460e333abd5eadde685b9fb7500 2013-09-01 11:43:08 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-04bb48a37b115514393d0cc3e938aad0aeebb60d24878c5c63fdeca124acfe32 2013-09-01 11:05:34 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-06b164f667e053f055800ef4010e7a263b2de525350e5c3d4d0e1d6f41e90f4d 2013-09-01 12:13:26 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-07a256752d2196ed6855f43e087c0f0048f0ea142c6e9702e7b0cad4c09f2ab8 2013-09-01 11:16:24 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-08bcf51c6c44fdb37be2556e648079185126196ae58fe2ff677dce4d84c544f7 2013-09-01 10:49:24 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-08c81915a42901c47d1c40cddb491621d9349476350f093c7e36d990c96a14a7 2013-09-01 11:18:54 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-09e2eb6c6a6b65c7fd1ee28fd85fb43ec884018a7dcc3b58e4a289aabce6c410 2013-09-01 11:14:48 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-09e430dc56187806d508f660e5b8399aa39d465ee77c3228072aa592b34c0a68 2013-09-01 11:28:52 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0bb4bb920a621b061d5e93f40e7307736d72918a49d7ca9605198a2983df11b3 2013-09-01 11:16:38 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0bb6229f3478a672e41280bf17c8254c60b8ba78f81cf29c719e031479da5835 2013-09-01 11:24:20 ....A 272896 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0be7ae7cacacf68c131abf2003847a0fd2056f60d9027f8bf1e5f69957f9807c 2013-09-01 11:38:22 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0bfedc4f3cf8b692a7b7e7dd3760852a5594ce3679ac330e3e12d731aebcf3a6 2013-09-01 11:35:32 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0d33ff4e219e23f5806c07bab7d6a0e6ab87b1b644d98f689b661f4c1f25d678 2013-09-01 11:10:36 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0da56d8f2913a541025f3618a496ba8e76e24684c2f2497cb49c49a9fe9f39de 2013-09-01 11:23:52 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0e1f00d524f75dca44eb7a75e957da0771228bf19c186a1a4f85ad203ccbb57e 2013-09-01 11:26:02 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0e4711f670856f82cee682ae1aad67dbfd39df2e12a7b37587f0128fa4c00248 2013-09-01 11:13:26 ....A 272896 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0e657a3b3134ae63f4901fb5e6866e5884e50dbd3c0983179d0065623f3f6d77 2013-09-01 12:00:16 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0eca23812dd1853fa9b977d38abb6d037da7350d26adb2fb7810de659dbd36a3 2013-09-01 11:11:24 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-0fdcc25adc3b646fd8c59e36c45080411f383c92bce018e343b1dec679e9801c 2013-09-01 11:02:08 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-10acbb61a8ad2daf2a69aec7d73fd20831809b02d854665023970ec25a3dfdcc 2013-09-01 11:21:04 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-17abfedd9ad55a23a77e02c4b6405572a62a8639e0269fef841ce63a04702eb9 2013-09-01 10:53:42 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-17b8532c7e575239c555c32ac6d5a336ad547437137bc4f9116464b619e11984 2013-09-01 10:57:00 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-17dcbf0807ac2790cb9086cf603753996943586bb8d950e0871093fcd54db681 2013-09-01 11:59:58 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-17dfd6d70a2d767fd3d2e82d263f7f739d575fdef758212a837473fca37ab9cd 2013-09-01 11:20:58 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-18bb2bc90b7a18b61b963935a17c937407c267b9576c38b7791b9e79675c7d11 2013-09-01 11:50:34 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-34540c7e79cf5370e056ce436ef2368b06e6f7ef79c2f875205e7dd4219719c5 2013-09-01 10:58:00 ....A 272896 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boju-64e582d6d781174adade3566252df2463caaf38383ccac9715b4561d683dde36 2013-09-01 12:07:18 ....A 39952 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bojz-06429cd7f1eed80d6c078be2826e5a086fd4d6331599d9797cc3efd2cc4e2859 2013-09-01 11:07:12 ....A 339968 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokb-13ad8a5b71eb851119d715e8cdac0c725b68b1abdf8cd74f8f7f51f0559a25f1 2013-09-01 12:01:38 ....A 60416 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokc-310d81a691c5eb3f9aa74f68ffa29cdf05c342a087e0ea9324f7cefd1970211b 2013-09-01 12:12:28 ....A 60416 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokc-bd7f7468f187326e7b5f8704b82c860b9544dab9f133b41f5cc208ead8526738 2013-09-01 10:44:30 ....A 71680 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.boke-b26674f3ba68dfd5d935992b4b445ab095a798d58a1fa318a278d620fae4219a 2013-09-01 11:30:08 ....A 344064 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokf-d0dc9db1f3e69908ca4b13a947d0361c8fab72cff2071fb13607863a6bb2072d 2013-09-01 11:35:16 ....A 269312 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokg-3bd9536d2c7bedb830b72cb82124d41cf827a09a167dd9e8baf5ef2da43e6d93 2013-09-01 11:02:56 ....A 271872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokg-4af676b3951255a9cad5507bab3700209b73efa8c40d84a20e681e9ae4a67b0b 2013-09-01 11:41:48 ....A 271872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokg-4d02b337aec7547e59211e5f4a3dfb17ccb2dddcb6ea1381d1f7a7095f221c1c 2013-09-01 11:29:40 ....A 271872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokg-4f5a85a8176da46aec843a8c02a1a5544d480bc2b61899a4220c6399be787285 2013-09-01 11:28:16 ....A 271872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokg-9f304f0b9f2402d53e4805aacf514c0711a583edee43b99385f7c9fba6b284db 2013-09-01 11:35:44 ....A 271872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokg-aaad61aafd8ff963b074444ac23c6ff3efb5730522a7011ca6a5057e86394d49 2013-09-01 10:42:52 ....A 271872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokg-c77df11b4805bf74c22c5092a7c0eb5ff827242266744651335524786c3a7880 2013-09-01 11:34:42 ....A 271872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.bokg-e2aa6a401a397189a5ebab1e9afeb1e2310f3d815e46ea50f0dd88cb9477b6b4 2013-09-01 11:54:56 ....A 48128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ccz-fd9135033c162d927e10b46f12604c7b88fd00f7ce9aff3505962e0281fbc71b 2013-09-01 11:22:18 ....A 12436 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.cnz-2642b1cc31872c351051de5cecf9e5efda7eded8d1ffa183eec800e4adb0c267 2013-09-01 10:42:32 ....A 26112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.crs-542aecf116a650eae8a71bf850ad0b3c1540874ee982007388e28f458d8f39d7 2013-09-01 11:46:00 ....A 24064 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.cum-fc1fda0151b4f129b9d9354a9f1bcd14ae405885639a0833fe2c283db5e20aec 2013-09-01 10:46:00 ....A 329216 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.cyi-652246b9c2c51a657fbffa18bc32d96b943bbf078f12f2673dca3f9bda033a0b 2013-09-01 11:32:56 ....A 48640 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.dru-8ddc7cdbe8a7bd38c25400d2a1243fc65e69ef479491eecc792c128966fade58 2013-09-01 12:05:10 ....A 85065 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.eez-9a33a10071a4588bd93fb9d399096be588865f7e4cbc03a47ac1b4e576e0b913 2013-09-01 12:14:30 ....A 14036 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.eop-77d82041455f02619786e43153e91b7d3a0987ed874b95b8132e819ec3ad9f26 2013-09-01 11:32:34 ....A 14530 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.fbd-867bbf2772701b7d5f249011418ad0d0bff71cba350b379e206aee06bd87b830 2013-09-01 10:57:24 ....A 139385 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.fhw-44354f40acdceae66156c605f330faac31f0e103a9709abf78d4229d2504f5be 2013-09-01 11:28:10 ....A 35840 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.fmd-72a3ad9aae5e09563d236570c55bff50633af557abd7b89a8e93da1940422f66 2013-09-01 11:36:26 ....A 26112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.fzw-09924bd93dc00523c5378a771d1793ef1b1e1094e55235cf89bc9dc50f81d9b6 2013-09-01 12:08:20 ....A 86158 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.gmk-e676f5ef2e416a63539607d5253e29e21291d6846e7214dd87ae5b8519348995 2013-09-01 11:51:14 ....A 1577472 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.gmu-b05245ab1d5f8e02d7fa7c5fb9dfc7cfdb7a4d8023cf64e29708954781cfad1c 2013-09-01 10:45:32 ....A 25504 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.gos-51948a3b45dafbfce3d06a99c888615cea8f9ccbcad1729d343a28c51af74805 2013-09-01 11:14:54 ....A 86356 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.hcd-d3a1ffaabfdb26c946066e0384cf2dcda52dc7ed81101da92c03503d327c98f8 2013-09-01 11:41:02 ....A 138066 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.hlp-58be0ee8c0f185242ef59f127574bfb4a9dc2b7a04d682e684bd783f6c009376 2013-09-01 12:14:32 ....A 19456 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.hpk-210cc45dc4df3e044c2439aec2c3b1c1601685e3c778fb1494b2651e70b8c972 2013-09-01 11:07:36 ....A 69453 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ife-6489d31993981c9262305a5b4345ee25818b9b9ae3e954e302f89e26f03c1b4d 2013-09-01 11:34:42 ....A 303104 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ihg-31b6821a9c10b8d93f74f498dfc95c13ca5db760b2bf8e9a89b1a36a514fcc93 2013-09-01 11:33:52 ....A 326915 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.iif-48dbe3184f83bfa97c68be6308a16d09e169936c2fba1d351319f66851322cb8 2013-09-01 11:11:38 ....A 131138 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ikb-9f9157aaa6f2077757d0bdf0cfdeb81411010436fff676892c7f535dbfb82565 2013-09-01 11:28:54 ....A 131124 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ikb-d35750cbd476014cfa21d9a3cfe6c4d2436f58fb34458b5525bf3d97186b0b5a 2013-09-01 11:16:02 ....A 131126 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.inn-731f7cdb15add63c0bd7da64fad9c2d220d90e79cb9a8ab044b0f6d4444b155b 2013-09-01 10:42:00 ....A 122962 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.inq-545257f1a6b47a8906564e50dbc44cc2199706ff72dc6c3f78cd5ece997c98e9 2013-09-01 11:15:18 ....A 118839 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.iri-20135c71ae604ea165f953563bd0d1985c3bbee32b3510a0924ea894076e16fe 2013-09-01 10:50:18 ....A 118839 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.iri-654be8299078cb6a8152622d1680518c77b0f399337111978d51376535ca9f6d 2013-09-01 11:59:04 ....A 118839 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.iri-d087a6e057497d427de2b37437ab42dd0b3307a14b00144cd514ab4b85f3c7af 2013-09-01 11:07:32 ....A 118839 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.iri-e3660f009f2f0272638e856b8ebe69bc4f9d5b45698ff93c6eb8adb61d8e9cc2 2013-09-01 10:57:56 ....A 118854 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.jac-fbe4ba6e4ade9a2352918af1588514e7074aa760893aa9852d2eb8bfe1ebd806 2013-09-01 12:08:38 ....A 45200 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.jhy-4d8bd8438786b1036e0522da0f90782f46a0225c678bac37283dc9a5789292e7 2013-09-01 11:34:50 ....A 21164 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.jhy-6060b606ebe52b3c472ac88fc2a66d31960854a93cbceca7de19f216debe0dc9 2013-09-01 10:52:48 ....A 118841 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.jhz-7f2f72603bd733afc9547917a26e3ae2da0f3437ac3932a18d335fc011c82b7a 2013-09-01 11:56:44 ....A 118851 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.jmp-7caff4302e0e1e12d962ed40b4c1cba7ac7eddc3757ffbdc53c04f27cf66a8fc 2013-09-01 11:55:32 ....A 131127 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.jux-d6da7d791bd9a4b3fc86db888afc16541fff25af073ea90a9e98f726f691cb13 2013-09-01 11:17:32 ....A 25088 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.jyh-6415355568fa2c000ebafc9851388fd9bcccd54d7a0557f9cd64f6739b0d0beb 2013-09-01 10:41:10 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.kb-8bedaad6f0c37e7869df9562c74a6d5628333e59063afab2f8af5d21fb160752 2013-09-01 11:33:42 ....A 21941 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.kgc-53369690d73b56894192e061a74187263f91b166c838fcb73c2ae3ceb1ec6872 2013-09-01 10:52:14 ....A 131126 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.khb-f361273961bd3549780e7cea4fc7ef24e4b9908438bbd70b5101583022ad090f 2013-09-01 11:15:04 ....A 110664 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.khm-1f08e9561e2e9a8c942508066b3453d578f2734245f1d3582a90a1fc74017338 2013-09-01 11:14:58 ....A 11792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.kw-0f6cdade163d8f957c9d7d7882349b9ae6dd8ad4d3bf553314f4b5c9eb91e0bf 2013-09-01 12:12:16 ....A 258048 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.kw-d8d2ad077b626cbb8e12fbd3b62d357d2ab2a1da2ab4699545ecc44c7ac35e94 2013-09-01 11:08:38 ....A 131115 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.lap-2bc097224c4b69534b7cd0bad2368de43268189d594a0144161e7228151ff369 2013-09-01 11:42:04 ....A 131127 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.lap-3c1120be77a87a72fc34fe30ae8e2c0b63ebec85550f85e10adf2e89a3bf312f 2013-09-01 11:05:16 ....A 768 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.lwc-9311dce1a9f4ea722e13d4f41e45cd6938e1bd3d8b9f04bd21bc53fe3992d399 2013-09-01 11:11:18 ....A 24576 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.mes-44697929090baaf4c0fccc86656376574e5cb6be06471146608635154dc8065b 2013-09-01 11:30:42 ....A 131131 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.mfu-4ee59aa47e67995b1280d678b39ed928d3c8dfe1493c414fb2df08ab3dd42419 2013-09-01 11:53:22 ....A 131131 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.mfu-77148df85febc38588d7dac75f45a83ccc2bf203f1465eb50b23935af88e7840 2013-09-01 11:09:26 ....A 131122 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.mnz-da6b715c1c760fd342462243ee030e1f5b99a5e7875ac785f0353a7fc3532f20 2013-09-01 12:03:00 ....A 131122 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.mqc-361b4784e4a928c152cca4e52578fe7665701efef89dc0fe1bebd743f569fa86 2013-09-01 10:55:30 ....A 131122 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.mqc-87cfeffd96da7d99cf77068b12f524ef51a02977d8fb330b9c7c6064fdae1cd5 2013-09-01 10:50:14 ....A 131122 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.mqc-d9601a27aa1d7737e8bc6d79c3cc92560dde2a6585d4c1f22bcd9dbe5bf2f68d 2013-09-01 10:50:04 ....A 26112 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.mys-1d36be9a4f49fa9c4906b6b90adade5e5a4ad67366f37f46966e5807d0197f63 2013-09-01 12:02:42 ....A 122934 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.nbr-febf910dfc69d4dbc947f42da4986669459c45dcd82cf456fd914ba79f4d36e3 2013-09-01 10:50:00 ....A 122934 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.nnn-7186bd014aa6264a86da108d5e8be2de4c1ab9a94324bb3da661339f7db53f72 2013-09-01 11:14:36 ....A 122939 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.nom-1b93d5b3b4720df549dd387dbc2a7d6654fc14ef9b9028711fdb84bb32f27ad3 2013-09-01 11:25:48 ....A 118832 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.nwh-934a7de0fa8d2b96a45417ddceacfedff2038801a5b119edaf44b3da5f5dc6cc 2013-09-01 12:12:08 ....A 118832 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.nwh-d3b2fd51336e5712ccdc47d9921e7e61ad40ff63ca5428c3751256b4d95645e9 2013-09-01 11:03:16 ....A 118835 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.owh-e72f3d1748f7c1197416ef62783df02d282ff7c9f402c5e47538481d291dbd70 2013-09-01 11:57:32 ....A 122942 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.owu-7928f9b84c2bbf00bd637e06d52559bdb140debd30c821cc20c433020fc5f79a 2013-09-01 10:56:38 ....A 21971 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.pgs-04584a929ad4783269a49eaababa1fe9c0cf12e81ef9b6788f902cabf66fc580 2013-09-01 11:03:54 ....A 18829 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ply-361014f3605ee1ef70e02c9cb2c04a98f6c6cfa6aa1b701355d04b878ac86f95 2013-09-01 10:52:02 ....A 118835 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ply-45140133faa6a07e2341ab9969c456226ca7545035fcf4049154cf6f0f4b784a 2013-09-01 12:13:24 ....A 118835 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ply-4a290127e07c4fe9dff20d431f46289e12a7e53f1e36c98546f1596d6427b9d8 2013-09-01 11:00:02 ....A 118835 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ply-6f45ea7d46c927802b5e826b762a9660cb55f847154db562da6d033746a89870 2013-09-01 11:27:48 ....A 118835 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ply-886cead3a7a4a80f8a08fec012968f45d46ff00e317a1ff805f26c417862d252 2013-09-01 11:16:02 ....A 118835 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ply-97bca1c52804069be57505507c63369898135b15214313457312d0d0d05947e2 2013-09-01 10:53:46 ....A 118835 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ply-d19a5cf1e838b97b4645384cbaf208eccb805cc4d0b2e7b45ab623e77cb7af7c 2013-09-01 11:39:36 ....A 118835 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ply-e33dd69f9e2ea927e589d59b7dfa38727fc26962353061cd23eb2ebf28cb7a2b 2013-09-01 11:09:00 ....A 8192 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.rga-09f2e888205e3db569ec38d10e68e78517987e24af142cae2b23b85decf99a19 2013-09-01 10:46:08 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.rkf-4f4c528472d7f3210209cd7f77ca83f47600893ce896186b27c08e4cf8090475 2013-09-01 10:41:12 ....A 6081 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.rxy-bba667fac79665aad7e2024901782c7d03f585862d0fc921ff2ca3b145757193 2013-09-01 11:47:00 ....A 10068 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ryc-6da9fbb905b7eb0fe7be601025f970c179717d2143248969c8ac080f17df930d 2013-09-01 11:43:16 ....A 17951 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ryod-cfe509290837b880d2bf80eb9e9168af9c207785eb8fd6750bbd9f8e05ba29db 2013-09-01 11:16:44 ....A 20096 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.sem-1f5cce7c46a23b33936c2e73ef59a0fb766ea9645823ce8ade009116cea5cdfb 2013-09-01 11:44:22 ....A 184320 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ski-c90490219164cb4a15a0084d7ab01afb73b91a57cc9c1054ef9ddba28c5b2197 2013-09-01 11:53:18 ....A 12800 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.spix-fac62a93238bd9a2b6a23b22c2ce4f7ed20b5932e59994241527224063db299c 2013-09-01 12:01:40 ....A 19774 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.swv-1549ec8612164c223b5819193c8c1ca97e72a9ee147918f8161f1953d1bb2d30 2013-09-01 11:17:40 ....A 8704 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tamf-c011a0dad53d81e03a89463cbf2fc7bd3ff3a1100e0008f21cfe330d6f10b366 2013-09-01 11:57:30 ....A 10240 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tcnt-52ec12cbf7711d73f74311503a333c5dfa7f5df5e7c8414b0c2c856069069e46 2013-09-01 11:54:32 ....A 55296 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tcnt-5c861c9c46b09d577c503502eea703ddd713b481f9513cf90061d238e822dc1b 2013-09-01 10:50:40 ....A 48640 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tcnt-70aaf0bf26e622f0eb507734cb9bb60c6e9e0f932cc306fc057f8c8113877783 2013-09-01 11:04:00 ....A 62237 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.thql-d50b8712f83743ce8e644096341a0cf3e349396912fe718d742251c9b583713c 2013-09-01 11:26:12 ....A 28742 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tlyy-0e246aabee8c7e44eb5e70a4a45ae2bb8fb68e20c6a9b52bff2f065f29f9b4b9 2013-09-01 10:44:00 ....A 94328 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tlyy-fd3f6ec64c92158cb11b82bcbf1d1797bf3b48f0265dd408d53d48118235d9b5 2013-09-01 10:48:42 ....A 18592 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tn-e1aad5a9497b7a5941af10930885aa7f37be0c1c892653a18f89a0506aae6f56 2013-09-01 11:42:26 ....A 53760 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tqvt-4d10613a63e388b9491842254128215e72a70a447695e139daf89ab714b94c57 2013-09-01 11:15:36 ....A 54784 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tqvt-72b661898a62e12b9345166bb8cedde3ad1623ead6ea93745a3c0a25a42b2920 2013-09-01 10:50:30 ....A 12288 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tqvt-7b3ccd64db2891635a3b1034b751a5cbd90f91cbe8f1dfe2625cc625f3900141 2013-09-01 11:57:04 ....A 48128 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tqvt-cba9082d52781823d13ecf8fa1554e8114a19f758fc4ac42202c75995b042776 2013-09-01 11:08:14 ....A 53760 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tqvt-f63cc935388dbd0607dbcfa9eeaaddfdf91364f60feffddb8f068ae323b3e702 2013-09-01 12:04:58 ....A 28672 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.trep-50c432a50891c124daa31d2a063329bc21f286ce4d21cdb2f1ecf086e1e3ce41 2013-09-01 11:10:20 ....A 131072 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tscb-28d15e68cd9b9e98064dadd16e908e5e95cd28507de3b470ecbf3947131ac6d6 2013-09-01 10:41:04 ....A 151552 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ttl-fb1b79122d2b8cd4a5df6a5ab12168e22f131c1fb9db954f640481c0d0250830 2013-09-01 10:56:32 ....A 32768 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tuun-6e0f707f31c97a4af2454edf8b23d1768354c8deaa980dfbde70b95987d9bc3f 2013-09-01 11:50:44 ....A 14848 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tviy-a571d2bd1ea6fe4b97d73e43482092c2feb0d16a9115e3e2644fa8f883c5f97c 2013-09-01 11:43:58 ....A 30060 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.tvjb-49612fca92a63361fbe6df6e9f3d932d5ca4878e3dfdf9380ca271fc9d43c666 2013-09-01 12:09:42 ....A 59392 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.txso-e9413f842d27285757b15fa11e4e0edc54ad88af3ad11d1ef40e88592dad9d24 2013-09-01 10:54:14 ....A 438272 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.uith-5dd08859d87cc375f4d91f2439f9c471b5cafb09cc7d6b2d982298545195f043 2013-09-01 10:47:40 ....A 225280 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ulvz-917d89faa443e337cc8aa8f08aaa653ccf2237d10014ae869409dea4f367a3a0 2013-09-01 11:29:36 ....A 131145 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.uoe-7b4e9d455e35e5ea58143fe2ced7f9be2757b9c8fc9049b5ff5743bdf9e169a3 2013-09-01 11:53:16 ....A 131164 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.uoe-eebc21ce7bc01100c44ecb189ae1e8b7f016f3da72135774dc008d90200a9bb4 2013-09-01 11:02:12 ....A 131164 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.uoe-fb015f4294ee2fe341c5c8a0ec8ea17cf4ca73429f73578a64529028f6d053b9 2013-09-01 10:43:52 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.urdu-7cb63b47d520b23527dc6be6b7f0210294ecc49f03c6e183115d690e5617c364 2013-09-01 12:10:06 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.urdu-84dc00d2da342d6786e91bf5fa8c84ace3be85099b2050a974877bea1824f69b 2013-09-01 11:05:44 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.urdu-fea4a3d992e93f354cd64a2e8d79c53d51ae59b44cb1d6065b66f94c848cc7f1 2013-09-01 11:53:16 ....A 692455 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ustj-208518daad5fabe19a761226fb80865acbbf8cd25c2414fcd92d140b47333f14 2013-09-01 10:42:54 ....A 271644 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ustj-344f7aeb8d021ce6fc38b6c16202207f29481d29cc409123395dc7c901507f95 2013-09-01 10:46:02 ....A 1023566 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ustj-5122f9d0a305388ea18399048777706b119e4cd91737c4e80082c018f785ac8d 2013-09-01 10:56:20 ....A 1213536 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ustj-73762c2ecf7101d88c0233b5b37b66d6e102b194e613feac8d8bc5e9eaa4dc22 2013-09-01 11:30:02 ....A 228864 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ustj-d117a28ab6730e16185917a14d26e4e880fee19a208c879b73f18abe47bdfe5c 2013-09-01 12:11:50 ....A 143872 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.ustj-dd7d0e8fea372ef9cad6b6afbdbd8a8a15cb90844a3684d9034d2970ceae2078 2013-09-01 11:30:56 ....A 77824 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.uula-86b3aea0f7f45b4bb8f6dcd70be9aafebb6e2b511af48feb764280003652a523 2013-09-01 11:50:48 ....A 851968 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.vccu-5a11915264c9b972162f4827333fc295b670b0cb8a66f6076def881062b1995a 2013-09-01 11:10:38 ....A 11144 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.vn-44561d8e709f2dcb70c4960460813499f3b42750884701cd22b6497ab1304064 2013-09-01 11:18:38 ....A 109056 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.vyew-7231bb0d01204f4305e20d8651ea573e9019b1192512af9518944f0129c0d6e7 2013-09-01 11:07:58 ....A 78848 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.vzua-5909aa39de1cd4861527ee146c8eaa236e557778150de85777350cd1202d0a38 2013-09-01 11:57:22 ....A 80384 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.vzzd-f85735307388c0e9f685d3018c96a5b0bb2f14747e91f14d1c4fc02abe7a4a06 2013-09-01 11:34:52 ....A 79360 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.wifp-35a881e1fcedc40c42658036be65bc1752fbfaeaac28d03d38937731ab48865b 2013-09-01 11:27:04 ....A 14752 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.wjfd-2f15ecff1eb6ed357381179ae8c781fdea66283b1362e522ac9b8cbe5072cac2 2013-09-01 12:09:02 ....A 43520 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.wrkb-0c60e929b4970a1f3e26dffa2e38048c28fb5d6810a6fbeb11312ddc56e9323d 2013-09-01 11:09:22 ....A 12873 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.wrl-29712224cb6a053414cb1d04d2df804217dd4553be31f45f4250f8ff7a9e5704 2013-09-01 12:14:02 ....A 10144 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.wtc-2f67116a8b0e52de4ef6d20b52180d3507413ed75122972d5204d87485f5fa95 2013-09-01 10:57:52 ....A 87040 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.wuuh-1d2c7f437a993be5b32a1418a7510b343bc97eb95ff107817c13d47931236982 2013-09-01 12:03:18 ....A 1141573 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.wwwl-d7c63c55e01e8aa2e37b99a7c4f66e8726fd16db02c2d113c3f825511a7ef64e 2013-09-01 11:50:10 ....A 278528 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.wxeq-61fae61474465ea8cb848eb70e9f2c9be2da126416504a795c1b986a9320581d 2013-09-01 11:02:44 ....A 25436 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xawk-fb72c88a99fdcbca18a9dafa06f24c25a968953a95bcbc5d0c856a1b5063a894 2013-09-01 11:59:48 ....A 315392 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xcef-e7c412e6b6fb8e374beb4affe4ee9c7503b1dc2c838a58802c465c1fd4f03cc2 2013-09-01 11:55:00 ....A 315392 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xcef-f85874ee47cbd4154e30e9c6a508de92b7279459d99b5d1fb2e82677be754399 2013-09-01 11:48:16 ....A 635392 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xenc-4cf2b089aab7e1f1f805578b81d5390e68ac20a450ec77aa49b5a3944fe6b661 2013-09-01 11:06:08 ....A 66066 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-05c53942972e381ecc0f026798302d628150bf54fddae679e4062685cba2eb34 2013-09-01 11:10:46 ....A 55826 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-06455728c5edcb995957e498436012d4177bc3b884c239282cc4dffb33f88997 2013-09-01 12:04:28 ....A 66066 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-141aadb99c7f27d2b28e08a92983ed7744f5980a71c71cd41d93ba351577ad55 2013-09-01 11:44:20 ....A 163858 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-14791626d692b0d345645dbed807d203495af732075f683c90c4f0085cf9c0bb 2013-09-01 11:43:46 ....A 34322 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-170e453130af968e2612f15cc56816d0baace955732d4d25e527387a1fe94a14 2013-09-01 11:58:56 ....A 47122 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-26fb013d4dd5a816628dd490336c48ccdfd1d81ac3abeedb6cc47e450f3d40da 2013-09-01 10:43:30 ....A 163858 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-291405f134ee6d6b64cada024cd9e6c3f67bf69453b81848c2958dd594084361 2013-09-01 11:37:54 ....A 55826 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-382caa1552052d9520bbd76d8947d819b0107f838161d33964b49275e20e0dba 2013-09-01 11:46:34 ....A 66066 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-3926d1fa0287d81f7ac2f51307b217f6b21a2170386255b7215f65d45b92c61e 2013-09-01 11:46:44 ....A 55826 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-3c290237b01ee15a93580a5889cd62ce12e0bea0f6036d79f4b6637b082a021a 2013-09-01 11:34:04 ....A 55826 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-40cb8ae9a8c5ccd07aa7af3795862df4e67b0c1628364c683da93d8f76ecead6 2013-09-01 11:11:22 ....A 47122 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-4259d3d5cfaf508e09af022a260cf7b550e3c27a63ec7845824f0d21e26a3249 2013-09-01 12:02:36 ....A 47122 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-42e61e5794cde93c128f0e56233462b15075d524e71aab69ffb48d9f666c6e88 2013-09-01 12:14:00 ....A 68626 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-4c98d3b9eb233db96833895ed47761fc2aab59d634ca80da6b39818cd47de038 2013-09-01 11:23:04 ....A 98322 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-55b909174a7616dbe4e0851629fab0224a241a8a0354561e6d2155d018bc7ac3 2013-09-01 12:11:10 ....A 34322 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-58bce91d616d620437f0a90b4edd321b5d14a129bc7785de27332fba80898b7e 2013-09-01 11:35:12 ....A 139282 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-6bfb8cd4a56884a030248db38a0b2bbe76589efbbf6a2c892dcb12c413465a61 2013-09-01 11:00:12 ....A 55826 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-809330e13388eef9de8bbf91aaf56b392556150a61b68e169bd4f4959d8d2281 2013-09-01 11:40:52 ....A 66066 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-87ae0b4939521674f295b097f237f702bd3aecc5098acbae6112bcf06eb158db 2013-09-01 12:05:18 ....A 66066 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-cd7e37b7cf30f1b3eb18ab59fc5edaaa55ed35c7111a268f30da3f302771ec06 2013-09-01 11:14:24 ....A 55826 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-d10bd6e20470047f50aac707ff588c063b39b02a69e6d27c3029670b6443ac65 2013-09-01 10:49:54 ....A 55826 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-d1baa6be40e07f3739a29e21b8ddbdffc259de33a917af2c8d503f76e1103a2b 2013-09-01 11:34:08 ....A 55826 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xnvu-f5bb2d1e7ef9a919c31dcecfd13eb016f164221fd4ba194f11dbe61235ce89eb 2013-09-01 11:27:06 ....A 100340 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xsgq-5a6209b6c8c098f40354d8c9234a594176d0ff75a2800f739872b3d6de525cc9 2013-09-01 11:33:44 ....A 65104 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xsgq-77c4b9855be1048b688462b1a4d62a9dc45f4a69f465cb79d95c991e8287bb57 2013-09-01 11:33:54 ....A 112408 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xsgq-7b4cfd1b6ca113778919022e472823ea7bf83975f60fb3539fb503b0755793a1 2013-09-01 10:51:32 ....A 128228 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xsgr-93a91b53219b052e1db4e9d1e08381d269abd927764451e92240449088460042 2013-09-01 11:57:24 ....A 101388 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xsgt-1016c8332de3aae5fc3fff0b3192f785dfab4196c7ec5b039a0b887b9c8c8e1f 2013-09-01 11:48:22 ....A 106388 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xsgt-6425965ee79704b2b8003ef451265bb5b344f2f7eede17618facf435d557c1fc 2013-09-01 11:35:46 ....A 121388 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xsgt-e4ffb9b270c0ebce23a1cd71d9707553bd22d79dbe113cb65e4e858b45d2e3e9 2013-09-01 10:51:44 ....A 7168 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xtdg-68289786dfed6dc97ae2f7bc88cca64e218b2298346b33a1c9c70c8c3ce9b2ba 2013-09-01 10:53:50 ....A 63748 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xvbh-1ea742357fb613a61e2c524310a6690b08f0a1babcd5df8f08b46ba9661bd4ee 2013-09-01 11:14:54 ....A 258066 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xxlj-0e0e4951df002fb408266911e5af11121dbf7e5928c9f78d484ffb51f567fc06 2013-09-01 11:00:30 ....A 258066 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xxlj-16eafb7e475f8dfab8dc1c9e84270dc8da69de7775c86aeba805682791bcc2dc 2013-09-01 12:07:50 ....A 11464 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xxlj-293173f6d4200ac1b561c74d2fa7e7f7620413605017038e661a4c3f743a99e0 2013-09-01 10:56:22 ....A 17408 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.xyi-bce3e1a985e9ac789aaa87631be50940453e86714d1cd059da34b93d98fa4902 2013-09-01 11:16:02 ....A 73728 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.yg-5fbd069fd4298e02c73de0f51362baa74becc4dcbc9c1b4a036a9dfd0573d486 2013-09-01 11:10:10 ....A 40960 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames.yrp-97d0c5db334fc3ad93764be118f34c6ec66ed260ef885fda0ee5888b541bfa72 2013-09-01 11:40:04 ....A 75674 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames2.cizm-0c24e39aa63efd14e64b8097ae33491712d0dd9e110c6467f6a70871aed66da9 2013-09-01 12:04:20 ....A 8192 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames2.pc-1c57d9ad4d4aa71d7b4f26afe21882a8cc63c6fd934881ace396e2e0c675924a 2013-09-01 11:56:46 ....A 13604 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames2.pc-4aa2169b6abd5cac7ec7599c3dc796c5d20911a09d133ff9884624675ef59610 2013-09-01 11:59:34 ....A 149499 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames2.pc-cc90697bab1389a364c49c72890b4118e1272ab936981fbc9335dd43bc16e9e4 2013-09-01 10:47:58 ....A 162304 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames2.pfm-b246ca8ae25a1c75f93f393e402cfbaccb2f1dff7a03d812c6ff87c0b2a40771 2013-09-01 10:44:20 ....A 24800 Virusshare.00092/Trojan-GameThief.Win32.OnLineGames2.piv-88599d8b10d64fb41b5f9156734aa702941af72342551f47eed25be193ee5de1 2013-09-01 10:53:22 ....A 147908 Virusshare.00092/Trojan-GameThief.Win32.Taworm.fld-2723ffb6a7fd8c6c2c1225033e8deea4fbee644c0a810ddb37163161284aa8b8 2013-09-01 10:59:52 ....A 778806 Virusshare.00092/Trojan-GameThief.Win32.Taworm.jvq-39fc1f328ac70fa951afc4bfeb44291f08683a04f101620f5beae60284070031 2013-09-01 11:37:48 ....A 102400 Virusshare.00092/Trojan-GameThief.Win32.Taworm.qtj-9d3a38567a4a82f0a0f7a913bff72cc5ff8e307ed496041964d8b695813358c7 2013-09-01 11:26:38 ....A 536576 Virusshare.00092/Trojan-GameThief.Win32.Tibia.hko-dfba95db97cd513a823dd5b10b58de717476af003523986b22efb587aca1fc3c 2013-09-01 10:51:22 ....A 155648 Virusshare.00092/Trojan-GameThief.Win32.Tibia.hnh-536fbed624739dbd5e73fdeab5efc6c8b4d7f32f82e18ced32d512b78675f31a 2013-09-01 11:41:48 ....A 1473486 Virusshare.00092/Trojan-GameThief.Win32.Tibia.hzy-955140d9163bb0e5e5c32c37de3be67b2e9ec89aca075f2a065fb966043f702a 2013-09-01 11:11:12 ....A 1405748 Virusshare.00092/Trojan-GameThief.Win32.Tibia.iy-cedd73a527fae80685ea4215fd9c3831c72b0c22c71a554f0cebc7da06e148f3 2013-09-01 11:17:40 ....A 29184 Virusshare.00092/Trojan-GameThief.Win32.Tibia.wom-36bf28f8fda96a161aef1566dd402c0f733c79575a1a079e1d915a9465965fd3 2013-09-01 12:09:48 ....A 168475 Virusshare.00092/Trojan-GameThief.Win32.Tibia.yf-939f853f41086310d925c5f8f840f879b93bdb15267dea99e68676aee14b432c 2013-09-01 10:43:28 ....A 184320 Virusshare.00092/Trojan-GameThief.Win32.WOW.aaqp-bee31a9d932e5c601e7cae5896ad21b85c25c0e6f13686348387ed87af98aed5 2013-09-01 11:48:30 ....A 45056 Virusshare.00092/Trojan-GameThief.Win32.WOW.aaw-e82f4ed960854e309b99fd66c41e2a7d68f7f27e0d5a3e105e6d745f7cfb6140 2013-09-01 11:03:18 ....A 17951535 Virusshare.00092/Trojan-GameThief.Win32.WOW.abad-81433e73602eb275e185654a0d70838ac05eaa2a7fee9af7daff5f71d3ca479c 2013-09-01 11:29:38 ....A 32768 Virusshare.00092/Trojan-GameThief.Win32.WOW.abdl-33c2d0781a0ad91ee2c7c357d524fffa80f2fbea8fa8041f94867b0ca597d5db 2013-09-01 11:26:22 ....A 32808 Virusshare.00092/Trojan-GameThief.Win32.WOW.abps-92915f8fa1d0c66e2a8f4c7dbfab07cd778e0ce6b79852c8c4fdafaf13afeaf7 2013-09-01 10:57:32 ....A 30760 Virusshare.00092/Trojan-GameThief.Win32.WOW.abqs-f96d97bc14e9b7d2553c408e87111982d527541e8daa1aa0d609623515bea30b 2013-09-01 12:05:04 ....A 806970 Virusshare.00092/Trojan-GameThief.Win32.WOW.acln-f482ca9a5f49c2e9df35b55be4c82e86082b47cabd843a54c3b0a7e4e699ea16 2013-09-01 12:02:52 ....A 1183630 Virusshare.00092/Trojan-GameThief.Win32.WOW.acxt-900b68c7743aba654eff0d837b979bfc18750665dbafb801df9d2fde8d7af78b 2013-09-01 11:01:48 ....A 26512 Virusshare.00092/Trojan-GameThief.Win32.WOW.adgv-8962b55fcf5466cd996724df5826575658f952ac9e38e8ec38aeac1ed151eb33 2013-09-01 11:18:48 ....A 79252 Virusshare.00092/Trojan-GameThief.Win32.WOW.aecu-d1319f463cd57e67ca93acb07d00bbdf0f81d173d8ad953a5b8ec5778116daa7 2013-09-01 12:03:08 ....A 118859 Virusshare.00092/Trojan-GameThief.Win32.WOW.aft-ff25d4c27074ae17291cd2427dae212fe1a19a65edf6f5e0d239879ce1492e7f 2013-09-01 11:37:08 ....A 131127 Virusshare.00092/Trojan-GameThief.Win32.WOW.afy-25c9db18358b8ddca665dc4dd81063803ca87ab0c85d97a0c81ca0aea03494a3 2013-09-01 11:23:28 ....A 131118 Virusshare.00092/Trojan-GameThief.Win32.WOW.afy-415e2c1d3250ef79294f38fe1f329993ec42bc6c3d9c1733628ba3ef55df922b 2013-09-01 10:52:04 ....A 131118 Virusshare.00092/Trojan-GameThief.Win32.WOW.afy-9219e766a15b67af1d33ec19e662c0598c3b0b285a891530838906c8c5509b46 2013-09-01 11:57:16 ....A 122949 Virusshare.00092/Trojan-GameThief.Win32.WOW.ahq-7c5ae7636726abc2aaa3da1e457b332145e619217122aabf5009d7c8837a97b7 2013-09-01 12:11:36 ....A 122946 Virusshare.00092/Trojan-GameThief.Win32.WOW.ahu-3433748bd1423d358f1d0ccc68e57f7553e93261a307682af2d476ca5a0b6896 2013-09-01 11:00:00 ....A 122946 Virusshare.00092/Trojan-GameThief.Win32.WOW.ahu-752be35232c4c42fe3f1a779745b67971e2adb04a84f608117e49b7b71a66fcc 2013-09-01 11:00:08 ....A 122951 Virusshare.00092/Trojan-GameThief.Win32.WOW.ahu-f4dd527956e1e3586df67837e195922ec5082077fb483e6edf7a2aea8a5d647b 2013-09-01 11:38:32 ....A 122927 Virusshare.00092/Trojan-GameThief.Win32.WOW.aie-44634bfb73d520f2572a3dd6a3ae1cf080b551d92ebb67a8f1973604b50ff13a 2013-09-01 11:24:18 ....A 122982 Virusshare.00092/Trojan-GameThief.Win32.WOW.aig-3f175edf90c0ecd3c8e0cd06fed991cebe6a29ef5d3871565a918a9e2220474a 2013-09-01 11:47:10 ....A 122988 Virusshare.00092/Trojan-GameThief.Win32.WOW.aig-6d9344974168742e2299267a2f0a63109e7a319d2e2c88149f5ceb4119521fcc 2013-09-01 10:57:30 ....A 122982 Virusshare.00092/Trojan-GameThief.Win32.WOW.aig-82222a28cc8a4eecd33784774336d35da506f2c6d98774810f9debf9df41df03 2013-09-01 11:38:34 ....A 122982 Virusshare.00092/Trojan-GameThief.Win32.WOW.aig-949e3f8d4678cbdfa825bea97a2b3c4b5efb7d8af1bb898261d8d558d948cab8 2013-09-01 10:43:34 ....A 122934 Virusshare.00092/Trojan-GameThief.Win32.WOW.aim-9f31b78e30763e4ee07e8125c9b27b0da61ddd0f43212ce817dc245c64a7677d 2013-09-01 11:46:02 ....A 122946 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajb-3789dea9f8acc59c34c1f9c2e41cc9a06d2eb044e6637ac093afa6ae2ce0c916 2013-09-01 12:04:18 ....A 122925 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajj-65558c208737a1bff226d76a99c47adaa066eabdd3b69a88a74e727ce0d66d92 2013-09-01 10:47:58 ....A 122937 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajj-95339f22b34ba8b31d5d4927feeb01061b4bd7023dc5e1da4f6f1886913a4993 2013-09-01 12:14:28 ....A 122925 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajj-9da7054181bc6bf798a432eeaf01d5e6575f6095801011af60a84c1e67cd905c 2013-09-01 11:57:26 ....A 118833 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajn-48b64ae05eedf18296f810a564de3963dc23edc294d2720e38c984d8f2012c8c 2013-09-01 11:26:10 ....A 118833 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajn-8095428945142bf918d950388eadb0cbd1734711ba88e77194ecb880e812ccb5 2013-09-01 12:14:54 ....A 122987 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajv-2d626e35c7a87329768eead3307419892b1f541d8e4631793dfa50bf41436e4e 2013-09-01 10:51:14 ....A 122987 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajv-714ddb7f29217c07b50e1d3c88495c437fae5b1cc10ca210f5a70a6280e2f205 2013-09-01 11:49:20 ....A 122987 Virusshare.00092/Trojan-GameThief.Win32.WOW.ajv-e669e35d2576aca1e0bf1cad7af2e75ca2621f2b53f37161cc88458d128e99f3 2013-09-01 11:12:46 ....A 20477 Virusshare.00092/Trojan-GameThief.Win32.WOW.akf-3aba2d69bf52bb4f10ba5ed8c3752f71e659680cf5286f7d1dcfc89864e10d23 2013-09-01 11:21:00 ....A 20477 Virusshare.00092/Trojan-GameThief.Win32.WOW.akf-43381e20085ed2757d868ff5b305a2f273def3c170125ac628aa51a2139e10f2 2013-09-01 10:48:02 ....A 114968 Virusshare.00092/Trojan-GameThief.Win32.WOW.aoy-dceca626a2833d19b4730b8854bd1bb174a880c5bb675f427a8f0ec02c045b67 2013-09-01 10:46:58 ....A 26360 Virusshare.00092/Trojan-GameThief.Win32.WOW.glf-407b2932ecb3ed7c118ffbf1c898228735ad433f483f04923b4823c267377156 2013-09-01 11:26:26 ....A 29104 Virusshare.00092/Trojan-GameThief.Win32.WOW.ijd-129c97fefde16fca2551abe49640665fca3f5393ce2821a7627e63b6e169c663 2013-09-01 10:59:32 ....A 21392 Virusshare.00092/Trojan-GameThief.Win32.WOW.img-8383a963b9b56e0c1f6afa12fdf26467f08808b6c3e71c829410c0d0a393fa44 2013-09-01 11:42:08 ....A 704512 Virusshare.00092/Trojan-GameThief.Win32.WOW.inn-0cc2cbe0be87207641006688cdd580e2adf13de84b713c43edf36f9447138aa3 2013-09-01 11:34:34 ....A 212992 Virusshare.00092/Trojan-GameThief.Win32.WOW.iop-fb016a9e9b71047986a515f4029e2585a89a6bd5082140f8a6d2f947a907bb86 2013-09-01 10:50:18 ....A 61136 Virusshare.00092/Trojan-GameThief.Win32.WOW.ipf-f3d310b2267a2d7fde743420d7f04e7952c72eeef9b6a5a077d354497a4ce45d 2013-09-01 10:55:24 ....A 27840 Virusshare.00092/Trojan-GameThief.Win32.WOW.iqe-e1d94713e359bf4ba24ecd26d286aa33e1f54d60a9500b43cd2dfabf93b9246b 2013-09-01 11:29:22 ....A 20038 Virusshare.00092/Trojan-GameThief.Win32.WOW.iql-56c3ef19699154cfd2f5ee1a273e73d161827c4191148fb638d957df3811774b 2013-09-01 10:58:30 ....A 26878 Virusshare.00092/Trojan-GameThief.Win32.WOW.ird-6b9d9b1c173f2bb566b13bd5d5791e18fa3249dbe79259bb1f8bb0aa723b8ca7 2013-09-01 11:26:06 ....A 26862 Virusshare.00092/Trojan-GameThief.Win32.WOW.ird-89a54f78742a967b7429ea1f56f212859d6b9bbdf8e2aed9e76c97160280f426 2013-09-01 10:46:10 ....A 36899 Virusshare.00092/Trojan-GameThief.Win32.WOW.iz-996a216bcd71d134e830b50feb890571fc96870d8889c158a2d533868a43a4df 2013-09-01 12:02:22 ....A 29184 Virusshare.00092/Trojan-GameThief.Win32.WOW.iz-e91f50c961995887d9bc93f3deea54facdda53c8bab4e07aaf0560bc327318e2 2013-09-01 11:41:10 ....A 62176 Virusshare.00092/Trojan-GameThief.Win32.WOW.qv-989bf2aee040924b94803f6711732210b18e9de6c8f66d9c9bddf8f305ec4e24 2013-09-01 12:12:00 ....A 971583 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-0c560d8f27cc96212d6552eda7d2324c3588f1de858d03976be2d2f562b9b2e6 2013-09-01 11:59:48 ....A 328800 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-0f7c8264ec74ffce7cdf144b8a3ea92dd859c07a69536a6e66aa6063f7b8ec84 2013-09-01 12:15:08 ....A 2043336 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-12bac482887ad375af4cdba3869bebd1cab3e98341efb7d15fa7e7df99fc1c14 2013-09-01 12:00:58 ....A 475068 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-18ef21f964bb24549019b1c61dd58d9b663eb99a72ac9339722df0fb0be8525e 2013-09-01 12:14:56 ....A 137253 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-3bd37fe9feee30548c81920735ab01230e0315299fa08845801ca43d8ad74c69 2013-09-01 12:15:06 ....A 126033 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-42181e9e103832d801f3c81dad15f18b7c6ee2f589571c24f743df56ff86f4ae 2013-09-01 12:15:10 ....A 400403 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-5e6805353d293642f14424fc7c919bd2447a604260a27a2679302878931fa0ff 2013-09-01 12:14:58 ....A 769452 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-5ebb62ea484bb49d6630029dafa16a726a155bbea7e64eebccef753d740c6f8e 2013-09-01 12:08:14 ....A 2858805 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-722fd67834c3bcefaae20556f194aaa55af396315dfd036e185538048efc55fb 2013-09-01 12:03:08 ....A 168675 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-7e37673e0c6eb4a6470f297650670c7f056a7948b333aa68daf312d281e5bc06 2013-09-01 12:14:54 ....A 232519 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-811b17eda425bdc2266c369bb00a9af6ef698250de78fed07e5cce8175dc34e1 2013-09-01 12:14:54 ....A 1455349 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-8676247fdd78d1f6da45f06dfec8bbbc5c8b46329d520a8b52e10028490181ea 2013-09-01 11:59:46 ....A 747736 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-924f94caa6de26bb4e8a0967bfe6823d550933fd6940a0cee68b04086dba6123 2013-09-01 11:59:48 ....A 468129 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-a1e840150b8412c920d14bdb2696c27b8ed489e18f661be86b975d9ed68a7e46 2013-09-01 11:14:40 ....A 115486 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-abe813bfd77aca199cf6524e04ccf6b63cd3dcf6e3509c1200ece5fd2d1bc6b4 2013-09-01 12:15:08 ....A 1524999 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-b3bba52de92dfbe7ba394c97a3553acab6816a1650f297427777a435401d3a4f 2013-09-01 12:15:04 ....A 99862 Virusshare.00092/Trojan-GameThief.Win32.WOW.semm-dacff822c58662e7e286d8759ebef0bb67f0885f52e51741b24868f34836e7f6 2013-09-01 12:11:28 ....A 98304 Virusshare.00092/Trojan-GameThief.Win32.WOW.sfoj-c6c458b9e2d72621e48386e003dadd8da545147f74b09cb6fcfd8d741ad1a890 2013-09-01 10:44:56 ....A 224784 Virusshare.00092/Trojan-GameThief.Win32.WOW.sos-7389c77e9bf5ae2c65e43a27c8c4edd07c6b74c5408cb7a9a43fc45650d1ce32 2013-09-01 11:08:14 ....A 33280 Virusshare.00092/Trojan-GameThief.Win32.WOW.sp-ff33256fa1820472648c7d2393ab065c24b944c535242f299a37fbce5f16727d 2013-09-01 11:07:42 ....A 523264 Virusshare.00092/Trojan-GameThief.Win32.WOW.swcu-4fa77887327d1e2f8dd23465f2dd699513c978a52be994377f7bd3ddd663a753 2013-09-01 11:36:58 ....A 15360 Virusshare.00092/Trojan-GameThief.Win32.WOW.sxqp-d52f9a5ef3b1e0ccab511eadfb91dfb5f58a13ac1842d16c4e2fd1881444d7b6 2013-09-01 11:45:08 ....A 23828 Virusshare.00092/Trojan-GameThief.Win32.WOW.szsm-51679108bd129105960479689b3b7bcd1a3f4a85d75544085fa7d2cc8a3c0bd5 2013-09-01 11:04:22 ....A 196608 Virusshare.00092/Trojan-GameThief.Win32.WOW.szxw-0cd9483a9cd9a8b491eaa6ffc598c639e48fbd06efac49cb4f7e3c3c0592764b 2013-09-01 12:06:58 ....A 30648 Virusshare.00092/Trojan-GameThief.Win32.WOW.taak-06aa6a3eb8467140a1cb5543d80bf51e07ebfba88ce5bf6d9006dd5a1881d1cd 2013-09-01 11:40:14 ....A 29813 Virusshare.00092/Trojan-GameThief.Win32.WOW.taak-344cd9a6354914839703e63ff58c6373ed880960223c017e97dabbc7a25effe4 2013-09-01 11:29:16 ....A 27218 Virusshare.00092/Trojan-GameThief.Win32.WOW.taar-22525d57127acc1fb7802690b2f018809b048c0b74942f0bacd41337b4aa5c4b 2013-09-01 12:12:56 ....A 27074 Virusshare.00092/Trojan-GameThief.Win32.WOW.taar-244f19db0a76fef806526ad0196a903920f841d6d2b5b0c3d522c005cb6b085c 2013-09-01 12:08:30 ....A 34816 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabk-00814a26760429cebca1f392def4ece0e2d14962f7e54682e10338bd838adefa 2013-09-01 11:10:20 ....A 34816 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabk-61bf579d8ff512551a6dabe5d3c6c0f5c1033a717de73b09fd2007016bc28f82 2013-09-01 11:23:28 ....A 121344 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabk-8a52898d33cf6f239569e9be1ecfa7ced0f203fa8ea4a9f8e5714ba071d3eb4e 2013-09-01 11:18:10 ....A 121344 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabk-dd33636515cff6f928613bb02af77bdff3f4639c9e18bc306745010cfaf3e71d 2013-09-01 11:12:44 ....A 113664 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabp-27de51b85efcaaa002e0fbb76f37346a9fcede735ef66b6c75d9d8f208b37bba 2013-09-01 11:07:26 ....A 33792 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabt-1001f955921e2254b83cc2d3f4f018c7333c689dae19d475a65c68df0d50c67b 2013-09-01 10:49:46 ....A 32768 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabt-eebd9bcb693980d11c72416119b4559a1aed02e4bcd8864e6e1d48d50726cfcf 2013-09-01 12:12:38 ....A 34816 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabv-35c3b42c78c671380d7055e6b6c9a4eb56f23a765f0a2983467ad56fb62ce094 2013-09-01 12:12:12 ....A 34816 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabv-762d44ecbb4ead2e294879635261a581edc88ebd4007832be2482444b2e79ef7 2013-09-01 11:35:54 ....A 39936 Virusshare.00092/Trojan-GameThief.Win32.WOW.tabw-8a6ca51e21334a397b17553433eec27f21baa02711a1d60c210a190950207c94 2013-09-01 11:56:10 ....A 124928 Virusshare.00092/Trojan-GameThief.Win32.WOW.taby-03660ed1c6be0f7e8a96c543e6ff55c8cc12b88cbeb56c75c184d1a87303a6a2 2013-09-01 10:41:34 ....A 124928 Virusshare.00092/Trojan-GameThief.Win32.WOW.taby-717709f8f0da9604ee998617eabe1abe82659dd5374e4305428880680f60d0fc 2013-09-01 11:13:42 ....A 26364 Virusshare.00092/Trojan-GameThief.Win32.WOW.taca-01306422a6ce0e01b8360002a30ea957ca44bb0e24feb07d07048ae541bfc0c2 2013-09-01 11:14:26 ....A 26364 Virusshare.00092/Trojan-GameThief.Win32.WOW.taca-3c3a3e18ef1c081508fc49cedbc012b01c8bbb859fc262ca7c435e1d58c35260 2013-09-01 10:44:32 ....A 26364 Virusshare.00092/Trojan-GameThief.Win32.WOW.taca-84e9c10e0d6356676703283dc7c3a484fe01a31781bb962d8121637be0d6de36 2013-09-01 11:03:10 ....A 26364 Virusshare.00092/Trojan-GameThief.Win32.WOW.taca-92fea9a95c41aa9f5fd357f72030211aad8ddd98940ceb101a5066006a50de40 2013-09-01 11:45:48 ....A 132096 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacf-0ae271658157dc9feb01dcd79dcd4d547a79ca0fed51ddf97b65f00c395972a1 2013-09-01 11:50:44 ....A 37376 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacf-6080bfdbc2d4276cd61a9698e61ff0e9251856cfceae31f5631bc6dba150ea02 2013-09-01 10:58:44 ....A 31184 Virusshare.00092/Trojan-GameThief.Win32.WOW.tach-0040df7d37bbf54c568919ad148521b5ed60c33c648683620bcba0f1f3c45bc9 2013-09-01 11:25:26 ....A 31184 Virusshare.00092/Trojan-GameThief.Win32.WOW.tach-130353e4032713b1d6486e59b724f876b8b03deb85bdba6794a8f38415d8a00d 2013-09-01 11:13:52 ....A 30531 Virusshare.00092/Trojan-GameThief.Win32.WOW.tach-4344a48d38b1dcd64af91f825b3d4aa4dffc0bfddcc755065218d5c6334956f1 2013-09-01 11:34:28 ....A 30909 Virusshare.00092/Trojan-GameThief.Win32.WOW.tach-841f5eee059ce57dd6f759315b6b6ac82177cf9a587dfef87c050cb6365b10fc 2013-09-01 11:38:06 ....A 113664 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacj-87079a4cec825de2d7a9462afd5a498d8fd738a83368161b7a3b3230cc713298 2013-09-01 11:57:56 ....A 31151 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-00e4604a694afaf967f7a425919dbf1a18068534dfc538872e80956dae517a14 2013-09-01 11:16:28 ....A 31231 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-0bb00b6bf2172144642b561e3efd184036f27d9cb319d509ce0ba129d0338887 2013-09-01 11:11:22 ....A 31548 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-13d31c44edc30c8960777bd282ba93d1873b9367c0e706544c81c699da811f25 2013-09-01 10:58:38 ....A 31411 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-22c0a3e200cd13c30bcfd281cc0052418357619ed6f74417e7b2c32a26445c67 2013-09-01 11:25:32 ....A 31152 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-330201bce0c490d0c4965ddf04f194c827055de094764cb98076ba5e63ef827c 2013-09-01 10:44:08 ....A 31243 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-510d18a2600e003bc2966a6468f913335d01907d148e54112a438b2d7f10a3c0 2013-09-01 11:10:38 ....A 31231 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-7060f5b8a1465256d4dc21c2b185e0e4de3a55f2b07427f3480b1cb4ecd56f5a 2013-09-01 12:14:04 ....A 31148 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-81126321589cbb1dc3ed1c7c42a7dbc6484a2a619613a8489047ae388d5b90e3 2013-09-01 10:48:16 ....A 31447 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-8185949d244743de13cdd9c761ea47f2377b43992081f76102c3c34b67868960 2013-09-01 10:45:24 ....A 31340 Virusshare.00092/Trojan-GameThief.Win32.WOW.tacz-b0ac36a80506fe9657fbfb84f743bee0a1dc99f8e0d4ac5258d528e7323e10b4 2013-09-01 11:24:58 ....A 32414 Virusshare.00092/Trojan-GameThief.Win32.WOW.tadb-0425f5a21e21f816de8dcc28f53eb0e1f9c742f6ed8deb2b32f779e4009565fb 2013-09-01 11:33:22 ....A 32414 Virusshare.00092/Trojan-GameThief.Win32.WOW.tadb-228f25870b0590a91256b22cbe64a48fdc77609c65a4e25fb35a8e7924abe6df 2013-09-01 10:57:44 ....A 24877 Virusshare.00092/Trojan-GameThief.Win32.WOW.tadc-66fadc1df24496a8b32d7c162a95c7a17214a48619b5563f62c2d4b94f2cce35 2013-09-01 11:48:06 ....A 31597 Virusshare.00092/Trojan-GameThief.Win32.WOW.tade-20c081cf42364b8852d45e8a8f4ab1d555cfcd741af26a7cf27c265c3119a26b 2013-09-01 10:48:16 ....A 31540 Virusshare.00092/Trojan-GameThief.Win32.WOW.tade-eed7cdf53de721f57243944a8aabe88e46ea74912c15292cdaecf7aaee507f67 2013-09-01 11:23:10 ....A 31597 Virusshare.00092/Trojan-GameThief.Win32.WOW.tade-f51da149fe46e8c95e1fc14a6ddd75499370ac137089db7d8c930985a6f75c30 2013-09-01 11:30:14 ....A 28062 Virusshare.00092/Trojan-GameThief.Win32.WOW.tadn-2cd27b7fc86b57e4d6194d655aae79acb8d3ffc23e567876bfa1f52b71473564 2013-09-01 12:13:46 ....A 28062 Virusshare.00092/Trojan-GameThief.Win32.WOW.tadn-4caab02e5a402d2629986a86fdb682ec6455c9b7d2ac406a08f976152437520e 2013-09-01 11:00:04 ....A 39936 Virusshare.00092/Trojan-GameThief.Win32.WOW.tado-69311793a800fc143f5f18b41011a3306b528779da15f1a40b1193a7f8d75e03 2013-09-01 10:57:32 ....A 139264 Virusshare.00092/Trojan-GameThief.Win32.WOW.tado-712eaec02a724897f00dd35dfabff78e53267ed06f281b77a333f49d21fff924 2013-09-01 11:51:24 ....A 360448 Virusshare.00092/Trojan-GameThief.Win32.WOW.tadv-21643a239c865c744211de74b8838dd14d5966cb93cd916093e8794fdb1f6052 2013-09-01 11:11:26 ....A 33131 Virusshare.00092/Trojan-GameThief.Win32.WOW.tadv-3086c8648465cc05634e6ef8eaffb73020607c9ccc2b8f28b96429ccffa15b88 2013-09-01 11:48:46 ....A 33131 Virusshare.00092/Trojan-GameThief.Win32.WOW.tadv-d358d64d86c7a7985c8733f00a2e7b53122919a4f81545bb0ffbc60af031a598 2013-09-01 12:13:48 ....A 31629 Virusshare.00092/Trojan-GameThief.Win32.WOW.taeq-3bc1f2877a475a91fc33d8f5f96fe9694f4e4459c63fc7e041cf4e22ad9201b8 2013-09-01 11:23:36 ....A 31629 Virusshare.00092/Trojan-GameThief.Win32.WOW.taeq-457dc7418c8057a46c76b777131b4a2d26bce87d908f2922676e60334f7997f8 2013-09-01 11:02:36 ....A 31917 Virusshare.00092/Trojan-GameThief.Win32.WOW.taeq-d42a54d0d59a11838097e37f9e478defd1ee57c9595103c58dde8dba768917ca 2013-09-01 11:37:18 ....A 1216512 Virusshare.00092/Trojan-GameThief.Win32.WOW.tuq-870ba7985f00d6e5b87c00e8870e8ea332d6c3f8994f834acffe6809b7c4ffd8 2013-09-01 11:17:54 ....A 15912 Virusshare.00092/Trojan-GameThief.Win32.WOW.tzb-398502fc7c12c04351da044bb3bf9e57443d56e3cbca0e472983d7ed61b74e3d 2013-09-01 10:52:28 ....A 26112 Virusshare.00092/Trojan-GameThief.Win32.WOW.ugg-36d3ae315238d181883e9dbba7ebf7475c0b65c1c133afdb4ee4553e7076d95d 2013-09-01 11:44:18 ....A 539648 Virusshare.00092/Trojan-GameThief.Win32.WOW.vno-d18a58f3362ddd1532e704e7602cb280645a8760afb1fb5f96f7768039cb5e80 2013-09-01 11:37:18 ....A 557060 Virusshare.00092/Trojan-GameThief.Win32.WOW.vno-e53ec3b862211e0462ba6063ea1f6e7f371660bb4fd7b650adab5c7e8759b97b 2013-09-01 11:20:42 ....A 541700 Virusshare.00092/Trojan-GameThief.Win32.WOW.vqd-5105785647cea14bc15ad384298535e4508500c5904a96f1c50540d5af187970 2013-09-01 11:49:50 ....A 18432 Virusshare.00092/Trojan-GameThief.Win32.WOW.ylf-4fc8021ef4459a765d0f50949733f419d925409a8dd81704e7ae03b006a5c4d4 2013-09-01 11:14:18 ....A 1085635 Virusshare.00092/Trojan-GameThief.Win32.WOW.ynx-0cc0ba7d4aaac635d588427ccf8c0c2f4ff9c9914e1ea6877b1d4bbea9f69029 2013-09-01 11:12:48 ....A 2819448 Virusshare.00092/Trojan-GameThief.Win32.WOW.ynx-1706641d756d80050549001fdc414204182cbfd65e2043279082f8871d7ff5f7 2013-09-01 10:46:00 ....A 98304 Virusshare.00092/Trojan-GameThief.Win32.WOW.zd-51ac8677694bd77fc2364a78baa0c8fcb11f897425f5c50583b3231c4d217d51 2013-09-01 10:50:22 ....A 433 Virusshare.00092/Trojan-IM.HTML.Cardst-ca8cae373a925519cdd6fcb66866fc74dd43bfc784ad46a23906e503a81ea452 2013-09-01 10:43:02 ....A 6902 Virusshare.00092/Trojan-Mailfinder.PHP.Mailer.p-73944fbe2cd7d28264c9f85e88197c9685be91fd7f3a8f8082db537244f83b15 2013-09-01 11:46:08 ....A 19335 Virusshare.00092/Trojan-Mailfinder.Win32.Agent.pt-6297336b59fac42fcddbe4dee51527a4ee12f41370306f903965c066ebd1b03f 2013-09-01 11:27:48 ....A 65024 Virusshare.00092/Trojan-Mailfinder.Win32.Agent.ti-7d1c60555ddfd64dac01ca5b2d85cc054d5e2db3e63f20d4c6be3f5189fc905f 2013-09-01 12:05:34 ....A 562688 Virusshare.00092/Trojan-Mailfinder.Win32.Blen.ka-f7dcf84f7f2bd3ebf37c7d1f95fcc4a68bba0378cfb6bb06a10abc02f306e781 2013-09-01 11:27:00 ....A 23040 Virusshare.00092/Trojan-Notifier.Win32.Delf.g-46442dad7c11e2c3cd7bc33ce7c1784c7fad7a416972efd8acc827395aba8244 2013-09-01 11:15:30 ....A 372 Virusshare.00092/Trojan-PSW.BAT.Labt.ag-52f7725b02a513b532b6667800c52263cfc6796fd90358b415209749b129cbbe 2013-09-01 11:22:48 ....A 22016 Virusshare.00092/Trojan-PSW.BAT.Labt.p-4f9dff8d59f311c2e92d6ae3aa75fb98e2f357dfb5038ecc315e46db808d37d9 2013-09-01 10:51:56 ....A 102975 Virusshare.00092/Trojan-PSW.MSIL.AccPhish.m-29873b9d5b3f4fda1d16725d34a48769d296746b33fde4addc6e25e08f19695c 2013-09-01 10:53:40 ....A 556664 Virusshare.00092/Trojan-PSW.MSIL.Agent.bzr-06c0ebc9af2586c52585e8a9302e0664b4ea2da1be3b55c8f423d1ce1fe2d500 2013-09-01 11:58:02 ....A 24782 Virusshare.00092/Trojan-PSW.MSIL.Agent.bzr-0feae71d3fc4e3a66a013655a4158f067203c19a8260f9e87c278de7952c5ce8 2013-09-01 11:13:30 ....A 81920 Virusshare.00092/Trojan-PSW.MSIL.Agent.bzr-2120a33d26e7a0d87468e561ffd2b4e9f10076a6f33c03e8f4dbd90a0f7277f3 2013-09-01 11:45:16 ....A 26320 Virusshare.00092/Trojan-PSW.MSIL.Agent.bzr-90ad1d0c11b543a953ad97c449e302eb32a8133180e59a88356d539e43e63898 2013-09-01 10:52:16 ....A 24718 Virusshare.00092/Trojan-PSW.MSIL.Agent.bzr-cd5e7be60310a95c148c76290da5bd5da436bcaedc60f11ef2f145a613570918 2013-09-01 11:15:08 ....A 24576 Virusshare.00092/Trojan-PSW.MSIL.Agent.cg-30a1f571148c2cd9b4203b261e0bac707283580fb768c5ce1b67cd403637ff9d 2013-09-01 12:02:14 ....A 290369 Virusshare.00092/Trojan-PSW.MSIL.Agent.cn-1ad88e637a02b136fc34252352fc9e8aa196e225494d03d73c4d7c890a0145c5 2013-09-01 10:51:00 ....A 146787 Virusshare.00092/Trojan-PSW.MSIL.Agent.ea-8f261e4d5ac11a7387b0f3e4bd169c83ebc7a9b64e2372813dc0d9dda887726b 2013-09-01 10:49:00 ....A 26112 Virusshare.00092/Trojan-PSW.MSIL.Agent.fgu-cbc6f162e87f6cf4b54570fa109fee64a2f51d7b80a1bcd260a5459a987b8b2a 2013-09-01 10:41:36 ....A 185096 Virusshare.00092/Trojan-PSW.MSIL.Agent.ijh-2493bd20ce7be47ed8c9218fed0e8bd4d2d3f0b71bf218eb02e03d0df10ddf69 2013-09-01 12:07:44 ....A 10442132 Virusshare.00092/Trojan-PSW.MSIL.Agent.ijh-2841a61cde60c7204b45bddb808f21e6246796c4f1458b735f961fdb2bbe8638 2013-09-01 11:56:28 ....A 1481180 Virusshare.00092/Trojan-PSW.MSIL.Agent.ijh-2cbd2049583aa523a87da1eb1b5d09f8a5f95984a41b663c4ad32b8149b8e8ba 2013-09-01 12:04:14 ....A 503304 Virusshare.00092/Trojan-PSW.MSIL.Agent.la-12a6427a61ef47c954e174e6200067346deb0e2ad54357da0fb364e645579bb5 2013-09-01 11:38:38 ....A 715562 Virusshare.00092/Trojan-PSW.MSIL.Agent.zy-6eb4208cd251f97f1cf0aab4ff7fc67201d8e3bba289925c938d3d788fdb8c42 2013-09-01 10:42:50 ....A 493364 Virusshare.00092/Trojan-PSW.MSIL.Agent.zy-e1f53dacbb02ccfc5eec08deaa962386f35e54c5e0f7a93aaadfc0e395f23f20 2013-09-01 12:14:28 ....A 591360 Virusshare.00092/Trojan-PSW.MSIL.Agent.zy-fec06bcc22c4594cebaa45ffd2e59b4876f4ab635f7815675f5295c2b92abb1a 2013-09-01 11:17:52 ....A 1333929 Virusshare.00092/Trojan-PSW.MSIL.NetPass.ad-28878942b004ffa741e8db792713e34c53a454a3a00678d3beeda25599a2defc 2013-09-01 12:05:18 ....A 322850 Virusshare.00092/Trojan-PSW.MSIL.NetPass.cc-38c16d745bf94a0bd0f091faee8ca6a8867745c20098091a2d51a7ed1f5cd450 2013-09-01 11:46:50 ....A 39424 Virusshare.00092/Trojan-PSW.MSIL.VKont.bf-500e136a3498fb7af2c5d7b41921cc82f5b4592ecdedbfbda3a947c97d6224cf 2013-09-01 11:29:18 ....A 363 Virusshare.00092/Trojan-PSW.PHP.AccPhish.aj-08c22e74b1bbca78baf506f8a0615ed2b921316ec7a7bedebd73c1637dd5dd02 2013-09-01 10:48:16 ....A 371 Virusshare.00092/Trojan-PSW.PHP.AccPhish.d-4361f8a8bddcb291e5c28ddc4eec245cfdb9cf242f47e1ea4ce1c89588b87d76 2013-09-01 11:19:14 ....A 364 Virusshare.00092/Trojan-PSW.PHP.AccPhish.dt-4ed8eebad13163f283fe5449f3ba92e4f40cca0d213d5cb90c8312db1d09a5c2 2013-09-01 10:55:42 ....A 7110393 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-29e2a06be776cd13746276b9320c9e02636ca66b306c489b3e7f991d9f0fa0b6 2013-09-01 11:39:18 ....A 6987973 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-2e673b99c942a9948f013efd747a20ce3b71c1c10acef0e5dc98ec63eb92c10a 2013-09-01 11:56:34 ....A 6852637 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-3233e6ce44bc8e1602ddb8142ccd81b1260d4638fe8a89a78ea29820e513765d 2013-09-01 11:24:08 ....A 6932431 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-467d4d9138e397b249650cf26f40b0c4d8e77aac8dc82a6e53c9e7792d970db5 2013-09-01 11:34:50 ....A 6813577 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-47d9338a50616cfc6c8b338721a46a200a8ed5e8003ce6be5187763195573564 2013-09-01 11:29:18 ....A 2723578 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-51334e177c707bb34f29177f14a671f6afd18a72852084ad59f1051ee2c51e83 2013-09-01 11:56:06 ....A 3202031 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-79e527fa1131f9d51fd8322518075b9f52df9a8dfd5e18228bb3af8519450b3e 2013-09-01 11:36:30 ....A 6778461 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-84b7b952aae23de0560ed18740ce92ad92408df39b003144d4e004f1ca524f6b 2013-09-01 11:36:42 ....A 7042321 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-84ff6e4f70c7b11df55d38b7d9b3ace7c4ba4b877ffa90fc7a9c960345ef8dee 2013-09-01 11:42:46 ....A 6948609 Virusshare.00092/Trojan-PSW.PHP.AccPhish.eu-b95e2078a7429ad5ece26c4e3359eb37234f0dc9ac7a5493fa5c05932d4e002b 2013-09-01 10:41:12 ....A 3658559 Virusshare.00092/Trojan-PSW.PHP.AccPhish.gfu-f3ddfe7df7a68eda4f1fd903b162c392f55783737396accabbf03f2abae75877 2013-09-01 11:26:24 ....A 113152 Virusshare.00092/Trojan-PSW.VBS.Multi.c-51bb4d922ee2ee7b26a6d0bfb200a3d595018e87095672a53e987cc76579170b 2013-09-01 11:08:22 ....A 22528 Virusshare.00092/Trojan-PSW.Win32.Agent.addf-418037bee37901ad61c6c89cb6311bb70dece8fa8b4988a22f5fa5a7c4fd36f5 2013-09-01 11:10:06 ....A 30208 Virusshare.00092/Trojan-PSW.Win32.Agent.aege-243c37ad8a49369fc70902350967dc44527ad4002dda93a89ca14ccc45272747 2013-09-01 12:01:06 ....A 15765 Virusshare.00092/Trojan-PSW.Win32.Agent.agn-86ee689494a3305f5cb9eb1d3efd1e3036dd3f7340b1b0119231fd875c109fa7 2013-09-01 11:29:42 ....A 101045 Virusshare.00092/Trojan-PSW.Win32.Agent.ajwy-7b781100f8bf5862dab80f43ffa9b82b9a4221fab173f298a4b40650bf2f1336 2013-09-01 10:56:18 ....A 100352 Virusshare.00092/Trojan-PSW.Win32.Agent.akfe-520c7b6f528b9486eb7c1787c0732c033f0df1016812471fc5e980c817cd38a6 2013-09-01 11:53:56 ....A 8033978 Virusshare.00092/Trojan-PSW.Win32.Agent.akms-9487e1217f6a5c9cb6bc11c17a8175dff4276e98a31133b4cb3b8200a2b145b7 2013-09-01 11:24:24 ....A 3303936 Virusshare.00092/Trojan-PSW.Win32.Agent.akyj-8cc3690578c0f0aaa908503d66a402dfb66fe366a5463b306fc471553b4b99bc 2013-09-01 10:52:02 ....A 206197 Virusshare.00092/Trojan-PSW.Win32.Agent.ay-84392f07b49a7801122ec31e384649cfc9a6d305510371e92207629cf2d98d15 2013-09-01 11:45:34 ....A 208589 Virusshare.00092/Trojan-PSW.Win32.Agent.ay-974fc0f712299e5eb6b5d9b8a649fe3cd50ba56d33b131b1397c34a74f9eec34 2013-09-01 11:28:16 ....A 18180 Virusshare.00092/Trojan-PSW.Win32.Agent.im-4c4ec7675d0a303107a1cfc3fc456aea6864f0f4dc76246c4efb5202213c8a5f 2013-09-01 11:00:04 ....A 131072 Virusshare.00092/Trojan-PSW.Win32.Agent.ka-837cf022441fc9c3282b4a00c4115695bb959a4e5f1e1b66000755fd700189b0 2013-09-01 11:32:52 ....A 53448 Virusshare.00092/Trojan-PSW.Win32.Agent.kwe-a0be5fe4b3e306b76c8dbca66a5dab84e1167915464176d35c9f9d3c70a5d66e 2013-09-01 12:13:24 ....A 57856 Virusshare.00092/Trojan-PSW.Win32.Agent.lqwh-d161e819a4580bd9e70e5416ba8926b14df26b86c0de32075d4fde712a1e5f07 2013-09-01 11:14:00 ....A 382976 Virusshare.00092/Trojan-PSW.Win32.Agent.lrhd-1dcae36208ce408f0b4049963c38396c767ab3f818c1d8b17569e5b08d062bcb 2013-09-01 11:02:54 ....A 39936 Virusshare.00092/Trojan-PSW.Win32.Agent.lriv-ba45e61052f7f9d85bfb261f9c4e7736291cf79fc43d9dc0bb6aa173b6b5ada1 2013-09-01 11:09:10 ....A 12288 Virusshare.00092/Trojan-PSW.Win32.Agent.lrnr-3b5bd531b5a9c2d6935cfb31f1f0156882066f1ad0f5dd907217797745a0be47 2013-09-01 12:07:04 ....A 46201 Virusshare.00092/Trojan-PSW.Win32.Agent.lrnr-3cb7a4b08ca2e3c99d07e0bede6bead632f0d4522060133cf05f10d1dd39eafe 2013-09-01 12:12:10 ....A 47236 Virusshare.00092/Trojan-PSW.Win32.Agent.lrnr-41c26f5f826e9cbf37cdd6dd63908950b6aaf14ca95d4edc07b3681e74d039af 2013-09-01 10:40:58 ....A 47735 Virusshare.00092/Trojan-PSW.Win32.Agent.lrnr-4a1f00d5b802e2ce9bc263264ece313f8890fb13e0f55544bc958f8f26f97a2f 2013-09-01 12:14:08 ....A 20480 Virusshare.00092/Trojan-PSW.Win32.Agent.lrnr-504f1c9e02a11d93f484decc5db1e859b0534d2713aee1dab5df9adb5203ada8 2013-09-01 11:17:36 ....A 48246 Virusshare.00092/Trojan-PSW.Win32.Agent.lrnr-5c85033c4b1bad3fb54b70ae67e08ba7a1f65724030bd916ec3fcd75abe7c5b2 2013-09-01 11:13:18 ....A 411130 Virusshare.00092/Trojan-PSW.Win32.Agent.lrny-2e843afd6642ac72af2a69e011d8ceffe25abf9b134587fdb8c2d0f192c29c10 2013-09-01 11:18:04 ....A 166895 Virusshare.00092/Trojan-PSW.Win32.Agent.lrny-35f5144efa22584aeda44593f88b456845ceaf25ece0677761a702f07a9c7a08 2013-09-01 11:48:42 ....A 61390 Virusshare.00092/Trojan-PSW.Win32.Agent.lrny-a4e8ecada7dec99579f4dfc8f605e0609207fee227e1ea4d7be65964f7dfebcc 2013-09-01 12:15:26 ....A 2204648 Virusshare.00092/Trojan-PSW.Win32.Agent.lta-1234c1dfd16c1ed50bf9a3b585c868ddd31d9ab87f4527f5f326674c64652d4f 2013-09-01 10:49:02 ....A 737280 Virusshare.00092/Trojan-PSW.Win32.Agent.lta-1c9db894fbaa244c4eb9f01061fb8a2cd0d3840a4336cd4bcf9285f55870873a 2013-09-01 10:58:10 ....A 79872 Virusshare.00092/Trojan-PSW.Win32.Agent.lta-697ef2349c5c465ac8de0794269cc42190035eb50adbf12e76504ee5fb044b39 2013-09-01 11:31:30 ....A 40960 Virusshare.00092/Trojan-PSW.Win32.Agent.lta-7551389181d98ef7c219622d694a06bd62b84636daa781e2b4e61d2d81a34e82 2013-09-01 12:07:26 ....A 217500 Virusshare.00092/Trojan-PSW.Win32.Agent.lta-979795ab8baf6da3bd1c7e849b3587f7085416012f4058972f656b9ed31ad657 2013-09-01 10:42:40 ....A 356547 Virusshare.00092/Trojan-PSW.Win32.Agent.lta-d9c1aba0827485de11bf0f34bf4651c9e02794f06749e1d6d07d1bada8a81e29 2013-09-01 11:18:08 ....A 76288 Virusshare.00092/Trojan-PSW.Win32.Agent.lta-f94988fe71b4989b3bc4539dae6ce75687871efa4a99cdc63c0da8085298b443 2013-09-01 11:13:20 ....A 32256 Virusshare.00092/Trojan-PSW.Win32.Agent.mqp-05553dd637eafca87166aa8d40b10a68864faeeef15eab9369f2d0c03df8fa23 2013-09-01 11:35:24 ....A 24064 Virusshare.00092/Trojan-PSW.Win32.Agent.mrm-88870f0d3169b4f23bc8de86bfb56b04d67774f76235ae58d822e6194b7756a6 2013-09-01 10:52:40 ....A 543232 Virusshare.00092/Trojan-PSW.Win32.Agent.mxu-906e28311574851de42b24788c670e17a1387a0c3e0f16240a8b7055c7aaf7eb 2013-09-01 11:25:48 ....A 145956 Virusshare.00092/Trojan-PSW.Win32.Agent.nrl-78cbe3729cb9d0be75c70184d7006538e6b5ec48babade37dae1a8c1a864292a 2013-09-01 12:09:20 ....A 144420 Virusshare.00092/Trojan-PSW.Win32.Agent.nrl-fd8cb599968b19bb2fabb0b89e73a33c29904b11b6a7508bc18264c8c0f8d01d 2013-09-01 11:37:02 ....A 189841 Virusshare.00092/Trojan-PSW.Win32.Agent.nuv-479914cb814da22694fdefa60cd77e35e0351a1eef5bec31c749a578104ff732 2013-09-01 10:51:12 ....A 144956 Virusshare.00092/Trojan-PSW.Win32.Agent.olt-d3226681bc5eb69d38bca16dc1a0fea6a9d1ba38bfb38bab2d2e92d90925bec8 2013-09-01 10:42:46 ....A 220716 Virusshare.00092/Trojan-PSW.Win32.Agent.orx-37422669468da62767983f0ab0c2da3749e949f638c50afebdc3631b5bd7720f 2013-09-01 11:53:54 ....A 144420 Virusshare.00092/Trojan-PSW.Win32.Agent.orx-da6a23c06c141adc70570187b92911ae7079bd57e0faf8da7e632c56e885fcd1 2013-09-01 10:43:14 ....A 220716 Virusshare.00092/Trojan-PSW.Win32.Agent.orx-eaae0d143e2ffbe1ac1351b1128cb9772d7175c7072bc835745ad23df9f5a917 2013-09-01 10:59:40 ....A 81408 Virusshare.00092/Trojan-PSW.Win32.Agent.texr-023c3a849936deb142e0e60900ddc5323ac9c846b6ee38d3de5f57f01882979f 2013-09-01 11:32:16 ....A 2195456 Virusshare.00092/Trojan-PSW.Win32.Agent.tfau-09a3e39b7b712c55ddc784834a3eb0c5c1278f485ac37adf60388e9a1b129028 2013-09-01 11:51:32 ....A 565436 Virusshare.00092/Trojan-PSW.Win32.Agent.tfek-321e1e8193348302cf66a43278a7f502d2e94484ec009eccd8888991c8cf7c01 2013-09-01 11:09:24 ....A 69632 Virusshare.00092/Trojan-PSW.Win32.Agent.tgft-d63bb8b47b26647fa007c080d93d5adf6ade21f128d4a53a4a5fd9faaa102789 2013-09-01 12:10:34 ....A 53361 Virusshare.00092/Trojan-PSW.Win32.Agent.tgrq-0ebd378352387790ba7e94ff114173e7ef5517b20a4e4ade587652452112451d 2013-09-01 10:55:22 ....A 39424 Virusshare.00092/Trojan-PSW.Win32.Agent.vkb-f87dc6a3afb4407757d136726bd7d14483d386843dd3a6b9496e0a285f52778a 2013-09-01 10:54:50 ....A 333824 Virusshare.00092/Trojan-PSW.Win32.Agent.xgq-92d218b0a7f03725b33fc24e94a1841c8d2f6d028b223327f5dddd9143de3d01 2013-09-01 11:57:12 ....A 145920 Virusshare.00092/Trojan-PSW.Win32.Agent.xyf-243e131d758933ed1eb9cc8b72ff18309264854fe21fbc43b6138f3ddf4ebe5d 2013-09-01 12:04:58 ....A 112955 Virusshare.00092/Trojan-PSW.Win32.Agent.yns-e16bb614bde608a7bbaf75da82a75d5086eeec09ca1506333dd8e87db0bcb7d8 2013-09-01 11:01:18 ....A 23325 Virusshare.00092/Trojan-PSW.Win32.Alipay.gm-3e1bcb673e6ae69da31aa5a357f32d76d5cf6cc01282499fe2bd46c3502cc1d5 2013-09-01 10:47:48 ....A 912155 Virusshare.00092/Trojan-PSW.Win32.Alipay.jp-02a1a724e734ff767f3a4f8522203e782ad2884a5e03bd2cb83fe5d258d3e850 2013-09-01 11:33:44 ....A 78848 Virusshare.00092/Trojan-PSW.Win32.BHO.l-3720b8ab20f255e1c38eec0f5da0542141915c66fae3b0779771c0530bb0a870 2013-09-01 11:14:52 ....A 204295 Virusshare.00092/Trojan-PSW.Win32.Bjlog.aabz-1eb267040eec1c38b0443800a09cbb8df45b8f0cdf04ba71afed6c9d7b0e5d4a 2013-09-01 11:53:14 ....A 100000 Virusshare.00092/Trojan-PSW.Win32.Bjlog.aabz-35d0da68d2fc77e2cc5b4d837576c9ca01bfe497c3b58d11460c75a48529a9ca 2013-09-01 11:15:20 ....A 319784 Virusshare.00092/Trojan-PSW.Win32.Bjlog.drzl-36f84a678ba74c41306a7da15728697a8f9aa2f7466a6a6ede6e0500130a7253 2013-09-01 12:08:16 ....A 200704 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dtwr-05abdebe07bd2d0a74044c3539cdbbd8b63f01ef1fd15e5730a43c0824b758db 2013-09-01 12:11:36 ....A 200704 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dtwr-10b2f999de7f060cbd80e34b530ac314968e390e8aa1071de2f631a13ce048ff 2013-09-01 10:55:12 ....A 108040 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dtwr-2449d3eb9a8c51a7925f867f982896aafd0fb0c9b86b7306997aff6c15b07c8f 2013-09-01 11:52:04 ....A 206200 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dtwr-f3295b9f27c544f155bd8f881b25372ed6c6d03ed4790bd3f5174ad44ae7c246 2013-09-01 11:09:02 ....A 253458 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dwcz-03d5d62996600d988b11e3fad8e4dfc55b2fa1f10a58d3ce955bc5c216000afa 2013-09-01 12:00:40 ....A 154130 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dwcz-11be8738e7260037b399e71fe3245e4a4dfd5a417df0dd60f70cd10f79363c71 2013-09-01 11:19:20 ....A 253458 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dwcz-142e2340b8be984b360639990099c66d832f1bfff3338bf6f7f197434405e4fd 2013-09-01 11:44:30 ....A 253458 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dwcz-33c1196022defdd2e88ed7a201a8edbf6e81872ac593a190c40790691f85c3b2 2013-09-01 11:26:38 ....A 253458 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dwcz-68194bebffd721b6b0230caabbebde83e3b20548f9964744d5299a47511dddd6 2013-09-01 12:11:28 ....A 154130 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dwcz-91e8baac7f0788e8097cfbce4c030bf1e68d355ae222e29ab48d9656175d360d 2013-09-01 10:56:48 ....A 253458 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dwcz-da083f7131dcae5d329821fefc6f6b16d90a32f272f6a8c27add78ffe7a3a9de 2013-09-01 10:51:02 ....A 154130 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dwcz-e34d05ba24c58e1d6853d368e03738d0ba9cea80d937deed622c0bd99e77d653 2013-09-01 11:12:22 ....A 155648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxbp-2494d74c073b00fad157180a3d233e19ce2a08800cc795bd2d6c3e01d0783c69 2013-09-01 11:50:14 ....A 155648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxbp-4955423cb29917f07237db9e5cf2dd0abeca4a0dce8d9eaf56e4f47f4ed92a38 2013-09-01 12:10:50 ....A 66066 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxtq-505e89c1dce67d844aacd8c50116e6c28ecfd27c3908027397c3050228639d3b 2013-09-01 11:03:28 ....A 180242 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxtq-61b42b578533ce9b850c39cfee3ea88a8dd3b2830270928b524eae5e04d5d280 2013-09-01 12:13:36 ....A 151552 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxtx-0724a656c7a50d15b6e2c2796b065fd35b8a2f4b629687f6ed90724f0aceea59 2013-09-01 11:52:02 ....A 151552 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxtx-07bf81276b0518aebfdd6d68e84a394cbe0aabc8c0eee2a3444b86028e89cc6e 2013-09-01 11:33:28 ....A 105680 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxtx-15aa524ff803310c139ec0b052b8d6f4eb7881af573d3344bdb180f4c129baf5 2013-09-01 11:54:56 ....A 188928 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxtx-4d1110c19258f002b05fa7dda84bca4c72574cf3d074ad327da388878815cb3a 2013-09-01 11:17:22 ....A 253458 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxuc-cf0152b5f317d9d82de78765eb7e1028ace7e5d3efe31e294813ddc60adea9d0 2013-09-01 11:34:40 ....A 210962 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxuz-f8f252b97facc8290dadef26b91a35076336428ab64a35572c6e5bad912a0f26 2013-09-01 11:12:44 ....A 2744130 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxwn-03102d5ec3c7ba629bc24cbc6cc03e6c329a4bbcf480f9db1548b17a93d33e65 2013-09-01 11:24:38 ....A 188416 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxwn-04a0d8d4a5902e23ec1776c83bac816eb27a8fd56ce4074cf7e7c01270f8f7c1 2013-09-01 12:12:50 ....A 109056 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxwn-18b3331b058ad76b1c0db57b4a2f2f3fbd31108e9da083bda573c67ecb285a8b 2013-09-01 11:06:02 ....A 135680 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxwn-429f49b0467de39e816a61dada86e48f298116d94e2aad28b0c8267aecb7221c 2013-09-01 11:54:22 ....A 91648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxwn-4d827b4a120d42bbf83cd0a50e410dc4ab5a3eb77c70ef6a3942506f4c7b96b4 2013-09-01 10:52:20 ....A 335872 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxwn-94948cf2ae2cc39a532de98b3086c1757e4e122b44de684851c728a07ad2333d 2013-09-01 11:58:36 ....A 1597562 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxwn-f1e6cf1f0944804c0c576086e23cc7a7178325621400c68dc0a4e5c7052b4502 2013-09-01 11:13:14 ....A 83718 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dxxw-507aa64ecebf6f96751773faee15f5209edbae19caeb881416745537215ec22d 2013-09-01 11:31:38 ....A 262144 Virusshare.00092/Trojan-PSW.Win32.Bjlog.dyct-3b28c7e8d078b02b7a45deb6be8b9a2f0874b0ba61c0131d9be611904cac2e51 2013-09-01 11:22:22 ....A 156073 Virusshare.00092/Trojan-PSW.Win32.Bjlog.ecj-f29611ddab1e46e3dbe1c4e0a9a8fdf93a94c49a812c514df658c0770eee05d6 2013-09-01 10:56:38 ....A 1282576 Virusshare.00092/Trojan-PSW.Win32.Bjlog.ivw-387d0f7f9af574a83671272b071a6acab300cf4ea9b8d16ded5944fe874b4449 2013-09-01 11:48:12 ....A 27070202 Virusshare.00092/Trojan-PSW.Win32.Bjlog.jyh-2210d6f71955a5a3a09a9e790a0bcf8ac3422517ea5371f8fe4aaa282e25ffd9 2013-09-01 11:30:26 ....A 23659410 Virusshare.00092/Trojan-PSW.Win32.Bjlog.jyh-4fcd08b86c4853bf636c92c44a6ea5b32f32be927b0ba1627ed601317f681476 2013-09-01 11:42:38 ....A 23659410 Virusshare.00092/Trojan-PSW.Win32.Bjlog.jyh-890890b446dd2cb37fc80a9b4e7ef4975ad3b4fe59530bb4f4fc8afdaee5416a 2013-09-01 11:57:30 ....A 23775957 Virusshare.00092/Trojan-PSW.Win32.Bjlog.jyh-ff03ba77ec39d26875abcbb70563b573685cf24cee1a1db7ff3a0c77669a7e51 2013-09-01 10:45:00 ....A 122076 Virusshare.00092/Trojan-PSW.Win32.Bjlog.lby-d1261d4bfa65031fae5cb63cec48e1774f323bd262af5c69060d17f79c1a4448 2013-09-01 11:15:24 ....A 155648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.lfz-13456373d6fea3eee2ba6328fb8d9a9f0bd8c4e053535e1d2d4e2023bfe717f1 2013-09-01 11:55:56 ....A 25196720 Virusshare.00092/Trojan-PSW.Win32.Bjlog.lfz-b4a8a8f51c3f72d9e1b86937ea2291cb4ed601ed9f37bf0c3cfab608d953f0c5 2013-09-01 10:48:52 ....A 207360 Virusshare.00092/Trojan-PSW.Win32.Bjlog.qwy-e15ebfd544da255653f209baeafc147a9058cf08f0de155ad79adb49e0a965bc 2013-09-01 10:44:48 ....A 241616 Virusshare.00092/Trojan-PSW.Win32.Bjlog.qyg-32fabb6fe388e4ae4a6fa2b4cdc124616d23ee57ffb07114de5f78e592991ae8 2013-09-01 11:07:44 ....A 155648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.rtl-0fe492e31d14b13eb2846b41e59950fa52ca84d467f5ffa18827ae0070bd5b8c 2013-09-01 11:21:04 ....A 155648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.vpl-0cc129bb3086a1921e8065d2646b4f54749eb2fa78f0703af6e01528dfce722f 2013-09-01 11:16:52 ....A 155648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.vpl-2bfff4db346eeb088ce22142bda9d1bba3428ea3b9d8eb8eb88cedc4db75f844 2013-09-01 11:22:30 ....A 155648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.vpl-8415e1756e1c7f558c6fb6842266fa086979b2ff48f327ae4a3946c92491bdfe 2013-09-01 11:48:56 ....A 24193210 Virusshare.00092/Trojan-PSW.Win32.Bjlog.wwn-4daec1080de150e3b9c11fa91d2c0f241b7770509a14ac34c15f80b96c3bab8c 2013-09-01 11:06:16 ....A 21020396 Virusshare.00092/Trojan-PSW.Win32.Bjlog.wwn-7ff1cee57ec129972df0c3eaf55ecb08bcc35c3ebe326ba4305b04880f658bb0 2013-09-01 11:41:04 ....A 155648 Virusshare.00092/Trojan-PSW.Win32.Bjlog.xou-01244ab1b07240784b987871843d017b146c10c56714bbee6e0b67a55e269e62 2013-09-01 11:42:20 ....A 278605 Virusshare.00092/Trojan-PSW.Win32.Bjlog.xou-23f10c35615503d1a4d33d81c95b39c6efde03d6ab47e98eadf35d9151a61b9d 2013-09-01 11:26:10 ....A 278528 Virusshare.00092/Trojan-PSW.Win32.Bjlog.xou-357f53d148b0b8b66c61846e144e0e93860edeff64d23ab550144fdc2ac9132b 2013-09-01 11:26:58 ....A 278528 Virusshare.00092/Trojan-PSW.Win32.Bjlog.xou-4c4875d5598ae6bd99ee66211ba8600439aa7fc4b7bdd465090c6a2f0d9bc557 2013-09-01 11:25:48 ....A 455668 Virusshare.00092/Trojan-PSW.Win32.Bjlog.xou-5acac53246485c610216c3cf4ab4dc14f48a4f7df95be26fc0b96f44c016391e 2013-09-01 11:00:26 ....A 278605 Virusshare.00092/Trojan-PSW.Win32.Bjlog.xou-82bedc1638c1a99af69a15514ce2514e07c8cd8111fbae8b2268a61263c4be76 2013-09-01 11:46:54 ....A 200704 Virusshare.00092/Trojan-PSW.Win32.Bjlog.zeq-1613debdd4430b5130e37a92ca71bf8b06679e7e61afbdd780ddcd5c998375ce 2013-09-01 12:14:22 ....A 200704 Virusshare.00092/Trojan-PSW.Win32.Bjlog.zeq-24478762e2b15e5a4c6e6328033bda2fcfab1fc0d3c0489a1fd73216c336b33e 2013-09-01 11:34:12 ....A 74460 Virusshare.00092/Trojan-PSW.Win32.Bjlog.zeq-28ef93257ca56e8064b67d259ee95a90f0139bd5c773557431be0dab790caaa3 2013-09-01 11:41:16 ....A 203888 Virusshare.00092/Trojan-PSW.Win32.Bjlog.zeq-3d310f1c83539cfd32240d5f1f6304b9a3babdfe3bb6c78c402608e6369a5e11 2013-09-01 11:26:12 ....A 203888 Virusshare.00092/Trojan-PSW.Win32.Bjlog.zeq-8402b9048e1205b7e52f670362c626c4cc01666f7f1f9e15767ec3275d7db5ec 2013-09-01 11:52:18 ....A 1512448 Virusshare.00092/Trojan-PSW.Win32.Delf.afd-02cfcc769763a2795e7abb01d028b923f97b90d75e20cc01682502dcfda9fe65 2013-09-01 11:32:02 ....A 47964 Virusshare.00092/Trojan-PSW.Win32.Delf.ahta-9461da8425db29964702fd321ffadafff708006136b038422e3481d73bdfd369 2013-09-01 10:58:14 ....A 44380 Virusshare.00092/Trojan-PSW.Win32.Delf.ahtk-837ea32f32bff737be072dc25e474a98b52237b79a900d03f0299ebfae32ccb3 2013-09-01 11:47:06 ....A 671744 Virusshare.00092/Trojan-PSW.Win32.Delf.dzb-668d252dbcbc467ef09e9a4bd747e57063d3113f0245c4c8ca1cd5441ee8b8a0 2013-09-01 10:58:46 ....A 176128 Virusshare.00092/Trojan-PSW.Win32.Delf.ig-0b148542e5fac6252b25111e2267a700c939bb88ced631b33e8cd6a8fd272652 2013-09-01 11:59:28 ....A 58479 Virusshare.00092/Trojan-PSW.Win32.Delf.zu-4082d93a1312a408ac3c5188d770ff2aa02ae3a32d6ed11ff09ea5019329c795 2013-09-01 10:50:08 ....A 855040 Virusshare.00092/Trojan-PSW.Win32.Dybalom.asj-f2ce7901dea59926f073ed2330570f52056e725ab0903bbe9b4e1b5ac370ea69 2013-09-01 10:58:54 ....A 126246 Virusshare.00092/Trojan-PSW.Win32.Dybalom.biv-52d8e07d9e9816b11f0376cf269342e950c7ef995d2e66b9a5d1dfbf2313c560 2013-09-01 11:03:16 ....A 481180 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-02eb5e842450538050f8c31e4135b1c6a9e453fa513381d1e1570547c4a77085 2013-09-01 11:32:58 ....A 581832 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-3868d618d908aed8e226d729945d5b0a7849626602af369c996b489b37506a29 2013-09-01 11:10:30 ....A 348360 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-3c4d9f0133fad70a67bec4324e5c0bd932a0f21399f4157e85dd1c4d376208c1 2013-09-01 11:48:40 ....A 756168 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-4bdc79994c32902bb6955facb1c1c6ff75a6d91b26298be012072a56baa40728 2013-09-01 10:59:26 ....A 291816 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-4e25401ad061f50677e13f0c3503fecea4ba78da9aea5f11b1fcfee9417bae42 2013-09-01 10:50:36 ....A 366592 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-96dc9484fad3a4c479f6845a500c360c15dd80e91904d53409af48d14461cd6b 2013-09-01 11:57:28 ....A 352256 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-98e7b03ab1ce99dcfba87859267cfceea1c005664f49acdd0110865b684bea8c 2013-09-01 12:12:58 ....A 564129 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-aba1c04aec718ef91df6f707e848ab1b0023d25291b4ab3019cee255d2f2324d 2013-09-01 11:10:04 ....A 7078339 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-ae4532b61e95e78b6d26890cc25cacfa97ebf92cbfe8ef3fd1e77ad4976ff648 2013-09-01 11:22:30 ....A 360648 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-dfddbb76c2cb671b8159516439546a7c6c825fa92af11f56ce4c2f7798bbefb0 2013-09-01 11:11:20 ....A 345088 Virusshare.00092/Trojan-PSW.Win32.Dybalom.bkn-fad5419b0d708e31ae7adef431798e7018868b03c2a73c5dd41cc20d64bd5ab7 2013-09-01 11:41:40 ....A 414285 Virusshare.00092/Trojan-PSW.Win32.Dybalom.cvn-fc9432ae2d327b46b1efd9580f137d8a6b2b6398379a1396038d93bc37fbd981 2013-09-01 11:15:58 ....A 1171456 Virusshare.00092/Trojan-PSW.Win32.Dybalom.dhc-02efa57d97f28071491564252047ef731c4e1078db9a598810b209bd83174f50 2013-09-01 10:57:30 ....A 368640 Virusshare.00092/Trojan-PSW.Win32.Dybalom.dhc-2339680de843c6424925f153543651761967ca56adb4d3a77f21d672fc73c1f9 2013-09-01 10:48:04 ....A 471127 Virusshare.00092/Trojan-PSW.Win32.Dybalom.dhc-33444696d6bf48a3d1fb2a4cdc0dd0a1b44917c6943040d0e175a0cab220b723 2013-09-01 11:46:34 ....A 408340 Virusshare.00092/Trojan-PSW.Win32.Dybalom.dhc-4844fefdd07322d9991c77918a2e5606279ed6a0c44123f7f042abb518f5e21a 2013-09-01 11:43:08 ....A 324120 Virusshare.00092/Trojan-PSW.Win32.Dybalom.dhc-5320cd5b6590b4ee53011ed2c1eeca9aee0861e6b4efbd24c895042e892995c7 2013-09-01 11:34:44 ....A 348160 Virusshare.00092/Trojan-PSW.Win32.Dybalom.dhc-ff95cb92ca18129c8b29c15cf105d78ff119b36e0971d2744f37846e0ac99aef 2013-09-01 12:10:36 ....A 22016 Virusshare.00092/Trojan-PSW.Win32.Dybalom.efx-2b375f95a714b94151cbf671bc5e3e16131a6609eca0be811cf6963b3bdd2575 2013-09-01 12:04:48 ....A 22016 Virusshare.00092/Trojan-PSW.Win32.Dybalom.efx-5e542f3fc3d8ac58733b320ac4fa29bf767fc886586543ec228df2cd077555a8 2013-09-01 10:41:28 ....A 5120 Virusshare.00092/Trojan-PSW.Win32.Dybalom.gwl-d10787440743352354410c32a0a4f9cf4838773f2d8a6fe6db2e86def4d9c748 2013-09-01 10:44:42 ....A 83968 Virusshare.00092/Trojan-PSW.Win32.Dybalom.hz-9bab667120e0ac52b075cef7f3b432628f5caf34d177672f293ceb08894117a8 2013-09-01 10:42:12 ....A 93184 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-376248c7dfc58a538c0304f5f6c7e75eef9c0b94629ce2f0d157db86c781b1f4 2013-09-01 11:31:48 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-3a1476b60aeec8686b1eeeb9cdb1a84f254c579bfb8b4fec1c047eb8e4300d03 2013-09-01 12:03:02 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-3b2fd31e40b3b6df431972713774275093ada6c5a518c9fbeb3521b57e360a57 2013-09-01 10:49:00 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-3fa443d45b78e721843704e78e6e8863252a36c396531163976728bf2286c1c5 2013-09-01 10:51:44 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-43f953b704c752882c3e8898b942844ecc512300b26bbd256fe7c9fb0feb41b2 2013-09-01 10:54:24 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-4ba0b511cbf4a182ab604e713ed1b9b3e312c3dd842cf1b1d9386c6e216c5db5 2013-09-01 10:46:54 ....A 139264 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-6857e74685c5d777261b2ada610cb94481241fcfc8d6dd644cbc9cd738d4ea02 2013-09-01 11:31:22 ....A 34304 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-6b59e5b0c7d90773ba51f9b4101b7fd82bd1de96adb77e595836192271de1155 2013-09-01 11:58:54 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-6c38066c41fafc435f17397bfd72329ac6dee7f22c09df9028439edfa82338d0 2013-09-01 11:40:36 ....A 43520 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-6d28e945d2bfa147afbeaa027f7f1d8fb4578bb49eda094522b9d77c1d070b3f 2013-09-01 12:13:28 ....A 49664 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-70dd568291a57de94bdafcec44710aac9e474036b6e7e687e67c0bc2241808d4 2013-09-01 11:28:50 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-72d69538f662c42411db57df9fe25682c5964139f2f6c35acf5620c8e330652b 2013-09-01 11:00:24 ....A 164864 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-7e248b85f7a5dd7ffef9b44d19e7affdfc98dbe9160360d4926ee47bc1e0b21a 2013-09-01 11:25:16 ....A 43520 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-84a7bd664f9e767123f549bb1507dc0b805c31099fabf4ea43b44183e954ce17 2013-09-01 11:33:00 ....A 44032 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-88ad87be8c2569bc3713455bcb05d57709d41ecfc17bfaab4159fad33a5b5874 2013-09-01 11:49:46 ....A 43520 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-8a72590e571c309b515f157908ae216c4bc6abec175fae69d9149c7185624445 2013-09-01 10:44:52 ....A 43520 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-8ee7c0c948978ec53273d384f49d7e767587f551ffc88e0eb5ea57780e3b6b76 2013-09-01 11:45:34 ....A 38400 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-917372c9069b0b07c296dc0b58667c452b1b3ffcbbacbaf0f6d82971bdf13164 2013-09-01 11:36:54 ....A 44032 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-963e4aa5ae285efe7b93daaa3478dc6830e4347b9d82a194f14256e37e83944f 2013-09-01 11:29:46 ....A 35840 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-970ddf77d6b76ff8166ce4ba295d63040c84fa55ccb244c4360869ad20276bcb 2013-09-01 10:57:00 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-d1cde0f5ad808d591d71b1f66fd3793ca8f1e1cc071e962c95f5db0a20b141ca 2013-09-01 11:57:32 ....A 43008 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-e650bc59bd71d6fa9f9ed4518f2bd76bd44697126eafeed4c206853a52a6e19f 2013-09-01 10:53:56 ....A 69120 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-f8ba6ad13762dc0222659cad160321902df6edf1e918482d20006bd345abe1a2 2013-09-01 12:11:06 ....A 43520 Virusshare.00092/Trojan-PSW.Win32.Dybalom.idb-fd1d209f45b1a5091226b0f533f658a108615cc26fa85fe99a62fa86f21ca660 2013-09-01 10:44:26 ....A 94208 Virusshare.00092/Trojan-PSW.Win32.Dybalom.voy-9096e1b0180d189bcbe0584ee6241c02e69bf77d89c9801684c3a235ce9830d4 2013-09-01 11:48:20 ....A 41456 Virusshare.00092/Trojan-PSW.Win32.EPS.166-32bdab614cd899f28b2b9acaee2758924270e4ffc144c7f8ecba7d879f0747bf 2013-09-01 11:07:36 ....A 274718 Virusshare.00092/Trojan-PSW.Win32.Fakebb.a-13a3e39e70927b9f18e755542cb6c854a26e704ad4c433b77e466b93cdbd3b71 2013-09-01 11:05:30 ....A 66048 Virusshare.00092/Trojan-PSW.Win32.Fareit.afl-8b13da983509f9bfbceb889f5391b140fbb036e04ac37af4886141a19f13b791 2013-09-01 11:06:46 ....A 195584 Virusshare.00092/Trojan-PSW.Win32.Fareit.lc-7331aa91b935bb3610a9cc1d6cd36b23870b1aafb6696ec1230afd417d77483c 2013-09-01 12:01:48 ....A 195584 Virusshare.00092/Trojan-PSW.Win32.Fareit.lc-81ce0b8fc2f31b834047fefa0abb6e282966085613f00686fdf8adfeda756c57 2013-09-01 10:46:24 ....A 285696 Virusshare.00092/Trojan-PSW.Win32.Fareit.mg-4a4ec28470a07587ad3be0d1aa2b8d5a3595700bf0ad91924976636cc9a5e5af 2013-09-01 12:00:30 ....A 37380 Virusshare.00092/Trojan-PSW.Win32.Fareit.nr-680ec2a9d6126410068df1b8f4d232cbe1305b565c1efd3153329ce4c7a7ed10 2013-09-01 11:00:48 ....A 193116 Virusshare.00092/Trojan-PSW.Win32.Fareit.qbv-f736d8d72d1a75fbf11f69db4baa01810b5af32275b078dc80701255a4a311f9 2013-09-01 11:40:04 ....A 73728 Virusshare.00092/Trojan-PSW.Win32.FireThief.amv-307955e0c327535b292d8567c82fdc932a3bef0f287fa990de2cfb900c605195 2013-09-01 11:35:32 ....A 135310 Virusshare.00092/Trojan-PSW.Win32.Gamec.ar-9f78be5cef7640f749b0a09736e68133dc415f07e5fd0a44399d292d41c4e85a 2013-09-01 11:36:48 ....A 257536 Virusshare.00092/Trojan-PSW.Win32.Kapod.n-092ccb6a971e2c5bb56caa92b063fc4720206101a66a10b74d539f2cf3aa0d7e 2013-09-01 11:54:26 ....A 48640 Virusshare.00092/Trojan-PSW.Win32.Kates.ad-bac6426f1c2d2d7a3021061d732b7f2b4e0dd80cdf12a4276f7b1381b6035bc5 2013-09-01 10:48:12 ....A 471523 Virusshare.00092/Trojan-PSW.Win32.Kates.bh-bc40de231a7d9737f702b7b861c1e1a82bf64f8bfab15f8c92ee5677d21e696a 2013-09-01 11:34:18 ....A 24064 Virusshare.00092/Trojan-PSW.Win32.Kates.bl-61d6f24545288a81b4c04b5b27bcc6cb4fbd20662dc9ade49b32d9268a11ff5b 2013-09-01 11:55:30 ....A 74240 Virusshare.00092/Trojan-PSW.Win32.Kates.bl-67d10589de8174682e55087cae5f90a6a402d1c3cb78ba3e307492ff2832dc62 2013-09-01 11:01:44 ....A 18432 Virusshare.00092/Trojan-PSW.Win32.Kates.j-372170ad78275bf7c17ea91b62ef4399a65b34040a89203300e675c6a1d27ebd 2013-09-01 10:41:46 ....A 19456 Virusshare.00092/Trojan-PSW.Win32.Kates.j-53a8939ce995acaa4b460d9feb73597465a86c9a0070fc5926009b4a5ce26a00 2013-09-01 12:12:52 ....A 18432 Virusshare.00092/Trojan-PSW.Win32.Kates.j-6346699ae06fadec663f268784e97dc45e1b48d4fcb717e882f3ca1acec0eceb 2013-09-01 12:02:42 ....A 18432 Virusshare.00092/Trojan-PSW.Win32.Kates.j-e9973d6f1c711fd083aac4bb3a6d9276339eebdcdda773e17283f98c00564941 2013-09-01 11:33:22 ....A 67584 Virusshare.00092/Trojan-PSW.Win32.Kates.o-87ac44ccb1622b33547eb7d24d867891ea6c22f8fb1c841722c41cac2c5bf0c0 2013-09-01 11:40:28 ....A 25088 Virusshare.00092/Trojan-PSW.Win32.Kates.pr-256fea36c6a7a3c16d4741ddd8578319551ac3404431276920498b623d560d48 2013-09-01 11:13:52 ....A 25088 Virusshare.00092/Trojan-PSW.Win32.Kates.pr-662d7bfadc74cdad9e1d67ade7aedfe51b8a355aed51ca1b9327c5893d3988ab 2013-09-01 11:55:00 ....A 258560 Virusshare.00092/Trojan-PSW.Win32.Kheagol.l-9c457cf4da39d6538dcf99f1bb493a05b73d2d3012e06289b67f2bf37a746816 2013-09-01 10:50:14 ....A 325280 Virusshare.00092/Trojan-PSW.Win32.Kistel.a-91b9bb42c069597df4c900db3f28b2d33cd5d8f36169650a6d9c60a3283f4a0d 2013-09-01 11:35:00 ....A 25593 Virusshare.00092/Trojan-PSW.Win32.Kukudva.ba-5e049910e8d99273bc146d20e3a9c3ce7f79047531910994f4034292e1b0b916 2013-09-01 10:50:34 ....A 333752 Virusshare.00092/Trojan-PSW.Win32.Kukudva.phf-2f9d3c49a08d2c0775fd615a3421f7bfaa03761461a05e512aa1f16abf1f4b2a 2013-09-01 12:08:26 ....A 204800 Virusshare.00092/Trojan-PSW.Win32.Kukudva.pip-fdbf6fdd0f18c132a4cc9ffa5ead31bc247abbf32b00a4e42c2244e5c74358e3 2013-09-01 11:48:10 ....A 216576 Virusshare.00092/Trojan-PSW.Win32.Kukudva.pji-d8fa802bd675789796dccfb1a7645d20ce47d8b9194f448b567455d0afa986fc 2013-09-01 11:14:58 ....A 47004 Virusshare.00092/Trojan-PSW.Win32.Kykymber.ajbc-71dd2bc53b4b0e10badb7f32b427b9281f36419923568d9dea720441718c4916 2013-09-01 10:50:46 ....A 32744 Virusshare.00092/Trojan-PSW.Win32.Kykymber.ajjc-1479b18e95e2d85586cc5a68f1d0f7f095f1fbf00fd3fd2565f8e8c56fa2faa0 2013-09-01 10:49:34 ....A 51574 Virusshare.00092/Trojan-PSW.Win32.Kykymber.amxh-da4592fff25c4ab3d711cb3c1f6d5e45377aecd356229e9d5f4ba4a013610391 2013-09-01 10:42:58 ....A 50588 Virusshare.00092/Trojan-PSW.Win32.Kykymber.amxh-fc12895ca26bbbd82b9afd53a501e08b5fd62603ea9f441ee543c309d2f11dba 2013-09-01 11:24:24 ....A 28060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.anfk-8aa30f2420882a86583fc70542507410c0da2bacce440b491253240166174aef 2013-09-01 11:02:06 ....A 51012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-03370aaa0cdc6fb93b5ed9ef15881e8dc5f88d36c71fd832a1309db4aa2b2dcc 2013-09-01 11:13:22 ....A 54012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-066fcaf55f71453582d60ba3ddadab2002f440eeee3acf858b4368b489c15f61 2013-09-01 10:46:50 ....A 63012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-0f19aa79fc106a94c0bb03693a3929ec6a9e9404a1c7fbd3e59894940e764588 2013-09-01 11:35:54 ....A 52012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-15d7f440b927ad57247e40cb2a9e92b7d8d7a7e55f9f99998aecf535415eade6 2013-09-01 11:29:22 ....A 70012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-1e44b9ef34b4989c4018503cc001651d5fe12ae1de0dbde27d89d6e5c4499f1d 2013-09-01 11:11:44 ....A 68012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-1ebdd1a5ff2b2b3e0135e9d84558e98aabde7bcea9d7c737a784cc715c184d44 2013-09-01 12:03:16 ....A 66012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-243bf26ad31740379451ca9124986fb1e0ad13c198bbe84758301d03d213ed40 2013-09-01 12:07:20 ....A 60012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-32a2092e9c73ef882214f888483ec2ee2699c8363183ef3bc31e2e3bd3172713 2013-09-01 11:18:40 ....A 65012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-3c4376ec16532de7adace3e1db8194f1fab535bd5a093d1d5fa52fe1302d2cf2 2013-09-01 11:11:50 ....A 58012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-3e71e265777c6f663a6b42949ca24c2d8b2b7e7118b57846c80bcb50e0400550 2013-09-01 11:38:40 ....A 67012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-48ba687634e627a63757a4772ed73e0bdbec6cffec466e2f75f0a57ae614b048 2013-09-01 11:16:28 ....A 56080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbx-4f9448362718dfe00d456816bec1356185fe26f6e817a6dac38cec1875a10047 2013-09-01 11:55:46 ....A 77784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-0012938a7d0ed01a9ad2765d8581c119070c908b777237ed86c3cc4bfe1cfd0d 2013-09-01 11:17:18 ....A 51784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-0270bc35f0cd42a163f192874a7c66077ab88e1c956f006ee6da804c0cce5778 2013-09-01 11:41:22 ....A 76784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-07162713caff25c937b63787e337505a0fd96da8754b3074663be97746f93b89 2013-09-01 11:30:28 ....A 54784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-09d9aa9fc107a36e92d8a4746400d2f9114ad3952ab24bb18ede81e468540196 2013-09-01 11:34:44 ....A 95784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-0cb3449f1c88ef65abfd3cb9686460e8a4f3bc6e5d9eb3f6f3b0f9508288b95f 2013-09-01 10:48:48 ....A 83784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-0e4059e22bf43b72d5e0e32eae784ff3f841e1e9b191b86ae6c544c2890ea97f 2013-09-01 11:54:08 ....A 69784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-0fca9c2de1492f95d04f99e00d088b18ccf89020b9debce544f9c572cb45235e 2013-09-01 11:59:10 ....A 67784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-11a50941a38be889a51878d9fb50beda3b547eb3f49371f81da0c3d64fe85e06 2013-09-01 11:12:30 ....A 79784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-18a863f0ced66d60d334ca20c6f509c5c2aea6504d8f814324ee387976d7bb99 2013-09-01 11:07:38 ....A 70784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-1a19d84d884daf6b930eebc0bdf39498cd2726065a72b85ee3c3e0f81d58b851 2013-09-01 11:06:02 ....A 78784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-1a2c9d47ed71ce4f9773c56d3fc85eee7ae5dea66e2e068e0c55b93f81d05b8a 2013-09-01 10:46:52 ....A 61784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-1a84756c56c4821a159911a25ff6c7db1dda6c162f6745c0c68508b75862c964 2013-09-01 11:35:56 ....A 67784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-1c17fd8d411c2a4f876e1ecd74d863b2ee36a6dbb890cf1f922a8ec55ded50c7 2013-09-01 10:42:34 ....A 68784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-1cee81980c641813acd539c059873a0a8a3d0796fc8de46316e8944a6419a337 2013-09-01 11:34:46 ....A 77784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-1dd46c18aade2722eb06d3b215d3bf614b02c480c7f898b94f1618e18f5c796d 2013-09-01 11:38:38 ....A 66784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-1dd4ef0b2789ca2e174df58eb61dfb5b075e29c36aff78e755c2156776c4eda0 2013-09-01 11:18:10 ....A 79784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-1e54aab9161a5d4d6a9228dfd12c07f2d4884920c333668688d55dbc730314aa 2013-09-01 11:02:12 ....A 74784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-2236ac567173692fc55361bdf89282a20b6e158de5172f496e50defa39a9fc37 2013-09-01 11:16:28 ....A 67784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-23dd38a5d68c6b7a0fda47d7da6d97984471bcb639164d3f40cec209e97f925f 2013-09-01 11:25:48 ....A 76784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-23e5ec39970cd4446501a3265a3e16e1f221c99697e6d5e987ebdf8b4a878bae 2013-09-01 11:12:46 ....A 55784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-31c22c66ded375cecd12a76fbd417ea0dd9ac582aa99055016569f624e2127bf 2013-09-01 11:19:58 ....A 65784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-31e494e332d68ba5733dc27c8cea0216f1ff0a6b622328699005c0547bdb0f58 2013-09-01 11:33:26 ....A 71784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-3324943ff31a3d02f1d31c26910a116dcdb6731f78108644c1f69e1d47f481c3 2013-09-01 11:32:06 ....A 81784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-34681dca29f857da1119d0b1c107c378ede3e919889a33818fb8eaf7b25e3683 2013-09-01 11:32:18 ....A 81784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-384fd22f32ec530e49280ffc828269be45d6c226784c18ba944248a6566692cc 2013-09-01 11:10:16 ....A 82784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-3c5c8f66e0b35ee38f5371a3ae3a257870b773859ea46013b833941f3d716c2c 2013-09-01 11:01:02 ....A 89784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-3cca0cd05bbe455d75a5318f8312d1cf485871a358d7b5f204b74cfb9c874cbd 2013-09-01 11:10:42 ....A 68784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-3e14a591c474406498c81e416cbbe74b98ebbbe154c12a8f86536c7767ae532f 2013-09-01 12:10:06 ....A 61784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-41adb2789999ffe8ee622b91fe3ebecc1aff3320b5aaa4e86c58780879e94e71 2013-09-01 11:15:10 ....A 56784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-46063c861d59672fc4d6c8849b93bd3e75cfeef73a8739779579880640212403 2013-09-01 11:24:16 ....A 80784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-4608259f711fc074faacb1c098c91ef8827c409d079b18a55437c580a9b5830f 2013-09-01 11:21:14 ....A 75784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-4ccf3911fbc577cd9e64f4a04495bfe66240dfbf433429a73f3becabbe6a801b 2013-09-01 12:02:28 ....A 74784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-4d0b99a3fe176cd640234700417ee43eb47f1ed57b3118db5336f3b06afc0337 2013-09-01 11:43:08 ....A 57784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-4d75a0e4e579c284d482e80272d5ef9f905569b4a5262e998b26046ebde2fdc2 2013-09-01 11:20:12 ....A 69784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-4ef614f14a1c64fcd9bb221a3e1ab790c200817e68e475230300caa4440f1c52 2013-09-01 10:46:42 ....A 69784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-5230473e09b6271a554d926cdd39fa82efaf5a429eb001ca461ab77e0b1f5934 2013-09-01 12:09:10 ....A 59784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-b6d05b5b99bdc7d2c0da7f10f5f1b531b444accd0306366ce0c84069f0f56471 2013-09-01 11:03:14 ....A 71784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-d1d3839a2eeb70926a57d1e64a3b42758d0dfed1dcdcfc77b70f235955402059 2013-09-01 12:12:28 ....A 75784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnbz-eb431e8fe97a55ad2ba7c4d05a290e61be8fa4c944bfdb99a0d6484238880a45 2013-09-01 11:33:26 ....A 57664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-055d5b03c102b1d6621ea555c2a79ddfe71ccdb109812d3c19f36b868b272bf3 2013-09-01 11:54:04 ....A 77664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-0c356e70750c053684e989212eecdc8985955e4b5bb5ecfe4d1370c26de25039 2013-09-01 11:40:48 ....A 71664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-11e425f43ba95330e081ce245ce798505df87ae89eaf17c2087c5719f3eca580 2013-09-01 11:45:02 ....A 73664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-15ce96dd5249526dcbddf096ced8641f64b1189c811c61646d43b592ee879218 2013-09-01 11:29:56 ....A 98968 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-1e7cbbd8aa71b98d03227ccf713a99171199d27977f9d7a5af849b6a93c10297 2013-09-01 11:19:18 ....A 75664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-1f03e9c9bf60140f0e4ad9c44f1514dd7f1d0af29f058f72b54fc81895110ac6 2013-09-01 11:45:02 ....A 64664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-208352f352a5e9c0e24df0dac3fefdb96616b778c42c2e8aaf2063a3f167ed1c 2013-09-01 12:05:24 ....A 66664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-2119aeeec0e763d214ea32ccdf1ebd0461dddfb2095980128042ade9d17f0f4f 2013-09-01 11:17:52 ....A 52596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-26408128830539175305f2170450bdf2c7b2d4aa2c00698842ef470fb398eaa5 2013-09-01 10:54:58 ....A 55664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-26499c138f99749b4f0fd035284cbd7f107dd1de9d571141591213cb7b876462 2013-09-01 11:51:02 ....A 62664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-2bc6dc12bd6e7091902ac05b5493ce22ed12c1672a2f8fd30c0495b433cead00 2013-09-01 11:39:24 ....A 67664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-2ccc71f13ff3c9665234fe2286f2050de9b79e34640b8caa4849bbd7246c90dd 2013-09-01 11:44:56 ....A 75664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-2fc9dd43d8f1d8cf972ef8f58551c2a535e1fc3de92d23053b0de3a7e02d5442 2013-09-01 10:48:12 ....A 73596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-3066c42c02dfc6483cdf577a8cf7b3eef766530c83b4e243b9177761e58ffcdf 2013-09-01 11:07:06 ....A 58664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-32f0e38a30a72772740c287181187c3b980a3f7498222e0486781c6ed4c0696d 2013-09-01 10:50:00 ....A 62664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-379e6b74d3194515003402ba56f199691d907372cfb6c451cab4dfcce37e85b9 2013-09-01 11:04:52 ....A 65664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-38347e6a513e98b0d9229ab3c004d24859344fe4d384d6db1c12dfdcceb6b74c 2013-09-01 10:40:46 ....A 65664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-3b50eafa49055e3618dafbb627e706242525fa33e9dde064ff4ed351d0fda23c 2013-09-01 11:20:16 ....A 64664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-3ccc2ceafeb8906f3b2c9429c0aaab97a1cfbb351e391d032a3ae221075f3fea 2013-09-01 12:02:18 ....A 72664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-40ec53eec2b5f4dc8592970ddf87c463475deb1cc378f7d55d3b2408f4f2847b 2013-09-01 11:17:16 ....A 88664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-42751c4c6e43fdb2fac6d30bd68df9b341b993f6ee05e1dbf1f6076a296bfaf1 2013-09-01 10:54:04 ....A 81664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-42e9e4a87089026959c614da08519d13305f45c15cb08a10928317c20e050343 2013-09-01 11:32:42 ....A 59664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-4bb9148b43ef333615260c864a6fdef6acc4e9040f3f0adcba7bc1127b3f84a2 2013-09-01 10:51:58 ....A 64664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-4bd28c6cad3469e45c4ea3b00b1d4a51a20c624c7747a8fee8b4decb1a16f3ca 2013-09-01 11:18:28 ....A 71664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-4d0979b2cd2d8c504fbc189dc5f0dbae3ec7d22e9fd3e7d0ff50e5c96c9aade6 2013-09-01 12:03:26 ....A 63664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-4ed41113e89e0863b19370bb8b7680d4110fdf517904134920124f76f31d31fb 2013-09-01 10:53:42 ....A 67664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-51051d24f37a5abce1abf9ae7b1f8b182b4916027a25e3331228c1168f43857e 2013-09-01 11:03:24 ....A 52664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-52802911776f1d0aa92de94c733fba8b9cf542aab8def27659e6aa9807cef853 2013-09-01 10:51:12 ....A 64664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-529c1d7409328715a885e6693259a32bfd1010a20d77f044af437b6d9c6f69fa 2013-09-01 12:08:56 ....A 57664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-53f29063ed90475eb1cf16cb672cd747bd1a551ee6f0c76903e070f02b522903 2013-09-01 12:10:18 ....A 64664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-d007800857139c6272f69334748914f60c2b55c9b679cccf78b1951ba79c5d31 2013-09-01 10:44:28 ....A 62664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnca-efd327c411c496de2028809a867b5ac5881dd7f279fb448d5726531e7e700018 2013-09-01 11:19:08 ....A 62104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-0047aed10659a2556524bcc5d9f5a6e2103fdd8d47c73415573e23db013f9f07 2013-09-01 11:18:52 ....A 52104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-01bdc64a4b5636c30749f14ff2891ec72324d7cde3df70fc8c660bb33646ca9e 2013-09-01 11:15:48 ....A 65104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-0484c10324c55850796c590ba04186d42fcc83d020cf12d2030f96a0dc312cf5 2013-09-01 11:12:46 ....A 70104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-078ceaf14ce9991fd9fbe7d780bd26b3b469fc7786af5291cf965bf1f334977f 2013-09-01 11:48:00 ....A 63104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-268aa2a3017430b4ff81ef539ec7037d01c23301d53cc8f1ff79349d22efcfb0 2013-09-01 11:15:58 ....A 48104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-2e4781bb84fcf301e60582dc0fc22c3a8b1719c22a572b3292c3fa3f1fa6c4b0 2013-09-01 11:43:12 ....A 64104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-302522e3c2f8621d450036b893fa0247a37cedf750d06d8497887eafd54feff8 2013-09-01 11:39:08 ....A 68104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-380ceaa4f79fd76d2e145e1fb4e1db603d6f743b0e3a3e721cf0248208f9ec09 2013-09-01 11:06:00 ....A 61104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-38d657b0e0205c4c8463ad742b23ee9d62256dd0593477dde202b829579d9c4b 2013-09-01 11:20:12 ....A 58104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-44b74fa0df601dbcdf9397b593e64d5cf175b52b5402cad1fb89378a93f0fec3 2013-09-01 10:50:10 ....A 50104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-457777544c83a4d94e7521d6a58be4d59620faafb51bf4121b18df76b51acb53 2013-09-01 11:13:14 ....A 81104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncd-4676263220b93e42a2de16afd54b1c5f89958cf67829b6c19f5750dbd4b8c45c 2013-09-01 12:12:24 ....A 60596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-016baf0647f0fbf028f25ebdba4c8783060ecfa2fed08f801fd6b01e570e2b71 2013-09-01 11:27:36 ....A 72732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-05fb2a111c8971b8e97801a8bc9772cfafe043f42046c150aab9e0c74182194a 2013-09-01 11:19:30 ....A 75596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-082382459eabf4ca9cdea7bd4a54e09b5f9c74b4636ba4280d5f1955e9912c23 2013-09-01 10:52:46 ....A 70596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-0d8330f551aa703053654e9bf98dc7b8dd26a6f93457df3c8af76b856181926c 2013-09-01 12:12:24 ....A 66732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-119b252b46c07a5cd5cbedb84f69e1f3ae6c0ee7021d93e77368864ebab27464 2013-09-01 11:27:46 ....A 66732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-24bb153658a5b1b1ce86039450ebdcaae6bfd0a834518c5a766827719bb7ef65 2013-09-01 11:17:52 ....A 49596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-2f43b8565af1bf0e35781123dfea9f8c628a0ed5ea5e65f38bf575fd604b0162 2013-09-01 11:14:56 ....A 65536 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-38bf9e99deb152b8486b531b371923c5e1bba155f0fe2540866553921baf5ffa 2013-09-01 11:06:12 ....A 104900 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-3b8707ce744de0b0aca18fd1680d10b2fa41a3db8ed7e0e5b7283ac1d797bb22 2013-09-01 10:42:42 ....A 75732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-42bfd938fc715fefe3ae4f4ca5d7c9216ece64e38702371719c152eea63508d8 2013-09-01 10:55:36 ....A 60732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-4484bdec0f1de0f78c935cb414a1020795472057823b7ae83de1ffee74fef4a3 2013-09-01 11:55:04 ....A 58596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-46ccdfcd3f8246f0c4e5db85475366f9c226b6a24feca75b172fdde821e9e5d7 2013-09-01 10:42:50 ....A 65596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncg-48c691df7ba85084a064c262d9ceae5e1d02927b8e84b5d66740dee0fdc3dbd6 2013-09-01 11:59:36 ....A 58080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-00c26071e610d4d3cdea5af03e014b92be363d19cb4aee956afd2c947a0b62f4 2013-09-01 11:54:00 ....A 63080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-0147146b201f15d3e345da8f18effcc7a40a3c1ce75da47a1fde642a90c09afd 2013-09-01 12:02:54 ....A 51080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-016c8b8bc227671ccada1acb00909874ca218825fef38c8fd4a06fbe8a399dfa 2013-09-01 11:37:24 ....A 50080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-024db53121396808cb54d05a0caec1cf4506141928313e4e37cf7f0650c5c013 2013-09-01 12:06:08 ....A 74080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-025397aaa650c8d9aad06ce63951f5b6c236a83e5a386a97d6af2c2f76d17759 2013-09-01 11:43:04 ....A 64080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-053141c3d5fd658dc3ef3834a2637dca0334ac5fb94af49557a1281c40b10961 2013-09-01 10:40:46 ....A 69080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-05c3429d9d18b6d76e3e44a49bc4011621b96cbc13155f7d566c3d7439e6d186 2013-09-01 10:50:18 ....A 64080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-06a06a4e462f61d5d7e6c92f8ee9c072facb41e462e2a2b793370a0c620e4f72 2013-09-01 12:04:38 ....A 50080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-07955dc0d85cf5223061230415de1c59fdd34140a0c0c612283bc7ee484b1dc5 2013-09-01 11:08:06 ....A 54080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-07c07b1c66c82d8faed27165543c3161ccb07f3ee4069aa1e97d993391c2f96b 2013-09-01 11:46:24 ....A 57080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-0877a536dfeafaa4f946a699ea5f5d6a0f297e292b4452947bb7143e56c88e45 2013-09-01 12:15:24 ....A 82080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-0884e5edf247441c16d0cc81b8575e694a06668704743d96b7bcb46066487dbe 2013-09-01 10:45:22 ....A 80080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-0890053ba765fe8a76d6d1982dbbee4d125e6ab904ec00d7ccdbdacd1a7a6ebb 2013-09-01 12:15:26 ....A 71080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-08ab24875ad49e7d93463376b1784b70f1da69ffdd11d71aea79d78ed66d8060 2013-09-01 11:41:46 ....A 62080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-0bde65d6470dd44ed7cc59b6668e34e2b518c74555cd9cd99cc44cd381ff506a 2013-09-01 11:25:48 ....A 51080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-0c239567500221fd3b4144794e894339166ba65981b931cf09dc1d15a34e5bec 2013-09-01 11:33:32 ....A 72080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-0daad5a953942c57fafc3c76c495d1c408c170c673826fd182478b1af3d881ad 2013-09-01 11:08:06 ....A 70012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-118ffc70bd3ee0ba1a32ab83f772a7149b6dfff2f591e194ca16bbacae3ad0de 2013-09-01 11:32:04 ....A 52080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-11ce3e0cec7852b9c0f255b08e073b439a8feb17eba1f5af5dce1ad87098891d 2013-09-01 10:52:54 ....A 59012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-124d66e4d77847626dce738f12d48c242db58b01a644a7a68ce519225d36bb48 2013-09-01 10:49:12 ....A 68012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-130dc4e4e38035b24aba439b8134a7f8c45c065a049059ebc410dcf79efe4ddb 2013-09-01 10:57:10 ....A 70080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-1378bd10b106de3e68164f747003775fd26f160d1c3e5fe9d2b20d6d50a22eff 2013-09-01 11:27:40 ....A 64080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-13a01cbf7a9061490ec912fa89d3bbb7ed66e70af131bd5eaedd32fd97f033e9 2013-09-01 12:09:46 ....A 56080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-171371ff008503999cf8c34c9e1655721bdc0186817e335d4b0f2425eb5eaeb7 2013-09-01 11:17:18 ....A 57080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-18aff2c07ebf1b2864da762d28e791fb553d32ad364c744137bb2366f6f69d05 2013-09-01 11:22:34 ....A 58080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-18d366f6f0827ca778dcc07cdaff1b7a9c5eb07c98f4d6e021c0511f90cf2eff 2013-09-01 11:59:08 ....A 67080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-19b89b315da219b5370059d2d373492620a078d614b4a5fb1f116bd25c7cf899 2013-09-01 12:08:22 ....A 62080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-1ab2b2c30af7fbd7d7e91c8f98603ccede286dbe79876932ae5823ab825f5e26 2013-09-01 12:01:06 ....A 48080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-1ad49823ef10b80abf2699d85bb53e2a36301e4d16da54babf62722b436a772a 2013-09-01 11:00:32 ....A 62080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-1bd1a1818bd0bd9d5c8a73ba702b331bc3fc1875ce1db17283c538b3e9c4a916 2013-09-01 11:38:40 ....A 58012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-1ce9dca71c7e2bd2c815f0551d67a12e05dd00227c41d94688ae8bdc52343816 2013-09-01 11:19:56 ....A 46080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-1d1566b0a0530830c8b0ea4eed0216fa4a4a39a4ee8f486201599e04198fdf51 2013-09-01 11:18:12 ....A 59012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-206fba6600eb17c47f9f4d96c632b96bcb67fa40d1ce6d0a43cc92552f62600d 2013-09-01 12:13:00 ....A 47080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-21e085b3c098d21c8c93443c8fd55aa911134940ee6d732ebb441f1d2de75071 2013-09-01 11:18:42 ....A 68080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-252427f3236b8988948d49e8a3452ae5d4e090446d5988829d29fe21181b91e1 2013-09-01 11:54:58 ....A 66080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-2643722da5c7c579c63594ca6f25fde032536e432439a979426924936c46a2c1 2013-09-01 11:29:32 ....A 71080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-26edd34b62cacfdf903e5b79bb8c68a9e0f7eb29ae918a01f2dab6734694839d 2013-09-01 11:51:36 ....A 69080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-26f1542ef77143774b4244dd55d78042cc1cd83e0aa6c0d266aa016230960dcf 2013-09-01 11:34:26 ....A 45080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-274e9714cb913eae7aef9f3559c51664afa828dc4d6628b6262dd426cafdccd7 2013-09-01 10:51:30 ....A 69080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-2773410457ea689533dd3faca95a0a57c64c93e1d675777356a58b574776aafa 2013-09-01 11:39:56 ....A 55080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-280af414da7075c13c5b15712a4fba3325838b50111845b9060d59840db105ba 2013-09-01 11:07:40 ....A 62012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-29202afdd0fdcec61b41ae12829f00466ae25424f10f5f5e0d8f07a403c22a63 2013-09-01 12:02:06 ....A 73080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-29d8ef3c3b9f255dce4e33ffbeb5ef4d2da4a4d6820ee5bd9c32e89e07229677 2013-09-01 11:17:16 ....A 66080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-2cc136f3ac53026d04bdc30e128e6b5973bfaae7b621c235501f30e85e4d9a3c 2013-09-01 11:14:26 ....A 67080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-2d8bff2439126afb4f40743034d5409dfc7f6111d64eb74b1a4b86ea263bb4e8 2013-09-01 12:06:08 ....A 74012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-2e44c31df3e4a20c6f522875df27e7cbaf490a30e0beb93f9c1998da359876dc 2013-09-01 10:46:46 ....A 61080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-319067479d4a59a5b991f5e8970b5e07062c6b514ef4b0d51043c3a330fafe4d 2013-09-01 11:24:42 ....A 58080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-32df12190457e75029154dea5fcc8948b6c1b3d932cfb4f3f6703f810767c051 2013-09-01 12:05:04 ....A 70080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-33ba32fc1f4113755486a97bf3791d90f3e86b1905a4c1eaf1bb11db2cc0b843 2013-09-01 11:56:02 ....A 66012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-34030c408648149eac221a8b901893f07e6bbc33b946b74442a31aa221ac2e1c 2013-09-01 11:12:26 ....A 63080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-36c134eb7bd3a824a7b5b98495b68cc6c553e4292072381256e2856768769700 2013-09-01 11:51:18 ....A 69012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-3704cbf73ac3bd57da5fee602cf7f4f1a92f4cfcaa60234cad973ef31ee6e755 2013-09-01 10:44:22 ....A 54080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-38f90286a515a327bbf22565c89c2ff27359b30a6389f4b2c24c67942ec4475e 2013-09-01 10:48:14 ....A 76012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-3a8ce61285c4b182c328c9d3d1852e093a5a18ae68e05e30f10f07c12207bd44 2013-09-01 11:18:02 ....A 60080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-3d8509105bd3a92762c16329a72dafd657e4af57fea7bc418c2d809cf9c3e12b 2013-09-01 12:10:36 ....A 58080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-406e2a26fd30642624a94b7dba438d511f04c348cb4aa7c9f849abdbd9d8decd 2013-09-01 11:20:36 ....A 91776 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-41077ffcd75cd8b6da414e88f80b89d1b6a28ddfd96ffe4b3adffd6bac700130 2013-09-01 11:24:18 ....A 63080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-41e02da3b4a90596d67ec7dd8581f7cb6a994d82ef313266d4bad5295d377b57 2013-09-01 11:38:16 ....A 60080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-42308525bff53507ef3eb1511966dd71ae4e24b08a295cb0bd165a09d1e8dc54 2013-09-01 11:10:46 ....A 74080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-43fc5e77caf0bf745ca9b0da5d20b1976fcd6888434daaaa381ceb96fb504fd7 2013-09-01 10:53:04 ....A 90776 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-441d5e74c250d13c4d8bc4bdadb95db133c9d83c8fca3c1ea5a188c6b588b13b 2013-09-01 11:23:36 ....A 59080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-4520157b356b5bacc0e02575530c854eab81d7d4fa9baf098ad22e8934ab06c6 2013-09-01 11:02:12 ....A 75012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-4554548dd2590ebbf0c83250b509aa0297459798a918bf756b6f0ff7e9a30e22 2013-09-01 10:42:38 ....A 65080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-4627691e57f7728b222d5165dc019727069c87e53cd3ec182c2c834929953e4d 2013-09-01 12:00:24 ....A 47080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-47060f670e6656a32cd69e18705b3df135ff24a2dd6bb52d6a748d9f97506051 2013-09-01 11:34:32 ....A 58080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-47907061bd849cc13af1f23ed33040a48beb1ec84f84decb1acd14e9674777b6 2013-09-01 11:31:48 ....A 52080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-483990a8e989ab786a53f5826e6193167eeb6092d2c376012ac3c9c71b111106 2013-09-01 11:56:20 ....A 54012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-4d9d31cf8bba90b874af7c101e15e14ff23bcf89a5c5ab5918c54c9891bdeec4 2013-09-01 11:18:28 ....A 58080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-4ec7e717957707ee1d25e69c0f23fdfc67bd1b8e7ba45efd3d452adc68735f1d 2013-09-01 10:54:46 ....A 70080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-4fb6910a47f4d2fceb8f05f8e991e17f3ebb0779056b0e7812bfe78e44ed6f25 2013-09-01 12:00:06 ....A 61080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-4fb9eb2a58659f207633e66e902570ba9419d7742c8510811eaec877ded3675c 2013-09-01 12:13:54 ....A 63012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-4feacd04d3104abb0e1ae7244dacd1d0367eaca17353b15effc5e6df5a63cd3e 2013-09-01 11:07:14 ....A 71080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-5241d488889932faae3920dfc3856b9d009f83fa83b0d20492a601dc664783c6 2013-09-01 10:45:24 ....A 71080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-539b4545b10a5e73e9b30961382b8d02d4b2c00603240eb75ea03e07c10c62d2 2013-09-01 10:44:00 ....A 64080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-539ed46d8f617d453e2965c6a5c6504223255139baef478955331324e8a564f8 2013-09-01 11:29:54 ....A 72080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-5f50c1e104fc8664055082882773b29176e5f8111a5639d9ec3a563b3b0fe431 2013-09-01 10:48:26 ....A 64080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-6231f89063569b1a68e61dd5783ef812830ed73b09b23adcb5d480d3a908e5f5 2013-09-01 11:55:10 ....A 75012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-6aac259e7b6ece83f844d3f2beb4ea2af4ad2f33eee491a7b3a187769e203422 2013-09-01 11:13:12 ....A 68080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-6b3611dcc22ec61d5c5046f5e00331091b8117dc684917fb034a16a65f9f3903 2013-09-01 11:18:04 ....A 56080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-77f14eb36846cbdb0ad24a640d391b5d5a4fde8d289ea9d71b452a8f7c87b79e 2013-09-01 10:47:42 ....A 81080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-b58641d12004c38e9111f807f985758033268aa56052f7a91879b58810fbbfd3 2013-09-01 12:02:02 ....A 59080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-bce292a31ca1e8dbda2b3a950cf37f7a4d96fc395b57e67562dac5fe63dd833f 2013-09-01 11:57:58 ....A 56080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-d1ef210ced96012522d5bacc0ad017b8db29699cd351a6a0a3440ec549c1ae45 2013-09-01 12:15:04 ....A 84080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-eca2868b7c8dbf6caadfb4f32a896803d304a0e4c65aeefce99312983e18744d 2013-09-01 10:48:30 ....A 81080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncs-f5419dd633cc5309ca6dd1b25fc7c21f6c1c40f593c57063ee8d3f779cb3a879 2013-09-01 11:01:08 ....A 74548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncu-22eb5f7e33d6764f3d32a6b96b79657a6afa8c537a36d13716e3f7d38f8d1acd 2013-09-01 11:13:22 ....A 78548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncu-46dce10300063169798abd6da1bdf28babe1a0bcb0941936872f29bff9919d8a 2013-09-01 10:48:14 ....A 78548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncu-4c91f69faf29f77d6f4f498170414a7777d7b4f2d7c8675f16cb34a722231161 2013-09-01 12:01:06 ....A 64592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-030902678771d7ed7d4b5416f8c2869900a91ca198a0f105124fecf74ce5c931 2013-09-01 11:12:30 ....A 68592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-045b67ad42d396e16731abf076a782c638185bb4129c7d08895492ba772897f1 2013-09-01 11:14:26 ....A 59592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-16d8a661d286291171270ec0f5756229bef977e4196133eef9586903e418847b 2013-09-01 11:15:42 ....A 58592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-235eb0cc09a748c27ad25065497fc8cfd8ad400e48c99cbfee1222b33a82aa10 2013-09-01 11:27:44 ....A 45592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-25cd40cbb00f994dcce78c6a0b61de960049f7dff4dabe7eb07114030f575683 2013-09-01 12:06:08 ....A 57592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-2c6f1e241bd83a112175a26d937ce9085fc9759d2a521055d9156d104f4a5ec5 2013-09-01 10:55:00 ....A 68592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-307c1ecc72f8d4e247d9424816c162dfcc3636d3c8e5790747507eea5946e6ba 2013-09-01 11:27:40 ....A 69592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-39370ba06b76bc4b1c658f298b1efab6b5ab6ca760f8a265daef096532551c24 2013-09-01 11:33:06 ....A 60592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-4101e20729dabb64271a2374b25689b4b40abceaffa8f521ffda439c6572feac 2013-09-01 11:15:08 ....A 66592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-443fde562879591f197a3ba7e01307fa356beb362076fc0d7de83f6c1cf93a1e 2013-09-01 10:58:24 ....A 56592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-4d80cade96a4d0b0c4be557474994c7a27ba314ff3cc839f932beb7850e8935d 2013-09-01 11:37:22 ....A 41592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-4f1c5697cbcde59c3149da433ba3f562af0370b180893608a8c44e24d655fc98 2013-09-01 11:17:16 ....A 59592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-4f4c84ddaf694a030aa081b1f691917310f61dd85361e12fb1b586b95268d7a3 2013-09-01 10:52:28 ....A 77592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncw-8152b47cf64a0773daf9f80bb0a605e78eb15adef40e06c046cb08f1c4c4514c 2013-09-01 11:40:08 ....A 67640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-0d37b65210eb1710233e46a66284774e7126adff236f51631079089ca2df88d5 2013-09-01 11:23:38 ....A 68640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-0d647bd5eb757938818efeee2eafacff2122bba8fd80469380c1d77b9c20098c 2013-09-01 11:12:22 ....A 62572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-0e6cbcdaec982b5138fca9731a47794e7e3587588d32b7087f17075f274a98fb 2013-09-01 10:40:44 ....A 65640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-0eefa35f2b47e3ddc8698861b41b3a1fd5527d00aec1c75633deace1e390aa7c 2013-09-01 11:12:08 ....A 82640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-1148b7618094d5c6f928978794cad7c7b13ab56984324e22bb52100d18b7d4d5 2013-09-01 10:58:00 ....A 57640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-213d70f0fbe646b1b7777474b0772a4d522f94b0f56282d124f1a4f865bb5922 2013-09-01 10:58:38 ....A 76640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-2d2068f8de4638bdb6f01fb570b5062689e51b379df1fa18aad1fc6c7eb9e061 2013-09-01 10:59:54 ....A 65640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-34a68f8200e5cec9c545f4d252af3362f42c14ad42a01b75b47e97e8218fb419 2013-09-01 10:50:14 ....A 61640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-3cdbd093eee0603ae1f66b80dc3351ba82ba99a6b33438b98ca701cce231a549 2013-09-01 11:11:48 ....A 70640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dncz-488216716ce7986d7020b2a39db32d2a8ca4ad000828775e86132517664b1186 2013-09-01 11:22:34 ....A 50128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndc-0418c602213d7c525085b14eb096e66d07b7d7813898ee4751e1b4ce22a7cb90 2013-09-01 11:53:56 ....A 69128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndc-0f7aedb64acc37b4dccb22b22d04cf798e5350fbf8da52b903a970b824f51ac1 2013-09-01 12:08:22 ....A 58128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndc-1321373ed7b0b8bb8879e4100d521aefac9788a5ca9653851e44bcbf2d4a4b8d 2013-09-01 11:27:04 ....A 65036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-00aef953060624f5839492cf276fa77cdad904ab8dfde0738837060d5b1c549f 2013-09-01 11:08:02 ....A 67036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-1c8b6c8f6ec82d19528888f5b1d52132a6ae05e6b309eb2f56fa14741698625c 2013-09-01 12:10:24 ....A 51036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-2380626eb7d6a985edd6937aedb1e4b9f1f7dcb8f6b8cb410aea80c4efb86316 2013-09-01 11:41:12 ....A 71036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-24b11fdc82dfec7e83e65775e16cdc60aea0d88b6130d799b8d2a5b43ff6b480 2013-09-01 10:48:14 ....A 63036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-24b796b0fceda17367d345f450d6baedaddb769fd2eb64c7b908969477662a9d 2013-09-01 11:14:02 ....A 60036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-250af9b5bbd87b0a7920ec0808f886ab7d9fbda102ab2fda5108d44a8de189ac 2013-09-01 12:04:36 ....A 72036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-26ae6fa86e22076133d59d5cd744adc747192a81c21ad3edcda54e0c88a0e0c1 2013-09-01 10:46:46 ....A 51036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-3365ea591ad8821bdd0e45c5f7e7d579d1e49f25f2f7e58a01cfed74a2175b49 2013-09-01 12:06:44 ....A 54036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-3cc23e77d5a2dbac94331e62aa7760d50d03c9c7c6d22e8660df99e4b667fde9 2013-09-01 11:35:52 ....A 57036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-4db9c20ed38ea7e857f341ac93ab7dc9b8367dd269d1413822f6f54883347991 2013-09-01 11:58:58 ....A 60036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-86988db85804ce16b7a931aca1c8727bfcf24a8d322dc3f61694566c1ce4a52a 2013-09-01 10:54:18 ....A 55036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndj-d0dd09e5d0a0db99fd83e2c035293a11ebf49276a88bdee5858f31115a5d2b7e 2013-09-01 11:44:52 ....A 67012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-01b6cd65b0c506a996ef7756bb9901aadbf66f335b617ecd944b3a7200ff6ff9 2013-09-01 11:38:38 ....A 58012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-04617b515959707b3da21bbafd9f50d90466350d2d8c65a761f3e173b5102c76 2013-09-01 11:43:40 ....A 50012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-0512f33b3f35a3cdb7fae5713fe6600424d1cecbbc0c2053fa633e8425a738f0 2013-09-01 11:19:22 ....A 58012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-0609d137b3574401bd1f92d607a24700d6b12f2bad19af2cd7d3f3fae529f435 2013-09-01 11:18:50 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-098e9b7e9806ec6275108e8b210043a80a08145c2057316524f3639f4a1a5e82 2013-09-01 11:21:18 ....A 70012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-0ca4f347234a3bd8e32370c68c3aec01db2513474c18789f37f0d64ea59c9ad7 2013-09-01 11:41:32 ....A 56012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-0dce5b405578129e705770a8adcc47bc5d92ab93c69e274ac6f3ef00f77c815e 2013-09-01 12:02:26 ....A 63012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-0dd44cce954051b5998e2a9c4225dd56a044ede96fd85454c3ae950dda4562f1 2013-09-01 11:40:16 ....A 63012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-0e443595c7ade27baffc72688868634e59be2ceb6a936bc33273b2794f2477f4 2013-09-01 11:25:00 ....A 52012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-158a1c6ced16f9f7a6e47da84bf1c5d3c0f553a70f42eb2f7df7a422b437f16e 2013-09-01 10:58:34 ....A 57012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-19072b12f51c075317c6d5a727ac972adb6cfd563ff992106ada1fa4ce2ee32d 2013-09-01 11:40:08 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-1da3b3f01b801568e65a5285a03dcd97faba931387261d5eecbd1e369a9c6d2f 2013-09-01 11:16:30 ....A 50012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-233ae2f95ab7705ed83ab7622b10c3bf965beccdd35916cae03a29086d3a5afc 2013-09-01 10:42:06 ....A 70012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-27469444eb5f2ca260d6e9ad531d0f7313c8a0475391fde254acfffe90f0c70d 2013-09-01 11:59:04 ....A 67012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-27730b6f63168719fb78c647baff65ad23ca2fc7cded3ffdd221aa9bced44428 2013-09-01 12:01:12 ....A 65012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-27941b672cfac5c32a6406e7f9e548e99b923f3b5ae95f73bd32296746f9e49b 2013-09-01 12:09:04 ....A 74012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-39a0f9a39973acd197e53032efeeea64fd82b6e9e0ad45c4e2116ae24bc34c6d 2013-09-01 11:20:12 ....A 76012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-466beb46b2310d36dc513b072e6b70070be61afe16d3c2ad54d342fac88c8099 2013-09-01 11:22:06 ....A 69012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-46bf563f0eed5844ea9e1189bb0317630449e200647b88959c86bde236d68b10 2013-09-01 11:07:42 ....A 57012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-4be3558ed171e6fe5a7172a2bb734a8a473cb8aa4ec359a2ca83965d04e51f23 2013-09-01 11:35:10 ....A 60012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-c82cd3a370fdf885c00d58c58fd8e0b586c80748adcfa16636dbc3af5d382ee1 2013-09-01 11:10:14 ....A 66012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dndr-f7679490c29c861c6c576b0cce9adb3a0b0bfcf908d4b653548def828e1ad758 2013-09-01 11:32:02 ....A 70060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnea-05c5e0e3fc3aea8c5ab597c2fbbf45ad054fc92bfddb46a17abe0f4fd183258c 2013-09-01 11:57:50 ....A 64060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnea-06e23f4c6afe549645a2de59bb62667b6631361424125a65959b00c18c6508ae 2013-09-01 11:09:18 ....A 60060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnea-1976f58375ee72bc992f3051d67174140fefb84a4b40fbb0dbfd59c02e8e9b0d 2013-09-01 11:44:40 ....A 63060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnea-30ad97002db4ee7e5e33833958bc45afa1bec1dc61ed4dbdf3d14e08ef22753e 2013-09-01 12:14:20 ....A 71060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnea-3d92203e74fbb2ddb35262171dc8fcda6764b6851c5d6fba22b32b7d0d9d846a 2013-09-01 11:41:38 ....A 76060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnea-45d735c2a10e0c486abdec24a9b18edd291f1bf9fdb85b6384cb6467d72af6ac 2013-09-01 10:54:14 ....A 62060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnea-53036df3ddd29e604fbd36a1087bb9787340a5689ac051fede2f12a910ce0293 2013-09-01 11:50:04 ....A 70060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnea-537b1cf6ca0d3563bb0a4b929d9092617a768932477d051a05d77018f2c1f769 2013-09-01 11:02:08 ....A 66572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dneq-027c502ed5258c3ba26ed2824970bf2cb29b28d11d1b0bd9e070761ca4178952 2013-09-01 11:08:54 ....A 78572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dneq-1016857f5d9ed05cc51ff600c47ac96342c045c577cfb704d517d73c3b9df8fb 2013-09-01 10:48:10 ....A 66572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dneq-398a4f86bf6cd527990bc160314878106a31461a26424c4c069dcf2c99473f1c 2013-09-01 11:27:26 ....A 56572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dneq-5359093f9710adef30eeb91c135644350bc92434269d75e37b5385e81b9f6799 2013-09-01 10:40:44 ....A 54572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-08a449ec0c5448d04d80b324006485f4d5b886861b5b30f41f8c7b8c6424d3e8 2013-09-01 10:52:28 ....A 62572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-09763b6adfaf9084c1025f99e02f8a6eb781eb475e8397817fa65f25d8169e0b 2013-09-01 10:52:54 ....A 68640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-0bb17a01a94678c93733b976b42a776569b31d931688451274400af39d17459a 2013-09-01 10:53:06 ....A 47640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-0e18c67fb4053b9483e26daab4d77b34731a9d3ca6dcb46b8fc0bdc485c02f47 2013-09-01 11:33:32 ....A 68572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-1d53c957f86c9112ce593a77e20fa7e43c46ccb2529b0a0cba84771319842a87 2013-09-01 11:23:48 ....A 63640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-20bfdf3f0f0179bcaa00924ed5ee269894be60548a9a3cfebb640d2380e492d1 2013-09-01 11:38:48 ....A 60572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-2ca4ac6a8cd72deaec2d0461b382596d70b1f36e8c05fa8522b67f885fd5a1be 2013-09-01 11:44:48 ....A 58572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-417884bfc936ca7d877ba5ece427ca207183c2247ed74c8665f801dcc75cb663 2013-09-01 11:10:44 ....A 51572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-6f6a5ed3731a6dc3cfa57645a4684bf9847cbf4a5f72faa9314eefe334003a7c 2013-09-01 11:10:16 ....A 57640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-75ed77ef68172ddd9b922d43e4ea19bfbd591d41395018c6f77c67c79a6239f0 2013-09-01 12:14:26 ....A 70640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dnfw-c14a55e2ead5afe27050bd09da77fe84b63c94415e0fda1d365e1a5a67d769f3 2013-09-01 11:46:18 ....A 102316 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dngh-2c47e3e45e602c2987b4dc03ba3cf3afc08ed5addb9e0fa17fb6db1c4ac07e8f 2013-09-01 11:44:08 ....A 66616 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dokf-6977d9176ae2bc16c3231b9c67e651c468bdc66a717de79dc12b054588bb7920 2013-09-01 10:55:44 ....A 61640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doks-55d55f9128f81c8bc29fa2455ab51f78a723878335578403f4d404f38485ae2a 2013-09-01 11:42:38 ....A 62572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doks-89a55bd3a04364a9a732c7db4d3a3eef578c4a2a109f8ec9301fc2cb43535bff 2013-09-01 11:29:50 ....A 59224 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolc-4cd4e59c98de3843efd043d580e45afbfaa8cc00e3cb21980b8548afaa06af05 2013-09-01 11:18:26 ....A 60012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolf-0119612db372345498515e76f1197b2ed04b689013a19521f1990f6057c1da58 2013-09-01 11:44:44 ....A 59012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolf-032c16249929ff13bc690e492f94c9cb600b15efda99dc06a8cb044f88de89c9 2013-09-01 11:35:30 ....A 73012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolf-26b0f52b8aecf89e4cdbe9104173a079f4f19ba07f0648386e381bb991202fde 2013-09-01 11:09:04 ....A 80012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolf-315931ce48cde5310b04851b06b3992e2a0f1edea498afb31dca4953714fbe5f 2013-09-01 11:11:50 ....A 66012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolf-4bfa9c4ec28af4d5847c132c7bc05ae2afc0cd83e5474e3fd8b22bcabe08d6d3 2013-09-01 10:55:22 ....A 69616 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolj-0dadb462ab04703e03dfc95f3482a6e0fd506b9b73e7ac9d1a325737ac935f68 2013-09-01 11:09:00 ....A 103016 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolj-249c0eac96729be7ec93fbf5f81309fe644260b5dd999ca4b4e27528faa6fe09 2013-09-01 11:26:46 ....A 74524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolw-0e450983cea336ae6bc543404aef2189b49758611a5aa80a4f78969369fff61d 2013-09-01 11:36:40 ....A 70524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolw-141677ff1a2391992e5a51f305c09b7ad0e55315bf4ba3d8b425d5d19ef28fd3 2013-09-01 11:17:06 ....A 69524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolw-264427120b7d58a784e19a2778026b0173eee00fd288ec4f3a2c1d207dd57ddb 2013-09-01 11:51:58 ....A 71524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolw-98bbd7e894ddb28f72d4465c0a5bb6113d7df1639744ebcbb23b2b9007960447 2013-09-01 12:15:26 ....A 57524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-02a85204b89b90ba50759e8f1e29d3c1d90e222b2e00e790779436901dd274b5 2013-09-01 11:52:34 ....A 78524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-033442acbce0609ffae0902e8dcb82c9e1e8a715858b398ffcea40f20768d540 2013-09-01 11:08:16 ....A 67524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-03c28ffc94569cb5cb666a489a1a60cb13b2f42938a66caf06263484be0ade92 2013-09-01 11:12:00 ....A 83524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-0779ab1807890d7718c32d378aa0615e308af2402b3560b367ee1f73a739b615 2013-09-01 12:11:16 ....A 74592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-0be53233ebe80c4e0be0329769dea405f58649408f46cf1d3a6399200a7c5cf8 2013-09-01 11:25:48 ....A 61524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-0da6675cd8126933d1b6f1d94c06dedf8b868738c5652d94f578a15abc791b9e 2013-09-01 11:54:14 ....A 61524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-0dfc8178df3290ac1103214fc17e6196f1736133881733809fd9b10bf34c5fc8 2013-09-01 12:00:22 ....A 64592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-1bf35e1aea6b5b1e6b5180bfe586ec8ecf81ee0ad94c67c76b28ee80b3d4a473 2013-09-01 11:18:52 ....A 49592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-1c14b09a22f526f1d08152c9cd911f7283087a662cd1860faceffb19de0962a5 2013-09-01 11:23:40 ....A 68524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-205e16b69af80148f68673beff4d3bb9511af84e003b434f9c85a9b345810ba7 2013-09-01 11:34:30 ....A 54524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-21ffe2da7e14d2fd300d7fed89f3d800f90933f0d12d914f6fafaa80036d9a43 2013-09-01 11:34:08 ....A 61592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-22c74d4887e61b09badde988630586e823562e6d275cab1f0c9c74f7e3983799 2013-09-01 12:08:22 ....A 55524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-259282b2847c5cd158a418cb0bb177ce585cb0af5c69f98306a48990bdf4a9f5 2013-09-01 10:42:24 ....A 50524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-2637ec414db81c6c854642ceb1c8e0b4fa64af91bba4aeaca31fa9388561708e 2013-09-01 10:50:26 ....A 50524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-28da51616d29df7f6d78463e3ce3eb850cd35b3d415ec16a2466ea9a74f66191 2013-09-01 12:13:40 ....A 66592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-29e8299019c3485fd6640d8f8b92da6b42d23b731445f3160f431f3a164c2d1e 2013-09-01 10:58:42 ....A 59524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-2e155f3c42d4a956a54df8d87e509da15956db0b2c62ecfcea899ed3e941b72a 2013-09-01 10:53:36 ....A 65524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-30a81f8f1a69de4de1970cf560b0f62ffef184aaad2c5706698136c03733a56f 2013-09-01 10:42:38 ....A 67524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-3361f2662ce6771ebc7aa8014a7f1a21094ff742f431fe94898bcdf9e929cbc5 2013-09-01 10:46:10 ....A 64592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-3945170a7f38d4b5203b5242549d07281061b7559eebf1827d0d7480ac14a6f3 2013-09-01 10:48:10 ....A 56592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-3c3070111971bc92b1a05b4bc44ce72018ff8ae924b16cb4bcd15ecadf7252dc 2013-09-01 11:52:16 ....A 67524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-3c52c576712be4c324c6c5474e873ec72070c9c29fe61e47189b9d1a9c74c2ff 2013-09-01 10:55:42 ....A 64592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-3d10e9eb52048216d28a78c716a9833ed7fe04a8c5fb5082aa511c6965462a53 2013-09-01 11:35:52 ....A 69524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-40eb3428ffc17c15d9dbc7caefb840f241bf866878d7df4f71bc9ff5a6cd6805 2013-09-01 11:10:48 ....A 57524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-41ef073910560dcd25d9de1d6c0dc73b22470ce8135a9f5faac3af73de691eb4 2013-09-01 10:42:40 ....A 60524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-4dd10b2870790fb317a50e3c696afb98782dbb421e8ed29b01a85d91e3bb4325 2013-09-01 11:49:42 ....A 49592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-4df619b3ad5f9455c066f4930cb3e65567b9fbfc2c6787eed2c45541a4de622c 2013-09-01 11:26:46 ....A 76592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-4e11f8ac9e26ca31e96a1b05420c98cdec37a3b17b0df19161f84f1f1aacf7ca 2013-09-01 10:41:30 ....A 59592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-4ea437dbd368d760cc05e44ba481c81a1e352b9a9fce711e39a29a24601de27e 2013-09-01 11:15:44 ....A 68524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-4f2b47b6f2afb763c3bcc2f5260c41ebbe16097a4a215357c43c6da9ed1429d7 2013-09-01 11:13:54 ....A 52592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-89474215beb682fa6e963906764ce698e4378a913fd9937002d5678fff45083f 2013-09-01 10:43:08 ....A 57524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-be19cf238311f46cbee27babd16c186420f2629c66b1dabc52bdaee4bc9db50e 2013-09-01 11:53:42 ....A 63524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dolx-df0f7b677ea319eb39697a39d4632ee43a99fa9b5377eaa4c4227fd9b8dcdf9d 2013-09-01 11:14:26 ....A 28160 Virusshare.00092/Trojan-PSW.Win32.Kykymber.domf-effb47f610152ade2b663b5232376da18c0000ee475cf26612c1bd5fee557761 2013-09-01 11:10:28 ....A 57060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dooy-18f94496245b804b108ae0587bf984c1ecf76921afecc21a2b585e111fea7048 2013-09-01 11:11:48 ....A 58060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dooy-1cc85ba77ed489052b3fa796b886f19942791405538dc49bdf616e77c401e54c 2013-09-01 11:27:38 ....A 66060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dooy-24ec24a6cce98b90fd278f84458612229b11475f5613fda4001407e04693b569 2013-09-01 10:51:34 ....A 61060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dooy-2aeedb6abdc06422997c1fe88e75e561699dbe4768c10048242dc5c66c0038f7 2013-09-01 11:27:26 ....A 69060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dooy-307193fc2503e7c1ac8e54db2d66596cc0c13df230168165c066d96347e1170a 2013-09-01 11:51:08 ....A 59060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dooy-4c0a812971ccbb90ea0a8587b54901c60583f920a0a8bcddcbb9940001a76537 2013-09-01 12:11:22 ....A 59548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dopj-29c21593cfe70d09a238270aa7edbc4598237a6287afa7964975cdd64010360b 2013-09-01 11:33:12 ....A 73548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dopj-81cfbd24fe7cf3cff22df162fb6f976fd92345fd66a8ee7e43e31433ff964ce3 2013-09-01 11:20:42 ....A 111852 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dopj-d2bf4385a69fb2de881e83b1387d67d7bfec676d676d0857a7d0b7da95963623 2013-09-01 12:06:08 ....A 65548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doqu-22f0e0508dbab37735ba6b2132117b410545182e41301397d750c53a708c4217 2013-09-01 11:26:28 ....A 77664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-02a3a951a3dd66bd917ceb469a51ffa019513c61e35bb3c813b4b22d8d6702b3 2013-09-01 10:41:54 ....A 56664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-03f04cb198d15e7d434452b25f640c533f1280028eca5118ad290e0e5c8addf4 2013-09-01 10:51:30 ....A 64732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-06303b4ae5051d42effb4901169b9678941d1db1a85db952bc1c86ef636f1795 2013-09-01 11:27:44 ....A 63664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-06b629e81f7df8ac41320a432c4dd88e9fd7cb2c8826e097a4fe80c195e0e64b 2013-09-01 11:27:42 ....A 75664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-0757de9d323f26fba641dd9d3d7e8346128abb970812491e23c2a7d2a3b060fb 2013-09-01 12:10:08 ....A 64732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-079e5f9f6830f2391066c8ec20aa3e1f455a135ad3d4f128081748fd7d79ef1e 2013-09-01 11:27:36 ....A 70596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-07d6f51a275be01c3e81b29871165d5759b78dd8579b8c49d3bfc7e2429852a6 2013-09-01 10:55:02 ....A 60664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-08a1d3dfe1265f42b45b6f6d6ec638fc4ccd8fe6c1de29919716eca2cfe90159 2013-09-01 12:09:02 ....A 54664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-08b0c5040c94f6a6643dee13e2d27bc0542b94761315e73674cee18456db5a83 2013-09-01 11:13:24 ....A 57664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-0bc2bc72cb63692ec1d0e88d0a1a8719277541d48799d4395896a5be5c918574 2013-09-01 10:42:20 ....A 55664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-0cf44178498921c6e53cf840ad96f28c251ff06a2bc8ebe9fba53872c34aceca 2013-09-01 11:54:12 ....A 72596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-0cf4acb250db32433d90683fe5624877e8b7aaf1e19da81033a3278a2db64af8 2013-09-01 10:48:40 ....A 71596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-0d577e06112c51d4f77bae0c8a2933a58e9213f7bbd761335538171d8c06bfa8 2013-09-01 10:47:40 ....A 74732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-100ae6ad0b2ea41a4e454cc7e786ee9d587dfff6bb9e3d2629cb786f694d8638 2013-09-01 11:25:46 ....A 65664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1186168639b57323cbdd9528e56352c332b101589aecce6a39405d39cdcc362f 2013-09-01 11:51:34 ....A 65732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-11c5ee6cc587ebbdef38495f407136f3f85aaf07bb94ad0770fbc3d6501c886c 2013-09-01 10:51:30 ....A 54664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1288902bd10dd5504cbb9650bae3b7c42fa2ba6eadff5dfaabd137d65bbf7723 2013-09-01 11:17:32 ....A 76664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-15822413033104dd5885d4f6ae890192b5523930132c2cbbf94172b1ec26b62b 2013-09-01 12:01:38 ....A 66664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1a6afa02a907455b2e5dda8e523fe46bf4914c973aa85edab2e1f68516cd562e 2013-09-01 11:19:50 ....A 73732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1b148b1519a8007d4f5856f0333cecc9e830bc129d30bf7e094f457a7493d6fa 2013-09-01 11:11:46 ....A 77732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1c4aa6477798d937b1c20ffc4bfbd1780f834c536c1566af11f18118ab0bcff0 2013-09-01 11:59:30 ....A 63732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1dce616107c799c4c945b8a2baba59caca443f84d4d70cc455806e508cb809d4 2013-09-01 12:01:12 ....A 68664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1defac4c827556912bfe5dfe0e03a4f5512009f06e32cf6906548fb18433b59b 2013-09-01 11:33:24 ....A 66664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1ead97245436cf5dcacbeed2ccf2ebbcd3f35ea1f172ce97de627218ec48a8c5 2013-09-01 12:10:14 ....A 71664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-1f0e0b5f5b1399835463838e161d594a41d4967d77b9dd559e1974b5bc022847 2013-09-01 11:55:40 ....A 67596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-2020389b745fb37b2f7c6149f06c1edfc004039af1ce55a1c099329701c7d0ac 2013-09-01 11:27:02 ....A 70664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-20f29f8b5180dfa8fbdf5543d4d40c50f6ec0204371a3ee540e3dbfa10f5009d 2013-09-01 12:02:10 ....A 79664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-2137a35df57e0110911fabff5b57823ad8e7385d63651eee6be674a7eb8d46df 2013-09-01 11:31:34 ....A 50664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-219780a50615a6183dd0ecd5796b6d31443cbb972d14bae9367610936f892154 2013-09-01 11:35:46 ....A 68664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-21afa976f04396d2842cc6f003c2acba966def84bb737b45ea9e513c99ab9c2e 2013-09-01 11:38:48 ....A 63664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-21dbc5760f82f7ab207da85b0de114c384d9888eb14f233bab3a857a0c7a0c57 2013-09-01 11:30:44 ....A 58664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-221479341a9e32ebb9400909c4ef3854c618e9e9a7060f4378bdbaa7a11c9b91 2013-09-01 11:31:34 ....A 80732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-221a8e68a097ba51811a27e8fc7dacd8836b032e1bbb1121a232ae6478412bba 2013-09-01 11:35:54 ....A 65664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-224aabcf4308ec2f1a71eb6e974921122982cccd02d205a8225519b11d871f31 2013-09-01 10:44:52 ....A 53664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-22a0c2ced343f828022c23c4656f39e2ad93794bec1a81da77f5f4c1b257b71b 2013-09-01 11:13:10 ....A 73596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-25ab8b540d349fa99385b7c1969697e3733e62d00f4fbecc8a4b30daff2091f1 2013-09-01 11:43:12 ....A 61664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-263bd57b0e7e21c33a9634bc0ade88ff548c3ba0a2253edb6fc4bd6a3d2a664c 2013-09-01 11:08:26 ....A 61664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-27b95a9933a17e7a62cfbc8f3f5cb458cffa1e8326414263ef785a3db1dfeeb7 2013-09-01 10:50:44 ....A 73664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-2ad4e85ff51521c415844429ae24d1bdd74d504d32b286baf325ddc8c7cad85a 2013-09-01 12:00:40 ....A 58664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-2ea80f6dc69d3edeed8d3d8c3902bab3bda89a4e731189a339624b58ebd207c5 2013-09-01 10:54:08 ....A 64664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-2f42ece8b1201e6dc19949a89f178c179aa97785f23a0d0c22bf8a450337caab 2013-09-01 10:49:12 ....A 52664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-3283e882282091f59507526f60639fbdc765f4e59b38a0aed9dd3e0cf9031623 2013-09-01 10:45:10 ....A 58664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-3343a8d269f2dde7be5e44b75b6d80683e0a152704cc42d9fe8e87246cf776b1 2013-09-01 10:56:42 ....A 69664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-3786a38664e160f3e58183ce9d12fb9bba8f830259a0ea4b3dec71fbf5938d05 2013-09-01 11:59:10 ....A 68664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-37e19549d32ab57b79032b574b81ee4021f80c51447d20c6146ab03100ba7ccd 2013-09-01 11:58:30 ....A 55664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-38c4256d75c2891a6268990d48f87d61211eb243bb9b519e38c468adbf271243 2013-09-01 11:28:28 ....A 68664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-3bcffeabc9727b94254f8a3e6577f17ba25db7c31a03491718aaf5682de01f09 2013-09-01 10:55:32 ....A 78664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-3c6ae5544c45a8aaa0a07e4e2cc35410ffb200eb21b5e10c594724c9e147b230 2013-09-01 11:48:34 ....A 62732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-3dc7ad1ca7afdbefa5b5f21fbf1f75981e7280ced83a69a5c055cfd71b5b91fa 2013-09-01 11:22:50 ....A 61664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-402236b9c798dd1ede0c692b263ec6b8ae7d78deece6bf571e8351b300aa2d9e 2013-09-01 11:04:20 ....A 48732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-4192678a0c932ce191d08f667ce6915b9dfca6fa360d1b126bb76c3ce58a34d8 2013-09-01 11:26:26 ....A 68732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-42a926256a449776dc3550e23eeae45ffac018a72528d5b3527d811842244bc0 2013-09-01 11:06:04 ....A 66664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-43c1d93ec557f0ad68391179a68cb4d58adcb5ba32b6c4275bc962eb78ce026e 2013-09-01 11:43:52 ....A 59596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-465891633ebc3b8977ab0fdced4dcc2cb2859f9018318e4309ae37b669b95f59 2013-09-01 10:54:14 ....A 68732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-47f5bf38c9a71f1b98739aa9d71d0318478488187171d273f563289f9137e922 2013-09-01 11:46:02 ....A 93664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-48ee7f39bab15d57b444daa2e4f0fa906f574398a36b7e1e8eda2242136378b2 2013-09-01 12:02:28 ....A 48664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-4c053cb9d237d7a327502b5126d531428ace659fc529347d4ebb247e80830790 2013-09-01 10:42:42 ....A 61732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-4c4be0b14e99c223dbe274ef02e197aaf53d527249d38480f56513fcd04a4332 2013-09-01 12:00:24 ....A 77664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-4d4b8f931632f768328eb4129ee12e070b55827c0ef4c6bb98d75e5cf4b96da0 2013-09-01 11:43:46 ....A 85900 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-4d5e9b8e1d7afc83cc532ba3236515fbd4a0f9f903c97322864ecd43efa804a2 2013-09-01 12:12:34 ....A 61664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-4e765de033d4283e8a24e570754d13f4097b2b114c37d74eadd009ef9defbf67 2013-09-01 10:42:12 ....A 48664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-526ba53488337ff2c38ef9c9f8bd4ee0b431f3f32a827c19de03e81c1e59f695 2013-09-01 10:54:58 ....A 58664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-539cfd3a84b7fd36d472e6f8d14f882bdb870efea83dcf72fb86331b831650bc 2013-09-01 11:13:36 ....A 57732 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-6f310d55f0230073a5498d985232755f692dd3f2ac8cbcd32f21c721a29fd0a4 2013-09-01 12:14:08 ....A 38596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-7345eb2937158ad1bb14c4f736960a3e4465582ceb827f4d388a76cf89e02eff 2013-09-01 11:06:32 ....A 75664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-85d4edd91729196dabeb14a46392d2b3e8f14de2209451a986fa3bd44c223532 2013-09-01 10:41:46 ....A 79664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-89df67209c94ae6f5900c7065df076ee90bef264ed4d001d9023ff8fd15e714d 2013-09-01 10:44:20 ....A 59664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dorh-d39bfe75830d85d9856d91dd606430d19295aab951c5020c2aa186f17b51fc84 2013-09-01 11:14:24 ....A 77104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-057498f7480ae62c677843c6b98bca2e13bb8c56c1b408873c8092498cd8df29 2013-09-01 12:10:08 ....A 52036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-16ce15ba0d060b8b314edf438c1459d7a14db36d3563863bd574f724c11d3929 2013-09-01 11:37:10 ....A 51036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-1d4ea9cd336250ed51f6bf2670569baa1bfbcbb7eb53f023649bf34c49d7b924 2013-09-01 12:15:32 ....A 73036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-1e6708a2ac13155dd1a4e8d93c9b6c4022cfc3ae8517a1751c6a37bd88b014e3 2013-09-01 11:03:02 ....A 73104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-224ebf95f3d18cb50c54869dcebb3822f8fce59cc2afb6bd03894553ab109472 2013-09-01 11:37:20 ....A 71104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-27bd719d328a8f74d0847add1f4b5a06c7d46aaf58aec5073fff88e558089b88 2013-09-01 10:43:02 ....A 72036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-3cc86f24bf9768aa4b8a8b631f918db6a662f0d8ffd823c0eb0fe1b5cb3c733d 2013-09-01 12:08:58 ....A 78104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-4ce681e936eda2096fedea5f1988777a6bc8d5a83106d0459e365a51708616fd 2013-09-01 11:18:00 ....A 56036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dors-922cccd98277a5f3e630293338be89b4407a260c4deca4cddcb7102fc06d42d0 2013-09-01 11:43:40 ....A 70128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-0013ef749e7513c63b6ac87712710875ad39f38f4874997b980f3efbd41e78df 2013-09-01 12:10:12 ....A 72128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-02a2355254d7fc97c21f79f68052ee61b826123500c7fa72c3d15afb5cd60ee2 2013-09-01 11:37:12 ....A 70060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-02bb483f1f6b0e5bfcfdd6665598b62b3105475e3be04bc72950d11a95add1ed 2013-09-01 11:11:50 ....A 66060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-030ae8b6d9783d62c77c87121a381f06d1962c58a2fc339d17f80bb968ad6892 2013-09-01 11:10:48 ....A 68060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-05e7fcb0294b195f23a937a67d56acecb46219cafe004fc352daf43a20f18dc0 2013-09-01 11:48:22 ....A 54128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-064f6abcfbc0a0678022d2fff4cfc7be7865279eff765f1e020042ea14218097 2013-09-01 11:18:44 ....A 58128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-06a9884f66f6d4f8a0d819abc6bb4df059b5eefcb377de3e372160860fff053c 2013-09-01 10:51:00 ....A 72060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-07eb1323209b11f52424d76aad800a75747afdbf0cfb94e73ded4de8b34d9889 2013-09-01 10:51:12 ....A 81060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-0868216c2304991fea9a8ab9af1967bfde0de0c4384c0a08e1d93b8a7aabb7a1 2013-09-01 12:04:18 ....A 100268 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-09b31a61348a0231568beb0c26cae875317f398fb6c37daa9818313251351297 2013-09-01 12:02:28 ....A 73060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-0c65ca905c74ebe015b73882c81f3a2f16e859beb17e40395adfe9f89e959d63 2013-09-01 10:58:04 ....A 59060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-0cccc19da808c1146c0e680978503adc0032fc54d5dc9ae623992bf124d765fd 2013-09-01 10:53:04 ....A 71128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-0d163db671f29bdc13dd12f42a065e2acbf193eadf82a0c2d5b8da442dc84cd8 2013-09-01 10:46:46 ....A 61060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-0e05053a317478548f77714d9da267ccfc2135a0410cb137395f0d6ef937c1bd 2013-09-01 11:08:40 ....A 62060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-104760b937bec6a4b9e71fa4bb4bf887a0ac648e67ad2481c570b2bd00c3b71b 2013-09-01 11:41:32 ....A 57128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-12a89ba278fa0acd93ae41a9cbe31d9bde7c2302df52c6c7cfd51f13554aef27 2013-09-01 11:40:38 ....A 56128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-13ee5609bc4867491b1f74ad0983cca165be4f2f8e4f75d8d6e1f4a096a9bc3a 2013-09-01 11:05:40 ....A 63060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-144b95fcd858266fa09335d0743874a22a9b2542738690441f25dcad09e89afd 2013-09-01 11:12:00 ....A 52128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-16c67f5ec3c482a7e0b5748cd19b79a1a8f2de8d31578b9e0533b46e6d1adce0 2013-09-01 11:59:34 ....A 72128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-170e474cc1b2eaaceeedb6361ba5aa584d3f3aef4b8823ff65f07d6d1159be94 2013-09-01 10:42:40 ....A 74060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-1752918a794e42b9a7feb2861860a990a10c176620781d2ed597c4a406bfa614 2013-09-01 12:00:06 ....A 69128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-17a072085cf79f2a8608ca74e43c4f7863452d6c609c705b144ef0c411b34e59 2013-09-01 11:38:38 ....A 74060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-182886a579e1fb5297eba00cc4c77df01316718f32c739087a42efc388cf82df 2013-09-01 11:24:44 ....A 57060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-19a1a2fb5f7c8ac13519a10bd2445fb287120c1835554b1adf374c77e205f8e0 2013-09-01 11:39:56 ....A 55060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-19b061abf1004bc140e0173954d57892a350ca4ef3cceca2441faf7fbc93d08d 2013-09-01 11:59:30 ....A 71060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-1c25273f91b890cf8757c31f40b035dbb89e0aa69faf9525ce4c6ce207fb2ba2 2013-09-01 11:23:44 ....A 73060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-2158d4a4a838189ddfcff31bd1d4b61be6a83fd3042e35a5241f1b4ebbe39ceb 2013-09-01 10:43:22 ....A 69060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-242cd450276abf129f352d76657367b85dad37a09e10dc7f2ae88ea06a0ed06b 2013-09-01 11:19:20 ....A 58060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-26c4ada47113dfe9e16cfaf59b99ad409956e6da4340aa4ef08a38e5fbd85f6b 2013-09-01 10:42:42 ....A 70060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-2caef6134d812281e51eabc7d094d4725db7587ea47534bdea28f3c4400916f7 2013-09-01 12:00:08 ....A 48128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-2cc984936ab44c069b20dc27e9af7405c633c05ec56fca738a85715ecd7c5a2c 2013-09-01 11:21:20 ....A 63128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-2d92fadd73db2e5dcfe6a3ac1d8d2007da183f46c178ef65feecc36b6d3b494e 2013-09-01 11:26:40 ....A 63128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-2ed6f857a14ad89d649031685024abcd26efcedb3da5970aec56fe07d5e1086e 2013-09-01 11:26:20 ....A 63060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-32df65de4e5e9eb95aa1e48c179bd8b867851345308f9de7ba7b3963abba3ac4 2013-09-01 10:49:52 ....A 60128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-331c57422be5ac4467928d8124f13e52e550f61d74194ab5d811a3f05b852281 2013-09-01 10:51:26 ....A 69060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-3387c00ffdc4556a35b710a6917c1a2a6b4e372cc7d6417626f938cdb17f2a8a 2013-09-01 11:20:34 ....A 75128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-36e9186670985b452bc23cabd8a2d688ac3b3c251a9244fdcf5d1fdcf4a1a535 2013-09-01 11:01:02 ....A 66060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-38314faa2fc4b9355e63f60dfeb22c7209c33d8640cd5a172af09e1a445f7d29 2013-09-01 10:54:04 ....A 71128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-3a3eef8df975ff3ee6672a1c27e0d32a6dbd94363eab4bc46b24aa2c898e83c4 2013-09-01 11:46:24 ....A 65060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-3aecfe2087356b8cf2c7442c39f07458a9239013af792e449c184c416a97b2f9 2013-09-01 11:30:48 ....A 58060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-3b7ffb137dcc1b3babd085d8308b0594e8408d41cf882df6e76d7790e27e88b3 2013-09-01 11:14:28 ....A 64128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-3c2d3459477fdfa8dee2c988c4a6f71a52e614a491cde7de5c7d7503a006bd63 2013-09-01 11:09:12 ....A 67128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-3e4b005e3ae85b452181ffa06241361fb29c6fd85d28fcf958123767ea2b68a3 2013-09-01 11:12:32 ....A 63060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-3e5cbd84616ebeba1878ae5dc66f246400545307e7cd9a7157412d4479cd4bff 2013-09-01 11:17:20 ....A 52128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-4059a554ad0792802378d6ef541d69007b5d512edce5e3aa5be842f5c53f2917 2013-09-01 12:01:12 ....A 67060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-411e97c5e08097e064f3b1d9950f6b03e3b161fc06395c5026c9f7621c19c3fa 2013-09-01 10:46:46 ....A 70060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-415495777306d1708852d59ecb4ad94b4aaa5bb66a1077a1a8a4d903844473e2 2013-09-01 10:48:18 ....A 53128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-43d4ba8f137782aaf47cfe9d983d70caf417a6e861be17157fdabfa2753dec6e 2013-09-01 11:49:42 ....A 60060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-45c8984b73c2d6650dc8b958ac92878df287f962797f853913b4bcd4f93b69c0 2013-09-01 11:34:32 ....A 68060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-4cc630c44f239ca44ca6b5002957e34a61828c7ed1c99fe94b7898c21ec8bb47 2013-09-01 10:54:36 ....A 55128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-4d3424face94f5adbc9d115c4aee16eaf554b95057d1e8a8ddd009bd0b255e66 2013-09-01 10:44:20 ....A 58128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-4e9fd0f8ca98fd487b6f0f14dc59fcbe9b4e70a36e6f134968563b0be80b2d10 2013-09-01 11:54:44 ....A 53060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-531464da66f222d67eb97dc65d83bf87aaa22d8f2a247f765bb69676513f5c6d 2013-09-01 11:07:16 ....A 59128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-533ecafb592836002df0515ca44badff56e55ae6612771a6d1cc8b0550d7458c 2013-09-01 10:55:04 ....A 56128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-53d0489b833f8f5b16f9f546085aad9f161194342b19402a26f8c5e2891a823a 2013-09-01 11:51:22 ....A 70060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-64d02620bcc8d995439597b0416e7603a83f621f65983fff576a5bf44f392cfe 2013-09-01 11:10:16 ....A 68060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-6de21eb1e2680e010d80cd16a0b3c302b2a26908825ec11a7c96ab34f9623074 2013-09-01 11:41:32 ....A 83128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-78ff205d9454da952729845f22de100580b916b42ebbd74b971f55d898b84fff 2013-09-01 11:17:12 ....A 76128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-ba3a3e825af99a287f9e8797deff621ac33deefa142799326eced92553956119 2013-09-01 10:49:16 ....A 62060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-bdcc40b65604718e32e5b19b9165569b3b6c3819c9a4da3a18e2827428339c2b 2013-09-01 12:04:36 ....A 84128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-bed5fc2cb06c59dcb422c121eebc4910c37693af80fa39f122184cfd6169266f 2013-09-01 11:59:10 ....A 71128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-c1b6901c3bfb13ce6464f4b9d2f6741032339885c68f3c52bef1b863fef83f18 2013-09-01 11:55:12 ....A 57128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-c201c9beb2cef7e1eba49472762e252985a1f2e8c014b174edba664494e822fd 2013-09-01 11:08:06 ....A 74128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-d648f0b5973cc4f7e208828f10729ce8246f24537fe025bd83892dfb32dfdc2c 2013-09-01 11:16:36 ....A 70060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dosf-f744210123c714f9f3f645bb56a594fc7df39fa44f2751f57bfbb92ed2661f5e 2013-09-01 10:47:26 ....A 60060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dotf-75b30802080c49eaaedf03b4681ea7890bd7e907b38e31f687cfbf762bc620a5 2013-09-01 10:58:20 ....A 56060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dotf-f793570e93b0e28e4a1cd558161c1a80e3045a3f4910724905515b1399f09216 2013-09-01 11:17:32 ....A 86240 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dotw-35e19a7070bca0bae01356dd744632fd86d088e5ad8691e2a7a6deaaed4465db 2013-09-01 11:48:44 ....A 97240 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dotw-4225c7aab57e17a7843c3ed2d5769fd2b78c4a0bde0d206519e8abcfaa91f5c3 2013-09-01 11:07:50 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doty-019d540d2b4e0f9065898fccc9c3b11c0321e1785f892c2c9c306a8ee6a42d52 2013-09-01 11:51:26 ....A 63012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doty-05a50ac46e0ab95e3bb46e9377bf17acad79f5916de5010fe1d18b45db42b452 2013-09-01 10:53:56 ....A 62012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doty-067159594d495740b0b48257d209c313368ab1a7c5391460fbe1de852db4ee61 2013-09-01 12:00:42 ....A 66012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doty-1b9affa0e0167997789fd51af6b0591db484065266c93f50e52c0529f8fb298b 2013-09-01 11:41:46 ....A 50012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doty-321cf68b865f7404b101464d850fca6302e07d58eee5143b4d6b3bc33f278edd 2013-09-01 10:46:40 ....A 51012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doty-49647f06be0682fdc39319ad4fe82137826f0db3aba54f760f325f7088ec7bdc 2013-09-01 10:50:40 ....A 62944 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doui-0018b57d4157574bc0d0f4da7fe1ff01e563a4f0da8e1d53fe0c222eae9021d7 2013-09-01 10:48:28 ....A 76012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doui-0d179074d6e76cab633b89a1b978cce70e0a6f3a0772f3856ea35e8fedb525c7 2013-09-01 10:48:14 ....A 68012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doui-102c3ac12161f715a833356468770cefbed00b7da802e5f4692a09d8002aa805 2013-09-01 12:00:02 ....A 54080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doui-27f8ecfe18eff1bae66caf1ed9a2259d7dc91ebc578628449d44c9c746500e86 2013-09-01 10:45:14 ....A 62080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doui-3464261061837a2559baa3227ca159db4b52a14de393354f6da074fc81bf4547 2013-09-01 10:49:12 ....A 71080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doui-41e3ffd2181ec9c13947e7b69b2d99c4ea3a83774259d7e4e52abec7254dadf1 2013-09-01 12:11:50 ....A 67080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doui-4ffea8980c22a088ffc4d81ac943e2efd12d43a6c28fdb11af7c14f90be55193 2013-09-01 12:09:34 ....A 53012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doui-7d2819ec1df8c673cccfc3591c1eadf6ab62ca5a8fc43040305626d6ae7c6cf5 2013-09-01 12:02:22 ....A 62596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.douo-4b5e0077ab1666a6fb6fe5ca2126c9e4dce52a54e70b0e2d8828f06040078ea8 2013-09-01 12:12:38 ....A 66596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.douo-77cf2c2ed021ccfe5e713806f447538347b400ee6fbf99655a3cb9df74568a2b 2013-09-01 12:13:58 ....A 68596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.douo-781cc7675fa8eec2451a4572cb22df1c4f6595160ca42716263326ca8961464d 2013-09-01 10:52:48 ....A 85572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dout-04d2cfee27fcbb1053885a441734b9e4821380547299bc27dc67288845aa73f7 2013-09-01 11:22:30 ....A 66572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dout-1d1d704b5a00d761b79faf62a598c9cf1573be932700a8469596b3ee70245390 2013-09-01 11:11:52 ....A 67572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dout-240aa02b5485ce54b7b74c9a78149a04e9bfec537115762e724c93183e39af05 2013-09-01 11:55:26 ....A 56572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dout-2696c6874dda4c34b628b6e150b1cf7449284bfc159a986077bd102393436c5f 2013-09-01 11:55:26 ....A 64572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dout-2eb99656a6d77c779a25454e487f600df5bc5b0e544b761b13aba7046dd065fd 2013-09-01 11:48:20 ....A 60572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dout-39992179ee2aa87976c049727c55dcfb36b003b86c1ab8d2c5de05f9d77be938 2013-09-01 11:08:06 ....A 63572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dout-39de64b5723ee2b8403225e312d6d3b254301c355a57a629d5e3b8f48992de57 2013-09-01 11:49:58 ....A 74572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dout-526c3a8c844c78b9a77e76af81c04a16f0442fb86b8e8fa4ed40db54fbb7d5e0 2013-09-01 11:55:22 ....A 52524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-02db24f0eafc88fc4b0e788902a7123211b69e1a863b3e478af7b228b47ce0fe 2013-09-01 11:21:00 ....A 56524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-05c43b9453df7ecac08e92846d947e49656d965d1ce4952c4208ba1f97382027 2013-09-01 11:49:56 ....A 63524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-1ca11f231df66a94105eb64c36f38573c5987a615d7423eb6a8672a7366609b1 2013-09-01 11:17:50 ....A 56524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-1e017f94baca95673d6a92e1939cb58792a5261a5b7e2f284e8ce4334b4db71e 2013-09-01 11:10:48 ....A 57524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-21d5cc75a9ab8cd30708167644a2cb2835855f0b28a6986292f25a5a466dac3a 2013-09-01 11:36:58 ....A 53524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-288295b68ee021df6b4d714ec3f99e4773690b108ce6767c9cdbb0064fe73867 2013-09-01 10:44:06 ....A 74524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-30e9926e094c52e67db4bea6be41a719b38c9f891398ed5ab0a44957727c908a 2013-09-01 11:17:08 ....A 58524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-31faf278bbb3498dfd3dc8efddee4673217b9a42cd3c39fe814f148f3608cf74 2013-09-01 11:23:52 ....A 59524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-32be4f6388990681030aa3fcd5e7ec06e3bdfd2845498a53d3d8a349866b7a44 2013-09-01 11:22:00 ....A 77524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-341b94e1fc24dadd083da753f9755abe379df64296041cbe2ea5db683fdb31d8 2013-09-01 11:49:32 ....A 49524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-368d9beb03db5909a56b1dbc937017132c38af3819fa2b9121a65588b531e312 2013-09-01 11:48:34 ....A 63524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-395d9fd58abe34b527265b333f1c49925dd1c558af6c99e8ddea7a286bfe9151 2013-09-01 12:05:50 ....A 68524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-39f7b3532b0b260b58e1478c82203a55d737a0339f2d4f7b3a173df9922ec53b 2013-09-01 11:16:30 ....A 57524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-3ddc4a45e92b1b66fe0ebb703c2c2917bf10b9cc80a5520f09392a834686339a 2013-09-01 10:48:40 ....A 58524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-41b6e67077d130e0eb470c4f74b42f561d071e7d985413b7847223d9d972c00a 2013-09-01 11:17:52 ....A 69524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-45abc5c16190f79d75ddaa7d8e9853d317e7318dc85b9928e6708f27e6f74e58 2013-09-01 10:56:16 ....A 67524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-47e5acab4e8aa73c007daf6fc82dd68fd3feb87c6b903eaa45a0793abd0d186e 2013-09-01 10:52:42 ....A 41524 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doux-4f982194e98bb4288b9b903ee1434304808b09fb22417ad49a75fc75fa17868e 2013-09-01 11:24:42 ....A 55548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dovu-01d14f4261dadb56f81eb128e3d37a826ae66f52bfe8a014e22e30089d6573d2 2013-09-01 11:21:04 ....A 57548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dovu-1890f3614b66d6cd6dadca50f179038643c78208642444916a66899af4d4dfd7 2013-09-01 12:04:36 ....A 51548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dovu-2dd196e8478d06c6bcf8ae33df684d126dc213f447b79350c39dc304fae46c6a 2013-09-01 11:25:02 ....A 61548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dovu-33bb378e39a5ff00377b708cce25473553d1f36e8ddb3a9e505715a36e56ec38 2013-09-01 11:04:20 ....A 52548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dovu-3e28b72274fa8035e86c6a756ba29a15384fc71ca83a9e8632358a688db97bfd 2013-09-01 11:54:32 ....A 76548 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dovu-ab8489609fad0778a91037965b6651be4190b702c374079e3f3b7471e8f5039e 2013-09-01 12:03:34 ....A 70712 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dovw-df704fa030e3a12850f494393a839bd00aec276afcff1889a0d241112944a089 2013-09-01 11:58:26 ....A 67500 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doww-3aa828828a95892f10b92d94bc6cc63577ade345b6ce8bea6c130e7a209b3ec5 2013-09-01 11:35:32 ....A 83072 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-028f30b0247e0091665388b3dacff8a434af9cac6421117eae2e5a43ee973f6c 2013-09-01 11:29:10 ....A 78140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-103dfe8063a6f3164cb6886ab3cd4c0d22220e43563090572e5f6cf2c0c2f693 2013-09-01 11:15:58 ....A 83004 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-11868108cb4c2ba12541f11ae1722d29e7b11afc498eaefba5086dd91cd56121 2013-09-01 11:25:46 ....A 95140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-11fe7fc826ae6e80c45cc7cea788782c79ea7d2bab933ffb9c8d3f05c2028fd3 2013-09-01 11:57:50 ....A 92140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-18d1ba824b1a7599f6878f3241783c99da3b8d2e8e88489b6e3e29c14b034f93 2013-09-01 10:57:06 ....A 81004 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-279b8cd805dbad378b262acfe932aac44e4f1b61fba70d2dcdf709a34c937678 2013-09-01 11:54:14 ....A 72140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-27e68469c0b158f9512ba26737123d55c366347538c49507b3c4ef3e20e16e11 2013-09-01 11:15:56 ....A 76072 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-2cc3c5250a39ca22d18010792b7e5bb1a971c6656e2369cac1539121194e8137 2013-09-01 11:57:30 ....A 88140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-3a02e90c4110af50d958e5f414b05354a5840a0823ad6f47fbf1cdc8af9e93c4 2013-09-01 10:58:34 ....A 94140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-41c3070de629fe3767d1693c097ba67240ddd9227c3abdc751e8a25b3833cb18 2013-09-01 11:37:22 ....A 86140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-443f5e84feab96b768f9584a29171db421118c93ff9963d029b8078d9ae02db5 2013-09-01 11:20:56 ....A 70140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-44a34a28df6f9edece6cdd9afd760144a436cdf769459b7b56cd3896da1ad88c 2013-09-01 11:19:58 ....A 76140 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doxz-4e863d6739ab84b9662c61b9e7a62fad6c348b2ef29dc1a9d7f6760506c76405 2013-09-01 11:29:26 ....A 59568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-009b4be7655f6738895582c4efeae60b4e5e282864208d86729cb7f9a87f2376 2013-09-01 10:49:10 ....A 57568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-0274fc4aa27f20b69211c7215dc9c2b2bd2924e41a281fd3a44a38e83c9c253e 2013-09-01 11:44:10 ....A 53568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-084e8a2dafa6697c7d3d06ff62da22978f7b00d12e9b9abec2962d04e8d583e0 2013-09-01 10:59:50 ....A 52568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-0ea7ace54f420d48d8b5f3150637604df1dc294fb2a1905edbaf90ede75498dc 2013-09-01 11:46:34 ....A 55568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-1258c87abdc6d64c0f339208af17529f3270d4311da543aaf1fd252624ff1c18 2013-09-01 11:55:22 ....A 44568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-175e9307e5a67b3b706e58714c3169450a645208036e05f0039853201511a7b2 2013-09-01 11:04:18 ....A 52568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-29db555349f15af9ab9c8d97603dbad30400c32a3d21addd686f9eadaa7c36ee 2013-09-01 11:21:20 ....A 56568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-40c108a6779f7b0600f9594b94b3388e01d6779468ea1946a5d419b1def8a9f2 2013-09-01 11:41:46 ....A 55568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-4bb4ec10e6b8f74c7ba0c1c3a8571d90adcd0e1914c9cdbba1db0f6b61b397dd 2013-09-01 12:02:16 ....A 55568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-51003ac229a591c714bd73779a422eb42a37157e85e6540e628c4b9f861f9c3e 2013-09-01 12:11:28 ....A 72568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-7a4902ba571e3c0d5de89760d7a03284fd690f18b3119c8fffb7f2c2b142b1f5 2013-09-01 12:13:36 ....A 86264 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-c5ca025c069114430a5351b56c5135c9082f2069e35a633400903980785a165a 2013-09-01 11:26:34 ....A 69568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-d32b97bddee639b3631b737cf78d0bef330e9b19cad3eb9c4da2957cef929e72 2013-09-01 11:16:52 ....A 61568 Virusshare.00092/Trojan-PSW.Win32.Kykymber.doyv-fb50e272fbe4f25d5e8fdb4576f6fd13c984512de1f11a1424275bd59d8d8265 2013-09-01 11:50:42 ....A 58060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dozs-076082ae0def3fc7453be80db36b32ceb0d60e086df807a2bc03a0641211a8d2 2013-09-01 10:42:34 ....A 67060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dozs-29081fec2c221f1c7f39e2b101f0b3615c9d5cdab42b346a761f340a2e812783 2013-09-01 11:17:52 ....A 70060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dozs-4c7267c1156a2a829b45a120306a5447c0705637b7a1425ef98240fc863fe112 2013-09-01 10:43:32 ....A 71060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dozs-50fe00bdaeba46a5f1b842f50f2df0beeb7c5eb84df526553a292e58f95c8b98 2013-09-01 10:48:40 ....A 55060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dozs-5169ace47bab796ca58d3a9d13758ebb9b10b5a58eb62e437762b58677150dd6 2013-09-01 11:04:58 ....A 68592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dozy-45179f925244475d07c49a13719b3a0ca84b737024e0d06664da4e655901df9e 2013-09-01 11:25:54 ....A 61104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpbt-1338cdc3662f12b70e8ff45276c47d5643dcdd42553b7f721f297ace255ebdf7 2013-09-01 10:49:10 ....A 79080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-00f239c6662b0f684b09d1543d66b2d603a1745ba5c8199d512c59c74d2df287 2013-09-01 11:45:30 ....A 65080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-030092f18f691b4a53f487d9b4c3890a307065f9d5c028f3ff9bd567ca4ab492 2013-09-01 11:11:12 ....A 52080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-0752b3f1558fc586b635e0bc05cd0154e0ba96213b4527a39a63be0b673a6742 2013-09-01 11:15:58 ....A 67080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-1333bf77fe861f36908b1b38a6ca9664710bfa020173343df2f5b8bec71af314 2013-09-01 11:30:34 ....A 67080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-1c9e7df344b1f77240a30b23c977fcd7f36f26012bd92a694d73f576f16ce801 2013-09-01 10:46:46 ....A 69012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-22f6dbcb51c8de7fe106c80e6b8e2d3a60f588665d13627688145f584a8e8847 2013-09-01 11:32:36 ....A 63080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-23af1f781ebe4417f4e9906e3aee298dea8f076f30252ef4a2271495a8c12675 2013-09-01 11:01:30 ....A 76012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-245ee689fa951aa0dc9b7e5eabf9eedcf808ed8fb7736bbdcb216ed1350d5a1b 2013-09-01 11:20:12 ....A 76012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-2cc1c9e07b73812080ee5576b732c05816788f516855c71ad58c7ea576ef4728 2013-09-01 11:10:16 ....A 68080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-2d459c7aff0d7c6eebb26f07cd878de0ecd6ab0b0a506334fb6442ad82ecda35 2013-09-01 11:41:26 ....A 68080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-3ab17b8fcecf1f727295e9ae095f3fe5d2effff357daa2205a81bafe23adfc59 2013-09-01 11:32:00 ....A 76080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-3d547bc0fe71349c5893dec44b0e0226e0d02431e82744ecc1065c10b6262835 2013-09-01 10:44:16 ....A 71080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-3e0d824f5042dcaa7b9989554bd012a2bdd7e8e3808ebe48695575878ae62ba7 2013-09-01 11:17:52 ....A 51080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-42e776428540eb8b31763ee4b7a1f7e2d50a1905f9553cdf6b25045f9ad55b11 2013-09-01 11:50:54 ....A 61080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-481950fb75e72abd19d27b4af53916ccf97a8156dcfb83b8ac7a31a1dd4712e3 2013-09-01 11:16:32 ....A 63080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpcb-de295299660f0e5d8f3afd11768f31e831848963c0918f54a394753cf5a34ddb 2013-09-01 11:47:48 ....A 61200 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpdl-c333ed2b83305762ca01dc10e88815019a3a71ae59d9e4f8b606eded29d8e34f 2013-09-01 11:40:44 ....A 101556 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpec-206d7097e4627376c099e77667eaeccb9b3fe7e446afdc60b59c729c290cc558 2013-09-01 10:59:06 ....A 60592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-018f2d7a28acef05ac9efe36f3ca92173f832e4ef3f8ee13f30248cb84271bb8 2013-09-01 11:56:56 ....A 52592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-01f3ce5977aa9319db7c3891ea5a4cde25a9d4070e7956109ad1dc5afd8aea14 2013-09-01 11:54:06 ....A 54592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-0411180a3d47c9535d1fcf85a2b1330aaf2fb502696a5504f1d59ad11e3a73ba 2013-09-01 11:38:14 ....A 56592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-0562ed52ffe1d5ef65b88960e6b315e511aca991cec7d0fae0bd69f94e74a308 2013-09-01 11:42:26 ....A 67592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-0641754fc673f84eba41af184c3d45c7552a154523c90915fe035b7807a72c86 2013-09-01 11:18:54 ....A 70592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-097c0810b58f3598a47666df243c63e47e21d498b460013c252b19a799e95bbf 2013-09-01 11:39:06 ....A 53592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-0b56335020a725a73710057a738c10d9f688ce2455fd2a1a63ba209b73d44dd3 2013-09-01 10:59:20 ....A 83592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-0e8b8c8eb620afaef96c013c03051cd890ef8f69dfb16a2de7585a7e25c3469f 2013-09-01 11:24:40 ....A 70592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-10c27cccff4cdcbf060794d6022bd581758969c45b289d9e4eb29b1a280cb1cf 2013-09-01 11:44:04 ....A 56592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-1377606446bbcd00713d1ae346e4b532283fe436eea9d845889eb20e5dee3fe8 2013-09-01 10:49:50 ....A 76592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-16fd298ac834103142b0ed3b355847407892f11775d43ed054ae6b9b2670b854 2013-09-01 11:08:02 ....A 77592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-174a02291173317e8b5dd5613e72f84ded55ad1dc741afc0054575ef75965c11 2013-09-01 11:15:58 ....A 72592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-182aed4b2cdffe45cf58cb80890d56d9c3a849d95bc116171cba647cf9adba90 2013-09-01 11:19:10 ....A 68592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-19d9a3f2e1a8f0e188f84d7b0b895427aaec607c24b2439a99b6f608235299a4 2013-09-01 11:18:00 ....A 74592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-1a60e3fd2a108165bda686917765b66ff70b7eb60e246a27caab265094474c0e 2013-09-01 12:10:42 ....A 51592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-1a71f859320602b1edb100265d1662bbbf5d3830ad000f2bc3cebe58b090d684 2013-09-01 11:34:12 ....A 67592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-1cc2d7b1fa707e2f132a6aa3e2a3be5b1e07a895d1a8abb42bda32fcfa13f9ae 2013-09-01 12:14:56 ....A 61592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-1eda088ec139c76024b56d5856a0af3a9ae95385770b1d15adaf1ca0258a1d2f 2013-09-01 10:54:14 ....A 67592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-2066334f1a27f6e0d06ea2f7594c300d4f6cd2b390bab702e888d52e0e1cbfc6 2013-09-01 11:43:08 ....A 72592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-21bda2750de4e58994da82185af00a9002c450191810720c14ce0feda8633484 2013-09-01 11:55:22 ....A 62592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-2338e338f7135d7ebcba1f69aea3e1527b3753a580bcd167d104cb4667f4e4c5 2013-09-01 11:52:34 ....A 65592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-25f3d940a862f54993b2eb3ddaca042029ecab74eb566f62470b65f63121c304 2013-09-01 11:30:38 ....A 68592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-284501ded90afaab8c797adbdca53d8ac3353850de89b16e0a11650d22513c25 2013-09-01 11:21:02 ....A 61592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-28b0a3262ce3dcb3e9d3f52f671b749488a5316b3f53b6aba0c4a29f43d26b28 2013-09-01 11:46:12 ....A 78592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-2912376f8bc15812d1d74a54239e10713ea44a56f58912f4f8a66180b266a32e 2013-09-01 11:53:08 ....A 57592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-2b38a264db0673b696f6c3729cd55d85cce3aeea00abdcbd89a74dd5fda4f8d2 2013-09-01 11:54:44 ....A 49592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-3146015f6bb954f6fdddec151a3390f501b3e39008a21c5318f70aeaf2bc70a1 2013-09-01 12:00:04 ....A 67592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-31b99ab272b2a0a83bdc6e5155f4c2f25fdc0f0a42ad2c69ab0a54592d5ca845 2013-09-01 11:25:26 ....A 71592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-32678bbc38cb58ab55be6dd0561825fd1abd08f1c00178c69dcc313606cf6f34 2013-09-01 11:39:06 ....A 56592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-402258b9e3b6a79d6fe3ccdd6994ba4f88f2a75e6f34ca13f43e43e5b02e20e4 2013-09-01 11:30:56 ....A 66592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-40553ad1d5425a95a75fb63867573567e7e64c8ab72aef98c4006bc327d09f52 2013-09-01 10:54:36 ....A 57592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-41cca38ebcf2a8a77db1fc3232bcb1f49eaf6d095db24f988b1a76842a3169b1 2013-09-01 11:32:20 ....A 61592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-444230b0d5e211a08122545ddeb51fa709dd1add684a5d28b85a0f14b32c7cf1 2013-09-01 12:04:00 ....A 47592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-466bb1c42403571308105853604aae734627d621f0a91c4b38b44f33d400ea66 2013-09-01 11:16:52 ....A 55592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-468ca32d27b9febc0538d36cc5fa73f170fb61f24bc765d090fd09688503c34e 2013-09-01 10:51:30 ....A 63592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-47ea5b6ade8af704541ca1854788ff18ae4773539618f8619adf78e98d8656c7 2013-09-01 11:43:12 ....A 54592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-48381232bdb14a03b6fc34aa71b805b0c7f4651e1b5d3de2eb185aea923f435e 2013-09-01 11:15:06 ....A 70592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-4b07e0446c7446becc2f0b6629a01d6487a82d32ef38e27389bd3fde4c32360e 2013-09-01 11:34:32 ....A 56592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-4d1ac015224395d7282e56303c7b7f7e3710c5401aece167f57a6ac21214ab9e 2013-09-01 11:22:30 ....A 74592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-4fbd6bde67dc22669df1127aee4ccd5b7e4a610cbe56e7f49da1042f16fab55c 2013-09-01 11:29:08 ....A 64592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-524faafd859c29a4776a726f6d24894d32f2968d4679ff3767f33506d18903a0 2013-09-01 10:51:14 ....A 54592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-52b5d262b953c109a21d938317580d62aeb848a507836e81be9e5b0e1cfacc34 2013-09-01 11:45:02 ....A 74592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-756fb0e804cce13fef544959fdb3e29aff533bec52d5a5fa015776ffa59d0b6a 2013-09-01 11:10:32 ....A 66592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-aa7f90cabfa1feea202cfc094c53bd7d08e39a5fa233fd8649cf31617353d6a0 2013-09-01 10:53:34 ....A 81384 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-be248c6327705c2b32ea104f7ad3ea158930fba41b0143d2a5035591f223d4ff 2013-09-01 12:11:32 ....A 68592 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpel-bf7d754d4812e24f57b7592ab0e4ee0e9d539ba9e1ee50252da02d9ac6381b6b 2013-09-01 10:51:04 ....A 76200 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpfi-1df8380f5a5e6fde262477f1150175679d226cb792fc4e892d5325e1663a444c 2013-09-01 11:36:50 ....A 72200 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpfi-5275bd017133ac41856c063dbe8a25d45af6806411ecc6771c62d849808f5e91 2013-09-01 11:36:46 ....A 100824 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpfu-870526c15283fd61cf047e3e7a9221c12eed1abd204760169d396e296e4e9c91 2013-09-01 11:50:08 ....A 75616 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpfu-f5a41dc297b6b4dd3e2a2cf9172d2c815a6339186352c572be72d3e47792ff4f 2013-09-01 10:58:28 ....A 6740072 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphf-1aede1a0921203777e963de69bc4c21ab1256adc4ec53494275a4b415af3fb37 2013-09-01 12:05:26 ....A 74616 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphh-0bc00abd956dbb07c80f4aaa6d8edba318b8e89abdca2d40a40d75a9ff8c9adf 2013-09-01 12:04:34 ....A 100920 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphh-3a7bca1ca2bd349bb26e5d5a65cbc22432308f8c81da63ad17ee50b71dc47e57 2013-09-01 10:52:26 ....A 95920 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphh-5fbcf98911acf3ca403b215c91153c6a0f0ff699796773528b1245b3d55e8c68 2013-09-01 11:55:36 ....A 99920 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphh-d7cd22ca47c6a093620d22c22dfc795ce5cb7f6da3a1f0808f22814737228e25 2013-09-01 11:39:52 ....A 59084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphi-d58287c39d313bbe43656b82f4c1244a7c7641b6b8fe6311427cdc061493b7ef 2013-09-01 12:15:24 ....A 59036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphv-41b290c54b20a84c9802dccf63c637876c350cb9151ea64929f8f834ed948ca1 2013-09-01 12:15:26 ....A 68036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphv-4700ef7ce75df6a3252f47ad91c3db9576f4f4a96d3e15e0907954686424da6a 2013-09-01 11:33:32 ....A 65596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dphy-4e9d7fc7f9228c86dba727f6e83440caec4196b642e047ed26163f41163087d4 2013-09-01 12:12:06 ....A 68572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpii-44fb6c3dc6b5b8401d48c2e5b362daa578a03e7da930264a503f974d62b0894a 2013-09-01 11:39:36 ....A 57572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpii-484101e6b5c85f144d246fac5d1c80a74012f0b7e9780a70685c72750038c651 2013-09-01 10:54:56 ....A 76572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpii-e1a7bfc6f072901dceaed9adadbd275c50a31344d587dff8e8739975368d42bb 2013-09-01 10:58:10 ....A 64616 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpij-6005bc8ae366036c43f5781dcadaeeec6a202650ef763ca30f2040981ee0e085 2013-09-01 11:56:52 ....A 75784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-0bf0bae20ef0f51a4aa1f4ff3b7a13a9ee1c76038c0015f686c23cad0086da40 2013-09-01 11:25:28 ....A 78784 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-1342a9d0a64315c5b55b1b1056ee5431116affcc156ea6b525a954e0c7c74fdb 2013-09-01 10:51:02 ....A 56716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-18d43fa178a84f9c9d7d66ff3be3d0f0e43b08ac9403ccc15b81b3ad9f83eec3 2013-09-01 10:42:20 ....A 65716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-1a380cac0aa3deaa510e08298c5c0c310bb7a80fa85ac878ec48a4bb0d3bc38b 2013-09-01 11:23:50 ....A 74716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-2085abc2c81e5cbffca4b4cbe40062a027787744beb9af07e65da8b4e9e3e711 2013-09-01 12:10:08 ....A 72716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-245f0e1a62657d14e10d6613f6c8abedea3a755abe22f988cde73567d25f87c8 2013-09-01 12:12:48 ....A 59716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-272653bc81b942ebb4b820f3c239622fa377fd47bb5ea373c77e32de69973420 2013-09-01 11:17:02 ....A 69716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-296cf3c038ad323d2fb529e40ace9db724bb477251c1cbd46645b0f439c6b1e5 2013-09-01 10:54:08 ....A 62716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-369092e69e55ffc485f4439558bda3e9bcb3e91ca2c5d41b46ad7cae159b9756 2013-09-01 11:36:00 ....A 68716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-39f77b7d020322d5ef1b4c59201907d11f1c9976c21427acb602486b59e0bb49 2013-09-01 11:13:24 ....A 67716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-3d4df9186092cc45b1388fea19b1ef65c6eb909fd3450037f154d3bf2fe98671 2013-09-01 11:27:36 ....A 69716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-3d9c4897908e11ccf634d158e90425390142f04c5431e0b958f2ba479735b9c7 2013-09-01 10:54:52 ....A 63716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-3db41a1f5450b5e05ed6214394a19701e985a290f391d47d0b12970b3a1dcd5c 2013-09-01 11:33:26 ....A 82716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-48d2b2c7d045ddce2d371a23438c36dbfa30d359eb43e2f2e3fb047b102ab9e5 2013-09-01 10:46:50 ....A 80716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-4cb4e307288ba90e1242af6cda692989ec7f2f57b573bb4da8bc1158ada2b48b 2013-09-01 11:22:30 ....A 76716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-4f962d68a67ffe03af86c95db5b3c4a498364205043b4bec2b1862269ba164f5 2013-09-01 11:49:00 ....A 89716 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiq-7651f3dd80ed74b27aacb1e91c13aa24694cce7d07e4c115d9207a0ec5410069 2013-09-01 10:57:04 ....A 62176 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpir-9cf47634461b2c5f4aabaa84733f84dcc2990905074ac3060b71641a2d965879 2013-09-01 11:10:40 ....A 81176 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpir-eed3bbb856568681c6abc8d06cdfd40acb4d58bdffbcb0b093d3d6ae9f4c2288 2013-09-01 12:03:54 ....A 62176 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpir-f0cf2f1547ed5cb44b4a0cc4815abd04d858b365082ae2e5d96b5bc86e4e39cf 2013-09-01 11:45:08 ....A 51200 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpiw-355c72163477f14c54a021f26745af185a202308db340a040f5cffb04fe65dfc 2013-09-01 11:56:20 ....A 64736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpjw-0ec1b9ad7f3efe7ed3a10ebdb4e0ae9a2efe2aee6a232a551966b9e01cf2425c 2013-09-01 11:17:16 ....A 66736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpjw-24536dd836214f3d0f12f310dc8937143ff9ad334fe43043f454d9629f0cb00e 2013-09-01 10:50:14 ....A 73736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpjw-2db012216987815c5285d295cac8a1b51d685b8fe3ebe9914667a394b12f3617 2013-09-01 11:56:18 ....A 53736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpjw-3823e50aca038c2f8246991b1b40bf7fdcd4d8eb37ad45092b99d8325fd67a74 2013-09-01 10:55:42 ....A 76736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpjw-4303d163f395739a4c2ed13402dc8787acd1c71649dc5c3c02ba7f65afc27dc4 2013-09-01 10:57:20 ....A 66620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-00c93fca3136686f2419bdd90b7f2f1cf95ef3e19d4f7fde20d3f8cfc6887134 2013-09-01 11:21:34 ....A 63688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-0256ee580eef445ea858c94773d91190013c50a875361cc8ca84f4ec99d5bb21 2013-09-01 10:40:54 ....A 62620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-034a0d812a052906faefaa50eda14e9ce1fdd3da8b31790beb3d67ada7cb46d2 2013-09-01 10:41:54 ....A 57688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-098786b680799c113f2b50ecb5b58e4cba8ce65b2aa632e38e8da2ca7ae9960a 2013-09-01 10:54:36 ....A 61620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-13febc64d047a391a30816406e565e7fd7c38c998da90904610ef9ca70ee2d44 2013-09-01 12:08:58 ....A 84620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-1d00ccf8ac4bb9787e0895695262d00b753094613fe2b611bba78752b5d36279 2013-09-01 10:44:12 ....A 112020 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-1e2403afea81d80739d580520efd6226a3c0549728fd21689b15f7f6323dd454 2013-09-01 11:17:52 ....A 62688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-24988a0712af011f4134d15419ff957ea03c5ebb6b847cae897caa7c581e5f63 2013-09-01 11:45:58 ....A 111020 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-296d65a7b49c2d28bc720206a06167cce70f1d6b14ef1a1b19da704db45dde55 2013-09-01 11:33:24 ....A 76620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-2f9fc563b8ec03b1b148108876089b5e3b7743b23b4bd93f8ea6336b6a11a45b 2013-09-01 11:56:10 ....A 71620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-316ed9b43f3462ce1fa78f712a76f20ed92b286bb0fbe5f97ee05356f88856cd 2013-09-01 11:56:18 ....A 68620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-340badf7038c0be974fdc99c583c968898d3bd99fab293e055aa8eaca5b02131 2013-09-01 11:15:56 ....A 65620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-3722bc31b74a0dea015319cc3e6916b41606e66f99a310dda060d4bd2fa7f80e 2013-09-01 11:32:40 ....A 76688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-40c221508582feee156b411f3cb7fde0a24c61dad4abc371d869c4c1d49acf46 2013-09-01 11:49:58 ....A 67688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-41aaf8e8667213ddf318c37751007c8d32ba2555285baf4a2a297a1ddff574e2 2013-09-01 11:18:12 ....A 58620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-420044f38b9405b80e22f6126f8305e5bb95ee8c4d6b2ab3de546bc6ca5894a9 2013-09-01 11:11:02 ....A 59688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-4ab5b07ad3fa1db06311fa10041bf910275f9574398d3d28d420b7c5a3b9d648 2013-09-01 11:19:20 ....A 80688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-4ce669682f58dfbe786b96836ed6b1f424456760dc2a0bb6e649812e9748641d 2013-09-01 10:52:58 ....A 63620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-4f673a679d2a318893257451dd69935b066e1ed47207c30dc0297cc10b3e1f88 2013-09-01 10:57:08 ....A 81688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-500d9e6d7688ebc5253a79e42f168069419ff3ae015934de2285e717e3b3f537 2013-09-01 11:14:54 ....A 64620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-51e1390ed909ea748eb112c59488359d7d5689fd1a81da6b0c3368c715e15f37 2013-09-01 11:20:30 ....A 65620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-525c5fc7c9008b5fc5dfbccf9bc02eac7ed98f8c54e6c3db61aa45fb23fc553f 2013-09-01 11:09:00 ....A 63688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-53c3894ebd31ec49797a1761e58ebdba736e3179638b081431a0573998803adc 2013-09-01 11:26:26 ....A 118020 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-876afc4fc0fef6b0814b432e739e31c6b6a8d41eed0307bbed691ff3bd544aea 2013-09-01 11:10:42 ....A 55620 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-bdc1436e85256b3ca76d3c281c9393e77220556154e9c24a76bd1f42f7fe0034 2013-09-01 11:50:48 ....A 66688 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplc-c4cc4821076bd04f2273003f0cf854f141bc04024ed38bf98c44767c017cb7de 2013-09-01 10:45:00 ....A 47080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplj-4a856f27866398772ad930494d79533d97cc5e2b1b29d710baf9f4303c5aefb0 2013-09-01 11:09:52 ....A 85384 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplj-533a4be617085d31a8d9558243d6be831acde90213be516add1e177ea91eebc7 2013-09-01 11:54:42 ....A 60080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplj-7e7abac3bb0528aa032802c9eadf523f90b1d0f0f9145f99f17b23a170c2846e 2013-09-01 11:56:20 ....A 70012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplj-a6b0ea52c28f2c5b732907600beeb2a3a452c9afbc6849ecf173be9205363664 2013-09-01 11:58:28 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplj-f6f9609a55ebdd00977cbd4efd7562373237c478e42935071e26d13354167117 2013-09-01 11:14:54 ....A 98872 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpll-23d02389ceddf30e4b30a97229a39569054184f54cfd20439e35aeb9c3e11a4b 2013-09-01 11:05:42 ....A 81872 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpll-411cd49ef839524a5812995bdfe3a52281d8fcc08f3ba55742b87d1f360a74e5 2013-09-01 10:56:32 ....A 76128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpls-33afa6cb4371e07713d12815622310e2551bbc61589c016d7531374585746800 2013-09-01 11:45:20 ....A 94364 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpls-9bde23fad1ac7b9cbfce9cd608e8e8e9652f2bff2ae3163a668344d2fc53d926 2013-09-01 12:10:50 ....A 95432 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpls-9eafac9e8babce461267ea6c97aa6b5c5f69119f5ecd410b9eed1d0789f3f028 2013-09-01 10:49:38 ....A 82060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpls-fe8588b3c04d295196f5d5a38d39d22d9edc905899bcf5fcf310d7f75b30be4b 2013-09-01 11:50:02 ....A 71012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-0018cb6fdc5a408cd26e489769de2d5b56e33f69ce4bcfe8f50d0a75b6408570 2013-09-01 10:48:38 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-019b61994b710f8057930f80c53e3bac315302a1820a362085e38531cdb372e3 2013-09-01 11:38:10 ....A 74012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-024f2155c890fce821d5a86f4fe9892658d284086583c0fbebbf5d4672190e95 2013-09-01 10:57:10 ....A 54012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-03d52ded27b2ef02923954c42550d39c6507103f0065f70603b5625db4601a8f 2013-09-01 11:27:26 ....A 69012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-04551061b2fe95bb58522dec445b839192dee575931092edd42d0c8671deb0e0 2013-09-01 11:09:32 ....A 73012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-04fc3459c143c78157dec0ee19485f5bfb2c38bef65688f8de4d343503b5fd26 2013-09-01 12:08:18 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-054596fc431072068e18f8e2a9c2f7fa5984508cb799efcbce16c4a2d939f609 2013-09-01 10:43:42 ....A 62080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-055f55947eb5bf0381ad30679396a3c71b780c79e87f668f40d129ffefb43ce1 2013-09-01 11:27:38 ....A 73012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-077e6c6989a6056f0e530731674d8afbebbfa7c6eac7c9da5422e93cdb187303 2013-09-01 11:37:06 ....A 70012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-08897a2df77250e6266e063c1eab8ef531117726f99201baf24dd25c4ca44bac 2013-09-01 10:51:28 ....A 66012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-0905534daf4cdd0e35ccbbb66352776fd476b5cfc8abe380aea41a1ed7e602ba 2013-09-01 11:22:30 ....A 66080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-0908d3542389f68ece3fbf6d57d172a2b45dbfe50b20ca3ca3166685ef3b0947 2013-09-01 11:00:00 ....A 51080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-0ad05cff839c69aee6f49627f7778a6b4bf730c115c1bab8b54dea20369d0274 2013-09-01 11:31:58 ....A 71012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-0c62359135c1fb92ae455628ac2bc798ec35234d8fbaa9bf6b83786240e0b58f 2013-09-01 11:19:30 ....A 73012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-0cd3956bdb00d3dfd41a32ffe5978070d55a7b90522ecde7c463cb6783c277d3 2013-09-01 11:38:40 ....A 48012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-0ed9e2080b05e93a6503c1ab94eb2c3e955097c9426cad079cb7722ef644c230 2013-09-01 11:15:02 ....A 61012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-0f44276b262255b93b32bf69dff354a3da63cd5d4edaac0f995cc8b6a06171f9 2013-09-01 10:45:36 ....A 65012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-11dda01a130c616ca81e64d489b141125aba06a52e780a6864d60e29b91aaaa1 2013-09-01 11:19:20 ....A 65080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1205807074b128417c3079972f0879a823861af6202c66191f7cefd09155c205 2013-09-01 11:40:18 ....A 61080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1687d9562fc5ee86b9aa082c6e7a9a4b7568909f4597f6c0893a3e2403951544 2013-09-01 11:00:20 ....A 57012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1951c637169822dc9f87dd9eb7f2f8529b50fbc1550e19f5a85175d99da4d576 2013-09-01 12:06:04 ....A 61012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1a0baf07bec9327f7b9fd060c0ad463f7fee10baf7072f78cb8ba40ea0eef0d8 2013-09-01 11:42:54 ....A 114316 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1b25e1365e6ccffb212c34c1cb96c5426228c70b42631a1631383084c6db5578 2013-09-01 11:14:04 ....A 55012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1b653c38b2cdbc087a4c63ad753640aaa434832313a0f5eb2ccf0cb71920463c 2013-09-01 10:48:12 ....A 59012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1bb929079c2e021ba3ed6a697b7c5f0c8bda85737803aa77a5013823ffbaa4df 2013-09-01 11:13:26 ....A 62012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1bd42288f6cb69bcc04af36cec05e26564c846b8fd68033922491f8efb847394 2013-09-01 10:59:52 ....A 47012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1e78a7a7328d44853c5cbcfe5c4e93c6cce22b87e8df2d919566a0fcf4476e27 2013-09-01 12:06:02 ....A 68080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1e9ddff59e0c9eecdcdb3635536b37b97356ace1c140190fde37042a8d1bf732 2013-09-01 11:40:18 ....A 57012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-1ed0a4a9b1259fa8fdf1171c9602c55cfa16326248b87a1b1e5a04161fb09607 2013-09-01 11:20:16 ....A 74012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-20c9d3bdf99cb79b702e848e0e5f03308ae3f7e6ef6930ba2a939eb3a73583df 2013-09-01 11:43:22 ....A 67012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-20e96be9b826a36f691d0793da2bbbb031622003deed111c000044b864129f01 2013-09-01 10:57:10 ....A 71012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-21679f922213fcc50eedc6519be2295d12999123c19220362eeac497b807ccdc 2013-09-01 10:46:48 ....A 61012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-21683d28379b6778a006bccf18bce131e5340a3f8899c0f2b7082e7d03966b68 2013-09-01 11:22:34 ....A 67080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-22cf68f26b4cf3a02041124e581edd6e6c4aa6f684f542bcea08b3a38cbb3bed 2013-09-01 11:44:46 ....A 76012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-24fcffc314a529bbcf19a7165b5d00e5472bc298149acb66ef4a5681deea73f6 2013-09-01 11:40:18 ....A 73012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-25e3ef6ace91f1633bdde2ad6b02e14b4e1575114168cad150c9329ccfd1d4cc 2013-09-01 11:58:52 ....A 68080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-260673f6212eebb7258e7ff49a5d8479bd1f0f171909066cc5f28c64304dc302 2013-09-01 11:23:16 ....A 55080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-261983dbc0bde0f0861f235b3ebe67d6847a6f053c0df9e5a32ac888ad01cb7e 2013-09-01 11:32:04 ....A 74012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-26d9f9926beed6e644f91b6373403615dd2f9c9460fd2680bd5d0b9115100f5d 2013-09-01 11:30:30 ....A 71080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-27164cc2c21d3ea924c4325a5364b21d03cff3f1cb2d2df280806539a46f0a2c 2013-09-01 11:35:56 ....A 49012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-290778df6713939a3e1f48250e14b5c6d54cce42008927fe3a3febae3ca25a4c 2013-09-01 11:52:24 ....A 61012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-29861a337ccc3eb7e549772e5265433aeeab0e4412c213916c480878082ba952 2013-09-01 11:01:06 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-298e174806367fde056086baafa928416a0c5361d5c9209f3cd0c267aced9b15 2013-09-01 11:43:24 ....A 67012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-2b1a69caadb855062520d2d69d946ccd52525c9e3dd59834fe0d8a6e73c2960d 2013-09-01 11:43:06 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-2c688f6f761a5d2bfc4edffe5e7355d6d302b0f3bd74954f7ac10459cab106f7 2013-09-01 12:07:32 ....A 48012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-2c74e5397df66f0c89838eb8a57966145ff2870052d160350ad054dda333c0ba 2013-09-01 11:12:44 ....A 71012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-2c9b3ea6eff059c9f5e5721518be7704c8a7d4b197264f57a5a8394bf682dc4f 2013-09-01 11:12:30 ....A 60012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-2d8b2fd551a9da5d97f6f34e4c6e2c231d595c729cecdb368dea962659b3eab9 2013-09-01 11:09:58 ....A 71012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-31c70c3f3afb7c8b75eafa50214ebaee46c89d6162e6c7900a2cd7ca4f3dda3e 2013-09-01 11:22:16 ....A 65012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-31d9841d19a219de92dca93ed3e1754cbb91cf55d5d2c341d10a72048fa69b51 2013-09-01 11:39:50 ....A 58012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-330825d21cc404cb596d36181f49268cbb320c29e132267fc589356c83129730 2013-09-01 11:05:42 ....A 63080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-332881d78f00c8d2fb0ee800d21f31b38b0aa0695a211e0909f3d4f696e0e6e1 2013-09-01 11:56:20 ....A 68012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-3487b029061c6605015386f361ae466fd6d3a066ec4a9c0cb8ffc9b04aaf1dff 2013-09-01 11:19:52 ....A 59012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-34b609213fb8096804f0f2b6e8df80aa099d1a461d15b97aa269917f9d393766 2013-09-01 11:11:12 ....A 51012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-3761d2a7607060f467d96973543e47ce7a5cf7cfa6f93aea36fea3da4c742c56 2013-09-01 10:45:30 ....A 109316 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-390b1d87f96e24b4961f5b30eef8f2d77bade55ba56ba3e93612d74cb654ffa1 2013-09-01 11:46:14 ....A 66012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-391d443029dd0d7cdc77f34bae6b5f879306f357b72f0f55b52105b4dcf88798 2013-09-01 12:00:40 ....A 43080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-3a8051321855db991fd05d42b12964875bebb5647140f9be0ae99b3be4ab9ab7 2013-09-01 12:01:06 ....A 59012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-3b89f98eeeeb434c967be09dd54cd3d6cdbf1ab3faf5851318b99854208b7ee8 2013-09-01 12:14:00 ....A 81080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-3bad5976585144bc431058c4f4a65720041c828c073b8e1d7c6b61f7a371822b 2013-09-01 12:10:12 ....A 57012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-3ca47c48c10e9c3974457287f63ea7be50dca150adb31a013c0c88fe64649e20 2013-09-01 11:56:28 ....A 62012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-3d75e422cee41ae00e8398f3d488fb74673481ce9e81cd88677e63a1f9620be5 2013-09-01 11:25:00 ....A 50012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-40bb45382c2e482cc30b191e2893137339dd96fdceedf40918d2c4b19cb71559 2013-09-01 11:25:54 ....A 49012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-41a58d5e33ced500569a4e65f8b594540229525d2c0e52a00ae02db93e08b6b9 2013-09-01 11:08:32 ....A 60012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-420a0d39a82a787b4fc351c65923cff8927d917fa8e61d94566dfd6ce28eb028 2013-09-01 11:52:04 ....A 63012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-434520d311c82d34f64e8b6525d99c114a8fc77abf28da8c3d9cbd83e0d59a55 2013-09-01 11:57:56 ....A 72012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-439c4b4b7487c9a960a4d34f81541ca9ec9cfd2cbd837b115c5b37baa8774826 2013-09-01 10:42:48 ....A 75080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-43f62dd59e6dde1ee5cb7076755eb93a16e49c347398c5c68964df8887563017 2013-09-01 11:27:42 ....A 51012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-452ff193e1bce535b16feab5231ffa6bffe62390589c7b2444399800c2e63171 2013-09-01 11:37:40 ....A 70012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-4ab71cbbe0f3e58ebc72b420c0e726b89be0d5105e3c0f3fbb9e576a3f09391c 2013-09-01 11:44:54 ....A 56080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-4c5cdf40fee8c3f90596fe27bcc0595085b4f2763f32bdef3b3bea45876fc129 2013-09-01 11:22:34 ....A 65012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-4e7e4b6ea9f2861538fbb8f84124eff5dc8461841e54d5c84b8fe35c1b431f5f 2013-09-01 12:09:04 ....A 54080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-4eb4bc0bfa6ff8d6670e91edcf0eb3047d5613d8ad0490fe72384a4cdff19d7a 2013-09-01 12:02:46 ....A 64012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-4f22b25a8ee4c1834dd8b50b37d54a94d8ebea00b6354c86bebe4b36aa593cc7 2013-09-01 11:27:04 ....A 61080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-4f6a8bcf6ccf4e7aadcc306013ebc1229be7b7e033cd403faa2b6c64bcb06b64 2013-09-01 10:50:20 ....A 47012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-5163afd859b9d7bb2219a0bc318f21bd6c3bfdb7534377ad7f9fa0287eb29a52 2013-09-01 12:14:36 ....A 54012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-52daa46ed05ebbe99873a9937294279389f06cee8d7a4147eef280b4d58e8454 2013-09-01 10:52:18 ....A 69012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-5393975529faaab514a8e3235f69a023c89d2e5093224827cf4a29b4f30c78d6 2013-09-01 11:52:22 ....A 63012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-65e9342cc7fab0283db3aa52ffb9c1de3430a56abf57f08cd6236c5c160b969c 2013-09-01 11:07:52 ....A 58080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-7d45bf5b0a9c6b66415becdde3dd3f5f7c540a57c8bf28e6adf561d19538963b 2013-09-01 11:24:02 ....A 69012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-aee223870e926e8f4aa4c73088bf65f13c2a16156b5720a5fe25925990d7ca6a 2013-09-01 11:28:16 ....A 52012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-b3aa953b7c9dedb41f256e06847c8b7694bef543f62c7b4960fd485d8293a229 2013-09-01 11:09:48 ....A 57012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-b7e59e4a1ea5ba56c5826888d9ea1f0f0ee97a5dc665cd46318ec5644277eb7b 2013-09-01 11:15:20 ....A 59012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-bbbec45926b0f3e5fa1f56cc298061c0dbda1bcc6d566d105f0e4ff4153c1ee8 2013-09-01 12:12:26 ....A 62080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-c58e3022e72a3ecf39656c2d069a459ecfbfd3a376c691c04a000099adaa15f8 2013-09-01 11:07:04 ....A 52012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-c96982f97cc9e5bada9b252a03856c577e4c54321ff2ca88c1d3977a779c8afe 2013-09-01 11:10:22 ....A 57080 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-cdbd8c866f77cb05a14b47ada40061c53926b7b54ed76f9a56b5a5a2bc2feceb 2013-09-01 10:57:14 ....A 59012 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dplt-fcb513daefaaa34b52b68084887d576f5c28de0ae1706b32b80f852962d1eea8 2013-09-01 10:52:54 ....A 129336 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpmb-3780ef89a50177558ac41046eb966803bf9a9f243493ac71bd3fa5f3b7e4743d 2013-09-01 11:42:14 ....A 56692 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpml-306d0a295828ac74651b44cc7b9cbb00bbcc984adc0e78eadae39e33a85172aa 2013-09-01 11:53:48 ....A 69760 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpml-38dc4eca74d72e8411110f51e582b66c52d2035a156075c3073d0f12efad24c8 2013-09-01 12:03:20 ....A 64692 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpml-ef03648aab1ebb30fa6a7b22d65ae2d15c7795bec1fc80c3adab3d0d071db12a 2013-09-01 12:06:02 ....A 116388 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpni-3996a477948389907bab3643dbd621ea3b1d6f5b608e5618deb961e0cb9542ba 2013-09-01 10:42:36 ....A 103456 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpni-736e43b7a4aaea1cb0c2af352bd1de9ff1c4830ae0aa5452805de20dcd52d141 2013-09-01 11:52:42 ....A 62152 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpni-e85f280e27d181c2c66d19b06a05e5e1b3d22383a55f83a6919d79b127afae2a 2013-09-01 11:27:22 ....A 2201772 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpnk-8c2fef8d98c8c62e567d28419dae050232a5ac8a9f32cf20076e751cef087174 2013-09-01 11:17:18 ....A 92896 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpor-074e787cba8adb79d415bd8d40fba81043c314748416b2dc1a1465789f789b3f 2013-09-01 12:11:38 ....A 64200 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dppd-4abfc1d97ee59d20782313423c4e68ae8187bcce318674e33d8300b34d7cc5e6 2013-09-01 12:11:34 ....A 94528 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dppo-63b81828e446a53203501530af99b9f775aa5c97f2dce19818bdf5e18ead2364 2013-09-01 12:13:40 ....A 92388 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpqi-461921513243a3c03eda5c9563e40a7bae6e58e0bd5fdeada8b2c9c3de8cbcbd 2013-09-01 11:55:54 ....A 60736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-00f9a608658410093959c03cbcd501c1a7dd7ca15ce6d343917026025bd7913b 2013-09-01 11:18:16 ....A 53804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-03bc129081f2de91b618aed17561150599f995e1aa52e9997a388dbf44dd1e78 2013-09-01 11:12:10 ....A 61736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-04ad69d63250e9aa87b03ec281bdca6a12b05a8eade4d1e189fd279aa1fc560a 2013-09-01 11:02:34 ....A 67804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-04d0e7a697beeb37382bf8f12d1ee534d6d9e063715c068c0d2946a183a3890a 2013-09-01 11:14:40 ....A 74668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-08c1c80ae13585df99178f78fea4a2ce7da75c0071f1c2bb09e89bdd050608be 2013-09-01 11:31:58 ....A 85804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-08f8193478bcc61bfe97929db670be88ced826812ad9f06a172a4ec880a6a11a 2013-09-01 11:34:18 ....A 65804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-0c496ddff72c0c780ab3f512f7e6f534ca508f407114146ecada07c8ab62ffa0 2013-09-01 11:03:56 ....A 65804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-0d4a4825f8c11fbb39d4b93d235b50eab9dd7787ab6851da6cea5340ece48028 2013-09-01 10:50:36 ....A 67668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-0e2d8c8b2169668db241e11fd9d37e744cbe14559c1dce572c95e7d00d465403 2013-09-01 11:59:10 ....A 68804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-0e3f356d7eb4e26d54c8491476a5ecb201f0634d86a388a44755bf36b03ef436 2013-09-01 11:32:18 ....A 73668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-0f707887f51fe09a991be0d38e72e7a9aaac4363ceda0e37da8aa90000d19dcb 2013-09-01 11:32:14 ....A 74804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-10389f565fa90b7b0502dffefacb05b9e2793f26be725d8f30fa9e36d2584f30 2013-09-01 11:15:06 ....A 64668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-13ba8a64a227735236abd470c3f536465df536c15ea0cd50735e8778d61faca6 2013-09-01 11:55:26 ....A 65804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-1774719738f0313c6faa8addd13c158f195e88eac22b2d489920ad1976dcae4d 2013-09-01 11:52:06 ....A 66668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-17c13a1189ac5c7e0a239a2e8333480e05a91499a7d53ffcdc7620a9508c3d21 2013-09-01 11:14:56 ....A 74804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-17c67cecfecc1b3427be8f4d5903ba7de0b0a7f0726148cd3df64d2a85e68c57 2013-09-01 11:30:30 ....A 69668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-185427de8fa503b52f87c2e02a51552a3ea6e87adc907e4261804ac434ba2b0f 2013-09-01 10:50:14 ....A 82804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-19596aee7d2e7705311583ace3f688a01ef9206d13cd8ad213f28a71ac652ea0 2013-09-01 10:57:46 ....A 69804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-1abda32279a87d12bee4fd704ba45e50da44893933196fb0e29fc523cc011a24 2013-09-01 11:12:44 ....A 83804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-1dffe9508abb899c3249ee442140ddac116209a2f33d0ff5f93482a8415f4417 2013-09-01 11:15:56 ....A 64804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-236172e6a345e3bfb863f1e6b666f35e09d3a0a49f89e8b5085dd4e9475ba448 2013-09-01 11:23:34 ....A 68668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-23d7c172c61cc6b69d09820ccb85257d75fc947fb583efc58af4d7ec8c7730ed 2013-09-01 12:07:00 ....A 64804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-24930e1c196b637604f05b9be8c39995b06ea5db03c3fff893c2c98168899eb4 2013-09-01 10:42:40 ....A 61736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-27792c03372aa478a2afa7d867e5aa1eabcd5a40366b207bc4db61d925a2a5a3 2013-09-01 12:00:38 ....A 66736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-27fc340b498a111054d3e9643ba12af80cd16cdea6c7fe33a5e4cdbd9892201a 2013-09-01 11:34:36 ....A 67804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-28218ed8321fed725817a85cd90b25498af1c4156adffedd6d93a4293276e426 2013-09-01 11:01:04 ....A 67804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-29d0a36c084580d04fef9d65fce6b20a62dc27062eb74c70931ccd6ca48d2ac6 2013-09-01 11:20:40 ....A 70804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-2d1cea84abe4578464f74ef1963709e2bb0f638ce3e7d9443e29500bb58ca4d2 2013-09-01 11:21:14 ....A 67804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-2e0b993d11dbf9c65f1a86c61c214ce5f52b3b2200d61010142ea703334bb21a 2013-09-01 10:46:02 ....A 61804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-31ebfedaf21c3b85843b069c4c56f31dd909da8b845fa7a239d5c89f2bc25038 2013-09-01 11:51:38 ....A 63668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-320fb8db35ff0b0c1a564b3a158e748d03da0ca055b58098f5b78a2f38a756db 2013-09-01 11:17:18 ....A 72804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-36a515abd7f43779de21f0095b73328622fbde770ccfe946fa382f82e4fa0ae4 2013-09-01 11:37:42 ....A 64804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-37a4e570949a7a9f7f7bf1f105b13f3de0e7719433669a3a89d29a234e8cffe5 2013-09-01 10:53:44 ....A 74804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-390210dce39a7b6fe85386cb6b863ffe0a9cf9ec9b550f190400f93c6520e6e9 2013-09-01 11:35:58 ....A 69804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-3c43c415162108d7fa926393c2b651f008bb76a88d015b357cb293fa166cc898 2013-09-01 12:02:46 ....A 63464 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-3e3821a40a2ca896f3b28f4fe867a6c6eaf93028c5587aacc8d83b5954e9a350 2013-09-01 12:11:32 ....A 59804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-41d5ee9c6486c7964c4c28dc3f2937b00b4e1ab4ccb3154bc29db6cd591421b7 2013-09-01 11:54:46 ....A 75668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-43ca099149d7cecea4948f6522e6c8a00c28cfd72bee09182a03431905a7a991 2013-09-01 11:09:50 ....A 52804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-44a5ca110f2c5adb548372a15b1fbbf8307b661db0ce9e0ad56acf9797a1b714 2013-09-01 11:51:06 ....A 77736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-44bdce27ca3c3b3df3d9bf6082a964515ce4e12e0f5e8ce72d5bb9992242719a 2013-09-01 10:45:52 ....A 70668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-45d4da046982f0b8f1c1aa81f60bfa3eb99f2f573d59bf09597c597256971708 2013-09-01 11:18:58 ....A 67736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-4ddb90829e380cb872e1f7a70588a77d7c9ff73e2142af1a80401d4931bf3529 2013-09-01 10:55:34 ....A 69668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-4e1ac1c7f45ba08b9877b01098bc3a1a73da9da1910c5e02f92cfab670e77fc8 2013-09-01 11:29:18 ....A 72668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-4e660fe228abe8c28a3c42a742f3cd4575a93d5f8e4c47a5cdbf6b88360d1add 2013-09-01 11:41:46 ....A 67804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-4f37bc58aa5f3b36d749d7112800750206a5ce59a268d0d10b04d5ed0c71fbb0 2013-09-01 11:14:26 ....A 70804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-4f77becdc3fd2b4abe4c4aac604e678ae7264fc4d170c70722c1a4af50b4e7c4 2013-09-01 12:13:20 ....A 86804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-502412df05b9169675c7232fb53c4b152f1a7fa40133e45f5b90a744fd4e7faa 2013-09-01 11:18:50 ....A 73804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-510a438c7f5cd2b86ccf338a1be604e2dace10c19cd4a2dd2d18b39b20daec63 2013-09-01 12:05:54 ....A 49736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-51e76333f85cd57b94146b48ce6a26cd5a2878a1219a959f9783a8117b9af1a3 2013-09-01 12:08:02 ....A 85668 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-52460727a957e7fd21ed689288c3585b667551f8ed3f1170cb850c30bfd014b4 2013-09-01 10:47:56 ....A 69804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-5263139f71e2f296ce52babc2a6d11b21200f035eeeab2a0fd7523cf9130b35e 2013-09-01 12:11:30 ....A 56736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-52636431da736989795b5a188d85de46361d1bdb85d5283993ff2bf881752b98 2013-09-01 11:31:32 ....A 78804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-8aa3986f500da745b76ee2fa0c2fedf0c552a8dcb2aba072cee2a39ede23362c 2013-09-01 12:04:40 ....A 69736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-92293cf2a52248df60c06efd747be7e4c544659bdf44ad907d8d32339c4ff525 2013-09-01 10:52:34 ....A 71804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-aab0f160469f9bf7e54f73902a7791874759e2a516f684e0c96cc687544b5af3 2013-09-01 10:45:36 ....A 80804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-c0dbb5c5b75a1d48d15dc2e548632b7232f2925aa3038ecd0ba9c03e81358b2f 2013-09-01 11:41:04 ....A 72736 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-c8b72c0c2c70c971199bb6a910d53b59fa3df75a64660c5b28a43712a135a1fc 2013-09-01 11:46:16 ....A 83804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsa-cbfef794c1736a642b357fcaf7a8f20a36e701a98d232969a9eb4d6b42fc51da 2013-09-01 11:16:38 ....A 66664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-017171ca74ef5041db4e5b7622f55db02fc51e77f43491e88da30a4bb30c1177 2013-09-01 11:25:02 ....A 60596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-020e6b111e3a9d173b1587b2ba17eef1decfa2ea8e7ff858824c81aec9f0d8c2 2013-09-01 10:50:00 ....A 64596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-0432382a497a4f9f4e403e8e6deeeb72c5dc63c48385771819c7069c9811ceda 2013-09-01 11:34:30 ....A 76596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-04444ed76c18d6533fbb00fa6cd05860dd73862f4dd5569112466e96e8fcaff4 2013-09-01 10:55:32 ....A 75596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-09b31f152bac94d053a519155c5138b08192190d01f57af6a6cd465c333c13d7 2013-09-01 11:47:58 ....A 66664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-0e7ad2495ae6ace6925eeb4954d8c1f3503e0d7f9468d46776398bd18b5a643f 2013-09-01 11:38:38 ....A 76664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-125e6e805fe2a00293c09a2be67246f7c4ddb30da6e7371619fd8e4cdc564ee4 2013-09-01 11:25:46 ....A 65596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-1ab494195dd23fbf1d5cd11db3ed640d664b66b2f6319899edca0703b8f66b8b 2013-09-01 11:44:56 ....A 60664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-1f0d080d2a5008cd71d7dfae3df6c3ba269e71ecbf9236ef3008bb2f4ace717f 2013-09-01 11:10:20 ....A 75664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-25295acfd620ace90d9f8869e7d2e76c2c775933eba53cbfa34b27b3fd6ce5c5 2013-09-01 11:10:46 ....A 62664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-2bf16d6d38ace800b17194a4515155c1f13cc2cfa75962c64b9dd2074b1e3a56 2013-09-01 11:01:06 ....A 49596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-2d8a7f3030448cd8ce57ebf71452a8f0013e7ab0557a7d289f782ab6c57543f4 2013-09-01 11:13:38 ....A 65664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-2e79fd38c9596188dbdf62ebb47b7ab7304a11fe8af4d347ea05a9e8739dea70 2013-09-01 11:17:18 ....A 71596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-3bb49cbdfc592eb2e737df2a03ed8b9544b9dcb050742ac776b8bfafcc9dbc48 2013-09-01 10:45:48 ....A 66664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-487125098d85dc84f203409132f5cb463f8d0eaaea0081fd7e2ddd6af7dbb4a0 2013-09-01 10:50:16 ....A 79596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-4d00f8ee5401b2251801122780473afd83d721a07d04a339ad337f5ab9d8e60c 2013-09-01 11:12:04 ....A 71664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-7933a5cf67ad2a1413fcd6f5a7da98f2ed2639f33cfc697789163319031b1260 2013-09-01 12:09:38 ....A 75664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-81ea254f0bc046b3cb50d5994c222af97f1b0241392b3f4c685aa1b1445a5fc0 2013-09-01 10:51:20 ....A 64664 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-84b940a577728d883d96ee05e7272b7f18d40331e84653248b18c977d9da70b0 2013-09-01 11:12:58 ....A 55596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-ee71d974f5ef7a27b0d2dc7b87af3b576a250c0507e6c27931cd45fe6f18def3 2013-09-01 11:24:54 ....A 63596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsb-fffaeeec0d8b5deac9ff7def097ec8aa8a6a2d2ada7bddb0ee101d92825941df 2013-09-01 11:39:34 ....A 63104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-0708daeed35694683bf66f0fb245544cf55ba50a8f2feef92e2b1b74b50a403a 2013-09-01 11:35:52 ....A 54104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-0712e4d40dc60275361ae00ed34172678914148a457d7b978b4382f6a9c70029 2013-09-01 10:59:50 ....A 68104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-0bcf9130ba98b60be1efa536b54da007944f55273573c61d03ae04f6adfb843c 2013-09-01 12:01:56 ....A 75104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-17a6c44c3ceb151caf1c5d58e90a80a7cb730dfc59b30a6c0716081cf5e75e57 2013-09-01 11:16:48 ....A 55104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-17f82d87e2e275a7abc10379fa2f3e483f655c8854935c8ba5566fa87763315e 2013-09-01 11:23:26 ....A 58104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-18eb74cababd7fd908bfc5845c4939c2367b5dbc0193982c43f18a3303b35cbe 2013-09-01 11:44:34 ....A 71104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-197e234ba8c6678fabc46bd1adb2f3fde7486abde4b25115806e7b27cf7f0767 2013-09-01 11:14:10 ....A 50104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-1ccfc70cfc55bb76c139efd19ed171850311159c797cca096d23999949ef8d91 2013-09-01 11:33:28 ....A 51104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-21d6a6a4261cb3e74c5ac163283e8da84d455e4afe056cda00f0fd35de9e9d87 2013-09-01 11:16:16 ....A 68104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-2286a8b34c6172b7ebd4d0574dc5f7db038ed124bab90e6fd068dd4dc0e7c8d6 2013-09-01 10:48:44 ....A 53104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-2502ece48fa1e987eade007f06df4a1dde0f078a2a370cc92444cce275a18bc0 2013-09-01 10:59:54 ....A 55104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-2b3c8ec16fa019e5185e13e3333396be8e788ae1d56c3559579f2c5be599daae 2013-09-01 11:33:30 ....A 59104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-327d4af36c782127e2b296114029bb54f82c3681a5358920b1b5495516b8fd13 2013-09-01 11:53:00 ....A 68104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-32fe95e6fd47b343b3f66f1cea87c430ecbc731b4850ab36bb6b6403a557226c 2013-09-01 11:53:56 ....A 58104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-36f987ce352096a8d39329ecd975ec18a3fb8b338a577f7bef63b066e431c368 2013-09-01 10:51:10 ....A 78104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-3834959ac3e8b81e3cb269ac372b1524f51d9281a28f93e5d1b9338411b9d694 2013-09-01 11:02:26 ....A 94408 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-483f89a469df61b70dea1e94289264131878eabd03292ac6838d0223e927f46d 2013-09-01 11:01:46 ....A 59104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-48639c885be18869931405d516e6d425da1c86ac92e22da58ac125bdb2452f21 2013-09-01 11:22:18 ....A 72104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-4d1d894befe27a75dbe24f55008e0d5cb6a6cc60577d1267ab19aa78695af2d9 2013-09-01 11:29:12 ....A 63104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-5283422473f3935f0e89ce6293701543560c88ab460da403d9bf0cc2886db1c8 2013-09-01 10:49:36 ....A 59104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsc-e5923a7678bf11cae16040cd0c5c4bc5e85ea27748a1eb66ca2c61285394291b 2013-09-01 11:33:50 ....A 78084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-00028193ceb1a153448e3fcd228513b2bd4ac734be8c0d3aeeba1f50e3cf5ff8 2013-09-01 11:28:30 ....A 47084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-0282e28b1b5b3fb11045b734fb882449350c7fa48fa0c334bf093403c4e35101 2013-09-01 11:55:06 ....A 51084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-042360ce4e109e624826c30e1facc94905ca3da22dff5679971ba21afef0e85a 2013-09-01 11:55:22 ....A 63084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-05fbff644390b45c1ab595fca7f16efb225f0ca7ca956e5573e5049b6e1de41f 2013-09-01 11:21:42 ....A 48084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-074d9c6742d8ebda6c3165f3af8f36165478b183866cee1b8f40c46d0f6d627d 2013-09-01 10:45:20 ....A 66084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-0857436269c03144479bea20c67e8c68cfaa5f77f9a4f227decae3677e501fdd 2013-09-01 11:43:18 ....A 58084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-0f7273ff141ef2ed46056010c3e463b9684206546f3ffb99eef38f012c735e88 2013-09-01 10:53:44 ....A 63084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-10d653d7020f317a51a30f021ee58b07a1ed3e31a507c260758ba886c5430fa8 2013-09-01 11:14:46 ....A 75084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-12986af8a0a42f9ea9a7caf7ec5f47d67268da776b2b41370a332f2e593dc764 2013-09-01 10:52:46 ....A 88084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-1a5105b1278e5f00f86eb5418f3a250216daa0412bc41739317f76e24579bfec 2013-09-01 11:53:00 ....A 54084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-1e6ebed4cbf645132846f2fcd052da453a98f613cea36dda85b7e3777c6b80a0 2013-09-01 11:16:42 ....A 70084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-1e7f4e4aad45bcaa9fc18066db9e149924939c1c1dd669a24f485a3679b8df53 2013-09-01 11:35:08 ....A 63084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-20ad037e8b40570ecbff7037211952ada72309e82194c76ed66c36a7b6ea5d3a 2013-09-01 10:59:00 ....A 65084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-220c22973b00a7eb40bb89f6a3868ed563e48f13747b599af1c467120ff10eff 2013-09-01 11:16:30 ....A 68084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-2449ca68f230159e3e9171130e783ed51d8cda198b8042e4c15f3e70339c51c5 2013-09-01 10:59:44 ....A 69084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-25349448f315dd9835545fe9333e79ff44aa55db27c2bf765d76bf61afdca918 2013-09-01 12:12:56 ....A 65084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-261c7be7c0bc324d8b2681f8ae7540c5d44b687317fc6dc421c39722d9e70791 2013-09-01 11:34:58 ....A 60084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-2b253704218628e6fd45c7bfa226d5b67407c77ad06a0c46be4d0952875294fd 2013-09-01 11:54:00 ....A 71084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-2c73974aa3de186a70060f7fb9c1e2ef0a74e8c73c103557291287f07203b93a 2013-09-01 10:58:36 ....A 60084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-2d3d674d2b520bb3ecd1b0ec344bb2d32ec170970d8585a3f246f6e3e22ac200 2013-09-01 11:49:04 ....A 65084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-318f988b041747b74641fb4fb5398815338e5cb3e402743685db6406f76f98a1 2013-09-01 11:59:08 ....A 61084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-33af56da599810d9e33ab90852179c952552e8d4aadd105a8bccbc661f7631ae 2013-09-01 11:18:12 ....A 75084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-3652eecfb1f196cb899e408a2f82c7d8f9b797f09a2c3689568c1ca447df439a 2013-09-01 11:38:44 ....A 75084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-36fe622dd041fc28f9a0b3a1c8a55c8fea93ed76f53fca4c090213a87ddc9eea 2013-09-01 12:01:06 ....A 77084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-3bc697790a4e96370dedceeeed2cca2fbf6d01ddf4452e857874a9fb871fee2d 2013-09-01 11:59:08 ....A 67084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-3d4e9b9c96dbfeb51fe58ae937fbf466c5f2e13e53fee2377bda7187359b376e 2013-09-01 12:02:54 ....A 57084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-3d6458029e93d19eaa0b5ec85c8959ade92b722af9e77436ff43f90f0757f20a 2013-09-01 11:37:32 ....A 66084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-3d66fd672547ae2009fef69f17c478d211e9cb04cba30d1014addd15dd1d5382 2013-09-01 10:48:16 ....A 87084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-40db5a54d3a7ffaf2983ed43ad963588e5c6ea63a2b8836483c238bbf619dd78 2013-09-01 11:18:04 ....A 71084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-427fae53e6f57ba5a02e3872567a7ecdc0b920ecf161b1b3da23218d13742a38 2013-09-01 11:57:54 ....A 64084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-444f76d1eedbb7867c42c9e9b9144d7e2bcdec8ed291f63ce577457403c1f013 2013-09-01 11:18:26 ....A 63084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-487c1fb4c362c5ec735cf546f357a0d7f03d9ddbfbffc082bf557245a9c04434 2013-09-01 11:19:08 ....A 60084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-4be871955f4020457a5fa240e8c45c862f7b64b91fe8a5f99ff150e0a475c377 2013-09-01 10:58:36 ....A 62084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-4c52674e61a384b6e62cf82cd51bbcf4ee240c7a4a142f4623da6aecad2bd082 2013-09-01 11:34:44 ....A 57084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-4d751c7f630f1ff759194cfdaf4897182e01adb6ce2e09ed9b4fcb13bf9ef2ea 2013-09-01 11:46:50 ....A 75084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-4e941f6c14e89a0ea8fb103315385c26205a25a9bf8a5116e792b5178d01c6d3 2013-09-01 11:48:14 ....A 61084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-4f05b6c1ea34f95b3d30cd9556053a02ed8704e4ff4fb71b1ff788f8364394d8 2013-09-01 11:28:06 ....A 75084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-4f360c95191eb218a0ad22e0511d02a23febd162b934511d1bf3c62f28a51396 2013-09-01 10:44:20 ....A 66084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-7aecf7ebb832e9077f7eab131bf79d82d9e25d320b41fd5d3d0d0e81c80f5ed1 2013-09-01 11:29:16 ....A 66084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-851573b6c434287e568e0eba2777f7a0335b71dbcc813de9a4dd283e29cf1281 2013-09-01 11:50:22 ....A 57084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-a2a95b97029247819871d453377c84747c45295d75a4bd142b7e92e78128fa54 2013-09-01 10:45:46 ....A 71084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-acd49898cae41ed1aca761f90b1f37a9c47d7efe7c606de3d246399c96d575d2 2013-09-01 11:28:00 ....A 50084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.dpsd-ce2bc254e8fc3b0fdc1dc5307f750f406cd677467f84bd336a71c35195a11a22 2013-09-01 11:14:38 ....A 22016 Virusshare.00092/Trojan-PSW.Win32.Kykymber.fqv-d6b22b90b5ba2efef953714126a9f2e1d47360ac351c1a76b48bf271a5a4f417 2013-09-01 11:15:06 ....A 23440 Virusshare.00092/Trojan-PSW.Win32.Kykymber.ggz-112830a54586f2a7507f342835321916d4d7129961216d2c2a965545519efb17 2013-09-01 11:57:06 ....A 67200 Virusshare.00092/Trojan-PSW.Win32.Kykymber.jzj-1e5aec6a3638bec2da5f317bb7804305f116fbe6b0fad42b58fe30831c43ca99 2013-09-01 11:46:46 ....A 72200 Virusshare.00092/Trojan-PSW.Win32.Kykymber.jzj-4d6cf17c385fee7094ebb0b0f24b11a819d9032e878fe4622c0eea5cb8ba5644 2013-09-01 11:39:54 ....A 67644 Virusshare.00092/Trojan-PSW.Win32.Kykymber.jzk-468cf854b0caac130ba2870d743d6042b74dda5af19e43e1f4abd46fc856ca33 2013-09-01 11:22:50 ....A 81740 Virusshare.00092/Trojan-PSW.Win32.Kykymber.jzk-67f00992f919ce836e916da42a524bdbe14f747f13e5fea4aa3b47f751199ec6 2013-09-01 11:38:26 ....A 67644 Virusshare.00092/Trojan-PSW.Win32.Kykymber.jzk-eee728d64c6bbf86e3acb17ee1acd36561250d3a3382d885d014158c0ec7d4dc 2013-09-01 11:16:06 ....A 71640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.ksc-505eb2ed9a076b764873a96e428d35b0e2bfdf0f70cce3e82b5e3a0fe84e203b 2013-09-01 12:11:56 ....A 71640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.ksc-796dd9c24ad49a1b7d74af94fc81369837f4018d491628c17c689d6613602faa 2013-09-01 10:52:30 ....A 60640 Virusshare.00092/Trojan-PSW.Win32.Kykymber.ksc-f02ebac897f03195d5c2167b61951e20d4babde598661c61cc79d0e41fc90968 2013-09-01 11:23:44 ....A 72084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kur-1de6ef6128b481b68645eab08fb1341d96588bb59cec1b69612a714f882f14da 2013-09-01 11:11:30 ....A 96388 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kyc-33ba95e94bf96d03645e5b3cc9bda21ece36e22161436cc895ee807241e594b3 2013-09-01 12:13:28 ....A 101388 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kyc-3831f1c4fa31fc510fb151dff8013c066d8458fe8e98e838d5a501d5883eae45 2013-09-01 11:14:34 ....A 54084 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kyc-3a80437f1bd3ca6bb2dc0ced7e1d92c4875a43b1f85a786cbf9cc55cd4f71b0e 2013-09-01 11:37:14 ....A 98388 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kyc-62017d3ff32fe223c46b38d3949f1992b79bc962dbe717b2c20277af90d0f440 2013-09-01 11:48:32 ....A 122388 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kyc-f151ca097498e079d9e6c04faf2ddfbcb4ca834c5bba3cf2544f965d8eb8c8bb 2013-09-01 11:11:16 ....A 93388 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kyc-fdcb7448ab8f37b6d82211c15d7d4f2a70d9639555f6bafde41acaf07d16cc31 2013-09-01 12:08:02 ....A 105876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kyw-2f04c83ec9313f8de99faaacfdc7d4cf4291c60e6f6d39d18380c80f6bd930b2 2013-09-01 11:53:18 ....A 50572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kyw-3c254a9f0050333ca35b866ae4365cf0ce2499f40f27cc1d7c4afa16e7643869 2013-09-01 11:33:58 ....A 99124 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kzc-486a4467c542f366818abe2bfa06846c8e48543afe28877c59019b7944830372 2013-09-01 11:20:02 ....A 71572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kzn-318d5e50a5167272dc0bc4b1e95616a6e0d46ac26a723f01efc91ff556b58408 2013-09-01 11:28:42 ....A 96876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kzn-5c04cd91dcc7db333deb081ab96f836b262473047681de5e047ce1eec5d60654 2013-09-01 11:13:58 ....A 112876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.kzn-74d0a70bfc378a122744292cc16e4cd9baa2a7060a7e48d1b242df3f472c8a48 2013-09-01 11:56:52 ....A 129252 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-013894b4383fa1bdc5756e2e67d8945ea5d101925d9dec82efa6cdd7bbdd1fc1 2013-09-01 11:09:14 ....A 6749516 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-1074c1f36f3056813be5b9f954dc07c6dc53bd38257fa938e9a9165424d14547 2013-09-01 11:03:22 ....A 99364 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-14eee29d7f38fa7a0c78c90b50f1361d78813c6dd247caec7d9cf3356976f720 2013-09-01 10:49:46 ....A 52128 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-1b0960dcf6d51b3c233a9e29f51dc162174ef16218878108405fc83c202e9cfd 2013-09-01 10:54:42 ....A 92364 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-1d2bb3ce4d3a28efb95544757cb3844e763d8e06a1d34b9b858b139f165897f9 2013-09-01 11:29:20 ....A 101876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-2140b88ce321385f7944597d6305c1b45850cc1f82e4e5647dead602e4d283d1 2013-09-01 11:32:04 ....A 85432 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-229ea10bedac7ab160650f810257397c68056a8d4dad6e08dd2d93b01551d64e 2013-09-01 11:17:06 ....A 94876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-2c2461093b33b948fdd47c651118a456bef97a943eae71dd6b79953d544a0d3e 2013-09-01 11:56:54 ....A 83364 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-3bc3215de3af30ad8a408f9982e2c499f9a6bbb5e07bdc93bd2d467dd9bbb35c 2013-09-01 12:01:14 ....A 88876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-3bdb071ae75604681fd119fb36c410e541a2ca1e9ca56fb58992bb6ef52a0c82 2013-09-01 11:07:54 ....A 96364 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-43cc1e4d4f5a0233c3247ec3ef4e34d4255b037fd2dabc81ac636342b1553aff 2013-09-01 12:11:58 ....A 60104 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-4d16fab6cf0dc704aea68c26056044052d177103fc58e6db2dc623eeabed579e 2013-09-01 11:59:02 ....A 59060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-4dec312e909123c006a57a91a04026b077bbe16fd0dd8909e307403425f14939 2013-09-01 12:02:14 ....A 107876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-4fcb5aa906be7006ce452458b6e03de0ca59ece8154b581c18b1d89a68897770 2013-09-01 11:59:24 ....A 6727584 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-514f40a8d25cf4031bd59dd93b2aa1e421dac8b5da0f2a700a22e424c19da06b 2013-09-01 11:54:58 ....A 116912 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-5e7cb782a58b7f16e8809f9a130a7350a1e852d7c3531c3b4a3bbf22af1b0547 2013-09-01 11:33:02 ....A 100432 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-5ed9f9a92ebf7fd62866e2e407c53a400e78c14c0caff8b45ca9d763143e4bff 2013-09-01 10:54:20 ....A 96944 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-7b8ab86c82c429b557fadd9fb8a34214057fbe219a7c6da34df2b0f96a4224d6 2013-09-01 11:00:18 ....A 94364 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-7be68e43dd192f984804f3da7e489a531dfc542a44a53a82762bc312f40d0f43 2013-09-01 11:28:58 ....A 66060 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-7c21d5604370ad6283680e4b971887df4729016dc9eb07737c496bcd6242c9d7 2013-09-01 10:48:10 ....A 102432 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-82b0993cfa70b30a2f9c8a6ae06436f986fba6a0477bf567b833feed1c4e10c8 2013-09-01 11:16:48 ....A 97852 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-84dddc07457de1f669f24faba4faaca3da2a735feb1da9fc0166b2b120f056f8 2013-09-01 11:27:08 ....A 6749072 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-8615fb78e92f4c68df266815908f3c50faa20f2b8c0ed1befd6e87c50200ddec 2013-09-01 11:21:50 ....A 131912 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-8b640385091639104bf58433c6a86bec4c4fbec149bc6a8a04db8f0314df966f 2013-09-01 10:50:48 ....A 134320 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-93a1863ab82d1d63d50b9591721484f95272d28f278c15d7729da1ef63aeea99 2013-09-01 12:08:22 ....A 81876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-9b3660a8542de8d0abb8ac8613b4f2b50c365f2f2f9d332016c2aa9e9055611f 2013-09-01 11:24:22 ....A 115944 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-9f82531bdf1663e96252a5f9ea8c21520c09e105eb14bd5b4ad8eb8eef6a39fb 2013-09-01 11:05:04 ....A 89432 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-aaeca29dacf9403d7ca500b07b1723d95cce4d948dfb4a1145c28d40d1184fb5 2013-09-01 10:43:00 ....A 97852 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-d1f44e604c90d395e2b7928b502953a792fffb91e47ab6e05aebcf07a783e505 2013-09-01 11:01:44 ....A 91432 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-d33611557247234b13e9ae90bec6bc90c3397c042035f6f448cea15dd6e83b6f 2013-09-01 11:31:44 ....A 240904 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-dd2680c211937d7fae56ee4984ec4e7debbe4d285bfaca4124eaafeb6db1a7eb 2013-09-01 11:35:38 ....A 102944 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-e75004a17d6cd03043ebf4cf66e51adcf55237b66d8561644894aaf36ddfed56 2013-09-01 11:51:46 ....A 117912 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-eba8c0b569d447a259ebbfcf2ab0c9fb5cdde8838c448c223ef418e61d6de274 2013-09-01 11:33:26 ....A 105364 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-ec99168101c33d291717e4364ab67e5b3e28823561ae5846dac6d3d2e8851a44 2013-09-01 11:42:14 ....A 96364 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-f45a1e067496215744948e48fb6a003d312f9ed232c27503e37a96dee5fd4770 2013-09-01 11:42:32 ....A 112432 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-f8c4ba3f9253a5a62f316d1179ac5ba0366978b323b1543b949a037bd2f5744a 2013-09-01 11:02:14 ....A 93944 Virusshare.00092/Trojan-PSW.Win32.Kykymber.leh-feed02d39d5cae5e5881f9976b9361c98a714d27c35255a33aeb90745dd951b8 2013-09-01 11:41:22 ....A 94876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lgs-4641702e90b5e7d5d0b548f8944f6228379a1389a2977a7b345bcb561d8a86a5 2013-09-01 10:44:22 ....A 56572 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lgs-d383b3dbb229e5cee3515d3d589bf897244b991c6f049c50de69bff8eb3b1e32 2013-09-01 12:11:30 ....A 106876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lgs-f6463f1e96b9ec9e38194d598c76bef4fe3da8134f3f9ba1fab3c10d317b48f6 2013-09-01 11:40:02 ....A 101876 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lgs-fdedc23ef638106ce77eab44a26db0fab0ab6bbf043ffe28eb5c7a4f25f44a98 2013-09-01 11:36:48 ....A 109088 Virusshare.00092/Trojan-PSW.Win32.Kykymber.liw-e72f596a5a1784fb1fa710c3a644b2aed90d6cb314d7588e2a70cfa9c20d87a9 2013-09-01 11:42:06 ....A 86132 Virusshare.00092/Trojan-PSW.Win32.Kykymber.llk-b06a2ab1cb28c18397a751561405aac4ead6943d20845ce637a11f383503fa8f 2013-09-01 12:13:52 ....A 55316 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lqq-e59a3075bdaffc08ccccf10b0ad810f2069e44e7296ba8a0d63051b15719ded6 2013-09-01 11:34:50 ....A 70596 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lqs-47c38f87fa06e3ddbc27e0ce9c26d4c32c71c8f6021e134bd88281bb1d396f76 2013-09-01 11:27:26 ....A 96828 Virusshare.00092/Trojan-PSW.Win32.Kykymber.luo-8bc92cd09f55e93072796d4854f1af37f1469c588000aae5ad4d5f6d487e8460 2013-09-01 10:47:04 ....A 98340 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lup-225dbf405f62eb0e9f02d991d27aee19e90d914b76caf1b616f4b7a1a89a88ad 2013-09-01 12:10:52 ....A 60036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lup-43defec585995621f4fe8d50f763d85fb518db293a2f6cdb5c0396ef1d46d4b1 2013-09-01 11:00:14 ....A 93340 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lup-8b18e81db19f271e6b41bb4a7d78ae039e406a1eb481577d9e62b47ac32a9315 2013-09-01 11:26:24 ....A 52036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lup-8cda9ab2d13d9c8eb69b80b9ecdfc1d24eb3bd5088bed5c8994e6148771348c8 2013-09-01 11:27:18 ....A 74124 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lut-42bab8084c321d9cbb2d184ba697113baf8e49054d3651631a80e9c91ea45e23 2013-09-01 11:32:16 ....A 62428 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lut-606d260520f899ca7a6f6b9bcb94df25ac1a83dc992c11a72e372c769073fff6 2013-09-01 11:42:10 ....A 78192 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lut-ed4e9df2f79e796ea08e78782cd3a6fe016cb9a818278701bd32f06d137e39ea 2013-09-01 11:11:16 ....A 97192 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lut-fd767588818938d36e543aab534e534ed71e16b1dc8dffb87695e19b40583e05 2013-09-01 11:53:10 ....A 63036 Virusshare.00092/Trojan-PSW.Win32.Kykymber.luv-3845b1c70fb37970f90e61773fc219801622a1aedb81797cadf0f2c5753472e4 2013-09-01 10:54:16 ....A 89852 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lvv-80631ca8f68f5740f1802c8ad0607d5b0d63317262dab7f55ac084bf46bb0c40 2013-09-01 11:25:00 ....A 65616 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lvy-f4e1e688ff88b22c1c946cee32fb0d6aaf28cb2b996d9aa70f366260acf18eed 2013-09-01 11:56:06 ....A 91268 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lvz-454da2806de4904bd4c26ea1c5bf2218c3c8e81c18ba0a831c9f7ed0f3a468b8 2013-09-01 10:59:22 ....A 6717164 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lyr-e86fbcc4a99b7c479ba3037c6961012d5c0fca172a8dac66ab93a416ad7fe504 2013-09-01 11:39:08 ....A 63340 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lyr-ff93cef93a726c9ce56188a58a72b92e060aa4212ce482f61f746328b0f6fb1f 2013-09-01 11:56:02 ....A 58804 Virusshare.00092/Trojan-PSW.Win32.Kykymber.lzy-47307cd4f6a365c95af872cf75078453b7863e5806555509d1c43a1b21cc81d4 2013-09-01 10:51:54 ....A 106752 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mcn-f28f55e67e31febb681a708fa8909fda74373b78fcfe20293168d05dacf528f2 2013-09-01 11:27:10 ....A 101388 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mcv-83281ba67f213a70f4f6c51b59a7799c3c0ca940a8009ba63e80f603151cc92e 2013-09-01 12:08:04 ....A 102408 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mcw-3430847aec147bdb1927206bc7dc461521bd5c729969c652c96019827b9295e2 2013-09-01 10:52:14 ....A 93852 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mda-34dddaf8a5e87f7e3ae114ff47eb63317b903d827606ab544d0f65f800ea2dfb 2013-09-01 11:44:40 ....A 93852 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mda-521075e9a4d1310e4c6900d816e3c2cfd405599273b01c401d465f18dfd03488 2013-09-01 10:53:46 ....A 62616 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mda-54ca577d89b827c35968053e759e05aa12b35ed404d30d150c0423c59d4ecd22 2013-09-01 12:04:02 ....A 98852 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mda-9aebc5138b9c4809be5c6b6706881c402a4acb88919917223848c7ae4fe7fda6 2013-09-01 12:04:34 ....A 97340 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mdd-1c090906a5e74bc0eab16549d6365dc51879e4225f0c2aa7f0316e69fa26f2ce 2013-09-01 11:41:58 ....A 96752 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mdy-4bf0d479d775bba7ba68fefa9d3cedd35812f9c978953383cbc7c35ea2972f92 2013-09-01 11:25:28 ....A 56272 Virusshare.00092/Trojan-PSW.Win32.Kykymber.mfw-e88ec10a7916213244c877a875151f5e6a6e45ad0ac233cc911b5550fb894e1a 2013-09-01 11:43:04 ....A 9930444 Virusshare.00092/Trojan-PSW.Win32.Kykymber.oja-c246439beb61f4136f193fd47bcd1a3cdef63e78db32612da2182f86ead9ef00 2013-09-01 10:59:50 ....A 61224 Virusshare.00092/Trojan-PSW.Win32.Kykymber.plh-802e35b4b32be92f777c6dbc6a4e8d1b7aabf47f62846affc80a1d3c01255231 2013-09-01 10:56:20 ....A 5522944 Virusshare.00092/Trojan-PSW.Win32.LdPinch.aft-0f1dfcafb1d92dba190f00bd7ab3288537625d0d2e6a3f2c572366b8cd0dd88e 2013-09-01 11:54:18 ....A 872960 Virusshare.00092/Trojan-PSW.Win32.LdPinch.anhe-3fddec445d12e7005d8e37fa9528711205f53ddc35757ac0fc61a2892532030a 2013-09-01 10:50:44 ....A 51366 Virusshare.00092/Trojan-PSW.Win32.LdPinch.awn-febdc235e6396e6073f3b2705f5464841aa775e4b17c30029c3a6370351dc987 2013-09-01 10:48:28 ....A 135081 Virusshare.00092/Trojan-PSW.Win32.LdPinch.aybs-93a00046697419d58fef6a8a8d6525b962c37af2618767a3a808c7a3b8ebde4a 2013-09-01 10:46:10 ....A 119815 Virusshare.00092/Trojan-PSW.Win32.LdPinch.aybs-dd7dce68779445671c635c641677ab58990492893d19ff7f667f305619a66efc 2013-09-01 12:00:38 ....A 4065280 Virusshare.00092/Trojan-PSW.Win32.LdPinch.azno-29044dfabf4f9178facae32cc0c8cbde49553841ff233cee3d71dd1d0b940412 2013-09-01 11:23:16 ....A 77959 Virusshare.00092/Trojan-PSW.Win32.LdPinch.bwc-888d1b8fc8125b0d3ae1da4ec53e0d886218d46fbff719ad10d5d93aebb97362 2013-09-01 11:49:30 ....A 23040 Virusshare.00092/Trojan-PSW.Win32.LdPinch.cqw-b3fc135068026f317ddd3cf7b2dc88b8a854b7d3c480a77460b97d1dabad1183 2013-09-01 11:52:14 ....A 454734 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dcj-61e4e4bf6fb9ef641d9986fa0ccf5f7da32451b905c2c3e5af666eaa070e3143 2013-09-01 12:12:08 ....A 44181 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dis-22790d26b7e48f1b8b27ed0471e00dd7351996ec19741f5c54de767564f81cb4 2013-09-01 12:04:42 ....A 47880 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dis-24eb0490a89d785fe541e02b5584b49eb4da470883c0b7468367d696bfc68734 2013-09-01 11:52:10 ....A 121176 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dis-617af0a99cf982acc91db8aff338849317472f5279f738e9683588b0c07b6800 2013-09-01 12:03:46 ....A 42496 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dis-7c9b6a36c2167c71ab8ae9b9880a74ece80725af0375b941c8ace197e0dd48a8 2013-09-01 11:38:48 ....A 2220032 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dis-d9ddd507177978a1efc40e07ce828ff5528d80364ad56cb81e3d5ad2456e9fd3 2013-09-01 11:38:08 ....A 32256 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dlt-264fbdc762b82a8fd6d2837c04cd2c6095de81f0c0f2ed5645f78bab605e4eb6 2013-09-01 11:46:22 ....A 32256 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dlt-680c4b3e620d73b43e428365bece5d688d5dfae1197e0e28e56fc3b6d9fc3d72 2013-09-01 11:34:48 ....A 282624 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dlt-6e2bc3890a22d4e63b1497a90d04e528d3eb7b1de4473c9f03e2b3ecac28ada9 2013-09-01 10:49:22 ....A 31561 Virusshare.00092/Trojan-PSW.Win32.LdPinch.dlt-7883a6586f71d832e8babafa6f11fc2cb0a57b32dfae8098ae882ed29cd04b22 2013-09-01 11:46:54 ....A 3273332 Virusshare.00092/Trojan-PSW.Win32.LdPinch.fi-1a65fd8da99e0859b754788b838d64ff19119b3eaeed8d550fa9d435a1035a06 2013-09-01 11:42:28 ....A 20480 Virusshare.00092/Trojan-PSW.Win32.LdPinch.gen-495367984bd836f3d43dd48d4b82116fc1cb4bb2cda5727e5895f1c25363f020 2013-09-01 11:07:32 ....A 62464 Virusshare.00092/Trojan-PSW.Win32.LdPinch.loadmt-2115cfed17a76e650d025fa8a1b9dafad28a382ef5cb0ed56a3328b5b2abe602 2013-09-01 12:08:02 ....A 50889 Virusshare.00092/Trojan-PSW.Win32.LdPinch.loaduk-280da32ac5e9341a7788a81451eb6f5e2bdff52de88d14c860f6ffd4682390d1 2013-09-01 12:06:30 ....A 56627 Virusshare.00092/Trojan-PSW.Win32.LdPinch.loadwo-712dc27320595b08a04b9a26a74eb3edf8e04d7ed6e4022bd8bd9910a12dcdab 2013-09-01 11:14:18 ....A 48057 Virusshare.00092/Trojan-PSW.Win32.LdPinch.loafhx-09607c94482bf383c551f491ef5b455179f35b7e50c433379776a7b53dc81f68 2013-09-01 11:42:14 ....A 138792 Virusshare.00092/Trojan-PSW.Win32.LdPinch.loafhx-1766a14d34b50c8a1c5a9fed1b22485429e8c4035f3add129e48047c0bb38600 2013-09-01 11:54:40 ....A 29184 Virusshare.00092/Trojan-PSW.Win32.LdPinch.loafhx-9dd096da1b4194df49089d172576b332051efc06a1db2ac7ba1572ec95252d00 2013-09-01 11:49:36 ....A 3011 Virusshare.00092/Trojan-PSW.Win32.LdPinch.rep-5d8be414032394093b66d1fe96642f8371a7137779c4faeec346939840746c52 2013-09-01 12:11:06 ....A 56174 Virusshare.00092/Trojan-PSW.Win32.LdPinch.sfa-fce25958a83c9b99e49a604ab14c5f65a2d81fd63d459d4b1a7a35187c139f71 2013-09-01 11:57:14 ....A 8192 Virusshare.00092/Trojan-PSW.Win32.LdPinch.zie-38a0db66afd234c44d7eddab57589046d498f8c16d106738bf72a3e304d78e37 2013-09-01 11:48:24 ....A 184320 Virusshare.00092/Trojan-PSW.Win32.LdPinch.zo-f32d84b305cba21834426ce87dc171bfdbaf74f4f4dc592d4e790e84a51ea835 2013-09-01 11:48:04 ....A 274432 Virusshare.00092/Trojan-PSW.Win32.Maha.a-1d8860698d008948b9e18946c437a745bd1954835a6b76ed7065e1cd78339512 2013-09-01 10:44:06 ....A 229376 Virusshare.00092/Trojan-PSW.Win32.Maha.a-23b764de5f7c65134a0342100e84b138c136ea832df1b8e6c0bf73e994d55d07 2013-09-01 11:38:30 ....A 366596 Virusshare.00092/Trojan-PSW.Win32.MailRu.ai-2d281cb8f6a650ab37f324b8381bbc2bdd6af255ac318bf76a94933611dd4a74 2013-09-01 11:04:08 ....A 85504 Virusshare.00092/Trojan-PSW.Win32.MailRu.ih-2d919a4618319b77812594a20eafd4852fea1aeaa24e521327461de9a5a2a170 2013-09-01 11:37:58 ....A 46592 Virusshare.00092/Trojan-PSW.Win32.Mapler.apv-2336e0f07ba38d59a8d085524b37bf5e23847328b2c8aab5af1d85da8ec54dd9 2013-09-01 11:53:40 ....A 43520 Virusshare.00092/Trojan-PSW.Win32.Mapler.apv-3a11cba45a61d9ffd7ee0cab87e0af4d3669b3bd68bd0ac456e8f7fc7ebc5136 2013-09-01 11:17:28 ....A 46592 Virusshare.00092/Trojan-PSW.Win32.Mapler.apv-a4b9af3d70fa8c0e63c93274b8228a5bdd1db1e6117a8546174f977773493f32 2013-09-01 11:25:32 ....A 137367 Virusshare.00092/Trojan-PSW.Win32.Mapler.mfc-166b174de800c3332315c15b357d8b8ff5ecc7307a04f592425102d8ed8c8913 2013-09-01 11:26:32 ....A 137367 Virusshare.00092/Trojan-PSW.Win32.Mapler.mfc-3d011b096c3cfa395125d6a29e8ec594b2add070f781bc9fec24f684ee5337d4 2013-09-01 10:46:12 ....A 29344 Virusshare.00092/Trojan-PSW.Win32.Mapler.mfe-13fe1c6c40be38896c3417a2b46e9adba42527905ec297e4089232665da3935e 2013-09-01 11:57:34 ....A 43520 Virusshare.00092/Trojan-PSW.Win32.Mapler.mgz-25c8231cd6302257746a66946091685600ff339b6b6b57626e74a74ce59e4626 2013-09-01 10:43:46 ....A 29664 Virusshare.00092/Trojan-PSW.Win32.Mapler.pld-0165f3fc90cf35f20de12756cef8b2b555a2f8c73e77f584b39063fc0a603ce4 2013-09-01 11:59:16 ....A 29664 Virusshare.00092/Trojan-PSW.Win32.Mapler.pld-0f25bc8092cf879193b6c18bc71fa8bf2053631ed0a095de8306f9b96d7fb87f 2013-09-01 11:15:42 ....A 29664 Virusshare.00092/Trojan-PSW.Win32.Mapler.pld-1051d59fd51764d4d1a7f8ec85fa3f1a4d44c1a908a062cb35ce5df7a9d5d333 2013-09-01 10:50:58 ....A 29664 Virusshare.00092/Trojan-PSW.Win32.Mapler.pld-178413d425d5488ccb3ec2ea67507635ec3dbe00d9f4dd4b603fec223d7d76fc 2013-09-01 11:46:52 ....A 29664 Virusshare.00092/Trojan-PSW.Win32.Mapler.pld-26f53e073787148e132baf9ae25adda04b30424edf38ae2a52fff2a3114d38f1 2013-09-01 11:16:16 ....A 29664 Virusshare.00092/Trojan-PSW.Win32.Mapler.pld-3a9eeb72a3426f58a9ac7a39e8e97e70d9ab81244a1a9690d1577f463498cfa6 2013-09-01 11:28:12 ....A 15328 Virusshare.00092/Trojan-PSW.Win32.Mapler.ppk-50443f2c2a04163dc048a24bcb71bfef5f9427fe1b65906d16748d5370cacc68 2013-09-01 11:01:00 ....A 50012 Virusshare.00092/Trojan-PSW.Win32.Mapler.pzy-d676ddc32c220f60ccd6ccdd797859c29a92f6ffee6175c8f027f792878a1dc8 2013-09-01 11:25:20 ....A 130348 Virusshare.00092/Trojan-PSW.Win32.Mapler.qab-82a486ce806c8f34b4d579e02795a9f7b23c00019ed65420634ec7736ba2f3d4 2013-09-01 11:31:38 ....A 91648 Virusshare.00092/Trojan-PSW.Win32.Mapler.t-487efc4efdd5bbbeaba3814da24bdf0604a6918f6b6174323ae447022a1f0ead 2013-09-01 12:08:42 ....A 99984 Virusshare.00092/Trojan-PSW.Win32.Maran.bo-93288013d431a44147cdbd518005552d89315de8cf24c22e91716397175b8625 2013-09-01 11:39:00 ....A 201728 Virusshare.00092/Trojan-PSW.Win32.Maran.dy-e28016a84c37c5f3bcda9b85477b7d3b730fd0a3e48ee467299c07ed0b81f6b3 2013-09-01 11:08:52 ....A 108424 Virusshare.00092/Trojan-PSW.Win32.Maran.ff-245b13bc21fe5b3fe60981fd359c282ff32cfa0cd2f47a88883b81439e98a56b 2013-09-01 10:54:54 ....A 100151 Virusshare.00092/Trojan-PSW.Win32.Maran.io-5480a8abef20ae789638c1272d205ea801b6113f0baea7a9520bae383fe81d93 2013-09-01 11:36:06 ....A 1336920 Virusshare.00092/Trojan-PSW.Win32.Mimikatz.avu-b5f2acb74a1640a4994d40fa0727767d21c5fbed8ab8b87dcdbf4332139914d9 2013-09-01 12:00:16 ....A 124844 Virusshare.00092/Trojan-PSW.Win32.MoonBlk.bj-0c747bcc893b3b5791d6200ba4cc31b7fa0ae5fdd0f1cb8bc3c96e8352c1e1ea 2013-09-01 12:01:06 ....A 124669 Virusshare.00092/Trojan-PSW.Win32.MoonBlk.bj-2357c94eb94dbda68f04ccb234fcbad0aef409c8e7df2624910457196fd02e29 2013-09-01 11:24:24 ....A 126194 Virusshare.00092/Trojan-PSW.Win32.MoonBlk.bj-4661378634d7333d40f1a4e60aefb2f99002e05052087806abf944715eee77d3 2013-09-01 12:00:18 ....A 740864 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.ca-f577747ba121cfbed10dfe3f0699e7c01b8f6675cc227800d12c1d52b7107c31 2013-09-01 11:32:18 ....A 69632 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.sazr-706274879730e2b39ebf813687f56af206a3c1b30aab31f8ddeba2816327966b 2013-09-01 11:38:52 ....A 406016 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.scbr-582d4a9f1b269566968afae57eb751869640004675c09563cc3f9d8ad6260296 2013-09-01 11:12:08 ....A 430080 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.scbt-e19c8d804d1c98ab0cfe9bb3fa220cf4fa914b6aaa12b33fc5b64e4518642ab3 2013-09-01 12:04:18 ....A 43520 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.swgp-e52b6255949c990ecef06fad6ccf7c885e072e2b389989124a64581d491bd2cd 2013-09-01 11:00:40 ....A 46080 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.sxdp-5c7be3855db9ff5ecc60f7380007513c611e413475875dc707ac79e5c7ba3472 2013-09-01 11:58:26 ....A 44032 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.sxdp-d1c5e1585b6735067b935d4c754a2dcfeca5aa9d61d71d7e8ba334a0f554a5ba 2013-09-01 11:03:00 ....A 50176 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.synu-c81f5d40d17ca5cd02b802cda127013430a8bdfece110ab6116bf51cd34a4ed2 2013-09-01 11:33:36 ....A 48640 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.sypl-07a5b09ef11b8e5ae6d20452b174784ee4fde5ec0aae8926d3e95fe0e7cb3608 2013-09-01 11:59:10 ....A 241664 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tatq-e53e23136cb6f323cee519743de412d6e2a498ceebf99e9c5b63d310d94ad2ad 2013-09-01 11:01:04 ....A 241664 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tatq-ec8028daaf27ca6bec50d5aeb548cb8ed915e79b84ffbca8bcef478a307011cc 2013-09-01 12:15:24 ....A 278528 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tavg-ddcaea16714b1d75bf16bc323db7fdb697da1cb5da876fa69de0a74db0af958e 2013-09-01 11:26:48 ....A 339968 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tavh-180f19dbff9fa9d2f3f1addd3881a10246495e0543bbc26cded63b5034d95d32 2013-09-01 11:13:36 ....A 339968 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tavh-e0fe102b64c54a8eb35643b3c9eafa9fe55635a4509e874df09c86f3decc3656 2013-09-01 12:02:38 ....A 73728 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tawg-0134b6392ebb00ac61365ce80f6498d3a508e1546c16ad7d1857524d979b3e3a 2013-09-01 11:58:02 ....A 73728 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tawg-1dbd6f6f888fe6c8d7880d48e1e81213f2d0a14c6e003f54fc6cc2f4e27dd499 2013-09-01 10:56:40 ....A 69120 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tawh-b90bfee085308eb760acbe6c3c9f53fe0d04e266705712221e465e6147623774 2013-09-01 11:42:14 ....A 66560 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tawl-41f8fc2c439d49c74cf32a2a0621fa5779a6bb023ac6c1ab5858076bfa87554b 2013-09-01 11:16:26 ....A 66560 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tawl-5602f1dd7972b3fc1fb2e66ba78d1d0291530d92ae4da9c4cf6eef547c53c43c 2013-09-01 10:42:38 ....A 66560 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tawl-9c664e2cf79b5c0b00b624ffbc2de51a72968b3bf26eb3620312302adda9c740 2013-09-01 12:03:58 ....A 66560 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.tawl-ce7100e39245f1f608302d4a5cf970a7514fe2ad72a35a5d76afa91d0478eca6 2013-09-01 11:42:26 ....A 36864 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.taxy-2808632539a8c086e6eccedb2e0adefdd31ed12a5fad3e84792981a645bc1c3d 2013-09-01 11:16:44 ....A 36352 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.taxy-2b7775904e846e06e5fac1c79b894701fc4fef9960834fb0b99d4c64182d196f 2013-09-01 10:42:10 ....A 67072 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.umfz-0b8e5029227418028cdf29c563251adf0f8118cc165b540e78b20ec3d6a33fe2 2013-09-01 11:17:58 ....A 67072 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.umfz-6065045d7086ec8509fbb9f0dc5d92cda7c89ff3d027bb2c18193eff9cd00356 2013-09-01 11:31:36 ....A 67072 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.umfz-8bfa4353bedee30f40a3d9a9a36138f3b8ba217e47da7a9651c0e817b19df8f0 2013-09-01 11:19:28 ....A 434688 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.umhd-2f139b94d86354ce3eca8e53f18d7118b4f8aae70ef51f41a5c8c73b6c65c2b2 2013-09-01 12:08:48 ....A 391168 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.umhe-297d43f847a067359f59bbeed5813d0f5c73a0c3a23ad6f4910ccf739636e845 2013-09-01 11:53:28 ....A 64512 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.umhf-7c3e1df23b9282fca6715c883b3755dffc32cb2f3725a68c2566289e79b817cb 2013-09-01 11:57:32 ....A 1615568 Virusshare.00092/Trojan-PSW.Win32.OnLineGames.unpo-3cfd630ed87d686e1bbc88adce2d1313835285d1248d4b63f14512eab0598f1d 2013-09-01 11:29:16 ....A 195072 Virusshare.00092/Trojan-PSW.Win32.Papras.anq-7d1784523508aadfde1be5f6139fb892c1bf811875e6ed96ba335861e2ac5c7c 2013-09-01 11:05:18 ....A 32768 Virusshare.00092/Trojan-PSW.Win32.Papras.jo-2541da848d429cd8508614b6a3f781bf11c1945015d9cb91593f51667b65b377 2013-09-01 11:55:00 ....A 194560 Virusshare.00092/Trojan-PSW.Win32.Papras.vnn-2c4ceacdcf87c520eadce84f0b724de65b5ad306682456c5fee0a8818eb1ccb6 2013-09-01 10:57:40 ....A 62976 Virusshare.00092/Trojan-PSW.Win32.PdPinch.gen-52ecba8be01777b2c89bcf6cd69e08418760ec3a78ca14180314dd7673d083b4 2013-09-01 10:59:40 ....A 2208 Virusshare.00092/Trojan-PSW.Win32.PdPinch.x-85addecc673e2f7ad337cffd56890bfe500428866e2394b54373345b5a33c662 2013-09-01 10:59:04 ....A 90122 Virusshare.00092/Trojan-PSW.Win32.Platan.A-61137ffed19184fc7843b3a02f83a2d7459171d73bd692f847135f2c54f8fdb1 2013-09-01 11:45:48 ....A 57344 Virusshare.00092/Trojan-PSW.Win32.QQFish.co-14a7d74b43ba0aa49a115a54a30514a48e25aa6a2f97073a09bec12e4ae87e65 2013-09-01 12:03:06 ....A 110479 Virusshare.00092/Trojan-PSW.Win32.QQFish.jp-d75a621e9372e67a454eaa3a901a6b93f6b0bd97db7df8f85083b03cf7b3aa2d 2013-09-01 10:43:32 ....A 110389 Virusshare.00092/Trojan-PSW.Win32.QQFish.jw-fe90e54dca76c3d8274f4c8b0a1ba09ec7e901866ed57285152fc2123d8ebe13 2013-09-01 11:31:26 ....A 185204 Virusshare.00092/Trojan-PSW.Win32.QQFish.pkw-44ec585fa153eef5e708c09653856d6baf12e8c6b3f26d9f04543c3e03a6bf75 2013-09-01 11:53:28 ....A 106496 Virusshare.00092/Trojan-PSW.Win32.QQFish.pmr-f8a4204828cb29aefbaeeecf3f05bf8859f7e19846842e3aa6c9691035fde5a0 2013-09-01 12:14:28 ....A 117760 Virusshare.00092/Trojan-PSW.Win32.QQFish.pom-72270735559440d730c93e467e04f6f9fc744fd6b5e765cd76672c1c9adaa914 2013-09-01 11:48:24 ....A 24576 Virusshare.00092/Trojan-PSW.Win32.QQFish.pqd-3a0254f1dc66cfca590993026507f2727b4546f774059e55c9fb1ce7a9cc14f8 2013-09-01 11:00:32 ....A 24576 Virusshare.00092/Trojan-PSW.Win32.QQFish.pqd-3b6fd65e5ee48be171f70fa20eca1961696beece50a2c2421c11c1f2d4377d79 2013-09-01 11:28:48 ....A 24576 Virusshare.00092/Trojan-PSW.Win32.QQFish.pqd-9e573904eb4c0b36fc106972d1c4db25e8ce47b673d8cdd16b1894db6701d3cb 2013-09-01 11:46:52 ....A 150565 Virusshare.00092/Trojan-PSW.Win32.QQFish.s-f2c5e2e3c766f5bc94ea4868edf6b79606d07a87b189ff52b5adb692f1cd6f31 2013-09-01 12:07:06 ....A 65821 Virusshare.00092/Trojan-PSW.Win32.QQFly.a-05aee837b6b8ed226e4267495d0a2294b6ff05cd7939746efb64caebb4b6325a 2013-09-01 11:35:44 ....A 159086 Virusshare.00092/Trojan-PSW.Win32.QQGame.ad-b1efc3e8888d4aedae1cf75840db18b2dd5ce7a996c5e439777412697a151aaf 2013-09-01 11:41:16 ....A 73383 Virusshare.00092/Trojan-PSW.Win32.QQGame.k-3554cf7c89c1a363fd15772d94b90fd5e00ae2cabb0b762346bd36fec7e02eb2 2013-09-01 12:09:30 ....A 782336 Virusshare.00092/Trojan-PSW.Win32.QQPass.aano-28255c4dea9250f3248e807a82a1da29eaeca250f45a60aaf535051fd52ccedd 2013-09-01 11:24:18 ....A 98304 Virusshare.00092/Trojan-PSW.Win32.QQPass.abqn-f414ccc124f431efb008e71da0345bfcbcba471890fbb5b82f2e1d8b0af491d9 2013-09-01 11:26:12 ....A 89088 Virusshare.00092/Trojan-PSW.Win32.QQPass.abvu-30c99cf17be3deb1f7f17b01f6a6c4c347b9b5e08d66ed66d7427a2e80689799 2013-09-01 10:54:06 ....A 738066 Virusshare.00092/Trojan-PSW.Win32.QQPass.aer-1e9e0e395a72ecefef8d249d40fef164b2e6b4696bae5c1098435bdaf538682a 2013-09-01 11:30:16 ....A 45179 Virusshare.00092/Trojan-PSW.Win32.QQPass.aga-04257cdbe290e205da1a00fdf06c5092e74d0bc450da6c354d5d549fbd6529dd 2013-09-01 11:12:28 ....A 52224 Virusshare.00092/Trojan-PSW.Win32.QQPass.aino-718c65afdfe662206b30a8868b0d7339f42bcfadad750018716014d9b7aa69b6 2013-09-01 10:46:04 ....A 77945 Virusshare.00092/Trojan-PSW.Win32.QQPass.ajv-c175f019b3826ec5158808666abd76eca353fcbca3b1b6c37aedb8a19c63e0cb 2013-09-01 12:14:06 ....A 29696 Virusshare.00092/Trojan-PSW.Win32.QQPass.ak-07d39ff880e6362796c52ff7402c67f8d2d76f8c4198b9f2115400f6d1f53ecb 2013-09-01 10:44:52 ....A 22016 Virusshare.00092/Trojan-PSW.Win32.QQPass.alg-348f435aa9cf9681ff6a8dfb922446c7beb8e575baed163daebde641f02ae8ce 2013-09-01 10:54:10 ....A 528384 Virusshare.00092/Trojan-PSW.Win32.QQPass.alpt-49e545b4b6d4f9219c317058ede7f4d69e1232f9550dccab234545cab07ee443 2013-09-01 11:03:56 ....A 474624 Virusshare.00092/Trojan-PSW.Win32.QQPass.amfc-983ad69fe09520942cd3930b5024ffb80ed4d901e21b9e419f8bd1841ea864a2 2013-09-01 10:44:36 ....A 458752 Virusshare.00092/Trojan-PSW.Win32.QQPass.ampo-33f210b89cabf49360753b795e4cbd1f8849d6de1cb79b419dbf20eb141df730 2013-09-01 10:56:46 ....A 81920 Virusshare.00092/Trojan-PSW.Win32.QQPass.amsu-a2294742f89f9ed9dab30950c805bc1b0b8ce9d1538ab5ce98c2c2779e430a00 2013-09-01 11:49:46 ....A 2031113 Virusshare.00092/Trojan-PSW.Win32.QQPass.anks-17040cc020791efb49dafdcb7144f7632a279c5bdb693e33b64e0da6b7f1612b 2013-09-01 11:14:52 ....A 23804 Virusshare.00092/Trojan-PSW.Win32.QQPass.any-87c2bb290bf2d19286482b51cda497ce6f30514973bdce848cc120e037f7603a 2013-09-01 11:57:36 ....A 966144 Virusshare.00092/Trojan-PSW.Win32.QQPass.aow-61df8fe162873a36fa62f1ba7264506f0176447292077a8b056df28dd54e00fe 2013-09-01 12:13:26 ....A 811008 Virusshare.00092/Trojan-PSW.Win32.QQPass.aqsc-02c71bb50c12b4fbc02b8e50147052db3dfcc38990885185af75ffa499a89964 2013-09-01 11:35:00 ....A 155753 Virusshare.00092/Trojan-PSW.Win32.QQPass.arx-dedae6c9947606e50846087d0eb3608ba41de2473fae947742e937630ae7e766 2013-09-01 12:09:54 ....A 57349 Virusshare.00092/Trojan-PSW.Win32.QQPass.avsd-d11d7138a972a583ff1bb320b5244ce6e842502ddb1b5f518e4642357fc1d445 2013-09-01 11:01:42 ....A 493568 Virusshare.00092/Trojan-PSW.Win32.QQPass.blkg-0552b64f3f1cabe3518e6e155af18b1f0dbf5626aec8b41f81fe269fa4042613 2013-09-01 10:57:40 ....A 151707 Virusshare.00092/Trojan-PSW.Win32.QQPass.bnr-93d5d007f627f82d911fd2932e48a7c3bceca6cec076085ce31266e7547a2eab 2013-09-01 12:03:18 ....A 7924 Virusshare.00092/Trojan-PSW.Win32.QQPass.bojq-a10f4605fff9894d8ad32043f4de56e8f75adcfb7acedc83d3056f0adf401d3d 2013-09-01 12:15:38 ....A 159232 Virusshare.00092/Trojan-PSW.Win32.QQPass.bopj-270f05ce6c10b1e2bc4f2587d7141770032cabc0eed1ffcb2a5571863a116df2 2013-09-01 11:56:52 ....A 48128 Virusshare.00092/Trojan-PSW.Win32.QQPass.bopj-49cf59f947ac3fbae5f39d938b624a6487650dff228e9fe0cdbb0b37e1103e5b 2013-09-01 11:48:48 ....A 290837 Virusshare.00092/Trojan-PSW.Win32.QQPass.byhr-d87aa796529d09e31e7e853e393ebb531bd69cbedafcab669bcabae077e85ed6 2013-09-01 11:59:46 ....A 290837 Virusshare.00092/Trojan-PSW.Win32.QQPass.byje-40dfc0bedb13adc98a38f933e7c5c90045062cbf7678a43a6c2aa70a13330e8b 2013-09-01 11:56:14 ....A 290836 Virusshare.00092/Trojan-PSW.Win32.QQPass.byje-fab18f9594cb939d9a0c93b44dc3d66f74e16ca7d2a9628b3bb482c9ffee4210 2013-09-01 11:01:54 ....A 290839 Virusshare.00092/Trojan-PSW.Win32.QQPass.carz-fe20be8bac2374b8781a82a7003e9300c71adea809e72f6be40a062f9331478f 2013-09-01 11:56:28 ....A 179712 Virusshare.00092/Trojan-PSW.Win32.QQPass.fq-4bb4920f72b1151134459431f10e03a4b389a4325e306c9f9e8eecf9d401dd7e 2013-09-01 10:59:32 ....A 363950 Virusshare.00092/Trojan-PSW.Win32.QQPass.fq-7fe013a4940585e7baf1e9a298208aed2e044f45a0ccbc1fbd77a6c6a102a3f7 2013-09-01 11:14:18 ....A 355089 Virusshare.00092/Trojan-PSW.Win32.QQPass.fq-e0c2e63f6ed15c01f5944e364831c5a3c2c6b7ba753430da8fd85586c16ae286 2013-09-01 10:49:38 ....A 131072 Virusshare.00092/Trojan-PSW.Win32.QQPass.gzz-7178f1a463a648a254abd8888c358b0e82507780a403684309869b77ad61bff8 2013-09-01 11:31:50 ....A 46735 Virusshare.00092/Trojan-PSW.Win32.QQPass.hb-c1ef0c9a67325ec16dcce5f82cf2f1cfd07bf26d238177c013fef489c7042e65 2013-09-01 12:15:02 ....A 93386 Virusshare.00092/Trojan-PSW.Win32.QQPass.hd-776e957807a34d094f5c4880ea90c88266fb6a0f85d42b779dd10cdbbf295837 2013-09-01 10:44:58 ....A 3192463 Virusshare.00092/Trojan-PSW.Win32.QQPass.hm-1204917db4702ff53a6964c80f4290325e1296801e10e018db96f8af8a8ab8a8 2013-09-01 11:35:00 ....A 2711183 Virusshare.00092/Trojan-PSW.Win32.QQPass.hm-3b5ecd440ca88e16607cdc0ba322c6ee421fd820c239dda5d36ddd87384554cd 2013-09-01 11:13:14 ....A 463974 Virusshare.00092/Trojan-PSW.Win32.QQPass.ih-5e400a23e4f2c007368cc1844520f35b02b433a071890685cb48836cef7efc65 2013-09-01 10:48:58 ....A 106496 Virusshare.00092/Trojan-PSW.Win32.QQPass.iim-09a1ac0b24a4331bcb5e8921ace8828310e0041ff5466e827b83064eddaddeeb 2013-09-01 11:37:30 ....A 33816 Virusshare.00092/Trojan-PSW.Win32.QQPass.jn-d0c9381d8cf4d3e9a96169f3f30af7329f61a576e7b9cd55c677965ebb76c875 2013-09-01 12:04:22 ....A 59904 Virusshare.00092/Trojan-PSW.Win32.QQPass.kh-5c41b7cccad4901749ce886310f30cd8a5a5afeed259a3e0b9d2fac410a109bd 2013-09-01 11:01:56 ....A 31232 Virusshare.00092/Trojan-PSW.Win32.QQPass.lrwy-25c47c45bef3634dca0c371a835fd6ed4978b319a55864c5c9f22f33d98e3b43 2013-09-01 10:57:34 ....A 94212 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyhr-1d99b2beaa8fc9f8989d9ef45b0a2b006e7f1e54d1dbbd8352f2e681c922ed62 2013-09-01 10:43:52 ....A 94213 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyhr-504212fcc4904e48db22b580bfe69f1d94c83a132b076ff5eb21f61dde8ee2e3 2013-09-01 11:51:02 ....A 94213 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyhr-550ec6dfe1299737232e2d728b167835beb029f84e7f888dfb000f39df0face9 2013-09-01 11:56:36 ....A 14112 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyjv-377422d753f704e2ec625b91e472ac5e38a8b2f70c49fb1ff534b4ac2f03a963 2013-09-01 10:42:24 ....A 316304 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyqe-5394d66114571b4fa7ce5f8dbc7e37683751d29d2c75ceb5993599fc88fc9caa 2013-09-01 11:51:18 ....A 67825 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyta-dd2797422b8d7579cf01db1ca1c6a1b4733cf6086dc252022459946a1019dbc9 2013-09-01 11:32:14 ....A 235528 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyvj-27aa43e2c4058c598c7e326ed64ebb4619434393fa568f81d9a80e838a3bb813 2013-09-01 10:47:56 ....A 235528 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyvj-3efd196087c62269e54bbb47ec4a64ddccca6effaf0832926c9f83f81f54d2fc 2013-09-01 11:33:02 ....A 344098 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyxc-13b343ce60b4e9b6eeb539da133ec5f5129227f1d9c9e5b7f130078d6c4aa7a6 2013-09-01 10:50:26 ....A 348198 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyxc-82fbe7326728385b63ad09c843799d473ff40e22053cc9966737fb559e0d4dc4 2013-09-01 11:17:40 ....A 64512 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyyk-96933b6f64da63736add2c8693ce8d1861f2cd88d27f049e26f34ccd76bba1fb 2013-09-01 11:52:42 ....A 67072 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyyk-9ed2cdb9e39ad0bbdab426ea3ac39155f7ffd0c5536d0120f72b435762844a41 2013-09-01 11:08:40 ....A 247304 Virusshare.00092/Trojan-PSW.Win32.QQPass.lyzl-04fde459190538dd782bea2c031e7bd6771259b0d3926c425a8252634557465d 2013-09-01 12:14:48 ....A 655022 Virusshare.00092/Trojan-PSW.Win32.QQPass.lzla-fd26a4108c674ed1f6c5fd4e74563443ce8e74f5b8d03ad7b3b7589fbe83b6d4 2013-09-01 11:34:38 ....A 1382276 Virusshare.00092/Trojan-PSW.Win32.QQPass.mbrg-2667bf5e42c69b1cf71bd348e79f367087aa036348da1984dbcf451a0aaf8fd9 2013-09-01 10:53:20 ....A 126976 Virusshare.00092/Trojan-PSW.Win32.QQPass.mbys-4c48a54b595ae6e1c1397ba6941d601e1876ae5b80dd97bfb6896f572cdf6547 2013-09-01 10:57:40 ....A 147571 Virusshare.00092/Trojan-PSW.Win32.QQPass.nt-3d45b674abaa884b5b64bbc1b96d5e9cfec4d8e890410a944a0d9a688945f782 2013-09-01 10:53:18 ....A 23552 Virusshare.00092/Trojan-PSW.Win32.QQPass.pj-0fac371ed900f707b2da18d1c978a349aebb273815b1699368de3d9b9ef62793 2013-09-01 11:35:42 ....A 735232 Virusshare.00092/Trojan-PSW.Win32.QQPass.qfs-e88df4ccda6a15f5b089ee914c72263997a17ba5833950fbd4ad3c12fb0670c5 2013-09-01 11:46:26 ....A 114688 Virusshare.00092/Trojan-PSW.Win32.QQPass.qhy-61aace1c2438d3c53543010bed5993e32dc52b372f96c6f5b9b4c033f59bd12f 2013-09-01 11:30:28 ....A 22316 Virusshare.00092/Trojan-PSW.Win32.QQPass.qwp-526cf781a9f49730c5734f82daedc69775c7ef68543ca6e687d34a9455fee302 2013-09-01 11:27:08 ....A 38764 Virusshare.00092/Trojan-PSW.Win32.QQPass.re-28f5a4667237b8c7f3c5c476d0da608a062300b72c52f2ba6416faac52f8654b 2013-09-01 11:32:50 ....A 493568 Virusshare.00092/Trojan-PSW.Win32.QQPass.rvr-84d6bb372ad7003c3ee3f0f4fb81ffdddda13486b2ef328605bda9a32808a0dd 2013-09-01 11:59:52 ....A 384466 Virusshare.00092/Trojan-PSW.Win32.QQPass.sba-e69a8b30f1e02a9872be09341c99da5671aef3663eab96ef1695a8ec81249d22 2013-09-01 11:19:06 ....A 14062730 Virusshare.00092/Trojan-PSW.Win32.QQPass.suy-22875fac5d0d69cc71f90c137b1283f895027778a389d9b644dc52f95af942db 2013-09-01 11:07:34 ....A 446610 Virusshare.00092/Trojan-PSW.Win32.QQPass.ufn-d9cafe6f37c909d78663d36b565bd98f1ef4278e4bbe9601b3a8ad5b7cd6f8b5 2013-09-01 10:59:04 ....A 132730 Virusshare.00092/Trojan-PSW.Win32.QQPass.vba-e946b6f4983d7a2eedbd926e39c31de9b126b51613fc790efbbc07ec78861a0c 2013-09-01 11:10:22 ....A 30509 Virusshare.00092/Trojan-PSW.Win32.QQPass.vh-29f5018a763f231a8a5c92868599a4432f7cd4c20b11042f359104916786957b 2013-09-01 12:04:04 ....A 389420 Virusshare.00092/Trojan-PSW.Win32.QQPass.vh-328442e5df8855a1cc88ad332b0e7fd2d51b2851a45e0501f7543f296cb6490b 2013-09-01 11:21:14 ....A 30452 Virusshare.00092/Trojan-PSW.Win32.QQPass.vh-5afe79bdbe5d9699e4af6e6eeb3ea6a481f014cee924da3c637a54de5690d6f3 2013-09-01 12:00:30 ....A 986467 Virusshare.00092/Trojan-PSW.Win32.QQPass.vh-76cd0ca1bbb96c6d6e6ddb1f9723d256c8d01264e24c1279dfa719fcec753f94 2013-09-01 10:46:22 ....A 34743 Virusshare.00092/Trojan-PSW.Win32.QQPass.vh-e0ffaa335cde89a244bc4ee4a754fa31cc34355f11e17ba007f453da5629ef92 2013-09-01 11:54:24 ....A 227357 Virusshare.00092/Trojan-PSW.Win32.QQPass.vh-fd6cdd58779d0c241f1c964badf5973cc7a44d784fa3111d4c5f927990d17177 2013-09-01 11:43:18 ....A 32416 Virusshare.00092/Trojan-PSW.Win32.QQPass.wg-acb337d830725e63935751147092e3e6eecbbecbc5b10bb409a4d4f51dd35855 2013-09-01 12:02:40 ....A 501278 Virusshare.00092/Trojan-PSW.Win32.QQPass.wmr-659593a8d70faf1baf40194bbc81669f1992520aa8b2284775e4964ad104ff29 2013-09-01 11:17:04 ....A 257226 Virusshare.00092/Trojan-PSW.Win32.QQPass.xw-3abb87f9e5abdaf9871e14ed3238421b4dfcfcdc029da3184a8badd96151b5b5 2013-09-01 10:42:18 ....A 253119 Virusshare.00092/Trojan-PSW.Win32.QQPass.xw-3adb7441383b250b11d7b6e2f1f6ee5c66ae1fadb1fc47f1a0b4ffafab796cc8 2013-09-01 10:45:00 ....A 1473536 Virusshare.00092/Trojan-PSW.Win32.QQPass.yhx-d1edd2554ed385a2c57b28d6d1f342ec55f29d93ba002808b56a09f406622677 2013-09-01 12:05:56 ....A 262497 Virusshare.00092/Trojan-PSW.Win32.QQRob.135-71e469268bd6456a74be851447836340880df99243b199610fd22ab01a2c6e1c 2013-09-01 11:19:12 ....A 147968 Virusshare.00092/Trojan-PSW.Win32.QQRob.16.v-fb74ba2e612999d7f0a24817cdf70e4a04542c40b2d183c99f09b57add6b552f 2013-09-01 11:07:58 ....A 57796 Virusshare.00092/Trojan-PSW.Win32.QQRob.bi-966625b6dcfdc098f4dbe4d05ba6c6f0987e61537a0c2f8f1d9ac4635299ac31 2013-09-01 11:05:52 ....A 29872 Virusshare.00092/Trojan-PSW.Win32.QQRob.et-03f0097c1b3187c89d55a7be76f93b482ec4b9130bff73e118e40f9c27d2f515 2013-09-01 11:06:06 ....A 85151 Virusshare.00092/Trojan-PSW.Win32.QQRob.il-e766bc273088f61543aded2fb63081b7058c7866cf39b6efb8437567be3923c1 2013-09-01 11:35:30 ....A 40024 Virusshare.00092/Trojan-PSW.Win32.QQRob.il-fb2b49e8bfa3097e4c42f5575b6ff1fb234263f70345f623b4fae150ff1c9582 2013-09-01 11:41:48 ....A 71833 Virusshare.00092/Trojan-PSW.Win32.QQRob.kl-07cf0c03422403aa9cd457d82b6d489597ef2822a73600053e9b437aaaabe82a 2013-09-01 12:12:08 ....A 25650 Virusshare.00092/Trojan-PSW.Win32.QQRob.u-f97c88e33cedb1f8fa3e62b5c270844678a94b90dfafe9ef054a17e2f706034b 2013-09-01 11:40:48 ....A 567296 Virusshare.00092/Trojan-PSW.Win32.QQShou.agt-8d1b6f8569e9230c20254cb353506623770554d15a1e4fc58a697137d8a76d86 2013-09-01 10:52:56 ....A 78943 Virusshare.00092/Trojan-PSW.Win32.QQShou.aqr-83b70eb7910554938c559aa17dc63d6583455ba8bf4159f1fa03bc040d048f37 2013-09-01 11:22:16 ....A 25296 Virusshare.00092/Trojan-PSW.Win32.QQShou.bn-338cf07aebab1a1fc7e0d5d50cb8fa154802feab49dd1f869e0ed2e56171101a 2013-09-01 11:14:02 ....A 47616 Virusshare.00092/Trojan-PSW.Win32.QQShou.ed-2e744d8943f479c985b37eed1932f7dc812fa00bb28d59c7cf287cb4b465f765 2013-09-01 10:52:44 ....A 80479 Virusshare.00092/Trojan-PSW.Win32.QQShou.pfp-ee088d1a75597d3a4c2a98c7e1e92806e233850a372f93b888d7291ab89b121e 2013-09-01 11:45:32 ....A 80985 Virusshare.00092/Trojan-PSW.Win32.QQShou.pfq-96e691daae5f734e41679f607df196025b9804a911694c35aa695fe31dead106 2013-09-01 11:07:02 ....A 78423 Virusshare.00092/Trojan-PSW.Win32.QQShou.pjh-e097590c622bb5a69eb8b80cd31d5ac303901d9487190c34e6847699477eebce 2013-09-01 10:47:08 ....A 49986 Virusshare.00092/Trojan-PSW.Win32.QQTen.nk-220b34b9e92b772f6c47d04e5a0960e1ff8ec76ef7e79edd7a372ef682a495b1 2013-09-01 11:57:08 ....A 55296 Virusshare.00092/Trojan-PSW.Win32.Qbot.aem-03f2c8e38903fa39ade8fb1bfff554a7bb63715edf2e72b4bbaf651d65a96e10 2013-09-01 11:22:28 ....A 97792 Virusshare.00092/Trojan-PSW.Win32.Qbot.aem-35d51bede2985c4ef361edc998912ef9a4226f0d468bffa31b707327f5dc3fbe 2013-09-01 11:08:48 ....A 284752 Virusshare.00092/Trojan-PSW.Win32.Qbot.cjw-90454ea0fc85884efe81c2b96a3dcf170e1c1c8865b5d435d454646e6decd2c1 2013-09-01 11:41:14 ....A 60416 Virusshare.00092/Trojan-PSW.Win32.Qbot.dpf-391da2614d8ccd9e66a474d31a4af7f6e2f4850d75cff8729a7409f332829746 2013-09-01 11:15:50 ....A 59392 Virusshare.00092/Trojan-PSW.Win32.Qbot.dpg-05c654e55721b4b4429d2990cf1a3adb57dcde248da9c70f5356ba4b174b4dd2 2013-09-01 12:13:52 ....A 18944 Virusshare.00092/Trojan-PSW.Win32.Qbot.pmm-6575e3cf3ae322e59010d791cccafb148c8efbb11e89148b54da4030eb7796b5 2013-09-01 11:49:16 ....A 84480 Virusshare.00092/Trojan-PSW.Win32.Qhost.j-22845e29037e3ce7d4d47dd7b9bef2912076fb1483a78bfa682419c3a0480595 2013-09-01 11:35:42 ....A 13404264 Virusshare.00092/Trojan-PSW.Win32.Quner.bb-364d08211d17c08beb91faaed4c207300c52fd8c3a9e169df38ad820d6f0b489 2013-09-01 10:50:30 ....A 510464 Virusshare.00092/Trojan-PSW.Win32.Riodrv.aqv-3b64a8b4aad68c993d5510832bb6f4be9488dbdd0e15e3fb1c05f2035d7e96a3 2013-09-01 11:52:42 ....A 126212 Virusshare.00092/Trojan-PSW.Win32.Ruftar.afgr-2dc1b43cd4bca428f819f8a87cd010bf1691366e708e14af1da1f17bb5f2d4cf 2013-09-01 11:20:32 ....A 159744 Virusshare.00092/Trojan-PSW.Win32.Ruftar.afsa-8a15e2912273fc27ea0997b3c190e53fb47003f8a1f74af27a68092a0fbf40dd 2013-09-01 10:58:20 ....A 909626 Virusshare.00092/Trojan-PSW.Win32.Ruftar.afwa-9713e65241d1ddb5c11d2aee81edf4ab4e09c5dad3c72dac95760485615a204a 2013-09-01 11:28:42 ....A 696320 Virusshare.00092/Trojan-PSW.Win32.Ruftar.azpx-6b6192342b5d087be12b1cc1cb938b5b74fe5d5945378bd3214d1edbe18e77c5 2013-09-01 12:00:50 ....A 32768 Virusshare.00092/Trojan-PSW.Win32.Ruftar.bfuu-1c9f201a05a1bd8912eab3a6d19b399c8cd3708f2beab63b3ffe80121b2b1d65 2013-09-01 11:51:30 ....A 426144 Virusshare.00092/Trojan-PSW.Win32.Ruftar.bmjm-05247721f2960b3d295436a7be2f7fc23438e0c928c54148b7f0dea9651509f1 2013-09-01 10:49:08 ....A 413184 Virusshare.00092/Trojan-PSW.Win32.Ruftar.bmsv-5119860755c593d647c57066dee03159e74935b42c8e376a2c124ad7ffb9c893 2013-09-01 11:32:04 ....A 327168 Virusshare.00092/Trojan-PSW.Win32.Ruftar.htm-7b78caa864c1b2b50ef923266decf564edb8d9e0515e643d3533c04b28bfbf31 2013-09-01 12:08:36 ....A 327168 Virusshare.00092/Trojan-PSW.Win32.Ruftar.htm-ad28e790eaa62c692eac25b4d92dcbb55466d98b5a7e1fded369a1fff0cc5146 2013-09-01 11:30:16 ....A 327168 Virusshare.00092/Trojan-PSW.Win32.Ruftar.htm-f29775900e791991533474664353839448495841c5505fb18affd86ab4c65454 2013-09-01 11:03:40 ....A 131072 Virusshare.00092/Trojan-PSW.Win32.Ruftar.qg-4ec44fbff36c9ef5f5dc1a1e5ef959d537cc70dab19a8ed3170393a6282fba1c 2013-09-01 10:46:20 ....A 188416 Virusshare.00092/Trojan-PSW.Win32.Ruftar.qhl-3d48e489a48fd050c9c0bfe7797446d4e709e77b986cff2309400c4e046a50ba 2013-09-01 10:48:32 ....A 802816 Virusshare.00092/Trojan-PSW.Win32.Sacanph.br-662c0c1fbbb2973d779df95aeba6899b6409a65add7a608c981f6a2412bf3e01 2013-09-01 11:35:18 ....A 1445939 Virusshare.00092/Trojan-PSW.Win32.Sacanph.v-16616ba01c95da0f1ba50bdbfeaae9588c5518be7bca9c924c519765470ec14f 2013-09-01 11:03:40 ....A 998400 Virusshare.00092/Trojan-PSW.Win32.Sacanph.v-f883ca6c1f7d32fc424c296723f1432bfbd42c20f1c089a8ee7d899891218ab0 2013-09-01 11:11:04 ....A 128697 Virusshare.00092/Trojan-PSW.Win32.SharaQQ.30-c4f0435c4ad13f2e9bbce4c67cdecab1d156e6d9e3ef7e6bf61f30a619989dba 2013-09-01 10:48:52 ....A 65536 Virusshare.00092/Trojan-PSW.Win32.Sinowal.be-a51d32d423668704d3057cb6a726bd79b0264e2e9de9b8cff42d1afcaa186f09 2013-09-01 12:10:36 ....A 311296 Virusshare.00092/Trojan-PSW.Win32.Small.an-c68f681761b0fd6ef2fd4a8efd933be1f44ce4a655f5ac0d707f2d5b057dd858 2013-09-01 10:46:44 ....A 189400 Virusshare.00092/Trojan-PSW.Win32.Small.ip-9857daae3fbceea548abc47f8ea43e1d6f3714e49ee8e473c59c724fd8fccd72 2013-09-01 11:47:58 ....A 20480 Virusshare.00092/Trojan-PSW.Win32.Small.rq-fe9307c2439aa181371e2e04b597d22e4463740f9add776b4a6f041fb5fef8a1 2013-09-01 10:44:26 ....A 293376 Virusshare.00092/Trojan-PSW.Win32.Staem.an-ff84c9f17da4bcef52b839780a6c9e9c816d638eb2df7860f9d86ee55841d3eb 2013-09-01 11:24:32 ....A 306689 Virusshare.00092/Trojan-PSW.Win32.Tepfer.ajha-32337490dbe04c7e113ee1f11454676027fc56bb651657e682bda4af8ddb7dbb 2013-09-01 11:52:04 ....A 195232 Virusshare.00092/Trojan-PSW.Win32.Tepfer.apfc-9464a4abb3d5844b342bab60c7f8ad4b11e1ac4d71581eed435ac39e69b0f3de 2013-09-01 11:34:52 ....A 201376 Virusshare.00092/Trojan-PSW.Win32.Tepfer.aqol-190ad675f0dcf59195435813ff1ebaf840a98650edd307aa7b2cddeb69e6469a 2013-09-01 10:52:36 ....A 164512 Virusshare.00092/Trojan-PSW.Win32.Tepfer.armg-c766256d7c7099f0d869ce148d8b954d482d03ea5aac522c4685619ebd8ea658 2013-09-01 10:45:56 ....A 108968 Virusshare.00092/Trojan-PSW.Win32.Tepfer.asyb-91b6e694dcc269fa3e5e08790e16869bf3a8c20e6038704863d1b13f01c646dc 2013-09-01 11:16:24 ....A 146944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.aumw-75b3c98661cf8344f079e24c5f644b8d86dbe21b9eb4e8c60b4a229071c9aadd 2013-09-01 11:55:18 ....A 825856 Virusshare.00092/Trojan-PSW.Win32.Tepfer.azkp-333a4c9dd4222a29c60d07ac9598d39a373b2028e082a583d24147b8e1ebb985 2013-09-01 11:32:32 ....A 82944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bcaj-422175313545594ca46fd80cb05d192de19c4534e7ac99fcfa401cec8be7e3b0 2013-09-01 11:46:22 ....A 876544 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bdrk-08ec8bad18b7fbf9628b1b393419424d012b37ec1854468578a5bf51c8a52eab 2013-09-01 12:03:40 ....A 876544 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bdrk-2f5c46caf62fe9db92e25d45e0b683c54d37c513b5bc54098c34c79ddef57cd4 2013-09-01 11:57:30 ....A 876544 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bdrk-392c4482918ced437f051cb069bc606a917da236b9f4fe98190dbe7799d403c7 2013-09-01 11:12:44 ....A 876544 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bdrk-410c98fd6a8ebbd1ed5a1811d6f7938d980e72afbe9664f18b8c7ba2962da5e0 2013-09-01 11:12:30 ....A 876544 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bdrk-48214c6a71043ba2fd18501ffd26f7c7b30626bf7cffbfb3c5137ef96a7d4a0b 2013-09-01 11:14:36 ....A 871936 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bdrk-4bace72f7ac515b2722136af8382f26402c8eba3822ad48c916a95485052e714 2013-09-01 10:57:02 ....A 879616 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bdxi-09f9a45aae6d91aaefcb9f7cb4d0a399b72646b7d737c53dd690b4a90fc12424 2013-09-01 11:14:24 ....A 879616 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bdxi-8959fdbab3c63f10424fc3458bed22893c370501113796f864496f3c26bc28a9 2013-09-01 11:37:42 ....A 523264 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bfwa-169442f1a2147b8d4017fb844e1ef42aef9c4dbeae0aff5a990483003b63bb68 2013-09-01 11:17:06 ....A 900608 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bgxp-015717bda0365832fac6798bef2bcd8f6a6df9feeb2381f80f64b113ead1d82a 2013-09-01 11:23:58 ....A 900608 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bgxp-217b5b9d6f76219e23f0e2fa7b9981bb307d192a750ca3e90e99c82b0fa485bd 2013-09-01 11:16:28 ....A 549376 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bgzh-018a0bd6d525f1be449a2a12858111ea29e042bbdd4ec9126a7a8d4e119e4bcd 2013-09-01 11:13:18 ....A 549376 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bgzh-22c5e4ade9bb8d6c70a82fe6dd3496e7e50faaf582cb334f996bc150e9bb675f 2013-09-01 11:53:58 ....A 788992 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bjga-332c722c3e15a12b68e7454a7fff31770364d34d2a749a7f2d88e026ad9f4322 2013-09-01 11:19:54 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvs-067df1c08389758ecef33ef66f58fc413ae71f757b29219081e9e91a493ffb8a 2013-09-01 12:11:32 ....A 549888 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvs-0956d8629c19a24bff9e1bd9522f70560deb8203569878c0c0d568b56af68c14 2013-09-01 11:42:22 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvs-18b51149666897aa1e774a91413e8abc3ce600b1e846dbb26ee9ec0e04f869c4 2013-09-01 11:59:02 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvs-1cc3f335547708975b47ae753d32e9800e7cfd2e34e1b457b9974812c006d856 2013-09-01 11:25:02 ....A 62464 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvs-2ae979778208fd59ae06abd83ec5f2343dfa9d75188022316ed677b0022ac79b 2013-09-01 10:57:56 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvs-322e2cc4ea3a3f389d22204092fff3d9e79aeec29b0a103f51eb985ec644cb96 2013-09-01 11:23:52 ....A 62464 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvs-52bf67b8357023af309ccceed9ab41b72ed68d00e49235de9fe8203c25d6c1ae 2013-09-01 10:49:38 ....A 2675 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvv-079edd17719003ed15ad0e3ca2b3bdbf55fa5466bd4024df85edd3833660321b 2013-09-01 11:42:58 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bkvv-23ccbc2d5f67dbe628b9f67d66f63133ec54579b3f0a4ef6c4f7e5e718a76b98 2013-09-01 11:27:36 ....A 423936 Virusshare.00092/Trojan-PSW.Win32.Tepfer.blee-a04adf47e10e13caaf7c7492167425fd7366afae0b17013f26eab441d2cf2fcb 2013-09-01 10:55:48 ....A 791552 Virusshare.00092/Trojan-PSW.Win32.Tepfer.blee-b06dbc8bba1943101036caa41acbb0c1087cf4f3523d99595a9c506fb4d81cd3 2013-09-01 10:57:38 ....A 166980 Virusshare.00092/Trojan-PSW.Win32.Tepfer.blee-b92b2e9559fba731290b5f874e68674bb844176b2e4558a9ee3e1868d071547f 2013-09-01 11:53:48 ....A 764928 Virusshare.00092/Trojan-PSW.Win32.Tepfer.btlh-98545ef2c580cd819ba8e8760a92c837c81a9fa2cc63656b05e51801242b0e06 2013-09-01 11:52:54 ....A 891904 Virusshare.00092/Trojan-PSW.Win32.Tepfer.bwwx-87e763a1640a5baa32cbab25bb0ece3644ce251cc276754ad1b5c8b1e7091f5c 2013-09-01 10:53:50 ....A 769536 Virusshare.00092/Trojan-PSW.Win32.Tepfer.cffx-841a54dfefeb40ff38ec08c6dec47c5b1584195f2c4fd771befbdff0a8bf100c 2013-09-01 11:52:02 ....A 768512 Virusshare.00092/Trojan-PSW.Win32.Tepfer.cffx-96dddfc0139240bbf19df8ec80329472e744df05db739f1a6a82d44eff786dc9 2013-09-01 11:52:18 ....A 300032 Virusshare.00092/Trojan-PSW.Win32.Tepfer.cgis-10df723e5a0c9e0a91359e6a5f60a877cfe389d26c96bd789c2ea3e581a77cda 2013-09-01 10:54:50 ....A 764928 Virusshare.00092/Trojan-PSW.Win32.Tepfer.chmq-971dcd0b86185387e2ef5108cdd7c8f4149c923ce3f9874d77976d85b2bc0784 2013-09-01 11:49:50 ....A 764928 Virusshare.00092/Trojan-PSW.Win32.Tepfer.chmq-b61be878eb123c510d1bfd437b6f3e0137e4ddd0ecb335dfde459e6b1679f51b 2013-09-01 11:58:20 ....A 764416 Virusshare.00092/Trojan-PSW.Win32.Tepfer.chrb-b0677f7734d0e8c09e923ffc4b6030cada288df51ea0aa7f02e985db7c2e0c83 2013-09-01 10:59:06 ....A 769536 Virusshare.00092/Trojan-PSW.Win32.Tepfer.chti-1254b9fc36e634a3c35d9c20ee491822f6ddda2f7b628d15a343696f7231d72d 2013-09-01 11:33:30 ....A 769536 Virusshare.00092/Trojan-PSW.Win32.Tepfer.cief-95a1d61457e23c26b88c48a3281e6c4b81106d225adeb942deb2500e09656b84 2013-09-01 11:32:58 ....A 759296 Virusshare.00092/Trojan-PSW.Win32.Tepfer.dajp-3973e7d9352ace37d6a015f83aa31d9717d20192b1621cd019a8ec8f1feab4e7 2013-09-01 11:11:56 ....A 74232 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fcxi-501be28a0f2f2d35d6a7c4a0215bc1380900eea53a3c38cd6f270d6a159dae9a 2013-09-01 10:57:28 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-0012d2d3e53912a2eb8023f85c531b889c02bdecd251ee2f653e4ed80b55e8b7 2013-09-01 10:55:04 ....A 44544 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-035a15d9e50aa10439a2a3482d154c474511b4381ee1b808872e4ec2f1b35c0b 2013-09-01 12:06:00 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-03aee838377d4762823d942b4f60b0ae1c62a86ac97e0562bd58965f19263e00 2013-09-01 11:48:18 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-05b6c80e92ffce6ea7b6e26e8078c72d9f0238a5a4c61c070896a1b073f88345 2013-09-01 11:19:44 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-069c0bfc5d3ccc5128d85dab04abd5fba80691bd7264d05381fd3bc75b45c79a 2013-09-01 11:10:12 ....A 95744 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-084d3825408bb7485523ff686ae017e2cff1fb6a079ce6ee5ce4770b095a091b 2013-09-01 11:19:06 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-0c2552672559df311ecebe80fd20bdad3143bbef7f8e76c1dae193f7e620a887 2013-09-01 10:56:14 ....A 305152 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-0e740a23a7451b2832ed4279b5e453642cf806bb842e577f14154dab0dcc43aa 2013-09-01 11:06:00 ....A 305152 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-0ece4ce2caa0ec58fc0b201d6eae1ea4091ba4d586efcbb439680aa5ddb8197e 2013-09-01 10:47:44 ....A 787968 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-0f2b6799e099d0129f0902d2627c861e5ed7e4e3f120f38280d05a9e18918abb 2013-09-01 11:44:24 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-11c9f2b9e91d32343917b785241a1a30f56318b386f88f7c2e2cc856d1562456 2013-09-01 11:20:46 ....A 305152 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-12d4cf0d76408e2c265de01a31bb9a4e4d2b5702a20d53a814c1b00c07b86adc 2013-09-01 11:04:42 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-1a6f0ab8ce43ceafd3139a07fb84b23029abe82e26ce0a9b711a60648244ec12 2013-09-01 11:43:24 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-1a745538ef9c3640cde069716ddb4d5b6ada01b0b304789788b49e002bf480b9 2013-09-01 11:08:00 ....A 405504 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-1d07b7605bb4dbe50fbfac1cb6c2d02f8c0ccdd7981b9223dd7d939c8ac3d2eb 2013-09-01 12:00:54 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-211a09751f7f2966fc15ccce48124d8c6a430856fbb9a5dd670b8580ca1b7246 2013-09-01 12:12:54 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-2163368c96de3ae751167db518077b794ed1f822e41163994027c75d072f1154 2013-09-01 10:58:20 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-25dbe0ca7849e44b130fe9b10a4ec1e35a89ad464866f6d56f8cb0ba85d9b7df 2013-09-01 11:51:04 ....A 77312 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-2d09c83d10142d32a191bf1ac68684718a61a72bda46a737c3a2455aafb7e641 2013-09-01 11:12:38 ....A 787456 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-2f3a5af7804f505624bbcb26877035a9849843ebccd7c706803ab79d49bfced1 2013-09-01 10:42:40 ....A 787968 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-322365b342398f5bac21d0502eb83c7b12390d57ab9295bc1c8e66d63d8c76f4 2013-09-01 11:43:42 ....A 44544 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-36d118c5ef831dde94b78b1517b72d7c11a22250f2ec79a72b4a93de75ee3295 2013-09-01 11:54:12 ....A 305152 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-3a453b7c289e7af160530d78c3e2abcd91f8ed8461ada99ff19e1889f388fac4 2013-09-01 10:47:28 ....A 44544 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-473c75e6dfb03f86e860598cf29385ddadfb5656bb831995ca80bcadc2213b12 2013-09-01 11:10:50 ....A 149672 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fgen-4e377479d4c3e70574a24213ffe6e64570076e7502782c1bf0c67136a250afde 2013-09-01 11:17:06 ....A 72008 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fhch-3bb7cc365080492bd61b9bec4d8d47bf9db83dfab3ff78b64efe35235af70b26 2013-09-01 11:32:00 ....A 59392 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fibc-022081bcc5499137601a7368633ec57efa2dae7996b8ed55cf0dcc5bc75514b8 2013-09-01 12:11:26 ....A 58880 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fibc-23334f0d61b8a407aaad743baee107258ba9c1af9b362f79986f86e36d60d94b 2013-09-01 11:29:04 ....A 67584 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fibc-256a0ff18cb89b6717304c96140f0c52e574359a55b05a452299420440070483 2013-09-01 11:35:58 ....A 72192 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fibc-4c6c627a9b7e8b1860d124e925062f1f8b8878d100312ab24162650ffeba2237 2013-09-01 10:45:06 ....A 82248 Virusshare.00092/Trojan-PSW.Win32.Tepfer.fwyu-1715d87df2724bddde051efbe5a54a11a729b3b50826864e3bda85af7cac3bd1 2013-09-01 10:48:22 ....A 786432 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gbqd-2cbfbf7835dc4cbb7c52ebc449015b4ef81e498f7cdc559bc96312d5f5fe332b 2013-09-01 11:37:00 ....A 309760 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gclw-228b90e5418c66e2a7e8be8f472eff7ce13cf85e32288080bff03d76303037f9 2013-09-01 11:21:06 ....A 784896 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gclw-3d88a9aa8573c9085aefee3d65d51519fbb24ee1db2a595687c9d6753159851d 2013-09-01 11:25:58 ....A 784896 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gclw-4892c159ec735bde6c2075d0a459d212da9474135a2bc2c90ebedbade522355b 2013-09-01 11:16:54 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-0260e7c853b076d6eb67662bbeb0d59b93e563bfe94a571d19fc905ec2f517c1 2013-09-01 11:17:46 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-03acd8ba6b4209a50b36379cbcba8b9f78dd048c05c5f8d1569ccb349ef93b1d 2013-09-01 11:20:40 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-04bf3168c26764e6a06feec34d476a9a5580819bf9a849a7ae61403a00bdabcc 2013-09-01 11:40:02 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-06f98b14fbd0d84e1b66517b604b23260bedaad89c247d1fe1fda8c8aef3eecb 2013-09-01 10:58:00 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-08bc6b78d5f1d50f7515878d28a5b863705f9ac1960b3b0ce1f5f03942265dc4 2013-09-01 11:31:48 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-0a0853944d7c566c83a1541842f300328c37d4aca5a69fe8737604c5c750b397 2013-09-01 11:28:12 ....A 311808 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-0d5dc98eb628e9c4293fd6a73ead855d17b22e9d37d1a444a4ded71e7026ae64 2013-09-01 11:18:44 ....A 311808 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-1004d60630aa237dbac59f44ea37ed7f9eb9861a97383c6f34d7c7a681b5be66 2013-09-01 12:14:08 ....A 311808 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-104a96c47e31e60d0a3f5da98c618f78d9c68c4b7e7bf489f7923380d5316a86 2013-09-01 11:51:08 ....A 133120 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-21fb3d800abca848eecac8a406c0dddcd213473687529dcd40d0eb52d9855892 2013-09-01 11:07:24 ....A 311808 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-33df5508c74510411d13ce0f081dfad167a2578fa4e39f57483e29281871c48b 2013-09-01 11:21:10 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-3ba38da543e46af9ad202e30de698c0fb792c8fc7daeb863253f4e95c126eb3a 2013-09-01 11:19:52 ....A 133120 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-3d0d8a9531b3566944acc68ab9d4f76e63f0986a43dc15ba63f4bb7ea297c4e7 2013-09-01 12:14:08 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-47a62328251d3c1d101d7051e622df6e4bbfec203a518428ffaf69dbdae2ca15 2013-09-01 11:38:08 ....A 311808 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-495e119227db2f014772e3d4a19ad1d12d9eaf4ab5106deddbb4b30b0ddcef2a 2013-09-01 12:06:24 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-4b4a8a23b2ea183cff09032f0e15cafb2027c523daa3de82e4980ace41bd50d3 2013-09-01 10:54:20 ....A 786944 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwj-4d688ceb635abc375e73fbd9f5ce788b95496f36ce31385a3c9aa571e6bd7279 2013-09-01 11:40:54 ....A 41328 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gdwy-27daee3ed2562c6cbca61b5cf8db0783344ca6311dfc7a432be85713289c10d7 2013-09-01 12:01:26 ....A 370492 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gen-0881d1133d0e7885fa6b68e518ec10606b069adc9aa94fa1e5b01b40a29c5974 2013-09-01 12:15:22 ....A 35328 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gen-24242fed4af8e6406d741c669fef85cff6351da85093ab41259775616c3337ec 2013-09-01 11:54:34 ....A 102400 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gen-274a6f2a3d232f394696d4541b6a20ed959cbbbbbaffc95fccf0fd5f4767071e 2013-09-01 11:12:20 ....A 81920 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gen-27783e47149af74569a153cdb66a82d14d00224bfd02212ec1d5a66eb6b362af 2013-09-01 11:21:12 ....A 102400 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gen-31deaecc045295acc370f356419ff0b3c261cee3045035a0f81bdb932a4e65ff 2013-09-01 12:12:30 ....A 53248 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gen-9131d12ef878927cbf369e6c1af775229cedf2c89d62f5a168da6bd2b2a4c541 2013-09-01 11:52:00 ....A 115200 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gen-982f9a3ec39cbbb3f415c0e6c686deca6c6e5dd14a4b26e454af93f3cc6858ca 2013-09-01 11:22:06 ....A 419710 Virusshare.00092/Trojan-PSW.Win32.Tepfer.gmoy-34110d709406b3fe08c176ae2ee5575f76f7f11bae03bbbe5192481714b0d9a4 2013-09-01 11:19:58 ....A 149881 Virusshare.00092/Trojan-PSW.Win32.Tepfer.hefc-4434f4707801c3de57e237c13fec2c0507f355394336c1ce2bbe99c5b1b7e795 2013-09-01 10:55:34 ....A 819712 Virusshare.00092/Trojan-PSW.Win32.Tepfer.kgru-2361d19270d6833e1254a196d17178283f6352bee14a333e783993ae382b84c0 2013-09-01 10:40:52 ....A 315392 Virusshare.00092/Trojan-PSW.Win32.Tepfer.kgru-d0d474dd12867cf244f97831e1b14f772d5e7115e38bd7066e563a7913d073e4 2013-09-01 11:30:20 ....A 833536 Virusshare.00092/Trojan-PSW.Win32.Tepfer.knx-288ea2a13f33f3c0a2af04dd2766b8d6982e1bdb17f2548f516ad5cad528c676 2013-09-01 12:08:22 ....A 173863 Virusshare.00092/Trojan-PSW.Win32.Tepfer.lodq-875da928f76e4959dc816628398a68d797472f7a3f5f23e72d17b3f0d66b2c07 2013-09-01 11:17:18 ....A 942080 Virusshare.00092/Trojan-PSW.Win32.Tepfer.odnf-120b59365ce602670eaa82b98be4d88c2636c0a8cd83d79ca8afa28e61024428 2013-09-01 12:14:30 ....A 942080 Virusshare.00092/Trojan-PSW.Win32.Tepfer.odnf-359450ac81fb8ed250a8e44eec5259ce9f4536848d470baa395492229400e262 2013-09-01 11:06:44 ....A 310272 Virusshare.00092/Trojan-PSW.Win32.Tepfer.ojtu-fb68fa8bc118f3faf4202204c11a031e426b2855e3f6ea0927aebfffae1c49ff 2013-09-01 10:49:14 ....A 73048 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pswrjz-817ee9d88d1810933b57062794728d3a57829487c0b5b91da252ac3441f6f667 2013-09-01 11:36:46 ....A 139911 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pswrze-336fe4da503bcee469161f3fbe5bc27156ae6385a0fcaf6904a1ae087002883e 2013-09-01 11:53:10 ....A 90419 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pswurq-2cd176e70a7b277fa8cbdf16414e08dd9301b1540ea266d89eec6c596747d3aa 2013-09-01 11:44:16 ....A 718848 Virusshare.00092/Trojan-PSW.Win32.Tepfer.psxler-42c375de2bc3a1ca66a502105067b10022172a3096f27e662013aa999e243fcb 2013-09-01 11:29:36 ....A 983552 Virusshare.00092/Trojan-PSW.Win32.Tepfer.psxlfb-12e5cbb5fd627665530f9f1be32d2d075471c80382988d7a2d0ed82fa281858e 2013-09-01 10:55:28 ....A 443136 Virusshare.00092/Trojan-PSW.Win32.Tepfer.psxlhz-bd84b87b692b884ba5771abe1871d6beddadad4866551f2b618348a796d3d7ae 2013-09-01 11:05:16 ....A 117248 Virusshare.00092/Trojan-PSW.Win32.Tepfer.psxouw-95a0068c49fa81ba1f146450bd564660804c1bd2d2d4bdaa00f000f264448bfa 2013-09-01 11:03:20 ....A 575478 Virusshare.00092/Trojan-PSW.Win32.Tepfer.psxswt-2d523932001ccacad8e8a7fdf1953f7ce873f2b7d3fef61bb994d85ef08212e8 2013-09-01 11:14:32 ....A 1256949 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhb-dde1aa440bb6370f23c33a42c4f41ed1370a255e929d946ca5b8886069073d8f 2013-09-01 12:00:30 ....A 1154749 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-06b7b96295cd3ea719da5694d35f5a236ae976aa64f94a87b978448bcdbca4db 2013-09-01 11:09:46 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-0901166753368f618111729619435ebc0bb672d3bc3bc7412ef2e113e4161d9f 2013-09-01 10:46:04 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-161c8fa38de87473080ce8265411b3aa7fa4535efd6751c279f2f11693411b7a 2013-09-01 11:18:50 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-37dccb1f89aa903431bfd48ccc72271144d8d5bbc725cc94c389f6db03a9108c 2013-09-01 11:43:06 ....A 1150653 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-46b09e74069c3f0a65f1bf75598858fb1a2cdee2465869f32625c5c2f46f5707 2013-09-01 10:57:34 ....A 1154749 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-4e35d812e9923df799e4da66bb70be5ac9e1794dc442403f8fdd8223c5d0a62b 2013-09-01 12:11:58 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-5b1f2700e07240dbc744ddc7a82a73c70aac09682e8c9bdcbb0eeef8c5d78a89 2013-09-01 11:25:48 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-619d52b42432ebed22e4298eea12e40e83bf3a568eb1718845a37e13911fa746 2013-09-01 11:06:42 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-674f51774c0e22d75b2ce76141b1a480d15385f3dddc476e7bb03ed4af7ca738 2013-09-01 11:16:38 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-782cbb0dcb6fe933c6322e5b496e4a5acca05df37dbc4445a32137c92abcce34 2013-09-01 11:15:28 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-7e56a35c3774b3c1a98dfb6a188d41a36782a70d0891157fcb20158676cd0375 2013-09-01 11:18:46 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-84ca996a8c94fc1773ecffee6604ea51ec6d029b4b1b33aec9ff3c64fd496a7c 2013-09-01 11:55:10 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-95f8098e296fa248a5361d33a27489ee0358f5db0eddf35c26528f76760a8f5d 2013-09-01 11:43:24 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-a9e4022c684533bc225c2a06a94ad20e6fab322715bbe3d32170938851d1d996 2013-09-01 10:53:52 ....A 1150645 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-ab65be6e426ab6dc7e08736d96f315196f75a65166ee35504fd1b3a13477fd23 2013-09-01 11:57:30 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-b0745fa26de6d687c1fa325b0d9d091d86ade23d93517b2f8f08a50eee73a2d8 2013-09-01 11:25:52 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-b6e5e78966b13f0cac342dbdcd26a324faf5250920d21d06900820c652ca7e7c 2013-09-01 11:43:06 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-ba97582b41d28c4915cded35223da1afb7276e7cf16bc75a756c7bc00054fe9a 2013-09-01 10:52:26 ....A 324856 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-c7057e3e28435bfe376a3f8ecbecf5707548ac808f7b6a50ce90d07bfc9f2436 2013-09-01 10:57:52 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-d77a228a6bd8821d9340c997d8ba7953de37b07bcecb1d073f7f664529b81257 2013-09-01 11:25:18 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-d7ad22c3e659ddd7b38d5caf9152a31a62810427a549551bc1dc48d6d4284d48 2013-09-01 11:34:14 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-e5409302f23bef209048310c7516dc24fdfc2a3cbd1b4131041996b32b31d4a5 2013-09-01 11:27:12 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-f8185d569bf359b48689049b632c974de83fc5880e613becbd7c96177c110be8 2013-09-01 11:02:00 ....A 1154741 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pwhl-ff8fe0a837df734c97c7401c8132f1358222901e1a12cf88bac6db78a6d9b8a8 2013-09-01 11:21:26 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-0026837012faba27f10159d0b76feaa1f42dc5bacb0e63f3f660df646d37957a 2013-09-01 11:56:16 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-0ff201515c63ad79ba6e02c90e5222fa3a723c612d5bc7abebed72324e7df508 2013-09-01 11:17:32 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-15ada6450607a61ab8413b47b056b53228c6ccae93f3f58b7f5b46c3e80513a3 2013-09-01 11:00:26 ....A 1138669 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-16bf21d71f0a0f8913dd4848bd89671123066d31e216b0fc7ed1fe868f4c5f6e 2013-09-01 11:24:00 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-1b1232bfe37d909970cc830915d23ec135cd555f9149e02067761170b7653090 2013-09-01 10:59:02 ....A 720896 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-1d5e80819a329b29dffab0132918659d46a661e39916ee5ed0ae8fabbd8d68ce 2013-09-01 11:16:44 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-28620d27e4d10cce0d0e1e76b1d279df8003564449fe65187225509cbd140ead 2013-09-01 10:50:14 ....A 1138669 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-2ae1d7e2cb2b523c92da8e44330d0f6b7d55cd01678dacb07e1b602b7a01f171 2013-09-01 12:09:46 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-313d7b55c88b1b2a931af30ac779ba4193f9a9253d63ccda895d01ea0689bbbb 2013-09-01 11:32:52 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-3b92dc7cf37c4199fa376b6b608b3a5835259a104e47d581d5da1b1a050f68a4 2013-09-01 11:03:52 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-3edfd978bf6d75c74e13c44ef3496928615dba3bb37f5795a898dc0b48deb16c 2013-09-01 11:16:16 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-41be9cb62f62e7d7f2d2d3116b53617074635414fcf6a7614a6a85891c83f7c1 2013-09-01 10:55:40 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-84ac6cfac211b08d4238abd99f00334cd16f514169886abd6de666febe9b64db 2013-09-01 11:21:26 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-98d99994e3b686694ac0c6fde772533530e34183253306a31ef85143b2f09e6f 2013-09-01 11:13:40 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-9aaaa3d27b74e0a534ccb8a84db94c28026c748d325722e438e5a804c4bac3a4 2013-09-01 11:54:26 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-a360c18d3d2c9b389f8cd043820bfb8bebbf4b47c413760d1827153e17be767d 2013-09-01 11:38:16 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-aa28a145933596f53219a143315e652e2947516f1bce1c58b6af0c81c87687f3 2013-09-01 11:46:56 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-adc2cf6609399c5e0238ad4e2a19cc4a4dd14dfd1728276339405e02b598611d 2013-09-01 12:12:00 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-c5babcd0c1666688af1e28a29717b019aa62d27bc04438bc5ab3c8ab733d9413 2013-09-01 10:41:08 ....A 1139181 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-dd98467d54667b358229b72b63d9a8f33dc23387cec32a599299860f3a54c5bc 2013-09-01 11:01:04 ....A 1138669 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-df109a29848642f6dec01462d3dc383b343ba935898a2049529c96eb7960c12d 2013-09-01 11:01:38 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-ef839f8f131609b0cffe8dd30ff1926436f249e103bb10de9105430d09d6680f 2013-09-01 11:38:26 ....A 1139693 Virusshare.00092/Trojan-PSW.Win32.Tepfer.pyzh-f7f9b4687d2cbadb1f0b961308300eeffc3a65f14571cc788a904758aea33e98 2013-09-01 11:44:58 ....A 55296 Virusshare.00092/Trojan-PSW.Win32.Tepfer.qgro-ef2bdb801923487132f016bbf15bacc87864c788c7f0e6313e914dad373d768c 2013-09-01 11:15:48 ....A 1216101 Virusshare.00092/Trojan-PSW.Win32.Tepfer.qhoi-3dab46f5eb9b7d83bb5deef8c87dd0ae01b9c4fa01f4e76a9a0adad013acd397 2013-09-01 11:35:48 ....A 1216101 Virusshare.00092/Trojan-PSW.Win32.Tepfer.qhoi-5d98b71b0995c1e0a07e5763ffacd33671d31c174f64b8402653d6db90f40d03 2013-09-01 12:15:20 ....A 1216101 Virusshare.00092/Trojan-PSW.Win32.Tepfer.qhoi-625e8c766275105e5137a0aecd17636d707af172003a307d36235ca3c1efe6b5 2013-09-01 11:40:18 ....A 1216101 Virusshare.00092/Trojan-PSW.Win32.Tepfer.qhoi-66d49bc84660c51a3f0a6202ae271534262bce6571236be4dc59dcc4643f5aa0 2013-09-01 10:47:42 ....A 1216101 Virusshare.00092/Trojan-PSW.Win32.Tepfer.qhoi-8eeda02f13812cc52f1c03dc74bb097314b909547ee82a05d262a30890d9547d 2013-09-01 12:13:46 ....A 1216101 Virusshare.00092/Trojan-PSW.Win32.Tepfer.qhoi-a08af65cea48f60b11fc7559ac6233fdf153394e17818768844aa7137a479bd0 2013-09-01 11:08:02 ....A 1216101 Virusshare.00092/Trojan-PSW.Win32.Tepfer.qhoi-f7592580a4ed2624247e168aa680a97664eca0ae3269e3466cfcd3f890bfb8bc 2013-09-01 12:08:46 ....A 130680 Virusshare.00092/Trojan-PSW.Win32.Tepfer.sqai-5006e526d6262b1045a19b2297698eba6383fb20d6f89b7d58bf9abfdc2377fc 2013-09-01 11:13:28 ....A 1174528 Virusshare.00092/Trojan-PSW.Win32.Tepfer.uezy-0843fca990c84d880d67ccafdf0af395a5a90d52863f7d049c66305d1a6d7ac3 2013-09-01 11:00:30 ....A 98304 Virusshare.00092/Trojan-PSW.Win32.VB.cwc-80255609baf9b7011c8c453ed5d6be56af21703f93ac0b56778f33cd4c23f36b 2013-09-01 10:43:56 ....A 65536 Virusshare.00092/Trojan-PSW.Win32.VB.dhe-ff9854bb7375eb4953b3dafdc00ee681d1e1a3058eac772c1c3f908ef58f0128 2013-09-01 11:32:40 ....A 319488 Virusshare.00092/Trojan-PSW.Win32.VB.dvb-4c4065c0cd92f475042f4d1a8ddb5fdfbccd3b334ed63be090991da2c7811be7 2013-09-01 11:05:22 ....A 17789 Virusshare.00092/Trojan-PSW.Win32.VB.pyr-a34a6e297c23e5f7a0000356f24ff673fa7f33640013269eea4ffa618f086194 2013-09-01 12:07:20 ....A 8192 Virusshare.00092/Trojan-PSW.Win32.VKont.aq-4a23448f2449261d063657b381b1bcd041788c570727d7f240fb5eaf2e8644e1 2013-09-01 11:36:18 ....A 1133056 Virusshare.00092/Trojan-PSW.Win32.VKont.bkv-f8d507f90d1fd426fb6b0f50c13528c7570c05793370843e5f4deb8cf6ebe8f2 2013-09-01 10:54:08 ....A 670208 Virusshare.00092/Trojan-PSW.Win32.VKont.ce-7339906e53d19a5b88986b3d058953303e1161b5a9008ff580dd822cdd4988b6 2013-09-01 10:43:48 ....A 751616 Virusshare.00092/Trojan-PSW.Win32.VKont.odd-1c91a7cbef533db9895cbea834b42a5badc255d06defda7f665031ff74fbf30b 2013-09-01 10:48:10 ....A 413696 Virusshare.00092/Trojan-PSW.Win32.Veronika-40c55915bf26b1577f182b5a25ad0b91e545f64d9cfe5413108ff9bb347722b8 2013-09-01 11:11:52 ....A 1069056 Virusshare.00092/Trojan-PSW.Win32.Vipgsm.am-1b4b9e9c8b1ef99166abc847329db188007153da69200dafdd3f0b2b2ebe4c47 2013-09-01 11:49:46 ....A 167936 Virusshare.00092/Trojan-PSW.Win32.Vipgsm.q-68d8313c1aa6a8ce411b7fd47b4853dfc09e7c1809348e03d203dffce3ae2045 2013-09-01 10:55:54 ....A 335360 Virusshare.00092/Trojan-PSW.Win32.WebMoner.aac-5246c1e4b1d8d7f92087db164caae7dc67ff6f5900cabe4fe09d81c6cca8b86b 2013-09-01 12:03:10 ....A 335360 Virusshare.00092/Trojan-PSW.Win32.WebMoner.aac-fdce9ae232e6de88a7f70a172292cd2ec5d9178013bb0577798fc19a021b4933 2013-09-01 11:36:50 ....A 34304 Virusshare.00092/Trojan-PSW.Win32.WebMoner.jh-86715177fccb40b840342d7d57b5579a2caddb4e5b6b722073fedaeb98f9bdb5 2013-09-01 11:25:56 ....A 35328 Virusshare.00092/Trojan-PSW.Win32.YY.c-81cbdec300fa0ffb834bdb7200591e0fc70f9f0a6db98ec39660da5ff7abdcb0 2013-09-01 12:13:12 ....A 215207 Virusshare.00092/Trojan-PSW.Win32.YahuPass.y-07f551ebb4da73e6cd6f1f1676008ddd6f74b908496017e1fbedd9c34512b34d 2013-09-01 12:03:36 ....A 145920 Virusshare.00092/Trojan-PSW.Win32.Yaludle.a-5863eb66bc777fd2d5a529452e438e586f21a3b22e17190ddc62b0247b872bd8 2013-09-01 11:47:08 ....A 1576960 Virusshare.00092/Trojan-Proxy.Win32.Agent.bmn-7191969735c26beac3ee6d4eee0419ce3735321babba225308bd92182a0d67ed 2013-09-01 10:55:50 ....A 81920 Virusshare.00092/Trojan-Proxy.Win32.Agent.btl-45b627d6adae10798b81d971e43f3c09702536c7d8157c0e944f62678fac4b8d 2013-09-01 11:22:16 ....A 15872 Virusshare.00092/Trojan-Proxy.Win32.Agent.gdf-13550d48ca97321e50d70f4b4f5e5874d0f83ea722f17af23242ec46d08061fc 2013-09-01 12:08:08 ....A 15872 Virusshare.00092/Trojan-Proxy.Win32.Agent.gdi-2ffc1ef3c79127d3263ca4980becacb927e42434548f119859efb5b98c328d0c 2013-09-01 11:15:44 ....A 15872 Virusshare.00092/Trojan-Proxy.Win32.Agent.gdi-3318db7231ea5f529c19528129aca29678a3d4fed3b5bed19aba7e2240eb2053 2013-09-01 11:42:58 ....A 85504 Virusshare.00092/Trojan-Proxy.Win32.Agent.gok-17b7249d68b40c2c31131da0a5816cc2d728628ce54d3a265ca2d3c8e7f06e72 2013-09-01 11:15:20 ....A 1290240 Virusshare.00092/Trojan-Proxy.Win32.Agent.mf-f87ef424500e19167d7572220084749f5e107102997edcb7c05880b1515a1b9f 2013-09-01 12:01:54 ....A 246496 Virusshare.00092/Trojan-Proxy.Win32.Banker.g-2406f752fed06a6b4f604afb3335ba248dc0a96bb3784d8acf1804a56dbcba28 2013-09-01 11:51:24 ....A 847872 Virusshare.00092/Trojan-Proxy.Win32.Banker.g-deae942db6eab8124c48061fef1f91bfac024a910c53edc54568904ed712a1f2 2013-09-01 11:36:44 ....A 55737 Virusshare.00092/Trojan-Proxy.Win32.Cimuz.v-31d597411d20269d5fd96368ff67e80baa3e1b0233fdb08729754a7c58305660 2013-09-01 12:03:40 ....A 230400 Virusshare.00092/Trojan-Proxy.Win32.Delf.an-42e937055f876e92c6f4d8af35467e1fbcf65c53ec93d5f9aa9ba5df8939fec6 2013-09-01 11:51:58 ....A 12288 Virusshare.00092/Trojan-Proxy.Win32.Glukelira.gen-1def7ddd112f264d934b264d3efd563903b2259699a43a7ac533801a4698ab64 2013-09-01 11:13:28 ....A 8192 Virusshare.00092/Trojan-Proxy.Win32.Glukelira.gen-359d63231c2e46f239ec9c083dbf829087d280c96e14ef6f9025b3a8c078cbb0 2013-09-01 11:03:46 ....A 8704 Virusshare.00092/Trojan-Proxy.Win32.Glukelira.gen-59a87b5757bd69e8b63c01e0e2347999538708b57ffaee9d53414364a847b47e 2013-09-01 11:59:28 ....A 11776 Virusshare.00092/Trojan-Proxy.Win32.Glukelira.gen-794a761f63216d64811e1e460eb4e0af90cf1f444fa0e9aa8c982d7293f03bd9 2013-09-01 12:11:50 ....A 43520 Virusshare.00092/Trojan-Proxy.Win32.Glukelira.gen-7e97f4716a6687e4d1d8886b6652cbb94e176905c39d42adde281053f4c44678 2013-09-01 11:37:22 ....A 43520 Virusshare.00092/Trojan-Proxy.Win32.Glukelira.gen-804e1783e25c99a8b7c6a1d7215aee05796bf6a12c180c1421342264dc986e2e 2013-09-01 11:01:10 ....A 44032 Virusshare.00092/Trojan-Proxy.Win32.Glukelira.gen-88eca85fb4675aac8a467cbd74c87ca0baeeb103ae26fcfae7d43fc16e3841de 2013-09-01 11:37:24 ....A 13312 Virusshare.00092/Trojan-Proxy.Win32.Glukelira.gen-e15f9681f79aaac00015d15a6a3cde97f3a0948adda58e79fae396009eca23fa 2013-09-01 11:23:26 ....A 100864 Virusshare.00092/Trojan-Proxy.Win32.Hioles.ggg-40ed2d7868783674f7f4581e0ac4c8475882f7591bcdfb067dd2b170f4b33284 2013-09-01 10:57:22 ....A 67584 Virusshare.00092/Trojan-Proxy.Win32.Hioles.ggg-48cd8858f97169f0e6887cc46c656bcf344728fc6eccca28d4d3af86ca81a85b 2013-09-01 11:41:26 ....A 40892 Virusshare.00092/Trojan-Proxy.Win32.Horst.afu-3a50dbc8924ae51f629d27a890477f32d8da5256cf38d26c185201a5d7dfe9ba 2013-09-01 11:50:44 ....A 45084 Virusshare.00092/Trojan-Proxy.Win32.Horst.afu-473bd50c66049777aeabf4f2269222ade502e26e2e1dffdb87d967dd3f2ac2a7 2013-09-01 11:13:16 ....A 41299 Virusshare.00092/Trojan-Proxy.Win32.Horst.afu-4cca4829b63eed80e271334361e3f3028d1722a05d19009a21edd2757ebf06d2 2013-09-01 11:35:20 ....A 253952 Virusshare.00092/Trojan-Proxy.Win32.Horst.afu-84130387e2e73012d4c6d4f56f4e3ec51531fd339042c327017fe75c9a50ef5b 2013-09-01 11:50:38 ....A 43520 Virusshare.00092/Trojan-Proxy.Win32.Horst.av-0974d0c0b55aff9d79a47979392f3712edb94f75e11eef308ad239f359dbccf3 2013-09-01 10:48:46 ....A 156672 Virusshare.00092/Trojan-Proxy.Win32.Horst.av-7b2b3354b8bad6bb36d1ff4fc2dbdc207308da677bafc1dd39e8055a1d55057c 2013-09-01 12:08:26 ....A 49152 Virusshare.00092/Trojan-Proxy.Win32.Horst.av-8d6c348dd92a761976d0dff0f53d4129be849da36cc4ce869135a82c17e0852a 2013-09-01 12:10:06 ....A 38912 Virusshare.00092/Trojan-Proxy.Win32.Horst.pj-92c29a2db8075ff905840ebae12a8aa17ea0cf6fb0394a84e0c39bc10d6a737f 2013-09-01 10:53:20 ....A 43008 Virusshare.00092/Trojan-Proxy.Win32.Horst.xs-c09a2a3433c006008b4a21fd2bb0ed6bc40db5a1d4a2a2fb173bb7f3bc15484c 2013-09-01 11:53:12 ....A 41984 Virusshare.00092/Trojan-Proxy.Win32.Horst.xs-fc326819e0ff0ace0289d28567c8aa72e6e0419e1189327880618982a3d256ca 2013-09-01 11:32:40 ....A 198656 Virusshare.00092/Trojan-Proxy.Win32.Horst.yn-7d59f70189e31b2ec97584edfb6486740bd38c6e51e1737dd298889ac4f984b6 2013-09-01 10:49:34 ....A 63904 Virusshare.00092/Trojan-Proxy.Win32.Horst.zb-a233ccb4cd22bcfdab4d8b07a10c6091d23b885213f02f7b6474950cdd7c4643 2013-09-01 10:44:38 ....A 20480 Virusshare.00092/Trojan-Proxy.Win32.Puma.di-6e0b4fdfbd65497da0659ccabdf808b86d7df23f8e4dcc2d25b57a87fd3fa577 2013-09-01 11:53:30 ....A 19968 Virusshare.00092/Trojan-Proxy.Win32.Puma.mm-09705c66cd226425d58d64a63ce2b888be524b367fec91ab77220c3f9dfd2b8c 2013-09-01 10:43:58 ....A 19968 Virusshare.00092/Trojan-Proxy.Win32.Puma.nx-ebaf9713ea1e827510c4274d456477def1a5d11d2e1fea681b0c7caa7e3c8cfa 2013-09-01 11:39:02 ....A 47104 Virusshare.00092/Trojan-Proxy.Win32.Puma.yi-6e98c108725462fa1c7887085fa77228c67403d4574b0473ad992906672dcc5a 2013-09-01 10:46:24 ....A 51712 Virusshare.00092/Trojan-Proxy.Win32.Qukart.vik-5fff9dd8a3173edc0d2cbe6bf42c0d76c3d31f62ee751993a03b7c3b6444bbf6 2013-09-01 11:24:32 ....A 24007 Virusshare.00092/Trojan-Proxy.Win32.Ranky.eg-b4e1909e76c95e74da6283a372509f490b4a7b93a9426da72e4311749d4fe1dc 2013-09-01 11:19:02 ....A 26624 Virusshare.00092/Trojan-Proxy.Win32.Ranky.gen-ddaf9f2d66859e9c1ab42f19619bec10d6ee8fbe38e15682b204026975d5ab85 2013-09-01 11:38:54 ....A 40960 Virusshare.00092/Trojan-Proxy.Win32.Ranky.jt-4375e98f1c482ce42e3e97463a278b7b136ee4ff0911de0bc50931be733fb319 2013-09-01 11:35:06 ....A 53760 Virusshare.00092/Trojan-Proxy.Win32.Saturn.co-74a716a4176020bd67779acc9693d29162d8e57260f89166fff1649f84bca1cb 2013-09-01 11:25:32 ....A 2553856 Virusshare.00092/Trojan-Proxy.Win32.Saturn.pdo-39bba81c464d05ec9f4642daf73529d26c7dd94a1bef27e7240212bdfdbb3a6e 2013-09-01 11:16:56 ....A 8960 Virusshare.00092/Trojan-Proxy.Win32.Small.xt-3408777a4230b6a01b1547db0fcbdc9c984c7abd7ce72ddb55022d395f0db05e 2013-09-01 11:41:20 ....A 24576 Virusshare.00092/Trojan-Proxy.Win32.Wopla.u-f15418d43b7593661076b0dc44b18279553a1bd7ab09e6271e8ed45bab31c72c 2013-09-01 11:13:06 ....A 17408 Virusshare.00092/Trojan-Proxy.Win32.Xorpix.ci-b3d20dc317b11be87b4a893042249d87b6dfb9b47088404a58368295d2991652 2013-09-01 11:07:00 ....A 16225 Virusshare.00092/Trojan-Ransom.JS.SMSer.s-8a0229ecd18cb1d579df4fdcea656af35fe7ca6aff5b4fdd7efea181996243d4 2013-09-01 11:15:32 ....A 1412192 Virusshare.00092/Trojan-Ransom.NSIS.MyxaH.pcx-461096fc721d6bef6f35cfc09c776addaf03b3f17832d989895384c8eed2073a 2013-09-01 12:05:04 ....A 410789 Virusshare.00092/Trojan-Ransom.NSIS.Xamyh.dye-3cbf712302fbe3c6267c26b8586da34e7e00ed1b0e98750376c4d4b1fb5f95f2 2013-09-01 11:25:56 ....A 345579 Virusshare.00092/Trojan-Ransom.Win32.Agent.hpq-07e98cae7893c64bed99bb386190f80053d46f098811dfd42a133a02348198b8 2013-09-01 11:10:40 ....A 86827 Virusshare.00092/Trojan-Ransom.Win32.Agent.hsk-1eda024d8673f6e909ea3ab08743cab8b4b6f8676fc9c60872b7a3c94db035ce 2013-09-01 12:01:32 ....A 113664 Virusshare.00092/Trojan-Ransom.Win32.Agent.hsk-2b17fab3d0b2d45c134d3c7193251fd7f687172765b9226fd28cf5bd8699313c 2013-09-01 12:09:14 ....A 24576 Virusshare.00092/Trojan-Ransom.Win32.Agent.hsk-439e505afec7b5493cf96c74c171c356881bcd49293b8516aa19616779872078 2013-09-01 12:12:12 ....A 768000 Virusshare.00092/Trojan-Ransom.Win32.Agent.hsk-440e7246b57b70ff9d99fdb174203ac74c341b04d3968a2714b57bbb22223622 2013-09-01 10:54:06 ....A 138376 Virusshare.00092/Trojan-Ransom.Win32.Agent.hsk-45ea644f21609eae2a1ae3c60cd1924f4650c40fe19477f73f958dee583f27ce 2013-09-01 11:26:42 ....A 94208 Virusshare.00092/Trojan-Ransom.Win32.Agent.hvu-2210c861de96b8154d3b9498bd2b09a7b15e40b485739c3af3ff27e02c33bfb7 2013-09-01 11:43:12 ....A 617368 Virusshare.00092/Trojan-Ransom.Win32.Autoit.v-245917ddf776da40de1c6ed3f8c676a4e5b9be621ba150aef45ea59ef4132475 2013-09-01 11:56:18 ....A 103267 Virusshare.00092/Trojan-Ransom.Win32.Birele.acxs-5338893a3f0dc8a9024c9210f0ad9fbd513108420b42148e848b6307da4435d4 2013-09-01 11:03:48 ....A 749568 Virusshare.00092/Trojan-Ransom.Win32.Birele.ailj-2ac977a47831c131ba717592a869a13fa8dbc25e79230ab504e1eccfd587424e 2013-09-01 11:16:32 ....A 459264 Virusshare.00092/Trojan-Ransom.Win32.Birele.fz-0736b4434ccd19bb98e33405b560aca16f84e90f821b530b6c92659f4f0d17dc 2013-09-01 11:13:40 ....A 199168 Virusshare.00092/Trojan-Ransom.Win32.Birele.gsc-0621134e8c98f4cc7102f9e457894ae112b89b216baa511b10dba1f3e8fd51c6 2013-09-01 10:42:36 ....A 199680 Virusshare.00092/Trojan-Ransom.Win32.Birele.gsc-1794a57c67c059bfc0723b088f055bab377c72d089ddec94e6b7b6bb1445d493 2013-09-01 11:51:44 ....A 199680 Virusshare.00092/Trojan-Ransom.Win32.Birele.gsc-a6c556099f5ca98a669304eb77e0169d6a2aab2ba1f63be909a0aa781a5d6ebb 2013-09-01 12:06:42 ....A 66517 Virusshare.00092/Trojan-Ransom.Win32.Birele.gsd-377c9b98399d2e3d0ff13d0d8febab18700b13dadb387359a17fae3e3d77cb2d 2013-09-01 11:13:52 ....A 170690 Virusshare.00092/Trojan-Ransom.Win32.Birele.gsh-2865c0ddb562d9eb648285593af17e9248775e6959cab19774dd74f096197244 2013-09-01 11:38:12 ....A 91648 Virusshare.00092/Trojan-Ransom.Win32.Birele.gss-26cdbaf19c66d91a484146a6c9c9e68121df087ccb99dba1ff8082399a330368 2013-09-01 11:04:40 ....A 91136 Virusshare.00092/Trojan-Ransom.Win32.Birele.mvv-000179205d442b89812015caed9a03c8607252ae5c8bceb4cb40e68e52379fd3 2013-09-01 10:50:40 ....A 128536 Virusshare.00092/Trojan-Ransom.Win32.Birele.nap-44cdca9929ff0cac3463281e76db14c02b7870a6590933521b7a2e0fb30d3fe9 2013-09-01 11:07:22 ....A 50103 Virusshare.00092/Trojan-Ransom.Win32.Birele.twr-2e63c6e6fbbc98159e3c50b0df1c36254e863103a37b4eb7dfe88c59035d74e4 2013-09-01 10:56:28 ....A 77824 Virusshare.00092/Trojan-Ransom.Win32.Blocker.abeh-22462bbf7a88a296b75751142309126a3b211cc2ba4218b00ee373f662ac4490 2013-09-01 12:02:50 ....A 30720 Virusshare.00092/Trojan-Ransom.Win32.Blocker.abgt-4b89e25a1720311b88aedb766809c1524af476bbc858ee9a151bbc43a930bcdb 2013-09-01 11:31:58 ....A 2415104 Virusshare.00092/Trojan-Ransom.Win32.Blocker.aenp-85380085883eff4de2eeb4e5f898c37b171ce5123d27dd7f15f42b4d5b7ed95f 2013-09-01 11:34:50 ....A 1830400 Virusshare.00092/Trojan-Ransom.Win32.Blocker.aepm-20c717543f74e541bcd4bf3ece770f377c86126ff5a6765b3e86bbde049f61f7 2013-09-01 11:10:44 ....A 245760 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ahni-bc8212f7256efa3deabcd323579e9ce0dd7e21653f7568b8b5e6b0c376deac40 2013-09-01 12:08:44 ....A 1020377 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ahoy-bd553318d136d7ebf51e7bfc28538eeda609d2a19987977eef889dbcdaf1ae2d 2013-09-01 11:41:26 ....A 33272 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ajtf-340540bab411d5a1bfb18509405b5753ecc22817eec3c9c84092e9360c35f0ab 2013-09-01 11:15:14 ....A 180571 Virusshare.00092/Trojan-Ransom.Win32.Blocker.aknm-3c150d30368b6c768985b581a1c43065b1570bae18fc240695767460d1bed59d 2013-09-01 11:14:00 ....A 62464 Virusshare.00092/Trojan-Ransom.Win32.Blocker.akyq-30352503d82c57092a43dc3ac448bab38d23513a80ece3d40189cbadb6ab4e26 2013-09-01 10:48:58 ....A 14848 Virusshare.00092/Trojan-Ransom.Win32.Blocker.alqu-3e86ff4ee5bf8f473b602a8174735fa208f938a703cf703edc232744a1530664 2013-09-01 10:57:22 ....A 608768 Virusshare.00092/Trojan-Ransom.Win32.Blocker.alwn-0b79d9fda8699c0fe4ce12eded4a352e6b73884aa53ad6911c5878043fcb90bb 2013-09-01 11:41:56 ....A 179200 Virusshare.00092/Trojan-Ransom.Win32.Blocker.andz-03e45a63d910b2a51b4a144549bf807c68b506d0eeada49db29b4b3d443cf98f 2013-09-01 11:25:40 ....A 32768 Virusshare.00092/Trojan-Ransom.Win32.Blocker.anef-1be5c7496b6c38c90cb2f2640056fa7f597bf5e0d07eb24e73de5314d7a3b1c5 2013-09-01 10:56:32 ....A 225280 Virusshare.00092/Trojan-Ransom.Win32.Blocker.aozg-50bfa7262ea943b348b868126fef9b11ebed7de1e88fc740f2663007d2a6debf 2013-09-01 10:55:28 ....A 1047552 Virusshare.00092/Trojan-Ransom.Win32.Blocker.aqfv-0f7234ebaec32be13e747c496e540ec54ed971f3a510f115faf4d480f3aa5a7b 2013-09-01 11:34:12 ....A 543744 Virusshare.00092/Trojan-Ransom.Win32.Blocker.arek-22327ebbe95d854e1323e10bd4be6c4a7990c0998b7b1f701325b9735dff16b1 2013-09-01 11:16:24 ....A 433701 Virusshare.00092/Trojan-Ransom.Win32.Blocker.asja-5283e3bf3d7d5c8234796f088728de2f65b791b59915f42ae1705dfdb32650a8 2013-09-01 11:52:10 ....A 108544 Virusshare.00092/Trojan-Ransom.Win32.Blocker.atmb-60365d47f44acf55987dccb6700d27067ac3f7b9ccfad142ce30694de068383f 2013-09-01 11:18:22 ....A 278528 Virusshare.00092/Trojan-Ransom.Win32.Blocker.aufz-4cc938af2a20a74aff09d4ae9fe8e8ac3bae75b42329cfcfab597fd3d3388dbf 2013-09-01 12:03:08 ....A 60046 Virusshare.00092/Trojan-Ransom.Win32.Blocker.awok-21386e4248ad046f72b1d038ac88fbb4dab9d70f0d9289a848b198731c3a9f0d 2013-09-01 10:50:24 ....A 174080 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ayig-342ffa837f802c244c4ddbc5ef48fc127daef3c9424a3da4d3984ba5d972a411 2013-09-01 12:13:34 ....A 1982464 Virusshare.00092/Trojan-Ransom.Win32.Blocker.azgm-4adc31a352cf144ce808d78b79f88b85ac90f17b202e83ec515dee9865570bc5 2013-09-01 12:05:04 ....A 50176 Virusshare.00092/Trojan-Ransom.Win32.Blocker.azjj-05e0235eaab3e963f60a55a37fe7adeaa0d256de0a187ffad519e472279b0113 2013-09-01 10:51:26 ....A 86016 Virusshare.00092/Trojan-Ransom.Win32.Blocker.basg-39f9743d2fd0a7607c282c27251ce0ecd8f00ad7c5b7f53d7b488914a3e4674a 2013-09-01 10:43:32 ....A 87552 Virusshare.00092/Trojan-Ransom.Win32.Blocker.bfli-0cb0034caaf277de7bd42caaeb672da921cd3a75a42fc2df15fbddbd07f67c64 2013-09-01 11:16:32 ....A 47785 Virusshare.00092/Trojan-Ransom.Win32.Blocker.bfli-23c91ff0e5ea348fdea07d1b4742c4f4ec638161d5af4427eec101744562ae15 2013-09-01 10:53:16 ....A 103723 Virusshare.00092/Trojan-Ransom.Win32.Blocker.bkvc-0f12aee70a7935627931b2d5cb1b7c4aba8a783d62f7ab59950d4aebcf3574d7 2013-09-01 11:44:10 ....A 679936 Virusshare.00092/Trojan-Ransom.Win32.Blocker.bltr-41b8930356a9ee283c8bb905b28ab26418c3053e1c582f7a6d0596ed8c5039bd 2013-09-01 11:55:02 ....A 344064 Virusshare.00092/Trojan-Ransom.Win32.Blocker.bqbh-3498454a070e93500c10122eb65c97642a00812e358bdb3a2621a3d2841b3804 2013-09-01 11:50:08 ....A 86016 Virusshare.00092/Trojan-Ransom.Win32.Blocker.bqcp-15c7fb2e68f1c569463ba58bccbf85082909975fc58c26360985f34ee1575281 2013-09-01 10:44:30 ....A 299008 Virusshare.00092/Trojan-Ransom.Win32.Blocker.byzc-18a8437d0de0814c7bb8174ed5a8ad7fe23affbde7662e9c312e1661f0e12766 2013-09-01 10:49:40 ....A 346112 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cbjk-63b99562f7bf9028e3c185bc6c16b7847193c86c88a34fcf3ee519597356ead4 2013-09-01 11:44:36 ....A 57856 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cbuk-c1fdd230ef9104b8758a7498efa4fe4f19c4645e2ec774c532b8579d59a2c39a 2013-09-01 11:50:38 ....A 459753 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ccyx-82f4cc2019688721b96f8388f68970bf9f940498a30865205b2e4e70a94717bf 2013-09-01 12:01:22 ....A 150528 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cdih-80c44cfc0d2be543a68554b54d89986fa55caf92a359ef654c46770f42bb29ca 2013-09-01 12:09:08 ....A 248320 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cdiu-5844e8c9aea309a943251d1269e174b014c46bcec7664dacc68ba26bcc4e5d9c 2013-09-01 11:22:50 ....A 419328 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cejp-7d9196fd38575dce2156a83805d5e8334dc7cf5c36198acb4fa90fbf5af7ac7b 2013-09-01 11:41:38 ....A 159001 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cfhd-2efe64ba4eca0c9aa034846461ab42b5e14e83bf03dc6002fb5b8e326fab7b19 2013-09-01 11:08:02 ....A 655360 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-01b4b1cd641b4eaf54339b3ac07bc79cd0ea682c520b8249d78d9d199db8385e 2013-09-01 10:53:08 ....A 330484 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-01b4c969eaa12a6cf24e5a223b85d9790dee48b7c4942567965d0746fb1584bc 2013-09-01 11:58:56 ....A 262144 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-06c4945583677d227413ab58fad5decab74e5aeb35c63f650d5a81ea2c93d9b8 2013-09-01 11:05:04 ....A 585728 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-1364c5f9a11996c761040823e43e41547f52147aafd7fc4bf910d98a4c30eacb 2013-09-01 11:32:24 ....A 55796 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-2ef67670be0d35905cfe425fa5f41c82c994cc864c6b130e2fe080c8cc88ed11 2013-09-01 11:24:54 ....A 131072 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-38a48793a222d87b56a76e1c67673ad56e4b719e5a7ef0972f7ff401b2d13c15 2013-09-01 11:34:14 ....A 503808 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-513ad6a69171a70034a1d75929a671c6bc3dec85670ca41a08b969a7b89a9b6b 2013-09-01 10:59:12 ....A 733184 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-838f2210d07e6e394327f4ced1ad4fb493e2ffbf62d7df050965e221a0e27eb9 2013-09-01 11:22:10 ....A 1028096 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckeq-e74ca4df4c3ad9b2b2e6ed21406e385d2564b3302d72bcb84e0e9a716f4b67b4 2013-09-01 12:13:56 ....A 159232 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ckrv-0e2ea90d5eaa197fdd3d05d582b1b534e1ca36d249d3f19018200e79644c975c 2013-09-01 11:41:32 ....A 32768 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cmvz-96d8241386f19e2c12efaa618595e1bfd2ba6b98a7b5984b2834374cbb08f134 2013-09-01 11:43:58 ....A 311297 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cndz-e80d8f2bd7d7c60c7d7fec73e25a81436d66adb73b1dfefd30c7580803982dcd 2013-09-01 10:52:22 ....A 115470 Virusshare.00092/Trojan-Ransom.Win32.Blocker.cqly-c9b30863714637a4992906515e23c48d7a79ca61a92df59eea4fe33acae7e668 2013-09-01 10:45:24 ....A 2960230 Virusshare.00092/Trojan-Ransom.Win32.Blocker.dach-0e7806312619cf9b462c1a13b54459cebf853c46240b02de5cc2e72fea0ee19f 2013-09-01 10:47:34 ....A 454075 Virusshare.00092/Trojan-Ransom.Win32.Blocker.dkbc-e13aeb234f904d59740484447b7c597962a0a4bd283a27942a37c14c568e0c49 2013-09-01 10:47:22 ....A 105120 Virusshare.00092/Trojan-Ransom.Win32.Blocker.dvqi-7443d01c1d113e5a023583a254d280ec190634dc75c87983a0aab6021c81cb7d 2013-09-01 11:59:04 ....A 647168 Virusshare.00092/Trojan-Ransom.Win32.Blocker.dyos-aebf80114bea07c07f9712a85233007b0723bb7b2f3b2375f6a153028e877bd1 2013-09-01 11:05:44 ....A 2137600 Virusshare.00092/Trojan-Ransom.Win32.Blocker.dzea-062286a6bf7c1110c17d1bf222ee7bee709996725bf3f0e41dea5638320d189a 2013-09-01 11:23:44 ....A 1891840 Virusshare.00092/Trojan-Ransom.Win32.Blocker.dzhi-f2b20c510ae8386289b1a75b62633bbc6d1e0fd1cd50b17ded062488c4c4f0ca 2013-09-01 11:29:36 ....A 1151592 Virusshare.00092/Trojan-Ransom.Win32.Blocker.dziy-e58b42eeebaa627bd2c5150d62e82c884be329ea882378acc171594690a12fa2 2013-09-01 10:51:24 ....A 14848 Virusshare.00092/Trojan-Ransom.Win32.Blocker.eedm-aaf099b520d7f62697773f825ea23e645e8d6b638820392f89c2f1aa606d5721 2013-09-01 11:51:04 ....A 1277952 Virusshare.00092/Trojan-Ransom.Win32.Blocker.eedx-85816f3422c1e25a177f8ca9d28dd646ce2151ed7b3b949d936e3b21e0e86608 2013-09-01 11:36:12 ....A 2593280 Virusshare.00092/Trojan-Ransom.Win32.Blocker.exgj-e25652c46763643c7bb94cb2939d009b9fa140daa661ac571bc96d6be489511a 2013-09-01 11:03:44 ....A 323584 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ffzg-22c105df4203f6094de8fa3c060e8c12a32593862e3de319618bc056b401c2f1 2013-09-01 10:59:30 ....A 1396736 Virusshare.00092/Trojan-Ransom.Win32.Blocker.fkjd-8a0aa23353bca7879912b7197ecd21de9ff10a96f3890eb72dd0459991a4fd27 2013-09-01 12:10:42 ....A 1058663 Virusshare.00092/Trojan-Ransom.Win32.Blocker.fkjd-f2cfee65cf0a8a070e21cda9cf0f7ca38c8e33d44eb0858888983ccd10f94397 2013-09-01 11:50:38 ....A 1277934 Virusshare.00092/Trojan-Ransom.Win32.Blocker.fmit-9879fa1f7a2346960fc2a39b5387b0a09bf0abde97028a5eb91712ee0ba11549 2013-09-01 11:35:46 ....A 163099 Virusshare.00092/Trojan-Ransom.Win32.Blocker.fpjj-69caa5c6da27954d5e8bf65ed15a0d025140cd99d1c62322104f2b529e723b88 2013-09-01 11:08:18 ....A 1179648 Virusshare.00092/Trojan-Ransom.Win32.Blocker.fpxe-579522696b56f9fc21cfe68d719409dc11193ce6b3e1588447ed1b214d8fe844 2013-09-01 11:54:36 ....A 272896 Virusshare.00092/Trojan-Ransom.Win32.Blocker.fqty-e3b50f390fe17d59909f1616501a5f47d1303642bf4724852d13d18249799c7d 2013-09-01 11:25:56 ....A 59904 Virusshare.00092/Trojan-Ransom.Win32.Blocker.frer-d3c1f72f9f90356300d35db6f11d94adcbadfbd97b55a0838a7e65760e81e268 2013-09-01 11:30:24 ....A 107520 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ftno-84d3d123c3c9e0506eb89a47b7e41226968dec5c750ae4b73a1c0546d06b004b 2013-09-01 10:50:38 ....A 114688 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ftno-85b2b3de18bcceec792a60b3e8d9449d393f7bfa96b25c3ceb9fba35bf347ffb 2013-09-01 10:48:50 ....A 1620907 Virusshare.00092/Trojan-Ransom.Win32.Blocker.fyou-1792ca29592a5ea451798d99e1383cb43c3211ad6dd2f7e103a2e7e40c7f15a1 2013-09-01 11:10:20 ....A 113664 Virusshare.00092/Trojan-Ransom.Win32.Blocker.hdkq-3517f51556beacbc287ba9c7a8263035329787a6119ba005a45527c05780f4c1 2013-09-01 10:42:14 ....A 104039 Virusshare.00092/Trojan-Ransom.Win32.Blocker.hdti-0f68454397e257ff7ec4c3e41b6e1085eb1e103eaa28cc66247518baad799113 2013-09-01 11:06:30 ....A 286720 Virusshare.00092/Trojan-Ransom.Win32.Blocker.heoy-8308e7980d6e3a602f5704b68054fa2ba778c776efff1359bb2bfa2b176b6321 2013-09-01 11:09:50 ....A 451654 Virusshare.00092/Trojan-Ransom.Win32.Blocker.hnwj-085878d293f206ef945407d5a9ed64975b79fd5f8fe51704b73f1a3575cd7fd3 2013-09-01 11:02:52 ....A 450113 Virusshare.00092/Trojan-Ransom.Win32.Blocker.hnwj-2af89942eb8fb5da754b0c9d53dab3ff654e56fd3944dbc704f578149aff61df 2013-09-01 11:46:06 ....A 510024 Virusshare.00092/Trojan-Ransom.Win32.Blocker.hnwj-2d633c1b322739719fc05b8cd8ed42f7528324a16b5410d657ced307ce8dfac8 2013-09-01 10:51:44 ....A 446032 Virusshare.00092/Trojan-Ransom.Win32.Blocker.hnwj-4432ef0c23b4587a5ef796112de5494b20f8dca64267b14a32bbcbbcc80e6a15 2013-09-01 12:03:20 ....A 135529 Virusshare.00092/Trojan-Ransom.Win32.Blocker.horu-3abbd4746b039bce9f45f46d85d1c137925d1b57d767c84f97fe773cae72f240 2013-09-01 11:33:44 ....A 1664512 Virusshare.00092/Trojan-Ransom.Win32.Blocker.horu-f4c66ea68dcff3ba13e39f768357c58e22d01fe444b38ae33e92d9005a967e0e 2013-09-01 11:31:58 ....A 456339 Virusshare.00092/Trojan-Ransom.Win32.Blocker.hqlh-8996cdd461a7ef5a4c490427e313e216ea6ea2bb24169b2c29170930b789b0c7 2013-09-01 12:15:16 ....A 68608 Virusshare.00092/Trojan-Ransom.Win32.Blocker.hzzm-541b9e2579399c386bd9aa73f2cff56be2dcbbb244ea5571c1fe2b2d949423fd 2013-09-01 11:17:06 ....A 63488 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iann-3199eae16d9701edf72ed2073c259ab24ccfc6d3fec4ed61ee52d2853f600edd 2013-09-01 11:31:58 ....A 66155 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iaog-08aa22795912674fae9fa7677ac9330a3d50209693d821b4e6b940d3d4dc9c1f 2013-09-01 10:40:54 ....A 66175 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iaog-77bdb2aded1b6f57fef27da0db14ae82d05dce2c9f21dd13b7db757ee96ff548 2013-09-01 11:13:14 ....A 66223 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iaog-abd340c027835af0ec363416e8697cdc360e5cccd1343223508ed963288753ea 2013-09-01 11:24:06 ....A 241664 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iaoo-30ee900d080eeac032e41d2b336a09f139ea31a3721f8aebb056206fb5813248 2013-09-01 11:45:16 ....A 744658 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ibvi-52bcb94c527c18c3478ee0d5b7625525ffb62cdddfc4209512e46e985a61675a 2013-09-01 11:36:42 ....A 64000 Virusshare.00092/Trojan-Ransom.Win32.Blocker.idvu-6362b7c005f41b3bc001ea9d0994a00a54032c537684b29d2e35df2528a469a0 2013-09-01 10:51:36 ....A 31744 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iifb-3c272851eb99ebddcd69331be4023dc6572cec7dc9f880fb4dba65f865253f19 2013-09-01 11:58:04 ....A 51977 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iifb-b67e9d650f324e7faebf0dd689677c5490c8c04ae3c9e61d4e97d20e3e2395a9 2013-09-01 10:49:38 ....A 32768 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iiqp-0f4b4485f7613bf32226efe6f5f52522d659c1586abf73a79036d3e4ac8c81b8 2013-09-01 10:47:26 ....A 28160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iiqp-2f5a0018922cccbd8ef8795dbb7d3442915e7181cace73ecec5bc443eb1f8fc1 2013-09-01 12:05:18 ....A 28672 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ijef-9064989a2c3cb02678bab11168e5895cabb482190b4e1b9d9d9e2a38e6a7eeb7 2013-09-01 12:08:16 ....A 910336 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ileg-02ea02806adba78ba9e370aee25ebaeee2dedc533ed094b4f29bd0b1cc18f3c7 2013-09-01 11:23:24 ....A 1671168 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ileg-1063959f0673081b821d26f295ce1426d9a2e915afdd8086eb5e1fd3ee937367 2013-09-01 11:26:24 ....A 936143 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ileg-219b8fbc916abf403964ddd99ce6ccc6205eb42afd54769d3e9c61399abe585a 2013-09-01 12:02:18 ....A 760479 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ileg-38bbd6a4c014275701012f6c767ff11ff8eb5ca9a46802a7366f0b50b49d8aa3 2013-09-01 11:42:32 ....A 1728512 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ileg-39c9cc120a95b12f84a1a4b664eaccc569250b0ac62d036e99c0ce1802bb7bd6 2013-09-01 11:57:14 ....A 3124736 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ileg-4c8bcdf61aa2a2a090bf2583bb19a0e6e5018b45e2229f1bdbeca42f3b88adba 2013-09-01 10:51:20 ....A 760485 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ileg-5344f46d392c3e2f23e2e169c2599e92099b57da1a878e0e0eef63d8d71eaf10 2013-09-01 10:56:42 ....A 334952 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ipb-bb6ddbb6cbe7975dcc4684b6f04b39b443acfeaf1cb5e5c9dc89ef9348bcb8d8 2013-09-01 11:58:58 ....A 213312 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iqhs-7ad38029e712c0500414e244370ba9a38c1cfb96cd27e548456938968de2256d 2013-09-01 11:38:54 ....A 263012 Virusshare.00092/Trojan-Ransom.Win32.Blocker.irwn-b5b1dbec79d3ce6c512f1ad561b029195af18688d85cd6a06c3da9d4a07a1647 2013-09-01 11:53:20 ....A 75776 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ismz-5852b9534648bfdb04d556b7774351fdea29eefb832d385878b33634bf1f5424 2013-09-01 11:01:36 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-01af18079dac6e0f2ac209c7c9723023ed88d560619be568a5b438af1d6698e3 2013-09-01 11:09:52 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-0409fc9af7ba8159fd87152fb01bd88c46088c85440c9316af64e4db122146bf 2013-09-01 11:29:06 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-08535a837195580a44b57f26287f85625d18abd2a34f0f8ea2d21ed6aa6b04d1 2013-09-01 11:12:10 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-108fb7ebf7e677b47c4e517eae093948388b7e284d66f0b058ca7fdf393a929e 2013-09-01 10:53:02 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-12a0cfaf7a84bbf30d36f07d793265ac1dc5c0f767db7cd2e82d48ec064977e3 2013-09-01 11:11:50 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-14611e7c962ae2b3d58b9f7b8c93e7774b97c16f9a023453e06beaba5f4c90f8 2013-09-01 10:44:38 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-174da8b9aec1a12648f22902c034e13fd1d04b7577d00c61965305758a41d276 2013-09-01 12:01:26 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-1a611a919a293d4efce15e895afb039a0c3fe9fd8369c19cf7fbfcfe7a4a5d87 2013-09-01 11:06:42 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-1ccb93b0c8b6e4711cec122c30b3df3e91430f66645cfea9911c5faa743e3b37 2013-09-01 11:54:36 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-1dba5ae80ec05ad066efc4771830cdb42f77d19e5a42af25356572d1760e99fd 2013-09-01 11:08:04 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-2c3cd635754a1f4703d599d5b0927bd6f2d072c07f98a5c6032386077dade53a 2013-09-01 10:48:20 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-3bd52b1bca2c2419ed223eba28c9e1eaa88cad50d1fef0ab009b9e0d6835d338 2013-09-01 11:54:32 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-4433c0e7d11c8d3985411cd8e43b8f21d671e6c43c915eee6624c8ec2f265f3c 2013-09-01 11:22:24 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-4fff8c701685ec79c8ff747a34a83b0da95dfe1137fe060eb6b53066b82e334c 2013-09-01 11:18:22 ....A 348160 Virusshare.00092/Trojan-Ransom.Win32.Blocker.isqd-52e755107a9cc8f2b8aecc7788293e08056a0ade5d448171bd9f93581c30b68f 2013-09-01 11:10:42 ....A 681472 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ivbx-b90cc8ef093351bb1947a9457338cdeff32afb2de5f3140c367716635602a81d 2013-09-01 11:53:24 ....A 222720 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ivbx-bd58e522fb2a32c56a2afa8b570373b653b5f4088658de38f4ddf476ccc08f8f 2013-09-01 11:55:18 ....A 2105856 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ivbx-d0ce6a02a3474ff0a8137bd6d552bf1c778c5ab67641d8e886e2a666d4d64661 2013-09-01 11:03:18 ....A 15356 Virusshare.00092/Trojan-Ransom.Win32.Blocker.ivwz-a1b5fe153dc1447931ed27782ba5d87085258abbd5e68f683280fa02fa7e6f66 2013-09-01 12:04:40 ....A 83456 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iwan-1eed573d5e387ea48e29ff03ec87759e0ca43de013a9133583cb47b9f1db4059 2013-09-01 11:14:42 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iwdo-d845ec3042591865abfa63486226ea7f859a282f92d22560596ac4bbd3de90a4 2013-09-01 11:06:00 ....A 136192 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iwjr-f145426de932013c8d4915f25c6b8281a679adc557744ff199938fe973fb502f 2013-09-01 10:44:26 ....A 235008 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iwkz-0b41bb091c088acbdad95f480ba92965e786d2bbe6054278f34769174c952914 2013-09-01 11:12:20 ....A 1328560 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iwls-03c0ae638df10a595810896df430983c673ae8dd3d32558b81e4d0097ac0ace2 2013-09-01 12:00:40 ....A 360680 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iyjg-2b9a8eed2ca7acaa5768400981b462fa6a34bca6bb8cebd88537d84ab1eddabd 2013-09-01 11:53:16 ....A 360665 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iyjg-3edaafe50a004e9bf61e26f52dce7c63ff2da61b253aa1e20702199b725820dc 2013-09-01 10:54:06 ....A 122880 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iyxk-227f0b55c15b2d84e33caf8b04d44c1f62bcf8e8a6659def6232a1ab40b2b834 2013-09-01 11:45:40 ....A 73728 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iyxk-aa8184f79837f8f3e14e3f214e9f451d5181f9cd7a6fc98589161d475f92b9f0 2013-09-01 10:43:34 ....A 102400 Virusshare.00092/Trojan-Ransom.Win32.Blocker.iyxk-ec6ba015b051d82a3c5196937e19afe5680ad66039848cbc596198f907080c2a 2013-09-01 11:04:18 ....A 75776 Virusshare.00092/Trojan-Ransom.Win32.Blocker.izuy-4b5b005ac96b075a929756c0316d3a2d6f97283c1d4dd7d72a20362c61dde25f 2013-09-01 10:47:52 ....A 69632 Virusshare.00092/Trojan-Ransom.Win32.Blocker.izuy-fefa1d546b5cdbeeb80eab050f814044dc9f44dd8b2b36d9ac740b73e0c78257 2013-09-01 11:42:50 ....A 364522 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-0329435814d523e7d24b931a26597b7ca845dcdfc545d04d83e5d188f60b7971 2013-09-01 11:11:36 ....A 213846 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-033517b23d0dd79e30e49c37d14ff963e75fc886db56e11dec6fb97967e55775 2013-09-01 11:22:36 ....A 441011 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-1bf383a08ff79f46bd86c4feb6981d6e05b1b46f3ed83b7a45c00a771b814215 2013-09-01 11:16:00 ....A 312017 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-516a458ba5fdec07d87c2d40c9ec78ae9182933dcd7ff5940ffb9a8154e91890 2013-09-01 11:10:04 ....A 401649 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-74d0fb6a75df5b634cc9717bafd8bd8512662ca49277ae2ab0f2ecb7040e090b 2013-09-01 10:45:30 ....A 460192 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-a23bab39fc0f2cf8d1bfb77aa5eb9bb335529b560260b744bfbbc042d0ca5d86 2013-09-01 10:52:18 ....A 147151 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-a299aabb278d1f93738907598bc720295f657aa70c49fc83dd15b948e57053f7 2013-09-01 11:05:34 ....A 281154 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-ab85a7db84dc7b5b926e62709129d9104409aa40cfad518e722632c77d6a94ff 2013-09-01 11:45:20 ....A 182626 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-ac278946d178ad12248819b4d43f1365d0b9e3106c7beb635023578077f6966a 2013-09-01 11:58:48 ....A 275699 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-b68c5367915181788dd8d55bde4a70eda711e03188c65142b95022f4eb1bb152 2013-09-01 10:42:30 ....A 295147 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-bcd3043c5a73141e0c18840d15febf718a0b672c770ed1760ba85bc8477820d4 2013-09-01 11:16:50 ....A 368937 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-be6b0225dc494b7073416dfab3f764a5981c652b3602480f8891434a0a5fa053 2013-09-01 11:09:30 ....A 342493 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-c2aff2b046784c4c4c6ee5ef08c4009ec98608bd4eff9b85d7ff2081c1fc6d31 2013-09-01 11:09:06 ....A 461240 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-c64e04dd6c614f2da36a9090edc443a3abe7643aed68a3f56da55b6cbe1f28b6 2013-09-01 11:06:58 ....A 315911 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jagv-d04492f2bcbbd9f21cf9f93e0c3fb03fa4672bf2d2c9360be998dd894b5b7a38 2013-09-01 12:01:46 ....A 204800 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jaod-59ecf8aee6410efcb5ddd6dfbb8cfc139a128011bfeac8fd04abd18eb87bb9c1 2013-09-01 11:43:06 ....A 720896 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jcen-06d3293af1ae8acab84696d1eada702a5ec8e49321f856b21272a2312ce6cc62 2013-09-01 11:46:08 ....A 729088 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jcen-1218003efc6c2b220d924d207b0d83fd5d20f3a13102f4495c0ad1e86f5e5bbd 2013-09-01 11:24:12 ....A 720896 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jcen-1ee70cb4c5013cf7f27960107bd977a453ee88735c8ac3bc8ff3a49aceef967c 2013-09-01 10:50:18 ....A 745472 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jcen-28b0ceb234dc2a7653c30cbed3fa8fc8a621374a5acc95ca2336a095ce3ec430 2013-09-01 12:07:10 ....A 327680 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jcen-41fbb1a644e0be4164c00a8671acfb3b666cfa2c8aca01fa60ae0133c7225135 2013-09-01 11:38:16 ....A 245248 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jcku-4487877657760e8b977c8bbfd02f19f38c3e70177e27a9b0cb64aeff55489fd4 2013-09-01 11:50:32 ....A 142848 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jfug-98d83d79301089b640ed4bc48e09f5a1e665d49234e6f75299549585694afb01 2013-09-01 10:57:42 ....A 200876 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jkyf-bd2e3066a36b57899ee20cd0efeed6b853c6feb3653d73497c697e8a77f76ce5 2013-09-01 12:07:06 ....A 6529800 Virusshare.00092/Trojan-Ransom.Win32.Blocker.judg-1901f9cfd0309764421bda07cc9900ac1ee3e51535b65db70707c2e46adc5966 2013-09-01 11:14:32 ....A 831488 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jxbh-110412f2f3e3257b0e6bf514aa866903fd1968e661dbbd54ccf5faae0c12cb8f 2013-09-01 10:53:52 ....A 602112 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jxbh-3a894cabffb8763a1c7ff8313d4682735f3174db732ceb30cb621543da833756 2013-09-01 10:56:58 ....A 160256 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jzec-32e9170ac5020fba59a90f3cacbebc30f8e0df28181a8d1a9d8aacb3edc3f3ec 2013-09-01 10:45:36 ....A 458240 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jzec-647873b5a331a6bc613e176d932deaaf734ddb43755f6ba35ae587249245bbb7 2013-09-01 11:40:54 ....A 407040 Virusshare.00092/Trojan-Ransom.Win32.Blocker.jzec-a12dd43f20e03f5b11df30aec30c81cc6cdacdfd03e13a62c9a6921691a7b1b3 2013-09-01 11:55:10 ....A 130560 Virusshare.00092/Trojan-Ransom.Win32.Blocker.kpvf-0609c6afd03c3ad9d35f82f5abedaa3089ebb5ed8495ddae6c0d9c56fe27096f 2013-09-01 11:52:16 ....A 73216 Virusshare.00092/Trojan-Ransom.Win32.Blocker.kpvf-3626e0c323e5333bcd095c2b7204d799bb191253cfbdf5bb97d9bfc3a53a371a 2013-09-01 11:21:26 ....A 266240 Virusshare.00092/Trojan-Ransom.Win32.Blocker.kpvf-9801eac1746e093ba062c85cd725886a7eb0388435590b403f653ed0fbc4d6a4 2013-09-01 11:07:18 ....A 60416 Virusshare.00092/Trojan-Ransom.Win32.Blocker.kxmo-cd43ae17c3652df78bb77bbdad1150d1d63b4aac458c25815f4c527737c68bc6 2013-09-01 10:42:06 ....A 1208832 Virusshare.00092/Trojan-Ransom.Win32.Blocker.mcnc-85de6ec3a710b42918742de106dc47dafc2580f019609b83a07034e1bdfa5e12 2013-09-01 11:10:58 ....A 226785 Virusshare.00092/Trojan-Ransom.Win32.Blocker.oow-2e7580ff9d28d61170d841d664ec57a7008de678d2c2598473737c235a856597 2013-09-01 11:06:26 ....A 136218 Virusshare.00092/Trojan-Ransom.Win32.Blocker.otc-28c9b87fbb4130c8cb585cb3d1aafe7f4fa03528c38950a515e1a6dd2e3e1a37 2013-09-01 10:54:52 ....A 140490 Virusshare.00092/Trojan-Ransom.Win32.Blocker.otc-2fbc35c9dbe7c28cfbe7371133c488ef9d54c03f2b0ecb24ee5c41da3c34dd0d 2013-09-01 11:57:00 ....A 667648 Virusshare.00092/Trojan-Ransom.Win32.Blocker.oxf-83f21136bfd9c3197088cc07f21504d9df846f0ec5cbfd5541e88e9ca2af7445 2013-09-01 11:55:32 ....A 151552 Virusshare.00092/Trojan-Ransom.Win32.Blocker.tlf-179c9e9f7b58b29792d34a9a403101f1369ac229a34116ac640d0716504cbcba 2013-09-01 11:26:02 ....A 184320 Virusshare.00092/Trojan-Ransom.Win32.Blocker.zcv-359c9b6d6dd346c4e0aea22c8f78df2aa8f7abdbad7ac96c0c8a8be4268082c9 2013-09-01 11:49:26 ....A 1339392 Virusshare.00092/Trojan-Ransom.Win32.Blocker.zga-3ff2a0c5dcb5bdbd3fce4280a698a4725f441e286274b65b78de713be1da957b 2013-09-01 11:36:08 ....A 157696 Virusshare.00092/Trojan-Ransom.Win32.Blocker.zjt-2b45df90dfb316daa182f6e41fa14117eab1a1b020896a756705abaf3e84e59b 2013-09-01 10:54:50 ....A 911872 Virusshare.00092/Trojan-Ransom.Win32.BlueScreen.na-4a2f0e2c24b11a0d6dc2a6d5e9358c5d64b2a7158e3956792acabbd96d3d13fa 2013-09-01 11:42:20 ....A 2157 Virusshare.00092/Trojan-Ransom.Win32.ChameleonUnlicence.bc-48d144c59dd788cfa16645cd1b4431badbe0ab1facda78d9af7d02047a01bc7f 2013-09-01 10:43:40 ....A 199680 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aaax-41f77aced3fcbaf0937bce4e095de64fbb48e1a4fa2f1853f26e5cd51f986eef 2013-09-01 11:00:36 ....A 200192 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aaay-28e1ec4ceae5a90ad6d43c88bfd35ff965abe672d7443d314e619439ab9234b3 2013-09-01 11:24:28 ....A 200704 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aaaz-c6eea12cc0bf8e73c0be31e113d78bf7ec3533567610afcd4acaa6f1cdfc74da 2013-09-01 11:39:00 ....A 178176 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aabr-01ec1ab80aa208c7a348b5df12d789f1f4a1f83ea3fc2e2cdf9c0f8966f0d9a2 2013-09-01 11:23:32 ....A 172032 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aabr-119cdc6ae881e99c54666359bc6e6a971045a62c1f3afa8dfd7033d66fb9d22a 2013-09-01 11:11:08 ....A 178176 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aabr-3c9f6934b4458e1bfd7922940c78419e5f36276bd0d7fd3252ff8041f39246bf 2013-09-01 12:06:42 ....A 172032 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aabr-404af985893909944f7e513fa460a3182b6f9b907e04af650485d6da383052f0 2013-09-01 11:28:28 ....A 172032 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aabr-4299f969ce24a18d1d006db5160f77c5e985567790d690a86c9a48c2f4ded681 2013-09-01 11:36:20 ....A 200192 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aabr-a47aa48a1db31e2158b0b3bf483a44f622deb351dde396bf02137d4e6688d767 2013-09-01 11:13:10 ....A 234496 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aacd-03b38250b53abd6fafa150655338ce1e07a94d04678aba88439d00280dbf605e 2013-09-01 12:03:40 ....A 234496 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aacd-1327a0a4676935c39f296a8000d7d034c204771389f8456ce9f347c21e4523b5 2013-09-01 11:53:08 ....A 234496 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aacd-357d087b021b5749a2622aba71a01c7a738fe8a6621fd0cfc6fbafaefb424c88 2013-09-01 11:07:28 ....A 240128 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aacd-b9942c2d35b9b3a1e0460df464fcb16fdca5103ebe44a38478cd47d5461146fa 2013-09-01 11:41:38 ....A 46080 Virusshare.00092/Trojan-Ransom.Win32.Cidox.acfq-27c686ae3045f0fa3e9d6c862159b8c47222d814612b0eca760063d3dc018d58 2013-09-01 11:19:06 ....A 202752 Virusshare.00092/Trojan-Ransom.Win32.Cidox.acgc-05d756a1891f27fa8450c0ca88aa8791914172070d3bdffc90b732bc04071aa6 2013-09-01 11:58:16 ....A 205824 Virusshare.00092/Trojan-Ransom.Win32.Cidox.acgc-679008b7ac0ac32657315e60cd36a3b35232cfb88c1ca32296e53adf9afb638d 2013-09-01 11:25:30 ....A 202752 Virusshare.00092/Trojan-Ransom.Win32.Cidox.acgc-d7722d0c6ace49e4e861059dd8968fa8aaa0108425865f7857ed0bf2e7c78d4e 2013-09-01 11:35:12 ....A 205824 Virusshare.00092/Trojan-Ransom.Win32.Cidox.acgc-efaec76ad3f5aae7b5fbd40b450cc0dc71f421014183985dbac7856bfca20f1f 2013-09-01 11:30:42 ....A 244224 Virusshare.00092/Trojan-Ransom.Win32.Cidox.acgf-601c742717936ec21721b53566aee32a96f3a40a23066488aa22265512aef072 2013-09-01 11:21:34 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.add-84c8f0ca804c3f11260f668cd07eaf88dc09c315517b4079258f8922de6b8100 2013-09-01 11:09:54 ....A 98304 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aex-58ef12f38b471356853cf038d0ba80262c1683cad6cb758b11ad828c1073afe0 2013-09-01 12:12:20 ....A 98304 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aex-ba7039a96cf0e7a9ed5f1e29bcfd36006fe8b7c1436ab83bb42232bfd8d047be 2013-09-01 11:37:58 ....A 98304 Virusshare.00092/Trojan-Ransom.Win32.Cidox.aex-e53d48762ffc236f9e8ceb664e7ac25ba086474a4a49ab767ed85b668d663882 2013-09-01 11:29:16 ....A 90112 Virusshare.00092/Trojan-Ransom.Win32.Cidox.afp-29e80f96c00f0567efdda35b03723d0eeacd5f7edb54e604cdbc1d4152ad52d8 2013-09-01 11:39:10 ....A 90112 Virusshare.00092/Trojan-Ransom.Win32.Cidox.afp-70c4f76fca102076d5fb9c378ea1424b0400415a6814fc45f549530b1fa72e13 2013-09-01 11:56:48 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.amw-12ace973c172bb7815f46afc90bf0b2e75dd53092674f06cb1f46bb37d0cfc40 2013-09-01 10:53:52 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.amw-1831a636d61a4349c46fbce7ec17991e71fa23ba816a116db75293ee9472143a 2013-09-01 11:53:56 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.amw-4cade87159a4e9b81c34b7d1f81113e924c51b7b57b6eb51a472ad3c97a0464b 2013-09-01 11:48:28 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.amw-8a5d72eeb38ee8025df6c9a6dae0487de69f97ba1a00d7f30fbb66d1ad2d1d40 2013-09-01 11:27:56 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.amw-e462e3ecbb40d46d5a98857135561da26b7bd7be804e0ac13ce28c1af2a358fc 2013-09-01 11:42:22 ....A 53248 Virusshare.00092/Trojan-Ransom.Win32.Cidox.and-445b6f1eabee2fbb2b7f529074fcdc61e263f9edfc375ba1113e17f012e234ce 2013-09-01 11:34:36 ....A 102747 Virusshare.00092/Trojan-Ransom.Win32.Cidox.ano-84aca924bdae3e289416d60ffa6161a8ecca099aae25ecbc3522e2865aad24a0 2013-09-01 10:48:50 ....A 43008 Virusshare.00092/Trojan-Ransom.Win32.Cidox.cim-27b8dd6322f4e17d72dc0093687f99c8b713a7f34d5559f5f3672269a2044732 2013-09-01 12:04:48 ....A 53248 Virusshare.00092/Trojan-Ransom.Win32.Cidox.dtd-205e495df3dd3d1ed49302cf15581ba35de43d4c558e402cfdc2df195ccda5f8 2013-09-01 11:35:58 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.dtd-4099a5da05427b638de7ddf01c88b062e74243e5fbc6a74c495ca7c20abef99c 2013-09-01 11:26:20 ....A 94208 Virusshare.00092/Trojan-Ransom.Win32.Cidox.dtd-7ffeb705456406c3e7c1d8062fd6c79d171a6eaf487ff110c4bb440f06dc58b2 2013-09-01 10:58:36 ....A 102400 Virusshare.00092/Trojan-Ransom.Win32.Cidox.dtd-8b17c7a31b9d7be2a2de006903b5d6dba5bd1081795c2b0fd8ee640044b95dc8 2013-09-01 10:52:42 ....A 43008 Virusshare.00092/Trojan-Ransom.Win32.Cidox.dtg-f2b2cac23fa1f46d769415b313ba1c2b02289761103b61f0db9ee68d69ecdff5 2013-09-01 11:56:14 ....A 57344 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-03c7c095beeef85775b224c864055bb0452334c5b1aa6663fce52d0f45ed2299 2013-09-01 11:46:14 ....A 57344 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-0815ac5f2e7d974c150939f769b261b1b621390ac0ff82348228518aad6c72d2 2013-09-01 11:48:34 ....A 53248 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-1a37d6a6c9e3f5daf5429661b3d0d8aa2ef14f15d596addfaaccdabfe2f34340 2013-09-01 11:24:52 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-1db8e90296a2586c615dc82c447ff35d78fc6a3762217865db6f6230fb319d40 2013-09-01 11:53:30 ....A 102400 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-475ec3522ba302a3da2b62c43a18f5631b3d1e2958d8d1c461a7c2de21098572 2013-09-01 10:54:40 ....A 57344 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-4b3b813ee65b6866ffa108d52bee9d5821a267aa142a6f7b9c1289d1be0982b8 2013-09-01 11:17:02 ....A 57344 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-7fa0ca7bed6d11e1a0c37ddd5864fc63e7f83a97af70b5d97b08ccb86e42d94e 2013-09-01 11:52:22 ....A 53248 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-84d1acf23525712721e468378af9e4ff8f4060bcb9349b8c8651c4e6942cc66a 2013-09-01 10:49:36 ....A 49152 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-da1317ae3a52d3e1d026c8459aaedb9049397ab69a2496ffd09091207a771722 2013-09-01 11:32:52 ....A 53248 Virusshare.00092/Trojan-Ransom.Win32.Cidox.gen-df851ac31c0c42981796ae54f11246df61cd13428c732789aa5504c89aa4ceee 2013-09-01 11:03:28 ....A 41984 Virusshare.00092/Trojan-Ransom.Win32.Cidox.qkl-4d10c9d0309e6654e4e060843a75365eff179bcb6fe9124001a166b6a5465e1f 2013-09-01 11:07:30 ....A 41472 Virusshare.00092/Trojan-Ransom.Win32.Cidox.qkl-b3b1367cc9b964aae2e19e9b728ff700ac801e2cb121606784aa54c69e15f7b3 2013-09-01 11:16:54 ....A 124928 Virusshare.00092/Trojan-Ransom.Win32.Cidox.xdn-37243b25e412731d049146c157673cd4b6f87393d98aaad31ced80c4f981d0f2 2013-09-01 11:11:46 ....A 124928 Virusshare.00092/Trojan-Ransom.Win32.Cidox.xdn-4531dfaa6c6a58bb2e14a82df4770910c8d3bca72ba77cd160a833d0325f9f49 2013-09-01 11:46:38 ....A 60416 Virusshare.00092/Trojan-Ransom.Win32.Cidox.zyw-0b22f0ff3d0ec67a2897fa3383bfc18d3b5d10cc270e9b519b743d0fa0dd92f6 2013-09-01 11:27:42 ....A 60416 Virusshare.00092/Trojan-Ransom.Win32.Cidox.zyw-3773d9a741ba414c5e3899972c27c10bec6871c59c02991ced110b75a2eb9c9a 2013-09-01 10:49:04 ....A 126976 Virusshare.00092/Trojan-Ransom.Win32.Cidox.zyw-3a04462bcde746f39f6d169080cadccde78c2289c9b58282abae507752f01c8f 2013-09-01 10:49:24 ....A 122880 Virusshare.00092/Trojan-Ransom.Win32.Cidox.zyw-503b05f49b5b95001e6e74474a89182d77f868b8c0182db8e8293cbaf76ff4da 2013-09-01 10:43:52 ....A 122880 Virusshare.00092/Trojan-Ransom.Win32.Cidox.zyw-c79dfe5dad39ed3b8b5ba15910546ce3be6026883397fd382eddc8a75993cf15 2013-09-01 11:01:42 ....A 219136 Virusshare.00092/Trojan-Ransom.Win32.Cidox.zyz-2f5a16cc40aef9f0a23d09114ab9a3fcd5c8158f64bcb03965f3aa80d1606fa9 2013-09-01 11:22:24 ....A 66560 Virusshare.00092/Trojan-Ransom.Win32.Cidox.zzf-470224133efe0073c74559dc0c83c12826a1b79e0c7c1d60bae73e6d0bb29f3d 2013-09-01 10:41:32 ....A 328192 Virusshare.00092/Trojan-Ransom.Win32.CryFile.yia-3afa38ccd070003036674ba202b766ce3a701ff3ed02100f587b8ea7ea4eaf32 2013-09-01 11:53:28 ....A 1473696 Virusshare.00092/Trojan-Ransom.Win32.DigiPog.ep-cbb3efc897ea167fd188b9dcc6c6585595534148bc7c966ebdd4f38a79ede40e 2013-09-01 11:33:00 ....A 190984 Virusshare.00092/Trojan-Ransom.Win32.Digitala.dg-1cae8a3b39a1bedb3034e3131e392dff1a5f2da6180c60f052a0d238dbcdde9f 2013-09-01 10:58:50 ....A 152072 Virusshare.00092/Trojan-Ransom.Win32.Digitala.gen-4d20b5fcb059e470174b1d7ca4fee83bec5b109643e625ef9831e6ae2f415f74 2013-09-01 10:44:36 ....A 293896 Virusshare.00092/Trojan-Ransom.Win32.Digitala.gen-705a8e97c71f32d63d62efcb82c140b32b345256c46e8e002db4e3ba8c2277a5 2013-09-01 10:42:14 ....A 52224 Virusshare.00092/Trojan-Ransom.Win32.FSWarning.c-33140458013dcecae6f16672072fb77e8208b6f486251893bf7049e11c3b11be 2013-09-01 11:37:44 ....A 1111522 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.alva-3b52d6c07d1db545598c15a00e661dd5b73c382f3b8bc9b3590874f217a5ce98 2013-09-01 11:57:38 ....A 753721 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.alva-41a062a879f6cd442106ee6c47f2e383a38832545e4dea709814f336493007bf 2013-09-01 10:50:56 ....A 1536944 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.alva-5e22dfce6220162a61cd40ffb51364f7190f1afe4e8d431a977b7720a87c1163 2013-09-01 11:47:12 ....A 1536820 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.alva-69cf6691af2d5dad9fc3e2e5ee5ff70cf59b5312719fd921b95e1001d32937d8 2013-09-01 12:15:22 ....A 1105920 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.alva-a84e0f6c19c170949eaf4c19fe35d4ef32e170ef00d2f84e101a12d197a017c9 2013-09-01 11:59:20 ....A 1695015 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-01897750d5828da66e3ae2d9a2f19199ac23c2e28dceae5410546b2381fe605f 2013-09-01 11:34:46 ....A 1692122 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-03313c9981c32ef2b5717b232f8ca3bf4734ce1505f84d3e1f511aa7a2297b98 2013-09-01 12:14:50 ....A 1562434 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-064447ee522102dba3f059c6644a8e7c8fdcab42365faf17f6ef984358eed5e0 2013-09-01 11:05:34 ....A 1692541 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-0ca9e59c551c45d07e383512dadf20fda9855600a6b5985e51cecc0eb08c3e09 2013-09-01 11:49:32 ....A 1333004 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-0e7f6265c574ef12b3dbd0967e29018dbb456381bff0195cbb36a1a25a3c4693 2013-09-01 11:17:18 ....A 1693015 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-0eb6693941b0c98eb7f6ad8e6d7d2b76dbe783e458ae360c8bdc9c0cb8a8401e 2013-09-01 11:25:32 ....A 1695207 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-10d0a68b616af3bc5700481d4f3efe23011a794319ed0dfb3eee2303162d13a5 2013-09-01 11:09:06 ....A 1696033 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-1291758f3f3e8cbbbdb9fc1b98a060e8744ba5682995cc088b0ef877e21fe552 2013-09-01 11:15:54 ....A 1692545 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-12ccb5efba791c6802022abca244043e4b70b7d8a27c1b7599cf4735271d3aef 2013-09-01 11:19:52 ....A 1691990 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-19fdb4140b8553dbdbc594e7607429f9dae3c9a2c7eeef9aafe99585848ceb9a 2013-09-01 10:50:26 ....A 1692062 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-1ba9678f366f091ce11f0030f72fcf47efefa60a2ea686f395e7287a0e353ab3 2013-09-01 11:41:30 ....A 1692580 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-1bbae8f25f03e06882c617c91d344115ee718d1acc9742a1f7d336a966be18cf 2013-09-01 12:04:30 ....A 1691485 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-1dbcb699b09a1a5f67c745433262a27088a9eae027fecab2e68cc00dfbd7fb59 2013-09-01 10:58:54 ....A 1693616 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-26b9cd8ef4a93ec0c758916fc1847dfd7e8ad82df0a57b02d6c8e366b653dee1 2013-09-01 11:41:52 ....A 1693031 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-28520839b5f821b971f8488e61b5a3767eea5b0038d50184784bef1f9e8c886d 2013-09-01 11:54:14 ....A 1693025 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-28dc9a8d2d417791e36c5535dc9d6491a26f090fe80138e90ff7fc6d4afe2f3b 2013-09-01 11:08:30 ....A 1694106 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-2b25fa1d5a3f36e16abb7870d0265f664f34f86b1bb82bf5d207e0301d30a3f4 2013-09-01 11:58:02 ....A 1693013 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-2bd882bb17c0e6f398dddde6546d15384f249cff6ea811254387968529051f22 2013-09-01 12:10:40 ....A 1565494 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-2e8beaedee5304ac1dcc97dc641ec60fe2e8a57e3ed82ad4eba4778163592caa 2013-09-01 11:48:32 ....A 1692526 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-339b2f491d94abfe848436245b2dabcaa3d694b7c0711a1a945aa3e75c7b4658 2013-09-01 11:12:04 ....A 1693006 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-3864ec54d4227bc9dc10866f747126cffce63e596efc1fa9597c32b2e0f334ae 2013-09-01 11:56:56 ....A 1692982 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-38df655f8a9d5826fb67dcf6cb6cf7dd05b0627cabf96c79ad49ce7dfa29f7ae 2013-09-01 12:03:34 ....A 1691432 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-3a4576c783b7d42a3bf002de1d3736345d34f51d9f95f22b8f5c8553b43b1eff 2013-09-01 11:16:04 ....A 1692536 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-428aec37ff0f75185a82f08a43912c05246f627ab9b866df7c58ec5e3987e5fb 2013-09-01 12:10:06 ....A 1693129 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-4357aa1a0f50a843e11a2373f893b6bda6dee512edc77b227dc74fb0cf0a3780 2013-09-01 10:54:08 ....A 1693631 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-47665c0d91907b6e703660de2f74ffaf6221f195b15be2a6d562f38124793640 2013-09-01 11:01:24 ....A 1562914 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-4bbca279315effecb7b0282e46cfe3f3d0629f9b50b39ffd3318e18eaac065a8 2013-09-01 12:12:28 ....A 1693030 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-4c86c95c25cd917833343eff79f91d7d4d616ea5cc061b2a7cb0c32283244712 2013-09-01 11:51:00 ....A 1333149 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-4ee41a5abf510a41e30623f5b4255f3856615156bcda8117d7c12647cc49718a 2013-09-01 11:01:02 ....A 1692601 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-4f4f4e812a134a7ccd483930dde67f97a2015a37b3d6a5324b690183087a7b8b 2013-09-01 11:57:32 ....A 1691540 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-51a84dfda229e453d5cec78aff6d06470c35e6d8ef48713e3db0cd5c165199d8 2013-09-01 11:56:58 ....A 1692496 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-5215c4c9d8790faa21985e8b5c9a701e6f17d8b761cb1a12b75d769582279595 2013-09-01 11:34:16 ....A 1562060 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-5241d715d32887731b5569903698f977e9a56bbefcf0bd4563a94dd3c0569a4f 2013-09-01 11:48:04 ....A 1291396 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-78bbfa8ff67f212cbcf32883fa5133f322db889cbf8ee504ca74ef8425379c1c 2013-09-01 10:55:08 ....A 1653427 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-82ed81f0f3cd54b31fb5ad41ba1bca27a1837aa1373fc3a9c95555db4c308968 2013-09-01 11:43:52 ....A 1652302 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-893de374f7db0098200a1bc6b15eda09683622bbc872cf5a5adaf22b09c14315 2013-09-01 11:09:38 ....A 1691503 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-9166446d545c305898468d93a26defae387876d15ee0ca5ef52b884967dd72a6 2013-09-01 10:46:58 ....A 1652919 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-984186c280101a91850663fd5a7ce8b735b4170d79ff7ac7497b0f16f74f7405 2013-09-01 10:52:08 ....A 1652402 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-a6b2795c50663855f3f8a8adfd6838eb95425852183b835f53f81b20fbed318f 2013-09-01 11:04:40 ....A 1653500 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-aa2fb70e991147c102f0c427e704ff97c0cc9c9afad523e4596904fb9b726e30 2013-09-01 10:43:02 ....A 1653402 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-ab9597389a033c51c2c890b47f6e0a1c8b6e9774fe8381ae801237f7955c544a 2013-09-01 10:49:40 ....A 1294922 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-bcdc4654c897cb67bf7e3420319d4d81b3db794f9f5cffbf1ddd2d4a2ea32b43 2013-09-01 11:52:02 ....A 1652354 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.amdi-bf960cc8d04815d3210a26274ed80ee94bc24b41d82a61a0e33e3083f1f18e11 2013-09-01 11:36:58 ....A 10016993 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.jzw-86f5c0fef73ee4aa84cd2ae0672a06cc90afc8adb33b00a4513118a776f9d217 2013-09-01 11:49:24 ....A 618168 Virusshare.00092/Trojan-Ransom.Win32.FakeInstaller.jzw-8c65482c3e7dea1159c7ed41cb52f539be9e0f97db34aac03c39631333f7464f 2013-09-01 12:09:56 ....A 122880 Virusshare.00092/Trojan-Ransom.Win32.Foreign.accj-4558175d1fb06064c42c750555d919aa1cf3e4edcac117209963c33f78a4a1dc 2013-09-01 10:58:02 ....A 16384 Virusshare.00092/Trojan-Ransom.Win32.Foreign.addc-3617c687cf7ce6e964bd9d95da6e391b6ad6834b78feb7ef5100c132cc2f1535 2013-09-01 11:25:44 ....A 16384 Virusshare.00092/Trojan-Ransom.Win32.Foreign.addm-541c149cf87de02c1b4bbdd66e39ac1fa26cb629ef858b3f37d4f8f2f2b12eaf 2013-09-01 11:09:42 ....A 316303 Virusshare.00092/Trojan-Ransom.Win32.Foreign.adkj-071579c4b592541926c3c0409d700e9200a45bd1070fe05a0c4bf3611e8861b8 2013-09-01 11:09:38 ....A 429967 Virusshare.00092/Trojan-Ransom.Win32.Foreign.adkj-4d36ab582679448ed20c31b9628629e8ec96416d4964861dfd30c7c7d29510bb 2013-09-01 10:47:06 ....A 541701 Virusshare.00092/Trojan-Ransom.Win32.Foreign.adkj-4f6a52029cf058b8ec97f649bfa55153c3cebd06f1f0a1b388b6f59d658272de 2013-09-01 11:27:10 ....A 143360 Virusshare.00092/Trojan-Ransom.Win32.Foreign.aiq-819ba962733c817b5d77110313e2661c0c14a3f78674f72052c64d90f9a86680 2013-09-01 11:24:28 ....A 59392 Virusshare.00092/Trojan-Ransom.Win32.Foreign.alb-30ecc730f50a53bbf7728c0e86f2e3ddb8c3d97c4913139be6d282ef2680ffa8 2013-09-01 10:50:26 ....A 54784 Virusshare.00092/Trojan-Ransom.Win32.Foreign.bdj-80bc67f80cd74825c9b8083fac8588318d01e592010a0957adbbfb2fa98a64dd 2013-09-01 11:22:26 ....A 98304 Virusshare.00092/Trojan-Ransom.Win32.Foreign.cmev-e6d46b082ee1a0b51c115ba34aecacb339cd46a243db199750985f7da5db223e 2013-09-01 11:12:20 ....A 108544 Virusshare.00092/Trojan-Ransom.Win32.Foreign.cvcy-2280799b0e32a8297dff68f421a8f6619b70fa06f573c32badb2967fd314dfbc 2013-09-01 11:56:32 ....A 108544 Virusshare.00092/Trojan-Ransom.Win32.Foreign.cvcy-3249ea7e219caa6b97e5c997d686cf0971486e0e458adda17f95c447c39cc77d 2013-09-01 11:16:34 ....A 194401 Virusshare.00092/Trojan-Ransom.Win32.Foreign.cxgg-fea3085f062c9642c0be7868860333286df41a955dbbb2d64f5b4e55548dffb1 2013-09-01 11:10:30 ....A 58880 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ehtr-0fe9f71774cafe60b73ba598362b94ca188d11167569cf072309ccd4365449ad 2013-09-01 11:47:58 ....A 108895 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ez-0e885ad525739cb4817dbbb6bd1969aa6286a8253db57f7b71703ef924c6d621 2013-09-01 11:39:28 ....A 81920 Virusshare.00092/Trojan-Ransom.Win32.Foreign.gvag-0ffc09b029c9e1e4eb0f1bd11753dbac09ca2bfe6ebe072f4b65ec4cb571b397 2013-09-01 12:08:58 ....A 67072 Virusshare.00092/Trojan-Ransom.Win32.Foreign.gxos-e1da1ab52a085da698e625de8266d215c1af709cc9fe6496faeabf02a7ffe257 2013-09-01 11:49:54 ....A 117760 Virusshare.00092/Trojan-Ransom.Win32.Foreign.gxrd-01ae072457adca31e8bef8b5c802e1802a7bdecf0d7f2ae7f7dccb4ed7cdf172 2013-09-01 11:10:32 ....A 117760 Virusshare.00092/Trojan-Ransom.Win32.Foreign.gxrd-eaed690204275f0e37b6a03547aefbd853b211385c21e0c4888ce76c84b6759f 2013-09-01 11:32:20 ....A 81920 Virusshare.00092/Trojan-Ransom.Win32.Foreign.gysx-a0fe8b8f0c371f44e2ba7f5a82795dba0b42565d9dcc5041f8d58534db3cc8fd 2013-09-01 11:50:18 ....A 81920 Virusshare.00092/Trojan-Ransom.Win32.Foreign.gysx-ca06a2ad3f462d43d285bb43cade82fdd0752bfb22b724172fa0ad5fb9670913 2013-09-01 10:43:26 ....A 81920 Virusshare.00092/Trojan-Ransom.Win32.Foreign.gysx-f5f5a544db0cacb5f49d462ef21d5d0c1f42f1658636324f4327890c7b547f44 2013-09-01 11:41:50 ....A 59392 Virusshare.00092/Trojan-Ransom.Win32.Foreign.hakl-42e5043e722bbee2dc6bb8dd2301ab169b3e1fd803048b2d8a0d7787a296141e 2013-09-01 11:21:34 ....A 90112 Virusshare.00092/Trojan-Ransom.Win32.Foreign.hame-2e8d6b5ad946e5dba521e9996099d7e574d3c34ceb6fbc3060229703880fef37 2013-09-01 11:23:06 ....A 90112 Virusshare.00092/Trojan-Ransom.Win32.Foreign.hame-d64413b20b49b6b63e952b23712d3249ba4aa350def5b77204161edccf1b2f1f 2013-09-01 10:42:00 ....A 98304 Virusshare.00092/Trojan-Ransom.Win32.Foreign.hasm-49f33c0b56dd5ce0f8a8577e062ec45619b9acc229df935a18587380b31cda4c 2013-09-01 10:49:04 ....A 117760 Virusshare.00092/Trojan-Ransom.Win32.Foreign.hbnq-df2dd06001f5ed9d0549ad99154562cec664188bb3a20b9372691a0008c90cd5 2013-09-01 11:02:20 ....A 94208 Virusshare.00092/Trojan-Ransom.Win32.Foreign.hbrw-e352864b2c9632ccd7ab1a237e313495c6d865159d2a69699e3e90bbf5357c82 2013-09-01 11:42:52 ....A 94208 Virusshare.00092/Trojan-Ransom.Win32.Foreign.hdfb-b40fa4e73815f00d86657b6b6c7a002c9300079caee9435a317470bf85a69bf9 2013-09-01 12:02:52 ....A 66560 Virusshare.00092/Trojan-Ransom.Win32.Foreign.iudq-911a9c29c2da8a0430f3584b49c3ed49e5624184657feefd6f424f191c15aa20 2013-09-01 11:47:22 ....A 761856 Virusshare.00092/Trojan-Ransom.Win32.Foreign.kzxn.ao-33764a25ff7b44c08cd1482131028ea2160c26ca0c9ddd65c42a56617dbe3572 2013-09-01 11:16:44 ....A 37376 Virusshare.00092/Trojan-Ransom.Win32.Foreign.mlsm-05f05175d3b4beb9813f6d027acb5caba920542d95fbb8a3bc92b92b58a6d327 2013-09-01 12:00:46 ....A 103936 Virusshare.00092/Trojan-Ransom.Win32.Foreign.mmcj-7f85dd5e733cea96f06fa8442c7ca3661480f4651ebe8f1342acc6be19d0a874 2013-09-01 12:08:14 ....A 61952 Virusshare.00092/Trojan-Ransom.Win32.Foreign.mwnp-03c490d0d94e6e4f7258d4d9282f7eda8aeb84853b53f0dff51f2443b3ad4c21 2013-09-01 10:53:40 ....A 201216 Virusshare.00092/Trojan-Ransom.Win32.Foreign.mxng-13fa245509655684e6aa73fdc1261609ae76ec8724928c96424d5dc167c06fd3 2013-09-01 11:17:54 ....A 64000 Virusshare.00092/Trojan-Ransom.Win32.Foreign.mycd-560cafdf2e44d28a1cc82375fdf20aab7472d53c7a6ee311468ff19f91607d26 2013-09-01 10:58:48 ....A 183411 Virusshare.00092/Trojan-Ransom.Win32.Foreign.nbwr-05eef84b6b66510e68206532043f9105d254d4d73052a7d192f2d2b36be8805c 2013-09-01 10:55:18 ....A 183411 Virusshare.00092/Trojan-Ransom.Win32.Foreign.nbwr-2c2f21c8d1bb968c1c2a6d8e6996fa67043760579ab33c7d249f57d664262b91 2013-09-01 10:50:12 ....A 57856 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndaq-3002cb81edb37a836ef8259ee0e6f441d97c03a566925c6a7476e694f2e8fb4e 2013-09-01 12:02:16 ....A 61952 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpb-6388a1154b46add163215f4cd8482c8064e82badc16fb8f62811f1bbc72ecf65 2013-09-01 11:18:26 ....A 59904 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpp-066173195d3420deb88f3c309d5674b588b05da4c4c356eabd67c33310f26857 2013-09-01 11:53:52 ....A 130048 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpp-096a911e3faefd37e11d31829be768eb1b86bc4a96ff1b22cd62bb0606d3f450 2013-09-01 12:08:02 ....A 59904 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpp-12f6ee55f4555d7c4eb4aebde088f7c0c04439426c7c237c13cbc384ed6d2033 2013-09-01 12:02:12 ....A 59904 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpp-19fa4be657cd8455eb16ebfdd8dabf44158e8896e8cece57088451186617b49a 2013-09-01 11:34:10 ....A 59904 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpp-1c7ce36aac17fae8ea3bfea2e3461603168065b31e21fe7016a84afea0d588f0 2013-09-01 11:33:20 ....A 59904 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpp-419620859c0b182838e2599154ed86ffa072bcdba5cca2bd0d4f6bfdf1604518 2013-09-01 11:09:04 ....A 59904 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpp-4e5f3e50768e871c57e177d01d34d3a71d034ce431fea7988a1a493afe02d4cb 2013-09-01 11:31:56 ....A 130048 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndpp-7f47657d3c3a9f667483f889c27e5462c696eb127950f7e6bfdf89695d155c89 2013-09-01 12:02:14 ....A 136704 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndrn-871ae1801a40f0d9abd0769826f438f0039940c1e79298aeed6313c8d2dad848 2013-09-01 12:11:56 ....A 136704 Virusshare.00092/Trojan-Ransom.Win32.Foreign.ndrn-d1cd2b3f450e0e644cb4145ad1cb70d082e6d67d7610f6c547a97fccb0eafdc7 2013-09-01 11:11:44 ....A 180224 Virusshare.00092/Trojan-Ransom.Win32.Foreign.nfzi-83f67cc7bc4ac68530b71f73c4fcf3b1ccc5e96575d0b9c13439272391ee0316 2013-09-01 11:32:30 ....A 994304 Virusshare.00092/Trojan-Ransom.Win32.Foreign.nwjn-600ec8a005977b2f446a9cc2eba858cc77c21eda5b357e06040d34cf88167505 2013-09-01 12:13:00 ....A 80384 Virusshare.00092/Trojan-Ransom.Win32.Foreign.qhg-ab1cbd684f085e43ac053f6b0841b30e26f26b320faeb496643085e682aeca50 2013-09-01 11:54:38 ....A 984096 Virusshare.00092/Trojan-Ransom.Win32.Foreign.qot-0f88f98eb44f909e9592158f81f2530eaba05d22fb8e4bfd58aef58897e41746 2013-09-01 11:00:30 ....A 409632 Virusshare.00092/Trojan-Ransom.Win32.Foreign.qot-136d52f29253839624fea4b6609ebe9ccb99788143662ed47f080fde763292e7 2013-09-01 11:20:58 ....A 621600 Virusshare.00092/Trojan-Ransom.Win32.Foreign.qot-431b2d906a08dafa9af17ca2b6bd9161bba52c080dd3114abda4932e2787a8f1 2013-09-01 11:19:36 ....A 1838112 Virusshare.00092/Trojan-Ransom.Win32.Foreign.qot-46a836e12e1aaf06ba73f81eb620ae5524948b7b90df2d2b031407f67fa5d79b 2013-09-01 12:03:52 ....A 175104 Virusshare.00092/Trojan-Ransom.Win32.Foreign.qss-2866e7916c00f2da1673f6a100daeb74804aa8025250bf23259364777db93d14 2013-09-01 10:47:36 ....A 161520 Virusshare.00092/Trojan-Ransom.Win32.Foreign.xoz-31de0aa60bb703958d840e43b22832f337d895cd6b7c218527e6840be0a3f096 2013-09-01 11:14:12 ....A 1080264 Virusshare.00092/Trojan-Ransom.Win32.Foreign.xqx-0db7b4daabc24ba1f423d5cd562e83286d1ac532591699063dcab3127b2d2a18 2013-09-01 11:24:54 ....A 671688 Virusshare.00092/Trojan-Ransom.Win32.Foreign.xqx-0eaabd0c1e1bcdadbecad58845eaa52de6493639cfc4b2f7a6d573fec5f94ca2 2013-09-01 11:19:40 ....A 1161160 Virusshare.00092/Trojan-Ransom.Win32.Foreign.xqx-21ae4dfce052718fb35f0555f3ad92b28b553468a9e692de507f607b0ac47de3 2013-09-01 11:52:42 ....A 442312 Virusshare.00092/Trojan-Ransom.Win32.Foreign.xqx-473825f27f22f32d1f4a5228a4144b2824d875f00ff417660342d71380eb629a 2013-09-01 10:48:44 ....A 551880 Virusshare.00092/Trojan-Ransom.Win32.Foreign.xqx-486bc51bceb1045cc4627366f0f6c2beaee756a41fdc5dbab6322999d98ae38a 2013-09-01 11:24:32 ....A 257946 Virusshare.00092/Trojan-Ransom.Win32.GenericCryptor.czt-5c573852cd58150a27327dd00e1621551833a6b150be1bdc866896d038865fbe 2013-09-01 11:26:38 ....A 328396 Virusshare.00092/Trojan-Ransom.Win32.GenericCryptor.czt-79fd4ff7211f73537eda5c86669f82afb7ab56fd4f8160f8ed6f8170d2883e0c 2013-09-01 11:33:58 ....A 29576 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.aig-6d7cdd56ad5b66e14fb5f6551f6597d045ba052bb72ef73fb402bac2377ff190 2013-09-01 12:00:46 ....A 49806 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.allw-4fec2e1a021be57550ab393dc55566c8c15da4bfdb9006e54e64c26c734dcbb1 2013-09-01 12:04:44 ....A 126093 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.alqi-ad86c644babd7a69e5d6d601cf6c22d43222bfe5b0b412a06bbed1d561bbe746 2013-09-01 11:54:34 ....A 245760 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.aof-1fb1ad816f9b014d47f18c237ffdca8e413a8b28c77a4af6c28bed83e8a63d5a 2013-09-01 11:55:08 ....A 55296 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.apnb-23f772d6cebe95ab0807c84a4d8795c9ec84e577b8886bb3911538e232661932 2013-09-01 11:40:50 ....A 124532 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.apuv-2247111c4b98ba7a67023a2bafbf7dbb6ef4ea8cca98843f060633336393be53 2013-09-01 11:50:24 ....A 60575 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.apvh-27a43c81606143bf1e2359c2d1847c28c3f68ccb9aeba8d3a1fb71b2c872eff4 2013-09-01 11:43:48 ....A 57988 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.apvn-30d1214a8bf707c419a41dcac8244d69dba45a0b22362b3872708bb1e4901676 2013-09-01 11:34:58 ....A 150528 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.arpg-40b6f886f04726181c5b381949b352b7fc910752f11262cae424a68ee39e680f 2013-09-01 11:45:32 ....A 71696 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.arsh-813b66281ccc95ea01e16d3251be1c77ec5a3ffac559842f2311f6dbba10ca15 2013-09-01 11:54:34 ....A 62696 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.asal-1dd23578f14b66ca961ea5cb589c1f7a85b85a3528e024dd71a85a0f665bd034 2013-09-01 11:34:32 ....A 179648 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.asg-86ce30f53b84a4e143d38531cc994db56d7f0d009c665fe2894dff9eff8db021 2013-09-01 10:51:22 ....A 121697 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.atep-876325f6cf548563114100d8473e84726a111e1fbab596de93a3650d49804955 2013-09-01 11:58:06 ....A 75264 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.bexw-35e6196b3ca86aadbab88d30f865625cc0d4f6cc8cdfd29cd5fa92431d7ec876 2013-09-01 11:47:04 ....A 829952 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.bpdd-680b4685b4549ea1c73195a885eb88a4d095d506f21c7575fcff247fb2b926cd 2013-09-01 11:29:54 ....A 214929 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.btj-7aceac24f7cb102dfff1875236d8b08bd1edc0d3831a78db03565a5440130edc 2013-09-01 10:53:22 ....A 45056 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.cajm-93ee543f7fd2027177f6058678f070bd4feef3a901a08557b225a9f6336b6a4c 2013-09-01 12:08:10 ....A 197632 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.camf-1df5bc1d9819ee1bc364af8f4bc560f6c34a12b794636f673227a2fd77b50e32 2013-09-01 11:54:16 ....A 252160 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.ceh-ec171bee2755a42f4ff653a51a5170d11edddc9cb241c2a4cbc7e48ad2a82c04 2013-09-01 11:42:32 ....A 277521 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.cgbs-2d1bd49bd2e682ea5f60db0e971382f9f98eb060dbc511ba42a03880180fc187 2013-09-01 11:10:04 ....A 123392 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.cpy-e2ddeca7653ed1c92f0f49e1f83ce191c697d1b663d1d90840ba244e48875390 2013-09-01 11:02:38 ....A 183296 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.onh-892e96693f390837ffbac886219b341727ec1611414b0538c5a48bf2dfd0149c 2013-09-01 11:07:16 ....A 67077 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.ryf-c8f081e5c5bd7642d356d2afa199c79043122abc0927ae76e2f0b3195e4f488b 2013-09-01 11:39:10 ....A 556032 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.ui-6f050921aef3fa1a518c48f997cb241ac3c128c9ff7d83ca3cd2c18b29b43305 2013-09-01 12:10:12 ....A 257180 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.ume-c20d669028a0ba8c292d1b4ff167b768ba8c0f0497a586858d8d40ac444e355b 2013-09-01 10:49:28 ....A 272896 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.vhu-82dc11b7c22ab6341d3b0dbafc6ce0fcde5db504a2c4ab047ff64ae47663b2d6 2013-09-01 11:25:38 ....A 957240 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.vrp-361d11e74fe2530b40c60e58a915486b6e23340c3ebf013ef42d2950972bdeb1 2013-09-01 11:38:16 ....A 65218 Virusshare.00092/Trojan-Ransom.Win32.Gimemo.zxb-70b9a9084cce21545c861d5414d1e451a9576a5fddedd281bdf8a9d4f3da3c2e 2013-09-01 11:12:44 ....A 500224 Virusshare.00092/Trojan-Ransom.Win32.Hexzone.agn-2f937fc0f6f1519f6f2378d085fa26ba1281b1ceb97435c89c68d827be70ff26 2013-09-01 11:34:52 ....A 466944 Virusshare.00092/Trojan-Ransom.Win32.Hexzone.nk-fea6f2bc84ab27cbd6416850a7e72ff20a2e96c6f29521810a6d1b44de1aa6c4 2013-09-01 10:46:16 ....A 55296 Virusshare.00092/Trojan-Ransom.Win32.HmBlocker.alj-f72f9d0cf7ac0fcc39b327b54621fd2d2fbe0e6208d404fb17811382ec628a2f 2013-09-01 11:55:32 ....A 47616 Virusshare.00092/Trojan-Ransom.Win32.HmBlocker.ayc-f8e4dfe6e8c7b701f258866afd3943cae6c6eb8ef0060bbc9e5bfc59b89556a4 2013-09-01 11:28:16 ....A 137925 Virusshare.00092/Trojan-Ransom.Win32.HmBlocker.dgl-fbc4bb5b9c4431467baf142c0159dc234f58b0df729a46bdc4b1d68a486da021 2013-09-01 11:36:34 ....A 143360 Virusshare.00092/Trojan-Ransom.Win32.HmBlocker.diy-1ec17dcb1c183767cfd766b4efd91d8fd983db854a0b78720270c66a320d855b 2013-09-01 11:40:36 ....A 57856 Virusshare.00092/Trojan-Ransom.Win32.HmBlocker.qi-4047ecbff5f74d916da408547aec33cb26e08f1f5edd2819bf60219b63fa3e0e 2013-09-01 11:50:40 ....A 224256 Virusshare.00092/Trojan-Ransom.Win32.Losya.co-e8b4cc119c6d7f3f6a298276939bc8572232192bd7a97229506a53736b619776 2013-09-01 11:03:02 ....A 110080 Virusshare.00092/Trojan-Ransom.Win32.Mbro.aoch-a14f325d217dc46467615df581cb9f2a368ab71c734afd79d8e64fe71aeef25f 2013-09-01 11:53:06 ....A 81920 Virusshare.00092/Trojan-Ransom.Win32.Mbro.bey-35e4f50cdaaa0f5899419396faaf856245a063e72650ff6f47585e4923244d53 2013-09-01 10:44:08 ....A 62492 Virusshare.00092/Trojan-Ransom.Win32.Mbro.ne-d844988eb9ea6faae45d6d150963f5f22ca0d3e7ad2e57ef10bdca73fa076d64 2013-09-01 11:49:50 ....A 189392 Virusshare.00092/Trojan-Ransom.Win32.Mbro.qjf-8293b740a9dd860d977184506d3ccd831bea8367e87dd92e87c7ff851a5aa65e 2013-09-01 11:38:48 ....A 10240 Virusshare.00092/Trojan-Ransom.Win32.Mbro.rv-0b52b482e3e754e451e9dae985d198a0d23965d3f75a674d5fea2f8d468c9682 2013-09-01 10:48:56 ....A 28672 Virusshare.00092/Trojan-Ransom.Win32.Mbro.rv-0f10c6c8c4c7b413cac255e82b6fb3f9d55bf6fb589f8892f09016fd2b2a88cb 2013-09-01 12:07:32 ....A 864768 Virusshare.00092/Trojan-Ransom.Win32.Phpw.jn-7a3aeca40f6850d360de5e98097eabbf656b34f1faa53786b9de11db6a065d69 2013-09-01 11:39:42 ....A 163328 Virusshare.00092/Trojan-Ransom.Win32.PinkBlocker.bgc-532d66d3e377672f1521d1027516f8a4e0cee51cb1bc77b4d85fdd7d48357da3 2013-09-01 12:14:48 ....A 52224 Virusshare.00092/Trojan-Ransom.Win32.PinkBlocker.bgc-fb38546b3762ac36d9084f36e7d227eddfe0968bc527fe2d78924ecde1741b3d 2013-09-01 11:23:46 ....A 315392 Virusshare.00092/Trojan-Ransom.Win32.PogBlock.bk-243a0e17f2c77e1b6b5a1c53a0ac00087d5147250312a2efe6138c5fe59f4c97 2013-09-01 11:10:02 ....A 359936 Virusshare.00092/Trojan-Ransom.Win32.PogBlock.sh-6687ac2e266e4380d887cd66a84264855bac83b41d3a3631ffaff479c6be780f 2013-09-01 10:59:36 ....A 141312 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.acey-06fb17819f30273f1f4762dc5866a96ad337abcc45e5638abfc93748d959ae80 2013-09-01 11:02:54 ....A 133120 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.ahg-9b4ddfa9182403cad0c124e698af0c027987ee39268c7c69efb02dc6736f6f14 2013-09-01 11:47:50 ....A 214016 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.ahxl-167ef8edb6ea250755205a6915ad08fe0e1539fb4cb0c461e84cf190772e11b4 2013-09-01 10:41:18 ....A 150528 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.bxr-0886acfeca1674e4e4f2e58ee627e363472e235586e3aa62fd37204628b83d20 2013-09-01 11:33:24 ....A 313981 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cext-8240283ecc93d470e2a96a52a3919ab98b06f5338e04a66739d0f4116f7f9b79 2013-09-01 11:13:28 ....A 114257 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cgaj-36bb82eef1c876caebd902e2d757ed11a391f1034af191f8f6e4199de88df234 2013-09-01 12:06:18 ....A 834523 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.chaz-0c006187437d5291d95264f2a5e38c4347e79a92efe59e5b09106b199340f207 2013-09-01 11:50:22 ....A 657576 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.ciax-39d9d89e4589b3330373639ec3a50bb46c43c760858233b44eea1d7029bbd8c2 2013-09-01 10:40:46 ....A 177152 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cin-aca003559dce9f20ba6daa7f6415362973aae6601a242829984c2fe211722179 2013-09-01 11:00:20 ....A 64000 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cpbb-90f670ce74696d7b7a3f56dd87e372f518e2d32f4c7dca20b6c64545fb6be33b 2013-09-01 11:16:30 ....A 73932 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cqxk-52619f658c428675e79ae4492304adbb1a9faa30190ffb2e064f3d7783393175 2013-09-01 11:55:40 ....A 235520 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.crhn-7901e047f7f613fa7ead1ef70b2c673f595dc77f4ea330c870b4759e149a6b5d 2013-09-01 11:41:54 ....A 222720 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.crke-879ab7c490996a2a0e08d328b6306416e6ba06356c92e4c27739a4c9c8f25f41 2013-09-01 11:35:12 ....A 148144 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.csaa-2985a41d7d42dacd68a8a5718e38a3d56c46e529817fa632a42c08d6caac68d0 2013-09-01 11:17:44 ....A 294712 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.csrx-78b1235d3b17fdaaf5545551b35d7cc9b70428ac9b965a7adbebc8c160c85115 2013-09-01 11:09:52 ....A 99840 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cuvh-5ba0d91db1d7d85a1d76e6ad6490068ed4ef8da768110443e1332a2ee0ebf1d8 2013-09-01 11:55:40 ....A 107008 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cvgg-877f944fc8fba9bcfaff50a43572924eda9027b093b2919fc515acdb90ea69a3 2013-09-01 11:28:06 ....A 61440 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cvhj-18c743d3c0d0140c3d40f710b5b91f1c94983a5bf21b707565c29ea2de177b50 2013-09-01 11:07:54 ....A 35840 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cvql-9b9bd4c58e6a3cf0745f64fe32fb2ae32cf5887438c91cde46615ba7a572490a 2013-09-01 11:35:46 ....A 171520 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cvzf-4a191c0f6608f400efe47337bf1a1cc794ce8a932fe32116b50b05df9f0d3767 2013-09-01 11:23:30 ....A 171520 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cvzf-8c1f513144d57b6343afb280d5b8623f9c63a384e922632f01b657e090537c8c 2013-09-01 11:23:46 ....A 418412 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cvzo-ec6fd5abf34563cd7d467a09c3bfbd889fc2e64c76e4f799588fb20e83294c28 2013-09-01 11:10:58 ....A 154632 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cvzt-efde5924b42798d4b0127e0e0d97257c1eeb553350bb1892075edd40c0a29959 2013-09-01 11:39:22 ....A 115200 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwbg-2c181d2102e50f8e41516a9b6391619f8c20808872091412db2acbe2e58a8662 2013-09-01 10:44:46 ....A 16384 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwcj-fa5223a65281802f2aa597cf25691b34ae6f1ce88da4f2ff740b62469e22b616 2013-09-01 11:34:58 ....A 206986 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwfl-1b2ba0b79820432adc98342ff74018b5a54fe252aa711ae1e72f780d8b6d1853 2013-09-01 10:44:54 ....A 52736 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhd-2eaf0ddcf9f18da2b60e78e916dc21df0f4842fe67fce429c1d68b60ed3244b5 2013-09-01 11:21:48 ....A 254976 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwho-1a46e8239a4fd46042c4d98b6704643a7e1fee51f37662d2b107e1d77a79c6b3 2013-09-01 11:47:58 ....A 105984 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwho-2dfb7cb7d9c1e1f3a0cd0767adcc285e85b75e9acb2339ded411136c055ab534 2013-09-01 10:52:36 ....A 540160 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwho-3a66e2cc1fdcfab2a05dbb93337b8862145ca0d0924b51a1f03b066caa2ce010 2013-09-01 12:00:12 ....A 499912 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwho-ee692f31a116dc90950c39b3f711bd34a063be8d595243cc9376cc3045c7a84e 2013-09-01 11:52:58 ....A 2493084 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-1067fe47e6a4f2308fac85246ce7f065537624a82318c51b7122e2aaf24c70f3 2013-09-01 11:56:30 ....A 2503090 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-3efecb2f29303bc9f2aa052e6a296a34bf789eee22c726d2914c45c8013795c5 2013-09-01 11:46:42 ....A 2442318 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-76b289bb88e2849d6f5427fa65712b56f48a27123d830b3c61f6dc494fbf842c 2013-09-01 10:56:30 ....A 2275067 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-86d85a9cad69a889688523ee1834b963afd540d3945e67bf6bc7e158e6176fa3 2013-09-01 11:49:46 ....A 2472579 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-9aa303510d1cb271eb85bfe0af223138103efbf9a33c2c2ff4620d85f743b74a 2013-09-01 11:34:50 ....A 2538159 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-9ba3a2e19f8f0808c344eb9cfaa2f90d65e428f9bbfa65fd29a84a315971aa73 2013-09-01 11:11:28 ....A 2446719 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-a34836aa99415bfec7e2c19261853f93450c51f92d565aa648a1d2f97209b701 2013-09-01 12:01:26 ....A 2183653 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-afdb042b7db973a42a4bfea853ff5763c542e667e4a12631271c4cc0fc203c0c 2013-09-01 11:11:16 ....A 2285500 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-b86d9cc396104158c65b6cfc4b18b3ecc27131fdabd87d0f9a894cab402affc9 2013-09-01 11:22:16 ....A 2546429 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwhq-fb5fc529c0e602d4ab332db8b01db217878ad28d3cf66b07e64f2ab3dafe83fd 2013-09-01 10:59:44 ....A 46080 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwij-4d553f5440e59e294f9498b8f642830d08def674fe7eaf6e79d9e48bd4158d0a 2013-09-01 11:42:08 ....A 163840 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwjq-0293fd2f11ed1f56558b03b5be7e39f42e61e3e2b6309ceef4c131a65d30b322 2013-09-01 10:47:48 ....A 121856 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwjq-3b8738bc0570bfd1b9f9c1c639c00d398eda483f516ae890a1f5266fb792ec77 2013-09-01 12:07:30 ....A 56832 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwjq-40fc6813798faa7c99a8fd8d13d664bcf2e035f335a37ee198413eec026cb670 2013-09-01 10:44:30 ....A 58880 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwjq-d6f7bfcfc441447a9aeb6411d2d9743dc85350df4584bf2cf6201824bbdbe5a3 2013-09-01 10:59:52 ....A 70104 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwjq-f50f4272147b81e93e347b26f55ac256fef39a8769306872efece7c3fe426301 2013-09-01 12:11:52 ....A 60735 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwjq-faf34f8e98079da0880c79066cf479f7101b149a37527d400c86ccb306060c7a 2013-09-01 12:10:52 ....A 171520 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwkp-ddf756ee089c1b414a76fe8aebe08df58c74251532a0fd57650d8f20dfd5d2b8 2013-09-01 11:43:42 ....A 495616 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwkp-fcde64f641f3db733a595f3f39b423cb295f477c4d0d72f41d00d2141a9818ce 2013-09-01 11:08:30 ....A 39424 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwmo-4baa72f762a77be255f1141eaf315af31824c70ab000d4a231a17c8a46640fb7 2013-09-01 11:52:24 ....A 106496 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwmo-f79e2b692599d1b6ca12628edfa2a6dcb35a60d1ffee562357402724328b23b4 2013-09-01 11:05:06 ....A 110592 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwns-6b15eccd0503585dc1ce60776492b371f01c48b115d4830a42ca05fb2c25c80b 2013-09-01 10:51:16 ....A 110592 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwns-839903b0ee09167cc34fd99305ecf4394fe0996a06425d62d2bb447ce93a7ace 2013-09-01 11:39:38 ....A 684032 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.cwts-bbf8919b0ebab8f8bcdda597c893fe25ee04b8a4bc68f24739bf7259d79dd9db 2013-09-01 11:10:54 ....A 176129 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.dbaj-2ca275549fbfc6bdfd4bf7db4eb9bd45c7736a6ddd5078c8d8cc5bca1105291a 2013-09-01 11:13:48 ....A 75295 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.dbgb-28a10a55f367b327ae87396f37566f0d046e7fc887e8eafc84f79561b0303251 2013-09-01 12:15:18 ....A 51276 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.dcdt-28ef86a08e2ba263334cf55ecc5c5c42b83d4df674242bbb71148a09955687b5 2013-09-01 11:41:24 ....A 51276 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.dcdt-90ad046d4f035dd88327f0d4a53c3109b87ec970423bcab734d665486067edb6 2013-09-01 10:57:00 ....A 51238 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.dcdt-a4adaf81a44f517f848b56b387f96c8b988903693814f2b290d0253671727624 2013-09-01 11:55:12 ....A 51276 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.dcdt-b12fbf31ae87619007094e3ced7c3458ec8334d0e0a465d17f66e5fef4302c19 2013-09-01 12:12:26 ....A 51314 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.dcdt-bf0b79f6747d06dee144aab2458fcd00356181ec94cf671605595aadab2df794 2013-09-01 10:54:28 ....A 103424 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.ddum-05b32bd5f1f34cf29b90c223cdad7468ea033a0f81abb05f6322004816ee556a 2013-09-01 10:41:30 ....A 104448 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.ddun-10f338e6859efe3612e00892c771466b06d32082e81d1e2527d4c58762911557 2013-09-01 11:46:48 ....A 149504 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.dkgn-16b80d4c08eb8b1a08030eac5fddb02b5a2199166f3ee58a2a93dbde0532193a 2013-09-01 10:44:32 ....A 40515 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.efz-b43d420f717236d356946b8431c571847e5aaac0c8ac064fb59044bb2db97ba2 2013-09-01 11:26:30 ....A 179200 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.fdr-0919da602a67f4eb35252fa311d52ad6be8532da4b48e86abcd19a532023fd32 2013-09-01 11:32:34 ....A 185344 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.fdr-1943f7f42f21a631ff7d8c283193562b272ac2c22df36b74ae367679a3896fec 2013-09-01 11:31:06 ....A 52736 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.fdr-3974a67aeb404548003e02ec0fe1d8d0d52edca8d5a6c0a842185a8265b63a1f 2013-09-01 12:12:00 ....A 175104 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.fdr-4e2a38ebaee739464c5cbc8dd590dc6885052f108f5448229726e3fa57fa4c1a 2013-09-01 11:51:30 ....A 175104 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.fdr-4e6f4657347714e15262fea017ba9cbe734b736e99ec5af2c19abc3455f41478 2013-09-01 11:17:40 ....A 179200 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.fdr-b417102eb5667b22dcdd2289ed735fc9fd0332925f68c838139e5fc69f4de865 2013-09-01 11:13:06 ....A 158720 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.fdr-cd2b65c46b9d879d855a61e6992fa72688f17c39c5c9e0cdeb58aa2156b5e1b6 2013-09-01 10:41:12 ....A 25088 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.hc-577d3fffb6c24d2d62510c0b77aa29fd810ae51524f35c5afc5e96ac6bec4274 2013-09-01 10:51:14 ....A 138240 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.ois-75282ead44828b4151e56ce8a43fb539a630075c19d61ca0a0f378bb678e37d3 2013-09-01 12:04:52 ....A 69310 Virusshare.00092/Trojan-Ransom.Win32.PornoAsset.tba-50f39ce1c76fbb69de69d2efd0c6e85700503bb923649fbd7b0222c7645b1d63 2013-09-01 11:13:42 ....A 31744 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.aamc-540bda4fde2e2441560ec45853e1269337152e0787c4cc49ad12b05aeab76feb 2013-09-01 10:45:16 ....A 118784 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.acoz-5637870260a31b481f27488a40d690a2466b6825f4d759c9ee6ff8022dddee5f 2013-09-01 10:54:32 ....A 118784 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.acoz-f0b09b147814ca6a811b5c3b5004737d7a4549cc014251183bf32cd6f185e9bf 2013-09-01 11:56:10 ....A 200970 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ajrm-27b29b97951d6da9ec1ec5db18c63d7b7650457c4e0e0344e412216e022fea7d 2013-09-01 10:59:30 ....A 88576 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-045ad0999b8122325b0518e71e862e7d57dec8f6109bd8186022c3084d5d9c04 2013-09-01 11:27:40 ....A 152908 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-121a5f4f9ac7e562ee6aa2f4e963d5a34d09ce405454f98e0e068e25e14be3f1 2013-09-01 11:14:20 ....A 117248 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-178803b795e96de072c8b0c75b1e9d7aa606e31ab8a95228b4de5a4c17b0f642 2013-09-01 11:06:50 ....A 296704 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-2144b19a314cada98638ba83b6fbf745dee83e0e6f8da60f56c1da94ace7871c 2013-09-01 12:07:32 ....A 59392 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-28d987eab79eccfb9d017615150f4b99ea3db5fbb7b85d07e163b3ec3baaf7b1 2013-09-01 10:57:54 ....A 71409 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-2d458cdd08c69842b6f489e53b19077c427f7f60e01f9804466f746ae9eb12f8 2013-09-01 12:11:44 ....A 2025427 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-4ba835a598b56dfd309383eaedb4e0e2a98c5da66522116cbac24e4b1320f4e7 2013-09-01 11:06:28 ....A 226951 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-5332ed6350a8d94554ade321cdc9014cb5885776c6dc3f208dc140c65a377d6f 2013-09-01 11:21:24 ....A 59392 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-57f344814152b8f026dd4cb57a170d7c5de2e94938245e11c7dd13559e636f0b 2013-09-01 11:56:14 ....A 1138661 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-68e0797f7ee7f17965403408c6ca0c1e6eff79002d20cfc408a160bdb01785c0 2013-09-01 12:15:10 ....A 61952 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-78afda1dd51a8409dda953001864de6043035777a67d910f850e765fed0bde16 2013-09-01 11:06:48 ....A 1208221 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-93ef34ba98136b0bb0927e18d919985889113caf267a555fb1b52013829bd8e2 2013-09-01 11:52:06 ....A 16383162 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ejtx-ac4f00ea8e81ec3d65f38296313a66a5c52f1fb4f0d887d2e229567252b9dece 2013-09-01 11:34:58 ....A 204288 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ekiq-1a2a4375d99e7e4bb6739be7f767e8a24ea30bb945f53cfaa7518f2d8f2499ee 2013-09-01 12:10:56 ....A 27648 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ekjt-50404d8b71eb2fa3b2389ddee2c67ee18894b4d4a0059bd6f7429039749c16b9 2013-09-01 11:23:34 ....A 146944 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ekjt-84cb45fac14ead3f1fa5832e0343ee7b190afd8877c4c3966c144d3cf58a4116 2013-09-01 10:47:20 ....A 99328 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ekkm-153ec949a51c17fd36ec73fee8a805e6ba9503cdadb59b2c9343e5fefdb625cb 2013-09-01 11:13:14 ....A 5755392 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ekkm-1c2deea893112193a9bd45eb6638fdef109edf4197109ba46f00328dcbcf3b87 2013-09-01 10:52:18 ....A 73216 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ekkm-260c6e3697b149f209ddd0f64922fe7fa98410a74efd1b86538ca99d5ac7b1b0 2013-09-01 11:39:26 ....A 36864 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ekle-04d8316d0a6d75fd1802d18606a1df54fa1af70d505ca02419eccf91ce844531 2013-09-01 11:30:18 ....A 1705091 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.eknr-18a8c58b08f57cd9aecdf53a7d2a77c8b5fd64443a29ac59b2b52c7ad0972719 2013-09-01 11:35:52 ....A 180736 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.eknr-6688d1865111cc98ebe30e88b99784c5a441be27933f57c585e3cef10db4667c 2013-09-01 11:46:16 ....A 173145 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.ekyi-3aa5183dbc6fb8b42dd2a589c3ad628a51f4605758682c8bb973140834286199 2013-09-01 10:41:02 ....A 178717 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.elam-685e597f4e7cc09557a212cce8375efdf71d9eac737b01148d53ed924b9c09f9 2013-09-01 11:03:28 ....A 180129 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.elam-68ae1f9eb3dc82c03a30f29164efef98e17a18cab31d12d43352dcefa6211bfc 2013-09-01 11:08:16 ....A 93696 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.elcj-8bf03a93af7a4b2bb4557fe6da3eb6d604e61b21e543ec79b7dc51821ddea9d6 2013-09-01 12:11:18 ....A 93696 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.eldo-7d6b5585d60c56931cba70091daa47bfe6842a94824c37a237415edc85914daa 2013-09-01 12:13:30 ....A 64120 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.jim-365b868de4bd65021d9d616b60503ddcb5aa2041c75686324db8a384716e4062 2013-09-01 11:45:18 ....A 102400 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.jjs-d65bffe2f8f451cbbc0fd51d2a20516a6063e758fc675068e1589f94356c306c 2013-09-01 11:33:36 ....A 66560 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.jlz-92b219232e3046ee0d2526760a58ad35ee921a3b1ac3138337305e2ff68a7725 2013-09-01 11:36:08 ....A 61952 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.nca-3406efbad2d1aaf147b11cfb5dc9700aa7b3c9a37da3172006ba9b97df83ddcc 2013-09-01 10:43:30 ....A 67584 Virusshare.00092/Trojan-Ransom.Win32.PornoBlocker.vuv-35c5249816a28f7d1a01a37fc3e165e51eb34f1d9e0a728cb852de8c86dca79c 2013-09-01 12:00:12 ....A 651264 Virusshare.00092/Trojan-Ransom.Win32.PornoCodec.r-29904096a0fdcb0d8d431ed5ad362004933ba2bdd88557f05275e5ec87aee77b 2013-09-01 11:33:24 ....A 45056 Virusshare.00092/Trojan-Ransom.Win32.RedLine.a-94087a523dcc16c81c78edf73d63276b2d5b7555cd6dfa8f9425ac58dced223f 2013-09-01 11:32:26 ....A 167936 Virusshare.00092/Trojan-Ransom.Win32.SMSer.a-8652c0983d8b8d5ec6e0722331ebad4e88ad5333c74afb00dbb826225d69007b 2013-09-01 12:04:58 ....A 102400 Virusshare.00092/Trojan-Ransom.Win32.SMSer.tc-f6ce70029ef65613c06a361cace894458da0f68edc9766fc5751d9ef3ad106b7 2013-09-01 10:50:02 ....A 60928 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-1d435e89de25c67cfd892e50f14ff4551958e03e9cb2eb86d1111c075fba0659 2013-09-01 11:15:12 ....A 62464 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-383f77367f2bf7c5d130842228ed2b38a52206744f1588f5deb0b4335b35827d 2013-09-01 11:54:46 ....A 64000 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-4bbbec873b5979b0af9ccc061c2fd00996ebf896b43dfaa2f1c4e5466517fc3c 2013-09-01 11:36:30 ....A 58880 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-557f907cf11b43fe710f426adc9d3fcbb6b8bf6ed9b43517cca3a4f78b7ab074 2013-09-01 10:45:02 ....A 61952 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-640854370e5532db40fc8a04de6f877dbbab6be071e9f75156057094e19b299d 2013-09-01 11:46:32 ....A 62976 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-7419843f1a67e7bf5043612d443854de981115301c2ac69b7beea5c16c96d3d4 2013-09-01 10:59:20 ....A 62976 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-7b5d719d3682fb19335c9182c30e6575c5cd667d31b68d52a2a3b507aea65c0b 2013-09-01 11:55:06 ....A 63488 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-82f48b541b472d1efe318ac7be108e8e19edf5c6b2964409ee539b6fa6be2b15 2013-09-01 10:44:42 ....A 62464 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-8ca39cfa88a309c8ec731aea29a95a25dba6732cc7a24b34775d80b68e6ad5f8 2013-09-01 12:11:26 ....A 61952 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-8eda44d2bae212a77e651142a52c69f1066cc962e2f9d94a7fe3dd9e3e605aa8 2013-09-01 11:51:42 ....A 59904 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-960d11a74c61cd7b1871de6bffcdb03881f5fb98d316f2a8af0385a64171177f 2013-09-01 11:53:02 ....A 45568 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-cdba0418d345e4feb2a4495fbe1c959fa9efda2835dafd242f6999492e9b511d 2013-09-01 12:04:28 ....A 64512 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-d78fb86abe5b91db0422ac09f4bc888321b978a5d2bc7ba9bcc30026959a91b4 2013-09-01 11:40:36 ....A 61440 Virusshare.00092/Trojan-Ransom.Win32.Timer.fii-f3070c1efcf31fab641499e60a6e55aad0fdec0769f8f7de38a833bbd7faac97 2013-09-01 12:14:40 ....A 442368 Virusshare.00092/Trojan-Ransom.Win32.Timer.gtt-65fa544383f478e7b073890dfe6fdd4d22157a19f71c308783b43dfce7c251e2 2013-09-01 11:16:30 ....A 80384 Virusshare.00092/Trojan-Ransom.Win32.Timer.haz-553bfa36aad6820a278297ecf5736869d820b401a6c2d7a59944f82d4ecf2bdd 2013-09-01 10:59:36 ....A 41984 Virusshare.00092/Trojan-Ransom.Win32.Timer.hbc-8781cab7012a12164c308b493d17ecf2c59b4a47a8cd124d38f2fe3d408c8b32 2013-09-01 12:15:32 ....A 42496 Virusshare.00092/Trojan-Ransom.Win32.Timer.hbg-9c2bf998bfc5f1365eb84b3a05a886b91b309717f27ec54582ab888848509e6a 2013-09-01 11:39:18 ....A 87552 Virusshare.00092/Trojan-Ransom.Win32.Timer.hfq-803bbdf37d085f40880226766cff34630c4d4da76036df1bdae7f73b7ddcc1e6 2013-09-01 10:41:38 ....A 84480 Virusshare.00092/Trojan-Ransom.Win32.Timer.hjl-329ff3e75ced4e49ffdd887a37d36687baa195687817c601df3d730eaebad383 2013-09-01 11:35:30 ....A 51200 Virusshare.00092/Trojan-Ransom.Win32.Timer.hlf-8558b09de22eb40be67707c6629dd8312ca59c29a6c60781d00db97cc87ed7a3 2013-09-01 11:26:02 ....A 51200 Virusshare.00092/Trojan-Ransom.Win32.Timer.hph-0093448697f0863c4989f142feec2f647fdadcfde06e3f769e463341561f943c 2013-09-01 10:50:46 ....A 54272 Virusshare.00092/Trojan-Ransom.Win32.Timer.icq-745d0a6e0dcec6528d1f557dfeddea648ba9854b1faebb3261180b50195f4bd4 2013-09-01 10:53:40 ....A 10752 Virusshare.00092/Trojan-Ransom.Win32.Xorist.bl-2e5942559b2b68369980f8ea3d46724955297c642dbed2a80725bc146bf2647a 2013-09-01 10:55:02 ....A 213000 Virusshare.00092/Trojan-Ransom.Win32.Xorist.cx-1cb99a29b4931bd6b2fe71d21352a12f46092fc97f624e4fb8fe73f9e67a84e3 2013-09-01 10:51:24 ....A 707584 Virusshare.00092/Trojan-Ransom.Win32.Xorist.fnani-290534d6b44b3715bf091108d370e9f177f1140c1f6ff622f274b899e68894b8 2013-09-01 11:38:10 ....A 12288 Virusshare.00092/Trojan-Ransom.Win32.Xorist.lk-1bbb5709755dea9fa41ddb5c9c809c9d4bfdbc5a1d8227ffb8638b96bcae5733 2013-09-01 10:58:58 ....A 1731744 Virusshare.00092/Trojan-Ransom.Win32.Xorist.ln-699de3cf358c7c037c5789133405e5be4697d3e0328f6b783a967ca6b87b5240 2013-09-01 10:56:04 ....A 1970352 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.aak-19a9ad7693c45627c96b4f2414d8c4e398e474a60106a995e3941e183ba1d97f 2013-09-01 12:07:06 ....A 182448 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.aak-22a623d032b526eb65024c5b9e4498cbf96d58a740d7bd1ac7b6befc9404922d 2013-09-01 11:27:02 ....A 1421488 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.aak-3887ea996c3a35bd22d4e916b2f4dd5ccfe14d82cabc638bac7dd2dab87dbf73 2013-09-01 11:15:58 ....A 1690800 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.aak-4621c4fd7326dc8daf172f2e5306f60bb0a1d2a6ef491ba4b062060b9d013185 2013-09-01 11:48:34 ....A 1095856 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abg-c89af1000a1768500365e9b767e1141e6ca319e9ecfb07811ee50fd0c745fda6 2013-09-01 11:12:14 ....A 569520 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abg-ca331165665844df5ae804d530cbb0fe405ea0301bd08b36f0193f217e6ec744 2013-09-01 11:12:22 ....A 1247408 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abh-927ac74300b31d8d85e03494fffd34ad42dab6f8e7feec5a5d60d08631cd2690 2013-09-01 10:50:18 ....A 224432 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abh-bf312f6238ae4960ea238d4495c4ec2d7838de42f1c6cd9ff141d78872c7db4e 2013-09-01 11:34:14 ....A 651440 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-02157f14a63a089255f65d23aae0e825967ec7d22548cf040f6db8d5b9a06b22 2013-09-01 12:08:56 ....A 1271984 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-045b77bdb6fff2c9a71d17c880f9dec5d3c04f344df29ed2deeb6bebfcf88c0b 2013-09-01 11:19:24 ....A 1521840 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-052451000fc280656a207956b0cf68e4fab1272c6ff3b435fd0cb22886a450ec 2013-09-01 11:08:26 ....A 1889456 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-082d2e7a637de2098fb5c0725b67b513cbf4dfe710adbb68ba352137c712948f 2013-09-01 10:46:18 ....A 686256 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-0ccd0aca9f905ee18d46f10d6d415784513142a4c80b647743e92ab1f043fb8e 2013-09-01 11:40:08 ....A 1090736 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-0dc093422b6d6d20286b78718f2edcf081dcdcc0f45d145a5c9549ec8aacfd52 2013-09-01 10:51:02 ....A 1814704 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-1633558bece034cbe62ef33fb52cf501d58bdc01e893de7023fd68f0261e3e32 2013-09-01 11:51:10 ....A 1935536 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-17086eee15809e6774a46614fc90de948a32bf8e21218f0d42f4a9b613ec40f4 2013-09-01 11:29:32 ....A 1010864 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-20ed326c3ddbbca44dbafc4b5ac5836fc75510673b88c24276f4262b88e24c85 2013-09-01 10:58:32 ....A 1083568 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-2175d5069882db62eb50103b98d40cbb95914de6e896cede9416972a522e9819 2013-09-01 11:37:00 ....A 797872 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-26cef74a296fa4338b32de7b9ca292f2496f216e24a0d8e3f565d20630d83952 2013-09-01 11:28:32 ....A 601264 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-27371283948a7fde082b67195a97067684656ae1c8660bce9bed538a1d4bb821 2013-09-01 11:17:48 ....A 1312944 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-2817259a053363c68125795581b76999dd968c6495199c859af875cd57db7d80 2013-09-01 11:42:42 ....A 996528 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-2df639b51c9d49d1e4dbf0cca2c7e842ec5bde345a91004c42594ef7c15ee3ce 2013-09-01 11:31:48 ....A 1650864 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-39001b79bc750d2fd85c95ea6c8aeccaf2c1b65036cd78c64887e80cf78cd0bd 2013-09-01 11:23:00 ....A 1107120 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-393058bdb063fa8bd131977640428b65df3771001c6d1a1c83b7495de865ef0e 2013-09-01 11:38:18 ....A 1035440 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-3c12ca3edc02b1c8452aacf3804cddf6ccaacce9792b91cb6f99b49c582b67f1 2013-09-01 12:01:58 ....A 622768 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-3e2eb76809c01a40d7b66cbd40c0b4dd466d067289a2bfcab45f68e0399ea41e 2013-09-01 11:42:20 ....A 1450160 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-435d39d8d266f3abe4d0aab18e64f05d30b57ec346ce8b3244ad282dbd21ebb5 2013-09-01 11:13:48 ....A 750768 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-446602f99ff61bbe11c8d28813f3a47fa1ffa2ce7581ca8244b34b3c6632f209 2013-09-01 10:55:22 ....A 779440 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-44688ef8dfb1b5a2dda8a88e7042a958e0accf94a0c4f56ee5323d0a192ba635 2013-09-01 11:19:10 ....A 799920 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-452666b40b55634dfbfcc138631706ea93b40224e6fc5d6345a7b2e893aa7beb 2013-09-01 11:17:30 ....A 984240 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-458727f7bc35133a2247f2b751c5d7c0f1f1a19d5bfaf20cd908903d3556a2d2 2013-09-01 10:43:50 ....A 531632 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-479edd2084a12842fd1a72a8b551b926f5ffd4813a8667a5160b7d6ca07fc850 2013-09-01 11:19:20 ....A 1025200 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-4e0c5c4c237df64f5e30a4ec960cc39cb2ef23a10ab49d2082e6017925156565 2013-09-01 11:34:36 ....A 477360 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.abm-4fa5ba001b5a8d22bc96fec137f9dbaa5c562f2eec1b81cd30ae5923d3ef414b 2013-09-01 11:54:18 ....A 141312 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.cb-3ab95f9144a5fdbf85732c900ce90504fc641c64b123ee24c36cfbfce9f4c443 2013-09-01 12:09:14 ....A 88728 Virusshare.00092/Trojan-Ransom.Win32.ZedoPoo.t-20cb9e84b7bcb884350aba8a2db44faa80a40833f1c7acd31a8d6f1fba8a6d2a 2013-09-01 11:10:38 ....A 32896 Virusshare.00092/Trojan-SMS.J2ME.Agent.ay-824e0593e7f48cf85c8883bf46cf6d0451bbd900267b4a0623b990e53f9d0053 2013-09-01 11:03:36 ....A 32171 Virusshare.00092/Trojan-SMS.J2ME.Agent.dg-cac81336293d31db32a2f3b1738f0e572ffc339eb3a60f73b918633a2a0794a6 2013-09-01 11:31:40 ....A 155128 Virusshare.00092/Trojan-SMS.J2ME.Agent.ee-51502e052d6a871dee53c2d52cb187d15e0d2a9babc8d65e3998c548643dc1a4 2013-09-01 10:50:10 ....A 76401 Virusshare.00092/Trojan-SMS.J2ME.Agent.ef-01a52e4f20aef7e8b186763ec7da220f80889ba11833b223c2e4d3c510618514 2013-09-01 12:09:04 ....A 84255 Virusshare.00092/Trojan-SMS.J2ME.Agent.ef-0906e51f7099e74eb88949d89ed40e8e67aa63b7f56f53652f98cd57db8b6a68 2013-09-01 11:56:58 ....A 76400 Virusshare.00092/Trojan-SMS.J2ME.Agent.ef-2357d3839602fc98e6be8c1aabca9d9f77697330d048589201a2b8fd6976ad51 2013-09-01 12:02:44 ....A 243098 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-04164bd790208b3b83bbc216d5c88cfe2590e94e324da9641103ca2b750342ce 2013-09-01 12:05:46 ....A 281921 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-28884b8b9d841503b0b2406c69c53b450ebb759eb61772f1956563455558351d 2013-09-01 12:02:46 ....A 561195 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-336e471900a692f50339ae6d3aba490e754e3abe9088f475d074482496106164 2013-09-01 12:05:02 ....A 157729 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-381783c20e595b903fd9cd428417f4c0567f339023da5398f3a35257f8be7039 2013-09-01 12:06:00 ....A 243090 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-3f64b2783577945f9ddf1e0747322157b79c8e38d6e56cc107db2734a10afa1e 2013-09-01 12:05:02 ....A 247159 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-3feacb6ae465ea65ff97e4e66c2b80d4bb8c550fa4f86f72cab2757e7b5ee882 2013-09-01 12:05:36 ....A 157728 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-5dc1acedd9ceb32ca919123dc0b23372a5ca03c60515ee85a2d65d5a6bdae649 2013-09-01 12:05:32 ....A 691567 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-6aebcd8137307eca4105caf3cfea5e09572c85302e1bcbd3e13cc383b87e4de2 2013-09-01 12:05:08 ....A 357704 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-78b68ac1f2517251fac7be322133775ca09de291940e96797cbd2e73907ce91c 2013-09-01 12:05:00 ....A 892432 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-8c8b7856c4833d33e700d77584eb3b69b1c756eac10d5fe0ee7b956c739434a9 2013-09-01 12:05:18 ....A 249942 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-91ed10f02da99ab7b09bb16bb1900008f892ef8f85bb7bf287b1d0ee771e5679 2013-09-01 12:05:26 ....A 568894 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-978dce5de9b23b3f195a4917c137d596658f6f7bb373663fe0752c164d188b54 2013-09-01 12:05:46 ....A 243092 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-98de01d54a18efbbd2554e166520041bd2f389862653feec3bdabd70f58e46f8 2013-09-01 12:03:10 ....A 306084 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-a57bdecdc929a0abc7e8cf15c21b363b81e0bda8c4de6c923522408f3d5b0827 2013-09-01 12:02:50 ....A 138443 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-aeab07d3a110ee7a64d87a8ed375fc6ebb470df26fd2dba9eb4dbe2ea54b564e 2013-09-01 12:05:10 ....A 306084 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-b0b9fccf342f524932060238038bd6a316e06865b67b094253f11b381f025caf 2013-09-01 12:04:58 ....A 176980 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-b4627df0db192b7e1d784870b025952da4b9f0e2e8805218c051a033dcfdad0c 2013-09-01 12:05:54 ....A 178031 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-b593f21afa765f384545e2308abcd74dfc7f0176110ffe69c241123ebf5e82e9 2013-09-01 12:02:42 ....A 261166 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-ccbb87ea23d7735a48dbd0ffd4f9755f8d96e7acbe6e365761837f311edf95dc 2013-09-01 12:05:58 ....A 165630 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-cd108d73691565a588cb264baf38212e473796229b27307aa947d8566b2ea4a7 2013-09-01 12:02:52 ....A 246188 Virusshare.00092/Trojan-SMS.J2ME.Agent.ey-ed769aa7e3e50c3e386aeea3fde2bb980d089b34938e46473ff4dada81290d85 2013-09-01 12:05:00 ....A 241909 Virusshare.00092/Trojan-SMS.J2ME.Agent.ez-3ff378e3cfed035674f0863d237ca3f334b9f0ce12c29da26b0b661acb4a60bc 2013-09-01 11:22:22 ....A 6095 Virusshare.00092/Trojan-SMS.J2ME.Agent.fc-223f6bbc2b9c00eeafed2758103786328355fe7eddd6aecf08ed7ce884784fb6 2013-09-01 10:53:50 ....A 15976 Virusshare.00092/Trojan-SMS.J2ME.Agent.gu-794e046f8c8bd5bb72cd7caefe069272c417e90df389af5f921f1c82b7b5c610 2013-09-01 10:58:54 ....A 1666 Virusshare.00092/Trojan-SMS.J2ME.Agent.he-8bfa39d69a0c69d4ef0898c17e087a0b6e74a956939ff41d9d71d0037487b050 2013-09-01 10:52:58 ....A 135290 Virusshare.00092/Trojan-SMS.J2ME.Agent.hz-d0fc3a72c5d360b4ec021b1a7cfc2184c59e549559881436832af244e6a59737 2013-09-01 10:55:14 ....A 70739 Virusshare.00092/Trojan-SMS.J2ME.Agent.id-c441d3a4c611e0062358306bc35a18f0728bbec3ad578fe92f28804a787cff48 2013-09-01 12:04:32 ....A 70583 Virusshare.00092/Trojan-SMS.J2ME.Agent.ie-b29dbeb7d902bcf1a2e32b4d8aa3b0df1923286a200897010ac622417d7ed0b6 2013-09-01 11:09:10 ....A 18756 Virusshare.00092/Trojan-SMS.J2ME.Agent.ik-182fd4b79d5a366ef29a659eb6f2c8d237825f8eafd8030259d32ef876f766b8 2013-09-01 12:13:30 ....A 43201 Virusshare.00092/Trojan-SMS.J2ME.Agent.ik-2975132b5f99f545224cdb981c97972a914a3053f469bd8b569c002eaaf2056c 2013-09-01 11:30:38 ....A 43200 Virusshare.00092/Trojan-SMS.J2ME.Agent.ik-372ee67e7fa31b3d5aa84214cae2f7137e251f372ec770b0505d4aecee3f285a 2013-09-01 10:59:02 ....A 93783 Virusshare.00092/Trojan-SMS.J2ME.Agent.iz-59c3f8eef48cfa956655cee477057bef48ca66c19157ecac03ef18121f1e6457 2013-09-01 11:43:46 ....A 66812 Virusshare.00092/Trojan-SMS.J2ME.Agent.kf-151a8b8eae18c9f135cdb59c574f3190d3315b973cbfb92d2af85ca73c5eb86c 2013-09-01 12:13:58 ....A 64617 Virusshare.00092/Trojan-SMS.J2ME.Agent.kf-25afcee84ca86cdef98cc4b83765c9f7528b1bfd4a22af76646e3b0ed099a04b 2013-09-01 11:41:20 ....A 67647 Virusshare.00092/Trojan-SMS.J2ME.Agent.kf-426e40f9a583028e6ed91fa8e514b7c6ebb1c2ab7b07e8721973af7ff507a40f 2013-09-01 12:14:54 ....A 65013 Virusshare.00092/Trojan-SMS.J2ME.Agent.kf-487c9559f887f6d6b7e58e500e795a64030e6e8c3b4d0803a791e4f5b643f89e 2013-09-01 11:57:04 ....A 67781 Virusshare.00092/Trojan-SMS.J2ME.Agent.kf-856834fdff4d89301a343789d5ee7fd13243ed9629722aebb26c59327505100d 2013-09-01 11:53:26 ....A 67929 Virusshare.00092/Trojan-SMS.J2ME.Agent.kf-a803317f4c426bd3631983900bed37237a43d2a20cbd5d7ee5ea876f270592e5 2013-09-01 11:16:38 ....A 67970 Virusshare.00092/Trojan-SMS.J2ME.Agent.kf-beb28d3213c2a2c6601790ce96c16bd5d6b7261717caadf00f73477bed318bd4 2013-09-01 11:14:12 ....A 65165 Virusshare.00092/Trojan-SMS.J2ME.Agent.kf-cfb2100b37b1efe3ca1b421c4d80410d66fe4ce387b738117aba6a93d5a481d1 2013-09-01 11:47:20 ....A 24016 Virusshare.00092/Trojan-SMS.J2ME.Agent.ki-a8951c68df375d45c4a0c7492af002265f643087b69b82c40c275b26a5b37afc 2013-09-01 11:27:54 ....A 115294 Virusshare.00092/Trojan-SMS.J2ME.Agent.kt-ebbda0b4fdf2db99893b003e073eb3adec8651beef278612a875bb67f2541860 2013-09-01 11:52:00 ....A 119294 Virusshare.00092/Trojan-SMS.J2ME.Boxer.b-89dd7130893e9ef6fbe1ef3bb2ef7b9973c6c40aef487ede149545d26922a224 2013-09-01 12:10:26 ....A 6423 Virusshare.00092/Trojan-SMS.J2ME.Boxer.bj-b9fb5c703f5681ff470e8da1bcc5605efa5f68cdf5bfe87468f0b1af2c82155c 2013-09-01 10:57:14 ....A 48344 Virusshare.00092/Trojan-SMS.J2ME.Boxer.bq-836cc9efce7a8226480b6dde50f74d4ad0baf51ef8951c388d55377746e7565a 2013-09-01 12:15:12 ....A 5058 Virusshare.00092/Trojan-SMS.J2ME.Boxer.c-74ae45f3c2c2a1bcd3cb87701d80410dfcb58000f8c7ceb4808d651c06d16d46 2013-09-01 10:57:38 ....A 10141 Virusshare.00092/Trojan-SMS.J2ME.Boxer.eh-ba8703233a6b8ba0d2aaf7261b03878621d7a217a2e508b25d592f8c758eb118 2013-09-01 11:11:40 ....A 23925 Virusshare.00092/Trojan-SMS.J2ME.Boxer.ev-83ec720d9937c5d145f807f7c93f371318a7540430cad4706ea709c4989e39a1 2013-09-01 11:13:18 ....A 5292 Virusshare.00092/Trojan-SMS.J2ME.Boxer.j-15af215d3756f170b87cb15f1cd94ef3f0dd042c6728ca72c040df14f317b2cd 2013-09-01 10:57:20 ....A 68221 Virusshare.00092/Trojan-SMS.J2ME.Boxer.j-75a087433c1b1e2924b134b0ff136a03851410427b61ef1be9f73e265f04efab 2013-09-01 11:20:54 ....A 188922 Virusshare.00092/Trojan-SMS.J2ME.Boxer.j-8d8bc712ffbd032fdb4fc442dc667db87de94e23e6351072c994b76a1eea26cd 2013-09-01 10:51:54 ....A 5260 Virusshare.00092/Trojan-SMS.J2ME.Boxer.j-aa716cdc2fc76bb748f678fa74aa41a7a200048cd9260d0d7c95e32baa17d949 2013-09-01 11:42:28 ....A 10318 Virusshare.00092/Trojan-SMS.J2ME.Boxer.j-ab8774f591f748e857b990af4706e449fedcb977f452c6637a50d446d4925095 2013-09-01 11:50:30 ....A 12292 Virusshare.00092/Trojan-SMS.J2ME.Jifake.bc-861d7f3c84c29dedbfa61d9a2dc4f3a1d7b9c0d03d646c522158202d226ac305 2013-09-01 10:58:24 ....A 130900 Virusshare.00092/Trojan-SMS.J2ME.Jifake.gen-219c006326d8fb6f46a9d4fc2c52e3adc927b1ec7089e15f4106510e9bc57bca 2013-09-01 10:49:06 ....A 162917 Virusshare.00092/Trojan-SMS.J2ME.Jifake.gen-22a62fe45e069f4b2d58ff56ac4cb9f42ae80d8d3d5b82d00c6e7487b0046d5a 2013-09-01 11:28:04 ....A 58848 Virusshare.00092/Trojan-SMS.J2ME.Jifake.gen-230aa6eb1e13c05683562df33df621e9cea494dc5c821e44de5b5727ece90acc 2013-09-01 11:16:44 ....A 54896 Virusshare.00092/Trojan-SMS.J2ME.Jifake.gen-2319e8f58ba3a83609490b9e7bc442de3e9b85ed241154734986a573958b3442 2013-09-01 11:55:32 ....A 51252 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-10af4010f368bdc57513ae30e3f4d2ed1f19fb21d7c2f5ebbf980759b86cca72 2013-09-01 11:51:48 ....A 69768 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-14434bfd58de54a693a272d7e3d78c5d596ca1b4be400f40608db68333a93449 2013-09-01 10:49:34 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-150b4b3afe877e2123cd58369b8f4cefd969df7a75a53ec462723005b5a2254c 2013-09-01 10:43:44 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-1534fb26b37652b083048e6e2a2e7e9de3fb092f3b73cfc31bf1c193a18f4f2d 2013-09-01 11:19:52 ....A 37499 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-1941205a12e45c91886a7c2a62927c2b3a97c88485c49f7affb974af511e55a0 2013-09-01 10:56:20 ....A 112763 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-1b90c7f34163f871666c526ab1052117892a813a7a35f8244a55cd35f0229866 2013-09-01 11:18:38 ....A 353346 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-1bb4387963268658316886d0170c7a95c1ba3d70d28451f7c0b590b532033b28 2013-09-01 10:45:24 ....A 33314 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-1cc8d8566ff6ab24f79296b2d1873854e64a0b925d5d0bb0614d607cd75e1a19 2013-09-01 12:02:52 ....A 112763 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-1d1d7db81d9ae9a1608127ee59d81265884e48ade3dcf7621c09befe59ca8358 2013-09-01 10:45:54 ....A 51219 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-1d9fe73e4748fd2e44f4c575db6ecbd590197d05860bea91bfb3c5aa5485329d 2013-09-01 12:04:32 ....A 51330 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-213266875df8826309f02a8aefb391841a8973ab0624a73d2ff396d3e919382e 2013-09-01 11:11:08 ....A 33323 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-22b928385afbd5556fb639a7a50ae7d83e5ebfaf66c93de77cccc6edc73e6ac8 2013-09-01 11:22:00 ....A 51171 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-237470113a2d314ccbf16fdd0882f38a4d24157ed67f49209e5f73065107efde 2013-09-01 11:43:14 ....A 353346 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-23ffd11c54be6d4e8a1799b33e28baaefe15cc9238c734568d4a11b353a07628 2013-09-01 11:57:56 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-241ffdabc33f54ee45782f8dda4ea90c994f79fb67e58bc769ee69ab79f2d6e6 2013-09-01 11:17:02 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-2453c93cd16d4befced83b2936eb4954b5e891c91a0936830d80ec470f90eb5c 2013-09-01 11:35:30 ....A 51218 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-30a9432d59c31160825495f9c0968326b3a19a8b8eb599515d5e3fa3e75cb238 2013-09-01 11:58:10 ....A 51218 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-31a6763cf15d0fdaf9a204102f5bd5c639bda9684d296ee1ab91401f80fd0bc6 2013-09-01 10:56:44 ....A 37457 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-3625075b2acc77f8391ef3fce1b64c773090d83a7692c9333157c3dd864dbf76 2013-09-01 11:24:36 ....A 33313 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-3bbe56a6d1c4619bab971f5c7a73393f9ca900f2850a2a3ad95fef8e2408687d 2013-09-01 12:01:34 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-423c64dbd47b676365175e4e6cc1d845ccf20c3e567d25e0723f7091e94a644e 2013-09-01 11:40:50 ....A 52302 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-437c0c810cf39523520ce7d72d9ac1b347b0b4997152bff2c52bedc805765da3 2013-09-01 11:55:40 ....A 353343 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-44825a58a14f7d0d62ad4481bfc9e94dddffd85fc63fa1fd8ee29bc1ff5141d0 2013-09-01 11:47:48 ....A 33230 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-4d09304df61f3ec930b229bbf6bf799cf29b3ccffab432ab54d1bd138f2424b0 2013-09-01 11:12:10 ....A 51368 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-4f2a6d95cf5d7b92f7132011cc5d97cc0ec9db55976ce77ffe90ce1674055d04 2013-09-01 11:47:48 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-70c869d764e2b5d0d5bd3fbd45df15273f11964296fc94e2beaa7ae4de72f7e0 2013-09-01 10:56:46 ....A 69767 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-73ea1407bdf270368c0945100caecff55679236e96ca2c61cc1bf0b14e51540d 2013-09-01 10:45:50 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-740779436e69a8a126b8d0c297d192e5506ea76fab68e0b4cd7630288f34a81b 2013-09-01 11:56:32 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-741318b5faa588c37710953b09ceb92ebbf108e64e32cf6b4c43450b2f610e6a 2013-09-01 11:03:48 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-761c4b5e2a4081015dbdc8c0e2b7757af0b2a13eeac8f03b1a363ea662510f59 2013-09-01 10:51:14 ....A 69767 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-7626f655c1651299b6425b79a0d60797e9c773e168e57e02bddd173f323872d7 2013-09-01 10:53:22 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-78c5dadab09cba231c1a982e5d5af52187cafe3c282ea87db88002286ae14f02 2013-09-01 11:53:12 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-80293bed597a62621f7ca70601e2402c964b8730aaf47cdd5692e55556baa3be 2013-09-01 11:49:14 ....A 197678 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-80bd0247306ed3e5edcaed918818eeec4e2d51a8e3edaf4dc53fc7ffc61e1976 2013-09-01 10:46:08 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-81029414f981202de5b7b1694d95dc723c7407578e1df761a1ecd6867076ccea 2013-09-01 12:10:48 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-8149ab6a6f38bd8c26e7b9c2b897cfd6d1d6edf9949e52ea361c00b7907d701e 2013-09-01 10:46:38 ....A 69767 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-81fd3b6cd685077325b2fd44e6509d59e2996b3b53bd2758d2ba77c8438ec82d 2013-09-01 12:12:50 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-82f0bea03ab5413c7bced040ddd09556f45a8b9e071d9a1f871acf655c43c1b6 2013-09-01 10:54:40 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-85474b77167afc791afccbeff35e86786729911fdeeb518cf36f45c0a33c1c14 2013-09-01 11:45:34 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-86b8613326611afe6b03651291e951587981f304a804f1e2f7cc2da9326f3a62 2013-09-01 11:41:24 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-8708788960cea47678dbdbc1a7557d1d293b2df887583ca861bfba5bf3a83dfc 2013-09-01 10:57:44 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-8803cd88f0d9240344e0c827d40c376407e4a0e1456e2c95c01ae057e2477e69 2013-09-01 11:14:14 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-89be5c6f634ae8c8a4b4cab62edfc6be779c32b92ce1ef0060a3d89089ca9bcf 2013-09-01 10:51:32 ....A 68062 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-89ed4d6756e4dfb9824e5af8c4b066190888a70162ca1988774cc2182ee23ccf 2013-09-01 11:45:24 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-89f17e55d57ec9081b4f59e03364cc1bc9ad1530b4d78a2b75ae5b6281b14612 2013-09-01 12:10:54 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-923022c1e85a7d3e568c8f8ba0834427f994ef9ae29a0eb11e0b12fad816f5d9 2013-09-01 11:16:16 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-94b91b7205287c94be8b82ac1ae1c48f054500542cf6943f3dde5f91d790ed53 2013-09-01 12:02:36 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-94bbc7ae1fb8edbef97c65bff662cf1a9551cfad0d6be2935b1eebc26a3e9973 2013-09-01 11:56:56 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-94cd11720343565f9da52bb98860a3b61b6a0f850dd27e7cfce5e4b54e904cf4 2013-09-01 11:03:34 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-952aa721b078410f4d26dd65bc1a4e34341cb8302622a7a8c51466a678113e13 2013-09-01 11:50:44 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-95f5b3d915d2a21477dfe0fd5131fa3c20f5cf3517d4cd28b8e5f5fe5da6cd57 2013-09-01 11:53:58 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-9709a6a93f6c972d2bc0792d06638af61f7f22802e6f3d7e6b5447e3524b7dea 2013-09-01 11:46:14 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a07222b2f486d36611f81364ade7f94002e5d207929f8732e044f8d3f495eb1d 2013-09-01 10:57:40 ....A 44082 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a0b377e6cfca4fd2a025ab692b79564008311f7d1e023641a8621737093a7a87 2013-09-01 12:11:02 ....A 69767 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a0fb021c71472561eed215ff7bbe34e0ec95841b7f3de2ce6350e413dfb65643 2013-09-01 11:03:40 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a193cab5248bf2bbb22a9acb60a5bc86cdbbf4d61b5337d216193bec5e0fa33d 2013-09-01 10:42:30 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a1b348a04d4e252b61bf02b802e5467a4beb406287c1224b816dca4036af77bb 2013-09-01 11:02:44 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a225176e51a82e4b4c8ae235cc5c536bbab968b7e6c71dac2232ed67ac23c3ff 2013-09-01 10:57:38 ....A 184059 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a38aeeeaa5bc2f3ba6f70c7db060e11352d556909f41fdeaebd7618c83cb6ff2 2013-09-01 12:08:22 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a4d267b23f66d7abd6845b22dfae2d71bfa378aa1d8bf796fd9d352b991a8597 2013-09-01 11:51:46 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a5aab8c80845542a0dedbfb0bbcdf7f23f7d19f8acfebb5ec8d9bb79d99912f3 2013-09-01 11:14:38 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a6e3091a0cc36229bb21f0114d17e9e6ccb3a74e719045137442be5467e37b66 2013-09-01 12:14:26 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a7fef254091ef28d9fd74371a344acd0bb10d8b4fd685a153c72a58a20bf9b9b 2013-09-01 10:55:00 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a84ea1cca27b1af7b90fef7b45a1028dd72f6955fd93032b53124e0099bc5683 2013-09-01 12:08:04 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-a8a990a8e343ce464e9b42bc5ce05dcbb0e193fe2754c09d542b8115832b947c 2013-09-01 11:50:10 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-aa31b99349f20d00378cfecd2b8c738e52024bb351ae86f965fcc9d39c35f0e6 2013-09-01 10:55:54 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-ac46627e1dfd8fd8268d2a5d9f00087233c67df13ac38d1456f03899be0c173b 2013-09-01 10:56:48 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-ad51ab73a0be3baf8fc65f5cbea36e5f107c1980d682dfb6a03ceae22edc5f66 2013-09-01 10:46:12 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-ada23a9591a8efdedd2dbf6b11c5d99412e2e8cd1fc753d2329ea012e98f1a62 2013-09-01 12:09:10 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-ada4c347a6e09999b78e43d58b2994e6567f979dc746de00246bc20a06ac8c12 2013-09-01 12:06:12 ....A 43824 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-ada669d4ff1314342a571aa45ca0e16ae55cb84259a83f04338de06387d30642 2013-09-01 11:14:44 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-adcbbed6d42deffc296cb420be78348bc97da57cba631f0e19f710451154251e 2013-09-01 10:43:04 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-aecaea59e0f5d9b8da03047511969e0acb7b4a54567793016377a98ae4066948 2013-09-01 12:14:28 ....A 353461 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-af2f374a20a3663ff46914fe0daa0dda6a0d90583532da069ffe84d181decd86 2013-09-01 11:12:08 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b06040d0f5247c18340ad1e2ecf9e63caa2ec6219cd6bbcdba63e84683124a34 2013-09-01 10:44:46 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b1846d5ffa2a58a1e5c548fa783f5774ae4aff7f9334612783fe66d303be77b3 2013-09-01 12:14:10 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b271c34bc2a59580402e7103262ff336f8340ca2147158de5e496f4c58b76513 2013-09-01 11:49:54 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b314dadf45e1a1b027ddadffc8968b5063e04283a191a9dfc0d6863d1b267f61 2013-09-01 11:00:12 ....A 55675 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b3530c2cc7d3631f76b4ca89c89ba96da980354d4bc51338e785140ac8fb0f48 2013-09-01 11:46:30 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b3ca031726f3ebda13e64abaaeb1928d1d4ef1734e2542d9d8b18adb3d264c08 2013-09-01 10:52:00 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b3d67e93df3ff924b30c24ae1861b7ef69cdfa4136948e64d9ae6a999815ba99 2013-09-01 11:57:08 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b45a9b4b89d1bb014a94c0c06a5ddeb479327ff693de151b4cfe7534a3aa96ec 2013-09-01 11:48:38 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b5732d6bad3e953870abbc8945d0745e7f40362ff6524007ca2896727faffbf4 2013-09-01 12:03:42 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b598d28fb4013ba5b09e3117e0dcedfc6a020562070531d3b0cea59ffd9db761 2013-09-01 11:15:20 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b7273fd0c165ddab9e465bffcc8b2e50eef754d4ad0707047b47e0ec4b2c2192 2013-09-01 12:11:22 ....A 112726 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b78e9724b672d2f3528658b28177ec5de835651248ebdfc6691804c46ee21e7e 2013-09-01 11:50:50 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-b8c2bbb8b71c4a0f8336fb1860366a3c22a4e810f63fb2a112d56ba61eb945ec 2013-09-01 10:56:20 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-bc7271fe106e5cdef566d1ee7626f1a5c89c9d133c39f583126a7cdc6fe2d83b 2013-09-01 11:55:06 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-bc8f3cc27c2a9fd1835e0e1851c0703e17033654045ff70540ab4b65c5b53f5a 2013-09-01 11:46:04 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-bcc64fc8eda17595ef1310453aaac5e0e46ee972c2d1cd2cb6e60854a530db2f 2013-09-01 12:01:46 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-bcf19c7774dc888b4519c70315bd5e313cade2aaf49f08a5c556f16e573da972 2013-09-01 10:41:56 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-beab4db627ea7e919a7f4fd602e8929afd383419ba9d251990d5afec668ad3de 2013-09-01 11:44:12 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-bf21261a01ed08d266024d3f20af8ef3d83b8df582040a60e9057eae21266eab 2013-09-01 11:45:54 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c0a536ecfbd63a89d7c94b414341e35c1f38f927e2ae6a0cfc6eb791f3847edc 2013-09-01 11:42:14 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c0acd0f5e8838ce339bc1d04e3f71c386250ebd4fcbd71a2e977a61411f88c73 2013-09-01 10:52:18 ....A 269253 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c0f09bbd0b5b366f48298ee25d7afda2e8e0093480e4a7d4f4c37a880c43f40e 2013-09-01 10:55:56 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c37bb87dccdf80b20d6fe0497a6800e5fc499344283c12638ab7e8ef70d61f9c 2013-09-01 11:06:54 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c39ba21ca2772aaf481b4008c8997b34ffa210d5af1b918368c22c6a452afc38 2013-09-01 11:04:26 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c4549f4a92cefb648963fa2b16698e917a3377d585f6ec93b914c5657172eb61 2013-09-01 11:03:00 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c4faa942493100091e041d6db40877ba899276ca94bf96b905a67bdeaac0cb5a 2013-09-01 11:54:06 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c655408cd56885e52a7b480e4f924af759d1f9a17bac3564a563ede76616cfcb 2013-09-01 12:12:58 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-c9422ff571ea43a0603fe69c0b8152a5a6c55c64e990f7a49cbc3db206d9ac89 2013-09-01 12:02:54 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-ca113d9dd991fa3559e5ad39d0c7e68cfdf14653658e4d6291b19265d677bcba 2013-09-01 12:06:50 ....A 112725 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-ce5e01014fe716ffc120de7887e7314fd896ef9789a3ced5ccbf7b495a85dd2d 2013-09-01 11:02:00 ....A 269247 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-d00c1032657a767f5467f57a5db5013794465c52e23294b945f2c7d085d14f6b 2013-09-01 10:51:08 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-d16d016a499a0bde5ca2ac48e00246ab835963dc64ac730d14657f142db70978 2013-09-01 11:09:44 ....A 69765 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-d1a926ecd2efc7c7d02a1d8976a8b635b01d8e20c8034afe35a7acaff8c92acf 2013-09-01 12:12:52 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-d1ba24b3974c4ede90d1da699f24b1b12cec0836bd85b0e45288ac90ea512c2f 2013-09-01 11:11:10 ....A 69766 Virusshare.00092/Trojan-SMS.J2ME.Jifake.my-d1e78d2366991144b14d012e6c0c039892987a54c2aae9140d263f4637de2c03 2013-09-01 10:56:20 ....A 47738 Virusshare.00092/Trojan-SMS.J2ME.Jifake.na-368fd4dc39fd8ac684a6238a304a5e8d9e6b60cec75d2447d039660f026eeb07 2013-09-01 11:33:32 ....A 47645 Virusshare.00092/Trojan-SMS.J2ME.Jifake.na-47cd9bc4bfe743e3a7fdfc28a57d96ed17defacd9bc7d32d47bf56d5d371a7c4 2013-09-01 12:03:28 ....A 209077 Virusshare.00092/Trojan-SMS.J2ME.Jifake.na-5c86c8ecc1f26bd3001d160881f3bd991211bb8ace93fd16dbf07fc7ca6a1239 2013-09-01 10:48:56 ....A 47738 Virusshare.00092/Trojan-SMS.J2ME.Jifake.na-a599fafc418f540c798c90a9ee5c40d069937a4918484f17536d553b3424f69b 2013-09-01 10:51:22 ....A 20961 Virusshare.00092/Trojan-SMS.J2ME.Konov.aa-a1ea64800b649c3edd1e2c2fd054d7e0bcd3a8ee052c220da0998ffeec9eadf2 2013-09-01 11:58:32 ....A 68233 Virusshare.00092/Trojan-SMS.J2ME.Konov.f-ad82da1f5bf5093f7aa4d03db7fea333fd934a0696b2eed1600b8612220ffc46 2013-09-01 12:00:24 ....A 66780 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-0de28f938c9114f38a7927d1563a958404d8bd134b7d7f11c3b1a051d973c8d4 2013-09-01 12:14:00 ....A 66785 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-142ab04a179496f99691432c00fc96a529115e3740f347bc45a60b147a62585d 2013-09-01 11:33:34 ....A 67074 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-1c13e3c5473ec92d18fded9ff55555216add7b50e48b8ac49541595752e6cd9f 2013-09-01 11:01:14 ....A 67074 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-1f1b08bcf1eaf3793daf8d136a842d8950b5286afa5e7abc2aed62ce17cb48b1 2013-09-01 11:17:44 ....A 67074 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-22f6b9d1bc8eb11b14c2a49e218fb45a2cc9b32f4d0b86a7a4740e28f9755a5b 2013-09-01 11:44:24 ....A 67075 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-7cb960ae68757d94b17bc07a767e2d1a11967cf1a534a60b17947931ef84f852 2013-09-01 11:15:02 ....A 67075 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-8123cf054383f314250b8b1e363551ecea734f83aecaac107f156d33afb2ef11 2013-09-01 10:42:24 ....A 66784 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-87d54c7cff807ea9901f5b32fc1ca77e067981a74607064968e2ae3575ea5f59 2013-09-01 10:44:30 ....A 67076 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-aa4f16ff10c8c971d8ec572790c1c1d0bd7f7f55b027f2dc84d4faf992d5446f 2013-09-01 11:15:12 ....A 67075 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-b70769091f2d700eca31dc178d211fbd5d86c522deeca26d466a1a4a1b2ba587 2013-09-01 11:49:22 ....A 67076 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-c0f4e98103f417b6f16d7a25f392481c5ff5fea48afebba04fc5ee8b1e3431f4 2013-09-01 10:50:26 ....A 67074 Virusshare.00092/Trojan-SMS.J2ME.Mexasa.a-df1cd124426fe38d7867effabde01621c18e2829cd9ca4d9518b87a7452102e5 2013-09-01 11:42:24 ....A 5600 Virusshare.00092/Trojan-SMS.J2ME.OpFake.di-88de2f6af12e432b2c8876dd9ba491d8454a74a777e004c1cd08917dbb90526a 2013-09-01 11:12:06 ....A 161677 Virusshare.00092/Trojan-SMS.J2ME.OpFake.ff-0eeee494455b91b322b8f02d5f11252ca06d78f50fc2661a4534effc785b24da 2013-09-01 11:12:02 ....A 161689 Virusshare.00092/Trojan-SMS.J2ME.OpFake.ff-2c77f44516150f52dd112bb7b8f1271e6649cc03c16028d297684b78863cd919 2013-09-01 12:00:10 ....A 21172 Virusshare.00092/Trojan-SMS.J2ME.OpFake.fm-5b97cc0bf1d864f2a30ad6f5864b7cc46023f51d60006e5c5ce3ba0d1a2c524d 2013-09-01 10:55:24 ....A 9030 Virusshare.00092/Trojan-SMS.J2ME.RedBrowser.bq-34b7eb9178ee9aa9cf78e702633e10ca62717fd2cc752e4536bfd460abe065a5 2013-09-01 10:47:16 ....A 31447 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-0415a8644428ac66e19d39e25f74b26f705c01cfd0e7b256542624d5756e7acf 2013-09-01 11:20:18 ....A 31474 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-09c20ea60c3e7f6d7dce10ccb6312197952a79f08632c1937eb8da00074a3175 2013-09-01 10:48:06 ....A 30240 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-0b7abe44b95ed6f202a2df0c19e427238aa3c50e05e430c3c6bcde325fe64591 2013-09-01 11:01:58 ....A 31366 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-1d9afeef76d3dce262e0ff9c6480fec4bc49bebf69e70dff2d2e9a2b2bd33d54 2013-09-01 11:53:14 ....A 31500 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-1e1562611285db315947f17426ac4b0671a4b9d05d01b84f506b7b617964fbe7 2013-09-01 12:11:06 ....A 31338 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-398355eacd35ccd2cb35fee1d781abadcdf1b781e186915ac3e4a51dc2acd44b 2013-09-01 12:04:42 ....A 31227 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-3a27a7035b1e1d5dcf72171a21f6ed4070546d3382d2a11421b03a56bd03d270 2013-09-01 12:12:16 ....A 30245 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-54047217b2cd3cd6d8d7fe167ca1298fe76099e7addeda40a96762cbca69e1f7 2013-09-01 11:47:04 ....A 31254 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-6af9cec07e9ef1cac919d6079d7b0d6ba2751652e566dce02d1fd25084b14e24 2013-09-01 11:02:26 ....A 25055 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-742efb2da1e4b1a8f638e4fd48a8ec6ae80cd6eb94871cbe2c54a3a152f205e2 2013-09-01 10:50:06 ....A 31138 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-7c03c5d1d4c2c67fbb4cda19fc3481781c0466fc45de3e606c28e61e68d46820 2013-09-01 11:33:36 ....A 29812 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-7e7dbe1e47a596ed5d1fd272176a53e49eb9ef7a8afc90cd1fa6a31f8b8aa565 2013-09-01 11:31:12 ....A 31558 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-836535480ea889431c192fe3dd3d194efe52307f8ccedd9b5f0c79f0c6ac2c60 2013-09-01 11:06:08 ....A 31453 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-836620438365f49f8fc7b599d2a2a43651e9c143e19297dbbcd426ee0410380d 2013-09-01 11:58:26 ....A 31208 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-851093b6aa1d198061b2f9da41555465c29de0054747b922e7d5c02567663779 2013-09-01 12:07:20 ....A 31102 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-89fe340552390ef33a6c53e13e884a523330f23e6365015affbd386ce2fdde9a 2013-09-01 11:20:24 ....A 30483 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-967b4a4a652e2e912340e54d7347a1ca1ad36d52770ffe25300728f4b20a388d 2013-09-01 11:42:06 ....A 31481 Virusshare.00092/Trojan-SMS.J2ME.SMSSender.c-b03245ff47741262a7161168ff0d7f7e65658ad2fcede557fdae641677cc855b 2013-09-01 10:57:04 ....A 94113 Virusshare.00092/Trojan-SMS.J2ME.SkyFake.a-41ff18ad1a2ab8c230fe564604f5658757eff9ec5b591639a7663467c1caf4bd 2013-09-01 12:10:48 ....A 95715 Virusshare.00092/Trojan-SMS.J2ME.SkyFake.a-75062f195ea38aeb68e1ed0189c25e1bd5338e9edfe6a1685a8395f0fd232415 2013-09-01 11:46:58 ....A 450530 Virusshare.00092/Trojan-SMS.SymbOS.Agent.a-f7e2c03bee80132b8e2bc176d93791ecd188aec577284357966baf89a362e869 2013-09-01 11:46:50 ....A 435 Virusshare.00092/Trojan-Spy.BAT.ConnSteal.h-6028597322c7d48a2996ff51a5982d5e8ed8650b20494ecc60568f1600005ed5 2013-09-01 11:00:52 ....A 416 Virusshare.00092/Trojan-Spy.BAT.ConnSteal.h-d3f9df857b2200ddeebf25b86afb52ed26f031e648db099434b4a28f85b3e5b4 2013-09-01 11:57:30 ....A 15180 Virusshare.00092/Trojan-Spy.BlackberryOS.Zitmo.h-1ee469d96eae062e073910ee254e067a9e321fa16207b9206438c7cfa8c6872e 2013-09-01 12:12:44 ....A 15180 Virusshare.00092/Trojan-Spy.BlackberryOS.Zitmo.h-530b338565fd35345c65adaa15184e0785d91a483b633105af5a66a01bc19e07 2013-09-01 11:16:16 ....A 167936 Virusshare.00092/Trojan-Spy.MSIL.Agent.cwq-d584bcfdb45281a311cfc598dcc62cf7c64f976c6a2954c71d3e8607f39d135a 2013-09-01 11:02:22 ....A 73216 Virusshare.00092/Trojan-Spy.MSIL.Agent.jbo-538f776bffcf554446702ef6eab740d6ea97a247a1304539584e2ea28cf05836 2013-09-01 12:03:44 ....A 7096018 Virusshare.00092/Trojan-Spy.MSIL.Agent.jml-4d2907dbe2ce98c0bca15c3077f18a0d5044bdfbae24ee4aec964872c509a15b 2013-09-01 12:04:38 ....A 3763066 Virusshare.00092/Trojan-Spy.MSIL.Agent.sp-279e9fb6f9361bc5a8462767726b40c6931220d089a40b96b8b9b545238e73d0 2013-09-01 11:43:40 ....A 155136 Virusshare.00092/Trojan-Spy.MSIL.Banker.ajx-45c6520f0eaac88fa94b07553ff7e68f3b1e856a6e02c5a7a67959bfad0b8ddc 2013-09-01 11:41:50 ....A 1276928 Virusshare.00092/Trojan-Spy.MSIL.Banker.zn-2d26ccc5135be9b1c4b4e6d14ec0c040b41c24f927b2bda7ad21baee670a6332 2013-09-01 11:03:02 ....A 210944 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.aals-670994466a5ef941ce49584e28e0eb54d29150940eb1c8c7777c8f584f93c54b 2013-09-01 12:13:58 ....A 148928 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.avp-321b0d8972cd3aeab31df9bda24f34cbf30bc02ba214fac38878f7bacddf67a0 2013-09-01 11:18:12 ....A 109120 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.awb-e0f14ca37f64ce67f046fcc9f6ab07f396d1407f267c02f594b937b371cf3dae 2013-09-01 11:34:02 ....A 131334 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.ceac-64709591740277efa6c41ba0803ee180a488abb8bfb3924b2892f390ca2cf8e7 2013-09-01 11:26:16 ....A 38487 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.cuw-303599f843306ac6cd639f68c659856764829dea801381e4de0e707bb4da1a47 2013-09-01 10:50:52 ....A 77824 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.cwa-9f6da49f1fc772acb324387fb169dcda8960490a15dfaee8b8a4edce2b285f44 2013-09-01 11:23:32 ....A 49212 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.cwa-f0d0ac81eb7b88808f05ea4b42ca599356bd60a0f33f86c344d51598cff09ff6 2013-09-01 11:26:06 ....A 47104 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.jfu-808bc3d288ff12ca1137e220ef9550de77e56339f3c3345c8e967d7699e154ba 2013-09-01 11:04:48 ....A 1531904 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.jlx-3b0c99d684ce72b18571fba57d64f681481d4fe6146e5af77fab5091e3d7c89f 2013-09-01 12:14:22 ....A 13019925 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.wgt-0830e5a48e9e25f6acb27d22276de0133eb17bf1247350ba054823fb9c63c69f 2013-09-01 12:04:18 ....A 24064 Virusshare.00092/Trojan-Spy.MSIL.KeyLogger.ynv-0f8d8babf726c2c4c94984e7465b3df6c30246e4d532e55970864b56f3a49729 2013-09-01 11:37:08 ....A 186421 Virusshare.00092/Trojan-Spy.MSIL.Redator.a-ff45a39e7038783b30af068adcb2742c23418b83c6d3840d954fb78987512157 2013-09-01 11:15:52 ....A 924316 Virusshare.00092/Trojan-Spy.MSIL.W3D.nd-33ef04550141f677e652f03263b10d77f0a40c6df2fb2ddc3ce75162b30ee811 2013-09-01 11:35:44 ....A 807 Virusshare.00092/Trojan-Spy.PHP.Mailar.g-8b69650e9d392d33c94594cd782d65a8d848818a69beef3bdf856cf20bb21553 2013-09-01 12:00:18 ....A 1254 Virusshare.00092/Trojan-Spy.PHP.Mailar.r-4f7356b5bb1fce2a999aed82e967381d5e68a246537c7e7299d5aa653d5b0a35 2013-09-01 10:49:16 ....A 633344 Virusshare.00092/Trojan-Spy.Win32.Agent.abmb-0b0d2d748036add5355ff44c36d7f3009be3175bf0be1f24dacd17711e17fdfe 2013-09-01 11:19:34 ....A 83132 Virusshare.00092/Trojan-Spy.Win32.Agent.afn-1ea74c1481adf90ca67e0ced3ca9d279ccf77a331b37441d7dbcd064a1c40d76 2013-09-01 11:07:10 ....A 221375 Virusshare.00092/Trojan-Spy.Win32.Agent.alqw-b45ab54dbeada053695b5e928eb32b8af692aaa3fa1d150151503fd6d19f7bda 2013-09-01 11:15:24 ....A 114688 Virusshare.00092/Trojan-Spy.Win32.Agent.amv-03ca41447577cdce9a237086dbfb5f2fd1267d465dbb2082b4b50024a27d31d0 2013-09-01 11:35:32 ....A 114688 Virusshare.00092/Trojan-Spy.Win32.Agent.amv-8c35999971bba1f8fb81a676e84b6fe77a5dba30535ec91207c86ed93c193dd8 2013-09-01 11:28:04 ....A 13824 Virusshare.00092/Trojan-Spy.Win32.Agent.aono-63b0134d44e14804a57f362db968fa94c6f6f8774899ada5292302fc5cce50ce 2013-09-01 10:59:32 ....A 57344 Virusshare.00092/Trojan-Spy.Win32.Agent.arhb-8d6ddb9035ccf80bcc213f43199af04c0aca09a0cc61e604f17bfab52890de38 2013-09-01 10:58:00 ....A 40960 Virusshare.00092/Trojan-Spy.Win32.Agent.arhq-763a98c765cd3d52274928819ac739901608a80d7f0e8d9e078e3a35003a0263 2013-09-01 11:34:22 ....A 36692 Virusshare.00092/Trojan-Spy.Win32.Agent.axky-89fcd86bc1666d376f4ab8d2b461adef7c4136ece5396450046a129fece9eaf6 2013-09-01 11:02:30 ....A 106496 Virusshare.00092/Trojan-Spy.Win32.Agent.azip-e6704eea4fc450e7574f948910d8cd1395f2d4a7d776aa3e59123e5e3105bcf7 2013-09-01 11:01:46 ....A 20480 Virusshare.00092/Trojan-Spy.Win32.Agent.babn-c0ba0bb318b15ec157f77b8c2e3eed71956ca076122527ffc560dc1ef4863741 2013-09-01 11:16:14 ....A 111128 Virusshare.00092/Trojan-Spy.Win32.Agent.bctp-409d423043d0d37cf33f1fbefeee6f28a2d4c8ce684b273bff2b331367ba3213 2013-09-01 10:44:28 ....A 114176 Virusshare.00092/Trojan-Spy.Win32.Agent.bgiw-3bed2452025804b0a1cc4855c3c9ec6e6392acf53d814a3a836ab68863ff82be 2013-09-01 10:53:30 ....A 114176 Virusshare.00092/Trojan-Spy.Win32.Agent.bgiw-5fd2b0c51ed5377e5812c27cfdff7ecaacaae535383271fffdcd58d849b66075 2013-09-01 11:40:42 ....A 114176 Virusshare.00092/Trojan-Spy.Win32.Agent.bgiw-e999cb63fbba978f99b96e19a44bdc71ffaf371d4344a0c9edc81fc2773b1307 2013-09-01 11:27:34 ....A 114176 Virusshare.00092/Trojan-Spy.Win32.Agent.bgiw-faee335d9e3d6399330fae9c68c9017025bbe49b7d208fb9be2fd7a707f50abe 2013-09-01 11:05:24 ....A 112640 Virusshare.00092/Trojan-Spy.Win32.Agent.bi-9da7c297a44777a0e13de824cf573d82bc58f98287b502897bb6ed70885c7b3a 2013-09-01 10:57:42 ....A 165904 Virusshare.00092/Trojan-Spy.Win32.Agent.bkge-54a51ebcbc711a71ff13d1ffd644c84f5c24158e2fff75aa5f0180f32f6632bb 2013-09-01 10:44:52 ....A 139455 Virusshare.00092/Trojan-Spy.Win32.Agent.blw-27d63d290b30f023f60d16fdf4f97770a2443eb28e0043e785942d4584da2a72 2013-09-01 11:33:04 ....A 139455 Virusshare.00092/Trojan-Spy.Win32.Agent.blw-4e3238404a8255a0369b6dbac950d7bb8497ac96cd661b899067b2aea8997cd4 2013-09-01 10:50:58 ....A 21458 Virusshare.00092/Trojan-Spy.Win32.Agent.blw-b512afeb95b54e5cfa2dbd1505e48212c1270390e2c6ca23ea0116d5a55e3e29 2013-09-01 11:10:42 ....A 2688 Virusshare.00092/Trojan-Spy.Win32.Agent.bnbg-46ca8382adaace8a523af80f80d2e621378f813b4860e02e5a7f5b54b86fb56b 2013-09-01 11:40:18 ....A 44544 Virusshare.00092/Trojan-Spy.Win32.Agent.bnej-74d3507cc2c941bee7d34fd4fdda7cbbd506c0ae338d69d8c8624f4095f68f98 2013-09-01 10:44:44 ....A 923385 Virusshare.00092/Trojan-Spy.Win32.Agent.bnhe-54cef311f44033d189650551bfe28efdf69422630276d85f7078ed5c487dbbda 2013-09-01 11:05:08 ....A 43008 Virusshare.00092/Trojan-Spy.Win32.Agent.bodu-df2ffa1b7d7b14577c6df4dec678588e4e7a9ee7a0d91f5ddad616a2c41e5f40 2013-09-01 11:28:48 ....A 292647 Virusshare.00092/Trojan-Spy.Win32.Agent.boqe-9e3c15b80c58cf63ea8099505e8b3b28a155d8feb3bfbed2b851a12d2f297fe0 2013-09-01 12:02:24 ....A 229871 Virusshare.00092/Trojan-Spy.Win32.Agent.bpzq-819684ba42c9dbf15c6720b03de9d7d6bb6c02427633385ea7d6157f9de90674 2013-09-01 12:13:32 ....A 222720 Virusshare.00092/Trojan-Spy.Win32.Agent.bqhj-91465113f445a88c634e105a1672bc0c74e9d6ab218e0037687e807b1f41c397 2013-09-01 12:05:50 ....A 162806 Virusshare.00092/Trojan-Spy.Win32.Agent.bqme-716e9211cc038375e19cbef5bf65f1f880a1633fb147d22c2458c73abd17fe35 2013-09-01 11:54:36 ....A 94208 Virusshare.00092/Trojan-Spy.Win32.Agent.bsgd-0495a0f34d848f207059db3079a2969c08202467373785caf2efe8c734b4b5d9 2013-09-01 12:10:12 ....A 94208 Virusshare.00092/Trojan-Spy.Win32.Agent.bsgd-0f9342815f4fcd6e6d17bd6f60f577550a68ea8a11d886dbfac688772a01a6c2 2013-09-01 11:25:06 ....A 3059747 Virusshare.00092/Trojan-Spy.Win32.Agent.bthp-4360b1902a22f028e590ce98d985fdffd2a7bcdd0cb15d86b605b39921332b8e 2013-09-01 11:43:50 ....A 2717761 Virusshare.00092/Trojan-Spy.Win32.Agent.bthp-47151fe3da856e0c5403c623246b47964831a9a4182142884b1d420f6d564579 2013-09-01 11:09:06 ....A 4575997 Virusshare.00092/Trojan-Spy.Win32.Agent.bthp-66884ed909efd3931a84c74373421a24246f68e39f4e121316a4560e1d757655 2013-09-01 12:11:46 ....A 3070253 Virusshare.00092/Trojan-Spy.Win32.Agent.bthp-b1657623523343f65beb9bd83651b8cee1f23a743de59733455bf67752723c9c 2013-09-01 11:12:08 ....A 109604 Virusshare.00092/Trojan-Spy.Win32.Agent.btsm-362eeb5248849acb53c32904e5d5b33af8d59f0f3c531c6e1b335cfa5dd3be34 2013-09-01 12:04:40 ....A 326186 Virusshare.00092/Trojan-Spy.Win32.Agent.btsm-a6d8159dd419b5829fb32bbb222487e9186fd5d574abeb69f8784613db2b66c2 2013-09-01 11:38:04 ....A 252346 Virusshare.00092/Trojan-Spy.Win32.Agent.bvuf-1f366b8ca107d0d887a56e3d97df0c2aea1b4dba845bc635e0181b6425970b27 2013-09-01 11:39:10 ....A 70498 Virusshare.00092/Trojan-Spy.Win32.Agent.bvui-2755d36afe24e011df339a59ff493b77473e0a8916dfb60d6ed882200c0a202e 2013-09-01 11:11:54 ....A 81920 Virusshare.00092/Trojan-Spy.Win32.Agent.cbot-0d97c1c039f226a208607675687cb160804b25453df47328707d22ec374b3968 2013-09-01 11:27:06 ....A 259936 Virusshare.00092/Trojan-Spy.Win32.Agent.cbot-4bb1cfc3c30689dca28a2fcb077b781a6fbd3fcaac8311c47723165507382dda 2013-09-01 11:18:42 ....A 81920 Virusshare.00092/Trojan-Spy.Win32.Agent.cbot-5339a373fe2cd633c46888396407dcbcaf6d47c360ef6c9cf4d08e0e06860b35 2013-09-01 11:02:26 ....A 81920 Virusshare.00092/Trojan-Spy.Win32.Agent.cbot-81931b352970b25d1c14c9a441c65968ff68e5ec358b9fb7d929234003d0df20 2013-09-01 11:03:18 ....A 447892 Virusshare.00092/Trojan-Spy.Win32.Agent.cbot-a9f96e22ef9cc2564def9bb7e822a6f1ca8f8f9025740c779b64d9b9575d2981 2013-09-01 10:57:16 ....A 81920 Virusshare.00092/Trojan-Spy.Win32.Agent.cbot-c19b019e34310f961b3d0847e97a36c87bc6737eb5f2b86cb10948d002182b37 2013-09-01 11:29:38 ....A 18533 Virusshare.00092/Trojan-Spy.Win32.Agent.ccb-e0ab422a437da70a364b86f183306fbab8815aa485c1d7b5060bf2e7acbb64fe 2013-09-01 11:31:48 ....A 139149 Virusshare.00092/Trojan-Spy.Win32.Agent.cd-07e5450f378b67fc65dac8227545b0356fa4a3dbf81d958bed7513278c212383 2013-09-01 10:51:28 ....A 1498624 Virusshare.00092/Trojan-Spy.Win32.Agent.cdcq-78f81113fa479a823d2528612260f3209e0cae3af66c88fcb02775174f2bcb97 2013-09-01 12:00:56 ....A 364600 Virusshare.00092/Trojan-Spy.Win32.Agent.cdfh-14310d2c264e4e9eb0dc14874b9b92e8de298dca47e3ad4c4dee8e2d51312a0b 2013-09-01 10:51:10 ....A 589824 Virusshare.00092/Trojan-Spy.Win32.Agent.cdfh-1a36943f851ac6b882ba5241c8584cd9df9daa818620a17e5107489aa2f62539 2013-09-01 12:07:14 ....A 294263 Virusshare.00092/Trojan-Spy.Win32.Agent.cdfh-5042e58462a6892704137d2bd8c9847cb09b8cb03910c90b0f1dff623106704e 2013-09-01 11:53:38 ....A 397441 Virusshare.00092/Trojan-Spy.Win32.Agent.cdfh-c431f24ea653994c44f39b02df3266b6cc478e5bd270b0f1fbfe26dfe71de0fe 2013-09-01 11:51:14 ....A 318977 Virusshare.00092/Trojan-Spy.Win32.Agent.cdgg-28f513e241aedbdd1ef854d8a289ef7eddabebe4efc72781166f9062549f8144 2013-09-01 11:00:20 ....A 81764 Virusshare.00092/Trojan-Spy.Win32.Agent.cegz-3d055ef50412d779586111ce711b0fd3c94269f695c4b0a21501f7c160d91991 2013-09-01 11:28:00 ....A 10752 Virusshare.00092/Trojan-Spy.Win32.Agent.cerg-1eb0b8044efb3dd64bb175ba97af7fce211b6ff321bb8354e2b04ee4e4b17939 2013-09-01 11:27:08 ....A 20968 Virusshare.00092/Trojan-Spy.Win32.Agent.cesc-382a919a210490f25dc86ad24646a0c0bb046b9ca72d5b43deb469f45f96de33 2013-09-01 11:55:52 ....A 162624 Virusshare.00092/Trojan-Spy.Win32.Agent.cgcb-0c1c25f712a3e69228e32d82fc02f14846edbe71d438e0f4bf37b098a5eaa16f 2013-09-01 11:36:06 ....A 203632 Virusshare.00092/Trojan-Spy.Win32.Agent.cgcb-1df2f1c76a0fd1a4a222f411b2162acd55ad9e4d510a86cfa4335b1edd11baad 2013-09-01 11:41:56 ....A 201544 Virusshare.00092/Trojan-Spy.Win32.Agent.cgcb-2ba462d7be062204317a2c49f695fe34d091a0bd3ad429a2f34226c93f60f3d8 2013-09-01 11:45:12 ....A 197084 Virusshare.00092/Trojan-Spy.Win32.Agent.cgcb-2ca5f64fe0c7d4ebb6c69567d049cb97ce19f636fb425d548a40635889ddca38 2013-09-01 11:15:50 ....A 199932 Virusshare.00092/Trojan-Spy.Win32.Agent.cgcb-43a1816c258900c4a50c5bbef947ef74eeaa1325bc589e34c30b230bf5360c7c 2013-09-01 11:43:14 ....A 20647 Virusshare.00092/Trojan-Spy.Win32.Agent.cgus-364ca3f9f6ad1a182531464564b172fa3eeff7aa2478f4e2ef30e354aec56f4c 2013-09-01 12:08:50 ....A 331335 Virusshare.00092/Trojan-Spy.Win32.Agent.chpd-960eee47b9c64d967e164ec64341577e0f7067f2f1108d10d2595e024cf10947 2013-09-01 10:40:58 ....A 5242880 Virusshare.00092/Trojan-Spy.Win32.Agent.csdc-32b83443e8122b8588ccec1d73d32a34486add87fa6e0897d3313f056a478720 2013-09-01 12:05:58 ....A 22237 Virusshare.00092/Trojan-Spy.Win32.Agent.ct-1b7501fea722369de0d5732bd001e751ab7c42d4be79c5941d67c9589bb2b827 2013-09-01 11:56:28 ....A 6608 Virusshare.00092/Trojan-Spy.Win32.Agent.da-0f2f91537af5a7ba70c0824b8aefd2808b7b11e3b5f8ac6a6d82ac5ff8993c41 2013-09-01 10:54:20 ....A 3044864 Virusshare.00092/Trojan-Spy.Win32.Agent.dasb-cee16be9079974bdb5b4621ebc2c5a16987458cc8261bf7189b1cf52c3382b01 2013-09-01 11:49:14 ....A 32768 Virusshare.00092/Trojan-Spy.Win32.Agent.dbyz-04b7943a9222f8a33f75a5b85dc8b214eb372016ff41c07cf754eb9d82790894 2013-09-01 11:13:54 ....A 72805 Virusshare.00092/Trojan-Spy.Win32.Agent.dbyz-1b6084b9b1f72de445053456c785135821a03fee53dd1d98730abc3e28a4d933 2013-09-01 11:50:24 ....A 84274 Virusshare.00092/Trojan-Spy.Win32.Agent.dcbx-d36d6ccfddf1ae00ff7aa62fd0e471a1543cf7de9ce623a67787aae47a632619 2013-09-01 10:57:50 ....A 69717 Virusshare.00092/Trojan-Spy.Win32.Agent.dcbz-128994e89b5c2bbafc713262842abea7b4015e4d3007606f0ecd55bbd7e8ff77 2013-09-01 11:54:10 ....A 65536 Virusshare.00092/Trojan-Spy.Win32.Agent.dcbz-e964d6529f41949dc58dceecb5c92e305c180523185c075e246115a5f6dfa7bb 2013-09-01 12:02:14 ....A 138088 Virusshare.00092/Trojan-Spy.Win32.Agent.dces-340c8010460ee61a04c3b1c53ab52f55a1293896a5e69dfba65c1849092972b6 2013-09-01 12:14:10 ....A 86016 Virusshare.00092/Trojan-Spy.Win32.Agent.dces-48c22673e7cba5e9c7ace49727ce8196a2c00728f33fc064e5e8ae4b5ff4f2da 2013-09-01 10:48:36 ....A 96768 Virusshare.00092/Trojan-Spy.Win32.Agent.dces-5425673a359c2c18359b6a835968c0730ddc33463d44703aa93365fbfda0fa2a 2013-09-01 11:47:02 ....A 256610 Virusshare.00092/Trojan-Spy.Win32.Agent.dces-d2234c514b0458f439a2509ed59414decbc01d7e5ded12f005729b8c9263066e 2013-09-01 11:34:36 ....A 237684 Virusshare.00092/Trojan-Spy.Win32.Agent.dcex-013a6ef13631bcbc7d4066b1c53708cc29e3018a15c37be806a5af0b7f17eede 2013-09-01 11:39:08 ....A 329256 Virusshare.00092/Trojan-Spy.Win32.Agent.dcex-038a434fdc57e6045acb31ae3a5d2998f374367ea7f1a1bc4c38dff941575729 2013-09-01 11:05:50 ....A 217088 Virusshare.00092/Trojan-Spy.Win32.Agent.dcex-540cb7e774cc6aa232d8048d0704e35a2667f864f77fa5510aebccdaf7ecad7a 2013-09-01 11:23:28 ....A 208896 Virusshare.00092/Trojan-Spy.Win32.Agent.dcex-89f12255d1435fc152cb06b01c7200c936c702da94c987deae2e49d8af467d31 2013-09-01 11:54:54 ....A 208896 Virusshare.00092/Trojan-Spy.Win32.Agent.dcex-a1bb5812669b65ae78b5322c6277be3685e67bad32c7b5699fb842971bf8d75a 2013-09-01 11:46:08 ....A 1467004 Virusshare.00092/Trojan-Spy.Win32.Agent.dcfm-9bbedc9cc8fcafaf47324dafa2f0e0873c2097ce00e702c4c2e94e2a86de42d0 2013-09-01 10:57:32 ....A 45659 Virusshare.00092/Trojan-Spy.Win32.Agent.dcgf-fb7d513e4bb7ed0f56588ca88d02841bdcbe8a72410abf0d9edd28b522076f3d 2013-09-01 11:30:30 ....A 2726040 Virusshare.00092/Trojan-Spy.Win32.Agent.dchv-26d9f1edfcde41309301a6e172c3061c88bda0ad49b87b585b3ba1f3b1194e63 2013-09-01 10:57:14 ....A 70669 Virusshare.00092/Trojan-Spy.Win32.Agent.dcjf-752c96cebfd9eb3ec5da4dbb4a2aa5d114019a5cc577d5fdbf4c953fdad2bb65 2013-09-01 10:41:14 ....A 218624 Virusshare.00092/Trojan-Spy.Win32.Agent.dcjn-3af3526fb2438d3b6578cbcd098d04a60dbaeb9ded53788b7c17e48966d5f819 2013-09-01 11:12:14 ....A 614400 Virusshare.00092/Trojan-Spy.Win32.Agent.ddfb-40eef1481f5fbcbfc72a86a270d820e04e808d93eeab4474446878ac1844215e 2013-09-01 11:05:14 ....A 426036 Virusshare.00092/Trojan-Spy.Win32.Agent.dekx-10bf94d793e09d84e988ad57558a1fcc260f710b752129907e364b346e7880f0 2013-09-01 10:54:50 ....A 782388 Virusshare.00092/Trojan-Spy.Win32.Agent.dekx-27894f24f57adb640f41cdef67934017269a9cdfe5882d58371115493e4ef10c 2013-09-01 11:16:04 ....A 41984 Virusshare.00092/Trojan-Spy.Win32.Agent.devf-2ae84c33652c256b5b18db8e6a67efb680e266fa98647866fc55b5685b615d8c 2013-09-01 11:37:56 ....A 130048 Virusshare.00092/Trojan-Spy.Win32.Agent.eo-1885cb6504d5dfcf3128f9fae7ff4d9fb71146b546d3b550967b271f7d09fb8c 2013-09-01 10:57:06 ....A 90112 Virusshare.00092/Trojan-Spy.Win32.Agent.jqxt-e06620f31cc52e4e50a71b9dfc3d9ed81f93b8b1188e329591f3c758baffd7ae 2013-09-01 11:59:16 ....A 49152 Virusshare.00092/Trojan-Spy.Win32.Agent.nx-0f113c6be05b42d2e5c6fc4a87be41293d255e45a013715e2277d782d7c2c79a 2013-09-01 11:36:06 ....A 197956 Virusshare.00092/Trojan-Spy.Win32.Agent.nz-44342af294dde5ad9d0d0718218c4613e3fd1ee10eb52d26a777f5ec6f08f2c0 2013-09-01 12:08:36 ....A 121020 Virusshare.00092/Trojan-Spy.Win32.Agent.qj-ed37cec0896d1618ac30c1dd89a87f25f82ab645625b54e2a8d037351ea549c7 2013-09-01 11:53:30 ....A 12207 Virusshare.00092/Trojan-Spy.Win32.Agent.t-06d1152db9ca76567db943c6d58ed81a53851acee988d38cbad4d6f98578e3ac 2013-09-01 12:02:46 ....A 856138 Virusshare.00092/Trojan-Spy.Win32.Agent.yzi-40d27cd445d506dd74f7f3f29ecd2b295805b0c86f98a28adf48602b013221a1 2013-09-01 11:02:32 ....A 47104 Virusshare.00092/Trojan-Spy.Win32.Amber.yqp-c2dc3869949b2a53fbe89037f1f864b4c650fc5912526e9b54d26ad2cf0071ba 2013-09-01 11:29:38 ....A 145920 Virusshare.00092/Trojan-Spy.Win32.Amber.yxv-8feacebad4a455e6c9f58dfd9657d7a7064a0ae106016ab2e222f58c46f0e727 2013-09-01 11:00:46 ....A 34304 Virusshare.00092/Trojan-Spy.Win32.Amber.zdc-33c6530bf346e27102111a13c369a53132253bc8b209e10dbbf85bc6bd34e5ae 2013-09-01 10:59:54 ....A 44032 Virusshare.00092/Trojan-Spy.Win32.Amber.zdj-8bfaeec65200153d7b1c19411e61e7674b394bfea12ca0849fde9ab2876b5b08 2013-09-01 11:55:16 ....A 913408 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-0138ad5e440325d20cbcecb0c25db4632e1276fe2e45f532ba0ad917a02b3e77 2013-09-01 11:25:48 ....A 817400 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-025510b071a5e7d6ffb89b8d2e5446837653a9be26495e809a251ad76421622b 2013-09-01 10:41:38 ....A 802654 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-12ae7424b0d2bab81c3813fce6acfe2b8f4f04c7f73dcdadb817c773a8fd3288 2013-09-01 10:48:48 ....A 1305768 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-2929fce66377d2d7e0e8a80b5817a797dc10e34972ff290eb14c07889dd4b49c 2013-09-01 10:44:42 ....A 827959 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-3028c8d90909b794c44557ea0f20a91298d802dadc1c220f5f5831773a58e807 2013-09-01 11:22:56 ....A 1020382 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-358932d06ac4cd096f1de988519573a833805dfe05051de9d4d1a8a4d5976ad9 2013-09-01 11:40:24 ....A 122275 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-864eb645636fd1841423455ef5d2ff720673d21c74f222c320b8d1b43c1a6d88 2013-09-01 12:01:06 ....A 1140309 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-b066b6dd0b494088d8d6117f73b570daf43b26c86c3cab6131470a00a342eb85 2013-09-01 11:07:28 ....A 804778 Virusshare.00092/Trojan-Spy.Win32.Ardamax.cko-b163ed3d1912222d67031516ae1a13ab9cb08e7be2cc5a1b3090f77696e1cc1e 2013-09-01 12:05:26 ....A 758586 Virusshare.00092/Trojan-Spy.Win32.Ardamax.e-fcb0566ff822020622d78e2235c6b3e5ea09f37f5fe2c920d0939350b4f6ae0d 2013-09-01 11:17:00 ....A 692393 Virusshare.00092/Trojan-Spy.Win32.Ardamax.k-715fe1f3ed1b47faec80cf5a849ef30d60672d5fc92d931f88a830063179c053 2013-09-01 10:55:28 ....A 529090 Virusshare.00092/Trojan-Spy.Win32.Ardamax.kvd-0d8677e3dcb6c88e28c0f0ec17d956e5ff4a3b3b916e6b5e7dcefa5cb190559e 2013-09-01 10:47:04 ....A 575195 Virusshare.00092/Trojan-Spy.Win32.Ardamax.kvd-44325d2c57bbefe0b98844734c51161cbb916d6732dc582b2eb33cf50f9d032a 2013-09-01 10:50:36 ....A 1127250 Virusshare.00092/Trojan-Spy.Win32.Ardamax.kvd-49420ebe2da254a216cd6a10dfcc06b04a165bc232fe6983323505c6969d2d15 2013-09-01 11:01:52 ....A 14336 Virusshare.00092/Trojan-Spy.Win32.Ardamax.kvd-5d2c2c2077568c10f391efe73ad9cf23abe8873b0b9b056308599a3d99e5282a 2013-09-01 11:10:14 ....A 1008587 Virusshare.00092/Trojan-Spy.Win32.Ardamax.kvd-76436e1424b418629b7364b7df43e9dc36855072e294fc2556e55daef6cba989 2013-09-01 12:12:16 ....A 947220 Virusshare.00092/Trojan-Spy.Win32.Ardamax.srg-0cfb0b8b21babf5945ff6d035dd55b043a667c2312a117ee35a138b65aa3e910 2013-09-01 11:21:18 ....A 63048 Virusshare.00092/Trojan-Spy.Win32.Ardamax.srg-50087466245dc347705febbd155c515fc2daf1cd4655553bcade3efadead07c5 2013-09-01 10:47:02 ....A 2509071 Virusshare.00092/Trojan-Spy.Win32.Ardamax.srg-e0346611748506eba86b16993f321706be72a76edc523cbc1d77a1e5d419a933 2013-09-01 11:23:08 ....A 1341952 Virusshare.00092/Trojan-Spy.Win32.Ardamax.srg-e085643a5d9e15daf4837ebd3078c558cdc1eee9b6ebf5576961afae7a5dac3f 2013-09-01 11:15:40 ....A 1184256 Virusshare.00092/Trojan-Spy.Win32.Ardamax.srg-eb3e9e72886c0202433c9881f766332cd8b5a29afa64d24bd1ee41bd6976c435 2013-09-01 10:40:54 ....A 1147904 Virusshare.00092/Trojan-Spy.Win32.Ardamax.srg-f0ba2f47b518e7e7d8c2b87b98644ab17e4936e16008b90bcc4f735cfd60d2c6 2013-09-01 10:56:10 ....A 1274368 Virusshare.00092/Trojan-Spy.Win32.Ardamax.srg-ff292ad0db715e14505625bd2c73ec8a2a69bb3bc02fb0f09cf425742ea85538 2013-09-01 10:44:36 ....A 463280 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-099f7a6768d67a82d6f62059d8aec626c4a89fc195e92d31b62f687b188342a1 2013-09-01 11:02:22 ....A 562955 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-0e803e2b31b1041d305557e617d7041db3d84030b7caaec112e1bcd0f98dc665 2013-09-01 11:57:18 ....A 446736 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-10beef8ed1f049aa1dea11c3609eb88d96d85ab8dfa895991734999bb4d6a087 2013-09-01 10:41:54 ....A 400608 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-12500dbff09135b15a3bea7bb7556220d53b5c2a828507ffcb788f5cb878b574 2013-09-01 11:13:12 ....A 508792 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-172d9bcef28bc83b84444f83b025c20f703fadc99e4d3120f92fa0dc14cab156 2013-09-01 11:38:16 ....A 1836306 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-1a34f5d96326ba8d59f95aec2a32130e5785e758c7603a201c7d38582fe79242 2013-09-01 11:40:00 ....A 492301 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-1e9256c0443d79b726c72bb837a19f82170686f35301e84848f3fdeb1533a388 2013-09-01 12:13:28 ....A 876289 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-2018608c68f48792c503bc0377c63691a8cc4ed01ff0c93b4ded9e2a9822086a 2013-09-01 10:46:44 ....A 303121 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-23f3bb2e32daf19207586a255b259c0941c7418cfbaf279e1f214debc23697b1 2013-09-01 11:23:52 ....A 375136 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-2ad869abcd0a38edac62a632931a5615a51120117c8f8dbffab26e2c12f9a170 2013-09-01 11:19:56 ....A 387824 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-4358917fcc820d46ac3725f9b3a8a8596e3d8d5d4cd1b689c4ff537050c4096d 2013-09-01 11:56:54 ....A 398040 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-48ccf9c006261a7d80beebd7e0ca0a4541c2492613d9afb42bc3f1be0825d546 2013-09-01 10:47:42 ....A 376240 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-49346b30e1568e33bed713e2861b8f51a48fce13a4a6b8a37b500b4ef94056dd 2013-09-01 11:00:18 ....A 433784 Virusshare.00092/Trojan-Spy.Win32.Ardamax.vl-4e72508976531c6059cbc7380f7698683352ed95cc139b05cc9b533838b37ead 2013-09-01 11:14:58 ....A 134096 Virusshare.00092/Trojan-Spy.Win32.Ardamax.wkz-204d1b78741a572860fbf20514697e75e8cf153feb084ca856bc9f17016e08b5 2013-09-01 10:51:18 ....A 1064448 Virusshare.00092/Trojan-Spy.Win32.Ardamax.xof-27c739d329d24d41315d0e05e99f75eab67bc6d6e6512c2110cb99ff54658123 2013-09-01 10:47:10 ....A 866304 Virusshare.00092/Trojan-Spy.Win32.Ardamax.xof-d0ec6a99028b91e7b9ad774d2f3d3db698b1e527ea8386960ed29abf8cb3e8cf 2013-09-01 10:42:52 ....A 1095168 Virusshare.00092/Trojan-Spy.Win32.Ardamax.xof-ed295798ddf2ca14baf432d8df9160692e76292a7e8969919d7df3be2fb0cbdb 2013-09-01 11:40:28 ....A 894668 Virusshare.00092/Trojan-Spy.Win32.AutoIt.z-b8240e82d4243d8f6caf02e3c6d127d01db2874e334a3ffd0c5e4291d7fda463 2013-09-01 12:09:52 ....A 229436 Virusshare.00092/Trojan-Spy.Win32.Ayolog.jf-924c31cacd3a8f0cb8b7c2638bcbb80ef760b0a622b58b996c761c0f419a0a3c 2013-09-01 10:45:16 ....A 107736 Virusshare.00092/Trojan-Spy.Win32.BZub.ebz-465f3c2b3ec425aa700f2d21313c72ff2ec061ce138c4ec3608979d629e76b0a 2013-09-01 11:24:30 ....A 205528 Virusshare.00092/Trojan-Spy.Win32.BZub.ec-f02f17ea103c991fac49048b68c0607f839ff6772f955b09dca297844029cf96 2013-09-01 10:51:28 ....A 265429 Virusshare.00092/Trojan-Spy.Win32.BZub.hqc-334ac22d2a97d4a8eb8e0b353dc673d890980d3cdafc03c96d8209bd736c3b1f 2013-09-01 10:41:10 ....A 303104 Virusshare.00092/Trojan-Spy.Win32.BZub.mxh-54a260f5ccdea6beab7f48759cf82199a68dc5ee17f5a872eda3c9a0577e3838 2013-09-01 11:38:22 ....A 507904 Virusshare.00092/Trojan-Spy.Win32.Banbra.pfr-5481df0114f43b0329ad73e3ec8ff93f9c54309d250e103252db9b62ad466e1d 2013-09-01 11:43:58 ....A 921600 Virusshare.00092/Trojan-Spy.Win32.Banker.qcj-9ac089205779dd537a6178c3cd9bb2a8e536e3dd101b2e5bce9aaaab0c39667e 2013-09-01 10:54:22 ....A 258048 Virusshare.00092/Trojan-Spy.Win32.Banker.qsu-41c4ec1a2f42b16378f1f9c416fd2858b7d553f522ce6098a8c3cc3a8d0bc125 2013-09-01 10:59:02 ....A 279962 Virusshare.00092/Trojan-Spy.Win32.Banker.rld-34a6fffd7e8c0156272c9d303ab47d2a674fc983f9853c3e1f17b73587b7da93 2013-09-01 11:14:00 ....A 231936 Virusshare.00092/Trojan-Spy.Win32.Banker.rwq-f72d3503eb8bd904ab1578acfa07ec1396ffd6221d9321e4edf73eb1d2b67c36 2013-09-01 11:15:02 ....A 134808 Virusshare.00092/Trojan-Spy.Win32.Batton.vmd-09de9a80f94d54c64a14933d96d4b0789d874bb3a18172156310f7a0f2df951b 2013-09-01 11:28:58 ....A 82475 Virusshare.00092/Trojan-Spy.Win32.Batton.vms-2a213026f1739276f948a9fdf6ada666a6d2d41a075cfbb109fe7b022f149f67 2013-09-01 12:12:16 ....A 115424 Virusshare.00092/Trojan-Spy.Win32.Batton.vno-69d6a863acf19bc0cba7e14d99e93512749ffcb536b2c23d5e5f87d6fb008d27 2013-09-01 11:55:52 ....A 66048 Virusshare.00092/Trojan-Spy.Win32.Bzub.vzi-81fdb801432cd8f38c841ca7bb5b6c6fece840660ca6f78917a8fbe14c4e6bc1 2013-09-01 11:13:58 ....A 232448 Virusshare.00092/Trojan-Spy.Win32.Carberp.ako-4a93d1e3f1c0b39896eb8b5ba1d357fe4293ad451b467d2bb27b7be7072a12d5 2013-09-01 10:53:36 ....A 231424 Virusshare.00092/Trojan-Spy.Win32.Carberp.ako-56b46de43484f239506f9bec0948279899a18d4efd757f42193e81dd36b77bf7 2013-09-01 11:10:58 ....A 231424 Virusshare.00092/Trojan-Spy.Win32.Carberp.ako-74e29f85a739ba2fbfb04af5d4ea947323ce53ad42bc41070b316da51a769ce5 2013-09-01 11:25:06 ....A 230912 Virusshare.00092/Trojan-Spy.Win32.Carberp.ako-d8462e78671a626d42e6ffad0f49d93a2012e4d593c9093091916cd6afe7e9f6 2013-09-01 10:55:40 ....A 388136 Virusshare.00092/Trojan-Spy.Win32.Carberp.fbm-09b003b3fdb76d7db6bdae4827147d9aa7dbe6262e9df6cebd2d63157d5bb7f6 2013-09-01 11:52:08 ....A 138240 Virusshare.00092/Trojan-Spy.Win32.Carberp.jew-255240061bf46848747bdacff742362740563820c42d30717eab6dc92d529bbb 2013-09-01 10:45:14 ....A 190976 Virusshare.00092/Trojan-Spy.Win32.Carberp.ob-99ef762ea12525654acada429b63e85e6fde9c36bed86df1f80ee8cabd23b0ab 2013-09-01 10:54:46 ....A 182272 Virusshare.00092/Trojan-Spy.Win32.Carberp.peu-b6957adb9b4296d3612e5d2d859f31e0c050817bf8c6e900a581ddef0607b34b 2013-09-01 12:08:16 ....A 132096 Virusshare.00092/Trojan-Spy.Win32.Carberp.tv-28ded97b007b0d74b2cc15ebe62b85f4f8daae2bd7b33311f71982c8d416646b 2013-09-01 10:58:18 ....A 842240 Virusshare.00092/Trojan-Spy.Win32.Delf.acyh-8385b5c451fcfe54c727dae42c2265ab6e586ec74f1bcded456fea1fa08bb5e2 2013-09-01 10:46:10 ....A 165888 Virusshare.00092/Trojan-Spy.Win32.Delf.aru-7166be7553e14cdd9c463a32d0ce5ebf3fc504025815014f2d3ca6dd1faf20bb 2013-09-01 11:52:22 ....A 118861 Virusshare.00092/Trojan-Spy.Win32.Delf.asv-6d86da6584b7842fc5901917bf84113845add8ac7f73b81d17758fc97c063979 2013-09-01 11:18:24 ....A 1149440 Virusshare.00092/Trojan-Spy.Win32.Delf.atid-470628ac0b31b9d400bf6c4ec7b524dc2df2c45fef9a0d6f1851c974fc7bbe07 2013-09-01 11:09:30 ....A 164352 Virusshare.00092/Trojan-Spy.Win32.Delf.bar-3645fa343666788525e6a6cc7f3958f683efcf078d684ef4ee3265fd3cd30afb 2013-09-01 11:29:16 ....A 52736 Virusshare.00092/Trojan-Spy.Win32.Delf.ebw-d364700c7ac85d6e3982e8fd27f0da93298312653e92d196c65f24f1bd628539 2013-09-01 10:46:44 ....A 99328 Virusshare.00092/Trojan-Spy.Win32.Delf.flq-7932f3c987135460a18162653da93a393d54b830d4a96804e282d8353833c786 2013-09-01 11:06:32 ....A 659087 Virusshare.00092/Trojan-Spy.Win32.Delf.ft-470da7f08713a23fcb16addf5d51675575e35f51430726bcb3471323cf862352 2013-09-01 11:47:28 ....A 529408 Virusshare.00092/Trojan-Spy.Win32.Delf.ftr-73a72722acd3bab159affeb1624b9ce123eb3b30fa6915670ba3c7a7fed74af8 2013-09-01 11:47:48 ....A 45832 Virusshare.00092/Trojan-Spy.Win32.Delf.gi-1aff178168748ab1ae64e87dddd5d65db795ce9fdd8e86fbc6de984eda54f582 2013-09-01 11:07:42 ....A 532480 Virusshare.00092/Trojan-Spy.Win32.Delf.hfo-39fd534889a1d4656a009340819ab0b0b9f75d23325475f18cb27d8ca82a1ad7 2013-09-01 11:32:50 ....A 1575424 Virusshare.00092/Trojan-Spy.Win32.Delf.hhb-63ba0678343968ed7a5bcf5d6ee728b09a03baef684a00e2a292d12df5e541e8 2013-09-01 10:40:52 ....A 707942 Virusshare.00092/Trojan-Spy.Win32.Delf.hor-33cac6e707538bc31b308bcebd1e3214de94d6e7a8b4ad9564f3208a9fd71226 2013-09-01 12:11:34 ....A 219648 Virusshare.00092/Trojan-Spy.Win32.Delf.hrs-2a2360f2347b7c7428a45418e73bfef5b9c3c9ee8bd693b0596219e388a83182 2013-09-01 10:44:06 ....A 219648 Virusshare.00092/Trojan-Spy.Win32.Delf.hrs-f810338a2ef42e71ceadbc83c45399be62e3a03a333d82930cf7b8c2ba05a7b5 2013-09-01 12:08:14 ....A 22639 Virusshare.00092/Trojan-Spy.Win32.Delf.jq-11d503ed84c997a42952e515479ebecad9a1661151981f2db3aaee2d9fd4f9d9 2013-09-01 11:16:56 ....A 7234 Virusshare.00092/Trojan-Spy.Win32.Delf.mn-4d124eccc0429be4dcc37d11c93bc1e26ae2a0cf4265d900dbef807577550e44 2013-09-01 10:50:16 ....A 1761734 Virusshare.00092/Trojan-Spy.Win32.Delf.mn-810c43055db4c71ac40a8a387a6bbed7803713a3cfae1cc4d5f13084d36443ce 2013-09-01 11:04:26 ....A 7370 Virusshare.00092/Trojan-Spy.Win32.Delf.mn-b26e3a125128215091b04e6bf2073403a92c408a662e2ec1ec90b245db2d43b9 2013-09-01 12:07:18 ....A 59991 Virusshare.00092/Trojan-Spy.Win32.Delf.pg-ebbd46ff2c1feb2432cd6270b2fb8697864892cc46efa409f153b7fcb19596af 2013-09-01 11:34:32 ....A 27279 Virusshare.00092/Trojan-Spy.Win32.Delf.pg-fc537d976a25054d845e53bbe544524dc0c8a3d6ce26651da27c2f7775ea2af7 2013-09-01 11:21:50 ....A 90112 Virusshare.00092/Trojan-Spy.Win32.Delf.st-5060f8f38baf14e6636da17fdfa07397ed3f088a394ee5010c3530663941b718 2013-09-01 11:43:34 ....A 98414 Virusshare.00092/Trojan-Spy.Win32.Delf.wg-7967d2227e71559f910fb2a69c72b6fd4898aed5ca9ea229e0feef724eb7eed1 2013-09-01 10:52:40 ....A 399872 Virusshare.00092/Trojan-Spy.Win32.Dibik.dzz-a78e8dfeaff185cbad2e162caf365f43941882b7d0fcaf72ba0f68c610b24252 2013-09-01 10:48:18 ....A 58368 Virusshare.00092/Trojan-Spy.Win32.Dibik.enb-20773c5d7d0d0f36a96401b981c2e2e8c2a4e8e99b8de111e8077f095aaa850c 2013-09-01 11:11:02 ....A 56320 Virusshare.00092/Trojan-Spy.Win32.Dibik.enb-40c929ae9279f6f017425578d4a5cacbdd3b865a62f266cd9bea0f18dd22470c 2013-09-01 11:31:16 ....A 58368 Virusshare.00092/Trojan-Spy.Win32.Dibik.enb-819f1ab5ac56d066a1eabd52293192cf813369506a87392cf450f7e06556db22 2013-09-01 11:35:58 ....A 118272 Virusshare.00092/Trojan-Spy.Win32.Dibik.fnz-84cb66736fc1ed70fe14e82e3bd33412f7c201ad2b2347751f8d58b17eb71b6b 2013-09-01 11:42:00 ....A 160256 Virusshare.00092/Trojan-Spy.Win32.Dibik.fnz-da5d71439860b79862b1744ecee6a785c0a067f0fb11776862a76964833ba682 2013-09-01 12:00:38 ....A 122906 Virusshare.00092/Trojan-Spy.Win32.Dibik.fxc-8b204bc733140d195120f86b7afa8026c470dab80390d6b087b1bc0c6103533e 2013-09-01 11:37:08 ....A 116736 Virusshare.00092/Trojan-Spy.Win32.Dibik.gxb-4282e4d8337bb94a1680c9c176eb0f6e48b1a003bfe5bfaa3478c88ef8bf6413 2013-09-01 11:02:12 ....A 116736 Virusshare.00092/Trojan-Spy.Win32.Dibik.gxb-4dcbef68446e74b982c18b9f4dbd066ae29befc5a16853d5c75a217a990f8e23 2013-09-01 11:09:54 ....A 87616 Virusshare.00092/Trojan-Spy.Win32.Dibik.qbg-fbfa730cb903d1c83ba074d91c6514ea305d93732edd9fef762c97f825e6a87e 2013-09-01 11:38:54 ....A 19968 Virusshare.00092/Trojan-Spy.Win32.Dibik.vvm-454f5e88494ff793d1a0e39e4f563ae92609121367663d47cf72c69cdbd5e7a9 2013-09-01 10:51:48 ....A 19968 Virusshare.00092/Trojan-Spy.Win32.Dibik.vvm-4ec86790030f0da82737c598f6a17a11cc30662054a1f21b830d8daa85c2f4da 2013-09-01 11:42:12 ....A 19968 Virusshare.00092/Trojan-Spy.Win32.Dibik.vvm-54c5e1e8b0e085ddf13be629c8220146d628c0d56271d114f501758fc400f637 2013-09-01 12:01:16 ....A 19968 Virusshare.00092/Trojan-Spy.Win32.Dibik.vvm-882edf43eb9d10cb328181784bee2e4af220e93ccced69d8e548d1b2bb39b0f4 2013-09-01 12:01:00 ....A 19968 Virusshare.00092/Trojan-Spy.Win32.Dibik.vvm-9e0d164b4a03a9c62aa235652535306fb95f3d5514cdcd5a96baee0a5e5d369f 2013-09-01 11:51:42 ....A 19968 Virusshare.00092/Trojan-Spy.Win32.Dibik.vvm-f54eca06aac3940715daddfa5243ac1127647f9549142a016ecc90efcdfaac5b 2013-09-01 11:46:26 ....A 623816 Virusshare.00092/Trojan-Spy.Win32.Dibik.vvu-74315956243b8ee77bfa0ab887425565a004bf18d1e1bd51a8ef98054b4ca01e 2013-09-01 10:55:10 ....A 2811592 Virusshare.00092/Trojan-Spy.Win32.Dibik.vvu-dfd2ff8c29b55a54773e3935f91486733e28240e6427fb2f66a327ef52245154 2013-09-01 11:16:02 ....A 180270 Virusshare.00092/Trojan-Spy.Win32.Dibik.vwv-1d9bb7f300496cf4997c56925f521a286e18c4efe68dccc69cdc9fb7989d9776 2013-09-01 11:57:22 ....A 987136 Virusshare.00092/Trojan-Spy.Win32.Dibik.vwv-1dcbb23fe16ec1e5830faa2864aeb751ca28f1a119fc8a251c7c5f2798695556 2013-09-01 11:33:46 ....A 98304 Virusshare.00092/Trojan-Spy.Win32.Fakeuinit.a-3d9d47386153805863c3e6820f7632495cf4a4a33346768456c1abfb1dc2d5da 2013-09-01 12:15:16 ....A 17971 Virusshare.00092/Trojan-Spy.Win32.Fearless.11.b-45472a718825cda253edc578f274fe9fa053f3638fc0ed3dbdab613edb4072fc 2013-09-01 11:41:14 ....A 17593 Virusshare.00092/Trojan-Spy.Win32.Flux.b-01d7a0924d0cf2440a1523a58aedc08a28a0d1cbc33fc294bcb268eb96024681 2013-09-01 11:36:40 ....A 508416 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.atm-37b3d3f4149313178589068b06bd1a76396ddc7f09ee8aa9e5b29b7daa46e7ab 2013-09-01 11:14:12 ....A 173056 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.eii-1e5b58ad284d7165328b84b7230a64fa0cd231228b5ed25abdc0c4e47de1ad39 2013-09-01 11:01:36 ....A 229376 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.eij-8a862e0000a1321787f24a4fc3781d6113f71efe1b229e4e5005926948a5c7e1 2013-09-01 10:49:18 ....A 122880 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.epi-09510725a5e4ee8b6b390fcf1eebf66600f1c2eeac1966964988306465ce9002 2013-09-01 11:34:10 ....A 155648 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.eqh-254d149ae87a56a813d548f6fe8344a5e4b9c7de69fa308b42c66279abb32b13 2013-09-01 11:49:28 ....A 102400 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.eqh-5bb83ae8fbaebe5b3c52c44818a4cbd1afced359076d4a57d7e66f2e0224a44e 2013-09-01 10:59:08 ....A 218864 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.esv-e31377d94ecc5f625ab9bd7d4a865ed5a5b73b0a75cfc572e7b702fdb5df6912 2013-09-01 11:57:08 ....A 48640 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.etl-78056be661f3f50a902ae89232c520172d1e9010e5e7e1badc703f3eca6d387d 2013-09-01 11:30:44 ....A 897908 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.fbf-5fb173bbdd81dcccf078d115e500d7c250041ab05f3a938ee4b4d15104749b64 2013-09-01 12:15:02 ....A 719434 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.fbf-aa5cd45bc50f820de05d9a22617a5242faed5d8d8d4b98d019b69799badcc56d 2013-09-01 11:23:44 ....A 784884 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.fc-86c1d5a6a5d3268a48f2ae81822307574665b37a9dc12f0065e677d2cd7545ee 2013-09-01 11:29:26 ....A 85349 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.ffe-01e6efdd49413d459689cf56f23bc655d339a34badd4a52941a6bbd27b869ea1 2013-09-01 11:37:12 ....A 781344 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.ir-04c43943dfd67d057228db288647467e8a6f5020974f2f9e7a025e667873ad35 2013-09-01 10:55:02 ....A 765977 Virusshare.00092/Trojan-Spy.Win32.FlyStudio.vmm-1e5a09ba34356b24a824c2128db1eeafbeb71cf120bbd1bb98e837ac047b19a3 2013-09-01 10:57:50 ....A 241761 Virusshare.00092/Trojan-Spy.Win32.Ftput.g-51637da70baf1b925bec71f7249ad463a576758116a816ea1516b1a2c506d947 2013-09-01 11:13:06 ....A 6278 Virusshare.00092/Trojan-Spy.Win32.Goldun.an-02d97fc319eaf3e279aca5759f5d01e2412aa85a49447ea31a546bcd2b87a8db 2013-09-01 11:39:42 ....A 41377 Virusshare.00092/Trojan-Spy.Win32.Goldun.bu-7338a85b09bf228be0ff815e18ec3610629c687fd1bda87d6fde58c46f4b716c 2013-09-01 11:42:58 ....A 38912 Virusshare.00092/Trojan-Spy.Win32.Goldun.cpl-2c7277c3a5aa9504dc55dc0c0e1c143ed04b8c3b6c6b14920637b7ab950b0627 2013-09-01 10:47:02 ....A 50904 Virusshare.00092/Trojan-Spy.Win32.Goldun.kg-2b52469b018deb5dece20a2bdc9a28c51b3f8944c76a48cdb405ed0c5e8bd4b0 2013-09-01 12:13:18 ....A 53360 Virusshare.00092/Trojan-Spy.Win32.Goldun.mg-48f0db5d43a9f571355214653ae4fecf67d123467de8674990144d8ed10e36f2 2013-09-01 11:13:46 ....A 39936 Virusshare.00092/Trojan-Spy.Win32.Goldun.nk-8d37e52f1fa1f0753fc351fc6e2ed963b1be438a579940c0ee8430bd47afe7f9 2013-09-01 12:05:48 ....A 151711 Virusshare.00092/Trojan-Spy.Win32.Goldun.rkv-d4359b75439f7094a796e830514f52783f27139447cb8d4f6d219d68846090d6 2013-09-01 11:57:16 ....A 151710 Virusshare.00092/Trojan-Spy.Win32.Goldun.rkw-3ef3e2ae8c1de3610d548dcaaf626d94a30917f468619379cfcd33827e4b6c3d 2013-09-01 11:15:14 ....A 225443 Virusshare.00092/Trojan-Spy.Win32.Goldun.rkw-4684e8524d938ee2c3fae06e92b367bc5f9f98a976f71e8c12b3d45130a9d45f 2013-09-01 11:01:20 ....A 147510 Virusshare.00092/Trojan-Spy.Win32.Goldun.rlu-8546707ff944a74547af567995e44d839579fd65296dde64982124e4824d1843 2013-09-01 11:11:24 ....A 6144 Virusshare.00092/Trojan-Spy.Win32.Gologger.20.u-52de0aa824c8746d6686103fdd233c1297751af6ac06010067a638c88f3cea82 2013-09-01 11:15:36 ....A 674304 Virusshare.00092/Trojan-Spy.Win32.ICQ.vir-427992459ebd008aba11bc3950684370a90cbbb1d555e109cdab383206050588 2013-09-01 11:12:34 ....A 307690 Virusshare.00092/Trojan-Spy.Win32.ICQ.vir-48e23f70d9f7dbf6eb41c969d2c7a3c91812d12b5b6dfceeb4e51cb26b922f11 2013-09-01 10:51:24 ....A 2424089 Virusshare.00092/Trojan-Spy.Win32.ICQ.vir-a5ef9f71ebc504d33a4d882a6eb0b956c6e51348d563361bd041e3edba193459 2013-09-01 11:05:18 ....A 81408 Virusshare.00092/Trojan-Spy.Win32.Iespy.bju-f89573d2f60623e900d323aff74957c10bbf5bd7f354998cb14f6863097575ba 2013-09-01 11:25:54 ....A 39936 Virusshare.00092/Trojan-Spy.Win32.Insain.jl-31486d29b9879455127b24e0cf39ed5738b773eb0b91040ac3384918ca8e3a05 2013-09-01 10:56:32 ....A 232864 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.abws-36483c98cc7e6488a5d6e608bb833d11ccbf0392db606b5bdc6c257208e649b4 2013-09-01 11:13:50 ....A 116128 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.abxm-443f54ae24023f6aa7960c951751121ece7344fb6603516be534867d29c6288a 2013-09-01 10:41:22 ....A 813664 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.abzn-af60c98b7f4edd252723cabe7621a60c145be35d292ede6c0fe7b2c6d41ef8cc 2013-09-01 11:46:18 ....A 28672 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.aepj-11f1dbf04ebcb3f02fb4cb3933a5dda10c26ad8d948ab3b77582395bdd355e10 2013-09-01 11:52:18 ....A 24576 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.aepk-480cb2657c3fa91b002c61dba3d8769fadc11a6cfbcfef9df3dc8053ac49af8a 2013-09-01 10:53:08 ....A 28672 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.aepl-313767eb299e5bf984399aa1143be531448c2f6431f238631b5c9d988b208112 2013-09-01 12:13:12 ....A 28672 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.aepp-1e2916eed1d8943edf343e552865b228567043bb8708e27da7d0aa093f377ebf 2013-09-01 11:57:48 ....A 41160 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.afga-f584b613576634947d3f3b550ec154be29b84424445b41949ff18e1eeb20b065 2013-09-01 11:25:38 ....A 24576 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.afyt-11ae8ad4f364cdf033bd24f75bc70047179e623c2dccf0905db0662f16f2ba42 2013-09-01 12:13:54 ....A 245141 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.agxj-756214c4dc197e579150dd2d3dea0f4631cad56fa8a07e87ade15d3a34459a1b 2013-09-01 11:33:16 ....A 38400 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.aicq-2d3354d2b9f84f6af699f15ca994fda94318591bf7899376be7b2b00fc82d2d4 2013-09-01 11:19:18 ....A 20480 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.akzo-2fbd7f28c38f328356d4f3eaeefa5a23096ddcf248dbc580116ae96c607aa981 2013-09-01 12:11:22 ....A 102400 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.apys-33dc9ee399c7ae59bc1a921613b25da72e2d0d3238be1940c6260c40211e569c 2013-09-01 11:57:22 ....A 220160 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.aqwg-57fb5b5d73559ab1ca9b5600145723a784acf1aed9a52f9827d0ec86e6f475df 2013-09-01 11:24:04 ....A 31200 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.aqwn-8a63bb93a25924b61bd9d371e07fd35004f54764b587d47e6598aa5fa2331298 2013-09-01 11:55:22 ....A 20480 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.avbj-f5786f40f83af72efea4c10953defbb4c23df76f2b27f17f1d4ab5002668f934 2013-09-01 10:43:36 ....A 116062 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.avyh-0d203359e1b654aa343170b8972835a0ac8578b7d4a45397b96832d31be332fb 2013-09-01 12:03:22 ....A 159429 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.avyo-4404447400516280a960ad6e8d13d97ae17456b73096a6c33bf83c1c035cc440 2013-09-01 11:17:08 ....A 106019 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.avyo-4eff2a8c425409ae5479cb6b7ea9e08bcae68321ac407a2df0f01ede15e83aaa 2013-09-01 11:40:40 ....A 100864 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.awal-df5ded30fe4a513b3240a7ae673b459b4bcd1bfff6298ed5cc92e4883cf1a346 2013-09-01 12:14:30 ....A 77909 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.awby-396860ca2ebc61bacf6cca2607c052a08b130c8b046ee928e38a04fa907bc229 2013-09-01 12:02:46 ....A 77824 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.awby-520c809f8fd97e2170515952c00c62667e3f2458417a9d0daafc2ddf3f870880 2013-09-01 12:07:00 ....A 61952 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.awdi-217e97be9b638200b0134902f2d0f3e52b3549f194cce2268fe0ddf14e8aaecd 2013-09-01 12:09:10 ....A 204208 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.ba-5a74b1d57de49438899364a75f16a36b3c6339014d76127c7cac75e80e47e932 2013-09-01 11:16:52 ....A 44544 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.bans-31f327cc24cc42049735fb6f0629688a0dd0af4df4ced9c861866c258c03552e 2013-09-01 11:39:00 ....A 8509008 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.bebq-4f473c0480f9f373232cef795456f63867466179dbf9e28a44d0cac2411babb0 2013-09-01 10:55:58 ....A 344074 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.bjs-fb36d5391586f4e76da38fc97c63166d8e7ce56359c11dba1628003c48578e7b 2013-09-01 10:49:04 ....A 337716 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.bozc-45e366199a5ecaf746338ea4641f446e520f3ccc27bfc8ff8287fade317fca07 2013-09-01 11:43:26 ....A 689366 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.btk-cc53c7c41c9b7eb4ae92aa02f3d65874c57e0d3bb540e3d630803411ae23b857 2013-09-01 10:50:18 ....A 914303 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.bvcc-3e3efe4809ba3f9ce972adc191738605c61cb5d89f8150152cea1163accc87bc 2013-09-01 11:42:54 ....A 28672 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.bxh-692663ce83ab30f00557132c933f80ca7d1fc1af59dedf503aec91cd9c6c6a36 2013-09-01 11:31:34 ....A 13084 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.cc-25034044780eb9787bc1f1f5a58df24120d74440522577610b4d3b9f5c75e709 2013-09-01 11:20:02 ....A 13100 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.cc-43c47c1896e4a6691604b00854859def59943daef17f0dd905b76912aeec4db3 2013-09-01 11:06:50 ....A 176128 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.cjs-70622102e2e6d46370377b23e379e4dfaec9cc9722e6c8bcf36b4477effbdf2f 2013-09-01 10:52:56 ....A 386113 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.cpu-e5edf9854a26d6dea5fbb6416f7966aa359eddec42926c0739bb208cf476a6b1 2013-09-01 11:47:14 ....A 68357 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.dwl-7ee9114fe4816854ea175ed538dea6fb05ca4786ce6b7348b5fff91da4dcd2e1 2013-09-01 12:02:12 ....A 370688 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.fje-2cb6309c6627ca78864c2afe71c46f44f93d5bd994e2c55bf4c6d6522cc54c39 2013-09-01 11:19:28 ....A 12500 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.gv-2c49d02257d2c2372008c208e4893b01eb22ae2eeebd3ac6e04b6bb0b95b2618 2013-09-01 11:59:02 ....A 125116 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.jax-2cbd4db68e179ef6b874160a05fd73da657ded12c691b9f0faf975e6a4192638 2013-09-01 11:59:30 ....A 6656 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.jd-3d714ffa6e484d2fa1f6e270cf01f8e25c5d614360c8670f4be38c4c42faaab2 2013-09-01 11:01:30 ....A 1170128 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.jgi-71e8a0c7b36ee5de881ac4e2315efe520b5d6639d1e635c5c3b3988f1a39175f 2013-09-01 11:47:36 ....A 40448 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.juw-789a525e411ccfd4daa30624a2cdcea466dbdd24751d41756c573ff736c51155 2013-09-01 11:25:20 ....A 123197 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.mi-4050765415dfec266bc53d2b87a759ca4cd01c6a4c02aa25b8b0b69cc6346814 2013-09-01 11:10:36 ....A 92160 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.mof-f2fed27af3b0edb9c1215f4a0448f6d3072926c59b39fd109690a38aea3b05c2 2013-09-01 10:53:00 ....A 110002 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.ng-2f1354b06926ea4ea0edab9f7a14a2218675df54c75bf2355e88cdcc3cda28af 2013-09-01 12:00:02 ....A 110080 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.ng-fe535064c0700d96b73a25eec1c8d8d5bc389027a9b21d91504ee5c0ed752bfa 2013-09-01 11:36:06 ....A 103328 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.pv-486352c3e02113410589074b9ec892b9bd4a4be13f7cfdc0aa83d896ae267def 2013-09-01 11:08:42 ....A 409600 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.pv-784c5f5e49a994c2e3b6fb7433aa8ef2beb78bfb8d0d2738ab08dd4b99a961fc 2013-09-01 12:13:32 ....A 521216 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.rli-297b918341f1557ac6299bcb659645d58b4ebbca594ec61867272f93d45cf0a5 2013-09-01 11:32:56 ....A 215552 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.rli-80d1795b1d1917c7e14638aa00893469109bab219848d79630ed3fb237aed0f7 2013-09-01 11:33:48 ....A 213606 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.rli-8679af78117af762ff93021ca8a202a42cafe9e555e372b547e8df1662de3a2c 2013-09-01 11:02:30 ....A 192380 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.rma-12638a98dfddf2de8bced2caf010e5ced298f953ae4fc03cd197f8f94cc579d8 2013-09-01 11:45:32 ....A 102400 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.sna-18f86e5563f092a54f7e64446df46f477a53693d5cff0c615531c1e9b1f530bf 2013-09-01 10:50:40 ....A 98404 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.sna-ebf461ba8949020cf278e3c9643aebeefe94fa647550491a9736754dc753ccdd 2013-09-01 12:04:40 ....A 188467 Virusshare.00092/Trojan-Spy.Win32.KeyLogger.ugz-748acf96b18300ebf5c3c5c7bf0adf56f69ba2d5b7fe01e94bcc2093657992fb 2013-09-01 11:23:14 ....A 666295 Virusshare.00092/Trojan-Spy.Win32.Luzia.p-81c6f43fb79b725d1d3ecd414156d015facd5b611e9b2d43d639113fbc234e87 2013-09-01 12:13:08 ....A 109569 Virusshare.00092/Trojan-Spy.Win32.Lydra.aamt-4c8fed60f2d54363dae4b4911d486e139653ebe6775a93f442cc0864f815b487 2013-09-01 11:02:08 ....A 109372 Virusshare.00092/Trojan-Spy.Win32.Lydra.aamt-f63b70cdd367b3cdd3924e7b04679f8c6556ccaf1742916cbe830e175c25275b 2013-09-01 10:50:14 ....A 127676 Virusshare.00092/Trojan-Spy.Win32.Lydra.acls-92aab293039c311dc66b2638fb3749bde1e484aec27dcb2e903ea0620da61b45 2013-09-01 10:46:24 ....A 90624 Virusshare.00092/Trojan-Spy.Win32.Lydra.as-3c9d3659a80e8aecf8540220b9ca15a8659c4c6e60fd48430de16c12ddb23f10 2013-09-01 11:50:06 ....A 91009 Virusshare.00092/Trojan-Spy.Win32.Lydra.as-a60cace1bd09bf571457db12e9b26a9fdaf6eb83eb4d7ec4a4b5647a9e520730 2013-09-01 10:59:54 ....A 127247 Virusshare.00092/Trojan-Spy.Win32.Lydra.jn-82b9de74c3d63c7e87d639a6866208f472373924a3f50cef5631f2d59a490bbb 2013-09-01 11:34:24 ....A 199817 Virusshare.00092/Trojan-Spy.Win32.MLWatch.a-70eb6f18d426712fea3865924b968256b3ea5951ac294b84067637d0539c9a37 2013-09-01 10:53:34 ....A 560700 Virusshare.00092/Trojan-Spy.Win32.Melyc.aj-31a9620d90334bef564b04163f93ff26be1f76bd89a9fbacd4028814cf2745fe 2013-09-01 10:57:54 ....A 40829 Virusshare.00092/Trojan-Spy.Win32.Montp.pgw-a05288ffb7b19b88a01f369cbdd95806f3752c9a6ed186abc5adf172310c975f 2013-09-01 11:41:04 ....A 73728 Virusshare.00092/Trojan-Spy.Win32.Nubiz.a-1bab575d32f2a439221bcb420dbe16fd34e84330afa06846e7834088a1bf16ac 2013-09-01 11:56:50 ....A 433238 Virusshare.00092/Trojan-Spy.Win32.Pakes.b-23bec92e27f5d66d553d0e0ea1ee667e1f8323690b30dd69dabe075d4afbeae4 2013-09-01 11:31:42 ....A 18944 Virusshare.00092/Trojan-Spy.Win32.Pakes.b-39602767c5771cb7326048a70ee615ec495376045047d377e2d56aeb406e0dcc 2013-09-01 10:50:44 ....A 291004 Virusshare.00092/Trojan-Spy.Win32.Pakes.b-efba2aac7432d88441b5c43c8d20befb962b1593527566485f712222baeca150 2013-09-01 11:09:56 ....A 503808 Virusshare.00092/Trojan-Spy.Win32.Perfloger.q-aea77a2bc9cb70eea14bb6fa4e544a39c7bea17ad5c833b33a766b446930ba19 2013-09-01 11:42:22 ....A 38592 Virusshare.00092/Trojan-Spy.Win32.Plankton.a-3d5279127eb672deeea1cc943165ad1aa7c9cf4b85dc71254ba9dfa84c565f8d 2013-09-01 10:59:02 ....A 38616 Virusshare.00092/Trojan-Spy.Win32.Plankton.a-4beff12d618e657e2a30aa2bc7ecb3f2da9dc3f957f82c35b7fd2765691563b9 2013-09-01 10:54:50 ....A 73984 Virusshare.00092/Trojan-Spy.Win32.Plankton.a-5bd20ba3fa5d55f566472eb7aa765a440ecd2facd7f17b25325ca1efafde146f 2013-09-01 11:46:52 ....A 81920 Virusshare.00092/Trojan-Spy.Win32.Plankton.a-8fcce90829d27c8764d42db8fa96e01cfe71a650ec414e9bd8749224d0483b32 2013-09-01 11:05:48 ....A 29377 Virusshare.00092/Trojan-Spy.Win32.Plankton.b-2a59c951542ccd83fc6c26f86604db2a8c115d3a25c2a114a7d4b70209b702e1 2013-09-01 11:57:34 ....A 29375 Virusshare.00092/Trojan-Spy.Win32.Plankton.b-359fce7c9bc388d796dea2c41266b474f754a3bc7fbd2508f86a44f1f6b089f7 2013-09-01 11:08:08 ....A 50872 Virusshare.00092/Trojan-Spy.Win32.Plankton.b-da0c8cbe80c7162ca98f4288da3128ab0b06030ffa2779be32ee53d282cda278 2013-09-01 11:26:34 ....A 53392 Virusshare.00092/Trojan-Spy.Win32.Plankton.peq-73095d214b41a8c4d7f939afab6d8d3a0941b5db1fd0467f0ec11472fbfd4dd3 2013-09-01 11:57:14 ....A 1141632 Virusshare.00092/Trojan-Spy.Win32.Polyatroj.jo-e329f33de61f80032b9168e81dd9d92b607f8c8b93c0f6c75f516212503824a4 2013-09-01 11:43:08 ....A 86772 Virusshare.00092/Trojan-Spy.Win32.Pophot.ako-3548cd130cbbad875ca96da9d9b59ab0d9744e1c71ba1571bd752e84a1da43ad 2013-09-01 12:14:20 ....A 29184 Virusshare.00092/Trojan-Spy.Win32.Pophot.bel-344d4ebb27fe1796d49ddce78b5bf311a2d18e11430dd07f89525bd0a37d26cf 2013-09-01 10:41:22 ....A 89692 Virusshare.00092/Trojan-Spy.Win32.Pophot.gen-0558ded7a50a258a10fc7d10fdfd2649278676c7c23e971b8e64f830d689e3bb 2013-09-01 10:50:08 ....A 479232 Virusshare.00092/Trojan-Spy.Win32.Pophot.gen-74688c9f6d1b636b22419e914ff4289a2b6f742c7973448365155c3e84b2a5f2 2013-09-01 11:23:16 ....A 567808 Virusshare.00092/Trojan-Spy.Win32.Pophot.gen-811a8b4a476536aadcd959ec28c2c30321adeb5eb3e448e139baa1bd12990ea6 2013-09-01 11:02:20 ....A 512000 Virusshare.00092/Trojan-Spy.Win32.Pophot.gen-87bcc34a3d26cc65877f5aeda230ce08d9cb06219fcbff63adb3e681099c7f75 2013-09-01 11:57:10 ....A 106268 Virusshare.00092/Trojan-Spy.Win32.Pophot.gen-954c8b6477543dd377ce2266fda1f2ad9aa89b31fed7d0e330c26854bf1d7a5f 2013-09-01 11:26:34 ....A 256757 Virusshare.00092/Trojan-Spy.Win32.Pophot.gzs-720527d55b5c8ad3046555da655578f972e372063bc0badc914408253f838ee8 2013-09-01 11:23:28 ....A 93738 Virusshare.00092/Trojan-Spy.Win32.Pophot.tb-501be703210c1ed8acaef02d0a5a5ce58773e1df4be93a22289c84af6ae6363e 2013-09-01 10:52:12 ....A 1459300 Virusshare.00092/Trojan-Spy.Win32.QQLogger.cgt-0f649a5778a97219a4a54e615035a1f2988a4465a87374b399b839173abbb822 2013-09-01 11:27:14 ....A 2671343 Virusshare.00092/Trojan-Spy.Win32.QQLogger.gpu-853dc14690611b1fe2b6581ad0f98ad4cdffee0d7e79e0b2d4f49051d298630c 2013-09-01 12:02:48 ....A 924398 Virusshare.00092/Trojan-Spy.Win32.QQLogger.gpu-e7282533e8717b8ba04959f30be52f7c94a784166d9334ee54aebdff2d55f3a7 2013-09-01 10:52:16 ....A 52224 Virusshare.00092/Trojan-Spy.Win32.QQLogger.hcf-cde73c2fad057197c7cf1b5b168f2d5874f10c284955f44e65695692cdf6e663 2013-09-01 11:40:00 ....A 12800 Virusshare.00092/Trojan-Spy.Win32.QQLogger.kyq-ab085b2ae218f50e4e56a64239f5e1bb8791e82d1143c12a707b1c0c847178b9 2013-09-01 11:57:06 ....A 237568 Virusshare.00092/Trojan-Spy.Win32.QQLogger.lvn-379f97e83bc142f8bc5c4390fe3f2344031bf88e8043f1c27c60e23699ec2650 2013-09-01 12:02:28 ....A 189957 Virusshare.00092/Trojan-Spy.Win32.QQLogger.vnc-0561a00c9d495a5c93816483d152dfa2c84d7f2100b262e240c56b48665d3365 2013-09-01 10:55:44 ....A 189444 Virusshare.00092/Trojan-Spy.Win32.QQLogger.vnk-60cf74f8ffa3ea58407c96e18dea2325f37cef88a2c41324805b5630b362ab85 2013-09-01 11:21:50 ....A 189445 Virusshare.00092/Trojan-Spy.Win32.QQLogger.vnk-8c64522ffa70af0cdba09fbf89f2fe83bc5c755bda9cec859f5b14a7a608effd 2013-09-01 12:08:00 ....A 208896 Virusshare.00092/Trojan-Spy.Win32.QQSpy.a-0bd0edc48891b92ac9020d559ca71bba3aa6b548003c83c252d67ca543fb4a10 2013-09-01 11:58:56 ....A 39486 Virusshare.00092/Trojan-Spy.Win32.QQtail.e-2225af31dda1f8ab060bc166b3245711fefad0aecd7122390b7ff833097eb867 2013-09-01 10:57:54 ....A 12783 Virusshare.00092/Trojan-Spy.Win32.Qeds.a-18dfcf0c9aff6c4d70fbf00d3b008596cf9147334b53bb150c99e5d25ef05a5a 2013-09-01 11:38:02 ....A 6657 Virusshare.00092/Trojan-Spy.Win32.Qukart.s-89a79192bdaae261e1a499c2e6b7812f26b4f15a6f43aef7b2e92adf73276fa0 2013-09-01 11:56:16 ....A 26624 Virusshare.00092/Trojan-Spy.Win32.Ranbyus.p-48581726c1838a164b6461a072eae79bdbdb7011748f7d8c854968daba58c47c 2013-09-01 11:34:20 ....A 291328 Virusshare.00092/Trojan-Spy.Win32.Ranbyus.p-6cf0d50f5cc7c80f5c6f1dfaa2c944a0159f561d51a8a4fd275863a1231dbb25 2013-09-01 10:46:30 ....A 46592 Virusshare.00092/Trojan-Spy.Win32.Ranbyus.p-c8a9d3db9a54899a9e4328d642d435aabf3c7142232ae1cd7d0c355e1ec83130 2013-09-01 11:44:22 ....A 279552 Virusshare.00092/Trojan-Spy.Win32.Recam.aasf-21eb09ea92023843dd7ea1a5cf24f9c55f56ab18cbacde274fa6e0f8ae3b1630 2013-09-01 10:42:02 ....A 417792 Virusshare.00092/Trojan-Spy.Win32.Recam.aasf-615ca0a162e287f4135193e5054acaf0086eb076712ca57b766b9ffc40374174 2013-09-01 11:07:24 ....A 978944 Virusshare.00092/Trojan-Spy.Win32.Recam.abv-37da8ba8e9dd2ec269290e5d00e1e3811b51b4724456b983e7ee65ee57f85766 2013-09-01 10:51:54 ....A 176032 Virusshare.00092/Trojan-Spy.Win32.Recam.ue-70b782071eb50246dc3d94be8f7654578323c4270d1b0df77a20ed863f1d8ae8 2013-09-01 11:18:58 ....A 88256 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.ac-0d9c308fa72940c3e3ae4c6ad821e8d249ac071b3b17efa28500adf7dd8c77d2 2013-09-01 10:50:34 ....A 15654 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.am-5925afd8c8d66ec22842398f81b3424a2e8d0eed114321daa1a0271191c6cfb0 2013-09-01 10:50:58 ....A 45875 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.am-dcc4fd95369d8078fa5d926f7534bfc123b2e533020a6fc71158730a37a6ed3a 2013-09-01 10:57:58 ....A 29727 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.au-4fffc90499580f6f4893349686dd1ab7f7a987ef841877318024ba29021e1d29 2013-09-01 11:07:16 ....A 44878 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.au-a7b0260f6953dd10d210fc16e9a6f35b3cd68c203fb5a18ff1491443cbfeb9de 2013-09-01 11:05:14 ....A 105279 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.av-28015f35a797952f3c9c940f36400b844ce839c68e4dbeb8e7bc81c20a5f3391 2013-09-01 11:53:10 ....A 10890 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.d-76ae9076ed0fefe6854d470bebc126454a4cf4b770ab346c0d5ddc38839b91c8 2013-09-01 11:27:02 ....A 64171 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.t-209e34292e356c4d1444d8618b8383017efadafe88ee52cafd5d7a101f69e402 2013-09-01 11:37:00 ....A 63773 Virusshare.00092/Trojan-Spy.Win32.SCKeyLog.x-7fcac35cc6a89f577b0963ea05d5c2e8e12a4d1e191898a08f82e467188ddcb2 2013-09-01 11:18:50 ....A 336924 Virusshare.00092/Trojan-Spy.Win32.Screen.aj-0258add70bd718c39bf5d992a1d2460fdc2aa460b1149adde47cc0afa32a90b2 2013-09-01 11:02:26 ....A 54096 Virusshare.00092/Trojan-Spy.Win32.Sharm.a-61a30d9090cb1e218fae2c293ec2b59d169bc6aa9dc2207008616a9a9442369b 2013-09-01 11:04:48 ....A 81948 Virusshare.00092/Trojan-Spy.Win32.Shylock.h-abd4e7383220d3cc2210089ba0ccc6f052b95754bf4a8b4ba2f104cfc73acac8 2013-09-01 10:59:36 ....A 370768 Virusshare.00092/Trojan-Spy.Win32.Shylock.i-87b5ef46607cc9bf200ab82b288fcb42d35ebacd06c541fcc052116f7a26969f 2013-09-01 11:52:06 ....A 293814 Virusshare.00092/Trojan-Spy.Win32.Small.j-5fece7c1cdbb3b0b82846f4329c97408bb38ae3b2d151e87c089f085f505e33f 2013-09-01 12:14:18 ....A 314034 Virusshare.00092/Trojan-Spy.Win32.Small.kbn-05659f37710759af4d14480f252ae6a14da272e574e28a0fb71279f7b09ac28c 2013-09-01 11:34:46 ....A 1590641 Virusshare.00092/Trojan-Spy.Win32.Small.kbn-8185799308122bc79a44a8da6662546047c37378f8268f82046a424864284131 2013-09-01 10:56:38 ....A 2387091 Virusshare.00092/Trojan-Spy.Win32.Small.kbn-d0d9949252c8b72b267eb5112e48eb4bbfc77dc959b85ab1b987db1dca63fbe6 2013-09-01 11:55:22 ....A 208896 Virusshare.00092/Trojan-Spy.Win32.Small.ptw-a6cb00924fab4c2a97a74b6b470231abd9286027488fb9f6c8e0a1d494a91aa1 2013-09-01 10:41:00 ....A 65536 Virusshare.00092/Trojan-Spy.Win32.Small.pwc-2ebae31b7657613222ef1d438713074742baaea26e94b36ef4087f2144931022 2013-09-01 10:56:14 ....A 65536 Virusshare.00092/Trojan-Spy.Win32.Small.pwc-3bb98694d9f19b3529e450f4e7b6fccdfd5ab1d688befc46dce213f3e161fd0f 2013-09-01 11:28:48 ....A 38400 Virusshare.00092/Trojan-Spy.Win32.Snifie.peh-a2e49eef1e7f3faf94554db6c995e8f65880bbc41174bff73e0eb0d198d38c3b 2013-09-01 11:14:48 ....A 282624 Virusshare.00092/Trojan-Spy.Win32.Spenir.ch-20b15d225e357cb227efd1de400b7f0dd7aefd23e44e72f34420de8dd59ba733 2013-09-01 12:03:16 ....A 103086 Virusshare.00092/Trojan-Spy.Win32.Spenir.dc-344dc2cde3d0cd7c242f3b4ccadc0170063d1ac9fc5e19e6baea92c5ab928338 2013-09-01 10:45:36 ....A 103091 Virusshare.00092/Trojan-Spy.Win32.Spenir.dc-449c4c3aefafdc050853e0941e7cd8dd3538e85c00bd51d92a912b0ed7366c01 2013-09-01 11:23:38 ....A 357156 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.aecg-d9dde1fd67304652f8858c1daa0a859464f40e41ca222d1485919b9424567c18 2013-09-01 11:28:00 ....A 204002 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.afqn-13c77b7c0d77da79434f40cf814143352e66347b437b00121849b0c768d44637 2013-09-01 11:40:22 ....A 183296 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.auiz-8b32095f4b7be848622aa2789c898d4b7965f7dbc421b0f972ba95b8a5bf4481 2013-09-01 11:52:08 ....A 168012 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.auoe-ce5ae296e23b023e8cfc7d814e89847abd1b5a0da2160f4ac43a1481cb17821d 2013-09-01 11:56:20 ....A 162816 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.auof-91ad75788bd8c84ff246d5a63c5a2bc9b9675dbc5d286657da6bc74337af1c86 2013-09-01 11:30:42 ....A 143360 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.aupf-e21504b2389b8c5674a642f52ba8dba8245b8a5e9764da9d15652bbf3748dbaa 2013-09-01 11:48:04 ....A 487424 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.auqu-4b383f6a3d407fa95bf00d63c52246a793de079b4c4206fc5aafcdb5aa5a4dba 2013-09-01 11:09:46 ....A 388096 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.auqu-8378d88a6903ce49a5bf29acfd3532b6077309c119b6483361b1242b9d6b3b78 2013-09-01 11:22:14 ....A 167941 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.bdfa-2f8ac0ba0006f31312120035d130e083191c0262abe35452ce08bc9efc9e4e8d 2013-09-01 11:22:50 ....A 167941 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.bdfa-4b4ff8d258517cbed0590345f2f1955eeb4e8851772deead3af732fad5f702e0 2013-09-01 12:14:50 ....A 101888 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.crn-5f18f343ab1804d70318800bd33393b49db0cdc8a456ecd40e5297ba8bd47d82 2013-09-01 11:01:32 ....A 190976 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.dny-67365273322eb90adb461c53c21f91de186da16f4ed2873fe979d7f8846b1417 2013-09-01 10:49:40 ....A 302080 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.eyw-1f11e5b5c5aa833fe5a35bfe98d8962b3cb3008378d1fec8772b1579eb725c0c 2013-09-01 11:54:18 ....A 30208 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.flp-457b49d96cb93be2809df36e0dcc3d38b1c22d4752262dd0c8433c6a15612afb 2013-09-01 11:33:50 ....A 48640 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.gaf-58e04b471be009bcf23866f8254e8c2082a140e2850eb99afc65e056fe2ec84e 2013-09-01 12:04:56 ....A 48640 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.gaf-7c1d67a012266b03c5dd2e5d7516f2fdce3f1078986135ff5a317b40cbdfb7e4 2013-09-01 12:13:36 ....A 48640 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.gaf-e7ce9af3087d1171bed4b3c4aa1bb2a2bdafd3161434e31e211bcc5f67c1a67b 2013-09-01 11:21:58 ....A 11922 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.gaf-e853126b7500d3e6352a3a63b690a3aac8bc86a7590324651597c85f1ca59bcf 2013-09-01 10:45:06 ....A 192000 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.ioq-4168bbee944c700452e6a4a8cdef0554524879e61f6cab9978359837d52a21d0 2013-09-01 10:57:02 ....A 252928 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.ior-75e343bb6301d6b2f66a58a4cdb7d0b4206b41c58a8dfeecc39a232649b030d5 2013-09-01 11:58:48 ....A 144384 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.izk-e715903f2ef72d0c5fb49d034caa5c988fc76303977fb2b1104364c06811216b 2013-09-01 11:25:28 ....A 239104 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.jgm-2cc2271b73c1ff472b93409b7ceef09570b6e5e829b2d7897d635921a049c9bd 2013-09-01 11:30:34 ....A 755712 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.kfz-899f80f3c9eb9e1f111892196b5ffd61b9a0e97fb53e3d12c1a690461ca85008 2013-09-01 10:48:28 ....A 291160 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.kpm-598fb23b0ee6803253cbe20a40eb960d857cf081150057a33331035ca0d07093 2013-09-01 11:18:24 ....A 45568 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.kuw-40377faf8195e9b2b6c7adebf21b98b611a22eed378e7bfa3b2974693edeb2cf 2013-09-01 10:46:28 ....A 45568 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.kuw-7c314ce482162ad39e20685d056f63f54cbe78d34ffd15ffeb586cf9ef00e344 2013-09-01 11:31:38 ....A 190840 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.lko-f20e0013f9b830fa42130b05f63c0012ead5bb137c579d1d91d316dbba6d0948 2013-09-01 11:38:08 ....A 34304 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.qde-8a1ad361dfe612bc3464cb660ecc1cd94924c9845b0e2e21bda193559e7f6e9f 2013-09-01 10:46:18 ....A 896040 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.qmg-4748deace65f014a4d2d7fe336b31baa76f69b38d29d8d266157711e1c81eb35 2013-09-01 12:03:36 ....A 896040 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.qmg-6ff97f9f58f6f1abc09e36ff50446bab65f8224425f8a3623c4cae41c3af9de1 2013-09-01 11:34:42 ....A 96345 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.qmg-e09c7d424f4664802ef4c8889b57981be8c7512fe7e052223f22d54359d29270 2013-09-01 11:04:58 ....A 39288 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.qpa-2e56ae9af0d80a5c5daab1b0a7f163aa6a84176d94c8a4ba37c69affc1446c6c 2013-09-01 11:08:36 ....A 278860 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.svm-64ec6853aa74d1e78660b8d49c1b16d7df8a7ef55e12531d05d7869255c9f111 2013-09-01 10:44:56 ....A 293460 Virusshare.00092/Trojan-Spy.Win32.SpyEyes.svm-68ba54f3c71ab43cc609f53d01bfe8cf68dcd29054e9a89699bfcb9d58969dd2 2013-09-01 11:53:00 ....A 49664 Virusshare.00092/Trojan-Spy.Win32.SpyWin.i-60bf812dd6042ffd4186413ef5faca2b51a69b90b8f33c21bffa73cb2874b13b 2013-09-01 11:15:20 ....A 177562 Virusshare.00092/Trojan-Spy.Win32.StartPage.azwh-b498efe824ac34c885ddb4d9ef4b6f87ef22c93e8691cb41aaf1a837e2611f10 2013-09-01 11:36:48 ....A 51968 Virusshare.00092/Trojan-Spy.Win32.Tiny.101-ef83040cd5e031b285eee549ef503609d71cf98fb3879c9fb6d133cb690e9ec1 2013-09-01 12:01:56 ....A 86016 Virusshare.00092/Trojan-Spy.Win32.TravNet.vof-4859a68d33f2de396bca738a0db096d23fc4be9e3472cc196a7915049d238133 2013-09-01 11:54:34 ....A 76800 Virusshare.00092/Trojan-Spy.Win32.Ursnif.b-1e7f282bd9f7068f7f6db7783f45a9e17e3784ef48585b8108551d1387c2f6a3 2013-09-01 12:13:38 ....A 30000 Virusshare.00092/Trojan-Spy.Win32.VB.ay-1cbcd3e6688d0edae678ffeb9c827d1376f3c07cd66c4f905ee9c8185d4c20a2 2013-09-01 12:10:14 ....A 318976 Virusshare.00092/Trojan-Spy.Win32.VB.ayt-ca2dbd00b675c17370d37272e8f51d85c14a3d6d9382da47826046ff6600f3f4 2013-09-01 11:30:40 ....A 136776 Virusshare.00092/Trojan-Spy.Win32.VB.cem-30ca3627c939f61974b2a72e7ea7d53e362ac7c82c1d3686bcacd9ce9f8b50ec 2013-09-01 11:18:42 ....A 69703 Virusshare.00092/Trojan-Spy.Win32.VB.cem-7aba258497919a740ec19d7a8e26f201198b0396c26d58e9248b3dd57a927cfa 2013-09-01 11:13:30 ....A 37888 Virusshare.00092/Trojan-Spy.Win32.VB.coq-4e22fd2839d6126218e3feee01b00f74eea3cf4beb0421beec3f92150ea89b71 2013-09-01 12:02:06 ....A 64512 Virusshare.00092/Trojan-Spy.Win32.VB.coq-71c9773efc83e19de3a2643abb89cb24059f7b97e61a24d049f84123f3883a25 2013-09-01 11:54:24 ....A 123392 Virusshare.00092/Trojan-Spy.Win32.VB.coq-894dab0ef5a3cd82e33ef95fe35b6db1042fab9d6113b61ae184716d9f335107 2013-09-01 11:17:36 ....A 86016 Virusshare.00092/Trojan-Spy.Win32.VB.efq-d5ae73adb97d362758cbc337696cb549510703c345f4c58b080eaeb6d8fe605a 2013-09-01 11:01:02 ....A 160256 Virusshare.00092/Trojan-Spy.Win32.VB.emd-80920d940e0f7b6d999218028db3a437c3ca0f3717c22e85717bffabc1b84a66 2013-09-01 12:02:20 ....A 686324 Virusshare.00092/Trojan-Spy.Win32.VB.eoj-4dc25555d85e951faf7d5afc2f5795c45ba0a5a87860e440f1309e9b20b7d3cb 2013-09-01 11:07:00 ....A 192048 Virusshare.00092/Trojan-Spy.Win32.VB.euk-084ada696ad4725141d0f6b7415a58eaf894e40cc02bc26fec157a14326bf2e5 2013-09-01 11:44:00 ....A 176128 Virusshare.00092/Trojan-Spy.Win32.VB.euk-d07e39de79329511d63329b5128ceb03721131dd40b4995fd7964661e978914e 2013-09-01 11:21:08 ....A 811591 Virusshare.00092/Trojan-Spy.Win32.VB.ewj-38e400c5d1b05635ee7d38280874366583774efcf29aa9a39a2ca8bcac84a520 2013-09-01 11:03:14 ....A 32768 Virusshare.00092/Trojan-Spy.Win32.VB.exn-869af18faad159b40f2d069604f6edb7ce3120c437b8f163e4647685866d24b5 2013-09-01 10:46:28 ....A 31744 Virusshare.00092/Trojan-Spy.Win32.VB.frf-b6bc658679d9b87cd95ebfa5daf3feef83fe45573ddca9aa471c693313fdaf6b 2013-09-01 11:42:18 ....A 172032 Virusshare.00092/Trojan-Spy.Win32.VB.fso-247a70513de76675f02283e975533e14656911cfebe241fd70fd5c56c9831fbb 2013-09-01 11:41:12 ....A 1495040 Virusshare.00092/Trojan-Spy.Win32.VB.gke-3989be54f14fa4a02b517480b02913fe69d84ea523279c29d740780e06ccded6 2013-09-01 12:13:24 ....A 49152 Virusshare.00092/Trojan-Spy.Win32.VB.pkt-af6c513ba8fed446a5de31adf1bf3f202b1a25018f354a6638f939da3924aa08 2013-09-01 10:59:28 ....A 30327 Virusshare.00092/Trojan-Spy.Win32.VB.tu-61c6875afaaa2291904ff658f7b7b41078a85ff9a3ab982f34ea129e492e4ce3 2013-09-01 11:56:36 ....A 262144 Virusshare.00092/Trojan-Spy.Win32.VB.vks-6ca625be73aa892d03cb3642245b13e87c66460f854d57c5f5436781871020db 2013-09-01 10:49:56 ....A 736768 Virusshare.00092/Trojan-Spy.Win32.VB.xag-085f08ec5684a693d51bc303dbc6a1924b4d7b271f8b7b3e0833858eb3f5c929 2013-09-01 10:56:42 ....A 151552 Virusshare.00092/Trojan-Spy.Win32.Vkont.ha-7ee472f203aa66a76d504016c290d48b5280158d04558cc76f97b15b10b7aaa5 2013-09-01 11:11:52 ....A 360448 Virusshare.00092/Trojan-Spy.Win32.Vkont.ha-d8d09ed6a98b444dd1cd837be79ca9e3e14b30797b27fc2d23f0e863e2cd7096 2013-09-01 11:58:38 ....A 75336 Virusshare.00092/Trojan-Spy.Win32.Vkont.psp-8280989e410a735b414eb90fd24f5ce987f27b7da3775c334760ec1a3465c56d 2013-09-01 11:59:48 ....A 184562 Virusshare.00092/Trojan-Spy.Win32.Vkont.px-22eb17ad154e1b2df9fc42ee5db456994b784e6811d093c678318fb05bd03b7c 2013-09-01 10:47:40 ....A 184552 Virusshare.00092/Trojan-Spy.Win32.Vkont.px-2f7b5ae951ca7e9b9d6938b49c3c1353d463a5f246cb72d7083ac3dbe0078047 2013-09-01 11:06:54 ....A 72957 Virusshare.00092/Trojan-Spy.Win32.Vkont.px-348bd3b00ac8d8ec1f43ea77bd1604247e44cc916ba3220858be9abfeb543a76 2013-09-01 11:22:54 ....A 184556 Virusshare.00092/Trojan-Spy.Win32.Vkont.px-4e66880b0515887ebe938c6fcbbf59742db21294af0c4a0b84b8cf9a979a8aec 2013-09-01 10:52:52 ....A 89160 Virusshare.00092/Trojan-Spy.Win32.Vkont.vlt-0e826f959e2e73653fc48068ad321e7a33ab7ce65ac96cccffa79632b4ae1d00 2013-09-01 10:48:12 ....A 40960 Virusshare.00092/Trojan-Spy.Win32.Vkont.xgm-71ee2cd3b32a5d02c203826b5bf5a3dd839c48af0dbefa795541ede0d4d51371 2013-09-01 11:24:44 ....A 45327 Virusshare.00092/Trojan-Spy.Win32.Webmoner.af-1ba0491cf078a8333ddbc207747dd82685d796fac1034fdf6f36560a7d3118a7 2013-09-01 11:38:34 ....A 141744 Virusshare.00092/Trojan-Spy.Win32.Webmoner.pnk-6d1feba922266fb8890bd7e745b2bfda33d1be2db636e9b3d5e0dd618d1b6464 2013-09-01 11:35:40 ....A 200704 Virusshare.00092/Trojan-Spy.Win32.WinSpy.pze-9dd8e4f10397b74e7c112a9c4c7e14276edb47387c912c95ae3b085a98f11f72 2013-09-01 11:23:20 ....A 172032 Virusshare.00092/Trojan-Spy.Win32.WinSpy.wlz-87938bd9665e1fc755624d6d584f2dcb517254fce945eb56c1f384f2d88521c0 2013-09-01 10:54:46 ....A 211968 Virusshare.00092/Trojan-Spy.Win32.WinSpy.wpz-5a9e5b622a6d7d2fd11f4fb675dcfb39444db9b32e688432a94dc184367c1c02 2013-09-01 11:40:18 ....A 46592 Virusshare.00092/Trojan-Spy.Win32.Xegumumune.gti-4b3c036088c716315402438e25d83b1b32d8a2ba63e0daa6997b5b3f802946dd 2013-09-01 10:59:08 ....A 46592 Virusshare.00092/Trojan-Spy.Win32.Xegumumune.gti-9959ad2142c02927964840106948714ade705d896f3cfdfc18f92c2600722d58 2013-09-01 10:58:16 ....A 111616 Virusshare.00092/Trojan-Spy.Win32.Zbot.abje-3abce1d04ce50cc1641b3ea66d0a1afb2ddd77cf8442bc5dad9969a67df6f75b 2013-09-01 11:55:14 ....A 627200 Virusshare.00092/Trojan-Spy.Win32.Zbot.adec-55d6eab25ba0bb0b7de35be66f502a2c5a467f9e0fba9a1dec8a31e28c93942b 2013-09-01 10:59:08 ....A 209408 Virusshare.00092/Trojan-Spy.Win32.Zbot.adec-662f0da50b33c2e52d7707e997eb9401075dff58fbf2a1360d12fce01270a319 2013-09-01 10:57:40 ....A 736768 Virusshare.00092/Trojan-Spy.Win32.Zbot.adec-69eee68531e8a3eddb2fc36fc421ae34733cde059686a547f85a9e5d75502a08 2013-09-01 11:07:40 ....A 347648 Virusshare.00092/Trojan-Spy.Win32.Zbot.adec-7c816c53a6b3cfdf56f2f16f5c1a1b44bfa03cbc0b96f5c405a24775532afb32 2013-09-01 12:09:24 ....A 203264 Virusshare.00092/Trojan-Spy.Win32.Zbot.adj-33bf0c1d933677b5930c5adb36355cb040e39dd66286bcdffb6935093e1a2259 2013-09-01 11:57:04 ....A 361984 Virusshare.00092/Trojan-Spy.Win32.Zbot.adrz-85c504c77c71a3ab75f6faf7ce86607c051823f9897148934a1d9460d81a3200 2013-09-01 11:54:04 ....A 793088 Virusshare.00092/Trojan-Spy.Win32.Zbot.adwr-80a2329bc65d705776a03b1c467198493a1c39443296e3bb35c0a75be8a5cced 2013-09-01 11:52:42 ....A 97320 Virusshare.00092/Trojan-Spy.Win32.Zbot.aeds-933c21de45f2cf3e80e70b692728d93cbacbdffc538e2cec146e7df88fc4be26 2013-09-01 11:42:24 ....A 395264 Virusshare.00092/Trojan-Spy.Win32.Zbot.afzf-653ba2f2ddd05d825b8b7c05514d2b9c9b0f2c64b3518d92121a16708e7206e1 2013-09-01 11:34:24 ....A 118272 Virusshare.00092/Trojan-Spy.Win32.Zbot.ahcn-d7ed65177c8025e4252d0e6ad13b586c89a07fd5f3ed6e37fe4807f0db9e6210 2013-09-01 12:02:10 ....A 653824 Virusshare.00092/Trojan-Spy.Win32.Zbot.ahhv-427771ddfe9fd2f7c25255d2e53d22acc244538273b53ef3b17720a80c62422d 2013-09-01 10:47:52 ....A 340992 Virusshare.00092/Trojan-Spy.Win32.Zbot.aivv-b5de7cd0de516529bf938b74adacf50dd7c991e528e3331026bfb8420e54ccd6 2013-09-01 12:10:24 ....A 44544 Virusshare.00092/Trojan-Spy.Win32.Zbot.ammr-e59335d79b4fbf54252f869538e8ef83d69d49f6b3c36256d3c1233292206b06 2013-09-01 11:57:06 ....A 402136 Virusshare.00092/Trojan-Spy.Win32.Zbot.annd-44902de3f8ee0198aa308108d9b5afb1f4896ccf5610b111421f551af7f3f1cf 2013-09-01 11:16:04 ....A 536576 Virusshare.00092/Trojan-Spy.Win32.Zbot.anop-f8fb38cb654983e2617550c1209be22ffdcc445da3595b2182920e6a473b8eef 2013-09-01 10:52:00 ....A 263741 Virusshare.00092/Trojan-Spy.Win32.Zbot.aoax-f547484ff97397370d0607df18a49da2f1e30126a31b36cf91e35ba0e1edf839 2013-09-01 11:21:34 ....A 231424 Virusshare.00092/Trojan-Spy.Win32.Zbot.aoca-431177c37c44d8e9b9d4e0555a59019f0289f832f7ea16382e8cf03a1da477fb 2013-09-01 12:00:58 ....A 142848 Virusshare.00092/Trojan-Spy.Win32.Zbot.aocv-4182ae9045cc176dff442ce44958dea88a2864f7d0f98a38c1a1568ecd4fff64 2013-09-01 12:11:52 ....A 16568320 Virusshare.00092/Trojan-Spy.Win32.Zbot.aooa-6014e7ddede16da9aa7346534d99a4346b264b91eccd34eeafd56bb64fce1c25 2013-09-01 10:51:02 ....A 144896 Virusshare.00092/Trojan-Spy.Win32.Zbot.arpq-620ec9b85fedd09e32b549c0a8b4e73ca01e86e88f715edbdad4766260c2fb4f 2013-09-01 11:01:30 ....A 605184 Virusshare.00092/Trojan-Spy.Win32.Zbot.aspq-95d5a62ea9a171e0e3aeb4012717a766ea00c65c63d01204d910a0440677af80 2013-09-01 11:17:30 ....A 119296 Virusshare.00092/Trojan-Spy.Win32.Zbot.ataw-ab4cff84e9fd3a42f454b9600e2e7a74d058959b615e14b17fc606bb37ee1fcb 2013-09-01 11:01:04 ....A 2266688 Virusshare.00092/Trojan-Spy.Win32.Zbot.avce-e3ab2dc30596f23f83976f962448888451f5eca11b4c119dc728aab191ac418e 2013-09-01 11:10:20 ....A 221696 Virusshare.00092/Trojan-Spy.Win32.Zbot.avpj-42ffeae8c9f0ed035f2975f9eb5ceb31044f044096bb2748a7a02691098683d2 2013-09-01 11:07:46 ....A 135680 Virusshare.00092/Trojan-Spy.Win32.Zbot.awab-df411a12cd2ae660f0c6de6b62bb4b35555151c00a9d88519c9d24d41f1ab50e 2013-09-01 11:33:46 ....A 166400 Virusshare.00092/Trojan-Spy.Win32.Zbot.awbf-2be2bad30c75e7fca0b0fe9234ecbdf87f0c47175709eca2ffa05dbd6287a5f2 2013-09-01 12:02:18 ....A 19456 Virusshare.00092/Trojan-Spy.Win32.Zbot.awbk-7107460b9893e4f5127223512e81b8c57b522904b554be8de137472a6febf456 2013-09-01 11:34:02 ....A 190464 Virusshare.00092/Trojan-Spy.Win32.Zbot.axwj-4543a567787d3898f28f6a5a2e06b92549679f32eb93c0da1a6750fcf91a4092 2013-09-01 10:56:56 ....A 214583 Virusshare.00092/Trojan-Spy.Win32.Zbot.aygu-7f75bd5b6e92b5dc75a0a37137772b8cdedce7a9ce09221fbd5cf7719eafbb00 2013-09-01 11:29:14 ....A 161280 Virusshare.00092/Trojan-Spy.Win32.Zbot.aymr-8b62b02ab46c6a45c3d69e41bab69928a5d6d2ddebf85f238c33efab7255a35e 2013-09-01 11:18:28 ....A 145408 Virusshare.00092/Trojan-Spy.Win32.Zbot.azvh-59851d7063a03c34d109993b047268df079eab44cda4358e267030b867fee00d 2013-09-01 11:11:30 ....A 220672 Virusshare.00092/Trojan-Spy.Win32.Zbot.bagb-f92687348675daa4a449b8bf06e9f4a9d5941448f6f4b4c560873ce332c6aac4 2013-09-01 11:11:18 ....A 853504 Virusshare.00092/Trojan-Spy.Win32.Zbot.bbqr-d183bf31f73124bb96cac228d4c0e6625a04493cfa172f2a173797754e0874ff 2013-09-01 11:39:14 ....A 147320 Virusshare.00092/Trojan-Spy.Win32.Zbot.bcou-981770d18a62eaeead51a47404248993b1a1d9f53403231639adb023d5e54083 2013-09-01 11:55:02 ....A 161928 Virusshare.00092/Trojan-Spy.Win32.Zbot.bcwc-4c6111ca21111dce62f1adc12d85bbd0b350001795bc9a2a6e86370d140bd355 2013-09-01 11:56:28 ....A 152400 Virusshare.00092/Trojan-Spy.Win32.Zbot.begx-73907741bbb39687ea3e180ad2cfd769ccc77b557afb0c48ca0cbbb82b62b380 2013-09-01 11:25:32 ....A 323584 Virusshare.00092/Trojan-Spy.Win32.Zbot.bexq-88722583700acecfd13410cfaf00b454d50282946597f2b9641762b3c5b2fc02 2013-09-01 10:55:26 ....A 319488 Virusshare.00092/Trojan-Spy.Win32.Zbot.bexq-96d7490fd6ec71dd7c23184fed81d421bdf57f26634ad3d6dcccbe91524dd0ea 2013-09-01 11:08:16 ....A 148632 Virusshare.00092/Trojan-Spy.Win32.Zbot.bgoc-e95f1667cf4e3fa1d4586b6d6361bbbabc7147c6fd275469cea522b922c1405a 2013-09-01 12:10:04 ....A 120109 Virusshare.00092/Trojan-Spy.Win32.Zbot.bgry-64606a4e4926d19add2a85ae85a542ee4168a40a35a9a55056bbac7275be96ae 2013-09-01 12:04:08 ....A 134712 Virusshare.00092/Trojan-Spy.Win32.Zbot.bgsg-e32ab76512fc6228c682afad450b92d93f47db4b0ab92872cb0ff1d6adb0714f 2013-09-01 11:24:04 ....A 199680 Virusshare.00092/Trojan-Spy.Win32.Zbot.bgwe-20ef83ad0e2704e9e2fd7625a90eb0d9cb1592fdd47fb866dba2da25266460da 2013-09-01 11:33:00 ....A 620544 Virusshare.00092/Trojan-Spy.Win32.Zbot.bgwe-81983c2cdea2679de27469522692f468f593654745fba2cb7ccf205ffa20ab3f 2013-09-01 10:44:14 ....A 141824 Virusshare.00092/Trojan-Spy.Win32.Zbot.biwp-346bd4beef009a4af2a3312e652cba57d788e3074c7ca71e1abf269f95e64a22 2013-09-01 10:59:12 ....A 141824 Virusshare.00092/Trojan-Spy.Win32.Zbot.biwp-8693ece8857f1d35924c780ac50c64753955a8efa9ebb6f12b19f7031e2a200d 2013-09-01 11:08:42 ....A 141824 Virusshare.00092/Trojan-Spy.Win32.Zbot.biwp-8f25a418960bc4081d0af6bcf40a2a6e0822aef7a89ea9eec93ce417289f0462 2013-09-01 11:36:22 ....A 141824 Virusshare.00092/Trojan-Spy.Win32.Zbot.biwp-e79f31d2422d3238ff17a084a4b0a016c6e70ab0f925d7e5810950ba9e1ac699 2013-09-01 11:25:20 ....A 162304 Virusshare.00092/Trojan-Spy.Win32.Zbot.bjky-75d9196d3f846a907dbe0c67c26b395988a27c8a9e3653baefde8027fb11dd25 2013-09-01 10:47:48 ....A 162816 Virusshare.00092/Trojan-Spy.Win32.Zbot.bmjf-e40e8357b77c2ae2dafae0a990dbd242a529fb643559ff234d8f64a2124cf126 2013-09-01 10:47:02 ....A 136816 Virusshare.00092/Trojan-Spy.Win32.Zbot.bnjs-e1aa6497e947f179ba3f52b26080624a3e625d9eea67a86b24fcd4849c3a86dd 2013-09-01 11:51:24 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.bntj-2c5dcee4cbdb474125f3b5d18e16ef9b66fdef005ac4ef60eb7ae871586f95f1 2013-09-01 11:18:00 ....A 617989 Virusshare.00092/Trojan-Spy.Win32.Zbot.bopd-073a6c2f3aa6bb2783a16e3790df0aab3e4ba6d28610f1b79fec86678e050796 2013-09-01 12:13:38 ....A 561211 Virusshare.00092/Trojan-Spy.Win32.Zbot.bopd-1e1ab7dfb4a36b0a7f81d4e0aa33925c16d41a453d0c9de02f3f6262342bb364 2013-09-01 11:46:36 ....A 141312 Virusshare.00092/Trojan-Spy.Win32.Zbot.bopd-4511f8a9c967e2ff2481d5edbfc92e3d36b8136ddac1d8b58a8911adf63841fa 2013-09-01 11:23:46 ....A 1012180 Virusshare.00092/Trojan-Spy.Win32.Zbot.bopd-4baa8c004bbdd1eebf90cc32bbc751b82f8b012e5fc38b11faec8aca9c4f554c 2013-09-01 11:44:28 ....A 141312 Virusshare.00092/Trojan-Spy.Win32.Zbot.bopd-4d6d7c3ed960e7e0b061a401eb66648decd7d345d8fa8faa6681766adc615e38 2013-09-01 11:54:16 ....A 445513 Virusshare.00092/Trojan-Spy.Win32.Zbot.bopd-78e0fefe097d297af047bd59d2808f73b45415f8ccec9541f098dfcf15414bcf 2013-09-01 12:12:20 ....A 141312 Virusshare.00092/Trojan-Spy.Win32.Zbot.bopd-ae6456cab26cdc2345b68d6506aced99d83bec192590d7a7d60ad534818c331e 2013-09-01 10:54:34 ....A 141312 Virusshare.00092/Trojan-Spy.Win32.Zbot.bopd-e86c0a5b80aaf99175cd47fa9b7b98f2a7b1e43993fb72c497820cd5c0a11a5c 2013-09-01 11:54:16 ....A 182000 Virusshare.00092/Trojan-Spy.Win32.Zbot.bppr-1925abdc7189276eb46b29a0196bb5cd820ccf7db610c4e8f2de2a928d6751fb 2013-09-01 12:13:32 ....A 219000 Virusshare.00092/Trojan-Spy.Win32.Zbot.bppr-25aeaddb76ae7b77662c2bc4c3aefdae307df6bad06458b590aaa40f028091b1 2013-09-01 10:59:18 ....A 88000 Virusshare.00092/Trojan-Spy.Win32.Zbot.bppr-45c20aecc1d53b3fe572d69eb688c5abe06ece273bd517f599581455331a6909 2013-09-01 11:38:22 ....A 35000 Virusshare.00092/Trojan-Spy.Win32.Zbot.bppr-4cbb5f0f8221a088b3d9416a941fcfb1cbce5f38d7f442f27bff6e3bcb7ad7f6 2013-09-01 10:46:48 ....A 228352 Virusshare.00092/Trojan-Spy.Win32.Zbot.bpql-5091fa56b110bfc270fc7c58f07f4eae438584aabe36d8bf75e8650d65fc28b6 2013-09-01 11:18:56 ....A 146944 Virusshare.00092/Trojan-Spy.Win32.Zbot.bpta-2e57032345df9cfaae974acef2637745e714b1ffae25bf66104c1869ecb7f39a 2013-09-01 10:47:58 ....A 159744 Virusshare.00092/Trojan-Spy.Win32.Zbot.bqbz-ee123af9d2ee40e0dc52dbb3260dffb890614ab871e260201db007dadd7918e2 2013-09-01 12:03:18 ....A 125832 Virusshare.00092/Trojan-Spy.Win32.Zbot.bqhd-f6aab63ca9faa83d029f19f801eac31558690b81761d000928481f3d5549b948 2013-09-01 10:45:52 ....A 140000 Virusshare.00092/Trojan-Spy.Win32.Zbot.bqpv-968a540b483abf2df39c5ae0085b391a8b8827fd3bdd166a25720ed16f7f2375 2013-09-01 11:44:06 ....A 186368 Virusshare.00092/Trojan-Spy.Win32.Zbot.bqtf-89fa68e3d7ef2ee546dd4ea889270219418cf482e3cbaa858c2c8b93042d5d2d 2013-09-01 12:00:52 ....A 527620 Virusshare.00092/Trojan-Spy.Win32.Zbot.brcm-22e67980d08a13c7c38cd367a1efd604352d9da14cfc5ca11f0e94c1fa99d381 2013-09-01 11:08:44 ....A 74240 Virusshare.00092/Trojan-Spy.Win32.Zbot.bsog-df8eb9b2540718f76d5d37dc840adfd994313c5386de08c7dec1b57fa46f0606 2013-09-01 11:01:32 ....A 177745 Virusshare.00092/Trojan-Spy.Win32.Zbot.bspl-30c136ab4387ae99e42c09239d6b5c56918215d626275299e7f6394954c5ac6f 2013-09-01 11:22:48 ....A 175616 Virusshare.00092/Trojan-Spy.Win32.Zbot.bvue-9c786d310b6c30b61e8f490994108674791566922b687061d0f40ce8bb65ec1a 2013-09-01 10:41:36 ....A 307712 Virusshare.00092/Trojan-Spy.Win32.Zbot.bwfs-5b9dacdcb5ed227b055547100a7da7438f1ecdaed218ede92be02fc911a6cc11 2013-09-01 11:42:56 ....A 349271 Virusshare.00092/Trojan-Spy.Win32.Zbot.bwph-84eb2f87dd5b4ee9f769689dc09b8b686f1af8fdb0e29a6c4eb0ea0abe91de5c 2013-09-01 11:33:40 ....A 764928 Virusshare.00092/Trojan-Spy.Win32.Zbot.bzba-94baf02a4ef21b50f281f8c3a3f5aa01867a58616d88c2e2813398b6df8e0bac 2013-09-01 11:36:42 ....A 148992 Virusshare.00092/Trojan-Spy.Win32.Zbot.bzex-80d5611ce7b18db511df4ac2dece98d3e537857d51206dc35bb1111c1a07884d 2013-09-01 11:29:42 ....A 168960 Virusshare.00092/Trojan-Spy.Win32.Zbot.bzhj-87a849d1ec78a2d307cb4e4d5fad725b15230d241e0946a33b64936f1a2f83eb 2013-09-01 11:59:54 ....A 180224 Virusshare.00092/Trojan-Spy.Win32.Zbot.cafj-81a84e727beea806fbcb8f6f2284ccc0d29d50e7e3a44fae20da4ace61f99e44 2013-09-01 11:02:02 ....A 198656 Virusshare.00092/Trojan-Spy.Win32.Zbot.cctx-25b343e4bb6da5f7b073bcc6be3cc97fc5a52471fbd773004578ae5580cba47d 2013-09-01 10:53:20 ....A 207872 Virusshare.00092/Trojan-Spy.Win32.Zbot.chaz-783819960c81ad5eae196d6923fa2360ccdd52c950fb993453ea3ecaf4a5d22a 2013-09-01 11:09:08 ....A 165888 Virusshare.00092/Trojan-Spy.Win32.Zbot.cjmp-5e47020d646a2e8aec8a45eae6114cf29169c22bf71911d815d46938ecb9821f 2013-09-01 11:08:24 ....A 190464 Virusshare.00092/Trojan-Spy.Win32.Zbot.cnfp-eb1f209cb3dbc55e808f688a13d1bd8cccd1c2be2517eedc48dfe8816dfdc390 2013-09-01 11:07:20 ....A 193024 Virusshare.00092/Trojan-Spy.Win32.Zbot.cpow-2300181b1cfcd5bbe6aa5e98ae81680003e38c519dc8807e8c1d901517fe91d3 2013-09-01 11:24:00 ....A 89600 Virusshare.00092/Trojan-Spy.Win32.Zbot.cpuz-0da5bb68dfbd3e82cf52c012a6cec4b05e0953368ef83ffe45c66382cbedbf10 2013-09-01 12:08:58 ....A 202752 Virusshare.00092/Trojan-Spy.Win32.Zbot.cqoh-e51dee8497c1b5c6c844cf504d552e78d0c5175f7d2f8e544c37aca300e8db1a 2013-09-01 10:51:34 ....A 198656 Virusshare.00092/Trojan-Spy.Win32.Zbot.cqpu-12c70e14dad8252ef196c8644f07d1b5c5298910b3bb6adb709a8657d434e231 2013-09-01 11:00:14 ....A 198656 Virusshare.00092/Trojan-Spy.Win32.Zbot.cqpu-8d6ec556d733dbe4f1d458355a359bca66dac4adb16233c4c5d1ac2cc56e59f6 2013-09-01 11:09:28 ....A 153600 Virusshare.00092/Trojan-Spy.Win32.Zbot.crpj-42e6feefa3bd6932d523ae2f43bead36bc04ee5b529f153599e71fe2c49e9689 2013-09-01 11:30:32 ....A 196096 Virusshare.00092/Trojan-Spy.Win32.Zbot.csgr-24703edd101689aac71e930e7cad98a34203be50c5bac40b941aeaee8051c50a 2013-09-01 11:12:46 ....A 166912 Virusshare.00092/Trojan-Spy.Win32.Zbot.cszy-81b00b6a0c35ee74cc104e31e66e9e2f3841dacf30f62946496d495d7b020bdd 2013-09-01 10:57:34 ....A 106419 Virusshare.00092/Trojan-Spy.Win32.Zbot.ctkj-c1fc877b860261ef9266288c6d4953798cbbb64a089dda278e46da7202917d88 2013-09-01 10:42:44 ....A 192512 Virusshare.00092/Trojan-Spy.Win32.Zbot.ctmr-0c0328757faecbf5a436f07a6b7e78df9aaa421918d71af3818fe14ffbec5b3b 2013-09-01 11:30:36 ....A 303104 Virusshare.00092/Trojan-Spy.Win32.Zbot.czco-8b689dc8a4792add4e27f9d7d11e3c15f7af07fd238248400acee9b8b40376bf 2013-09-01 12:07:30 ....A 175616 Virusshare.00092/Trojan-Spy.Win32.Zbot.dgpm-47ece49579b2d8bce864f3440a15406bdcbca6c5fbc5462bf9cc0264873e3076 2013-09-01 11:06:56 ....A 268288 Virusshare.00092/Trojan-Spy.Win32.Zbot.dhky-a69e536668e8c16a0ea2b71421a7500711992636da22d8feb06ae8f980e31ac0 2013-09-01 12:01:54 ....A 203264 Virusshare.00092/Trojan-Spy.Win32.Zbot.diav-0eff05e731dd79d97e6fcb11a92c2efb9a05faecd63134f76f59ddcae245c841 2013-09-01 11:31:18 ....A 331264 Virusshare.00092/Trojan-Spy.Win32.Zbot.diee-8aef51d6781c5c067b177a5aceb9779bbae0bc6edacad7638786db2d207231d6 2013-09-01 10:59:42 ....A 318464 Virusshare.00092/Trojan-Spy.Win32.Zbot.dior-82ba30d8122d5bbe935439b4dcb394d34ce4d44cdca130e8ceb42093c02d05cd 2013-09-01 11:31:34 ....A 329192 Virusshare.00092/Trojan-Spy.Win32.Zbot.djrm-1aa2cd01a2c13eb9323fbaf192dbf0ff8c0f8065050897a20d4cc0cec2d835e1 2013-09-01 11:33:16 ....A 332272 Virusshare.00092/Trojan-Spy.Win32.Zbot.djrm-8bd33735e01119a364b4781c5e922faeb68f75afcca008a6e7f25da3f3b4a994 2013-09-01 12:03:48 ....A 329712 Virusshare.00092/Trojan-Spy.Win32.Zbot.djrm-bad4f46a839fc80756d664d838d1caf6ae7f871b6920e658254d6ed59b17a9e1 2013-09-01 12:04:44 ....A 166912 Virusshare.00092/Trojan-Spy.Win32.Zbot.dkcw-4f8fdb6ee08c4959a9e502bce8e63b50a831957810e1708c90492d9495058466 2013-09-01 11:40:18 ....A 299536 Virusshare.00092/Trojan-Spy.Win32.Zbot.dken-436d6e5ebafdc48f50ee68cfdcafa6c26c08da7e948141ee4daf7778a84a120c 2013-09-01 11:32:34 ....A 311808 Virusshare.00092/Trojan-Spy.Win32.Zbot.dkrq-33344e036c186244ea7d279872f7be875d0f17e8f35d912b21d9681ea215fd5a 2013-09-01 11:42:16 ....A 152623 Virusshare.00092/Trojan-Spy.Win32.Zbot.dlbm-00983f8347939fa707870d6b87aecb7180997d3b6bd8f41936458504e4a5198d 2013-09-01 12:08:22 ....A 292352 Virusshare.00092/Trojan-Spy.Win32.Zbot.dlgi-01823ca953a02a98656c83d031301f8dad855e2c8e193f8324a9f425c10c17b1 2013-09-01 12:07:02 ....A 194048 Virusshare.00092/Trojan-Spy.Win32.Zbot.dlkm-029ed955830f0ab97e8f15b3af4a02c7a7b9f2f734e937686efb382853edd3da 2013-09-01 11:13:26 ....A 108538 Virusshare.00092/Trojan-Spy.Win32.Zbot.dlyn-0d1ec6726da328a040cdd8218f93d44137ef5c2061b7ad892946841bafbf2e01 2013-09-01 11:36:50 ....A 206624 Virusshare.00092/Trojan-Spy.Win32.Zbot.dlyn-19fc06794d458af410fdc3a09ede74c799f720159849420aead48a0dec304438 2013-09-01 11:15:54 ....A 285184 Virusshare.00092/Trojan-Spy.Win32.Zbot.dmgf-36a8fd3ffc6b5c5c4fe7634b1c9abc3bfb1ebb0ce0781b18127877ff7ba362c8 2013-09-01 10:46:04 ....A 297472 Virusshare.00092/Trojan-Spy.Win32.Zbot.dmna-77cc9e65276da730b3fc36546570c02a14a2f8ee432fbd7b091503fe86781ebb 2013-09-01 10:52:06 ....A 107455 Virusshare.00092/Trojan-Spy.Win32.Zbot.dnbt-2774afe1cce513d9ff8d9d39dc481000e7750ca77b3f86bd55c7628ecedc9140 2013-09-01 12:09:10 ....A 148055 Virusshare.00092/Trojan-Spy.Win32.Zbot.dnbt-4ac1912e441c74c0cb1a7bf29f011bc56d6ad0fc282bc84c4302a356ecb9d475 2013-09-01 11:17:58 ....A 193024 Virusshare.00092/Trojan-Spy.Win32.Zbot.dofm-115952b9de9e4d97a94ad0b3d56488bbf5a783261f7c8a549fa97bcf311be326 2013-09-01 11:35:48 ....A 193024 Virusshare.00092/Trojan-Spy.Win32.Zbot.dofm-8ccf9e8cd1285b9afa44cf396d996207485a692df232b6a2c85134bd18944556 2013-09-01 11:46:50 ....A 139928 Virusshare.00092/Trojan-Spy.Win32.Zbot.doqh-5abea833856f46161e3e09641bf4faaebdc9fa81d1344849646e0cfd6925cf22 2013-09-01 11:43:12 ....A 371808 Virusshare.00092/Trojan-Spy.Win32.Zbot.dquz-4dbed96d20cba582988715b63b9042140828e1c2746083c7060121acd9d8fdca 2013-09-01 11:54:48 ....A 347744 Virusshare.00092/Trojan-Spy.Win32.Zbot.drbr-a8617944ca7726cd4dd22b6d96ce03042e014eca40be5d1828381278f9fa4eef 2013-09-01 11:01:40 ....A 144384 Virusshare.00092/Trojan-Spy.Win32.Zbot.dsba-0b821277224e8d9aa19be2bfeae75caee4a8f735e88cf6e9d3c72bcfa946c5c7 2013-09-01 11:16:54 ....A 144384 Virusshare.00092/Trojan-Spy.Win32.Zbot.dsba-9439f3aa5f7de5565c9c4a915ea70930b4bf86f4a8053e2741a4c4d8d1fab256 2013-09-01 11:59:12 ....A 320480 Virusshare.00092/Trojan-Spy.Win32.Zbot.dwlw-2b5911481d1cc7ec96a4924c194450710d4c4b3fe1f21f6bd25f0bcfb0a3593d 2013-09-01 11:35:52 ....A 320480 Virusshare.00092/Trojan-Spy.Win32.Zbot.dwlw-388447607c697016e520db0969999820b2acbb7b87cebba54614c33af952786f 2013-09-01 12:05:48 ....A 320480 Virusshare.00092/Trojan-Spy.Win32.Zbot.dwlw-3abc7c04de6f7a781c16633fa0b1844f4f459f2c1cb2fbf1a988df450056700b 2013-09-01 11:58:06 ....A 177834 Virusshare.00092/Trojan-Spy.Win32.Zbot.dwlw-bb84a4517867997879d0efa2e59e68c85a28e495f3939380aea79a202e07add8 2013-09-01 11:05:28 ....A 283648 Virusshare.00092/Trojan-Spy.Win32.Zbot.dxlj-174855e019d51f53ca943ead63c3458e59edb086b368707f8f5b84e859f84f4d 2013-09-01 11:53:54 ....A 302560 Virusshare.00092/Trojan-Spy.Win32.Zbot.dxto-03c7222488228832946e1ec4a193a454877d34ab7dcaf6553e6711a1feab083d 2013-09-01 11:03:10 ....A 229376 Virusshare.00092/Trojan-Spy.Win32.Zbot.dxto-ba209ea43db107d70e9ec68558cd736c64593447be033d06f3e66ca9c71c2632 2013-09-01 10:50:26 ....A 319968 Virusshare.00092/Trojan-Spy.Win32.Zbot.dyij-003ad7a715346d92db15be8163662106c1abc6cb82e2456bc0f0d810b9d5b2b8 2013-09-01 11:05:28 ....A 319968 Virusshare.00092/Trojan-Spy.Win32.Zbot.dyij-13ec7513af6cdf48616e819ae0db3315152778943582f178cdd386510ed2c08d 2013-09-01 11:42:28 ....A 319968 Virusshare.00092/Trojan-Spy.Win32.Zbot.dyij-18fcd29dd113684a84835e6870a688283974414f3d33e3a0f32052e055278815 2013-09-01 11:57:12 ....A 370656 Virusshare.00092/Trojan-Spy.Win32.Zbot.dyuc-04704c9ef089691679eb7d27f9f299671a3492a98378f592e02ab9cdfcd20e8b 2013-09-01 12:03:54 ....A 370656 Virusshare.00092/Trojan-Spy.Win32.Zbot.dyuc-134b5aa7ef0ad0897b27e622c9d7c2bf13a4e6c3beaef7f2be10e1eb4f38558c 2013-09-01 10:56:28 ....A 370656 Virusshare.00092/Trojan-Spy.Win32.Zbot.dyuc-17839e70c0720e06fc34dc72ac27908e501d327934bb494156b39f3ce1aa4e6b 2013-09-01 11:56:28 ....A 370656 Virusshare.00092/Trojan-Spy.Win32.Zbot.dyuc-51c4019556b19f25f2dcdd37469ce269528bcc097771f013aeb9f17bdc91e4db 2013-09-01 12:07:36 ....A 397792 Virusshare.00092/Trojan-Spy.Win32.Zbot.dzgk-25a42bf10648c74708601302c1c2cf94d6d1826342d7f153348c0d02cd70b957 2013-09-01 12:13:50 ....A 398304 Virusshare.00092/Trojan-Spy.Win32.Zbot.dzmf-ab9d28ab38e6dcafac00d72f01d49cc310c46138ff7564177909db86231100e1 2013-09-01 11:56:04 ....A 347112 Virusshare.00092/Trojan-Spy.Win32.Zbot.eamw-281862c9c88a8750a73b896fce2ad6a6c52336b914643864d2ae79e884bd83ea 2013-09-01 10:53:48 ....A 175080 Virusshare.00092/Trojan-Spy.Win32.Zbot.eamw-a00265931c91cbb8680f661093250991cf714a47cd1c38323f36d9b0b7d542be 2013-09-01 11:05:36 ....A 347112 Virusshare.00092/Trojan-Spy.Win32.Zbot.eamw-b484445cc53e1117cf243447a3dcbe3b580b18de19b159759110d9972768aeac 2013-09-01 10:55:58 ....A 303617 Virusshare.00092/Trojan-Spy.Win32.Zbot.ebmw-1c61e4b018221b007f2875f157d55c1f8981dd8b5a39b6295473a2ed3d509022 2013-09-01 11:46:02 ....A 151548 Virusshare.00092/Trojan-Spy.Win32.Zbot.ecvg-1deb4b45312ff0bfbbf9e488f38be8052c7ab24c61038df0b690d6077c37becb 2013-09-01 10:55:02 ....A 387232 Virusshare.00092/Trojan-Spy.Win32.Zbot.ecvg-540b7a0eaa2d1edbf50b18119899789ed3cee58ec82c327f12e8315ecde70ade 2013-09-01 11:28:12 ....A 365728 Virusshare.00092/Trojan-Spy.Win32.Zbot.edju-f1cfcb0dab4c12b7aa72ecd2a341f1b6e56fd44848a9bab83af9fdb5d48ee3a0 2013-09-01 11:03:08 ....A 306144 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-0301fd40dce7cad9805d9dd03d456985c607891e63fdd55dae666a77c5809f00 2013-09-01 11:32:38 ....A 42092 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-04434e58ea3d02af71ab5fa3437d7041254bd23b5fbb0fa186e06437cb910d64 2013-09-01 10:52:42 ....A 99992 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-0db3b66708fed982f7e24d83b2c4a40c696f17e984eed72b5b70db532594a5db 2013-09-01 11:35:30 ....A 308914 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-18fb68429395bcad114bacb143ccda4aa7c8f8173a2c2af12cd55a57f4f80fb1 2013-09-01 10:58:04 ....A 224248 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-235ebc0a5c4a05f7e5904a9269dd72e380759884cf87e43c0a622423035692aa 2013-09-01 11:43:30 ....A 203295 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-407b647d04ee8fbcee1ef6cbeef63d7bbee0d02bef72f6c73ef2771e3ebcc2ac 2013-09-01 11:25:32 ....A 345758 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-45cf3863da580673e2fca60f9a174208f5bac944c0b8e46a7884f9caa6472f3d 2013-09-01 10:53:08 ....A 89109 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-46e242ff9f0511f70120b209467692c8e7140337a1dd0ee42ab9c05a61d3c628 2013-09-01 11:01:04 ....A 258449 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-4d7f1a30e0b3c04d43ebd83b4b5a05a77d66e2f1e4198a31c08c4b3ea522c692 2013-09-01 11:33:14 ....A 259548 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-5217e3ee66676feae7631757fde441c140af3a24a1d79ab72b5b4ffc408b934d 2013-09-01 11:12:36 ....A 166393 Virusshare.00092/Trojan-Spy.Win32.Zbot.edqx-52880b575d3bb528ecfbb21b61706364071398884ea9bfd36bdfe5ff049551dc 2013-09-01 10:54:30 ....A 262318 Virusshare.00092/Trojan-Spy.Win32.Zbot.edvd-08e1ad87da4d4df8463b45021a2ad10751de6fa5f6929b44bf0557dc61bf5965 2013-09-01 10:52:12 ....A 348504 Virusshare.00092/Trojan-Spy.Win32.Zbot.edvd-17bef085302e10e0f265e5746c9130906a1b97ef0b7c03a9f0dc9df0a0b00531 2013-09-01 12:11:34 ....A 184104 Virusshare.00092/Trojan-Spy.Win32.Zbot.edvd-1ec4ec089b67af6d83a9de6b61dd55f3e77be72ea686bb9ef632932b5632bf0d 2013-09-01 10:52:00 ....A 256670 Virusshare.00092/Trojan-Spy.Win32.Zbot.edvd-324e990708c1600dba0a7313d5cd91caac06bcf0c5881973c712e2320c088939 2013-09-01 11:39:02 ....A 375456 Virusshare.00092/Trojan-Spy.Win32.Zbot.edvd-be73301c9d0bc9f6d4bde8556b7ffe69cab8d835495282b9c28d56fe70bdbb41 2013-09-01 11:13:58 ....A 66360 Virusshare.00092/Trojan-Spy.Win32.Zbot.efsu-2ed6374b19aa23ca3559d152d841952c211d6c14c145ba2a2c6a15b0a325b7db 2013-09-01 11:03:28 ....A 337056 Virusshare.00092/Trojan-Spy.Win32.Zbot.egum-b75b262d3031e451ecb1f0bc997482c15dd106394db71861adf0298bade3e7da 2013-09-01 11:43:42 ....A 338592 Virusshare.00092/Trojan-Spy.Win32.Zbot.egxv-6205a45034078493bf80498e9968061ccebc5f6d3e7d723c17f1e6199103a23a 2013-09-01 11:17:38 ....A 338592 Virusshare.00092/Trojan-Spy.Win32.Zbot.egxv-a997f5e6da2ac667ca0d328251d6933f4e770e52064f150afe324ff33adda1bb 2013-09-01 11:41:02 ....A 337056 Virusshare.00092/Trojan-Spy.Win32.Zbot.ehni-a3e833c6cde3b7e17a0478b1a14493e833a435a40aa238b3cc028f9f998c933d 2013-09-01 11:58:44 ....A 337056 Virusshare.00092/Trojan-Spy.Win32.Zbot.ehni-d07e131d33b20712ede1f3a78d1095f54fa366ee7a7a7a79a29ca015305f7fb6 2013-09-01 11:43:58 ....A 129487 Virusshare.00092/Trojan-Spy.Win32.Zbot.eiie-f774aea71c855b695fe9a218ec26eb49ada1022d0985d1c22021556c31cb733c 2013-09-01 11:10:08 ....A 168000 Virusshare.00092/Trojan-Spy.Win32.Zbot.ekeo-306029dd1ff00e4c5fbd94f2b4c5b2a779ecf903a01048e5daaf5484a344b552 2013-09-01 11:37:32 ....A 466908 Virusshare.00092/Trojan-Spy.Win32.Zbot.emqh-2b881d697fecea3de046d1341af7f0705957e70b546b6c1f611733a16bcc04bc 2013-09-01 11:26:46 ....A 151184 Virusshare.00092/Trojan-Spy.Win32.Zbot.emqh-6508566e94bbd39d03cc03d6624d32a4cc6ab068e1451829f34071e02c1a4445 2013-09-01 10:48:16 ....A 315905 Virusshare.00092/Trojan-Spy.Win32.Zbot.ennk-2b31b938471423938fd50203c582508223e032feb60a8f088de18cfaf86ca8e2 2013-09-01 10:54:18 ....A 289081 Virusshare.00092/Trojan-Spy.Win32.Zbot.ennk-5059465866d7597cc9e269afd2015380bff1accdb9cc05f87e04771db6d2e38a 2013-09-01 12:09:50 ....A 322561 Virusshare.00092/Trojan-Spy.Win32.Zbot.eolm-ab15174e0d3488f1a704981f4f9e49c125b518d7f851acb6c27af18aed31545e 2013-09-01 11:24:28 ....A 1150464 Virusshare.00092/Trojan-Spy.Win32.Zbot.eqou-02628f241cb180c81d2ff4eb4861f967222d26f79f666f58c312a5927ecfa7f6 2013-09-01 10:52:12 ....A 170716 Virusshare.00092/Trojan-Spy.Win32.Zbot.eqrf-d190f8e2a5347da4d10594cf9866aa3785a12023ba9c4fabc81cf839cec0bef8 2013-09-01 11:18:26 ....A 359936 Virusshare.00092/Trojan-Spy.Win32.Zbot.erlh-2d723d7e3d7122c5ae0480f954208db6e117e017e08f66be060ce925bf1cdaa8 2013-09-01 11:06:50 ....A 359936 Virusshare.00092/Trojan-Spy.Win32.Zbot.erlh-7766d6b5bdca27208ce8bffa0fa5b8007c4439ba4fa175e12a073bef90f96315 2013-09-01 11:17:38 ....A 359936 Virusshare.00092/Trojan-Spy.Win32.Zbot.erlh-7842f4d01248b25715c0e5d2493d7205bcb41768d7eace64b55242f08cf6c78c 2013-09-01 10:45:56 ....A 359936 Virusshare.00092/Trojan-Spy.Win32.Zbot.erlh-c63556a629dcf7960c38d18a00050a408157f309d7ddfa2278b619e8884e3793 2013-09-01 11:14:26 ....A 340992 Virusshare.00092/Trojan-Spy.Win32.Zbot.erwn-4f4ee6d961fec5157a8b3360b5323b1e15761425a9bf4c780dc5a38d587f0780 2013-09-01 11:17:28 ....A 340992 Virusshare.00092/Trojan-Spy.Win32.Zbot.erwn-abc4a212c3678a0b19a3da5a10b84518ebe7faf0ec43d1756cfeac853d352abf 2013-09-01 11:19:26 ....A 323584 Virusshare.00092/Trojan-Spy.Win32.Zbot.esgd-3e2f1765e43b230591240a6982b8cb8ecbf72683a0477194c16a22c18fa67081 2013-09-01 11:45:16 ....A 323584 Virusshare.00092/Trojan-Spy.Win32.Zbot.esvw-240aa28da2bded2a51f6772e0be346ca36150f1c274411302bb6a7f0d63e53e0 2013-09-01 11:16:16 ....A 323584 Virusshare.00092/Trojan-Spy.Win32.Zbot.esvw-b70c5a83997f8da17a3b9bfa8f988b56fa57f75a4aa3e47830772756413edf3b 2013-09-01 11:17:28 ....A 371112 Virusshare.00092/Trojan-Spy.Win32.Zbot.etev-0acba6fa5915d1bdd996e1b2199e9c10bb356186a7167bb8736cbb6c938eeeea 2013-09-01 12:12:56 ....A 371112 Virusshare.00092/Trojan-Spy.Win32.Zbot.etev-0d052e37c507720cb3c538be891d137cc97c6cdffb495fb42da5d0fc76d8eacd 2013-09-01 11:21:56 ....A 373112 Virusshare.00092/Trojan-Spy.Win32.Zbot.etev-3cc2f17c8dd6ee0ebae4c448e76128f9b57883a03fb6783cbf0a6953a69bb6e9 2013-09-01 11:09:20 ....A 373112 Virusshare.00092/Trojan-Spy.Win32.Zbot.etev-84902a20e0072600a42c1e29c1d3bc7ebb843c9738501ac438611d31f66f7cff 2013-09-01 11:36:28 ....A 334380 Virusshare.00092/Trojan-Spy.Win32.Zbot.etev-b458a92b51e71adf730b6874d4fb9be4f8c1d17795b0344416ca4193635df550 2013-09-01 11:36:30 ....A 476536 Virusshare.00092/Trojan-Spy.Win32.Zbot.etmx-3c8cbd06197add5c72875cb0a3bf94c1e40b0e357672bcf263b7cc9ff85a78e4 2013-09-01 10:49:28 ....A 390960 Virusshare.00092/Trojan-Spy.Win32.Zbot.etmx-5cd3e83559b1e62a3b39e66d0347dda9a1aa13128ee091038eda8957b4b3c52e 2013-09-01 11:23:40 ....A 138340 Virusshare.00092/Trojan-Spy.Win32.Zbot.euqo-299560bfb3b3a8ecc578f3b3f33e4ce465cdfc0d5a06e696eeb2866474638966 2013-09-01 11:52:46 ....A 331264 Virusshare.00092/Trojan-Spy.Win32.Zbot.evdh-125b7a41102ee56885040edc83013b73b425da2c119dec4fce57f72a49de0248 2013-09-01 10:53:46 ....A 331264 Virusshare.00092/Trojan-Spy.Win32.Zbot.evdh-1e31d1c6dafef4dffeb55e776c56342d2077000ddcc86be6b8d064b447de14e3 2013-09-01 11:30:58 ....A 111777 Virusshare.00092/Trojan-Spy.Win32.Zbot.evdh-376875542f998389e4bc8c16a1070775e722d9552464dad6ea875e3777a2d679 2013-09-01 11:07:26 ....A 132740 Virusshare.00092/Trojan-Spy.Win32.Zbot.evfg-514b50e05aa02e4f997fad0271e561d7b0d67a763b17d97ae110be7f450c00e9 2013-09-01 11:43:30 ....A 162176 Virusshare.00092/Trojan-Spy.Win32.Zbot.evje-47f60a2be688fcca3ebbfcd8c0e38c9ff1640187f47e3fa546cf041dbe292d47 2013-09-01 10:43:10 ....A 379256 Virusshare.00092/Trojan-Spy.Win32.Zbot.evje-b3ec4c22e4d408c4232e75c5783645d6f4afddebcceca937f99cd6fc887c3591 2013-09-01 11:47:58 ....A 379256 Virusshare.00092/Trojan-Spy.Win32.Zbot.evje-b8e567ac2b8a7e438cc2422a0c1875942843ce87420132741f52c77314537d20 2013-09-01 11:53:26 ....A 378028 Virusshare.00092/Trojan-Spy.Win32.Zbot.evje-ba188540b71cf9ae85306db8120a43cff5f7da93e88b2fea9b811d0361fb40e7 2013-09-01 10:43:56 ....A 377208 Virusshare.00092/Trojan-Spy.Win32.Zbot.evyi-0f24abd49bf072f6b8cd8d4c402585b27822b89895d2b0578622baaa043cf765 2013-09-01 10:59:32 ....A 150940 Virusshare.00092/Trojan-Spy.Win32.Zbot.evyi-4cc11db2f3e490771f8aaf20492210029fa4e8ec967700fa9f5ae42426e404ed 2013-09-01 10:54:12 ....A 390008 Virusshare.00092/Trojan-Spy.Win32.Zbot.ewgs-3274806c47f2c29c8b69d8d648891c035c751b5c12ce04c417c430eaa9c6d624 2013-09-01 11:06:58 ....A 333312 Virusshare.00092/Trojan-Spy.Win32.Zbot.ewog-9dacf0f8d76439780e2f81a080467b1e7b686a9c73c0fad6541bc97ad52f3279 2013-09-01 10:42:50 ....A 363400 Virusshare.00092/Trojan-Spy.Win32.Zbot.feno-02244e2d9b8d0bef1e3ecaf9edc1345a2a9350dee7807d5e4e14574c89ea529d 2013-09-01 10:43:22 ....A 363400 Virusshare.00092/Trojan-Spy.Win32.Zbot.feno-0e80daa3d48bbd8231b7a14aa1e8b2892b8c1d8ed2e4758407a3870b8480d965 2013-09-01 11:05:30 ....A 363400 Virusshare.00092/Trojan-Spy.Win32.Zbot.feno-0fce7b8b1190646c45dc07819e1ffde53efaf2278356ab036cc18d2a2f4c0389 2013-09-01 11:39:44 ....A 363400 Virusshare.00092/Trojan-Spy.Win32.Zbot.feno-1da130428f010a6d71cd3b782ec7c400794237ee18589ee2b1cac2a4f03393b6 2013-09-01 11:01:24 ....A 363400 Virusshare.00092/Trojan-Spy.Win32.Zbot.feno-209792094494d244acbbc3d12139fde924634cd4503b5b6b4cf68b801f9a8548 2013-09-01 11:35:24 ....A 363400 Virusshare.00092/Trojan-Spy.Win32.Zbot.feno-348f1393a7babdee04652aeef84baaa358e66fe4a51145cc7678d4018d83fad8 2013-09-01 11:54:52 ....A 363400 Virusshare.00092/Trojan-Spy.Win32.Zbot.feno-3c2a79670f9f70da14adcd1ce938e42ffa5744701c4e6070018346e3792524a1 2013-09-01 11:08:10 ....A 363400 Virusshare.00092/Trojan-Spy.Win32.Zbot.feno-4b096375ea67093f04064efe5aa463b39834408e9c590f0baf2189ea6269b9aa 2013-09-01 11:07:18 ....A 325991 Virusshare.00092/Trojan-Spy.Win32.Zbot.ffow-4fc64fe0c19bfd5c734066904f234ffbb266df60195d4e70423f6acdccc15901 2013-09-01 10:48:12 ....A 375176 Virusshare.00092/Trojan-Spy.Win32.Zbot.ffre-4de8aa5776c5329e6d73e1168926c4d77607297f43dc795cd4c2ec97acf51ee2 2013-09-01 10:43:44 ....A 350720 Virusshare.00092/Trojan-Spy.Win32.Zbot.fivr-1ebe0f77f0bb1cc4da396e9d052aa1e064ef0f2b91ce46c343fd8d224bdfb217 2013-09-01 12:13:40 ....A 330752 Virusshare.00092/Trojan-Spy.Win32.Zbot.fkdq-0042dceb23e21131fea0e31359a44b5750c384477efc4a12415723f28a152344 2013-09-01 11:28:44 ....A 330752 Virusshare.00092/Trojan-Spy.Win32.Zbot.fkdq-2e007e9aee3efe3cbf4b3a2799c45f932e4da63b60f7c12af72e9535959d9dae 2013-09-01 11:20:36 ....A 330752 Virusshare.00092/Trojan-Spy.Win32.Zbot.fkdq-30b290a9f637c800e9af3b25f29d61d562c3c2a5e2d90d2271150a2f45048916 2013-09-01 11:05:08 ....A 153730 Virusshare.00092/Trojan-Spy.Win32.Zbot.fkdq-407961865cc6343074da1c528c3840c721392b64bfbc33be7bd50604ba1ea980 2013-09-01 11:15:20 ....A 133120 Virusshare.00092/Trojan-Spy.Win32.Zbot.fkdq-a5dea81da99d767f534c7116bf7e467a0a17b9f9ca35361d30191b648871131b 2013-09-01 11:48:12 ....A 306688 Virusshare.00092/Trojan-Spy.Win32.Zbot.flxb-030310be18f2ded5f3ae73e83c731d29b7d1a6e6b3726585a7e6a4a6f16051c0 2013-09-01 11:39:56 ....A 306688 Virusshare.00092/Trojan-Spy.Win32.Zbot.flxb-322a6898787a25a082eaffbfea2486a7e1e5688fca24103655cf0cb29da96e7d 2013-09-01 11:26:46 ....A 311808 Virusshare.00092/Trojan-Spy.Win32.Zbot.fmlu-2f4430bd401922f774a5abf0c773c657e08f02ba487b6e8b84449d7a53f1ecfe 2013-09-01 11:52:18 ....A 308224 Virusshare.00092/Trojan-Spy.Win32.Zbot.fnzg-2d0af6472387307332e9e641b99d995b805c9a104024cef40c7e8beaf5dbf981 2013-09-01 11:27:12 ....A 354304 Virusshare.00092/Trojan-Spy.Win32.Zbot.fouc-03955ac0ebf1c5ce8bc6fa1cba90e46835bd3e400ebc9af2a15d693c08afe242 2013-09-01 11:55:00 ....A 354304 Virusshare.00092/Trojan-Spy.Win32.Zbot.fouc-162659402612c73b64f9d7528b5efc70a5eae255c0e9dc386dd7efeece0a8906 2013-09-01 10:58:08 ....A 750080 Virusshare.00092/Trojan-Spy.Win32.Zbot.fvef-43e69d2c0969e3050d874532a03dc8beb8b0cd909ebe0bc8ad8f1a864957d33c 2013-09-01 12:05:44 ....A 66048 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-0716f0c7b37e7f3426bfae81458b5dfc329206f5b38921d62465d699cc1e80d7 2013-09-01 11:27:56 ....A 139264 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-1424ff057e11fbfab2c45923dc3b558f35154b539d7adfbf41dbf0e535f689fa 2013-09-01 10:48:06 ....A 380928 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-243141c48ac709a08fc8607ea5310b38e365699c0cd281d7544c491e20682f5b 2013-09-01 11:08:26 ....A 402666 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-2477b598192c21bdfc16f5ec882aa5aaa4d32870a459a696154aa35dfdb862fa 2013-09-01 11:16:32 ....A 225280 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-29b289b2e48079803b72617770a1ea0a51dac820ea4d2a65820e657219cc8517 2013-09-01 10:55:02 ....A 233984 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-33d5a1e98e212b1f410e1be97dac8ebd55221c56129b2a1771543e8ebf21d7fc 2013-09-01 11:08:14 ....A 13160 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-34b7b19cc37d60d63756ae611adb6c05b9b14d3a4375844f88d20a1f3c50792d 2013-09-01 11:15:26 ....A 179200 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-3b02f23e184855a7bce71a1fbcb0569d5773d48d46e521f42de991b168c01aa1 2013-09-01 11:55:40 ....A 420926 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-40b7195ba1ff9b6fe02849de4d7b5964ab055adefdcced98703e76f4895c6bdb 2013-09-01 11:55:46 ....A 13160 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-43d77176f177a79463ff484a15db5700d24b51936f2f3bd61116ce50077e1591 2013-09-01 11:25:12 ....A 189440 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-4710b6c6398375c092b14bc2be10dea1d7766f4acb0d61cbc8d0ef4a010ade1c 2013-09-01 11:36:54 ....A 51200 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-4e9ea98f1ded81baaec09f41931219b9a6c64d0bd2b00f038f839e18b220e9ce 2013-09-01 11:21:08 ....A 162816 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-5ff4fbc3417d3031ab5a3567f64cdc7e4c0daf2b538e343be038d2caf86a4d2c 2013-09-01 11:23:28 ....A 84480 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-74662ab6857993fb14adf4affdd5de16351640e2a33ce05590841a4479f77756 2013-09-01 11:05:20 ....A 61440 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-74d2540c96f8cc12f6c7a8e67436d999b083e6bb3a113ea72dba45988c3a6239 2013-09-01 12:00:20 ....A 515584 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-75c828312c886bdc2dd78911a2577cc7fdae71febdb3a94da66a3919262eade9 2013-09-01 11:01:04 ....A 89088 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-8d6e90818ac8675ada4a00f07c9cec3dc4dd746f7f1c4eef9dc7d1518aa39d5f 2013-09-01 12:00:22 ....A 69104 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-90257fd8b5c78705ec171024a84b0227d75619ad2464fb76a65d66edbb93124f 2013-09-01 11:04:20 ....A 70656 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-9b7d1933a8a773b8c221b15533361b9dc178705f8df265310a70881348ed6804 2013-09-01 11:16:48 ....A 63488 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-b5804d8f37aa86311aed09c2294494f710efae97468970bd1cb58867969c4d78 2013-09-01 11:27:02 ....A 170496 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-ddf7394568802f6d05094cbf7a2f218380b0197aceb9f47fc31a378d88e3f148 2013-09-01 10:45:16 ....A 482304 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-e39f5f46bb8567d65c48ee873072bfe90e591b7228bd494f83a3a3c34ba86951 2013-09-01 10:56:16 ....A 445952 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-f815a27188932a5f564af18c31e81e521ac2407c7f39da3027061b96ec0f6c39 2013-09-01 10:47:00 ....A 498176 Virusshare.00092/Trojan-Spy.Win32.Zbot.gen-fb902865678c295083b6691675b1941b6a3d35f55e236341b32b64a91cc5dc41 2013-09-01 11:42:28 ....A 214528 Virusshare.00092/Trojan-Spy.Win32.Zbot.goxj-0922477185cd2d84cef3994ea1905ee1b44355fdf7797509ad413aed7e02498b 2013-09-01 12:01:34 ....A 198144 Virusshare.00092/Trojan-Spy.Win32.Zbot.gwwl-adba78387875c33b7fe397e0f2a083435b698f913f88bf665a23a0fb6f326a97 2013-09-01 11:55:14 ....A 186880 Virusshare.00092/Trojan-Spy.Win32.Zbot.gxzl-85ed11b41fc7723bbf6ea6afdbb3fd35141d3796dd571ba1e78474f6b7f446f3 2013-09-01 11:58:20 ....A 175616 Virusshare.00092/Trojan-Spy.Win32.Zbot.hbfl-a71cd1c1311e5fa4f44d0cd4f35685ccf97aa46de47620dcc013b5df71ea527c 2013-09-01 10:44:40 ....A 196608 Virusshare.00092/Trojan-Spy.Win32.Zbot.hfxc-b15037f18e28f9b54b4380b61d7216fbcf781a37ef8b0b371b24d21e68da230c 2013-09-01 12:13:16 ....A 175104 Virusshare.00092/Trojan-Spy.Win32.Zbot.hghq-b2db095fae45c4cbb4e6e7002aaf4739727a721392586770e6d9f2ee91fdd87c 2013-09-01 10:50:10 ....A 175104 Virusshare.00092/Trojan-Spy.Win32.Zbot.hghq-c6a2fde4c7ff6554d60d366bab40342c0e83825c6b553daca153596578afef97 2013-09-01 11:22:22 ....A 204800 Virusshare.00092/Trojan-Spy.Win32.Zbot.hhcm-286042039b433a8f09c8625b15f75e67ca64f9b9c53cdf47c9bf326fc4cba90c 2013-09-01 11:16:44 ....A 169984 Virusshare.00092/Trojan-Spy.Win32.Zbot.hhfq-b459ab13edbdfd8ce39bcc3832126a06448395dc5d24580864abd84837d345e9 2013-09-01 10:48:56 ....A 293992 Virusshare.00092/Trojan-Spy.Win32.Zbot.hjcp-171751b31e47008dd64f4c20cf44c12b7976c3760ea2e95ceabf399d2fcbad96 2013-09-01 10:56:46 ....A 210432 Virusshare.00092/Trojan-Spy.Win32.Zbot.hnct-cc3cc7bf8e31e94d7d0491e29beabb402ee4184e9a18dde8d2604d456f5d4a15 2013-09-01 11:05:42 ....A 246272 Virusshare.00092/Trojan-Spy.Win32.Zbot.hrps-ccf117c7e38a5d339bee28d36f9b3f1670e10c1df20a4866de4bf273a82ce8f2 2013-09-01 11:44:56 ....A 112128 Virusshare.00092/Trojan-Spy.Win32.Zbot.hvem-43ee4392cc665b245be528bbe3295903f8f20524b43bb20d37db6469e0410e5d 2013-09-01 10:58:06 ....A 446139 Virusshare.00092/Trojan-Spy.Win32.Zbot.hvth-3c2dc42080c769160ea5db65d8873c4f62c2108bcd6f492ee5859bbbc9fbe1d9 2013-09-01 10:59:52 ....A 237568 Virusshare.00092/Trojan-Spy.Win32.Zbot.iaey-23839e674298229e335b5df208d0434f3f8dc0f9ce34b08eae46f0fbca673082 2013-09-01 10:56:56 ....A 241664 Virusshare.00092/Trojan-Spy.Win32.Zbot.ibjp-531afe0805843bb31cd95f4ba4931857d0b2b4d54154588dfcb0584352db122a 2013-09-01 11:06:50 ....A 240640 Virusshare.00092/Trojan-Spy.Win32.Zbot.ibrs-b52bb17ee90a9b08cfa7353897bf07ed6718bdb2aef7cbeb89ae114a51c3b8f1 2013-09-01 10:53:28 ....A 239616 Virusshare.00092/Trojan-Spy.Win32.Zbot.iciw-901c891dffd1731bb62f6cc7177a3f0e4f5b4c89469bbc2021d279199e4bd5af 2013-09-01 11:58:26 ....A 247296 Virusshare.00092/Trojan-Spy.Win32.Zbot.iddo-39ea3038881f8bdbdd5b61dea7c8445df267f5c4bb07eeb2dccfa1b1f7d11303 2013-09-01 11:32:02 ....A 246272 Virusshare.00092/Trojan-Spy.Win32.Zbot.idfd-13199513a03fac8ead77466454ebfcf71726d62a5caebe728b8fbc128b7032bf 2013-09-01 11:27:24 ....A 444955 Virusshare.00092/Trojan-Spy.Win32.Zbot.idmb-10f4ca2ab902e1c41932ce8371cfc843ecca8d6155a294b03bcde3d5a57b6141 2013-09-01 11:08:14 ....A 193024 Virusshare.00092/Trojan-Spy.Win32.Zbot.idrb-882509d4c46b616f14efeeaf36f15f1bee7489d7c09aca4c76c6009102eb7c0e 2013-09-01 10:49:26 ....A 239104 Virusshare.00092/Trojan-Spy.Win32.Zbot.ieqq-3c7644f6dc2161394bfac6a66e0faaba6142e90a81ea56df13fc510c4f96968f 2013-09-01 11:03:24 ....A 239104 Virusshare.00092/Trojan-Spy.Win32.Zbot.iiul-ac706f4e977add2276585d8b13fd17134298a2a81e69524237910a60c55c4053 2013-09-01 11:18:10 ....A 238592 Virusshare.00092/Trojan-Spy.Win32.Zbot.ilfc-535b5dca814e743dc0b765ca79fbcad0ab8674bfa16c32c1aa7637d91375bcd7 2013-09-01 11:59:20 ....A 151552 Virusshare.00092/Trojan-Spy.Win32.Zbot.ilpr-297113b94e843fee95b6823d1c62a28c2e5c27512d34c4820cd75d3bfef2c87f 2013-09-01 11:27:04 ....A 178688 Virusshare.00092/Trojan-Spy.Win32.Zbot.ilvs-4de53743f7e576bddf97719830cee71b4a41a21df4070315e1c7426bd5f9b3bf 2013-09-01 11:23:56 ....A 205312 Virusshare.00092/Trojan-Spy.Win32.Zbot.imdd-0871511e8055c4f8af329fbddf822ce7368473f42b91100bb3543474025d14c9 2013-09-01 11:15:26 ....A 209920 Virusshare.00092/Trojan-Spy.Win32.Zbot.ipkt-3c5848ff8c72443d4b118f797619d33c584989c60f608891cb9ffea402b290d1 2013-09-01 12:00:02 ....A 256512 Virusshare.00092/Trojan-Spy.Win32.Zbot.iqds-02765ffff32a4aceea32358c39ec0688aef0c26a76864e2044698032334df9ef 2013-09-01 12:03:10 ....A 256512 Virusshare.00092/Trojan-Spy.Win32.Zbot.iqds-2952823fd5d61e8e85b27c9bcd523888608468e1ced2d249bc56d00629a50254 2013-09-01 11:11:46 ....A 256512 Virusshare.00092/Trojan-Spy.Win32.Zbot.iqds-2c2c5286663d15b5e4357cffb8fdf553e0cd21d4f8d1766d6943936ff0e3c788 2013-09-01 11:44:50 ....A 256512 Virusshare.00092/Trojan-Spy.Win32.Zbot.iqds-3e60bcee2f0ec1ccb9bc7c0d2a6f54c598a59c603d8574b71f84b1c5c6b2c950 2013-09-01 11:58:38 ....A 256512 Virusshare.00092/Trojan-Spy.Win32.Zbot.iqds-4bb77d9bcb5336fb7f0e08d1516c1ac8aa50993bfc6208a8e107fbac49df3dae 2013-09-01 11:56:34 ....A 229888 Virusshare.00092/Trojan-Spy.Win32.Zbot.iqub-3c9b17784b36655e3325259e53664221e2f70b60e3b3550827d291eb3fa085e1 2013-09-01 11:53:16 ....A 237056 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmp-2fe48b25d36fe73938d8ddf11e3949095bce3d3651ef5a35991601e119e0c081 2013-09-01 11:14:18 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-1647e81e5bb3a3a611446463a4e0466969caaf0ed43c9043a3f3db0ec866a6a3 2013-09-01 11:37:16 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-2e83ba42c9107464616eba93ea706af684aae3746bc8e03117ee8b8ff6c00a4d 2013-09-01 11:42:08 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-3a0d3bad6c64501e0bf0ec4e165f8cc4ea920e75c574c2caf1d920d25d3a0b1b 2013-09-01 11:02:08 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-3caeef3d31a35ec8452c6fecc3746c54ec06be986f35409c9daf2fb63cd9b7c1 2013-09-01 11:14:28 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-3d84e28557479142970b3fd88d0a139d87de8db2201069a9814ea135601d6a42 2013-09-01 10:46:30 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-46d0840effcc1381b6c3a4d16a2a84aa1388d31344a39c15175cd8a796d95b4b 2013-09-01 11:58:58 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-46f891b3d0786ce94b588e73a4a3b66cca047e454a8907874e4f24dfbc173c3a 2013-09-01 11:55:44 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-4b1c13183ee9e48f4881814bd22006449e9907e968704c974ff3e91e0bf76df5 2013-09-01 11:51:10 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.irmy-4c56b6b0e2a9bb549f894af948e254a0117ae92e18cabb16d743bd19df4ae3c2 2013-09-01 11:35:44 ....A 1461684 Virusshare.00092/Trojan-Spy.Win32.Zbot.iscc-4400d1c3d34f7e4bf890acfbb58f0ae36b44c823f0dc3b7c479d044e8cc45515 2013-09-01 11:49:16 ....A 1461768 Virusshare.00092/Trojan-Spy.Win32.Zbot.iscc-4468398198659075b3142178ef71d122b817ba93ee4fc61bfde73e6f60171ac1 2013-09-01 12:14:54 ....A 442172 Virusshare.00092/Trojan-Spy.Win32.Zbot.ixts-1c37289b1b58a9733714aa5aaefe0457e09f31d44ebf92b609a3a52243ef8b39 2013-09-01 12:04:42 ....A 95744 Virusshare.00092/Trojan-Spy.Win32.Zbot.jadh-0008dcb70f5104eb6aac26a969670ed12f355c991b84729fa3bf050964c2c34f 2013-09-01 11:51:06 ....A 95744 Virusshare.00092/Trojan-Spy.Win32.Zbot.jadh-0c979d640ec110fc3689d058f3893dc0e65d1fb16526593d61268d7849d8086b 2013-09-01 11:13:04 ....A 95744 Virusshare.00092/Trojan-Spy.Win32.Zbot.jadh-3c7175cd487dd0a4281e364318145e10a4c0594b89d74e58b133255a41620192 2013-09-01 11:53:12 ....A 95744 Virusshare.00092/Trojan-Spy.Win32.Zbot.jadh-d6c605896013b1ffdc280baaaee4d3d99a76de58b13dd081bd654425b2b63cc7 2013-09-01 12:08:18 ....A 95744 Virusshare.00092/Trojan-Spy.Win32.Zbot.jadh-f5627d8b316a4844636d212c2cbf685509f527530197717d87eef885434ceb41 2013-09-01 11:32:22 ....A 195584 Virusshare.00092/Trojan-Spy.Win32.Zbot.jcol-1003da4312959e785fe422dc377aced4273f3b66c54d55fd54b5c50884d4443a 2013-09-01 12:14:20 ....A 195584 Virusshare.00092/Trojan-Spy.Win32.Zbot.jcol-13dea786300cc70fefeb9a77dde7358b3b0e33d8d085710f61562313f80d205f 2013-09-01 11:40:00 ....A 195584 Virusshare.00092/Trojan-Spy.Win32.Zbot.jcol-290a144a2682270e96e6b8336e03035ea772530f6bd5d2a671e66ccc6d3e2bf3 2013-09-01 11:02:56 ....A 195584 Virusshare.00092/Trojan-Spy.Win32.Zbot.jcol-4041d8dfe451abf04c915903889656f09ed83d4902ccea05670906cbe1b5b920 2013-09-01 11:02:02 ....A 195584 Virusshare.00092/Trojan-Spy.Win32.Zbot.jcol-459c880a6f08b26071a67a5cf2a1ad9aee8613e035881c3ac529fa7356a26b88 2013-09-01 10:52:40 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-011083f803eea2683de05de1e22fa6d885c7ff85b0a24299463d99bbcbdcef23 2013-09-01 11:17:10 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-01b38c8e97498bb6435c6baae572a19896dad49d5885245f335cf89d2a7ce1f7 2013-09-01 11:05:06 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-0677179077e90b24f8b99d85120d057cc394ce81d0b62d62a22eb479176f5a6a 2013-09-01 11:38:32 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-079b70d5a4d160a7b0a66c25ad89b372706885b8f003708c678fb043c24331e4 2013-09-01 11:06:44 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-0827868aba2c0f53d063b6b740161a11bb66a3e3c98b333e580b10efefa50f27 2013-09-01 11:37:18 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-08561d136f611d628f27d9f2f5c2ac8c30514e9911d29e966d2fbfbe37075ac6 2013-09-01 10:51:54 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-0f7ad1fac8028d9b5949ca455a49b1125db8247a469926ab0741348752df8322 2013-09-01 12:03:00 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-117a818ffd8c64222f424c4be7e482f54aeb9bb624a9de54f66ff99f4862bca3 2013-09-01 11:52:02 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-1320a320227d8daa22a2edfbd2d8ba30c9accff5bb910ae9b953bb7dae19038e 2013-09-01 11:27:16 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-1ead9be8c1402dc7f91b18301dc7b20436da10accf07a8cb43db9bf637e6b389 2013-09-01 11:37:30 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-225119583d3cb60a44f82ced877446636fea723a7ce92d46d5132f0be53b2146 2013-09-01 11:06:00 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-242277670a843a7e4dda9ef868f5334519e32cb4f49a38a387942b0893b451d4 2013-09-01 11:46:40 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-270a770c9d3560e6d275d581834483b5541d70473f004cb3604b349e41bddfd6 2013-09-01 12:05:26 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-2bb03d6b8af4aeb515c8c544271a8e763ddd165ed799910cfb4d275e4eb1f42b 2013-09-01 10:48:20 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-2eb26086a1a008411ebd3f1013671eab5b1c652530e97a193dce81abf9d05a75 2013-09-01 11:55:06 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-2f868f1a3899ff8546f7ba01c7efb98ba911af92fb5189657e8388329eeb87b7 2013-09-01 10:58:14 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-30d4c557cd8bf3b8d32e77089d663ff47c143cac7a7962d6d2c31d4d8481a290 2013-09-01 11:46:48 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-3436c88d13a9bf8ed9bb2e456f4e035e455c8894e2d558a29334188c98331451 2013-09-01 10:48:06 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-3445b3f45bdcd59728200d20a00eac70d80b3b41afbfe094cd7ace46a811290c 2013-09-01 11:06:34 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-39ec3a9d9617feac8acaf7685b20027d0f154a44874938f5d9e45583239c2774 2013-09-01 12:03:02 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-40fd97d72bfca2b3f8125b91e18eadc8e9414cda4c3579b17a845899e4518186 2013-09-01 11:13:58 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-42c38ea0a2189f8ca604c8145be65c5dc71e1633afd8f70567903b83b742a038 2013-09-01 10:48:08 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-43e5f06b4c2bcc45adc9d35526acc3b797256b187e87d59358b8bb504c22a121 2013-09-01 12:06:08 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-43f7968179f145cc73556e0772481ebf800cb76823a2eae18b967c2bbb315653 2013-09-01 11:13:28 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-489d1555250c113a90f83a92f39e34239016287cec0fba951ee144858e759b56 2013-09-01 11:10:26 ....A 325120 Virusshare.00092/Trojan-Spy.Win32.Zbot.jdgc-51135f67c999d3f0392391bda916135d73a70f35034361772b5e9e2323f7c5a6 2013-09-01 11:46:48 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-06a1d8b755028e427127fcc4a3febd71f109988d9264cbba446200210890a48e 2013-09-01 11:41:12 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-0c9151961ac211547f74f0f379e00b11ffb4cb5ca15234bb8c86e5a7ea5c5c77 2013-09-01 11:57:42 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-2614bad9faf48bf4b6363ca54abc90ab6cf4e4b97b79d9fe3e598d6ca929eb6d 2013-09-01 11:11:40 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-300fa8e91be42f5d2588b07e76ad7ca09894f15b55a8589b39528fad150258be 2013-09-01 11:24:24 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-3017eec8347d764fccf0cfb8ef1f8916a136e43248cd5147aa16194cbd3fe8c0 2013-09-01 11:29:18 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-33bbd3215d51461b9fe124910a06c329d7985761775b95fe9f717616716ba32a 2013-09-01 11:46:52 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-3706aec0e80f7e0843df040cbffa95867a077e41060c9a2d3b1a536051b906da 2013-09-01 10:55:22 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-3d9e10c3d73b4a3ab281d0374ceca2a25d506cda3ba2c7d9f26a71d9679286b9 2013-09-01 11:02:06 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-41b5db0f3d6e06b41ced373bd8babbf6c0b500c1c2557bbbe4b99bcb0c847d0d 2013-09-01 11:45:24 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-458de2763d538d7241f448e681133ab07554003dc4026331b32743a8f1447190 2013-09-01 12:04:00 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-4665ce0bf39f4839a460ea9b9815412262ccc5a072cb8288c2c63b338c18bf29 2013-09-01 11:13:52 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.jefo-4fb939bebe819e2e7255939d23a8190fda148879a214ec015bf847b9a0b45300 2013-09-01 11:50:20 ....A 275456 Virusshare.00092/Trojan-Spy.Win32.Zbot.jetj-20151786132b56658f0241ca77f856a0f371229dccf6e807932188c05e14e2a0 2013-09-01 11:43:34 ....A 41319 Virusshare.00092/Trojan-Spy.Win32.Zbot.jfqt-44cf474a2c89e50159978444f82d66af2f199c653c46caaa9405d144031d5baa 2013-09-01 11:17:30 ....A 34941 Virusshare.00092/Trojan-Spy.Win32.Zbot.jfqt-52c604782fc0252dc92ee93362513cb5e3c07be1829fd41c728292730c8cfe12 2013-09-01 11:38:00 ....A 941241 Virusshare.00092/Trojan-Spy.Win32.Zbot.jhno-0ef6287d8b68d147d3de7428a7e01b7f98cbc4c7e8300a753b26df8586816ccf 2013-09-01 12:12:42 ....A 29032 Virusshare.00092/Trojan-Spy.Win32.Zbot.jmmu-03416898d1051a07aeab3937623e934e14f37bd13c7f627fd964476727fa30b2 2013-09-01 11:42:34 ....A 108424 Virusshare.00092/Trojan-Spy.Win32.Zbot.jqrf-0f15370b39bfe54a27852fc5bda6c30f328d59c62aa4cee0ea78a85d45d41461 2013-09-01 11:41:40 ....A 234496 Virusshare.00092/Trojan-Spy.Win32.Zbot.jquv-07f0eef3ce3ce7fa7bc55c7ccd38d9ea6fd11943f55ac193e191927a21a3d893 2013-09-01 10:48:48 ....A 234496 Virusshare.00092/Trojan-Spy.Win32.Zbot.jquv-0e7e324fa76d1f59d078ccc97c7cce1335ac4d5a66fd3f99563ba8a061ec495d 2013-09-01 11:12:02 ....A 234496 Virusshare.00092/Trojan-Spy.Win32.Zbot.jquv-0fbdb4da75238356ed0eddbf9bd40c4813b66f4f36333172cf9cd7a56ea64862 2013-09-01 11:26:38 ....A 234496 Virusshare.00092/Trojan-Spy.Win32.Zbot.jquv-2cfefa027040bcfcd87a3158d467b80eabd321e808fe54cacf2035b6a62a537d 2013-09-01 11:14:08 ....A 234496 Virusshare.00092/Trojan-Spy.Win32.Zbot.jquv-42e8f41038ba33d9650ff32ef1491d8bace97c1dd08b58a69655ee3040d71b7a 2013-09-01 11:58:16 ....A 234496 Virusshare.00092/Trojan-Spy.Win32.Zbot.jquv-4c0763cd778bb4d3447ae0e74258b692576b2d0206dbb9018b86c62b8df4d78f 2013-09-01 11:21:26 ....A 234496 Virusshare.00092/Trojan-Spy.Win32.Zbot.jquv-4e83ee191f590a7791d2aa120f24451106fea30b2b5fd1635cd0f0c903566a49 2013-09-01 10:47:26 ....A 313680 Virusshare.00092/Trojan-Spy.Win32.Zbot.luzr-849575259ebfe468410206ab3cd740f8455c6e3595e556aca01b807da3a103a1 2013-09-01 10:44:08 ....A 819425 Virusshare.00092/Trojan-Spy.Win32.Zbot.lvap-4d43f38a3ffa884e6874b559a4c32f9c99642c5440352f1a8034b176404e4a08 2013-09-01 10:54:24 ....A 225280 Virusshare.00092/Trojan-Spy.Win32.Zbot.lvca-4d87f1019763780172f62cd23f590b7a44a3dcb2e4e9cff7fbf9e0f34bb1ad57 2013-09-01 11:03:22 ....A 225280 Virusshare.00092/Trojan-Spy.Win32.Zbot.lvca-b35e9a833f0977c5788c17e575823d58b46a00ce7d64048686d09142ebcc8261 2013-09-01 11:06:20 ....A 781474 Virusshare.00092/Trojan-Spy.Win32.Zbot.lwjn-2ae7e0d17d5e8ce730c11a9aa744ac5089e23d9313286da3c27dcee082d6e59f 2013-09-01 11:59:42 ....A 303616 Virusshare.00092/Trojan-Spy.Win32.Zbot.lyni-758f66548c16d849fba1ba91ecd736cb55a0b68a979594f816eb4a2ffa18b635 2013-09-01 11:17:36 ....A 305664 Virusshare.00092/Trojan-Spy.Win32.Zbot.lzfp-08fa491606476dbec233cefbc8817e16c095d0006fea3414811babd8f8629566 2013-09-01 11:59:42 ....A 303104 Virusshare.00092/Trojan-Spy.Win32.Zbot.maip-186c691ebc4ad5ef7ecab020700ba148162a8bd69537fa6d59805fc810c402fa 2013-09-01 11:14:40 ....A 303104 Virusshare.00092/Trojan-Spy.Win32.Zbot.maip-4eb8cd614e0ba2e6f42e2990390eb7920d09843b125859790d55bc32adaeabeb 2013-09-01 11:13:12 ....A 241664 Virusshare.00092/Trojan-Spy.Win32.Zbot.mhlv-0220ea18fd8920791e2a78b1f90ca6805974d5be244c1b3151cbc1a9b0a7b4bd 2013-09-01 10:48:28 ....A 275024 Virusshare.00092/Trojan-Spy.Win32.Zbot.mjao-5ecd25c7e06624deac47bea94b3f1973cd20fa1db972376195a9c016d2e3a794 2013-09-01 12:00:50 ....A 243712 Virusshare.00092/Trojan-Spy.Win32.Zbot.mjar-428ec0dbb5ed053bf33b420cbbfa61a06862968debf2f3138cdd0015dc3fe2e9 2013-09-01 11:46:00 ....A 222720 Virusshare.00092/Trojan-Spy.Win32.Zbot.mknj-0ed79c113baf126a4a3df2a9d0a18c1fd43a192e16c0dc2e9ecc46a47c97fdb4 2013-09-01 10:47:40 ....A 219696 Virusshare.00092/Trojan-Spy.Win32.Zbot.mmga-943864af133707aec8eb23f54484d2a473ceca317b80625f32ba324920e361f5 2013-09-01 11:43:54 ....A 230912 Virusshare.00092/Trojan-Spy.Win32.Zbot.mqmp-3d76c222a39fafd61ed1caa7f1fefd2c43ac67688e4764dce8b86f2977d7f6c0 2013-09-01 12:01:28 ....A 225280 Virusshare.00092/Trojan-Spy.Win32.Zbot.mqxm-1afd7dcf911d3fb350837e3fffc9935398d52d8e1fe0ecc331ed1080db31149d 2013-09-01 11:56:48 ....A 225280 Virusshare.00092/Trojan-Spy.Win32.Zbot.mqxm-372a73c0abe814e283e98635c890ce779508b7a86dd6b8f64f72ae97a071ee9c 2013-09-01 10:43:08 ....A 236544 Virusshare.00092/Trojan-Spy.Win32.Zbot.msvm-dd2ee8c390afe848076739ee0e33ba781964bbe4e1095d37f0dbebb18032122e 2013-09-01 12:07:08 ....A 312320 Virusshare.00092/Trojan-Spy.Win32.Zbot.ncww-20d7cdc25ba470b78319bedb1c6df95ec62447450f98bea95f58b3c827be9bc2 2013-09-01 11:44:48 ....A 26112 Virusshare.00092/Trojan-Spy.Win32.Zbot.ngnt-d33899df1b7ad19ba6473cca74d6f09969b181f15df16356350319ec3b6bebbb 2013-09-01 12:04:26 ....A 90166 Virusshare.00092/Trojan-Spy.Win32.Zbot.njah-2c3c39de56a7652196f45910ece963bdf077db229c64fe8afcc4d994acde3429 2013-09-01 11:17:00 ....A 90342 Virusshare.00092/Trojan-Spy.Win32.Zbot.njah-3d3853c76f2572ae92bffbcbb83db987bf8eea547cb357d4737e705db909d4f0 2013-09-01 11:04:10 ....A 172789 Virusshare.00092/Trojan-Spy.Win32.Zbot.ntgy-d0d20983410fffaf3789cb258ccb9e2d62eecca40bd9806a3e8650b35b2c3a86 2013-09-01 11:17:20 ....A 226304 Virusshare.00092/Trojan-Spy.Win32.Zbot.ntpf-ea8ca4086843d9d24392032f84bd68761770b97dc90f28237b66d9cd3fd27c41 2013-09-01 11:59:22 ....A 315392 Virusshare.00092/Trojan-Spy.Win32.Zbot.odgl-1a80b8055212633920cd4f3519ba677d6ae8790d8521db695825364f9052a227 2013-09-01 11:12:34 ....A 210673 Virusshare.00092/Trojan-Spy.Win32.Zbot.ofja-3c84b14bed889ae369e8d6427d42780fc046d6f2e632e0195912445e893ab2bc 2013-09-01 11:53:56 ....A 67072 Virusshare.00092/Trojan-Spy.Win32.Zbot.ornr-c361a579cf48c5a2ba0070005652032f5a5224dde8e540eba586952c9ec66831 2013-09-01 12:13:08 ....A 336896 Virusshare.00092/Trojan-Spy.Win32.Zbot.oroo-0b1c74ff08db0b26d79270f60bf15d0c4fced388354a163092f874e57b209900 2013-09-01 11:48:28 ....A 312320 Virusshare.00092/Trojan-Spy.Win32.Zbot.otki-0849248e39f1326b18d3221579d67531dd24a285f5374f03293e370debfd6a57 2013-09-01 11:44:44 ....A 312320 Virusshare.00092/Trojan-Spy.Win32.Zbot.otki-e0bae24d2f8c75991d80bda3f49a1d82d660245c6baa0baa77170832a7b53741 2013-09-01 11:00:52 ....A 409600 Virusshare.00092/Trojan-Spy.Win32.Zbot.oumm-246da9e19a2d790a54bdfdab64b2cf1ef6320405645256dbd54e2077f0c4a4e9 2013-09-01 10:49:02 ....A 265216 Virusshare.00092/Trojan-Spy.Win32.Zbot.oxda-d9125bca0f771f43db6f50d5877c9f45d0e6bed83331fb71597bfbb98ee8d0c6 2013-09-01 12:02:04 ....A 308736 Virusshare.00092/Trojan-Spy.Win32.Zbot.ozcn-1f405b833dec89f18802c7114feee3e86a4ea23c9f32935053a23aebe358ee15 2013-09-01 11:45:08 ....A 308736 Virusshare.00092/Trojan-Spy.Win32.Zbot.ozcn-3bd1aacca05e4d835d0d86b67c6b972eda1360657460728b6a3effc70a031594 2013-09-01 11:23:10 ....A 308736 Virusshare.00092/Trojan-Spy.Win32.Zbot.ozcn-aa4e5a99f6b643294f0819e0a1e477238b781a416fa1555af37b05d93c326932 2013-09-01 11:14:28 ....A 308736 Virusshare.00092/Trojan-Spy.Win32.Zbot.ozcn-cae9b5a64937e860521476aecc3bf004e863552e2784c23d772d81b6aa59c141 2013-09-01 11:26:02 ....A 99216 Virusshare.00092/Trojan-Spy.Win32.Zbot.pj-9e256cc57fac19d6101b0f8500d32b7f4f77ad105fb26b37fff587795f7dd3d5 2013-09-01 11:44:14 ....A 308736 Virusshare.00092/Trojan-Spy.Win32.Zbot.pkgh-287b415750a0c4f18dbb2254106603f200a01b9367443d05b510ef54339e938d 2013-09-01 11:41:22 ....A 305152 Virusshare.00092/Trojan-Spy.Win32.Zbot.pkgh-8d1eb800e6a517f0c4fe8ab5569319e487ec00998af297e6774a7ae4cacc4da8 2013-09-01 12:09:56 ....A 305152 Virusshare.00092/Trojan-Spy.Win32.Zbot.pkgh-be7605d6b5f671cbe214029bb86a8a0ade5cf9733d9c9e0213651863764e5ebf 2013-09-01 11:55:20 ....A 294912 Virusshare.00092/Trojan-Spy.Win32.Zbot.pojq-4734b98d9a33a1f310dfa3fd1062d5c3670ca83b289cf579fb675c3136b2f277 2013-09-01 11:13:28 ....A 198700 Virusshare.00092/Trojan-Spy.Win32.Zbot.pssn-1f069ff7cf523f8c4ce321fa968f6808fa32a5c1450b0dc7653e73619acbaf18 2013-09-01 11:53:30 ....A 974848 Virusshare.00092/Trojan-Spy.Win32.Zbot.qauz-5fa02a4544b3054d48ff7ddb69e96bb7f3d7fa92b580e1dac2ead33aa4fd2b15 2013-09-01 11:54:24 ....A 363039 Virusshare.00092/Trojan-Spy.Win32.Zbot.qjso-62cd71bf1dd0c41492f387dc12b44f3259aee17811218c7f6e0858a97435b9a9 2013-09-01 11:20:00 ....A 279599 Virusshare.00092/Trojan-Spy.Win32.Zbot.qnkt-1cf86966711473cc2b770ef23417bbfe36f4ffd5bbc6766a560beec3b74cd333 2013-09-01 11:09:16 ....A 200192 Virusshare.00092/Trojan-Spy.Win32.Zbot.rfzt-227f3f09434bae8a29703fb12b6ec1e523e8916779d708ad001034a27ae35a39 2013-09-01 11:39:44 ....A 647246 Virusshare.00092/Trojan-Spy.Win32.Zbot.rksh-26739aaf63ee5c37657f49885abb3eb53406f63b505ea1434e38c1de28a0cc10 2013-09-01 11:12:16 ....A 40960 Virusshare.00092/Trojan-Spy.Win32.Zbot.roh-0198cef5dcf72e22b2dd71ead793c10984ee53b92ffc98f17d3205c6217d7df7 2013-09-01 10:56:26 ....A 51200 Virusshare.00092/Trojan-Spy.Win32.Zbot.roh-38e9dbd44684dd80d51b662472c7b768cef5e75086fa9ef6fcd76f45fb71cd83 2013-09-01 11:21:28 ....A 452096 Virusshare.00092/Trojan-Spy.Win32.Zbot.roh-41ce1b99258d0c25f8e45c20bff31a3019525f4522dcb2d2692988f2e676553e 2013-09-01 10:51:10 ....A 361444 Virusshare.00092/Trojan-Spy.Win32.Zbot.roh-b11d12cfccfeea392131027292c710c10213fb82970c973830fe225e80623723 2013-09-01 11:37:28 ....A 115200 Virusshare.00092/Trojan-Spy.Win32.Zbot.rpwd-21979b5fd36bd0c7ca029f2a61940dfd98c1548159e247a469f59080553e5f3a 2013-09-01 11:09:50 ....A 323584 Virusshare.00092/Trojan-Spy.Win32.Zbot.rryx-6456d23f2fb7e622a4dc208867434465d2a8e4791bedcd3450c8f2077b8c7ace 2013-09-01 12:01:26 ....A 143360 Virusshare.00092/Trojan-Spy.Win32.Zbot.sbqv-1206f485ab38548aca6c14bb07686c6138f585bc54057f0c70e0b518ffa190c5 2013-09-01 11:35:22 ....A 201728 Virusshare.00092/Trojan-Spy.Win32.Zbot.sbsm-63f896ab526d0341e0d2d4e905166e1cc4091ffb67541af739d2cff684a7a903 2013-09-01 11:21:14 ....A 11264 Virusshare.00092/Trojan-Spy.Win32.Zbot.soo-8a62b1b3e01b68a77e4aefb1fe74b2b9cf600d171a5d0a1aba7c762cf52a00f4 2013-09-01 11:19:52 ....A 427008 Virusshare.00092/Trojan-Spy.Win32.Zbot.soo-f5ba1e1ea75da6f0778e61817fd3ac70fa91eb476170b7879fab758944e299fb 2013-09-01 12:13:02 ....A 348160 Virusshare.00092/Trojan-Spy.Win32.Zbot.ubid-a8d100436437972f55dbec24833943cc61168ab4da88936792ce04955a719c24 2013-09-01 11:56:42 ....A 182784 Virusshare.00092/Trojan-Spy.Win32.Zbot.uckp-6f9af5de7cc9fee14d308e96ea8e66ebbfdb73a930e633c1ca4cbc7947e52862 2013-09-01 10:56:50 ....A 252928 Virusshare.00092/Trojan-Spy.Win32.Zbot.ucmc-75b40f15ed8cdf323cbedd1625281944ae9239c300a76e1f173f919f4a834ed7 2013-09-01 12:14:00 ....A 299008 Virusshare.00092/Trojan-Spy.Win32.Zbot.ucnz-eeae425f6a58989f6db0a7997cf5807465c9c637dc1d621d3bb6a27771c102c5 2013-09-01 11:53:18 ....A 153088 Virusshare.00092/Trojan-Spy.Win32.Zbot.ucxn-7ee5a2671e6cda3d185046377d2f707c2147b98c2d90ce04a0ef87453c3dfed7 2013-09-01 11:46:00 ....A 217600 Virusshare.00092/Trojan-Spy.Win32.Zbot.udnd-80e2cec725a767fd6a42e19c329ad8b1478550add2d8a6e14c986773b27f7865 2013-09-01 11:23:26 ....A 504414 Virusshare.00092/Trojan-Spy.Win32.Zbot.udxe-89ff1c05e672ace099e565afdc233a0589c57bccb192ed8caaa9f535da12a3fd 2013-09-01 12:10:18 ....A 194245 Virusshare.00092/Trojan-Spy.Win32.Zbot.ufhq-f9ebbf31433fe096b85efd20e808bf811fd0623406ad528246a4ec24d2380ca4 2013-09-01 11:49:34 ....A 275496 Virusshare.00092/Trojan-Spy.Win32.Zbot.ujcu-0ddf664bfbabfd68d71c1a372db886d6c39e3c13591d5c9b206c77aea98df8bb 2013-09-01 11:28:02 ....A 250368 Virusshare.00092/Trojan-Spy.Win32.Zbot.vkmo-fe763bf69756e568d5b6fe4d247b999ab963836cf7b4092ffdbbf9f893324f7b 2013-09-01 12:00:54 ....A 217089 Virusshare.00092/Trojan-Spy.Win32.Zbot.vlgm-36db950e950801811a62bcac22bd99a24e565eeccfc2ab057891e96b3307b7af 2013-09-01 10:44:38 ....A 9743 Virusshare.00092/Trojan-Spy.Win32.Zbot.vmra-238f4df4e2858c4da680969bdbc18285f3f20638811f43277354256953bbe482 2013-09-01 11:40:24 ....A 9742 Virusshare.00092/Trojan-Spy.Win32.Zbot.vmra-d087247d402738787bbcd16ae0115801355899e4846fcbac4e35985cc2c9aca0 2013-09-01 11:13:26 ....A 1532928 Virusshare.00092/Trojan-Spy.Win32.Zbot.vnkc-07aeacd9ee38957e3fc2ce8924f4a4c5ac24b0e7a803863bccd6c16ee3290c3a 2013-09-01 11:31:38 ....A 152064 Virusshare.00092/Trojan-Spy.Win32.Zbot.vxsa-48a2b262bffc4c4bbfc3d48f7b3266ff3adcf41b877588cc036e42064ac84363 2013-09-01 11:50:14 ....A 259072 Virusshare.00092/Trojan-Spy.Win32.Zbot.vxtn-082a0986f56501a684fa477e06e1d2115806c062c2402c108ae9220396f3356a 2013-09-01 10:56:56 ....A 168448 Virusshare.00092/Trojan-Spy.Win32.Zbot.vxuy-eafd4750b281d5b162b2205e2e40e0bcbdca9926b37097cd72f01ffac8f93775 2013-09-01 11:37:54 ....A 286720 Virusshare.00092/Trojan-Spy.Win32.Zbot.waie-4359fc0116934897d1c2cbee62ae1eb313d2321b454283a6eda0bf569289354b 2013-09-01 11:47:08 ....A 151040 Virusshare.00092/Trojan-Spy.Win32.Zbot.wnpi-4b994d37d3b14d35a7086d68723ea322d4c876da6afe199add1fc11f872081d5 2013-09-01 11:11:12 ....A 532336 Virusshare.00092/Trojan-Spy.Win32.Zbot.wper-120ba52abe399415d7f3b56ab711ab2dbe305caad6dc5f6b7c9a8604e6d11a20 2013-09-01 10:45:24 ....A 228864 Virusshare.00092/Trojan-Spy.Win32.Zbot.wpiw-933cc6a7a48c4ab05933e60dd898181a80d01ede96d035c4afc6d07237c43450 2013-09-01 11:51:36 ....A 141824 Virusshare.00092/Trojan-Spy.Win32.Zbot.wptw-003f970916fe7b7c30669af55aa45451df25461d1614e718eb5e3f0e6843d994 2013-09-01 11:11:30 ....A 141824 Virusshare.00092/Trojan-Spy.Win32.Zbot.wptw-314b3ffef114156c35d21f25d8b97021cfbbb0bcbdda81397c9d188e0bcfbe91 2013-09-01 11:47:36 ....A 141824 Virusshare.00092/Trojan-Spy.Win32.Zbot.wptw-43b5cf2f476067e18a2ef0294fe969d04bb1df41c66fba11c76cd73ecf71d821 2013-09-01 11:19:52 ....A 141824 Virusshare.00092/Trojan-Spy.Win32.Zbot.wptw-b58e07466544e39aa308877100a67a9eb28235c57c59ae5fa7334b58e1808cd6 2013-09-01 11:50:56 ....A 148205 Virusshare.00092/Trojan-Spy.Win32.Zbot.wpvx-2c1e1c1a719b9983a0a99792f76826325e0e3ac4cb14476efcd697ecda5e70e3 2013-09-01 11:26:06 ....A 474112 Virusshare.00092/Trojan-Spy.Win32.Zbot.wpxd-1aa863dcc86c9956b3d0c061365ebe90b4a4f05526c5726071d5d1773f24b353 2013-09-01 12:02:36 ....A 70656 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqdd-06b87f92e646b00d2d588c3e0de171587514235f6f0864aa07259be3f851cc62 2013-09-01 11:39:40 ....A 70656 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqdd-9df6b97c6d55e1381e9e868aa20b8b494b6dae828b001551bee413417881d90d 2013-09-01 11:18:16 ....A 50497 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqea-c38d4ab217aeadf217a49af57f90fd750fe805bbf1c5daab9693f5c05f1aadaf 2013-09-01 11:28:20 ....A 107544 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqei-fabd0acdf835f00d9163efe9f99bfd75f7f4f39de0a2349579a90f97a00cc74d 2013-09-01 10:51:04 ....A 38944 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqhw-2add7e2e9bb673b10adb6fda35042f47a33c9c6568359e022a1f2eb3a42a3567 2013-09-01 11:33:26 ....A 38930 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqhw-419736b989405d54aa2337f14ff08eaf971940f02f7f4471c0dc9b59ef0df3fc 2013-09-01 11:09:58 ....A 121344 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqmk-7d1cff7a87fa14ff7931fd922f1b7516f8204559594b7e7592a3307acd0a39d1 2013-09-01 11:29:44 ....A 175302 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqpg-09ccd53378f2ebfbb01577e763271a6850c937122dc394359112b7ac7d26c7f8 2013-09-01 11:16:28 ....A 175616 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqpg-4d8d6d35346cf7ca5257d45d00a78fd87b7f56834f64f4282b1f47da04cabcf7 2013-09-01 11:28:16 ....A 71680 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqpt-f776e69fc2ce8e00820fe79af06ac42852a84bc617ba5f8fb08d0fe6be3b91c9 2013-09-01 11:41:54 ....A 86528 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqpv-4481f70edd3e95727b539f13f2ff641f119cfd61416d10725bc0756c6446fbcf 2013-09-01 11:40:44 ....A 335360 Virusshare.00092/Trojan-Spy.Win32.Zbot.wqxm-53b8d79dbff30cff492383b417ad4cffcdd058204ce26ee8cb745b1b4dabb321 2013-09-01 11:15:22 ....A 141794 Virusshare.00092/Trojan-Spy.Win32.Zbot.wrqq-07cf8b3db7319caf5f9dc9dc7e680621d20936e80281cfebfee402dfdab98824 2013-09-01 11:46:56 ....A 118784 Virusshare.00092/Trojan-Spy.Win32.Zbot.wrww-7165212e168de6eb226488cd5314e0c2ac7169f0299dfb6bf6fe810bdb71a966 2013-09-01 10:56:28 ....A 147456 Virusshare.00092/Trojan-Spy.Win32.Zbot.wrxo-90788f78d707cee82644b86e89cac6c3bf1a327c7798f125daa61b00506b83aa 2013-09-01 11:41:12 ....A 303104 Virusshare.00092/Trojan-Spy.Win32.Zbot.wsaj-30e303af76aa4baa263130c1a3958046e2d9e1549dd9cbc18c982e3145666ea7 2013-09-01 12:13:52 ....A 212992 Virusshare.00092/Trojan-Spy.Win32.Zbot.wsrl-3594dc7ec60e6cec18b8c1264f637b938fbfe30dfd03b11e960b872c235c0584 2013-09-01 11:54:14 ....A 176640 Virusshare.00092/Trojan-Spy.Win32.Zbot.wthm-9d38dfe0eddc6f1b0b7defde8f852452943e14747ebd41476cd2518f2fe74653 2013-09-01 11:27:14 ....A 69632 Virusshare.00092/Trojan-Spy.Win32.Zbot.wtlr-744d388588ab9aca032652b93443908697dce33b8e94fb45a58936fd6b29724c 2013-09-01 11:59:28 ....A 69632 Virusshare.00092/Trojan-Spy.Win32.Zbot.wtlr-e9728eba241db81ed86380116632fe6e593baafa1cd573d89cbda98894b888c4 2013-09-01 10:49:26 ....A 414208 Virusshare.00092/Trojan-Spy.Win32.Zbot.wtyo-3e239561c7ec398ae0959f6deed13e3677df6d45cf74ae72ba931ea25ad66d20 2013-09-01 11:57:58 ....A 50304 Virusshare.00092/Trojan-Spy.Win32.Zbot.wtyo-834a9346b17521cc425274e7d09b51c36367ee0fd8421c0baccb12c208a3ec6a 2013-09-01 11:04:36 ....A 99328 Virusshare.00092/Trojan-Spy.Win32.Zbot.wtyo-d20ae2cd301a680347bc3a8184fbfb8f07f5a24eecfbb6f5de6f18c4a34dc292 2013-09-01 11:52:10 ....A 11297 Virusshare.00092/Trojan-Spy.Win32.Zbot.wvjb-3caf73cbfb6a0dd7a888c9d6647c2ab3c28543a259f62eed15d592f8c691036c 2013-09-01 12:00:42 ....A 558080 Virusshare.00092/Trojan-Spy.Win32.Zbot.wvpf-2d38b4881e11f395122926b7d277c6acb07de2e9ce4bac9f94ce326aabaeb5e8 2013-09-01 11:32:30 ....A 56268 Virusshare.00092/Trojan-Spy.Win32.Zbot.wvpw-0449852dc229da26f15c5d7163d89bbbb80962d933b4dc9911ee971d59931ab8 2013-09-01 11:00:28 ....A 226816 Virusshare.00092/Trojan-Spy.Win32.Zbot.wvtf-a6c8b217d98f148bc2a6bcc798c37e0ffc317c899e96acedb5560790dbb3cdcd 2013-09-01 10:59:16 ....A 287026 Virusshare.00092/Trojan-Spy.Win32.Zbot.wxbz-0a4b605b5be4f5de476737318abee3e9dd240e1690905f5cc5bfe8c42cc5d9bd 2013-09-01 11:16:24 ....A 66048 Virusshare.00092/Trojan-Spy.Win32.Zbot.xcg-3409b587b0023858d80cd87a6aab6e254bc09e15cb7e62e947e461b0cdce0588 2013-09-01 11:47:26 ....A 336104 Virusshare.00092/Trojan-Spy.Win32.Zbot.xcot-472f0b424b0e684817537285abb7b53d6c9c414b78fbd57bcd6a6ebcdb42d3f2 2013-09-01 11:12:14 ....A 343320 Virusshare.00092/Trojan-Spy.Win32.Zbot.xdbm-3979e24def72ab63d8fbc60823a011888b899655b39dff1343841b860e81f6e6 2013-09-01 12:06:14 ....A 243712 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuhe-28c9031eea38b7b8f651b44ef2a1ae31eb552fc9f2bbacefe2064e903fea196e 2013-09-01 11:56:06 ....A 257024 Virusshare.00092/Trojan-Spy.Win32.Zbot.yukf-17c6ab2a125061eeb08973ed7d23b80e5c01eb35f4bb2871f27b33da676af929 2013-09-01 11:06:22 ....A 352357 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuob-0471a5eeac93d064e44725ab0305f5b716d55dd124a8f9aecf2841144f0f988d 2013-09-01 10:56:34 ....A 244224 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuoj-2572ef7e5bf0c93e67faa0b1097e821277324d79434f4a8fbe64af0cb784c34d 2013-09-01 10:42:02 ....A 229376 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuos-23dcbf3af6764e85c8320108defce109f9398886a079e095f8e54cd414fddca3 2013-09-01 10:58:02 ....A 244736 Virusshare.00092/Trojan-Spy.Win32.Zbot.yupa-533283147ca7068605833f107239050d748515c58435d4d9aa028edb950c72e0 2013-09-01 11:27:12 ....A 257536 Virusshare.00092/Trojan-Spy.Win32.Zbot.yupd-4ee54301711dfe8b5a28db96bf353508da2ca75d499ad492b8cd96ea8d3ede5d 2013-09-01 11:56:46 ....A 269312 Virusshare.00092/Trojan-Spy.Win32.Zbot.yupl-35a7e012bd93595b61a329dfe84ba7320dc02eb08fa1f5dceffac93b244438d3 2013-09-01 11:38:26 ....A 269312 Virusshare.00092/Trojan-Spy.Win32.Zbot.yupl-4e83e8967f9bfcbc59f64302cda6f35e1ce56e6799fd9c373a4f5f557a38b478 2013-09-01 11:00:26 ....A 190776 Virusshare.00092/Trojan-Spy.Win32.Zbot.yupw-cc5ece6fd6e5fd511b0b2c490eec4d9c94de21d2c276311d702f8ed19d614259 2013-09-01 11:32:16 ....A 250368 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuqc-3dd7ca33322634d23c505a8ddb8fe77363be6e9d9946ff2b56b72b772f5ee676 2013-09-01 11:32:34 ....A 262144 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuqe-14212dfdc904bb8ce7583cbb4c8bb8fa057c374ffe5fff815717f071566752db 2013-09-01 11:18:24 ....A 262144 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuqe-1cbdc026502cb86adf3a237f84201a3886cc1d74f1055123c9aa61436479f12f 2013-09-01 11:06:08 ....A 262144 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuqe-20214924efdb3e747ec644644c91924eb5a1706f337ab0447ceffbad6f68e5e2 2013-09-01 11:12:32 ....A 262144 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuqe-2326384ff44c0e8ba1f401de0929c1a7ac7a7c89756cd3cf137f5c2819134087 2013-09-01 10:48:04 ....A 262144 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuqe-4e1c85931d42a6446802e2cca785ee83eadc1750da1652704ff198bfc1a2a86b 2013-09-01 11:53:56 ....A 254976 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuqq-22ab349f5cbf3aebb2b7637a28fa9f5abd9367091de2669dae8bf7ac245c506d 2013-09-01 11:20:28 ....A 249344 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuqu-4dccab9fdb407c10f9e18ecf7e537c1b58705c4dac8048acbe9adf985e4dc26c 2013-09-01 11:24:26 ....A 250880 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuuz-3aae32d1234870c157eb48db9a3456dd00e76bfe1c17814e832e528b739bbf26 2013-09-01 12:09:58 ....A 250880 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuuz-3ad92d6a2a6183a674d2a029f103a900d6e0bfda935a18e369674eade18202a6 2013-09-01 12:07:30 ....A 250880 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuuz-46cf4c5efb58c8b5de81a4dd88298e489b57d83e55c09bd93bfdae8dffa14280 2013-09-01 10:49:04 ....A 251392 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuvc-244aa8d4e514a1899900cc3612b9dc6f7dab4be8f5636fa16696fe5fcb1df916 2013-09-01 11:12:56 ....A 252928 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuvg-35c555f2e59b0d76a1e485a8836c1450a6283059260e85170432ffd67b273442 2013-09-01 11:59:22 ....A 251392 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuys-1b869a3560540502658e68a69c8f8d130f150aebb0cfd3df94fa32d33c49b678 2013-09-01 11:55:44 ....A 239616 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuyu-0ab3f7fd8a6d7185859fc3aa2b1461a63ffa973efea3f856742e00f28175be7b 2013-09-01 11:22:38 ....A 239616 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuyu-1b1e0ded80b882447ac48e13830eaaad0291686155f790d16c0c93daa7fb1c35 2013-09-01 11:22:20 ....A 239616 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuyu-1c133939b4fe24b20fb55a4e9fa50388520a3a44cf35c59728c65e93c8b5dfd4 2013-09-01 11:25:40 ....A 239616 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuyu-391068881893d64ba84464450aaaafea4deae6c4aed7b14177da09ba04659744 2013-09-01 11:53:48 ....A 239616 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuyu-3b85a84c09683421a7784b410350bd8487c556938d912df48b606e5e9a55a38f 2013-09-01 11:26:18 ....A 239616 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuyu-3e27a00cbf7c26aefb2b523729826c5d9803c8759ae553fa1228cf3fe054ef46 2013-09-01 11:13:30 ....A 239616 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuyu-47ea9c2f65e33eb85effb532b8e03016f366d9790d0d01d7917bda8e04923a50 2013-09-01 11:54:18 ....A 189339 Virusshare.00092/Trojan-Spy.Win32.Zbot.yuyx-1f7ebbbbe05efb4f1440db1d658fee4231c06434b7e2c07bd5a24d644ad546fe 2013-09-01 11:25:46 ....A 252416 Virusshare.00092/Trojan-Spy.Win32.Zbot.yvei-1684821a3f13bca6006ae5cfe5312f9aaa929530933dbaa272f683947b114e64 2013-09-01 11:55:12 ....A 193024 Virusshare.00092/Trojan-Spy.Win32.Zbot.yvif-00621d968e9184ec566a4df7a645ba94d357fe794da8a750ff608d5d1f46be07 2013-09-01 10:49:42 ....A 260608 Virusshare.00092/Trojan-Spy.Win32.Zbot.yvil-0c2fa9db1cea99496a7c983db4b1d8699ef8bf6aba3b8c7d686817abd152cc68 2013-09-01 10:43:30 ....A 246205 Virusshare.00092/Trojan-Spy.Win32.Zbot.yvlu-163683dc6ff3e609a9dc7c30ce7da6ff0abcc8186e4222d84596dd61b353cbea 2013-09-01 11:42:32 ....A 201728 Virusshare.00092/Trojan-Spy.Win32.Zbot.yvlv-bf2c3bd75304bd1a677cdafcf64dee7eb8fa9a4447dd29b9640a6b62e1b2bdc3 2013-09-01 11:43:46 ....A 279599 Virusshare.00092/Trojan-Spy.Win32.Zbot.yvpx-f7056614716cd7c713a6b34ac048a3975573ad6f76bcd445b940ce57c44a9150 2013-09-01 10:58:38 ....A 260608 Virusshare.00092/Trojan-Spy.Win32.Zbot.yvvq-362077bc55c84b820ad37ea637cfcfcb02f758751cacf786339bdfd73d4862e4 2013-09-01 12:10:42 ....A 192049 Virusshare.00092/Trojan-Spy.Win32.Zbot.ywag-3646920871887299ccdd413946883a41087e94d5dacae3ef2d7d948b6b4b1a75 2013-09-01 10:56:44 ....A 242176 Virusshare.00092/Trojan-Spy.Win32.Zbot.ywda-27b4cda4afdf50c0d4d72fc72ff58077ce852c9aab7edca5ac1e749cb55ccdda 2013-09-01 11:15:30 ....A 204800 Virusshare.00092/Trojan-Spy.Win32.Zbot.ywdz-09f31083f5e316ed33f08603f6ce18a28ebd308c2bd5d3c533e397257e3831e8 2013-09-01 11:39:58 ....A 279552 Virusshare.00092/Trojan-Spy.Win32.Zbot.yynx-32ce56b323fe2db3b7398ccdf49bb222173c2e8fc99d4ba524717dbb1e34f3e3 2013-09-01 11:30:28 ....A 153600 Virusshare.00092/Trojan-Spy.Win32.Zbot.zacc-8089a95c1eaf5b4e30a34839e8416dabe98e452ad0edbcad19ec03215ca22af3 2013-09-01 11:31:00 ....A 107520 Virusshare.00092/Trojan-Spy.Win32.Zbot.zadn-35c7aeaebb37aa25d130ebc12f2b1271a39642caf0753fac99ac037a9d8bc649 2013-09-01 11:44:44 ....A 65536 Virusshare.00092/Trojan-Spy.Win32.Zbot.zhtw-92c2ede5142a170daa2a06b189592cc11fddd12a261c0bf13f133989cc8a33e5 2013-09-01 10:58:26 ....A 2138112 Virusshare.00092/Trojan-Spy.Win32.Zbot.zhve-85d1b250a5232848a4cd68f7ad7c4f6e870fa481c066131d1fcb500d4d8e841a 2013-09-01 11:53:22 ....A 161950 Virusshare.00092/Trojan-Spy.Win32.Zbot.ziqd-45835e48422b218feeefc6aa0281612e6711d00e85a72df6bc0db6d2a217e945 2013-09-01 11:50:50 ....A 104750 Virusshare.00092/Trojan-Spy.Win32.Zbot.zr-20886aa82acba4a67c67645c5921edf334a8c107263e35bfa26993d19df93bfe 2013-09-01 11:18:58 ....A 836767 Virusshare.00092/Trojan.ASP.Agent.m-35a710644042dd0d60a652ec6b730f7e06cc60589dcadb173831e7592d63c112 2013-09-01 11:10:58 ....A 1350736 Virusshare.00092/Trojan.ASP.Agent.m-40afaecd49ece50f8b9de32a8f36f7dd8445f5273fc320b5d2f727908534092e 2013-09-01 11:03:50 ....A 1318267 Virusshare.00092/Trojan.ASP.Agent.m-b39bf8751be0455edf880fd5bf360d2b2070baa771cdaaab43cad5f1fed3a285 2013-09-01 10:55:28 ....A 129131 Virusshare.00092/Trojan.Acad.Agent.a-030fbaa099870bf2733f8467273bf8d492d7e6652b20df4e91f7027fd5b65994 2013-09-01 11:12:26 ....A 12739746 Virusshare.00092/Trojan.Acad.Agent.a-07855baf05e0e4381073c19b7e6f9036deb619f3fa4c56c10afe5cc0b414437d 2013-09-01 10:48:36 ....A 4128281 Virusshare.00092/Trojan.Acad.Agent.a-10f2c5e4ea707cf3e5b8fa4f0e07a2075df513aed3f8b6173cdb5e7ca46160f5 2013-09-01 11:51:06 ....A 13473769 Virusshare.00092/Trojan.Acad.Agent.a-20886bab7bdcc20c2a119105f9e8177722963710fac8087c6504af17d7400b05 2013-09-01 11:22:12 ....A 18717065 Virusshare.00092/Trojan.Acad.Agent.a-36390eeae5fa59b36ec2e288e8f91c25a5c530bf2d1fb21be68c3a505b16f061 2013-09-01 11:31:46 ....A 5457715 Virusshare.00092/Trojan.Acad.Agent.a-4fffcfd206c9e99d984081b23394b58c28cce4df88eb45a58eed5112e2e1c667 2013-09-01 10:51:32 ....A 6293296 Virusshare.00092/Trojan.Acad.Dwgun.e-02937375aaa0d32685bcf742046cbbca1c6296e79c9a424b7ea9199fa8c12b08 2013-09-01 10:47:12 ....A 89719 Virusshare.00092/Trojan.Acad.Dwgun.e-7592df5da90e55bd1d8676a0959d7a3c6e793d660177901b32aaeb3d8f344b4e 2013-09-01 11:02:40 ....A 17220449 Virusshare.00092/Trojan.Acad.Qfas.a-0ea5ea126ed41846834abc540b7639b10d6e4067228cad4ea966d22657b0e620 2013-09-01 11:58:58 ....A 13475616 Virusshare.00092/Trojan.Acad.Qfas.a-17fcb9fcc821a3ddbdffe23500d3656c6cb708b21b39c428e3f7352ce50ba766 2013-09-01 10:50:16 ....A 3055 Virusshare.00092/Trojan.Acad.Qfas.a-5aedcdf664bd308081c14fa11e58cbf1cc52f17d205f831f21098a2f1e3dd953 2013-09-01 11:06:44 ....A 7784866 Virusshare.00092/Trojan.Acad.Qfas.h-026d22ba0bbb74be51862f57f8b56abca208e0ff81c89ccd338c6e1a745d9841 2013-09-01 11:15:02 ....A 5404865 Virusshare.00092/Trojan.Acad.Qfas.h-077b330e73c8ba6441998cb6a69c03046e04a9f6b73bf86759a81e053bff41b1 2013-09-01 11:25:20 ....A 4966124 Virusshare.00092/Trojan.Acad.Qfas.h-23c2661af5fdb396bf5b03c583dd1f3592065fd705e29d3e7a0a50838d0aa709 2013-09-01 11:41:04 ....A 20739124 Virusshare.00092/Trojan.Acad.Qfas.h-251d95dd0414ebcbca674cf05496eeb0448b0c98d61cf78608d424247152cc70 2013-09-01 10:43:06 ....A 3065105 Virusshare.00092/Trojan.Acad.Qfas.h-31280c0e2490c62fc59b0a95ddd3b8cdc8f8de1c892d34b124cd7f085c22dbfc 2013-09-01 11:51:02 ....A 3906822 Virusshare.00092/Trojan.Acad.Qfas.h-42cf71fc13bbde6b6a905c80d4eb02d9684ad69baad1d9f7c3a4e65a365309e2 2013-09-01 11:55:56 ....A 48491 Virusshare.00092/Trojan.BAT.Agent.aai-b3e25c9ed24385311fa23332830f4ab7bf324590c9f4eb4c7fd787be3b93a15c 2013-09-01 12:06:16 ....A 113881 Virusshare.00092/Trojan.BAT.Agent.aai-cd829d355357ee63f2b2d963480b769f984802ce760f37d2b90adf8f02409742 2013-09-01 12:02:42 ....A 587125 Virusshare.00092/Trojan.BAT.Agent.aai-fd61c2fca92fa10827c1ce7e0aae9b851b0bd4e9f05726bff56e8b7d4cc0696c 2013-09-01 10:43:54 ....A 1821696 Virusshare.00092/Trojan.BAT.Agent.aax-4c4c99769fb6ae908edb5a3baae69ad1ca51698093075b713340f84a9b0f99e3 2013-09-01 11:29:24 ....A 1833984 Virusshare.00092/Trojan.BAT.Agent.aax-8234b28c126d8f2c20acd6f4d66371dd4ab4be01fea6db0ab9d67f155200f228 2013-09-01 11:50:04 ....A 87040 Virusshare.00092/Trojan.BAT.Agent.abg-1f8132aca4d66c8eaa14e8f068f404384573d2838c11a611eb4ac026575b3c28 2013-09-01 11:51:40 ....A 31744 Virusshare.00092/Trojan.BAT.Agent.abg-6a70ddd19722213d25b0691a85e36474f8bcec853b7055ad621ca199640a8552 2013-09-01 11:13:56 ....A 23040 Virusshare.00092/Trojan.BAT.Agent.acq-350dd7364db75fe993dc67e73f51ceebac6bd864d8c82d38bef205f52563196a 2013-09-01 11:47:56 ....A 1270 Virusshare.00092/Trojan.BAT.Agent.acy-05cb8bb04477d525b546027676d2e8b60bdc2f1db730b542b063206802b8d256 2013-09-01 11:36:52 ....A 22528 Virusshare.00092/Trojan.BAT.Agent.aem-7eeb435735d4e6f32a232f562ee1930c224ae7630c1f00286940472a5d7fd033 2013-09-01 11:35:18 ....A 162924 Virusshare.00092/Trojan.BAT.Agent.aeq-488210b650f18300669ed557ba3a0e978867b8bb04ed64bbdcc79a8882f972d7 2013-09-01 10:44:22 ....A 22016 Virusshare.00092/Trojan.BAT.Agent.aia-21120ab3f5bc1fefc30d2883a780681c53d8a4ba17ad260d17340087a911e5f1 2013-09-01 12:12:18 ....A 9749 Virusshare.00092/Trojan.BAT.Agent.kr-35d7069f91711bbe0cae2eaa3835c13cd0313a0951b8a4200a1ed50ac681c1aa 2013-09-01 11:32:00 ....A 68487 Virusshare.00092/Trojan.BAT.Agent.nn-5ac3f554ab9e840d85b6ea07efc56e9a2793d4bdd84e15f3bbc1c46547fe163b 2013-09-01 10:57:46 ....A 4856 Virusshare.00092/Trojan.BAT.Agent.ve-42431ba68472eb9952eb76ef4608436112fe60aa5b618489817daa53367388ef 2013-09-01 11:12:14 ....A 100943 Virusshare.00092/Trojan.BAT.Agent.yn-530b37df1f2917745cec51e2d590923f6366b08bd118db2ee312d45e94750857 2013-09-01 10:42:06 ....A 102217 Virusshare.00092/Trojan.BAT.Agent.yn-87a68a6d5b8a290325d5d9cd13fc1c62e503abfbf0fbe947e2e482b39e8530ee 2013-09-01 10:50:18 ....A 100943 Virusshare.00092/Trojan.BAT.Agent.yn-ae68d034ebe821363ff6bf5ca418843e10be04d78000adea8e634fea278cd648 2013-09-01 11:27:12 ....A 2816 Virusshare.00092/Trojan.BAT.Agent.yn-f5066df7d296077382bc245860483e9b11c6cb5e635f9fa99252f2a1a3d169d6 2013-09-01 10:54:36 ....A 1979 Virusshare.00092/Trojan.BAT.Agent.yy-f0a83cd7ca4843b7549782fda5b023da9bf8220032af8c40f0ac59a594b8f088 2013-09-01 10:43:32 ....A 349184 Virusshare.00092/Trojan.BAT.DelFiles.fe-38df67c0a886c8a2b0d92b6d3759b01394fdea27173b72890a25e7a3851e0113 2013-09-01 11:35:30 ....A 2230 Virusshare.00092/Trojan.BAT.DelFiles.hb-3a7100eac1401f0f844b37ec4eb62737874e0884b7137ea79d2db3fe4e30dae0 2013-09-01 11:46:14 ....A 2204 Virusshare.00092/Trojan.BAT.DelFiles.hb-45bb65f941ec6c5c88224dabc79e276c31d62bf6551bac8b7798823cb012b6b1 2013-09-01 10:50:56 ....A 2204 Virusshare.00092/Trojan.BAT.DelFiles.hb-639e1c211c39b5e8484fe1e4f039ddf980450b6e6154b137164050118ad67844 2013-09-01 11:39:18 ....A 2230 Virusshare.00092/Trojan.BAT.DelFiles.hb-ff88b694c4c9062d80b9d78e389b24f6df4ac3629ad6f86bf2ca5e3d144fc268 2013-09-01 11:53:20 ....A 195 Virusshare.00092/Trojan.BAT.DeltreeY.af-b8edd78b77684ff91832a3ce8da2281f90944915073bfe37f98f751d78854243 2013-09-01 11:06:16 ....A 188 Virusshare.00092/Trojan.BAT.DeltreeY.j-92ccaa42cd2835521c748f9e5cc5c89e433e1d504ade30a70eec311ec7fbcdf6 2013-09-01 11:58:44 ....A 416 Virusshare.00092/Trojan.BAT.Delwin.bc-ac0e35d3746571d3499858e4e6eda48e6e0f4f5a27e7ebb60fd081607bd19bc7 2013-09-01 11:23:04 ....A 288955 Virusshare.00092/Trojan.BAT.Favadd.b-028dff122aa3e4d10cdf07f0335b881040fd224d723f94a90d822644d7b0c85c 2013-09-01 10:44:18 ....A 1665671 Virusshare.00092/Trojan.BAT.Favadd.b-060582a29ba40ce3d362f328eaacdecdb17bc5239d6eb373e897dc3b5138d12c 2013-09-01 11:13:28 ....A 164904 Virusshare.00092/Trojan.BAT.Favadd.b-0f3722e0d2008fb4a9735cd4aa91d6f2e36ec843c64365a688536e314b894ee4 2013-09-01 11:47:34 ....A 207962 Virusshare.00092/Trojan.BAT.Favadd.b-111577b1ee2bc1a45868c30249f512243dfdd9ef12235978784ae66f047eca1f 2013-09-01 11:39:18 ....A 360997 Virusshare.00092/Trojan.BAT.Favadd.b-176bbe9a5e20045efa7c4e74d98980b6094184e7bd1a4925486dda9f3a33bf4d 2013-09-01 11:15:56 ....A 334358 Virusshare.00092/Trojan.BAT.Favadd.b-2ed7aab7ad58476608a5ea5e86dc03b0ebf323e8059f932736dd56d7d4ff10bf 2013-09-01 11:15:50 ....A 126245 Virusshare.00092/Trojan.BAT.Favadd.b-3e8ccdf6dbf0be78cd6714a263d4b2c390250d0e11994505e86cbe946b0dddd9 2013-09-01 11:21:00 ....A 83979 Virusshare.00092/Trojan.BAT.Favadd.b-41505cbd26412c0af5e78695162e787e8dd8ce9a0e8184271f842ecef43ea3f4 2013-09-01 11:51:32 ....A 328814 Virusshare.00092/Trojan.BAT.Favadd.b-4b141c8dcf9676a742567d7dcb14419de782f0334d314ec9effb58af1c09a8c6 2013-09-01 12:14:06 ....A 929101 Virusshare.00092/Trojan.BAT.Favadd.b-63d1d65c9a61095157b27cf26b0f8bf5adf10879b53ede718dc04514a4e992ec 2013-09-01 12:12:36 ....A 273714 Virusshare.00092/Trojan.BAT.Favadd.b-ae6f23a19bb64157d138dfdf1e8f1dc174243c28e9941ee9cb12690a5092e346 2013-09-01 10:59:54 ....A 1313438 Virusshare.00092/Trojan.BAT.Favadd.b-e57920ec0df6774ae9635d892e8b48fbdf032142b3f05150bd1f6e77cdd3357f 2013-09-01 11:55:16 ....A 1188839 Virusshare.00092/Trojan.BAT.Favadd.e-09cd7b522e0a747339c9059af903da34fd37c83f1a6b869ee21d4504c4db494a 2013-09-01 10:46:32 ....A 2647448 Virusshare.00092/Trojan.BAT.Favadd.e-5262437b859a4b1d10c24d1f5b7df05f83271e38b1b8045c833083fce3aa5aee 2013-09-01 10:59:44 ....A 2608540 Virusshare.00092/Trojan.BAT.Favadd.e-80921409f45043dc824f4940fdca0121de3937fe366c1fcfc2ddf2b1db7fc5e6 2013-09-01 10:48:08 ....A 150742 Virusshare.00092/Trojan.BAT.FormatCQU.o-7894232d63c210ce90223df5f51142bfebdc71b530d4757df4df5d57bf93b91f 2013-09-01 10:59:34 ....A 3086 Virusshare.00092/Trojan.BAT.Hyb-ed64e9c85fe9794d45589418d2758762da55b0d8bb251c275322e96376d1554d 2013-09-01 11:50:22 ....A 1224576 Virusshare.00092/Trojan.BAT.KillAV.df-35a723910a544c0b951308f942d77a11286e22c6e158b1b7e03b06764e3cb7ab 2013-09-01 10:53:50 ....A 1304098 Virusshare.00092/Trojan.BAT.KillAV.df-ba80dac9ecf3becea90a7c9258c8542f8f5a215794d084e24187ed6c2de51c09 2013-09-01 12:08:12 ....A 1123277 Virusshare.00092/Trojan.BAT.KillAV.df-d158ebeff26c5fdfffd2aace272253f42d9769c205d8b40286ff3c51dfd8d71f 2013-09-01 11:56:18 ....A 20019 Virusshare.00092/Trojan.BAT.KillAV.ec-40555d5b0afad4ef7c0322c24ef80b4e5d0fcb99a7e787d8e49d19b30002db6d 2013-09-01 12:06:08 ....A 727296 Virusshare.00092/Trojan.BAT.KillAV.ec-73ceffe57113805910db133218bbf4359c2cbee8a7cf75de02754fef6f983f93 2013-09-01 10:57:22 ....A 80758 Virusshare.00092/Trojan.BAT.KillAV.np-2e02f2ff41189c826311b8b5e57a115a9f90205656e63bc2d95a86332900edb7 2013-09-01 11:40:16 ....A 8704 Virusshare.00092/Trojan.BAT.KillAV.pz-e88c145409f90ed1de994d3cb95aecc99c7501f4011a5b54f6ea6d634b882414 2013-09-01 10:54:52 ....A 3585 Virusshare.00092/Trojan.BAT.KillAV.s-fc6a38aed1da1f739c6a046daeb19e41d1492831546f730fe9389d932df45ac4 2013-09-01 10:53:26 ....A 1658880 Virusshare.00092/Trojan.BAT.KillFiles.gh-3a845c4f6698fbfb8b1cf0cf332babb643604ce4f05d679b79d7ea06079c00b1 2013-09-01 11:25:50 ....A 23205888 Virusshare.00092/Trojan.BAT.KillFiles.hc-409d10005b70b7f1269afd6eb993b52ce5aa133c0ffa4c6716e24f4ae1dcbf65 2013-09-01 11:25:48 ....A 53 Virusshare.00092/Trojan.BAT.KillFiles.ol-50551bb06abf4a134a4fab67540afa9150f674a3c2f194c1ce226029e1b8271f 2013-09-01 10:49:36 ....A 53 Virusshare.00092/Trojan.BAT.KillFiles.ol-909059395bc7c4dc8cc91a5c9b165158d142fa16f71cdd9bca88ad724515eed7 2013-09-01 11:57:02 ....A 1183 Virusshare.00092/Trojan.BAT.KillFiles.pb-a6e3a5d20c990baebf8834cac582eaa2b9748141eb1df25d158700367ed2fea1 2013-09-01 11:03:40 ....A 31464 Virusshare.00092/Trojan.BAT.KillFiles.rf-326f0328f529957dfa1dd329437e106c903603aa005edf29d4974ce20d053eee 2013-09-01 11:38:34 ....A 176 Virusshare.00092/Trojan.BAT.KillWin.fa-8ccb74b6958c00ef8bfdc412c47ae935ac776f8b91ad8b9cd3db6ccc11f74cf3 2013-09-01 10:58:38 ....A 177 Virusshare.00092/Trojan.BAT.KillWin.fb-271bdcff057da8cb76e60ad36994b16fe1aadaae37808896c8f5b61c388fc7b2 2013-09-01 11:26:30 ....A 716938 Virusshare.00092/Trojan.BAT.Miner.af-4127839ce16722c998b16499e845d7d27d5ecf067571443819d8b5cc18d9f1a1 2013-09-01 11:34:52 ....A 406478 Virusshare.00092/Trojan.BAT.Miner.i-0497b0a625384e2af13ea6f695a7ebbbefe43d7fe0e49d3a19e7f15b941dce1d 2013-09-01 10:54:52 ....A 10792 Virusshare.00092/Trojan.BAT.MkDirs.p-92a491c836918b41b2b1f7150fe02eab2151853d377d851f1395400340365483 2013-09-01 12:14:18 ....A 461 Virusshare.00092/Trojan.BAT.MouseDisable.f-932db57cabc4679d6c12823ac368f8c642d70841000f78ff504ffc43d79baab4 2013-09-01 11:33:42 ....A 130151 Virusshare.00092/Trojan.BAT.MoveFiles.e-26dde4a5757dd0b144dc6f1ec3bf13000a6a3837df6815a6f94eca211db65072 2013-09-01 10:47:30 ....A 1188952 Virusshare.00092/Trojan.BAT.NoShare.av-76147e6acf7ec53670ba799344dd2dda9b1d0dd161cda0c98fbf5f4c0dc5a1ec 2013-09-01 11:58:58 ....A 1297 Virusshare.00092/Trojan.BAT.Passer.a-e5bdc34b8a83dcda4817e166cf33692fd17eb29932ae142e8941cec017f1b6a7 2013-09-01 12:10:22 ....A 101389 Virusshare.00092/Trojan.BAT.Qhost.abi-278822ef2049c96d46a4b02b9bef0c65cc2bf49577a064af52032dddbb7fd0ba 2013-09-01 11:54:54 ....A 102933 Virusshare.00092/Trojan.BAT.Qhost.abj-b55ca804cb92aa5b8025166cf533ddc548456e77631c12327c58d4384a2bab31 2013-09-01 11:16:16 ....A 102879 Virusshare.00092/Trojan.BAT.Qhost.abk-4839e45dd3daa4f1ffdabbcc8c0e73838bd2c72c0610235fd48ab1909a724a2d 2013-09-01 10:59:30 ....A 102873 Virusshare.00092/Trojan.BAT.Qhost.abk-c3c882a2ba1eb93ab23ec3745227abad114fca3fd01ef598f16532db70d64a13 2013-09-01 12:12:14 ....A 102873 Virusshare.00092/Trojan.BAT.Qhost.abk-dcfc1a9f0a981a2cc5bd836e9fa547e4bbb7eebe49463da04595691a9e518156 2013-09-01 11:15:38 ....A 184589 Virusshare.00092/Trojan.BAT.Qhost.acz-3e58caee91f7126d2bd5dbdfe1a23c9d378bb9f398e767a23c267fdc05328338 2013-09-01 10:56:22 ....A 2704 Virusshare.00092/Trojan.BAT.Qhost.mc-f3a30484b100a6515b8972d0711f05f13abeabd4d26a6318d7eca06819d20dc0 2013-09-01 11:07:24 ....A 179200 Virusshare.00092/Trojan.BAT.Qhost.mo-e5af288c8e58028f0f804e0b7fe113b6cd59c7bee5d6dd4b8eb1870f620fffb5 2013-09-01 10:47:56 ....A 77976 Virusshare.00092/Trojan.BAT.Qhost.rc-067fad060800a6d56fda22790c0bd20a0a8fc91b153d2f19c6d32335244fcf34 2013-09-01 12:06:20 ....A 184574 Virusshare.00092/Trojan.BAT.Qhost.rc-10503826951f8dbc8559f142f4f4bef736cb626dbe8f8db3c7dfbda7a2a5ff64 2013-09-01 10:55:50 ....A 184570 Virusshare.00092/Trojan.BAT.Qhost.rc-135f2e56c7bf44eb498480c9291c0718b8d5d3fb21db200b9e52cc82473d17a8 2013-09-01 11:56:02 ....A 184570 Virusshare.00092/Trojan.BAT.Qhost.rc-328a28cd8f565235fce2deae5fcb61ffbda968b1e1b396c1f4dfc3fc64e6aba1 2013-09-01 11:55:36 ....A 78109 Virusshare.00092/Trojan.BAT.Qhost.rh-02bf78d6fefb4b6656281743d9d6ff6cbf8243f1eddc691eee76e41c43114da1 2013-09-01 11:34:12 ....A 184564 Virusshare.00092/Trojan.BAT.Qhost.rh-06c9f878c243e9e05ff61c6e992fd5aeef25fb365a2e67f836645b20f31d86d4 2013-09-01 11:17:06 ....A 184574 Virusshare.00092/Trojan.BAT.Qhost.rh-07149ce89bb5be1b1a972b2546968b2bf06ca7a2c487640c923bf08acd3ea6ac 2013-09-01 11:15:50 ....A 184572 Virusshare.00092/Trojan.BAT.Qhost.rh-0d7dd789bb4270992caaa36d8bf11741e1c9a8e26473a0937340c3b6c336f33c 2013-09-01 11:18:44 ....A 78581 Virusshare.00092/Trojan.BAT.Qhost.rh-1936e58b799bb4ec3c13d1fb34216a6b1912bc0f090e1e29ae9b384019415d0d 2013-09-01 11:56:30 ....A 184596 Virusshare.00092/Trojan.BAT.Qhost.rh-1aa826aa3950db58f3e299b574261b7b47b61a2de3d58428f8ddcfae8a4f6393 2013-09-01 11:43:14 ....A 184179 Virusshare.00092/Trojan.BAT.Qhost.rh-1b2ff698e6e4c25cd2b81cbd73667fca3862612dbf51d6026933bf5577f89291 2013-09-01 11:14:40 ....A 184570 Virusshare.00092/Trojan.BAT.Qhost.rh-259fe441c1d944e17f05b7241d3882606ef25c082987d7a4ef1f08d06b19150f 2013-09-01 11:20:00 ....A 77978 Virusshare.00092/Trojan.BAT.Qhost.rh-29d0d5abf18e18b71c6008b00abe6f75dadfeca6f4b4364de4bb30fa2735285a 2013-09-01 11:19:24 ....A 77969 Virusshare.00092/Trojan.BAT.Qhost.rh-2ae29fd6b66ed2e62ac422764bf29cc281e4588423f3640256c4c7af0f904c15 2013-09-01 11:09:38 ....A 77980 Virusshare.00092/Trojan.BAT.Qhost.rh-33726c9854ede98d1e1e04ea88e87c4972c96b874a93160d16e7e00c691d0766 2013-09-01 11:04:10 ....A 184566 Virusshare.00092/Trojan.BAT.Qhost.rh-345bd2f1681b190b8ec182aba16e00ea3494665200c57e03fc1f0bb1ae7876f7 2013-09-01 10:46:58 ....A 184584 Virusshare.00092/Trojan.BAT.Qhost.rh-35db330efbd30cf996045c04322190d635e271324eb067a015478e536c28bd67 2013-09-01 11:12:46 ....A 77963 Virusshare.00092/Trojan.BAT.Qhost.rh-36ac0be2d5fd38649fdd016be379a236c2ec0d77ca91e1260565ee138a96a8a7 2013-09-01 11:21:52 ....A 184185 Virusshare.00092/Trojan.BAT.Qhost.rh-3ae6a9e370f9753890f887e6f0499b25f96364778ad5cd6c8d467d3196bed9e5 2013-09-01 11:50:44 ....A 184564 Virusshare.00092/Trojan.BAT.Qhost.rh-3bf547002921f5e71e8364108c5adec97a1b63568bbd4c296e08d8ca77aa41a2 2013-09-01 11:54:34 ....A 184187 Virusshare.00092/Trojan.BAT.Qhost.rh-3c5d4c5a430875ad5bda5d790cae55af670cecd73be7561f5de5badf51dce4ed 2013-09-01 11:18:48 ....A 184600 Virusshare.00092/Trojan.BAT.Qhost.rh-3ddb92b1271bb9b07d9e7e1d59b13f24527bc24f7e81ed49a09c338bd1e9b744 2013-09-01 11:08:08 ....A 78594 Virusshare.00092/Trojan.BAT.Qhost.rh-4f36019ca0b512542eea2c09a93eb31aa428b416652bfdcee1f31a9e30d40fd6 2013-09-01 11:13:14 ....A 184183 Virusshare.00092/Trojan.BAT.Qhost.rh-50217d6d22f615f293831b108efab6b69f5e951215777800cbdea41aecb4690d 2013-09-01 11:27:48 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-0001844d454e228c5243b04ca5ffe71033281270e6b2fd62c06b0956ca7f3ffd 2013-09-01 11:52:50 ....A 87466 Virusshare.00092/Trojan.BAT.Qhost.ri-01c40b5b65e35c03c982d0da979875c8f360dc60ed24680249d0af1a85089674 2013-09-01 11:24:42 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-02bc0c95fdb2a07c62386f0fb6614448c28acbde584d8957637271d0929b6b24 2013-09-01 11:41:12 ....A 87500 Virusshare.00092/Trojan.BAT.Qhost.ri-0561a941298833a5a0cbaa64c95a9511a3feeb2ab234345263830461282c878a 2013-09-01 11:26:28 ....A 87466 Virusshare.00092/Trojan.BAT.Qhost.ri-05ceaf9d475ee1f97ce3b7eccb08e80a0cc5c7eb6818c1a779ca38150d8c5296 2013-09-01 11:35:08 ....A 94311 Virusshare.00092/Trojan.BAT.Qhost.ri-0613f7c50dd622acdcf9b302d0e1e9045239e018b5efd353120f8d838a9cb162 2013-09-01 11:08:48 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-062231426c3cc92892eb0b3b48bbb199a2df7540314742dc3e45f4fe50d98728 2013-09-01 10:52:22 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-072bcc70895892a5aa43027b5e96dcfe8e6dffcc12af12e19e343bacd65a0238 2013-09-01 11:50:18 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-075644d8bae4b8358563d1b310ea0b3474b08ce4c70fe9a4053933fcfad8f67d 2013-09-01 11:16:28 ....A 94311 Virusshare.00092/Trojan.BAT.Qhost.ri-07c58c796f63da4249791a49e56662f4b895132f3a072300eded834a3dc0c2a6 2013-09-01 11:34:34 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-07cf2f37d775de2598ed37841e90d79e90473a24ed3cc643eeed0a1aa69db1af 2013-09-01 11:45:52 ....A 94319 Virusshare.00092/Trojan.BAT.Qhost.ri-087037c971ca8a4c70a1f9819b0b7b1c2a38e96df413af9708b798f9346ceb8e 2013-09-01 11:27:42 ....A 92676 Virusshare.00092/Trojan.BAT.Qhost.ri-08c40640b3f067a724fa34f5236bfa181cf5a3fb7a35b662a54eee86683cc450 2013-09-01 10:50:24 ....A 87464 Virusshare.00092/Trojan.BAT.Qhost.ri-09a226db61704fb217f65d6b5e63c27cab3e5311c47ab350bac2b525a9bdda6c 2013-09-01 12:14:26 ....A 87460 Virusshare.00092/Trojan.BAT.Qhost.ri-0c743fc765e6c9a04ddf892609bd24f4c58de7afb033c91d25777a0790e6a52a 2013-09-01 11:26:40 ....A 87460 Virusshare.00092/Trojan.BAT.Qhost.ri-0d4c432bd36e9858b23de4254b54609b69ecc45949e57b70e48eb66a50fbb163 2013-09-01 11:37:12 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-0d6c235f7b15bdccb7530acaa462e7eea52021e81b39888dac6389d5bb4fa0e7 2013-09-01 11:45:52 ....A 87500 Virusshare.00092/Trojan.BAT.Qhost.ri-0f3c3b7433289d05f618226ca153085201c95d160333d90d00335da181af6d95 2013-09-01 11:03:36 ....A 92611 Virusshare.00092/Trojan.BAT.Qhost.ri-0f46ecec8f10bba90c5a43c20f029eb065c65c4ba19b1c0ff1f7a672fd46063b 2013-09-01 11:12:06 ....A 87466 Virusshare.00092/Trojan.BAT.Qhost.ri-0f973a211f342ee321a296bfd93f5ac47869bd311b715575631d702a83d0eb3f 2013-09-01 11:59:10 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-108930d0a6a76d7a43e7f5b1a857bf5b68d482ad6e2d4953486f635b5f7ed96e 2013-09-01 11:27:48 ....A 87466 Virusshare.00092/Trojan.BAT.Qhost.ri-12e08988d900a7978c1eed2220ddd214781d7bb6d9aa164f73e8c5ab05f2a8b9 2013-09-01 11:19:14 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-1381f9fd3e0d0bed8398ba086cfdf141939a962c7a054152e3b1d107f33f1f40 2013-09-01 10:45:46 ....A 85610 Virusshare.00092/Trojan.BAT.Qhost.ri-138bb1f8d484ec7a0d9be7a4342009e01dd3a9c04b855530c92fe20ef524ab8a 2013-09-01 10:58:10 ....A 87464 Virusshare.00092/Trojan.BAT.Qhost.ri-13dcb1e3fb32eeb197ead1e30abf468879ec5bc9b4531893c2fbc4d277fcc75d 2013-09-01 12:10:38 ....A 87464 Virusshare.00092/Trojan.BAT.Qhost.ri-17f08b5f6b308f61602c5f1423556704e45af5c61b3f24f9335da308b2c2a0fe 2013-09-01 11:12:38 ....A 184503 Virusshare.00092/Trojan.BAT.Qhost.ri-180cdd9b5e65a87b9e8d6e6786f78a8c7bec0f0b3072a5cc7c88f9874340c961 2013-09-01 11:15:24 ....A 94311 Virusshare.00092/Trojan.BAT.Qhost.ri-18db4f0897bc2c9a78eb65e4ff1786752113932cd3523f8370cd4fa17f7eba45 2013-09-01 10:50:50 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-18e84b6c73a8f7e704f50a9c629a32f4792560011252ac89f96e0b20e7dbc4d2 2013-09-01 10:50:50 ....A 87460 Virusshare.00092/Trojan.BAT.Qhost.ri-1917e4fca1df6326ba7d0a700fbb6bbe1329ccf4605e3195980007a0f56912b4 2013-09-01 10:57:42 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-197e545aef836b3ed850b8fff39bb0a994e9854decfa482cc0a3a2d97e55c93f 2013-09-01 12:08:22 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-19ef499f24841d4d1a28fa15aa7add5630c468f17d84e75947be650be13032b6 2013-09-01 11:24:42 ....A 87466 Virusshare.00092/Trojan.BAT.Qhost.ri-1a95233387cd021c4d0afc93e4fe2838f5b682231dcaee6add13a43dea6fabef 2013-09-01 11:52:48 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-1ccf61802946c14aa000d32037df465b99092532e2f4276336d9cb1c1dcb3edf 2013-09-01 11:20:54 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-1d5438951735d52ccef6c85318e2743e22b9a7ecdfb66f70db592818e86b16f0 2013-09-01 11:07:02 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-1d81c930c6a18cb130d48bd4c8b91979fa06eb0c9a8304391cf2cc6066cfe666 2013-09-01 12:08:00 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-1de7b067fcd4ff128a54b81c262f50a4c8ec1810c02413bc5daae388db344507 2013-09-01 11:08:40 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-1e6c7cf0bb9f41f5b78e9e4a330b53fb6a259fe622d42bf1523fa9acc7d5af53 2013-09-01 11:14:28 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-1ed97c0ae3e4eafb4bd4ea148786c85d8116a9c1b436d6780ff3693ff5bf30da 2013-09-01 12:04:44 ....A 87466 Virusshare.00092/Trojan.BAT.Qhost.ri-20a9080f7b9021ed35654de1f3be6fc7cfdebba7193e9420b04e36bba33b86ae 2013-09-01 11:10:34 ....A 85612 Virusshare.00092/Trojan.BAT.Qhost.ri-22f65d5a30e85ffb0119e6be72b0d77d5da5d57ab745bdf02bfdadb6bc9e8b73 2013-09-01 12:13:06 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-26541e9ab0e32e0610f0be774885848b62860ddf0e985d563010f02ee9e03d61 2013-09-01 12:04:18 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-26c49215fd9aff9e83b9d30fcd0cb1efca92830daa57a58f9e50b65b1495744f 2013-09-01 12:14:54 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-27d10b4bc941285cefb9bf1f4da8f5a31f4e1572edefc7bb9cf941cb19601ce4 2013-09-01 11:27:52 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-291b5c8e21181a7a6213cdffb4f89bdd25b206a35572c8a9c80325aa72628c6b 2013-09-01 11:48:26 ....A 94317 Virusshare.00092/Trojan.BAT.Qhost.ri-29744729cd7edfeb05a352b31146623d99789660cb11b7637c4c82936fe1eb41 2013-09-01 11:37:18 ....A 87466 Virusshare.00092/Trojan.BAT.Qhost.ri-2c12b3a9b4e3b6198cfcbe440f6f164e98c0ce314c29589ccd9f881ec418e752 2013-09-01 11:18:54 ....A 184432 Virusshare.00092/Trojan.BAT.Qhost.ri-2c3944637d28073f1db51a4b224b298c0759b002099cce4c8d318448b2c2dcc9 2013-09-01 12:00:08 ....A 87464 Virusshare.00092/Trojan.BAT.Qhost.ri-2df5ba26d5b96a0940d46ad172bfc14114451de01c5a2706c9938c29d3f08b60 2013-09-01 12:11:12 ....A 184423 Virusshare.00092/Trojan.BAT.Qhost.ri-2e9008d4b3dabec606261ca06a5380338bff32650bf7c7ad79561b2a08ec20d6 2013-09-01 11:16:04 ....A 184439 Virusshare.00092/Trojan.BAT.Qhost.ri-2f271dd7556c758fc22e90cc71a8e82091c19c5a239f98222174fe1e05d2a098 2013-09-01 11:56:56 ....A 87460 Virusshare.00092/Trojan.BAT.Qhost.ri-2f9be54639b2c04aaa56468893a15a3355767144996a828aea0371211a9bbfbb 2013-09-01 10:50:34 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-304c7823518fe95c578138aed4ffd5442fdf03b5c04f735b9e1162766877cfe0 2013-09-01 11:00:14 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-3056067ba183de5a0c38675b82590acd257778ca151f8c566988e6399ea00110 2013-09-01 11:13:00 ....A 184409 Virusshare.00092/Trojan.BAT.Qhost.ri-31b97d3791a4673d60666fe9e0cbd6c6170f4d0225f1843d79fcafce64de145c 2013-09-01 11:11:54 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-34230d1904eb6fc208c5fd328ff670c9fae024e1916ba34dd34ce9f57c2e097e 2013-09-01 12:01:38 ....A 85604 Virusshare.00092/Trojan.BAT.Qhost.ri-347d6690903c710cbcf2cf3aa71b8e46e257c022cdb6a8546e20db1a65b410ea 2013-09-01 12:10:22 ....A 94311 Virusshare.00092/Trojan.BAT.Qhost.ri-3658cb46bd8222a06304a98c303b1ee9a8aace11a19375c99cf164a24d25298e 2013-09-01 11:25:38 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-3893041370b3a86523e810ab3d41e6c489f11e9716817e6f1489b27953a564b5 2013-09-01 10:41:30 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-38b724884436c12cdbc65986b7694570f8469b3979d9c37e4f71e0a731e484a7 2013-09-01 11:27:38 ....A 184425 Virusshare.00092/Trojan.BAT.Qhost.ri-39aef7dcd5cbedf1ec37023b159fbbe279d62e23a2dd245dd694f52a2f8b634c 2013-09-01 11:13:22 ....A 87466 Virusshare.00092/Trojan.BAT.Qhost.ri-3b41b41a25544b6705d2eb2deba056a6e02e0fa4d5046549224880fec1788e57 2013-09-01 12:15:38 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-4079f16b77e91b9adf03d14c19bea7ec63ff267c6cb94a1f601d39cdd928ce28 2013-09-01 11:00:08 ....A 87500 Virusshare.00092/Trojan.BAT.Qhost.ri-4085c829c0bc9ad721bfc01f1d871f941df1ad49b9a764b36fbbb55031fd5cfb 2013-09-01 11:22:30 ....A 184427 Virusshare.00092/Trojan.BAT.Qhost.ri-43dbbc0afe852cd58623e64103f506590d38aa70d1e6ddfd4f4f396797cadb37 2013-09-01 12:14:44 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-450a2eaabc08c78a7c5ae9505d3fe7333ee219630bbd030c641ba94f035c87dd 2013-09-01 11:26:44 ....A 92611 Virusshare.00092/Trojan.BAT.Qhost.ri-46c16b1f8074687b673f189b722d22b7715f974873b6bbe2798f12d31de2046d 2013-09-01 12:00:34 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-4725057f585609859859e0d42026a4690f14b42e8b89d6fc39d8af2369546dbe 2013-09-01 11:49:28 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-480c2478d4189d1273b15c3ae7a8342275c7179b50900c2a92400764814ba864 2013-09-01 11:56:56 ....A 87500 Virusshare.00092/Trojan.BAT.Qhost.ri-484b23c99d6655c349bad5ee60479ac754949258c20f5f8fb2f3dcc1520fcdf3 2013-09-01 12:07:46 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-487926677c9a2422c4ae82bd781ad1cb5ea7d168b1b73633a35f047ff016d411 2013-09-01 11:56:48 ....A 87460 Virusshare.00092/Trojan.BAT.Qhost.ri-48800a5bd0bcd15f5b2dd7f4e1ca025fe6c85ebb150e71e98999128fe7a1c32e 2013-09-01 11:22:38 ....A 184515 Virusshare.00092/Trojan.BAT.Qhost.ri-490e86c123c39b3eb9d19ab4990c57d2c51a05658005faceebb481597914b496 2013-09-01 10:43:38 ....A 87464 Virusshare.00092/Trojan.BAT.Qhost.ri-4c978e58550730b77b209ffcfea3ef2864636315e10e24b3856fadb82a2ee8cd 2013-09-01 11:57:22 ....A 87458 Virusshare.00092/Trojan.BAT.Qhost.ri-4d07b56af398d8abb595d6b45405a4ce5862ac7a6077381729ec326f57a1a5aa 2013-09-01 11:41:02 ....A 87460 Virusshare.00092/Trojan.BAT.Qhost.ri-4d6af5b75fae142ab327023e382854071ec28ca8280bf8fb7ee75caa20fe1bb4 2013-09-01 11:34:40 ....A 87498 Virusshare.00092/Trojan.BAT.Qhost.ri-4f3a3e11b834be219c2ee54e0682e0aaeee744d0a28d97bd6983867dcc0e80fa 2013-09-01 11:33:04 ....A 210434 Virusshare.00092/Trojan.BAT.Qhost.ri-50783b9798fec424bade1b1479d55cd800017d8f34a40beafcfd1f036732bb0a 2013-09-01 11:31:34 ....A 85612 Virusshare.00092/Trojan.BAT.Qhost.ri-52b7b9938f2dc5eed6471bff1aa5b45e04f33809125ff161f5609e677b46c790 2013-09-01 11:26:58 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-001b7b295017086cce83f10c69071143bdaf98cb0df3a2123f44464245e7bad8 2013-09-01 11:25:00 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-0039186e8d4885ec1df7b10588ff2abc83b9a9308f62c31db8899114dd067c19 2013-09-01 11:46:44 ....A 87565 Virusshare.00092/Trojan.BAT.Qhost.rk-0043dca5d29cf34d6eeda8cfdd2321d422b66dcfda90c58039f9ab8961da2206 2013-09-01 11:19:22 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-006cd35137b8ac4b53085ce96f5054feeb92a389d97df8ff9e38a619f5993fc8 2013-09-01 11:13:00 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-0118b5eafb41aa4c08499ca1b6a2883a8fa86410705463a6298ba50dbed93c03 2013-09-01 10:47:50 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-018864c6047f8a8507dfae664b0eca497380218d30b7ca747743751b0ff4262c 2013-09-01 11:19:34 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-01c6d7374b2aa214833fce8f7b5ed1cb6142a5a8aafc1a0e4bbc0ea14dbc162d 2013-09-01 11:57:12 ....A 91368 Virusshare.00092/Trojan.BAT.Qhost.rk-027189aec0d8e38387c923f100732554f03120fa153f6cd9cb93a33c4101a657 2013-09-01 11:13:30 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-02cc1543f5f855609ced31587e0bb2c6150c52c145e480bda7e7b6bc0773febf 2013-09-01 11:59:18 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-02e947f07519a15f5f6e614d175063c2ffad1d229b03cc33861cb2bc73ad64b0 2013-09-01 11:43:00 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-0308e6c086e8621ba08911c1c7b07b22f6eb8e773e19ebdf1b5bd25786db7c1f 2013-09-01 11:48:06 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-0388f87191f114ec95a6074d896414128c8f8a97e5581a0271f68c735235bbd0 2013-09-01 11:54:16 ....A 91364 Virusshare.00092/Trojan.BAT.Qhost.rk-038c953a4c9ccd27b470263e4f2459afdb262cf5c04e29e99a5f2d156d1fb012 2013-09-01 11:16:20 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-03b8122649b541b09f1d1bb0b442cc0cdc575638860ed586ba389a0c18e97253 2013-09-01 10:47:44 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-03f8a2fb16afdca440f3e205caaae15d0e5965ecf94b9a2837e66feb9389ef8b 2013-09-01 11:44:42 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-042152a01e558cd96fcbc5501c5a6cec0c282f57b1bb6cb7de682e64ca4d7994 2013-09-01 10:43:56 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-045f2e4f83dcfce98d0053939870c09f31c85363724a33fe79b63119c77058c9 2013-09-01 10:59:20 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-0489dfdc0554da5b8a3ff171c6eedf73804657c74f286d3c3362cb99115d4073 2013-09-01 10:59:28 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-050f1ceb296e27e3d2b14061a7f01a69aa73fb7a5efa8e4ccbb1b89c4f29b8f7 2013-09-01 12:15:34 ....A 93311 Virusshare.00092/Trojan.BAT.Qhost.rk-051b722f0418f458de12994348f7ce4f845e638d5f1a7886ce1e7b90b864245e 2013-09-01 11:49:24 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-052560a94fcd2caaa477a90b77108a7b62780f36a49c8f816c37de8e1db1d197 2013-09-01 12:02:22 ....A 93311 Virusshare.00092/Trojan.BAT.Qhost.rk-05359fe27cbd8bba75e77d4a7a4604ef9de2298f1409cb46dbd571ed7cb37cd3 2013-09-01 11:46:08 ....A 91368 Virusshare.00092/Trojan.BAT.Qhost.rk-05435e8a1f824656be34268651f851c89aa5e9f7f03728e310ccb20093263b12 2013-09-01 10:44:00 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-05a37f2274e98a5033a9aedfc3e0c574dccef74bd8e6cb35de070679cfb2e3fe 2013-09-01 11:12:16 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-05cec9b26e987177f1b794875381a21732bedc28bf7f582b4e853d147f7ae359 2013-09-01 11:13:54 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-05dbac7dd8dd88f44d5de82ca43e3a00db17d6c88f6da3a9e9a325ca35d5b135 2013-09-01 10:46:42 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-060e7c4f0a822ec87c29ec9b364d1cf6efba812fbff369709528eb087d3107d1 2013-09-01 11:03:02 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-060f185adab2d457e6bf6a7d52dade02764772dd2010673fb1f3c696f3c6a6fe 2013-09-01 11:09:38 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-06b2335e223e98fbafa3f60829ca5d10cd0ef1660c67dec914e02ac096281e4b 2013-09-01 11:34:40 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-06d061ee7f25d234121d3facf57632a36153abd0ad48a3e4d218beac20641085 2013-09-01 11:00:42 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-06eecc849e883e1776723d4c821359424540939448805cf2af3fefb4afc57c45 2013-09-01 11:15:46 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-070eb6b90cd470da7f7afec9bb4d646768f70e7e575ae761a2d5534753dd6698 2013-09-01 12:01:08 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-08665e7a5583c222e80062aac434f8e6c86d362586aa49019c6ae1ace2908981 2013-09-01 11:36:34 ....A 91396 Virusshare.00092/Trojan.BAT.Qhost.rk-08804181ee737a0baed48a8aafc07bc4bc26b79736b3c981209ade4d8b8a1164 2013-09-01 11:17:40 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-0905bced6b8de83fb378d1f8f5fe3f9f6e00b64c966de719437b0e181210e4f3 2013-09-01 11:55:34 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-09089a15ca49e1c30fb3d84550682ca581a64c5a94ae1078afb6e3318eb6de68 2013-09-01 11:30:22 ....A 93311 Virusshare.00092/Trojan.BAT.Qhost.rk-094e139be3900ad0630054ddb982f4457d867950bd5916aedf05822d35751dd6 2013-09-01 11:08:08 ....A 93311 Virusshare.00092/Trojan.BAT.Qhost.rk-09b11d600ea73c97910096a370b1c6496a468b737dd043d5a5ae8d2362af71cc 2013-09-01 11:24:48 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-09bf3c670c3f629abae72d9c77eec7b0059398703c772591abb239a31fe84832 2013-09-01 11:34:20 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-09e94d0be6ee10c740c41626f23bf25841ce406843dc63d758cc9c1696577b18 2013-09-01 11:45:00 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-0acccd6fcc3e0eac4a425e9fdde1ee5055f6a34544ddc3d353437bac401c05ed 2013-09-01 11:33:36 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-0b15baecc2c83c8c8ae5b1a69736ace86051d573cb2c29d97f1d4514462b0b84 2013-09-01 12:12:34 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-0b3babafbf0676ffde8bf5e3101c1c6501b3139c4ac33b3d417aa2ffb8e3ce8b 2013-09-01 12:13:34 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-0b76365541e8085628d19b7f907d050d4d6eff0b2191be5710f5bbcbcac140aa 2013-09-01 11:08:00 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-0bebb80de3c25c524a81cd991f0e0fa2dbcfb3d8ad0a4b432fa230ef8098f94f 2013-09-01 11:42:30 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-0bf8c2fc3ce5124a412efacf6454a6e21474bfd52492929acfe17ba075ce1357 2013-09-01 12:00:22 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-0c2ae2e2d8e495e5f034f1d539b6f6e2f9a3b9c24d0ec380926409e99ef1d39e 2013-09-01 10:50:28 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-0c3d534c8b872da868e42be1c5bb6f8a1a96eb04be48d465341d7b2ed52b3f6e 2013-09-01 10:58:26 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-0cbdea72b2172d9bd945887eae971f8beb89b492ecad8aeff15d27da9dadfddd 2013-09-01 10:58:10 ....A 93311 Virusshare.00092/Trojan.BAT.Qhost.rk-0ceaa9c3df829b1732a28ff5524bfaac3236d247564286ed7b2ca56f3be3a57a 2013-09-01 11:24:30 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-0ced8bfa7504240586e7dfb18b0191cbd4cbf30f0dbf344cb9cedfa857069041 2013-09-01 11:25:52 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-0d25dd4470a52ce750383ae9bc68d97ab3c102f2e3bf51b20e615dc5d4a19f91 2013-09-01 11:48:28 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-0d994eae517fb3153e517d44fe6ada87f95db44acf880957a1f98785394d0382 2013-09-01 10:46:42 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-0dbd7425920cf09415afaa50dafe9498e471df51fb1901c0b7c7c16ca6000077 2013-09-01 11:59:28 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-0e312b3a767a1775d5573ac0161ed5bf2b7ee44f6485cd20d05f24078c843d4e 2013-09-01 11:14:08 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-0e56117d4b7f59acd3a1d06eca2a38a3cbc143d0f193b59510392c471570a68f 2013-09-01 11:18:06 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-0e62941d5f29bf453eae81960e124c3e00b707d1b8e6f60a679906520ca9ef2b 2013-09-01 12:10:42 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-0f1574e4308c5e69d02558f0ba7d5440c0b81a4a40438a8a14197a3c0211d896 2013-09-01 10:52:08 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-0f3487f3df35cd3001f96c62a7aa1a39222d5aa0d7e67e77b27ac1c2c8b220e8 2013-09-01 12:15:26 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-0f514181461c45a8aab2a353a9e5b381c0b45c4f56d89462c2a153ab9be1d3d1 2013-09-01 11:42:00 ....A 91370 Virusshare.00092/Trojan.BAT.Qhost.rk-0f7aa812bd1bfa7b0d047326bc9be8b153f3886724113a55e4822dbc3838531d 2013-09-01 12:04:42 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-102241136830324b71a3a40fe63c25d05af2d6f48257aae9f393e002a78e6e3c 2013-09-01 11:10:30 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-10228ea363d109d55fd8ec3bab9f69a05a8bbd7794216e8fde71b2c544bedd5d 2013-09-01 10:42:20 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-103a1d662bea32a79cdb29906ab0294375c63a8fffbadaa84a3df4d31780ce54 2013-09-01 11:40:14 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-105a5ef80a6a527e462cf05915dc7c5c0f4aa2d7c654d115fb2b78f8fbfa3b9a 2013-09-01 11:35:52 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-10c29976af9e63b5cb3010e1f37a62a438b1239cd04812a9172975939c50b3a1 2013-09-01 11:50:38 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.rk-10ee860f4448ee1c745ff1cb0b13ca4320492ae00ad99d6d43a737f36e9254df 2013-09-01 11:52:22 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-1151c10f2a8e09844a58580029a0f4048fbab24a8c947dd13817e79d5ed86d32 2013-09-01 11:26:30 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-117d1b71e019b707435b229731fad3ad722aba07c0da37ae971d9ea0ebe6addb 2013-09-01 11:19:18 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-11ceb9084f0a9e86f0ebddcedf3e7a422e4c3f901f27606625fa99010431972e 2013-09-01 11:58:30 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-11f429d3203e50d20c21c592398ef9d43cff66581b339c1086a9e8cbe809bf63 2013-09-01 11:28:16 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-12092deef871a9195da7e3d51f1fbafb740249318bfa287a3e0c1adfe1b7a533 2013-09-01 10:51:46 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-1211d2c2b5a64305b6be5581e84539308f304247cf22b0d0357fdc7e4dd7ae11 2013-09-01 12:14:48 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-12f667b7e4b2e6070d23f371ce5f9aba2416640c74833f243e3bf786d9033aff 2013-09-01 10:43:28 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-130b9605811118971d4bbaaa7d5b6eda1ba2218f65b603b5ec91bfd1c3493704 2013-09-01 11:41:12 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-13146eec795076b37b094f2df11aee46652777283b6d2a0d3913c670844569f0 2013-09-01 11:55:18 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.rk-13332f4c993427f3a535c9a512810fcef0fcabecfe44d0c866949744334f8c31 2013-09-01 11:28:38 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-141253d639f428360fa4421797609ee21bb01015c757fc85a5c0d741da0143f2 2013-09-01 10:51:14 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-146b5bde98537ce33d6044b1e4dcc137689528d5f12d81ca6131682272b96c12 2013-09-01 11:26:00 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-1582bc7ea929f403da0c5981c7e1b93a647eee61b17c2fefc29ce51c5428cc35 2013-09-01 11:59:10 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-158bc49b174aaf9023d9856675c588d25f57afd98efa6101df94b9c04463b55e 2013-09-01 11:40:44 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-16173b2289c72de1a09b114d965e3d47a6820ea66c16f319143da90bb2953c33 2013-09-01 10:55:04 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-162d79ea8b27542af2191b7d90e99d173f9ae7c6c3ac1af666234a172da0454e 2013-09-01 11:00:10 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-163f5d82774c7d2ed331a50cd379a8a4dfba7c3e51432c568f30ff88531b8ea7 2013-09-01 11:05:32 ....A 91396 Virusshare.00092/Trojan.BAT.Qhost.rk-17152a4805cdc6fe17725d5d0300b4876ad56c60abc829fde594edf5ca0eed0e 2013-09-01 11:42:14 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-172e7840472f1eb27fc1c8e01621be1b4bcab1038ab1116b75d0822ce1531687 2013-09-01 11:07:38 ....A 91370 Virusshare.00092/Trojan.BAT.Qhost.rk-175cc844dbdf0f4041173487f876957efac5f8946cd044c6706319820af7d8fe 2013-09-01 10:51:20 ....A 80485 Virusshare.00092/Trojan.BAT.Qhost.rk-17c89aae50bfae8961c23c46e46e85a9c0884a96318fbb8052654ecf17187e8f 2013-09-01 11:01:04 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-17cdc837859116076770575da8a7e5d775e9a9ede5d95b00d77bd1f47813bfec 2013-09-01 11:23:28 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-180ff84a19f1dcc6e0e2bcd42e1101dafd8699b1d4380dcb05c16d318c2ed588 2013-09-01 11:41:10 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-188b7cb97b64bb25a9fda20a803b57419bf81a397c143b83ea7f5fd05029560d 2013-09-01 11:52:20 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-193db2b1effe0dbcecfaf7625533ff0be2cd41d380b0cb802fbb2dd3efc883c6 2013-09-01 10:52:46 ....A 91396 Virusshare.00092/Trojan.BAT.Qhost.rk-19421d57cd082189ec4d7c6f3d54718b2fd6a1e30f60b3ed5aba0d604feb21a9 2013-09-01 12:00:30 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-1954df6e92149a88ca389792e4e7b908a83e1dd86f08a697fbee07b5a56c8418 2013-09-01 10:58:54 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-19b2bea233540ca1d2cbb07f633f8ac0bcd4b80cf43d9ea9736705401fd7c1d5 2013-09-01 11:16:22 ....A 91370 Virusshare.00092/Trojan.BAT.Qhost.rk-19c3b23096d5e38b9e20a676fbcd0d38afdfd56109128e9257a77d9a7e945446 2013-09-01 11:15:58 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-1a7501cbd4385c1782801bbb24639b48931b44e703803740883b00f05128a769 2013-09-01 12:11:16 ....A 87565 Virusshare.00092/Trojan.BAT.Qhost.rk-1b0caaeff0d359f5587b3cd577f86372cf09d572f4b14eca0a8cc90b7d3a3dd0 2013-09-01 11:36:04 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-1bad978337b43475c3cf9681af630e34d52ed2314efc32706af23fa26c89db90 2013-09-01 11:00:02 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-1bc63ce2da6cc2343a10b7f6c4c7feafca34ef5107b3048c56ea7be9c49358cf 2013-09-01 11:42:08 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-1c0321a553538775bf807d6b0b544753bf8c0316f85c0214a41a18de3aa3aae5 2013-09-01 11:11:08 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-1c2365d2c8c7eb74a3c83acad1768686a84e45aedf0a897c63afa2e102f1b981 2013-09-01 11:04:08 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-1c35ea5a8ee82e21f18bf2b6732bcf0c9abc19e30bbfc5c085db08348fac6b90 2013-09-01 10:42:24 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-1d0b3e3c853ceefd920511cfc01ad4a6fbe738fc09466d75210fe4729d099e59 2013-09-01 12:01:28 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-1d1b24cdd0b2b3653110c25aa5d890fe31d1074816ec8ccdea794a553ddd20c0 2013-09-01 12:00:36 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-1d31a02c3927b45d899c0e1362e34d57cf6b1c51add7ce5aaf9ab0e1c32031f4 2013-09-01 10:41:08 ....A 91396 Virusshare.00092/Trojan.BAT.Qhost.rk-1da567877a90242cef7b0865378b9798219a1ea9f04c41173e8f9108b4033aab 2013-09-01 11:20:16 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-1dabad1bfdff406a8c98368f2f063454b4b44ddb4e2888fe6e8edfe470302315 2013-09-01 10:45:20 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-1dc79dd464189a185dbd32678d10572b7fabe532bc288d0b87c566cfd223ee05 2013-09-01 11:55:16 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-1e2bb6777c15d61eb8041ded224a6e16fe1325244f7dfe7ab96007e01a43bca3 2013-09-01 12:13:38 ....A 87567 Virusshare.00092/Trojan.BAT.Qhost.rk-1e66e77831a9e674017336058fd160e0885e9c5e4180c58c52287379ee371bba 2013-09-01 10:57:34 ....A 93311 Virusshare.00092/Trojan.BAT.Qhost.rk-1ed7e4ce7197ae88aee3b6b6250e5492c0b30254ad784ec839af4a6f8122d52c 2013-09-01 11:20:54 ....A 91364 Virusshare.00092/Trojan.BAT.Qhost.rk-1eed7a6ea0d532224211a4bd8bad7fb8f3706cfe53c985dde5d2de3e6ec01dc5 2013-09-01 11:18:30 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-1f131f873ee42e3b9fa351686936cc0cc6d906e10ffa2c2cc60bdcad2ddc8b3b 2013-09-01 11:16:38 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-20fa9f0ba2d5d8182ccf4051369e35861471ce7ac4ca2f1bab001d136cfaeac6 2013-09-01 10:50:44 ....A 87573 Virusshare.00092/Trojan.BAT.Qhost.rk-2154db3fd4f96f208993efb82adeb23055a7d34057893559e7a03e4eef05e7cd 2013-09-01 10:53:56 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-217538f7cde813ee44db7802d08308bb9544eb0d47986133678e68a4a634ed5f 2013-09-01 12:14:12 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-2183981c49d1a358f18d72cabea54635d942cc7b4736e3bf3d0e6217bca67562 2013-09-01 10:47:56 ....A 91396 Virusshare.00092/Trojan.BAT.Qhost.rk-21a001edb89f02ba8e6ac20ddcce5ffa19e57f37eb0156eeb45f6b96c829fb1c 2013-09-01 10:46:50 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-222c95098ac9ceba23bbc2ef4b5b4accb90499e52049a9bab5644d36fda23bb6 2013-09-01 11:27:30 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-22a96427fefdd6d9d3c0412a05b84051147aaf4190ebd20048489bf1309a1bf3 2013-09-01 10:48:18 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-22acb329389a3a5978e2d23bea18c3438f6619f4143bf02fd54de53b80dad6b5 2013-09-01 11:12:34 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-22c85868330ebc7963e8cf3974c62c2bec2649c6e0bac0c6a8241823d42ed63f 2013-09-01 11:59:02 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-22f79d110ec328d3ffa9542083f11558b91673d502c54a61cbae6bf1adc3e293 2013-09-01 10:58:22 ....A 80485 Virusshare.00092/Trojan.BAT.Qhost.rk-2378883c3cc2549ef58238af54c130b4dcf929356ff086cd4126b3fd34a84b50 2013-09-01 11:13:52 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-23a6df08eb462f9da7ffdd8b6f5231f881eb6c32ba2ffdec1a120b3a8c6e0d21 2013-09-01 11:34:08 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-23bea674ef1dfcfb7ecf8ca56a414a7ea849d4a0adf73315c049bb4f7d58031c 2013-09-01 11:17:00 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-2433fed47bac6946588a6887f394ffbbd1f4475752ecda15118968a35720a24a 2013-09-01 11:53:38 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-243bf96769718dcd5b842e8b6ac9e4002c505f24408c0fd91fb918e4688334f0 2013-09-01 10:46:24 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-2476909f51ff3f8ce39b517930c726974a1052c56b510300fb7cb75d2fa49b50 2013-09-01 11:51:00 ....A 80485 Virusshare.00092/Trojan.BAT.Qhost.rk-24866ead4f6f5332ef8dbf0195dab63d3a825b23ade1e817a9b59ac2cd55ed30 2013-09-01 11:53:36 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.rk-251adcf16b2df7fb51561172760957ce71d6a5d596dd57b7bd233930e4fd0dc5 2013-09-01 11:57:02 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-25a95b1c227041f59a79bb0c75cd90b2cfe5f78b474068ef73a91919ba141e14 2013-09-01 11:23:34 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-26779649b648d7d24047b06f7758e87d7eb723a81aacb860d9626607273ccb0e 2013-09-01 11:37:58 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-275cc5f514ed37554054bab8f56a3a7c9c3163bb4f3cb8ea7395b4026cee32dd 2013-09-01 11:17:02 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.rk-2761e6d16bf1e000185a1ccd89968c583020687c45a15e55944382f3d3730118 2013-09-01 11:09:46 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-277995d5c2a6d4ef51dfb51f0016f6018af00c0e8e8b944ebbeb5e7ecc7c5391 2013-09-01 11:03:02 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-285d0a53af8ddfb434e3fe52f727955d3a748bfad75ae34e1681659cba9fb085 2013-09-01 11:40:56 ....A 91370 Virusshare.00092/Trojan.BAT.Qhost.rk-294d819860f15d9025c7e094219d3095a1b8db77494ee61062247734c8b27571 2013-09-01 10:48:46 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-29605a2ca08806db40df3938ff205bd950ebb2cd41f0c9cfb74f10d52f330695 2013-09-01 10:47:06 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-297d5f2eb8565ab340e02e1984e27789c39dd58dc764e3dff22d396a68d91f8e 2013-09-01 11:48:16 ....A 87567 Virusshare.00092/Trojan.BAT.Qhost.rk-297ea7d6f51eeb618519c3f017260efd98970c9500ed22a613ae8ab877c9c10e 2013-09-01 11:22:10 ....A 91364 Virusshare.00092/Trojan.BAT.Qhost.rk-29ada7bbc1a14d48ed2a1be6a23f41c04ff934d57c2637e516f7e0ee8dd557f7 2013-09-01 12:04:12 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-29c16321517f89d6564b84dbe8ef82e224c9a3135e91c7ae5ffec01a59532811 2013-09-01 11:59:26 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-29d81406c234476b830e441d0523a89caf52b1030fef354dc91f45c29b07ca76 2013-09-01 12:06:56 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-2aecae54d4ed6d7233ba9f14d64dab406b255edce26c0ebb49ceccb0b09028e4 2013-09-01 11:54:14 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-2b37a63f7a27c945815fc896f6d8af6dac38515d0d7fcef5ffcec56f55aaeb2e 2013-09-01 11:16:02 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-2b8030b071f4f6f93e4da44137f0ee74604406f78cda6c015f6539d34404ce68 2013-09-01 10:46:02 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-2c2a62532b915befc1e1361791383ed9ae7e1368189e4a1806fb0f820c3a6780 2013-09-01 11:43:04 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-2c8f037420b44a5064fe20ee7dfe27e5e18baadd69526b15c7d7c95c94fae95e 2013-09-01 11:59:56 ....A 87565 Virusshare.00092/Trojan.BAT.Qhost.rk-2cc7ced1012084cfdfedcc63e78f206e6504783b00895cfde06ab0d51e739497 2013-09-01 11:49:02 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-2cdfd041fc6fe662b1c90bf6b5aa6faf84d1245ec8431dae49a6d48f048b17f8 2013-09-01 11:20:48 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-2d57f2046b40c2b72e007aa40353bacbeae8ba6dfdc4fd9068cbce8400465dbc 2013-09-01 11:07:38 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-2db5735ad212f08f7ba028b6e1bcbad6005b95816be06ea051e7f40db1b1f9a1 2013-09-01 11:34:02 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-2dc7841bcceb2f0309908b0ce77c4dd74af82f02a7a613db93f69bf21e50f402 2013-09-01 11:45:14 ....A 91362 Virusshare.00092/Trojan.BAT.Qhost.rk-2ddacbd946618057425c116c17fb9d2c68fd9923e93ab6bee68b88c535bece94 2013-09-01 11:30:24 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-2df159968e32e61c0eb68dfc5c8a068ebf09a745ad3b575a0f0394f398409de2 2013-09-01 10:51:00 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-2e918b044daf1b8979a0113a0309563339d0d6676fac2557d88ba5d818247f60 2013-09-01 11:13:52 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-2efcacc6129207ac1b467fac4cf4318768260659cb6031d4c01108c3897816a5 2013-09-01 11:24:00 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-2f08837db84ee17016581418ea1dc1d67a2a138b7388b643774826c8d849dc03 2013-09-01 11:14:58 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-2f12813a2e5d6d6c24f3db4be2e6296bbee03492a8b98184077d048e2efc88ae 2013-09-01 11:36:04 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-2f552afc65464ebe9fb9d37418b7ad72c8dabd41a59bfcdf22452490835f98ff 2013-09-01 11:59:18 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-2f6e424906310e9774afc2c1855f01dcc7e056af16ac364d1916058c347f3cff 2013-09-01 11:57:46 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-2f70272b8c96e1b3505946b2da190996344e5b8b9b859a58721f3a72d0bf6fed 2013-09-01 11:41:28 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-2fb5ef0cd8c89d5fa4f71819c5608b294200a6ca2c10755fa6985edced46148b 2013-09-01 10:57:44 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-2fe0682f9166713447a5a14115438e266919aa162f0324b8b19d83c46482dc97 2013-09-01 11:27:42 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-303e6bdef3a9e9326ea5eeaff02fdb71e9bf15ac75478f1ee89e48afeaacb75e 2013-09-01 11:28:04 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-3047e490c3ea423cdefff1b362e63212b70c352697a83fb3adfe6dc8b336a385 2013-09-01 12:15:18 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-3055d1523640345c3f887bcba213c6b698bc6a6c64e90358fa76b618af5964a7 2013-09-01 10:43:56 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-30c25daaf07247ce2b6304ffed1236ddc57337427eafd84b8c05086e5a3d78ef 2013-09-01 11:19:10 ....A 91396 Virusshare.00092/Trojan.BAT.Qhost.rk-31c4b8834c2c9b7329581734c691574f4d837b7dd1acac965c10ccf4a88e966f 2013-09-01 10:53:10 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-31cf0e79a2dfa2cafb450a5b49f4d8de73fbf1918ab2d476c27c5d2df0f4f574 2013-09-01 12:10:44 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.rk-31ec6dda6597c3263450d873bfb36601623f4c9c54e9db400f078ad4e7c11589 2013-09-01 12:03:14 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-32133862bb27a2cbc7c69945d2d0af7f0199b8101a0245754d71b093178da5ec 2013-09-01 11:35:38 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-32e48e80b0eb715bb327bf3aa337157da563d266581007b5a08473d4cdee6546 2013-09-01 11:34:54 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-333088399b412e6eee3b318fc70d3030e20056fee4d494aadd9a0f2037564dc8 2013-09-01 11:33:18 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-3332d50dac70952bbeab25f81bf4a772295bb2e8909ffee87843fff5fc6b501d 2013-09-01 10:50:38 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-33913d1ac2d0bd645d93d239cedbeec1aabde7c3e61eb90e52cdcea0ff31ea64 2013-09-01 11:05:04 ....A 80485 Virusshare.00092/Trojan.BAT.Qhost.rk-3399a255f87697ad87cebe5ba73987267ed96d546954aadb675aa5cfdd2d606b 2013-09-01 11:34:52 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-33e57e4ecc925f7bfeaa209af03514e5dd2eec3e2df073c2cdb2e57f8eda1f04 2013-09-01 11:12:40 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-345c7964985e1a2296e9933a8fb6003bb01cfb9ecfab01eda408fa04e0c9930e 2013-09-01 11:31:50 ....A 91364 Virusshare.00092/Trojan.BAT.Qhost.rk-345f35500d6a9c536119025a3e206b32ec9fff665f4dcfbd6e376af5abf49773 2013-09-01 11:15:54 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-34bd8a32b26fa86752a79984fdcf584cecd3793f382943c65ad6e48e04adb51a 2013-09-01 11:51:30 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-359ed2a6c08e4b6eb9a0e27bbeba0e812d0412d3aaa5e814b792674d1e8748b2 2013-09-01 11:40:32 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-35ac949ee8792b6f2d4990641ea1e79819b8d43be573a4ce3dfb55f548ad6a4a 2013-09-01 10:42:44 ....A 87565 Virusshare.00092/Trojan.BAT.Qhost.rk-35d75033e75331a9971d25dc03e6dc1465d3b4d0f0a838d18417f2d4e7c68f6f 2013-09-01 11:13:28 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-3660bb388e0747ee36c09254818b03ddcc521cccde621576a649e7f1d945e7ff 2013-09-01 10:48:26 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-36a21747e67f6443020a1480b31a6360851d19f77e4b9eb713dc264121ef0a19 2013-09-01 10:46:14 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-36b0860e3af593522a4a6e5521209cccd7303658b6ddf0e84f2c72834a065b09 2013-09-01 11:08:12 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-37051c7b727ce9aa6c26dd14ded462bdf71225d74dea86261578c3456d5b1ca7 2013-09-01 12:11:06 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-373835edd743c19f6cfb39d6f17e098c5a7b6bcc25eb01cfc9b9f9dc0215c122 2013-09-01 11:43:26 ....A 91368 Virusshare.00092/Trojan.BAT.Qhost.rk-37460158d1b090627c49bef2fad35a6b16b658eb883da9e924fe2c28f144f0a1 2013-09-01 11:15:10 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-376578dd5f165842c8ad324e3eb549a2145e9a58818e04489de9f1d47228997d 2013-09-01 11:46:34 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-37ffceabdec8f5c9e393896bedcbe330e77333121ed1c2d96bf43643fc97a332 2013-09-01 12:10:24 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-3800c5341e88140c8f1c6e28613ab9dc0a3d517e46149810f64d0c7e698d8e37 2013-09-01 11:25:12 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-38021199e4f8916aa0a256274b563bca0420fc6df0e3115269d21be04bd85a55 2013-09-01 10:49:14 ....A 91368 Virusshare.00092/Trojan.BAT.Qhost.rk-380c830d51ac3cb59a07408114a39deb10ea36770717536c861c2bd6643a9ece 2013-09-01 11:09:08 ....A 91396 Virusshare.00092/Trojan.BAT.Qhost.rk-3811a650ac579edab973ba7cdb7693dded77cb7c313b7ffe5bd1650d12372d3a 2013-09-01 10:49:06 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-389daab2aac911d9cefe81f557ec1de226db1d3e427dd5fa1c37d5768b4a19ab 2013-09-01 11:49:04 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-38afd5122fe9382f7503021d5ca5dc9119316e88673ff796c14745278f2c2583 2013-09-01 12:11:54 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-38c40aebb0a1c119d14074e138bf57651be5a13d81f5848ead50c103690da28c 2013-09-01 10:56:24 ....A 80468 Virusshare.00092/Trojan.BAT.Qhost.rk-38c9df44c9f2c41dc8d48110812467e02827c40ab3767224fd3d08944514f05c 2013-09-01 11:54:56 ....A 91392 Virusshare.00092/Trojan.BAT.Qhost.rk-38dd7fb58bd350243a904e8abd20fd7360e2a7334faf46911718d2d12923e1e5 2013-09-01 11:10:50 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-39290e76171afc8a2abc9005b333792884ee7fa08ae15df109679020bcb327c8 2013-09-01 11:01:34 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-39eef758e41253f09f7a8738f35625a7364a30af2cdfae9ee117531b6b1fc1c7 2013-09-01 12:04:24 ....A 184756 Virusshare.00092/Trojan.BAT.Qhost.rk-3a3853d799ae4fde1180773d810776c022de3c77fb8b05dc5808f37714b29973 2013-09-01 11:35:34 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-3b0e0e958b7f521439bc8cb7782562b5ef7401faf15d05902dcef94ab074c638 2013-09-01 11:39:48 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-3b4d199c589db3663d359082438effbd49ce648f8aebe0642db5b23db16e952c 2013-09-01 11:35:16 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-3b7c153ff6a9b7ca4733047bedae3a52cca11b89b877d482c77841503b24d2fd 2013-09-01 11:25:48 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-3b8b095aee348ba727477e845da2d05e42d98a97ba5fd9d306db53f365265e1e 2013-09-01 10:47:50 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-3bf781b5544e6f8890692b9c63b652bad38c565c30e3e3c476214fa3675066be 2013-09-01 11:29:04 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-3c6823152f621cfee64e603c0f911d692d9e757ace631e040a514c9bd8a90402 2013-09-01 11:51:22 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.rk-3c748ecfae2b54e07146439929a2ae3dd0b78c2dffb2e466c46fa184a29c76c7 2013-09-01 10:52:40 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-3ca8fc97565d40020d51885ae975a4daf4c10f77bf5b4bf1dc4632f4be1f123d 2013-09-01 11:22:40 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-3cdb7c95c8c12d5b5385d562977901b5309ab82f5b7dc4fc0d68413f8822cb9d 2013-09-01 11:15:36 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-3d22f5cfa4cdd9e33ef438d9de9b7032dd9a3f3cb7170fc9cd7c89d0452d8193 2013-09-01 11:16:38 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-3dce85ac35f17ff6256d495291b300215723c38ca844dec6dbb568a0889f08e4 2013-09-01 11:41:28 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-3de21bc67fe4b06bdbe986058f8635c2ddcebf02302e887a83df45aa3b903d4d 2013-09-01 11:05:36 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-3dfcaf3845f8c0bae5816065b2632c4cf90ca7d9827330836238cef2cf8d632c 2013-09-01 10:55:04 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-3e0239848999e731192ace80308c011c9961ae1b1add1cc8f34af28f5950689f 2013-09-01 11:18:56 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.rk-3e4125dead4aec60e52dcad87c6bb6b644c22cd793dfae9e76672e8de2576249 2013-09-01 11:16:40 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-40419ba66b188950448cfb84df1db95c5f2dc3bd0b26ddac6fb206bf9803a5da 2013-09-01 11:22:20 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-40eed7075e2f424ce5862b1dca93196136315e3254b499a9c00bd4541e488a1b 2013-09-01 11:46:36 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-40f969ad6283b1ae29b4ce0797961914ba8b32c8533de06133d3e7ad45a663a4 2013-09-01 10:59:50 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-41a5aa696d310eee82a4d7f0538154bf34680d4bbbd9016f96e0f01ec8ea9a72 2013-09-01 11:37:30 ....A 93311 Virusshare.00092/Trojan.BAT.Qhost.rk-41b0da5005612502768ebef72687c8c8d93652403e57a716e53e9e1e29d93f43 2013-09-01 12:14:04 ....A 80474 Virusshare.00092/Trojan.BAT.Qhost.rk-41c64a95e374e2872bc094aeda59649bea4baa65fb259b2469b5928c1adc6907 2013-09-01 11:41:32 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-41f7feb91d9dcbe914139becca700941f58a322316723811fff24ae78202dbbe 2013-09-01 10:48:42 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.rk-4217186d80bcab1c702ff33a4ecec1c2b1d0330a19b32c3919a78586dffdb008 2013-09-01 11:25:22 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-422987dd86fc9f9eaf5bece130a2ddd53b6d15198260ad0cbdfc084a92d878b3 2013-09-01 11:54:14 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-4261fd623d7f903242f2b25f4df7a9f7b4309d927b8007ba753c3563e48b218f 2013-09-01 11:54:06 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.rk-42bae2b183b99bf18d2a34dd29aed1e32ce5d3057b59c77e9ea7dee663e73f61 2013-09-01 11:17:12 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-4333e4efdac40dccabc23e0cac48900b40b558550b5ea53eb6d1f7a104f24a1a 2013-09-01 12:10:44 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-43d70457e5b607c8727e36721c891342292d2f543b9a0e6ab676b02a29886634 2013-09-01 11:38:50 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-4427d3fb52024ff7989f4a2dace7318558e30086b123718d9894560c984977b7 2013-09-01 11:29:58 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.rk-4514936e972dee175118e51ee77680dffe0c1e286c582d7d433a9370d98f635f 2013-09-01 10:46:10 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-458a4ce679cd10e9cd81f584dbe4aea4e3f8c6946f99974dc2f985d756f58cc7 2013-09-01 11:13:46 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.rk-45c5c24f0d172a23b8f9520b128246c1a5c52b6de77e0377dd21461a3fe6325b 2013-09-01 10:54:06 ....A 80485 Virusshare.00092/Trojan.BAT.Qhost.rk-45d079c38b15c249dd39c658bd8a8f5e77a400d778bafab5c4322f3816aec12c 2013-09-01 10:48:18 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-467262badb6c15c96dfb4144a021d9a0015dfd187e3aad19ad56e58a9c3ce121 2013-09-01 11:11:32 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-4689a0bc8c1bcff3ba57792ae20147ea9d697b885d989a62263fe6af868c8fa4 2013-09-01 10:43:04 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-4692d4c471c69659fb1b3905d14d366fb33aded34d9921d6f3ee7dd19dcda97e 2013-09-01 11:38:26 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-46bb6a41cf8a83a0de69b167e98f8e426413301fe546596a5efb1ce922dd09b1 2013-09-01 11:01:46 ....A 87573 Virusshare.00092/Trojan.BAT.Qhost.rk-46ce3c0d9fb59ad998a597e0fb208b2dc0457d2e6f1ce525dff257708b3bd70f 2013-09-01 11:09:34 ....A 88356 Virusshare.00092/Trojan.BAT.Qhost.rk-4767ef6fcc9940ef8f8f6dde67b19e58aa863887497180650ae9275802c36e7e 2013-09-01 11:09:22 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-478301543787205330c3e97cf7a8d6c9ce5cac4c4f8e62c84e12a25f2b8c0489 2013-09-01 10:46:02 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-4882bac496e99dab9770ca5bd2c917855c1ff9d54cc23a912cf1351efe5761b5 2013-09-01 11:18:20 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-48a76dde9a01ba043ce0dc35e6dc67a68b1033cd84c1e2dfd80ad97e630f798b 2013-09-01 11:00:12 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-48e99079a85acb3841ee82bf1220cf138f813ca9c31a06376fbc9466c1210634 2013-09-01 11:17:46 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-48f855bb1962d434df56250434205c4111efe1ff60e29c4a73dcd38504410043 2013-09-01 11:51:32 ....A 91368 Virusshare.00092/Trojan.BAT.Qhost.rk-4b4d0b3f09cdea5865a76adfd63eacc254abfcdfc6d48bc287d651cd7575fa2d 2013-09-01 10:49:30 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-4bc91c79a30b2d4d3ebefea8216e93ba4727d5a2934674adaec4eda99267dac6 2013-09-01 10:45:00 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-4bf6e9f2ef8860fae4f612c8f90a5e2f8f1b00c92fdf3cca00bb944fab5087c4 2013-09-01 10:47:58 ....A 93313 Virusshare.00092/Trojan.BAT.Qhost.rk-4c26d0b7565c253d50ed1d124a660712dd2c94cb3baf4fa3078c90382d741e1a 2013-09-01 11:03:26 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-4c68631a4f5b29f80d0893055ced89dbdedae65eb7f1d81fb3b15bf17372015b 2013-09-01 11:54:08 ....A 91390 Virusshare.00092/Trojan.BAT.Qhost.rk-4ca6a5a27d47444877d5914966cca738f063fcd28748fefd20a46f416629bbc6 2013-09-01 11:13:06 ....A 91396 Virusshare.00092/Trojan.BAT.Qhost.rk-4d29c0df947f64a820a8876519450e061edf17fd7a12634c4eed21f59b0d1d73 2013-09-01 11:42:16 ....A 87565 Virusshare.00092/Trojan.BAT.Qhost.rk-4d95906f2f664754c7c5cc13db8e1c9fc6a8b6131334df6080beb3602bc2fe92 2013-09-01 10:50:12 ....A 80485 Virusshare.00092/Trojan.BAT.Qhost.rk-4ded8aa7c9c6f0b7a4ffa89a23db964115cb59cac84e88ff7113a72c36a91dcd 2013-09-01 12:00:30 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.rk-4e7bdbb6a927f113b35afec3382262949aba6944e37a60dea625a8b3a26b9a6a 2013-09-01 11:49:14 ....A 80483 Virusshare.00092/Trojan.BAT.Qhost.rk-4e94cafb4f01aa33b26c51cca63b875294f7fabc1e4f662ed9f15d2827dc3c1d 2013-09-01 11:22:40 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.rk-4eaa0ab3e369f0939a16e70d5a31887140efeeeb8852c0b91eeb57c5aed97e76 2013-09-01 11:49:24 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-4f1668895cc64f5acdf5edf0e5ef02f7205a40caec1222deccc003ad0feac497 2013-09-01 11:35:58 ....A 87571 Virusshare.00092/Trojan.BAT.Qhost.rk-4f51e7c5363c7b5eb0c3f62ecf32d5ace8843ccf3d36d80636b7692e9465c508 2013-09-01 10:46:02 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-505a22808c5dbcd04472b9afb0aa06b5b59c1fd75e4a1f52533d7805ea46ab52 2013-09-01 10:49:54 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-50e7821ac6e79174dc6b3197077deafa5c82ac73ac56ac2c3a76f8a783fd28f5 2013-09-01 11:47:30 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-50f01b71d4c132103d4f6180de3b214ab506d27285d714721cfd3087bd55fe14 2013-09-01 11:54:52 ....A 80491 Virusshare.00092/Trojan.BAT.Qhost.rk-50ffc0951e23808d6a66e211be8bfe623449991ab064f2e55275aba8b6c9ab67 2013-09-01 11:42:30 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.rk-511fc698faa08877b9f9d12fe0aac9dbd97b2b3bcd8a882ba801bb0d8459c5b4 2013-09-01 11:15:34 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-51442ee8634c3a10764799171b452cd71ede3f6ad469d2055514700d43851b91 2013-09-01 11:11:54 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-5160cec285b09f26b493cbca9c95404be823dd0929d4fd935aaeebede6ea0be5 2013-09-01 12:12:22 ....A 80466 Virusshare.00092/Trojan.BAT.Qhost.rk-518758c4daf4ebb385ef752bdfe91cb857d74347fc46f64b20fd461e082d4cc1 2013-09-01 11:23:30 ....A 80489 Virusshare.00092/Trojan.BAT.Qhost.rk-51e7f682f5e5f35b764172c9049cdaba90fc664ff36fe90dec56c72188065b63 2013-09-01 11:07:06 ....A 93307 Virusshare.00092/Trojan.BAT.Qhost.rk-520a6465392f9889e788463135acdf2dd816cda2d26c624722521634a51c32bb 2013-09-01 12:10:22 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.rk-52c6b8e13407d7a364bfd68c2f26543b302889cc7fc95d43958e333ef1d24058 2013-09-01 12:01:32 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-52ceda790abde48768d16b663ba05d346ca6d67dc4ddb42c0459e462785a66ab 2013-09-01 10:45:40 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-52e7a3157694e6d4a85ca4c572aed19b80d076c0a9adcf006206637f19d51aa0 2013-09-01 11:23:00 ....A 93305 Virusshare.00092/Trojan.BAT.Qhost.rk-5306838bc7f88e006e8f17728081cc4ce8c69613eed73f3986d6fe0d80c7fd8a 2013-09-01 10:48:52 ....A 91398 Virusshare.00092/Trojan.BAT.Qhost.rk-53372c6169e41ed4244d60c849c2c856a7d283ec175523457dbf121f3985a250 2013-09-01 11:20:52 ....A 80472 Virusshare.00092/Trojan.BAT.Qhost.rk-53dcabf0fa97c1fe1b6b4e72d907023c694e28bb9725964e070ec73a9a136221 2013-09-01 11:37:10 ....A 88362 Virusshare.00092/Trojan.BAT.Qhost.rk-540d915104f56f5c3b2760b5c9da39ffad54170bbd186d196d87b725a2df717c 2013-09-01 10:51:38 ....A 185079 Virusshare.00092/Trojan.BAT.Qhost.rl-06146cd4fe214d60f359d79e27041594b1f24d3f707ba86f4ea7e9020d92090e 2013-09-01 11:16:40 ....A 93610 Virusshare.00092/Trojan.BAT.Qhost.rl-0840c32d32d4ad17c2c6eb17ecf56b52d1b7869935811b9c0bfaf990be01bec9 2013-09-01 11:51:30 ....A 184946 Virusshare.00092/Trojan.BAT.Qhost.rl-37a93a77592a3ae5088423b4600428904fa3750253c50697ef3d2de2c11351c3 2013-09-01 11:38:52 ....A 91281 Virusshare.00092/Trojan.BAT.Qhost.rz-00c0f4170cfe6d216db2cdf20065c6d2f69cc61be27cfdc7de1ca59aa67b6134 2013-09-01 11:26:36 ....A 91287 Virusshare.00092/Trojan.BAT.Qhost.rz-0c2a292eb8c8e3108c97b38685ae9c6272ee4b4b9a43a0b3d14b5a6297fa31ae 2013-09-01 11:28:50 ....A 184803 Virusshare.00092/Trojan.BAT.Qhost.rz-0e02c9e274caf916d23687fc2face7a96d0ffd7c10fff999cd7481835a812d41 2013-09-01 11:19:16 ....A 184806 Virusshare.00092/Trojan.BAT.Qhost.rz-0f8bdd77a62ca77ee7737f884196f272bb4426ac1eb71a5da92c3b1a0214a7c4 2013-09-01 11:36:02 ....A 184799 Virusshare.00092/Trojan.BAT.Qhost.rz-42df837a3a03a55a6436c23fcca0c69ceb5d8d10408bfb5f09a6d3d9e3c086ad 2013-09-01 11:57:24 ....A 184799 Virusshare.00092/Trojan.BAT.Qhost.rz-45254b25cd94fcc0dd962e2453033428b267bb4d8307afeb9234d6016042aa72 2013-09-01 10:47:42 ....A 184801 Virusshare.00092/Trojan.BAT.Qhost.rz-48c59041dfa6c289d4ae2b39b476e530cdd8c5283bdfeb955ee7bb8ea25aa4a8 2013-09-01 11:32:22 ....A 91287 Virusshare.00092/Trojan.BAT.Qhost.rz-4c83b1ee25558b3e8786ac08800c0f8a15ac9f7153358f657cec7843fb43e3b1 2013-09-01 11:33:16 ....A 91287 Virusshare.00092/Trojan.BAT.Qhost.rz-4deea4fb731f5d99ffeb7de758839e591fb24bab0a74553285bfd1a9a6cf4008 2013-09-01 11:49:00 ....A 124360 Virusshare.00092/Trojan.BAT.Qhost.sg-05235b5224cc4ff907c7863c46b95caa19c4fd07d9ee3d5462a17ca79082eb31 2013-09-01 10:42:20 ....A 245278 Virusshare.00092/Trojan.BAT.Qhost.sg-052ec8a02a67dc57f57e4b8b220fcf271b0b2cb80d2181c8707faa73e60c8df0 2013-09-01 11:48:00 ....A 124069 Virusshare.00092/Trojan.BAT.Qhost.sg-055d19e6bed4ab733adb22f2a6cd6a9b097d01387f0743537f31f4b83e1d45d1 2013-09-01 11:38:24 ....A 112800 Virusshare.00092/Trojan.BAT.Qhost.sg-0d74c943f5a6d6d0d4c36a4130b77e37200c59f71215f732a550ff222f573536 2013-09-01 11:35:10 ....A 112758 Virusshare.00092/Trojan.BAT.Qhost.sg-0f4024c52481b836e5fc5e998089d4156044a45a50abfb8883e34a4843b2b470 2013-09-01 11:55:32 ....A 245305 Virusshare.00092/Trojan.BAT.Qhost.sg-1100729e2c17eb02d918bcfeb24c6fa4d90a3a69499843eeb9fbe23a4d06f987 2013-09-01 11:00:34 ....A 124103 Virusshare.00092/Trojan.BAT.Qhost.sg-125131225ec54697c6aa70d4df418715468d7c2bea1a30bb85ab7e983277e838 2013-09-01 12:12:58 ....A 124389 Virusshare.00092/Trojan.BAT.Qhost.sg-16e026e088123c24efafdac1e1274af623dc65ea55f618dfe7ec47410ff04cac 2013-09-01 11:17:28 ....A 75677 Virusshare.00092/Trojan.BAT.Qhost.sg-197ac0048587252e448d408ca1d10b53ce0fc53b30ec90c089bf883d4094e3dc 2013-09-01 12:10:22 ....A 133522 Virusshare.00092/Trojan.BAT.Qhost.sg-2157edaa9a1f869259c641561e139873f4602a248d1361aed8bd92fd05c6e6de 2013-09-01 11:12:16 ....A 133520 Virusshare.00092/Trojan.BAT.Qhost.sg-21ab619ea16f903eed4b77634019896a912ef937337287d9b0c03dae460370e8 2013-09-01 12:09:30 ....A 133522 Virusshare.00092/Trojan.BAT.Qhost.sg-2b7514aff6d121a8177731fd902047d04a7d94eec8a018f5819f2c84a48333ca 2013-09-01 12:02:28 ....A 245316 Virusshare.00092/Trojan.BAT.Qhost.sg-2cc23a0618a7287f08636875acd63bf430d34f94d8681fea4cc384f8e5114433 2013-09-01 10:51:12 ....A 133514 Virusshare.00092/Trojan.BAT.Qhost.sg-2e1d6f2ea5541e0ce6582551fab12acbade65af56ee70ae50e4a4335b157c073 2013-09-01 11:57:08 ....A 133516 Virusshare.00092/Trojan.BAT.Qhost.sg-2e73ace5d32ed3becbb25fc9ecd041abf866b4459157f0394f79e21c3322dabe 2013-09-01 12:07:06 ....A 124069 Virusshare.00092/Trojan.BAT.Qhost.sg-30a8bf2114e9ee4def22641d5669220a5e6aa145763875c5ad77ef9f1ef17cdb 2013-09-01 12:14:34 ....A 133514 Virusshare.00092/Trojan.BAT.Qhost.sg-31b2a8e5854749038064323fcf1aacb5c365e01866dcd25ac74b219afb5e0155 2013-09-01 10:58:18 ....A 124069 Virusshare.00092/Trojan.BAT.Qhost.sg-329c8d4ca1623aeabe3abaf436c26508ed22398f98dbf0f362e03992e406092b 2013-09-01 11:45:00 ....A 94172 Virusshare.00092/Trojan.BAT.Qhost.sg-33e74c80dff05cec6b68ab15a91106b3ea19d89ac480e81d4b11ca5909896e75 2013-09-01 10:53:46 ....A 133512 Virusshare.00092/Trojan.BAT.Qhost.sg-368c35b88c1d266311a214ada0b07c91941617c1a09b1e0f881b80c56bd2a751 2013-09-01 11:13:38 ....A 245248 Virusshare.00092/Trojan.BAT.Qhost.sg-374a53605ad8ca02b5d6c49c9f8becab63644abcae0d5b60d8bf2dce3c0fabc7 2013-09-01 11:39:30 ....A 133520 Virusshare.00092/Trojan.BAT.Qhost.sg-43b52a27f5bb63fb884e2a79d620264c1fec8743f497b4f676629ff415d4851f 2013-09-01 11:49:22 ....A 133522 Virusshare.00092/Trojan.BAT.Qhost.sg-4427766fef74d4eb0fa64bb539851cf8f9dded356070f43b7b43bee0d77570a7 2013-09-01 10:48:26 ....A 133520 Virusshare.00092/Trojan.BAT.Qhost.sg-462b144653707902c12e7cd52b60bafb319c57d7662394f5b9912406aa224d83 2013-09-01 11:12:40 ....A 133520 Virusshare.00092/Trojan.BAT.Qhost.sg-4c10da881d1d5371c2ec19711ce077ccdbead15d6bd3ffa79902d0521439932f 2013-09-01 12:12:30 ....A 133521 Virusshare.00092/Trojan.BAT.Qhost.sg-4cb09feb7ea1ddf8f46c5861fb1985faa4fb084850967ee43867084f5f468c43 2013-09-01 12:13:08 ....A 124065 Virusshare.00092/Trojan.BAT.Qhost.sg-50059e6a8293dea52c74cd05396cd0cb6815859b3c0ac18f91faab6a4c693020 2013-09-01 11:32:40 ....A 133522 Virusshare.00092/Trojan.BAT.Qhost.sg-50d5a1d63de136e8195196fa7a1187857f609b0cdae822bb9dd2e39fb00c6946 2013-09-01 11:14:08 ....A 245248 Virusshare.00092/Trojan.BAT.Qhost.sg-5142b05855ee368a1459092685af55ede7eebece28c15696dd6e4c2a86feaec5 2013-09-01 11:50:06 ....A 133514 Virusshare.00092/Trojan.BAT.Qhost.sg-52ef37db2461010c4793de525dc0454a5549051c544faa3953403c283832b12d 2013-09-01 10:51:34 ....A 185018 Virusshare.00092/Trojan.BAT.Qhost.sk-1c67970d1de667676cc5a5e195358b11268b703d976b7de592081cbd3f73d122 2013-09-01 12:13:20 ....A 185020 Virusshare.00092/Trojan.BAT.Qhost.sk-c4885a8a59eaaddf2b9fcd2902f8f405e34505ad2128ba4d771b755c49d7c95d 2013-09-01 11:55:52 ....A 108712 Virusshare.00092/Trojan.BAT.Qhost.ta-3f4301c795bb1cb526cffac6767d4bee788eb6a0956de679e2f6a1576d677f1a 2013-09-01 11:25:44 ....A 108706 Virusshare.00092/Trojan.BAT.Qhost.ta-fd035bfebf66c9b9ec4093dc22db1ce646e5e9d5767c0039601a4a36c001baf7 2013-09-01 11:22:02 ....A 203213 Virusshare.00092/Trojan.BAT.Qhost.tj-cbdc3a2d3ebe3a567308bd247f5a57b349489300a79a227eb1c248f8a18fa949 2013-09-01 10:55:50 ....A 199087 Virusshare.00092/Trojan.BAT.Qhost.tn-066ae33b57636957eb19487f883ebd9422be3981cdf67e0effe7973750d5813d 2013-09-01 11:26:30 ....A 124796 Virusshare.00092/Trojan.BAT.Qhost.tn-691d76b6b59c9cdcac360915446b601f88c351600ed1ef380a0602a510360f85 2013-09-01 12:00:42 ....A 124798 Virusshare.00092/Trojan.BAT.Qhost.tn-83e90d03a5182b45f1c1de0cfb666dc4e225b263dc1fc2145877f259ccc85bd8 2013-09-01 11:19:52 ....A 121747 Virusshare.00092/Trojan.BAT.Qhost.uc-027cd7762b94dedfaf2359437a416694b99fd313f0f1d7f1862fdc32ed766dcf 2013-09-01 11:21:38 ....A 121743 Virusshare.00092/Trojan.BAT.Qhost.uc-03a86f3e3250c73368d69d55c50bd2a98d08e3a504191586edaa28848949a57f 2013-09-01 11:55:36 ....A 121743 Virusshare.00092/Trojan.BAT.Qhost.uc-0b04a708689e1569fc2020c3c8017bf378d8f41196ebd71d149b51f458cd0484 2013-09-01 11:15:20 ....A 121741 Virusshare.00092/Trojan.BAT.Qhost.uc-10149bd34d51c3e556bb45d3d3ff5cc2f54441d5625391e86d84fae1faffbd6a 2013-09-01 11:12:32 ....A 121747 Virusshare.00092/Trojan.BAT.Qhost.uc-10e51ebb7d8d4d086252c344481e3ad3b39a410bda3ca1e055df85cde9a66970 2013-09-01 11:36:38 ....A 121749 Virusshare.00092/Trojan.BAT.Qhost.uc-12a328876438daf8e558beefc099758f0995b34462a3b43465e9ebda89ac608d 2013-09-01 11:12:28 ....A 121749 Virusshare.00092/Trojan.BAT.Qhost.uc-18bced420664a80ad37b7a49d844747115d8ba558ea43f13143fb3686253891d 2013-09-01 10:50:18 ....A 121741 Virusshare.00092/Trojan.BAT.Qhost.uc-199bdfc3fbd998930ed2f66427545a35028778c9d6ebe5ab328609d75ae85126 2013-09-01 11:58:44 ....A 121740 Virusshare.00092/Trojan.BAT.Qhost.uc-1c7287e08858543e7406f974177372e5990e38db968060c5907a451f9dadcdac 2013-09-01 11:57:44 ....A 121749 Virusshare.00092/Trojan.BAT.Qhost.uc-1edba1620f0d477ff38849c36b326e250c74b0e9614c769c5f2e4c59d84642dd 2013-09-01 10:51:30 ....A 121749 Virusshare.00092/Trojan.BAT.Qhost.uc-1f111d97ede35d04af0fde544bd1c7b9671a021ddea7aa921f33ecdf0442e95e 2013-09-01 11:13:36 ....A 121749 Virusshare.00092/Trojan.BAT.Qhost.uc-2104f629020b9625c997b0a0f50371913717c12d43d3a78518f3470c7c88fd92 2013-09-01 11:26:40 ....A 121743 Virusshare.00092/Trojan.BAT.Qhost.uc-2117e3438ed82ad47ff17eca01f147fccb9ad588b54e483bc2dc60636feabbd4 2013-09-01 11:34:30 ....A 121738 Virusshare.00092/Trojan.BAT.Qhost.uc-21a41d3de552c0b172969fa870e33cdc65fe84b178429a11f872d4b01b9df22a 2013-09-01 10:54:44 ....A 121747 Virusshare.00092/Trojan.BAT.Qhost.uc-251d0e45e20dab87b2494b6ff68ca4d410383ce7aed21cb3e4b0e93caa19797e 2013-09-01 12:01:06 ....A 121743 Virusshare.00092/Trojan.BAT.Qhost.uc-26ebbb6a0e88ffa8674c6ef0f3c4c9d6360b2b22cd132018af01f516639df8fe 2013-09-01 11:45:46 ....A 121746 Virusshare.00092/Trojan.BAT.Qhost.uc-2821599a77813dacee53aa0cc05d98e8fa1d4640435001322aea77f71ca0e0b0 2013-09-01 11:38:12 ....A 121749 Virusshare.00092/Trojan.BAT.Qhost.uc-2f710d535e262ad6e3917ea487ba9f42adadaae647f356335fbd6a58c4540158 2013-09-01 11:25:38 ....A 121747 Virusshare.00092/Trojan.BAT.Qhost.uc-37b765683e428191c96b771d93006d57c1b780bc96577b2ce32cdbe25a2a5ac7 2013-09-01 10:47:48 ....A 121744 Virusshare.00092/Trojan.BAT.Qhost.uc-3d600d0d4be2d5fabc16f86ac9a28a32c740cfb9f9479abde3b92e7c9763aba7 2013-09-01 11:06:44 ....A 121741 Virusshare.00092/Trojan.BAT.Qhost.uc-4034ea911e19e0e837ff7bc4522dc54e9625fd70cf163081beff76b51bf1cda9 2013-09-01 11:42:56 ....A 121749 Virusshare.00092/Trojan.BAT.Qhost.uc-43e25486312d1f260f76a25549b33f67b5b84ca52eb500f77455fe24cdc27e5f 2013-09-01 11:12:46 ....A 121749 Virusshare.00092/Trojan.BAT.Qhost.uc-45ae90eb679afdfeeff01d3c1b43650117679510f30a5eca98b57311977df4b9 2013-09-01 12:14:50 ....A 121741 Virusshare.00092/Trojan.BAT.Qhost.uc-462df12c7fd17f79492a887938d31c113e4b17de4c6778672988acabba6b9847 2013-09-01 12:14:56 ....A 121747 Virusshare.00092/Trojan.BAT.Qhost.uc-4e9ec4806cd5de2396594fe43d70054ccfbb696f193e4eed35fbba85f9d47de5 2013-09-01 11:38:32 ....A 121738 Virusshare.00092/Trojan.BAT.Qhost.uc-50bf11e37ff8070aab4c9cfcd25482442b1d5bec6128296110297516db8357d3 2013-09-01 12:08:06 ....A 88514 Virusshare.00092/Trojan.BAT.Qhost.uw-0113201c8605d61c99803704e9da945573cf9b2ba02b387fa12f7876b12694af 2013-09-01 11:32:14 ....A 88514 Virusshare.00092/Trojan.BAT.Qhost.uw-04175be4a5a95cec51fba02965d030b6fe79526a5a621ddd62d0804f4e39800d 2013-09-01 11:08:02 ....A 88516 Virusshare.00092/Trojan.BAT.Qhost.uw-11e8840e8d8aa0bd72a92969c918692992bb63ca758ad93cd93aed5dd9e96327 2013-09-01 10:43:20 ....A 88522 Virusshare.00092/Trojan.BAT.Qhost.uw-1310a9736c5ff00feedde808b9139fec52b74027f38bd9615bfab9e5d919307a 2013-09-01 11:44:58 ....A 88522 Virusshare.00092/Trojan.BAT.Qhost.uw-19226289b55467daea8dc33ac208a2d6d076190d247d3aaa4a7b2b404718f53b 2013-09-01 11:13:16 ....A 88520 Virusshare.00092/Trojan.BAT.Qhost.uw-1bb873f871051bace304d7523eb9d31c7e0b74b5b949292f9d578db1aabf8de7 2013-09-01 10:54:54 ....A 88520 Virusshare.00092/Trojan.BAT.Qhost.uw-326832e3cc37d03ed54b700cc114fd5130a0dcba726bd0141743202a89a86394 2013-09-01 11:40:58 ....A 88520 Virusshare.00092/Trojan.BAT.Qhost.uw-3e98345e8e3dabc54f7c68d13265156578a1c31e381e92fae22479d4eb38cbcf 2013-09-01 12:07:16 ....A 88520 Virusshare.00092/Trojan.BAT.Qhost.uw-46c15001b19405fe31f986f2db9b776664ea4a65bf77e78563466060d14f320e 2013-09-01 11:34:36 ....A 88514 Virusshare.00092/Trojan.BAT.Qhost.uw-48702200ab13684095b1c801f2e73c80774deb8b7a794537900101c1a5af2c06 2013-09-01 10:58:04 ....A 88520 Virusshare.00092/Trojan.BAT.Qhost.uw-4ccefcfc0716397a90acb223d4ed45c3a6574a7da57522f700aeac658346231e 2013-09-01 10:42:04 ....A 185127 Virusshare.00092/Trojan.BAT.Qhost.uw-4d54953a503f64ac6db60b00b09077875473ffbb4c61cd4118c105faae31f590 2013-09-01 12:04:24 ....A 88522 Virusshare.00092/Trojan.BAT.Qhost.uw-520a204980b67f121b6ae5f84bf93042ba7efeab2d5b264a495b01f1bfb4337b 2013-09-01 11:44:34 ....A 97878 Virusshare.00092/Trojan.BAT.Qhost.ux-06a924fa491537dce5b4c7f4abc9818ff36bc6e6873d01c991a8f23872fc9e44 2013-09-01 10:52:52 ....A 97870 Virusshare.00092/Trojan.BAT.Qhost.ux-08bba72ba21f70a4da1f4f7531210536e779135c965ee72637ca7b713a861d05 2013-09-01 10:47:48 ....A 97878 Virusshare.00092/Trojan.BAT.Qhost.ux-0c6c30b22410e51cb1c4cf0bff5e5b14be9f78d1edf34090b7dc3417a6aafbff 2013-09-01 11:47:38 ....A 97870 Virusshare.00092/Trojan.BAT.Qhost.ux-1aff31aa4e79c482e2e4f022eb97f76649bc1db17205f1e32bb5f1464465a345 2013-09-01 12:03:46 ....A 288386 Virusshare.00092/Trojan.BAT.Qhost.ux-1ce09eeef23699131c2e90656f619c88d9abfa5a95e10ada7fada5e18b58d3a9 2013-09-01 11:09:36 ....A 86728 Virusshare.00092/Trojan.BAT.Qhost.uy-012bf6f41477f231ae9eede48eccc0053ac857ea182492d93ee9ea3f68a52516 2013-09-01 11:26:34 ....A 89602 Virusshare.00092/Trojan.BAT.Qhost.uy-018be5b5634b958703d8b3c4bbc90e2b27f946262432a0558a3c2e9b0e5ea328 2013-09-01 11:26:12 ....A 184875 Virusshare.00092/Trojan.BAT.Qhost.uy-01b5f7e1a3e85926fa78ee86e4757ef40f9d9fceeeb5a27d57f942e38d48549e 2013-09-01 10:49:44 ....A 89604 Virusshare.00092/Trojan.BAT.Qhost.uy-01c71b6bf995038cae58c573379587237343b0e17b0165e8204cc3e57a667814 2013-09-01 12:14:30 ....A 89608 Virusshare.00092/Trojan.BAT.Qhost.uy-01d017a4e5900df01fd009afad946b0417c7404b994d12e97e0c9e24a99f7e19 2013-09-01 11:30:38 ....A 86720 Virusshare.00092/Trojan.BAT.Qhost.uy-020da3840e89836f1d50de0c12613137b3c54244ba1402cfc4712eb368ca46e7 2013-09-01 11:38:32 ....A 89610 Virusshare.00092/Trojan.BAT.Qhost.uy-029088ff933ef21d9d88a6dfe3b74423e3ebd69a926696bc889fb46aa183b96e 2013-09-01 10:56:18 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-02b5f4487250892892dadb8fdde2bea5cab3d188796e26b8ea079f73ecce9237 2013-09-01 11:46:42 ....A 86722 Virusshare.00092/Trojan.BAT.Qhost.uy-02c0a5ef14d73471a9b952a47b7e5f4dd918207bd3b1be11e718711d198e2f41 2013-09-01 11:01:54 ....A 97992 Virusshare.00092/Trojan.BAT.Qhost.uy-03b5243f421dee487128b023a675d86642c961826df9cd8c4b6ac5ae6d054c12 2013-09-01 10:59:42 ....A 89610 Virusshare.00092/Trojan.BAT.Qhost.uy-0474960bf695c861de9988c38ad09dc9c68e5e4f264d310d9b2a08b6a4867a0e 2013-09-01 11:04:06 ....A 97992 Virusshare.00092/Trojan.BAT.Qhost.uy-04f5b0e4b63049f9213eb932da87d0667e5f06d27ae8bdf3530f906c6e543a46 2013-09-01 11:24:32 ....A 89604 Virusshare.00092/Trojan.BAT.Qhost.uy-05b3244c0295f8f375fd696824a8f1e82d2d8b150e1a7ff205eea8cbf394eeff 2013-09-01 10:58:36 ....A 97992 Virusshare.00092/Trojan.BAT.Qhost.uy-0681a61916f7c164c6cb601e21ef7512859dea625d07ca1d4f98b7797215273c 2013-09-01 11:40:02 ....A 89604 Virusshare.00092/Trojan.BAT.Qhost.uy-06989bdea854e38b1bac49d83fe0b8822985886e0eb8d088fa7d1ad3830ebc79 2013-09-01 11:32:18 ....A 89602 Virusshare.00092/Trojan.BAT.Qhost.uy-078d627fd9acbd43fe2282cb94de76b87db0fa033f743614aeced1fbed2d0379 2013-09-01 10:48:18 ....A 89610 Virusshare.00092/Trojan.BAT.Qhost.uy-07a85c8a7426bf2e486cb5b8f6a1c6dc5e43ea686d256a737a35901bc82d8f9c 2013-09-01 10:47:02 ....A 184877 Virusshare.00092/Trojan.BAT.Qhost.uy-08cf9a24ec6a03475f541bc1b6c2b784202911c298181fb8114c6078af36b70c 2013-09-01 12:00:12 ....A 86722 Virusshare.00092/Trojan.BAT.Qhost.uy-098cfafec378cd0f954420d7b971fd700cf4cf3c627f8562c158a9590914254d 2013-09-01 11:39:08 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-09b80230b3417bcd77144243912dfff194291dc1ab5cae21659e24282dd3f0eb 2013-09-01 10:50:34 ....A 89608 Virusshare.00092/Trojan.BAT.Qhost.uy-0abdd7da5b3ec163f43adfb5fbc954916e603bdf00ca93478aac6495fb4a9f9b 2013-09-01 11:03:10 ....A 93412 Virusshare.00092/Trojan.BAT.Qhost.uy-0e4ce9b3ce21053338467e277cace942dd531f26af7ba90752cdeb00dfd00a19 2013-09-01 11:33:26 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-0ee5019181a4a53b095dc10d74ca238b4522b16cc5adeaa74e0f345ba7e69644 2013-09-01 10:51:42 ....A 86722 Virusshare.00092/Trojan.BAT.Qhost.uy-105fedf0fdc161ad4c4b35e69587a17ddccdebf180b0b356607ca22e8ce48bd5 2013-09-01 11:44:56 ....A 89596 Virusshare.00092/Trojan.BAT.Qhost.uy-10f6769f81185e75b82dd94777bf62ba2a653258882ca5af216030214da2a310 2013-09-01 10:48:16 ....A 89594 Virusshare.00092/Trojan.BAT.Qhost.uy-122b2599c2c77a7660194a3c2fb49f689a0217cafc89ef27f9ec009b0a0bf800 2013-09-01 11:15:30 ....A 89602 Virusshare.00092/Trojan.BAT.Qhost.uy-1242cdf8e387f6ba4157928600eafcd977a041e2405f4f554e241bcd3f2684a4 2013-09-01 10:46:58 ....A 89610 Virusshare.00092/Trojan.BAT.Qhost.uy-12459175b461a59bae1959e2c764761141f198a1eeb99b8ec8dad1c15aa84f52 2013-09-01 11:35:28 ....A 89610 Virusshare.00092/Trojan.BAT.Qhost.uy-13243a136e3427aa54f6532117d58dcec001c311521201f356250d94a40a2a3f 2013-09-01 10:52:26 ....A 97990 Virusshare.00092/Trojan.BAT.Qhost.uy-1432b9acb2acf0846aef716415333d2dfbd4c2aa7d5e5898246057f1b6266a61 2013-09-01 11:35:54 ....A 89596 Virusshare.00092/Trojan.BAT.Qhost.uy-18744fdc8012c4773f9dbb08bd884a49ebb63c1ad343554ef8d8fbb8f27c5441 2013-09-01 11:15:10 ....A 185130 Virusshare.00092/Trojan.BAT.Qhost.uy-1a55752ef4c06bace17104541fc8953f5963ce78dd7552e6abde14ab07442c20 2013-09-01 11:37:12 ....A 89602 Virusshare.00092/Trojan.BAT.Qhost.uy-1ac5dc90929fdd61a629b298ba02149d5c8d9f0678bdda4d0095ed7190cb3bd7 2013-09-01 12:08:20 ....A 97990 Virusshare.00092/Trojan.BAT.Qhost.uy-1c9fc935fc3e649d6347107523309d4d87b43f0d804f6f82736f55e728e8779e 2013-09-01 11:20:06 ....A 89608 Virusshare.00092/Trojan.BAT.Qhost.uy-1e6999dd3e97b0a545df23405ab4dc719e5bc1b8fd5f7bc98f95d11b534243ee 2013-09-01 11:00:06 ....A 86726 Virusshare.00092/Trojan.BAT.Qhost.uy-20af828fb9c84b6404fa5dc5e67682e87896deaa36ff2facee4a2d70ae314418 2013-09-01 12:08:00 ....A 93408 Virusshare.00092/Trojan.BAT.Qhost.uy-22769b482869d2f3bc4351abb74a6d72e1157dbaad592216cb5f2cd8e6647ef5 2013-09-01 12:11:34 ....A 97992 Virusshare.00092/Trojan.BAT.Qhost.uy-247549b976b1a0cf1d45500c2c92b6bca56db82c0049aff41bcd4b8e03a89802 2013-09-01 11:04:58 ....A 89602 Virusshare.00092/Trojan.BAT.Qhost.uy-25278003a44da83e6f4c7b0659cdf0a5b07e58c58706e6070dfa2e6d113d208e 2013-09-01 11:44:16 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-26002898540ac82f6f451472dd107eb4455a4706dd9202d2e19bfeb42e335ce5 2013-09-01 11:23:32 ....A 97990 Virusshare.00092/Trojan.BAT.Qhost.uy-2715d9122171a75597f27eb312560cf75dcc446bf602116ab590a284bade484f 2013-09-01 11:15:04 ....A 89608 Virusshare.00092/Trojan.BAT.Qhost.uy-2865401dcd2033313cbe89eda9c7236ddb96c9de1114d88b7c882ed73d32e22d 2013-09-01 10:50:54 ....A 86722 Virusshare.00092/Trojan.BAT.Qhost.uy-2936671148ab6be39e0f45ad948a8eb5db3c83d9ac9c257b906b76dabe482b26 2013-09-01 11:40:34 ....A 97996 Virusshare.00092/Trojan.BAT.Qhost.uy-2b7647c0de098f89b58ccca1603de83d69a87ad08798a58246ed4a6c9ad68452 2013-09-01 11:44:54 ....A 97990 Virusshare.00092/Trojan.BAT.Qhost.uy-2be7c5c4ca1b4dbd00cfe8f62396edb65d16f4aaf56ecb0ed8682404c7aac93c 2013-09-01 10:48:20 ....A 97992 Virusshare.00092/Trojan.BAT.Qhost.uy-2d14d3fb44d1d48839d5f2c6df5f17904a41d7b267912f6129f859196d649404 2013-09-01 11:16:02 ....A 86720 Virusshare.00092/Trojan.BAT.Qhost.uy-2f24e3512bb657e626c1d4691799c92130ed228fcf0e9503221018192d2d2e25 2013-09-01 11:51:26 ....A 89604 Virusshare.00092/Trojan.BAT.Qhost.uy-300d84180a071c0f93d61fe132f71e6f0dd45b7117930d9aa841af91219291bf 2013-09-01 12:00:36 ....A 86728 Virusshare.00092/Trojan.BAT.Qhost.uy-32406d086e28c4ae482a01a92ec8d5221db4ee805b7449e4afc43fba86edbec6 2013-09-01 12:01:28 ....A 89608 Virusshare.00092/Trojan.BAT.Qhost.uy-3277ef33f3152202651378dc37356f096bfe2d0aac5450aff85b0d31fd39ba39 2013-09-01 11:13:42 ....A 86728 Virusshare.00092/Trojan.BAT.Qhost.uy-33f2295f0ce2ae7f67b38fd8156d30119d363ae637775f8fe90c6650389af038 2013-09-01 11:52:06 ....A 89608 Virusshare.00092/Trojan.BAT.Qhost.uy-362ff02041701e2e44a09acd78968ec4f861edd8937f70f3257d3e88e4077bd8 2013-09-01 12:08:38 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-3a389ac434518063b8d67bba564ce0900833af6fb11d8762f43b958088fa33ef 2013-09-01 11:15:40 ....A 89604 Virusshare.00092/Trojan.BAT.Qhost.uy-3a7f78fa8fa2e43f39f3483b421a04d91646a2911287e6ff799f647f62d8abc2 2013-09-01 11:39:36 ....A 89594 Virusshare.00092/Trojan.BAT.Qhost.uy-3b44193c198f83cdb45c7d164c24f01518362bd59da9d271c7875fe3bf81a538 2013-09-01 11:20:02 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-3bdfa178f19688a88ceb311bd6451eea0a4ba537b3a920cd29cc82026f32e727 2013-09-01 11:08:58 ....A 97990 Virusshare.00092/Trojan.BAT.Qhost.uy-3cbfed27f2b2e809bfd0f357f4cfcc369452e40a55f0bcf750d000267a0ca2d7 2013-09-01 12:01:26 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-3d89f81b61f7f7cbef56c39b2e7c6cd55bb6f9aa15c1271d11c79ae502b6ebd4 2013-09-01 10:41:36 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-3e59f8130ec21667e44d49f00073661dbadf1d9ae5c2616fac5d1eb53f5cc879 2013-09-01 10:54:18 ....A 89596 Virusshare.00092/Trojan.BAT.Qhost.uy-3e6618a131ac03d7642295f488922efb57bf6b02c68cd74b337870bcfd78d8d6 2013-09-01 11:55:10 ....A 97992 Virusshare.00092/Trojan.BAT.Qhost.uy-419a1eda755d47ada92300ab3ed5fb91e024e1efd07fb390f64a3ce5f4f04720 2013-09-01 10:55:46 ....A 97996 Virusshare.00092/Trojan.BAT.Qhost.uy-41dd760b908fc408c873b537b6fa1d37ef184f42f5301887a0db26a76ea3bacf 2013-09-01 11:18:38 ....A 93414 Virusshare.00092/Trojan.BAT.Qhost.uy-42555b9a3b87c8993d0122c21d1562304adec5e4cc50e55a2c480497212dd246 2013-09-01 12:03:42 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-43286cd007f4745f2a6e1fd560660fc57f490abb8fca989660717ce52ed8deb6 2013-09-01 11:27:50 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-4416edf14eac50b31be75434353d1f53d1cfb0e867dfd371e89785ae8220846d 2013-09-01 11:15:50 ....A 97992 Virusshare.00092/Trojan.BAT.Qhost.uy-46e903d302b77cd95da6cd5ed7df9b0d8c905fde1a40fa9c6e55caae4ee70102 2013-09-01 11:24:40 ....A 97990 Virusshare.00092/Trojan.BAT.Qhost.uy-4807c6dd9322253a80030bfc602986474b42846b493b658027b7d857a14d45dc 2013-09-01 10:54:52 ....A 93408 Virusshare.00092/Trojan.BAT.Qhost.uy-486f0d181076f42892fc43859ef8a38b1f58e9f3f3bd438a728d1c6659bcf062 2013-09-01 11:07:38 ....A 89602 Virusshare.00092/Trojan.BAT.Qhost.uy-497e8446fefcaf89439747cc8c4c2c3aa3250f81172dc1ecf11f846ddb844806 2013-09-01 11:12:38 ....A 89610 Virusshare.00092/Trojan.BAT.Qhost.uy-4cba0575ec7ed70f1fc940eecfa64328b349e13655935d8cec76d2847e4d3b33 2013-09-01 11:27:54 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-4e4635183afa0c2e592ef1d34eaab2490341b92813e8a23c90b517efd147d325 2013-09-01 12:07:38 ....A 86726 Virusshare.00092/Trojan.BAT.Qhost.uy-4e9e1a6bd34495c5b5fb290e2dbada62d0cebfcef4a8802b114963b4f80b45a4 2013-09-01 10:57:20 ....A 89602 Virusshare.00092/Trojan.BAT.Qhost.uy-4f92beda99c8bfdb278b7eedb2e1a778156917f71ea38d0745f318a90cd4d9fd 2013-09-01 11:31:48 ....A 97998 Virusshare.00092/Trojan.BAT.Qhost.uy-50f977981ed21f8d0ef10fc09a7d9460ef03b6e562844f8006bbe63c83653523 2013-09-01 11:15:06 ....A 86970 Virusshare.00092/Trojan.BAT.Qhost.uy-53286bf7fff25103440f8d72b9e25d8ba3c8e2badd690127331cd0e6fe816bb4 2013-09-01 11:15:32 ....A 89594 Virusshare.00092/Trojan.BAT.Qhost.uy-539eaa97506f3e6ebbc1eda2c14008f7235857e8cdf594e08678c7b4cb4b42f8 2013-09-01 12:15:32 ....A 77887 Virusshare.00092/Trojan.BAT.Qhost.va-00b7dbb5034b3bb504563ad8edb49232ed2b28277ade927b4631e183dddc224b 2013-09-01 10:41:14 ....A 77884 Virusshare.00092/Trojan.BAT.Qhost.va-01a44a6c70bf4c11cdf30502d9b306f34dcd89efdd0e99e5dbd72e6b7492aeee 2013-09-01 10:47:00 ....A 97289 Virusshare.00092/Trojan.BAT.Qhost.va-02ce4478eefda5cc266f689b22fae620f2f0b935bcfcc7936ed0d0093f1069b4 2013-09-01 11:31:50 ....A 97293 Virusshare.00092/Trojan.BAT.Qhost.va-031604146a79a37a1bb121dc2dc11512610657955c9173ff4d5cbfa5581c61bf 2013-09-01 10:43:16 ....A 80329 Virusshare.00092/Trojan.BAT.Qhost.va-03283461631cc8aefcd04fce77eb40a88cf072f5084e8ee1a9aa474d95f93806 2013-09-01 11:29:16 ....A 77882 Virusshare.00092/Trojan.BAT.Qhost.va-034fd82839b0fda4795f29c45493240c02b3196f441e857c4ec1da591b6c0409 2013-09-01 11:33:42 ....A 97293 Virusshare.00092/Trojan.BAT.Qhost.va-0355d091577db819dac6c31df1a2c44a85029f391f2f92be2a1acded35f934d9 2013-09-01 10:45:06 ....A 94562 Virusshare.00092/Trojan.BAT.Qhost.va-03c580846c1b4aa420adb54c476e6efb5fd6c2cba1bf0ffecdc121b631c82a89 2013-09-01 11:54:38 ....A 97293 Virusshare.00092/Trojan.BAT.Qhost.va-0445d1c5aa39d152cc1548262acf7f3b6929c605d4ab48639600b5fb38971993 2013-09-01 12:08:56 ....A 97287 Virusshare.00092/Trojan.BAT.Qhost.va-0461bdddaa3147355457a7b1c2dee10d22b33b5f28e23a37784a99e8eac454d4 2013-09-01 11:52:04 ....A 184374 Virusshare.00092/Trojan.BAT.Qhost.va-06a5e79cf662ddfdcbcdc1f41db9b184293293d84e19473c288966d552d465e7 2013-09-01 11:56:36 ....A 80323 Virusshare.00092/Trojan.BAT.Qhost.va-075e42105217699722a5e54663cbc9ebe13ed7b56d0e5e5195b2b45647290821 2013-09-01 12:04:42 ....A 184456 Virusshare.00092/Trojan.BAT.Qhost.va-08ca26f143313873e94a767a4c8f42ee14987dadfd31306c38855b80d9ffe8f8 2013-09-01 11:46:56 ....A 77884 Virusshare.00092/Trojan.BAT.Qhost.va-093600a41f5c5c39b8a17d5ce6ce9c60b9e011b87ad793f9d5fbc78ee33d7a07 2013-09-01 10:50:36 ....A 92551 Virusshare.00092/Trojan.BAT.Qhost.va-095e3f0b84c1db5105f85ae811928587ac4c5707813b27532ea59dd70b8c952d 2013-09-01 11:18:12 ....A 77884 Virusshare.00092/Trojan.BAT.Qhost.va-0963606ebb1c754074a13da828041cdb79b47a568a40a1c3b704f9f806b47faa 2013-09-01 11:18:10 ....A 97289 Virusshare.00092/Trojan.BAT.Qhost.va-0b12ab86bacfdfcaa2001821dd1b060bdbbd252f8a8dbf3bec13beba5d0898d3 2013-09-01 11:46:54 ....A 94568 Virusshare.00092/Trojan.BAT.Qhost.va-0c392bfb27e4c90dbae6bb983928ea9a491c9f0e137950fb7e9fecdf76f13b5f 2013-09-01 11:27:20 ....A 97287 Virusshare.00092/Trojan.BAT.Qhost.va-0e556b8bbd8b75e30eca0db4a9929f405b9e71bb4368dd0476d0b75db99a28c4 2013-09-01 11:11:36 ....A 184431 Virusshare.00092/Trojan.BAT.Qhost.va-0ee0f14039c37d4c3b374e89290fae71425613cd5d2398c90a65aac1d781c605 2013-09-01 11:58:26 ....A 77878 Virusshare.00092/Trojan.BAT.Qhost.va-0f1e2eaa07f67a6b5a37c355d16f230630d53e7b7a26273d54cee684072fede2 2013-09-01 12:08:18 ....A 97287 Virusshare.00092/Trojan.BAT.Qhost.va-0f382242126b75b9456e9352067e5c00e7e59d5248e38f96a039d22e446cde01 2013-09-01 12:12:52 ....A 184374 Virusshare.00092/Trojan.BAT.Qhost.va-0faeac5ec5700e49c9f06931b904459aaeb87b16522697a8a21acd147d803475 2013-09-01 11:34:06 ....A 93196 Virusshare.00092/Trojan.BAT.Qhost.va-0fb581e04dee23f07359b177c02059bd62405e750dcc2d82989d4dbfe75145e3 2013-09-01 11:29:20 ....A 80325 Virusshare.00092/Trojan.BAT.Qhost.va-10f707d87b0d92b0ff198c5534bcf49cb31267978c9a312fe989707a9cad3439 2013-09-01 11:02:04 ....A 184435 Virusshare.00092/Trojan.BAT.Qhost.va-11e5d9f20ee2ce7dbac7dc56c91aef4149948f292e715c4088b697fb94c6fa11 2013-09-01 12:12:00 ....A 77878 Virusshare.00092/Trojan.BAT.Qhost.va-123fb945db337f68f6f57c4ef24cef0e65d74fd0836a0caf4a30c2fa7a4d60ee 2013-09-01 10:58:44 ....A 97293 Virusshare.00092/Trojan.BAT.Qhost.va-12be95ecb3b05f3a9f4e658aa443246b21a8e49a65119b6af2c1818b8ba07013 2013-09-01 10:42:14 ....A 80323 Virusshare.00092/Trojan.BAT.Qhost.va-138aa895df7171ce575c33c741d06a86f06458d7a543dc027df54771b33e9423 2013-09-01 12:04:42 ....A 93200 Virusshare.00092/Trojan.BAT.Qhost.va-139546467c15283910fdc31541dcaf7207641310592b72136c3d1f3679f5aa2d 2013-09-01 12:06:30 ....A 185319 Virusshare.00092/Trojan.BAT.Qhost.va-14327288a203ad8802907377650a4e20fb5158dc6efd2e0c468551084f2bdcde 2013-09-01 10:53:56 ....A 80329 Virusshare.00092/Trojan.BAT.Qhost.va-144953887e671830a9d417fd407bcf13a82c3383fed129bb24905267a628d667 2013-09-01 12:04:42 ....A 92553 Virusshare.00092/Trojan.BAT.Qhost.va-15bc42f84f2ce37d94ba92bfe57fc1b2add1a772bc85694360168b8830edf409 2013-09-01 11:08:28 ....A 184362 Virusshare.00092/Trojan.BAT.Qhost.va-1601b08878cf34669a3b0e02802472593a383de761b06e1ade65fb0167aefa08 2013-09-01 11:27:54 ....A 92547 Virusshare.00092/Trojan.BAT.Qhost.va-1625410968312b0679b1d60e15bcc7500cdd70b6e6a8e83d1cbd355a59a1641a 2013-09-01 11:41:36 ....A 93194 Virusshare.00092/Trojan.BAT.Qhost.va-16efeb4961cad6b8817b2fb878b799cc00d144bb03d336280cdfc6c887dcb2ce 2013-09-01 11:03:42 ....A 77893 Virusshare.00092/Trojan.BAT.Qhost.va-1812fba904ee7498a7fc811467c314e18c7e9065a7838f88ccabfa04897fe954 2013-09-01 11:58:32 ....A 97295 Virusshare.00092/Trojan.BAT.Qhost.va-187b45d2734a40f8d36b28e3a7d57b7be8ccf2cf0935a7ca5c8cda226bf18761 2013-09-01 11:50:30 ....A 93202 Virusshare.00092/Trojan.BAT.Qhost.va-1a4eb3923f09abc7e6916c7b69eae744c843740757c74e54a17959ddc77ae9d2 2013-09-01 11:58:16 ....A 94568 Virusshare.00092/Trojan.BAT.Qhost.va-1ad8841b2d556fc46cdc85d409b4fc046f6fdfdfa74c5b7ed0c62c8a1b7d9068 2013-09-01 11:20:40 ....A 77876 Virusshare.00092/Trojan.BAT.Qhost.va-1c3b4d056672d4243b54b9b08679672e7497909fc52954c58d8ab1ca9ce65b6e 2013-09-01 12:07:04 ....A 77884 Virusshare.00092/Trojan.BAT.Qhost.va-1c7d479a172d913285812aa8034847cd6d1305fa9dbdb42f0206ff8871933df1 2013-09-01 11:27:44 ....A 92553 Virusshare.00092/Trojan.BAT.Qhost.va-201c6581b0b8e4b40a0e4b92d92952665f59ce4b29dc29e3d5bf599c75a99491 2013-09-01 11:23:46 ....A 77878 Virusshare.00092/Trojan.BAT.Qhost.va-22850ccd0b4bf9db75bc511ad4494830c3ed92d4317bf0506666acac0ee9ad9e 2013-09-01 11:10:56 ....A 93194 Virusshare.00092/Trojan.BAT.Qhost.va-2388b342e68ef75b535125178d5aa9540307e057a86a0eb43bc95e3bfbeae380 2013-09-01 10:59:46 ....A 77882 Virusshare.00092/Trojan.BAT.Qhost.va-2477fdff00a9923406b0d7643aed5478c42ebb08394e8d53e9a05303b581d020 2013-09-01 10:45:48 ....A 77882 Virusshare.00092/Trojan.BAT.Qhost.va-276b357356b9dcabd17e66d810eb6c05fba2f6b090818369d361a7aef16aeee6 2013-09-01 11:40:14 ....A 97287 Virusshare.00092/Trojan.BAT.Qhost.va-287648b5d1f3f4a2d498dd444f3f80d7955998e163b374d891bce59f0fad11e4 2013-09-01 11:37:20 ....A 77876 Virusshare.00092/Trojan.BAT.Qhost.va-2927e8516b6974a04f1e5d04cb9d6c7862652c5e902ed4b2233cf6ee04b44f99 2013-09-01 11:12:52 ....A 80323 Virusshare.00092/Trojan.BAT.Qhost.va-2bb614b20a4fe0561cf1bea003523a15cdf121a07fece466f3f51cb8a6cdd046 2013-09-01 12:00:20 ....A 93194 Virusshare.00092/Trojan.BAT.Qhost.va-2c18dc900f4265acf984e06af2090965c97a326d32ae82e4dae4d3eb08028f2b 2013-09-01 11:00:08 ....A 97293 Virusshare.00092/Trojan.BAT.Qhost.va-2cff7085e121e74d50c6782639319404e4b64d6f3c2ad4b3f8fd39a58d8cdf1a 2013-09-01 11:48:50 ....A 92547 Virusshare.00092/Trojan.BAT.Qhost.va-2e6c62269c52e6b0f5e3715f0e68f7ef61da783fabf9c2cdfbea2b3930b25a74 2013-09-01 11:14:26 ....A 77884 Virusshare.00092/Trojan.BAT.Qhost.va-2ed746a74bbe6ad9fd8f125e958a89b71e9345b8f9df5414ece9b366b31575dd 2013-09-01 11:37:42 ....A 77882 Virusshare.00092/Trojan.BAT.Qhost.va-2ee6233e921185acfa90f33bac81676ac782dfc8d2c5a9f1e8e10101ee4cbf31 2013-09-01 11:00:50 ....A 93202 Virusshare.00092/Trojan.BAT.Qhost.va-2f55368782e1f91291f12fdba7998f9818121eafb8459db36d99001de1f1c889 2013-09-01 11:57:16 ....A 77885 Virusshare.00092/Trojan.BAT.Qhost.va-30147a5a607888760711cf86379d8df69d2ec12765443efd3060d37620d599aa 2013-09-01 11:19:32 ....A 80331 Virusshare.00092/Trojan.BAT.Qhost.va-3166a2dbd71d560147ba1eb9b658fedea31099bf38e2a485d06728bd124d2dca 2013-09-01 11:56:18 ....A 184435 Virusshare.00092/Trojan.BAT.Qhost.va-323b4da61f67566d076f7272dcd27e89a5e15d25d6b7b87907c4aede73a1b5f1 2013-09-01 11:00:22 ....A 184435 Virusshare.00092/Trojan.BAT.Qhost.va-32995221c68bba72c0f747a9fe7867e624f4388e0447ae3c8514b65fd9c8d0bc 2013-09-01 11:54:56 ....A 80331 Virusshare.00092/Trojan.BAT.Qhost.va-3415706ba65fb8e8fc948dc9cc2426e32cee283f5bde8cbee1b721c580058dfe 2013-09-01 10:42:30 ....A 80329 Virusshare.00092/Trojan.BAT.Qhost.va-3646b357129041bce61d1a123e320762d3d17d07853cfbe4be251fb83389271d 2013-09-01 11:45:46 ....A 97295 Virusshare.00092/Trojan.BAT.Qhost.va-385d6a6139a231100ced77e6093372ba77a8e379aff7a49e3d725bd899e10ffc 2013-09-01 12:11:34 ....A 80329 Virusshare.00092/Trojan.BAT.Qhost.va-3ab2d38a25c0190efa535b82958dab3e8657d3e6e856d706d80bd2cfd92dc443 2013-09-01 11:53:16 ....A 97293 Virusshare.00092/Trojan.BAT.Qhost.va-3b851a631d49f3b362db9c84ac83428e3ce957c408d1edd9c32df353f77e6734 2013-09-01 11:02:26 ....A 80331 Virusshare.00092/Trojan.BAT.Qhost.va-3bb35d0e42e00d7a0d3f2616f9ec4c1295fb9766663095b4c9f3b206bbf6212f 2013-09-01 10:45:58 ....A 97293 Virusshare.00092/Trojan.BAT.Qhost.va-3c970a8211302fe3e861ae0384192b1d68c3e8498c86321d040525995439efc4 2013-09-01 10:46:42 ....A 97295 Virusshare.00092/Trojan.BAT.Qhost.va-3d93aa4109405a969e1a24062bd72b4e92ce6b0a5597b1809a6f06be65c49f8c 2013-09-01 11:18:56 ....A 184431 Virusshare.00092/Trojan.BAT.Qhost.va-4057ef09ecd773234a5d2aa6ce3438db142bae54203e066fe8f7c4a168d804b7 2013-09-01 11:46:46 ....A 184362 Virusshare.00092/Trojan.BAT.Qhost.va-40b0fe08181cd20b1ffa0553c3dfdd7d30d6f3b2b2b8203c5afdd8093518c853 2013-09-01 11:26:06 ....A 94562 Virusshare.00092/Trojan.BAT.Qhost.va-4108092d5392c1b8eb7c57b09d65b02be572508db4dd400a52301522668a8041 2013-09-01 11:39:42 ....A 77882 Virusshare.00092/Trojan.BAT.Qhost.va-41b9a92a81bdeb643f4e394894b9745658c94554634a6ff11abf5aeb66111a6d 2013-09-01 11:00:42 ....A 80331 Virusshare.00092/Trojan.BAT.Qhost.va-423fbba59d4c09f94bb5c39d47bef0996f606467fcd95c387c43c218b80f0bd6 2013-09-01 11:39:46 ....A 77876 Virusshare.00092/Trojan.BAT.Qhost.va-4578aa9da476e2675fc516541c0c44b0c673257db4bd9c7b906770a40b74c47c 2013-09-01 11:19:30 ....A 184433 Virusshare.00092/Trojan.BAT.Qhost.va-462730b3c0748a14c6d88f2366e342768687d0eb15f3d6566dcdd826c5509312 2013-09-01 10:45:50 ....A 77876 Virusshare.00092/Trojan.BAT.Qhost.va-46391fced4c2f0508799bc9c3749670fa1d74a0ca32b7ee6ee3c345ee21497a1 2013-09-01 12:01:00 ....A 77884 Virusshare.00092/Trojan.BAT.Qhost.va-46a05bb534cd6bb6a35474fb012cdda06d0006d9b30873b7cb22a5e21df99914 2013-09-01 11:32:44 ....A 97287 Virusshare.00092/Trojan.BAT.Qhost.va-46ccb8890428ff961a8a8c4f0e539270436d5c27e82f7acbe552203b618d5a9b 2013-09-01 11:58:26 ....A 80331 Virusshare.00092/Trojan.BAT.Qhost.va-46dfb0a23148db01e0d3dca85993003cfd8a135ebf7e11f17b1e7d0e76468ac8 2013-09-01 11:04:10 ....A 77884 Virusshare.00092/Trojan.BAT.Qhost.va-4778983b18607957b077949f6c17e509454ce17bef519e5c7c01daa6e0e1ee19 2013-09-01 11:37:58 ....A 93194 Virusshare.00092/Trojan.BAT.Qhost.va-483f551a640bd184d1345a14de0fa4d7a618835a901ef917c804e70055e04091 2013-09-01 10:49:22 ....A 233967 Virusshare.00092/Trojan.BAT.Qhost.va-4885bf12886eead0f4053651e50f05af6b0019c0cb5e0d370cf6f93f5cc6c1cf 2013-09-01 11:12:22 ....A 93194 Virusshare.00092/Trojan.BAT.Qhost.va-4938b1829fef3420ac2358a59d58a890fad8ff944fb27df4c3da280f7cf447e2 2013-09-01 10:45:28 ....A 93202 Virusshare.00092/Trojan.BAT.Qhost.va-497a79a73cd3e53dba1707b9cffc466be1acb27db94bfa12dd16e106f242a1c8 2013-09-01 11:50:16 ....A 97295 Virusshare.00092/Trojan.BAT.Qhost.va-4b5ddae2d690a27a84dd8635c32f85e183d6e8af5a4072768cce1ee87634150f 2013-09-01 11:17:52 ....A 80353 Virusshare.00092/Trojan.BAT.Qhost.va-4c60e6805942b6c0acd9e4a1cafaaeba4ce7210ea096f605060de7f5f8db5771 2013-09-01 11:35:24 ....A 77884 Virusshare.00092/Trojan.BAT.Qhost.va-4cf9699938f45211041a7d6236e1993fab01592bb97b337fa7c1a801887112ac 2013-09-01 10:50:18 ....A 93196 Virusshare.00092/Trojan.BAT.Qhost.va-4e479271663733c112c5bf8fb137e2205396b63fdc143aede3d4796d0daa79d7 2013-09-01 11:40:16 ....A 77878 Virusshare.00092/Trojan.BAT.Qhost.va-4e817ecad4bea131d8364592b51ac040aef0b2c0e595dbfe58048b04e4dbc047 2013-09-01 11:48:28 ....A 77887 Virusshare.00092/Trojan.BAT.Qhost.va-4f403b6cb790b6bc29f00ebb2540060d8274c2c5b401ae5c93186357e918e394 2013-09-01 10:52:16 ....A 97293 Virusshare.00092/Trojan.BAT.Qhost.va-4f4e05735d1d17d683f0f9be5dc38d36861c4e069c471888237e86a92762e7af 2013-09-01 11:19:06 ....A 77878 Virusshare.00092/Trojan.BAT.Qhost.va-4fd88d62873233bc5d15b1d6c0c91c684ead6beb8eda5ac89cde986e629b1385 2013-09-01 12:07:56 ....A 80331 Virusshare.00092/Trojan.BAT.Qhost.va-4ff263f6b7481bfe8661b9e3fa8d868dfc3f84b7e7f86653495d9f09082e7bf9 2013-09-01 11:32:38 ....A 77878 Virusshare.00092/Trojan.BAT.Qhost.va-50de1ebbb7118ca4abd1529078185c6fd04d837a6d54131c949c6f5b41f6c766 2013-09-01 11:44:02 ....A 77876 Virusshare.00092/Trojan.BAT.Qhost.va-518b78ad1fa6fc58fbc5b22a7e2df560655c7db1bfbe777ca7f852f9b23c9615 2013-09-01 11:11:28 ....A 102945 Virusshare.00092/Trojan.BAT.Qhost.vt-1d158d06c770d2a8eb158bc14460a2f849b066da5cffdc018a36320890523aa5 2013-09-01 10:42:18 ....A 150040 Virusshare.00092/Trojan.BAT.Qhost.we-0473201eb9a4f51dcbf933a548dcfa498b4a7c3674057b784df9a0cd27cf7e78 2013-09-01 11:23:22 ....A 99969 Virusshare.00092/Trojan.BAT.Qhost.we-3b68f466d72d6318b3af70d22dd8b5d617dfde0a97a3e2260d2c49cafaa179ab 2013-09-01 11:45:58 ....A 102958 Virusshare.00092/Trojan.BAT.Qhost.wh-6c55cc19cc24531f4be1b1c6d639b7b4e823c35d47a9b1c0fa06a0bbeaab7d65 2013-09-01 10:46:24 ....A 119200 Virusshare.00092/Trojan.BAT.Qhost.wp-f18bd8455a82d54709d808263eb194c80b4f4b1db3d963e52a972c3ee5b2c019 2013-09-01 11:43:38 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-004e55aedfdb8577a958aa2a7fcc2360ee7311ff93df4f65811dab6ed086ada4 2013-09-01 11:18:08 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-005adfdad0889249e23b1354c038b2b44f30747084705f2415fb9de8a3be7407 2013-09-01 10:48:20 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-0090f449575595ec2be447d6146c2d525140d7e7eb8e7d5ae9bef4d4c806c17f 2013-09-01 10:49:18 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.yb-00c1291e0e05f9079ae0fb569ff17d613e05a88b5d44316140dbed3b39012197 2013-09-01 11:46:42 ....A 90413 Virusshare.00092/Trojan.BAT.Qhost.yb-00d34e94cfcbfbb6aaf2601cc72718672193b8954af3e90d171cff901408c0c4 2013-09-01 11:54:18 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-00dc7b0965fe84f8217a52d4af46e3ec4afc8c93a3778f1ac1c9fe0a1d196dfd 2013-09-01 11:00:28 ....A 90428 Virusshare.00092/Trojan.BAT.Qhost.yb-00f31dfd783ec82cf54f21c8ea858c3504c72fda47a09d3755bfb0d9652b10c7 2013-09-01 11:35:26 ....A 81719 Virusshare.00092/Trojan.BAT.Qhost.yb-00f5748e4ee7d3d256e70e78449d247afc225819a2c52a7cbcc8cf8a5d5c11b2 2013-09-01 11:30:18 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-011a762d66c6c602dd71d99c1ee714da200cd31e047944b7fc51ed7a50c800ea 2013-09-01 11:25:02 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-01eb4af5be1ae582badd1eec32c18c02a097be7efc9d12640d8f112f7706ae1b 2013-09-01 10:57:38 ....A 86282 Virusshare.00092/Trojan.BAT.Qhost.yb-0232db484a5a427286dc3d38bed6f304f92dfe7aee2ec6705341cee9bfd80323 2013-09-01 11:02:36 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-023afe1b32e4e9052e03fe1819072c829e7fec72f31a048f788ac832c7320208 2013-09-01 10:53:22 ....A 184946 Virusshare.00092/Trojan.BAT.Qhost.yb-028b57d77bc39a4bdf484810ca4067d67c77c658e944bdc8749d62540d637884 2013-09-01 11:25:16 ....A 81721 Virusshare.00092/Trojan.BAT.Qhost.yb-0297c8404278609359c0755143822785a7c1b718bd09ef447aec512b7a75a521 2013-09-01 11:33:40 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-02ce01e52a5f3accfda52fc528e0d955e468f911fa081cfc9f722bdc5feecc72 2013-09-01 11:49:28 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-02e4c1281fc6783817709e9e23dd57139dd019b585f7aba59c5f1b73bc5aa108 2013-09-01 12:10:30 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-0342dc4c3ded9abee412adb1ee86adb4ac9dffb240e55a80632c9a6cd0338bbd 2013-09-01 11:54:10 ....A 93277 Virusshare.00092/Trojan.BAT.Qhost.yb-0346e896c81c7b662f9af4eef9787b344048a21169803702841e727d09d3bd67 2013-09-01 10:41:12 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-0357b52fa37c54482d713a14382e3071aacb46683597d92afac0a5d8028f7a04 2013-09-01 10:51:02 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-03a21311592ba9013c8e0be3c406e84f2191350ef739c2987ee8442375cdb8c6 2013-09-01 10:53:42 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-03a9f3067a5e355601b26b5dd504d28859d2e0bd431fbffeae22e81d516c3041 2013-09-01 10:49:04 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-03b639b84c513281daf5ef4825308648ea115cb85ebe001a3ff17cc0a035437e 2013-09-01 12:11:22 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-03d98ad2bad11594f124c0d73dc68a95f2fb1f4526e666db081d85a2d8277ee2 2013-09-01 11:14:30 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-040d8e9318ac13bae63e3c2deefa67f0d66811b73ba9fd483077735ed52e5ea8 2013-09-01 10:42:08 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-04568d23ee5aa0a759d09921dc70f6228b977e4435fe5cae2f6a7f239d05f622 2013-09-01 12:02:04 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-04c6170117198035682d00646d5b14875860d18d301101274e568380916b0bbd 2013-09-01 11:13:40 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-04c9d95fe9a64edcd7ba9b70ee1c53d03dc3f04109d7865f17a5f9846960fb43 2013-09-01 11:07:54 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-04eb0836e8290faf82ebd5dccc5ee52e8766d272f64b793fab19552515b527b1 2013-09-01 11:31:38 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-05388c3f306524c0bc8e1ff8aa7dbba884d89a656073e190f4eeb7b9d750b4cf 2013-09-01 11:17:32 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-053c7f95995ecd94c9ca0ba9e79c9167e10c582988834fcbe65b8888dd8cddc3 2013-09-01 11:15:04 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-05bc1c5e4111dfb0c45af7f8e9fdbf3438f3c7bd03174d6153cfe7aac6cb01c5 2013-09-01 11:44:18 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-05de32a358d2c5702a3ab8c10abe92423ce039b714b1be736df86b69758520f0 2013-09-01 10:56:26 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-0621f50afd871af7b2bce52576c4b63d5ea5d0afd3ba31c0be58a8c363422bb1 2013-09-01 12:04:16 ....A 90430 Virusshare.00092/Trojan.BAT.Qhost.yb-067e743175cb37199bc53375f47a316d0b956daf2fe32c207ea098de810b26bd 2013-09-01 12:12:12 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-06a11a68148a02786fca737d582ca9223c6d75392337fe763b6e4e54ede347d4 2013-09-01 11:52:30 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-06acabf9faabe07f6bbe0b977f9affe129f809a6a673025768ce7712a94d9300 2013-09-01 12:14:08 ....A 90430 Virusshare.00092/Trojan.BAT.Qhost.yb-0705272f26d4fba8a77bfa49c963497ebe82cdda51f068619e4b480d260235c0 2013-09-01 11:43:06 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-071b10efcd34a7d99d955b859037dcdfe45074d8a7deaf5987a57d4be7695f56 2013-09-01 11:46:32 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-071eb9a3b162f82a8482a244dc01eefe88732a0f03952f78d6ee3423f62d26fe 2013-09-01 11:44:14 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-076453dd3b79cc6f8bb2b89bcefac64847548b8255833e406e64c0eca994eb6d 2013-09-01 11:29:06 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-077d1ad45230f803d0d37ca3f09ec477999757c3abe8d68234de94dc4b630a44 2013-09-01 10:46:18 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-078ddf3749841512a7ffb0f36dfcea38a640125978dc2ea73847e6427f2e42fd 2013-09-01 12:12:34 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-07acf5747d7d134a9746665c8b8be3e33fdf83dec8f8e0850d59e2c70b31878c 2013-09-01 11:49:54 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-07d097266f2e8c0ad6963e220aeea5fee8d574460464761872d5dcf440db573f 2013-09-01 11:28:00 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-07f7ef8a41ab8866f2ddd4826398d9ed9689c101d9de2802db5a299404f539aa 2013-09-01 11:07:16 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-087a789ff3b4ab6e4c4476ddafa4af46e01b592a08066a425533b2bd859ead7d 2013-09-01 11:19:14 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-087dcae65585d902e86cd0bdf51bf1814b42b4e4f31547f143b028127034b962 2013-09-01 11:44:26 ....A 81725 Virusshare.00092/Trojan.BAT.Qhost.yb-0881495afe9e28b1c749c90866da8c5c548522eea89184503f1d01c9ee2976f5 2013-09-01 11:29:36 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-08c2f27cff5fd19b31a43f64c121a2cadfd377fd4c4cca05ab926d083ff24171 2013-09-01 10:49:38 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-0903426a46529116bd2040821e1a73418659d0bbb82e142cb1266916204d416a 2013-09-01 12:03:10 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-09144b30ad9941f8eaa026ba0a23a92d4037b63044576092f489a81f53514e80 2013-09-01 11:38:08 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-092c48a84e08c1bfa12eeb88dbf86f390c087fa6da4b23d7772459f9d7b6da45 2013-09-01 11:36:42 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-0932d2184c49866250e4920584178c080dfb46757ff3267009d0297b0a984822 2013-09-01 11:52:10 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-0962f359bfcee508c596194b6dc73be99db6ca30988cf3aab3da44a0f8e0c2af 2013-09-01 11:15:54 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-097137247f56c5058bae47e9921dd00e24afec67be415861e535184bbb46d86e 2013-09-01 10:52:28 ....A 93290 Virusshare.00092/Trojan.BAT.Qhost.yb-09b083423e37e99a6adf8c77d53d90aee4c6fea0912fe6aec5cb1f63bd9d6a4e 2013-09-01 11:58:52 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-0a0208fd34a2048df987610c52b7ffa65282950af9c7bc3ffc2466780deb05e2 2013-09-01 10:41:32 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-0a022a9d7297551ad88a3012ec5833cd658e6b460b92f9716311d5131028b7b5 2013-09-01 11:07:22 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-0a097a9c14f6ef5d6158a628f2aea687ad38ba9586c18755cb48cc66afeba834 2013-09-01 10:54:34 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-0addb508aac2f1e573c0d4de8c4c2655fd541fefb0fac5121a5e0827c6d49bd8 2013-09-01 11:10:58 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-0ae46467c5e0c77fb91011a2ccd1b1a41884b4f226061e3369f788675d1da87d 2013-09-01 12:12:42 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-0b76df1db67992104ca2e4fc14dfdc8ed249551a425788eef7c91b3ed7daec30 2013-09-01 11:13:28 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.yb-0b807da2625b8e69d06ed75482d150fdb3a0e283659ba4864c46001430cbe720 2013-09-01 12:14:24 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-0b86acd9434794399bd26a241079cf34f0c9b90eac74ebebf97416605c9ac496 2013-09-01 11:37:06 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-0bf9024a716db6c564b06dc03cdc4398febe9cda950e31176c67c97639baab4f 2013-09-01 12:07:58 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-0c219ac9e4e31650989d7b2c5d77b62d70df427526f459c194ce64ad173d4a60 2013-09-01 11:32:06 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-0c57eaad0d38f32cecac5638d5ec5cd3d75b444cc600e5c219bfd9f9dcfd19c2 2013-09-01 12:13:08 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.yb-0c5997ce5c188baf55e06154d4301bc5bab0f478b0c74b9797454e0bac21ac19 2013-09-01 12:04:34 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-0c72e973faa8c9e8f08f70e632e3447f2e08784db6009973a008ae9b910382df 2013-09-01 10:42:00 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-0ca43b19b1cec628797aa9c8760581cccae46711af8435e1bee8ef64f3d977d1 2013-09-01 11:14:18 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-0ce488e8a4aa390d0738d9a5df1f05666be5fb4cc60dc4d219d85c5cfef58ffa 2013-09-01 10:59:12 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-0cf88f28080139248f821d8cee85ad838ed21d38cbf288ad0a10ccb336799a31 2013-09-01 11:19:48 ....A 184950 Virusshare.00092/Trojan.BAT.Qhost.yb-0cfef600bafe04c02897ca0083a209457d88ff771dcb77ef61357e386e4f86f4 2013-09-01 11:39:00 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-0d383d55479c1259e65bf6bf7ec4bbd60d69eba88d121b24d843986fe13b4b15 2013-09-01 10:42:54 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-0d38b87afd3604883ffebbfe2a798a470a47c83b2f8295cd167df5f05a109337 2013-09-01 10:57:00 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-0d38d5613b5ff2debd2235e2c18309c9739da808c33f43008e66ef25bfa559ea 2013-09-01 11:41:34 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-0d3fdd92e34bbe594b3d360d54a145b16f557e194dd9bd365a5d7a4b8f64604f 2013-09-01 11:02:22 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-0d5a9a095e53ae019795d00730cf7b42372836dacb5415db162ad99fdcb809e8 2013-09-01 11:24:52 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-0d7973458816c03c9903e423d5b2abc0da5809f4d005d116d2b13f454c296687 2013-09-01 12:07:08 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-0d8af30c4f7d655671871f958bb672fd09abe10e1f5f3989808303a250c28dc8 2013-09-01 11:14:26 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-0d94f2db66abba9c20daa66564f0c0f971e42c7533618a2e035756f04fe0fe9d 2013-09-01 11:36:48 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-0dbe6661744402f93824e56a7a9662e1944cd8198b92dace0470eaa82f328290 2013-09-01 12:13:12 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-0de0ab38e4f0f6babfbc5834b6c7f4243d3329492a54643cdefa3d1ab950f7b1 2013-09-01 10:42:32 ....A 184942 Virusshare.00092/Trojan.BAT.Qhost.yb-0de24b760b235be2c4d8a1d8df0a4753a21e40353aff52ac8c431f60e20f9557 2013-09-01 10:58:26 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-0e09113481ed04a820cafbeb23b60eed07ddec8ab9e5662bb6c3c7c66e47636d 2013-09-01 10:45:14 ....A 81719 Virusshare.00092/Trojan.BAT.Qhost.yb-0e0d3d87f3ea6c7bba16507ef213efed8ef28c8417e1110d95f81263e7895ee9 2013-09-01 12:14:42 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-0e701ae0379987cec22c6c5cee42d701aac1c85bf89e5d4ebddc1631a03bbb1c 2013-09-01 11:53:42 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-0e7a7ce612d5d13d60d1260601c4bba9863adb4f36ddedeecd0c6a9fe32d15ab 2013-09-01 11:42:58 ....A 81719 Virusshare.00092/Trojan.BAT.Qhost.yb-0e88191118e40bbd662dbf56e35451261bd4aa803fd6b9afb3aac3e796753972 2013-09-01 11:03:54 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-0f324f136c12cfd0c1fbc989be28e23d91a450f9723a7780193894c6c09a1cfe 2013-09-01 11:48:04 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-0f37eea9ae76ef09faab3e4dcb4dc7c7ae33a45b6c8ebca18291e72e79a7514e 2013-09-01 11:36:42 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-0f39555b4565c1249edc400e6375529935122801a19b3f79fb3fbdeb1586d3c4 2013-09-01 11:26:44 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-0f4ac924350d4c0be2dadcdf9a509bbb3bf9b7620454f0d66641a30913ac751c 2013-09-01 10:43:32 ....A 90430 Virusshare.00092/Trojan.BAT.Qhost.yb-0f8436ee0db62845df98b9065b91035b37ddd7e92e9d7393f961ebe6c53a0bee 2013-09-01 11:04:04 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-0fd826dc9ad27a9adf9ed9a320d7764e4284b3a0b3b2976d4b8f7eb55054547a 2013-09-01 11:29:36 ....A 93283 Virusshare.00092/Trojan.BAT.Qhost.yb-0fe6f2c3636d74e38bf529f4c0d59f624750307aec36de685311c94791783a92 2013-09-01 11:21:06 ....A 90415 Virusshare.00092/Trojan.BAT.Qhost.yb-101855ee4dc18093a09b5876d3809db3b73075a75ffe7ee8f598ed9f6ab02af6 2013-09-01 12:00:16 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-103e62bf0daea892577bcdcf19f108175be1675be135566c978ad8a4c65a029a 2013-09-01 10:55:38 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-1041561f5a1105a33ab889a6844f888df891842ae7f4f1c547092158a816d803 2013-09-01 11:41:24 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-10590804a51b4a3621833472ad70fe89e5bbc5a29979b24f1438a78bd337bea2 2013-09-01 11:15:20 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-107064308371af0abc811057167692b4b4305d8ff75319ab0b3e38f2046175a3 2013-09-01 11:35:58 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-10c04384b82e3ec48e2445bab736fc2e1686e75bd8a58d9d37538460f70d2b0c 2013-09-01 11:17:12 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-10e5eb46c7b5eb89ce7fbd132674b9fc7312ca479374ffd94e5afe0922e112b8 2013-09-01 11:24:30 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-1102839205818d57d01185f91a2c16b096e6fc5293f5697e16bb97cdd684b70f 2013-09-01 11:59:42 ....A 93283 Virusshare.00092/Trojan.BAT.Qhost.yb-110887b799e25d985239bfe55a575b1ca0ab18e9122a12bdec433d85dacbd643 2013-09-01 11:53:24 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-1119fe34a9e1e77fffa2986760d78ba870c3e42b36c3845268516f4a363f72aa 2013-09-01 11:38:00 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-116947dc267dc41e09d8201356391ee09699fd37cb96f93e79da7c53486c63da 2013-09-01 11:51:26 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-117573d915941e2e836eadd2f5ba2a238b53c4abbeacae0e3a5677f2e44c739b 2013-09-01 11:12:30 ....A 90424 Virusshare.00092/Trojan.BAT.Qhost.yb-119900eb4eb234a5408e874fe1566fd7ea96af939999e831bbcf8539602fcc26 2013-09-01 11:02:22 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.yb-119d974e1ff7b2f1af125e0d47251e3feb81f6296530c03b74eb927039d262b1 2013-09-01 11:17:32 ....A 90422 Virusshare.00092/Trojan.BAT.Qhost.yb-11a36c1bea1baaaed1fd234dd482385d1e5506c1a9dc81bb08c9ec0cfb1dfefd 2013-09-01 12:13:24 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-11aa4c683fd5bdc0da254e1be02e64f173989b64dc8f4f80cbb9cc5897ab318a 2013-09-01 11:12:30 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-11e95a5e51c40903539bc01be178180d745ceedf832b80f8dbf77b04de96a2ae 2013-09-01 10:46:06 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-1215d3db2c118c5f5f7cbc89d9400ad03453af826e75ce1d243da70a74ce7d13 2013-09-01 11:45:06 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.yb-125cd7ee656ae6cfefc5eabe27265e1250e85643f3bd0d05c82647dcf96805a3 2013-09-01 11:46:26 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-1279574e3afca46689766a24e9fde41e7fc1908a9ed0c091dd705275b9b848f3 2013-09-01 11:12:00 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-12bc2638ac40a6f1a42c3b304289a0c2724aeb8047cc36cda5bc779d3d360309 2013-09-01 11:25:42 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-12c8ba0729cccec6a480e5f043d7bb972495d0d2bd063be3b8ec9839cd2a1eea 2013-09-01 11:14:40 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-12ca1507acaad5719f23140a9024094030045a89f0e5fd0cc07bec46d7746dea 2013-09-01 11:41:56 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-130f5aec3a6aa71040867dca7d11b1f34e5fc1b06e1eb6891235a69c1c473e98 2013-09-01 12:04:14 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-1323cdaf8b6fd07b96b318c716e97e7280e8e769e71242dc9a122eb03e36557c 2013-09-01 11:31:34 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-134e6e4d4a98decbbce5af23105fd1e69618a1ea0de89555042e8af09e172c57 2013-09-01 10:55:14 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-137ec57dc5e77f40d7085d346774aa943ecff320f8a3af84e00a1ca8001a2598 2013-09-01 11:25:12 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-140b1a11af6db8f24e20981920e0b0be3d551be59510236a0831453a10ade25c 2013-09-01 11:25:02 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-15a34f733bcbd3ecda1e8c4baf0709aea71b1411b8cdcb26f6fe46ab0e554751 2013-09-01 11:27:00 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-15c209b977be2f0e4803f334bd80cb3c115a88834109d49c08baae004150a7ca 2013-09-01 11:19:06 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.yb-15f288a3e645cc935618b647f17ea0e3dc4c368b429a3ca4607d48ecec15f1f9 2013-09-01 11:15:08 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-15fcaafc815fe4d9aa923e38c1d024328f212cd0ab41a104a25edf070fe0cc0f 2013-09-01 10:43:42 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-163416549ebebe5725830618371b2c4e867a4e3b3dfcaed061bccbe2955ea2e4 2013-09-01 11:32:52 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-166bab01ee723b7acc362655f23b110a78594615e81f957a0aad2234ec5e50e6 2013-09-01 11:25:44 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.yb-1689753d10654206762e7f7553a54a06970b2a260d0c637de0dd550b7ec4d838 2013-09-01 12:15:28 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-1689dca6975b66b32a4924efc7f01143d169b2e02e798a2ded512a1795d5ac81 2013-09-01 11:49:24 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.yb-16ef07e19275ea69e559274d41260d16e3570c90b6fb68761a23b8a4ac6d11cc 2013-09-01 12:04:30 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-16f6d9b9b6683fc643944a77c0f0cff0c463e760397cd85eae63a2966ebc372a 2013-09-01 11:30:52 ....A 86282 Virusshare.00092/Trojan.BAT.Qhost.yb-170486060d788babbab2de25fd3942efdcccfaf6fe148cd5ee8bdc6d50ac4db1 2013-09-01 12:05:04 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-176d912b73c76e5c42ce4c745280420f3ff0e2bdcedb900b678c80b777fa24a5 2013-09-01 12:00:50 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-17715445fb2ff22f580ba31936dfc9adbe47668e27dfc5735534a14eab49d1b3 2013-09-01 11:47:48 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-17ad83af2ba8f5ce9f66c926587c339bc8a57c5b9f835add2f44cccc001fef89 2013-09-01 12:10:14 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-17bce1bd1f3b82eb8721af1fb39d7ddc586840b1b4e2ce497c98de5442c381b9 2013-09-01 11:16:28 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-17cbe30fd02e38502675ba1dc05e2d0c8dcb17f1cdfd8a8fa6e29a6b5bd05e9f 2013-09-01 11:36:54 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-17d694b75d685ea568ece1e7b42fd9de5355d78edcbb0e186df7e97809370737 2013-09-01 11:17:10 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.yb-181e4c01b66e0c3c42a3b08c6e945f7b2c42e637f12976be20bd79f146aca2b5 2013-09-01 11:56:54 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.yb-185f82ddacbc3bdc9015d697e68c22a97e395033412fbb1d5ae4f9abcba36a7e 2013-09-01 11:23:24 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.yb-189fdc7369c88e46196e325ff5bd64bace0890b7b81683f981758ae6a52cd72c 2013-09-01 12:08:14 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-1915cf2c558bf13955a57a63ada01e5247412d1c5f20b4fcf3355cbb558f4a1f 2013-09-01 11:29:34 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-192deaec2e75f8d82b9baa279fe36baf6626a36323d32742eba61015ff22fd2a 2013-09-01 11:58:54 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-19320317411e12dfe959cc6bb7615192e07d3d797fa4496eccbaf5844024fd6b 2013-09-01 11:14:20 ....A 90424 Virusshare.00092/Trojan.BAT.Qhost.yb-197159a6637d9ff6b5951c7fdae13dc752b90e242e902e28bc05f364c33f3658 2013-09-01 11:28:12 ....A 86282 Virusshare.00092/Trojan.BAT.Qhost.yb-197b902031c0124ff619bea6c74768b83414a5cf97f6fa988eb4264efbaa7d02 2013-09-01 11:53:24 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-19a28d5eee84b2f2faaf4a3ded753b00787435d1a7bc0be82ef9e204c9a74dad 2013-09-01 11:07:18 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-19ce910a1916303b26b085dcbdc10ebb71b0c1600ee5fb6a077c8e3edd6325f2 2013-09-01 11:19:40 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-19cfb3824b466aab1336078a17216e0c03d16100ca293230edc892ad7b214204 2013-09-01 11:07:48 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-19d8e7ec9c5ac348e347e7e0c04d5747b1ed2e370043f94997804fed3db17254 2013-09-01 11:31:30 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-1a14723795319110a773298e5a59fa7a096a5f684888a74b8babe8f061d1ff4b 2013-09-01 11:54:50 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-1a4dbeede9b421af99653a8f518f62e77bf6351704c8af9db8f576480a423441 2013-09-01 10:48:12 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-1a80510332070d7f3de29515ef6189b5d01c254dddaa2a0c5bd60e91e94b6aa9 2013-09-01 10:43:50 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-1a89e1dc3df6e6e2d77208ac51b7164aaf9ff55bb2555c035fa07236627891a4 2013-09-01 11:06:12 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-1a9f14b41d5e3723bd38884c8c05a8aca7a9bc0f195a6329d51b4882600713b1 2013-09-01 11:16:30 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-1aa51d4e017b7d40cc12b637108677f94dd9911de5c347e5258c6c73f2208910 2013-09-01 11:56:54 ....A 81725 Virusshare.00092/Trojan.BAT.Qhost.yb-1ace8306ff4de2bcff8d7f5dc466d24e539ddf419acb6b7ea4c8eb28bb4baff8 2013-09-01 12:15:02 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-1b1d1064598e18d2666a9f6fde15bd84ce075a6f1d0d4cfa3469dce7627fd9da 2013-09-01 12:13:08 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-1b763141b6b496e5ee50e618eeac93bd675e0e2e5b681375f36363cff806e5f2 2013-09-01 12:10:10 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-1c04cdef9d4706c8ea904b60cf155bd40e055326c34b87a01af47c41b3f27c5f 2013-09-01 11:03:24 ....A 93279 Virusshare.00092/Trojan.BAT.Qhost.yb-1c192ca3cab7e568ee7ed0ebb263d4c4592c5c80dd9b68db3f75cf391028bd9f 2013-09-01 11:16:58 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-1c2d63fbb2aee8cbfd7744a28b659272bbf1d0e2180ee956c0ec24ee1846e863 2013-09-01 11:07:52 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-1c37c8abe96933219c7e30f0d1ab43dfe14a4ddd55891a01b5d8e89519a48a0e 2013-09-01 10:44:58 ....A 90424 Virusshare.00092/Trojan.BAT.Qhost.yb-1c78c938f5968dcb85a18b8610106d943a46079f25038f2f4fac1ff700c7b746 2013-09-01 11:17:14 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-1cba2d0ba71691d2ccfb101d33b3ed897c1c86d7b9bc0b3e0fcc5dfd317136b9 2013-09-01 11:39:54 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-1cc09d7283ef86d135173bda6217928937e7a0515c5cc8c910338707795f1bbf 2013-09-01 11:13:22 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-1ccd153062cef1e48bd2b1f27de1a2dc15fcdda2cf7873520973424b95f2ea3f 2013-09-01 10:50:16 ....A 90422 Virusshare.00092/Trojan.BAT.Qhost.yb-1d227f00da300cb3a0e87e7018af3cefaddacfb2df7b4f435ef5c161967a9cc1 2013-09-01 12:15:32 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-1dd17b3da2e7fbaea610cb8ceccce6933ea5d7af324888d6f6d0b5fdd4d4331e 2013-09-01 10:44:50 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-1ddd5f6693963eedb65c36638a83d3815351e194c3b3010a0bc9fb71d93d76a8 2013-09-01 10:52:50 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-1df5d3cf42338dc09209962fa4317848e1a69a3ac8873ae8c59466a1c10d1eb9 2013-09-01 11:53:10 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-1e4e5559117d2248eb8d2e23cf95cbddd4b3d56d233336f11ef603276b854805 2013-09-01 11:57:14 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-1e55a470875882a8c1c1e998fb25b5028839bc6643d7e38f74498c32b85f5517 2013-09-01 11:25:16 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-1e56d2d38dfcfcea980ba2661da23ce186a8465d9a5be1b4099d8f819c2b80b2 2013-09-01 11:11:50 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-1e57a37e9fd7eada5c30ae057d9360fa49bc08719a7bb712c5c0a21cd935cdd4 2013-09-01 11:19:00 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-1e65a5d508899dd1a10650d38dd5ede4ee1dc0341ee3d50e10f9907103390278 2013-09-01 11:16:50 ....A 93272 Virusshare.00092/Trojan.BAT.Qhost.yb-1e764918bd099f2e92e752858d7e0d101ba3875570018388b2336c1de78b9b47 2013-09-01 11:15:54 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-1e9d56a8dcbfabd6b140bfa4003ead80ae834ce7f4ae30922e189a90805fde97 2013-09-01 10:50:30 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-1ea180ecfc66fcc7947e1c680f10b01dadace72ef59578ade34a47ec9800a4f5 2013-09-01 12:07:14 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-1ea66ef29c7d353777e6fd8bcc7ac4ce56148bc343efd328fdb82dd4527f5230 2013-09-01 11:41:22 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-1ec691a89e48511fb23c60409fb27cc92d2c25a9a5ca70c9afc1e5cd00142135 2013-09-01 11:18:44 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-1edf78bc940558537474f60f62fb937f64de90c059deec03980e850760d51430 2013-09-01 10:59:48 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-1eea21e7f1261496a95e2b6b00442d9a23dbe28469e3241b560f808bfad3da90 2013-09-01 11:11:20 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-1f15b58b27b39fbbd69e18d73da717e71de69cbb6b86cd5f2a767b7a7e20e3a3 2013-09-01 11:29:34 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-201c93a9493349c313bf1ffdb1fd389e3f0853451e883ce3c4421dc29fa827dc 2013-09-01 11:16:44 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-206ccc977e72c4ec89fd236b83706112eadc29e9e2fb80f237fd6484cc4f0264 2013-09-01 10:53:08 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-2101abdf09634fe85843ce812b0df49faed9e57b3c34c2e79145a0c65753f177 2013-09-01 11:42:16 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-213f191333d5bdac68daa03bbc326ccaca49cbbbd8350c360223e71bfb08062c 2013-09-01 11:51:32 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-2184272e7f2e6a95854351bf8d657452c0e7ec7960d18de18a1e00e4822a1f02 2013-09-01 11:59:08 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-219d8fdabd9708817f123be67707e48276499e0eaf8d274e7771c1510069e322 2013-09-01 11:43:02 ....A 90430 Virusshare.00092/Trojan.BAT.Qhost.yb-21b9d59c5ee5808e837f081e3237e2443820e05746dccaa37614ce274db4c813 2013-09-01 11:59:08 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-21e8b127c6655e2c185bbbc53f117609415cac124e86fa16acec00d309db514e 2013-09-01 11:48:52 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-223edf1bc981206bebd5df46b7b6a97249bb3c234cb978b7d332a17a61fe7c8b 2013-09-01 12:08:36 ....A 90428 Virusshare.00092/Trojan.BAT.Qhost.yb-22649fe5be0d42410a0b4ea0335ec6ca3354798a429db053c52f89d9fcf81fab 2013-09-01 11:00:40 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-22b25d76ac3b1c436261e149bd6e34a356f341d6f4c3c1e4d8e5fdb81858970f 2013-09-01 11:27:58 ....A 184936 Virusshare.00092/Trojan.BAT.Qhost.yb-22c344daf5da0d314c20b2e2da21cecbbc0d5def30194216dc34b5bbbb6c3d08 2013-09-01 12:14:24 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-22c71c1c4435b32aae82a729e64a5db8576fb3dafec708d0a45bbac341716e8c 2013-09-01 11:18:00 ....A 81719 Virusshare.00092/Trojan.BAT.Qhost.yb-22fc639f9dfafd566ff6a2f69867c0561ef7d937cec87873f0296269bf42d847 2013-09-01 10:50:50 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-2302aa5d9d9be6afc1114ade49682346cca90064a3c3e331ca506ee46cc11397 2013-09-01 12:02:28 ....A 81719 Virusshare.00092/Trojan.BAT.Qhost.yb-232069905f3c4042e89fbf1f52069d697b2f5d0fcf0a7342575ab1adfee35396 2013-09-01 11:07:38 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-23396d35fc399732e50da7635ccf75ad3995dcb738bace44983f04f6e2864ae5 2013-09-01 11:26:26 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-236dd875758d1fa88f90d468e9ce53a26c4e2c49b13a92fd188ab20e7ac2c4d6 2013-09-01 11:39:18 ....A 184940 Virusshare.00092/Trojan.BAT.Qhost.yb-241e84e3b1e526cc6cbea32f342b89dcd9be3ce85e52cfd31fa9ccbc18bf446f 2013-09-01 11:33:00 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-242cb20cae7c8f749ffa01b5296d27b589890e0617ed94b44bb307b0995deccc 2013-09-01 10:50:10 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.yb-2443f7895c6ded26839f174b2877f52783cf33d70d0066ebaf961e06209902f4 2013-09-01 11:18:44 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-245f462573a79543ce4827f3fb91db78efe4eee06512ebc2abe687ad0bb1bb46 2013-09-01 11:01:56 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-2490c58e11a401e2a2c4684236de6a467cf521ef420242f53405d4a671be3b41 2013-09-01 10:51:54 ....A 184938 Virusshare.00092/Trojan.BAT.Qhost.yb-24a9966830fe03ae969188ae7bb04b644218a967698d909da70b5a4e7a2c7de2 2013-09-01 11:25:46 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-24bdd747a6aeb200f91d0e01f86ac503af9abae1dac0f997d074e8bbae78b5a0 2013-09-01 11:30:34 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-24c579723db58064d5cef38b867eeafa82b43fc4092daf5610540b2235ac5ddd 2013-09-01 12:14:00 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-24eda8c2e0b76750267775bdb5b53ae1db1617beb73dd114b106ea3094ead53f 2013-09-01 12:11:54 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-24efa1a2794255231bfae5c0f09c00271d7ddb462373e3c4c7e25ff76f0e54f8 2013-09-01 11:04:06 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-2509c4f654a8ae83e7cba92b85bffa1af1b46e2d7f0f8225f242f3383c813e55 2013-09-01 11:50:04 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-2518ee8afd1dd5118dc1f83181b972045ac3b0b2e306557d9b04e549f222eadb 2013-09-01 11:52:20 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-253ef6c029977ec795dd6509f05438acf64a9c6fb5bf128a09766e96799cd002 2013-09-01 11:30:08 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-255f73597ba9e622903626a064e519815bbf531037bed6f6a9117da17a674143 2013-09-01 11:10:56 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-25637df703577c3299a2783248bd795a377750e3ba30d3bb2438c000220dc47b 2013-09-01 11:57:12 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-256e070b1e71e83d60dcd31b0745c1744fff65486873a771adfe97383c71fdc5 2013-09-01 12:03:18 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-258118f8cf8b0ce91fc7f281fc180de9098ffecd656232fdd59aea010ffdc285 2013-09-01 11:40:18 ....A 90430 Virusshare.00092/Trojan.BAT.Qhost.yb-25829d704b2c26389d977bcb27ff350e173491203dfcd3f33e38ce698986c900 2013-09-01 11:12:26 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-25c57b039ddc407378b74ceb175182ffde40a9f38a61d750b52e80fde66c7e3d 2013-09-01 11:24:36 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-25e4d8e654fb6bfe7149e3f0d30b520a2f43701c83c223f88d111458e9d84b93 2013-09-01 11:46:18 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-263f35a09b83af7701eff701d55a226cbe3d1af9ec14f17e34e842db83ed5165 2013-09-01 12:03:12 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-26617f643bab968cc2acfa602448912a4143057f8bd2e7ca54dec7b217c5863a 2013-09-01 12:09:10 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-2666e69bb01a4af648f14e7753270c1b6230394b527bb038a48fecbc814ec47f 2013-09-01 11:05:30 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-266985b3545d42c627467178c1a592e2418634faf8aabd2221f30cfd24b8e0e4 2013-09-01 11:23:58 ....A 185073 Virusshare.00092/Trojan.BAT.Qhost.yb-266c972b9210f89166c40b6de97be4292644d5d8b56cc35ee802b89bbfdd94db 2013-09-01 11:27:02 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-26f088cdc1b8d12322b6d0f3a1134bd366d7d66260de7aa9dab10fc63ba83727 2013-09-01 11:06:30 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-2704d2f3c3e994238a54a7b17689564e7e931aeff40ac4679397f81d6b61a6c9 2013-09-01 11:19:12 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-274b7a614de472c0c97a775d781b24ce7aef5f72820122fd77051d05c2a77f01 2013-09-01 11:54:34 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-278ffbdd460c4bdc680dcd384e172c255812f93359248a2d6485b8f12740c7f7 2013-09-01 11:21:12 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-27cfe99f0083af6e33332933208a853bfe110266a70c42e8fc5c70a43da90ec9 2013-09-01 11:45:26 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-27d37a2b699f6b98a01bf0ef95236adaddb8f69ab4cc4133a83a4930631404d9 2013-09-01 10:52:04 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-27e3ec4f8d96d2a387647f9ed645cbe0c6b367a6ef6b918b2a5146f8a2304c20 2013-09-01 11:11:02 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-28010e5f392150ca12f36fe8ea194e22d5fc7bb3d6f74cbac3fced02668fe5b7 2013-09-01 11:11:38 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-281181e86842dafa8933d617e99ba28538f10e22402548837c01f88ebf96af3a 2013-09-01 10:43:46 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-2817f8acbc1f8e0c54feba68de706cdfffc89c3ec2b9b3dca5bdf60975354ee8 2013-09-01 11:08:06 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-282134ea20c13bb06c741b32b3c4cafaa255c14b4cfc116e8ed6e8a35e6a1526 2013-09-01 11:37:40 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-2824e2e973ce830f0e4c71b16887236a924794c92113ae11bbd744cb196de5b4 2013-09-01 11:08:04 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-283ecf72bcf80250ccfcd735edd1e274d05d75debb64b6e330b9b3133c446bee 2013-09-01 10:50:34 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-28546803873c94bbe0d1dbb12ba04f4c17d9dd60ec6e2d2ed39cba6c1187fce2 2013-09-01 11:01:14 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-2860c9a93701a6d98d0724e7c57b466f6e160b99862d141ca89783570a013917 2013-09-01 11:32:08 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-28959fea5f79d0e8cba9c6e72dfe769d18c99f22d405c35112337190d4c12afe 2013-09-01 10:50:20 ....A 93279 Virusshare.00092/Trojan.BAT.Qhost.yb-28a80ad3acb55528c14745a37bc39ac1a2fb4b0a9cf213555390a2905ab3e441 2013-09-01 11:40:10 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-28a8b7541517c025be88a0f8b52cfbf3ab45456e0545e05d766819afe8862f5b 2013-09-01 11:50:28 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-28af72b7ce2bcd7aa7f9ce4f9e1db197a17a5e39a4c1a4b167b214e654713205 2013-09-01 12:11:16 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-28b389c3fb13ccb191d2989a60e752ea4a5ce10a51ed9c124b0d65f6c4211fe2 2013-09-01 11:55:08 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-28b7a148a91b58132a0bf1a1c36119be5194ad6e18001a953eaedbeb6c2c9cfc 2013-09-01 11:45:34 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-28bae36f0895dc8d84f17f075ca3d221810d130e98b8fa9225b3aac8425288a6 2013-09-01 10:42:42 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-29d33bae8fdb682be3e38ea0bb72217b13172a4e505571074ec98240115451e5 2013-09-01 10:44:14 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-2ac4131aa607cd4a10c580f54ddb7d28503110cf70f64be8e8e8fd87814c04a1 2013-09-01 11:20:34 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-2ac5127ab735b9cd8b2df52a17394cbc8020dc51dacaed92936ae466fed27fa2 2013-09-01 11:44:52 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-2afca08bd3fc58f4af8f03bc09d43d51f0e35451d15d7ca3c610d820bbe7eebc 2013-09-01 11:11:08 ....A 81719 Virusshare.00092/Trojan.BAT.Qhost.yb-2b43fa33814c7a75e3d31ece0a26659b75d045566b30dc901bbc82e51498dc48 2013-09-01 12:12:52 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-2b6bb2a2d430215191f38419ef4ecd315e2c3214925e4fc42a176b40b15b8a89 2013-09-01 11:16:14 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-2b7421f7ed5faac2e180e098bc78bba572b60ba2c69ff200cdf120c2e696b5b7 2013-09-01 12:14:50 ....A 93279 Virusshare.00092/Trojan.BAT.Qhost.yb-2bbab45bb730fa0097c5ff72b478589f42196e36ca1e65fe5f1f7c90eea8f031 2013-09-01 10:49:08 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-2c106a9e746631ed4a18482dca25f7cb45e79a1465b6d0e1d546ffcd46f2b8e1 2013-09-01 11:14:00 ....A 90415 Virusshare.00092/Trojan.BAT.Qhost.yb-2c2465fbbd868d9af899279c90b7126db68db25ea3401da2833041303a32cb0c 2013-09-01 11:16:28 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-2c46b20cde5bc586a3010252b363b7a3df70ee1487606126a342febba708c201 2013-09-01 11:51:14 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-2c608cf7b93e8d34fa5c9967b84d75f53a48ac691ea65e395e578f5485b96291 2013-09-01 10:50:26 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-2c97677a03d9b38c24e553f2ea4bbb8ee6f64c792f13f46eedfa10aaec78b55e 2013-09-01 12:03:24 ....A 90428 Virusshare.00092/Trojan.BAT.Qhost.yb-2cbe00155470f8c3f48d6f673aa84ea3f4c308475f392b26cb21db3b4148fe96 2013-09-01 11:52:12 ....A 81721 Virusshare.00092/Trojan.BAT.Qhost.yb-2cc139e747541a9ff551444eb7a2593111e0709df0b5ee4fc5985667806b7189 2013-09-01 11:10:46 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-2ce3aedb21853e1d158dee74b2d9f6ec32895dd094df831e94fa864320a984d5 2013-09-01 11:35:52 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-2cfea2ed9ad06ad3f754e2e929b493e66068f2b802fc05c96b4d32ccd03a49e5 2013-09-01 10:46:32 ....A 90428 Virusshare.00092/Trojan.BAT.Qhost.yb-2d0cdd98df0791f4907753491407d1e2fdbd9d2e501888a9720bcef6ffe49c6f 2013-09-01 11:18:02 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-2d339071d9758c484498c4bdb6d3501ba930f1f87a6a502d39891d342bdce784 2013-09-01 11:18:28 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-2d4103458b963c3a902a0c4938478c3849a2329ffec977e63786cf4521cfb2dc 2013-09-01 11:37:50 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-2d666ffb4c7ccaec59734ce3f3bdc8de3f3b7fadb91cca71fdfefc4bd910a7d5 2013-09-01 11:13:54 ....A 90424 Virusshare.00092/Trojan.BAT.Qhost.yb-2d829b60ce5d5a00008b99650dc366bb71dcd01343c186c468cba8cef988248e 2013-09-01 11:02:50 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-2dee48164fda4face7fb3139150bce4b99735dc9d7208dfd1746af9193e8dc5b 2013-09-01 11:00:26 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-2df875600400442617a9b710fe6e70bd47b7ef7c5b52b7e0d05632d519bf471a 2013-09-01 11:29:04 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-2e034dc826ec2976af39e81ef2ac5129770ac6f7ea53cc21af88f3554c760983 2013-09-01 11:17:38 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-2e1b7ca186ce775407af275eeaff66162f99e9647a9a1c50b7352f72e250ec1c 2013-09-01 11:10:32 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-2e4aa004e2014bb5938e60443cd06fe3c15f158d30c62e1e9b7523c501a551b6 2013-09-01 11:28:06 ....A 81725 Virusshare.00092/Trojan.BAT.Qhost.yb-2e51cd05291d6f2fe5795de47a86a5542fcd16a33a60870a703660249f1d6d35 2013-09-01 11:55:02 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-2e5e208dd8307a5fc5e743ca3d3f101264187167002cfc578d0cf07dc4ea3462 2013-09-01 11:19:46 ....A 184942 Virusshare.00092/Trojan.BAT.Qhost.yb-2eb8de32660637945f244c1edff2d67545f9f1491d552585af862784f3ad3e67 2013-09-01 11:18:50 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-2ecb304edacbe38c47ccc930812c96c523777f7f876dbcfc808b6074d3269218 2013-09-01 11:17:08 ....A 93279 Virusshare.00092/Trojan.BAT.Qhost.yb-2edfa05b41b23250bf6329282c44bbbc1fc235d05ec05f0acd0549a8f3419b46 2013-09-01 11:17:38 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-2ee7419b49182943c9c9cb92c1a9f83bd067f890276d4b34f82d8e71a787226c 2013-09-01 11:31:32 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-2f26784198e032b186c052188dc76fd4b5ce4a2852c19e342cd9d99283cb7362 2013-09-01 12:08:14 ....A 81719 Virusshare.00092/Trojan.BAT.Qhost.yb-2f31195374931643f4fea651259614ddd29147ce37fa04712eca180987cd7d90 2013-09-01 11:01:06 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-2f4df055bb9012734a4ca48c94308bfdad44c387455087b5213909b54d60596c 2013-09-01 11:35:12 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-2f6228f72f32f62e3ff74ea185d4b3bb2be415c120d5fca97547a3ab6a8c590a 2013-09-01 11:35:02 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-2f8e6ac22cf96d424558b95b509485828a65ea8bceac4129df39b61942938418 2013-09-01 11:18:36 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-2f974d4cd6eece27c0dcc79b364c0ff1f5c73f1ea124f688b1f8e35b5278a2d5 2013-09-01 10:44:30 ....A 184948 Virusshare.00092/Trojan.BAT.Qhost.yb-2fbef734914176b8ef7c9681996dd672095a4176c9310d98f5cf5c832da90dca 2013-09-01 12:10:16 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-2fe26ac7f5582b3dff43399434da1c178f357a34e3039bfde589382d6488c424 2013-09-01 11:08:06 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-2fe595c6b1febfca35176c34fdae46a96e7982b1c1e558278a985ffe3290f16a 2013-09-01 11:16:22 ....A 90413 Virusshare.00092/Trojan.BAT.Qhost.yb-3034001f42139acfa31d99a09b5fc30fbbd5ec2d8d3e7c3a9716d82f3b077922 2013-09-01 10:59:26 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-308452a512074801b60d876f8cf7f4ee015fbdb3ecb0a5528c12324a15e9b43f 2013-09-01 10:47:34 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-30ef60a0679971927edec12aa0ca482689c321e022c95db32d4e75f107626ef6 2013-09-01 11:28:00 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-3100b5e7a2f8587c11d80af283e4c44f2c14fc586b1cdba528bbabf68908ba7a 2013-09-01 12:02:54 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-310af5d6fdcb07e530b95f2df8bd7ece5548ba86e549ddbbe1c5b6d52b73bb00 2013-09-01 11:12:08 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-31766a3a843525dd9f18cdf12cbfe6eaf687948732defafa2caff87b498e4143 2013-09-01 12:05:22 ....A 81721 Virusshare.00092/Trojan.BAT.Qhost.yb-3176a6825f04f8b3d2913c012ff1cc0cf884aa668549a1b6115b47f0bd149b65 2013-09-01 11:56:00 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-31be64176d19d3d1ec696ea0662c7c7c8df7cfaa431eafa24629eb334ff369aa 2013-09-01 11:19:26 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-31d1c4a4cb36c7f86b7fbde1f6d222ac617324148d1590188ef3b633f76f025e 2013-09-01 10:55:10 ....A 90509 Virusshare.00092/Trojan.BAT.Qhost.yb-3236bac73839eb6c965f63d8ed267457eb932b88fe3ee16e1ecc88e1d40b634b 2013-09-01 10:57:48 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-329910e9267d62c9518debb04c986ec87595f528c66909f04a296b050a8af338 2013-09-01 11:16:44 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-3299d4153fb9757c72e3048e756beea2729e3d9ec5f2e9a781d5347202451259 2013-09-01 11:58:44 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.yb-32a33efde2b976a11dde91557c099c38c80d0fc9a62a7520bab5ba5d8e7ccef1 2013-09-01 12:04:28 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-32ee39f8ae50b35ed53fc036bc851e0e590feabc1ab2948ec56cae31dd7dc7dd 2013-09-01 12:09:40 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-3308e0cdfd2b1620b51995d8fad3f077e00eba6fda92c50100966eaa9899c663 2013-09-01 11:14:22 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-3326b3de2ba9b3047843c3e37ea084245519076c1380591fe51113242418808a 2013-09-01 12:13:22 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-33327b6690da762ca91a0cc64b05e6f38f4d9ef51443d30ae543d0a5abcc10d1 2013-09-01 10:44:00 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-33a94e1e8ae41d191b0839b0d27bd4c5aee32d732a4acb039773260e52e819b2 2013-09-01 11:18:02 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-33b4fd9b302db2527d931d6f8602f116504f118cbc2f363d8ea79fc5ca5d5ee4 2013-09-01 10:55:12 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-3473d545bc6c4c6c2ef1c9ed2213c90155f6bb0960ea57e7f9eabcba6c86558d 2013-09-01 10:55:24 ....A 86282 Virusshare.00092/Trojan.BAT.Qhost.yb-3489f8e5c210abcde0bdc92a1bd7bfb3c129c91d7504030b3abc45cb96614d7f 2013-09-01 10:54:16 ....A 81725 Virusshare.00092/Trojan.BAT.Qhost.yb-3591b34ba17aa78bff9a4a842501343ef2a94925b34eb8ffee238b903ca7bf95 2013-09-01 10:46:48 ....A 90415 Virusshare.00092/Trojan.BAT.Qhost.yb-35c885e2529022e78f06e679d1397ac21e750d5c4e56fa45d2433498eebe4108 2013-09-01 10:45:24 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-364195f5e6390241319b6506e3af46aed4fd3625e8497f508a08b0c87e07fa45 2013-09-01 11:22:22 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-367d221be800eceedf27fb63ef2cc11ad790a67fa19ea915ad8ec5c6b6edf531 2013-09-01 11:57:52 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-368c9cf26e4d4176beb6d26d4dc85804da771bd04f5e9ae7bcc87443bb860d3d 2013-09-01 11:01:52 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-36ac7bad8d532bcf2577983307c3057f35644b67fd5be828ea991dcac772bff3 2013-09-01 10:43:04 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-36e890b86c7ad63c1d8e644b82710627b74bf6b67febd123f4bf9ad36a1c8a75 2013-09-01 11:47:58 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-36f960c2c89fea1f34189b9b71a1f3f4fe65f07a7fba88d3172497cefe133286 2013-09-01 11:49:38 ....A 185079 Virusshare.00092/Trojan.BAT.Qhost.yb-36fa731a1796d252ecc12a145f30ae3bf5e86d6b5af662664f9d0bf03b9c103a 2013-09-01 11:24:46 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-37303fcc92ae14b655cf22b190bc9cc8d75819cc77b2af0544ffdb3b6a90475b 2013-09-01 12:06:44 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-3744379833582a4531661c3be296de7716b189df1c1547815a14161a0510775a 2013-09-01 11:36:08 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-3758b1274b64eaacaf8e2a7ca3536748e2f9f1696596cf0dddc44110324f50c2 2013-09-01 11:58:06 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-376843b739c2974ec6633b622f4944837aab662d7737b7c6731d1d4ce42068bd 2013-09-01 11:09:08 ....A 86282 Virusshare.00092/Trojan.BAT.Qhost.yb-3785ac62631e98deb97110e4c09a6eaa9c33bd80ead0d3494329750e3cfaa622 2013-09-01 11:39:14 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-37fc284f36b58c6f07695948b166dce8107eddc0e92fa8beb54ead0fb0af72d2 2013-09-01 11:17:18 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-37fdb37625992b26739dde1a4ee9bda7f14a32f843df2c5654073343bb40036d 2013-09-01 10:56:28 ....A 184940 Virusshare.00092/Trojan.BAT.Qhost.yb-3820a2f1272aaa13ab9717fb65862aba08ba1fcdbbba052963525a3edcc70061 2013-09-01 12:15:22 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-382f97c1fbeda38ef280f9dfab85747a8a1f41061521a4da6aac25b31f9e8fcc 2013-09-01 11:00:58 ....A 90424 Virusshare.00092/Trojan.BAT.Qhost.yb-384b9a7f07325bade1f5b368dc0d0adf12d914f8f3f77a77f4c0e460c866707e 2013-09-01 11:23:58 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-386c231c507b708919233ffef206fb8f032c5c9d75841cc52ff039dd363b1003 2013-09-01 10:49:28 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-388233a578b2bded0877b74527031dbda6c9d3104ace7087a8a4443cbeed9e2c 2013-09-01 11:42:08 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-38a69ba667ae108797f480f0c3bc9d81cd2de03ce27c70cfcc03193ba0bd038f 2013-09-01 11:36:30 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-38de77051161016497028af7897c5ac597f794976c7e163ceb9be49d4efbf368 2013-09-01 11:41:18 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-38e6ac8f0a40d2d636f1dcd3663249045871d8cea4f9557fce88d5aca984e431 2013-09-01 11:21:42 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-39789f3763e84d8f84c8e7e64b5d1988ee921dc141c55461f8ba29a20836e041 2013-09-01 11:17:20 ....A 93288 Virusshare.00092/Trojan.BAT.Qhost.yb-3979ddc26019c10e93561c8f491e08fe0d725ef9b90323d417242b25f04403a6 2013-09-01 11:27:02 ....A 81721 Virusshare.00092/Trojan.BAT.Qhost.yb-39afcbe70ec633c42ba1a1c75a9769fe2b7108f6b0245c41bbecb2eb66d0f4ca 2013-09-01 10:50:12 ....A 81721 Virusshare.00092/Trojan.BAT.Qhost.yb-39b4c6d26c6d02516af52ec9ecb66ebd6a88bae4437590a641801a1e9dd99819 2013-09-01 10:51:30 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-39c90cad91573a835aeb46ed7d1ccb8ddba03de43f920eb6e2e88489a87b76c1 2013-09-01 10:52:36 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-39d80a89409200e9b99f37c0cc97921a2032af6f9485befc4dc78439e4f7ffe6 2013-09-01 11:51:24 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-39e37c0b1234aa22b282a928a4920e7dbb46720978432461d2cebef9d7733368 2013-09-01 12:13:26 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-3a063c13941def878849d74258ecfaa0290ab84520d8a2ae001a6851d5b3225f 2013-09-01 11:26:28 ....A 86282 Virusshare.00092/Trojan.BAT.Qhost.yb-3a09150a3a95e1f1e69a98d56c7628d0eeddcc2d80c14553a69b210abbcbfe88 2013-09-01 11:16:50 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-3a4c30445286cb1adad69fe577a8f28690afb755659e4ae1406678f4ca11fb55 2013-09-01 11:10:38 ....A 184942 Virusshare.00092/Trojan.BAT.Qhost.yb-3a7b8044b1907507511723363fec365d9dcecdb7cfeb9462f8898b0eb1ad36aa 2013-09-01 11:28:06 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-3a9323df910bd94d5572bf74ae8d9ef2c8720a77a0da0aa8cd96f41d28d3a5e4 2013-09-01 12:04:08 ....A 93279 Virusshare.00092/Trojan.BAT.Qhost.yb-3ae8a5fd6264478f173b092f7b38643813a1c870e6c48e6ef7d1b6df9440c542 2013-09-01 10:50:52 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-3b0733434f3862e9b41f53777b23690e2585f9c663259075d64fd3b061545077 2013-09-01 11:57:48 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-3b1729040b7b59579b9f0467f3791ab544ce664f9df4ad16788ff71c4413bc22 2013-09-01 11:44:06 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-3b1ddb8a84d2ace8ae628c6c2b74a01083405eadd1925fad2175cafefa10f56d 2013-09-01 11:12:06 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-3b4afc4b17925ddbee6b5c28b234fa66bcbf9b8d3e40ce6d628b2001699bd27e 2013-09-01 10:50:16 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-3b5a6db783f82902f057989c939debbd4622c257dfc6feed8d91f70583a50021 2013-09-01 11:10:46 ....A 90413 Virusshare.00092/Trojan.BAT.Qhost.yb-3b92c8d02efac1422fa6d7e6d330772c9dc1c78ed8c6da367f2d06d8fbfda6d5 2013-09-01 11:21:24 ....A 81721 Virusshare.00092/Trojan.BAT.Qhost.yb-3b9a6a82465e7cb898140b735d542130346b0129c874196464d8a120d80af40b 2013-09-01 10:49:04 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-3b9eed506dc2e7378c21b125bedc5d77b22a7a58568a6cead89417a03209f699 2013-09-01 11:10:18 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-3baf2b0b74a50f76423e108585411734177bfb564593e44cc73f6cb7ce02f76a 2013-09-01 11:09:58 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-3bf419ea9a7dc549be8d942f97bb6c0f378157897111153608d676fb1498ad71 2013-09-01 10:46:54 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-3c087f8c01c62c9f85a3b76290ebc19fbcd1f72c771e5eb4678f49d3ccea97e8 2013-09-01 10:50:18 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-3c295b6e103fb94763ec4fff874e1f5322b3651a11f2e852c567ac61b517bd90 2013-09-01 11:12:26 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-3c2f0441dac9ae368a3beae95750635ccf02ab0b9f56ce580e52cac87a6fd227 2013-09-01 11:22:02 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-3c8a6fafae4d8b593c37f8f409852ffe3e1ef9d135d2d7468cf6ad5afc54e235 2013-09-01 11:36:42 ....A 90428 Virusshare.00092/Trojan.BAT.Qhost.yb-3d6701f6addaa4143427f8dcf5fbf69e4af9ad105e923ce99cd9c356c83fac3b 2013-09-01 11:19:34 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-3d6fd91e17e8a60dde1b235ae7a78f4932057ff7b6d4058d1215a94d4809cdc1 2013-09-01 11:11:54 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-3dbaf3148baeca6c7caa3bf679f83eae1352c6d5467cc5cb8eee41be0a0862b3 2013-09-01 12:03:00 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-3dc2f9fa74b2249506eb615933929c6ba5440cbb8e8e2dc4db9040df6ba0b5ee 2013-09-01 11:13:30 ....A 90422 Virusshare.00092/Trojan.BAT.Qhost.yb-3dcf2c8f793484871cf99cb6772ed8917348a2f63fa8f653d8d59a12a99e928d 2013-09-01 11:14:36 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-3dd75c1a4d0fe31d505e7aba18f305b128cad1bd22d6715325b401218fedf9cd 2013-09-01 12:12:26 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-3dfa0c3827219dfad56c5be8bc1b5f2809173bb8c76df1471f8c72a9fba1d95c 2013-09-01 11:33:40 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-3e094620f41446c7fa34a9eab8ae3f16ddfa2bd8a423bdd19816e3dd291dfe5d 2013-09-01 11:18:50 ....A 90415 Virusshare.00092/Trojan.BAT.Qhost.yb-3e7d6378291d69db5cf225a62519833b49ce4c1fc07526cafcaf893090a67d6e 2013-09-01 11:46:58 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-40235f0fd3221441e3248b45398f4985935253f9a27c3e3e244127f9026003f9 2013-09-01 10:44:16 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-4070b55d0d5103ab9d2c0c5751d21e78697c5c4a2ea08e7b62001c0c8a741404 2013-09-01 11:01:22 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-40adf078419cdabbc23a8e716bd5e1617d0f98662e441f962eece67c295b2ff8 2013-09-01 11:55:02 ....A 184940 Virusshare.00092/Trojan.BAT.Qhost.yb-41315ca7b52214e269cc4affd4f1da4129e03e3d1458e61d1bd1948209e29144 2013-09-01 10:58:34 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-41700b2fe21d46f1bd54d0d7e9c8a8b256e16a9061a155e4eb344b825bfe5a70 2013-09-01 11:49:16 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-41ca52827d84e60d301af1fba75d502c71ea458ac75b8499924aa4d775edf90f 2013-09-01 10:43:32 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-41cae050c35230b5905ed645429229581e01ce5f75f4350c62e5bdf158345d8c 2013-09-01 12:15:38 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-420a1458a59b177bfabcf3213e408905860a19c6818b92af9ad92733604c1afc 2013-09-01 11:26:16 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-421aa98a2816a574721cd1aa17b723bae8e472aea788884e723426772151a60a 2013-09-01 12:03:52 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-421fea6a3b46e30a2853738c1e15a713433e6d9531c839195243b6218f705c40 2013-09-01 11:35:46 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-4235e4728c163744b857689b7f2158195ebfdf892da287e26838c6ac56e1756e 2013-09-01 12:03:16 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-42c1e35af0dc03c2880f21701d55e4a4220e8fbd1b35c1fa2881be7154d43416 2013-09-01 12:01:28 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-42c2a2d3fc0217f7d5fff1c31b084bd907f8de7b0b6a1fefd765f113c7e61b63 2013-09-01 11:58:18 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-430753a7ead9fcac3b2a4bc7871ffa6514be29f03674ffbbb7dcaf0d86007120 2013-09-01 11:43:26 ....A 86282 Virusshare.00092/Trojan.BAT.Qhost.yb-436ae58ccaa97b5c6dc9d403083f08ccd74e5d772e854087ee04ad02e5b8d26c 2013-09-01 12:14:10 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-43ae38ba3e4870af1052b991a38be2e48f2f2c98edd41f3db2a3fc561eddc3de 2013-09-01 12:11:56 ....A 184940 Virusshare.00092/Trojan.BAT.Qhost.yb-43b303aa5e76608c7544999bf543cbacde7f1e04450e0a1f9f92948f82b9f44e 2013-09-01 11:15:26 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-43fe4b04f626439bd255a00a5901d9b886e811005d68fbba263a1f4a931066a6 2013-09-01 11:06:12 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-441d2c5e621d8abe17c55aba735e8bac205c729159e386e069a7adda4ea12696 2013-09-01 12:07:10 ....A 81721 Virusshare.00092/Trojan.BAT.Qhost.yb-445205d93b403a199d26f3f240c44a4e83b36419513576af9c5b55f7b383b104 2013-09-01 10:58:36 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-446716faa5031bd3bb38dff720e804259fa6658e28ae27a296b9994f7e43b24d 2013-09-01 11:52:36 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-448fc9caf034834464309039de87a1bf92123e6de16127a7d684fe08d2d2f944 2013-09-01 11:01:52 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-44ac95de1d6be6f871c54df910228f161183ce4302293c8a7c91d2e66d9952ae 2013-09-01 11:46:48 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-44b48092006de0f37d5d76012adca489ddd26b662dd30d26974f288a34419e17 2013-09-01 11:22:26 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-44d9b45bdb716936121261464f325780eefe8ed9995ff7aaa266017ab1fc7a1d 2013-09-01 12:12:02 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-45175b850575d7406d3d546c423e7258d142f9888bd64e1e129d95346742f65c 2013-09-01 10:45:06 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-451d9e93854b83ff21d08603eed7de4394298e410706fece3f1ff0757370d25a 2013-09-01 11:19:22 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-452cfbb2708aab25900239a16de091bc9141475eefc8d2fb1711dc6ed79496ec 2013-09-01 11:16:40 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-45517a8bafd58ffbb319a69b1beb280a4a69f55b8df58915af5a52ed51d5a518 2013-09-01 11:26:58 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-4552e6cf5da32484fcfa69db14dc9c8131674a695207c808319baafc44e06d8a 2013-09-01 11:15:20 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-45a3091954d2189785924731fef308ee04e31d249ab18f36b9d362c340ec5e54 2013-09-01 10:51:40 ....A 90422 Virusshare.00092/Trojan.BAT.Qhost.yb-462c32033cb9c16433c675a8800d9f9cdf1f6d01ff3d2b7ffc2c701a375e5352 2013-09-01 10:49:20 ....A 90424 Virusshare.00092/Trojan.BAT.Qhost.yb-4677bd1f38e355b253e770f15ae2d24631ad5559df51c74c5f8318981f29d7b1 2013-09-01 10:49:40 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-46a3aab51ddbc2c4a6f6b5a4867dcf8d84d3450e07ff6ad3b38d20841454ef63 2013-09-01 11:54:06 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-46c45c293d18e3125de5787941ed7d8565688888a889d52cc9635b8c9f4b7659 2013-09-01 11:52:40 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-46d52f368afa1fe3858d1ee089efb472d5fb4d64813869a333b945d2e5420e82 2013-09-01 11:44:00 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-46e884c06bfce852cf66d23dd4ee21f07c51dd73fbbde2f3575cb420f16ccba0 2013-09-01 11:12:20 ....A 93280 Virusshare.00092/Trojan.BAT.Qhost.yb-4709c73d2466404cb18c3f51e2ab922badf15a010ae6b4d3b3e1c7839831f486 2013-09-01 12:13:12 ....A 81721 Virusshare.00092/Trojan.BAT.Qhost.yb-4718e9315d750a5daf824c3d705f1d6319b4b2d26072b9cd8470e33b9fa61841 2013-09-01 11:35:44 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-4798d7811860e83f312c56de226ee116e3b1012345c9e684ebb0d04f8bf88476 2013-09-01 11:15:22 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-47a8aa4d267ac314aa533e3aec72644c5b21e883a0e1dc064b2bfd51f6ff2b1d 2013-09-01 11:44:14 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-47ae9208e523b2668ec7178e628e6104781924524dbddf7ed926a24f7a04ef36 2013-09-01 11:43:38 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.yb-47d0f736aed07511a46586de5597726212a67558ea9de1bb2b31d256bf1eddf2 2013-09-01 11:48:26 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-4810e5cd6696a932ace16844cc6a3767864a7d07363cef0ac05361b4337ae280 2013-09-01 11:24:38 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-485942effc4dbfbe25424a498952a633b654804cca9d8f6f4e9f66370eba8e4b 2013-09-01 11:56:16 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-487926284ad7b942695d992dd36b50f0a2c390dc61986a65db7e6072e1b4956d 2013-09-01 11:33:16 ....A 93274 Virusshare.00092/Trojan.BAT.Qhost.yb-48b87ea63197dae0199a44bd7a9e3b9637917e1ba6f999f86d9fcdafccdddef6 2013-09-01 12:11:20 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-49438b0c743e5d0d6b6ed9b0cbff0ad777d6bf53981f55fa4c7e29410fe19756 2013-09-01 10:44:32 ....A 93285 Virusshare.00092/Trojan.BAT.Qhost.yb-497f24171a857635e5d90989c229a009ad94567f342fd2a23d5c1d08782f903a 2013-09-01 11:50:12 ....A 93283 Virusshare.00092/Trojan.BAT.Qhost.yb-4aff659d2cac3f7dfcc9b28a545676a434f5dfa70bccfb1a36065f3075653e6f 2013-09-01 12:12:38 ....A 93282 Virusshare.00092/Trojan.BAT.Qhost.yb-4b09c71c13f79625e402fd098d02a07ba045cf0dd11f483ccadd223c489bb19c 2013-09-01 11:42:00 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-4b0a52a8876c65d489ab62dece5f74b9ae73e0054077d76628f3ee0d0547c0db 2013-09-01 11:29:28 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-4b587ee6655febbc2f44fba0693b2ea0715113cf231e61524689181e76e386d7 2013-09-01 10:50:34 ....A 90428 Virusshare.00092/Trojan.BAT.Qhost.yb-4b6f30facfe2b990de1df2c71d1b1e59eecdf693716498f49aaf47020a1ec8b1 2013-09-01 11:25:10 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-4ba09e40d30054de1bd0b74730d3d8689988ef6ad19521a8092b8047b5014721 2013-09-01 11:23:20 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-4bb4196bc1a2aab296f3fc28b6d8db1bf3b7022efa034d1d0760a046c6489d90 2013-09-01 11:42:40 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-4c0bc4c2c03e1eba62b6ab3e64a572422a9cdf48758a41056ec077d38ee7af5f 2013-09-01 11:38:48 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-4c33a06d6b34dc6e453c4233748d4377fa349feb971dddd9b66306a1c13bfed0 2013-09-01 10:50:34 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-4c4552f7a687fc7208dee8b33b2cafc28dd84eb88a310655def0387f2100afce 2013-09-01 11:18:30 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-4c72f4c4aa094e7986a067c3c7890896732ede450fc04b23e8a2ad1aa42fb971 2013-09-01 10:42:56 ....A 86284 Virusshare.00092/Trojan.BAT.Qhost.yb-4c79fed2c07f7fd7f8fee857019a7c1a97609a1a20141100715cc99e471268e0 2013-09-01 10:59:44 ....A 93276 Virusshare.00092/Trojan.BAT.Qhost.yb-4cb436925ddce6d8b3edb9e149df8edee9f93b9160f5c3555d65fff20afe558c 2013-09-01 11:11:34 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-4cda56760931343c87179708eb765652cd21d3c3985ebba117b14a1a01831b7d 2013-09-01 11:02:18 ....A 90413 Virusshare.00092/Trojan.BAT.Qhost.yb-4cee225b9a6a0605280be8348214ccef99af76ffeec998aa48ea5123920b66e3 2013-09-01 11:03:28 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-4d5ebd029c719245edc28c08275c80dc29c8ae45c531977c1d3784ac38d04bb6 2013-09-01 11:49:42 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-4d7ede2d8ec54d7ca1d6ec5dda18fcaf5f1b13add30f68d7d5d636bf0549951e 2013-09-01 11:48:38 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-4db69755f7d8d2679ff3ef1ceb4ff796ace995ceb64c3085bc1cc55101af1334 2013-09-01 12:15:04 ....A 86288 Virusshare.00092/Trojan.BAT.Qhost.yb-4e4d10c57ca2a8d0ddb5e1710820478d4b7df17a0900ebcd3200aac63672f2e0 2013-09-01 11:26:50 ....A 81712 Virusshare.00092/Trojan.BAT.Qhost.yb-4e5efc53848630f3384a799652107647cb97fc5aa7a9a4adffe268d7d27bc1bc 2013-09-01 12:13:00 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-4ee30a2b2e949af552807e530d62a48a6cd6187fd4826418d61784c2821898b1 2013-09-01 11:57:22 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-4f0f1906b0f626bd196ef0a87c35739bf79501d71bdd890626c5ebc085fe1292 2013-09-01 11:15:32 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-4f14d8292eb6d40cf0fc4239ade26d60b173ac1267640e24f3fd3f2aed8ab24e 2013-09-01 11:24:46 ....A 81716 Virusshare.00092/Trojan.BAT.Qhost.yb-4f1e105420898837768a8b15b2db753826ffcc5175ad7137591233007aec0d0d 2013-09-01 11:21:58 ....A 795770 Virusshare.00092/Trojan.BAT.Qhost.yb-4f383620d2adb468673fbaca263a3284deed5254aa56becfbd2d703e1d789a5a 2013-09-01 11:10:00 ....A 81725 Virusshare.00092/Trojan.BAT.Qhost.yb-4f453979389d84cac96d6a9b5893c329c6883e30ea53c37c91b12ec06a7ce823 2013-09-01 10:55:34 ....A 91216 Virusshare.00092/Trojan.BAT.Qhost.yb-4f5fa2f5f8d3ddc0cbd6489bd4f8dfe2a523f04257d504a86a8a13b1db38a084 2013-09-01 11:54:08 ....A 86282 Virusshare.00092/Trojan.BAT.Qhost.yb-4f64b6cf10a00d61f04890ca9aa183f39247746cbfad5aa89c3e17156a419df1 2013-09-01 11:51:20 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-4f6608dc4e3fbe8cb132ffe02dda7c6d7846867bc1e86416dfe8f179a637fd3d 2013-09-01 11:03:22 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-4f74f56be04daf1e27620c4e5f6ccdb07e53f7bad5bc3efde4a0dae0368147be 2013-09-01 11:19:30 ....A 184938 Virusshare.00092/Trojan.BAT.Qhost.yb-4f83015c00cb12fa053e7e71fec055581aa76958b6282489e33cf230698a37e4 2013-09-01 11:52:30 ....A 91222 Virusshare.00092/Trojan.BAT.Qhost.yb-4f9051f2c9190c39d76ae6d419ae10f52ead79984d64fac19ff169ba03297ef7 2013-09-01 11:02:26 ....A 90424 Virusshare.00092/Trojan.BAT.Qhost.yb-4fa1a7b5ae79140f81fe6d02d8cfbf34da6cd0766434d85bd8b44616a4b2885e 2013-09-01 11:38:08 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-4fb96ec52305549dddf37b45623ae8b921f9d492a3bd1dbad93a4cb52e03ab9c 2013-09-01 11:56:12 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-4fc38007a29f2648003820fc037f3d397a273e180fab6b524d76b60c52c29f88 2013-09-01 12:06:18 ....A 91214 Virusshare.00092/Trojan.BAT.Qhost.yb-4fd399ad0434bbaa68293a0c2cb123f76c37464a7f72eaf1c5cb2b43f797978d 2013-09-01 11:23:52 ....A 90430 Virusshare.00092/Trojan.BAT.Qhost.yb-4fd706c37f4fe4501155eaa79afaa2ed75e0c07d273f13fbf14943dc0fcdd338 2013-09-01 11:53:10 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-50244e935ab61fb8ec8da1c614367fe0873423ed14c262b8ab3cf6cf6a974b78 2013-09-01 10:56:28 ....A 90067 Virusshare.00092/Trojan.BAT.Qhost.yb-50248253963531502f8709f5d119b45e1b1df8f05a01802c79a327e41562adf8 2013-09-01 10:47:26 ....A 90059 Virusshare.00092/Trojan.BAT.Qhost.yb-503077390a550917847733b8d854429257165bac3b8be1823dd5c61652a97cce 2013-09-01 11:14:00 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-5067a2b528cb798238f372d51cac97de69b0e267d64484cf22e6e593ca04ff4b 2013-09-01 11:41:32 ....A 90413 Virusshare.00092/Trojan.BAT.Qhost.yb-5093d2e79edcf6807ba4250fb84287d6e9b04f14e8b07bb1b6c250e901587d77 2013-09-01 10:49:38 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-509409ed69cd96a9f562ebe0544f7fb4aff7d66b7e9a594a8b2ead4cea477309 2013-09-01 11:58:58 ....A 81710 Virusshare.00092/Trojan.BAT.Qhost.yb-50a01a31c22bfe1ed4c096e1071fa3cad732d0b7dfac9e21fd9a2f6be46b6a7c 2013-09-01 10:52:28 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-50c3922931f09c812b470b6d74ac6e6fa2d3a0c0e8014a74282593dd1c26c49f 2013-09-01 11:15:32 ....A 90419 Virusshare.00092/Trojan.BAT.Qhost.yb-50f04646cbe1c9b024e2c16b77eed935a1a0c3daa1c43276edcb928490e9ff3f 2013-09-01 11:26:14 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-510758eec55b2be20d0eee512b6d154aff95f294ac2d4ce0dba1dc21cb9b0ef4 2013-09-01 12:02:50 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-510c3cdcfaff3c7d347a295c5f1a6b7135f328f814e48001828b60227e86b66b 2013-09-01 11:15:32 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-51164dfce2e92df30c5f2d83c6982ca0e89aeea818a18b11a3dcfd3913316966 2013-09-01 11:49:00 ....A 90427 Virusshare.00092/Trojan.BAT.Qhost.yb-51287c5c9fff2904445408d61e2ab05e455291c5c2427526cf188e7d4d0fcf28 2013-09-01 11:00:38 ....A 90413 Virusshare.00092/Trojan.BAT.Qhost.yb-512aa66f224db8d0fa7fbca7140745e94c8b9317dea90921d0fab3c7da2f6670 2013-09-01 11:18:56 ....A 91220 Virusshare.00092/Trojan.BAT.Qhost.yb-51a04a2034d3133fe40eca462319a2fa13abd99d5aa5623990a40a6af23dfad2 2013-09-01 11:53:50 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-51a5887b220809e4371bef05f2d0c0d314501b26aed2361cc1c7820a571eb105 2013-09-01 11:59:58 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-51af270a173342480ecd3822c7948c73b49e764acb3f6eb99a71609b13c43af8 2013-09-01 11:51:22 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-51c0bbfe7dd1775824f3f1395fac47f8a71e07922ef1c716b2b4b5cd7d81cf0d 2013-09-01 11:56:42 ....A 81727 Virusshare.00092/Trojan.BAT.Qhost.yb-51c0bee2721b2fd3cfcb3f46263ae279c25754fa17d637e0b985e79111e9cca1 2013-09-01 11:34:56 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-5226e095b60d16e880f9e9439af739eb114ae6d4580a7821b274289dd071bcf4 2013-09-01 12:08:14 ....A 90065 Virusshare.00092/Trojan.BAT.Qhost.yb-52ae61ceb7a5fee85298f131742585c970043cb0778023a51fb3d29a8bdd5400 2013-09-01 11:15:12 ....A 86290 Virusshare.00092/Trojan.BAT.Qhost.yb-52b60a73b3bf14d094c2f69e8ecc54f5cb3e828e82fe857d96fe80189554dcf8 2013-09-01 11:19:20 ....A 81718 Virusshare.00092/Trojan.BAT.Qhost.yb-5344460888a386810ca40242d9374322d3aa62f1a809f8161a674ee7974b15d3 2013-09-01 11:10:38 ....A 90421 Virusshare.00092/Trojan.BAT.Qhost.yb-536b1f6cf439f3bd231631b078d0898fbae897bbea6af34cec5ea1b202b19ebf 2013-09-01 11:28:28 ....A 90061 Virusshare.00092/Trojan.BAT.Qhost.yb-53a5b1984c6518130a845f7c68d769a1e8d7c78b7d056e7a1adf01e8644a20e2 2013-09-01 10:55:24 ....A 90425 Virusshare.00092/Trojan.BAT.Qhost.yb-53b29795853a206284aaaeea3cfb51dd12613e24a806e1364a38f3f1e9616f30 2013-09-01 11:25:54 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-00434708afca26ed74709470ddd5f13afd299a7956126376f4c36f700bafce66 2013-09-01 10:58:44 ....A 86103 Virusshare.00092/Trojan.BAT.Qhost.ys-004cd5ccfc33ce82723053091efcd42483622f7e02a409b1e1ee55b127d60d7a 2013-09-01 11:54:16 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-006e627ee4568436df9c8aa47d2c9095f30d35d28f07be7f3b8b8dd6844c3832 2013-09-01 11:14:54 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-0103a8b7f23995f88090cefe1f0df83a4964548bf3687d974da7156aa3c43f7b 2013-09-01 10:57:52 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-014eb3671cda929661174e56975d4245a7e1280cff713b841120f402f5d33ee2 2013-09-01 11:28:20 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-0199a31117b5a77654e0d8cea8bab5b7ba4252da287464d82f58b1a8376f9b62 2013-09-01 11:29:10 ....A 86101 Virusshare.00092/Trojan.BAT.Qhost.ys-01a645ea3d6b3c4981b02a9ae52aaeb5027ca85105e6f3e3bfe635eb751a5a4f 2013-09-01 11:24:52 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-0224178e0d6ed7ab8c374e9ffd806ac39d0f2588252a801ee72ab7c41bd37a17 2013-09-01 11:51:04 ....A 91696 Virusshare.00092/Trojan.BAT.Qhost.ys-023bc2580546811fe6484f95b21cd825e8dcbe562ef22d7acace3dba3083610e 2013-09-01 12:03:46 ....A 88361 Virusshare.00092/Trojan.BAT.Qhost.ys-024b127119b1f272d3c1c66f5c277d2c5f6bc763d2c615fb10becb35c6122796 2013-09-01 11:29:08 ....A 88358 Virusshare.00092/Trojan.BAT.Qhost.ys-025227eff64a321dfaa4b8bf77afaf794e264f94cb3160e697fa83508376ba4e 2013-09-01 10:51:14 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-0291ae67d69cda67a8688b4c6f5560954505581faea84eeaa59721ef2e3740ea 2013-09-01 11:24:40 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-029ce1a17656b47f6676ad3c7f66f970b145ccc2bd12ce7523e3c6939a96e909 2013-09-01 10:50:40 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-02a652ccc4a254306575919c74ee33720b9eb1ff825291c9a905fda9fdfb4ffc 2013-09-01 11:31:48 ....A 185075 Virusshare.00092/Trojan.BAT.Qhost.ys-02d5ff0ccf27d7fe8676fb92a2dc5869168fcca7cd2e198c18b5ebbac38c1589 2013-09-01 11:54:32 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-0316678c7529fc5f9511da396f2bc33488be59e5b3a81b085179b732756eb7e3 2013-09-01 11:23:46 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-0341935a61d7e8d42f14de24cc91bc74399464abd064db588e7fbb63d2e5ad2b 2013-09-01 11:13:10 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-03a19c177e5e976e4bc1e8ffeede4705f3063569fb64f18ba43e607510cc61bc 2013-09-01 11:21:40 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-03dfb29fcf6d7ac52b5c48bafc4cfec3de319b1937ea966e2ded796cbe1c11b6 2013-09-01 10:54:18 ....A 82824 Virusshare.00092/Trojan.BAT.Qhost.ys-041d50c57df71378b1c708454c77feb76b2233205f1eadbf4c3a9c7987da652c 2013-09-01 11:45:46 ....A 86107 Virusshare.00092/Trojan.BAT.Qhost.ys-0425758e80476cd526ee14cd44aa5799888a54b8ae630d12aace7009febd5611 2013-09-01 11:19:56 ....A 91699 Virusshare.00092/Trojan.BAT.Qhost.ys-042a018445e0ea9dc02824e66ebd59036bbd7bda126700f37890fbf9f81df35a 2013-09-01 10:57:46 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-048ece9f54090cfc14286fdd68ddd0071da6cb8f084abef63551395eb401e542 2013-09-01 11:41:04 ....A 88563 Virusshare.00092/Trojan.BAT.Qhost.ys-04bf808ec04842187798031060f2a45e0cc83b95c3332bc5ea0332ed6cb2d330 2013-09-01 11:49:08 ....A 82823 Virusshare.00092/Trojan.BAT.Qhost.ys-04c3c8176d21e9afae10f80b51827a8ef3597a7bf27bc6e6959c272f5ace0407 2013-09-01 11:02:10 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-04f4623d7ceb50b43761fb7d2cb7b9907033abbee0d0a552f559a9486ba5576d 2013-09-01 10:49:22 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-0512b42d2aad3fcf41566f37bcf699cc8f41f8becf1c639d2e5c66c7b96e4efc 2013-09-01 11:16:04 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-05345264f06552454baff90e81a0193c3ed40667cfe615df10ce4b03de9972a0 2013-09-01 11:43:00 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-0579c5de96fd21c641c3eb7185380beb033654b3f428cc448f52c9c4ae769790 2013-09-01 11:06:02 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-057a20377bafd01ceba0691f4e0a50af712362e7cb3f6188838da7222c224e35 2013-09-01 11:39:04 ....A 185059 Virusshare.00092/Trojan.BAT.Qhost.ys-058c576a962fe99a19352d701560f7b2f290ca59763201bfd05a189d3c06ba72 2013-09-01 11:11:42 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-0591e6439bd4478a61c2b8305e7fb8afbffc9b0574b74933af2e79111bb92a0f 2013-09-01 11:55:10 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-0593f6dd5f9aae78470941bc76272d4645b0cd859611bc46c72583c288be00ca 2013-09-01 11:15:30 ....A 91701 Virusshare.00092/Trojan.BAT.Qhost.ys-05976a0bfaa65026d914d84723c7241297323bb682ae39ca5af45ebfe9c583b8 2013-09-01 11:20:40 ....A 82824 Virusshare.00092/Trojan.BAT.Qhost.ys-05a8ce09a56f6b377e8398ef96030d3a3f8237544f3a9623ef4acd4b1ac92446 2013-09-01 11:34:26 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-05d6172a81b3350fc482585c60af47207fb66f9809cda7b7f33c555c1116dbb8 2013-09-01 11:58:34 ....A 86120 Virusshare.00092/Trojan.BAT.Qhost.ys-05ee055d9ff87dbcb3b239a4e72a4d7192b9fccd9256311d3e67c1d5f7e8810c 2013-09-01 10:49:58 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-06098c0cf160113d7bf5dd61316162ff834c0448ef84904b823b185d4f434193 2013-09-01 10:48:20 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-06122a5a0fe14380239f8b244828865997833fbdcf5dbfddefed16c5f8bc5d47 2013-09-01 12:10:28 ....A 82824 Virusshare.00092/Trojan.BAT.Qhost.ys-0615554a2fada689c1b4f41a94a7d080dbf26cd508160c27111f93f6d59ce9a4 2013-09-01 12:02:32 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-06160e24ef75387b8fbf683fff6446488aa485c463182bc9a76e954a915fe20b 2013-09-01 12:14:56 ....A 88565 Virusshare.00092/Trojan.BAT.Qhost.ys-062664cb18bbad21a74e93561a2604d7b8fdcf5996cb87a9c42ef59ca85a7879 2013-09-01 11:14:26 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-06b5e4a2eb742437ef85773c6f81b682469d0360d6a5c0378dfd3a0f0dda2930 2013-09-01 11:06:04 ....A 82822 Virusshare.00092/Trojan.BAT.Qhost.ys-070623861390c56f2d2ab338e7afe6fd5fad308b5f65078d3938c3c529e0ac62 2013-09-01 11:15:20 ....A 88565 Virusshare.00092/Trojan.BAT.Qhost.ys-072613de843a5c69d07b7c2a649506f66b8ae41a0d538f2ca0ca99af10aded4d 2013-09-01 11:11:12 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-073de0c9e9f3487b276affc5c5fa300d25ee65d725a080743aaefc39b9fc5c3a 2013-09-01 11:41:44 ....A 86077 Virusshare.00092/Trojan.BAT.Qhost.ys-07798fa0c438548c68fbb1a2280009b1d2be691659b4bc69fd0e044d6784d0ab 2013-09-01 10:43:46 ....A 88357 Virusshare.00092/Trojan.BAT.Qhost.ys-0799aeaa53ae68c35512806be5a5dcd595e49e5fa46e7c1d6c12304ee955ef90 2013-09-01 11:46:24 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-07bca3784e99373d796b52addd7a6e51f5c7c78eeaa4b5ef6c92cf905b1f10ff 2013-09-01 11:57:34 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-0845eebc59bae4f3ee5d93ae663032a8eebb9aa2fc95ac3f92d0102265b7fde7 2013-09-01 11:40:00 ....A 185063 Virusshare.00092/Trojan.BAT.Qhost.ys-0866fef14e8625b378b93dd950638e9ffe04209d482d38a66cbe4b513004adf9 2013-09-01 11:14:54 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-087cf09dbcbfa378b8862968f6545d0f780ff74753d4b8f2048e0e063112e62f 2013-09-01 10:49:44 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-0896f591dbdd73fd8faefa1752d476f871b4091c5d6a9febb97b95bca46f5eac 2013-09-01 12:08:22 ....A 82825 Virusshare.00092/Trojan.BAT.Qhost.ys-08971a30b9f44f45d4e07b70bbf207049ad459af10a4852b22cc1ac6bb124372 2013-09-01 11:58:54 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-08eeb719f861e2a7b55d6dca881a0f249b861898a747ac860b0effe94d3209c6 2013-09-01 11:18:26 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-08efc6a34ccac174dfa83f3851d6a9d2c841bf23d5d7b184c9421d3d231f74bd 2013-09-01 10:54:26 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-092c12e93d2f3e7c3f1462a7d8e080db1781e7292c60f47d28b718b6ba1e53aa 2013-09-01 10:51:08 ....A 185056 Virusshare.00092/Trojan.BAT.Qhost.ys-0973eb27102534cb69ead8571f7d6a075d0bde96a0080f174013c09cab333821 2013-09-01 10:54:00 ....A 86103 Virusshare.00092/Trojan.BAT.Qhost.ys-0989660d245fe23261a93eeced4c7d7d2317139d5cf00c5943467f1ec2a11dbb 2013-09-01 11:51:56 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-098aa060f1e2e9a9c07effa3023bcbe1e685929d9705ff3d218d8a4f8b07e0b5 2013-09-01 11:21:00 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-0991d580709430305306d1fff4256c02517637aa97c457db164b7c198f8cf905 2013-09-01 11:27:06 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-09961509683d64d27da9de70cb22faf06cb7ad76a88c52cbc516c9ea850099a5 2013-09-01 11:14:48 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-09a450ab2c902cefff0b178655ee9eacba846f0023151334b50cb6f89e6f2ae1 2013-09-01 12:00:48 ....A 88358 Virusshare.00092/Trojan.BAT.Qhost.ys-09f1cb26d1342434cbf5a70d22440f9a144a95e8421217adaa969ed6f5ae5e6d 2013-09-01 10:47:50 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-09fc238bfd441973b9efdd8d4b751e4a80e2b734426701ce50ac2bc876c65021 2013-09-01 11:16:44 ....A 82834 Virusshare.00092/Trojan.BAT.Qhost.ys-0b453f2c49d71b296c7a8653f564c96d41d1001478ec6218756493b05de5fa7f 2013-09-01 10:44:22 ....A 86100 Virusshare.00092/Trojan.BAT.Qhost.ys-0b49ec9f0ff00f431616b9fc25cd244acc81886c5139295ce8a26a5fc965967e 2013-09-01 10:48:30 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-0bb6afee7133bc206107aaf57a13442cc71c28147601b338b6df683301c8ae78 2013-09-01 11:29:32 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-0bc260a0dd3458993323583ba4224fcfa0b705e7f142a8ef486690a9fe89982a 2013-09-01 11:27:50 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-0c00c875698eb47f40906e9501da773914734643155890bdb30d4b145b6c1051 2013-09-01 11:18:32 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-0c19fccb46cbb73d79c9c2eb01822f00ca59c648fd426b35717f8c96e1c5a114 2013-09-01 11:07:26 ....A 82835 Virusshare.00092/Trojan.BAT.Qhost.ys-0c23a3b72780f6ffcc1eb96002c7b9af0778637cf5f8df1ec7ccef3d989baeb0 2013-09-01 11:32:56 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-0c7e75e26eadf00052a7684c777eaaab8981ef60ae5ef9ff560f25b29536a2a2 2013-09-01 11:18:12 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-0c83e24b9fbfb18335efbb9697bee4d73f6633dfd61ed386a6d813cb496db740 2013-09-01 10:42:12 ....A 82835 Virusshare.00092/Trojan.BAT.Qhost.ys-0cafe9bfb66c2025e86eb6465183d0d853130fea408aa87443539b1c20c924bd 2013-09-01 10:59:28 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-0cf364756001b9a1891eca926364b6af8c71f812501a1966932ed8b39d1107c7 2013-09-01 11:59:20 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-0d10718ce59a846c551390eeeedb6269a15ae015283994749d26600c6e6d03bd 2013-09-01 10:48:58 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-0d32a1104fa8a0a31471dc3187a81f57b0888e1d7bcc2291eefbf69b450f3de6 2013-09-01 12:12:00 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-0d783bc15a3e3a6a62137bc97ee37b4d22fca40bed299daecb92805048d19f53 2013-09-01 11:16:24 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-0dc22e4f6c2f825c404c408c26f82ccf25913fbb73f4dcf7c820de532e5ba52d 2013-09-01 10:52:12 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-0df4aad81414b5fbe553db69881253f3687af439ff4504432380e056e9eb779f 2013-09-01 11:32:42 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-0e022b6aff61f80013452838bdcb83c765871bbeebfa0c3636c0954ec60aca69 2013-09-01 11:50:26 ....A 88361 Virusshare.00092/Trojan.BAT.Qhost.ys-0e761fcf9a3a1d85bce3fa6f1ebfd833064c768e07d27e027ee400b103ad2f8b 2013-09-01 12:12:24 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-0ec90fe75a3efd526eaca735224720c27532bf5b8eaf8b30f99ac415673dd478 2013-09-01 11:18:30 ....A 82824 Virusshare.00092/Trojan.BAT.Qhost.ys-0ef09325505f5e12233c11cd2232d3138cd67f913a6f9cd384829696a063dfa6 2013-09-01 11:17:28 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-0f04174c568b96d99f25324423fbbfd411179d26bd19517a161e3478fd1dd9c3 2013-09-01 11:32:32 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-0f66d6133a8b6a6d3fa6e7eb2d16188f244b6d26504d576616fd2416af4d83e8 2013-09-01 11:33:56 ....A 91701 Virusshare.00092/Trojan.BAT.Qhost.ys-0f87a35cb9d4ce62664a11afe67282a8b26a91e49586ec7c615ae51b6f4814e5 2013-09-01 11:39:14 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-0fecea7fc9a626335913ce67f45be324d3820c563cc6987195763ceb7ef3c135 2013-09-01 11:42:02 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-10aca1955a4e40521f1ec36e7d6380314e3f287d18f7a6c5646630a0e2a7b3c2 2013-09-01 11:16:46 ....A 185477 Virusshare.00092/Trojan.BAT.Qhost.ys-1134025596450a3e1a93ed1fea0ce4a7a22c39c3b43f0abdef449ec98a54e60c 2013-09-01 11:13:26 ....A 88357 Virusshare.00092/Trojan.BAT.Qhost.ys-113e60a8ede5432d98aa850e91e17267bdccca8582277f0fe808eb98e1cf8b64 2013-09-01 11:35:02 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-11430795aee76fa8d65afa334f53830cf60f6a38bdc9040b4e196559f10b54a3 2013-09-01 11:34:06 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-114eef0ba06283c3c4f6c9b61cdcfdd50aefad0b957fb25d6501a1fb7c3364e0 2013-09-01 10:48:06 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-115dad46482794f8abe1e6ffc8983a8613bcb4a0e64bc1ef1b6c1c54f87ac58b 2013-09-01 11:16:48 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-117efa3b33149e523c94cf569905ab2dc50b520a80d0a70e7fe8f569f95d5332 2013-09-01 11:35:36 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-11d71c95b4fd33e7e584fc6fda92273d8577a60fd2e50ae1b5f7dc7d7dbee257 2013-09-01 11:10:04 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-121cb3ace54105aa68dcaf611e62c7836096166360bd7c5da1cf4c337fc71f38 2013-09-01 11:25:14 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-12600da7c3a90793d839693f6ca0f5932f77e61e3be6de7bb1ddfea5db0ccb17 2013-09-01 12:02:28 ....A 185509 Virusshare.00092/Trojan.BAT.Qhost.ys-1273dbf3aaafedd8a99f9c22481b2905210255434e5a4de189832feb52673227 2013-09-01 11:27:36 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-13128a8e8b260f26ea7f91a0f06d422cc65df3c34fd502cf4a1f40d5943131af 2013-09-01 10:41:46 ....A 82835 Virusshare.00092/Trojan.BAT.Qhost.ys-134586f7c086d162eb3855b24f3aa95b99013440fd296ae2478abb44636b02f0 2013-09-01 11:19:52 ....A 82822 Virusshare.00092/Trojan.BAT.Qhost.ys-135c88a9a50c824cd76ecdfca41bef654f09ba4a2f26469ae3efb6aebad712b6 2013-09-01 11:54:22 ....A 185475 Virusshare.00092/Trojan.BAT.Qhost.ys-139971603efd1bfcac64f9680602476041b5d50514c0de85d676989188865671 2013-09-01 11:37:08 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-13e44c92171c1c2d3ecfed4875666779c338316fc03d0a45e2aa912e1bff1bba 2013-09-01 10:48:28 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-1403db147f886874c42f8ab1609afec80e3e31eb4d6aaa17af5c73cbfbe22778 2013-09-01 11:51:52 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-14423b38275b9f719cb4b060abf6547852d94e027240effef3a44c54f1c09787 2013-09-01 10:49:12 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-1444b7e68dd80999d5df3f3d407d5cbc2b482e4d274f31c650a5c5b8d22b940c 2013-09-01 11:57:14 ....A 88361 Virusshare.00092/Trojan.BAT.Qhost.ys-144825c4fb6fd995d865c06a52046bffd19d1f070bf2215202ea8be50368e6c6 2013-09-01 11:22:50 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-1583e7d6346e78d79b82bb7e8eddf6e7d1bae357fa71a98fce5a0549212f18bf 2013-09-01 11:33:50 ....A 88357 Virusshare.00092/Trojan.BAT.Qhost.ys-15b554526e163eb67e359979aecc8c125dd4819abe3d050b9f758571b8430f5a 2013-09-01 12:14:00 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-166cdf648bc98a02aa7cbb982be212faf625f008653521767dd5b8cbc22a84c6 2013-09-01 11:14:52 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-167a8d1097ac9e5fe45be0964be5e6643d51a022ab2664b5b1a755e88c5dbf27 2013-09-01 11:17:38 ....A 185475 Virusshare.00092/Trojan.BAT.Qhost.ys-1681b157127e581a708755a070af0d5de6c9303a78e33c74861ccd441dac6853 2013-09-01 11:20:04 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-16a3c32c67ab1596fd0f47004a2d4514a75eef4b756d221e0979911cb0efe930 2013-09-01 12:04:56 ....A 91704 Virusshare.00092/Trojan.BAT.Qhost.ys-16df722059b6625488d522a8851ab02b90f2881931877ffa94b2ddb395b23bb9 2013-09-01 11:49:06 ....A 88358 Virusshare.00092/Trojan.BAT.Qhost.ys-185250421be89970caca0f85fad3d165ca831e1702cf3df8272c8cd66c5140a2 2013-09-01 11:30:56 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-185a1d0a173286cf6f1760f50aa35bc7e40df89810bfbbb3436a344cb184d54b 2013-09-01 11:04:08 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-18e33de87aaf7252a6ce7835b284e448e11945048042682527c9403e4e679b45 2013-09-01 11:20:52 ....A 88358 Virusshare.00092/Trojan.BAT.Qhost.ys-1901e992e799e01ddd00172abd08a7b9d2aa8372d54f851fbaec08d022fd8e03 2013-09-01 12:15:12 ....A 91699 Virusshare.00092/Trojan.BAT.Qhost.ys-191f0533b46e21ca03c7ca7fe19bc58fe731a70b84dd9071919e3757e8d8e2d4 2013-09-01 11:56:00 ....A 185479 Virusshare.00092/Trojan.BAT.Qhost.ys-1948e12b3f900cd1d9874b5ef6dea01d7d49e5da02ed59321f94ff303cc6de75 2013-09-01 11:40:48 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-1a2aba592ca62d735c25d8e7f023e985a02f1af568e87391b1e9da56afd5bd02 2013-09-01 11:14:50 ....A 185503 Virusshare.00092/Trojan.BAT.Qhost.ys-1a45b9e8d58d27d81a7cde9e8f9d3a5f94ca3f1e1e7d646bc2245803bfc6af71 2013-09-01 11:11:00 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-1a67d44ef79dc7ce93af6c0c08827d93b62be3713d793f9699ae7053c5b399fd 2013-09-01 11:03:44 ....A 82824 Virusshare.00092/Trojan.BAT.Qhost.ys-1b110221873fac76a838ca617a7d410cbe76d50d9d8f64e77302e14d2bd947bd 2013-09-01 11:49:08 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-1b1ec6d88d5a219afb72aade0803a8b83006b8a2fe202dd9d27962e7db0eae72 2013-09-01 12:06:02 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-1b614a3def2ec9ef84aa64c4a1718ffdd1e5f8ede303c2fab30ed200de5cf613 2013-09-01 11:49:34 ....A 185511 Virusshare.00092/Trojan.BAT.Qhost.ys-1b7706707c58bbce41c06e71e50856a2771f1d7a1ad5e236cf62a4897b678c74 2013-09-01 11:51:56 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-1ba1bdede02ff9f1a754d25dfabfb134699b708f97c904668daaa0d71bba301a 2013-09-01 11:45:28 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-1bdfbfa3fe22cb83d95b0a2a12a7e147704edb2b12fc0e04ef4d46c2de91c14a 2013-09-01 11:24:56 ....A 69307 Virusshare.00092/Trojan.BAT.Qhost.ys-1be772d26cb92e4ee5460120d11be93600eceda05d98bf6b018ed6af776c2ad0 2013-09-01 11:19:16 ....A 86074 Virusshare.00092/Trojan.BAT.Qhost.ys-1c278d2d9e48b69c66d84b2151a8cf550fbfc57d91cfe6b2e0d572a948d2c6c7 2013-09-01 11:55:34 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-1c6e8baa4cf1740b32612425a482b949d9daec0d256874c5ca4eabee57f2ca37 2013-09-01 12:11:34 ....A 86103 Virusshare.00092/Trojan.BAT.Qhost.ys-1c76d6fe13e6ca90743994e78cb2b8599de2741bba80552577892eba0c03da11 2013-09-01 10:49:44 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-1cb775a9e38af27dbf68c53ac9448fdf0d587d5936118d6ef9c27ca5f95ec53a 2013-09-01 11:55:02 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-1d177853053c6fba2efb8c63771d7ab547f5f01bb37d147482997db9d82db5b7 2013-09-01 12:12:08 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-1d362ad67b040c696d14c7137a76018cf7d643f2920773e1f30e7c2441374bea 2013-09-01 12:08:56 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-1d52a050f7c75773d94a76f072e0c461cbad7df278a482fe6f14b28b9e494534 2013-09-01 11:17:06 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-1d6958f74943194897b54887f5140d3187b217ee1e09e976895dccf6f6848a81 2013-09-01 11:16:50 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-1d7e756d820eee699239366e1236881469d972d4cdf9c0ba1daf62de923732ae 2013-09-01 11:41:18 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-1d83b320571ce3c2edb1be4f20cd17728b04a695cc1f73363b9f4c1e4ae83056 2013-09-01 12:13:56 ....A 91695 Virusshare.00092/Trojan.BAT.Qhost.ys-1d83c8a4884b4c0c7680ae3793f880dc35b3fc2e76c27e5408f4ec28944afcac 2013-09-01 11:15:22 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-1dba69ef46721f6a02d061ae3b2b12df8ddea8f057583decf500255e92618b71 2013-09-01 11:38:26 ....A 185515 Virusshare.00092/Trojan.BAT.Qhost.ys-1e517c1595ee72c58225c00236c7b1feeaf8b94b4f95fb4ff76061b0a9e1fb12 2013-09-01 11:45:58 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-1e6cbe00973e78d51ec1478ef018605b99477ee4ca9c5b68c318bf214d437789 2013-09-01 11:21:56 ....A 86107 Virusshare.00092/Trojan.BAT.Qhost.ys-1ec2abb03736d29e0ecd49e0026da0b5fe026d1d6f5c526c02a1d4ea975478d0 2013-09-01 11:40:36 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-1eefdc6ad42da0968ceb7beb7a36d2a5b50fb920c2376e410e3221ccf26a5922 2013-09-01 11:18:36 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-1f1ab10a6d655421c27fd062f1010aa8c1c56b7ad3b5466a68d79753723c7256 2013-09-01 11:05:04 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-201e6c3ac9d1d1d7d395124b2319531138a2d07ad1c930330cc08e6c22f32227 2013-09-01 11:00:00 ....A 88358 Virusshare.00092/Trojan.BAT.Qhost.ys-2022f266fefb12c87544b2dc3bf9d6639c83101fb5f8ace731c38b125d6bdfd3 2013-09-01 11:22:38 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-20565b37c82902fc3e2cc3650e64da8353e9b1daca02c8ab0e362107c40538cf 2013-09-01 11:58:00 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-20ce9bf3836bd5d701950ae2020f6e569c80f087c701af8ee66d091d56674ba2 2013-09-01 12:04:42 ....A 209895 Virusshare.00092/Trojan.BAT.Qhost.ys-212f2afda8119b7f52166788716199be43b95c0a7bf258db8e6fd6f755034f59 2013-09-01 12:15:04 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-21bb5cc36a4f99baaff3697cc5a4221c3ace245e5b8225b372110af9563ffdf5 2013-09-01 11:19:12 ....A 91704 Virusshare.00092/Trojan.BAT.Qhost.ys-22da86883e8842cbcec0230f1d4614039589fff129c58366da8d355aeae4a884 2013-09-01 11:01:44 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-22db6edade2f96c6baa6889cdd2e8110656000f7b44adb3cdd57b7f8e3f43cde 2013-09-01 10:57:18 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-2320ba63b883143d983d675334db90ca30d0a2f11d7dd7d76b08db987ad3f12e 2013-09-01 11:37:00 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-235833f2695dd8336fb68b628ffd4cc803352184522c874b7960194cfdc396cb 2013-09-01 10:48:50 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-2493ae3bc8a5c180d900a59d0beade0e4e370fb396429080aaf28748630330ec 2013-09-01 11:06:48 ....A 82823 Virusshare.00092/Trojan.BAT.Qhost.ys-24cbe7b8f9026a49c8c956b2db7be67beb5affee92326c06550bcf2c9796e22b 2013-09-01 11:27:20 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-25061c689052bb296feb47be9eeea85e4e0543f9ebadc2133d95b3bb9948d214 2013-09-01 10:57:04 ....A 86101 Virusshare.00092/Trojan.BAT.Qhost.ys-2541451bd27726abdff84730df8ce682fac0cb35619a5df2d183fa5966a5f112 2013-09-01 11:57:44 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-254eaeb1a9d55d6cc6aff9fbe395010d362b39de326ffbec076b49cf67299e57 2013-09-01 11:45:02 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-255d44bc9c8e6ea955adc9d030648bc43193ef3d5b669712cace2c8fd718b673 2013-09-01 11:16:24 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-256380f357fa9fc1f19b1e068e8056d5c9de44634557f41d1e01ce55a81e8333 2013-09-01 11:13:58 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-256e02963c23349277dcacf653f05afad1c344353bc3d39b3cde9cf8d794e815 2013-09-01 11:49:06 ....A 86123 Virusshare.00092/Trojan.BAT.Qhost.ys-25857f921bebadd63b410c742be8d7aeaf975c714e129488026f8d0816ea0438 2013-09-01 10:51:20 ....A 88358 Virusshare.00092/Trojan.BAT.Qhost.ys-258f320d921765995249db3be8801329cde1121f049bd8e437bb005d0cac6de7 2013-09-01 10:49:06 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-25ccdc7f75784d03599f6590a344959c9d917f7570a131abd61dfed828116970 2013-09-01 10:45:06 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-25cd676e0a3fef6b78618374771b613820612afdb01b97080079e39718ac2f2e 2013-09-01 10:56:44 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-25e8d3dee0558ed6b98e770741772ec9614129aca957d02249160eb0d8c1cecc 2013-09-01 11:12:02 ....A 86077 Virusshare.00092/Trojan.BAT.Qhost.ys-265f1bc5790e9bcae34f060ead8bce1c844b8337153d7ee022f09819b8a873c4 2013-09-01 10:48:58 ....A 185063 Virusshare.00092/Trojan.BAT.Qhost.ys-26695ab29fcb133b82d93cdaf2dbe77a787dc179e62405ba75bd0fad0d58e2c4 2013-09-01 10:51:02 ....A 185061 Virusshare.00092/Trojan.BAT.Qhost.ys-2670c4e5d9a4b75afab935d0de6586d9855646192a354bc2a25643d8b661d7ae 2013-09-01 11:58:50 ....A 88565 Virusshare.00092/Trojan.BAT.Qhost.ys-26e918cfe2ff729a03ca3b8e50af2110d64d382e5a79ef23c6051dd0d96b4b78 2013-09-01 11:19:02 ....A 82823 Virusshare.00092/Trojan.BAT.Qhost.ys-270964ecbc2c5b2d2fb4d86216a4a3d35c25136b1f9e576250c880c7d792a1a3 2013-09-01 10:50:20 ....A 88563 Virusshare.00092/Trojan.BAT.Qhost.ys-2741aec315803e0a3710c5a6db838bd3caac5e1de895ba7e117167719e9d6415 2013-09-01 12:09:04 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-277bf0c75408fdea87f4c6fedc1c8fcda149331eb78b1271f4853876e16f4f8e 2013-09-01 12:13:56 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-27d5b24babe53c4290c6547b6f07bd7840a7f0e2ecce50823d3ffb1f1725a89c 2013-09-01 10:56:44 ....A 82827 Virusshare.00092/Trojan.BAT.Qhost.ys-27d93517a9015d7eb9214861d44c817ccb1575eeaf124ca4e2615a2ae13c52fd 2013-09-01 12:12:38 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-27e207b4a75fa5ee6596c4bf241e5804ccab5e40ad0c0c4e014ec69af6a90ccc 2013-09-01 11:41:32 ....A 86119 Virusshare.00092/Trojan.BAT.Qhost.ys-283e21fc119e5e127f8146e211e2f6010f801e10de1fc3f24b57f5cd70d20a9d 2013-09-01 11:53:12 ....A 82835 Virusshare.00092/Trojan.BAT.Qhost.ys-2845b3ee4c2242d627e43f564780f5506a3be52cc6a6cb5fb7e55c6d80ca0093 2013-09-01 11:55:06 ....A 86114 Virusshare.00092/Trojan.BAT.Qhost.ys-284859d1160cd37f6183ea5b5f9c79e43ab2dc7da3f9827a6f36d32639d1f12b 2013-09-01 11:54:02 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-284a9e0011db27cb2527a2e2241462c0a2d3a042265eff6b9badf55d80d02f22 2013-09-01 12:04:50 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-2899850b219361716d4295fc21292546f001e82c0e6e37bf0e51d800e04507f5 2013-09-01 11:45:02 ....A 185475 Virusshare.00092/Trojan.BAT.Qhost.ys-28cdcf86ecea762a5b47dd54ec5c5f65a98840311a8ccbfe3d8c792cdcfc716a 2013-09-01 10:52:46 ....A 88361 Virusshare.00092/Trojan.BAT.Qhost.ys-28d9b3dbf6a84b75bbeb9b4e970bde09957fa5fb9e36667908d58c99ee9998c3 2013-09-01 12:03:56 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-28ec7408eca2eac470d98722c4b06eb29854144ba76fc936785b4a85e941424c 2013-09-01 12:08:16 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-291646436df81a5c01dcce7413e9ed7b1a5d1767b47787623deabd5f0100c518 2013-09-01 11:01:28 ....A 86100 Virusshare.00092/Trojan.BAT.Qhost.ys-2916c3e8833788c72a9d39e1c6e9b7f4de2b1b92574b673eeb6dff28c9f2a8dc 2013-09-01 12:10:50 ....A 82823 Virusshare.00092/Trojan.BAT.Qhost.ys-2930484e25d00baf430cc4bf2f17db0f0e37718b03ffba5c6ad7412c8d649720 2013-09-01 10:41:58 ....A 86106 Virusshare.00092/Trojan.BAT.Qhost.ys-29509bbb69aefcf0711b26a65c29b86c5f11a8aae20ca7852506176f7b5af80e 2013-09-01 11:57:10 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-296bca336afe16f772154f0bf99605661f1ec91c6e02b233cee641c27ee98a0c 2013-09-01 11:26:58 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-298b6807394f7f6658b2244f3da60fc529199cc30c278de30878813f833c60c6 2013-09-01 10:57:34 ....A 91704 Virusshare.00092/Trojan.BAT.Qhost.ys-29e4934ca5680758d7c4bae8911e45009544ca2fa3d974bf4bc84914ac8e3980 2013-09-01 11:17:18 ....A 86101 Virusshare.00092/Trojan.BAT.Qhost.ys-29f07a5826cdc9f362dd49e6734997b34df0c212cd09a67b9728a671d0e0e02f 2013-09-01 11:20:26 ....A 185509 Virusshare.00092/Trojan.BAT.Qhost.ys-29feae727edcac415b3f30b0b0e6e21a0cb15482d6a871f37e5e5bfa0b45b10a 2013-09-01 11:46:42 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-2b5cbbae9da3029a390bc56388ca2622ae952841d147e652ad88f6f0b044ecc0 2013-09-01 11:46:56 ....A 82825 Virusshare.00092/Trojan.BAT.Qhost.ys-2ba0559ce39df95d0000c257c4202d0535be68a3a73e9cc921cdfd632701c9cc 2013-09-01 11:43:04 ....A 88563 Virusshare.00092/Trojan.BAT.Qhost.ys-2bc4dda38f62cfeb8f7513a54ee54d264a520339df325e7cbb105d56189e6ad2 2013-09-01 10:42:04 ....A 89943 Virusshare.00092/Trojan.BAT.Qhost.ys-2bed6c3bd7ee30433ce75ffa70dbb7150cc3f5884972b0311fa4d9699a6c46df 2013-09-01 11:46:10 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-2bfdbf5f3bc9f7f0411e1454932021ab5c9fc767c5c0919adcb719b5b04999a3 2013-09-01 11:03:40 ....A 82822 Virusshare.00092/Trojan.BAT.Qhost.ys-2c08fa0cafe135d74660f2f50c3289b8d541965790f4cb51cdecd07d4401691c 2013-09-01 11:14:00 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-2c514ec27424bf8f738cc4e9e68b24c3eb41dd32c4e078fe59b933a6c7028ba1 2013-09-01 11:10:36 ....A 89944 Virusshare.00092/Trojan.BAT.Qhost.ys-2c5c14b43f2feb6f02106926fd0539586d45542ef8b0fd3d1026fd10040f0799 2013-09-01 11:55:20 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-2c614f2c0d3f582a8209eceadfff2809635b2395dd489d4555b25414a5b34b18 2013-09-01 11:11:58 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-2c7578b10ae87a8baea6152c5d1afff8b746c94c4ad53898b543ede01f42338d 2013-09-01 10:55:16 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-2c8e391d8d84fdf286f8dd311a64f2afe3035031f18f2ac3b135d4ec559d909f 2013-09-01 10:51:22 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-2cab2457910a155b9a8cd04a343961deca73e472d203a8af66fe9596d40d6faa 2013-09-01 10:58:20 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-2cabf74a89836704ffbdd2f0d14d5779bbffbc45f96af122883e58182848a107 2013-09-01 10:52:26 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-2cfb42284fe80affcf61bcfb5c7bec63702d94f139f4040fb975770092f3d326 2013-09-01 12:03:58 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-2d977558bd6497687a46ca4756fc6f416947ee27626594a1b5118ddaaa907e99 2013-09-01 11:38:12 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-2ddcfe5b5dd402898133ce83e2b5ea321c005a6a99c2943dafd15d9c3cdbfe75 2013-09-01 10:53:40 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-2e11457c1d63b609b88dfed73bc011d7573990290324f1a496c5e05252218141 2013-09-01 12:10:44 ....A 91695 Virusshare.00092/Trojan.BAT.Qhost.ys-2e20ba16a2e26e97575fa3e19b227ebe53b2167091497c1498a5fca8a163e8ad 2013-09-01 11:57:18 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-2e522c5a6ba8fc77cc983adc1558f88f48f584f83e8d18f9669e20f01e4f9a28 2013-09-01 10:46:12 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-2e7eaa7a767f8e937499e8bd37d2be76d81d5451590882ffbd74d03192230734 2013-09-01 11:22:00 ....A 185081 Virusshare.00092/Trojan.BAT.Qhost.ys-2ea274bcad97f9943c0ae538e16dd5da32354a7af6864072bea9c0ed6db71992 2013-09-01 11:15:00 ....A 91693 Virusshare.00092/Trojan.BAT.Qhost.ys-2eaab90de2218bdcda0126c7325ba7f3c411301a0548383cab576d1c22af02b4 2013-09-01 11:19:30 ....A 185063 Virusshare.00092/Trojan.BAT.Qhost.ys-2ebcc829672f36378ad070f155763fd91bbde92a3141e844fc4ae042878849c9 2013-09-01 11:46:12 ....A 91693 Virusshare.00092/Trojan.BAT.Qhost.ys-2ed1eaa72beb2d0a984ef0f96920f559fd3ccd47d36cb5acf32cca14f11e2aaf 2013-09-01 11:51:00 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-2f39979cea32fab836a8defa994c59ff73b6a985bc5a331a2499216dfb483618 2013-09-01 10:52:10 ....A 91704 Virusshare.00092/Trojan.BAT.Qhost.ys-2f46e8a3a9f9bb1334b648f02c05d2a294551a8750cf16166625faf8bce88b69 2013-09-01 10:42:20 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-2f693dfb99f059b3871c05fa46c2a4e7761ca2c401291a381fdd513506db318d 2013-09-01 11:37:54 ....A 86103 Virusshare.00092/Trojan.BAT.Qhost.ys-2f736bb5976f18fdbf4575493a6d4cfbc5cbf6a885339e9747c17fca2cedfc15 2013-09-01 11:26:42 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-2f758e61dfc5857bae28c9a64023bf165cec7354881a23fb10beee010a845abd 2013-09-01 11:19:02 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-2f89b85d6abb8867c194cba38a559ba232b9546d887075a7dc2365e8c3690db4 2013-09-01 11:52:26 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-2fee35c616924de59df96db1418acad57ad8ca0d55cf91ed485d3a63919da03a 2013-09-01 12:13:58 ....A 185505 Virusshare.00092/Trojan.BAT.Qhost.ys-2fef10e0af36cc7c62349539833a9259f968cf8eb8c4951e069909b073fdcf88 2013-09-01 11:00:36 ....A 91695 Virusshare.00092/Trojan.BAT.Qhost.ys-3004e909f280ce90d3427b3219881e153139f58632c8486f47cdde12a458f678 2013-09-01 11:38:42 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-302437ef5b9e21694ad00f5d389c4a1d7ab8a81e0ee9b09580b836c802a30467 2013-09-01 11:03:30 ....A 88357 Virusshare.00092/Trojan.BAT.Qhost.ys-3050efcd438c45be51b743d58378f5cb0cabd843bf9816cbbbe55e8c20d05d76 2013-09-01 11:19:08 ....A 185507 Virusshare.00092/Trojan.BAT.Qhost.ys-30631af2eca504700037f598ad8698892ab560f85d3b82e3fd3e7cc25c090644 2013-09-01 12:09:48 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-309c0c686abb62153791ab79b835713dea3b7c520841d38b39e1b16700352298 2013-09-01 11:17:16 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-30a0aae2ddabcaa8d7e1a0745766845ef43f1e5ad90e8024ae7e50612a8fc1bc 2013-09-01 10:55:48 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-30b6f48e19e9836c3bcfe846b39156f0400fb8803379999302092e83eb708e11 2013-09-01 11:10:06 ....A 88357 Virusshare.00092/Trojan.BAT.Qhost.ys-30d8c069aedd9c454969297e441bbb900c4439e711a14e1b3010756389cfea52 2013-09-01 10:56:18 ....A 82827 Virusshare.00092/Trojan.BAT.Qhost.ys-3109f1989caf320c8f2f6fb1fb6734ad5348bc08e98c5436a652c885bec21c1e 2013-09-01 11:34:08 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-312433c36140906ee1e6441097f3cb96d2161066060ad0f0d72a049ccf88e71b 2013-09-01 11:55:06 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-3174858087dc27a2ac6938e9b35c728967f7d9a2e0fed5166fafdbf0b013f9cc 2013-09-01 11:26:40 ....A 82825 Virusshare.00092/Trojan.BAT.Qhost.ys-31e41544506b67935bd661a8e8f03eddb93ddd19387c8f76e8e1913af8923e32 2013-09-01 11:27:04 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-31e82aba2a4de917e7b9c60da5d120e2524c282e4285000afecaa6de664b4f2c 2013-09-01 11:49:28 ....A 86107 Virusshare.00092/Trojan.BAT.Qhost.ys-322162e7c88b83b8362748e3d19419debe4f8bf1b0b9ad733f355b46ac6b6702 2013-09-01 12:03:34 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-3241caa28ef81952ea97464b7e139340c143243fdb74f5e556cff5ef793c5ef4 2013-09-01 11:12:38 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-3261c197d614c8f31a4a68eb85f4ad9a95574032d14533b431624b23748d4a0c 2013-09-01 11:37:44 ....A 82822 Virusshare.00092/Trojan.BAT.Qhost.ys-328c1e3dc03e2bac6592fa17d6959686597731401d5c4bd005b430a1de1f9722 2013-09-01 11:33:32 ....A 86117 Virusshare.00092/Trojan.BAT.Qhost.ys-32b8a288aaaba719b9b93ae618bb91b7769e1afc2f46b4ec191f351264c52330 2013-09-01 10:50:44 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-32bd6594de3e9bb889c7487b75d3d7540dd7a17ba126c1825527ea9d095605d5 2013-09-01 11:50:44 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-32e031ae4091db20fe570a1cb93cca900077a546e4712b1bae9c962e9df9b9d3 2013-09-01 12:13:10 ....A 86106 Virusshare.00092/Trojan.BAT.Qhost.ys-32f10414f9eec229f9e0dc82ef39bf5a25c9578117dcf198cd5e131f1c97c25c 2013-09-01 11:14:10 ....A 88361 Virusshare.00092/Trojan.BAT.Qhost.ys-33006154cdb8080e3d02bb06eccbf7cab2b29b901ae1d255cd888fc180a69997 2013-09-01 11:25:38 ....A 82827 Virusshare.00092/Trojan.BAT.Qhost.ys-334f98ada717810c3a58e40147fe08657f7fe0e8751c2bf604228e39df085154 2013-09-01 12:01:40 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-33766075b68a0b9acda6ade30b6ed9a737ed80e06ed2c52bbd23f085ee1e12ba 2013-09-01 11:24:28 ....A 91696 Virusshare.00092/Trojan.BAT.Qhost.ys-33a47b76053ef12abb3206875f26164f563fe46d789ae8f717413bdc6a7de946 2013-09-01 10:50:46 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-33db32abf8da36e74cfb9c88b105c20fa550b5255a0c3539eebc3cb49906dda4 2013-09-01 11:54:54 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-33f380440f22492388738ffdc20cf04d4b547437ce6e0297cef406226038cb5f 2013-09-01 10:47:52 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-344a7ad855120c1255f575384696e64d03d41303f958c045fae1c71cc1ac814f 2013-09-01 11:17:32 ....A 85907 Virusshare.00092/Trojan.BAT.Qhost.ys-349a492ed42ea6f9dcb573362868244c822ec8f96a276ac96e5f77bc0e4888d1 2013-09-01 11:41:46 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-35cebbdd7128a066f6969aa5a2a615ea3a978d8a879b6bc3ce80da7de974ce10 2013-09-01 11:18:56 ....A 86122 Virusshare.00092/Trojan.BAT.Qhost.ys-3633cb61989e48c9fb847dc481b38a1e9a296605d69f81cde07fd5a9e19bebbe 2013-09-01 11:07:18 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-3641eea3d5eab71010ebbdd26cf74e88dbf5162d53ed770b9113e53f7d7280a4 2013-09-01 11:47:40 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-36860003cb262a1d5b391d13eed4f05f8b3693247fcdc16549449a03652431fd 2013-09-01 10:46:30 ....A 86100 Virusshare.00092/Trojan.BAT.Qhost.ys-36a362824b733dd135609bee7f3ce4d671f76d7a6f3c85c9346be66cc6250aa4 2013-09-01 11:24:36 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-36a6bb4358855825ea257074ceedf5ad6d03d601472a2913f719d458b62640ea 2013-09-01 11:23:44 ....A 185061 Virusshare.00092/Trojan.BAT.Qhost.ys-36b653122fdb8e8696d91524f196635c0de8af1b2c3acb3480843b92c862fb28 2013-09-01 11:19:22 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-36e6f7aca321feb5c8d1b7c6796ace7511f64e065e45947939335fbcb90431fb 2013-09-01 10:48:10 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-372167327689cd308c7fb94bd004669517f4506b62859fd1909010a6cbecad26 2013-09-01 12:13:08 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-3726781ff978cf33c3658c36e56cd90cd87bf26f4a22c4b0cd85e42fe499ec36 2013-09-01 11:43:34 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-3761c395747f175bea1ea2e5c7c9048f7f5db64c66e67394e5f4267afee9265f 2013-09-01 11:23:48 ....A 89949 Virusshare.00092/Trojan.BAT.Qhost.ys-37677dc07cbf9f2c8f2fc7aff1ef7c62e13219bd21a944183865a0663caa24bf 2013-09-01 11:15:42 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-37bb45804372f9aa79d86475097c7469f76c76a67514aa66ed9962d81da32714 2013-09-01 11:49:42 ....A 82824 Virusshare.00092/Trojan.BAT.Qhost.ys-37ce8ea30291fa8e2869413b07335d2ca95a65bc4b56f9400f10509d748d113d 2013-09-01 11:17:36 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-3974d54d769730c28235d08ca744d5de3f4cf3ccbb54709ee8197b75073e4d28 2013-09-01 11:30:00 ....A 82823 Virusshare.00092/Trojan.BAT.Qhost.ys-3996e663bed096abb039f44c6755c9601f2963bcdfdc1faabd325fe1ae01c71e 2013-09-01 11:02:36 ....A 82822 Virusshare.00092/Trojan.BAT.Qhost.ys-39af91d7f06508a4e03884fc8e09b3fdaa765fa5028ee5de7eb9a36b5317d449 2013-09-01 11:37:24 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-39b24220fd93b61e4ce6267e7922e68e4aa8150c73e3be58b17cbfa92097792b 2013-09-01 11:18:50 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-39d30788f472559b15340c7f12b03a34c3b744f64bc6880346868891ff08ea10 2013-09-01 11:09:14 ....A 88361 Virusshare.00092/Trojan.BAT.Qhost.ys-39f91abb12b0dcc3e1ad81c76321d0daf7e7e3636b154dc56db19209fed3c7d2 2013-09-01 11:30:06 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-3a07bfe9e0b9a05f059f4a019eac07fdd84eb3106e9f7d8013ee674bb22439b3 2013-09-01 12:01:32 ....A 86107 Virusshare.00092/Trojan.BAT.Qhost.ys-3a3d5a04c6504d03d6608671702b275aa28fd3b532a38ace2ca15b2b9dfaed4a 2013-09-01 11:53:38 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-3a7638d1d31be8f6a1cc9a1a71c4eea228a264ab98ad42df8d43327ddda4c157 2013-09-01 12:15:22 ....A 88361 Virusshare.00092/Trojan.BAT.Qhost.ys-3a9fa2dfb8d3454063c838c4635c247587eb536e15e03985162a6f3282a936a4 2013-09-01 11:09:24 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-3ac2c229ebf14970e0b542b708979206135b30f383f6ff99de94323d7cbd8a32 2013-09-01 11:09:58 ....A 91704 Virusshare.00092/Trojan.BAT.Qhost.ys-3ac70a9ecc90e3f6cd42a6e5cea3342effdf11995b538f1f80b2fae949e58213 2013-09-01 10:42:48 ....A 82833 Virusshare.00092/Trojan.BAT.Qhost.ys-3af1e61d87ea0753dcac9a21ad3ba7913c5cf522096cd7b17fb8cb6985a9e798 2013-09-01 11:05:16 ....A 82823 Virusshare.00092/Trojan.BAT.Qhost.ys-3af5de7776b6eccdcfd3cea694517cbc5e35766634132fdd3d38dea78ef2a069 2013-09-01 11:11:48 ....A 185513 Virusshare.00092/Trojan.BAT.Qhost.ys-3b2bb0f06ef4ed878c24aebded543304e02c0524fc8d546e5651dc9e0881811a 2013-09-01 11:46:18 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-3b41ebddc6dfaefaca21ce8e0832cb1d4de4f0cec21939928cf8165e8d63d20f 2013-09-01 12:04:44 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-3bbe0dd18460c476ff457d134b09314d4bc5e6aa7a0241268d5783810bdbb86c 2013-09-01 11:48:20 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-3c0248736bd8bca5398390e9d50b8fae5024762c9737ddf789d41a8ec5bf54a1 2013-09-01 11:15:20 ....A 88361 Virusshare.00092/Trojan.BAT.Qhost.ys-3c33f3b07a87b46d6db184578caae6d87e6ca2528a8cab8e3a2e900d3bb3d02b 2013-09-01 11:54:34 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-3cf24125963820db7e5b7f876d5b5c6d8acc854cb26b91be019e2a380854232e 2013-09-01 11:42:24 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-3d6da21faf27bd9c56c98225f71e2ee7f101980ac1207090730aee5a30276a3d 2013-09-01 11:02:50 ....A 86106 Virusshare.00092/Trojan.BAT.Qhost.ys-3d8b1a2cdbd70038d3ee5198c1592c243c517542d945cbf3ba050f4ea2e74727 2013-09-01 11:22:36 ....A 82827 Virusshare.00092/Trojan.BAT.Qhost.ys-3dac70ca37680478a804f81070fc961e0b2c4f2790ed123b2ee50a896bbbf827 2013-09-01 11:13:12 ....A 86101 Virusshare.00092/Trojan.BAT.Qhost.ys-3de28ea924c5f9c85ea8bcd7965cb5d72f645a168b8f2dec6b99de4a167c939e 2013-09-01 11:26:30 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-3dfc1a8f57cc3e9f62845d4f0af831799df5ed60b2054ccf5f4606f4aab07abc 2013-09-01 11:43:54 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-3e132a88f0c975199b4d93fbeb30c044f97e7ae099c23449bd4e4a1f4089f13a 2013-09-01 11:20:26 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-4022a517202736fd7de098b6d515b614f1f7cb7a6775bde02a343b889da3999c 2013-09-01 10:57:34 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-403f97520fbc13b587a90ad440f318633349f34ebd64a5bb9d05ba9030ab53de 2013-09-01 10:49:14 ....A 88358 Virusshare.00092/Trojan.BAT.Qhost.ys-40451c14e497740692f27f4afdafa566b64c9ef7017aa80b8b9aab99d802f4d7 2013-09-01 11:25:12 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-40524deced61872e76714d521b798a09308203c3f2dc07b22767a00e2dda6c5a 2013-09-01 11:00:10 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-40589fbe131acae6f285e02d22d2c08eae3e93cc8af24a19d1cc137a9a2e5630 2013-09-01 11:53:10 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-406cfcccde06e131be66739bd09d13c599ae8ce63994a53b01ade40a8678ad70 2013-09-01 10:59:58 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-40a0760f11055e097ee526879300301c99fefe0000391cd7d05f55d526388a4b 2013-09-01 11:50:26 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-40c2b870593b37dfa4f29ce835b9edac6b510e03ed843a7c1b177b4042c815f4 2013-09-01 11:56:04 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-412a6ae969dce730d7f06c2f78e3a3454a9f6b3875ab112cf4b71f22849bdddb 2013-09-01 12:14:46 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-41497431ea95913ce56d8f81b4ef7264299b6fbeba39614a470d724f8a7514e9 2013-09-01 11:19:14 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-419ba877c93c77c1e4a40cdcc2abed175c87c6adb0279a424ac97f77cec98fd6 2013-09-01 11:17:12 ....A 185511 Virusshare.00092/Trojan.BAT.Qhost.ys-41a8990814f6f73c2ce00e6bf0047ad379ad65bd5c1cf6f9ca215192c7d2e792 2013-09-01 10:45:54 ....A 91699 Virusshare.00092/Trojan.BAT.Qhost.ys-420613e4a0e0faf5451f653dd27663a1dbcf19a4be2e71bbc2f90d7780498381 2013-09-01 12:03:08 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-4274b76049b5b00a0561666d431154ac2d4898c803c94eaab45031a96999f6ff 2013-09-01 11:36:44 ....A 82823 Virusshare.00092/Trojan.BAT.Qhost.ys-4275d610a0690443bbc06409134b4716629e260f00f7ec80dcd91a880b4409de 2013-09-01 11:53:14 ....A 88358 Virusshare.00092/Trojan.BAT.Qhost.ys-42d5f115617a02054f7a8d2ec8afe5e4e99f9583ff859aba86acd9888865d4ca 2013-09-01 12:10:56 ....A 88563 Virusshare.00092/Trojan.BAT.Qhost.ys-42e2adcadbe47e07d13af10a07ede30829c71e13059c0424ef1bc3b14b7c89de 2013-09-01 11:42:46 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-43046bbffae444da78f05cd0b2c78b9218e1175d3663d031e64862e685926b0f 2013-09-01 11:57:18 ....A 82833 Virusshare.00092/Trojan.BAT.Qhost.ys-4343affdb76536ecb7b7ae6a3e7efd0d2827adf5dca1182932bbf5bc95732969 2013-09-01 11:11:50 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-4347c0d84c1afce578ad027e36bf13de9c9f3fc1d64e82fe1a1b17e12d19d671 2013-09-01 11:48:38 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-435218d02a3f1ce56eb7c4b82e244a55c9a6cf04064657e3b176b3ce3f420a24 2013-09-01 10:55:38 ....A 86103 Virusshare.00092/Trojan.BAT.Qhost.ys-435a88734dddc38296d9c8d1bbd74166bc8f50a3c9229471f94f74ea1d04cd68 2013-09-01 11:36:44 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-437691ab13c867d88f4224df36df80c4fe109bf214c8cef1873a1f4dd24e9973 2013-09-01 11:33:28 ....A 82830 Virusshare.00092/Trojan.BAT.Qhost.ys-439d3d35bac537e5df6eadf4129e14077b68aeb6b007176577845cb574b66f76 2013-09-01 11:35:10 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-439f6debedebfe6aa1ae9ef943034b42ec3ddfa697b5649f6793074269cb1d0e 2013-09-01 11:02:46 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-441b228314463f9cb3be73a6c548e0b7b9bcfb027e07642ec46f3ab10d923a9a 2013-09-01 11:39:56 ....A 88569 Virusshare.00092/Trojan.BAT.Qhost.ys-443b647f76689be3e75b016b6327355e5778a72684698560d91ffcd74799026e 2013-09-01 10:56:42 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-447083bb6000e9341c83b47305915fe0b6b50a5ba0701608244112d2dac8c971 2013-09-01 11:26:52 ....A 82822 Virusshare.00092/Trojan.BAT.Qhost.ys-447a7c25c6c13c8c303343f45f9cfb8d4c29e84a02c057fc187c3221bbb912e7 2013-09-01 10:57:42 ....A 86118 Virusshare.00092/Trojan.BAT.Qhost.ys-447dcc617dee763f87ec47ec5b5ccad3bb31e9033d588b92e617032ea4bcca17 2013-09-01 10:45:54 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-4495fb89e2e74430a9955d725c8b8d6f327d4837702f2b204620ac450feeccee 2013-09-01 11:38:40 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-44dd29fa35b0f901c02b824e6d2ac286640fca88e83336271725e526f9f94930 2013-09-01 11:00:54 ....A 82825 Virusshare.00092/Trojan.BAT.Qhost.ys-450e8e84b51a2f2f9e9ad13a61e34cad917efe6ea3bbecdcd4c7334de8e070fa 2013-09-01 10:52:50 ....A 86122 Virusshare.00092/Trojan.BAT.Qhost.ys-4527033f0fe0df1de7ca45b99e4773ff2184c45739eb739c245932aaeb1d489d 2013-09-01 10:56:40 ....A 185475 Virusshare.00092/Trojan.BAT.Qhost.ys-45327229cd777f8ce7d850c36f86c7ac682dd304fd7c4accf8acfafb6d45b46f 2013-09-01 11:03:28 ....A 82825 Virusshare.00092/Trojan.BAT.Qhost.ys-455f34f0f92bf11065bdefa60b3a29bf117030b0ffaf73a5f1d6f5a899162117 2013-09-01 11:23:34 ....A 86107 Virusshare.00092/Trojan.BAT.Qhost.ys-45628022ef7796b123d643a0c5c3a3abfa31152aa7af6fc716fabb7026ca9784 2013-09-01 11:16:54 ....A 185061 Virusshare.00092/Trojan.BAT.Qhost.ys-4595b4705c7e5e02ad923a89aca7b5d6467da5004f3a0c4a890c163d82417125 2013-09-01 12:13:46 ....A 185479 Virusshare.00092/Trojan.BAT.Qhost.ys-45b3777a34f5fb187339423035eb1424d11fc123af6ab9766e9c6d1c4bdf1b82 2013-09-01 11:57:42 ....A 88565 Virusshare.00092/Trojan.BAT.Qhost.ys-45e63742e45974e3cc42d8e69d155b74f8f0adde7e191427e5db4767ae2adfd8 2013-09-01 12:13:56 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-45ed59051c469ba0b7e951320bc4166dd24665db12cedb1a6c1c50354861147f 2013-09-01 11:17:36 ....A 91695 Virusshare.00092/Trojan.BAT.Qhost.ys-45f32313afc2fabce2c8f97505559c0115ac4d7b3d6f8ad418aa70dcebb109c2 2013-09-01 10:41:20 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-463f3ca9af3cf22c40059dac4eb43ca479a2ad2a5c788b92d8803c5337823b41 2013-09-01 12:02:06 ....A 86107 Virusshare.00092/Trojan.BAT.Qhost.ys-466d6dacafb7e20bb3d00587e293d3a86a696144e76ede34799dabd95dc218f2 2013-09-01 11:46:10 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-4673a29b8f2f4098b2ceebd7594d8acdde8140e75b59af28f00313d0fa8933f0 2013-09-01 10:58:36 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-468aec38c15cafe2f09aaf1dd7a6d55a09e3e9fda1e81d49e596e57c7c3f9360 2013-09-01 11:28:00 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-46cb44ac43761fbd8c969024c8a6990e788611bad4194a2a377d2a3241937edf 2013-09-01 10:52:00 ....A 86120 Virusshare.00092/Trojan.BAT.Qhost.ys-47131e21d0bb59aad1a2b1a76111610282ee7d39d37337cc11b6e82c40d560d6 2013-09-01 12:11:06 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-47593c13fca3d8d288d85f936aa41808ff19ad38bb2c645cc97671b1b3e4a2be 2013-09-01 11:19:38 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-476e85de4bf88acf9fa4bf4fac79f427a97c51ba12c98ff5f1d89431ed5cc2a1 2013-09-01 11:44:14 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-47704f84dbace4a57410c6e516fbc7f89c427c4b4182df59955c8c0a3c763ec9 2013-09-01 12:01:12 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-4772cbb93e53964fe49109d5f5c4a1d7fc68905096ec47d41f8453b4a187cf88 2013-09-01 11:56:54 ....A 88563 Virusshare.00092/Trojan.BAT.Qhost.ys-47b54813434f476eb8dffe91e78e84c4f0a5a6bf303112cc48121471cec277d8 2013-09-01 11:50:32 ....A 82835 Virusshare.00092/Trojan.BAT.Qhost.ys-47babb6772dcad35e91e21daec4535a7ae1821555a1bcd29dc794ec84bd42761 2013-09-01 12:12:48 ....A 86100 Virusshare.00092/Trojan.BAT.Qhost.ys-47de8559c447e6c94781eb546949ccdcb53279b430a2c809eeebc427cb05af55 2013-09-01 11:26:44 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-47ea6ffe11baaa1b52505414fedab2a24211ae0f168797855e275ca1ae2476b2 2013-09-01 11:35:34 ....A 82823 Virusshare.00092/Trojan.BAT.Qhost.ys-48075f7ad816c48e65a91990387a70ab38fab748403050ddfa5ee45e0ec29101 2013-09-01 11:07:10 ....A 185477 Virusshare.00092/Trojan.BAT.Qhost.ys-4827240a3592b955de815941b9c9c0f3df8ce2372f2ec9224ab4e5a3bb31228f 2013-09-01 11:34:04 ....A 82831 Virusshare.00092/Trojan.BAT.Qhost.ys-484fc0199a8b719564ecc830c72819ce9034733f843cd2a741355ef44b259d36 2013-09-01 11:49:12 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-487004c4f5b27e84bc6747b9f5aff9bd52addee4cb913a251785fdf6028477b0 2013-09-01 11:54:48 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-487558ca77d0c544330a26e86d3d6caf97203f5bb64bb25a3346b1cc70b78b4d 2013-09-01 11:36:44 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-48a01e1b5f99e44dc924505b87a18e2c99c521c2de647512dcf02bc881926da9 2013-09-01 12:09:52 ....A 91701 Virusshare.00092/Trojan.BAT.Qhost.ys-48d84aab76747b151152a4e6eecd5444a4f52e92bea738c61c4186ce29c7daf8 2013-09-01 11:31:48 ....A 88357 Virusshare.00092/Trojan.BAT.Qhost.ys-48f2751c405ebb4e1794c54cd74ddfb164e38d9afb3140526ed056cdcffa6dc6 2013-09-01 10:51:24 ....A 82824 Virusshare.00092/Trojan.BAT.Qhost.ys-49017b0919db996641fe435f32c15989febe7aca5d4de973ce5e7f1237a7c25f 2013-09-01 11:30:18 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-4903228922b381cd6a9f567e05d89dd2e92d0c2b0c181f73a15ba4d2df2ae898 2013-09-01 11:45:30 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-493adb763ede6a3c21fc110ec10ccb5f220c932cb8ec57f6cf001bc565e8fbdf 2013-09-01 10:49:30 ....A 88355 Virusshare.00092/Trojan.BAT.Qhost.ys-494b486f4b77b604253ad6c5c86c73dbc47b00e1611eb95c5920e94b3e396eac 2013-09-01 12:05:02 ....A 86098 Virusshare.00092/Trojan.BAT.Qhost.ys-4b886e4044d7798b438bbb92eb5b800558b655b61bdb4bf3533ad793cae35665 2013-09-01 11:33:04 ....A 86101 Virusshare.00092/Trojan.BAT.Qhost.ys-4be69f54043655c0cc3c0194201e34aa4f11780265741124563277d43e8fae60 2013-09-01 10:45:56 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-4c399e733f06303f31304d78a6cedcd27a2560961ed55fc14cd0754e7dc67a97 2013-09-01 11:19:06 ....A 86071 Virusshare.00092/Trojan.BAT.Qhost.ys-4c74a837f898bc6a1ae2659c7a2eeae0949e41bf769716c7058caa23908c0d33 2013-09-01 10:45:06 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-4c8fc23bc9653ef53a65e6e3a9b36cdeafe98d36761b6b3fbe1567756216452a 2013-09-01 12:09:30 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-4ca3a44a460736d4cae2077721aa39f12a6c7238593e62a8cf9519d575f62fa4 2013-09-01 11:10:54 ....A 88354 Virusshare.00092/Trojan.BAT.Qhost.ys-4ca71963f8f5cdfc6dc6bdb3771403eca51ea43dab7bcfa5bb31772adf9c7390 2013-09-01 12:10:04 ....A 82820 Virusshare.00092/Trojan.BAT.Qhost.ys-4cd0618900019f8e5c96df3deed702d09b6265d341a45c37681fd39a65f97421 2013-09-01 11:03:46 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-4cd852d689e50d8fe85744ad5a5d345410728591c514f710ab5ff055babcd0d7 2013-09-01 10:52:18 ....A 88566 Virusshare.00092/Trojan.BAT.Qhost.ys-4ce8c817bd8bce5fb1b8d1e953d655e37e0c24338444a7cdda5fe9514b54aa7b 2013-09-01 11:56:14 ....A 91695 Virusshare.00092/Trojan.BAT.Qhost.ys-4d6875558785f1f743cc6f7541bf5b8753e0cbdd7a888823fd1c8c63afdcb472 2013-09-01 10:51:54 ....A 88363 Virusshare.00092/Trojan.BAT.Qhost.ys-4d849386ad152c97e92035183db360d5a55568a405bdec9262a9ad88866b9e9e 2013-09-01 10:52:52 ....A 86100 Virusshare.00092/Trojan.BAT.Qhost.ys-4e37afac18052151e1765facb28f4ab9d34b3e76bdd47a844ccca6f7c441b895 2013-09-01 11:27:52 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-4e57531b60ed144d3614a7ffaef23ef5399190322015a46961965342bb229b62 2013-09-01 11:49:00 ....A 88571 Virusshare.00092/Trojan.BAT.Qhost.ys-4e961379b0aad1500147d9676d66f58196c459a8bf8ad7baff47c46bf650c850 2013-09-01 12:03:38 ....A 88560 Virusshare.00092/Trojan.BAT.Qhost.ys-4e9d431d0f5a1767673697abedf65e60d03eea183200161df525eaf37c5ca785 2013-09-01 11:52:48 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-4ecb2960f6789652f5b15c86c0ef005e7137535d26035361674ea63bc7a55145 2013-09-01 11:56:04 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-4f70fb8bf0ffae04557ad92999324685b2d0c1fa5addfa5b8d7e713930c785eb 2013-09-01 11:20:50 ....A 86101 Virusshare.00092/Trojan.BAT.Qhost.ys-4fbd718d2d2300c22f4ce58047814188c21286ba0e36cd7c40ccb84a3506dc56 2013-09-01 11:46:56 ....A 86109 Virusshare.00092/Trojan.BAT.Qhost.ys-503c894bdaa5151da18681a99c8b8912887b30014d6d9fa79523c5264c543593 2013-09-01 11:28:44 ....A 88562 Virusshare.00092/Trojan.BAT.Qhost.ys-5080a24a45a3f421e8b38ef546a6a3b81089e771ae96aed292a780e3257d1d2a 2013-09-01 12:10:32 ....A 88352 Virusshare.00092/Trojan.BAT.Qhost.ys-511458918e8c1af4319d82e9bc7975f45b66a47e9044b1c24d70806e3eceea43 2013-09-01 11:15:32 ....A 82826 Virusshare.00092/Trojan.BAT.Qhost.ys-51a85c0a80869224db71a7a3354c04aa15b0b9ded08c2481bc1af10a35c92d81 2013-09-01 12:06:20 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-51ccda8ce0d6c1c1af22684a0cff4c938cefebc79dbca26c294ea1964db19059 2013-09-01 11:43:46 ....A 86106 Virusshare.00092/Trojan.BAT.Qhost.ys-5211a28e7fc812797b383f0c33ced740b6c4ee3bfe600f41a54c0b9a87b333b9 2013-09-01 10:41:24 ....A 88568 Virusshare.00092/Trojan.BAT.Qhost.ys-52308fb527942229190774d1fe724fbd7182a3e2020d5c5cd267cf2a5b37ea2c 2013-09-01 10:51:04 ....A 89949 Virusshare.00092/Trojan.BAT.Qhost.ys-52668fff15597e774f62ca0764b547c7328a644bd38532a59a6d06e59a6864b6 2013-09-01 11:01:16 ....A 82828 Virusshare.00092/Trojan.BAT.Qhost.ys-5285d9a1787b76fab0026a0b378af747b209818ddb07f1dd9decd0ee4cfb58fb 2013-09-01 11:03:50 ....A 88563 Virusshare.00092/Trojan.BAT.Qhost.ys-52db21dcfe73605e510c04298b2b7269e282d8c5139230734926ca5f2deab5f0 2013-09-01 10:49:44 ....A 86104 Virusshare.00092/Trojan.BAT.Qhost.ys-52e97d7ad82f783d1b4916bf09e73487973417254501709fc476cfd35070125a 2013-09-01 11:15:54 ....A 88360 Virusshare.00092/Trojan.BAT.Qhost.ys-52ed30581c1ffa262e8d38eaf69f9c8303d1962fa712611abc898b89b65a96b1 2013-09-01 10:53:22 ....A 82829 Virusshare.00092/Trojan.BAT.Qhost.ys-5356a81929addc2b995cc4817f8dc2ef86618d622a7c407bf9328989c8a810da 2013-09-01 11:18:34 ....A 82832 Virusshare.00092/Trojan.BAT.Qhost.ys-535c8d5285eabd18f69cbabd0bc0a063fa5dc4f5e244a0f8e39dfe77d7227022 2013-09-01 11:55:34 ....A 323 Virusshare.00092/Trojan.BAT.Satanik-f649ed7087bf4d9ad9096d92c2d02851c264c16b8580aa2466c393e5ab555cfc 2013-09-01 11:59:36 ....A 23040 Virusshare.00092/Trojan.BAT.Shutdown.ht-4a6f1c5080968c124eeb0a8871279777792b7311ac6e4df7c1ee9d6da14062ed 2013-09-01 12:05:54 ....A 1460 Virusshare.00092/Trojan.BAT.StartPage.ct-406bcb28a6e63b7c9acebca2ced637906708457baff2bca89849c0ab8279f5c9 2013-09-01 11:40:58 ....A 2005346 Virusshare.00092/Trojan.BAT.StartPage.cu-d0aa78e0fe74867da43d3e35509969f528bd22d39aba3af00135018360f6c00a 2013-09-01 10:55:38 ....A 141151 Virusshare.00092/Trojan.BAT.StartPage.er-97d3319b635dbdf54ce4d64c471d0214fc4b12ad91ea20ee71dea2f555976665 2013-09-01 12:11:02 ....A 7003 Virusshare.00092/Trojan.BAT.StartPage.gk-3e3efa922c151534d112f3cdb3580145673356a7a703659c5b510775fdc4dd84 2013-09-01 11:55:22 ....A 4043589 Virusshare.00092/Trojan.BAT.StartPage.gs-a40b5229c6994e6a1926acc436aeb3b8a1e970a53d4fc95b6c8eb9ae20b17856 2013-09-01 12:07:08 ....A 64512 Virusshare.00092/Trojan.BAT.StartPage.gy-de1837c3a47ed0bbcc41aaec2fe7a3b5a27daeae1cfc8229e0d1ead3d702327c 2013-09-01 12:01:04 ....A 101501 Virusshare.00092/Trojan.BAT.StartPage.ho-79ec7f89ecf2751abca7a86d4e745a1855e9e2b311ad7372dc06d2fa30ebea2c 2013-09-01 11:49:14 ....A 3149 Virusshare.00092/Trojan.BAT.StartPage.hr-d47a7d623b2e282a3ba494494b5012f3d7722e06d1f92f51aab16591b29085ca 2013-09-01 11:12:32 ....A 196608 Virusshare.00092/Trojan.BAT.StartPage.iw-24974bf2b140d0c0c6294cd7ab7512250583daeb302835d83ca340863c48ab55 2013-09-01 11:44:52 ....A 196608 Virusshare.00092/Trojan.BAT.StartPage.iw-45f17c0f7cbd9c89fe77fd107a8f52b3ef849d00982b4da895d7d6ad930744f7 2013-09-01 11:41:48 ....A 196608 Virusshare.00092/Trojan.BAT.StartPage.iw-71cc7619b795a18db53452b1bbd22d0c8652441131bf7e2b9c23d5275ada42a9 2013-09-01 10:53:42 ....A 196608 Virusshare.00092/Trojan.BAT.StartPage.iw-8d0314298a9df1dd70838779a6937fee6c12be1f6b297b0282e6644fa32c5de4 2013-09-01 11:33:20 ....A 196608 Virusshare.00092/Trojan.BAT.StartPage.iw-f106f0e81a639be5f2314967638074b55928cdcb3368723e4afc7d75b92be402 2013-09-01 12:02:34 ....A 3323 Virusshare.00092/Trojan.BAT.StartPage.jo-e90009c8bad53ef812f1b89b3d07526cf319b30413e7e7b562313e3c0229d98d 2013-09-01 12:12:44 ....A 579035 Virusshare.00092/Trojan.BAT.StartPage.jt-df77d80628ccbcc0da764721f6d4cd88ffd5bee516bd3de14570057baa4dc27c 2013-09-01 12:11:38 ....A 58227 Virusshare.00092/Trojan.BAT.StartPage.ki-437c7952b2de8084eebb6900e2955ea06fe86155ab54e11019fb26d2210a2563 2013-09-01 10:55:32 ....A 8192 Virusshare.00092/Trojan.BAT.Starter.ch-e1bb942d166d8f51e117e1500e5bb60c958505778dd4e2f9825814f97dba6855 2013-09-01 11:37:40 ....A 119112 Virusshare.00092/Trojan.BAT.VKhost.eu-0065fd8feb91422daa0450442106f127ac2c664c5a6d4846af12ad87575b6c6e 2013-09-01 11:03:18 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-03d48652d730876001e967c5fb25384ab16491b47667d0f2fb2b3b06b41f4fb5 2013-09-01 10:58:18 ....A 119104 Virusshare.00092/Trojan.BAT.VKhost.eu-048d638ce2624f9deb6f4e6c03137643d7c86ef0a6e1541ec910db6180269c5c 2013-09-01 11:53:58 ....A 127039 Virusshare.00092/Trojan.BAT.VKhost.eu-04cb638e25a8b3fe35195d3e3e44a1ae88e1ba88f31428da099cf38e98d1a331 2013-09-01 10:52:50 ....A 127043 Virusshare.00092/Trojan.BAT.VKhost.eu-0528b4e30b2f0ebb9ab2b0c2c710dfae5142486aa69d88565c3ad72eda6c0241 2013-09-01 12:04:54 ....A 127035 Virusshare.00092/Trojan.BAT.VKhost.eu-058889ecbd1b1820b4089cf8eb7356752ad12a9c396d2d8b04bb20098baa4eae 2013-09-01 11:06:02 ....A 119110 Virusshare.00092/Trojan.BAT.VKhost.eu-05c039521515d59902def0a7af3de85cae00b2eaea87193f172754027b377e9d 2013-09-01 11:53:40 ....A 119104 Virusshare.00092/Trojan.BAT.VKhost.eu-05c0e35776d87b189f6864d154d5a7c448778fc3d27b0d3ca674eeaadcf5c8ff 2013-09-01 11:15:30 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-071f1fa48ce5c3386f2739ad183becd7aa07aaaadc6a20e63774afbfa3bdca29 2013-09-01 10:44:06 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-09823aa21399911912f1e7f2770deb743f40400df794b1e20ad849df7408d435 2013-09-01 11:16:04 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-0b51869401ae097e5d6b73f6e6d7b71495887d99ba5784517e1d8779b7bb6069 2013-09-01 12:12:16 ....A 127035 Virusshare.00092/Trojan.BAT.VKhost.eu-0bd86aa806cf91f6e787ce0548f7506639c433685dace2e2de62ede3266cf3c4 2013-09-01 11:31:28 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-0c158e816d75f556bff3df1c8489febe5629054000df406ef97f77059fb636aa 2013-09-01 11:38:46 ....A 119112 Virusshare.00092/Trojan.BAT.VKhost.eu-0d12dd3dd86f4df4fe591432b43269ac7022296864f98f5381e6c018c0e3e8ea 2013-09-01 11:19:04 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-0d1a4c2c8d0d3777f0a777156dfce08c197d3db01f77a87d3d0808ad2022b55a 2013-09-01 11:16:24 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-0e86f58f8c8db5a28f1bf2d3b12321f87a1eff311c33ec665b491f7ac603264e 2013-09-01 12:11:52 ....A 119104 Virusshare.00092/Trojan.BAT.VKhost.eu-0e91b11819e5fbee0af1ad90e0aba189aef4db31b09d7bf3d86a9e4d3f6d676f 2013-09-01 11:51:18 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-103a53a7d93bf84f0fe631978ab184a3e17f98bb92c2367ba88d9ee9c1b3b259 2013-09-01 12:01:26 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-1048825166831cbf855e9c914aa3b0fe469d1e88bc1a0435515fe617b38b5f58 2013-09-01 11:21:52 ....A 244395 Virusshare.00092/Trojan.BAT.VKhost.eu-121644bee590d1c5d62d2166243ebe437fec46d86be1bd31d9dfe77c1c000f6a 2013-09-01 11:19:48 ....A 119110 Virusshare.00092/Trojan.BAT.VKhost.eu-1226bb186df315f78ddc983ec2104e11b15224fda4b7250f484a11c3b176eedd 2013-09-01 12:01:08 ....A 119110 Virusshare.00092/Trojan.BAT.VKhost.eu-1379790b29c9294e2f6160e56b7bed3034b40b0b70693cf304f6ccea0ff83390 2013-09-01 11:44:06 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-137efe1ef764f34100fc384f3d51465ea77e867ba781a6a113ee1f3ae1a29df9 2013-09-01 11:28:36 ....A 127030 Virusshare.00092/Trojan.BAT.VKhost.eu-14465027b4ff29d2ed3d2183f727d33174309757531e0508325f3a6dfd8d08df 2013-09-01 11:57:16 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-17de7de01869549ef7194a97027789c4d2cc0d8e8056e8c26195650723fee855 2013-09-01 11:33:36 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-19af83e139129693231bf649a81ce452f5161d95e0d53ab9ca5b288339e684d3 2013-09-01 11:15:52 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-1a39f6ff65935be8ef2cd1bf1c471fe9c67dd91e009ddbdd33e56638993078b9 2013-09-01 11:35:06 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-1a5ee50bb573da342d1b5e214169e2f5a9545b54fb2c8f9d31024946f853cccd 2013-09-01 11:26:26 ....A 127035 Virusshare.00092/Trojan.BAT.VKhost.eu-1ae18089be7be5aa332a48a1794fbb3d1e915bb6035cb04845fdc55c3ec212ab 2013-09-01 10:45:54 ....A 119112 Virusshare.00092/Trojan.BAT.VKhost.eu-1b25f19648d1f6f27a956eb6050e6a465710e00a1a38a19ae9033803c9b4f182 2013-09-01 12:00:06 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-1b7767637878d3b4f44548a55402dcbee7bcbf459150f5b7255ec5d6afcc3e18 2013-09-01 11:09:32 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-1bc5f047db21b333edc49ff886afe60c26561ee1d7506ff6641264f8e6feed13 2013-09-01 12:10:04 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-1c2c65ed61bc1366e374c2e4bde7f05a43a3a6287582f17fe706524b580de15e 2013-09-01 11:23:48 ....A 127043 Virusshare.00092/Trojan.BAT.VKhost.eu-1c3630aeea3bbf7e5af805ac5b2f60c09849cf3df3d6ac03da7a259f63f43725 2013-09-01 11:42:20 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-1d5fd3e2aee0f9455573a441a9c0bddd99cab78f44194259bb3dd325b1e235e0 2013-09-01 10:48:26 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-1e9515e302f2ec42c713d20c13b55f9e8c89a5ccb2a4f60f81f62c71d1bec29d 2013-09-01 11:38:34 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-1ec6b94a3502811aa0de26947aca5cfce6722e1f515c45ab522b7faf9df7ecbc 2013-09-01 11:49:14 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-21de5762f84bc574ffa37ea1a499a3453b0bd78ec597b8adca31c626c5cd4113 2013-09-01 11:41:38 ....A 119106 Virusshare.00092/Trojan.BAT.VKhost.eu-2213b98ef6d579ec1e5ec255aaea949a06b6dee313acdb7262b9f918de9de88f 2013-09-01 11:46:46 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-224c5d177dc862b77d4d8b3162e08d747138cb7adb6cf30fcadce253343cb2b8 2013-09-01 12:14:00 ....A 127030 Virusshare.00092/Trojan.BAT.VKhost.eu-22db7a64e009daeb5eb65b3e5bb019a72be159abb40bfa4d8956e75bf156c164 2013-09-01 12:02:12 ....A 119107 Virusshare.00092/Trojan.BAT.VKhost.eu-24c204534c8b2dc0ffecb8849ed1bb2b339ac06787a9c48ae2ddb89012804788 2013-09-01 11:12:40 ....A 119110 Virusshare.00092/Trojan.BAT.VKhost.eu-24e3cc5e1d688685793623ed641323ce96782bb34101877d7e7975d81875129e 2013-09-01 11:14:12 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-24fef1dd81fb8c4c4cd7e6f396f5459faa6b0c13e21e8749a254ec6e0d27803f 2013-09-01 10:45:14 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-2620e1f60454ae941e0905970932b15bde5d7f3165b6be559fb946890cdcdfe9 2013-09-01 11:50:40 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-27be35a7b8a663d0691c75ff6b5d85c4c502b36a2ab9b35c5e9d72b6009023a1 2013-09-01 11:39:34 ....A 127043 Virusshare.00092/Trojan.BAT.VKhost.eu-28007a30f094ff1695c0b0f5271f7de4e778a8883d7f9b4789dc51965db579d8 2013-09-01 11:14:24 ....A 127035 Virusshare.00092/Trojan.BAT.VKhost.eu-28bb15689bf69a5cee5bbb13979d0b7549c8a2719d58e0932e75b20c74efd14b 2013-09-01 11:59:06 ....A 119112 Virusshare.00092/Trojan.BAT.VKhost.eu-28d0a8c276a168a7d3e8e3c2edcee650f975cf9ef31aad02fc6e3d658855ae9a 2013-09-01 11:15:08 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-2b6f6696abf6734b714fb8f3eb5422dc81857768579575ec62023559f13af9fc 2013-09-01 10:46:30 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-2d278ce8358d42dec8d12de2a009edbaf310a9e0644878410152c2176f0a5870 2013-09-01 11:05:10 ....A 127036 Virusshare.00092/Trojan.BAT.VKhost.eu-2d9a1fda63e78148abeffd520a103a4b3e1514e84a959f0e1829b05af8690dec 2013-09-01 11:53:18 ....A 127037 Virusshare.00092/Trojan.BAT.VKhost.eu-2dcf2d44e360085471bb0ff815e22aef6004dfd330b97bfa30ef6f8079ac0f9b 2013-09-01 11:25:00 ....A 119112 Virusshare.00092/Trojan.BAT.VKhost.eu-2f004566ea71fc0b8fa2ef3e4ad030f4b7d7ef56aea39a438ee7c0549b9fbe50 2013-09-01 11:24:56 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-2fe3adc04a0feacabb56a69e0b253062123d5f4c8b613f92b850ef839f3c9bc8 2013-09-01 12:01:06 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-3009f13b3162de2d422f29501a342f8f06795fbfb823780a515ca75050caed6d 2013-09-01 11:28:28 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-305325f2666a3a97c69d0f1490d1ad87c646e331fbbfc3b186e8c240f5dfd552 2013-09-01 11:27:00 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-32ae33eb095ed71935f22d946a782dadd2ad1c436a3c176900c9fdc6cc96b02b 2013-09-01 11:57:38 ....A 127043 Virusshare.00092/Trojan.BAT.VKhost.eu-33067c9ff4c0d185487f5a3dced553c6ce187c70534a0dd2ac676c4d55da4c84 2013-09-01 10:48:38 ....A 119109 Virusshare.00092/Trojan.BAT.VKhost.eu-330ad563e844cce8625a0979dbdb1cab59aae6ac58cc273d601698758142b2d2 2013-09-01 11:16:24 ....A 127043 Virusshare.00092/Trojan.BAT.VKhost.eu-33aaf0d488f8de69fac9c5aeb0d360205d42c1f91b53f5877edfac356693d217 2013-09-01 11:13:38 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-3452a0e5eec8507c125a3c6a9e569f7ac27ec47368d8878c3e49d17ae6ecc9b5 2013-09-01 11:41:48 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-3809fe1bd757c679411b2b5189a01e5a6b7e3a042716a453c966cce66f3c1d02 2013-09-01 11:02:52 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-388687dc2c3f346f55d94462e4830f3641e9967f5608657251abb6fa3cdb86d3 2013-09-01 11:30:48 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-38ea548c14def19ee690a0f8707a3d342983bf03a7b74e57e76997880c852c6d 2013-09-01 11:47:36 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-38ef279e7047f3fd810ce355bde61d6fee730866c7c35b9f452d6812e4a726f6 2013-09-01 11:55:06 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-38ffb714ea354c5b0429e8de952009e2e40c78126f14ea6b9724e15067ce00b7 2013-09-01 11:44:30 ....A 119107 Virusshare.00092/Trojan.BAT.VKhost.eu-3978d08b61ce1c6579790214f1d598247840e347288e1f6d6353cd2333366108 2013-09-01 11:24:48 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-397a864912ce0017e189e5026b7e707940134325ba3a4ac9c045e78cbe32b3cf 2013-09-01 11:30:00 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-398ca619d20e74fec53c0cbeb7eaf568fb52474af3ff80bb29a2234e27a888fc 2013-09-01 11:19:14 ....A 244494 Virusshare.00092/Trojan.BAT.VKhost.eu-39c50a8cd268547e26aa9f6a1427427c98808fb612404b7e180c1f7a0d048671 2013-09-01 11:59:28 ....A 127037 Virusshare.00092/Trojan.BAT.VKhost.eu-3b038f9dd3eec12ac47a8b0efa8bdcea68d344fbf11ad31c22c26c44d91dfe20 2013-09-01 11:18:30 ....A 119110 Virusshare.00092/Trojan.BAT.VKhost.eu-3c476a829c18979ac0a2a8a7e05f16b35d6de830a597c7ef681f3dc8ed7a36a7 2013-09-01 11:47:54 ....A 119112 Virusshare.00092/Trojan.BAT.VKhost.eu-3caba569b0dfeca171ba70001aa8d04aeb9d04ce7342a2131753e1d5d7bfa2f6 2013-09-01 11:17:26 ....A 119107 Virusshare.00092/Trojan.BAT.VKhost.eu-3dce87e90867af2538d3149bc29bdbe405f1df1b87c28b69704e8a899685b622 2013-09-01 11:42:28 ....A 127043 Virusshare.00092/Trojan.BAT.VKhost.eu-3e289e6f264b0a0feaabdefffbb88de5c035678c513e4943297133dee916d2d6 2013-09-01 10:47:04 ....A 127036 Virusshare.00092/Trojan.BAT.VKhost.eu-4086be30befff441fbbe21e4face8a875cb8ce873e499dc1e78a8afd773c359b 2013-09-01 12:07:28 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-4296ec3dd27f8382db41b242b2149618b03b780fc4a1335775ec50f407a345d6 2013-09-01 11:27:38 ....A 127043 Virusshare.00092/Trojan.BAT.VKhost.eu-42bfeebf14a2911b4b099f70bbc538748a77dbf96eaf6d94895813d0fa37aa56 2013-09-01 11:09:10 ....A 119109 Virusshare.00092/Trojan.BAT.VKhost.eu-435ee05fcebd36218a79c9b51359958126f10f510ca412bf6eb7bfb9dbaafe21 2013-09-01 11:18:50 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-4398cf6089e0e44d2f3b14436657290682f97d7a8ddd78f7461d895c25b47116 2013-09-01 10:52:42 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-44d09d1ed69989dc443712e1f8b65c7973badf0fd5ade0f9b18bb42ae04afd72 2013-09-01 12:04:22 ....A 119109 Virusshare.00092/Trojan.BAT.VKhost.eu-44dc3ed3f854e96e1d2006b2b899dc6b9107688a70696ec03a1c72fa3bf4e497 2013-09-01 10:53:46 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-455c338eb41deb3770776fb5f8496cc32d6b07541c70b31e16837f37e4f8c44b 2013-09-01 12:04:26 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-456d0ddb2e98fbf0f99e5162911813d9f9f5b11d17e8968002a350e35e0f0fae 2013-09-01 11:50:56 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-4570af7d842df2dea2b50c5f353a2392730d2230d442da6b713f9557865573f1 2013-09-01 10:49:52 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-476f765525736cc6aa1cfb7924f738e8a364a17dd3a7c164fb6077dd9462ff82 2013-09-01 11:01:20 ....A 127037 Virusshare.00092/Trojan.BAT.VKhost.eu-47c583493e57860e99818239fdf4d65afc35bf0dfcd01fb9f3cfd828f5e9ffe1 2013-09-01 11:46:02 ....A 119104 Virusshare.00092/Trojan.BAT.VKhost.eu-483b63e3e49350fbe1c5302a03b4ba6b31321c4aa55ec7ffe9ae3e1450de7c3c 2013-09-01 11:17:20 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-489ff67c489b0f1419e76ee3335b9ffe6d564e5805336d4efc01b93faaa9f1a1 2013-09-01 11:13:30 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-48c615cc0718b3320318c1370b7ef2463bae7b489c70ad4b251e7dcd9cc4290e 2013-09-01 11:15:32 ....A 119106 Virusshare.00092/Trojan.BAT.VKhost.eu-48e12aeccb8ae8bc9cd8274756af31cd2a1b7a0227e61c7ca98f6472ba7a8989 2013-09-01 12:15:34 ....A 119104 Virusshare.00092/Trojan.BAT.VKhost.eu-4917bf43a23c211bdff1466941b634bb43c29449cd789571e710c2b9d0c200b5 2013-09-01 11:14:28 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-495b93ff9716d09deec9333cb0c576992572c91927b144e16d89f73fea0cd2ef 2013-09-01 11:33:44 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-4b5e7ef1ab4183f76a1adc7ae4383414cc952a73eaf014e287cd26100009f99b 2013-09-01 11:25:04 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-4ca42bc03b6c9674ee845fbf7169ae189831d899a6c99170dedc0d19fa4b0ad3 2013-09-01 10:50:24 ....A 127041 Virusshare.00092/Trojan.BAT.VKhost.eu-4cd5780523f148fe6e519b726e0ee94c78d199a34e042d12552cc3d49e890e4d 2013-09-01 11:03:48 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-4cd6c6d0842f73e844f4b4287e535e5ebeb0d82a8d46218d34ab17d94072a646 2013-09-01 12:12:22 ....A 119112 Virusshare.00092/Trojan.BAT.VKhost.eu-4d754c0eede54a3dddede22ae6c35e678fc3c42c505c4be10e318a82a7b76e7d 2013-09-01 10:52:36 ....A 127032 Virusshare.00092/Trojan.BAT.VKhost.eu-4f7a167a0d6d20000c04c956980d2cc12bd4718ae2afac28891aa8d6df3c791e 2013-09-01 11:25:20 ....A 127034 Virusshare.00092/Trojan.BAT.VKhost.eu-4fb56f7362632597915846e090fffafc1e33cccd28fc324bf246e6ccdf1b7b41 2013-09-01 11:40:38 ....A 127038 Virusshare.00092/Trojan.BAT.VKhost.eu-503d6c16a5cb6685c67b638ca571b7203eed309e659c138f4dd12e1531e17575 2013-09-01 11:22:28 ....A 119110 Virusshare.00092/Trojan.BAT.VKhost.eu-50ac0de155e463901a356228186451f84965a2f95ac1263b846989088f84191a 2013-09-01 11:36:52 ....A 127043 Virusshare.00092/Trojan.BAT.VKhost.eu-5131d03356e0e0a4343455372c66703dbbb2bb3338740e8e1a6263d8800e6c51 2013-09-01 12:00:20 ....A 119106 Virusshare.00092/Trojan.BAT.VKhost.eu-513ddd1b14b3af97b10202e3e0e30a8b2dcd7558ebd7c3652c62a5022f4393a4 2013-09-01 11:33:50 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-5256b39f9b72c05ac55d8c6fa760b782ff8da5a925b11da388cb02b7303fbff9 2013-09-01 10:47:04 ....A 127040 Virusshare.00092/Trojan.BAT.VKhost.eu-52cffa67c58a2d7de3f00c317e040ef2174b086c58998d84c38e3d02f11b7d98 2013-09-01 10:59:10 ....A 672 Virusshare.00092/Trojan.BAT.Zapchast.aa-41b4ec6005bb1070aba9d42606758762a2548f4173417954567ac5ebf021ca7a 2013-09-01 12:09:58 ....A 126374 Virusshare.00092/Trojan.BAT.Zapchast.at-b50c43c907561bcdffb2aab752e0fda5b671ea9787905518a7699c71172499cc 2013-09-01 12:04:30 ....A 1488223 Virusshare.00092/Trojan.BAT.Zapchast.at-cc04fbb1dc7e1ada9702f3d64d98e564a34a07a1410a3cb8e84cfd506109b5e0 2013-09-01 11:31:30 ....A 12724 Virusshare.00092/Trojan.DOS.Agent.d-ef2eb4656d0e6a00ddb59ba508cd84b1c9b1c31a4d377d65d1d4914b49a0e18d 2013-09-01 11:50:36 ....A 228 Virusshare.00092/Trojan.DOS.Antitrace-a787eec65c6a0e2e5c533f86008ba18c889899f551bda28995f388dd32be7197 2013-09-01 11:41:28 ....A 30267 Virusshare.00092/Trojan.DOS.Erase1Asm.b-9905eb349794a6ec1dc0f8e203a53950faf1dee91944c277e41ff2bdeba3f7a1 2013-09-01 11:46:42 ....A 1961 Virusshare.00092/Trojan.HTML.Agent.dy-fe5e9a6fbee240be28c8b1f14ffc6f9c90ae5a22bd5c2ce41484fab3b48d4298 2013-09-01 12:11:12 ....A 1265 Virusshare.00092/Trojan.HTML.Agent.en-2f4b396a1c89c280382d06a30f4d87e55f158be7f115950e790a0dc0a6b87803 2013-09-01 10:49:48 ....A 8561 Virusshare.00092/Trojan.HTML.IFrame.bx-dfce3b0a2aafa4f8ecfc0dffdc9684111b717f7b7d5822fcaeadfc787c6494b5 2013-09-01 11:18:16 ....A 862 Virusshare.00092/Trojan.HTML.IFrame.ca-f2a913d6ecd8fa46072c3f0a3fcdd2c24ca3f8b10efd42450d61ca4013bd8606 2013-09-01 11:27:16 ....A 2888 Virusshare.00092/Trojan.HTML.IFrame.cd-89db22147e1c764fd6f8da9a0af61ccecb95b1d1282a765fcd387ddb1942d3d7 2013-09-01 11:23:04 ....A 18227 Virusshare.00092/Trojan.HTML.IFrame.dh-16fc99579b2e7ab5de513980d9669f4e6c21a8658417cc1b5c10db2c0c3f5124 2013-09-01 11:39:24 ....A 18052 Virusshare.00092/Trojan.HTML.IFrame.dh-38c19ae84a530ecf704f5389807b86f6c2e4e9e36a53ca2f413afcd939dd1033 2013-09-01 11:16:22 ....A 14665 Virusshare.00092/Trojan.HTML.IFrame.dh-3ae70306c5821c463bef1d80c28c2da90009c12dd00b131dcc2e023602b43a41 2013-09-01 11:28:06 ....A 16360 Virusshare.00092/Trojan.HTML.IFrame.dh-4d7aa62fbf4b9cd9b3102f5343a27924d82c43244e502a9b2b1e2bbbe9e62136 2013-09-01 12:06:00 ....A 17075 Virusshare.00092/Trojan.HTML.IFrame.dh-58d306e7f98928b8141ee470ca2a42535ed21d3847a3c39e4918666b758b6f06 2013-09-01 11:26:10 ....A 15218 Virusshare.00092/Trojan.HTML.IFrame.dh-66a99dd3a27be0970d52d9cbceceda89404626f9ee486b3a51d02abb4d5ed048 2013-09-01 11:11:40 ....A 4974 Virusshare.00092/Trojan.HTML.IFrame.dh-77bababf53752d42b8979a77dd3c6de1e24832aa81e2c7a28409eb2e015c0bf4 2013-09-01 11:35:40 ....A 5061 Virusshare.00092/Trojan.HTML.IFrame.dh-7db655646f3570d4ec856df9b531d2f8130b4cc82c31248dc1b4ef7b1438a47e 2013-09-01 10:48:32 ....A 16515 Virusshare.00092/Trojan.HTML.IFrame.dh-b7130623fc1ff9ea55f77cf8025208c78e7e9db10b55eeb169317eec3284c8f5 2013-09-01 12:14:28 ....A 16253 Virusshare.00092/Trojan.HTML.IFrame.dh-b78fd88a2ea66306760f595060c22851b295e19e3365a75d5d055dc04d79f2e5 2013-09-01 11:39:36 ....A 17339 Virusshare.00092/Trojan.HTML.IFrame.dh-cb5f0e9d1e6c38d6e546c7ef27944f4f4755d011e62f784841e7640128bdceef 2013-09-01 11:40:46 ....A 19089 Virusshare.00092/Trojan.HTML.IFrame.dh-cd1eeed013733b9a3f75c2f25f30acd8a23241882a7bc3cceb557a32940212d2 2013-09-01 11:31:30 ....A 13272 Virusshare.00092/Trojan.HTML.IFrame.dh-d473e18b948f56f725bf042b67a2740898db459e214fb1d69caf2eb8c92e8f0d 2013-09-01 12:02:46 ....A 8202 Virusshare.00092/Trojan.HTML.IFrame.dh-e146be5e46a3285625e83fb2fa612a5f96646db2a91a8213fa3cb1914917463b 2013-09-01 11:08:02 ....A 15998 Virusshare.00092/Trojan.HTML.IFrame.dh-e70415d438c847bbf2b4f3cf1852eb05ddfa0a692fe7f1bc56d0abb64545c047 2013-09-01 11:59:38 ....A 13665 Virusshare.00092/Trojan.HTML.IFrame.dh-fd90e3b96bbe3d4f32370e0d961635faa08ec8ed3917f27e517c7b9835137234 2013-09-01 10:45:06 ....A 273417 Virusshare.00092/Trojan.HTML.IFrame.dn-52d269d18a843957cbf6493859c828c7c86c4c28bc35efb967f27a4bbe2cf941 2013-09-01 12:09:00 ....A 10417 Virusshare.00092/Trojan.HTML.IFrame.ej-13c4e7ad7ac2af917ba998eb751e6f7073caf5c0241351f9b6b1d68fb4bed03f 2013-09-01 12:09:04 ....A 9426 Virusshare.00092/Trojan.HTML.IFrame.ej-1b9584f5d9ee83ae9269b80caa835d9d3e313b0364ae2de6cc32a27d31f900ea 2013-09-01 11:53:18 ....A 4182 Virusshare.00092/Trojan.HTML.IFrame.ej-43161b6427c4d2cb6c06c1964659fecb815a4457f98c4130532e54008bada7a8 2013-09-01 11:02:52 ....A 5378 Virusshare.00092/Trojan.HTML.IFrame.ej-43f27d1bf7d63445b2321f0085bb1c82930e8171f6dda4ce4995fc592af5b300 2013-09-01 11:18:02 ....A 14302 Virusshare.00092/Trojan.HTML.IFrame.ej-4bf29dbf4a4197cd9c949138f7d2ff308620a1644b5f290963d48bead7ad561d 2013-09-01 10:50:02 ....A 422071 Virusshare.00092/Trojan.HTML.IFrame.ej-4d31a2cd552ccb96f53c5644d60de079659e4ba962b0b41d3b7107793298069d 2013-09-01 11:53:26 ....A 3427 Virusshare.00092/Trojan.HTML.IFrame.ej-67b336e92359ed7c8ee6f5cc2a33b283ec0482b4f37dad8461d788e6093a757e 2013-09-01 12:11:34 ....A 4192 Virusshare.00092/Trojan.HTML.IFrame.ej-a2a9b9d7b28732f63fa9009dc0eed2f4cdb0fe951318e2f1bd9a0051a44d28e5 2013-09-01 11:58:24 ....A 4844 Virusshare.00092/Trojan.HTML.IFrame.ej-b1a329f5f54f1e5329cf45dec70679f71c2252ad6a9253c096f06ff14c66f501 2013-09-01 10:57:34 ....A 3464 Virusshare.00092/Trojan.HTML.IFrame.ej-f1a6c0f4d7fb07df34ab5d4ab61e24d2e651b6bcc7d4a98acbb118bbf6fad099 2013-09-01 10:47:12 ....A 2549 Virusshare.00092/Trojan.HTML.IFrame.ej-ff75ff8347bcc820744573173a68d366ceda3c92dd4b0db69235c8f43c775f2b 2013-09-01 11:52:36 ....A 290944 Virusshare.00092/Trojan.HTML.IFrame.em-8a12a57684b09b95f33b99e35e33efe91d0c39730cc813042e0d1d30a7f6e1b5 2013-09-01 10:52:52 ....A 108154 Virusshare.00092/Trojan.HTML.IFrame.em-b16747b284b38640c1c7d805b433a69ced3d590a194b5bf843123851ead9a2f5 2013-09-01 11:55:22 ....A 13829 Virusshare.00092/Trojan.HTML.IFrame.gg-4c6b130a89707cc315fb3f117486b5778185ed9deabb0c4cd60665f628e82c95 2013-09-01 10:53:56 ....A 5373 Virusshare.00092/Trojan.HTML.IFrame.gh-01554309bab628cc1637cedebfcaab1a8ea103ed835ce764d30fcb68d547268b 2013-09-01 12:05:04 ....A 6832 Virusshare.00092/Trojan.HTML.IFrame.gh-0f9c460791e7e71a5be49de89d53a6dca109f082339f3e4e75a41f6a714af584 2013-09-01 12:04:24 ....A 77884 Virusshare.00092/Trojan.HTML.IFrame.gh-1598472f846a8e5db72bdf4136746ef9a0d5a72f3b4937a3b7e691b5c6b4c16f 2013-09-01 11:11:22 ....A 4668 Virusshare.00092/Trojan.HTML.IFrame.gh-1b1f88b4b572e1709158d4b920a9d0e0cff4cc2cd2f45a206998bfc93d50b3ed 2013-09-01 11:56:54 ....A 6082 Virusshare.00092/Trojan.HTML.IFrame.gh-1c8241b60f3ebe32c0446b72addba18262f1e47f6ab7318a7123b17be0601857 2013-09-01 10:48:08 ....A 41020 Virusshare.00092/Trojan.HTML.IFrame.gh-1f582e7202ae382921f043d8019110dba93a9e8668012ab4db905c7c15f22e2b 2013-09-01 10:45:32 ....A 23438 Virusshare.00092/Trojan.HTML.IFrame.gh-26e490505fb53d8680d48de056c3139be8d521d0070816d07074c1b6d586a14e 2013-09-01 11:54:58 ....A 49962 Virusshare.00092/Trojan.HTML.IFrame.gh-28c1f39db9dcf3bf4df96d03329c1a6085aae1bc318f8e6683ae9c2aa1145ea5 2013-09-01 11:09:14 ....A 55271 Virusshare.00092/Trojan.HTML.IFrame.gh-2abcefe0437a19d6ee2620e198e704050e807a62f3b7fddd9e3748b4da8abccc 2013-09-01 11:10:52 ....A 14279 Virusshare.00092/Trojan.HTML.IFrame.gh-2c92b2355a27d74fad5b53c6b2745096299eabe42c74f09e677c5080ee04c1dc 2013-09-01 11:20:32 ....A 8507 Virusshare.00092/Trojan.HTML.IFrame.gh-2d3aad1ae10e0e308a7b4de59ece2d7785bb7645432bdcd645c1346d3d46916e 2013-09-01 10:54:40 ....A 6102 Virusshare.00092/Trojan.HTML.IFrame.gh-2e7c3dd26a0b644d0b2d4f62160e9d65ca80832fd18870cbeda1bc6e1ecf5305 2013-09-01 11:25:42 ....A 13228 Virusshare.00092/Trojan.HTML.IFrame.gh-44a3d90a8c1710eb8dd13f103054742ce1362bba9e74b6868f8ce615aedbc6e7 2013-09-01 11:33:34 ....A 8751 Virusshare.00092/Trojan.HTML.IFrame.gh-50445d727c5b049daa2bb70fdafbc7955ed4a2a706a7aeedfa384a3f8dcb1e7e 2013-09-01 11:01:42 ....A 76968 Virusshare.00092/Trojan.HTML.IFrame.gh-53c368a361fae29caeb25337672e9cdd080f10c306b445e74996d82d71ce3b1d 2013-09-01 11:38:54 ....A 3468 Virusshare.00092/Trojan.HTML.IFrame.gh-547c66de4b32f0e6a106fcb72e8a329464e328e5136076134038caf3b012e58a 2013-09-01 11:27:08 ....A 6143 Virusshare.00092/Trojan.HTML.IFrame.gh-56fb7fc37d1ef1ec879adf9e0aa64f5edc4a313d22747ae60bad02c1381d9bc4 2013-09-01 11:12:46 ....A 4866 Virusshare.00092/Trojan.HTML.IFrame.gh-59d69976dba98d8623ce08855aaa4eba077e08a57dc5f25d97880fb3eef3fbd9 2013-09-01 12:00:38 ....A 14050 Virusshare.00092/Trojan.HTML.IFrame.gh-5fcdf8b736d602894c0f4e322b39cfb395a62d005cad57533117d3c123ce478d 2013-09-01 11:48:34 ....A 4987 Virusshare.00092/Trojan.HTML.IFrame.gh-609581b33ad6129380bd4699aff64cc4f91eb83bc6bc27da51b242eeaedb136e 2013-09-01 11:37:08 ....A 12285 Virusshare.00092/Trojan.HTML.IFrame.gh-619914a790a37345222ac88dc855aee06eb701986175fb8a4c0d972a7d1ce3f6 2013-09-01 11:59:36 ....A 20324 Virusshare.00092/Trojan.HTML.IFrame.gh-6363176b3375aa65bf2239141d82b3c903d986536ac1df184b77d7655804f845 2013-09-01 11:35:08 ....A 28852 Virusshare.00092/Trojan.HTML.IFrame.gh-68a32e21b9127256889ebcdcffb31241c9bfe7003555c816ec58bcfbb6fea4f5 2013-09-01 12:13:54 ....A 178 Virusshare.00092/Trojan.HTML.IFrame.gh-6aa66a832bb918d1196554d5875f78d7bae1675d194bcc76d50d85a8d8861add 2013-09-01 11:09:24 ....A 36248 Virusshare.00092/Trojan.HTML.IFrame.gh-6d8b19b917c5793f4213960fb9054bfed7f6190db7a13c1d7e1351314c5a3466 2013-09-01 10:58:44 ....A 11328 Virusshare.00092/Trojan.HTML.IFrame.gh-71c504f8473733950159413dce391db422679e18d860d972910e72071170c567 2013-09-01 10:47:18 ....A 6102 Virusshare.00092/Trojan.HTML.IFrame.gh-755ae51a10d32f78af75dfe106701a96246f646c2c3d79c64002f72c6ea44c38 2013-09-01 10:57:56 ....A 13997 Virusshare.00092/Trojan.HTML.IFrame.gh-788862fb8a4342fd651533abeb1b0fe65ceaeb8846595172e19baa28052fed79 2013-09-01 12:02:10 ....A 1225 Virusshare.00092/Trojan.HTML.IFrame.gh-79b8ee463f01ffe2d36afc6f7d6bc1043c3d36f1281f1e4091d20564c06ae738 2013-09-01 10:44:06 ....A 14322 Virusshare.00092/Trojan.HTML.IFrame.gh-7b7667270bf50386c2a0f4348d903e2448c40daa11edb0ef21870d8fcf1dc1c8 2013-09-01 11:27:14 ....A 15624 Virusshare.00092/Trojan.HTML.IFrame.gh-7c32e996ec3e32fe8cb82fe5c7d99f7de68e3c4adcb716c1d299814216789113 2013-09-01 11:35:24 ....A 36915 Virusshare.00092/Trojan.HTML.IFrame.gh-8077a62271d2451540eac84e5f729a7f52455ee24576fe24fd7d48a591792cf4 2013-09-01 11:42:32 ....A 56165 Virusshare.00092/Trojan.HTML.IFrame.gh-8467967015cf7c5c309a9a5bd313674679276485986916c10a2e9fd19b9445ab 2013-09-01 11:55:56 ....A 22357 Virusshare.00092/Trojan.HTML.IFrame.gh-88506446e8d87e18799fb918c128334f7a5c9d0fa2ab1146e074fcab75df0f2f 2013-09-01 10:54:28 ....A 6102 Virusshare.00092/Trojan.HTML.IFrame.gh-8f059729835043c30a3613022587a002f7d38c1e1e4bbcfbdbb3fc0b269f8b6e 2013-09-01 11:41:54 ....A 84011 Virusshare.00092/Trojan.HTML.IFrame.gh-9856cdfbda8607a2130be44ed740608f85f3780f165f577ae2bbd0e2c9ae20ae 2013-09-01 10:52:36 ....A 75170 Virusshare.00092/Trojan.HTML.IFrame.gh-98b8b3b83f1234e894bd590ea4935d9fc8be40f1fb71c1c4dae4d5443f898ff7 2013-09-01 11:07:38 ....A 15253 Virusshare.00092/Trojan.HTML.IFrame.gh-a673305c49321c836569b9cb993d91e3bfa98325e1a6c44eee296a2a04968aca 2013-09-01 11:56:14 ....A 16587 Virusshare.00092/Trojan.HTML.IFrame.gh-a783e6c1a01a4c6da262735a3b8850fe887959cab06962f4e6fc88be455376b2 2013-09-01 11:00:46 ....A 6143 Virusshare.00092/Trojan.HTML.IFrame.gh-acc530b6ab535c1955fe369cf1a39a926442e206cfd744e5cec606a54912b287 2013-09-01 10:56:08 ....A 63894 Virusshare.00092/Trojan.HTML.IFrame.gh-ad6b2cafba0bddcd2066ada840a767400e9f33d5746e378e672eb8bfb524c55e 2013-09-01 10:45:36 ....A 14046 Virusshare.00092/Trojan.HTML.IFrame.gh-ae919daa47e42916b812432d1de957ef19d9927ecc642dd04b80b3cf0f3375bb 2013-09-01 11:41:46 ....A 488 Virusshare.00092/Trojan.HTML.IFrame.gh-b1dde64628a40dab88b3ec1931e13c192d2cc17eb2f91658376ce85da964df50 2013-09-01 11:12:24 ....A 76793 Virusshare.00092/Trojan.HTML.IFrame.gh-b2cc48917a8f34bf2d62dd8011347204f484e1528249149a3f5592fb0500c4a4 2013-09-01 11:49:46 ....A 58039 Virusshare.00092/Trojan.HTML.IFrame.gh-bb1475384ef491071358c5f180097fd878d2134942728c3fb7337f34e61f7eb6 2013-09-01 10:56:26 ....A 76781 Virusshare.00092/Trojan.HTML.IFrame.gh-c0e913f6492085091c217cb972bb3bfc3be5376eb8471e81f26db18ea4f00bc7 2013-09-01 10:53:20 ....A 36300 Virusshare.00092/Trojan.HTML.IFrame.gh-c3e6ed20179365c1dccf972b0c26f8c5a3aa37e5aa1856d60dc812ec8ceb8d7a 2013-09-01 11:52:52 ....A 25725 Virusshare.00092/Trojan.HTML.IFrame.gh-d35cd0126474cdbd1e31edb083629dc11737f8c207f7bf638d5440bb3d343f30 2013-09-01 11:44:12 ....A 12513 Virusshare.00092/Trojan.HTML.IFrame.gh-d553f9c8395f9bbf9cef2f5b28291a23a82c96c1be6423bc0e5d3203427b7229 2013-09-01 11:54:56 ....A 48881 Virusshare.00092/Trojan.HTML.IFrame.gh-dd25b9645867249a12dc52eda8a945cb0e6827254a98bb4e6733526744479eee 2013-09-01 11:55:58 ....A 14084 Virusshare.00092/Trojan.HTML.IFrame.gh-de3ed54690e1b96bede1b0a368137cf5fd6cd3a3b9a5b0a3f5ed468e358c08ca 2013-09-01 11:00:46 ....A 67797 Virusshare.00092/Trojan.HTML.IFrame.gh-de6de6e1c74535631bb8cd016a948bcefdf25ada9e4c726f52af518d660306f2 2013-09-01 11:44:44 ....A 26816 Virusshare.00092/Trojan.HTML.IFrame.gh-e78694dd9c1f9ce4e796dc1c423378d2b527bfa1d911e2d3b8a9b9f241874542 2013-09-01 11:40:56 ....A 33215 Virusshare.00092/Trojan.HTML.IFrame.gh-ee05d9c5d3beebedb39a33dac6d52751ac55a21bb60fe3ad8e30609af122a82c 2013-09-01 11:58:52 ....A 4112 Virusshare.00092/Trojan.HTML.IFrame.gh-efb8b0443e610a982fa87e44110c488850abc66618a689d10c9c0fe157ba58e8 2013-09-01 11:27:28 ....A 43058 Virusshare.00092/Trojan.HTML.IFrame.gh-ffd036e5ac23d23d6b34cfc617dfb44e6ac7c8a5325a113e4e89855d5854e483 2013-09-01 11:42:34 ....A 46091 Virusshare.00092/Trojan.HTML.IFrame.gw-0628752c0b5862f6f697ac4a1899ed0345923c909e537cf2bb11fe80dd7f432a 2013-09-01 12:05:10 ....A 3934 Virusshare.00092/Trojan.HTML.IFrame.gw-0d134a229638abfff36e3790a9857b996abaf0fa4da8a835c2574b2a0fb01e80 2013-09-01 10:48:42 ....A 24321 Virusshare.00092/Trojan.HTML.IFrame.gw-0e9045889b3139047cdf6d61c04fd139d6f7b9762bec48e2880ac1d9df1f673d 2013-09-01 11:06:54 ....A 7532 Virusshare.00092/Trojan.HTML.IFrame.gw-0f738ba9e4ef88a320cc2b6afd7d6d99ea47a13692b2d0e118b528e3bddd6e1a 2013-09-01 11:55:42 ....A 12379 Virusshare.00092/Trojan.HTML.IFrame.gw-129a44f241da98b12e479a946c31396f751d4876b45b536a771c5131b393dc51 2013-09-01 11:59:04 ....A 16347 Virusshare.00092/Trojan.HTML.IFrame.gw-194e52856cd567d06547a6a5a1bbfe8efe341dac79aa5724af4ebeeb6d40ffa4 2013-09-01 11:57:50 ....A 770 Virusshare.00092/Trojan.HTML.IFrame.gw-1ac7b34fa033ac74515a14a74ddf1c80a0447ea39b2f0b73c555534ebd090089 2013-09-01 12:02:42 ....A 3918 Virusshare.00092/Trojan.HTML.IFrame.gw-256b20c9d6c67543bd5ddbc159edc78975d1de581b504ed489edfc0b03e77211 2013-09-01 12:10:38 ....A 97058 Virusshare.00092/Trojan.HTML.IFrame.gw-2eb9adb320e9c80e08aec42d362c61d8cc619e881355c4e3f67e33a0aea20af2 2013-09-01 11:10:52 ....A 24755 Virusshare.00092/Trojan.HTML.IFrame.gw-3546f56d4f68867b3aaded287a6c84f586fba3b8101909e18eed024f7dc63385 2013-09-01 11:42:40 ....A 2578 Virusshare.00092/Trojan.HTML.IFrame.gw-35cb4f3713d314da7fd8c4f2d981e64e20c1ce7cb8ddf6c19c447cdf008bde08 2013-09-01 10:53:42 ....A 31672 Virusshare.00092/Trojan.HTML.IFrame.gw-44a426b5aa051163a9f86ac19259935e2053f706866e7f851822b643cb8cc3fc 2013-09-01 11:50:00 ....A 28679 Virusshare.00092/Trojan.HTML.IFrame.gw-48265f2f09ad7cf56b10e8e1d1447092d60417ef38108f17dd880bbe9e2f3744 2013-09-01 11:09:44 ....A 15630 Virusshare.00092/Trojan.HTML.IFrame.gw-536f217fbac1f3fe29b8df85923b4b1c74c48daa5bcd213ddc18900903baad88 2013-09-01 10:55:30 ....A 44816 Virusshare.00092/Trojan.HTML.IFrame.gw-5624cb5e51a846c1825b90891e29222da735d5c5b0a0dec4b6c6044c725cf785 2013-09-01 10:58:56 ....A 20420 Virusshare.00092/Trojan.HTML.IFrame.gw-5744e07ee9cebf3900e96b7abbd119f26e0ab61931fe011bddd23cf772080799 2013-09-01 11:10:02 ....A 20048 Virusshare.00092/Trojan.HTML.IFrame.gw-58b9b9ab71ef33993f5533c5f3db1e609b188576433cbf9f9fbc0852a129beb7 2013-09-01 11:35:10 ....A 7324 Virusshare.00092/Trojan.HTML.IFrame.gw-599e40f6470adf2b6f2ade9959897c3638c1e39f7c9fcffdac23dc3f1db19180 2013-09-01 11:56:42 ....A 6141 Virusshare.00092/Trojan.HTML.IFrame.gw-603c72123e01117d69e307c7acdc6be22af85d08f21a907fde7121626a28eb04 2013-09-01 11:17:12 ....A 5163 Virusshare.00092/Trojan.HTML.IFrame.gw-61530d6e9a83cd7965bc4839b1172158a0bdead3653e77dceb0c0bc15ea06dcd 2013-09-01 12:09:10 ....A 11737 Virusshare.00092/Trojan.HTML.IFrame.gw-64a0e4df2b7cee7611d390f4e6618998340003bd9b67968962b707630f73c4c3 2013-09-01 11:15:32 ....A 20568 Virusshare.00092/Trojan.HTML.IFrame.gw-673b26bea36d367c8dd5550c0f24c31f8f400b7ae2e5ba918af7922958903106 2013-09-01 11:42:42 ....A 36240 Virusshare.00092/Trojan.HTML.IFrame.gw-76768af813251d7367befa633263356f7404fc37f6f601bfa831327e6d142f3d 2013-09-01 10:58:10 ....A 32010 Virusshare.00092/Trojan.HTML.IFrame.gw-874351e201046c93a7d38ba39787889c5c825233709e50a58b3902ff8cb7a745 2013-09-01 10:50:06 ....A 47042 Virusshare.00092/Trojan.HTML.IFrame.gw-88492a4d0f0fbdd4eb370fd2f91431f96d520a5db90585be84e9d8a5287deb2d 2013-09-01 11:37:18 ....A 23105 Virusshare.00092/Trojan.HTML.IFrame.gw-8afa60660fd9345926159bf7dca92dec099e21c5214de8d14ad02e97992571c7 2013-09-01 10:52:30 ....A 13121 Virusshare.00092/Trojan.HTML.IFrame.gw-8d2e7cb79faee395b71de69aab8ac21c8e20acf1a1dc3d73d3d519e6248fadb5 2013-09-01 11:36:06 ....A 22219 Virusshare.00092/Trojan.HTML.IFrame.gw-8deb3984280bdf44c7cd28439627f94cc893b1f99eb7ff2cbd2c9ac48888e3f1 2013-09-01 11:37:26 ....A 40347 Virusshare.00092/Trojan.HTML.IFrame.gw-8e02acdcb683621284d478b87ad0fdf0b97dc4cc85e1e45fc83f816231ee68e9 2013-09-01 11:46:34 ....A 36842 Virusshare.00092/Trojan.HTML.IFrame.gw-985f17069702783654f070dc5ea499d52ac5c40e248039b2837f6b95bf145bac 2013-09-01 11:27:20 ....A 13743 Virusshare.00092/Trojan.HTML.IFrame.gw-9c8cb1df077a4fbb99fc1e4bc3588b5abfb7a660041696c1c05abd5077420e7d 2013-09-01 11:01:28 ....A 2008 Virusshare.00092/Trojan.HTML.IFrame.gw-a23b78fdea23f077ad3eb118ca9531ea608c8a0fb8e95a0ed498eea04ed00ad3 2013-09-01 10:56:08 ....A 1195 Virusshare.00092/Trojan.HTML.IFrame.gw-a6ed33efe41500cd44032f9cdd64fb6372708933f524c9d0804202ccea39bb23 2013-09-01 10:58:48 ....A 13423 Virusshare.00092/Trojan.HTML.IFrame.gw-b13c4dcf39e2227f2ce9e73c2dd8e45c15c43b73f196c6413629a3277dd9b0af 2013-09-01 12:02:48 ....A 853 Virusshare.00092/Trojan.HTML.IFrame.gw-b147bbb2e9b2d2faa58ea8689ddf23b47b01ded93b7c6169243fd02684a153ae 2013-09-01 11:49:58 ....A 23625 Virusshare.00092/Trojan.HTML.IFrame.gw-bf46d646a7d70ebbbdbec34b5f2fb5f851ff82064aa6f660b1ec1795190f64bc 2013-09-01 12:13:12 ....A 49477 Virusshare.00092/Trojan.HTML.IFrame.gw-c2837fd6b2b7197abc0025330e019e2ac0847b2bc4c82b7dc6f84f0fa0475f54 2013-09-01 11:22:20 ....A 3107 Virusshare.00092/Trojan.HTML.IFrame.gw-c42b1c667354160758150aadba664af644b63869ab25712cc7b531bee63781ca 2013-09-01 11:32:08 ....A 65988 Virusshare.00092/Trojan.HTML.IFrame.gw-cc718d6a244a0ec05d4fdf6dc03404ba2a85cd4bf591e3b1fb501e8ac252661d 2013-09-01 11:03:34 ....A 20269 Virusshare.00092/Trojan.HTML.IFrame.gw-d38b242c494f612b459ebb6d2c9f0b050808d177743eeb69e4731f66dd54c5b6 2013-09-01 11:55:26 ....A 3571 Virusshare.00092/Trojan.HTML.IFrame.gw-dc491a9ff19f678867dd687b061138ef280eae6f44ca24864fb661866216ebd3 2013-09-01 12:06:18 ....A 4466 Virusshare.00092/Trojan.HTML.IFrame.gw-ecb06ab1da82bb58b96d699b9504212dbe8e7d3e87e9f56f39fbfd9531890b7a 2013-09-01 10:55:06 ....A 10517 Virusshare.00092/Trojan.HTML.IFrame.gw-f324af06fb8cb6356c2fe679e1d0ba6e4d5a3804069cdb46ab55347e0102befa 2013-09-01 10:48:04 ....A 17211 Virusshare.00092/Trojan.HTML.IFrame.gw-f78e289556c2a5afffd09447047db62e239a14db6abe6370e8708b568557c082 2013-09-01 12:11:16 ....A 12922 Virusshare.00092/Trojan.HTML.IFrame.gw-f84e636914aeaaf193fa36168a20ff10105c74d2b4ec3481f86309090e0660e5 2013-09-01 11:22:54 ....A 53113 Virusshare.00092/Trojan.HTML.IFrame.gw-f981ce03b38b183db3d393066039d603e3c443d47714ca81ec76fbdb5a3d4d4a 2013-09-01 11:30:50 ....A 22834 Virusshare.00092/Trojan.HTML.IFrame.gw-fab5c53c5ab9c288c18f38446eb3cc4962bcdfd8d01dd8ba8bf86f29aec51a7f 2013-09-01 11:59:52 ....A 27457 Virusshare.00092/Trojan.HTML.IFrame.hb-1dbb4478d55fff0626e8215f9cafe1a3e9d4ce347b1795c429ce85b6a2f105ea 2013-09-01 11:33:34 ....A 8176 Virusshare.00092/Trojan.HTML.IFrame.hb-8878f53a094ebfc12d8d962472d17dfc4ed7eeea48ce26223ad1907c732e3db8 2013-09-01 10:58:48 ....A 1677 Virusshare.00092/Trojan.HTML.IFrame.hb-ec4eadb30e2bdd55774966f168c2ba55278090a90f73ed0197bc7ab814f69235 2013-09-01 12:01:08 ....A 1735 Virusshare.00092/Trojan.HTML.Iframe.gb-007c82ec6d9583887f9eb3c4a17f29120d13adddf7dd3fb209b4eb6c61e4004d 2013-09-01 11:59:16 ....A 1718 Virusshare.00092/Trojan.HTML.Iframe.gb-2aa8ce45e452764ad9df0d03e1da16c56d5621155a309b9cc3193a0c66a91a13 2013-09-01 11:56:58 ....A 14232 Virusshare.00092/Trojan.HTML.Iframe.gb-53f24a8d0719639fad777f2fffee10529bb0e7cf340873dc3aae709968c9a860 2013-09-01 11:00:30 ....A 5614 Virusshare.00092/Trojan.HTML.Iframe.gb-e3235af81b8cf1e451a956b1088220b2485a1188d8b0f870156342e5fc5401cd 2013-09-01 11:34:20 ....A 35687 Virusshare.00092/Trojan.HTML.StartPage.u-84a1b84814307f199e309ef9c36bc63f1e5423dd60c801ad25b90cc9e4129e94 2013-09-01 11:09:44 ....A 32495 Virusshare.00092/Trojan.JS.Agent.aeq-95399e6704527a5cc4be3a56a7ba3fc8c4663e9f448177d3d40b16683505207b 2013-09-01 12:14:00 ....A 2879 Virusshare.00092/Trojan.JS.Agent.apx-339f2e5835b82c4fc67e9b2a28aaaab78e0b562a62489984a295eea5407863d1 2013-09-01 12:08:02 ....A 1760 Virusshare.00092/Trojan.JS.Agent.aqe-892dbf054b6cd53f6d77efe3c4d1c2b6e8e61ed8168a6e06125c9f5d4ed6ceb2 2013-09-01 11:43:50 ....A 23332 Virusshare.00092/Trojan.JS.Agent.ash-5206a04af3f8e9183f09b734bf452ffeee4538b1737320f036ddb683343f0c9a 2013-09-01 10:42:52 ....A 22507 Virusshare.00092/Trojan.JS.Agent.ash-9e6e86c648391127f806de22258ebd5de6e4f896dd36259fc395724b185730e2 2013-09-01 12:02:18 ....A 3547 Virusshare.00092/Trojan.JS.Agent.bae-a43343874b9af99c10d3a174d0a6af5cc080e0a5ee74feafe6c44830b817d25e 2013-09-01 11:51:36 ....A 7098 Virusshare.00092/Trojan.JS.Agent.bnq-7ec21477f3940b1ea347ef796dc83a0c56cc232b6ddb2b35c0a5924ac0058167 2013-09-01 11:33:26 ....A 179771 Virusshare.00092/Trojan.JS.Agent.boi-8d98e2c3888096018b9f284e2f64300e082208387ce177343050a57e0fd653aa 2013-09-01 11:56:42 ....A 48019 Virusshare.00092/Trojan.JS.Agent.boj-30c506e956a03b14c991817cfa541037e3663fc25afb3aa3a4c5f781053f191a 2013-09-01 11:08:36 ....A 40732 Virusshare.00092/Trojan.JS.Agent.bpb-01e302259fe1fe913bea7d558ecb045f9f0a7e8c5d4f6dd10442f5123eb0c350 2013-09-01 11:53:00 ....A 29805 Virusshare.00092/Trojan.JS.Agent.bpb-1eee9ca45126a75e36efadc53ae719a8ab53fbfcb23dad04597e9443a0f5cd37 2013-09-01 11:35:08 ....A 29231 Virusshare.00092/Trojan.JS.Agent.bpb-33f8100f66d09f7c354a7390816ce11ea9ce8fffa1364a78ff3ff94fc0f3d9b9 2013-09-01 10:48:12 ....A 5414 Virusshare.00092/Trojan.JS.Agent.bpb-475f749bb81a9e1b6b08ad0e3df9c34be8ff11d6bd8295fea30c325fb36af3c5 2013-09-01 11:22:48 ....A 4731 Virusshare.00092/Trojan.JS.Agent.bpb-50846684ee8029f9233ea7fb66e528143d2ae0842887fe33b2151daf83409f19 2013-09-01 10:59:26 ....A 29837 Virusshare.00092/Trojan.JS.Agent.bpb-61e285169db9dd077d23131fee9ddd4611652745490684ddc29012c495daebaf 2013-09-01 11:20:04 ....A 4785 Virusshare.00092/Trojan.JS.Agent.bpb-638fef80575e248342e07712ed0aa8222569cd9d5c185a1e1a1d4c99c638ed1e 2013-09-01 12:10:10 ....A 5392 Virusshare.00092/Trojan.JS.Agent.bpb-845b661eda501f856365a782a25106949138c3c354603997cf0e99b913609c97 2013-09-01 11:40:56 ....A 13125 Virusshare.00092/Trojan.JS.Agent.bpb-9f7dc2208a8f0dc63a0f365ef92a89c5abcdf05ea9622a7c6b3b019cf3b0d3b0 2013-09-01 10:49:38 ....A 27594 Virusshare.00092/Trojan.JS.Agent.bpb-a56c068a0f7e27d970e22af8585319ae209ac430d1b1377aa75b4501b927974f 2013-09-01 10:50:06 ....A 4759 Virusshare.00092/Trojan.JS.Agent.bpb-b52d591088822033246ccc526c83d2ef880a631ba29566d4592fabaf29fa0065 2013-09-01 11:45:14 ....A 5367 Virusshare.00092/Trojan.JS.Agent.bpb-cb4922dbbc453fa1674708401715f07af74c67b3bc36a2393d66cb13c8ce2e49 2013-09-01 11:00:10 ....A 19909 Virusshare.00092/Trojan.JS.Agent.bpb-d884dfbf54b2b0c4359f9782b4f209e252e8c937ec46a7af047750a2dcb7a777 2013-09-01 10:57:50 ....A 4822 Virusshare.00092/Trojan.JS.Agent.bpb-e804038874698622cc7c2243747706797008d7a4709e19dee1f3548803611ed6 2013-09-01 10:43:48 ....A 30545 Virusshare.00092/Trojan.JS.Agent.bpu-30c21cd89b4843056507f1ec7f44ef40b48c658d039d07c5de46175fc67dd4bc 2013-09-01 10:50:06 ....A 339 Virusshare.00092/Trojan.JS.Agent.bpu-a4f28afda02ab087112978f6b28d211dd4e923ee43c14d4d67cf281dbfff9c5a 2013-09-01 11:51:00 ....A 9576 Virusshare.00092/Trojan.JS.Agent.brx-003d4b2c2d9afee7a334f2658e24393812394e52d26d50e90f5885421ba80f30 2013-09-01 11:51:52 ....A 1287 Virusshare.00092/Trojan.JS.Agent.brx-015c3f442057098bcbf544fceaea6a7f7b70f8bed92a963204d451a45cb9f840 2013-09-01 10:48:10 ....A 1568 Virusshare.00092/Trojan.JS.Agent.brx-0b4c87c4998bae7441e1b0bb3ea4bba94a20ca9c80373c14f2acd02855bf7a74 2013-09-01 11:53:30 ....A 235244 Virusshare.00092/Trojan.JS.Agent.brx-0fbb905a52898defb3fad40394323b6a3fb79e8fa485b1eeaeaedf757efe646e 2013-09-01 11:28:36 ....A 35480 Virusshare.00092/Trojan.JS.Agent.brx-102da07eb852bb5f443f0a1e252c859aa33b2be914bf40eb3799ec4b10cd665a 2013-09-01 12:09:16 ....A 9730 Virusshare.00092/Trojan.JS.Agent.brx-1b91fa5ace87b9094ebc7a764d96621a0eba8406215fe5474435a6deb312d9c5 2013-09-01 11:08:00 ....A 9256 Virusshare.00092/Trojan.JS.Agent.brx-205190bd90989915986ba09df878c59e63fa722065f25e894e2ba41ecd00d183 2013-09-01 11:48:18 ....A 356 Virusshare.00092/Trojan.JS.Agent.brx-2a5b91095fda1753a5ad4f8b0b622abaf88626ccf105a24cdd552fa62470b219 2013-09-01 11:10:30 ....A 11950 Virusshare.00092/Trojan.JS.Agent.brx-2b05c3827ed1e7c59c3d7e9c1294b98df8f0cfe9193b36156a4006c1961af280 2013-09-01 11:09:22 ....A 22490 Virusshare.00092/Trojan.JS.Agent.brx-40091670243e5f8b904977abded2b98231c14db526233a8cc93f8f547efd360f 2013-09-01 12:12:54 ....A 16795 Virusshare.00092/Trojan.JS.Agent.brx-45701ebe2ca38ea213c4adeb18faaae3d2ca587aa10c942aca66bcc26816c98f 2013-09-01 10:57:16 ....A 341 Virusshare.00092/Trojan.JS.Agent.brx-4f8904559b9cf07dc304aad6a878cb648124322c09316537bbc48d7210ba6e08 2013-09-01 11:59:28 ....A 52583 Virusshare.00092/Trojan.JS.Agent.brx-61e10778c597a5f6a6d344795f1f4c64795df1a4441c561bd7eb128572c59b93 2013-09-01 12:11:38 ....A 8735 Virusshare.00092/Trojan.JS.Agent.brx-6218cb55f1e8dc80947cd5ce306e9a6327b6aafa1bc48191f0d4b8cc42073316 2013-09-01 11:07:20 ....A 26501 Virusshare.00092/Trojan.JS.Agent.brx-7db780b52bd4d5c014ac2ff296a1cba1182d4462db4784f3fca5471243ea3c5c 2013-09-01 10:55:30 ....A 37410 Virusshare.00092/Trojan.JS.Agent.brx-7fd976b55bea50a95b89d774fb1a0b66665fc0a2ca22edb5e4dfcd6559111453 2013-09-01 12:04:20 ....A 13661 Virusshare.00092/Trojan.JS.Agent.brx-82bacaf346c6e4034eab034347c8ce6b6d38229e0ff5bb34adfcbf3a92fa5707 2013-09-01 11:34:50 ....A 34248 Virusshare.00092/Trojan.JS.Agent.brx-9c027d359d1d7c0d1e16f7f6adaf38c805aba34b14ba6c182320e083cd1cdf49 2013-09-01 10:57:20 ....A 12073 Virusshare.00092/Trojan.JS.Agent.brx-a3f329eff8f6d1e76ae3b2f6d3ed770674bf141d865eb2eebbf83049b5336ff8 2013-09-01 11:28:16 ....A 7534 Virusshare.00092/Trojan.JS.Agent.brx-ac51168c72ea4d026d761174e01dd62a937d5326a1e835cc86cbda419ad880e9 2013-09-01 11:41:58 ....A 14233 Virusshare.00092/Trojan.JS.Agent.brx-b521a4721db9a3feb379dd4e781d0e9fad5c88515364aa322f6b1d1b7cf5febe 2013-09-01 12:01:20 ....A 41967 Virusshare.00092/Trojan.JS.Agent.brx-c1673c2736c57fb036a2f4a8326ef3273e29e964b5d9ccad3c19d585b47fcded 2013-09-01 11:03:16 ....A 1992656 Virusshare.00092/Trojan.JS.Agent.brx-ce5d17d7419f4038635275e534f2bb1a91885489a01b6d584044b5d7cb98506a 2013-09-01 11:39:02 ....A 33293 Virusshare.00092/Trojan.JS.Agent.brx-d4281a43650d1e85fc24f58fee1b17856b0a3432d5cf318b5edcb9788ea5f8d8 2013-09-01 11:11:08 ....A 16410 Virusshare.00092/Trojan.JS.Agent.brx-de391340b4c0b3684669c1652b5ffd06c432bfb9927d133daa697846e3b00fe6 2013-09-01 12:02:54 ....A 38056 Virusshare.00092/Trojan.JS.Agent.brx-e25ccbbd39582731f8d41513d2e2f8a08729c8719346cce01a231334f640a85c 2013-09-01 11:13:10 ....A 88943 Virusshare.00092/Trojan.JS.Agent.brx-fa6f98a623b886bc7661c7ac28ff9f2479238d65fb5758e9385d374d380006e4 2013-09-01 11:36:28 ....A 1148 Virusshare.00092/Trojan.JS.Agent.bsl-06744bb12a5220af344c3021d6134ec592b2df19a1176d3d499157d9602cf193 2013-09-01 11:27:46 ....A 8166 Virusshare.00092/Trojan.JS.Agent.bsu-55843da7d3a90acaef100acf53ea597ff562edd1cf6bcaf48ce77330e0b007d9 2013-09-01 10:57:40 ....A 61233 Virusshare.00092/Trojan.JS.Agent.bte-71d85e01cf8b2f5d51e180b6252cc0d2fe219e91b9539c26b50ca41513c80347 2013-09-01 11:30:12 ....A 1775 Virusshare.00092/Trojan.JS.Agent.btr-0009fb36bb6d817c7b3b2210bb3e716c963e9198106731bf0b2332130eb83b05 2013-09-01 11:14:34 ....A 765 Virusshare.00092/Trojan.JS.Agent.btr-00b2d39259bdd0cea13b41bfb074f27f30246d37580fae2aa9d634f791caa855 2013-09-01 11:09:02 ....A 12717 Virusshare.00092/Trojan.JS.Agent.btr-01237da8b33ef5b7d5f0b5471459f7005c89023ac0745d68b16c1380c9136d84 2013-09-01 12:00:16 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-016c1c8fe9c31dd9dc6b8e68977fa70700cd56e73720335813128fae8303ebdd 2013-09-01 11:00:38 ....A 5936 Virusshare.00092/Trojan.JS.Agent.btr-025d9dbe220d181e99fe68f2c4921b08f924efa5d1ada0559df8a5a68af8908b 2013-09-01 11:50:48 ....A 16839 Virusshare.00092/Trojan.JS.Agent.btr-0306f10b8ce30ad38e36f8b23c7357a03854093d1dd72bfafcbeca5d19be007b 2013-09-01 11:38:36 ....A 33073 Virusshare.00092/Trojan.JS.Agent.btr-035c53fd373dfe43464cfeee41a6b5336b548c16c824dea03c1205fc8a70bd29 2013-09-01 10:51:32 ....A 16637 Virusshare.00092/Trojan.JS.Agent.btr-039a2584e1822a7c3b4a0e5a33a5cc2759b60a1e3ef4d770c8dc2dbbc6f0b0d7 2013-09-01 11:59:16 ....A 24145 Virusshare.00092/Trojan.JS.Agent.btr-050bb84772a6e55df8a355854607900bf66eaa0245a65dfbf7d8b86ea6457ae5 2013-09-01 11:02:36 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-080f089882c0a97cf07eb53bc0f5476a5ac2a014268e38f351367d6868eb96bf 2013-09-01 11:26:14 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-0a6971b2c445408cd10acdc8d44ab13ef87289f610b8cc19195ef47883e5e0ac 2013-09-01 12:14:20 ....A 21514 Virusshare.00092/Trojan.JS.Agent.btr-0b8e3ed8a2a9264d95b06a9ef454ae762e7ac6e48a12f8ed1bb1a708738bb36b 2013-09-01 11:34:34 ....A 14834 Virusshare.00092/Trojan.JS.Agent.btr-0be972c8d08b5712275cafe60e07b5fd221502a04ff58e714d2cf965fedd800e 2013-09-01 11:08:38 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-0cdaa55d9554736c06db77b596f23165d2358b3b45069da4eb0df01140e3de88 2013-09-01 11:59:12 ....A 13115 Virusshare.00092/Trojan.JS.Agent.btr-0cef98338479760349307e12937a406fa4874f8016496195769ec75cb8fa9150 2013-09-01 11:46:56 ....A 26197 Virusshare.00092/Trojan.JS.Agent.btr-111de10e33625f09ca866b99fd5e709f5a1535744ca72b0f267e8249b56e5658 2013-09-01 10:55:26 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-11310c5ad709ac622785993748a0da92b60a6169b1b1e8592dc23848bc8bfe19 2013-09-01 10:58:10 ....A 23227 Virusshare.00092/Trojan.JS.Agent.btr-12934b961ba1f12b013fa46172520359b439d594c5e5eee109fffae99119d7ff 2013-09-01 10:57:02 ....A 18616 Virusshare.00092/Trojan.JS.Agent.btr-14534eea6ac9dcf4fb1741f738e30894f7502c58eb637f3aadcd847aa63bb8d6 2013-09-01 11:24:38 ....A 1782 Virusshare.00092/Trojan.JS.Agent.btr-14c9c095afb611c71b2d9d86adc889810c5505b33a7e9eacc3917096c2661600 2013-09-01 11:16:18 ....A 16958 Virusshare.00092/Trojan.JS.Agent.btr-17ea096b912a675300b7f36d3c1d47f2b62ccec1227a4ef01a929d8dcaed2294 2013-09-01 11:38:22 ....A 24915 Virusshare.00092/Trojan.JS.Agent.btr-185d066501c948b8fe013ad8e0bfcea61d74c892730e868856e6b128353702c4 2013-09-01 11:04:36 ....A 13670 Virusshare.00092/Trojan.JS.Agent.btr-1b497f573bc56cb283ac1a039ab753520e29e578d859abb3dec0d34d250dbbff 2013-09-01 11:41:48 ....A 722 Virusshare.00092/Trojan.JS.Agent.btr-1ce434e9455234afecaac0b4e01fd2aea318eeee306dce6f72383ff348802e75 2013-09-01 12:10:16 ....A 19286 Virusshare.00092/Trojan.JS.Agent.btr-1e38b2c4afba7eb0d843f43d852047f5c24e80f1e93c85bb27cae4e24d445396 2013-09-01 11:57:50 ....A 6847 Virusshare.00092/Trojan.JS.Agent.btr-1ee6812c11255a3663d3e313662e65c3f0040d8fdb1c877066efeb940582f117 2013-09-01 10:43:28 ....A 6004 Virusshare.00092/Trojan.JS.Agent.btr-1ee9136ca7441f465abaa08f1f5306ceb6abfec08f584ee959943261ee207a3d 2013-09-01 10:49:38 ....A 10216 Virusshare.00092/Trojan.JS.Agent.btr-1f853e9a42ef00f8774ac1ace703e168eeb45ca92e2065fcc60524deb9eb9066 2013-09-01 10:45:12 ....A 19069 Virusshare.00092/Trojan.JS.Agent.btr-1ffdc762068adaa390d3cdde1f478c7a11b9077b18b7146bd83afc7d9eedf860 2013-09-01 11:56:18 ....A 44746 Virusshare.00092/Trojan.JS.Agent.btr-20145dfd414debd2b3ca116dd11b0f73813843d2af57f9366aac674c41c777b7 2013-09-01 11:47:06 ....A 5056 Virusshare.00092/Trojan.JS.Agent.btr-232124b30ab5842df2dafd587eb6f4ed6fe0340a1b01ebc981e90c1e19f6cebc 2013-09-01 11:15:00 ....A 28089 Virusshare.00092/Trojan.JS.Agent.btr-23f87deaf2cee78fdd12b7c9707fe81bbfcfd8d47f63cf535ab11dc2918b7658 2013-09-01 11:56:56 ....A 8194 Virusshare.00092/Trojan.JS.Agent.btr-24fd0db1b133aecb8817791ea579f1ab9083457f68d7d6afd810ddff9977e293 2013-09-01 10:59:06 ....A 78162 Virusshare.00092/Trojan.JS.Agent.btr-2748e5c401187da2fedc88797ef9bb80fdd493601edb83f9537381905e0b1b42 2013-09-01 11:09:34 ....A 46718 Virusshare.00092/Trojan.JS.Agent.btr-277fb63629ec0fbfc07664d1eb24d3c6ffd9520d795641b78a0dba5521289ab3 2013-09-01 10:53:34 ....A 7431 Virusshare.00092/Trojan.JS.Agent.btr-28cab7992e2575018cd0c2934f7b5366b738a5c9c010ca9b4a079490a1264d7b 2013-09-01 12:00:52 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-29a5051e1ca755fdd0f661fd7a525b9ffdd53e40abbcfc3e1c9d391c3d6c43af 2013-09-01 11:23:16 ....A 13961 Virusshare.00092/Trojan.JS.Agent.btr-2a985d68e4d734543d7fd16509d95011ab8c026a372579d77b53245b6da53c4b 2013-09-01 10:49:38 ....A 43681 Virusshare.00092/Trojan.JS.Agent.btr-2b6970c9d0e6cb8c29b58576a3ecf0c2acd7ffed34cc196e8744b7bb6965775e 2013-09-01 11:44:00 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-2c8a02175a0aef32e22363d53066f4edbf25e814af377ca60aafeb9abd40c18f 2013-09-01 11:01:36 ....A 24244 Virusshare.00092/Trojan.JS.Agent.btr-2dc0564e6bf5c3f54d79375e2330f7ffc7bd30c62fcf6168cc51e7eb60e2ccb7 2013-09-01 11:04:24 ....A 11246 Virusshare.00092/Trojan.JS.Agent.btr-2f35133c2074d3504baf1af63bfaf3bc7771adcb8532dbc1013578ce685b2f22 2013-09-01 10:52:34 ....A 18739 Virusshare.00092/Trojan.JS.Agent.btr-2fb278419fabb756ecf51b60771fb58fb8f8fa94824cd1cf2579c6cf425de71b 2013-09-01 11:39:32 ....A 7017 Virusshare.00092/Trojan.JS.Agent.btr-2fbc8e09bb99c5540a46e4b2d3d60f9b33b79a1bafc55750f7ade1c0ea3b4e5d 2013-09-01 12:11:46 ....A 32231 Virusshare.00092/Trojan.JS.Agent.btr-2feed3f14c1ea62030d70d64a06b50de1bb15f846c43d80858b36a60eb9b8188 2013-09-01 11:17:12 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-30740d61d02608f9b56454c900d6f1ea697768797c05353a1de1b7447896d668 2013-09-01 10:51:30 ....A 21089 Virusshare.00092/Trojan.JS.Agent.btr-30c80c791613d5b192143f780039c744cd8fdc02df8d59ba3d229dfc101a87fa 2013-09-01 12:13:34 ....A 80747 Virusshare.00092/Trojan.JS.Agent.btr-3173b0a5b46b4304fe9cd5d7a7afc9b4a475e3622bcc93b848a53b7c7626eec4 2013-09-01 11:42:48 ....A 15596 Virusshare.00092/Trojan.JS.Agent.btr-31b5ca807c934069d43deea44da4eae72f862125edd2dc9ee1bd2e4d92d2582e 2013-09-01 10:51:54 ....A 21777 Virusshare.00092/Trojan.JS.Agent.btr-32495f9022cff1eb4825a713110b483285928d6298020ca498b11eec5fcc6744 2013-09-01 11:03:56 ....A 22171 Virusshare.00092/Trojan.JS.Agent.btr-327886fc91e9e23c336dc4f89bd5b108d24ef68c48bb73eb3400bac243edc129 2013-09-01 11:07:28 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-339fa3fc20ae06eb26b17f407fe48067a23fe4ca50fe38b79019cc29df4b0a5b 2013-09-01 11:36:00 ....A 21355 Virusshare.00092/Trojan.JS.Agent.btr-3451d3752053e3158c699b63723ee4d1201a067ae27800d7a9caeb7ebf95dd54 2013-09-01 12:15:36 ....A 29887 Virusshare.00092/Trojan.JS.Agent.btr-34e60ece506a232eb0a070b892a36187ea8747c3350d60407f0c2c12df3f6d20 2013-09-01 11:45:14 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-34e9559a28f31feb22d82d989bdcc4b1569646aba6d30141678604debded04a1 2013-09-01 12:04:28 ....A 18245 Virusshare.00092/Trojan.JS.Agent.btr-35d65702b8c91a5572c3395bf24f0aeee36eb4d6a7b50f9c99749e468847bfac 2013-09-01 12:05:48 ....A 22058 Virusshare.00092/Trojan.JS.Agent.btr-360b46ed0bf5da21ed4b3f21f8ad0fd01976ff358d0fe749e7c80bdfad8757c7 2013-09-01 10:52:42 ....A 62213 Virusshare.00092/Trojan.JS.Agent.btr-37319d8a0fc97fdd1efc40b882aa399dccb8f02fea870585a5563affb3c1c4a9 2013-09-01 11:43:02 ....A 4177 Virusshare.00092/Trojan.JS.Agent.btr-38e89c68c0d4c90fc395a7009d8d16cf58aa36ad6d8373091de7dcfdbf9e7e1e 2013-09-01 11:06:12 ....A 16125 Virusshare.00092/Trojan.JS.Agent.btr-39964cecb98e2a09de8f34bbed0d287784dcd67ebbe6519b47c296a30935268a 2013-09-01 10:57:26 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-39a01f69b9fecf7634df929b59459e342b145ac6cb74a555aadd55faa7d4c2b9 2013-09-01 11:29:40 ....A 3186 Virusshare.00092/Trojan.JS.Agent.btr-39dc31165d2308c7c4c9bd1fbe2653967186903f352c8236757303c94b756708 2013-09-01 11:56:10 ....A 44414 Virusshare.00092/Trojan.JS.Agent.btr-3c7ce5608c47d59f43829959518239ce5b286b71c7ef3ea1a0c0230d7fe779e6 2013-09-01 11:54:00 ....A 25724 Virusshare.00092/Trojan.JS.Agent.btr-3e5b6797f6d47d9c8f4662b022b384d4e4b95e3b9bf0518c311c7d3fb4ce7678 2013-09-01 11:45:46 ....A 626 Virusshare.00092/Trojan.JS.Agent.btr-3e8fcc3a4ddc60cd1567104877b6b3392884d849b0482b123e07ce93ed56f0c3 2013-09-01 11:56:56 ....A 6019 Virusshare.00092/Trojan.JS.Agent.btr-3fead393f507d91024d9a2e173cfea02407d746eb79564d7aa28e314f591e840 2013-09-01 11:29:38 ....A 14204 Virusshare.00092/Trojan.JS.Agent.btr-40acb54d537760d2ffb940e5a82073480232bfbb3fc658c71e88ca6bc76a3f86 2013-09-01 11:33:06 ....A 23376 Virusshare.00092/Trojan.JS.Agent.btr-40b835430659913da9581fafa3dc5119264c476caac07d9b5645b4c85e764eae 2013-09-01 11:02:54 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-40c6017c86e9eb1a9c25881431fba0f539f66262cecf1edc9e456c57d49b4bc4 2013-09-01 10:47:00 ....A 54231 Virusshare.00092/Trojan.JS.Agent.btr-414e0086b9fcc12c7318a9d195f720a78ca48606e4ce835bc07adc52d9a589a5 2013-09-01 12:13:14 ....A 18160 Virusshare.00092/Trojan.JS.Agent.btr-42db38195f8a24f8e412dc0a81b5741eda5b5411c10594e4a58130d5116b5edb 2013-09-01 11:58:36 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-430d059ede25fd0f870bad0107b46e393941580ea858f65ecf846f3274d2d462 2013-09-01 12:06:16 ....A 12423 Virusshare.00092/Trojan.JS.Agent.btr-44330b1e0b99d3b4b1fc974fbee9f0fdc20a4a60c93245dfd59c6d09a8a92f3e 2013-09-01 11:42:08 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-44baeff172e903c2e0e4a278c1e0ed3633280eacac2ea484db693a28e87e6672 2013-09-01 11:43:02 ....A 17674 Virusshare.00092/Trojan.JS.Agent.btr-46111a35ddc06817e40422c65a11bd7b5d6221992c3286ac25233ffc2b9a50d4 2013-09-01 11:01:42 ....A 7133 Virusshare.00092/Trojan.JS.Agent.btr-46667290ed8a7110f17c7df564f507ace3aa50fa2f784c3ddaa60a0b53063246 2013-09-01 11:04:48 ....A 5522 Virusshare.00092/Trojan.JS.Agent.btr-48a4034734c3125b81fee2560ee765df6e58f923d82301a7d0278d9319c74dd2 2013-09-01 12:10:48 ....A 13671 Virusshare.00092/Trojan.JS.Agent.btr-4cb920aff6ac999eba07d208d4ab8e7ab72c7b39ed9e3aba83db789f05b529d9 2013-09-01 11:10:18 ....A 13768 Virusshare.00092/Trojan.JS.Agent.btr-4d23208d1e4f4214d1facbdfa900f703098f630fdffbc1f0073f0422de427561 2013-09-01 10:59:36 ....A 38093 Virusshare.00092/Trojan.JS.Agent.btr-5223e74e21a1e0a053cba533006354460f2ddfe8094676019e8ef26799522bb2 2013-09-01 11:01:54 ....A 14621 Virusshare.00092/Trojan.JS.Agent.btr-52a1f431bdc2fc949298c292fc125d9f491f66c45b5cf2eb7725fc35d8161d33 2013-09-01 10:52:34 ....A 6208 Virusshare.00092/Trojan.JS.Agent.btr-5373f08510627bb4fdea2d70a93209b10448196583a81bd68311173e99a07107 2013-09-01 11:00:26 ....A 3081 Virusshare.00092/Trojan.JS.Agent.btr-5629960c96fdbd77500480195c63744842a85b6103320f87ef746dfdf301cf71 2013-09-01 11:00:26 ....A 23467 Virusshare.00092/Trojan.JS.Agent.btr-5723429173f8387a7911c963734d844af06c2b24dc8d4826e9aeb0ee5fdf19fd 2013-09-01 11:56:04 ....A 172556 Virusshare.00092/Trojan.JS.Agent.btr-573842ec553d2f302ecf62e776a090df6fd851d6605e0277f39cc4b9bdac55fd 2013-09-01 11:16:56 ....A 19451 Virusshare.00092/Trojan.JS.Agent.btr-58832d1d73436f6e16f626ab71d0b2e8eb738aaa585c3a8dc8f30147ea208397 2013-09-01 11:40:12 ....A 21257 Virusshare.00092/Trojan.JS.Agent.btr-59cb199659820ba0bbebce9cacf67d4297e8b5144c4e14eff01007ad3dd81003 2013-09-01 11:24:12 ....A 27103 Virusshare.00092/Trojan.JS.Agent.btr-5bbe2f4702fc5ae47bd43ff935fb8c6ef2ec1845b9a707b029c29c84a3a571d2 2013-09-01 11:18:00 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-5e98c2e5922fa0b78ce7b877db25c0922acabc57745b83d7b2b0ab5d79e68da9 2013-09-01 11:43:04 ....A 11080 Virusshare.00092/Trojan.JS.Agent.btr-5f7cacb840eea1d080e292a3883c610f0a71c8ba3c7377a63bac0158fd8016b0 2013-09-01 11:49:10 ....A 21515 Virusshare.00092/Trojan.JS.Agent.btr-5fa9c0432c59bdc8ed1ea836cb63f017313b8ad27261fdc989c9aeca13842330 2013-09-01 10:57:14 ....A 4427 Virusshare.00092/Trojan.JS.Agent.btr-609abf386999d5ded2ed7dd8aeff95c482820ec0c3115a8da904949798a62876 2013-09-01 12:15:12 ....A 14741 Virusshare.00092/Trojan.JS.Agent.btr-62725f20bf43b4698a8ee31937dc4e3e117dec40a8556038ac24f1a130dcf01b 2013-09-01 11:58:30 ....A 7497 Virusshare.00092/Trojan.JS.Agent.btr-645783a8d9b078c5b24de866b69481b13c8569ce35e69c739f623c1f71041ebe 2013-09-01 11:41:54 ....A 12324 Virusshare.00092/Trojan.JS.Agent.btr-65918f7b68c6895b3083605e8357a58c37550fee79650ddb1dfdc7056f62aa4b 2013-09-01 12:05:06 ....A 25742 Virusshare.00092/Trojan.JS.Agent.btr-68630d2db110d20a4393cb3c4f148fee8ea8789a979b58b57e9459de83551c0a 2013-09-01 10:49:42 ....A 1640 Virusshare.00092/Trojan.JS.Agent.btr-699e86720a770a0e722fe22b07dc12c8404ef200e93f64ff238b73f5a61ca896 2013-09-01 11:00:28 ....A 32539 Virusshare.00092/Trojan.JS.Agent.btr-6bc3dec5fde119e9b6fb7dd84c1dc91309e1d487a5bc7c892b9829eae6ca8501 2013-09-01 11:39:40 ....A 5509 Virusshare.00092/Trojan.JS.Agent.btr-6e50bf74390a00b31449f642e52d45f67995977450a9b2f545cd44896e7dd881 2013-09-01 11:25:30 ....A 213388 Virusshare.00092/Trojan.JS.Agent.btr-6e8bfe3f42d2adf02b3b690fe74d35bdffa4689bb77c77d97b92615e73270b55 2013-09-01 12:03:22 ....A 3709 Virusshare.00092/Trojan.JS.Agent.btr-72614d4a0647a5b3dee56e93399170c6de9457bbc766f378e3dd7d04aed9df5c 2013-09-01 11:40:52 ....A 281 Virusshare.00092/Trojan.JS.Agent.btr-726719e25272d663c07c5fbf0d0e6220152c784902cf39ddb78e41863812676f 2013-09-01 10:47:10 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-72dcc3fe4e72465489ecde9f88da596b760bbfc9d45306dbd321d7cf3ac9bd56 2013-09-01 10:50:44 ....A 28685 Virusshare.00092/Trojan.JS.Agent.btr-7306746f7c8312f69c0230123fdd37267fbaef5ec7766c532ff02f107d41171c 2013-09-01 11:18:02 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-733892761d6ddbee902e2cf9168226d092b209dbc02b5dd4fc969633dbebb6af 2013-09-01 11:34:18 ....A 556 Virusshare.00092/Trojan.JS.Agent.btr-741876a02359c2e465bc8c694d34f0977550c9c1d02219012c36f847562d5bbe 2013-09-01 11:39:38 ....A 4607 Virusshare.00092/Trojan.JS.Agent.btr-7427d433d4e29da7165d851c2ab1d1ef735ab01a622648dd2791639e7e46aab1 2013-09-01 11:06:22 ....A 33424 Virusshare.00092/Trojan.JS.Agent.btr-76a7c96e9f32cdbebdca5e23400738bfb2401f61349d5f47a666e6f856364eda 2013-09-01 11:23:14 ....A 15285 Virusshare.00092/Trojan.JS.Agent.btr-76b9b1e132421eb1a056bc512a2d23b9ff0dbb400434dda940db2863a30c4eb1 2013-09-01 11:39:32 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-770002034049c63865adc910a79fdf105e9b8f92b8ed6c2f34e5ce6c00000d4a 2013-09-01 10:43:20 ....A 4588 Virusshare.00092/Trojan.JS.Agent.btr-778b5cf6d995dce2f1af7faea5396b3be8b5b858767f381560b2efea68b2fde9 2013-09-01 12:12:50 ....A 4241 Virusshare.00092/Trojan.JS.Agent.btr-77f536485a0058fa0e2b3991f7fa469e3cb12bec7881f22d420150cd4941ba32 2013-09-01 11:34:18 ....A 59168 Virusshare.00092/Trojan.JS.Agent.btr-789dcc18d3136db9196968aedb996374de02f592aa0955d6a93537332674492d 2013-09-01 11:50:34 ....A 16266 Virusshare.00092/Trojan.JS.Agent.btr-78a6023b025d64da79ece94543a12a2106c6f4f934be96fb332d2fb331e522a9 2013-09-01 10:49:16 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-797ce2fa9d937fd15f70d0e1db26f456e4822146216263bdc69e2065ac343f32 2013-09-01 11:50:52 ....A 9540 Virusshare.00092/Trojan.JS.Agent.btr-7af8081808e05aa96a43f50b3202247d64eb6910a33a5af1a60b0720510ffda8 2013-09-01 11:28:20 ....A 23058 Virusshare.00092/Trojan.JS.Agent.btr-7d2a6e86b8584b75bc64bdf982e994013076af0c08f60676e83487a7174f094e 2013-09-01 11:44:24 ....A 6642 Virusshare.00092/Trojan.JS.Agent.btr-7eeca2d3d0924d0c1d35398de1c8a4d2971ef5ad602b5a82e485ee5826e97c86 2013-09-01 11:56:04 ....A 20803 Virusshare.00092/Trojan.JS.Agent.btr-7fe925131c6d48f5dd2f9b4ea5a8aab00c89d98b8059db7fa2230aae143614fe 2013-09-01 11:06:22 ....A 8381 Virusshare.00092/Trojan.JS.Agent.btr-807f64aa2799854fa80f0f3ac6b4ce95ebbd4c63112d44f2f8b76c9210452998 2013-09-01 11:35:14 ....A 1550 Virusshare.00092/Trojan.JS.Agent.btr-823c1aa90da91f63371b9ab5e5deee8e057e96872023fb8c98cca34194d8b1ea 2013-09-01 12:05:10 ....A 7853 Virusshare.00092/Trojan.JS.Agent.btr-82acbe87c46da3e45fa7e13cb66db002968b610e7a61157d841a8f689001f9ad 2013-09-01 10:57:24 ....A 8322 Virusshare.00092/Trojan.JS.Agent.btr-83570763e8aca23c25b4ff66b04f8932f270d27de12f3c389446d8d853d17c63 2013-09-01 11:00:32 ....A 2073 Virusshare.00092/Trojan.JS.Agent.btr-83f817c972c2c4ab27b2fc3b92923e683b33061fe81a4847428d42991e62fe86 2013-09-01 10:46:44 ....A 269 Virusshare.00092/Trojan.JS.Agent.btr-861d0530a3b60363d40744243daa1a18a7fb60571b6723b7a22342563191deaa 2013-09-01 10:55:02 ....A 23290 Virusshare.00092/Trojan.JS.Agent.btr-865bb5810b9693b75312da0246efd5f010789c0a6509543712b1026b0a15c0a7 2013-09-01 11:08:30 ....A 104820 Virusshare.00092/Trojan.JS.Agent.btr-86d9b41407a9f83c83b901f7437267404f2eb70a84065fa42b9b865abc30f61f 2013-09-01 11:42:42 ....A 4351 Virusshare.00092/Trojan.JS.Agent.btr-8757ba4bed7b803b1c2b5e03bf83d8e10cb86beb4ef4f80adcf0bc3c09965e26 2013-09-01 11:45:58 ....A 9605 Virusshare.00092/Trojan.JS.Agent.btr-87605ee5a5de7242473b262ed9e608d1d2c1d8558ba91e273a9605a7c14cdbf2 2013-09-01 10:40:46 ....A 11879 Virusshare.00092/Trojan.JS.Agent.btr-8b3e8aa76898cbfdc4f3a0a2cefd24f35ed81392354ddcc1e57adf8cd502c2ed 2013-09-01 11:13:02 ....A 5087 Virusshare.00092/Trojan.JS.Agent.btr-8b8b694ce776d1f508e009d1fd1462d90fe45c5e3a76c369e2b5f850ba6b1a03 2013-09-01 11:29:52 ....A 28607 Virusshare.00092/Trojan.JS.Agent.btr-8bb0f275e5798308c3a630e745b6fa0c2e2d327e55c0ee141bc4bc61703b1e73 2013-09-01 12:14:22 ....A 14585 Virusshare.00092/Trojan.JS.Agent.btr-8c8dbf6efac7335de858bded7cab1d321b41dcb6269fd018359675a1af16526a 2013-09-01 12:03:02 ....A 11286 Virusshare.00092/Trojan.JS.Agent.btr-8d2f0a477e4b92bf91b508f83a0c789556f09d1f8f45dd8d946d2013c3cadd4e 2013-09-01 11:25:30 ....A 54533 Virusshare.00092/Trojan.JS.Agent.btr-8f67e2d2c5faa0778a5d4e2eb5b9d63bb30a519b41f96afe4ed28bebc701728a 2013-09-01 12:03:46 ....A 18619 Virusshare.00092/Trojan.JS.Agent.btr-9138e4dfd14519240ef8b78fd80292c3b512cedd8f623641bf8fcdc20fef1731 2013-09-01 11:57:32 ....A 37025 Virusshare.00092/Trojan.JS.Agent.btr-91cfb42c14cb77e8fb1b34484f9bb6ce0544061e9d4be22a9653599ab59ce43d 2013-09-01 11:30:06 ....A 14284 Virusshare.00092/Trojan.JS.Agent.btr-92ba61fe3702dcc68a9b391e7cb1f480332c254817acdc994d091b644d9ab947 2013-09-01 11:04:56 ....A 21651 Virusshare.00092/Trojan.JS.Agent.btr-92e22dad08b65a7bfb2a87f5913799b74a5970b1fcc3f053d19996dbce4828a9 2013-09-01 11:56:18 ....A 18363 Virusshare.00092/Trojan.JS.Agent.btr-93b7d9245fd4edb9613234786df78941d65496f4b191d446ccd8dd4eacbc26ca 2013-09-01 11:32:18 ....A 22306 Virusshare.00092/Trojan.JS.Agent.btr-97bf297d2553c0cde304b456d7b1f7914a46620b5bf0a7c2ceff4c3508900287 2013-09-01 11:59:02 ....A 5209 Virusshare.00092/Trojan.JS.Agent.btr-97ca44c47d9ac1b30dccec78755f76cacf3397931b0102f3a83560ee96ebf580 2013-09-01 12:13:36 ....A 32542 Virusshare.00092/Trojan.JS.Agent.btr-983c16594a8e8fb7bfb951ae3293885b1a62d9ed020b037eb116d31526bfc9e5 2013-09-01 11:56:08 ....A 4080 Virusshare.00092/Trojan.JS.Agent.btr-9848c4a8d1a890e9ef41448ccfa8b926fdf8a9053297939d9f8b05cba1c7b96f 2013-09-01 11:04:02 ....A 17151 Virusshare.00092/Trojan.JS.Agent.btr-98681c7b4107f016b8346ecff50919bd3854395ee1e92eed9b9bc7cbc7f15005 2013-09-01 11:54:18 ....A 26144 Virusshare.00092/Trojan.JS.Agent.btr-9a9c37e6c5313002308a9440f31f701397cf0dfe22500df554e3dcdf71bbe696 2013-09-01 11:04:50 ....A 20077 Virusshare.00092/Trojan.JS.Agent.btr-9ab81547325312b21d5ad877389176321164107dd5ca0b748b99f8ce14bae1c8 2013-09-01 11:10:34 ....A 6741 Virusshare.00092/Trojan.JS.Agent.btr-a835000e66db47427966931633480413c4748530c64375692345333dbdcdc119 2013-09-01 11:07:48 ....A 22142 Virusshare.00092/Trojan.JS.Agent.btr-aa6bd503d2410fba50a291e52aa2b83a0824d8cc02a79a12af4d6d8e39acd8ea 2013-09-01 12:12:08 ....A 33227 Virusshare.00092/Trojan.JS.Agent.btr-acc0e91ce8111ec4b52ad26c41fd47a1758e2b0d666a1270a95137ae59348003 2013-09-01 12:10:52 ....A 21555 Virusshare.00092/Trojan.JS.Agent.btr-b080ee9b1480edae84ae9b6840256bc1655f0f2e1ca87e5cefe9a125122773ba 2013-09-01 12:00:36 ....A 12423 Virusshare.00092/Trojan.JS.Agent.btr-b0ecc73c321006e1ab506db4e91f1a68febb892c818c4fa6b0dc4019e7b1c1f9 2013-09-01 11:08:44 ....A 15444 Virusshare.00092/Trojan.JS.Agent.btr-b1b872fcc0e4a10d605387af3f86e0eb81bc422db53c9389f58da755bcdfe1ec 2013-09-01 11:55:58 ....A 28344 Virusshare.00092/Trojan.JS.Agent.btr-b2823f5bf2c328e75cd7d6be722211771d86db0c06ccaa7979e959494e0ce6eb 2013-09-01 12:00:24 ....A 1851 Virusshare.00092/Trojan.JS.Agent.btr-b47f38fec0e0066a58a6992014480535b01f1bdbeddf23a1bc4bb697233c3f26 2013-09-01 11:42:04 ....A 20025 Virusshare.00092/Trojan.JS.Agent.btr-b62d48133724f659e316b4d1f8b72922f05e0f6f9daaa039795d40222af0aca2 2013-09-01 12:14:36 ....A 19079 Virusshare.00092/Trojan.JS.Agent.btr-b6bee205be1e15fd06574dc5f77b6d6a9ae621f18014853802fdc21f15a95968 2013-09-01 11:51:24 ....A 6871 Virusshare.00092/Trojan.JS.Agent.btr-bb04295996b13260fda236d21d999f0b498500270c7b0202108451f7c62da0a2 2013-09-01 11:47:20 ....A 8338 Virusshare.00092/Trojan.JS.Agent.btr-bd30f98086133cb389c532f22f5f9c1fd58c149c6a1a7948e894edc9ef3b496b 2013-09-01 11:52:08 ....A 18962 Virusshare.00092/Trojan.JS.Agent.btr-be0b55c7627a7c59dcfd539ab7c261f4c9b0b5fff0a6c843a3303f30791db419 2013-09-01 11:04:56 ....A 21647 Virusshare.00092/Trojan.JS.Agent.btr-bf59b44102b6fc17d53716bb10b36c40f475c4f3e69f066f510ea65730e0e333 2013-09-01 12:00:00 ....A 7637 Virusshare.00092/Trojan.JS.Agent.btr-c03e8db1b0a98473777c501e5c055fb43d70fd1fa27070f86c21cc4c0b24ef9d 2013-09-01 11:33:26 ....A 26390 Virusshare.00092/Trojan.JS.Agent.btr-c1589dfc5bfeaa89f964fd5f8f5e6a96e541032e6d182a567ec9b18cfd42e468 2013-09-01 11:02:06 ....A 4616 Virusshare.00092/Trojan.JS.Agent.btr-c5905cf04f578d3fc74586d5cbb102f4b6d06b7b1176f0011caf4346f96e6e96 2013-09-01 12:12:26 ....A 13991 Virusshare.00092/Trojan.JS.Agent.btr-c619dd585bccc5cfa47f2697839c47c02b1ad45467e932a1c4184666a1daaeae 2013-09-01 12:04:18 ....A 24627 Virusshare.00092/Trojan.JS.Agent.btr-c69dd0960a56b43d8894a88aed94deb405ab2a3c82b945d449db6954dcabe202 2013-09-01 11:05:24 ....A 20704 Virusshare.00092/Trojan.JS.Agent.btr-c7f8c83dc8e4a609fc9b4dedad1464b6258a86f89be101760442aaaea907d21e 2013-09-01 11:10:30 ....A 26687 Virusshare.00092/Trojan.JS.Agent.btr-c800bf4648017ed35939377603eaf1f71bb4fccf72b80f0a6caa2ef8554f9a22 2013-09-01 11:07:26 ....A 30594 Virusshare.00092/Trojan.JS.Agent.btr-cbb21f0d2861cfdf7610f7956ebf784f824ffa26e34f1cee26152ecae0ef20d0 2013-09-01 11:50:48 ....A 37623 Virusshare.00092/Trojan.JS.Agent.btr-cbd4ce9ca53987555b1a502138a967068efccfd3d67f049a38f972cf04cf16f1 2013-09-01 12:10:30 ....A 17195 Virusshare.00092/Trojan.JS.Agent.btr-cc7d27c4dc586b7510b203a76e42f3df2c887343f42a6b958da5c8c546b961ad 2013-09-01 10:57:38 ....A 9566 Virusshare.00092/Trojan.JS.Agent.btr-cd105013c5caae9449b3f51ac6a6f8f19be4e1f04f1f5bbf7824e2b025a2aceb 2013-09-01 10:48:12 ....A 76581 Virusshare.00092/Trojan.JS.Agent.btr-cfdef12d44fb859d5dee354f20fa2eae40e66187845f05517df5133a7c2c9dfe 2013-09-01 11:08:16 ....A 70204 Virusshare.00092/Trojan.JS.Agent.btr-d0fdf7f930f273d5065bbe6125539238a983388813a20faafc904382a0357a38 2013-09-01 10:54:38 ....A 36968 Virusshare.00092/Trojan.JS.Agent.btr-d2334c47e0029298f3af885ff3130c3263db4e1614358bb4bbe5e3bfcbd0694e 2013-09-01 11:43:18 ....A 7070 Virusshare.00092/Trojan.JS.Agent.btr-d5a6ae0837082fb6068274c7e22b4f648bb23f2ee2c45f09130fe166d35fb42f 2013-09-01 11:11:58 ....A 22731 Virusshare.00092/Trojan.JS.Agent.btr-d6f58e91c4e24e6d07351001b6eccbccea8f91427fe891abe0fb4a65980cff6f 2013-09-01 11:38:40 ....A 28577 Virusshare.00092/Trojan.JS.Agent.btr-d9e942af4e68e9123bb9ae62d497bf65417d16f8f7cd65391cf11b6afd36fd94 2013-09-01 10:42:32 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-dc745a6b31ce5d716a1dd6ad7eac737ae6ec04eef9bec05013e07156a1d51522 2013-09-01 12:00:12 ....A 7788 Virusshare.00092/Trojan.JS.Agent.btr-dcf4c4850cf7580c629164c82180f7cbe005c661dc4ee2176532e50bb18ada68 2013-09-01 11:59:36 ....A 21345 Virusshare.00092/Trojan.JS.Agent.btr-de62e9f3c8fb96fa0edb05bc8b017d5c1b2daeadca8da5cc1cf1b318362436f7 2013-09-01 11:01:00 ....A 6906 Virusshare.00092/Trojan.JS.Agent.btr-df0b3be2915cd5f6228f3c4fd18e75bad55e2a337a53a53150c5ee9f76f48778 2013-09-01 11:58:02 ....A 80741 Virusshare.00092/Trojan.JS.Agent.btr-dfaaf37951817f4d79278a243487aa28585a7af3b18da1e00a7b6df5306d2d04 2013-09-01 11:08:40 ....A 27381 Virusshare.00092/Trojan.JS.Agent.btr-e31642c7909e05a26127073b96b17c09f9f249c9f10afcd40e52e28a4d1f6817 2013-09-01 12:05:34 ....A 14578 Virusshare.00092/Trojan.JS.Agent.btr-e6b6c43550eda9e6b56f96ad680bf3e182f4fd7dff8f114b6f0820bcfe2658c2 2013-09-01 11:36:28 ....A 29287 Virusshare.00092/Trojan.JS.Agent.btr-e7fc60a2ca5666fb383422017ac4bb667001f5fd523ed42513c7633da2cc8f8e 2013-09-01 12:14:44 ....A 5684 Virusshare.00092/Trojan.JS.Agent.btr-e81b8192aa5ff9bac55c45de12f4789e299430e837169d14af039ec14545b71f 2013-09-01 11:05:20 ....A 19466 Virusshare.00092/Trojan.JS.Agent.btr-eb2e278377532afca3f4c45e689daac1768d0963cdaf22546a769df36f37659a 2013-09-01 12:06:04 ....A 6940 Virusshare.00092/Trojan.JS.Agent.btr-ed2e5c34d4832b14ce75450b6c5f9038b25b7b34095a773247debe122825af58 2013-09-01 10:52:50 ....A 26357 Virusshare.00092/Trojan.JS.Agent.btr-ee67fd856370533ead97c4537dff5e68564bcd9938d9ba335137c7789df28867 2013-09-01 10:53:26 ....A 37256 Virusshare.00092/Trojan.JS.Agent.btr-ef4459d3ada95c48c40ca68bb959cc19e0e6e492e3531e60e4dad835cfc80116 2013-09-01 11:43:44 ....A 14053 Virusshare.00092/Trojan.JS.Agent.btr-f114425d4b6aca615938843371e6506f558c6798fd1652e7ad1625a8401ea8d2 2013-09-01 11:09:22 ....A 21507 Virusshare.00092/Trojan.JS.Agent.btr-f130f5742affbd46d0b2ccb3e053fe9cbbbaf707e2964c95943aea1a3dd855b5 2013-09-01 12:02:48 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-f38c6470529b278df0395abb29a2cf779291b07c1f19c2f7b6a835087499c913 2013-09-01 11:45:18 ....A 14069 Virusshare.00092/Trojan.JS.Agent.btr-f5a33bd6d44bbb6d61afe38b14a66d643d63ca5690ee1afb3067434c14b587ca 2013-09-01 11:00:32 ....A 191 Virusshare.00092/Trojan.JS.Agent.btr-f60bf65aff65e0d1d145048019342a0a35add4fc3bbee4a8d2976ea2460d227d 2013-09-01 11:54:28 ....A 10343 Virusshare.00092/Trojan.JS.Agent.btr-f626107c187c887783a451f2ddbf280251cc41d38b2bcc14d2ee2350da2d58ea 2013-09-01 11:35:46 ....A 18381 Virusshare.00092/Trojan.JS.Agent.btr-f6851ca08246a9957ab66e3607cbab1c969dee92bb5ef6e50dab4291df93c9ec 2013-09-01 10:42:24 ....A 279 Virusshare.00092/Trojan.JS.Agent.btr-f97484dbf3881c61389ab8135ff2950f8bb259bcc0a1ea539d1fe3fdf06232e2 2013-09-01 12:11:20 ....A 8866 Virusshare.00092/Trojan.JS.Agent.btr-fb012a641f4b10dc1dba0798a603b9c5f0c48a11f5ce09f335abbd4149b1a501 2013-09-01 12:02:18 ....A 20105 Virusshare.00092/Trojan.JS.Agent.btr-fe5978764d20232b434826b199d07d0e99fafcee3ca3756ec1678e9d4c5a3c15 2013-09-01 11:38:14 ....A 98230 Virusshare.00092/Trojan.JS.Agent.btv-23f4c2bd2ccb939cd8961cde832200555b822e948230eb30a8f3086f2753e4c5 2013-09-01 11:16:38 ....A 97880 Virusshare.00092/Trojan.JS.Agent.btv-290b95e7fecaf1c268a09c359cdb64d2fa9241c7ac07b332393ac44d0ead99d8 2013-09-01 10:45:54 ....A 98238 Virusshare.00092/Trojan.JS.Agent.btv-39650a94e9ff08067dada1b935795a37b647da094570139ed601f4ba69aad0bd 2013-09-01 11:58:52 ....A 98270 Virusshare.00092/Trojan.JS.Agent.btv-ebdc9a8dae5a6f5e68ec9f60f965aad658260331664f8dbe05a065fa85178627 2013-09-01 10:56:08 ....A 97880 Virusshare.00092/Trojan.JS.Agent.btv-f59e7561ee71394d3d9047f635d5d02de902a0cccea9d18cbe655ac4698d74fa 2013-09-01 11:56:18 ....A 37623 Virusshare.00092/Trojan.JS.Agent.bub-d24095060f36b3f2ddceb1ddfd2596d344dd6e3d68b93cc0362ea50f11ddba9c 2013-09-01 11:11:44 ....A 33903 Virusshare.00092/Trojan.JS.Agent.bub-e5963873c008a0161645bcd651783ea6f04c404e6d3d48ee7fbbdd9f51f37eba 2013-09-01 12:14:42 ....A 20653 Virusshare.00092/Trojan.JS.Agent.buo-e44db5628f3f55e5b151b6390a834aa9e406004607a2c1f742bc3e475d5a85f0 2013-09-01 11:08:06 ....A 25292 Virusshare.00092/Trojan.JS.Agent.buo-f7524dbd1aed8c6fdc9604c725959a9703262359f806fc9ab17f96aa1cc88988 2013-09-01 11:32:42 ....A 6212 Virusshare.00092/Trojan.JS.Agent.bvf-4d6b4ea3f1e61c23309ec199ffe3f3f52f5b5bd95bcf2b5c1e3c29d46ece828b 2013-09-01 12:14:48 ....A 6188 Virusshare.00092/Trojan.JS.Agent.bvf-534572c43be65dfb23135e358595bafae0a0a17e9a09c94377c781986be3fba9 2013-09-01 11:24:00 ....A 6485 Virusshare.00092/Trojan.JS.Agent.bvf-f4fa0875cc867f3e3ff75184bc25276535302cd669bef0f8be950bc6b1347ed5 2013-09-01 11:53:26 ....A 84037 Virusshare.00092/Trojan.JS.Agent.bvy-0ecc9f32f60c2c49b478cd5d762284637112c9f061ab56e1eaa3eff9495fe402 2013-09-01 10:52:54 ....A 955 Virusshare.00092/Trojan.JS.Agent.bxt-031b2818d2f62896c30679d2d4d8fbff01b686fd6e2023b485fd206f4c4b5b1b 2013-09-01 12:03:36 ....A 5032 Virusshare.00092/Trojan.JS.Agent.bxt-acac8be0cf939da1c1ff9c48bb955bcc51bd8401adfa7fc61e873ad134b9cf8a 2013-09-01 11:54:34 ....A 288 Virusshare.00092/Trojan.JS.Agent.bxt-c0f03957261b6731d5f85203cb637b0aa8fc972e894b5662df964d735a6ab7cb 2013-09-01 10:53:46 ....A 2972 Virusshare.00092/Trojan.JS.Agent.byw-ac81d5af06339b0dd196369f64919840135e236f6d3a94f223397aa2f4a5f8a3 2013-09-01 12:03:10 ....A 6014 Virusshare.00092/Trojan.JS.Agent.byw-ba4f8dc5bc775b973b3b3ea01bd95d599bd3c6f155fbfc832cf1ef4e6f390c09 2013-09-01 12:07:38 ....A 40475 Virusshare.00092/Trojan.JS.Agent.bzx-3f2efa524de7b54e6ea13181614488bf3bcd6c08885500eb295c72d76ec9a0be 2013-09-01 11:38:08 ....A 2310 Virusshare.00092/Trojan.JS.Agent.bzx-87a21e3f092e09de95d8d1d61680643c6073dc937dcd8e1afa84ccb7931032cc 2013-09-01 11:06:32 ....A 29718 Virusshare.00092/Trojan.JS.Agent.bzx-91cfa07db1f52fbf65155dcdf98a37d0ccb7f4f43326e44d460e1e13691d0e94 2013-09-01 12:05:26 ....A 21136 Virusshare.00092/Trojan.JS.Agent.bzx-9f3f1c7683993f1ef0b8aca5182718fcba03d8aaf4aa0ec97a3f3bf0597c9b61 2013-09-01 11:53:58 ....A 36413 Virusshare.00092/Trojan.JS.Agent.cbn-010626f47efa7796971ea6d755458be06f1e2247c9111030dee7c063a56711dd 2013-09-01 11:04:04 ....A 25083 Virusshare.00092/Trojan.JS.Agent.cbn-0112fea744c50d6efdf0b2da84b74baad8078b4a93ca4d6717a1570ff484a69e 2013-09-01 11:06:40 ....A 43473 Virusshare.00092/Trojan.JS.Agent.cbn-01b5ee64d6b0a12aaffd5dc9fa835d8de87514b069ae513af158a32fac00a0ec 2013-09-01 10:43:22 ....A 92554 Virusshare.00092/Trojan.JS.Agent.cbn-021bdded1e39400b4afa608e62403fc42118575f229dec03aca6e7f7b96273dc 2013-09-01 11:47:16 ....A 28419 Virusshare.00092/Trojan.JS.Agent.cbn-029e8acc5ebf456cb5ec16d85e1c332fb4f3dcc7075046b61de7ad795a01b67f 2013-09-01 11:00:22 ....A 26007 Virusshare.00092/Trojan.JS.Agent.cbn-044a0d998dc81b4a9622eab91a8105a17813a6c7e7ca4be5666a282aa8572075 2013-09-01 11:59:48 ....A 36317 Virusshare.00092/Trojan.JS.Agent.cbn-04d2b856fc9b0a088091f25b746be66c02ce5a5b6dec8c85a0a9b5077d3606ba 2013-09-01 11:46:00 ....A 6062 Virusshare.00092/Trojan.JS.Agent.cbn-051a7723e86d31fca60b97b7febeb7db659798783e1bb3a8cfd18b82ae100901 2013-09-01 11:56:44 ....A 21071 Virusshare.00092/Trojan.JS.Agent.cbn-05437df4c498e30cb6170a9054576a3cfad6b1c4392ec2db920b87cc828fa81f 2013-09-01 11:42:08 ....A 12641 Virusshare.00092/Trojan.JS.Agent.cbn-0609e0b320b954aef4857c18088d0d173b2e55bfbfffc74d0cf6e9a95028673d 2013-09-01 11:57:26 ....A 132650 Virusshare.00092/Trojan.JS.Agent.cbn-072db211fb60c27f218fdaa3ce2cc3fb475785024fb69ce20708a85ed93478a4 2013-09-01 10:58:10 ....A 5113 Virusshare.00092/Trojan.JS.Agent.cbn-0a92bbe9c4fe023eca1f9754a903a89dad4302ca1b335d320f6ee600f27e5c11 2013-09-01 11:45:38 ....A 5220 Virusshare.00092/Trojan.JS.Agent.cbn-0cbdb5a09f654dd97a7178efef4d9b0559db67b7cf0952e9e88dd8a718bf1afc 2013-09-01 11:59:38 ....A 23915 Virusshare.00092/Trojan.JS.Agent.cbn-0dd0886b20bbee912b1955ef1fd8b6b2ab9c772f10f5af4c0e79b4e5757d89cf 2013-09-01 11:10:28 ....A 33706 Virusshare.00092/Trojan.JS.Agent.cbn-0dffe8725d3fd5e039d7150df1cec799d0126f4d30424677b14a4d964cfa8aaf 2013-09-01 11:02:02 ....A 37440 Virusshare.00092/Trojan.JS.Agent.cbn-0e0182377fb70488cb6a65aea8946a55199ce92c4034c078b2d793b5bd2ff74f 2013-09-01 12:13:24 ....A 87512 Virusshare.00092/Trojan.JS.Agent.cbn-0f147447d1ada0d16908c87e08d95ffb1c5b2cd154a82d7b2b6532eef95591f4 2013-09-01 11:34:26 ....A 49604 Virusshare.00092/Trojan.JS.Agent.cbn-0f95ab03926d8df49a1ff45892756905e52ae1854e1f294d3cba9799fccdc9e6 2013-09-01 11:04:06 ....A 9377 Virusshare.00092/Trojan.JS.Agent.cbn-10c5a17e64ef4141d5cd291e157b608367372e7e2810b30c3f5af040f4e95513 2013-09-01 11:55:34 ....A 23857 Virusshare.00092/Trojan.JS.Agent.cbn-1164ba55151da2d85288b97331b2f5f4f3f0593d641f4c214299b4a59c9a7eda 2013-09-01 11:38:02 ....A 75478 Virusshare.00092/Trojan.JS.Agent.cbn-1199bcaa612122335b334a97cca1fbc5b276c05257732e7851e53428532e9813 2013-09-01 10:52:48 ....A 93647 Virusshare.00092/Trojan.JS.Agent.cbn-12655311a12d56ee0d708d5b45933e6d0694c2b8adc7919ffe73cefe988bb391 2013-09-01 11:35:06 ....A 6874 Virusshare.00092/Trojan.JS.Agent.cbn-1277292192dbeee6f9cbb0bdec1275440f0a972add39b5245eae6e7226e309fa 2013-09-01 12:07:16 ....A 84476 Virusshare.00092/Trojan.JS.Agent.cbn-127d10843525205bce5c57cdcf3155a7a7c84ce0889a596d056b00541693fb03 2013-09-01 11:39:10 ....A 7172 Virusshare.00092/Trojan.JS.Agent.cbn-12d07fb6310f91ceefa62c6ed554c6c50b4ddcd9f352b7b636a55701966da6c8 2013-09-01 11:59:34 ....A 82872 Virusshare.00092/Trojan.JS.Agent.cbn-12f6adf1e2eb9479746d79447292a4080c2712dd05f86648679b55c91a396ffd 2013-09-01 11:37:22 ....A 12835 Virusshare.00092/Trojan.JS.Agent.cbn-134ab9459573fea9280d9361116956949ca62a689b42194d5bbc1c98368a3126 2013-09-01 11:41:56 ....A 50587 Virusshare.00092/Trojan.JS.Agent.cbn-13e9dd02efddde0dd9ba96aa55079fbd4b7e38ccf65c8caa28ac0041496fa536 2013-09-01 12:02:18 ....A 47076 Virusshare.00092/Trojan.JS.Agent.cbn-16472d5654e32da23540997014adff90b3fcfaf4ec270303afee3283f7c0d784 2013-09-01 11:30:06 ....A 82714 Virusshare.00092/Trojan.JS.Agent.cbn-17cfc5ca6bde883960350858feabf59b03e86c62faf107766ce8a07643a9e63d 2013-09-01 11:48:44 ....A 161938 Virusshare.00092/Trojan.JS.Agent.cbn-1814af842733cd700927275b7fed5cbeaeb65c3098597cefaf6e45fd2b0fa0f2 2013-09-01 11:12:50 ....A 98012 Virusshare.00092/Trojan.JS.Agent.cbn-18e3bfc08ea1827791b2e26bae9c4133cee6527e346eea03e1efc1cf2e96e209 2013-09-01 11:57:50 ....A 13867 Virusshare.00092/Trojan.JS.Agent.cbn-191b2e9041a89e9d7ce0a4d93d197a86fa9751cfbbcd3faf627a455f79797937 2013-09-01 10:59:44 ....A 83672 Virusshare.00092/Trojan.JS.Agent.cbn-1976cacfa9af2bdf0493eafde373d3f74b7116f1fe000658866cdb0cabd33c84 2013-09-01 11:37:12 ....A 66250 Virusshare.00092/Trojan.JS.Agent.cbn-1c4fc10616d84fb3a0b4246c295998958f8b4732d48ac4fac745f4f2ae0aee22 2013-09-01 11:07:38 ....A 37774 Virusshare.00092/Trojan.JS.Agent.cbn-1c8b04b029aedd95b8e687b063e517b48232eb2cf020d497310e4fa084590157 2013-09-01 11:30:36 ....A 41677 Virusshare.00092/Trojan.JS.Agent.cbn-1d106edb4ee0f52c35762983115c24ef6980381027537324ed734bbcf12f54f2 2013-09-01 12:13:28 ....A 45200 Virusshare.00092/Trojan.JS.Agent.cbn-1d816420ebef6826d820d19249de50b060deb09387b4d77f236a9abe435d9a31 2013-09-01 11:14:42 ....A 42515 Virusshare.00092/Trojan.JS.Agent.cbn-1fe64a38e3359f17a4d7b4acf0081ec51b7f42cb3b220ca69bc005769d5173e8 2013-09-01 11:27:48 ....A 5679 Virusshare.00092/Trojan.JS.Agent.cbn-20cd969ca9e6dd0fbfed215db0b112e6c0f33f7795a3b5e9685da2743b189da4 2013-09-01 11:56:58 ....A 22137 Virusshare.00092/Trojan.JS.Agent.cbn-250720a839ecd3348a4d73c3b72cfb11368b79d4e5c4409f249c29067886640f 2013-09-01 11:38:06 ....A 133650 Virusshare.00092/Trojan.JS.Agent.cbn-250e1446ff1061cc4a5785d06ffab6b20ba182ba721f5b28788606f058f528b6 2013-09-01 11:35:24 ....A 37222 Virusshare.00092/Trojan.JS.Agent.cbn-26824072279eed78c030c23b123e19ebae1f4387c2fc26c5cede0e147ecc8871 2013-09-01 11:09:00 ....A 17823 Virusshare.00092/Trojan.JS.Agent.cbn-2927f4c497e106f4484d07f5b5929ffad24db396a2efc5f60c41b23c648d1f9d 2013-09-01 11:39:18 ....A 92543 Virusshare.00092/Trojan.JS.Agent.cbn-29e020ce2f9e362a7084163cd3473d56e9ad7efaa67d1b1667dd1fbf0253d2bb 2013-09-01 11:52:22 ....A 32927 Virusshare.00092/Trojan.JS.Agent.cbn-2a575ac49d232c9736e88de9847bc863d74b7f9141ffc58a09779191ca192f88 2013-09-01 11:32:30 ....A 7206 Virusshare.00092/Trojan.JS.Agent.cbn-2a699c6fd255c990abf5a0b2107b8139d455aaee17107784c31e111165376952 2013-09-01 11:52:20 ....A 4728 Virusshare.00092/Trojan.JS.Agent.cbn-2b47ba3f99f6a5e83e4674e2772d6f54f1b9e42226a266308766c38ae915c1df 2013-09-01 12:07:30 ....A 31779 Virusshare.00092/Trojan.JS.Agent.cbn-2ba84c28bed6428b7eb5addacc650bff3bce76c5ca78b6e7deb5512fda39130d 2013-09-01 11:55:36 ....A 4818 Virusshare.00092/Trojan.JS.Agent.cbn-2be114b7e16e25210e4230cace874d18223dd1946852929efe19c1e363d6028d 2013-09-01 11:07:42 ....A 7038 Virusshare.00092/Trojan.JS.Agent.cbn-2ce79bda7fef025f01cd769e244c3733b5e0bf7b6a8a6543a757bceb0c54e672 2013-09-01 12:13:42 ....A 94516 Virusshare.00092/Trojan.JS.Agent.cbn-2e5211f926250dc8c6990401ed601b3773277cdcb6f7a53b16d6853726bf1a01 2013-09-01 10:47:26 ....A 43201 Virusshare.00092/Trojan.JS.Agent.cbn-2ec8df1eb9475c8b96c43a0f172f760d3c0c478c15f55ff01a75678b6000f1b5 2013-09-01 12:02:06 ....A 94992 Virusshare.00092/Trojan.JS.Agent.cbn-3112ae2f2c805cebadafac16a8050d1a27c03427f218e48094ff78cbf55456f2 2013-09-01 11:53:32 ....A 6003 Virusshare.00092/Trojan.JS.Agent.cbn-33230bbd475c9212b416bc853e250869149c03410751711e65d94fbd0a369b2d 2013-09-01 10:42:56 ....A 8813 Virusshare.00092/Trojan.JS.Agent.cbn-332d277180edf2aeeeb7559004a6355e073ad2b4b9b35cdb462ed85b10da0dc9 2013-09-01 12:03:34 ....A 6418 Virusshare.00092/Trojan.JS.Agent.cbn-3330fc2f705efe9956144e36b065436f839696582454837346211b784e94edd8 2013-09-01 11:20:44 ....A 12958 Virusshare.00092/Trojan.JS.Agent.cbn-361c0f1042e2c8f5d6e2b9e484ca054fb4b2d8dde1ce0713178e1bd26fa90bb4 2013-09-01 11:30:36 ....A 92934 Virusshare.00092/Trojan.JS.Agent.cbn-369a00f9a4634c9e66299897d38633e5c00d99802e76713385e9ff6bf7c4d109 2013-09-01 11:00:26 ....A 28520 Virusshare.00092/Trojan.JS.Agent.cbn-3705ed7f8739fd19c45e77f52771e191fd115ebca257c4b83e6eb0d3bdc21aaa 2013-09-01 11:10:02 ....A 6444 Virusshare.00092/Trojan.JS.Agent.cbn-38235da7003ec924be942c36b9e12041cd6f8e3e0c2443d4bd282108fe3a613f 2013-09-01 10:45:32 ....A 44504 Virusshare.00092/Trojan.JS.Agent.cbn-38c7510fec4f6f04e514fa69a2dfd33bc9b1f9b8454a500adb850040eb3fdd2d 2013-09-01 11:56:00 ....A 6887 Virusshare.00092/Trojan.JS.Agent.cbn-394c1ebac319e54173f1eee300ffbbb50497f29715d08680e447076262ae00e5 2013-09-01 10:41:10 ....A 23935 Virusshare.00092/Trojan.JS.Agent.cbn-397d7deec17a3d31c6d96d2582c7e51e5f5059c3f8c3a174baa7fae51d42a4be 2013-09-01 11:00:30 ....A 50553 Virusshare.00092/Trojan.JS.Agent.cbn-39854fe97fb6b961075e4f8aa736da08a64c483917daaf8ebac7a36b3d5eebb3 2013-09-01 11:23:08 ....A 44646 Virusshare.00092/Trojan.JS.Agent.cbn-3a6ee803eff38d3355bbe8e1ca04898e7479d5c158796c4f4dce2868ea141b7b 2013-09-01 10:56:04 ....A 28093 Virusshare.00092/Trojan.JS.Agent.cbn-3aab222a572d1a3b7ded9b41db84a3ba33990fb08cf4fbb9a894d61dacfff160 2013-09-01 11:37:20 ....A 5211 Virusshare.00092/Trojan.JS.Agent.cbn-3abb57a065ea36cbbbe1d12f07e5164ed0f916c6086e1e20ca7e9faee587365f 2013-09-01 12:12:16 ....A 11001 Virusshare.00092/Trojan.JS.Agent.cbn-3b2f966c243dad5c66afb2a0be3fe8f9b1990b82645307fe3c6c81483549707d 2013-09-01 12:14:30 ....A 83042 Virusshare.00092/Trojan.JS.Agent.cbn-3ca97755f44fba1b60d1f2bf3ddf072169472546c73e43c17fbd18904be7734a 2013-09-01 11:49:46 ....A 75171 Virusshare.00092/Trojan.JS.Agent.cbn-3dfe5ac71ae409fa28bf999b73a26d1e8b20d1cccf166647117ba34df2eb9748 2013-09-01 11:11:02 ....A 56469 Virusshare.00092/Trojan.JS.Agent.cbn-3f42b68da2b27ac3390ff03065cb721e9be1c78d666530664626ed096482771a 2013-09-01 10:43:18 ....A 27628 Virusshare.00092/Trojan.JS.Agent.cbn-3fd35085f57b8739850d99e8cc4276b7bb746921f74a904e2b77b5bc4b08ee74 2013-09-01 11:27:22 ....A 82887 Virusshare.00092/Trojan.JS.Agent.cbn-405110599eb6c8d7a0e90e9c730f7ad30125f535ad9d39ff86360ec8614800e8 2013-09-01 10:57:58 ....A 25299 Virusshare.00092/Trojan.JS.Agent.cbn-40d9859e0cc6cc0795bd275a6e38df59e9c84d701a4152303b16278687178cdd 2013-09-01 12:12:12 ....A 148526 Virusshare.00092/Trojan.JS.Agent.cbn-40e42dee99b200011938b49f86e86e0ac297a686c91aa0efa8caa033af209ea4 2013-09-01 12:15:28 ....A 92212 Virusshare.00092/Trojan.JS.Agent.cbn-41d9f8cdb4b6f6a6d956f2e9ebed0a3a31b1d854c20b8afedb58bcc9d1628b74 2013-09-01 11:28:54 ....A 41235 Virusshare.00092/Trojan.JS.Agent.cbn-4292dccdb17c3ec4822b689db6fa7e87cf72cfc2b087c12a9820dd7ffa2347fb 2013-09-01 10:59:22 ....A 17213 Virusshare.00092/Trojan.JS.Agent.cbn-42b809e73840c69f8f7cb1fafdc94b4a57572db6e52280a002068182e6a285cc 2013-09-01 10:54:40 ....A 31540 Virusshare.00092/Trojan.JS.Agent.cbn-4388a306a6a2d940653b8d523eaffdbf6d7851387849b676eacba9d1fdaeb516 2013-09-01 12:04:32 ....A 21136 Virusshare.00092/Trojan.JS.Agent.cbn-43ade8e2af67d8e5b9f11f8a211569700b872e7384d081c1f96ad22aef52b58e 2013-09-01 11:51:16 ....A 32940 Virusshare.00092/Trojan.JS.Agent.cbn-4412ffff78e95a942437d91d3ecfaaea7773089b1691eafdf8926e16f81c6a11 2013-09-01 12:08:22 ....A 6496 Virusshare.00092/Trojan.JS.Agent.cbn-447512a30cff945645ca6afd5227cb07533d38869305e084395bd57c73c0be24 2013-09-01 11:25:32 ....A 49050 Virusshare.00092/Trojan.JS.Agent.cbn-48730af11f6a60f2ad4bd16ab40e5db3d30012f441e26d5267bfb79ce9c3be6a 2013-09-01 11:01:42 ....A 21036 Virusshare.00092/Trojan.JS.Agent.cbn-49546cbcff8fcd5b5dcb8f41a98b0594491d439fcb4e700b5ab7582715729c7f 2013-09-01 11:41:50 ....A 8906 Virusshare.00092/Trojan.JS.Agent.cbn-49a04f9b09e7940000eb16a231fa3f7c94fc642ba2a848d34086cc5430910d8f 2013-09-01 10:53:06 ....A 18184 Virusshare.00092/Trojan.JS.Agent.cbn-4aa71fe9c9b9eb863f582ad720ea7dc7e475c0138a5d287e3cd01239c32dd3de 2013-09-01 11:57:56 ....A 99062 Virusshare.00092/Trojan.JS.Agent.cbn-4bccfc06b2f7a0409713bad84830ed740ce0a8439671545b5f0541d9f60cf530 2013-09-01 11:36:06 ....A 12106 Virusshare.00092/Trojan.JS.Agent.cbn-4df3f89db1d87060a94eb6e30e0c9bd512b1fc5700518fcaea8f12f3319c1624 2013-09-01 11:56:50 ....A 50398 Virusshare.00092/Trojan.JS.Agent.cbn-4fada16f3d1f166549917aaa80884faf3dc7a14ebdee5b5ad510afe2a8528535 2013-09-01 11:57:34 ....A 9579 Virusshare.00092/Trojan.JS.Agent.cbn-50346b6d7d6eb17d8a0368b673167e78d29b2c26d296487d46527f6881a0af94 2013-09-01 11:46:02 ....A 32526 Virusshare.00092/Trojan.JS.Agent.cbn-504b8d41f609e60756ec9ad636d0e7e559d62bbd16feeac82b9c74748ddf0a08 2013-09-01 10:57:08 ....A 83257 Virusshare.00092/Trojan.JS.Agent.cbn-51bcc40982af642ea330fc3ac0cf7cb28d205a2602b26226447abde0b23e124a 2013-09-01 10:57:58 ....A 83514 Virusshare.00092/Trojan.JS.Agent.cbn-52db06b5acb63c54f2b8e55e6c8283f8cf1a577850750d3deb61851396dc14c9 2013-09-01 12:12:22 ....A 26482 Virusshare.00092/Trojan.JS.Agent.cbn-52fb95d347abcc600839c7f021a9fce073e70812b45fe03a25e3bf394529c5f8 2013-09-01 11:02:56 ....A 46968 Virusshare.00092/Trojan.JS.Agent.cbn-542be9a2752981b31bde5d3c6b864f2756824bb660a94ea2988530dde2405521 2013-09-01 11:41:20 ....A 94827 Virusshare.00092/Trojan.JS.Agent.cbn-542c2fd4a71ca46ebce0a43196ed83f094412cf2fef7a0d9f0e5cd1db6e21bf3 2013-09-01 12:12:04 ....A 6496 Virusshare.00092/Trojan.JS.Agent.cbn-56f66c42f7c221add149d7b6225f65466c62e2e88a873350b364a021239c145c 2013-09-01 11:11:36 ....A 11823 Virusshare.00092/Trojan.JS.Agent.cbn-5882c091cc183378099d2f5cd7f2cb6a7d17b7a1b6a88198952cbc62e446fbcd 2013-09-01 11:28:56 ....A 11112 Virusshare.00092/Trojan.JS.Agent.cbn-5e57b2b2f50d68e95e5d87c96fde08ad7415efb3ecb2163b23f8e92cea5dcaaa 2013-09-01 11:42:06 ....A 96288 Virusshare.00092/Trojan.JS.Agent.cbn-5f0931199ad49a44b735ae15e1d357b278f4418273404bb071da4897ea6b3690 2013-09-01 11:48:06 ....A 21914 Virusshare.00092/Trojan.JS.Agent.cbn-5feb29d7d90f85ccc1df4cd9e56607eedbb20f470af8fe7ce7dc9e800bdefada 2013-09-01 12:14:26 ....A 22851 Virusshare.00092/Trojan.JS.Agent.cbn-607cc6c220cbb63fcea1afd187cfbe51f2469f6455794cca6040c623e7d75b3b 2013-09-01 11:02:00 ....A 76849 Virusshare.00092/Trojan.JS.Agent.cbn-62495c723d807aba1d0843566d7209b4cdfcf4170a469c430b22060813978006 2013-09-01 11:57:44 ....A 8882 Virusshare.00092/Trojan.JS.Agent.cbn-62f66c512bc10f7aee752f80073f2fbadb500f07765c58a158b47a10f0a3f23c 2013-09-01 10:51:56 ....A 16373 Virusshare.00092/Trojan.JS.Agent.cbn-63ae34e3d39c2ebeab279f29351c28e3be9d86d3f4bca04ef096181485a9fc47 2013-09-01 11:52:42 ....A 19310 Virusshare.00092/Trojan.JS.Agent.cbn-6416516575b52a82af117d1e99e409bf0a1914ce27dcfc90b295c2c4745d1cae 2013-09-01 10:50:52 ....A 32853 Virusshare.00092/Trojan.JS.Agent.cbn-64ddf10f01472762923a069cff8cef23f54ba13b2ba0d000d1e17c1c4e2c79c1 2013-09-01 11:13:06 ....A 9070 Virusshare.00092/Trojan.JS.Agent.cbn-68649609413c80e6f427cbe4446efd31d4219d01a00e1715ee0c40825784f40b 2013-09-01 11:50:24 ....A 12608 Virusshare.00092/Trojan.JS.Agent.cbn-69d3f42b88811bbf7877711a7b64e04d018fb028a666a9df909d003be2b60516 2013-09-01 11:57:58 ....A 42023 Virusshare.00092/Trojan.JS.Agent.cbn-6a360825038a88db8f07d8aa48799f6ddd11a2ffda5b5d253859706c621d3b61 2013-09-01 11:28:44 ....A 84044 Virusshare.00092/Trojan.JS.Agent.cbn-6a4b5a5ba801c33dac5ddbbbc0fff5448e71fcbac7997b61e5c0e86065b02515 2013-09-01 12:14:38 ....A 33049 Virusshare.00092/Trojan.JS.Agent.cbn-6a75b18b1f03cc3d9bc590dc13f71b3b0bf30a0bf03e367e2a1ffda118159b44 2013-09-01 12:08:38 ....A 21437 Virusshare.00092/Trojan.JS.Agent.cbn-6a81c52839edb59cb32a874a9b2456aa1cdde199f5c61d829533491d934c8ad6 2013-09-01 11:38:26 ....A 31596 Virusshare.00092/Trojan.JS.Agent.cbn-6aea40534cd0f7d72a23a74e018ac002f6ecd1777aa446aefde80b0ba33852ae 2013-09-01 11:53:42 ....A 33601 Virusshare.00092/Trojan.JS.Agent.cbn-6c4f3fa79daca7e32790696b54538cff578837b0179f7f3ef4785cdb40733fe2 2013-09-01 11:31:16 ....A 4761 Virusshare.00092/Trojan.JS.Agent.cbn-6d6282daa5c664e2c88f68e434bdd548b4b9d01d03f880cb8f6fef014f195678 2013-09-01 11:32:10 ....A 103464 Virusshare.00092/Trojan.JS.Agent.cbn-6eff391c6dabf28d99720987db0baee85ed852e812d87b246cdd29b765827e2d 2013-09-01 10:48:46 ....A 32084 Virusshare.00092/Trojan.JS.Agent.cbn-71f104d952b68d2621a1e480915d3be194898a1ff5044475d324f9448d55b709 2013-09-01 11:06:18 ....A 76918 Virusshare.00092/Trojan.JS.Agent.cbn-749be11f7b244ba0e7eea5fa2879637654846f6f162fe222c322a0c6e7adb1a6 2013-09-01 11:42:34 ....A 83537 Virusshare.00092/Trojan.JS.Agent.cbn-75a61c1280f9ebfaf42c62ebec97b5c2ef2bd63f32795cf9f0c68cfcbc5185a1 2013-09-01 11:56:36 ....A 5808 Virusshare.00092/Trojan.JS.Agent.cbn-763a9db1503541494acc2d4afedee35c7e7009d05eaafafb5025cca9022a0b54 2013-09-01 11:42:30 ....A 37223 Virusshare.00092/Trojan.JS.Agent.cbn-76fef52d59f9778e3b39b6c165bdcb3d3983672e5b80b6346a53d54563c82eea 2013-09-01 11:27:12 ....A 11651 Virusshare.00092/Trojan.JS.Agent.cbn-77a76f1b3ec828c293458931811331d460e1b8c5390a4066029bccddce19d094 2013-09-01 10:49:44 ....A 50364 Virusshare.00092/Trojan.JS.Agent.cbn-77b57badc39d1b51080a769268d16edd485413ff7211630c9c9bce51f9f2c6a0 2013-09-01 10:47:38 ....A 33196 Virusshare.00092/Trojan.JS.Agent.cbn-7ab0c7bb63ace019d92da8950b0215160de87e3fd6d4b80d1e0dd4430b24e1b4 2013-09-01 10:47:50 ....A 12257 Virusshare.00092/Trojan.JS.Agent.cbn-7d09a332db1da4845ab6e61bfa8f5e34ca4133cbba35a2f14da9a16e98186428 2013-09-01 11:33:18 ....A 6763 Virusshare.00092/Trojan.JS.Agent.cbn-7d0a12abf29f3df01bc8c085d718597e2edc156a3cd4c3609797d87e1216f3b6 2013-09-01 11:03:08 ....A 24157 Virusshare.00092/Trojan.JS.Agent.cbn-7ee3d1358551d5b4db22b4aa67fff0add19ad2d0d7b59e0aaa45baf3c7d7d36a 2013-09-01 11:34:20 ....A 93066 Virusshare.00092/Trojan.JS.Agent.cbn-7f90e988ae7c48ff0a71f9650eb297a0c125877fae4e09692403f714c8e3ac30 2013-09-01 10:41:36 ....A 26873 Virusshare.00092/Trojan.JS.Agent.cbn-7f9798119b2e24e246919bf56c0207a4d385eee30a63726f462d51e379c81d9b 2013-09-01 11:42:46 ....A 65082 Virusshare.00092/Trojan.JS.Agent.cbn-80746bfa06e14b1b7fc9e382a5f15b38c324fa47c69805d9d3cd76f5b5489427 2013-09-01 11:11:02 ....A 33425 Virusshare.00092/Trojan.JS.Agent.cbn-808968bcd7869ddc2b36bbdbeedaa317faeb3a9001baccdae1d6e6c3cef07f6c 2013-09-01 11:57:58 ....A 23032 Virusshare.00092/Trojan.JS.Agent.cbn-844639918b773e10a07700bcc935e5ddbd4959254d4f4d1a07fa49490e24d652 2013-09-01 11:40:20 ....A 6591 Virusshare.00092/Trojan.JS.Agent.cbn-84b61aee34c09a6631c4a9dbc8a0da4e3ad6247461896ad147a7d8970fd5af23 2013-09-01 11:13:08 ....A 92475 Virusshare.00092/Trojan.JS.Agent.cbn-85154c68089f2016a36ab16ca2f49155b236e48aacfded2768ce19f1b8592b08 2013-09-01 11:43:22 ....A 20446 Virusshare.00092/Trojan.JS.Agent.cbn-8544d72975b79f30c570faa340daabab7b74945393395695a021266a3e50de94 2013-09-01 10:47:36 ....A 22843 Virusshare.00092/Trojan.JS.Agent.cbn-857dcc867cf2bfe2d3d1d3fbda257382c07fb95c8b0e2a844b4e44413ab6c0e2 2013-09-01 11:49:38 ....A 8165 Virusshare.00092/Trojan.JS.Agent.cbn-8616fb2dd9153f856af5731ff0132ef98c57b9508988ff2b122610a8a67be0fb 2013-09-01 11:39:12 ....A 26125 Virusshare.00092/Trojan.JS.Agent.cbn-862de18e634824ad95f261ed364ff615b2f8d27d92e2501f6774b6ee8c0b5bf8 2013-09-01 11:03:10 ....A 48470 Virusshare.00092/Trojan.JS.Agent.cbn-86e83d99411e8f88e10444796753fd940896bf0a9c1fe108ebc071ba512187d1 2013-09-01 10:47:32 ....A 91560 Virusshare.00092/Trojan.JS.Agent.cbn-881fbb1ad9c5c4b114b77aa79adec040b19d54a1a551a0945d5daa0b2c553c5b 2013-09-01 11:38:42 ....A 104067 Virusshare.00092/Trojan.JS.Agent.cbn-8869ae4fe07d85f86c8c30695400d10cb8dd6caef2b447764cf9671881b50133 2013-09-01 10:55:50 ....A 98253 Virusshare.00092/Trojan.JS.Agent.cbn-888c8e1058cdb511ef1d47babf98e14b41258d538f4923c7467fe4f7fa38ad18 2013-09-01 11:04:32 ....A 33701 Virusshare.00092/Trojan.JS.Agent.cbn-88ab327dbb6906268d669148ca78060810804b897425f50ee6fde49e9d64dfde 2013-09-01 10:48:40 ....A 5980 Virusshare.00092/Trojan.JS.Agent.cbn-89a15a7f2f55917a1347a82e54582321213b2ce7d7321141d8ff810813e74b87 2013-09-01 12:14:36 ....A 33132 Virusshare.00092/Trojan.JS.Agent.cbn-89c40ab22e156f757ab0dd4a93c724d69c97e464abce4d890efa71adbca86fd2 2013-09-01 12:02:26 ....A 94487 Virusshare.00092/Trojan.JS.Agent.cbn-8a6c56866709cb9c5435b61b9bc034e8472156976e5781925f04dc7670b30d77 2013-09-01 11:13:46 ....A 17669 Virusshare.00092/Trojan.JS.Agent.cbn-8ca96861027f30f570d61669ed34b7050d1916c1778b2a454d0e514633486931 2013-09-01 11:43:22 ....A 37426 Virusshare.00092/Trojan.JS.Agent.cbn-8e0de00139d83b448de047f531643ceb68a470765229dd7d5725308f48121568 2013-09-01 10:50:52 ....A 134426 Virusshare.00092/Trojan.JS.Agent.cbn-947ef1820b539f331f8d26f9655ba9279678ea65bc850658a50e75799dfefacc 2013-09-01 11:54:14 ....A 5548 Virusshare.00092/Trojan.JS.Agent.cbn-949d012ec68e72820d0b20448adea3a7072af6f2e093786f392904a9c87ee417 2013-09-01 11:35:26 ....A 25968 Virusshare.00092/Trojan.JS.Agent.cbn-965619c71be39103c801b56835e728682351b47004789f0dedc61a5f0622116c 2013-09-01 10:52:04 ....A 5961 Virusshare.00092/Trojan.JS.Agent.cbn-973da247643458795f54cb8a6f0a8b166e230adc0b907d50aabc3c940c3eb407 2013-09-01 12:07:20 ....A 18037 Virusshare.00092/Trojan.JS.Agent.cbn-97ef3d71bafcbb08b3ecaa23848ef37b308c5754b86bc65aa930d95a45582a40 2013-09-01 11:58:02 ....A 92687 Virusshare.00092/Trojan.JS.Agent.cbn-97f7df5dcc3a969b7dbf59a7009a6b26bb9bc820eb31b3f65be9fb78a160e6ad 2013-09-01 10:45:16 ....A 82989 Virusshare.00092/Trojan.JS.Agent.cbn-97fb30b48f61906f0162608d03bb5bb3b2b6ccb9744a75c848527f607830ac55 2013-09-01 11:11:14 ....A 41700 Virusshare.00092/Trojan.JS.Agent.cbn-9a02f2cd953a7f68814718a4e7bbc547e97e38a91ce5820a9908fa057f8ab748 2013-09-01 10:54:28 ....A 92315 Virusshare.00092/Trojan.JS.Agent.cbn-9a99dd1c63c242589383bce34cdd56e476eafb6306d7f1aec8f0cfe5cf76dacc 2013-09-01 10:59:40 ....A 91563 Virusshare.00092/Trojan.JS.Agent.cbn-9bde6fbfecb8438234aeee1b90d714964d2e6b6e011bb05ae0e6e85728f691a9 2013-09-01 11:39:42 ....A 22577 Virusshare.00092/Trojan.JS.Agent.cbn-9cfb4637f17dfffb8abf537f71e58453836dd2b913a8049474d11580e3ff8962 2013-09-01 10:57:32 ....A 5697 Virusshare.00092/Trojan.JS.Agent.cbn-9d1214d34396d4cb81b73c6ff1a57bf02ea78399fff19f7e8d1e1289fd8eb03e 2013-09-01 11:00:38 ....A 26367 Virusshare.00092/Trojan.JS.Agent.cbn-9e311e792735759b772075583d94c63f564387d3038c374c14ff12a52188406f 2013-09-01 11:54:56 ....A 8868 Virusshare.00092/Trojan.JS.Agent.cbn-9e5f12f25fde46da1415ca3a4b43bc256c4e7ab68c742294df9670d0c911682f 2013-09-01 11:54:30 ....A 55283 Virusshare.00092/Trojan.JS.Agent.cbn-9e822ab28507a8fccdc50abb487e2e9f9becb7bbc9d1fc56c91672cc60185ebb 2013-09-01 11:48:42 ....A 34614 Virusshare.00092/Trojan.JS.Agent.cbn-a308fd53e128152558cc1498636de3c96af56a56bacf9be29c4df8260e5333dc 2013-09-01 11:15:32 ....A 30104 Virusshare.00092/Trojan.JS.Agent.cbn-a3365a27d35f4c089026d0813a3725cdfeeda02d26ddc29db91398758bb13379 2013-09-01 11:47:06 ....A 87347 Virusshare.00092/Trojan.JS.Agent.cbn-a46e31fcb6a13e2aaa303760a67bd9f70835fe7a4eab372802ed33d5ed6514b8 2013-09-01 12:07:30 ....A 33575 Virusshare.00092/Trojan.JS.Agent.cbn-a5bec6b491b51a1179e709f6048cf56c45fa60472cdff913317982bdd0899fcb 2013-09-01 11:52:48 ....A 26504 Virusshare.00092/Trojan.JS.Agent.cbn-a94a21c0df7fd4853d5bd303e29d60822a742deb4aa5e93e7adfc547764f082e 2013-09-01 12:14:34 ....A 92757 Virusshare.00092/Trojan.JS.Agent.cbn-a9e5634b92ac69958a143ec3816a30131d79dafd5c8887d7c9f3e92727b6f36c 2013-09-01 11:43:52 ....A 92182 Virusshare.00092/Trojan.JS.Agent.cbn-aa28b8ba46ef44ac0690511f6e823d310d0a0edc64f2966b8ff6422e9ba20b98 2013-09-01 11:43:20 ....A 91404 Virusshare.00092/Trojan.JS.Agent.cbn-ab2fc1855908a56de093a646cb007a457118769c95dedfadbd917b5be0ea87da 2013-09-01 12:10:44 ....A 14365 Virusshare.00092/Trojan.JS.Agent.cbn-ab400c2a378c4074ea919877e9b24a3cec04ddeb4c71f3408f839c6e8fbf0b07 2013-09-01 11:56:00 ....A 92093 Virusshare.00092/Trojan.JS.Agent.cbn-ab5bcb3b163ec773ac38d3a491cd58e7164fab3a880a120fa468b7422fcc613d 2013-09-01 11:28:30 ....A 14687 Virusshare.00092/Trojan.JS.Agent.cbn-ac41b99a8e0f8eac3e641574d856f80dc1b685d9abfc881a85a2483159868da2 2013-09-01 11:25:42 ....A 9554 Virusshare.00092/Trojan.JS.Agent.cbn-ac53ba0a3fc2218a147ca812c09edb8e18ab87e24dd133ac63a11e498aff9a33 2013-09-01 11:10:18 ....A 19647 Virusshare.00092/Trojan.JS.Agent.cbn-ad1e02fdf755079105c7275511614d329c3810d0efedde76f78ada29a7c09bfa 2013-09-01 12:03:52 ....A 102828 Virusshare.00092/Trojan.JS.Agent.cbn-ad4c7aac2a98084cfa52db10c9b4c86d6df66b031c90af888910a2e15f1ac539 2013-09-01 11:35:18 ....A 44186 Virusshare.00092/Trojan.JS.Agent.cbn-af7c37c0eae8a5545a70299be9d1bf1f74bfaa94d7caa3bd7b1da0fc0713d0bb 2013-09-01 12:02:46 ....A 33830 Virusshare.00092/Trojan.JS.Agent.cbn-af7f79af5dd1b49869077812f7178c2caf35a168b3eef9ffdbbdf41feb8d423a 2013-09-01 10:50:46 ....A 82456 Virusshare.00092/Trojan.JS.Agent.cbn-b0c4bcb616e8d1c7ea1a3f9c5d0cb78e75ba94cbcb35762a2c91a00993608443 2013-09-01 11:27:52 ....A 36513 Virusshare.00092/Trojan.JS.Agent.cbn-b11dc72df432d62d31e2f168a2625b463fd58b9da3051145460bb1e0771585ff 2013-09-01 11:57:02 ....A 99311 Virusshare.00092/Trojan.JS.Agent.cbn-b13a2a9b97a7a53783f6073ba71aa12678fdf7be1ff651594117afb3c89432d6 2013-09-01 12:10:50 ....A 15742 Virusshare.00092/Trojan.JS.Agent.cbn-b15a0988b6575a856d78a95412d2f142b0abd0fa45465d6dc256d8d419500a5e 2013-09-01 11:39:40 ....A 16177 Virusshare.00092/Trojan.JS.Agent.cbn-b2026792f10f68b72aebb1c228c6595e26ecb75fbf32b8fd48527ac69c4bbf1a 2013-09-01 11:07:38 ....A 9971 Virusshare.00092/Trojan.JS.Agent.cbn-b28daa1021c3552c05bd94f6252ac2aa86464f2d39c9a475f64bf056a2b887b4 2013-09-01 10:57:06 ....A 77343 Virusshare.00092/Trojan.JS.Agent.cbn-b2acdde8778a0b8d7fa4080b1c328a574ba4c243341fa67626d032a6ea4d92f3 2013-09-01 11:56:14 ....A 5195 Virusshare.00092/Trojan.JS.Agent.cbn-b60baaeff2f54960dc72f5605cbe49f860f3f9c66058f93a4b567cdaa7a9c2fa 2013-09-01 11:57:00 ....A 41882 Virusshare.00092/Trojan.JS.Agent.cbn-b67d4ee7c1c8650478a973afe2058a048e2b06250b6eac61310e83b444639470 2013-09-01 11:45:38 ....A 82278 Virusshare.00092/Trojan.JS.Agent.cbn-b76ce4048bfe89139e46f4413fe8586429d5ff98bfc606b9f236e37c7f08d7a7 2013-09-01 11:34:30 ....A 93859 Virusshare.00092/Trojan.JS.Agent.cbn-b7e8bf0a89164d6def3a46f55deb210fd3b67661f36a179e7d8a45ea3d9f4dc3 2013-09-01 11:56:36 ....A 6864 Virusshare.00092/Trojan.JS.Agent.cbn-b81f3ea17d5075527b26e8549b620e707b6c3281a9c8e88bcfd56ae4e8969201 2013-09-01 10:59:34 ....A 31860 Virusshare.00092/Trojan.JS.Agent.cbn-b94ec0fde5db2909f9cb3031460d94346a3123487a2981acc1fd9f07e58842ed 2013-09-01 10:55:50 ....A 91821 Virusshare.00092/Trojan.JS.Agent.cbn-baa9fc99b7adb4f48ea776a57ad68a48d2d9d14439d3b52783cbfe977f67f9ab 2013-09-01 11:25:22 ....A 27359 Virusshare.00092/Trojan.JS.Agent.cbn-bb19fc089ffe9ed30194df08e4d726e32993222bcda9f62c097bb1cbf3c2a67a 2013-09-01 12:14:26 ....A 4870 Virusshare.00092/Trojan.JS.Agent.cbn-bb5d3260b923b774e5db1bacfba214a54a22f7361ee9c06321cbf6fd6da8c864 2013-09-01 11:35:16 ....A 17868 Virusshare.00092/Trojan.JS.Agent.cbn-bc52df4ac3fb10c277289cdff65d07371d1f7238f6169d27b50a61dbe1a96b4d 2013-09-01 11:09:16 ....A 10967 Virusshare.00092/Trojan.JS.Agent.cbn-bcb36d76303010eef65cc0170cfcd9fe4d3887f62004a32c05d1b7aa4402aa3d 2013-09-01 12:00:04 ....A 92379 Virusshare.00092/Trojan.JS.Agent.cbn-bd7404de8d072fdf6f8d20d5901e47c0b3a5cad92b63e7f93a17f619918149b9 2013-09-01 11:29:46 ....A 50549 Virusshare.00092/Trojan.JS.Agent.cbn-bd779929ceae7233e17f912500a0da63ddd2f8a53db764fd4d31c55672ca03a3 2013-09-01 11:04:58 ....A 179634 Virusshare.00092/Trojan.JS.Agent.cbn-c455c869e62cb078c064094b1ccf70626aacddfcf7c947d829767a20a5e25f44 2013-09-01 10:57:24 ....A 13556 Virusshare.00092/Trojan.JS.Agent.cbn-c4dc850dc7b177f85890fe3e7b13c696244e674afd263d4c82cc0ed8bfae5802 2013-09-01 10:40:48 ....A 27656 Virusshare.00092/Trojan.JS.Agent.cbn-c532129a55a35251ce7595eeeca9e10f1267b9c8ad622cea41df8e76b5d90698 2013-09-01 11:35:10 ....A 19910 Virusshare.00092/Trojan.JS.Agent.cbn-c5b3ccd72529d754aa918930f617a0d9a7f65d7901c5fcb24860c57947b494e2 2013-09-01 11:41:06 ....A 23071 Virusshare.00092/Trojan.JS.Agent.cbn-c60c35af84ec005ae480b3b924754ff1ee94baf0f6980b1e7f6a76efb23140c9 2013-09-01 11:06:34 ....A 114673 Virusshare.00092/Trojan.JS.Agent.cbn-c701eeb569642dba1e508731e3eef52d40ebb29f447634eab4581a2b94e204e8 2013-09-01 10:41:08 ....A 32592 Virusshare.00092/Trojan.JS.Agent.cbn-c8b071bf305101b67e2c3bdff2aa352b15016c76118b0b1924dad253c52fab77 2013-09-01 11:54:28 ....A 97418 Virusshare.00092/Trojan.JS.Agent.cbn-cc26d54550a782e73dfa99f25eeab760c07178c33c6319f55b96ae3f08d20cec 2013-09-01 11:35:12 ....A 115601 Virusshare.00092/Trojan.JS.Agent.cbn-ce013ab5e9f341d2848bacb380a168ab20e814561df91e4116ec56c6df91fdd5 2013-09-01 11:53:58 ....A 33979 Virusshare.00092/Trojan.JS.Agent.cbn-ce543d592258d56dbafbd67d75be2f6eb4386e2c081a037ac6d471886acac3f1 2013-09-01 11:30:50 ....A 44681 Virusshare.00092/Trojan.JS.Agent.cbn-cea4d4bf95fb7bc83f8a1912d7e3a807ba7d0cbcd8b442277d38ca8fafeb7a13 2013-09-01 11:50:50 ....A 20751 Virusshare.00092/Trojan.JS.Agent.cbn-d103d3a0291b9971c01398609c4d3552cb5035cc11f86576e55acf0e57fd63f1 2013-09-01 11:39:30 ....A 19191 Virusshare.00092/Trojan.JS.Agent.cbn-d12c68812924dd0c3f1bf8932892a1f2e5d4d77bc078ac66f93179842e119ef4 2013-09-01 12:10:18 ....A 42457 Virusshare.00092/Trojan.JS.Agent.cbn-d2b4675ed6e9fad8013febd613ad52d03134f9d243926d0415fbc3ded1ddcf93 2013-09-01 12:03:08 ....A 6434 Virusshare.00092/Trojan.JS.Agent.cbn-d35c6335e79bf5f446fded9a56a3c4827f638e37070356adabde4aa24c7b2425 2013-09-01 11:05:32 ....A 4759 Virusshare.00092/Trojan.JS.Agent.cbn-d3d337e8607155d2a25341c709400fcc5290d4fee9654ec0cd5d86f095bb6785 2013-09-01 11:10:58 ....A 82215 Virusshare.00092/Trojan.JS.Agent.cbn-d3d924ae63ba5baf9c18a06fe06c1ff4624269e64f16c1c7130cb2d344e967c3 2013-09-01 11:52:32 ....A 40118 Virusshare.00092/Trojan.JS.Agent.cbn-d6a2406e87a588c1e17ee24d77c995bfe568c48e234f0ff5f0835e62476d9ac2 2013-09-01 11:45:18 ....A 144569 Virusshare.00092/Trojan.JS.Agent.cbn-d8226e0dde73df1212d744427b7f57cec5c68fe138e5ba4cd722e6152898351f 2013-09-01 11:10:36 ....A 47857 Virusshare.00092/Trojan.JS.Agent.cbn-d8b5505417bde3fc7352a1891a003f3b0842954d41c18c7799d47cccd4eb23f0 2013-09-01 12:02:14 ....A 11109 Virusshare.00092/Trojan.JS.Agent.cbn-d9056f2d4e79f4c9bae8b2adff178fff6daa05d7ca3e84c3dce6c12120931fd7 2013-09-01 11:36:08 ....A 42544 Virusshare.00092/Trojan.JS.Agent.cbn-d90d7569ef391d2fc574ba9a3db78d322e41afa6207c444351964d2928216965 2013-09-01 11:11:40 ....A 10684 Virusshare.00092/Trojan.JS.Agent.cbn-d949dfb6f62ff71e9b0cf341a1faccb2fab42d29fe632473ec2686da2bd08083 2013-09-01 12:12:20 ....A 38510 Virusshare.00092/Trojan.JS.Agent.cbn-da08be909abdfc23dcc72f3ad8292a76f25a99bd831e12fe51adfc684d6d9b5b 2013-09-01 11:00:14 ....A 14692 Virusshare.00092/Trojan.JS.Agent.cbn-da80e5b982d2446dfc91c2f2504fd41dbbeafa120c7005cb0a1991ef254b956f 2013-09-01 11:54:02 ....A 115993 Virusshare.00092/Trojan.JS.Agent.cbn-dca248b67614b3e5966b27c33f1059a389459320363f05b86a48e9e144eded37 2013-09-01 11:11:16 ....A 36785 Virusshare.00092/Trojan.JS.Agent.cbn-df3e68ec6d66b51563501b3668e0b0eafacd357bf963e76565038c90b986e4b2 2013-09-01 12:13:20 ....A 36156 Virusshare.00092/Trojan.JS.Agent.cbn-df63943536ea3a46c608949d3cedc01cfc52af4c5d7d5d3ab40fc3f504c8ec98 2013-09-01 12:01:58 ....A 82576 Virusshare.00092/Trojan.JS.Agent.cbn-dffd58c65fddd8b37912b16d846fdd14210078f28cc0f7e4d5a13038276b505b 2013-09-01 11:58:26 ....A 14345 Virusshare.00092/Trojan.JS.Agent.cbn-e03bf4d58743b66736fb4102eb4e82b4a6104a71fca1e34368bc3904cce811a5 2013-09-01 10:46:30 ....A 13532 Virusshare.00092/Trojan.JS.Agent.cbn-e2ea4249b7bb4ca8e44b15353f8da7a150ae0ad952c8d06d09f059c604d31e30 2013-09-01 10:53:18 ....A 94467 Virusshare.00092/Trojan.JS.Agent.cbn-e36de50cedd250243470e48c54986a969bdae785734bfa2cffbb74f4607e0b80 2013-09-01 10:49:36 ....A 15525 Virusshare.00092/Trojan.JS.Agent.cbn-e45e528606d6c605c79f36c35fee8f0df582396037c8870761c3329cf1f76276 2013-09-01 11:49:14 ....A 9992 Virusshare.00092/Trojan.JS.Agent.cbn-e6595b711dcb4e0f982c9390866ca20573f6c17d162fa0d2bdc0cb1a69d4efdd 2013-09-01 11:00:42 ....A 39434 Virusshare.00092/Trojan.JS.Agent.cbn-e6807f4d1f0001b9dc0cabdc81fb5c6298f186f9adcf9a2e822fb9ee9552133c 2013-09-01 11:35:52 ....A 9735 Virusshare.00092/Trojan.JS.Agent.cbn-e6cce73e8d3d3d8c20ba80db9fb7ddad43d2d6e9faebd960424da57863902759 2013-09-01 11:18:12 ....A 19322 Virusshare.00092/Trojan.JS.Agent.cbn-e78232bcfe89a40bc6058e30d7b7e6cc3a1feddab24218bd33f8b05749942ffe 2013-09-01 11:25:32 ....A 48545 Virusshare.00092/Trojan.JS.Agent.cbn-e848087d6441976f8e551846a202a38f0fb2c9969891780027331c40d16fd9b8 2013-09-01 11:27:24 ....A 98938 Virusshare.00092/Trojan.JS.Agent.cbn-e9e4406b26fb277478cf8819e47ea1fcb6518e9d65488f4f21d7c022287f0676 2013-09-01 11:56:52 ....A 5477 Virusshare.00092/Trojan.JS.Agent.cbn-ea54499473b7fc19f162c8fae8161686a824b3cbb169e1c4dd4e0dc9ab6428c1 2013-09-01 10:43:18 ....A 244433 Virusshare.00092/Trojan.JS.Agent.cbn-eb0751f973b8ed5bf2072a82685228058994406492e7c727c8f022641e704700 2013-09-01 11:00:50 ....A 5476 Virusshare.00092/Trojan.JS.Agent.cbn-ec298e98c945744a42119263257d53489a768f1e246d6ebebf629ba914bbe3be 2013-09-01 11:43:08 ....A 36154 Virusshare.00092/Trojan.JS.Agent.cbn-ed65035c50e7e98f63695b7d47165e0823c2847a02ee3ca137d2fcabaa63cfe2 2013-09-01 11:34:30 ....A 13160 Virusshare.00092/Trojan.JS.Agent.cbn-ee79dac38c09ac8b5c37d80bbe9f8d4ae4185234e819138bfbd857924ba22364 2013-09-01 11:55:46 ....A 11629 Virusshare.00092/Trojan.JS.Agent.cbn-ef5eb201630ee3ed5a91c5bc4d71d550edaddd9f833fa729aa64950b937c4914 2013-09-01 11:58:18 ....A 81872 Virusshare.00092/Trojan.JS.Agent.cbn-f0d1b59088c4652329cdcd0e0dc931d46c78ea4bfb3207005210a55e926b1555 2013-09-01 12:00:52 ....A 18025 Virusshare.00092/Trojan.JS.Agent.cbn-f28390c5756b4bd65c1c89be0aac621fb3b545e32788e7c40dbbe991c968e6b9 2013-09-01 10:50:06 ....A 24789 Virusshare.00092/Trojan.JS.Agent.cbn-f3d7b48bc0de52113539e807d79e4d34713853a42d8ecd45702949b98e3a4156 2013-09-01 11:41:10 ....A 13056 Virusshare.00092/Trojan.JS.Agent.cbn-f40eb6a2c82f84c2838776156b9abd7292955343c50ad42306b0685242377d42 2013-09-01 11:04:58 ....A 6950 Virusshare.00092/Trojan.JS.Agent.cbn-f5f39a3b4e0a16a1e8dddba77af6b1cceca1a8136170171d5da8510664f82900 2013-09-01 11:56:12 ....A 92626 Virusshare.00092/Trojan.JS.Agent.cbn-f62d9053fe3d9387c44120f22fd7af7341fc314fa5c7d622294a6e250cb92fb6 2013-09-01 12:05:04 ....A 42515 Virusshare.00092/Trojan.JS.Agent.cbn-f6db7570c397761d1bba40b26593bfcbcf379d22b4ab3c20dd82bb2c2991797e 2013-09-01 10:59:32 ....A 91376 Virusshare.00092/Trojan.JS.Agent.cbn-f8a44dfc8b5eca175afc7a8b2e65f4be7d57b9d94576b0a2ba431484715fb819 2013-09-01 10:42:04 ....A 20985 Virusshare.00092/Trojan.JS.Agent.cbn-f8de128fb8808a5ad43350e8bfab6008ac5b42c32914952bd31a51a98f354efc 2013-09-01 10:54:34 ....A 11391 Virusshare.00092/Trojan.JS.Agent.cbn-fa145e7b49ef3736e1c33759ce935bb66f4405797af5d29206915f6a63196824 2013-09-01 11:59:26 ....A 50098 Virusshare.00092/Trojan.JS.Agent.cbn-fd8e7f471e8d7deaba2ffa9febd03a57378e902c7ff98734f5c019c06a767470 2013-09-01 11:05:12 ....A 6717 Virusshare.00092/Trojan.JS.Agent.cbn-fe8857a3a81e290a88c368def20788e8ab6fee21de9d072839d45484b19da2b3 2013-09-01 11:42:18 ....A 92466 Virusshare.00092/Trojan.JS.Agent.cbn-fee42b13f92d7937d6f949645f20c6179645f91e83c5addc7fa9a206e1734149 2013-09-01 11:10:18 ....A 91033 Virusshare.00092/Trojan.JS.Agent.cbn-ff839c1d2debc79d494bbaff9b659817e79c324e9bdbe112034b9d9f1bd11000 2013-09-01 11:36:24 ....A 5830 Virusshare.00092/Trojan.JS.Agent.cbo-79d149533d3bf2eac163c124d379577f010cd0aba90e3500889345a7876f04ba 2013-09-01 11:43:18 ....A 33089 Virusshare.00092/Trojan.JS.Agent.cbo-bef5bd7e6c18723450602e96856d0d2db292eceac6edfc6c7546fbd907a7a239 2013-09-01 10:49:48 ....A 33463 Virusshare.00092/Trojan.JS.Agent.cbs-03ba8eadb334e500fc08d16d95e134042ab6e27e4883465b12425a213428a680 2013-09-01 11:44:12 ....A 28468 Virusshare.00092/Trojan.JS.Agent.cbs-0777bd1af6f3fbf9b16c61b7cf1639bb39615162389159f379fb368e40ce8be5 2013-09-01 11:32:18 ....A 46959 Virusshare.00092/Trojan.JS.Agent.cbs-077cb6e89cf2e698612ec702a992b182eae7b294d9974a6551ce2a0a57e1993f 2013-09-01 11:55:02 ....A 46843 Virusshare.00092/Trojan.JS.Agent.cbs-0962ea8e89e78d7d808da561f8bfb0099ef455e85d262b501adbd6bd9a99621e 2013-09-01 12:15:02 ....A 40670 Virusshare.00092/Trojan.JS.Agent.cbs-0a6d00807bd01a6c9e9bd8f3603b6187fd779aaebf4de1160f1ca83bd1c652ee 2013-09-01 10:48:36 ....A 39477 Virusshare.00092/Trojan.JS.Agent.cbs-0a84a881e2d57aa63b62d4369cbdf14462501310795e460bd5792672cc7bbec9 2013-09-01 10:50:10 ....A 85216 Virusshare.00092/Trojan.JS.Agent.cbs-0b614ff6702bad3a2c1fdfcacc8f8b99d1889ce1c144cad1a3a11d520240abb9 2013-09-01 10:56:10 ....A 28591 Virusshare.00092/Trojan.JS.Agent.cbs-0d079759c2f470bcfd8ee5b99d313542fa917effcbac74bca76164530ceff6ba 2013-09-01 12:02:30 ....A 28036 Virusshare.00092/Trojan.JS.Agent.cbs-1253b740538374a9df597b7d0f186390878c550aee93c8fba07b2351edb73084 2013-09-01 12:02:28 ....A 112809 Virusshare.00092/Trojan.JS.Agent.cbs-12970bc1044cd93880409347934e29d93a236e651306613cd3e638f0404f3d64 2013-09-01 12:09:36 ....A 200631 Virusshare.00092/Trojan.JS.Agent.cbs-157e108dc46c5cda44be3d7d43fe4f5c2e62622a71ae5c5a53e1c0acaf69e46b 2013-09-01 11:13:08 ....A 17954 Virusshare.00092/Trojan.JS.Agent.cbs-16b6696fc5771a277e33ad64ca1c85fea085e0d577342803f4279a1df35b80cb 2013-09-01 12:13:02 ....A 27861 Virusshare.00092/Trojan.JS.Agent.cbs-171a8ec0b078261683af9b3143186a6a66f40f663828ae51cdc23802ebfcb0f9 2013-09-01 11:18:12 ....A 22728 Virusshare.00092/Trojan.JS.Agent.cbs-186c39aee7d31a133a283a4062f14f7af103db1049027c56fde448353c2d6399 2013-09-01 11:05:18 ....A 29108 Virusshare.00092/Trojan.JS.Agent.cbs-1cbc1998c7f4309f4494dc1a75c4626d89a1765df3433073ad2f4eef6280106f 2013-09-01 11:10:14 ....A 40774 Virusshare.00092/Trojan.JS.Agent.cbs-1d35c113237982a2d60cfb8aa76c0c1c2c47eaec8122290e71ceb7cc4e714f57 2013-09-01 11:57:58 ....A 84507 Virusshare.00092/Trojan.JS.Agent.cbs-26c94efc4055b53810d05b93e2769dd513725c6f6aa9b5d649700c5f6d7cf3e8 2013-09-01 12:00:06 ....A 29208 Virusshare.00092/Trojan.JS.Agent.cbs-2bec2074a92c663c1f496e3ca76a735772452ce24bfdeaf3ab335be6639b8911 2013-09-01 12:01:42 ....A 56225 Virusshare.00092/Trojan.JS.Agent.cbs-2e6baa1559956037be1a2826e6d40de3b03adb11f5ec5df4287390deed379ebd 2013-09-01 11:28:46 ....A 77606 Virusshare.00092/Trojan.JS.Agent.cbs-342fb7f87ce9bf332bbcdaf3b2558a7bf3a3392aad3f479e3f408ec23b715ce8 2013-09-01 10:42:18 ....A 28926 Virusshare.00092/Trojan.JS.Agent.cbs-361bdc3be1703b6ea9d6107c030b4e9a24e064b77bcc5e36f850e39d0e72ef98 2013-09-01 11:07:30 ....A 28767 Virusshare.00092/Trojan.JS.Agent.cbs-365cc4f1c0b32f84eaa1d2e269ffd66447356a6a879bb25cc25bbb9a877af7d5 2013-09-01 10:50:14 ....A 56403 Virusshare.00092/Trojan.JS.Agent.cbs-3cd232fa0233eb295b6bd3cb185cde2a2e471343c8b4ef35b2efde4e39dbe4c7 2013-09-01 10:56:32 ....A 29848 Virusshare.00092/Trojan.JS.Agent.cbs-3e9c1f495775e2a8f879616ebd62bbcba78898e002a18e23d6618306e7790ece 2013-09-01 10:48:32 ....A 187682 Virusshare.00092/Trojan.JS.Agent.cbs-45331925c9983a16ee8c9fcad7526acd0f29eee469f71a243a649fa8fbe4432f 2013-09-01 11:44:40 ....A 37212 Virusshare.00092/Trojan.JS.Agent.cbs-465e9d42581bf580e0e1f9942d9fb5a21a8e81a726075784c1c52f2079f98743 2013-09-01 11:57:48 ....A 40504 Virusshare.00092/Trojan.JS.Agent.cbs-47a52dd576e27160aa848568a677a7c2c0d0077afb0b9e9ca92d186b945afc95 2013-09-01 12:09:22 ....A 34490 Virusshare.00092/Trojan.JS.Agent.cbs-47b65ea95399c82b44bdf5bce952e13c095803675dc7b191711abc6e1d3cb5ee 2013-09-01 11:54:32 ....A 38182 Virusshare.00092/Trojan.JS.Agent.cbs-487d9aa69c065cb195344c0be5bc78a6334d99598f19ea9b246405ebf4f39808 2013-09-01 10:47:22 ....A 36598 Virusshare.00092/Trojan.JS.Agent.cbs-48d7d134af65a4e7ae9dcae3b4cee7a3b49053a75a8b305661bffedcd7885055 2013-09-01 11:52:48 ....A 173210 Virusshare.00092/Trojan.JS.Agent.cbs-4c76970c319b6f89a9b57c96a89258f49fcd104d1ca231fdb54a3a9bdaffcea7 2013-09-01 12:00:54 ....A 187428 Virusshare.00092/Trojan.JS.Agent.cbs-4cb08e577c96a54f4dcfbb6e2ab9531deb28e0a2a555f61608e83027cd8da631 2013-09-01 10:54:46 ....A 28627 Virusshare.00092/Trojan.JS.Agent.cbs-4e4d2f38120db7fcd68f40bbe8cfec82274be1be9abd30eba1a7883e4e320ee9 2013-09-01 11:16:04 ....A 113945 Virusshare.00092/Trojan.JS.Agent.cbs-536685b92dc6504d9761e57a6eb1210473004ee450841ba22c71e24e6fcf9102 2013-09-01 10:54:30 ....A 28610 Virusshare.00092/Trojan.JS.Agent.cbs-5420d70ee63708649b7ce0ec5b2025977e180e5de11bda9bd2cd8da6fc9b8ded 2013-09-01 11:41:10 ....A 136483 Virusshare.00092/Trojan.JS.Agent.cbs-56217b166b0e31546840ff69bb88d8bef9634657de563c820d3bc84887e9d91f 2013-09-01 10:57:22 ....A 116960 Virusshare.00092/Trojan.JS.Agent.cbs-578dcd0a428380a764af78fc05784ccdae110e8b8ffbd914597b065463f42491 2013-09-01 11:07:44 ....A 22879 Virusshare.00092/Trojan.JS.Agent.cbs-59d6a4d1697a667a5bdb51d6a9fa6b1663976ef645709a5af4328dcfa46a2c24 2013-09-01 12:11:48 ....A 28801 Virusshare.00092/Trojan.JS.Agent.cbs-5d8c9419f40b5d1068e85c3d63fc85296ae846be1961e20c22854e53ac5172b3 2013-09-01 11:26:50 ....A 180115 Virusshare.00092/Trojan.JS.Agent.cbs-5e53ed6fb1afb3bf1aee1cdd954fbd78e8402fd6784d4f4087e5b1c41077aacc 2013-09-01 11:32:30 ....A 47106 Virusshare.00092/Trojan.JS.Agent.cbs-611d8663e6f524d52d4648a1d9807737ba0c2228f811c3edba7d155306b9f600 2013-09-01 11:32:14 ....A 43374 Virusshare.00092/Trojan.JS.Agent.cbs-6224584caa3889f3449af87889ed3daefb35ce297989c666c5d834c98f8326ef 2013-09-01 11:34:02 ....A 20296 Virusshare.00092/Trojan.JS.Agent.cbs-62c185e23cfbcd6d518075331520bf27f5bc57d05c654bc06bd64d45e1e6fdc0 2013-09-01 10:59:32 ....A 180178 Virusshare.00092/Trojan.JS.Agent.cbs-662a0878e764862dc3a9c0ea3832335387d1b90228f3114e73371c768a419652 2013-09-01 11:31:10 ....A 32421 Virusshare.00092/Trojan.JS.Agent.cbs-69bb933a0486857308deb562e5c09c315810cbf6574f3e0562bd466441cfee7b 2013-09-01 10:41:46 ....A 28718 Virusshare.00092/Trojan.JS.Agent.cbs-6caa62774528056cc60ce87caa4edaae446da2047b5203d6d52205e3d890e7e0 2013-09-01 11:47:32 ....A 32742 Virusshare.00092/Trojan.JS.Agent.cbs-6cbdd201d7103485e359a67d56aeefbd31b7b231d5ac7944e31bb636b01a9410 2013-09-01 11:41:54 ....A 30133 Virusshare.00092/Trojan.JS.Agent.cbs-70a4f06b85cc306ab8ba30708be16654792ab384753771468742a2b996160ef1 2013-09-01 12:02:10 ....A 53259 Virusshare.00092/Trojan.JS.Agent.cbs-72238890016cf6ccf0ffaf7bcb01780f45cc50dc1d1439ca9f9baeeaac56b89e 2013-09-01 10:59:28 ....A 83945 Virusshare.00092/Trojan.JS.Agent.cbs-726541ebcbedc65c5f04018df2863d9890d7b768d853b69103088f0c542f40a8 2013-09-01 11:20:06 ....A 84261 Virusshare.00092/Trojan.JS.Agent.cbs-742709f155b2cbcdc01a43429a04308eb00923f1da0a604b4aeeaa33ac808e0c 2013-09-01 11:51:32 ....A 35760 Virusshare.00092/Trojan.JS.Agent.cbs-76d20248ba80c182972ca8fde080abfeee235efcb87b62d6b664053943fa4e2e 2013-09-01 11:28:30 ....A 40703 Virusshare.00092/Trojan.JS.Agent.cbs-7998f4d471ac0d566fbd3a97faa4116aefed9f77ed21137c6001301ecd60881c 2013-09-01 12:06:30 ....A 44267 Virusshare.00092/Trojan.JS.Agent.cbs-7c46877be29c2932efe781959bdd119bd6004bba5c336eb23e5906b62ec5c3fb 2013-09-01 11:50:22 ....A 28591 Virusshare.00092/Trojan.JS.Agent.cbs-7d57515a3eccbc6c37b420a86db3b38ef1dbfc2005f1f554ff20372a859987ac 2013-09-01 11:10:22 ....A 112929 Virusshare.00092/Trojan.JS.Agent.cbs-7db0f206c25bed9a5a65dc50ccd079014a9a520e9f7cd591ddef7ca05255598b 2013-09-01 11:36:22 ....A 84167 Virusshare.00092/Trojan.JS.Agent.cbs-84fde78d8b8fdc6c678d5733d3438a66fa729a0e06106bdef7a00aa7771ba820 2013-09-01 10:52:06 ....A 172097 Virusshare.00092/Trojan.JS.Agent.cbs-86691469343f9b50e1e21d11ef8601b0b032942d8c31cee3259754ea8b31d6b5 2013-09-01 11:47:52 ....A 40796 Virusshare.00092/Trojan.JS.Agent.cbs-875a65976758baaad578eb5916656ca66b750f82dc095812f8fd3e1017a7a1b3 2013-09-01 11:09:08 ....A 16636 Virusshare.00092/Trojan.JS.Agent.cbs-8cc4bf74c40e790ca73b16e489a3d3ff03e9fc298ef665b6b5ba765695e3a8ef 2013-09-01 10:49:58 ....A 181254 Virusshare.00092/Trojan.JS.Agent.cbs-8e1b3c3849bdb208c67b3c172ab4d219229228c82bf2c07ec259ec7391d3e401 2013-09-01 11:56:10 ....A 29156 Virusshare.00092/Trojan.JS.Agent.cbs-8e75e50e4690f0bb03fe0a17b21659ad7ac51a43989113c094af6fa40e5cb254 2013-09-01 10:49:52 ....A 28624 Virusshare.00092/Trojan.JS.Agent.cbs-95d3b96b6362a1ba4af7cdc7ae35610ccd007fbec7e80695fc6e4b1edebce7dc 2013-09-01 11:52:46 ....A 24483 Virusshare.00092/Trojan.JS.Agent.cbs-97f4111bf3e2a5a965e34b0b679623bf97af5ef98cc2cd205c4cb708d245ba3d 2013-09-01 11:27:28 ....A 48941 Virusshare.00092/Trojan.JS.Agent.cbs-9890bd2533d6bb018f9792c727ac0ccd344f27e79b92844b41d4ff961171bb4f 2013-09-01 11:56:58 ....A 165937 Virusshare.00092/Trojan.JS.Agent.cbs-991cca79343c894e6d897b825435db69ee7a0d2dadd7a9c63e5d522e77c921dd 2013-09-01 10:54:44 ....A 29000 Virusshare.00092/Trojan.JS.Agent.cbs-9a95e4fe19bb94a6d0d187f1d915dab7f5be146830fd0cfdcaa53a054532ed17 2013-09-01 11:03:22 ....A 43147 Virusshare.00092/Trojan.JS.Agent.cbs-9fc532fd25616d831eb11c3e631deaa0b2a5b655c1ac78817b6a1cc17a3396a5 2013-09-01 11:41:18 ....A 70038 Virusshare.00092/Trojan.JS.Agent.cbs-a41c6fed9391d326bf017ee4db578c3bcebcc591cc14dafecbb484bd454c4197 2013-09-01 10:51:30 ....A 28857 Virusshare.00092/Trojan.JS.Agent.cbs-a7ab9c84ee8d0812c4aac42aebe2bd510e3bb7cc0f3cbf9cadc9ab3a36e645ae 2013-09-01 11:04:32 ....A 136493 Virusshare.00092/Trojan.JS.Agent.cbs-a9e700ab0df616edac0ab4be9060ed2ed06e928f6f1e0245ce37fa99b986525c 2013-09-01 10:51:24 ....A 91450 Virusshare.00092/Trojan.JS.Agent.cbs-ae77065f44403f5a9c6689dda7a215bea0ba015ed3bb293757d9bd0f2270dd9e 2013-09-01 11:55:58 ....A 40629 Virusshare.00092/Trojan.JS.Agent.cbs-b27caf1586efc4c6833cedbbae6c8bfd4b9cdb81840ad25a2e035d09b62e391a 2013-09-01 11:27:16 ....A 158455 Virusshare.00092/Trojan.JS.Agent.cbs-b5c6eeb355dc0a5e342764a40d51db8164b9e2ed15c3fd825bd96e594e8d44a0 2013-09-01 11:47:46 ....A 28704 Virusshare.00092/Trojan.JS.Agent.cbs-b6257c69131b6e3bf0a561f9692c42359db31684e97441f1fb3a329f4178e825 2013-09-01 11:53:38 ....A 83164 Virusshare.00092/Trojan.JS.Agent.cbs-b659413414312622f81eb37e21cbc8d91bf2a12d734b0ea96d6cf63590c40a8d 2013-09-01 11:38:04 ....A 96700 Virusshare.00092/Trojan.JS.Agent.cbs-bf330932887f5ef10add810855b6f49f8acf80d8f8387466ef171674685e402b 2013-09-01 11:08:00 ....A 52077 Virusshare.00092/Trojan.JS.Agent.cbs-c007f93e75061ea86fe26069def8382cae31ce49a5833ed3afe71f8ee65260e1 2013-09-01 11:46:02 ....A 37482 Virusshare.00092/Trojan.JS.Agent.cbs-c2299b7ce95092039f678f206500720372e8d8eb4e353ba674870b2b813e5531 2013-09-01 10:58:08 ....A 35421 Virusshare.00092/Trojan.JS.Agent.cbs-c436a0979e96aad4fc3d547557808c1e00122fb322373c7207f1db38a3bbca6e 2013-09-01 10:51:54 ....A 48878 Virusshare.00092/Trojan.JS.Agent.cbs-c4be37488c7dbfa890d5ec8abc0fbdbe1f32446afc030cea2682243f41e234b3 2013-09-01 10:48:40 ....A 28600 Virusshare.00092/Trojan.JS.Agent.cbs-c50c75991fb489c50a1c386b1cd366458424786ed10ca0b5d9f36eaedb4e8bf8 2013-09-01 11:01:20 ....A 58933 Virusshare.00092/Trojan.JS.Agent.cbs-cc29a195fd97ab928564d68de7e97397bc13d930b487a9eba8b3639f878a8996 2013-09-01 11:40:54 ....A 128307 Virusshare.00092/Trojan.JS.Agent.cbs-cca390ee04da00f98e49979fd4a6b0325f720cdcfcdc692439a7f169dbc3b101 2013-09-01 11:14:42 ....A 181857 Virusshare.00092/Trojan.JS.Agent.cbs-ce0fc759d63e93d36e07306b06ad047b51f89b09ff797e5f3361c8ca8d88cc7f 2013-09-01 11:15:04 ....A 32893 Virusshare.00092/Trojan.JS.Agent.cbs-d02319f35f53facaeebef6b55dfb134143a756168b35690af3d3da5531d977a6 2013-09-01 11:04:24 ....A 81968 Virusshare.00092/Trojan.JS.Agent.cbs-d4bcfe9d1303b59d975a241f5a37bbcd47b8686d964e9e571e35fde04f22d3c0 2013-09-01 11:28:22 ....A 29254 Virusshare.00092/Trojan.JS.Agent.cbs-d9623c74d4417bbcc1485962d9790604702ee0cf647960b7c2c9cea227ac55ad 2013-09-01 11:59:28 ....A 157992 Virusshare.00092/Trojan.JS.Agent.cbs-dfabbb3bb1e65f4685b0c0bfca661529c84db885ba5d5a09a92ea30021155673 2013-09-01 11:25:42 ....A 63968 Virusshare.00092/Trojan.JS.Agent.cbs-dfe26c31c9a1599b6f2cdf7336455b87dd383a3bcf8df87abd267ecc05cb55f6 2013-09-01 12:11:02 ....A 63946 Virusshare.00092/Trojan.JS.Agent.cbs-e9e3bf698c97fd557926459f1789489b67055611a51f739b33fc0a86b4350aff 2013-09-01 11:50:18 ....A 33164 Virusshare.00092/Trojan.JS.Agent.cbs-eacc7418cba90376a73575d2ad2c0e056399268ecf90f5e355c2f130b95126a5 2013-09-01 11:59:38 ....A 38553 Virusshare.00092/Trojan.JS.Agent.cbs-ead1c38f2b59d5d73d40ade35547e9cfdf6573cc0c62e7a04d0e8e5b3cde5bed 2013-09-01 11:36:22 ....A 141837 Virusshare.00092/Trojan.JS.Agent.cbs-eb07946b1fa03aa062c83d5ee980c2b4e207a27f479219b6d3ef8b9930cedd6a 2013-09-01 12:03:32 ....A 171257 Virusshare.00092/Trojan.JS.Agent.cbs-ecf80a0b1689787f2347abe28d48a28c1ed8cf77757b887c92329043b8d0883e 2013-09-01 11:39:46 ....A 151319 Virusshare.00092/Trojan.JS.Agent.cbs-f05788d28ef5f389cdeab831197953b4a06e0aafa720174a5049dc48bce6462d 2013-09-01 11:00:32 ....A 197113 Virusshare.00092/Trojan.JS.Agent.cbs-f2e97badc8f06473e0916b6c2a5218ba572b98fd1f66d01d40fc6f86d81d7ecd 2013-09-01 11:38:26 ....A 118661 Virusshare.00092/Trojan.JS.Agent.cbs-f2f606be8c5f42373a13557b63b56558290132dc220531f1bf575c13d306f162 2013-09-01 11:37:38 ....A 112641 Virusshare.00092/Trojan.JS.Agent.cbs-f4dc3b0c10aa6ca0469206c9cce94548b180f097c8b1802ce4680fb1d0339872 2013-09-01 11:35:16 ....A 28788 Virusshare.00092/Trojan.JS.Agent.cbs-f59d993cdeff24b32a41a07a554451f0d3cdf2fdba185fd7ba1938b233ceb639 2013-09-01 11:39:40 ....A 35478 Virusshare.00092/Trojan.JS.Agent.cbs-f7f26d33130951b4e8fcbe38aef95fb8f741cdad2625e7aa686267311a712ec7 2013-09-01 11:47:42 ....A 28594 Virusshare.00092/Trojan.JS.Agent.cbs-fe534191b6fb6e0c38c225a8b04e408166df5edee9586d8fa4eb38e418488d63 2013-09-01 11:30:30 ....A 28750 Virusshare.00092/Trojan.JS.Agent.cbs-ff86d27c61d4840e5c5bae065688eb3cbd6a4a77c898e030d1d251c4429f44a4 2013-09-01 11:57:56 ....A 58407 Virusshare.00092/Trojan.JS.Agent.cbv-09f01f21a2084c84825fc1745c49d57b1c80923e77042b2ab6cee6714f00efd2 2013-09-01 11:16:12 ....A 58514 Virusshare.00092/Trojan.JS.Agent.cbv-5e5b509d42b340f6da47b03cf289db183b7e55f335908cbcfec6154af524b063 2013-09-01 10:59:40 ....A 58384 Virusshare.00092/Trojan.JS.Agent.cbv-b9e9d714c256365f2a62cb9d467c7cc449fdd2bf771de629646862d381003406 2013-09-01 11:27:28 ....A 9519 Virusshare.00092/Trojan.JS.Agent.cbx-32de8c40a916f069c63ec63311aad461161e316005b6abe367e64c2ef9b5a405 2013-09-01 12:00:00 ....A 60230 Virusshare.00092/Trojan.JS.Agent.cbx-546f71e448785c0b2f34653883bfb045e508c6774dc32d60a184af8e6d905e8b 2013-09-01 11:11:22 ....A 4648 Virusshare.00092/Trojan.JS.Agent.cbx-9d42ccea1393835fb121eb16e424ca55477f17bde60ecbcf9c3709530d0fbb3b 2013-09-01 11:55:52 ....A 20104 Virusshare.00092/Trojan.JS.Agent.cbx-a5bc7e0d88e1acb23e7eb085a4f5ce1e7e248e8662370e14d4e1d8f1efd44c61 2013-09-01 11:16:02 ....A 83186 Virusshare.00092/Trojan.JS.Agent.cbx-e1f6da10406b171f649706c4441b77b6628dd6ef8a4bbb40f823f1dde34ab8cc 2013-09-01 11:46:08 ....A 8218 Virusshare.00092/Trojan.JS.Agent.cbx-f0251206268620bce4e4858efbba21937967ee8a943cedb55df5e00ca968e300 2013-09-01 10:55:44 ....A 32266 Virusshare.00092/Trojan.JS.Agent.cbx-fb7c3dee3e8d65667cd1dab524b2694e028e208eef1ccddd0e1f9fed0bfd269f 2013-09-01 12:10:50 ....A 9217 Virusshare.00092/Trojan.JS.Agent.ccw-10925800d38e7411ca2fa593a772fdb4c6bf20aa71f3d34049e2040454327d22 2013-09-01 12:10:26 ....A 9216 Virusshare.00092/Trojan.JS.Agent.ccw-2669694e5dd967cfa89ed4a184aa0d9f2a927330d5214d5048ae6d0d1e96db7a 2013-09-01 12:10:24 ....A 9224 Virusshare.00092/Trojan.JS.Agent.ccw-89a9e33ac2c89b4ef46f7cd86d38c22027cc669fac63452a93107c15b36cad19 2013-09-01 12:10:54 ....A 9222 Virusshare.00092/Trojan.JS.Agent.ccw-bfe124fe252e9d6d8f444bb20ca1846d677ba54090e374fceae56de931b919b6 2013-09-01 12:11:14 ....A 9215 Virusshare.00092/Trojan.JS.Agent.ccw-d717c3842c53680af302229aa74d677c89f640733c7e5c0f4efa90a5d675dce0 2013-09-01 10:53:38 ....A 11628 Virusshare.00092/Trojan.JS.Agent.ccw-ef934dee45561fdbeec3b323b68f9afad191d9c7aa201c27effa1639dde5a9a2 2013-09-01 12:05:20 ....A 148956 Virusshare.00092/Trojan.JS.Agent.cdg-14dc08b6a5eebcb92e7eac738942a2a4dfce3a95a634332178d8ffc3680c94ef 2013-09-01 12:00:54 ....A 34496 Virusshare.00092/Trojan.JS.Agent.cdg-19ebdb64c884b53847a86299e64b8e8d9475fe7d14a891308fe4fa00a3bf52a4 2013-09-01 11:35:24 ....A 125573 Virusshare.00092/Trojan.JS.Agent.cdg-2210b0551c0d68ea1f279053eae7c2bce2f30715280a3a3a4d8eb438969dcd55 2013-09-01 12:07:52 ....A 14754 Virusshare.00092/Trojan.JS.Agent.cdg-2866913777005e460dedf293c0036d699b26bb128e4a434186854c4fbe5b0f53 2013-09-01 12:07:54 ....A 19348 Virusshare.00092/Trojan.JS.Agent.cdg-3ad4fbf3929f190b5883b342242441b09c6bf4da9d1b28a097ae976b8e94bf29 2013-09-01 11:10:28 ....A 151206 Virusshare.00092/Trojan.JS.Agent.cdg-436d60bf58fa51ff637dc8e19be9a0804ef23b22f4281b66d9e919644ac7a3c8 2013-09-01 10:49:20 ....A 152352 Virusshare.00092/Trojan.JS.Agent.cdg-4475db2ba5a23ba7fcea5c94d42c855f8dbfd72646e15379ebf8ae9d2622a498 2013-09-01 10:41:30 ....A 130860 Virusshare.00092/Trojan.JS.Agent.cdg-4b89299d6465b6e3e005e1028f52f9e54fbd08037ffea1f40c536c571c5b8398 2013-09-01 11:36:06 ....A 1453 Virusshare.00092/Trojan.JS.Agent.cdg-5305f42c7c1f27fef2efe60ff01090c0ad204724b6c84f68f3726ec431aa7d19 2013-09-01 10:59:38 ....A 33551 Virusshare.00092/Trojan.JS.Agent.cdg-53f15494ee79b05ba7b4fd65918d12ae999af20733262f853c2918a5925e66cc 2013-09-01 10:50:04 ....A 32566 Virusshare.00092/Trojan.JS.Agent.cdg-55062d1d39e0ce727e622607dae2a612223e3aaaed642645911ae572a94b48ec 2013-09-01 11:31:14 ....A 20391 Virusshare.00092/Trojan.JS.Agent.cdg-5880cbf32fdc117c6749b11e17fa95e056c95fa168daaf652b134ee983e86a6f 2013-09-01 10:51:18 ....A 10617 Virusshare.00092/Trojan.JS.Agent.cdg-659af244477c1088d7d57f198be0b139c516452b53b363a9916be8d00cdcb56e 2013-09-01 11:31:32 ....A 139469 Virusshare.00092/Trojan.JS.Agent.cdg-72a679c740d21e058f7098ed124dfc57ab24bea5352a98d9cdd9954a3ab803f4 2013-09-01 11:36:10 ....A 13808 Virusshare.00092/Trojan.JS.Agent.cdg-76cc0762cae7c274d5e057af6ee3f46973d23e8013d524d63dbdb89b01707d38 2013-09-01 11:54:18 ....A 28798 Virusshare.00092/Trojan.JS.Agent.cdg-7a932ebff108654602f8d54c16282ba6a7ec555e238b66d041a507247423046b 2013-09-01 11:27:30 ....A 13688 Virusshare.00092/Trojan.JS.Agent.cdg-8855a3a7a6cfa362ca2b05b1e1d45985fa1dd2d95ab4ee548b5fcbbc63a113d9 2013-09-01 11:26:50 ....A 19719 Virusshare.00092/Trojan.JS.Agent.cdg-89b60a64d93162ec097c8cd28bd204e9095b05e31e2de0a890eab555a7691a64 2013-09-01 10:49:58 ....A 21658 Virusshare.00092/Trojan.JS.Agent.cdg-8aee3859e6cfeac7d35b1ae3cbd87ab25da69e7afb9a5a31e5805aeb720d7e93 2013-09-01 10:53:10 ....A 80386 Virusshare.00092/Trojan.JS.Agent.cdg-95af624636573463fb8fa10f71610b3f2dc0da5497e08e878368a70baf57b290 2013-09-01 11:10:32 ....A 10369 Virusshare.00092/Trojan.JS.Agent.cdg-a213709eea6ff6fd1be9029b8e3ae10e19bcae7fbfcff72b47ffdc9ad274b3dd 2013-09-01 11:43:18 ....A 26519 Virusshare.00092/Trojan.JS.Agent.cdg-b722b8268b883479ea149523a6e2e7c5c043936c9472d128bef64c456820359a 2013-09-01 12:03:56 ....A 13770 Virusshare.00092/Trojan.JS.Agent.cdg-b76fca9874931dc417642b54ab9f9d71334392e96b542f3dd10e5e467e8f0666 2013-09-01 12:14:38 ....A 4660 Virusshare.00092/Trojan.JS.Agent.cdg-c99d8441b0250481e6c0b0a8c7c489bd85068b4ecd674e13dca3d1cc674e2bf7 2013-09-01 11:59:40 ....A 18353 Virusshare.00092/Trojan.JS.Agent.cdg-ce4483b5f7cd8cec30d3a950d43e86e21cf93952cc8da94de42c5a70cc5a1fd1 2013-09-01 11:26:54 ....A 12446 Virusshare.00092/Trojan.JS.Agent.cdg-d01251e8aa20c1ca44373f489c7301e24e058d10b9c20744e2eb11f63828140d 2013-09-01 11:39:10 ....A 31530 Virusshare.00092/Trojan.JS.Agent.cdg-da53db082e6a2f7cfded0e097e74c4ff1b3f93c89f0dc591d643efe55560e75c 2013-09-01 10:53:10 ....A 2545 Virusshare.00092/Trojan.JS.Agent.cdg-e595200ef26f6540261b044f050ccbd796935b5b067dd9790132b522771e6246 2013-09-01 10:48:48 ....A 27083 Virusshare.00092/Trojan.JS.Agent.cdg-ea4d5e2d226dc455472c83e5019caad133dbd0293f88f32f6fe526c6fab9a02c 2013-09-01 10:54:22 ....A 30915 Virusshare.00092/Trojan.JS.Agent.cdg-fd34b67809d66c53c8478567d0ab9e32c3e1f12727863cce0f5e91ea7391d66d 2013-09-01 11:08:30 ....A 35576 Virusshare.00092/Trojan.JS.Agent.cdg-ff241f99d6755fb50ce3530e333e8b7c96079d8c47b741b3b1c55865ddcda2c8 2013-09-01 11:41:48 ....A 10137 Virusshare.00092/Trojan.JS.Agent.cdj-120cbbca7907172c279c83311ae65bc41ee15f1c41492ced3a9f846384afbb86 2013-09-01 11:11:24 ....A 32427 Virusshare.00092/Trojan.JS.Agent.cgp-4c101d3f7258b40f2ccfac400d7e5b936acbd7cd47d11621f63ab5002414050a 2013-09-01 11:23:14 ....A 29438 Virusshare.00092/Trojan.JS.Agent.cgp-d67829e055d38ac796d0c16c1b1c2b902ab3f98b83fbed4a29b977152dbfd50c 2013-09-01 10:56:20 ....A 25784 Virusshare.00092/Trojan.JS.Agent.cgp-f9d741bc0cb2e43aef9bd53062d58bf87d503f2ff68c239e672fcb869f955d3a 2013-09-01 10:49:38 ....A 12569 Virusshare.00092/Trojan.JS.Agent.chv-140e0f638c13eb8ad8e63a3b88b65ee6d492d3923e2e1eeef3cb9945ded5ba5d 2013-09-01 10:48:08 ....A 12655 Virusshare.00092/Trojan.JS.Agent.chv-55ed021461b8881afced7f0ece720bafd81238fdcc751f6031628676736ccb1a 2013-09-01 10:45:10 ....A 17359 Virusshare.00092/Trojan.JS.Agent.cju-02b2992d4488e79e51da25f08dd36408ee0919dacf8390f82a9b11fd3f9d0f28 2013-09-01 11:10:52 ....A 115113 Virusshare.00092/Trojan.JS.Agent.cju-0450ab7e163983e120d9d15e0e96ecc421d3af9603e7dc6d5f7aaaef20f944c7 2013-09-01 10:42:50 ....A 15876 Virusshare.00092/Trojan.JS.Agent.cju-095a2e886a962f2ee76df1cafe5db0b1794fe53e261210e7d324470cd15ca345 2013-09-01 12:01:30 ....A 15406 Virusshare.00092/Trojan.JS.Agent.cju-0a324b69b3b9c42703bb31bcc4bbc6990d7e7dcdfeb08a2a26597d67afa21217 2013-09-01 11:52:38 ....A 36983 Virusshare.00092/Trojan.JS.Agent.cju-0b9b28a69a1b17601cf86d45bf3a517e26ee7ef5ed7b8c8659cc9e4821a6d302 2013-09-01 10:59:22 ....A 11238 Virusshare.00092/Trojan.JS.Agent.cju-0c2d8b842a362458e2b8ecee725aa0a5cb28cc1f0927816ddfc1050a1d421b4d 2013-09-01 11:01:10 ....A 6432 Virusshare.00092/Trojan.JS.Agent.cju-0ce30e31201432e81c8c4d0c464758e5a57942fd4b8ac8437e407d2a3fa93958 2013-09-01 11:44:10 ....A 15912 Virusshare.00092/Trojan.JS.Agent.cju-0d13eab0c9b07e96080c9c8073493aa877eb6067d85a963cd020b3a3b063e242 2013-09-01 10:47:08 ....A 10925 Virusshare.00092/Trojan.JS.Agent.cju-0d9316b2d56272686b0d4188a7709f6c1798acb53b62fa5c60df24ad93769a9f 2013-09-01 10:45:10 ....A 11423 Virusshare.00092/Trojan.JS.Agent.cju-0e9631c482baddebc61edd925a08d811f7147fc1ed00bb93a1c3a0f047c0a42e 2013-09-01 10:49:38 ....A 12019 Virusshare.00092/Trojan.JS.Agent.cju-104429d2c2feb5fc7fb010b575aec950200d2d975b239fa7325b09e7a0dc6025 2013-09-01 11:57:16 ....A 5669 Virusshare.00092/Trojan.JS.Agent.cju-130632802667b3fc4cda6e83c98ef4f3bbccdf70058b5710b7e1fd5fa5e3a277 2013-09-01 11:01:40 ....A 34817 Virusshare.00092/Trojan.JS.Agent.cju-13d539007c08020658e580344f39ba41799b8031ee4a25909934b2684260173b 2013-09-01 11:25:24 ....A 15329 Virusshare.00092/Trojan.JS.Agent.cju-15ebd0c7bc5c66441db06affafd85b34e85af79c78ac0fb8bbcc45da6fe2f623 2013-09-01 11:34:10 ....A 14107 Virusshare.00092/Trojan.JS.Agent.cju-1fb22e1ee0bf07c2e95f832f344b2a7ad90079d50e60e8d2df8eef40ec8f2b09 2013-09-01 11:07:42 ....A 6728 Virusshare.00092/Trojan.JS.Agent.cju-22577b2c56d8d99fa44325bf210bf53debf6e368deceac639a2bc24f662c429e 2013-09-01 11:57:42 ....A 12645 Virusshare.00092/Trojan.JS.Agent.cju-22a750744d8a0026a95604324ed40c37085656ebc6fb964e73182fd27adf4fec 2013-09-01 11:54:30 ....A 23561 Virusshare.00092/Trojan.JS.Agent.cju-25732091c58aa78d6e0d203860022c21672fa5207123885f31fed4ec72e2b20c 2013-09-01 10:50:30 ....A 16660 Virusshare.00092/Trojan.JS.Agent.cju-25c4f7cbb4d953c4053aeeac38ba900b074ef006d488db0d220b63a16aa26234 2013-09-01 11:12:52 ....A 10478 Virusshare.00092/Trojan.JS.Agent.cju-307f037f0dc7b87092803507d06f236e96e5d078e54d138242c500108ebd8453 2013-09-01 12:06:28 ....A 7170 Virusshare.00092/Trojan.JS.Agent.cju-31314ca7dde434d92e6611456a8073ee5a1b11d1c86865cb22534a015619ec01 2013-09-01 12:02:06 ....A 103880 Virusshare.00092/Trojan.JS.Agent.cju-39880f5639ffb96fe05711561d956b4dc19456f97acc92d68159b3c771ed52ce 2013-09-01 11:00:26 ....A 7443 Virusshare.00092/Trojan.JS.Agent.cju-3a2bd03069f3833a60fc79a8629107194dec15f00a4fc0aca98e5251d61a95f9 2013-09-01 10:45:14 ....A 28303 Virusshare.00092/Trojan.JS.Agent.cju-3e277a73e6bc59b5c4137cf7a33f06710437bd029a36f94fde49e22a0c8da0c4 2013-09-01 11:45:04 ....A 11502 Virusshare.00092/Trojan.JS.Agent.cju-3eba174e6260e006deefd5dd76168415826724b39c1a2b3476b2ed2a880c1230 2013-09-01 11:27:12 ....A 5741 Virusshare.00092/Trojan.JS.Agent.cju-40e1c238de26fbff5f05f0f5e0a4a1bd7cb0a3fc1dc1112ba7040488c82fdbec 2013-09-01 10:58:52 ....A 19171 Virusshare.00092/Trojan.JS.Agent.cju-418c1ed3899b9c5fd5dc3261e14bd33c85fbd5e032443fac597905cd7b82bafd 2013-09-01 10:49:20 ....A 58254 Virusshare.00092/Trojan.JS.Agent.cju-467f108bdad4bb26bcf3a45ddd1addca8a3ec65748a6087bbe1e86def19c803c 2013-09-01 10:44:46 ....A 6951 Virusshare.00092/Trojan.JS.Agent.cju-46ae533c942f072b2c951cd072b7cc92a4c9b9efb2d89b185a110cad12f35b46 2013-09-01 11:15:38 ....A 29612 Virusshare.00092/Trojan.JS.Agent.cju-472a73bb6cb9a795b1820c16b6d080656ef2ae9ed7cdce739e7429501f8e7713 2013-09-01 10:51:26 ....A 5606 Virusshare.00092/Trojan.JS.Agent.cju-4a3091effb3c0980e816bfc8ed5e48ec9c6e8f9cc06fb24f7a0bd68592c36a33 2013-09-01 11:44:18 ....A 14900 Virusshare.00092/Trojan.JS.Agent.cju-4a82129bffc4b0ff806b37264a20cf4f84d1eca6549ef778b7e3c9d0bea32b7c 2013-09-01 11:37:18 ....A 6701 Virusshare.00092/Trojan.JS.Agent.cju-507586ce8c188bc21373d8d731ff9b03d3ddd38e11bf3564fae4320c141397a1 2013-09-01 10:51:12 ....A 25445 Virusshare.00092/Trojan.JS.Agent.cju-50aa7438e3c264db37e5f5dabb1f076b31c87a004eeafd393408f03ee534c077 2013-09-01 11:57:54 ....A 8195 Virusshare.00092/Trojan.JS.Agent.cju-512b1174ed63c388a144bd54b6c82cee4dac0833a272cb44fa7a66d8fa606aa1 2013-09-01 11:48:34 ....A 43018 Virusshare.00092/Trojan.JS.Agent.cju-532397c4a96106e2c0d6e6d5211c66ac6565e50a36f46e273b5b3547215f5215 2013-09-01 12:09:08 ....A 19353 Virusshare.00092/Trojan.JS.Agent.cju-5450d858c0faebaef9e3152fb969443f4aedb153c2413f205e9b816321d51e45 2013-09-01 11:35:22 ....A 53115 Virusshare.00092/Trojan.JS.Agent.cju-546b80ec1b862f30508c7155dc90a04d03934a6d669b16a3a36d63ed9c5c38ad 2013-09-01 12:14:00 ....A 14857 Virusshare.00092/Trojan.JS.Agent.cju-55d627ed375fdc5fa5f456e4a6c98cfa6d4ad735cfc3f45d63ac04053d46d538 2013-09-01 11:38:36 ....A 55377 Virusshare.00092/Trojan.JS.Agent.cju-58ff02a5edf4047dea5f42862849fbd897cca07240847f98170d2d81e962c8f8 2013-09-01 12:12:56 ....A 13200 Virusshare.00092/Trojan.JS.Agent.cju-5a48fed15044542f1f37a655fbe9e3b5fe7590f2a1ef531c53f9c1359dd4070b 2013-09-01 11:14:32 ....A 21328 Virusshare.00092/Trojan.JS.Agent.cju-5ac433fdea732bbcb344bbdccd1a4ab22cf65859012b355da441901bd0547a06 2013-09-01 11:39:34 ....A 36542 Virusshare.00092/Trojan.JS.Agent.cju-5e731b623030290661a44da0e21f5b67ac21ded507315fcea0b6d65855dd314a 2013-09-01 11:00:40 ....A 6501 Virusshare.00092/Trojan.JS.Agent.cju-5ef75f5c2625c804fb68ef05f35dd4a933f599fbe3c1b14c7a81ff0e3da932c2 2013-09-01 10:53:10 ....A 43423 Virusshare.00092/Trojan.JS.Agent.cju-62b347819d037a8bab4291fbdfcb094883932bfb4b4a4736c44ed8dff8a10bdd 2013-09-01 10:57:54 ....A 27130 Virusshare.00092/Trojan.JS.Agent.cju-64e4ae9ae0a231d194ef546f862e1c29a1bb1ac2df4c191ddd099299c4d8413d 2013-09-01 11:08:18 ....A 13300 Virusshare.00092/Trojan.JS.Agent.cju-69e8d2ec2336be29c35dbdaecb6e7d74b53e9596b2b288c2351243a99988b364 2013-09-01 11:07:48 ....A 9734 Virusshare.00092/Trojan.JS.Agent.cju-6a2b73853a131d44433a01f78550108c027546c5c526d8e46f1d5a8a854b76be 2013-09-01 11:06:06 ....A 6434 Virusshare.00092/Trojan.JS.Agent.cju-6a526898f44e1ef111a2aabdb40ce15846bb1492ebfc979e17923fc19e596144 2013-09-01 11:31:10 ....A 12039 Virusshare.00092/Trojan.JS.Agent.cju-6d1e93fe931071493244f0c1cac7a86cd03773ac842846c168a221178561ae55 2013-09-01 10:55:48 ....A 20384 Virusshare.00092/Trojan.JS.Agent.cju-6d6e2b953fa7e4eb340c68f1e977438ce348b199e11f3751238f4943400b438a 2013-09-01 10:58:54 ....A 9327 Virusshare.00092/Trojan.JS.Agent.cju-712fdbe370f83532a9d4072c51a3dd84c22d8bbd5d98ac3728b70fe8766c81a0 2013-09-01 10:53:28 ....A 49316 Virusshare.00092/Trojan.JS.Agent.cju-73a98160208fa1564a6fd27e840daa92f4644af41dcb3e1d9835e041d4b0e158 2013-09-01 11:27:12 ....A 6195 Virusshare.00092/Trojan.JS.Agent.cju-7562c685c624a087834d2a2494a3bd3ea94f97120777423b5caf48e7598087ec 2013-09-01 11:51:44 ....A 19844 Virusshare.00092/Trojan.JS.Agent.cju-77d00f666ff05810d57112563f6f15fce627216082a3c9cd3f83955f68b6cabc 2013-09-01 11:04:36 ....A 23294 Virusshare.00092/Trojan.JS.Agent.cju-787935455eb3940c1b8c2f2741c435d86648a7afcb309fdc7c362b352b631f76 2013-09-01 11:22:18 ....A 6148 Virusshare.00092/Trojan.JS.Agent.cju-7dc1afaddc6d9b1a5faaa863ab723b5a4f6d8226df4f43f6b3a1ea76acee1177 2013-09-01 11:00:52 ....A 7915 Virusshare.00092/Trojan.JS.Agent.cju-7e04f94f19a2595d38dfd230710b15ae261d389115b662a91c5552b5c9ebbbbf 2013-09-01 11:56:44 ....A 5741 Virusshare.00092/Trojan.JS.Agent.cju-8046f1daf7678ae251182cc66472c42a23ef644b79a3890014fe294ae010965e 2013-09-01 11:58:48 ....A 6506 Virusshare.00092/Trojan.JS.Agent.cju-830966bcc0674c42def49908cb6cd9010f97892ce3c6e30e8319034813e583f8 2013-09-01 11:56:28 ....A 12255 Virusshare.00092/Trojan.JS.Agent.cju-83ab60491f48cda412ee1c3e8f515c218932a65013f31922e438241869564362 2013-09-01 11:20:04 ....A 19197 Virusshare.00092/Trojan.JS.Agent.cju-857b8365af6f1fa13e4c6c742e97e303586e09635744a535f943a42d907073b9 2013-09-01 11:59:44 ....A 9037 Virusshare.00092/Trojan.JS.Agent.cju-8639679e08f00b0f845e62a2f0c43a25fe50a3e7018c90c3808185f5db657042 2013-09-01 11:54:28 ....A 7367 Virusshare.00092/Trojan.JS.Agent.cju-888ab530e789573b91290ce04694b3435a0fd018755b41631eb34ea2685f5b13 2013-09-01 11:15:50 ....A 26880 Virusshare.00092/Trojan.JS.Agent.cju-88c0756575964624a4dd638f0390f55239e1e00d8361fe44ce473e3d3e199fcd 2013-09-01 11:13:02 ....A 24640 Virusshare.00092/Trojan.JS.Agent.cju-89e64ab3e2cb7120d07ed107a35b7363843d28b16dc0ae2e44a0dc1da09795a1 2013-09-01 10:41:48 ....A 23012 Virusshare.00092/Trojan.JS.Agent.cju-8a1aa21d9442c75dd30bc2336bc2fb16fd43c14eb000067ff9b97f61544d047a 2013-09-01 11:49:40 ....A 26908 Virusshare.00092/Trojan.JS.Agent.cju-8cdde8efc37eed9b6d9085c6c2db4576e8605f2ded329ab44a432130fc539ef7 2013-09-01 10:48:26 ....A 14573 Virusshare.00092/Trojan.JS.Agent.cju-8e79c0c3a6cad09d22e07314949a3d31890c2e7c2bb9f584b219b3c1a23a2389 2013-09-01 11:50:38 ....A 10923 Virusshare.00092/Trojan.JS.Agent.cju-91da95cff8cea7a3bed4fb3ab59be13e11af399d32f38e555a09b7f0bf44fc4c 2013-09-01 11:36:20 ....A 59988 Virusshare.00092/Trojan.JS.Agent.cju-9324a5c02c38157be795167aa01b4d599750d1b34b05be48b10e4c5e6dddc264 2013-09-01 11:01:50 ....A 18542 Virusshare.00092/Trojan.JS.Agent.cju-943f6ccc1e5126c8145f483b5464f38d27e4463ba922b0ff5fca2100407149c9 2013-09-01 10:59:26 ....A 40076 Virusshare.00092/Trojan.JS.Agent.cju-96338c8003241dac5889b236cf9786749f9f6610efe764d0a5f188da58d76dd0 2013-09-01 12:07:18 ....A 12558 Virusshare.00092/Trojan.JS.Agent.cju-98e83fa9f81fa2f906bdfa635261f3ab2290c850ba5103585d80918c6690b91f 2013-09-01 11:42:00 ....A 11880 Virusshare.00092/Trojan.JS.Agent.cju-99c4739c4fb2c490416ce66e0c56911f0ab57ea3a1cc43209e1161f7cb7e6961 2013-09-01 11:00:14 ....A 6495 Virusshare.00092/Trojan.JS.Agent.cju-9db71bfa7072ee1e29fe2c90553ce517e2386a27a4df1c398ecc78cf1f8f98be 2013-09-01 11:03:08 ....A 9381 Virusshare.00092/Trojan.JS.Agent.cju-9de3c4a984d4b010cd5618dff38986b51d39f882865da3ef6347af64056001b2 2013-09-01 10:58:52 ....A 6496 Virusshare.00092/Trojan.JS.Agent.cju-a2b95e4751d64818c4a64c1fd5060bffbe65efca259709e4e77c5dfb09b38e1d 2013-09-01 11:58:08 ....A 7800 Virusshare.00092/Trojan.JS.Agent.cju-a6e610f5ab425a831ccbb9ec7917931948ffbea1fb418e9b39832d453a854cd3 2013-09-01 11:43:14 ....A 29724 Virusshare.00092/Trojan.JS.Agent.cju-a9eb35a16b0bb39c56d52d30e73f1fc753a861001e92fd7a02f28a26b21b0a74 2013-09-01 11:29:40 ....A 54400 Virusshare.00092/Trojan.JS.Agent.cju-aa403318288997dad64e757df955b2dbe03d48c0ea8a523ed8c7012a9acb4f8f 2013-09-01 11:32:18 ....A 29901 Virusshare.00092/Trojan.JS.Agent.cju-ae15fddf420febc77931e84a73405494dfc93b2f6cca5be4d0e561cad66a462e 2013-09-01 11:41:00 ....A 6707 Virusshare.00092/Trojan.JS.Agent.cju-ae76e0e3763ff4a661a9dbc72358553c1a4a12a86b26ead7c2e256b0410217e3 2013-09-01 10:45:34 ....A 10650 Virusshare.00092/Trojan.JS.Agent.cju-b5c2265ebdc6adbe0480e98aa74fbd2a48d1babe7735fbd71cbe999318ad2627 2013-09-01 10:50:50 ....A 24861 Virusshare.00092/Trojan.JS.Agent.cju-bafb331ee06de66598130ab2eb5cdcd1db375f3d3ba17cfecc46e2e3b51c27ae 2013-09-01 11:09:16 ....A 15281 Virusshare.00092/Trojan.JS.Agent.cju-bc3cbe99b8fdac144a83ff3792fd19b3067be2dfa7a2d3730ebf8f2350b7c0ad 2013-09-01 11:39:48 ....A 23664 Virusshare.00092/Trojan.JS.Agent.cju-bd9cad916b55fdcf8622bb389862bc830f0400aab2111cceffcdbbf91153c2a8 2013-09-01 11:59:46 ....A 95820 Virusshare.00092/Trojan.JS.Agent.cju-bed2e7ef2b3ab8507b73d5697d488ca6bf36ab7a84481701ca0d2d6510263dae 2013-09-01 11:00:12 ....A 17224 Virusshare.00092/Trojan.JS.Agent.cju-c14cdd040f4a7d165e3e1cb20a3f3bbb7ee13bea9c4075776203589c57631216 2013-09-01 10:48:48 ....A 14150 Virusshare.00092/Trojan.JS.Agent.cju-c165e8f81cb6c9bdbe60f3becb962b7ea370663ab58b1634ad0dee841f76e918 2013-09-01 11:46:38 ....A 21360 Virusshare.00092/Trojan.JS.Agent.cju-c1fe2f935ca6bdad4a903f35dfa71cc342c86e19447446ce12b562fcb850a6fc 2013-09-01 11:50:54 ....A 8254 Virusshare.00092/Trojan.JS.Agent.cju-c771ddd91fc644cd1ad3ea79af10e6be841d82c02c98d8a90f77af46acbfea31 2013-09-01 10:53:22 ....A 13011 Virusshare.00092/Trojan.JS.Agent.cju-c9b0b3ffd4e6d7f28e05e66c0bce5d4c86e20c26b2a67522d49a8f5d4c07e85c 2013-09-01 10:54:38 ....A 7443 Virusshare.00092/Trojan.JS.Agent.cju-cdb32ed1c902261791538ccc1ea16e3166e6f5ac468a083fd805934acad960a8 2013-09-01 12:14:20 ....A 16894 Virusshare.00092/Trojan.JS.Agent.cju-d5c709423dab8aeea910d6c229393b42ab76fb0e9a47239e2d89273772d73793 2013-09-01 10:59:08 ....A 20680 Virusshare.00092/Trojan.JS.Agent.cju-d8f96d335c881145b5b41008c93a40ffe14c62d076ff62a60363c305cab63035 2013-09-01 10:47:32 ....A 9258 Virusshare.00092/Trojan.JS.Agent.cju-d9ca2219daba4805e729c80816f2ce422107da877d33322e446906a1113ceab7 2013-09-01 10:49:38 ....A 8299 Virusshare.00092/Trojan.JS.Agent.cju-dda2dedb0cc228e3c2c8873e6488af4ce5ee7653e1fd9e93321c8aa2a53400e6 2013-09-01 11:45:50 ....A 42996 Virusshare.00092/Trojan.JS.Agent.cju-e2351acb2df55884b45da770e7bbbe2d0fb976f20f4fae09aada0e9d50146464 2013-09-01 10:59:44 ....A 14850 Virusshare.00092/Trojan.JS.Agent.cju-e3741dd76820f4ea979b902517cb497d17bd19e8e3fe9df8b7bc4a2b9aa11290 2013-09-01 10:53:56 ....A 12614 Virusshare.00092/Trojan.JS.Agent.cju-e693ac1f509c36798b78117ca2bdfc62b0838efce3f17000023f2314a43e1211 2013-09-01 10:46:50 ....A 10090 Virusshare.00092/Trojan.JS.Agent.cju-eb0aa2ddf551076a0f5147048c27dd5a6518c42c4166305ff922b426a120a8f3 2013-09-01 10:48:50 ....A 142118 Virusshare.00092/Trojan.JS.Agent.cju-ec54acb23153c49786baf719e037a326486ec03047cb415dc2831ee3405b305c 2013-09-01 11:02:16 ....A 11401 Virusshare.00092/Trojan.JS.Agent.cju-f17eac0a37cc642da6c75b86a7f88182a6d047ff64ac054e8c577f3c8e272b6c 2013-09-01 12:04:04 ....A 24289 Virusshare.00092/Trojan.JS.Agent.cju-f29bf6076838d01cee3d565685084842e526bd5bc97410970aca863e1141b21b 2013-09-01 11:33:26 ....A 8011 Virusshare.00092/Trojan.JS.Agent.cju-f4aed7b962e1892d6f4aae158dd616104715ffa7e008d6796a989ccd80a87e87 2013-09-01 11:51:34 ....A 15428 Virusshare.00092/Trojan.JS.Agent.cju-f6c21e5209430903ec9574cbd6a5d4e848be33530e67a87c20df6e0ea14c9ec4 2013-09-01 11:55:56 ....A 1680 Virusshare.00092/Trojan.JS.Agent.ckf-29c8f4cca3a978705defcbeaa6f819b077009ea6e5e365ea71ab4350761b57bc 2013-09-01 10:50:58 ....A 1666 Virusshare.00092/Trojan.JS.Agent.ckf-54f2d3d23aa2a09120022116af5bac1b5046898702d6e183f06856fc6676b36f 2013-09-01 11:34:56 ....A 10685 Virusshare.00092/Trojan.JS.Agent.gb-86ba5200e93bbd4e35ffe936b33acdec5e08f36c88c2912556f4fd817b52299a 2013-09-01 11:12:12 ....A 1173814 Virusshare.00092/Trojan.JS.BroExt.l-18c87fe8f8141dcf5a2588984884b4d93d693c7a081d7a8b65d8cb4258bc83bd 2013-09-01 10:48:42 ....A 25253 Virusshare.00092/Trojan.JS.Cardst-30303486af553be6fc37929d747f55de920c1cf15147fcdbbc740bb7278f7eb7 2013-09-01 11:14:28 ....A 2383 Virusshare.00092/Trojan.JS.FBook.ab-0c6bc0a876dab7c54e1162d240e46187fae5f43eb57622a0ef2fa647b05560d4 2013-09-01 12:10:58 ....A 2861 Virusshare.00092/Trojan.JS.FBook.ab-1edae5a05b3c0c2dad1dc0347e958a87482640aecafd18f66329c3d0d7f3916d 2013-09-01 11:16:10 ....A 32317 Virusshare.00092/Trojan.JS.FBook.av-011ce800e3900aaeb81f93b4527ee0d644ce2123a8abb8288422e1653e7b81d8 2013-09-01 11:49:50 ....A 21486 Virusshare.00092/Trojan.JS.FBook.av-0dc56781eb598b83b77bbb02368361787054cd77a1f4ac3fe6f642ab5fbed5e3 2013-09-01 11:01:02 ....A 56806 Virusshare.00092/Trojan.JS.FBook.av-1cf19f05f2edbc34d5fa80ffb4bf18d9c2de9a5a2cbc7f2e8ba90e8e959e2444 2013-09-01 11:23:06 ....A 54981 Virusshare.00092/Trojan.JS.FBook.av-3169ebe4018f50c97192d1f8d28a42827418f480dfe7f0ead8dd3596a0ed6e00 2013-09-01 11:41:54 ....A 228564 Virusshare.00092/Trojan.JS.FBook.av-32c979b8985f3e76104ca1603cba1ec4d3c8ea639d331765e22e916529d1d939 2013-09-01 11:03:02 ....A 22575 Virusshare.00092/Trojan.JS.FBook.av-348f62b455f2f73bf1a2dffceb2eda5e079e60a5d276a16d3abd37226b8f467d 2013-09-01 10:54:40 ....A 138540 Virusshare.00092/Trojan.JS.FBook.av-390751659fe0f38b604fa6ed41169b88e74f3a42840df9ba97f95067e84c4e01 2013-09-01 11:48:40 ....A 28780 Virusshare.00092/Trojan.JS.FBook.av-5d15662001eae89c00893d586ea44ced3d432a0d3984446aa2750d68bb717b49 2013-09-01 10:51:04 ....A 88837 Virusshare.00092/Trojan.JS.FBook.av-617cdedf0d399b73748a55978ba3347c76d4147aebf7e5a95929d750715a0b5f 2013-09-01 11:34:58 ....A 83670 Virusshare.00092/Trojan.JS.FBook.av-75e0d09e0c3e1df8ded6e4d8a4a6a3c9e647909ccddc8845f59218a38d980228 2013-09-01 11:12:22 ....A 22018 Virusshare.00092/Trojan.JS.FBook.av-a40f7d5b7108df07c94c8dfc26c5f75bf22c7390e9e8aa494e7cae09879d536c 2013-09-01 10:48:28 ....A 21307 Virusshare.00092/Trojan.JS.FBook.av-a42d936c6e6feb02bfec25a0b3c281b540131dcaf5b3acd4b84be1232587b9d3 2013-09-01 12:07:14 ....A 41018 Virusshare.00092/Trojan.JS.FBook.av-bd0ef72e0480937026a4d5974455fcff4989873ed0a8bd7c008a27661ec5742a 2013-09-01 11:24:08 ....A 23535 Virusshare.00092/Trojan.JS.FBook.av-bd4cba2d930878970ebc1a5177861cb3767bdfd483025606d9cd6a151a25bf5e 2013-09-01 11:59:18 ....A 45770 Virusshare.00092/Trojan.JS.FBook.av-bdf12c7e2558ceb2ca9041ae275bf9225b004103b52b3cad1264817aae297113 2013-09-01 11:55:30 ....A 29437 Virusshare.00092/Trojan.JS.FBook.av-cb199b3d42e2f657950bb9029b26ca70d7c578b2cf11202ef1c2053d8a6f223b 2013-09-01 10:54:18 ....A 22314 Virusshare.00092/Trojan.JS.FBook.av-ccf2eaeee1be273bbcfe3de19ab6cfdbb1e7670053bea7b9e0986fc8d55014b3 2013-09-01 11:39:56 ....A 25890 Virusshare.00092/Trojan.JS.FBook.av-dcfaf5e4dac464e7961502e2512f75931d21e83217154b8f35093d67de08bf01 2013-09-01 10:43:48 ....A 42770 Virusshare.00092/Trojan.JS.FBook.av-e1172d6266efe2c81632f977eb5b109685b0fb19dabf29e9d0033e44239880da 2013-09-01 11:34:14 ....A 30855 Virusshare.00092/Trojan.JS.FBook.av-e8fed2abea0f7a247e8462f6247677aa1fd632fad2787c629a22f429fb4cb3cd 2013-09-01 11:46:18 ....A 24743 Virusshare.00092/Trojan.JS.FBook.av-fe2df87220e157851cd8acd07a80d8bb4ea05be62a0b61a6b78bdb3a00351442 2013-09-01 11:11:32 ....A 77751 Virusshare.00092/Trojan.JS.FBook.bk-0b61d05d0c9dd9209c0fb1365ca1c107420e6c8b12e05b71069fd70cb442d5ea 2013-09-01 12:02:54 ....A 28448 Virusshare.00092/Trojan.JS.FBook.bk-0cc3cc57acf0ca504d5b0f661f8dd4b3c01dc14c8b73095c7d71924a9f57e53e 2013-09-01 11:10:08 ....A 17551 Virusshare.00092/Trojan.JS.FBook.bk-1e2f14c0f01c859030f2d0d55a6828d9b54e49b986e3ca8613e72739b933af5d 2013-09-01 11:47:10 ....A 58194 Virusshare.00092/Trojan.JS.FBook.bk-2200105bd64252042b441d53bda94b595407f612beae61c9505c1a2d6a308507 2013-09-01 11:08:58 ....A 12696 Virusshare.00092/Trojan.JS.FBook.bk-25a7ff7aed6f33965458565d15ea2d16d7b9fd17eb0244eea56a9bd3df688c2e 2013-09-01 10:45:20 ....A 36727 Virusshare.00092/Trojan.JS.FBook.bk-308722aec73065525fc5b8aef5c009e331f68d119821d76170be39f549987bda 2013-09-01 12:07:48 ....A 33087 Virusshare.00092/Trojan.JS.FBook.bk-3f3a849852cc8ed22a13e1d3fb32088f7e9f09c66b4be7b0bc9a32e2f766a310 2013-09-01 10:51:54 ....A 90271 Virusshare.00092/Trojan.JS.FBook.bk-5f8c491c450a122e14ea2f8008de98b102d4d9d0befe3c0b78958ffee316983c 2013-09-01 11:53:58 ....A 106965 Virusshare.00092/Trojan.JS.FBook.bk-77d802eb3a1910afac0f58531cddb7b58ce08107f60cb004ca4fb6174d5d2d25 2013-09-01 11:17:52 ....A 1229147 Virusshare.00092/Trojan.JS.FBook.bk-7ae6b2cbd1a24d3915f2f1d5169ff289c9012352a4759455ac6257b43d0563c3 2013-09-01 11:46:10 ....A 128712 Virusshare.00092/Trojan.JS.FBook.bk-7b6bc99eb25909b717f3884d815223e53ff6cba5b6d021be5fdc82308e5c3dc5 2013-09-01 11:40:24 ....A 12706 Virusshare.00092/Trojan.JS.FBook.bk-9ca171e65b6fc8eacaa1d76c324f8e2fe2fe0a7ba0713fd69b954547cbdb670e 2013-09-01 11:34:18 ....A 23157 Virusshare.00092/Trojan.JS.FBook.bk-a73894cdbe6d9d07b0a2fb4ae06f53be0cb88472a42701ed71f8ee8ad2804503 2013-09-01 11:47:28 ....A 32978 Virusshare.00092/Trojan.JS.FBook.bk-a7956e4d4ad061cd54bb75a70c2156402a8a00e6d577f96e7a69bb44b109b626 2013-09-01 11:26:54 ....A 29595 Virusshare.00092/Trojan.JS.FBook.bk-c96c60f4e4d9dd626b1ab5e735e7a1924c2a66941165675b0b0a8061b1c5b563 2013-09-01 12:13:24 ....A 34743 Virusshare.00092/Trojan.JS.FBook.bk-d8c5b0f34278a6fa3abf62891202d547cbd6d8a939984d6cf74a219c6a869add 2013-09-01 11:06:42 ....A 32508 Virusshare.00092/Trojan.JS.FBook.bk-db5269464ae01bd2f9fc57254be73c9e785f021f90a30b7d6df99f14f7957bfe 2013-09-01 10:45:38 ....A 50110 Virusshare.00092/Trojan.JS.FBook.bk-e43f764c6ab4a9ce4cc964c3a5b2f25eb264005e65c200f4a8de7684a3822d0a 2013-09-01 12:09:54 ....A 1588 Virusshare.00092/Trojan.JS.FBook.bk-e6426985e197548a045819d6b4d148d0809a67cf05c1947b7d7a89ac3e68fe73 2013-09-01 10:44:08 ....A 32425 Virusshare.00092/Trojan.JS.FBook.bk-e7fe20e3a196a9a10d6ab33c185e33a4cb433ef2f5f1a611e4d090e8d17ad8a4 2013-09-01 11:46:12 ....A 17353 Virusshare.00092/Trojan.JS.FBook.bk-f4c77c5ee9c79b3d56c9ca3650b02c3891b153fad7b76bb30032315e77110b1f 2013-09-01 10:47:36 ....A 46938 Virusshare.00092/Trojan.JS.FBook.bk-ff7dc5cf08d3d73d850bce4656dfdf19115c7080024aba7548608aaba54ebbdc 2013-09-01 11:29:58 ....A 1880 Virusshare.00092/Trojan.JS.Fav.h-cd32c2ec9342393b32f694b95b8d119470f88ef75e06945123fc3905f3dbe651 2013-09-01 12:12:00 ....A 55729 Virusshare.00092/Trojan.JS.Fraud.cj-46c99520701c595443499ac1f0688510e2afaf7ced82819c7bcbb49b4ca49139 2013-09-01 11:45:00 ....A 15262 Virusshare.00092/Trojan.JS.HideLink.a-033964cd61be67ad33401a3d2a173c4f68fed8b7e689e23f40c0c5b2bab42bb0 2013-09-01 12:11:28 ....A 14809 Virusshare.00092/Trojan.JS.HideLink.a-046c8b0bdcbdefeaef05d5d8b89ca73dd74346b2cbee3f3b44c43b5a1fbabcf7 2013-09-01 12:13:00 ....A 8832 Virusshare.00092/Trojan.JS.HideLink.a-0496f4ca0390d20c06a6a64fda8f772e930fb2a13a0fc7151ecbb28fddf736a9 2013-09-01 11:01:58 ....A 16258 Virusshare.00092/Trojan.JS.HideLink.a-0a0c48f9e69db00e542698f63e4fec1341d649722b41be09f3bfc8ad455b2127 2013-09-01 11:27:08 ....A 15763 Virusshare.00092/Trojan.JS.HideLink.a-159ee097eede3c74c0f977852d3beb4114a13f70b9095678ce3559ce500bf542 2013-09-01 11:46:28 ....A 23243 Virusshare.00092/Trojan.JS.HideLink.a-16069197a2aeeb7ecb876e53f408428a65149a871a4ad64e0406f2f9eb69a85a 2013-09-01 11:33:46 ....A 22393 Virusshare.00092/Trojan.JS.HideLink.a-168c8bbc18c0e40157d6ce86ae0c24c9f2ab5f7c8d4edc4061b86067b59755ed 2013-09-01 11:14:42 ....A 19957 Virusshare.00092/Trojan.JS.HideLink.a-18546fabb7c682db7100bea396bc2845ff200d66bda8aa319722880c2d1d2867 2013-09-01 11:18:30 ....A 23905 Virusshare.00092/Trojan.JS.HideLink.a-1a3206c440bd8cb269613de09ce0a654811322acb8a1b3cc6bebaf8742fece05 2013-09-01 11:37:36 ....A 39948 Virusshare.00092/Trojan.JS.HideLink.a-1a5adaee9ce6f156807cc1805818da5af8018b7089a07ccf55f3c63dfcce0e4e 2013-09-01 11:05:06 ....A 19041 Virusshare.00092/Trojan.JS.HideLink.a-22b2ac3ef3edaf970442b865a3288be1b06606599b4569a5850b03710b4de084 2013-09-01 11:17:44 ....A 71967 Virusshare.00092/Trojan.JS.HideLink.a-2af5ae078ff10a8225bae6fc44947d4873372ef0e04176d80a5c8c73fb651e4d 2013-09-01 10:44:34 ....A 20200 Virusshare.00092/Trojan.JS.HideLink.a-2b95beeb7c513172d8ecf90bfa44253a1b795cdd13da210105708ee0d2aa2fa0 2013-09-01 10:58:12 ....A 15905 Virusshare.00092/Trojan.JS.HideLink.a-2c6cf3f4f158b1dec0bc18b1da19c9dbca487389616a582ae76e8ab4774e85a2 2013-09-01 11:07:00 ....A 2497 Virusshare.00092/Trojan.JS.HideLink.a-2d66e0c7c32f490a58e28f224806ede7f1a5159fcbe1238d4b55e967417e78ea 2013-09-01 11:40:54 ....A 18545 Virusshare.00092/Trojan.JS.HideLink.a-3c7bb2f261aeab37f23433ff0ae41c45090042333ff968997f7f88a582ef2d46 2013-09-01 11:17:54 ....A 23814 Virusshare.00092/Trojan.JS.HideLink.a-4015ac93aae2bdf3e2bff7868982baf89733586dc876bd2a469aa0f0508811c9 2013-09-01 11:39:30 ....A 131412 Virusshare.00092/Trojan.JS.HideLink.a-44ed5a0aa1ed848c9f446a63b8986d780a2dea4dee69b181fd74cf634c3ac419 2013-09-01 11:45:46 ....A 12017 Virusshare.00092/Trojan.JS.HideLink.a-477f7ff15a1be00e1782fc732c1033d71174c09aa3cb7802d785535fd8143d98 2013-09-01 10:48:44 ....A 24220 Virusshare.00092/Trojan.JS.HideLink.a-5125b0994feccb1a29dc1d4cc00adf92453a8e7f0cbe68ed8f5d27594b0a63f0 2013-09-01 11:50:38 ....A 13806 Virusshare.00092/Trojan.JS.HideLink.a-5180159ee20ef78cf57a8a51e17c2d4a5d7525c5ec08c1576cfaee2de1700d8a 2013-09-01 11:16:14 ....A 50317 Virusshare.00092/Trojan.JS.HideLink.a-54c98b803046592cc4cbef1a2a1e6c61512098025df82334684f207140ab8e12 2013-09-01 11:52:06 ....A 16881 Virusshare.00092/Trojan.JS.HideLink.a-56c2d556e1096c0441006b457acde2d646a73ff51bbd54b9fbb23cd129e490db 2013-09-01 11:49:36 ....A 28094 Virusshare.00092/Trojan.JS.HideLink.a-5908da416904aff0fb90583410d6cc6e21cefb9c1e11449b4975e89413b3c877 2013-09-01 10:53:00 ....A 9483 Virusshare.00092/Trojan.JS.HideLink.a-5a5d88e16e5ab7aa5bbf1d2e9a3f7fbb12d3fd2c5412385905b839c670c4535c 2013-09-01 11:34:16 ....A 34632 Virusshare.00092/Trojan.JS.HideLink.a-62873ea3b43d3e98b362953298a1a72a17fd6837eabe5a0394107e85356c3b7c 2013-09-01 11:39:36 ....A 10490 Virusshare.00092/Trojan.JS.HideLink.a-65c8dfe947b433b37768013e3b438b4e410b2347ace25fe083e33a36ea05ad54 2013-09-01 11:54:30 ....A 10502 Virusshare.00092/Trojan.JS.HideLink.a-6814f6af118cc3c7a63e4af0f1a677e129303ba83773bb66ba75c968a8c1df86 2013-09-01 11:56:48 ....A 17851 Virusshare.00092/Trojan.JS.HideLink.a-6c5d21b5ddf03288664203c29c8ea67ffce2d30874b2348cb82f1b2722937671 2013-09-01 11:42:00 ....A 33524 Virusshare.00092/Trojan.JS.HideLink.a-6cf9d907a826c96cbb1cf1edfa9f7d45f34b688a1cd4379b1726f00eb56c309c 2013-09-01 11:55:16 ....A 8412 Virusshare.00092/Trojan.JS.HideLink.a-6e9957e595e0f4f1f078a326357e18d068aba1b18a48fce3beffc1b87b328002 2013-09-01 11:57:04 ....A 17058 Virusshare.00092/Trojan.JS.HideLink.a-6ef6c9e07e37acfa9a2249301747e925a957fa72876f64acf4360a5c02654d75 2013-09-01 11:00:40 ....A 6283 Virusshare.00092/Trojan.JS.HideLink.a-70f7551b71fed8dfb43d84112cfc48486084c6508d903bfe5c8c5db1a93b3f4b 2013-09-01 12:01:14 ....A 16634 Virusshare.00092/Trojan.JS.HideLink.a-7541768d3eb4c6ab7d94f23729e1c733bb013ed2fca97c66e405889ed9d1fb31 2013-09-01 11:39:04 ....A 22167 Virusshare.00092/Trojan.JS.HideLink.a-75cabc418d304e8f3485ac9fad2da6059ca9c940249669155789ef7aa35b307b 2013-09-01 12:13:04 ....A 31396 Virusshare.00092/Trojan.JS.HideLink.a-7605f3577035c366306c2a42f41105ed1e9522d12b61892f283c78d0cdc9c266 2013-09-01 10:58:14 ....A 16738 Virusshare.00092/Trojan.JS.HideLink.a-783c2eb409588b7c6242420261de18d6c91fd283d2cefbb1c35511aced9c17fc 2013-09-01 10:48:38 ....A 8861 Virusshare.00092/Trojan.JS.HideLink.a-7c115f1340c6cf647166364979c38ebed8bc2bb7fd21c1926d060549969155a2 2013-09-01 11:00:34 ....A 31145 Virusshare.00092/Trojan.JS.HideLink.a-7c383c82327c1447574cddff31e611b6a668023cd1c0a672bdbeb28aaf7145d4 2013-09-01 11:27:06 ....A 15816 Virusshare.00092/Trojan.JS.HideLink.a-7eaf3bcc2b862828e2adaea8cf18418c8e96599f580ff24b08edea38fb4f16c2 2013-09-01 12:14:18 ....A 14825 Virusshare.00092/Trojan.JS.HideLink.a-7fb25a3add17c1917759516d598aaa30331bf07245de4629c1cc39137defb40d 2013-09-01 11:36:04 ....A 53647 Virusshare.00092/Trojan.JS.HideLink.a-800360335032158354ca379ff617557c3c60911ff9561684002904d92e91db59 2013-09-01 12:12:00 ....A 29276 Virusshare.00092/Trojan.JS.HideLink.a-821f1d0c3e78b44535927830f361531ba76b4a51f61cb2764621a8b81f4e6ec7 2013-09-01 12:10:34 ....A 26257 Virusshare.00092/Trojan.JS.HideLink.a-826434c48c43ea8f484b095fdd74e9cd5659c4a50c8494d4ec98fa2abb003860 2013-09-01 11:59:08 ....A 24182 Virusshare.00092/Trojan.JS.HideLink.a-8ac6a041608be90ab1d5f3d5e9ee6feb9a804ed5da398822ca1a49b3bc15db3c 2013-09-01 11:33:26 ....A 248917 Virusshare.00092/Trojan.JS.HideLink.a-8b9275cf9eeae4867d939359dc2ef043deab66661eec52e3f0bf3f21df73c72f 2013-09-01 12:03:04 ....A 29695 Virusshare.00092/Trojan.JS.HideLink.a-8f6940006988597dc4f6625c60c6a964947122fde8da3820ffb8f527a01c4494 2013-09-01 11:16:12 ....A 9985 Virusshare.00092/Trojan.JS.HideLink.a-8fa668541a9ecea9f3500ed68134404aced9b625426cb9ff589d2981bb989a39 2013-09-01 11:02:34 ....A 16369 Virusshare.00092/Trojan.JS.HideLink.a-9120031385ec5f0251eb95f49e6d3eab4b6a5016a41b04d9c0b1311908e76860 2013-09-01 11:16:16 ....A 40291 Virusshare.00092/Trojan.JS.HideLink.a-915aa0a2c236861ec3cfe0b8e23d115e74a3ea8c4d756edcbdcb1920f0879162 2013-09-01 11:47:00 ....A 13265 Virusshare.00092/Trojan.JS.HideLink.a-92092c4f5c5465395d741d052bb8f8a806d4ef33517fb665ba467f0007ac51d3 2013-09-01 11:28:30 ....A 21481 Virusshare.00092/Trojan.JS.HideLink.a-9280c48f4bcfc29bc910be5cea9918d850cb0352b1f477c864ba248def502585 2013-09-01 10:46:40 ....A 44837 Virusshare.00092/Trojan.JS.HideLink.a-95aaddef333f38f83438ba27e203113444238ffd8000615a653cd8697225f561 2013-09-01 11:23:08 ....A 46348 Virusshare.00092/Trojan.JS.HideLink.a-95d0e94503e52a6a172ffd5f1339360fb3a9d577c14a0cc97911a75736c3b8ba 2013-09-01 11:57:24 ....A 2458 Virusshare.00092/Trojan.JS.HideLink.a-99e44b43f7f05909fd8485973e5d479dc2f163a79f137748b17b37732478a2f9 2013-09-01 11:56:46 ....A 19030 Virusshare.00092/Trojan.JS.HideLink.a-9a5d7cee6f19a47bcca0dae8222c9fec006d55957629212aec24b45ecadd827e 2013-09-01 11:40:08 ....A 14850 Virusshare.00092/Trojan.JS.HideLink.a-9b7f691d501b3f70c8fb7940760379cd56326910f55ec1444dc4f98beaff2351 2013-09-01 11:00:30 ....A 24002 Virusshare.00092/Trojan.JS.HideLink.a-a033580eb278b0b6581509fc2b15a5435befe96df81584207ae9b33b3131a87c 2013-09-01 11:51:22 ....A 31432 Virusshare.00092/Trojan.JS.HideLink.a-a2950153e639d419b222445a7604874c03f24ce1ad444fd683939d1cc6047959 2013-09-01 11:18:14 ....A 33471 Virusshare.00092/Trojan.JS.HideLink.a-a8ad421d6f386224a902e562bbae4090b23795594148e0f6df7bac62fb00e555 2013-09-01 11:56:46 ....A 20723 Virusshare.00092/Trojan.JS.HideLink.a-a992fd88c4c7eaaf5f142d56677d5309ace2053a3de88935db4504af38c5368c 2013-09-01 11:49:26 ....A 20522 Virusshare.00092/Trojan.JS.HideLink.a-ade31ff0396e05f7ddf136c2b3517dbccbbf40e8310c52e9eaec14417d226166 2013-09-01 11:58:46 ....A 30667 Virusshare.00092/Trojan.JS.HideLink.a-aed40aa2e25e7a21d0d8d48a7e1461ccb443f6e1af491424b87659fd0f253875 2013-09-01 10:43:36 ....A 20363 Virusshare.00092/Trojan.JS.HideLink.a-b9215b9775e9809d2497a23e596270357f5c6e69d399cd2ab7bd7fa0d687d8be 2013-09-01 11:42:32 ....A 16400 Virusshare.00092/Trojan.JS.HideLink.a-b93b716a062f2107a914247878dfdaba13985c78803e52c598b44083eec1c72c 2013-09-01 11:52:00 ....A 24689 Virusshare.00092/Trojan.JS.HideLink.a-bdda08694d58b3b5ab1b9d53c2becfddc7fdba372330076744407916fc2ce4ba 2013-09-01 11:56:34 ....A 10470 Virusshare.00092/Trojan.JS.HideLink.a-be3f58dc13c3b99dd5a60f1789881d03db5aaaea0fa760cad5bdcd13b7a981fe 2013-09-01 12:07:46 ....A 12321 Virusshare.00092/Trojan.JS.HideLink.a-c19c5e72cd3a2c86cf76c4b94b2c7094e7eb36c7645267b0907ad688028c02c1 2013-09-01 10:46:18 ....A 22218 Virusshare.00092/Trojan.JS.HideLink.a-c6ff0184198ac26251a97f11eb706072f03f5e31e5ec6e29b482974d72d6b7cd 2013-09-01 11:39:34 ....A 37644 Virusshare.00092/Trojan.JS.HideLink.a-c8de452b6faced7bf28621be236212f32f19850982f8362abb8395c192c76bde 2013-09-01 11:36:06 ....A 14139 Virusshare.00092/Trojan.JS.HideLink.a-c9d44e47359e5eb910f4d0e69ebe3491bd315544e3aa4488b1dd292c13cd14f9 2013-09-01 10:52:22 ....A 25629 Virusshare.00092/Trojan.JS.HideLink.a-ca49cf9e4695e6bd9e2a080857946e73f95f5890b68a982633cb7bc30ebf62cc 2013-09-01 10:53:22 ....A 25780 Virusshare.00092/Trojan.JS.HideLink.a-ce9810870f7633744d0d125e607f4888d0f7126ccd84dd7eeeb05732bd9992ce 2013-09-01 12:13:54 ....A 14696 Virusshare.00092/Trojan.JS.HideLink.a-d74060f9321abfcad43973b70791b1710f9b8db8c23c98f1469d69dc927a43d0 2013-09-01 12:13:02 ....A 13554 Virusshare.00092/Trojan.JS.HideLink.a-d7ef4689d76608e7380864398e4907545a4545c5df08ee2122e8891bae9891fb 2013-09-01 11:13:30 ....A 10801 Virusshare.00092/Trojan.JS.HideLink.a-d8ba6aa55aa612c7a96ef24bb89eb83ed4fe4a434daf8411a3c4549ddfc968bb 2013-09-01 10:58:48 ....A 3265 Virusshare.00092/Trojan.JS.HideLink.a-d9463819007962fd458059041142c21c86526b737dac044fac72a452f3a285e8 2013-09-01 12:10:58 ....A 19984 Virusshare.00092/Trojan.JS.HideLink.a-d95b1f187cc50b6779f9097437da76337b4035f52c9abfcf1a70c83b6a6d5949 2013-09-01 11:04:20 ....A 47646 Virusshare.00092/Trojan.JS.HideLink.a-dbf9b0ba1d8c58ad9c047cdc0b00a069be49743048fbf3ccbff52b301bd3af1a 2013-09-01 11:45:12 ....A 18066 Virusshare.00092/Trojan.JS.HideLink.a-dd3d80ceadcb74f3b08957845821bd718543a298dc94785b1813aaa9ff39c014 2013-09-01 11:57:18 ....A 23847 Virusshare.00092/Trojan.JS.HideLink.a-dec0a930aff4d2a59922aef29f35460ba73d3d70d698db92d50e8971a38bccd8 2013-09-01 10:46:32 ....A 13848 Virusshare.00092/Trojan.JS.HideLink.a-e238a497b6bf4a06c5b38a2c2960c5540476725910d9075b57f02aebfcd87e84 2013-09-01 11:38:26 ....A 17298 Virusshare.00092/Trojan.JS.HideLink.a-e3609f4c44d6f43b7463305367a8c08e5fa784f0784f40802c924dbc79de4986 2013-09-01 11:56:44 ....A 20330 Virusshare.00092/Trojan.JS.HideLink.a-ea5926727f1cd0c58c81c9138687ecd00d34cd853465dafa099ec4aea47e11a2 2013-09-01 12:02:04 ....A 15466 Virusshare.00092/Trojan.JS.HideLink.a-f12cab98659a1f8454dbc80d26bde36e5301594d146810f56a41b41f6e7c5bb0 2013-09-01 12:15:16 ....A 25706 Virusshare.00092/Trojan.JS.HideLink.a-f63b66cbf36658670f0d1b465bd64c73d7c39c9adc21184ccd0bac15abc87d34 2013-09-01 11:32:14 ....A 29357 Virusshare.00092/Trojan.JS.HideLink.a-fb10781659530c424e6ac00b565323c698fa477e96893e3d7ad3cb56761628c3 2013-09-01 12:01:58 ....A 15970 Virusshare.00092/Trojan.JS.HideLink.a-fc54b80706fdd687329620b3691a133fa29624d200ce311364415741a6fd3794 2013-09-01 11:35:44 ....A 53248 Virusshare.00092/Trojan.JS.IEstart.i-299a06642985247167388288ce81321fb1f9d7f04b36687fb57554e467513c5b 2013-09-01 11:58:40 ....A 48242 Virusshare.00092/Trojan.JS.IEstart.k-e7a6134e360434e96bdd00c0e2b498e5e056ec55de899e8484f6bc7f37b7d071 2013-09-01 11:55:32 ....A 9150 Virusshare.00092/Trojan.JS.Iframe.aaj-3649f2b99c907275c12d42f2683078906cd2b247e9e94d063b6d6019d5757ed3 2013-09-01 10:59:02 ....A 9005 Virusshare.00092/Trojan.JS.Iframe.aaj-3682d05d98ea3a74b6544ec8614aeb1f3df4cc315b24b5822b1620558cb8296d 2013-09-01 10:52:10 ....A 48163 Virusshare.00092/Trojan.JS.Iframe.aaj-8be4300f4bc1e6e8f0192169c30be15f8518b47f67b623505677f20535ef7634 2013-09-01 11:59:54 ....A 25740 Virusshare.00092/Trojan.JS.Iframe.aap-150c60a15c851d555216625542188ff5d60e0d6f4b1fee015800c3602d807eb5 2013-09-01 11:30:16 ....A 16913 Virusshare.00092/Trojan.JS.Iframe.aap-1d55f6d08186b314507c10fe418061c846188d2207604c89d0107bb36bc21230 2013-09-01 11:59:58 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-2ca347f254e5d9246e99cadee720826b2ac229a2e090683e2a5aab92d9e33bfd 2013-09-01 12:00:48 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-54ba919467f3757f2351d59d21e8744ef87c9278c8a041db6e706aa1788aeef3 2013-09-01 11:52:10 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-5c47c3f9597f5b2c90aa2c3cc7761f8968994c39068fc555c6bf5913f46bfcf8 2013-09-01 11:55:32 ....A 11243 Virusshare.00092/Trojan.JS.Iframe.aap-6e6f636f44c07eb5a4f02ffc635e1ef436c7a5b8bb0a8974a79813cf7694c01f 2013-09-01 11:59:52 ....A 25827 Virusshare.00092/Trojan.JS.Iframe.aap-a83c16ade15dcf34776892a5481bb1efceb8b0268760b0f3420dd757ee95a541 2013-09-01 11:59:56 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-c379aef8da1635090268655214a442d656c8622a51198d7edc5312f1a2215ab0 2013-09-01 12:00:00 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-ce33fedbba1c4a9d4d33b93955193d374fb5ba75fd6e67770ae7e3c63dc159cd 2013-09-01 11:59:52 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-d37aca2afe6741864ab05e4c556b8e7be83dc7ff98cb0d744a19f00799f0201a 2013-09-01 11:59:50 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-d5036ce7cc242e7c2f28152f681c646507f3db4c31de5ae82d67571a675acc93 2013-09-01 11:59:54 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-d9309d6d03773f2070b109269456ee7c3518ed186c0734996b73994e6baa985c 2013-09-01 11:59:52 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-e84fb9bd6cc0c776523843421b3750924ebe9b0e01b662e4580b8d561ce989e9 2013-09-01 11:59:50 ....A 25826 Virusshare.00092/Trojan.JS.Iframe.aap-ff6680bb726be38e34611e1ba4f4e5907e80c1a031f7619fb53c5ea76d861f4c 2013-09-01 12:13:38 ....A 32272 Virusshare.00092/Trojan.JS.Iframe.aba-15d207c9ae00ce74df573837812140a8b1ce96240ab77cc1a357d6e990d3fe7b 2013-09-01 11:10:32 ....A 26718 Virusshare.00092/Trojan.JS.Iframe.aba-90eab78102bc4ad4da35def98a184154c61aa80db50cb1acf1729027a90cc840 2013-09-01 10:50:46 ....A 10302 Virusshare.00092/Trojan.JS.Iframe.abj-884bd97312a38b12713f65130889c4c6e2fd5165aa3581a905a48654b7b541b4 2013-09-01 11:38:10 ....A 12754 Virusshare.00092/Trojan.JS.Iframe.abj-887aa36a4ca84b65e220e1c1677f073d93b44331994b756454299ca97c4f6343 2013-09-01 12:14:40 ....A 6532 Virusshare.00092/Trojan.JS.Iframe.abj-a0dacb89d551169c8820124a45927cbd41486eda0b940eb7e055997931c583f2 2013-09-01 11:30:16 ....A 13734 Virusshare.00092/Trojan.JS.Iframe.abj-b5d8563e5d55934051c53ea2c6046aef7dabafee000a75c907d199f579bb51dd 2013-09-01 10:53:54 ....A 8014 Virusshare.00092/Trojan.JS.Iframe.abj-bd5d821861ce06aeaa76764b0a21d0efed8e1450e2c189cd56018e4c24e7a1a8 2013-09-01 10:46:50 ....A 16486 Virusshare.00092/Trojan.JS.Iframe.abm-019bda9749c03dd9d9e683bfea158b2bbb076a3b1b42ba1d7ab85bd7b109f20e 2013-09-01 11:52:42 ....A 146306 Virusshare.00092/Trojan.JS.Iframe.abm-1b58b9c71e5e6987769f2317ed40b017079e014a80af689c2c86e8398f1fbfeb 2013-09-01 11:15:56 ....A 4497466 Virusshare.00092/Trojan.JS.Iframe.abm-276e53026b154d3c230e74898f33d150d295df081442c45d33153d0c9023a53b 2013-09-01 11:31:08 ....A 60979 Virusshare.00092/Trojan.JS.Iframe.ace-51b4ecf01053e8d89e89c7ee298e0b5009c0813aa21dee067222d950051b9362 2013-09-01 11:48:18 ....A 23880 Virusshare.00092/Trojan.JS.Iframe.acs-004e80a5e278f8ab61c6eab7c2f6037333e6254de45ba1b949290a898b59b38c 2013-09-01 10:48:38 ....A 9922 Virusshare.00092/Trojan.JS.Iframe.acs-442de6d5675b5e3fad746ae4a75a00d2125a775d1378740dad18d011b159981b 2013-09-01 12:07:48 ....A 34679 Virusshare.00092/Trojan.JS.Iframe.acs-4c05d482f083771d0b31e0583b3739aea39fee3237294edf6ee88b31249d2cee 2013-09-01 11:40:46 ....A 9736 Virusshare.00092/Trojan.JS.Iframe.acs-4f252484863ba0bf98797941bf53f8a4669abc0e83562d47482022cec261deb7 2013-09-01 11:08:16 ....A 3561 Virusshare.00092/Trojan.JS.Iframe.acs-620a7dd0967480cb1e8ea8e28b76272ccc3afb84c1dc33aa8658d6f90c13bc88 2013-09-01 10:57:04 ....A 16620 Virusshare.00092/Trojan.JS.Iframe.acs-6e56c3340cd11aba5c7fb2b9b83cce773bd6ba75c1b42ceb12552ee4c712e0d3 2013-09-01 11:38:02 ....A 9930 Virusshare.00092/Trojan.JS.Iframe.acs-6f8bd1a1edb37707e3746edf86311f28ee88e9b6c13f06a0252d60b5b2f869d2 2013-09-01 11:41:12 ....A 9930 Virusshare.00092/Trojan.JS.Iframe.acs-8d26339a442bc976ba60363bfb02633061872793c344619b08969a3959aad173 2013-09-01 10:54:42 ....A 35273 Virusshare.00092/Trojan.JS.Iframe.acs-bf0f01754a8004506ac16856c3ebb73a1a68feba66c5509213ef6df5de03d058 2013-09-01 11:19:40 ....A 3155 Virusshare.00092/Trojan.JS.Iframe.adl-6b422653e010cab47cbc7ecdd6d508661c84e4b6c497d2b774b449e69a906d50 2013-09-01 11:56:40 ....A 1956 Virusshare.00092/Trojan.JS.Iframe.adm-0031394bb8b9ec33bf06c696bd51d17388e16e153290cd84ef5fd56cc2c2d646 2013-09-01 12:05:04 ....A 3031 Virusshare.00092/Trojan.JS.Iframe.adm-073f611ea92350f090f82d4e6cb80c6f19c5862544f50690a16374877012808b 2013-09-01 11:53:32 ....A 26427 Virusshare.00092/Trojan.JS.Iframe.adm-0be16903addde87bd8ec9c9cdd3934ff47c78bffb1c32362c91fd4b7ed674241 2013-09-01 11:06:58 ....A 1622 Virusshare.00092/Trojan.JS.Iframe.adm-0d091c5cd75ec3837462378b68f8d2d52fde4128dd1627d5941f36570876c443 2013-09-01 10:57:14 ....A 30833 Virusshare.00092/Trojan.JS.Iframe.adm-109fc4c13398574e3db6e0aef35ab4f7cb4b51f1297cb46323bd2ac21bb8c54a 2013-09-01 11:16:50 ....A 8851 Virusshare.00092/Trojan.JS.Iframe.adm-117aa21c23a292a193dc6c1da00221896a5676e9eed1e0555c2d8d1ba5ef23b7 2013-09-01 10:54:44 ....A 37029 Virusshare.00092/Trojan.JS.Iframe.adm-16c2ad73345f80ec53eb4b65a371a3caed3db325ebebea46c0efbac341833a96 2013-09-01 11:01:40 ....A 17691 Virusshare.00092/Trojan.JS.Iframe.adm-1bc678bd1e26211709a23c7662f453c1c9407cfa63f388e3cc200dfe4e1038b3 2013-09-01 11:59:38 ....A 89403 Virusshare.00092/Trojan.JS.Iframe.adm-2316c0055766c439964761f1e37db215ec94434c2405cee7599ed9afd7f2817e 2013-09-01 10:54:28 ....A 8847 Virusshare.00092/Trojan.JS.Iframe.adm-287092b60ede64be54124015509bcb5492b291dd972662e6096eb95b016fef52 2013-09-01 11:53:16 ....A 8850 Virusshare.00092/Trojan.JS.Iframe.adm-2b663ea6863f373cd164ae2f054664dc0d1f0713b91bf5f025c806a760a45a7c 2013-09-01 12:02:12 ....A 12644 Virusshare.00092/Trojan.JS.Iframe.adm-2c4e02bd3c9a2dd9df9cd29979cb8a8c4be1d04a8e3ca8eb792dc2c43a3c1139 2013-09-01 12:04:04 ....A 29583 Virusshare.00092/Trojan.JS.Iframe.adm-3172bc6bbe9b7fba767e532b75644c90843de62362ca9c6efb2b67ea9567c42c 2013-09-01 11:45:36 ....A 90078 Virusshare.00092/Trojan.JS.Iframe.adm-3d99fc149e6066cb5170165ad76e3340f7fea56445301570f986efea0555ccff 2013-09-01 11:04:28 ....A 3031 Virusshare.00092/Trojan.JS.Iframe.adm-3e5ea13ac70b4fa015df187463f4817b27aff9b0726c565ad7f2aedc513f4070 2013-09-01 12:00:36 ....A 10995 Virusshare.00092/Trojan.JS.Iframe.adm-41bdb87eab1c77544152827a6d56287b8a4b5c9ffc8d8cc70a9d70c1e0296c6a 2013-09-01 12:09:04 ....A 59085 Virusshare.00092/Trojan.JS.Iframe.adm-42f4c15cb8e29784f39ea2bea5a60bd662eaeccf1447311932765d561b32d950 2013-09-01 12:02:06 ....A 449 Virusshare.00092/Trojan.JS.Iframe.adm-444e3090eef02a0d9823ea28b012e45b002dd6622f39339b2cf165ca785aecef 2013-09-01 12:05:08 ....A 48006 Virusshare.00092/Trojan.JS.Iframe.adm-44d02be0235559fe49747962b5003d5f4eba7961fef49bb5c4cf2e4b83f5b548 2013-09-01 10:59:26 ....A 26677 Virusshare.00092/Trojan.JS.Iframe.adm-47031b75925ac9ad8fef153d6fce9393aa9df9c277b0155edf4cced879fd9908 2013-09-01 11:39:30 ....A 8848 Virusshare.00092/Trojan.JS.Iframe.adm-474f2927338d9ffa355ff7da1cb1be5b17021209b41968c2d6b5afcf88ba06f4 2013-09-01 11:12:56 ....A 28960 Virusshare.00092/Trojan.JS.Iframe.adm-538f5e6414aa921f8f8d81276c1e4423fa96c213615bb0a8d2174f089b7a5b22 2013-09-01 11:33:06 ....A 2531 Virusshare.00092/Trojan.JS.Iframe.adm-56f6ea9f14bc4fee443a039756b556f49126a0dc25dd515a0031ab88af5b6d9c 2013-09-01 11:12:24 ....A 60088 Virusshare.00092/Trojan.JS.Iframe.adm-579e85edc19058c0a81962447af97162bbf190fcd07ba6ad34270d7f9723164a 2013-09-01 11:18:18 ....A 26489 Virusshare.00092/Trojan.JS.Iframe.adm-582121482df430a682fca7bf73e914c573e644554344572bf81e4b62c6b9a9d3 2013-09-01 11:56:42 ....A 10978 Virusshare.00092/Trojan.JS.Iframe.adm-614446ed983570da2da3642ec1132afaa3a3be16150c7a4d5e581006d5f0eb22 2013-09-01 12:14:32 ....A 23894 Virusshare.00092/Trojan.JS.Iframe.adm-6b14cbad8ee1aab2752aa5a043193eed2a0a10904412e2f037c6f8d50be46039 2013-09-01 10:57:02 ....A 58946 Virusshare.00092/Trojan.JS.Iframe.adm-715f47744c855ccc3a6e0064356d5ccbd58c99a7f048f5e1317c15d28e1274e1 2013-09-01 12:09:32 ....A 13127 Virusshare.00092/Trojan.JS.Iframe.adm-725db57ddb9d1296fff756a5c57ad0ef2fb2b81529499cdc67edbb8258ab43ba 2013-09-01 11:04:44 ....A 24885 Virusshare.00092/Trojan.JS.Iframe.adm-781314d0071bd5aafff2d03f5d026fbddb8a6b0b79ede168db9f64a698e5bd3d 2013-09-01 11:39:36 ....A 96233 Virusshare.00092/Trojan.JS.Iframe.adm-78628b3aa816e3ecdb5fb3a352ce567682dec773b7879537b5bf922ac0ad2dd9 2013-09-01 10:53:06 ....A 28185 Virusshare.00092/Trojan.JS.Iframe.adm-811cc7de1ed3ee364e57c930ee42a805bc6f03ff353930cf1317282f6dc75835 2013-09-01 11:00:38 ....A 31971 Virusshare.00092/Trojan.JS.Iframe.adm-8345cc6e1bf49c9562f7fbad05a7d7f600cc527e3d2998c87e7de202fcf4fb1b 2013-09-01 10:57:56 ....A 90741 Virusshare.00092/Trojan.JS.Iframe.adm-8b20ee8451a6f0c805154fa7a62907c25e81f74dc0c04e536582de2420fed567 2013-09-01 12:10:48 ....A 13235 Virusshare.00092/Trojan.JS.Iframe.adm-8c496395d599608ab37b60f4e607490fff0cd58c4e5ad402819dbf9e17e14bad 2013-09-01 11:52:42 ....A 11448 Virusshare.00092/Trojan.JS.Iframe.adm-8dfb12a24529dce03d9e59c244add7ab3243bd972c202872532aa6f5a38a5936 2013-09-01 10:57:20 ....A 19720 Virusshare.00092/Trojan.JS.Iframe.adm-8e76557d8b8a39cf7418b5c40808578ee695ad842a43dec84e18649856bf51a1 2013-09-01 11:24:14 ....A 52801 Virusshare.00092/Trojan.JS.Iframe.adm-9037723423f3e1ad7433036b21299241d4ab41bf752663b20526c2824d668d48 2013-09-01 10:58:24 ....A 16343 Virusshare.00092/Trojan.JS.Iframe.adm-9172298e7798df54266b85f7c62e193d53c5599d995df80f9d8772009c5e4ed0 2013-09-01 11:33:22 ....A 9726 Virusshare.00092/Trojan.JS.Iframe.adm-92fe1a2d5d45184a8453ccef837525a38409eb8eb36ee01032451cdad5e7c01f 2013-09-01 11:17:58 ....A 60011 Virusshare.00092/Trojan.JS.Iframe.adm-9a9ba380c0036a1cde53eeaf37ad3bd11229e33f77bc8980e46acad3131d581e 2013-09-01 10:59:00 ....A 24085 Virusshare.00092/Trojan.JS.Iframe.adm-9f87ffff374329578f4592dadc36a2d5e78337bbc99001e2f9de072ce818320f 2013-09-01 11:52:22 ....A 32859 Virusshare.00092/Trojan.JS.Iframe.adm-a3afdd11d12299b04f378ff9ae9b88c6136d4006dcf29c3f0bd86bedd86224f0 2013-09-01 11:15:38 ....A 24744 Virusshare.00092/Trojan.JS.Iframe.adm-a6158aca07f05e8dfa23916eaabeb35f9b22ab48e5f9578518956209b67fdd76 2013-09-01 11:45:32 ....A 10422 Virusshare.00092/Trojan.JS.Iframe.adm-abdffc16932efe36d6f0fde6bbdf53c543f22b0144b8765c982e3d85f15be713 2013-09-01 10:47:56 ....A 9210 Virusshare.00092/Trojan.JS.Iframe.adm-b5d682e6c66faa329f035c125fd243a0e460652fa0f0c1db27ffe35e777aa063 2013-09-01 12:00:40 ....A 30661 Virusshare.00092/Trojan.JS.Iframe.adm-bc2a451407a62e6c2dafb2e9efa069d8ffe177b6e7420e842e77e0405e595c41 2013-09-01 11:39:32 ....A 26803 Virusshare.00092/Trojan.JS.Iframe.adm-bd30b4b0696e45db9ed9f2d7127e68984e9535ba207c6e2db2e77f5533b2a1f6 2013-09-01 11:29:06 ....A 8202 Virusshare.00092/Trojan.JS.Iframe.adm-be766e1695823906269980653afa8325645b5b940ba86514afe1b96928905236 2013-09-01 12:08:48 ....A 11197 Virusshare.00092/Trojan.JS.Iframe.adm-c026cd9d4befddea60f93777fd43f5d36804aca84225568d48f66a45ed754910 2013-09-01 10:43:10 ....A 31140 Virusshare.00092/Trojan.JS.Iframe.adm-c2677e3334abdbc4211d44697fceb4583356cc720cb7a781f1bc5ceb23336d0d 2013-09-01 12:14:38 ....A 14197 Virusshare.00092/Trojan.JS.Iframe.adm-c2c8a9a29ab97f8c7bfc87809ec23ede20b76a8bb0044188d1c7e1c60f6d33c0 2013-09-01 11:52:44 ....A 2145 Virusshare.00092/Trojan.JS.Iframe.adm-c566c7249725e8e12304fff8e0c059765b6531b7bc3ee3b0d425ec61dcbbb6e4 2013-09-01 11:03:12 ....A 14502 Virusshare.00092/Trojan.JS.Iframe.adm-c74ab961cfea04ec1019c0cd478670a07e349a261ff66939bfc1e4c4c5091a0f 2013-09-01 10:54:42 ....A 8570 Virusshare.00092/Trojan.JS.Iframe.adm-cca889336f04d712e828d07fe31c8be2a6ac157fdde107b1914d97d34900bcb1 2013-09-01 11:48:44 ....A 28857 Virusshare.00092/Trojan.JS.Iframe.adm-d70e916422bb0bbe9ccc94bf10d2d8cb296543480accbb6b65c33b352a19393a 2013-09-01 11:27:30 ....A 17294 Virusshare.00092/Trojan.JS.Iframe.adm-e47d2d50e2820c2ba8e0f27a43823e76cebb1d41e3ce85dc2e18332d3bd26d24 2013-09-01 10:47:16 ....A 1008 Virusshare.00092/Trojan.JS.Iframe.adm-fc42ea2586c259da77e5711be34074ec72bb45249da188262764657c533a3a53 2013-09-01 11:54:58 ....A 43030 Virusshare.00092/Trojan.JS.Iframe.ado-5936e3fdc6c597d3a00cdbf1dc8f1509b596694402a5f075a11548cb9d175c26 2013-09-01 11:52:42 ....A 12542 Virusshare.00092/Trojan.JS.Iframe.aeh-8b089a0cc8fd1c19394865db2733638202bf73dfa5e21172d2f578346fbc58ad 2013-09-01 11:25:54 ....A 6444 Virusshare.00092/Trojan.JS.Iframe.ael-32f1f67d301dad14ac71fad00f488e2408869ed7d2c734d20cc4014d5a2a44e4 2013-09-01 11:46:14 ....A 3450 Virusshare.00092/Trojan.JS.Iframe.ael-e76c439a7dafab7ed3f6949fe0c6770c9703c7a77d075bf67faa228e5de12d6c 2013-09-01 11:23:08 ....A 6362 Virusshare.00092/Trojan.JS.Iframe.aen-4373d68bcf774d0aaa33b2439dbba2f6949c97057ce462013fa0b85369f05f32 2013-09-01 11:44:46 ....A 161768 Virusshare.00092/Trojan.JS.Iframe.aen-491fc92a129c7a03ef17c47a0a71fdd8aff69c0b1c92d480d4d4f44dc46aa64a 2013-09-01 12:14:24 ....A 8954 Virusshare.00092/Trojan.JS.Iframe.aen-4c8958ae5de873082c860b359f84ba0d090ffe338339467e23a04cf8baa6d568 2013-09-01 12:12:16 ....A 76705 Virusshare.00092/Trojan.JS.Iframe.aen-e5acde3c26e6e28d8651a70c09089d0a63e4d7fda60b952fc049bb67de1c1f0e 2013-09-01 11:30:38 ....A 718896 Virusshare.00092/Trojan.JS.Iframe.aep-02cc2abd27c6dc39a0131fc6abb470332fd7e9685ab831f39256977a91ddc63c 2013-09-01 11:06:26 ....A 216343 Virusshare.00092/Trojan.JS.Iframe.aep-03203d7dc76774c3a6d8d4862e62fbf54ffcc8deb527e8cc14640988a303104d 2013-09-01 10:55:56 ....A 158946 Virusshare.00092/Trojan.JS.Iframe.aep-090f4d62212505696605e44cfca9672fd56fd6eef29ee790aa72692bf9d6cf2c 2013-09-01 10:45:24 ....A 31258 Virusshare.00092/Trojan.JS.Iframe.aep-0acc9182391c0a60dc8b2685012cbc3100c3128c9d112e0d57d611a9349a42d8 2013-09-01 10:49:44 ....A 96212 Virusshare.00092/Trojan.JS.Iframe.aep-143b228684ed365693eb747ded5bde9c44a4531e6ec408c576377aed334bc667 2013-09-01 12:11:30 ....A 16034 Virusshare.00092/Trojan.JS.Iframe.aep-14b623e5757f64ad71a8610b884cd1245c1c03f9d5eb95001172992e4dee4ab5 2013-09-01 11:06:30 ....A 142832 Virusshare.00092/Trojan.JS.Iframe.aep-1c1958fe7cbebb37de4fd64a1e067c90d31a6cedec7c17b6343b4d0fa7a28c19 2013-09-01 11:59:06 ....A 14680 Virusshare.00092/Trojan.JS.Iframe.aep-24e5fab67cfb6f0e85ee7126658510472ed66ad3ef40c1e804da018437dd0598 2013-09-01 11:06:24 ....A 42676 Virusshare.00092/Trojan.JS.Iframe.aep-336a2f01a8a8b6ce57a67e11548bae829085fbf2ccc912a8bbd301f1c02b3f8a 2013-09-01 10:48:34 ....A 63854 Virusshare.00092/Trojan.JS.Iframe.aep-338aa85cceaacdabd175352cdd3aff440311bc96ecb02c55d0704ad66149829d 2013-09-01 11:54:56 ....A 199535 Virusshare.00092/Trojan.JS.Iframe.aep-3cc3c0be7c85ff67ad48df8e902a116e24b0b195bd05c3d2690f2819c58bdc3e 2013-09-01 11:08:16 ....A 6287 Virusshare.00092/Trojan.JS.Iframe.aep-41d7f8e06b23a8467a2684ac8b0a227206c6bbd3c9e41f70c431201fcca5af81 2013-09-01 11:53:10 ....A 43369 Virusshare.00092/Trojan.JS.Iframe.aep-47d6f2d42734f69a1b76c4e214f5959a88e2b1487f016ee411f352661e17d4f7 2013-09-01 11:13:08 ....A 7420 Virusshare.00092/Trojan.JS.Iframe.aep-4b1aa6631ebe26e8ffe6a0e6860048fbfd4bad517e680f692aaac1500114c0f2 2013-09-01 11:46:58 ....A 41360 Virusshare.00092/Trojan.JS.Iframe.aep-4fff95d1c51f2234fff6fd4914b00b4f61ced9cc463f812f69c69a5a0c898704 2013-09-01 11:14:32 ....A 11932 Virusshare.00092/Trojan.JS.Iframe.aep-50b1ae867c00769b3ac24a54d24230b8c1c85b8d71487b8fc538dac76e7b997c 2013-09-01 10:43:00 ....A 31123 Virusshare.00092/Trojan.JS.Iframe.aep-50bb57b6f70d5fe0b57734f8e8ae550c7cf814685a6771222cb5dd442073b86e 2013-09-01 10:41:44 ....A 32494 Virusshare.00092/Trojan.JS.Iframe.aep-51a23e62bca4aa7b5151b8e4210f7eb378c57fe2dd7f4fbf671e1ba4a3182aaf 2013-09-01 10:53:08 ....A 6268 Virusshare.00092/Trojan.JS.Iframe.aep-52e4f39eeb8a75801c20c46d1a3a3801f245c6f65d8062180421b8f6b4a35018 2013-09-01 11:39:12 ....A 16006 Virusshare.00092/Trojan.JS.Iframe.aep-5433f6a531ec058d009e3c0e857774e88a5e38b4a42f955e198d49a364424923 2013-09-01 12:15:12 ....A 10098 Virusshare.00092/Trojan.JS.Iframe.aep-56f9caa62a280f53a82a96d9623cdd0fca5817d9026d132a38007a571cfc32ee 2013-09-01 11:27:10 ....A 5819 Virusshare.00092/Trojan.JS.Iframe.aep-5c6c29942931a18b637e031e3358067c41d484e6bc6254c60b814c34ed140f19 2013-09-01 11:10:56 ....A 6869 Virusshare.00092/Trojan.JS.Iframe.aep-624b748824708c7f312c659b1215d720622f5782d486d2e1e7c4a8c34dcd0c55 2013-09-01 11:33:14 ....A 16015 Virusshare.00092/Trojan.JS.Iframe.aep-684b18546a2aafa515dc4843532c2644e924d973b9e0d89dfa4d0f25635dfe5c 2013-09-01 11:56:52 ....A 55778 Virusshare.00092/Trojan.JS.Iframe.aep-68c90b88356540d58d35234260dc94d649fd10cf7eb83b213bd4feac003e6b97 2013-09-01 11:13:26 ....A 5899 Virusshare.00092/Trojan.JS.Iframe.aep-713e5ba720312a73bc81ccda2e1ec6e64ff562ef664bdd2afc90ca4f688eed01 2013-09-01 10:57:08 ....A 14481 Virusshare.00092/Trojan.JS.Iframe.aep-741fbfdd749efc56546790c5a77d8ee3d94edb4a721e4b0a40987d713354ce80 2013-09-01 11:13:08 ....A 16010 Virusshare.00092/Trojan.JS.Iframe.aep-78c42a63d280e9ef1f43103a95c049e2ee139f20cfdd926b5a78558acd75aa0a 2013-09-01 11:41:08 ....A 43150 Virusshare.00092/Trojan.JS.Iframe.aep-796d550cc48123c2f79e5214b746b3517d13c9498eff7b6ee7cfdbce22f79f0f 2013-09-01 11:48:10 ....A 10901 Virusshare.00092/Trojan.JS.Iframe.aep-95f4fbdfeb85283fb35d3d6dd4f8ff59a32266e933c2fa9bdef2c6f8350fa883 2013-09-01 11:31:12 ....A 18975 Virusshare.00092/Trojan.JS.Iframe.aep-964c00c548535a4f5d3e1c31c8d4d4ab293c4ef9249785739df30c84a86d5ac6 2013-09-01 11:11:36 ....A 9613 Virusshare.00092/Trojan.JS.Iframe.aep-a42e039da90251fed37368d6e6c9487a131d9ed458aa99f16c30c18cefcd3a9e 2013-09-01 11:34:32 ....A 224424 Virusshare.00092/Trojan.JS.Iframe.aep-a6bcc617784bb05fb0d895fe8e5bdcb76327d24ea83313da88ef81221015bdb0 2013-09-01 12:04:00 ....A 15118 Virusshare.00092/Trojan.JS.Iframe.aep-a6fff1e5ccb8b46ac72bf5087a05686aa183babc3d9a24485fe6b51d164fb635 2013-09-01 10:53:20 ....A 5832 Virusshare.00092/Trojan.JS.Iframe.aep-ae19553452891ac77a9279194cd831c36a4b9e47f82ceedabd78ac9b517b1985 2013-09-01 11:07:44 ....A 16018 Virusshare.00092/Trojan.JS.Iframe.aep-bb2d308bc679c6e20c57e1eb82cf597307cfadff931dc5f91dcf7e1b15174ea8 2013-09-01 11:56:12 ....A 11047 Virusshare.00092/Trojan.JS.Iframe.aep-c6c9e29e096bd7b4b70ddf158893b3429bee231758d34cf7873f84c08423f271 2013-09-01 11:33:26 ....A 5527 Virusshare.00092/Trojan.JS.Iframe.aep-d14757d550038a56a4840cf507e183cd52431a60b45fcfefea70dd7eb61e32c9 2013-09-01 12:02:28 ....A 16722 Virusshare.00092/Trojan.JS.Iframe.aep-db385fc806aeaea8f662002608f802c8d77a8b1b40ef7a12096ca3dbbde37724 2013-09-01 11:10:22 ....A 32338 Virusshare.00092/Trojan.JS.Iframe.aep-e58b849cee3abed334b72ec537b61f51bc5526672e2247255b0f429025e8b9ab 2013-09-01 10:44:24 ....A 15037 Virusshare.00092/Trojan.JS.Iframe.aep-e708b6e3a7e349b9fbf4f6a52354dc13f1e69e26be0ac901b0bc02b01d45b848 2013-09-01 11:29:38 ....A 34191 Virusshare.00092/Trojan.JS.Iframe.aep-e89f88638e3d62b213dff0ba6c88e5deed4712c26ca6a547a5570bc6a18a08ec 2013-09-01 11:42:08 ....A 12097 Virusshare.00092/Trojan.JS.Iframe.aep-f53d83b4f19043a3cd2059832e4ce0bea324e067bb56123d09e1bc601213e8e1 2013-09-01 11:16:06 ....A 44633 Virusshare.00092/Trojan.JS.Iframe.aep-f7d60400577f05b428e5c9edb38584b9f6be0c0368f7395723beb0a6201d6c90 2013-09-01 11:14:04 ....A 66636 Virusshare.00092/Trojan.JS.Iframe.aep-f9450f954587dc3ab6e137ee730184bda425c4660c80b177066d7deac7fe46c8 2013-09-01 11:55:54 ....A 23149 Virusshare.00092/Trojan.JS.Iframe.aep-ff61e88b56353400aecf0f8994772f884fe9218fe32726afdab540a6fe0804fb 2013-09-01 11:04:26 ....A 1641 Virusshare.00092/Trojan.JS.Iframe.aeq-00e44b7a397e7114725307e9897c5da738f001a9f98df9f28c76100a2790888e 2013-09-01 11:55:30 ....A 9851 Virusshare.00092/Trojan.JS.Iframe.aeq-00e487c56f42e415c51fc2a15bd6c94bf2c53af87e127a0f6991b6b0b00ad083 2013-09-01 11:31:02 ....A 21583 Virusshare.00092/Trojan.JS.Iframe.aeq-01b33c07f0b20b8e2bcf4ae0542b93e7b864f93e2c5e54367b8fd86c1f8c8cd5 2013-09-01 11:44:10 ....A 10569 Virusshare.00092/Trojan.JS.Iframe.aeq-0229ee2034731488fded8f4911fba4c4f6b725b151c6b5a0324ca1bafbaa3d0d 2013-09-01 11:21:42 ....A 6757 Virusshare.00092/Trojan.JS.Iframe.aeq-0235b88231bf4ef54739686ed264a4723a19810b137a10b409341ea6e84ded5a 2013-09-01 10:59:58 ....A 11892 Virusshare.00092/Trojan.JS.Iframe.aeq-024c5fffcafd224c6db2eeb2751710fed777db6c737fdc99b739eb7cae83fe81 2013-09-01 12:02:00 ....A 2837 Virusshare.00092/Trojan.JS.Iframe.aeq-0298b0c13929707811891385aec5da8a97a97c946a34d39befb0b1ba277d6605 2013-09-01 11:55:22 ....A 2923 Virusshare.00092/Trojan.JS.Iframe.aeq-02e823379ff65d70dbb2ba364cbeb071e4b1aa454b81a1111decc997a27dd48c 2013-09-01 10:58:02 ....A 27258 Virusshare.00092/Trojan.JS.Iframe.aeq-0301ccb781aa2526eb25722064a82df1e872c994132cd3c5416013af498cf9bc 2013-09-01 12:03:18 ....A 1378 Virusshare.00092/Trojan.JS.Iframe.aeq-0373d7114c8051449ada4fc21bb47005c040da98b4965e6c6c1ae1fd382f39bc 2013-09-01 11:05:52 ....A 2454 Virusshare.00092/Trojan.JS.Iframe.aeq-03b12e784a12aaf9aa5f09f529a7fc065aa59daf68e7c5a03c286f9c5e57c22d 2013-09-01 10:51:46 ....A 17845 Virusshare.00092/Trojan.JS.Iframe.aeq-052412649a367f3c8f60ec41e4404503fb38fefcf6cbc22ea09635ffa96cd09b 2013-09-01 12:13:10 ....A 34216 Virusshare.00092/Trojan.JS.Iframe.aeq-054920996f5ad93e9f89f0c5ca9726fdfd3b6cfdf0064e20511faa7d6769099e 2013-09-01 11:04:18 ....A 20500 Virusshare.00092/Trojan.JS.Iframe.aeq-057661610c7abd5a025f9edb37b87b729369d1db1cb2cf1c57324935cd532ca0 2013-09-01 12:03:10 ....A 8397 Virusshare.00092/Trojan.JS.Iframe.aeq-05a718bf36f06609fcc7f23dfe65c20763bebcab5bb843add98c5786f2499cff 2013-09-01 10:51:18 ....A 65354 Virusshare.00092/Trojan.JS.Iframe.aeq-05c1d82880d5c004f16243ad4389feb44ae0000d57298b0a96432012c96c2437 2013-09-01 10:52:56 ....A 60379 Virusshare.00092/Trojan.JS.Iframe.aeq-06090830fd3c37fe809d226adfbb602526eed9dd16b48ee0aa10c0c0b0622733 2013-09-01 10:52:44 ....A 2648 Virusshare.00092/Trojan.JS.Iframe.aeq-06d16779acd20a2a5053bc9d50b9d39397f44682d5f17e958060a2ee4ef10276 2013-09-01 11:45:18 ....A 13149 Virusshare.00092/Trojan.JS.Iframe.aeq-06d42bcf67f26c642d1ab41f7667d43029eebac4a1b6d9f0432d5090f7ade7b4 2013-09-01 11:36:02 ....A 31132 Virusshare.00092/Trojan.JS.Iframe.aeq-06e17a0ffa405f229e9ae9e8489966a5243a12244af671f0e2847f1801ee21b6 2013-09-01 12:07:16 ....A 7546 Virusshare.00092/Trojan.JS.Iframe.aeq-072b49032021c5aee0ba16f2877fe190d049d089c6646fb326b9ae07c13c6172 2013-09-01 11:09:44 ....A 1028 Virusshare.00092/Trojan.JS.Iframe.aeq-077897de1e70f52eb041882404ede5eed470199b930cad41d35d7c0f5de3f211 2013-09-01 11:41:46 ....A 1787 Virusshare.00092/Trojan.JS.Iframe.aeq-07cde57781a547f27be7fd77865618d5407c034d872d38fd7988c80016372a9f 2013-09-01 12:01:22 ....A 447 Virusshare.00092/Trojan.JS.Iframe.aeq-07d320eecd511966dd5cb052381375201072241444d35e5237004ed02d583396 2013-09-01 11:16:02 ....A 19183 Virusshare.00092/Trojan.JS.Iframe.aeq-0839d2299bf1ee31a15d63e28f6ee226194232336025a082187f43f0adb1d4f8 2013-09-01 11:38:18 ....A 10234 Virusshare.00092/Trojan.JS.Iframe.aeq-089c3f27fdac2a3737c4aa062034b0b9a5aba7cd640087864bc0e3506a78033b 2013-09-01 11:53:32 ....A 20257 Virusshare.00092/Trojan.JS.Iframe.aeq-08c34f2be1e39afad96e41cb3d4a0e798f201a63ba8d338dce7428d60db9ded5 2013-09-01 11:08:54 ....A 68521 Virusshare.00092/Trojan.JS.Iframe.aeq-08c9a80374134550ad9b6fa3b178369148ba6687c3db4bde4dbfaa0071fc7ced 2013-09-01 10:52:34 ....A 14041 Virusshare.00092/Trojan.JS.Iframe.aeq-0974c2f103843eb36706efaebc2139c793e7421eb897f83be9fa925873a5a00d 2013-09-01 10:47:56 ....A 16552 Virusshare.00092/Trojan.JS.Iframe.aeq-09dd2686dc7acb3de4174f367674bf98353dd09eef4e59cfde30e832b30ad807 2013-09-01 12:13:00 ....A 16395 Virusshare.00092/Trojan.JS.Iframe.aeq-09ea1479d3b52838948d6fe84b7880b4859d7b1f6ef1e08bf4aed13a6c30daed 2013-09-01 10:42:12 ....A 9698 Virusshare.00092/Trojan.JS.Iframe.aeq-0a0b258e59f6ecdb64098e3754d0a61342f97bc4f4442ec80079a11aff860883 2013-09-01 11:23:12 ....A 3120 Virusshare.00092/Trojan.JS.Iframe.aeq-0a9bc3a336e3faf9c00da1e6eb5e6c1c2cd7026a615fe9066f05350182c574f3 2013-09-01 11:38:18 ....A 6869 Virusshare.00092/Trojan.JS.Iframe.aeq-0ac5c86f0094caef68c25f8d4b8366dda7b5696d8bc05ae07bb42c573de98b68 2013-09-01 10:58:00 ....A 10755 Virusshare.00092/Trojan.JS.Iframe.aeq-0aca993d43da7ec7b261497d30d903a23e188c92392918decf27c72efca8ac20 2013-09-01 10:59:08 ....A 4302 Virusshare.00092/Trojan.JS.Iframe.aeq-0af1ed150c0952727821acf5539347763ca8218e149895dd58d9329ea0fc1396 2013-09-01 11:07:40 ....A 11010 Virusshare.00092/Trojan.JS.Iframe.aeq-0b0f1589da625d516f726373dff5f97228c824ee5ad4b94a856d50219e67d0ad 2013-09-01 11:47:48 ....A 184 Virusshare.00092/Trojan.JS.Iframe.aeq-0b2b2a4562f7a8181617c04a848f96744c40958232321f9e0cc25a3151070ad4 2013-09-01 11:23:20 ....A 36693 Virusshare.00092/Trojan.JS.Iframe.aeq-0b3297f6a5bc72e219b129cce7cdc0b02fb7c1a1bc96ffe8a67e26a1514898dd 2013-09-01 12:08:56 ....A 2073 Virusshare.00092/Trojan.JS.Iframe.aeq-0b55f81ac4f15e1532c29d0f4d12f7b9ecf82b312b42a969ea37633869ca8592 2013-09-01 11:13:08 ....A 80216 Virusshare.00092/Trojan.JS.Iframe.aeq-0b72de98c5f716ecdc6ed9c83cdd33c7fbfd4d92ce19ce8c67062c9f9ecf2195 2013-09-01 10:48:28 ....A 7537 Virusshare.00092/Trojan.JS.Iframe.aeq-0b7642b5c389ed72a40e53a7c59ffc10dc3d22d93c70beebafa4fd776d299ad4 2013-09-01 11:00:22 ....A 17332 Virusshare.00092/Trojan.JS.Iframe.aeq-0bc5f8b97140a7e24df1201c778f4a218c2f3a003f83941618dff4b7151d32b7 2013-09-01 11:28:10 ....A 4319 Virusshare.00092/Trojan.JS.Iframe.aeq-0d49919804b7530e4f811db4f6e2f02fb87034da8c11b7ee36e2cefe36fbeac5 2013-09-01 10:50:32 ....A 5743 Virusshare.00092/Trojan.JS.Iframe.aeq-0d5777fcc073146a2d0da17527c0183b4a0840f84494b0aaf9fa4bd6aeb38dcc 2013-09-01 11:00:04 ....A 16513 Virusshare.00092/Trojan.JS.Iframe.aeq-0d7870a3f9a06eeb0517f047d295cbfa38a66b0d55dddce3cdf77636f58a9a59 2013-09-01 11:11:14 ....A 8501 Virusshare.00092/Trojan.JS.Iframe.aeq-0e44f4959093580594d7b087867345b6a24d77ac66c2e89ba273ed3070c090d2 2013-09-01 11:02:54 ....A 187 Virusshare.00092/Trojan.JS.Iframe.aeq-0e4fedd4c5bc0b41c884dd9d0e60764e35f01edfd0dc0685313b054bdb77afdc 2013-09-01 11:02:44 ....A 12698 Virusshare.00092/Trojan.JS.Iframe.aeq-0e532b39a1e60f229b240af7839fad192bb3251c04ef17893172143776d1f540 2013-09-01 11:37:12 ....A 27782 Virusshare.00092/Trojan.JS.Iframe.aeq-0eb4c0262e30f71f2a98e03098480f8ba220f2696f2357063b92e8ba15d542eb 2013-09-01 10:53:38 ....A 11179 Virusshare.00092/Trojan.JS.Iframe.aeq-0fb78eb3e59d3d56cc8766d00cbe3edbe05b8766c58ad0d7d85f094621b6740d 2013-09-01 11:35:06 ....A 12702 Virusshare.00092/Trojan.JS.Iframe.aeq-0fecc6dd3233126945dfb0cceeda4537d2485aa1e6b94ffbf7103159514044bc 2013-09-01 10:59:22 ....A 1528 Virusshare.00092/Trojan.JS.Iframe.aeq-10c47e070ba3ce59eb0794615ba85d99bbc5db6cb980e77e1f48cd9cbc1c677d 2013-09-01 11:08:50 ....A 4910 Virusshare.00092/Trojan.JS.Iframe.aeq-1127673c8deafeed93b0375f17e193f0ac4cdb0c87f1f8d11264f34d453b5887 2013-09-01 10:53:36 ....A 8781 Virusshare.00092/Trojan.JS.Iframe.aeq-115a8038272d0f976c8592c3829b216cf5a5a10fb2c7e5544f0b5b2b76be5b33 2013-09-01 11:58:52 ....A 9739 Virusshare.00092/Trojan.JS.Iframe.aeq-131bf33913543d8354bb06c32b328bdd0f88d3154e860e5d4a3537b9a1588890 2013-09-01 10:55:34 ....A 18692 Virusshare.00092/Trojan.JS.Iframe.aeq-13ab8c230c229d133b820ca460eba1f52e8d8387a10c5ff3374332546641b63d 2013-09-01 11:02:42 ....A 1666 Virusshare.00092/Trojan.JS.Iframe.aeq-140e8ffaad0245657399b454b2651cfb66ef76798eac7230ee735516007648fe 2013-09-01 12:03:22 ....A 5519 Virusshare.00092/Trojan.JS.Iframe.aeq-14331ed66f4d4cc66642943acbe37969e919ddaee59ffc055130ee47b63f4f1d 2013-09-01 12:14:20 ....A 28818 Virusshare.00092/Trojan.JS.Iframe.aeq-1453f9626b933319c88fa0b000b4dda417228d3cf4c3b018313bf86ec5f1827f 2013-09-01 10:52:44 ....A 9928 Virusshare.00092/Trojan.JS.Iframe.aeq-162b17330abe5c42a6cba69ef7bcc2972ecfc79853c91d0cc4387310d0f7223e 2013-09-01 10:56:24 ....A 14476 Virusshare.00092/Trojan.JS.Iframe.aeq-16487d8c2e4e96c17139e7750cfa5d0b68b418e86e27ac9f725018b3f8efb5b0 2013-09-01 11:34:10 ....A 8692 Virusshare.00092/Trojan.JS.Iframe.aeq-168d54ac2f2d3f2301aeb79276d82718c09dc144ef386ddf897d68f3608eece2 2013-09-01 10:41:40 ....A 5996 Virusshare.00092/Trojan.JS.Iframe.aeq-1710ccd4324f9ab321f68d073ecac30c95206c7d9601dbd1840573136fa3e95d 2013-09-01 10:50:12 ....A 13142 Virusshare.00092/Trojan.JS.Iframe.aeq-171485d6a8aa5fff125b198d1d961e465f3ea24382e8e8198e4c0fda89e5de6f 2013-09-01 10:49:12 ....A 8172 Virusshare.00092/Trojan.JS.Iframe.aeq-173216b71d709e8b1df1145699d2e970794a53b8af8093b79190465942951912 2013-09-01 12:10:24 ....A 24951 Virusshare.00092/Trojan.JS.Iframe.aeq-173a93ec4273b99d3127ca44e1eb1bb203dd55e03e4aa02ea39773526e51e684 2013-09-01 10:48:18 ....A 10380 Virusshare.00092/Trojan.JS.Iframe.aeq-17734c122c1bb7429c31a28dda7550c4a4b2bf0770006e31827f3430cb5ff34c 2013-09-01 11:06:10 ....A 22448 Virusshare.00092/Trojan.JS.Iframe.aeq-1774543f86a05fea99cd367ef374e129de8933ca2d6b94a59f9e724c4de466a6 2013-09-01 11:11:14 ....A 8422 Virusshare.00092/Trojan.JS.Iframe.aeq-17d6e1c9964ede67fdb2073f8ae8333cb81b96ab034a806ee1fe57d9c07e9312 2013-09-01 11:34:10 ....A 8678 Virusshare.00092/Trojan.JS.Iframe.aeq-1841236463c94b70c3ccacd91c8b02a126b116d9972dfef34036241691586033 2013-09-01 12:04:58 ....A 7987 Virusshare.00092/Trojan.JS.Iframe.aeq-1878df5e6da658a058a2ff9449da56f5eb2fdfa4e1f28fe94acaeacf3881cf09 2013-09-01 11:09:38 ....A 4972 Virusshare.00092/Trojan.JS.Iframe.aeq-189b2a5f67339cc7b9e88551c0c1e365264ed10bea5a5736fe5ec9abd667ce69 2013-09-01 11:12:50 ....A 7564 Virusshare.00092/Trojan.JS.Iframe.aeq-18ddbad5568a2c45cd619cdc9bd6c7b7da6976aa20426180825b898f1bae8151 2013-09-01 10:51:24 ....A 5823 Virusshare.00092/Trojan.JS.Iframe.aeq-191106f266b018bc0017e6e1a9b19b83818e7fb0f39695393cd0f2e04ac426bc 2013-09-01 10:54:10 ....A 9154 Virusshare.00092/Trojan.JS.Iframe.aeq-19516d94c74979254499c279b5629911e951dec21858b06c6e1bbec0b85fde60 2013-09-01 11:56:24 ....A 14336 Virusshare.00092/Trojan.JS.Iframe.aeq-1a0a5a43db98d70741117918750160341fa2ac626e3639314ab54bc722a3bd36 2013-09-01 10:58:10 ....A 6530 Virusshare.00092/Trojan.JS.Iframe.aeq-1a44d3b4b87c6a21727078064a11311635007fab3d829940920db0341228424b 2013-09-01 12:08:46 ....A 21227 Virusshare.00092/Trojan.JS.Iframe.aeq-1a484c6de024f0851da25c439d97bb8a1f1a198dca10a5ce97151e0c31122cf3 2013-09-01 11:58:32 ....A 1989 Virusshare.00092/Trojan.JS.Iframe.aeq-1a5ce8ec3daee92206cec649b9925f3ff74b4a3fcb3bdac8d8858dd850fca5e7 2013-09-01 12:10:06 ....A 5973 Virusshare.00092/Trojan.JS.Iframe.aeq-1b1e2879b3c07be06031b85fa837bf7714f1f27fb330681f1847cdfedb8fc971 2013-09-01 10:59:58 ....A 16771 Virusshare.00092/Trojan.JS.Iframe.aeq-1b3c62459868fa5ccb6460b70b6e0297e45e111d0ab529325cbb56fe35951acb 2013-09-01 11:07:10 ....A 992 Virusshare.00092/Trojan.JS.Iframe.aeq-1bd3135a2537d591db1031750fd7542f719f1a3afbdfa44a8b75e1f3a1e9f661 2013-09-01 11:09:46 ....A 41276 Virusshare.00092/Trojan.JS.Iframe.aeq-1bec871751cc4f17a390056defd4d45003bd3ac64916e63410a44c7b17f8d537 2013-09-01 10:49:36 ....A 11679 Virusshare.00092/Trojan.JS.Iframe.aeq-1c1081dd80751ec7d50a86ebd37befa724be1a0729561f9ded26ff5001e92a8f 2013-09-01 11:44:12 ....A 9205 Virusshare.00092/Trojan.JS.Iframe.aeq-1c29010be4a2edda2dc8c3b0fdfc2678412ca5598cd56e0e362e3c8c8b5d87fa 2013-09-01 10:49:22 ....A 8306 Virusshare.00092/Trojan.JS.Iframe.aeq-1c3be1f0931f07106a4cc6ae25d8277706d2b8d378b4755a41821f495de75f3e 2013-09-01 10:57:28 ....A 6239 Virusshare.00092/Trojan.JS.Iframe.aeq-1c776cffb6702bb92f292738be4fb01cba269ebea9626655e020f6e7808a1706 2013-09-01 12:10:20 ....A 11083 Virusshare.00092/Trojan.JS.Iframe.aeq-1d460ceb7343206fa60e04f61bd2dc1a2391f526bc2d2996e66eaba3d01366f4 2013-09-01 10:49:34 ....A 10071 Virusshare.00092/Trojan.JS.Iframe.aeq-1d5547324730e0f9bb6d7a97ead3c7107617597217df63375e5b91c4f320009f 2013-09-01 12:12:00 ....A 8300 Virusshare.00092/Trojan.JS.Iframe.aeq-1db22a0dc7cf3f84c19b2e80fdcd20024752a88955303cc41b3d03054f0817ea 2013-09-01 11:45:26 ....A 17329 Virusshare.00092/Trojan.JS.Iframe.aeq-1dbe4d247054ef10bb206f936af0004e4d2bea9fe9f41d68977bb7e67ef2749c 2013-09-01 12:07:20 ....A 12188 Virusshare.00092/Trojan.JS.Iframe.aeq-1e3cd04c6dd0c57d20ebc71105a8a7236a84ecf811903d8ffc1ba3ccb6a998ff 2013-09-01 11:41:40 ....A 24677 Virusshare.00092/Trojan.JS.Iframe.aeq-1fc0c153f9ae04199dd432b081c4fed07c8afd85d20a091fd02f7d90b8cc1289 2013-09-01 11:49:56 ....A 468 Virusshare.00092/Trojan.JS.Iframe.aeq-1fcf092cd31be90b569fbf8d83b0f26152d84c84a97a0a3ada98c7c61ce85af8 2013-09-01 11:53:38 ....A 7123 Virusshare.00092/Trojan.JS.Iframe.aeq-1fd359a16bd8c391cc1f3b989aa7b6684a87e34a5b8c132e1d47eefd06ab57ec 2013-09-01 11:55:42 ....A 1840 Virusshare.00092/Trojan.JS.Iframe.aeq-1fd92ccb8d1d02fafac47854c540076a910f61423cd2a0809d712608b2cbc416 2013-09-01 10:46:36 ....A 66228 Virusshare.00092/Trojan.JS.Iframe.aeq-1fdb1654fc5de5067a3304f14b785eb361cb8a0414ef58dcd6876674bc82e8db 2013-09-01 10:53:04 ....A 8849 Virusshare.00092/Trojan.JS.Iframe.aeq-202757bb39b2b50c6d1c2903a359da47a8fdffc5a2665544a519bfb73a84f530 2013-09-01 12:00:18 ....A 7466 Virusshare.00092/Trojan.JS.Iframe.aeq-210e6acb2c3f2d38a384ae3b70167a02877733c7ad277f48fbfabae244acbf86 2013-09-01 11:45:16 ....A 15328 Virusshare.00092/Trojan.JS.Iframe.aeq-21158dad373f97c97fb116ceae0f0fd737e421dc85332acfb0b672eb3ecb506d 2013-09-01 11:08:44 ....A 4690 Virusshare.00092/Trojan.JS.Iframe.aeq-212be0d826abe3bd4c698791c74c595c735091c3c4f154e0827bca9068165233 2013-09-01 10:46:04 ....A 2161 Virusshare.00092/Trojan.JS.Iframe.aeq-215afff9140d36fff0b0a813ae86c0532705741b05c3e43c10ee18271dd824dd 2013-09-01 11:06:10 ....A 1333 Virusshare.00092/Trojan.JS.Iframe.aeq-2212ca093c7db82ecb22b7506136207adaa52a017dc1bf7b1615c9944c4d7c0e 2013-09-01 11:02:54 ....A 2341 Virusshare.00092/Trojan.JS.Iframe.aeq-22785bea4b8fdb8c22f147fd81702007e6922206687641d84a85561ead5f9a43 2013-09-01 11:02:52 ....A 10908 Virusshare.00092/Trojan.JS.Iframe.aeq-228e9b4530a96ba7ce5c57e9d96f03b95cf39dae10b8bf34cd9847f93a6df213 2013-09-01 11:09:52 ....A 10948 Virusshare.00092/Trojan.JS.Iframe.aeq-2379179d80ebbe2ef236a4ad4cfa0dcab5a7ff922339a0867bda5c77f4ef9cef 2013-09-01 11:31:46 ....A 24901 Virusshare.00092/Trojan.JS.Iframe.aeq-23e89b7ddd99c16b15c9b773aa010f1ca2273782ef45e8c6006e38966b7353e7 2013-09-01 11:52:16 ....A 2750 Virusshare.00092/Trojan.JS.Iframe.aeq-242e9c62e54f4e78bc1eff31869cba21890c054957f9c717a8a7a18e206d4a5b 2013-09-01 11:03:56 ....A 7422 Virusshare.00092/Trojan.JS.Iframe.aeq-243e253fa6c5bfc649b78198e6e1e36041c70a17b04606c5129d8a747d411117 2013-09-01 10:58:02 ....A 28596 Virusshare.00092/Trojan.JS.Iframe.aeq-247d9ee6c690c8570523516de8eadaed3ec0ad8ce917f85f5f5518d2f95146ec 2013-09-01 11:50:38 ....A 4028 Virusshare.00092/Trojan.JS.Iframe.aeq-24ed7ccc334a4bd581982105e20e78f7b62acb0830b7640c2747244b831f9602 2013-09-01 11:05:30 ....A 465 Virusshare.00092/Trojan.JS.Iframe.aeq-2559fee56a566be6f0ad0722bd5cb44e12b3f7c9b597713060c505f151461217 2013-09-01 12:02:04 ....A 877 Virusshare.00092/Trojan.JS.Iframe.aeq-2586fbe8e9eee1087b8a77098c4ae14cc5d19abe43820eab7052818f4e3512b5 2013-09-01 11:05:56 ....A 8580 Virusshare.00092/Trojan.JS.Iframe.aeq-25d21de1dc69ac1844e35edd8981580b8e4f5c00fda33c301c4d606455c5f6c0 2013-09-01 11:11:22 ....A 50694 Virusshare.00092/Trojan.JS.Iframe.aeq-261518dcd5b870503650020c10346eb0f2c5d6e4570f97709e814e51247972d0 2013-09-01 11:44:14 ....A 127074 Virusshare.00092/Trojan.JS.Iframe.aeq-26bd25cf1c0038ea5f17cca28ed70d2252992d53e5ea3bfeca3dc1f50b3497b9 2013-09-01 11:08:24 ....A 42050 Virusshare.00092/Trojan.JS.Iframe.aeq-26f4dec592934f3839a7d84bf417380510b577d4f034f49db84c40ea1a64a05f 2013-09-01 10:51:44 ....A 7882 Virusshare.00092/Trojan.JS.Iframe.aeq-26fcc37c2e185217acbb3f353427fdafb0161c433ef304665a92a2f7f6a5e56e 2013-09-01 11:55:18 ....A 235 Virusshare.00092/Trojan.JS.Iframe.aeq-270710444774d630f254d8f6a9692a18d04354ebdaabe4ce210a8681c79672a7 2013-09-01 12:06:08 ....A 2941 Virusshare.00092/Trojan.JS.Iframe.aeq-270a69978510f41e2dfde96707e183fe9096490599af8fcfa870624a4c2dab91 2013-09-01 10:55:42 ....A 1424 Virusshare.00092/Trojan.JS.Iframe.aeq-271a7d945f8dd8584474f109479bede5d24b247ebce06b4c4086b009415ded27 2013-09-01 11:44:28 ....A 1883 Virusshare.00092/Trojan.JS.Iframe.aeq-272f179eceec56e96c4b4b712b43f8e8acf8edec8482ea0570072b240b1bf8b2 2013-09-01 11:07:28 ....A 14933 Virusshare.00092/Trojan.JS.Iframe.aeq-273d58454498b020b21653d3f68e538979083727207b556c1771b545aa73f993 2013-09-01 10:49:34 ....A 16704 Virusshare.00092/Trojan.JS.Iframe.aeq-27cd6801a75f023cc4288e63b73c37518cf3fefe00b6343b5c1c734595c6f833 2013-09-01 11:42:50 ....A 8765 Virusshare.00092/Trojan.JS.Iframe.aeq-27d8a51de4687043d94096674581e7cd6786585f0c39cccee3aba3446b6ecc7c 2013-09-01 11:36:10 ....A 36978 Virusshare.00092/Trojan.JS.Iframe.aeq-282b30951a00a8797a181eb7fa6e7243b35378b7a9552c62955d1c71487386bf 2013-09-01 11:50:48 ....A 10431 Virusshare.00092/Trojan.JS.Iframe.aeq-28393c606ab6e0b80434f6c37a76d9e40ef07df3aca7d54c5216970f8c3e92a2 2013-09-01 12:13:50 ....A 6035 Virusshare.00092/Trojan.JS.Iframe.aeq-284306a572a92abd7e09149f23a6934445b697f85f7d22e21bdf6be5f6f77169 2013-09-01 10:47:10 ....A 9387 Virusshare.00092/Trojan.JS.Iframe.aeq-28647cf3999039d80ec9d013f933fc833690bad9423c6e7db44b1f1167b502e0 2013-09-01 12:10:32 ....A 23942 Virusshare.00092/Trojan.JS.Iframe.aeq-28f81ada7fc878922c8ee4803a43def6459881d912f1b6ef6ac15681eee02395 2013-09-01 12:00:10 ....A 7460 Virusshare.00092/Trojan.JS.Iframe.aeq-2910e0b3f9fd309d7317778720d2fc2b6704826b2dd16425f908b779f3a309b8 2013-09-01 10:44:32 ....A 6380 Virusshare.00092/Trojan.JS.Iframe.aeq-2914ba7f6086bf99c93ca7f2e433abe228f850c21964d2824bd500e8a08d8964 2013-09-01 12:06:16 ....A 49094 Virusshare.00092/Trojan.JS.Iframe.aeq-2930a8faba67bda0fc201cb0eeb83715f1113183d218e9b92b8e011bb9be6c7b 2013-09-01 11:15:14 ....A 13856 Virusshare.00092/Trojan.JS.Iframe.aeq-295820a0da3acdf3e71a6b4acddc82fd952f944419d9ea5ad783335794c373cc 2013-09-01 10:41:36 ....A 64067 Virusshare.00092/Trojan.JS.Iframe.aeq-2a11856e577f5d6d9ccbc84eb6ff746e6db460949887a07e1b006de584a23986 2013-09-01 10:49:34 ....A 27351 Virusshare.00092/Trojan.JS.Iframe.aeq-2a3d8737ae82a63c142fb9fc680fac0287e73c8a244d7e27517e20a14a3fd9a1 2013-09-01 10:52:34 ....A 16763 Virusshare.00092/Trojan.JS.Iframe.aeq-2aeb0c49a58583a993aa455b29c19f6ea289d89b963c4f896a6ce6c653e48771 2013-09-01 11:25:26 ....A 1508 Virusshare.00092/Trojan.JS.Iframe.aeq-2b56c7ca9e4725e85133f6487d10d0c4e791c931d9a94849d5253fc760b9520e 2013-09-01 11:12:04 ....A 3343 Virusshare.00092/Trojan.JS.Iframe.aeq-2bbc99528a7d8f7ddbe2e617c3d16f554aa8750ce87cc6e8b9d1dcb99d8ca094 2013-09-01 11:10:08 ....A 1886 Virusshare.00092/Trojan.JS.Iframe.aeq-2bc6a9c3af71bd819d9365dc2422d3a58f77665e7a382b63068c922154b06b8a 2013-09-01 11:06:24 ....A 14324 Virusshare.00092/Trojan.JS.Iframe.aeq-2bda410ddf05927cdb20d17167a313a80b66510a26bddb9129ea806b73273dd4 2013-09-01 11:58:44 ....A 107087 Virusshare.00092/Trojan.JS.Iframe.aeq-2c2b35a28392fef96aa8d6abaed43d9863e1303048ad6628ce3b2efc8e0131cf 2013-09-01 11:57:14 ....A 66513 Virusshare.00092/Trojan.JS.Iframe.aeq-2cef9955e0bb88a3fcf4da2e4d5d3ba587d0e999becdb2f6cf41520751357b59 2013-09-01 12:14:20 ....A 6279 Virusshare.00092/Trojan.JS.Iframe.aeq-2d7a5043a92f0cda49894692187845271dbad3d399586e42ccd162a0b96a23e4 2013-09-01 11:40:46 ....A 1581 Virusshare.00092/Trojan.JS.Iframe.aeq-2dc0b836f6a39b75dce720569a17a50ce1c7b1956645bedf4087adcdcec3ada6 2013-09-01 10:49:24 ....A 1988 Virusshare.00092/Trojan.JS.Iframe.aeq-2ec3f137312cf3fa05609c9959691e08b2e9fa3d0bd9c638a218c54caa76fced 2013-09-01 10:50:34 ....A 25625 Virusshare.00092/Trojan.JS.Iframe.aeq-2eef15e3dba4684a7312a30fc1b1d707cd78376cc579e8a0389c78e35aa03cb0 2013-09-01 11:58:50 ....A 612 Virusshare.00092/Trojan.JS.Iframe.aeq-2f0f59f9f74abac60a59c873c21c854c1e6971249ab9463ad8d16b161c2e2a03 2013-09-01 12:12:50 ....A 17209 Virusshare.00092/Trojan.JS.Iframe.aeq-2f5b6a3a6f2775af3e04eac97449926990616aeb0e3a155e88e29a4a73fe726b 2013-09-01 11:10:10 ....A 7504 Virusshare.00092/Trojan.JS.Iframe.aeq-2fbbcf768a13dc179ee3cfff4a14bd12f5827ae04406b78b5d1034671e577889 2013-09-01 12:03:02 ....A 12828 Virusshare.00092/Trojan.JS.Iframe.aeq-2fbc9abc9d6ff675507fd1974b2b514d5d48cb2003a835eeb335f57b0e0de8db 2013-09-01 10:59:02 ....A 1032 Virusshare.00092/Trojan.JS.Iframe.aeq-2fc23918d9da146088000d2bb7a3f9b731e6cdb39905afbd282bb05128ed2c6c 2013-09-01 10:42:22 ....A 2252 Virusshare.00092/Trojan.JS.Iframe.aeq-2fcfb98837563de01871121fc277cd5ab787567a82deed534b5ab4073a9c708b 2013-09-01 11:10:10 ....A 25809 Virusshare.00092/Trojan.JS.Iframe.aeq-3031329d64ae8f462ad76886cae520b16bddc71a3828972b91220c5c35cfa79c 2013-09-01 10:48:28 ....A 5128 Virusshare.00092/Trojan.JS.Iframe.aeq-30c0c02ee528d7d543d7e19561b30ff75e2c407105909e3dc430cd38fef4ddce 2013-09-01 10:50:40 ....A 23361 Virusshare.00092/Trojan.JS.Iframe.aeq-30cf2749931339df041d167e1763b7f4446708e1229e1270d4c3a5f14d2641d1 2013-09-01 10:56:54 ....A 5528 Virusshare.00092/Trojan.JS.Iframe.aeq-30fe3c7f2acb377d4503afa056d36e608da4eb45af1a951d4c7532b05bfaca64 2013-09-01 11:54:44 ....A 7108 Virusshare.00092/Trojan.JS.Iframe.aeq-3132a8903a16bd6214e110a05a79700af11df6195fde25e0aa531d88bf4e4b1f 2013-09-01 12:02:04 ....A 20828 Virusshare.00092/Trojan.JS.Iframe.aeq-317daa5bca09e2e257a425a92c0fa470f35c1cdaba4137e968680b1c6c191c85 2013-09-01 10:50:24 ....A 20373 Virusshare.00092/Trojan.JS.Iframe.aeq-3187e659f7b93af16781c6b6d27c9c34fa7774a31c4cbe1af3dd1d010048c223 2013-09-01 12:11:34 ....A 449 Virusshare.00092/Trojan.JS.Iframe.aeq-31a7de962d7cd7ff4be009274a779747de4f264ce3e5fb77a3e821f13de7252e 2013-09-01 11:18:42 ....A 5292 Virusshare.00092/Trojan.JS.Iframe.aeq-31f49dd47abd491b64d412250e581dce872bd225b3c9408d96bd874f771a9067 2013-09-01 11:57:52 ....A 6718 Virusshare.00092/Trojan.JS.Iframe.aeq-3223a71c1589c1795cea19387ab7e1d02a679989f82da9ca76c4a3cc6277dd65 2013-09-01 10:49:34 ....A 2976 Virusshare.00092/Trojan.JS.Iframe.aeq-322b3934b1bbc306ecf7af270f450d0caa5910820cff12b987257296c906b5e6 2013-09-01 12:15:18 ....A 1474 Virusshare.00092/Trojan.JS.Iframe.aeq-32ca6e494fc91b6e12b8e8f0224556defda19596516ea71628aa3c7af6afbcc8 2013-09-01 12:08:48 ....A 20057 Virusshare.00092/Trojan.JS.Iframe.aeq-33ca6d50cf125852fc6f3d19ff6f23d784cee74288289c41704ae6ab7f6f57bc 2013-09-01 11:45:26 ....A 17491 Virusshare.00092/Trojan.JS.Iframe.aeq-33fbdfb3c4b04c6c0058bd627b44b846c507ffee57cbfb48e35b1dcaa3da9a5f 2013-09-01 11:22:18 ....A 14561 Virusshare.00092/Trojan.JS.Iframe.aeq-3490995525942c227a9fc6beb3e8e13cd706020e16f8e3bf0b5900f0808ebbc7 2013-09-01 11:49:08 ....A 8805 Virusshare.00092/Trojan.JS.Iframe.aeq-35358b132833940ee0547af4007eb1a26da3033dea45897d9bad2c805243f1af 2013-09-01 11:02:26 ....A 12731 Virusshare.00092/Trojan.JS.Iframe.aeq-36022ddd388e51b03d5c9d1234ff04faa2f6139d2c6d56a24732c0a1dc25a463 2013-09-01 11:02:26 ....A 1024 Virusshare.00092/Trojan.JS.Iframe.aeq-3615bbf5716af2131ad1a4b811fa83fa8903ef23be64c3c2b852c9e8c6ce1d73 2013-09-01 11:56:52 ....A 4845 Virusshare.00092/Trojan.JS.Iframe.aeq-37be5af01578cfd7e8cac270452587579dff285b6dfc618c69bf01d5d81b08e8 2013-09-01 12:04:32 ....A 4383 Virusshare.00092/Trojan.JS.Iframe.aeq-37f20ee35191b9d5e701c339477b023947fc16d341937c0f33d0fb859c98d29f 2013-09-01 10:41:30 ....A 5041 Virusshare.00092/Trojan.JS.Iframe.aeq-384d8b25919b57e22576687c809b9f9facdb301f144cb831c11dec8faa9ba2ce 2013-09-01 11:34:12 ....A 9115 Virusshare.00092/Trojan.JS.Iframe.aeq-386836efca857cfe5aefd9b920851090cd0aae2bfded0bf7aa0e829ae0a7e905 2013-09-01 10:51:50 ....A 5291 Virusshare.00092/Trojan.JS.Iframe.aeq-38f6ea3be8b8e55bf3bd9d67f0772f93ff8bb46b1a9596aefe646b00959437ad 2013-09-01 10:47:12 ....A 81679 Virusshare.00092/Trojan.JS.Iframe.aeq-391d687dcf21767afe123b8a9ae0f14ea83cf7b9f503aa4c5fff795756ad08fa 2013-09-01 11:56:52 ....A 15424 Virusshare.00092/Trojan.JS.Iframe.aeq-39b91df1d894971bd5963e12bbaf6c7edc0a624576cc74d195c0b703a2b9d987 2013-09-01 11:57:24 ....A 9430 Virusshare.00092/Trojan.JS.Iframe.aeq-3a0517afa69ab939ad1a8e56be2df3e4065359d3f9898fed34b7fb9cc8962054 2013-09-01 11:44:02 ....A 187 Virusshare.00092/Trojan.JS.Iframe.aeq-3a12bf97a04e0d3b98a474625ff92e52b2ee15a1cde43cbba973be8d0815ad0e 2013-09-01 12:11:28 ....A 2822 Virusshare.00092/Trojan.JS.Iframe.aeq-3a64bb81257cc7cf2a7e72525ad04d380733abf4c0bf867ce22367cab1cba8e3 2013-09-01 11:55:18 ....A 8772 Virusshare.00092/Trojan.JS.Iframe.aeq-3a6fdccba91193cdb295016736642ab969643026ba77ab8c9d2f46bb545fd79c 2013-09-01 10:53:40 ....A 5748 Virusshare.00092/Trojan.JS.Iframe.aeq-3a9e0d8a1e41e83a782a97c82f33e1f503b41eb31b5cee7a88e1959c6ae0dc8c 2013-09-01 12:14:14 ....A 9848 Virusshare.00092/Trojan.JS.Iframe.aeq-3a9f0a17e6df6b72246ae6e0879c764833a168314aee8fab31bae759f6699b48 2013-09-01 11:04:54 ....A 1969 Virusshare.00092/Trojan.JS.Iframe.aeq-3aa3a17b91d719bbdf053aadb0e90fe07f79ba85ea6949f541f80d5b647267f7 2013-09-01 11:06:12 ....A 24802 Virusshare.00092/Trojan.JS.Iframe.aeq-3ab2584cbcd09985e4ea9c3233759729370d220ebb48f3d41514c493a9487231 2013-09-01 10:59:00 ....A 5105 Virusshare.00092/Trojan.JS.Iframe.aeq-3b6354521729aae2933cf1a745b7bc2641ccc83031df2113b254b8319097a021 2013-09-01 11:45:30 ....A 9898 Virusshare.00092/Trojan.JS.Iframe.aeq-3baac5a50355f3685834ae54b6fd76602171cac99e47cb5d7ca04156fe644e5a 2013-09-01 12:00:32 ....A 8250 Virusshare.00092/Trojan.JS.Iframe.aeq-3bd93323917c2c6129ea3f2b11234859f6f81b3246667c3b8166f5aef659f74d 2013-09-01 11:21:54 ....A 1745 Virusshare.00092/Trojan.JS.Iframe.aeq-3c042d82cb680507c3b8c2766151c99006fe83864ea6e2ef741e99f4973b1e44 2013-09-01 10:52:02 ....A 37662 Virusshare.00092/Trojan.JS.Iframe.aeq-3c2397f7741f95ef61122be183f6888cf5244fedcc58de9ef02cccf256204c9f 2013-09-01 10:49:38 ....A 5959 Virusshare.00092/Trojan.JS.Iframe.aeq-3c2f63dc36682631ca7d87cda125256dec991b98036d7b0397e0ad3eb1a066d8 2013-09-01 11:35:08 ....A 575 Virusshare.00092/Trojan.JS.Iframe.aeq-3c9345d61c0cc10dfe3936d66cfbddd0cd5aa4ac7d1de5ea6c050a8929994703 2013-09-01 10:47:54 ....A 627 Virusshare.00092/Trojan.JS.Iframe.aeq-3c990e625cfd6b40afe061b2abf73102a663581e6bc84176bd1b5e06ff5f1b32 2013-09-01 11:56:46 ....A 7942 Virusshare.00092/Trojan.JS.Iframe.aeq-3cc85764b68bc2ccd9de256aff9bc40de8ea84ea9aa15f011affe69560445e1a 2013-09-01 12:05:00 ....A 21407 Virusshare.00092/Trojan.JS.Iframe.aeq-3d38fa23293937afd072893b9695fddfce4a9b6e25ea5f06e5f43558ed5b58ac 2013-09-01 10:58:06 ....A 3322 Virusshare.00092/Trojan.JS.Iframe.aeq-3d4f6457024ec0be64b152ce16c9c20f878344aa6cc7f91dd1c58bcba8f2adff 2013-09-01 10:48:34 ....A 11300 Virusshare.00092/Trojan.JS.Iframe.aeq-3da08b169be8c74d2962e2b85f7a4f5ec736f5a301788eeb77ce70fddd95e0ef 2013-09-01 12:00:06 ....A 10724 Virusshare.00092/Trojan.JS.Iframe.aeq-3daaf2e670d26eed5b52362e39cf51b2f708ab54cdbff6aaab5814d6dfe4843d 2013-09-01 11:18:50 ....A 6533 Virusshare.00092/Trojan.JS.Iframe.aeq-3ddf12eddeb69937f08c151f543648675d627321b3b1d8128e5bf76616fe979f 2013-09-01 11:53:40 ....A 3043 Virusshare.00092/Trojan.JS.Iframe.aeq-3dec50b956e737383a09b40b755631b36687adf82af49fb0187b04a9378ca32c 2013-09-01 11:09:46 ....A 34036 Virusshare.00092/Trojan.JS.Iframe.aeq-3e1aceeefba7931d651a5ec38259f012ccce763cdfcb98a071728abe5cf1640b 2013-09-01 12:03:34 ....A 56348 Virusshare.00092/Trojan.JS.Iframe.aeq-3e669ea244fa7daf5b5b50c49c46828c8caa8a8097cd9aa8541982114c397a64 2013-09-01 12:14:22 ....A 16846 Virusshare.00092/Trojan.JS.Iframe.aeq-3e8224005e583caf3f56947abf506f0fe036681b4545bb84c1b010fddeed8580 2013-09-01 11:53:32 ....A 3570 Virusshare.00092/Trojan.JS.Iframe.aeq-3e98f8f6bda801f90a2f9b8a36cfea8ae27300dc1c101bcdb5ee06bc4c1238d2 2013-09-01 11:27:10 ....A 1613 Virusshare.00092/Trojan.JS.Iframe.aeq-3ea0fe3982f3451dc8ee869fd612f97c8507a54c8d9245cb17aed3fc00aa66d0 2013-09-01 12:03:34 ....A 1009 Virusshare.00092/Trojan.JS.Iframe.aeq-3f00c09452f0ac40c27d952c32d75eb99adbd2a72234fe7c103fcce6bd6b5ad2 2013-09-01 11:04:28 ....A 8180 Virusshare.00092/Trojan.JS.Iframe.aeq-3f3bc857c2fa22e945cfd4db0372e0aa7ea0cbd156b5360f05dbc9de9a648197 2013-09-01 11:51:00 ....A 1083 Virusshare.00092/Trojan.JS.Iframe.aeq-3f4e7e498c507e57e3af3d202b339f72b705e0551922a3769d85294a37a370b2 2013-09-01 12:00:32 ....A 23415 Virusshare.00092/Trojan.JS.Iframe.aeq-3f5eb4ca0968be0b26d80bda3bcede175ee03f157b802d8dd6eb388838bcc6d6 2013-09-01 10:52:36 ....A 27613 Virusshare.00092/Trojan.JS.Iframe.aeq-3fa25fd13ec82f2f7552386b318c38dff1572badf9fbff4152fcee8e048dc40f 2013-09-01 11:56:54 ....A 14031 Virusshare.00092/Trojan.JS.Iframe.aeq-408c0147466cffa2d55761d78e295c6bd9ba3369837418cdc8d82a00a11cc2d6 2013-09-01 11:53:28 ....A 720 Virusshare.00092/Trojan.JS.Iframe.aeq-40bd3d6bfdb9c39264895fcc788767f7dc95b6b034dc1939cc87f88ae99f9ad3 2013-09-01 12:06:18 ....A 282 Virusshare.00092/Trojan.JS.Iframe.aeq-40e0db1978059c1d0eaec4e6bf76962743e381b604bbddd65adb5a0691a315ec 2013-09-01 11:27:10 ....A 4361 Virusshare.00092/Trojan.JS.Iframe.aeq-4106f5e92b7539eda5fb022f6d413a0f8fc1a88ac65f475dfcb987576a57c9aa 2013-09-01 11:51:54 ....A 1669 Virusshare.00092/Trojan.JS.Iframe.aeq-412321bf472885c3c89c20c1410e02ae822b638606609f2fb86fae6cf1e27140 2013-09-01 12:07:24 ....A 11090 Virusshare.00092/Trojan.JS.Iframe.aeq-41241a2ff6f40f70780057a31d96369bc64e3a30a3c8684ec2747657f7ddd674 2013-09-01 10:58:12 ....A 6876 Virusshare.00092/Trojan.JS.Iframe.aeq-414cc8bea936b503852eaa8f993191d7d5c2396cb9f34adcb79cc19491e92e56 2013-09-01 11:02:12 ....A 12467 Virusshare.00092/Trojan.JS.Iframe.aeq-419c506d074391e9eb186af19b246a57083d84c245bb8e093eb48c10490a662f 2013-09-01 11:57:22 ....A 11905 Virusshare.00092/Trojan.JS.Iframe.aeq-41a256badacada8ccb8b517e7b5934cff92775f000283a3bdfde32ea368a8211 2013-09-01 11:28:14 ....A 18209 Virusshare.00092/Trojan.JS.Iframe.aeq-41d4b45eb463701277c85aedb869c33b38943662b705ab84a80ca6a7c573118d 2013-09-01 10:58:50 ....A 2950 Virusshare.00092/Trojan.JS.Iframe.aeq-42290dd5b018af308159c592a6a11e5333fa29273c3988f0bbe1fb9b3667ddca 2013-09-01 11:56:46 ....A 5884 Virusshare.00092/Trojan.JS.Iframe.aeq-4274d54e0fdc9e01995860ca5bf57679b41e3f57891ebc3dd21a481c5c599817 2013-09-01 10:45:28 ....A 74246 Virusshare.00092/Trojan.JS.Iframe.aeq-43677ba24435aadf6b7616520b13aba0d68886a99e035ddf73bfd0eae6b7f2e9 2013-09-01 10:53:56 ....A 16956 Virusshare.00092/Trojan.JS.Iframe.aeq-43947cf42105a58a9f2644e5b8d79f314196a83ff4db30c252ccd3186a580a7d 2013-09-01 11:50:44 ....A 1383 Virusshare.00092/Trojan.JS.Iframe.aeq-4494a37d30f683b6f61e8d2951263de69f1614358ce389edcc00781c558880da 2013-09-01 12:01:00 ....A 1204 Virusshare.00092/Trojan.JS.Iframe.aeq-44acb24be45d615ab4c51293c1d657a6bd712acc3a7817cea16c3ae2624d5a1e 2013-09-01 11:00:26 ....A 6746 Virusshare.00092/Trojan.JS.Iframe.aeq-45858f0330b1e28ee091e12936840de13b8cfec12cdac1ced0655c34744c3aee 2013-09-01 10:58:50 ....A 18692 Virusshare.00092/Trojan.JS.Iframe.aeq-459366ba83526b48d6b213172f8bd658c2a99984962dd9ba58d2866288fd5dc3 2013-09-01 12:13:36 ....A 51759 Virusshare.00092/Trojan.JS.Iframe.aeq-45ba45fa9c2f79fdacda2dfd105e072e06aa204390e8f05497dd633d62fb7b60 2013-09-01 10:44:28 ....A 1431 Virusshare.00092/Trojan.JS.Iframe.aeq-460a726a4b412f75d98dc117c18d0c1084f92cbf365b26aef53ef1b78ed3c654 2013-09-01 11:30:14 ....A 16953 Virusshare.00092/Trojan.JS.Iframe.aeq-4678386fe5c5ef88dc3eda3ec2092465708e3443f5ad2076fc6bc6de40b50a0d 2013-09-01 12:14:24 ....A 35561 Virusshare.00092/Trojan.JS.Iframe.aeq-4689d82b700a7a9ae21c7fdee3eaff6f58f56942313894c79ceb48178e9f942b 2013-09-01 11:38:22 ....A 5926 Virusshare.00092/Trojan.JS.Iframe.aeq-46a4267845f95785f501fb9d679cf95f8fb08f228c183ecaa0b7e86f78bc214f 2013-09-01 12:12:02 ....A 8871 Virusshare.00092/Trojan.JS.Iframe.aeq-46a758c053f8e4e9ce78a5bfe81dbec3693abc91e82e69ca545f1c84a6c1996a 2013-09-01 10:48:34 ....A 9692 Virusshare.00092/Trojan.JS.Iframe.aeq-4788c907a3351c188fe426becf2260e84c423cb4d57741beeb4c90eb86f61aed 2013-09-01 11:51:10 ....A 9108 Virusshare.00092/Trojan.JS.Iframe.aeq-47cd534cd268eb264a4ae497996aa8929fe5c21e6a9c0e32314b08fb17b10757 2013-09-01 10:59:08 ....A 15504 Virusshare.00092/Trojan.JS.Iframe.aeq-48829355ab0081f8e3a5626c482faeaf329e591783e32a9e7ab38c41e071e1fc 2013-09-01 11:48:32 ....A 10270 Virusshare.00092/Trojan.JS.Iframe.aeq-499eac7ba502a619a3780bfe5900e72d403470da15c4b1b2027a8229baf24ba1 2013-09-01 12:01:20 ....A 3186 Virusshare.00092/Trojan.JS.Iframe.aeq-49ecbbb1c6d26237cf645efcfa78de67a9b1584f129d7be29080998cddd4f42f 2013-09-01 11:10:12 ....A 559 Virusshare.00092/Trojan.JS.Iframe.aeq-4a31d5b4b9b40b1c3baa62d6d0d8e4c69f647b325572e9a33dc73ac0a373c818 2013-09-01 12:10:42 ....A 38819 Virusshare.00092/Trojan.JS.Iframe.aeq-4a96e2656444783a3f85f2bdc7849c07b007e25f693aa92795bb2d65e9c64555 2013-09-01 11:09:44 ....A 4391 Virusshare.00092/Trojan.JS.Iframe.aeq-4aab0eb827e003bcd54ea33a133fcb4a5db9b09d0d2e125101b09bbc4f1b51e3 2013-09-01 10:56:54 ....A 11471 Virusshare.00092/Trojan.JS.Iframe.aeq-4abac116385197dbe6563993bad7d0eac9d524b8c942bb1a1a108b4e4ae9e1ef 2013-09-01 10:52:38 ....A 3470 Virusshare.00092/Trojan.JS.Iframe.aeq-4ad08ba39e40751e6bedd05cf15728a5063b9794a3d582ca36062a1bdb4a2677 2013-09-01 11:34:14 ....A 5539 Virusshare.00092/Trojan.JS.Iframe.aeq-4b358eb299d7150a08eb8fcf504ca6ec569a746c2fb6a92b28bac21797689e33 2013-09-01 11:51:00 ....A 2174 Virusshare.00092/Trojan.JS.Iframe.aeq-4bae3d9bf1387ce8dcbeac940ddf634d365576e6e9318c76c7ce49f863636816 2013-09-01 11:04:22 ....A 13142 Virusshare.00092/Trojan.JS.Iframe.aeq-4be3386fc607871028c29204c4d3028e7118b264b070d98a98af1126a61852ac 2013-09-01 11:42:40 ....A 4319 Virusshare.00092/Trojan.JS.Iframe.aeq-4c17358bb54400fa3a045889183546af16e088de647904596d4b92eb03e6c5e6 2013-09-01 11:40:54 ....A 5199 Virusshare.00092/Trojan.JS.Iframe.aeq-4c468df436acfbfc80d7a6ed389bc5808926fd8b12192ac4f51998972e02f6e3 2013-09-01 11:55:36 ....A 9299 Virusshare.00092/Trojan.JS.Iframe.aeq-4ca702e05753cca8d1177543a31a85c423b61e7a6cc4852b3e64363fb961fe8c 2013-09-01 11:51:10 ....A 1743 Virusshare.00092/Trojan.JS.Iframe.aeq-4cac8fc92edebb3a297301c4aff3147bfe0295e5df23aded5735ad814b304bc4 2013-09-01 12:00:22 ....A 1200 Virusshare.00092/Trojan.JS.Iframe.aeq-4da162f7c60d83bef77546eeb9aec9f6c4bfccff4a513a80f176b49cceb6d1ec 2013-09-01 11:57:54 ....A 4036 Virusshare.00092/Trojan.JS.Iframe.aeq-4dc3257a207f9542d45d3a0f28891f12ef68b7c33beb88a6b1faa7e6f858374f 2013-09-01 11:42:36 ....A 37200 Virusshare.00092/Trojan.JS.Iframe.aeq-4de49a5906b5e987dcde04b2eeaa5dc905cf7dcf29d3b604f66751efc9e66119 2013-09-01 10:50:14 ....A 2064 Virusshare.00092/Trojan.JS.Iframe.aeq-4ea83ba952d2c436bc3be57ab0f159142468c7d186f8efa4e96f2de6fd4a5446 2013-09-01 11:45:06 ....A 7636 Virusshare.00092/Trojan.JS.Iframe.aeq-4ebf890971f92f9eca24a139d2ea0c3b314ddab2a7886b437225a3f8354e4150 2013-09-01 11:35:08 ....A 7731 Virusshare.00092/Trojan.JS.Iframe.aeq-4f0bdf971257622a0e1b2162228fe64e583e1c45bb07c6af06b84ebd9112b611 2013-09-01 11:13:14 ....A 7883 Virusshare.00092/Trojan.JS.Iframe.aeq-4f85b406fef805296b21749daa52cccc818f4acf4bd7156c93e91e1b62f8a583 2013-09-01 11:57:42 ....A 4606 Virusshare.00092/Trojan.JS.Iframe.aeq-4f9cd3044c4fdf0966a1e03e892c279360925c8c27dcb2f98f728b674bce902e 2013-09-01 10:58:14 ....A 37473 Virusshare.00092/Trojan.JS.Iframe.aeq-4fe5de5e40b699f70d0ee24e126fe10f9da8ca253cff9ece5ff3b8698a981dff 2013-09-01 11:09:36 ....A 3320 Virusshare.00092/Trojan.JS.Iframe.aeq-504d3490963a8dbd25cacec7943d9e64f97b0d9f789d650784759312628e55a3 2013-09-01 11:37:18 ....A 7575 Virusshare.00092/Trojan.JS.Iframe.aeq-507bd8f8319a6f5fb37494abe1885306fa22100e994c1ad6fdf42c1e900ccdfa 2013-09-01 11:14:20 ....A 657 Virusshare.00092/Trojan.JS.Iframe.aeq-51a843554ccc3a0f43a0dfce4c1f75f7ebb97cea7f422cc5afabadaf144235ae 2013-09-01 11:07:38 ....A 36714 Virusshare.00092/Trojan.JS.Iframe.aeq-51d783a27e6dd3999f6deb61ada8e888904ea8fe73468b350abbacd081c89e47 2013-09-01 11:48:34 ....A 14554 Virusshare.00092/Trojan.JS.Iframe.aeq-51e0c2cd877feb1d8d1267f6a83e1cf9d265de2a74f0c138bbe4a0460c05f0b4 2013-09-01 11:52:26 ....A 3374 Virusshare.00092/Trojan.JS.Iframe.aeq-51fc45852dea00908efe99a9391f6f3a476ed3976ddbb7d9ede59fe056a69845 2013-09-01 12:03:24 ....A 7132 Virusshare.00092/Trojan.JS.Iframe.aeq-528db8fae7fda41b322eadf8d6959deb7dcc001e5a22151ce0d2c47d45b01458 2013-09-01 10:51:38 ....A 28678 Virusshare.00092/Trojan.JS.Iframe.aeq-52baa320ee3398e8137f318c21f61be60037646886429d1a51a2617ce9ad69ae 2013-09-01 12:09:08 ....A 8506 Virusshare.00092/Trojan.JS.Iframe.aeq-52bbf7bd223481b459fb2245152cb272e32d567a745020119609f4d60d9e4262 2013-09-01 11:34:14 ....A 7767 Virusshare.00092/Trojan.JS.Iframe.aeq-52cc523c6f7aaaef6f176690d1a3375422a8df74a4d28dc82baa7af9636a3bae 2013-09-01 11:11:18 ....A 104292 Virusshare.00092/Trojan.JS.Iframe.aeq-532b255f88d9a17f4e7d3f0a72f1e6ff238daf952c6289b3d333658016a22935 2013-09-01 11:33:12 ....A 20144 Virusshare.00092/Trojan.JS.Iframe.aeq-533a90886800d86358a66c00b5a9d9e1a639ef172746b6ac77fbf8218f4b4d08 2013-09-01 12:07:08 ....A 2077 Virusshare.00092/Trojan.JS.Iframe.aeq-53457e4f47042fc8bdc9f91824498e6ba52308a7f7d2f19deb5b606264e09c43 2013-09-01 11:08:16 ....A 735 Virusshare.00092/Trojan.JS.Iframe.aeq-5366070685a8d728919f9b6d837c9fb40ca3b753c61b67605183f7caa3efe5d4 2013-09-01 11:57:10 ....A 20571 Virusshare.00092/Trojan.JS.Iframe.aeq-539910bde627a0e1c18453758b138d24d08261e2f304903a9d756d32d0cb39f8 2013-09-01 10:45:16 ....A 7118 Virusshare.00092/Trojan.JS.Iframe.aeq-53b8b94405b3f97d8a235522f47e7a6cdb85674e7bc37027c1e9b75dfeaecec6 2013-09-01 10:53:06 ....A 6766 Virusshare.00092/Trojan.JS.Iframe.aeq-53d150c20b60ad8303949cdaa02aa6d17fa16e14afeafa64dc3b13895fd1a2b6 2013-09-01 11:42:26 ....A 11658 Virusshare.00092/Trojan.JS.Iframe.aeq-53df5a1b6ab19c457cd42683105f5326d96e18a173e6caa3a524395f52ab6b81 2013-09-01 10:53:44 ....A 6994 Virusshare.00092/Trojan.JS.Iframe.aeq-546fbc4ecf20e142b901ba2af1b1b3bef530e96312f1e27e38aad0f3dd0573a7 2013-09-01 11:55:30 ....A 8970 Virusshare.00092/Trojan.JS.Iframe.aeq-5477d92278a68e5980dc580793f974aec58d75434223920891d903c11f5cacc2 2013-09-01 11:52:14 ....A 9353 Virusshare.00092/Trojan.JS.Iframe.aeq-547a4fc0563b5ff0efe84b6bdd9c9f12b574dc906d94df92a0500cb47c0498c5 2013-09-01 10:53:26 ....A 18330 Virusshare.00092/Trojan.JS.Iframe.aeq-54bcbe8db7812d9b296b49b9cde3e777d281eeca8d8c52d016d869ff1b80d160 2013-09-01 11:56:56 ....A 16264 Virusshare.00092/Trojan.JS.Iframe.aeq-55bd0cc310594c40512218528d7fcb6f09e56936b0ef1dc1e0221bf548fd9a2b 2013-09-01 11:25:20 ....A 8022 Virusshare.00092/Trojan.JS.Iframe.aeq-55f44fcb62df7207df30a8b7cbb66ce8d3089bce6a89810f5a84dea1a7a408b9 2013-09-01 12:04:36 ....A 7993 Virusshare.00092/Trojan.JS.Iframe.aeq-5614a9b8a219966c52991bd7a5b3e1e60f4cedb305ae4fac03951a108cd591cf 2013-09-01 10:49:14 ....A 30229 Virusshare.00092/Trojan.JS.Iframe.aeq-5691dd6bfd1bee03a85f619765443af630e0c87127aa2625b3e1709398c3029a 2013-09-01 12:11:54 ....A 10107 Virusshare.00092/Trojan.JS.Iframe.aeq-57157bfee11ed8d35403168080c18616e0dd2835dda98f697f8d53cbd56fb53a 2013-09-01 12:10:00 ....A 22024 Virusshare.00092/Trojan.JS.Iframe.aeq-571fe5291b0c4431322c06cb6144d9da7fa3fe77a2015aef8f5d963d3045dfab 2013-09-01 12:13:18 ....A 24030 Virusshare.00092/Trojan.JS.Iframe.aeq-57b03f8f07a8d7ed9346e71246e00d4fd61cf874745daf54b9898e0478c4df27 2013-09-01 11:57:54 ....A 5187 Virusshare.00092/Trojan.JS.Iframe.aeq-580bc7c4d30ea05f4ad6955af52df524ca5eccd216d642af5516c5678c50ec18 2013-09-01 10:46:06 ....A 4220 Virusshare.00092/Trojan.JS.Iframe.aeq-581495d341a9c0125466584ddaeb020bb043082140a16955741fd3e81a12bfda 2013-09-01 10:59:06 ....A 2768 Virusshare.00092/Trojan.JS.Iframe.aeq-581d8a33814cc62360cc05be810504af6e7539b460de4c13f9fbefbc74aba5fd 2013-09-01 11:40:34 ....A 8233 Virusshare.00092/Trojan.JS.Iframe.aeq-5853118aed7938c6eaf357064fa72419c95287ddb3efebab64174dc7974906cb 2013-09-01 11:04:30 ....A 7593 Virusshare.00092/Trojan.JS.Iframe.aeq-58a4f18bd4b06325c83068f3e0678e4c71fe918fd6781625ffac6798be4ed11a 2013-09-01 11:08:42 ....A 777 Virusshare.00092/Trojan.JS.Iframe.aeq-58bab16885ca125fd223d963859bdb56da3221a2c0196c1834dbb324acfaf137 2013-09-01 11:39:14 ....A 2147 Virusshare.00092/Trojan.JS.Iframe.aeq-58dd73707c58d3bcda33c2a1e3872933667609495ae094a90747113288fec516 2013-09-01 11:57:12 ....A 3426 Virusshare.00092/Trojan.JS.Iframe.aeq-59148c83d261f7b328a939acf485f827b6a5cb4a0af16adf919f14189f85f4c9 2013-09-01 11:29:42 ....A 51043 Virusshare.00092/Trojan.JS.Iframe.aeq-5965f893e4b354cddf0868b712b7d007c90a1b1942d46d304f587e09c7368a76 2013-09-01 11:51:12 ....A 1487 Virusshare.00092/Trojan.JS.Iframe.aeq-597934ee4bfbffe032a65e53326102ed9ac022a17262dc787751e732c5f5d450 2013-09-01 10:55:30 ....A 34270 Virusshare.00092/Trojan.JS.Iframe.aeq-59e7e9d40019e7ecd4b69aed64dffe20b81be304a9e722400d352a4a3285fa4d 2013-09-01 10:50:42 ....A 812 Virusshare.00092/Trojan.JS.Iframe.aeq-5a3b35ade8f333a697722bb7e2fc65d5d876af7d1d6e292188104f85b192624c 2013-09-01 11:38:24 ....A 6360 Virusshare.00092/Trojan.JS.Iframe.aeq-5a7e2fe013782756d46e98fcb5af1577b1564f72ee18db9fcd8145def61e0ef4 2013-09-01 11:56:10 ....A 6537 Virusshare.00092/Trojan.JS.Iframe.aeq-5ac072d79ba324c14c219faa7726263ae35447925bc3aae24797919ac181015f 2013-09-01 12:04:30 ....A 14762 Virusshare.00092/Trojan.JS.Iframe.aeq-5b2fcd36e4e8c53374252edede02bc5c34c24cbbcdd48c85ef48097bf22d1b4c 2013-09-01 11:53:42 ....A 15558 Virusshare.00092/Trojan.JS.Iframe.aeq-5b65f22963d7d15caaf2bb4894ee1558210c1f55de6be4bf48663ddc71ba21f4 2013-09-01 12:03:38 ....A 11540 Virusshare.00092/Trojan.JS.Iframe.aeq-5c0840a354284a29b7c19a0d5e2fbe90fa2a16fbb8a9ce0bdbfd30917993897c 2013-09-01 11:08:22 ....A 13055 Virusshare.00092/Trojan.JS.Iframe.aeq-5c650d6d8ec744e237dd0eea95fad885e3bc97296a5957a94d8bc3fe63ce2f84 2013-09-01 10:46:20 ....A 3189 Virusshare.00092/Trojan.JS.Iframe.aeq-5ebbff77754c7f80485cadbf22b8eff59d204b9e11da6920030cc2c21943ce7e 2013-09-01 11:42:36 ....A 1563 Virusshare.00092/Trojan.JS.Iframe.aeq-5ee09a70f327dac64e74fd96c1da6bf0f294e139188ccdd61b8badb9d55a2ebf 2013-09-01 10:59:26 ....A 6830 Virusshare.00092/Trojan.JS.Iframe.aeq-5f3f7436135eac5ce6611f620a6cc38b88479dc47b4a1760d25dc8d914223f6b 2013-09-01 11:56:56 ....A 13523 Virusshare.00092/Trojan.JS.Iframe.aeq-5f58d73773364b6c9c6ea6d07a732d76e4cda2dc332c35c2c5d9a44e21c76977 2013-09-01 11:31:10 ....A 7992 Virusshare.00092/Trojan.JS.Iframe.aeq-5fa8c4c3ede7683bbbbded589e7bd7b1107c32601ef583a3389e5e9839e70c96 2013-09-01 10:51:52 ....A 388 Virusshare.00092/Trojan.JS.Iframe.aeq-5fdc9cae320574b7a791d530d06f751fdeada0193aa66f537d1fba60812fd328 2013-09-01 11:28:16 ....A 12399 Virusshare.00092/Trojan.JS.Iframe.aeq-61036dba2c08ceed86b8da7c85dd223305e22108562d360ef9ecff3c5af2932d 2013-09-01 10:53:38 ....A 5433 Virusshare.00092/Trojan.JS.Iframe.aeq-614de68aac8e8c92b2a5d299dbc0907ad5e3d2e6129940a9ee27f4adfb0f2b47 2013-09-01 11:51:58 ....A 753 Virusshare.00092/Trojan.JS.Iframe.aeq-6151c4e281bcf4593f7d818d9a6dee97826f4293fbaaf5109fa2e7f89061bf42 2013-09-01 11:05:48 ....A 1040 Virusshare.00092/Trojan.JS.Iframe.aeq-6193d26457b165b7f4ac650d2727075d42054bf7423630c2148ffe87e8989a2f 2013-09-01 11:55:46 ....A 24430 Virusshare.00092/Trojan.JS.Iframe.aeq-625032b54d4cfbbc26dc5a9a77769d2d945f2ca4ff0c52d3cac4587fabd61eaf 2013-09-01 11:10:04 ....A 24673 Virusshare.00092/Trojan.JS.Iframe.aeq-62d8b94192d5b3ce6a7d46a4a0d46fedd2062cefa3df2157935132a3ffce8970 2013-09-01 10:56:36 ....A 5979 Virusshare.00092/Trojan.JS.Iframe.aeq-6343b0a1b6f1bb956ee95b1fa316e66a3124fd3059c91685ec09236e0976dca3 2013-09-01 12:05:04 ....A 8187 Virusshare.00092/Trojan.JS.Iframe.aeq-63738252cd53ffc39ae963740aa3f67fec482ea29e89426e5ef15e30045a80bc 2013-09-01 10:59:10 ....A 15776 Virusshare.00092/Trojan.JS.Iframe.aeq-638ed9ad4b7048137e1e0e7c72b7872ff7ac9650843def5b5cf5cf04dea0ebe6 2013-09-01 12:04:18 ....A 3839 Virusshare.00092/Trojan.JS.Iframe.aeq-639a4f5096268b1327025d1c0b94a87832e4e96836f59c630eee741d2a9e3044 2013-09-01 10:49:24 ....A 1154 Virusshare.00092/Trojan.JS.Iframe.aeq-644cd48cc5992f2630d98657b54bbd965acf01930c5990bd2b42da5233fbb2ff 2013-09-01 11:46:50 ....A 6412 Virusshare.00092/Trojan.JS.Iframe.aeq-649c46c441ccd519620b8cf90fb5893291ed02dabb6b48fabba9df6cd94be893 2013-09-01 10:52:30 ....A 35124 Virusshare.00092/Trojan.JS.Iframe.aeq-64b47e6bd22f3a3c72d8b55427420b28d0bd6c444bab535b001723f84356e0e8 2013-09-01 11:59:06 ....A 8554 Virusshare.00092/Trojan.JS.Iframe.aeq-64c9ac488aff0421556848d246d24337ba63531568d3b67978f040d17b21c246 2013-09-01 11:38:26 ....A 8502 Virusshare.00092/Trojan.JS.Iframe.aeq-64ce9ff8ef1fc7dc86780855386fcbc8b38d36ed4ac4930ba3f0260cb9b3249b 2013-09-01 11:08:38 ....A 22959 Virusshare.00092/Trojan.JS.Iframe.aeq-65709df658803ef4591e05c59b228c9797958045c6d8d0aa1d5f7e704290ccce 2013-09-01 11:20:04 ....A 12218 Virusshare.00092/Trojan.JS.Iframe.aeq-65a59bd5193b820816880cb74fbe3e3fe99900ab6a35be93a27b2728accd9d96 2013-09-01 11:57:08 ....A 5850 Virusshare.00092/Trojan.JS.Iframe.aeq-65b32308cbbcdac7860d275d072a06c6adedc15bee51c9e99b840f5533bf8f44 2013-09-01 11:53:46 ....A 9462 Virusshare.00092/Trojan.JS.Iframe.aeq-6630df6f2febfb6b4f9c77fd3b60a4c9ecce437813641f8bc63cc718f026a36d 2013-09-01 10:51:54 ....A 15688 Virusshare.00092/Trojan.JS.Iframe.aeq-66bc3eced7a467c1f04b16cc130243a7f0f96db0435464098763d99adeb9b614 2013-09-01 12:01:32 ....A 792 Virusshare.00092/Trojan.JS.Iframe.aeq-673dbb03681e946f564e720ba6889dce82b53e34730eceb99b17bbbbd488bf06 2013-09-01 11:59:44 ....A 10921 Virusshare.00092/Trojan.JS.Iframe.aeq-683ee1ddeb419761d072edb445256310e86b77b13747513412cad1b735d79679 2013-09-01 12:04:40 ....A 16214 Virusshare.00092/Trojan.JS.Iframe.aeq-684beea23efabe4b6c2ab2f10ec4b1581e696b49d13eae5d715f3e313282e653 2013-09-01 11:14:14 ....A 13949 Virusshare.00092/Trojan.JS.Iframe.aeq-686bdd56e19ce3de4f2ec6fecbd7e1a0b51189d4f8ef8f4cd4362c1085eeec91 2013-09-01 12:06:26 ....A 70491 Virusshare.00092/Trojan.JS.Iframe.aeq-68701c417913b3c993ab90a2971907fa6a30c5fe5e21d1d1aa13db63f3b04a23 2013-09-01 12:04:50 ....A 18534 Virusshare.00092/Trojan.JS.Iframe.aeq-68b534bbade2398a110f9d5b6e296e63558ab5f74b921946deef692a3a565957 2013-09-01 11:32:10 ....A 182 Virusshare.00092/Trojan.JS.Iframe.aeq-690fb15f330bc2c5d0437ae8809d2f9bbea5941602fa70a1d653e83058896dca 2013-09-01 11:56:52 ....A 5128 Virusshare.00092/Trojan.JS.Iframe.aeq-69e9225692c3eb500b646956c01e39539ad47b58344a5f298232fa36ac7d8de0 2013-09-01 11:14:18 ....A 25719 Virusshare.00092/Trojan.JS.Iframe.aeq-6a6735ffe3c02fbce7cdb62bb65936597a6be43872f57c2eed4df73fd5e3ef51 2013-09-01 11:42:08 ....A 22651 Virusshare.00092/Trojan.JS.Iframe.aeq-6b07f749b508221499288b4af5c3096d4701d17a27839e67cdce2bc25778afc4 2013-09-01 10:58:52 ....A 15947 Virusshare.00092/Trojan.JS.Iframe.aeq-6b25b19f873c20af057fcdc937997f8b38f78d7beb9b8888f7e75ebabd444858 2013-09-01 12:12:56 ....A 12301 Virusshare.00092/Trojan.JS.Iframe.aeq-6b594345fcdaa82d382018f6652b8aa9b3315ea5ebf100e9dae46269e7f0b501 2013-09-01 11:38:26 ....A 7984 Virusshare.00092/Trojan.JS.Iframe.aeq-6b6485c2e94d14a0cd21970bac2c3a40899ff283789f2e3628b5dcda7e1f28cf 2013-09-01 10:54:00 ....A 19749 Virusshare.00092/Trojan.JS.Iframe.aeq-6bf18b6dafc3a0f231e54c477c8881348037ad4819db9ad98b271404da16446a 2013-09-01 10:46:40 ....A 63111 Virusshare.00092/Trojan.JS.Iframe.aeq-6c2c911e6341d7c08162ba95c0d78982189692a1946a346f8b0c83ec55346c89 2013-09-01 11:50:54 ....A 2119 Virusshare.00092/Trojan.JS.Iframe.aeq-6c6a9c5934a9791dbc9cf7d878f3df6418d9df6a136adecb818f0df491d2f2c2 2013-09-01 12:11:26 ....A 2030 Virusshare.00092/Trojan.JS.Iframe.aeq-6ca5c79d654651eee2fc04f3f81d70925da16de74570c56e4c5dd646d92d84b3 2013-09-01 11:59:58 ....A 9720 Virusshare.00092/Trojan.JS.Iframe.aeq-6ce877c055917e3fbdd288d07965c4b8c7951146a36983f5d5ff2f385e14661d 2013-09-01 10:48:12 ....A 14297 Virusshare.00092/Trojan.JS.Iframe.aeq-6d271d001ea4fbe62230006afdd5a20c2a4a2586f6f5c666c8e008ad616b567a 2013-09-01 11:51:58 ....A 5468 Virusshare.00092/Trojan.JS.Iframe.aeq-6d61a16d98d791a41da4935f5a4c9ea0ada600d922af13c16151abc1cb231f67 2013-09-01 11:13:20 ....A 13932 Virusshare.00092/Trojan.JS.Iframe.aeq-6e3870465841b59d26907c5ca78f6024670874b103fd072f9777c04c4a1a7ae9 2013-09-01 12:15:02 ....A 459 Virusshare.00092/Trojan.JS.Iframe.aeq-6eab6993ea4d32efe06a8093e9a86d40cb25f63d075263bb80aca2ac8b6d6d99 2013-09-01 11:53:24 ....A 1531 Virusshare.00092/Trojan.JS.Iframe.aeq-6ee1c7e4cbeeaa94868ac621f61d687bfdb696a7f9e53b09a5f7a8af772e7a96 2013-09-01 11:10:16 ....A 8483 Virusshare.00092/Trojan.JS.Iframe.aeq-6f0750eb825ca0bdb499164549d1840f04f1c9c8e943a9456149ec99bad6e135 2013-09-01 12:07:30 ....A 10116 Virusshare.00092/Trojan.JS.Iframe.aeq-6f5a0603c62ec9dceed952e4e54dcdd94a1203347077f43dc0d03771c5575f7b 2013-09-01 11:56:10 ....A 3179 Virusshare.00092/Trojan.JS.Iframe.aeq-6fccb12652b3c222cc84943b96e78e009b38503a3df8092da78869ce3d5c949b 2013-09-01 11:29:46 ....A 23292 Virusshare.00092/Trojan.JS.Iframe.aeq-6fd55f0a197a05dd9a0b9a8d86669c5b4689eee5dffe64bfb6b6137ca1ae3f7f 2013-09-01 11:01:36 ....A 10619 Virusshare.00092/Trojan.JS.Iframe.aeq-6fe50cee19b1195c77c9f52238c1611ee200d9224f65ab82a2633e8a1c8ce8b9 2013-09-01 11:46:34 ....A 8915 Virusshare.00092/Trojan.JS.Iframe.aeq-706a6f8e4e66a30ceb75b19d2a686eee504bbf4599cc962055e6f09d9960c009 2013-09-01 11:50:04 ....A 3747 Virusshare.00092/Trojan.JS.Iframe.aeq-71058d4ba1bf238ff53d18651ac1158c0dabc74303a880a8ebeae7447bf25823 2013-09-01 11:39:08 ....A 5731 Virusshare.00092/Trojan.JS.Iframe.aeq-7146fafdf9bf5cb8c212d72823da1834910794429898b675089defa9ff5a03cc 2013-09-01 11:03:46 ....A 597 Virusshare.00092/Trojan.JS.Iframe.aeq-71a577f165112957b3b0fe6e4df41be6d1f3a1c46155ce4a4439f83e8ca63a10 2013-09-01 11:07:48 ....A 726 Virusshare.00092/Trojan.JS.Iframe.aeq-7248904e9ddd64e094471a6908dc5ea8d61447bba265ab414b0f3de2fb2e2e1d 2013-09-01 10:52:06 ....A 6123 Virusshare.00092/Trojan.JS.Iframe.aeq-72ffbaae2857b0902119da3f3a837d7d079ac394ea4031c611674f3ee0dc948d 2013-09-01 10:48:08 ....A 2590 Virusshare.00092/Trojan.JS.Iframe.aeq-736c16f9deef9dc1d823f8d71b6bc6ef1c6cc634eebd9c5dbfd949429f4cda64 2013-09-01 10:53:44 ....A 16622 Virusshare.00092/Trojan.JS.Iframe.aeq-73b783b7fc04fa0d2077f45ce9138f1f0bb5ed3540769edad9514e15c3edc7ba 2013-09-01 11:01:46 ....A 9879 Virusshare.00092/Trojan.JS.Iframe.aeq-73d18538cda51f1642956b3463494d944be58a86e136eb45a74e443a6386d8fd 2013-09-01 11:49:10 ....A 732 Virusshare.00092/Trojan.JS.Iframe.aeq-7405227614e721f78c7efc2126df8a65028e6bb032bb23d42c3ee5565ec151a5 2013-09-01 11:01:02 ....A 12110 Virusshare.00092/Trojan.JS.Iframe.aeq-74075a4293e4fa6bde283e8008054c2b9ea8009a9f502ae547fa1a9fdd41852f 2013-09-01 10:50:32 ....A 3733 Virusshare.00092/Trojan.JS.Iframe.aeq-7432c27cb329ef2c2af7dad694fa8b61c645a551d1fafb996e4febd90c644f70 2013-09-01 10:50:14 ....A 9842 Virusshare.00092/Trojan.JS.Iframe.aeq-74e0a78b9ba8463d2e88e25ebeae8609ca261c826b14e7d070133af1696a29a3 2013-09-01 12:00:38 ....A 15506 Virusshare.00092/Trojan.JS.Iframe.aeq-7513d357676b63c8936391aa4775c1304288312c24988522f98272cc73b62e1b 2013-09-01 10:53:40 ....A 26093 Virusshare.00092/Trojan.JS.Iframe.aeq-7548398d0df273d5681674399bff7b7d872b3034ce2bbd16fafa927431ab1ff3 2013-09-01 12:00:38 ....A 6187 Virusshare.00092/Trojan.JS.Iframe.aeq-758966c6e795e7fc57586ad7199cae22a91420796c78aa20299bbfacf2f71f1f 2013-09-01 10:49:12 ....A 6155 Virusshare.00092/Trojan.JS.Iframe.aeq-75967799179a1178fd32bd7a42ca1c2801a52af14666ada8aee25af4fd05648c 2013-09-01 11:31:12 ....A 23053 Virusshare.00092/Trojan.JS.Iframe.aeq-75a30c4a91152259d1cafb146ed7fcfe008c592821204f4d29eee55a804e1025 2013-09-01 11:08:30 ....A 1495 Virusshare.00092/Trojan.JS.Iframe.aeq-75ff3583c0386d2ac9a47f239587bfc201d7770d97804f645195f6ba21cf73c1 2013-09-01 12:12:40 ....A 1325 Virusshare.00092/Trojan.JS.Iframe.aeq-7603673b70253f900a8f234b9a1d12f6f03e60cc2a50677f9ee1d6aa9b677553 2013-09-01 12:01:48 ....A 984 Virusshare.00092/Trojan.JS.Iframe.aeq-76144d23933d3fb1fc6203c8a04a1fb6ba59707c9932f7f36f4320f6383ae8a0 2013-09-01 10:44:30 ....A 1917 Virusshare.00092/Trojan.JS.Iframe.aeq-7654f3e6e0c4821badd3d364b6ce93e3e78acdd5e81cd3fbcd028a5ef7833954 2013-09-01 11:12:02 ....A 14923 Virusshare.00092/Trojan.JS.Iframe.aeq-768f7a80d0f94501d88bccf141dd3b43623eb2d54ad676c81ab9eca2cf1402bc 2013-09-01 10:48:38 ....A 9055 Virusshare.00092/Trojan.JS.Iframe.aeq-76b00807aa682182a7cf67bc762f76a6c340ba1aa3727cfe4c9782953a8634a2 2013-09-01 12:06:44 ....A 12562 Virusshare.00092/Trojan.JS.Iframe.aeq-771b7b94d643ccc920c4def0380666da44a67cf66bbbe43636114e277301306b 2013-09-01 10:53:58 ....A 2142 Virusshare.00092/Trojan.JS.Iframe.aeq-7756c333b596d405ae7f593541241739ab9a7023dc3e2b88127d4b31b4647931 2013-09-01 11:08:16 ....A 702 Virusshare.00092/Trojan.JS.Iframe.aeq-7824efbe3a4ebeb69016e6af3d739cfe0b42f3217e5311e944594e48ff2406d4 2013-09-01 12:01:22 ....A 5075 Virusshare.00092/Trojan.JS.Iframe.aeq-784268e69097fb654a2034a8e890f245043fa03c872f32d241f8bc8395ca1dfb 2013-09-01 11:09:38 ....A 14197 Virusshare.00092/Trojan.JS.Iframe.aeq-78618598af30a99a4818f8a616cb8110f8df8b687d9d83a0429caa84d598faeb 2013-09-01 10:53:44 ....A 6546 Virusshare.00092/Trojan.JS.Iframe.aeq-78df4548675b350bd0e5497c5af95be7060e0b7eee4a246a20a47814fc87ecfd 2013-09-01 10:59:04 ....A 9378 Virusshare.00092/Trojan.JS.Iframe.aeq-78e17b5afe2c6b6ae39975c7a88cea4a9c877cd62e8a8662b89e72cef75132fe 2013-09-01 10:47:20 ....A 9396 Virusshare.00092/Trojan.JS.Iframe.aeq-790436c1a20bd9a54cc630848abe02076dd6d18df80615b62e766f0918ec808d 2013-09-01 11:01:36 ....A 5011 Virusshare.00092/Trojan.JS.Iframe.aeq-7910121bb0d96db1479862b0bfac8b50b9e0caabbe8efb7d515f4da1db9cfe52 2013-09-01 10:55:50 ....A 10781 Virusshare.00092/Trojan.JS.Iframe.aeq-791682f1123c72e238bce6c6fc881a1ff127ce864b3d940a1a4a07bc52bb63a9 2013-09-01 10:58:48 ....A 6187 Virusshare.00092/Trojan.JS.Iframe.aeq-7936d2aa9585e359da823583f7b0ccc8b934bc688007485b146548a24677b5a7 2013-09-01 10:55:50 ....A 21443 Virusshare.00092/Trojan.JS.Iframe.aeq-79a4ff64df9a05d146290ab57c7afa664827bdfbfdcc83b4c30c9c174e2f7f4e 2013-09-01 11:59:22 ....A 9783 Virusshare.00092/Trojan.JS.Iframe.aeq-79b9d2dfd9d0cd7985e59c0dd7a211d708ef3a5d261617935215f3ad6c8d2333 2013-09-01 12:12:28 ....A 9904 Virusshare.00092/Trojan.JS.Iframe.aeq-79db66159f21b7dc9ec65995b0d33db32cfdb2d1f3cde9a5e1a895134af106e3 2013-09-01 12:03:18 ....A 4405 Virusshare.00092/Trojan.JS.Iframe.aeq-7a2692f609c2f7e21c14444847479c05857e7c410b6cc34345f033f9a0e9ff25 2013-09-01 11:34:22 ....A 741 Virusshare.00092/Trojan.JS.Iframe.aeq-7a6f677ec424467aabac6cc103da4833b2c7a976eb0df6bd1a4619f48c52f527 2013-09-01 10:52:30 ....A 4305 Virusshare.00092/Trojan.JS.Iframe.aeq-7a8fbd106c7392ec6355b45972e443d43bc992a28919857b270e1f6ce561b006 2013-09-01 11:10:18 ....A 16738 Virusshare.00092/Trojan.JS.Iframe.aeq-7beeb8ece55c16b85b47c6ca4c18ac36b3d6fc5cd1a619fd917b312124dadd16 2013-09-01 11:53:42 ....A 7876 Virusshare.00092/Trojan.JS.Iframe.aeq-7bf9346cbff59442c470df4a58b2cc902ca4500ad73501d1880360955735d8e2 2013-09-01 11:55:38 ....A 7730 Virusshare.00092/Trojan.JS.Iframe.aeq-7cad5a89d79c2c9a4b81cb3730242de7b59bf29fb90ab651d67fddac3c2e54c6 2013-09-01 10:43:04 ....A 22119 Virusshare.00092/Trojan.JS.Iframe.aeq-7cb5003b102a2f3a329b1d9fec17da065ed57f85e515b9e9ead399caf3f9ff70 2013-09-01 11:06:22 ....A 24175 Virusshare.00092/Trojan.JS.Iframe.aeq-7cc074af3e5f8e09850be82fd2d02a46e0f5e21dab8955c8f49fdcde4c3cd616 2013-09-01 11:00:30 ....A 14203 Virusshare.00092/Trojan.JS.Iframe.aeq-7cd95efa466533099874d0bd07b68befd95debbb3316d647e4db50c08816bbb1 2013-09-01 10:41:44 ....A 4099 Virusshare.00092/Trojan.JS.Iframe.aeq-7cfaebd3c34b35f6cd46c67b8333ec3a8716b7de3f0128a7c02ca294a310ed18 2013-09-01 10:49:22 ....A 6624 Virusshare.00092/Trojan.JS.Iframe.aeq-7d37a25177260c87c27b1920d06c5706f2a7d3685fbe838ec2e811cfa249dc1d 2013-09-01 11:40:52 ....A 1717 Virusshare.00092/Trojan.JS.Iframe.aeq-7d53ce188012d746398ff0b6e7220999eb20cb5252185e9a706c86ed5dc3caf8 2013-09-01 10:44:16 ....A 1912 Virusshare.00092/Trojan.JS.Iframe.aeq-7d91b11248e007aadeaf229a37b8bf308ebe1cfe1e9713173b9fc72d52074455 2013-09-01 11:55:48 ....A 2519 Virusshare.00092/Trojan.JS.Iframe.aeq-7def0ab3c5275c62c087357a4664e9b4df0c6dfdc69f463744adbb8d00e135f0 2013-09-01 11:09:50 ....A 15967 Virusshare.00092/Trojan.JS.Iframe.aeq-7e166c76d6d45efc702e2cd7ca5a3199a9925e453cecfc01ac00cae3931735be 2013-09-01 11:53:20 ....A 42761 Virusshare.00092/Trojan.JS.Iframe.aeq-7e38ff6c45ad36934e0aec0586370be419b9a4ffba41b0da700b2f0c86fa1b8f 2013-09-01 10:51:36 ....A 6200 Virusshare.00092/Trojan.JS.Iframe.aeq-7eaa3d482143b2d6339b872e6174bb87d4d89343be8d7d6a93fbed20b34bfe45 2013-09-01 11:34:34 ....A 7581 Virusshare.00092/Trojan.JS.Iframe.aeq-7ee2b48f15dcc77bac969cab4e7ec32d043303522d0221296ea3c6907b9b6078 2013-09-01 11:04:08 ....A 1894 Virusshare.00092/Trojan.JS.Iframe.aeq-7ef04164218a7ad7c934b3846a175005e388f0ad91b237615b37b6cad16ce019 2013-09-01 10:48:22 ....A 3012 Virusshare.00092/Trojan.JS.Iframe.aeq-7f5f4b13566300bfe42ab06766929a16b5542709a6f6337e34aeecafda661e3b 2013-09-01 10:47:20 ....A 13494 Virusshare.00092/Trojan.JS.Iframe.aeq-7f62426e501f9fe55d0243b9897219926d0e8c044383f913be098b43c5b247eb 2013-09-01 11:27:14 ....A 5156 Virusshare.00092/Trojan.JS.Iframe.aeq-7feb2abcbb1cce90134440cf1e12749bb33d571d8efdf24dc6510ff8dcbc1750 2013-09-01 11:14:14 ....A 903 Virusshare.00092/Trojan.JS.Iframe.aeq-7ff5ffd60727a27eebba978d4de7634851d1d788b7a948aeade9158e1e027904 2013-09-01 11:35:40 ....A 2315 Virusshare.00092/Trojan.JS.Iframe.aeq-80084aa33a8d86393843353f9501c4ba2f41d678f8bdb285f58b0a9a7001b4ed 2013-09-01 11:38:30 ....A 14182 Virusshare.00092/Trojan.JS.Iframe.aeq-80c46275ca23deaf1d05563b71ce886457fcd06589dfaf9f30dc47e5af94ed59 2013-09-01 10:50:22 ....A 1080 Virusshare.00092/Trojan.JS.Iframe.aeq-80ef67a78e6727ee7daa342268e7a83bd3344de9cab24585f1a2139cd6059dc0 2013-09-01 10:51:16 ....A 25443 Virusshare.00092/Trojan.JS.Iframe.aeq-8104dffdfe0d78dfd899c133b3501fed46a61e271e09a8c872eb010887544dd3 2013-09-01 11:30:52 ....A 449 Virusshare.00092/Trojan.JS.Iframe.aeq-816488eb5cc58669a7f4141a1cc96fe3224649d7f284e9ffc24165aa89ddf66e 2013-09-01 10:58:20 ....A 410 Virusshare.00092/Trojan.JS.Iframe.aeq-81a78db57225a6b652324ed7b55017c26f8a1be98035e6970379c5008a9f0ba5 2013-09-01 10:40:52 ....A 6068 Virusshare.00092/Trojan.JS.Iframe.aeq-81ff7e761cf5e3840632299cd5da2614145d48c99e4fa20083ffd780ac40e827 2013-09-01 10:53:16 ....A 11120 Virusshare.00092/Trojan.JS.Iframe.aeq-824c0b8ac8ed615f308f828de96ca7df85260bed631022c81f7eed92c2149216 2013-09-01 12:09:14 ....A 27174 Virusshare.00092/Trojan.JS.Iframe.aeq-827d4d8715af5e169a06e035501aea0a11df0afa5a5cbfafda2fb554cdac8aef 2013-09-01 12:12:42 ....A 10570 Virusshare.00092/Trojan.JS.Iframe.aeq-82c1e1fe90c7bc279d113a0c8fb680b2cc18d364f0e1714f3aa5d931f46edf7f 2013-09-01 12:15:26 ....A 1082 Virusshare.00092/Trojan.JS.Iframe.aeq-82fbf70bfcb6b681025676c63bd22acf3dc60db2ad5d03a444c89a6315ca9ce3 2013-09-01 12:03:44 ....A 9202 Virusshare.00092/Trojan.JS.Iframe.aeq-83319bee68c7a161963c5f4de9c0836388a914374355ca5f39fdaa33e8e6697c 2013-09-01 11:57:58 ....A 4208 Virusshare.00092/Trojan.JS.Iframe.aeq-8351293de283293fcd32eef2bb408b3e5546da421638446472efbaf55e2a8a24 2013-09-01 11:06:16 ....A 3582 Virusshare.00092/Trojan.JS.Iframe.aeq-84076519f67633900668347bd49ab9c66bc5ebc933813692c55d0058c84d7db8 2013-09-01 11:25:32 ....A 38405 Virusshare.00092/Trojan.JS.Iframe.aeq-84297a0868d1ebbe9bdcbed1624be5e81a109ab8482128a8067f6ef9a2b615b1 2013-09-01 11:25:32 ....A 333180 Virusshare.00092/Trojan.JS.Iframe.aeq-846228a462d5de039ded614345656339a414381b5c4ec8a63ece1de2a2ae4ab1 2013-09-01 11:42:30 ....A 7051 Virusshare.00092/Trojan.JS.Iframe.aeq-8517c8b564764b941c242e346a73d2364f3d51451b6031feda20384b49c3c6ea 2013-09-01 11:38:58 ....A 20421 Virusshare.00092/Trojan.JS.Iframe.aeq-851c61452e3adc5d0406557c64b1a26ce5d5c4eb9f6fac42e44e607c3f116f2c 2013-09-01 12:07:32 ....A 11277 Virusshare.00092/Trojan.JS.Iframe.aeq-85b84589d36bb50579b5ffd4d7571974c534a5ecf8ecabd8587187e131b47ecf 2013-09-01 11:51:46 ....A 247 Virusshare.00092/Trojan.JS.Iframe.aeq-85e42d5d7c0e3bc418f42a04445408bc84be6e58a8380217d7c43e2a93fde861 2013-09-01 10:58:20 ....A 10197 Virusshare.00092/Trojan.JS.Iframe.aeq-860cf2c58d59a336c18d2ad6ee722c515b792bc1253f34e7956a48693dc7e295 2013-09-01 11:12:24 ....A 4384 Virusshare.00092/Trojan.JS.Iframe.aeq-86291de8a9789bdef42ec9b1bef5148969e023f91f48123993ef1d57df3e2133 2013-09-01 11:55:10 ....A 13421 Virusshare.00092/Trojan.JS.Iframe.aeq-8649509526537cd4a4b1fbcba66fbe66d38bdd251bcedf64bd5f507917de076e 2013-09-01 12:10:48 ....A 21535 Virusshare.00092/Trojan.JS.Iframe.aeq-867182e66501fe60c9d7ea3a0f0136ad7e21500e31d18af3f1d16f6a9f4aaae5 2013-09-01 10:48:40 ....A 8983 Virusshare.00092/Trojan.JS.Iframe.aeq-8688a2ff6000ec3b20bcebd35d00211df762d2fbf5bf42d0413a83cea38b22dd 2013-09-01 10:46:30 ....A 5053 Virusshare.00092/Trojan.JS.Iframe.aeq-86973c86d5d53f6c070a1a364b3bd279ccdd25d1e0414e5d3feb15e74b04ca4c 2013-09-01 11:07:18 ....A 6332 Virusshare.00092/Trojan.JS.Iframe.aeq-86cfde4fc3f8820f1f0e2016a9705b2133706b8586c8ebe8f99efa741122b5c7 2013-09-01 11:13:18 ....A 1100 Virusshare.00092/Trojan.JS.Iframe.aeq-86e458e4da366e300cf5539830cbe5c8f3efb01e74c6ccd1cb6e386c3b9ad931 2013-09-01 12:00:12 ....A 25012 Virusshare.00092/Trojan.JS.Iframe.aeq-8716bf4a5384a4264eca5657e664ae8c3905f2a4bb161241b3d0718ef016ebe6 2013-09-01 12:13:54 ....A 36807 Virusshare.00092/Trojan.JS.Iframe.aeq-874b1db91988a094e83b5445b3a6d7a1029d1243a23c7d2f51e85f70958a8ef4 2013-09-01 10:52:54 ....A 8531 Virusshare.00092/Trojan.JS.Iframe.aeq-876b1f9bcafcb6d689e665bdfdcdce5b4c880455985538c0bf76349b11624c59 2013-09-01 12:14:12 ....A 3007 Virusshare.00092/Trojan.JS.Iframe.aeq-8784c617ee9465609eb751ac9660a6973e6c6ecc294a6af4639e37fd440c742a 2013-09-01 10:53:44 ....A 18762 Virusshare.00092/Trojan.JS.Iframe.aeq-87e646bcee5647d63ab41008f95bee4e2bd5da09dba945507a7d8e55907f2955 2013-09-01 11:53:16 ....A 1119 Virusshare.00092/Trojan.JS.Iframe.aeq-882c3fea3e1ab8cb6ba6563debe554d9371c2cc121306503e45e0bae7261a89e 2013-09-01 11:06:24 ....A 2767 Virusshare.00092/Trojan.JS.Iframe.aeq-88337fb377f6138192cc7b86ce306efd40077afde1be683089e427a1c7968f28 2013-09-01 12:04:30 ....A 35297 Virusshare.00092/Trojan.JS.Iframe.aeq-884dd08196e7c7c5429455a4808c9471471002d34aa094d3c25e3b7f3329fed6 2013-09-01 12:05:40 ....A 4857 Virusshare.00092/Trojan.JS.Iframe.aeq-887045564e2d9f0e7031913a8b9684a31bfc88e5eac475791b29a5ad3f6c85c0 2013-09-01 10:49:14 ....A 12602 Virusshare.00092/Trojan.JS.Iframe.aeq-88c814ba42f9dabc52b2dd3fde68c383b763169ea370972e8952bcc652701cd0 2013-09-01 12:05:10 ....A 12816 Virusshare.00092/Trojan.JS.Iframe.aeq-88d292d441974d28b04717338e64557cb70bc9502a3f7dc8e00c06b01f2ed2d7 2013-09-01 11:16:14 ....A 6281 Virusshare.00092/Trojan.JS.Iframe.aeq-891dee399f914901e5d381fb532c2d7f3ed6768c2266466b3674e2f9115144eb 2013-09-01 11:17:00 ....A 3258 Virusshare.00092/Trojan.JS.Iframe.aeq-896e5a3204696f46cbcae27869c3ef106de102834c21d2331715af158c69e046 2013-09-01 12:07:34 ....A 8200 Virusshare.00092/Trojan.JS.Iframe.aeq-89ea49db5cff1bd53e13850cdfa68059366c880975f373b0f4efa86b33d285c9 2013-09-01 10:58:44 ....A 2703 Virusshare.00092/Trojan.JS.Iframe.aeq-8b3ebc927e93c998624dd4588175b5447a385282ad85f0a08b16a56b4943996a 2013-09-01 11:55:36 ....A 575 Virusshare.00092/Trojan.JS.Iframe.aeq-8b9c88e5468902a57e4099c519fdbc9cba8a60fe39c3295bff5f35fc83a5ee43 2013-09-01 10:57:22 ....A 28337 Virusshare.00092/Trojan.JS.Iframe.aeq-8bb77a884628d0f287bf8fd680b87cb82f55f5514d8b6e1d25cde320c2e56666 2013-09-01 11:45:00 ....A 47679 Virusshare.00092/Trojan.JS.Iframe.aeq-8bee8281777080a722e100d841fa209e52d5f5b1c1d2374a74156e9efd4c3168 2013-09-01 12:13:24 ....A 175355 Virusshare.00092/Trojan.JS.Iframe.aeq-8c5759a0fb8c733eed4b2d1beae8da718824846c64198880f121d1e251713fbe 2013-09-01 10:53:44 ....A 16637 Virusshare.00092/Trojan.JS.Iframe.aeq-8c77bfcca29b87254b3b4ac88ba1d43bfe3d9844f2687f6119fda3867b29b151 2013-09-01 10:41:54 ....A 2993 Virusshare.00092/Trojan.JS.Iframe.aeq-8d478b5a0f09b0142cce37b7d618aa54158ac7e642b64cefe550a03406235ec5 2013-09-01 12:12:12 ....A 1432 Virusshare.00092/Trojan.JS.Iframe.aeq-8d6d6fdcd693d312ca8e0fb2965c815a120be166c023068f9a7ded3ab6a9bc59 2013-09-01 11:57:06 ....A 23922 Virusshare.00092/Trojan.JS.Iframe.aeq-8daa4ebfe3b38e0a369104cc0be64838e41d3f78d534a11d0fd00457c0ef8814 2013-09-01 11:42:40 ....A 3267 Virusshare.00092/Trojan.JS.Iframe.aeq-8df7c02a1ed08d6813ba59c9bee9ea933f131c4ebeba0b28df099c56a14f2071 2013-09-01 11:40:16 ....A 13043 Virusshare.00092/Trojan.JS.Iframe.aeq-8e1893d4b1bb3fc0735d78369e20e1bf9ee1d8d8be896d9e52ec869ad37c965f 2013-09-01 11:39:12 ....A 3594 Virusshare.00092/Trojan.JS.Iframe.aeq-8e5cc70055645cb3ba895449e3b38fdb0dec5361a07710ddbacb4a8cdb5910f8 2013-09-01 10:58:02 ....A 515 Virusshare.00092/Trojan.JS.Iframe.aeq-8f85228abbdc0bada98c7ef58fff71ee78068d2ef7670c6bee49f9972c25eb31 2013-09-01 11:03:50 ....A 1228 Virusshare.00092/Trojan.JS.Iframe.aeq-8fb2c055d23089f7913dc5a7f3ce94104c384f4b0fc68ad884525c5b91c55401 2013-09-01 11:54:20 ....A 11793 Virusshare.00092/Trojan.JS.Iframe.aeq-9064b1409e33bbcfd5645dde2303059e2fca90bc6edbcbf2af12f57539b47bf7 2013-09-01 11:30:12 ....A 12708 Virusshare.00092/Trojan.JS.Iframe.aeq-90d4bb8b110f10a363375609060d67efd26a20c69121e4fd653acc2f0ce5f877 2013-09-01 10:56:54 ....A 527 Virusshare.00092/Trojan.JS.Iframe.aeq-9132ca3a086ce22fee140039fdd2f81239a491b4894b02927d4b50c0596a5da6 2013-09-01 10:56:48 ....A 1610 Virusshare.00092/Trojan.JS.Iframe.aeq-91666c8759fc314ad7a97439bea9076f1c71c1a1af88f5454fbab0803ef4f983 2013-09-01 10:48:18 ....A 654 Virusshare.00092/Trojan.JS.Iframe.aeq-923712ff53aa8c43d3769c7893d147cb52f0ef4aac3eec35e09abd2e701d5d98 2013-09-01 10:41:54 ....A 378 Virusshare.00092/Trojan.JS.Iframe.aeq-9249be32f2bb7e3b398237fc1b97c94b083ca482ffb408ece207290cfdf734d5 2013-09-01 12:10:48 ....A 218914 Virusshare.00092/Trojan.JS.Iframe.aeq-92a66aa3a6a22b3ecf0c055bdf0415a6b306d2834f97e98a8d94e474429ad1bb 2013-09-01 11:52:04 ....A 7626 Virusshare.00092/Trojan.JS.Iframe.aeq-92dc22078a7cc989415916c43075bc5e8a7592c5c932a4007dbff5237735886b 2013-09-01 11:02:46 ....A 115953 Virusshare.00092/Trojan.JS.Iframe.aeq-930e338a4d6fc0614b8c9349b4775f4345f8dd6e4d2696102a27cc2e3a23210b 2013-09-01 11:46:00 ....A 9681 Virusshare.00092/Trojan.JS.Iframe.aeq-931275f5c5b1edd85b498e03d3bf768520361655ad061ca6e0abfda3abe039bf 2013-09-01 11:42:42 ....A 26668 Virusshare.00092/Trojan.JS.Iframe.aeq-9350364f0fd43e965470c0552cd5bed153c96fdfd9a276c113e04aff6b8eef06 2013-09-01 11:50:46 ....A 40508 Virusshare.00092/Trojan.JS.Iframe.aeq-93729940cc4e9d72aabbacca28d4a4d505b1b74d4ea57f9b8652a81d6b9d1a41 2013-09-01 10:42:06 ....A 13487 Virusshare.00092/Trojan.JS.Iframe.aeq-93da05f470c4014585dd857e0172a6e9ac34ea17b2e33ddeb9c6cc912d6c7807 2013-09-01 11:09:36 ....A 1123 Virusshare.00092/Trojan.JS.Iframe.aeq-941250bd2d74b960f0d4b09f9c09b510013966cfb3c2b0a2a4da5ef82db6f038 2013-09-01 11:56:30 ....A 685 Virusshare.00092/Trojan.JS.Iframe.aeq-941e3ec41427fdd488c3f33b7a6de57bee240a53b6446636c11cc031a071eb6a 2013-09-01 11:15:30 ....A 882 Virusshare.00092/Trojan.JS.Iframe.aeq-942511c0a9e1607948b351e6383ffde6c5a69f24494078673cd865545136a29a 2013-09-01 10:54:14 ....A 11676 Virusshare.00092/Trojan.JS.Iframe.aeq-94ab4cd96131240c5c7577aba71aa12371d94b08115a1e128e38172d59725f06 2013-09-01 11:36:58 ....A 603 Virusshare.00092/Trojan.JS.Iframe.aeq-94d88ac46616de332667329ba8a005ab3df0e6f655ecf81924cbf49022b5796b 2013-09-01 11:51:20 ....A 693 Virusshare.00092/Trojan.JS.Iframe.aeq-951978e3567aff725bec60f85a10bdb5b79841afec33157b4ba11d3420afeb5f 2013-09-01 11:06:26 ....A 11406 Virusshare.00092/Trojan.JS.Iframe.aeq-95c66a464ce023d1d5c892d06fb1b29be34915fd263fa21f1a06558c5e9952c3 2013-09-01 11:43:10 ....A 11697 Virusshare.00092/Trojan.JS.Iframe.aeq-95ea592dd9b60103aca1ec6f695a362e581421e942bb6ef06b9e17c3c020f828 2013-09-01 11:04:48 ....A 11191 Virusshare.00092/Trojan.JS.Iframe.aeq-96bbdc929fbe848a4ab472d75f2ceb1a1238470fde7fe498d1539ae21cab6fe5 2013-09-01 11:45:20 ....A 14386 Virusshare.00092/Trojan.JS.Iframe.aeq-96d77c354cd9e2195e6734d24b52a93ced3acd5e7cb85f4d6458bb9459be10a3 2013-09-01 12:03:18 ....A 1240 Virusshare.00092/Trojan.JS.Iframe.aeq-972540b0d2ddf39360687e704b98d03b62b0b512ed32391f123b3cd9401222d5 2013-09-01 11:16:16 ....A 6728 Virusshare.00092/Trojan.JS.Iframe.aeq-9772ae49f5eff32b00615d4a303ab0abdea28c5d08621f2a7cb9bdcd38844dca 2013-09-01 11:08:20 ....A 2473 Virusshare.00092/Trojan.JS.Iframe.aeq-9804af7b5add357c7074b9c2fe7a73a91dba772f2cf0e475cfe79a5ad5e0f387 2013-09-01 12:03:48 ....A 146013 Virusshare.00092/Trojan.JS.Iframe.aeq-9811ed83a9f561a963aab6a18e0a3c880e6d2b6b471dbd48176168f564baa201 2013-09-01 11:16:16 ....A 14917 Virusshare.00092/Trojan.JS.Iframe.aeq-984fc9d843165959e8c5f2610d4128feecc3ceffface85f88b058e69e5d0db5a 2013-09-01 12:10:48 ....A 5732 Virusshare.00092/Trojan.JS.Iframe.aeq-985dc0853672743f6ed3401de78370f78d2c0b68f00bdad3905003d373f2f796 2013-09-01 11:12:48 ....A 22421 Virusshare.00092/Trojan.JS.Iframe.aeq-986a093bb76312b95bee228300d171b8de3ebc0f5ab6bd39357fc9e91a8d6072 2013-09-01 11:07:30 ....A 3532 Virusshare.00092/Trojan.JS.Iframe.aeq-987f8ef81135fe6b65d24bba21af76f4cf334ce357b60ef59e248c1a2a7f4c5a 2013-09-01 12:05:14 ....A 9250 Virusshare.00092/Trojan.JS.Iframe.aeq-98eb31ded4a8bbf7f5e856d3d176ed4909d0086d6fefc86d7143cf3e10c3352d 2013-09-01 11:07:24 ....A 16526 Virusshare.00092/Trojan.JS.Iframe.aeq-98f14dba7df450840e4bf090e6b981c7cd11e271c9f377e1da483716c6d4f843 2013-09-01 11:15:30 ....A 6890 Virusshare.00092/Trojan.JS.Iframe.aeq-9911a664cff47f530badc1ab8fc319ebb2e954fbc7e1b47aad74ca4d614e099d 2013-09-01 12:11:54 ....A 2444 Virusshare.00092/Trojan.JS.Iframe.aeq-997afd8b2b1a650e71ae86f2aef307856248e9b1df569c47588a1d4107661cb4 2013-09-01 10:57:24 ....A 9715 Virusshare.00092/Trojan.JS.Iframe.aeq-9993463865331afb0406f1df0dfe73d07b09a73bb596f18ce1dc260b01b29fce 2013-09-01 12:01:10 ....A 12223 Virusshare.00092/Trojan.JS.Iframe.aeq-99b56c323e28648e8026650d592829ec1c4a49e085b1951358ecf1e2dc43f500 2013-09-01 11:03:40 ....A 17428 Virusshare.00092/Trojan.JS.Iframe.aeq-99de21066aa74930a173c0b51f40474bdfe1c081cfb64cb9c4469614b490edc7 2013-09-01 11:05:38 ....A 5822 Virusshare.00092/Trojan.JS.Iframe.aeq-9a1dc7036e78800a86a0976d210c813a0af80d04dac4039a3f65beea3de3c911 2013-09-01 11:53:24 ....A 11706 Virusshare.00092/Trojan.JS.Iframe.aeq-9a9db1ce7907bea2965da0ed892bc07067b16838c9d57fd54d66278b90508b10 2013-09-01 11:11:34 ....A 26716 Virusshare.00092/Trojan.JS.Iframe.aeq-9b4996abcd8b26933920a816c5c25e342af4bfea1f963cf177e2f67374fbfdbd 2013-09-01 10:58:02 ....A 20608 Virusshare.00092/Trojan.JS.Iframe.aeq-9b66c30538befa309e5468db7b8a09924a461472f68854186c871fbffb395457 2013-09-01 11:02:40 ....A 16805 Virusshare.00092/Trojan.JS.Iframe.aeq-9b6d950b5213eff5046c1ff2a290d2020d87f9698452f6a2ff16a3aab26efd81 2013-09-01 11:43:12 ....A 421 Virusshare.00092/Trojan.JS.Iframe.aeq-9bc0599bcd19a1f9e0f77ea77c3a95b6cd9da2c94c69e809154d5c7ed531ddcf 2013-09-01 12:05:14 ....A 18957 Virusshare.00092/Trojan.JS.Iframe.aeq-9bfb1054826545dd4307dd68414f1ee53b9457fb49ce0c0bb12d11548cdfcf36 2013-09-01 11:09:56 ....A 856 Virusshare.00092/Trojan.JS.Iframe.aeq-9c465594a87432f6550efa39ce9fc39452f6f72678d69cbc69a02443f88b8f64 2013-09-01 11:56:56 ....A 5769 Virusshare.00092/Trojan.JS.Iframe.aeq-9c5a91f8b8e203944c8615058f7582323bbe8c6e4cfab4d518c624f26b1f0493 2013-09-01 11:03:30 ....A 5533 Virusshare.00092/Trojan.JS.Iframe.aeq-9d440a680dd3ff9a4a251c5c0cd6be7f29bc699f3bbafd929f44596f99c00c83 2013-09-01 11:00:20 ....A 2159 Virusshare.00092/Trojan.JS.Iframe.aeq-9e31132084ac220de497a1893f59b06103d504363ec3989317f3ea54af9a5ea3 2013-09-01 12:09:20 ....A 8282 Virusshare.00092/Trojan.JS.Iframe.aeq-9e6e95c4324602bc31e5c9a4d6b3fa2ef3760a5dcd91238b0b5bae0caad4dde1 2013-09-01 12:02:36 ....A 21075 Virusshare.00092/Trojan.JS.Iframe.aeq-9e83efeeb320fdd6a4acbe67aaa17e4e2e78498d661f173e46673dee40da0a67 2013-09-01 10:54:30 ....A 10502 Virusshare.00092/Trojan.JS.Iframe.aeq-9e983d3dab8dab36e4532d6009ccb3d08fe61e01ce0b3729982edd7eabfa1d3a 2013-09-01 11:10:10 ....A 28690 Virusshare.00092/Trojan.JS.Iframe.aeq-9eb65619e8ee43204d181f04f64fef5c8fdd11ddbe7c3462c8f3d4836cbcac31 2013-09-01 11:13:28 ....A 14124 Virusshare.00092/Trojan.JS.Iframe.aeq-9f583a8a6d53cfd595c976bb5a5f3e0492b9e064d4ce0ecf1d2a03cbaabfcb31 2013-09-01 11:06:28 ....A 14292 Virusshare.00092/Trojan.JS.Iframe.aeq-9f65802119457c577e8913b8e821d695ebd5256ab457c954f28981846897178e 2013-09-01 12:05:42 ....A 8624 Virusshare.00092/Trojan.JS.Iframe.aeq-9fd3a195d28d3049d59b5f96826ebdaf9ce28c4a27fad1c69929be032fac80c6 2013-09-01 12:14:04 ....A 2894 Virusshare.00092/Trojan.JS.Iframe.aeq-9ff2ed1aad50d4370d9cad4ab4fb474860462ae6624314038724f5a36e35cd7e 2013-09-01 12:03:12 ....A 71360 Virusshare.00092/Trojan.JS.Iframe.aeq-a050b0be25f8b878b5e1b451c69b12156486031ded4570b19275d4110061dd5d 2013-09-01 11:43:12 ....A 7644 Virusshare.00092/Trojan.JS.Iframe.aeq-a137d74d96b8ae3444a36ff1bd9f6f3b67da910306c6656af0d5fdbe7c9920b1 2013-09-01 11:30:38 ....A 9499 Virusshare.00092/Trojan.JS.Iframe.aeq-a1655d61ffe33f7f176a6ef5b210e44674aa8761deba29f265798bb5e97b63de 2013-09-01 11:40:56 ....A 15332 Virusshare.00092/Trojan.JS.Iframe.aeq-a22c09a298b3d356b1e2d7be392be1042ca67ce1579ae278911cf5150e731981 2013-09-01 10:55:56 ....A 7197 Virusshare.00092/Trojan.JS.Iframe.aeq-a2f3a02f8a90cc2693bd0ccc212289ed7fbc1719103d08fbda901354c0d38413 2013-09-01 11:42:02 ....A 4316 Virusshare.00092/Trojan.JS.Iframe.aeq-a35fc31003d6685a31edf8680b10f03c4a5a50701b79d0846a764962bc4aea8a 2013-09-01 11:27:10 ....A 11706 Virusshare.00092/Trojan.JS.Iframe.aeq-a38bc843d39a9329e44770fe696a681028e8b093dc591a9a9fa4243af5a0bd5a 2013-09-01 11:35:40 ....A 548 Virusshare.00092/Trojan.JS.Iframe.aeq-a41b8be5373c6b14c318b16042f71ef0fb734a47263ac70985bcb2336ebc2129 2013-09-01 12:04:42 ....A 17404 Virusshare.00092/Trojan.JS.Iframe.aeq-a4462aa060c6ec784e5769c5092bae4351880ef9913aa707609db31fda024678 2013-09-01 11:36:22 ....A 22835 Virusshare.00092/Trojan.JS.Iframe.aeq-a47ae24da9686894685b436616efa4add0901388263d8b74bfea76b49a60aaeb 2013-09-01 12:10:50 ....A 6116 Virusshare.00092/Trojan.JS.Iframe.aeq-a49206f38ecea540118ac792c3a46155929e1fdd6b681453df0e6638f62be6ef 2013-09-01 10:52:52 ....A 1759 Virusshare.00092/Trojan.JS.Iframe.aeq-a4f8cb4d46a81b1575a7f459ccbf380b101f507a038483e497c75a87e582b794 2013-09-01 10:55:58 ....A 11227 Virusshare.00092/Trojan.JS.Iframe.aeq-a50f8ddbd6e5f74b03c7e31b21f0efb9de3671df8452aa7c555cc4a3b82d72b1 2013-09-01 11:11:34 ....A 5682 Virusshare.00092/Trojan.JS.Iframe.aeq-a54c622e2b0f0c353e9a2d44c59a9aa769b5314fbd892d792ebf2dd7e8455b90 2013-09-01 11:07:48 ....A 7246 Virusshare.00092/Trojan.JS.Iframe.aeq-a54c711c0bdc5288cc8a36c54a022a685ade42e7813f1846794fbc098a1ef0c8 2013-09-01 10:48:04 ....A 7734 Virusshare.00092/Trojan.JS.Iframe.aeq-a589d6ec022037fc747cb92200a804ffe517433facd1dfab61861c018ca1bcea 2013-09-01 11:48:50 ....A 6558 Virusshare.00092/Trojan.JS.Iframe.aeq-a63a8ea43cc78b277e961d21647c85bef9f420971d8bb6e37ea0649163ae5ba3 2013-09-01 12:08:14 ....A 3272 Virusshare.00092/Trojan.JS.Iframe.aeq-a64ce7a89d56e786899785fad7d993016ccabf2dee7ab9935a36de7c3de65017 2013-09-01 11:51:44 ....A 8024 Virusshare.00092/Trojan.JS.Iframe.aeq-a66ed353fcdf0d815b0e4510be9f98f31239c316ed98177e9ab33dd9b28b365a 2013-09-01 10:46:40 ....A 4234 Virusshare.00092/Trojan.JS.Iframe.aeq-a6d4627910c5e83181c096a26c1d7c7efb46304db1525279a815bc508759fc83 2013-09-01 11:55:02 ....A 6966 Virusshare.00092/Trojan.JS.Iframe.aeq-a703810521617d2acd840eab5254ed99686f7a2e3b020596763a6ecf3d1d4599 2013-09-01 11:54:24 ....A 7623 Virusshare.00092/Trojan.JS.Iframe.aeq-a70aa9bc0305bc5579d64ba1da6e4daf2997dc3702f6fbd79c291e93b5d6ca79 2013-09-01 10:48:20 ....A 1282 Virusshare.00092/Trojan.JS.Iframe.aeq-a72f5e2404978642cf0b258266fc162cd8ad48489aabcde943988a14b940bdca 2013-09-01 10:54:06 ....A 9202 Virusshare.00092/Trojan.JS.Iframe.aeq-a7e043d4e79291b41187109d6911af39adeca8447e140e97fbd7b1445c67bce9 2013-09-01 12:00:20 ....A 3657 Virusshare.00092/Trojan.JS.Iframe.aeq-a84c8b835737db60c0ba6c2bb05a929949a74ec04075499b0beb2adcac08b857 2013-09-01 10:44:20 ....A 6683 Virusshare.00092/Trojan.JS.Iframe.aeq-a91e280efb5443e4f7d500df6e7204647351128d19cb390bc0dd2da8ac1d8cf8 2013-09-01 11:56:08 ....A 319799 Virusshare.00092/Trojan.JS.Iframe.aeq-a9257df04304e2654c37c146de5455368d06233d51db2af9080b5d91e24753f7 2013-09-01 11:39:46 ....A 7585 Virusshare.00092/Trojan.JS.Iframe.aeq-a95797a0a9aa359735025778d334a84b0ae50edc404060a41d7490ac0983dcb7 2013-09-01 10:46:12 ....A 6149 Virusshare.00092/Trojan.JS.Iframe.aeq-a95f7d2b46a48979098beff76f73d464b0c766cc17c12bb9679ca85f2e7c6832 2013-09-01 10:49:48 ....A 186 Virusshare.00092/Trojan.JS.Iframe.aeq-a9f3b03a38bcf30c59880b746037782bd19b46f6b34ce9560445c97337c11cc5 2013-09-01 11:17:00 ....A 1220 Virusshare.00092/Trojan.JS.Iframe.aeq-aa1fb8c717f6b54e3e6e9aa182316ec38e77f42fcff4218b4a55248c6b2770af 2013-09-01 11:57:14 ....A 9859 Virusshare.00092/Trojan.JS.Iframe.aeq-aa25417bdd82eea35764206e457411313180f0fa5938e3dba7799f9a07ab4228 2013-09-01 11:09:14 ....A 14508 Virusshare.00092/Trojan.JS.Iframe.aeq-aa35ff1b8b9653119506998c9de60a8ee666e82b93c36c2fa152c2c66a0c71c3 2013-09-01 12:09:58 ....A 22318 Virusshare.00092/Trojan.JS.Iframe.aeq-aa929c3d7024437702a35ca7d1d24b1c8ed889fd723541c4e6151fd2f2e674df 2013-09-01 11:41:00 ....A 35729 Virusshare.00092/Trojan.JS.Iframe.aeq-aa975edbc20ad5a1c96a64b2a19fe20972842598b24c69c49c06876d8477b69e 2013-09-01 11:42:02 ....A 605 Virusshare.00092/Trojan.JS.Iframe.aeq-ab289805e01af50456868d669d6a5ae2889624bd09b8f6ec0150bb78f9e9d24d 2013-09-01 11:12:06 ....A 1413 Virusshare.00092/Trojan.JS.Iframe.aeq-ab616fb4412c18e38fbe589dab5c22ea4703f549684586f694f99cb97df04cfc 2013-09-01 12:00:16 ....A 8750 Virusshare.00092/Trojan.JS.Iframe.aeq-abbebbac6112ab08d123962f298db428e70cce93741a94c9aad82f733e46471b 2013-09-01 11:42:22 ....A 7823 Virusshare.00092/Trojan.JS.Iframe.aeq-ac83b35439d0ef166a81086549381764070ee05940c0c685afe2a5e33a6e8e1a 2013-09-01 11:52:04 ....A 8145 Virusshare.00092/Trojan.JS.Iframe.aeq-ad2541710d8a2610a120146e2e8f7ac0f793faf36ef007042eabd6761f59431e 2013-09-01 10:51:40 ....A 9055 Virusshare.00092/Trojan.JS.Iframe.aeq-ad6fa87bf262429bb326ca91e7173571c3eba31a22a17fe92e301749519b3060 2013-09-01 10:45:34 ....A 366 Virusshare.00092/Trojan.JS.Iframe.aeq-ad9a058c79728adb4b54a878a030301c80dc57146bda8eea42dd603b9a768056 2013-09-01 11:36:22 ....A 7964 Virusshare.00092/Trojan.JS.Iframe.aeq-ada9f348e5dd3f6d31b95d88eb5c4e53f9f7728f3016badee703eb00b24265ed 2013-09-01 10:54:08 ....A 6118 Virusshare.00092/Trojan.JS.Iframe.aeq-adb89f65b40459729a4d13cb8596a37a72bdd00094810f91af3bcf9133a2c7a7 2013-09-01 10:59:36 ....A 5942 Virusshare.00092/Trojan.JS.Iframe.aeq-ae4bc3d23e050b56693c47cee21c247f8d38a17d19380e2db6569be66acb9e38 2013-09-01 10:47:26 ....A 739 Virusshare.00092/Trojan.JS.Iframe.aeq-ae7ec70e80d64c5a3f90a4bb151963ad48fa8026334cb476d347c4645f925f45 2013-09-01 12:04:16 ....A 2773 Virusshare.00092/Trojan.JS.Iframe.aeq-ae9ff355b0f3cb6a641a34aec100889685a372c6606e863fa532cca52cfcab3b 2013-09-01 10:47:56 ....A 35346 Virusshare.00092/Trojan.JS.Iframe.aeq-afdce6fd8f2194e82003f87fd635a455874abe7bfd6ece0cb163b9c81a6cef8e 2013-09-01 11:45:44 ....A 4161 Virusshare.00092/Trojan.JS.Iframe.aeq-afe25c8a9689ab7e4e10ad4f13057b6beb75385d869b7d38fdbf663dfaa29ad1 2013-09-01 11:25:56 ....A 472 Virusshare.00092/Trojan.JS.Iframe.aeq-afecc358578dd33ad561b45908602e1d8d0453716b589e5d53d05747c6099333 2013-09-01 11:53:18 ....A 3995 Virusshare.00092/Trojan.JS.Iframe.aeq-b071788930c7445ffd61d17f73f60789d1ab38b3e1319d2e32b6c42464d3d7f6 2013-09-01 11:10:54 ....A 6551 Virusshare.00092/Trojan.JS.Iframe.aeq-b07bc574b357132312ea5d160aa5a59d89fcae27444f240084fa4f6bfd89ff4c 2013-09-01 12:01:14 ....A 11551 Virusshare.00092/Trojan.JS.Iframe.aeq-b0d43085170d246d7c96aa0dfce86b43741364cee84248aae8cad41b13372084 2013-09-01 11:03:42 ....A 6888 Virusshare.00092/Trojan.JS.Iframe.aeq-b111ab25a50da3a12fcc277021b17e9b4def80acd0a6f99683ac2c9d36d2077f 2013-09-01 10:42:18 ....A 13111 Virusshare.00092/Trojan.JS.Iframe.aeq-b1459276ba71d549dfbabda0fedb711f6c2465b336279a42ff69fcf8867b2129 2013-09-01 11:23:10 ....A 11050 Virusshare.00092/Trojan.JS.Iframe.aeq-b1516438dbc4fb0691a272a99f59f9243a1fdd3a3d2d532559c818467afe7042 2013-09-01 11:42:22 ....A 2449 Virusshare.00092/Trojan.JS.Iframe.aeq-b1a425e87ee65ffa2271ac26095446d30fe32a0f4842d533e858c9c896b7ed29 2013-09-01 12:10:50 ....A 16657 Virusshare.00092/Trojan.JS.Iframe.aeq-b1d0a0e302b7aa3e142013f90531f2eea6367e7b694d4a0d93b6848e7cee60fc 2013-09-01 11:42:52 ....A 16700 Virusshare.00092/Trojan.JS.Iframe.aeq-b1dbccf10b51f9f925ff853623edd1ec062c24a2606f7b7f2b9f90a1adb0a30d 2013-09-01 11:47:18 ....A 9523 Virusshare.00092/Trojan.JS.Iframe.aeq-b26e1a7a562396918350fd63dc42558cd06858993d907d319e5341ba6acdf61b 2013-09-01 11:48:44 ....A 1399 Virusshare.00092/Trojan.JS.Iframe.aeq-b28713764175d5ddd7fcad7dd43ec50623aa3f36fcccf1899f38e2c58be80ca3 2013-09-01 12:14:02 ....A 13971 Virusshare.00092/Trojan.JS.Iframe.aeq-b2b6c292079e8ae007f5ae780f2d83153fb948bf86a9458afdbb9b0c339b0e83 2013-09-01 10:56:36 ....A 4656 Virusshare.00092/Trojan.JS.Iframe.aeq-b2faf2a275ff9fdde33bb0a9c8c5e1f78deeb7daa29b45a1ce0e5755c0cb6000 2013-09-01 12:01:54 ....A 4267 Virusshare.00092/Trojan.JS.Iframe.aeq-b35803c3bd1cb9ef425cb5b9645dded11b80f9a0f0f697b2ac032e89d1d46bc5 2013-09-01 11:10:16 ....A 24881 Virusshare.00092/Trojan.JS.Iframe.aeq-b374a73f4ac29026346fbba37c6305366dbbf2cb83c9aa3f7a90d91ff069eade 2013-09-01 11:15:14 ....A 10164 Virusshare.00092/Trojan.JS.Iframe.aeq-b3ba1f8fd335a023f7f39b27e286835400067cbd2958fa5ada28ad612b26c201 2013-09-01 11:09:48 ....A 3449 Virusshare.00092/Trojan.JS.Iframe.aeq-b3c777679e4b1d1e69a46ceb5e8788101849ac7de71918ac9552c5f9f9ededc9 2013-09-01 11:07:24 ....A 84487 Virusshare.00092/Trojan.JS.Iframe.aeq-b45c958f7e98c187f3d6569001c842c98da3b7fe30d9400a06d97cf0e934aec3 2013-09-01 11:44:34 ....A 7763 Virusshare.00092/Trojan.JS.Iframe.aeq-b474b00a10871cfeee3ed7be0249ca4ec597373d5dfc84a4c30238500b936a06 2013-09-01 11:10:52 ....A 11734 Virusshare.00092/Trojan.JS.Iframe.aeq-b489b2cd407520c1cfd848fa09cb427d940e744a12d611c15dea62001410374a 2013-09-01 12:12:58 ....A 16316 Virusshare.00092/Trojan.JS.Iframe.aeq-b4e6eacaabaeb779db39bd41644ab5553bb74da54588398dcbfc3f44dea88455 2013-09-01 10:56:26 ....A 9063 Virusshare.00092/Trojan.JS.Iframe.aeq-b56c12bc2f9abea21f8b725f41d61cac71213bb893b3038819cec3a8715b4b1f 2013-09-01 10:57:52 ....A 8349 Virusshare.00092/Trojan.JS.Iframe.aeq-b5962afd140ec3e0447f925597a8adbca439f157f33accdf84d5d62bad780a37 2013-09-01 11:07:26 ....A 18973 Virusshare.00092/Trojan.JS.Iframe.aeq-b59c40c16cdb9801e78597f3b2ba8ef86f5dd20d0f71d8ff363b56aafe2dacaa 2013-09-01 10:50:20 ....A 814 Virusshare.00092/Trojan.JS.Iframe.aeq-b5baca034eeb21952c637c98d292bbcd476a07b4c1a1ab28d307f1576c376ad3 2013-09-01 10:44:22 ....A 3134 Virusshare.00092/Trojan.JS.Iframe.aeq-b5c7056eaebb027e010a6085abc49813cdc189c058484ba35395db9902bd192f 2013-09-01 10:50:50 ....A 3158 Virusshare.00092/Trojan.JS.Iframe.aeq-b60bdba3ff359438c50eabea2c85050fbfe3b4d901f07bc473201da90c2c2039 2013-09-01 10:48:12 ....A 18353 Virusshare.00092/Trojan.JS.Iframe.aeq-b66d55e8aaa2b16f05a66c310de71fd06a30344ea832ce0c96aacf59f3ad1b32 2013-09-01 10:58:28 ....A 7392 Virusshare.00092/Trojan.JS.Iframe.aeq-b697cfc4c834b953daa2256ec649e559c3448982b0a658c44a580b86f99ed740 2013-09-01 10:57:42 ....A 8821 Virusshare.00092/Trojan.JS.Iframe.aeq-b6c776c6832215eb025614b3767d8090de9ea826a3a23f549632aefb1ac3a265 2013-09-01 11:09:58 ....A 14045 Virusshare.00092/Trojan.JS.Iframe.aeq-b6d6c897a4deedad2af8a4864d30d87dc4fe4d3a2b6fa5af5b6be18fdb51e47c 2013-09-01 10:40:54 ....A 25487 Virusshare.00092/Trojan.JS.Iframe.aeq-b78c76821f1539f7516fb0ae21848ece6ddc01fbedc92d1521a168c8777cb110 2013-09-01 10:48:38 ....A 59512 Virusshare.00092/Trojan.JS.Iframe.aeq-b79ba5f30382073483af61eb6fc7f34364988c96b892a4504a14ddc97ab1fa00 2013-09-01 11:09:44 ....A 8309 Virusshare.00092/Trojan.JS.Iframe.aeq-b874c1ffa8c3f378c84328e6c9b50489ad0da35e73f74805b3e8ad8ec0c9b276 2013-09-01 10:52:06 ....A 15922 Virusshare.00092/Trojan.JS.Iframe.aeq-b8ef90fb90c51c9f598e7b1a7c7780285479f50c5aa0ca944b8d5f192fd8a1ee 2013-09-01 11:00:38 ....A 18706 Virusshare.00092/Trojan.JS.Iframe.aeq-b9a27e76f38c8b6e4be91089785cffc312c830bcbe9c7b20a6a620e1cbc8469c 2013-09-01 10:46:42 ....A 1907 Virusshare.00092/Trojan.JS.Iframe.aeq-b9a79695f5c4b0a364c0def1a77a11b6dfc0a96bda28d01306ea7dff53394c09 2013-09-01 12:01:24 ....A 30643 Virusshare.00092/Trojan.JS.Iframe.aeq-ba1b37f02c518422936aeb590cdb8f26809478d8b783036502eaf225bb00830f 2013-09-01 12:05:22 ....A 2614 Virusshare.00092/Trojan.JS.Iframe.aeq-ba3bae9b0ee5435f6ce4230785996419e07b3594425ce40df22669b8e1f2cc33 2013-09-01 11:56:42 ....A 9717 Virusshare.00092/Trojan.JS.Iframe.aeq-ba6bc55bb71ab2e2cbaa1b32b9e296951d66900915a68562707e253c1c7e0bbf 2013-09-01 11:57:00 ....A 5078 Virusshare.00092/Trojan.JS.Iframe.aeq-ba80488578fd9429dd74705199fc05cb217fd99e6c64732f83f9b28829c134b1 2013-09-01 10:48:46 ....A 22053 Virusshare.00092/Trojan.JS.Iframe.aeq-baa11522f361d672d405c68fd5c1f80437d9ea3a036bb3b9d509385524b7a0e6 2013-09-01 11:56:08 ....A 952 Virusshare.00092/Trojan.JS.Iframe.aeq-babdb0923f228d62bd7af9f1ad5ecf49a93458182b488f15cfff648c5baee05b 2013-09-01 12:01:32 ....A 9543 Virusshare.00092/Trojan.JS.Iframe.aeq-bb3b1e560473d4d4320706894593ba2a4a924b9c612a3a588a8a3abc88ff1e92 2013-09-01 11:13:06 ....A 15371 Virusshare.00092/Trojan.JS.Iframe.aeq-bb683811e460362644be0e47794ec997d983459ec3c6727fcc54d561fd6dbe8e 2013-09-01 11:54:18 ....A 1168 Virusshare.00092/Trojan.JS.Iframe.aeq-bb9793bc4c8a091b65690e1a90d3eb59a889e7ee0d74c3b5968e6279b7dec8f8 2013-09-01 12:10:44 ....A 18287 Virusshare.00092/Trojan.JS.Iframe.aeq-bbb1b5bd40a66002ffd6192d4855abfae53de2f7df459f8ae3f3ffefcba29bfc 2013-09-01 12:03:56 ....A 2587 Virusshare.00092/Trojan.JS.Iframe.aeq-bbcb4e252bcdb679fd50b9d0e889f7607610c85f0dbbdcdf9ff1049453285a8f 2013-09-01 12:14:38 ....A 10228 Virusshare.00092/Trojan.JS.Iframe.aeq-bbdb47900452956ec8a35cb64307416743ca489cf4f4a7e016156ab3aa53c7d8 2013-09-01 12:03:56 ....A 7581 Virusshare.00092/Trojan.JS.Iframe.aeq-bc8c2102f04acc35dfd431e58007f5a3f603f266b8c1bc1d1acfb4390b5dfdae 2013-09-01 10:50:10 ....A 907 Virusshare.00092/Trojan.JS.Iframe.aeq-bc9c1766f72c213516570cc78c1228a5c8f9e4e81bba05ba2fc4ee88ae18b72f 2013-09-01 11:02:24 ....A 1128 Virusshare.00092/Trojan.JS.Iframe.aeq-bcf5c68bcf847732bbaff215a1648033054812c28bfacc3fdb7d550bac5fe00c 2013-09-01 10:52:00 ....A 15358 Virusshare.00092/Trojan.JS.Iframe.aeq-bd224d39de2ef62b896ad4012a58c3c3be6374b8a198fb954b64a0b230e4726e 2013-09-01 11:20:38 ....A 16400 Virusshare.00092/Trojan.JS.Iframe.aeq-bd802acad30a426bbfb3939722d7a5bffdf9e9874dc6bde4bd13ea8dd62afe95 2013-09-01 11:21:36 ....A 1250 Virusshare.00092/Trojan.JS.Iframe.aeq-be0b87a895a98ce4068c31a24d6b66da906a1fc392a3e8503174590e6454d19d 2013-09-01 12:08:40 ....A 15504 Virusshare.00092/Trojan.JS.Iframe.aeq-be196318720fee95a6253fdd722ff62d2882cd3746c5837bca09a692363c6fa1 2013-09-01 12:01:58 ....A 5125 Virusshare.00092/Trojan.JS.Iframe.aeq-bec82a7cf9cf7d7cf631bba87bb4acf188f8a5bb7ba4bc3b5e1e491a498185fe 2013-09-01 12:12:22 ....A 36762 Virusshare.00092/Trojan.JS.Iframe.aeq-bf7b1e9905e9ef67028faeda11bfb2e36085be6e678ed717a04f96416b6dd2ec 2013-09-01 11:08:02 ....A 17592 Virusshare.00092/Trojan.JS.Iframe.aeq-bf868fe3037c94dc9109bb25233eef7c54771efaebad12f57efc824ea7881979 2013-09-01 10:46:12 ....A 2503 Virusshare.00092/Trojan.JS.Iframe.aeq-c040262de0b2100e1440c8f60f540fdd2de8739c2f940d7c876b1cb3014ca696 2013-09-01 12:01:36 ....A 2684 Virusshare.00092/Trojan.JS.Iframe.aeq-c0a6a65a719f6b5599f44cd878f944037078e554733267af9bfe088a97216c79 2013-09-01 12:13:02 ....A 6836 Virusshare.00092/Trojan.JS.Iframe.aeq-c0a8fbd255873a828f28202b6b2215ca601b9330c73497f0705231a000fb7f14 2013-09-01 10:44:42 ....A 26686 Virusshare.00092/Trojan.JS.Iframe.aeq-c14c6eabf84485dfe786a4236353d6604f2abff885506f252178dce579efccf6 2013-09-01 12:03:10 ....A 1079 Virusshare.00092/Trojan.JS.Iframe.aeq-c15988dbe963cf124f4f855646df4e33939c3f099e4edf706def34afa55f3f22 2013-09-01 11:28:34 ....A 8210 Virusshare.00092/Trojan.JS.Iframe.aeq-c15d16e2e7f6c4b17715923cd40aa5d842a3f8785491e0b2981eaba7c0124b14 2013-09-01 10:54:36 ....A 14588 Virusshare.00092/Trojan.JS.Iframe.aeq-c16d67baedbd10dcb7396f2abe88869e4734b000b60211d5f6c4a3501a387a55 2013-09-01 11:35:22 ....A 1556 Virusshare.00092/Trojan.JS.Iframe.aeq-c16f6a0551430ed93f0fd0911c15a49bb838a3b187e16c0c3a8a57434ce9b0cd 2013-09-01 11:14:14 ....A 26673 Virusshare.00092/Trojan.JS.Iframe.aeq-c18cb69e585944fe97e889cb6b3f0af6944f02e7ca02f890a0bdb76ce73e0058 2013-09-01 11:11:18 ....A 29501 Virusshare.00092/Trojan.JS.Iframe.aeq-c23c16c1ed2a925b03bfd14d505ed23fa8095ccac374b8464917ef255efea503 2013-09-01 10:49:34 ....A 376 Virusshare.00092/Trojan.JS.Iframe.aeq-c277015b1974d38ddaf67b9231b71bf068a5e95b900178c08c1fa961336fdf40 2013-09-01 11:02:34 ....A 11754 Virusshare.00092/Trojan.JS.Iframe.aeq-c28781f1a9ddc868d4fbf3ecc14c86f16b913946997750b93595ff055adc6fad 2013-09-01 11:08:00 ....A 307 Virusshare.00092/Trojan.JS.Iframe.aeq-c2abec904da737445fe4340578008ec6d31f6ecab77b4571d5f0085c6ba54e85 2013-09-01 11:55:34 ....A 10979 Virusshare.00092/Trojan.JS.Iframe.aeq-c343eb46b47a6a3b5d84f0a1590d0022841ef14589f2b0a60e3cf7550e555e48 2013-09-01 10:52:36 ....A 15445 Virusshare.00092/Trojan.JS.Iframe.aeq-c39a173fd19948d5d10598b71530064621f6ef49cb82d9a9cfc9320c1e4d0343 2013-09-01 12:05:24 ....A 33540 Virusshare.00092/Trojan.JS.Iframe.aeq-c39e56fe94f0ea2cc7a49ddc482ff62d070691f4bec4063e94755af01626e16c 2013-09-01 11:09:22 ....A 3320 Virusshare.00092/Trojan.JS.Iframe.aeq-c439017e92554b0829ae305833f91d62fe418b8dd3564f080150b577a295faa2 2013-09-01 12:10:14 ....A 1975 Virusshare.00092/Trojan.JS.Iframe.aeq-c497508cf053b19b53f5c50e566ecbb86554146982703e11d18aa65bfef6343a 2013-09-01 10:58:52 ....A 21432 Virusshare.00092/Trojan.JS.Iframe.aeq-c5f8c0eac4f359ff4f14bbe50799890e2f1463c875cf8804fe412f0603a3c690 2013-09-01 11:03:12 ....A 5755 Virusshare.00092/Trojan.JS.Iframe.aeq-c5fe77879697b0cc74e06440d56761504dedcc86d7d5f271ac92c1954d19428f 2013-09-01 11:53:56 ....A 16868 Virusshare.00092/Trojan.JS.Iframe.aeq-c6045f2c53c25ecced698f11b5ae504d91a1ea4d30e1315948e7865e3e3ce30f 2013-09-01 11:06:02 ....A 8139 Virusshare.00092/Trojan.JS.Iframe.aeq-c6b927c1357ee989cca62e6bf0a8a1168d254a55c3445c97d9d55bf651ba7142 2013-09-01 11:50:46 ....A 4434 Virusshare.00092/Trojan.JS.Iframe.aeq-c6de35a9b3d087e2c1065559d8178776663cf09383cb377001d6c774b8e517bd 2013-09-01 11:52:16 ....A 186 Virusshare.00092/Trojan.JS.Iframe.aeq-c72f8a21ab4e4064cf95b62f825261a3ad4f33de5897a19fc0ee3b4772c6714c 2013-09-01 11:00:12 ....A 3962 Virusshare.00092/Trojan.JS.Iframe.aeq-c7632e8176141514feba5b019eb66b88878f4fb587fdb56a5050b514defc983f 2013-09-01 11:01:36 ....A 2813 Virusshare.00092/Trojan.JS.Iframe.aeq-c7ab2220e3899ed10a1cb7fb77faa59a069c05d040d04978ee3700f4d86e3f03 2013-09-01 11:57:18 ....A 953 Virusshare.00092/Trojan.JS.Iframe.aeq-c7eef40e91845a60d17881cfc803b3373935cdf7010214e0ccb58c5bce4a9bde 2013-09-01 10:58:52 ....A 7440 Virusshare.00092/Trojan.JS.Iframe.aeq-c80450e2326f42e7da8a90095aa4dba11a7c902c962619fe2b7820f296911804 2013-09-01 11:49:54 ....A 13557 Virusshare.00092/Trojan.JS.Iframe.aeq-c811ace9d6bf3577d49db73ce1df8e8e6f669757c7599732cc562d97e95ca852 2013-09-01 10:44:52 ....A 20518 Virusshare.00092/Trojan.JS.Iframe.aeq-c86c31fdcbc06e0d447d14b84b6760781eef42ebfecad49a2b68e135e2d0e091 2013-09-01 12:14:40 ....A 5999 Virusshare.00092/Trojan.JS.Iframe.aeq-c8d8e4d9f8cdc4eb9cc223cbde0d2314c9576456f71144cc9e466dc3c77ee35b 2013-09-01 11:05:42 ....A 19209 Virusshare.00092/Trojan.JS.Iframe.aeq-c96a750271a1ba470036c9d5921c95cff7a474c476c2aaeab675f5da10c9bdfc 2013-09-01 11:37:18 ....A 21095 Virusshare.00092/Trojan.JS.Iframe.aeq-c97444a6af01262b080e7caa25f853273277267ad52b3f96b61be583d4333243 2013-09-01 10:47:22 ....A 5846 Virusshare.00092/Trojan.JS.Iframe.aeq-c9ed56d057742968df1333fb110fdc56c9b0e3f2a3af61e091f5ebd3ff4a448b 2013-09-01 12:08:42 ....A 11713 Virusshare.00092/Trojan.JS.Iframe.aeq-ca0d25ee266331379e4a4e40b2d33196ff54cd4657fbbf8972afcc5d0c1e3bdf 2013-09-01 11:10:30 ....A 7314 Virusshare.00092/Trojan.JS.Iframe.aeq-ca6a72d97d46c9f6c1c9e2d8a1b4106b1684dd71c940af1da1a0cf95bdc7cae0 2013-09-01 11:03:40 ....A 23596 Virusshare.00092/Trojan.JS.Iframe.aeq-ca72769857924da78911f985b36638363161ab5c34417e268bcbed59b241bd8d 2013-09-01 11:49:34 ....A 590 Virusshare.00092/Trojan.JS.Iframe.aeq-caf261e73fa87e3072601bedbd85061c1787a2549c5081638fc30457bed436d3 2013-09-01 11:00:00 ....A 7529 Virusshare.00092/Trojan.JS.Iframe.aeq-cb2731f2627ff5a5e7e74c2ce3969a093e9127028be5c05f29a1a8fb0a9f91d8 2013-09-01 11:10:30 ....A 11580 Virusshare.00092/Trojan.JS.Iframe.aeq-cb37ee2479954671897758ea833869e3db88b61ce35dc71680310a20ae40f1b8 2013-09-01 11:57:18 ....A 9037 Virusshare.00092/Trojan.JS.Iframe.aeq-cbaf5884a5e25f74175124591fb8466696b20e1a621d20bf7d78da484799f54a 2013-09-01 12:08:20 ....A 2087 Virusshare.00092/Trojan.JS.Iframe.aeq-cc0374f0cd0f3b3b4617cc6f0ac7ad5460947bde1e835b6e3b04062297fe1f11 2013-09-01 12:01:56 ....A 3305 Virusshare.00092/Trojan.JS.Iframe.aeq-cd185d3414d625d33f9b42ac12fa71946de8fe24f0f56ddaec5d2e74ba951400 2013-09-01 10:47:30 ....A 26894 Virusshare.00092/Trojan.JS.Iframe.aeq-cd819a904e8222718a8e69841ed0cb215c8d734966f6772138258539f46a1b93 2013-09-01 11:51:00 ....A 19939 Virusshare.00092/Trojan.JS.Iframe.aeq-cdf7d3537c33310ce206f79aec0b8cddbd6092471844dc362d47ce0e92cbeb59 2013-09-01 10:50:52 ....A 14005 Virusshare.00092/Trojan.JS.Iframe.aeq-ce1cb9193611867ca07d4e403dd82fc342a4b97e30682312b638e115c8274371 2013-09-01 11:41:04 ....A 5436 Virusshare.00092/Trojan.JS.Iframe.aeq-ce699069f1f39524a2c0f5ad84958911676b87fe04e8f60b70c4bb9fbb496733 2013-09-01 11:51:04 ....A 5064 Virusshare.00092/Trojan.JS.Iframe.aeq-ceb1d408726522b04a90d7dedbc24828bee33d807f8d763967c8ab2725bcf4e9 2013-09-01 10:53:42 ....A 38293 Virusshare.00092/Trojan.JS.Iframe.aeq-cf8b51d6703cd61cdd3a3c9a2b48b30b947e5582e5957a5eb7c0e6d2d3e2202c 2013-09-01 11:08:02 ....A 2695 Virusshare.00092/Trojan.JS.Iframe.aeq-cf9896b653aa0276a7bd288acd99076774d44526e30ebaada5962a1541465b61 2013-09-01 11:03:50 ....A 13848 Virusshare.00092/Trojan.JS.Iframe.aeq-cfb98ccb8203afa63727183dfbea4bc9198cfc6b8e34143529e4c3c519c3d8b0 2013-09-01 11:52:46 ....A 8087 Virusshare.00092/Trojan.JS.Iframe.aeq-cff667088a367f91cb79a634fcb41225b67eb64a6982c77dcb7d4ed10cd09bfe 2013-09-01 12:06:14 ....A 4932 Virusshare.00092/Trojan.JS.Iframe.aeq-d01dcade7dbdec9f3f9cbf514422276cfe8b3ad35c676a52bffb4ab4add1f35c 2013-09-01 10:55:22 ....A 13838 Virusshare.00092/Trojan.JS.Iframe.aeq-d064ec549972e17daf3578a0ee828279376c3c94a09fdad8fe2836edd2ab2c7f 2013-09-01 11:21:28 ....A 10183 Virusshare.00092/Trojan.JS.Iframe.aeq-d090562496b801ac105fcf7f659845eae3f3cd8382e91684c1a8d04d7b945390 2013-09-01 11:01:22 ....A 2584 Virusshare.00092/Trojan.JS.Iframe.aeq-d0f299d11ce575a17b82e0cb1999c23246006d9bf4bdb66c4c5702afaf9220b9 2013-09-01 11:15:22 ....A 9826 Virusshare.00092/Trojan.JS.Iframe.aeq-d15a65e086373ac0341ee8ef14dcc300c05f156b99952372dfa4e8e67e8bb53a 2013-09-01 12:09:34 ....A 5130 Virusshare.00092/Trojan.JS.Iframe.aeq-d181d63b88a4b0a427fdd2b03d29b908daba497401e7c15aab71c9dabe880adc 2013-09-01 11:00:28 ....A 8522 Virusshare.00092/Trojan.JS.Iframe.aeq-d22bc6c463755c454173086d38ad4f8644a6e170e494e8cede17e09a07d8ad9e 2013-09-01 12:00:20 ....A 3021 Virusshare.00092/Trojan.JS.Iframe.aeq-d256c4a60052ac09ee1c40f5d10f25dc7bdaced93f95d027f3b95522ddfc99de 2013-09-01 10:54:46 ....A 326 Virusshare.00092/Trojan.JS.Iframe.aeq-d2d04eb4398cd0d0bff865c71b29921ee8c53f90a110f7c85be9d95f01b89e77 2013-09-01 12:01:40 ....A 1606 Virusshare.00092/Trojan.JS.Iframe.aeq-d31d319d005a7756b45bcc9cbbdfd65a741704b488a4a47699503565c2e5bad9 2013-09-01 11:55:58 ....A 14586 Virusshare.00092/Trojan.JS.Iframe.aeq-d3906adb01ce64b3d864123f3c9b79f3b2c58770fddbb93f25a74f711d312104 2013-09-01 11:03:14 ....A 8464 Virusshare.00092/Trojan.JS.Iframe.aeq-d423d8bcc2f5fceb6d0b9713ec9421fc7e5bc5918784bb307cc54c9863974267 2013-09-01 11:53:58 ....A 8606 Virusshare.00092/Trojan.JS.Iframe.aeq-d42ac80f912ab944da3a5d17df03a4ae0ce29a0037a0d0ac086b96e222a685f7 2013-09-01 10:59:42 ....A 45393 Virusshare.00092/Trojan.JS.Iframe.aeq-d456a030ecd46381530da139e8e5bc876a7073e98f533ecdc338c5c7d7483209 2013-09-01 11:57:02 ....A 18894 Virusshare.00092/Trojan.JS.Iframe.aeq-d48320e589e18ea731dd88d69630b982b1ffc7b39618284025241983b7d318ae 2013-09-01 12:08:22 ....A 11446 Virusshare.00092/Trojan.JS.Iframe.aeq-d4a7b3799a69e95d80eef0f6b41b328ed02c308ab1812d2106dec82fb44d9a5b 2013-09-01 10:42:24 ....A 5076 Virusshare.00092/Trojan.JS.Iframe.aeq-d50ee836119d50510f63db816718b89766da4061adccd5f16f063217f891ea26 2013-09-01 10:59:42 ....A 3767 Virusshare.00092/Trojan.JS.Iframe.aeq-d514844a9a4fd59305f713db0bf9f011adac71535ba80504cb7439b914bf1061 2013-09-01 11:57:02 ....A 4011 Virusshare.00092/Trojan.JS.Iframe.aeq-d516b32d743f0c1788a02e44b25f2f906e011e7574dbb03cdf31dc4f9ebd9d72 2013-09-01 10:49:52 ....A 47261 Virusshare.00092/Trojan.JS.Iframe.aeq-d517c8c4fa0644df2680c01ef87ad05e3b1f11650421e9f6744ccdd96e78da84 2013-09-01 12:00:58 ....A 15752 Virusshare.00092/Trojan.JS.Iframe.aeq-d53a031e8f59123e9c3b0ea328fc8ef4a9fc48d3fad4d881dfc0aa42854366f5 2013-09-01 12:13:00 ....A 7289 Virusshare.00092/Trojan.JS.Iframe.aeq-d570adccfa1287641ca3cfd40d3fbac2b0a801f4582c3f5744e2dd1c765fa27e 2013-09-01 11:27:28 ....A 10471 Virusshare.00092/Trojan.JS.Iframe.aeq-d5fdb4937c6167ad9ddc316d51b4af51a0ca150da9bb25537868a87fa50e149b 2013-09-01 12:07:50 ....A 15287 Virusshare.00092/Trojan.JS.Iframe.aeq-d60dc95d75979f25a3794946dee3e4a2e2ac8acdd295b6b6ac30227e03d55272 2013-09-01 11:28:38 ....A 3240 Virusshare.00092/Trojan.JS.Iframe.aeq-d64e480f1be45dc98c395e91214d3934440c5136fb72d12e85245655536e68da 2013-09-01 11:05:30 ....A 10594 Virusshare.00092/Trojan.JS.Iframe.aeq-d6eab762dc7a61ae27edd8117ad92727925ddd31f7efae60ca1e71e59972be08 2013-09-01 11:49:44 ....A 6474 Virusshare.00092/Trojan.JS.Iframe.aeq-d72ff62cc82f224d63cfcf8fa521103e47441623a7f7290a37669c307e0d2606 2013-09-01 11:28:40 ....A 9737 Virusshare.00092/Trojan.JS.Iframe.aeq-d7abbdea0504d942a2caf29862506270bdc32ebeddfd757756edc53239c43023 2013-09-01 10:48:28 ....A 26272 Virusshare.00092/Trojan.JS.Iframe.aeq-d7cce6b99ce91dbc671fc1262bde971ed2767bf705ace4786ebd64e833f2ba5a 2013-09-01 10:47:32 ....A 5453 Virusshare.00092/Trojan.JS.Iframe.aeq-d81ed1f3c5c1c6396fe41a2b82f7c020ea856bda58f99ba81291fc7b706fb4cc 2013-09-01 12:13:58 ....A 32074 Virusshare.00092/Trojan.JS.Iframe.aeq-d85392ccafe0e4af23a6491527e0aed21aee0c3860ae306d65b08d3ceb176103 2013-09-01 11:06:24 ....A 36750 Virusshare.00092/Trojan.JS.Iframe.aeq-d855c43bcbd2988f662231a5c85fb164e7cf87fc436959f01b9b5162b7e65261 2013-09-01 10:56:44 ....A 6978 Virusshare.00092/Trojan.JS.Iframe.aeq-d884baa3e148c192096ec5a8b708db83ac05130c1a01d999ebe6d71bcc56f4e1 2013-09-01 11:12:10 ....A 46967 Virusshare.00092/Trojan.JS.Iframe.aeq-d8c990246c97966e5b67f648a0ca8de4a8b0a8ffc7b37e61d29a27f2b6a62b13 2013-09-01 11:29:52 ....A 8950 Virusshare.00092/Trojan.JS.Iframe.aeq-d901a6cc98151111617728d3796714443e59005b2225b0879cd6a7566d31b189 2013-09-01 11:09:34 ....A 5692 Virusshare.00092/Trojan.JS.Iframe.aeq-d93057778abf68b8efc62927e60bda3c4f93275db6bafe481874403032546b20 2013-09-01 11:57:24 ....A 1259 Virusshare.00092/Trojan.JS.Iframe.aeq-d94abcabf5b29adda0d8c253194fc31cf212a5d5b3a74a8b77a410262d2b7aa4 2013-09-01 11:25:42 ....A 14264 Virusshare.00092/Trojan.JS.Iframe.aeq-d99dc5fed8bd57b85baa10efcd19dcc8b30a8444ac10c94a2c8096df9df908d4 2013-09-01 11:39:54 ....A 8993 Virusshare.00092/Trojan.JS.Iframe.aeq-d9c58483f78a0fa3b6f35131ec651551a74b8b8f39311b40c56ef5622e68e4cb 2013-09-01 10:50:54 ....A 28990 Virusshare.00092/Trojan.JS.Iframe.aeq-d9cc20cfa4e0d7062da9974058e7e10c8fbbefc9c0998c0c7aeebf2beba4b9d9 2013-09-01 10:50:22 ....A 17027 Virusshare.00092/Trojan.JS.Iframe.aeq-d9d7a5a7f8aad7185019586b704c23028f270a8aa9077a7f7a64d009961ad1ee 2013-09-01 12:13:50 ....A 8475 Virusshare.00092/Trojan.JS.Iframe.aeq-d9ee8ccbe8f7dd4f67d0931fa7331ac8dffe3299fdd5ada1a8c48066e92b6934 2013-09-01 12:07:12 ....A 6318 Virusshare.00092/Trojan.JS.Iframe.aeq-d9f9e9cb00e2aeca048395429ef93ef3927a32a7239efdcdcad6a526bc9a34dd 2013-09-01 11:41:06 ....A 2267 Virusshare.00092/Trojan.JS.Iframe.aeq-d9fff9d1aedacc1af99fb6a3dcec7c5d298f763e33e748029972c774e1067f30 2013-09-01 12:12:20 ....A 13488 Virusshare.00092/Trojan.JS.Iframe.aeq-da2c7ca68edb55fe1028fe3816db8f6197ddb3769dde52c179a165f7dc123385 2013-09-01 12:04:34 ....A 59377 Virusshare.00092/Trojan.JS.Iframe.aeq-da381b3907854d7c870b4f5bd6b1c52e468e66826291ff9d921491aa374c1a13 2013-09-01 11:45:58 ....A 33346 Virusshare.00092/Trojan.JS.Iframe.aeq-da7432036af2aa577b83e25c0eb4e5ae1596b908f62dcd2030cce79122578588 2013-09-01 11:09:50 ....A 442 Virusshare.00092/Trojan.JS.Iframe.aeq-db01401ca8dc59239aee3c9e4f5181111bc0a1c8788e5cc473481b992b0dbcac 2013-09-01 11:12:04 ....A 14850 Virusshare.00092/Trojan.JS.Iframe.aeq-db13c5dd2d71aa1d695d59206ba82e06c9a9dba00b22899af8a75a93f15523ea 2013-09-01 10:52:02 ....A 7201 Virusshare.00092/Trojan.JS.Iframe.aeq-db93330822c6a316455d2d6a5db3f4774b7ea51dcf1293300524e23f4693d02c 2013-09-01 10:49:54 ....A 5311 Virusshare.00092/Trojan.JS.Iframe.aeq-dbaaeef52483d4ca6c1e514da2fdacf2bac20527592a048f341a114566d194e5 2013-09-01 10:43:22 ....A 28050 Virusshare.00092/Trojan.JS.Iframe.aeq-dbfdeb4cf2abfdb4a54c30359399a2e148c383a243b37b5ab44e5635fc4b4bb8 2013-09-01 10:46:40 ....A 1914 Virusshare.00092/Trojan.JS.Iframe.aeq-dc24dbd0baadbd24277a43428a366447accc5b5febe7e1ef5fbbc745673ab3fd 2013-09-01 10:54:56 ....A 8369 Virusshare.00092/Trojan.JS.Iframe.aeq-dc63a05f19d13df270bdd4eeafe428ac77bd81f0b7847243a38a65ee92782593 2013-09-01 11:42:08 ....A 2737 Virusshare.00092/Trojan.JS.Iframe.aeq-dc9c06d5c4aa4adeab183cf6980e051ffba05f4e7e2a9a2b435282faab217cd8 2013-09-01 11:52:46 ....A 14037 Virusshare.00092/Trojan.JS.Iframe.aeq-dd04f36fbb3ede9242c5844eabe85342b5fc3c61a1cbc7fda937a0d248719ec0 2013-09-01 10:44:44 ....A 180 Virusshare.00092/Trojan.JS.Iframe.aeq-de343c96f256fcb486828e785fe8b25ec89510dc685a72a4ef206ec03644dd8d 2013-09-01 12:04:02 ....A 1743 Virusshare.00092/Trojan.JS.Iframe.aeq-df3812fb55304f63315619598dbba630ddd1d6b1e5a7488d0ede5d8cbd5bb118 2013-09-01 11:06:38 ....A 591 Virusshare.00092/Trojan.JS.Iframe.aeq-df7e974a36be68a04b7be173cc8cc569711bbd5359a41cf158a1c2f71fd6fa62 2013-09-01 10:52:58 ....A 28520 Virusshare.00092/Trojan.JS.Iframe.aeq-df944cbc357eed3179090af6e9b81172b7b832c8bb75a8a775a7cc0c3bd16572 2013-09-01 10:53:32 ....A 2715 Virusshare.00092/Trojan.JS.Iframe.aeq-df947ae1be0fc93ecbe739b8ce7c4677022b18ef060bd02898f9d28542def71e 2013-09-01 11:11:02 ....A 709 Virusshare.00092/Trojan.JS.Iframe.aeq-e01a009340bd927cef18bdcdc8b099b1b7f80dd4c74b392b943b613f8b047a52 2013-09-01 11:49:38 ....A 4983 Virusshare.00092/Trojan.JS.Iframe.aeq-e09f22e0cf51d2caedfbf17d1d4fcbf339757a51a098d3dae10b1e35a2dcb14e 2013-09-01 11:45:18 ....A 11417 Virusshare.00092/Trojan.JS.Iframe.aeq-e17ac9d68c8e3169359b328d9f2e1cb6d3dfbf08c369b8619c62144064641321 2013-09-01 10:43:22 ....A 7602 Virusshare.00092/Trojan.JS.Iframe.aeq-e22be578b4ab46f11a6973b43045376d26cfe12db4a3a3ab40e6d698f4047957 2013-09-01 10:50:08 ....A 2631 Virusshare.00092/Trojan.JS.Iframe.aeq-e298a5b47b105c6d1a556a94f538e0de25b7370b370011c2622667988e524dfb 2013-09-01 11:10:02 ....A 30643 Virusshare.00092/Trojan.JS.Iframe.aeq-e29cc08ac5110121945f8bd952246c3ac62d8c47843558cab72fb4f74037b462 2013-09-01 10:59:44 ....A 8300 Virusshare.00092/Trojan.JS.Iframe.aeq-e2a3e5b089a26bb343138d2a28552c7da07ea6bec23f3b37f5e81a2203af862a 2013-09-01 11:14:32 ....A 30467 Virusshare.00092/Trojan.JS.Iframe.aeq-e32dae212c43d206fb8ba5d20853095f199b73ff74b5be6cace73daa5bae737c 2013-09-01 12:08:46 ....A 1212 Virusshare.00092/Trojan.JS.Iframe.aeq-e340a72eaf9b3aa6b4928b1fad821cae4c0e240e930122c042fd6f9da941c8c7 2013-09-01 11:11:32 ....A 48995 Virusshare.00092/Trojan.JS.Iframe.aeq-e349d33c8b345ca3b26fcb8853c6d40e8d08b99cc0f7891d70541742ddbd1224 2013-09-01 11:57:10 ....A 20367 Virusshare.00092/Trojan.JS.Iframe.aeq-e396f727b58b0eeec46e6cb895565895a23bc27a1562aa861469beceb7cd1b3e 2013-09-01 10:50:22 ....A 7810 Virusshare.00092/Trojan.JS.Iframe.aeq-e3fb796d4c9a3c012ab2bbe6a4d28dfba912c1627eb147cce2dd93e55d09002c 2013-09-01 11:14:40 ....A 28065 Virusshare.00092/Trojan.JS.Iframe.aeq-e409fd0fe39645b122c0b228bbda636b61d2e794ff341c6461b6dae4b9007733 2013-09-01 10:57:40 ....A 940 Virusshare.00092/Trojan.JS.Iframe.aeq-e4f3d122bb973c37742f0226790d5f5872234f61d3ea546b02270558061e635a 2013-09-01 11:29:06 ....A 10116 Virusshare.00092/Trojan.JS.Iframe.aeq-e50f22b89b1f6f67ed04ce510fee79e91eee6cc8f1e2edd86ec15c983c294a7f 2013-09-01 12:04:20 ....A 3104 Virusshare.00092/Trojan.JS.Iframe.aeq-e5189160e23c05292bb755998fab5e204d3aaffa6d89a5cb823e5f47322dffc0 2013-09-01 11:43:20 ....A 7080 Virusshare.00092/Trojan.JS.Iframe.aeq-e53cd36bac82e1907e06ca56498265ac659700db821973e9c64f5305487ac4c8 2013-09-01 11:57:10 ....A 10956 Virusshare.00092/Trojan.JS.Iframe.aeq-e5e66c358f8f074906c78bfddbf5badb3cc35adc2196fa65410c0450e829982f 2013-09-01 11:57:56 ....A 49197 Virusshare.00092/Trojan.JS.Iframe.aeq-e5eb8dd2bf1796054ef7f42039b8634ff94566bb4c8e55edf42c7a7ac19019b9 2013-09-01 11:58:18 ....A 7577 Virusshare.00092/Trojan.JS.Iframe.aeq-e5eeeb9751430f2b6a1a1c83193a007516cd101b7c308b98c9248091419a9db0 2013-09-01 12:09:36 ....A 9121 Virusshare.00092/Trojan.JS.Iframe.aeq-e6642ef51243e7a1bfcad621e2e4e2ad681b15e5a29c6736ea059f8470acef9f 2013-09-01 11:42:08 ....A 5366 Virusshare.00092/Trojan.JS.Iframe.aeq-e6c66328af2bd649b6dac7f6651f699d7d61775a393bc161b6092cc8ecb79235 2013-09-01 11:28:44 ....A 6168 Virusshare.00092/Trojan.JS.Iframe.aeq-e6e5dfce6ac74b7f2756db05ed160856c470319fc309dc63c1922e7d728dba24 2013-09-01 12:01:00 ....A 23682 Virusshare.00092/Trojan.JS.Iframe.aeq-e6e70e9248f30b825957f82efebf4903db9a4224e366ef1769544d02d54d9acd 2013-09-01 11:45:08 ....A 5244 Virusshare.00092/Trojan.JS.Iframe.aeq-e72edcf63f36612f7f48ea56d9bcb83d25dc6a9715a3ed31ad9db91b2fa3bdf9 2013-09-01 11:53:30 ....A 34546 Virusshare.00092/Trojan.JS.Iframe.aeq-e7aa0999dbfa850739ffcb6d76b2dacba3ac9082ba8586cfe52ab73ab697790a 2013-09-01 12:00:18 ....A 25719 Virusshare.00092/Trojan.JS.Iframe.aeq-e7c61ec0bf5d5088daeccf22e837be8f223e9c476477cb1e325ae01ed5771204 2013-09-01 12:07:54 ....A 9034 Virusshare.00092/Trojan.JS.Iframe.aeq-e7de2d4bd155363c866939b8f584fdcdb2f05fd9a4be449f208bb5d73858d411 2013-09-01 11:01:56 ....A 9072 Virusshare.00092/Trojan.JS.Iframe.aeq-e81c66252b87f28a19b7c8c0b4da4ea11f903a1570252e7e49c8ddfd64814c11 2013-09-01 11:29:08 ....A 64511 Virusshare.00092/Trojan.JS.Iframe.aeq-e8380922b82927eb077858dc3f379c1ff3686b7f3b8959993ab32501b75b3f41 2013-09-01 11:03:16 ....A 6764 Virusshare.00092/Trojan.JS.Iframe.aeq-e83ba0824269b5990a09fd73b8aa6873aa86954f11adb34efddbea3a39d292ea 2013-09-01 11:50:22 ....A 7792 Virusshare.00092/Trojan.JS.Iframe.aeq-e8961bb5e0bed5fedb69d0a6d22dcb1d4673bc24f36a8d84f03d49dbaef6d15f 2013-09-01 11:42:10 ....A 1315 Virusshare.00092/Trojan.JS.Iframe.aeq-e89aec1abcf91dd1a0598fa309ed2be3685d681373a785ec12d20282db0769d0 2013-09-01 10:59:10 ....A 1081 Virusshare.00092/Trojan.JS.Iframe.aeq-e8a3a07e72872950842346a8431c8678979d997c0de018f206c46dff3c0cd88e 2013-09-01 12:06:02 ....A 5228 Virusshare.00092/Trojan.JS.Iframe.aeq-e8a45905cc8fee72c8095fdf6d9cbabfd572ca18d2f33155da78554c2a82cdbb 2013-09-01 11:54:00 ....A 9756 Virusshare.00092/Trojan.JS.Iframe.aeq-e97a4b9822477b64c819f6d401032fcbafd7b622e91ef56d35ec66544ff75f77 2013-09-01 11:09:32 ....A 10593 Virusshare.00092/Trojan.JS.Iframe.aeq-ea0e152dd5e9ed84e5e112ca2475fd7334f6ce1267685845ad14f489b1cd218f 2013-09-01 11:48:10 ....A 1281 Virusshare.00092/Trojan.JS.Iframe.aeq-ea15e17a267ae3f89ea280e13960fd909c1a060d51d025463509425c82b85ecf 2013-09-01 11:01:04 ....A 7699 Virusshare.00092/Trojan.JS.Iframe.aeq-ea1b92e9a0dd6d7ba789d6ff1e4c2931054dbded5fb13b9c69c877f8f7f827f1 2013-09-01 11:54:20 ....A 10307 Virusshare.00092/Trojan.JS.Iframe.aeq-ea4f2b21731875581701e09d05d8fa98d75a91f9ff28772aa39c1bef9062804c 2013-09-01 12:12:44 ....A 11370 Virusshare.00092/Trojan.JS.Iframe.aeq-eac071226088b7ea51c0300f9e5594f161629c76eca0993294166101d555eace 2013-09-01 11:49:32 ....A 1565 Virusshare.00092/Trojan.JS.Iframe.aeq-eae64a6c68636997a720f0ed80098d10dd0ea7372175f9e4d50c107ca5929f7a 2013-09-01 11:06:58 ....A 381 Virusshare.00092/Trojan.JS.Iframe.aeq-eb0045e328155eaf8f32b9c742052a4b316fc35d9b9420660b4677f37f24d61d 2013-09-01 11:30:10 ....A 10170 Virusshare.00092/Trojan.JS.Iframe.aeq-eb2d5e3386ce2854a1e4243d39ebb89a551c210597688354e88255ed2c2d7c4f 2013-09-01 12:12:00 ....A 16903 Virusshare.00092/Trojan.JS.Iframe.aeq-eb7f4f5fc7e3cfe9f34b0acd42839ee7d4a9640fab5f45cf95c080075f4cd9ed 2013-09-01 11:29:36 ....A 6828 Virusshare.00092/Trojan.JS.Iframe.aeq-ebeb56c701ff807dc2d91496d368468e9a157d2e75a9dfbc1ebb7b059ae97d79 2013-09-01 11:58:38 ....A 6140 Virusshare.00092/Trojan.JS.Iframe.aeq-ec4cd01fc856d3a79bd5082fd846db5d392665cc521b4f624e5abdb384558392 2013-09-01 11:48:52 ....A 7025 Virusshare.00092/Trojan.JS.Iframe.aeq-ec7b0cb88cfee3a898ff252f6e8f8b88a22bd948aecd6ad464fdbca5defc1665 2013-09-01 11:45:28 ....A 7038 Virusshare.00092/Trojan.JS.Iframe.aeq-ec8b414bc465a26e79373a3c69e9a01b3b6beb19eab54a02bf5e15769771a70a 2013-09-01 11:55:32 ....A 6667 Virusshare.00092/Trojan.JS.Iframe.aeq-ecd17e38a1cfaecbd6cf3d7544a1798580a5c6f701a0c56199a5b520565e4b3f 2013-09-01 10:58:08 ....A 9237 Virusshare.00092/Trojan.JS.Iframe.aeq-ecf5fa8096c69de704e723ffe1b78fba214256be4a5df386cb98ed28e2ec880f 2013-09-01 11:01:16 ....A 8874 Virusshare.00092/Trojan.JS.Iframe.aeq-ed51983e0e9024e3fc182253cd3c06fe4c79dd21ddd6a4b5e096d97190317981 2013-09-01 11:16:20 ....A 8910 Virusshare.00092/Trojan.JS.Iframe.aeq-ed6bd11d5685929bf565633bfb09c4eabe9b48aa0603abe109edc3105c089b26 2013-09-01 12:13:04 ....A 26509 Virusshare.00092/Trojan.JS.Iframe.aeq-edfe78e511c06f7d4dd368594779d4deca9b7cb13d6e6f094334915e687b4b52 2013-09-01 11:57:08 ....A 8474 Virusshare.00092/Trojan.JS.Iframe.aeq-edfec1a962d5f9a565a9733522f925a4fb200976c977724881195eff480acf35 2013-09-01 10:58:04 ....A 10325 Virusshare.00092/Trojan.JS.Iframe.aeq-ee1f8046a34433d053a6a943f73b7c2d56966e57b401c6ad63382ff9c57851f5 2013-09-01 12:09:38 ....A 16393 Virusshare.00092/Trojan.JS.Iframe.aeq-ee58c74cb6787a710d6547e3c2956d463a1da0cf7c6ed4165137bfa661e91276 2013-09-01 10:52:28 ....A 5135 Virusshare.00092/Trojan.JS.Iframe.aeq-ee7e7f16c715c207f87c472679e700c93fb9e92fa7f418c9b6478119cebeff53 2013-09-01 10:42:22 ....A 11847 Virusshare.00092/Trojan.JS.Iframe.aeq-eeb40b77d9c2f24bd20ead01624d7b039aa96e1b4cb2c1a9f3497f34c4bc4b3b 2013-09-01 11:58:18 ....A 2486 Virusshare.00092/Trojan.JS.Iframe.aeq-eec7955c7ec219dbaff82e1a6b0e74d41c11b069e1d235887c655ffb98b79462 2013-09-01 12:05:08 ....A 6450 Virusshare.00092/Trojan.JS.Iframe.aeq-ef5f55ca8d972104189993f89b7fcc8ba052f09eec206fc4cd8059b97e03061b 2013-09-01 11:32:32 ....A 4213 Virusshare.00092/Trojan.JS.Iframe.aeq-ef83b51dbdf1a9ad82dd397e174fa3f966900bc512a9fd31d15ee550b6a82c71 2013-09-01 12:13:02 ....A 620 Virusshare.00092/Trojan.JS.Iframe.aeq-efc3e7b6ddf28f6b1a6fc3647fc778026564901f2c8437a0aa53327e76ca9e22 2013-09-01 11:00:18 ....A 9000 Virusshare.00092/Trojan.JS.Iframe.aeq-efcaf1abea7babf474eff10b139ce24edee401d2dd0ef2b6b977668ceae04fda 2013-09-01 10:49:16 ....A 5944 Virusshare.00092/Trojan.JS.Iframe.aeq-efda32dd4de864c1b52b00c6296540b62d83d164c3e74bbd26e5b4ae98ec7376 2013-09-01 10:48:14 ....A 11972 Virusshare.00092/Trojan.JS.Iframe.aeq-f077f7273512306a94aa973b975208fe0e846f1147a3b0675d58b2cebd4ac525 2013-09-01 10:44:04 ....A 1144 Virusshare.00092/Trojan.JS.Iframe.aeq-f08d5e14c07573bcd62b7fb585ee9511e842593d2bbf12af2399305b8fc5dd6c 2013-09-01 11:00:20 ....A 5210 Virusshare.00092/Trojan.JS.Iframe.aeq-f0d01ea2df6c04d0ea692dbd814092df3bad3bc3766f23aa23e40c227f1f870d 2013-09-01 10:52:12 ....A 23184 Virusshare.00092/Trojan.JS.Iframe.aeq-f1043713ae976bae22dede05b6570a582dad89641d6b799ea9f3cb5ec6b65604 2013-09-01 11:05:10 ....A 21867 Virusshare.00092/Trojan.JS.Iframe.aeq-f11efa8470efee4c2d7c2056ccf8dafd554286b2329de2586d2f8e57956f0b23 2013-09-01 11:19:52 ....A 9233 Virusshare.00092/Trojan.JS.Iframe.aeq-f149291c7022514e037c87a2555a5d7c03dbe77b73469daf8605e236bcc432b0 2013-09-01 10:59:04 ....A 924 Virusshare.00092/Trojan.JS.Iframe.aeq-f16cbf80c66e2899fdc7ce3b226c205b7d60b191c1f7d9af81d1b9abb38ae62c 2013-09-01 12:12:42 ....A 17307 Virusshare.00092/Trojan.JS.Iframe.aeq-f1b974fd2c572c8ff99208be708894f0208c5e5d8521dd58620bd3b5cafab9cc 2013-09-01 11:57:22 ....A 2569 Virusshare.00092/Trojan.JS.Iframe.aeq-f1fc4f6c94de4078ae494301ead20d80620234b7b0e444c0f8d7f327b5219620 2013-09-01 11:01:04 ....A 9018 Virusshare.00092/Trojan.JS.Iframe.aeq-f226ec66947f16903b00a4e6bc1e9f78c02e26f7b9c3cd0f7c819a02629d6802 2013-09-01 11:46:50 ....A 1995 Virusshare.00092/Trojan.JS.Iframe.aeq-f3533a337d91b159d6b0d598afa1d128239053daa7f04d2aa32da6a6419e0c9f 2013-09-01 11:01:40 ....A 402 Virusshare.00092/Trojan.JS.Iframe.aeq-f35e68d0b503d919440ce38cf6985ec8a6f00a46e4ae35399005b04a3bfed2ee 2013-09-01 11:57:24 ....A 2873 Virusshare.00092/Trojan.JS.Iframe.aeq-f38b0f8bfd4236f843fbb21d5009a5b3581d331df2f32fbc50b8776a3b0289d6 2013-09-01 10:53:48 ....A 18444 Virusshare.00092/Trojan.JS.Iframe.aeq-f3b475938173c456dc26096afd1903340cb9245cb75f0d86db74f055e87964eb 2013-09-01 10:49:20 ....A 2324 Virusshare.00092/Trojan.JS.Iframe.aeq-f3c063216be289092effa14c05cca8c41b3f95442cd48645b580e82d8647ac3b 2013-09-01 10:48:52 ....A 4459 Virusshare.00092/Trojan.JS.Iframe.aeq-f3e4762d92f56d1ab2347c845a1f3400eec1c6f644eeebfe9237900a56828a9a 2013-09-01 11:02:22 ....A 172922 Virusshare.00092/Trojan.JS.Iframe.aeq-f3fbba207e500ddfacd091ccd16a18b2b0ceac524d7d80cd2d0f9f594ca256d9 2013-09-01 11:09:44 ....A 14909 Virusshare.00092/Trojan.JS.Iframe.aeq-f417043b23342bda046105e9f628d9aaccfae714a7469bbd3ec3b21a1793ad19 2013-09-01 11:51:54 ....A 12706 Virusshare.00092/Trojan.JS.Iframe.aeq-f4198cf0826033a2e753e41cf740df9fe3871a68c537c5cecebe0a11a1969af6 2013-09-01 11:02:40 ....A 51152 Virusshare.00092/Trojan.JS.Iframe.aeq-f4d7827ba45026d27a1862863095b642181aa9567ac0afd4e070287d1a70d053 2013-09-01 12:01:02 ....A 6222 Virusshare.00092/Trojan.JS.Iframe.aeq-f4e7d1b0524b1aa95b55af1dd4a0f35de7cd6a4e65acef111b40965fe2bb9732 2013-09-01 11:27:32 ....A 11820 Virusshare.00092/Trojan.JS.Iframe.aeq-f5e08b696f227ce2df0dbb36e17f0fe22f811ec6eec862bdcb2e63c5a64bc5d6 2013-09-01 11:51:34 ....A 2276 Virusshare.00092/Trojan.JS.Iframe.aeq-f5e938d26cbe0631aa6a2fa324f042ae6ca89eaa233e91f8d6b220f816202d2f 2013-09-01 10:41:34 ....A 5970 Virusshare.00092/Trojan.JS.Iframe.aeq-f67aa542da8748c22ab021b8dd21790247b5f404fd6ab16a467d3bfef508824c 2013-09-01 11:54:02 ....A 11858 Virusshare.00092/Trojan.JS.Iframe.aeq-f6b89c641880501938e969de0c2a2e601c72f931bcada2ceae4b11b4a897b2db 2013-09-01 11:57:40 ....A 1399 Virusshare.00092/Trojan.JS.Iframe.aeq-f6cf077fe38cb87519bc358004d2e7578d5cf8d2a2e5f497152f5ce6ba1a4d7a 2013-09-01 10:46:34 ....A 5739 Virusshare.00092/Trojan.JS.Iframe.aeq-f6d31a6323d7e434014d41776a645dc17d855e95e29a94492617208da9b5f58c 2013-09-01 10:59:46 ....A 75497 Virusshare.00092/Trojan.JS.Iframe.aeq-f6de4f7b76e542862bba7623ed1d8320c22a0e2c768a584673658bcd3bd80abe 2013-09-01 11:11:44 ....A 7096 Virusshare.00092/Trojan.JS.Iframe.aeq-f6e6f58b58e2aac9b671aed97b3e515a5d8ef7f51766fc2c306c750b42464812 2013-09-01 11:07:04 ....A 46566 Virusshare.00092/Trojan.JS.Iframe.aeq-f7235a6988233dddbf34978a63472fb45dadace19d39acdbe5db3bb7e54e8817 2013-09-01 11:03:44 ....A 6623 Virusshare.00092/Trojan.JS.Iframe.aeq-f726c2af0d459947b8c6a83b71e1e5547cf446f7733573bdf5411fc6617e5599 2013-09-01 11:23:16 ....A 15237 Virusshare.00092/Trojan.JS.Iframe.aeq-f79f4cf310cefdcf059d1d2304646284649a636007d3d5bf9a565f0b517a5d13 2013-09-01 10:46:30 ....A 15778 Virusshare.00092/Trojan.JS.Iframe.aeq-f808abcd6c4f8b93c7b671c42ce6135927e55c7cf07e089eb3c9081815193136 2013-09-01 12:13:50 ....A 12476 Virusshare.00092/Trojan.JS.Iframe.aeq-f840ff00424c25db52700785eeb9b534e8e40aea4a6ae0ba20b3a83262cd3ed9 2013-09-01 11:13:26 ....A 14225 Virusshare.00092/Trojan.JS.Iframe.aeq-f96e04da302f6bbbbe573524f5b6202955fb2f75dc51d99b008febfa65299d21 2013-09-01 11:35:04 ....A 1370 Virusshare.00092/Trojan.JS.Iframe.aeq-f9a62ba7954bb06de47c08ae974bd0c6a081b18cc951a54a2eafc2b8c77e1f24 2013-09-01 12:13:38 ....A 572 Virusshare.00092/Trojan.JS.Iframe.aeq-fa40a0f00c03b630cc1c96cf1f0fe07a0d87bcff2a5f8be4e35ca9a44687ad46 2013-09-01 12:05:04 ....A 7205 Virusshare.00092/Trojan.JS.Iframe.aeq-fa4a807d6ec4a93c0ab2a2681e11eadf6d3b87bbe3a8e219024984df684f399e 2013-09-01 11:16:20 ....A 741 Virusshare.00092/Trojan.JS.Iframe.aeq-fac62b386e2bd9a69797f5216fd296ff884487592dfcaa4bc289d0912bf3b00d 2013-09-01 11:00:46 ....A 65131 Virusshare.00092/Trojan.JS.Iframe.aeq-fb9bd8056c1a3818788e9555191f8cee41b8337411e3eb08d387aaa887467713 2013-09-01 12:12:24 ....A 12386 Virusshare.00092/Trojan.JS.Iframe.aeq-fba65a5e45197703b0d9e61018e0c2d11d2fd32e32d9926248c65553f6e65682 2013-09-01 12:09:40 ....A 8577 Virusshare.00092/Trojan.JS.Iframe.aeq-fc0e9b6bbfe846f6260b265c00f1f9d67315a925a6792558c28186debad7899b 2013-09-01 11:54:02 ....A 18147 Virusshare.00092/Trojan.JS.Iframe.aeq-fc3a6c61501fe8bc1a2029b979e384a495c04037787985a6430374e2530531ef 2013-09-01 12:13:54 ....A 5100 Virusshare.00092/Trojan.JS.Iframe.aeq-fc563bad4019f287184c42bef680ca2b68d09ba648e688ceb469cbb9d248cce7 2013-09-01 12:04:32 ....A 13258 Virusshare.00092/Trojan.JS.Iframe.aeq-fc995af9c5b1023ade51cb3590f8ffbc645a3cb3fdc85150cb364d3f6e096831 2013-09-01 11:03:28 ....A 45342 Virusshare.00092/Trojan.JS.Iframe.aeq-fcab58543b3c19a59bd4b2cab00505d89341f90b3296b49793778dc616c91643 2013-09-01 11:08:06 ....A 12967 Virusshare.00092/Trojan.JS.Iframe.aeq-fcd3cfbf6f6457cc8637efe31ac3bdc4bd7828f12781b7b4def5609e976beb83 2013-09-01 11:02:14 ....A 15412 Virusshare.00092/Trojan.JS.Iframe.aeq-fcf9ef8c1741485756800a424983b5730f4cf2bd6efc533716a1f7ea65789205 2013-09-01 11:43:54 ....A 6527 Virusshare.00092/Trojan.JS.Iframe.aeq-fd80f10ab712bf420b4e28f8c4ee283a76b81c350322f5dd422bbebacc112cd6 2013-09-01 10:48:06 ....A 19481 Virusshare.00092/Trojan.JS.Iframe.aeq-fde520bde12e6ecd98b68fb7f2762228ff976f020a43670bc6e714493f4b5f06 2013-09-01 11:08:28 ....A 10074 Virusshare.00092/Trojan.JS.Iframe.aeq-fde63828ff518838c763e624abd38fe144228bed28d4d9f62c1e93694a70b9ec 2013-09-01 11:17:38 ....A 26133 Virusshare.00092/Trojan.JS.Iframe.aeq-fe178ffe63303c6b8d455f48319c12c4a793d2d7a4041cb349bbba9f5b2e3109 2013-09-01 12:01:52 ....A 11954 Virusshare.00092/Trojan.JS.Iframe.aeq-fe4104adb26b3fa865361480aff89e9796caf6d9d158848dd5633404806fd4ad 2013-09-01 10:47:18 ....A 5810 Virusshare.00092/Trojan.JS.Iframe.aeq-fe445c869235c1ea1f11288e1a8864bc1da43ca2294e2da28ceaef6692dd5c61 2013-09-01 10:54:08 ....A 4247 Virusshare.00092/Trojan.JS.Iframe.aeq-fec936cfd1da62247c42c87d006d0b4946a06bfb36cdef1ee6c9a4bfcfe335cf 2013-09-01 11:39:16 ....A 3734 Virusshare.00092/Trojan.JS.Iframe.aeq-ff3958c2e1061965c8a35f7f65c71a15147536d75355e011dd61b357fc688618 2013-09-01 11:11:44 ....A 17246 Virusshare.00092/Trojan.JS.Iframe.aeq-ff60573fc3658a0066091e4cb25e4fb5ffe897d1c9d1193c1593d71da20d8629 2013-09-01 10:50:28 ....A 966 Virusshare.00092/Trojan.JS.Iframe.aeq-ff9d81d62e39b7e596954bbb9877436823bc46832dd6710762b66b96e4e06383 2013-09-01 11:09:26 ....A 20228 Virusshare.00092/Trojan.JS.Iframe.aeq-ffde230663ffcda4b7f9e5efd99f21dfbcc34182b4d2e46b0b804a1e372db912 2013-09-01 12:12:18 ....A 26243 Virusshare.00092/Trojan.JS.Iframe.aes-0128195b9fe8c00f5cb11be358c456643479e72e12f133fd308b3296978af147 2013-09-01 10:43:46 ....A 26157 Virusshare.00092/Trojan.JS.Iframe.aes-0aa9afb337a440395c9bc36bd5327a32c492447c16c773ed020a56843dab153d 2013-09-01 11:02:48 ....A 28705 Virusshare.00092/Trojan.JS.Iframe.aes-122c0e2f09d51ce30c2f5e6ea453739f64bc9229bd20325f25412aa70451173a 2013-09-01 11:37:52 ....A 71742 Virusshare.00092/Trojan.JS.Iframe.aes-12b21b2d1b0db1171c35c7d4e7a26c89c5441d3806fe8f228b10c45d380ef3b8 2013-09-01 10:48:20 ....A 9107 Virusshare.00092/Trojan.JS.Iframe.aes-135a0843a721e7cf5aaad80a4c330aa9d47f907c455b957092f96425e06c2219 2013-09-01 10:59:32 ....A 26947 Virusshare.00092/Trojan.JS.Iframe.aes-21e389739203c93c50570bf71d747b3b6a297bcd787ce1ceff96db370dc91114 2013-09-01 11:08:16 ....A 21829 Virusshare.00092/Trojan.JS.Iframe.aes-25bc7bfafe1eb5ce07c67903f2a4f0717b9aa72797778fa441b1d8b3c6f8494a 2013-09-01 11:43:48 ....A 21424 Virusshare.00092/Trojan.JS.Iframe.aes-2b46b7204def814a5710ecc998b2b0c8fd34e2dd894d1c84f96f06594a6b9b88 2013-09-01 11:02:02 ....A 7373 Virusshare.00092/Trojan.JS.Iframe.aes-2b86ba1f236df117911cfadee4250edb15098e89ea662a35938a910e4f8844d2 2013-09-01 11:24:40 ....A 52027 Virusshare.00092/Trojan.JS.Iframe.aes-328447edcc1edfded0dc6f531ca1ea4f16506a5842f9b84a34057d17e5ecda73 2013-09-01 12:13:14 ....A 2964 Virusshare.00092/Trojan.JS.Iframe.aes-39995f0fc7028f148c37bf6d9e2c8175e320b2fda837554a4295cb26c1023cef 2013-09-01 12:03:34 ....A 8937 Virusshare.00092/Trojan.JS.Iframe.aes-3ae55812beb0e35c5ecfac5ecb2c66977fbfa6e5ef72a69a867c26dd0a7c4142 2013-09-01 10:52:52 ....A 22597 Virusshare.00092/Trojan.JS.Iframe.aes-3b0745dab2675422544bf5a0843aebbc28a08ffb104bf436f5dc9cb24902f8bd 2013-09-01 11:48:00 ....A 28944 Virusshare.00092/Trojan.JS.Iframe.aes-40a0d14ebf269924c173d382e628c2074aa98148b350a4252ab8386f24a5ae42 2013-09-01 11:47:28 ....A 25765 Virusshare.00092/Trojan.JS.Iframe.aes-40cc172c57fdc4850f80234d85528ecca1654fa7be378f6b70aee217a7de21b9 2013-09-01 11:28:14 ....A 9220 Virusshare.00092/Trojan.JS.Iframe.aes-42bd3d32bfd64fd5618e3599c96360857496c43ae6c9dbca19207c5e0a7b2c9a 2013-09-01 11:09:18 ....A 46667 Virusshare.00092/Trojan.JS.Iframe.aes-483df35f9eec13299dcd49d2d4cc6df29cfbfe424d1288e581cd1ca7bc57e736 2013-09-01 10:52:34 ....A 52460 Virusshare.00092/Trojan.JS.Iframe.aes-4c2b94732cd16682ff3d9f788bf912f249e0911380244b1edd8b8d6bf907a189 2013-09-01 11:32:08 ....A 8031 Virusshare.00092/Trojan.JS.Iframe.aes-51724cbefb22e9c06970e78e2c29d77a58f136d437bd9e78d9518052a4488e82 2013-09-01 11:22:48 ....A 14079 Virusshare.00092/Trojan.JS.Iframe.aes-56b26f24d408f6d5efd95f6c3aaeb44c68bff754b4539b652424021cd7803da2 2013-09-01 11:01:34 ....A 17237 Virusshare.00092/Trojan.JS.Iframe.aes-629e7404834766eba79db899b7c4b353942d1b94ad1a0490e31318e1a14fe451 2013-09-01 11:47:00 ....A 39544 Virusshare.00092/Trojan.JS.Iframe.aes-66e65dab7e82302b1e396ab01db3f9a54c6f2e7bd1d966b6c97b575db29cfa85 2013-09-01 11:13:42 ....A 65446 Virusshare.00092/Trojan.JS.Iframe.aes-69d6842095adc211f510feb345421bc377dd9d2dc0a80b97c71988e203d0c714 2013-09-01 11:27:56 ....A 18655 Virusshare.00092/Trojan.JS.Iframe.aes-6ba7d65e2ae78c53d58ddb03a9f5c0b8213b919144a3a2e7ea67c50cbff766c3 2013-09-01 10:41:32 ....A 7737 Virusshare.00092/Trojan.JS.Iframe.aes-7378469b5c2a803e55e8399ed3956bd2fbf0f5a8bf898e25ecce43b80de71af1 2013-09-01 11:22:20 ....A 18967 Virusshare.00092/Trojan.JS.Iframe.aes-754fce4389f1d0c0d6e9b6fb7bb803cea20929a39f19b566fc223882c56534ac 2013-09-01 11:30:20 ....A 9174 Virusshare.00092/Trojan.JS.Iframe.aes-767d83795f969b702dbbc71849bc2edce0ebfbfaad0b86ffc5945e23bc53631a 2013-09-01 11:53:08 ....A 65482 Virusshare.00092/Trojan.JS.Iframe.aes-79179776e9db3b1733ff2e5286d55bb0ce13b786fac27d4f239786889e417178 2013-09-01 11:01:10 ....A 7618 Virusshare.00092/Trojan.JS.Iframe.aes-7fd9a1c3817ac28bd82b495d3e8e8ff00c6b8734c4ca72dab055d086819dc9d7 2013-09-01 12:13:16 ....A 22291 Virusshare.00092/Trojan.JS.Iframe.aes-819d6880f2b71330be37566f394dd1bf70a38641cfb35b3496d919cdb418558a 2013-09-01 11:49:20 ....A 16248 Virusshare.00092/Trojan.JS.Iframe.aes-8608d659e8dc92339fda1a68736eeef39c730b2c8c402306b2c412cd1f6a621d 2013-09-01 11:38:32 ....A 23071 Virusshare.00092/Trojan.JS.Iframe.aes-8fa83eaaeb86ede8ff5db667a630cea62456b72dcdaf319b2ec7130849221bef 2013-09-01 11:05:14 ....A 7102 Virusshare.00092/Trojan.JS.Iframe.aes-8ff4949d6cc233ddbbecc46b90b9dbb3da4db7ae29d177c7b9ad4f5e16aa0da5 2013-09-01 12:10:46 ....A 26764 Virusshare.00092/Trojan.JS.Iframe.aes-91eb3c36a570bed9d3a8aa4e410ea6f1c1124451660afd1b5b6858705ba98e7c 2013-09-01 10:47:22 ....A 10466 Virusshare.00092/Trojan.JS.Iframe.aes-921b0e1d2dc87887279207bf154ceb0700b91e32131e01915aac4effaba54f34 2013-09-01 10:41:42 ....A 5982 Virusshare.00092/Trojan.JS.Iframe.aes-996efdd8c0a589b97134f1e4e4ca3b05fc9db6c9b5c77463f0b4c652dd9a0c8d 2013-09-01 10:56:00 ....A 31269 Virusshare.00092/Trojan.JS.Iframe.aes-9ab070f16bf4fd348c1f16d1a2454747055f3368bcf9e35ba3efe78ae9bdaae6 2013-09-01 11:56:56 ....A 12827 Virusshare.00092/Trojan.JS.Iframe.aes-9b333e3abcc57be8d92c9ebf62ee5a8983b0b7b129d15bf90d583abf8a802a3e 2013-09-01 11:46:40 ....A 43400 Virusshare.00092/Trojan.JS.Iframe.aes-a0f4abe9443ec21aabaa1aa0f0c7bfc34db4857cafc6edb1bb6e8c5481493700 2013-09-01 11:25:44 ....A 23424 Virusshare.00092/Trojan.JS.Iframe.aes-a260dbcc1cfe53385c74df7970a05b02482a09fb41e59418b96aceb456b82137 2013-09-01 12:09:42 ....A 22597 Virusshare.00092/Trojan.JS.Iframe.aes-a4964a6bcba7f911f208f4db756ca601a62483082fd54a502204998136b5def3 2013-09-01 11:15:08 ....A 12981 Virusshare.00092/Trojan.JS.Iframe.aes-a6e41c75d94def763e367dff772019983443015e5f092658afc34801469e578d 2013-09-01 12:12:14 ....A 16574 Virusshare.00092/Trojan.JS.Iframe.aes-a965d96c1c051f05568985716eb76bc69bb08d814fcc4dd9ee6bebccc59e851e 2013-09-01 10:58:50 ....A 6722 Virusshare.00092/Trojan.JS.Iframe.aes-ab73e4a9ecb934bcbce4bbe056722d86fb2d4eae653f85e5d755effb81905d98 2013-09-01 11:09:30 ....A 21540 Virusshare.00092/Trojan.JS.Iframe.aes-b3ba572ba77d8c511d3e3630ac6f91b0b41aff26217118b96e01e0a5b18f5ffa 2013-09-01 11:05:30 ....A 32264 Virusshare.00092/Trojan.JS.Iframe.aes-b56b1590249698b5197311cd3cf123d2f50d7b4e7ba7e599257a723778edb85c 2013-09-01 10:59:38 ....A 24403 Virusshare.00092/Trojan.JS.Iframe.aes-b92ea5c02d95a344a928237f1b2ab97ce2e9b111d03ee997d0d11c94beb9dfc6 2013-09-01 11:28:32 ....A 38329 Virusshare.00092/Trojan.JS.Iframe.aes-ba4316d8b3826248fdfdec9c7adda2a8a82fe636a8c0795f682ed8c53283a24a 2013-09-01 10:54:44 ....A 42686 Virusshare.00092/Trojan.JS.Iframe.aes-bba2506b46e34be2a60f7c517beae12552123d41f81dec1b19619dce39403f08 2013-09-01 11:13:42 ....A 65471 Virusshare.00092/Trojan.JS.Iframe.aes-bfbf5e2482c27cfb1af393c045d526bb493a0d7587af39ea79b7c769e43a600f 2013-09-01 11:07:32 ....A 9108 Virusshare.00092/Trojan.JS.Iframe.aes-c1e44750c77e989409387ed8349422ccd1c95a45e70a0d4c4c969cbad57310a0 2013-09-01 12:02:06 ....A 65465 Virusshare.00092/Trojan.JS.Iframe.aes-c38e6683dd601311bc182d8816ad10756763b99593dc0a82ed444fab5fffeb71 2013-09-01 10:42:58 ....A 38251 Virusshare.00092/Trojan.JS.Iframe.aes-cd0ecae9ab8632948029e6a9694135903cb3b7cca8a0b2e530e4a628a2f2bcf7 2013-09-01 11:06:34 ....A 9109 Virusshare.00092/Trojan.JS.Iframe.aes-ce51e1abe897eedc1207ece32f8cc389f2b171512b11ca6c6f989d284763e282 2013-09-01 11:00:46 ....A 6234 Virusshare.00092/Trojan.JS.Iframe.aes-d70d86a4d8466b200b9a6ca653ea588b9b4984a600af5e9bf3fbfda9f2377b5c 2013-09-01 11:01:56 ....A 61682 Virusshare.00092/Trojan.JS.Iframe.aes-db48e9b0fcd0401a2f9ace66c6a8956b5d33fab6ff9d6c3e3482962df23c710f 2013-09-01 11:59:32 ....A 35174 Virusshare.00092/Trojan.JS.Iframe.aes-dbe32694ac4c623f7420cb7ba6b6408cc66379389f222a8b1bd4cc974ec5dedd 2013-09-01 12:06:48 ....A 9109 Virusshare.00092/Trojan.JS.Iframe.aes-df63350dd7e81bbac8c321ec0fed19beb0737b0e2eead1a534db74eb1929ef30 2013-09-01 10:49:20 ....A 2944 Virusshare.00092/Trojan.JS.Iframe.aes-e0401a3148757ef62e3d2659a61b91477423b4eed704c92f9b5ced5b2df697bc 2013-09-01 11:16:06 ....A 3695 Virusshare.00092/Trojan.JS.Iframe.aes-e3a791b85b93e16ea0637a7b51a92f8f64a29f1cd95b051f890d946a39a5970a 2013-09-01 12:12:22 ....A 26477 Virusshare.00092/Trojan.JS.Iframe.aes-f05352784b12bcde1816c1170af4d45c39dd6ee57aaa4480e11543498bfbfedc 2013-09-01 10:43:16 ....A 9128 Virusshare.00092/Trojan.JS.Iframe.aes-f32f39c46823596dd807393f1d94f842d7a978bbc8afe37cc9ecb1c115fde035 2013-09-01 11:13:10 ....A 20480 Virusshare.00092/Trojan.JS.Iframe.aes-f7ab36003f99e79179316591c3ab2026ea10517de7de330b2e109a2679714059 2013-09-01 10:55:38 ....A 28156 Virusshare.00092/Trojan.JS.Iframe.afb-109b4be5baa8b847e4be3349771cad17f09ab4081c3976d8bfdc22b0d2d91509 2013-09-01 11:37:44 ....A 18821 Virusshare.00092/Trojan.JS.Iframe.afb-570ff5b1dabab0f606eb30f593c8967a67c70ef18581b57ddf7dc37e73923eac 2013-09-01 11:39:44 ....A 18625 Virusshare.00092/Trojan.JS.Iframe.afb-91d8e101fdca149a3baa1c38883b08263c62a2b87bd0ed73cd6e6ca8c2a1d315 2013-09-01 11:41:06 ....A 18414 Virusshare.00092/Trojan.JS.Iframe.afb-95d33d4336a7f968e05baf843ac54a62d047ba29e0162ff0340f85a8a857751c 2013-09-01 11:50:54 ....A 36937 Virusshare.00092/Trojan.JS.Iframe.afb-a0d8d821237148d655ea2d2e9a66e325701fc3f2ec0df18fedb2e3753f5352d2 2013-09-01 11:10:52 ....A 18429 Virusshare.00092/Trojan.JS.Iframe.afb-d7c208acd920fc627224acc9a06f46e16857be16bd0452d6d76bdc35cd2e978a 2013-09-01 11:47:20 ....A 38263 Virusshare.00092/Trojan.JS.Iframe.afb-e1725a9bfa24c44743b0472a8b9fd3a6604ad5c40926675dec526398eed8d7f4 2013-09-01 11:01:04 ....A 26576 Virusshare.00092/Trojan.JS.Iframe.afb-e5f839ddf2602836c2e0669490df0cce9e0c27f883c79c3bc1888ae48df99673 2013-09-01 11:41:30 ....A 32231 Virusshare.00092/Trojan.JS.Iframe.afb-e9afc9e2be22f08a1777c39f8ba04281633386eeba979ca47e7b9c3ebb85f0b6 2013-09-01 11:10:20 ....A 46783 Virusshare.00092/Trojan.JS.Iframe.afb-f28233b36a097ef23f9cf4fd472c823be2f8912e79b77426d5b1e41efa012a4e 2013-09-01 11:43:02 ....A 25161 Virusshare.00092/Trojan.JS.Iframe.afb-f9e1ae9cdbe197586a49c78a7a7875d4a432f4171754bde60ba1b788782febd1 2013-09-01 11:24:32 ....A 38626 Virusshare.00092/Trojan.JS.Iframe.afh-068ea518e66b3bb4ee80fe1e1bbba0754b965094f1acd26ef955cd736a9e3794 2013-09-01 11:25:44 ....A 21384 Virusshare.00092/Trojan.JS.Iframe.afh-0d26436a26b2d4feeab04bc13e211879ae234b08ecb0161ef09864b44bb92d1f 2013-09-01 11:35:28 ....A 10962 Virusshare.00092/Trojan.JS.Iframe.afh-0d57e62da1044743e102e0a488e81a4fa6f0511067a52b315337d3331d4e4fea 2013-09-01 11:00:12 ....A 11424 Virusshare.00092/Trojan.JS.Iframe.afh-189250db0b35ab6faa6f7780a1d63407ad1a92adcaeed8c1d468c0ccb42f4d2d 2013-09-01 11:58:50 ....A 7230 Virusshare.00092/Trojan.JS.Iframe.afh-1930bf32b5b171b55d6d5cc1340e46914574de0ebdbad573ac682fce028ec9a7 2013-09-01 11:11:24 ....A 18990 Virusshare.00092/Trojan.JS.Iframe.afh-2428d446e6715054adc6c78c0908aaf013c1cf58d3d9f50a59bd335c57723e78 2013-09-01 12:09:30 ....A 18018 Virusshare.00092/Trojan.JS.Iframe.afh-27698587695d422bdd37942b99abba3aac82ecb2663964aeb8428a3681409d33 2013-09-01 11:59:16 ....A 6121 Virusshare.00092/Trojan.JS.Iframe.afh-2fd8a553966eb9e212b477b2adce250337d15affd333ffecbe05bbf5216e8f4f 2013-09-01 11:38:56 ....A 16288 Virusshare.00092/Trojan.JS.Iframe.afh-375139d3ac8d8b2d7f63da1094f84e20b0da9d01556b48d190a13e0d07a4d474 2013-09-01 11:34:28 ....A 4837 Virusshare.00092/Trojan.JS.Iframe.afh-3d2ace5254eaa30acb1234234ce7303ff89b54afe185d40f50a2d02ce16c7478 2013-09-01 10:53:48 ....A 28777 Virusshare.00092/Trojan.JS.Iframe.afh-41b147f038e646721fce6d1a78c0414d4597704fe6434fb3f9a0b4ee98f16d9c 2013-09-01 12:12:22 ....A 99030 Virusshare.00092/Trojan.JS.Iframe.afh-46008aba6f249f28f72373ad4b7ee0c2d2c03cc8f6a3733e20154292b368fa23 2013-09-01 10:52:04 ....A 47946 Virusshare.00092/Trojan.JS.Iframe.afh-485774be37b4891409e95e82a3a8125c4707843198cbf4ed404928d9c882c209 2013-09-01 11:38:44 ....A 21726 Virusshare.00092/Trojan.JS.Iframe.afh-4da2aa83d4a2ff8c4fa70289d80c655debe5f40949713714b27fc402710a2ebf 2013-09-01 10:49:02 ....A 11393 Virusshare.00092/Trojan.JS.Iframe.afh-4eb109b9a6862ce92ec53b5c32feba3218d511ec7e19e4bb7236cfefa3290252 2013-09-01 10:49:12 ....A 20787 Virusshare.00092/Trojan.JS.Iframe.afh-50e01475b8a16d08abb606415fb800d15d84af500f5d14a98be04264c36fcaa6 2013-09-01 10:49:04 ....A 11444 Virusshare.00092/Trojan.JS.Iframe.afh-54b0bb77511244527e5b4ce76bc7fe7fb9b14fac3eebe7dc40e49a182753e3af 2013-09-01 11:10:30 ....A 44002 Virusshare.00092/Trojan.JS.Iframe.afh-59b71ea91fd04606cce4e01e505c0d576c5acbb50f684199185bda209295b840 2013-09-01 11:53:32 ....A 33221 Virusshare.00092/Trojan.JS.Iframe.afh-59ea77c1b606bae85d332219c2fad2119566f5b86326468ac0321f70bd335383 2013-09-01 11:41:00 ....A 124964 Virusshare.00092/Trojan.JS.Iframe.afh-5ae4a4bb2080c8c7b78f27847ff92097e3a775dd078fd845e2f268dc1c7b8700 2013-09-01 10:56:02 ....A 49474 Virusshare.00092/Trojan.JS.Iframe.afh-624c5df724852f2eb6c425c86b11fa1379c74043f45837053dfae50721bc2ced 2013-09-01 11:53:52 ....A 34032 Virusshare.00092/Trojan.JS.Iframe.afh-65c3160f586b84bf925f5fb31a99ae79cc9083b06f92fed82aaf61f868776c6e 2013-09-01 11:35:10 ....A 16578 Virusshare.00092/Trojan.JS.Iframe.afh-6aa56dd69cdd17b5c05663cb13b44a2b972300d885be3c40414ea4820c4f525d 2013-09-01 12:10:48 ....A 45500 Virusshare.00092/Trojan.JS.Iframe.afh-74832a9b9675b7b13880fd37559f49a30ab356b8a12ae3aad9bafc6e3744bf6b 2013-09-01 10:54:44 ....A 24739 Virusshare.00092/Trojan.JS.Iframe.afh-759ed1abc527ab2219b5dda06e0ac566772d868706cdac5d52c788f07efd1212 2013-09-01 11:33:36 ....A 34682 Virusshare.00092/Trojan.JS.Iframe.afh-825a240e67744c6979be89962ad13113d430798aa6b5c18e26d72356d3123a89 2013-09-01 11:55:40 ....A 16637 Virusshare.00092/Trojan.JS.Iframe.afh-8d4709263a0b7918c199bf553a9c79e004e417f7c96e3a3427c13c812f6d116a 2013-09-01 11:52:50 ....A 27269 Virusshare.00092/Trojan.JS.Iframe.afh-9e200df8271f61532a5547c64088285cf34b1137bb3dadee8ab5bb02c7dc7b22 2013-09-01 11:35:18 ....A 17049 Virusshare.00092/Trojan.JS.Iframe.afh-b35b156f910fb8819ed9d48f6ce23773fc37cc84c6ca74d9ac32929afe84da41 2013-09-01 11:37:24 ....A 17768 Virusshare.00092/Trojan.JS.Iframe.afh-b58f4bd92a543fc4c3d29dfc505394cc0902c2c633483fcc3b661afcea3f2453 2013-09-01 11:56:58 ....A 27211 Virusshare.00092/Trojan.JS.Iframe.afh-b869271d0985d18d3cc701a369aec4bd5fe666a8f68506e7a6ef17b16aeb8b82 2013-09-01 10:47:54 ....A 11268 Virusshare.00092/Trojan.JS.Iframe.afh-bb08723cc6b4383e99368056df707b417ca342055e60b53686515c6b914621ec 2013-09-01 11:35:10 ....A 11299 Virusshare.00092/Trojan.JS.Iframe.afh-cbd7f827a463e1cccf56db393ecf238cbe44f25d1aadd8e05ea00b206a4f529b 2013-09-01 11:23:26 ....A 15058 Virusshare.00092/Trojan.JS.Iframe.afh-e609edbfafaa289ba9c11865e41950253449cda77fb0e9c4e148a400b1d80b4b 2013-09-01 11:50:38 ....A 6292 Virusshare.00092/Trojan.JS.Iframe.afh-e9d85f29ebc77f9e8c8f3da7dc3ef8d2c0ec480fd3937c60962e36287422e585 2013-09-01 11:10:32 ....A 10492 Virusshare.00092/Trojan.JS.Iframe.afh-ef6d9ec960e5099e1b5cdbd0a4f8825ec27723b751ebe7e4af464e52279fa936 2013-09-01 11:36:06 ....A 16637 Virusshare.00092/Trojan.JS.Iframe.afh-fabde2b7e2b054eef48bbd74a4236d9adfc1e78cb430b55e77cf70b4cfa06b0f 2013-09-01 10:53:42 ....A 33370 Virusshare.00092/Trojan.JS.Iframe.afh-fb5c596fc3a9584d16da5d5c0f336e159a5f33db7850c5aa897db5c914e1a74c 2013-09-01 11:33:30 ....A 16637 Virusshare.00092/Trojan.JS.Iframe.afh-fba2ccfb3fb26310e1b0108f5dc52598a9ff0c0c8175ade80ec51d59e16a1cc2 2013-09-01 11:55:52 ....A 23194 Virusshare.00092/Trojan.JS.Iframe.afh-fc3b031ac38445ee84fa9b17b7a47e3ed5f67ced5c3ecdd6414bf3dd7ccca3ec 2013-09-01 11:29:58 ....A 5082 Virusshare.00092/Trojan.JS.Iframe.afk-18b39b498cccfe36d5a0cbc3b44a9b64ea9f416102659104b53e7d8e6719ee96 2013-09-01 11:47:08 ....A 4176 Virusshare.00092/Trojan.JS.Iframe.afk-1c2f11c970ad775b1966f91b364c7dd26062ad2f7a53c3dc9e1b1d91756fecf2 2013-09-01 12:02:14 ....A 98005 Virusshare.00092/Trojan.JS.Iframe.afk-2862d64ef803a7a3fb90a6e962bc4fce7609acdd06afcb93c860a15f7c126392 2013-09-01 10:55:40 ....A 15039 Virusshare.00092/Trojan.JS.Iframe.afk-3374e0e84dbb903d0b32b0c15b91e4ab9b54be9772e4e92b9ffc173c719ff53a 2013-09-01 11:39:32 ....A 5297 Virusshare.00092/Trojan.JS.Iframe.afk-41877c9ce7fde8690d2a90f081753f310721edb27b3cc8c1dd83c0dc5aa017eb 2013-09-01 11:37:42 ....A 16323 Virusshare.00092/Trojan.JS.Iframe.afk-4718559ac0a5fe2cdc580b11f9cc781ed822f86fac04c1ce7217f0bacae7d31a 2013-09-01 11:34:00 ....A 39351 Virusshare.00092/Trojan.JS.Iframe.afk-5915b0c289375c780ea42d231a7dd42f234f70cefe92dda0b73e8964b3d929f2 2013-09-01 12:12:06 ....A 10459 Virusshare.00092/Trojan.JS.Iframe.afk-744b91f935040bf6e401c890fea5f900aace080a9e0f47b255da4dc7f2216c6a 2013-09-01 10:43:22 ....A 14353 Virusshare.00092/Trojan.JS.Iframe.afk-767749b016c2cbdcb4a49cb367ab7100b28f26d3062090553f279863d766317c 2013-09-01 11:33:18 ....A 15316 Virusshare.00092/Trojan.JS.Iframe.afk-775bd1710d4abb9551f95626216fcf231339e5e1208db7c9bda272fc71557c29 2013-09-01 11:53:50 ....A 14797 Virusshare.00092/Trojan.JS.Iframe.afk-8cf06c95757108773a9851984d6928b31159a1d0d0e33d1f5ddd0b3110bfd54b 2013-09-01 11:04:48 ....A 5297 Virusshare.00092/Trojan.JS.Iframe.afk-97d76625746bf23cf3c53986ca7439eda4f242faae97decf389b850431f81974 2013-09-01 11:41:58 ....A 6885 Virusshare.00092/Trojan.JS.Iframe.afk-9ba1fe131a18e63af16f0d7237991b272303e4b31383b0aba7d2b997db2924f2 2013-09-01 11:39:06 ....A 26077 Virusshare.00092/Trojan.JS.Iframe.afk-9d47bcc35a0780cfa6a58fe36a4eade99996effe8bd927a7eec64f59b468bb92 2013-09-01 10:48:48 ....A 4729 Virusshare.00092/Trojan.JS.Iframe.afk-9dd2918e55a91dcf4f0d8e2cafbdc050ee28023e42ed1ccc5d72991fc2465e45 2013-09-01 11:53:38 ....A 7877 Virusshare.00092/Trojan.JS.Iframe.afk-a9057bb6d88bc26e8dd577ba1dc7f6527ecb790f3cee02252992f712b18c46bc 2013-09-01 10:45:32 ....A 17736 Virusshare.00092/Trojan.JS.Iframe.afk-bfccc642d4d8900e5979c5c693499f75892baaa6c8e83f3a746eb3c8d6bc963b 2013-09-01 11:51:32 ....A 8792 Virusshare.00092/Trojan.JS.Iframe.afk-c02723d61d1898d3fbc4b39bb2d9e50a52c1afb8acdd128b69a3ad7eeae0d581 2013-09-01 11:07:42 ....A 10344 Virusshare.00092/Trojan.JS.Iframe.afk-c4e2d6b1f029a53d821da24c593d4e24c47948576378bfb7f54d3c65a4c36809 2013-09-01 10:45:12 ....A 37703 Virusshare.00092/Trojan.JS.Iframe.afk-c6e5863e7ef773b6c2c23557ce9130bb412d4313fb26fad1497d3e93c81ea435 2013-09-01 10:45:16 ....A 37179 Virusshare.00092/Trojan.JS.Iframe.afk-d013330b4f8d841f6d69b701c02fdc0f363f458ab6435bc4f9fb7f16e75854bc 2013-09-01 10:59:24 ....A 5032 Virusshare.00092/Trojan.JS.Iframe.afk-d52221252516bd2033cd6ee1f23545598bd23dc8a41e5571d03cab165cd7d572 2013-09-01 10:48:32 ....A 86580 Virusshare.00092/Trojan.JS.Iframe.afk-e6bb487159493bf35357fb09639df76a00f3a217d92859f27813c033fb1202b1 2013-09-01 11:01:42 ....A 4817 Virusshare.00092/Trojan.JS.Iframe.afk-ec79312ab3a5f2b51f0232b65df179709aa1482e54cbfb597b7a7f897c80b448 2013-09-01 10:53:26 ....A 12948 Virusshare.00092/Trojan.JS.Iframe.afk-ee5714198b79628dbaee0e63aaaf349bbe27a9fbf90581652a91a21260ef9329 2013-09-01 12:12:14 ....A 7537 Virusshare.00092/Trojan.JS.Iframe.afk-ef9e27e76b62531da89ff1ae594f850807accde5457f4c04ba53b6ae23f9a886 2013-09-01 11:27:18 ....A 26048 Virusshare.00092/Trojan.JS.Iframe.afk-f3aa77b5304990dd37335b8f778f09b759f543c3b26206d06a39661ba4e0de03 2013-09-01 11:11:38 ....A 22266 Virusshare.00092/Trojan.JS.Iframe.afl-00c374904af63faedeb056300a031f55e4e56372967c518d17651f219f8e07ce 2013-09-01 10:53:36 ....A 12534 Virusshare.00092/Trojan.JS.Iframe.afl-012c0a64c5e632ffad0f8671aaba53a96ca124a0bfc7657765cb7d9e6819ffe6 2013-09-01 11:49:02 ....A 30534 Virusshare.00092/Trojan.JS.Iframe.afl-0463b33fa1219a34be429fb29cf78da549c3412f4b0455bfd5e445475dc73b19 2013-09-01 11:09:26 ....A 115870 Virusshare.00092/Trojan.JS.Iframe.afl-05172b1f4116d8a45468f15d3894ebfa3a6c074580304dfb8ec70218deea5e7e 2013-09-01 11:57:26 ....A 34248 Virusshare.00092/Trojan.JS.Iframe.afl-05533e6062f8ddd8c624be4d06dd3f0cc9df1d16a81ab765aa28ba148fd137b6 2013-09-01 11:42:20 ....A 35616 Virusshare.00092/Trojan.JS.Iframe.afl-05862e2231328e8011f95bfb5d7bded04d090b6e57329c0c72951664f8745be5 2013-09-01 10:58:58 ....A 55460 Virusshare.00092/Trojan.JS.Iframe.afl-0618ad360e80fe88c9322c73834ca6f79001433d649382189ea02bc315eba5ef 2013-09-01 11:24:56 ....A 570 Virusshare.00092/Trojan.JS.Iframe.afl-08beb4d50a8d4f070509dbb2ae5e18f229331c7aebb5eea4e771333ef0a23d48 2013-09-01 11:34:08 ....A 97693 Virusshare.00092/Trojan.JS.Iframe.afl-09e8574d042321fb2794336b1f95ca161f37c1b9c86013725392c828e8171053 2013-09-01 12:08:10 ....A 11836 Virusshare.00092/Trojan.JS.Iframe.afl-0cf5fe3d08a3fb58e35361b8da7e768dc09b1957a60a1acc942fda7a1a0e717d 2013-09-01 11:14:22 ....A 11668 Virusshare.00092/Trojan.JS.Iframe.afl-144de097b7d83a109bff7cb0d05220e74f05e1a68cf859957f64908875d9395f 2013-09-01 11:06:16 ....A 12302 Virusshare.00092/Trojan.JS.Iframe.afl-1581b19211c0831229465052b11f8c2cef96282c87f8931a6fff2a3fae608179 2013-09-01 11:48:20 ....A 3070 Virusshare.00092/Trojan.JS.Iframe.afl-177a2d298d949380faf8f133a2ecebe88d83c708541542fba0e64d26a6c54f29 2013-09-01 11:31:04 ....A 67603 Virusshare.00092/Trojan.JS.Iframe.afl-2143f4179fbdca987a0817e8bd17ec4ae7d005fe7cba32cbaffd735d8e42c9ef 2013-09-01 11:57:28 ....A 45129 Virusshare.00092/Trojan.JS.Iframe.afl-2356fcbd71df4bc1e71aace82483eb4ca98f7040c942d50ec8daace3c0c1249a 2013-09-01 11:53:04 ....A 5906 Virusshare.00092/Trojan.JS.Iframe.afl-2619c1c47c964a9fb84efd4cf0d60e79070c3ea9d26895f4ba19ccb700e3595b 2013-09-01 10:59:46 ....A 21895 Virusshare.00092/Trojan.JS.Iframe.afl-2a095780f07a883a5d37d7386a2c866b76ea21f97b8d2f07720dc564262130e5 2013-09-01 10:44:08 ....A 352616 Virusshare.00092/Trojan.JS.Iframe.afl-2bad16cc23b75909591be574137c187b94ec0a284adaf90c90b811c67b8e5ff9 2013-09-01 11:14:12 ....A 79120 Virusshare.00092/Trojan.JS.Iframe.afl-32e5bfcbc6881dd3c3b5c818359aaa0aba026cd37b3f7ad534f7c08c2d0fde61 2013-09-01 11:41:52 ....A 11259 Virusshare.00092/Trojan.JS.Iframe.afl-35cf550e5a84e23d26a52cf1392370833fbe74a6bd9d79c37565fa6e3a202371 2013-09-01 11:42:22 ....A 34171 Virusshare.00092/Trojan.JS.Iframe.afl-368649b54bfaeacbb6ba6e5a726a8f549da044e38db4a24c973fcfa228236404 2013-09-01 12:06:32 ....A 46815 Virusshare.00092/Trojan.JS.Iframe.afl-3743fb8250ade144560319af353c5a927013d2802944ce73dc4759e246461c80 2013-09-01 11:00:22 ....A 11852 Virusshare.00092/Trojan.JS.Iframe.afl-39ba504555e22876c96020ea62c97f52cbda8915a63d1f2d07ee1140d619246a 2013-09-01 11:57:52 ....A 79113 Virusshare.00092/Trojan.JS.Iframe.afl-39fdbcb58b04d6436f5b5bd50823c04533ec8f7ef026bc4d25fba77f280a1bda 2013-09-01 10:54:38 ....A 36696 Virusshare.00092/Trojan.JS.Iframe.afl-3d17042cea750475c8c7aa89bfc6c84aec8bbdc4c443b32bb03f113359d74f96 2013-09-01 11:14:30 ....A 27826 Virusshare.00092/Trojan.JS.Iframe.afl-3e45570de8a3ca282ee436a97cc91390d305b7238e275bc882bae9830c700947 2013-09-01 11:43:20 ....A 89542 Virusshare.00092/Trojan.JS.Iframe.afl-42322b15a035109169bde15851b14537fa9d7770b0f782623012991f19c82694 2013-09-01 11:25:16 ....A 17713 Virusshare.00092/Trojan.JS.Iframe.afl-460020b19a0774fa5f4be60fd9935b731ad43e77e98728823c0f2988a88c9906 2013-09-01 10:52:48 ....A 40301 Virusshare.00092/Trojan.JS.Iframe.afl-4676102b0ff3e833abecce4a4dfd0a18d6d34548fe62fbf077696d44c807fb10 2013-09-01 11:26:06 ....A 27454 Virusshare.00092/Trojan.JS.Iframe.afl-46f9f99a8aabb5601be46fd671d8095cbd82dd719c82bb05e7b9c90b757d6857 2013-09-01 11:33:12 ....A 6572 Virusshare.00092/Trojan.JS.Iframe.afl-477f7a518fdb0e26948469dbd2af38bac71a7c38615391f3028c14b5564410b7 2013-09-01 11:42:50 ....A 30568 Virusshare.00092/Trojan.JS.Iframe.afl-495e7e53694f523ae99fd15918a96471a26b65ed65da93f9410b42e7248afa42 2013-09-01 11:12:38 ....A 38627 Virusshare.00092/Trojan.JS.Iframe.afl-4df03b7f64ba5dd17b1c3eeb7bf9d9407c19b81d0f593689324c3f7b1007163a 2013-09-01 11:36:38 ....A 10194 Virusshare.00092/Trojan.JS.Iframe.afl-4e4c19dcd86592a193fa9c2d5dd44242ca7929916ed291719aafd1d78c275569 2013-09-01 10:49:46 ....A 39528 Virusshare.00092/Trojan.JS.Iframe.afl-51d9f1606b732dc00283c14b89bdae6aa11670254f80864ed7e76124d2b6d191 2013-09-01 12:01:08 ....A 34287 Virusshare.00092/Trojan.JS.Iframe.afl-528104c8ddff583943b9d66f06aaef3c00c36f843e2abca6e53e77fd385c8b9b 2013-09-01 11:57:56 ....A 39230 Virusshare.00092/Trojan.JS.Iframe.afl-56a62c68009f785b43477e095354e14e4bdd9413fae7e8f04958bb0b58011d61 2013-09-01 11:35:38 ....A 22266 Virusshare.00092/Trojan.JS.Iframe.afl-61a145ac89f0bbed108ad23d905dac8f357e6bc77625f181b4e56a7ffebfa491 2013-09-01 10:56:06 ....A 42271 Virusshare.00092/Trojan.JS.Iframe.afl-6eb7699e4eed05b0351da232d2d655142afb3b6e94e0aead1f20a2263f0461cd 2013-09-01 11:03:02 ....A 13519 Virusshare.00092/Trojan.JS.Iframe.afl-70ca0c4dd41d8eab1d1c2fdc0330cf7fe4976e9feadf6cb8aaaba98550426f94 2013-09-01 11:04:42 ....A 25544 Virusshare.00092/Trojan.JS.Iframe.afl-72d779af9d863c95624c70e0b141c1b5a2fb8641039b7d3e2825fc352a080414 2013-09-01 12:01:28 ....A 1971 Virusshare.00092/Trojan.JS.Iframe.afl-73bd10232f74dff6b2f8618b4ad65046a8b7707bb22fdc28d29d78181d86a21a 2013-09-01 11:37:24 ....A 2179 Virusshare.00092/Trojan.JS.Iframe.afl-801dd4ead3cc21473f68a859effada4a13a7f988cb710910740c76d721de7737 2013-09-01 11:39:40 ....A 2178 Virusshare.00092/Trojan.JS.Iframe.afl-8020de64e042bbb84c5d13b1a6cb93ff6ffd603f41015fca09268736e64b7667 2013-09-01 11:28:50 ....A 40446 Virusshare.00092/Trojan.JS.Iframe.afl-822de206fec25373b270552ed76c747d286c657991b55c1b1412f0fae1f0cdfd 2013-09-01 10:51:08 ....A 11857 Virusshare.00092/Trojan.JS.Iframe.afl-891aa4ae173ad669d1dfc2779e42d1479b144f8423261aced61ac8ad2d93cc39 2013-09-01 11:11:02 ....A 9366 Virusshare.00092/Trojan.JS.Iframe.afl-895e3a5d54ce771c4b6fc401a3d82b8ed5ba7acf97d321a9ff047616f22c27d2 2013-09-01 11:47:06 ....A 75104 Virusshare.00092/Trojan.JS.Iframe.afl-8a117a058514ad6834a38740782b1fbd254764205f9294ec4d6530e517c7b019 2013-09-01 10:53:40 ....A 722 Virusshare.00092/Trojan.JS.Iframe.afl-8b971389ec72771847e9cc1454e88b297901e7d84b3abc71b41890b3a348212b 2013-09-01 11:57:56 ....A 19803 Virusshare.00092/Trojan.JS.Iframe.afl-a7ff2f18af2c3939573b657fe2fc111610b12c18e7c9eddfe9a48e81cbd5eeda 2013-09-01 12:15:18 ....A 22475 Virusshare.00092/Trojan.JS.Iframe.afl-a85f8fe41fab660c9c6a5de9ee36f260e153d3270a0fc96621e8fdba8f9111ac 2013-09-01 11:27:48 ....A 124743 Virusshare.00092/Trojan.JS.Iframe.afl-a8797ca6d9812b6d887b4c1b139a9cd02dac0bf36b8b1343b740d2a1d11999df 2013-09-01 10:45:06 ....A 22266 Virusshare.00092/Trojan.JS.Iframe.afl-a94fe18f5543dc1edd4bd0b0cefaa11125f4a6d018e5cefc9328692dd3d389dc 2013-09-01 11:10:26 ....A 15407 Virusshare.00092/Trojan.JS.Iframe.afl-b1297d3a4b309872caf71d9a8c34b84950b186115878a2137fe71d42eb8a69eb 2013-09-01 11:10:26 ....A 16726 Virusshare.00092/Trojan.JS.Iframe.afl-b3d67bd781597be3a51cf2cafd0ba7f0257756fac622e04044f484ec20983ad6 2013-09-01 11:25:30 ....A 29523 Virusshare.00092/Trojan.JS.Iframe.afl-c5d1311141fa496a20a41322853473732728c8f4c8b0022e533510ded930696d 2013-09-01 11:08:52 ....A 27227 Virusshare.00092/Trojan.JS.Iframe.afl-c706cd6dfb700ef5b4c5cf08aed9014493ee053ac087ece87933a3578bb8d3cf 2013-09-01 11:31:34 ....A 22266 Virusshare.00092/Trojan.JS.Iframe.afl-c7c3f92842e89a52738ee94f072b91a8a591e357cb49a0333b9d55a997652152 2013-09-01 10:56:24 ....A 55609 Virusshare.00092/Trojan.JS.Iframe.afl-c9a31e6a8cc605d6655035640bdd79d1d2dd7235e2510bc072c34a23d9f5565f 2013-09-01 10:47:12 ....A 25151 Virusshare.00092/Trojan.JS.Iframe.afl-e00e174678c08348d41898e817649eefb8f25ad01c3efb144fb91d652f71cdeb 2013-09-01 10:47:56 ....A 22266 Virusshare.00092/Trojan.JS.Iframe.afl-ef4ae442c0d771b265ae8f37ec1a886afb3b3dbf974e07220916935b5a6cc233 2013-09-01 12:03:38 ....A 22266 Virusshare.00092/Trojan.JS.Iframe.afl-f1ea61d26bdc97f615d1ffc2a06f11454c3d30a47d8791a115dca7cb232d1d1d 2013-09-01 12:09:40 ....A 14860 Virusshare.00092/Trojan.JS.Iframe.afl-f9632be8b6c75b0269cc3156696d41f86a81184da9717a9ba72490ad86bf3afa 2013-09-01 11:42:32 ....A 9042 Virusshare.00092/Trojan.JS.Iframe.afp-2cbd104151ea28e8eba893362fa78b11a0c2b0ab06aed699e011b6e32749c617 2013-09-01 10:51:24 ....A 35483 Virusshare.00092/Trojan.JS.Iframe.afp-2cec9ac2cf1da66bfae9eceb5c6410c295ed1581d34fee540a3477213b3b897e 2013-09-01 11:11:40 ....A 52749 Virusshare.00092/Trojan.JS.Iframe.afp-59035b182f2d7204cbb6a3c7aab5935c0bd4121c0f981220de1e3999e35e5e72 2013-09-01 10:59:30 ....A 47001 Virusshare.00092/Trojan.JS.Iframe.afp-7b8aced4fe9bd1d0c4a795e9debac1678ac08f069d5fc66a848ffa5edf71bd0a 2013-09-01 11:51:32 ....A 33579 Virusshare.00092/Trojan.JS.Iframe.afp-7c2060d0f7388dbdced8be8e6cbce4c84ab185a28d18dbe5e86e1c5c1df90aba 2013-09-01 11:33:24 ....A 16781 Virusshare.00092/Trojan.JS.Iframe.afp-c84e58b4960c8df119be8b65c82ae3db70b7e6e736b456aa15d240ec8ba5a59b 2013-09-01 11:28:26 ....A 34475 Virusshare.00092/Trojan.JS.Iframe.afp-da3177bad050613ea7100b14753c092302b4dd06a4b78c7dcc84a6cafcfea8bf 2013-09-01 11:54:18 ....A 33904 Virusshare.00092/Trojan.JS.Iframe.afp-dbd12337c7b8cc5300044b12ecab919af4deb4fda6c8ddc61de842e6eda94f6e 2013-09-01 11:36:28 ....A 113245 Virusshare.00092/Trojan.JS.Iframe.age-0230c75cab39b944f17477a1ef6cead292f4efc920a0a4fcea13be752316c673 2013-09-01 11:44:48 ....A 112892 Virusshare.00092/Trojan.JS.Iframe.age-0280c12e2f35323bfaaa08316116c92f02a2a32d5ba4b0a0ff2947ca1279380e 2013-09-01 10:47:12 ....A 24173 Virusshare.00092/Trojan.JS.Iframe.age-028cb394db64024a39a65f38cc826a1eb8b7e8067df655857168e2bf185c4105 2013-09-01 10:55:44 ....A 24856 Virusshare.00092/Trojan.JS.Iframe.age-02df4c6645b9f8127c8af00ebd659d7d4ee340d43078c81afd72d7d9384b9aca 2013-09-01 11:15:30 ....A 40662 Virusshare.00092/Trojan.JS.Iframe.age-056207fbb79eb39cd1a5e3c75123467de20463258302361999f65e10406a14c4 2013-09-01 11:52:46 ....A 38859 Virusshare.00092/Trojan.JS.Iframe.age-0765c259b9cfe16bde29454a2f2c3f84554ce65cd23951c2685c83bc81d9dddb 2013-09-01 11:56:46 ....A 27843 Virusshare.00092/Trojan.JS.Iframe.age-0964bfa7d1360f54f979deb1e63b7247d600f0b78ec6e742e39e89c1662fbda3 2013-09-01 11:32:16 ....A 39561 Virusshare.00092/Trojan.JS.Iframe.age-09f98b951b10202cf6dc4cf58e3a0b98cdb5e025e5793f7b0e21518c01c2ae52 2013-09-01 10:58:36 ....A 28920 Virusshare.00092/Trojan.JS.Iframe.age-0b8d72a96d7d98fd8b69fcc376dc0e635fd4de6bef45736faea808ad4332dbc1 2013-09-01 11:28:18 ....A 47009 Virusshare.00092/Trojan.JS.Iframe.age-0d56eb60c523eb3128fd0446d4c7f894c498d9d531b062003a8c9b783eab1ba7 2013-09-01 11:36:36 ....A 144913 Virusshare.00092/Trojan.JS.Iframe.age-0e0acd8c79e42f6f4865b572336035f4109a3da4245f9e502a49725c08f175d0 2013-09-01 10:54:42 ....A 112284 Virusshare.00092/Trojan.JS.Iframe.age-0e64cf2899a9b7e631a58ad07b1769819da575099b45f02ae09713b7e20f6072 2013-09-01 10:41:04 ....A 23588 Virusshare.00092/Trojan.JS.Iframe.age-0f8a8c27eb6fef6a9276a3c99ee43903fb12ade56d6bbfce68c0b08a46e11d0b 2013-09-01 10:49:48 ....A 107515 Virusshare.00092/Trojan.JS.Iframe.age-0ffcf8a6687efe07b2c230f9ae841e09a991dd957b5888776e47c496cba1b221 2013-09-01 10:45:42 ....A 22601 Virusshare.00092/Trojan.JS.Iframe.age-1094aded59c6690692319d5a8114fcceed4435eb068799d7156acf960defb153 2013-09-01 11:57:46 ....A 103485 Virusshare.00092/Trojan.JS.Iframe.age-109c4eba4a0742078eed04772023847fac646873b674512ad100901c8fd05c02 2013-09-01 10:47:16 ....A 46601 Virusshare.00092/Trojan.JS.Iframe.age-10adca0d4d1189ea2e9dadb52557fa6d98eb573020453df74a06da2a9a14b62c 2013-09-01 12:15:32 ....A 43617 Virusshare.00092/Trojan.JS.Iframe.age-12f783f328b92f030970c6493e90c5ef22506bb9300defedbb8c4e02ee17d1c6 2013-09-01 12:07:44 ....A 44050 Virusshare.00092/Trojan.JS.Iframe.age-134d919503248ce28f700bc9b1567dc469a9b8588ef0df29544896b5e6ad87f9 2013-09-01 11:47:18 ....A 119855 Virusshare.00092/Trojan.JS.Iframe.age-152cd27e0668c4821d81f52a6d5a8327f90b1b3e9f3a401993c77feda311378f 2013-09-01 11:53:08 ....A 90215 Virusshare.00092/Trojan.JS.Iframe.age-15fe8cd93cea004d8582191e651fe1e227c1a7443009daf52a3d259c04397230 2013-09-01 11:10:26 ....A 64529 Virusshare.00092/Trojan.JS.Iframe.age-166e9f90fc759ff5ec5015ef8598a1c2660c85f93b99736116c8178bb2b79c65 2013-09-01 11:33:02 ....A 25180 Virusshare.00092/Trojan.JS.Iframe.age-17bc94ded82b0a207f7ab00d6346f340320b47aa6cc8a8baab85eeeee8d8447b 2013-09-01 11:24:26 ....A 111620 Virusshare.00092/Trojan.JS.Iframe.age-19cd8d37b2719b1f757c4b5ff7bdf36b48b14e6a92014c93b598b10f765b7955 2013-09-01 11:13:18 ....A 36513 Virusshare.00092/Trojan.JS.Iframe.age-1a0d7857d058d3ff9f5ffe9700fe802a73d404d15fa2e7614f556e4e4fc050f9 2013-09-01 10:45:22 ....A 117825 Virusshare.00092/Trojan.JS.Iframe.age-1aefe4143a6d86f92d7f07bbd34fd571432f32e66783fe3b92b662331b2c662d 2013-09-01 11:04:40 ....A 117109 Virusshare.00092/Trojan.JS.Iframe.age-1b17523cf6018a8e0d908c745a3394626abee19b6c47fdcedb66432c93cd9cd6 2013-09-01 10:57:14 ....A 22520 Virusshare.00092/Trojan.JS.Iframe.age-1b42c1fa3c1379ffc8380a6c33908bfafcced713249d94157b72ff85b659d657 2013-09-01 11:27:32 ....A 23301 Virusshare.00092/Trojan.JS.Iframe.age-1b796d751cb79b27d45726156ba96467e74cfc5f64d075a642f2834ff6331217 2013-09-01 11:47:18 ....A 20932 Virusshare.00092/Trojan.JS.Iframe.age-1c90b5e478077f1f0c18937fbd5fbd93401f817736b1a8ba975c16eb4de31438 2013-09-01 11:37:36 ....A 39176 Virusshare.00092/Trojan.JS.Iframe.age-1d263b194db3b4844ebc41eaa837c127e9f377c52f625d0e511fa6f927859fe0 2013-09-01 11:11:44 ....A 20290 Virusshare.00092/Trojan.JS.Iframe.age-1e17dbc17d7b36a8c5795ac90301fe2efabfde77561fb44bbe27836c5288a8f6 2013-09-01 12:12:04 ....A 40356 Virusshare.00092/Trojan.JS.Iframe.age-1e82061d12ce4472eb68328b6d19fa9549bd1ac08d99948f03b8d1d1a6d22477 2013-09-01 11:56:46 ....A 38426 Virusshare.00092/Trojan.JS.Iframe.age-1ef40f1488408a8ab1ceaeb5143b7aa9bae2dc61126fe20455c8128e00a8703c 2013-09-01 12:09:14 ....A 113819 Virusshare.00092/Trojan.JS.Iframe.age-1fc178ccca712676cad7b25c62cd8c081d275464856dd3eaee0b83a9c340a8ad 2013-09-01 11:25:26 ....A 37657 Virusshare.00092/Trojan.JS.Iframe.age-2045bcd90729d7b3b8443c81133a84edf99cf0f58d806beeb8936046976d92bb 2013-09-01 11:44:06 ....A 92203 Virusshare.00092/Trojan.JS.Iframe.age-24a89cd608147dc6849983151fed936fd4c5403ceeec6f5a656792860aa7096b 2013-09-01 11:00:32 ....A 44499 Virusshare.00092/Trojan.JS.Iframe.age-26bda09fb39812fc0575703e9866b82e6bd5811ad8630a635d8dac34db0d7690 2013-09-01 10:47:02 ....A 23840 Virusshare.00092/Trojan.JS.Iframe.age-271038a57dcd9c80596e3703c4989ad3c90adef9e5263a3e0b1058f1dbb4526e 2013-09-01 11:52:38 ....A 31962 Virusshare.00092/Trojan.JS.Iframe.age-27aac2b80f5882b8f36ff7fa2d36d654a2f6d64a729865e34e6e4dc89f547bea 2013-09-01 11:34:20 ....A 38052 Virusshare.00092/Trojan.JS.Iframe.age-27c8566efd94c04023a4f8680224f7209ddc7dbcd3a0728b2260f9b2e37693d5 2013-09-01 11:31:06 ....A 21608 Virusshare.00092/Trojan.JS.Iframe.age-29de863619e8466f5a4f67f5f21b74f2db92d6abbf333d6e8720a22b7cdd1828 2013-09-01 11:31:28 ....A 55426 Virusshare.00092/Trojan.JS.Iframe.age-2a55ff6cef6873583858bf00ca13995a879cdf1e3db57c06af40e94ce3cbd188 2013-09-01 11:18:52 ....A 25814 Virusshare.00092/Trojan.JS.Iframe.age-2d983fe877c4bea99a80f56bf095e415748691ed3a04558194a3845c961c8935 2013-09-01 11:26:54 ....A 29746 Virusshare.00092/Trojan.JS.Iframe.age-31812da93031fa7d35fb9fbc11429fd802510eea6db001a823b9c7e8e2d84086 2013-09-01 11:46:06 ....A 20377 Virusshare.00092/Trojan.JS.Iframe.age-31bb51d84b849994054796e69bf9f07483ec3fb96fd4cdcadf0946597946a233 2013-09-01 11:36:22 ....A 52478 Virusshare.00092/Trojan.JS.Iframe.age-31cc83d051d6896c9da16e4b0f865a540b0f344f046687833168c92eea07b1bb 2013-09-01 10:50:42 ....A 990821 Virusshare.00092/Trojan.JS.Iframe.age-32312fa24183dd581dd30d3d1277f7510d53775fa82402d5c3eb3aa7e0694de1 2013-09-01 12:00:58 ....A 66682 Virusshare.00092/Trojan.JS.Iframe.age-346c6ac9cfaa498278af0804064f970ebb90a74faf72b89c4cdae9c40fc92d51 2013-09-01 11:42:24 ....A 21708 Virusshare.00092/Trojan.JS.Iframe.age-35dcfe7bee96aff8fe8aebc51555e2aca3a8b43bb6291b0ca6e5fcc2a9094381 2013-09-01 12:00:32 ....A 23222 Virusshare.00092/Trojan.JS.Iframe.age-37275a5af0faccc848ba771f477b4e41f58ea783cf93793c4c8304b28d56487d 2013-09-01 11:59:24 ....A 22755 Virusshare.00092/Trojan.JS.Iframe.age-37d485c363c6b8cc2ea1cce75c113d237d029609cb3cbb34c7bd0d1e5ef37673 2013-09-01 10:45:28 ....A 112608 Virusshare.00092/Trojan.JS.Iframe.age-3c0bd9fec53f08a5cd9c29d063822c6e9f12d860e89c645756195564a883a3b0 2013-09-01 11:47:44 ....A 37902 Virusshare.00092/Trojan.JS.Iframe.age-3c8ca262ed686b1252ad9c165fedd9f1edd48b2f96d1abc8715cb5438b276961 2013-09-01 11:04:46 ....A 44614 Virusshare.00092/Trojan.JS.Iframe.age-3c9db016abfb4df24bee1daeb9178bd88e7394de23e49dff61cc802713fac184 2013-09-01 12:07:08 ....A 19743 Virusshare.00092/Trojan.JS.Iframe.age-3fdb11e0a7c4ec987a5f40def75d3d9f654b8c10a2acdc04da8b97049c0dff73 2013-09-01 12:12:12 ....A 47336 Virusshare.00092/Trojan.JS.Iframe.age-42a2e1b3fec1335ab7355e46abb79e9ccc385f80e36b9497ee289bd401d2a106 2013-09-01 12:10:30 ....A 38354 Virusshare.00092/Trojan.JS.Iframe.age-46ed5485595df465b9c51e1fc68d282851a2970fa718b113e9a47251a1f10970 2013-09-01 11:36:04 ....A 37910 Virusshare.00092/Trojan.JS.Iframe.age-4a350d5127513cda5d2279e3e59224c22d7d2cce92bd7dd2711fa5d7e32685b2 2013-09-01 10:59:10 ....A 38619 Virusshare.00092/Trojan.JS.Iframe.age-4ae1faa5a172a774cdc94b15cb2d4bd2b12c3cdf547febc7b2d140b3c706d77e 2013-09-01 10:45:38 ....A 26823 Virusshare.00092/Trojan.JS.Iframe.age-4d27aa782be6b739a1d552c4258abe318cd50876c924c9373b71984137b6fe3d 2013-09-01 11:20:34 ....A 106431 Virusshare.00092/Trojan.JS.Iframe.age-507cfe3d6d4c7843d57a0e8d961d57b0f11434fdece6384f03beeef7c2635816 2013-09-01 10:57:18 ....A 45135 Virusshare.00092/Trojan.JS.Iframe.age-5084b505a5ffc62882a551afc823dd6b9b357f6df0354085cd0e526cb98d5446 2013-09-01 10:53:20 ....A 16633 Virusshare.00092/Trojan.JS.Iframe.age-51c1c688126c145fdc08d303c4808df8e66ca200e957801e51c6786f6a058b57 2013-09-01 11:48:52 ....A 47078 Virusshare.00092/Trojan.JS.Iframe.age-54281256232fd1f318baf575f2db532430b4cad95e54c27c04c790fb9ce43220 2013-09-01 11:10:14 ....A 114251 Virusshare.00092/Trojan.JS.Iframe.age-57055f098bbc8649fc805732391fece4b2e964fdb5b6e79e4861704f8effd735 2013-09-01 11:42:14 ....A 66187 Virusshare.00092/Trojan.JS.Iframe.age-58143a21d0512e1b15e0c6b6c88e6712a4614a09ca16655d87d5a4b466306f52 2013-09-01 11:32:10 ....A 22587 Virusshare.00092/Trojan.JS.Iframe.age-582a511864b5faae66672efaab105576f4b130fa166c74560c4d83a5201cbe0e 2013-09-01 11:42:34 ....A 40084 Virusshare.00092/Trojan.JS.Iframe.age-58d66e85b621bc8aced8f1d06e173796d313bab5d460026d3e346bae11eba0f4 2013-09-01 11:09:42 ....A 39665 Virusshare.00092/Trojan.JS.Iframe.age-594f41cb8daabe54c865b0c361030caf803905d558f55884a7d627ccbc46b51b 2013-09-01 11:37:42 ....A 39047 Virusshare.00092/Trojan.JS.Iframe.age-59d5209fd82ffe7c65a4a39adb064a331c90d39bac9c04ffd741624b7ef6ae29 2013-09-01 11:01:36 ....A 69395 Virusshare.00092/Trojan.JS.Iframe.age-5acc64eedeef1ff1891a4d93ae22568b84eaf2d209e18652fd43b98968d68d57 2013-09-01 11:43:22 ....A 25648 Virusshare.00092/Trojan.JS.Iframe.age-5b9cc932be1025900fa2722f2e96c9af84d189bb98da0cf2b7bbb0872150552a 2013-09-01 12:14:56 ....A 39063 Virusshare.00092/Trojan.JS.Iframe.age-5d0a60e881e1a952402128e4795acf9cd7805f17c3b987d966bba6be61ee9c50 2013-09-01 12:04:04 ....A 52290 Virusshare.00092/Trojan.JS.Iframe.age-5ee6c111e0a8d03af3825bdc302ff4c1c7fb770d3bf160bb4e61a471b6f898b8 2013-09-01 11:10:14 ....A 25454 Virusshare.00092/Trojan.JS.Iframe.age-60e9279bdf7ef6cf09b84c03f25aa5943c7af89f7fd42b4ae86ec40a1e46b1eb 2013-09-01 11:08:02 ....A 124897 Virusshare.00092/Trojan.JS.Iframe.age-61f65735cf606250d58bbe193975283374922c6e9c0daba9290b9d23d2dd5a98 2013-09-01 11:40:36 ....A 36809 Virusshare.00092/Trojan.JS.Iframe.age-62033e2b3a9f3d0a72c42b49a33cb90e32624066d319bf1cf240a4414aa972a0 2013-09-01 11:39:32 ....A 22593 Virusshare.00092/Trojan.JS.Iframe.age-6210ab39707155874448286ec5d4dd4f202f342966520a9cf186806b9731ec18 2013-09-01 10:52:50 ....A 88927 Virusshare.00092/Trojan.JS.Iframe.age-625abc0db992b54a7693cf889ad71c0ade2ad25b2d2e4c07bad52015958ed9aa 2013-09-01 10:48:22 ....A 25540 Virusshare.00092/Trojan.JS.Iframe.age-625be782062a8a1559c99310755ed6b3290f2f6c7fc655d8e357fc61eba655cc 2013-09-01 11:06:12 ....A 26190 Virusshare.00092/Trojan.JS.Iframe.age-65b8e53dcf55c005f84f569fde9139e72ffe7a87abf30baa5f0438246b4fce8d 2013-09-01 11:39:28 ....A 38743 Virusshare.00092/Trojan.JS.Iframe.age-65dfe529c6ebc02e6287d4968e75a028279db4b32f3068b6cdb99ebe02255858 2013-09-01 10:50:36 ....A 116178 Virusshare.00092/Trojan.JS.Iframe.age-6a2f874ffe8c0fc00f2922b85ad7f6a0259fae215613036a46378153e420e8bd 2013-09-01 12:10:48 ....A 20915 Virusshare.00092/Trojan.JS.Iframe.age-6a814cc1de7868223b1f150bda5e72439b23f0ef904d91b05fe2fa908dd06ee6 2013-09-01 11:09:36 ....A 115778 Virusshare.00092/Trojan.JS.Iframe.age-6aad1d8c99a821a4299f3192c66ae50e848b43d15fcc1fe6a8a2f97594cceed1 2013-09-01 12:02:10 ....A 38782 Virusshare.00092/Trojan.JS.Iframe.age-6bf9d3e6690d87e5186e3183e84241c4a58bf05c8d1465d535643e6a3cda78ab 2013-09-01 11:59:54 ....A 37329 Virusshare.00092/Trojan.JS.Iframe.age-6c54799b246660e5cdd1a3c01c6c2c07b546320ac9aef2aa18cc9485609138ea 2013-09-01 11:24:38 ....A 55770 Virusshare.00092/Trojan.JS.Iframe.age-6c78e30c8ae25886d5d5d1c644b64cb5f03bf0305bbcb2c3a4f9fa42737ac6a0 2013-09-01 10:43:42 ....A 22674 Virusshare.00092/Trojan.JS.Iframe.age-70d160f2895882c5b4b06f3430aa3cb33f921f7460566ea1e6990abde40eb8b8 2013-09-01 11:41:58 ....A 36329 Virusshare.00092/Trojan.JS.Iframe.age-72d4bda1b5ae9a80ef2fbd0a85a1a7e54e4aefdfcc062dc959cd83e65d66cb0c 2013-09-01 12:03:08 ....A 43495 Virusshare.00092/Trojan.JS.Iframe.age-739f32d285ee6e97fbec649374f2d7639ed8241dbea7a8145078dffc58237402 2013-09-01 11:53:58 ....A 6743 Virusshare.00092/Trojan.JS.Iframe.age-74a3fc16894cb9f825def507e5eecc744aaf4598fca9d8e2b78d42c9109541b1 2013-09-01 10:48:46 ....A 49070 Virusshare.00092/Trojan.JS.Iframe.age-76ea2e09207e1693efcc1df3770e7dfb27b37f334114da3a0e1d3ed567de1196 2013-09-01 11:07:48 ....A 113197 Virusshare.00092/Trojan.JS.Iframe.age-76f89680f75a444eb1c07aee5f0db1f2445cfc11ec35659c6b87ebd7fdf2bcba 2013-09-01 11:08:18 ....A 33925 Virusshare.00092/Trojan.JS.Iframe.age-78159c273cc3be5d1358be341c6070d5f3f9e19ed3e5b3d36473baf88dfcf106 2013-09-01 11:59:36 ....A 111866 Virusshare.00092/Trojan.JS.Iframe.age-78712fefa54916efd7fa54060dae852256b5a44445b8191ef528094df2ec8850 2013-09-01 11:34:18 ....A 52370 Virusshare.00092/Trojan.JS.Iframe.age-787da51bfdbbb11e8246b9d993bf5836ed2a868b0325f88d83a696d45b20d50b 2013-09-01 11:28:48 ....A 21752 Virusshare.00092/Trojan.JS.Iframe.age-79203cee60da2637842a1529d917325642129aa4adfac7cb35b6d6854637aee4 2013-09-01 11:45:56 ....A 29578 Virusshare.00092/Trojan.JS.Iframe.age-7aa32cc93a5cfc5fd2ff91bbcec7c2a618fdd5b3979e5bb949d9497473b11b9f 2013-09-01 11:57:06 ....A 18402 Virusshare.00092/Trojan.JS.Iframe.age-7b27368931d18bcb0102f5c68574cba5e0960945bac2d49bae9ce6b818e8edc2 2013-09-01 11:53:52 ....A 38116 Virusshare.00092/Trojan.JS.Iframe.age-7bcb8f6343633062001f0cb863af1d9c09ba36876732cec1c17a394be9ca662b 2013-09-01 11:47:22 ....A 38116 Virusshare.00092/Trojan.JS.Iframe.age-7cadd76cdce44a3a8259c8432519580664e3b53d8ad743972536fde1955bfdae 2013-09-01 11:05:16 ....A 20127 Virusshare.00092/Trojan.JS.Iframe.age-7d24878360c74b9d6ae77de9277274d908c73bc4a4aa128d3deb8937d8962285 2013-09-01 11:09:26 ....A 38857 Virusshare.00092/Trojan.JS.Iframe.age-7d8f1ed037ae5bd23253f3adc2e8d90d4364fe5a724856148ea6afccf6d3f752 2013-09-01 10:59:32 ....A 24678 Virusshare.00092/Trojan.JS.Iframe.age-7e6b2c8c73a173ce4fdd619e2eb09d737e47e1d450465786089c8e4eea55181f 2013-09-01 11:30:44 ....A 46237 Virusshare.00092/Trojan.JS.Iframe.age-82f3ae0be234105de75fdd9e2fad221d5e671bd0aeb5c047eb247107a38514c7 2013-09-01 11:01:02 ....A 36974 Virusshare.00092/Trojan.JS.Iframe.age-83457c547b6a6d69513e71203ebf29f5453ea47f248466bbe9be79c1a86e3ae3 2013-09-01 10:52:00 ....A 38806 Virusshare.00092/Trojan.JS.Iframe.age-8437e925af02ced6af47bd7453980614cb11710a3428eaf9ffca414eed13f9de 2013-09-01 11:10:30 ....A 27656 Virusshare.00092/Trojan.JS.Iframe.age-865c73dde8d07d30cd68c890f3e9d306b8c20c75f4f555428e09a98cd232e47b 2013-09-01 11:14:38 ....A 125114 Virusshare.00092/Trojan.JS.Iframe.age-86d3b9790d96b4375e2c946639c2ba83b2ce39db11243a16f954bdb793e89c59 2013-09-01 11:51:26 ....A 19275 Virusshare.00092/Trojan.JS.Iframe.age-8773f5753f4f7ff860c4348067e83919dd84fc6677a4152cc627d4ddbeea2adb 2013-09-01 11:11:30 ....A 18968 Virusshare.00092/Trojan.JS.Iframe.age-87baaa74df70c7238510ccc7d9a29cfd56cfe20193575b7e8bc21cece224456a 2013-09-01 11:24:10 ....A 36544 Virusshare.00092/Trojan.JS.Iframe.age-87e57c028ba3a4ed17f095390dc3b81f76bcc752c1f97f364e51442fe0bb6d35 2013-09-01 11:58:02 ....A 39828 Virusshare.00092/Trojan.JS.Iframe.age-8a0e480dcdabce534dd66b2f5ddb4c2701e35532538cb847cc266279cc78e03d 2013-09-01 11:44:12 ....A 28888 Virusshare.00092/Trojan.JS.Iframe.age-8ccdff88bfc24702a8bb75da73fed16abc182ca024ea01ff146314d372543654 2013-09-01 11:16:04 ....A 39891 Virusshare.00092/Trojan.JS.Iframe.age-8d608ecb0d0866e6f22dd8dc1afa7be3ff9209a0b8a264bb020f49a8f1e318a9 2013-09-01 11:23:12 ....A 22655 Virusshare.00092/Trojan.JS.Iframe.age-8e2439dd99649bad1281bfaea9fd55d3e60ebd38d37f15891538a7a2b1cb16b6 2013-09-01 11:37:10 ....A 35481 Virusshare.00092/Trojan.JS.Iframe.age-8f1da17a8a2d07dbe8c957b3eee668fe7a46abe0d80c648ed296c9075f477f32 2013-09-01 11:31:00 ....A 25492 Virusshare.00092/Trojan.JS.Iframe.age-913757abec918dcc946d72503da123ede4c6c143fe036cff7039875009facf60 2013-09-01 11:05:06 ....A 33731 Virusshare.00092/Trojan.JS.Iframe.age-91ea3b9ef686797595d1211410643b8277c746b5c065fa1fe295d16082ed2fa8 2013-09-01 11:54:46 ....A 30916 Virusshare.00092/Trojan.JS.Iframe.age-9205f1ff825ec771c25cbc2fa0f8c7f2a81ffc03d142c5a7759ea2d32f175ab9 2013-09-01 10:51:04 ....A 46255 Virusshare.00092/Trojan.JS.Iframe.age-938fbfd623b645f695ddc9bafd4ce8591660c0046447e57e2bd5af0d8c928fdc 2013-09-01 11:51:20 ....A 26631 Virusshare.00092/Trojan.JS.Iframe.age-95ac782860a4a325697ca24cbbfe07af6653776b121468d3316b99de1ecc7955 2013-09-01 11:57:40 ....A 54451 Virusshare.00092/Trojan.JS.Iframe.age-95b09f9c5488c18f17d487756fe4c77c1c26b5b592cbd60d3e3663c78331cdb7 2013-09-01 12:11:34 ....A 114827 Virusshare.00092/Trojan.JS.Iframe.age-95e5d3e030e84f557110b506484ba9220a47d220f755eeb4ad1dca626d94270c 2013-09-01 11:57:58 ....A 55996 Virusshare.00092/Trojan.JS.Iframe.age-96318c189565abc7ce3555820d8c3720f3c7dc2530d541f2f71b926a350296cf 2013-09-01 11:02:16 ....A 42812 Virusshare.00092/Trojan.JS.Iframe.age-9665a3992054112f55eafafbfe42bc89ce4b57bdda3b8d178a93b891f8c1b13a 2013-09-01 11:44:18 ....A 80802 Virusshare.00092/Trojan.JS.Iframe.age-96f6466575944f26853d83cf42da1beeb278fa6e83dfcb31d851ec4d5e6a0cca 2013-09-01 12:15:08 ....A 38005 Virusshare.00092/Trojan.JS.Iframe.age-973d10c92c3c476fefa11bffd0e23149e11ca0eaa144ec9d7b2f6e8c410a8066 2013-09-01 11:33:26 ....A 55332 Virusshare.00092/Trojan.JS.Iframe.age-98a8cdb8a52620a4f82339f12de33adf4076f459cfa86fb03818ec2731ecdd51 2013-09-01 11:35:12 ....A 119923 Virusshare.00092/Trojan.JS.Iframe.age-9900d388863a3bcfca0ee5c6e1d8a54007e6db9737bbe9c1bbe853f57cce6b77 2013-09-01 10:41:40 ....A 40146 Virusshare.00092/Trojan.JS.Iframe.age-99761cafd6c507a616be53d057e4d74e5b8d81a1b288b14844658d9cf603d465 2013-09-01 10:49:42 ....A 27805 Virusshare.00092/Trojan.JS.Iframe.age-99777bc7ef1c47c14645d525551639a0920c3981584591db2cadc109aa64ad22 2013-09-01 11:11:28 ....A 25344 Virusshare.00092/Trojan.JS.Iframe.age-9b24ea116a7f52cd93c33934f2a94be2f8133f1b24873d5b29507233d1291bb0 2013-09-01 11:12:24 ....A 26239 Virusshare.00092/Trojan.JS.Iframe.age-9c7ed75a3aeab649673b6e6e3fdf22a8667fb62ae791c06ee6e5d42b116bfc13 2013-09-01 12:07:34 ....A 112067 Virusshare.00092/Trojan.JS.Iframe.age-9d5948a550776fdb8d466938c47703d4fba3fcd70d3fe1b4b9a171e44b6cdd7d 2013-09-01 11:14:28 ....A 37365 Virusshare.00092/Trojan.JS.Iframe.age-9d8f4bea55e22e5069fc925828eb33e503fe5e2b7d77ce5957e5707d4acead59 2013-09-01 12:07:16 ....A 41064 Virusshare.00092/Trojan.JS.Iframe.age-9e795a8278ef95ef12c7c6205bb400124061b5e05466423bb2e218eb723d6d32 2013-09-01 11:48:14 ....A 114732 Virusshare.00092/Trojan.JS.Iframe.age-9fa76a8f70035af8de8b1119d17347984b80410879f2b84c9dde69692056684c 2013-09-01 11:57:16 ....A 18206 Virusshare.00092/Trojan.JS.Iframe.age-9ffdd071495daf70965511ce66423cf1eab7bb339c30bdab4d2701221619771f 2013-09-01 11:45:00 ....A 97578 Virusshare.00092/Trojan.JS.Iframe.age-a03e59ebe4129831d5bb9e163d855b013ff51ee8ac3f81cc06d423bde7a43b5d 2013-09-01 11:53:58 ....A 38097 Virusshare.00092/Trojan.JS.Iframe.age-a223b7d6edcd8deb6889e7dcb9c897a9ef1ca6d608fc0056497bf155777f9d17 2013-09-01 11:47:24 ....A 48925 Virusshare.00092/Trojan.JS.Iframe.age-a276e768b37f09fe65bb66be60c3670e3bcf10eab8fe17e8afd65871ef91dbf5 2013-09-01 11:12:26 ....A 60348 Virusshare.00092/Trojan.JS.Iframe.age-a3720a1e6e897ac2999d4ed4169880e7e2876901fec88e904a261e75253578b0 2013-09-01 10:52:46 ....A 30589 Virusshare.00092/Trojan.JS.Iframe.age-a4eea0a9b53ded7bf38f0db2b2953d115b43d4ca5dfeeeeabe6bebc8452a5d42 2013-09-01 11:33:58 ....A 42375 Virusshare.00092/Trojan.JS.Iframe.age-a6a355e95ac6405b2992e96cc55e78eff19567eb9a93c1c83fd643a57fa4ff72 2013-09-01 11:25:32 ....A 36389 Virusshare.00092/Trojan.JS.Iframe.age-a8c08d5a16b7416a9e4832433988efda7d21a451de73ec9f89945743dac96843 2013-09-01 12:00:00 ....A 26305 Virusshare.00092/Trojan.JS.Iframe.age-a8e49a7044338cf806b12618b31b44c55922483f26fd08194b979f3146946378 2013-09-01 11:53:56 ....A 87260 Virusshare.00092/Trojan.JS.Iframe.age-a91ad5da5d477f510b3db07ffe24323ba4a7694d5b9199ee8d504cd841aa17cb 2013-09-01 11:36:04 ....A 37586 Virusshare.00092/Trojan.JS.Iframe.age-a9466417298ecf6dfbd02d0926f3d28ea48db8d1eebd82334d790bfc87c5527b 2013-09-01 11:40:14 ....A 25460 Virusshare.00092/Trojan.JS.Iframe.age-aa1d54289cc85403db2e74eb6e38eb09b68125c28810236191556ad601294907 2013-09-01 11:09:10 ....A 38111 Virusshare.00092/Trojan.JS.Iframe.age-aa64a36953077dfaf8234e7425bf7f8027d72d35dfb1759b64b89ceffc5c508d 2013-09-01 11:46:12 ....A 19005 Virusshare.00092/Trojan.JS.Iframe.age-aa669544b0e15ab463de56dad91a0abbf55944c100b37fe3e1ccae08d2da5fe2 2013-09-01 11:44:50 ....A 53222 Virusshare.00092/Trojan.JS.Iframe.age-aaec32883c3fc6b6692d17269ea08f3486290cc7b4fafa35ac3f5c0a7b0a2a7e 2013-09-01 11:07:42 ....A 33652 Virusshare.00092/Trojan.JS.Iframe.age-ab258be7ee1587d354625702fac31b5587d6baf76bcc854c161802c87d63e801 2013-09-01 10:57:02 ....A 38429 Virusshare.00092/Trojan.JS.Iframe.age-ac453310d7f5e9f0ffb81acf07a23cb38998fcaf924f3566c50365020e2ab48a 2013-09-01 11:53:08 ....A 22440 Virusshare.00092/Trojan.JS.Iframe.age-ae72028e0e464d2713472e7e6b30175b6178f244090fafb5e4ffb8f0965ce6d7 2013-09-01 12:13:38 ....A 48179 Virusshare.00092/Trojan.JS.Iframe.age-b3028bdf40d1908346ac3cbd23dead6a1fc09b939cb425dac331ca75ce106682 2013-09-01 11:08:04 ....A 89963 Virusshare.00092/Trojan.JS.Iframe.age-b35eefc9f4c008c337aaea934d071e815a51356ab135c782c75f35c63831c3bc 2013-09-01 11:05:04 ....A 28196 Virusshare.00092/Trojan.JS.Iframe.age-b444a1beb11311a78b243aead9a6ecd0af2935b4828a24a0db17c8532e3dd5ac 2013-09-01 11:30:02 ....A 34193 Virusshare.00092/Trojan.JS.Iframe.age-b627124bfc7d28f09522f7652307bd351f29d68f5be3798a93591d2f57936c64 2013-09-01 11:36:28 ....A 39075 Virusshare.00092/Trojan.JS.Iframe.age-b708d9e55b6a7f842c98d0e8958935366b2881b2f5002ddf8a3e585ff8b0ea9b 2013-09-01 11:01:24 ....A 37419 Virusshare.00092/Trojan.JS.Iframe.age-b723d9e7b4a836a80b682609fe5b39a9ad2073d063968927d2585e2fe07cd8e3 2013-09-01 11:45:44 ....A 21483 Virusshare.00092/Trojan.JS.Iframe.age-b76a0ccade9acf05e0c5910080f2983f394689af929d40af67fb581020c9bedb 2013-09-01 11:05:34 ....A 57764 Virusshare.00092/Trojan.JS.Iframe.age-b8cbcf08d6f5675d990b34038d0e68ba4bd69a2a1a3b3c07ebc7a3ac69ef5c90 2013-09-01 11:31:28 ....A 31781 Virusshare.00092/Trojan.JS.Iframe.age-b8e4b5f6ecd0a446f1e65ad7d94ef08134266f43d8787e3804af49a2a898a526 2013-09-01 11:05:14 ....A 37012 Virusshare.00092/Trojan.JS.Iframe.age-ba9849621bf3553f994e2a2edb7251c3ed6a2802a6babbe65b212cf4a8815c05 2013-09-01 10:50:12 ....A 48715 Virusshare.00092/Trojan.JS.Iframe.age-bc4036fd21be31ed5e1b14aec8792814cfec1ffea068df3bbdb445f14e786fe4 2013-09-01 11:14:42 ....A 39951 Virusshare.00092/Trojan.JS.Iframe.age-bde0913a02a194d2b0540525b8f5f98f4449bdbc8b9b657a0d44bdc400489aa2 2013-09-01 10:58:02 ....A 39132 Virusshare.00092/Trojan.JS.Iframe.age-bf6f27ac08c6b95cb7e98e502e2875c3f22d8102d5702493488c3ac8640fd387 2013-09-01 11:54:16 ....A 38442 Virusshare.00092/Trojan.JS.Iframe.age-c114708e1bd9680b2fbcdc37fcdc47819e178a88f011407c4f182f61713154eb 2013-09-01 11:05:12 ....A 40855 Virusshare.00092/Trojan.JS.Iframe.age-c375f3ae656933b4785af3ca44ef45a83e88a6404f04e0305c6e23fefa0cecfa 2013-09-01 11:42:48 ....A 39908 Virusshare.00092/Trojan.JS.Iframe.age-c73918056c3c0eabbee45d48f99dcc9f4797d2a31c30f77c36e29f087340fb26 2013-09-01 11:36:22 ....A 38842 Virusshare.00092/Trojan.JS.Iframe.age-c758f196775f080ffd8eb36cbd4603e0ac77992e1646f44cbf5ea6a892f19094 2013-09-01 10:57:22 ....A 16587 Virusshare.00092/Trojan.JS.Iframe.age-c7ace16ba8348197a9008f450137c4980f94a412d3d26571bd797bb73b0c6807 2013-09-01 12:11:24 ....A 20744 Virusshare.00092/Trojan.JS.Iframe.age-c7b1831366b5a9cb90b55f2a0a070c33c9304a5542e57c6f0222a28b939e6a52 2013-09-01 11:02:46 ....A 39166 Virusshare.00092/Trojan.JS.Iframe.age-c880ce922858dc5e9de93caae218daf008fb90a5ea0a7a3507e6eba691ce8b6b 2013-09-01 12:04:08 ....A 22541 Virusshare.00092/Trojan.JS.Iframe.age-c8a43bdbad79f9c1a99e850505161b1f8dd989807f4317c3fe280df22544a61a 2013-09-01 12:11:58 ....A 17936 Virusshare.00092/Trojan.JS.Iframe.age-c97e5c3a709f0494eafecf987b7b0333b96c9bab144e3af46869aa66f754ebe5 2013-09-01 11:33:26 ....A 40763 Virusshare.00092/Trojan.JS.Iframe.age-c99c320b4dd8d4bb2f397ccc691190b78e6726b6ac81deb284058932af9d8e08 2013-09-01 11:09:30 ....A 39668 Virusshare.00092/Trojan.JS.Iframe.age-ca30ffb71c809df1471c706d38a23f943615e2b7399e74f4056423ac7f2268d9 2013-09-01 11:13:08 ....A 47002 Virusshare.00092/Trojan.JS.Iframe.age-cb94a2a306a9accb4a1db8a2091ab0d00c9ff31dc2ab3adadb5ddbc7f3caa3ff 2013-09-01 12:11:30 ....A 117196 Virusshare.00092/Trojan.JS.Iframe.age-cbde806ae46a938ebffe6ab63ed2b9d86283e9f22cdfc7c8824cdb64eb089a48 2013-09-01 11:36:28 ....A 20933 Virusshare.00092/Trojan.JS.Iframe.age-cfae22f49b9c90da1b51f1c394a003882e9a029f01714237969a0f4e1f59f471 2013-09-01 11:05:26 ....A 52460 Virusshare.00092/Trojan.JS.Iframe.age-d03e49eabae4595e1419ba7da859e93db722d40e2dd6b54cb76ad91918cb75ab 2013-09-01 11:32:02 ....A 54810 Virusshare.00092/Trojan.JS.Iframe.age-d07749aa66c252a2b23e3b91b3e574d5fc4536bb3594ca16747206f8cd18b39d 2013-09-01 11:41:16 ....A 49867 Virusshare.00092/Trojan.JS.Iframe.age-d0e1d8c6dfb2a7cdf2b5de8801cb7c6dad55778ac023bd9f126c945a909c920d 2013-09-01 12:04:34 ....A 37484 Virusshare.00092/Trojan.JS.Iframe.age-d0ec3a452070ca8322903b00ffdb03d3eb8e00a845e4de47559f03045d9bde89 2013-09-01 11:39:38 ....A 21228 Virusshare.00092/Trojan.JS.Iframe.age-d1373da4f9a842fa1173aa277795aeaa548b84f18fec8d40bb302df5c8b2ead3 2013-09-01 11:54:06 ....A 39085 Virusshare.00092/Trojan.JS.Iframe.age-d1f82c6cd57d152d7bbb101b852bc9a75db55328978a2471696c880562d2ccfd 2013-09-01 11:18:22 ....A 111841 Virusshare.00092/Trojan.JS.Iframe.age-d29a6eab741f7ac0dee7385b8988d4cf2b72f119b72337925ec03acb126ee2c6 2013-09-01 11:36:06 ....A 19770 Virusshare.00092/Trojan.JS.Iframe.age-d3332a19fe5e9cbe04962322c0e70f69c6ae8a1dcf56fb2360c813a072214224 2013-09-01 11:57:14 ....A 33744 Virusshare.00092/Trojan.JS.Iframe.age-d3f10c987a120439ddb29bdd727f731f7fceead32186c9c5b477a19c83c942fa 2013-09-01 12:02:26 ....A 44830 Virusshare.00092/Trojan.JS.Iframe.age-d57650b764474b1bfa3862b78ece80b7cfc309e556dece495d7f7e8d104fd57a 2013-09-01 11:51:26 ....A 22699 Virusshare.00092/Trojan.JS.Iframe.age-d576db02266467dfa3434ee6ad9a0682fad02e8926826b42e7da7678ac22cf20 2013-09-01 11:43:02 ....A 42692 Virusshare.00092/Trojan.JS.Iframe.age-d7a65edf576235195bd5da696ee8ef8c8cf8b1fbf5e70cc4cfcf3c0e7b037047 2013-09-01 11:14:44 ....A 22688 Virusshare.00092/Trojan.JS.Iframe.age-d8f31d98fb588723a31563231ddad79ee227a862ecb4b61a3ebeaf4f43519071 2013-09-01 11:20:08 ....A 37152 Virusshare.00092/Trojan.JS.Iframe.age-d9302eaf068568b929b307ce3044c3bdc3160490e45236228f8c0145ac4cbddb 2013-09-01 11:59:22 ....A 22701 Virusshare.00092/Trojan.JS.Iframe.age-d9d4130eb7f999830396c76093200e324100f623af4a329217ec04cdc6193ab1 2013-09-01 10:51:14 ....A 21020 Virusshare.00092/Trojan.JS.Iframe.age-d9d6c1f6079eeb7f643e9de59fc9f46728d02f082a4758b861f6ddcb5be7c775 2013-09-01 11:00:38 ....A 31532 Virusshare.00092/Trojan.JS.Iframe.age-dcba010a28838882af86baa9760f7a23dcd81c1545314201ad583653308a5633 2013-09-01 11:13:42 ....A 36408 Virusshare.00092/Trojan.JS.Iframe.age-dcbd23231d706b01b5e769c3f779fcc5d4067e55c8664cbe26dfa8fb04446400 2013-09-01 11:14:40 ....A 37938 Virusshare.00092/Trojan.JS.Iframe.age-dd00b87c0a9e7a27fd894a5feabdb3a700f4bce19880ab41f8732483e8d4eddb 2013-09-01 11:13:06 ....A 28502 Virusshare.00092/Trojan.JS.Iframe.age-dd1580c24a801f5e9b8a8647f9d1cd6ff29ac806469d7cc5820042f5b6c1ca92 2013-09-01 11:01:46 ....A 30464 Virusshare.00092/Trojan.JS.Iframe.age-dff58165cd84abcee17932d36ec3ba6e821ff23b3e68c2bfd0f8c713f92b5043 2013-09-01 11:10:56 ....A 31808 Virusshare.00092/Trojan.JS.Iframe.age-dffa835ece3c7bd1058cd2275bba260421026ac8dc961c310f9b62540945647d 2013-09-01 10:49:54 ....A 36839 Virusshare.00092/Trojan.JS.Iframe.age-e0994b6819185a71f525ca1660b2397ac88585123b6d952832584ac40b5fce82 2013-09-01 10:52:06 ....A 46306 Virusshare.00092/Trojan.JS.Iframe.age-e3c1c65edb4f515edc8f78d481933144885f6c6a72728487cd2ee522597738cf 2013-09-01 11:01:36 ....A 16633 Virusshare.00092/Trojan.JS.Iframe.age-e57af9d3462712f2a9dbc0a52786ed85e9fda0c9f6755487c4e3c3f7ddf45a92 2013-09-01 11:04:58 ....A 37589 Virusshare.00092/Trojan.JS.Iframe.age-e7a06304871c1b99bbd9aa5291fa4da7e75237cbe327f625b383c18622c6c5c7 2013-09-01 11:28:28 ....A 113138 Virusshare.00092/Trojan.JS.Iframe.age-e873de1f9bc628fed3e2aabc096cd450c91a0f5ea8aba6c7a63a35dea7893d29 2013-09-01 11:36:28 ....A 45494 Virusshare.00092/Trojan.JS.Iframe.age-e919debb64452950121b435ee6f355dd08998f10d8ade672b65b232f0a9213af 2013-09-01 10:54:16 ....A 39627 Virusshare.00092/Trojan.JS.Iframe.age-e942a37db7789b3f5b381f7839634e5711dbf973cd5559671d7f72c390bad775 2013-09-01 10:41:42 ....A 39672 Virusshare.00092/Trojan.JS.Iframe.age-e9adbab0038531f9dc9f605936adf9249a02fcbf4d78b81dc0bfe451b95d5625 2013-09-01 12:15:18 ....A 38320 Virusshare.00092/Trojan.JS.Iframe.age-eab3b4510dffd48762911d08ce63d6a116eba953e12d19ae5be2252ac58b5664 2013-09-01 11:12:32 ....A 114507 Virusshare.00092/Trojan.JS.Iframe.age-eccda91406525ff908fd016ea4c1a88b8ffe7af2b7a4b670eef65c4b2cf540d3 2013-09-01 12:00:34 ....A 47058 Virusshare.00092/Trojan.JS.Iframe.age-edf6111be1629a6f75aa148b142c7ddf5aaf8fc738c88901067bd27646e6fe5b 2013-09-01 12:02:30 ....A 38427 Virusshare.00092/Trojan.JS.Iframe.age-ee4b7b39842a8a9869207958569fc023fd95ae4572c5f45c91e7592afd010db8 2013-09-01 10:59:40 ....A 22408 Virusshare.00092/Trojan.JS.Iframe.age-ef2fb1cca8fb1e2963bbf426d337ae1be9a641dc62daab71377fe35802314f20 2013-09-01 10:46:54 ....A 50444 Virusshare.00092/Trojan.JS.Iframe.age-f26322e800eeee4d47e792f29f4ce0f650a9c3c43edbb5119a56a06dedd0aafb 2013-09-01 11:49:52 ....A 27792 Virusshare.00092/Trojan.JS.Iframe.age-f30c308a71201d24f0dbd677ff7ce57a0d4c2de8cef1b0a8ad8c7512a4f16700 2013-09-01 12:09:14 ....A 38095 Virusshare.00092/Trojan.JS.Iframe.age-f39f1213f3db8048dc9b0cfc8989a701daaac13af009cc76b2fabb811f1f1cb0 2013-09-01 10:49:28 ....A 38273 Virusshare.00092/Trojan.JS.Iframe.age-f3a6c35bfaa50848c784358938244c7192f09577bb04777db5003216ffa72ce6 2013-09-01 11:33:30 ....A 39627 Virusshare.00092/Trojan.JS.Iframe.age-f3fcda401a0c6be35a6dc74707136454dbf7402cd806887a06a3addd737f9163 2013-09-01 11:36:14 ....A 38010 Virusshare.00092/Trojan.JS.Iframe.age-f4446fc9afa3e507e358008e4248ae8ebc89dd29135cf3af6c8333d74bc3f5eb 2013-09-01 12:00:48 ....A 16860 Virusshare.00092/Trojan.JS.Iframe.age-f66e77764d6acc1b7f95f07076a62f01c90dced25cdc12e55afddb2b8167f9fe 2013-09-01 11:20:32 ....A 38911 Virusshare.00092/Trojan.JS.Iframe.age-f86a5634408abc10c5f7ca97544a8ff0d04dcd31bd4654d41104cc164ea6ea84 2013-09-01 11:35:10 ....A 69844 Virusshare.00092/Trojan.JS.Iframe.age-f894a9434353f52a692fb7072cc29fc086082a3eabd9cff3e5bc35d6dcf6dd18 2013-09-01 10:57:14 ....A 38795 Virusshare.00092/Trojan.JS.Iframe.age-f8f9f3cc634807be44d94282b5a2c569ce7f78ef2b78c50528b8e1d777e6c663 2013-09-01 10:43:20 ....A 38707 Virusshare.00092/Trojan.JS.Iframe.age-f941d3fc2658861f94c5aa4e03040c50f8395bb590196816c92afd1dfdd8fb6f 2013-09-01 10:45:24 ....A 28718 Virusshare.00092/Trojan.JS.Iframe.age-fd5611352e18411215f07a21c0b816b47875fca610c8dc3210939cadb765352c 2013-09-01 11:28:20 ....A 36302 Virusshare.00092/Trojan.JS.Iframe.age-fd9ad70da05cd1d71e0b36422a875d3bfd70ab44d109d0c49e0ca31ac4e032eb 2013-09-01 10:59:40 ....A 38931 Virusshare.00092/Trojan.JS.Iframe.age-fde7cdabcd6da1ce97b2bbe357067111e6ff31d3dc7fed67492b5b3bf531d2c1 2013-09-01 11:26:58 ....A 38104 Virusshare.00092/Trojan.JS.Iframe.age-fe8161b4092ba33873e83a985463ea5908be019ce16d57931dbb95a539171365 2013-09-01 10:51:00 ....A 33780 Virusshare.00092/Trojan.JS.Iframe.age-fe8296dbdf95dbc551b0643d2b80e538406e9b5302d5e0ef7b329f68a47f8fcf 2013-09-01 10:42:16 ....A 19162 Virusshare.00092/Trojan.JS.Iframe.age-feb58cef2c6c826c451cd8b18f5d8ba1e39757c8bf29b0914a75c3b408320f1a 2013-09-01 11:08:00 ....A 43009 Virusshare.00092/Trojan.JS.Iframe.age-fee0eaf5e61e2dda49e1fc14a8e824224cf9e6d8ea75020721eb70f471c10069 2013-09-01 11:48:46 ....A 29578 Virusshare.00092/Trojan.JS.Iframe.age-ff59a04be016fc35e5271dd3c48687d882e9671eb1deec6dcdf1269743fde6fc 2013-09-01 11:15:30 ....A 25344 Virusshare.00092/Trojan.JS.Iframe.age-ff658415d989d6aff1ba6bb4f4a0cf37ef57a0534edf7b4661d5184b3cf340e2 2013-09-01 11:20:08 ....A 12246 Virusshare.00092/Trojan.JS.Iframe.agf-01ff0c1a784c5b9517a03af81bbedb199be80f672a9da4bcd563a9a70007191a 2013-09-01 10:52:56 ....A 12246 Virusshare.00092/Trojan.JS.Iframe.agf-0ab3b671c374015e74a3a2ce3749c1db5e2fa0089881584191311c5a49bb1da6 2013-09-01 11:22:46 ....A 12248 Virusshare.00092/Trojan.JS.Iframe.agf-1fafa4f36242392d2c101ea516671212317cfa306396d78fcdb07008cc063805 2013-09-01 11:31:08 ....A 12247 Virusshare.00092/Trojan.JS.Iframe.agf-25424ffd7fcd11fa789e0fac437f0420058ba81a117b4f279b27dd44d52c2651 2013-09-01 12:14:32 ....A 12209 Virusshare.00092/Trojan.JS.Iframe.agf-5a0d0cd8fff2a4ede75b6715d0d38ee589f6e0e71b9019bc1be66fdfd518bf06 2013-09-01 10:45:48 ....A 12246 Virusshare.00092/Trojan.JS.Iframe.agf-68d7d65227eeb0de71a0276200e9230de033b3b0eee252c82398e4b7196fbbf7 2013-09-01 11:23:06 ....A 12247 Virusshare.00092/Trojan.JS.Iframe.agf-892526460197b6ca9829986246e6b07cbff0a7c77cb343f2a7ea5e1a11e80b8d 2013-09-01 11:45:36 ....A 12247 Virusshare.00092/Trojan.JS.Iframe.agf-912ea2696d61b22527b51be3c10e93dff5834b01f04b7a5443263c981ccfbf45 2013-09-01 12:15:36 ....A 12261 Virusshare.00092/Trojan.JS.Iframe.agf-b33470f9eb9ad90539e7836c171e430e83dc789551227e56d2876103a86ee730 2013-09-01 11:15:30 ....A 12247 Virusshare.00092/Trojan.JS.Iframe.agf-d2bc4cb38c2fdd7782cfb03fd8f18692f1836fa41984aa86e47f27ca0275dfaa 2013-09-01 11:15:44 ....A 12247 Virusshare.00092/Trojan.JS.Iframe.agf-f7f0a060001ce3dc8597114db32b8220d2b777174c0ea979842cddd6cdf88e7d 2013-09-01 11:19:48 ....A 12244 Virusshare.00092/Trojan.JS.Iframe.agf-f9858bce8504b428a16d8590fc8a083f5a1f21f0083479c725806f5eda9afc3c 2013-09-01 11:32:22 ....A 14543 Virusshare.00092/Trojan.JS.Iframe.agg-c1975b0040bcb683b889ec228cfa42f4218ea119445e3df1d9ffd0ad0df6c81f 2013-09-01 11:48:50 ....A 16316 Virusshare.00092/Trojan.JS.Iframe.agg-cacaca104a5ae0ddcb1205f7433b10e4c022723ea8aa9d72e8875624d9fdf8da 2013-09-01 11:01:38 ....A 28769 Virusshare.00092/Trojan.JS.Iframe.agh-04e8f2e8adb1dcbce5214b200f65c517f704c59573380849ea205853a91690d6 2013-09-01 10:47:06 ....A 24147 Virusshare.00092/Trojan.JS.Iframe.agh-15dae127cce2229243cb75e07636717ca3c0ddf082b71ec3dcc59ace06a091ed 2013-09-01 11:07:36 ....A 31565 Virusshare.00092/Trojan.JS.Iframe.agh-1ad38d56d943b9a0dd05173dd320d1622303c516624f30859a426af016269eb6 2013-09-01 12:11:26 ....A 18683 Virusshare.00092/Trojan.JS.Iframe.agh-27065fd152cf2f913d02d9109f84a6c54bbdb904767c072bf55913f1552a2bcd 2013-09-01 10:45:42 ....A 15779 Virusshare.00092/Trojan.JS.Iframe.agh-2f41f1505b3bd0245b018541db4fe97ed0a78dea111c95ec81f71d9c15a73c15 2013-09-01 11:37:30 ....A 12902 Virusshare.00092/Trojan.JS.Iframe.agh-4bc1690666bbad5351b9ff984ab4c0f8ffda62a0baaa4bf3a60f4879328bb20d 2013-09-01 11:39:06 ....A 31377 Virusshare.00092/Trojan.JS.Iframe.agh-545a85cacab6d3bc592c7fc616acfd90fd60610c1d3523cefef3d589b7d24626 2013-09-01 11:36:02 ....A 27862 Virusshare.00092/Trojan.JS.Iframe.agh-60e8cf8ae68e6a21f995cc5c5a09f83cc65dd13c8486e4ff8c0565bea7503d1a 2013-09-01 11:34:22 ....A 29429 Virusshare.00092/Trojan.JS.Iframe.agh-6eb660b9d8b808b7bda5acc18af6117c0ae672b55a31f877a593ebd076b68dcf 2013-09-01 11:36:38 ....A 4929 Virusshare.00092/Trojan.JS.Iframe.agh-6f7e77a329dcc868b13436c6fdd071adcde2539edcc144917641ffec29d9ab06 2013-09-01 11:37:40 ....A 24792 Virusshare.00092/Trojan.JS.Iframe.agh-761f590f7251bce67dcd655e04223d08a32337404859e695b92022dcaf1efcfa 2013-09-01 10:43:06 ....A 8333 Virusshare.00092/Trojan.JS.Iframe.agh-84780484515706374945e7e77f86dd06fb99b816b7d99a962001b54279d25a18 2013-09-01 10:56:26 ....A 17535 Virusshare.00092/Trojan.JS.Iframe.agh-965b7dc7380dce09c0391d2ad80e6388bd31191b3e91ba09733832ab41848fdb 2013-09-01 11:10:26 ....A 15972 Virusshare.00092/Trojan.JS.Iframe.agh-ae8cedd2b84e325e54d62018f288f24bae4dfe1afd626d0a8bf8dee539facc09 2013-09-01 11:09:30 ....A 17586 Virusshare.00092/Trojan.JS.Iframe.agh-b7351df42209c4417a71df9dcf6fa11ca99ab5d3c9b60f3433eac81b043cde87 2013-09-01 10:49:02 ....A 20634 Virusshare.00092/Trojan.JS.Iframe.agh-c64efd492ee56a681d4b819a655fcaba8fcba75758bb9503996d2fe12fa46b7c 2013-09-01 10:43:20 ....A 18060 Virusshare.00092/Trojan.JS.Iframe.agh-c6eaf28337dfd1a64b6d31dee79159ed72dd0084ab371f3826160e1bbab801a7 2013-09-01 11:04:56 ....A 100329 Virusshare.00092/Trojan.JS.Iframe.agh-c8a6292fd743c494fbea951ae578a8a4af5c8f1cda856d9891e695d413a011aa 2013-09-01 11:57:20 ....A 26142 Virusshare.00092/Trojan.JS.Iframe.agh-caf088db8fb5a9c98e43af784ae10076596e8ff4d21a66cb9c8829167642708e 2013-09-01 11:28:30 ....A 25224 Virusshare.00092/Trojan.JS.Iframe.agh-ded0ecc74974e7fe104bf910a1dc7e95c982ca9126e174bf0e3cf4b297aa2dc8 2013-09-01 12:13:32 ....A 28373 Virusshare.00092/Trojan.JS.Iframe.agh-e4ab30ca198a1c56ffa73be2054f23f61df9a1685f57dae6f8eca12490442784 2013-09-01 10:54:46 ....A 21389 Virusshare.00092/Trojan.JS.Iframe.agh-e661d5a41eea418d35411340077b90118d1c465dabc93446fffc19f3331ecede 2013-09-01 11:29:56 ....A 53892 Virusshare.00092/Trojan.JS.Iframe.agh-fce3315b085871f0ce1ef2eacc5c72a4f0ee8db22f7f0ab85528dc0c918dfe6b 2013-09-01 12:14:18 ....A 9419 Virusshare.00092/Trojan.JS.Iframe.agi-0474f64f3635e2922e8f386cb3cd752960fe71fc9f20d841ec876316553ef5d8 2013-09-01 11:38:18 ....A 14012 Virusshare.00092/Trojan.JS.Iframe.agi-09e4d860d9aa9083b9f39b788b76db467afa038e33f7f4c55442da26480e8b9e 2013-09-01 12:15:34 ....A 30548 Virusshare.00092/Trojan.JS.Iframe.agi-103eebca9ff685ffdb40de0260bf35b925bcc507ef6e8f9da844a89b047a954f 2013-09-01 11:56:48 ....A 8461 Virusshare.00092/Trojan.JS.Iframe.agi-11e52bf6749eed262c96ca035b2a830966966d3171d4556a92b9048ac9be2813 2013-09-01 11:09:00 ....A 4143 Virusshare.00092/Trojan.JS.Iframe.agi-1383b3b30102e20b8d53e5d710f2897c9962b9bba082fba832fcd8cd7a4ad8b5 2013-09-01 11:37:14 ....A 29368 Virusshare.00092/Trojan.JS.Iframe.agi-152d53c1fde04c993251aa4ea534dd12a927d59dfa19a7b300bb41839e89214b 2013-09-01 10:54:56 ....A 15014 Virusshare.00092/Trojan.JS.Iframe.agi-17c674058ef4d7500de5936bb605611ca4f1671b4febc73874caf90b9c2f5ed0 2013-09-01 12:15:34 ....A 4053 Virusshare.00092/Trojan.JS.Iframe.agi-1e0450fe614e6f4c3194a55c11c4cfc50309d96c725cf2bea26fef7d3bda3849 2013-09-01 10:49:02 ....A 3859 Virusshare.00092/Trojan.JS.Iframe.agi-236ad13db1d8c313ee5654d5ed25a306a7bf8b45bd70dc2f5413bba573ed15e8 2013-09-01 11:48:28 ....A 4564 Virusshare.00092/Trojan.JS.Iframe.agi-24583b32b58665ee5601538afe5e551c978c65064928d09f0565cc83dcdfef08 2013-09-01 11:37:12 ....A 18020 Virusshare.00092/Trojan.JS.Iframe.agi-25736f51ed7641fce6c55033b497e8fc127133d2ed2e038b2289c2b167a7f9fb 2013-09-01 11:38:20 ....A 10589 Virusshare.00092/Trojan.JS.Iframe.agi-285474990e800a3616fb2e18bc69ee8838879b313b30091063142f67c66c2d63 2013-09-01 11:08:06 ....A 63505 Virusshare.00092/Trojan.JS.Iframe.agi-2bb15f8c0a1708a5ec50b1b4d35f36e50011ed13c91c5b6cb436a4f20ad63195 2013-09-01 11:43:16 ....A 9541 Virusshare.00092/Trojan.JS.Iframe.agi-2bc4c5d8c8a92121acac10d67a906a907442988a800ab2fae4a179d43f56a538 2013-09-01 11:38:20 ....A 20975 Virusshare.00092/Trojan.JS.Iframe.agi-2e6115cc8c3e7eeae1e94ddb1f2aa7ce3fbc07e72f9f8ddf2fe9627df3df11b3 2013-09-01 12:02:54 ....A 3859 Virusshare.00092/Trojan.JS.Iframe.agi-316af4464a5436c3b1cdfdb3384d643d60333933b1e7b71f554dd014014e733e 2013-09-01 11:36:06 ....A 10849 Virusshare.00092/Trojan.JS.Iframe.agi-339214cf558404a9dd0dbe6ee5c01c18f71a3dc23a0c9ed19382e76cbdc8b140 2013-09-01 11:08:00 ....A 16624 Virusshare.00092/Trojan.JS.Iframe.agi-35f98d8a2446ce0fd2e8f6519114b6fe3f7cc2a20a1591b5a1ae80693a52381d 2013-09-01 10:55:14 ....A 3787 Virusshare.00092/Trojan.JS.Iframe.agi-395ca320427c5353d87d4950c5f6137618e329c37cee93c485c77179f637df55 2013-09-01 11:00:26 ....A 12107 Virusshare.00092/Trojan.JS.Iframe.agi-3b1b697de152dfc46f8fd68d2086ea868f7cca75df63d6dfa71cd6df1640498d 2013-09-01 12:05:04 ....A 35050 Virusshare.00092/Trojan.JS.Iframe.agi-3ca8a4a827f5c706c6e350cd188de095ce3df61d2e46d3844159f0f58e7c48b7 2013-09-01 10:46:06 ....A 12313 Virusshare.00092/Trojan.JS.Iframe.agi-40c7f5c587f8c7cf4f274492abacfc85d3c3a1310f62a7cfbc1ce7507db9872c 2013-09-01 12:13:14 ....A 31674 Virusshare.00092/Trojan.JS.Iframe.agi-4416cc9228190ed8eb57879b02d06f199cf418d21dc3a8b4666e795da90acf05 2013-09-01 10:47:54 ....A 4096 Virusshare.00092/Trojan.JS.Iframe.agi-45402d570ea526ff2071bb70e2c8b5d4c89cd6829343fadf7439de3c9f1f668e 2013-09-01 12:02:44 ....A 123090 Virusshare.00092/Trojan.JS.Iframe.agi-4c878f4dec8c7bbe77e59a4b9814a48e7c8f169f02b7e884ca49f21f48409565 2013-09-01 10:58:48 ....A 9849 Virusshare.00092/Trojan.JS.Iframe.agi-4d8376a74f37db2801ebfed6f1d76150ecbd01300e70ab8348c29de071e5b8c0 2013-09-01 11:58:34 ....A 123090 Virusshare.00092/Trojan.JS.Iframe.agi-5438bb88955cbfdc31c4a5159fafb97fb16e17b9c983eee1dc1ee521885e99a9 2013-09-01 10:48:36 ....A 3219 Virusshare.00092/Trojan.JS.Iframe.agi-547e7e5a0ca202fd126cb3d5b20821dfc64765b78fde9cf521abfa13a826ad92 2013-09-01 10:55:44 ....A 10229 Virusshare.00092/Trojan.JS.Iframe.agi-573b50c140be3f15f5d98e2bc2cd3721c065f2dc0b36d2725c2713c145de9a0f 2013-09-01 11:53:42 ....A 8403 Virusshare.00092/Trojan.JS.Iframe.agi-58449d982634e50180d0672bbb04ec528daf5cc5fd8174523f5d3f697bff07ff 2013-09-01 10:49:40 ....A 8380 Virusshare.00092/Trojan.JS.Iframe.agi-5e45e66641d320fc194e6a07490996f9239588b8ae585abfa2312fa3147774d2 2013-09-01 11:48:40 ....A 18095 Virusshare.00092/Trojan.JS.Iframe.agi-5f77890c0cebdcad667f84313166dd66c1f4154f3d9ea69620e14099a502cf08 2013-09-01 11:08:50 ....A 12064 Virusshare.00092/Trojan.JS.Iframe.agi-6452d2c7f50f8c081659474f15d327dc1aeea8bc17dd581d66935c9f1bc845dc 2013-09-01 11:59:20 ....A 12804 Virusshare.00092/Trojan.JS.Iframe.agi-6920d4d8c5f29b1799e74158f7ec3d2cc8de17590bca9e5d90aae3baaeae45c4 2013-09-01 11:59:40 ....A 13845 Virusshare.00092/Trojan.JS.Iframe.agi-6a9654bd79d589d13d04d5201503e63d9d2c7c457405d327d9cad2dc2c7f9e8c 2013-09-01 11:56:52 ....A 30428 Virusshare.00092/Trojan.JS.Iframe.agi-6d084e9bbcf48095bcce0f7ea41ed2f18d851e66fc68aef514317175fa25d938 2013-09-01 10:58:46 ....A 8805 Virusshare.00092/Trojan.JS.Iframe.agi-7382de4951ec29efe371463c6535062b3db8dceeacaa434e6523bb6281008674 2013-09-01 11:48:38 ....A 6472 Virusshare.00092/Trojan.JS.Iframe.agi-75842acf6dc699c26b1b7b66e66dbb84e2f57687e7e1096162f8a1d13ecac046 2013-09-01 10:56:12 ....A 20614 Virusshare.00092/Trojan.JS.Iframe.agi-762cd8a8fde8107c0023f195af1ae60d777b11198e93dcca114362c53128817c 2013-09-01 11:28:18 ....A 8255 Virusshare.00092/Trojan.JS.Iframe.agi-77a739ae09c899e224eb2f7a98cb628d200a0eeb23bf9c48d88a8101737c8d9e 2013-09-01 11:07:50 ....A 5482 Virusshare.00092/Trojan.JS.Iframe.agi-7b0af3602705c830c941f057d614f033e9935baee413e6b6c3282f1ae2a9083d 2013-09-01 11:55:48 ....A 11675 Virusshare.00092/Trojan.JS.Iframe.agi-7c4c32471ee8d34b71f2f3a2d9bf6a50e0e37c4ddd5695c2fcee13705d2aecb5 2013-09-01 10:49:38 ....A 29126 Virusshare.00092/Trojan.JS.Iframe.agi-7f891302987a62166ee56b6424141219377ca513d9755dea6ad3b0c86c640466 2013-09-01 11:55:50 ....A 13454 Virusshare.00092/Trojan.JS.Iframe.agi-84d9ba4d0975070e17b1c9d0c17e8170f9f22c5a98a958cc531a0b7d655d4926 2013-09-01 11:39:40 ....A 9173 Virusshare.00092/Trojan.JS.Iframe.agi-88b9398876c44a9148e1e5a2879394526c8f8239e0fffe5fc7192e406529eb93 2013-09-01 11:54:56 ....A 4814 Virusshare.00092/Trojan.JS.Iframe.agi-88e9ad3f79fdf950eea78b37ebc821cf6956c6d1a0b94c55d7e0d0f460fa807a 2013-09-01 12:00:42 ....A 4013 Virusshare.00092/Trojan.JS.Iframe.agi-8f60c02a69c1f5b161fc47a0be6e2eba20675cd9e92e791d4c6750dc1113fee0 2013-09-01 12:00:42 ....A 3774 Virusshare.00092/Trojan.JS.Iframe.agi-91aef892f6d99aafd641f33a947645e5ffd4db2466979bfc22934cd9db36cccc 2013-09-01 12:12:12 ....A 4079 Virusshare.00092/Trojan.JS.Iframe.agi-92b2e458d7654ef0ed1e7bf5670f37dce372f693d145751ba4a7f8d4d1d6886d 2013-09-01 10:50:44 ....A 64594 Virusshare.00092/Trojan.JS.Iframe.agi-9398311d6a306b93f1ee882401aa87b0479d2e7e2ca9f23aa5c4266d7681a433 2013-09-01 10:49:02 ....A 4726 Virusshare.00092/Trojan.JS.Iframe.agi-987ee2572712589448aac0adfdff3f9f3f88ef1182b66076ef69b76368524251 2013-09-01 11:56:18 ....A 4918 Virusshare.00092/Trojan.JS.Iframe.agi-9995d3d4cd9813dba6421a48c848dc93689300c99b6e7c9144ee967f87f820d0 2013-09-01 10:43:10 ....A 5421 Virusshare.00092/Trojan.JS.Iframe.agi-a05aae8a3e63ddc0ff7d5db3491797ac684ca3fab09309399f421db8fb0b1477 2013-09-01 11:39:44 ....A 6508 Virusshare.00092/Trojan.JS.Iframe.agi-a3f32580d15a81bd0ecc65db25d06c210e72c76ac50435e5f042936c92335ea7 2013-09-01 10:54:32 ....A 10515 Virusshare.00092/Trojan.JS.Iframe.agi-ab439468ee407a2692ab4a8052801a5928b5855c75176df8d269316bfe058e3b 2013-09-01 10:57:02 ....A 31296 Virusshare.00092/Trojan.JS.Iframe.agi-ad97b3f84a0e38d9a5922a1f3c7ddbead06ddb5d86da79faa33f91c92be6dcce 2013-09-01 10:52:06 ....A 22166 Virusshare.00092/Trojan.JS.Iframe.agi-ba28914a9e01321e1144ff204f502bbee178311ff7f5228b4aecf6eb775164b7 2013-09-01 11:08:00 ....A 21904 Virusshare.00092/Trojan.JS.Iframe.agi-bda4be3b1cd81f2049f5bb317c1ffec62b16a8a1349c3d46a75fe00ad0bd4f90 2013-09-01 11:07:48 ....A 52396 Virusshare.00092/Trojan.JS.Iframe.agi-c0753793276f6d111da6a661ad98af833c28cd1151516ce03e66915fc10e8e0f 2013-09-01 11:02:58 ....A 17748 Virusshare.00092/Trojan.JS.Iframe.agi-c2b9480c71b2e6e4ace1697e76d0ea9c62fad641dbaea645e48995059fb1f5f5 2013-09-01 12:03:10 ....A 10286 Virusshare.00092/Trojan.JS.Iframe.agi-c519a6a073d7bc99f00d8d3b0837e5796e36bae10fd3c907d4fd326c928d5eff 2013-09-01 10:59:34 ....A 64591 Virusshare.00092/Trojan.JS.Iframe.agi-c6b139119a938c850bb9b0de45b32dd579e7e442dbc0d74d28ee42598849d804 2013-09-01 11:09:18 ....A 28590 Virusshare.00092/Trojan.JS.Iframe.agi-c7844ad2ffc005320b670d2310a474ddff25a21b751494701622a56d1aa73e6e 2013-09-01 11:31:20 ....A 5757 Virusshare.00092/Trojan.JS.Iframe.agi-cc0935e97a0d2c5ac295ad67768f8905256888f550867d34c4492e17adb21cdd 2013-09-01 11:37:18 ....A 16447 Virusshare.00092/Trojan.JS.Iframe.agi-cc6dbdbfc73b546e8b41ef7ef30da5ceee5b3abc5bde56b1108deef199c4143b 2013-09-01 11:25:42 ....A 3417 Virusshare.00092/Trojan.JS.Iframe.agi-cc8a4367fa31aaaeedf6c80b31c069a043725cedb4e4f0fffccc21b859994732 2013-09-01 11:52:18 ....A 9456 Virusshare.00092/Trojan.JS.Iframe.agi-cddea3f0fff73b9309ee584ed94ec41d33dcf6eb07ccb30bf5d445b0e3f78d9d 2013-09-01 11:08:32 ....A 6524 Virusshare.00092/Trojan.JS.Iframe.agi-cf1082af38a076a5eed48716e2d25f1f3038e93a66981b39b24b3def1ac1db0a 2013-09-01 10:49:14 ....A 4051 Virusshare.00092/Trojan.JS.Iframe.agi-d2580a1ef17cbd2fc43d7c206722a9bd63a708337ec058adc787cc9938b338ed 2013-09-01 11:52:18 ....A 18426 Virusshare.00092/Trojan.JS.Iframe.agi-d35ba3e088a75c16bc10f3d0f74ef2c932f218068cf81c41c0cd230bf58a6b5f 2013-09-01 11:58:52 ....A 3973 Virusshare.00092/Trojan.JS.Iframe.agi-d6d443f4309970e99facfe9ce063e95d8bd7e1f1010556a5ace73f27d7ff19db 2013-09-01 10:57:20 ....A 11632 Virusshare.00092/Trojan.JS.Iframe.agi-db0c218062984fb4b3d7894181a9c2633fc17b1721a1024b2091cdc174e47e96 2013-09-01 11:56:16 ....A 3804 Virusshare.00092/Trojan.JS.Iframe.agi-e206a551068af930f76068810b50e33b0db0f1e9d206f1f6f438afba34e687c6 2013-09-01 11:35:26 ....A 12333 Virusshare.00092/Trojan.JS.Iframe.agi-e6693efe10a579f015c56dd22c87d5436916d3af7ca0aa0a865ee87122a9c336 2013-09-01 11:00:32 ....A 36472 Virusshare.00092/Trojan.JS.Iframe.agi-eb49ca1c8ee2dec7de45500cd1f1d2ff6207d1d665147609c8efa21a29434eff 2013-09-01 10:55:16 ....A 24566 Virusshare.00092/Trojan.JS.Iframe.agi-ec55800f6358fd803ebc916094bf530d92cfcb17272ec06919761326b13ab124 2013-09-01 10:47:08 ....A 16559 Virusshare.00092/Trojan.JS.Iframe.agi-f3811c85af8e3e8726916dec62d651aa0baf67fcbb434540fe00ed32de96adad 2013-09-01 11:16:12 ....A 3786 Virusshare.00092/Trojan.JS.Iframe.agi-f3a8ceaed4f9b19f5e41577f38f7099a4b266d3c635b92049f72566b610a713b 2013-09-01 11:25:46 ....A 20799 Virusshare.00092/Trojan.JS.Iframe.agi-fb0f1ee849a97f19d921eaf3039de9b2a0b95c815de0b01b0a45f24474538e34 2013-09-01 11:52:06 ....A 16093 Virusshare.00092/Trojan.JS.Iframe.agi-fbf2d66a66ed29389d7fcbb10ead332e6a62b6070b26cfb9eee4f866310e6dfb 2013-09-01 10:55:52 ....A 4109 Virusshare.00092/Trojan.JS.Iframe.agu-815349bf4058e298ec6fe1890b2bdefc3433b3cb83090f200a06d28f2a3b52dc 2013-09-01 11:49:34 ....A 5283 Virusshare.00092/Trojan.JS.Iframe.ah-e2900430a62daf576bf010d389ff2248d419c5059ab4e80f84034d81d2efc3dc 2013-09-01 11:50:38 ....A 17237 Virusshare.00092/Trojan.JS.Iframe.ahj-5078f8392fe41471df0c55e654a43570bf68fcafbac3abaec1ee4198b60fef07 2013-09-01 11:57:06 ....A 8479 Virusshare.00092/Trojan.JS.Iframe.ahj-658c0604412e5c1ff7ac6166ee5e59516309140740eaa47bda05c34fc7dfabaa 2013-09-01 11:33:58 ....A 3422 Virusshare.00092/Trojan.JS.Iframe.ahj-6ffbc698bb3f08c144259c0a80550d4f7f0f34e114a068783b5ccece36872336 2013-09-01 12:14:28 ....A 4752 Virusshare.00092/Trojan.JS.Iframe.ahj-77538231f70c026c0fec234d6bbf61ef976baa667327f75f78c095da1eaec11c 2013-09-01 11:50:32 ....A 4298 Virusshare.00092/Trojan.JS.Iframe.ahj-f9aa4d92e3105e68aa3206edea3875c21f5b13aad8c1bb7b6a0b6afb4c3080c1 2013-09-01 10:48:34 ....A 8443 Virusshare.00092/Trojan.JS.Iframe.ahj-fd7fd1bfdcebfb9230cabc002fad520889808a5d58fbfd6deb9d23904daf1580 2013-09-01 12:08:10 ....A 2915 Virusshare.00092/Trojan.JS.Iframe.ahs-45581d56d5ec92a904453f458dcd44a9065d4024439e2be4ffab6c39bc2a34a6 2013-09-01 11:27:10 ....A 952 Virusshare.00092/Trojan.JS.Iframe.ahs-6038abc60ca1716b1ef40aa65546300e5a51f04fd35c7e80197c529d09f7fca2 2013-09-01 11:36:08 ....A 703 Virusshare.00092/Trojan.JS.Iframe.ahs-68d0a937ee80748156a1a983b51547c56055a2a3a9bc5677cf46f2775cfb7e6c 2013-09-01 11:55:46 ....A 13609 Virusshare.00092/Trojan.JS.Iframe.ahs-6c42ce97d9a6967cf934bc3eee43f8fa0e8c82fd8fe373c9f24ff42c8fcbe987 2013-09-01 11:25:30 ....A 960 Virusshare.00092/Trojan.JS.Iframe.ahs-7195ac1a1157bfc2c4cd66996d3645ca2e480b9ee2eda3f104e57f09e81592e0 2013-09-01 10:46:12 ....A 2161 Virusshare.00092/Trojan.JS.Iframe.ahs-72c22e2e4ea883651b3f1e6d864a2a6c4e03aed1345fc2fa49fe0525c131b1c9 2013-09-01 11:52:12 ....A 17543 Virusshare.00092/Trojan.JS.Iframe.ahs-c173060e1798704c0d7b78c35a6513b676aa6ae6f738bc7bee6cd135c706b681 2013-09-01 11:39:54 ....A 22136 Virusshare.00092/Trojan.JS.Iframe.air-629c47bcbedf1ecd245ef76525966033cefe637b2b3700568dff984e62331a8d 2013-09-01 12:06:28 ....A 5071 Virusshare.00092/Trojan.JS.Iframe.cu-525a0ce0539fe12db1e624d1d51b12f673c3a126f1f77db71311ad5af55fa720 2013-09-01 10:46:10 ....A 7747 Virusshare.00092/Trojan.JS.Iframe.cu-91ebdf23ecc1dbbc6dd6d121f5998de595ab7ba556db4ab1e742981f5634aa1b 2013-09-01 11:19:54 ....A 16791 Virusshare.00092/Trojan.JS.Iframe.cu-c754d762c0fa3317acc520351a14d8688c5d487aabf1b6bbffdec1b39dc090bd 2013-09-01 11:26:10 ....A 43682 Virusshare.00092/Trojan.JS.Iframe.ef-d7eb7d8ba0cfae3f372d2e544da9c992cb5672622d9ccd905b41f1434da06a13 2013-09-01 12:05:52 ....A 2019 Virusshare.00092/Trojan.JS.Iframe.ef-e53b1464b59b564f7673aaa314b43f146d8c16ce653fbbec748e2d7ff597b2e1 2013-09-01 11:14:52 ....A 32457 Virusshare.00092/Trojan.JS.Iframe.fz-0491c7429ced07ac1c8305ba165732ea22ec6cd84bbe23ff3c297f80ca46ef7f 2013-09-01 10:55:06 ....A 16646 Virusshare.00092/Trojan.JS.Iframe.fz-050eb38ca8f9e86073de51de6f3bd51e63128d9326f76cd346d32ef227d5a124 2013-09-01 11:14:54 ....A 30858 Virusshare.00092/Trojan.JS.Iframe.fz-0bab7180b75c9709afc60164e7e4a8b932f31a066153c256765badd9d5358480 2013-09-01 10:52:46 ....A 6660 Virusshare.00092/Trojan.JS.Iframe.fz-0c15c2cdafe3c8c6297e8922223c6ca8d59bf54ed78ae5f800273e0499002da0 2013-09-01 11:12:40 ....A 10582 Virusshare.00092/Trojan.JS.Iframe.fz-0e5e1d9b7bf797815d7b7709ffe6d75fdb292009ca5b4500d7eb3322c7996e0c 2013-09-01 12:10:38 ....A 6332 Virusshare.00092/Trojan.JS.Iframe.fz-166a0778516db47a444c8fdc1bc4384c5e4783254ba5ed4df7f44d19f1865e11 2013-09-01 11:16:40 ....A 13860 Virusshare.00092/Trojan.JS.Iframe.fz-1f9ffb1792f444b652ee6d36ae05adb48867c0db730526dbf1958cf033ae14c2 2013-09-01 11:02:58 ....A 5881 Virusshare.00092/Trojan.JS.Iframe.fz-2bf1fa1ebf7302b5de7bcb22c0f93e1f48bfe28e9071d2518a8435aa053fe7ee 2013-09-01 10:43:12 ....A 23757 Virusshare.00092/Trojan.JS.Iframe.fz-2e3181136a8a3c0ff050930c9fa4ef14e58aa4fccf1366158bf877d0b122f90e 2013-09-01 11:09:00 ....A 13868 Virusshare.00092/Trojan.JS.Iframe.fz-3525911cddcd5f4d434c87bfaced88abd09c63fbc83378f4b6474fda538dd32f 2013-09-01 11:32:08 ....A 23137 Virusshare.00092/Trojan.JS.Iframe.fz-44d03b92831d838b12977a9b80421456ff29acc0f74433d3bd056c54da07c6a0 2013-09-01 11:25:28 ....A 25565 Virusshare.00092/Trojan.JS.Iframe.fz-44d48807d53564a8a8fd42ea85fdb20281f35dd65adfdd0fdbdfec681ac02d3c 2013-09-01 11:46:14 ....A 23270 Virusshare.00092/Trojan.JS.Iframe.fz-49236e102ee4805256d122feb4248d0127b99c15374a136c8c40aa2e554b2c9f 2013-09-01 11:39:56 ....A 12163 Virusshare.00092/Trojan.JS.Iframe.fz-53125d1ca04cea24596d0d51a49774bb9a6aba606fdb00e810490507bec044a8 2013-09-01 10:44:02 ....A 21606 Virusshare.00092/Trojan.JS.Iframe.fz-533c15da9ccf816956948c4d892dc440871a020b37e1ac21d910560b19068353 2013-09-01 11:15:10 ....A 24777 Virusshare.00092/Trojan.JS.Iframe.fz-588baf60ab214d59a6f356688f59f1b710e55bd894cdcc5823f9a15e0dfe081b 2013-09-01 12:10:42 ....A 10807 Virusshare.00092/Trojan.JS.Iframe.fz-598689c8659abdc3c62393dbd7926b4328420cf0e26490d421f1ec2444f91ce5 2013-09-01 11:35:34 ....A 23245 Virusshare.00092/Trojan.JS.Iframe.fz-5b4a2ac0abcbcd07f582d4d77876dc2eb6cf766d630da39121afb1ddc01813c1 2013-09-01 11:28:16 ....A 14171 Virusshare.00092/Trojan.JS.Iframe.fz-62846771fec1ed3f335c7f5ed6f2b9f846b6a7c957c613bae72f81ca0aa16937 2013-09-01 11:15:04 ....A 38318 Virusshare.00092/Trojan.JS.Iframe.fz-6a1fc7ddb501aa85e3e7d0f210121110a2022dcf652d0e598c5904c63fc71357 2013-09-01 10:51:34 ....A 28270 Virusshare.00092/Trojan.JS.Iframe.fz-6a2fb8fec1896aed4386007437a7a9876160614f789558b971abfedea4cc4123 2013-09-01 10:48:00 ....A 24232 Virusshare.00092/Trojan.JS.Iframe.fz-7409bac4417210a99671fd1b7096ef1d82d182fc12b0d755f780f099bc45ec2a 2013-09-01 11:09:26 ....A 27393 Virusshare.00092/Trojan.JS.Iframe.fz-76e8d7648d7199c22bc0d269414470f39c35d8e2ce54383c87e6d6aed1431e18 2013-09-01 11:36:20 ....A 6212 Virusshare.00092/Trojan.JS.Iframe.fz-796fdd59dd07fd8bee1a2b73f5ac71ff10ca9c8aa927489193d5e664e172fb6b 2013-09-01 11:54:52 ....A 6415 Virusshare.00092/Trojan.JS.Iframe.fz-79cfe15529dd9d7d40997de0fa11f07d4095a7503dd3858417bba00bec248160 2013-09-01 11:39:38 ....A 16661 Virusshare.00092/Trojan.JS.Iframe.fz-7e7f6e69cfcf393b0e28a844a3b0b340a796fe4f9018061bbca7b77e334de7a6 2013-09-01 11:56:14 ....A 16677 Virusshare.00092/Trojan.JS.Iframe.fz-7eb05d78aa633b6af6ae19ace327963fdab37278049fbebfabdf5586a05e0546 2013-09-01 11:31:12 ....A 31356 Virusshare.00092/Trojan.JS.Iframe.fz-7ed884427cf2182300113fba00dac1b8ba77c0a692c2a18958b37ce1a6ceb4bf 2013-09-01 10:49:46 ....A 7130 Virusshare.00092/Trojan.JS.Iframe.fz-875d6bf664fb7ca4b40096be23eea1a55850aabc61ee63aa4ef55f5465112eef 2013-09-01 12:05:14 ....A 20633 Virusshare.00092/Trojan.JS.Iframe.fz-9b2bffe4bb7640f8b6084da3051b00a92e062cbb0a2ff1c9efa7de120b82847e 2013-09-01 11:14:54 ....A 22063 Virusshare.00092/Trojan.JS.Iframe.fz-9f4b4361742bf83c57b924bcf21a893c07bd689a68e6da9a1f35543385abd25a 2013-09-01 10:52:26 ....A 16677 Virusshare.00092/Trojan.JS.Iframe.fz-aed27a9a840357b08a7761d4cdc12597ea72689e11f8a303e560a79408713ebb 2013-09-01 11:16:58 ....A 20316 Virusshare.00092/Trojan.JS.Iframe.fz-b333651dde545c475e832267a52d7888b6a11eb1fb2ee8c01f0914bc0a1eb6dd 2013-09-01 10:51:28 ....A 34246 Virusshare.00092/Trojan.JS.Iframe.fz-bc54b4a8b9a8c40d2387af9cb3e462b2b073da711eeb1dbeffcce3965e85df5f 2013-09-01 11:00:38 ....A 7340 Virusshare.00092/Trojan.JS.Iframe.fz-bc8c668bb62a733c692bfa19131862bb08af6e6c3ffc9b22e0ac1453a51c00d0 2013-09-01 11:00:00 ....A 36489 Virusshare.00092/Trojan.JS.Iframe.fz-c0758e002b3372ee588dcff1aa3c635e8ad0daeb5135c5712c6c6422f33f02d7 2013-09-01 11:43:10 ....A 6292 Virusshare.00092/Trojan.JS.Iframe.fz-c0c9aae2169da7c2a56b432cda12d14af47ed7fbe241a72953838732911c768a 2013-09-01 11:31:18 ....A 34766 Virusshare.00092/Trojan.JS.Iframe.fz-c4c05eee09d6c405b8bced89b95f2a54427dc1c3da944504720d0f21ec39aab8 2013-09-01 10:45:36 ....A 15349 Virusshare.00092/Trojan.JS.Iframe.fz-c8f5e0103ecbfa31b1988a44dc4dcbe7a006584f7067b88bfca2123d0b4cd407 2013-09-01 10:55:58 ....A 24452 Virusshare.00092/Trojan.JS.Iframe.fz-ca57cc4b3fdd15eb92af8b53e205c86300d61f9364952793ac2b034a74fcc658 2013-09-01 11:57:12 ....A 16646 Virusshare.00092/Trojan.JS.Iframe.fz-d3e88627435c6a1c82d48a62cfde52b6a5399471a3c5667ff2095bd4f86e730f 2013-09-01 11:44:10 ....A 6981 Virusshare.00092/Trojan.JS.Iframe.fz-d62ea0df20bdee633d77372c9d95567e8dbd064e54513b6654d27ec1dffc7c2d 2013-09-01 11:15:30 ....A 25093 Virusshare.00092/Trojan.JS.Iframe.fz-e25fe03232326106f88b10cf8a509ffa5f8cb91db25a50f9d91fc704a7ce901b 2013-09-01 10:50:58 ....A 33063 Virusshare.00092/Trojan.JS.Iframe.fz-f19cdec7acb7991f266a55c58ab362884a8e68789c14f5595f60de491c4ccdbd 2013-09-01 11:39:48 ....A 7338 Virusshare.00092/Trojan.JS.Iframe.fz-f99d82fb7f0831284157fd3b9d8106b16f68e38efcc4da3c7d74a52c7740a2a4 2013-09-01 11:32:26 ....A 7633 Virusshare.00092/Trojan.JS.Iframe.fz-f9dc5b7d0c057562d0da231e1a19c804a1c802bf452cb4ff318663814da5a511 2013-09-01 11:13:18 ....A 139942 Virusshare.00092/Trojan.JS.Iframe.fz-fb63555d5d89e665f12fd473b7c639d28c9b2ad93b5c320d73ad24a083d0160e 2013-09-01 11:14:54 ....A 43431 Virusshare.00092/Trojan.JS.Iframe.fz-fea382930f27a63be29029933819c8b406ffa00b40f15e170d79ab1a4346cc3e 2013-09-01 11:36:54 ....A 15326 Virusshare.00092/Trojan.JS.Iframe.fz-fec3584e696f387ae3e71061085e55ec260ddbd4c8e14d288b936996b4483126 2013-09-01 12:10:58 ....A 16080 Virusshare.00092/Trojan.JS.Iframe.gen-582b50964d8b757645d9b8e4cccc8e26a848ccaa8041d4f491d3993b2b6eabc3 2013-09-01 11:56:12 ....A 8172 Virusshare.00092/Trojan.JS.Iframe.gen-636c3aca76873a8e45e5db6fd23904f242dc07a19ad51d034259381a471d5b7b 2013-09-01 10:55:44 ....A 12188 Virusshare.00092/Trojan.JS.Iframe.gen-724ae1678fd8d77c2e2fd6deb6ddd8cab7ceff2c281b8105c59331f9e778debc 2013-09-01 11:09:24 ....A 9025 Virusshare.00092/Trojan.JS.Iframe.gen-c2b90bfc05f406ce6927fe8b50b6290ff841dfd3a6ae3d1f4c02f7d87856fe53 2013-09-01 10:57:06 ....A 15129 Virusshare.00092/Trojan.JS.Iframe.gen-f681dd9f6281c82b87b8606e650d3e72a1368b268ea519a825cf3d37ba304154 2013-09-01 10:46:12 ....A 39409 Virusshare.00092/Trojan.JS.Iframe.kp-df63b4ab033cd41da976efca1998906f256c94a99695bbfbee65af6ed432eb65 2013-09-01 10:55:34 ....A 12430 Virusshare.00092/Trojan.JS.Iframe.ku-bf51c595c1089585b6249a6e3d3059292d6205027e580a3bedd8a9e69f2fdff1 2013-09-01 11:05:14 ....A 26235 Virusshare.00092/Trojan.JS.Iframe.ky-92deb3f4bbab4fd5c46e4aa19e04d24c372abe8fb2849845d8d6c98b1eba1375 2013-09-01 10:45:54 ....A 2326 Virusshare.00092/Trojan.JS.Iframe.mm-2f7d8b25fef063b40a6f4655fcd9854680422e5bc5dad813f0538bc1819f4ed0 2013-09-01 11:56:46 ....A 30438 Virusshare.00092/Trojan.JS.Iframe.mn-4a7399992ce20903573e4b747967c2ed0ba3fce936bbcc7ddc5123917fbbca15 2013-09-01 11:09:06 ....A 6508 Virusshare.00092/Trojan.JS.Iframe.mx-6b8d848a5653bf9fd5999c30e6c5d779be4b3d8315454dea4a1de51709b2eb12 2013-09-01 11:55:46 ....A 26109 Virusshare.00092/Trojan.JS.Iframe.mx-780ac1e29037e4ff20856ccf06d8a4f51aff9897a1830a11e68838d308ee9a98 2013-09-01 11:07:22 ....A 19246 Virusshare.00092/Trojan.JS.Iframe.mx-b5bcb9b8a731d1681cb8e7c623719ab15b7b18a7d7af041804f0063847e44623 2013-09-01 10:44:02 ....A 26103 Virusshare.00092/Trojan.JS.Iframe.mx-b6a1acf4fb8c8d9275cfffaf51b1aeed1fcf887670bfd4b2acb2bbd7e5df03e3 2013-09-01 10:48:14 ....A 4365 Virusshare.00092/Trojan.JS.Iframe.mz-0d3087b26828ef16b2922d601b1e427b7f33d22865e4da272ab80e61d7f21e37 2013-09-01 12:13:12 ....A 7297 Virusshare.00092/Trojan.JS.Iframe.mz-1afab5e4904da0d805afc495e7bbff5ec12ace8b4014eefc242e96c963f91a07 2013-09-01 11:24:52 ....A 6394 Virusshare.00092/Trojan.JS.Iframe.mz-3d19f5b96ea4619855c46dfe8d85175b92c5d48819d61cbb4f8a60164d23c5ee 2013-09-01 12:03:08 ....A 35942 Virusshare.00092/Trojan.JS.Iframe.mz-a5eade61d116f66fe4e4d968e1c1c9ed313ac5ad4f201a8d445279e179f08de8 2013-09-01 10:43:12 ....A 5355 Virusshare.00092/Trojan.JS.Iframe.mz-abf479051deecae6ceb1b04411113876672c4c7a59bec296be4d91c5681fe9c9 2013-09-01 12:04:20 ....A 4248 Virusshare.00092/Trojan.JS.Iframe.ne-4fbf38a7282461ceaa7dbc74822cbc0a8ed16303a9728d82a38fbe06f9706d48 2013-09-01 11:17:46 ....A 4252 Virusshare.00092/Trojan.JS.Iframe.ne-e80098a06713f7b232783fa39f1438dbe5466598829f174d29d9fdd7f79b6c32 2013-09-01 11:06:16 ....A 47005 Virusshare.00092/Trojan.JS.Iframe.nk-2617d871cb90aed533994c5ee05fa62109dda1ae399b52e0dc965d8be3ec26c3 2013-09-01 11:17:46 ....A 88979 Virusshare.00092/Trojan.JS.Iframe.nk-26d2f37147b12c11d964eebfcaddd16f613e01cfeb9334eb79b8e7300158cefe 2013-09-01 11:43:00 ....A 5580 Virusshare.00092/Trojan.JS.Iframe.nk-37f69337b323f8629252a351f44c7c00e4fd9472ded51dd6a582cf720d7655eb 2013-09-01 11:07:36 ....A 21374 Virusshare.00092/Trojan.JS.Iframe.nk-a8540c6d0ec760e0ae294a8a4daa4bac458c9859573f0110cd66a6f6dcfef303 2013-09-01 11:54:26 ....A 20470 Virusshare.00092/Trojan.JS.Iframe.nl-23d2e01c86609fd4b38b210963336518210c34dc21e0649887c538b0558e78e7 2013-09-01 11:52:20 ....A 77300 Virusshare.00092/Trojan.JS.Iframe.oc-1eaacecaa1c18a0da78f649e7b069bd187facbaa6801762b17775620ba16f738 2013-09-01 11:47:36 ....A 68679 Virusshare.00092/Trojan.JS.Iframe.oc-3c9e0b866811cbdca2fb113c5c55132f5965485b4f7a6918c4d4977eae016759 2013-09-01 11:18:56 ....A 76653 Virusshare.00092/Trojan.JS.Iframe.oc-4046a6eba60a136e5f492c6f62e993f87963a477397b466158d2a5ab967fad46 2013-09-01 11:57:38 ....A 70045 Virusshare.00092/Trojan.JS.Iframe.oc-53fc125d8e99a9aae16f0ae0452fa6b47b83e461820dd642483ff7b993953b94 2013-09-01 11:54:14 ....A 47982 Virusshare.00092/Trojan.JS.Iframe.qq-f0dced69c0efb1988a3ef89b1fd57f2321d48783fce40ea9aa85468139639cb4 2013-09-01 11:29:06 ....A 14369 Virusshare.00092/Trojan.JS.Iframe.qs-1792408af93c45e830543cef04cfa95305efdef199fb0fed85368f98d2356b23 2013-09-01 11:53:52 ....A 17761 Virusshare.00092/Trojan.JS.Iframe.sw-8d65f72b4e999083ec4637cff09a2fda172932cff2da9e596a38f21994b24832 2013-09-01 10:59:04 ....A 3648 Virusshare.00092/Trojan.JS.Iframe.wl-306d6cf844bd0736695e074ca3ec75e7e6e0157a9926e8ea0d85a9e8bee71884 2013-09-01 11:02:52 ....A 36431 Virusshare.00092/Trojan.JS.Iframe.wl-d007ae09b09f638f88c5147749b7369dea818006d38e0c2a600cfe142dc668fb 2013-09-01 12:05:14 ....A 12634 Virusshare.00092/Trojan.JS.Iframe.wo-81303f28696185b7786e8bcce96c2607cf2844fec6020614e865f281fd40da0d 2013-09-01 10:47:54 ....A 98686 Virusshare.00092/Trojan.JS.Iframe.wp-6244bea0a28092c20575fa52a7f864013f32cb51b7018ef4ecf8aeac1da2c7df 2013-09-01 11:56:14 ....A 5504 Virusshare.00092/Trojan.JS.Iframe.wq-46bc29a32369158c5797cdcfacda8aad8795c0aa2d257a2cd37cd95292f17d75 2013-09-01 11:06:12 ....A 54936 Virusshare.00092/Trojan.JS.Iframe.wu-29ea9a48625921e9359fc595bf50cd1162460826a7d07b97ab743f695003836a 2013-09-01 11:28:40 ....A 91946 Virusshare.00092/Trojan.JS.Iframe.wu-dc265a12a62a970e0ebbb7e1c79e7b18bb799a53666c78e818cbfb10a854c018 2013-09-01 11:57:32 ....A 10619 Virusshare.00092/Trojan.JS.Iframe.wv-2e6b55f2c952215eaa4f556a6ed4a4acd127cd9a24ba25b59cffdf750ffe3db5 2013-09-01 12:10:22 ....A 9551 Virusshare.00092/Trojan.JS.Iframe.xh-52059fa504cdc95755f5649fc972572048ecf21bf58acbea894423054aff89dc 2013-09-01 10:55:22 ....A 11525 Virusshare.00092/Trojan.JS.Iframe.xn-1a49ec4369b148777b1fa8f1a00e9cdc59281fc388d69b90f6e2ad6f518ddadf 2013-09-01 11:16:36 ....A 46547 Virusshare.00092/Trojan.JS.Iframe.xn-42603ea576ef69a20b68a4394a799c6a502a35e42c44aeb1e1dcd52e2c37cb51 2013-09-01 11:29:58 ....A 15435 Virusshare.00092/Trojan.JS.Iframe.xn-af5e36e25cb270bfd2c99d568815901b32506a9dc2c1b7e0f1d1e1f0a0da2d95 2013-09-01 11:53:22 ....A 60063 Virusshare.00092/Trojan.JS.Iframe.xn-cb6ae0bfc4ddf0a7cb76ebd1032f08f11b6308debeed8e957f8a4ea031ad398d 2013-09-01 11:13:18 ....A 11074 Virusshare.00092/Trojan.JS.Iframe.yf-676e1a977e792c240c48af79dd8c84d39e3ac52040801e5e20bcd3c889951c07 2013-09-01 11:11:36 ....A 43191 Virusshare.00092/Trojan.JS.Iframe.yf-b96acaef85737758e7838995026148340b9ebf46c9670c54d235f871a3fbbe85 2013-09-01 11:36:08 ....A 77948 Virusshare.00092/Trojan.JS.Iframe.yk-574e10d360365b87da1aaf3226cd563302f90ad3eca8bc5c5df413e320eb33ae 2013-09-01 12:03:26 ....A 4255 Virusshare.00092/Trojan.JS.Iframe.ym-07f0340fcbef22408845ffb26a41ed966286a8f33d3bd6d5de0818939eff2ea4 2013-09-01 11:06:10 ....A 29194 Virusshare.00092/Trojan.JS.Iframe.yu-12b42300bfee6066699e002eac93379bbd3568fda296be98188a2c99dbe23875 2013-09-01 12:05:30 ....A 50092 Virusshare.00092/Trojan.JS.Iframe.yu-4912802b05ebcf5c7c199e67d6a331c034de906bf2b1ec1d2cde495cee77c2dd 2013-09-01 12:06:56 ....A 112463 Virusshare.00092/Trojan.JS.Iframe.yu-4c40dd657cf429b09b57f553d92c9725399ce1b2a8ee39fd38c6a0069e1356ca 2013-09-01 10:58:16 ....A 1128 Virusshare.00092/Trojan.JS.Iframe.yu-52fbd7f48db1b00098ab352564fbcb18c1a0a7bae2dde336e8136bd67c5dfec3 2013-09-01 11:35:08 ....A 34035 Virusshare.00092/Trojan.JS.Iframe.ze-68c1b7bcbd22dd0ad7af4b44658670f91a2186f8bcaa03deae3dfc5e18e39bc5 2013-09-01 11:10:08 ....A 24248 Virusshare.00092/Trojan.JS.Iframe.zh-10ae85cf067d1237d813aa7d27643efee7f119c203148923bac1c6107f847843 2013-09-01 11:10:08 ....A 7250 Virusshare.00092/Trojan.JS.Iframe.zh-15170dfbdf1a66c1f273a3259df1c3fc1469de153d6569580d73559c8a4c0fda 2013-09-01 10:50:08 ....A 13456 Virusshare.00092/Trojan.JS.Iframe.zh-829ed46a9e76fdbead67ba467f67ae7c3a9b96519bae2a792a64050179c5e01b 2013-09-01 10:43:14 ....A 7175 Virusshare.00092/Trojan.JS.Iframe.zh-bb8428ecc1e2dd98d49da3cf30290fc4110cebd98bdb524413534760f882ea7f 2013-09-01 11:19:42 ....A 63676 Virusshare.00092/Trojan.JS.Iframe.zp-4c0cdca402f6f3d9044becbaa325ff8b4e51a07c795e7b68ad5b897c738e0527 2013-09-01 10:52:10 ....A 163940 Virusshare.00092/Trojan.JS.Iframe.zp-88553fb750297ca68ded92818d50eff2bc6096ad5d3455ec09843c9a73a9c976 2013-09-01 10:56:38 ....A 173246 Virusshare.00092/Trojan.JS.Iframe.zp-9e4fcd6985f9c33dc8f0eb55d71ee9d920d9c045a39246fed4665a1ea498a3cb 2013-09-01 11:30:30 ....A 163907 Virusshare.00092/Trojan.JS.Iframe.zp-a344c5a6d7b5c08ca48276c08417c374a429ac4c8a40a70c4776bcd3fa769d35 2013-09-01 10:57:14 ....A 81141 Virusshare.00092/Trojan.JS.Iframe.zp-e6887206c0fe6414735e5f24229b5850a30e01de2a6b80467a74611b5eac158c 2013-09-01 10:55:46 ....A 17393 Virusshare.00092/Trojan.JS.Iframe.zr-5351d370fb3835379bbd61481a27cc0feb1e4dc7c3768c92616290155a0ad16b 2013-09-01 10:58:10 ....A 17348 Virusshare.00092/Trojan.JS.Iframe.zr-6b7c2ad37a4b3c36375254d9aa5f04d44ff1d0db27c7dd814e845c6b52aa17f7 2013-09-01 12:11:34 ....A 2917 Virusshare.00092/Trojan.JS.Iframe.zt-e3165c263e86630945ccb98ffec66fd8b3b8c00c2179c9add056061ec1038007 2013-09-01 12:04:34 ....A 15899 Virusshare.00092/Trojan.JS.Iframe.zw-2e139b54e3c0eef9d70e77fb46dc92a2ec4cea63cfb844f92a98b62c1695e247 2013-09-01 11:31:10 ....A 23461 Virusshare.00092/Trojan.JS.Pakes.bh-2f1956876f55402082e6dc1f80efae2f789f8c270b5b3d81f9eaa698d4a858ed 2013-09-01 11:39:24 ....A 5696 Virusshare.00092/Trojan.JS.Pakes.cw-11b4f2a19a356e2dd6bec6bc99085c760140cc4f4c739f93b47da5c2e5a728ba 2013-09-01 11:55:32 ....A 7011 Virusshare.00092/Trojan.JS.Pakes.do-0465d90f5ad04a3ab3a20d8154b213b9946dc1ee5197729d2fd331f6ced3fda5 2013-09-01 10:41:46 ....A 17522 Virusshare.00092/Trojan.JS.Pakes.do-2c64f2acc0041084e66510858c686b0525c058660edcc5ff3579f6e107114aa3 2013-09-01 10:53:20 ....A 12705 Virusshare.00092/Trojan.JS.Pakes.do-51bbfdacb9e843f0e097845aa1ec2eb1854556adf6a5c72a313b32a7a01819bc 2013-09-01 11:13:14 ....A 7301 Virusshare.00092/Trojan.JS.Pakes.do-704b5a5ed4eb6a10ba335119a6bb14968d074270f93a8854ab081f805e75fd3e 2013-09-01 11:11:38 ....A 10106 Virusshare.00092/Trojan.JS.Pakes.do-85daaebe6742f529fe61f9c3e1c49d01a603b6d616ee355d6edc6625b8e84246 2013-09-01 11:12:52 ....A 9411 Virusshare.00092/Trojan.JS.Pakes.do-b9da1ae068fd4d76a791e39221f40e04737316d7cc20a78b088f46ae6d598535 2013-09-01 12:02:56 ....A 76825 Virusshare.00092/Trojan.JS.Pakes.do-ba957ba3f67d23b073c13ebb0aa8ee2bc09a4c6d0f46114f9cdd959e8259f3eb 2013-09-01 11:38:38 ....A 30633 Virusshare.00092/Trojan.JS.Pakes.do-bb998af0ae4d8b2ffef9bacc7d4c302441ff4746966ad5740e16ea7f7d5e149a 2013-09-01 11:25:46 ....A 142244 Virusshare.00092/Trojan.JS.Pakes.do-caf463fb149bb335ce4ac7c4b65747ea5745e52e9a177b2404af19089e5771c7 2013-09-01 11:43:18 ....A 90277 Virusshare.00092/Trojan.JS.Pakes.do-d66979c401cd0ce50577ebbb11a52c7df263ec566c7d1f77ad4af297c2610c64 2013-09-01 10:59:28 ....A 18576 Virusshare.00092/Trojan.JS.Pakes.do-e720902611d80a3623c1300e7dc96908447fe0bde5d4e397e8e0236f30a1b36a 2013-09-01 12:09:10 ....A 21973 Virusshare.00092/Trojan.JS.Pakes.do-ec6a3fbfb8028584e376cc329c6f7360e84689641db585172887357afd6cae85 2013-09-01 11:43:22 ....A 14853 Virusshare.00092/Trojan.JS.Pakes.do-eea3029dde652444783e31668fd1a392b663bdba4f60c2e3ff1bebe76582547e 2013-09-01 11:42:58 ....A 21143 Virusshare.00092/Trojan.JS.Pakes.dp-0278e747e6a92044e6192f96ae12636a2be335961a716f62728613a465981e92 2013-09-01 12:13:12 ....A 33801 Virusshare.00092/Trojan.JS.Pakes.dp-05278c4f893bb14ffe3cd9313bc6117c1cd3a93733a03f6a69c0b3b5ec4bcca9 2013-09-01 11:49:24 ....A 10005 Virusshare.00092/Trojan.JS.Pakes.dp-08503e8ff5ed0f4046a7025b4d851140d02790d5c3696ac448290b5612cc4a76 2013-09-01 11:06:28 ....A 38406 Virusshare.00092/Trojan.JS.Pakes.dp-08e705edcf10cab513df967f5ab5139fda7dccdc98eaa968f1d445d106f3c5e9 2013-09-01 12:09:38 ....A 24437 Virusshare.00092/Trojan.JS.Pakes.dp-0dca139561fc6f99e645c51b0cdf911705441d95ce4d328cf9dec449feff1628 2013-09-01 11:29:08 ....A 30620 Virusshare.00092/Trojan.JS.Pakes.dp-0e5fb2fcc7d270517d9117b94691c0d110a7ec1de338518e01add10cc9583218 2013-09-01 11:50:52 ....A 90121 Virusshare.00092/Trojan.JS.Pakes.dp-116e23567fb5086b94b64eaf077cb39680cd15a1251802a0545e67c3c96edf98 2013-09-01 10:48:34 ....A 54030 Virusshare.00092/Trojan.JS.Pakes.dp-166dcfc3cec4f98d89394a5851dc475198b657cc396f4f8740635f95802793bc 2013-09-01 10:47:28 ....A 48081 Virusshare.00092/Trojan.JS.Pakes.dp-19de6feb8eeb0a317ff2ed8a351be4e6066012377ab637fce774d3469636a81f 2013-09-01 11:11:36 ....A 10259 Virusshare.00092/Trojan.JS.Pakes.dp-1a749cfd69c28fc4e12911bb47a9dc7a75c03e46a622c4d9170bfaf2f7203ed6 2013-09-01 11:03:12 ....A 54022 Virusshare.00092/Trojan.JS.Pakes.dp-1abd0b0a2a8bb66871fe00eab57a80097681d9b9022a16be6c87f81c6cad23c3 2013-09-01 11:48:50 ....A 15838 Virusshare.00092/Trojan.JS.Pakes.dp-2092e31296a6907777c8a5158fe3b4a69f2117b279041b89a8fd7e5447362868 2013-09-01 11:13:00 ....A 39481 Virusshare.00092/Trojan.JS.Pakes.dp-272868763f1a96b52d2e697e0260825fe0fec7fa8975ab67d433bb06b825ddc4 2013-09-01 11:03:44 ....A 9828 Virusshare.00092/Trojan.JS.Pakes.dp-2bfa994da19ab68a6399b742a2050d291e2a28564738dcaaaa63aefb884a20a1 2013-09-01 11:32:06 ....A 72275 Virusshare.00092/Trojan.JS.Pakes.dp-2d51d898eba85abcc82f879de63faff64ce9d6df1e433d9e55d849c0dcb0f1b3 2013-09-01 11:28:42 ....A 36874 Virusshare.00092/Trojan.JS.Pakes.dp-2db9d8c3cfd947da9d5d235c8a0df760ce16ac3888ce57e3c790154896157595 2013-09-01 10:57:06 ....A 38289 Virusshare.00092/Trojan.JS.Pakes.dp-2f7719765f002fa9a5c40b8cd4c3aa44818b4819c2f5494f5a5d21c944d918e4 2013-09-01 11:07:54 ....A 9899 Virusshare.00092/Trojan.JS.Pakes.dp-316f90255b6efa85891dccebac2a96d63e6bc4eab1c836cf7baed5b52b721ff9 2013-09-01 10:44:16 ....A 20435 Virusshare.00092/Trojan.JS.Pakes.dp-33f4b1a7328914ce91ed13ac0e40a39bb26ce4f4bd7c3be4b54bbc3848965554 2013-09-01 11:07:42 ....A 7702 Virusshare.00092/Trojan.JS.Pakes.dp-36bdbb5bb482f57d6b84cacbe565c2ba55a48a2891e4d92854ec7c97cf05d924 2013-09-01 12:10:22 ....A 30068 Virusshare.00092/Trojan.JS.Pakes.dp-38cdcf12924868ad4c1ebccfdd6e7d6a4bc2a65b9e82bc818cfb6e6cc8187c33 2013-09-01 11:37:36 ....A 32569 Virusshare.00092/Trojan.JS.Pakes.dp-3a3868b0938021023c452db47c34a7b257b4d931f1be1680166e34f044ee3017 2013-09-01 10:54:44 ....A 39551 Virusshare.00092/Trojan.JS.Pakes.dp-3bd270ddfd5c720d56da7c71f2b8d786dba4e1f06999a74ac2d4b01417301409 2013-09-01 11:57:44 ....A 54014 Virusshare.00092/Trojan.JS.Pakes.dp-3c9a407e2c44a41648d893ab841f3505d7453771e0cbc9d0d371d2a61352788e 2013-09-01 11:36:20 ....A 34993 Virusshare.00092/Trojan.JS.Pakes.dp-3f03b0009d283cce221e2da2d62952a2eb06bc20c05fe4dd6a70a857e3c12e3f 2013-09-01 10:50:40 ....A 20287 Virusshare.00092/Trojan.JS.Pakes.dp-3fbdcfba6edfbcaac6dd02f85bf7ca2c0f47f39021431c76be542af604ed3053 2013-09-01 11:57:36 ....A 19342 Virusshare.00092/Trojan.JS.Pakes.dp-3ff2f3af7ea24b7fdc1ae2a0525b724c7709294416e8e1bfa78d4451fc0f153a 2013-09-01 11:01:14 ....A 54022 Virusshare.00092/Trojan.JS.Pakes.dp-43fa418d209d19ff75d0c8cd7e4d00b3fd977bb08a07ab80b569b41d42f5e6a0 2013-09-01 11:18:46 ....A 42761 Virusshare.00092/Trojan.JS.Pakes.dp-4baeece5774f068382ceb8bb0986d517af6737e75e7511d9448434073dd1a9f1 2013-09-01 11:03:12 ....A 17196 Virusshare.00092/Trojan.JS.Pakes.dp-4d7dbae600880d03730ad23c93498207bd7eedcb7fb54c34e0b361ff7f0409c6 2013-09-01 11:56:32 ....A 4506 Virusshare.00092/Trojan.JS.Pakes.dp-5a75cb56895118980f861cfa895fc3e54cd7064910a6f7e956a996869d85dc8b 2013-09-01 11:45:16 ....A 9703 Virusshare.00092/Trojan.JS.Pakes.dp-5d48c81a9690b5742a035ad8b2034577d14b83962cf6f2be2437ae2d04bd1d3e 2013-09-01 10:46:58 ....A 28599 Virusshare.00092/Trojan.JS.Pakes.dp-5fe49645a1ab53dc9afbc6f456768dc76c820146421eb953d897a223b28cc77a 2013-09-01 10:47:56 ....A 11263 Virusshare.00092/Trojan.JS.Pakes.dp-6336cd4b7ad1ee55ab155a88a2ded5b40989d318512d9f293f2199f86a98d073 2013-09-01 11:34:30 ....A 41426 Virusshare.00092/Trojan.JS.Pakes.dp-67da426adf47af1e4c95d5ee62d8e1835216aab2607c33cf7d429945b84264e5 2013-09-01 11:08:04 ....A 5576 Virusshare.00092/Trojan.JS.Pakes.dp-67f06e5ad30f028bb4cebdf83fe759e14fad21e794463eba7fd5d7529fa0b0ce 2013-09-01 11:44:28 ....A 19420 Virusshare.00092/Trojan.JS.Pakes.dp-6b5a321ec6861fd3fb24bd5cd08729e45e0d4a4d8f57fd6efc6066d8865e44f1 2013-09-01 10:54:14 ....A 39388 Virusshare.00092/Trojan.JS.Pakes.dp-6d8c3f52d00c60ae7bd986e4c0c222ee516c2f936fc06ec3df51644c7cf3a2ec 2013-09-01 11:49:58 ....A 8371 Virusshare.00092/Trojan.JS.Pakes.dp-6d8f2b9b263005f3f513463d1982c6e9f342a00a78a97ecdb552a93899b33ab1 2013-09-01 11:23:14 ....A 28853 Virusshare.00092/Trojan.JS.Pakes.dp-6dac3bdd07d406afebdce5c98e0527590700a28fd8b25ac515078b9e7b486b4b 2013-09-01 11:47:08 ....A 28066 Virusshare.00092/Trojan.JS.Pakes.dp-717e7cd22ce5ded4251e96d37192ca06fa2fbd3e145312a3cc91c0150378c075 2013-09-01 10:45:42 ....A 37766 Virusshare.00092/Trojan.JS.Pakes.dp-71aef383831ca3ffbad4f090403d0cc795381909fc0590c48c33d9feba180c62 2013-09-01 11:36:30 ....A 54025 Virusshare.00092/Trojan.JS.Pakes.dp-778e7103d10893a98562fcaa9c630b12095376fc25afdb3db632018cbfb7eb10 2013-09-01 11:34:18 ....A 110287 Virusshare.00092/Trojan.JS.Pakes.dp-77fc77d53f625358d053771e0a7db1ca1d34d33ae67e79bbe34f0773ad88dc23 2013-09-01 11:05:12 ....A 13370 Virusshare.00092/Trojan.JS.Pakes.dp-7bcb7c548e60c408d9a2928f7c258752127babfb703310171e586844622ac669 2013-09-01 11:34:14 ....A 19908 Virusshare.00092/Trojan.JS.Pakes.dp-7d5e9d6c8028aec2887539c0a927398adf4de7b94da5c3db871de3d46b57dcd1 2013-09-01 11:28:50 ....A 83808 Virusshare.00092/Trojan.JS.Pakes.dp-7dc1fc85762fad7b11784ff11a67cb3ff1e51fb972a489abb6075d2047421360 2013-09-01 11:59:04 ....A 12590 Virusshare.00092/Trojan.JS.Pakes.dp-8297b27133c605c82574c4f7fcc37af3b11f6391c20b406855dbcc4e8141731c 2013-09-01 11:47:32 ....A 97625 Virusshare.00092/Trojan.JS.Pakes.dp-87229ed16a1d90369b2444c7743313e04274ccfddaa9a5167a7feed8a7c43b8a 2013-09-01 11:19:50 ....A 37800 Virusshare.00092/Trojan.JS.Pakes.dp-8b2ce5a0723c0c8f0c65f1ae2a6f16cd6867c4e9391c95a9ab0d30666521b0fc 2013-09-01 11:45:32 ....A 54007 Virusshare.00092/Trojan.JS.Pakes.dp-8b7d51433f385831acf8ac91a398e87a6af28b3081a33cdc4b45239de7511f90 2013-09-01 11:03:06 ....A 72954 Virusshare.00092/Trojan.JS.Pakes.dp-93975a2132f67dfb8c9de9df5a3a4b56f0301962373963c184c8698ff30d8ce4 2013-09-01 11:49:44 ....A 46738 Virusshare.00092/Trojan.JS.Pakes.dp-97acf5213f73613af16bfd6a849d43531cd92549cec07e2078d5c0a7d1202cb5 2013-09-01 10:50:02 ....A 54015 Virusshare.00092/Trojan.JS.Pakes.dp-9b6573aa1bccef5bb28277131670724b248c7a7a5a502882e47a43913373f11a 2013-09-01 10:48:28 ....A 29902 Virusshare.00092/Trojan.JS.Pakes.dp-9ca932c9524d7e8a52701c6071b8a1c118d2e605602ef832a5db94fbb95320f3 2013-09-01 11:57:44 ....A 12736 Virusshare.00092/Trojan.JS.Pakes.dp-9d85acd06725a604851c80011a030002e7e7a8fff93184067a9f386370afb21e 2013-09-01 11:58:06 ....A 9854 Virusshare.00092/Trojan.JS.Pakes.dp-a1ea2b073cbc3e37d405643238253fcd5560beb3820b36bc065088757fe80252 2013-09-01 11:37:22 ....A 11298 Virusshare.00092/Trojan.JS.Pakes.dp-a28f804e4f1939d6479adcc8ae07d83240266f186f3bf788a15266805ce6e9fc 2013-09-01 11:38:52 ....A 9135 Virusshare.00092/Trojan.JS.Pakes.dp-a42758c848d839b5ccbb22a5ad039028659de115f5579c81c539e0355ed2e28d 2013-09-01 11:30:26 ....A 97524 Virusshare.00092/Trojan.JS.Pakes.dp-a878b043f58ff5e51a69149e8e9ead96760fd39e1383993503998689a97973c1 2013-09-01 11:47:30 ....A 30900 Virusshare.00092/Trojan.JS.Pakes.dp-ab8898f938515404ea18684bccf9ee3dac9af92be110ee69d4126a057bcd52c5 2013-09-01 10:49:50 ....A 26653 Virusshare.00092/Trojan.JS.Pakes.dp-ac9dff9d9931be5518f1820df4c9c96fd7785d84e6c96eedd36b33e625b633ad 2013-09-01 10:51:28 ....A 3236 Virusshare.00092/Trojan.JS.Pakes.dp-b23566de50664dda684a695ccc7287a3cff79f5e675f42e2e54993176a7dfe9c 2013-09-01 12:07:30 ....A 30513 Virusshare.00092/Trojan.JS.Pakes.dp-b2f1b5016e297156b6e3712ef4df16b613d99ecde8aeed373cd0db0959ef2abf 2013-09-01 12:02:22 ....A 3142 Virusshare.00092/Trojan.JS.Pakes.dp-b46ce989cc036965f0585f287942b26814aa4f289ff2a081227f78301a4c2857 2013-09-01 11:55:48 ....A 37623 Virusshare.00092/Trojan.JS.Pakes.dp-c4d7f891000145b35192bd730a72852e20b9fe9ac180f4292526bd20c8423fee 2013-09-01 12:00:00 ....A 37729 Virusshare.00092/Trojan.JS.Pakes.dp-c613a1b32b2649dcb76ebf0c78495c333f9180e73c229c0454e6c11842d109c1 2013-09-01 12:09:32 ....A 54019 Virusshare.00092/Trojan.JS.Pakes.dp-cef0a163bfe5f96d13fb51d151466fde430810b0f0020f0bb3e4e78299ec1750 2013-09-01 11:02:26 ....A 9401 Virusshare.00092/Trojan.JS.Pakes.dp-d2652198c6542262c8d74517519114429ad9a3c8b9c2c99aa91e45880b9a0194 2013-09-01 11:44:30 ....A 36410 Virusshare.00092/Trojan.JS.Pakes.dp-ddae1300501792ad98e22d1a1eb5af76cb91c722f2ee3a90ea9727f9301387f2 2013-09-01 11:50:10 ....A 13396 Virusshare.00092/Trojan.JS.Pakes.dp-e34347d81e8a70c83ac2985f72b44086074a20145c88f4274f4fcb252a0b9c66 2013-09-01 11:37:04 ....A 28137 Virusshare.00092/Trojan.JS.Pakes.dp-eea3622d94d560586b8aa447d886831a707d402489ba3ad573d5494b15db6190 2013-09-01 11:36:06 ....A 30132 Virusshare.00092/Trojan.JS.Pakes.dp-f82a565b90bcc14d99bfde154883e3965bfa419cace3a6f1272ef1294c5a254a 2013-09-01 11:54:58 ....A 40157 Virusshare.00092/Trojan.JS.Pakes.dp-fae6bd223072f6ac8bf2240ce5a7eb670bad73bfedb09604c796f26238e90f7e 2013-09-01 11:43:30 ....A 9702 Virusshare.00092/Trojan.JS.Pakes.dp-fb448195377c9194ecae41480fd3ae4e9a7866424572db78b83049be99998ef8 2013-09-01 10:49:50 ....A 31724 Virusshare.00092/Trojan.JS.Pakes.dp-fc1eeb41330407519b37f57db051005900bf65c3af3fc559ca4ba9d65e04d296 2013-09-01 10:44:06 ....A 8340 Virusshare.00092/Trojan.JS.Pakes.dp-ff1b12609693a977e0da828ca098ec839592d9830a45cd1e2890bc57637ef8ae 2013-09-01 10:45:22 ....A 15583 Virusshare.00092/Trojan.JS.Popupper.a-259af2c9b3528cdfe54f05a7798ab74a439d2270b2b6366b1e32b23cf0bd72e4 2013-09-01 11:50:22 ....A 15583 Virusshare.00092/Trojan.JS.Popupper.a-5c1867c95c798991ee4ab31e3d25c179fcf5f714b545165f1183b204017f8dd4 2013-09-01 11:03:22 ....A 15583 Virusshare.00092/Trojan.JS.Popupper.a-919fec7d08bb05765803e67fed35b94d67581c03f2464df923ea1ad52af6fd87 2013-09-01 11:26:58 ....A 4448 Virusshare.00092/Trojan.JS.Qhost.g-888ef621c9d3befde2f1661a3cd195b3ce1b34390fa5cb7551271847dba9a2e3 2013-09-01 11:23:00 ....A 38904 Virusshare.00092/Trojan.JS.Redirector.aao-91605e5295fae132587ed563dac65ba10ce75ca62d06e7ae18dab7083f1e5c42 2013-09-01 11:20:16 ....A 64861 Virusshare.00092/Trojan.JS.Redirector.an-30154040d8355f5a6be138bcb2bc28a8d8554b3bd508cf476e64ee283321ae37 2013-09-01 11:15:20 ....A 111353 Virusshare.00092/Trojan.JS.Redirector.an-374a998ebd6917354358f74d588335ba8723b97eb240f8fe5403240a0600e461 2013-09-01 10:52:26 ....A 12288 Virusshare.00092/Trojan.JS.Redirector.an-766d6bf59d8b09784d25baccb2752eaa3078afbc6f13e5414d8ebe3df34e2e68 2013-09-01 10:48:16 ....A 41418 Virusshare.00092/Trojan.JS.Redirector.an-ad6613085f48f9534c7619561553cfaaff4e1e6d463423194fdfd68163b676d4 2013-09-01 10:45:36 ....A 22473 Virusshare.00092/Trojan.JS.Redirector.an-cceafc0c25be21b907e0f4481a951bb2b008f1aa03d58434d4e770cb496ed50c 2013-09-01 10:57:38 ....A 8864 Virusshare.00092/Trojan.JS.Redirector.bg-0d9df6a1a5f66b2d63ca66b11ab75d4f7a4883606134020af447e5f3e104e350 2013-09-01 11:40:28 ....A 9122 Virusshare.00092/Trojan.JS.Redirector.bg-3a8c4ca1676d6a6478bc10cca3f4d510cae1b0242277a73f6c9ec35b96c62ff5 2013-09-01 11:01:40 ....A 17193 Virusshare.00092/Trojan.JS.Redirector.bg-4b420127d4a177c16a40c1605044ba25ed7fed880bdd8072b999f5dac58e3cfc 2013-09-01 11:36:00 ....A 1407 Virusshare.00092/Trojan.JS.Redirector.bx-31cb4c4f48937183b23db89d906780807e4e0e7f59639c8b1c9216007ac5e9ff 2013-09-01 11:52:12 ....A 3502 Virusshare.00092/Trojan.JS.Redirector.cl-32f1e8ba73785dc5d74d77f886453438d2d017c55197fb0f95f45473ecc4347c 2013-09-01 11:13:10 ....A 21545 Virusshare.00092/Trojan.JS.Redirector.ec-888372e8af75633865de27852c096a24c1af2a0f538341d4ffb675bba39dc12d 2013-09-01 11:52:26 ....A 25825 Virusshare.00092/Trojan.JS.Redirector.ey-909b545a9fab282d30ec26d24d75d195fd1cc168a591ecdae5e4b6e50c547e56 2013-09-01 11:11:34 ....A 8398 Virusshare.00092/Trojan.JS.Redirector.fn-9951cf25fba1d0ae632563c9aa017e8e0de312ea0b8758485c886a7f16b71713 2013-09-01 11:13:18 ....A 153886 Virusshare.00092/Trojan.JS.Redirector.fq-43bd4e295cb6c72769ee3ab1ee58cc34983f7a1137c45cd53c8920d963c3b266 2013-09-01 12:06:18 ....A 24573 Virusshare.00092/Trojan.JS.Redirector.fq-4ac8f98647c44879b70e62ec8b055d87082626bf281fd6d9d0f01e969c09552e 2013-09-01 11:23:52 ....A 149257 Virusshare.00092/Trojan.JS.Redirector.fq-502311311501df4621dbc1b64b229d6eb10b7329958314821405fcafc2a58142 2013-09-01 11:37:24 ....A 13854 Virusshare.00092/Trojan.JS.Redirector.gm-8da22095645044c6b48964edd5f3508d4d2a89aba271054fdbf0ddd0c5ac356f 2013-09-01 11:35:42 ....A 7462 Virusshare.00092/Trojan.JS.Redirector.hw-00be6074c721d0ade86de8fd39de5ebd63a5e33e197279e4cc233c5569e2cef9 2013-09-01 11:14:30 ....A 4682 Virusshare.00092/Trojan.JS.Redirector.iq-16d7d30a63b9c5afaa8e9629bd40d948a45c379ef35a815ac4d8c862f9891800 2013-09-01 11:27:28 ....A 30180 Virusshare.00092/Trojan.JS.Redirector.jb-1b1ebd8f799876707567eb5e00403939605be44e9fb09b3fb4c68b4e7283f4b3 2013-09-01 11:21:30 ....A 24904 Virusshare.00092/Trojan.JS.Redirector.jb-5315270cdbac8b0556dfe1e8d059a0ffdbf5c8e058864ffc1e92b974d30275ef 2013-09-01 11:40:44 ....A 14396 Virusshare.00092/Trojan.JS.Redirector.kk-173427b342b57524e300a8b80846aec357f66c98174bc04890c5b54275ea65e2 2013-09-01 11:39:04 ....A 101743 Virusshare.00092/Trojan.JS.Redirector.kl-5387a06ea4cb9ff88522c9c81b98ae15947d5bb6fc02e45790832d3ed572a3d5 2013-09-01 11:36:46 ....A 432 Virusshare.00092/Trojan.JS.Redirector.l-f8f1a14f7978874206cb965ea8b9cb0bec71733d5ddacc990beab31dd3a9a81d 2013-09-01 11:59:50 ....A 12492 Virusshare.00092/Trojan.JS.Redirector.lc-12a0cce490393108edabad427db6c9b60cf0fadba7edb771b515de8d1d556928 2013-09-01 11:59:44 ....A 12644 Virusshare.00092/Trojan.JS.Redirector.lc-200825faeed753aeacfad548e4a5f41b2f2c9257961bbec201a6f10a0de9726d 2013-09-01 11:49:14 ....A 150 Virusshare.00092/Trojan.JS.Redirector.lp-6b6d578e7f894b0ec28e023f631e0cbc817808bdf992c353075431c2bf7e14e5 2013-09-01 12:04:14 ....A 69 Virusshare.00092/Trojan.JS.Redirector.me-3911c5cd62f22470708720431f35d092666e6e82d97e0ff25187d02a8805b75b 2013-09-01 11:57:36 ....A 113721 Virusshare.00092/Trojan.JS.Redirector.me-8f871fa7e5bf08ea0104f753619fb2a73c2e9ea435ebdac9da2a9adb28769d87 2013-09-01 11:57:56 ....A 37493 Virusshare.00092/Trojan.JS.Redirector.ns-3780fa08db548c7562e7dbdadbc32e2984f1f6c809767a33bd48e09e70b27b6e 2013-09-01 10:50:54 ....A 61249 Virusshare.00092/Trojan.JS.Redirector.ns-4113f2c7cb6595c04fbc38f11991069c39d3d4f043c95d830afa02896e7be55c 2013-09-01 11:29:44 ....A 662 Virusshare.00092/Trojan.JS.Redirector.of-cb2e211c66e6545d0b81d66e0e3b8f15c5720dee834aa32c9800673ded2c1e9e 2013-09-01 12:00:40 ....A 42566 Virusshare.00092/Trojan.JS.Redirector.ol-f7ff67af4fc518804ab7f81a71b4c64db186dd0f7d7c5df0ca1582f7a55567c3 2013-09-01 11:18:48 ....A 26760 Virusshare.00092/Trojan.JS.Redirector.pd-587cb27500b66fbc4448728d90bac47d0037d0e501225252101a6bfa279cfac9 2013-09-01 11:24:48 ....A 7957 Virusshare.00092/Trojan.JS.Redirector.pd-8ad8b5709f978be51b6819e5e9c12c8040a7fd494dcaa4b3ea757920b7e3c9db 2013-09-01 11:16:04 ....A 27907 Virusshare.00092/Trojan.JS.Redirector.px-35d5f1057bf444b3a6fcb05d71a193f82e809aae05ea35412c7c34366f84580d 2013-09-01 12:07:22 ....A 28532 Virusshare.00092/Trojan.JS.Redirector.px-7c2c8a6552a23fe08b383df848a3864ce933d2e555291e77403458e784f15650 2013-09-01 10:58:10 ....A 17526 Virusshare.00092/Trojan.JS.Redirector.px-9e8dc681a5154654b57b9accfb5da2c9c2703f67b40dad7534510a11edb094fc 2013-09-01 11:45:36 ....A 6497 Virusshare.00092/Trojan.JS.Redirector.px-b3e068d1f3a054548fc5a691c68e66f2ba8733d486615b25b9da55224695afdb 2013-09-01 11:05:36 ....A 24715 Virusshare.00092/Trojan.JS.Redirector.px-cd0f2dc617deef010b935441dabb8d63e8c07fc6af09a29b12bb3ad833f323a8 2013-09-01 11:36:22 ....A 29246 Virusshare.00092/Trojan.JS.Redirector.qd-11b2f8a6fbd2f88b6e5123992f3069ec87ec2d209aa96e9f1e70186e73d4dcb0 2013-09-01 11:25:42 ....A 19309 Virusshare.00092/Trojan.JS.Redirector.qd-22bf502ae5c5dc99b98b80cc4c124256b34978320e6436a212165bc39ad95c94 2013-09-01 11:40:56 ....A 15442 Virusshare.00092/Trojan.JS.Redirector.qd-26d4ca72c7df7a2da010a2e7a5f838ad7b431fb271031ff91207061df2a2de73 2013-09-01 11:12:04 ....A 13883 Virusshare.00092/Trojan.JS.Redirector.qd-2b06d4707cadb36a8fd3812377eb181e79019882c5b6abacb20d92e1605a92ee 2013-09-01 10:52:34 ....A 268419 Virusshare.00092/Trojan.JS.Redirector.qd-2dcac7b233154cabe925fed3c59ed1d9e736267fcc1bb37e3b16cfc05f81a794 2013-09-01 10:58:10 ....A 47151 Virusshare.00092/Trojan.JS.Redirector.qd-5037c77a2231e20787e23a577b85c23aa81d31bdc4f5722d23bf956fcde640d9 2013-09-01 12:05:14 ....A 47338 Virusshare.00092/Trojan.JS.Redirector.qd-5a8e8470d990a6886a343f7d58d7fd4e4a2b516a12e1a90746c8844e4d8a715d 2013-09-01 11:25:38 ....A 21632 Virusshare.00092/Trojan.JS.Redirector.qd-6703d4ca4d106a1c0497dbcd9b241e4f78b5ed4ce37171df788bd908f51add72 2013-09-01 12:02:02 ....A 8639 Virusshare.00092/Trojan.JS.Redirector.qd-7e865b3b21111c40853365e021f3737c8d45e9f696eba84a9406520c7804d096 2013-09-01 11:10:24 ....A 16654 Virusshare.00092/Trojan.JS.Redirector.qd-81815367e4247bc5ae94e15f831fe10172a648a31e26b1e3d6c36ab9913b9eb2 2013-09-01 10:55:56 ....A 20358 Virusshare.00092/Trojan.JS.Redirector.qd-a236eb92c719e1356be2455d8ae951312b46fcca8d00bea1bcc11e210767d807 2013-09-01 10:53:18 ....A 26092 Virusshare.00092/Trojan.JS.Redirector.qd-abaf5b4e867fc10e734ecccda4f73833283d6d5e87c884eaf87e336c0e0851bc 2013-09-01 11:47:20 ....A 26573 Virusshare.00092/Trojan.JS.Redirector.qd-b0b2238051b77eff3c8ca2097733f09a194ea26d5a2546fd5716259464c57d1c 2013-09-01 11:03:18 ....A 25820 Virusshare.00092/Trojan.JS.Redirector.qd-d6114891264d4dbc08894943426f381518fa665e4dd814560ff980cec3faa522 2013-09-01 11:13:46 ....A 1497 Virusshare.00092/Trojan.JS.Redirector.qd-d7a3c3105983c7102bae0b486bc6ed0fb7b065771140763653b2c6ef014f6a5c 2013-09-01 11:16:08 ....A 47331 Virusshare.00092/Trojan.JS.Redirector.qd-fa59c89bf260e75e02f10bcf936de0ca3c3c7a800f0d789e59892b56435cf4e7 2013-09-01 11:44:50 ....A 2706 Virusshare.00092/Trojan.JS.Redirector.qd-fdc4b7fe67ea7ffbf55320af3abcce9defbf38b37a88a4678e46865e7ea869bc 2013-09-01 11:57:56 ....A 62005 Virusshare.00092/Trojan.JS.Redirector.qe-0569971e0ed83108ae206170adcf124ab1e0282bcd293121a101fd74b14fa329 2013-09-01 10:46:22 ....A 72976 Virusshare.00092/Trojan.JS.Redirector.qe-1234fe837f242d59e60fba5dd70ee4e0f51f404ffb127edad36851e2bfee1e35 2013-09-01 11:58:02 ....A 37835 Virusshare.00092/Trojan.JS.Redirector.qe-12ae39a9d4186d18204a572d0f920dd93551120c16d6c13bb323f4e64d7b12e9 2013-09-01 12:05:42 ....A 71815 Virusshare.00092/Trojan.JS.Redirector.qe-1c54b018e5727e8208f251e68db54e49aea3586773c6e5931784cd4454150e6e 2013-09-01 11:33:02 ....A 3403 Virusshare.00092/Trojan.JS.Redirector.qe-63527123781c000ce946cbed80850075be6b1da22c7cab53dd2d528da75bd4eb 2013-09-01 11:24:58 ....A 4708 Virusshare.00092/Trojan.JS.Redirector.qe-7f43862ef45449bda3774025ef122ed10f7280b730c941e47f7238166dd61464 2013-09-01 11:05:10 ....A 1617 Virusshare.00092/Trojan.JS.Redirector.qe-9199d207ff017248c0484059c032ce2daf0930aa01eda501c33d018dc503d1a1 2013-09-01 12:09:34 ....A 1850 Virusshare.00092/Trojan.JS.Redirector.qe-bcc55316c9a7a0bf739ca8ce7a8d7e3d73c28419fe0af91bd40f0a3c285cb787 2013-09-01 11:33:16 ....A 69028 Virusshare.00092/Trojan.JS.Redirector.qe-cceeabff7a768fc5f13fdbd41aa69ec432c5004d1fc6e39d41d5137a7d38eb29 2013-09-01 11:35:24 ....A 2427 Virusshare.00092/Trojan.JS.Redirector.qe-d8ae3a2d93f5e038522853275f7c8af5799375e38b826995151bb6a3d0009e6b 2013-09-01 12:07:54 ....A 64187 Virusshare.00092/Trojan.JS.Redirector.qe-edd554db9b5a5a20610bf3b77ede0ac055a967f5e20620cead4cd7ebcddf53ac 2013-09-01 11:14:54 ....A 20023 Virusshare.00092/Trojan.JS.Redirector.qe-f69ea77065b0198ad3be362fb59827f5213737ffef4a9f43713cf8da59e60d7c 2013-09-01 11:39:56 ....A 58036 Virusshare.00092/Trojan.JS.Redirector.qe-fcc7f96e67a0aad2465f7f62f256a1d71bc75b99584c2573dc3db4bd08d9ce55 2013-09-01 11:00:46 ....A 63824 Virusshare.00092/Trojan.JS.Redirector.qe-ff8616a384a833d971fc6881d8bc8c21e33e1be2879237e1bab1f4806243d6a4 2013-09-01 11:25:32 ....A 24983 Virusshare.00092/Trojan.JS.Redirector.qf-92a4423753c10a5f79720b28c27b329c4165e15f6064a03b711146dfc11cc118 2013-09-01 11:17:52 ....A 16173 Virusshare.00092/Trojan.JS.Redirector.qf-e69a0942d25ff382a26c8554195d28448297a7b8ce520967d2e3345f2e8b4f55 2013-09-01 10:58:26 ....A 23365 Virusshare.00092/Trojan.JS.Redirector.qh-87b660eecf3d537a6dc94a8c88dfb983ddcae1ca929373fde7948496594b70fe 2013-09-01 11:08:10 ....A 12686 Virusshare.00092/Trojan.JS.Redirector.qu-0183f9429b69414031ccb78540adb86e30581ec3c2c850b8c5a1613ac829d511 2013-09-01 10:42:20 ....A 12997 Virusshare.00092/Trojan.JS.Redirector.qu-0198fa0b36fc0b91badf09f085bf735ba9dc6ba359f8ab57dcb2dfeca42ab9ba 2013-09-01 12:14:48 ....A 10747 Virusshare.00092/Trojan.JS.Redirector.qu-0688d6fa5c5de6a357cfe4734f600717a168784a7c1b4268025ccad742a28ed9 2013-09-01 10:59:36 ....A 15728 Virusshare.00092/Trojan.JS.Redirector.qu-10938fd9e59a65315b4b07e826874f8997d7296ad38f89d165651635871552bd 2013-09-01 10:50:40 ....A 12370 Virusshare.00092/Trojan.JS.Redirector.qu-160f9d4435d53a05a86fce9ffadd1a36ab83667b84c780256e29777c829e99c1 2013-09-01 11:51:00 ....A 12252 Virusshare.00092/Trojan.JS.Redirector.qu-1776ffa3b21f0ae96c8e70e3253384334e3ebcf2da6a5d52022ac91a017787fc 2013-09-01 11:47:56 ....A 10486 Virusshare.00092/Trojan.JS.Redirector.qu-232335c9c74622aa104032a153a1e2b264b3e1f355f04ef34de547800aabceab 2013-09-01 11:17:16 ....A 11324 Virusshare.00092/Trojan.JS.Redirector.qu-259e68dcbfe08d7d53e8629df145e0e5a39a0255c1f05a0e4278fb8a98671729 2013-09-01 11:52:28 ....A 14951 Virusshare.00092/Trojan.JS.Redirector.qu-32594b6ee1c99eae9a6b8b32c07a12f848a0ac51ed7adda7e476e7bc52ac7325 2013-09-01 11:29:10 ....A 11575 Virusshare.00092/Trojan.JS.Redirector.qu-326645e42c085a9be0a88093020e0b0040ad23035e4bee0147754243337e0a9b 2013-09-01 12:03:38 ....A 13642 Virusshare.00092/Trojan.JS.Redirector.qu-343e516b02ac8c5336b50f0177f7c930e2e80e40d981786e4ad4d4f432128aa2 2013-09-01 11:13:58 ....A 12356 Virusshare.00092/Trojan.JS.Redirector.qu-343f9ba767cefb46c5968a651e8c551bb043156852d025954c663f19e38528bd 2013-09-01 11:19:26 ....A 11761 Virusshare.00092/Trojan.JS.Redirector.qu-3609d7402537ed080336acbe55421464a4246f6c7cd80531684abf2f965724d2 2013-09-01 11:15:52 ....A 9529 Virusshare.00092/Trojan.JS.Redirector.qu-3847cafe0e735168bb44ecbf53ed97a58e67a215ce2b9e70eb07bce91da0b911 2013-09-01 10:51:44 ....A 11387 Virusshare.00092/Trojan.JS.Redirector.qu-41a1fc90df70dbd8c97cfd43415b0c3cdc48eaf847c4d2e5bfcaac531c798413 2013-09-01 11:30:36 ....A 10564 Virusshare.00092/Trojan.JS.Redirector.qu-84dc9bab2ee3460c8d683ad4e5536b9b84b028e34a63e54a8c109d88cc568d3a 2013-09-01 10:45:46 ....A 7102 Virusshare.00092/Trojan.JS.Redirector.qu-8cc394daa0d09e71e594c06c5d6960834b4c3567d3b55feffad96df58cea0a0a 2013-09-01 10:55:58 ....A 1874 Virusshare.00092/Trojan.JS.Redirector.ro-0e4f78935a2e306db308a8458639b9f8ff13f0d23ddf13e828f31473883a0bbb 2013-09-01 11:26:14 ....A 11376 Virusshare.00092/Trojan.JS.Redirector.ro-185c32e710ce6e4be85d9d95d34c728bab2fd59b7db3599824ac0d340cc33714 2013-09-01 12:10:18 ....A 1048 Virusshare.00092/Trojan.JS.Redirector.ro-35a8098b8ed4b3a6bc93f2efc8bd7773722a44a56881109196457a455946886b 2013-09-01 11:35:22 ....A 1202 Virusshare.00092/Trojan.JS.Redirector.ro-5d79f968047f7117144ff438520c60dd479ba92b38c3ef7ef0659375bbfba0b9 2013-09-01 12:09:36 ....A 1464 Virusshare.00092/Trojan.JS.Redirector.ro-84899720f388ce04b889451eb1d8cbf5b92086b2a3b1925bca4cd8a19cc68ea8 2013-09-01 12:00:06 ....A 1118 Virusshare.00092/Trojan.JS.Redirector.ro-8713e95949b96173675bf33a1dc0b4d50c161c2efb03c81afb07a7c8a809285a 2013-09-01 11:58:48 ....A 1966 Virusshare.00092/Trojan.JS.Redirector.ro-b790d6463e7cb866d46bc6b604119a41671313b499784dbfae6487ae3427bf77 2013-09-01 11:59:56 ....A 1097 Virusshare.00092/Trojan.JS.Redirector.ro-c5c77af43e0f005c7b62b84a2f96980ab00d78cb968583a9e1a97d22defa5c0e 2013-09-01 10:46:06 ....A 1152 Virusshare.00092/Trojan.JS.Redirector.ro-cc881781f2f5510e397644e41f886746f4781a6b85cd6ecb19f6c56ea3198e7b 2013-09-01 10:48:54 ....A 1678 Virusshare.00092/Trojan.JS.Redirector.ro-d99222113a8142ae7a90a0517792a18454e9804694e7865b182edf73f62e912e 2013-09-01 10:52:02 ....A 16059 Virusshare.00092/Trojan.JS.Redirector.ro-e14818eae794544223f78b9e2e5bd4464ba4ebfd1440b2c8e7bdd47b2fe3843a 2013-09-01 10:52:52 ....A 6036 Virusshare.00092/Trojan.JS.Redirector.ro-e3a28e45770c8af09ad7473f6e68cd0ac5232715fb4b54ac16bdb49af8e26177 2013-09-01 11:40:16 ....A 82561 Virusshare.00092/Trojan.JS.Redirector.ue-13a09ad1ad4d2b68696ed0ad02a95bb3c8156228c0f6a9f0b2a51a7b3574bbd4 2013-09-01 10:55:22 ....A 74430 Virusshare.00092/Trojan.JS.Redirector.ue-271e1dce01f65ef9ed7d7157fb3b09b6a76dffae96d09e4e25d78bc198fc8c5f 2013-09-01 11:59:16 ....A 84359 Virusshare.00092/Trojan.JS.Redirector.ue-3799a0810412e7ee13887ab94daf37528f5cae0e04c8ab1a24f3d9eadb9707ff 2013-09-01 11:00:18 ....A 83180 Virusshare.00092/Trojan.JS.Redirector.ue-3d48de840d0720995df2d3f236ed833586d3c41a014ff227f388a08e2c3a48b8 2013-09-01 11:54:50 ....A 79987 Virusshare.00092/Trojan.JS.Redirector.ue-6f4c80ff483ac07e5dcdf1ea443fcd17ae4971c2df6bd89afac6322d75822fd7 2013-09-01 11:13:14 ....A 81955 Virusshare.00092/Trojan.JS.Redirector.ue-9d21e96daf00f335700a254624e59390f21031a97d7fc64d78ad1ed13582fd74 2013-09-01 11:44:36 ....A 82520 Virusshare.00092/Trojan.JS.Redirector.ue-b86e1054a5fc97012ac82588186e7c1ce995cd6f93cb0519340d64702281d7c2 2013-09-01 11:00:22 ....A 81999 Virusshare.00092/Trojan.JS.Redirector.ue-d2752be5117beda74cd600727ec0cb8585bb321413dd936e35ccfb1989521bea 2013-09-01 12:04:50 ....A 73569 Virusshare.00092/Trojan.JS.Redirector.ue-fa11f0ea64d95369e61316c6613266d9801f66fc5b31c4124f783183cf54d557 2013-09-01 10:57:14 ....A 13821 Virusshare.00092/Trojan.JS.Redirector.ux-04013e84a580ae3609f5b61fa3fbf6dd381ca95e540311fe6e895e7d78531400 2013-09-01 11:00:22 ....A 10809 Virusshare.00092/Trojan.JS.Redirector.ux-0f8fb7e65be4e46b6185f9771e6696d5bd5d7e59baac9343f840ca57004152ee 2013-09-01 11:14:32 ....A 22930 Virusshare.00092/Trojan.JS.Redirector.ux-107dade559481c2f1c718c17c41d27386aa3dd8e5de76e47d75b5e41162224a5 2013-09-01 10:50:46 ....A 29223 Virusshare.00092/Trojan.JS.Redirector.ux-14b0ced113036c30c7ea2b52e9b4d866f7694d0797ccfca921935b1b99234370 2013-09-01 10:59:42 ....A 51099 Virusshare.00092/Trojan.JS.Redirector.ux-225cef8f98c7c44b0c775644819a092e41340ac7b5e948836c766cb16c6c2371 2013-09-01 10:44:26 ....A 56187 Virusshare.00092/Trojan.JS.Redirector.ux-2af03cceda5cf6f86d3e87f715badd42afb08fa45fb78b50513c3e3682f26980 2013-09-01 11:40:58 ....A 37993 Virusshare.00092/Trojan.JS.Redirector.ux-34631d5bb01760002f8f23cf8794fdfcdd742910bc1d4e37eb03c534699704f9 2013-09-01 11:06:32 ....A 55511 Virusshare.00092/Trojan.JS.Redirector.ux-36fc9508ea29ca0a95b79ca05259bcfce3e5e9eb5c7d885700ad0ee573dc8d8a 2013-09-01 11:07:18 ....A 52530 Virusshare.00092/Trojan.JS.Redirector.ux-53c46163c9223a21696b71b249c18919788f9dc196a8585ba1e974f98edd5903 2013-09-01 11:44:34 ....A 56157 Virusshare.00092/Trojan.JS.Redirector.ux-5f091cd7be4a8b0991d67909a0848d23159fa023e5056e1e54f0517ce327a1ec 2013-09-01 11:36:22 ....A 32606 Virusshare.00092/Trojan.JS.Redirector.ux-6495eab4c3bf12f04cb87a6e314e93ebd2a495951df6c3b212d354a0a99c756b 2013-09-01 11:01:46 ....A 15157 Virusshare.00092/Trojan.JS.Redirector.ux-6bfad6a649b4bfed9853316387426e4403530d250641e1c91ec2a199545faa13 2013-09-01 12:00:48 ....A 71210 Virusshare.00092/Trojan.JS.Redirector.ux-7583e9cb7b42d69b9f1d3032ad8a8fbf912e2317653995dfc14ca9dfb927cff6 2013-09-01 11:44:50 ....A 41304 Virusshare.00092/Trojan.JS.Redirector.ux-90e2d31b9eb9b65620b675c6e02ee873332a90a375664ea570c77c276488b262 2013-09-01 12:00:58 ....A 45219 Virusshare.00092/Trojan.JS.Redirector.ux-95452bccbaddadeedd952c9b56f1bf106f48961a42d252f16d2a2b2f9b17c793 2013-09-01 11:36:26 ....A 27210 Virusshare.00092/Trojan.JS.Redirector.ux-965ce5273987b9ed7f37058b9b49b19d97a77ba6cd5270ba915997972356e3ef 2013-09-01 11:15:40 ....A 36234 Virusshare.00092/Trojan.JS.Redirector.ux-b1661e90738350969c93aeeadcd470cb0e0f2639004ced9f057e7f52915e39a0 2013-09-01 11:58:10 ....A 35229 Virusshare.00092/Trojan.JS.Redirector.ux-b1a9876512786d1907756631f758a6ab481da541e083c71f4c6b3b408320cd06 2013-09-01 11:44:26 ....A 52455 Virusshare.00092/Trojan.JS.Redirector.ux-c2113a0501790f97a793aab669c81cfa4870f10ac11d40ab5b912e06bc41aa02 2013-09-01 11:08:00 ....A 27940 Virusshare.00092/Trojan.JS.Redirector.ux-d371dea5a98a8b6510bc2e5c325e9ddc5cc099d5fa05619c3c6c4e7f67b1da36 2013-09-01 10:56:14 ....A 29944 Virusshare.00092/Trojan.JS.Redirector.ux-da9c90a083ccff0bee2ad9d818a6d2217927dada0d5e31405aa3904b51b2f009 2013-09-01 10:58:10 ....A 51098 Virusshare.00092/Trojan.JS.Redirector.ux-f6cb01b8f1f4fe805cf2ba405fb9743f4435e36ee162da51b192be2831330075 2013-09-01 11:37:36 ....A 37679 Virusshare.00092/Trojan.JS.Redirector.ux-f7e9a32b8f4639f51a023b1ea06c6b5fadc9b8157fb6590be0e31a24c8670de2 2013-09-01 11:28:10 ....A 5862 Virusshare.00092/Trojan.JS.Redirector.vz-0961f7c5e0be677cd90005387aae2a183341473082eab3e988e186f09cc9a0af 2013-09-01 11:37:38 ....A 22104 Virusshare.00092/Trojan.JS.Redirector.vz-241c681f608aa5fe0db5c9c08b01727ac0cb764edd0e34208d49561245748edb 2013-09-01 11:14:30 ....A 44820 Virusshare.00092/Trojan.JS.Redirector.vz-80c000d99aee56ffa9ad820e6dee69252821fe04e6ef1f48a51d0d4f9e05254e 2013-09-01 11:27:26 ....A 43792 Virusshare.00092/Trojan.JS.Redirector.vz-e7ec5fffa27899228ac3df075bd2a8559ef7278227e3a54e7afabc7e4e147159 2013-09-01 11:01:40 ....A 41341 Virusshare.00092/Trojan.JS.Redirector.wa-1d38d732260575561b6f3f90661657f107d3ae1ea9d60ab4678b8381f711c920 2013-09-01 12:09:20 ....A 81935 Virusshare.00092/Trojan.JS.Redirector.wa-37871d2a2f4a4b363d2a9c3f9a0d6a2c68d7a14550acddaf7ab7656d3ea9edf3 2013-09-01 10:56:26 ....A 83354 Virusshare.00092/Trojan.JS.Redirector.wa-68c272598ba34a508c54398f71851f2ff417f478d1360b4d258b0ac3c942c6da 2013-09-01 11:45:54 ....A 42620 Virusshare.00092/Trojan.JS.Redirector.wa-cf82404de390fccbede3cca6747be41d73fa316d1dac7cf849852437c5b93b7c 2013-09-01 11:50:44 ....A 9085 Virusshare.00092/Trojan.JS.Redirector.wc-1fd6a7d16e65cf27008125d85d7513362e2138204e6b9b817ee092616621433b 2013-09-01 10:48:26 ....A 21020 Virusshare.00092/Trojan.JS.Redirector.wc-213558703dee31791d22efffbdf73541893391ed5755cd78b784a7705d15abf9 2013-09-01 11:27:54 ....A 21143 Virusshare.00092/Trojan.JS.Redirector.wc-df3231b28d8c368536d3889a022bda0abe66e7e2ee09279c3f417089e623d413 2013-09-01 11:03:02 ....A 34388 Virusshare.00092/Trojan.JS.Redirector.wi-35cde0a9fc61024a259c01b171390468175be21c3bc9dcbf6892b89a052a1b8e 2013-09-01 11:48:40 ....A 44514 Virusshare.00092/Trojan.JS.Redirector.wy-1d1eacc6792bb650dea8667bf56a3a6b141f0500bd674585e3c99554b8bb2f8e 2013-09-01 11:29:46 ....A 45058 Virusshare.00092/Trojan.JS.Redirector.wy-bb9c29c3f833fe2e77ed5fb5e3001c982a41e361467d8ae91ff426b2bd6fef7e 2013-09-01 11:43:06 ....A 128917 Virusshare.00092/Trojan.JS.Redirector.wy-c2bce1b96948bcfcd6e0a79284bd0ca1c3dcb48acd5bd8222b501c9e3783151f 2013-09-01 11:53:52 ....A 42601 Virusshare.00092/Trojan.JS.Redirector.wy-d3cc4487e616f0003f65526d27b904261ee030fc3f21d32a3583ebe9e6ab7e51 2013-09-01 12:09:28 ....A 51667 Virusshare.00092/Trojan.JS.Redirector.wy-d5ce5e9cbbe67be75f2bdbd5792701146a1065d222776eb20813341fee41dd7d 2013-09-01 12:05:18 ....A 52534 Virusshare.00092/Trojan.JS.Redirector.wy-dca622eecab1582f7cc4358a6442c4efcc5bc371ae52a13c99a5fb484b520ca5 2013-09-01 11:44:08 ....A 44625 Virusshare.00092/Trojan.JS.Redirector.wy-e0801d4803a78f2c619910cad2d3082bf6ab825bd6a510f442651268a0c0498c 2013-09-01 12:01:04 ....A 3708 Virusshare.00092/Trojan.JS.Redirector.wy-f7e20c44aafcc0742582b79bbc15d15557bc8ca3e248bc4cfcba9aae664df996 2013-09-01 10:42:50 ....A 6425 Virusshare.00092/Trojan.JS.Redirector.xb-0053f4ed72fb07779bac73c234532442250e3003a0cd05483a3234f1a37d211e 2013-09-01 11:13:26 ....A 16838 Virusshare.00092/Trojan.JS.Redirector.xb-00b99f98324df033ed04e1dc7c29ab0e0cb5ac4b29bd69db30cc00d07933dd93 2013-09-01 11:00:28 ....A 17720 Virusshare.00092/Trojan.JS.Redirector.xb-06a75e2c334efa235c258de6758462c5e9ac801359dbd8625cbe4af3c55d15d9 2013-09-01 11:35:44 ....A 5934 Virusshare.00092/Trojan.JS.Redirector.xb-0ae02f8809908c62f6ed87d96426fff39d8759d66f0b5f61b99dd2429d32cd62 2013-09-01 10:44:06 ....A 10384 Virusshare.00092/Trojan.JS.Redirector.xb-14640ecbb3611f6e03b62467bebb520b438db1fa7aa259bcb11546895a1dd171 2013-09-01 11:55:54 ....A 79034 Virusshare.00092/Trojan.JS.Redirector.xb-18a73d34e89cadba4ec4f527350b0b93eca2673139c9326bf6e24bef6a6d808e 2013-09-01 11:54:42 ....A 3670 Virusshare.00092/Trojan.JS.Redirector.xb-1a0dd3b38c7f45e1cef2d1949f35775d7584454d7e0af478e370bcd4101acd04 2013-09-01 11:10:10 ....A 5131 Virusshare.00092/Trojan.JS.Redirector.xb-218e14f2343b3bef8ce61f95a4b7453d3656312d0af2efcaf390f6e91b66b3cb 2013-09-01 11:07:36 ....A 3264 Virusshare.00092/Trojan.JS.Redirector.xb-2496301ed5ca5eb8bb49968a104933ae6a788590a35051182cbeb16aeb0d3d7d 2013-09-01 11:12:28 ....A 6910 Virusshare.00092/Trojan.JS.Redirector.xb-26ff65bf22ae05486d67a9e035fa920193dc001665f59d55f3a96df30185641f 2013-09-01 11:57:00 ....A 10668 Virusshare.00092/Trojan.JS.Redirector.xb-2802693aa16f7aeb30e0fb87593a53b09f967452bb01d28a2327864cd876d53e 2013-09-01 10:50:56 ....A 23874 Virusshare.00092/Trojan.JS.Redirector.xb-3cbe6f0d3a413399e6e2ad4e9b410af10fcf2a856dd30c7f1d3c6e0d86489a6d 2013-09-01 11:41:50 ....A 16619 Virusshare.00092/Trojan.JS.Redirector.xb-44d1b5716ee0d11c9ddbfa0690fb02cf99fab6257bd5ef8cafe9023fe8662014 2013-09-01 10:48:14 ....A 46297 Virusshare.00092/Trojan.JS.Redirector.xb-4c454c5b583c9a1937096b40d532f4f7f6c994aef08ffc2ec8e0979916940227 2013-09-01 11:04:18 ....A 25311 Virusshare.00092/Trojan.JS.Redirector.xb-60289264f43358df159b6b2fecbd4304610fcbdc431c4566174313b9514ca032 2013-09-01 11:52:36 ....A 38844 Virusshare.00092/Trojan.JS.Redirector.xb-6076367307cab8d575271c9e2463f73d359c496b67eb87d42b1674d5999c3cfd 2013-09-01 11:00:28 ....A 18149 Virusshare.00092/Trojan.JS.Redirector.xb-62af6576a921a002b3d80cc34ac637cee591ac3eb668b0d73ea575a34866774c 2013-09-01 11:05:48 ....A 20415 Virusshare.00092/Trojan.JS.Redirector.xb-6620ce88df320971bf1249028d2620ce1f242eb0a99b97df1eadde3b9b3349ad 2013-09-01 11:40:50 ....A 6615 Virusshare.00092/Trojan.JS.Redirector.xb-67c8fe745fc2c7fc9c0893e8cb14fa22ecb2337d7ebc392214bdb5357fb68b40 2013-09-01 12:07:30 ....A 15895 Virusshare.00092/Trojan.JS.Redirector.xb-75a662154f0843df61e357c6faa0108e39128ebbef0c7e623f6c24c95c4f182d 2013-09-01 11:42:22 ....A 19161 Virusshare.00092/Trojan.JS.Redirector.xb-796ab4cdac472cf7c59f71170ed71f2938cc6ab2578480ba307da3056188e9b4 2013-09-01 11:39:40 ....A 38845 Virusshare.00092/Trojan.JS.Redirector.xb-80fd49d29d5548d1bed9679f776615320d9b95b2639070d455a8e7b93221bea2 2013-09-01 11:27:34 ....A 63379 Virusshare.00092/Trojan.JS.Redirector.xb-8fa8dbeaf5dd9a8d26a1ed238c7eb21c87ca4710e92c3f52f5891067c8f74552 2013-09-01 11:03:00 ....A 6338 Virusshare.00092/Trojan.JS.Redirector.xb-99f89b26fc858a1ecd3576c44361d6d51c4311ffaae7179ffa285cc6ebbd79b9 2013-09-01 12:10:46 ....A 6910 Virusshare.00092/Trojan.JS.Redirector.xb-9a4a62abcd5fd41b98bb37ca5ee767b15b7b42574b88016255f066d40bce3b43 2013-09-01 10:52:36 ....A 47516 Virusshare.00092/Trojan.JS.Redirector.xb-9d7c83f3951db7319611e4a73e3563ab7b3522704e27ea35366708198e619dc9 2013-09-01 11:21:22 ....A 29073 Virusshare.00092/Trojan.JS.Redirector.xb-9fe77bbd6bd6159bdb0d970514dac01141bda704c4a31a759492dbe7f15bb320 2013-09-01 10:57:30 ....A 5740 Virusshare.00092/Trojan.JS.Redirector.xb-a5ff9dc02fe5da31f9d33c66aadc259e0fc943c36508d05f683710281f36e552 2013-09-01 11:38:48 ....A 5943 Virusshare.00092/Trojan.JS.Redirector.xb-ad2f1d5db453c54130a25435d50ad9d983dc565c368e266c414849627904c389 2013-09-01 11:42:04 ....A 27437 Virusshare.00092/Trojan.JS.Redirector.xb-af01505504d4944ccd6405d35c179865b8e876bd33a7e33fc220e7819d3fd4b6 2013-09-01 11:46:04 ....A 33023 Virusshare.00092/Trojan.JS.Redirector.xb-b137796f554cbead2fae6f3ebcf33bf861af4ac60258aa049d4e115121825726 2013-09-01 12:11:56 ....A 5136 Virusshare.00092/Trojan.JS.Redirector.xb-bfec2903d23f341fc6fd50dad8ef7676f9d4daa15ee3c6d7295b96abe5e0f91b 2013-09-01 11:14:42 ....A 15246 Virusshare.00092/Trojan.JS.Redirector.xb-c25c06a6682a12ab4109ffd99260d08ac4551a25aea75a6a698d31712b107848 2013-09-01 11:10:36 ....A 41000 Virusshare.00092/Trojan.JS.Redirector.xb-c70c6b753870da9bcf5adb71cc80bbf77a6a23382ff5ed23cc50617d244f7990 2013-09-01 12:14:12 ....A 17185 Virusshare.00092/Trojan.JS.Redirector.xb-d86f7cf113d114df7662ac50a0bcbf8d789690fb18d0f7dc78b02511b295ca48 2013-09-01 11:24:00 ....A 22202 Virusshare.00092/Trojan.JS.Redirector.xb-da415c4ed2abc6a6618218f11a0808425a8a1b3beaf3dddaeb245c63b79b7f04 2013-09-01 12:01:14 ....A 2976 Virusshare.00092/Trojan.JS.Redirector.xb-e029818bd80b0ef56ec97f6b9b5a76465d547b312f6306a379a45197a4ffc310 2013-09-01 12:13:28 ....A 10654 Virusshare.00092/Trojan.JS.Redirector.xb-e6c4b04c7ae87e14e1cf74af64dbbc7e3d458a6192c0d957a9ba1314d0fdefa2 2013-09-01 11:25:44 ....A 16720 Virusshare.00092/Trojan.JS.Redirector.xb-e8cd10dc0e9faa945c8220a4c476a8a368b959ecabab859db3a0c45ffe476683 2013-09-01 11:09:10 ....A 10894 Virusshare.00092/Trojan.JS.Redirector.xb-f726c8929cab353884d23076228b447f4a5e19a7e3ec597cfbbac93bdaae1c17 2013-09-01 10:46:40 ....A 48805 Virusshare.00092/Trojan.JS.Redirector.xb-fe1510921b213c350c94c52a1a16ec7e5d2d0efffad6724d50f716e7676b55b3 2013-09-01 12:01:48 ....A 9241 Virusshare.00092/Trojan.JS.Redirector.yi-377c4963d6038a02897a428116d14495b5c3709ab19925de73c40ba68baa7e22 2013-09-01 11:42:08 ....A 33882 Virusshare.00092/Trojan.JS.Redirector.yl-1159dc53c4d3617d1c6bfc25489d739801ce524e0aaa3abbd79135cf38ad0a24 2013-09-01 11:19:12 ....A 39662 Virusshare.00092/Trojan.JS.Redirector.yl-1a4cfb11ed7876fff533c106da525358e925da72ee68e0a3a90af433e5069c2e 2013-09-01 11:34:24 ....A 32491 Virusshare.00092/Trojan.JS.Redirector.yl-2796bbe932068049a045a59a9c3ef95f25e9e2849e8ed3cef43d1e81503344d2 2013-09-01 11:03:12 ....A 35576 Virusshare.00092/Trojan.JS.Redirector.yl-28e98f0644f77bea3e5ee977529ce92a876d7c9724ace272bd27de087823d1d9 2013-09-01 10:52:46 ....A 35370 Virusshare.00092/Trojan.JS.Redirector.yl-2a09baa4dbbb4308d4c8c4ee4366797b43258b39ef525b1536ba230f2946dc7e 2013-09-01 10:48:12 ....A 5708 Virusshare.00092/Trojan.JS.Redirector.yl-2a2259fa1fc11232e1481767b62b98b242ac50878d2df04e8a699bf69b4ceb36 2013-09-01 11:05:42 ....A 65547 Virusshare.00092/Trojan.JS.Redirector.yl-370dbd4651857886bdb4fbe5dc82ba87ab05b9184eb6a7f1ed524eb66ab714a7 2013-09-01 12:07:38 ....A 33894 Virusshare.00092/Trojan.JS.Redirector.yl-3c9c83651fc26cf837ca6e4290a9cbabef5bde01fdee93929fff341d2ef190e0 2013-09-01 11:47:06 ....A 37855 Virusshare.00092/Trojan.JS.Redirector.yl-51ffa003eb7c35c44159c7c8e519f103f0ec715f7aac7bfe33e7a414ea082b12 2013-09-01 12:11:28 ....A 34209 Virusshare.00092/Trojan.JS.Redirector.yl-6984ceb690c8ca3271e4ca5c42c35ff911b27469097ed5b53c694e7d092ca732 2013-09-01 11:07:58 ....A 42784 Virusshare.00092/Trojan.JS.Redirector.yl-6ce9fb326f5f7474dcf5d46a04e0061387ab0a267ecfad0b780f59e2037a10e6 2013-09-01 11:50:12 ....A 35380 Virusshare.00092/Trojan.JS.Redirector.yl-6f666804157d19684a3a3328170f597ec29fb96f9aec93bc9ee14c658afb4771 2013-09-01 12:13:44 ....A 37835 Virusshare.00092/Trojan.JS.Redirector.yl-7122cba9511dc7af85f86d5d7e4cf9f1b91c6a39a7ef9401a76f629ade178684 2013-09-01 11:51:16 ....A 48233 Virusshare.00092/Trojan.JS.Redirector.yl-76d17d15fd34e9620e159486f43c350f22a2815a791b286e7c6fb4534e13df1e 2013-09-01 11:37:46 ....A 34248 Virusshare.00092/Trojan.JS.Redirector.yl-79ec0106ac412052483dda874857bea5bda98bc40fb56c480d2282a2cf7036e7 2013-09-01 11:07:50 ....A 3744 Virusshare.00092/Trojan.JS.Redirector.yl-7a4d7afc2b036b78528ffd505106637f0845b6efca5fbfdba7d6077db14d2e44 2013-09-01 11:16:20 ....A 35068 Virusshare.00092/Trojan.JS.Redirector.yl-7ebeba3d06301a21b019faaaffe051d5e31b84f574b39e7ddc34b93dbc0917c2 2013-09-01 11:38:30 ....A 17816 Virusshare.00092/Trojan.JS.Redirector.yl-80477d847119ac90276130eabd053a2804899be51a82d3ae593baa5bec480179 2013-09-01 11:13:42 ....A 17075 Virusshare.00092/Trojan.JS.Redirector.yl-809d487d4da6d19804196549771c74b8e13eb456097320682975f254b057c0f9 2013-09-01 11:17:50 ....A 65542 Virusshare.00092/Trojan.JS.Redirector.yl-86103450c7e738a4a072b46a0a39883cbc4f450cdbfcc70b371092d42b0daac3 2013-09-01 11:42:50 ....A 33625 Virusshare.00092/Trojan.JS.Redirector.yl-876ad76654c6d9705ce091e66b4589e2bd14698e612a36b5f3f2c32fa0589693 2013-09-01 11:32:44 ....A 21684 Virusshare.00092/Trojan.JS.Redirector.yl-92e57c21cbad61a26a1c4926fb782c521c146bca899786c2e04c4679bc958009 2013-09-01 10:57:02 ....A 39641 Virusshare.00092/Trojan.JS.Redirector.yl-9835f20a1c9af80a628d54bf8331e831ac4c09d57169c8ff5605112afa1b5a7f 2013-09-01 12:09:30 ....A 36686 Virusshare.00092/Trojan.JS.Redirector.yl-9d61fae53b5544a5326522140649640e0ccbf5f6a73779ece3d1ae892c775d5e 2013-09-01 10:45:24 ....A 38974 Virusshare.00092/Trojan.JS.Redirector.yl-9fbcc11fddf63390a02740fa8d9b977cf943e4c2fd82af32aa0c3dc5abfb9f62 2013-09-01 11:47:16 ....A 37967 Virusshare.00092/Trojan.JS.Redirector.yl-a58c24720f2701bb7690e97c9ce5b2b0688e152790302ff4027dee5217e4a274 2013-09-01 12:00:38 ....A 33605 Virusshare.00092/Trojan.JS.Redirector.yl-a75102bcb430c72c3f61b30f9a748cd010cac12e5c1e8c45d9ba8fc3c62b86da 2013-09-01 11:28:48 ....A 40841 Virusshare.00092/Trojan.JS.Redirector.yl-aad5b366619e1bcc458d35c95fc74f8ea95a6746b9be2960b4626d0d2f769c47 2013-09-01 11:51:34 ....A 34927 Virusshare.00092/Trojan.JS.Redirector.yl-b13ab94823d8f81f2f3f60e1e9b47819452683a5b3b10fa948d271acbe3cd3ea 2013-09-01 11:09:36 ....A 29579 Virusshare.00092/Trojan.JS.Redirector.yl-b3cb2a2c4e2a93967dfe012e3057c43b857d7eaa45ea4366be887b0ca984d28f 2013-09-01 11:29:02 ....A 43302 Virusshare.00092/Trojan.JS.Redirector.yl-b4ac38a14a07523b0773005035dd33caf9aa038e9b89e70ebde341988b3e9cf4 2013-09-01 12:11:58 ....A 39896 Virusshare.00092/Trojan.JS.Redirector.yl-ba302265f7e97266b7b5b00c605966beda52e851921f81bfe1b6fe8c74816edf 2013-09-01 11:05:16 ....A 39607 Virusshare.00092/Trojan.JS.Redirector.yl-ba65e8bf1b202fd66f97dc0981f3a8ee8ed2f9ae96405392cd87ce4c5e124972 2013-09-01 10:49:54 ....A 4480 Virusshare.00092/Trojan.JS.Redirector.yl-bb31d282e85bbb56652a8308d2b1d38ae400737a8b017c734b5ab9d042648d68 2013-09-01 11:59:40 ....A 65557 Virusshare.00092/Trojan.JS.Redirector.yl-c2386f3eef610a0999d550a8ce522a73902894a1178abca1fdc32cbbc5fc6f55 2013-09-01 11:36:10 ....A 47133 Virusshare.00092/Trojan.JS.Redirector.yl-c59881bceba060884f5a19ce0978813c720dc53c78320a958b387e4052039003 2013-09-01 11:01:56 ....A 43087 Virusshare.00092/Trojan.JS.Redirector.yl-c635d734c70c1a1d3cd547050b0875d3651f5b9a7e3baf1f4d2198f906106b2a 2013-09-01 11:10:06 ....A 11012 Virusshare.00092/Trojan.JS.Redirector.yl-c6499190e5599ce8127874bb5e7824e0605ca2ae2725f4520b4d920fd745aea9 2013-09-01 11:56:52 ....A 44724 Virusshare.00092/Trojan.JS.Redirector.yl-d07fd76cbb4fc3a327781912097734db53d107afe0c48f04402509ebeab34513 2013-09-01 11:51:02 ....A 37137 Virusshare.00092/Trojan.JS.Redirector.yl-d17508c024ae77f68793e8121b0a240b41cb554680235dbad812666a13bc1551 2013-09-01 11:51:14 ....A 68070 Virusshare.00092/Trojan.JS.Redirector.yl-d376b4766f27c7282cf22f7554c93ba59a92751dde839d10dcf0454b6d0909e2 2013-09-01 12:15:04 ....A 38159 Virusshare.00092/Trojan.JS.Redirector.yl-d3fa2bcfd4855e0cbd73b85e994b6a70161ad026090394dc71ce47bc471112a7 2013-09-01 12:04:00 ....A 43320 Virusshare.00092/Trojan.JS.Redirector.yl-d97bc2de80c93a8f98e6dd8e248f8a0453a40c87ab8c09e198db1fdf6296ac8f 2013-09-01 10:52:06 ....A 37644 Virusshare.00092/Trojan.JS.Redirector.yl-e42c787eb4955f0f6713d7b5b03ec96d6c4528e3c4a974a1fd25e855f44984ba 2013-09-01 11:02:04 ....A 13710 Virusshare.00092/Trojan.JS.Redirector.yl-f2b5264420e8bf99789fe9abcaaa1f51dcc8888a849f40afdf43fffd75b41c16 2013-09-01 11:28:40 ....A 75433 Virusshare.00092/Trojan.JS.Redirector.yl-f542ad8d434e201e749e370e4a8d12b513f9a3e0d5477edff9617e98f9c29d2e 2013-09-01 11:10:56 ....A 30972 Virusshare.00092/Trojan.JS.Redirector.yp-1a21ad5b2499b1fdaae300f5a8b79cbf6ffad385434c9a59bf8f281391581d84 2013-09-01 12:00:10 ....A 33730 Virusshare.00092/Trojan.JS.Redirector.yp-2cba82da0fe93ecd856eb44358d5bd286fb7d666a4a259526bc8f7ddbcec7582 2013-09-01 11:16:50 ....A 11018 Virusshare.00092/Trojan.JS.Redirector.yp-4b4f3010113f10e96a2da1ab1a0a47652bb5f0aebea66564abfbc8d53710ba9e 2013-09-01 12:13:18 ....A 4784 Virusshare.00092/Trojan.JS.Redirector.yp-58a8f871d1d1ed64d1fb6adac0ee8201e702ed4a116a33fdafa2c90c6cc4313c 2013-09-01 10:51:14 ....A 36748 Virusshare.00092/Trojan.JS.Redirector.yp-7920446c2341a0576216b91a8b3c840e01acb725bcfaa0319fb3b97b62c8923b 2013-09-01 11:59:36 ....A 47210 Virusshare.00092/Trojan.JS.Redirector.yp-981ae0fe29593bc866f0feeeea227a76825a8df2dbb0b8b4cc58cbef559cd38e 2013-09-01 10:49:30 ....A 9976 Virusshare.00092/Trojan.JS.Redirector.yp-a5ca8d5401545b20c875599e300cd7b594da52eae12f49ab11479c452083cf26 2013-09-01 11:10:48 ....A 39699 Virusshare.00092/Trojan.JS.Redirector.yp-d137e40eb4d421b4a89a9fb5aa736d0c7f258d03a0e88623668abd25eeeb6b21 2013-09-01 10:48:40 ....A 19632 Virusshare.00092/Trojan.JS.Redirector.yp-d87018bf59fcd1f3f25335cbae7efbcbaf596218196940cef1fa825c02761928 2013-09-01 11:06:32 ....A 11729 Virusshare.00092/Trojan.JS.Redirector.yp-e2d829a761d06127938995026273fff30085571bcafaa7c20ab8728924e287e8 2013-09-01 11:03:16 ....A 11993 Virusshare.00092/Trojan.JS.Redirector.yp-f51f30ef878ec3d8551770175b8a43ac32985e5ddc7b6f902e795dccecebd673 2013-09-01 12:07:32 ....A 6814 Virusshare.00092/Trojan.JS.Redirector.yz-1004a2648c67efdea5f9b05ff506f93ae924c78f8a426c18b5af3e20e9fbb31d 2013-09-01 11:59:34 ....A 36739 Virusshare.00092/Trojan.JS.Redirector.yz-29a2506efcb11b7c516ad926b8bb3569f9d475f5e58430444a8d51ba0fa610f3 2013-09-01 11:49:30 ....A 85171 Virusshare.00092/Trojan.JS.Redirector.yz-5514c95e059410a099ce10b63a179f0c465e7f1720fefb25c75ff2f7a8009cfb 2013-09-01 11:33:18 ....A 25047 Virusshare.00092/Trojan.JS.Redirector.yz-84af7940709b9fd87624d70d7a213a6cc496b2949e64922f09bccb133b0a3639 2013-09-01 11:04:04 ....A 85985 Virusshare.00092/Trojan.JS.Redirector.yz-9c2b69ed2d518e94d4d5acb0c1f52ca673821aa4f80f99de8f20a6fcad1c9253 2013-09-01 11:23:10 ....A 25125 Virusshare.00092/Trojan.JS.Redirector.yz-b542e4731714f29f658295bef675cd0fe399c6c0f74b00b9bf956453e6c23649 2013-09-01 11:09:18 ....A 25060 Virusshare.00092/Trojan.JS.Redirector.yz-c5b6d859e43d79b9bcf1fbb6b1e1ee6afbfade5a38aa9870f7f1950cec204596 2013-09-01 10:53:16 ....A 26405 Virusshare.00092/Trojan.JS.Redirector.yz-d1d4fc1673a5d8877186b5d9b9d00aa2ff3e604071b191b34f5e4ede95005ad1 2013-09-01 10:49:58 ....A 15822 Virusshare.00092/Trojan.JS.Redirector.yz-fb693f50d209597e8f153d863e2b94cd5e8ef5c9904cd1323f256f402a6f5638 2013-09-01 11:57:06 ....A 15052 Virusshare.00092/Trojan.JS.Redirector.zb-49fe95422a9afeb7b885019dd29a6c079bad38882546a185e6776f177c5b6f27 2013-09-01 10:45:26 ....A 12422 Virusshare.00092/Trojan.JS.Redirector.zb-61a1f07f272c15882ca3cac2498124b48cee33097b613e724c3a46ccc114818b 2013-09-01 10:54:44 ....A 11472 Virusshare.00092/Trojan.JS.Redirector.zb-79795b7e9b9712ee9c9715618084041b3581b335f25d10f724e76639fc094ec5 2013-09-01 11:01:52 ....A 15289 Virusshare.00092/Trojan.JS.Redirector.zb-884a46420606df9c3469369268b1c8e76b6cea85738fe4338af5b6e9b5cdb365 2013-09-01 11:13:06 ....A 22763 Virusshare.00092/Trojan.JS.Redirector.zb-a3352f77ddc74c6f911d89f7fc6a5658493d94769a2a0cb88d958440633eaad7 2013-09-01 11:41:00 ....A 10310 Virusshare.00092/Trojan.JS.Redirector.zb-b4b3b51b0523bf69d8dd33ff200846172a3be006a7346bc100bb2dd9d4d41492 2013-09-01 12:02:34 ....A 8457 Virusshare.00092/Trojan.JS.Redirector.zb-d48845ceead30ec58da674cec16e299659fdbd0cfcdb24baabed772dc98c50d6 2013-09-01 10:47:32 ....A 21413 Virusshare.00092/Trojan.JS.Redirector.zb-d8915da74916270ca99403d407b3e720cc1efb46b731f94a76a5ccd7ea75c095 2013-09-01 11:32:12 ....A 11767 Virusshare.00092/Trojan.JS.Redirector.zb-fef2dddb82a6cfb6b34f68cd53d1d7cb973a08a2cd685b4fe0ad2dcd114b70f4 2013-09-01 11:48:50 ....A 13691 Virusshare.00092/Trojan.JS.Redirector.zf-06664953a453144100583c06a6ad334b4fc95978e4609e48f95bc0eebf96c66f 2013-09-01 11:42:02 ....A 70713 Virusshare.00092/Trojan.JS.Redirector.zf-0ce9aed336bab95345932767955369cb2efa25c03f38ec2c69afc085dc334838 2013-09-01 11:31:32 ....A 16974 Virusshare.00092/Trojan.JS.Redirector.zf-141cd07c9a05a16b1c0b6495a1699c8cdf4b9605fdcf6211a45c399cd884b7f2 2013-09-01 10:55:12 ....A 6272 Virusshare.00092/Trojan.JS.Redirector.zf-152b0da74952b0ddcd7e9ab2aa3da217fdacab4501ad344961c47efe6ad85761 2013-09-01 10:55:16 ....A 28040 Virusshare.00092/Trojan.JS.Redirector.zf-1c3958e53b8d5cdac6546d5850591f1c4b174c719492141b65586b58e232ae8a 2013-09-01 11:12:56 ....A 16656 Virusshare.00092/Trojan.JS.Redirector.zf-1fd6faf92246daf457517150efac0350d1c4722746749ea38dc67c877bb2df1c 2013-09-01 12:04:20 ....A 12487 Virusshare.00092/Trojan.JS.Redirector.zf-210076b26d87464a3766a270b49552623a17808ce905c18eb53f30f49d78502a 2013-09-01 12:05:34 ....A 11955 Virusshare.00092/Trojan.JS.Redirector.zf-28be8c80ed42a3f03d30423c1edf07bd2d8fd07309c5165fe03b6604347a3119 2013-09-01 12:08:24 ....A 18788 Virusshare.00092/Trojan.JS.Redirector.zf-3256c332661cda9e14511d357b5509edb551834cbaafcf7634c67f469199c2ce 2013-09-01 12:05:30 ....A 12202 Virusshare.00092/Trojan.JS.Redirector.zf-36567e6927c59eeefed44fb7d319595bae4c09c4db63ef673c2cfad01f5cd7af 2013-09-01 11:37:36 ....A 31794 Virusshare.00092/Trojan.JS.Redirector.zf-44618625c5f0e08c95013ef61d02d3dab9e0854790352419540a8788f430a50c 2013-09-01 11:01:44 ....A 7944 Virusshare.00092/Trojan.JS.Redirector.zf-592d188cd4d0a6e1522e014fe4aca0e9c883c4bfbb435dc5ca63e9194d39562b 2013-09-01 12:04:54 ....A 7670 Virusshare.00092/Trojan.JS.Redirector.zf-6af5c9d4a043d460d5f00d1c380b6f24a47dd0108cd74eaf95efa4453ca53dd8 2013-09-01 11:29:06 ....A 14905 Virusshare.00092/Trojan.JS.Redirector.zf-6d4ff026c5243d85c43dd725bf943fa2ef66444bebcaaf0778446afb162a4cdb 2013-09-01 10:58:00 ....A 32827 Virusshare.00092/Trojan.JS.Redirector.zf-6dd9978f052b1803abae78ebe136c552e07365e6ff0837a03529a46d127f8049 2013-09-01 12:03:02 ....A 12182 Virusshare.00092/Trojan.JS.Redirector.zf-7a5b5be4d6bf2ce4efd299ca3d9ddd56aa90a48fe0b530bc1ec39399493d78e3 2013-09-01 10:54:06 ....A 12670 Virusshare.00092/Trojan.JS.Redirector.zf-81d4c0761da2eb99af251bfe4132dcf731d350426c693f95137f344dbb2ad3c0 2013-09-01 11:06:24 ....A 8793 Virusshare.00092/Trojan.JS.Redirector.zf-858f58009cd56ffc1dd4e10595d55e67451e87ba6e1c79e4a724d09a023c2de4 2013-09-01 11:53:26 ....A 36125 Virusshare.00092/Trojan.JS.Redirector.zf-8a9ace0062fd3a88461ff40647661d958426c5a2c5ac9a4d1bd47447ad8395f2 2013-09-01 11:59:42 ....A 31795 Virusshare.00092/Trojan.JS.Redirector.zf-951686b792f14b2a0624e7552bf9500e95d5af4011a1dc612bacace8c5300fee 2013-09-01 11:59:42 ....A 109822 Virusshare.00092/Trojan.JS.Redirector.zf-a8db53ee7b11c7b7f43efc474c42bf3bdb0ce1d51aa97251e71a696879fadda9 2013-09-01 11:43:06 ....A 19935 Virusshare.00092/Trojan.JS.Redirector.zf-aca387f56e07bedaaf21d1597bd0dc66dbc1f0219fe86ccd495bdf9a64ceb114 2013-09-01 11:14:24 ....A 7941 Virusshare.00092/Trojan.JS.Redirector.zf-b233f508484da3ffff13a260413f32cf3aac2047907f06af4d634bc61464e387 2013-09-01 11:57:24 ....A 21476 Virusshare.00092/Trojan.JS.Redirector.zf-bcbedf80fc38536117e3263f2acf4c2f7b0c6f6d24cd3bb13e7d1826f541d0db 2013-09-01 10:57:44 ....A 7941 Virusshare.00092/Trojan.JS.Redirector.zf-cefeeaed25083ac0fc9e9929acec88074338f391ac9ca3cc0d16b23362382506 2013-09-01 11:16:20 ....A 63792 Virusshare.00092/Trojan.JS.Redirector.zf-df8aa0c07f68c12fb1d0127d753a067b345c66d9eeb7813610c1222a231e9edb 2013-09-01 10:53:36 ....A 9459 Virusshare.00092/Trojan.JS.Redirector.zf-e34c5a08b91477ba049095803f8c415796b960cfd515f0a8cfa8b3b0075f4fa9 2013-09-01 12:14:24 ....A 16015 Virusshare.00092/Trojan.JS.Redirector.zf-f10078ec44813d54d5cfc1d6768961dcc314534e6dd1a4570a625376b2706b90 2013-09-01 11:16:18 ....A 18444 Virusshare.00092/Trojan.JS.Redirector.zf-f32116c3d0fbbecbad304674f0a1c8a6e817e0cb15fe7a16ce016c047878f671 2013-09-01 10:57:06 ....A 21644 Virusshare.00092/Trojan.JS.Redirector.zf-f5837eaf49cc3ac753d82c6f9705cd75adf091a5727d4c513631d0686d370356 2013-09-01 11:44:08 ....A 5241 Virusshare.00092/Trojan.JS.Redirector.zg-19e2fa2d1e642809f3e8faedc9f8074a8695b6775d20888c0d031df310762d49 2013-09-01 11:55:56 ....A 19066 Virusshare.00092/Trojan.JS.Redirector.zg-37e3dbbda191493a6bd71b9e5f29436e93377c2d71d72e5ba490a08847de00b3 2013-09-01 11:09:40 ....A 32345 Virusshare.00092/Trojan.JS.Redirector.zg-459dbc1ed86549e9ee11d521d9f56e875a7a62df3a263050b88950bcb5685aa8 2013-09-01 12:08:42 ....A 5242 Virusshare.00092/Trojan.JS.Redirector.zg-52f35acf0b42eee6d8a2cda96356b0356f52d4f8eb29843dc4526973680b166d 2013-09-01 11:48:44 ....A 86736 Virusshare.00092/Trojan.JS.Redirector.zg-54c0a2faa10645518804fa0543ddf15b6f46fee4e004f028571471b608c12595 2013-09-01 12:06:46 ....A 6148 Virusshare.00092/Trojan.JS.Redirector.zg-68308bfd5ddcf4f779c1ac64545c9c0387d786b717f180e618bf775ddf2e5ff6 2013-09-01 11:06:18 ....A 13868 Virusshare.00092/Trojan.JS.Redirector.zg-69fb546df8b3c82f3f89436d181ff40e481675f1b7cc55911cd53005dae634ec 2013-09-01 11:37:30 ....A 5239 Virusshare.00092/Trojan.JS.Redirector.zg-82854340ef5bc5024479d8fa76d06a5cf802fba463eeafdf0a23253f90c06e1e 2013-09-01 11:34:48 ....A 5239 Virusshare.00092/Trojan.JS.Redirector.zg-870cedc84c81a7ed116cda17eb7a77651f6d44a185343b46688a50af66ef1cdb 2013-09-01 10:49:48 ....A 5243 Virusshare.00092/Trojan.JS.Redirector.zg-a616aec19c76bf480bed1dbe2656f01a9c935c7acfdb19037d3a98f69b28ab94 2013-09-01 10:52:08 ....A 15659 Virusshare.00092/Trojan.JS.Redirector.zg-c4448a9d7a4407b8b5a7ab0a10a2f13e053188a842134be9131ea237b909abf0 2013-09-01 11:59:28 ....A 123890 Virusshare.00092/Trojan.JS.Redirector.zg-c96796483b3c0b37211a8d3728ed0d9c22ee91617a64e2f8cb17db732ce00810 2013-09-01 11:27:30 ....A 5243 Virusshare.00092/Trojan.JS.Redirector.zg-e9da3f7d00b1848efeccea6b366c44e69e40f6328c5953522b20759f186ceab2 2013-09-01 11:41:58 ....A 4614 Virusshare.00092/Trojan.JS.Redirector.zg-eea7aa0c405a8170b62e2d7235ee061faf5c5cebf3975aa95e6e7dadcfeeefdc 2013-09-01 11:02:54 ....A 17632 Virusshare.00092/Trojan.JS.Redirector.zj-05df02c2fdc98242efdbae6acbf766f1a360b2bdd26dfb3bca296e226fd880cb 2013-09-01 11:59:42 ....A 4262 Virusshare.00092/Trojan.JS.Redirector.zj-100c07a0a5a7cd3bef69605ac90cd10123358e68cf1900ac2cd1a7cdde79e053 2013-09-01 10:57:56 ....A 275797 Virusshare.00092/Trojan.JS.Redirector.zj-105172652401a941099a7a7f7d603c72649b1cd1100f5fae34d295e57a7eb845 2013-09-01 11:01:52 ....A 85969 Virusshare.00092/Trojan.JS.Redirector.zj-1392762fd0d02461a4f992d1edaa1454d065f0e49493359d19d27938c724725a 2013-09-01 11:38:18 ....A 8834 Virusshare.00092/Trojan.JS.Redirector.zj-1595dc3b90a7651ee2727d2ac574a13fe67dd0d7b6a3b3667ab22a5b7d680786 2013-09-01 11:15:50 ....A 23807 Virusshare.00092/Trojan.JS.Redirector.zj-3383f22868b5f050d94ea1f91b2555921c0cd4b688354f5b95110bac638dc23e 2013-09-01 11:51:10 ....A 13735 Virusshare.00092/Trojan.JS.Redirector.zj-382677c9dad97c4892acc7a81f368786f343c40f6a7b6f9bf449493b1cdc343d 2013-09-01 11:34:22 ....A 4260 Virusshare.00092/Trojan.JS.Redirector.zj-3ac294eeab8ca905de8c78f4514ed2ab7dd092ac22f8e7d5c6f285be37b2f1bb 2013-09-01 12:01:36 ....A 4261 Virusshare.00092/Trojan.JS.Redirector.zj-3f9ca7996401298506bc9ecacab3b804fb864144e4a39daa2155e7c0b6871f94 2013-09-01 12:10:50 ....A 4261 Virusshare.00092/Trojan.JS.Redirector.zj-3ffc02397ebc933278728355fdf25cd9b16b2e71d061373c7d4c9ee2c87f01ab 2013-09-01 11:07:50 ....A 27560 Virusshare.00092/Trojan.JS.Redirector.zj-411478896d9588e576c6914b2acc3956c5e61e9341370f84b8e4d6cf0326c292 2013-09-01 11:38:26 ....A 94574 Virusshare.00092/Trojan.JS.Redirector.zj-41323b40d33423a4c93cef3be5736fda0c8f330e8c74dc29133849125e15c20c 2013-09-01 12:05:24 ....A 46550 Virusshare.00092/Trojan.JS.Redirector.zj-5318cf5cdec778065dacae53d27edb04a6219611c82a28c58febfb2edd4c0d4e 2013-09-01 11:37:38 ....A 35338 Virusshare.00092/Trojan.JS.Redirector.zj-5484337191ede0843f859a313be844dbe6801d3ed2768d841a1027db7575b790 2013-09-01 11:32:50 ....A 4260 Virusshare.00092/Trojan.JS.Redirector.zj-54b63693d661a18b2b3567bf5598a3b28971e7c2378561d1b8bd9a2363ecf493 2013-09-01 10:56:12 ....A 33845 Virusshare.00092/Trojan.JS.Redirector.zj-5567b06dcdc952c4498f99fb0fe2683747d985f82de2c0d2084dae1f050d3af3 2013-09-01 11:16:18 ....A 10080 Virusshare.00092/Trojan.JS.Redirector.zj-5e055e08c19615a0878fc87427e340860d0c5e384391dcb067b9d134f3767735 2013-09-01 10:45:26 ....A 35488 Virusshare.00092/Trojan.JS.Redirector.zj-5ed96419f03528a2d8eadedc79d5b66cd2679809ae0f58bce7c0181e75ef7d05 2013-09-01 11:12:58 ....A 95197 Virusshare.00092/Trojan.JS.Redirector.zj-5f794f8e298f5199906d2a79748f696a4734f8144522dbb1c3279d123c7e6143 2013-09-01 11:03:04 ....A 26712 Virusshare.00092/Trojan.JS.Redirector.zj-641570d61342676e6385e0cf86bad6d29d30abb763c37e7d9fc64aa808f81bd8 2013-09-01 11:03:02 ....A 22274 Virusshare.00092/Trojan.JS.Redirector.zj-6645155c41d983455be143697927106f8bc879017f80fdd9b800f53c6fdcbf98 2013-09-01 11:29:56 ....A 30828 Virusshare.00092/Trojan.JS.Redirector.zj-6756e583892c6e8d961b9fcc472364dabe3eae0497a9dc0f2072c78ba8b09f85 2013-09-01 12:09:02 ....A 38886 Virusshare.00092/Trojan.JS.Redirector.zj-69431eeb54b13fe0250d10de9a84612e6a022eba5e59a89f44183523ae122b7f 2013-09-01 11:02:06 ....A 5978 Virusshare.00092/Trojan.JS.Redirector.zj-69ddb9f3edb5b768e593acb956e44354ccb28a04217635f8b89546e5401cbdf4 2013-09-01 10:55:46 ....A 7525 Virusshare.00092/Trojan.JS.Redirector.zj-6a753e1f9192bdaafac1f183e1f70af352a8ec57adb6cd374aa2144bf22810aa 2013-09-01 11:29:52 ....A 32599 Virusshare.00092/Trojan.JS.Redirector.zj-6c95609a5ef2d56782125149287da7b9594a0c621913e694ca12073fc5335663 2013-09-01 11:36:52 ....A 4260 Virusshare.00092/Trojan.JS.Redirector.zj-6d79bfd1c1f954640edcf60497333422a5c4e29d06ce8f056c9f4b215111fe6d 2013-09-01 11:31:58 ....A 5761 Virusshare.00092/Trojan.JS.Redirector.zj-7367b150bdc900c8c7d255489461178aa7791069ce51bf9fbc72b189fd10bedc 2013-09-01 10:43:02 ....A 11208 Virusshare.00092/Trojan.JS.Redirector.zj-75228e3738f655293308df324e2a3759ade62b866029a67a1d5dd428a1c61565 2013-09-01 12:07:08 ....A 14315 Virusshare.00092/Trojan.JS.Redirector.zj-7783b73d38f0dabdefbb46af4c8bed658c0a0d15ed39d20aac53d81672a7eeb3 2013-09-01 11:08:28 ....A 24705 Virusshare.00092/Trojan.JS.Redirector.zj-79ee8bfa5978298283302ddc3a9849d1aaf7a49820f2c4350786e7affd3f1ae6 2013-09-01 11:46:56 ....A 40150 Virusshare.00092/Trojan.JS.Redirector.zj-82d234f5b8f371b1f37dcc3810c74469704cc630dda08c4878c90d6b91dc8387 2013-09-01 12:10:04 ....A 18097 Virusshare.00092/Trojan.JS.Redirector.zj-8600099e465e72d8dd9759f4c1065347b3c178c3245b1885d7ef5c063e4e1090 2013-09-01 10:52:26 ....A 9358 Virusshare.00092/Trojan.JS.Redirector.zj-876bce0792011a9787886d74a8f7d4cc3c238e9b594a892389c0c93df3ca8bc8 2013-09-01 11:51:26 ....A 16305 Virusshare.00092/Trojan.JS.Redirector.zj-8f3eb975e40d2abe80878584f68d81b1dfdca7115c555beb8bec1220bc0fcda0 2013-09-01 11:04:48 ....A 94533 Virusshare.00092/Trojan.JS.Redirector.zj-92877ef86d24c1ffa93d21b5c469d718af0430b05a9f671de89f441aae061344 2013-09-01 11:05:10 ....A 44901 Virusshare.00092/Trojan.JS.Redirector.zj-95a0a015b1cb5c3db5c2d715df50396017c921e5195361154ae48d39b663aa84 2013-09-01 12:04:36 ....A 29725 Virusshare.00092/Trojan.JS.Redirector.zj-95bfba6d682e5cf38f15e5cbb9d1060f436bc399a5bf1484ac68616ff3343746 2013-09-01 11:50:40 ....A 6024 Virusshare.00092/Trojan.JS.Redirector.zj-99f8e5b67a245cef54b88a23fc340b8150cad10655ba519fac18afa24ec027b4 2013-09-01 11:59:44 ....A 212941 Virusshare.00092/Trojan.JS.Redirector.zj-a3746f0bc6d9b7969d43574e94ae98ac2c62ab134207e05dc593421698d41963 2013-09-01 10:50:48 ....A 20819 Virusshare.00092/Trojan.JS.Redirector.zj-a516887f59999455c66c1bd4c00be474bdbddfaeeaeda95dd9f9d1baebcd14b3 2013-09-01 11:07:58 ....A 28840 Virusshare.00092/Trojan.JS.Redirector.zj-ad4f1ece958c956395d03d6639ee9361e66f0bf7866b4c8a57ffc0e37bb7a5a3 2013-09-01 12:12:58 ....A 6486 Virusshare.00092/Trojan.JS.Redirector.zj-b11e89dd5d78fce7d6576a14d24f886c21498c424ed50c8a453fa57c34cfe314 2013-09-01 10:49:48 ....A 12396 Virusshare.00092/Trojan.JS.Redirector.zj-b4e6d791fa564f92a73df7faa923f1daeb677a0be3b4dea94c561865345f8432 2013-09-01 11:24:28 ....A 17473 Virusshare.00092/Trojan.JS.Redirector.zj-b89f4e9b67cc1d8cb33f24a496ce2e9a9fdac2077e272cb5c3d0a20da4d8a36b 2013-09-01 12:07:44 ....A 6295 Virusshare.00092/Trojan.JS.Redirector.zj-b903946888f06e7d3039e50272b5ee9fa182ab8d59f997e94f2132f2309d0ef0 2013-09-01 11:58:14 ....A 17385 Virusshare.00092/Trojan.JS.Redirector.zj-bf0346bb3b35f71f44fb4d86a7acdb7b429edf3c47d99ecff054cd25e9a5a742 2013-09-01 10:58:12 ....A 5843 Virusshare.00092/Trojan.JS.Redirector.zj-c65b76a0364774c6b5117112b4f4360518f369c00fd70bfeea8f9b89e33b4651 2013-09-01 11:49:32 ....A 58303 Virusshare.00092/Trojan.JS.Redirector.zj-cdd7541d8d760081619243f1c5978e772e5e58c652eacbf17d885ce6069498cf 2013-09-01 10:59:00 ....A 12088 Virusshare.00092/Trojan.JS.Redirector.zj-da82c351e6a080ff1ec0d214e0fb1bad76ebc79f3b5e2cf37bcf0c768eb8f9f8 2013-09-01 10:46:52 ....A 41903 Virusshare.00092/Trojan.JS.Redirector.zj-dbe2be725d6bf7d08c2d5d03ec731f9e4cede8ba3d789b51c43b1784daaeff73 2013-09-01 11:55:26 ....A 7515 Virusshare.00092/Trojan.JS.Redirector.zj-dd6e81432a10a247fdd204b8a8672470bfd6fc5e1b04be4371cd54f6aef0fa84 2013-09-01 11:24:24 ....A 36916 Virusshare.00092/Trojan.JS.Redirector.zj-e012081e2bc4c99a3b71f550ffc4dce7556424a3ff8b7aa3d0e08c81888abff0 2013-09-01 11:51:12 ....A 64241 Virusshare.00092/Trojan.JS.Redirector.zj-e04c0c46adc28ddcba9af00ecbe757b6322715808da0da870518bf8bbbeaebea 2013-09-01 11:55:54 ....A 25945 Virusshare.00092/Trojan.JS.Redirector.zj-e43f1428edbcf3f2091af1f0d1bced73b8c5f903dc45d23549f9ccc39c5a4f23 2013-09-01 11:05:14 ....A 34339 Virusshare.00092/Trojan.JS.Redirector.zj-e4ecc08315a283ec9627cb295b91242c4a32f7194cf28bf36248ed1d525bd177 2013-09-01 11:34:12 ....A 208129 Virusshare.00092/Trojan.JS.Redirector.zj-e8d057676f78a956befaf87793169f1fbbc74113e8fea05f0f8d3ca9f3d4964c 2013-09-01 11:50:30 ....A 6422 Virusshare.00092/Trojan.JS.Redirector.zj-ed0a96cc5bde6d76c6df7b462490460c96e2d0268e3c2abd7bc94bac31ae0e5f 2013-09-01 12:10:04 ....A 12106 Virusshare.00092/Trojan.JS.Redirector.zj-ef3ded0a59050b645093b253d29c8c0d3b58bee617bd1cbf5decba527ea09953 2013-09-01 11:03:18 ....A 7523 Virusshare.00092/Trojan.JS.Redirector.zj-f233918e519f34eb347010cdccc0c39d9b0a7d48244f858e93b026689b517d05 2013-09-01 11:13:04 ....A 8035 Virusshare.00092/Trojan.JS.Redirector.zj-f601d656b4c953c9a5949cb62396c50c25af4e78ce3b60179c073f402d42fb7c 2013-09-01 11:19:00 ....A 11404 Virusshare.00092/Trojan.JS.Redirector.zj-fbdde48dc2cb0f1eb29524efe8ac8d41640780076582c44f8fee7557c1815885 2013-09-01 12:08:20 ....A 23900 Virusshare.00092/Trojan.JS.Redirector.zj-ff8d7136a0d609c8c8b3be64d7b116362fff5d289bce3bdc3921958e48ff4f9a 2013-09-01 11:28:36 ....A 7354 Virusshare.00092/Trojan.JS.Redirector.zl-0f67d378170c25bbe54b52ea3a89808c0d5a82708b9a3ad41bfeed24d7775c2e 2013-09-01 10:48:44 ....A 17043 Virusshare.00092/Trojan.JS.Redirector.zn-b770b44e99ffb3806fa08eb82da2ca50e347d53de27b6ee02649859406e7d276 2013-09-01 11:32:26 ....A 40717 Virusshare.00092/Trojan.JS.Redirector.zo-1371563a22881e0fa00de71f3c7db29eae3dac4c1140ce09805328c926e9182b 2013-09-01 11:05:30 ....A 5249 Virusshare.00092/Trojan.JS.Redirector.zo-36382e7ed9310ee4f1c50d6fca2ad75ae1c0ee409a2b61a5f731ba895d2d0806 2013-09-01 12:04:58 ....A 17764 Virusshare.00092/Trojan.JS.Redirector.zo-45d57203ffdabe41c032035575b2637093849ce15ef6074c12bc34046b7141bc 2013-09-01 11:38:32 ....A 63120 Virusshare.00092/Trojan.JS.Redirector.zo-4ef62e0f47884909f99a6a464fad82d68ab0e5a2745ef3282d6d7f739ecc3588 2013-09-01 11:03:02 ....A 19731 Virusshare.00092/Trojan.JS.Redirector.zo-6cb18da774479554440c45c026dfa0a9111b3f152a8df32eddab6788547955a3 2013-09-01 11:12:30 ....A 40858 Virusshare.00092/Trojan.JS.Redirector.zo-7ae4e0a5f2a9c651e65202efe295a6b9dd832036a1628a7d660a2f39e4aca3e5 2013-09-01 10:54:38 ....A 480 Virusshare.00092/Trojan.JS.Redirector.zs-c8c5607b74b451ae91250ce3bc84fa999247513a2fe59ce75a9904961627aa70 2013-09-01 12:02:34 ....A 1421 Virusshare.00092/Trojan.JS.Redirector.zt-00d020c3030fc148f90a61e32fd4214c8541a2cf77d6552d488fcc5dcc6e70ac 2013-09-01 11:05:18 ....A 29483 Virusshare.00092/Trojan.JS.Redirector.zu-0022a52954b3f16511a1e6b07ec62ec59138b457e8b13d2684e0183e0d56c995 2013-09-01 10:58:08 ....A 211705 Virusshare.00092/Trojan.JS.Redirector.zu-02082cae6bda86d5c80f2c7edac382e1c10fcaa9cd2177c0a38bd246ddbd923b 2013-09-01 12:04:48 ....A 16757 Virusshare.00092/Trojan.JS.Redirector.zu-043521e23142a7676eaddd1f9dbb7595d616f5174f5d8c22f496077a3df14809 2013-09-01 10:51:48 ....A 15717 Virusshare.00092/Trojan.JS.Redirector.zu-056bc9924a730882ee82f2085b3ba7dff9b9dbe7fcfab43bb2c82665d1991148 2013-09-01 11:54:14 ....A 215391 Virusshare.00092/Trojan.JS.Redirector.zu-0908eee02f0344a947093bb396909bf5e26a987bc3699c9f20ebdafae6f196a8 2013-09-01 11:11:22 ....A 10461 Virusshare.00092/Trojan.JS.Redirector.zu-0c8f1614ce03128730663d4c8d0ec3292738faa25b3c864c6f121fc7f737656e 2013-09-01 12:10:16 ....A 11419 Virusshare.00092/Trojan.JS.Redirector.zu-0df7eb2ab7799b74b7bee526f763a97ef0ecd605afe0674e87150cac11fcc380 2013-09-01 11:00:22 ....A 47254 Virusshare.00092/Trojan.JS.Redirector.zu-0ffa7d7f18446d230d00fc62c9a47ea4a19d86f8d987f5f95f13c41dd84f5bea 2013-09-01 11:11:40 ....A 13981 Virusshare.00092/Trojan.JS.Redirector.zu-10425d116626e5ab495b6cf5fa7f31ec47fc20c6b4d080b9afc0f5691ece729e 2013-09-01 11:32:04 ....A 15574 Virusshare.00092/Trojan.JS.Redirector.zu-144b619376cc5bbaff2aacce57c06496dd7fc1738e91b212b6b01c7acc444520 2013-09-01 12:10:16 ....A 17955 Virusshare.00092/Trojan.JS.Redirector.zu-1779bdc305d9fdb56ea7a29b3a8ffb7a417aab94d369c848c00aa7a0221fd8a7 2013-09-01 11:02:12 ....A 73334 Virusshare.00092/Trojan.JS.Redirector.zu-288e8adfe9642cbca9c2cff301f9da0c0cbac26baf33d3311c142382303d1a58 2013-09-01 11:02:58 ....A 23499 Virusshare.00092/Trojan.JS.Redirector.zu-2c9a0ce0907dafd657a0c3aae849eba0475dd3b4858bdf7ff0be7c2044bea48d 2013-09-01 12:04:02 ....A 19632 Virusshare.00092/Trojan.JS.Redirector.zu-2ce229b7502ce7e05b285fbf2c33f811a5ad36ed02576fcd56433409ca9edf9e 2013-09-01 10:55:42 ....A 15235 Virusshare.00092/Trojan.JS.Redirector.zu-2fec27df17ba0a87e564702dea6fe69ffe324a1ecd2f66a3dc9bd4d9a5a3123e 2013-09-01 12:13:14 ....A 13255 Virusshare.00092/Trojan.JS.Redirector.zu-39d33665e78acc1e6be15eee469b06989dc61df2cb8a5bf64ea46241f29add3c 2013-09-01 11:15:12 ....A 67021 Virusshare.00092/Trojan.JS.Redirector.zu-3f92be2f636cbe1ba1bb08af3be28dea531da2a24e076ea20de26650bdd5b264 2013-09-01 11:53:48 ....A 27690 Virusshare.00092/Trojan.JS.Redirector.zu-47c05c7352f74f8a0a528e14db40864fe0009461041dc751123a4329057e8d1c 2013-09-01 11:29:40 ....A 20157 Virusshare.00092/Trojan.JS.Redirector.zu-480bd7a778f4480e80421a5031db71fac506e4406026a3b6040b3679ce082e47 2013-09-01 10:42:58 ....A 44207 Virusshare.00092/Trojan.JS.Redirector.zu-4bca3715df2204ae93ba99fbfd5b02c18ac2ee6020028ba6981de79c64222b79 2013-09-01 11:16:04 ....A 22431 Virusshare.00092/Trojan.JS.Redirector.zu-522884c187165403a67aff4285855472064c326a76c404aff82a08a448611e38 2013-09-01 11:48:34 ....A 23389 Virusshare.00092/Trojan.JS.Redirector.zu-59bb3e9b256eeb876cda027fa84aa42f4bfd69fdd9d1468a56bd0887c26163a4 2013-09-01 10:57:08 ....A 5482 Virusshare.00092/Trojan.JS.Redirector.zu-6b7fe2bdc146e9a75466c28996ac62259f85b372a891df92abfe4906318c39e9 2013-09-01 11:44:20 ....A 6247 Virusshare.00092/Trojan.JS.Redirector.zu-6c304673591a80fec61cfa309689749aedc9921747490af47497a4d835218be9 2013-09-01 11:56:42 ....A 23597 Virusshare.00092/Trojan.JS.Redirector.zu-70656540a6d7fd5bdcbf430cef277632e15e3777f494b101a8b2f0db99a07611 2013-09-01 10:55:08 ....A 5871 Virusshare.00092/Trojan.JS.Redirector.zu-73bef98d5b1cf952af20b6c4ea884115cff441fbb56dbd2ce4a50b3520d849a7 2013-09-01 11:09:44 ....A 17209 Virusshare.00092/Trojan.JS.Redirector.zu-74d0caa2453f1edd01aaaa5d5cf6e83018bbb3c0dbd09528f4eec90a22e49117 2013-09-01 11:02:48 ....A 8934 Virusshare.00092/Trojan.JS.Redirector.zu-7939d2f0a679c188202db939fe3f4339ff61080f3c22cacad07309594e8b8e8e 2013-09-01 11:52:14 ....A 24675 Virusshare.00092/Trojan.JS.Redirector.zu-79b3156826848afd2682b9fc5514ca9ae30299b691615fa867cbdde74164ea7c 2013-09-01 11:51:00 ....A 5814 Virusshare.00092/Trojan.JS.Redirector.zu-79e6ad383693a3ab4c7a6302b809ba77b0493aaae293047927d924028d560a45 2013-09-01 11:57:24 ....A 25024 Virusshare.00092/Trojan.JS.Redirector.zu-7a0bd1149bcca7ffd17a53f5910e9052ab3f79b76a6b6874f660a9d605986dab 2013-09-01 12:05:16 ....A 42755 Virusshare.00092/Trojan.JS.Redirector.zu-a28e5b977513bd338aac627ddb203e536dbef6e6161d5a20aa2645b946d6d774 2013-09-01 11:23:10 ....A 19124 Virusshare.00092/Trojan.JS.Redirector.zu-b1829b3528fa6d98f2919a8325b1841f0f3415fc3f77575572b06cb5a73ac1fc 2013-09-01 10:50:34 ....A 19039 Virusshare.00092/Trojan.JS.Redirector.zu-b29317653848e14f0d159e4ab76462d566317fef995014dc564618196f0c33c1 2013-09-01 12:14:54 ....A 20731 Virusshare.00092/Trojan.JS.Redirector.zu-b2f7237d54ef866e02b673f4165dbd3734731f367d51659902ede5c210da72da 2013-09-01 11:52:10 ....A 11633 Virusshare.00092/Trojan.JS.Redirector.zu-b3d3745acdc7e68302b35d26b7e0b7b9bcb2838f68e04553419872156897aa4e 2013-09-01 10:44:02 ....A 19732 Virusshare.00092/Trojan.JS.Redirector.zu-b4332a6a25476346fab76b81f1dec032c528d5da8b7ca09da4f51e13ce7ce8c6 2013-09-01 10:44:50 ....A 5566 Virusshare.00092/Trojan.JS.Redirector.zu-be49b425d0710c63658d4a339d3f609c1c1374db008ddf1545d148b6e1170666 2013-09-01 10:44:30 ....A 9824 Virusshare.00092/Trojan.JS.Redirector.zu-c98e81fe7ac99f8ae4b2059d55c63ba1d7f1f9ac18f62ecb9f00e6804654450d 2013-09-01 11:58:16 ....A 11281 Virusshare.00092/Trojan.JS.Redirector.zu-caacbeb296d2bc0380c3f6f712e9d7269f217f7bb03aa78c4da0b3200ff5c00f 2013-09-01 10:58:32 ....A 10045 Virusshare.00092/Trojan.JS.Redirector.zu-d357b7036518aebf5039fb5cdad44588c98834a7f742317901f56dfcf79f98ec 2013-09-01 12:06:14 ....A 21412 Virusshare.00092/Trojan.JS.Redirector.zu-d4e6176982956cc7d777417cdd1136f5e09ed9341f2db95e8b4608a2c2efc7e2 2013-09-01 10:53:36 ....A 9616 Virusshare.00092/Trojan.JS.Redirector.zu-d8d62462dbb32c7eafd8a93a2d705e6a774a91dc1b4e6267febd9cf0f6a6d8e4 2013-09-01 11:16:16 ....A 54284 Virusshare.00092/Trojan.JS.Redirector.zu-dc83905883213ba6921a71723f1665c7c04c66beaf15ed11fdfe9b6cb47a2450 2013-09-01 11:27:28 ....A 5685 Virusshare.00092/Trojan.JS.Redirector.zu-dfbe68df65f15640e519cf61f36f631b528183a940758c11208d06fea2ed2698 2013-09-01 11:55:02 ....A 29885 Virusshare.00092/Trojan.JS.Redirector.zu-e4f945bd51375f5a3a1fb625c4a82380b303ec47069c0db02d53790dfc7cd00c 2013-09-01 10:45:12 ....A 25889 Virusshare.00092/Trojan.JS.Redirector.zu-e97c27ee6ece66a80aff2da9a354d3b2caeb774b139d522027e4c4d5cb2656ef 2013-09-01 12:05:34 ....A 21640 Virusshare.00092/Trojan.JS.Redirector.zu-ea6ec9759cee71de2d3723b6c46045dfa53ade7c12eb78a74077005912d38c56 2013-09-01 11:47:00 ....A 44626 Virusshare.00092/Trojan.JS.Redirector.zu-ed28161aecfaaa31413325d70250cc24ea99dd7fa988d88d67f72787463a271a 2013-09-01 11:13:14 ....A 44180 Virusshare.00092/Trojan.JS.Redirector.zu-ed84ccf73b5ad0be165f0497afe8ad8c0168ece59b7059bb75232bd0c02a22e6 2013-09-01 11:06:42 ....A 4792 Virusshare.00092/Trojan.JS.Redirector.zu-eed7eccea39d587f9ac3d02c46ae5bc687b922ce5bc07a535e7d8d5d58be2cae 2013-09-01 11:42:22 ....A 9077 Virusshare.00092/Trojan.JS.Redirector.zu-fa37da681f425a205af2b9593daa2f3074ea94086af181a8aabe7e6a8ed5a2fa 2013-09-01 11:58:44 ....A 18193 Virusshare.00092/Trojan.JS.Redirector.zu-fb1f04b55cbfefafefa2fe27359045078e32460c7f4f7d3de07dcb86ef572b9d 2013-09-01 12:01:34 ....A 24313 Virusshare.00092/Trojan.JS.Redirector.zu-fcc2c1e9b0a92e6b5296edffbd9a3b85d73d2a1851ab6473028b2be60a62f96d 2013-09-01 11:12:48 ....A 26496 Virusshare.00092/Trojan.JS.Redirector.zu-ffefcad033e2bf51f1f85d61de950e7558374c6478ec5a926a2726782052a763 2013-09-01 12:09:02 ....A 2398 Virusshare.00092/Trojan.JS.Redirector.zv-1876c105157c7c2102217073b153d154edc95e9477253799162fecf052969a84 2013-09-01 11:09:00 ....A 18487 Virusshare.00092/Trojan.JS.Redirector.zv-2fd7dffdf74f335b997bd3def1ce09ce9930aa3fc158e96ea54dcaaccfdcbefc 2013-09-01 11:43:02 ....A 20745 Virusshare.00092/Trojan.JS.Redirector.zv-5a3b1b585a4d622cc6860d86dc879f42c18b59fce7a3da5632b213d651af03b0 2013-09-01 12:12:02 ....A 59724 Virusshare.00092/Trojan.JS.Redirector.zv-ea7f2acf4ca554dcc1f1b67693a172a74a47ba097955c50e1626feed5012a03e 2013-09-01 12:03:14 ....A 6886 Virusshare.00092/Trojan.JS.Redirector.zv-f87a699d76f7ab798d76a78b731b0cfb55c8f0d16f72549b16fe94da072ce518 2013-09-01 11:56:00 ....A 18910 Virusshare.00092/Trojan.JS.Redirector.zx-02e935ec8a333e9da06449052155a4d334984dda77d6842d0c0c012dfc6d85dd 2013-09-01 10:56:06 ....A 27925 Virusshare.00092/Trojan.JS.Redirector.zx-06fd8eb7586d0eed32ca25ad1d66a0659f7f35e5d9dd8753c9474ca4adfcec74 2013-09-01 11:42:40 ....A 18431 Virusshare.00092/Trojan.JS.Redirector.zx-075d2541ce70bb4b65a4382abac3259c4fcfaac4f6c5a56619ae83f19d2b2279 2013-09-01 11:52:50 ....A 132974 Virusshare.00092/Trojan.JS.Redirector.zx-0cc01d39c1827cacb830a94da4dbade2de89dc84cf5cd2d6e38bb9b4672acde6 2013-09-01 11:16:10 ....A 132971 Virusshare.00092/Trojan.JS.Redirector.zx-11274501af27d3b5319e1c79a1b5a4e985fb43461a88780b806bed0f14bed7e8 2013-09-01 11:03:24 ....A 22124 Virusshare.00092/Trojan.JS.Redirector.zx-167eabb573cde36dd445d8139817cc6575e45d609c21105fc9b72f184c6f1dd2 2013-09-01 10:53:36 ....A 18884 Virusshare.00092/Trojan.JS.Redirector.zx-16a82e09788b61563c4c0fe14c2d060d1e5ff4295d62d7434c7f0861e3a801c5 2013-09-01 12:11:46 ....A 16294 Virusshare.00092/Trojan.JS.Redirector.zx-18842dcfdfd9b5a0feb4d742edcd5cfc342e24cec5e0ad3fd23b31298f311a5a 2013-09-01 11:55:52 ....A 19346 Virusshare.00092/Trojan.JS.Redirector.zx-1d62fee0be0542ef41de467fd6e38838fdcde2d0b8b4c1fdbd0771da365528c4 2013-09-01 11:15:06 ....A 18910 Virusshare.00092/Trojan.JS.Redirector.zx-1ef53631590f669f5ed5ea1c5101151a2f17a06763281d508fb81eef82640708 2013-09-01 11:54:00 ....A 68485 Virusshare.00092/Trojan.JS.Redirector.zx-1f44621bac79dcaf5af4073c8ef383269524998c00f106876ff70ebb605ea104 2013-09-01 12:00:24 ....A 35461 Virusshare.00092/Trojan.JS.Redirector.zx-21222ac22c4652ae01e12241c5b19aadaea0065c4ce8c8c0c9f3de340b579821 2013-09-01 10:57:12 ....A 109220 Virusshare.00092/Trojan.JS.Redirector.zx-237894c2183bf1ab0b4f92a81d5a6d9a1fc4aa31d2a949ea5e7e4f06d4f4c8a9 2013-09-01 11:10:20 ....A 21717 Virusshare.00092/Trojan.JS.Redirector.zx-29c6d1f8839c9604259a4a73d1e1970755c19e99cb78d0b76d57acd95f7a9042 2013-09-01 11:33:08 ....A 11775 Virusshare.00092/Trojan.JS.Redirector.zx-2a3fc5979b6b83b491e87a6aebf3354548509f582c52f0fa53111a07c1e82dff 2013-09-01 11:05:34 ....A 29895 Virusshare.00092/Trojan.JS.Redirector.zx-2d01a1c677ce4e44ffa7d42b1774b811b78c65fb1fb805522378273b37f76cc4 2013-09-01 10:43:22 ....A 34971 Virusshare.00092/Trojan.JS.Redirector.zx-2da942da7ae6e04b8da2c65613c1e59f1787e8f7039a394a81d50d5fca663bf0 2013-09-01 11:47:22 ....A 109266 Virusshare.00092/Trojan.JS.Redirector.zx-2ef2def13768dbefe5ff1e08bb233012fa6d7a820d2c6bd3335166796e996088 2013-09-01 10:53:38 ....A 21076 Virusshare.00092/Trojan.JS.Redirector.zx-2f6cd4c02314d08c16a9e1ae991627e08eddc54cf5439fb301382604512a034a 2013-09-01 11:28:28 ....A 18568 Virusshare.00092/Trojan.JS.Redirector.zx-312f5e22299b063e3820c37e015b10d66c3d511777cab3a06dfb5022441e53c6 2013-09-01 11:57:06 ....A 29771 Virusshare.00092/Trojan.JS.Redirector.zx-37ccd93bf5c8e2d43eedc7611a74782fa66e7f22831502ce2886afd442fd4ae5 2013-09-01 10:50:52 ....A 18985 Virusshare.00092/Trojan.JS.Redirector.zx-38c5b92a4e7bf0ced15764b18548f9b38451338f74989c1b0beec7f2c2f71469 2013-09-01 11:09:18 ....A 308297 Virusshare.00092/Trojan.JS.Redirector.zx-3bad7e7bdebb8c79594aff28519170f3fe0ea4b5f582a2e8fa2069032712763a 2013-09-01 11:20:30 ....A 20659 Virusshare.00092/Trojan.JS.Redirector.zx-3c3b85a22a2bec7e1e2c3d8bea2fc1c91963698fab5528dcb1e61372e14a938b 2013-09-01 11:31:10 ....A 109108 Virusshare.00092/Trojan.JS.Redirector.zx-3eab812e993db723135e77bea8392f59140f925b9f945e0c317480178304793c 2013-09-01 11:24:26 ....A 109371 Virusshare.00092/Trojan.JS.Redirector.zx-3ec2177755f2f6a785beaca87fa82d7cbf10738e00ad6362bf135d4ca288abcd 2013-09-01 10:50:34 ....A 12160 Virusshare.00092/Trojan.JS.Redirector.zx-3eefd1060f365475968a2107f9b8ec519d97b2da91c1110d9f41b689c21bc014 2013-09-01 11:38:36 ....A 19024 Virusshare.00092/Trojan.JS.Redirector.zx-42a9f72c88ac2403ecd9b54d8f24403cf2eeb7add27471175b29e17a6da1066e 2013-09-01 10:52:36 ....A 19837 Virusshare.00092/Trojan.JS.Redirector.zx-432d88c8883a2162ba293db65179269cb3c5f4982d9e3da60c7bc0e5bf80f31f 2013-09-01 11:25:28 ....A 20380 Virusshare.00092/Trojan.JS.Redirector.zx-4a762b49a70b24c1273f42e58df8b104f13c931ec6597af0292d0e5431682772 2013-09-01 12:00:06 ....A 132772 Virusshare.00092/Trojan.JS.Redirector.zx-4c6006bf08cb3d843770adc2afac18a2b13a2aa2d27f6cb2d0f7a9d0de792ddb 2013-09-01 11:01:58 ....A 132836 Virusshare.00092/Trojan.JS.Redirector.zx-4f818aa447e9551d8d503c7f8ea50f9b361c892541e784592cfe8f2c6c14cc07 2013-09-01 11:59:18 ....A 16113 Virusshare.00092/Trojan.JS.Redirector.zx-524c0f08ffc0c1fc1de3679a8ee8ac8ee893b75e08d83bff8283c8b1e7547dc1 2013-09-01 11:06:16 ....A 19672 Virusshare.00092/Trojan.JS.Redirector.zx-594e571af5a1d46acd47247444ac5443f58997ce15449b443de44734eba6b32f 2013-09-01 11:33:12 ....A 19079 Virusshare.00092/Trojan.JS.Redirector.zx-59c0c5631027ab4f2d02ebd7bb98e7d873fc4a32191d38a701254cb3ec27851b 2013-09-01 11:58:18 ....A 19323 Virusshare.00092/Trojan.JS.Redirector.zx-5a0d81a0007ca3b930cda151afd907db7df6c27dad00c4947ec79bca3f51ce9b 2013-09-01 11:02:12 ....A 18729 Virusshare.00092/Trojan.JS.Redirector.zx-5d8b8444bb73496b1429ad3730857c935a65fd832b88eb4c69502f99fd6d998d 2013-09-01 10:46:02 ....A 109135 Virusshare.00092/Trojan.JS.Redirector.zx-5da5d55238f1d35211a63850bccb991c76bf18d0c20c7d4b566cf29a26e4bd14 2013-09-01 11:15:50 ....A 19427 Virusshare.00092/Trojan.JS.Redirector.zx-5f00522fb6d834ac8cd7e582708bc206fa539f73e809f1ba553c43019989d026 2013-09-01 11:01:44 ....A 18830 Virusshare.00092/Trojan.JS.Redirector.zx-607a06c8256433f90a2117bf090b86f11e19ddc5b1c9af6cf69a4a33ff14f8eb 2013-09-01 10:54:00 ....A 19340 Virusshare.00092/Trojan.JS.Redirector.zx-64fefd140a37cd8a64a9077601c6b488114eaaa8bcdf29d30a974c3caae5b813 2013-09-01 11:54:32 ....A 19309 Virusshare.00092/Trojan.JS.Redirector.zx-65236612c15463806d23548e340c98dfaf340a215d38f8514e3ed14c73fbb430 2013-09-01 10:48:30 ....A 20167 Virusshare.00092/Trojan.JS.Redirector.zx-68b82f74aa34c1afbe5c7f283b7db391f74e8cb387d6c80bc05c7c0a899eb458 2013-09-01 11:36:38 ....A 19473 Virusshare.00092/Trojan.JS.Redirector.zx-6ab036fed3a6a71ca11c5f9d27f4c51cd255d9e3fd0de6b99f6df5d6d9ed40f2 2013-09-01 10:44:00 ....A 109155 Virusshare.00092/Trojan.JS.Redirector.zx-6baac71f6e7311e9fb20daf5be73554c902b5caa61068354934e5c98900551de 2013-09-01 12:02:20 ....A 60499 Virusshare.00092/Trojan.JS.Redirector.zx-6f3eeeeda2f126ae6cc1b6213e56bcbdf0f498cd211e534f19678f69bbc607ef 2013-09-01 11:38:22 ....A 109204 Virusshare.00092/Trojan.JS.Redirector.zx-723f8e1dc2b2b7642fb2e5d2d7d49301373505fb49365975252089b2f52dc122 2013-09-01 10:43:32 ....A 29509 Virusshare.00092/Trojan.JS.Redirector.zx-72c0f75ee85a33ac0c4e009d38acc61808997a6b5abcf60cd69164b1e9c821ff 2013-09-01 11:10:18 ....A 31005 Virusshare.00092/Trojan.JS.Redirector.zx-730dd1e55e5c79f54c6c4c5cb326bffcade41e21e2202ebe20451fb901a499e8 2013-09-01 11:39:36 ....A 50689 Virusshare.00092/Trojan.JS.Redirector.zx-75208637ac2199c2e9b88fedb6803ad7f6318c8c4762439869b4b557f0cf6716 2013-09-01 11:12:48 ....A 21295 Virusshare.00092/Trojan.JS.Redirector.zx-7902842439fd5100ec3118ae9ae569a70831c584040f8c65aa46ddb346dbb1e6 2013-09-01 11:39:04 ....A 24931 Virusshare.00092/Trojan.JS.Redirector.zx-796a8f50db83be6cca8e973aea0dcaffb730b5fd2b958f12be49ed07c5743ae1 2013-09-01 10:53:44 ....A 19104 Virusshare.00092/Trojan.JS.Redirector.zx-7bc1e40a3418878afd3d94ddc5a6a1ce13b654bba93dda9c2d240b9defec8dad 2013-09-01 11:36:06 ....A 132919 Virusshare.00092/Trojan.JS.Redirector.zx-7ca935aad5068b85a2cb2b00e3eaf27230f5bf8f21273a0222e392b63d7b99a1 2013-09-01 10:52:38 ....A 21400 Virusshare.00092/Trojan.JS.Redirector.zx-7ddb8ac37290c7092af518799ee8c44022195060c8c29e93b3ec763e528d4505 2013-09-01 11:59:30 ....A 29855 Virusshare.00092/Trojan.JS.Redirector.zx-7de0050b69b54719f3eb402cbd6db0b04ae50e5c0ceff7406319437651c63482 2013-09-01 11:40:48 ....A 34825 Virusshare.00092/Trojan.JS.Redirector.zx-7eece3513f565db97ba97b927059bb535de114909f6b2854c1085bd0f37a2e13 2013-09-01 12:00:06 ....A 19719 Virusshare.00092/Trojan.JS.Redirector.zx-817b6a1cba0973333add34f6284fc40eb4280fb5f317a1e75b696ba33300ee6a 2013-09-01 11:49:30 ....A 18192 Virusshare.00092/Trojan.JS.Redirector.zx-82cd72e1575829b4580a2e47a16f91a11c53bc2c6c7e83477003488fd3553ab1 2013-09-01 11:01:48 ....A 22167 Virusshare.00092/Trojan.JS.Redirector.zx-88918a8a48e974a10859abcac244a1f8192f515bc26276175ba6c4ee8de62ae8 2013-09-01 11:44:46 ....A 109140 Virusshare.00092/Trojan.JS.Redirector.zx-8a44dece583a6220277592569ec9c65fa91ad372c943656d5405b13d9a78bcd1 2013-09-01 12:07:30 ....A 39361 Virusshare.00092/Trojan.JS.Redirector.zx-8f09597294eae05672396031012c085916fa94af64affff4ba8574fcb219fd40 2013-09-01 12:14:30 ....A 20635 Virusshare.00092/Trojan.JS.Redirector.zx-8faa92a5b179bc64e5983f841f5c678e617b9af668d6f20f9ace0938c2b6be77 2013-09-01 11:38:26 ....A 109140 Virusshare.00092/Trojan.JS.Redirector.zx-9124e2f9d60d8daeaf5fe16cd12c52f61e4576809c233c702107b6be8ff06b2b 2013-09-01 10:53:36 ....A 19487 Virusshare.00092/Trojan.JS.Redirector.zx-945bc111f5ff65242a3f56aab371a97c2f6f170f1935bb44b8f07b33999eff86 2013-09-01 11:09:32 ....A 14583 Virusshare.00092/Trojan.JS.Redirector.zx-97d1431e1f868e1c78ef2526f9cf282ee8b462bfef69904b5bc140d95dbe7fad 2013-09-01 12:14:22 ....A 34924 Virusshare.00092/Trojan.JS.Redirector.zx-98238a1f8cc65808ba1e6bd03747df9060ddf5c97f80d3203c96394240197df9 2013-09-01 10:54:54 ....A 18745 Virusshare.00092/Trojan.JS.Redirector.zx-9b6f6c316ab48e5015dedee3c58da99a1b8ad9cb9103d008f779f504b57e8c67 2013-09-01 12:02:34 ....A 133024 Virusshare.00092/Trojan.JS.Redirector.zx-a05865eb9645a23424b54fe5a45f4bddce4105d0be31fa0530010da280dad182 2013-09-01 10:55:52 ....A 132899 Virusshare.00092/Trojan.JS.Redirector.zx-a0e3cd7ada79facf77917ee3d900a74795ec0c0a250f7a7a1c1b0abe2c512b53 2013-09-01 11:12:50 ....A 109122 Virusshare.00092/Trojan.JS.Redirector.zx-a3ecab3e72129b9711e93933163b0652d21e4499932c7123f32426941d2f9df1 2013-09-01 11:11:08 ....A 18821 Virusshare.00092/Trojan.JS.Redirector.zx-a66bdb528ff12cf0a07290702690b075f0be07dc5fa47ffce35643740be33113 2013-09-01 10:47:36 ....A 50688 Virusshare.00092/Trojan.JS.Redirector.zx-a9772d4f153b9e317795ff3713460ce74f9ab95e7c586ca68b90496ae9bf64ee 2013-09-01 10:52:06 ....A 23278 Virusshare.00092/Trojan.JS.Redirector.zx-aa526cde9a33d6fb362ec772f2c3e4d18b7997da64fdd0d855d274b8c240b198 2013-09-01 11:28:18 ....A 17430 Virusshare.00092/Trojan.JS.Redirector.zx-aa54fbfc82c235cc6a5c7e4dafa46642e23948b22066007a6e667b4f7315653f 2013-09-01 10:53:20 ....A 13044 Virusshare.00092/Trojan.JS.Redirector.zx-ab049eace99af1a729f002e34a75d992ef167dcffeb848efda5cf20b0de68db5 2013-09-01 11:52:42 ....A 109214 Virusshare.00092/Trojan.JS.Redirector.zx-ab088f4c31dcc6206d274bbb23c7bbe33824be0bda7fe5224d9a99a79988874f 2013-09-01 11:47:06 ....A 21710 Virusshare.00092/Trojan.JS.Redirector.zx-abf60364b5bf5624e13c47c2579a20eb4642c49b7ef8dfefd2d5df9495b0492d 2013-09-01 12:08:56 ....A 83573 Virusshare.00092/Trojan.JS.Redirector.zx-b826a218795148e78c6d410d853832b34664fb38935a720742ccf12a4332ccfb 2013-09-01 10:44:14 ....A 20605 Virusshare.00092/Trojan.JS.Redirector.zx-ba63e5eccca5ed7039efb4945aec03e107a0b954a9ba50de0c578a20b774bac7 2013-09-01 11:34:26 ....A 1983 Virusshare.00092/Trojan.JS.Redirector.zx-c12b597cb69074213a820377630248dc53a6dd258eda5f767132c09315fa8fb3 2013-09-01 11:53:42 ....A 23016 Virusshare.00092/Trojan.JS.Redirector.zx-c5911f3180e1f0665d41b20ff465da0ee1d817c6e393108188ecf99a456fa59c 2013-09-01 10:53:26 ....A 19450 Virusshare.00092/Trojan.JS.Redirector.zx-c717a133f2cd348d482411dc26fe12efec7ca0fff2153be1cd9cbba989b73ccd 2013-09-01 11:56:02 ....A 12082 Virusshare.00092/Trojan.JS.Redirector.zx-c9a836ca08b6de5aceff269602ec2cd1d3730af98e40dcc701495b4d0c0af0fb 2013-09-01 10:55:44 ....A 29855 Virusshare.00092/Trojan.JS.Redirector.zx-c9fe58b18b321b8aef77bd0deefba25f6c6f94ba58c547ac307cefae26a82253 2013-09-01 12:09:32 ....A 19286 Virusshare.00092/Trojan.JS.Redirector.zx-cb6bd6a14262a9314ac8845198bb6f2356c8c0f7390154b8335fffceff49bb38 2013-09-01 12:09:36 ....A 41854 Virusshare.00092/Trojan.JS.Redirector.zx-d403054675e51a2983b10ea408cb2e599a597a4c3a5f31192578a6dbb5241bf4 2013-09-01 10:49:54 ....A 109185 Virusshare.00092/Trojan.JS.Redirector.zx-d69f7ba4265d91185cf2b4febe758cba89bbf1febabd28af60ff60555daf92e0 2013-09-01 10:54:20 ....A 29798 Virusshare.00092/Trojan.JS.Redirector.zx-d7e1a3638c5b528f14d84b00c57c18dbe052b1413a1e055ed2ef958079d6e0ff 2013-09-01 10:53:40 ....A 18737 Virusshare.00092/Trojan.JS.Redirector.zx-d8402ccff4aeb7f318ea02622e79db39b2dfb4f6c17e0797918d38aaf6fecf60 2013-09-01 11:47:34 ....A 109177 Virusshare.00092/Trojan.JS.Redirector.zx-d931e62352bb41045e8522c4fbcf773f590a6846dbeb475986fac08de7f4dc91 2013-09-01 10:53:36 ....A 18531 Virusshare.00092/Trojan.JS.Redirector.zx-d9ecefb8ead0e77679977a2f3373d80c35405bc780ae0c598690d1461888e8a9 2013-09-01 10:54:06 ....A 19168 Virusshare.00092/Trojan.JS.Redirector.zx-dc4d301094c6f5c96af5597762ba630d8a8f0b83e9e399d49f0a5b959c6a85b9 2013-09-01 10:48:34 ....A 27963 Virusshare.00092/Trojan.JS.Redirector.zx-de6436c679e09b11ce406f8291bd9ccc1bcee22fa64b406539be3c343da27447 2013-09-01 11:47:22 ....A 39398 Virusshare.00092/Trojan.JS.Redirector.zx-dedd090591090d44690cc063e5e5035990416c7f32113d08306dfee29506a2be 2013-09-01 10:45:24 ....A 109146 Virusshare.00092/Trojan.JS.Redirector.zx-df70d7a53ac1f09d87a7e7b8e480c3c336cacc356eeeaf16c3ddd538a12913db 2013-09-01 11:06:20 ....A 109236 Virusshare.00092/Trojan.JS.Redirector.zx-df85aa0a0d53d3d8a3a80d15547a5a30f51e364ff0ebf480e42fc7a1feffea7d 2013-09-01 12:09:58 ....A 15894 Virusshare.00092/Trojan.JS.Redirector.zx-e16ec66706faee3b67311846438f249ba4513ab5f6ea0a9137d4f1e78da057e6 2013-09-01 11:27:12 ....A 29863 Virusshare.00092/Trojan.JS.Redirector.zx-e47ba7c5bc64c309eab9debf2f018fdc47b5f578455229ef4e5ae7ac77ce62e1 2013-09-01 12:13:12 ....A 132826 Virusshare.00092/Trojan.JS.Redirector.zx-e7fe33e2a96531a1ce7bd7e972b8e0c4cfe94f928d73b0a7a8ef4c3d792fd1a5 2013-09-01 10:54:52 ....A 19240 Virusshare.00092/Trojan.JS.Redirector.zx-e817cecd7341bd3d0384220c1aa30db003da1ee227f1ec6f91c332614e9ded96 2013-09-01 10:51:22 ....A 19942 Virusshare.00092/Trojan.JS.Redirector.zx-eb0b6d2d4f2e4962ceb4de3f0ca4ebdbc189e8c6cece420c5a184b1b62a8dfb4 2013-09-01 11:09:24 ....A 109112 Virusshare.00092/Trojan.JS.Redirector.zx-eb1e022c4cc30b1208de7757df1892db960e03ff60eba8525afefb1b60e0e597 2013-09-01 11:30:12 ....A 29846 Virusshare.00092/Trojan.JS.Redirector.zx-ecba60ac81045181510aefb071e28fbae3b4482190d5f4a851bccb1817a3c452 2013-09-01 10:53:08 ....A 34919 Virusshare.00092/Trojan.JS.Redirector.zx-ed5106f921765f6dee6f942cccd9e36f90115fa1f13d6a592d0b416ddfd064e4 2013-09-01 10:52:42 ....A 18975 Virusshare.00092/Trojan.JS.Redirector.zx-efb9b6a69af7881ffd0a86e0b42d37d464e9541590049773ca888e4674858459 2013-09-01 11:12:18 ....A 132909 Virusshare.00092/Trojan.JS.Redirector.zx-f0dbf0ee7d70d5e87299d73dc9286e4d3578de8c1f0b22ffa0ec414d6be59b4a 2013-09-01 12:13:30 ....A 28438 Virusshare.00092/Trojan.JS.Redirector.zx-f79ff79deef8de0d8e55c00988246d001d840757383d4f420d55e5b77c5dbce1 2013-09-01 10:47:54 ....A 18849 Virusshare.00092/Trojan.JS.Redirector.zx-f9681ae964281e6b7ba7f638df9468b11e6ee6e152a4509cfbcca048c7aebfac 2013-09-01 11:06:30 ....A 109254 Virusshare.00092/Trojan.JS.Redirector.zx-fa4ad6cb50b20ab62effd4c6ed67f9ae55b55ae2e2c177720a1eead09c60d406 2013-09-01 11:39:08 ....A 19165 Virusshare.00092/Trojan.JS.Redirector.zx-faf06e46c57cd74c7faf55d7bd3653f9ca7171adf12fcfc5eabd2a0b5ae9b092 2013-09-01 11:30:38 ....A 29584 Virusshare.00092/Trojan.JS.Redirector.zx-fddfe0fbb3b8d70a1655e8f5811ba3421f0bd750b2f8afdcc0851d31ae1e2bdd 2013-09-01 11:10:10 ....A 34898 Virusshare.00092/Trojan.JS.Redirector.zx-fed8301184a6154d12d32e2ca51368e2e5f4823d469869a129637b317368ff8b 2013-09-01 10:43:50 ....A 84895 Virusshare.00092/Trojan.JS.Runner.p-c6897c639d8522941bc46d379a4cd3dda3e5615ef9d1fd7d3da570bfcacf9527 2013-09-01 11:24:54 ....A 298960 Virusshare.00092/Trojan.JS.Spamvkont.b-899138348c1712775a9501185e68c937fe13029057f3092f9cd83bfb01e04726 2013-09-01 11:38:36 ....A 634888 Virusshare.00092/Trojan.JS.StartPage.bi-144918e491a79eb247c3e2c59c140a05cd1762cdfd1a26711eee002c826148c6 2013-09-01 11:15:06 ....A 634888 Virusshare.00092/Trojan.JS.StartPage.bi-d18a964e3c00ac8bf78c187c2b5e8f1f45542ab60dc7ae7bfbcba182c244af01 2013-09-01 11:34:58 ....A 13772 Virusshare.00092/Trojan.JS.StartPage.bm-3fc8dfe9e6b6bb09f5ec6f232ef01aa57c48b4f171f4a0b1bbfdbf4504473d1e 2013-09-01 12:02:40 ....A 119296 Virusshare.00092/Trojan.JS.StartPage.bo-fded412de6fec8a08b6b84eaf6c066feaf1afacf93659b765b95c7bc720e69d8 2013-09-01 10:59:30 ....A 315269 Virusshare.00092/Trojan.JS.StartPage.cd-f125c9fa0ccd68cf2f593433a3df0f897139396d14b4a9df0ae7a26437c33047 2013-09-01 11:36:40 ....A 315392 Virusshare.00092/Trojan.JS.StartPage.ck-d8f17033f9bedb2f8069f6c36cb3b4d15212fecd85e1fd19dde660de51dac6a5 2013-09-01 11:48:44 ....A 2810 Virusshare.00092/Trojan.JS.StartPage.co-c19f60c0ac07eff3924acf889c6f1f7d514f92b84b2e562be4fdae424e5b01a8 2013-09-01 11:35:02 ....A 2817 Virusshare.00092/Trojan.JS.StartPage.co-d203e6eefd5bb320d85bff81ac7c7d7c92b850c972ec1e2022647e97f15c42ce 2013-09-01 11:26:02 ....A 2816 Virusshare.00092/Trojan.JS.StartPage.cp-f9dc1512854883c48567241dfa53a76a3cfff722cae9899d49e99e53ef9366b1 2013-09-01 12:00:48 ....A 53507 Virusshare.00092/Trojan.JS.StartPage.cv-f2af278a59f442ab378c1cc53569366955c9cc9c384af8b934086706f774c9a4 2013-09-01 12:13:54 ....A 102690 Virusshare.00092/Trojan.JS.StartPage.di-4bd50d4f33b1c42aa310083cd3b2ef09b264e79e1dfd44dd348a444ef6222dc1 2013-09-01 12:12:56 ....A 179224 Virusshare.00092/Trojan.JS.StartPage.dq-775562e88a08200cbff11d428261b9e7d28afa29c8af131de98acc69b483e054 2013-09-01 11:56:16 ....A 142360 Virusshare.00092/Trojan.JS.StartPage.ds-9d876533554c1d889d7811fd7c5e4aa9e94823cc66c0de486e9947b790514b30 2013-09-01 11:17:12 ....A 433223 Virusshare.00092/Trojan.JS.StartPage.ec-4f1985e418a70c6424b1a30e0ee405a5f15945fe96ef46c49754b40c0120a55a 2013-09-01 10:56:04 ....A 34868 Virusshare.00092/Trojan.JS.StartPage.eg-490275dc8ea88f4520169590c8f5dc24c2ce0655561d44e9e356f01b817babe6 2013-09-01 10:52:54 ....A 59923 Virusshare.00092/Trojan.JS.StartPage.eg-d91437d4539d4d201ff5a3d05941900f8d19213ab608b0d59124fa276b2234bf 2013-09-01 12:11:58 ....A 18844 Virusshare.00092/Trojan.JS.StartPage.eg-e5a6862c1fa221454079e914f59bf1034ca149d294433a872bc75bf6cdd6ce3b 2013-09-01 10:59:58 ....A 18870 Virusshare.00092/Trojan.JS.StartPage.eg-ed193b58283a80230c721ab39ddd720e60b43cb3b6eaf908230f73f63e83535d 2013-09-01 11:24:50 ....A 329 Virusshare.00092/Trojan.JS.Zapchast.ae-213f91346a812e97456a513e7650de3e59f7d2bc91fe6649fe10f06b0d3db179 2013-09-01 10:50:34 ....A 24361 Virusshare.00092/Trojan.JS.Zapchast.el-35fed244935d7986df96aeaf54bcc66f43cdee8636cf20a14edda328ef5d2305 2013-09-01 10:55:46 ....A 34414 Virusshare.00092/Trojan.Linux.Hacktop-7286e8b2b5dcf4b80b60060925cc5bede543f373db72a050a338938dedb5c857 2013-09-01 10:47:14 ....A 533504 Virusshare.00092/Trojan.MSIL.Agent.aaf-0718e1b5fe413bb78ce44d9f8c6dd9dde35e99c4be6c7e22cdf35ebe55334c38 2013-09-01 11:12:44 ....A 533504 Virusshare.00092/Trojan.MSIL.Agent.aaf-3711ef5f839d33d97ad601af32d257beb8240a8bd8dc2acd238258542cd92517 2013-09-01 11:49:30 ....A 15576 Virusshare.00092/Trojan.MSIL.Agent.acrow-d5f54e742099020beefe49cc6395365a62992ccb5483f17894584fc6a0451a28 2013-09-01 11:09:36 ....A 17920 Virusshare.00092/Trojan.MSIL.Agent.adnuz-46565496ba96d5e9f52c8d6889d1a741dba5bd41317772efedb83966bbc49c73 2013-09-01 11:48:50 ....A 489472 Virusshare.00092/Trojan.MSIL.Agent.adpie-4c6f0381bc4482c886e1e19515d676715209ee4cf788edef66f5c85046b40f4b 2013-09-01 10:49:20 ....A 174592 Virusshare.00092/Trojan.MSIL.Agent.ain-ee4d0027c925f945372abd8640972229d271d9c9634e7785146fcd3b3c8f9e7c 2013-09-01 11:09:26 ....A 991232 Virusshare.00092/Trojan.MSIL.Agent.alr-9238993595b8747a88bc37f0712797a2cc14fdd4b66520eaac29af15d84c4834 2013-09-01 11:17:54 ....A 648192 Virusshare.00092/Trojan.MSIL.Agent.azf-2dea73a53d4152bee906955786541e18f0f1561c761f521831ba41707548c77c 2013-09-01 11:05:08 ....A 835584 Virusshare.00092/Trojan.MSIL.Agent.bca-39615ee3e2af1496a389e67be3543ed99e88ff9f8dde30ef1b1933c370a45aa8 2013-09-01 11:47:08 ....A 150672 Virusshare.00092/Trojan.MSIL.Agent.bcr-9bde83446be3ba95bb08814d8a7a936297da4e012b49a1e5f76b154fbba39d9a 2013-09-01 10:59:12 ....A 869376 Virusshare.00092/Trojan.MSIL.Agent.cfed-c7eac684e7ab18a95a0e4b4004597d42a87a6b334a289d127791dc18def28e04 2013-09-01 11:37:28 ....A 20480 Virusshare.00092/Trojan.MSIL.Agent.d-3fd84226cedcd13ed3c49ffc2833fdfd45a630cb1f180db0c3b4eb6c80e862c7 2013-09-01 11:42:16 ....A 61440 Virusshare.00092/Trojan.MSIL.Agent.eao-3fd17e981a599236f881ad9c0c30322feec50e748c45c1970ea21f99f276767b 2013-09-01 11:16:30 ....A 532489 Virusshare.00092/Trojan.MSIL.Agent.ebeh-820e737497f01de909a9ac8e430aedb9cc1c19e1febb0055a85606c5eb464cdf 2013-09-01 11:02:40 ....A 378042 Virusshare.00092/Trojan.MSIL.Agent.eqv-f5c399598bb1eb40cbd3d29af845778a1694624e941413331c54bce052acf37c 2013-09-01 10:42:46 ....A 819828 Virusshare.00092/Trojan.MSIL.Agent.eqw-53d767361a261ca701065662ccbef3965617d5dd7fe58985d8d2c4b7b84bae4f 2013-09-01 11:17:38 ....A 1455430 Virusshare.00092/Trojan.MSIL.Agent.fnln-41f27a0fb8c9aaaaff97c34bed2d474dab2d5ad2f11224b4ffdc10b2a5dfca4e 2013-09-01 12:15:36 ....A 10752 Virusshare.00092/Trojan.MSIL.Agent.fnpc-81b234bc8bfc469366ecf1e050b876499350decc68014d3c3aa35b61cf7562c6 2013-09-01 10:44:00 ....A 159232 Virusshare.00092/Trojan.MSIL.Agent.gif-100d70004021050be14afceb922d1e5adfb05d7775f02cf83b059b0de01984f8 2013-09-01 11:32:06 ....A 667648 Virusshare.00092/Trojan.MSIL.Agent.hif-0e16c4f5b55d32a1fa0cf0252dd2ae4f24c1625ddd43a8596a3ae6b0fd866d22 2013-09-01 11:46:50 ....A 159232 Virusshare.00092/Trojan.MSIL.Agent.hlr-52f9fb9ef7544c24a1398afffc33145b16912b9e3f1a282a4b0b086da9e0e91c 2013-09-01 11:44:56 ....A 12960 Virusshare.00092/Trojan.MSIL.Agent.jjr-e77f659fefc20ed871178d051863cafd91904f779d3365e415573945dfb9cbd8 2013-09-01 11:39:10 ....A 222478 Virusshare.00092/Trojan.MSIL.Agent.joa-800fd07e9c0662b373bd6fb1915465efa137fdce4be39e5677a3de34c4b36704 2013-09-01 11:49:30 ....A 26624 Virusshare.00092/Trojan.MSIL.Agent.pvl-e76a388f7d08c935bf0e064202994599659d37142009390527f904e831044072 2013-09-01 11:09:06 ....A 101146 Virusshare.00092/Trojan.MSIL.Agent.rl-77b4fa5faf6ff9882939521de5c7f1856c7a6e526b5d26c5021cc6807aeac613 2013-09-01 11:54:24 ....A 26624 Virusshare.00092/Trojan.MSIL.Agent.rzr-407a08137503b3d68603961ccff84d7ba366d63c19c725ac399a7ef3be66a31b 2013-09-01 10:58:48 ....A 104829 Virusshare.00092/Trojan.MSIL.Agent.wz-220a79184a487544072f02cc239af4f7d80c4d3ab5e44804fdd09f32507fef10 2013-09-01 11:34:36 ....A 84381 Virusshare.00092/Trojan.MSIL.Agent.wz-4c7bd3cb712ccddf954a1c74603efbe4cb22754e73c7667b854b9afcf99f19f9 2013-09-01 11:05:58 ....A 104829 Virusshare.00092/Trojan.MSIL.Agent.wz-7dbfe84d4d97f1fb79463afafe81acaf293c5de28e6e56e3c53e738cec5e7d67 2013-09-01 11:43:48 ....A 281332 Virusshare.00092/Trojan.MSIL.BHO.f-e98b146392141ed860a7663066f4b04cd5504ca47a3bfb84a1f804a322a8cb3c 2013-09-01 11:01:54 ....A 342528 Virusshare.00092/Trojan.MSIL.Crypt.abbb-b75b227458b2cd9c68321fe42f9d1a50898b7805150240e51a6b247f7222b19b 2013-09-01 11:34:04 ....A 172032 Virusshare.00092/Trojan.MSIL.Crypt.bhnb-87655e98057d32db1c12810c67f436ece831a70995e35ab9ad482408518a7b6a 2013-09-01 10:51:14 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btky-0dcb0ce91f3cbfe9ceb44db1c6cd3b621a239e5990c5f356c080474382736c6f 2013-09-01 11:09:42 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btky-323687a0b35cae19fc4dfa8c928c0f50c9406808f5a4aab25e5c4dfaa516589b 2013-09-01 11:29:36 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btky-501bae38a714a951c1dad3676aed4738c4a4713026381804b0849503ee114ab2 2013-09-01 12:00:40 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btky-d7481d03d69dc7975401ef2c01ba462ae48390c4963235ab9ec1a6bfc2f0aefb 2013-09-01 11:12:16 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btlb-2378c62ee2d47c0366a257b2aef99789c1251068ec0992b112068c66c5ce2abf 2013-09-01 11:37:48 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btlb-29c3cdcc41e97e5c3c2a6340b81a4310f4b1b8abb19a4c4bb6de9237823eb128 2013-09-01 11:16:44 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btlb-2c4625d22fd2d0432c292a956bc96f51753d9d966a1c58b0243039836fe23cc4 2013-09-01 11:55:58 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btlb-3b677b4be58d246b42a23796e1ccb8c3dc09eae0ccfc5d7e199816f0ffc70ab0 2013-09-01 11:11:28 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btlb-524871bc058e6dc44ce0c26272a14bb7134dc3acacb9f19d527b0b4b5f4a4875 2013-09-01 10:51:42 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btlb-87747937bcacead502952f9453cb893493ad4829a9c7d3edf6c4a4e3c94d34ab 2013-09-01 11:31:16 ....A 164352 Virusshare.00092/Trojan.MSIL.Crypt.btlb-c93b3b3e74c82262f8e448e99066c359c57850b7e4794c5938efab23cc790169 2013-09-01 11:46:00 ....A 175616 Virusshare.00092/Trojan.MSIL.Crypt.fjez-99bfd25ad6253cb82e280827c9dbc22c161b642a3bb81baad05908623e93ade8 2013-09-01 12:11:00 ....A 297472 Virusshare.00092/Trojan.MSIL.Crypt.fqia-4e10df234c76c1a6722065b3c462098d8ecb24611e81b01213caa350536d5e21 2013-09-01 10:43:02 ....A 190171 Virusshare.00092/Trojan.MSIL.Crypt.guf-4189939d8b45ccb758b7dd907a1e506cf65f36e1ea769aa07d0d80469e40fe1e 2013-09-01 11:24:26 ....A 411648 Virusshare.00092/Trojan.MSIL.Crypt.gym-36e5ac1bf517aa05e759ab505a465ef380b35ff75a8c3a2597d5c390c65b5b95 2013-09-01 11:59:40 ....A 86016 Virusshare.00092/Trojan.MSIL.Crypt.ham-832b47b348bb11a3249e9e89b2219e7612ca1c971ae365ce6748a39b500a9579 2013-09-01 12:01:16 ....A 6221824 Virusshare.00092/Trojan.MSIL.Crypt.han-24f7d437e7ba39fb7bc5b368384c4d2127e5b53903fb2dff8632a1a374f705a9 2013-09-01 10:51:04 ....A 268288 Virusshare.00092/Trojan.MSIL.Crypt.han-33f9e87195014416e0d4cb740e67be8420f5754995a9dfe081ff2baf3f754c5b 2013-09-01 11:06:48 ....A 99344 Virusshare.00092/Trojan.MSIL.Crypt.hlgv-c97e509bf1b54071db9ebf536a9523fd6d45518ffa68193e29602bc2b51ad6a5 2013-09-01 11:54:30 ....A 79812 Virusshare.00092/Trojan.MSIL.Crypt.vob-a5aaa2b4e7dd897f4c3911ca4f778c4ef9758081e476ef5103739bd62b2b73dd 2013-09-01 11:33:36 ....A 973312 Virusshare.00092/Trojan.MSIL.Crypt.voc-0d1a063df82af21c3e11965a8a574e985a1dd4d18cc9dbba78bc88d87ffd1efa 2013-09-01 11:13:06 ....A 793088 Virusshare.00092/Trojan.MSIL.Crypt.voc-45f36325edc9c9f3392c611a8387bab09de4dc0dc040517042599ea0bc4425d4 2013-09-01 11:56:26 ....A 228864 Virusshare.00092/Trojan.MSIL.Crypt.wcu-17be8a914c9f17e9faca07f3ec8963b7a9bb24b54e9eb657e077fdf5f0a57bd3 2013-09-01 10:45:28 ....A 281288 Virusshare.00092/Trojan.MSIL.DOTHETUK.pjg-e36159d09e015926dc5f0dd0bcd8eff6bf63455057af515a14b69531026d3c0d 2013-09-01 10:49:16 ....A 281272 Virusshare.00092/Trojan.MSIL.DOTHETUK.pnw-0eb225dbe2f157777e034ba018d7fff099c02bfd180dd7c1768c49f8a21c34fb 2013-09-01 11:02:38 ....A 281288 Virusshare.00092/Trojan.MSIL.DOTHETUK.pvh-4fd9bc387f2a3e080b17aae8357290ce7fcd961713916dd83d1671a2e7445032 2013-09-01 11:00:28 ....A 281288 Virusshare.00092/Trojan.MSIL.DOTHETUK.qlz-08f803552e92b326474d1a583645fe903eee56a1b09ebd21eac124a1632b500e 2013-09-01 12:01:02 ....A 48640 Virusshare.00092/Trojan.MSIL.Disfa.boi-0475caa937f46f32086029e828fdb2849306612e4f11e2056f3ea6007b272784 2013-09-01 11:30:50 ....A 330240 Virusshare.00092/Trojan.MSIL.Disfa.boi-07a30a108d8471e2cbe990d3201ac4d76df06eddf6b1525de7e9e737294e7ea5 2013-09-01 11:32:44 ....A 61952 Virusshare.00092/Trojan.MSIL.Disfa.boi-0ad473ae481cc6895151148644d975ab609a803b9f048906eb14633d1ffcdfb3 2013-09-01 11:13:18 ....A 26112 Virusshare.00092/Trojan.MSIL.Disfa.boi-0dee4531d05d2f8a19a45c3ef71d17b0a318615f1769a707873fcd218566b2c2 2013-09-01 12:00:48 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-10fb414d522f0be718aa54cc8532310d540dd9f01be0f868ccfcf90fe40c2510 2013-09-01 11:25:46 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-144885480ab139c3942749f53f68e39863437f2e985392c3c9f5b6c91e8a2b94 2013-09-01 11:28:14 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-17a38b0ae52aabfd8f67954966a578eb5518c1d1a893dbad3fe79522123d4890 2013-09-01 11:10:28 ....A 144384 Virusshare.00092/Trojan.MSIL.Disfa.boi-19bdd777946285445320ed5a3509ac3d1bcc3cad832e626a1a2e955c767b0d61 2013-09-01 12:04:00 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-1d72698f479e99cec5bb4f5637f5e6e19a23536a2548ee33e185578aca5ea677 2013-09-01 10:48:46 ....A 141312 Virusshare.00092/Trojan.MSIL.Disfa.boi-1e9b1ea3600a4c346f898999c0246dcd05e02092df8acb0fe3e7dc91a4b191ae 2013-09-01 11:18:46 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-25de805a4950a2aeeb2c3e138b6800e63378a4023d55fd7cbbe7525aeb2c3554 2013-09-01 11:10:38 ....A 29614 Virusshare.00092/Trojan.MSIL.Disfa.boi-28288cf0e78a76c2e8aef5642ca7f42200a87c03ea0f1e4528a4ebcf815c5e36 2013-09-01 11:21:44 ....A 44545 Virusshare.00092/Trojan.MSIL.Disfa.boi-29ddeb36be7209c377dceef365991e74008d8bcf98915353183693e50db32444 2013-09-01 10:52:36 ....A 141312 Virusshare.00092/Trojan.MSIL.Disfa.boi-2f0aac16e8bb2230cb0cf60f7f91802572399ac0b24d8a2012a2e69296c7e458 2013-09-01 10:43:36 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-2f4f9e319dd14b5230c163d11609666539953f5ef3a5f4f80ab24658806a9355 2013-09-01 11:35:26 ....A 131072 Virusshare.00092/Trojan.MSIL.Disfa.boi-30ab960647a85af83d68436a158c94858e10e274f8113e240541967cb5d98b6e 2013-09-01 11:23:56 ....A 265728 Virusshare.00092/Trojan.MSIL.Disfa.boi-39f5fcdd3dbba2abb46800e1a282bddb812754ca122e10c841fce2ed3b469a97 2013-09-01 10:56:20 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-3b93a693d1332acd50f2c01693eb9fa1a6f3a3314dbbd9249125aaeb44c974a7 2013-09-01 12:10:34 ....A 46592 Virusshare.00092/Trojan.MSIL.Disfa.boi-40c9d1dd029dd9dec72e14d0ef9693338df33f8c78f0c4629cff3e47eca57ff1 2013-09-01 12:11:48 ....A 144384 Virusshare.00092/Trojan.MSIL.Disfa.boi-472ae56b0274f5ae78e1bbc51f1bfb4c00687b468cc656da0829a5ca71e4da53 2013-09-01 10:56:40 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-491cbde9aee9bcbde7841e1d2f3d17540fff68cf31019c90da7cbbf72903fea5 2013-09-01 11:41:38 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-49390d6bd90c9933135789cedb8ecab76bdedbc7df56ab6a01b67bef33f24884 2013-09-01 11:14:12 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-4a81d5c0b7c9f063ec0c13481b90a4be6859c541bb9e7a0e942f9a5a06bd8dfe 2013-09-01 11:23:40 ....A 17422 Virusshare.00092/Trojan.MSIL.Disfa.boi-4b5d223fe418057ab80e06eca568d4f551b4fbbe3aa4480aed1b187aeb675ec5 2013-09-01 11:15:14 ....A 206848 Virusshare.00092/Trojan.MSIL.Disfa.boi-4fa258cc3a7655176883c99c2c6bac21815edf05dce07f2016de769aa203760e 2013-09-01 11:56:36 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-530b35071670440653a519feb6f87c4dee826b1927824681f7bc7691f7e05d87 2013-09-01 11:24:14 ....A 46592 Virusshare.00092/Trojan.MSIL.Disfa.boi-621843ded3fef9e3fc15d7330271d8af26c58b7e3e579aee419fe1f82cc5e30a 2013-09-01 10:49:16 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-79a29a117cc6906c770cce71486079b9ac4067802e09ffe0085086cf1fb175e9 2013-09-01 11:12:14 ....A 144384 Virusshare.00092/Trojan.MSIL.Disfa.boi-beeb5db1269b0562d17fac57fe62cdfc6d69b2d62f5cc0d6ce6b98a895ba8b70 2013-09-01 11:04:48 ....A 44544 Virusshare.00092/Trojan.MSIL.Disfa.boi-ec5f6ce13c0c7a3f87d6a41119dda330744b86b2ce9bcd368f018f7c0faea949 2013-09-01 11:12:34 ....A 196096 Virusshare.00092/Trojan.MSIL.Disfa.ecmm-331b4c2604eb061f6608d8f73316d1ba4001ea2be42ced9866cacbebfb2e6506 2013-09-01 11:39:20 ....A 877949 Virusshare.00092/Trojan.MSIL.Inject.bq-247562fdd19ba4cc9d58a875f1b1bd7824d2f8f69e8b84da13f88c1c0c8664e0 2013-09-01 11:25:18 ....A 167936 Virusshare.00092/Trojan.MSIL.Inject.hw-ef39b0246a13e689ba1964bff49b2c0c72be9410b91904b78710daa666afdc50 2013-09-01 11:10:22 ....A 145200 Virusshare.00092/Trojan.MSIL.Inject.ss-18de6616fa22a0046521537371a9346472a2febefcc87e434b4df972fb5c722f 2013-09-01 11:33:48 ....A 1736974 Virusshare.00092/Trojan.MSIL.KillAV.g-dd3558cc5fe5c2d2ffe1d367011ccaede992878b504c9a9ca7f422bca574429d 2013-09-01 11:19:20 ....A 5512725 Virusshare.00092/Trojan.MSIL.Kryptik.vn-08108faf6ced3580281c446b5c44d222e327b0a39bb84b38513076e439f4be78 2013-09-01 11:48:04 ....A 7450624 Virusshare.00092/Trojan.MSIL.Kryptik.vn-45b40402a63bba6d3a2aaa3b6eda0a21a109eb3d39856891b5dafcdcb38f89c5 2013-09-01 11:55:10 ....A 1294336 Virusshare.00092/Trojan.MSIL.Kryptik.vn-5bb75d9ed9c230daa70891a97d2b4c7260cf3046cce3d31bddd1a29b2fee4f2c 2013-09-01 11:42:22 ....A 1097728 Virusshare.00092/Trojan.MSIL.Pakes.ao-6d481b29bc81dc85cbe5ba4a8b82224d1b3dc0b8dadb012f5f92f4c8e4a14db6 2013-09-01 11:27:42 ....A 34304 Virusshare.00092/Trojan.MSIL.Petun.a-22588dba03a1e6fd92afaa70bbdfd9fcbd68b34ad53f42d48364a5e246221b2d 2013-09-01 11:18:18 ....A 740352 Virusshare.00092/Trojan.MSIL.Petun.a-265b3b93042f505cfef939f488b7eee0c47727bb0308505116b9d1321cb287c8 2013-09-01 11:51:30 ....A 1093120 Virusshare.00092/Trojan.MSIL.Phpw.fxe-9496b25cdcd3fb7abe2b579fa4ec69ef141ff77c2a6f2583a280b52268415388 2013-09-01 11:36:04 ....A 118784 Virusshare.00092/Trojan.MSIL.Small.bc-1a1022c70f7f96714d5c6c762f0468df6d752a8d7fb49beafa0b696704269b11 2013-09-01 11:09:06 ....A 118784 Virusshare.00092/Trojan.MSIL.Zapchast.afep-69fd86bd37c15dc10148806650b98004c1c47d4b2fe85d67cad3ef332ed06e27 2013-09-01 12:07:10 ....A 267776 Virusshare.00092/Trojan.MSIL.Zapchast.ahgcm-069e72f0740f9418c5b6ff175eabd23b65660277cf0773e7a05d0a6445c0d96a 2013-09-01 11:08:02 ....A 6656 Virusshare.00092/Trojan.MSIL.Zapchast.amd-22d12b4eeac7442121aaab75a649baf0d7566a1f8bdfcaf952f87398ac12c9da 2013-09-01 11:38:32 ....A 902144 Virusshare.00092/Trojan.MSIL.Zapchast.ei-030f1a65fea3ed342e0a49476ddf29abc24b0c37662776a9b23c8fd3ee429f5d 2013-09-01 11:23:58 ....A 720896 Virusshare.00092/Trojan.MSIL.Zapchast.ei-1186142bbc6b1559a8b86c2ea34f1c6cf23d2caa38e6c2fef03eed7c037800c3 2013-09-01 10:50:06 ....A 561249 Virusshare.00092/Trojan.MSIL.Zapchast.f-1770474ee96cc4ccdce06be86003ad13de84c5a95799b4d93b5b079e2680022b 2013-09-01 12:04:56 ....A 180365 Virusshare.00092/Trojan.MSIL.Zapchast.f-4d2b4af7b8c9545bf28e3c05c6ed6ef11fb70864871f07f542f44794b0df8bf9 2013-09-01 10:54:40 ....A 131072 Virusshare.00092/Trojan.MSIL.Zapchast.kjf-0ef07d3ed18f271a8886706d6586555ac07ff9506441a3ca8549949bddd96d50 2013-09-01 11:45:30 ....A 80569 Virusshare.00092/Trojan.NSIS.Agent.ac-7922a8c66d5108da72fe4d1308a4e26aa22ac108cdfd66a0a6cbfc1de2c1fd87 2013-09-01 12:01:58 ....A 53248 Virusshare.00092/Trojan.NSIS.Agent.t-354e56fd60eb9e6079f29384501a4cc4bc1a11bc54bddff96f515d9cf6e0d95f 2013-09-01 11:02:48 ....A 53248 Virusshare.00092/Trojan.NSIS.Agent.t-8fdc91fb2b621335377401f69c808671f6413da323aafead72b893728a12ecae 2013-09-01 12:06:44 ....A 62029 Virusshare.00092/Trojan.NSIS.Agent.w-e2780f1704467aefc17210205181e484855057b95b171fd7ba8226084b8e150f 2013-09-01 11:33:00 ....A 52605 Virusshare.00092/Trojan.NSIS.Agent.x-259b53c43f56e1d829dd9bc3c43969fa47ca4c561d64a4f52d3123ee6bc1336f 2013-09-01 10:57:20 ....A 10159 Virusshare.00092/Trojan.NSIS.StartPage.af-e5b2f954b21a04596b0afc31389cd26bc8d610a051b8a60ee965644628279aa3 2013-09-01 12:11:20 ....A 10159 Virusshare.00092/Trojan.NSIS.StartPage.af-e83ef32f226bf85553eec257edeb80e49abaed5ac467a2b596311ec0517dee5f 2013-09-01 11:29:40 ....A 10069 Virusshare.00092/Trojan.NSIS.StartPage.ag-469f83bb97dfc878cd2efc9c6d0273087b480bbf270a1f3246ecaa089a1ed258 2013-09-01 11:34:34 ....A 9132 Virusshare.00092/Trojan.NSIS.StartPage.ag-53d1f05792f3631fe1b5ad9319914612f33dbb61698c95784022529a12df3a47 2013-09-01 11:31:18 ....A 10069 Virusshare.00092/Trojan.NSIS.StartPage.ag-68d04b3d36c14102bde4e5d5a4ea46557d0007d3a2b8a6d4df3e3ff0fce3a452 2013-09-01 12:14:04 ....A 10069 Virusshare.00092/Trojan.NSIS.StartPage.ag-b1918403b8e70835f1f9db609c84e24cc7218e15795d22d7bd193b5715b2ee40 2013-09-01 11:35:00 ....A 10069 Virusshare.00092/Trojan.NSIS.StartPage.ag-c17938ce3e0cd8314c83eed23fba33474a6fc6b9c974fb2ef3fc12e8f069cefe 2013-09-01 11:37:18 ....A 9132 Virusshare.00092/Trojan.NSIS.StartPage.ag-ecc31a77ea7998b610147a8d10fe22c06cbab99c2d0703d0350349aff7447704 2013-09-01 11:38:10 ....A 10069 Virusshare.00092/Trojan.NSIS.StartPage.ag-f8af0c97218947b1017c57bd914c621d9b650a9a78eac235e6d1b71a259203ed 2013-09-01 11:31:20 ....A 23733 Virusshare.00092/Trojan.NSIS.StartPage.am-61d3eabee00afd7e53d4e1fcf4d366230daaa7c1f5db09d0235c38b1bd171a9c 2013-09-01 11:53:26 ....A 23733 Virusshare.00092/Trojan.NSIS.StartPage.am-6eb49f50ef5a2cefc662a60b5ed76d5072ed64b812d062cfbe64df2ad359ebe4 2013-09-01 11:13:28 ....A 22807 Virusshare.00092/Trojan.NSIS.StartPage.ap-935fed8044c736ee3586ba6bfc89e53a65236cefe23c9f6d50cbf5ab60941b1c 2013-09-01 11:56:12 ....A 22807 Virusshare.00092/Trojan.NSIS.StartPage.ap-f599f559961ec5d55279fc31a79fc374b9c1be6b8e17c0e344e5d581c122eac5 2013-09-01 11:33:00 ....A 22183 Virusshare.00092/Trojan.NSIS.StartPage.bb-09fe2bdfb142eb968566b0f76c0c1bc305eadae398387161e06419a917047832 2013-09-01 10:59:56 ....A 22183 Virusshare.00092/Trojan.NSIS.StartPage.bb-22b9c86bb886ba7724d6a9cca5c72117b5ac52852fe96b52b2634b7d1e94e500 2013-09-01 10:57:24 ....A 22183 Virusshare.00092/Trojan.NSIS.StartPage.bb-370cfa3fb26863f329e49bc929af09c89108bef1088fec07e9130031032c8646 2013-09-01 10:54:18 ....A 22183 Virusshare.00092/Trojan.NSIS.StartPage.bb-83d1d422b0ce3c6f1cb4647e52cc08804cc66c2274716aa165d40e73823b147e 2013-09-01 11:22:20 ....A 22183 Virusshare.00092/Trojan.NSIS.StartPage.bb-85ee884cf918979432f96bf03f1150edfd8ce11ed4521d3cb49698c8b3b31f66 2013-09-01 11:26:04 ....A 22183 Virusshare.00092/Trojan.NSIS.StartPage.bb-b3ba30e29455caff962fc5268dafc21d4aabb3521bf48e6125c360cb98c5154f 2013-09-01 11:31:24 ....A 22183 Virusshare.00092/Trojan.NSIS.StartPage.bb-d5a0e148229c9d62542f62740b99fdd545dc6288c1a81c505ff8fef21507d1c0 2013-09-01 11:13:48 ....A 622301 Virusshare.00092/Trojan.NSIS.StartPage.bi-46e5eb91faab5d2230f0de1712323de904507c4a24cffdcbd8071e0cdc6725ce 2013-09-01 11:41:54 ....A 918840 Virusshare.00092/Trojan.NSIS.StartPage.bl-75b96b5fbd3ec9f0298a1b8d154475fe8632b93651985d59ff61c6e35ae24f33 2013-09-01 11:35:30 ....A 918840 Virusshare.00092/Trojan.NSIS.StartPage.bl-d6890d4be745839f5e54a14d328807eb1a2aff3d02d705ac32d6dfbfb22852a6 2013-09-01 11:05:22 ....A 65729 Virusshare.00092/Trojan.NSIS.StartPage.bo-46e911a21cc9cf4e20e9786164c7abbc0d1c2f01e4c57c0c78ce11157f04cdc1 2013-09-01 11:59:14 ....A 65729 Virusshare.00092/Trojan.NSIS.StartPage.bo-fc5c340caa063b23838ddf0669cc73c45e9e7819fa83e9a4faf4d4d4e37dd1cd 2013-09-01 11:44:16 ....A 57025 Virusshare.00092/Trojan.NSIS.StartPage.bv-18108b86c5137245010253dd5878226904f144ab9981ebe54591eaaadda9f30c 2013-09-01 11:14:40 ....A 57025 Virusshare.00092/Trojan.NSIS.StartPage.bv-5e5415c2359a6fd61829cdbc0b806d9c5ddcefda6eb263317c0480847a03189d 2013-09-01 10:59:02 ....A 66394 Virusshare.00092/Trojan.NSIS.StartPage.bx-8d65f1bffc1c87eb8fcdd8e96567c752974b6fe1996fbb5e63681f9005bd41e4 2013-09-01 11:34:22 ....A 57028 Virusshare.00092/Trojan.NSIS.StartPage.ca-343f5b672e5316071037e582d4e6c4b23b4276662ab67ee2ea91b8d46209ec68 2013-09-01 11:31:58 ....A 57057 Virusshare.00092/Trojan.NSIS.StartPage.ce-347a0877894afd042b9129bbeacd378947ae0ea98dea15e95145765456d5aece 2013-09-01 11:56:50 ....A 57068 Virusshare.00092/Trojan.NSIS.StartPage.ce-4cc6af2811f9008e91e153dfa7054b5d6a7a3ae87d8d9a97a742d15160cbcd47 2013-09-01 11:27:10 ....A 57058 Virusshare.00092/Trojan.NSIS.StartPage.ce-8284d9cef3dcfa3e8e2f84c23ead966708c3621ae6750a4929f859f05c6abf9a 2013-09-01 10:42:02 ....A 57057 Virusshare.00092/Trojan.NSIS.StartPage.ce-d3fcbf4511572441f45f703e23cff32d49f5aec7b5fcef0fec6f2a71b8c3ae35 2013-09-01 11:09:46 ....A 2389374 Virusshare.00092/Trojan.NSIS.StartPage.cn-80699d3c37418b02c02d2a5eccde76478c05d012c32bb1143a98dab684485487 2013-09-01 11:31:08 ....A 1125006 Virusshare.00092/Trojan.NSIS.StartPage.di-7cf6648dd632695a98ca49642007967c003fa4b653e65f846e35761bb2cca0ed 2013-09-01 11:26:08 ....A 5141 Virusshare.00092/Trojan.NSIS.StartPage.z-46ca2dbebb1f77c6f35f177e44d8e33be693ecdeb1637c485d25e8b3cf3a7040 2013-09-01 11:35:26 ....A 204727 Virusshare.00092/Trojan.NSIS.Voter.a-6a36b300b63b393f00790a766196e0eb8469738738d8f3d244ce4681ea9d3416 2013-09-01 10:48:36 ....A 2949 Virusshare.00092/Trojan.PHP.Iframer.w-19ced8a26e17e3dbd32261d339eb7911c8c313763db0eb223c10687a31041412 2013-09-01 12:06:42 ....A 6097 Virusshare.00092/Trojan.PHP.Iframer.w-55c43e825e2fd2fbe947b063732005d296cad7d1d368052aa7fc027acbca6717 2013-09-01 10:45:20 ....A 21513 Virusshare.00092/Trojan.PHP.Iframer.w-5e96c9d1c2e4eded76d157c046645ca1bcd7705b25905f21c2799436c493e8ce 2013-09-01 10:54:34 ....A 921 Virusshare.00092/Trojan.PHP.Iframer.w-afedca19fa9a20d526578dffb7ec006ee2e076d0fe5992f8e8159d231c0d5487 2013-09-01 11:05:18 ....A 82257 Virusshare.00092/Trojan.PHP.Iframer.w-ca7db4ffc1730770a4c27353798339b12132a09cdab0438d3c92bc7dfaf8d712 2013-09-01 11:32:28 ....A 1253 Virusshare.00092/Trojan.PHP.Iframer.w-d0e62d6d8d20e0be9e88e594242bc7d20770df48a7de204353ca4944cab993e1 2013-09-01 11:58:00 ....A 1334 Virusshare.00092/Trojan.PHP.PHPInfo.a-8963ff0664bca5b408de23092420158112acaff4634fade27a765d97cbbe3a5f 2013-09-01 11:38:20 ....A 922 Virusshare.00092/Trojan.PHP.PHPInfo.l-ee0c27fc149374ecf446e0a355f6db561aaccca5c2554e18fa21a77de10762d5 2013-09-01 11:06:22 ....A 100402 Virusshare.00092/Trojan.PHP.WebShell.a-2db9bc8cf9a1f68e5a5296554b37e82d034826fe142f7a5b38ee6688af5784ee 2013-09-01 12:12:12 ....A 104111 Virusshare.00092/Trojan.RAR.KillFiles.b-917752a5942a3dbad2fa0e4db4df7a9c37d03337e5bce8371742d4049017caeb 2013-09-01 11:58:08 ....A 5084928 Virusshare.00092/Trojan.RAR.Qhost.c-c205232ca9c087bc1e4a78abb863fd2619763370088d1b42d60283b6b008e006 2013-09-01 11:38:10 ....A 1796184 Virusshare.00092/Trojan.RAR.Starter.d-05ef3fb6fd69805f3844ff2a122e3675cb9d612db0a57f0babfd7d2a6e747de9 2013-09-01 11:39:10 ....A 1647702 Virusshare.00092/Trojan.RAR.Starter.d-0720291d9ec309a5b4a8ea2135e1274535e35738d8fe61330af3bcfc14d26683 2013-09-01 11:05:30 ....A 2423862 Virusshare.00092/Trojan.RAR.Starter.d-096f84d0391a59296f08087f709867239ba8087e802a965d7e1e7f594ca9bc9f 2013-09-01 10:58:08 ....A 385056 Virusshare.00092/Trojan.RAR.Starter.d-108561bc363187f33c0f1e0963661457bbe66e2eee7b844b84d4828288830b16 2013-09-01 10:57:42 ....A 923944 Virusshare.00092/Trojan.RAR.Starter.d-147d893c3daf4c9d1401a079199d59bcf295084f4755745c52d9278b754b3a2e 2013-09-01 12:14:10 ....A 808497 Virusshare.00092/Trojan.RAR.Starter.d-1a4f11f08eb4b75f680e3b9d09cae1458bee7ffa5ebc2f63e539e63c6a106135 2013-09-01 11:36:00 ....A 131353 Virusshare.00092/Trojan.RAR.Starter.d-1d871a205e3419871732800057e3e741110efd158231897877c6eda06ef9b5c0 2013-09-01 11:40:24 ....A 187368 Virusshare.00092/Trojan.RAR.Starter.d-201dee891f1cb0ca78cef0a777b5fc97726de370abc2e3fb4ec4160f69f07d9a 2013-09-01 10:57:30 ....A 904487 Virusshare.00092/Trojan.RAR.Starter.d-2206c0e2ef703c552715c6c6120bded34ffd27eced6c60a58f2aa70ea58e2e61 2013-09-01 12:09:22 ....A 219472 Virusshare.00092/Trojan.RAR.Starter.d-28e56dec8cb9fa2366276e72a05b531430f4a13859ca9a26d61adc9de6eefe4d 2013-09-01 11:27:12 ....A 447870 Virusshare.00092/Trojan.RAR.Starter.d-290b3ebaf43b7e9cbcee526402aea57deef65a222354cf7e59d5d455772c1a1e 2013-09-01 12:10:18 ....A 134153 Virusshare.00092/Trojan.RAR.Starter.d-2ca52aa24406aa7f51a394a78b583a3a046c3c618f2a928397ea6d056a8f9607 2013-09-01 11:49:34 ....A 133913 Virusshare.00092/Trojan.RAR.Starter.d-307a06b4ba40115e675d6120f3e0c88730f7cc7ed90c1e70754a834b54d855ba 2013-09-01 11:00:04 ....A 294596 Virusshare.00092/Trojan.RAR.Starter.d-3146a182fa32266263d1790b26e000b9d33ef21361872e57c45e40958015221f 2013-09-01 10:43:28 ....A 846189 Virusshare.00092/Trojan.RAR.Starter.d-333d2e16929b592be2e2ae0650e836e5e4c3ee6607275873972ec96238e53165 2013-09-01 10:56:14 ....A 468224 Virusshare.00092/Trojan.RAR.Starter.d-336161b833bba47bd1dc1081c4a358a869029a9bc899ca84e3dae3d5f627270d 2013-09-01 11:11:08 ....A 251090 Virusshare.00092/Trojan.RAR.Starter.d-37d1fccc7b71bb6d25f06634bb78ba3474a7d178d3b31dca5985ffa9314044ea 2013-09-01 11:25:16 ....A 544598 Virusshare.00092/Trojan.RAR.Starter.d-38ddbd9154c13b317e5b3fca04bd9ca1488dca773d3fd1d6d4ab07958af3231f 2013-09-01 11:57:26 ....A 704299 Virusshare.00092/Trojan.RAR.Starter.d-46277e8a3743ed0cd0c91e061de97257d44240e24671e855283bbd388c1afeab 2013-09-01 11:32:18 ....A 14125179 Virusshare.00092/Trojan.RAR.Starter.d-463b0ba65c180fafa0cb1a0abe0e149eae38e1fcf672c7748acf6f231158eeb0 2013-09-01 10:42:30 ....A 797545 Virusshare.00092/Trojan.RAR.Starter.d-46b9d470bca527130dbe33d0dca006f09ea2096ce8a9521df2cf2cf719553425 2013-09-01 11:13:32 ....A 287338 Virusshare.00092/Trojan.RAR.Starter.d-5229e9b688508b6f9945ed447a26448ea69acc0d625b903d81589c6a5f0c0462 2013-09-01 11:11:16 ....A 866663 Virusshare.00092/Trojan.RAR.Starter.d-525bc5f701088c92a3b9a7403d707807859a6562b64114cf6daff5ee53dc8803 2013-09-01 12:09:42 ....A 116800 Virusshare.00092/Trojan.RAR.Starter.d-532805883471d9784c9ca738c8e14b7a8cbb37a8044cd326c9533b3944c2c9c9 2013-09-01 10:54:46 ....A 1392615 Virusshare.00092/Trojan.RAR.Starter.d-76caf988c05e32a56dfe3a757eaac651ce0156d0e1d2001fe1d6ddd391fb8795 2013-09-01 11:55:00 ....A 1203578 Virusshare.00092/Trojan.RAR.Starter.d-832fef067f6de3bce782f44e9af05d01fcfdc01290b3a09a20bfdd31cf3b2745 2013-09-01 10:56:18 ....A 1666057 Virusshare.00092/Trojan.RAR.Starter.d-8374b4f0458467dcf8af43dff26be535e620fa4c4b7f922189e291964846b852 2013-09-01 10:54:14 ....A 537969 Virusshare.00092/Trojan.RAR.Starter.d-890e28157f351fe1c793a829df1bb4bf116b6e45532123b3ce748d3e564a3773 2013-09-01 11:39:02 ....A 477371 Virusshare.00092/Trojan.RAR.Starter.d-96789c6f1bb3cfba7dfc835c3911e079a5c09c35b4bbee5692c9e5a69a8cf280 2013-09-01 10:42:44 ....A 1604990 Virusshare.00092/Trojan.RAR.Starter.d-a33b3c95cc035252222c6c9b0f17ff2bdeea2f7bf64d8754e21502e609509c29 2013-09-01 12:08:16 ....A 230322 Virusshare.00092/Trojan.RAR.Starter.d-a47dbef35fb7b8a3e6b56a5ebd2d44cc1d05674df7d27f71b4a2ae456346ad15 2013-09-01 11:11:22 ....A 328078 Virusshare.00092/Trojan.RAR.Starter.d-ab9916e880dc3bde344d06c1be90c54e97653b043950660ad2c6e0d871e78c48 2013-09-01 11:55:34 ....A 273558 Virusshare.00092/Trojan.RAR.Starter.d-aeeca486f0f149d9536a4aee13497896b20a182a4270ba731e9997ed77635d6e 2013-09-01 11:46:32 ....A 171424 Virusshare.00092/Trojan.RAR.Starter.d-bd84fec21b421606bef252fbcd98e30e3522d8603a70b02e5119e47cd6f64d0c 2013-09-01 11:55:04 ....A 136959 Virusshare.00092/Trojan.RAR.Starter.d-bd9fec9c9f1d2626ca8f670ad5137dc955f7fb4a8cafc3893abb868ab02ee567 2013-09-01 11:40:38 ....A 300926 Virusshare.00092/Trojan.RAR.Starter.d-c0a4ebd05077e01f155c03a66af6f43a35360947ac882dbf7811f4343b1c654c 2013-09-01 12:09:56 ....A 506947 Virusshare.00092/Trojan.RAR.Starter.d-c367ea4d9882e9c6329b2a93ea8e0285188c9281993e0421f58af5b287ef286f 2013-09-01 10:57:12 ....A 285729 Virusshare.00092/Trojan.RAR.Starter.d-c3f433475d11e1c636fe8d3930125310be13dfe3495c0aec21ec7362cd3854fe 2013-09-01 10:41:58 ....A 477736 Virusshare.00092/Trojan.RAR.Starter.d-c746b73dfd47ccf2f80d1a708c41b79edb168371442bb83c4b3b55e71df9b73a 2013-09-01 11:01:20 ....A 365039 Virusshare.00092/Trojan.RAR.Starter.d-c7cc0b08ee7ababdceeed4c05ad4bcfb587a541006ed1f2ce3059859fefc78c9 2013-09-01 10:42:26 ....A 744805 Virusshare.00092/Trojan.RAR.Starter.d-c7f473db9dc143769edab60e15bedbb7ba15f275f62192e01eb19e24dbd3a082 2013-09-01 11:45:02 ....A 422409 Virusshare.00092/Trojan.RAR.Starter.d-cda608609937991e8e9df4126ce42dbb6dc5e2d36210e8111b98da37c989b701 2013-09-01 11:54:56 ....A 62590 Virusshare.00092/Trojan.Script.Agent.bo-0cb47655bb9c7c268d047e0e029f033596eb779330d3355067e6c8078f074d02 2013-09-01 11:50:22 ....A 61390 Virusshare.00092/Trojan.Script.Agent.bo-2829c1e366dc2aa35acc0da441b866c5789ba62fb4016f1ee37142de8b43570c 2013-09-01 10:48:34 ....A 34795 Virusshare.00092/Trojan.Script.Agent.bo-683ff85af2d9bfbde03c5f3fe74927a326976a9cda578a5aa5ca313843988757 2013-09-01 11:12:50 ....A 67151 Virusshare.00092/Trojan.Script.Agent.bo-e3dd3509bd0951408ccd76077e8e16eedb1f2efb801d0423fc8ae21bc41a7716 2013-09-01 11:39:34 ....A 65604 Virusshare.00092/Trojan.Script.Agent.bo-f0211ddf3790e69e5b3bc39edcbb64c3a121030bdbd9b09db72d46d07af96e62 2013-09-01 11:18:42 ....A 630 Virusshare.00092/Trojan.Script.Carberp.a-2d9047a6e23ec6a568be18fa5fb5d278d83bc0769264aab255cedf5d983b2270 2013-09-01 11:52:04 ....A 627294 Virusshare.00092/Trojan.Script.Jobber.d-83055e690dca0cedde2dae49bc033e0663a2d9192440a1cc56ee37a1829459eb 2013-09-01 11:30:36 ....A 634519 Virusshare.00092/Trojan.Script.Jobber.d-83dd45649ab0b3cfa721e2fdeb913f6887ac861736f6147cdb46a5c37b38e609 2013-09-01 10:57:28 ....A 676212 Virusshare.00092/Trojan.Script.Jobber.d-9614119f988a4977d91eacab65a76d4ff45736e6404a14c724110b1c431a4442 2013-09-01 12:11:12 ....A 2557103 Virusshare.00092/Trojan.Script.Jobber.d-bcf3ccc62c4c8381a8b62c9fe68a19fe58f4c2dc064f5bc1730197ac73f3f39f 2013-09-01 11:13:38 ....A 1032199 Virusshare.00092/Trojan.Script.Jobber.d-be4c1b29019bae21e187f17aec30c7a9ff90ec0d5428c3f6d3c32fbbfdf587a7 2013-09-01 12:04:02 ....A 9512 Virusshare.00092/Trojan.Script.Suspic.gen-0705cd8fba8ac74d0d872be096f487be813a19f0a9e00e5d3070e286922d8f77 2013-09-01 12:08:00 ....A 34668 Virusshare.00092/Trojan.SymbOS.Harrissii.a-50432a24822b8881a860a46a29beb837c4d76c3521b4f1f65e3cb2a03a417634 2013-09-01 11:59:56 ....A 532163 Virusshare.00092/Trojan.SymbOS.Obex.a-83528636a0c585751d50da1fe0959b3d78a7175c274be215a9820bc6bfe5b7fb 2013-09-01 10:57:36 ....A 22102 Virusshare.00092/Trojan.VBS.Agent.de-686cff1fae04230c148bf93fb39337aff67f6dd3035e0b43da8eb8179b52dd1c 2013-09-01 11:22:52 ....A 143360 Virusshare.00092/Trojan.VBS.Agent.km-3262f09913f1e3a3c73b82dc2bb108392ddfdc72d50ecc2dc4a8b2727cdf73df 2013-09-01 11:57:24 ....A 55011 Virusshare.00092/Trojan.VBS.Agent.km-dd5c762a2b6668a2eeec7bb7b9a936ba7f640259374aa38bcc6065fde913d2e6 2013-09-01 12:12:00 ....A 122110 Virusshare.00092/Trojan.VBS.Agent.kq-66a80b0b48d47773cec12db89e3b4668a81ddadeccd9c3fbe41bc5668a7d76d4 2013-09-01 10:46:46 ....A 41617 Virusshare.00092/Trojan.VBS.Agent.kq-e1c71e34863956fd09a286539f06465eebd148afc3e4142ff248ac958a71806e 2013-09-01 11:40:10 ....A 331264 Virusshare.00092/Trojan.VBS.Agent.kq-f33afd411d4ff2ea15fcb7b0eb3094ed1c6bdb67aff1f72f4ea2b19521d768a6 2013-09-01 11:34:02 ....A 83158 Virusshare.00092/Trojan.VBS.Agent.kz-9fe97e67bd1c85c46a7a54534a8b72ad2f530e4053944715938659cc5b03895a 2013-09-01 10:44:42 ....A 83158 Virusshare.00092/Trojan.VBS.Agent.kz-f78477c6e1c1760f27b3f648d650f83d18b24e91d2846e7b99009ef6c995c16d 2013-09-01 10:49:22 ....A 65536 Virusshare.00092/Trojan.VBS.Agent.lv-12f1b38eed4d401cdf907ed80e14de989a4ea766785a760fd24123cf2ed3636b 2013-09-01 11:38:20 ....A 65536 Virusshare.00092/Trojan.VBS.Agent.lv-1b944e21c69aabe470be33ad2a5602df91d08666fdca853ee4261414756bbd46 2013-09-01 11:24:52 ....A 57858 Virusshare.00092/Trojan.VBS.Agent.lv-2c7db39d304e34ac2983796a2a5840033944af65bab7958fe824997a83d975cb 2013-09-01 11:05:44 ....A 2623 Virusshare.00092/Trojan.VBS.Agent.me-4263206fd4038845a1234a345bf2d7f805628b96f16322c9d008a4be5be94387 2013-09-01 12:10:36 ....A 2623 Virusshare.00092/Trojan.VBS.Agent.me-4997476ac9d23bdc3f29f2680f4d80c753c953921f68a978aef200158a74c134 2013-09-01 11:25:48 ....A 2623 Virusshare.00092/Trojan.VBS.Agent.me-49e9dc61beb4661738adb61d93240ebc7e3d37e3a4301ce06721fabcec13047c 2013-09-01 10:54:54 ....A 2623 Virusshare.00092/Trojan.VBS.Agent.me-d396855908fa6f963bda995a5cf533a05ea02f56e122469d885176612b8f4405 2013-09-01 11:35:38 ....A 120 Virusshare.00092/Trojan.VBS.Agent.mp-8efb7d38160e73ca9045a625715294a707c3a9888b902a003697c5a425829eb7 2013-09-01 10:51:22 ....A 78848 Virusshare.00092/Trojan.VBS.Agent.pa-ee3d4d2168583df6e023a71a4434de460c4c1c2c8f5445e59c30aac8f8c2971b 2013-09-01 11:13:42 ....A 91955 Virusshare.00092/Trojan.VBS.Bicololo.a-0140293d898e1dff993254bbefa7201c635d71fac3deaf9b1dcd63974a123965 2013-09-01 11:23:06 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-06773a90ceed60c2e0989d514aa090994211e9929d4f23daafc32f5a49e70cc8 2013-09-01 11:44:54 ....A 91944 Virusshare.00092/Trojan.VBS.Bicololo.a-0b36295312a7b3edcfaf370d06ad2b3e1e90eafdb773db28b153ed93fbc90d0b 2013-09-01 11:32:34 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-0b394c09628dae3ca8075558e89bea62f117ad620059a4a6de575884e424dab6 2013-09-01 11:12:34 ....A 91947 Virusshare.00092/Trojan.VBS.Bicololo.a-0fddf244fec96f8799fa35610ba7403fa4e4ecf1b1d1192f323e403cb2e883f9 2013-09-01 11:37:02 ....A 91949 Virusshare.00092/Trojan.VBS.Bicololo.a-11515db6cee83d81fdf32c1b893db4ba69b09e0977596c7d64950560ce67cb5b 2013-09-01 11:17:14 ....A 91955 Virusshare.00092/Trojan.VBS.Bicololo.a-1364d65d90e84e40b019b621b3f5a36d1d739a011dffb48419dba4dfd0e9f742 2013-09-01 11:45:02 ....A 91946 Virusshare.00092/Trojan.VBS.Bicololo.a-15b4f275b1296b8f41ca916df3fa8b7f02c71fa5ec4ded9fde53ea21188806d4 2013-09-01 10:57:22 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-15f1585a982597d92f6e31f63d83ddfb2ed7976cb1a11be10d90845757eaa9dd 2013-09-01 11:53:52 ....A 91949 Virusshare.00092/Trojan.VBS.Bicololo.a-1722c17c864be28d1ff6d899292b1ba290254b4ff833c12183a9910c15b28e8c 2013-09-01 12:11:20 ....A 91952 Virusshare.00092/Trojan.VBS.Bicololo.a-182591f9fdd3b6bc05fdb95224312b43fdbec2d1585408a3a81db70787a2bd72 2013-09-01 10:59:42 ....A 91952 Virusshare.00092/Trojan.VBS.Bicololo.a-196bd5e70410e9e25fdb7196e3c5a9cefe9aab3497122615f4038609ee117e11 2013-09-01 10:45:10 ....A 91947 Virusshare.00092/Trojan.VBS.Bicololo.a-1a8269d9103b08a38fe8f247cb757e3725667dea3ed6a9a39e12dc3399013ad3 2013-09-01 12:08:46 ....A 91952 Virusshare.00092/Trojan.VBS.Bicololo.a-1abaf56f683a4a2159ea0d33603fb74e408847260d2c7686c8aef0abb232fbaa 2013-09-01 11:49:34 ....A 91946 Virusshare.00092/Trojan.VBS.Bicololo.a-1b6e69756b5a981e483798a885bd2e0757c61518d19cb7bbedfdb980ab9bb8b5 2013-09-01 11:34:34 ....A 91955 Virusshare.00092/Trojan.VBS.Bicololo.a-1e38bbffbe58abad129703ea84ac390d9ea618ce148f4ebcaf85f504603d2a4a 2013-09-01 11:00:48 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-1ef86e409ad78b472e54f7daf6d7f8998da1155d0c83f8f89e3ea3c57573b2ae 2013-09-01 11:34:58 ....A 91946 Virusshare.00092/Trojan.VBS.Bicololo.a-20348c2394508a8b55097948f9f205923d3cef338a276710a68f11a2b920ada2 2013-09-01 12:15:32 ....A 91947 Virusshare.00092/Trojan.VBS.Bicololo.a-206903c39f3a00fc065b78e54b90024a9a5904e9d147ab397c2b482461e621fa 2013-09-01 11:19:30 ....A 91946 Virusshare.00092/Trojan.VBS.Bicololo.a-212425c5b52ffcb3344fc1facfc6c9b66b9b266c91f4ba4b80a60e3cb6e04532 2013-09-01 11:19:44 ....A 91950 Virusshare.00092/Trojan.VBS.Bicololo.a-2196acf38b04bbda914d1be06f135f47062ac706f389c824c4da62abbaa155fb 2013-09-01 11:30:58 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-21b60f3f1970a61cc81d1141920d2ba0f1c58de598fef9cce3c71149d018a479 2013-09-01 11:36:14 ....A 91949 Virusshare.00092/Trojan.VBS.Bicololo.a-2349c9bd701bddd986310c013dae34e3d95b021b255e3b5cb62e1ca769a19724 2013-09-01 11:53:26 ....A 91944 Virusshare.00092/Trojan.VBS.Bicololo.a-236d2e5d525f080f7dcd007a57ef32dd7f343921510c339142e1ee6e816f08b2 2013-09-01 10:42:04 ....A 91946 Virusshare.00092/Trojan.VBS.Bicololo.a-2463e0c33d07b44fff28a03f9e106e132aeba78606725f97440fbd8b825f40e5 2013-09-01 11:59:50 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-24cd338c70f0a2b35478720b744086a7cec06500a6161b61bdecdb79ab3363d7 2013-09-01 11:18:54 ....A 91947 Virusshare.00092/Trojan.VBS.Bicololo.a-2749a9f37fc0624ae54cb01300dd6835a3f32855b4f74c254fae5b2c5f289411 2013-09-01 11:26:10 ....A 91955 Virusshare.00092/Trojan.VBS.Bicololo.a-296a65887e6eb8816d466dcc634868b5093fc3ce34b79c8f373330335956000b 2013-09-01 11:09:06 ....A 297247 Virusshare.00092/Trojan.VBS.Bicololo.a-2ccb13f477b0b4f6cb2dffe9e2210b7ff1eb9736cf089b6fdac388014897a4cf 2013-09-01 11:12:40 ....A 91955 Virusshare.00092/Trojan.VBS.Bicololo.a-2d67db34587478e5d4b947d3c28a89a5329dcd72af203ec8b976d84c0d570fcd 2013-09-01 10:57:28 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-2de5094662df1a9606c03d5bce25d90c50abe61d37cd720be59bff2a2d60ac30 2013-09-01 11:05:16 ....A 91949 Virusshare.00092/Trojan.VBS.Bicololo.a-2fccb013453cf8cfd84a0a06e56983c99f61124abcd992143601142992fe220d 2013-09-01 11:53:02 ....A 91955 Virusshare.00092/Trojan.VBS.Bicololo.a-300e44697edc290bf588bac3e51ad0da777c5a971bee016b55900e3e02fb24c1 2013-09-01 10:44:00 ....A 91946 Virusshare.00092/Trojan.VBS.Bicololo.a-30fe6b8d8cd39c76c1d0a52c07398c73a03fde9dd249cb3177893f48f417958d 2013-09-01 11:14:36 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-320e3a9201514f10bbfdf3ff2d1bda1893bdd65242b42c48e89833fbd3fdd825 2013-09-01 10:54:28 ....A 91944 Virusshare.00092/Trojan.VBS.Bicololo.a-3664d6deb692cba294b412f3a82ca306a4860c99dcef66c074ada10414aba667 2013-09-01 10:55:54 ....A 91947 Virusshare.00092/Trojan.VBS.Bicololo.a-36e890c80dd00a0a0b35b3900b0346c256dd01e3eca29f2e1f32d9d7bf9b80bc 2013-09-01 12:08:06 ....A 91944 Virusshare.00092/Trojan.VBS.Bicololo.a-384fe23b6c1be8a3a8ab33c7fa623c0fe704d84a3396110799143db6c277e6ac 2013-09-01 10:55:22 ....A 185137 Virusshare.00092/Trojan.VBS.Bicololo.a-3c1e9186d3bb2e46efaec9c0ba90f1a8735ab7d71b47e8ed2ea85cf5014459a6 2013-09-01 11:23:38 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-46a3bd4e41a5c513750a0ef6c5aa2c46e03e2cec1293b9494f0d17c16d1cf538 2013-09-01 11:27:42 ....A 91950 Virusshare.00092/Trojan.VBS.Bicololo.a-48993a831091cf314604459bb6578657e611c58460802551a72c0657ca8a3175 2013-09-01 11:31:40 ....A 91949 Virusshare.00092/Trojan.VBS.Bicololo.a-4c63b516aa2a0ab14444a94d563b0205c3e8cb09880a77b8c38c719d76333cb7 2013-09-01 10:51:30 ....A 91953 Virusshare.00092/Trojan.VBS.Bicololo.a-4eb236693f86bead3cdfb74d670afbba8163182ea2603361835b1b8169bba4a6 2013-09-01 10:42:40 ....A 91950 Virusshare.00092/Trojan.VBS.Bicololo.a-5025ae5fff733fab1ac8d4ab8ac7e5d78872d04c3fb7afb9bb71f15edd45a530 2013-09-01 12:11:04 ....A 91952 Virusshare.00092/Trojan.VBS.Bicololo.a-509cfc93966ef75426f22fc3e5d0f022b67018ac42da03043cc012eff1851eef 2013-09-01 11:30:06 ....A 91947 Virusshare.00092/Trojan.VBS.Bicololo.a-53b1c3b35d6a64ff56419e80d6954a71dbb4f3a61d1010e8427c2cb597053318 2013-09-01 11:47:52 ....A 91946 Virusshare.00092/Trojan.VBS.Bicololo.a-53ed3d592c673d714484a0243d8841bb8c0fc4b7f9efdee8f313842e005fad18 2013-09-01 11:13:20 ....A 122272 Virusshare.00092/Trojan.VBS.Bicololo.e-19b5ff36928577021d1e3f47561b980216f490629c877fd207a00c7d1c7d781a 2013-09-01 11:43:14 ....A 122266 Virusshare.00092/Trojan.VBS.Bicololo.e-2dfe4624cf6e0273546faa143892004b344c1622d60e6854c76f5b0d7bd44722 2013-09-01 12:12:34 ....A 122266 Virusshare.00092/Trojan.VBS.Bicololo.e-3701a582dfee349507303392d397d2ed716b625d9b11ddcd6ae72427a1d60e7f 2013-09-01 11:28:02 ....A 122270 Virusshare.00092/Trojan.VBS.Bicololo.e-3791c2b6e366a89eb81d43174a24f53cd2145368bad817c57bea52a4867e9e24 2013-09-01 11:31:56 ....A 122272 Virusshare.00092/Trojan.VBS.Bicololo.e-42efba57e2983efa44e934c2517e5ec0926513b0ad5c371a3b8d61e14e23a522 2013-09-01 10:54:38 ....A 454687 Virusshare.00092/Trojan.VBS.HideIcon.d-78c1b4a316d5027d268c6ca63defc1875e72a300b2418c0ac366221ba27d3e23 2013-09-01 11:48:10 ....A 454686 Virusshare.00092/Trojan.VBS.HideIcon.d-85f81d02a8dd52ede39bf069ee3a2fd55ffee07173fca97b779e355333ba323a 2013-09-01 11:59:56 ....A 98720 Virusshare.00092/Trojan.VBS.HideIcon.d-9748536bb424fd7590827066e3853c0174dc35d656fbd571c4154f726dfcdea6 2013-09-01 11:56:26 ....A 98720 Virusshare.00092/Trojan.VBS.HideIcon.d-a08fcfb7cfa8000ed6f44c00ae6542b724fcf55ab9ce771b1be4625b0e32740d 2013-09-01 11:12:32 ....A 345987 Virusshare.00092/Trojan.VBS.HideIcon.d-a5d6ab46cb3b688cf9df6b55c9a2645a5820ac397dae8650a9d810145aa406bb 2013-09-01 11:12:30 ....A 454687 Virusshare.00092/Trojan.VBS.HideIcon.d-a7ac87407707cec39f38a736f742210f8f673de5f93cea9ba3b2cd217f5d1463 2013-09-01 11:05:10 ....A 98720 Virusshare.00092/Trojan.VBS.HideIcon.d-ac09507cafab039400b3f1ad7b7997218a305a3b022165de42771b605deab3c9 2013-09-01 11:09:28 ....A 99282 Virusshare.00092/Trojan.VBS.HideIcon.d-ae3322f9c13b5c00b3efb7b66414193bbc9160e68c9fa14cc711b6dd18af5b1a 2013-09-01 11:19:16 ....A 98720 Virusshare.00092/Trojan.VBS.HideIcon.d-cd223f6f0d48a92672a8a8cb2a286125f1b9694dd63d91e7f59b81ad225b4129 2013-09-01 11:39:30 ....A 143993 Virusshare.00092/Trojan.VBS.KillWin.n-a002504235b1451d6e57d27aa8a040ab9e4d177ec8a697cefab9890fd0f427b4 2013-09-01 11:24:26 ....A 1882 Virusshare.00092/Trojan.VBS.MailCab.a-5072d16e700eda9660a41f014f29a95d503cc1269e399dea4740e4612990735e 2013-09-01 11:47:00 ....A 1839 Virusshare.00092/Trojan.VBS.MailCab.a-540eb331ea3af8c65ecdacc98ed80a6e8f511d787782473130984c6141abe868 2013-09-01 11:49:06 ....A 167231 Virusshare.00092/Trojan.VBS.Qhost.ah-0d1c79f2cb17fa0e93021ce0a2d00a0ddbbc0c7e5f39e8e326218cca73c65d4a 2013-09-01 11:19:12 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-00ef9f569c27f34f06738e36b39cbf8302624bccc6f703986d8af585204c77a3 2013-09-01 10:55:00 ....A 109982 Virusshare.00092/Trojan.VBS.Qhost.at-01139bbbcb3609555b5b228bdb57616c55cd7e64881283ceb3eb2f60be324b82 2013-09-01 11:14:26 ....A 207982 Virusshare.00092/Trojan.VBS.Qhost.at-07bb19c06020750b0376da3b2e2b78f202fb0a0434898db5706bf7cd67d657f9 2013-09-01 11:03:36 ....A 109976 Virusshare.00092/Trojan.VBS.Qhost.at-08300c8d5a55f7a8f5b1066dc0e6b50373e433a26d8eebc93a7e2520e7ce9243 2013-09-01 12:02:26 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-086cefb009249e2302ddecf2fa03efc0423b8971aaaf9ea1175a5d4838cb987e 2013-09-01 11:07:00 ....A 109892 Virusshare.00092/Trojan.VBS.Qhost.at-0981d391a2f21a75562fa06b103dad5df3d48db1acf64d040b2912431306d536 2013-09-01 10:52:44 ....A 109900 Virusshare.00092/Trojan.VBS.Qhost.at-09d7bc5c1e0d52fe19248915fd65dd95b32d0cb126196d18aac48f22a020b910 2013-09-01 12:09:32 ....A 207940 Virusshare.00092/Trojan.VBS.Qhost.at-0c079357ee68002fe0f8c3ad29c25fe9d3dc0e3369f32a8554a1532f459f44c3 2013-09-01 11:36:56 ....A 109974 Virusshare.00092/Trojan.VBS.Qhost.at-0c1c67e0ed23bab6bb9b7937ebfe3f77a75924ee2740c3d3f52d282d470aaed3 2013-09-01 11:36:32 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-0dc47ec32798f03c6ce7cc9bafeee2d9dbb8f3f699f31edeec1d779df9835ed2 2013-09-01 11:53:30 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-0e49cc40836bef5e2c9a426505e91a6b25e18e9dcaf79ff0cfc15113f38c45f6 2013-09-01 11:41:58 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-0e6b3b298d6342c3da908e135ba512d79f19f6de3e8b9570a36fccd0218a9136 2013-09-01 12:09:22 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-0ebb183b265a6bbd3a52d87075b265d558d2739fe9dbcc856d79d034eeaa5791 2013-09-01 11:55:20 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-1279b910f317b0870d1d2205effe934cb9d519cc71559e36fa7e84e33e628e29 2013-09-01 10:52:36 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-133538c2e150720dcf8a7cbf9293daf9fcabc9314906047e6f6829e7b1f1c852 2013-09-01 11:17:28 ....A 207938 Virusshare.00092/Trojan.VBS.Qhost.at-1615134f5142a8c17df4a4aca59ddba0a64d4d33dd88438941cfcae65e007f32 2013-09-01 11:55:46 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-172b3ab2d8b1cdda396ccbb66b1d9b5fe4e8377304ee22ce27ff0dfe183a54ee 2013-09-01 11:55:48 ....A 109894 Virusshare.00092/Trojan.VBS.Qhost.at-1987376eb3bdb4032c2bd57f69b6b2c226fb09983972055a6181cf5755c05a3f 2013-09-01 11:45:10 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-1aa6040909adb31345296a24ecc449e55b9892b9740a6b37974e015bb085c665 2013-09-01 10:48:40 ....A 88927 Virusshare.00092/Trojan.VBS.Qhost.at-1c897562febb2176d96ef8cff5e5fdbb299558549468f2149455be6365dde2ed 2013-09-01 11:13:26 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-1d002bddbad8bec6e8c896cc83cda912185d07c2afde8865322a67744c0b9002 2013-09-01 11:00:04 ....A 109974 Virusshare.00092/Trojan.VBS.Qhost.at-1d3bd4464775212ada1cf94712143753162d43d8d240dd7a43b81df17cefb5fd 2013-09-01 11:35:40 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-1e0aa09f01e1fca9607713d3ecdf694827498d368483baedee30ea16e319f339 2013-09-01 11:03:28 ....A 207966 Virusshare.00092/Trojan.VBS.Qhost.at-1ef0fb2706d48f15bfd87bbbcc5d595af1e7efaaf1ef59dd81894c84d126cfe9 2013-09-01 10:52:16 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-1efba8839001569b508f2268a5025d0de3c6c3a889a1456e24165c08a8e0078f 2013-09-01 11:12:56 ....A 109982 Virusshare.00092/Trojan.VBS.Qhost.at-2105be5e740bbd2b94f857017b1e8a1855e004f5bd258b9b5e20aa9a2aa11e16 2013-09-01 11:03:06 ....A 207958 Virusshare.00092/Trojan.VBS.Qhost.at-24eebab65147336313483ee543b3a75c326421465b063c2e8c5cc621a647fd6d 2013-09-01 12:04:08 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-2625aae7ba6c1578c0d15a772c5454ff26fcc699d9e7a7f55e54e3f47df90174 2013-09-01 12:11:46 ....A 109976 Virusshare.00092/Trojan.VBS.Qhost.at-26a3679857fbc6bb25449299667affabb503d92e71b78c132aaf4759f848729a 2013-09-01 11:04:44 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-26b138e63d7ebee574ab872e5c29f99f113be8c8c0192a3f6ef9ab5bd6b9c478 2013-09-01 11:26:06 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-297b6b302bbfd5694bdc54c7baf664e0cfe282836f4e1ddb580c4553d0eebbaa 2013-09-01 11:38:24 ....A 109974 Virusshare.00092/Trojan.VBS.Qhost.at-298c6726adb47dda9a3b79e4fc678e1fc47d238cffca7b4acea2ba7ac98865a6 2013-09-01 10:48:32 ....A 110049 Virusshare.00092/Trojan.VBS.Qhost.at-2d72ea2f7e2178147ec9eec09ec8afed352c47c40cb06ffdab609095771cb620 2013-09-01 11:55:32 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-2df699bbb84b913095ffc4b105d9e327d9912f7cc996319c274613f192fc9733 2013-09-01 11:02:48 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-2e9fde0cc2955827efcd414ea7e6eac3778525b9063c9f422e35a8b781503da3 2013-09-01 11:22:02 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-2ef3e5e198959496ecfde9c36b060e3597147088cf2917a11b46d35f61576d73 2013-09-01 10:43:06 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-319701e187f658adbc6461b1563999ec08c49428ade3831e42cb10d1854c92c9 2013-09-01 11:17:12 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-31f243e89a9b65eac6acbedbbbd20b231c6737445e90f49df425bedcb43994c6 2013-09-01 12:07:14 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-34a0ccce381fd9123dd0963c05dc2499f691cc715fba279a5083c5da4c8b7ffe 2013-09-01 11:47:06 ....A 109976 Virusshare.00092/Trojan.VBS.Qhost.at-36fbf984ee0e965666cd9c38a3d935e3bc8593db137e2e8d1a4fc4f3d300d5fe 2013-09-01 10:44:52 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-387dd2f991cd2a8bd33f453cee7c694c98c1b6a1c7b3e6fc009e472c31057c52 2013-09-01 10:50:00 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-3a525b7becd141a700527985dd261b722a09c804c013282d2c4f708400f8d325 2013-09-01 11:21:30 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-3a8e6364471713b050c1807f6801421e7094cc0b8e1c2ab0c1e98a9cb7fb6e2c 2013-09-01 12:10:38 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-3c0427082d2477e4fcee3cbdf4da63d32f98f33ff4b59dad4110db74a96a5e1e 2013-09-01 12:11:02 ....A 109974 Virusshare.00092/Trojan.VBS.Qhost.at-3d3786ffa4b0aae887c3f76f93e1b064663e6946276a2870bbc70312fe234f6a 2013-09-01 11:36:30 ....A 109982 Virusshare.00092/Trojan.VBS.Qhost.at-3e8953f12e996769341dbb9ca59630dce448ac83f0bde34e8bddaefb95a7c0dd 2013-09-01 11:30:52 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-40f63436b123d68d68532f0495146030b859d353d6927ae5ddd4c12368762a41 2013-09-01 11:18:44 ....A 207956 Virusshare.00092/Trojan.VBS.Qhost.at-41b89d5723c003971b0d686cf4ecfb34ef5399e14ed44434dc8687547680db49 2013-09-01 11:04:28 ....A 207958 Virusshare.00092/Trojan.VBS.Qhost.at-449446311af003fe13af3690c7ccec2016ead42310e3e30237ee43e21d7b9e33 2013-09-01 11:28:06 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-473f36174e52434f95ce5753feeb7427b38df7c58d62cfeb846f968448d72103 2013-09-01 11:51:02 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-47763beea5c6e8c8aa809f5d54eeea91c9392be82f6917b9feb2332da4f45159 2013-09-01 11:26:08 ....A 109976 Virusshare.00092/Trojan.VBS.Qhost.at-4859403415d4787f5ee59285ca7fb165b2ad40ad5d9ee3953aaa6c94b803ffb9 2013-09-01 11:13:26 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-48dbaba48ac804f63ee156f60d2ae62b937e47de0e1fac551bafe82327f96867 2013-09-01 11:18:58 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-4b3b97eecc1731e7529be06d7cfa7c5a38e2a005a961942f032ba366c1484c26 2013-09-01 11:26:30 ....A 109976 Virusshare.00092/Trojan.VBS.Qhost.at-4c68dba7f7e89686df7e40fd2a521a32ed807e277881c2695eae127ec2ffa732 2013-09-01 11:22:38 ....A 109980 Virusshare.00092/Trojan.VBS.Qhost.at-4d3b1d52b97b13a338f9428e6677c7b04db33f3c9b2a9ba4e9f53189890f0cea 2013-09-01 11:18:26 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-4dc4262b49d994ab8ae8ba29099a7557fd99b6ccd930e927b0aa2910a202b509 2013-09-01 11:48:36 ....A 207968 Virusshare.00092/Trojan.VBS.Qhost.at-4ef9137f5a5e39c8a77e4e6419f803e0ecbacfeeb953e46031e1d8f425fc4bd4 2013-09-01 10:58:18 ....A 109968 Virusshare.00092/Trojan.VBS.Qhost.at-4f4c280ea7305ef6772a0c66bfa5cf52dbd3440f3bbb546ed89702c864396bd8 2013-09-01 10:41:54 ....A 207912 Virusshare.00092/Trojan.VBS.Qhost.at-4fba0b87aa404967e0d48e80a276e6b0a2db9a022c667572d4929ed8f69c0cd6 2013-09-01 11:07:50 ....A 207932 Virusshare.00092/Trojan.VBS.Qhost.at-5114a34a00f9cb4273df0778733e2ffb006f74a065ecc0e82311f6ceb8bd2e09 2013-09-01 11:33:18 ....A 84951 Virusshare.00092/Trojan.VBS.Qhost.ax-121e1b576630d1e667a8462bf34d14056d177f96782e2114dec2d2c523340ef7 2013-09-01 11:08:50 ....A 118992 Virusshare.00092/Trojan.VBS.Qhost.cv-3bf35cbca56a24d63d06a6e80c1a8e77877455fa9c6cfa0ca7b353cdd7b434ad 2013-09-01 10:51:14 ....A 119142 Virusshare.00092/Trojan.VBS.Qhost.ea-60f697ba22d320f63b9aa8f684de8d5e79b0bf723bd826332a8fff306daffb6a 2013-09-01 12:14:50 ....A 5311265 Virusshare.00092/Trojan.VBS.Qhost.ed-1c0cc3545a95304d07a106f2c90d8c0d29d38ba57aa3e9991c519a42ee7ab82a 2013-09-01 11:59:26 ....A 5485823 Virusshare.00092/Trojan.VBS.Qhost.ed-c725791f5c2f568f995a3a80aa1f3d285b0264c769101e052c9590db5ad951a3 2013-09-01 11:07:00 ....A 141175 Virusshare.00092/Trojan.VBS.Qhost.ed-f8e0b27187118544f4575efa5f87c03d330c02f464c25392559b0c045261a9ab 2013-09-01 10:52:34 ....A 184900 Virusshare.00092/Trojan.VBS.Qhost.ei-2287b8353cb45982e003f7a616b633f59edaf4e568b8089b2e429c66e9979a12 2013-09-01 12:08:02 ....A 75587 Virusshare.00092/Trojan.VBS.Qhost.ej-2eb81bf2df0b58d097f4c4e6b2dee5e03722d5726eb9e442710e0f53f9ee78cf 2013-09-01 11:10:20 ....A 100055 Virusshare.00092/Trojan.VBS.Qhost.fw-067861c1de9bee241c319c9ad1fb291d329009cb85a2ee2499a2ca4d6578bb8d 2013-09-01 11:52:14 ....A 96364 Virusshare.00092/Trojan.VBS.Qhost.fw-33f19228deeef43c72b8aa45b7e4a779c9f5aff8fb777002dbc8283d33c867ec 2013-09-01 11:09:26 ....A 149887 Virusshare.00092/Trojan.VBS.Qhost.fw-47c172c476c9bb5ab3289c1cf905385176bbdf57550b771963c82a5c1fe01ff7 2013-09-01 10:55:44 ....A 149890 Virusshare.00092/Trojan.VBS.Qhost.fw-4970b00c0514a149d17d8026d07c39a8f4a934ca72cbcd88c03acba5fe6a500d 2013-09-01 11:00:28 ....A 99888 Virusshare.00092/Trojan.VBS.Qhost.fw-4a738c2cbb6a0fe6727273c60c73ecd9e65150485b5e1390762f1c5c9424b61e 2013-09-01 11:33:16 ....A 75726 Virusshare.00092/Trojan.VBS.Qhost.fw-5354704c4313efcf493d5707b5f70d0e2b749a0778a024558d5fc18473673e53 2013-09-01 11:54:24 ....A 132053 Virusshare.00092/Trojan.VBS.Qhost.fw-58dab0e302acebd418c81da5fb9c7500ced23237e30011e658eb64aabc6bad6f 2013-09-01 10:56:02 ....A 149908 Virusshare.00092/Trojan.VBS.Qhost.fw-5e1bdd6253ee015371f7c468030285f43838d3ca3aa2ed3fb8cab3d72154c08b 2013-09-01 11:36:30 ....A 100087 Virusshare.00092/Trojan.VBS.Qhost.fw-8af492abb3dd053ffc2c9964019db4cc20273c08cd2680783be3ab61c5254cce 2013-09-01 11:26:54 ....A 100087 Virusshare.00092/Trojan.VBS.Qhost.fw-acc501e6f6de990f2ca81b1ad8488bd9b6b288244d47e4caf67f07ba2c9a1812 2013-09-01 11:52:28 ....A 100039 Virusshare.00092/Trojan.VBS.Qhost.fw-c44d7e2509b6465e8068b7f72984545e977a5e3c1c7de2c27bf7a0d8ec7e12ee 2013-09-01 11:05:52 ....A 149993 Virusshare.00092/Trojan.VBS.Qhost.fw-ccf51cc8bc568630e80b4b51a1a058779869f7600b461c6e925731a45afa8711 2013-09-01 10:53:04 ....A 75640 Virusshare.00092/Trojan.VBS.Qhost.fw-ebf6082db6fb2792d736ec8154c115648065fa088caa50a0327954aa46bef7a9 2013-09-01 11:48:08 ....A 64114 Virusshare.00092/Trojan.VBS.Qhost.fx-025d740b639c6529df2f9e3aafbf95f5762cb346920cee659f5de7135391edc1 2013-09-01 11:30:48 ....A 131982 Virusshare.00092/Trojan.VBS.Qhost.fx-6398768a6f703fc5c6cb6e69d5bc9e5f86ec5470a886db53b02e2e5fed92e041 2013-09-01 11:50:48 ....A 76590 Virusshare.00092/Trojan.VBS.Qhost.fx-6e2e6cf53f4a8feacbee783ffda9e3e0a2a8ae1fcfb97a82603d51e4557f9603 2013-09-01 11:22:50 ....A 132040 Virusshare.00092/Trojan.VBS.Qhost.fx-bb96a12c39b8cfe8a2145ce33b183ada5489f4300eff57a5d29cf8a670355a0a 2013-09-01 11:08:50 ....A 40960 Virusshare.00092/Trojan.VBS.Runner.br-11fade4455590d94f467ad572b9dd5dd16610ae102d90cfbb5bc935a31c44588 2013-09-01 10:47:52 ....A 123676 Virusshare.00092/Trojan.VBS.Runner.bt-fda3eb975353772ef4f431d6aa06c15be567d759ce11b3508a503589aa8b1eef 2013-09-01 11:08:16 ....A 268649 Virusshare.00092/Trojan.VBS.Runner.cb-0ffabd65198bef825ae248de699d07108e5b836970eed4512b2f6b189167ece6 2013-09-01 10:47:00 ....A 271789 Virusshare.00092/Trojan.VBS.Runner.cb-15f6637928ac4aa5bac80ccd5ada9335dbc798293fc3f0165db378846db9965f 2013-09-01 11:12:36 ....A 135 Virusshare.00092/Trojan.VBS.Runner.cb-82b220677fca256040316a98e9fe6b4a154c5809cdca673bfba7f4d58ad9e4ab 2013-09-01 10:47:04 ....A 230362 Virusshare.00092/Trojan.VBS.Runner.dp-8015af0713165051fd45a0cd6f6f8a3c0bd475009ac36feef602e5c722d52a6e 2013-09-01 10:54:22 ....A 2809 Virusshare.00092/Trojan.VBS.Runner.dv-0c05e9af91c2844b7f3ba15f9d6d48b99c4b1f6b7530919ef84cf9486bd3b67c 2013-09-01 11:27:10 ....A 1254 Virusshare.00092/Trojan.VBS.Shutdown.ap-3a8925d7822d9a7b9c53c571e11c2fe5e465904e98bb85fadeda394a203e3187 2013-09-01 10:56:28 ....A 163 Virusshare.00092/Trojan.VBS.Shutdown.ap-584694fcb3d47e14dd2205b4c0111e45cf6a2fff9ff0595fb7407e69ffb1f290 2013-09-01 11:04:06 ....A 455 Virusshare.00092/Trojan.VBS.Shutdown.ap-706405e9aaf40eab9705afb7c0e8a52360fa5ea14225152ad72f24363475b10d 2013-09-01 11:15:02 ....A 523 Virusshare.00092/Trojan.VBS.Shutdown.ap-cd82d317f6588594e85868053aafb131e0d432a24a42f5f1338a1d6bb265c778 2013-09-01 12:00:58 ....A 580 Virusshare.00092/Trojan.VBS.Shutdown.ap-d51d852435a5b674048c7f16fb21c296be398b650cb7dba71f599a76285476df 2013-09-01 12:07:38 ....A 655 Virusshare.00092/Trojan.VBS.Shutdown.ap-d62155dd38b81a6791dd782a687404adb0b2d42215ef6745ad7d626b43e22221 2013-09-01 11:02:20 ....A 126025 Virusshare.00092/Trojan.VBS.Small.bg-c7c3af072bf63bc03fd267f6245919060b6b90e75caaec3bf208d10f38cd22df 2013-09-01 11:05:04 ....A 106496 Virusshare.00092/Trojan.VBS.StartPage.dk-41c7f23586b2c92ff95b4b7c24a6bed828138c3af3a0b399fecfb5f3ff9dbb63 2013-09-01 11:02:10 ....A 4350 Virusshare.00092/Trojan.VBS.StartPage.ey-47fc3786c933324bb1a82a040177e3cd9a22b508f0bf57d13f1e5311a3a156c7 2013-09-01 11:32:58 ....A 4525 Virusshare.00092/Trojan.VBS.StartPage.ez-2f423c461be8e8b918e4d751e8d7e0fc39718ff2afe02f96a50242aafea18145 2013-09-01 11:51:54 ....A 239369 Virusshare.00092/Trojan.VBS.StartPage.fg-85406058602f807afdbf524d35ae1f3dc0035be031b0d478f0c588bc68b0d2f1 2013-09-01 11:19:10 ....A 262125 Virusshare.00092/Trojan.VBS.StartPage.fk-fa8b10209195733da3ab958ffb567f79b92af5037af2e5add2a15ea33903ac27 2013-09-01 12:02:06 ....A 1900544 Virusshare.00092/Trojan.VBS.StartPage.hu-07b68bb30ea54152f53833fa2171ff6d068d9bc3eeeac52a1907d9f7b67f33bd 2013-09-01 11:16:36 ....A 4214372 Virusshare.00092/Trojan.VBS.StartPage.hw-0ad8d1da43c1348876ea55c6e799fde7fa1053ab161e1fef308bb10a74307496 2013-09-01 11:33:08 ....A 4214372 Virusshare.00092/Trojan.VBS.StartPage.hw-1115b2cf6ef949e75d98a5a13c21cd1284e13d7430e0de384cbf20ff8ce791ca 2013-09-01 11:59:10 ....A 4214372 Virusshare.00092/Trojan.VBS.StartPage.hw-1da1d9097980f453cb1539b9871bbc4f3ecfebcf957b7c1e2b3c51f84a7bc231 2013-09-01 11:24:04 ....A 51200 Virusshare.00092/Trojan.VBS.StartPage.hw-484d6298f372aa22040ebf4800e2d438452782172e2eb69fa73815812a5c2f6e 2013-09-01 11:21:58 ....A 4214372 Virusshare.00092/Trojan.VBS.StartPage.hw-503a3cbdf2c83303cb6f166a39f845051c8ca24ca7b33e8f0dcafca6990f7f68 2013-09-01 11:03:44 ....A 17047 Virusshare.00092/Trojan.VBS.StartPage.hw-7238727b1685c44969ef90bd7232d7ace47fac839a0ddc2117682919e86411d2 2013-09-01 11:21:38 ....A 17092 Virusshare.00092/Trojan.VBS.StartPage.hw-7fa028830d17c5022f26acd5bb3c6b80991e235695319693802a433cc087dbec 2013-09-01 10:53:34 ....A 975 Virusshare.00092/Trojan.VBS.StartPage.il-04f248107a2c41225b6fdfe1b696d9189b1e6a84f1ebf97872079dd9efb05bb8 2013-09-01 11:33:58 ....A 1055 Virusshare.00092/Trojan.VBS.StartPage.il-06a085c37ed68cf6d616858e297446991d0e2047c67c79e9a75d70e2f9e003e8 2013-09-01 10:41:38 ....A 968 Virusshare.00092/Trojan.VBS.StartPage.il-3d75d270578f70c86dfd32bf308aeedaecc3cf49bc46d11fd772e56223763f57 2013-09-01 11:04:42 ....A 161767 Virusshare.00092/Trojan.VBS.Starter.bf-a9745a4f8726ff1219094cd16c42881d4cb160dc27b95316d6fdf0faae903a05 2013-09-01 11:50:30 ....A 20356 Virusshare.00092/Trojan.VBS.Starter.e-5236521f7d3257ae32e4456a37277376b12ca485b97ad03ff85157cf13471f6a 2013-09-01 11:03:56 ....A 1091 Virusshare.00092/Trojan.VBS.Starter.fc-2ecf8250bc7fc298bbca081bc1ba5ff58aac482e992a87e91f04634ad156de67 2013-09-01 11:21:12 ....A 70912 Virusshare.00092/Trojan.VBS.Starter.fc-3ada7f16d3210012e91cbb7bbca7147645c689c30e07eb48d873fa64be0b8abe 2013-09-01 11:15:22 ....A 522933 Virusshare.00092/Trojan.VBS.Starter.fm-3d5205e927eef2128ffc73aac0d1ed898cdf410497dde24a12fb4c95984794a0 2013-09-01 10:49:00 ....A 184832 Virusshare.00092/Trojan.VBS.Zapchast.ax-09b452f3daad9ac33dbfd4a934332a2fc022ab69f6c02b3db5c05d171f9ef503 2013-09-01 11:46:50 ....A 407541 Virusshare.00092/Trojan.VBS.Zapchast.ax-53055b156d3a904662b7634751572a586879170527f6cf8dacf81d7902bb6415 2013-09-01 10:47:30 ....A 157636 Virusshare.00092/Trojan.VBS.Zapchast.u-cb56cee48c38ff07d29483e348dcf1582cb896a57b85a49f617e69dd4d10031e 2013-09-01 11:59:52 ....A 32768 Virusshare.00092/Trojan.Win32.AddUser.aw-224e4293d2863323124c636b8976a6b6d90dab3f2d8a8c3a1fe03dbf05f1a4a9 2013-09-01 12:02:52 ....A 305890 Virusshare.00092/Trojan.Win32.Agent.aaaqd-07834be3bb739d7c0a64c5eddf2fe30265471f910bb6bbbb7a4ff22a90b150aa 2013-09-01 11:31:10 ....A 97280 Virusshare.00092/Trojan.Win32.Agent.aabmk-5eac7deed0648c5441ddda6b0c6b0f215dc1aa5ee59f63620b2b53d81211495a 2013-09-01 12:08:12 ....A 4710736 Virusshare.00092/Trojan.Win32.Agent.aabrh-4142c15608dff8d9c968f4244b610a05db843fd35213a2a1cc85d41e9b8cb641 2013-09-01 10:58:16 ....A 1962536 Virusshare.00092/Trojan.Win32.Agent.aabrh-538c42eb17a4cd9444e0bfd22fde801d30ccae0ee9ca59c99c96c598d3e10dc6 2013-09-01 10:51:48 ....A 781141 Virusshare.00092/Trojan.Win32.Agent.aabrh-541837ab0bfb3177623849dd1b996e422c62cc7b289b8f6c6ea7788915096e9a 2013-09-01 12:00:54 ....A 74752 Virusshare.00092/Trojan.Win32.Agent.aadni-42e5ac8d7be7c907bff6fccf783a1ba8d90c84c2e121f5901946f9a3314be634 2013-09-01 11:26:46 ....A 38400 Virusshare.00092/Trojan.Win32.Agent.aadni-d094fcdd033c5bd1a2d620474f00965e9c693eb9454e4c42249b0bc990daf879 2013-09-01 12:11:58 ....A 18944 Virusshare.00092/Trojan.Win32.Agent.aaepp-5b2da6aba3dab3997ada606ee641ae8bf0e7f4dba09d5d615b728cf097a7b68a 2013-09-01 11:26:54 ....A 18944 Virusshare.00092/Trojan.Win32.Agent.aaepp-e30846e5a743e2c7aa444107c2f8a6e88c79ad856d2091a5bdaa5b9816a2a23a 2013-09-01 11:29:40 ....A 147456 Virusshare.00092/Trojan.Win32.Agent.aagbm-1dfc0e1d38570de1695ac33cb28900dc910ab52d74fb5925a1805cc57f6d29da 2013-09-01 11:16:42 ....A 147456 Virusshare.00092/Trojan.Win32.Agent.aagbm-21c3c857c1e0fda2808a5b50e136e5b480c66718f6c2ea91b0410bb8e37ceaa3 2013-09-01 11:19:14 ....A 147456 Virusshare.00092/Trojan.Win32.Agent.aagbm-4e008a8df5a462bc1ddbb8e2fe9975ad8267b103895f4b0dda6038e8f283a586 2013-09-01 11:44:42 ....A 4980736 Virusshare.00092/Trojan.Win32.Agent.aaier-eefafe8c916d6086e8dc087bab2335f8b46b891188355370e33e5206c5e3c14a 2013-09-01 11:29:34 ....A 18944 Virusshare.00092/Trojan.Win32.Agent.aaihk-32006ee657f6d94e41edb44d7012e900f738e0fb1561c118e6c377ac1eef5b57 2013-09-01 12:06:30 ....A 305905 Virusshare.00092/Trojan.Win32.Agent.aanjt-786e764147ad20c0d3f0d6cc2b9ede488dda65544408b6c6acc7ea1c1e85760a 2013-09-01 11:59:44 ....A 305855 Virusshare.00092/Trojan.Win32.Agent.aanmf-805ef28b52c2c07c5b94c17805c2cb5b2297e52e179fb0c1a59cb2b926142744 2013-09-01 11:34:20 ....A 217088 Virusshare.00092/Trojan.Win32.Agent.aaohu-193b80de199ea4f962151aaf356eaaf7d589d5a87d472d1e1d5dda6c20efcc35 2013-09-01 10:59:42 ....A 217088 Virusshare.00092/Trojan.Win32.Agent.aaohu-1d6d54ac016a2221846fc04ce632131d889170276d315bf120468176033f041e 2013-09-01 10:57:20 ....A 217088 Virusshare.00092/Trojan.Win32.Agent.aaohu-4859aa2f1419e0dc28471c4d0ae32b2c0d52b929c460d9b62978ce9b2d32d7ca 2013-09-01 10:54:16 ....A 217088 Virusshare.00092/Trojan.Win32.Agent.aaohu-4abe2c62ad7090ea1df382af3cefbfa9fe27a0a500fb614f36ecef44e684362d 2013-09-01 11:09:38 ....A 217088 Virusshare.00092/Trojan.Win32.Agent.aaohu-999cd7f85d59feb4bed3f6a7abe3e7a4faae6d1a77368ab930bbf14b33857c86 2013-09-01 11:36:36 ....A 71882 Virusshare.00092/Trojan.Win32.Agent.aaouv-3db869ab0220b55f789f64822ee3c4ade81717fe663d402d8a21e5b132b9ee19 2013-09-01 11:08:08 ....A 463071 Virusshare.00092/Trojan.Win32.Agent.aaqby-57dbf22a18f18fad50830c9b1a0a4278f3a0fbf391ff70f40817f943a4ae6450 2013-09-01 12:10:50 ....A 159744 Virusshare.00092/Trojan.Win32.Agent.aaqdu-12a7d19c9ace0ed61f7a445df6716cd967c8df2a83562f53835806a89258ce21 2013-09-01 12:03:12 ....A 159744 Virusshare.00092/Trojan.Win32.Agent.aaqdu-2e75c2af6fdd2b5793dae019d9c36c2c0871d2a86c9c10c52c21817cc696c30c 2013-09-01 10:46:10 ....A 159744 Virusshare.00092/Trojan.Win32.Agent.aaqdu-38e88f5b46fa00d73455ddd02a452eb73422803ecef74a94573291116addbcd2 2013-09-01 11:33:16 ....A 159744 Virusshare.00092/Trojan.Win32.Agent.aaqdu-f36b8ebceb2c65af7370673a64b63ddf76d79a499b2d430155f74e6a54498335 2013-09-01 11:50:48 ....A 305919 Virusshare.00092/Trojan.Win32.Agent.abbap-97cb0737fa9f9fbba6e991a15e99d39dc3275e87e79345b3dbf7f5a386835ba4 2013-09-01 10:56:34 ....A 35840 Virusshare.00092/Trojan.Win32.Agent.abhdt-b78cc9556814d4ea716d536681715b222262346fda05931f9a0e4f4b487bf6fb 2013-09-01 10:53:38 ....A 403968 Virusshare.00092/Trojan.Win32.Agent.abjct-190f7a6b8e3cd061b9b01ac99256d59808e461469eba3e31e354c487ebabd20d 2013-09-01 11:21:18 ....A 857960 Virusshare.00092/Trojan.Win32.Agent.abut-2b1579e2921154b2d7b2f8c5687caf644dd5b16f6bbf55e20718edb9d3404af4 2013-09-01 11:47:58 ....A 352256 Virusshare.00092/Trojan.Win32.Agent.acakc-eac9fbdd767a6d4978fa1d218470ec2086b81f2ffb5b09e4ed8fbe53c57a985d 2013-09-01 12:04:40 ....A 912386 Virusshare.00092/Trojan.Win32.Agent.acapc-f941756908bedfead880b4ef815ca770ddd2613dea6b1852b3fa841852930c10 2013-09-01 10:47:50 ....A 195072 Virusshare.00092/Trojan.Win32.Agent.acbem-81eb0474f8bc1c6d609bc18213a02c9c56058129fbb8cfd6b2b7d91c41c1465d 2013-09-01 11:34:48 ....A 912386 Virusshare.00092/Trojan.Win32.Agent.acdqe-f7470b062737a42d636d034e16c4ee602da868392f14a39a4573937682070e07 2013-09-01 11:05:22 ....A 178708 Virusshare.00092/Trojan.Win32.Agent.acefi-35a41473bbeea91c9ed6750671d37f22a3bd8d5be55f7641a1d59a9853c5adda 2013-09-01 11:37:48 ....A 228885 Virusshare.00092/Trojan.Win32.Agent.acefi-83df0694d1255af8bd566ee170df5345c5baee77ec8ece714b9a6b45a175e1b3 2013-09-01 11:07:46 ....A 420372 Virusshare.00092/Trojan.Win32.Agent.acefi-ec296e11c8c5c5a7846b6e6b40a29128dbbdba0fdc0863357f97f32d5d285a4d 2013-09-01 10:49:22 ....A 530964 Virusshare.00092/Trojan.Win32.Agent.acefi-f9ffd956d334d5328e2ff16c1cf2f8a603a1443d915db0720fc2f0b453a8906e 2013-09-01 12:14:08 ....A 1135616 Virusshare.00092/Trojan.Win32.Agent.acffc-1c0339f4ead5dd5b95175c9defcf711ece3728e3dbb7021fbbb8d19f2a9c2168 2013-09-01 12:11:50 ....A 122880 Virusshare.00092/Trojan.Win32.Agent.acfry-7bb71999aff89622c92c211f032d314a325cd5e7d78421c678faae60263a8e40 2013-09-01 11:04:56 ....A 122880 Virusshare.00092/Trojan.Win32.Agent.acgmw-d65f3c3f06e83d39c8173d6a9b86df3412d617fcbe9be55439a85f0ab3a94756 2013-09-01 11:38:10 ....A 941568 Virusshare.00092/Trojan.Win32.Agent.achbb-54755edb87cbc1917e25fc855c289228852203b1547031182da857c98bf1a364 2013-09-01 11:47:08 ....A 104960 Virusshare.00092/Trojan.Win32.Agent.achce-9a63810b01ff24e3d59f79837b0005370cb66aa2836500d570cf34a70c86a932 2013-09-01 11:07:46 ....A 51940 Virusshare.00092/Trojan.Win32.Agent.achfc-c1eb74b7a3bf8dcf72e6206f6182364454ab130fec0f53911f026e1ef6cb6b6f 2013-09-01 11:11:14 ....A 42496 Virusshare.00092/Trojan.Win32.Agent.achgo-61dbb8908c75072bcbe4cb67c80d103981d948d7c724e636a9dc7ffbae6544f3 2013-09-01 11:05:36 ....A 184320 Virusshare.00092/Trojan.Win32.Agent.acifo-01d9cee98ac7b5c1d3f19a2d76949d09b81ddfca34f86d9d858e2721456726b3 2013-09-01 11:18:04 ....A 176128 Virusshare.00092/Trojan.Win32.Agent.acifo-1bd7dfc477f5494f4a092b36a5fabb1641e96119d1b3672bcf5846269e413388 2013-09-01 11:54:46 ....A 210944 Virusshare.00092/Trojan.Win32.Agent.acifo-234f4883e1a856b1c6cdd3ff07a8234f2e0fed4fb7a1ade540fd3e508de2cba4 2013-09-01 10:47:14 ....A 260096 Virusshare.00092/Trojan.Win32.Agent.ackcy-28624e267cda7909e1933e2fe931d0b087113235d3c7826b5f37d90681e67192 2013-09-01 12:13:38 ....A 316928 Virusshare.00092/Trojan.Win32.Agent.acopp-8b31e971411060a902637db815b5dc73b60a1a22c3a8b310a6e571fd79ccde66 2013-09-01 10:47:52 ....A 318464 Virusshare.00092/Trojan.Win32.Agent.acqad-24158d6b927c35f964eff8b25b01e3256ef6bc8e80b88294b6397aaab229461e 2013-09-01 11:26:06 ....A 609280 Virusshare.00092/Trojan.Win32.Agent.acqat-294d6bbcbb3dea5ccca63182f10bd46df480f2c029fb84fc240880274ef00b68 2013-09-01 10:45:42 ....A 75805 Virusshare.00092/Trojan.Win32.Agent.acw-7561fe920241d0270012ca1d3f72e78bfacc34623924821c5365ed63c962eb15 2013-09-01 11:36:24 ....A 133648 Virusshare.00092/Trojan.Win32.Agent.acw-89a8be291b48bdd0f1e85cd77adebe76184baa6e455b5c3d79a4affbac8b9a0a 2013-09-01 11:20:04 ....A 26624 Virusshare.00092/Trojan.Win32.Agent.acyj-3ce9a853e17abc5188bc04b460e3ecf4f99d73a014daa2e24ab3d5523f428970 2013-09-01 11:53:32 ....A 184320 Virusshare.00092/Trojan.Win32.Agent.adkri-4f6c79d97326284c33f55ae37b84cce1ff5fcdd694d7c40defb2ab5e66d96a27 2013-09-01 11:18:20 ....A 44032 Virusshare.00092/Trojan.Win32.Agent.ady-024ee01980b1c79cf5534803c8f46320871e64f99672a174faea90dc16ea1959 2013-09-01 10:51:24 ....A 168960 Virusshare.00092/Trojan.Win32.Agent.afie-350950a37a3a03913156bef297e4340c304eae9a7821211a54b3f3c551cc4933 2013-09-01 11:31:48 ....A 113152 Virusshare.00092/Trojan.Win32.Agent.afie-81c9b6f1c1ad595521e3dd375d5ca6f5c45bc67ef45957d26798001e7286f2e9 2013-09-01 11:42:28 ....A 208896 Virusshare.00092/Trojan.Win32.Agent.agbms-445003ec9ebfb09d98288cf009eb90fe9ddc622c862d1900f6541ec2c92dd657 2013-09-01 10:45:40 ....A 121856 Virusshare.00092/Trojan.Win32.Agent.agcqq-76dd7fc7875cb3e6c5fb4a32096a5617825df705a870b623e4189d11d4061010 2013-09-01 11:34:04 ....A 540672 Virusshare.00092/Trojan.Win32.Agent.agh-223d946b2e945fbe55f6d9052b91d9c7a05bc28538d4c62da06094adfc79bd87 2013-09-01 11:58:18 ....A 41344 Virusshare.00092/Trojan.Win32.Agent.agkw-965b179c253b85f7331764145de07a34806a9c1e29545b3c6096e81a7437ec79 2013-09-01 11:27:52 ....A 57344 Virusshare.00092/Trojan.Win32.Agent.ahath-83a8ba568e9b1bd4d3bf20551eca71e9f448341ca60623c3a9bb9fd2bea1805e 2013-09-01 10:51:38 ....A 18432 Virusshare.00092/Trojan.Win32.Agent.ahboz-416cb6dc0903f00d87b7144309896a7308db67137471d72485a3cf011e5a934e 2013-09-01 11:02:24 ....A 159744 Virusshare.00092/Trojan.Win32.Agent.ahhev-1a7a1487a82a1bb64d6517569b86e5708af3a93177303e3a900c54a58aa15e72 2013-09-01 11:28:54 ....A 159744 Virusshare.00092/Trojan.Win32.Agent.ahhev-5f412a36841222242463049cc728bec698229991e2d20ed7ddaa5068bd8e74f7 2013-09-01 11:33:26 ....A 159744 Virusshare.00092/Trojan.Win32.Agent.ahhev-86b4bc649e6475d52920e9f1dd9e66174fe539d99c46b8b3f6d4c317e1c15ef6 2013-09-01 10:58:36 ....A 221184 Virusshare.00092/Trojan.Win32.Agent.ahyju-0510fc314b2591f0882846a8626ee535f312ce966259b92d149c99f25487ade8 2013-09-01 11:35:28 ....A 200075 Virusshare.00092/Trojan.Win32.Agent.ahymn-89ac46b8acfe24eec64ebc6d188ca2f8592c012866754fdd4187fd9f1aa41d6e 2013-09-01 10:50:42 ....A 895850 Virusshare.00092/Trojan.Win32.Agent.ahytj-202e2987db55a0eafa0b592e384c12ccf27b1e9eb6b98af0d1330e38864774e0 2013-09-01 11:07:38 ....A 2244608 Virusshare.00092/Trojan.Win32.Agent.aiavm-f2d2d96389cab38227a9b37fa58622357919d3edc86eaabea8c3a586f2fdd386 2013-09-01 11:53:52 ....A 336896 Virusshare.00092/Trojan.Win32.Agent.aibkg-13148d15442173be9635a82909f9fa49aaf79216b1052e44d035cb3caadde3c8 2013-09-01 11:01:28 ....A 86016 Virusshare.00092/Trojan.Win32.Agent.aidqd-e16ea0eb70b9657329a1fc7ec3aa9157810096a6eb7bd94a69532ad2a4cf30cb 2013-09-01 11:17:48 ....A 294912 Virusshare.00092/Trojan.Win32.Agent.aidxs-4282859ddceb0afccacf1f18ee33163ea38ee74f1cbb922097c5f96243744a66 2013-09-01 11:36:08 ....A 126976 Virusshare.00092/Trojan.Win32.Agent.aidzr-69a83741e64955b343886f5a1bf6e1a52d5c1d87b59071e90d3bd9e0d59b75aa 2013-09-01 10:44:46 ....A 126976 Virusshare.00092/Trojan.Win32.Agent.aiege-d0618e832b8eaeae68452e83929186ae93c8020762cc14fb748b2c829c45f2b7 2013-09-01 11:37:48 ....A 1105920 Virusshare.00092/Trojan.Win32.Agent.ajkta-206b358ce4cc4d245201e447fac72599e5089a465b12a15b49541c1a1e11002b 2013-09-01 11:48:18 ....A 863874 Virusshare.00092/Trojan.Win32.Agent.aldsa-1071a1ab8154cfcbb42b83ad6539002de7d005909a59298b4f10a1a1f0160ce1 2013-09-01 12:02:24 ....A 32768 Virusshare.00092/Trojan.Win32.Agent.amg-0a02784a33892540e22f0e17d06b957d8f20a3f6270c61a5ade8278344bc868c 2013-09-01 11:02:36 ....A 809145 Virusshare.00092/Trojan.Win32.Agent.ampw-2c0cfb73a0d83361bb2f3bd337f5ddef1818dd68022600420823160d55087f24 2013-09-01 10:42:42 ....A 707584 Virusshare.00092/Trojan.Win32.Agent.app-a9449de1ce6552a7afc98074daaa36d769ea6010ffed76d1ecf6e1476ea34658 2013-09-01 10:46:40 ....A 135172 Virusshare.00092/Trojan.Win32.Agent.aqyx-5237264e87ca0a547374d83524fbf947d9ef3447850f33fdb0ecc93e6f43001a 2013-09-01 11:35:50 ....A 135172 Virusshare.00092/Trojan.Win32.Agent.aqyx-f1c724a324684b6e76a7499e13ec89449fe4a5b80b45ea6e3109f926e723539f 2013-09-01 10:45:28 ....A 343556 Virusshare.00092/Trojan.Win32.Agent.arhr-548fdc02a5a8a95559d254f8174769857c444634e55c77121e4f618b9f22b7d9 2013-09-01 11:04:32 ....A 131076 Virusshare.00092/Trojan.Win32.Agent.arhr-74e75fa82769c115a2e95a589ed5801859b0c72b8285fb44fbf542f8156b35e6 2013-09-01 11:23:18 ....A 82944 Virusshare.00092/Trojan.Win32.Agent.arjb-59ba11c4e90a28a7b3b49493951d94fd90e7de53191c307fbc2b8ccc3d96d494 2013-09-01 11:02:44 ....A 14725 Virusshare.00092/Trojan.Win32.Agent.arp-fa8f7fe4b14687ba22a0b65d75e7cf2a20c91085aa00f4dfb4c25f6608413d11 2013-09-01 10:48:38 ....A 86016 Virusshare.00092/Trojan.Win32.Agent.awbg-39f3eb2b600194ef9714f561d907020930a9b917e48dfb83500cf837cd402ac0 2013-09-01 12:00:06 ....A 128435 Virusshare.00092/Trojan.Win32.Agent.axwt-bc103c5fbeef119f9303767a3912587d4fd6803b579fee12e85cc49d550baa49 2013-09-01 11:44:10 ....A 204800 Virusshare.00092/Trojan.Win32.Agent.ay-652ea07d813dc79ac16acb572bdfc7775769d1ee7f08a19d70564c67de51e694 2013-09-01 11:52:34 ....A 20484 Virusshare.00092/Trojan.Win32.Agent.azsm-2a54dee4276240e805fde34fdea11188c4aba822844a15d8650556e967280d83 2013-09-01 11:04:56 ....A 15891 Virusshare.00092/Trojan.Win32.Agent.bab-ec4927d6afc29cb76ebc1f65d5192915fe800baa2d459d859b4bc5d91bcef2e4 2013-09-01 10:48:58 ....A 413040 Virusshare.00092/Trojan.Win32.Agent.baeu-e18946453634d14dd1a4a310b06614523e0be40a33e9e5b02cfd825f9d34fcff 2013-09-01 11:53:02 ....A 57344 Virusshare.00092/Trojan.Win32.Agent.bbej-7edf75130fb25948dc07fb86e49972c5cdafaf8d1c0f9c1e410f4f82c090e106 2013-09-01 12:10:22 ....A 89037 Virusshare.00092/Trojan.Win32.Agent.bcj-7405123132b439941ae75ae221411fcfbd101a0f7aa91f5317493adece10ed7d 2013-09-01 11:56:08 ....A 163840 Virusshare.00092/Trojan.Win32.Agent.bcn-d19298b87dfd261c1689c6ba74ce9a87518fe7b20217381de4a0abc698de869f 2013-09-01 12:13:56 ....A 56856 Virusshare.00092/Trojan.Win32.Agent.bczl-a02d5e8ddf2a406b5090ae3a09eb711eccc59c27ee11776c9dedfccae7e88ec8 2013-09-01 11:13:32 ....A 696520 Virusshare.00092/Trojan.Win32.Agent.bdfw-8f1f1749cd4ab7849eb2eb2ce37ecb1f8e11514f932cd5204e3bfbe6a0b2a4a7 2013-09-01 11:52:08 ....A 57844 Virusshare.00092/Trojan.Win32.Agent.beyg-ee05a4a7f99695f6775134eb87edec63394302716b1b98bda3e9ede2847f0a12 2013-09-01 12:12:30 ....A 57344 Virusshare.00092/Trojan.Win32.Agent.bfao-2c0e7d6a3e6fc979743a3f9021ed37ac32bd4d06ced1f107a2491fc43d05785f 2013-09-01 11:03:20 ....A 11462 Virusshare.00092/Trojan.Win32.Agent.bi-374264037391b205a359e65195526ed3de1e0d387212a4cd197292ba5f11a4e8 2013-09-01 11:33:50 ....A 159867 Virusshare.00092/Trojan.Win32.Agent.bilm-2875374bb05a6aac14198429a6ad1831ce006a3d77f35e8d1d78d644e107d282 2013-09-01 11:13:48 ....A 112640 Virusshare.00092/Trojan.Win32.Agent.bips-1d44b16306dc1447b9bede2d86df7b748861f764c0c4fe4a9b82109c37ed4b25 2013-09-01 11:24:50 ....A 220649 Virusshare.00092/Trojan.Win32.Agent.bivf-32de18a07a5f907d3f677e0b6af6b13c6915d7226e124c36f9f00a89eee8aa38 2013-09-01 11:13:22 ....A 184320 Virusshare.00092/Trojan.Win32.Agent.bkks-30ec92626b5ae5442f9d3924f3355e43b63195a9f881141f45f1c54e35ea71bd 2013-09-01 11:00:18 ....A 1512844 Virusshare.00092/Trojan.Win32.Agent.bkks-38e55f4398a87607933523a62470a8cf456f106c0ed22f765c98b32576d76eb0 2013-09-01 11:43:18 ....A 1574284 Virusshare.00092/Trojan.Win32.Agent.bkks-556cef118807e7a73942bac56955223819296dfac1d51d12186d01102f6c69b9 2013-09-01 11:10:10 ....A 54048 Virusshare.00092/Trojan.Win32.Agent.bkpt-3490b1cb4317072a45864d7ce67f9ac86dac61fe7cab41f1acc47466937cf266 2013-09-01 11:47:20 ....A 24799 Virusshare.00092/Trojan.Win32.Agent.bnj-1ae8d8f3c1a34bf8dac172aaba6c7e174a2ac7947e453911bcbaf5813e52213a 2013-09-01 11:53:10 ....A 58880 Virusshare.00092/Trojan.Win32.Agent.bnxc-eeb192564d692dd51b748d558d48964bcbdff0b4e85df0785dc436b27db0d0fd 2013-09-01 12:11:54 ....A 95208 Virusshare.00092/Trojan.Win32.Agent.bo-4311fff0a73985ccc9080f0d578a674325bc7ae8bed561320e84864a1a0904e0 2013-09-01 10:44:14 ....A 97284 Virusshare.00092/Trojan.Win32.Agent.bo-74614b4a15b3d352c6136ff2449ee58fadbde725529dabf62300294d81d60fe8 2013-09-01 10:54:32 ....A 48263 Virusshare.00092/Trojan.Win32.Agent.boym-b31c13f353862e0b12c2daeed6ebfb3f7483e10b37d48726be8c02dcc3c36abf 2013-09-01 11:37:06 ....A 58880 Virusshare.00092/Trojan.Win32.Agent.bqhc-e7ad3c740cb1a4c5bb90818860e08b92d6bc6add6978ac5e4aacd3e5214817ba 2013-09-01 11:36:30 ....A 2304 Virusshare.00092/Trojan.Win32.Agent.bqhj-121392d84f9efa6bb0a12c90f24817b81556fe5602393d77fc8fc4d42bc07b2e 2013-09-01 10:50:26 ....A 53248 Virusshare.00092/Trojan.Win32.Agent.brso-ab02c0ef515db85046ddbef7008394369e1723abadd616ddd33b902e8109f141 2013-09-01 10:42:00 ....A 32008 Virusshare.00092/Trojan.Win32.Agent.brwk-9171983ca1f1efb64aef46fa58c6abfa5b297fffbb9754e5195eb1e802bc9b5f 2013-09-01 11:30:54 ....A 674004 Virusshare.00092/Trojan.Win32.Agent.bsmy-4b9e35719a9f7a0092a7fc224099e222b344b13258ec3c7f4286bfb543b33452 2013-09-01 11:25:20 ....A 60928 Virusshare.00092/Trojan.Win32.Agent.bsna-88898a5ba737754375c029082189c7969e50d0aa7cf8148daf667fcc63d856a3 2013-09-01 11:26:08 ....A 14336 Virusshare.00092/Trojan.Win32.Agent.btdn-858b778f531b5b2a76333822b7bf8d86406f67d8205fe0caf7097e88265ee014 2013-09-01 11:44:18 ....A 80765 Virusshare.00092/Trojan.Win32.Agent.btmu-3fb549945c460d9fdf24853835e883b33a73c3e5928bc5c1fc1ce73c79e47ecc 2013-09-01 11:30:18 ....A 35709 Virusshare.00092/Trojan.Win32.Agent.btmu-88e8ed916e2097bb4bb3399b776ce4f87c6194a94ce0f57386a305ab9b32f944 2013-09-01 10:47:52 ....A 80765 Virusshare.00092/Trojan.Win32.Agent.btmu-d11de74db6940edd8d25af7f407ade6d99c0961e05ac5e85570dae869e4c7148 2013-09-01 11:59:54 ....A 77824 Virusshare.00092/Trojan.Win32.Agent.btmu-fe6868f22a483253b3fd805d618f093ae9910ac5ae9df95b5b2bdcd026977a1e 2013-09-01 11:32:52 ....A 74752 Virusshare.00092/Trojan.Win32.Agent.btx-8bc04588821ab9617bb741b86f33cf52ebd5d2041506441199be947d32a61855 2013-09-01 10:55:42 ....A 67489 Virusshare.00092/Trojan.Win32.Agent.buag-f8e3862bd8ce2751994c9d434f58510c922133ebfd45983abee7c00ec8afaf84 2013-09-01 11:31:40 ....A 479232 Virusshare.00092/Trojan.Win32.Agent.bucf-8551f1313c5f40645a7ab34921fb1c44d16052bc2d4b54b5a89570b731e23064 2013-09-01 11:23:46 ....A 126976 Virusshare.00092/Trojan.Win32.Agent.bvay-3a366d1cc4f20651dacfa07e7db3fe7d9826aa2ceb6b2b7200329bc2520cb1fa 2013-09-01 11:34:50 ....A 51716 Virusshare.00092/Trojan.Win32.Agent.bwxx-02c82fbe9346f86440bfbef4d791391837d601769b47271c93463796b82ce9e6 2013-09-01 11:54:42 ....A 61440 Virusshare.00092/Trojan.Win32.Agent.bzuu-81b5735895e421ea951431e19722a8ffa85bcdaeab529e8335cb8c8f94230cc4 2013-09-01 11:40:22 ....A 191020 Virusshare.00092/Trojan.Win32.Agent.cauj-8076f10139d35c6267e97ab66e0a200a22a07cb660ffcce2a6724db3e3d9bb9b 2013-09-01 10:50:54 ....A 41984 Virusshare.00092/Trojan.Win32.Agent.cccr-f94f7681535b2b91c056aa2e9f46279b8188be6c7db48e4ccc153b2bef710a91 2013-09-01 12:11:28 ....A 291104 Virusshare.00092/Trojan.Win32.Agent.ccvl-8cd346046167d66ff6c3325dd7e827b8efa59c64911d7647862c65b84c38b22d 2013-09-01 11:39:42 ....A 65536 Virusshare.00092/Trojan.Win32.Agent.cfbn-1129d2a806622129a467edf6db9643a8d60d32e6a4c21ef79df5268b44428368 2013-09-01 11:36:26 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.cgft-728aa0fb869828b4486869c21f7c86589b81d635dbe10075972ed936d5925e80 2013-09-01 11:02:18 ....A 30208 Virusshare.00092/Trojan.Win32.Agent.cgqb-2153fbbd14a8005fe1af0f0a54adcc7c7c8298779e189fc614e47ff9ab4e2d64 2013-09-01 11:03:28 ....A 139776 Virusshare.00092/Trojan.Win32.Agent.cgt-3cb3a7cb92f67ca567d9aad1661e2e7cb79b3c4e09cbbd1a0548d5f9f4b7f874 2013-09-01 11:51:44 ....A 195120 Virusshare.00092/Trojan.Win32.Agent.chlq-4549e7218c7a44650eea8763c6242f57f50dc8cf4029f15b5c0caeadcfc41000 2013-09-01 11:51:32 ....A 46260 Virusshare.00092/Trojan.Win32.Agent.cjgo-000b71a0a9a1456143c10593639cdb02603750276ca0b1d44c06582979c692ac 2013-09-01 11:33:20 ....A 46260 Virusshare.00092/Trojan.Win32.Agent.cjgo-1d1abe184244fc7123c22e784d17efbc59a196f1ab4a826e4f7caf61bf79c9de 2013-09-01 11:33:20 ....A 46260 Virusshare.00092/Trojan.Win32.Agent.cjgo-3ca46e295ec0799e54bc8214d3e7ac351c7fe3cfed37563cc7582e0efb458e27 2013-09-01 11:46:46 ....A 45752 Virusshare.00092/Trojan.Win32.Agent.cjxh-349f808c647e8bb513b8ff6b1478d15dbff2ca85a1cb3d1c75b79af6b5c94770 2013-09-01 11:51:48 ....A 45752 Virusshare.00092/Trojan.Win32.Agent.cjxh-5fb6c76131e4e2f297607d235cf95869204e36d0ee900aa32c8fc078ef6968ec 2013-09-01 12:05:02 ....A 45752 Virusshare.00092/Trojan.Win32.Agent.cjxh-726443179aa2454180bea984871d801f46602ee148edc9335ce6baa6bb1b4b77 2013-09-01 11:49:14 ....A 91504 Virusshare.00092/Trojan.Win32.Agent.cjxh-c4d6250bc8d507c4b2f263beb2fc7ee574d90a9b8f05d95a7b35fd830abeea09 2013-09-01 11:59:42 ....A 26152 Virusshare.00092/Trojan.Win32.Agent.cltc-32384e6bf2472d8766a2e0b8ea30c0ac969d49179b117e4fa6f1c54d4bcb61d2 2013-09-01 11:00:10 ....A 47104 Virusshare.00092/Trojan.Win32.Agent.cnyk-87b98fbab7474df910852d4b11f2d03c99020b06a9e9e3c1469a0ac49c27b76b 2013-09-01 12:05:42 ....A 229376 Virusshare.00092/Trojan.Win32.Agent.coar-035bf04ee12fa3ee8e3e10773b53419a768985ea9b4f35738a799f93df758c70 2013-09-01 10:51:40 ....A 462848 Virusshare.00092/Trojan.Win32.Agent.cppp-2461758ac9eea268d3780211aa18923df56d2752b104338e52bb3100448a94e9 2013-09-01 12:15:32 ....A 425984 Virusshare.00092/Trojan.Win32.Agent.cru-c2121aaf95ad321c6c9797d02a1bf28d5a34522a75875a8aa13289848203e691 2013-09-01 11:27:48 ....A 997376 Virusshare.00092/Trojan.Win32.Agent.csfa-8a5d26c8a984f480b39d579e90b6a2a2a029a86a7f1edcb2d450b5c40abbc21c 2013-09-01 11:02:46 ....A 107520 Virusshare.00092/Trojan.Win32.Agent.cuf-1d99a19a9b061e11a775b3211166bd1b17d676fc2f7c9dafde1902aeaadcd204 2013-09-01 11:30:42 ....A 107520 Virusshare.00092/Trojan.Win32.Agent.cuf-23a8d70bd37d9bb13390c42c9a4a81efc3f5a6025b489718fa0665a8e3fa76d7 2013-09-01 11:57:50 ....A 191548 Virusshare.00092/Trojan.Win32.Agent.cuf-3603d66b98d369c955cb1fdc8a9527719b2a7615777e1a353d57ecc82d617643 2013-09-01 11:24:48 ....A 43878 Virusshare.00092/Trojan.Win32.Agent.cuf-5b24d3335b4362b7e3d7a8658c5bbe1466b8919dcc6e20b1255acb31be22ad33 2013-09-01 12:08:34 ....A 76375 Virusshare.00092/Trojan.Win32.Agent.cuf-793fc819caae09c03103d25771a2eeba7e3e40e874d9bd6253b811d38474f70f 2013-09-01 11:15:06 ....A 40317 Virusshare.00092/Trojan.Win32.Agent.cuf-e04b6f9aa5a4ab933b6f7c169110dbe57e9cfdc3aec98a2372dc6c3c6e59cc98 2013-09-01 11:47:28 ....A 533504 Virusshare.00092/Trojan.Win32.Agent.cuf-ffb0d743ae98b96a692ce570eee122527294bf40dbdcd8e38206f0d60568ac3d 2013-09-01 10:58:00 ....A 168933 Virusshare.00092/Trojan.Win32.Agent.cwpv-080a96273da6320e77d2ba3b975e2510824b60c709120d828fcafbe5093939cb 2013-09-01 11:40:06 ....A 73216 Virusshare.00092/Trojan.Win32.Agent.cwpv-28035578ed3f27170ed34e6a585fb7e36dbb553a14e12062da276518b260cf3d 2013-09-01 11:00:46 ....A 243775 1936289472 Virusshare.00092/Trojan.Win32.Agent.cwpv-4715934e6b662c6caf7245113d22ce1aa6acc95890a28227052d9684b83f02c7 2013-09-01 10:48:14 ....A 155021 Virusshare.00092/Trojan.Win32.Agent.cwpv-fab4e645cb43dd4ac7005eeefa5160b3d1575619b5f30cb68518af7d39d7ca6a 2013-09-01 10:51:50 ....A 155341 Virusshare.00092/Trojan.Win32.Agent.cwpw-11b20879f40f59d014f17b1c18ba37ee87ebe245024c629ecef9360c3b4e059e 2013-09-01 10:42:06 ....A 156173 Virusshare.00092/Trojan.Win32.Agent.cwpw-b7316e22406965f83adfe6b8dfeefa0fa956bc5699a9939056426d6ee9c0a749 2013-09-01 12:09:56 ....A 155691 Virusshare.00092/Trojan.Win32.Agent.cwpx-3bf388d1784f98b48ce66e25f841d3014af311c61511713380d145bdc8fee64b 2013-09-01 11:57:24 ....A 155051 Virusshare.00092/Trojan.Win32.Agent.cwpx-8028a4245fdb99a2b2da0fb1a979f3618310e259b42d4e62e17a0d89862c7514 2013-09-01 11:43:34 ....A 239719 Virusshare.00092/Trojan.Win32.Agent.cwpx-f352983224a39f434229ab1a79a604803c837b3ca87911112c581f3f0218094d 2013-09-01 12:01:20 ....A 66414 Virusshare.00092/Trojan.Win32.Agent.cws-21c1754fd28adbbe080dc204bbc126a6ce409d28fcc27aecbf5aa5f29243cfa1 2013-09-01 12:02:22 ....A 375192 Virusshare.00092/Trojan.Win32.Agent.cyaq-397d6cb996754712e35f0e206249bdb86183a41a49f9ab2cc821b28a41224f89 2013-09-01 12:13:18 ....A 87552 Virusshare.00092/Trojan.Win32.Agent.daj-1a9161b0cea0cd83e9d7fe720d673d90609f7198a498221412c742b19f3bd370 2013-09-01 11:09:22 ....A 184838 Virusshare.00092/Trojan.Win32.Agent.daor-d432886ef6804227a795e3075629e887368c80826e05e90ddc1dd5ae5086f70b 2013-09-01 10:52:04 ....A 43008 Virusshare.00092/Trojan.Win32.Agent.dapf-3f90aeda6e5abee8a17f70aaf32f4856f50c10508482533a27e891767918a42e 2013-09-01 11:43:22 ....A 1074725 Virusshare.00092/Trojan.Win32.Agent.darl-26521267c7b19f446675cf04407f6a9780b9d34a204ebd37722c2af52c23e7f6 2013-09-01 11:16:50 ....A 35768 Virusshare.00092/Trojan.Win32.Agent.dash-89f1716e0fbd9c49de1935cd9e931211c5dedd01bcc31213702db23d18eeb3fe 2013-09-01 10:58:36 ....A 131072 Virusshare.00092/Trojan.Win32.Agent.dcsb-549c5e689befaa88ca58c361173884ea4ae9f554789999b454f5997743da7632 2013-09-01 11:10:22 ....A 19968 Virusshare.00092/Trojan.Win32.Agent.dcvq-1cf345ae3c3e46486a07422f054089e3b05ceaa73fedaea9417141790be5b81a 2013-09-01 11:55:52 ....A 701896 Virusshare.00092/Trojan.Win32.Agent.devp-1713efd84bb1815d614f02691ac16a5bf7bd082b815298c53a94be65abc58f6a 2013-09-01 10:49:42 ....A 45568 Virusshare.00092/Trojan.Win32.Agent.dfqw-3cf53d708dfdaaad6e82afd02e57f14e973ac806255c1c206b69336f92d0005e 2013-09-01 11:25:56 ....A 42496 Virusshare.00092/Trojan.Win32.Agent.dfqx-922a97f0b0e03f0d0daff673435adf9f504a2a7ead3d421d8e69544f1ff3bdfa 2013-09-01 11:21:32 ....A 253522 Virusshare.00092/Trojan.Win32.Agent.dgop-53ddda82b49a0e699cf325a17e269bed7e497ad598fbe93da93b179d973329b3 2013-09-01 12:03:26 ....A 171520 Virusshare.00092/Trojan.Win32.Agent.dgqz-fa4647a1055594f36b959164b1b4ff40b2f0b8419384df1d773b1eafb552b207 2013-09-01 11:13:46 ....A 607744 Virusshare.00092/Trojan.Win32.Agent.dhum-1b27e60fb6e85f43da1f73956c5cb2236a21077c648e9b7c952ca22baad678e8 2013-09-01 11:50:32 ....A 8864 Virusshare.00092/Trojan.Win32.Agent.dlkd-9984c56eb71720176ba179ddf4c66db0edd314497051ad3978a401fb98de2ab9 2013-09-01 11:31:52 ....A 128527 Virusshare.00092/Trojan.Win32.Agent.dmb-45b9257ab5111b114e8ff3476316e9747d320f5e2f5da37e1b609925dba0b987 2013-09-01 11:03:52 ....A 782336 Virusshare.00092/Trojan.Win32.Agent.dmxe-1df92a12f59040ded3cbc2645988fad2368cd10e1123f18f74426cb22bb9c6a6 2013-09-01 12:13:08 ....A 1075328 Virusshare.00092/Trojan.Win32.Agent.dmyz-42e7c8e75fd1070d15365d6f9b86e731c7d258966bdc2a36aabd689ea84701d6 2013-09-01 11:07:44 ....A 523632 Virusshare.00092/Trojan.Win32.Agent.dmzl-92e50ca9ae4a25867fa5e9590258c73455bbd75a0d2a2a81f1ebdaa07b82a065 2013-09-01 11:51:44 ....A 412160 Virusshare.00092/Trojan.Win32.Agent.dmzz-fb645e268c383a6dbfdded41effd0bcdb1b8f8321ecf11ca8da910537ea30650 2013-09-01 10:44:54 ....A 7168 Virusshare.00092/Trojan.Win32.Agent.dpyi-55b34402e5091db987b21b7b5bdfe5a29f37f52bcdd840a434dcde23d3a7a7b4 2013-09-01 11:17:58 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-04b82e09f70ca3e5671b3a1e1db55e083b95799747f2bce25778fc96cf300bb5 2013-09-01 11:13:12 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-0727680195c73583745abf225cd62ed18be6badac7117abed70352a86637353a 2013-09-01 11:07:28 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-0e73dccf8dc53faa92af36018d1968150c1e875d768b4aa8471191759533a34c 2013-09-01 11:44:06 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-16a80d08af4586d21f709c5190a61578d4977b9ee260e748f47c54822071c168 2013-09-01 11:56:12 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-2769df42b99df818bf34b139341e49fc7d5ea19ed2abf71d2c43877d1f2516ca 2013-09-01 10:47:48 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-28281ea3caf4d83cd95ea1db1a87407df97c80c2f271a95235d9849063a96e4d 2013-09-01 11:52:10 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-2965f7b609a4c4c7b9e5f4712396fc9f094cd5053ace51cd41c394ef742fe44c 2013-09-01 11:50:12 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-38c084a0595046b508a9dd29a17dee3562cd0b3d1008314e437a08a04967c032 2013-09-01 10:55:10 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-4368dca55ac896c139a2ba63a0d6265bf6d5571bb2d0fc4eedde231514c79c09 2013-09-01 11:05:24 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-4d413d971b82360ef2d5ee7f8796d38b889ca5585c12d4513f3cd3815ddc8d0e 2013-09-01 11:30:32 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-7ed687769155782935a72098625375e2eb59dfcbe1d1c038b1ff1bfedf484ae8 2013-09-01 10:48:30 ....A 624144 Virusshare.00092/Trojan.Win32.Agent.dqlg-f23f233706a0792ad0c6202660789a4fa284adff32037cffa919fa721a18e941 2013-09-01 11:00:34 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-048a54b0af27dddbce3880da2e85696c0b3f49a5fa7e5ed687b0aee83ec0430c 2013-09-01 10:51:02 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-07049a09f87adc5b5e44b98b2671caf7a10c2c1f3c78b2ac37814db19028da29 2013-09-01 11:51:14 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-140c345d4de1e1fc79e482ceeab59fdd08dbc79c5c6f3a7fe0ec9031d73f09fc 2013-09-01 11:55:46 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-2778d8313a53e3bba28129caf7706bd54f92634f1e6632774739e28ffd093b54 2013-09-01 10:46:24 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-33397a32a0eb2aae335fd34fef1ba9b9f8eb3bd4b14c8b1f2b370e206e75536c 2013-09-01 11:56:58 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-4081fe09850328382e97dd8d623be1f8d5be5462d88ab22848d42e46beb91074 2013-09-01 11:30:32 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-4fbc8b8a72fbc0daccac746dd784799c4f4ba2f33641cff2633dca2f7d00f266 2013-09-01 11:18:40 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-628fe967a7e540cffa50e93a188a0c2e0f67b286e816a8a32742e58b18f8ff04 2013-09-01 12:02:58 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-63a678688ac6aa3de54d413f5c7201b538af6bc1596e8f13b89b64aa8d981b56 2013-09-01 11:57:28 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-cb54e684f349e25ca8290184baceb39cb8f35df13cabf386f16f73097545e6b4 2013-09-01 11:00:44 ....A 430592 Virusshare.00092/Trojan.Win32.Agent.dwtq-feaa42618505141f105c2a873ecd7ffd78871ebdc6c1e77d91e7a21ee1b62acc 2013-09-01 12:14:16 ....A 22094 Virusshare.00092/Trojan.Win32.Agent.dywo-122ea6555b9a7773e14841436fa969179d22e1ff11be18e5616b8e58e693305a 2013-09-01 11:30:38 ....A 81920 Virusshare.00092/Trojan.Win32.Agent.ebhj-e67b701f85273156d4dc97dacfbb8ff4e29b88c4ed8747d6837d1762beb061f1 2013-09-01 11:23:58 ....A 221184 Virusshare.00092/Trojan.Win32.Agent.eeha-280bfad4e1831432fed3ffd05cb61a59d968cc265872203eb06937b99fcf552a 2013-09-01 11:03:32 ....A 185246 Virusshare.00092/Trojan.Win32.Agent.eilq-254533e09a759681bc75ed147a1697d0544562c9c0788baec032b12ba18796b6 2013-09-01 10:54:10 ....A 59195 Virusshare.00092/Trojan.Win32.Agent.eilq-63eb01e577eb0f54b0466df842fc4e77bba438e8eb173517abf596f913233e5e 2013-09-01 11:38:32 ....A 57727 Virusshare.00092/Trojan.Win32.Agent.eilq-98c536d55dc6cd535eee34cfe4107b5af84affe9a3684d65b6960f412de7c1ac 2013-09-01 10:56:24 ....A 110592 Virusshare.00092/Trojan.Win32.Agent.eilq-de136b5e45c1abd53b03817b19d1236bbfa20cae2a61b110422d0bcd3aed83fa 2013-09-01 10:58:54 ....A 65023 Virusshare.00092/Trojan.Win32.Agent.eiur-21e30c1f63d5e43ce3659dd7a4351c6dbc7e05afc94413313732320ebee841c2 2013-09-01 11:52:12 ....A 96768 Virusshare.00092/Trojan.Win32.Agent.eiur-b08ffa46b251eae3d07ef5fc0a374c1a8ddd0cbcb8156587206a1d5d49e8d19c 2013-09-01 11:21:58 ....A 308224 Virusshare.00092/Trojan.Win32.Agent.ejns-80fe25e29a4469302ae4c2a11c59048b29091885b415878de18ce2944b77e724 2013-09-01 10:50:06 ....A 53248 Virusshare.00092/Trojan.Win32.Agent.elym-e6ec9db69485eb482e5ae852e95e4cc014c40b2ac0cc1bdcea273483f10e1ea5 2013-09-01 11:16:58 ....A 177390 Virusshare.00092/Trojan.Win32.Agent.env-d3ee3a1bcf4a6f32c0384425b2ad3b09d30b9dac211afd8be5c43aee9d3a485a 2013-09-01 11:55:26 ....A 115712 Virusshare.00092/Trojan.Win32.Agent.ezlo-8c6c0d68a62000f4e1467dc48ef5825be73f5dd115bee31f2547fe97675eb81d 2013-09-01 11:10:10 ....A 58880 Virusshare.00092/Trojan.Win32.Agent.fbh-3f86ff0bd27b8fd9dc09ecad01f79fbfe263a36978f0450bbff38bcd188ce5d2 2013-09-01 11:08:36 ....A 20328 Virusshare.00092/Trojan.Win32.Agent.fcic-315c2d396610c980b648de0f8aad99a6176068c860c3e4fc7c747f206be4087e 2013-09-01 11:28:58 ....A 785512 Virusshare.00092/Trojan.Win32.Agent.ff-461f3f6b5722ccecd0522d7636ccc6b0f29b60f689ad2bcee22a98e659bbae70 2013-09-01 10:47:30 ....A 729600 Virusshare.00092/Trojan.Win32.Agent.fjus-4cbb5275d044b55ecb4c36734da63f1d2ad06d3372b2b7ed191c8d19270c69da 2013-09-01 11:38:46 ....A 729600 Virusshare.00092/Trojan.Win32.Agent.fjus-d9ed5f5927a49f10764c6b0cd60472083ef90d73d375dbd68bbc0bacef6c449f 2013-09-01 11:25:44 ....A 693760 Virusshare.00092/Trojan.Win32.Agent.foow-5d7be10c69574a38d1ad8b453797f11190b9db528281fbfc3fc138ec036a2f63 2013-09-01 12:05:34 ....A 206336 Virusshare.00092/Trojan.Win32.Agent.fssa-ec731b6f1b1ddd2ab80c237ed34d7ab25960c42c2c5158945def487520a177c2 2013-09-01 12:02:44 ....A 77088 Virusshare.00092/Trojan.Win32.Agent.ftx-3b18d908603e63b68bef45d48842a02e557f4f7feba2224d56e134b8d166dda5 2013-09-01 11:33:56 ....A 24576 Virusshare.00092/Trojan.Win32.Agent.fwon-84dc346ec4d2214b2027b71c8ddf11e4ca97323743c88f2b1b2d18bbb5346b33 2013-09-01 11:35:42 ....A 238592 Virusshare.00092/Trojan.Win32.Agent.fyny-3052326e492167f29e638211dd0bf50f14261668773aa77517e6ba77b23afc96 2013-09-01 11:02:58 ....A 26112 Virusshare.00092/Trojan.Win32.Agent.gci-3d7dd9dc2c4e99b072fa3f0a93c7d47c431f9cbe6fe8428b25b454b270c42729 2013-09-01 10:41:40 ....A 67072 Virusshare.00092/Trojan.Win32.Agent.ge-2f15b862760fb0a50c0294dc14e1f6d333caae70c7ec7097c7864c8bcaa8ab5d 2013-09-01 11:37:58 ....A 175824 Virusshare.00092/Trojan.Win32.Agent.gen-1f9beabfe5710c9672c751a2ae95c3378a3f1f5bd3cadc9cad6d80e548bb9797 2013-09-01 12:07:14 ....A 55647 Virusshare.00092/Trojan.Win32.Agent.giyt-42f91c624f7391fbdc29c5a6082a90fca02b6019eaa143df6a46b2d21faf0445 2013-09-01 11:35:26 ....A 55647 Virusshare.00092/Trojan.Win32.Agent.giyt-8a626e14351e0f413cd5eaa2a98eaf775c24f8af7232cd86d45254cd7e676a37 2013-09-01 10:49:34 ....A 55617 Virusshare.00092/Trojan.Win32.Agent.giyt-e716c5be3a048e9c14e2b41d76229373f930cdc33c1511fd17a25e6eb4d6d3f7 2013-09-01 10:52:00 ....A 49682 Virusshare.00092/Trojan.Win32.Agent.gjih-26406857dc667d517190bf0af81cfe10e6282c3edcb0cb52494eae00128bc80e 2013-09-01 10:54:44 ....A 70162 Virusshare.00092/Trojan.Win32.Agent.gjmb-63cb191de2be4b88d2bf21dc5e7d109f5a6fe903a159763abf1beee1d540aacf 2013-09-01 11:26:06 ....A 28672 Virusshare.00092/Trojan.Win32.Agent.gos-8be3c5048a22a42be99e97ed1c5ddf76f94f305bd1015030f901bf00b8bb2581 2013-09-01 11:17:28 ....A 109072 Virusshare.00092/Trojan.Win32.Agent.gtna-59d0766fb00928f29076dbea78a9b410dc097b8fd86e1d67139e0d6b370b8b3c 2013-09-01 11:18:44 ....A 109072 Virusshare.00092/Trojan.Win32.Agent.gtna-9cabfbdd8ebf607314122da8ece86cf8fc643aa701b65d38780cc4e25ddd52f6 2013-09-01 11:08:44 ....A 2513536 Virusshare.00092/Trojan.Win32.Agent.haqq-6d8154b5db0a2eda8c08fc525b85e23c211097192d5fa909beffb2d2e3e589af 2013-09-01 11:24:10 ....A 170496 Virusshare.00092/Trojan.Win32.Agent.hedp-f6590c4c4a3e339f87fbd271f23c43f8ef6797b8c7a8945ba3186f14a63514bd 2013-09-01 12:12:42 ....A 94256 Virusshare.00092/Trojan.Win32.Agent.heoj-4070d56cb19daa8a10dd221645b4c4f3c56da850352d4ca2b988f902dd8c1565 2013-09-01 11:33:20 ....A 94256 Virusshare.00092/Trojan.Win32.Agent.heoj-4b409399532eed2c198456519d887aa5c0907b813cb071e2e30968cad551fdf7 2013-09-01 11:59:40 ....A 5632 Virusshare.00092/Trojan.Win32.Agent.hfhs-f795fbac319a3c2e32e7fd07b4b7b23789e1c9ea8ec4febe90257a3e50e9d224 2013-09-01 10:51:52 ....A 143360 Virusshare.00092/Trojan.Win32.Agent.hgol-fff0571b8b3471fc282fefd2890bac7a0e41bdcc36751205087ee6cb807dbb4e 2013-09-01 11:27:04 ....A 149504 Virusshare.00092/Trojan.Win32.Agent.hhse-2485caf350e4f1f27f733129eff36d61b7ff353944fb28713118eca538af48d2 2013-09-01 11:41:20 ....A 365056 Virusshare.00092/Trojan.Win32.Agent.hhss-44d1b35482e4762b6bb054d7f64856d0694ce19bbf8e101cd857a0f11ddddeb5 2013-09-01 11:44:02 ....A 121224 Virusshare.00092/Trojan.Win32.Agent.hkoz-6c1eb683562dd9f5e1bcf65d48ef01a5373e3e1e60acea1312163160656fd54b 2013-09-01 11:35:48 ....A 332758 Virusshare.00092/Trojan.Win32.Agent.hmwi-85866bd340c27515d98ba9a359beae83fffff51393ceab4791f49315b130ba0b 2013-09-01 11:46:22 ....A 152576 Virusshare.00092/Trojan.Win32.Agent.hnlb-8af71bcdca7c6462a49520de5dbef1b52597f376342c4b9586191cff572f2194 2013-09-01 10:52:16 ....A 141985 Virusshare.00092/Trojan.Win32.Agent.hnlb-d1570ca1a6192d50f637680dc1579f59a6e0485dda204813a40c0970ca3d0f48 2013-09-01 12:10:34 ....A 105984 Virusshare.00092/Trojan.Win32.Agent.hodh-15edcc8d5767d3447e9e8bdbef8f5a3a59b4e5530f3e2badd7eb7cea6927713b 2013-09-01 10:45:58 ....A 61440 Virusshare.00092/Trojan.Win32.Agent.homi-42274924a8fa908962d154871e27812ef8395621858c9e901538841d5865d936 2013-09-01 10:46:00 ....A 878480 Virusshare.00092/Trojan.Win32.Agent.hopl-3d4ea59b0379d2d96c4643e100f5178d3dee1d986067d3f197613677806d1c78 2013-09-01 11:29:26 ....A 90112 Virusshare.00092/Trojan.Win32.Agent.hpfo-86b5a985d2fd5b77fc29cd62703d78d7e26d249da9fd92c6bebf34b3981e4b40 2013-09-01 11:44:08 ....A 212480 Virusshare.00092/Trojan.Win32.Agent.hpuf-86558b93bb67864de026bceaa95f52854f98dadcc2bf5a7740d708347a67fad5 2013-09-01 11:55:02 ....A 317188 Virusshare.00092/Trojan.Win32.Agent.hpyk-337ac871a166626ab428a1f332d11ba6eeece466c9f17bb24748ceb92d764b0e 2013-09-01 12:04:32 ....A 162816 Virusshare.00092/Trojan.Win32.Agent.hqjn-788e04794fba985d21d6087bef6da6e7c4bb2a441e54d7e59c92fcbf54fa3409 2013-09-01 11:11:44 ....A 328441 Virusshare.00092/Trojan.Win32.Agent.htxv-2b9b517c4553433dfd1802674837b410c40137c0105474db58551be2d827d021 2013-09-01 11:33:30 ....A 90112 Virusshare.00092/Trojan.Win32.Agent.huji-8eb8ece178568724cc233e9d6c8f6a3be0a0330e76d9a4f9869de0bfd6d97472 2013-09-01 11:32:08 ....A 54272 Virusshare.00092/Trojan.Win32.Agent.huno-c818475fe0525bcd30a54206fb035793a614b3f6571510881dd4d753a7fbaac3 2013-09-01 11:06:50 ....A 30378 Virusshare.00092/Trojan.Win32.Agent.hunw-22a127e3831903d00e0c5ede35094c0e20f035fff7f8824382b6583ef8c299b6 2013-09-01 11:14:48 ....A 56832 Virusshare.00092/Trojan.Win32.Agent.huqc-5f76ecdbd7fd85afb74dc274c744a4ee45e015ed49b0093d8cdd2e296a41d538 2013-09-01 11:37:58 ....A 219648 Virusshare.00092/Trojan.Win32.Agent.huqh-6ac362b3400b2944f5cef0e3d67052539c5b595faf272bf2910027fea2f28b19 2013-09-01 11:24:28 ....A 16352 Virusshare.00092/Trojan.Win32.Agent.hurx-8057bb64a1eadd83a930a64cac1c8b916f5ad3069373c38718343fb9099fdbab 2013-09-01 11:54:06 ....A 86299 Virusshare.00092/Trojan.Win32.Agent.hutq-815c932cc20b9632c22e72f5e4013549163ccdff768ac6428ec4317b3cb9b047 2013-09-01 10:50:42 ....A 75007 Virusshare.00092/Trojan.Win32.Agent.hutq-869e059d1dddda048482bedbee687915fc95d1a2edde3c34e202c737339d10f5 2013-09-01 11:27:04 ....A 211805 Virusshare.00092/Trojan.Win32.Agent.huwx-01a625c17f469947871c271317be7e8f2a298e5d45f4898b443325692cc58272 2013-09-01 12:07:50 ....A 294828 Virusshare.00092/Trojan.Win32.Agent.huwx-04bccdb923377d63c441dbf64f711f2fc90cd5fb8091b2f718f157f36548e6b5 2013-09-01 10:44:44 ....A 211809 Virusshare.00092/Trojan.Win32.Agent.huwx-0fa6d5acf91c27a6f8299e5f425d5a6e9673578f61ba1c99351eada232dcdef6 2013-09-01 11:38:54 ....A 299341 Virusshare.00092/Trojan.Win32.Agent.huwx-106edb9936ed5d5b4622622a69973b421075aad7db54832cae4912f7bbaa6627 2013-09-01 11:02:38 ....A 211799 Virusshare.00092/Trojan.Win32.Agent.huwx-171dc73afe140937a5f8dfa6e4d641812d158d03d9cb108a6154f46c4b64c935 2013-09-01 11:18:16 ....A 211905 Virusshare.00092/Trojan.Win32.Agent.huwx-17cce410194e95298966626cbb628fae8934fbbe10d4e4209185d4de014abc42 2013-09-01 10:50:14 ....A 217152 Virusshare.00092/Trojan.Win32.Agent.huwx-17ecda197d07de1d7ada188429809f80e238efa3d0ef4547d9eff4a181b41cb2 2013-09-01 11:17:02 ....A 299309 Virusshare.00092/Trojan.Win32.Agent.huwx-1cd348d3f97030ace7e517303a799f13cda4e89d7a194238e0bb07a49f6b69e2 2013-09-01 12:11:06 ....A 211963 Virusshare.00092/Trojan.Win32.Agent.huwx-1d1e2ea0a37b1d1542c8b4039bdaa8bc0751d6d29933a0aeeefc8f4cca3e4b46 2013-09-01 11:12:08 ....A 211805 Virusshare.00092/Trojan.Win32.Agent.huwx-1d5d3c7161d3cb0f0283b1f0d9d9a93844ee67eaf40ea606b779591c55cc690b 2013-09-01 11:27:42 ....A 211812 Virusshare.00092/Trojan.Win32.Agent.huwx-1dc815f4dba9ed684d4c6e3f85d3aca1b84a78cc92602d70522bfeab751ddb01 2013-09-01 11:43:46 ....A 211967 Virusshare.00092/Trojan.Win32.Agent.huwx-1e2ed7d9b36c36c9a621ae82c532ec8a913bd595d4bf99af36e3f91b6e6816b2 2013-09-01 12:12:52 ....A 211865 Virusshare.00092/Trojan.Win32.Agent.huwx-20cf1784b9d8bdb6e7c6469b2617d14f9ea54d029e63b2ac5115bdb6d2ca2e90 2013-09-01 11:29:10 ....A 211933 Virusshare.00092/Trojan.Win32.Agent.huwx-223af501e3b7671ddf52e71d959ea6857b1328532483f681cdb5dc6a5af5dad8 2013-09-01 11:16:26 ....A 211805 Virusshare.00092/Trojan.Win32.Agent.huwx-2440ea0f5eea15a6226096010b9c94aa78bbf6036a626af61b43e0aba4f8ad2a 2013-09-01 11:32:00 ....A 211917 Virusshare.00092/Trojan.Win32.Agent.huwx-24ef9af35a1e8191fc9fde686380a85ad124dcf820e3c0d1fcc5828b2d8e8190 2013-09-01 11:52:04 ....A 211816 Virusshare.00092/Trojan.Win32.Agent.huwx-2566578c09e6fdbf999ec5410881d0a7e10d11e14aa07a4417d697bac7af2bfe 2013-09-01 11:18:26 ....A 943816 Virusshare.00092/Trojan.Win32.Agent.huwx-2c6769794795cc95d173576994bac24bbcb77a7b021362b5a87617121d1615f5 2013-09-01 11:19:32 ....A 211965 Virusshare.00092/Trojan.Win32.Agent.huwx-2d3aa67d471b77d0d6c113c679d5db811f9dd841ae06f890792e17c2adf628dc 2013-09-01 11:31:58 ....A 211904 Virusshare.00092/Trojan.Win32.Agent.huwx-306146a975b4942ab2a7fd8e1aa0c0d4cff4d262c4ad77aa1aeb5839df9419dd 2013-09-01 11:59:04 ....A 211827 Virusshare.00092/Trojan.Win32.Agent.huwx-30e9408523248f71be34bf4601dbd168f8ba487a218e897e195ccd9b2901a942 2013-09-01 11:49:16 ....A 211988 Virusshare.00092/Trojan.Win32.Agent.huwx-36e67b5a4c33dbe8dd232fa0ffa2bf83220b8bcd439d710b9dc79e12438d8421 2013-09-01 11:26:20 ....A 211964 Virusshare.00092/Trojan.Win32.Agent.huwx-39775d84e4a351f4da669f2dd79b5fcdd6f676b9ea0c0f81c407aeb0f456d128 2013-09-01 11:52:12 ....A 217326 Virusshare.00092/Trojan.Win32.Agent.huwx-3c6006231dc4875878dfb81399231a50aeef4b75d259ac8258344995245d03d8 2013-09-01 11:26:30 ....A 299368 Virusshare.00092/Trojan.Win32.Agent.huwx-3d7c22ce5cf88c936bdb7c58908ea020c3d4ca0d37186a2fd30daf906b4a67c1 2013-09-01 11:57:58 ....A 211925 Virusshare.00092/Trojan.Win32.Agent.huwx-41d45e14cd031ad9141298fb15d4c372095a4f245e5a4460a81bb15d18027c46 2013-09-01 11:11:28 ....A 211949 Virusshare.00092/Trojan.Win32.Agent.huwx-ada5c5959b031d42e19b8d91841fb7051eb7c0a749210a71717bb8699d0f0dc4 2013-09-01 10:56:24 ....A 211990 Virusshare.00092/Trojan.Win32.Agent.huwx-bbd81e35036654946bf24332b7e338ab97da94d973a5c1ee20bf88431ea4fa99 2013-09-01 11:49:00 ....A 211971 Virusshare.00092/Trojan.Win32.Agent.huwx-bcd66f4f00c54dd18c6da3b1fd18e34e4952ca771f817f56b04bfd1ac2be641c 2013-09-01 10:48:18 ....A 211955 Virusshare.00092/Trojan.Win32.Agent.huwx-bfeba866ec5b8931d022ea9cadf5bc7e71824a99ebcba7bf7f74a45896282b48 2013-09-01 11:37:58 ....A 211981 Virusshare.00092/Trojan.Win32.Agent.huwx-c5d9e1b7dfd29719e7a85fab7948a90a1a3976035e6f05a970298ce4b0447f1b 2013-09-01 11:01:58 ....A 211938 Virusshare.00092/Trojan.Win32.Agent.huwx-d61ebfa768f4cf4d76258bc50692182c15838d41a28fa093fe6b35986c672dab 2013-09-01 12:00:16 ....A 122880 Virusshare.00092/Trojan.Win32.Agent.huzx-0cfe79c426d5c0e63be93c7756b8f0a0d35271015af1e08350229ad9616b0bcf 2013-09-01 11:30:04 ....A 126976 Virusshare.00092/Trojan.Win32.Agent.hvcn-52e128f46b2c12a40603e4abfd82cdb1f4b91f51b5cf41ce60ea319d1a4d18de 2013-09-01 12:01:26 ....A 24992 Virusshare.00092/Trojan.Win32.Agent.hvfr-38c055ff02a3ed343336952e37980bd7c626db6a10d6fe6a3d32e4598becf750 2013-09-01 11:14:46 ....A 19456 Virusshare.00092/Trojan.Win32.Agent.hvqj-9bd7ea0f259b92112a80cff07a15fb119ad4d685768f48f29d4258bf82d8210e 2013-09-01 11:17:14 ....A 101888 Virusshare.00092/Trojan.Win32.Agent.hvuj-2df1e2418bb601691fae186770855b9afdd686fa1bf0de2cfb381a0e2c6e6504 2013-09-01 11:08:22 ....A 72192 Virusshare.00092/Trojan.Win32.Agent.hvuj-a387cdc38101ac1e9a719498c01b9ebe8018b1edea5ca1d1903b6befe7cdb6ba 2013-09-01 11:34:08 ....A 51736 Virusshare.00092/Trojan.Win32.Agent.hvxd-8a5f85b85635e9a0bafb7fff9201f5cccdcb1767210738968fdcef2e749b6548 2013-09-01 11:58:30 ....A 114688 Virusshare.00092/Trojan.Win32.Agent.hvzq-c50abc6ff93a467ca133372b416292d3aaf845382a2d617b32b8905e3c68fc5a 2013-09-01 10:53:56 ....A 119808 Virusshare.00092/Trojan.Win32.Agent.hwab-d231bf7fbe8abb8b28311600953f13c92b7ab9ab78ede1ff59e6472de4349a8d 2013-09-01 11:46:48 ....A 105006 Virusshare.00092/Trojan.Win32.Agent.hwbn-203191e2cdee7c5e17c4e2d9e04b47e64a7bc4de15949f38c6ea18b36ebe2174 2013-09-01 11:26:30 ....A 126976 Virusshare.00092/Trojan.Win32.Agent.hwcx-1174114d0fc685de0ff6f2d2803b92eef4af2d5d15e31163c54a22791445aaaa 2013-09-01 11:45:46 ....A 178160 Virusshare.00092/Trojan.Win32.Agent.hweu-3639577bab80c4629670581515c6c7aab9efb68e1013f8ae4237ad32b9a643cd 2013-09-01 11:54:12 ....A 154624 Virusshare.00092/Trojan.Win32.Agent.hwff-889452855d4df0d16f39e2e8a5617e449e2e83138fd5c4449bd91d7147a53c3c 2013-09-01 11:48:56 ....A 179056 Virusshare.00092/Trojan.Win32.Agent.hwgs-a15fa612ad1108462042ce50e1d43b3f7a89d0b8d5676fb090aa89f1e896080e 2013-09-01 11:24:08 ....A 1758028 Virusshare.00092/Trojan.Win32.Agent.hwgw-027690f705e239fd91c2b070c5caf50e3301257b7e65a38afea7fdd593aaf885 2013-09-01 11:48:04 ....A 1767230 Virusshare.00092/Trojan.Win32.Agent.hwgw-034fdcdfa1d77d4bc4823c16a7e4f7689b6941beef097496bb3c0d2b392832de 2013-09-01 10:57:24 ....A 1925892 Virusshare.00092/Trojan.Win32.Agent.hwgw-061bad99baf41583d7780f726bc24b40f30ef2396040bf903cdba6bbcee0f4c5 2013-09-01 11:13:52 ....A 1751552 Virusshare.00092/Trojan.Win32.Agent.hwgw-06e0e506dddebf8be8cf578774aa00f3e160b259cf0aefe3e1230635535a506e 2013-09-01 10:57:30 ....A 2038837 Virusshare.00092/Trojan.Win32.Agent.hwgw-07271dbf34ff01767643030d985f66d5ecaa98ff2896ec525fcdf1807b7d0687 2013-09-01 11:32:26 ....A 1973099 Virusshare.00092/Trojan.Win32.Agent.hwgw-0bf46e7daa86cd23882f788cf3f09ab7562d6aacb84fd708cae5c3bafb232c42 2013-09-01 10:57:52 ....A 1757260 Virusshare.00092/Trojan.Win32.Agent.hwgw-0fd7487c914959927fd6695a3cd7522ff7dac3c7bdfe54c8112c6c8890c52952 2013-09-01 11:00:48 ....A 1897006 Virusshare.00092/Trojan.Win32.Agent.hwgw-0fe6423a085a228adf8ee6f3f944c5e60217bd80cfa6161f5d6f689e589d7066 2013-09-01 11:40:22 ....A 1756409 Virusshare.00092/Trojan.Win32.Agent.hwgw-161cbdbc0277abc716f5ea5519791dc01dd88c936ac01de4ffb0da3861216248 2013-09-01 10:45:48 ....A 1749933 Virusshare.00092/Trojan.Win32.Agent.hwgw-169f2c89d072fe3e99ace8602c41ee7a8a5995f2fd9b1a47d17ba920d2f52ad8 2013-09-01 11:36:34 ....A 1752915 Virusshare.00092/Trojan.Win32.Agent.hwgw-17883ad55ed74a1aabc104b4fd3efd3b17d5ca9dbda36f3d03ac133b7b231ff3 2013-09-01 10:51:26 ....A 1751808 Virusshare.00092/Trojan.Win32.Agent.hwgw-1ded1fefadd363fb6ea2440f87470375cedd346588a848169f94822f3ae01f7c 2013-09-01 11:17:38 ....A 1748698 Virusshare.00092/Trojan.Win32.Agent.hwgw-1eeaca9759dbda7dae1ca0c1ad97cae05a134ab5577d64190cf5c62db7cd3518 2013-09-01 10:44:42 ....A 1912940 Virusshare.00092/Trojan.Win32.Agent.hwgw-1f0def5ca9fa9c3fab0337f71858b650eb37fbadd51356ffc0f5448423517d31 2013-09-01 11:30:18 ....A 1753171 Virusshare.00092/Trojan.Win32.Agent.hwgw-24c44777483084b99b320162599b0cbf9be888885613ca6449ddced25157bcf6 2013-09-01 10:47:26 ....A 1742434 Virusshare.00092/Trojan.Win32.Agent.hwgw-24dc2b7c43412e7878291e1b5b37d95b4720838dd7d5d717cf48e336ba0a7959 2013-09-01 11:51:50 ....A 1739707 Virusshare.00092/Trojan.Win32.Agent.hwgw-25dbc290e1e2d57eead423b76dc75766f9dc17fa155fbfa64438d3428f5df587 2013-09-01 10:51:52 ....A 1965982 Virusshare.00092/Trojan.Win32.Agent.hwgw-263ebfc68250805f5f813f96bcbea6e89de2003b7e7314348b10a74193e9e46b 2013-09-01 10:56:26 ....A 1804469 Virusshare.00092/Trojan.Win32.Agent.hwgw-26d59048f17a20685ad9ee320c3f4bfdee83c8aabc79606bf4abce99e671b969 2013-09-01 11:26:42 ....A 1754790 Virusshare.00092/Trojan.Win32.Agent.hwgw-288ed7c766d0876201fc14cc8a27d5f9209913c63cc02390996588951513ad3e 2013-09-01 11:54:04 ....A 1762629 Virusshare.00092/Trojan.Win32.Agent.hwgw-2b1f89a16414728521c90ebf175c4e716611dfa6c14524895c775b21d1139dca 2013-09-01 10:54:18 ....A 1750656 Virusshare.00092/Trojan.Win32.Agent.hwgw-2ba8c2668142ade35e7bbfd812ee2d62dc1c660c34b6fe624a4f00cdeafa75c0 2013-09-01 11:33:18 ....A 1754278 Virusshare.00092/Trojan.Win32.Agent.hwgw-2c1049519f7227bb1bdd9b9aaeff343cdcda1f2f5ca3ccc287ec854f878f9843 2013-09-01 11:19:48 ....A 1725732 Virusshare.00092/Trojan.Win32.Agent.hwgw-2db9d0f527129bc2fbe156b7b1d79ff8f2b75b7a9159f8a625fdf4d8d57e7be3 2013-09-01 11:56:56 ....A 1793136 Virusshare.00092/Trojan.Win32.Agent.hwgw-2df224d221d09eb9c1131e0b6ac4e6cee049f3f332c3b5f3d937854ca520b4af 2013-09-01 12:15:22 ....A 1737320 Virusshare.00092/Trojan.Win32.Agent.hwgw-2f83653c92df5378a1e538aee914e6d6ffd4a9562abc2918018d48f37bf5ee4c 2013-09-01 12:10:04 ....A 1761011 Virusshare.00092/Trojan.Win32.Agent.hwgw-30882af46a9415fc9a886fd3e66e126ba3825dcc5af8bebee33612196e7e8310 2013-09-01 11:12:50 ....A 1755897 Virusshare.00092/Trojan.Win32.Agent.hwgw-33b8afe06ea6bd1483eb2e0eae3230b54a2fbcc41fd2600a321520c1affc5908 2013-09-01 11:08:08 ....A 235266 Virusshare.00092/Trojan.Win32.Agent.hwgw-41a712fd2111c5ddec6fe58a29c80f19923cc72e88b4508d5a3daeb236ddf1b8 2013-09-01 11:18:54 ....A 1746055 Virusshare.00092/Trojan.Win32.Agent.hwgw-420220bcb45c00fcfff34191d266e594016495776d21d425331c5d6e78351795 2013-09-01 11:16:54 ....A 1995765 Virusshare.00092/Trojan.Win32.Agent.hwgw-4256b65c00b1d431ff0e6fedc246a000c301da75c37e63ff8195fb505cbb34f3 2013-09-01 11:05:46 ....A 1759136 Virusshare.00092/Trojan.Win32.Agent.hwgw-42fd3dd37d3e8a334dc766b5d48a608536937b434d7f2f3319bf972a70ce941e 2013-09-01 11:50:58 ....A 1749037 Virusshare.00092/Trojan.Win32.Agent.hwgw-451210a1115775f1aba224d8b2de367ea9b901526c60a11e04d3718643a48757 2013-09-01 11:28:16 ....A 1754067 Virusshare.00092/Trojan.Win32.Agent.hwgw-45499d5fcd5509a86da29534b51e700b2d1f8abd2b99898f6ce1ff8cb81d48c4 2013-09-01 11:32:22 ....A 2001601 Virusshare.00092/Trojan.Win32.Agent.hwgw-457306be66d398ef09907d9470488e3070d3633e047942b49fe91cb6cf4ab3c6 2013-09-01 11:19:22 ....A 1749466 Virusshare.00092/Trojan.Win32.Agent.hwgw-522ce518df7f4d53a8797b2916dea562ee5c705d57aa7296465c1874fe99fcd1 2013-09-01 11:37:26 ....A 1745543 Virusshare.00092/Trojan.Win32.Agent.hwgw-52c36d30b6fa2546065eb051455a1868251c5fdaf6391e49d64bb67f2e3d8fd3 2013-09-01 10:51:26 ....A 1755686 Virusshare.00092/Trojan.Win32.Agent.hwgw-7103ff8f38bd104f04670fd7acf1ae53fdd80dd5c7758fd46d3fb705facdfdfb 2013-09-01 11:53:00 ....A 231112 Virusshare.00092/Trojan.Win32.Agent.hwhc-537f54bd484b1bc014c47bbe6b7059e5c74d59dddedfb612e75e9c87e363af2f 2013-09-01 11:16:28 ....A 173056 Virusshare.00092/Trojan.Win32.Agent.hwhy-2f56979b52229a0d28e7560b976742695caf66a794e0e4f785ddd19801ba4e12 2013-09-01 11:14:00 ....A 166912 Virusshare.00092/Trojan.Win32.Agent.hwin-424b16aad19ac3c7abb695048116ad386f59a77a942ee63b6bd7cffe949cf2b8 2013-09-01 11:16:54 ....A 32256 Virusshare.00092/Trojan.Win32.Agent.hwjj-08752f19ee627d0976e6c4eb7b136c32624dbb6c50cd45531e350ac87379189d 2013-09-01 11:51:22 ....A 12800 Virusshare.00092/Trojan.Win32.Agent.hwor-35a725c2a797274a73d5ab2dee04a330b56db1d70ebc52dd3bfb2ecabf61e6c9 2013-09-01 11:38:28 ....A 193536 Virusshare.00092/Trojan.Win32.Agent.hwou-7cd63810697da18e778d2ac383d68c6479ea80bb8eb829178b422fc216d2b36a 2013-09-01 11:30:26 ....A 28164 Virusshare.00092/Trojan.Win32.Agent.hwrc-45e9e2603fbadfddb37ca53e30b53171dced3d8be8d7359b7f1586113095ce1f 2013-09-01 11:21:36 ....A 167936 Virusshare.00092/Trojan.Win32.Agent.hwtv-031a51e998f40f25b9965e5592edb03875e0fa141c02058c032a59c7dc479c20 2013-09-01 11:31:42 ....A 212992 Virusshare.00092/Trojan.Win32.Agent.hwtv-1de64df29c30a7eadc427224007657ad2f86a64539d60d8d4035eccacb7e68ee 2013-09-01 10:59:42 ....A 280069 Virusshare.00092/Trojan.Win32.Agent.hwtv-8addeb60018c7b1a1cafcf95a288757399feeb7eb70c5ba100d53776c5ed6dd6 2013-09-01 11:48:50 ....A 6715 Virusshare.00092/Trojan.Win32.Agent.hwve-05a729eb123acdfb98685262b4377c186459b572154dd27b3c0b24f254c63cce 2013-09-01 11:58:36 ....A 7275 Virusshare.00092/Trojan.Win32.Agent.hwve-0705c832722165b5d8f6afe1ad6faa2af97bcd67dd770459511bace9b59f026e 2013-09-01 11:55:54 ....A 6442 Virusshare.00092/Trojan.Win32.Agent.hwve-3332a5fb8c83872f29df05bbd1698a20b98d4a13c0d8f86782245a6c7633cf7a 2013-09-01 12:11:38 ....A 7912 Virusshare.00092/Trojan.Win32.Agent.hwve-340234e2e5148ee16768860bbf066e2c2a7f3785b4a915eb304c9d7d0af77209 2013-09-01 12:07:20 ....A 7723 Virusshare.00092/Trojan.Win32.Agent.hwve-73015bd9bc3b2b418a2f5e0ffcf4bf195ed8e1a43ce8bf514174b29be6d4e118 2013-09-01 10:48:38 ....A 7352 Virusshare.00092/Trojan.Win32.Agent.hwve-9c5ad3cb872a747781ae03a2e60e9bb9e97c4c1be1b4475a67565a4ab57afa79 2013-09-01 10:58:44 ....A 7429 Virusshare.00092/Trojan.Win32.Agent.hwve-b4aacf1d32873a953388eec8fbcb2b1600226bcdd9552d0129e75d7e2a74145e 2013-09-01 11:28:08 ....A 554404 Virusshare.00092/Trojan.Win32.Agent.hzu-24b6e312a2da15979817d7ec9755ee90521f2de7033f373e30e12552c08a9b29 2013-09-01 10:52:32 ....A 1149069 Virusshare.00092/Trojan.Win32.Agent.iaqf-0940d8c470c98a38107b7c67774595a1c8a2ac25ac29c6a64b926280b5f2e2ba 2013-09-01 10:50:48 ....A 1148037 Virusshare.00092/Trojan.Win32.Agent.iaqf-125fe64fb58004e9e2550056c9a2e28149f2d8ed3c5771bdb45e0a232c49555f 2013-09-01 12:09:44 ....A 1149061 Virusshare.00092/Trojan.Win32.Agent.iaqf-27d6bea6bcf6421b1f03fb8eb01e7b9f9443ee54704fb7d92e9d9afa7914eedd 2013-09-01 12:05:02 ....A 1149069 Virusshare.00092/Trojan.Win32.Agent.iaqf-57f45e69a63e0d3c13d26851a2a675c1cff976c9ad4691f732d9361ba033f58d 2013-09-01 11:15:56 ....A 1148037 Virusshare.00092/Trojan.Win32.Agent.iaqf-6d893682731054e192b5e5358b992d96bda3d4511b42843af77bc01b2256c6c1 2013-09-01 12:07:02 ....A 1146509 Virusshare.00092/Trojan.Win32.Agent.iaqf-86b05c05ea7f74c9e9ee379785c8d78df2fb9c3f7128f0ad060eff4329c662ad 2013-09-01 11:42:50 ....A 1147525 Virusshare.00092/Trojan.Win32.Agent.iaqf-b091596b7025cef149f41392aa4e121bbc320614cf13b08e426b222a163f566b 2013-09-01 11:19:16 ....A 1147013 Virusshare.00092/Trojan.Win32.Agent.iaqf-c0273cc7f25d678a80873d1895b8a3ba85c6a01997f0df74466ea32f9cb90449 2013-09-01 12:09:28 ....A 1148549 Virusshare.00092/Trojan.Win32.Agent.iaqf-c7116f3430a4470ffd3a5a7e006eaf2cfe329b7981c06bee21aac4f50c316dd8 2013-09-01 11:32:10 ....A 1149573 Virusshare.00092/Trojan.Win32.Agent.iaqf-ca7f4d54ac6c4d2be01584f81f19dcc4cf7624d35ae9485204d8262e29f49c96 2013-09-01 12:04:50 ....A 1150093 Virusshare.00092/Trojan.Win32.Agent.iaqf-cd45114457b6bb440eea193eb4d609b00c61370105bd02e65dd0cb7b84dcfb04 2013-09-01 11:11:22 ....A 299008 Virusshare.00092/Trojan.Win32.Agent.iata-27721e2a7839fa5029938f836f6444729d5eceaf6ac7f26c136c1027c155739d 2013-09-01 11:08:32 ....A 256000 Virusshare.00092/Trojan.Win32.Agent.iate-d091823ca45d42b2d2bb722ba6a328c6b7a44eab353c19882bd72872fbac2fd3 2013-09-01 11:02:06 ....A 16896 Virusshare.00092/Trojan.Win32.Agent.ibev-444537b0da2657d2a7bd3cf811f596b3d0f5811b0c2deccb2d49a3de61dae36b 2013-09-01 11:07:46 ....A 16896 Virusshare.00092/Trojan.Win32.Agent.ibev-66592387f269623f752c5a337967ac212b8b83c99160edb73d8a3784802f5cdb 2013-09-01 11:10:10 ....A 14340 Virusshare.00092/Trojan.Win32.Agent.ibig-13737146a3500260025c744b26a073c9adb11473ac63ad7d37d770545d1be0e6 2013-09-01 11:11:04 ....A 43522 Virusshare.00092/Trojan.Win32.Agent.idet-71ecd91a3009c4e2106ab680b279f62e4ddee49868c3a1c86da373f036e89931 2013-09-01 10:51:56 ....A 166912 Virusshare.00092/Trojan.Win32.Agent.idqy-14603e2643f5bb04eb1f2dcef0ce48539055bc3f4741e3bc27921a9f8a5fbc67 2013-09-01 11:32:22 ....A 39436 Virusshare.00092/Trojan.Win32.Agent.kag-5a567e15098b4b816bc5b33cac5d0ce2871fc0c9121222fcc77d7b77e01e657f 2013-09-01 11:33:28 ....A 39436 Virusshare.00092/Trojan.Win32.Agent.kag-f10c95ebf8aff080a8265e7b3c119cc6eb894f703067fde86487825cfc116c8d 2013-09-01 11:06:02 ....A 32256 Virusshare.00092/Trojan.Win32.Agent.lpj-110bb9c5c72c8cc49c58bb9551325ef9d02a5c94659c8663e72f168dfc3d0a44 2013-09-01 10:57:00 ....A 200192 Virusshare.00092/Trojan.Win32.Agent.mxoy-ffd02b57056db9cbe387179b2bbd1dfe232cff000eb4d915d6cb2efd260f127e 2013-09-01 11:10:14 ....A 700416 Virusshare.00092/Trojan.Win32.Agent.neruhv-2c74c3f6ebc523b2e7d92cd5337c836e7ec9d59f39f1be4f7500f12a22fa0870 2013-09-01 12:12:04 ....A 86016 Virusshare.00092/Trojan.Win32.Agent.nervtm-19aec52e8d66c77b7f23d2bfdf90250602644530ec8ed964b5132f0ed673a5ae 2013-09-01 10:57:12 ....A 508928 Virusshare.00092/Trojan.Win32.Agent.nerwlo-ed2beaf12f65463f7e23f45813fb292cf1b2017cf843ed8667b0b75a3b843ab1 2013-09-01 11:56:42 ....A 208257 Virusshare.00092/Trojan.Win32.Agent.nerysw-0c0c7b34cf1914f7186738eee0b9955aa86de61ca6205b26ed642bcb06ec112b 2013-09-01 10:59:46 ....A 20480 Virusshare.00092/Trojan.Win32.Agent.neryul-8025f4c163ffdc1dc38a1f15b268fe94c8129b23480a2e4bb77d174c1dd3a20d 2013-09-01 11:21:08 ....A 221186 Virusshare.00092/Trojan.Win32.Agent.nerzfd-14450f4a14fce03d9041d7cc6ad2a035214240ca4051e6b6e4d1cbe5c3dea1f2 2013-09-01 11:36:32 ....A 663552 Virusshare.00092/Trojan.Win32.Agent.nesafp-42af84d90e1283a786f9650e53c54e02f56c65cd67c974abfcb1df8220d64736 2013-09-01 10:42:50 ....A 53248 Virusshare.00092/Trojan.Win32.Agent.nesarb-5820357d030d943b9315aad8338b19d49e8df995952bd8870f7c71aee6139df0 2013-09-01 11:50:32 ....A 876544 Virusshare.00092/Trojan.Win32.Agent.nesaxc-9cc4c473bf6bee71aad58c6d58dc9f70b840c81497808451c73b3f44237ead8a 2013-09-01 11:25:32 ....A 30889 Virusshare.00092/Trojan.Win32.Agent.nesbse-21621b592a29c09a6ec3801bb9d3c7556dd8107d7fc3cd18c25c2326a0733146 2013-09-01 10:41:52 ....A 276543 Virusshare.00092/Trojan.Win32.Agent.nesrbx-47a7a96d5d211b986abd32a287c24e9691a81954c2bb60e1bccc193a4885a5c1 2013-09-01 11:53:38 ....A 28672 Virusshare.00092/Trojan.Win32.Agent.nesrxe-20ed04d7d44e6db26c9de33e424480d858ed414a7fbb0dcbe0ce0126c0c9570a 2013-09-01 11:39:12 ....A 106496 Virusshare.00092/Trojan.Win32.Agent.nestlp-dd6610b6fadb86f831286f09ba2392e340e14e4340b9fb721388df02191e141b 2013-09-01 11:41:36 ....A 45056 Virusshare.00092/Trojan.Win32.Agent.nestlx-0c911eeb64c5943271830d8ae866cb5c7b61fa416461891f4eec2f342e120271 2013-09-01 11:25:42 ....A 319488 Virusshare.00092/Trojan.Win32.Agent.nestnw-01462875a620ef604711977d310c1fc4a45b34a430e38774c011c7d15232d710 2013-09-01 11:54:04 ....A 933964 Virusshare.00092/Trojan.Win32.Agent.nestqc-35e18f7dd4bdf545f74aeea9280461befdfb31827d45a9d606977bcf4ad74276 2013-09-01 11:30:26 ....A 94208 Virusshare.00092/Trojan.Win32.Agent.nestvg-8a57956fddc3cdf34e4c99c26f30408d4318998e54e3b8aeea0c4d5495848c49 2013-09-01 11:34:20 ....A 761449 Virusshare.00092/Trojan.Win32.Agent.nestzn-684ca5aeaf117daf1ca2fc996b00617ad908765b1fe0befdaeaad1300babe35b 2013-09-01 10:55:16 ....A 69632 Virusshare.00092/Trojan.Win32.Agent.neszhk-cf553333eea8690413193355eafc934e741e05b39003644eadf586d65ab675f6 2013-09-01 10:50:18 ....A 32256 Virusshare.00092/Trojan.Win32.Agent.netxsu-459fccdbc6463749d15f597abd453c7680145f6f539f8f9aeea289709a240325 2013-09-01 10:51:16 ....A 168448 Virusshare.00092/Trojan.Win32.Agent.netysz-61d846d4808143dc428edfd6e3104c5088f5d825e1a6c95739f9060fcdbb6041 2013-09-01 10:51:52 ....A 92682 Virusshare.00092/Trojan.Win32.Agent.neushx-fd4ea8bd6fda5864b736d927d976fa5501a6f07863d4c984108959121a7e39c7 2013-09-01 12:14:40 ....A 1392640 Virusshare.00092/Trojan.Win32.Agent.nevcan-015443c3d1203e9760961724e962ed27a71d6fae1b17ce56dfc71606b2fe20f4 2013-09-01 11:14:00 ....A 143360 Virusshare.00092/Trojan.Win32.Agent.neveun-1aac392559ca0f54e8ea6fea18594da029e714804c1d53f2cf3c6814bc303ea5 2013-09-01 10:52:16 ....A 143360 Virusshare.00092/Trojan.Win32.Agent.neveun-4dc731aa95805d84775f52195c346da76bd2e89304f39db0f558b74aac1d4f25 2013-09-01 12:04:44 ....A 225380 Virusshare.00092/Trojan.Win32.Agent.nevhbv-840ad26dd2fcd82d0702b7e25cf0538aabc578537e9ed50220361411be6afc74 2013-09-01 11:41:00 ....A 36864 Virusshare.00092/Trojan.Win32.Agent.nevhrp-f7715f5f8748966c891f8bce179f40ed13369709e358c5d24db933d1864e81fb 2013-09-01 11:40:38 ....A 2228224 Virusshare.00092/Trojan.Win32.Agent.nevhry-2f851b4dd7d11d325193596de55ae517a3bb0d271afb690e84bcd745696669a3 2013-09-01 10:44:04 ....A 2228224 Virusshare.00092/Trojan.Win32.Agent.nevhry-4c0203cdbd13c264dfc2e8bdca61aa9c5e2dfefb5021ee2e1599c50b4ebc701d 2013-09-01 11:36:04 ....A 1081346 Virusshare.00092/Trojan.Win32.Agent.nevisf-1e57541411215a5ba0bfbe5d63785cc834414a39807a35ddb86ff5e90437ebe1 2013-09-01 11:38:08 ....A 843372 Virusshare.00092/Trojan.Win32.Agent.nevjgy-1e38e59ea2b2060b822935bc2f3fbea149fd7916fc78cf33e324a2cb196eeef1 2013-09-01 12:13:14 ....A 519680 Virusshare.00092/Trojan.Win32.Agent.nevlrl-434145a0ab43a84dab28446392349cc132adc27cc47936373151a35140ac3e24 2013-09-01 12:10:34 ....A 45056 Virusshare.00092/Trojan.Win32.Agent.nevnfa-f6bba49fbc416dda8151bc1bc74609c839c7ee0a344d9fbf8451adc950ee99cc 2013-09-01 11:09:34 ....A 20736 Virusshare.00092/Trojan.Win32.Agent.nevpra-79791ebe1186025a1856fd542f6ee70f14fb847963b3228890412f64820540e7 2013-09-01 11:55:52 ....A 135342 Virusshare.00092/Trojan.Win32.Agent.nevqbi-75ce26c5457f01cc8febe1bcba70daf4d5be5bb0acfe41d4ad0ecaa973cccf2f 2013-09-01 11:17:02 ....A 118784 Virusshare.00092/Trojan.Win32.Agent.nevqcb-3077121f239de4693a8c9a67aef9cadb534b2886d39ab17eb5968108b1df2242 2013-09-01 11:34:20 ....A 22598 Virusshare.00092/Trojan.Win32.Agent.nevqjj-b248d0937d80d9dc36c17e7629a04a83b6212bf6ddc88eb950500b9c3c39e55b 2013-09-01 12:01:56 ....A 372224 Virusshare.00092/Trojan.Win32.Agent.nevqkj-12402af2a70f8239901028e17d014e0417d6ffcdc69f395d780bbe2058be0ec0 2013-09-01 11:47:48 ....A 372224 Virusshare.00092/Trojan.Win32.Agent.nevqkj-42aa11ba324c54ce3765b9aa08756279b74825ca06ef6ff5396bd05013dc16c6 2013-09-01 11:31:08 ....A 40960 Virusshare.00092/Trojan.Win32.Agent.nevqqn-14cb247fbead29401f8d13c46cd20f45ac6b537f527e5a574e8fe27de83c2429 2013-09-01 11:11:28 ....A 61440 Virusshare.00092/Trojan.Win32.Agent.nevqqn-21ae5381756626d83d0f6d21e0cc5162c50ba4d270e7b44e2c2dcf5d9934b334 2013-09-01 10:49:04 ....A 98304 Virusshare.00092/Trojan.Win32.Agent.nevqqn-23f70797137991030116db91db2df1b415a6b00a4db196efc23a5503fe4894cf 2013-09-01 11:56:04 ....A 65536 Virusshare.00092/Trojan.Win32.Agent.nevqqn-3081dc4cfb2698ee4089b6dca428c57e83a269029a67d54968e0ea0d12cc75e2 2013-09-01 10:42:52 ....A 118784 Virusshare.00092/Trojan.Win32.Agent.nevqqn-31c9e574b09e8d6aa96d98c89e939eac502fb3355325ad2b1ffc01df408dd001 2013-09-01 10:45:08 ....A 106496 Virusshare.00092/Trojan.Win32.Agent.nevqqn-7913c4513eaef44f352ff4603e826d93b8b2335133c94da6fb20e27a11a32b89 2013-09-01 11:33:06 ....A 147456 Virusshare.00092/Trojan.Win32.Agent.nevqqn-828ceada5be381013f66a64969c1d87e8973088b5559dc1efdf56daca34c5cfc 2013-09-01 11:34:06 ....A 122880 Virusshare.00092/Trojan.Win32.Agent.nevqqn-84de9b619eec547ef25a8b37d23c5eeb6207ba732c1cc9dcace08fd20d6345d1 2013-09-01 11:11:08 ....A 143360 Virusshare.00092/Trojan.Win32.Agent.nevqqn-ab6f575c170b397cfcbcafb62e7ae769ec85d65857949be67141834e6858a1fb 2013-09-01 10:47:54 ....A 22096 Virusshare.00092/Trojan.Win32.Agent.nevqqz-25833f1926faf2528d59ceb55e2442b5dde40c270b8753fa74ac1ea792411908 2013-09-01 11:17:12 ....A 737029 Virusshare.00092/Trojan.Win32.Agent.nevrdq-20ed35a88d2d5089de199c432ae0239def40cff52b04866b9cabed97413e3a0e 2013-09-01 11:51:02 ....A 1307140 Virusshare.00092/Trojan.Win32.Agent.nevrdq-32267d67f189ac7a8089044fe8f02ce8145058e0569f7ccb980c0c2899e867ff 2013-09-01 11:21:44 ....A 518758 Virusshare.00092/Trojan.Win32.Agent.nevrdu-05894ca3e20094838a150c9c0097e4a7b7402ce9d460238eb0953b4ecded9c3b 2013-09-01 11:57:54 ....A 305152 Virusshare.00092/Trojan.Win32.Agent.nevrlu-42d7f8f3ee6cfc970710bef318da595bdee3151c4c50be168b76f1305a868eea 2013-09-01 12:12:48 ....A 305152 Virusshare.00092/Trojan.Win32.Agent.nevrlu-b8cd672ca2d821a99d2018a648ce0dd43b5fd62adf6c5f9f13dcda9b68c8db0a 2013-09-01 12:04:18 ....A 305152 Virusshare.00092/Trojan.Win32.Agent.nevrlu-ff36781c47eb6e9fac7e714163147e94317cb1baefd3a10342205a3d1a89d657 2013-09-01 10:55:10 ....A 288256 Virusshare.00092/Trojan.Win32.Agent.nevrme-746c67c737f837dfdc660866f6094d07c682b8214b1c75cdfa2a75340bdb6c26 2013-09-01 10:59:40 ....A 216064 Virusshare.00092/Trojan.Win32.Agent.nevrps-ff33f6fea111c356f510d17d25c1b7fe858b4db90205b82c893d4a063922ee75 2013-09-01 11:14:10 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-016f4d1eb8f7251e2c0c2f79f5e23c45ec5eaeaa8298e5a18e7ef6011e157dc8 2013-09-01 10:43:56 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-046d0c00898988bf64504559953ec105c4eac1944fc341ce0f9e637b5fc422ca 2013-09-01 12:07:26 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-06a759c3f5f5ec99ae3875b560a1c79461f72f3b97da74b0f0c6cfa322dda8e2 2013-09-01 10:49:12 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-06d35eb36e05aaa4ff201d9d73c05d4dba3fd59ffccd10912e5ff4df634ce23c 2013-09-01 10:59:44 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-09e6c5c1c8e2a3fd0bb31ef378c5ffa25f74629d4d8c6dcaeeb947e0e0d3cce4 2013-09-01 11:17:12 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-12234d7234458c1229542fc549ca6a3d5c53ee44fb5a930c1b83695af49f1a41 2013-09-01 11:55:32 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-15d1533b31b7a42938f8bf9f61baf08c771c23cb5479c8faaaf7ef989c766afa 2013-09-01 11:57:34 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-27ab444cf2fc42af33e5ae36e2ee094ee8c97e5ee27ffad7001dbe6a70e98d3f 2013-09-01 12:10:44 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-2973f9922e7a1d6808da832b1690226fd89b203e90cdab725d9c0a50f0b53c41 2013-09-01 11:14:44 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-2cdfde4bb3fec0583740e946dbc024b491eef8fc79522dc46a96c908969fb974 2013-09-01 11:15:32 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-2edb246c575cb8d72ff42a83104b682a71ffb5cb91df992559fa212d3b1951ba 2013-09-01 11:55:34 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-3e2f25be2a268a0e6a111ee4e6a2abcbd907b4e39d3b8de3507d120f8c5dde4e 2013-09-01 11:11:48 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-4023813124c556060d9706c675b92eb408ae71b712d5b6cafb6bd60899b143b7 2013-09-01 11:16:06 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-4b6059a93c77ac27b1204ad91358698cd09c82f417ce14923f4f6e0b0eeab0fa 2013-09-01 10:41:08 ....A 271872 Virusshare.00092/Trojan.Win32.Agent.nevsmq-72949f724c8d74955c6d4a8e80970ddb71cf8c617565302d64c9c13aac77662d 2013-09-01 11:29:32 ....A 524288 Virusshare.00092/Trojan.Win32.Agent.nevsmt-08b750f7ad64ebf6dbf4a0d6dba753b0e5086183c769887e5d368aa1c0ecad92 2013-09-01 11:34:12 ....A 1237580 Virusshare.00092/Trojan.Win32.Agent.nevsmt-31a08cb21b9822ef66d10a9c1658c4b513c654294a44ceb977c8b2e7cf6d9a40 2013-09-01 11:25:46 ....A 118784 Virusshare.00092/Trojan.Win32.Agent.nevtbv-085110231cfcf8c92030cf23c66a83e0b6315042a91eda1831bda5b626a22436 2013-09-01 12:02:16 ....A 118784 Virusshare.00092/Trojan.Win32.Agent.nevtbv-247cebfc30d6d248757de4c7e4d8ffaa0e2ba205f337c62ec4824e797380cc3f 2013-09-01 11:00:06 ....A 83456 Virusshare.00092/Trojan.Win32.Agent.nevthx-d447dac1dc7cf1f11b8e43892d348693f504592872ef1f37978660c347c08771 2013-09-01 11:01:50 ....A 17408 Virusshare.00092/Trojan.Win32.Agent.nevtkb-d01d066aa55f0b0e3dbafa5400b1742666bf07e00b6e8caf756cd371e8f12863 2013-09-01 11:55:24 ....A 18832 Virusshare.00092/Trojan.Win32.Agent.nevtvh-8651df3777afb09c8b81ade1e65dfdd6565a4086246ed2099d04916953d87a06 2013-09-01 10:40:56 ....A 824832 Virusshare.00092/Trojan.Win32.Agent.nevtvk-20bf86f44d5928365ebdb5735f4be094888f902b4a9bfc19e81ab14bd39522cd 2013-09-01 11:16:28 ....A 22140 Virusshare.00092/Trojan.Win32.Agent.nevtwq-026650a9aaae620ae80afb4bea5e2d753c02020aea44fd0980cf39a93c6c5831 2013-09-01 11:56:06 ....A 22079 Virusshare.00092/Trojan.Win32.Agent.nevtwq-06b51a2fcd3cc25b83c565c0fac949e4ff529900774d3eab3a6926bdf69f503d 2013-09-01 10:59:06 ....A 22090 Virusshare.00092/Trojan.Win32.Agent.nevtwq-071774df7642088595ede623d4f7e48bf4d88020a4bd611f1d74432123f998df 2013-09-01 10:50:00 ....A 22029 Virusshare.00092/Trojan.Win32.Agent.nevtwq-08ff12801fe733cc741e55dff7657675c0d42ffee6905e27a2fdd97a5f72ca99 2013-09-01 11:12:34 ....A 22055 Virusshare.00092/Trojan.Win32.Agent.nevtwq-09bedf0ebfbe6bc2cdedffa09e2e3fe9a611967412d54b7f1b7945db7f96815a 2013-09-01 12:11:34 ....A 22036 Virusshare.00092/Trojan.Win32.Agent.nevtwq-0c58bed56c98e9fa52d4e7555ef6de4c032609b3174a794eede2ba906104340f 2013-09-01 11:28:12 ....A 22085 Virusshare.00092/Trojan.Win32.Agent.nevtwq-0c645b52b217f27734dd695409d0a92124d9b9df13c3d3f26033514e77c49f6f 2013-09-01 11:45:26 ....A 22052 Virusshare.00092/Trojan.Win32.Agent.nevtwq-0d8cdabbf1bbb583ad341161cacea614292400b7c716d5d05dfb8fe9b858d729 2013-09-01 11:33:20 ....A 22064 Virusshare.00092/Trojan.Win32.Agent.nevtwq-0fb902db35026757c3f4ebefd5913a4f96b56055f849ffacf70c082c21cf77e0 2013-09-01 11:48:34 ....A 22100 Virusshare.00092/Trojan.Win32.Agent.nevtwq-16201b56ed1f7001649ea44f0f9823fd615de8e3d1e1d4f2369d76c37fb18f5f 2013-09-01 11:24:16 ....A 22138 Virusshare.00092/Trojan.Win32.Agent.nevtwq-178e838769b273cf396c4dae2c28c404490c081a79d36bfe09626a8d16001f04 2013-09-01 11:41:06 ....A 22134 Virusshare.00092/Trojan.Win32.Agent.nevtwq-17da6c3674c2599705c7fc4d3fc4afe686125ab6bdad209cd09f75132f2f8718 2013-09-01 12:10:48 ....A 22121 Virusshare.00092/Trojan.Win32.Agent.nevtwq-17fd41bdf27e269814ece4139d0586de1f41283085a2b79f1780383d2b4d4858 2013-09-01 11:35:46 ....A 22079 Virusshare.00092/Trojan.Win32.Agent.nevtwq-2728677b0f8a3b4dce695843337531f96e9be422e1e881adcc9488c146b493a3 2013-09-01 12:14:38 ....A 22041 Virusshare.00092/Trojan.Win32.Agent.nevtwq-28170d6f07810d50a3f88099ff308deae888e45657b4aaca5fd64944f3bef393 2013-09-01 11:08:46 ....A 22110 Virusshare.00092/Trojan.Win32.Agent.nevtwq-2c41fb49084e0b92723c501111043510fce8ac3d724b85b39f78fc0c2f1feeb9 2013-09-01 10:48:04 ....A 22036 Virusshare.00092/Trojan.Win32.Agent.nevtwq-2fba6acf3cc34cf2a1d0a24eecd338a67067a1db0e1b027da1aa8af20d722e26 2013-09-01 11:46:48 ....A 22119 Virusshare.00092/Trojan.Win32.Agent.nevtwq-2fdd8d80b4d970d198a131b9bb839b91585c7f37f3e9bb92823a11124d02f670 2013-09-01 10:51:20 ....A 22034 Virusshare.00092/Trojan.Win32.Agent.nevtwq-318baef8afffa4e79ff0e99022b246f59bc88805d87037cd1d26e4f0f2bd4489 2013-09-01 10:48:58 ....A 22061 Virusshare.00092/Trojan.Win32.Agent.nevtwq-33a7941ac222679f257dd9663b26e49cbd648458610324eb74d4665fdf703662 2013-09-01 11:00:24 ....A 22102 Virusshare.00092/Trojan.Win32.Agent.nevtwq-36a61b5fba6452d61bc99ffae1bee782d4b60c55d3854c720b1e6d47638fe161 2013-09-01 11:30:36 ....A 22117 Virusshare.00092/Trojan.Win32.Agent.nevtwq-3bedc4bbcb6fc229029031be14b9b04436c64f30436c237b756713cb2381992f 2013-09-01 10:46:04 ....A 22086 Virusshare.00092/Trojan.Win32.Agent.nevtwq-3dc9af3f8c9850f138fe435fee8319960a8bf73f086fac75366ecc2c5555c360 2013-09-01 10:40:46 ....A 22129 Virusshare.00092/Trojan.Win32.Agent.nevtwq-3dcb3945059dba61fbf7eb516575c92d6f2d99cabc1038eefe0effb50e7913fd 2013-09-01 11:33:14 ....A 22030 Virusshare.00092/Trojan.Win32.Agent.nevtwq-41dbc88b404e1163807812f94ceb240131becd9ac2f59945ef4ee1d3b08edfaf 2013-09-01 11:38:26 ....A 22050 Virusshare.00092/Trojan.Win32.Agent.nevtwq-41fa7d0915589a22ec5669143e9c08187065174a495cf8aeb6a17539bbeb88b8 2013-09-01 11:17:38 ....A 22066 Virusshare.00092/Trojan.Win32.Agent.nevtwq-462313371e8f809b33cbb1d437a1d74953885d6f6234621b4fbbc0fbf33eff7d 2013-09-01 11:22:30 ....A 22047 Virusshare.00092/Trojan.Win32.Agent.nevtwq-495314c781170285d9241fb62f06896d5613f0e9ee44d57d653e6384aa1c3a9f 2013-09-01 11:26:24 ....A 22044 Virusshare.00092/Trojan.Win32.Agent.nevtwq-4dcfca5ab2f0f9c1cfcc84727bd0cd8af73fe63a9df918e347e19508fe6337e7 2013-09-01 12:14:28 ....A 22122 Virusshare.00092/Trojan.Win32.Agent.nevtwq-4e6b9e9f002e3520b08fbca1a5c4dc4214e64a4f063c4a5f5488e43ad589ba48 2013-09-01 11:12:36 ....A 22041 Virusshare.00092/Trojan.Win32.Agent.nevtwq-4ea711d48fcdb6c789fbc3c70fd052748d5e1a2592a361d4d4f05964060d7439 2013-09-01 12:12:44 ....A 22093 Virusshare.00092/Trojan.Win32.Agent.nevtwq-4f612cd7b4bc1539d2e3905a477830e78fc60395ef1b70bb87a0eed662074786 2013-09-01 11:37:24 ....A 22037 Virusshare.00092/Trojan.Win32.Agent.nevtwq-4fa6d929d86cafed813840d93886c3003f3d889f153476add78c10ee57a48046 2013-09-01 12:00:14 ....A 22131 Virusshare.00092/Trojan.Win32.Agent.nevtwq-93ea2a26ca47c4098c54bf6c9997475d9f20a0c625e43bd4a3a561b6c40214d3 2013-09-01 11:17:16 ....A 14528 Virusshare.00092/Trojan.Win32.Agent.nevtwr-51f58a27df40034f0d4118ce2d194c568bc8ba4f7d0fecedd2a7d4de5ee8716b 2013-09-01 11:08:10 ....A 14528 Virusshare.00092/Trojan.Win32.Agent.nevtwr-c8eb3e71c003dd839d86440cb80558bc2af33a71b24f54bb2cec1499a5cec04a 2013-09-01 12:08:46 ....A 34816 Virusshare.00092/Trojan.Win32.Agent.nevtwv-0dd235d06e314c270f248b276220141ac74f02c325f139639640e87a96d6e783 2013-09-01 11:14:06 ....A 34816 Virusshare.00092/Trojan.Win32.Agent.nevtwv-17d6ed11c6a56f6a81a3768e131e6f5eb39c9e9bf78500c157d7e818a08a79ec 2013-09-01 11:02:46 ....A 34816 Virusshare.00092/Trojan.Win32.Agent.nevtwv-b304ee5ead1032837f6f8e9b99bf0258810ea05c4e62e10a3672786683be09a6 2013-09-01 10:55:42 ....A 667613 Virusshare.00092/Trojan.Win32.Agent.nevtxi-046abf6cbfe2aff5b783a6a6ec6bc7673176baca11c0ac670b6302340de63fcb 2013-09-01 12:11:10 ....A 321896 Virusshare.00092/Trojan.Win32.Agent.nevtxi-27f45cb6f4b21461362ed77857dade7f9ff60c6e0ed94dfa29ee9bd1bb89ca26 2013-09-01 11:39:24 ....A 334847 Virusshare.00092/Trojan.Win32.Agent.nevtxi-5034e990b568c520a8bb315dc03c6e0d361f5712f06115967208714d32cf43d8 2013-09-01 11:53:08 ....A 269912 Virusshare.00092/Trojan.Win32.Agent.nevtxi-537d96815b684b8cf29f630323067e06f198ce54cd6f6ae8774880199d0fdc7a 2013-09-01 11:38:32 ....A 353099 Virusshare.00092/Trojan.Win32.Agent.nevtxi-541804add529cc2edd15a027e1f3370ce78d9c13d8fa4b15bdc19b8be1f5ff0b 2013-09-01 11:29:10 ....A 270436 Virusshare.00092/Trojan.Win32.Agent.nevtxi-8651853f367521ba0fb628702a7684cff2597032460de8e21615af467bc51ade 2013-09-01 11:26:12 ....A 355493 Virusshare.00092/Trojan.Win32.Agent.nevtxi-875edded81b28f95bc1b50bee910800218be8650fd97673c5a0eef0499e093df 2013-09-01 11:26:24 ....A 320024 Virusshare.00092/Trojan.Win32.Agent.nevtxi-8796a2cf924525e77857d131615122f71c44846e34c94d1367b88b0ac7486369 2013-09-01 12:01:12 ....A 529580 Virusshare.00092/Trojan.Win32.Agent.nevtxi-8e8c707c7c3ae865d6a7b2f652af08f3154dc7ac20a80778e9748fa319e2f39f 2013-09-01 11:02:54 ....A 192512 Virusshare.00092/Trojan.Win32.Agent.nevtxi-d5cad3af53791aeac4eda844e9628c121289b04e7d27983e744df4ec7d3c9e06 2013-09-01 11:04:12 ....A 320204 Virusshare.00092/Trojan.Win32.Agent.nevtxi-d743ebfac5e27b82f36ca0aa9a9c4531dfd7f00ddb3c82e74dd1a1de6a30d244 2013-09-01 11:49:38 ....A 331292 Virusshare.00092/Trojan.Win32.Agent.nevtxi-f20fc8b3aab30b65b5d4b4dc8282fbe0dade7b645470f2616e9d7034ce254460 2013-09-01 11:38:12 ....A 22082 Virusshare.00092/Trojan.Win32.Agent.nevukl-247f87d2e10054fc5f96507bbe27d8673b8fd56ef1deb42cbff389393c4a4956 2013-09-01 11:38:04 ....A 22020 Virusshare.00092/Trojan.Win32.Agent.nevukl-268f87986151724e36d3ba207b5afc61a9e5adf76833b2baacc77283557d63f5 2013-09-01 11:49:06 ....A 22073 Virusshare.00092/Trojan.Win32.Agent.nevukl-46f47285eca508c0c2e5ed570438f29ce839d5efce1373ef008101be29e0bce1 2013-09-01 12:11:42 ....A 1241088 Virusshare.00092/Trojan.Win32.Agent.nevuli-f511eb6cd0ae83ca71029a6d7873f2b7db25b9d89293189bf464e6a2c529ec68 2013-09-01 11:55:26 ....A 1034749 Virusshare.00092/Trojan.Win32.Agent.nevuqo-11603355474a40af88ead73f1942f9b4c6a772c71cb40c28b0cf53ece6c65439 2013-09-01 10:59:16 ....A 1037563 Virusshare.00092/Trojan.Win32.Agent.nevuqo-578eef521f9b028f917779441b0b21c4717f707bf06ad1b837012ab9af36f077 2013-09-01 12:14:02 ....A 749561 Virusshare.00092/Trojan.Win32.Agent.nevuqo-6178d9c27f96c79639e90abba9b86cfedf2721892b64da8c0989abf3f2e08524 2013-09-01 11:47:44 ....A 104573 Virusshare.00092/Trojan.Win32.Agent.nevusx-43517364babb8656d26a8b125dbd57b19b0b34d39664e0c9a0dd2de10012ebb0 2013-09-01 11:39:36 ....A 258052 Virusshare.00092/Trojan.Win32.Agent.nevutg-076d2c8ddc03db927baa52a3b558af20f8492c9d916cd71f68801ffdf5ccfa0a 2013-09-01 11:42:18 ....A 117557 Virusshare.00092/Trojan.Win32.Agent.nevvav-09fdb9f985cd7f0b811cae85f8dd6dab583b744abd747c4a4a945d129fa2aede 2013-09-01 12:08:04 ....A 225902 Virusshare.00092/Trojan.Win32.Agent.nevvrd-f7e515ef8b7b94d5c726d98734287faa44458b4a19a3648f03cf6abfa684f152 2013-09-01 10:57:24 ....A 624789 Virusshare.00092/Trojan.Win32.Agent.nevvyl-33f6ba880f2c9b366bad61415fe102ad88f13131c10f941f65dfa62adc9b9092 2013-09-01 11:16:44 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-038e9ec4b6a0b7ee29e86356d815ae3dfe2527ebb5ad5edc7e3b45fce15746d1 2013-09-01 12:01:18 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-051404c6267a7b3ea776fa87310caa1b59d668c6ed088d7d31675ee07c3fd6d1 2013-09-01 11:18:04 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-051ca4a56f67e0d08b70f8833748a15415bc01467b68f2dd3804d2b8f1ed7f07 2013-09-01 11:24:28 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-06276bbe51b8cd3774b71d3de58994207825b6c9eca208293b8862198629a965 2013-09-01 11:19:54 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0720ac58dd9c936b3d373cf1cf5349c5899aef59e9bc859f121632be17d28736 2013-09-01 11:35:08 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0c2e9cfd314298844ef6e48d91a4c22d4c81e7a34ea8fd93364b3ee0e0a6c84c 2013-09-01 11:46:04 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0d61d62c18bb20274b4312197875bf3aefc6230cf34d7ce60c5ebc345b76fa9b 2013-09-01 11:51:22 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0dc4980195197f78847b69baf3f6ae47b46d800068f22ee5eed83a6915766cf5 2013-09-01 11:31:52 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0e087c287b4817e77249aa4892a5c0871666f3aff0f14ca39458074c734bb8d1 2013-09-01 11:43:22 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0f066d0bfc0d7abe969540d7c3556a725ce59be5a2a3e86bbb58ddae4e42a82c 2013-09-01 11:17:58 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0f8f7b3659e96ab270cd6d1a539b05f8f27968ecead89c8c4318c3afaaa7ded0 2013-09-01 11:10:50 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0f9fe301adc5f8b022e988d58deacd3ec1d88f884f9e3e2983503609ab402494 2013-09-01 11:50:52 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-0fb22c7c91cbb4fe35f27fbbf7f206ba083ae2829ca960d742cd5f9cbae39c0e 2013-09-01 11:19:52 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-11a290bf68d76af884419545674d8c66f9b93296d974ab323a0e499712222607 2013-09-01 11:46:58 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-15c0784062ef61bacb9eaff7b7e47e11de50b5394edd41656d5cf4b6c0ec274b 2013-09-01 12:04:16 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-1688d1657208d00542901970b378b2011befa0a05a25f981009d8842c60ab027 2013-09-01 11:19:16 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-16c37733d1b4d78196385b356a26a847ca1de30f6a5678d790452f4ba612b0d2 2013-09-01 11:17:00 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-1739a9d7a54a713f373465259a4be6cb4f75029a0436dfab5e549db621a39393 2013-09-01 11:19:50 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-1a7b2213d70b72c144bc08707a802f8d10440fe0155221059d85bd96a4c34e2b 2013-09-01 10:47:48 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-1b161b7fd621f86a257b645136252d9f1a39e2083a8ff1ebc4c5de255c4ef094 2013-09-01 11:36:00 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-20a09f3b7fce077d0bab717f67a356537ab22f8149888349620731f99d734ba7 2013-09-01 10:48:48 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-251cc03007781003dec03513ae5cb65fd05f7b04f318a0a9ac19f6b74d9d5dea 2013-09-01 11:23:44 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-27edfe661b37013dda9d9331fc38b2db388d10fc7d915041b26211af4cb972d7 2013-09-01 11:16:16 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-2c219cf0b6019e03de97590f00420179078cc72408a138c46f2ca68fa6c51db5 2013-09-01 11:23:16 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-30e1ca4fe30eec03b2062c3e33813e97562ef0a838ab435e298fd28aee16d534 2013-09-01 11:44:32 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-328ae4ce33ebb025952afb2cec3c3e40adb2a1e6d4f988606059c3cd2ea5d904 2013-09-01 11:45:58 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-32e970b0025a9705cf96d8386ec3f744419472e55e6a21ff4af605ee82dc74f4 2013-09-01 12:09:58 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-37860fc715d768b8fdd9e75a8fdd8a4f4c990d24a74fc18c1e85c9c2a24d1116 2013-09-01 11:59:30 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-388a51ea5cb6065d53a2ee76ea3fbccad4df926f343883cc5a841f7cfa0c343a 2013-09-01 11:13:22 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-4154e07459cea3546a2e964fb6691be16dd6a73064b5ae61be81f69fa140fe1a 2013-09-01 11:34:16 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-470a200932c24364988413ee0fdec6adb4812c8eab6cb7f6ccd79da8f39abae7 2013-09-01 11:54:18 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-4c0eb217ceea906e48b9f3b30183648eda4b2527c535c96591a3ef914691120c 2013-09-01 11:28:48 ....A 272384 Virusshare.00092/Trojan.Win32.Agent.nevvzi-5334f7621ba694db3ab09a2051c6299edc0df7e1ca1a4fd5babc8ea59e3a813b 2013-09-01 11:23:02 ....A 118784 Virusshare.00092/Trojan.Win32.Agent.nevwbg-88846ecf28dd8c997b10e65689e48e8d1d6799c30789c7dce0db2776d4fc6d96 2013-09-01 11:28:28 ....A 89088 Virusshare.00092/Trojan.Win32.Agent.nevwdb-436b614983d377046341920512037fafe9bf038b9e220193bb3a204a9372dc8a 2013-09-01 11:05:16 ....A 278528 Virusshare.00092/Trojan.Win32.Agent.nevwer-06494d23138c8073a7c62edea9c999c0e2df06c9e9f94c530f65b3735579bff1 2013-09-01 11:13:14 ....A 3973120 Virusshare.00092/Trojan.Win32.Agent.nevwfb-22f1a4f75327d68f559f20f70d86203a6f859d653f5c3c33db47f84e2259dcb5 2013-09-01 11:26:02 ....A 3941888 Virusshare.00092/Trojan.Win32.Agent.nevwfb-86c22ec2e51c7fed5329bec581bf961194f49c4e2dc5adeffb917d5e8da6becc 2013-09-01 10:58:52 ....A 134929 Virusshare.00092/Trojan.Win32.Agent.nevwjk-2e7449f426335f9943ea050b1538aa4b5d99b4f4c3bf5baf7bc4a668dae94ebe 2013-09-01 10:51:40 ....A 243353 Virusshare.00092/Trojan.Win32.Agent.nevwjk-8331514377104566c30c26be29d5b893647b20c55f701f70f4920a2d759f02a5 2013-09-01 11:40:26 ....A 134790 Virusshare.00092/Trojan.Win32.Agent.nevwjk-b67a1169dfae45ce315ba11d9b130625d89d06624ae7e53004d602050e352cec 2013-09-01 11:16:30 ....A 399722 Virusshare.00092/Trojan.Win32.Agent.nevwjk-ed45dc5af40f862cd73a1664fa0ff5f0cbb874fd2e8ae501335c69d8e37fa127 2013-09-01 12:03:28 ....A 512960 Virusshare.00092/Trojan.Win32.Agent.nevwpq-076d569ce022db6d3b63f3cf718b4de2c61fe131f59f698b6f690eeba5aeb2e4 2013-09-01 12:00:38 ....A 372736 Virusshare.00092/Trojan.Win32.Agent.nevwpq-122b35719754769a7850eac41246132c60a4e501f113352ba69a23ab98938723 2013-09-01 11:20:58 ....A 691960 Virusshare.00092/Trojan.Win32.Agent.nevwpq-1389d0bb1d130346c6e2a5af20f440cc3fdba0a783ac8cecc2cf96666a33422e 2013-09-01 10:58:52 ....A 73232 Virusshare.00092/Trojan.Win32.Agent.nevwpq-2b1655241cc2171fd3f39432a979f8c85cc2f673dcf48f3c6544485694d2f9d9 2013-09-01 11:55:34 ....A 512944 Virusshare.00092/Trojan.Win32.Agent.nevwpq-2be7c35b525bc4160f9b69d3c3ad3eace812c13c862a4304db51bd6367c982da 2013-09-01 10:59:48 ....A 184336 Virusshare.00092/Trojan.Win32.Agent.nevwpq-2e045c50bceefc1453c44f0f63ddfd3b63f0b2f866f8911dbb932fdf90b365ad 2013-09-01 12:10:36 ....A 425988 Virusshare.00092/Trojan.Win32.Agent.nevwpq-3151b402079daaa526e432d3ac0ca2c8bff403a41443b68c787b610654216a25 2013-09-01 11:48:28 ....A 131124 Virusshare.00092/Trojan.Win32.Agent.nevwpq-33d1a2e5b6e67ce62fc9e531ac01a46f9bb40f9184bffa3c3acc988ad7ff134d 2013-09-01 11:53:18 ....A 106000 Virusshare.00092/Trojan.Win32.Agent.nevwpq-91f3347f55ef6acf7ad390b30f39c8dc2ae4594e2a5dcd915b52c664fd6e64fb 2013-09-01 11:57:58 ....A 22039 Virusshare.00092/Trojan.Win32.Agent.nevwql-02a265915db8197919b372d1d55d7a290ae563a4fe3a246651bb3ebc93600788 2013-09-01 11:10:16 ....A 22136 Virusshare.00092/Trojan.Win32.Agent.nevwql-045fb062d70b3eb955193ec8d22f56fe57245a1c9a7f9d48bcacdffd41f25a62 2013-09-01 11:32:00 ....A 22093 Virusshare.00092/Trojan.Win32.Agent.nevwql-0536513da8f6c2c2fb537c65aa4700673a6cd52577b65b7a2ad06ce73eec0cf6 2013-09-01 11:05:56 ....A 22104 Virusshare.00092/Trojan.Win32.Agent.nevwql-06f10b920a93a324e01e27555094cd9287bfa9f31be5ab1ee1ee9f2169f18935 2013-09-01 11:58:16 ....A 22119 Virusshare.00092/Trojan.Win32.Agent.nevwql-07f7cb4d948b612f6d072840d0dd228727e4b57715ba570e6e14376fbc8ed22a 2013-09-01 11:35:36 ....A 22124 Virusshare.00092/Trojan.Win32.Agent.nevwql-087d1c46a2b14cd53a63e96a77ed96a9aedb1f31914031ccbb8682464030903e 2013-09-01 11:34:20 ....A 22126 Virusshare.00092/Trojan.Win32.Agent.nevwql-08fcf30f123578a9ec6500475ebae117cd75ff5a11df2832dfd7d833ce978004 2013-09-01 11:24:56 ....A 22018 Virusshare.00092/Trojan.Win32.Agent.nevwql-0a089036885d94b40b4f58f585097caa0f6fe0ce041581679c49606e89dc5c25 2013-09-01 10:46:34 ....A 22051 Virusshare.00092/Trojan.Win32.Agent.nevwql-0be720b30cc55f40c82c0bb9f044df53da493c12baf33b0e2cfe5558e2e1e5df 2013-09-01 10:51:50 ....A 22129 Virusshare.00092/Trojan.Win32.Agent.nevwql-0d4d31277c081577640a2d08596cc003fa644fa65872b8a5ede7253c009f3bec 2013-09-01 10:48:18 ....A 22108 Virusshare.00092/Trojan.Win32.Agent.nevwql-1171f9198dd090f2a806e03e4f64e61e69343c501ac7f6f1ed53c4410afd546f 2013-09-01 11:28:42 ....A 22099 Virusshare.00092/Trojan.Win32.Agent.nevwql-12c68ebba55049a5b0b65167e5629ee26a1ea7c5a6077893bdafaf1084b9d453 2013-09-01 11:39:24 ....A 22074 Virusshare.00092/Trojan.Win32.Agent.nevwql-1766fe217a7ad05f440d6a673332463687985c66c3ebfe550199b1ee5bfec176 2013-09-01 10:50:44 ....A 22050 Virusshare.00092/Trojan.Win32.Agent.nevwql-178ea8e199ecbfa46f472324da200d503c868831a0476d837d05d18f7f0e6e80 2013-09-01 11:51:56 ....A 22064 Virusshare.00092/Trojan.Win32.Agent.nevwql-17b57135c6cd5487ef83bc7afc78bc54104fcd5f56898dc355ca89b31eca91c2 2013-09-01 11:58:26 ....A 22108 Virusshare.00092/Trojan.Win32.Agent.nevwql-19040db41be5ef6d8704f5239384338b99e5aaf8908b6418a80ae20cbf71987f 2013-09-01 11:26:58 ....A 22059 Virusshare.00092/Trojan.Win32.Agent.nevwql-1a89698cb288c2632279a84f5a16c8291ec875d86b63f628c93f8d0c2ca2c0b2 2013-09-01 11:53:50 ....A 22123 Virusshare.00092/Trojan.Win32.Agent.nevwql-1bd6a9f4786ae9ede79ee75992b4bd97ec25deeecd460712664b12fe5594812e 2013-09-01 12:12:38 ....A 22027 Virusshare.00092/Trojan.Win32.Agent.nevwql-1c86b1da05574dcc309c2ba421e56adf692d413a2eb09401063dd74a2381858b 2013-09-01 11:30:24 ....A 22041 Virusshare.00092/Trojan.Win32.Agent.nevwql-1d470485d921e883ad0844d535ad42542c1db49edcca9489fd1dc37a4ad9c1f7 2013-09-01 11:36:08 ....A 22122 Virusshare.00092/Trojan.Win32.Agent.nevwql-20625fe6f4ff857b6a1eec5ad9c28e52d490fdcdb3859784897be359cd1301f3 2013-09-01 11:50:28 ....A 22050 Virusshare.00092/Trojan.Win32.Agent.nevwql-2082947fca4334e45da37b86c139b0c3b2fbfb1256ad22848691e496ae508f90 2013-09-01 11:57:50 ....A 22078 Virusshare.00092/Trojan.Win32.Agent.nevwql-21b311d4718116d970d463167a4bbf56c1167d5db945cb675d4b75d7c6a07276 2013-09-01 12:12:34 ....A 22030 Virusshare.00092/Trojan.Win32.Agent.nevwql-23468bb1e965f2893fe75718a4c62ab29cebd5c043acbf6eb06ec525af203b51 2013-09-01 10:45:40 ....A 22036 Virusshare.00092/Trojan.Win32.Agent.nevwql-2562bc24d5d62b83f936d0bd1f526b0a5a767c5e29329249ef63cf2a7c2a71bd 2013-09-01 11:38:14 ....A 22067 Virusshare.00092/Trojan.Win32.Agent.nevwql-27570aa714ab0416976143bf813804f378c16c1b11394b4f84d73a3d4a245f1d 2013-09-01 11:50:18 ....A 22134 Virusshare.00092/Trojan.Win32.Agent.nevwql-2773dac2e14ec56d52ffe8feaefb071feac00ec186cccb82cd976d35b36c2017 2013-09-01 11:57:14 ....A 22103 Virusshare.00092/Trojan.Win32.Agent.nevwql-28db3c3213f748fe88a8e4f5f4056060c6ada5e33f232d78d534c634a9344b8e 2013-09-01 10:46:10 ....A 22069 Virusshare.00092/Trojan.Win32.Agent.nevwql-2ef5fea9a16d622279669887318bc88fa5ef8787a94871ca23f695fd68c57288 2013-09-01 11:13:32 ....A 22092 Virusshare.00092/Trojan.Win32.Agent.nevwql-30102d10462b15e2afa5a14700c49660a069a6e412eb8ceb1fc8168315b56f09 2013-09-01 11:17:46 ....A 22041 Virusshare.00092/Trojan.Win32.Agent.nevwql-318daac2d3a3a489318c2fffd8c739ec75d6cf6a473a6ed95fd40a3293834f3a 2013-09-01 11:25:10 ....A 22100 Virusshare.00092/Trojan.Win32.Agent.nevwql-3953beeb0322e609200e6368edcbc9c21c7d989b95429ea88ad027ff8c3a408c 2013-09-01 11:38:54 ....A 22074 Virusshare.00092/Trojan.Win32.Agent.nevwql-39e1ca46da30be9606c238bb929e69874d74ab25ccb3a109abdb6af9c8d053b3 2013-09-01 11:19:06 ....A 22038 Virusshare.00092/Trojan.Win32.Agent.nevwql-3ac22c849183e06a774b4da07c6bc37c24908d01bec8e8732c0aaa54a194d7ee 2013-09-01 10:48:18 ....A 22091 Virusshare.00092/Trojan.Win32.Agent.nevwql-3acae725c069b6228906e2982f023b2c65b72e9ebb787e6e320e93e30ac3f35d 2013-09-01 11:34:02 ....A 22056 Virusshare.00092/Trojan.Win32.Agent.nevwql-3ad2076517f792aeb8628986f57dd9102e20d7eeca49832cd4f40785d04e6dbe 2013-09-01 11:32:30 ....A 22124 Virusshare.00092/Trojan.Win32.Agent.nevwql-3c06e797987a12b3f8b23e8442f01e4dbb48e4702f378a7c2ada016106efa0a2 2013-09-01 11:26:30 ....A 22123 Virusshare.00092/Trojan.Win32.Agent.nevwql-3c854d5c2ba64ed472ad9e1d53c22d1d5175ab61dd681246cc13672e091152d6 2013-09-01 11:09:06 ....A 22030 Virusshare.00092/Trojan.Win32.Agent.nevwql-4705058b8d80fde33fcfe76dc789b9f56888b65b3c03a8ce2dc9581d8c6b6d5f 2013-09-01 11:35:34 ....A 22069 Virusshare.00092/Trojan.Win32.Agent.nevwql-47c728e419dcf63e6852ab192d708fc2a1c0c0e45e4c1b50799c20b840fc957c 2013-09-01 11:27:34 ....A 22043 Virusshare.00092/Trojan.Win32.Agent.nevwql-4d03d327fc20524d9649e3a226761987d5ee57703f012adea0ecde21d35708ba 2013-09-01 11:15:32 ....A 22127 Virusshare.00092/Trojan.Win32.Agent.nevwql-4d60e1da79771d06a2daf5cfdc4cbb217a74a10bbbf53fa73327bfb14eef9ead 2013-09-01 10:48:22 ....A 22020 Virusshare.00092/Trojan.Win32.Agent.nevwql-4d8156bad4e2aa2b101fcf39b3600d3a5125ad4234c879aa3e48a35bee06abe8 2013-09-01 11:09:32 ....A 22040 Virusshare.00092/Trojan.Win32.Agent.nevwql-4e629bd96b168a5f3c176890a3928ad3de8ded87cc5327685dd129fbc335775f 2013-09-01 11:21:04 ....A 22053 Virusshare.00092/Trojan.Win32.Agent.nevwql-4e6e36e72a96dd7d2c06c7b6ff17e40c63775f8e38d4a760b87584b559e5cce5 2013-09-01 11:14:28 ....A 22118 Virusshare.00092/Trojan.Win32.Agent.nevwql-505694d7f8b42b6445dd5893551b58b53c2552fe19949494589bf81debfb3954 2013-09-01 11:54:18 ....A 22115 Virusshare.00092/Trojan.Win32.Agent.nevwql-51d77201443f0e1cca1a66f8c7383b1e9f0c6473431575aa63f3c449a46ece86 2013-09-01 10:57:54 ....A 22027 Virusshare.00092/Trojan.Win32.Agent.nevwql-52b8d89c2f1c71e00ff634c0acad07a0ee570d4858d3218dee4f5df826c59880 2013-09-01 11:24:48 ....A 22100 Virusshare.00092/Trojan.Win32.Agent.nevwql-731d7882e407d368bc9a5ccb5b81671d4709913ce28c51fa102a82c48a77b260 2013-09-01 10:51:00 ....A 22122 Virusshare.00092/Trojan.Win32.Agent.nevwql-7bae2b17ac293c0f439b2661a583d3d0bf55be59b0c8cc1e175cad36f44b9472 2013-09-01 10:43:36 ....A 22049 Virusshare.00092/Trojan.Win32.Agent.nevwql-b28aae8064614bc004be3903b64e19493fd85c1cd41813d61496844201262053 2013-09-01 11:35:26 ....A 1448 Virusshare.00092/Trojan.Win32.Agent.nevxel-858ee13575e7ffac148c029abeeaf1bb76406ce5d970fd16d27fe73d4eba1fab 2013-09-01 11:14:34 ....A 232275 Virusshare.00092/Trojan.Win32.Agent.nevzen-385591b1b7d58e3071131e151212daf5304fa9fc6ef0afea50004df211c7a320 2013-09-01 11:06:00 ....A 123374 Virusshare.00092/Trojan.Win32.Agent.nevzen-4f393e220a396fcce2f4add0f2cec19c7cddc95ea41d01f363cb392e2f4e1af2 2013-09-01 11:01:34 ....A 302433 Virusshare.00092/Trojan.Win32.Agent.nevzok-400e9ee650043f137b225e33e6a20959fa292dfe4ecb96369a09b3205bfaa774 2013-09-01 11:15:26 ....A 385748 Virusshare.00092/Trojan.Win32.Agent.newbfb-3dd5be94cc5786b33f70ca647721610f424b4bb4f02a1fe3a5ed50eebd184e27 2013-09-01 10:48:14 ....A 606208 Virusshare.00092/Trojan.Win32.Agent.newbfi-329d99a4f21f66fb26120e724b8d9d8eddb6813ea8c51635252c681e8f83ffcb 2013-09-01 11:37:50 ....A 27540 Virusshare.00092/Trojan.Win32.Agent.newcii-d4d1561fbdaf6d38a9be9eb0f125c9795c5d246b70e6636f90bb5a01994e56a1 2013-09-01 10:54:44 ....A 233472 Virusshare.00092/Trojan.Win32.Agent.newcnv-8023049e11d8cfca588da0c4d8e38a2c4b4d4e3cc21638f8a78b284e053a52b1 2013-09-01 11:43:46 ....A 73728 Virusshare.00092/Trojan.Win32.Agent.newffd-4c177bc4f183e3cc74fef0c9a962b546f96239bde48013b396bc23cfafe2b7ac 2013-09-01 11:00:06 ....A 79872 Virusshare.00092/Trojan.Win32.Agent.newffr-d68d0669110684d9f3e35a110178ce280136cc8574df20e0f31a1944368552ca 2013-09-01 11:26:40 ....A 440373 Virusshare.00092/Trojan.Win32.Agent.nexhdq-8d31e0561a55278dad660f9125b829b289b2b1ebc303cf7220d0406bb6046d74 2013-09-01 12:04:22 ....A 141312 Virusshare.00092/Trojan.Win32.Agent.nexhdq-989d9fb4340d883aa9842507a1d65858b5a33427a2fc85ee801ea78c400af549 2013-09-01 11:43:42 ....A 219648 Virusshare.00092/Trojan.Win32.Agent.nexhdq-f73eeacd3b95676275229aab584479165834dab69e6f3b3037a0cf891c8edb23 2013-09-01 11:40:46 ....A 500994 Virusshare.00092/Trojan.Win32.Agent.nexica-219f5cdf0fbc740ef9e7644a4bb0c4cb5b706b17f8ead7a7a962c9c032230d47 2013-09-01 10:50:06 ....A 33768 Virusshare.00092/Trojan.Win32.Agent.nexics-18b8c8591b28aa1538441791c6d510371afd40ae5550329ee7fbdc65badc4426 2013-09-01 10:58:24 ....A 163840 Virusshare.00092/Trojan.Win32.Agent.nexiep-8ba44a5a910857ae73b2d4c2a82a43c3fef9a6be07623d185d71f03e80d29aea 2013-09-01 11:19:08 ....A 87040 Virusshare.00092/Trojan.Win32.Agent.nexiqa-1d6279afed719a4e09fd3e91a086d47bbd1f5020c2fd0a691bb0c052ca476585 2013-09-01 11:41:34 ....A 263557 Virusshare.00092/Trojan.Win32.Agent.nexiqa-53e637bf09d099c2229447ea7386fcb993974b417d60ad2a59c52970f176c227 2013-09-01 12:00:52 ....A 106105 Virusshare.00092/Trojan.Win32.Agent.nexlws-bcd65566afbd2d017dd68c2bae25c836a00b2f50618127cb54464d64b8f644eb 2013-09-01 10:48:28 ....A 216228 Virusshare.00092/Trojan.Win32.Agent.nexyya-42bc90fb0b6359fef1793f70c10f02f1f053827f72d03b7def3dde15237d7209 2013-09-01 11:27:26 ....A 129668 Virusshare.00092/Trojan.Win32.Agent.neymjy-ca783ae0af53c981edbacc6ed954990853f358058c7b67e4bf8ff318f8fad2e8 2013-09-01 11:16:50 ....A 2169856 Virusshare.00092/Trojan.Win32.Agent.nezwea-13c03f882387be014fd701895ab3cd9508cafcbb09b743263acf20e792a48490 2013-09-01 10:59:04 ....A 73728 Virusshare.00092/Trojan.Win32.Agent.nfaeiy-82b5a6de5409d66bbfe77e8ef49693e1670797eb71b87592467291c191532f4f 2013-09-01 10:47:38 ....A 110340 Virusshare.00092/Trojan.Win32.Agent.nlpu-46f6b51fd8212bca77eee9f802426a1278fc7c17e239b58fce56a922974fdfb2 2013-09-01 11:32:38 ....A 15360 Virusshare.00092/Trojan.Win32.Agent.oeef-e11b7db506c7238aee448694d2af96a7d1be4759d79a9bc3e62b0b160e454f84 2013-09-01 11:27:26 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.pk-fb10a6e72da41bfc12eff9b15dc48c6d611d08ab0d9c831a0711ab9147a1e63c 2013-09-01 11:52:04 ....A 692736 Virusshare.00092/Trojan.Win32.Agent.ps-2fc3f70935743a3cccab94e61b9dff8ec3399e3cfe152b9b35ed67e6c0a77ac0 2013-09-01 11:42:34 ....A 104960 Virusshare.00092/Trojan.Win32.Agent.puki-1b450a8b6b070b3893c1d9ec4cbe631a9dbc200f84be5aa801b6f18e26ffc09d 2013-09-01 11:27:36 ....A 179200 Virusshare.00092/Trojan.Win32.Agent.puof-6d28b57b602f14bb4d080e1d3f580a93e64bcda305a9d9ffd29fd5123a016390 2013-09-01 11:01:46 ....A 12800 Virusshare.00092/Trojan.Win32.Agent.pxhe-b05e51db13ff045333333f0b5b366a51817c9e99697481c82cd71778c9784054 2013-09-01 10:57:54 ....A 272432 Virusshare.00092/Trojan.Win32.Agent.qjfb-17e6a77433746e3e9b6c9057d2952c0bf8302c77d40e80ae6d51d635d05bc277 2013-09-01 10:49:40 ....A 2560 Virusshare.00092/Trojan.Win32.Agent.qnkj-c1166b387514f553a8bd56bc40e37dc5df4e2ac8a36f250192bb8e7621b20e13 2013-09-01 11:56:32 ....A 81472 Virusshare.00092/Trojan.Win32.Agent.qr-310fe9316d01f32c355a32b8d3476f8ec9290acc7adc496eb9c199edf8b9f1ed 2013-09-01 11:19:56 ....A 23552 Virusshare.00092/Trojan.Win32.Agent.qwevze-02579278061d15f2693abe4be5d261b0ec721c504a7d89dbac9353f1df8f533b 2013-09-01 11:15:04 ....A 41984 Virusshare.00092/Trojan.Win32.Agent.qwfdjz-30fe8da46bdc64fae8ea2275e0114561cdd781cc1c3ee69bb13e7732442c9268 2013-09-01 11:14:00 ....A 81920 Virusshare.00092/Trojan.Win32.Agent.qwfhbv-a2c5e0b92e0156537cbf319fbc154c2f70e2c4c84451c21ef72d765e92e9b7ba 2013-09-01 11:30:44 ....A 300854 Virusshare.00092/Trojan.Win32.Agent.qwfhgd-fceabca2637b4379217abcf918fc7727d4ffc44a319d9a571e2e63f49d2ad64b 2013-09-01 11:46:12 ....A 3895992 Virusshare.00092/Trojan.Win32.Agent.qwfjbr-647eeffaad4ae8416044b394b7b62b44a556bbd9f115b213c1f667822bb4a10f 2013-09-01 12:04:44 ....A 125952 Virusshare.00092/Trojan.Win32.Agent.qwfjil-9567f1afc7302d5febe95d467e19d64df90bd1f99e611f5a1c6fd959a37bbc6e 2013-09-01 11:25:24 ....A 155136 Virusshare.00092/Trojan.Win32.Agent.qwfkdn-421ee9a95b7d9bf11e8a578fb713228c15a728d8dc06034490de14c5a81192c8 2013-09-01 11:23:42 ....A 204800 Virusshare.00092/Trojan.Win32.Agent.qwfkdn-4d249bac0854ad84a884e5ed41668e29b97f0302b62b477949afcfb742f8931b 2013-09-01 11:32:02 ....A 1089239 Virusshare.00092/Trojan.Win32.Agent.qwglva-1cbb7061a848d186780f1b55588d36bd421f0a0179997aa8a7ef3726e6db2669 2013-09-01 12:14:48 ....A 233472 Virusshare.00092/Trojan.Win32.Agent.qwhjrg-36b59ba98c1517d5a6908abc73b38ec8a84a8cfef5e93828234797549c958e4b 2013-09-01 11:23:20 ....A 83968 Virusshare.00092/Trojan.Win32.Agent.qwhnyu-055715a6ca55d1aaa8ed1a917ba75299f8ccc8ee7911e38719abed1f06186abe 2013-09-01 12:13:52 ....A 61440 Virusshare.00092/Trojan.Win32.Agent.qwhqas-2156d7e406497af3470d66711c574c0cb68638407c6b92af3b298cdcc5db93dc 2013-09-01 10:53:56 ....A 175614 Virusshare.00092/Trojan.Win32.Agent.qwiffa-059ea3f9b39b5c39c8020dc59607d14d77fceac9fe0d33e7f06f728ac8adf49e 2013-09-01 10:40:52 ....A 516096 Virusshare.00092/Trojan.Win32.Agent.rqle-97a39343a61d3c627fabd083acad740931f1fe5b15b6da0524c7ab5319bda4a1 2013-09-01 12:08:04 ....A 31232 Virusshare.00092/Trojan.Win32.Agent.rx-4f477925b68bb3f288cb4e481ec46224a3362ecf64a352348bf100b2fe24ce20 2013-09-01 10:43:48 ....A 10240 Virusshare.00092/Trojan.Win32.Agent.rx-5c30cc508e16727a7e97b291ca6d0f8293bbc415a8b9a6eccc13651e1d476777 2013-09-01 11:01:38 ....A 198792 Virusshare.00092/Trojan.Win32.Agent.rxb-4d70180843e866c78749ddd32e33a8986eab2aa81437ada7b83ce5615f0b052a 2013-09-01 10:47:16 ....A 45056 Virusshare.00092/Trojan.Win32.Agent.sav-80dc3393ac49528a5b0a7f78ef2b41883d695f6dc9558d66ad53c4e5a53c77b7 2013-09-01 11:10:20 ....A 1382440 Virusshare.00092/Trojan.Win32.Agent.socz-2466f1000d0b12098b48f8973bb77679f1ac4fd196725aacccbdc6ad76545cc2 2013-09-01 11:11:02 ....A 1382440 Virusshare.00092/Trojan.Win32.Agent.socz-293db74fc40081cf152c31bc7c4c7c8e531ec122590f2d94a82398fd5014a0a4 2013-09-01 11:59:08 ....A 98304 Virusshare.00092/Trojan.Win32.Agent.spto-1ce89ffe4cabe6a798d4dd2d8ed69a8bd656bcee26dc69c8a7e64ce41a24e09d 2013-09-01 11:41:48 ....A 98304 Virusshare.00092/Trojan.Win32.Agent.spto-3379d1a2fbd9dd77526cce295263acaab258a759c91798126b10e498c100ee37 2013-09-01 11:46:24 ....A 98304 Virusshare.00092/Trojan.Win32.Agent.spto-421fe2c14c98c3f29dddf5b9090ba6329a53211778e778fc5d4ce6a811278d13 2013-09-01 11:33:24 ....A 98304 Virusshare.00092/Trojan.Win32.Agent.spto-4d870ec5759333999fe7b78ebfa0c4f7a98453dde355430b8f8c552a397b32f2 2013-09-01 10:45:54 ....A 98304 Virusshare.00092/Trojan.Win32.Agent.spto-75729b9c7a7cd4ea04a1650b38d7e29acec670d7ea051a36af623ff8b3d05bfc 2013-09-01 11:17:58 ....A 98304 Virusshare.00092/Trojan.Win32.Agent.spto-b86fd4867d88baf8c348aa603318faafb25dd7f14a10741891a94f3c438263e8 2013-09-01 10:53:44 ....A 15956 Virusshare.00092/Trojan.Win32.Agent.swld-045ff83347b7bf3066e7c1a45fb56ec89ee5c5744b64aa3af2351a0f2cad8558 2013-09-01 10:48:24 ....A 5120 Virusshare.00092/Trojan.Win32.Agent.sxud-88fe1b7f80ced22da897fdd2faede9576640c941d9bb7a7fc3574c15590b0ad5 2013-09-01 10:59:48 ....A 77824 Virusshare.00092/Trojan.Win32.Agent.tedo-13ede89a4bb921eace37675d96cd894d98297574d04c0f302475cd8e3e93feb5 2013-09-01 11:46:54 ....A 180224 Virusshare.00092/Trojan.Win32.Agent.tljq-427537bab3f52c8f9f8734f02ff98bf9c4079e64a539fa2a245b6a531049084d 2013-09-01 11:07:38 ....A 75096 Virusshare.00092/Trojan.Win32.Agent.tltm-61531794f869add05b3751e65e8fbd2be4a939b3bad576ec09ed0efcf35112df 2013-09-01 11:28:28 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tnvo-26e418c2d6dce42233e661cd2cf1825492ea0933ca77411dac81188e255fc233 2013-09-01 11:11:12 ....A 49359 Virusshare.00092/Trojan.Win32.Agent.tnvo-404272ecb3f29865609242c7c493d3893e380dcb37ce7f2762862ebb78bc7f8f 2013-09-01 10:56:14 ....A 49283 Virusshare.00092/Trojan.Win32.Agent.tnvo-44590f3019ef0bf1446c8aa1a6e315d1c31158dc76340055a5651d7b7ccb7113 2013-09-01 11:54:04 ....A 49190 Virusshare.00092/Trojan.Win32.Agent.todu-25112536b44bc2c5c043571e1cea11622e7f4100f1fab8e83906b73bdb2bff1c 2013-09-01 11:50:22 ....A 49190 Virusshare.00092/Trojan.Win32.Agent.todu-370a3e73026d728bc4e87854a6d6315634eb704a6c955bc48e264cb9eb60bb53 2013-09-01 10:53:30 ....A 49190 Virusshare.00092/Trojan.Win32.Agent.todu-4cde69b25202da797cc9d835c49858256996cf9bb78c6c010dbfdd3011e1eabd 2013-09-01 12:03:12 ....A 49190 Virusshare.00092/Trojan.Win32.Agent.todu-a9c6ae17ea753dd4360830d50b62dbd891f182c1dfad2df7ed97c1d1cc1c9f36 2013-09-01 10:57:46 ....A 519168 Virusshare.00092/Trojan.Win32.Agent.tont-03d2c14d216eb058dacd505b5758f81539236d5365d13509889a7a7cb428437e 2013-09-01 11:53:34 ....A 102200 Virusshare.00092/Trojan.Win32.Agent.tpge-30d5144d50b81d5f799363ecb6afead54a00774f4a6e546c6a002d31f4ff468a 2013-09-01 11:17:58 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tpsw-0272ed61b1dee4a3df2cd119fedb3a942eb2f09b78d08fa8c7620815276d0f3b 2013-09-01 12:02:26 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tpsw-1a5b444a8ac769ed2e6424c643dcd837085e1e9d47fa6e446d853ab2e7444be2 2013-09-01 11:28:08 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tpsw-392b7482bc89e52e82345b78de32b413b58c23560c1123a1b164feacf4e58eae 2013-09-01 11:09:06 ....A 49169 Virusshare.00092/Trojan.Win32.Agent.tpsw-ab6de562e250ecc05a7220dec1e11bd8656ba141e79aa702ff1fe5d5c9ad2269 2013-09-01 10:41:40 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tpsw-b0ff5fd2a822c4b6bbe0c50055a034f0ea6c6ad8911d9977ca57b317dfedaf81 2013-09-01 11:16:40 ....A 49169 Virusshare.00092/Trojan.Win32.Agent.tpsw-be88321efc33e1ba055fbee13a73be2799578d91bd886927f52bc934c4c0d1a8 2013-09-01 11:12:08 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.tqfb-280e7effd0775657f671bc536f2d5ed4d46ca61e955c5925af0a6d96c362c19d 2013-09-01 11:38:44 ....A 884064 Virusshare.00092/Trojan.Win32.Agent.trtg-3179cae84ff75fde9591f207326b2a7cc11c6251e452aab9bb8abeba37664736 2013-09-01 11:57:26 ....A 31136 Virusshare.00092/Trojan.Win32.Agent.trwf-3e0ccabc1b3355e372f71b6ec75d03a813777846fdc8ff38b47efac4425df09e 2013-09-01 12:03:32 ....A 166658 Virusshare.00092/Trojan.Win32.Agent.tscw-369bece9957ed905e0ff4f12192a7d44be1236ef8aa0352ec922169b6dbf7338 2013-09-01 11:11:24 ....A 390733 Virusshare.00092/Trojan.Win32.Agent.tset-011d2ff94d584857ef8ff2e5aa41dd0b52a98a38d2b849237ad4089148bc5cd3 2013-09-01 11:43:58 ....A 127052 Virusshare.00092/Trojan.Win32.Agent.tset-23c4976fbea7516fea85a0c68b74e229d1167c2ec1d9f282de480d49a81441ec 2013-09-01 11:18:54 ....A 127052 Virusshare.00092/Trojan.Win32.Agent.tset-465d28cb9b6fcaab4524b3f36ffedf32402f4ed7dce9148fafd0c3f7ce4f51f3 2013-09-01 10:57:38 ....A 127052 Virusshare.00092/Trojan.Win32.Agent.tset-4cfe4df26117cb842612e7dd87188f66273c940f38406202b5c6686cd51fa80f 2013-09-01 11:09:46 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tsgh-143902e02475248f7e9803e89168f583856bcd8d431e1236828b87606aff250c 2013-09-01 10:56:50 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tsgh-1880c008b9f2e3523311129693e4cbbc14570aba78bbb3d22d749dd8611165e4 2013-09-01 11:27:48 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tsgh-1cd30a74777cb2a371ee43264ea61a83b74d96fa35433316c7b8bad784216720 2013-09-01 11:43:44 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tsgh-38292f3e29c51faca825c8c4302d0e420fcf16803dd9639114d6f16a8b606be5 2013-09-01 10:58:34 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tsgh-3c488ce07b7e1f80c959682189129c8f8c471369d47f2680db88416d8a668e8f 2013-09-01 11:12:04 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tsgh-4231660e773209aca52acc3bab52a869ff86d47cc4bde42408057c96746a363b 2013-09-01 10:55:00 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tsgh-53a44598147f9811116e490bf44dd17aa9ff4a9b9aeebc78cd9b917d9828b713 2013-09-01 12:00:56 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.tsgh-b6eccca61ea40308f75d595ac25eb03a786b87e7b22d2ea583da14c75c207fcf 2013-09-01 11:19:04 ....A 2785280 Virusshare.00092/Trojan.Win32.Agent.tsyg-44c91dd5e87c68830f89d8f6972c45c67dffdf362844c5714676c5613c6ee355 2013-09-01 10:47:24 ....A 349184 Virusshare.00092/Trojan.Win32.Agent.ttaf-121493701109c3b1f5742fcb65c432a20f964f294d4302ea08b6b7a35f70ee08 2013-09-01 11:50:54 ....A 70093 Virusshare.00092/Trojan.Win32.Agent.tvfo-44987d818d90bf5593c87b29ee32e45a9f08381fa54d67f6aec19f5d40509695 2013-09-01 11:49:32 ....A 403096 Virusshare.00092/Trojan.Win32.Agent.twaw-2932a77cf0f32b7269f2f4d7a56e05deed8926b1390f5c572aafa3ba90ac2918 2013-09-01 11:54:28 ....A 49245 Virusshare.00092/Trojan.Win32.Agent.twtt-0cbb174418fc56309f2b23a4bac64ae48ffc77bc3cda8d31464656665273f689 2013-09-01 11:12:00 ....A 49169 Virusshare.00092/Trojan.Win32.Agent.twtt-1c658318dcc842fe8f9d185a66fa8d5756493c0e7136cbe4d0eb3ab89b906fc8 2013-09-01 11:15:30 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.twtt-236ff08feaa66efb7a0d45a9bc80470a2cc831853d326cef637501d5bbc7adb8 2013-09-01 11:26:24 ....A 49169 Virusshare.00092/Trojan.Win32.Agent.twtt-46f9777c6b8942b76063af653c7ab18b5e1ae5584922c8a3b38623d7d040f64d 2013-09-01 11:11:34 ....A 49207 Virusshare.00092/Trojan.Win32.Agent.twtt-4e8a79461059c33e189d6b7bb1a861eb69f2ef8ae6837298c883bc5880c29061 2013-09-01 11:40:12 ....A 49169 Virusshare.00092/Trojan.Win32.Agent.twtt-b38781c760a5e1b3c663c440914e99aeafdca3f6d71b4bd5572ddb2effbda8ab 2013-09-01 11:50:00 ....A 527360 Virusshare.00092/Trojan.Win32.Agent.uhif-1e8911e09b2fd1e5d6384a01abe8a5295cdb23d581688033b83d4280ebae8e17 2013-09-01 11:53:12 ....A 208896 Virusshare.00092/Trojan.Win32.Agent.uhmu-14b20a969e2d8b607a5ef96015a5d9015d229b03f1d8f6a9295c91afcf28e280 2013-09-01 11:51:46 ....A 208896 Virusshare.00092/Trojan.Win32.Agent.uhmu-4879d35842ec6433f1dffd7cc19f13640e8d6080ff35d213eadf6aa81cf74063 2013-09-01 11:36:52 ....A 6071296 Virusshare.00092/Trojan.Win32.Agent.uhuj-09b54eec9022ac2b2a03eef84786ba56abcb34bed12195b0fa5efb2ace6dcc69 2013-09-01 11:06:04 ....A 217126 Virusshare.00092/Trojan.Win32.Agent.uhxg-575d216d40957972d056b183ee5c2c1ad20304116d1b76f16c8a376977c0ff32 2013-09-01 12:14:00 ....A 247560 Virusshare.00092/Trojan.Win32.Agent.uhxg-e36e7b31e06d0753e6e2a19cbeb9a568d9ea8c0ca1d7ebe6f01c1530d32c2ae1 2013-09-01 11:16:20 ....A 203216 Virusshare.00092/Trojan.Win32.Agent.uhxg-fe30299f6af5a704204b6a7988ec08db639876f8c9d5ac522a9e989847ffe1cd 2013-09-01 11:09:10 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-2354a121d41414d9e56445b0b0e7334ad2740444216e746a350342a0937ddea5 2013-09-01 10:49:16 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-237e3c58a4a40a73a044f11e63ced025ca769c497179ae9257f9c14a212f33a0 2013-09-01 11:28:28 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-33a3be8fc852cebc57df890e6694dd3ce49f26fd9c638667f01bb1da846cde6c 2013-09-01 11:02:12 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-436452e95450743c840a4546fc6130fc4052c589431186eb05bdea69872cf77e 2013-09-01 11:34:44 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-5170c7267b6eb600967efbc93ab74317336e8869f911444d6b4c948fcf9c5448 2013-09-01 10:42:48 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-56642f77eaeeee534652c2a0e684783f11f1f42f932b581d7e9e5800ea0a5552 2013-09-01 11:52:10 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-6500098f8e625e6ac2d9dc510bbc10e796c4c45ac11cdc3910cf6ae94bf0bc92 2013-09-01 11:52:20 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-69f0bae6dee2738e6f60d8c51f9d4d88b8342cd5e94955b80701dd9dc7d573b3 2013-09-01 10:55:24 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-7378fd893c505163aeebb869edd4f8438d57a7a6800641370f31e4102712d39b 2013-09-01 11:17:12 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-74e75ce9bda67f4d7fe3bd388bdc2bcb83b8a6d2bb2aab48c7aaba6f4da3c02b 2013-09-01 12:12:00 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-7b195ee532b372004d611e68f5e2931b306960fe7c3c7c241d6152ee694fab21 2013-09-01 11:26:20 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-7d0fe430d9dadb989ea8544a85491cbe71e6735d8f68b09ebcb00ab2257c06eb 2013-09-01 11:44:50 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-7e995beddf0af45a0238d45c2dd76f64e8fe929861a726320b9b9f44c7ef6264 2013-09-01 11:07:36 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-84ecac23a5322eb9ff5d4746d5ac2628ae2d1282b78ab6f1241a0d6c1fbde23e 2013-09-01 11:14:38 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-9055539e021088420ffd4aefa93e9f69567dd8dab98e95fb15a713da9d4d3204 2013-09-01 11:06:48 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-942c479d5a3cda5b1dc6ab4b571059d39c7b9d0a172a6234973a487c00456745 2013-09-01 12:03:58 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-952d1b07492658956c768b7937d1fd6c450c41ad78bfde40988f7a0544f2ed80 2013-09-01 11:32:56 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-9acf12866d1f8af9db6f1cbac8b2017b34798153c5cf3ddda4beebc6f584893e 2013-09-01 12:13:12 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-d6b2da16ad7ac7ebc96cc3886ddc2642f412f5919e10039d7a743f07b3080af0 2013-09-01 11:55:18 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-d9d27db1b365793f952c05cc8accc2d2f9102ee9e206fb82b2c54ffb1796c080 2013-09-01 11:46:56 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-e142c0abea4dafcbbcaedda06e300950f20d82f8ef499affd5519d2f2d6661d6 2013-09-01 11:34:08 ....A 623120 Virusshare.00092/Trojan.Win32.Agent.ujfa-e831d9c20204cb5017da2c7c4f71619fde74a64fc3feb75e16b0df24a33f6cac 2013-09-01 11:42:08 ....A 32768 Virusshare.00092/Trojan.Win32.Agent.upju-316bd72c257940d755faf61aef3f5c0264f355ae5168b1497c94579d58523581 2013-09-01 11:19:42 ....A 172032 Virusshare.00092/Trojan.Win32.Agent.uqoh-23cd6d12e67cd9a0851308bff07facf7f85ae0ea77375344701966d0ab7b0dda 2013-09-01 11:53:54 ....A 344581 Virusshare.00092/Trojan.Win32.Agent.urli-e72a7900a9cfc044ea1881b8dc1bddfdd9860afcb08b8f6950bf6f2553950a72 2013-09-01 11:41:14 ....A 53248 Virusshare.00092/Trojan.Win32.Agent.urql-7f3c1a78821812bcd5c1d8d37cd8c7582b60fe3286be89e148942f1485d29fa8 2013-09-01 11:12:14 ....A 1439564 Virusshare.00092/Trojan.Win32.Agent.usld-11de968e32733a51787f2b4ceb6243bf84654fb585f0e969bc2ef1e2fe80679f 2013-09-01 11:02:32 ....A 10485760 Virusshare.00092/Trojan.Win32.Agent.uumy-90244f6838c6ce34c65dec913f64db492d668a3b7e4af29b51b3be50242e9d9d 2013-09-01 11:57:00 ....A 151552 Virusshare.00092/Trojan.Win32.Agent.uuum-ee224a8cba937fee4c161df158b2f53b5b97b75567e9f3ef39b9ebd208c548b5 2013-09-01 11:43:10 ....A 28672 Virusshare.00092/Trojan.Win32.Agent.uwxx-6102d5a6ce1cf68054d555a8571d9c8786c371766c8bbc620f5344f650ef9b08 2013-09-01 10:47:36 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-27d0073eb3c69cab857d7c4d1201b4b8e73deb9255ee595480bf7924fb8522f2 2013-09-01 11:39:52 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-3abf3ab0607484089d415b3024ffd82ab5af1442a846deac82c19014f414950c 2013-09-01 11:55:40 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-498989bb8cf481ef175c4efef2dcbd328cd75b6225c9e2abfc6c62034e0d2630 2013-09-01 11:03:02 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-544d33beb56668316a102c69108aa789a8672121c352f5d4e91f3e389e2bd704 2013-09-01 11:01:02 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-611c8b4ce7b470039e68e6ffae176246d3cd40abbdc181d0d5412e08317b9fb1 2013-09-01 11:50:14 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-908d6ab2b2aada845d581543e731a21d836a0c62bb695f7afb2a2456fc03e961 2013-09-01 11:28:20 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-9cd1f93b9843a006ce042dd89f83c3a7b557d6ecf5e81ea2f511224a96b01db6 2013-09-01 11:54:04 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-aaf8d67684957f18185b11e587909a02e124bba96ba2b51cc89e7589e18ad32e 2013-09-01 11:00:48 ....A 200704 Virusshare.00092/Trojan.Win32.Agent.uxpi-b1c8a784210643939ec6a58d47aee9541e0ddeee4683b038f3ec1bb5b8fc9d3a 2013-09-01 11:37:58 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-de4b85cdf3a2dd9662273bf7f4ed0a3a56ca61362239f7d668394ce62c159fc8 2013-09-01 11:49:12 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.uxpi-ee9cd93d8b5b7c7035d6f783df3f70e390827365de79b9ff996f38b22cb601ee 2013-09-01 11:54:06 ....A 1342103 Virusshare.00092/Trojan.Win32.Agent.vawz-20ebb05aded044a46e3fb186d899db44de985ce0309449ace871ad42a209a7ae 2013-09-01 11:47:36 ....A 1263104 Virusshare.00092/Trojan.Win32.Agent.vcch-37be64fcb00ea6019c2267a7bae73dfb25987e027a113012c1cd9d96998e2171 2013-09-01 12:13:44 ....A 200704 Virusshare.00092/Trojan.Win32.Agent.vefb-03a7420b960df112dbe340169fdcbf1f3311f4dbc5b62efad805a69ec1dbf514 2013-09-01 10:46:50 ....A 131072 Virusshare.00092/Trojan.Win32.Agent.vefb-1e4e001c01fc93f1db3ba801bd7b6d4aa22adb63abaa0c9d01f293d6409c4d0e 2013-09-01 10:46:52 ....A 200704 Virusshare.00092/Trojan.Win32.Agent.vefb-2e231ead5183580d897378c4ba042a241b71cfe42f726080307422a5a9cffd50 2013-09-01 11:08:40 ....A 131072 Virusshare.00092/Trojan.Win32.Agent.vefb-3389057cd483af2c7f40ac7ec52bbf82a0a1e78cc9937e12eddddefaab066a98 2013-09-01 11:39:00 ....A 204800 Virusshare.00092/Trojan.Win32.Agent.vefb-345b114e60148f1db59c6f4f64ba0cd7f1926949d6e9a86258121e78a1a4df4e 2013-09-01 10:46:22 ....A 204800 Virusshare.00092/Trojan.Win32.Agent.vefb-51f93c6e13b32c19d72f147fb7ae1932e8fd1a36a45ac59ff23987bd464f9011 2013-09-01 11:04:50 ....A 131072 Virusshare.00092/Trojan.Win32.Agent.vefb-d5e89f1cee365ca2ee5ca36ff45de490c1e475dfc0145026031caeca11cecde5 2013-09-01 11:39:20 ....A 3196080 Virusshare.00092/Trojan.Win32.Agent.velc-475ba3c617488b3364fe5030eb33e9f6b668541ac2e43edd1fdb035668ebb4bb 2013-09-01 11:56:38 ....A 287744 Virusshare.00092/Trojan.Win32.Agent.vgjb-1fe82e4886351fabb4795eef3b8a6c76c27102ed15d3b0cdf560a4b19e7a891d 2013-09-01 10:52:32 ....A 213592 Virusshare.00092/Trojan.Win32.Agent.vhsg-794bada50f435bdc59c849416b2d8088f0e70ff04dc2ebd2c8c34e7d93f09d47 2013-09-01 11:31:02 ....A 304536 Virusshare.00092/Trojan.Win32.Agent.vk-4d6a756e003ae4508b04400e264e5077aa6eefb4d422bd9c0a5ef79f6b23b9a8 2013-09-01 10:48:34 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.vkp-5bbcae9b673756ea3668565f7d8f5ff057f6647b7e683653c5c678aa6056b80a 2013-09-01 10:45:28 ....A 25600 Virusshare.00092/Trojan.Win32.Agent.wc-5551d10a068c35fde2db068a2713255f9220f5584e2fb16e4433d90941318d6a 2013-09-01 10:54:36 ....A 270487 Virusshare.00092/Trojan.Win32.Agent.wi-20534e7cb7e4099bd486cf60f137bc9d30c7e38a0c54f2bb7a3e2f18058a8553 2013-09-01 11:24:56 ....A 847730 Virusshare.00092/Trojan.Win32.Agent.wi-296248caeba1424d56070b45f8883926e60568922f39482621f12bdc0577a42c 2013-09-01 11:33:30 ....A 815104 Virusshare.00092/Trojan.Win32.Agent.wjko-0966b29504aef56c451f8d701816c2479815c602488c7a1de09bcd05d4ca4ed1 2013-09-01 10:47:54 ....A 815104 Virusshare.00092/Trojan.Win32.Agent.wjko-3d0dc761e6ad4fef3a33d55d2d485e5448e9688eabdeca6d5a904ca1f4429333 2013-09-01 10:46:10 ....A 1355394 Virusshare.00092/Trojan.Win32.Agent.wmqc-2f1aa9b15985efb07b2d415cf2d0f375c760fbb4068446c1d780efa89e273eb0 2013-09-01 11:46:36 ....A 278429 Virusshare.00092/Trojan.Win32.Agent.wtvr-46b99a659011e8ca4de09eaa71bcd577f4017b5e71940e7533efdd6914b10573 2013-09-01 10:50:04 ....A 339456 Virusshare.00092/Trojan.Win32.Agent.wuxq-24d961970514075172393de974e1b01e063841c1fa4a60769f9c3bc6051cc344 2013-09-01 10:45:54 ....A 1851148 Virusshare.00092/Trojan.Win32.Agent.wxwc-40a7d4bbda82855da818f65339cb049b79342e1c05196437a0a97041d8412ecb 2013-09-01 12:04:08 ....A 832512 Virusshare.00092/Trojan.Win32.Agent.wyse-173e690843cd7ab3e6d4c77f984e784f6aadca58090131482a720f5441bcf025 2013-09-01 11:07:06 ....A 135168 Virusshare.00092/Trojan.Win32.Agent.xaarko-e5870383f59de74f222c375485a6f8c3bc1dbf84bbf619c8e470098bd6017076 2013-09-01 10:50:38 ....A 131072 Virusshare.00092/Trojan.Win32.Agent.xabovq-2d613837e9876e75cf6d9ce7488c94a630835bf2310564f7cda80a2d82d358fa 2013-09-01 11:53:10 ....A 25862 Virusshare.00092/Trojan.Win32.Agent.xacimh-df30378426b1fa099610fad9b143a06a7cbe3d459221b2b7b1ddca5ca696be4c 2013-09-01 11:34:02 ....A 15356 Virusshare.00092/Trojan.Win32.Agent.xadhki-ee097e3a142f2cb1ea48f7ee2b67dda9edeb686eb2c52bce2d42505753b448d4 2013-09-01 12:15:18 ....A 1635838 Virusshare.00092/Trojan.Win32.Agent.xafxak-28846b2ae2256fd73eef34ba0ec0d6c70299d1b909be054c06b890a51516ea59 2013-09-01 11:27:14 ....A 517632 Virusshare.00092/Trojan.Win32.Agent.xahlqv-51248e27e01a2e8f018ed6e05cac0e5c69cf2b2193e9e66ac46c43aafac96586 2013-09-01 10:54:38 ....A 492025 Virusshare.00092/Trojan.Win32.Agent.xahzwt-192ab983c00d697a59e3323053f3dc949d624196e5c02af978f2f012269a4d67 2013-09-01 11:29:58 ....A 300032 Virusshare.00092/Trojan.Win32.Agent.xavo-055a2793be7fbd993fb75fb0fb64e3b083f82d0f68e746c8e1a1e2cea7f9554e 2013-09-01 12:14:10 ....A 70839 Virusshare.00092/Trojan.Win32.Agent.xbum-2d09ad2374b4db904ce557559b9bf3c6f02579eb6e43ea67aa17f1b819dfca5b 2013-09-01 11:05:06 ....A 70839 Virusshare.00092/Trojan.Win32.Agent.xbum-48c4532f5ef95ae48e53061378db843d08f77c8b69c84242c4357d1c8f648d27 2013-09-01 11:50:28 ....A 70839 Virusshare.00092/Trojan.Win32.Agent.xbum-51c6a8dea26aa1a7e779d57789b7336ec6bf8a5691555955372ba4e779662695 2013-09-01 11:15:00 ....A 73778 Virusshare.00092/Trojan.Win32.Agent.xcfx-17948b605c9d1997e6086b8f8068760864e6fceb152d856f12e0b41a0477ec75 2013-09-01 11:08:54 ....A 73778 Virusshare.00092/Trojan.Win32.Agent.xcfx-aab4cd0d07384b47136b63b16e9c4bff82cb8e0e07e75ae9085c8de11944690c 2013-09-01 11:08:40 ....A 73778 Virusshare.00092/Trojan.Win32.Agent.xcfx-c0c28fae10dba4b474785ba24033c67446ddc09fecfad6aafa512758b2dae3d2 2013-09-01 11:03:16 ....A 73778 Virusshare.00092/Trojan.Win32.Agent.xcfx-cd8a17e4e40a945bfdf524173dcbc4573a29c62e25074fb6289bfe93057f1240 2013-09-01 11:08:46 ....A 73778 Virusshare.00092/Trojan.Win32.Agent.xcfx-d0fe62a71e8450464965794b4826fc5b2205d630317285361d3b4a6d8a6062cf 2013-09-01 11:19:44 ....A 1695805 Virusshare.00092/Trojan.Win32.Agent.xfzn-3e076afc6da6edf79e3ed6c4f86da8f538a404a5e548e16aaff2b614d688f87c 2013-09-01 11:05:38 ....A 1798205 Virusshare.00092/Trojan.Win32.Agent.xfzn-50865e6f49f752a3aedf70c0d9e6836da2bfc23a57bdb81f6dd7db5e105d73f7 2013-09-01 12:06:44 ....A 180281 Virusshare.00092/Trojan.Win32.Agent.xfzn-e4fc0d335eee18094aa12ca82ba83163daf4695928b122ab4179c08c3cb3cdae 2013-09-01 11:27:42 ....A 50339 Virusshare.00092/Trojan.Win32.Agent.xgcl-23ff031e608f23192c073ec61f622e746eb860c2487645b577f622a6d6dedc38 2013-09-01 11:06:42 ....A 213239 Virusshare.00092/Trojan.Win32.Agent.xjat-21e6d364e3138feb346bde21c952cfd961f1281d65f108aebd042095f4bce152 2013-09-01 11:47:34 ....A 98304 Virusshare.00092/Trojan.Win32.Agent.xjbk-9cde130bc79712f4fb4b1009e33fcc25c7cbd6424b9b1408b3e879506c8ba16e 2013-09-01 11:08:42 ....A 50176 Virusshare.00092/Trojan.Win32.Agent.xlv-9ce5011209376ab24e9277ddd6038d7ce36202761311806089f1c896e30e763c 2013-09-01 11:59:36 ....A 42365 Virusshare.00092/Trojan.Win32.Agent.xnqn-406258f6d13b12202bf408c8ab9757d5d012ab0d52df35989ef2f2e09425a6e7 2013-09-01 11:24:02 ....A 73778 Virusshare.00092/Trojan.Win32.Agent.xnwh-539a069775d9e192dbf321f14636e89e86a573c873a21b01a8890d76d0f8cdf4 2013-09-01 11:32:58 ....A 1476792 Virusshare.00092/Trojan.Win32.Agent.xnzi-024e0b39e4db2fa4c3ee301a2c48796ac349383e8a3e70fa24af2ee4b8e80482 2013-09-01 12:00:18 ....A 2096684 Virusshare.00092/Trojan.Win32.Agent.xnzi-0921974d688edc8dbcee7f02d8c960c29434ddddd09e1aff7f3c120eed1f6751 2013-09-01 12:09:10 ....A 1436136 Virusshare.00092/Trojan.Win32.Agent.xnzi-0d008bc72a6adb8c8635a084dc465e8808d9a48eef17ca85c647293ece5f9f8c 2013-09-01 11:36:50 ....A 1545128 Virusshare.00092/Trojan.Win32.Agent.xnzi-0eeea2454d908272858a94dcfd26ba89a3b3c7091bd21e2597352aaf9fa6062b 2013-09-01 11:19:26 ....A 4034616 Virusshare.00092/Trojan.Win32.Agent.xnzi-0f21a21cb145b5850ae0a9cb3b43c6f9c295fed30ffea06b31f1ee241c2c4fc1 2013-09-01 11:09:36 ....A 3764304 Virusshare.00092/Trojan.Win32.Agent.xnzi-12e78576c7b619d97bf6544c1190de950a48a120146ccc51b15bc5c642d84fe9 2013-09-01 11:27:54 ....A 1577064 Virusshare.00092/Trojan.Win32.Agent.xnzi-19d5afdb5a98e564a473735e8f541ae77257557d2ef06a1e1f71b2703658c520 2013-09-01 11:15:24 ....A 4495960 Virusshare.00092/Trojan.Win32.Agent.xnzi-1b9c0ebde196e12e2b7644616765696c1827b22aba2e3cc1780b75d09cb53b0d 2013-09-01 11:45:58 ....A 3532656 Virusshare.00092/Trojan.Win32.Agent.xnzi-1d0dcf3a23b61e9145d014e6c19e88126274fb75fd2281ff6f68dd88f674441a 2013-09-01 11:39:02 ....A 3736336 Virusshare.00092/Trojan.Win32.Agent.xnzi-1d32baf1dae48756b1ba948eee0b939bb914b90a6cf728f39c1eba752b58982d 2013-09-01 12:02:24 ....A 3565524 Virusshare.00092/Trojan.Win32.Agent.xnzi-1e92726d390724adae32fd20d814d5028e3c846362f45ab95208ee61fb999fa3 2013-09-01 11:29:00 ....A 1561945 Virusshare.00092/Trojan.Win32.Agent.xnzi-238aed70bb77454ea91c6d34d21d72c75b58aba79f30656aa8def123ec283943 2013-09-01 10:48:10 ....A 2567620 Virusshare.00092/Trojan.Win32.Agent.xnzi-2414668003e11e9ee7f8dd318d2cf455c284e2517213faaa523783f22c6746c5 2013-09-01 11:11:40 ....A 3446532 Virusshare.00092/Trojan.Win32.Agent.xnzi-2c8c8890e1ebd13b4e9c7d7484a544a830be2a752524ce88b2eab6bf9d33c384 2013-09-01 11:19:44 ....A 1651672 Virusshare.00092/Trojan.Win32.Agent.xnzi-2d338743119753b935c3be83604da0fa5e982181d9ca5d25522fb0ef65b91609 2013-09-01 11:08:14 ....A 1852452 Virusshare.00092/Trojan.Win32.Agent.xnzi-3889a074c31884183a3b485c30af76c55915c2a6ffdb58da47ae81934cd1691e 2013-09-01 11:09:28 ....A 2337656 Virusshare.00092/Trojan.Win32.Agent.xnzi-396d854db4e1c2bc9be1b832504693214d8ddced238a7bb780da46abbe70a28c 2013-09-01 10:47:32 ....A 3568632 Virusshare.00092/Trojan.Win32.Agent.xnzi-3e790b02fd11060ffa19e23935560edd7227ded8befa415b7935e71c133a8189 2013-09-01 11:13:34 ....A 2959336 Virusshare.00092/Trojan.Win32.Agent.xnzi-40d0abde5bea04af862aa20b82947f015fa0d667c217ab740792313c9d37713f 2013-09-01 11:25:34 ....A 4981600 Virusshare.00092/Trojan.Win32.Agent.xnzi-425fe41df70380b6d6c021a8a55880757f1994b6101061d0a72163f40d3dba64 2013-09-01 11:09:50 ....A 597656 Virusshare.00092/Trojan.Win32.Agent.xnzi-42aad5b356bbc0f81569ecbf79875abcebab826497e8c2a2fff72f74e3a2e707 2013-09-01 12:08:34 ....A 1759641 Virusshare.00092/Trojan.Win32.Agent.xnzi-455f0ab38d0fec78e19a32162a4b8196facc9ade7d5833967d838c178836f1b0 2013-09-01 10:57:06 ....A 2294989 Virusshare.00092/Trojan.Win32.Agent.xnzi-497f20c59579bcdb328b12819f0276d8d65f1bdefa379b860b3545d41abd3bbf 2013-09-01 11:11:10 ....A 1625042 Virusshare.00092/Trojan.Win32.Agent.xnzi-4ac8eb2b203634a51769986cedbf39d6ff620047859d2665f4da8841f8fbaedd 2013-09-01 10:59:34 ....A 4171472 Virusshare.00092/Trojan.Win32.Agent.xnzi-4c7f249cda94a0723d911b66bade682c1774257b8c4c141c57ac4b45ea1640bc 2013-09-01 12:12:26 ....A 2915440 Virusshare.00092/Trojan.Win32.Agent.xnzi-4f5aa6a3aff499b97ff3547db2c2e48851c5300f110160a72aa454d5df8ff135 2013-09-01 12:06:12 ....A 2891683 Virusshare.00092/Trojan.Win32.Agent.xnzi-4fb0b6662d795b950974b87b02675f56d30ce149b00e682a5204f4e1a6e9b7ce 2013-09-01 11:19:28 ....A 4334744 Virusshare.00092/Trojan.Win32.Agent.xnzi-505980b4014db3502f7d90449410773afbaf69001f6f46a85f45df0a96f1a3a9 2013-09-01 10:45:32 ....A 2762637 Virusshare.00092/Trojan.Win32.Agent.xnzi-50a84b4351acb8f4444a9f6761843d5780464345c64f58a58d48c8173e33f869 2013-09-01 11:10:38 ....A 933245 Virusshare.00092/Trojan.Win32.Agent.xnzi-510554402c0a8605c27efca513f68e4ee84239c43d917fff89976645039e4ed6 2013-09-01 11:11:22 ....A 1179096 Virusshare.00092/Trojan.Win32.Agent.xnzi-52314d0680f20c788be80b593b2c966e8110f8b6662c093d34dfa7a6050571bb 2013-09-01 11:22:30 ....A 3468936 Virusshare.00092/Trojan.Win32.Agent.xnzi-f03587a65951bd71ffad2e98147fbec9283d55f02ec105f6f7eb7e421433df08 2013-09-01 11:15:44 ....A 77824 Virusshare.00092/Trojan.Win32.Agent.xsde-129788b3fe0e7c75e62940536ed78cc30c7999921f9ccaff3fb8135d41bb0b1b 2013-09-01 12:11:42 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.xsde-146016296124676fb524135a1b0d6fdd5f6e2b27da6d9e16f71b81fbcf1192ca 2013-09-01 11:03:00 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.xsde-1ff7c5fc0c5cc7744acf4c2b0a5a43f2c88bdaa3d6784f75ca522aabc79b6993 2013-09-01 11:42:22 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.xsde-250194f055a3ba25d12646beb0394dac90eeb535b6eaf785b711a7a86f5fc3da 2013-09-01 10:44:42 ....A 45310 Virusshare.00092/Trojan.Win32.Agent.xsde-41342b0ad82b252684727b38d7278ed38f1254b70e11d4f035c3bd293cb18044 2013-09-01 11:27:12 ....A 67491 Virusshare.00092/Trojan.Win32.Agent.xsde-46c27c17424831d12f910e7f69b4d5f141d08693701dac01243afda0fa631506 2013-09-01 10:56:06 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.xsde-52b9c4ff67ce8acaeea9e5f0cb8c3258c0d008636b9f48be729265479a7d7eb8 2013-09-01 11:25:22 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.xsde-53491a794bb0c85067f81adc972f5c3d9eb0fd24ee14c610097f7a7b5874b0c6 2013-09-01 11:41:12 ....A 49152 Virusshare.00092/Trojan.Win32.Agent.xsde-ab5167b7bc55d926a1d416c626c58e97fa4df1b0d6055852311fb10e36d6e211 2013-09-01 11:30:36 ....A 10752 Virusshare.00092/Trojan.Win32.Agent.xtqn-2179edd3c06f101d6b14449ab091eda53d7e22922849e5fa0ccc0cf9f3fc2187 2013-09-01 10:50:04 ....A 305905 Virusshare.00092/Trojan.Win32.Agent.xvra-aaea1e4cde4fbd7d034239970e0bb3c2fe4f40d2b964fd6000b35ab2668ef29e 2013-09-01 11:15:10 ....A 1232896 Virusshare.00092/Trojan.Win32.Agent.xysi-a29e6d50416002e6137f83050cb7375e523c21b64820a01d0f54c6ce3614571e 2013-09-01 11:44:06 ....A 188416 Virusshare.00092/Trojan.Win32.Agent.ygk-374aff808ca114c7d921686d734529d4d1d6ddec606858457f996febddd7de7a 2013-09-01 11:32:02 ....A 293776 Virusshare.00092/Trojan.Win32.Agent.zl-12902ca16214015de6b63b996deeaf90d045d6dc767daa1b36e3ffdb6d9d7dda 2013-09-01 11:41:18 ....A 139748 Virusshare.00092/Trojan.Win32.Agent.znlb-48c6cf8aee9c99a9f087e8dd27579a92d40d51cdb8003a1a0428e7e988cd17a8 2013-09-01 11:18:54 ....A 155648 Virusshare.00092/Trojan.Win32.Agent.zoyv-00b2abdba4ba356bdf5d9bd346f1ed9c34120cef45ca006510a1ff10ac4489aa 2013-09-01 11:49:18 ....A 163840 Virusshare.00092/Trojan.Win32.Agent.zppf-337849db90a3f92a3053c58c16b222c72ddc42cf5f5ffa393c62570aaa4f4aea 2013-09-01 11:57:18 ....A 782336 Virusshare.00092/Trojan.Win32.Agent.zqls-4276a77eaa56fb93be1d3a258828384a8683a824c68e0d6a7f03ac172550ff39 2013-09-01 11:14:54 ....A 20480 Virusshare.00092/Trojan.Win32.Agent.zrqq-056d69b8b38d90aadd477629d03250df59b7c565942330431116e4fe306e6264 2013-09-01 12:00:16 ....A 305872 Virusshare.00092/Trojan.Win32.Agent.zsil-8091b3b8b73ab0bbd4fd282b4d8361ad3a9d6bba67dd9f6d0fd22c8d5adb4f4d 2013-09-01 11:56:30 ....A 18944 Virusshare.00092/Trojan.Win32.Agent.zvxf-7a4be6dd0b281fb3015e887b363ae94bab7e32669e3174b7e018a604b8441e95 2013-09-01 11:11:20 ....A 18944 Virusshare.00092/Trojan.Win32.Agent.zvyr-0c4144c31e94ee510d590c795be68d5326b0c42fbc66df10f9df6b71e933c8b3 2013-09-01 11:11:58 ....A 651264 Virusshare.00092/Trojan.Win32.Agent.zxer-8cd344e29fb26917bab41196c6270c50daa17e8acaa4986abfd9f0507ebe4ee7 2013-09-01 11:23:34 ....A 77824 Virusshare.00092/Trojan.Win32.Agent.zxrz-0080bd46d3d527b6748533ff0e9bd0e1bf3a364da87bb008afdcab6afaf02d7f 2013-09-01 11:34:32 ....A 77824 Virusshare.00092/Trojan.Win32.Agent.zxrz-5238ad23036b7fd37a0ce9dcfa663e45b9252dbdc5f0782c255ae51c39d6d01a 2013-09-01 11:16:24 ....A 102912 Virusshare.00092/Trojan.Win32.Agent.zxww-39ac877edf26887c2fcaef97e68d6c2d605cf8801eb48460f1802dd0e393f420 2013-09-01 11:14:44 ....A 102912 Virusshare.00092/Trojan.Win32.Agent.zxww-4de11a9ff56d1c8f0ce860cc123d2dd4e794e254fe1bcb5177bcbdee71a30913 2013-09-01 11:46:26 ....A 98304 Virusshare.00092/Trojan.Win32.Agent2.bfg-2d13a397e7d0d8ab63f65553a07dffb5a78fa7b1eb0f1d33ddcd90ce32d82d5d 2013-09-01 11:22:46 ....A 69632 Virusshare.00092/Trojan.Win32.Agent2.clsf-00578f89ac5c3703a3357280a280b673c0ef455aaca889ab0c09ab5cedb23ab9 2013-09-01 11:11:52 ....A 98816 Virusshare.00092/Trojan.Win32.Agent2.cqrt-1df701168deec1cc6abbe79e05602591d11a626512e34a2c5f84b8bed78fdb6a 2013-09-01 12:12:18 ....A 52224 Virusshare.00092/Trojan.Win32.Agent2.cqrt-55b9e2f0055be489ea39ff30246652357d7c9b59f683fe5cb857c9d168983994 2013-09-01 10:49:44 ....A 51174 Virusshare.00092/Trojan.Win32.Agent2.cqrt-93feeff6d9ee1da7fbb6d911d67afe9223c36a1188919cd3f4928c667107b738 2013-09-01 11:35:54 ....A 96256 Virusshare.00092/Trojan.Win32.Agent2.cqrt-9d38330fba3ba8196f306901b88abbb2150adf49d7092cdea2f646e9af111d32 2013-09-01 12:08:56 ....A 299963 Virusshare.00092/Trojan.Win32.Agent2.csev-6526432d212919de5a695582892d62f2d268f688a4f97bdd19ccc806b151fa7c 2013-09-01 11:11:46 ....A 309248 Virusshare.00092/Trojan.Win32.Agent2.ctew-6e97bd4c24cc28152858f2bd3249df10224550e64c6e7fab2d47a39ec0dd3bee 2013-09-01 10:57:06 ....A 308224 Virusshare.00092/Trojan.Win32.Agent2.ctkc-3e067d8c075acf8bb1476e3c5304d331f0d3b189be8f20840c71b7b0f9ed5730 2013-09-01 10:57:38 ....A 1849786 Virusshare.00092/Trojan.Win32.Agent2.cwwz-a585b1868e5d051b73ac94232d6b9f994631fe504d52111ab2553dbb60f8bf10 2013-09-01 11:00:14 ....A 380867 Virusshare.00092/Trojan.Win32.Agent2.dcgs-f00a28c514ceda9700c9452e79e2db7b62bdbf27e2a3dd6c31722b6f6284509d 2013-09-01 11:24:52 ....A 147968 Virusshare.00092/Trojan.Win32.Agent2.dcl-000682ef0c14fb4494719b237e0bae6be1f6bb8155cc83131b73cab2863b1338 2013-09-01 10:42:08 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-039a3292b5956ea585c693bada351e6ceca3fa9148b5583c0ad54d4e9ac0bc23 2013-09-01 11:14:00 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-0561f0e69ca2653b2822ef5dbe1a30749a4bf159d54f0b327a290a930d228437 2013-09-01 11:19:56 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-078eedd360d2b1bdf85a466c8b1db51e91434ee5253fe19130244218f3441e80 2013-09-01 11:18:44 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-0855cf4d56bc526094e23a4986b3ef9ac589ae0e2dc07c3ca7854367b29c1ea2 2013-09-01 11:08:04 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-08b652146261f7045c72e9d3057841840f7ec333d0bb3b667a80301be5e34b6d 2013-09-01 11:22:10 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-08e38106225c147ecf1fca0edfc2c9d26bdd772978aab6d8bd12dd5d8c906d11 2013-09-01 11:21:06 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-08e38e22a9c4b1052813e66bd1fdbe96dcf63a3577db7d6ebfc2f422b8e42e6a 2013-09-01 11:34:58 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-0ab7186f47503de88a9c1c783771aee62445fa718e160845298637f657919e18 2013-09-01 10:58:44 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-0b122416c891b1060131c19f29dd43ad1d7a71d676f49b0eb7a24db351e4a332 2013-09-01 11:50:40 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-0bab473d2b9f612ff647b6892bbbf147d64907e2c1730db6329b7db23f2b9a5d 2013-09-01 11:12:40 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-0bfa4399a44dd173055f1afc321f48697ad8633ba33e39f7f2f8f954c3c179de 2013-09-01 11:49:44 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-0f83f6b6ec8070afd80fa0a1239b3e390c9d0f161825193d3aa5d30d364aa855 2013-09-01 10:48:04 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-120cddfc664aa48963ec8e3fd6f985a93cae8b6b38398c8f177cc83776e00372 2013-09-01 11:31:26 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-120e31a73c5ca362bc6510fe134576eb9bfc78f150ef31a120eaa27ae6937cc8 2013-09-01 11:17:10 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-135d40c705cce4e11ad241b480365f880d44618291e0ec285dc75ceba7675dac 2013-09-01 11:17:38 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-137c9d00e9e14d4a4bd079a7b958a628ba5902c9672e7304f6f6fcbd26843e72 2013-09-01 11:33:40 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-1395de48b501c4d92f42a007d6eaca660148a203918f8d13fbc38d1b7db28443 2013-09-01 11:05:42 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-18935a827502fccc8fe80903972c48ab5235bc7c2202c056d42aca0c81eacb2f 2013-09-01 11:21:56 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-194663f01dd74bb85a3178395f055ca192ab316273e04f13b2ffea78e9cd6dad 2013-09-01 11:34:30 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-199536e1c917be0722b1776ec46b1d9fd4d9d5f6ad61f2595f03a8bdc5391f70 2013-09-01 12:13:52 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-1a2c232d8a70e4b1becd7107a5ce7273f727cc4c2a1cd5db831904a1c8b6652a 2013-09-01 11:03:22 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-1b43d30ba7b2f0f107fb99c5d8c22c65e8ac21f52a4bb30a514ee598528a90a1 2013-09-01 12:11:18 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-1d31aeda452d90843d040e5664e61a787a6ba9590a8b5772fbadabd53f56f525 2013-09-01 11:43:04 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-21d84de119a37d0a710d2e45bf7a121068285e330596632a553344bcbb13801b 2013-09-01 12:00:36 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-222795034ccdc17670756a0bd257e676b84ad106bf47ac6e9a34f8b2aac1eec7 2013-09-01 11:27:06 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-2263605ad19ba1d1f0df7fdb4eae95c6de3c0305dbbd5bc73479729bae31c4c0 2013-09-01 11:49:42 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-22d1f215e8ea728f1ea1c165f4e14c008abaaac465daaa1caea03880b094d8d1 2013-09-01 11:32:16 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-23c2a69d34ec614f4dc2601643ba25750a2cb0221d9ffec995bf4b40d3ac92da 2013-09-01 12:09:38 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-23fd1f9683ff6c2a54afd84d0072cb8f5ba8aae986e8e7508053a85a6b168ef3 2013-09-01 10:44:30 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-24e9475f48aaaacf1e3333bcd87758d5d5fe0dd13401f3269bd2e6100beddc90 2013-09-01 11:27:44 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-276c7515beb3de57da4a72e6a86ee4608d402e432ef204217d6b2c717bf3dcb4 2013-09-01 10:54:08 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-2be80c62530fc40da0572149adeb085783c36e8186bac62941348ddbbc446538 2013-09-01 11:14:16 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-2d480175f1fd3dcbf7ef6da6ad582474a961077e6345aeb8cb079e4da7163cdf 2013-09-01 11:23:24 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-2d7b33827f6c114951956b6610fcf670065e2133d1514303522ed50a58323bd9 2013-09-01 11:23:54 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-2dbdd3f8c4f04737ef6c3e18fd67d31e3810ef58d986f427f9522d4d9fe37d90 2013-09-01 11:37:42 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-2dfe5a5daf0d1dd850e367418dfeb590a5b8711ec606bf28b97a28a168458ad1 2013-09-01 11:08:06 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-340c3c01cb443fe28c2c8e1961961e0fbc41b3d80c5cfe1de3dc7bc7a471dab7 2013-09-01 11:17:02 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-36eaa7858d1b3328a535a21eb906af8b951938a507860eb5dbfc9bfbef4a9cee 2013-09-01 10:47:06 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-381e4118fda20365f53c8f0480e761bca0aaae2ece178a18c7df41c24f4b42cb 2013-09-01 10:41:58 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-39dc920e204485df3237a38f8126aa7e5f69e1953d4d1d29ec7ebdbd8ca2f8eb 2013-09-01 10:42:58 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-3b50e9ebb9656e4a3448b04b708fd40785762295a4a7e1deff2e03331d4c58ab 2013-09-01 11:53:52 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-3d56c840069841d19457a8bfa852a7eddeb15ad54d5676abf48dc987434dfb55 2013-09-01 10:56:42 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-4287855080b36314a8f7ed848d0b9f3069c4ff48d68b62dd061c63825b4ec544 2013-09-01 11:45:54 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-44aca3fce743628e716d9ac0ee1935998027fce4b3d86768a5ed09d406eb4337 2013-09-01 11:56:28 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-44d8a2fff072fca09112e3dea8ae2e024f04ac45cf3278b810f9c476137983c0 2013-09-01 10:44:52 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-4699dea116f38218af81a690e964c8f5b1bc0b5c1da34e398a8b6c81c26dcf1e 2013-09-01 11:12:16 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-46a5be4b92a04a089bf271af718d3a4cd07a3c4c49b982af4f461b8a0dbea6b3 2013-09-01 12:02:04 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-47361b535621e3f7a93a4f5e5160419c67359814964ac80a5a97a7c625551a9d 2013-09-01 11:26:24 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-48a1e1f58cf6ad38e1de787b3813a607b23cd1035b0205ff24409ab1f27082ca 2013-09-01 11:35:04 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-497b8f0271844e62307374c46ecb0bc772674787f819f36a4351cda5635fb0f3 2013-09-01 10:56:50 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-50f09a57a5f60c9d605ec074a8e740b93d6a87eb513794675db049602e0ef5ea 2013-09-01 12:02:00 ....A 397312 Virusshare.00092/Trojan.Win32.Agent2.ddly-ea78310b940a343d399cff9c99743917ba0fcd86e7efc5e3d9de4bc299144b8e 2013-09-01 10:53:32 ....A 25728 Virusshare.00092/Trojan.Win32.Agent2.ddrj-711f6b6c1136c6971725ce049a26870a7bd5cdbaeb73c4d160274e015ba2e079 2013-09-01 12:01:20 ....A 44032 Virusshare.00092/Trojan.Win32.Agent2.ddsi-8f372dd852574d7f8e9391a6d3fe0dbf57664e8d630115fd29feed5bbc653d75 2013-09-01 10:53:36 ....A 28622 Virusshare.00092/Trojan.Win32.Agent2.dlvm-6f1d893072915a13f1972cbabbc43dab26cbe194e2b97d11ac40ab10a8c455c3 2013-09-01 11:30:52 ....A 138752 Virusshare.00092/Trojan.Win32.Agent2.dpjy-e001b761ae9dbb077ffaddd30e64eb55818461af9f9fd9235d410bf1d833be44 2013-09-01 11:23:34 ....A 38912 Virusshare.00092/Trojan.Win32.Agent2.drwk-86c374cf42907d9d52184df9a2f9bcfd81a106c3cf709105427ea94f1b7a97e2 2013-09-01 12:01:16 ....A 77824 Virusshare.00092/Trojan.Win32.Agent2.dsvm-352a98687b7f4c67842638079e41df51df6c6c70b3eddd0ff25d0d39a12feb95 2013-09-01 11:52:12 ....A 271229 Virusshare.00092/Trojan.Win32.Agent2.ekpm-a3cb655a19a81300cb7835a5f860c229812e13aabb053c35a74ef24b144702b8 2013-09-01 10:49:28 ....A 16192 Virusshare.00092/Trojan.Win32.Agent2.ensf-23bc5a987e6accbbb3104150822d2a96765ab824f736992b23c9875d88044a68 2013-09-01 12:08:34 ....A 16192 Virusshare.00092/Trojan.Win32.Agent2.ensf-4515a0a9b9dbbf1a99f23b50833bb90f60bb4ebb94875e5e297b0c370ad2cee6 2013-09-01 11:03:14 ....A 89913 Virusshare.00092/Trojan.Win32.Agent2.enzf-19f209ba4af34c799f7988e3dff6fe11d957054584db207c084661728198edc0 2013-09-01 11:13:48 ....A 412672 Virusshare.00092/Trojan.Win32.Agent2.eoba-0dc382fc7e93c52846c8ef7609df26ffb11338b6dc35d00fed123cd4c2fe7c5c 2013-09-01 12:01:48 ....A 412672 Virusshare.00092/Trojan.Win32.Agent2.eoba-5810c269820409dd1dfb4073fafa707ef266f31aff78f735060f6a3c99ec6ab9 2013-09-01 11:13:20 ....A 407402 Virusshare.00092/Trojan.Win32.Agent2.eoba-8a664be324a98e052a23f3acda25b6eda614e5b84f9ccab061046407273fcacf 2013-09-01 10:50:14 ....A 258048 Virusshare.00092/Trojan.Win32.Agent2.eohv-3e00bfff55fef3dc2d782ecf75195c5354d73069abd70ed17c755f70000d84f4 2013-09-01 10:44:00 ....A 258048 Virusshare.00092/Trojan.Win32.Agent2.eohv-72de0c051830fdf0a22ea7376e98eba48bb6619df4dfcc39a15bac321b738636 2013-09-01 12:08:22 ....A 746312 Virusshare.00092/Trojan.Win32.Agent2.ffkx-484e26f43b328074b1faf7a33c8056036952f16e02677ac6dca945cc61abbeb4 2013-09-01 10:50:46 ....A 104760 Virusshare.00092/Trojan.Win32.Agent2.fhti-46fab1d7d52a248dd36a4319258f534c526384218e859661259c10e30797a292 2013-09-01 11:26:52 ....A 319456 Virusshare.00092/Trojan.Win32.Agent2.fhyv-07595bc89e25863d1100fd98fa5a1da80579be9e945a791e6fa9026fbbbfc39d 2013-09-01 10:49:56 ....A 319456 Virusshare.00092/Trojan.Win32.Agent2.fhyv-288d00c60264eaf1c93f629ddeaeadf34bc175e0b3d138ef9bcb8d354eeda60d 2013-09-01 11:35:34 ....A 319456 Virusshare.00092/Trojan.Win32.Agent2.fhyv-2d173dd1559da5c2e29005f451ddc0f70caae4ca5e48c2022a3470eb4d2ae003 2013-09-01 10:47:36 ....A 319456 Virusshare.00092/Trojan.Win32.Agent2.fhyv-2e0f9ddc222badb2235d374fd43d4d52ac3f3c05d8d7d3496185f460f64bb641 2013-09-01 11:13:24 ....A 319456 Virusshare.00092/Trojan.Win32.Agent2.fhyv-34a450926314d5bb6ce51403026393e96348288241e514ee3fd2912fcb44761a 2013-09-01 11:33:08 ....A 319456 Virusshare.00092/Trojan.Win32.Agent2.fhyv-4f721cda7196ea2fa152f6b7e5cc31f34bc1d6c6c1a0ff3cc65da100f8500fae 2013-09-01 10:44:32 ....A 129922 Virusshare.00092/Trojan.Win32.Agent2.fhyv-d1a3390e84a433cdd3af418f8aecfe287cb985de6158adde0159fd13f23dd886 2013-09-01 10:45:38 ....A 278528 Virusshare.00092/Trojan.Win32.Agent2.fipr-c9dd7e5fad60d7c7b1ef5db73bf75d6764174da884785287e7c92fff87e97af1 2013-09-01 11:55:58 ....A 176640 Virusshare.00092/Trojan.Win32.Agent2.fkel-98def9abc9011840346ca355cffceaa1f6671abcb1759da3a8e88768ec62c924 2013-09-01 11:04:48 ....A 176640 Virusshare.00092/Trojan.Win32.Agent2.fkel-c5e88fa8add2f8841f5ba91d2ebe385256521a584de04dfc0b94126f0568d70f 2013-09-01 11:01:40 ....A 204800 Virusshare.00092/Trojan.Win32.Agent2.fkir-3b28280eb3094fac75cda31eaa9e33782e01cefeed8d8f5c7e56a4bca2ebae3b 2013-09-01 12:13:36 ....A 143731 Virusshare.00092/Trojan.Win32.Agent2.fkoi-001554e6ddac62b7c24d85fe08eba196b318cb22c8dd6fcc8580f976448e2976 2013-09-01 11:20:30 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0080cb87c164e9be3a35aee4d1954bb594cd2a23416f9f12c79d13ed16d5d007 2013-09-01 12:04:50 ....A 134322 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0088bac9152d67fd437219f949b896a1b9fc2a67e63c5d58673017eb7ab13243 2013-09-01 11:30:48 ....A 130912 Virusshare.00092/Trojan.Win32.Agent2.fkoi-00ca2904114eeb317e87441c0b42a0b78df9e0868a23846430b70b84b8d8061f 2013-09-01 11:13:54 ....A 130910 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0139ddd05d4a1c6d4d16a2708ed49bba81c0bf157fb59457ea37213e35b9885e 2013-09-01 11:14:30 ....A 134316 Virusshare.00092/Trojan.Win32.Agent2.fkoi-020a5465afac79bf82eeff6b90c283410ecae8e83cab103f5c65d8a91b1dc8fe 2013-09-01 11:18:30 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-024b20352aaea528588c5f16df9e0db2d79a4d28ecbf56364b4b1e7ecf12709e 2013-09-01 11:58:52 ....A 134301 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0288e8167ef3970b02a5e5d001c880f8708a9f5583becd6e76243737f16e0eca 2013-09-01 11:55:14 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-02ae5420420f4add8a086b39b30799036b588d4b3365a45487a6ba6e4bb200fa 2013-09-01 11:01:02 ....A 134318 Virusshare.00092/Trojan.Win32.Agent2.fkoi-02f47219fe581d9f8c7d85dd99920bf86342ef896f68df9302d99f6f63ea5400 2013-09-01 11:00:04 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-044d269d89f6bd6f87db10234ea4aff777790dfe097ba08052d87a0750719021 2013-09-01 10:47:52 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-04548fe548f9e8786e262aee45797394749c1a4aabe66d8dcc7833a16c1c41d0 2013-09-01 11:19:52 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-04646d4c90de4304cdcd9a685745fa337a1986a72e354065487088b173b51a24 2013-09-01 12:00:24 ....A 97716 Virusshare.00092/Trojan.Win32.Agent2.fkoi-04735303d29f2dc06fd5c6841a4e539158c555397727cc228597d917b773cf4c 2013-09-01 10:57:58 ....A 130912 Virusshare.00092/Trojan.Win32.Agent2.fkoi-048bdd25832dc0bfd671d7735442e3bdd719477496e5403098dd033602f92fbb 2013-09-01 11:12:58 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-051ce93d931448b2702ac73fb2d0d027d14939dfcd280d647d2e28c432a620aa 2013-09-01 11:18:38 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-064866d7932ae6dfc82c8c08126a1bf02e38eb61669f4d3187784297e489b382 2013-09-01 11:25:46 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-066fafa699e912e32b37a3461044d658e27252f68aa25ab3ef8449207e86336c 2013-09-01 10:58:12 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0687239dca0ec644e0953bbb4e85e902c8c03473c57f931cc976acc9c29ae9c3 2013-09-01 11:54:22 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-06d5216e866bfc621ec6a7d99c9dcf1e189bd43e16a794f2d8f0bdfaaa651793 2013-09-01 10:41:54 ....A 113583 Virusshare.00092/Trojan.Win32.Agent2.fkoi-06f73068d9dd09d57fa26cca153a1c842182128e36dc83cfa585cf8b71b48fab 2013-09-01 11:22:18 ....A 130901 Virusshare.00092/Trojan.Win32.Agent2.fkoi-06ff536f6832790d8deab339e466ab5b39cbc432c41496ba8cc8c86afc18e45c 2013-09-01 11:19:26 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-07ae4e156ee20b4bfd850274c2cfe1f580fc6f3209d0a15eae61f2b238850d80 2013-09-01 11:38:06 ....A 134303 Virusshare.00092/Trojan.Win32.Agent2.fkoi-07c637b1bee82276da92aa7f243802e453044bb2030624f681f1ea76f4710f60 2013-09-01 12:03:26 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-08063208198e62ed1dba6a0632b9b5a4c3dd25676d8dc7eac095fb0974e7f5a0 2013-09-01 11:02:52 ....A 130888 Virusshare.00092/Trojan.Win32.Agent2.fkoi-081b6ef4d89ece3ba591dff10c98cc87920143f98813a9294822655827dd6240 2013-09-01 11:48:50 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0870bb81e9078f691537c58de9af55305b7de610598ceab29901d8a4898fe584 2013-09-01 11:17:00 ....A 134307 Virusshare.00092/Trojan.Win32.Agent2.fkoi-08e332129779bf89e6981d1f251a458e9b8b12213e1aff33cffe403929d166f0 2013-09-01 11:18:54 ....A 130903 Virusshare.00092/Trojan.Win32.Agent2.fkoi-08fa3a3038b3450e754c582cfb8a40482549381fee786d71b11c72d47e3c3718 2013-09-01 10:45:44 ....A 113596 Virusshare.00092/Trojan.Win32.Agent2.fkoi-094f3a8671b9050d79eebd953124198d77da4ec07898d45afdabd704a1277a65 2013-09-01 11:09:50 ....A 134309 Virusshare.00092/Trojan.Win32.Agent2.fkoi-09bb8277a4ab6c6755b83b6a5f3e93601aa9233748d5408706d808dd179b0fe0 2013-09-01 11:16:04 ....A 134307 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0ae84aec984eb7f89911799532d00ebde6c79e4e3911ea4c990f1bf0d1b5d5dc 2013-09-01 11:14:32 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0b1dfc51e95536ecf33c3b51e34c073523575c8160e34d09e885cfa387601281 2013-09-01 10:58:50 ....A 134318 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0b4014d5bc54f00ac58111222ed09aa75e584f175b70783b67a26d011b7f100d 2013-09-01 11:29:02 ....A 134309 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0b80d20f9af2a3c08ed7ec620d661c71a6662b62df7e8ed58249677141192507 2013-09-01 11:19:08 ....A 113598 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0c131092bf70c780136e4d9d176899423a693d62b02ee9793fbff6b08036f121 2013-09-01 11:56:44 ....A 130901 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0c831e80c4fda4404f129e5ebdbd427398ba1dcbd89046544b09ba857dc2ce8e 2013-09-01 11:19:14 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0c9afbb15e633c4b56384219e9b86ca937ae6f0a41582faf346bc3ce95da3073 2013-09-01 11:59:08 ....A 130896 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0d6127899cadc13311835b1c4ab5e3d66c889fcbdd858626eab2653795571b9a 2013-09-01 11:21:58 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0de9a8f1ec4a26f0cd7a7a69748aa6bab60330bba2eba4404f5b40c69b8afd68 2013-09-01 11:37:32 ....A 134309 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0e29b9aff4f9c5432dd928116840bf35d946fcf38856b58c072fa419a7194b02 2013-09-01 11:45:22 ....A 130901 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0ee15908371ce49fd780cb3bb73f6d694281c542f165dcd7c79fb08bf6b4c26b 2013-09-01 10:54:28 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0ef3b4e2c636852a61e6a51520d283e5a1a294bebb776c4aa160282ff7f37ebf 2013-09-01 11:55:10 ....A 113587 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0f480389b95cc50adf296d1124218ce0ee1ad0189a21e0e1d44e7861aeb20c78 2013-09-01 11:51:10 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-0f5cbe2650430a5a34e8b6c4dd1f48775e895551e369c2bb44f575d1a8618b8d 2013-09-01 10:53:28 ....A 130888 Virusshare.00092/Trojan.Win32.Agent2.fkoi-101bb3020bd6da1c612e8d8b89d73e73365729444ce2a9520c9eed4aafaa010e 2013-09-01 12:07:44 ....A 320692 Virusshare.00092/Trojan.Win32.Agent2.fkoi-107fce2b44293df4168b7f2c58610ca04413b8b1553aaa5d9c5a02dac2793d3c 2013-09-01 11:12:26 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-10fbd366fb029ea3bcdf2dab987e4b1f558f38c73ec29a4af7ad44a8db803027 2013-09-01 12:09:24 ....A 130894 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1123ef49761bbf80da152363409f3fabf4a331cad9cdc2c9055dcc6e7b5e8e98 2013-09-01 11:45:30 ....A 134324 Virusshare.00092/Trojan.Win32.Agent2.fkoi-11522f1fbd372a0029adb4efab264da6aea2b77d87e3af44a1a2a943c456118b 2013-09-01 11:37:06 ....A 134327 Virusshare.00092/Trojan.Win32.Agent2.fkoi-116a32d2117c02e917fe2c5bf5b235ab7aca4cdf1c832343a2c81ee06c4b417c 2013-09-01 11:35:26 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-119b8b0a8588b5b1a9c27e82638d93dd084f08c37ebbc756cf73b639d23cd939 2013-09-01 11:26:40 ....A 113587 Virusshare.00092/Trojan.Win32.Agent2.fkoi-11ab3ede3836dd89825b22ac3820abed6cbd9afbd6a7d62b8895cdb620441078 2013-09-01 12:05:46 ....A 130909 Virusshare.00092/Trojan.Win32.Agent2.fkoi-11d3ed5cd4c8da72f34738a69c6a7ab47ee2e7cc332679c6a497a91c3cf3e4ad 2013-09-01 11:24:08 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-12618e26de6398f20b1bcce832c1317cd2164c2af5b8f5d7a4d30e7982cf98f0 2013-09-01 11:24:20 ....A 130903 Virusshare.00092/Trojan.Win32.Agent2.fkoi-132e1b396bfeb0cb61af53ed01ab2482ec8935d5edbbd2deeb32b7d2a8c3445a 2013-09-01 10:48:04 ....A 113592 Virusshare.00092/Trojan.Win32.Agent2.fkoi-13b9ba84c8f569388219cee7ca32bfea5e90a88b2dfb550a646c91069376851e 2013-09-01 12:01:28 ....A 244637 Virusshare.00092/Trojan.Win32.Agent2.fkoi-13dc119674db237e29b8e01bc502c38e8610425a1741168185fde4ab8f655672 2013-09-01 11:19:06 ....A 134309 Virusshare.00092/Trojan.Win32.Agent2.fkoi-13e447b92142ccc4d06324650d16d516a29dccd8c1550a0546a69ea8fcd5545b 2013-09-01 10:51:22 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-142582899464c0eaf50ab83d87b0c116abbcbbd57fd34c6912219cd3f28b94b8 2013-09-01 11:10:04 ....A 113583 Virusshare.00092/Trojan.Win32.Agent2.fkoi-14479475e2a0f6a4f1759971a95d85eff25aa4eff95c1848304b3f154114bd59 2013-09-01 11:38:48 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-15fb1e0e3122a0371bbf8cf5c6d92e86843f2d494ba28ce2d138fa97a83f0a1d 2013-09-01 11:32:28 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-16b36ea45120cbccfa218927f1bba205267164224aef6743b0ea002e72b74149 2013-09-01 11:53:38 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-16f4400e01a148166e712a4e8663a74df67355959d7b8956f54305413456b9f4 2013-09-01 12:11:02 ....A 134307 Virusshare.00092/Trojan.Win32.Agent2.fkoi-176261f5da049c104f039747c3a3ba9c178ccd0b0ff20eea0abd7022719c597c 2013-09-01 11:25:42 ....A 113596 Virusshare.00092/Trojan.Win32.Agent2.fkoi-179860a7442068d8ab0c2d6834dcc12e6bca645b6a13574ea8c130e389df800b 2013-09-01 12:09:56 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-17eedfcb1520b98f12c24ec0262bae27e3749be2a2e73dcd1d3669176851ca35 2013-09-01 10:55:50 ....A 134309 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1833865c6ca96a3497df1642b81b44ca678ac7bb44859666d50a70e9cae8db8b 2013-09-01 11:35:04 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1835b9904d82c13a30e42cf1c61c6e4dec3c7f343a82a140e9633cb500a81eec 2013-09-01 12:10:50 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-186e7123581c2b8fd02a446f64f5108702e720ba947ff18e4f28c9c702aad9e6 2013-09-01 11:56:54 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-187a1db91bd15727bf9c69d6be638159e32a1fce3fea549832d59d19d8690a58 2013-09-01 11:02:00 ....A 134322 Virusshare.00092/Trojan.Win32.Agent2.fkoi-18cd9acc919eaaf58121b7e474af215f8d68e0780de0cdbaa8347a7c1422e8f9 2013-09-01 11:24:52 ....A 244629 Virusshare.00092/Trojan.Win32.Agent2.fkoi-18da04948a1cd19300bc11892c543e3748c4ef34f58f1c7049953cfc7d57b167 2013-09-01 11:15:02 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-190e6872371c6f3933e68dfb50900151b5ded39c26ce7ed2a0a054f9647cb908 2013-09-01 11:09:16 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1a3d85e1d44ead26cbcc5b1893cf8ee87293b4b52a7ddb65727dcc93a66dbc3d 2013-09-01 11:16:22 ....A 134322 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1a5f30391c29255a0f27d7530921bc19b63be9ae511ddc3e06e060b4b3bd964d 2013-09-01 10:57:30 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1a64c75c78a80eb0c9a49a80ba1bfe512c4c00b2da1ce4a74a10886ca9fc672a 2013-09-01 11:35:06 ....A 130891 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1a677d3e0fafae58e7c3303f3815c7185a74b07d508ee9e8b863e77ec95b1708 2013-09-01 11:20:00 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1a74e466f0ce26ee9b9a942d1b0d8f74aa8cf33fc131da464534e6ed42a58834 2013-09-01 11:58:18 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1aecf2d0c53e11842a6313df755e69ec05b332adada1c042ae265cf708bbbfad 2013-09-01 10:41:22 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1b583ba7c44b91d1c6df76398e0b58214313751731903e8587caee8b14facf58 2013-09-01 11:40:50 ....A 244715 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1c114b04e63548ccfa74c1feb10d3b44d216d4ccbb07bad83ccf6151f192a1bf 2013-09-01 10:56:12 ....A 113587 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1cf760b4d00e46d57bd85d36fa782097fda825b8150a96cc8acc47f9fe44ee41 2013-09-01 11:40:14 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1d537bf04cd6777c970fd2109ce6a6059824f44a3743ed9589239fb69f2d2228 2013-09-01 10:41:26 ....A 130897 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1da31e88b43fa856a621a7dc4fa729139c196fa7afc459f909a653f56b5077a9 2013-09-01 12:10:44 ....A 113587 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1db17c7cf7afd4e9758c1c0466ed44f4791f09bb3725bfb1351e67ab7b2baf52 2013-09-01 11:14:26 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1db883561329615450dd420673a88fa79ae0437c6736e3e417e2ec64dffb53e0 2013-09-01 11:36:30 ....A 78664 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1e3f797fd3668efcd13e22df286eff05029f3dc76e714cef8cb7c827e3601430 2013-09-01 11:10:20 ....A 134312 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1e709a6885cc12e111e598e36ff65457f01c47a2228e809a82ef9d51fec1610b 2013-09-01 11:34:22 ....A 113584 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1ebcd7c5daaaab80f01af2cea058a20e47ef8959176d342218c092927cc3b6e9 2013-09-01 10:47:04 ....A 113583 Virusshare.00092/Trojan.Win32.Agent2.fkoi-1ef9f2eb17fb9545b11d2282bccca084791eb2c0a71ba9cafccd3bae2f7e8c7f 2013-09-01 11:01:04 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-214cf5688bf18069ad8eb8dd766ffcdb48c7d88f5e0eb6b7ad017016d5689f2c 2013-09-01 11:49:34 ....A 143725 Virusshare.00092/Trojan.Win32.Agent2.fkoi-21d00bd38bffa1fd418398c787567b7b6d86760001f8351107494b7ca67bda2d 2013-09-01 10:50:34 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-22071565268f88e098d1a4315ef50747ab461b7189684636d11c9e044f64fa2c 2013-09-01 10:40:56 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-220f399b944c69d6afbae2f56a6a00a49fe9e2dc0affe928443ec7b0f724f38b 2013-09-01 11:28:50 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-22270ea85e6c70431ba4359f1cacf3a57d02e78846d72d85694973c8f6e9cf11 2013-09-01 11:55:06 ....A 130899 Virusshare.00092/Trojan.Win32.Agent2.fkoi-223de7a5abc0629f40012e5c3f4365ae0933a7b42d193282be01cd7004777762 2013-09-01 10:52:20 ....A 134301 Virusshare.00092/Trojan.Win32.Agent2.fkoi-226a36f1fd527dd32541cf5a24ef4e028be8d5685cd44b5447ea01379fbcfe3d 2013-09-01 11:36:32 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-22fb420e966640c943d8ad9b5749493cff92c5d7c9d1f7179138a8c597071ac7 2013-09-01 10:54:42 ....A 244637 Virusshare.00092/Trojan.Win32.Agent2.fkoi-22fd941894b26d7e518181ae45366626f6c57afb4440c46523e4b0b69c57af9b 2013-09-01 12:13:58 ....A 134310 Virusshare.00092/Trojan.Win32.Agent2.fkoi-23245d9be173b97fa864198f2622867f0bdf4ec99fe486dfb2875db4b9097836 2013-09-01 10:51:22 ....A 134316 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2350e0a1b924aeaa8f25a541a159a905a12024aaa80f4e5d8dffbb2e894bc04c 2013-09-01 11:44:30 ....A 130890 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2387b74a0d6f59541be9b580d13d3667d67e5da339ed2531f32e90a43d444819 2013-09-01 11:10:40 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-24099fd342532ff0cbe75f1986a90da537c5af2c47ce649374d70de7d298be07 2013-09-01 11:08:44 ....A 244660 Virusshare.00092/Trojan.Win32.Agent2.fkoi-244f82c3700833290ad372e14b65f60e0ecfddbf57caafec8b2202ab02d8810a 2013-09-01 11:14:18 ....A 113596 Virusshare.00092/Trojan.Win32.Agent2.fkoi-248292a105a9f24fd432cef18cf096ed0c5abaa096b3ce6b180e24033543d2b4 2013-09-01 11:34:18 ....A 113584 Virusshare.00092/Trojan.Win32.Agent2.fkoi-250c35cf7037992b469d74f9be62802f50baf044b2923aedd4cec4df4396c608 2013-09-01 11:34:54 ....A 134303 Virusshare.00092/Trojan.Win32.Agent2.fkoi-259576fe3a47d52c2f1066c1c6c52f306763ade2a1d43140553120354003b747 2013-09-01 11:38:06 ....A 130909 Virusshare.00092/Trojan.Win32.Agent2.fkoi-259ab5c0b555d21737b64fec6d1125c6a4e4e7bbe780a02dbaf8cc45b32d6588 2013-09-01 10:57:46 ....A 113590 Virusshare.00092/Trojan.Win32.Agent2.fkoi-25d8109443a553f62568e36d59f7d069c6e13e81d51f62c647fb84038800269d 2013-09-01 10:49:12 ....A 113583 Virusshare.00092/Trojan.Win32.Agent2.fkoi-25fe82d85b2f8b61e0164b3c3ce466846f18d1b7099179229b8b5ae8b08e9a1c 2013-09-01 11:27:36 ....A 130896 Virusshare.00092/Trojan.Win32.Agent2.fkoi-27955991a8a1ca0484a7b9deec25873e001b3d81962053615833901b531d2648 2013-09-01 11:14:36 ....A 113602 Virusshare.00092/Trojan.Win32.Agent2.fkoi-27ba690473502005faec6dbb3de99f68aa089143fa11cf5f3ebcf9aa78c8a6f7 2013-09-01 11:46:00 ....A 130899 Virusshare.00092/Trojan.Win32.Agent2.fkoi-27bc96401968a39142626cef7c2dca93d33da24f115a1e941fc1ff9129ddcb22 2013-09-01 12:03:08 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2819335b6a1f6f2e835e7a66d2c913d3ffaab7fa317a9b3bf5a061e8892fde45 2013-09-01 11:16:10 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-28344f2db26bf1ecd49458b188e8c087063632a47927e53a5cc4c0b0fb6ffa01 2013-09-01 11:21:40 ....A 134307 Virusshare.00092/Trojan.Win32.Agent2.fkoi-28b70343464899c2a7ad91b85436db92cb311d39a0d3fe46ccb105b1427a4aff 2013-09-01 11:59:04 ....A 134301 Virusshare.00092/Trojan.Win32.Agent2.fkoi-290c7e66995a5d4389364996f79a0c4f0970e9c1a7aa5cc68cb9baab799e4d1d 2013-09-01 11:28:06 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-29a1ed106843bcec0404e2c394d7590754fa239721be124400d614e80d462a22 2013-09-01 11:05:38 ....A 113583 Virusshare.00092/Trojan.Win32.Agent2.fkoi-29bf7b5dbbe9bf1eaf813fb3f1c0f87875924647cc811ee1a4e89f9c5d0a5929 2013-09-01 11:12:54 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-29eec1bfd3397d0e97169add6209b7a20bef2b66cbcb7cbcda3fe3f40f154891 2013-09-01 11:42:42 ....A 113587 Virusshare.00092/Trojan.Win32.Agent2.fkoi-29fbf0ecda16144be236f67fdedbc3d560e7df6c6ad7bf2386b74ea4f1a96b4f 2013-09-01 12:12:52 ....A 244649 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2ad72cec3cdfc1e21e824d5c04d103b29454928a03ea8895171c78aa07161cec 2013-09-01 11:14:30 ....A 134316 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2b755946d4e4e8382a854c3d94577322e1bba4a4d7f1fe66bee7984caf70cc4e 2013-09-01 11:16:42 ....A 134325 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2b7d6d3cc862bb1307992c4fb363de608d14dddffe580456b2eefbfeba48b8d4 2013-09-01 11:16:14 ....A 134321 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2ba82f0efd4332b9c4f5a1c2722e1efa73a5951f2f8355c99b966e1282ba21b8 2013-09-01 11:57:46 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2c615a8a1b06c6248465924368ee21a8281ba67bf0d6ceab9a7a52810fc252ab 2013-09-01 11:36:46 ....A 134324 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2ca5af919c930df171895d6494942b8faf09d38c87e7d6fd00e548281bc02412 2013-09-01 10:50:58 ....A 113590 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2ce2bd374efbabd8202863bcd98ae8c5396e88f6a36b194a87dc4fddc80ddcd6 2013-09-01 11:07:56 ....A 113584 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2d1fa498b186e0058a0f5a5a7aad628f19136556a6c20738964269fa8ff217c1 2013-09-01 10:58:20 ....A 130903 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2d542ae625e56f70f62b1c84b32fe6e572f090b008100f862f95a6214724c469 2013-09-01 11:31:22 ....A 134318 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2d6689308f33b8403906e38bb427b03b7bf47333b80cc33b7d449f78eb05ab05 2013-09-01 11:16:44 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2dff9f83cb469ded003120e5c8301896de4efc517ddf42e3cfdc6478635055b4 2013-09-01 11:10:20 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2e18a8a7a65b076f05d424fe7784badb203591d18553d1e21cc2efe12b0376c4 2013-09-01 12:07:26 ....A 134310 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2e1d1cb83afc0e2da7181e270585a550fdf1da3b94b659996cf54ece6b014bfb 2013-09-01 11:15:42 ....A 113586 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2ea16ba3f1688886d139990ea7b1136162473f7e24ff1e685e2f797de5750e4d 2013-09-01 11:03:42 ....A 134312 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2ef24a1cc3ae8459d0b1ab5c3be519c181c8fdf75f5050f4830c79e8bbafff75 2013-09-01 11:16:18 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2f08548a72c95e68a6b354457d82576d12efee31e9b8fd43e7aa624e1c9c25be 2013-09-01 11:13:26 ....A 130890 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2f61c0273e9c298137c42cd6c53aa84a701e720a7412bf726f116438ad9b257f 2013-09-01 12:02:36 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-2f9f3c8a3c6aa7673d03b2de1b7bb41335bdb2a4827c071ebf82fc1d22b08696 2013-09-01 11:25:36 ....A 130909 Virusshare.00092/Trojan.Win32.Agent2.fkoi-30435054705c956d92f056257f85b2297a74bf63f8d87664ab6a34d8f5ad4033 2013-09-01 12:08:36 ....A 130896 Virusshare.00092/Trojan.Win32.Agent2.fkoi-30addc792fc9f758d91a027e2160c4f3fb95c2bffda012e24715e93c2232f16c 2013-09-01 11:57:24 ....A 134324 Virusshare.00092/Trojan.Win32.Agent2.fkoi-30eee0cf109c2654162a92b2de5e7a86529ed8880503d6042f6b978a77ab7608 2013-09-01 11:55:02 ....A 113587 Virusshare.00092/Trojan.Win32.Agent2.fkoi-310b75247b0f1fc91a0e5048917fb0ed237c5430625a29bba057df6ff51f98aa 2013-09-01 12:00:08 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-315f133f1798395069b5d1ab45eecf18451fd24650dc26710ba6e5f695572313 2013-09-01 11:26:38 ....A 143725 Virusshare.00092/Trojan.Win32.Agent2.fkoi-31e6c114adc44f233895898e64df1e22556ec776da92eeb76a955772c5861c12 2013-09-01 10:49:30 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-324468f598596ff1007d79b0dd9c610fe97bb5fcabd9bc6f2f936eaf8736d974 2013-09-01 11:12:54 ....A 134309 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3289bd76c32a712441d781e35b99aa0ce2519c7aa4aa5faa57d2b7d3fbcc5270 2013-09-01 11:55:38 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-32b7016d88f0afb3709ba2af1fb4be314882d1106bbb8f845a36558712a8e0dc 2013-09-01 11:02:50 ....A 113592 Virusshare.00092/Trojan.Win32.Agent2.fkoi-33b48476c354f55621527447d398cc3542eeec11d2f34771dca158f0e11f5f20 2013-09-01 11:55:52 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-33c42b265e91202b289988285eb5e097a59465b86b14558921ecce7253739217 2013-09-01 11:58:42 ....A 113592 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3456aa9e27f8f629e5216e5cba09242436010b5ff84c5972159dfc094573103f 2013-09-01 12:01:14 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3475e2f8a167d0208b8b1ebddcd36b0df5bfb2c2f9b749aed61ff89dfaee6c87 2013-09-01 11:19:04 ....A 130888 Virusshare.00092/Trojan.Win32.Agent2.fkoi-34965caee479c65e0b77d99832f50e0acd2282eb94af64ae596bda9b0256dda0 2013-09-01 12:13:40 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-35d9bdd4b77466f3b32f082d0decd35811c7a7576e142fdd42e14eabad75dbbd 2013-09-01 11:27:42 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-365bd2e40cf3df6b4d598687f37e01546564e6b277ef555c83a73e3924df8619 2013-09-01 11:25:16 ....A 134319 Virusshare.00092/Trojan.Win32.Agent2.fkoi-36785fcf779b43eda8bad7e0dfc222c0f1fa7c28cdb308a144cdd654e3521594 2013-09-01 11:55:40 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-376e3c04573d28c5e9ed170efb7266c802807a39e32881fb8d06e1a885a22be6 2013-09-01 10:51:38 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-37ac223f75d6031a16fcdc5e535e517a23cea5dadfc30d5f923141481021028d 2013-09-01 10:52:38 ....A 113584 Virusshare.00092/Trojan.Win32.Agent2.fkoi-37be4c51da6cdf33d3083af9c1b26b8b623492bce05f83bb836c16200dc852e1 2013-09-01 10:52:22 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-37fcfda2b674926993012f57e36f4d06c91e14c425c07384e2c9485ac8788310 2013-09-01 11:18:22 ....A 244629 Virusshare.00092/Trojan.Win32.Agent2.fkoi-385b3cebf8144fb98ffd007b61d1f9ec413c5dace7e561fcef0339d1c2f51934 2013-09-01 11:35:54 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3930914ab23f20a437e235fc1c506e58a2a875b9be3ae662441da908e91b00b5 2013-09-01 11:27:28 ....A 244691 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3a04296755923d093459b8783b60084d6ab10e2dc07c7dade2b8ee2ca0281363 2013-09-01 12:12:22 ....A 130901 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3a20803484c8c72e0f637b62fb364d0602a8a2fd1830870ba231562f47b3fc82 2013-09-01 11:15:20 ....A 113583 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3ae36abdffcfb5402b40ac93a374a536ab50497b1cd25dfec14749d59b41fdef 2013-09-01 11:38:34 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3b4a0fc8380662eafe73dd7ec376eedddc65d6b754f0e3cfd2364bb37c3a8436 2013-09-01 11:56:32 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3b4b3e102bb6e69a215622034596a3073f8b6ff91dc26bbeaf74d2861b930125 2013-09-01 11:42:20 ....A 130893 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3cc492653a8b1d9b1873251c2ed161c0d6308a9a97ff15512f50dc2d5596c187 2013-09-01 11:14:44 ....A 113602 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3cc6a3c26cd58c149ca4dca447dca9313836310e3c0413942d33bb195a3b7514 2013-09-01 11:03:30 ....A 113598 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3d29242c5b8178c618abe8c96189277914e2e4a2714a413d0db1dbd6a481eea9 2013-09-01 11:53:52 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3d43d762c03b1e084aa7329745e7d75ed8671ccdfcb37e12d871815eddcf752d 2013-09-01 11:47:12 ....A 134319 Virusshare.00092/Trojan.Win32.Agent2.fkoi-3deeacef6c89ef6914d39bf1eea21c5a2db361170b92e33fce16708ed68793b0 2013-09-01 11:13:32 ....A 113602 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4044ea1e90ae9ce0d32e9615290b185df2bae3d4f5a5e2796e187b784d13db95 2013-09-01 11:27:52 ....A 134316 Virusshare.00092/Trojan.Win32.Agent2.fkoi-404e2901b8411693998037ae2bf621db1e503e309196c11534c10b668ad0268c 2013-09-01 11:17:52 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-413189829ed62bfa453a11412facab8ba658ff1593a37399605986b1d7b90e63 2013-09-01 11:17:28 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4165f53c74ef553846d75c73c53abb3c3a3dd1306d69ce07ed1816f6dec19bea 2013-09-01 12:07:02 ....A 143731 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4168a4c211df53e4c639563cb4f5d8138d27b24f28afe7f7faa9858f45575208 2013-09-01 10:52:38 ....A 113596 Virusshare.00092/Trojan.Win32.Agent2.fkoi-424e14728f5a120deb005538cffafaf9c6d0409723e18be25ac9991773792848 2013-09-01 11:09:46 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-42b5c8dcaff10cb87ae439a506ac24511c838e8c9f2fad863c8b42ffff441a38 2013-09-01 11:57:58 ....A 134301 Virusshare.00092/Trojan.Win32.Agent2.fkoi-42cc613291a7fcbf6bf629bf71b6032beb8385f3c6aaeec420bc2d80e6f8096e 2013-09-01 10:57:30 ....A 113602 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4418f36865a4241c440e993a37ab008e6fd03b5165692ea4bb564fcdfa53ece8 2013-09-01 11:15:22 ....A 199740 Virusshare.00092/Trojan.Win32.Agent2.fkoi-450e3b8323ff6248e357293a91fe02ff71ceebb8c45c8ec172a7b9389bd682b7 2013-09-01 11:42:34 ....A 134316 Virusshare.00092/Trojan.Win32.Agent2.fkoi-46075d842620cfab0da909008767450a3a0fe73b2487a53dcd141afb83f7092f 2013-09-01 10:57:08 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-460925e2ad1a30d6effec739dd29d6146ab6c7f8e5c53d63e0d8bf173969e423 2013-09-01 12:10:30 ....A 130909 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4645edaa13501a6209bb376a19ed5794b2ed82d7aaccd792adc930f1dc9a39be 2013-09-01 12:07:40 ....A 130909 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4648cc4c2bd26d6acb7808bdc22d4d38c5fa546c799aa5969848c5eb785b0d4d 2013-09-01 11:32:10 ....A 130904 Virusshare.00092/Trojan.Win32.Agent2.fkoi-46587377106d44443ed5c571ac1b5b38642b1a1cec2a821607ebcce50bb1ee73 2013-09-01 11:19:28 ....A 134307 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4787f9adb8ec546035e1dca1728826a6f97be9b46df4b45543a7dcbd8c04ae5a 2013-09-01 12:13:24 ....A 143733 Virusshare.00092/Trojan.Win32.Agent2.fkoi-47f15f017ffa74e5a68029e658dd72605546bc0c92167ecdf359005f12388ae4 2013-09-01 11:40:08 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4837d53db145984b913d7caa125daadc8bad7102c339237d50fc4b8f05a4fd6f 2013-09-01 11:24:52 ....A 134322 Virusshare.00092/Trojan.Win32.Agent2.fkoi-48495901f2119d1cd92dbc04f6183513ba728bb3a59a5de64e103a2443c194e0 2013-09-01 12:00:18 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-48660a44673d6b3e6d71ccb46c6cb3c2baa573adb364d1254de4c8a146fba988 2013-09-01 10:57:58 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-49169064bf24c7f768f176bf3dc5a7989878b1e36b6ddb3a2269b6e7bbb27ba2 2013-09-01 11:17:30 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4b020fcbfd4a0b3a678329580b64dbfe3c686f5368bec03a87b8e64a484e94dc 2013-09-01 11:40:48 ....A 113604 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4c56c7e20a4bb126217572a6e4f1b47e22f36bc328d86bf8df169fa3f520c48f 2013-09-01 11:15:52 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4c6d567a669e42cdfa110ff40cc2f4812bac5696a9a0b7519d8e503d065925e4 2013-09-01 11:39:02 ....A 134301 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4ca34127cde32d44e5adc2855dd24271e8721796dbc63cf3f51af4b5cce292ac 2013-09-01 11:39:42 ....A 113599 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4d237f772f22ff49eec6b8e22154577af6c90feb9c8913cb307633c571a49afe 2013-09-01 11:43:46 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4d94c34e58bad77848e86b98f264fe83ece6a77a42679ef7970d2303a9760bc0 2013-09-01 11:57:04 ....A 113587 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4dce34650d407c2e5844037652939ff1c1ebf4e6a55ed4410a965ddf1ea194bb 2013-09-01 11:16:12 ....A 113589 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4e5612a58ac123b77105620f23dc63f141879bee0231a7ed61c336e4a8eb5ae6 2013-09-01 11:22:50 ....A 113586 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4e68b8ffbdf379e0f023aeb86d1039a67eb4187826f686010f007bfdf5420e9d 2013-09-01 10:52:32 ....A 143725 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4e89d7424f689bd9d89f29a0ca2498a94239103bcecb9fd9d149ab6fd5313fcd 2013-09-01 11:55:08 ....A 113602 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4eeacde2f4686b7c61fd2f7d7379bea79a705ce1d9499f1a0571ff92b062f906 2013-09-01 12:14:40 ....A 134307 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4f070748a837b79b3938dc9b526d18c46c226c5fbf88587ade9f1645e26754ff 2013-09-01 11:19:26 ....A 134318 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4f2011463cb34b3f67dd15c3ddf9215430ca115e2d2506817fda37c09276f1fd 2013-09-01 11:19:30 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4fc4fd3dfc0bd714e2cf32cfcd9af18d99cfad287928c9b5ba2c9b82788dd3d1 2013-09-01 11:59:50 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-4fc8f73a35684c5f9dc95be107309926d7db63b85ba75652fbed77ef1d645dd2 2013-09-01 11:03:32 ....A 113602 Virusshare.00092/Trojan.Win32.Agent2.fkoi-506ed04dbac056e42635c84f2049450f1496f1eb18d007bf5d80444bb3e83fef 2013-09-01 10:49:20 ....A 143734 Virusshare.00092/Trojan.Win32.Agent2.fkoi-50d4935322035bc2ed7828054a757f6d4576b3b04be6fd6e113635404fcaa5f6 2013-09-01 10:50:36 ....A 130903 Virusshare.00092/Trojan.Win32.Agent2.fkoi-50fca816fb7397b49e4f8e8da1e296ed8a1fed2ced1c1955220d8528affef121 2013-09-01 11:36:44 ....A 113601 Virusshare.00092/Trojan.Win32.Agent2.fkoi-513d271ced8d5439b6f7d1fea980b546ee8955eb2b7dff8119a686be29aa9f4d 2013-09-01 11:15:14 ....A 130909 Virusshare.00092/Trojan.Win32.Agent2.fkoi-51bb98de06c434c1a1993e2d8e5092e9f357722088091427d22a95707d10cfe4 2013-09-01 11:11:48 ....A 143733 Virusshare.00092/Trojan.Win32.Agent2.fkoi-51efcca8863ff5b41654a5888d9dd047c68920afab3808d3bfe5099de0d0d50c 2013-09-01 11:01:04 ....A 113593 Virusshare.00092/Trojan.Win32.Agent2.fkoi-52ddbfb5822835d5d9ace53e382605b95d21fea87edb929c69a195035d61d655 2013-09-01 11:56:14 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-52f123bb9ed657b4fca96a5925a5de2d9061d2fb8fae1bd3b5dc542d7a7a4d9c 2013-09-01 11:33:24 ....A 113581 Virusshare.00092/Trojan.Win32.Agent2.fkoi-52f79c5719f9ac44b9521cf48b7e3af1eaf08e87cbca054410cb6ed2d7690497 2013-09-01 10:41:16 ....A 113595 Virusshare.00092/Trojan.Win32.Agent2.fkoi-535dcc2a436ce9452931cdc1aa776605e013656508cc56690e456deed7b01231 2013-09-01 10:43:10 ....A 113724 Virusshare.00092/Trojan.Win32.Agent2.fkoi-53ce456e27bd2db1c89c4a9d955d2a9771bbc1bb6d5a4bd5fd2eef16c15270e1 2013-09-01 11:26:28 ....A 126664 Virusshare.00092/Trojan.Win32.Agent2.fkqs-26240f2e8e0f7a08e880f5539ef37b9cd826525ff941be1a1606822be5058a3a 2013-09-01 11:35:52 ....A 32768 Virusshare.00092/Trojan.Win32.Agent2.flnr-2839a87a12ee1a6ad40869d5f0ed42dba96d6e970c8872fc2a22e59cb5f0a9c0 2013-09-01 11:19:16 ....A 36864 Virusshare.00092/Trojan.Win32.Agent2.flnr-2c6f2ea41bdaa5566b321e1214ecea047e4e58f3d7079c4a1fc3f874d38c03ff 2013-09-01 11:55:38 ....A 32768 Virusshare.00092/Trojan.Win32.Agent2.flnr-42421f212f8ef83d83ddf86c3d42a45035a07c53c71aaf34516f92787b93669c 2013-09-01 11:53:10 ....A 380928 Virusshare.00092/Trojan.Win32.Agent2.gpz-063e4ee176e8e45a377ba826284ae949032c0a258bf0d7132ab95ec1d77426c7 2013-09-01 11:45:46 ....A 145920 Virusshare.00092/Trojan.Win32.Agent2.gvm-726d0f704399e9084b6537dcbd1098ba5ba5aca5504627e6a600fee85f259d0f 2013-09-01 11:09:38 ....A 49152 Virusshare.00092/Trojan.Win32.Agent2.gxf-252847e8afec396ccafc9d5aa05017de9525ee800c51ef6941d2fd88a74f0cb5 2013-09-01 11:22:06 ....A 41472 Virusshare.00092/Trojan.Win32.Agent2.ils-11a8e8cad02f4404ed688f7785493c0429caf5cc3b647a3ce7b8c62dc539aa63 2013-09-01 11:53:14 ....A 843776 Virusshare.00092/Trojan.Win32.Agent2.jab-fce724068f91f776dcca57894968f7b9434c820548ce6eef241367dd01635e7d 2013-09-01 11:02:14 ....A 13428 Virusshare.00092/Trojan.Win32.Agent2.jjt-fa3236553c60bd7738a8259e350042e02a72ddafadc7ca99d0c806e9f0fae4af 2013-09-01 11:43:08 ....A 1059230 Virusshare.00092/Trojan.Win32.Agent2.joix-3e8570838b7b911f2cb4d2e7f4f8d48f9f9cb53f74ee0b66704901d2170aee1a 2013-09-01 10:53:54 ....A 1577513 Virusshare.00092/Trojan.Win32.Agent2.joxp-2ec788ab810cfd67e117462ceccfabd87d2c196c51144ab79ca151bd69eeadcf 2013-09-01 10:42:44 ....A 57344 Virusshare.00092/Trojan.Win32.Agent2.jqci-5fb381dfd939d0c6c9b5a7f30bd81c9cadf33670ac39ee1fbae238edc47bf11a 2013-09-01 10:50:46 ....A 32768 Virusshare.00092/Trojan.Win32.Agent2.jqfb-31ed7f59055baa9a43e453748e3601f795bb325d924f818fef1b50a113e1c936 2013-09-01 11:25:18 ....A 11284 Virusshare.00092/Trojan.Win32.Agent2.jqfb-3ad7c7af5740aaf435a566f95c3b7b97cd056e4c9d679aea1aee285412d4e181 2013-09-01 10:46:46 ....A 32768 Virusshare.00092/Trojan.Win32.Agent2.jqfb-4b02acdf2fafdaf217d43a676f923cdad5584d66ccb02d4c703850808d12b859 2013-09-01 12:10:30 ....A 311432 Virusshare.00092/Trojan.Win32.Agent2.jrcp-6210335eab2da6402da4dfac85ae59a5842a9e57cd02f1886b3cebebe322e274 2013-09-01 11:52:08 ....A 14528 Virusshare.00092/Trojan.Win32.Agent2.lhm-4c4c881f4ebfb7d73433694be88ccb3ff2a36249e4da04462b7f8337c8e268f4 2013-09-01 10:45:54 ....A 387397 Virusshare.00092/Trojan.Win32.Agent2.lmi-5173c2ff8e3ae02453f550a61ae78241e1a3958b89a263af5fdb7b5e695b3172 2013-09-01 11:36:20 ....A 387397 Virusshare.00092/Trojan.Win32.Agent2.lmi-e0632ed092d739ff8e0d6d75931bc95bc2e97b55f2e5df6854f201575671effe 2013-09-01 12:02:04 ....A 158208 Virusshare.00092/Trojan.Win32.Agent2.lou-365247c7f94a7c23c9c8661e2bb080e257a0bc4ab45b4dc6171fd9273b3a1d61 2013-09-01 10:45:36 ....A 158208 Virusshare.00092/Trojan.Win32.Agent2.lou-61f481a7bb529cb8587102b8474c2797b6b31107468eb7e223f590c4d78f7ab5 2013-09-01 11:54:20 ....A 6209605 Virusshare.00092/Trojan.Win32.Agent2.lse-5388131c825e179fd346e4e8c953da624ce446836a9e8383e0f9c9f4ae61357a 2013-09-01 12:14:32 ....A 51712 Virusshare.00092/Trojan.Win32.Agent2.lsw-26d2564588f78d8fad0026493c887a70e41fbbda47b1ee3088e5a34ba9a84209 2013-09-01 11:59:30 ....A 118784 Virusshare.00092/Trojan.Win32.Agent2.lwc-f468faa251af5e594e048ce3758b40ba5eed86ff8ea14bd1e670163096dc7470 2013-09-01 11:50:34 ....A 17408 Virusshare.00092/Trojan.Win32.Agent2.mag-f2faf3bf714378eb0269d5aa4c2d30abd35b289b3457da09d7314ced7149756f 2013-09-01 11:51:54 ....A 97280 Virusshare.00092/Trojan.Win32.Agent2.mrs-79b1ad2e0afb9abcd0f3f30e18c234245baee4013da5f93151f37389fd38a054 2013-09-01 10:53:48 ....A 62496 Virusshare.00092/Trojan.Win32.Agent2.n-1301d797f476708d35cc6411ef8d5d2d9b8e96da2677763d9c5240c224214955 2013-09-01 10:50:34 ....A 127488 Virusshare.00092/Trojan.Win32.Agentb.aapa-055afd16b9e52713d66e4123d71096d6120a69546019d7b9b8eb6b768173918e 2013-09-01 11:41:16 ....A 295692 Virusshare.00092/Trojan.Win32.Agentb.aayg-00e900473166a258975112a8d71eb400e3cd6eb698e3bcf51fe81dffc5827cdb 2013-09-01 11:08:12 ....A 913920 Virusshare.00092/Trojan.Win32.Agentb.aazf-64416796693158ee4fdf7dc5e0d0a7cdc48968a6e471eb2dc2460d3eb755681a 2013-09-01 11:54:56 ....A 913920 Virusshare.00092/Trojan.Win32.Agentb.aazf-bde28cb48e1b68bbf3fa4ece39ae81bf6e5de8e7c777e79c4e90c7b298174ec9 2013-09-01 11:46:16 ....A 10240 Virusshare.00092/Trojan.Win32.Agentb.abq-416b51979d7d2b79b40d0f1edfe12f59bc04e554b3062bfe5c92574fc30cd48d 2013-09-01 11:33:04 ....A 343040 Virusshare.00092/Trojan.Win32.Agentb.accm-c406a53f2af8fbf47b32a02161026b02259087cf57809c8a63052d39f1d0b6a2 2013-09-01 11:02:16 ....A 585567 Virusshare.00092/Trojan.Win32.Agentb.acfk-0123969168caa91af4c601afa02ad2865f9593dce4703b5ee116ee0dadd70a59 2013-09-01 11:49:44 ....A 353792 Virusshare.00092/Trojan.Win32.Agentb.achk-e454c2bf69be5240c285f2d643b724c604dfeb939e94f0928cec081a50683c55 2013-09-01 11:52:42 ....A 15464 Virusshare.00092/Trojan.Win32.Agentb.acof-0c9818b2de8b89c21353c1b771cd4145a3a8bc6882d622c45e8e99d9340d73b6 2013-09-01 10:50:38 ....A 65536 Virusshare.00092/Trojan.Win32.Agentb.acok-22b9c9ec125eb33312b4fd948c17926c55386e23b748aad4d2cc64eaeae331da 2013-09-01 12:01:40 ....A 972288 Virusshare.00092/Trojan.Win32.Agentb.acpo-0e1719752f01bf840aa69640c2c75f28d8f9b75f8c663bd3fc3234f84e32d13b 2013-09-01 11:01:28 ....A 3477504 Virusshare.00092/Trojan.Win32.Agentb.acrk-d667c5157b2aa63837cdb0f6c078bd5cfa7181634279eb5ae0feae7b400a4a4f 2013-09-01 11:00:00 ....A 131072 Virusshare.00092/Trojan.Win32.Agentb.adkr-004e76fb2ba7ab3d751cf6b76cb8cbf2d3becb1a08d9c2dcf4b7ac6e319da51f 2013-09-01 11:26:06 ....A 626688 Virusshare.00092/Trojan.Win32.Agentb.adkr-034cd97620ef3015085fa2adfb8cc39cf6d9afac417f973b0cf9be6e5ad50617 2013-09-01 11:21:28 ....A 65536 Virusshare.00092/Trojan.Win32.Agentb.adkr-03fa6440bcb33949ac0e7080a5d010c2fc0aa99b64f10494acfa2a68a7d1e348 2013-09-01 11:49:34 ....A 614400 Virusshare.00092/Trojan.Win32.Agentb.adkr-05401aecba90c5d75c815e87ddd12e475713b2fca1a27b7cd480e79f358104a9 2013-09-01 12:09:22 ....A 581632 Virusshare.00092/Trojan.Win32.Agentb.adkr-0563f7779b0d4e385c21ae96787043aabf73ebc37c9b88f13f7a415ba44633c9 2013-09-01 12:12:26 ....A 196608 Virusshare.00092/Trojan.Win32.Agentb.adkr-05d69ef4275fac73286124157bf35e977b5bf2519206190420690f9d53f3191e 2013-09-01 12:12:20 ....A 499712 Virusshare.00092/Trojan.Win32.Agentb.adkr-06c47f1c4b67b3964528f5998d30e4be60de4ad48a547efc50f481c074013502 2013-09-01 11:34:24 ....A 512000 Virusshare.00092/Trojan.Win32.Agentb.adkr-0708bf6dc2d4fbc4f9b4b0e35a398ebc1abb182a87f3bbe3213f8ec695370506 2013-09-01 11:02:42 ....A 548864 Virusshare.00092/Trojan.Win32.Agentb.adkr-0bc78d69e27e5b0e29f2917607c8ddef4a348773269a4691774ace1b9a1d3aa9 2013-09-01 11:57:14 ....A 552960 Virusshare.00092/Trojan.Win32.Agentb.adkr-0ca8dc9d9d8469d78ea8045f74e52243759e52e09f480116f54289672d23b99a 2013-09-01 11:54:16 ....A 524288 Virusshare.00092/Trojan.Win32.Agentb.adkr-10742379293b9f756fd25bac64fc9a30e36b6a35c7487a01fcf93622fb2eacc7 2013-09-01 12:14:46 ....A 839680 Virusshare.00092/Trojan.Win32.Agentb.adkr-108e977f71759ac7d303ca9a76b33c440a70f94a68a3e603704afe85de849692 2013-09-01 12:07:38 ....A 131072 Virusshare.00092/Trojan.Win32.Agentb.adkr-10dc4309649351c38b5fdc10662d81b8b32764d8baece7a8b8565fbaad9a0449 2013-09-01 12:13:28 ....A 589824 Virusshare.00092/Trojan.Win32.Agentb.adkr-14a985305e494a71ddb58963e159a318ff23cb2d2373d7b91717a21223cc5ada 2013-09-01 11:01:22 ....A 393216 Virusshare.00092/Trojan.Win32.Agentb.adkr-1735a3181187e3ff08f90e347d890c3df2011660cdcd501b26829e897d95a2f2 2013-09-01 11:01:08 ....A 614400 Virusshare.00092/Trojan.Win32.Agentb.adkr-1a09b99cc49505093a535cc57aa3deab12970d18f8416b365bbd5d8a974d5028 2013-09-01 10:58:16 ....A 528384 Virusshare.00092/Trojan.Win32.Agentb.adkr-1c4fcff23a29745f4898a96751ebc60a54f24d887eb91c1c94eb0e8b91dfa288 2013-09-01 11:12:46 ....A 454941 Virusshare.00092/Trojan.Win32.Agentb.adkr-21bf456659e7996f53ccaf373624583b5037665097656bddb094f43e8cdf6ada 2013-09-01 11:50:52 ....A 131072 Virusshare.00092/Trojan.Win32.Agentb.adkr-22e14155566cc3ea5f0704e09e6d64bc7184ade612b8c9f8a48068a36601a787 2013-09-01 11:28:16 ....A 917504 Virusshare.00092/Trojan.Win32.Agentb.adkr-253777944557b0e9330b3ff2cf2de4fa51a0bc549e81e8ab3cd57c8f97fb51b5 2013-09-01 11:16:18 ....A 917504 Virusshare.00092/Trojan.Win32.Agentb.adkr-25513f2b017ee242a254117f14ff49bb55f034a64265724e8e76d49a696b2d60 2013-09-01 11:41:36 ....A 499712 Virusshare.00092/Trojan.Win32.Agentb.adkr-28d1d13be96670d59eb8307047379e8dec7f599ff26d86e427fbf03a204540c8 2013-09-01 11:12:38 ....A 196608 Virusshare.00092/Trojan.Win32.Agentb.adkr-2fc6523c308801e475c254623d07e7099a4ec8a04e9fc2752132e06d8de65ac4 2013-09-01 11:22:52 ....A 65536 Virusshare.00092/Trojan.Win32.Agentb.adkr-30cb00bcf169729ec6b502db0310d764cd9a7df6fdde66195ee5c3ed43f9df4c 2013-09-01 11:19:54 ....A 552960 Virusshare.00092/Trojan.Win32.Agentb.adkr-33416753c81925166a29c282531198e21c8d32b5c965625943d60d9c0b82a69c 2013-09-01 11:19:58 ....A 249856 Virusshare.00092/Trojan.Win32.Agentb.adkr-3381cb112e9e4f91dc5a7538ebde56fd765dc7922cafc504989f336fd4fd8439 2013-09-01 11:10:56 ....A 516096 Virusshare.00092/Trojan.Win32.Agentb.adkr-35ce4692551db8155e1ed53bd011505c4729185f05d965c476fa31a0137bdf22 2013-09-01 10:59:16 ....A 548864 Virusshare.00092/Trojan.Win32.Agentb.adkr-369239bb821f706f73a5200a7cbb4eaf37582bc5fb075a4c3df68db879c8eb3e 2013-09-01 10:59:04 ....A 548864 Virusshare.00092/Trojan.Win32.Agentb.adkr-3754a3ce5c7289bc74a58842b056b9f1dd91f421cdedd375298fb2fc22ffd44e 2013-09-01 10:56:42 ....A 552960 Virusshare.00092/Trojan.Win32.Agentb.adkr-398ab1878df980a0297a8da2fb170506b57e84801b74e33ac3a9a0591189bf36 2013-09-01 11:17:28 ....A 651264 Virusshare.00092/Trojan.Win32.Agentb.adkr-42bfacb6bf9312966fee6726c34c60dd63ff2f864bbe007ea0230a27ecdd8ad2 2013-09-01 11:17:58 ....A 569344 Virusshare.00092/Trojan.Win32.Agentb.adkr-4aa14973479943727c6cf502416c00a4876d2c0125480bff59871fb788d0a8be 2013-09-01 11:09:20 ....A 516096 Virusshare.00092/Trojan.Win32.Agentb.adkr-4f7a113d1b1f56da551d69739197204516d0137d11547cb42a20c7ef13de1c71 2013-09-01 10:58:18 ....A 196608 Virusshare.00092/Trojan.Win32.Agentb.adkr-504dbd155ecec2cd0df28458f35a5afac3291cab7146795b0b9f7c782afb72c5 2013-09-01 10:53:50 ....A 573440 Virusshare.00092/Trojan.Win32.Agentb.adkr-924236c6ebe91ffa0044ff0a46ba890a81dbe3fada16418e2e1e510ac5b96e6f 2013-09-01 10:53:50 ....A 589824 Virusshare.00092/Trojan.Win32.Agentb.adkr-a1c4906552394fdc4efed37b0503d13d734f3aa0baff7d2766f8de1ea8c62713 2013-09-01 11:36:52 ....A 569344 Virusshare.00092/Trojan.Win32.Agentb.adkr-c117196b5844b6b85aba82e418f6dc960f1ab7d19a0e55938858fd08d97e5b29 2013-09-01 11:10:56 ....A 507904 Virusshare.00092/Trojan.Win32.Agentb.adkr-c26f5632fb49cb95cf5f29e95b8973e1a246ba425258a6b4cce07fe00a142bb9 2013-09-01 12:12:52 ....A 794459 Virusshare.00092/Trojan.Win32.Agentb.apuz-23c22bb85daa83724bc34259606611d403078bf544c7496af7ed62f0d788a26a 2013-09-01 10:47:54 ....A 250880 Virusshare.00092/Trojan.Win32.Agentb.apya-3cd5edf9ddefcf18499aaa9b6c4927dc91a69c2e253ab7814aad56a3dbca3a90 2013-09-01 11:21:32 ....A 2228224 Virusshare.00092/Trojan.Win32.Agentb.atmj-0edb45eb8a480c88c0574b1c045406df06dd6b90dece2b50f946274818f5f35e 2013-09-01 10:54:54 ....A 122368 Virusshare.00092/Trojan.Win32.Agentb.bfmo-f44cc7ca973ce11428fbe9cff1df41560448e27d9080871e02421955a8ee6dc0 2013-09-01 11:21:08 ....A 122880 Virusshare.00092/Trojan.Win32.Agentb.bfmo-fdb6667531065523168bc7710cc749bae7cb0b135bdba1546dfe389ce5e37970 2013-09-01 11:13:42 ....A 1510353 Virusshare.00092/Trojan.Win32.Agentb.bpvj-19c332f8474041be6f0b8e8b6b0d0b377445cef2ddb6c5946323bf6ca51ffb6a 2013-09-01 11:23:28 ....A 13824 Virusshare.00092/Trojan.Win32.Agentb.fqg-511fe6c90d21d21910e04762ed79f43891486da132027b120cad8a5d5893a47b 2013-09-01 12:12:32 ....A 1186884 Virusshare.00092/Trojan.Win32.Agentb.htu-002b0b78f233641bea228116ae4f06b252c8f4ef0f0838a5cbc991432e9268da 2013-09-01 11:22:36 ....A 1186856 Virusshare.00092/Trojan.Win32.Agentb.htu-01ecf1537c5056465ad01f1b0e37d58fc5303567391d217f703f5d862f5109fd 2013-09-01 10:58:02 ....A 1186872 Virusshare.00092/Trojan.Win32.Agentb.htu-048c32358c89119fe13760244a5f17809317159362313b28a18dd5792be2b0a6 2013-09-01 11:03:28 ....A 1186868 Virusshare.00092/Trojan.Win32.Agentb.htu-06e77a581f3b5970d2e9d91bd0e9e63aa5bba3b03d164e4491b7d76490984cc4 2013-09-01 11:34:20 ....A 1186860 Virusshare.00092/Trojan.Win32.Agentb.htu-07663c428faab9df187c78a03d4aa281b1c2cfd9b326d852044e9683e2562b34 2013-09-01 11:42:20 ....A 1186844 Virusshare.00092/Trojan.Win32.Agentb.htu-0920cced602a9045240b0fbb5a5d5d93f2f2336d7db9cf53b6dbf406780fca11 2013-09-01 12:01:10 ....A 1186856 Virusshare.00092/Trojan.Win32.Agentb.htu-099e5f0045dc3c0459f821b29e74257c7df991ce9026b18af1012d9c9a47052f 2013-09-01 11:23:30 ....A 1186852 Virusshare.00092/Trojan.Win32.Agentb.htu-0e4e82f67f05f1c93d6e00ce9fe1ef1facc49da03ee632969ed4267383c8e9a2 2013-09-01 11:44:20 ....A 1186852 Virusshare.00092/Trojan.Win32.Agentb.htu-0fd0f42d2649262675dc7e389dddb9db060489fac259260d1f0c49fad63b94a1 2013-09-01 11:32:16 ....A 1186860 Virusshare.00092/Trojan.Win32.Agentb.htu-10d3d7af81e5901d3f0dfcd89c206b4fb1a5a3b53cd873e2d8f2d02264e89da9 2013-09-01 10:41:04 ....A 1186860 Virusshare.00092/Trojan.Win32.Agentb.htu-17d8f4962bee1d853a1f241bb5f14ac562667b188a237e712d1eec5b3086f479 2013-09-01 11:44:48 ....A 1186884 Virusshare.00092/Trojan.Win32.Agentb.htu-1bc5d719706e7ebd73ac41f52d02b414b347f1e713d32a87a3aa92c25f3332a0 2013-09-01 11:18:54 ....A 1186864 Virusshare.00092/Trojan.Win32.Agentb.htu-1c6ebd5e703a425df677487a0287b42105d2b51c4f302b32892d0bacdc0902e2 2013-09-01 11:27:18 ....A 1186872 Virusshare.00092/Trojan.Win32.Agentb.htu-212859401b63ffcc71e42c99d026b79344c30ca5668278ed8d21857fba96312d 2013-09-01 11:20:54 ....A 1186860 Virusshare.00092/Trojan.Win32.Agentb.htu-216f35dcc296e28b8efbf53a7cf236bfe417325170d8f8f12afba6387f540a00 2013-09-01 11:49:10 ....A 1186860 Virusshare.00092/Trojan.Win32.Agentb.htu-2220ccbb0415a0a11e01e791025c10e5d87c10ef1cf8fcc40de57e077cd4d30d 2013-09-01 12:05:54 ....A 1186848 Virusshare.00092/Trojan.Win32.Agentb.htu-240205f189d33bc6cdc18bb9267a5962f799fc4fe9dbfd05fd36f602baf10ea2 2013-09-01 11:56:12 ....A 1186860 Virusshare.00092/Trojan.Win32.Agentb.htu-2566622272e6b62124c70df05e57a2625d35817cd7353ecaa51a08b30701641d 2013-09-01 10:46:14 ....A 1186868 Virusshare.00092/Trojan.Win32.Agentb.htu-28ba8b91fc8e16e7d1d7d32be1a47c8ed372334814109f195aee6b998c70cd41 2013-09-01 11:28:10 ....A 1186876 Virusshare.00092/Trojan.Win32.Agentb.htu-29bbab396fcac8123502cf31d8a9b4b3bd74a8e20f9869372727fe0300de092f 2013-09-01 11:27:30 ....A 1186880 Virusshare.00092/Trojan.Win32.Agentb.htu-2c7e3e49e4ccbd7cc16630283cba27e7faa0da0bf4267cd91a21d091e0e55a2b 2013-09-01 11:25:38 ....A 1186872 Virusshare.00092/Trojan.Win32.Agentb.htu-2cc52c3b6a5c3b1e9f74ea7d0b041a23efaa87d0ba472cf8a8923dc633418cf9 2013-09-01 11:25:38 ....A 1186892 Virusshare.00092/Trojan.Win32.Agentb.htu-2d036647c4cc08b7838cb109a1b3963a5b5a9e16d94e07e909137d37e082031a 2013-09-01 11:01:14 ....A 1186900 Virusshare.00092/Trojan.Win32.Agentb.htu-2da6f445e966550339b97a3f177a2117f6cadf017819ad9f355d2d85a5b8dbab 2013-09-01 11:04:26 ....A 1186872 Virusshare.00092/Trojan.Win32.Agentb.htu-2def844740899a784c389f1b62e61ff193ad2b0476ca26cfeb2868ce31e14dc6 2013-09-01 10:57:52 ....A 1186884 Virusshare.00092/Trojan.Win32.Agentb.htu-2e1b3fef089c96e17b39ed31aaed8ed52441bcc2f37c28eee130cc4be6686308 2013-09-01 11:47:48 ....A 1186868 Virusshare.00092/Trojan.Win32.Agentb.htu-347126d780ff81de2814188db877713debaeb56ce8b4bc9f97ee7c8dcf20f833 2013-09-01 10:51:10 ....A 1186888 Virusshare.00092/Trojan.Win32.Agentb.htu-37e9646f93a218e25ef80ef6620a85b4076361fda5468b655d28431698c92761 2013-09-01 12:02:26 ....A 1186880 Virusshare.00092/Trojan.Win32.Agentb.htu-382c905cbd9d050b75448e3a37cdcd3f53a59764d92fec2469c97eecde3d5fb1 2013-09-01 11:52:12 ....A 1186848 Virusshare.00092/Trojan.Win32.Agentb.htu-399caa1ead0ef96ce34694766feac66c25385ec0d46302af970b5588e60390cd 2013-09-01 11:10:12 ....A 1186864 Virusshare.00092/Trojan.Win32.Agentb.htu-3d796a17aff5a01f860ba43fe7a19ee8de1c478229f3b0f1264ced05d7841e9c 2013-09-01 11:39:22 ....A 1186876 Virusshare.00092/Trojan.Win32.Agentb.htu-3de9ba98f32d841ce2522dde71c65a5ddc77a70330c93586671d57edd48add49 2013-09-01 11:49:08 ....A 1186900 Virusshare.00092/Trojan.Win32.Agentb.htu-414365aaedd921a5e3762dc1415e7e166006a60527e16394961c0787427f350a 2013-09-01 11:56:58 ....A 1186872 Virusshare.00092/Trojan.Win32.Agentb.htu-456cd4e3bd5aa44eda497304bf6527ff66d61dea295ba8be63112004ee695051 2013-09-01 11:15:28 ....A 1186896 Virusshare.00092/Trojan.Win32.Agentb.htu-45c33f31454674adafc699166b42ceb1cb88e9dfac482a9bb2d1b7a401be9948 2013-09-01 11:31:32 ....A 1186860 Virusshare.00092/Trojan.Win32.Agentb.htu-46bebaea9dde070a97750ceb0b0103ddfc97486f69f5909f827536c18ed8c17b 2013-09-01 10:51:02 ....A 1186876 Virusshare.00092/Trojan.Win32.Agentb.htu-46ff8116963bf9cdf7ad0cb398b07be5a33c339dc4af7f68aa0fbac8ba56ea65 2013-09-01 11:55:32 ....A 1186876 Virusshare.00092/Trojan.Win32.Agentb.htu-4b3a3cfd9ddbeb6ab43189b809f45e2a3eae207aa58a222838e9fc702debeb5d 2013-09-01 12:11:12 ....A 1186868 Virusshare.00092/Trojan.Win32.Agentb.htu-4cbdb0308c4b0315cc05f4d61b7c6ef5472a91296879f05c416ead108d68fad1 2013-09-01 11:13:20 ....A 1186856 Virusshare.00092/Trojan.Win32.Agentb.htu-4e9ed11ce46a9da984dcbff75cd36353232e1638badada76d210147db3373ee0 2013-09-01 11:31:30 ....A 1186864 Virusshare.00092/Trojan.Win32.Agentb.htu-4f007f1a7610475efef019d96d2e22d25d947ff76db4dbc056cd2e4b927f918e 2013-09-01 11:49:54 ....A 561152 Virusshare.00092/Trojan.Win32.Agentb.hxb-09e2eff0a7fba7726314bdfd8bc11922f5e1e13ee2ace38bb5bbc3a4cc132b86 2013-09-01 11:49:30 ....A 55398 Virusshare.00092/Trojan.Win32.Agentb.hzip-0f67e2f04d0554cfb77598120145e7b28e000a6d92178956e652a4a15b4d222d 2013-09-01 12:10:16 ....A 11776 Virusshare.00092/Trojan.Win32.Agentb.hzir-3e2cf03c5175baf6ead46e728e90f5aa5c2ab97a3eb5160f60800b10b7e75018 2013-09-01 10:49:58 ....A 10280 Virusshare.00092/Trojan.Win32.Agentb.hzir-4d29c2979c5b0c16045b54bda8a610ad5213f91c88fd00ccf1991fbdb2bd0620 2013-09-01 11:25:56 ....A 9973 Virusshare.00092/Trojan.Win32.Agentb.hzis-12fa0aa6bbc9cb46fefb938e4af86f4851a7a5153a1a827ca1d0796756e7dc15 2013-09-01 10:49:00 ....A 11776 Virusshare.00092/Trojan.Win32.Agentb.hzis-468061995280d1c3445c3a5db011ec022fc08dbfcb77ca80b98394a939f5954b 2013-09-01 10:51:10 ....A 179232 Virusshare.00092/Trojan.Win32.Agentb.iewc-39cac59c24fa0b7a44f238430bf9e46ead907d2e68b39c303af8e7a290134b22 2013-09-01 11:35:42 ....A 90112 Virusshare.00092/Trojan.Win32.Agentb.ipn-02a8eb54d19f80690a07d5a258ed8ed20037acdaf6ae09e19e7efcd9f37576ee 2013-09-01 12:15:02 ....A 1053095 Virusshare.00092/Trojan.Win32.Agentb.ipn-0983731f7db7a1ab6bf9a745748ca090a196f72581a348b1508c3e98e8b85920 2013-09-01 12:08:44 ....A 1669417 Virusshare.00092/Trojan.Win32.Agentb.ipn-0bf5b6d71f5287db6d9436cd942bd1164f0a840d7a9b0d6e80f201953c4ee6b3 2013-09-01 12:09:18 ....A 1190722 Virusshare.00092/Trojan.Win32.Agentb.ipn-206e1d675b3636d5c2232c940df2c58907b81061672c98869065b8a23a73cbff 2013-09-01 11:24:50 ....A 65556 Virusshare.00092/Trojan.Win32.Agentb.ipn-2fc0bf5e03fd139bba63a1fe0ab470e9f974161a5f1547c4044dc7262ba86210 2013-09-01 11:26:02 ....A 1669236 Virusshare.00092/Trojan.Win32.Agentb.ipn-3343d375e7b031c4c05d97302ac2ef537eb1a7075ebcfbfda4f90fef55addcfe 2013-09-01 10:47:52 ....A 1548055 Virusshare.00092/Trojan.Win32.Agentb.ipn-3b1b0c7ef73306b36bca8f97e9c197aab130c0273f70d1fbd0224f53504c0417 2013-09-01 11:06:22 ....A 1006349 Virusshare.00092/Trojan.Win32.Agentb.ipn-4cd4affec83d980317ae10c167ed37167a921c749ff976cdd8ac2fbf8e2b57c7 2013-09-01 11:28:40 ....A 1944386 Virusshare.00092/Trojan.Win32.Agentb.ipn-a52bc32dd82dfe7a0b8b4ed23c5e9c6fdffeaa52e9b2eee9ddccc65bf34e5223 2013-09-01 10:55:14 ....A 308224 Virusshare.00092/Trojan.Win32.Agentb.ivrm-453930eb870148b647d253a8cf5081ac06e765c9ef07c5db4c5b17ae1dd52efc 2013-09-01 11:52:36 ....A 16384 Virusshare.00092/Trojan.Win32.Agentb.iwx-0886df9af2ae7e8ac3223150b491b90a56d5c18650f2e1f64ec9e2849a36f361 2013-09-01 11:11:00 ....A 16384 Virusshare.00092/Trojan.Win32.Agentb.iwx-3fb0885f4849f87cbc8241106a5217dba845c6931bca8043a6b4ee9863bd11c0 2013-09-01 11:09:02 ....A 18944 Virusshare.00092/Trojan.Win32.Agentb.ixw-978f5a7138d2c9059185688d8ad1c11a1083bcd2ea2d2a0fb08b8ccca77c105d 2013-09-01 11:34:38 ....A 18944 Virusshare.00092/Trojan.Win32.Agentb.izw-e3d06895ebef297bd4b7d7514974b509d6ec615e821cc6dd4c8a5c2f5c338013 2013-09-01 11:41:48 ....A 22528 Virusshare.00092/Trojan.Win32.Agentb.jan-5a02038e05bd35f1fc21110b7ef9807e0c9ddf775595dfd39051f8295794c6bb 2013-09-01 12:13:30 ....A 143560 Virusshare.00092/Trojan.Win32.Agentb.jan-9816f4c067465b76aacc488b18f86651b7253460fb5ed9b5be34a05fd9235748 2013-09-01 10:48:56 ....A 760841 Virusshare.00092/Trojan.Win32.Agentb.jbxu-31f6f85781d35776a2af164392e12c43924fe240f7ee448871adff88d6b2f6ca 2013-09-01 11:40:30 ....A 40592 Virusshare.00092/Trojan.Win32.Agentb.jf-50965927ca6776768ee64d2144b370ed40ab3e91f6f82f022bc67bc416c94f96 2013-09-01 10:49:46 ....A 234520 Virusshare.00092/Trojan.Win32.Agentb.jgx-294a75f2b0aa720298acaacdcce1f6e853b40ce185ac821391d62d2d1b2a744f 2013-09-01 12:07:36 ....A 247320 Virusshare.00092/Trojan.Win32.Agentb.jgx-2ca6cca4ae81786fd23344c6302ce892c2ee80cc42973e6333cda350ecb0806a 2013-09-01 10:52:56 ....A 247832 Virusshare.00092/Trojan.Win32.Agentb.jgx-4edd0df244fcbec8ccd2889f67673671a10d891a8f43b72d4e3a1d19cb622608 2013-09-01 11:32:36 ....A 61443 Virusshare.00092/Trojan.Win32.Agentb.jipu-f7663afd044860b2243a76a174c3176a4fbf6a3554f410ce95a78113ac55dbb2 2013-09-01 10:53:38 ....A 574083 Virusshare.00092/Trojan.Win32.Agentb.ktep-bcf756539f46de440b3d57b2354cb5a8668fdb73ab414a292e4fe13568d0ca5d 2013-09-01 11:35:30 ....A 18944 Virusshare.00092/Trojan.Win32.Agentb.lpa-7e4a5ab29fafeb1ee7bf91105a7ca5bdbfe1d9f9cb12918733121bc9951c745f 2013-09-01 12:04:58 ....A 163840 Virusshare.00092/Trojan.Win32.Agentb.o-d6298357f91179c21b5e65f8103f51b587bfa28599034b3e419751393de0de3f 2013-09-01 11:45:40 ....A 44829 Virusshare.00092/Trojan.Win32.Ahea.b-226c62756a263086535cfa7e248f946a2419617a4c8607c0690fd7f0a8f08bf9 2013-09-01 11:55:48 ....A 176128 Virusshare.00092/Trojan.Win32.Ahea.gi-b841791e639f01f1714bf635a44f38d0fc0c4e2be08c2b34af655f0440055074 2013-09-01 11:51:32 ....A 127421 Virusshare.00092/Trojan.Win32.Ahea.hm-2ef8fa887fbf0f9b8f5fcc4514ac3799d0983a52b07f97c31d3414c10f35ae3f 2013-09-01 10:42:58 ....A 44384 Virusshare.00092/Trojan.Win32.Ahea.vip-0056a9936b8487701a4be2b957c45059e257cb086a91b927e3c63811d6587e13 2013-09-01 11:32:26 ....A 44829 Virusshare.00092/Trojan.Win32.Ahea.vip-2e58c426ffe01d11563980071d1fefd3dd2472ae2ee700624c9c65da2eb068a4 2013-09-01 12:02:14 ....A 819200 Virusshare.00092/Trojan.Win32.Akl.bc-295715a52a81415eb0327eed2764f27073e60057f9cba89053d1158737869075 2013-09-01 11:36:28 ....A 1193984 Virusshare.00092/Trojan.Win32.Akl.bc-8753df338ec6baa6387530d389aade87ce9e83b53c0dfc66c2952c4fad55569d 2013-09-01 12:08:40 ....A 1113088 Virusshare.00092/Trojan.Win32.Akl.bc-d8e20bf15b740de659bae003497246fe59e388b49b86ab4a4021c8d91f1a3fba 2013-09-01 12:07:48 ....A 524288 Virusshare.00092/Trojan.Win32.Albu.ed-6d42481f83c4b3c7dbe5632d80c99bd415ea88ff4a7baf199a162e0b21c592e8 2013-09-01 10:54:44 ....A 48640 Virusshare.00092/Trojan.Win32.Antavka.kj-9e204ededf787bf57f2e57e638436dfa1bea73fec446db65ad0fd2c08b85e64f 2013-09-01 11:26:02 ....A 81920 Virusshare.00092/Trojan.Win32.Antavka.uh-2010b70ada79ace865734ed2a6640905afbd3b4ca0d08b7073658e533e358dfc 2013-09-01 11:34:02 ....A 391796 Virusshare.00092/Trojan.Win32.Antavka.va-8b69b8b35def0a5064e7b6a06f6c9e0f8a1471877996fbadb9e9ffe120163443 2013-09-01 11:38:32 ....A 649844 Virusshare.00092/Trojan.Win32.Antavka.vk-853d2c57afe8ec0f64db3eb65f274cae497678689cfb52d5d1f851d131e3ee7f 2013-09-01 11:59:48 ....A 368640 Virusshare.00092/Trojan.Win32.Antavka.wo-32d3e57b52f20b707e4ba1b8b1e640e40703dbbdfd5666c4b46223d93bfee337 2013-09-01 12:01:58 ....A 393216 Virusshare.00092/Trojan.Win32.Antavmu.aao-24233aef913d33b193ca14a4dd146db496af704754978b33f11989292e28e0ae 2013-09-01 11:06:38 ....A 31232 Virusshare.00092/Trojan.Win32.Antavmu.aei-4d5fdb52747bf3422070e19111388e3d0329c02bccc26f1ffbde3da1d7427fd0 2013-09-01 11:11:50 ....A 54280 Virusshare.00092/Trojan.Win32.Antavmu.akxy-386774e5dbf81ebc72fd9209ae6f57b1cbd023c2563074bed21b378c0fca7340 2013-09-01 11:38:12 ....A 138012 Virusshare.00092/Trojan.Win32.Antavmu.alaa-e8d6151cc9df40848b5d3c88c20dfc9efd158781653b6f540ff3ce608b977eda 2013-09-01 11:54:20 ....A 52224 Virusshare.00092/Trojan.Win32.Antavmu.ammp-f9e6684e53d0ae95b2245bc82130a7cc0baacad9350fae5bd7a2553e4dfde5c1 2013-09-01 12:09:54 ....A 36864 Virusshare.00092/Trojan.Win32.Antavmu.apjw-ee09c632e6b0cf3a70edcbff41e6f01cd4e2631396cf48a9c356989da56fe997 2013-09-01 12:01:36 ....A 36864 Virusshare.00092/Trojan.Win32.Antavmu.aple-8edc9598d3f1bb1fca204b6a62aae61f086bb595c9e87c480a36e2a1e7e5d791 2013-09-01 11:28:38 ....A 12594 Virusshare.00092/Trojan.Win32.Antavmu.apnb-8532367ce7b2c61a71deb1de6abaea9452703758d4d3d842835ad3d6e3b123a2 2013-09-01 11:10:42 ....A 461098 Virusshare.00092/Trojan.Win32.Antavmu.apnf-adf5bb12312b0be096aec0dcde1a9dbf1725ee31d3c5ac9edcf977903b822f28 2013-09-01 12:08:52 ....A 36864 Virusshare.00092/Trojan.Win32.Antavmu.aptb-590d1d4ec8e09dbee3000189e3b5ef4faf172c729bdb3d4e648019c08fe4a1f8 2013-09-01 11:31:28 ....A 786432 Virusshare.00092/Trojan.Win32.Antavmu.arik-10b3085923278315982e30844a6c7102704d4c3d6e707a225c2cdc4e56511fef 2013-09-01 11:30:38 ....A 42496 Virusshare.00092/Trojan.Win32.Antavmu.asov-8a99fa750e9c3edf369b27cecf79315c36d304660d6f63491bb79b644ef62c0b 2013-09-01 10:44:46 ....A 112043 Virusshare.00092/Trojan.Win32.Antavmu.def-2359f31dc65b89c94cde4d32ea36f006f2a47f0a2949a8ae1dab547533c52379 2013-09-01 10:50:58 ....A 119351 Virusshare.00092/Trojan.Win32.Antavmu.def-42caf028e41424e7d11fdbb1727d55caa2492dbfc5b1d78795d7946d421da174 2013-09-01 12:15:16 ....A 111660 Virusshare.00092/Trojan.Win32.Antavmu.def-988ed8d8bde0d76fb1d85e7b48204f2d623699fd483cd9011f122e05513f24c9 2013-09-01 11:20:14 ....A 217088 Virusshare.00092/Trojan.Win32.Antavmu.dpq-2b542cf1cdc915458373432dcebdf95b3083fba8107d51be75d04ac8eca2697d 2013-09-01 11:27:46 ....A 233984 Virusshare.00092/Trojan.Win32.Antavmu.esa-a7cff79315267600658f50468d08ebfde47b98e8924c2180930ca1204ca2312a 2013-09-01 11:44:04 ....A 1052672 Virusshare.00092/Trojan.Win32.Antavmu.jkx-e327753bc9eded14a57e6fbed8d47fbeb2d2340f3db8b68c759ad8642f146c05 2013-09-01 11:53:50 ....A 33962 Virusshare.00092/Trojan.Win32.Antavmu.ofg-efdbd0a7335070bdb87fbcea10f433eaef5659224e2975a70a0a667f156d57f5 2013-09-01 11:09:54 ....A 2041061 Virusshare.00092/Trojan.Win32.Antavmu.trv-17f5a0812dd1d5270e012143dbc6251e0ed2158e5dda545026b6eaf653cdf395 2013-09-01 12:06:14 ....A 39153 Virusshare.00092/Trojan.Win32.Antavmu.txr-2039473b7e179641144e6e1127c398c7faec62e14f4ed2e7edc7cbc529c1f65a 2013-09-01 12:14:28 ....A 397312 Virusshare.00092/Trojan.Win32.Antavmu.zlo-55420ab64e108ea6b31b699328de9ff12d3c28e5d79f25b22dd1e26bb1b180a0 2013-09-01 11:26:04 ....A 15360 Virusshare.00092/Trojan.Win32.AntiAV.arp-81158b9d94a803177519fc9ba62a1815c3ef136e9079bb68211b1a70dda67bb6 2013-09-01 11:31:50 ....A 52117 Virusshare.00092/Trojan.Win32.AntiAV.citg-2598c6fe96f777d95657713bec124e747fa1427c3fa5e5a6fdccfd97674f2a49 2013-09-01 11:31:24 ....A 52224 Virusshare.00092/Trojan.Win32.AntiAV.citg-dbe93d6b06a1129ca98d05a43e36570fb0369fe718a2b90462d94de4218c2bd5 2013-09-01 11:10:38 ....A 1149835 Virusshare.00092/Trojan.Win32.AntiAV.citg-e32c11eb1a0c23d60e9f7e2e29ef8855dca0efa5d01d04fb4c63488fe88cda2c 2013-09-01 11:52:18 ....A 131072 Virusshare.00092/Trojan.Win32.AntiAV.cjen-1d659093058ef7223cd70b4a6e448c492c3efffc7bd21db3baf8752ccdcfb22d 2013-09-01 10:47:26 ....A 40960 Virusshare.00092/Trojan.Win32.AntiAV.cnq-7f39e0b3a33c5e0068d098223477ab06fac1edc947fbf0d0b87037ce06e5fa2b 2013-09-01 11:00:34 ....A 32892 Virusshare.00092/Trojan.Win32.AntiAV.hsl-20b9523903b5e82d5ede432b137d06f15066c0eda8419a9113d617f79f977d98 2013-09-01 11:15:26 ....A 296960 Virusshare.00092/Trojan.Win32.AntiAV.hwf-07b2cf6a92abd85fcb686a5d48d8bf6a1b35fc03a1009d5906a044fb43074914 2013-09-01 11:20:38 ....A 295936 Virusshare.00092/Trojan.Win32.AntiAV.hwf-318e0b6bcf621471353893525b560b3260ca3a281337eb662c1b321c5c804ce4 2013-09-01 11:14:58 ....A 296960 Virusshare.00092/Trojan.Win32.AntiAV.hwf-64148df091f5bc1b9327ec66dbe74edf098814dd2c22062ea5712510dca94b00 2013-09-01 11:07:04 ....A 11650362 Virusshare.00092/Trojan.Win32.AntiAV.iob-ff7089879e757a8199a860077e354578e18c9006722d2b78cd549e581b4b365c 2013-09-01 11:48:44 ....A 14362 Virusshare.00092/Trojan.Win32.AntiAV.jdi-91bc1c1d37d3296dff4a041bf1bee0fb87936628711fa56293911392a7a7ebc9 2013-09-01 11:51:20 ....A 14872 Virusshare.00092/Trojan.Win32.AntiAV.jdi-99bb25ffa5340aa8586dcf8df3eaa8ae6acd26b6d7524d901b6ec7ee4bab8f0f 2013-09-01 11:15:14 ....A 14876 Virusshare.00092/Trojan.Win32.AntiAV.jdj-1f6704902b0cf0774665a08270176ebbe5ff581866199c4e028cc02ce499d1b1 2013-09-01 12:14:20 ....A 14876 Virusshare.00092/Trojan.Win32.AntiAV.jdj-83ff755c6fef996457852b504a85fa04e59ea97167fa5d2859234c13a408fc51 2013-09-01 11:57:56 ....A 14875 Virusshare.00092/Trojan.Win32.AntiAV.jdj-f10d8309f40d6790b0713fbb575742ae4bbea713aab5496ce3bf45d47ff89d5d 2013-09-01 11:12:46 ....A 3057352 Virusshare.00092/Trojan.Win32.AntiAV.kma-5082065e17807f59f0bd9bd3bb16feb57532aee0a6be15867673f7c50f691318 2013-09-01 10:42:42 ....A 5112320 Virusshare.00092/Trojan.Win32.AntiAV.ntc-1e430a3cfe1f21881fe772427a24f207e7f60f263d25f514a76bec28919661aa 2013-09-01 11:33:06 ....A 5112320 Virusshare.00092/Trojan.Win32.AntiAV.ntc-65a1b276488881af02c54112e37b7c9862d8c9380b78dc23d02244fd823a4e33 2013-09-01 11:09:34 ....A 5370368 Virusshare.00092/Trojan.Win32.AntiAV.ntc-70fd59156b13975c688f3a9af1b0828e9229785f185dd66480b811006d46a8fa 2013-09-01 11:29:38 ....A 5102080 Virusshare.00092/Trojan.Win32.AntiAV.ntc-76acfd9f3eb9003ad65785457952cb31260e1dde6b8e938dfb85e629f365ee94 2013-09-01 11:52:50 ....A 5367808 Virusshare.00092/Trojan.Win32.AntiAV.ntc-e4e4fa9cf94efe80e43200718997c7e2d60dd30a0bd14909021b4616a602730c 2013-09-01 11:44:14 ....A 957440 Virusshare.00092/Trojan.Win32.AntiAV.shz-0a05dd26b0d58369a8083d16c1701b663a463f1b9fe613e74f57873ff856e2d7 2013-09-01 11:22:54 ....A 94720 Virusshare.00092/Trojan.Win32.AntiAV.sjt-1a7f025a40e5618b79f22922db3cf27bad25272c17a417586d17d92f5f401c53 2013-09-01 11:43:18 ....A 747260 Virusshare.00092/Trojan.Win32.AntiAV.t-7d37dd441cdab2036313c8bdaed12ad19b58e3a1448813c3610d66ef3ccca83c 2013-09-01 10:51:32 ....A 166400 Virusshare.00092/Trojan.Win32.Arto.bzs-6c3e6314830084e243df1b18e9c18989166ae6bbb21452198825c5684850f7a2 2013-09-01 11:33:30 ....A 166400 Virusshare.00092/Trojan.Win32.Arto.bzs-823afabef1e227da1c2d60b4fb803578f18ea6b1e8e4cf66f3bc9e53036fbce1 2013-09-01 11:34:00 ....A 129024 Virusshare.00092/Trojan.Win32.Arto.cfz-2153e11c8e0004e1b85cd82a6196f21a08b02dd464178a4753d4d2484783410a 2013-09-01 11:27:38 ....A 129024 Virusshare.00092/Trojan.Win32.Arto.cfz-e6c32fcf1b2df8b3fe1e7afec2cf2448aa9cb8578356f62599ac9cd2ecdf4858 2013-09-01 11:46:26 ....A 193024 Virusshare.00092/Trojan.Win32.Arto.cwy-4144268c1db3aeda4da00b7b70e812e4266ec2d8041e8c8c98aa918644cadb9c 2013-09-01 10:42:36 ....A 165888 Virusshare.00092/Trojan.Win32.Arto.dhw-25cb946ea48f15326eabe55430175819f57c315d72c4afda18d3801a1615a952 2013-09-01 11:36:24 ....A 165888 Virusshare.00092/Trojan.Win32.Arto.dhw-4b7597b88d78d7ba67a20dd505ca2376b6bd8cb3485d50cfb34d805465e25d33 2013-09-01 11:29:24 ....A 165888 Virusshare.00092/Trojan.Win32.Arto.dhw-568e05a9d8990837f565e32cc5ba788db2bbf2720221cc640b78ac37e67a7274 2013-09-01 10:59:20 ....A 165888 Virusshare.00092/Trojan.Win32.Arto.dhw-8094905a807fd34f11f0637b1757aaf7039869ce6598aaa00f45754caa56d9e5 2013-09-01 12:07:04 ....A 550512 Virusshare.00092/Trojan.Win32.Arto.dhx-37c75dcff3f695026906b7935ee876809ceb8941561591374fba8514d98133fa 2013-09-01 10:58:36 ....A 113664 Virusshare.00092/Trojan.Win32.Arto.vh-37d0f8e715f74624206b251fc40dbb0d72134746fb340a63bf02a49cd592a925 2013-09-01 11:46:18 ....A 113664 Virusshare.00092/Trojan.Win32.Arto.vh-4f8fbd01440c77a9b8fc47beda3bd1a0c0e9bacc655a0ab80b62cf5dd8fef557 2013-09-01 11:52:12 ....A 113664 Virusshare.00092/Trojan.Win32.Arto.vh-9626400a25a7391ba6444a92318c845501f971329c262c91d8882d6f2155f36b 2013-09-01 11:45:46 ....A 440019 Virusshare.00092/Trojan.Win32.Arto.vi-65d80b2f08c92a664b01184e0af3946136bc03b8e63c88780fbe7b037756412d 2013-09-01 11:33:18 ....A 114176 Virusshare.00092/Trojan.Win32.Arto.vi-91918103619f5f514648ca81efcd8e7e900f74f2643463559b71fbcae0e1f33c 2013-09-01 10:48:00 ....A 112 Virusshare.00092/Trojan.Win32.AutoHK.be-5bc18be241251620f7fe876d1fcc07124eba2743756eb610e86d12b89bed22d9 2013-09-01 10:43:16 ....A 135 Virusshare.00092/Trojan.Win32.AutoRun.bhb-0def9e0f9ef159fe0b475f442983b3e032fff4b20c5a9492bfebf42670f4846a 2013-09-01 11:09:02 ....A 45056 Virusshare.00092/Trojan.Win32.AutoRun.cpi-7c465db620287acbe852b6f40bace40edfce029c600e5403e0e4696475ad8faf 2013-09-01 11:45:44 ....A 1040384 Virusshare.00092/Trojan.Win32.AutoRun.xfn-010bb93316b0ed8c69c3258db1cec213d0a04842db3b56fe3b1bc613bb08af63 2013-09-01 10:47:26 ....A 655360 Virusshare.00092/Trojan.Win32.AutoRun.xfn-08565ab76bff7b276fa60584ca2adc3afafbce2ac1a47bd5cb014f744370e598 2013-09-01 12:00:40 ....A 655360 Virusshare.00092/Trojan.Win32.AutoRun.xfn-24071bda2b341978c2f906e2ffbc713e67b256ae2509c2b3f864cb189aa0d5f0 2013-09-01 11:59:04 ....A 1040384 Virusshare.00092/Trojan.Win32.AutoRun.xfn-266e3584af7dafe2cad08053f6ca07498648b986d7ad7b0215375ff9f48f8f07 2013-09-01 10:54:48 ....A 479232 Virusshare.00092/Trojan.Win32.AutoRun.xfn-325b211e430cc75911dd92060d498796f9d572db4d48dea79b0ef471720400f4 2013-09-01 11:27:14 ....A 524288 Virusshare.00092/Trojan.Win32.AutoRun.xfn-32a3c4feee2674ab8f481b101d52077e2b27f352c67fc7d0202d61f3f0927260 2013-09-01 11:56:42 ....A 610304 Virusshare.00092/Trojan.Win32.AutoRun.xfn-395f67fccccbea1c99cb243f2ff7994bfc211a19b3e3b583be219265b060d828 2013-09-01 10:44:38 ....A 602112 Virusshare.00092/Trojan.Win32.AutoRun.xfn-3b408d6b5ac746f2a386ea5f6eeb093d52a68b3549e332c72385200d8d8ec2ae 2013-09-01 11:15:06 ....A 655360 Virusshare.00092/Trojan.Win32.AutoRun.xfn-489f80ef53a5fdfa18fd949ce3e5eb8d7a0d6b98747b7ca3616f98747d9e3706 2013-09-01 10:49:40 ....A 479232 Virusshare.00092/Trojan.Win32.AutoRun.xfn-4950e46a1be13036723f754dd96262c354a3c1023488fc209e7348156aa42fe2 2013-09-01 11:57:58 ....A 1040384 Virusshare.00092/Trojan.Win32.AutoRun.xfn-66df16bc7215e3b9a0d9c5785179b098ddbbd2c2ce005cfe704328114f2e4b89 2013-09-01 10:57:02 ....A 499712 Virusshare.00092/Trojan.Win32.AutoRun.xfn-70880891d2897ec408e56b4eac407ba1f339015871ea24b6807b9d7abb992534 2013-09-01 11:28:10 ....A 1040384 Virusshare.00092/Trojan.Win32.AutoRun.xfn-cfe96617f379dff959d2a9bc587959b07d099ab16e15ad04d921b9914acf32ff 2013-09-01 10:47:32 ....A 1040384 Virusshare.00092/Trojan.Win32.AutoRun.xfn-f50b1fb1d0e18eba1f022dce7b593693cdb7ab0ba49f5d9c17a3877412301bbd 2013-09-01 11:51:02 ....A 9957 Virusshare.00092/Trojan.Win32.AutoRun.zo-46a6ededd9b090f0188eae3843f3812cb10615f48ca017f0f15dc731baf773fb 2013-09-01 10:42:50 ....A 1479805 Virusshare.00092/Trojan.Win32.Autoit.aag-00990e526c4dd75bca20f8c6f8aeb844be589061b18ad362683cd77cf5e3fd9d 2013-09-01 12:14:08 ....A 949384 Virusshare.00092/Trojan.Win32.Autoit.aam-218b68ffc61285900f0770ed02303eefd240a0ed6a9222e1ac90c2ff621c75cc 2013-09-01 11:43:08 ....A 708204 Virusshare.00092/Trojan.Win32.Autoit.aam-76623c25882e3685aace49c776a6fe174172a7fd1598169b9ee2adf7c5de845f 2013-09-01 10:50:40 ....A 736023 Virusshare.00092/Trojan.Win32.Autoit.abc-de51ce2bf690474f1991f00bdbc1f61dd553f5fb5682d5c1ae29dd8a25c4a46e 2013-09-01 11:35:54 ....A 1097264 Virusshare.00092/Trojan.Win32.Autoit.abocu-2d12fd160937d043fda3bc423a949d017e5e8cf693cbc075227bd808fd0658ae 2013-09-01 10:59:00 ....A 854862 Virusshare.00092/Trojan.Win32.Autoit.abx-472658508defe996bdb18e2b1d8ab19a3fdeb82d7c5aae86cebacfb5dc9efe78 2013-09-01 11:55:32 ....A 301579 Virusshare.00092/Trojan.Win32.Autoit.ach-0b29ceb2747db7f4b95d71dc96d249fd804fb43390d42e44ed0a393a3012c00a 2013-09-01 11:53:32 ....A 301581 Virusshare.00092/Trojan.Win32.Autoit.ach-fb54447495e3afbfa126eaac3a4e464a2dc807e1a53ea3bfb90dfa822ca6f8d2 2013-09-01 11:40:40 ....A 564508 Virusshare.00092/Trojan.Win32.Autoit.acp-55150b95d1f114e29b8a6945d8cc5731962e72f28777c8889416766d02888300 2013-09-01 11:09:14 ....A 656237 Virusshare.00092/Trojan.Win32.Autoit.acu-d5c42754cc5d9d7c004fd0fedf61d3b5bd8bb73187c77fd8ce47a85d85cdc2bb 2013-09-01 10:42:42 ....A 377639 Virusshare.00092/Trojan.Win32.Autoit.acz-74a5c1d9fd17d52b814e8ffd331d14a6b74683138c7b1d76f2618e1897b7996f 2013-09-01 11:28:44 ....A 605756 Virusshare.00092/Trojan.Win32.Autoit.adp-37623e2390ca26a0c4263a62089e2af3fe65aeb4a8b19b09287dab617e5c1327 2013-09-01 11:23:32 ....A 735857 Virusshare.00092/Trojan.Win32.Autoit.aef-1d32831f1969ae7f4ba11126e33d38ba28eeb25e2ea5ade6fd60fc5d6a8ae37f 2013-09-01 11:13:56 ....A 735852 Virusshare.00092/Trojan.Win32.Autoit.aef-2630abbe0f139d91ef040599172c3304a43f1ccba49f05d8cbf0ad44ebb23268 2013-09-01 10:51:14 ....A 735857 Virusshare.00092/Trojan.Win32.Autoit.aef-304d39600cdd5ff796fe7c73f4416bef6ca0d78f7ce9b2a8a3d8f37271b01585 2013-09-01 11:48:04 ....A 735857 Virusshare.00092/Trojan.Win32.Autoit.aef-34278e7fbb2a14e1d41eb448a5c421d3214e033f87e0501d3747ed24a3799b4d 2013-09-01 11:58:56 ....A 1483688 Virusshare.00092/Trojan.Win32.Autoit.aef-93105e46e9c41942a0e63952000a1e4366f83058f600a9e8c0a11d15e341fc40 2013-09-01 11:23:32 ....A 735857 Virusshare.00092/Trojan.Win32.Autoit.aef-fffd27c75f903316c05663c50f3f0277fa7b229f6a058e283e7ea77a98fb4130 2013-09-01 11:12:16 ....A 628262 Virusshare.00092/Trojan.Win32.Autoit.aen-04b5aa50b810d1cda21a46df0e29a7d0c4b26b9826fd95178968ace677740fce 2013-09-01 11:16:54 ....A 628262 Virusshare.00092/Trojan.Win32.Autoit.aen-1b515d4d894c2b8b5b11d3acae0208a696407166fb4fec3aa46ce9782315784b 2013-09-01 11:54:46 ....A 628262 Virusshare.00092/Trojan.Win32.Autoit.aen-2670e6d8bc49dcaade2f2bc84e8290e0b5372c09d41102ea30a70310b6f4f881 2013-09-01 11:54:36 ....A 628262 Virusshare.00092/Trojan.Win32.Autoit.aen-303cd10fd69d4a7eae7ee4d8f4024959e04623bb04e94ce23b05c085e4d5b184 2013-09-01 11:09:32 ....A 295944 Virusshare.00092/Trojan.Win32.Autoit.aen-33e87c2de43547d5d01bdbaff497a294f63fd928cb44f71a5db6fee7e4075a17 2013-09-01 10:43:36 ....A 628262 Virusshare.00092/Trojan.Win32.Autoit.aen-3d4f8f9c7f8e5fecea1c57df4d05df5dd05c8bd97e81e5bc7cd73d1190ad4c62 2013-09-01 11:39:46 ....A 301501 Virusshare.00092/Trojan.Win32.Autoit.aen-4ddc0a9db1c254a0348247c3329a44d36aa2ebb8913358eb620b40046551f77d 2013-09-01 11:44:02 ....A 290661 Virusshare.00092/Trojan.Win32.Autoit.aen-852fbbb18dc53ad13455c6f4c8d49df1bd62fcdc637982ce2e0f6e13fabdb6ef 2013-09-01 11:23:28 ....A 685087 Virusshare.00092/Trojan.Win32.Autoit.aex-6d6d5e202af15df5b2f06cb6b50c08d367d5165681dc563b250ee9adc4b10bc4 2013-09-01 12:11:12 ....A 2594837 Virusshare.00092/Trojan.Win32.Autoit.afy-2074361f61a732b11eb83754efe2aa20f138abb08ec2fd0aa0acb8ff0664da59 2013-09-01 10:49:22 ....A 975586 Virusshare.00092/Trojan.Win32.Autoit.agr-21d74b39abe6f357fb47088fde6f6c2bfd316ccdfbeedee53cc373051d54e14d 2013-09-01 11:41:44 ....A 593350 Virusshare.00092/Trojan.Win32.Autoit.ahb-2bb91c52c4ed091577a6643837307d80cbc62a0bd2da107a3a9076f4cd24e474 2013-09-01 11:39:00 ....A 593350 Virusshare.00092/Trojan.Win32.Autoit.ahb-5a9d4181cfe2394bb9e580b074f8561f3ac06a45c59d12db1ff3fbacea564563 2013-09-01 10:59:06 ....A 593350 Virusshare.00092/Trojan.Win32.Autoit.ahb-8d02be3d7e165559205248bc251edfb32a5f4754cc6b9dbe249b77e4d626977f 2013-09-01 11:05:50 ....A 593350 Virusshare.00092/Trojan.Win32.Autoit.ahb-d9e83368ce574be50d6fafad1f4b3ef1acfcfa80d75832c662d0f20b3c5081f8 2013-09-01 11:25:48 ....A 593350 Virusshare.00092/Trojan.Win32.Autoit.ahb-ecd1fa3494cb3c53ec6693e351207e98758aff716549c97b58622f71c37b4a9e 2013-09-01 11:22:00 ....A 667373 Virusshare.00092/Trojan.Win32.Autoit.ajz-0da1558e9d18afe0549689f4659d4e9c366e5dbe102359120f725c6335a8e535 2013-09-01 10:55:48 ....A 741633 Virusshare.00092/Trojan.Win32.Autoit.ajz-6bbd46fec6a08fdf7b48f43c3ead7144f4289d017bf12609803c1da6ecbe44fd 2013-09-01 10:48:46 ....A 735547 Virusshare.00092/Trojan.Win32.Autoit.ajz-90d54d31ced89d1d8698f68b0324a03354f5fe85cf551b34245c25ad1ba5d50f 2013-09-01 11:40:44 ....A 642265 Virusshare.00092/Trojan.Win32.Autoit.akm-2808b3f6a4c7191be81a877470f1d1a7e1319b1be1907c6dd70105f06ae02a6b 2013-09-01 11:22:36 ....A 265621 Virusshare.00092/Trojan.Win32.Autoit.aks-d8431f4fdab0bb92237ae723702c0ed92af4ba3203e4de7d9f863aabe7c16b15 2013-09-01 11:02:48 ....A 899762 Virusshare.00092/Trojan.Win32.Autoit.ald-9e6214ab0c1dcc37c803e7aa7cd59e9d69fd6b08eeb423c9620d77f02f998d1f 2013-09-01 12:01:38 ....A 761869 Virusshare.00092/Trojan.Win32.Autoit.aln-f78f359196f2d213aee41b60ca8165b9249ec221f0b255265ab0d81c8cc283cb 2013-09-01 11:57:50 ....A 1100313 Virusshare.00092/Trojan.Win32.Autoit.ams-46901c62c2b3c73c809b9f67a6d720f6c076694b71d198641097272b976a3271 2013-09-01 11:42:24 ....A 1104403 Virusshare.00092/Trojan.Win32.Autoit.ams-6cc07a53ceea50a9c54e38873824e7337f196b4d5de635eb4fa3c752ce440620 2013-09-01 11:32:36 ....A 1101841 Virusshare.00092/Trojan.Win32.Autoit.ams-f4e47a131d02a70c2ee77079611dc61ec7087bc088b076fea42f89bf4801f744 2013-09-01 11:53:12 ....A 573757 Virusshare.00092/Trojan.Win32.Autoit.amz-6047194f651573e8232db78d3174bf992b1e4affa2b77cdac357d2e2abbe1ec2 2013-09-01 10:58:36 ....A 1033063 Virusshare.00092/Trojan.Win32.Autoit.anv-1792f6c9ac43441bf9e39bb6a4f7c8ad5e79b07df52127ff86ab381f40117ff9 2013-09-01 12:13:58 ....A 1439078 Virusshare.00092/Trojan.Win32.Autoit.anv-1e3ceca3ef058cd585da8e208d43aad536b1659dea0fa3331043f06f6a4db936 2013-09-01 10:42:26 ....A 1028454 Virusshare.00092/Trojan.Win32.Autoit.anv-34316e164631175977af648258b6247fcde32252b22b2d16b8c07a39f79552fb 2013-09-01 11:56:42 ....A 551707 Virusshare.00092/Trojan.Win32.Autoit.anv-cc0add30727f95255d7b78f23bec69b41a9be69b6766437fb3407d8656742de5 2013-09-01 11:49:00 ....A 869222 Virusshare.00092/Trojan.Win32.Autoit.anv-f8acbd2cd0480ccee1ebce64395de9b80f29967bde9c366c4543edde7ecd60cd 2013-09-01 11:15:10 ....A 585202 Virusshare.00092/Trojan.Win32.Autoit.aoa-608f10de1d75035eb68179708005f4727353fb0d3ee7ea67699d8b4825c791e0 2013-09-01 11:26:20 ....A 410325 Virusshare.00092/Trojan.Win32.Autoit.apw-4665657b5773759e26cd438e15e825a9a5f92a48e41a750dd519f14522e1abbe 2013-09-01 12:15:34 ....A 628365 Virusshare.00092/Trojan.Win32.Autoit.ard-3a66eac277905f9afb7a1b9af0e93cd2c2bd81cc98a6f9289a2522cefd4cf3da 2013-09-01 11:23:16 ....A 1449913 Virusshare.00092/Trojan.Win32.Autoit.aru-25ea3cb7a4b2ba40aaea432275111f05d97c7152f1e20add748781dc257c0d39 2013-09-01 11:26:10 ....A 19772 Virusshare.00092/Trojan.Win32.Autoit.ath-17a49fe6c49dc4526b1107c73f93254fcbf2708ca774b6b18de5b212ed0f960a 2013-09-01 10:49:58 ....A 1044712 Virusshare.00092/Trojan.Win32.Autoit.avw-1c62b45e6162fddd80889abfce2559acc5148ea18bf302982a35793ee2231014 2013-09-01 10:47:58 ....A 1153604 Virusshare.00092/Trojan.Win32.Autoit.awy-94772a0e1f5cf26499bed5496fcd26334aaa94b207eef50ef7c543640a618378 2013-09-01 12:00:20 ....A 335928 Virusshare.00092/Trojan.Win32.Autoit.aza-1224facc546ed633bfcf57ad090609ca4bc06c081da472a6aae5d655cb346815 2013-09-01 12:07:06 ....A 335321 Virusshare.00092/Trojan.Win32.Autoit.aza-97315204941f508bf9798427c7c3c5136ef4dad7389493094b2acd5ff72680a4 2013-09-01 11:56:46 ....A 3534737 Virusshare.00092/Trojan.Win32.Autoit.azo-126b88024f67dd9f791933671e48b9033e7c02ceccbd86dab0d723f1272e5d32 2013-09-01 11:27:00 ....A 693836 Virusshare.00092/Trojan.Win32.Autoit.bbb-31d78f3d4ce92adb924c516b36c67ec585a8d1cff0315f6f262960a91a83868f 2013-09-01 11:16:38 ....A 693837 Virusshare.00092/Trojan.Win32.Autoit.bbb-bade5e6a0073b4872ead1a5c82eea758569afe52e0ea200a8160242aab543555 2013-09-01 11:54:00 ....A 884554 Virusshare.00092/Trojan.Win32.Autoit.bdb-f080589059b30c5726307c67f7ec2c44eb9ca5eabbfcd84cb5b7f2f28e10b3e7 2013-09-01 11:44:50 ....A 1533565 Virusshare.00092/Trojan.Win32.Autoit.bic-24f496f707b6784c142636a392eb15da7a27ca23f773a5c1ee26e45f5dab6d8b 2013-09-01 11:18:34 ....A 753967 Virusshare.00092/Trojan.Win32.Autoit.bli-d9e21d3a931435392089e544c8d4bc513952c65a9cd5a933dac597834304ace2 2013-09-01 10:54:44 ....A 305921 Virusshare.00092/Trojan.Win32.Autoit.blz-423aef9fd79a42032a9d697a47b299abd4c67bae410d19b52a3643667fa26c6a 2013-09-01 11:53:18 ....A 305905 Virusshare.00092/Trojan.Win32.Autoit.blz-9142ced76f20d32a4bf5966eec3a5615408193fb3948b023117c0d52d296743f 2013-09-01 11:57:18 ....A 305891 Virusshare.00092/Trojan.Win32.Autoit.blz-aa2d056ddad4f2785c9d71fb690bfe0d82ac3cca9989f6490f868615238c07e2 2013-09-01 11:53:18 ....A 305905 Virusshare.00092/Trojan.Win32.Autoit.blz-afb6e53c21927ebde861bcb2084f0142bbeaf966ec04a581e16e8d8886607361 2013-09-01 11:15:14 ....A 305905 Virusshare.00092/Trojan.Win32.Autoit.blz-bf80fc72276e84e99d241fdea793b90600aef8f69a6f8de3e791d2a647e3ac7f 2013-09-01 10:45:52 ....A 305873 Virusshare.00092/Trojan.Win32.Autoit.blz-c5f9440258cecc205cd361589db72d9bf9a71cabdda57303d7a18547149969a7 2013-09-01 12:02:50 ....A 305874 Virusshare.00092/Trojan.Win32.Autoit.blz-ce2ceeab04d499545036c212bd30977c97407b45a24fca51602380022e4a214f 2013-09-01 10:53:18 ....A 4335099 Virusshare.00092/Trojan.Win32.Autoit.bma-a1f5067f011b9bdfe41522242f9ca6daf790346b3aef7996bfa6c0aed919a6f7 2013-09-01 11:54:38 ....A 1083763 Virusshare.00092/Trojan.Win32.Autoit.bmo-05d0286e42cf542f44fd6d7754479701e14dccb59e09c43c74f9554c851ddc8e 2013-09-01 10:59:10 ....A 770004 Virusshare.00092/Trojan.Win32.Autoit.bmv-b7b95bb7e54267577dccb9f4d0a711e39691518151da1539974c1f1ed09ecaff 2013-09-01 11:22:40 ....A 1042008 Virusshare.00092/Trojan.Win32.Autoit.bol-033eaba80338b831768afb505a6d7d0a26afdf3486f1be6540a98a303ac6765f 2013-09-01 10:44:54 ....A 561689 Virusshare.00092/Trojan.Win32.Autoit.bvw-10d5ae48cbbfec965273e46efa91771446497515241cd26b6b3467fe1634cc94 2013-09-01 11:50:38 ....A 992271 Virusshare.00092/Trojan.Win32.Autoit.clt-131f242105c94dffd0dad11ad156c5990f4a7f27158f8fadfaa036a7feafd162 2013-09-01 10:51:16 ....A 1301027 Virusshare.00092/Trojan.Win32.Autoit.clt-30f0fd2e3002ccd28cab152ec5ff306a16e13169c2b3b44735ee641dcbe85010 2013-09-01 11:48:56 ....A 283957 Virusshare.00092/Trojan.Win32.Autoit.cv-00c776b975e461664e8c553b19f4850a56368401fdf5a720f9e4ba40c41949a4 2013-09-01 11:16:42 ....A 421227 Virusshare.00092/Trojan.Win32.Autoit.dqh-0e6f0e2c015cc11408a23c58c7291cfa0ec7cb128644e42224564ae2902e9b12 2013-09-01 10:42:40 ....A 317952 Virusshare.00092/Trojan.Win32.Autoit.dqh-32aca87cd1504ba44a022e882bb4d000b876c0663440282e996f75e9d592f48b 2013-09-01 10:55:58 ....A 230912 Virusshare.00092/Trojan.Win32.Autoit.yi-54905ddbff9c81e7311e9fe479af0c8b1cd8ccea8b4a67272ad12d0a1c5d8615 2013-09-01 11:21:34 ....A 590697 Virusshare.00092/Trojan.Win32.Autoit.yz-160e054419a33bbe83cdd8c8fe9c7993792164d46df4cf46c3c52e8eabb88e53 2013-09-01 11:41:52 ....A 269312 Virusshare.00092/Trojan.Win32.BHO.abm-8706453ea8634811da6de5180b766f0d125273216d39cf605ecdf18a82bca9d2 2013-09-01 11:02:10 ....A 204800 Virusshare.00092/Trojan.Win32.BHO.acsw-6214fbc26e03a7d17d4737dfce29923a4299347fc21b0cd7eed3504c2471fc8f 2013-09-01 11:52:08 ....A 195072 Virusshare.00092/Trojan.Win32.BHO.adql-9a41d5694b2542d509b03c474cee6bd20c0ef5e9228a64c69ea990b5628c5d27 2013-09-01 11:17:18 ....A 139064 Virusshare.00092/Trojan.Win32.BHO.ahck-326a7a8a9fa7ced77f99f9ddcd0fad40494b5011fbba28ef03a836b13600f9d4 2013-09-01 11:34:14 ....A 32768 Virusshare.00092/Trojan.Win32.BHO.ahjq-f9e654e6ddb829b6cd65cacbb77c784d1a9d802daa2dd2bc4abf92f330e5d823 2013-09-01 10:52:18 ....A 86016 Virusshare.00092/Trojan.Win32.BHO.alai-5d5dfb23ef34f622abe9d0458f4126bbdc10a701fcc0310738d925fae9920cfe 2013-09-01 11:05:08 ....A 241664 Virusshare.00092/Trojan.Win32.BHO.alba-70a6ebd4e222bd01d5fceb53ddf65a5bfc0d852c5e8c6230ff0630abeace47c3 2013-09-01 10:51:12 ....A 190414 Virusshare.00092/Trojan.Win32.BHO.anwb-23316f48fe2510c3de8e09375b7c6d0990c8088f3c6be2e060c7c5dda8fb0a56 2013-09-01 11:40:26 ....A 103834 Virusshare.00092/Trojan.Win32.BHO.benf-1fae1ef16e6ad6c2f57b73ee1e0801bc19323baab9e4c9561da6dcf4fbef5074 2013-09-01 11:33:22 ....A 103829 Virusshare.00092/Trojan.Win32.BHO.benf-58721e4b1ae15a82029207de4c5a144c02bbb4d2ae8c79e6345dfb74bea86e33 2013-09-01 11:41:28 ....A 198656 Virusshare.00092/Trojan.Win32.BHO.bicb-1762bf830bff0b2f14a49e6ad656343f521491a779f1eec8d83014c6b5fd0424 2013-09-01 11:26:58 ....A 198656 Virusshare.00092/Trojan.Win32.BHO.bidy-02dbf89901988753f625914bae7516e43ae26c2ef8a6ad5bd9cd15b9442b04aa 2013-09-01 10:50:44 ....A 445952 Virusshare.00092/Trojan.Win32.BHO.bmwo-fc31bb58d538574470a7ebdba1a26cff7619060ef3fc8c73e4ad12709ebcf1f8 2013-09-01 10:46:20 ....A 20752 Virusshare.00092/Trojan.Win32.BHO.bnqp-7dd8e99148cc3aee6fbe88495feedd4c4e2bd19e78defb1ae92923b4bb09767f 2013-09-01 12:01:38 ....A 61509 Virusshare.00092/Trojan.Win32.BHO.bnqp-d1fdd9a6590f615b6cd9a5fc54c3bcc515cd9537601a833ddd44f494f6e7faaa 2013-09-01 10:49:16 ....A 180224 Virusshare.00092/Trojan.Win32.BHO.bnvz-19cda12495eee2896314d8cb51a53c8b43f5874cf53e1a013db778cae4a2cfaa 2013-09-01 11:56:12 ....A 64512 Virusshare.00092/Trojan.Win32.BHO.bsup-310179f770fc5f24584af8be3ea5210ff6578c2749fc854e41d89ea25d22fe5d 2013-09-01 11:44:28 ....A 1042049 Virusshare.00092/Trojan.Win32.BHO.btav-181a019c55836e18fbd8d21047897dad75a04bc87f77ada22b440f877659fd05 2013-09-01 11:25:10 ....A 151552 Virusshare.00092/Trojan.Win32.BHO.cbdy-2552056b5706cd303cdf55462ef25016189d3acb3a1c3d302089ff65bf8bf396 2013-09-01 12:00:38 ....A 205840 Virusshare.00092/Trojan.Win32.BHO.chig-1585043ed3e858315826e2a7076ec2e1842f2559f08f06215a98a2b174cd93f6 2013-09-01 11:14:10 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.chth-01d9b889af91d675135ff6caa42985575413415c520be88534bf6254a3cdb7c1 2013-09-01 11:26:20 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.chth-0642ae5e8f786aafaf4dcfda409831e005213e4fe59192357112b810eebb6c56 2013-09-01 12:02:20 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.chth-1e5f2c26342f9f7eac5ee89ad8497a8326b2ef290a1570d020b8ba853d2b9c87 2013-09-01 11:29:12 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.chth-2d5c4183fce9da0f61a93fe10a252b1b04efe2e518e1e28af16a934a30c55ce2 2013-09-01 11:23:46 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.chth-4e068048d87a8f692d19478db4ac55a37f3a2b30bc4b26e5976e612334dfd163 2013-09-01 11:28:36 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.chth-75362dea01f9f8b67a8d3785940b4496c05062cf5eadcad5ab3710294eaf7fac 2013-09-01 10:52:44 ....A 200192 Virusshare.00092/Trojan.Win32.BHO.chtp-34ef7be0c65e4c449105f443258fee11de010032c8c8e71ae68117269125a9f9 2013-09-01 11:47:30 ....A 204800 Virusshare.00092/Trojan.Win32.BHO.chtp-3c69728b22e32db7ff023d99d84247c072d1047b3c11cc4b78986cf08c895c99 2013-09-01 11:09:42 ....A 204800 Virusshare.00092/Trojan.Win32.BHO.chtp-3e6b1ff88f689c4c4640b85f1e51ab4ce08f3f94b850b6cffedc88fbc8a58174 2013-09-01 11:52:58 ....A 200192 Virusshare.00092/Trojan.Win32.BHO.chtp-edd0bd9bb85d47afb7069593e154776064c4e05d0f174968fb975166dadf6c5e 2013-09-01 11:30:12 ....A 197120 Virusshare.00092/Trojan.Win32.BHO.chuw-05f016c7ac9c193e3ab1f77a4057126f3205cdfe1736d961687913302940a9ba 2013-09-01 11:33:04 ....A 199680 Virusshare.00092/Trojan.Win32.BHO.chuw-1d27c1121ce89b8cd8743dabb07c6ea40cf046b7f54c8c3d35987b3d468c6d5b 2013-09-01 11:57:28 ....A 221696 Virusshare.00092/Trojan.Win32.BHO.chvr-3bc090859aababa39008ff3002501d433fcba5f20dce7653925b1b5a788ee50e 2013-09-01 11:24:58 ....A 221696 Virusshare.00092/Trojan.Win32.BHO.chvr-862ff346ee4789850db4d8a2c3fc9f7f302279fbed0a94668d80bfbaacb8f36d 2013-09-01 11:20:24 ....A 233984 Virusshare.00092/Trojan.Win32.BHO.chxa-0c311bd1771cae5d3c19064d3d14eb7d2e9557ce81848323f8a526054d0359ef 2013-09-01 10:59:36 ....A 233984 Virusshare.00092/Trojan.Win32.BHO.chxa-174e2c5b63519480c7880310300ec58dd4725b51920a627384df81331cda65d3 2013-09-01 11:00:54 ....A 209408 Virusshare.00092/Trojan.Win32.BHO.ciom-11130844b509f364afa922224d649719bd475cd630a3720507e9d7403b6acf90 2013-09-01 10:59:20 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.ciom-1d307436e57da96be212c33a9bb683030baf79d50ca134799260a94fff8ae2cc 2013-09-01 11:49:32 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.ciom-1daa35e98b62c2cbfa5e19a032a66b72d1a65b0baa212988834d6e4e77c8e53d 2013-09-01 11:06:46 ....A 209920 Virusshare.00092/Trojan.Win32.BHO.ciom-3d87b0f01cf37e3c1f490b28fc4d0345c872a1bfcde80ddc283a0f5f772d81be 2013-09-01 12:12:06 ....A 215552 Virusshare.00092/Trojan.Win32.BHO.cixi-1ac5037f0e59a31bc74208b75d2aecbb65d9d55c38d0bd1b3f01a1686f210b91 2013-09-01 11:45:52 ....A 215552 Virusshare.00092/Trojan.Win32.BHO.cixi-1c944b69fc09b7c1095d9b15dafc3cdaddf9d47e0f47b449cbfb51b99e807830 2013-09-01 12:00:32 ....A 215552 Virusshare.00092/Trojan.Win32.BHO.cixi-1e2f4a250b278be7ea6efd90c710b44cf2fcc15401bdef605a47a0f805861226 2013-09-01 11:09:56 ....A 215040 Virusshare.00092/Trojan.Win32.BHO.cixi-3284986ffa4eca743772e5cf621bc98c5e9215bddfd551e643ce144f27d167cf 2013-09-01 10:48:08 ....A 215040 Virusshare.00092/Trojan.Win32.BHO.cixi-4cf035d58106d03b0491c6916ea6c4d486a331d1dd8629651342deb4754216e8 2013-09-01 11:55:02 ....A 215040 Virusshare.00092/Trojan.Win32.BHO.cixi-a98889b52479fc95c5a8f3cabff28876c3cf6ffce6025e7ac5e9c19235972283 2013-09-01 11:44:18 ....A 215552 Virusshare.00092/Trojan.Win32.BHO.cixi-b1a104bfc725bfe7c22a84118ee2a7f742a77b47e6bc50dbcabe782fd31891e9 2013-09-01 10:50:58 ....A 215040 Virusshare.00092/Trojan.Win32.BHO.cixi-e8876a67ec37f15b80defc3dbcc3ee6bb6e75fa041dbcb264c26310bc0953dd7 2013-09-01 11:59:30 ....A 210432 Virusshare.00092/Trojan.Win32.BHO.cixr-0082f71650da768542a39b53fa3b5eafa6d27a8b8053a17a15557aa9e17c5189 2013-09-01 11:22:42 ....A 210432 Virusshare.00092/Trojan.Win32.BHO.cixr-2fc8e0474802655a44f86e463e66211aaafbbc7c722638fd68a1b4996e895fc5 2013-09-01 11:56:32 ....A 210432 Virusshare.00092/Trojan.Win32.BHO.cixr-a5a6be2014dcbf81190fcae266812f0eeda5fa4f0cdf7ea16805016fdb81a747 2013-09-01 10:48:44 ....A 232960 Virusshare.00092/Trojan.Win32.BHO.cjpa-4bb842d38f3490a065e41ab845a53496046f5ae349f60c192ef600a14f67ff66 2013-09-01 11:39:20 ....A 228352 Virusshare.00092/Trojan.Win32.BHO.cjrb-04e412212f607b3acf8ec154da76af08224c01b60ed68624407df12177317ed2 2013-09-01 11:36:18 ....A 228352 Virusshare.00092/Trojan.Win32.BHO.cjrb-18af62f94bc5d922238f7ba31f791f2178313074ecbbc61cdda4cfa4becf3a09 2013-09-01 10:53:40 ....A 219648 Virusshare.00092/Trojan.Win32.BHO.cjtn-0b9ccca5085ff7ceddb0de5677faad3e3b495fb09af94a6305b3f80661830da2 2013-09-01 10:59:30 ....A 219648 Virusshare.00092/Trojan.Win32.BHO.cjtn-1ba875dc8ede5310e39d98e0efdfdf5322843e197487f08ede221cc01860b628 2013-09-01 11:58:02 ....A 201216 Virusshare.00092/Trojan.Win32.BHO.cjtp-02cd7a04ea01f9f8fe033fbcd285514343fd11a9246f0d54abd0eabb1391597a 2013-09-01 11:34:48 ....A 201216 Virusshare.00092/Trojan.Win32.BHO.cjtp-39768ac568340efb3ea2aca8230975ed413144ee8c0bd16d7118bbea8421221a 2013-09-01 11:30:56 ....A 201216 Virusshare.00092/Trojan.Win32.BHO.cjtp-4e91f6e6e69e0ea3247f2c6182450c1e12588338940418a604aebb902a74a1f1 2013-09-01 11:14:56 ....A 228864 Virusshare.00092/Trojan.Win32.BHO.cjva-14245a4ae610518a737a91a8c53be6a3b4231e4d130f522af0a2adecec06a1ec 2013-09-01 10:59:42 ....A 223744 Virusshare.00092/Trojan.Win32.BHO.cjvi-29067e040420b9e3c80422d1a405263ac26e6288323ee8e4e8b4c7d1bd0a242b 2013-09-01 11:09:56 ....A 231424 Virusshare.00092/Trojan.Win32.BHO.cjvp-2c550466060097a0c02acd46b0e49ebfe9f4a6764d6d740c7c935cc8610d5aa9 2013-09-01 11:27:40 ....A 230912 Virusshare.00092/Trojan.Win32.BHO.cjvz-2ca21ce6220688a63a28088ae77653373ca626a8cfbbe2d22104c6c85859afae 2013-09-01 12:13:38 ....A 230912 Virusshare.00092/Trojan.Win32.BHO.cjvz-3277f3e467753a49b5cef3767ebbd6f8490377cbebd4b6a1c2959bd6c7f0e82f 2013-09-01 11:12:22 ....A 234496 Virusshare.00092/Trojan.Win32.BHO.cjvz-4977152e1fb51fb25175e194757afcb769e5f4efe853262ca900fb8d5eb7bd02 2013-09-01 11:52:00 ....A 243712 Virusshare.00092/Trojan.Win32.BHO.cjza-24992ab4d0587dc8f2aeb3ba0c3b5721b09fc7073992c5202535e7e1924ec282 2013-09-01 12:12:56 ....A 243712 Virusshare.00092/Trojan.Win32.BHO.cjza-347a83c3dfa206abd994ac7801637617649b0cbe0d05a2d03aa477125bd8a000 2013-09-01 10:54:54 ....A 243712 Virusshare.00092/Trojan.Win32.BHO.cjza-3be08c4a8394a833de1345f1ccca6aea3b2120430001bdf81bb1aa7860c968c7 2013-09-01 11:46:56 ....A 243712 Virusshare.00092/Trojan.Win32.BHO.cjza-407cd9e021e69f47e5bf2c4ef8b5191448a79bcae274c6bff95dc2120cfee98b 2013-09-01 10:53:06 ....A 243712 Virusshare.00092/Trojan.Win32.BHO.cjza-78041e2b2ed8face058c8e7606a2a39034c7206fa7f5a4b2a82ec7f70c0f70bf 2013-09-01 11:40:14 ....A 225280 Virusshare.00092/Trojan.Win32.BHO.cjzu-0d57d1a4eb8d5e341f6ef094cd54c5fe4bd3418892dfeade897a2f1efcbaea04 2013-09-01 11:30:20 ....A 225280 Virusshare.00092/Trojan.Win32.BHO.cjzu-1e28b21ed146b0225fc87a34c09904f05b491409062214207a38816784e424b2 2013-09-01 12:08:54 ....A 225280 Virusshare.00092/Trojan.Win32.BHO.cjzu-31e2903741dba8bf47e12d29a46c6ffbc9000feee6685eb2045ebb43a2b89d75 2013-09-01 11:17:14 ....A 226304 Virusshare.00092/Trojan.Win32.BHO.ckad-2d76b3e0f1ad28b7d408fc711448843daf4e7546a7dee0d4bdeb43c157d1d8a3 2013-09-01 12:12:52 ....A 226304 Virusshare.00092/Trojan.Win32.BHO.ckad-366d65ad0a64e147febf6062e7ed29a10c3a3bc5c21915c7b3434433f841baf7 2013-09-01 10:46:58 ....A 226816 Virusshare.00092/Trojan.Win32.BHO.ckal-1c84e69f85f56975e59308ad79b64b3d565b89ec62001277341b9b5be9059398 2013-09-01 11:43:50 ....A 226816 Virusshare.00092/Trojan.Win32.BHO.ckal-216421af5acbe677ac24000691a1307bdb3e99cf02e5717e2761ca15ad70b800 2013-09-01 11:24:58 ....A 226816 Virusshare.00092/Trojan.Win32.BHO.ckal-36a2f34b2531482f256a44923cafa32a96ce72b1f7d46151ca853b0a3a6c9cf4 2013-09-01 11:14:00 ....A 226816 Virusshare.00092/Trojan.Win32.BHO.ckal-419e2af4007050f62472cd982244dc0928182ba8dd1c5a17a476c3ea7ac1d450 2013-09-01 10:44:50 ....A 222208 Virusshare.00092/Trojan.Win32.BHO.ckcw-04d0caad9ec03c4031012a534f41a04875914712fcd9a524d10b1e919949f3f1 2013-09-01 11:59:04 ....A 222208 Virusshare.00092/Trojan.Win32.BHO.ckcw-0c1ad1008a8b451553483e120cba377b0f8e534fb0baeff5768fec9daa548891 2013-09-01 12:01:24 ....A 222208 Virusshare.00092/Trojan.Win32.BHO.ckcw-1929db279ceb60d6ecabf7fb29445745b74d765f347b7ce4323a7091873f06e3 2013-09-01 11:19:32 ....A 222208 Virusshare.00092/Trojan.Win32.BHO.ckcw-4df40c96e691d0108723db42d1125ba9faa65e36905400e192a90bfa1d999561 2013-09-01 10:49:06 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckda-1443cd1b3c35fb9cf2d395b17bec33d817f4b655ef8c02cf7e19d8b4269de15d 2013-09-01 11:17:02 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-01ddce8e5d56bac1013c36834f5740fe5e070f005ca08356b26aa075453a936a 2013-09-01 11:45:04 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-02005a8ea3c812049da89b63cd53547cdada5755b1b52fe185cc39b95d0c13cd 2013-09-01 11:16:02 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-0acfba6e85c16c556d6e8618b0613ef4e4c6ab258302a03b9d5c38dbfc3e2084 2013-09-01 11:13:04 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-16962c03486e88b868fb63f92417b0518c0362fc95021a66f573731ed8d8c027 2013-09-01 11:58:52 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-185185abfde36cae3c4350db47c74a50186736b28642be421bd3a92d27fd2940 2013-09-01 12:08:30 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-1a05af792baa6be4dcf1a7a0e4b2cabfc2ea9c1619c03c2858ed02349f66499e 2013-09-01 11:14:36 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-2373462eae231345165fcc303fc29cf4187b6ef2a8cc536610c61a969c190f90 2013-09-01 11:47:02 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-3111b0d14ad6d2025fbca1a7b494659a552bf56cf69e2e2af69231ca3849c317 2013-09-01 11:23:30 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-3298caec13d0cce96f7d168f726d8b6e448d160bff169377c37088fe0919c9e9 2013-09-01 11:47:08 ....A 250368 Virusshare.00092/Trojan.Win32.BHO.ckdi-4481180352f037d7e5e3855ed4f8ba40df4255c259411f3971e19175d2725d8f 2013-09-01 12:12:48 ....A 262656 Virusshare.00092/Trojan.Win32.BHO.ckem-0b4e2d8c1130c540f09359f94c7a7c021934840b351c1a22dc61b6935eb251bb 2013-09-01 11:17:38 ....A 262656 Virusshare.00092/Trojan.Win32.BHO.ckem-1785b6fca6de62d5036974851f15b0907fd44e32e3b1b3b7d2a30603556f7ba8 2013-09-01 11:15:58 ....A 262656 Virusshare.00092/Trojan.Win32.BHO.ckem-1927bd58e4366261a84a14b1f7af167cf72401e6368355c1d6ac855ec0974bcb 2013-09-01 12:12:14 ....A 262656 Virusshare.00092/Trojan.Win32.BHO.ckem-31d5b9ffb83ccd1d6f2f14d78ed768189134be03e5476cb9242a75635e84c225 2013-09-01 11:54:18 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-01e761908431cefc550af0bb16a9db02d7a6357749c886cf327d29e07801d500 2013-09-01 12:00:08 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-037a7b4e0a3c565e11dc51359030701251bf340c6724de63b349b8ff1a1d3810 2013-09-01 11:13:26 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-03b15dbd9ead6d3207a9dcc60d87ed7ed87931fa84a2b714324ab5ad706166d2 2013-09-01 11:26:18 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-044649a43997522695da10dcd64391ec1ee57c60c5b2f42986f2d8729cfff493 2013-09-01 10:54:22 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-04486346e37960be9da4784b462effc49f9fedc0bf6de545aa6096014c0b363b 2013-09-01 11:45:34 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-063b24289317523478cbf18dd7f74ae2ffc70226da6c93b554df63e9e4c96903 2013-09-01 11:27:32 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-067beaf54f09f3e1a7b95f5d7d420c84af7bf5d96ad0fe0e2f8d2513db0bebcf 2013-09-01 12:00:16 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-06daa52c1f1f2abc7d623c49df1bb6ec05eb73882a251f5e90889a001906f47b 2013-09-01 11:51:40 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-09a48ca2bf47942f7df4d0eee1e2c2eb5ea705ebc8b379bae9d2d256e1787432 2013-09-01 11:30:48 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-0c56ffe2ede45c43b1796977103398c7871b4582a15ab56adf807369d75510db 2013-09-01 11:36:42 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-0c9d8544e8f81efd230c7bf018e2a672a190b88c49c3fe2052805508f57ac5a0 2013-09-01 11:19:10 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-0cfb3b1d609a9b29b62f74cb2f214352d6ce3c0e95b583849652d896a38c52b3 2013-09-01 11:57:56 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-0d5c6fedde41d9a16969f2b9e518d028b36a2e8dad31161599fba7cb9b434a98 2013-09-01 11:55:40 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-0de1d02afe9dfade4c054c78775b410670aac785a6887422b85143e4e2f3ff5d 2013-09-01 11:43:34 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-0f2d0d1adadb9c906c25300481497dc104e8dffb27533bbc5227a389fbe53ffa 2013-09-01 11:03:28 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-0f4c6fe2de3e6b43eeaa9876c9f68b6b96e563b14eb3534e7098b42062b1d422 2013-09-01 11:47:58 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-0ff426f9a817b229517db7b3f732af6d5ee095fb08a98a95b3ddaca12385c9d3 2013-09-01 11:27:14 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-101efbb5b06fcac59dac241db7172b0ec116404095210f5a6b5b654381e9a4af 2013-09-01 11:37:26 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-102e0d90a1e180792394d9a202021166f6278ae40ff94e40ab84000b9ca31893 2013-09-01 11:33:12 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-1197422b11bc55dae062f74512145194b737346917259e82f15be633dfa82207 2013-09-01 11:03:54 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-11a7c00af46cf6d07771d03f4bf1c3e1e6cf7e15125341ba5aacb223d63f5c56 2013-09-01 11:37:08 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-13df1c36744999e2bd33e29cc9156c44cd97517e85a9a2c61902315b69586cb6 2013-09-01 12:11:52 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-14635d2bf7f5ed44149581a1426f42c50a0f603392a3f95821eefe577befe150 2013-09-01 11:23:50 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-16f1d5bb047ed8f3c26e7b998268d5b32f4d0f6ba2a231228255f13cf158f3b2 2013-09-01 11:35:16 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-17772e12ccd1d7c2e4a3b9b1631ee5177e327228055dadf1ad5d710c17ae2866 2013-09-01 11:48:30 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-1b36ce4dd03b607bdf97b35d6795c6d2f4f44596e77c58532b1288788699b335 2013-09-01 11:49:32 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-1bb125a8d7bec19f3038d868b6710cd1d2f19f4ebd2ecdcd5d56ac9d928e5d1e 2013-09-01 11:19:10 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-1cc381017890ce805b6f70ff5231a3722d0cc601f580acdea392e35c27f1c3af 2013-09-01 11:27:48 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-22951dd86a66f2cd8569ec1c3b40b86b19cc1a1f0d3d48b254f45b44b1745719 2013-09-01 11:41:06 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-2389dad9bc8d626c26a32e4f1db49728220cc61c08eb5d7706b4550663dcb7ed 2013-09-01 11:17:30 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-31acc1ff439237b94994595d9f5c9ad8b8c05fe3afe09094c832036d56658fcd 2013-09-01 11:44:28 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-3400694c9621de3e513c98a2cf310fac7420d837c655b92685c9ff1811b1ffcf 2013-09-01 11:51:48 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-342ed414e41b0c377847f8471474d4018d92f5beaaefe1930c8df700750c738f 2013-09-01 11:15:56 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-36850ceda689848143df6b5717aff6697ab3b39d9e226afa625bdf706ed99594 2013-09-01 10:51:40 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-370dcc4705072ae23698c198565b90c6340eaa4d8febc913f2ded09f92e8ed9f 2013-09-01 11:55:26 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-379bcd40d8480bae660a184ada47f4188a7759a65e28c63fb9f678bf44418823 2013-09-01 11:23:06 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-38b4008de9aa37d2a982565a40162095881d3bf4690d28c4f230a31659c4e439 2013-09-01 11:43:56 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-38f3122816b768b16bb821731d4cec1db82420b5fb8a57362bebd297da119594 2013-09-01 11:26:34 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-3ac8a07b4e824c9a7bb1c862c4e62a11c49c5d56671a4c946a3b616691b39243 2013-09-01 11:15:26 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfq-4e4708c6567b9d387ea93a8f8f5d77e92cb655c51e11954eddc8701988e1fb58 2013-09-01 11:18:48 ....A 271872 Virusshare.00092/Trojan.Win32.BHO.ckfr-08e552bb2e3ce7ac1c36b5c6578fb4ed24e78bdd518cc6e13e8faa1b1f668e47 2013-09-01 10:44:30 ....A 271872 Virusshare.00092/Trojan.Win32.BHO.ckfr-0ab98aa3ecf5e764092fd3616c9105e91ae319da7332e70f523becf57f14ecd6 2013-09-01 11:34:28 ....A 271872 Virusshare.00092/Trojan.Win32.BHO.ckfr-118c57dea54062084d2aa2a42f1db104c069df9a0e1bee8a8cf3fbef5b40b3a2 2013-09-01 11:39:48 ....A 271872 Virusshare.00092/Trojan.Win32.BHO.ckfr-130be581f9983bb840a697e87281688a65c2758f8c2c08588b5bca849f7d9b3a 2013-09-01 11:03:32 ....A 271872 Virusshare.00092/Trojan.Win32.BHO.ckfr-5245121883a21747d3f29685dfa6ecd7b17d3e6cd414cbca66c8d12682f4b4dc 2013-09-01 10:54:52 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-00f80824dbdddee5aeae8c3d7d84ca7a02bdd65ca6df7bbbf8de70cea12ceb0a 2013-09-01 10:49:40 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-017c81ab267483f5cf2f550e4a232649883b3e556b766a98073eb051f101b77d 2013-09-01 11:25:22 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-0372676d8f19e380a2cc397496aaaa6fa5553827d955f84c69bfe5fb0a46b816 2013-09-01 10:43:14 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-0f3d4b9c4e4e5385d04b23371c5637db024ecef1ea1a9bed6e797233b3123591 2013-09-01 11:07:38 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-0fa461e7d836dedda8c35fa31759a7ee16a55b4cfcce4bfcef88c34a5d67e6ab 2013-09-01 12:04:56 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-15c8c685872519e031720b4044aa68c2456ce60f6661699a2a70ab5b6b479936 2013-09-01 10:53:26 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-1c160e973b60b4867d6b9e44c715b27358ec092c77b78edaa6193f291c88e6ad 2013-09-01 11:48:38 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-2219e7ded14254d92e5d366bb4947f3381965bdf92259ff550d2e78cb205e2eb 2013-09-01 11:38:10 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-386c1abb5c0d688d153f88f900f30c6015afe3e651cce0e22722332f9e235faa 2013-09-01 10:50:16 ....A 273920 Virusshare.00092/Trojan.Win32.BHO.ckfs-3927e9f51a6b33ff8407f7efcd488204a2ed0e40dfdaa67f954ae57748f69063 2013-09-01 12:07:38 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-3ac8a84b7b1fe9864b101d90ccbd187895199d5477c7e4badd2770276dda466b 2013-09-01 12:07:08 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-4f73c59df8e351ef5d3a722c3031ab90cd334a88048838861b520ee7a1e0ee51 2013-09-01 11:17:14 ....A 273920 Virusshare.00092/Trojan.Win32.BHO.ckfs-4fcc15783240ac48f5117ec7b507ce8c598d63ba2714a9e922caec8e4000171b 2013-09-01 11:36:44 ....A 282624 Virusshare.00092/Trojan.Win32.BHO.ckfs-52db38f7cd69b30eae2a01b636531cf6772fb8809f24f57991e1fd72e21d5724 2013-09-01 11:29:04 ....A 273920 Virusshare.00092/Trojan.Win32.BHO.ckfs-7601a64a36c88c4676b6f606bb3bd1a33a2085d581a0711f2af6331219a02c4e 2013-09-01 11:46:52 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.ckkm-00ac8a6e8ad79d61db20b6344992bb29c13c7958abb88bf9c140b74347f4e29a 2013-09-01 11:52:54 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.ckkm-04af6180fed63f9f09fde04e013de940912971bb1841f7898ecb1f6dae05afb1 2013-09-01 10:48:14 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.ckkm-12d22eb59d945e3f88a87abc177d3888e009ed365a60873fc18f2db973a4e86e 2013-09-01 11:27:34 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.ckkm-2eef41b2b34d328f6536f76547d878ba7b4a37de58ef7b35d3ff73a24fda8449 2013-09-01 10:48:04 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.ckkm-4e8ba57f3a02acbf86dc24421676ed7f909a9c970da77054e35b512dafb00c11 2013-09-01 11:59:50 ....A 212992 Virusshare.00092/Trojan.Win32.BHO.ckkm-d18512726bef022c1d62c5d9383d7bffbabbe4729c63dc16246a2e8115a6ef8c 2013-09-01 11:46:04 ....A 201728 Virusshare.00092/Trojan.Win32.BHO.ckkp-03d2b70584a14a18a8a8b01194c80bfd3c6f24067b7ec9204ac2e305de2dd6a7 2013-09-01 11:01:04 ....A 201216 Virusshare.00092/Trojan.Win32.BHO.ckkp-16bde09bb09887952ba75d41ffae973f37d84a5ad0b52e2b312aa078def32e97 2013-09-01 10:45:56 ....A 201728 Virusshare.00092/Trojan.Win32.BHO.ckkp-16d7b7cebcf827f48b5a3cac4c88f23eb3d060798d4acef0fa80d8c1d3aff529 2013-09-01 11:58:02 ....A 201728 Virusshare.00092/Trojan.Win32.BHO.ckkp-16e548af27e4c5f4195ef5912a136eed17e5a44cf2f3fb6faa955aeb17f84eed 2013-09-01 11:40:32 ....A 201728 Virusshare.00092/Trojan.Win32.BHO.ckkp-39541a7b5c08cc8b59626ec9804734aa8f829b3f617cd8faae5fed1386bfb3fc 2013-09-01 12:05:10 ....A 201728 Virusshare.00092/Trojan.Win32.BHO.ckkp-45b430e9dabe60e0fded56d2467fd05c4e6b41181d6044164f61fd50ce93e0ec 2013-09-01 10:59:24 ....A 201728 Virusshare.00092/Trojan.Win32.BHO.ckkp-90b5de9ca6266ab7e89d47a63940cb20e8edf1ace60c5c79c653c613bc73f87d 2013-09-01 10:50:10 ....A 128073 Virusshare.00092/Trojan.Win32.BHO.ckyj-2033d92d14d03d48978cdc80f21e4fc5701116422470e5b9cf70cdcf58eb2f55 2013-09-01 11:36:08 ....A 127860 Virusshare.00092/Trojan.Win32.BHO.ckyj-6123bc125104f7a6cdc73ae847b215bf0fa8ceab2fe2de405e8e680c73de7a84 2013-09-01 12:12:34 ....A 128065 Virusshare.00092/Trojan.Win32.BHO.ckyj-883d2bd8c1a5d87c94a2937d276a5828b937ba2f62b3a861487a2b4bc5470e0a 2013-09-01 11:39:06 ....A 128023 Virusshare.00092/Trojan.Win32.BHO.ckyj-c36f5e0b1993b8539a0ef2eba8f99b4340ba0a06b944831b6404e8ab0ec46b7b 2013-09-01 11:26:52 ....A 123980 Virusshare.00092/Trojan.Win32.BHO.ckyj-d4f3a61db31136ebcd3095a10b3afcbc40373a0b56d97455a19b3a80c6c041cc 2013-09-01 11:01:10 ....A 128093 Virusshare.00092/Trojan.Win32.BHO.ckyj-d93267ebec4cc9087013b5957a485a6722220d630529b5a813b316f438d63fe6 2013-09-01 11:46:54 ....A 77824 Virusshare.00092/Trojan.Win32.BHO.clrb-c2e7ebc937a97429060dd30d526c3064214a8fe43fe9a6d7b7396d1d91d2301d 2013-09-01 11:26:00 ....A 159744 Virusshare.00092/Trojan.Win32.BHO.cmbd-0b0ec459cf1694079ee5578340a59802b783dda1d270a201f8d4670439599855 2013-09-01 10:53:34 ....A 159744 Virusshare.00092/Trojan.Win32.BHO.cmbd-27b4b6099287bb5eb26a9d9dd11a94d02a06c006eb5cf211d19b42459e8cb71e 2013-09-01 10:52:42 ....A 159744 Virusshare.00092/Trojan.Win32.BHO.cmbd-4713ddc42677eba175bc54fc6bc53ab500247902ddbc365ffc14183a55089eac 2013-09-01 11:01:08 ....A 279517 Virusshare.00092/Trojan.Win32.BHO.csmh-df4e884977bb40e8cf170635642d678e8adf6e015b5ccb0688eef663f9efe2bf 2013-09-01 11:07:04 ....A 192843 Virusshare.00092/Trojan.Win32.BHO.csns-248a04518320758ec6a425253548ea9e776ed58a7f764639ab9cca4ffa0935bf 2013-09-01 11:31:34 ....A 237467 Virusshare.00092/Trojan.Win32.BHO.csoe-c681253902af9def04596fc8518260b0aa52a85f03db80b0a4b0a3713775e193 2013-09-01 11:35:06 ....A 77824 Virusshare.00092/Trojan.Win32.BHO.ctxb-4c6e1958a61210f26d8430fb0a3f9b148fe166f5f65be93309d1f1a6b6b23dd9 2013-09-01 10:51:22 ....A 1774872 Virusshare.00092/Trojan.Win32.BHO.cvpu-0ef912449fd73e2750009940c0e211609d00cb170c2988755b8532d8747117bb 2013-09-01 11:37:02 ....A 385095 Virusshare.00092/Trojan.Win32.BHO.cvvr-80fe71992ceeb44f15083c15f35557109cd12fb4b8392387bf5c3e0fd0b15774 2013-09-01 11:24:46 ....A 20740 Virusshare.00092/Trojan.Win32.BHO.cxzz-03c61c43a4e30965f8c0009a091a190ba380fd1b7ebddf3cbbd44813001675d6 2013-09-01 11:49:14 ....A 86016 Virusshare.00092/Trojan.Win32.BHO.cylb-15e539b5c0fe0dcf88a3b2b1c5f64fe0e9a1b9b03024c1d9ee6fe01f02fd3c83 2013-09-01 11:38:44 ....A 303104 Virusshare.00092/Trojan.Win32.BHO.cyln-1cbe98e6ac0502d98d9a889cfa2e9a1e09d360ff2c9055a171f5dcdd4e7bb506 2013-09-01 10:46:56 ....A 315437 Virusshare.00092/Trojan.Win32.BHO.cymh-64c59fe37d012bdf60829fa5aa9154169bcdb1bea7f667f2cc06cc59dcb7a6ba 2013-09-01 11:22:00 ....A 315204 Virusshare.00092/Trojan.Win32.BHO.cymh-7a813e91f68781fd546bd5ba7689490e73f7f670b056b8103545aa359cc2479d 2013-09-01 12:02:10 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-301c906f451489dcb0b7d96700ea68ff8d475c1d347361b8e5214a7e57dd8f79 2013-09-01 12:02:28 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-34341fe7d836fa3f91ff48b4ad598d36e0e6739d8cb47f70ed35a04ea1a82292 2013-09-01 10:51:22 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-378cb0135d6fc84f2c88a289aacba9c0ac281eecc1dbe44c127221f3a88c767d 2013-09-01 11:53:36 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-3a2242ec1ef0c13d72941c0d8e8d261c21c479883511263819eb3a63fd9431c3 2013-09-01 11:49:18 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-3ab218f043b4707f39e57bfc4a013814dbb20c25d4fafada1feac4f9a5d0c556 2013-09-01 11:59:20 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-63481774579eb5adcf4207b34762a2e3b8579323772ba432d7ea2442d4f26514 2013-09-01 10:52:04 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-9dfd929d97499a43b496883412b15372e3ac096673b07e03bbee6de78cba5199 2013-09-01 11:27:36 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-e1eaf15b4c26483439659f9f53e47958ab829ce5f8ca1f019dd1c0bd619725ee 2013-09-01 11:43:16 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-e6bbab3d01f38e5546f76ee074ec2a163e7c0b43a34b5f7950b7337a8662c0c9 2013-09-01 11:01:32 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-e99a14ba577d20f951a0bcc8e3ca3c0d02a1fde80177086b3b6c1b3725e5469f 2013-09-01 11:38:06 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-faa59cf87f62aa2e802e79831631a6cea7a6c7459dc44d365575e03194c8b27a 2013-09-01 11:57:16 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyoh-fcd90ca5744a62410f02f1685595a6011efccd580f10033dc66859104f948abb 2013-09-01 11:19:54 ....A 86016 Virusshare.00092/Trojan.Win32.BHO.cypo-f8430c48b2a5c36e22678c529b5880c63f8768016972ebda29412320c5ec8988 2013-09-01 11:53:58 ....A 311296 Virusshare.00092/Trojan.Win32.BHO.cyrq-fd5397bdd3af7afc0dc5d0d7f4ab5ebfc2da730329255bc0a7f95fdd4aa3ce77 2013-09-01 10:53:06 ....A 212480 Virusshare.00092/Trojan.Win32.BHO.cyrx-2af035bd9446106564898fc257b33ee78dd750e60c03fb15f524c406ca1ba8fe 2013-09-01 11:11:16 ....A 212480 Virusshare.00092/Trojan.Win32.BHO.cyrx-364073147a9e34338a92a5a73960b81cdc23e6a70b2ca4f7f44ab5dc15d00847 2013-09-01 11:44:36 ....A 216064 Virusshare.00092/Trojan.Win32.BHO.cyrx-c6778b96058a3f0d6d02bfaa80f1be2a161c333fa9c364315f6f76ff163a5dc0 2013-09-01 11:21:02 ....A 86016 Virusshare.00092/Trojan.Win32.BHO.cytd-2569e3cbcd0138790583573e318f5d8879d6ad816123b24544e599bd1d846c7e 2013-09-01 11:38:50 ....A 195165 Virusshare.00092/Trojan.Win32.BHO.czsm-2099accadcea1462d49421f66fa611db1d3242c81289d9516d9cb005084495ef 2013-09-01 10:54:14 ....A 48128 Virusshare.00092/Trojan.Win32.BHO.dard-29171a6b7cbdb13e7fe1d4600cd2df9f8a91c39602274f0286662da252c4d385 2013-09-01 10:48:16 ....A 44052 Virusshare.00092/Trojan.Win32.BHO.g-473542358351b419cecbcaf7ed15940d64dc0c38081a61bf309dff22b675096d 2013-09-01 11:41:58 ....A 208896 Virusshare.00092/Trojan.Win32.BHO.gok-36287c5fa2de3371bf501fda544d243d3a4b1597f5b3b518556138e64c8d3330 2013-09-01 12:09:02 ....A 208896 Virusshare.00092/Trojan.Win32.BHO.gok-3e7c87bfbdf2f1ca35967e2f518894ae21c72cf17e5c8201411909ae98b8f7b7 2013-09-01 10:49:46 ....A 184320 Virusshare.00092/Trojan.Win32.BHO.gok-e50422a022cbcd937f775edd8a41a150d1a4dc14926b74b4c44712c774e42e0a 2013-09-01 11:23:50 ....A 126976 Virusshare.00092/Trojan.Win32.BHO.jwq-7ea6c66c14715cb1c5ee11ea05140a251647219e768a98c524980b5ca590dfb9 2013-09-01 11:28:10 ....A 553984 Virusshare.00092/Trojan.Win32.BHO.uhi-5760cf00cd79cd824d273293670f76c155ac43882ca9cc993f60d80e3d32f88d 2013-09-01 10:46:00 ....A 274432 Virusshare.00092/Trojan.Win32.BHO.ujr-fd868cf4685c47337d61aa3fe566a3ddf3b5e938dadc4e8d3b41df859efad2e5 2013-09-01 12:06:02 ....A 194064 Virusshare.00092/Trojan.Win32.BHO.urk-175ebd17d3141aa0ed3b34da6251646dde7fbdbd42efabe434981a5f6beecd53 2013-09-01 12:06:58 ....A 98304 Virusshare.00092/Trojan.Win32.BHO.uuj-653d40788b706b15de0085c421784c3a35ec8d8e19c1db9f3f1ed05a79e21571 2013-09-01 12:15:10 ....A 199815 Virusshare.00092/Trojan.Win32.BHO.vqm-d14343f44cd7a448b1d1471e618c1890e7a40928a9fdeebffd2edb5c7039db1a 2013-09-01 11:30:54 ....A 53248 Virusshare.00092/Trojan.Win32.BHO.xxt-8735071af63488d47d34dee7d77a96ddeaa8c52fa13de2c50d3145e79c844bcf 2013-09-01 11:37:48 ....A 728064 Virusshare.00092/Trojan.Win32.BHO.ymm-82360c86fcd7d8d2250944622b02c1e800f309838350dfcf41243509247fb879 2013-09-01 10:46:10 ....A 508928 Virusshare.00092/Trojan.Win32.BHOLamp.ihf-1ec032bb16548ae804c61ac3b11e2749817d7cdd744fbfbaa466c68d643eb45a 2013-09-01 11:15:52 ....A 175104 Virusshare.00092/Trojan.Win32.BHOLamp.ihf-261f69a0b1a2b9e0e8187c9e749d06f52987fc74281bd649f1501fffc898ac1f 2013-09-01 11:46:56 ....A 173056 Virusshare.00092/Trojan.Win32.BHOLamp.ihf-40b46d5faae015fa8bd07fb9d3ec28bddfca2f19e87351d4ea75b603dbc76d89 2013-09-01 10:45:46 ....A 174080 Virusshare.00092/Trojan.Win32.BHOLamp.ihf-c5165bdb41cabd5d11a6ef9a58c743078974cc7fef02bbb93bd806781f87a293 2013-09-01 11:03:32 ....A 176640 Virusshare.00092/Trojan.Win32.BHOLamp.ihf-ce9fc6f089bd2a4bc68cce92cffb35e3b57791dc4502e1aa3c08cf4f5cdebfa2 2013-09-01 10:56:52 ....A 61376 Virusshare.00092/Trojan.Win32.Bamital.b-7bb9bab4abbb4f8ff2a08e6eced7f05cddb496124a8b71ca7cd78c9466dc2378 2013-09-01 10:52:56 ....A 159744 Virusshare.00092/Trojan.Win32.Bebo.pn-4cf8ff7d0ed7ad17335d051d2f23e116ef006290cfc341596d5397d1eb2e453a 2013-09-01 10:58:42 ....A 274500 Virusshare.00092/Trojan.Win32.Bebo.re-4ac7cd75ee4e4cc3e91cf90a60dc03031c7784908538fd927917098398ae65a3 2013-09-01 11:32:44 ....A 91261 Virusshare.00092/Trojan.Win32.Bicololo.aafo-0ae15ff6e6e1f92d005173a40440f34ebd8ee9a85a4273fe69fef5e7feff905a 2013-09-01 11:20:06 ....A 91263 Virusshare.00092/Trojan.Win32.Bicololo.aafo-1a9638fb3420ca6ffb95d8d9a5c80e10f939ad4764202df8185c502d4f068790 2013-09-01 12:02:58 ....A 91261 Virusshare.00092/Trojan.Win32.Bicololo.aafo-1cfb62869a17fe1ea0cf486a630aad552911f1330cb22bb76d8ad3bcb53b85ca 2013-09-01 11:27:44 ....A 91257 Virusshare.00092/Trojan.Win32.Bicololo.aafo-2e668a2ada561f94c6c0d41da53f1bb34a31140dbd61b0e1c905558290667fc2 2013-09-01 12:12:40 ....A 91263 Virusshare.00092/Trojan.Win32.Bicololo.aafo-38a8a5804ba95ae4071412bfc8f90a0073e5729391ede0a03730e783af36bbe8 2013-09-01 10:44:26 ....A 91409 Virusshare.00092/Trojan.Win32.Bicololo.aang-15bc6fec883e674f0360ac7c2e4c635f6dbb68792bc2caafd25f8819b741911b 2013-09-01 12:00:36 ....A 245293 Virusshare.00092/Trojan.Win32.Bicololo.aatz-017a90a67fdcb8f5ec967e2f2c397ea16afc822e8e8e9457424173b012dede89 2013-09-01 10:46:56 ....A 184804 Virusshare.00092/Trojan.Win32.Bicololo.aayh-0820adc92475925a43dc7226498f21456268710bb274793c320ee4f4a845e0ad 2013-09-01 11:12:14 ....A 184190 Virusshare.00092/Trojan.Win32.Bicololo.abzb-81bfb50e47d3823cdf0c3f353d0e358a2211634128e77b7f579dbdf9a3f369be 2013-09-01 11:11:02 ....A 184179 Virusshare.00092/Trojan.Win32.Bicololo.adzt-389b97248586a861e9f5b14e61cca53126de67afc1759126d72d72e18653eebd 2013-09-01 10:50:14 ....A 90109 Virusshare.00092/Trojan.Win32.Bicololo.aelt-0e37565e6468202e446d32d5d24ac39f7b735970b6181d794a506cdb9e1d2e66 2013-09-01 12:02:10 ....A 90109 Virusshare.00092/Trojan.Win32.Bicololo.aelt-1e5c64e52c9f4e5b19aeee7672e96c2ce46a0633cf90ed818563a8a68d61f374 2013-09-01 10:49:18 ....A 90109 Virusshare.00092/Trojan.Win32.Bicololo.aelt-4f7e7062034cfc58cd9b6bd174f1e641ac1785249dedd24f607db0174ca946a6 2013-09-01 11:58:08 ....A 72384 Virusshare.00092/Trojan.Win32.Bicololo.aeph-4f6c8d84c084a02e56ee7bb47ee09dc23b339b5c90fad250a6bdb173714b53e0 2013-09-01 12:05:42 ....A 93172 Virusshare.00092/Trojan.Win32.Bicololo.aesd-04d980531d0630cc56ccbfdadbeb8fa3928f7e323ff3629d79d4cb599ecb639c 2013-09-01 12:04:50 ....A 93178 Virusshare.00092/Trojan.Win32.Bicololo.aesd-0d94a9fffbd006a81800cc019d85095c949159c5a48fc6585280041f228aab55 2013-09-01 11:10:10 ....A 93184 Virusshare.00092/Trojan.Win32.Bicololo.aesd-0e5b5248daddf7967460cc7616c049bdb4b320ec9aeeaa25f9d8693483f1d94f 2013-09-01 11:37:42 ....A 93172 Virusshare.00092/Trojan.Win32.Bicololo.aesd-1aa191b61c69fabd6638d1441bc926a7c174f0fd646d7aaab7a5909dda109c27 2013-09-01 11:18:40 ....A 93172 Virusshare.00092/Trojan.Win32.Bicololo.aesd-1b426db88a605e66901d78e6928b9f6b04493e06afcdb1e5cffe4eb6df910d36 2013-09-01 11:18:38 ....A 93178 Virusshare.00092/Trojan.Win32.Bicololo.aesd-1c4c21e9e40af8e0b5ae11f3096cd113924f9558719d3f5a3dc45b2c0c635c37 2013-09-01 10:55:22 ....A 93184 Virusshare.00092/Trojan.Win32.Bicololo.aesd-1ead99d2b64bc6e747477ec85342d97ef8da4864e45098e1116d7dfeb2ac4e05 2013-09-01 12:05:18 ....A 93172 Virusshare.00092/Trojan.Win32.Bicololo.aesd-2324f2f4b7bbc4e0ab30deafae1a49823b8a43c6899b5d507ee4d1f38a227515 2013-09-01 10:50:32 ....A 93178 Virusshare.00092/Trojan.Win32.Bicololo.aesd-246fbca8cbe8554918d82d45f62ba415feaaf25817c6b56f3bb23806c1f96e2b 2013-09-01 11:54:06 ....A 93186 Virusshare.00092/Trojan.Win32.Bicololo.aesd-28caf999f47f1e8f5e81aec44d247689ce943e0ec5b740432d37812f64307835 2013-09-01 12:04:14 ....A 93172 Virusshare.00092/Trojan.Win32.Bicololo.aesd-33c7685da65207c64b3335124b772768e83c264d7173a974222cbba94ef2591a 2013-09-01 11:44:56 ....A 93186 Virusshare.00092/Trojan.Win32.Bicololo.aesd-343c231d3828af3ae348ea759ce6df30f64715b0d218007b9a6b2a66e692e027 2013-09-01 11:22:04 ....A 93186 Virusshare.00092/Trojan.Win32.Bicololo.aesd-364616aa5ed82fe6999bb9641bcf4b252d17b1a440560ca43d3909f74a112b30 2013-09-01 11:38:38 ....A 93178 Virusshare.00092/Trojan.Win32.Bicololo.aesd-3ae1d110f848826a530282a7005c9c2dbca59b84325c833562f8cdafecb9d8d6 2013-09-01 11:09:28 ....A 93186 Virusshare.00092/Trojan.Win32.Bicololo.aesd-3afa551df72b735b3936732722334fbbcc3917f8b7d07ff97c2c4ff29b2fbdf9 2013-09-01 11:34:38 ....A 93180 Virusshare.00092/Trojan.Win32.Bicololo.aesd-3c5212c9963d3104f4687848aa9f506d5d28d67ccaae7d1176ed897377af34b3 2013-09-01 10:59:28 ....A 93186 Virusshare.00092/Trojan.Win32.Bicololo.aesd-41158b3d6c0f00fd705b2bd860d0946c1957a49825d368aab9a2e88b108cde27 2013-09-01 12:13:28 ....A 93172 Virusshare.00092/Trojan.Win32.Bicololo.aesd-4f689c4d6a611f219e39a9a372072a1a98fab607ec5acb344c0e1c4650b6f304 2013-09-01 11:07:38 ....A 185336 Virusshare.00092/Trojan.Win32.Bicololo.aesw-1865d5d64da668416d4847485f92a77934f274720febbfadb6b60eb46a42ff89 2013-09-01 11:27:38 ....A 185223 Virusshare.00092/Trojan.Win32.Bicololo.aewi-523eb5af82bbb3b973c35a095985bad19babe15217729be14abf7336ae47846f 2013-09-01 10:51:22 ....A 185227 Virusshare.00092/Trojan.Win32.Bicololo.aeze-24dbc7457f771ea836a015b3d8958f8cd5aa048a4ea829107c62981643dbc0fa 2013-09-01 11:36:04 ....A 185221 Virusshare.00092/Trojan.Win32.Bicololo.afcl-1904cecbd4be1bf71404b8ed8b116495d354f0c4e4ce8aeb50b475e9656a9103 2013-09-01 11:11:28 ....A 141069 Virusshare.00092/Trojan.Win32.Bicololo.aglr-1c25198b337e84ae24a01c34b479ff81f4eaec5c97e5a05d9e32c43d8dc5440e 2013-09-01 10:54:44 ....A 185223 Virusshare.00092/Trojan.Win32.Bicololo.agrp-0f46d26b40727178d0b8ac443c3d2c139bd57781409e267f989f67881d4f31b7 2013-09-01 10:47:06 ....A 184705 Virusshare.00092/Trojan.Win32.Bicololo.ahda-2f2e2e81f875946032033d72b16720f57187e504035d30a3a54f3124a20ce6ab 2013-09-01 10:57:00 ....A 184812 Virusshare.00092/Trojan.Win32.Bicololo.akwi-078138c489a9615bc4a2137cad39cf6120b60dc76085031440b2f344a1c29866 2013-09-01 11:03:32 ....A 92254 Virusshare.00092/Trojan.Win32.Bicololo.aoha-0e29b55ae1528a95d7241bff048d1a3139d5457547828ab1d69d77336d770adf 2013-09-01 11:27:14 ....A 92253 Virusshare.00092/Trojan.Win32.Bicololo.aoha-1b6028a816f5227b4e0f4abd1c3a597e301fc4db66677976b4ca608610d0e42d 2013-09-01 11:44:46 ....A 92253 Virusshare.00092/Trojan.Win32.Bicololo.aoha-1d991396684a1b931b9bae2e4d8fe4420a22919307bf76182d09d1efa26cc5e5 2013-09-01 11:14:28 ....A 92253 Virusshare.00092/Trojan.Win32.Bicololo.aoha-32b83c8192e3bf95a1d5280b08fc28bbb5de905f667173b1918ea7f180c23621 2013-09-01 11:43:50 ....A 92253 Virusshare.00092/Trojan.Win32.Bicololo.aoha-48f8adb6d9727e7bb752c84057e3f353cf339b4d1b9d9ecd37a65db6095433c1 2013-09-01 11:00:38 ....A 88699 Virusshare.00092/Trojan.Win32.Bicololo.aova-08540479c3ce09bfe0567f9cfe9ff3235393001838f0f39b37c2fcfcc8f7b356 2013-09-01 10:53:48 ....A 78289 Virusshare.00092/Trojan.Win32.Bicololo.apml-52b2768fd35b8632733b86653f824e13d60df95c0077425eb05cb1639a1ddcac 2013-09-01 11:54:58 ....A 185010 Virusshare.00092/Trojan.Win32.Bicololo.arbu-44254dc3b340130eace5311852ecb462e0a7f28134871afb1f9c0f987a2128eb 2013-09-01 11:18:50 ....A 184816 Virusshare.00092/Trojan.Win32.Bicololo.ardt-38a6ad62ab9da24d2fa1907e9532f9b40fe49fe2545167c8670404e34cf1ae15 2013-09-01 11:18:26 ....A 185010 Virusshare.00092/Trojan.Win32.Bicololo.aref-252f912f95dd96ccf08037b25fed9e028ae997895c45969f02544a6c9bb5f93e 2013-09-01 10:49:46 ....A 91444 Virusshare.00092/Trojan.Win32.Bicololo.arlj-18c6b1652d584b5c87e8e4430ceab376bfcf08ea71bef9a18220ac8622f8ccaf 2013-09-01 11:40:26 ....A 125122 Virusshare.00092/Trojan.Win32.Bicololo.atbz-0b31e28f78c5aa586e77de2b452ee116df587750c42f329224c35933fd7ceaa6 2013-09-01 11:26:28 ....A 125116 Virusshare.00092/Trojan.Win32.Bicololo.atbz-16ac32defe24320977a354ac7f4efffb116d13662a4f84bb80ae2003b5e827af 2013-09-01 11:18:48 ....A 125124 Virusshare.00092/Trojan.Win32.Bicololo.atbz-18fe13d3b0c0afa5f8956a8915fb3f1ead640f6b2556602643ba8d322ea47746 2013-09-01 11:38:08 ....A 125124 Virusshare.00092/Trojan.Win32.Bicololo.atbz-218770d5e7fe20eb34caeddecb52eb0e839b0ed4be00d6f8b85a1c9d2261b840 2013-09-01 11:46:06 ....A 125122 Virusshare.00092/Trojan.Win32.Bicololo.atbz-22d1b7cb0b953d5be02874d924d8f7de0a93032dbcc416914fd6eb82e2f229db 2013-09-01 11:22:00 ....A 125116 Virusshare.00092/Trojan.Win32.Bicololo.atbz-26114eb791d6fc46bf2daef7eef33edb1d169b3e3a5878c3bed90e7435779580 2013-09-01 11:33:36 ....A 125116 Virusshare.00092/Trojan.Win32.Bicololo.atbz-2d214e912475876221eef10ae3e89213646596d80ef5623c623b82ef196e3cdb 2013-09-01 11:56:06 ....A 125122 Virusshare.00092/Trojan.Win32.Bicololo.atbz-38cc423f5a3b84760bf9abf27efe36a1202537d76382235cedc1413a9fe123cb 2013-09-01 12:00:40 ....A 125118 Virusshare.00092/Trojan.Win32.Bicololo.atbz-469118e43cc2807937e5f38bd2b97957273b7bb10fbd39fe364f26d8e6d6fe98 2013-09-01 11:23:58 ....A 243614 Virusshare.00092/Trojan.Win32.Bicololo.axhv-1c9dd6260b95ac666269c48b703fadbc55634e3b46db654b26b182b842e169d3 2013-09-01 10:47:40 ....A 243614 Virusshare.00092/Trojan.Win32.Bicololo.axhv-2c7d4e430600dba8cb0449f08cd2909e096d40ef5f32aeb682ba590970289b47 2013-09-01 11:47:36 ....A 121019 Virusshare.00092/Trojan.Win32.Bicololo.axql-02a4bd4f5b5939a1ca941060408f333caaa1a2e48ca24adcce00bc7c01896a46 2013-09-01 10:48:18 ....A 121025 Virusshare.00092/Trojan.Win32.Bicololo.axql-02cd24dbd60f700d811888d29a687c526b45ea6d5e9576d7704650577fdec863 2013-09-01 11:43:18 ....A 121025 Virusshare.00092/Trojan.Win32.Bicololo.axql-042166b1d7942e77a25c82e46ab3bcc0b5bd4c08b8fc178361972064b70cb31b 2013-09-01 11:45:12 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-076a2f44e7b39b0d02317aec9ea8071e5978f46447eb5aed801745d66e12f6e8 2013-09-01 10:49:46 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-0791cc53b6396fc5fb2c7fa7e1bda0f94685a5b328a6dcd815c69c9b76c032e8 2013-09-01 10:46:18 ....A 121016 Virusshare.00092/Trojan.Win32.Bicololo.axql-0868dd39fc63fe2d1076ed4e9eb867fecb3893788b9cf6ffebabeb1ff96be392 2013-09-01 11:36:56 ....A 121024 Virusshare.00092/Trojan.Win32.Bicololo.axql-0c5edad64f9711e28916d0ba0ffcf364e2795841914738b66cd88140cae23457 2013-09-01 11:21:58 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-11a9f94b47dce43c2201669b733b1a5c65b23271ec53a2390f834bddcaeda2b2 2013-09-01 10:57:50 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-16acadd68336c0c66677516199b80fa89aa490041318f8bab3dd08755042f6cd 2013-09-01 11:54:38 ....A 121024 Virusshare.00092/Trojan.Win32.Bicololo.axql-174fad5f70cc3b66dcf027e7bfefa86c78e4069b93e80bebdcf8679196e0c1e9 2013-09-01 12:05:08 ....A 121016 Virusshare.00092/Trojan.Win32.Bicololo.axql-18217dc444d5b513487afbe56477d0a2c23d7d64db5bb25a00a92acb3a19b0c6 2013-09-01 12:08:54 ....A 121022 Virusshare.00092/Trojan.Win32.Bicololo.axql-1991e3076118943ed8eab85f8315ba29f83375f542a6042516f09728b451bd91 2013-09-01 11:23:22 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-1d40fe076ec07e083f9df0eea415c3458aec0fb96043afae2893bb079541645a 2013-09-01 11:08:50 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-1ecf38ffdb94fba7eef6dd44cc50c7a1452da2470cc42ba8d7cca4b546dbbfc1 2013-09-01 11:23:46 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-21c0210d50f0c2dbd93add75712d586e55b6ca78d228abcba99b58e1fbb0749b 2013-09-01 11:07:34 ....A 121019 Virusshare.00092/Trojan.Win32.Bicololo.axql-22a53981d7d07b3266dd6dcc0d79bfc606e310fa671c651c9f435f7786e759b4 2013-09-01 11:43:46 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-22aa23b4b9c89825547ef35e12d71c9e5489314ec2b4bd9560ec38b054eeb4d7 2013-09-01 11:15:54 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-22be96f98c798d521be2e12d657f23c2e7064aefab5305f9d08e335bbb6765e7 2013-09-01 10:53:00 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-231c6dea5819487e040b4d9ef242c3dfda93ea866726710c5a484fbf02cb3868 2013-09-01 11:45:18 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-2992d6fd915ef06e23f50dac3488862e7bab9b7bae2e3d2fe189eb3447defe02 2013-09-01 11:59:12 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-2f3b6ededb58449c95a522cf0c16d4db2d2b2d3f9f3cec73b909ca874eacfe53 2013-09-01 10:46:54 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-3056093b945e1d9558ad547f1f335eb16e567e0a31add9662c4e6b2fe07be1a4 2013-09-01 11:08:32 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-30b8f2d3d53c63976f2e5cb90e44491ab4637b34986d39028631787778beabd5 2013-09-01 12:02:10 ....A 121018 Virusshare.00092/Trojan.Win32.Bicololo.axql-311f81fbd81b93648b1b9fa5d00879379d0c9e2a63a7d5818cabdcbd5b1654c2 2013-09-01 11:25:52 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-32397aa3ca760a8fbc8ffb2f494222647da52e0e6c0e7bcdeb94ab04e4a9c709 2013-09-01 11:25:50 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-357257aa620dfa4d5a1b71f0432edb0ba1258a1060349a06861d990fb7462056 2013-09-01 10:46:18 ....A 121022 Virusshare.00092/Trojan.Win32.Bicololo.axql-36ee0ea3f73362f4f67cd779db0aeaceb3a7590f7c71139f2391aab31854c724 2013-09-01 10:50:24 ....A 121019 Virusshare.00092/Trojan.Win32.Bicololo.axql-3a675299f798e3e2e18f80fde3799cc8632d64331774ced22769e5f9bdca0a8a 2013-09-01 11:30:26 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-3acd92a1ed4425108e6b878790d0873001aa7165f4c9408fb3e48ff43a20f86c 2013-09-01 11:00:24 ....A 121024 Virusshare.00092/Trojan.Win32.Bicololo.axql-3b95120742263b243a91a91b70b667471dac623a77c35436871aa4c367aba19e 2013-09-01 11:27:40 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-3d270bffa22b895a9dc5484df9f92c631698b316dfecfdf699cb392523f2ded5 2013-09-01 11:54:44 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-45778ee715ad282338604bcdc3f5aa185ec89c8f27df630fb4099c84f268da3e 2013-09-01 10:57:22 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-4636bccbd4e1724fba80f836f0b932661f297835facbf5509a4595ccd4b06f13 2013-09-01 10:50:20 ....A 121024 Virusshare.00092/Trojan.Win32.Bicololo.axql-46699f3a949b275c7f87485b390c90695f798cb1143b83ec0fb53b77af632977 2013-09-01 11:00:00 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-4676bc1e6f67390390d5984c3d51899e9ddf5516e93b629f84e3b51ed3873ea8 2013-09-01 11:51:42 ....A 121025 Virusshare.00092/Trojan.Win32.Bicololo.axql-46f20b88f94978ac8e776afaccaff5b1d9bdd6fde6f461c19911745bf3c2ccbe 2013-09-01 11:01:38 ....A 121016 Virusshare.00092/Trojan.Win32.Bicololo.axql-482545269cea1539f0a789cf32c985826d85dff46b9561d51fe04ca893dd2ba1 2013-09-01 11:01:46 ....A 121021 Virusshare.00092/Trojan.Win32.Bicololo.axql-4977752911763cb903d558f73406ec1cee0d87b628b7ad23f472d7830ec8b52b 2013-09-01 11:43:50 ....A 121027 Virusshare.00092/Trojan.Win32.Bicololo.axql-4c98129378da9b8b0821517e071249640b1cfc6ec99341c599cac756b645511d 2013-09-01 11:47:48 ....A 121019 Virusshare.00092/Trojan.Win32.Bicololo.axql-4e747937ac1cbe2b4bef04f63fe9dfa70d9bd4b82f606ad156a253b01cb529d9 2013-09-01 10:54:56 ....A 121019 Virusshare.00092/Trojan.Win32.Bicololo.axql-50fafb382c44d493f539ee79e2fa766094d80c7baa299f6c1a484a24052b4054 2013-09-01 10:53:20 ....A 117309 Virusshare.00092/Trojan.Win32.Bicololo.bhot-0684481aebd5709f68433b65150247aecdb81b4a3e0d0a7b8e6c2e8fab26894d 2013-09-01 11:54:42 ....A 117317 Virusshare.00092/Trojan.Win32.Bicololo.bhot-0a00e459ba29ec0649e354e3dad5bded6b83cbf3d411a0161034b9de9e2f479c 2013-09-01 10:56:16 ....A 117314 Virusshare.00092/Trojan.Win32.Bicololo.bhot-0f5ce7f70af0e183da558217f1b9770df6110f10fb11d6618b71773bc2df9e45 2013-09-01 10:59:48 ....A 117314 Virusshare.00092/Trojan.Win32.Bicololo.bhot-21f50209707d882de8a3ecf3268e8b79841efa46642c60c4aa87f2a3111e516e 2013-09-01 11:36:00 ....A 117311 Virusshare.00092/Trojan.Win32.Bicololo.bhot-2bb1ee98a286b4fd02bfbe06f23615650afa0ba58cdab61e89d2513a9ac42cab 2013-09-01 11:10:40 ....A 117308 Virusshare.00092/Trojan.Win32.Bicololo.bhot-2c6abd7ccb9d7102fb61047be26840f1fd5351a723e6b7cc4e05699234628593 2013-09-01 11:00:36 ....A 117314 Virusshare.00092/Trojan.Win32.Bicololo.bhot-2d609346c73164d9a0d66504ae86d8e1370647ebaef918c4090cdc1ae165b70e 2013-09-01 10:50:58 ....A 117317 Virusshare.00092/Trojan.Win32.Bicololo.bhot-2e1d8c3e6021e928f2160b486e2a399b51aae96939c1079212434da74517609d 2013-09-01 12:08:50 ....A 117311 Virusshare.00092/Trojan.Win32.Bicololo.bhot-2eaf8a3fb04d174b6851631f77c2e2e6a192debdecde0cf0f5c33dc7b9aff7f6 2013-09-01 11:04:44 ....A 117311 Virusshare.00092/Trojan.Win32.Bicololo.bhot-30f2e2e7894f23145b9bc92ac5a8b85ed1f4340df73a6a257d72f720b0fbd937 2013-09-01 10:55:48 ....A 117311 Virusshare.00092/Trojan.Win32.Bicololo.bhot-393ca50746933661d0cee5d16a6d46643919c1130f283cc4293b85e8da596c59 2013-09-01 12:01:12 ....A 117315 Virusshare.00092/Trojan.Win32.Bicololo.bhot-39d7ae8543928bb4a02daf4a70c77cca5958db34c04188019c52eb7a0496f0c5 2013-09-01 10:48:26 ....A 117315 Virusshare.00092/Trojan.Win32.Bicololo.bhot-40ce21591603c5c742b257e540a50c337feb21caba958e3e02f5bb6fbeaef6e5 2013-09-01 10:45:00 ....A 117314 Virusshare.00092/Trojan.Win32.Bicololo.bhot-445ffa59df30bdcab10e75292e71507317b0dee34d28529dcadc596b785e9095 2013-09-01 11:55:22 ....A 117309 Virusshare.00092/Trojan.Win32.Bicololo.bhot-469e7da79f9168c1a9823ea948adab641d44fe4acc815beec722f80230431af8 2013-09-01 11:18:18 ....A 117309 Virusshare.00092/Trojan.Win32.Bicololo.bhot-47956080367f8263e1030138643bdd98743e695c93712e822c74658179dcbf2d 2013-09-01 11:34:00 ....A 245250 Virusshare.00092/Trojan.Win32.Bicololo.bhoz-27f11895be243fda819dd817a0cf3b6723bf59944e9cc31dade20b72f27e8cb1 2013-09-01 12:06:42 ....A 121727 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-07f3fa318f996bdc3342baf0042b9311fc872f3edb7e36a868c3fe0a1a432d86 2013-09-01 11:17:36 ....A 121733 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-0caac3b8355a6302d1fd0e5d1e5513d13befb6356a47745079ff7f8a470c65bf 2013-09-01 11:51:20 ....A 121733 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-12179484c8ff144b2c818566d065957d4f6d069b0f0ce01f4d1ce8851f5ab003 2013-09-01 11:18:44 ....A 121729 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-1432a99e8af2acd9be0d992e9ec5b8352db6a866defd941e18b2566ec2a936ce 2013-09-01 11:06:58 ....A 121727 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-17b6b51b63e1b7cf095793f7c2972f009837312c94217aa904ad2455a8aaacc7 2013-09-01 11:52:42 ....A 121727 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-1ad30a1ececc64fce7248559b4fa7d44ccbdf6e191ed416207768e2243aeae6a 2013-09-01 11:01:38 ....A 121727 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-1badd97cf2b409a093152db0c2d52acf098f4c9314bbf6b7cdd0efb0fcf4a835 2013-09-01 11:09:34 ....A 121727 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-2200add76128e900b581d08340dae7e9a134939208d2fccabc906450ee406c3d 2013-09-01 11:54:30 ....A 121735 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-47c9005943e1cfe62dd4f970ca70817f21c780d9bf724f85416d5174d7bc4ad7 2013-09-01 11:28:42 ....A 121733 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-4d5fb5e373721523bfe6bc5e393744bcc99137c6b3421f9a8199686de1bd13a5 2013-09-01 11:54:20 ....A 121735 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-520bd394b77fbaaaef79676c3419add99c1de326920f48cb28efd5556868d974 2013-09-01 11:50:58 ....A 121735 Virusshare.00092/Trojan.Win32.Bicololo.bhpf-53168140c054d4ae1fa7193df5df12f451b7cf73a71d846788f4ce89d795a6cc 2013-09-01 11:44:22 ....A 243601 Virusshare.00092/Trojan.Win32.Bicololo.bhqo-37e7e6ac14e153c5465c32d15af9a337da82124370e027bf7afe9e8b5bd59ea4 2013-09-01 11:46:54 ....A 85029 Virusshare.00092/Trojan.Win32.Bicololo.bhqy-4ac4cd46d745be055f1835055ea8140206ee9b4084880fdee5da1656683d7784 2013-09-01 11:33:18 ....A 122259 Virusshare.00092/Trojan.Win32.Bicololo.bhqy-513d265582868be71e2ef07cd0816f3e9fac33354dddaa0dd318dc25ca9ccf08 2013-09-01 11:19:40 ....A 122277 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-01c8902cbc1d60c9783984111e8e305b92526426eb4461412a775232639665a5 2013-09-01 11:14:18 ....A 122275 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-022e36f0a27be843bdf538f67fb79ec337294bebda1ec1709515052e24d9ddf2 2013-09-01 11:38:34 ....A 122274 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-02807ec2e80532f71e65c1e4e81037ba48b857efd4410a5b82637b9297d15544 2013-09-01 10:58:04 ....A 122272 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-04b77227e6dd626a7a89caf658a46674a69bad14140f2f0fb9dc9ac3fd1cc277 2013-09-01 10:50:36 ....A 122278 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-0576987cc879bbffc7a39de148f6f8f5a4f9f081306e71e678bc386f26d58f4c 2013-09-01 11:21:16 ....A 122272 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-07a5f81e60bae706a4713285cdce93d9aa185e48c7f45cfe7673c7a73f382787 2013-09-01 11:09:26 ....A 122274 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-0ac0c05ebf9a6dc19ae5219cb4769b1ab24335973775021d6d0f36844237b5ce 2013-09-01 11:50:12 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-0b7655bf4995baff195d76278eb1f901947510f519b3bc4ed54f21a4f329913e 2013-09-01 11:08:22 ....A 122278 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-0b79dc7d713fd717eb7be2438f415e43b57832d94cb7c76d2b82caf6ced209ee 2013-09-01 11:15:22 ....A 122278 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-0c130989d46208652fcf60f8fefc9631eea9f2d72f645242827c39d090d8f9f2 2013-09-01 11:42:46 ....A 243548 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-0fff6b663037894de9d1d9a8dc727217d14c936b62056147483a3cc7aee17daa 2013-09-01 11:38:22 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-118a2525b991f59992ef50405a6a482ed6c2fbea8093eee80dc4e9f657543558 2013-09-01 11:38:46 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-170777203d1414dd1fdde2756139290c1475da8649c289c15af0339b09493e2a 2013-09-01 11:37:42 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-183cb1e3df09a943f74c766ee4540894c050154ddeb24bc64d77a27baab2c6a7 2013-09-01 11:39:52 ....A 122274 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-1848f4c1c0506eabb243273e1bf26da9c757243abada14b6dddb94d0317aa28f 2013-09-01 11:46:12 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-198a1a12022284d2c4d0b2b2c053dfcb5b0d48488bb6bab7ed3f2ce1dae830fe 2013-09-01 11:34:16 ....A 122274 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-1a52d7e488802af3629e97e17cb55b0c7a268f5c8d1d55d02d94d4f51864ed2e 2013-09-01 11:14:00 ....A 122277 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-1d16e2f07955f9a021a71cb196390885cc3c21529df2b6ecf25f64e4d405d2c4 2013-09-01 11:55:46 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-1e5469c5f7b5f27d8195dd1df9a771575e099cdc6f6ab80120c3904dd03e7f40 2013-09-01 11:22:22 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-23632978eb318735e90749108ba009634f6c637342e0316b6369bf4fa03e9eb0 2013-09-01 11:12:38 ....A 122272 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-286948de54ec4319d1354ad5e939f3db74fb503390b2d1caee1a6c258e65ea39 2013-09-01 12:00:20 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-28d09d7cd6ffbcc2ab7ae4c5d9cc7ab4d9c4e3602e646abe68998e014cda8d92 2013-09-01 10:40:52 ....A 122272 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-2adf8f39f7424ba9e7c077e26a0ef077003f972d8faebd55fc94c782f9f3119d 2013-09-01 11:31:38 ....A 122272 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-2d5194908ba2363186f36e0acb089bd7875b0445c7a4e71357412402a8348ea3 2013-09-01 11:57:08 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-2dc325b5036b9bac3cde54dd473f232c52db374f41ad6ae5595f83ac4e599010 2013-09-01 11:23:14 ....A 122274 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-2e0f922b74d6a5be286119d9a3f6475c87e125a852a134615a4533cf1667f36c 2013-09-01 11:35:46 ....A 122278 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-30dc2416747eecc93af7e525ac60bac274f0c82a876518d6aacdb2fcb6dd3b27 2013-09-01 11:55:44 ....A 122278 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-327a5b4813bc12b626e9a3cdde8639fec62fbec6a1f90615b75c2b339958576a 2013-09-01 11:03:24 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-399dc96f4ecb9a6d9cfdcad9bd535f530147823cbaa57d84b3a985292ec209f3 2013-09-01 10:53:38 ....A 122278 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-39a7630dfe2b43eee03ef89a28190f698c83cf60bc21609f0d38d2f0ec65861c 2013-09-01 10:55:54 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-3c7fdea2b3e30ef8897e4537504f0998c1b3cfa45d547f4faf28c97aac8962a5 2013-09-01 10:41:44 ....A 122274 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-3c8a2a3660f5febc524b4cd625f4f23039d314e550f6ed1811607a07998b0b47 2013-09-01 10:50:00 ....A 122272 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-3cc4c27ccd6b5fb858ba64656c4ddf97af13a3f0d0801b7cf2f2b5ec672b9751 2013-09-01 11:02:52 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-42c3b52877c042b9cf74c3437d8077436b9dc8fe6978924e02157cbf638bc335 2013-09-01 10:49:34 ....A 122272 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-440551ea75978fa9d623e1adc8e8a566d4a9d2898146daa8a1a49531891aa176 2013-09-01 11:02:40 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-45307869e6584af41df988f1d4470939d7ee29f42183a021be02041dfc0d918f 2013-09-01 11:58:24 ....A 122274 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-4b30aba00bed6f6bc5c5f99314f7cfb949b4b4f189d22d23decd450b4132ebc8 2013-09-01 12:14:50 ....A 122278 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-4c5aa8003af94979d3fec4ab2ae821585a62c715ab782694d94c9133099cd207 2013-09-01 11:07:58 ....A 122278 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-4e4b475d38e0c9ba335b6253bdfd6ece72e963aa546c012f7bc77f227b339cde 2013-09-01 11:57:14 ....A 122275 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-4feb3801bd5d3d2afef6c4c0e1a6180a4d17efd06cdf542247abb80e2537b741 2013-09-01 11:25:02 ....A 122280 Virusshare.00092/Trojan.Win32.Bicololo.bhrg-5092fc57bd29876ca3622ec90fd56edcf3847dfcd887b4d7cee5cd5a59b318da 2013-09-01 11:15:52 ....A 127430 Virusshare.00092/Trojan.Win32.Bicololo.bhsb-0f9f78e78b1414b9de52dc33072191d5cc55915bb883f87924201e3765651eaf 2013-09-01 11:38:20 ....A 127430 Virusshare.00092/Trojan.Win32.Bicololo.bhsb-24ff42a86cbfb50b95d259bdf5ea02781e549dbc87e989e25c0bb331b009845f 2013-09-01 11:20:36 ....A 127434 Virusshare.00092/Trojan.Win32.Bicololo.bhsb-418de56538a12c5249461cc0858c5d582ab18ac8064041bab4b79caaef9e2ac4 2013-09-01 11:28:54 ....A 127434 Virusshare.00092/Trojan.Win32.Bicololo.bhsb-46f8e04e3b6cff51c6a880322d46eb31858ffd963b608f5e4cef6471e74f5560 2013-09-01 11:22:12 ....A 130176 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-00ffc5eb9ab06f19a8db33fe4b349f2829f24d8bc1ca20f56e6c73ff899507d1 2013-09-01 11:26:22 ....A 130180 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-0172e08a62680b2db089b19d7f7130cca87a2f14ca6f01870972c21eae56d09c 2013-09-01 11:45:58 ....A 130207 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-02557720e2cefe0d64ff59e1a9d49b1cc232d9f7d2aa8021d6c91deed6d91d98 2013-09-01 11:22:56 ....A 130185 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-0379881d0ca5cc4af2c6efa55382f97c09f087479ebbb206af85b1176f4729c2 2013-09-01 10:57:50 ....A 244948 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-04affb7f86b6a1bfa8e7e9925afde6a4c12d39cd0a6fa1d8cd324e2cd611ea92 2013-09-01 11:38:26 ....A 130203 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-04cb9f2e8c8cb5dd753eb013e92ef0815a131c68c9003980c4bbc7a32f6912c1 2013-09-01 11:40:52 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-052353a13c65c1e911a0c06c4001505a40dc79cd319244c61df52a3aed119391 2013-09-01 11:23:16 ....A 130204 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-0623cf816447f051005c8718482c258d96191dbf48758479f33f7c1cbbc8ca66 2013-09-01 11:07:48 ....A 130180 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-0690d7c9347764529f81bf5d5584e11b305a6b7f4cd9bfcdd8538f87e39ba788 2013-09-01 11:33:26 ....A 130180 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-07b5b2d5b391f1e59f78e91251572105757ba54a32ecae8a7c7ed77af995bdaa 2013-09-01 11:29:26 ....A 130177 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-08cbb3eebcfc978e1879e232d1d590508aefd10bb0ff95476445a27b94fe6bd1 2013-09-01 11:50:06 ....A 130198 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-097079c4fbd20063d22f46bcb66c1f9960f97265385a918cddb0afcb7e682f04 2013-09-01 12:11:18 ....A 130176 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-0a020d2b39e13ebde8abc9654215a88c6d54bf50747906cc86fdc7fc1ed5fca8 2013-09-01 10:48:24 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-0d1d51fcc441a3d1a616eb58a14b326800dee4a3ef24647a8846b5223d389c28 2013-09-01 10:49:28 ....A 130174 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-0d40cd858ec8e7ff30f1f553edf390edc4329e1582fe8558d5274d4552d14c9d 2013-09-01 10:56:44 ....A 130206 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-0fb5bce5bd2f553c3f92d8a0144d81518ff1983ddc5391b0e8e8d25a83888709 2013-09-01 11:05:34 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-13e836e4bfb875959b591dc31dca3cc67f81b8087ebd007b25519e358859d27c 2013-09-01 11:02:22 ....A 130174 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-13f00167fc06c1e4ab1f3b2e1ea836bb75ea0e275270028458e6375e957d78c7 2013-09-01 11:43:02 ....A 130198 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-1658f13637349836433b03de9aa0dca986126dfda25f7a2dd37677ca6bd2194b 2013-09-01 11:18:32 ....A 130180 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-17501bca68e4e786c791e6ed967d9ce17726682e310613f2ee217731d17d037f 2013-09-01 12:06:10 ....A 130185 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-179b9439f0f14c63ad09249deb6b4d84940dcae27d69e9382b6a46812cd072e4 2013-09-01 10:54:08 ....A 130204 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-199b44d9be8550653e2046d482e89b56b8930b2397da0f84ece87a8836d16691 2013-09-01 11:37:20 ....A 130176 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-1b250d5729da6ebd494b988aac3879150ff078c89b6bc212d1ebb85d0ec39ede 2013-09-01 11:56:12 ....A 130180 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-1d07d53eed4991b3d8283719530488b76570a3d23c7f5a77aa3e2f9483c8ab0c 2013-09-01 11:26:46 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-1d0dd23a9a9c3f7619636b835a821c1b757ca6ad296df91d7075b6ec1c358439 2013-09-01 11:12:40 ....A 130179 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-1d74b39f74de844eb15cb19d4bf03f15f1ca10cdbf1ae002736d2ea71abec3a8 2013-09-01 11:36:26 ....A 130180 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-250b09c699f54a85fd210226495ce84400bccc9381836ac99078306f321ca9f3 2013-09-01 10:58:44 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-2526e77956154a23a1c0f3218dd3b0b03c9c9d461c0ecc296099b99a9b348ffb 2013-09-01 12:06:00 ....A 130200 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-26d7544bbe595263a49307c99881ce0d8fae269cc3115bfbb78d16c9f0f9ea28 2013-09-01 11:21:24 ....A 130176 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-282e57d247511770fc993298907082ec0b49afcf06bb8cbc46104d3d86899faf 2013-09-01 10:45:14 ....A 130183 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-28e1756cc9c63244085297fc30797b5a8fd60d8646b57c8f2b4dc316aaf646a5 2013-09-01 11:22:38 ....A 130180 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-29ef9c51172119760d6f91487a534936c5fa9d582749634c5655a11085ee7dfd 2013-09-01 11:53:20 ....A 130209 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-2b1a42200be5b0f8075e53393b06e532cedd1fe6bced85cad1000f9a83a3d494 2013-09-01 11:40:22 ....A 130179 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-2ba623b46de5bc20b969cba167de3d7cb42972b6e651e1f616235417361d55e0 2013-09-01 11:19:22 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-2bdaa701bad61acd59a0b77226c113b7fceab50a34d4bdee5711d0f490dfc247 2013-09-01 11:17:02 ....A 130177 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-2c14c44fc237e8fcfdb4fb9c2232a627ce638178e386110e8557077c488021dc 2013-09-01 11:42:42 ....A 130206 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-2d45baf6b61c8875064745cf1b04dc86224d117d3d90aad1ac715919961ffbcf 2013-09-01 11:39:58 ....A 244948 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-2f2adc36dfd0ca85230ce64227e6ddb6cf3f0fb32cce451be6224f3a9434dd83 2013-09-01 11:36:06 ....A 130180 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-2f7b5e3ed0410decddccc4fff6a779b0d81cfdf00065e218b8b0fcae4d57d9c0 2013-09-01 11:23:58 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-360023f6c468e65df78f55a90cb21d93826cb7a375c5eb8167ebbdff49fa989d 2013-09-01 10:59:00 ....A 130185 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-361650218acb6e5d15cb680369cdb17ce0b617e24d89dd66b66d3b25d06696fe 2013-09-01 11:58:30 ....A 130200 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-38dd56beab9b8ea0616cbad6518171decedd2e2de4b3766115ae145cc2eb5ac0 2013-09-01 12:08:30 ....A 130174 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-38fbd3bd16180e588b49ad0c38b08ecaac2203322c8c4d59f8042ab09b70a817 2013-09-01 11:14:10 ....A 130183 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-39ccd27bc893f330271f12ff1ed41698ba35f2a83db06d75c17f0bcade2fc102 2013-09-01 10:54:28 ....A 130204 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-3a6558b27c3313a0ab1330df27bfd0375e31defac52c85be63cc6026358fa52c 2013-09-01 10:59:32 ....A 130198 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-3b3739afa62501bd2b8ce9a56286b469c97d134b1b412662ce4d860dfd72f143 2013-09-01 10:55:10 ....A 130198 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-3b8ba8587258d12e14691daedd2ef7ef3135763cd6457c0e6f69c6edb3a499e3 2013-09-01 11:40:16 ....A 130206 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-3ba727a8c9224e2de12c6b7a6bad9d2f434d19a135868a1c3519a42406e3817b 2013-09-01 11:12:46 ....A 130206 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-3bcc86c847933883ab1270dec0411caaa92ebf65d30f9ef12642a567b770bbb1 2013-09-01 10:40:58 ....A 130209 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-404d812b632b2ab6474676fd39cc40b6767fcb6c77e79dc8e67c26a085369252 2013-09-01 11:30:56 ....A 130174 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-40b7cd629861dc0a3ae829bfad871fe8d30b84165dad4d7816a8573a495f5d95 2013-09-01 11:16:58 ....A 130176 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-414cf23dd052268a8af931a94a950bb225a1cde07dc8637bc23421dc0bdfee30 2013-09-01 10:43:34 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-436fc8f5e6f7c70e76b6fa0f1155dc2ebf6e5c863851d5d83c9a65c6f936518c 2013-09-01 11:17:38 ....A 130206 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-451b4efa628ab9ba9afdecaec79972448b3c2208a17582984d68c3c5779b9d24 2013-09-01 11:13:04 ....A 130176 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-4b09c5de84514c81f7935eeed0b799c5b9d76811054a2ab2fa62c5fed6b60936 2013-09-01 11:39:40 ....A 130209 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-4c73e0abd4fc05328edc697b71a6feeb7d913d3e8f3ecf256e4534bc08924c01 2013-09-01 10:52:12 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-501e8074d0268587868f07f86c308a1a48df6dafe157df043ef3706d51754918 2013-09-01 11:49:38 ....A 130201 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-502f209eb023905f0e158516f34b433e58b773ed73a1286f05865e1b6d4ccb62 2013-09-01 11:15:56 ....A 130198 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-50e026fb8b8c6dc2a0eeb6a06e833e4a3ee3c53e6516ca49f88cf4602af6300d 2013-09-01 11:46:18 ....A 130176 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-51b42018ff7fae3f1c7fac91b677295e65608037f2fec095f602204d8b55a931 2013-09-01 10:49:30 ....A 130182 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-51dd8ede0fcbc694e61bd7210801ee736ba7816dfa99dc84892ca5875ef53d89 2013-09-01 11:31:56 ....A 130174 Virusshare.00092/Trojan.Win32.Bicololo.bhsm-51f5eebeb3c74f2d63c9cd1661bc8705dc8ac586bd74fe28362c74ccc9458766 2013-09-01 10:48:28 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-003046f98a0deca0af3a99f95ad32c0c32ec805093150cd0aec589a87b1cc0e4 2013-09-01 12:04:08 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-010ef4a7b8173586d07a92cce283035e505144b9276759609484e690d37da440 2013-09-01 11:20:06 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-01851ec883ef4de1ea93502b78874abf21c74245263346a5d0821e4c2cc0972c 2013-09-01 11:15:34 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-022701b6c617884e3d37d4a5638540728592f7bf1d29251a8d25c4412560bc31 2013-09-01 11:19:38 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-0377043de3cf7eea15a2c235954daf7372aa82a52df7a6659d689719b106d4ea 2013-09-01 10:49:04 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-058fd9e0a3c83d6508c3fba8840a16ec7d45bab6402a571b33232edbee3135ea 2013-09-01 11:39:12 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-05af375b6b1a14bbdb07f618b50d8affcc660dd45caf832873cf8e60abef99b9 2013-09-01 11:38:00 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-070543bfb87bda32fce43b0ef994d4535f4b45c5afd7aac8d9d7e8e600b35a16 2013-09-01 10:59:52 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-07f65fb3c2abdfaea7a9b3b7e222be3e6ad2b2acc53a2e6be06f7d2e952c7b5d 2013-09-01 11:15:44 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-0858de8415ffce7b68d64cccc04a9d84acb64ee1d99f8f13b19a03ff4f884b1a 2013-09-01 11:34:34 ....A 119079 Virusshare.00092/Trojan.Win32.Bicololo.bhso-08b4e83eb168298d44e15b636e8bfb15121fca75cf0aae8c37eb440c14dd1834 2013-09-01 11:19:28 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-08cba03fd775d99a608086c50e78c6a8cb6255706fd91954fecafb62288f04c2 2013-09-01 11:59:06 ....A 119079 Virusshare.00092/Trojan.Win32.Bicololo.bhso-08d05987d6ba52cdbb158227a6c7fdfea0af139cf322e6b07a92c1a93d581fbc 2013-09-01 10:58:20 ....A 119079 Virusshare.00092/Trojan.Win32.Bicololo.bhso-09c05f6f9de8cfe95752146744ca2def3fbea346eb234524d6aeb79771918785 2013-09-01 11:38:06 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-09c7341381b814769b1b2549b8069a091cb88b7994b66769310618878a318dc1 2013-09-01 11:45:58 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-09c7abf5c586e265c25a58942ff095da1cb5eea9d2ee9d9f991cbebabf6855a1 2013-09-01 11:27:04 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-09cdcd2a5837fbe405671f7026f31b08b083ed62fb0a60ce6a880a91f41b0611 2013-09-01 11:34:04 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-0bc11aaa79f8f66b8bec16a4b864e3d5f504866b6001f09a30cae7fa9a9c4f6a 2013-09-01 11:48:28 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-0ce168b375c5642e89fa04e713bf2e7d32a59979469376923f783098e03c3bd3 2013-09-01 11:17:14 ....A 119077 Virusshare.00092/Trojan.Win32.Bicololo.bhso-0cef0926ac20d74fb1990f0a68d86f2f14b7f5270abad15fc69e7fe58ef57e35 2013-09-01 11:30:28 ....A 119083 Virusshare.00092/Trojan.Win32.Bicololo.bhso-0fb3c275735012783451bb66dfe28318b2270cb34815911fe14c3a3f06e9aced 2013-09-01 10:55:40 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-100e484c7800a3a272e2c03ed9cb7afd79b528a2c293492b631e928199f9f0c1 2013-09-01 10:43:56 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-10a5ec7ab6cc931a3e15f1947630df9989b466d228ad65fb575051082be5ceaf 2013-09-01 11:31:24 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-10d5d0b9fc90be332f758c72d47ea269c8e5ff56c59922704aa255ef3896b70b 2013-09-01 11:12:26 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-1195425808573bcbb94ed02a34babc34e5373cd2f702b56c8167134ea8a8136e 2013-09-01 10:46:44 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-165ea79348d905178d36a37382ca00295f4c9b87359857b521123eaacb090afe 2013-09-01 11:59:06 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-184ce02b6f44039050e29395b7abf1d3452789f3a534c9651b50a52b629b80de 2013-09-01 10:53:16 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-1aac5de66a48d45009acf989202829781043f4c946f44218dfd6b4109e72967e 2013-09-01 11:45:34 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-1b71948319bdad8cee7fca04a23aa41abccd7ce2a39d02e8021898860a38f667 2013-09-01 11:17:32 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-1c9fce2d40eb65857bc14e40ba1b7e6658c9edec45e2a35cff2ff26fde7fa8fa 2013-09-01 11:36:50 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-2240815d8b58e351750c8a9e783aa1bca6647f4e15bc01f56041e34a569e60a2 2013-09-01 11:49:42 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-235c379c70de4fed3abb6048a82bb09dc59df5c171118e01fb772d12ea7eea7a 2013-09-01 11:09:20 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-247a489e0d4ebaf4b21b24e8532935bb5f66998f0f5740dd42c30779d300de2c 2013-09-01 11:19:58 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-274f3a283f85ac3b82b214e4c47067b357969f6e11c79398ae22ac6afc95cf29 2013-09-01 11:07:24 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-281d9b839522b37b095af7163ab4f582ad79c5b21d971f1e9c6fdd1dbf9c66de 2013-09-01 10:57:04 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-282402cd7a1ca1d336905d59b1fa2692b003808ae9cac8f32494b2543dae79bc 2013-09-01 11:10:26 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-283e18814e4ca829046d5ce9dc1c2182706433104f87e89fe55ec22616c76a61 2013-09-01 11:36:00 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-28e2fac17deb77152fb01409eb8c97e1b19550a474e0a38afa472f756ccca155 2013-09-01 11:20:56 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-2bb6f93264778c84801186558287548a68aa9418fdf2a1c362990d45e4ccc9f9 2013-09-01 12:00:56 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-2c20597adf096e881eb270600cfe6e92c744bfedb2120c60580046819887fdf2 2013-09-01 11:51:56 ....A 119083 Virusshare.00092/Trojan.Win32.Bicololo.bhso-2c75834312b5a670f17b06fc8829f6df3c3ca8631184d295011f5d11ab450a49 2013-09-01 11:05:10 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-302fa2ee6aecbea76b3afbb7cc76620327b7f6c2befa6774ad77e56ba17548e4 2013-09-01 11:11:22 ....A 119083 Virusshare.00092/Trojan.Win32.Bicololo.bhso-3082d463d99125ec1e52812db2238e7de90ead2e6ca719b35c7bcf4ad83a069f 2013-09-01 10:44:58 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-317d63a08a287ad3b19b0ffe09cb7365fdf19017039f8946a16e9816885cb111 2013-09-01 10:53:06 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-319ac37565454d5dab1a69374338deb07fb779b48de5740c9d859b2d7e429993 2013-09-01 10:41:18 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-31d428283c55ce5f019f97565a5fe4757259ab9ed6ee4fe767d7c3d094540b9e 2013-09-01 11:27:04 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-31ded400c392231f545c4a75242b5a58ed666e8b03aa9188e2a5efafb4bc64d7 2013-09-01 11:16:38 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-359310d65b8c26d2e33eafd6acc65cd3f41b40f1cf43af2f8758692b473eae1a 2013-09-01 11:44:56 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-365483f951818c05d8d1c780f3156b26043774c6e5cac60e6e7abb56d35befb9 2013-09-01 11:49:22 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-36a4297b54c72bfd3ecbe2b80cbb528c44b70461eab6dc4706a65274fc00a514 2013-09-01 11:40:52 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-36fe013dc81d7ef8b67c564acad4907e159adf3760f11062ea2d66b645183f15 2013-09-01 11:41:18 ....A 119077 Virusshare.00092/Trojan.Win32.Bicololo.bhso-3749ed85d46b4c1e048053acad16dc57ba89e98738dece1fd13c9d06464e522b 2013-09-01 11:18:36 ....A 119079 Virusshare.00092/Trojan.Win32.Bicololo.bhso-38975edb8a25205cd1a9431fb06977c7741e0f5a37de96f3362d410d7135b2ca 2013-09-01 11:59:56 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-3ac13f1671ece3c4a8dea5a3cb2c5df056af0ef0bd0da5c83f7486a216bbb658 2013-09-01 11:42:30 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-3ac8bcacd3f8e2a7a9e3c451531ee5bd77a6e4921e268019072f8ce5d0dc76a0 2013-09-01 11:16:50 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-3af79294c2d0a27355477cb07f3f689f0b49584ab4b987ae9367ffd1f871b597 2013-09-01 11:01:40 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-3b6f4986055c3a04498e7f5261cfebe3c27cbd29b348f19cd6cac946dd1f8995 2013-09-01 12:10:26 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-405ae8e363f443deda9645280eb1c0319e81581caf9a1b7b0ef1f2b55d1c5a45 2013-09-01 11:17:02 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-42667b415ffb0d8b5127057307744d0298e4ac78e391e90bf21723a9e4dd8da4 2013-09-01 10:43:46 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4395f6309a87c6d52a732a35ba64939c38fb8bd15c6f22a2591f655d9704db67 2013-09-01 11:10:14 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-43eabbddfbf50fa5dba0804a5f296bbc474c589c1325561c2bf328844f73e7fd 2013-09-01 10:47:00 ....A 119083 Virusshare.00092/Trojan.Win32.Bicololo.bhso-44cafc71c039b79810a4cc790f3c8caa4b059e237d0371dfcb632e611ba275b6 2013-09-01 11:08:06 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-45ad4412a8969edb61575a3083a849670279adbd6bd1461cbf82c8dbb167cd12 2013-09-01 11:12:04 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-470403e492424dcf5b8de15ce24393e4782be1ccf699914d446c7395cafb5b0c 2013-09-01 11:58:14 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4773efbdd15ea96135adb9f7d485ac1f7b7d0cb8e8da453426547eafe457c054 2013-09-01 11:06:34 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-47f7a0dff1ffc0f917d855e1379be8c226103bf4e9de7ba414e1b72e1e4f7fd6 2013-09-01 11:07:12 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-48236a30ec1e2222a6576ec784d0cce9d55295c9bfc2a46b9e90353b92f99275 2013-09-01 10:51:22 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-497f5b2b45afb517848c7887208d30ddbb9cb9fc2056d7dec8896a93956055c6 2013-09-01 11:14:30 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4ba75d33037e20ccca2a292fc32e42e883a5881e97a8662bef23da70d57cd6ef 2013-09-01 11:33:12 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4bfcc2b1def0388772cfc73c17a6cd05af9b5553e523e7b945a86abe78ad9d87 2013-09-01 10:51:54 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4cd46c5ca52a126b72314f4a4cb6f50074770ea7bac954320c1582224620f33b 2013-09-01 10:53:22 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4e146d3b818d69f2133857106fe2479b15c5e8f02b03fca45323de76751d6f11 2013-09-01 12:00:54 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4e7f4d24375c6431f4fa7fa2f9a0995058a7a676a6b283bb3a9e2b6326000e76 2013-09-01 12:08:10 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4f21fbf4489833e60b69f5c48444ca86f9ca58d3db0daace16bd807beeae623d 2013-09-01 11:07:52 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4f5978ced730be0b7d569852e9d02f80f226666bdab8ef32455202f6dea7360c 2013-09-01 11:53:56 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-4fcd3123f76425b3ad466e5efa349b3d2ef8b3d200f0a116c263ef451f772184 2013-09-01 11:50:16 ....A 119077 Virusshare.00092/Trojan.Win32.Bicololo.bhso-50109b2ad3902e7d13750d19f4483d17884e5dd1f02cd00913e7ac4287fb11f8 2013-09-01 11:54:40 ....A 119083 Virusshare.00092/Trojan.Win32.Bicololo.bhso-5060a642b82925968d14eee8ce9de6d341beab95abae4497e8d2a4adc74d7338 2013-09-01 11:50:30 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-5152746f4f91d9b66410611ca5b5d2ad95d963b3d51b4e41d395876eddc1be60 2013-09-01 11:38:30 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-5177041e86643d7626d91e9a9d46efd28fa057ca2d66924e29954db3334d38e2 2013-09-01 11:33:08 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-5209ee06e1a6cb4791ad0ced885d1d663b196c88947b2fcc077aea4a9664ac8a 2013-09-01 11:14:58 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-52445580026c8f3a4291174a1ff140f9d464a7287066228e8e3bc27461e788a3 2013-09-01 11:16:44 ....A 119082 Virusshare.00092/Trojan.Win32.Bicololo.bhso-528a3cb0c8c173c863902262e69a64e4f9a7e67e137fa367795d59f4d4ab0abd 2013-09-01 11:42:52 ....A 119080 Virusshare.00092/Trojan.Win32.Bicololo.bhso-52b46cba0cb19439864eb658708ed3dab9d6952cc61280d394749b8a138fe16f 2013-09-01 10:48:28 ....A 119085 Virusshare.00092/Trojan.Win32.Bicololo.bhso-52cf08140a609aeb0dfecf1c7b85223f235d2337a26f336b1618d218a885dd94 2013-09-01 12:02:50 ....A 119074 Virusshare.00092/Trojan.Win32.Bicololo.bhso-5306ff816038c2fe59116a613f411587fd8e58b98051e928cc475515fd6b5d81 2013-09-01 11:33:04 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-532a47dc7a5ca8798a93132d288014d70ee180f02246f56080be90bfe23f0174 2013-09-01 11:22:30 ....A 119076 Virusshare.00092/Trojan.Win32.Bicololo.bhso-534b50bfd752dc0b2145e8f56b3881a94c1f1728ca938a496c581082b8905a0c 2013-09-01 11:01:04 ....A 113786 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-013098b9c4dad1bc8d2237743217beaa19fd4b10d4c6eaea744548357433cee6 2013-09-01 11:53:14 ....A 113781 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-02c7ea4f57e55675bdf8c9e3e5e723af82dfa84890d18f0d87f08c48f6544a27 2013-09-01 11:37:14 ....A 113789 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-047d3a0a6ca79a147bc06d4b2be9b244ed6998ba30c8bc71cd614206af2f8edd 2013-09-01 12:14:44 ....A 113787 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-07b6471858d729eeb22b92733d5bad30bcee5743c58d04bf18508c3eef243315 2013-09-01 12:06:46 ....A 113790 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-0adcb41e6b9c89222ec5eb6b65c8a7dab0106d1f0bf615da66d74a6e3b2682b1 2013-09-01 11:33:00 ....A 113781 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-0c11a83c1ec94c1d2ac0fc95cb5980400f1a7d56016a0043acbef042fcb62bf2 2013-09-01 11:13:54 ....A 113783 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-0f53824076eca9389a8fbe2028c90f3f3da425f3072ef95c326b07474688a241 2013-09-01 11:15:02 ....A 113787 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-0fa93e10d5314b8b74f47174e6736b318253f15361541538706db20c6512cd4f 2013-09-01 11:38:10 ....A 113786 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-0fed61ffda07f22d7c2881cd80361d2ff4ec99abf52b6a95b6d830fd67e0b883 2013-09-01 12:12:50 ....A 113783 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-1623fed5e0fd07e10806412c5e3894c85abb7292bade4bc0e2448c7c80c2dcf4 2013-09-01 11:07:20 ....A 113781 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-17c8ebeabe0bfb774bf2d2687b2ecb289a0f1c25b76a9cc705080b43aac590ca 2013-09-01 11:58:48 ....A 113781 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-17d40c68deb6bd5445147198f4269baaa17974b9ccd6876985a5982269e21b71 2013-09-01 11:23:22 ....A 113787 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-1d203fa38e2b6deffc42f5ee9fbaf44727eaa959c11b11489fb3b82f1bd653c6 2013-09-01 12:07:30 ....A 113789 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-1e10d6b9a3a36a6138f19c27d24003d681e49a504163af297b30cb31228dc515 2013-09-01 11:24:38 ....A 113783 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-23893614c4ea17743710a8da2a5b623e2aadd91e521604848b2c9dc4f03d8332 2013-09-01 11:45:08 ....A 113787 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-239851f239229fee4e72de99d4662d15130df7d46a5a3fc6cc7158c24569d389 2013-09-01 11:03:16 ....A 113783 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-2557b973c5bcbd95e5f0df49d6dcb9e9fbbe432e5db26e8c4e482fb53baf2c91 2013-09-01 11:12:58 ....A 113783 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-281e92fb1b7ca5a72f6096e2c7f09a30c5209bd98c02fbec3054449f7552552f 2013-09-01 10:47:14 ....A 113787 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-299ae4b7e8c0d0b2a1076ed6c4c5f58645a43276d8dda09384d0a45aea1285a1 2013-09-01 11:08:16 ....A 113789 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-2daf1cede11ef55b636ee13f9c7beb0683fc8fd20e2c45e3088bb7f6eaabc2a8 2013-09-01 10:59:04 ....A 113789 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-2f6613dbb260d9aa5920d5027c3bd97e0805b1ecb781e033927bd1186f7e1a49 2013-09-01 11:12:34 ....A 113786 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-30313c4c83f6348b80063b034f79a43886c3f88c701cca49f1bc0231b9b4e174 2013-09-01 11:02:44 ....A 113781 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-37a0d7441d9952b6005119223b31e01a86dd25b780c2fc28f34d88ddf6033cc5 2013-09-01 11:27:06 ....A 113789 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-37c0eb0a7022bcb8fce8e2efcccabfa37024b62f4c7c8ed7cfed68ec5191e22e 2013-09-01 11:26:14 ....A 113792 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-3b0c79e0159c09e4893afe36c4ac159033e309514b647f1f8f5e5a54be5f5446 2013-09-01 11:24:14 ....A 113792 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-3d0fd05d84ed7453846d97baede69839ae2dc6b61f7508145f74a200fb29a2d5 2013-09-01 11:17:08 ....A 113789 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-3d8d60989dbd0b00c5ffa056319bcadf828f3b20487904a8b05f42c23d1c7965 2013-09-01 11:21:28 ....A 113781 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-419e97d7cd28c4885d03a350d3d0119a0d2866adf4a4c7ccb90bba59aa700aa0 2013-09-01 11:24:40 ....A 113790 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-42daa97806dde4fae21bfea24f48175492d6be51d2044fc2534bd2d1c3bd5b5d 2013-09-01 11:52:34 ....A 113790 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-45d6a991d8386fa734ca26db6d2fd74ea08f6fc12b66be464abd3979ff2638e1 2013-09-01 11:26:48 ....A 113787 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-4674d521f98ff9661d5b4374fdcc7932380d9592d70d87e33ae28693c87f478f 2013-09-01 10:45:30 ....A 113783 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-470e8cffcc39a60c1bc490ef7a4ba8470250d7287491ea10affa11f53e53a3e8 2013-09-01 11:12:40 ....A 113787 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-491a1ae87d6f261c445cfaac7fa10064434f3c1c5c6fbc7066ee411560bc7752 2013-09-01 11:48:14 ....A 113781 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-4ac2fdb8d963e7ae2285e078c06742e986915a8bbcec0b34b075d6f82309394b 2013-09-01 11:53:08 ....A 113787 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-4b5ee1478694b4569e2253a856a304116362195ddf2f40e9d32a3de933c5f071 2013-09-01 11:15:56 ....A 113783 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-52bd8a4e306e2feb38bceadbdeed0476e50cf37d466b1e079f2372ba51b46a96 2013-09-01 11:55:36 ....A 113783 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-52ecd7d4900892291e26be45f85061e4dc49028f81b5c6a221cd541d2593268e 2013-09-01 12:10:20 ....A 113790 Virusshare.00092/Trojan.Win32.Bicololo.bhsp-d5ef6a7f627a08e7b15b1341b1247a3b925639c852d27e82eb37ac0fd0fdf90f 2013-09-01 11:15:22 ....A 119139 Virusshare.00092/Trojan.Win32.Bicololo.bhsv-3a6cf6c44b1538991b1633dd96941d74c7196344c20e72550ecbc90d3e352230 2013-09-01 10:46:34 ....A 244975 Virusshare.00092/Trojan.Win32.Bicololo.bhtf-21aa3ddd461e09e0cc866b85fadb2717077b4c071bf43406d26c581b476f64b0 2013-09-01 10:52:38 ....A 83747 Virusshare.00092/Trojan.Win32.Bicololo.biah-11bf01ea9ed6f58add89c778bb6b16a8303d7fc8c69b6a252e3961df04a8bfb6 2013-09-01 11:18:06 ....A 83751 Virusshare.00092/Trojan.Win32.Bicololo.biah-2ac0f8eefc23c3af167933bb5fe888d55b0934af427bd4130dded9819c67217b 2013-09-01 11:40:10 ....A 243799 Virusshare.00092/Trojan.Win32.Bicololo.biai-1d19aeb9d1dcbeb742ac0e127b0680ea97408cf849a1560237c7255a74601f7a 2013-09-01 11:10:48 ....A 84712 Virusshare.00092/Trojan.Win32.Bicololo.bicg-4c9206141f5cd0411ee29c18a65575cb3f98388ebf36ca72fb11ea7e6ac1fc34 2013-09-01 11:19:50 ....A 244924 Virusshare.00092/Trojan.Win32.Bicololo.bicp-13cba5634fd96343167b6aa951d3f904f9f35abf54c96d01fd057fe77f40a9d5 2013-09-01 12:14:28 ....A 245305 Virusshare.00092/Trojan.Win32.Bicololo.e-196e8abd4100872649fe1127bf076fb8d9b91833b33b354fcb452072af64f0fc 2013-09-01 10:59:30 ....A 245305 Virusshare.00092/Trojan.Win32.Bicololo.e-2f1144deeb137ad37335dbdb28013d71185c53ac4d59263538c05662849d6321 2013-09-01 11:48:50 ....A 122289 Virusshare.00092/Trojan.Win32.Bicololo.p-1ed14cce4d5a62efccccf1bf2db048418668a0d199841aff7ac2768f2ef38db3 2013-09-01 11:20:46 ....A 279887 Virusshare.00092/Trojan.Win32.Bicololo.puf-2c1ee2ff9c6d6650c6858b7c9d233fe13ece3931eb55c94d3f3190c16a8e85ae 2013-09-01 11:17:18 ....A 185077 Virusshare.00092/Trojan.Win32.Bicololo.pym-09acba3c3757b49011d9265eb15ac151488b21bdb422b505cd4d158c8719332f 2013-09-01 11:50:48 ....A 120221 Virusshare.00092/Trojan.Win32.Bicololo.qbw-0163317e7b4888b9759d41f54eaed33f5b5ee16d4bd2bdc513931977b2a31b18 2013-09-01 11:17:16 ....A 120230 Virusshare.00092/Trojan.Win32.Bicololo.qbw-025308741c35100b4b207b343d0c3a06f396f452fdd3a62479bd060562a84838 2013-09-01 12:00:14 ....A 120229 Virusshare.00092/Trojan.Win32.Bicololo.qbw-0ea1793b30d63efd785e14cd5c08b60d94da100718e56c0190a4080c956387e9 2013-09-01 11:54:26 ....A 120226 Virusshare.00092/Trojan.Win32.Bicololo.qbw-0ecc89be1e001d3e59abffac5b3dc6465a390112b1db5cf2d040d48b34fbc318 2013-09-01 11:06:00 ....A 120232 Virusshare.00092/Trojan.Win32.Bicololo.qbw-11b07e848a65dbee8cb9ba3a2498799482894b454842445ec1185f1b24ac4283 2013-09-01 12:04:10 ....A 120227 Virusshare.00092/Trojan.Win32.Bicololo.qbw-138bc9b1c653c6b1ee66801670a38f31c45efef57696695fdbb3d9f8b8f7cb40 2013-09-01 11:00:10 ....A 120226 Virusshare.00092/Trojan.Win32.Bicololo.qbw-1677670bfd53ee17ad061125b79658a40d910912099c7c5ac8af35c89b4e8669 2013-09-01 11:23:44 ....A 120232 Virusshare.00092/Trojan.Win32.Bicololo.qbw-1839fbdf328f8858e63e2c8b78089033b435066e229c3ed5eb17f0bb2a0eb125 2013-09-01 11:46:44 ....A 120224 Virusshare.00092/Trojan.Win32.Bicololo.qbw-1c86282c9a68c950fafa7cd7ba2769b6d008086a8a168bd33852db63bda1deb9 2013-09-01 10:51:16 ....A 120224 Virusshare.00092/Trojan.Win32.Bicololo.qbw-1d103b3ffe03a75e1fe45e42a68fb1c72405527a927886c386ea92f579ccca8b 2013-09-01 11:24:40 ....A 120224 Virusshare.00092/Trojan.Win32.Bicololo.qbw-1e78ae74d4f08b42f90b77a9b3d0ae165308f8611b0284c7f6f8b4a25ba2ead2 2013-09-01 11:38:30 ....A 120229 Virusshare.00092/Trojan.Win32.Bicololo.qbw-2983d46989364d4ada2dd7aff8b29fa371ebc73fc4ed4dbe6ae9f8a31c52722e 2013-09-01 11:57:42 ....A 120232 Virusshare.00092/Trojan.Win32.Bicololo.qbw-2d06e99604099e61431b010367feba5c45834e39d6a37e32af686adb605e4616 2013-09-01 10:44:18 ....A 120232 Virusshare.00092/Trojan.Win32.Bicololo.qbw-2d1e69969d5c25dc53665629aed42cf822656b3147321511520ea4ace83ee407 2013-09-01 11:27:28 ....A 120226 Virusshare.00092/Trojan.Win32.Bicololo.qbw-2dbfd7731b82f4660b1d92bb7480c1f1e3a348dd9cf21ed990813bb46cbd4e4d 2013-09-01 10:52:06 ....A 120230 Virusshare.00092/Trojan.Win32.Bicololo.qbw-328fed207a0c7f6cce1ef3b41769aabac3775599577a24401cfaaad306d234d2 2013-09-01 12:14:54 ....A 120224 Virusshare.00092/Trojan.Win32.Bicololo.qbw-369dccad63b3474e85152ec034a8bf4344abbc92c4603799758de62b79e125c0 2013-09-01 11:10:26 ....A 120226 Virusshare.00092/Trojan.Win32.Bicololo.qbw-385f632989744e7f6478890d68819d827febbe11cd13ad7ad9546545915c5a80 2013-09-01 11:08:04 ....A 120230 Virusshare.00092/Trojan.Win32.Bicololo.qbw-3b4fdb627f0fbb5d82f77f7291e4404257dfc1caf7b72788d9d829c486e20fdd 2013-09-01 11:08:04 ....A 120232 Virusshare.00092/Trojan.Win32.Bicololo.qbw-3c969ff8dae3d2ba5918438a70618fc51931dc9cc03595b0259d716bb318c5fe 2013-09-01 10:46:06 ....A 120230 Virusshare.00092/Trojan.Win32.Bicololo.qbw-4247d1e3312e4717f17b1822964fdb53df42c170853a6288a5da4a0f0610e615 2013-09-01 11:25:46 ....A 120224 Virusshare.00092/Trojan.Win32.Bicololo.qbw-447ff19aeccf85445183129361428298a5e23dc9c5de86ae17e0c565566229f8 2013-09-01 11:54:34 ....A 120232 Virusshare.00092/Trojan.Win32.Bicololo.qbw-48206bbc1a98d64413c4294f5c04da86b7ce40577ec12b4506074b58c1a08240 2013-09-01 11:19:18 ....A 120232 Virusshare.00092/Trojan.Win32.Bicololo.qbw-50aa5bde06ba23f69c94e91a7c8d0772c62f05026c80b7c777bb3d9b9160f971 2013-09-01 10:48:48 ....A 121487 Virusshare.00092/Trojan.Win32.Bicololo.qcl-04d583c1a655db218e3901544ce8fa40ee05a28c539dd963a5e2bb371af4eb6c 2013-09-01 11:12:56 ....A 121489 Virusshare.00092/Trojan.Win32.Bicololo.qcl-1bc0b1f53b97d279d2e7f3ad1c2f8e0b8736591cdbd56ff53a6cfd57557942e2 2013-09-01 10:53:48 ....A 121483 Virusshare.00092/Trojan.Win32.Bicololo.qcl-1de908bf153abfb5cdde46dd2266bb48121351c6a0d0a6f1cee19bc710415f17 2013-09-01 10:59:54 ....A 121489 Virusshare.00092/Trojan.Win32.Bicololo.qcl-202d85d8f4af3cac27edeb958ef0ad1fb41fe03ab004d5ed5b25d04a5fc8268b 2013-09-01 11:32:08 ....A 121481 Virusshare.00092/Trojan.Win32.Bicololo.qcl-2e251df7c6a8a2379efafef0f2108ce63b44438ab8684442a4badf37dc873479 2013-09-01 10:50:28 ....A 121483 Virusshare.00092/Trojan.Win32.Bicololo.qcl-36010950f8a70240ce1b21a9b05355b4b4df7d4131ea967d0de6e65266501f32 2013-09-01 10:59:40 ....A 243787 Virusshare.00092/Trojan.Win32.Bicololo.qxy-107aefa3d97c1d9738608aa44cf7f78adbaa6389a4d86b7b6767b7c944d2246f 2013-09-01 11:09:52 ....A 243787 Virusshare.00092/Trojan.Win32.Bicololo.qxy-50a183ecba9801a2d6ac2bc28ad2efb830c5acfb916e03714b992b925ebb6174 2013-09-01 11:57:06 ....A 125622 Virusshare.00092/Trojan.Win32.Bicololo.qyl-031b3fb1492fc6997812c911563801f7ec4bc0f7643ef2e7c7ded5b8b798fcbe 2013-09-01 10:48:50 ....A 125631 Virusshare.00092/Trojan.Win32.Bicololo.qyl-104307b6151a9caf80c9a2fd39946a9c8ee34a5d344f587aa67eabab40833057 2013-09-01 11:14:00 ....A 85871 Virusshare.00092/Trojan.Win32.Bicololo.qyl-1098c4fee381dc75384c85da71f99ab90365d28a6f5b7a3e1d2dd0420c537aaf 2013-09-01 11:33:24 ....A 125627 Virusshare.00092/Trojan.Win32.Bicololo.qyl-135ec05f0a090b3726e426d8d4aa8a13c89852b107e5506b785ed3db8a5a030e 2013-09-01 11:27:12 ....A 125627 Virusshare.00092/Trojan.Win32.Bicololo.qyl-174303f7c09dd9ab17774a6c9532857431cb4da232fadc49e54b7fc7a747a1db 2013-09-01 11:47:28 ....A 125631 Virusshare.00092/Trojan.Win32.Bicololo.qyl-1a91154358bf6ab9586d94bffcc600dff26079beda49b2ed5d3eccccefcf3177 2013-09-01 11:19:40 ....A 125625 Virusshare.00092/Trojan.Win32.Bicololo.qyl-1ed43df947799a477da9bafae381478c03e9e91aa418acb85b67d2666105800a 2013-09-01 11:11:58 ....A 125631 Virusshare.00092/Trojan.Win32.Bicololo.qyl-2529fe8c67b899162878cd4d2dfc46ec05ba5be8e8067073d4d5b34dcd9556be 2013-09-01 10:42:04 ....A 125627 Virusshare.00092/Trojan.Win32.Bicololo.qyl-26cee203b1c98c4b4b8ca3532f0c9a54ef03d5ff76851c4f58eb0e5a135f73a1 2013-09-01 10:55:22 ....A 125631 Virusshare.00092/Trojan.Win32.Bicololo.qyl-2f8f6138b6993d1534d4a6212f9df2526ef3c237f50315d2df9b909b5eea94ba 2013-09-01 12:00:08 ....A 125631 Virusshare.00092/Trojan.Win32.Bicololo.qyl-3b3986b054d11024fc3f7c5c7b50889ddf7a727aeba464828204e0b8118c64bf 2013-09-01 10:41:18 ....A 125625 Virusshare.00092/Trojan.Win32.Bicololo.qyl-3e94bdc65edbb670445ebe67f3b0ae9ddedf5a24418570a52169145bf61bb8fc 2013-09-01 10:44:00 ....A 125625 Virusshare.00092/Trojan.Win32.Bicololo.qyl-51e5353568eb53d6a9587c2c107f2220add1b6d2e5ef49ca1e3632e424fd8dd6 2013-09-01 11:21:02 ....A 125633 Virusshare.00092/Trojan.Win32.Bicololo.qyl-536e6ab761ae52de71ad8fe72772e202b5d8ca29a40923ba36194772d0191f5a 2013-09-01 11:18:28 ....A 245222 Virusshare.00092/Trojan.Win32.Bicololo.rak-299abbafce8f28d93b96c38c6303a61cdfe9fa2480f7aa9981801731cf9a9d99 2013-09-01 12:01:20 ....A 124839 Virusshare.00092/Trojan.Win32.Bicololo.rdc-04ba7162dc0d7da442dfa14c51c1e9703e2589cf00f1f34188facc2379a0aa70 2013-09-01 12:09:38 ....A 124841 Virusshare.00092/Trojan.Win32.Bicololo.rdc-09f9ae5ec9d7f361c1367457130ebddca70ac80d7899b9937219a125f1de8348 2013-09-01 10:58:52 ....A 124835 Virusshare.00092/Trojan.Win32.Bicololo.rdc-0b5d5e0afca76222ef83eae90ed5973e5eb6588a6e5b749111d701bb285d1793 2013-09-01 11:37:38 ....A 124841 Virusshare.00092/Trojan.Win32.Bicololo.rdc-0d346f6a0c8c740c77ce67e60ac0889eb98450750360077158bf2fe14a9dbc50 2013-09-01 11:27:02 ....A 124841 Virusshare.00092/Trojan.Win32.Bicololo.rdc-0d7eff1d9babe2e87622e30c62928dc958a4a2ae6de118c0e026a0b9dfcfd89a 2013-09-01 11:05:32 ....A 124841 Virusshare.00092/Trojan.Win32.Bicololo.rdc-1d6899b6b0d25ac60a92887b29ede9cb912b511ac7446e31f64c6248221a8108 2013-09-01 11:27:00 ....A 124835 Virusshare.00092/Trojan.Win32.Bicololo.rdc-264191d8671008e12119a1d7aee8a63d96c7f38dedbbd2cbceed238bfb64a213 2013-09-01 11:22:32 ....A 124835 Virusshare.00092/Trojan.Win32.Bicololo.rdc-2c7ef5464d799e2b2239d5383b946399318c88f24e96d7ea354a181d282deb97 2013-09-01 11:05:10 ....A 124833 Virusshare.00092/Trojan.Win32.Bicololo.rdc-302ed09dcb832b6d893045e53a77a70a0f73023679ab38f91829b13869dfd598 2013-09-01 10:41:48 ....A 124841 Virusshare.00092/Trojan.Win32.Bicololo.rdc-46f03669ffb7cd33b6195e55c2f1ac59776bbcb0f21eb757575ab3d26fb84ec4 2013-09-01 11:38:20 ....A 124841 Virusshare.00092/Trojan.Win32.Bicololo.rdc-4d8ba6d6d5d6c59bce2d916066b78c3a7398731b3276f2f434ec4b4ed70d168e 2013-09-01 11:19:00 ....A 124835 Virusshare.00092/Trojan.Win32.Bicololo.rdc-520471df852f87bafc5fe061d67a3130b1a37ed67c208ea48f4fee9d83691afa 2013-09-01 11:52:50 ....A 124833 Virusshare.00092/Trojan.Win32.Bicololo.rdc-5394dbb61cd5050aff14138f9324ed414e39320abd0ecaefe4117760a01ff05e 2013-09-01 11:09:16 ....A 120233 Virusshare.00092/Trojan.Win32.Bicololo.rkn-1a26e9a80478997b0c41f443d67d27faf5592e6e97f448df3e0dac4366590eff 2013-09-01 11:25:08 ....A 120239 Virusshare.00092/Trojan.Win32.Bicololo.rkn-20b3d9eeeda69bf83a8382919dfbc5a9d283776f367723e90fe570dc89cdff7e 2013-09-01 11:25:44 ....A 120239 Virusshare.00092/Trojan.Win32.Bicololo.rkn-245adf110eecdedb27eff194694d69c7bcb103710ee7346849b3f9978ec9a377 2013-09-01 10:52:16 ....A 120241 Virusshare.00092/Trojan.Win32.Bicololo.rkn-25824a266e22bcee344dab9763675e1a4204fb2ebde4ccb2553ea23c89dc538f 2013-09-01 10:44:38 ....A 120241 Virusshare.00092/Trojan.Win32.Bicololo.rkn-37e23aeb3ed4780b2f6502df107eae474d353634fc6bb53ebf5577cc1d7e0a1b 2013-09-01 11:22:20 ....A 120235 Virusshare.00092/Trojan.Win32.Bicololo.rkn-3ab3d989254babf3feb9aefa3c22adf817ccbc8410de67b1052e1139f9f94063 2013-09-01 10:53:16 ....A 87580 Virusshare.00092/Trojan.Win32.Bicololo.sxu-1097ef8994b193359801e4eb9de4aaca832d16084e3ce7d105cc9bcff9ffebf1 2013-09-01 11:34:12 ....A 3086176 Virusshare.00092/Trojan.Win32.Bicololo.tgc-3c8791716d684e29934d3518609a15e499184a0497c93be7fb89d6a53acb5e3d 2013-09-01 10:44:18 ....A 184381 Virusshare.00092/Trojan.Win32.Bicololo.tms-cccda47bbe8ac9e8412c2dc477198d0d2b32db8be463c56c0711e30bdb7906cf 2013-09-01 12:07:50 ....A 185203 Virusshare.00092/Trojan.Win32.Bicololo.tob-3442988b80dfe337a536ae409c2d7c4704a2c0ccd553137092e2d1f0b08045f4 2013-09-01 11:57:30 ....A 131993 Virusshare.00092/Trojan.Win32.Bicololo.ubh-657d88e454620f8c09c7a3918f84b57bf8354246053dac8f80633be25c7483ab 2013-09-01 12:04:44 ....A 132060 Virusshare.00092/Trojan.Win32.Bicololo.vmm-9924cff45f07c72d1b58ca6b647a568c7ab0b4e0194b1f2af6c07a6922bb97a9 2013-09-01 11:04:06 ....A 184189 Virusshare.00092/Trojan.Win32.Bicololo.vsg-06f891d9968ab6eab7695e620b423c9b177b9d8727b430d93975d567396520b9 2013-09-01 11:15:48 ....A 143798 Virusshare.00092/Trojan.Win32.Bicololo.vxt-238aa78e6316a6457d9623de23fce1a277e510c7304b757e22155bdec97aa5f9 2013-09-01 11:46:58 ....A 84018 Virusshare.00092/Trojan.Win32.Bicololo.wdo-061162186803f4f27605810b644dc1198a3a5c13bdf218c666a6830bb2badf4b 2013-09-01 11:06:18 ....A 84026 Virusshare.00092/Trojan.Win32.Bicololo.wdo-0f53ab847d424a66a18909753a0ea964e124e1d09cf1ea4099f5f0e9f506e2d8 2013-09-01 11:04:02 ....A 84024 Virusshare.00092/Trojan.Win32.Bicololo.wdo-1154ff82f1c516d3b61ebc96751b171bd353fb8cbefe3d480d17dd57f784dd2f 2013-09-01 12:04:32 ....A 84026 Virusshare.00092/Trojan.Win32.Bicololo.wdo-1213bf80fd894efdd4dd40c75bb9228d0ae505421e67f88bde42c72b8fc2f5fd 2013-09-01 12:11:34 ....A 84026 Virusshare.00092/Trojan.Win32.Bicololo.wdo-1af61b816424decf9fdec0e992ef5d5d8de27aec42c8b5a7382644fce791858d 2013-09-01 11:18:12 ....A 84026 Virusshare.00092/Trojan.Win32.Bicololo.wdo-236f47ee784e9dd1047217a4e181ee62b9478fc3498d3a015373db1d1836404c 2013-09-01 10:55:16 ....A 84026 Virusshare.00092/Trojan.Win32.Bicololo.wdo-251abc1a99466465848f97ac8d642ea4f0ae3b505df023d72d3d04fca92a73c6 2013-09-01 11:50:08 ....A 155355 Virusshare.00092/Trojan.Win32.Bicololo.wdo-2754d39a689022c8803cc855f7a61250f40d12768b37e2d78118fb888b14c48b 2013-09-01 11:15:34 ....A 84020 Virusshare.00092/Trojan.Win32.Bicololo.wdo-2d3145eb1c019b5e8d6feec97b22ccf905e95b5fc469ed0cce6a18ba5b5424f7 2013-09-01 11:50:02 ....A 84026 Virusshare.00092/Trojan.Win32.Bicololo.wdo-383c8658b77f391cc6ef2ac86677511f6bbb90d77a77617cc001a4302b3075ec 2013-09-01 11:16:18 ....A 84020 Virusshare.00092/Trojan.Win32.Bicololo.wdo-4121968c954c840fdff0862cc41fe2a61a1075f1a041e430e6f8ed256dab300a 2013-09-01 11:19:32 ....A 84020 Virusshare.00092/Trojan.Win32.Bicololo.wdo-4477169cbecb93d2f0a6bf0b512663fcd00ba24f15166b72f0c0c786fb72f923 2013-09-01 12:00:22 ....A 84018 Virusshare.00092/Trojan.Win32.Bicololo.wdo-455841aa0923fc16c527b2db09039fc99ea3fbe2863828f75cf572f3eedf8fdc 2013-09-01 11:11:20 ....A 84026 Virusshare.00092/Trojan.Win32.Bicololo.wdo-45dc43eecd8725114213deed19fbda69819072ecc4c26aed424b6b6bea630037 2013-09-01 11:26:30 ....A 84020 Virusshare.00092/Trojan.Win32.Bicololo.wdo-45ee60e1da2f3474904be094a586a1f7dde80b7924fc584d1bc5fd46fb765a9e 2013-09-01 11:10:20 ....A 84026 Virusshare.00092/Trojan.Win32.Bicololo.wdo-4eef8c43754ccfbc518e377760dc3c27765d8faa99d31d448f60d523b08043f4 2013-09-01 11:10:18 ....A 185406 Virusshare.00092/Trojan.Win32.Bicololo.wds-528c8028ce4cb3a346d955a19e81cf86f73932c7d5cde363ae858c7ff153d188 2013-09-01 11:02:56 ....A 122659 Virusshare.00092/Trojan.Win32.Bicololo.wes-0063131bbd6e6519daa5f7d27f78f7296aa8fc25410492323b66c010d490b743 2013-09-01 10:58:26 ....A 122657 Virusshare.00092/Trojan.Win32.Bicololo.wes-1a43ba54d6ec64c17b4b586e10924ac85ff78aecf4ce076b455e427748a819b9 2013-09-01 12:01:38 ....A 122737 Virusshare.00092/Trojan.Win32.Bicololo.wes-1ba4237ff352ce348b124940844356b52b0309d332208adcabb7d25b1a832a40 2013-09-01 10:50:44 ....A 122657 Virusshare.00092/Trojan.Win32.Bicololo.wes-28089ec4f732dd8b7c0c124393039a97f96717b7f3354e94f100394959e5475b 2013-09-01 11:49:48 ....A 122659 Virusshare.00092/Trojan.Win32.Bicololo.wes-30a5d23eec2b87f8d6081e5bff73650440946a0da9a7574260ce87069b813aa6 2013-09-01 12:12:28 ....A 122651 Virusshare.00092/Trojan.Win32.Bicololo.wes-3652ece5676068bbe1693a18f23af3d45601ac7ef94c7720f0e1658f77140788 2013-09-01 12:06:42 ....A 122659 Virusshare.00092/Trojan.Win32.Bicololo.wes-37858b1bf14a30688084957da82925cf7f0435690d48a017b3a1dc562f17c46f 2013-09-01 11:19:10 ....A 122651 Virusshare.00092/Trojan.Win32.Bicololo.wes-3b65265b62ffbd55eded26ddc91f91a4c5931b446aa059e3861aa91b7e07aea0 2013-09-01 12:06:10 ....A 122659 Virusshare.00092/Trojan.Win32.Bicololo.wes-3bc16f4a1c6271b3e4750930eec090180d819cf9c715450f9f143eee9e559ada 2013-09-01 11:37:20 ....A 122651 Virusshare.00092/Trojan.Win32.Bicololo.wes-474116f202aa513714337ebfd74247676e22a02219cbf9a79b5ddf7a6be25cdb 2013-09-01 11:59:54 ....A 122659 Virusshare.00092/Trojan.Win32.Bicololo.wes-4f9a0b17bae4fa500bea18629948091a070ea3a091ec75eb6d03e6464d58ec56 2013-09-01 11:14:54 ....A 245062 Virusshare.00092/Trojan.Win32.Bicololo.wes-52f7726192aff59f0a26cdd34405d6b1a14e59473ba596b2b6948abe8728e0b5 2013-09-01 11:19:20 ....A 122651 Virusshare.00092/Trojan.Win32.Bicololo.wes-538c2765337761beef3f12b479b2dfe2949cfad82198b9b7126dab1329750b01 2013-09-01 10:44:30 ....A 73135 Virusshare.00092/Trojan.Win32.Bicololo.wue-78ff131a3c58e41aae5a312f39e302963d5bddfbfccaca429f83312e44053f8f 2013-09-01 12:08:56 ....A 119950 Virusshare.00092/Trojan.Win32.Bicololo.wun-13e00445a954430262035168233fefbf0954192ac419f8dc989a5eee780ab254 2013-09-01 11:43:32 ....A 119942 Virusshare.00092/Trojan.Win32.Bicololo.wun-3dcab6f0fd0aca0c6efde6d3649616d67d6dbd5dd0528e258944e8a61fb4c063 2013-09-01 12:14:38 ....A 184704 Virusshare.00092/Trojan.Win32.Bicololo.ygr-3a798cd9dd8654d01ee5dff2e29363ed1de3859492c9a105a8b0ef28d525d273 2013-09-01 11:10:06 ....A 185030 Virusshare.00092/Trojan.Win32.Bicololo.ysm-387cf133aaa44fa8f3b6ce1c7a99d5f1692abefc633a9c25ae965571209a3c6c 2013-09-01 11:36:52 ....A 185026 Virusshare.00092/Trojan.Win32.Bicololo.zyn-42c895113673b3308ae69c642abbccc2b87b4d4cc96c753424c23a945aad805d 2013-09-01 11:56:18 ....A 926681 Virusshare.00092/Trojan.Win32.Bingoml.amox-efe47bc81b93f005f043500ae2850ef2bedc65b5ab9f729224e48469f32449a6 2013-09-01 12:10:10 ....A 228521 Virusshare.00092/Trojan.Win32.Bingoml.anfp-54901a345bd1ff2ddb5929ce145f60bffdd7c9012b4cdf9c939607c43fef0bd3 2013-09-01 11:21:24 ....A 4514780 Virusshare.00092/Trojan.Win32.Bingoml.anfp-85be016ffed58e17e3dc08c098bfbb54d3efdd985804c690296f7c7c4e2a4c9a 2013-09-01 10:54:02 ....A 135168 Virusshare.00092/Trojan.Win32.Bingoml.atdk-568fc1ab523f279dadcf049d92faca5f997616c3acecfb2de8f61dc7c3834e8a 2013-09-01 11:25:06 ....A 135168 Virusshare.00092/Trojan.Win32.Bingoml.atdk-9cb1d72bef4db3d41e84a36580757494074f56b0dad137fd6070419cc288993d 2013-09-01 11:46:32 ....A 914447 Virusshare.00092/Trojan.Win32.Bingoml.ausd-d4d45f0a0b73beac57d5b070df189e01267900ecdb708c0079916f681cf33173 2013-09-01 11:03:06 ....A 4217561 Virusshare.00092/Trojan.Win32.Bingoml.bgqd-08c2b114efbd839016833706052a62b5f3ef2dc4b437bc57bd4af9d15f7b0f1b 2013-09-01 11:06:02 ....A 28672 Virusshare.00092/Trojan.Win32.Bingoml.bkev-e90b20f4cdcc0ea415ff083f8a3be05a6c4d094a4b942af340b089ceb0f7a540 2013-09-01 11:17:02 ....A 1484180 Virusshare.00092/Trojan.Win32.BitMin.f-3104d7881006716055ae0e198adf59216de2d1f1bd9ccabf36543b0c3f65d584 2013-09-01 11:17:38 ....A 443303 Virusshare.00092/Trojan.Win32.Blamon.oxk-4562376fe214427102bb6d71cfdb03143a28f16e2cf4b5ce4984f173ed53e1bf 2013-09-01 11:26:34 ....A 1803634 Virusshare.00092/Trojan.Win32.Blamon.vd-02d0ca3dbf1c10632ab23ab1b169f6313b50d7e1bbc4802ace8820da983c937b 2013-09-01 11:46:10 ....A 605861 Virusshare.00092/Trojan.Win32.Blueh.hz-08354fb54b4e3e49801df22a2abdd1b0d5da391887d9ff25639bf8f1a80fe5c4 2013-09-01 11:25:04 ....A 719037 Virusshare.00092/Trojan.Win32.Blueh.hz-23d8f41cf9476a7ad77382e60df7ab3a861ce4d0aa731e95cdfbc239aa721f05 2013-09-01 11:19:10 ....A 683709 Virusshare.00092/Trojan.Win32.Blueh.hz-36f3b3f7306fa9a347266ad4cccbeb8e39c8cae2787b8bc8b463204e9f552c65 2013-09-01 11:35:32 ....A 209408 Virusshare.00092/Trojan.Win32.Blueh.hz-64d479cc40b4899ca51e9db6eb2cb1bce6b3590aa001e5fe8d46fde36c84dac6 2013-09-01 11:59:50 ....A 212992 Virusshare.00092/Trojan.Win32.Boht.lv-0fd7356f15d12facddafde1c6e36f32e75cc660e8809b1ee3389074c5e4e9114 2013-09-01 10:48:44 ....A 212992 Virusshare.00092/Trojan.Win32.Boht.lv-38cb2eb2b4e9a1ee8a2f24d81ef087e112f401cb29ceb56972a563f0573902ba 2013-09-01 11:10:28 ....A 158720 Virusshare.00092/Trojan.Win32.Boht.rd-684c7c486d215a2e50d75f5c017f6faf2eda75726bcfc6439122da9cf2087ad5 2013-09-01 11:25:12 ....A 36864 Virusshare.00092/Trojan.Win32.Bohu.a-049fd5b639f917477ed4253f53e675d8851b50645d5c784db5b5572258635357 2013-09-01 11:59:36 ....A 37888 Virusshare.00092/Trojan.Win32.Bohu.a-b2ab0360130ff4c88ad96f5e50e37dfa6fa259d9f963cdb411f3e18909336f08 2013-09-01 11:08:22 ....A 46963 Virusshare.00092/Trojan.Win32.Bombibom.a-6bfd7b55f4eab5161c16be277910729578da6a532fa5278f9cba04438ace8c12 2013-09-01 12:00:14 ....A 773624 Virusshare.00092/Trojan.Win32.Bromngr.as-ab7889e4b1d44257714f26cb73317de68226e733dc0fa1e3c7ca305398b2dce3 2013-09-01 11:00:42 ....A 2309656 Virusshare.00092/Trojan.Win32.Bromngr.b-04b62e33d462ba585a0015d0c18204580b5ffa8462aa290e2230aeb784400d77 2013-09-01 11:38:58 ....A 186224 Virusshare.00092/Trojan.Win32.Bromngr.b-32df802c094ff040ac5e123bf52435795b239b371fd85949e15b0b36377bfab6 2013-09-01 11:45:32 ....A 184249 Virusshare.00092/Trojan.Win32.Bromngr.gx-446fc7d31f596ae194fd82d61f55a83c391e3fdd320a689e409832442f10f21e 2013-09-01 11:46:40 ....A 205286 Virusshare.00092/Trojan.Win32.Bromngr.gx-50fcf9825a93139188d641c4a2d4e64193c6340150eda96adfb546bdc400a91d 2013-09-01 11:43:16 ....A 4168613 Virusshare.00092/Trojan.Win32.Bsymem.acfy-4c7f1087076e4629e9e2fa0a5cfc3574719296a6b86de508102484ea69f5bd19 2013-09-01 10:52:16 ....A 101051 Virusshare.00092/Trojan.Win32.Bsymem.yut-cf044d3ed2bb433be29d8597e8d69315fc04f03697a1ab6c3fcc70d0199622bf 2013-09-01 11:35:36 ....A 316416 Virusshare.00092/Trojan.Win32.Bublik.aaly-0302dad7ab4c1d649be442c63cbc4bd93ec8c132d5fdafc010ae8994e70a7f42 2013-09-01 12:12:24 ....A 69632 Virusshare.00092/Trojan.Win32.Bublik.aasw-011a4af17d2d570c1ea6120ea920cc7169183b8e98586d315cac74b9a32be188 2013-09-01 10:47:44 ....A 140288 Virusshare.00092/Trojan.Win32.Bublik.aatw-98155c69207b51d84d83cdb1ffffa79d41a158afb75c16ff40bffadf0189ff9b 2013-09-01 11:41:30 ....A 176197 Virusshare.00092/Trojan.Win32.Bublik.acri-1d7b986b8d17c05a9c41bc0c9e5de88a651367150e25dc09972cd34ffad289cf 2013-09-01 11:29:32 ....A 348672 Virusshare.00092/Trojan.Win32.Bublik.aeac-30bdd07e10aee523fad0fc901b41b623ff70b937425e65218eccc4c4b28ec76e 2013-09-01 11:26:40 ....A 313344 Virusshare.00092/Trojan.Win32.Bublik.aeac-4700a57caaa03904638aa0dd884544de5649c7a91fea7e9d1a84cada62023636 2013-09-01 11:51:40 ....A 438272 Virusshare.00092/Trojan.Win32.Bublik.aeld-0cea9fc86f3f27b77ede0f174058b66cbb19b1ac3b2f4071f62b84ba0849a503 2013-09-01 12:09:10 ....A 438272 Virusshare.00092/Trojan.Win32.Bublik.aeld-0d2a8de25de97dbce6acd92ebc388442520ad415f000aff1738b3287c6b4869c 2013-09-01 12:00:24 ....A 438272 Virusshare.00092/Trojan.Win32.Bublik.aeld-4d2e86ba690792a35fbf15d33034a987694bb5185d54760e3489c3730d7934ab 2013-09-01 10:51:44 ....A 438272 Virusshare.00092/Trojan.Win32.Bublik.aeld-4fdb7cb269669fc72b778e79c06d71f7823c873ee33b97db2af32b2ac81b0b72 2013-09-01 10:43:28 ....A 295677 Virusshare.00092/Trojan.Win32.Bublik.aequ-3318288f28a5ea7488bb0f9dc8cd9681dbb8e2e1832703ad8e57e473d5335cd9 2013-09-01 11:38:04 ....A 295677 Virusshare.00092/Trojan.Win32.Bublik.aequ-4129f57d3331838216d9c7d0da2e62544802dbaf5e01af0fbebd44210916c1f9 2013-09-01 11:26:50 ....A 295677 Virusshare.00092/Trojan.Win32.Bublik.aequ-4c3e6ada164a3fbdf8c0f4d4642b6e9796dbc7efe5f69130c80f7c6108d55cc3 2013-09-01 11:47:08 ....A 935929 Virusshare.00092/Trojan.Win32.Bublik.aexh-db1cddee247f09ffd621db7a848ee59b261b47b8b205c5cc15cee1b761a48019 2013-09-01 10:56:26 ....A 967084 Virusshare.00092/Trojan.Win32.Bublik.afop-1b251cc2c768538629e46eee693e51355e95f3d964df60952207c3f043860f90 2013-09-01 11:25:16 ....A 938867 Virusshare.00092/Trojan.Win32.Bublik.agks-467b0c08e24a65715d246b67c6faa035f96376e76f3888f3c40642be29d32413 2013-09-01 10:41:54 ....A 774677 Virusshare.00092/Trojan.Win32.Bublik.agmx-28d3e3b555b6917f2e209ad2a5be9629054f8f46bb47efb82a5608ecfe0941b0 2013-09-01 10:59:52 ....A 312832 Virusshare.00092/Trojan.Win32.Bublik.aidz-294805f5f22be82ba4f751622bfca3468d9a09e68b5009479715108803491cdb 2013-09-01 10:41:00 ....A 312832 Virusshare.00092/Trojan.Win32.Bublik.aidz-3403a52dc21734e101747e687f73b7a0b7275bbd6d285d81fa377a92f93084f9 2013-09-01 11:37:14 ....A 312832 Virusshare.00092/Trojan.Win32.Bublik.aidz-525bdce8c2cce4e5b15c1d390735ea544b72da70580e40e49f670e8a2b2f3371 2013-09-01 10:41:24 ....A 312832 Virusshare.00092/Trojan.Win32.Bublik.aidz-62841821a8ac4e9eda7803eb92d3d65f74df81c3230aa5569f0a995b4792916d 2013-09-01 11:00:06 ....A 9567712 Virusshare.00092/Trojan.Win32.Bublik.aigr-0e335c5ddc72e0be4e5225cd9033d0fe036b88dde72a42bf1c59d141a51b549a 2013-09-01 11:27:42 ....A 933888 Virusshare.00092/Trojan.Win32.Bublik.akiv-307b6dc8e7384df563ce93352c43aecd8c30204107e5c811dd2f62a547ed448c 2013-09-01 10:45:44 ....A 78198 Virusshare.00092/Trojan.Win32.Bublik.amzq-d0fc226a880d4ffd4361d1c864b47845672399c85c04bc2e8d44ce4374ff5dfe 2013-09-01 11:40:56 ....A 78198 Virusshare.00092/Trojan.Win32.Bublik.amzq-d682b83030979d444b3d09a5bce1facc3f5e917fa024cf924b583b9c3373d03a 2013-09-01 11:36:28 ....A 111306 Virusshare.00092/Trojan.Win32.Bublik.atf-1d235e63db1de5b5bace6274fc739d0b0402b72602374eb62779c207a6a5e20c 2013-09-01 12:15:16 ....A 57856 Virusshare.00092/Trojan.Win32.Bublik.bavf-f0b29ee1188432aa80975446240f14a8dd5e632f1bb06fac747e447b84c981a1 2013-09-01 11:19:28 ....A 208896 Virusshare.00092/Trojan.Win32.Bublik.bazx-1c8ce97df0d60e98b9f17e83abc3bd5e034e5cfec4bdfc014f3f2d0177d10143 2013-09-01 11:50:22 ....A 65544 Virusshare.00092/Trojan.Win32.Bublik.bbok-26f158d6ccdf5796d1535fc26473ee750ddf4de1a82152614bb54047638172b1 2013-09-01 10:54:08 ....A 209975 Virusshare.00092/Trojan.Win32.Bublik.bbqt-1047a117db0370f101f5a624e47e5031185162ae73c7a4b855733543c4642281 2013-09-01 10:58:50 ....A 193184 Virusshare.00092/Trojan.Win32.Bublik.bicl-837daa0916b5fb81dc67fe3f6bdfcbb9988646987d59934e8063f54c697e302e 2013-09-01 11:16:02 ....A 86528 Virusshare.00092/Trojan.Win32.Bublik.budu-47c8aa8e12e81fce25b7b96fa52eed540b529f00674a5c6418629a80622f8713 2013-09-01 10:43:34 ....A 200704 Virusshare.00092/Trojan.Win32.Bublik.cbil-0596ef1d6a44290a7017a176454fe9994522232574a2c9373474e44c8db58a8d 2013-09-01 11:47:20 ....A 10752 Virusshare.00092/Trojan.Win32.Bublik.ctrj-d477bd500081c8aaaeac56b8ced84bce0b9187e167cd3dd781eb07f5f558fa3b 2013-09-01 10:53:50 ....A 65536 Virusshare.00092/Trojan.Win32.Bublik.dsnc-51ff9fb89b8cf04499e1ada5071c9183bbdd1c9b08bb0b2bbe80c1341acb0d9b 2013-09-01 10:59:48 ....A 201216 Virusshare.00092/Trojan.Win32.Bublik.dsxe-7655448e15260d18b8ff74ec26ad786894e2c82b29cde5aa61d9e61088e3e1b7 2013-09-01 12:03:46 ....A 181935 Virusshare.00092/Trojan.Win32.Bublik.dtip-1e13df6de5aef6057617b3989920eda31e669a2b0c03f2f409840cdbddca1e1f 2013-09-01 12:05:48 ....A 2445510 Virusshare.00092/Trojan.Win32.Bublik.dvaf-211f83d596f1a8427e55b5532f846ccc3dbc702ff116fddc96339cb02bb690c5 2013-09-01 10:53:36 ....A 181766 Virusshare.00092/Trojan.Win32.Bublik.dvaf-4ee9c5883826918386dc80039f010de3f4fe7565234c1c170b7c93d2f7baf559 2013-09-01 11:28:22 ....A 314600 Virusshare.00092/Trojan.Win32.Bublik.dvbh-4f70a89000ada8ade81cdd8fb4c2837e2e0e7ed5076894ff922aed3eb8083f56 2013-09-01 11:13:44 ....A 279552 Virusshare.00092/Trojan.Win32.Bublik.dvix-1ae18561b0166a5145e915b6eb8e3738749ff899b92c2ad6167dc7e830c8dbf8 2013-09-01 12:01:28 ....A 240640 Virusshare.00092/Trojan.Win32.Bublik.eilv-1bf6e97deba5a685bb034cd1128df1bbfe4d6ac4bc4589c6d37320846a5db479 2013-09-01 10:58:28 ....A 483348 Virusshare.00092/Trojan.Win32.Bublik.eiyn-40fda7d9abad5009e70e53cafaa9fc7be44891b933b8488f19ce17084cff500f 2013-09-01 12:13:40 ....A 483385 Virusshare.00092/Trojan.Win32.Bublik.eiyn-7e8251a614baf33410e4eadafd622b123fc54cf2f8a5da3d52a7b5b1edd0a85d 2013-09-01 12:10:02 ....A 139101 Virusshare.00092/Trojan.Win32.Bublik.ejhz-1ed285b6fc81f6664ba5177fae98838e6140c67fc564a513d97e79fe1b75375e 2013-09-01 10:42:36 ....A 139101 Virusshare.00092/Trojan.Win32.Bublik.ejhz-541727302c82d0dea2fabddca2ce4c61fa01fda68b4a6118f0dd68ef79501c5e 2013-09-01 10:54:14 ....A 819407 Virusshare.00092/Trojan.Win32.Bublik.ejpp-75da3067891e147c41894917acb325a5635520a4cd4e3e9c2c8a82ee03f11622 2013-09-01 10:44:12 ....A 282624 Virusshare.00092/Trojan.Win32.Bublik.ejws-96e93bd4e7e2c18ba0713852e08b3b213115f3e1962202809fd6e17118cfb5b0 2013-09-01 11:43:52 ....A 279835 Virusshare.00092/Trojan.Win32.Bublik.ekmo-2ac18a6ee6703f9a8787c8d6d2aa1909c588b1089645cf011a475c91f1d51ce8 2013-09-01 10:55:46 ....A 127208 Virusshare.00092/Trojan.Win32.Bublik.ekoa-947462cd21642728d6e6b61c702d6259b101bb2c3903819674384e6e67323e85 2013-09-01 12:00:50 ....A 336050 Virusshare.00092/Trojan.Win32.Bublik.ekoa-d2fe0fb022d2456de06e68014e69c679e3472a4a8b35233ca3d70b408e950af7 2013-09-01 11:40:40 ....A 1469004 Virusshare.00092/Trojan.Win32.Bublik.elch-169dc09f0f6d5c047b1d3de4fb25bdc83064570f7273f8a335658c902ef28a48 2013-09-01 11:34:32 ....A 470435 Virusshare.00092/Trojan.Win32.Bublik.elcz-7cdc16038a636918fd8d05978c35ee9ef9434d9bae950ebf0c7c0d9f6a3033c6 2013-09-01 11:11:36 ....A 887296 Virusshare.00092/Trojan.Win32.Bublik.elhu-0908c3d5a591665f8a5ab1c479c8429f7f993fd40a56ccb291afb1e52116668c 2013-09-01 10:51:34 ....A 504320 Virusshare.00092/Trojan.Win32.Bublik.elhu-21ff391f58dff785f32d08d7b2a8944cd55189f40bf6333d5883f0fc25fd6539 2013-09-01 10:42:14 ....A 303616 Virusshare.00092/Trojan.Win32.Bublik.elhu-2966de8fb9732a8499a894a69d5ca518b329df3f6b7743ddaa872ef1ac0fe8a5 2013-09-01 12:10:14 ....A 178873 Virusshare.00092/Trojan.Win32.Bublik.elhu-2e8d40c7d455cc7c5bc120ce1d56be56c8645b30d3c603b444f874e003575690 2013-09-01 11:26:30 ....A 303616 Virusshare.00092/Trojan.Win32.Bublik.elhu-30930a046d50f2f4336b97cc2a462c0bab574f33ac17580c3c514733b8513b6d 2013-09-01 10:58:28 ....A 219474 Virusshare.00092/Trojan.Win32.Bublik.elhu-3e2e76e58ad1ff8246e5fc9512bceb329a733db848b1bafbd708c74b6f705fd3 2013-09-01 12:00:38 ....A 402432 Virusshare.00092/Trojan.Win32.Bublik.elhu-3e86f1f552aef302bf4f60de7842454ef482ee13af135cfb6b499a4c7e3db4f3 2013-09-01 11:29:14 ....A 625157 Virusshare.00092/Trojan.Win32.Bublik.elhu-459148f95f71d0605743cbf957d1037df375aadcf992da1f54458bfea1de55d3 2013-09-01 10:55:48 ....A 303616 Virusshare.00092/Trojan.Win32.Bublik.elhu-49404dfcb053e96b856980e8adeecd3a9ee763cd52d69de9cf2eea137cf1daea 2013-09-01 12:10:14 ....A 296448 Virusshare.00092/Trojan.Win32.Bublik.elhu-4cbfe721ce09825a5787655db86609d7700ba934707238c6dff5510753204c2f 2013-09-01 11:07:42 ....A 354939 Virusshare.00092/Trojan.Win32.Bublik.elhu-727778201755150c279ddb9bb141e57a4951776f7da870f4dae02fffee30035b 2013-09-01 10:50:20 ....A 265177 Virusshare.00092/Trojan.Win32.Bublik.elhu-77e25960763c23207f7ab4e2493a00e715dfd9f291a6b63756d8964a0b30c6c2 2013-09-01 10:56:18 ....A 303616 Virusshare.00092/Trojan.Win32.Bublik.elhu-828b1a8cc56b6571e46d76db81f767937f13437df2b03337a26c5dd198f0e3ce 2013-09-01 10:47:42 ....A 281660 Virusshare.00092/Trojan.Win32.Bublik.elhu-83914cff8fb072f2e416a128980c72e36dc058188889cc58b55237ce00c84198 2013-09-01 10:43:02 ....A 303616 Virusshare.00092/Trojan.Win32.Bublik.elhu-cc577508dd1dce444ad53ef234d3cbec039fc574e0473ea618540ca9719f7f01 2013-09-01 11:53:14 ....A 422912 Virusshare.00092/Trojan.Win32.Bublik.elhu-f51525d1001fa400e39ce505e2607a3d9eaf4f20a50e9361c041eef0afec1163 2013-09-01 11:03:20 ....A 296960 Virusshare.00092/Trojan.Win32.Bublik.elhu-f97bbcc152d9ee7f04d9b4874d3f817bc7b0caada5cd727953034300d3472f46 2013-09-01 11:29:48 ....A 303616 Virusshare.00092/Trojan.Win32.Bublik.elhu-fe31d92a5491bdb6774241aaf719a2bde4aaf21f991453715108571c927d916c 2013-09-01 11:38:52 ....A 75520 Virusshare.00092/Trojan.Win32.Bublik.elnh-17a5c5fbf5e6f8ae6f87ecd2de19c4c3625112ab346d3b0101c4c3b104dc2c85 2013-09-01 11:40:08 ....A 84992 Virusshare.00092/Trojan.Win32.Bublik.elnr-064dce2cc536d91e3546418f174501057d43e561a9592c28ea38b82ed4c325b8 2013-09-01 11:41:24 ....A 92672 Virusshare.00092/Trojan.Win32.Bublik.elnr-315929bbba31251f8e3dea3ccdd7ab6f8cab18ff5d8c8b61504bb45a1e473664 2013-09-01 11:14:38 ....A 508477 Virusshare.00092/Trojan.Win32.Bublik.elnr-b1991ea7688ddf3f079618f6726156a9719b62eca9feedce607d35f71139f338 2013-09-01 11:39:28 ....A 618888 Virusshare.00092/Trojan.Win32.Bublik.elnr-df82b2c6e8311c72bb304891775accbac69a9a54cdae6775e3d00d07ae7b5dee 2013-09-01 11:50:44 ....A 114176 Virusshare.00092/Trojan.Win32.Bublik.elnr-f84df9306b7f326a2824956ca22f44da466d7b3a14454c279c221e70864eb303 2013-09-01 11:41:10 ....A 118090 Virusshare.00092/Trojan.Win32.Bublik.etdt-e2891a2899ba42508a658951a8cb6c2934345c7458212b8162ee88df767409f7 2013-09-01 11:52:12 ....A 2736772 Virusshare.00092/Trojan.Win32.Bublik.eyxz-1be121cbc072f5ca6e48e2b9c3e4f951b109b3cf206380dc4aa1e5290e713c5f 2013-09-01 11:53:14 ....A 408694 Virusshare.00092/Trojan.Win32.Bublik.fvy-7448c139067550bb5dfee3b9c5f4f2764fa437323208dfd4a9bbe7502fdb8bd9 2013-09-01 12:09:34 ....A 311296 Virusshare.00092/Trojan.Win32.Bublik.gaf-22b63d0df3799a315597f275c92213c4c333b052a2a05589c405a1ba731a0c51 2013-09-01 11:32:42 ....A 4503327 Virusshare.00092/Trojan.Win32.Bublik.irm-47833f73dd0a568c1fce660451a2212e9002080b15cc8034c11ba160394820f0 2013-09-01 11:06:38 ....A 2054245 Virusshare.00092/Trojan.Win32.Bublik.jcz-1816db356cbab4289afad1cb97229405c13f00bc02e124a2e18259f9a640ab28 2013-09-01 10:54:58 ....A 270336 Virusshare.00092/Trojan.Win32.Bublik.jyn-0688a0c297b0dd4325028a30ba1bb8f9539d688db7b76b5457693129dff12f19 2013-09-01 12:13:22 ....A 268800 Virusshare.00092/Trojan.Win32.Bublik.jyn-0e19db00b90fbcf19f0c46825836c82db4ab7fc0cc8d230b3d346f11a6282fe1 2013-09-01 10:41:12 ....A 265216 Virusshare.00092/Trojan.Win32.Bublik.jyn-5127fa53ab7efd0e9add106987d53645398d8fc0e6198e975d1c5143882f40d6 2013-09-01 11:09:02 ....A 140388 Virusshare.00092/Trojan.Win32.Bublik.kcb-b3dfaa47ae56f214a2e712ac408a6d93d3a56e9f05c6ccb104c1dc92ef80dda7 2013-09-01 12:13:04 ....A 104960 Virusshare.00092/Trojan.Win32.Bublik.kct-37c915f536d367b192503b248dc2a80dd97d964220ca6b1771cd013a92591b70 2013-09-01 11:39:08 ....A 135168 Virusshare.00092/Trojan.Win32.Bublik.kzl-031f2ecffc87accb8251d7d37b10d7614e7536516d04b305f4f43f7069e38f32 2013-09-01 11:48:44 ....A 135168 Virusshare.00092/Trojan.Win32.Bublik.kzl-05bd0f4b14a67ac0bcc59a7ce829e015203ede91d3cb2fbf741fd2c37364a53f 2013-09-01 10:53:28 ....A 135168 Virusshare.00092/Trojan.Win32.Bublik.kzl-09e57a904274e422045d2d20d857712ee2018287ee850f806128235e638be438 2013-09-01 12:13:36 ....A 135168 Virusshare.00092/Trojan.Win32.Bublik.kzl-0adf1d2a58c6d6dff560b7f40e2d3d71a4f7bdd78b62311c7480075db3b03008 2013-09-01 11:12:36 ....A 1041408 Virusshare.00092/Trojan.Win32.Bublik.kzl-0d04bbddf4a591b2d5e8a1b80d8537badc436d521560ba549e75f2b584f8eb07 2013-09-01 10:54:34 ....A 135168 Virusshare.00092/Trojan.Win32.Bublik.kzl-16baa3f20fa106a28abc87d653914cda49e24a090e35fc7705ca452ebf6a076d 2013-09-01 11:45:12 ....A 135168 Virusshare.00092/Trojan.Win32.Bublik.kzl-24a7715ab05cf15a3fa878ee773f860271cf84a274fe9b5a9b789c488daf898c 2013-09-01 11:58:58 ....A 137728 Virusshare.00092/Trojan.Win32.Bublik.kzl-333dd27aaae1ebcff5491a0b3938fb82cad1af3836fd7772d03ea79366f2f78d 2013-09-01 11:15:22 ....A 165376 Virusshare.00092/Trojan.Win32.Bublik.kzl-371e24695f4b322e4bf3d906d56563ada6941aef012edf91f8bad2a51d626852 2013-09-01 10:55:58 ....A 256512 Virusshare.00092/Trojan.Win32.Bublik.kzl-47a36e414f4a88f3b175c372ebfdfba50edc76c6e27660dd4e25aadb2b95b004 2013-09-01 10:44:16 ....A 135168 Virusshare.00092/Trojan.Win32.Bublik.kzl-5222cc5a7e8ab90b197bc9e1b6ea30c213f3148d45a6d942e9ec4764b02f13fc 2013-09-01 10:46:38 ....A 137728 Virusshare.00092/Trojan.Win32.Bublik.kzl-53d1e705b65cd24ddf02399cfd87337f6c65ac5995411a702b2b22f3e9802d76 2013-09-01 11:58:32 ....A 134067 Virusshare.00092/Trojan.Win32.Bublik.kzl-a5541bf1f66419a41dee55dbe9528f4ce9783a7c0a8f3c0fa81cee51a0e23f84 2013-09-01 11:45:26 ....A 347136 Virusshare.00092/Trojan.Win32.Bublik.kzl-b5345db88ac8bd593e22089150f1455d95ff66f9853090bea24551dae17b57f1 2013-09-01 11:57:50 ....A 172843 Virusshare.00092/Trojan.Win32.Bublik.kzl-c1f24d50dd34c0667af60bfbc8db2e0ad40b9ff7c6c3a1c78f1a9266cf050a51 2013-09-01 11:44:14 ....A 25387 Virusshare.00092/Trojan.Win32.Bublik.kzl-d6e3e27e594d675c82bf5e811e4ff0f77530ba6bb3f1394f238a74cc0c8532ee 2013-09-01 10:51:40 ....A 24576 Virusshare.00092/Trojan.Win32.Bublik.kzl-e39c951dcc9a496b05a846a811f5b0300e0d4fe270f9cf0f570a49dbb0cfcabb 2013-09-01 11:44:18 ....A 118552 Virusshare.00092/Trojan.Win32.Bublik.kzl-fe22f61d635bd354db14cf0e3d119b95d30c701e7945c6273bcb66a52cf64081 2013-09-01 11:58:26 ....A 106496 Virusshare.00092/Trojan.Win32.Bublik.lbh-74f70ea8d0fbb9721ba4c3dfce6c15593ffd133aa366a9e55002b0f2638c67c7 2013-09-01 11:11:14 ....A 194048 Virusshare.00092/Trojan.Win32.Bublik.lkn-f99e5639034cce08cd0e266ba83de83176cc1a336a3b9fedd0d67807972bf83c 2013-09-01 11:13:46 ....A 47104 Virusshare.00092/Trojan.Win32.Bublik.oal-2907bd3ab01d811c97efc3b8adde7aac7b75ed89574a1effc0a21cf5661f4ef7 2013-09-01 10:48:38 ....A 48128 Virusshare.00092/Trojan.Win32.Bublik.oal-6a516c8ed4368a8c42c2ac671e080f3112908c5ba3e7ddc2ab0587923624b12c 2013-09-01 11:51:54 ....A 44545 Virusshare.00092/Trojan.Win32.Bublik.oal-6f4ec50c54a19da53f27a69673a9fa2cf348d4b82e3bbc55759a64595c126581 2013-09-01 10:59:20 ....A 44544 Virusshare.00092/Trojan.Win32.Bublik.oal-8a8d2d187eb1b976b91c31f20e151fc707813a58bf5cc3633abb84f5639c02b5 2013-09-01 11:16:02 ....A 75776 Virusshare.00092/Trojan.Win32.Bublik.onp-6750a6e7811c4ead93cabf2ef784702a9229a9d9b8d87009fa26d1e7f1738f2d 2013-09-01 11:50:04 ....A 113152 Virusshare.00092/Trojan.Win32.Bublik.ovz-36bca66824515e50d4daee6a4e73667d9c30770f8bfdfaebc1969f5e6aa4223a 2013-09-01 12:11:20 ....A 420240 Virusshare.00092/Trojan.Win32.Bublik.ses-87bc8581d928b1ef20c7f26707db0b3a848303b560685d68aa2407e3590717d9 2013-09-01 11:17:16 ....A 420240 Virusshare.00092/Trojan.Win32.Bublik.ses-ab1a8178a851fdd8149ec7258580f686882b9a187b4bb1946752c8c483758346 2013-09-01 11:30:28 ....A 100987 Virusshare.00092/Trojan.Win32.Bublik.skt-834b6ba93e93e474df097416c4f5b8479a168b779e9d1bcce0db9324acaa27ae 2013-09-01 11:54:52 ....A 396088 Virusshare.00092/Trojan.Win32.Bublik.tni-c744dc91373b81a1b0a75dde0238d57bdd69bcad176c6f38282b55386a53e229 2013-09-01 10:42:46 ....A 610750 Virusshare.00092/Trojan.Win32.Bublik.trv-baebf5cbbc8f4461faafc7d318c6ab2ed460717719c49c140b44942cdcdf2692 2013-09-01 10:59:30 ....A 386360 Virusshare.00092/Trojan.Win32.Bublik.tsr-c869548b7eeab30b9b9c37b62a220e34d826a004c7ea4d3a2ca2afea6d6262d4 2013-09-01 11:05:42 ....A 368160 Virusshare.00092/Trojan.Win32.Bublik.ues-a0de561722c5001621a1e7d211867c1c6c97af334924a020c7d235234bb24c0e 2013-09-01 12:05:34 ....A 368160 Virusshare.00092/Trojan.Win32.Bublik.ues-b157bd4a4b3700ba5a9438b795501b6eee2cdd6357a9c6c5ed5155ceaa5a4c8d 2013-09-01 11:17:40 ....A 995328 Virusshare.00092/Trojan.Win32.Bublik.uqk-73ad01b2d594ae3f0bd63064c83fc0e90fa9a30b7763c4211e0bb6c208e4dafa 2013-09-01 10:41:20 ....A 97844 Virusshare.00092/Trojan.Win32.Bublik.xmm-249247e67ef295a5ddfda8efc2e88abb10ecf05cc0e1fda7089b36794f599e83 2013-09-01 10:46:40 ....A 788540 Virusshare.00092/Trojan.Win32.Bublik.xmo-25fa02a6a06149109f89810110748199427eb51e0a7824183f6ccd27d8b60983 2013-09-01 11:58:42 ....A 131132 Virusshare.00092/Trojan.Win32.Bublik.xmo-429e3836b92e5dfc30b9a366fd38e6e9d98708cc7120ff32342d4f650a934f74 2013-09-01 11:36:10 ....A 140612 Virusshare.00092/Trojan.Win32.Buzus.adsb-8bd82ca5a6201253dc710ff66b95e27460d8579404985af8df672561138973b6 2013-09-01 11:39:32 ....A 105168 Virusshare.00092/Trojan.Win32.Buzus.ajgl-832ea1b2c23e585d3c59a7e850212cc2df92ecb5e315be8f2d47afa3cb620286 2013-09-01 11:36:02 ....A 118784 Virusshare.00092/Trojan.Win32.Buzus.ajio-8089cdee006ef20c895a960abef2886f148cf9854cc09d8c08dd285ce8cfc758 2013-09-01 11:50:02 ....A 103936 Virusshare.00092/Trojan.Win32.Buzus.akvg-4f3b296cb315b59f72c64b129c447a5f20a1983960325735eea88ccd77bdf2cc 2013-09-01 11:26:20 ....A 688128 Virusshare.00092/Trojan.Win32.Buzus.alhd-8349633d3d023cd387df7e21ad24c00e1eed4f8dd33fb4c5ef3a8372c3d71d38 2013-09-01 12:05:08 ....A 449555 Virusshare.00092/Trojan.Win32.Buzus.alhp-15828d767c5386c768c155b8a6ca763e4bf59e2487e643277876cf98642da314 2013-09-01 11:30:46 ....A 35328 Virusshare.00092/Trojan.Win32.Buzus.alzx-87ac8c0df2f3f29fb92764163926df8964c25830d38d6446179bfccd73c7bad7 2013-09-01 10:47:36 ....A 405830 Virusshare.00092/Trojan.Win32.Buzus.anqv-70a811946f8d95310ccecc8e5be13b79679eaded127e5666af4953cf31c8686a 2013-09-01 11:29:34 ....A 236939 Virusshare.00092/Trojan.Win32.Buzus.apbp-3bdc9106858beaff8bf75e0a1c94bc3d86d99996ff7ebee5877f7fe511882118 2013-09-01 12:04:30 ....A 163840 Virusshare.00092/Trojan.Win32.Buzus.avcc-40a1550170239ec167ff6f1e45c687d00dcff71bd7ee604e26c6c8a47b838580 2013-09-01 11:55:32 ....A 131918 Virusshare.00092/Trojan.Win32.Buzus.bbep-82c909f49c7b7092f74ad3583d8952a3869dc71df167f9d7555a1bffccecd68a 2013-09-01 11:58:16 ....A 135260 Virusshare.00092/Trojan.Win32.Buzus.bgeg-93927c4ac3a969a6748ca281ac5b221dbd8ad60d262e7d9e2865c58aa3c9440e 2013-09-01 11:17:42 ....A 113664 Virusshare.00092/Trojan.Win32.Buzus.bhpv-247cf0a3af0a741577853fc1451d3fcf59b9b78643317c71eba40aa04b48879d 2013-09-01 11:26:08 ....A 587776 Virusshare.00092/Trojan.Win32.Buzus.blqr-8d11326daa12315ddf7e665ca5dbd159c9ea5251287f8c7d756a0f2c8eec0cd6 2013-09-01 11:02:12 ....A 40448 Virusshare.00092/Trojan.Win32.Buzus.bp-c988cfbed2c5f4411b69c98c6ab5527051e78aa6f5605616b256fe08c93d5e7f 2013-09-01 11:12:32 ....A 690682 Virusshare.00092/Trojan.Win32.Buzus.bqns-77e7a525e60a30b39526e2917d7d8b3ff70ab9f07ebc8d08b82bc6e370060bf4 2013-09-01 11:27:00 ....A 196608 Virusshare.00092/Trojan.Win32.Buzus.bsac-14ba07671a1af71598f0f84e1aa43152c40a8655be0795d72dbecc4630b471a0 2013-09-01 12:04:02 ....A 254976 Virusshare.00092/Trojan.Win32.Buzus.bsln-6d8f0374d2532852305a0b39e4cffa9b36d2c96b9863a20ab8f75714d5c90b2b 2013-09-01 11:18:12 ....A 315906 Virusshare.00092/Trojan.Win32.Buzus.btom-4552c75c8af49f81bbc5470873551ac09ed2b254df7443375b94c60722d64337 2013-09-01 11:57:00 ....A 71168 Virusshare.00092/Trojan.Win32.Buzus.bupm-71ff47ba1863676eae66a3c57886e838b3e0b7139d00f7825c77f5acbc817608 2013-09-01 11:55:44 ....A 512000 Virusshare.00092/Trojan.Win32.Buzus.bzjt-fd38f5e0931dc411be14885ffa27b091792b950f5b1752491ffabbadb035ef56 2013-09-01 11:26:06 ....A 6144 Virusshare.00092/Trojan.Win32.Buzus.bzza-84680cd859020c234d227313a7ed54d8eb5206563865d7dcced72cdbe434b513 2013-09-01 11:35:32 ....A 225285 Virusshare.00092/Trojan.Win32.Buzus.caxi-8e1ce19aa564b7dae08d84b7d3cb7849e9171bfa173795f12f53c96d4663c49c 2013-09-01 11:27:48 ....A 142848 Virusshare.00092/Trojan.Win32.Buzus.cbbl-992422a13c2755eaec1fcc78f5fe4f10f308623c8ed1b2e20f0640c190b5571b 2013-09-01 10:52:22 ....A 79504 Virusshare.00092/Trojan.Win32.Buzus.ccff-7f88e0dabc31a6beff2c65d70f82ea79b8ffa167f1b3d4489b7e6587c442d273 2013-09-01 11:32:52 ....A 27022 Virusshare.00092/Trojan.Win32.Buzus.ccoa-228137ddd6fc691c25181d23a6f23124290ad0ee8e948050f0e550a45caf3d57 2013-09-01 11:26:18 ....A 148480 Virusshare.00092/Trojan.Win32.Buzus.cdoa-618d9a76d746fbfde4d132d6ca99f18a24f1028154d694cdbb83b8290415e5b6 2013-09-01 12:00:32 ....A 593974 Virusshare.00092/Trojan.Win32.Buzus.cdtd-31610b444d55376e378698f6d4675a200431688f8f2defdfe2cfc7620df7e2ba 2013-09-01 11:35:46 ....A 575608 Virusshare.00092/Trojan.Win32.Buzus.ceei-14b6230698f46085951282f1a0ccf3674aac3cd9ec7b164a00015e5198173a6c 2013-09-01 11:49:24 ....A 950817 Virusshare.00092/Trojan.Win32.Buzus.ceka-5586fa50b619bd653f6d75edebf1f01834ffd1b9c2b6fd240e6fd48c2526b045 2013-09-01 11:33:00 ....A 159749 Virusshare.00092/Trojan.Win32.Buzus.cfmu-45c3fc886783b89280f46a35c83996af15491619a23c73b030292c7d2a0f9a9f 2013-09-01 11:19:06 ....A 47616 Virusshare.00092/Trojan.Win32.Buzus.cgzo-73ad2885f40a8e86c967a0b4c1185a39e5f2dd6603938cdd2c824efbfcbc3341 2013-09-01 11:33:20 ....A 81920 Virusshare.00092/Trojan.Win32.Buzus.cili-122d329ab9bf2b94cb2c420b168678168536b7f865671ad693e6c9b650c802ef 2013-09-01 10:48:12 ....A 86016 Virusshare.00092/Trojan.Win32.Buzus.ckem-f101ff301f8fe73bf87da895a897aad143bb23027a6b8f23476af5507014cdb4 2013-09-01 11:55:08 ....A 72192 Virusshare.00092/Trojan.Win32.Buzus.ckpd-a53aace955ddfc0d8fcd553dfcfb0ab27a966fdaeb821b5ab2afa4d7baac7b17 2013-09-01 11:01:36 ....A 1822976 Virusshare.00092/Trojan.Win32.Buzus.cmhd-8b1e717e30bfb4b638ec6717f1249f683640039b5e72c63befe518b000f7f911 2013-09-01 12:02:34 ....A 106496 Virusshare.00092/Trojan.Win32.Buzus.cmqq-fd30d951edc47e5c7da43a4b1e64b380c72955e34e2b4786894428aa9f11c3d9 2013-09-01 11:31:12 ....A 466214 Virusshare.00092/Trojan.Win32.Buzus.cqxh-21a97a00a52d889de6b4a9d93134f5cea36145255408da8feafd0bccc393cafa 2013-09-01 11:49:38 ....A 28672 Virusshare.00092/Trojan.Win32.Buzus.cqyr-6fb90df5c2eba97d990c1cec9e694fd6c5b0d4d33bd0a6a6d04fd58e1857975f 2013-09-01 11:46:42 ....A 67585 Virusshare.00092/Trojan.Win32.Buzus.criz-e5e0f0ac7f897d1ff6f3da8cb28d7d2e936f4ce91f164795189142f6e2658ee8 2013-09-01 11:21:40 ....A 114120 Virusshare.00092/Trojan.Win32.Buzus.csym-73265a7b38b4ce9cbbbdb947cadf8bd7f9b22661ed1b9475c157ca10708be640 2013-09-01 11:18:12 ....A 129342 Virusshare.00092/Trojan.Win32.Buzus.cuoe-26708d1cec00af0164e61bae640ed3a787c9286f78f5ea7d3392fa49639ebcf5 2013-09-01 11:02:26 ....A 112109 Virusshare.00092/Trojan.Win32.Buzus.cvda-d4f96eee7947b915ba1ee901ca20608749ec09a4df0ccbd4b173b098b9c0db75 2013-09-01 11:10:52 ....A 84481 Virusshare.00092/Trojan.Win32.Buzus.cvmb-b200749665be83a1f3cd40e144a5a2a2491ca9fe8d0353b6b941ebc7bdde957a 2013-09-01 11:11:46 ....A 65536 Virusshare.00092/Trojan.Win32.Buzus.cymi-d3172be62a2d49cc68644ffd7d45e9d9b217785b01c320d6336d9c4f56c77d14 2013-09-01 10:48:22 ....A 84216 Virusshare.00092/Trojan.Win32.Buzus.czbx-0cec37a04fdfd39d254a7efea8e02ef3f5faaeba5b2443b061b897a28d49508c 2013-09-01 11:39:28 ....A 1726898 Virusshare.00092/Trojan.Win32.Buzus.dnfx-8ad73fafc6dc36c32d02260798687d48fd440116d5021608ac9a04702ae7f1d4 2013-09-01 11:51:54 ....A 774221 Virusshare.00092/Trojan.Win32.Buzus.dngv-f9fc607db1a31817452d216d6e12411e721ca6716fa755de50c78437509dcb30 2013-09-01 10:58:14 ....A 512000 Virusshare.00092/Trojan.Win32.Buzus.dnuy-8bf0f36c1b60b1fbecb5f2319aee937257266a4a25f1fd5744292a49d5defff9 2013-09-01 11:31:38 ....A 1032192 Virusshare.00092/Trojan.Win32.Buzus.dpwn-25cd52adcededc7e9b3d44659819132f2e1309002a9666d854a9cc5134c9122d 2013-09-01 11:19:04 ....A 1695232 Virusshare.00092/Trojan.Win32.Buzus.dpwn-f05bcf0cc379afc4693070823eecce518656d19f44927502f7f43ceaba9bca4e 2013-09-01 11:42:18 ....A 106642 Virusshare.00092/Trojan.Win32.Buzus.dttq-6f592f746f229095bafa4c0de0d4eec7648eda9bc37f738f20866f3dcaa057f6 2013-09-01 10:59:16 ....A 47104 Virusshare.00092/Trojan.Win32.Buzus.dwnd-f4997b96d4f01dfdba78db03233e3db396dc7164973f7d5bef3179e05224d422 2013-09-01 11:34:28 ....A 70013 Virusshare.00092/Trojan.Win32.Buzus.dxrh-6bae03df5206788ce1b7200357570a948afcc4809386b04bfe30d163f57cfe55 2013-09-01 10:43:32 ....A 98691 Virusshare.00092/Trojan.Win32.Buzus.eecg-81e39a400d8215c78e705840e60a062bd2a8981873dc9b262ad9b5a33054e246 2013-09-01 11:41:18 ....A 116605 Virusshare.00092/Trojan.Win32.Buzus.ehki-403d5b60ffcda9bd4a38460b736fc9db0c491d0fefe516f4ceaaf5ca35f9bdd6 2013-09-01 12:08:34 ....A 224768 Virusshare.00092/Trojan.Win32.Buzus.epkb-931909a47b4c2a6641110055a10c74f182dfa8ab2f72308871c5998a8162f578 2013-09-01 11:25:16 ....A 157184 Virusshare.00092/Trojan.Win32.Buzus.eudb-50944748a5cb7de7aa7d6e06ec32251e66baebd8b27af661bf60188a72309fec 2013-09-01 11:42:32 ....A 2498560 Virusshare.00092/Trojan.Win32.Buzus.eyzx-21274dca27d76fdb04188a06d60a093a4a817582e3ef8d508c3b9ea4bc87d654 2013-09-01 11:39:16 ....A 135168 Virusshare.00092/Trojan.Win32.Buzus.ezuh-d809de0494dfcb7607797297249595711b0a6d4da83a6dc615392029667d47ee 2013-09-01 11:24:22 ....A 434176 Virusshare.00092/Trojan.Win32.Buzus.fara-d4951ad31e06ad80f13124daecad99f2abcbf0db4eb08107fa16c0d47d72807c 2013-09-01 11:25:38 ....A 247552 Virusshare.00092/Trojan.Win32.Buzus.ffou-511da1a11e3f63d55fb0e3c4ee9182e3b0d88cbec6e48fbecd4a32b36b1cfef7 2013-09-01 11:16:38 ....A 235520 Virusshare.00092/Trojan.Win32.Buzus.ffou-6826ca680c49f2e9aca97590b8e32c4ccf0142c15346ea98b58bdec6378cd565 2013-09-01 11:55:56 ....A 349953 Virusshare.00092/Trojan.Win32.Buzus.fhcy-b8038c9bc518759e8f398126266e72237c0314ca32b34bbd9093a709e675bbc5 2013-09-01 11:34:32 ....A 295936 Virusshare.00092/Trojan.Win32.Buzus.fjov-73b207fe465e99c6b59ffe537aea8668492cb3dbf636c4ad8ccca3326d75bf50 2013-09-01 10:48:50 ....A 348161 Virusshare.00092/Trojan.Win32.Buzus.fqzu-d1448d34325d28bb24aeeb61dc6367a705f039d5bee99d0e4c2bd7bccbf7c6ca 2013-09-01 11:17:14 ....A 484864 Virusshare.00092/Trojan.Win32.Buzus.fsbq-1453c45d74193b6c76962e812150a6dc0bf58301329e5133e160e3d4af1e5350 2013-09-01 11:17:08 ....A 284160 Virusshare.00092/Trojan.Win32.Buzus.fsbq-17df5a010f8cb08af665ebc6d8bc2e22bda236eb6355e1eac8079ddf1f3ccd14 2013-09-01 11:07:44 ....A 282624 Virusshare.00092/Trojan.Win32.Buzus.fsbq-1ab4ab7008266fee69d48f916eaff0b82bdd94af064a62ccd4abca29d18c4330 2013-09-01 11:44:46 ....A 393728 Virusshare.00092/Trojan.Win32.Buzus.fsbq-2b14bfd6a7538afbe0f7154d74965ed2fa15e9315b1a6732a245686a4e4ebfdb 2013-09-01 11:25:20 ....A 559616 Virusshare.00092/Trojan.Win32.Buzus.fsbq-2dc55845438577d50b5c48b5fe8ae6eea4350bf04fcc7a8ccdd58fec0364235e 2013-09-01 11:23:26 ....A 959488 Virusshare.00092/Trojan.Win32.Buzus.fsbq-314f1b2fc4f0d936976cceb24d5d7b4632e30e2a74027f78296fa71d551f0c4c 2013-09-01 11:01:06 ....A 371200 Virusshare.00092/Trojan.Win32.Buzus.fsbq-5174acceaac88335b9b27a0003e6a636a74dc3b6afc052027b32ac154a97d400 2013-09-01 11:31:26 ....A 587268 Virusshare.00092/Trojan.Win32.Buzus.fwvt-390358ea2af6b9b58b2934cecabcee59f7c8c3542e105032f9299697686e481b 2013-09-01 10:48:42 ....A 346548 Virusshare.00092/Trojan.Win32.Buzus.gltn-5c8795f5955b3feae0a96a50aef28f4fa0c33e7e1bf7db1fc015e11b77cda4c4 2013-09-01 11:26:38 ....A 283822 Virusshare.00092/Trojan.Win32.Buzus.gltn-74977493b776eeb8d5f7ef6c71c900454b20d57ebc183c3c2596c742244102cd 2013-09-01 11:16:56 ....A 488636 Virusshare.00092/Trojan.Win32.Buzus.gltn-d46a6ff877d3f49495986ae919965c96a71dca21b18ac76e954cc37153ecc48f 2013-09-01 11:01:32 ....A 286318 Virusshare.00092/Trojan.Win32.Buzus.gmcd-8b38259a69f65fb71ba73ca1631ef8c9f7decb7150cc890a665f848e354095e9 2013-09-01 11:38:48 ....A 152477 Virusshare.00092/Trojan.Win32.Buzus.gmcd-c2dc1571db79f4dd99d06249d9251466e16c26b20fe32de6055fe6b62cd5dbde 2013-09-01 11:57:18 ....A 840310 Virusshare.00092/Trojan.Win32.Buzus.gpez-b5150293716d6aec91f3d7c758b17cfcdca375eb6cdcd91455cf2595cddb8a1e 2013-09-01 11:08:54 ....A 1417216 Virusshare.00092/Trojan.Win32.Buzus.grbp-df21af92163f7123b9e2679a76d2cd79e5b900ab77324822aa8373ffe452e085 2013-09-01 11:33:08 ....A 188962 Virusshare.00092/Trojan.Win32.Buzus.gsgg-2d6801c7ad3b2fb5368096d23788e7122eb2245e480035b3726d6d9c61c3d6e1 2013-09-01 12:10:14 ....A 106322 Virusshare.00092/Trojan.Win32.Buzus.gwud-408ee7e488bb9dd4a42f1047e8c92713108e631e1d4299a447c734b2f2e23fa7 2013-09-01 11:09:42 ....A 181387 Virusshare.00092/Trojan.Win32.Buzus.gwud-4c843535c79195beecd641fc5ffcf6e81f88e8ae0cc148b09aa4ebe206d6ba22 2013-09-01 10:55:12 ....A 214216 Virusshare.00092/Trojan.Win32.Buzus.gwud-fd7792b0c92ea5fe0c9757bd5be6ba06f8a92377922057da165360a8e3d3ce08 2013-09-01 11:54:34 ....A 493010 Virusshare.00092/Trojan.Win32.Buzus.gwvp-724cbeae020b9d903cc18b7ffde9bb3d80f7930c8630fa6034682cecfc052964 2013-09-01 11:31:50 ....A 139264 Virusshare.00092/Trojan.Win32.Buzus.gyqn-87b93e620a31de781be7cf30b3ce7cdf7a25184ba59d7807fb0f917977c7f31a 2013-09-01 10:53:50 ....A 225280 Virusshare.00092/Trojan.Win32.Buzus.gyri-067d8256f80217c59fa67c22df5338ad222aff30b3c12c3463b8da0487eb32fa 2013-09-01 11:55:24 ....A 299008 Virusshare.00092/Trojan.Win32.Buzus.gyri-0d51c45f3bfe27d4958e6bf66b297fa79e4e909424cb7ee19eb5a41055730f2c 2013-09-01 10:42:42 ....A 211456 Virusshare.00092/Trojan.Win32.Buzus.gzgw-ffb91d9fced79034505291561c9093deb906bc3656722955c2b87cc6cd63c23d 2013-09-01 11:08:30 ....A 675840 Virusshare.00092/Trojan.Win32.Buzus.gzue-2804e9f7916578fdc40a98e3afe23502783c3e0c28e1f84962bb24e6e968c905 2013-09-01 11:16:56 ....A 157184 Virusshare.00092/Trojan.Win32.Buzus.hfwt-7bc06a7aeb83b50c8252f38615d3afe2fc666d629285728fa5632c531781584f 2013-09-01 10:42:02 ....A 724992 Virusshare.00092/Trojan.Win32.Buzus.hhet-6a0538647c6a0e0ec851ffef62932183b5949c5c37400f94251d3eff68c3970b 2013-09-01 11:30:14 ....A 192512 Virusshare.00092/Trojan.Win32.Buzus.hhet-84dd6a619d1dce3eae6819b8f9d478f77220086caee8b4007a8791f5dba1eeb7 2013-09-01 11:34:26 ....A 233472 Virusshare.00092/Trojan.Win32.Buzus.hhkl-49fc14456efd967482582b7254f95be54dce0cf88d83c624c7b4b0ad6bf835e5 2013-09-01 12:07:14 ....A 410112 Virusshare.00092/Trojan.Win32.Buzus.hikq-5b10fc465b92b9ef570350e8aeb5a4d80fed022c4bade73248d2ef8d31e78ea9 2013-09-01 11:55:16 ....A 211968 Virusshare.00092/Trojan.Win32.Buzus.hlpz-e3054350075471e0229ff3f74cd597b5d5c0326dc3db59d40eaeb59ac523bea9 2013-09-01 11:45:40 ....A 153600 Virusshare.00092/Trojan.Win32.Buzus.hlsn-59d2dfffd27f6003a340741ade01d985c9526a9c6f57be32a96752d6c351a93d 2013-09-01 11:18:42 ....A 9728 Virusshare.00092/Trojan.Win32.Buzus.hnro-9aa5f92edb1913138c5758d740380a9c0ad6bef871f5f2f8d2ba1c697d4ec564 2013-09-01 11:03:52 ....A 145922 Virusshare.00092/Trojan.Win32.Buzus.hpis-30d8598430f0461a42aae503684519544396339907e846730db438a839c213a0 2013-09-01 11:09:08 ....A 610304 Virusshare.00092/Trojan.Win32.Buzus.hqks-d4d43b8f604812a21aa758364672d91a76186716807766e11c7ad039a737b377 2013-09-01 10:51:50 ....A 434176 Virusshare.00092/Trojan.Win32.Buzus.hqks-d741ec8f6c43c633de10168ad1873649f112cf1a95df7af70e060c0c3ed409b3 2013-09-01 11:38:40 ....A 393216 Virusshare.00092/Trojan.Win32.Buzus.hrff-91aab2d8a0aa2d3ec43cf457911e888f63a09f0a03b76eb5b6ce28504aec49ba 2013-09-01 11:36:50 ....A 88586 Virusshare.00092/Trojan.Win32.Buzus.hrly-661ac1c36516a047b2fc4d8519f6e3236a8504dfeb3519fb3392cda5c0c24a29 2013-09-01 11:28:00 ....A 88586 Virusshare.00092/Trojan.Win32.Buzus.hrly-d8f41c00323eec42a0114f2cea18a905484193fc65bcd735d7aa90959c77422b 2013-09-01 10:46:14 ....A 440854 Virusshare.00092/Trojan.Win32.Buzus.hrly-d9ad538c6c760c5641667ef63dedc909f4a8a0ba159f06d65058d1ba204143ad 2013-09-01 11:46:22 ....A 868352 Virusshare.00092/Trojan.Win32.Buzus.hrro-7fbebd73b09e86326dd95dc7026fd56c7dbf2703ccfa05faf46bc06ec6f3264e 2013-09-01 11:00:46 ....A 1032704 Virusshare.00092/Trojan.Win32.Buzus.htkk-8b1cbe0a3cc26620f561dea3400b6b53aa54775a2da8712ce9218444fa56ecb6 2013-09-01 12:08:00 ....A 72061 Virusshare.00092/Trojan.Win32.Buzus.hutd-720aedd68e964f87d0dab469cec20fff888eaa15c50a86fa42a4fd9ac22532cb 2013-09-01 10:59:26 ....A 72061 Virusshare.00092/Trojan.Win32.Buzus.hutd-d43aadbc12cfe431016e435c87d6eb8f93e18a8dcf98965fe7e6bd4f9e2e05ae 2013-09-01 10:49:48 ....A 72061 Virusshare.00092/Trojan.Win32.Buzus.hutj-5e24cb071cf111b324590c2d28158dca1ed7464935f6a75bcab51931512edb9e 2013-09-01 11:32:42 ....A 72061 Virusshare.00092/Trojan.Win32.Buzus.hutj-97f0763cec06f4a4953b8a878c8fe0f11971b187049d3f4219b29e352db5d2a8 2013-09-01 12:08:04 ....A 72061 Virusshare.00092/Trojan.Win32.Buzus.hutj-d13b4c634a89b2603e4cf4a7a7184593dd77fb8fe24addea166178759dd40bcb 2013-09-01 10:59:44 ....A 2434048 Virusshare.00092/Trojan.Win32.Buzus.hyja-9ecae82b9d5e3754ba627e47bf46b114d42df02d7ee2fc0a833e2837d8177b57 2013-09-01 12:00:34 ....A 397312 Virusshare.00092/Trojan.Win32.Buzus.hzkb-30cf9f6d3eeebdd9979a167b9930d2be3d08e1226ba91987a0dc24c0a93a26b1 2013-09-01 11:52:38 ....A 393216 Virusshare.00092/Trojan.Win32.Buzus.hzwg-eb8e0bc4e3f1e70127447a4253e72d5461ce7616c95ffc7e62c84cb20e85178f 2013-09-01 12:12:42 ....A 828928 Virusshare.00092/Trojan.Win32.Buzus.ikdp-5b14215c96419b0e5d9a91decd5cb06fbd17d1d7746a83b43c7db39828e5c294 2013-09-01 11:54:38 ....A 480224 Virusshare.00092/Trojan.Win32.Buzus.iofc-055f045099e95f4842a18dd331b2565568bccb35694d6ef9e1b57500c087c4ff 2013-09-01 11:14:36 ....A 480224 Virusshare.00092/Trojan.Win32.Buzus.iofc-33a83ea1b3d367f9fea0bf6e734f950ae5fc829c21afaf0571f75893aec5c8b8 2013-09-01 12:13:58 ....A 480224 Virusshare.00092/Trojan.Win32.Buzus.iofc-6250c58e90b97aec31ffc95c8d66c22329ef279be01f2807edc4bfb4f2a9c97c 2013-09-01 11:40:50 ....A 480224 Virusshare.00092/Trojan.Win32.Buzus.iofc-6eca25d6fe922ae9447fbc67a20a3c538b428a240e8cc44883153d6e08b21845 2013-09-01 11:21:32 ....A 480224 Virusshare.00092/Trojan.Win32.Buzus.iofc-8e14dc7ae238a0fd1f2eb005d63f0e02eab0fbcebe848f1c6cfb2890dbd5d3ac 2013-09-01 11:55:04 ....A 399606 Virusshare.00092/Trojan.Win32.Buzus.isjm-413ef229396e17766db78df84a2ad00b42e17b1ed222c84c857c82a1dcd4f0a4 2013-09-01 11:37:26 ....A 399606 Virusshare.00092/Trojan.Win32.Buzus.isjm-8ae99574ad7eeef09420db565ae3318d94b41c12eb5c48dbbdeb77248c95c15f 2013-09-01 11:00:34 ....A 562685 Virusshare.00092/Trojan.Win32.Buzus.isqz-1ee40bcdf98907f3b6d5f3c34803dfa17939a163a78b3a261982fe74ddff761f 2013-09-01 11:35:36 ....A 2630196 Virusshare.00092/Trojan.Win32.Buzus.itvu-8a6bb50064a49371863f38f9424fafb8977635baf127658a9c176177b38821ae 2013-09-01 12:02:10 ....A 53384 Virusshare.00092/Trojan.Win32.Buzus.jdlw-9d88d9f07d9043ac51c0c986169a8675376e2390dd52fd6e768b108538067e0b 2013-09-01 11:24:48 ....A 1654324 Virusshare.00092/Trojan.Win32.Buzus.kbuz-88e06ba9255c502c92f8d2b8d584b654c0d40497d5bca23f98c95d0fe2b0a22c 2013-09-01 11:36:10 ....A 503808 Virusshare.00092/Trojan.Win32.Buzus.kcuw-0c1066beb9cb5fac951d72a00d7c4c901ee6929bd23f6b49936fc182615a9e1e 2013-09-01 11:03:52 ....A 9383185 Virusshare.00092/Trojan.Win32.Buzus.kdpm-01c11493f0aba818c21fc015e6dee1c2ef6b7ea3373a6eb7371f25c988a7cfd4 2013-09-01 11:09:46 ....A 7581545 Virusshare.00092/Trojan.Win32.Buzus.kdpm-04af791a84b86d075ec1b9c790f26b5fc9ff661fc107affdd46a57a2f3c2ef0a 2013-09-01 11:40:06 ....A 1825510 Virusshare.00092/Trojan.Win32.Buzus.kdpm-0c640d6d5e3a47ffaff863ca3e02d4d7d0b005b2ecf27593fea2663c58c7384d 2013-09-01 11:15:54 ....A 6489910 Virusshare.00092/Trojan.Win32.Buzus.kdpm-10f42ad0049dce9509276cfbada5c347cc92013c325c3922d0611d975260463e 2013-09-01 11:38:02 ....A 456545 Virusshare.00092/Trojan.Win32.Buzus.kdpm-175c112dd5f1c564c062f6f7f716a0e4101c86274a4d51fbcd126ed43cf9224d 2013-09-01 11:12:30 ....A 2708705 Virusshare.00092/Trojan.Win32.Buzus.kdpm-1a5e302359e7d204b304bc9dcf4d6464f8c6f859c63eadf2f0f17d99d62e193c 2013-09-01 11:04:56 ....A 7810765 Virusshare.00092/Trojan.Win32.Buzus.kdpm-1bc889421377e929ddab07bdfb14509315a6b1dab7d9221805c91a1e742583b3 2013-09-01 11:09:32 ....A 1840685 Virusshare.00092/Trojan.Win32.Buzus.kdpm-20c1c8c4535bdb9e3364df3cd36c724554c4426bb5196050d6782ef9bd37a160 2013-09-01 10:45:32 ....A 2080810 Virusshare.00092/Trojan.Win32.Buzus.kdpm-2640fb1d50e1f05230c9396ce283d775e2c6da1589d23c191ee20ed082d757b6 2013-09-01 10:42:40 ....A 6255393 Virusshare.00092/Trojan.Win32.Buzus.kdpm-26583451f8e0653f8c2aaa4e572fbb4b202413f835fae57c9bdb1fced7fa611e 2013-09-01 11:23:02 ....A 1348030 Virusshare.00092/Trojan.Win32.Buzus.kdpm-2693da0442b129694c268be3839a84547b7f32f96a62e5468dfd630522ad6811 2013-09-01 11:23:02 ....A 869425 Virusshare.00092/Trojan.Win32.Buzus.kdpm-2b1e8f03452014b95974d1dc509d6cf0c1743a76170f210c0eb60c8449e1bfb9 2013-09-01 12:09:24 ....A 7962819 Virusshare.00092/Trojan.Win32.Buzus.kdpm-2ba282e33afd86fd9475895d69ed5925ead1649e3e03c88f949bef0a9170a338 2013-09-01 11:49:30 ....A 9109145 Virusshare.00092/Trojan.Win32.Buzus.kdpm-3369b94368531b19aa10d0f5e840075f552d3574092e704999114bc9fab3c522 2013-09-01 11:33:54 ....A 426190 Virusshare.00092/Trojan.Win32.Buzus.kdpm-385c112e5540900a0dbbb37498075ba7c0245a702f802a0bc288ea11a6da3e42 2013-09-01 11:26:44 ....A 8489665 Virusshare.00092/Trojan.Win32.Buzus.kdpm-3a7977315d850526e5d9052d203cbca740fde7f3fd22e1d7a1b76a4bbfea5abe 2013-09-01 10:43:40 ....A 3642465 Virusshare.00092/Trojan.Win32.Buzus.kdpm-4692e6dc91f7f4cebfa859b42d4c38949604c526cd441923d1906ba11fc01e3a 2013-09-01 12:09:22 ....A 7797625 Virusshare.00092/Trojan.Win32.Buzus.kdpm-4f6c7bb1bce43013597472ba4b24eab65cc378923957bcb265fec4a29b752685 2013-09-01 12:04:44 ....A 1387520 Virusshare.00092/Trojan.Win32.Buzus.kgao-41c37570621cb8bd92bf6bb9f8110607c39e4374b708444f4e640d6f1d62792d 2013-09-01 12:12:02 ....A 56189 Virusshare.00092/Trojan.Win32.Buzus.lba-047d79c377e306169d9510c10dfc1885503c42d06c6514cf7e25f61e1259a6ca 2013-09-01 11:10:22 ....A 56221 Virusshare.00092/Trojan.Win32.Buzus.lba-27f09477689a35b5dae22540e5f7bd170bf0d99d414b9258a450502a9994650f 2013-09-01 10:50:38 ....A 56189 Virusshare.00092/Trojan.Win32.Buzus.lba-2e17c8e291f04eba01cc678b6e3011a120afee0ac45a4b224745385c7ac2db95 2013-09-01 11:35:18 ....A 80385 Virusshare.00092/Trojan.Win32.Buzus.lba-568e775adae0a2e1e72c54f49719a4af1e0cf3932b8d19af32af254e8d548c6a 2013-09-01 11:55:58 ....A 56189 Virusshare.00092/Trojan.Win32.Buzus.lba-8c443216a25a13e0bd44ef5a514702d198fb3815b4a57cf226e1d11fb85c4248 2013-09-01 12:02:08 ....A 56189 Virusshare.00092/Trojan.Win32.Buzus.lba-943a0932cb40e7f02516c7cf9e63908a8c8bccfc151f89f2c8a1192cd90e1cfb 2013-09-01 11:03:54 ....A 20460 Virusshare.00092/Trojan.Win32.Buzus.lba-c46f29b8e80f33f12003df4ea60e235915d16664c3c9b105dc3c63b34741c679 2013-09-01 12:09:10 ....A 81257 Virusshare.00092/Trojan.Win32.Buzus.lba-fb72d770e493379bfac10c08a2e68d3593bf8f6b7f974f00c627e54a269b6731 2013-09-01 11:00:04 ....A 1241600 Virusshare.00092/Trojan.Win32.Buzus.lcbm-8d6485ff382ce75afe03f57ab3b2a95ce1b972eac7dbb7df932d057be0ecc896 2013-09-01 10:49:26 ....A 294912 Virusshare.00092/Trojan.Win32.Buzus.lsjf-afa31b082adc2ce13bd73141483e92863eb5440a71e36b57a23d45cf4210828e 2013-09-01 11:36:42 ....A 1318912 Virusshare.00092/Trojan.Win32.Buzus.luav-4b61f70a731253a4480293b24229c67a3a1cc4f348316b863aab7fc561a0b879 2013-09-01 11:34:06 ....A 380928 Virusshare.00092/Trojan.Win32.Buzus.mdtv-0d629d6012e3f61757911f03e2c815814b4eaf32b626bd3f3f20ae1e3eee7922 2013-09-01 12:13:20 ....A 1114624 Virusshare.00092/Trojan.Win32.Buzus.mroz-06687c8d64a750e9db51fb646077dab4868d79dbfcc1206c60bdeef35234d34a 2013-09-01 11:00:30 ....A 1114624 Virusshare.00092/Trojan.Win32.Buzus.mroz-17dbdef9bb87b81f7e32d82dd995413cc92f1999c3df0360b6c52ba032c9800f 2013-09-01 11:43:06 ....A 1114624 Virusshare.00092/Trojan.Win32.Buzus.mroz-1ec28a483fc8b3045aa70f5462e80f24ae15025c3b0338a62d20e3dca4147def 2013-09-01 11:44:50 ....A 1114624 Virusshare.00092/Trojan.Win32.Buzus.mroz-20575656cc4a2bef2227d34266edd0308e31f7410eaebbe4c13747373e5ea843 2013-09-01 11:24:58 ....A 1114624 Virusshare.00092/Trojan.Win32.Buzus.mroz-530f908101416324f80902866444ce974de26496897bbbceaefd66b72688445b 2013-09-01 11:02:14 ....A 902144 Virusshare.00092/Trojan.Win32.Buzus.msyi-2615e49ebac88f5680764398c335c5e483a17c853a0fb4d8662591733509004e 2013-09-01 11:43:26 ....A 15454600 Virusshare.00092/Trojan.Win32.Buzus.ncbo-712a560773b9dc6e314ac93774e3b8bb03ba5c4a7d5a3edaced363f78887fbc6 2013-09-01 11:23:26 ....A 3967707 Virusshare.00092/Trojan.Win32.Buzus.nlnz-5164095f298f69767ea880ec11dbc492abfea718fa607d48108169be979a804f 2013-09-01 12:07:50 ....A 4196900 Virusshare.00092/Trojan.Win32.Buzus.nlnz-8d6d1110b9771a932a4550cf8a04041e7e6bfe4458d12eff583d0630218ea497 2013-09-01 10:42:58 ....A 94208 Virusshare.00092/Trojan.Win32.Buzus.nmjn-eadfa48f6a9be1814a62e6dd5fe8aadccaa10b35065784e18804a289559f1f56 2013-09-01 11:03:30 ....A 32768 Virusshare.00092/Trojan.Win32.Buzus.npcs-d77958627e18fce2f9769f4ee6dbca978b119427e788c665825122af1e7da724 2013-09-01 10:54:56 ....A 417792 Virusshare.00092/Trojan.Win32.Buzus.npex-019aa74c4f453b3293e68ef2fb0c229fceb202af43e998323d0accaa60a4234b 2013-09-01 11:04:30 ....A 158834 Virusshare.00092/Trojan.Win32.Buzus.npfh-bf9dd44fc25f32d7ed90d72d591eea6e31f3ebb5a8cd2c8008a9bc453a70096f 2013-09-01 11:36:20 ....A 143360 Virusshare.00092/Trojan.Win32.Buzus.npmm-50733c5c73aa350dfbeca0891dd5e734aea7b77e5117fcfd48bea23a0a1bb676 2013-09-01 11:14:16 ....A 802816 Virusshare.00092/Trojan.Win32.Buzus.npng-08ecf477b4ac08722f5e4cdb51c7c396cfe586229da99805fd385e2f0d02321a 2013-09-01 11:03:44 ....A 1667072 Virusshare.00092/Trojan.Win32.Buzus.nqaa-3c150414bce2210ee2faa74e838a249aa91afbe6cff16b22341ed95e1c1a32ca 2013-09-01 10:50:32 ....A 45106 Virusshare.00092/Trojan.Win32.Buzus.nshe-170b513521e30c245df6d15922840d22e115622ecf59c89897866b100f3a4558 2013-09-01 10:51:38 ....A 45106 Virusshare.00092/Trojan.Win32.Buzus.nshe-e13d98232cf3eefe8bbee74e5504ffc909fa56b50e1541d3fd26842a3fd6ab02 2013-09-01 11:54:12 ....A 223848 Virusshare.00092/Trojan.Win32.Buzus.ntby-441e2b722aa2d06dfbaa4fd49da53bc68b29496824a799f63ccb7e9ca68d5403 2013-09-01 11:08:52 ....A 73584 Virusshare.00092/Trojan.Win32.Buzus.nvar-2dd53ed41166ae87052a8824288b6fe016be80b95ee101f89e8848a04ca1d783 2013-09-01 11:32:54 ....A 183721 Virusshare.00092/Trojan.Win32.Buzus.nvar-31a98b26dad1d3ac4babfea40b455195d7433ea38a99d4429072a02070046e6f 2013-09-01 11:43:16 ....A 256000 Virusshare.00092/Trojan.Win32.Buzus.nvar-cf7018f425980a651bffa6a27955887fd8f0700f8da0594ea887833bdcb74694 2013-09-01 10:41:34 ....A 429067 Virusshare.00092/Trojan.Win32.Buzus.nymd-b5495998d220832f1480c78321eef0737c2433f23770f71184a3f4f0e85dd8f6 2013-09-01 11:42:34 ....A 167936 Virusshare.00092/Trojan.Win32.Buzus.nzhm-1fc4674cf498d79d11175aec67a86664a08b815672e5005db70f5bdea8d600ea 2013-09-01 12:13:02 ....A 368640 Virusshare.00092/Trojan.Win32.Buzus.nzhm-4ab223b4f20f5f97bc87ccda6d3bbba727bd52c75987e641c09df947770519fc 2013-09-01 12:12:48 ....A 81920 Virusshare.00092/Trojan.Win32.Buzus.nzpc-9547ed1cebe8fb193680a486aabfb44d02221dff239ee6423bf42fb5f25f3bbf 2013-09-01 11:23:14 ....A 154083 Virusshare.00092/Trojan.Win32.Buzus.obak-50fd9d098ddf07b97877da14f8cd8cf107e8e350c85537b87312af13e08c624c 2013-09-01 12:08:10 ....A 57344 Virusshare.00092/Trojan.Win32.Buzus.odso-04274541088c24796b45446f307ed897809d5b3c0afc2c6287e0f218722686f0 2013-09-01 12:08:32 ....A 62976 Virusshare.00092/Trojan.Win32.Buzus.odso-1dea035550f58937e7b0cbdb6ef582792af0c6abacacdf5d542184766d645f7a 2013-09-01 11:15:10 ....A 408064 Virusshare.00092/Trojan.Win32.Buzus.odso-4acfc593d1e03e65663f7ffee21df75bb5dd63b6a52d40ff60d3352ae736b2f5 2013-09-01 11:39:02 ....A 84992 Virusshare.00092/Trojan.Win32.Buzus.odso-4d007fa86c2de9be2cf4e27eba59305e6db7f218e472dda74854562606101a55 2013-09-01 10:51:32 ....A 770050 Virusshare.00092/Trojan.Win32.Buzus.oegg-d194b084fd315ba65fc0183f10cf5aa34249876824ded3adc9059848598a31ba 2013-09-01 11:24:00 ....A 57344 Virusshare.00092/Trojan.Win32.Buzus.qbvw-191c56ded8d02de67d28b63f57e1963057590538f639bad111a5e1311c1a72cd 2013-09-01 11:09:32 ....A 16384 Virusshare.00092/Trojan.Win32.Buzus.qbvw-5f1ac2c9250010f83dc72e53faea7793b8c98d491e65790251271311af858fdd 2013-09-01 10:56:24 ....A 286720 Virusshare.00092/Trojan.Win32.Buzus.qbvw-692b4d499f92a2b831e3c5432abcceff022d32bab5234920299441ce4f34f6cd 2013-09-01 11:35:44 ....A 104078 Virusshare.00092/Trojan.Win32.Buzus.trpq-8bda0390162faa9d1c55e56d2b7111a71372e7fe4a00b287273ee8b35bbe0f55 2013-09-01 11:40:00 ....A 69632 Virusshare.00092/Trojan.Win32.Buzus.uvrg-801c6427f4f386c27dd7b96c55175d33a0b8723b65af7d8c74d8788fd6c6ac4a 2013-09-01 11:24:48 ....A 27022 Virusshare.00092/Trojan.Win32.Buzus.xpul-82a1a838c265e0e40f52f05f2db0aa8b16b9aa833d4293a0beceabf05bbb9d05 2013-09-01 11:30:30 ....A 1134592 Virusshare.00092/Trojan.Win32.Buzus.xqdi-840ab2ed4499f1086730d17dcde28e16ec9630ef10cd2f57ad0460829fa5953f 2013-09-01 10:53:10 ....A 78118 Virusshare.00092/Trojan.Win32.Buzus.xrmi-fad49b933877be197d29b918b08590733ff86966ff21bf652b3318eb010e4b87 2013-09-01 12:08:38 ....A 44042 Virusshare.00092/Trojan.Win32.Buzus.xvjo-57e6b00ddd2e7468f63eee596dee9c461fd07c17614d8fa5475f458bbe110bfe 2013-09-01 12:04:20 ....A 92160 Virusshare.00092/Trojan.Win32.Buzus.xws-1b6867f2d707ef6e82d136ccd26f7149004399179d4a7038479c9e6d67a493e3 2013-09-01 12:03:48 ....A 882176 Virusshare.00092/Trojan.Win32.Buzus.xxfu-784b3d8f478495f8327b76301db8b137d0095fc0e83efa87fd3e19e03c1fb2df 2013-09-01 11:38:18 ....A 194560 Virusshare.00092/Trojan.Win32.Buzus.xyfo-8a9dc327265f5889de0dc2741375b54a4b33925c01def4ad184235da76e0a521 2013-09-01 10:44:30 ....A 980480 Virusshare.00092/Trojan.Win32.Buzus.xyfr-d7c2faedd40dbed2b999138176b0d2318ff778a5b7569abff8118c32fabd6fac 2013-09-01 11:50:30 ....A 454500 Virusshare.00092/Trojan.Win32.Buzus.xyfr-ee5fe0024272a33e560068d91c838fd8ad9ab96f8f3b15a536131f4c0bb8eaf6 2013-09-01 11:59:02 ....A 40876 Virusshare.00092/Trojan.Win32.Buzus.xyfu-e139e902134532b28a2a482497259e361694573119e8598a3444e4140bb61929 2013-09-01 11:33:00 ....A 183105 Virusshare.00092/Trojan.Win32.Buzus.xyjy-527609f5d12a7e805d8dedbb90a9ced9447e8a60c17d0259c6f06af8ad2e893b 2013-09-01 12:04:50 ....A 454458 Virusshare.00092/Trojan.Win32.Buzus.xyjy-7a01ac0d7202431f01dc989d5a4bf14c18a4b331ba7cf6834461e96092df8323 2013-09-01 10:50:18 ....A 839680 Virusshare.00092/Trojan.Win32.Buzus.xyjy-7c88f283c57cb44809da7d036374b3afe03ef7ccb2454c53128015d9ba71feaf 2013-09-01 11:00:48 ....A 65883 Virusshare.00092/Trojan.Win32.Buzus.xyjy-80908bab3ba2766895d1f92c82883ad1c952153810dd4a8b27f61bdb330749be 2013-09-01 11:57:38 ....A 183105 Virusshare.00092/Trojan.Win32.Buzus.xyjy-d50ab7bd5af0ece3b0b2ecde203f3c3ce2a92e4aaedc0554765341f21551459d 2013-09-01 11:55:38 ....A 482304 Virusshare.00092/Trojan.Win32.Buzus.xyof-49a1574eb338fbf2f446b8badb98cfd400cb52bb69fd17369ba18f28e35365ae 2013-09-01 11:31:42 ....A 62464 Virusshare.00092/Trojan.Win32.Buzus.xypd-028c925a00982a79de6516fd24ec732fca2e7e7bc425bd82e2d8f5a09a3fe60d 2013-09-01 11:54:30 ....A 225792 Virusshare.00092/Trojan.Win32.Buzus.xypd-1a8cc1b2fce23ff12e88479ecf29acd9bc3de677fb335e01f15af5b77831f702 2013-09-01 11:00:00 ....A 225792 Virusshare.00092/Trojan.Win32.Buzus.xypd-e0f9461aa6aef45f6eadc744b0a996fd737051a7faeba7def80e331871f61142 2013-09-01 11:00:46 ....A 29194 Virusshare.00092/Trojan.Win32.Buzus.ybez-83705b0257eabe6bfe192bfc6a1e5ade89df92ce45394578dc674f03e4d73790 2013-09-01 11:39:00 ....A 189440 Virusshare.00092/Trojan.Win32.Buzus.ygdv-c4e4e2b23a88ac86c8dee0439e28c50b8bb9805530fc2622434683d23388a4aa 2013-09-01 10:45:06 ....A 28160 Virusshare.00092/Trojan.Win32.Buzus.ygij-956ba7dc29e0df7695e43adf37d22c7910f1e14486f0d753c1a7e07e716a1e08 2013-09-01 11:45:12 ....A 1057792 Virusshare.00092/Trojan.Win32.Buzus.yjmc-879d8fc1b02773feab7b5293df9d7dde6c81a2bbd61f0641673dff1ee782b48b 2013-09-01 11:35:54 ....A 84992 Virusshare.00092/Trojan.Win32.Buzus.ynbp-4564b3afd4a2e74c8d0d4cf4ce489035f716265a8f30da9212fb40120e37ddbf 2013-09-01 11:36:56 ....A 479616 Virusshare.00092/Trojan.Win32.C4DLMedia.c-2bc0f1202fb975a4abfe8e2d8c048ac9b36021fc573ee09a515f7d41690a815a 2013-09-01 12:13:58 ....A 2261037 Virusshare.00092/Trojan.Win32.CCho.b-1c29d9cff5cd2aadd22294fb5ece92612569daf2a6c0162f30301c9a87e90049 2013-09-01 11:10:38 ....A 205911 Virusshare.00092/Trojan.Win32.CDur.gme-2c41d27c9c28d806af63f1c09ae29c3971123fae2135cd4c8a0ff6cfdef7c567 2013-09-01 11:48:28 ....A 192022 Virusshare.00092/Trojan.Win32.CDur.gme-87cccabe7c01f104066fc1b6d331fa2174a81d770bebe257fc3e9e73df4415df 2013-09-01 11:23:26 ....A 154962 Virusshare.00092/Trojan.Win32.CDur.kdg-1a0d1fb4182933b9f651695804a7cf9c90200d30bd7cadf164694036664ae686 2013-09-01 11:00:54 ....A 258864 Virusshare.00092/Trojan.Win32.CDur.kg-ea501bf4d7fb6ceabc282a48c82326477929e6a2d47836d8c2e8ed688923a798 2013-09-01 11:56:52 ....A 180494 Virusshare.00092/Trojan.Win32.CDur.kjo-24caba875faa8b3b86e8b927cdfc7ab7da8d5d4830d090031352c5b7074b49a5 2013-09-01 12:05:00 ....A 148992 Virusshare.00092/Trojan.Win32.CDur.lun-c36a1f7759b2792ac309a52bbea3b51d77462fecfb7a4a4ce692e743f5d47d1f 2013-09-01 11:26:32 ....A 155986 Virusshare.00092/Trojan.Win32.CDur.phh-69a4f199f24da0bc846c6f03abb1288eed378951641e9eea39287c6f4a35db43 2013-09-01 11:12:20 ....A 156498 Virusshare.00092/Trojan.Win32.CDur.pim-272e96c7777d82aee874b6c1d6784c34fb347eac22f3dc5b0556d22f1eacd7a8 2013-09-01 10:44:22 ....A 156498 Virusshare.00092/Trojan.Win32.CDur.pim-98f64d00a471198d2e3ab45f6993d3dd96d74b59b32bf1bda3a0b2298b684da6 2013-09-01 11:57:34 ....A 157348 Virusshare.00092/Trojan.Win32.CDur.pkm-fd17f4160d154243ea2e292a23b702dbe6a362a5e3c1aed898eff968b4477210 2013-09-01 11:01:38 ....A 184908 Virusshare.00092/Trojan.Win32.CDur.pmn-43982419208a91eaeb00ee90d7ac05384db25574593d091d431b51f76db8d97e 2013-09-01 11:29:40 ....A 147456 Virusshare.00092/Trojan.Win32.CDur.pmn-84d62b793e7f95bb08c2617dbef81fd9caba3f700024ff91d583d364341e0c5b 2013-09-01 11:26:20 ....A 148818 Virusshare.00092/Trojan.Win32.CDur.pqt-8351cafd7962fe2004ebf3a9c9c1ddc16707a67202cb67b5b1d4e14641a198ae 2013-09-01 12:00:34 ....A 148818 Virusshare.00092/Trojan.Win32.CDur.prr-52b34325f6eee1e2531e8d34e5708967149b1f73b2cc513911fbe6506f7fce6f 2013-09-01 11:57:36 ....A 147968 Virusshare.00092/Trojan.Win32.CDur.pzl-175ad82400266b7388048b78e616b67dea8cd0618d911ab133f836a8cbdcc390 2013-09-01 11:39:40 ....A 149262 Virusshare.00092/Trojan.Win32.CDur.pzl-e4a9f79c93346b538b6402aa1f30ef04e64ff736cfc1669bc7917b8ee2d3d9d7 2013-09-01 11:07:22 ....A 136510 Virusshare.00092/Trojan.Win32.CDur.qjf-1112b3614289ca7faf30d2634fe043a1fe71dd56cd492637456d93039fbede92 2013-09-01 12:15:26 ....A 32768 Virusshare.00092/Trojan.Win32.Cariez.a-43049f240becc8c142cdbfed47410ee80e579700df3ae3a609d63cff9ecfb2e3 2013-09-01 11:20:54 ....A 32768 Virusshare.00092/Trojan.Win32.Cariez.a-7f9be092e02125565ad403e83c0fa11b2bdc0f88617d58192536bb45db48e145 2013-09-01 11:11:28 ....A 32768 Virusshare.00092/Trojan.Win32.Cariez.a-adc31a33053681f249bfafdb1225ddcccf1cda92545c1706adab8ed35b9a6a3d 2013-09-01 10:52:40 ....A 32768 Virusshare.00092/Trojan.Win32.Cariez.a-c3865481b1cedd4a360eacb6bc958d11dfe012ea98f45e7d6e2c8ed39c1b5360 2013-09-01 11:52:16 ....A 24576 Virusshare.00092/Trojan.Win32.Carpos.am-619f9ced4f0e2d993827c1184b23ec88346fa088dac8b3941aa9260002c755bb 2013-09-01 11:42:48 ....A 28672 Virusshare.00092/Trojan.Win32.Carpos.h-9433c4691e21b1402f88d766ed17981ecc7c9a17b91e25764bc4b81c49c7f377 2013-09-01 11:09:38 ....A 367276 Virusshare.00092/Trojan.Win32.Cen.ac-42c6a3707b8cb4154275edc6eaa9b44e1164e048f6bb3cbdc77d92d88674a4b4 2013-09-01 11:36:08 ....A 409915 Virusshare.00092/Trojan.Win32.ChePro.rpf-aa6e9883d2f581252ce8647ddbb90aed0e33583c14b95ab5c8b1961483735b6f 2013-09-01 11:56:06 ....A 451825 Virusshare.00092/Trojan.Win32.Chifrax.a-05530803e797f0e799b9625031e6f19d06a7ffa606cfc4b8215037444aa45611 2013-09-01 11:13:32 ....A 187437 Virusshare.00092/Trojan.Win32.Chifrax.a-0eb1f0b80552e07c3f195b1364a43fdca09173faecc6916d838cb347f5ff2fbc 2013-09-01 10:59:42 ....A 1662010 Virusshare.00092/Trojan.Win32.Chifrax.a-16b6487df8566fd7c39b436ef12a12bceb0db8fae86abba00fd0cdc63dea4d70 2013-09-01 11:21:08 ....A 299323 Virusshare.00092/Trojan.Win32.Chifrax.a-1a7ac2d12501ad9e0e77424349a6a5017f5887f967ae365771f803dece43f788 2013-09-01 12:02:46 ....A 1393530 Virusshare.00092/Trojan.Win32.Chifrax.a-1dac061f3cbf0e7da5de0201a1ef57b8abb2e9a7a904af85492c66cd9659e99e 2013-09-01 11:53:14 ....A 715539 Virusshare.00092/Trojan.Win32.Chifrax.a-20226224b0ecdc799512209c5b3fd811510206341c7150a39c011be7d537f990 2013-09-01 10:45:02 ....A 1295724 Virusshare.00092/Trojan.Win32.Chifrax.a-2f80c5fb3ad90b77a45481dd358cdb3e811380914919c66db34b20e840c3e845 2013-09-01 11:53:46 ....A 865205 Virusshare.00092/Trojan.Win32.Chifrax.a-3cb69b9bbb4a908a2e26366084b2cf491e56754a827836c7386c260aa2721faf 2013-09-01 10:58:36 ....A 450653 Virusshare.00092/Trojan.Win32.Chifrax.a-3d8b4beefe09bcedeb9a0400e329d3bcf40b2e8ae1e8c3b7f87e78921b5e9539 2013-09-01 11:59:56 ....A 2338910 Virusshare.00092/Trojan.Win32.Chifrax.a-4bed73adbebede97a8760dedc0077312704d573ecab3bc44979f1c6e68734d42 2013-09-01 11:24:18 ....A 457780 Virusshare.00092/Trojan.Win32.Chifrax.a-5136a0e7081dd241492d1bb72306372ecdde6f9d329ff0502c764031e2a5a566 2013-09-01 11:41:28 ....A 199394 Virusshare.00092/Trojan.Win32.Chifrax.a-52c4f19fe6ac08c8a23e841f4704121950421c32e8a78b8e5f46a1d8e1a574b6 2013-09-01 10:46:00 ....A 458142 Virusshare.00092/Trojan.Win32.Chifrax.a-7996ddd8d87d0b6fd50d614ec5258c4ea254e67d8c1185d288df60d868b96d2d 2013-09-01 11:21:26 ....A 663386 Virusshare.00092/Trojan.Win32.Chifrax.a-87b3c9e1ca66db01b333844a76099778969ecceeba230e7ccb34f038a0629021 2013-09-01 11:29:28 ....A 669085 Virusshare.00092/Trojan.Win32.Chifrax.a-8a9f53596be7ce6b551ed8500c29fa7bfb2bc41908c492990f9ea466eec49981 2013-09-01 12:12:34 ....A 1374584 Virusshare.00092/Trojan.Win32.Chifrax.a-934ab7a9b2f660434fae26990adb30292dbcf52c4cb9c08a91b5e9e14b3d2a3e 2013-09-01 12:09:40 ....A 464805 Virusshare.00092/Trojan.Win32.Chifrax.a-99d5a68bc9475ebc67f64c472094bf89900e97ae31ce2031824458eaac703c13 2013-09-01 11:02:10 ....A 136606 Virusshare.00092/Trojan.Win32.Chifrax.a-a6f3a8678d6f051725216e140760ac8e84fd6dd2c753704b62494cfa3c96d1bf 2013-09-01 12:00:26 ....A 1036559 Virusshare.00092/Trojan.Win32.Chifrax.a-addecdd24fc14b33c9fc889c89e4b33ac80fd180ccb4e10c4ab1068849120a95 2013-09-01 10:55:46 ....A 1002641 Virusshare.00092/Trojan.Win32.Chifrax.a-c2c074be5d1840311e9dc24eafdaffb25d612f937c8b760fffd9ae3dffedbaaf 2013-09-01 10:46:50 ....A 139849 Virusshare.00092/Trojan.Win32.Chifrax.a-c3e4b6de23239f1c1fcc5626a1dca49fcc0c07e541629577c839010433fa75e7 2013-09-01 12:12:10 ....A 177959 Virusshare.00092/Trojan.Win32.Chifrax.a-c471f9e6b8d7d56a1f5a77f070afe082aacc9e23b6a19ceeca95d7f5ab1a5d21 2013-09-01 11:49:56 ....A 666262 Virusshare.00092/Trojan.Win32.Chifrax.a-cc526b33c765a8d045a0c670706c0226d41b5220bfe642b8e3b55985e8e08791 2013-09-01 10:47:14 ....A 198436 Virusshare.00092/Trojan.Win32.Chifrax.aty-ace595007f98295aba80ae132f1c4804b1d013435826bec2b79ab8cba07289ff 2013-09-01 11:03:30 ....A 575084 Virusshare.00092/Trojan.Win32.Chifrax.c-63ccc656fc84ce5ec335ed7b07088e2ed2af5b1fbc4075e1e45c151602ec57ad 2013-09-01 10:55:36 ....A 1251424 Virusshare.00092/Trojan.Win32.Chifrax.c-a857f09f7fc0b72cb8a46a8ae30355a590ea03a8375788b22e0cd60ad8251604 2013-09-01 10:51:50 ....A 115106 Virusshare.00092/Trojan.Win32.Chifrax.cka-148946968a99cdf15cad827696dfcd0bb078d84abc659d45542c98336e3d6f09 2013-09-01 12:13:44 ....A 160734 Virusshare.00092/Trojan.Win32.Chifrax.cka-1e3c9f1f8d040c4b45996d0126b792937fddf2d523bba0052a3ba61fb2de5916 2013-09-01 11:13:48 ....A 217214 Virusshare.00092/Trojan.Win32.Chifrax.cka-420637e8beddb06c9437af8d574523dfce64a41c8829c92e01ee61884632f11f 2013-09-01 10:55:38 ....A 236982 Virusshare.00092/Trojan.Win32.Chifrax.cka-59609f1d5af87fc7ccf248cb93537ff32e6eda3679155674a0938b9b10fd457e 2013-09-01 11:03:12 ....A 183326 Virusshare.00092/Trojan.Win32.Chifrax.cka-60a252c76d12ba3b6ef1b906ed32d339490406bd879f75a369e869b1e480d6df 2013-09-01 11:57:24 ....A 126000 Virusshare.00092/Trojan.Win32.Chifrax.cka-6fdf28517b13dcb891507d7237bf9ed9bca810f238bef9708977a93c2298465d 2013-09-01 11:56:28 ....A 253926 Virusshare.00092/Trojan.Win32.Chifrax.cka-f1f46afaa9e35643930c2c7d5bdd2008eba1777e6f4814dd67ab3e0bf6e635b5 2013-09-01 11:26:18 ....A 142378 Virusshare.00092/Trojan.Win32.Chifrax.clm-4368b5e3467e018047b8da2b08e7baf60b7f7444e1762b1614bb409a70f40d19 2013-09-01 11:13:14 ....A 118374 Virusshare.00092/Trojan.Win32.Chifrax.clm-92e334aae12b1b9e3281dc109521f190fc77a1c118244f172dce98ed339dc353 2013-09-01 11:45:50 ....A 2095092 Virusshare.00092/Trojan.Win32.Chifrax.cmb-204f0707c9c03c0816f5d70ac2f4ff474c76c7f56ea91f338bbfb1a79ad70514 2013-09-01 11:57:16 ....A 97413 Virusshare.00092/Trojan.Win32.Chifrax.cmb-26e5d8c073b6c07071fe604f490b6e8402409f435b45280a2b40c189b48a75b6 2013-09-01 11:41:14 ....A 3516823 Virusshare.00092/Trojan.Win32.Chifrax.cmb-33229b8ce04859c72fc2bfb2712cc6c4f42f54d342927af131be796420d108de 2013-09-01 10:56:42 ....A 487962 Virusshare.00092/Trojan.Win32.Chifrax.cmb-3ae2803d7f4e6ace73cb4080e322dc02e67cefefc83c2854fb3ca29d94aa1562 2013-09-01 11:01:52 ....A 363960 Virusshare.00092/Trojan.Win32.Chifrax.cmb-81064f4b1591daa44680dff8b4d330499c4f685286ab35d32ef230b966532332 2013-09-01 11:42:04 ....A 185645 Virusshare.00092/Trojan.Win32.Chifrax.cmb-b2d9661e132b857cbe991de3de77dfd3a04afdaa04c51ff42c26bab9907c5404 2013-09-01 11:05:42 ....A 661784 Virusshare.00092/Trojan.Win32.Chifrax.cmb-b673c6f35b75e88b24caf26b92e3653b6b745aab27a8089d3a1887d858758ae0 2013-09-01 11:17:34 ....A 4256782 Virusshare.00092/Trojan.Win32.Chifrax.cmb-c0463230dc8835e1d73e355f492d8fea68a67d7ecf6f801fb00f8e7c5908769a 2013-09-01 10:55:02 ....A 120978 Virusshare.00092/Trojan.Win32.Chifrax.cmb-d05bfcae6864235caeed400f9334642014fd595fdd27a50e5bb6e0bf2e081de4 2013-09-01 12:03:22 ....A 556377 Virusshare.00092/Trojan.Win32.Chifrax.ctu-13c5e3675d85975d8d18fe321d142c3b2caf223e4d6258860fe1dfe0aa7db440 2013-09-01 11:51:38 ....A 235173 Virusshare.00092/Trojan.Win32.Chifrax.d-0b3df28ebb31ae9ee0be2d5501192b15657cc1c46997a1c293a3db19e699ecba 2013-09-01 11:02:44 ....A 197286 Virusshare.00092/Trojan.Win32.Chifrax.d-0fa1d017c7ef5da018160311ffbb32f0559f9ce6e3f4ab359b51efcebbd9e1fe 2013-09-01 10:51:26 ....A 271552 Virusshare.00092/Trojan.Win32.Chifrax.d-1b95ad629c37556726e1a144a4d744881db35cae81c8e3bdb131d25ed2a39f1d 2013-09-01 11:43:14 ....A 3138560 Virusshare.00092/Trojan.Win32.Chifrax.d-2e026570b48d39db10e247fc6626af84f95b6b5bf8f02541dfde73255fdcff7a 2013-09-01 11:14:06 ....A 102037 Virusshare.00092/Trojan.Win32.Chifrax.d-40b4081a3381110cd4bf14cf79e3cf3902ff6cb0e9facc60afd7f87e892fde20 2013-09-01 10:52:16 ....A 102912 Virusshare.00092/Trojan.Win32.Chifrax.d-48585930b2a2d9a3746edd667ffea614df11221feee1ea9c7314eca905be9208 2013-09-01 11:58:46 ....A 691712 Virusshare.00092/Trojan.Win32.Chifrax.d-4d02beef5245035510e7631369304a1391c2c56d55dff18cc9e0bd76843662b2 2013-09-01 11:32:38 ....A 285696 Virusshare.00092/Trojan.Win32.Chifrax.d-72ec5727aabfbdddb2dcef6aa3b63bf36ca65cad7500e1d1fcdf0089170b16c6 2013-09-01 11:41:58 ....A 942198 Virusshare.00092/Trojan.Win32.Chifrax.d-75facab605c657ef7b2139dbe848fd796637fab6965903f5340ad3c49a8d9bdc 2013-09-01 11:28:10 ....A 208502 Virusshare.00092/Trojan.Win32.Chifrax.d-f1c7bc8884f9c4ff94203c7d8e6e2bc912d2b56c95025c0c22cd44b579a45e80 2013-09-01 11:54:16 ....A 2893485 Virusshare.00092/Trojan.Win32.Chifrax.wh-1509bb93efc00b29a90969d5f066263169e8b342c09e6a40e7b16509342db8cb 2013-09-01 11:14:16 ....A 2437120 Virusshare.00092/Trojan.Win32.Chistu.ay-38c1ddbb6d0384128ade49b01d39b8dbd33376286dbb1caf4d62e79d3fc72df4 2013-09-01 10:46:18 ....A 49152 Virusshare.00092/Trojan.Win32.Cidox.aajx-29b71e4bd9c875ab4b6582ff5d05630dd408b821a1676152a83c0eb6bb7d8396 2013-09-01 10:54:08 ....A 73728 Virusshare.00092/Trojan.Win32.Cidox.agvw-41fe8618c4f497112f85477fa6f0bb3a6536b4c5ab8dd04a1e88511888f999c1 2013-09-01 12:11:36 ....A 39424 Virusshare.00092/Trojan.Win32.Cidox.ncu-306e43f8f08ff9ea4b9c53c88bdd04621c3d1ed84b3f923f7e5571e8e955852b 2013-09-01 11:18:12 ....A 39424 Virusshare.00092/Trojan.Win32.Cidox.ncu-484cd88f449a2254f773971446a988033db8f40b7de36944ebde4936c9019941 2013-09-01 10:44:42 ....A 44544 Virusshare.00092/Trojan.Win32.Cidox.pul-057de4c546d90d08723425bd87dccfe0968af43bef318560aaf2ab717e0cb29b 2013-09-01 11:17:40 ....A 44544 Virusshare.00092/Trojan.Win32.Cidox.pul-06a5b91a82efe0171671b59f4f3143bf2ef0fd5171afb1decd319999fc3f32ef 2013-09-01 10:49:44 ....A 44032 Virusshare.00092/Trojan.Win32.Cidox.pul-1b19f8e0e949f4ad78dde97a5ca70351e3d519394a18e561d05c9b030f47a5ac 2013-09-01 11:50:12 ....A 44544 Virusshare.00092/Trojan.Win32.Cidox.pul-237fa58ae9ddfae9d021dc64b5f4ffed2707c92ec039727c4c7a6396c994be2b 2013-09-01 11:31:46 ....A 44544 Virusshare.00092/Trojan.Win32.Cidox.pul-30abd537187d9005385a8c0959c23a63c4abcfce2a23e8410300834703fa2d26 2013-09-01 11:58:06 ....A 44032 Virusshare.00092/Trojan.Win32.Cidox.pul-4635d121533e9f326e89ecf6fc36901993452fa59dc49dbe5bb0448a66c6cc23 2013-09-01 10:48:32 ....A 44544 Virusshare.00092/Trojan.Win32.Cidox.pul-48e3e507aec054f67c07899df572168275276d68316261858677a14fc61a0314 2013-09-01 11:14:26 ....A 45056 Virusshare.00092/Trojan.Win32.Cidox.pul-48e8f8aae14c259f4f551238fbdfa13f55db5b08329ebca50331949e175bca9c 2013-09-01 11:29:26 ....A 44544 Virusshare.00092/Trojan.Win32.Cidox.pul-5098d931337c342b6bc435bc1624110ff532f80bbb5e4de6bb914ddce2789201 2013-09-01 11:52:06 ....A 355554 Virusshare.00092/Trojan.Win32.Clicker.hd-893acded159f3035bd235c6a654d9690a906ebbdd40a85c60ea8e4ca8f3277f5 2013-09-01 11:22:56 ....A 282441 Virusshare.00092/Trojan.Win32.Comei.pgo-7928fdc80bd3f5f919b56cd521dbed9c8e69280c65f8183c41feb639d84269ac 2013-09-01 11:23:32 ....A 335872 Virusshare.00092/Trojan.Win32.ConnectionServices.e-1e23eb5669bf9648519a1b5ff4a78bd1104d2e897b58b1ec8c24f00d631d6d23 2013-09-01 11:00:46 ....A 45568 Virusshare.00092/Trojan.Win32.Conycspa.ft-8d64ef38ba3edbc2387dc8ea9cb1dd1cbe67ddc899d35d1af084f63d6daa8de9 2013-09-01 10:57:54 ....A 122880 Virusshare.00092/Trojan.Win32.Copyco.sg-0c9456287f9f5e0092351e9209718fe3af99a94152bfff7873fc8291c924269b 2013-09-01 10:45:50 ....A 184320 Virusshare.00092/Trojan.Win32.Copyco.sg-b9ed268c9ce7a35d8659868624e7ae027d58ed4c17432ad74e83a9cd44260801 2013-09-01 11:42:18 ....A 157696 Virusshare.00092/Trojan.Win32.Cosmu.aabb-7245cfd41a97aec9a024163c4541c77cfcd7aac7816677812ba7eb2a5b1d1c4e 2013-09-01 10:58:52 ....A 11264 Virusshare.00092/Trojan.Win32.Cosmu.ajje-838a7d3bdbd2158da6c31e63003e11f3f9a77ed615e734f21caa3c1f7711fc6c 2013-09-01 11:28:02 ....A 104045 Virusshare.00092/Trojan.Win32.Cosmu.anhf-0fcf64bfb3218e3dba3ad34dbb759a99eee7a753df9415655642bfe6c76aa281 2013-09-01 11:00:34 ....A 171843 Virusshare.00092/Trojan.Win32.Cosmu.anhf-19ad28ba493ac35218fbeefa6be24fa3cc2fda4a317bec7378f5a945ebef300f 2013-09-01 11:14:08 ....A 115990 Virusshare.00092/Trojan.Win32.Cosmu.anhf-1b22d541ff78c80a9486feee94072f9e1bae702566f97eb35a677efb51669e36 2013-09-01 11:09:06 ....A 126562 Virusshare.00092/Trojan.Win32.Cosmu.anhf-32119a1213d45e95ad1fb1a336064f574727f6b0fdc202b6d2779382c8e1cc50 2013-09-01 11:35:54 ....A 259892 Virusshare.00092/Trojan.Win32.Cosmu.anhf-4184382eca1ad0d944ead87c7ca0c95886c0bdb9d4b3d9d91142a1fbc22d5d02 2013-09-01 11:46:22 ....A 81955 Virusshare.00092/Trojan.Win32.Cosmu.anhf-440d29a1e37cced2f76d79567e0f09c061673c7f04696d980baf22f5b0ebdb6d 2013-09-01 11:17:44 ....A 138585 Virusshare.00092/Trojan.Win32.Cosmu.anhf-46711573b24b072bc7c0d041f11c1c0f04dcc59b8cc235a6587d1b3f0e90e896 2013-09-01 11:01:16 ....A 76288 Virusshare.00092/Trojan.Win32.Cosmu.anhf-52865b453d46f4ef214332669b9bc8786b3355b10bc35bca987bd73486aded45 2013-09-01 11:05:50 ....A 123859 Virusshare.00092/Trojan.Win32.Cosmu.anhf-5410d8c3ae5f2f2292bb0905c7647d9089acd83e3c2bb25faef71f9780a44c70 2013-09-01 11:46:46 ....A 250272 Virusshare.00092/Trojan.Win32.Cosmu.atmw-38e158da3ed04439262e45ceec7ab19d7b91cd904a12589f89c0c492bc870f9a 2013-09-01 12:14:12 ....A 65536 Virusshare.00092/Trojan.Win32.Cosmu.bg-3abecd076e649ab747c8466ead1578dbf4e3d2f175ae0ae08dbd7811b849803d 2013-09-01 11:16:48 ....A 28672 Virusshare.00092/Trojan.Win32.Cosmu.bhmf-bb0879975c32133046e6107fb04b556743e4d8c5f38c105ec7bc45598d32c105 2013-09-01 11:44:02 ....A 305889 Virusshare.00092/Trojan.Win32.Cosmu.bixh-99e0e2022f04a6cea688dc995959da10f1343f4d956f9cbb807331e7b3ab2e05 2013-09-01 11:44:18 ....A 305890 Virusshare.00092/Trojan.Win32.Cosmu.bjaf-b2639139562b18accb90c2b0dd82dc55436482f4726595911a739c7cf30dd39f 2013-09-01 10:53:26 ....A 305889 Virusshare.00092/Trojan.Win32.Cosmu.bjbb-bba86df75580a25ae025028e7e8be6df65ab4a1f343d6bbb8cbb188ef4589801 2013-09-01 11:13:36 ....A 305888 Virusshare.00092/Trojan.Win32.Cosmu.bjoh-d0dd1e8efcc3858cfac45724cfca21f782e2ee1a508f753e109796faf1e7b36f 2013-09-01 11:39:26 ....A 305874 Virusshare.00092/Trojan.Win32.Cosmu.bnfq-740c3a90c8b0e110f976ae90d187091da04653b4e4e85e42ef932313a2e2129a 2013-09-01 11:08:52 ....A 305889 Virusshare.00092/Trojan.Win32.Cosmu.bofe-911da9af1107fef70d3cd5c733b6f988fb74ac1dfb728c74bd892c54a5cb1325 2013-09-01 12:14:24 ....A 305826 Virusshare.00092/Trojan.Win32.Cosmu.bpop-a8c8a743598b67bbb116ee8ba875b0e8977182c9f9a6a6d33972a7646742eed1 2013-09-01 11:44:06 ....A 305871 Virusshare.00092/Trojan.Win32.Cosmu.bpyn-b62b0b48be00c39c2885881c95cdc11c499dad44e0457803dda761065f6b874a 2013-09-01 10:44:58 ....A 305856 Virusshare.00092/Trojan.Win32.Cosmu.bqyj-cd1ea7b9af48853b4661cc7a5c57f0742d3ccbb17a98e3525627399485beb624 2013-09-01 12:00:28 ....A 1173612 Virusshare.00092/Trojan.Win32.Cosmu.brww-0770078fb2e5970525024a231d3daf810d71bb38c614eff4ca49b67cfa497338 2013-09-01 11:18:28 ....A 305904 Virusshare.00092/Trojan.Win32.Cosmu.brzu-92670524da419f2388c72718f1068b209dbefb35af03dd53c3f00ffb44e9c68c 2013-09-01 12:13:20 ....A 305907 Virusshare.00092/Trojan.Win32.Cosmu.btkh-76541c7031510fb0e2ff277135fe5609640b30e33c7828d9d0564c8f942716d3 2013-09-01 11:57:18 ....A 305889 Virusshare.00092/Trojan.Win32.Cosmu.btln-883696a25f2c2d0d431ebb05482cf0bcd42d2f583dd8de479c258c59a7e0038e 2013-09-01 10:50:06 ....A 305875 Virusshare.00092/Trojan.Win32.Cosmu.btmv-9582683de86d92e6395dc06a02953612271249f10f5bbf2c1f3fa44bb4f84bc5 2013-09-01 12:09:34 ....A 305938 Virusshare.00092/Trojan.Win32.Cosmu.btrg-c341f4a75d72cf4bee97d4639e241b760a8b1a18f7b82fafaf8f2fc83d1d0409 2013-09-01 10:45:52 ....A 305858 Virusshare.00092/Trojan.Win32.Cosmu.btrl-c724b7ac31a3fb84b99d80d815abae09bd77a89b452c80837ddbeb628b7bddcf 2013-09-01 12:14:22 ....A 305889 Virusshare.00092/Trojan.Win32.Cosmu.btrr-cab85076edfa7fc435dd7b5caccdfdb6c116c25d6203d856e54c80f36b05f676 2013-09-01 12:07:52 ....A 305874 Virusshare.00092/Trojan.Win32.Cosmu.btvp-4f411e4367dd29c7e85455f6f15daecf6c305c73ad60f782d10761528e18ce16 2013-09-01 12:09:18 ....A 2274189 Virusshare.00092/Trojan.Win32.Cosmu.bvno-1b6a1f02cecf92e470e02941d3256f902d6937663570aada4494fefda7dce52d 2013-09-01 11:00:16 ....A 2289353 Virusshare.00092/Trojan.Win32.Cosmu.bvno-4d36bca38c8a0d60c132b53f96d7bfb584a6afdc9dff1553794101c059bded6b 2013-09-01 12:12:16 ....A 2512667 Virusshare.00092/Trojan.Win32.Cosmu.bvno-ea514ad54fab1e8f965956797c96e5b71195e5b0dfe967027218893fc56d8a49 2013-09-01 11:09:24 ....A 305922 Virusshare.00092/Trojan.Win32.Cosmu.bvvi-c6cdbec8fdf07f9ea35209fe5dcc5371edf03ff66240c49db54fa7b55139d844 2013-09-01 11:38:28 ....A 48221 Virusshare.00092/Trojan.Win32.Cosmu.bwts-0d8fcb683bbff566e033e35f233a71accf0476b79a7299c862c6947afb335f5a 2013-09-01 12:14:16 ....A 66866 Virusshare.00092/Trojan.Win32.Cosmu.bwts-1eded064e2f87214f84d511ab818683d6b78b4852844cf4d33d4419d766a37a5 2013-09-01 11:17:46 ....A 65274 Virusshare.00092/Trojan.Win32.Cosmu.bwts-21e5089f45e3fcb5ece2ad04a88a8a437bdec21f4d3ab7cc3bdb933e8f849013 2013-09-01 11:19:34 ....A 65248 Virusshare.00092/Trojan.Win32.Cosmu.bwts-2c2e52dc57359cc98f85b00acb03bf16718666f33988da2e443f30fb2c81d167 2013-09-01 10:49:04 ....A 44850 Virusshare.00092/Trojan.Win32.Cosmu.bwts-4bb9e445b0b230514fcffd8ede06895a480fdb8337b49f821eedad7b2dd9e7ad 2013-09-01 11:17:00 ....A 322314 Virusshare.00092/Trojan.Win32.Cosmu.bwts-5320598e698fdbee188e22f10b903e8d01ce9eac3eb47a6d9568fc2999d785c3 2013-09-01 11:59:04 ....A 305936 Virusshare.00092/Trojan.Win32.Cosmu.bwzc-4e7a93c2025b283b04d073bba494b3abd91afdeff9b1f71424075ec158d5e921 2013-09-01 11:20:48 ....A 57344 Virusshare.00092/Trojan.Win32.Cosmu.bxqg-25bab5ee73908c8a55e9417d58b0a02f17bf37e5f61a549f8be7cde239c88671 2013-09-01 11:08:26 ....A 45056 Virusshare.00092/Trojan.Win32.Cosmu.bxzs-0c3908dd5502d629c51de6e300d0dbe41d658ff620b7b4e4432595b15dd89c81 2013-09-01 11:41:16 ....A 127648 Virusshare.00092/Trojan.Win32.Cosmu.cbkw-99dbff6bc518917fb212b668f773a82b4d3f1128023e9f02c4a4bd76e9fe7edc 2013-09-01 11:17:36 ....A 4021248 Virusshare.00092/Trojan.Win32.Cosmu.ckx-60885764b38f1022a6892cc24781f3704923e23c053903df3b0efe91b30f58e0 2013-09-01 11:24:56 ....A 40960 Virusshare.00092/Trojan.Win32.Cosmu.clpu-541df64aecb1e0b76a177bcc774cb078c29f9230a49ff7f6f82a0ec9ad419c78 2013-09-01 10:51:24 ....A 74191 Virusshare.00092/Trojan.Win32.Cosmu.cmcc-61403ca9a77c62e8fce47c6c3cc60c313fb370f17000edf11d43379ad848c570 2013-09-01 11:08:34 ....A 221696 Virusshare.00092/Trojan.Win32.Cosmu.cuuc-f7cebabf15194cb6c40b57abd8076f014ca31189f7139542874452841eb7c274 2013-09-01 11:33:08 ....A 184832 Virusshare.00092/Trojan.Win32.Cosmu.cvcu-21a53a5aa668c1a6d30d708e98196f3db7b676663f06ffc997ab115f2858db24 2013-09-01 10:58:02 ....A 225280 Virusshare.00092/Trojan.Win32.Cosmu.cvd-45ce557bca5b9ec34e715e5d4a6d76b6529a6e665a2a7b865847876c24a94e30 2013-09-01 11:43:12 ....A 2953668 Virusshare.00092/Trojan.Win32.Cosmu.dhna-20073fe289328ac1bdf57c8ed94764235a27355ab9f90e7a1c2d3ea1ecf433e4 2013-09-01 11:06:48 ....A 3181868 Virusshare.00092/Trojan.Win32.Cosmu.dhna-3b127787dda0ab5bedd2a95948c7e9f32e9ba22f859cfdb1345de4d57ea189de 2013-09-01 11:01:28 ....A 3760068 Virusshare.00092/Trojan.Win32.Cosmu.dhna-40c224a4dcba191aaea495ef352931acd9f2665aec572106446efa3edfc211e0 2013-09-01 10:58:08 ....A 2822068 Virusshare.00092/Trojan.Win32.Cosmu.dhna-7c8253eba2c1d2c28a882136f1303f981bfe73aa47553accbb964269d0fd242e 2013-09-01 11:58:32 ....A 2703068 Virusshare.00092/Trojan.Win32.Cosmu.dhna-c16eb4f6cdd0720dd9fa789f34a43ea211186df77d606aa45f96537dd60d187f 2013-09-01 11:21:20 ....A 1817245 Virusshare.00092/Trojan.Win32.Cosmu.dhyx-29702ad36a6b8e90fcd34bc1bfd079c3e76ef73e256fb69a02178c1f8e9bad22 2013-09-01 11:34:40 ....A 2309608 Virusshare.00092/Trojan.Win32.Cosmu.dhyx-78c1a49a27543e9ced730fcdb8cb2e8e7c0a5246c55c57804ba93c4fba3caaf5 2013-09-01 12:13:32 ....A 26112 Virusshare.00092/Trojan.Win32.Cosmu.dikb-29bc765181b5cafbe296f3307b85e57bf3f37c7addf7909cdb95d70f7b95b614 2013-09-01 12:03:46 ....A 26112 Virusshare.00092/Trojan.Win32.Cosmu.dikb-39278cb3393a44f4481cf1b5552a85b16d11208994247969ea543b37d4306636 2013-09-01 12:11:54 ....A 167936 Virusshare.00092/Trojan.Win32.Cosmu.djbg-9f2d3a57f316ebe4ce5a2ca851d152f244a8268213d3d8030742f2172f4529ce 2013-09-01 11:01:20 ....A 264348 Virusshare.00092/Trojan.Win32.Cosmu.dnej-011f1d9b442b012b7a99a632de0b00433a0bfd67bfdab0b6d2d5eeb181b02302 2013-09-01 11:38:36 ....A 217090 Virusshare.00092/Trojan.Win32.Cosmu.dnej-0be8e808a14e35e8456186c3f071c9fd1546a29daca283f67ab6a23aa1bbf99e 2013-09-01 10:53:42 ....A 314682 Virusshare.00092/Trojan.Win32.Cosmu.dnej-1917d9c01519b26e81629c2f62268faf0ff670ac25e992fc4af823aeb3cd03d2 2013-09-01 11:57:42 ....A 217090 Virusshare.00092/Trojan.Win32.Cosmu.dnej-22311ce86a82439b38dbc84899da58533cd7be3324cb1fefd2cfeb4bce448987 2013-09-01 11:12:04 ....A 325801 Virusshare.00092/Trojan.Win32.Cosmu.dnej-2c49519fa26381af5873f8005a05def586bbb5ac6824080e34aabff1d2798bfc 2013-09-01 10:55:22 ....A 295456 Virusshare.00092/Trojan.Win32.Cosmu.dnej-602441b55d98cfec2c2340684910a8aa2a26cd8a61e309adbc6f8109610103b5 2013-09-01 11:05:52 ....A 430943 Virusshare.00092/Trojan.Win32.Cosmu.enx-5ea8c978b4f9d261eed7b5864f11ae2da01987771b9ad685dae2faf7c6c89c90 2013-09-01 11:41:08 ....A 184604 Virusshare.00092/Trojan.Win32.Cosmu.enx-8b3f5c3929b9194e62e4c43dc1133104ec2c2c1fa6d2f66550770b1b429156f4 2013-09-01 11:26:12 ....A 49173 Virusshare.00092/Trojan.Win32.Cosmu.fun-3120965fe315c13d769b9deb12dae30d821ca089f6571dd637b95fe22ef69fdb 2013-09-01 11:00:04 ....A 172032 Virusshare.00092/Trojan.Win32.Cosmu.jzl-1b6c6c186ba582447abd2d15e8624d8ed3ac75a9bef468c1d37f6effca961004 2013-09-01 12:07:08 ....A 95744 Virusshare.00092/Trojan.Win32.Cosmu.jzl-76f040510693a33c5b3528fb4cfbe7b96c9189aaee48cb4a8e5e11ee818e14f6 2013-09-01 11:27:36 ....A 144896 Virusshare.00092/Trojan.Win32.Cosmu.jzl-fe0e3189741348bc01a2deb385d2d2b2f5ec0e0cabe64b433f806ca39c96fde6 2013-09-01 11:49:14 ....A 110592 Virusshare.00092/Trojan.Win32.Cosmu.lbo-73ba6fa9837e9176d1b1966bca775ed55859baca2f802ff66b05b27a14654b7e 2013-09-01 10:50:36 ....A 49152 Virusshare.00092/Trojan.Win32.Cosmu.lw-45f6f2d617ffdfa7e4497c79ea91e3c9b28383648b6d44803be8fb8b651ad459 2013-09-01 10:50:44 ....A 918077 Virusshare.00092/Trojan.Win32.Cosmu.mud-78b4f6dc248b2b2c8ff16ab7474e041709a70a99e364a0366dba00380bdbee34 2013-09-01 11:56:28 ....A 114688 Virusshare.00092/Trojan.Win32.Cosmu.orx-4b0639152d812b1d2bc166be4fd13d56f87bceb7ed98b7e47aa05ac6f42e2d6d 2013-09-01 11:59:32 ....A 48640 Virusshare.00092/Trojan.Win32.Cosmu.qcs-e9e664b8df47bec374d21193aba2bceb902a76e8813cccb1b22ab46ee3742089 2013-09-01 11:47:18 ....A 22545 Virusshare.00092/Trojan.Win32.Cosmu.qsw-02b7188b7d8e1636f976749b86984831e77b97f4adb9739abbdbbe193c4999bc 2013-09-01 10:48:58 ....A 3022617 Virusshare.00092/Trojan.Win32.Cosmu.so-083c27b62ad590a72d2fb08f22772652b9a8f2260c5187bdace9b047e706fe40 2013-09-01 10:57:52 ....A 2886633 Virusshare.00092/Trojan.Win32.Cosmu.so-1f13fd294ac1e48df5488cee564e9c8a64b953d6e7d2874bb186db33cb4e9f43 2013-09-01 11:13:22 ....A 2895849 Virusshare.00092/Trojan.Win32.Cosmu.so-252bc238b6ae66f44c1f89bbfc4c02325e0b7bf2cfb724497170772162d2bedb 2013-09-01 11:08:40 ....A 398336 Virusshare.00092/Trojan.Win32.Cosmu.y-4be4806534f814e1d5dae9315652489dc183d1bfa726e4d9737153c09b403481 2013-09-01 11:00:38 ....A 143360 Virusshare.00092/Trojan.Win32.Cosmu.y-e1f2da0f847ff17f9509070f077dadfad0aa483ee1d3f5b08667e70db74bdc47 2013-09-01 12:13:24 ....A 122880 Virusshare.00092/Trojan.Win32.Cosne.kec-ff3faa0a268c3bc5a192113210dbaf59c09f93ed3f10b83dda8fd165bcbacbb4 2013-09-01 11:06:34 ....A 12800 Virusshare.00092/Trojan.Win32.Cossta.a-d18a3430a00904c0481b00b5ce877f96490e87ab6931e5cd4977dd25dff105c3 2013-09-01 11:54:52 ....A 11776 Virusshare.00092/Trojan.Win32.Cossta.a-f5defe2ac506379240777e1c93fad9343cc7e4cb9514757db23a6eea3ee4f2d4 2013-09-01 10:43:52 ....A 388608 Virusshare.00092/Trojan.Win32.Cossta.aasy-261ef6a61129d1ed0e07bb3b1b38e6681ccec49b2cd3bc17d4abb57f150ecf9b 2013-09-01 12:10:18 ....A 688128 Virusshare.00092/Trojan.Win32.Cossta.aauv-9f38fd22c4c695b3b666882ac8514e78689eda222bad05ae806a10a27ddc1884 2013-09-01 10:48:26 ....A 927362 Virusshare.00092/Trojan.Win32.Cossta.aird-407e3ce4673733a48e83b9cc3e7ea865ff5d6d971a9cb491bfc21253d05f7174 2013-09-01 11:58:16 ....A 72704 Virusshare.00092/Trojan.Win32.Cossta.akos-20f26abbb0573e2047b927b15a7e04fc63a12ba4a6aaa97ff68d83180c3e5ba8 2013-09-01 11:37:46 ....A 61440 Virusshare.00092/Trojan.Win32.Cossta.akye-492b6f2fe3b76aaf9e4ed257a7e15f1336454e7b5c2c4e759beaca042d6abd2a 2013-09-01 11:25:12 ....A 147456 Virusshare.00092/Trojan.Win32.Cossta.bwc-834d9959e6a10c5ee9c2ad231da9a3dcbdb79e9d6caff551af92192ea250b822 2013-09-01 12:00:38 ....A 25600 Virusshare.00092/Trojan.Win32.Cossta.cn-7d7da2f61fa713d5a14f0b9f62146aec8330f04267c32d8b4953483204f1f2b9 2013-09-01 11:40:10 ....A 715264 Virusshare.00092/Trojan.Win32.Cossta.cvw-06731897ceac924fed4936c5b34a9207c2eaec39ed760e488dc7d7ed66c3a62a 2013-09-01 11:34:48 ....A 247296 Virusshare.00092/Trojan.Win32.Cossta.dsa-438c65c0155204a0ca958fdf5abf67b2f58f8c11377b494b937d1fa5b03dd8b5 2013-09-01 11:33:36 ....A 364032 Virusshare.00092/Trojan.Win32.Cossta.gac-f165dc9714b2c33a36749ef55523db5bbd3a12710c6e718251c9f2e6531ec52a 2013-09-01 11:27:06 ....A 64512 Virusshare.00092/Trojan.Win32.Cossta.gcf-d55ea3a37c978fde695564c062790f3bb3b591a660f06148b4647c575a19d1df 2013-09-01 11:08:30 ....A 30620 Virusshare.00092/Trojan.Win32.Cossta.hka-6c26729857c182810da1e3badc1edc334c28096adea493358eee301af9ef6436 2013-09-01 11:10:44 ....A 57374 Virusshare.00092/Trojan.Win32.Cossta.jny-475c0434707b237773e8d5d7873be47f64845648eb017e5b2f56a91218691c23 2013-09-01 11:15:14 ....A 985656 Virusshare.00092/Trojan.Win32.Cossta.loo-6985239234a6613dd6e5bf170d243ae9f4276c6e0e034f011c22d9efbbaa5b1f 2013-09-01 11:44:22 ....A 1617569 Virusshare.00092/Trojan.Win32.Cossta.loo-712cd233d536742d25fcf1454d39fa3a0752339a876dbada02ad7c3d883e0857 2013-09-01 11:42:16 ....A 379904 Virusshare.00092/Trojan.Win32.Cossta.loo-94240ba41028913535ed27a5772bd34f1b3b71d0872813f0b9c0f96625ef6025 2013-09-01 11:47:22 ....A 379904 Virusshare.00092/Trojan.Win32.Cossta.loo-d923d69c6e9b1cf39e983797d1c14af6bd6503427d8b84ec836e4111d4468e35 2013-09-01 10:51:04 ....A 35840 Virusshare.00092/Trojan.Win32.Cossta.lsk-32755f0ff1181765aa0ab19ea247146f7d8b06ac626b5f729ef454e17f058acf 2013-09-01 11:37:58 ....A 35840 Virusshare.00092/Trojan.Win32.Cossta.lsk-40464bc35a5b553a3fedf352f918d6b1fb935704fa5902efa3f9cf3a6256a0b9 2013-09-01 11:57:14 ....A 25600 Virusshare.00092/Trojan.Win32.Cossta.lsk-f917a4cb57c8f4def168204ec7dbdc4fb6ce1d27302ae8b813553c1f365bdc8a 2013-09-01 11:28:02 ....A 25600 Virusshare.00092/Trojan.Win32.Cossta.lsk-fb79f1e8b548e2e2b5c33dd4dbafe8d9c2acf082d3cbce7f586c94d50290e840 2013-09-01 10:48:56 ....A 32348 Virusshare.00092/Trojan.Win32.Cossta.mwp-b3cc55c9a7607670008bd4b62b12ca9669f5861da990407556c475e09d6aa759 2013-09-01 10:58:40 ....A 828928 Virusshare.00092/Trojan.Win32.Cossta.ndj-ef603d74d91524044a67285688f5028633624f526fcb4f8db696f1e0612fa005 2013-09-01 10:51:22 ....A 861184 Virusshare.00092/Trojan.Win32.Cossta.nfh-74252e4cbf99cc2f2dc313e38a6df80d3fe630f46e42033a7d721fcd52de1966 2013-09-01 11:28:02 ....A 175153 Virusshare.00092/Trojan.Win32.Cossta.nld-76616f82c1aff21cffeb597afc51bad28a90cf3b774c86596444e712ed7d717c 2013-09-01 10:48:42 ....A 55296 Virusshare.00092/Trojan.Win32.Cossta.nmf-e62abf8daadeb14b7113e0f4432b2f3cfb2ec513b875d27f7f5687885fe4bd67 2013-09-01 11:55:54 ....A 110618 Virusshare.00092/Trojan.Win32.Cossta.raf-2ce578b11e9d41178d9f6401aac441e28c27a753e2e3b07c6d4a0c3fa1e8259a 2013-09-01 10:48:52 ....A 52347 Virusshare.00092/Trojan.Win32.Cossta.raq-21bc6cfebf25f1494ae4ee5dc78f5400bb8f3eefcbbef97b8515be0bdb3e4530 2013-09-01 10:58:08 ....A 56568 Virusshare.00092/Trojan.Win32.Cossta.raz-53104be2a2fc2bbce7245d5c2c68652bdb36eed8a9b59cf6ab4192675ed983b8 2013-09-01 11:09:10 ....A 278528 Virusshare.00092/Trojan.Win32.Cossta.ual-67fcb673e2e95eaa1fdbd3965e659926997be6bfddf697c9406c8955a7fc7cbd 2013-09-01 10:40:52 ....A 42496 Virusshare.00092/Trojan.Win32.Cossta.utv-210cb3b8ac3a5c6d2d73941a46ac9e9e1ad0d5b52d3ac280957f020ccfe69030 2013-09-01 10:57:20 ....A 43520 Virusshare.00092/Trojan.Win32.Cossta.utv-24ccdfc1b1f210f2f1530a28921a42190edd25b3a92829d79f4dde4a6396a01a 2013-09-01 11:04:16 ....A 42496 Virusshare.00092/Trojan.Win32.Cossta.utv-46e01c50a6312a5023f5d94317c532b084f027a52cc9a780f96f7af497f56c51 2013-09-01 11:17:18 ....A 52224 Virusshare.00092/Trojan.Win32.Cossta.utv-921a334139a8e5e89fe49743023e9b1a64cbb2dc374d296b31d43cc18acf98a5 2013-09-01 12:08:50 ....A 94208 Virusshare.00092/Trojan.Win32.Cossta.uxu-2ffb7122080f9435c9ec8c246460a0d051798928fe40b8a88621b4ce854598c1 2013-09-01 10:49:08 ....A 207872 Virusshare.00092/Trojan.Win32.Cossta.vdn-3a11cfd27fb25000af69fb9a8b82a0b14d2b9a69296e8e8fc5506452dfb3e260 2013-09-01 11:15:50 ....A 18321 Virusshare.00092/Trojan.Win32.Cossta.vgz-0500205a323be95cf8e73812a214a580663ffd7701b64fd2470843b04d4a489a 2013-09-01 11:27:48 ....A 184320 Virusshare.00092/Trojan.Win32.Cossta.zgx-3c26dc9b2f09f87d89d182c675dfc07a8a0de21fa3889ba2b9f18c1e7049b986 2013-09-01 11:43:32 ....A 1482873 Virusshare.00092/Trojan.Win32.Cossta.zzb-3b843d65273cb64c44ccd6d14a72802be2a31a619fcd7476b0b4a2d7e9106e3f 2013-09-01 11:08:02 ....A 2720741 Virusshare.00092/Trojan.Win32.Cossta.zzg-095a86ca33b9595a4f26551d20497dccc611ba5fbe39a1bddbf068be7bcacda3 2013-09-01 11:50:22 ....A 827392 Virusshare.00092/Trojan.Win32.Crypt.bik-43052236052cd013b93a57abd4dac9fc4a5cdaa0eb0a23f2c5d48e105fd12071 2013-09-01 11:50:26 ....A 199680 Virusshare.00092/Trojan.Win32.Crypt.chl-2def657b2415d38c26253b5eddc7f096594975198f3bd9bf288be7e7017d6601 2013-09-01 11:08:12 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-009fc67f4c93f06cd5f9629a691b6856423e29d5f4b95f1f48a0b475297cefd3 2013-09-01 11:55:36 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-00d9ce9335466772603659f22f8f62a3eab44e4513fff16407ced47b3becc7b9 2013-09-01 11:59:48 ....A 112640 Virusshare.00092/Trojan.Win32.Crypt.cvs-02a2eee171bee1ce4411de4d86d0ce6200a3101befe3209e477b36e84a01661c 2013-09-01 11:14:16 ....A 162304 Virusshare.00092/Trojan.Win32.Crypt.cvs-037171fe51959c80b14e73fa55c6ecd98ed5b9acbd529dc69442427101159612 2013-09-01 10:50:08 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-03d5d79628259453494518890fdeafc0cd047a069a7c274c96341dbb2f3a7383 2013-09-01 11:06:00 ....A 130669 Virusshare.00092/Trojan.Win32.Crypt.cvs-043fdc5cdddd11080d771789d1720de6d36f1554569fe5975a65d1e838a2892d 2013-09-01 10:41:10 ....A 382996 Virusshare.00092/Trojan.Win32.Crypt.cvs-04ff369984e8815d5da788c35816e35083f010fed33f079074df51048249d12a 2013-09-01 12:14:18 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-0505078aaf57716acbf98eb9d47b8b60820a0dd2eaafd8273640ab006a52ea4f 2013-09-01 12:11:20 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-053a266f22da596ab3b0a808c2b8b0eff883abfe4fa6cf2d002f12e6b1267c0e 2013-09-01 11:28:16 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-056ad5e1ccec23e9871365807d90c6c91a227f6cb5b21122df68055900387a53 2013-09-01 10:58:02 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-063d29e50e9b7363a69df6e16ef80d3507eb32bb39e74af96016f2732e32c9ae 2013-09-01 12:03:10 ....A 187392 Virusshare.00092/Trojan.Win32.Crypt.cvs-068bb991103eb32876c3dfa019908bcacd7dd15881f1dc10317f59e26abc852e 2013-09-01 12:13:30 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-072822a180ff200f4d44a00db363b45b4a441495527dc2c36c6f0dc599f9cd89 2013-09-01 11:09:24 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-07a617672cd31d175157fb16d7d8f7c7be248ae46a09acd8cd7b859d981eda9b 2013-09-01 11:15:00 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-07fe705dd2f6f782f36c402e319146dab129b68247991604b2513af5ba483fc9 2013-09-01 12:15:32 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-08c30a9c55f6077d3a2d437cbc230a0c46c4b05e6a73eaadd430e95cab09a07b 2013-09-01 11:02:16 ....A 129024 Virusshare.00092/Trojan.Win32.Crypt.cvs-0a013a5fa6c401c2b869145c06624049fc088e408db965cf7975c63193cdc9c3 2013-09-01 11:15:58 ....A 36864 Virusshare.00092/Trojan.Win32.Crypt.cvs-0bac157df80324dec3660e2e3cae758d43ac183994fdf5c041ecdb2a6a3e7b3a 2013-09-01 12:09:14 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-0bd2185c2261ec410904535b568acd407adf0399f09bcfb8c2827e2f87e271d8 2013-09-01 11:34:52 ....A 86016 Virusshare.00092/Trojan.Win32.Crypt.cvs-0c0391a615ab96fd63d916a94210a230465c39de5f505d27c8585921781886c7 2013-09-01 11:31:48 ....A 109568 Virusshare.00092/Trojan.Win32.Crypt.cvs-0c8af58c549decf4cc6f7a98f934ddaa1fcba0934bc5189dab810fdea93fb2ff 2013-09-01 11:42:24 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-0ca845659ca2b1976dbb601741b334d2f93ca6d2787b45ff7082dc9107252b6b 2013-09-01 10:46:32 ....A 137216 Virusshare.00092/Trojan.Win32.Crypt.cvs-0d07bc19567edebf93ee4739694dfe5f647ba513a3fabe30c09ef4ba75e6a616 2013-09-01 11:20:12 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-0d4058a152765de8405061b3128f7f0bd9ce0d5b8936b936fad38c4269262453 2013-09-01 11:54:00 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-0dade81087601440f56900b5bdcf67aa7e2dd8fa1b2bb5c6f75968fa095ac057 2013-09-01 10:57:26 ....A 261120 Virusshare.00092/Trojan.Win32.Crypt.cvs-0e7124d72859938f47809882a703ba764d514de878cc8b78f941703f466535e6 2013-09-01 11:38:46 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-0e91718efd24de44a4485e5b0ee8d3c8c87aa2a651c0f455e2ecb267e98734bd 2013-09-01 10:54:08 ....A 109568 Virusshare.00092/Trojan.Win32.Crypt.cvs-0fc2db09dd427f7d1f3b062293839735a8a117579349e50d3a7d0ad296c771fe 2013-09-01 11:19:44 ....A 109568 Virusshare.00092/Trojan.Win32.Crypt.cvs-108ef665f83c5c5a88ce27b4ef4d3dd41e87130a45f135b139f94dc00480fbd1 2013-09-01 11:49:16 ....A 221021 Virusshare.00092/Trojan.Win32.Crypt.cvs-10dbd6e879c47f3b5350e64867bd31bc5e4fe57d4820bc3f54db91870cf3a84b 2013-09-01 12:06:02 ....A 137728 Virusshare.00092/Trojan.Win32.Crypt.cvs-11be8a35bd3cf79101d4a6da6648ccbf4f92f9a986ce15b2f1655fd7d5a7f83f 2013-09-01 11:49:04 ....A 187392 Virusshare.00092/Trojan.Win32.Crypt.cvs-127fd902b5d5532f40b5c487f99ab35fe5a7d15fcf865366f073403dc62c3ce5 2013-09-01 11:54:30 ....A 137216 Virusshare.00092/Trojan.Win32.Crypt.cvs-13218af1812793c9cbf21436e2b322898ecdbc0fdb6a62398d8843694b30ae64 2013-09-01 11:10:44 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-1367068059c5b1aa1b3bdafbda17e26c309b8bfcad416c32869ae552bc66ea5a 2013-09-01 11:15:24 ....A 179200 Virusshare.00092/Trojan.Win32.Crypt.cvs-13e88e61fb6302d9a4ac987c8361ba6c0f4e0aaa94a1aac1eeb4518d5269b5a1 2013-09-01 11:56:30 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-15dd9518473f8b6ffc903ce995af0bd5bb199f6d1bbd751a8fe369c02b5e9ef7 2013-09-01 11:38:06 ....A 159744 Virusshare.00092/Trojan.Win32.Crypt.cvs-17b05770e89def4670f1af335b027947b83176fc786d7002e936c9d096653358 2013-09-01 12:04:38 ....A 137728 Virusshare.00092/Trojan.Win32.Crypt.cvs-17f3c5c87fb12112d02544160aea4e47e153b64ab536090d1765ea13b3691308 2013-09-01 12:14:14 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-189c39f230c9cb406f19869e60070a1f8c0033b0d168316b98e085803c51cf2e 2013-09-01 11:05:50 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-1a14938269fb2490a0f4b6247363ef8ad4f1a19ac3be9684f25399dda54e7fb0 2013-09-01 10:47:48 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-1a3909ad4758432c0bb267b119aa4795b4ce1dbac62ad1a09c1628c38a4f530c 2013-09-01 12:11:54 ....A 138240 Virusshare.00092/Trojan.Win32.Crypt.cvs-1aca8bd396fb96ec8d17dbc49b689f77df07d4b6f82f5a2ab276e44eff39ab0f 2013-09-01 10:47:40 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-1b03898ae634bf655e008e6f38797238f4665bde4b7def41e82204caafa890c1 2013-09-01 11:23:18 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-1c01f50aca94c57b655ebadcbee00a0ef6f9b92665d26538f64ba34e3c203430 2013-09-01 12:02:50 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-1c1c0d601dc2c3b629f6c098ecaaf4e92449bb169de8332b1ab245491bd7ae14 2013-09-01 11:11:50 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-1cd65d756cc4197f78e5805ba8b99619658f2c9b9a222793e61dbcc2a56981bb 2013-09-01 11:12:16 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-217c2299a260046b41d30a49c6eb4b89353dc28b1ff044ca14368a13e722f5a6 2013-09-01 10:57:30 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-21eb1167126558136556a33ef594ed585ec75c3b10c33f1d03eb64a9547aae04 2013-09-01 12:06:10 ....A 159744 Virusshare.00092/Trojan.Win32.Crypt.cvs-22a2119becc6163267ffdfafd782195a985efc7adc71fabe2cffbaa0d7f6ece7 2013-09-01 11:05:52 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-22f92a4caf7436d27a4eef7a542ca4a05516584f19b0f60208359c342bfbac98 2013-09-01 11:06:00 ....A 129536 Virusshare.00092/Trojan.Win32.Crypt.cvs-23fb3bd440cef79ec17a827c7d01dfe8cd8dff6e587b5cdaf39bc5a4d528ae90 2013-09-01 11:26:46 ....A 137216 Virusshare.00092/Trojan.Win32.Crypt.cvs-274be99a9f6e3a65aa84f72aaf840b11e8e8b55672fa41e4b098395b0bf67c72 2013-09-01 12:03:14 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-27555b245f842a4dc13486a34353c9773ad16e48bc63caffb6de8c44b2efe3b3 2013-09-01 11:19:40 ....A 109568 Virusshare.00092/Trojan.Win32.Crypt.cvs-28e41f4f319928b440e7a62c6a13e8f6f22b52571e02146e015e6f37b8f3647b 2013-09-01 11:09:14 ....A 112640 Virusshare.00092/Trojan.Win32.Crypt.cvs-2cf9ccb610659c5e41fb42cc72867173a8f772c6adcde4fa7df384ccc193aca0 2013-09-01 11:31:10 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-2ec8ead1dc2fbab2f7484e201d33ea6c31251566cbf0b5aaf5c8ab3f42cf19b6 2013-09-01 10:57:34 ....A 109568 Virusshare.00092/Trojan.Win32.Crypt.cvs-3044e0e7b8f5da33efb04dc759688495e4fda406e7076fa73dc02418ef9c6735 2013-09-01 12:13:18 ....A 129645 Virusshare.00092/Trojan.Win32.Crypt.cvs-308652c7f29ec991e110104949709eea15f25e270697353d4826dadb6512b71b 2013-09-01 11:31:36 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-3231eb92421213b61338c4f78347a4d5bc7b3dbb5d02e09db6fa510adae1d05f 2013-09-01 11:15:30 ....A 86016 Virusshare.00092/Trojan.Win32.Crypt.cvs-32c28a7ff2ee3770ebb5f8cc3a8c354a6d55fe070ac27c917c04559f7822efcf 2013-09-01 11:31:40 ....A 183296 Virusshare.00092/Trojan.Win32.Crypt.cvs-3357120c0c0ed18f547dbbb9de30148d77653d5b75b4f4c19f98cc4ba30fa504 2013-09-01 10:42:46 ....A 126573 Virusshare.00092/Trojan.Win32.Crypt.cvs-33d56ed8f362f5e0782462a23a42484ec90a949d8b6b3ab4d274d43997dfc1f9 2013-09-01 10:53:36 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-3420e22b955421b9b434c7559c14b056c43f37ceea40bd2ae27836245c8402e4 2013-09-01 11:13:22 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-3475392a3d55347eee8ce342170a8c38afc21e7474b3bc4fad12bdc09c1ff505 2013-09-01 11:26:10 ....A 112640 Virusshare.00092/Trojan.Win32.Crypt.cvs-3795ae08e5710985bef6dbc7d4729e2b6aa2c6db2d8a8cb57f859edf7347108e 2013-09-01 11:21:02 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-3ab79159bf96244a8177c9fe44c66846345324fd986a807753070dc62dd5764e 2013-09-01 12:15:06 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-3b3f0dd48c1000a45f2a1451c0a35b29809c5b57d10b1c8e7e946b8fdda82b65 2013-09-01 10:55:12 ....A 137216 Virusshare.00092/Trojan.Win32.Crypt.cvs-3b832343aa86091c5dbd4ca444a9d0ea1083a595c95182739bf4244b7c2e0789 2013-09-01 10:48:56 ....A 180224 Virusshare.00092/Trojan.Win32.Crypt.cvs-3c16c6e1e6eb5c45ce6ce18ce4277906367f83e2bfafdd6f4476e10c8812dfa9 2013-09-01 11:07:20 ....A 85504 Virusshare.00092/Trojan.Win32.Crypt.cvs-3d43fce35972b674f311e4481523050176820587c7b0c87c0068047c28a4fce5 2013-09-01 10:51:12 ....A 180224 Virusshare.00092/Trojan.Win32.Crypt.cvs-3e8b658c9d551c173b987cec734d473eeaed6037a33487dda55be4e85611ec1f 2013-09-01 11:26:50 ....A 109568 Virusshare.00092/Trojan.Win32.Crypt.cvs-406b5795cfa1bb301d883a49d122da3a709e732103057bf652ffe4014e8d0f21 2013-09-01 11:29:26 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-40c16c4030ca98904eb2564a76258652580e75724c767584bea667ffca721a8a 2013-09-01 10:47:40 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-40fd9f3b4e7ca8e74aeab9cf7fe7d6bdafd39d65c465f06813dee6dc64593572 2013-09-01 10:45:00 ....A 179200 Virusshare.00092/Trojan.Win32.Crypt.cvs-416a3782298fb6bb111ef5d3915274a3caacb6dfb026d554e4517c57b1b48d0b 2013-09-01 10:59:26 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-446ac4b4dfab4951c541ffbd2b7d0d43fbc1aea126475c6c4873cd39ef028dd7 2013-09-01 11:40:18 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-45d7f721234cce3e90cbdc753d4c279d41cf0e6d03224024927d5f9d798cc1f6 2013-09-01 11:43:18 ....A 187392 Virusshare.00092/Trojan.Win32.Crypt.cvs-47854d0fbc53502b4b265bb1810bbe2eb7b8a7698ca8fa95d6700d411fa61cea 2013-09-01 11:27:44 ....A 180224 Virusshare.00092/Trojan.Win32.Crypt.cvs-47df70d9441a020397cd1559434b6cd38cddc2b8e73fd60d3eaac7540402b434 2013-09-01 10:53:46 ....A 109568 Virusshare.00092/Trojan.Win32.Crypt.cvs-488456224d055ac63f60d498bc352c6c8ccf8cfe86800cd2cffa2070256dfdbc 2013-09-01 11:29:16 ....A 220062 Virusshare.00092/Trojan.Win32.Crypt.cvs-4af01c5590eb2a9c363e7d6bcf5553ba008dfb798e57f85edecfe39dc115a7d3 2013-09-01 11:19:42 ....A 129024 Virusshare.00092/Trojan.Win32.Crypt.cvs-4bb360089bb200d5d04569354ce17f361c5d7441375efc62304e7999d6a6bcb1 2013-09-01 11:56:34 ....A 109056 Virusshare.00092/Trojan.Win32.Crypt.cvs-4f522b59e0848241bd6153764e6f0513cdd6840b80bb182e176fc4980d002208 2013-09-01 11:02:46 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-4f5945c7316490d3068062ca19d04c5eb9d8661a51d36aa2d28d9c9b3646c4ea 2013-09-01 11:46:38 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-4f66d4b54fd0c477c52c708c179507bbc4c77974f57020d18d6230d8cac8a6d6 2013-09-01 12:03:08 ....A 186880 Virusshare.00092/Trojan.Win32.Crypt.cvs-51f4fe480a4c685ffbeb797fd0bb086ba68aaaf816538b9911c151c022553953 2013-09-01 11:19:16 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-5386057bf38a1dc662ca18cb20ad47b3371f2043e9b328934f545580d24bf049 2013-09-01 10:59:16 ....A 137728 Virusshare.00092/Trojan.Win32.Crypt.cvs-955bb2f9494d1e8e7a6b93c902fce391bbe923d90126286b44d0199bc699c40e 2013-09-01 11:55:44 ....A 108544 Virusshare.00092/Trojan.Win32.Crypt.cvs-ccc56284c909a66fd7fdfd9f5dc76e7efbad3d66306896f8ccb021440e66ba81 2013-09-01 11:12:22 ....A 109568 Virusshare.00092/Trojan.Win32.Crypt.cvs-da6d79bae667e8e02ed71da4d88a8785bc8499dbd7b74f9f59de8d6863d50666 2013-09-01 11:54:14 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-00524b00554d3886018e1f02e1491eb12c17ca1ce1b12683fb0a3618feccbe0c 2013-09-01 12:02:54 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0085c400c4a79a69fc432efc1c9c372aa40603b3a5c53df666960737bd85b839 2013-09-01 11:14:30 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-008d4e101f4f3cba989de5d16f29c690092484f834a9dd1a948bf90b9217ed85 2013-09-01 10:48:16 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-00eef3db4ff0ce72e7f0276a440adcd76d1363c5eb3b0f60026807a95d784915 2013-09-01 12:10:12 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-01719fdf6e453d91f299364239eb1e45f63c77b0f56a3b14120c6664578b9550 2013-09-01 11:53:16 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-034503e24fbae970f5c3d137c630f6a133f49b618a3b67f16df6383157a9f86c 2013-09-01 11:57:12 ....A 128000 Virusshare.00092/Trojan.Win32.Crypt.cvw-0352bef288da1af3d8cf050258589010cc10d3ecefd592aa585868d13ce9db80 2013-09-01 11:50:24 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-03e22178806b57e0329b449a6f7b1be0ab379eda675df6df22a57b98251ae56d 2013-09-01 11:33:26 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-03e2e4d75514f4148365547775ae1ddf9e71289599e9ef9266d297c0ea1437e2 2013-09-01 11:30:12 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-03fe25d7219aacb0593fb49e5255819cc0405577dfcefc993e3b5a04b82776f7 2013-09-01 11:19:16 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-04501fce92a5123b712a939ccf60ea49e867ea581935e4fa82672daca8b900d8 2013-09-01 10:46:32 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-048e8edc18a32331dbfdeb61ff691ac21bd2478fe055d6d9e8a04a77b332b737 2013-09-01 10:47:30 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-04eb723ba262b6ba3ea2e9e51eb5a327e62ebf61753ccf0b9ba09ada2c2ecfc3 2013-09-01 12:09:56 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0528355ef1e77ca158e7de6c8bbcc99012c3ffb35ed38a9dccadcccd35c1a27b 2013-09-01 11:48:16 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-05b50c75dbcf3d1f5a3676624e4d4cb86d53ba25aff453017142240b1a302f04 2013-09-01 11:12:52 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-06dde0a686745e1c88eb1924a61b39a73b724d96f163a210eb8f8736b4f9f285 2013-09-01 11:19:34 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-08793cea9f4fdc4c6b7c82ed841f100ebfdc5be3f4e29c8080959aefe2b33176 2013-09-01 11:03:06 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-089c829387cec556e799dd429ebce9cc894dd683053ac2ad53d7accfb6d38545 2013-09-01 10:49:56 ....A 177664 Virusshare.00092/Trojan.Win32.Crypt.cvw-08acf4720bf4b261182b31cb729ed5f1057c2fbd1960da0774237cd30ebec60f 2013-09-01 10:44:02 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-092a7da9cedd84af97b5381c6e9e8f225f2dcbf837c319d31078276e020b093c 2013-09-01 11:54:34 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0934bd1f2d9a058e41b720bc2df91a30aa39949ff93d43250f528508db685781 2013-09-01 12:01:34 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-09706bd7a6f86cc611df2b3ccc234c71357e363afa92c063cfd6b4fd5bebd0a9 2013-09-01 11:25:54 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-09a1a9231a35e56f3fafcf8e1b0c8686281244a9d018f9524b37e456f072fa96 2013-09-01 11:36:42 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-09baf45820200b7887447aab0fb0dd747b515d391b8cb041c4c8f2122a538f4c 2013-09-01 11:35:00 ....A 180736 Virusshare.00092/Trojan.Win32.Crypt.cvw-0ad2baf52b7967b160bc350b7f770c911237e017fb358a453f20e571e610b8a9 2013-09-01 12:02:34 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0ad920fdff2055f5e93d2296186d7a059e36be6952d09581671aba2f55beb7ef 2013-09-01 11:25:06 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0aedd8ff6d814f21e8ce6c87be0164b3410bb160e662a03144ea2c2a768eb031 2013-09-01 10:52:56 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0b3dfe8654034d63f024191a4d0eb5259e496f03ab5fefe83996bd8b774d5cae 2013-09-01 10:56:02 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0c03135b85b19896ce6fa0f5aa246bf999124cf2057b34e021988bec46401c92 2013-09-01 11:04:52 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0c8bde09b37b73d364db0fe75795e9220c8ae3fec4dbfaf43828050c17e7fb5c 2013-09-01 11:23:52 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0d91e4573010a995c81ea07e2248e037c7fa42acaa24cd8c5b898cb23cdb9fc2 2013-09-01 11:12:44 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0dd8d9a1753617eed4c6590d53d77cbe60b7d96ad2add7253f0f33894bb8d8a6 2013-09-01 11:10:14 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0de6eb90283315b12e0cb87a2878adb27d3e7301586dc7c020caf75b2baf62e6 2013-09-01 11:01:38 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0e2c9e2a46512add1e0c09d670b7504521a4527819e0da2687db16923ea24e9c 2013-09-01 11:20:54 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0e2d3cbc7b44f2e129ec08d0eb96db434c97bd84643acce35cbdc92f7ed20d0e 2013-09-01 10:44:08 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0e311f46500b4b3ccae6ee2b7ccba2ba2168932906e114ffaa18f0e1a6b4a574 2013-09-01 12:11:26 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0e3850e6481840b6eaf781b550ec3cd0a657613223c03c3ce92434b0310bd3c1 2013-09-01 11:17:04 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0e4ec0bc8ebc03ec75a9f45e0400cea5ba0022ed1476d80eaec323b93074f1de 2013-09-01 11:59:18 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0ee8dd54c6f45f86492268926d2fb4f2a32767dc000d7137c66edd19c1eb6560 2013-09-01 11:14:30 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0f0027271c5207aff6dd0555cf260022df4a20375ff11e24367d2bf72ca7bb63 2013-09-01 12:07:08 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-0f5f908d57bf725c149b9dd1266a6bf2631eeb23fe1153b88a06999e5c19e788 2013-09-01 11:26:44 ....A 201633 Virusshare.00092/Trojan.Win32.Crypt.cvw-0f66f12a63d58edade44d713080d1364f7c328c8ca63ae1637f8c74102c67edc 2013-09-01 12:08:26 ....A 196608 Virusshare.00092/Trojan.Win32.Crypt.cvw-0f6d86bb6125f779bbe9dd98dc3aafc71857e7ab5013295f62d64bcef6129aa6 2013-09-01 11:54:38 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-0f71307556d971d93ab3c574b5cd5cdc349c4ed5f1bdcfc4ffcfbb813cc47c42 2013-09-01 11:31:16 ....A 180224 Virusshare.00092/Trojan.Win32.Crypt.cvw-10304d0e963b7b6ec61a2fb8d1f8a4f676698c17a5a7e18906732b0437614fb4 2013-09-01 11:15:00 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-10f569d91d8179e9211c442844bffc5324aab5ffcec7dd48dcf6f2b03e91d548 2013-09-01 11:28:24 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-118289af05172e9186ab6021183795c29c71abfdab23186ce7b2d3abbc9a7efb 2013-09-01 10:51:04 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-121c5e5f7806daed19dbbcd96d285775a0b7797cc556f33f4759dd7d363f5e73 2013-09-01 11:35:12 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-125939c7ed296bfc8321f92521f451ba3ba5e800a0ced9169dbd2b725a9b4a8e 2013-09-01 10:49:44 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1301892da38b05f76437b34a94c85065f534e12e3a2334640cbe9b2c5fd3c977 2013-09-01 11:13:50 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-138a96eb2696b129ebb720e5898229e0e8ac82e4a0aeca67127a523147025a6a 2013-09-01 10:50:44 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1397a663ace06e6a963fdde922e7e86367258af67e7ebf56408667bc83b9d0d6 2013-09-01 12:02:50 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-13a178bcde0d7b350655054a589e0e16ee2fe9f50c1fe61da68f8edb5b90d45e 2013-09-01 10:51:34 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-13c7372f617a620f4f5f078179e22c3404a50e3a57265eb50a75c15d1dc43ff0 2013-09-01 11:50:06 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-140b66ed85472d366b073fc94d9823c0bb9e6516b1d437fac31a5d9e8de17fae 2013-09-01 11:24:16 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-141222eca6ab0576903834d2c61e10377d2e687506023dc0c6ef621d68d501c7 2013-09-01 11:47:12 ....A 173568 Virusshare.00092/Trojan.Win32.Crypt.cvw-144bdf5e96fafa683937873074598ac4c389bc4e7e0bf0adaa392e1e2165b25a 2013-09-01 11:50:56 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1503691f1fa72e96d9517f2ccaecb512783f1726b49159526c220e3587bb7819 2013-09-01 11:00:16 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1629a5531b6b3ca1dfc18d23394d6fc6a05daf5b8646e6a3e9bc89a6b73b8dc2 2013-09-01 11:28:16 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-164c0ac5e552f70ed5e0268f91c3db702f96176942d0c78793967b473046aa1b 2013-09-01 11:23:12 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-168e50706376f998158bed46c6bfeaa1ebc0b4b100a3f9bbf5266ec6cd48e4d2 2013-09-01 11:18:22 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-16cacf307b61edd1a0c17a3304a17163f4ccdd40d1b91e8e5b60020c6265edc8 2013-09-01 12:08:42 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-16fa333a6f4df4d426e80fff4ac9196647c93f7f9e48b5778c43d29f7f97f601 2013-09-01 11:25:42 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-17c3e7e9c30c82c65b4334a4165dd6ca68f68a4f58a64d1c7d5a36e98999ae1c 2013-09-01 11:03:46 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-17f42cd352ea2b751f06dda073ee0fd4183125ff12ee454bdefbc50d60f53f9f 2013-09-01 11:16:54 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-18c99d73683e72ce56c852a20e3122832633cec6fb2d78d4a6865fb2b9bb56cc 2013-09-01 11:17:06 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-18ed39d30445e035f4ea545ba96b818102ab6186c99daef5abae1d8076422f0b 2013-09-01 11:36:22 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-191427d48fde525d4a590c8b762a2473774ce66a75d59b7edfc785aeb7e6b344 2013-09-01 11:52:58 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1959780914dc53a95831992d4c793a8f2f0114e16d28755c9142b79acaaa19c0 2013-09-01 11:07:38 ....A 284143 Virusshare.00092/Trojan.Win32.Crypt.cvw-19c27416684414660c0770b64004fc2458ad364f9d525ba83b1945e9fbb3929f 2013-09-01 12:09:10 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-19cd8da42c19c7f79503398ee5957ee30de679d62ea9c3734ed1563a1a4fb5cd 2013-09-01 10:59:34 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1a30d53cf5b58147619fcb05103d7cd5a252e0c8744f026dc7bd8ec9189ee5a8 2013-09-01 10:50:18 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1abe41b6c70bc72ff3fce987faadb5b7b31e9e7cf3996f59efab8accd4cb1bc3 2013-09-01 10:54:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1aeb1c6e7c11a3ea2442e584ae93f1f00aacf738f818d9d79c24bbcd375d097b 2013-09-01 10:52:42 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1b93fb6bf259a58f43e5af4d47abc9c988ea71d1d03db1b076ee5b6aa4a70afc 2013-09-01 12:05:14 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1bdd124c71f1ac59569492f9fcbdbffa6f753958c4d1307d2ab8a2878e5bfa48 2013-09-01 10:59:16 ....A 131072 Virusshare.00092/Trojan.Win32.Crypt.cvw-1c073a36c4415a758ecea368dc495fc31a95fc6f0b204e08dc555f264244eb4a 2013-09-01 10:50:40 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1c97aaa8f4d3d4349393941cb5697a629977a1a88cdb7a65ee126d766b077e5d 2013-09-01 11:41:34 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1d0033b54248438445e20a4b4aedd6c361f9564d2de7a0e2bb9eeb6ab4dd6d0d 2013-09-01 10:50:36 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1d138ae6c8c160e0eed1a16a0cc20ed7423470241a7c09854189e0b970abe6e6 2013-09-01 10:50:00 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1d27820bb7b41dbf0a83870af5801163ddaff8611435568913f07ccd6e121213 2013-09-01 10:41:18 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1d3a881428b2c1edc141ae504af2f9bcfd7bef26a35a8442063332471bd6b595 2013-09-01 11:27:44 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1db08eb64007ffc9ef2c8ded5e0465efe6d620e63eeefc28902619773c2d44a1 2013-09-01 10:57:44 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1dcee9c69c47a9fb6d07bba7a7b7411ceba0a9fa8d6a78e400da331d5e2c2d9f 2013-09-01 10:59:06 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1e087124cea577943372768efb1b6c941fbe0141f4ea45451bd8cfe98f802bdc 2013-09-01 11:39:56 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1e1361620fc31895608460c06e7433a8998d75b4799da3675cab938c850d94ad 2013-09-01 11:10:08 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-1e1407738cf994c2c61e8661e994bd11f67f529fc875bdfb9e669ba2ac3f48fe 2013-09-01 10:47:28 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1e54c79d45182823754cbd647e1178ce79a5e25bb5d74f88f28a2d4822808ded 2013-09-01 11:12:08 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-1f0fd76b3a4cf48b519f6f34a3eb2d842cc48a8fc01ebb273516596f52dd2107 2013-09-01 11:22:16 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2028e9f56366347d9b6ab0894b8aa0fc112e00a7abc946a892697254df8db176 2013-09-01 10:51:38 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-20b9931e6adbd6e5612676def12de13f94286362f097212d1b3ff95b8b6605ce 2013-09-01 11:01:24 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-20f76e93b6790165a77f2e9449fc7fd10130c74b4366a5797a8c8f4560b88c60 2013-09-01 10:57:34 ....A 135253 Virusshare.00092/Trojan.Win32.Crypt.cvw-210fc416bff06aa1ecb3a16723a694158b5ac92245bb596ec5dad5df7fa23e2b 2013-09-01 12:08:54 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2140d073220f1435457d06344c1185b3fcbb3bc0ff921bc78d406569d9c58f2c 2013-09-01 11:13:52 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2151b1018928a4b5ce6004056fb2263169d064faba56390766b5c0df38fd6985 2013-09-01 11:17:46 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2182407b762fdb15fb40cfa16a82d9191b5e0b990856b156f0b805e745b60667 2013-09-01 11:34:50 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-21cecf3e8838b42f8f15c9b1cbce8081dc01754d4fbb74191e20ee3b374692d2 2013-09-01 10:49:38 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-221505fbaccd46e9a5609d411e549f50279123e14b4652a01e457c4cf984acd5 2013-09-01 11:30:36 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-225da35ccbc07b187ad81181f12412f182c9e20018552f76959c9d16a9849f48 2013-09-01 11:27:14 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-22ae43f494fa97772b450190d330720dd68ff23155fd820d0786187b21725edf 2013-09-01 11:39:56 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2543b6f6cab72255a718b3acdfd1d10981be10f554644334c374ead4cc00f25b 2013-09-01 10:49:46 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-25fb6ec3831e5b9a04964f122585160335ef9e33eabb255881c96594e368f22d 2013-09-01 11:13:42 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-26403f3e618f5cdd3847bed2ad5cd6efe75d72d58cf1a0149d9891046a8f8610 2013-09-01 11:42:08 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2699e1adce68c5cf5adc9abfa699418b0d5442c8d68affacde37b803741f8b4d 2013-09-01 10:48:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-26ac8eb73d5671fdaeb9b427bb1d79f8653e4557ac8c613a03b063d91290e0c2 2013-09-01 11:21:44 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-27b137c12ef47be98c82d029c0179b61cd5f32f318888cea5c685eba84878bbf 2013-09-01 12:07:30 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-27edcf4ac8db1dfce4bba1fde20702e8af2d9f951373a85292a4c673684d9c21 2013-09-01 11:20:26 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-282ed682ef9fbe17db51ee7b15dbba229a7f17c7160d9af04e627616f974e63f 2013-09-01 11:40:24 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-28322d47b563a9d7d8a9b2c796410c52f367179f1723ec7c93b218b090d1a381 2013-09-01 11:18:12 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-28ff29e566268cc9bfa95c66a9ba604f9ea2c4a7b1326bfa5df8edf3519ba363 2013-09-01 10:54:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-29d2241f27145e2fc5435f269c82d4b1a404fec6d14517e570584b0a4facddb0 2013-09-01 12:10:36 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-29e8cffe06c7b7ddfbf833dedc40091f23da153d78ad22259102f57c6a0f58c4 2013-09-01 11:22:52 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2aea78ca963b58653fbbee129bb5b95643a51982eb28767011a5d9892c44ebd4 2013-09-01 11:48:18 ....A 195072 Virusshare.00092/Trojan.Win32.Crypt.cvw-2b5a28323c9a7790e201572217a23253366a830d882dbeec2ca6b6fd22d6e31b 2013-09-01 11:28:00 ....A 120320 Virusshare.00092/Trojan.Win32.Crypt.cvw-2bb1636287ef71032d61585511c2160ecf671ebbe7b72abf8a1efc0b05e04117 2013-09-01 11:12:12 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2bba09b754ee03c925f588adbb4e3f462d31930bf2a2ce3ff0b702c47b8f1fde 2013-09-01 11:42:20 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2c410dd458fbf8fcf8cbc117e20ca68fe72f6e03258c47c1b95fbf4f00dc42ec 2013-09-01 11:22:46 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2ca4cb4e6fa853dd75d63cc3e885fc3c03ebbe4ee04bdd2a917a44cb2b8a1ff7 2013-09-01 10:44:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2cad273a8aaae8bede04e330a8b4511d9c135a9baa5b1630a1c0de3f5bdc7a89 2013-09-01 11:05:42 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2ce6534d431bf844a4dd3da798c53daadd8b88353bbfa550349ae7524035b02e 2013-09-01 11:52:14 ....A 103424 Virusshare.00092/Trojan.Win32.Crypt.cvw-2d56fefbe402306ccf1e2a6f67a452dc3a4c07bf7b6d75f053609f79fa99e4ce 2013-09-01 11:15:32 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2d6d0c64f499daedf9066bb9feb8b6ca2fe7493dd5ed7119e2e414cb2ab239a3 2013-09-01 11:03:48 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2db47cd37c9f05209d8838242a0b4cb68023a16ace368bf3a1599653cad161dc 2013-09-01 12:00:24 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2ddbfd680ad390b66066c359bd9d991e4a5a27bde8508b01bd52c6f52f636cad 2013-09-01 11:53:16 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-2e5e783e47c60f8f6ab5e6dce1f7016fb70dcc2296098b78b90e0b998b25995c 2013-09-01 11:21:00 ....A 180736 Virusshare.00092/Trojan.Win32.Crypt.cvw-2e71927dc3e2dbfc9f497a1e836c9146a86a236e59ee8cc755e717f1d8df02ca 2013-09-01 12:05:10 ....A 201584 Virusshare.00092/Trojan.Win32.Crypt.cvw-2e94e1d40d7ee311544fd435d9cdbbe765a787028e416a4bf650e618c23e0494 2013-09-01 11:21:50 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2ea4a60b6485e4e93b56f01016fd6db8ce51572e520289fb6529dc9f13dedf81 2013-09-01 12:15:28 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-2f1dce0b5e0bce3e9f67b1a53fab6076644e4d5d894d70b6b8205884f6761182 2013-09-01 10:43:22 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-30371d800902a2c0175eb0e77427e3cd6aeb628e6d89b566981d9368e7c8cf9b 2013-09-01 11:34:20 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-314c440cec58d0b2c784a3074c46a6d1d54c8b589a05a642d3dda8159099a03d 2013-09-01 11:58:42 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-31b340538e87785ebf14ec5bb3138b6660e99f979afada33acdd370c470ef284 2013-09-01 11:36:30 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-31f84700e6f38caa08d015135d8d0e854973de83ca5e6caa214c777f1c149fe8 2013-09-01 11:33:12 ....A 173568 Virusshare.00092/Trojan.Win32.Crypt.cvw-3211b53f01332a3100836775cf4b0ae95eda82aaa93bba9d15099c9c3b46ae13 2013-09-01 12:08:00 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3247fb7d8e15f7376288c315170cbc3fece0bbd5177e349b1ec3d9263c01612c 2013-09-01 10:48:24 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-32625d4d598c914c10dc190d5584a26184c68317117ee1dec4522e930dcefe19 2013-09-01 11:57:46 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3317d67838eeedacc8a412b9e399419574c6e5d6c78943e4e07b3604767002cb 2013-09-01 11:29:30 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3376737071c0f069ef2d08b6ff52421d141309666371749a2c3150d2bae84c7d 2013-09-01 10:55:58 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-35ea27406c4b76dd54fabe1f9813e817069969e0cbf889e02be9f0919916ab14 2013-09-01 11:56:56 ....A 201556 Virusshare.00092/Trojan.Win32.Crypt.cvw-37131fc21b46bc763f175177e0cf63d306d1aa588f5ee65d2ade0de3126d3733 2013-09-01 11:47:54 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-372603b1f08da2d39794fe7333b5217bba9e757655fc4cf0e22654798445896f 2013-09-01 12:02:36 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3777cfb94c4bbf756c8bb24feb971a315f8340be76152526cdea9c3eda8ea33c 2013-09-01 10:50:36 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-37abe98e02b4c40920ca7eac4ef246335424f4a13ed301e7747321db0597b1f7 2013-09-01 11:18:26 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-37eeb7aeb7cb5497449abe16249bf5d27d89a41bfe6f9c7b67e4c4cc24aaf26a 2013-09-01 11:44:24 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-37f975f09942cb059b95f2ec4792fe221f0d5bddbf56f8ecfd5de9797491d08d 2013-09-01 11:52:08 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-38c8b6fa7ce1af5f4f57132b10540a1ee418107ca1459bb525d1132525b64cc4 2013-09-01 11:51:48 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-38ce2546a8f73abb59209f3e96786553fe492fb8026a8a677a7d57951259fcc3 2013-09-01 11:56:38 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3957be299476391303e6b9970defe9592aa6244fb82d72a5fb30ed40f1bb4e1b 2013-09-01 10:48:54 ....A 180736 Virusshare.00092/Trojan.Win32.Crypt.cvw-39836381e71996187cc2e5e859672d5836a08c4dfcf5351d4959e35b22887222 2013-09-01 11:31:12 ....A 201598 Virusshare.00092/Trojan.Win32.Crypt.cvw-39a105aacfd6f3cd7d2cea9e2c7fbbc4386a9e82d5c0534a2448d00b878cc1e3 2013-09-01 11:10:58 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-39ad029d6368ad8c74cac4de5c13f44acc183ed91aa2905ef0bc316afb3b61d4 2013-09-01 11:19:18 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-39cb555ef0d2ecebf76f5a49d3d225d5e7128b63bc15397ab08f00ce26b4089b 2013-09-01 11:26:38 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-39cf9f4782f3fbc86b9f2dea4e8ea901a7c8593a43d82e670fd885fe23f7c7ba 2013-09-01 11:57:04 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-39d7086363871ad294937be4ccf1be92fa42c0b9c5c06324934e7ee07de8c5c4 2013-09-01 10:50:28 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-39ec597a87432e95132d9555fbe6c437be239b88f083bfa39f96aab9799157bb 2013-09-01 12:00:48 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-3a3b704ea982ecbf753fa359e4159da2867614f6d30dbd87cd15ecb963f9f3f4 2013-09-01 11:16:52 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3a9d8b95b96270c9bed505f9a0cc74534289fc837f3d553963cfc3febe5fb1db 2013-09-01 10:50:44 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-3ac49c947777ab843f463d55a8107368ae1b783fd29fb747476c4f484c6f5e7b 2013-09-01 11:19:30 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-3ad901dd762867e38d4fd0269b0d2cffcd71195af364753c0b594c506d8e6827 2013-09-01 11:46:32 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-3adc4e0e234ebd04c9dc33a036aecbdae920eebe497e14cb6d8dfd17e8153197 2013-09-01 11:16:22 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3b97e2b974520247ae432719dae036a68b0b0c8066cdb21ba7b394014968284a 2013-09-01 10:55:32 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-3ba003bd01f771c7cf7a7bddae29e07e395cdb826d5606c72501fb7abfb28862 2013-09-01 11:19:28 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-3c089f718500650ec21aebad4012aa68c52040fe78e3e797ed0c0b39dd5896dc 2013-09-01 12:10:10 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3c32fefe3e58abfa1c8ce53464bdd434e7c346e45d1b7d5c6cc41da384a386b8 2013-09-01 11:03:24 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3d19b43b693b311a1ee5e04bfd3a9728c0ff185bf764818efeefcd1b7c299b47 2013-09-01 11:42:06 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-3dc756b74e1cc91f90f9635948b8ad89a0ed89aa653d74a215f2b7877ea2f54c 2013-09-01 10:49:16 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-3e4258a1650e1f092d0e949699fb244345506dbb54ce8df7ee6b7fa7c8ecc5ad 2013-09-01 11:17:58 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-40a7b0eea5324b883a5af208d9bdc7ab7b98c4aae330ddfaa9aff4d7eb18a459 2013-09-01 11:15:30 ....A 119808 Virusshare.00092/Trojan.Win32.Crypt.cvw-41ae2d79fbe023e9730576cf5df2225f77568026a7d12672473bf36c88aa7835 2013-09-01 11:15:56 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-42b04f0a280421ed00df2d51f221e0c2a409c2837d5ba22995bb30962afc4238 2013-09-01 11:42:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-42c2a3dffdbb93328f610aaa6f3efd9ad1a4d94c113de2b8b476d27ae154d812 2013-09-01 11:55:12 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-42f7110e736443d5a85e48d35473c9240ce2b6282d25ad8d82c9674cc5a15f39 2013-09-01 11:12:08 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-432ef771cb6dc3550cbf2e36c247aa89790bc03f68080be17fc4ee02b3dc19da 2013-09-01 11:05:28 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-436c3f058075768cb7689def1cf5338564ed1e65c477ffb169f51e1f82065a7e 2013-09-01 10:50:06 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-43be766f8e1a9919c7e2c30dced1c98d1474f0b3ef17799675e8828dba465b3a 2013-09-01 11:15:22 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-43ec2f72c55cce52e7eabb912fc6cb81eff95f78954fc193448db4ce266d5c8e 2013-09-01 11:21:42 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-43fdee4aafe5920ba576164705bef59d64ba309086271b1edca208cbb6efde31 2013-09-01 11:01:18 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-441262b816215f78c60876cf9ed56e608cfa3fc2867858ec1dc3cf0b525ca2c4 2013-09-01 11:28:10 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-445bd1cba62f2362f56f41510e765fe18bbb34d7b6b21477f3c055619dd49165 2013-09-01 11:06:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-445d15b8dbf286fb28342a662be735367ae6542ba98560f60a97d78da8f1de99 2013-09-01 12:03:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-445ea517462a1bbf5131f338eaf7405140ecd06f938a4c424ea623f7323a33e6 2013-09-01 11:38:32 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-45dbeec9aac61ca999c67120caa07ff3d17955532f599ee01af27f3853389681 2013-09-01 10:48:18 ....A 103424 Virusshare.00092/Trojan.Win32.Crypt.cvw-46087385f8c2b88dadc49bf60268c473108d9eff66fec815d6413b50bb55066a 2013-09-01 11:37:18 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-463b75e925a93bbd14e817be79257a25ae2b2f97f4cc51d8558faa250fe62de9 2013-09-01 12:15:18 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-4689cd9a4d942089b562e9305799ec80e3e43e2c2f5263a9cc04b76221419915 2013-09-01 11:35:44 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-46b0c5bf1d6716a041ac95ba7d546e31f0cf24160dd9be911289c5ca137116f4 2013-09-01 11:33:16 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-46d5ae4ac35eee6d81202f84d7c03a2dfe28211f9a4e698016e3c0493c5a0468 2013-09-01 12:03:24 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-471b2a71d51401dfd2c4741a8d467e64168e095b516d47b7e07f607bd3f0484b 2013-09-01 10:54:00 ....A 123904 Virusshare.00092/Trojan.Win32.Crypt.cvw-4747e29de27245de1b4e0d063da8219078da31bb446dbc7bafa5c4701975097f 2013-09-01 11:12:58 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-478df231944b057aa448d5a2f85d0449a6ecd46360bdfadc215921485c4afc99 2013-09-01 11:13:20 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-488aa3d6d6619bc9ac8df0ff474d730fe60754091ffd371e16039db304a752ae 2013-09-01 10:41:42 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-48e8d43a170a5e046ae3c6fa57fd494636ada80138d5b005016c3b9c91312564 2013-09-01 10:46:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-49717a0052687cac41f9f09704d7093ec77ffd250c0e5e60683265912f114510 2013-09-01 11:25:40 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-49744bf078235288fc40bd8f7cea38ae8e3e14b83018e06ef1f52a9173825a28 2013-09-01 11:37:48 ....A 120832 Virusshare.00092/Trojan.Win32.Crypt.cvw-4af667184d2e4528e2a2fc2966077030b4af6562e93d0c499a398229d710a71c 2013-09-01 11:16:50 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-4bde08d2435013c421a8a57566957084eedbb88e7ed6cea245ba447a4ba8b449 2013-09-01 12:07:34 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-4becc5539f10b1c74aa11974c521f16535432b3ffea3f76a63b73f4ce143a7d0 2013-09-01 10:59:12 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-4c591941aa7b8b944b3a670ecd11a547ebc134d330c332b72b8667c6b50f8553 2013-09-01 11:20:48 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-4c7efcc4127d69df588cbb8347590c384f13111b42cb7adefe8d73981c514b6c 2013-09-01 11:27:36 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-4c9b5c906cde368d9c1f0576b99d58e85bac4cd269ebdca79556fb712746d490 2013-09-01 11:32:54 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-4cec7ea6b7c6fbb2ae601db4da3bc7cd1ea94909e769aca47a5159cee1bd8b6c 2013-09-01 11:24:36 ....A 180736 Virusshare.00092/Trojan.Win32.Crypt.cvw-4d0bd7558187b1a4607b637b7bf809d5d77d58d182d5f4308789460ae7410ffa 2013-09-01 11:48:44 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-4e1f31f42b8886d471ff940ea36fdf071b3927b6a8ef0ea7b0c5d1e6064b1d70 2013-09-01 11:23:44 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-4ee98c2d13c9d1f6411ed8d9fd907b080c41d4d57653941e8cc34acf25ef7940 2013-09-01 11:05:30 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-4f2f7fbeb0a9841d950e3be73130b272b5d4988180b19fe95e64c1d31fd56ac9 2013-09-01 11:57:28 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-4fe5d6ba7f0e7379bec60be6944748ad21f597f9870fd188f05df26a4568175c 2013-09-01 11:34:20 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-5112736e4799757c97bf15adc25b2a7dd1a435395598e1a92778fc8548205996 2013-09-01 10:58:54 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-513160b86496d89e4facea8adde5cbf8bb218b60d80b74780bd2e55b04ba61c6 2013-09-01 11:25:10 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-515331aedf4a7b5feb9f247d9cb263578c13b8dab8af1c9b223e9cbbae5e3511 2013-09-01 11:13:58 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-5213b85f76dd4ead550c6ad2e6cfabc557c2ee17019a99c669e8c2dd618e53b7 2013-09-01 11:57:22 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-52307275943479e9b545ae38888d21d29cc806bad010794b54265457b656522c 2013-09-01 11:42:10 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-52518b4623771bfb63a87b6fdc5ac42d3f912e7604f738ae138f60ebba4ca00d 2013-09-01 11:12:08 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-52d3e3c0b86a9f1ea4f70e6fa9d919d452187776c51a4a0784a5c24873a6fa83 2013-09-01 11:28:06 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-52fee34d6b8dcbddab8cc9147fce6b9b7ae358f4bcbb5a7e5466159825b1ea4b 2013-09-01 10:43:54 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-5310ba87f2428fcc260397d9eba471f6565268cb7dbfbcd8d3f394007e3f21c9 2013-09-01 11:18:26 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-53e696761b4d6dd350b6b9bba6ee60e5d9ff7be4e7994a76c6a5db5f62d901ac 2013-09-01 11:23:08 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-6f1b5c0feb5b014f400af6cc6a97cfcd6a2724c9134441882cfe1e94a0bfff8b 2013-09-01 10:52:58 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-774fd05c3f99e800301df575fb7cc3ae722e31a195b2b7ae410419aa8cb635eb 2013-09-01 11:44:50 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-80fbfe02a861863dc5eb0d6b7e7ed0df1de95653a0b6f1af8942eb05ffae4507 2013-09-01 10:53:06 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-852e351a90020472c08ce1f759c1aefb75be03a3826a5c2bdfc20e2a10e6fbf3 2013-09-01 11:57:36 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-942894b8fbf37c318f9d7487e12f9bebe7af79355b05bbfd5d5c41873cdaf03b 2013-09-01 11:03:46 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-a744a18fff4271baceebdee6bf62d5c8c4d1ab7b0a90114be83c597136c24b7a 2013-09-01 10:54:56 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-a7c5b4377b82d36643d8e07ead900785845593e88a26b4200470312fb0750011 2013-09-01 10:48:10 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-aa5ca553f06d7b0142f87986f3f8d374ed50c48832c6bb964413904bc3a1ad4a 2013-09-01 12:07:30 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-ad1aa460c1c3642e308db5455d2f9ec7dc5291c9e5c95296c0d7b68ead21e2a2 2013-09-01 12:06:26 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-ad3328226a36fe9d588a68e75db7e4cf6efc8de740ab3041beacfa0505353614 2013-09-01 11:13:06 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-af92c2f21d610f37ca26955618741947c624ac00fa3d93db02551530ff5f0ce9 2013-09-01 11:50:18 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-afdb8da54b508d9ae79ed35ae3f33954da663123c8d7b7b81122c7d3021f9b89 2013-09-01 11:06:22 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-b5ea2d157078af3420a282f4dc918dea0b109bdc07c84b7de52ee6d6da8198ef 2013-09-01 10:49:14 ....A 99328 Virusshare.00092/Trojan.Win32.Crypt.cvw-b68a50b67c1af47318ecd32d8cbe29879c05d430cd01af0b39e98a358c1902e0 2013-09-01 12:02:04 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-b6f3349c98cef2ed47262c8c01c9e4527c104cbc4d6677d409fbb32b52991e4c 2013-09-01 10:49:20 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-c5206e89ad1d6e0f883a943e07fb407d5c2cbad514e6d2d731df0f6605b85993 2013-09-01 10:48:26 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-c7a6d5c0c6a34484b9bcbbbd8145b5dd061a5b0c72b607731fb1220071002954 2013-09-01 11:02:26 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-cb1f87efd531ff23cbbd60474b793c69cae435d3a9b2e2824f52f70a9e4083ff 2013-09-01 12:12:38 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-d1e70c0ef631fbb6ea19ac98937fa624876413dc0c48e93ce0639df9452c9ddf 2013-09-01 11:36:18 ....A 99840 Virusshare.00092/Trojan.Win32.Crypt.cvw-e06932e8aae87d432ee61833feb8597feed62fdb02258622085fea0b6dc96e47 2013-09-01 10:53:48 ....A 119808 Virusshare.00092/Trojan.Win32.Crypt.cvw-f86c16266ba7e9c8f9af53c0e656bc5a2541a80b3efea31e2d6f275e07b98021 2013-09-01 11:40:06 ....A 254731 Virusshare.00092/Trojan.Win32.Crypt.ecp-133c2498ea1ee86410a51351e0b65a7ec2ec0198f8a5c26430c3dd1b1f2db0d8 2013-09-01 10:52:04 ....A 479040 Virusshare.00092/Trojan.Win32.Crypt.ecp-29561de66d820045932ab762b67e0a79a915858efe1bf0839969b0781fd9abe6 2013-09-01 11:09:06 ....A 440430 Virusshare.00092/Trojan.Win32.Crypt.ef-df21d1ab2c60c77247a95fee80de4f89054e977046aff369f63ba1288abbfc0a 2013-09-01 11:06:14 ....A 18944 Virusshare.00092/Trojan.Win32.Crypt.phz-23202eaeebab4f48fff9a96f3a204ccd06c47c4bfd75f079c05db954771f1025 2013-09-01 11:18:00 ....A 45056 Virusshare.00092/Trojan.Win32.Crypt.t-29c86535a9646aa4c8327e08de89b93219f2ddee55d6cc9d75819d2093707f90 2013-09-01 11:57:24 ....A 211456 Virusshare.00092/Trojan.Win32.Crypt.v-ea34db58698de2e2c7a31f2f09047cabb060c8f7f5cd7465700227d72d95c184 2013-09-01 10:53:36 ....A 327680 Virusshare.00092/Trojan.Win32.CryptoVB.d-8c27cb4212911b3418ee5ed3fc04d4fb0714aa23ead7e7baee94eb790b1e3eab 2013-09-01 10:42:58 ....A 1347584 Virusshare.00092/Trojan.Win32.Csm.gg-4cd47fe81a7f41b8a0b2842918454cb020c9f423be91e139d91698b30e5dfaaa 2013-09-01 11:45:08 ....A 466944 Virusshare.00092/Trojan.Win32.Csm.ln-2185268a9c56c31bdd8c00734e2d252b9b7ad7b179210f810cb0c40a2ef157c0 2013-09-01 10:59:06 ....A 29618 Virusshare.00092/Trojan.Win32.DDur.a-f77388595624a66b7b8c5f369e02ecbb054413c821d074c21597fa6cbd9dc92b 2013-09-01 11:14:06 ....A 231589 Virusshare.00092/Trojan.Win32.DNSChanger.abj-7b38daffbba98cf4b5dee513d73bb041551e9f2c6291a596d29ac6dc2bdefa1f 2013-09-01 11:59:54 ....A 73786 Virusshare.00092/Trojan.Win32.DNSChanger.apn-07bcf3f446f0cb95191ba8095c025e5ff8cc45e022715eccadfc50b2380bf310 2013-09-01 10:58:28 ....A 18796 Virusshare.00092/Trojan.Win32.DNSChanger.arn-09c936fee7fb3cc8a95c5005a45e4a5db9a0ecf0ba8a104049cdc94997154612 2013-09-01 11:52:42 ....A 37376 Virusshare.00092/Trojan.Win32.DNSChanger.axp-4957f1b819d0db10260d69a0c95a4a5e2c754fab263cd83edf09024a8d7709d4 2013-09-01 11:20:38 ....A 19109 Virusshare.00092/Trojan.Win32.DNSChanger.clm-2fef9f4164c191298fa99bb36aa762220725e035f82ce6b1d1d692528d393c14 2013-09-01 11:43:44 ....A 17510 Virusshare.00092/Trojan.Win32.DNSChanger.dja-47ec4d1cce30ce2531db0f6e1c15a85ffbb49e6890c75999c027304338a9107d 2013-09-01 11:40:04 ....A 30756 Virusshare.00092/Trojan.Win32.DNSChanger.dxy-f0bc4ce8d1e3b3e637bad0d215961aeffe14f4b5745a67c7964b52060ef08e57 2013-09-01 11:06:08 ....A 34890 Virusshare.00092/Trojan.Win32.DNSChanger.hd-15cfa1e687008e1670bcf3db34cffa5adf4ba74abefe4d71580f9183c2be470b 2013-09-01 11:11:52 ....A 34831 Virusshare.00092/Trojan.Win32.DNSChanger.hd-15dfc019c383e434db0eb4bb71f487f301306fcff7e04c272a7c1235ffefb0a5 2013-09-01 11:01:56 ....A 34883 Virusshare.00092/Trojan.Win32.DNSChanger.hd-272fcd78300cf088fe3c070c4055678d6714cd7ffad30d2e7e7eea91e92bba65 2013-09-01 10:46:14 ....A 34852 Virusshare.00092/Trojan.Win32.DNSChanger.hd-27977f9a10007f6efab1fc2b3754d2636fec4a30905e1ad5fc4212fdb8479e23 2013-09-01 12:00:08 ....A 35936 Virusshare.00092/Trojan.Win32.DNSChanger.hd-2cf5e668c827f2a4b745bc8e53f9b3f0bbb5aeace48dabdde8ea3e50a05ccd45 2013-09-01 10:48:44 ....A 34874 Virusshare.00092/Trojan.Win32.DNSChanger.hd-3371690d7ed7e42d2b6252c0476821431528914b949e47456c0c20e79f1a8748 2013-09-01 11:31:12 ....A 34833 Virusshare.00092/Trojan.Win32.DNSChanger.hd-3d7622d56a7d55c00e8d94ea750fa1163ddc9b0ebb1da762c50adcd3a6be3661 2013-09-01 11:02:44 ....A 34838 Virusshare.00092/Trojan.Win32.DNSChanger.hd-b503e56ea333a95932787f5144ba3d0c71b226695216283a87c4d616569f39b3 2013-09-01 11:46:04 ....A 34884 Virusshare.00092/Trojan.Win32.DNSChanger.hd-f7b6f8a84f076222da3f3541ad297a09d3024ce65720a2a56197e229177aec0a 2013-09-01 11:31:24 ....A 7845 Virusshare.00092/Trojan.Win32.DNSChanger.hk-0db8bdbbd960a77655b4234f4d88f40e53f36e874109de34990681fbee4ceb5b 2013-09-01 11:05:32 ....A 7925 Virusshare.00092/Trojan.Win32.DNSChanger.hk-1148593daeb61c09b4086058d6c1c020738263ab6424e3109a5c66bdf35aae18 2013-09-01 10:59:36 ....A 7689 Virusshare.00092/Trojan.Win32.DNSChanger.hk-26daa675a602ca148a172de304b0c2779a3d86fbc6217de1d2704b2d5ade2736 2013-09-01 12:00:06 ....A 8084 Virusshare.00092/Trojan.Win32.DNSChanger.hk-3435950c78085e65d78fbcd48a58b8954ac392d76cd8c0e1052c11aacec6ec52 2013-09-01 11:12:20 ....A 114662 Virusshare.00092/Trojan.Win32.DNSChanger.hk-521883b39c7d2b7c252f3a06b65dc66df161f54bc638e75c1823050703a4c460 2013-09-01 11:03:36 ....A 114820 Virusshare.00092/Trojan.Win32.DNSChanger.hk-882140c91303c1a0f0fa57f0d4afaab1ce5926f9af72a69d6b068cd6536eea18 2013-09-01 11:05:10 ....A 16864 Virusshare.00092/Trojan.Win32.DNSChanger.hxv-2eee8a9d10ea9cad7bbed12a5f29bd52abec9c929b10ad917a3953f0e3f4f7a6 2013-09-01 11:49:02 ....A 6934 Virusshare.00092/Trojan.Win32.DNSChanger.ip-48a4bc9344a20dc633bbbac56dddd229d16ed674662a5abe77677953271f2d99 2013-09-01 11:13:58 ....A 11085 Virusshare.00092/Trojan.Win32.DNSChanger.uek-f366930a00027f6eb32c6f5a60fb7b94e5a155a851d8ddf7e4bd745050fff7f6 2013-09-01 10:57:58 ....A 13372 Virusshare.00092/Trojan.Win32.DNSChanger.uel-4f3d49918090b09b16972b562e4b71183fb663a30caae4f1126403648a780ede 2013-09-01 11:09:28 ....A 411573 Virusshare.00092/Trojan.Win32.Daenc.h-5b057be630d9f6173f8be86bc72b95f1def8bedd0b878f615ff18d924395268c 2013-09-01 11:43:36 ....A 70144 Virusshare.00092/Trojan.Win32.Ddox.jyh-2d7ce2b64346cb64c35c653cd1f009c62b6ca078a4d131d5c8785657ad276b8a 2013-09-01 11:46:44 ....A 43008 Virusshare.00092/Trojan.Win32.Ddox.jyh-64c7848c0be202460bb289200e057dbd901918628621591808ae8e72fd7f0c0a 2013-09-01 11:39:18 ....A 70144 Virusshare.00092/Trojan.Win32.Ddox.jyh-6d031677b68c2a2b13ab52f91969d0e9a831cfb79a63724a956493b9e18f0f0c 2013-09-01 11:51:36 ....A 65024 Virusshare.00092/Trojan.Win32.Ddox.jyh-788bc039e73e2a08d7d641b81f9f77882f3e3c291eeeaa4779e3767aa01bbe94 2013-09-01 10:55:08 ....A 44593 Virusshare.00092/Trojan.Win32.Ddox.jyh-8f89ce76608eecbb7d060da8deec9a310eed48095917ce564ef676444d32dce7 2013-09-01 11:11:38 ....A 60416 Virusshare.00092/Trojan.Win32.Ddox.jyh-ee8b761d949a12e87e7b0508dfdacb549f606e0533fdb4717b8fb38feb9f78f6 2013-09-01 11:00:30 ....A 70144 Virusshare.00092/Trojan.Win32.Ddox.jyh-fe8547287c9366e5a8ba74bd9a992c864acd56773ae531413f24d56c4b4ce4f1 2013-09-01 11:39:02 ....A 158720 Virusshare.00092/Trojan.Win32.Ddox.rmf-950e09c386fd2edeff40ebc7fa471a919acbe9f9434bed8177024fc70aa80c74 2013-09-01 12:02:22 ....A 765952 Virusshare.00092/Trojan.Win32.Ddox.rmf-e4cc00eb0288bbe0ec640b3996eb50bb2db1193dc6628822e76ca40a9f65f8db 2013-09-01 10:43:34 ....A 44032 Virusshare.00092/Trojan.Win32.DelFiles.ap-0d69eaec585baac3ce2f491a0c69c84ea8795f3ef2753fecc8157d4fe366eb34 2013-09-01 11:34:40 ....A 4318760 Virusshare.00092/Trojan.Win32.Delf.aam-0929977bfcdec011adccb32a1ed9bcd212243e73b96b64eeb31251a866aba822 2013-09-01 11:36:28 ....A 52612 Virusshare.00092/Trojan.Win32.Delf.abt-196856671705c9a6ba2f1457e4e444c814a57b096fb41cee90343fd3ee7a699a 2013-09-01 11:44:50 ....A 113160 Virusshare.00092/Trojan.Win32.Delf.afbn-6761564505d7f0b6d83907f81de8b0455a4530208ef34892afd7292183c3a196 2013-09-01 12:13:02 ....A 118784 Virusshare.00092/Trojan.Win32.Delf.afbn-6db8538306dc093d5b21e5f04e4499afbbc145c236f6ba07a46979ddbfddea85 2013-09-01 10:52:28 ....A 233984 Virusshare.00092/Trojan.Win32.Delf.agh-f35ce4d5f415b2441fda2249d00e89a206827098e61ed62994d713e4b77003b2 2013-09-01 11:18:56 ....A 110617 Virusshare.00092/Trojan.Win32.Delf.aork-10f6e753766136bd67476e2dabf345c1b39c85f8f0a33978abd5284599c5f5c8 2013-09-01 10:56:58 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.aorr-5ec2886c541e2d6133c71ea26fd4ce1c630250ecdb76865575b77a7697f45374 2013-09-01 10:59:10 ....A 713216 Virusshare.00092/Trojan.Win32.Delf.aqpw-e475a6ef8893f8cfb9a618c73fccb21fa12eee76206e347041f11fb49dcfc78a 2013-09-01 11:46:46 ....A 556032 Virusshare.00092/Trojan.Win32.Delf.arq-4cc999099715af857f9f136d898c6358776f7cf1b5ad2de8e077155d78d0e177 2013-09-01 11:34:24 ....A 301637 Virusshare.00092/Trojan.Win32.Delf.atw-876f3ac876e074ecf2772410a72e071941143526bfe92f2b56cc4ea0066010ca 2013-09-01 10:56:38 ....A 223232 Virusshare.00092/Trojan.Win32.Delf.avy-24204899432b8ed769a8dd773b74791940b762118a7268e61146383201fb4d6a 2013-09-01 10:51:34 ....A 80680 Virusshare.00092/Trojan.Win32.Delf.bkx-7808f31135e5408252d8da36b10cdf0a73f4e67b53d43d201fe65ac2e59ed2b6 2013-09-01 11:54:28 ....A 1043456 Virusshare.00092/Trojan.Win32.Delf.botd-730098a065f23e2990f9382fef163c5c58e7f28a6c8b1ef8902a8d5db1172135 2013-09-01 12:13:42 ....A 4321536 Virusshare.00092/Trojan.Win32.Delf.ccpd-0034e81ee2959ed8c56e83b019c03f328640c4a1c14d69c7f4594127f2bf4bad 2013-09-01 11:15:38 ....A 3755935 Virusshare.00092/Trojan.Win32.Delf.ccpd-037f3a7134648d5702efb45a38a2f0d7b7b9cf626586a085be0761d049883c95 2013-09-01 11:33:00 ....A 5719488 Virusshare.00092/Trojan.Win32.Delf.ccpd-05d03601982e888aede5b8058feaa469d52d1cf0a6bc9eb6ea66bf05a8c83dd9 2013-09-01 12:12:38 ....A 810848 Virusshare.00092/Trojan.Win32.Delf.ccpd-086093503113d115e5ca20ee14a1af002edb47481f375f83e43cf1fdcf828af5 2013-09-01 11:08:08 ....A 1128580 Virusshare.00092/Trojan.Win32.Delf.ccpd-0acd8dce3493e147d95a992eb11758bd6c122cb77a972c0ba41e6a23c1c10716 2013-09-01 10:49:28 ....A 5268344 Virusshare.00092/Trojan.Win32.Delf.ccpd-0b097e2129132c7e67c55d8361aad24b26d8057f459d5c5bb3f0415f4975cbea 2013-09-01 10:48:08 ....A 4229304 Virusshare.00092/Trojan.Win32.Delf.ccpd-0c8507f60fb30e1338bb6e131f996f1285212e1f4b54a91d049a2c9aa8282e6b 2013-09-01 10:46:44 ....A 4774088 Virusshare.00092/Trojan.Win32.Delf.ccpd-0c976c3b802bd427aaab608e31e135d139df71f45f3f5679507abf22cff6ff79 2013-09-01 10:50:08 ....A 3009736 Virusshare.00092/Trojan.Win32.Delf.ccpd-0d2bbf22c5ea73f0801a6c5c975b7df75a333a661a50858e880e53941a32969f 2013-09-01 11:15:50 ....A 3038009 Virusshare.00092/Trojan.Win32.Delf.ccpd-0d69c4ccafe6588f9b63995b23f347bcba40465692af7c2f65865a0d7675dad8 2013-09-01 10:48:20 ....A 4450920 Virusshare.00092/Trojan.Win32.Delf.ccpd-0f0e7dd292a4235bc086acdf85b6aded3bbc55abe94b5398b04ed17b1621e748 2013-09-01 11:21:28 ....A 4246016 Virusshare.00092/Trojan.Win32.Delf.ccpd-0f227e20b4074a1c486c76a7600992518a27215bb82915162e735cb986406db6 2013-09-01 11:06:58 ....A 3582640 Virusshare.00092/Trojan.Win32.Delf.ccpd-10b256db6c4661011d8370fc4adbdfa021077d4e62598649f4e2e58d40a215da 2013-09-01 11:34:34 ....A 4711856 Virusshare.00092/Trojan.Win32.Delf.ccpd-1320a435f98756c112f458f613e97b47bbfd4263aadf855a278a99e7fb89345e 2013-09-01 11:07:30 ....A 3557456 Virusshare.00092/Trojan.Win32.Delf.ccpd-136e9b6a5be22870f9acaf0293ad5be82ad741456b86522d17f723316c805a01 2013-09-01 10:54:36 ....A 3625768 Virusshare.00092/Trojan.Win32.Delf.ccpd-15ba5e43a7dcded995cbfcb58343464c7220a3213ef8eba674f91e0c436eb59a 2013-09-01 11:15:46 ....A 4748008 Virusshare.00092/Trojan.Win32.Delf.ccpd-16fb2a0a6fa2d517f3d4eff9967c43c2936cfb6721ce0eda7d181710e8dfd559 2013-09-01 10:57:48 ....A 3733120 Virusshare.00092/Trojan.Win32.Delf.ccpd-17f09380552d16b54ff2f9302f7f0d2890038fc3fcc180794d22e6c8d48f313b 2013-09-01 11:53:00 ....A 3606133 Virusshare.00092/Trojan.Win32.Delf.ccpd-190129d1705244d3eb79dfd66edac6dad31795233313641bcd7e83f269406a99 2013-09-01 11:06:46 ....A 3298132 Virusshare.00092/Trojan.Win32.Delf.ccpd-1bf0b4657551f5377b2761e95ce109dbb4c1aa47731f6a80ca51c962dfa1f238 2013-09-01 10:43:18 ....A 4293440 Virusshare.00092/Trojan.Win32.Delf.ccpd-1c548b55b316991e429ef3a18672a13c54c80d72362396f57878ede51569afb1 2013-09-01 11:32:08 ....A 3586531 Virusshare.00092/Trojan.Win32.Delf.ccpd-1ea013e49a739a49b6e34952ed306af2aa9341f11d880c5326d4b608a661d186 2013-09-01 11:01:28 ....A 1256712 Virusshare.00092/Trojan.Win32.Delf.ccpd-22c275e7f9fd738dee8de6fce5e7307c736bc4348526593600c0dd1c70fb14fe 2013-09-01 11:28:52 ....A 3636888 Virusshare.00092/Trojan.Win32.Delf.ccpd-23372341a52d8f87466f5c64a44325412142d0df1f8e5a8fb0731a10a9fc5cf5 2013-09-01 11:15:00 ....A 3353872 Virusshare.00092/Trojan.Win32.Delf.ccpd-23e1aa1b673bab4e5fba5a19781f1eecf382b97137d6fc70846be08585519255 2013-09-01 11:46:04 ....A 4405808 Virusshare.00092/Trojan.Win32.Delf.ccpd-24ec561acd463ad1adb9b02d93f0726dba655614a04f53852f670163af888cff 2013-09-01 10:51:36 ....A 4318896 Virusshare.00092/Trojan.Win32.Delf.ccpd-274eb191c053d86c150fbb92c7194dffedd95df1ed093029eb3aebfdd3f1d5f7 2013-09-01 12:14:54 ....A 3225332 Virusshare.00092/Trojan.Win32.Delf.ccpd-275c8a06cc9b3406ef22c3dd795b5d344a8afe5fed1ada6c06801b69f2ef18bb 2013-09-01 12:02:02 ....A 3205748 Virusshare.00092/Trojan.Win32.Delf.ccpd-29c09fa8bea3658120f2d69c805cf5835b72c12b91db4796bf71f8b835cc67f4 2013-09-01 12:01:10 ....A 3271536 Virusshare.00092/Trojan.Win32.Delf.ccpd-2bbb2e2131ad870193c1ccbddb54e3941a457a2d85379b7a6ed919ef4a8ce164 2013-09-01 11:14:34 ....A 2161552 Virusshare.00092/Trojan.Win32.Delf.ccpd-2c778d70e3f619ddf9b5a728039afa330e800a86a2228f92f353ab13e87ba43c 2013-09-01 10:59:58 ....A 4731736 Virusshare.00092/Trojan.Win32.Delf.ccpd-2ca5b58abada204022c26310e12812faf3df0c0e127134d3f2803eab0c68f5a1 2013-09-01 12:15:06 ....A 1667800 Virusshare.00092/Trojan.Win32.Delf.ccpd-2d6f9ece2428d41d726e65f9f3e24edf46fcb23b394a44842cc9b598de442e5f 2013-09-01 11:58:10 ....A 4131752 Virusshare.00092/Trojan.Win32.Delf.ccpd-2ff8dd20961b1962c0cfdb3d52b587da64bfb465307de901cda187c916d1188a 2013-09-01 11:51:12 ....A 3142208 Virusshare.00092/Trojan.Win32.Delf.ccpd-30f52937a64b93dd2d3be3934bf7741cadff8f841a34eb435aac2d4993f3e981 2013-09-01 12:02:36 ....A 5595416 Virusshare.00092/Trojan.Win32.Delf.ccpd-3466a1e10285fbfe164e3a855ab90f4619edf63257a50f943b1a4c94db5c5652 2013-09-01 10:44:08 ....A 3785384 Virusshare.00092/Trojan.Win32.Delf.ccpd-359e7855e759783d243beaa7048204664be086c97322ab7b8f06b6ffb2f41eea 2013-09-01 11:53:02 ....A 4502960 Virusshare.00092/Trojan.Win32.Delf.ccpd-35e2e39f90293c92eea74c2d2b57891beddc286386f9faf6510fdb736439a7f2 2013-09-01 11:50:00 ....A 2886536 Virusshare.00092/Trojan.Win32.Delf.ccpd-3754bc2e55d7fc1cd9a85e8efd5e9ffbe90756ee554a889b3bd104c9a5c1165c 2013-09-01 11:15:00 ....A 4148888 Virusshare.00092/Trojan.Win32.Delf.ccpd-3891a04220a74cec3f3410ca257cc8a4b3db8097e4ff6ba6c3adadd06142b01c 2013-09-01 12:05:44 ....A 3810840 Virusshare.00092/Trojan.Win32.Delf.ccpd-38d2456f278d8e0e1aeea7ed9a7d73d0ffc749107d623088fd01fac3eb7140a6 2013-09-01 11:26:20 ....A 4778896 Virusshare.00092/Trojan.Win32.Delf.ccpd-396b056f090085de571ded8fde8bf1ee43ff9d5108cc5e7900f74b9601425a30 2013-09-01 12:00:52 ....A 1369934 Virusshare.00092/Trojan.Win32.Delf.ccpd-398781ed441c9c378fd91ffb8187aab761aea72b54099b8527664691f9883a50 2013-09-01 11:36:58 ....A 3061120 Virusshare.00092/Trojan.Win32.Delf.ccpd-3b998be1132771357edbf9345c84db748f204cdd1131f5006acacf4a0146852b 2013-09-01 11:25:02 ....A 4196408 Virusshare.00092/Trojan.Win32.Delf.ccpd-3c005b067fc4d891902e7130abe9fbe4c59b097197c28109a60a3bb40a7d1cfc 2013-09-01 11:28:16 ....A 4117144 Virusshare.00092/Trojan.Win32.Delf.ccpd-3e0dca56aad8ca471e918e17333874a062a87a90c95c7715a58dbe6e0ca530c8 2013-09-01 10:55:48 ....A 4459216 Virusshare.00092/Trojan.Win32.Delf.ccpd-40e6dcff2aeac7a81faa7e97bee32f6f92b0be68baec7cc0da8f45b123f832ae 2013-09-01 11:45:24 ....A 1877008 Virusshare.00092/Trojan.Win32.Delf.ccpd-44a4d7cc53f56f8f625ae65b92efcb893f8c082a5d151962517a95ab238c5a01 2013-09-01 11:19:18 ....A 8783224 Virusshare.00092/Trojan.Win32.Delf.ccpd-4651ab152b7ddf2064953aba1aa3668536c36be37c97a57e86f15242dd97d898 2013-09-01 10:46:48 ....A 2114605 Virusshare.00092/Trojan.Win32.Delf.ccpd-465dde192a0402ea0070199f3cecae2521b3427b37393f4611494764a0de89cc 2013-09-01 11:40:56 ....A 3409744 Virusshare.00092/Trojan.Win32.Delf.ccpd-47387c157f3702cf4b8824103204df4fbe380411e7d98ec1fc7afadbd6d9b64b 2013-09-01 11:27:06 ....A 2930808 Virusshare.00092/Trojan.Win32.Delf.ccpd-48a9f068e95a7a07e3afbefb2eed09918f73af1fff9b0227501b140b31fd6376 2013-09-01 11:06:02 ....A 3449336 Virusshare.00092/Trojan.Win32.Delf.ccpd-499901ba1ecca2a12c91453b052a6863d10b92d76a9ce09b137c60e91895139e 2013-09-01 11:24:14 ....A 3512348 Virusshare.00092/Trojan.Win32.Delf.ccpd-4c5515fba1f025ab5d9f401a96470ab8ba178022cc1ae25e57290b6eb01e5249 2013-09-01 11:42:24 ....A 4363088 Virusshare.00092/Trojan.Win32.Delf.ccpd-4e4cb8d41717753484cf969ac7a93f03b9188eb9e11b2f3d2d2a21947ef934cd 2013-09-01 11:18:44 ....A 4340296 Virusshare.00092/Trojan.Win32.Delf.ccpd-50c539cfa5c4cd136a95e698fc85e5e38813dd0184c611e8a6336137930f9e09 2013-09-01 11:21:16 ....A 2868720 Virusshare.00092/Trojan.Win32.Delf.ccpd-51cecb1134aefa6a038660eb76e49714254a85c0ca43a947cd2fa50f08815c75 2013-09-01 11:19:42 ....A 3059296 Virusshare.00092/Trojan.Win32.Delf.ccpd-532b6259fab934d820e84f8387e32623aa78eb7881a3342db8093f40a0ca64a9 2013-09-01 10:49:02 ....A 2028168 Virusshare.00092/Trojan.Win32.Delf.ccpd-53425ebea5cfb4a4dc275cc253f9b1d14d9aabc29989d1b6eda95da04c1499a6 2013-09-01 11:34:24 ....A 2498688 Virusshare.00092/Trojan.Win32.Delf.ccpd-7d896428f91c4fdf1c7da844d3ffe6e86d8daed0024d34ca3b89ca4e4b6905d7 2013-09-01 11:10:38 ....A 1980736 Virusshare.00092/Trojan.Win32.Delf.ccpd-7df14b936c1467dc2b053afa8e10a025972135d164ce8fcaea2c75006b1bcb4c 2013-09-01 12:00:30 ....A 2105336 Virusshare.00092/Trojan.Win32.Delf.ccpd-92dc313c692f2f3a2cf84f264355a8f79a87603f818d565887d2732901873603 2013-09-01 10:41:44 ....A 1566337 Virusshare.00092/Trojan.Win32.Delf.ccpd-973fa5f370d1c5d43e774da09a4088866db0cb6571af572f477c665aa966c3e0 2013-09-01 11:49:14 ....A 4123344 Virusshare.00092/Trojan.Win32.Delf.ccpd-a0ad5b594e5ea514f6a993d97cc18e8555a3a0c8fb0879c5639c459e0225f521 2013-09-01 10:40:56 ....A 1631424 Virusshare.00092/Trojan.Win32.Delf.ccpd-ad212ecc3166477a48ebb486a6248de6a26732b1b53b363d3d675ee2200a84c5 2013-09-01 11:43:24 ....A 8237906 Virusshare.00092/Trojan.Win32.Delf.ccpd-bc4545ad202e57acd7bd910d7b5869a17732a7a721ed466a47be685b36f886ff 2013-09-01 12:13:00 ....A 1361936 Virusshare.00092/Trojan.Win32.Delf.ccpd-bf35731d08146f0d1929e74506aebe385d2a76cc62364e57b20a96f4b75ced2a 2013-09-01 10:41:28 ....A 2026933 Virusshare.00092/Trojan.Win32.Delf.ccpd-c47dfb608b2240a63484a9cf43044c9992b575a0523934ebd399bc9f585af7ec 2013-09-01 11:51:32 ....A 5805016 Virusshare.00092/Trojan.Win32.Delf.ccpd-e86a3c2c3745ce8bc952fc19e1e4d382ae4cb295afc0f51109f2044f79454513 2013-09-01 12:01:28 ....A 3224240 Virusshare.00092/Trojan.Win32.Delf.ccpd-efe0aef2bbef6a3730b3001e058f9a6b7496945779dc9561628b6857900b6d29 2013-09-01 10:41:32 ....A 3804304 Virusshare.00092/Trojan.Win32.Delf.ccpd-f090159c4534a44d76ef2cfe4f6c2d56bff19968155c01347dcfd1ff775fff75 2013-09-01 11:40:16 ....A 3039599 Virusshare.00092/Trojan.Win32.Delf.cwid-0e0bcfcd95772aa3a7655638207f1e0abc2f23c649a110830550fc47361e4185 2013-09-01 12:10:48 ....A 114048 Virusshare.00092/Trojan.Win32.Delf.cydf-fbdc52655d08c09db049516f087443e2b6f5f84fdc62e76a55a319f3960a4c36 2013-09-01 11:54:28 ....A 151552 Virusshare.00092/Trojan.Win32.Delf.dal-85771d25e0e9762f7821640511d1818521698afed96b5fe0ef0a9fc40fee0791 2013-09-01 11:40:24 ....A 4020880 Virusshare.00092/Trojan.Win32.Delf.dchc-0c3895845031c31a238b5dd8610465a02e820a5100420cc6031a6fe58973dff8 2013-09-01 11:08:26 ....A 40960 Virusshare.00092/Trojan.Win32.Delf.ddqd-2bac94a0c26eb083f15eacbdcd85b2d1b15ae15c2650a28b5c3a927f42422a6e 2013-09-01 10:43:10 ....A 31317 Virusshare.00092/Trojan.Win32.Delf.deus-e5eb9875346a448c47499f370287ed94d5dfdc6eed3fe23fc373b1da25ce67dc 2013-09-01 11:08:42 ....A 1849856 Virusshare.00092/Trojan.Win32.Delf.dhqu-488d76e23565ed6e1b7bd7693c28d33a4a44f11e50aa935da5f415f1483001c0 2013-09-01 10:53:42 ....A 1513984 Virusshare.00092/Trojan.Win32.Delf.dhqu-4bd8128a99491493c14c9aa13f27594e3a3d3915347a99d32a51f716082fb226 2013-09-01 11:14:20 ....A 862279 Virusshare.00092/Trojan.Win32.Delf.dhto-3017dc6d9b13d98da6b943269a735f10b956e1a7c9ed5606fb97c25ec4cfe5db 2013-09-01 11:36:30 ....A 862310 Virusshare.00092/Trojan.Win32.Delf.dhto-84dfadeb113179ccc9faf2490795858a97d28dcc3db703774e21035374183837 2013-09-01 12:15:34 ....A 862002 Virusshare.00092/Trojan.Win32.Delf.dhto-8619aa8539406b6e439598dac0248a6b342dfa4bbf7417872a4bcb3c07fcc916 2013-09-01 11:00:24 ....A 2863616 Virusshare.00092/Trojan.Win32.Delf.dhvr-9ab45bf89b52b1e6acdebfbd40cdd678ca285efe7818213ce9abe3cc8eff2947 2013-09-01 10:50:50 ....A 2993664 Virusshare.00092/Trojan.Win32.Delf.diwk-516b1e55a5b3bf5b2a84e149406ae4e336e041dd97f8faf5dcf66b701163a5a9 2013-09-01 11:19:52 ....A 1450496 Virusshare.00092/Trojan.Win32.Delf.djsv-7df3930d015c30b179c358145c5a202517b5a9b36a5d3a601d3f4c67a7b87db7 2013-09-01 10:52:36 ....A 964608 Virusshare.00092/Trojan.Win32.Delf.dtnf-edd7bb76793231765b14dc75d56d998b15cb2aa590b4b39153c620a9b8e61123 2013-09-01 11:36:52 ....A 1355156 Virusshare.00092/Trojan.Win32.Delf.dtwd-8419479211e92d614d3faca99e0ee77683f2af4cdbb495f464805fec72a6a91a 2013-09-01 11:11:20 ....A 2572800 Virusshare.00092/Trojan.Win32.Delf.dtwd-ebfc120b922e0120efb6f18cdaf8098177df737da5cdd76e2f0f5eb2c3175fe6 2013-09-01 11:36:28 ....A 904279 Virusshare.00092/Trojan.Win32.Delf.duzi-01f1221812f7f4712f7b77ed2d59a50d4be73e980ec3e55bf7fb262d506509bd 2013-09-01 11:45:44 ....A 904005 Virusshare.00092/Trojan.Win32.Delf.duzi-28502dd56feb2fb71a94365754fc51788f6a10679a40b904d361d20b670646de 2013-09-01 11:25:26 ....A 904645 Virusshare.00092/Trojan.Win32.Delf.duzi-31bb08b79b1a18a9e036498498852737abdbe529de1499044e8a38fe1b8d595a 2013-09-01 11:23:30 ....A 904150 Virusshare.00092/Trojan.Win32.Delf.duzi-8a6f9219203a8628ecfdf6d7bf1055992b314a7d914c92ebece048ed60b93899 2013-09-01 11:27:06 ....A 1014272 Virusshare.00092/Trojan.Win32.Delf.dywi-d8fe79517174ef1fe9e97908999c506d171ae1104f5bd26b1b80bad9649b8cb7 2013-09-01 10:49:26 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-2290f8acf6b864e157388fc090cefb1172418a64965e671b1495d360adc6a0e5 2013-09-01 11:55:04 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-4e60383a41bf98db43e805757f1cabc8c12f71eca2a1d047e5f9122285114c7d 2013-09-01 11:00:32 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-8e64f2ef80472ddeb50bd61e5d5867400f3a7c14c90627d8c83122592d7559ad 2013-09-01 11:30:46 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-9247f746fff26af9540fde9195de49dbe4de371ce5938cec2402ae257d6d98fa 2013-09-01 12:14:06 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-d30d8c5a0d2294ddaa3108e8f075c4cc43c27327d361c1b5adadf3ee8597877d 2013-09-01 10:57:04 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-d91c922f1fac5e2c62f9e943e749fe027be9d8cb0ce3ba5b6e8c02f22d43752a 2013-09-01 11:30:48 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-e5d4d650a6c8137da10ff2074dd0c4728530ac0588837c60ead1e8d70b9d6858 2013-09-01 11:55:02 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-f3909a591cc2684df46c33f6fa9776a1455c2681543de1b2806530518b0a3aab 2013-09-01 11:03:02 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-f527a5df1716823f5b2c66c0165ebfbba1fdb98b5ae84b3603b00c02aba75cc0 2013-09-01 10:51:32 ....A 623632 Virusshare.00092/Trojan.Win32.Delf.dzcp-fc70fe70821a310bef6ea3d60c8820633f5abb3832814e4e1b380280aaadc746 2013-09-01 11:36:44 ....A 99208 Virusshare.00092/Trojan.Win32.Delf.dzmq-25244398eeba1726e89b833ff162b148ebec58bcffcd487b4077a70a797406ff 2013-09-01 11:11:52 ....A 271872 Virusshare.00092/Trojan.Win32.Delf.eced-05d967ed7ac9239a09b9805b1e78c92183750f1e3b8a342e9614da37f543ffbd 2013-09-01 11:36:56 ....A 471168 Virusshare.00092/Trojan.Win32.Delf.edue-7001146f40f5fa9f0e5c295426b929da0f31e425fd7be7cbffb827a8619e8edd 2013-09-01 11:30:54 ....A 471168 Virusshare.00092/Trojan.Win32.Delf.edue-a8e9df6c950497657f22520d9cb1b56fc5ab0e1f50b902510e9122c96c37b331 2013-09-01 11:02:08 ....A 539264 Virusshare.00092/Trojan.Win32.Delf.edup-d31da9bf01603f0270becc3bbdfaae97247d1111d1d45c41d1c6d04f8e47e946 2013-09-01 11:29:04 ....A 539264 Virusshare.00092/Trojan.Win32.Delf.edup-e8c88fdb6d41ad57388481597d3e9c88e097c43d80a81ba4f7861df886a7f828 2013-09-01 11:16:56 ....A 118834 Virusshare.00092/Trojan.Win32.Delf.eduq-40b50152278395e308beb6050bec2e141d8c14a656c3482b83d73bbd7fe2c51f 2013-09-01 11:38:26 ....A 118834 Virusshare.00092/Trojan.Win32.Delf.eduq-754b241af7b7dce56cb30811864b2dcc969678270b33202766cfee69277c30d6 2013-09-01 11:49:08 ....A 636032 Virusshare.00092/Trojan.Win32.Delf.eduu-efe587b832dc0e5ad8064431f2bceb0734087332065ff8c42bf5c3fb4034c31b 2013-09-01 10:55:22 ....A 692864 Virusshare.00092/Trojan.Win32.Delf.eduv-3a2ccfecc813fbe1e1e935036e58b74db608381bad7d19984e79805b0c7b8374 2013-09-01 10:41:00 ....A 433280 Virusshare.00092/Trojan.Win32.Delf.edvf-0ad6aebe15ca70d4912eca900a3816765032a3c2d4e67d43f8037fb46275c8f9 2013-09-01 11:09:58 ....A 568448 Virusshare.00092/Trojan.Win32.Delf.edvm-0e3f25011919ca6cf297fba774d9468e2e89ca658fe73760b847cc9f9b6efd5c 2013-09-01 11:12:22 ....A 616576 Virusshare.00092/Trojan.Win32.Delf.edvs-90c0abfe168bb1e91d9f1192c2ed1acfcff0ae434d7cc1255faf0d051ed7284c 2013-09-01 12:01:52 ....A 474752 Virusshare.00092/Trojan.Win32.Delf.edvv-1900def817c0156b5bffac14379fb94fdb314d18329c2d8c0dcf13da933c3d44 2013-09-01 11:38:40 ....A 429184 Virusshare.00092/Trojan.Win32.Delf.edvz-457f569f5a1cd37f5aeccd53f8083c91f0f2fd3e308c82df705035acf1d9c822 2013-09-01 12:07:30 ....A 429184 Virusshare.00092/Trojan.Win32.Delf.edvz-91cc069a008eae27b1fbd574623c7f6fe8b756f828c20ed9b3f341f9afe9edf7 2013-09-01 11:08:10 ....A 435840 Virusshare.00092/Trojan.Win32.Delf.edwh-1b44f5c4cae26b2a9d4be6a24c38c270e676fa04e7de6dfcb4bba1e6b89cdb2c 2013-09-01 11:03:26 ....A 613504 Virusshare.00092/Trojan.Win32.Delf.edwn-0c26411385075a5b6ae563945882d1aebef7b47bcb6209fba955fe86bca6b86d 2013-09-01 10:57:44 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-03a3fd3ef9af2f8166663fb2db95d25fbe483b2eeb8dcab2a7c2753ab731aece 2013-09-01 11:57:06 ....A 321536 Virusshare.00092/Trojan.Win32.Delf.edyj-09c98d114a96ca0e1232ae2745f15243e79a6f32dd5d7506c6ed18a6b62e5bb7 2013-09-01 11:57:08 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-212d81fe6c2cc448b8800f97799c489af957206ceb0012cc4d8ad082fc1a6ce5 2013-09-01 11:52:04 ....A 321536 Virusshare.00092/Trojan.Win32.Delf.edyj-30aa17b6491dd0c5734f3d8d96874524f9d8b4f2346450d3f8a52111254b782f 2013-09-01 11:29:16 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-403b8079a49c9f2415c55c178e6fa4fc39c7042a0c4f875de80512ee7d16eef7 2013-09-01 11:58:40 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-4c4e8eda7ba18c2e037c964900dd49f2dd03a3ba3105834d433000b9fd5b250a 2013-09-01 10:57:36 ....A 321536 Virusshare.00092/Trojan.Win32.Delf.edyj-519718f68a6b5b9166d017662db762b37781777f9b8b730fbabd6c674064b86f 2013-09-01 11:17:36 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-531534b7d19aa85e83f8ad43167b89189aaa5d8e5ac5d6a9c310a27f342ea27c 2013-09-01 10:41:14 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-a3c47ab4d1da2f262db16be7a952d0ddfe3c62555a5b76c6837f7f53b616a746 2013-09-01 11:49:14 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-a6d96f5a666e2a946422aa8c557a20b55700caaf1b30df4457204f7bdf68b5d3 2013-09-01 11:47:28 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-b02926027fc94a1c9f71bcee6e4842e93446cc01786c7b8c1bf478ea1d516f01 2013-09-01 10:52:44 ....A 322560 Virusshare.00092/Trojan.Win32.Delf.edyj-ea316f4c63394e9c62cb811078051d4cdf99e8831fc2560d6ad24f5241f4163f 2013-09-01 11:08:04 ....A 766592 Virusshare.00092/Trojan.Win32.Delf.edyp-42f4cc5fe6dc2501a4efaa7585667399bd8a0982be7d04eb0526540a40b4268f 2013-09-01 11:07:24 ....A 620672 Virusshare.00092/Trojan.Win32.Delf.edyv-2b0f468bad584e05774de943256641a3e986271033bd169b1d47d313172255ac 2013-09-01 11:14:42 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-027172886cd44a4ebe204cf8369d51afca90028a4204d849f5d3de103f352b8d 2013-09-01 11:43:06 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-1223a50ff5cbc3206dc38d579bebff378a7b41afa3b68022587b920725c1e20c 2013-09-01 11:36:04 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-13aefe845182f393e08c0116d97f3da108c3a15405cc030ad33cb07ac2e97c39 2013-09-01 11:16:14 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-155bb3829831ddb249a77e2dc7f6dce044c68329ba2afe90b655fdd497f5e656 2013-09-01 11:16:18 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-248a7665218186362060e84837e86558ab4b45e331b0e2b1457467f05bf92d41 2013-09-01 11:51:04 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-2e4e9fd0c85098216791ba7b4c7e8ebcbfc74376eabaf1eb3c923e7006acba98 2013-09-01 11:08:10 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-42b67bb1c28d49b3581f2981f0505fc3c68f4dfc2678db7e289094486f0d6e2f 2013-09-01 11:30:28 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-443f05257fc19b165fed6e89c8ccadcd02a28621dbe5dbd4c2f71bac7fca56b6 2013-09-01 11:25:48 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-474b2a46fa3d74c210f67765cd64f18d3450f516e8b097e33a998932795298e5 2013-09-01 11:53:00 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-4fca364e1e26e99bf289c371ffa185f1e7f07e1fa2643ff57d1cea01b9cf0297 2013-09-01 11:50:50 ....A 320512 Virusshare.00092/Trojan.Win32.Delf.edzk-5040583a3749b7d450a0665cf45b0241d2f97fbfa6a45439f3638729089ef052 2013-09-01 10:45:58 ....A 701952 Virusshare.00092/Trojan.Win32.Delf.eeoh-4ddd5f8cc34e3e3b3aa69841b029ddb933ccd49bdbaf296e414d214b3e620be6 2013-09-01 12:05:48 ....A 1034872 Virusshare.00092/Trojan.Win32.Delf.epen-3a5f9d867dc8e86ae105515b191cd3e5e0e3f1d03a5d0b9d0e856bf308472e39 2013-09-01 11:51:12 ....A 1023488 Virusshare.00092/Trojan.Win32.Delf.fyz-f5714fba91ad0be6113eefad17577a57a7179c9302a3905e0a53a1e308a6217a 2013-09-01 11:28:04 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-00e69714a5bc01cd4f874224c5415eca34f8c6572f0a30c9e919945407c03935 2013-09-01 11:00:30 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-0c5754d7b15e2e55bfee31d458fc192009ade1a5cba9f269b511ecdef1a7caaa 2013-09-01 10:49:48 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-0d8734078e92774bcdd7c83c269d608e7faeda8bb87b848a0f90141ecbf3dc71 2013-09-01 11:21:48 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-10c884a28b887041b4d46917b0514de373224db20ef5d76d771cba1b4b2ccd1f 2013-09-01 11:57:04 ....A 952848 Virusshare.00092/Trojan.Win32.Delf.gen-17d6df133fb4081dcca179fd784bfe9e1959e7c9ccfe5d4ce3b4ca65e43b5a41 2013-09-01 11:24:18 ....A 952848 Virusshare.00092/Trojan.Win32.Delf.gen-19450f07b198050728b184c59db19b449d78da3795539a902a738320bf0cd64b 2013-09-01 11:13:22 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-3015b44553abe1b5624747e224a24ed0b28764c13d0d2cf79245f910bddddcba 2013-09-01 11:13:54 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-389c1f200cf51886e1007d1ec38122088c0e2da315ea142b3bfaaa478ce9fa56 2013-09-01 11:47:50 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-42e34f70e85dd4d8a9bf0d9f2e90d6fedbcabfa87a72acc6ed785aa1156675ff 2013-09-01 11:00:48 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-45b3df427ef43caabbc37a79cf99d7d64c6697b20294d82cc5226be5b3b05274 2013-09-01 11:01:08 ....A 952848 Virusshare.00092/Trojan.Win32.Delf.gen-47eab21b09cbd7b835d1f0b27be757a8203d64f9c0a9b94feb55b48e5476d49b 2013-09-01 11:17:52 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-486ab812ecbf41944b0930751932d94a192c6349fccbdf8d41e4a9a09ca88d43 2013-09-01 11:58:22 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-4d7e3ae67ae0897b2ba35f08ae8d55b9f4ae965a66d12f1203ac26de1dbf022f 2013-09-01 10:48:08 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-4dd8c5897a582f7279eee7af70f41dce1af2f9f3847f305e4795ac366bd0ee07 2013-09-01 12:06:52 ....A 952848 Virusshare.00092/Trojan.Win32.Delf.gen-5f94323b2792e76ee36d6b9e720765fccdf4c76add225c2b436ab80be9878f38 2013-09-01 11:05:54 ....A 952336 Virusshare.00092/Trojan.Win32.Delf.gen-b4b2d5f3dbebb1187318fb4ebb1a87e5114803a9922a5436d28687e78a3c7b34 2013-09-01 11:29:52 ....A 952848 Virusshare.00092/Trojan.Win32.Delf.gen-e1f48e023885bb6429c0cfecd138c243a0950ebc88cdde6340ada13febabbfcf 2013-09-01 11:14:32 ....A 946704 Virusshare.00092/Trojan.Win32.Delf.gen-ff8c532bcebca2b79ea6fdb8492a5816edcbf143dd09d868fde64b749f4b59b9 2013-09-01 12:03:36 ....A 117248 Virusshare.00092/Trojan.Win32.Delf.hdc-70e85d5088ec36c26450f2213e5fa12b4724a494b9427fcaa679906a9eb18956 2013-09-01 11:23:48 ....A 608768 Virusshare.00092/Trojan.Win32.Delf.hzy-45530f5ecfe07a31e035c13d6682cd8724bc1c18ea4bb66e0a94cf32342d9693 2013-09-01 12:02:54 ....A 115200 Virusshare.00092/Trojan.Win32.Delf.jzs-14e40a5fac1305d4bfb7874d16f3b61eccf3a880e44c65d8758e7629d7c6e69d 2013-09-01 12:01:52 ....A 120832 Virusshare.00092/Trojan.Win32.Delf.kd-065b326c1e4e39927c3696d3c2a0524ebab0fabe35ac73826b1fc276e5ba24f8 2013-09-01 10:59:20 ....A 116736 Virusshare.00092/Trojan.Win32.Delf.kja-8091272ee475d8669a0c80bb8bf4ea8d605a52707c3712d0eebf36d6c3836858 2013-09-01 12:06:14 ....A 743936 Virusshare.00092/Trojan.Win32.Delf.kup-4b31a5bb8c99ec56c5f570027bdf232cadf89418ba514af9980b2d5f9628c8e4 2013-09-01 10:48:16 ....A 290816 Virusshare.00092/Trojan.Win32.Delf.lme-439fea80007cd661409b1e03fd97217ae0be566ac750df7a858a24df762343df 2013-09-01 11:14:44 ....A 445440 Virusshare.00092/Trojan.Win32.Delf.lqy-515f27e688a8ee8c0faa1219825e245b1cb9253579b05fb66110d38484aec378 2013-09-01 10:51:18 ....A 152722 Virusshare.00092/Trojan.Win32.Delf.lsa-7dbb01d3eadeb8a86d59b4f81b4a401309faeafef6fbdd97d0d3e0d00cd23038 2013-09-01 11:24:34 ....A 565701 Virusshare.00092/Trojan.Win32.Delf.lw-16bfac0e6ff5e6b78b935ccc6f7103dc466f44536f0fa25b68a16ca3d4ea4598 2013-09-01 11:01:32 ....A 117248 Virusshare.00092/Trojan.Win32.Delf.mam-87b557ce83c620cb48f4bd311590f91d0826a903ff950f567c6ddc3c9d616020 2013-09-01 11:37:42 ....A 180236 Virusshare.00092/Trojan.Win32.Delf.oem-4e1d54198b1b0d62b0c62d9ad8cd9a1c19f4a9c2d7dec3b2f05d18c7d4da576e 2013-09-01 11:57:56 ....A 177766 Virusshare.00092/Trojan.Win32.Delf.oul-022ecd9489382b6af9c8500354c82991694e1b32e0af286d83f65dd9ca1aa6f5 2013-09-01 11:55:14 ....A 2358918 Virusshare.00092/Trojan.Win32.Delf.qf-4c88311502556860ef39456e1558276e90a3a1d8a415240615ffbc00b9d009d1 2013-09-01 11:44:06 ....A 2582150 Virusshare.00092/Trojan.Win32.Delf.qf-534ceefd53f1e1eb72f7671066ac266e1222e34a03d6a5b281094d0a18505216 2013-09-01 10:57:30 ....A 61987 Virusshare.00092/Trojan.Win32.Delf.qf-e05747263033b33d90983d7f0889683f30960dfc37530b5c0218884180ee6b90 2013-09-01 11:59:42 ....A 157696 Virusshare.00092/Trojan.Win32.Delf.ssh-a7c67726403dd620dc3ae372c0e56021c1461d7c6eda0c6f8570820c8153d669 2013-09-01 11:00:00 ....A 649216 Virusshare.00092/Trojan.Win32.Delf.vb-6b028a524f91eea2360e61ef178490cae33bcc5668085e9294cca6ae7cea180b 2013-09-01 10:50:56 ....A 1575029 Virusshare.00092/Trojan.Win32.Delf.vxe-e4edbf390270864cda4aeb81b0f487e1306dfb0507bde508a2f6d272d13b1df7 2013-09-01 12:02:58 ....A 882816 Virusshare.00092/Trojan.Win32.Delf.wjp-fc95387ee18cba35428fd04cfc3d250f58f6004b502f2c89e24e1e8e55f80786 2013-09-01 12:11:38 ....A 427520 Virusshare.00092/Trojan.Win32.DelfDelf.gen-2476602a29c88e854ad73db1e532d776fdb81529cc8262d9eb17e106b6cd1754 2013-09-01 10:49:14 ....A 1358848 Virusshare.00092/Trojan.Win32.DelfDelf.gen-42dcbe53c0607ccab3b17b300d51c5b524bc400aa73fe42820409faed700830a 2013-09-01 10:49:52 ....A 119808 Virusshare.00092/Trojan.Win32.DelfDelf.gen-eadb567afc21a7f62d87a67a6feb510b6ab46cf49abd125759742c7ad07d8b82 2013-09-01 12:10:16 ....A 3649536 Virusshare.00092/Trojan.Win32.DelfInject.abj-f92f65f9db9869f368b41aadfdd6985b26062b7a21a3f1909b923d16c1ded800 2013-09-01 11:42:08 ....A 139892 Virusshare.00092/Trojan.Win32.DelfInject.abj-fc67912e29d1e7dc089131263a93d3e16692c6d944e8cc4172dadfd3b9dd6402 2013-09-01 11:22:18 ....A 828936 Virusshare.00092/Trojan.Win32.DelfInject.akg-24b435df9c78fa33cdcc45b6df2482c8bc777447db4e9b9439452eb396d78613 2013-09-01 11:25:26 ....A 695821 Virusshare.00092/Trojan.Win32.DelfInject.akj-1cc517f7317af70af51be2c7cd52bb9ae50e730ca5f8f1ede768173f88fb3868 2013-09-01 10:49:42 ....A 695821 Virusshare.00092/Trojan.Win32.DelfInject.akj-224ed968523b852486b48e6f2d3961f6ebf46ef4cd83abf832aca7a78a11ca98 2013-09-01 12:07:38 ....A 83315 Virusshare.00092/Trojan.Win32.DelfInject.b-334a476f5dba4d66e568ea618770f1ec2bfda309cb3c1458b9d89cfed88483f7 2013-09-01 10:49:06 ....A 54889 Virusshare.00092/Trojan.Win32.DelfInject.bsv-40bf155e1fa39804d089863493caf3da53fd872e1577bdf3c93121eb4f61148f 2013-09-01 11:06:04 ....A 209931 Virusshare.00092/Trojan.Win32.DelfInject.bsv-a639abf19f5865157848c4ffd35b7e76f7ae6ab96c22811e03cea818a581419e 2013-09-01 12:08:18 ....A 52736 Virusshare.00092/Trojan.Win32.DelfInject.byo-b31c808c15121da007fc16b279f3ecbe46df12fd56f4497ae9a651c4bdae398b 2013-09-01 11:25:06 ....A 58880 Virusshare.00092/Trojan.Win32.DelfInject.byo-fbc5b5245ffb551a0e869772661b78a411898913c3f8d7cd2174f52e9320968f 2013-09-01 11:13:36 ....A 86973 Virusshare.00092/Trojan.Win32.DelfInject.sj-00390545b939c9011c8c90e9b4313ec79b1de33a15863f45147fe23910a2597a 2013-09-01 11:32:54 ....A 75645 Virusshare.00092/Trojan.Win32.DelfInject.sj-2b80c02665db62f77a1cdb064cd00bf48b6b78f9e148e41cb7e57f602d4010dd 2013-09-01 11:21:26 ....A 75645 Virusshare.00092/Trojan.Win32.DelfInject.sj-fec92b3e7d962e9ec87d7d037800a43e5bafaae172ac71e5b1a262927db19d12 2013-09-01 10:49:34 ....A 209096 Virusshare.00092/Trojan.Win32.DelfInject.vul-51cffe17440c0441300ff353f0dc91f78e171cd4549a1e655735dc3a8a02bd99 2013-09-01 12:13:40 ....A 163840 Virusshare.00092/Trojan.Win32.Denes.abj-3164abe2cc70cca4bcd767cfbdb142e8cd2b6b6937e84cda3ea1d97e4f4b2421 2013-09-01 11:38:20 ....A 53624 Virusshare.00092/Trojan.Win32.Dialer.agl-31b60e713b533fd3439e239bc53b39d676776b7d57a02c4c6137dc398b3b8c72 2013-09-01 11:11:38 ....A 196608 Virusshare.00092/Trojan.Win32.Dialer.ansz-4cddebcf4a76d7f0d342a6135223c7eb2002e1b1487523be24b278f89ee41988 2013-09-01 10:50:12 ....A 374929 Virusshare.00092/Trojan.Win32.Dialer.awkd-03972f4d1e42e6937d3f510bb7de0a63b721ef00e66ebf4f96071774827694ca 2013-09-01 10:57:46 ....A 1111212 Virusshare.00092/Trojan.Win32.Dialer.awkd-041a6e73071716250eb3f24f5cbae0345be774da3cd5921b68eb9a60f9cb0613 2013-09-01 11:01:58 ....A 375114 Virusshare.00092/Trojan.Win32.Dialer.awkd-05f7bd3eb7cb161bcbf0a080947a5c4172153c171623c887c7f063d01abb7478 2013-09-01 11:27:52 ....A 376139 Virusshare.00092/Trojan.Win32.Dialer.awkd-2b65400a0e6ef1e1a894f8619832a569c8a656923418adf0737377c3a530c37b 2013-09-01 11:56:30 ....A 3664624 Virusshare.00092/Trojan.Win32.Dialer.awkd-35fa7f0b4b9a9155bfa3cffbe38700c6d12b201b52271f7c6fefd29453e466eb 2013-09-01 12:08:00 ....A 14244 Virusshare.00092/Trojan.Win32.Dialer.ay-0d3bd805a6a4210df0b588cac6f1ab36553f8dd486cfd8ea7fd68eccca572869 2013-09-01 11:18:30 ....A 13744 Virusshare.00092/Trojan.Win32.Dialer.ay-17972e12f1cb14b9a6f5e78cc16b0dc5882587e2f2cc5e2a1ce27fa7fab34453 2013-09-01 11:40:46 ....A 13312 Virusshare.00092/Trojan.Win32.Dialer.ay-441e8e0240dfc0b29e541561299d627c160de16d13314c9649e5c1e878b5d872 2013-09-01 11:53:18 ....A 652784 Virusshare.00092/Trojan.Win32.Dialer.ayom-322ec858a9eacc30fe65f5f0de370f01a942f6e8ea8a805e00f4584973690563 2013-09-01 10:53:24 ....A 597456 Virusshare.00092/Trojan.Win32.Dialer.ayom-ec18241690f115fd533e91e6d5ffdc5f819a0975bf4eeaaa190a6b54e0f2082e 2013-09-01 10:50:34 ....A 107520 Virusshare.00092/Trojan.Win32.Dialer.ayoo-c0a0088e482ace4fb7c6f3ac1d2b872859dc1540ef790d7536cd76adf4624838 2013-09-01 10:42:00 ....A 122928 Virusshare.00092/Trojan.Win32.Dialer.aypg-27ddb75ce88ed5fe98ace699d8f9da95dee2a734589f310a77e56988c884f164 2013-09-01 11:43:08 ....A 72704 Virusshare.00092/Trojan.Win32.Dialer.aypl-e5f1d72a33b9c59c0b95556efa9c9834153da6d43d8ed60a307916b000fa5e5a 2013-09-01 10:47:04 ....A 95744 Virusshare.00092/Trojan.Win32.Dialer.ayqn-3e7fd8c3eb072c4ba0430a57bc91375e6476595b2f90afd4edf83ee506d77b15 2013-09-01 11:27:26 ....A 146432 Virusshare.00092/Trojan.Win32.Dialer.ayrr-8cc719923b612e8782b68755d58c12efcaf7f8254cca1d7959d001a77f1bdbd7 2013-09-01 11:23:22 ....A 108196 Virusshare.00092/Trojan.Win32.Dialer.biq-80fee534ad7b76d1d695fb27b3e3083d177414cf6f32ca9c55ef542d71ce92e8 2013-09-01 11:28:54 ....A 36864 Virusshare.00092/Trojan.Win32.Dialer.ce-851dae3b29a5d72b097d7a634bf2aa1e0616ed56ea73dfa1404894c141d88219 2013-09-01 11:19:20 ....A 28488 Virusshare.00092/Trojan.Win32.Dialer.cj-0a04fd094b7fde0b2c949a9de422b3b8a7b1f03258d765ee8620e7dbfafe9cd3 2013-09-01 10:42:26 ....A 10240 Virusshare.00092/Trojan.Win32.Dialer.exm-c0c972f94d959e1f5a761c3ba03cdc4713dffd3f0263ffea44301f599630dc14 2013-09-01 11:14:58 ....A 50808 Virusshare.00092/Trojan.Win32.Dialer.gen-3e52ccf29f0551aa8c1b466911c0ce4cb27d50fcfe3bc2ef7b5ecc8b22dc6b7b 2013-09-01 11:51:00 ....A 70032 Virusshare.00092/Trojan.Win32.Dialer.gen-46abe734e77ee818248c0fff99d7d8ff3cd2f3d9563239e459e84de7dd41496c 2013-09-01 10:52:42 ....A 70032 Virusshare.00092/Trojan.Win32.Dialer.gen-ff5b78817eb86dc3c5e1462e759ede72eb6ed739cd81c87afc9b92fa687cb201 2013-09-01 10:53:52 ....A 13832 Virusshare.00092/Trojan.Win32.Dialer.hh-ceed03b8ab90fe5c960840b08ac538415fe9ced6355e5532b6173abbc359f46f 2013-09-01 11:12:22 ....A 43272 Virusshare.00092/Trojan.Win32.Dialer.is-d1b1453aa67063a540d2b6790879b6588487cb654d1222eceec78c4989fdda49 2013-09-01 11:35:32 ....A 29295 Virusshare.00092/Trojan.Win32.Dialer.le-f734024b71029ff2bdbf27386a4af650acb9a7bfb72bbdbd61a3d705df032182 2013-09-01 10:47:06 ....A 9391 Virusshare.00092/Trojan.Win32.Dialer.mi-964775fa87a5ec568a70412a51416bad5e3175964a9d0644c27c4ab114cb4192 2013-09-01 11:13:14 ....A 15176 Virusshare.00092/Trojan.Win32.Dialer.on-24b5e8587c22dd117c92090b13ff39d0682d4258cf27f4f9e0c8f53a38129f7e 2013-09-01 11:42:06 ....A 13312 Virusshare.00092/Trojan.Win32.Dialer.pw-8d4764fd06f1a8598ef67fd5433ded3de28f137ba1b761a507183e42d0d90368 2013-09-01 11:10:20 ....A 99772 Virusshare.00092/Trojan.Win32.Dialer.qd-da7d3f5f9e1699da532fc0f41588b4ccef6f84ff4db19284be1cc5706cc17dbb 2013-09-01 10:47:26 ....A 23552 Virusshare.00092/Trojan.Win32.Dialer.qn-1160c3ad72ce452d88dd8f5a14f707574363a8c963841bdf775142acd0d0698a 2013-09-01 11:56:32 ....A 20992 Virusshare.00092/Trojan.Win32.Dialer.qn-19efd55bcef4508b347ca72ae5e121c5f5a3305417b8f5b68566fb80e754affb 2013-09-01 12:11:16 ....A 49152 Virusshare.00092/Trojan.Win32.Dialer.qn-1e8132ef1621aba89d43624a699db0d60df51350bebf03988877cd5d7753c62b 2013-09-01 11:05:04 ....A 28172 Virusshare.00092/Trojan.Win32.Dialer.qn-c5f6e1bd5b66986bc18ed112cb670be4710c3efd937f5bd83686a2c5851b8591 2013-09-01 10:48:50 ....A 18944 Virusshare.00092/Trojan.Win32.Dialer.rm-50b3c8d0674e1b7080b4ae9f5c5038c378dc9caac3e8e58f5bab3a21aba41210 2013-09-01 10:53:08 ....A 89600 Virusshare.00092/Trojan.Win32.Dialer.uai-2423afd2929a786efe211b7dd5f2d032a8be4eef60a9a19289f7c05d10fe2a42 2013-09-01 11:36:42 ....A 28672 Virusshare.00092/Trojan.Win32.Dialer.vor-8765a1c8bc12110c9f67ba0109c4d5c9d5809295ba2216ee18f709c86c013a6b 2013-09-01 11:59:44 ....A 200711 Virusshare.00092/Trojan.Win32.Dialer.vrw-74dd9f2ae405a2d7352d65952a94badbaff88703f63de09f2f303b36cf578cb1 2013-09-01 11:19:12 ....A 28095 Virusshare.00092/Trojan.Win32.Diamin.ez-02fc83e3d5dec2a590bfc4c280284e14772ca2b3502a7666ba9ce59e7d9427cb 2013-09-01 10:44:46 ....A 25376 Virusshare.00092/Trojan.Win32.Diamin.ez-6a9229c2d1dec5bdf144cae09d184f410d3c667b3ba19a7371a3a206efbee43f 2013-09-01 12:10:38 ....A 27592 Virusshare.00092/Trojan.Win32.Diamin.ez-c9e824b07823841c1e52017adb3da650467c462c74a8bb1039b566eaf2ce3d5a 2013-09-01 12:00:30 ....A 67672 Virusshare.00092/Trojan.Win32.Diamin.gen-3ca975a8eeeeac79ba04994b0bfcbaebe645e3e19f5779f04f3908b8bf8c22ef 2013-09-01 10:57:12 ....A 29832 Virusshare.00092/Trojan.Win32.Diamin.ix-202c203a22e9ba1852b6bcbb2a9f8c9a658f4e2a4541f904cb65183530e82269 2013-09-01 11:41:36 ....A 82432 Virusshare.00092/Trojan.Win32.Diple.bhfe-ffd528ad3d92db086603f5e1402cfd6d6c30eb5feff443337aba5ea80d10c7fe 2013-09-01 11:31:14 ....A 94280 Virusshare.00092/Trojan.Win32.Diple.ciwl-5e789ed0d797d64ba4185ab983f37cf7c886a808de495c0fd10bebe5ac490fde 2013-09-01 10:47:38 ....A 199168 Virusshare.00092/Trojan.Win32.Diple.cup-29178ddb98b6f34f336e2fa13b21177ba05f987eba8ac9816767343789e0ac3b 2013-09-01 12:13:06 ....A 196608 Virusshare.00092/Trojan.Win32.Diple.das-481e5c76f749fe60f3ce08c7166333e9959fa2b7cb9c861206e2e6e35002cb94 2013-09-01 11:32:18 ....A 369152 Virusshare.00092/Trojan.Win32.Diple.dbrs-311863165f6e341bfb422667a223ff8067f970ee9e3d664cb905a2c9d648385d 2013-09-01 11:03:28 ....A 339968 Virusshare.00092/Trojan.Win32.Diple.dmof-30914892132af7bf841865dfcea3ed3ca7b72f83f228d87a661e6a0b885f34d9 2013-09-01 12:05:42 ....A 339968 Virusshare.00092/Trojan.Win32.Diple.dmof-42b93dab31322bc42a4ad9cd2f921176e7543df18ba25b3d9ca464c645adcd40 2013-09-01 11:13:48 ....A 160982 Virusshare.00092/Trojan.Win32.Diple.eebb-624086bb89ab173e195635bb26227c2827de14704f6410857f1aa9b307eaf97e 2013-09-01 11:55:32 ....A 249856 Virusshare.00092/Trojan.Win32.Diple.emdt-87bb19adb12e9992d7a06a979818bb360b5bc1eefa5799626e0c93b6044d40bb 2013-09-01 11:02:24 ....A 122880 Virusshare.00092/Trojan.Win32.Diple.eoyn-345ff7543a0f64f6afc71a397ff8e88d6876dab968bbc7a4954f0223ca8fabfd 2013-09-01 10:49:44 ....A 135168 Virusshare.00092/Trojan.Win32.Diple.epdi-02b7582fd9485b2365260bd809a10e0dd6fc6bc6d2f9d01560a06cf297053d1e 2013-09-01 10:57:18 ....A 135168 Virusshare.00092/Trojan.Win32.Diple.epdi-26d83973459388e205080defee6a80cb925ed1e7f43d248f05bea8d258152abf 2013-09-01 10:58:32 ....A 131072 Virusshare.00092/Trojan.Win32.Diple.epdi-87820f5a03ffca4caec7a42aa3b4118fd32f30752a473bf8ac203cc41c6b77b3 2013-09-01 11:00:26 ....A 135168 Virusshare.00092/Trojan.Win32.Diple.epdi-8b1271198d0d6348c66fc7975195c50ca35035cc5af73c535154b49a8fe930c0 2013-09-01 12:14:28 ....A 135168 Virusshare.00092/Trojan.Win32.Diple.eqhl-00daa9c0236c63bf0a5504fae75e20ac42413ba254ffff35a5efd2bea0f1973c 2013-09-01 12:13:26 ....A 57856 Virusshare.00092/Trojan.Win32.Diple.fkwd-53acfd742a9da3b5386445e7c8c96073123b01df6ab2f1afa1cdcd94e91064c7 2013-09-01 10:44:14 ....A 752128 Virusshare.00092/Trojan.Win32.Diple.fsdv-33980598278d88e0141429d712813da4fd284677fc5efa809aca3c6c7e4222d9 2013-09-01 11:02:32 ....A 1504716 Virusshare.00092/Trojan.Win32.Diple.fygd-5121ae23ca3eecfc3facfca4097b8e7b7a6cbc73fd23e331dbdec56472955e55 2013-09-01 12:02:54 ....A 2000592 Virusshare.00092/Trojan.Win32.Diple.fygd-6793e7ee84e20f5b3483b4a381ec5b653f13b7c8c7e19e30b163e440c531cf6e 2013-09-01 11:58:42 ....A 648711 Virusshare.00092/Trojan.Win32.Diple.fzwy-357c832cc30b4d72c8fd49320f22f49c878e328082945922744f2cf97d2a44fd 2013-09-01 11:56:36 ....A 710656 Virusshare.00092/Trojan.Win32.Diple.govj-532a41078db1d46d152146134bac1e3d2b63f239643ce45224a1c0c65c2a320b 2013-09-01 11:10:36 ....A 120832 Virusshare.00092/Trojan.Win32.Diple.gpyb-926c53bc802206272410f05eb264fb77337bd69dd5c5c6f5bed3fcf33aa9f866 2013-09-01 11:13:44 ....A 120832 Virusshare.00092/Trojan.Win32.Diple.gpyb-e430e3739dff7af962a64869e4fec051475360acbf8ca99c3c1339a7e1b02803 2013-09-01 10:46:06 ....A 256000 Virusshare.00092/Trojan.Win32.Diple.gqbf-3e2289a1c534d5c498761fa38c9adcd7053ee54f86ffe7c139c394848edc637f 2013-09-01 11:09:54 ....A 67072 Virusshare.00092/Trojan.Win32.Diple.gqbf-481d9b437d9d2aea3c22175b4ceb61f0dac466c40f40b7311040922dedeeb847 2013-09-01 11:15:20 ....A 67072 Virusshare.00092/Trojan.Win32.Diple.gqbf-94e041041c630d7ba6a5b692f48d8f78d2f95d8ef0561fd8091c8e25002899ed 2013-09-01 12:12:46 ....A 67584 Virusshare.00092/Trojan.Win32.Diple.gqiw-8d7da77dfff9112b68070b2fb0128bb409d8fe162ffcfa22936874b517299470 2013-09-01 10:43:52 ....A 719907 Virusshare.00092/Trojan.Win32.Diple.gskt-2cee0043d4521cbdf3e5bb278ae061061e3d4d9790ed41fd1e86d567738352e6 2013-09-01 11:35:24 ....A 40448 Virusshare.00092/Trojan.Win32.Diple.hhcn-8670336ab8e035ded867b452713dbefdc3c9f3095b3ba2d72515c82d9508e243 2013-09-01 12:02:54 ....A 114688 Virusshare.00092/Trojan.Win32.Diple.hopw-0aeb44b5ee3c2aa356d6da03b0f718a4a13db177c795bbc04123607483259b9a 2013-09-01 10:40:50 ....A 222344 Virusshare.00092/Trojan.Win32.Diple.igp-3e3b703eb5f73c25e71d59a0efbff812e8db4b69b54d15218d25bbd86367077a 2013-09-01 11:13:46 ....A 413184 Virusshare.00092/Trojan.Win32.Diple.ilq-9c880909339879b686b8b419c5938fd96a4535f3378d6cca048484db16eecdf4 2013-09-01 11:29:56 ....A 159021 Virusshare.00092/Trojan.Win32.Diple.ilq-fe9972856ec39d980e5d708600ad97bec09ad53132b7e7d717d9b44dc1859e3e 2013-09-01 10:51:24 ....A 181248 Virusshare.00092/Trojan.Win32.Diple.lbo-28c33fdcabe51386ab83318caec44159f0f16da24883a855047c25edad230a27 2013-09-01 12:01:58 ....A 174592 Virusshare.00092/Trojan.Win32.Diple.lbo-2de4713d6edea7b9bdc0fec2ca4138d46ad221cb8ee77cba03a5ec233868e110 2013-09-01 12:02:26 ....A 253442 Virusshare.00092/Trojan.Win32.Diple.lbo-9cae33d36dddb6a716385ef701a31a60ed8bbe490d0e45b8d359464614594133 2013-09-01 10:59:00 ....A 196290 Virusshare.00092/Trojan.Win32.Diple.lbo-d657b19072107ec0acdf0741567004fb69202f17ea74cdbd0d1af0eae6717333 2013-09-01 12:01:38 ....A 194560 Virusshare.00092/Trojan.Win32.Diple.li-fe0fbe0d8eaa7c30601a500a1973d8b4c9f1ce74afda727937cab34a1247dfe1 2013-09-01 11:49:00 ....A 135941 Virusshare.00092/Trojan.Win32.Diple.mn-43197e20b4841e56db1b0bc75a900fb84d29a88092fc8000e606394a7c914cfe 2013-09-01 11:03:36 ....A 61440 Virusshare.00092/Trojan.Win32.Diple.mtv-dfa03bdbadcdf2f43d880b8c1e0a322c1bc98ec15e897b29d76cc36d5e496f07 2013-09-01 11:07:20 ....A 164864 Virusshare.00092/Trojan.Win32.Diple.muc-19b54afe22fa7fb8ac1dd4c749fdbd9036e98e1d9d9ebb387d03ea3cba7ebf39 2013-09-01 11:38:46 ....A 170496 Virusshare.00092/Trojan.Win32.Diple.muc-39e09f9bd543c0eca904c17d1af1ef9bcd4c8760191a73fc5edf48c333c7721e 2013-09-01 11:43:20 ....A 170496 Virusshare.00092/Trojan.Win32.Diple.muc-45fe037a31361c8c9b66d421afcdcb29bd2b657b523f1d3aae1320920e85dd5c 2013-09-01 10:45:24 ....A 161280 Virusshare.00092/Trojan.Win32.Diple.muc-5f7d2d9fb395eb9ca685b692ecc10e1720b13af04148790bfb190a0dcb895c5e 2013-09-01 11:36:24 ....A 150528 Virusshare.00092/Trojan.Win32.Diple.nlv-1cde2cf2c4d9d9988dad14f4a1d03b1f9fa2a8c75f6a7d63c3d75c7dc68b7c93 2013-09-01 11:06:00 ....A 150528 Virusshare.00092/Trojan.Win32.Diple.nlv-238cff827064a462f71c75f26a258f4dad0f50825757dbf871faf74defe1a57c 2013-09-01 11:33:56 ....A 90112 Virusshare.00092/Trojan.Win32.Diple.nlv-4d18ebe5936b047f2841da05661030e9d0e02233899c08793d0f4ef9e88b29a1 2013-09-01 11:36:38 ....A 89600 Virusshare.00092/Trojan.Win32.Diple.nlv-5174967bbd7f026eb4bc577ab682ef27a0bfb86bc2ad0f5552adff842df50d7b 2013-09-01 11:34:22 ....A 14579 Virusshare.00092/Trojan.Win32.Diple.nlv-9b32b6fc7c715b5e42bb4e41f794bb047e9ab4f228d1abae4c6440de06c03238 2013-09-01 11:22:22 ....A 89600 Virusshare.00092/Trojan.Win32.Diple.nlv-e5baf5102dc4290933f94ce08ba0e0384493164024befdfa268b2f8fd31c15d5 2013-09-01 10:56:14 ....A 88576 Virusshare.00092/Trojan.Win32.Diple.nmm-41a2ab4a8e478949160869e1794b905667e8e5bc1dba4551bba60ead18c126aa 2013-09-01 11:33:30 ....A 88576 Virusshare.00092/Trojan.Win32.Diple.nmm-78cec9978f9b3f3561a71a20cdd7fc489587ca33872b2ba4e74ae05088be5e0a 2013-09-01 11:56:26 ....A 149504 Virusshare.00092/Trojan.Win32.Diple.nmm-e756363c9c266b4d3a0ae23b4ced0e92d9099be482e403d787829f4018973583 2013-09-01 11:43:38 ....A 89088 Virusshare.00092/Trojan.Win32.Diple.nmm-fbf5c55e419010378b08b7706115bf457f703fc894ef5f9543d697c6a2614b1e 2013-09-01 11:28:58 ....A 95744 Virusshare.00092/Trojan.Win32.Diple.onb-21a034f359b20901badc63ced0a491622bbb61e0a54844000f6db6e5352837ca 2013-09-01 11:30:50 ....A 95744 Virusshare.00092/Trojan.Win32.Diple.onb-51a65e160b662da6b7dd6d7b2410cfcced27dc93cd0658a8318b3c4c0f698729 2013-09-01 11:01:04 ....A 192512 Virusshare.00092/Trojan.Win32.Diple.zki-8bf903a605db9074c6e7abd4734cfb40b6da14735e150b4887890ade0098b883 2013-09-01 11:26:58 ....A 414412 Virusshare.00092/Trojan.Win32.DiskWriter.zd-1b3ad654006714eb3982b076be762e0e38acc75a6219a9e7542b2c5a19a1f18e 2013-09-01 11:45:28 ....A 38706 Virusshare.00092/Trojan.Win32.Diss.susqb-01593c798a2faf65ee94777a487a8993c0251431944822b2af20703bb9ff43f2 2013-09-01 10:50:20 ....A 345600 Virusshare.00092/Trojan.Win32.Diss.sustx-33aede36373d6e9e13ddbb94ac8c2d507256f2a923b924e115afb4ca38973517 2013-09-01 11:37:14 ....A 1481827 Virusshare.00092/Trojan.Win32.Diztakun.abix-538219a0364a7d887383772a3d8efefd3d6be284bef3c36cd2bd37cf35502b0b 2013-09-01 11:09:54 ....A 104437 Virusshare.00092/Trojan.Win32.Diztakun.amtf-49fdf6d90fb94e0d95b5c5900ff2cdb065466e8f876fb11381312bdca595f931 2013-09-01 11:54:58 ....A 640000 Virusshare.00092/Trojan.Win32.Diztakun.apbl-00e7f76e8354bd2b8997a45160c471b2261e3bc5bad8b924d3059b7cec069c3a 2013-09-01 11:45:14 ....A 6861728 Virusshare.00092/Trojan.Win32.Diztakun.bdnr-481f3d1470d1c6fbe0e25736932fdc28da77dd14effeec91be744372cf32b442 2013-09-01 11:27:36 ....A 28705 Virusshare.00092/Trojan.Win32.Diztakun.bjz-9a7e32bd048a335ee47b4861812301b8e11a43e76f2e0b0edf161c333381abc5 2013-09-01 11:51:24 ....A 58368 Virusshare.00092/Trojan.Win32.Diztakun.brmh-25ce6a5291dd248bf0f2ca23d466d59ef82b2d790d1b6295ed2347cbce26da8b 2013-09-01 11:28:12 ....A 420352 Virusshare.00092/Trojan.Win32.Diztakun.ddm-7b822ad08302c4ab89048a992e70d8e7e01d47c4ba0ba93d0d2eaee46c91269b 2013-09-01 11:24:04 ....A 53209 Virusshare.00092/Trojan.Win32.Diztakun.dhk-7da5c5acc24b5353c985d91887d744e0fa8986b85dae8f4f768136982b2707ff 2013-09-01 11:32:06 ....A 421888 Virusshare.00092/Trojan.Win32.Diztakun.dig-5757bae52007fa8d7c90484de59840938ffcea48c4a436f62be5567a17e61df8 2013-09-01 10:55:36 ....A 704872 Virusshare.00092/Trojan.Win32.Diztakun.dip-08150825268abe26b298e44724320b3600989f95a9ede207a0a5c5a08ee98ff5 2013-09-01 11:56:56 ....A 492544 Virusshare.00092/Trojan.Win32.Diztakun.dno-22295f5a8a6882cbd075a6fb31119cd23e653d372314ea5fcbc81f2ebb32cb95 2013-09-01 11:26:28 ....A 5609472 Virusshare.00092/Trojan.Win32.Diztakun.dwv-6198b79d4a6dbc34f98cb0587cf3e828f3ebdfc233aa78fea8b932113a2d2cc1 2013-09-01 10:56:14 ....A 458752 Virusshare.00092/Trojan.Win32.Diztakun.wit-350b5e42af93a2b0d6a9a2f5cd864a06c8825b43106b6bc1a3aad1dec55356ee 2013-09-01 11:33:36 ....A 157184 Virusshare.00092/Trojan.Win32.Diztakun.wnl-9042a3ca12d734a449626630c4fa0741f1e0e4b2830bee21a061a3e67b52035c 2013-09-01 10:51:14 ....A 45056 Virusshare.00092/Trojan.Win32.Diztakun.wre-a5bfebc8204eeac365a153ff3863fc8b00c6947c6c5f055c6fb6d2c76915c6ac 2013-09-01 11:23:44 ....A 848896 Virusshare.00092/Trojan.Win32.Diztakun.wre-cb4d2af71968a72ff68476b5a3036e9921d6d7236f65044aea8f58d25b90b2cd 2013-09-01 10:54:44 ....A 154210 Virusshare.00092/Trojan.Win32.Diztakun.xnd-5bc7d6768c3d2e886697780d1cd8fecce48bbb4b030d4f73b44875a33cb14c85 2013-09-01 11:46:54 ....A 49152 Virusshare.00092/Trojan.Win32.Dm.aua-949ddaf0f7fba2362679aa2e0df6eeff674952793c4fda7730cafc536f159b10 2013-09-01 11:09:50 ....A 987865 Virusshare.00092/Trojan.Win32.Dm.wyg-f61a0105cde7a3d920f08087bac32ce3f07209d96cf0c890f44c18d4fc89c8a5 2013-09-01 11:49:36 ....A 1729872 Virusshare.00092/Trojan.Win32.Dm.zn-50f1c0520bbfef615590cef6940702ea746a9b661b4056fe72785ee6ea2b2feb 2013-09-01 11:59:08 ....A 43048 Virusshare.00092/Trojan.Win32.Dnfse.ai-97710b7eabe8e766f6efcf456a4ca1e609ebf026cb6e31fb71a8e391a4c5e129 2013-09-01 11:44:22 ....A 10040909 Virusshare.00092/Trojan.Win32.DragonMess.g-08aa1a38f2c3a11abb7275e9db3642a41d60ce5cd74b95af82730b616166ebed 2013-09-01 12:12:44 ....A 8200196 Virusshare.00092/Trojan.Win32.DragonMess.g-28c8dab593a11603e9bddcb32048e41d527a53fb4f82210f132ac7d94cbc516d 2013-09-01 11:29:04 ....A 33280 Virusshare.00092/Trojan.Win32.DragonMess.g-2e42dd42496540476ae8f2f7f7e0658d8b7b17c34d0eee5d38ef604a1688c094 2013-09-01 10:59:48 ....A 153996 Virusshare.00092/Trojan.Win32.DragonMess.g-32e35a9d6aaf6a83393db1989c63ba6079a243a204ef8b037bf3b9b031faefe7 2013-09-01 11:27:50 ....A 192512 Virusshare.00092/Trojan.Win32.Duqu.pnf-84116fffa72a50d4c5f63f284c589dfd7afa0a2954fb6408a440dd673b88aa91 2013-09-01 11:48:44 ....A 2334720 Virusshare.00092/Trojan.Win32.ELP.a-5199d49f436b3ad0c05e55201a07d5f640a1a881769bf271ec82d463aa8bbc05 2013-09-01 10:56:56 ....A 466944 Virusshare.00092/Trojan.Win32.Ebowla.anf-d0700274223e6674692436f64bb224f75ae81f3c9e0c0dfe9cf1917a1094e842 2013-09-01 11:55:02 ....A 208896 Virusshare.00092/Trojan.Win32.Eckut.k-4c646019658ba69f00a681644444c8cf081d62852ec3a598a2017c51a1d552f5 2013-09-01 11:35:36 ....A 274432 Virusshare.00092/Trojan.Win32.Eckut.mw-2753f61bc17ff2cde3aeef10c45cf37a6d9bbdd160b58417e540ffea261e4e01 2013-09-01 11:15:26 ....A 24576 Virusshare.00092/Trojan.Win32.Efno.e-adbf57959450283b6ca9ed15c9b6182050a11e60268a950b7990a1519ef64cea 2013-09-01 12:00:04 ....A 95232 Virusshare.00092/Trojan.Win32.Ehl.d-12498b68bfec7fe33717da1f24aff955feae4dd0f31acb4209e49ad480084ffb 2013-09-01 11:18:24 ....A 95232 Virusshare.00092/Trojan.Win32.Ehl.d-314301ad20c2f55c984b52bfc51c0870405d6d0b6484d671e2c83f874ec06497 2013-09-01 11:54:44 ....A 24064 Virusshare.00092/Trojan.Win32.Emgr.ad-63475ccedb5bfed14d197a2f23081ff8f0f3673b7f0e3c0797169ed4356b0803 2013-09-01 11:19:22 ....A 78386 Virusshare.00092/Trojan.Win32.Emis.ci-340594c64bdfe01bb6df5c85a09e232129198eb93094f15abe205113012b5c59 2013-09-01 11:58:32 ....A 39424 Virusshare.00092/Trojan.Win32.Engeneer.ae-63feb18ae19f867b2c79a566bd4c6cff0403751d7b9bbf76d7dd4ead0097d13c 2013-09-01 11:25:20 ....A 184320 Virusshare.00092/Trojan.Win32.EquationDrug.n-6473d13631ce2ac8df3366395e5905feb7f6b0e90a84f6d1427c0e0f45ba5f88 2013-09-01 11:34:20 ....A 184320 Virusshare.00092/Trojan.Win32.EquationDrug.n-e6ad9ee45ca55a2ee565aa4b694ca57ce959ab28ac6d110cbabd12c18a46a636 2013-09-01 12:02:02 ....A 184320 Virusshare.00092/Trojan.Win32.Esfury.bm-2419f486b497efed962f25ed63e57d3490167b384f9cf697da65b81fd83e9993 2013-09-01 11:34:20 ....A 40960 Virusshare.00092/Trojan.Win32.Esfury.bm-dfe3d5078f38d786a32df0db1e27ce5a3f1e38ef034022abd5d476ce7c12c7b4 2013-09-01 11:24:38 ....A 40960 Virusshare.00092/Trojan.Win32.Esfury.bn-2fb362e09806e3279efa6987f273f8886c51390e634cd89fd3c7b6a91210de71 2013-09-01 11:08:24 ....A 210432 Virusshare.00092/Trojan.Win32.Esfury.bq-0e192c841543aceb5f565acc8d4dfd70e29a4f65658b882f4a3b9df40b201fd0 2013-09-01 10:49:40 ....A 190464 Virusshare.00092/Trojan.Win32.EyeStye.ax-275fc833627331c92088490ca22aa0edfc0449556006bd2c0d6c9b9ab561f5e5 2013-09-01 11:19:10 ....A 524288 Virusshare.00092/Trojan.Win32.Fafafa.ay-eecbf5e8590c6cc29de9b9d950a38ba03cf81f82ee94c92492ee028b273c582c 2013-09-01 11:29:40 ....A 318976 Virusshare.00092/Trojan.Win32.FakeAV.aboa-82a0295e749aeeebb67e7b9b91c970d18e607eaa5141843b07ef205d67cd292b 2013-09-01 11:00:48 ....A 320512 Virusshare.00092/Trojan.Win32.FakeAV.abph-831179741ed836d9352e1015107eefed3fe6dd8e8c70efdd6613bc02714d8b16 2013-09-01 11:03:08 ....A 319078 Virusshare.00092/Trojan.Win32.FakeAV.achh-05528b73eaed4cb12c41b7d43f35909270acbd4787781090c1e041c19ae892f4 2013-09-01 11:28:04 ....A 268288 Virusshare.00092/Trojan.Win32.FakeAV.aepj-11a085ff23c8f5302305ba904b23d02e5764c50b82c46931c2f619d22524fc09 2013-09-01 11:38:06 ....A 209920 Virusshare.00092/Trojan.Win32.FakeAV.aepj-f17c86018fbfb24a89179e775c6b433343576e55ec5cb6d9e89b9af2bb6d898c 2013-09-01 11:23:10 ....A 409600 Virusshare.00092/Trojan.Win32.FakeAV.afhi-e8ef1c4894cccd1042d9e93ad4494d9b207f7aa88c894239fc21443eab97c539 2013-09-01 11:58:16 ....A 234496 Virusshare.00092/Trojan.Win32.FakeAV.agnu-e95e34b0ef241dee843979dddbafc3bee1a40c7f14a80df662c2392590f5b58f 2013-09-01 11:15:20 ....A 238592 Virusshare.00092/Trojan.Win32.FakeAV.ahad-7e2bcdca753e5437e52a9697f1eb018ce4353e78e0af945e128dc4aed3b3e50c 2013-09-01 10:59:48 ....A 242688 Virusshare.00092/Trojan.Win32.FakeAV.ahcb-00031987481f8a4d136056102851cda1a124448364cf4690c382cab832c677c7 2013-09-01 12:08:36 ....A 446976 Virusshare.00092/Trojan.Win32.FakeAV.aifc-21af6ab85c7107ccd5ea634460b9869fae7072137d5a56aef1b06be3cf2eb2aa 2013-09-01 10:45:16 ....A 137810 Virusshare.00092/Trojan.Win32.FakeAV.ajzr-e67a95e7d1256e24521be5f60c4ebeddc62a4398f07c66c9fddabb358b387d65 2013-09-01 11:17:08 ....A 325120 Virusshare.00092/Trojan.Win32.FakeAV.akcd-6d90005ab83c80bdea027db13ecb421876b6e12f77982f46cdbf3df472472ca6 2013-09-01 11:51:28 ....A 324608 Virusshare.00092/Trojan.Win32.FakeAV.akcd-71668efba6a665fcc90eb895be00802ba1adbdcd4534bf4263283b852ef379d2 2013-09-01 11:46:14 ....A 324608 Virusshare.00092/Trojan.Win32.FakeAV.akcd-fba817859da61b6dd6d0951b9c29b9b919b3ac8df7a695756dbe73985821b3a7 2013-09-01 10:47:26 ....A 449536 Virusshare.00092/Trojan.Win32.FakeAV.aklo-4a5a4eed0a8c9801c9c8be4e1f19e44a8d695bd89e9261d0953082e190f95874 2013-09-01 11:35:16 ....A 407040 Virusshare.00092/Trojan.Win32.FakeAV.alqf-1b2353e33c42519cdf9541e473ef6816034321cdd6a21b670f8fa89827d1c228 2013-09-01 11:09:06 ....A 220672 Virusshare.00092/Trojan.Win32.FakeAV.alqn-4ec1e32869d4422fc94b0a38a80415709776512f1cbd301df20ff48245ea2aca 2013-09-01 12:05:30 ....A 172032 Virusshare.00092/Trojan.Win32.FakeAV.ambd-77ce1905a1810d6fbeb962c2f6da74bfa2d0c250513424aafbd69d9a52a98a64 2013-09-01 10:58:20 ....A 405504 Virusshare.00092/Trojan.Win32.FakeAV.amgd-f4fbbc1b71d3cd438490a9551a0984ce5a3961d83c231058753886aa8a4baa04 2013-09-01 12:01:20 ....A 457728 Virusshare.00092/Trojan.Win32.FakeAV.apdg-91e1aa5cfdc50cbc05fce6119b56ffbb6d64e1cec0a5c6b849b33eca6c7204b2 2013-09-01 12:01:48 ....A 437248 Virusshare.00092/Trojan.Win32.FakeAV.apfj-296319ac754f9589c0e8ee66180da2a523e3f3f24c07f1299079562e6c53e819 2013-09-01 11:41:36 ....A 441344 Virusshare.00092/Trojan.Win32.FakeAV.apfj-54e1cc1b7407b514f488bd175789277a0a491b7a65f5bd7e0456d5c72e745386 2013-09-01 11:23:34 ....A 439808 Virusshare.00092/Trojan.Win32.FakeAV.apfj-56aff5fec778aa5a2c223c2237153a0f2df1623bea804631ef5d34dd62769a24 2013-09-01 11:36:50 ....A 317952 Virusshare.00092/Trojan.Win32.FakeAV.asbh-0e47ceaba1a4a45b36a618936e240582bb13fe36e9b913bea183b747f131c3eb 2013-09-01 11:54:58 ....A 317952 Virusshare.00092/Trojan.Win32.FakeAV.asbh-26d5cdfcfab5f369ab92e2dc0dbc797b110a95475c1bac2bbc6ba0edeab07742 2013-09-01 11:43:58 ....A 317952 Virusshare.00092/Trojan.Win32.FakeAV.asbh-74919de77292282fd8085d5cb552c46c5f0119761aedd209606d915a06645f57 2013-09-01 11:03:10 ....A 317952 Virusshare.00092/Trojan.Win32.FakeAV.asbh-811b056c69afce6ac1922ccea34c641edb8919a7b492eff7e4744fc12d31cd85 2013-09-01 12:03:34 ....A 443904 Virusshare.00092/Trojan.Win32.FakeAV.atbz-2a6d444babeed36bfcf1bb143d03ac81e5f46d5b6e2fc4c13d2e96aa6c96986b 2013-09-01 11:03:22 ....A 409088 Virusshare.00092/Trojan.Win32.FakeAV.awhz-1be4eab0240ebe103956cb9613384d15f80e5e0d73903c5bd35a27ebc24a9f5e 2013-09-01 10:58:02 ....A 149089 Virusshare.00092/Trojan.Win32.FakeAV.awhz-4efbaab0d8837ea516059593f1464d0d81e4c2b0e9cab1c3904c315f726f503e 2013-09-01 12:04:38 ....A 318976 Virusshare.00092/Trojan.Win32.FakeAV.axpr-f01f25875ee7414123ecb667526be239ded414e5716fef7a1086ff6994ce029f 2013-09-01 11:02:06 ....A 362496 Virusshare.00092/Trojan.Win32.FakeAV.aysu-335333ffe3a76b98ed1ad61cb2315a1e0c9486fb43e24f169ea056d36354d005 2013-09-01 12:06:02 ....A 206848 Virusshare.00092/Trojan.Win32.FakeAV.bgli-a7d6ba08f43bccf34103c29be559b2a35c224a3c06b45c7460faff442b648bc0 2013-09-01 11:35:40 ....A 66560 Virusshare.00092/Trojan.Win32.FakeAV.bgur-7b36ed6c7037ebcf751ef66f3d7c82b13b6bf8471b0e311be5af58d4f4671578 2013-09-01 11:32:08 ....A 417280 Virusshare.00092/Trojan.Win32.FakeAV.bgzl-26dac4ab4fac8d470f3c8dc251a8d34ff87d438a96b8001ad5357b8dd31eef2c 2013-09-01 12:08:22 ....A 417280 Virusshare.00092/Trojan.Win32.FakeAV.bgzl-7c2494ef82a060f327e87b583bb11e7a252e2e6900a526df112387eed97e47ea 2013-09-01 11:24:42 ....A 75776 Virusshare.00092/Trojan.Win32.FakeAV.bhhm-70fd80acf6a89e1704e683b5ff8a23f9f76537873708f632313b6d9e63ad0827 2013-09-01 11:19:28 ....A 410112 Virusshare.00092/Trojan.Win32.FakeAV.bjoj-05be3a9ff91bb9c16727c90b240d32d780594e826817924437521e7dec44e698 2013-09-01 11:09:14 ....A 407552 Virusshare.00092/Trojan.Win32.FakeAV.bjoj-5eb1e00612edaf7dc050b3c9cb27055e014450ce7d5fe34de36b17c91cfa7a44 2013-09-01 12:03:10 ....A 410112 Virusshare.00092/Trojan.Win32.FakeAV.bjoj-6f479b407311689cc3651005f490e57f81518ff1d8f6dca335a9a805a190c038 2013-09-01 11:26:14 ....A 410112 Virusshare.00092/Trojan.Win32.FakeAV.bjoj-8f58d4766b1eadf4abee27950eb4ef6656a82c4c6031dece99b8bc3a24105e7d 2013-09-01 12:10:16 ....A 410112 Virusshare.00092/Trojan.Win32.FakeAV.bjoj-c199023129d0577bdbd6c25e5bddbc7bbc24d9edc2775c8d7dae3bc4b7c2e8d8 2013-09-01 11:00:26 ....A 410112 Virusshare.00092/Trojan.Win32.FakeAV.bjoj-d8de29a04943184fa8ff63858944fac6fefe3431f056d8111e33d55797be8b67 2013-09-01 11:50:38 ....A 411648 Virusshare.00092/Trojan.Win32.FakeAV.bjoj-e0ccb0648b3d8d2bf94a9dd0101b9a12eaf7130d327218e5fb7d2ebbfa324d3d 2013-09-01 11:29:44 ....A 17408 Virusshare.00092/Trojan.Win32.FakeAV.bklo-4135f6b3e5a8496e650a8b51c96ee96bdeb7fbf742cb875b0befe14e4f5d59f3 2013-09-01 11:04:22 ....A 650752 Virusshare.00092/Trojan.Win32.FakeAV.bklo-9d3a3221daee858f25f75bf4cd7b58afb4e1b66916cd693e1a04855da1ab8bca 2013-09-01 11:01:06 ....A 318464 Virusshare.00092/Trojan.Win32.FakeAV.bklo-ff7ec80aaaac62dd3dec643e28e88e12a3f2dca0ee3edfcb877857d9b4b6d4a9 2013-09-01 12:04:48 ....A 384000 Virusshare.00092/Trojan.Win32.FakeAV.blrc-7805c80091dc255856b2781b617299e707c383cad12853218836b9eaf0f2ce0a 2013-09-01 11:34:16 ....A 377344 Virusshare.00092/Trojan.Win32.FakeAV.bnbb-2d99b86819d181c756a513530513c49ec07f1c67a4d81f06c63d100b28b76332 2013-09-01 11:09:00 ....A 377344 Virusshare.00092/Trojan.Win32.FakeAV.bnbb-303499ec1ba2fbd94fe8b76eacfb8c036d10d54f7cbd5d587b52dd573decf71c 2013-09-01 10:42:16 ....A 380416 Virusshare.00092/Trojan.Win32.FakeAV.bnbo-ecb0b8c4a831d13e529e36730aeb46d8fe61981e4c3d6b40953ba4b1a27f6b51 2013-09-01 10:51:08 ....A 115749 Virusshare.00092/Trojan.Win32.FakeAV.btq-542dc7ee863f002bc16fcaa16516a46d8a58de6b9644ea8d25924e67411bddd0 2013-09-01 11:52:04 ....A 371200 Virusshare.00092/Trojan.Win32.FakeAV.bunt-d3728afa7346b607e4a06529f9932cba6a0e7b918354a5ebe391c2a3b4db4888 2013-09-01 10:44:58 ....A 325806 Virusshare.00092/Trojan.Win32.FakeAV.byeh-1fc0408db70b9ca903633c9cd6f26352b41d30e647aac35074856bd63b6325c9 2013-09-01 11:38:24 ....A 1387104 Virusshare.00092/Trojan.Win32.FakeAV.caal-eba39ae45c96b42f208ab25467e8004becfdff776a723ed0720a4d3ffcc2c36f 2013-09-01 11:32:00 ....A 579584 Virusshare.00092/Trojan.Win32.FakeAV.calo-fd9d46d8c8b23fc6d5dc7dd896f8c768d050aeb1c0d013bd53a5d71b87a4b3d8 2013-09-01 11:33:20 ....A 320000 Virusshare.00092/Trojan.Win32.FakeAV.cano-26f55ad60ac7aa40ee279b2984b66d90f37ac355a58f89ddbecd12135630c46f 2013-09-01 12:01:46 ....A 320000 Virusshare.00092/Trojan.Win32.FakeAV.cano-6240f519f38a3a3db52b8e3bf8162cb4d5a058e03f59647d69ff054066b78813 2013-09-01 11:33:02 ....A 254976 Virusshare.00092/Trojan.Win32.FakeAV.chhq-de5b6fe98b3d097daea2e25be697b2b9dedf4f43fce9bc631812349e2a845a9d 2013-09-01 11:36:04 ....A 383488 Virusshare.00092/Trojan.Win32.FakeAV.ciog-454752073991a010b8e1a3bd4936a4003c20bd9fd50a675949811bda2be132fa 2013-09-01 10:57:14 ....A 383488 Virusshare.00092/Trojan.Win32.FakeAV.ciog-483b28b1266ddc107063996a9843d798428d9b6e0b69612dbf1d3c49a6a22e36 2013-09-01 10:43:02 ....A 383488 Virusshare.00092/Trojan.Win32.FakeAV.ciog-e36518ebb252f95bc2f85a35aec0f21af074196019a984c95a8f087fa33d10f6 2013-09-01 11:22:04 ....A 383488 Virusshare.00092/Trojan.Win32.FakeAV.ciog-fc2f4ef7e2b89f517c5a6b10a2ed31b657e91bdc6846e7f64630925ad46c9a21 2013-09-01 11:17:54 ....A 365568 Virusshare.00092/Trojan.Win32.FakeAV.circ-278458c76413480189841ff41835abfbb3d3686b57c2de7cbb8c1891084690a7 2013-09-01 11:25:10 ....A 365568 Virusshare.00092/Trojan.Win32.FakeAV.circ-3d291d7ee3fe7399018329c8c2eec51a4292414040013d6096f1aa1bbcc47b96 2013-09-01 10:41:48 ....A 365568 Virusshare.00092/Trojan.Win32.FakeAV.circ-43f896ac2738c717174970dc36f230adc70328b0d090c98b04be336ece47aed5 2013-09-01 11:32:44 ....A 365568 Virusshare.00092/Trojan.Win32.FakeAV.circ-f2d42438d98e58aeed96eefb4c5d381171755852ee15b35d68c39e556d43afc3 2013-09-01 12:13:14 ....A 346112 Virusshare.00092/Trojan.Win32.FakeAV.cjac-46265f5226219f917f9d77fefb2c5f95b6c25034c5b0987eb46997bd0228fb9e 2013-09-01 11:29:22 ....A 346112 Virusshare.00092/Trojan.Win32.FakeAV.cjac-56339832673112b92be574573e8f0e8614a9be27dd4b86dfec61a355df259304 2013-09-01 11:25:44 ....A 346112 Virusshare.00092/Trojan.Win32.FakeAV.cjac-d5b7c23bd709537c5d49f5bfca898b0d8020db1499b959ffd8256d5c5555f9b8 2013-09-01 11:28:20 ....A 385024 Virusshare.00092/Trojan.Win32.FakeAV.ckcj-32c411796954a4a47539fc9b8b3ebe1a6f2370053dab4fec2b0111fbccc55b47 2013-09-01 11:56:24 ....A 387072 Virusshare.00092/Trojan.Win32.FakeAV.ckcm-bf42e75564026722657871e6a841b0efafc5b71131774d65e9f06148312e99ce 2013-09-01 10:44:36 ....A 383488 Virusshare.00092/Trojan.Win32.FakeAV.ckcp-7fb4ade3fc4ce5981fb8d3f73abdc22013ad8d8ba4779e87b7b26b29b4571293 2013-09-01 11:33:14 ....A 428544 Virusshare.00092/Trojan.Win32.FakeAV.ckcq-37b5d4db4f0c804e09d2f28b98051db3ffcd2b84b0fb6659766ffd402d6fc420 2013-09-01 11:09:12 ....A 428544 Virusshare.00092/Trojan.Win32.FakeAV.ckcq-b89204beddede4082733a1f90b63af0f9ca9c866f06d49d4d496b38e1b06a6eb 2013-09-01 11:04:00 ....A 268360 Virusshare.00092/Trojan.Win32.FakeAV.ckxn-96664b93ad1f5eb095038caf8bff8f92d9c1a235306a4737246d1b8920441ea5 2013-09-01 10:59:00 ....A 2626560 Virusshare.00092/Trojan.Win32.FakeAV.ckzi-e6ca55b90346dd08a0d4a5217486c263eee07e23e1ba4c3c36c44fd7dd503205 2013-09-01 11:40:44 ....A 310831 Virusshare.00092/Trojan.Win32.FakeAV.clgq-840b744e436b1a2b56db97cb319035b79446b489260314b12c07e28451389cb1 2013-09-01 11:36:30 ....A 339968 Virusshare.00092/Trojan.Win32.FakeAV.cmcs-2a9772393e91b0e40b517aa2912df919c997c153d0bbef7b8cfef84a29bbee7c 2013-09-01 10:56:20 ....A 339968 Virusshare.00092/Trojan.Win32.FakeAV.cmcs-45b9116cf5371bbbf291ad205738ed7bc5f4a5b83dfcb89e9aa22de71f1021ef 2013-09-01 12:15:24 ....A 339968 Virusshare.00092/Trojan.Win32.FakeAV.cmcs-8797fa83d4b3b8bb9c0a1f7907bbab356a1d876a936680b87ecf1851f4274e8d 2013-09-01 12:09:24 ....A 348160 Virusshare.00092/Trojan.Win32.FakeAV.cmcs-d87c0273b579b6758fddcd9967e339f9e09784407751c24cdcb6eb1ec2720772 2013-09-01 12:07:34 ....A 652288 Virusshare.00092/Trojan.Win32.FakeAV.cnzo-3f94cc948436ca27da5582c27b6867bbc5a269a43d7a270f3a2d8a95df4fd4df 2013-09-01 10:58:04 ....A 652288 Virusshare.00092/Trojan.Win32.FakeAV.cnzo-525711f0087d1a05539f63b6d37f5af50e4ecc82d22dec6e9237f4af72aae4b2 2013-09-01 11:55:56 ....A 208896 Virusshare.00092/Trojan.Win32.FakeAV.cptb-04e4a5a79a5a2d04e1885abbe57ab858805c75d45efc9dcfa92c1a31e41d1e65 2013-09-01 11:27:56 ....A 205455 Virusshare.00092/Trojan.Win32.FakeAV.cqqh-306e8f2fcae455dad37ac4330d14ceed5bc11783727d209b82c128ece53b4fa9 2013-09-01 10:59:14 ....A 438784 Virusshare.00092/Trojan.Win32.FakeAV.cqqk-01a95649f1646919c2a532c903cb2df5e173a533f8e93ed7323554af01cae7bd 2013-09-01 10:41:24 ....A 414720 Virusshare.00092/Trojan.Win32.FakeAV.ctgy-57ef6cb7373b22511b6497f35704bbe1a528ac6153dd4718d6dd2a577749d30a 2013-09-01 11:01:46 ....A 66793 Virusshare.00092/Trojan.Win32.FakeAV.cttk-44f5cf534a4fd00d85bf13e939e5cfe67666f01767a19dd88affcfdee540ae22 2013-09-01 11:09:10 ....A 238069 Virusshare.00092/Trojan.Win32.FakeAV.cvfy-d82d40921b6222f149b25c97b65cc897246d2c8d68d57e09ceec7f65af76ae24 2013-09-01 11:31:46 ....A 159744 Virusshare.00092/Trojan.Win32.FakeAV.cwlr-2e74c6e56fac96f6bcf1f0dd58efb2362f24aa4c2c58ce6ba36f8c1efa084f02 2013-09-01 11:29:40 ....A 459776 Virusshare.00092/Trojan.Win32.FakeAV.cwte-f5e98b40e92e242117ae9050b48eccf9d2a7444c5baf2f6fb473394077904cb6 2013-09-01 10:44:36 ....A 240128 Virusshare.00092/Trojan.Win32.FakeAV.cwuy-d9f96dde75ecb14f74327d76450896ac3430ddb348abb2a6470a5db423b898dd 2013-09-01 12:05:02 ....A 215040 Virusshare.00092/Trojan.Win32.FakeAV.cxqk-6802a2510337ebdde628ccf02fd37385823d2e5a2cb5c6128afec918d6c2f1bc 2013-09-01 11:56:24 ....A 18944 Virusshare.00092/Trojan.Win32.FakeAV.cxqk-979781ff2f537776c3e2229d359df8cb054d3c0558a9886867342d7f4494598a 2013-09-01 10:52:16 ....A 160256 Virusshare.00092/Trojan.Win32.FakeAV.cxqk-eb528e159e6c204fc1e694eed6f947fd99b1f73d88b55c3739eb9149625264c5 2013-09-01 10:48:48 ....A 193024 Virusshare.00092/Trojan.Win32.FakeAV.cxqk-f1cab6f5a517ed53cc7e21a53a93cb563444467bab4dd179ad62be6fee9d44b0 2013-09-01 10:57:46 ....A 38825 Virusshare.00092/Trojan.Win32.FakeAV.cxqk-fdc5a81799cd50c94d624b2c971ea67d9b1b8c2b5d9d82b5731f1b9270e91d6e 2013-09-01 11:07:48 ....A 157696 Virusshare.00092/Trojan.Win32.FakeAV.cyai-61bee5d101fa4cecd04536f02428cd1c78dfe3d21a614660a76a599bddc545ff 2013-09-01 11:09:36 ....A 157184 Virusshare.00092/Trojan.Win32.FakeAV.cyai-e859f9485ecfa1a7e69c325913fb84054f357059f8e69523e09a32f2dceb48a5 2013-09-01 11:30:22 ....A 347136 Virusshare.00092/Trojan.Win32.FakeAV.czdm-209a70a857965dca24df9000a738a7d9c6063c4594ec90199380e2df4b4293a9 2013-09-01 11:32:00 ....A 155648 Virusshare.00092/Trojan.Win32.FakeAV.czub-8fd06042ea61e6653cb52dea34663b4d51153874c08c62d4e8ee09a764b6fa1d 2013-09-01 11:10:52 ....A 214654 Virusshare.00092/Trojan.Win32.FakeAV.czvb-6e755ecab35cf794960bc0b753c4da1ec10b9acf36901e095be3ce93754686f9 2013-09-01 10:50:32 ....A 215129 Virusshare.00092/Trojan.Win32.FakeAV.czvb-9142f8c0b962dcc1633e0a737d33d8811fb64e6ff02e09aef65ec8b9bba88efc 2013-09-01 12:02:46 ....A 285184 Virusshare.00092/Trojan.Win32.FakeAV.danx-92934a4bfbd082ef06433a5ff1834a2ea37090fece3c2de4f035c01175bd06e8 2013-09-01 11:52:08 ....A 284672 Virusshare.00092/Trojan.Win32.FakeAV.daoh-da90adeac89e1ee06563e2ad8ab8f06f631b31bc14cd6ccc3b19052087e86a1f 2013-09-01 10:58:16 ....A 18432 Virusshare.00092/Trojan.Win32.FakeAV.daok-429f4c84176efe6e583f2743734e43d6ef0964874e941c563f8e03a1da5103e1 2013-09-01 11:08:00 ....A 188416 Virusshare.00092/Trojan.Win32.FakeAV.dapa-f0e57161ce9a736a9884fab465ebafeb326d2db348368a01df9625cfd94c047e 2013-09-01 11:37:48 ....A 467456 Virusshare.00092/Trojan.Win32.FakeAV.dapj-7d404f1be65b6071708fa5d9adffab22c660f0da7500bb5ed0824f9eea59a83e 2013-09-01 10:59:30 ....A 843264 Virusshare.00092/Trojan.Win32.FakeAV.dcct-3628530c29e3523aab90db998c6561c469a84e40ec8fc1769ae28ba5df9b9e48 2013-09-01 11:49:22 ....A 260608 Virusshare.00092/Trojan.Win32.FakeAV.dcqr-58d6b0d996765f074973283ff1550d2d0b2f37974ea7ebc7a6416a6a7a47f6b5 2013-09-01 10:45:54 ....A 227328 Virusshare.00092/Trojan.Win32.FakeAV.dcqr-93089f5c28e7345e0a9c74fbff7231967103198322aa53e94bedd3d19c265d9a 2013-09-01 11:30:50 ....A 261120 Virusshare.00092/Trojan.Win32.FakeAV.dcqr-f1797f65feef39d7dd14698d8a8177fc8c81beb4347830021a48346ec7b3ebf0 2013-09-01 12:02:40 ....A 272896 Virusshare.00092/Trojan.Win32.FakeAV.degs-773c0b65c41292b8bb4e68e1776458d3ffd4f58db558588df2ebf21fdc97151d 2013-09-01 11:37:44 ....A 240640 Virusshare.00092/Trojan.Win32.FakeAV.degs-c922fbb583705fa705936204362a62d2ff56a3057968d811dad7332739e34b89 2013-09-01 10:43:56 ....A 272896 Virusshare.00092/Trojan.Win32.FakeAV.dehb-33170398fab01802d8ea215472c567dfcd503f627eec57bc4a88142e3f647711 2013-09-01 11:10:46 ....A 240640 Virusshare.00092/Trojan.Win32.FakeAV.dehb-f46092cb20f22ad3a870b3bbb24beab6e6ebbc9cea8c184eee1233f3833c8686 2013-09-01 10:50:38 ....A 269312 Virusshare.00092/Trojan.Win32.FakeAV.dehd-3e0dc3cf5a5645c0a036d1ece30df4acb027398ffd922b083798c9efdafeff8d 2013-09-01 11:59:04 ....A 208896 Virusshare.00092/Trojan.Win32.FakeAV.dgfp-9bd0a36b1768656f2ca4659b9882d064c8b026de63fb22cc024276ef1414eb04 2013-09-01 12:07:06 ....A 278016 Virusshare.00092/Trojan.Win32.FakeAV.dhbm-719d3e856a85a262f5b909ed34d341a0f17b20c90dc4cc6ad1afb5e6cc955ad4 2013-09-01 11:59:24 ....A 17920 Virusshare.00092/Trojan.Win32.FakeAV.dhkc-44fcbb5755aaf3c99f7ed70c596310e841697e44147a2913fd944b8546b253ea 2013-09-01 11:30:56 ....A 80384 Virusshare.00092/Trojan.Win32.FakeAV.dhsh-53432c0d28bb5e9e482132b1f5f28a705449b9edb7acaae520e5ac2d8435068d 2013-09-01 12:04:54 ....A 282624 Virusshare.00092/Trojan.Win32.FakeAV.dizl-5999a910b562b1ce79c316b72ca30046d9586007af6df6b4980880e310f5f2d4 2013-09-01 11:09:32 ....A 282624 Virusshare.00092/Trojan.Win32.FakeAV.dizl-745e4beba8b4a03b2ff31952e2cfb4a0549d8886d35820fd4a76073b8d98765e 2013-09-01 10:45:48 ....A 282624 Virusshare.00092/Trojan.Win32.FakeAV.dizl-dcd9e830b1b84192a4e9b39a90048a8184ea5d051c38b517ba2b80f4f2ae6b20 2013-09-01 11:56:46 ....A 282624 Virusshare.00092/Trojan.Win32.FakeAV.djoe-1c88110db1edaae051ea3d327a637f81c96aa0331f416eb8c561da6ce2f50444 2013-09-01 11:24:22 ....A 253952 Virusshare.00092/Trojan.Win32.FakeAV.djud-19f6a787910df083b8ce45461a1604973c646b76b027ec24fe3f11af3b124537 2013-09-01 11:37:46 ....A 75066 Virusshare.00092/Trojan.Win32.FakeAV.dkd-a7c004456f6386ad1091b1d745187404375805cd1faf3ee94abdb7ad0e85c51f 2013-09-01 12:14:48 ....A 339968 Virusshare.00092/Trojan.Win32.FakeAV.dlgj-243a1c3411196e2804aabc21bb0ac825d5160d61e63303eb57ed5be933170490 2013-09-01 12:07:30 ....A 405504 Virusshare.00092/Trojan.Win32.FakeAV.dlgj-2de04b834d80056b5766ca05969c2edafeb9b1742ba31991e77837a359d153cb 2013-09-01 12:11:38 ....A 405504 Virusshare.00092/Trojan.Win32.FakeAV.dlgj-5f98d8d84f76e22401479a230ceaefe06d4b3687084763c062501f6c74859b9f 2013-09-01 11:25:20 ....A 335872 Virusshare.00092/Trojan.Win32.FakeAV.dlgj-e8c11830aa8b4d9f321136b250aadcfcf99b69d0c1d621657279fbd5fbb112b6 2013-09-01 11:15:28 ....A 327680 Virusshare.00092/Trojan.Win32.FakeAV.dlgj-e944865c17659dd20cdc924e1feb839c3dee2672c0956604c97e9ba74aab1c71 2013-09-01 11:08:08 ....A 327680 Virusshare.00092/Trojan.Win32.FakeAV.dlhw-5bec9077aaf633efbae0450a22ba24e055d499cbc2413ecec516e6bdda0caa5d 2013-09-01 11:53:50 ....A 339968 Virusshare.00092/Trojan.Win32.FakeAV.dljj-6c2fbd7e4e7346879a2b60c75d8c64c63e01816952ebe02a10cd516cf734dc17 2013-09-01 11:24:28 ....A 393216 Virusshare.00092/Trojan.Win32.FakeAV.dljj-7b61e8378b30e82de0ed6437320053790617a0db3e8e32af4a2e2a0998ae2f45 2013-09-01 11:36:08 ....A 401408 Virusshare.00092/Trojan.Win32.FakeAV.dmhd-1ad20c6920d549cf3ba3c5312f0e4dee809d10ad688b2b2b1cf61a1f6d2022e2 2013-09-01 11:22:52 ....A 417792 Virusshare.00092/Trojan.Win32.FakeAV.dmhd-9d61d1530a40d1b1999df6add83639c5cde28d60ad2e0718405350e7c19b6846 2013-09-01 11:24:50 ....A 36504 Virusshare.00092/Trojan.Win32.FakeAV.dncy-3d2fd6c3a9be9bff0b9c8a1769480d649e48b7a7bc2e559bffee0097722aaf79 2013-09-01 12:10:28 ....A 369664 Virusshare.00092/Trojan.Win32.FakeAV.dpgg-527d396c6c66e3f5b7bfbfc7b9b625f61bc7aa789d879d30efb760d4a79234a5 2013-09-01 11:32:40 ....A 470528 Virusshare.00092/Trojan.Win32.FakeAV.dqht-ed4df966ec9afb1f0d908eee5d8121371585ac7dbf071a4df2e3c8fe2bd50190 2013-09-01 11:40:14 ....A 410624 Virusshare.00092/Trojan.Win32.FakeAV.dqhx-3ea6730112088fe0cd2cab7620c717b9e589932dce8ab42e68630d6597912f5e 2013-09-01 10:59:20 ....A 410624 Virusshare.00092/Trojan.Win32.FakeAV.dqhx-411bc1e545a8f89f05fe89cb8ca449e9451a16374306a7f8e48029c4c39de746 2013-09-01 11:42:50 ....A 470528 Virusshare.00092/Trojan.Win32.FakeAV.dqkb-fe4dc740884a22378f240d9ac92f8c9ccfae260864c4d40b4ca1c987c50e19db 2013-09-01 11:22:40 ....A 410624 Virusshare.00092/Trojan.Win32.FakeAV.dqkc-770cfb38e5bbc1203762bacd4deb2296addbf87a18e6d34511c537d77e5504c3 2013-09-01 11:56:00 ....A 544768 Virusshare.00092/Trojan.Win32.FakeAV.dsjv-61c6bd9a4acdf00939a3b919f9e21082de7b1c8d91e6c1247280806aa6f01212 2013-09-01 12:11:04 ....A 394240 Virusshare.00092/Trojan.Win32.FakeAV.dtdq-89de9ae7fbd70536b66e30d885e44097fbf214649168c75dd4f1068a7119ed7e 2013-09-01 11:52:42 ....A 368640 Virusshare.00092/Trojan.Win32.FakeAV.dtnz-1e6bec4b24278559373075ff9a0aab563a7a2b5fe7d4ae5108eefd712d0405ef 2013-09-01 11:14:06 ....A 179200 Virusshare.00092/Trojan.Win32.FakeAV.dtqq-584070a7c94b81ac73b291a430fdb2fb576b6cedf47e792bbf268db1adba2ca5 2013-09-01 11:34:48 ....A 179200 Virusshare.00092/Trojan.Win32.FakeAV.dtqq-86cb892f9cfdd3c967d0e760dcaebb1e0538b9e4220343362cd487cc6e96ce9c 2013-09-01 11:29:54 ....A 344064 Virusshare.00092/Trojan.Win32.FakeAV.dtyr-146db1b947aa75b15df5bd1ca73534fce6d472c2184705ae5987678d551d2921 2013-09-01 10:44:38 ....A 370530 Virusshare.00092/Trojan.Win32.FakeAV.dwms-b20590854b4f5560492d3d6dcadec848afd5e1e5598d2ab6398f96b6b413165c 2013-09-01 11:02:50 ....A 360960 Virusshare.00092/Trojan.Win32.FakeAV.dypl-ef4773e200c2c18ef5151bbd84a8fc619127b8828fdaa75b00caad0527c72220 2013-09-01 11:41:26 ....A 393216 Virusshare.00092/Trojan.Win32.FakeAV.eada-f3915d079def9498b5b67e0e2cb1c7b0da221da73d2c99306283723ff14be505 2013-09-01 11:33:00 ....A 421888 Virusshare.00092/Trojan.Win32.FakeAV.eadi-823abf96fb7bd7b03bfaf2411349244d336b62091ffe9d3166058ae4b56367b6 2013-09-01 10:43:30 ....A 441856 Virusshare.00092/Trojan.Win32.FakeAV.eavv-e219dd6bb0082bdb6a5942047b6f9b926e9b344aac6f0e8f4c72a21ce21eda38 2013-09-01 11:46:00 ....A 250000 Virusshare.00092/Trojan.Win32.FakeAV.edqd-5964e167e9737f710596122b0d0e4b605428cb289f6d20f584e5bbad3938e7e5 2013-09-01 11:22:00 ....A 935424 Virusshare.00092/Trojan.Win32.FakeAV.ehwe-33688ef112df6367f4787e316f6aa8c76299cf2602e9bdf6de549ff465d1eeff 2013-09-01 11:29:58 ....A 860672 Virusshare.00092/Trojan.Win32.FakeAV.ehwe-56f4ae73fbe3c3cd85636d6556b9524974c656a08a3c2ca7b26bda6e18e666d4 2013-09-01 11:19:24 ....A 940544 Virusshare.00092/Trojan.Win32.FakeAV.ehwe-731577c6b542abf60283f6bd4f4beb0d0076bad5a9028c40f941a14c3d6d265f 2013-09-01 11:39:22 ....A 941568 Virusshare.00092/Trojan.Win32.FakeAV.ehwe-76bd8be9bb10c2f1bd3c3958a9c35ae80ea284d2599dc3a9b856245d987877ab 2013-09-01 11:39:34 ....A 6462464 Virusshare.00092/Trojan.Win32.FakeAV.ehwe-e7923da3b71695de61c8b77cf665e7b66e9c6640aa3c72403ab91ad78e74e661 2013-09-01 11:24:24 ....A 360448 Virusshare.00092/Trojan.Win32.FakeAV.elmj-5f07226f7efeed03f4a9cd7eb3ade230a40bf88e2bbf9ea3c7d6a857b7527b60 2013-09-01 10:58:50 ....A 360448 Virusshare.00092/Trojan.Win32.FakeAV.emgh-3a2599d9b6ee862ec72b045145979c5d4df66fd2c04653615033cfaa35e9159f 2013-09-01 11:47:58 ....A 568832 Virusshare.00092/Trojan.Win32.FakeAV.eosh-4007be26f49e21b809299aba503959d5f88edb924e9412510992fc3f1150a999 2013-09-01 11:50:50 ....A 568832 Virusshare.00092/Trojan.Win32.FakeAV.eosh-97710fd9d9f5ed4ae2d03c5def0330a49a5714011cbbb98a12e904837307db3e 2013-09-01 11:35:26 ....A 40960 Virusshare.00092/Trojan.Win32.FakeAV.hlm-5796de56dc47d7c2dbfdca781f8e35b4bf5e16d443d1eb84b6f7042b0ff5c6a9 2013-09-01 11:13:34 ....A 420864 Virusshare.00092/Trojan.Win32.FakeAV.ijed-3a0f32f18db5f4b8aa9b337ddb76af9b0162d03587cd5d9a835653a0dcb3b028 2013-09-01 11:18:48 ....A 461824 Virusshare.00092/Trojan.Win32.FakeAV.ipop-6d9d777b0b0335ab9d2b53a8bfb49048afa3c70056210fc115c08f5ee321ddc1 2013-09-01 11:39:34 ....A 337920 Virusshare.00092/Trojan.Win32.FakeAV.ixco-3128945bbc4c6900f56abbbd4252c0de9310e1af0abf9f231d1deef758776ef9 2013-09-01 11:54:34 ....A 664576 Virusshare.00092/Trojan.Win32.FakeAV.mfk-e0d1d9345ce58a2ed0caf2a91c4019d5be9cb06fff054840cb6c9ec2c5d4c8e1 2013-09-01 11:06:24 ....A 3380224 Virusshare.00092/Trojan.Win32.FakeAV.mfk-f73f6d63e1716896066d4218287ab83eb800cbe0c3a0d128bd84b4b6039c05bb 2013-09-01 11:31:16 ....A 3380224 Virusshare.00092/Trojan.Win32.FakeAV.mfk-f8ddc356bc2229741fd4c2e2b375a60a5b0bac916d60ed5753dbf782add5667e 2013-09-01 12:02:00 ....A 2239376 Virusshare.00092/Trojan.Win32.FakeAV.nddi-4889473cd374a453a61a164841c72e2de17680f5ca0d2c9c5440e1e5a8e26d02 2013-09-01 10:45:22 ....A 373248 Virusshare.00092/Trojan.Win32.FakeAV.nyej-3db60dcfa864afe0abebe3b2c3b0ebac6a4d425939f0efe6e3e5bfd48286e7b7 2013-09-01 11:59:26 ....A 564150 Virusshare.00092/Trojan.Win32.FakeAV.ryb-68ec26964f3bc969b8f4d24d8cec132ca2116804d13c3fa443ebd7aab877ba05 2013-09-01 10:45:30 ....A 325120 Virusshare.00092/Trojan.Win32.FakeAV.sjtj-9529cc971feb017293d1125dfd1af189b70415a2018e5c2175bd71229fc60c77 2013-09-01 12:01:56 ....A 639488 Virusshare.00092/Trojan.Win32.FakeAV.vdo-da2b2484586b984afd08d5dcec927e4637ff3560d3b0cbeb42fca7db57907286 2013-09-01 12:11:06 ....A 841728 Virusshare.00092/Trojan.Win32.FakeAV.vnc-63b493fbeab69949dcb32cc5d5bd09fa9d1a2b7c8287b05a8ff81242bf5b4b58 2013-09-01 10:50:48 ....A 897536 Virusshare.00092/Trojan.Win32.FakeAV.wki-5f07a0152f0e489fd70c5e7610b7851e6814d8dcef236b240f93bc804385d4fe 2013-09-01 11:52:20 ....A 905728 Virusshare.00092/Trojan.Win32.FakeAV.wki-d71e10d23ec140a59745776e5db0b1a26bbe548d3c532129c45dbbcb9591b8b8 2013-09-01 11:45:16 ....A 266924 Virusshare.00092/Trojan.Win32.FakeAV.xns-98a5fc1988b2852f7b26125455f08df0db108448b004c02822b4ee1a31fead16 2013-09-01 11:00:10 ....A 321024 Virusshare.00092/Trojan.Win32.FakeAV.yzx-e1294eb30c7fb8e76e36fe373ad6134699614fce85ba2c28d15d902e431d659d 2013-09-01 12:13:14 ....A 343040 Virusshare.00092/Trojan.Win32.FakeAV.zjj-14a58b4a5f6495df8be6bc6715e18e3e45dcb70dc8515049345e222acf907aa4 2013-09-01 12:04:10 ....A 264192 Virusshare.00092/Trojan.Win32.FakeAV.zjj-d95d6f0676f06c55d6f80f3096ccf640333fb3351d961547df6a996a17c472cd 2013-09-01 10:58:58 ....A 212480 Virusshare.00092/Trojan.Win32.FakeAV.zjl-e5a3685949a21ddc17831607f82a2014fe15cf3801d28964efc4a6544e06e42a 2013-09-01 11:56:58 ....A 296960 Virusshare.00092/Trojan.Win32.FakeAv.cqtq-3826e0159a30bcc9aabfc5135d34059a872b29d4ba3380fe5f3cd22dea41c7d0 2013-09-01 10:53:12 ....A 368640 Virusshare.00092/Trojan.Win32.FakeAv.dpbk-7e6f53f2455577b9bc4d1da1fb074273f0d47067261d9f3f12db808c392e5b1e 2013-09-01 11:57:32 ....A 405504 Virusshare.00092/Trojan.Win32.FakeAv.dtxi-5a2cc33208a75e923dc95e3b3da40250cc7f31ee5cc7e288f478080eb11a2b24 2013-09-01 11:51:38 ....A 3948032 Virusshare.00092/Trojan.Win32.FakeAv.ioh-9f3100c5d909d68a2231544103390bc5338916968785a6ef97fc2f2c4b28f93c 2013-09-01 11:25:12 ....A 667648 Virusshare.00092/Trojan.Win32.FakeAv.qnvv-4607c8b9789b12a91fbde165464f06eb99e7b8254595100c846f5f0d38080cc5 2013-09-01 10:51:28 ....A 22016 Virusshare.00092/Trojan.Win32.FakeDefrag.fb-2bc7f6bf796e3cb9c6ec97d5f72cbf5457482b918e5cec051a0a8ce801cb4e9d 2013-09-01 11:32:44 ....A 569344 Virusshare.00092/Trojan.Win32.FakeDefrag.hd-819da3137ca415d3e4a2993cdef11a703ae172ec894216833f149c52402d8e14 2013-09-01 11:37:14 ....A 506880 Virusshare.00092/Trojan.Win32.FakeDefrag.mb-2c2ed32bbdaea095b955164f65e3a764f7359cecff1f309aff2d42ca97ac591b 2013-09-01 11:26:22 ....A 9216 Virusshare.00092/Trojan.Win32.FakeIME.bg-8ccade24d37348bd289c1e28ea031063819b2fbf8a32071987d6d63683dc1522 2013-09-01 10:48:12 ....A 95760 Virusshare.00092/Trojan.Win32.FakeMS.ajc-33fcf6e927f2289c7b7894c25340f2a98147ccd2cff881556ae1027cf295cece 2013-09-01 11:33:56 ....A 71648 Virusshare.00092/Trojan.Win32.FakeMS.awr-2a26d0e8d7f86c27ed5be1a4805ee3b6ad3668e7d3093114a3c5491df58bd2b0 2013-09-01 10:51:30 ....A 70656 Virusshare.00092/Trojan.Win32.FakeMS.aws-5cc37c23ca147c66a0acf5f9cf97c7a895ab60704655bbe28cc5175a61468e08 2013-09-01 11:53:30 ....A 70672 Virusshare.00092/Trojan.Win32.FakeMS.bdi-fbdf830ae58817f04a017a417a05e71c4d878b48298b0502594b3a66b1d8f870 2013-09-01 10:45:52 ....A 37856 Virusshare.00092/Trojan.Win32.FakeMS.byu-7f1e260056dde55980f0678dc3c3bcd222b81a9db5800e1fc56f1bcbac944a1f 2013-09-01 11:07:56 ....A 37856 Virusshare.00092/Trojan.Win32.FakeMS.byu-f24e322553929eca212feaf86d2f0d3c35552249292a45a1e3f4efe214077ff1 2013-09-01 11:02:54 ....A 266240 Virusshare.00092/Trojan.Win32.FakeMS.dbo-486e5cf4237b7f155b330b62bd6d6688b1d8ae7b557805cfe701092d202ca292 2013-09-01 11:01:26 ....A 27064800 Virusshare.00092/Trojan.Win32.FakeMS.drv-5ce72cb8adc42ca8fd0d5cf59bca8dc11c0d0287d18b16308a20d5683d6307a1 2013-09-01 12:07:26 ....A 139272 Virusshare.00092/Trojan.Win32.FakeMS.pip-2d23f84a3837339bafa88fdb6730b1b845f5ffb566441536f8fa80b9595083a2 2013-09-01 11:24:32 ....A 83984 Virusshare.00092/Trojan.Win32.FakeMS.wm-9f0fc347906af66a4841931c656293db52ee9936c9b13d2131c3452913c82147 2013-09-01 11:37:26 ....A 90112 Virusshare.00092/Trojan.Win32.FakeMS.wo-7105bce2ca1bb7cc340bdf3d137f132bf0136756433c600586bf1f6aa3f87296 2013-09-01 11:38:24 ....A 90112 Virusshare.00092/Trojan.Win32.FakeMS.wo-f7bafe07ddd2a725b2aeda56f9be1b3693827875cf6b66e378cc503ac9556331 2013-09-01 10:48:10 ....A 328479 Virusshare.00092/Trojan.Win32.FakeTao.ah-21477a5126781504fa7644a2460acdcdaced73f414414236daf8145c5aa666a8 2013-09-01 11:44:24 ....A 187904 Virusshare.00092/Trojan.Win32.FakeWarn.g-7b612b55d4fc26d3d8c83f2b356ddd47fb704c65d3736698d4a478c44646db79 2013-09-01 10:47:16 ....A 187904 Virusshare.00092/Trojan.Win32.FakeWarn.g-7ca7dfe1a4d60f819835b56afc56747fa220dc50d58e064aff5c15ea2fb549b2 2013-09-01 11:50:24 ....A 840192 Virusshare.00092/Trojan.Win32.Felpi.nb-b97522c289c41a3a650e0d45cc5d8308d65106e09b5a1d73f82b0131c4359d44 2013-09-01 11:42:34 ....A 156160 Virusshare.00092/Trojan.Win32.Firulozer.ac-016d8ae33c360694a5da0690bab5584b3ff9a10e2a641a77c46592202ed9790e 2013-09-01 11:35:28 ....A 156160 Virusshare.00092/Trojan.Win32.Firulozer.at-635318b986672e2cf5920fe455c0051523a247afe854f0ccd086b6187585d5c2 2013-09-01 11:21:42 ....A 12288 Virusshare.00092/Trojan.Win32.FlyStudio.acd-67bea6b78f23fc0bed2002217a1750ed4ef3b39ab2bdf1acbcf09c607e889857 2013-09-01 12:03:28 ....A 12800 Virusshare.00092/Trojan.Win32.FlyStudio.ady-6b90f5438ed776e96f4221295fd75b8c09cd640145ca67133e4b94c753daad41 2013-09-01 11:28:52 ....A 11264 Virusshare.00092/Trojan.Win32.FlyStudio.aet-3dabc0035ab05df82b796dca9e4e81958b5bb7508dcd311bfdc240a3025072b9 2013-09-01 11:51:20 ....A 292352 Virusshare.00092/Trojan.Win32.FlyStudio.aif-988c00e74cc1ac3e82ea0b1df825153ffbc53bc78aa7c9f321049d1c31021738 2013-09-01 10:41:12 ....A 40960 Virusshare.00092/Trojan.Win32.FlyStudio.aju-5d31ffe0a3014a409cb36e6229cd07fe267a05e4b2c7b2724b9ae54142b17f39 2013-09-01 11:13:08 ....A 13312 Virusshare.00092/Trojan.Win32.FlyStudio.akp-7736a615643d1f089b11117618c9969cab190f27d91bedbad30ac4b39759a90e 2013-09-01 11:07:18 ....A 878124 Virusshare.00092/Trojan.Win32.FlyStudio.aon-42ebbe82638d4fa4609e592b282633a6cf30e638a32f1734626aabca80c5217d 2013-09-01 11:01:42 ....A 1752576 Virusshare.00092/Trojan.Win32.FlyStudio.aqh-23652364928cbe50368a3db8ec637dd0820b099dc11aebd314947804ba369904 2013-09-01 11:25:58 ....A 1752576 Virusshare.00092/Trojan.Win32.FlyStudio.aqh-a0cb273678c1535e04ab01e74a37ca706e0d1cb894c275a95524e497df144ae8 2013-09-01 11:36:38 ....A 15872 Virusshare.00092/Trojan.Win32.FlyStudio.asl-263be0ecd8172f669099daab4ff5fe0265e74a4f4b9cd91974e82f17baefda8c 2013-09-01 11:03:30 ....A 1371251 Virusshare.00092/Trojan.Win32.FlyStudio.ci-3d90d458d8c98d45e131966886875f4b8ea5bd4f628dfed649334f5dedf8bf0d 2013-09-01 11:39:34 ....A 1028096 Virusshare.00092/Trojan.Win32.FlyStudio.lq-f100d43e46e19504cac703a13ab5d8667da34e931cc8cc6c6882dc54f979e8d6 2013-09-01 11:02:12 ....A 704365 Virusshare.00092/Trojan.Win32.FlyStudio.qg-73b4ce4044216b5b749443b2a46e2b4970ff39180ddbb8f31f126da136919f8e 2013-09-01 11:19:54 ....A 1131641 Virusshare.00092/Trojan.Win32.FlyStudio.qn-513c6e85c05e8f0e8ddb85c5673e1c42deb685589ee4cc4469b2d14f35bd74d7 2013-09-01 11:07:10 ....A 763770 Virusshare.00092/Trojan.Win32.FlyStudio.qn-95132b6b5a20bc93a24a3522fc477886bcd275aab6419b8b2ec5cac0b8df47aa 2013-09-01 12:12:36 ....A 315182 Virusshare.00092/Trojan.Win32.FlyStudio.vsd-0bc6847169d9ace0f94d5df46ed990a85e056f623cad3871d39f311559430cb4 2013-09-01 11:08:40 ....A 361855 Virusshare.00092/Trojan.Win32.FlyStudio.vsd-12f581f730da232e408b4c6af4123625895e73a31bd7f71b8c3d62d8b3673dd7 2013-09-01 11:48:48 ....A 48128 Virusshare.00092/Trojan.Win32.FlyStudio.yr-30e91fd4d02c5ba5be4f3ad77d0f5c1875689d7b5c1affd0fc5ab1e852284ff9 2013-09-01 11:56:32 ....A 384000 Virusshare.00092/Trojan.Win32.Fosniw.dzo-2bd4dbe7a84585edec0d81cf9e18bdd8aa828994b6898a6bfa1e67658266a0b9 2013-09-01 11:47:58 ....A 384000 Virusshare.00092/Trojan.Win32.Fosniw.dzo-4df5d8e8b5c7d48aa892514ab3ec14958fd8b01db845d0fc1d47b9946eee5d8c 2013-09-01 10:58:50 ....A 384000 Virusshare.00092/Trojan.Win32.Fosniw.dzo-56e8eb8f0cdbd167b59467317502d74aa1fd134a548a60cc0bf1cdd9ea88400a 2013-09-01 11:40:24 ....A 384000 Virusshare.00092/Trojan.Win32.Fosniw.dzo-5faf4f77f5ff391811f1dfc14bf74f34450a4910980603923ca9f794312a49ca 2013-09-01 11:13:46 ....A 384000 Virusshare.00092/Trojan.Win32.Fosniw.dzo-fb4d00bd224b3b91074d07d96b8b9bce1103a83aae17ecc6c25806a16d84f092 2013-09-01 11:01:20 ....A 343040 Virusshare.00092/Trojan.Win32.Fosniw.eda-6f9d502b6a98c7d2e0b0c9546faace09fc7f4d0af10d3111807646bdf0edeca2 2013-09-01 11:23:20 ....A 343040 Virusshare.00092/Trojan.Win32.Fosniw.eda-dfa26a047153a81f625a33af7f08e103695fb7072ceee7eed5d3be57dea755d5 2013-09-01 11:08:54 ....A 384000 Virusshare.00092/Trojan.Win32.Fosniw.eif-89dbb4867082e59989fcf2fea1db09dc8402addc431076307f7502a716000290 2013-09-01 11:41:02 ....A 383488 Virusshare.00092/Trojan.Win32.Fosniw.eqi-0e0cb72bb2655f1893778e0b3f9bf54bcce05fc9cd2c2c0a9e7b50495b14ab53 2013-09-01 10:56:24 ....A 383488 Virusshare.00092/Trojan.Win32.Fosniw.eqi-14526aa9a55d64dba6e1de3ba31d91cb0308a55ad9c77755888073610658370a 2013-09-01 10:52:56 ....A 383488 Virusshare.00092/Trojan.Win32.Fosniw.eqi-2f00c30b039f06a989b9973bd6deefa8c9ca2669734badba9c59a65110c28662 2013-09-01 12:02:18 ....A 383488 Virusshare.00092/Trojan.Win32.Fosniw.eqi-50f7409f6b44d6694480ba6a9b0cfa4b238ab60d28372a1b900f7f7612a06b6e 2013-09-01 11:36:40 ....A 383488 Virusshare.00092/Trojan.Win32.Fosniw.eqi-72153f87cea3f30863509837c41c697823b6331aea3c02a53ea14f33c563d645 2013-09-01 11:05:02 ....A 383488 Virusshare.00092/Trojan.Win32.Fosniw.eqi-de4846c95513e5f4c5b79e60a03a52f92ab4924e06e3decfc528b57d52f41fc2 2013-09-01 11:59:10 ....A 417792 Virusshare.00092/Trojan.Win32.Fosniw.evx-783b1417750290a142203cdfc6c983bddde7f093f1bde006d34f0a3c3908b2de 2013-09-01 11:46:02 ....A 416768 Virusshare.00092/Trojan.Win32.Fraud.hsw-31cadf9d7ca9a09143c28063d6fc5b56e76b03678a9a0195806cbca71194890f 2013-09-01 11:21:44 ....A 416768 Virusshare.00092/Trojan.Win32.Fraud.hsx-1895069ddb41305de11b7101003fe083a1b900cae44cb3527dca9fbfba51c0ec 2013-09-01 12:07:20 ....A 117760 Virusshare.00092/Trojan.Win32.FraudPack.aasw-2445e28e4f5557d6f0242b49b7cc38835fb64b72fb203a50f2d6353e6eb46be7 2013-09-01 10:59:52 ....A 1028172 Virusshare.00092/Trojan.Win32.FraudPack.aaul-83713def6748a7d2dea0e2a1009862d66a780b75fd6209c533b1cad2385e83e2 2013-09-01 11:25:32 ....A 1600996 Virusshare.00092/Trojan.Win32.FraudPack.abey-37ec3f354f04263131c4e6dc981883d5270bab11e6813ab8e1b54e5362f7ec66 2013-09-01 11:13:12 ....A 1209408 Virusshare.00092/Trojan.Win32.FraudPack.ablj-10d4d04eda119a90b79da557907b5bf4866cac015144079086a41d36cdd8c09b 2013-09-01 12:13:38 ....A 92748 Virusshare.00092/Trojan.Win32.FraudPack.afbc-762efc41087bd4422baff7b7caba1068318327fd3ab0f2d7ed8c6d3aecc2fb80 2013-09-01 10:50:48 ....A 1193018 Virusshare.00092/Trojan.Win32.FraudPack.afzi-b51cee826d3abaa9f6b7fe49f2e94c3ec5d1b2d086805d100f36cd7ce69b24fe 2013-09-01 11:34:42 ....A 1167872 Virusshare.00092/Trojan.Win32.FraudPack.ajna-71a7845472755518ed78f62b39d181108674a7786d32c4fac86f08f2dc9225c0 2013-09-01 11:38:16 ....A 98304 Virusshare.00092/Trojan.Win32.FraudPack.ajsk-2472b515725c2403ded5ccbfbf2fb093eea2933bae79b7c7b9daa6f07ca45c90 2013-09-01 12:03:08 ....A 129024 Virusshare.00092/Trojan.Win32.FraudPack.akca-4ba8256491be04f0c450d35526fab585a77d4e0267c0fa3fb3b0b5f1183769a5 2013-09-01 11:56:12 ....A 126976 Virusshare.00092/Trojan.Win32.FraudPack.aket-7351d723251e492f13392d9cc90623d2b7ebbbb1c4ed0e432d5aecea74ec45bc 2013-09-01 11:03:16 ....A 255744 Virusshare.00092/Trojan.Win32.FraudPack.akfh-9afe36eaed6752a7b2038ec49728679200a5d250637dafa3cce0f4740f6d2f13 2013-09-01 12:14:02 ....A 255744 Virusshare.00092/Trojan.Win32.FraudPack.akhq-57f123d4ed40b684db9cce3c162a033cfd92c2c065001d303691bf3f450b0684 2013-09-01 11:38:42 ....A 1489408 Virusshare.00092/Trojan.Win32.FraudPack.almb-5053067a6ae86d3fe441bf96cdc42364114b84ce0e50b819efe1bbe2ec90ad84 2013-09-01 11:37:22 ....A 2048000 Virusshare.00092/Trojan.Win32.FraudPack.alqa-fdfc918b2e57289a0b70a7c30c6985f430795ba424b641b66473f591e96ee051 2013-09-01 10:45:42 ....A 108032 Virusshare.00092/Trojan.Win32.FraudPack.apqd-9bc7e935b6ce3bc19365f1af00d02b6971dc6f2ce7c57d89cf23ff7ba43d99d6 2013-09-01 11:35:30 ....A 89756 Virusshare.00092/Trojan.Win32.FraudPack.apqw-027661f223adab121a1a4c9c9b78b3dc3cc572ddae59159c5caf9b060647200d 2013-09-01 11:42:38 ....A 997904 Virusshare.00092/Trojan.Win32.FraudPack.apya-3b1df6d8f12c5756c76c93f4e8c3d9a477fe19c88b569cad9c8b8d37405b0749 2013-09-01 11:02:24 ....A 101376 Virusshare.00092/Trojan.Win32.FraudPack.arao-0ef5bad42316533383073afff09f5654f7b12414d02b6f1bb636decf83d97eea 2013-09-01 11:28:18 ....A 101376 Virusshare.00092/Trojan.Win32.FraudPack.arao-cc5337139c881df2fbaec677fef774f609a68273b63d1e7e2ead86b9cda41371 2013-09-01 11:30:22 ....A 224256 Virusshare.00092/Trojan.Win32.FraudPack.atkb-967c2ac3cb4616bd1a18de0bc535b16371e475edbf60c641de93826741e30430 2013-09-01 11:24:12 ....A 52224 Virusshare.00092/Trojan.Win32.FraudPack.ayhn-f8e4674b1468de4994276e62340375f8641e287e345a1a1e72fe003943a9e642 2013-09-01 10:44:28 ....A 108544 Virusshare.00092/Trojan.Win32.FraudPack.azoo-2ed617f64ef81f8184d8e324140bd075336ecf295bc8f6d087992745c781d2c8 2013-09-01 11:34:44 ....A 108544 Virusshare.00092/Trojan.Win32.FraudPack.azoo-380781911096276969384944341c0c6fda6cdddf657128f2be555e87a30059f8 2013-09-01 10:53:06 ....A 76645 Virusshare.00092/Trojan.Win32.FraudPack.bgwh-58090b59a163803da81d69b55f0347f09b17d868da4b8ab38f301c7968243eaa 2013-09-01 11:25:06 ....A 268800 Virusshare.00092/Trojan.Win32.FraudPack.bhfr-736abda2ed9458b75585c665e3ce3a756cf768bf5a164bda102d7a23a0b84232 2013-09-01 11:03:22 ....A 115712 Virusshare.00092/Trojan.Win32.FraudPack.bkzv-68a27fc8dac7796958f9c89f3a02073f6cd921e7c8e4ec7856c4ac96aedde888 2013-09-01 11:57:38 ....A 123904 Virusshare.00092/Trojan.Win32.FraudPack.cevh-7885e085aebc36b5c356637829880f11dc6b2ae42885590854126c4da7b1603e 2013-09-01 10:43:32 ....A 1033728 Virusshare.00092/Trojan.Win32.FraudPack.cfyg-5c246d2e0e13cff7f0435ad6e2a0e512777fc054d42036b0498ad7b66a91bf8f 2013-09-01 10:59:08 ....A 331776 Virusshare.00092/Trojan.Win32.FraudPack.cisw-e8379b8bfad4019163724d413adc13465cb30a1485f3b2a5c3de8ce2984cda2f 2013-09-01 11:53:00 ....A 331776 Virusshare.00092/Trojan.Win32.FraudPack.cjky-292d71f8581f57a9385861082d2da2278299ab16c08ecc4a5f60021ffcff99c9 2013-09-01 11:35:22 ....A 320000 Virusshare.00092/Trojan.Win32.FraudPack.cmrb-8900703b3394d85d6720ac5f82006b94e3f26f1d218be44210c6ec084dbe5bd5 2013-09-01 11:28:28 ....A 366080 Virusshare.00092/Trojan.Win32.FraudPack.cmum-fe605c45b0c28f17383603dc8d381f3aae5eab0e7520f9f484751bbeec23fb73 2013-09-01 11:53:42 ....A 379904 Virusshare.00092/Trojan.Win32.FraudPack.cmvm-a407cb765b6668d17e3f99b26babb05a8d8bb598bc4770341b3487ea2f2cafbf 2013-09-01 10:46:16 ....A 6566 Virusshare.00092/Trojan.Win32.FraudPack.coer-23607e66cf3988653578bdc5ef9875a38360d869814191b718be9867563a6a29 2013-09-01 11:00:20 ....A 175616 Virusshare.00092/Trojan.Win32.FraudPack.cpfr-29b82e23ace645c29e7c94f724506079b55d2e16dcdcbe4c9bbda37293a37fbc 2013-09-01 10:54:06 ....A 175616 Virusshare.00092/Trojan.Win32.FraudPack.cpfr-5bd613a706f762a8565bdf83097d388b813160560da28588995f1726f5bbf7a5 2013-09-01 11:06:58 ....A 175616 Virusshare.00092/Trojan.Win32.FraudPack.cpfr-643eaf79bdf415f468f0b0f4e6a5caa087749fd26f30517f7964b01e2a47dbed 2013-09-01 12:04:12 ....A 175616 Virusshare.00092/Trojan.Win32.FraudPack.cpfr-defb24fd23abdf7fd42b9004c4681a60333255d3863652464bc9164541e92a33 2013-09-01 11:06:20 ....A 359424 Virusshare.00092/Trojan.Win32.FraudPack.cpnz-34e6734852ce0c8536bc142b99c01e59014db0d5699e178fbe74eea4df66eae8 2013-09-01 11:14:46 ....A 378880 Virusshare.00092/Trojan.Win32.FraudPack.cpze-d7f21e7f6a89d2c0c58b2ecaafb5e14a87a9480a549844846beb92f68710e6b3 2013-09-01 11:22:48 ....A 177152 Virusshare.00092/Trojan.Win32.FraudPack.cqlm-1b307ba39f0ed3a4983f5279795ff0d4af131725657f5b1f6309518fa0278480 2013-09-01 11:01:16 ....A 177152 Virusshare.00092/Trojan.Win32.FraudPack.cqlm-d2709bb10ebb1510888018f052cf217c3086a18f5234dbc6c4b88a0f51c58d71 2013-09-01 11:22:20 ....A 421376 Virusshare.00092/Trojan.Win32.FraudPack.cqlp-e58e574eb9cbb7ad1c255467e617af06f976675c2fdbef73f17189ff7e2425a2 2013-09-01 10:55:32 ....A 210944 Virusshare.00092/Trojan.Win32.FraudPack.cqor-35ae9582424ef36723e29603e7434b577e875cabde919c1a51d1e84eb6624b3b 2013-09-01 11:26:26 ....A 2438656 Virusshare.00092/Trojan.Win32.FraudPack.crii-71bd19443e86fcd603673f4811be6874fb87f010b83e69ca299bf8bfb6d0dc39 2013-09-01 11:32:14 ....A 209920 Virusshare.00092/Trojan.Win32.FraudPack.crmq-76b2826c2fcd679634a716ebd0178ec3b9df35b67ec23a2b166595c17880d260 2013-09-01 11:10:26 ....A 209920 Virusshare.00092/Trojan.Win32.FraudPack.crmq-92066b962a8b5857c1b7028332a7178c8a67253a8563f51db99b34b09bbbafb1 2013-09-01 11:08:22 ....A 541184 Virusshare.00092/Trojan.Win32.FraudPack.csrq-2953cd4b7315220aab1b82b3305308adee87ec20f608b88bda4883cc003fc6b1 2013-09-01 11:34:20 ....A 539648 Virusshare.00092/Trojan.Win32.FraudPack.csrq-97c8edc247166095eab12ff94ee13480dcb262b63fe652afa06457e491e1d78c 2013-09-01 11:33:52 ....A 376832 Virusshare.00092/Trojan.Win32.FraudPack.cstz-5621bbd6c48cce69a2dfe1b11ab82cb301e0799a913e082b2aa521d3a9fd16e7 2013-09-01 10:59:56 ....A 376832 Virusshare.00092/Trojan.Win32.FraudPack.cstz-d4f92c4a7cbb6fedf23756ab339770654db8a7c72ef2b2e64f0e0cd1c9ddfdae 2013-09-01 11:25:48 ....A 690176 Virusshare.00092/Trojan.Win32.FraudPack.cuxh-44e7a60fbaa5d96620cda3b8dbf170816999dcbd4dd4d986c90feb657c6bc3c9 2013-09-01 11:00:34 ....A 240640 Virusshare.00092/Trojan.Win32.FraudPack.cvab-540b420c34fcbd81292e49872bb0635068c1b78ec03b7d23d1e6857cd6ca3cce 2013-09-01 10:48:04 ....A 544768 Virusshare.00092/Trojan.Win32.FraudPack.cvab-f2dfea8a47049bb596a7f19612bd36eb1bb5b423691aa295388a07cc324d2214 2013-09-01 11:45:48 ....A 495104 Virusshare.00092/Trojan.Win32.FraudPack.cveh-e33aaf8251ec59c4ff56c2ece973b4713cfb437ccec6455c6334c27e020ccc86 2013-09-01 12:15:18 ....A 223744 Virusshare.00092/Trojan.Win32.FraudPack.cvgs-728ff438d04d3cb9fae0587f422e6e890740d4e7e5d0a116f4d09887aef976ba 2013-09-01 12:05:50 ....A 328704 Virusshare.00092/Trojan.Win32.FraudPack.cvsm-6773aaeac725a63aad7d2b26551233b90af6e9893200dd16ddac693f664b5e29 2013-09-01 11:52:34 ....A 57344 Virusshare.00092/Trojan.Win32.FraudPack.cwlo-6021acb30f70ab9369cc203f6348d9f62edf76088ecee2044888b75cd832802b 2013-09-01 10:49:54 ....A 57344 Virusshare.00092/Trojan.Win32.FraudPack.cwlo-81453a3d71e3082233eb0b041b995bb3476e4e1b8cbb3f32a7309d48690901a0 2013-09-01 11:15:36 ....A 57344 Virusshare.00092/Trojan.Win32.FraudPack.cwlo-8bba2dd888bcd8fe702a585ec854fcf8c40538558d23dcc86bf0ff124e34d1c8 2013-09-01 11:36:58 ....A 1098752 Virusshare.00092/Trojan.Win32.FraudPack.cwuv-efbad4b40638cd4aa5bc8e45560686945d0f27586480571e2620ae458a62b76a 2013-09-01 12:01:10 ....A 139776 Virusshare.00092/Trojan.Win32.FraudPack.cxpx-8e034f37c24659a664cdf39fe913175d786fee50d0f391540b52f2704fc591ed 2013-09-01 10:55:18 ....A 166912 Virusshare.00092/Trojan.Win32.FraudPack.cyul-720916575a3c676c7638adf2a32d840d1c1d99ab1cf64836729697192850222e 2013-09-01 11:23:26 ....A 380928 Virusshare.00092/Trojan.Win32.FraudPack.pre-0135c46d80f16dad866e4f536c0f66cbf8ff8a3e6821e410421510222f577b6e 2013-09-01 11:10:10 ....A 124420 Virusshare.00092/Trojan.Win32.FraudPack.pre-178a96ab32e4d96caecf564f42cf3c2e39413e1c90a4359545db6fab3f6afa00 2013-09-01 11:53:30 ....A 6961 Virusshare.00092/Trojan.Win32.FraudPack.pre-28dfb1d0f64f2d3cda7e4999bb98dc4a37a0d14f140f64dd96346ddb8ec1f8b3 2013-09-01 11:43:18 ....A 205828 Virusshare.00092/Trojan.Win32.FraudPack.pre-35781d39a72e270f4690a75e08dbfa6a92b18d1533816c331f1d86b8d0232b10 2013-09-01 11:18:56 ....A 205316 Virusshare.00092/Trojan.Win32.FraudPack.pre-3870245d681c6e495792d3873a6a24d3061869d537b0f150e9be7f7c38c41845 2013-09-01 11:53:00 ....A 149504 Virusshare.00092/Trojan.Win32.FraudPack.pre-3c918fe1bbffdbeac88c4b65b45920e7376bf1c4d61ac1f7dc31951e53391f30 2013-09-01 10:57:54 ....A 101631 Virusshare.00092/Trojan.Win32.FraudPack.pre-423119ee600bfb8268fa3837d64a50c5427ca5a9bf53a1ed9bb2cbfc380fbbf3 2013-09-01 11:09:56 ....A 115716 Virusshare.00092/Trojan.Win32.FraudPack.pre-53f305d0dfc6c88ab51d02686dde2ddd889bc992baafcd24643bf8781d7bed47 2013-09-01 12:04:54 ....A 84480 Virusshare.00092/Trojan.Win32.FraudPack.pre-5fce41e53482b30277642e4c5fe6110ed279d6263bd4becf5f0f4e477e17af5e 2013-09-01 10:42:04 ....A 184324 Virusshare.00092/Trojan.Win32.FraudPack.pre-b364aad9b7e1603e87d1d3003a6991f1f5b39a1e078c236101378515551e008d 2013-09-01 12:07:26 ....A 303616 Virusshare.00092/Trojan.Win32.FraudPack.pre-b9da4bb895d88e40777a7679cf4438820c228b3b727b5c4da062fe00c66d64e4 2013-09-01 11:20:16 ....A 86322 Virusshare.00092/Trojan.Win32.FraudPack.pre-e1aa8de59955a3b1c942bed547724330c7c70301e1fd0a643e6d1a98708b4fe2 2013-09-01 10:45:32 ....A 279636 Virusshare.00092/Trojan.Win32.FraudPack.qxvg-f0e7fa11df734529948db042f1faa1149af3937d50999a642fc155adf0bab299 2013-09-01 11:39:12 ....A 1847808 Virusshare.00092/Trojan.Win32.FraudPack.sxs-870f3602044f769577ab846acb69da169dedf47b18eb5f3d3e8dd93b507650ff 2013-09-01 11:24:30 ....A 1664256 Virusshare.00092/Trojan.Win32.FraudPack.tdg-0623f3c4b2413406a359910dd720916c293c2f0ac0cd2872dedc19020b82be87 2013-09-01 11:57:30 ....A 62464 Virusshare.00092/Trojan.Win32.FraudPack.xek-a4c6083c934d972aec40c3bb0e3370e685d9075b2470e463992a198950789d53 2013-09-01 12:13:32 ....A 1054238 Virusshare.00092/Trojan.Win32.FraudPack.yll-439eda699e88c560cb39eff96449a6a6bfdae74c0ad78464c13d8b9d0fb7ac07 2013-09-01 11:56:04 ....A 102400 Virusshare.00092/Trojan.Win32.FraudPack.zmf-05413902e86cfb6722383da8ba1f4f55c7cd4f1ec93f08625c3260e21c0187d5 2013-09-01 10:52:52 ....A 155648 Virusshare.00092/Trojan.Win32.FraudST.alx-56eec46f05e2d15187cdd75a89259489a4123ebdb96b6ada0a08a6e590b61bc9 2013-09-01 11:03:48 ....A 459316 Virusshare.00092/Trojan.Win32.FraudST.rp-7a0c278a241eb790f29b102f7f7ae0828226a0ea2f605728c5ecbad1274aa99b 2013-09-01 12:04:34 ....A 262144 Virusshare.00092/Trojan.Win32.Fsysna.acl-6fe4a67a359dbb129a5aa3ddba63ab46bd048722082dcbe887e517743116404d 2013-09-01 11:57:22 ....A 27481 Virusshare.00092/Trojan.Win32.Fsysna.akyk-062940e559113ee8bd8689c5614a223f377e8d6b53b7c5f5ede628c6cd3ad79a 2013-09-01 11:26:52 ....A 24841 Virusshare.00092/Trojan.Win32.Fsysna.akyk-2976a6674a0897886dd1e7ac1844e1ec2ebe2291b2c3d8ed222ac73c08507368 2013-09-01 11:28:56 ....A 83968 Virusshare.00092/Trojan.Win32.Fsysna.anfh-02797388583a0047bc1f08c576d7ddc380cb440989355e3ac369173a644b1cd9 2013-09-01 11:14:20 ....A 84480 Virusshare.00092/Trojan.Win32.Fsysna.anfh-222ffcfa0deed542fd9eae8b4911ee49cad5049a457abd22d53f4f0d8c87f651 2013-09-01 11:13:36 ....A 194560 Virusshare.00092/Trojan.Win32.Fsysna.anfh-266fd9275e56ac50fbd9ae966843ce17a924489454ad48e97619b7654201f9de 2013-09-01 11:12:38 ....A 84480 Virusshare.00092/Trojan.Win32.Fsysna.anfh-275dfb63b34f4e244fc498e32925abc2eb61759185e01c06caf55e2369cae9ec 2013-09-01 11:19:36 ....A 83968 Virusshare.00092/Trojan.Win32.Fsysna.anfh-3346c478261858cab81d1bb9c93b09444d2f850c16ae009cdd47337e33f817ce 2013-09-01 12:00:54 ....A 84480 Virusshare.00092/Trojan.Win32.Fsysna.anfh-42c439320883d23e304709cee00c9f4a803d41ceb4c04903e74265b67f06c230 2013-09-01 11:25:16 ....A 194560 Virusshare.00092/Trojan.Win32.Fsysna.anfh-83b4bc65149da2ec5429c402ca575278b50b74f0182eb7c9c7a6d586baff1d52 2013-09-01 11:30:42 ....A 194560 Virusshare.00092/Trojan.Win32.Fsysna.anfh-83db7f83f63ce5f30684539b7e4802b8e827b6f4dcfd51e21f42a0ebee379333 2013-09-01 11:05:48 ....A 96000 Virusshare.00092/Trojan.Win32.Fsysna.anfh-910284f31b97d7e224fb945ec38d06a565e14ce06b8b4ebeed19beeac6df2427 2013-09-01 10:48:54 ....A 152801 Virusshare.00092/Trojan.Win32.Fsysna.aohf-a37b09dca254645b818663c4d673989984fce90e66213d0c0e0fef83c4fbb2a9 2013-09-01 10:49:00 ....A 135135 Virusshare.00092/Trojan.Win32.Fsysna.aohf-e1a8d62bb937ecaa6ed6bdea63f7adb8045bfe18ff98759c2dbacc1f3c86b69b 2013-09-01 11:06:16 ....A 144223 Virusshare.00092/Trojan.Win32.Fsysna.aohf-ea2f39fa41e74a23639c2d65e83ed2cddd67e32b403d9eba1b653eb1d79df9a1 2013-09-01 11:30:16 ....A 41420 Virusshare.00092/Trojan.Win32.Fsysna.aqfj-56694e5da9249144b2c07bd4b1aa6a504fab70f90826d7835be87b13cdfa7aea 2013-09-01 12:12:28 ....A 2187264 Virusshare.00092/Trojan.Win32.Fsysna.aqko-fb1ff8ea8b9b5cdaddfa8c94d80673a30115103dd39ca903b652f33ff7da604c 2013-09-01 10:44:12 ....A 875520 Virusshare.00092/Trojan.Win32.Fsysna.aruf-f176806c5a0412a0441ee5b91965ed5cfa6f988d57a91531ee90fea785ebcea3 2013-09-01 11:59:26 ....A 36022 Virusshare.00092/Trojan.Win32.Fsysna.asho-7b5461ab26f463ab260157772cc80e4fb250235c19fa12b5254c4193e7eeebec 2013-09-01 11:21:20 ....A 462814 Virusshare.00092/Trojan.Win32.Fsysna.asnb-86a54f4105c7d716b4d4cd9f1b07069b40db45e11ff5dbdd5f30ee3e2e2c4db2 2013-09-01 12:01:42 ....A 331776 Virusshare.00092/Trojan.Win32.Fsysna.aspq-3876bc27efd1fcaf61b6e4a3dd5da3d6fc74aa64ca760340f04fc1d53e65076f 2013-09-01 11:58:58 ....A 241262 Virusshare.00092/Trojan.Win32.Fsysna.asvn-9a20349530e0a94daa3efd91ae9adfa6f82853c01cf09aac3951a3cdd0070d28 2013-09-01 11:31:38 ....A 241280 Virusshare.00092/Trojan.Win32.Fsysna.asvn-f9e57d0d294e091481f6ec24113e9daa76105fdb8db31647da1d8d8570e1f8b7 2013-09-01 11:47:18 ....A 36864 Virusshare.00092/Trojan.Win32.Fsysna.bxiy-5f2d266d24553c60755863bbc5a277a60d17f146e07d0ced8f8c24083aaab1ad 2013-09-01 11:57:50 ....A 40960 Virusshare.00092/Trojan.Win32.Fsysna.bxnd-8d8e57a6eaa86ac5ca44643a7ea672a1e97710deff16d841f3f25a8a1267cdbf 2013-09-01 12:13:36 ....A 4894457 Virusshare.00092/Trojan.Win32.Fsysna.bxqz-0c765c8fc150c3f33a170a923295b96f4067f30b245615eaf5d883e6f574a28a 2013-09-01 12:09:56 ....A 41472 Virusshare.00092/Trojan.Win32.Fsysna.byam-911fcba6e7988a4077a07068a8d70c3996a74dbe152fa1a2b627a6f993ed3051 2013-09-01 10:57:12 ....A 262656 Virusshare.00092/Trojan.Win32.Fsysna.bycj-60745611c7b97e8867afb9166fe70c86a74d07ff851391073e104eb6e0256377 2013-09-01 11:45:04 ....A 331322 Virusshare.00092/Trojan.Win32.Fsysna.bydy-e4d7512c918c18696838c1c0f45b7285e7548aa9f8e16a2d9f1e2aaea093e27d 2013-09-01 12:12:20 ....A 131077 Virusshare.00092/Trojan.Win32.Fsysna.byhq-3e2721ed1aa48624c9c5f72e01a416b13f94de0fc5233b6b1f186fbb8288e6d5 2013-09-01 11:11:16 ....A 284494 Virusshare.00092/Trojan.Win32.Fsysna.bytb-3b72f46088f0554ee89a08507ff0695acad9c555d0f3a3858d969723cd592ac4 2013-09-01 11:40:12 ....A 524288 Virusshare.00092/Trojan.Win32.Fsysna.bzei-42b5c4a5f4160726d751f95ca7e324156a05e4673dea86707ba986364a248847 2013-09-01 10:45:00 ....A 540160 Virusshare.00092/Trojan.Win32.Fsysna.cbep-4fc0187102f44644a11039151ebfceaf550f2746d910bcdda48fd72c2c9cc2ea 2013-09-01 11:16:32 ....A 63488 Virusshare.00092/Trojan.Win32.Fsysna.cvzk-e9370991a1890f50c3c48aaaf465886ba52b8362a7c25abd83aa3195ce4d6527 2013-09-01 11:15:28 ....A 606640 Virusshare.00092/Trojan.Win32.Fsysna.dawg-3ed7863a3c84e251d374f2e50ecca015c6ee079c72370a1cc71f6ab63abcb1cb 2013-09-01 10:51:08 ....A 36864 Virusshare.00092/Trojan.Win32.Fsysna.depi-584c109147e6407abf50b2f6c71303ed5ace3fcf23a1c39ac0b1c8fa5d912d93 2013-09-01 11:35:06 ....A 278528 Virusshare.00092/Trojan.Win32.Fsysna.dflw-f7f40d0a617fbcedb3141a7f9325619e62e69fc6ad56593fc2d7eb3ff2a496be 2013-09-01 12:07:32 ....A 770048 Virusshare.00092/Trojan.Win32.Fsysna.dfyn-3150800b5673c13bcfa23977cd2dfebccabf45f88a4457f97f389dfc836dccfb 2013-09-01 11:48:16 ....A 1060352 Virusshare.00092/Trojan.Win32.Fsysna.dgqm-4772336577b6a94f1e58d34b6cdde7cf8aa75e09c16909fb6974f9ed321a1848 2013-09-01 11:57:06 ....A 355328 Virusshare.00092/Trojan.Win32.Fsysna.dgqm-4d8a14038e6fb64382a503418697e26c33bf04f8fb37d0162533f8c8a6bc3c5a 2013-09-01 11:44:40 ....A 1060352 Virusshare.00092/Trojan.Win32.Fsysna.dgqm-589188285d418936cfad346ef59a4e2f7fbbee408426dffbbc475ccb3ffe9338 2013-09-01 11:50:26 ....A 1006080 Virusshare.00092/Trojan.Win32.Fsysna.dgqm-867bd6cc0cc88e100fec4b64213426b55a822b22ba3499b2f7c3240ea2537d44 2013-09-01 11:29:22 ....A 355328 Virusshare.00092/Trojan.Win32.Fsysna.dgqm-e3b3e40dd5e57f942164f56c7872f18b488af98ab48d36fccdd5e251ea7026ee 2013-09-01 10:58:02 ....A 355352 Virusshare.00092/Trojan.Win32.Fsysna.dgqm-ec20591d10d883ed2129f4621a94ffa0e79e8691125f9199c06dbbc40ef51f2d 2013-09-01 11:19:12 ....A 315392 Virusshare.00092/Trojan.Win32.Fsysna.dgqs-1c27a853fc410ac2f9bf99819c99ae571415d7fb3a6794712db30b10bde9ba74 2013-09-01 10:56:32 ....A 936448 Virusshare.00092/Trojan.Win32.Fsysna.dgsr-177c199feb115baaf53083b57a713176851e09319dd609dd6a3d8b7ed9dd4ae6 2013-09-01 11:00:54 ....A 5010154 Virusshare.00092/Trojan.Win32.Fsysna.dgsr-21d49cca66cf41b59cd39115908b36d37d329f9cb7919c4a2a5601b3ffbecbf2 2013-09-01 10:41:14 ....A 955392 Virusshare.00092/Trojan.Win32.Fsysna.dgsr-f18169a1a9875eecba1d0701c67c53609695a6f3f30ea79673cc0a9830ac1767 2013-09-01 11:18:04 ....A 101479 Virusshare.00092/Trojan.Win32.Fsysna.dgtn-f0067da68c633cd12a8b84d5bfb6f705a49784f41574e7829ca6ebb044ae8877 2013-09-01 11:58:00 ....A 438272 Virusshare.00092/Trojan.Win32.Fsysna.dgtp-83331ae5a988cffa383b1cfed5f6d5970c80befe63ff0ab99270019b8e56ebd5 2013-09-01 10:46:24 ....A 368640 Virusshare.00092/Trojan.Win32.Fsysna.dgtp-d089dbb592ef267198ad1634284a3320adfa91472bf4bad7614bb3b3bebc0472 2013-09-01 11:24:18 ....A 78343 Virusshare.00092/Trojan.Win32.Fsysna.dguf-25b97cfca868da6783d14aa5f5c0ee7b5b254549bdcb9252b60c0d9482b1e3b2 2013-09-01 12:15:26 ....A 335872 Virusshare.00092/Trojan.Win32.Fsysna.dgxt-655be74583d030e18c9b80a81fcde59b73b1070f01e11fd5f4887a510d875a1d 2013-09-01 11:35:54 ....A 214493 Virusshare.00092/Trojan.Win32.Fsysna.dhgb-89a630037997e6f77db0cc42b072a798a062c28b217dda1986c7dc94da892222 2013-09-01 12:09:22 ....A 749056 Virusshare.00092/Trojan.Win32.Fsysna.dhpx-4728b3b6cc705e9aa201ff91ff7831ed6eef3f23f921614d8bb2dfe1f5562f75 2013-09-01 11:49:32 ....A 483840 Virusshare.00092/Trojan.Win32.Fsysna.dhqm-033b6f601cbf04bb322250ec57917420c5d29b46e2f18eb53181a5fbb5271f87 2013-09-01 11:39:18 ....A 307200 Virusshare.00092/Trojan.Win32.Fsysna.dhsl-622bad44e36f393e9207d610e15bb0b546ed89ac87e76cfa3ad9668ee60044fe 2013-09-01 11:16:40 ....A 188744 Virusshare.00092/Trojan.Win32.Fsysna.dhsy-8a08e8a05a5bf2433f3bd8114b920243bffae820b0627aca37ff400bd33e4cb4 2013-09-01 10:59:54 ....A 239104 Virusshare.00092/Trojan.Win32.Fsysna.didc-0fe81653fd801468b180c2b5adc5f23e029f25ea3d0ddf43040f5a98f3f767e5 2013-09-01 12:02:50 ....A 2817755 Virusshare.00092/Trojan.Win32.Fsysna.dido-aaf47230ba5fc681ce79bc0649e21d96bea2fdfdf61c5ef61aa3e9f9b0575494 2013-09-01 12:14:10 ....A 312156 Virusshare.00092/Trojan.Win32.Fsysna.diel-fbb31463430eb113d592790f9dabba7e452bf4cb2e3e17c8ac8ed8998b319f9a 2013-09-01 12:10:00 ....A 160778 Virusshare.00092/Trojan.Win32.Fsysna.diez-80d41298170a28616f8da809240de81d30c800c3e3e6c6e2f271f6d28926ea69 2013-09-01 11:42:56 ....A 138278 Virusshare.00092/Trojan.Win32.Fsysna.diff-82d707ddfa4a014194957edc5115b8dc4044c64892c504e3a93d2a959ccdb52d 2013-09-01 10:54:28 ....A 87723 Virusshare.00092/Trojan.Win32.Fsysna.digg-d2cb7800e0b2e59d2abac4fc14abd6a907624892a8c0b513a90636a694d116bb 2013-09-01 12:10:46 ....A 786432 Virusshare.00092/Trojan.Win32.Fsysna.diik-8c4134891995eb2448e4daf7beda020008e494e9bcd42d54b8c011bf9cb72e8b 2013-09-01 11:42:28 ....A 81727 Virusshare.00092/Trojan.Win32.Fsysna.dikw-017150ec5acbc510c61a3a5337c8e256429a7620581dc407e24b580443263482 2013-09-01 11:09:30 ....A 402448 Virusshare.00092/Trojan.Win32.Fsysna.dilg-469b59b14d2bf84fc47c218b003da3688ffbbb7a89dd64e91cccee6dffcd0171 2013-09-01 11:43:58 ....A 402448 Virusshare.00092/Trojan.Win32.Fsysna.dilg-4c727b26a05c8a62d4270da0b2132cb3a71b36d9da34e2df2fb12cbe8c78d026 2013-09-01 11:14:36 ....A 401408 Virusshare.00092/Trojan.Win32.Fsysna.dilg-522ae2bf5168e197b22598a139ea02b51a6c960e267bd4e4c9d6a83a03cac66a 2013-09-01 11:33:56 ....A 25088 Virusshare.00092/Trojan.Win32.Fsysna.dimr-1bc9518a6887c065dc38a866196cf6680237c621c9b8a290f2fd351b2d335055 2013-09-01 11:53:14 ....A 74692 Virusshare.00092/Trojan.Win32.Fsysna.diob-f111892487ca71e4cf8f227dc4f193770edfa88e202e94398325216d06a345c2 2013-09-01 11:07:30 ....A 14848 Virusshare.00092/Trojan.Win32.Fsysna.diom-36a1e822edf3c71592e7bcf81e8fb7c0fc032fdb8f69020686297361279d4d65 2013-09-01 10:48:30 ....A 14848 Virusshare.00092/Trojan.Win32.Fsysna.diom-4053f6a678e97107837aaf696591988db3907daa1a63ff1bcb373adaa5cfb483 2013-09-01 11:50:42 ....A 14848 Virusshare.00092/Trojan.Win32.Fsysna.diom-933c7a33a1f24173b5d9af2280d0dbf23337c34b53af8bb3b00db1b806a96e8a 2013-09-01 11:34:38 ....A 76800 Virusshare.00092/Trojan.Win32.Fsysna.dipw-276e06eaaf3b1314cf697c43a0700470ae7211e91d428a1583293484ea4b398c 2013-09-01 10:50:16 ....A 208384 Virusshare.00092/Trojan.Win32.Fsysna.dird-6995addb53af3ef1990601c5724d87e18ee1c8485ef9b79f5c7b1de1e0944d30 2013-09-01 11:32:06 ....A 266752 Virusshare.00092/Trojan.Win32.Fsysna.dity-2e8587d9372e5e9e923ef057b1745934f93b76b82b7896f5c58b8fbb5ae81363 2013-09-01 11:46:38 ....A 46973 Virusshare.00092/Trojan.Win32.Fsysna.diva-1080eaccd5b8f75ee56e875c33eb918b5a43332b48068cb0f1f042d90df60b94 2013-09-01 11:56:08 ....A 339968 Virusshare.00092/Trojan.Win32.Fsysna.diva-48eb4ad5e236f747ac0b43be6216eada933e49123caae57edc711b4976179976 2013-09-01 12:06:28 ....A 192512 Virusshare.00092/Trojan.Win32.Fsysna.diva-bd18ff90ebaf7456af11300f86fac5347d04512aa8d255767b379f49ae612664 2013-09-01 11:01:08 ....A 94582 Virusshare.00092/Trojan.Win32.Fsysna.djbs-1a348998d1f4553f1564757fcbec1fc539424da7830ef87a084aa71a4db01098 2013-09-01 10:59:12 ....A 131411 Virusshare.00092/Trojan.Win32.Fsysna.djec-0cb8cf02af8a497ba27a4e86c9898274d1ef896d6930f40f0eb44f43b557d1f2 2013-09-01 11:17:10 ....A 131389 Virusshare.00092/Trojan.Win32.Fsysna.djec-10e47aa540b53ef524cc53876ea994cd299912bc2d1a2c041a18eb256b6aaa39 2013-09-01 11:28:12 ....A 131424 Virusshare.00092/Trojan.Win32.Fsysna.djec-52729ef2efbae39fc2c53dbfe9c6945dc1212426cc9a10536bc8bb717076d261 2013-09-01 12:04:30 ....A 266240 Virusshare.00092/Trojan.Win32.Fsysna.djec-7403eb0452fb0cb631a471492156c96b1a66dfa18aab419a0a64a024259ff98a 2013-09-01 12:13:58 ....A 131436 Virusshare.00092/Trojan.Win32.Fsysna.djec-86407553760d8a747fd3cb6984c2b37a07772f40634fbd6beddeb731db22cdea 2013-09-01 11:53:34 ....A 132032 Virusshare.00092/Trojan.Win32.Fsysna.djec-d6b255ef11d1cc13cc140bfc1a38ad7372a22fb4523210c92a03e5337d9e3ea2 2013-09-01 11:54:32 ....A 131378 Virusshare.00092/Trojan.Win32.Fsysna.djec-e0b05e00f69dda3f2c1d766a19726812590fb497d14b7db5802146ef3837b8d8 2013-09-01 10:40:54 ....A 228279 Virusshare.00092/Trojan.Win32.Fsysna.djfi-9a23c074d87dd25527d6a14d061eb540f259737011e818e0e0e88ed42a38d3d0 2013-09-01 11:26:36 ....A 218624 Virusshare.00092/Trojan.Win32.Fsysna.djjy-05b062bc003d97e464723a36ecf590966f8359b01339522f8fdec56541abf1de 2013-09-01 10:55:58 ....A 53248 Virusshare.00092/Trojan.Win32.Fsysna.dllb-34995d49992ccccfbc77b26baa784c6da79d9699dfc92c1a020c4867f687bf20 2013-09-01 11:58:44 ....A 26112 Virusshare.00092/Trojan.Win32.Fsysna.dlpq-96bf3b9ebb2a3535449ba775c06c3a72d0f340172decc6c67c060c8c884ab787 2013-09-01 11:23:00 ....A 249854 Virusshare.00092/Trojan.Win32.Fsysna.dmcx-5f021a9e359520caacebdd16a460777f118f8f906f41b808cf149e502a8acf66 2013-09-01 11:35:34 ....A 184832 Virusshare.00092/Trojan.Win32.Fsysna.dttp-45aeaf542ee8a0b4e61137cae9474224136ae42990bc97ce13043a9a1d6abea3 2013-09-01 10:48:08 ....A 181213 Virusshare.00092/Trojan.Win32.Fsysna.dtwv-86ec2c7488ab4f78a2eb55dd94138508d67b6e2fdd5d8b8a56257466b8a76a81 2013-09-01 11:26:02 ....A 181653 Virusshare.00092/Trojan.Win32.Fsysna.dtwv-fead2df3b3fdb9f8be600d40681abbe6e8c78dd90d1f78d1909af04cee3eaeb5 2013-09-01 11:28:46 ....A 37888 Virusshare.00092/Trojan.Win32.Fsysna.epjv-19482115b820ec04e66bdb5b0c86291a0441e2e00fa0f981823206b27153e2cb 2013-09-01 11:45:12 ....A 1270960 Virusshare.00092/Trojan.Win32.Fsysna.escf-1e6288d4dec9b4b04a2a6c74ce5ac6097f1df7c63f8043883f70c93175771281 2013-09-01 11:20:40 ....A 129024 Virusshare.00092/Trojan.Win32.Fsysna.escf-7746fbbdf81643c1710278b70ae4fcc11b035836f20536d5aa29c5c261e70ceb 2013-09-01 12:15:20 ....A 188416 Virusshare.00092/Trojan.Win32.Fsysna.esmu-1a0b9af7ceeb785bc190483e8350196d22936c285ede0d116fe7257fba66fd43 2013-09-01 11:16:44 ....A 1576448 Virusshare.00092/Trojan.Win32.Fsysna.esos-0574ab7bda0c9daabfd072d695653facdb8e6be5e52f28b32df59dc6845b1505 2013-09-01 11:10:58 ....A 168077 Virusshare.00092/Trojan.Win32.Fsysna.eycu-991a2a92bae19155c5287837e0eeaf3e2036ce88594026175b7ade91cc939ccb 2013-09-01 11:40:48 ....A 716915 Virusshare.00092/Trojan.Win32.Fsysna.jly-874821e7d0f0c72837f4e846bd58d9434726e33d13744be675f70d642e685f52 2013-09-01 11:32:04 ....A 216157 Virusshare.00092/Trojan.Win32.Fsysna.jq-34d139a02a4d1bf942f49929289963c7c43dbd3f73d7c265d01a6224de7677ef 2013-09-01 10:41:24 ....A 79452 Virusshare.00092/Trojan.Win32.Fsysna.vm-82ab281ab3e2055ce458031b9b6663d09262e83d054c2a363c3241d9049cc4d7 2013-09-01 11:30:54 ....A 217180 Virusshare.00092/Trojan.Win32.Fsysna.vm-a8233b89de775984e130d8d9431913b87441051f8d07e4114d6c065527fcdd1a 2013-09-01 11:00:44 ....A 79452 Virusshare.00092/Trojan.Win32.Fsysna.vm-da2b6b202d167a465c9d6e1c233f908b62da4b00639fd9418d8bbb4cae378d3a 2013-09-01 11:15:26 ....A 98452 Virusshare.00092/Trojan.Win32.Fsysna.wl-474d05d588b13b78892daef79eaf0162b0ea0a0b278798e970b230fb3417f5d8 2013-09-01 10:47:12 ....A 352256 Virusshare.00092/Trojan.Win32.Fynloski.vqo-efdc86c63c05a02f553e73da1eddf2d667e53e0819337a57bf7f7b8185e54659 2013-09-01 10:49:34 ....A 389120 Virusshare.00092/Trojan.Win32.Gabba.kv-f0c0f53fe104719858fce1128b5365d0ac3b2f57a09d8ccaf1b8d5ce63a7423d 2013-09-01 11:48:34 ....A 86004 Virusshare.00092/Trojan.Win32.Garrun.blt-d104185f8bc7aae58fb1e48ebb9e45f8b9317d5f74418c5cce87d0df364fc6bd 2013-09-01 10:42:40 ....A 1146880 Virusshare.00092/Trojan.Win32.Generic-61b4a1bb1740eef9b23cd60cf4933fb87bf8a33778e628a46ac6783503eebf66 2013-09-01 10:58:40 ....A 1268226 Virusshare.00092/Trojan.Win32.Generic-7b317f2d80934ba6b0c5f474a34746ee61704ba1a970e37e714bd147eff7cafd 2013-09-01 11:10:22 ....A 2156032 Virusshare.00092/Trojan.Win32.Generic-e08a28b2bc754ea5f9ad562de09baf99abedac54bcc7648fa02c885be3a6ad3c 2013-09-01 11:50:40 ....A 868352 Virusshare.00092/Trojan.Win32.Generic-e1aea12cbd7bab49505c4233123e27bdd7d02ef8bbbac001807806837f6553d0 2013-09-01 11:59:44 ....A 145467 Virusshare.00092/Trojan.Win32.Genome.adpg-91ec273ed341fc16775e0e40c42a455f32c9e66fb397ecc963ffb3a11ce8114d 2013-09-01 11:29:26 ....A 74240 Virusshare.00092/Trojan.Win32.Genome.adwo-828182f980e27ec74bb2b3aad131299a43569617a5996a25aa34fe409c23a5cf 2013-09-01 11:16:32 ....A 400384 Virusshare.00092/Trojan.Win32.Genome.aebh-839625580dd2964ffeedda48fd8e5ece768de69d7d55020495d067bc113b7af5 2013-09-01 10:48:34 ....A 25600 Virusshare.00092/Trojan.Win32.Genome.aedr-36579aedc6daafe097d5dd717c4fec8ea33ebd82f2fcc257423aa166e089bc53 2013-09-01 11:02:46 ....A 200761 Virusshare.00092/Trojan.Win32.Genome.agbfu-36798c37782a2a1e4bcd534fe920d66c8c5b86a6a2138b348369f5693d2473c5 2013-09-01 11:42:42 ....A 28672 Virusshare.00092/Trojan.Win32.Genome.agc-8348efd251b00efddd37cd6ac7ec29b3030aa757742cbc00dfe87f13b8b34bba 2013-09-01 10:45:54 ....A 90112 Virusshare.00092/Trojan.Win32.Genome.ajkcq-486548963c2ec4dfda518c2ff0e712ed8677b0ff6cbcc387850f42a1894eac7d 2013-09-01 10:46:30 ....A 2368952 Virusshare.00092/Trojan.Win32.Genome.amqdr-0f3f0add4208fdc2b3daba225ca85a11a7d1fc1912c66a94179e72f08627a701 2013-09-01 10:51:58 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-00c3c656e4798cb2ad6ef89bb3ac735a34a8f359f2292cc9cc9abda72c140255 2013-09-01 11:12:48 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-01e3fd09ac19fc6e005e0f99e57491586b0b6721059fafcf03eafe755ddf5d73 2013-09-01 10:58:42 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-01e8bdea8ccd0bd1e48c55b4d15edda87ba32e7392f2c97d571a5d15098291e5 2013-09-01 11:20:58 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-0222db492673ee761bcf7ee3882812de0e71eaad0f95cd9e702eb64d9f6411e4 2013-09-01 11:34:08 ....A 2523240 Virusshare.00092/Trojan.Win32.Genome.amtxs-02f52234a4c6e1608fc1f08faff8881be4a7288b075bfd4585d5261d0bbe9094 2013-09-01 10:46:24 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-03901750e1ff476c5489e53fd164b94b67ecaac8255ea365560981e17d894c82 2013-09-01 11:24:12 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-039aa8dd111441df8189aefd24e27a2d2d14d857aca83e7b14487f6a3fe0cda4 2013-09-01 12:13:06 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-03e95359694143d96a9094a7c4ab10704a0bb2471753cf04700db30f8afcc08b 2013-09-01 11:04:26 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-051246108a457840f5bd2b0fbea1694571f10060dd1d6f6f7732a21b5071e3d7 2013-09-01 12:14:02 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-0546b51f46c8209b2a016c23d6d880614e48b6654f534533d2522e59b6109c70 2013-09-01 11:49:18 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-05956a0926c247b40f734fc463fce99e701092b28cf63f9eca8ca97cc5d70746 2013-09-01 10:47:38 ....A 2523280 Virusshare.00092/Trojan.Win32.Genome.amtxs-0687e02cf530ea06718a5d5a0332252e609d70f37644a4639daa52148f28df1c 2013-09-01 10:41:22 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-06c4723a50fdd6f265518aff483767c69eb0c226b414e2f3061d83a8489c75b6 2013-09-01 11:04:32 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-0b3f3ba97d664b507398b1ca8a1770758bbb2b60742c46899c47b75f3d205152 2013-09-01 11:15:02 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-0ba8a61e6c80380bf6d426e0bff64a23fd63f1e463d4668fff5f79b208db75f2 2013-09-01 11:33:00 ....A 2523260 Virusshare.00092/Trojan.Win32.Genome.amtxs-0c1fc134afb80d729ecc2999e510efffd2d776d8042dc9704cf0e0b3bc948e52 2013-09-01 11:07:10 ....A 2523260 Virusshare.00092/Trojan.Win32.Genome.amtxs-0cf64747ecba7bdca8c2788cbe32022ea58ff69f856ed7f8df3fe9cb789ca54c 2013-09-01 11:19:14 ....A 2523272 Virusshare.00092/Trojan.Win32.Genome.amtxs-0d4abc8d1c68cacc369a2a5194c3cf0b6d26a0f19a6f4944b692fb624552261a 2013-09-01 11:53:38 ....A 2523272 Virusshare.00092/Trojan.Win32.Genome.amtxs-0d630eee8a55122e1b6cf74fd4483820b9eb0aa0c664964adb83aa8fe50c5b7c 2013-09-01 12:11:16 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-0daa5726633f0ac0c797e769e5bc0bf2d77c6c7871374ad723d627bca889169c 2013-09-01 11:16:50 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-0e4b7426823fcaa3ddfbdaca1a6fc03c962008d45e160256e661a4f68a58f5f2 2013-09-01 10:56:36 ....A 2523260 Virusshare.00092/Trojan.Win32.Genome.amtxs-0fa30a9f0eef330f8b8a48e20bb493b9da9bae283a83d84b7ea12830c01a7948 2013-09-01 10:43:46 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-1148d370eea0f90519c605edd390da860c4f91da092b1aa870dcddb52a4e8503 2013-09-01 11:15:00 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-11627017abb84a27cdb9177abec4db89494f4f4afb086350ca9227e1cdbc3c8f 2013-09-01 11:03:18 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-165193c6656d2319bf7bc58598d89e359ba6b6e2902a70ba41bd25a395bdf1e5 2013-09-01 10:44:42 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-16dd4b368933f3fe749a8a608de8062c224c4e92dc4fd5aca61ca32c140cfca7 2013-09-01 11:34:08 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-171492113ba8d953201ff01f44b03604028ca34628813df206dff1a904a89e7f 2013-09-01 10:48:52 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-17ba5336a2ffa1e03e1496498bc6b85b867e603fb33dcf22374420e73beb17b1 2013-09-01 11:19:08 ....A 2523240 Virusshare.00092/Trojan.Win32.Genome.amtxs-17c3ea441ceecc899c6d3f068874596fd76586385dc336fdd608fa81ce778796 2013-09-01 11:20:38 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-19436bebe20aaa42378fb7d25f2c454a7ee6405a4e654ed18d47618c9e44c387 2013-09-01 11:00:40 ....A 2523272 Virusshare.00092/Trojan.Win32.Genome.amtxs-19d6fd12bb37a2abed0d5e22ed08d92755da33e668c368aac4ecb785d9179653 2013-09-01 11:24:30 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-1aa308b9b769fed22551ae754a2ffd4808f854bae63c08ca89cad38faf0947dd 2013-09-01 12:01:54 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-1ad9f1ca4102154109b44a5cb678864fbc82769bae2db76ceb96889c15d69e32 2013-09-01 10:49:42 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-1b7c59e2cdfdeaadcd4468b2b6fadf4d64b4e558836f0fa784aee09c6b41a128 2013-09-01 11:55:32 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-1bcf41b62105b89ab24717cad0bdbe3b53123731c7b7cc9fd62f87dc0b5a436f 2013-09-01 10:47:10 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-1bfa02664be28d5b0e369f45d5464834cc7ff22d21b7488b1c8f689042392ef1 2013-09-01 11:42:32 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-1c2ded2612fcd006b84638bb1f2d77eeaa4e03596de1937c33fd3cf3d1ff1403 2013-09-01 10:48:50 ....A 2523280 Virusshare.00092/Trojan.Win32.Genome.amtxs-1de36be8f907938d7a665b67f842679517a6eb1233b4627a66ef29f7ac7709c6 2013-09-01 11:56:00 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-1e63e2ca5df3c752fcb5333f95c7146584d343e729ee6cccdf9b1c9f61d3010b 2013-09-01 11:18:20 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-1e979d748f03caacea9135368311363213538382128cc17d28d5b6874bdf54f1 2013-09-01 11:19:30 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-20593e4ef81f1d4ce11744afd9f709c27938c7b984413e875c428567d07dd6e6 2013-09-01 11:01:34 ....A 2523228 Virusshare.00092/Trojan.Win32.Genome.amtxs-228884725e1a46d90d9c976d18ead488047b62cb5b1045ef45da0c8a5ba48ef6 2013-09-01 11:09:44 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-23380463afa7d61d780c4a604ddd90dd9daf7a9293c0434f3a5e4102fd630e79 2013-09-01 12:11:20 ....A 2523240 Virusshare.00092/Trojan.Win32.Genome.amtxs-23bbeab7fd6ebd9b6c22c145f3ebc17ac79bdf8916b644e4fc4ac5978e388583 2013-09-01 12:13:32 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-23d4b2f0aacbf9e26286d9b2b043add2d072aea688a553e1ea9cc3473e5e16ad 2013-09-01 11:18:22 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-2489aad3f2478256cd2957902732ca5b2dd0368c3b934696c9e4e6ddfda74859 2013-09-01 11:19:36 ....A 2523268 Virusshare.00092/Trojan.Win32.Genome.amtxs-248b80bab541abe0023bffc77918b93eb79ae5266f974f34514aac4f0d1ce650 2013-09-01 11:16:28 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-25935bfc9032c0f4e60d7121a6fd2febe1c70aded8dbedd7cb73bda0668ee773 2013-09-01 10:49:32 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-25cab24a53081e32fe4af2213131f4b40a773c4521a33dd1c36cd8a2cde3986d 2013-09-01 11:03:32 ....A 2523292 Virusshare.00092/Trojan.Win32.Genome.amtxs-26cb2e760a0932e11484fb6fba614eedf64dd65a49cc9fb6936917550ce9e616 2013-09-01 12:14:10 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-27410c9225a56de46993ff669accacfdb08d56341ea0f79d97bd1b10e7108d1a 2013-09-01 10:46:16 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-27827a7687b49af6a5874ebf587d4e01307a952705fb44408511d5bf12edadcf 2013-09-01 12:14:14 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-29ae60417af86dd2c0d60fa033174a982ae641e761cf83fc68f8b5e0ce504749 2013-09-01 10:41:02 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-2b74948c028b8c7cf169287c1c9266b3763aec7681db8643452724e1200dc283 2013-09-01 12:11:00 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-2bf20a45741294ad76a1ecb4510683d62d9075bdf6f53e3111cdb57c8c447af4 2013-09-01 11:23:18 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-2cbce9293cfeb98ad8fde2155554003e0e9ee26af3feda2e0ffd048ddf10772f 2013-09-01 11:45:38 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-2d1bbf68fefa247a7d953de72e77cee262672816067a6498b1a4446769a9dfaa 2013-09-01 11:14:54 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-2d24ff80977da3c325c27ca6d5d50cac85a3091bc3b72265957c1b1f640ab989 2013-09-01 12:11:02 ....A 2523240 Virusshare.00092/Trojan.Win32.Genome.amtxs-2d884a9ac2bbfcb56f006812b68a58d9180563816be7ba2bc5b9618536346409 2013-09-01 10:48:44 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-2d8a7b0ba54aa149a41a34f8b78c996f523431e4bb70d03946a1b0b5da8a690a 2013-09-01 11:14:28 ....A 2523264 Virusshare.00092/Trojan.Win32.Genome.amtxs-2de166cedba4d5805e54f89c76f58a1e41ce823aef3a2ea9273f7da9ae5b9363 2013-09-01 11:58:42 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-2e2251a6ac457e645350061d409a9827c2caaece11d10a59cb6b62be551e25b7 2013-09-01 11:09:54 ....A 2523268 Virusshare.00092/Trojan.Win32.Genome.amtxs-2eaabb659bd65fbe8b6f8561175996d970f57c10a2031a84c0ff5d48496a7e4c 2013-09-01 11:14:56 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-2fa113bf7ca956613ac8fe252f72b711faaae33f785fd0052ea2e6c4588196d1 2013-09-01 12:05:34 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-2febb0f1c03b3bc3a62edf7cf66e87eba524b4fbd42eecbe6a8c2945b87846e8 2013-09-01 10:57:54 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-32fcb16ea2a50cf1c79b7ea64889ac42e51b938a7253e2aa18d8a175a4f11c98 2013-09-01 12:07:04 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-331ef9d21552045ef0597f321ca16c602691404e5d98d45c4b9c633c90a510aa 2013-09-01 11:00:24 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-334182a8085a0c61fbe4cdf9b6ecb22132c56ede295648b9d4cabe15641a691e 2013-09-01 11:24:32 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-347a4d0174e6d7f211aee0d4439b529251afcda8317d24402e8751a9fc7afd54 2013-09-01 10:50:26 ....A 2523248 Virusshare.00092/Trojan.Win32.Genome.amtxs-35e169fe922004e5a85116d7836d758b75c5c545d0496cd21ca53b5e9a6fb26c 2013-09-01 11:36:16 ....A 2523228 Virusshare.00092/Trojan.Win32.Genome.amtxs-35e61d79703d175104066bdddf24d4bd927ad1f6371b21ef06b950400565780c 2013-09-01 11:18:22 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-3698dc67e88260683714efa58813eb3c7a7a1b78c10c1bc0bbf4ca8df3f49790 2013-09-01 11:05:28 ....A 2523280 Virusshare.00092/Trojan.Win32.Genome.amtxs-39c17c940dab963af6aafd58ef99cd6c6f9b3ab7d955898c9a9bf19627345040 2013-09-01 11:48:34 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-3a4e0e5ae24e8dfe071d67b2df10c711df6dd5a4e3feb4622635cbfd08bf5392 2013-09-01 11:02:06 ....A 2523244 Virusshare.00092/Trojan.Win32.Genome.amtxs-3b3d1df60935af9c78df81c7e50f32d85aa8139f2ac100c7717c0181120aa0a0 2013-09-01 10:53:30 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-3bfb4f0e290cd6d859ddba3890ecb0188a3630eac233ba36bf2433da3af475ca 2013-09-01 11:56:10 ....A 2523276 Virusshare.00092/Trojan.Win32.Genome.amtxs-3d140db318e296cd048b7773194cbc484eeea9071135010d0b1f2e740834def5 2013-09-01 11:09:52 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-3d747158c587500648a5937901c49a608934338f6e97ad6b8dbeebefcca6ffd2 2013-09-01 12:09:56 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-3e0ba3ace236835a4bf752efb167fa967f3204e15fb3f6e576783cd0b1dc5b23 2013-09-01 11:20:20 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-3e6952e271470f3d8b75c120a3dc2cc7ef1be583a816efd5e4c4f9739c0c508d 2013-09-01 11:50:38 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-4146da82984269adb8f363c19417bb109168e8ab75f10cfd2dd3e7c7bb83ff03 2013-09-01 10:49:16 ....A 2523240 Virusshare.00092/Trojan.Win32.Genome.amtxs-418a46c1de69883b4286f522321239e2ef3e91603fd02e3a86f8f3a1639b9737 2013-09-01 11:07:04 ....A 2523260 Virusshare.00092/Trojan.Win32.Genome.amtxs-41a4972d2044554812c3e4d032c8977a84f3af4f2d9571031ed95987bae99165 2013-09-01 10:55:00 ....A 2523276 Virusshare.00092/Trojan.Win32.Genome.amtxs-422da0b7b5adc71ebff64fb05e7dc47c5b0d7b2fb0f6382bfdfea13f96b12794 2013-09-01 11:23:34 ....A 2523256 Virusshare.00092/Trojan.Win32.Genome.amtxs-42b487de452e88813fce2e95a29dea4935ebfd398ff6f5c9deca95ae7fcf53b9 2013-09-01 11:16:52 ....A 2523260 Virusshare.00092/Trojan.Win32.Genome.amtxs-43090daf23bc412d1894a06b55a547f898c6a3479473e12207771a84d880bb34 2013-09-01 11:43:58 ....A 2523260 Virusshare.00092/Trojan.Win32.Genome.amtxs-43d82f977070bb32c1b7bf408852992e05421a9f046d3b897f7a1a7436391f5b 2013-09-01 12:05:42 ....A 2523264 Virusshare.00092/Trojan.Win32.Genome.amtxs-4459c07edfa73970f35a790e08e2c72138d311e4dd8865cfc819f2873d12cb95 2013-09-01 10:48:16 ....A 2523240 Virusshare.00092/Trojan.Win32.Genome.amtxs-44c8a1b4cd0399809437594a3015171a5c6d05fe2c07fd79d01ce7a478e8a450 2013-09-01 11:53:36 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-45fe21f597a8f59ff5183156764293baf9e23bae41b6c8c6dd7cd8acdf7379e5 2013-09-01 11:04:22 ....A 2523240 Virusshare.00092/Trojan.Win32.Genome.amtxs-47f8506ca1b2052de3b3cc13d2759a930423487108d229d60700f5d48360476e 2013-09-01 11:18:28 ....A 2523268 Virusshare.00092/Trojan.Win32.Genome.amtxs-4882f340d47f5767297998e426755796af7e85256b96a0773072662ae7eac583 2013-09-01 11:41:24 ....A 2523272 Virusshare.00092/Trojan.Win32.Genome.amtxs-4939034e1ed00f564d8831020b3665bedc7a29dd408b00f536fcd879f9c3df11 2013-09-01 10:44:56 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-4cb69623cd11f90aa5594dfe5a32a79c81db7bc0878406850c22bd0a6246b68b 2013-09-01 11:19:12 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-4db0cbf0143ac40c21ce5503690282e28b8464da4383755732c7724aa75b99cd 2013-09-01 11:45:24 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-4dee1b8e8726a26ad176a3f3242a6dddfb0d50e72e81e1b80b29d6c13324fb1e 2013-09-01 11:03:32 ....A 2523264 Virusshare.00092/Trojan.Win32.Genome.amtxs-4e1af17fe43ed7eab8dfd8bb903b5f2ef8ccea5e8bd18ac7c83d7b6dc3baa4fa 2013-09-01 11:29:36 ....A 2523232 Virusshare.00092/Trojan.Win32.Genome.amtxs-4e312943681844308c1eac8f4053fa82bc976035450094c17e6f888101eaff26 2013-09-01 10:41:02 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-4e41b70219d224faf364d1dbc1c0f8a8f3a7234ad567b553544c2ec7b3d2797c 2013-09-01 11:39:26 ....A 2523272 Virusshare.00092/Trojan.Win32.Genome.amtxs-51068861e562b063928c672c50dd35ae5552b276d0050d502e6b32b11e66a0e7 2013-09-01 11:14:28 ....A 2523276 Virusshare.00092/Trojan.Win32.Genome.amtxs-51c1b082e3bf544ec139a1e9592db14d2b61ffe93ee507a18eda88e26b737560 2013-09-01 11:17:46 ....A 2523236 Virusshare.00092/Trojan.Win32.Genome.amtxs-51f3dce9cd154a8d82f5540c8407048202a9e642c6bb1d4f666d9921f8ae5080 2013-09-01 10:48:48 ....A 2523252 Virusshare.00092/Trojan.Win32.Genome.amtxs-53c7158769bcf70bcd4fc0eae9b5d3b910e522d1d659a6b1dc885ec103090fa4 2013-09-01 11:50:44 ....A 90807 Virusshare.00092/Trojan.Win32.Genome.amwyx-63f37d1603c7d54799d2ee9ae802dc6af62862aa93bf909b40c5f1b57192d5df 2013-09-01 11:02:38 ....A 390182 Virusshare.00092/Trojan.Win32.Genome.amxbw-268887cd5148e67dca7d70e851e8f8bd5763d53e1dc374dada599c7aaee0b8be 2013-09-01 10:52:54 ....A 390177 Virusshare.00092/Trojan.Win32.Genome.amxbw-d75eea813ccc0d8a679b9bb077cee8c0b4cb4d8caa3fc405f7cf41dc6d59774f 2013-09-01 10:41:10 ....A 95054 Virusshare.00092/Trojan.Win32.Genome.amxmp-301514cc420b3aab4ea309956ff46738421bdd696fcb0153d024465e10fcda8f 2013-09-01 10:44:56 ....A 132608 Virusshare.00092/Trojan.Win32.Genome.amxof-dd461351131daa320bfbad5650ff9b89414db810aa9fe569c03be9af457b21f6 2013-09-01 11:58:40 ....A 24876 Virusshare.00092/Trojan.Win32.Genome.amxrg-75c3616d7e1342a8d00dc4d0cde6d8faf3e72012e0962cf42cc0343a10781829 2013-09-01 12:09:10 ....A 24876 Virusshare.00092/Trojan.Win32.Genome.amxrg-a6dbee2080603e4e4861199f660f8a6a80059fc1ec734341e9ec42f18be28aa5 2013-09-01 11:13:50 ....A 3163208 Virusshare.00092/Trojan.Win32.Genome.amxxx-491423e54a459a7a2499c7ea6afff667397c59a9fa31fdaf5e02d373ec169ca7 2013-09-01 11:03:18 ....A 17058 Virusshare.00092/Trojan.Win32.Genome.amydl-1b104edf9c6767684872343b3ef8f038f50c31c9934701ae27e7dff6242b6f6e 2013-09-01 11:56:10 ....A 100333 Virusshare.00092/Trojan.Win32.Genome.amyfn-42fd0da43583611140daa78aa68661fa364d91c251092a67e4836dacc1854386 2013-09-01 11:08:54 ....A 129518 Virusshare.00092/Trojan.Win32.Genome.amyfn-5b1078d3803723515bfb9fe0bd18f49b03b70fa5aa27a611af17e515f335dd66 2013-09-01 11:50:22 ....A 140032 Virusshare.00092/Trojan.Win32.Genome.amzbd-0144a5f9eba8ea4a85b3c634bad9b5643e3afeefe597630c542d28021fed405d 2013-09-01 11:53:24 ....A 1394688 Virusshare.00092/Trojan.Win32.Genome.ancfl-23e84878b2beda4574063ae4780f2c94c2750a69463dfd96bfd20c223337f438 2013-09-01 12:07:30 ....A 135168 Virusshare.00092/Trojan.Win32.Genome.anjnz-d2cd5fb1e7e7464e2664c240b40e33bbcc80898bd56d8d1a3724605bc0f666ef 2013-09-01 11:40:56 ....A 135168 Virusshare.00092/Trojan.Win32.Genome.anjuz-97b3729c9b9e9a23f07327a4e83c5010ebc56204e2d8cb251f29f40731436559 2013-09-01 10:50:34 ....A 135168 Virusshare.00092/Trojan.Win32.Genome.ankds-0d4d20776698146eb376630277206cd6150827435c0f6a20f3c446668f992681 2013-09-01 12:01:36 ....A 135168 Virusshare.00092/Trojan.Win32.Genome.anlst-73599544f9b8211539ae52f454326ad6a07061ca95979e7b71c4e56826c0addf 2013-09-01 10:49:38 ....A 135168 Virusshare.00092/Trojan.Win32.Genome.anlye-f2027874bd7a263218f1d20530406635918e85613d00fd3a1d96f47cfb15626f 2013-09-01 12:10:18 ....A 135168 Virusshare.00092/Trojan.Win32.Genome.anlyz-381b75d864a41c1ba892b0b21a9f4c12847a75892dfed41196ca08ccf79a19f8 2013-09-01 11:34:44 ....A 20480 Virusshare.00092/Trojan.Win32.Genome.ciu-8b657ccb1f84149978e4fc43f331a492432e86aca8c00423de4240fad03503e6 2013-09-01 12:00:06 ....A 202240 Virusshare.00092/Trojan.Win32.Genome.dca-405821664c7b2131ed7ee20081ae9a76dce56654bec62ab21a7b87a73c103ab3 2013-09-01 11:08:32 ....A 253642 Virusshare.00092/Trojan.Win32.Genome.dqy-a22443ebe2e22a5ed381e1e046d1f7358d843224ead7cd1eed980ad585617cd9 2013-09-01 11:58:26 ....A 86016 Virusshare.00092/Trojan.Win32.Genome.dsa-edeca5326d08880ce85e2995454010342c8b788d57ee3c988cf67b20e290eb5c 2013-09-01 11:39:04 ....A 182784 Virusshare.00092/Trojan.Win32.Genome.dwd-001a7dfb797cd2424104724ec3c821ba12dab906d6ebaaa26bd70a04df28e9fb 2013-09-01 12:05:56 ....A 690264 Virusshare.00092/Trojan.Win32.Genome.efv-d0a17a414dc45ddfeb3126d7e623da76a138f3d242c02454f3159c3635dfb18a 2013-09-01 11:27:08 ....A 20480 Virusshare.00092/Trojan.Win32.Genome.eyu-60bf9bda94fd3b095d2c96a429406114ce982eadf072a708012029ba9c0adb00 2013-09-01 10:53:00 ....A 577024 Virusshare.00092/Trojan.Win32.Genome.gtb-13b361d767199c282b361a4d4688f625dc42884f9bb0950ebedf2dd57ff860e9 2013-09-01 10:50:58 ....A 3592 Virusshare.00092/Trojan.Win32.Genome.hl-4410fa69399199e1494bbc8ba65d751ee5f95a1867c9c443f4b1d152654485ba 2013-09-01 11:29:58 ....A 11776 Virusshare.00092/Trojan.Win32.Genome.hzj-8a6a991cae32fce6a15021b48468ef3d3b66631c909853b27645400df152b9fb 2013-09-01 12:13:54 ....A 1396528 Virusshare.00092/Trojan.Win32.Genome.ic-16d8bbc2dbce8e99e38b7344b7c8cc3356145d6c1ef3ce8e34b6f8f540d1d894 2013-09-01 11:57:36 ....A 28672 Virusshare.00092/Trojan.Win32.Genome.kkx-21368c0b8e88679d03d3bff2c295044f2a64c743eb6b999cd348ec24d068e8fd 2013-09-01 11:30:16 ....A 649373 Virusshare.00092/Trojan.Win32.Genome.kvk-3139c33b3df4ebd487b037e93eb47678feba8defd900ddc042459298166aa872 2013-09-01 10:59:08 ....A 32768 Virusshare.00092/Trojan.Win32.Genome.mgl-85d2f09736f95695bf197cc998df32ce6302c49d1c90b413d5b460c0f803111e 2013-09-01 11:20:16 ....A 389650 Virusshare.00092/Trojan.Win32.Genome.oqf-4acb1ceb3caf4e5d5a511dcab2687a99ab688900fb7c4c4f779e8135d274ff2a 2013-09-01 11:26:08 ....A 3072 Virusshare.00092/Trojan.Win32.Genome.owe-84da1981fd0dd9cb5779ce12e1cf4fb62045008c9172a0f8ee0547263aedd99a 2013-09-01 11:40:04 ....A 187888 Virusshare.00092/Trojan.Win32.Genome.pqi-801885d5c2158ae94a27377e26cd0ea141573389e806b0f24f9241799b243ca4 2013-09-01 11:14:00 ....A 2346496 Virusshare.00092/Trojan.Win32.Genome.qno-795d75b0f337f6ef300f95ca8e2c2cb19ced41d3dc192434278bc71558c8ace7 2013-09-01 11:35:52 ....A 41251 Virusshare.00092/Trojan.Win32.Genome.rao-875cbfd51827b5e7a43ceb9854595ef7941470ee93f430cf5d2cffa21c5f90d8 2013-09-01 11:30:58 ....A 42670 Virusshare.00092/Trojan.Win32.Genome.rsf-834c13372bcdcaf6f5ebea7b0c590128c4d4096a02b453016c3e12f908c0c92d 2013-09-01 11:32:58 ....A 680570 Virusshare.00092/Trojan.Win32.Genome.rvs-31f0e5f19cbe3723de076d3096379d1ab2f85f3941d6f90870b9addf0a4b3a97 2013-09-01 10:55:08 ....A 277863 Virusshare.00092/Trojan.Win32.Genome.sbjd-22f4642bb9b3fec4a8adc45c6b4bc26fa53fe82ce1640d84bab9b6b587d31866 2013-09-01 11:14:18 ....A 1627849 Virusshare.00092/Trojan.Win32.Genome.sdu-26b0ef1284673db7639fd49e4fe66a95cc149fd2c9e0b6712868f4631dda166b 2013-09-01 11:10:14 ....A 647712 Virusshare.00092/Trojan.Win32.Genome.sidd-7b230e7ae66abac8e9dc5499c14617a064997185e9ac4a2d780b1fc91a8855e6 2013-09-01 11:42:16 ....A 647701 Virusshare.00092/Trojan.Win32.Genome.sidd-eaabbda8e989a8aee056d76cfb7452680f554666f8c71d4061262d55ea7576a7 2013-09-01 11:44:26 ....A 647707 Virusshare.00092/Trojan.Win32.Genome.sidd-ee7af65320c3bb5b1d53a1ec3ce7cef5c4a61dc26ce0edbfab526ece3f3668a7 2013-09-01 10:58:02 ....A 189991 Virusshare.00092/Trojan.Win32.Genome.sni-effbf174a1f1839cdefe10b9be23a886882684a752365e37f72a253a0cc0b351 2013-09-01 12:12:02 ....A 85504 Virusshare.00092/Trojan.Win32.Genome.til-617a673c34a34894f5a56331faf8a5a3bc695fe72a70820bdc68b2545a279466 2013-09-01 11:15:04 ....A 149504 Virusshare.00092/Trojan.Win32.Genome.tls-3186c37440b2ae812acda1730ee78bea5b657fb919afb0c9f405c14c8e958085 2013-09-01 12:04:46 ....A 212480 Virusshare.00092/Trojan.Win32.Genome.uhs-d50aaaf20ae28936690ff95e78d38aeb7cbf4e9f29050086363c32e271eeccb0 2013-09-01 10:58:54 ....A 110592 Virusshare.00092/Trojan.Win32.Genome.uln-5470a3ab397ce3ee6a08b3c411dbefdfdd8aee2fea60e98e354471a6732ce3eb 2013-09-01 11:54:52 ....A 494080 Virusshare.00092/Trojan.Win32.Genome.unb-21c698aeb6e994b2f0e54cdd53d9ea0bdcd94f52669dc3f1bf83849557fbb7c5 2013-09-01 10:54:06 ....A 91732 Virusshare.00092/Trojan.Win32.Genome.vfo-86ef320cb7585d1903b9ba34b9d5564f785d0ed92db414ea7dc2d458473f1fbe 2013-09-01 10:58:44 ....A 7680 Virusshare.00092/Trojan.Win32.Genome.vgl-831813334b8f6dc17baf63c426f0c35e64259c2eef27b2613ece9adb6a9b9285 2013-09-01 11:34:48 ....A 94208 Virusshare.00092/Trojan.Win32.Genome.wew-853ea8057ef850cde556817de7af6f92bab9fc9a1bf8291316337f51623d702a 2013-09-01 10:48:48 ....A 779740 Virusshare.00092/Trojan.Win32.Genome.wfa-ce590c8034b71aa9b34c62c238152d6356e6a3291708cca9278a03bbd4d2a01c 2013-09-01 10:50:40 ....A 16765 Virusshare.00092/Trojan.Win32.Genome.wxh-709e4e84f139bc3cecb08c87d8c3d2f6673666f36ffe2b01ccd88f2b33f09c2f 2013-09-01 10:57:52 ....A 934635 Virusshare.00092/Trojan.Win32.Genome.xhd-0f5579cb3d6163c65c6467a50f725fff14dbe4a1a423e5a2e49bfda0f7f07291 2013-09-01 11:12:20 ....A 80820 Virusshare.00092/Trojan.Win32.Genome.xku-3e5f0b3f27c091df469d38142409063382d4ef2d8e1b27f084cbde600482eae7 2013-09-01 11:29:38 ....A 16901 Virusshare.00092/Trojan.Win32.Genome.xtk-11cff0bdbe832451fbb764d9d30e40dec8a93ddd3dc59ed5cb677e2664ff0897 2013-09-01 11:36:16 ....A 574464 Virusshare.00092/Trojan.Win32.Genome.ynb-2ee7d0ea212737fb466459dbd5840f8876913a66e2fc32cdf187b23af0eef40a 2013-09-01 11:34:08 ....A 1523034 Virusshare.00092/Trojan.Win32.Genome.za-65c36d6d69973a35627365dafbcf584de4769b7d585502b9006ac474b7e59f3c 2013-09-01 12:11:14 ....A 233473 Virusshare.00092/Trojan.Win32.Gibi.bi-726e779589394e1e4bdcfcae5082eb383ea2776dc197b8a7797a5d03d97fae77 2013-09-01 12:07:20 ....A 380928 Virusshare.00092/Trojan.Win32.Gofot.bgw-f6d505114f4e5de9419417e7eafae19b33826af7bcb7091dd20a0895d7634da2 2013-09-01 11:39:46 ....A 229376 Virusshare.00092/Trojan.Win32.Gofot.bhn-f728356bc586a2cddbc3b34795f13fefc341a12285cc1faf94a063e5155554b1 2013-09-01 11:58:56 ....A 2560 Virusshare.00092/Trojan.Win32.Gofot.bmk-fa399031dfbe7e98db1b9bf84ab1cb8103462b49077a0d6c32e563a97eff46cd 2013-09-01 11:13:42 ....A 2186568 Virusshare.00092/Trojan.Win32.Gofot.ckd-826b948c1d675c1edb40a482871d0113eb83ea169dbb007771cae72bb9d58086 2013-09-01 11:39:56 ....A 1616528 Virusshare.00092/Trojan.Win32.Gofot.cv-159e0212b3e0582b51e470d3d0feeae2a2cdc6465ba512aba5595353592f2f75 2013-09-01 10:51:46 ....A 1673856 Virusshare.00092/Trojan.Win32.Gofot.cyf-54bf9b828c865759300c85718678811f3b1451846b2fbbcd3167c40ab99f99a5 2013-09-01 11:27:46 ....A 1673856 Virusshare.00092/Trojan.Win32.Gofot.cyf-57408ce48fa3959a54cc6c3b393d448a086359d6a598258e6b71a0f70725cefd 2013-09-01 10:46:34 ....A 599168 Virusshare.00092/Trojan.Win32.Gofot.cyf-5913a1cc7f6a3945e0fc6ab3603f62d94c4b9f3d6d7fbe0ed2e6afd828248aad 2013-09-01 11:11:12 ....A 1673856 Virusshare.00092/Trojan.Win32.Gofot.cyf-602803666748d74a25cfb653291edcb20cb063403861abcdfb4369fef901d1ef 2013-09-01 11:05:20 ....A 91136 Virusshare.00092/Trojan.Win32.Gofot.cyp-d46da6454b56ad2525d273c46e3270205a18d006b2d8a20e882ab9458c12e517 2013-09-01 11:45:42 ....A 1358976 Virusshare.00092/Trojan.Win32.Gofot.czr-38f78df0278c31953e4044b2fc8637fe5b9b0060417c6a59421b173a12708dce 2013-09-01 11:51:56 ....A 511104 Virusshare.00092/Trojan.Win32.Gofot.czr-392358c0832d0f7147e2f2861f98fadf8ad6831e329b8a5a431f5c2d44c18ea7 2013-09-01 11:57:40 ....A 31744 Virusshare.00092/Trojan.Win32.Gofot.czs-364d14acc707e8352c7d4285a4f0d94ef99e49ff29ee7c0192b1cd4a5ab5da89 2013-09-01 11:10:20 ....A 57346 Virusshare.00092/Trojan.Win32.Gofot.czx-4ef9375e0ba2698de3de727293c2e8e5a937eb03286909b6f2be33d9896e5e2e 2013-09-01 11:50:06 ....A 25600 Virusshare.00092/Trojan.Win32.Gofot.d-63175638cd7d57aca1c9ebbd60eee0a0f1266b19fd13ee37d15ea4d1482e6056 2013-09-01 11:27:50 ....A 12800 Virusshare.00092/Trojan.Win32.Gofot.daa-f94ab9fe9bb41ded8b9b291b39e73cb09e156c63008fe917dbd43e8fab2b206c 2013-09-01 10:44:50 ....A 589952 Virusshare.00092/Trojan.Win32.Gofot.daf-5522d1f03bf40ea1437ef462f34d00812f5647de34953e7a34a3475fb588279a 2013-09-01 11:19:14 ....A 15360 Virusshare.00092/Trojan.Win32.Gofot.dfv-0b850213ef1a3160132ab9d7de24fedacab3cecd41ce1ec0f86b6bd889d3edc1 2013-09-01 11:29:28 ....A 335872 Virusshare.00092/Trojan.Win32.Gofot.drj-f806475fa85130ede31410dda32bd4e7c6d27071776fcc762156a5e5e18d605b 2013-09-01 12:01:18 ....A 25600 Virusshare.00092/Trojan.Win32.Gofot.eiw-acea3eb17c029075f92cce53fdc000f25f63d998eeb9e85c8140ff1a5d0d531a 2013-09-01 10:55:44 ....A 180840 Virusshare.00092/Trojan.Win32.Gofot.eyv-3e8028180a0e70a2727043c22372d6bea0f795375af720c7c6b2d2defbb39d0a 2013-09-01 11:29:54 ....A 45040 Virusshare.00092/Trojan.Win32.Gofot.ezu-37e95201ac2329fc3c947ff6240c3d343a86c9689f2769915cdba0cf57512e38 2013-09-01 11:08:00 ....A 249856 Virusshare.00092/Trojan.Win32.Gofot.iiu-23a53d0c98e9f742aaa51de83fdaf5379996efce08f747b7f3e64fd0ca851bde 2013-09-01 10:42:32 ....A 1604990 Virusshare.00092/Trojan.Win32.Gofot.jwv-5352a4427f4bb0d40334cb56e90b967c5976f95e6dc97da5e25a4a38ceef0840 2013-09-01 11:31:52 ....A 842536 Virusshare.00092/Trojan.Win32.Gofot.mms-067376ede2a9c62274aed412d01ce30a008eb519fb13bb2bd8eb70e01a2b40fe 2013-09-01 11:50:50 ....A 664576 Virusshare.00092/Trojan.Win32.Goriadu.abw-87fa2d08f5cbb3a64274ab1a5ec4ee338f49c54cff5f2236e92f53fcf15d5cc6 2013-09-01 11:42:42 ....A 710656 Virusshare.00092/Trojan.Win32.Goriadu.acw-4485cbb83835ee8a767365c426ba6c4d3a9ef612d9fa11a0fb2f8a9f3638fcae 2013-09-01 11:10:32 ....A 714752 Virusshare.00092/Trojan.Win32.Goriadu.ael-f9534eaf3f3a8ef02696e743e24eb8bed5a50c8c21548b19178bad6c8a839f1f 2013-09-01 12:12:38 ....A 145948 Virusshare.00092/Trojan.Win32.Goriadu.aqt-4c270a25b9521280c7842399476b146fac49557bb726d9d7f58d7e9e0dd276bf 2013-09-01 12:05:00 ....A 269942 Virusshare.00092/Trojan.Win32.Goriadu.em-25db1196fbf17b993624195a1eaf4186c3bcbebed0e455fef45becd347ad25c9 2013-09-01 12:12:50 ....A 738249 Virusshare.00092/Trojan.Win32.Goriadu.ig-eff75c25f2bd0b83f84d74b8be107087f8ce2c024b7317416849a9e29beaaff1 2013-09-01 12:12:46 ....A 803027 Virusshare.00092/Trojan.Win32.Goriadu.nz-b1fb1f47d4bf4083671321afa6396be1d87f00928a0e1600fbb634510b88e621 2013-09-01 12:12:28 ....A 217567 Virusshare.00092/Trojan.Win32.Goriadu.pmf-6d47ff5702bfa4d0836f1faf1eaf0c9e187441285fcf2e7403c471be2f9c0fc5 2013-09-01 11:15:28 ....A 1011712 Virusshare.00092/Trojan.Win32.Gotango.ex-4e1a904225ea607fbc5d021dd4176daebaa0460525a6bfdeaf9b19a89ef48b76 2013-09-01 11:01:00 ....A 1038536 Virusshare.00092/Trojan.Win32.Guag.akk-6fcdec3329e6922ed76c9115546236cda8c029aea033c72a9446b29a68236f94 2013-09-01 11:53:52 ....A 3170336 Virusshare.00092/Trojan.Win32.Guag.ap-4e4f087f98b1c281a84ee39c07bb84eafd8ae5b05915e34c40b75be120818cdb 2013-09-01 11:53:00 ....A 2318368 Virusshare.00092/Trojan.Win32.Guag.apu-f2a934736ee959b533f2d200fab6ac3fc7ee6181de57f27669c54d7f290680c8 2013-09-01 12:10:56 ....A 2318368 Virusshare.00092/Trojan.Win32.Guag.apz-30f331e29765b0c2408cadb26e9ab92c0d6367a208137c021362030238c73544 2013-09-01 11:38:56 ....A 24640 Virusshare.00092/Trojan.Win32.Guag.aqe-178556a4e2b2c39dfae50791f92f9ec22268bbe8c0a2c5502249feef0c8eba32 2013-09-01 11:27:44 ....A 24640 Virusshare.00092/Trojan.Win32.Guag.aqe-1de0f39e333ccfc50b8d149293b15343de18d040cf41f0b0f876360779c2c88d 2013-09-01 11:56:44 ....A 200815 Virusshare.00092/Trojan.Win32.Guag.ar-14496e6286c1809ad02c376f61c0ffb0069e001fd2bdb7d62915fee610d9684f 2013-09-01 12:13:20 ....A 333835 Virusshare.00092/Trojan.Win32.Guag.ar-2ef4cd285b1335f88bc3ba30f64ed726cb38c464202d79d0d6e0deb67f7805ad 2013-09-01 12:03:28 ....A 1942913 Virusshare.00092/Trojan.Win32.Guag.atd-4ae60b7367a5f2bee69d4664056c1418c0a87bc4e075df2ed37504cf089ee4b3 2013-09-01 11:21:06 ....A 360480 Virusshare.00092/Trojan.Win32.Guag.c-11ada706fa770be10c359852b0d00748d003f0ae3483c5cbb0922da1cf884510 2013-09-01 11:43:06 ....A 360480 Virusshare.00092/Trojan.Win32.Guag.c-28b7aa9329233d44e2752184467a248ae392223b4f234f6247657bd6653f00bc 2013-09-01 11:10:42 ....A 360480 Virusshare.00092/Trojan.Win32.Guag.c-36e4adc7de99967a542d6dc0229b3118ca03ce19e45d2b03412c7126f621b2e7 2013-09-01 11:39:08 ....A 360480 Virusshare.00092/Trojan.Win32.Guag.c-40b6086bdf9db123217fdce4d01f0c85d9e91f8b754fe197bc71e7ad1ae304b0 2013-09-01 11:29:40 ....A 360480 Virusshare.00092/Trojan.Win32.Guag.c-83dffa929eedf39f8f725c3e2c619e5c609702855b6846d705a76974470ffae2 2013-09-01 11:35:02 ....A 292052 Virusshare.00092/Trojan.Win32.Guag.c-84a1afe2c77fcedf2c07d61499bcee3f90acb3de9369a62c5b1920c61ac4dea8 2013-09-01 11:49:30 ....A 360480 Virusshare.00092/Trojan.Win32.Guag.c-fc9d4f2a1eb9bfdb103b0c1d209ff1754c06b525de3ad27db02bc382b189391d 2013-09-01 10:59:52 ....A 966677 Virusshare.00092/Trojan.Win32.Guag.jp-1b8d49b9440ca1f68a7b8a80e6246284bc0444af11dfe0b1e1bfc149cd0a6c3a 2013-09-01 11:38:50 ....A 559761 Virusshare.00092/Trojan.Win32.Guag.u-14c975ba084981b69e68fde3e617e8c94e2cbd759b5c5f897569a58663360e77 2013-09-01 11:35:24 ....A 1203737 Virusshare.00092/Trojan.Win32.Guag.u-2459330bbd1af49a9d6a4bde66955c03101823f635d2f4f7664ef3f536d27622 2013-09-01 11:08:54 ....A 381440 Virusshare.00092/Trojan.Win32.Havex.us-637233b194ed369129bdb148bbe2d3d43695f4ec0def5b641b3027c8027bcfc9 2013-09-01 11:33:58 ....A 1138688 Virusshare.00092/Trojan.Win32.Hesv.amrk-4133b9f42787ab280b4fe352928d80cc645b8195b843dfd177e87ca93a602f51 2013-09-01 10:46:44 ....A 273920 Virusshare.00092/Trojan.Win32.Hesv.aoxs-864227062ddb6030c1ca9496665cdc135ee4896cdea6e6ac3447ff064f99b55f 2013-09-01 11:16:50 ....A 98304 Virusshare.00092/Trojan.Win32.Hesv.apwd-b483a5ed8649f33178d6c700a01a2e4aacf1961cdc123fa413a4d22014d5306a 2013-09-01 11:13:56 ....A 57856 Virusshare.00092/Trojan.Win32.Hesv.awpm-1cb6ed006336b0e0783d7fadf64a991eb7564422f310e4c5bb894b92c8a2fc0a 2013-09-01 12:13:56 ....A 2379776 Virusshare.00092/Trojan.Win32.Hesv.ciye-28e348cd5c71e36468843d56c3b4cf0b93312259f46c4cf024f20ccec678a7cf 2013-09-01 10:51:22 ....A 130048 Virusshare.00092/Trojan.Win32.Hesv.ciye-d1405a5d9cfc3cfe89218ecb513c6bae2ccfdcf20a809bf90f607c0f0f9d00ab 2013-09-01 12:03:40 ....A 249856 Virusshare.00092/Trojan.Win32.Hesv.cqza-088a62a0834805fddb4194e7bfc321d305e0c73744bb7ad67ddf1988e89bbdb9 2013-09-01 11:28:48 ....A 249856 Virusshare.00092/Trojan.Win32.Hesv.cqza-13ddd030dcdccfbcc017b161bd48f73c897c3d6b61f295bb11679f04a3a942f0 2013-09-01 11:34:22 ....A 249856 Virusshare.00092/Trojan.Win32.Hesv.cqza-1a3c63681cfeb6accedef84f5570dcc7d25e296cd1b2071f3b8401cb9ad67270 2013-09-01 10:55:56 ....A 249856 Virusshare.00092/Trojan.Win32.Hesv.cqza-38a346691c857d11f2f4afa68daeb88eeccedb8576fe32b3e81029bfef8e9763 2013-09-01 11:17:16 ....A 249856 Virusshare.00092/Trojan.Win32.Hesv.cqza-3d0aa891f77fdb64cb9a61b6b05bac027881f3c187f8e7d6c92e2bcd73e28aee 2013-09-01 10:50:14 ....A 378112 Virusshare.00092/Trojan.Win32.Hider.gh-1035412dc0a3f219b4b24dc8e4639827a0ea64ee8d760bceaf0bdf95fb52e3b0 2013-09-01 10:46:28 ....A 177664 Virusshare.00092/Trojan.Win32.Hikit.a-fed5ff869812b171391a20e41c9bc8b12bde55e24c2e47fd03cbd529da9dc083 2013-09-01 11:42:36 ....A 461824 Virusshare.00092/Trojan.Win32.Hosts2.abce-662298e6119706641d7467a035634f3dc1f2ab721ae6eb3bfe9475c6f701d624 2013-09-01 11:51:36 ....A 922070 Virusshare.00092/Trojan.Win32.Hosts2.gen-025a974096ce42e9b7d21eda69b1c7e3945c20ddf6a2f7e04770453645616988 2013-09-01 11:55:18 ....A 61440 Virusshare.00092/Trojan.Win32.Hosts2.gen-039e2603d41d6f8c5c791114a1ad4b7ce28063e692d9bfe89a6ab3194d971fc5 2013-09-01 11:17:06 ....A 61440 Virusshare.00092/Trojan.Win32.Hosts2.gen-1410b8e14fe69928e92d10793bfc17931a066c226c7d0bcea0e5351bd67dc97c 2013-09-01 11:41:16 ....A 412568 Virusshare.00092/Trojan.Win32.Hosts2.gen-2ec1cc186713c0406ddc41e921f0a4c20aac028aadc9f37b020d868ea315d6a3 2013-09-01 11:55:40 ....A 61440 Virusshare.00092/Trojan.Win32.Hosts2.gen-3cfbf0c571df4e978a6f3bd470ce3ac9c2f4580797eed8068539ed14a817c11f 2013-09-01 11:17:14 ....A 78608 Virusshare.00092/Trojan.Win32.Hosts2.gen-52d92da6769a05bcb63c3cb2082c53d20d0cc47c5b306c3ccd7f5bd2ec7d80ae 2013-09-01 10:48:44 ....A 138678 Virusshare.00092/Trojan.Win32.Hosts2.gen-764b1cc1e660d1587354977a04fd337f6c69e2ddd404d015dc1427f1131c20f4 2013-09-01 11:10:20 ....A 89600 Virusshare.00092/Trojan.Win32.Hosts2.gen-87537c0fd2ae033a5e6066e3e16b419cddce828bf9188131db9830336191276b 2013-09-01 11:09:34 ....A 459776 Virusshare.00092/Trojan.Win32.Hosts2.wii-267d52425bf671a9ddc441ecc242018bff3ccf5780eeff536307f69c5b15c486 2013-09-01 11:37:20 ....A 465920 Virusshare.00092/Trojan.Win32.Hosts2.wii-749a20a70dbc0bee7230259df5c700ff713300e2f810ba3fbf0a60ec58a97c96 2013-09-01 11:39:36 ....A 459776 Virusshare.00092/Trojan.Win32.Hosts2.wii-7de01713998283161524a95f7483050ecae2871849d6fe755e2d3cfefe47aa24 2013-09-01 11:56:12 ....A 187929 Virusshare.00092/Trojan.Win32.Hosts2.wjb-7234f937ead6703fc5b6b2d7b4295b6b26de9a4af5d4fcf16393e1ff4ab1859e 2013-09-01 12:00:46 ....A 444955 Virusshare.00092/Trojan.Win32.Hosts2.wjw-31ea8e314fb85ea1beb302bd58681e87fa777190b8c04a2d1b2d64bbb112541b 2013-09-01 11:03:46 ....A 444955 Virusshare.00092/Trojan.Win32.Hosts2.wjw-f11f3adb65cd35db896e3f00b34395348b88d969cb1f78a2bee2ade6b5b404b0 2013-09-01 10:59:48 ....A 422433 Virusshare.00092/Trojan.Win32.Hosts2.wmm-16a2c24788d23d81933785a23a2e29083c994baf29d15fc42eceeaeb46194f1f 2013-09-01 11:31:10 ....A 422426 Virusshare.00092/Trojan.Win32.Hosts2.wmm-8752b9d7c9e02a9188ac32c014b86c12974a6ebaf40965f50b45009ae17718dd 2013-09-01 11:54:20 ....A 825344 Virusshare.00092/Trojan.Win32.Hosts2.wmm-97f1737329aff7172d638e307ed15656a188cbdeabb7f0dba1fe71c21d8858ca 2013-09-01 10:46:00 ....A 444955 Virusshare.00092/Trojan.Win32.Hosts2.wmz-75241d8f558aa59aac580836e57bd7da01192c14ffb1c2690739de41ba488f9d 2013-09-01 11:32:12 ....A 444954 Virusshare.00092/Trojan.Win32.Hosts2.wmz-75ae6bfcbfaa6f34cfa70d7fe38db614f41884e467698d46403deab166b57a5a 2013-09-01 11:00:02 ....A 187936 Virusshare.00092/Trojan.Win32.Hosts2.wmz-8c9842a41f7884e666cf402d9b88b9cd9779c1b030323c73e41e32905c5db135 2013-09-01 12:14:44 ....A 444955 Virusshare.00092/Trojan.Win32.Hosts2.wmz-9cb57c5c7a2f78579794759090b849878db2cd5ae551db3c5e73c5a9130016d4 2013-09-01 10:49:30 ....A 187931 Virusshare.00092/Trojan.Win32.Hosts2.wmz-ee38eb489978bbd807dca2c9956a829e283243c214d35f094fc7bab13af203e7 2013-09-01 11:00:26 ....A 444955 Virusshare.00092/Trojan.Win32.Hosts2.wnf-050d7650e6afc82c0b5c53da6dfec12502fe9d406186aea072fd80d9c562fe53 2013-09-01 11:56:52 ....A 444956 Virusshare.00092/Trojan.Win32.Hosts2.wnh-24c5fbf0835953c4854f1a3e14db2b5dc3b3ae84673f18bed3c7035225d8854a 2013-09-01 11:01:48 ....A 187930 Virusshare.00092/Trojan.Win32.Hosts2.wnh-ee01e08a87209b23f288117d696d4ade284e64bb24a75367ed76f5f8a92cd107 2013-09-01 10:54:36 ....A 825883 Virusshare.00092/Trojan.Win32.Hosts2.wnm-21299d7dcaec48fe3ca66f76c6cf8d44af4616d521f00c4cf45e327532a8b1a0 2013-09-01 10:49:02 ....A 422936 Virusshare.00092/Trojan.Win32.Hosts2.wnp-194f256177e28f578a68ddae18314f18624635a7787cf267b14851be90e378e2 2013-09-01 10:53:34 ....A 423454 Virusshare.00092/Trojan.Win32.Hosts2.wnw-0328dc50b230b59278552c304dffffeb7d79a453bb92b5e0a8a07756b267d25f 2013-09-01 10:51:54 ....A 423961 Virusshare.00092/Trojan.Win32.Hosts2.wpq-20b20abc567fd65f15e4abbb2e3824bd4116a90a4534fbca115e3482349851b2 2013-09-01 10:50:36 ....A 334638 Virusshare.00092/Trojan.Win32.Hosts2.xsc-02e0e7aa60ce88a3dbfe85332707b49eeab9782e6a688dc63016df1552c52b57 2013-09-01 12:13:30 ....A 417792 Virusshare.00092/Trojan.Win32.Hrup.a-088151fc52889fd1a42ef0c6b5ede167bf0143cb46d29015f25c59c082d64cca 2013-09-01 10:55:52 ....A 305152 Virusshare.00092/Trojan.Win32.Hrup.a-1bb49c01788b39bf678d92e9daaad754092b395bd525a06b8b69e4f4a298a107 2013-09-01 11:43:14 ....A 300544 Virusshare.00092/Trojan.Win32.Hrup.a-208fbd840cbfe09e339233fd0d6d8d6b8ee524da96dfd0cde7a8d2921fdfc1b4 2013-09-01 10:49:00 ....A 303104 Virusshare.00092/Trojan.Win32.Hrup.a-2d64a305b9e17635a5b2db69d29a437b962985e93cbc085a81c73f2573c136bb 2013-09-01 10:53:36 ....A 327680 Virusshare.00092/Trojan.Win32.Hrup.a-2f39e6a4194a987f3ff0f4c8aa0889351d54dfb4af09e977242d67178c1e1d14 2013-09-01 11:23:30 ....A 278528 Virusshare.00092/Trojan.Win32.Hrup.a-3a88a3119a4c0871702067fefec4ce659f7c1c4ceea659e20f0f064e3e17c582 2013-09-01 12:10:22 ....A 310272 Virusshare.00092/Trojan.Win32.Hrup.a-4533973fe0b862953357000a23b05d4dcb3bf8a38460859ad273bc72630ae406 2013-09-01 10:48:00 ....A 729600 Virusshare.00092/Trojan.Win32.Hrup.a-45503edd3c3dfccc0252aebfe31f7b4fbeef602536e3dd7c5bdbdabf72f434e2 2013-09-01 11:50:38 ....A 294400 Virusshare.00092/Trojan.Win32.Hrup.a-53508d4659b3e5667d3f5015f28e98d9adbbf0fa2ae960107e046b52d880571f 2013-09-01 11:08:26 ....A 331776 Virusshare.00092/Trojan.Win32.Hrup.a-5ff73387abb85855ab8d83467bedac4a5d344ce481ec4fa5cfdead3972c3cb07 2013-09-01 10:45:28 ....A 229376 Virusshare.00092/Trojan.Win32.Hrup.a-63198036f2bd87e0c09170abc3f3368294af3fcc2b7ee88fb60aca7e3582ac88 2013-09-01 11:00:00 ....A 249856 Virusshare.00092/Trojan.Win32.Hrup.a-8ece42ba1814f324ca0c49340ca84211bba2be045fd71cf1019248dfaff0151d 2013-09-01 11:50:22 ....A 521216 Virusshare.00092/Trojan.Win32.Hrup.a-a68e16a5feac0e16671e304fdbd4cd34399c4c134229b13f636094ac1274a813 2013-09-01 12:15:04 ....A 356352 Virusshare.00092/Trojan.Win32.Hrup.a-c181f66059eb6b67dea73ff982d95680c30f68705038ee658d29acaca1997db6 2013-09-01 11:05:30 ....A 327680 Virusshare.00092/Trojan.Win32.Hrup.a-fb7077189e7ce06d04b99fae194f9dddce82cbbe59190bfb24079e4b9070661d 2013-09-01 11:49:02 ....A 362496 Virusshare.00092/Trojan.Win32.Hrup.aah-44a962f4b1116cf66c648b4a7bb56576eebb1c38ca1423f1f9b5dc447fa95d5e 2013-09-01 11:40:22 ....A 471040 Virusshare.00092/Trojan.Win32.Hrup.aah-46364552ea7ccb78b20fb9bae461144fc9a143b9c3fcd0408cf670e75ca38d9f 2013-09-01 11:38:44 ....A 587264 Virusshare.00092/Trojan.Win32.Hrup.ctp-882a5d43df94332107ffe8df6bb483a3c0ad064ef875003d289a5fb5c4d00c4f 2013-09-01 12:04:42 ....A 506880 Virusshare.00092/Trojan.Win32.Hrup.dgg-808c71c21894ee96e162de0213b7e1c7a6a1ee582eb8d280f788dc4f942bd11f 2013-09-01 11:25:56 ....A 466944 Virusshare.00092/Trojan.Win32.Hrup.dvm-867394b5fbe31a0e28b86807280cb433af5ee0b9d370f95c4c09d41970c9712e 2013-09-01 10:48:12 ....A 286720 Virusshare.00092/Trojan.Win32.Hrup.ey-36c3c6a02f10df42a72e3f2bcf8b186c42d960f2b9e5f64c0347d2ff79572301 2013-09-01 12:11:50 ....A 282624 Virusshare.00092/Trojan.Win32.Hrup.ey-deeb363aada6048fdd6b45b6f2938736705d28e65a4f85352faec5d02b408f6b 2013-09-01 11:34:16 ....A 667648 Virusshare.00092/Trojan.Win32.Hrup.fmm-8bd5df7c81519386db5dc405d67a3aee876c683c2d2a2a409a62c926cbf75d38 2013-09-01 11:46:40 ....A 240640 Virusshare.00092/Trojan.Win32.Hrup.gen-07a5b36f4d6637d1b97313a4392517fccd03c67901a066d4100f3b2cbed14074 2013-09-01 11:19:30 ....A 241152 Virusshare.00092/Trojan.Win32.Hrup.gen-1c98c3e412d00d47a596a96f77be052ded014c58e122dd31df91aebdc7d24c20 2013-09-01 11:03:56 ....A 245760 Virusshare.00092/Trojan.Win32.Hrup.gen-2d95120d51bfaf5342b4dccbee3d6949349b69a61a68ef35f35799ae64b60ea4 2013-09-01 11:06:44 ....A 258048 Virusshare.00092/Trojan.Win32.Hrup.gen-67dc8d20135c0205cc879d667370f46abff74b8b7605e1fc3616a24943efe6ae 2013-09-01 10:54:38 ....A 301568 Virusshare.00092/Trojan.Win32.Hrup.gen-764a1e43029717e0b343dc74a3570c2483789582fbe90ddcfe2c585e44594c80 2013-09-01 11:00:14 ....A 274944 Virusshare.00092/Trojan.Win32.Hrup.gen-9db10bac96ec70174cd26d70ef714f7ea7ebdc479af8274d142b6181799b6420 2013-09-01 11:53:36 ....A 217600 Virusshare.00092/Trojan.Win32.Hrup.xx-439e781239d32cdffa70c30528169b10911afa5621dde4424514b5f621e6aeb9 2013-09-01 11:59:30 ....A 899604 Virusshare.00092/Trojan.Win32.IRCbot.aak-a1a850e28c042d5a8b3978430f828ef390ed98e15e2f4779d5da4504db07f606 2013-09-01 11:14:16 ....A 101613 Virusshare.00092/Trojan.Win32.IRCbot.aibn-099683c15d481b33c8035b964177509c5cb9ba6d1123b3bf181eef80bfa197a2 2013-09-01 11:44:00 ....A 108694 Virusshare.00092/Trojan.Win32.IRCbot.aibn-166156cd7aa14d28963d3a232acfc52bfdef04937e30ba1bdb7b359155317288 2013-09-01 11:19:38 ....A 113877 Virusshare.00092/Trojan.Win32.IRCbot.aibn-16fb9ee32c054f899f93af17463300012131d2da2fe29e21d1d5605104d577ea 2013-09-01 11:21:18 ....A 261120 Virusshare.00092/Trojan.Win32.IRCbot.aikv-101ed83e90b7fec273ce8f996021949c757e739d876a72680a533e50117a5e09 2013-09-01 11:40:38 ....A 147712 Virusshare.00092/Trojan.Win32.IRCbot.aikv-2f8fcb5c4d1f2338644d90d62d99f917784293f06749e5fe837d7412233bf33b 2013-09-01 10:46:54 ....A 60998 Virusshare.00092/Trojan.Win32.IRCbot.aqlo-0d0ffb870d08802247f8e0c17778d1231b3edd24c8636f9263d761eb2e70ee12 2013-09-01 11:43:40 ....A 102400 Virusshare.00092/Trojan.Win32.IRCbot.aqlo-49226bb0fc5d16d7455293affb846a2481136ac82e7015b2231bad35d78a986c 2013-09-01 10:44:16 ....A 172032 Virusshare.00092/Trojan.Win32.IRCbot.vqm-2977856c8b6eb78acbdd1bf8b823564ce9896b35f4f9e146e39625460f0a3894 2013-09-01 11:37:14 ....A 169472 Virusshare.00092/Trojan.Win32.IRCbot.vqm-445a130c4b5dca4a4dc11a5a1711f7392553fc62cc37100fa3c1eeec43511c29 2013-09-01 11:58:52 ....A 73728 Virusshare.00092/Trojan.Win32.IRCbot.wg-f151b697fea24cdff259960d259d477e23b1d9b16c4a414ec76ca7ab738a0298 2013-09-01 11:26:10 ....A 14336 Virusshare.00092/Trojan.Win32.Inject.aabsd-40a0cff033d496c3c908fed8ae15ece4f6d75b473719d0ee3d4ca091ebc751a1 2013-09-01 11:34:16 ....A 3794272 Virusshare.00092/Trojan.Win32.Inject.aacbo-559a69ca7fce9ea1728a0186fdc353c2bf3b089d2e9a2d7cf24dcfa9132b7ac6 2013-09-01 11:21:30 ....A 387329 Virusshare.00092/Trojan.Win32.Inject.aacel-8193aec0ebecc05df6c6466db8dd71535bdfe55149718eb3a55429114ca44dea 2013-09-01 11:36:44 ....A 90412 Virusshare.00092/Trojan.Win32.Inject.aacjr-284349feea34e16fbe158ef3a7a99a217fa4676f9e3a95b12d7da6dcbbc07116 2013-09-01 11:22:42 ....A 110186 Virusshare.00092/Trojan.Win32.Inject.aacjr-714a329fc45325385ac2f186226736f587f148ad7d36f924d722f871768efb13 2013-09-01 11:20:26 ....A 425651 Virusshare.00092/Trojan.Win32.Inject.aackp-e4b6a98549e09487409a6d1d79ffbb61d57fece0e8461986f05a692e4f1b42fe 2013-09-01 11:27:02 ....A 25600 Virusshare.00092/Trojan.Win32.Inject.aacno-fc4eec04cee08363f943fca63150825643ec751845af534c254268fd3d727c44 2013-09-01 11:31:44 ....A 420933 Virusshare.00092/Trojan.Win32.Inject.aacqq-369c973e16082b2baeb8c494c99d17802e8b40639594f11fe3ddae996f9e9430 2013-09-01 11:19:52 ....A 31744 Virusshare.00092/Trojan.Win32.Inject.aadge-53d5684317cb27399ef1f24d34499c43bc9b188cade662a165a57c77e894e6bc 2013-09-01 11:13:48 ....A 25600 Virusshare.00092/Trojan.Win32.Inject.aadge-f6230784cea5e1da56843c952135363642f9edc00a99c7925133e9ea420d4079 2013-09-01 11:54:56 ....A 359944 Virusshare.00092/Trojan.Win32.Inject.aadkn-351a38ce1f835c82fa2d16cbba39260920e82d1e86a4f31d0ad6cf0535924003 2013-09-01 11:37:18 ....A 243923 Virusshare.00092/Trojan.Win32.Inject.aadyg-24529594d70101855667dfd9651bf6f8944f5c69edb571747615b8ec22ddc62c 2013-09-01 11:56:44 ....A 99840 Virusshare.00092/Trojan.Win32.Inject.aaeak-91b6ac38536e4a50b5c4e669bcff5874e258687391e1bb57639b000c4beb5b4e 2013-09-01 12:11:54 ....A 99945 Virusshare.00092/Trojan.Win32.Inject.aaeak-fd9a4db2a76eb19ae6ae168b736c062913ad219a7f076913668fdb718e73d6cd 2013-09-01 11:34:22 ....A 25600 Virusshare.00092/Trojan.Win32.Inject.aaehk-31de55ec8e94759b8784afa2d4a45c88d25953c528671d19e2ad1024112399a8 2013-09-01 11:33:52 ....A 944640 Virusshare.00092/Trojan.Win32.Inject.aaeom-2ee2c13a5d770507d4bdb3b83bf0ffdf8f171b584a95143fec1c13f8baa8844a 2013-09-01 11:25:56 ....A 626688 Virusshare.00092/Trojan.Win32.Inject.aagkl-25c3b2addd34796699b334d31fddf670345c99f6605c3ecae532dcf44bcecf16 2013-09-01 11:16:30 ....A 5973787 Virusshare.00092/Trojan.Win32.Inject.aagvr-10a7940171dfa48c30e4425d4210d92990426593facbee9cece3d2cef227fd43 2013-09-01 10:41:24 ....A 5973667 Virusshare.00092/Trojan.Win32.Inject.aagvr-36d4acaa7ca25ed3219eefc0154ffea4b479452fc8937d62adc559b76e463675 2013-09-01 11:34:30 ....A 1608367 Virusshare.00092/Trojan.Win32.Inject.aagvr-3a2b534daa2ddcdb955e37a0c3fae71b531c84abd6ac41e7a5851d3f6c1b6299 2013-09-01 10:53:50 ....A 107546 Virusshare.00092/Trojan.Win32.Inject.aahdb-2dcf987e011557bdc956e91d732a3899ade22549285600a6bf65f171ea335bd7 2013-09-01 11:09:58 ....A 43546 Virusshare.00092/Trojan.Win32.Inject.aahdb-4ff7967e021d0d80ea07635c3d7ca6423855d5aafbe09eb91909170a876b7d7d 2013-09-01 11:16:38 ....A 4959423 Virusshare.00092/Trojan.Win32.Inject.aahsc-0ad88d3d5a5db31e57a2442d3f436227feb7b371a508b5564029bf06378975c9 2013-09-01 11:22:54 ....A 3986914 Virusshare.00092/Trojan.Win32.Inject.aahsc-0c36c89b2824cdd3092a469524176f6f41688ae8c0aa0119de3ee00c6b741338 2013-09-01 11:16:46 ....A 2401443 Virusshare.00092/Trojan.Win32.Inject.aahsc-19fa3127ff1b2fe0b4be583b34ac16698392d78e4c61486ba7978fe05c869619 2013-09-01 10:48:14 ....A 278528 Virusshare.00092/Trojan.Win32.Inject.aamru-b60b0e70a5e667f9591b6baaf37b3085aee073889053c701b14966275c9be615 2013-09-01 12:10:28 ....A 149902 Virusshare.00092/Trojan.Win32.Inject.aavdc-08c6d5412e5e0fcffe927e229ee2633184a162ab42c227ccdfe5400f066cc727 2013-09-01 11:26:04 ....A 282112 Virusshare.00092/Trojan.Win32.Inject.acbam-1408eb56ad42b134dd1d5361e2abd1a7cef3523c8e8f7518056a086091805508 2013-09-01 10:56:34 ....A 843776 Virusshare.00092/Trojan.Win32.Inject.adtf-617d228588e740b7d33f75692ecc046deaac9d7809a7195ed2619b20beac5212 2013-09-01 11:38:54 ....A 155425 Virusshare.00092/Trojan.Win32.Inject.agddl-0517209ed5d420ea37c814e1ded39a63ec65f33dbaff2cb8311bf8ef44d7bce1 2013-09-01 11:35:38 ....A 762000 Virusshare.00092/Trojan.Win32.Inject.agddl-245c4b799c51bc50b62aea8872afaea51f046a509faec0309c57c8af41b644a5 2013-09-01 11:49:28 ....A 108544 Virusshare.00092/Trojan.Win32.Inject.agddl-29a500341f8e00165c9113eded80ef99dd8cc4db8cbc184bf2aa9e940036cca9 2013-09-01 10:48:50 ....A 36864 Virusshare.00092/Trojan.Win32.Inject.agos-7860dfb30aa08a66bde62ddcd1a1f325e4b8eb61c90d0ffe7666e848bb9cf916 2013-09-01 11:15:32 ....A 423206 Virusshare.00092/Trojan.Win32.Inject.ahkbb-835e3ff10b34f7e837787d0fa4e6990ac738e6caa06206579dafcf5b45de97fa 2013-09-01 10:50:18 ....A 365568 Virusshare.00092/Trojan.Win32.Inject.ahklm-3bebfc6f779e5a706b81e9848e7457379aacdcfca07707b1d986b1d630a1b7e7 2013-09-01 12:15:12 ....A 274432 Virusshare.00092/Trojan.Win32.Inject.ahkqk-7de6222204dc9d1699fa1836eb7e983577400841f4fab1cfbf99abc03395aeca 2013-09-01 10:48:18 ....A 1371017 Virusshare.00092/Trojan.Win32.Inject.ahybd-e0c2bf08b77d7549702cba84f4a1d2af2f015f97461531065792b504ff0d9fc6 2013-09-01 11:18:34 ....A 363424 Virusshare.00092/Trojan.Win32.Inject.akgi-1ff3b243c07ed370b0308b5e8455a392c7d8adcea905a01682dfd4ce5aef77f2 2013-09-01 10:56:38 ....A 938856 Virusshare.00092/Trojan.Win32.Inject.akrer-680c1e4a6dcfab372519b330e9fa5421297e375180513ea9d6fec1b21457a81b 2013-09-01 11:31:28 ....A 294018 Virusshare.00092/Trojan.Win32.Inject.akujr-d6bfa9226fc5e40676f6f2dc027aa5d610b91dcbd4f67c271758ab8b42fb11e7 2013-09-01 10:45:14 ....A 98816 Virusshare.00092/Trojan.Win32.Inject.alnmw-6a797d00d77322703f5d822405e576cbb22f986f924d1aad37aca64d6b948e35 2013-09-01 11:36:52 ....A 10240 Virusshare.00092/Trojan.Win32.Inject.alvf-8586d46936b19f3ed5fb084255f43a9cee162fa2233bcf3e4b1919cbfd871fb3 2013-09-01 11:00:46 ....A 111617 Virusshare.00092/Trojan.Win32.Inject.alvp-1e2c53b665a36ff333e797092efd27a1b81f72d98633393056faf8a524f4862b 2013-09-01 10:50:02 ....A 1969290 Virusshare.00092/Trojan.Win32.Inject.andt-b8a234abdc1121c0a55037d132f9447ed28fa32547ec503ba5e37bb0d22b3584 2013-09-01 12:01:26 ....A 103940 Virusshare.00092/Trojan.Win32.Inject.aneyc-ca204d32c334846ed34f4b36debfbb05f3bc30f1c2a56d67bc6d7dc3a9b00aa9 2013-09-01 10:52:54 ....A 129844 Virusshare.00092/Trojan.Win32.Inject.anmxk-18f2876442a8891efa91386428133a934cdea2c1321af2210c3332d8af66aa3c 2013-09-01 11:25:14 ....A 598528 Virusshare.00092/Trojan.Win32.Inject.aow-ed1d8b222c484005849246d0b026f4275b2c0641a4cd24053d81a76285f70917 2013-09-01 11:58:52 ....A 101888 Virusshare.00092/Trojan.Win32.Inject.avbq-474c1f333e92a08f7c2a1038791ef837fb60338c27d03b2ee681e16d5cb78f7d 2013-09-01 12:12:20 ....A 31644672 Virusshare.00092/Trojan.Win32.Inject.bamr-05954fa0fcd5d1ec8155292e60b97bb93e2d848e0a23eb98430af13a84a43879 2013-09-01 11:32:16 ....A 22528 Virusshare.00092/Trojan.Win32.Inject.bbbt-404abcc94d2a1ed1620f6fab4b0fc6ba5710a45c321ad23a19de0018607225ac 2013-09-01 12:04:42 ....A 17408 Virusshare.00092/Trojan.Win32.Inject.bbbu-2c41c3ff44caf9cdcb7259c89634219f497d7d011ad493d4c9e9b61a8c9cb99f 2013-09-01 10:46:38 ....A 76800 Virusshare.00092/Trojan.Win32.Inject.bcmu-56d7581c2c5efe6189081fc1fc23eb99682f286c115d44df47d8a77acfb8ac7d 2013-09-01 11:05:36 ....A 77056 Virusshare.00092/Trojan.Win32.Inject.bcmu-7a95f97fc72ec573a4e6d7807dfa0b5c46e2ee8a93dd506d5ec4b9503abba488 2013-09-01 11:20:44 ....A 46080 Virusshare.00092/Trojan.Win32.Inject.bgob-1dece4cf6749f9d0924b19d62e9be5ff6f876ae0c6dd9d1f54eff16a8a81e031 2013-09-01 10:55:28 ....A 46080 Virusshare.00092/Trojan.Win32.Inject.bgob-3245c0d7be729d3334bb4c570b3f897778e8df5ab4f147313587c42073d1f21d 2013-09-01 11:46:10 ....A 46080 Virusshare.00092/Trojan.Win32.Inject.bgob-385fc26a83b2bc93a297513141d7734379fadd4e9d7bf68b8efa074d712ccddc 2013-09-01 11:59:48 ....A 23552 Virusshare.00092/Trojan.Win32.Inject.bhji-43e8b5fde26120dd61a53f20210b6d851c0797fb25b3a50bde5cc34e8bec5cec 2013-09-01 11:18:50 ....A 204800 Virusshare.00092/Trojan.Win32.Inject.bibz-fc59e6ffabac34799b2186eddcd39b2d101e9d8cc45d3831057538938aa49b84 2013-09-01 12:10:22 ....A 28672 Virusshare.00092/Trojan.Win32.Inject.bjak-28d60813e04f74c62b3ff58daa5d99c5fc5b0db481c8a310f60f511e00ae46c0 2013-09-01 11:43:38 ....A 200704 Virusshare.00092/Trojan.Win32.Inject.blfd-de8e6a4d7d107c06911fd6bc768d326536686bd6a9bc717343118d4471a084e6 2013-09-01 10:46:52 ....A 1350664 Virusshare.00092/Trojan.Win32.Inject.bnyl-e109202d32dd0e955809440660bb2e153cbf2d29e8a6de12fccf80fdce2712e0 2013-09-01 11:18:32 ....A 304447 Virusshare.00092/Trojan.Win32.Inject.bxdw-44487cb8cb8432f7c4e9d5e24b476aad231a9238205db502797fbc2a55237380 2013-09-01 11:05:46 ....A 402559 Virusshare.00092/Trojan.Win32.Inject.bxph-61180eb0b1dee4026c85feeed948bebf3d566d4bbfc6a74511abdb59561249c9 2013-09-01 12:10:48 ....A 76296 Virusshare.00092/Trojan.Win32.Inject.byz-89ec6b40378c2cc619b66a72508f554596a066bf106ce9aa409ad4de718804df 2013-09-01 11:35:38 ....A 181726 Virusshare.00092/Trojan.Win32.Inject.cjkh-10963b33d86de5e5c07b1f6c24fe60e776ddd400888ddacf233d754cbaad7b63 2013-09-01 11:25:12 ....A 185878 Virusshare.00092/Trojan.Win32.Inject.cjkh-2050dc5173fd23181c4c6d14fdb49f24c5009e505bdd11fa2d8e1a3da89b64b1 2013-09-01 12:05:06 ....A 138240 Virusshare.00092/Trojan.Win32.Inject.coe-8df2d097303afce0a3283f732139044958496c40893469bed66d9d24d6da2fc2 2013-09-01 11:02:46 ....A 43520 Virusshare.00092/Trojan.Win32.Inject.cpar-f9d644a617cd8d2626ee0b2bde7576b90a24ce7bd285d6d6b8127f4bf106be47 2013-09-01 11:39:06 ....A 292352 Virusshare.00092/Trojan.Win32.Inject.cuvp-879c20c541d788d913600ddddc55c39b5176c82d0204128492bd643375292307 2013-09-01 11:06:44 ....A 35860 Virusshare.00092/Trojan.Win32.Inject.dcgt-27fc5bbde9e19ba3380278086b85cf1072885de71fa91162c51a39f4b1dd20dd 2013-09-01 11:51:06 ....A 35844 Virusshare.00092/Trojan.Win32.Inject.dcgt-523c977e7f543941bb6788ecde294173b69e58e745253daaf13d220ca5ba9a8c 2013-09-01 10:46:08 ....A 35864 Virusshare.00092/Trojan.Win32.Inject.dcgt-e46642653f25d5fcb7920b3a428241959c61c177baa19e690c8e0f3ff1410b9d 2013-09-01 11:22:24 ....A 35864 Virusshare.00092/Trojan.Win32.Inject.dcgt-fbbe211f6ce6e34b299babe1408d074cea4d6ef24924bd330f5bb4c61260b3ee 2013-09-01 12:09:58 ....A 78074 Virusshare.00092/Trojan.Win32.Inject.dhxb-2bd9f14827026631e6b789aa7ed827054827ee7b5a5d5a5b142acf9f07d83e8c 2013-09-01 12:09:24 ....A 654341 Virusshare.00092/Trojan.Win32.Inject.dnhm-377337e0358b80416457347246a82bdd4af4e79371307b3df89976a17b57a955 2013-09-01 11:12:52 ....A 173568 Virusshare.00092/Trojan.Win32.Inject.eanx-38ec564aec90101ab6a65d917dc5788bb66afe2179983082b437727abfa82b50 2013-09-01 10:41:16 ....A 321469 Virusshare.00092/Trojan.Win32.Inject.ebbr-429ae4c7499ec18d1e3475db77426fdeb720decf6913ebf8a446975799ded7d5 2013-09-01 11:45:24 ....A 109056 Virusshare.00092/Trojan.Win32.Inject.ecak-30551ad5e59cf81a96381e3909a3fc8c8c56d0a3a7c251176ee01b75ac95d13c 2013-09-01 11:39:00 ....A 181149 Virusshare.00092/Trojan.Win32.Inject.ecak-3412aaa7f336f7cbd334208e87921852b4b83a07962531ad519636e9454e5b7c 2013-09-01 11:24:20 ....A 133120 Virusshare.00092/Trojan.Win32.Inject.ecak-50a9c7b60bbbed02a149ab362e704ace511ebf7b76b81fbc0f329a31a5c53eb8 2013-09-01 10:45:12 ....A 54784 Virusshare.00092/Trojan.Win32.Inject.ecak-535209e65493f9c001cebe3c71280fcf07e3b8b1107178dcba93f5bb62b021fa 2013-09-01 11:23:04 ....A 37068 Virusshare.00092/Trojan.Win32.Inject.efru-3124bdac9cbe32b105e73a56753c55da4231a585b4445d2f76c0ce752e69775f 2013-09-01 10:54:14 ....A 16896 Virusshare.00092/Trojan.Win32.Inject.enjp-20865e2aada7d12f9e26f3fee77c524c893f233acef4cc4c33ce1f808602c395 2013-09-01 11:01:24 ....A 24576 Virusshare.00092/Trojan.Win32.Inject.eqim-40ec16cc7a680e4478a8894e7db326626470c3bc405315af0d45d16747123da7 2013-09-01 10:46:38 ....A 257536 Virusshare.00092/Trojan.Win32.Inject.erbp-93351db2d228e0843107fbf00ac94f6372038c81c93699dd0edd1503c2dee19c 2013-09-01 11:44:48 ....A 745472 Virusshare.00092/Trojan.Win32.Inject.evea-b30154848d1f9cd64c56ed374177ccc4ba633f81b0f8ecc98bf0793120d157d5 2013-09-01 11:08:06 ....A 1932020 Virusshare.00092/Trojan.Win32.Inject.evtl-fec2d18db437f3975d9921875ded331ced294d3998e309410fa0654388f5897a 2013-09-01 11:50:38 ....A 1519278 Virusshare.00092/Trojan.Win32.Inject.ewwq-244f5711bf8f778c0a1ce160d7f0a9382d43ff752dd4849a10cbf908e5dc6afa 2013-09-01 12:00:30 ....A 1097989 Virusshare.00092/Trojan.Win32.Inject.ewwq-2e20a4b9a99ad1636ccc67c6bbfe5d7203f022f65be42815bfdd62b55a15bdac 2013-09-01 11:08:10 ....A 1567228 Virusshare.00092/Trojan.Win32.Inject.ewwq-61a9fa4286876e0b74df2a1241067e4d79e75708d5fdb532fccae69d113c604c 2013-09-01 11:14:22 ....A 1712808 Virusshare.00092/Trojan.Win32.Inject.eywm-1318a3df14c060ce6e42da0bc6256202ab211d8be948e0a1be189403d43306b0 2013-09-01 10:59:10 ....A 1742508 Virusshare.00092/Trojan.Win32.Inject.eywm-3c9f1e17ed4b4c259bf75ab19cccb0542c0badb729798480dfef40c08d835c7f 2013-09-01 11:13:08 ....A 38341 Virusshare.00092/Trojan.Win32.Inject.ezto-19fa450aab9d94040a787c2e4ddaf72191ed938c09aa1790bcd04799a2e9f2bd 2013-09-01 11:32:08 ....A 1686090 Virusshare.00092/Trojan.Win32.Inject.faax-4ea4d839643908a89687a813fbd4b2f6cf181b25bfd308f363c6fc22fd8a6a68 2013-09-01 12:08:36 ....A 261120 Virusshare.00092/Trojan.Win32.Inject.faiq-088b31fe43541b0dccfcc438eb64fa6b9c22b339ab54581318cd0d22a6633d93 2013-09-01 11:43:12 ....A 60416 Virusshare.00092/Trojan.Win32.Inject.faqc-198b89c268425509843fc716385e35a096c40b29e5204951eb8b12a79fe39adc 2013-09-01 11:56:32 ....A 649672 Virusshare.00092/Trojan.Win32.Inject.fbcz-0df9e5a18a4856081bd237e8bf00f2c6ddba9794799b443b657daa2c959a169c 2013-09-01 11:49:24 ....A 1054152 Virusshare.00092/Trojan.Win32.Inject.fbcz-16efe376033de93159fcf9db11b01c6f209108dc9be47b37bc407d2a58071cb9 2013-09-01 11:46:16 ....A 1209800 Virusshare.00092/Trojan.Win32.Inject.fbcz-18a3ac8d7e17bf9dd182427feb5ea33faed69914441ee3cf232f9113c1bb55a7 2013-09-01 10:53:46 ....A 521672 Virusshare.00092/Trojan.Win32.Inject.fbcz-2efb626d9c448c7dca866cc5a943ed35376b0299e94b7409e58f7bef142ea814 2013-09-01 11:26:34 ....A 1076680 Virusshare.00092/Trojan.Win32.Inject.fbcz-3cfb763beccb3c0b2d6624ba64c9148262a15426661250b73c2b807676d46d10 2013-09-01 11:00:06 ....A 49152 Virusshare.00092/Trojan.Win32.Inject.fbnk-2ffe6d8a18fb367abdf9cd62981cd815c7aa7c2dfbb683269c43008ca3e9d511 2013-09-01 11:10:34 ....A 49000 Virusshare.00092/Trojan.Win32.Inject.fczq-2bb817270f2a80a0728da9b706d6db312f2668a32a38dbba591caac6dc635376 2013-09-01 11:44:08 ....A 53607 Virusshare.00092/Trojan.Win32.Inject.fdgr-2d83ce19924b00f53c904ec7d1d7b7eb9c5fa964373a1a395dfa1648b74915d2 2013-09-01 11:05:06 ....A 1065183 Virusshare.00092/Trojan.Win32.Inject.ffcq-273fdba10cdd06deff43f058833a4925b302244352ea32ed1bbc64daf2248e62 2013-09-01 10:44:48 ....A 437370 Virusshare.00092/Trojan.Win32.Inject.ffcq-3e8a49114707fabbd3f10e53c202e89918e0415587880c9ef9be62cf1bf1dcdb 2013-09-01 11:58:52 ....A 8192 Virusshare.00092/Trojan.Win32.Inject.fhn-faa4ab394de016b499fafc60f38068849bcb66d2585b87d49d08eddf08888b2f 2013-09-01 10:44:22 ....A 1115120 Virusshare.00092/Trojan.Win32.Inject.fjvc-456cc7062f893882ddb678f7a1a1d3c9a0fb412f4a2b7284f2348a8645e05e83 2013-09-01 11:34:22 ....A 360313 Virusshare.00092/Trojan.Win32.Inject.fore-40e694b7c28ca40a26e67883d61944ed9290410257a5245919a2f27779aafa6b 2013-09-01 11:34:02 ....A 41341 Virusshare.00092/Trojan.Win32.Inject.fox-399ecdecdac77bc9c67695d707b9ce85d1a50d04418e5e3bfb586cf34963a83c 2013-09-01 11:38:04 ....A 797172 Virusshare.00092/Trojan.Win32.Inject.fsyo-0857ee3de81a4005d71652686abea702f23afbec2b915e05ac5eed2bc2f37549 2013-09-01 10:45:36 ....A 235961 Virusshare.00092/Trojan.Win32.Inject.ftot-3786aa4cc0e84739d0b929aa42b1b86db0d7ebc5ad6aaf2e6fd9676c0d8c643e 2013-09-01 10:55:02 ....A 1434672 Virusshare.00092/Trojan.Win32.Inject.fxuk-4113340e6be071cf16b8222d267522b9dcea472ee4764bd9c51dc1671cfa4e1c 2013-09-01 10:57:14 ....A 163840 Virusshare.00092/Trojan.Win32.Inject.gaha-0da850511a20e1d94991dcd4db371b481eea3ec68364d6dac3003ba911069047 2013-09-01 10:44:42 ....A 214345 Virusshare.00092/Trojan.Win32.Inject.gcpw-64a4d9e8242f8c6bf3ba8a369d4bab7145eec3effa68a5b9a550c783d65298a8 2013-09-01 11:02:10 ....A 153216 Virusshare.00092/Trojan.Win32.Inject.gcxt-44d8cb2921fb354a33ca9bd8e97c376dc6572d877002df21a97044fac575b01d 2013-09-01 10:42:12 ....A 566070 Virusshare.00092/Trojan.Win32.Inject.gdeo-78396eb16dcd2d8bcd4ec3b42d467c8082583c37e7114b01e1e390e6a964ceb4 2013-09-01 11:53:32 ....A 497664 Virusshare.00092/Trojan.Win32.Inject.gevl-31b373e3e5a3215ffb8633a1220cc05d42263059d2ca9ca51154694829bfe52d 2013-09-01 10:45:04 ....A 253952 Virusshare.00092/Trojan.Win32.Inject.gfck-36b4849f27b8894f47cf21161ebacc352738a99e64571c4810b8718215a83551 2013-09-01 11:27:04 ....A 163840 Virusshare.00092/Trojan.Win32.Inject.gfjq-d6276be5dcbb43cc17ff804e13276ad4dc334c791a26b225b72282e881e2ffa1 2013-09-01 11:24:52 ....A 69632 Virusshare.00092/Trojan.Win32.Inject.ggfk-6ef7a046e9cb6fcb186509833b522ae9aba0b405953d80adf91887cac7f54a8d 2013-09-01 11:54:12 ....A 836281 Virusshare.00092/Trojan.Win32.Inject.ggfo-21dbf410f93927a634cfe5fd3b3402aa0878e1998b90220a294538fff9b82bf8 2013-09-01 11:02:16 ....A 294912 Virusshare.00092/Trojan.Win32.Inject.ggfo-8bacc02a7e35a796eff707321361b3083b56f86863aa8da58c74a75e7a2400f1 2013-09-01 11:55:00 ....A 82031 Virusshare.00092/Trojan.Win32.Inject.gggj-48751545b6e7b0a233b6fc40f63dfe64afcf0fb12eb9b869682b601c6536e324 2013-09-01 11:32:16 ....A 81497 Virusshare.00092/Trojan.Win32.Inject.gggj-5159af2554752646ad4e01d5c119117138eec110920f3543b003c9e1cc421d8c 2013-09-01 12:02:50 ....A 65536 Virusshare.00092/Trojan.Win32.Inject.ggid-20501bb035dd4d0670b9c4326107ddc80fde7adfbc474bc12f99de84eb3bd966 2013-09-01 12:10:08 ....A 39051 Virusshare.00092/Trojan.Win32.Inject.ggnw-05afff0da4d3a037c1198c897c05c64a1b00ee7ce406192ea6f03d742429b5be 2013-09-01 10:44:42 ....A 339968 Virusshare.00092/Trojan.Win32.Inject.ggz-3079537bdbb2550b33ef2033d3a4e7d18cbbabeb844e69435d39feed84dcd35c 2013-09-01 11:30:50 ....A 176128 Virusshare.00092/Trojan.Win32.Inject.ggz-3bcb4237d2847f9c445046710b418ff164aae54cb7179b94839a50365f1beae4 2013-09-01 11:22:38 ....A 139264 Virusshare.00092/Trojan.Win32.Inject.ggz-57b2850110ad44a3bff0ed0e160b908a8601bb4b6bd25b865566bcdc356e4044 2013-09-01 11:33:04 ....A 217088 Virusshare.00092/Trojan.Win32.Inject.ggz-7564198f1f0f348f3d7855877d54fdf62ac329a1d0e360b43c3e5f58ef7523c3 2013-09-01 12:03:24 ....A 139264 Virusshare.00092/Trojan.Win32.Inject.ghfy-68c3cd3601978b80c03b62809712a27b01a8eeb0a1a49cc2d424787a153c510f 2013-09-01 11:10:26 ....A 124335 Virusshare.00092/Trojan.Win32.Inject.ghis-7329fa9d427f9dd031b6f4524800d6c369885a0c69362640c167f11591819be0 2013-09-01 11:00:20 ....A 707072 Virusshare.00092/Trojan.Win32.Inject.ghpq-57d1569d033608e5e0ccebb7590591526cf8cca8ea5ba4536395aeb07de5f29c 2013-09-01 12:12:06 ....A 83659 Virusshare.00092/Trojan.Win32.Inject.ghqb-23dd1e77246a94fb4a13058bc030b9eaf18eb8b78d7b0d0ad243385cd7d6255d 2013-09-01 10:50:28 ....A 42958 Virusshare.00092/Trojan.Win32.Inject.ghqb-40acc520bfb1e031db1e402e7f6b64b42509d53378c75a6eff4f5ea1ffbb9786 2013-09-01 11:04:04 ....A 53248 Virusshare.00092/Trojan.Win32.Inject.ghqs-d9b219869521c5d50e635fe181689cd31bb42c35b79832c80602408fed710d46 2013-09-01 10:59:34 ....A 28672 Virusshare.00092/Trojan.Win32.Inject.ghzj-4da1093d8be1f11afbcc8bf66007bc8cffbb5f762374abeca99480ecc7ad576b 2013-09-01 11:58:26 ....A 24576 Virusshare.00092/Trojan.Win32.Inject.givz-4e5de32647d253b2eeebc6838531391c83a064fdae1f2e67882a22641b942a1f 2013-09-01 10:48:44 ....A 41472 Virusshare.00092/Trojan.Win32.Inject.gjaq-9fdb950375a3e1b9d826b1f30442b5408ca69e530270648446a796930df5edf9 2013-09-01 12:03:42 ....A 218244 Virusshare.00092/Trojan.Win32.Inject.gjhg-8298dcd19435385359848ee958de155353758b2186e9a4a332a8c360ea04add4 2013-09-01 11:01:12 ....A 233008 Virusshare.00092/Trojan.Win32.Inject.gjhg-90feee365ad9c564f0d9900639bcc1c39e48d176e6c516f4ccff776941aad123 2013-09-01 11:52:00 ....A 79372 Virusshare.00092/Trojan.Win32.Inject.gjif-f320e5d857580c897f883e89f3eaf4d08aa2450dd0e7d72d5616708f1c86a5ff 2013-09-01 10:42:04 ....A 319488 Virusshare.00092/Trojan.Win32.Inject.gkgb-225c1f91dab95fa284fdf1121da6c99b87b71b8fd96514c7973b7813df7f21e3 2013-09-01 11:38:16 ....A 106496 Virusshare.00092/Trojan.Win32.Inject.glzr-0035d2e2924905ca94b54f5e9faea0e801d1f65afffc30b7c62f1ae4db878d1e 2013-09-01 11:37:14 ....A 167936 Virusshare.00092/Trojan.Win32.Inject.glzr-172a4fd643b25a1e0c9fcf3fc96cf85ba1e7a579d79e036ca80f44c13f39590e 2013-09-01 11:26:48 ....A 106496 Virusshare.00092/Trojan.Win32.Inject.glzr-428f7a005f9b242b8c48708fef528fbed488cf9871b185767c42d2f40f893ed6 2013-09-01 11:50:40 ....A 106496 Virusshare.00092/Trojan.Win32.Inject.glzr-491a51edaf1d08a38ae77b06e5265e12d6a32b234c8c4ea593957f57875b23f5 2013-09-01 11:15:02 ....A 106496 Virusshare.00092/Trojan.Win32.Inject.glzr-fb731bfc490c0b2f72964954b684f0172326d2d467079a864b309b8b1004feea 2013-09-01 11:05:30 ....A 46531 Virusshare.00092/Trojan.Win32.Inject.gmmw-03aef5883e996e0cce9eb34fae8daf0c02ca12232339499d74367d8ed3e2351f 2013-09-01 11:13:44 ....A 1216028 Virusshare.00092/Trojan.Win32.Inject.gpvd-ec64e78f7d54cfc9018982359e9adec8f6acdcef4ee0fb9274fc7cbad7285ac5 2013-09-01 11:48:18 ....A 1913 Virusshare.00092/Trojan.Win32.Inject.ied-42eeb18acb7751acf8a504b1f6050c540d8893fd96d64677e86d3dc443ad184c 2013-09-01 11:22:30 ....A 208316 Virusshare.00092/Trojan.Win32.Inject.ijat-08ab73d8294069df34cd7a9357bfa9a149d3e06fe63dada7e344faa1153d3383 2013-09-01 11:30:36 ....A 614043 Virusshare.00092/Trojan.Win32.Inject.ijat-9211da468bbfaa4aefbf1b99d182340ea993b5fb9391650ff92a8c2e9a1ee9ee 2013-09-01 12:02:22 ....A 1249280 Virusshare.00092/Trojan.Win32.Inject.itkc-75847cf82fb623ff42c0c3472b612c2504f71c42da856a610321cca94a27922f 2013-09-01 11:24:32 ....A 180605 Virusshare.00092/Trojan.Win32.Inject.kpg-3b2ce6dd5d6d0b6542747ad79748ce8e17c2de35c0760848d6701b4bc0595bb8 2013-09-01 11:35:26 ....A 577536 Virusshare.00092/Trojan.Win32.Inject.lofh-2761e84c5414e23b3929a667114cae735f2ca7d371d7c1e7b139a8a469b79e97 2013-09-01 11:51:38 ....A 197120 Virusshare.00092/Trojan.Win32.Inject.moln-77de51e61d963f556452b02320937a4514698f24b53e5e63febc81e4626e039f 2013-09-01 10:57:36 ....A 33280 Virusshare.00092/Trojan.Win32.Inject.mt-ee4055ad5ae9c73ff11ff691288c38863e09fef956f18622296e749fdfc9e408 2013-09-01 11:12:46 ....A 20242 Virusshare.00092/Trojan.Win32.Inject.oaom-a0987f530fa5e4b5f57b9c5b4538bd74cdd7fc9b49393ee98538f9f6bb5e7ebc 2013-09-01 12:07:30 ....A 712712 Virusshare.00092/Trojan.Win32.Inject.qafm-37c0702d4fcbaf2bd7a9b53b8418abc693859280b67f52691056ae8e596c04f4 2013-09-01 10:46:44 ....A 262230 Virusshare.00092/Trojan.Win32.Inject.qafm-fc0d52c4c9817949d6dc7f2a036d0f5516d642dacf3d9701810a972e7380cc35 2013-09-01 10:45:36 ....A 94208 Virusshare.00092/Trojan.Win32.Inject.qfhy-1a5a8d23e475117749225156445dbafa28566a689f36ba35c1c8c9e7af7222b2 2013-09-01 11:01:44 ....A 205963 Virusshare.00092/Trojan.Win32.Inject.qfju-68fbb517f81008aed1369572240540da1e80ee501f428b2e1d1f9f6090abfa1d 2013-09-01 11:51:40 ....A 2080256 Virusshare.00092/Trojan.Win32.Inject.qhlk-6de7bdea81882c4cd058a40cdd020f0562813cdd36bd8dc2648c4cf64b3232ff 2013-09-01 10:51:44 ....A 762368 Virusshare.00092/Trojan.Win32.Inject.qhlo-834ed06007bc48c693ed06144d732d7f6ea2c66d857913c0184cac3e9e09cc7c 2013-09-01 11:59:38 ....A 32764 Virusshare.00092/Trojan.Win32.Inject.sbad-967589ac991f0e77ba075df07395312bb2e14cfec3bb2da539e66fb2c2f13302 2013-09-01 12:07:40 ....A 120832 Virusshare.00092/Trojan.Win32.Inject.sbae-1ae7e59ac0d745fa8bf4cc5b3cc575a1dc0d33f2a51f7e43e05b5f1aa3f7f507 2013-09-01 11:36:48 ....A 2560 Virusshare.00092/Trojan.Win32.Inject.sbak-da8437dd8322e25ba82fb0d31bc0e633140542d8a565002beef4364a4ffa646f 2013-09-01 11:24:24 ....A 371200 Virusshare.00092/Trojan.Win32.Inject.scwb-8be526a089ea94b555371bdc042d5be17c3e5148606ce92bf8c8faf54b58fb9f 2013-09-01 11:13:10 ....A 20127 Virusshare.00092/Trojan.Win32.Inject.seov-41efe45670c85d2572ef2c9eeb6b8e881f3d6c35619eddbbca34498cd240387a 2013-09-01 11:38:38 ....A 278528 Virusshare.00092/Trojan.Win32.Inject.sfoz-f20a63d8ae6c937c9181adc91be60633312fc3f98bacbafdefbc08e6cd60dbb2 2013-09-01 11:06:24 ....A 1790533 Virusshare.00092/Trojan.Win32.Inject.sfpr-f2cd7c8a75e7fa91fa198d1db2ab6831edb92ab781fc8c23a4581824affbd35e 2013-09-01 11:27:30 ....A 917625 Virusshare.00092/Trojan.Win32.Inject.sfxj-03364de668beed074b27a841ac12e4a9dfff451811a3354a508c404fe8eeed88 2013-09-01 11:19:12 ....A 148480 Virusshare.00092/Trojan.Win32.Inject.t-2dc82c62d1206f968f969f0f5143cf0012a255658c39a072c680ca4bf755ea15 2013-09-01 11:17:30 ....A 263355 Virusshare.00092/Trojan.Win32.Inject.uumx-e0b874554f8fab698e7ca15bd835399e10edf5bce7664e7666fc20e12da2d3e3 2013-09-01 11:41:28 ....A 547727 Virusshare.00092/Trojan.Win32.Inject.uupa-01feae9877608afad78e3402b8ddf09598c38fc26f0fdec39916712cf4d2a4d4 2013-09-01 11:02:08 ....A 676994 Virusshare.00092/Trojan.Win32.Inject.uvmy-0bba00fa64db9058c83e19aa0e3d7eaac490ae321dc09c2e314a9c539e555b9a 2013-09-01 11:25:20 ....A 98304 Virusshare.00092/Trojan.Win32.Inject.uvoa-449dbf9c0bbf8aa338d24ed08aefea871b6b94bf6830396862ab8cb477e92421 2013-09-01 11:21:48 ....A 95744 Virusshare.00092/Trojan.Win32.Inject.uvzm-56145e2a25febaadae8989d7669e265bf9767e8e0293455e5dab053aca68bbe4 2013-09-01 11:23:26 ....A 813056 Virusshare.00092/Trojan.Win32.Inject.uwhd-ff219dd3c47f2f036c2ad727fae6320c662011c3850946e2f47c001fa22eaafc 2013-09-01 11:53:28 ....A 61985 Virusshare.00092/Trojan.Win32.Inject.uwku-f1f66b99ebeb0bf10623b37e963d8171f759024f89af9fdd4cba29e74ab66872 2013-09-01 11:53:28 ....A 2310144 Virusshare.00092/Trojan.Win32.Inject.uwnn-30745d0d8431468ac07391c8b8affec26f5706d642897c07c8ad280e13c32848 2013-09-01 12:11:08 ....A 435712 Virusshare.00092/Trojan.Win32.Inject.uwot-02bfd7f0aefe6916a6ef9b641f95b50436832f91b8aec8d8066780dd2128aa72 2013-09-01 11:34:08 ....A 391680 Virusshare.00092/Trojan.Win32.Inject.uwot-1e638461bf2cdb5ffb6e8b79fae8b8bc317c18629acbb550dd45c91ebaaf1bf6 2013-09-01 12:13:40 ....A 161280 Virusshare.00092/Trojan.Win32.Inject.uwot-4012dc54902542ef5359b2a49169ebc4db773616159ac56b187120f789a1cd77 2013-09-01 11:46:30 ....A 312320 Virusshare.00092/Trojan.Win32.Inject.uwot-53de76b5729892f3992ead1e6c57b3f085b976f54650488641813ddf4ff8a9c9 2013-09-01 11:28:12 ....A 1457152 Virusshare.00092/Trojan.Win32.Inject.uxls-ff31d78a6f8b48adbe84a878b657e884364f266f89544d5762374303a20e2b0c 2013-09-01 10:59:56 ....A 878720 Virusshare.00092/Trojan.Win32.Inject.uypj-802718b07b64d190fc9f5eee6d337cb8ca398b5934c416e47b2d07770dad2cb5 2013-09-01 10:58:08 ....A 73013 Virusshare.00092/Trojan.Win32.Inject.vcfz-1e08ae8f8bbcda9ff2f606300f9910d80c6406329b582104a36b8dfec9b5dd21 2013-09-01 10:44:10 ....A 152064 Virusshare.00092/Trojan.Win32.Inject.vcfz-7c86871cb93ed85dd994667c825c31d1181711ec99c6094e284e18321517a989 2013-09-01 11:28:06 ....A 152064 Virusshare.00092/Trojan.Win32.Inject.vcfz-7fb70b737f693a08b1c10ce2a59eec10852b4b852087cc051c8f526bb0c4d1ec 2013-09-01 10:42:32 ....A 109568 Virusshare.00092/Trojan.Win32.Inject.vcfz-9d09f550f531015eab7623c98ed844029e80d637f4febf1ef5adbe3955218b37 2013-09-01 11:37:22 ....A 18445 Virusshare.00092/Trojan.Win32.Inject.vgom-9b03ab5ebe870046444134dddbe2e62b6b5c3768c6862142ee8fac0823046aa2 2013-09-01 11:18:26 ....A 1716552 Virusshare.00092/Trojan.Win32.Inject.vgqb-fdb817401bad9a46e46eb92d7df43f9e6b492d1ca3a18e467a32d074a31a8667 2013-09-01 11:09:56 ....A 1811098 Virusshare.00092/Trojan.Win32.Inject.vgzf-401054308b3e56e21d9e725989733a1648c28ffaf9fa4252f3ff2340336e8188 2013-09-01 10:52:18 ....A 57344 Virusshare.00092/Trojan.Win32.Inject.wbex-99f9f13e71c48429304f49d5b973d47aaeec7e0896879725ebd578387afd9e87 2013-09-01 11:48:46 ....A 49152 Virusshare.00092/Trojan.Win32.Inject.wdlg-4c61f9ad1fa7fe3f221d9ee70c2bb69940e42aa7e9f39c8d111942f297028ff8 2013-09-01 11:19:46 ....A 6480136 Virusshare.00092/Trojan.Win32.Inject.wecp-4510965e4800a2c36754cfb0ab7bbe457c1541c56b5f2aac2bc7bd55273eda70 2013-09-01 11:35:34 ....A 48228 Virusshare.00092/Trojan.Win32.Inject.wgfv-8b63c9e493d75f0c8c07e8fdf18ca86b32ee98f4ff66b009fd6ea03faa40d7cb 2013-09-01 10:49:20 ....A 189310 Virusshare.00092/Trojan.Win32.Inject.whfw-2f877a482936034511067ae1cf601b03dc298dc6550acf7d942f5ecb0c4820fc 2013-09-01 12:04:24 ....A 270336 Virusshare.00092/Trojan.Win32.Inject.wjs-9ae678c0849f7ae6122fb12d636955d3bec21958d915f45ac6de356d9659cdf5 2013-09-01 10:50:06 ....A 1233408 Virusshare.00092/Trojan.Win32.Inject.wkdo-657008a351edb6200077929827dcc77eced5037cac35c30e513ac393a0886b83 2013-09-01 11:33:46 ....A 369152 Virusshare.00092/Trojan.Win32.Inject.wmoh-54087539d22b1c3453c4aaaf62d7a6f0e724c4d98c70a1395623f48b0be5daa3 2013-09-01 10:47:44 ....A 249902 Virusshare.00092/Trojan.Win32.Inject.wmqc-530f9e1d04ba455498f6cd817ee693c9489c92097d5436c7deeeff59e62e7e33 2013-09-01 10:59:50 ....A 10610466 Virusshare.00092/Trojan.Win32.Inject.wnme-31ebf383691ffbaf204a54097e63aaefc7e88fd77ecea0ca0a19e9994d5f9ad3 2013-09-01 10:58:40 ....A 214016 Virusshare.00092/Trojan.Win32.Injuke.bmxw-faf5c8b6b55ffa94f22a0cbc75535c4ba119a50415f6006b563de0440e3dd2af 2013-09-01 11:16:46 ....A 77226 Virusshare.00092/Trojan.Win32.Injuke.gxi-5a34a3c9bb5c9d0be27aa70dba16dd5b522518c1d4824255f5232c8ffabd28e8 2013-09-01 12:11:24 ....A 3687521 Virusshare.00092/Trojan.Win32.Injuke.igg-fec6e867d4d11f7e01bc24ac71926d358d96f006839a20eaaa5e206032327df3 2013-09-01 11:17:30 ....A 1819244 Virusshare.00092/Trojan.Win32.Injuke.opb-0bfc4f545f16a84c5600c478081403a52f71738b4bcebcd4c9e32dcdec88bdb8 2013-09-01 11:12:44 ....A 1368064 Virusshare.00092/Trojan.Win32.Invader.vi-10225587d50593f1303fd95839cb9fd235e74ff78f4aa88bde807f6593e8d5a2 2013-09-01 11:39:36 ....A 22408 Virusshare.00092/Trojan.Win32.Jorik.Agent.bmh-173a9275ab594dfdfc900704a9daf0773a7194fea4572252761859387c41480a 2013-09-01 11:04:52 ....A 3843072 Virusshare.00092/Trojan.Win32.Jorik.Delf.gqu-0ad03af9cfd5d34f6b38084325186077861a0af09d724ba3fd3fc7a8a7b58ea0 2013-09-01 10:56:42 ....A 497275 Virusshare.00092/Trojan.Win32.Jorik.Delf.gqu-35070f0bcb8ce2bdde816e642b5430dac051856ac94014549238a2e5baabad05 2013-09-01 11:50:42 ....A 1672704 Virusshare.00092/Trojan.Win32.Jorik.Delf.gqu-42bc577334f2fc49e89f47b544c21c07e419978ef12b3c0832184dd7a34492df 2013-09-01 10:48:34 ....A 1228288 Virusshare.00092/Trojan.Win32.Jorik.Delf.gqu-9985053b66773e8e47b29e18be90de4dbdb4989a381d35c236a56b9622d15d95 2013-09-01 11:36:12 ....A 922624 Virusshare.00092/Trojan.Win32.Jorik.Delf.gys-865a77f9403e91a1a5008c3c356766501e1e006b3f6c877c5322ebcc3f26b017 2013-09-01 12:05:12 ....A 877056 Virusshare.00092/Trojan.Win32.Jorik.Delf.gzm-9cd43d8c4b9fc38b108b3800d95c54939b5d9da5aa4f0cacbd0f6baa6ff0e7b0 2013-09-01 11:26:04 ....A 1313280 Virusshare.00092/Trojan.Win32.Jorik.Delf.hbv-89479c7806352332816910aeaec20862bcafc791c69b7343f7398956e770a425 2013-09-01 12:08:54 ....A 479232 Virusshare.00092/Trojan.Win32.Jorik.Fraud.aap-d43023006b498fad070b1f587e25012c701a71380feb256904682d6aa34aca74 2013-09-01 12:15:10 ....A 157293 Virusshare.00092/Trojan.Win32.Jorik.Fraud.abh-3fb9907ac332b750939d76c30d2f76121ef47b8ae31bcbf1cbf00e47f15cbc00 2013-09-01 11:57:22 ....A 462848 Virusshare.00092/Trojan.Win32.Jorik.Fraud.abq-ebf1540b49a9a26b29dbd7ec1873feb510d5d34997c32bda7ebd3ed934c456aa 2013-09-01 10:53:08 ....A 458752 Virusshare.00092/Trojan.Win32.Jorik.Fraud.abt-d2e76ee8e61eb492b9f08f1fe14358eaa29baa574878233320b414a59f1747b9 2013-09-01 11:40:18 ....A 464896 Virusshare.00092/Trojan.Win32.Jorik.Fraud.abw-2547eabae6138bb0401d5f604d4564012744aedbe1c76eab80e9e981fb6b4553 2013-09-01 11:40:38 ....A 291809 Virusshare.00092/Trojan.Win32.Jorik.Fraud.acd-f7c0b70d8f2bbc4604eb7c0c3530ac1012c3727f08342e4bc48117938f20b9d1 2013-09-01 10:59:44 ....A 489472 Virusshare.00092/Trojan.Win32.Jorik.Fraud.adi-f629be1d17e56c2bf0a7a4e51c822186e7125c76d5cdfb56872fbc2faf71a183 2013-09-01 11:38:08 ....A 324567 Virusshare.00092/Trojan.Win32.Jorik.Fraud.adu-3fdd1fe9476d4474fddf39de6d55d349708cb0319c5bccdcb9f6b606cbe0fe6a 2013-09-01 11:15:02 ....A 481280 Virusshare.00092/Trojan.Win32.Jorik.Fraud.afc-fb4939059e16a47128e4f239f32d00f7f2299a4680325e1a401417ea0e9d6920 2013-09-01 12:10:16 ....A 116975 Virusshare.00092/Trojan.Win32.Jorik.Fraud.agd-f6135419027fd159f7d26a2e69c4e7e31a684fc46231035c9f41b3b42eabaa09 2013-09-01 10:45:16 ....A 39424 Virusshare.00092/Trojan.Win32.Jorik.Fraud.aru-253e9c3cd1706d09bdd9e6c49d5eda3d036b991474e5cfc06669a5ed415f9f20 2013-09-01 11:59:10 ....A 347136 Virusshare.00092/Trojan.Win32.Jorik.Fraud.eov-f9d563829a22b8e3f8db89599adcc7f061d4d0129b6cddaef9a27748b0a764a6 2013-09-01 10:51:50 ....A 480768 Virusshare.00092/Trojan.Win32.Jorik.Fraud.eqk-7dbb8673989d67f1e0ea221adfd289c533a0747d6640d2c5a14d5796cdb47d75 2013-09-01 11:47:50 ....A 354816 Virusshare.00092/Trojan.Win32.Jorik.Fraud.ery-d9da35becb6392549a4b3335a72d5a8db19c6294e4578521c883f75ce9de1f5c 2013-09-01 12:11:04 ....A 459264 Virusshare.00092/Trojan.Win32.Jorik.Fraud.ewe-92628869bdf8b17f3fb9b8d911a7e20b6886a33579e4d0057d1a2e02a1c50043 2013-09-01 11:05:18 ....A 467456 Virusshare.00092/Trojan.Win32.Jorik.Fraud.fhz-f68bed4db0ff97a8754adfdf7cde2701864728e3abeae59fab791dd3f199a3cb 2013-09-01 12:07:24 ....A 495616 Virusshare.00092/Trojan.Win32.Jorik.Fraud.fqo-9f56dbbc9c12b82e9d905c28efad048022a80d2e08441de4b877f82c7a52c6cc 2013-09-01 11:24:24 ....A 475136 Virusshare.00092/Trojan.Win32.Jorik.Fraud.frr-13b7600a60ba9d8eff7ef98368fa891ffd0d51cb15421f1ed9767b72845e9e7f 2013-09-01 10:51:48 ....A 164192 Virusshare.00092/Trojan.Win32.Jorik.Fraud.guk-841e07e182ecea127b159b00acd11d597b38040a17667ed0782167d055fe6d3d 2013-09-01 11:35:44 ....A 284018 Virusshare.00092/Trojan.Win32.Jorik.Fraud.hai-814f63c877329e895ac1995a98c28cd77b1e1850df9c86a88868abd96e047eed 2013-09-01 10:44:16 ....A 365056 Virusshare.00092/Trojan.Win32.Jorik.Fraud.vx-224ac1f888359efc2befac644f67f8a2ee512c9dab59e51ba207933eb9b5ce81 2013-09-01 11:58:58 ....A 250000 Virusshare.00092/Trojan.Win32.Jorik.Fraud.xl-f52be54cadca667bd78d65e5cda3f73304b7c50b6c7cd53d6f078f2e31385718 2013-09-01 10:49:48 ....A 373837 Virusshare.00092/Trojan.Win32.Jorik.Fraud.za-6102cd9ad4e6f37cbd629f496ed9957d6495c9635cc22e1ae91e0cf1d20ae891 2013-09-01 11:35:36 ....A 464896 Virusshare.00092/Trojan.Win32.Jorik.Fraud.zx-90aca382efe3f8f853e76b4f4456ddbd503024da776ec67dc89b9bf595e19270 2013-09-01 12:14:18 ....A 212992 Virusshare.00092/Trojan.Win32.Jorik.IRCBot.oz-04f106f12e0885fc25ac8f284b62f57830c9241c42747e35d7074f9991e1bf4b 2013-09-01 11:18:56 ....A 290816 Virusshare.00092/Trojan.Win32.Jorik.IRCBot.oz-4fddac0915f836d8167983a68eb0fae8b5061439fb624436771d304bf94ebd3e 2013-09-01 12:13:56 ....A 168960 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.ajm-ff67d46b2310075394c915636ae11fbc12b173fe840600d1d818a087762e15f1 2013-09-01 11:36:04 ....A 192512 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.ctb-14b9ac08a13e6e38a0535476ce94b556e3deaf3c0e63201a87799447f1568a46 2013-09-01 11:23:58 ....A 57344 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.dci-44b8dce081ca6afc8627e92b9de95a00e4fd335d275f13fa2c24d90c34195942 2013-09-01 11:23:24 ....A 200704 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.eac-d12db3b4ff05f174ce954c30b941a947030f8a183b420e5405b546befeb0dc66 2013-09-01 11:54:48 ....A 200704 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.eao-336e526a1bf1794c872d81b2e5bb2b31ff4f8aac4c970404ed49f501a89a16bc 2013-09-01 11:24:22 ....A 90112 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.fq-d2b65703953bdcb7b9171c8ce03f67ccb167bf8e72fe111391e4a2e0c7b1be26 2013-09-01 11:11:08 ....A 225280 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.irf-06bd47328abc7dae58316c2db8b750fe82bef77b7fe860944ccfe0664e1727b7 2013-09-01 11:47:00 ....A 225792 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.irn-ba1f050ceada89137f5ef9e05c005240744bac02797cb4f10841fd8c450dba4e 2013-09-01 11:36:32 ....A 282624 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.jw-19f799b952ea2de7102f033adbb7c662ea51d96dfda2913cb13ee85b35300715 2013-09-01 11:24:08 ....A 129024 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.lg-5262e160594b8a3ffe7a31e119a04106b0acaec3a457217f65f7703d6cd7d7a2 2013-09-01 11:41:16 ....A 109568 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.ma-eec421b192bc9fb867bd5599b5bc51d5bcdb7da4b6a3ce916552870f285ac2b9 2013-09-01 12:01:22 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.md-f046e8e22e2b4522bf97093a166b926764bd001bd5acddce13c7f3dcb062d58a 2013-09-01 11:22:58 ....A 438272 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.pt-73f8e898fa35a6d2274df6e88c30a03f86b5a6cff52f5dbe1707c7758357f8c3 2013-09-01 11:12:26 ....A 284672 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.pv-2cf3ffa323e3cf3bb3619882e463e5cec86671eefb11f1d23a29e0d8005ceeb3 2013-09-01 12:03:20 ....A 130304 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.pv-c92a55bf8c722aa3c76eaf6c98d49ae54c2d5f5f16385809d456db0a81a37323 2013-09-01 11:02:16 ....A 71680 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.wdk-277a64397221a1df0dae560ecd551cbf7a4c900c9b64047165ae758679152eb6 2013-09-01 11:40:40 ....A 172034 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.wjb-0d9fec3fda6a97314c02322da85c1ea644176a081909705dd5077687529db265 2013-09-01 11:27:28 ....A 417894 Virusshare.00092/Trojan.Win32.Jorik.IRCbot.wjb-120c2ebd0b86fe49f9a24d5e308c25989dd1472f44d35843a782d9ac31c752f7 2013-09-01 11:27:36 ....A 51304 Virusshare.00092/Trojan.Win32.Jorik.Llac.flp-0defca5be0f866cdf6145babdf62c520b5b18f6225276cfed1fdd7534980bfb9 2013-09-01 10:58:56 ....A 466944 Virusshare.00092/Trojan.Win32.Jorik.Llac.lv-13489291e758f07b628d337990351d180650cadfae2e5af86a5596d2c7c9f43e 2013-09-01 10:55:52 ....A 713960 Virusshare.00092/Trojan.Win32.Jorik.Llac.pgq-3323fe8297e6136d17748c4658aa3175004d868da2d7a1b7b903f4d66edd1378 2013-09-01 11:00:52 ....A 352892 Virusshare.00092/Trojan.Win32.Jorik.Llac.wn-8ba58af2b8d7053755f7e3cadc0da75c1871eeddae6389173d2cc31dcdfd7896 2013-09-01 11:53:20 ....A 62976 Virusshare.00092/Trojan.Win32.Jorik.Llac.xn-59ecb559f52503e292d831050ffe029aca09a645f6093b0be78a480958913da2 2013-09-01 10:51:32 ....A 1134733 Virusshare.00092/Trojan.Win32.Jorik.Llac.zz-015035f03d02abbd0b8c32a5b58e93b73ab4c37351ca981f3230b8ee653aac6d 2013-09-01 10:41:42 ....A 668301 Virusshare.00092/Trojan.Win32.Jorik.Llac.zz-2ec97dc8c55b2b2cc79630b31ee06556943c8e0c82a53c8a7e4d686c6c86ca61 2013-09-01 11:40:44 ....A 210432 Virusshare.00092/Trojan.Win32.Jorik.Midhos.abdp-232a2b0f55a6436784fe3f6f89d10fd7e57e9c26fb3ae34bd972331a58ead6e9 2013-09-01 11:55:08 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Midhos.abpn-c719da325f44b580ea42ee419c819be0803f95839c1d6d769feea4ac43e6f623 2013-09-01 11:00:26 ....A 221184 Virusshare.00092/Trojan.Win32.Jorik.Midhos.acrb-3613badcce6d376a2359c146e362d6585b2ee18cbbf32834ae8f0f4ee95d9c8a 2013-09-01 11:40:28 ....A 216064 Virusshare.00092/Trojan.Win32.Jorik.Midhos.adss-a223d0f76aa0c54d2d8c8690b76e8454af1ecfa14f8b76ea366369f6f1ff8abd 2013-09-01 12:06:02 ....A 204800 Virusshare.00092/Trojan.Win32.Jorik.Midhos.aebg-13af40a7bebc47cc1e78d033982553f6b6147cac9f1e7ce5a743c5d3dba5d64e 2013-09-01 11:21:44 ....A 193024 Virusshare.00092/Trojan.Win32.Jorik.Midhos.yka-351aaddc6f15df50ad159f25043ad14d4c2faab10bec7c1881471c0705100a08 2013-09-01 11:31:10 ....A 494601 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.adr-853cee8aa7fb5a4c6d1aab3fe432906434d1d4cc93a0deed854da900bfa6fef1 2013-09-01 11:41:38 ....A 1179648 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.cvj-50f679fc28ecfdf93d19627d7260e5c2f54981543e3793fb5a3e162568aa4120 2013-09-01 10:59:14 ....A 557056 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.dq-671a2f3d40eb51fad3e5d571298822a6cb609f8c585a6e793f26e381356258e0 2013-09-01 10:53:12 ....A 180276 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.far-5b9ee9107955ddd2eb4b9c025484f1548d6ef6b09e9179b08534254ebfb67d96 2013-09-01 11:40:18 ....A 167452 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.gl-7e4d37030e29ccafdc35e7087a109961f4f7d018d28cdbca4d05d8f5ae4af94e 2013-09-01 11:47:36 ....A 458752 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.gmd-2564a385bfae1feee7c305638bfd3cc2fa0808343275173b9895da73af489848 2013-09-01 11:12:58 ....A 458752 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.gmd-306d90fe650580f27ecd06fdbea4af94717ad5021085ba3ea9508df4d4f10d00 2013-09-01 11:50:34 ....A 179200 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.gmd-5cc4e32b2459f0194f0616b093224a0ce3b2dfabc0a10e32fa65466f62b928b7 2013-09-01 10:50:36 ....A 361020 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.hh-67c057cc3991aca206ecfc9f379f4c87ee8e8de441a051c15b5ba2c7164bc272 2013-09-01 11:14:26 ....A 478868 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.hh-efffbd04ad6c1548d33a223d6439d6a7bcdfc2116e8bc2535f1ec65abb3d25ae 2013-09-01 11:59:34 ....A 350208 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.ibc-4fd70d71354fd67bb26bd7d2bd03edbf561985d56ab8d31e864897eb09b26d2b 2013-09-01 10:58:52 ....A 511187 Virusshare.00092/Trojan.Win32.Jorik.Shakblades.ya-283fe1be8762813da3955af675f7f43a988c078f6e7b8b5cf2f41e90424253a3 2013-09-01 10:59:20 ....A 165040 Virusshare.00092/Trojan.Win32.Jorik.Shiz.he-d7415007c6ece4c69e4bdd5cf00e6acf1c15afe03d9daa9d652776733fe2f453 2013-09-01 11:30:52 ....A 339456 Virusshare.00092/Trojan.Win32.Jorik.Shiz.tqa-51c12e24c249ed45136f5184c6248d135eb7ea9143e6bc92b5a55e6c7c4b2155 2013-09-01 10:53:50 ....A 285696 Virusshare.00092/Trojan.Win32.Jorik.Shiz.trr-3a93b8e8006cf3ee0144149bd832d710133b03b97bb0185b601b10bdd094bd5b 2013-09-01 11:17:18 ....A 290816 Virusshare.00092/Trojan.Win32.Jorik.Shiz.vmz-4d195f335b19e22c7d4107a33119a57ce8bf9c549e8fa2c69d71566ea9878320 2013-09-01 10:58:04 ....A 98304 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.agdp-389f8db760514cd5b0116463ebe6069bd68c8ff1652377dc99e97400ebb3674b 2013-09-01 11:54:56 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ahog-0844b5d2b8af849eae47bbca81f407883b2dd9f8f8f747050f115248e7131a36 2013-09-01 10:47:40 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ahog-32f29bb2d53fd81a9415def6c996fc71ea0aa283671537ab23dca784698f33e3 2013-09-01 10:51:38 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ahog-39bba69ed08eed63b09fea76bec87d8eaaae003be04d1727acd0ddc3bd986c8a 2013-09-01 11:42:30 ....A 126976 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ajrc-3df86a822bece969a7776203eb7ac526b787d96681977be2dcf41c6add42ab44 2013-09-01 11:18:24 ....A 126976 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ajrc-456e492abf5bc533e17c71195c09d7453cc4f4ca810b785ba8cdbaf0db65aa99 2013-09-01 11:14:08 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.cpxv-4ea7ea4fd979b5407e7b9e6d8e793e19f1489fa4350ebdf6a4be6af8cbd34628 2013-09-01 11:05:46 ....A 315392 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ctsv-030f5560040d79fa14c8e72af68773c5341aadcc9e1d1e7be8ea653424045037 2013-09-01 12:01:50 ....A 319488 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ctsv-8e29cde0fff8085fa30744a86183658262b52930fa3b261c57d2001d263c0cda 2013-09-01 11:02:10 ....A 307200 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.cvtk-12b6fdab553a8625016d640aa0b583c3eef8a5b3a141a2367fbfdb7433093ba5 2013-09-01 11:18:26 ....A 307200 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.cvtk-194dab1e815995338f080ace2a0e8e5359bdc4b2dbc91cc72a248e6419566bcd 2013-09-01 11:24:34 ....A 307200 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.cvtk-398ad957bcfed06559c6d886fe8ee839e8b960c4c981b4e4cc4eaec0f5362e90 2013-09-01 10:55:54 ....A 323584 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dgbw-3f12f6bbae27e20e68573acf454429a99d03a36748833a292963b81f75455fee 2013-09-01 11:31:38 ....A 323584 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dgbw-50ee8f2eee65c691a7ac52686970164336fd92930747d1e8082149e79ffd9c86 2013-09-01 11:18:24 ....A 323584 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dgbw-53243be39a399732956e1c0c73a9b8ce75a9d340debe354ffea9500e75d347f5 2013-09-01 12:01:02 ....A 1904 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dloi-1e1144afc3a71a38c485cbe64727ad09b8046a8da0d6d86e81d59e3c5324ad5b 2013-09-01 11:11:52 ....A 274432 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dnpz-14733269357893527a05856a4433e7cebeb7a7263ba6e1c240f9c7da0d5fcd1a 2013-09-01 10:50:28 ....A 274432 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dnpz-2285a899e61dac4d68b7fca1891acf7aeb44a7cf075b7c25c9cab5fa83c81dc4 2013-09-01 11:15:08 ....A 274432 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dnpz-3a7b9f253b5536452ea04a5a8b8c5cf477520ac9289b84736d2c27a5d2368352 2013-09-01 12:07:32 ....A 274432 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dnpz-3c487ac13833c0b53ce93fe6b72ee4685a5c79f3461efb3bcee52b9136fd4c96 2013-09-01 11:03:40 ....A 274432 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dnpz-a805e37eaa40d7cd7d68c73d7dd35085a1bf4793a69b8f1db60e2d38867a3939 2013-09-01 10:41:52 ....A 70974 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dqnr-8fa6c2f6a5187b3110ab15cf0c62be2eecf00b9b1c4cd60167ff9d8d7377eba1 2013-09-01 10:52:26 ....A 393216 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dsgb-1e7a5c764d9cbcca6d7e1fea2bc0d6739dca7c29ce2f71f85e116704b92d56f8 2013-09-01 11:03:32 ....A 393216 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dsgb-ad1cdbc683598996d0785d688d83b97229291efd672a0d283148e35dd11f26b6 2013-09-01 12:02:36 ....A 126976 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dxla-c8f7a7bd3c4ab5635cd144146c1f61f3a372ba07416a1df4e8f63cb6348bda9a 2013-09-01 10:51:12 ....A 126976 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dxla-ca46ea239a0f126ad1197aa5b5a5ccdce7c9a19aaa86c7b14903c24d6b741b99 2013-09-01 12:10:08 ....A 126976 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dxla-ce41dcc5c8f9e035493be8ce96ea165391255c872ee2f4faec3e836282f05423 2013-09-01 10:49:44 ....A 126976 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dxla-d1359dc38a5e97ad71797c727d95bf39bcffd55e093a00360bcdd17fe30c7376 2013-09-01 11:42:26 ....A 442368 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.dxot-459783a9fd3208b88001837886a0d2b1926faa58fca49ddbc03d5815834f76fd 2013-09-01 10:49:00 ....A 118784 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.egkt-1cd9c6295f55a120b1125c6f6fc08c1e3d32bd964dff11c55a527be1cf6c124f 2013-09-01 11:25:36 ....A 118784 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eglg-252eff9a12112921eb9aed006ab769b331c0071f3c980b2eba6abc0810caaf76 2013-09-01 10:52:20 ....A 118784 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eglg-25c85e0d97ade59e882f89eb8209f91c47a2d24fd5f046aa6e0fe3aab1f992ff 2013-09-01 12:00:24 ....A 114688 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eglg-3b52d76a344f3144533de7cbba187fef19af96b05bc25f8bf316161961be0bf7 2013-09-01 10:54:34 ....A 114688 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eglg-d7a2a529305bdf0a1521a1c29fc5bfbdf3f4a5d99cab0c376bfe591416ed124e 2013-09-01 12:13:10 ....A 118784 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eglg-da99a110ea63c43e9b058be160ce4c1b2fb14c2206ada053a08431772ef0c7af 2013-09-01 12:11:08 ....A 339968 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekal-18bddab13e5859a424708c62e81e62d49dab889e05b91832c2d15fab037a0f5b 2013-09-01 11:52:18 ....A 311296 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekal-381f0e98d6d2aca3e9d1e804e107927c60dc88e005ce58fdfff1c3961306293a 2013-09-01 10:49:56 ....A 311296 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekal-47ebabd9a2c198d4af07bd54b2a1831019b1918dae4a8ab9e17111cdea879003 2013-09-01 11:11:18 ....A 311296 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekbw-101ce12567a272877f464d684548adb5fddce3277b5d9d8abb742fb01ac71c46 2013-09-01 11:25:28 ....A 311296 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekbw-3d6989569853341967f6a960c2f9da6e230b5f39081ff12b6fb669acb2a39262 2013-09-01 11:03:38 ....A 311296 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekbw-3ec075e6a7fa458ce77116a17709a91d08ce6f7353cfa67c2d90d50fcdfe2f80 2013-09-01 11:20:04 ....A 311296 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekbw-51796bce18f11596544eb72f3506abe64af84f09d243e72adb073d0d82ec90e3 2013-09-01 11:58:38 ....A 311296 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekbw-d1048d3a8574a4bf77090d086d88de6b251d9feb7eda724175a687dd17c7a53f 2013-09-01 11:41:58 ....A 393216 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekip-30169b959592344fbf517277e2086c724d708c43d2cd5a1a21247a82a0dfbc30 2013-09-01 11:54:44 ....A 217088 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ektc-16c9881342855fa201a38ef0041f824db50d3382e3971b2afcd09c20ee8bc458 2013-09-01 10:45:14 ....A 217088 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ekue-19daea9db7ca4b445ecde1a6f30fccc71279b83ae237e52fd1871d7ec41c68fd 2013-09-01 12:08:52 ....A 12000 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.elkn-30306792d497446fb19551451e350d8fdd51986ceaa93736b6639efa58e23ddb 2013-09-01 10:53:42 ....A 76823 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.enux-794aea1b4bf0c82b93b3568fac38c49e84ac249c4bffe976acd21ac8591a2dc3 2013-09-01 12:04:56 ....A 262144 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.epgn-2059a5e691e123283e47e8a514378d3ff6f64b2cbdf1ac9d81858316c5ca1712 2013-09-01 11:17:34 ....A 262144 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.epgn-4d8af610bfded6d8ba975430aa6cfb9a086c9df4a550dad422bf4b37de868786 2013-09-01 11:56:50 ....A 282624 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eryt-a84399f874bf8d4915801012fd2259160ea39776a83fb8408ea348ec25fed4f6 2013-09-01 11:08:28 ....A 282624 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.escx-00f16b6df4816eea12622e5b0254fd924ecd690492df3abc50bf1ed0a7c92d3b 2013-09-01 11:13:58 ....A 282624 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.escx-07204ab9ebd0b5a02c53b6b1add3162ca252ee51446431190af1f3b032283ec0 2013-09-01 11:07:54 ....A 282624 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.escx-23704351306427908c63346045422a7bfea974ea44fdafd1af1ac5a95e02fc46 2013-09-01 11:35:08 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.esnn-463446e1e9e269fdeee97ce9bf36a9564666355e28c0466b73a45ae17f423400 2013-09-01 11:14:38 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.este-26a595456661c5952b02709af54a9159c9ddd563e2a0fd992aa8c84e23ddef2f 2013-09-01 11:41:36 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.este-28616fc8a22374fd336e187554b1917ab6d15e22da664361f41b67146c1cb935 2013-09-01 11:55:44 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.este-48908ce5a933a26184f9ca516b29bd3cac30aba0266b9f05bfaa7a3924dcc863 2013-09-01 11:23:20 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eyod-2517650e5b185aa04f7b5146470308d657702089e4f7d85cda6409801afc416f 2013-09-01 10:58:24 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eyod-4de6efb6f72ef7232659a0124b09fb90ae862ec2cfa630d99f53bff5f005c76c 2013-09-01 12:00:04 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eyod-d1b59fd8965382a1463f32119c306b4de5461dfbfbe63832071e2785a1ee0c4a 2013-09-01 11:14:34 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eyoe-2b6fad1d695f59607482eeee2eb25e47a8e483c0d9dbc39f64f60a3cc7de70ce 2013-09-01 11:38:02 ....A 102400 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eyoe-909cfa430c3ca6e0b7fd929b50aa2ebae6ec4558ff055088597fcb7d8bba66d7 2013-09-01 12:13:32 ....A 167936 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eyyc-4b6af5937f5b3b06f7ea2de97d04efc2b7e65efba63bf639eb1543986f251d1f 2013-09-01 11:49:46 ....A 167936 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.eyyc-77fd24a9328d39fbea58abd887d12d45480bf3fc130911f4370ddd88ccd22549 2013-09-01 11:38:08 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdl-1fd70f62afe9ebf256b8553a936d25860aeb4fd458de90157a450a92c3fc8011 2013-09-01 11:29:40 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdl-2bd1a7b9e3d8809ef75e3b0696eae7ae13511fd9a11018ebc5468dafb7405d6b 2013-09-01 11:21:08 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdl-2fd7f5213110d1d560218a070106aff39268eb275a1c03bccc39bad21a81969f 2013-09-01 12:04:40 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdl-c69dc2661a0b7ed03f73a306a351cb5b1c02a5f4b73e90748978106e5bc8c2d4 2013-09-01 11:57:14 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdo-1991710acc7286b02b7d280125395d6686e1ca573cc966104d532e718084f1fa 2013-09-01 11:34:48 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdo-53acd54a75ac744d0f815eb2a547c6b6d0d3b6f6da1f86b4f0554e24c0e92efc 2013-09-01 12:15:24 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-0d5e55ab1d605a42229da1a487d369e8b9b181d97c53fbc86664a6e7ec010585 2013-09-01 11:54:46 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-12c840e84180a3da368168eb006a5039e14e01dca4e038eb2afec1a2071bb0d9 2013-09-01 11:20:12 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-1a9a9bfdd6355d6d98aa86325ac9014dbe55ce852f55bf5f02ee1d3fc75171f2 2013-09-01 11:12:48 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-382d5f0c2bff7b91d98dc64cd5bda5ee81561491411b3c414c18104b4f835b6a 2013-09-01 12:01:28 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-42017a350501096a0f09e081855d0684dcd8bf8a918066a2f606db2ac13019de 2013-09-01 11:37:42 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-421e691d4f6b0af98ec534671172d6228df4eccacd9ea440d657f438af58de4d 2013-09-01 10:44:52 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-5c854a4d763939ea9c25de4ed2119d3550a0e1d7867ec69618f301b2e5d75eb8 2013-09-01 12:08:26 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-61c270ed6df593a0b7a898cfa81dd3f52aab7106b6b76980a36076500fd15ce7 2013-09-01 12:11:40 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezdp-c71d33690cbb2ee42dbc6dd70e3be44d8e59cc342f05922f802c6923e538db93 2013-09-01 11:45:24 ....A 90112 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezhk-31fe106c40e49325585e88904ca6d815824a6aad9d7ecfb26b8fe6b81877ab08 2013-09-01 10:45:12 ....A 118784 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezvy-2699df559ebba6a58e2762c912e5df16d4f262936c4e09fb2eb75ad194f2f5fa 2013-09-01 11:13:30 ....A 118784 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ezvy-3ac3bede39e04ef7279a503039ec53805e7dbdba4d76ae4dbfb95300d3a92aae 2013-09-01 10:55:10 ....A 143360 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fawf-21bbdc71a6df072a622c8c363bed8d14078162647c4629864371dd22402e288f 2013-09-01 10:42:00 ....A 143360 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fawf-5166badb9edc5eada1ea44168aeeccacddc4d792fdac3eb4852e9577d594eb95 2013-09-01 11:22:22 ....A 122880 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fawi-13fa937353ba6ccfe767580881192f78c7ee2118dc98f0b8445a0ab6c3bcb848 2013-09-01 12:00:44 ....A 122880 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fawi-4ccdaa0ec5ad286d6eb7c6037cad794070f3c747eca3c6b9bb6b243372ab8887 2013-09-01 10:49:22 ....A 167936 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fbbt-baba4e639e83557a693603b0db1c553f1e9bf8a1f3fb5034dab978f75da0ecce 2013-09-01 11:49:00 ....A 90112 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fbkz-1ebca707f125e1aad855170967f2eac7307de79564635a14942f654e737e8823 2013-09-01 10:54:48 ....A 90112 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fbkz-435fb879b8bef57778ad5a253e9a1581243a8c698ffa0c92b639ca6832c3662e 2013-09-01 11:15:06 ....A 90112 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fbkz-4b0b10ba5279b000618767b072f9338f56a29f4734b581bd31dfbad891399fa8 2013-09-01 10:58:52 ....A 163840 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fbor-02b9cc583a13d3e40a18f06039fc9131b27a3960984a4b7c4f993e3a4a013df8 2013-09-01 12:14:46 ....A 167936 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fbor-1872280800e74e5f5e4c5f5effb6a0d4ff23d1f5dbc013e276dc9f211afe3e05 2013-09-01 10:45:28 ....A 163840 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fbor-ab0fcf129966043e63fb17066dc13985ab05bec4edf4266beb91ef1e5b83eb61 2013-09-01 11:41:10 ....A 147456 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcdq-02502a3c57f551c6a77919aae3287f8a51adbd1edc6023c648c65a2c1dcb1d42 2013-09-01 11:58:42 ....A 160256 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcef-0311a159b6f121dc871047f10ea9b56da10a28577c05dd550e97b0b90c8e7f54 2013-09-01 10:41:22 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcef-09371d1e60fbae804047344e8a6e7d08d065fea2e32cd70a71c6c5518306eb06 2013-09-01 10:48:34 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcef-43fb8c6ce95b333f359a21635a06aa152f80b7933df8953f57c547bdaadb1c63 2013-09-01 11:07:26 ....A 159744 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcef-95c1e6cae7f5ea2db17458ae82f2b0dd402ccd087dd4619831bcd1e05afdf034 2013-09-01 11:29:38 ....A 135168 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcga-3a9a4c39db48b3e7c573a87079d4c6590578e9636759ff91f37167fc919005e2 2013-09-01 10:50:26 ....A 196608 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcnj-0d8e35f081030817143a4853f7f0d304368deab72210d86e65e1363a2f27d3ce 2013-09-01 10:45:56 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcnz-03403df7452394d0762739da9cfb811bddb4e30dabf38988b825f5d64015b698 2013-09-01 11:59:18 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcnz-220bc7008da1710de6f067ad54ab016be606bc356117aae8b180a70ad1f3af7f 2013-09-01 10:58:02 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcnz-26c90edb42c26f33e367735b466731eb8e9ab65a719dda7ede14a9b412347d9d 2013-09-01 11:08:38 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcnz-32493b52c49b2234241f60e689ea742f4dd1ab2cfa26dbf60e500d894b104fa4 2013-09-01 11:33:20 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcnz-34bdce5b9374be99d46d0ad6b15133595e16318626ccd33558847e61202ca62d 2013-09-01 10:44:32 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcnz-aa2730f107d7cbf5f1e0c1e9536d76a8666789a4ed01c4be9927ec799cdeabad 2013-09-01 12:02:48 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fcnz-bb8f7c77e148449554af436dbd5615a28df8c2fe1494c29186861f12454c3d60 2013-09-01 11:05:06 ....A 172032 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdit-01e62a3af1a5cca34a7ea584fec4a33628976ae614fb3192a46e6d91c5e3848a 2013-09-01 11:18:58 ....A 167936 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdit-1b8821bef48dc8457e6e8c2c322cdf7bbeaaffa51f68fd3be5c58ed9b532af64 2013-09-01 12:01:38 ....A 172032 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdit-2babdd6d5e290fb00f5d87916f1d8e993c39f2f53b3660bbbb7d30d7b0d10e73 2013-09-01 10:55:06 ....A 172032 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdit-2f029d4664bfa3207e596411b50293b46bdcda62f69d200a346a90f09b7b35d1 2013-09-01 10:45:26 ....A 172032 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdit-ca94a13c5a9d3a6a2ea09751ddb045c384de2a72ecc6f6c0ea9d72b08af9c210 2013-09-01 11:54:18 ....A 172032 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdja-0ae59440e5396ab54357cd44b37b69c04db8104db8056f38777530124f443880 2013-09-01 11:09:14 ....A 172032 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdja-1983876c1def65ba03ed7cef99af1e740faf3ac52c5e2f8003afd58f44055fb8 2013-09-01 12:11:12 ....A 172032 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdja-aadce789178136780b83a66d6382b762fe267b0bd8ddbdbd3abc32dc9a44098a 2013-09-01 11:48:56 ....A 30049 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdja-b12cee5904b43dad277c7c9670e0ce701514de238bfe530dbf845510eb4d4867 2013-09-01 11:03:30 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdjt-4bb254c80d8a7a164cbdf55343ba2e1b7b68d76aa336bb4a80539901a1d62304 2013-09-01 11:46:36 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdjt-ca955c2b6eac2a612f62688806abeaafb511b9a91d93e680c60dd7476e2f07c5 2013-09-01 11:36:38 ....A 237568 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdmw-037ba6eb4268f69d16827aeca3c6af4637862eed851385f37297739764bb3cb5 2013-09-01 11:56:20 ....A 237568 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdmw-4440ee0d677e74540c4f974b66ee69ec24f9ed9ef5572debc1435da08488eb58 2013-09-01 12:09:22 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdoc-2c4995d23f1c4ce3174b439b48386e7b6091551dedc7721980dc635f637d67e4 2013-09-01 10:52:48 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdoc-473e4ce962dd56e8cbb30a9579795124c3523c810d2632ad604ba9b0e12773db 2013-09-01 11:53:14 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdoc-c4d4812441bfc60481bd357e2b1d463d084a7d8e00d7751b89413065321d60ea 2013-09-01 10:56:44 ....A 237568 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdor-24bb048bcaf448aeeb39c55eb6b068195dc71953c59a11529d7a37197ac57ee9 2013-09-01 10:46:50 ....A 233472 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdor-2b611ce7013ae8327cf4b3889f9ca6eb8d7c976f9064a927b469ebaa2f4564ca 2013-09-01 11:42:06 ....A 237568 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdor-39807f6b6968999911d5cefcc444b530d17eb27d382234c134350d33664d4772 2013-09-01 11:35:32 ....A 237568 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdor-39bafadaa6c857fbccd6274831b24648a888c143c6d011e35f7565f8055ea441 2013-09-01 11:42:08 ....A 237568 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdor-41d8a1b9ea428292507051e0f15ed454c42a382985cbcf07772cc6998cd873bc 2013-09-01 11:51:02 ....A 236459 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdor-507b24e982057b138024c55c4ad7523e4c8bbad52e95150b26752cbee482c0a9 2013-09-01 11:38:22 ....A 237568 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdor-53dd0a33aab82b99e03a1f45abcbb13a40d1ff75fa01568b52737ba216a53471 2013-09-01 11:01:32 ....A 204800 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fdvy-2d23fad632870d4c2cb67b4b2c00761eb6316fdca2ec2ce60511e3207a6fe9e1 2013-09-01 10:44:46 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffbd-0161a37b31b5bd3d0132737b6c7dae52a0ca07cd6541f9b1c492b49a78d06705 2013-09-01 12:12:54 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffbd-0ab6e56501053310bf16400042becf6185164b2121b619a77cfe660362191986 2013-09-01 11:58:42 ....A 241664 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffbd-1227341a31d9688c9608f2da0331a55ff1624b6aed85194b07edb8bac702d8fc 2013-09-01 10:48:18 ....A 81920 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-02c3cac0a11929ee0987e5bfd5dd631dc757f576b1b0441bb74d29427d97470b 2013-09-01 10:48:06 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-0ef92c9bacb4a5911601d2f2f4eec47663becbbe551ca8a6d561b54eb3bcf914 2013-09-01 11:05:48 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-10eff2c7826ff1356607a33c165b4ae307eea91b8a31a40d0b3b40549c258018 2013-09-01 11:23:32 ....A 81920 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-1d7bc03acdb9c2c6c21540c85f585aa008e1ace0d979fed5387bb86db86cd7ce 2013-09-01 12:12:58 ....A 81920 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-2e53d9d8b7d2a233a58c1017ac50a88c43fe4df058f35dc05c480483a287217e 2013-09-01 11:58:02 ....A 81920 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-2f4aa35003418807ea4d8fcdbea11259a879e07960ac778a59c66cb37907e92b 2013-09-01 11:07:38 ....A 81920 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-38961ba7c22ec45b505e883b944dfde89023c22ab32838c4cae828fa5f0a706d 2013-09-01 11:22:16 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-3c2f0d6582e39de17ba52f2de62f2f3992156a7146721c53a20391b2eeb76f83 2013-09-01 11:16:00 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-4343f5cd7b920fb783fb664b39e66df52c8779ffe14460182dca0e1f65ae826b 2013-09-01 11:48:18 ....A 81920 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-4b1f6c80fd43b87f7b2ebe2d2256dde5da01600c35b7cf38af19e5c16317f938 2013-09-01 11:34:06 ....A 30050 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffhq-f9dd62d46f1b66885b7763c59ed6a74a67ddef1c20f399173f29228e257ccc99 2013-09-01 10:54:58 ....A 86016 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.ffht-3d3ceccea0e4a32d204991f5a3a582635b536ec9ff135474bbcf4d24f1b67c15 2013-09-01 10:42:28 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-018c7810f8f77454ffecbe97cbbb2e161727a6e86b4c76214934a6e8cca9e84d 2013-09-01 12:08:40 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-072ef6f18b8f22e14bf818b46c894d56878744289827718983329d1943058f27 2013-09-01 11:13:10 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-08412982729606918ff63621fb1a9bfc19c647971dbc04e4e5c8e38814765b52 2013-09-01 10:47:52 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-0ed6d52bee67dcffe56baad3aaf4e8b08ee789ca10f0141dfe429edce1ac0d69 2013-09-01 10:41:16 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-10ddcbab3d068f518c9906cbf2615f2108d0b99e8c18ecf131fc96c9416bd023 2013-09-01 11:30:40 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-13a6c1285b1b8b35083e57f68518b474f2009fa1755137f19dfb28a930a7a661 2013-09-01 11:57:32 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-16668216ecd66bebc2710a09e9f7388e882fdfc9a5fc8240e65225e81804edc0 2013-09-01 10:51:02 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-1813d827a32e99b4fc4ea6d0edc64947ab40c42fd03af55fca32832c3c9f7b36 2013-09-01 11:42:16 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-1ac17e8cd0ab282465c4c4378f2ce6a6eec0cffe29c0e7386980533284fd3400 2013-09-01 12:03:32 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-1ce5e0239bb0adff66039b79d99900208a3c2bdd5f99f64fca5067e04aff8616 2013-09-01 10:51:04 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-1e5f845f866897c4a57be0426954aa7a976746ec826bbdb3f131b8c1efc96623 2013-09-01 11:16:04 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-21bc95cf4ba55be790b0380c4b2b08d1310ddb09d63fa4dc5ed8fd8731e8db17 2013-09-01 12:09:50 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-2342fc0023d9719d5599f4d35fee4ecc8c185536d18f3c9dccdeaf4256a6d755 2013-09-01 11:25:10 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-26ce1838f0ad89395253d4961870f38661ced2d9559e4ec016511276713a6bbf 2013-09-01 12:14:40 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-282a8d096b3ac66bb8b1ecd1de51857ab20b5926a20d48c6313f095d7798531d 2013-09-01 11:26:00 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-292fbdb67d5df290391d65a558c9227c3b5a341a9d47f43d3e3ebb7ffb4931a8 2013-09-01 11:23:24 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-29855eab7f407e584978d39277e8cc6fadab0ac7b6e5c53f7625ce95cb8f95ea 2013-09-01 11:48:06 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-2effe143500a9b398951d7bca0c3c8a4a4a031801f567e8c71e4ca740a601249 2013-09-01 11:25:00 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-35da8a06ba870faaa2a66498b5545e4b4070d1dc266637affbfa35259682f35c 2013-09-01 11:17:10 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-36c6ec4d4b30b9a4adb7599b9e72c5c9973cbbc2ef104be4dc1d3b0aab52e185 2013-09-01 11:37:36 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-3e6e76f4764fc107acdaf86b8ae33e4b9293a4fdfba0cc4d3cc319ce317cc63f 2013-09-01 11:21:12 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-44a2594d8a35365a6c64dc39ec35e717e16f628b971247a428fa3f27ac432dff 2013-09-01 11:15:34 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-45f61af7b70e64d8435ffa9b2773395813f5f0a9668016540e3c7b2c7da0fb04 2013-09-01 12:03:36 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgjh-518a45ef9718425d461c37f642effcb3436645195e3aaa736750589869c70d10 2013-09-01 12:00:04 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgji-11f15098e69ef659f1e69f150977841d0740d2dca5518316374faa5865656a5d 2013-09-01 11:06:24 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgji-35f1bb5cf6e6c4cc702ddf2dae193a2259c9de47fed2c76b4a01fba45d0c8c6e 2013-09-01 11:08:28 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgji-3d27aba6baf9013ab3029173645c40264ebcd6266df39c17a48f4b62b7b4e680 2013-09-01 11:11:06 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgji-403bd77e05a61ab67a903abded449f33071c113f4c2e7d009693bca93c4f078b 2013-09-01 12:00:18 ....A 139264 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fgji-a9b72d296fc2db14450e0e2e13a0f0a0483a2518270a47ffa4cac10b18443ba0 2013-09-01 11:27:20 ....A 176128 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fheo-2e239fd8a1b693c959054782dc1cfe8cec655f936fc32d43aba84bc5ef341029 2013-09-01 12:05:02 ....A 176128 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fheo-474b1c9c962e57e9fd064a61c8eca00e439e9c7db126d31e7f66a562fbf74172 2013-09-01 11:02:12 ....A 253952 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fkea-446590d7496c8c3e81e136b504a7c2670f03f749611d0e433b626c6b0ec0def8 2013-09-01 11:07:42 ....A 42300 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fkqx-5105682a0b9ba31eabe17c9d09ecb99d2e8d327e292dfe769cf57f5dd9250a2c 2013-09-01 12:14:06 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmhj-0ec0654c77add229b233b50a8eed21bea28127a608a002ba8ba5e987626665b6 2013-09-01 10:56:32 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmhj-1e746f9876625d2003f346c1c5814398fd877ff737b67b24c4a90ab60acb6714 2013-09-01 11:00:36 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmhj-2eb134cc230ec6ee4e5692091ea956b5ad11a496aed5888c492187bfcaf3c1ba 2013-09-01 11:54:54 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmhj-32a0aef2476cee49586504bc933f2207a6fcce4fda6678a51738ed8231b502b8 2013-09-01 12:08:54 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-00e2d26c169caebbd29e5aa7908570e7a5f681ed11c6aa49b96adfb8ebe14c51 2013-09-01 10:57:56 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-08550e69694d626b323297a9816bb7401a78857a12b315cdae4104d240dfc1fa 2013-09-01 12:04:28 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-0d5da44dcf67ee9db2de2c8478f186b7df8c463c34b0dbebabec7aa2ad016cc3 2013-09-01 11:17:06 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-23b6734d9eed09835f71eb674017db40ddb51bbf5307e8977cbb7de22bd94def 2013-09-01 11:18:48 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-2763a30ca8c6d2daa359dbc14adcbd19d619a7eec97dc2a04922947b2c0e3af2 2013-09-01 11:15:14 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-28539cb691f29589022d7e943c33dfafd2d1f548d4dd156bc89d40dbc6dab16f 2013-09-01 10:59:44 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-2996dfad4ca7a275569102b8db9790bd13c8d54a55d6b99ae37c2a7a098122c8 2013-09-01 11:10:38 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-3051a731197dc70f474cb05a6462558c83f869c51efe85850055b380e84ff2fe 2013-09-01 10:48:10 ....A 245760 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fmsj-4dc632293af2ebcbd2019142b9fd42608398fce1f8eb6e94bcb5051c9094f00a 2013-09-01 11:16:40 ....A 222332 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.frmf-3279513445364b7185e173eab447b95ceadf42fecaf8767702c0853b0471a0e4 2013-09-01 12:12:52 ....A 217126 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.frmf-40ddaf1b872266cf636bca1c5b2bdc747eecfdf6a688264d9709c23a37d06f1c 2013-09-01 11:19:12 ....A 208934 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fspa-11766e002d0e7295d3205fd636f41e927f9ef5baa3db2958b4301a689091968b 2013-09-01 10:58:14 ....A 208951 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fspa-127a039a3188a2e58986db5d9010c86eaded02f6ae43ed1c6bd58b30a21100ab 2013-09-01 11:58:34 ....A 208934 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fspa-36eb0a23459cb8d7bbe7e7eea6d8208d1fd8fbb41f4db7b1e1844321927e8555 2013-09-01 11:39:30 ....A 208934 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.fspa-4df7174831293b7c7a539d98886186af8784f5c83bd3c4a8b0abd44d6e960749 2013-09-01 11:44:00 ....A 270336 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gaxq-2401ee4cd8d3bd725ada3dae95ea09b7b59620c58d7f6bc30fc86186375afaa7 2013-09-01 12:05:42 ....A 270336 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gaxq-290b78304c5d8a7813dbb98ce32435f84a04baedab827f6964ede40bdfd6216d 2013-09-01 11:59:24 ....A 270336 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gaxq-2af8d2f26f7a4e1d036f7007c4e4de52878295ecc5df52bccdb9b9a61aacf9f1 2013-09-01 11:07:50 ....A 204893 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gekv-247e1af18a80745f2fae0a63c331f01b44e1bf8945f20c189bd8ef4214ad1ca2 2013-09-01 10:43:44 ....A 204893 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gekv-4126a23331b1b4571f7342f157fbd01367642f642fb398ba79122284d085600f 2013-09-01 10:53:16 ....A 204838 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gekv-68a2b2ef5bd3b21bfbd48d18f0edfd01ecf41472137bf3f66e477a7a37459bfb 2013-09-01 10:50:18 ....A 31686 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gekv-b59105ae6593af78b5109a27002ff067f953989e73ec11d6cf2a9cd86a783920 2013-09-01 12:04:12 ....A 204838 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gekv-dc5accd464938e09cd9440a3bf767cee7e402edae2d5e26141220c6b4330b586 2013-09-01 11:23:00 ....A 204838 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gekv-e7b76a534d1ecc7586a62d0be386acdbf594e4c95633f0f384a92ec6226b8b1c 2013-09-01 11:32:52 ....A 204817 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gekv-f93e52754d162afe847b50e624837365ba39accd0d117851acfd7dce438dd357 2013-09-01 10:59:20 ....A 204650 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gipi-333a449c271e2d69c6feee2dad0fa2ef3ef2cbddb921ee5e63a3f3d287ef475a 2013-09-01 11:52:18 ....A 103746 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gipi-8846c907d88a76afaa73890ac1f3be73210b53ccb5c40d5f0d7710dca6496215 2013-09-01 11:53:36 ....A 204612 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gipi-cc27703bfc0a5f23c03a7ede70d47647d76754ffc325200c1e4b71253f22efe6 2013-09-01 11:10:24 ....A 551936 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gmyd-986068152c41783a930a599d563e060bad11af87e4e323cf898d2a1a08f63a59 2013-09-01 11:36:30 ....A 270384 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gpur-135135afc3eb9bf729df5d4e562faef0c0ff6659d87e9f820e2b25c980e71e81 2013-09-01 11:10:06 ....A 412160 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.grok-2ce46b3a94001be92aa7dc9aa17fdcb59d9ee1ca05c167d28c28e429d89802da 2013-09-01 12:03:28 ....A 180224 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtoz-2dd3bd227ab956d2b352c315a3280fe6f0c0d7e57fa79f631921c495d4511e71 2013-09-01 11:07:48 ....A 180224 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtoz-37bb0167a33e8fb967445a0633783775c33abbce73582e3167967f27e340c8ec 2013-09-01 10:47:08 ....A 180224 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtoz-4b0ac273972c6e71986a0ecb935c7235f914c0074183c9e7b0616f75957367df 2013-09-01 10:40:46 ....A 180224 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtoz-792d9b7f80cd61cd2158d655b82295aca6d3a1763748d367820401f65aa1b1eb 2013-09-01 10:42:58 ....A 180224 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtoz-c53107ba2da14508e0c8d2b7e8b979676d70289c7b0cd66ddf99d5e9471032fc 2013-09-01 11:00:28 ....A 184320 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpe-2c5359fd3bfe2c9293666c0b348776d83493f12cf33597ccae4cc32ff14edc44 2013-09-01 11:46:48 ....A 233472 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpp-0614b6ee8e8c5311d4eeee319d65831794655d50fb9e82d852d4721308833678 2013-09-01 10:48:18 ....A 233472 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpp-225780c1f0fdf1dfa2c8a6635d0c7e4fd1dc46cc4a174b25e7d148cb29c62e59 2013-09-01 10:56:10 ....A 233472 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpp-2da13783a83ea125abc03ba4302c203af86f5c4ed1dcec5f50e06b3dc9bad8dd 2013-09-01 10:47:42 ....A 233472 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpp-3ce9fa028f22f1be2895b2b020d052d7c7e13d2f3eec1c6645404a2bf2ee20be 2013-09-01 11:26:14 ....A 200704 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpr-089cb7ed9c53dba3ff772f3985d80ebcfb5b270d3f7bf034b0d44c50c9d4575a 2013-09-01 11:56:46 ....A 200704 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpr-38be19d8387096d4d33bb48ac69c9ae43ec017fde94558c04a5d8e2bd60f33b3 2013-09-01 11:58:44 ....A 200704 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpr-3cd5ee1c2d4b1bd72bc8124940421a0c8754cdd36df913c798a61a49bb33a6d1 2013-09-01 12:09:22 ....A 200704 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpr-ac820634d6631b05636601e1b876bd5c62b6d5faace0ebf1854fb126cb6cd6f3 2013-09-01 11:13:32 ....A 200704 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpr-bbf07b72e87a7af8bbb743fff17da694bba8a441616e43f5e6d3f7cbc809d18c 2013-09-01 11:58:52 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-227ed2f2dfc075b1b215ea48cb97cb9445d6b493ad9b5d74efef4af1a07537eb 2013-09-01 10:46:44 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-28695ac03dfe131156c3708cc52d58351f3b41fa0eff76319b25d5f48008c3e3 2013-09-01 11:30:52 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-3595501b5fe9ab52eb48d26a3ca0bf0b38c6755bdb13e7aa611cb75a6228fda5 2013-09-01 12:01:26 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-40324943b47126d7bdf7ca2277c980796f75e4859550ee9a82888c63ea743d71 2013-09-01 10:46:04 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-4b80c3ee38826f1e3ff566b78873efe05768f1740553cf9d8c227776bbc49149 2013-09-01 11:25:22 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-4d98228ec1eb04a394ac5205d1ab94ff555a9e5d19b01353295823d4c521a084 2013-09-01 11:52:02 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-7db7eca314b4ac12ff96a2b02592d3f7fb8eca22d241b9d3d0e6c3de3d913dc3 2013-09-01 11:01:34 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-80966420d68664d510d306f4dc6258b9ab6fcd6760c32924c1208030bbc3e917 2013-09-01 11:56:54 ....A 208896 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpu-a405baf20cf29e1149643e5fee3839efebba64d424bf145f8b9480171a1360ef 2013-09-01 11:56:20 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpx-0d4a51b269e957d387406937aafd9d1d0c30b698445452b3aca0aa46de749dea 2013-09-01 10:41:34 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpx-103b4f0e910be8db225222fe5945a31934ae5a97841cfdf8011cc82f8a56637d 2013-09-01 11:47:38 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpx-1ee19fe0c51fcc514783d676b0741eba0582f080e38c1da71f533511771357c0 2013-09-01 11:25:08 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpx-339959780ad32f2daf3be0050686e93f228b6806ea7e78ecb4e54dad2bcebffe 2013-09-01 11:02:10 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpx-47c99a2e7c2ce6de628b1d780131d67b17ec6727fe5f2f95fbf9576e6e406bf9 2013-09-01 11:41:20 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpx-4c7e8038a577e903b07338575bdf8eea3033be94fe9758c81d3062082c107972 2013-09-01 11:51:36 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpx-519384e08e3a5dd110629caabf943db18dc1c3ed6d669f0e045ffa06c19f6e08 2013-09-01 11:37:44 ....A 229376 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtpx-a3ab398f9dcd10bb6db7ebb03146edfed29549706719f17f84dd16eae8cf6269 2013-09-01 11:01:06 ....A 253952 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqf-091139d087599f671f99427730a37a3159b1135a0e7e4da25f51f3d0fac58f23 2013-09-01 11:12:12 ....A 253952 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqf-1abc578888011214dac1f27f1f4921f70fe436ebdc661a63038b0280513468f2 2013-09-01 10:48:30 ....A 253952 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqf-39a7d1e09bc2c652c221903b16274634048b4a8223ed800f1060fa2412f2ce33 2013-09-01 11:54:38 ....A 253952 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqf-43287eed337efe8a90064e1be6e327841fecbe2d4d6c6d17c7200e20ebc1e3ff 2013-09-01 10:53:48 ....A 253952 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqf-43436a3d4b3a4fac0070d7ebf44ce8f23aeab0b14a58e77ce0f193a80696dffb 2013-09-01 11:08:14 ....A 319488 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqo-412727dae7b747b77276ad6f4c60509e348f12b437602c9d4ebc55e6c4f61994 2013-09-01 11:30:46 ....A 319488 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqo-43d099ba0e49b6312ca11bceedd18bed86a099b27c6b33da204bc8b9482fc2fd 2013-09-01 11:44:56 ....A 319488 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqo-4f4c3352f1873ea1f61b7e410de2a0c2d2ab395a68a660cfde665da1e29fe632 2013-09-01 11:12:08 ....A 319488 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtqo-c22bf1860730d17527122b8392ad7454287053c2f53e67ce7a2da9de2e0585d3 2013-09-01 11:48:06 ....A 208944 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtrc-0ca066075291742e6671524d92c439971fb166cbb53dc1528a8d051f24863d56 2013-09-01 10:48:54 ....A 208944 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtrc-974662bf08b0edb022efabd045416d913404f88ce69955936aaf7ecbebe49cee 2013-09-01 11:19:14 ....A 221184 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtrd-19c4629a4f26f523604095978230b8ddf511d2afc4f88c038711be4f1278efad 2013-09-01 10:52:12 ....A 221184 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gtrd-d8d61dd0c96bd7f16e2f4e110ee09dfe3d796b02a37502de037941a856dfb497 2013-09-01 10:47:02 ....A 66560 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gukt-fe934be0788cee8ba1fe282694aab508f658176f0e0d32fb9a22cfc62ce01a11 2013-09-01 10:54:14 ....A 74752 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gulq-6659cff4e3106e1386d33ac52b671895f0bc03b1762040300fb5b6e4a3c0d18c 2013-09-01 11:09:14 ....A 31232 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.guni-21e8b2813c794fad7c24a04867ede725c76e888b3945fee412a44d526ef660bd 2013-09-01 10:52:54 ....A 40960 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gurt-54aeef2cb8443b20e4e71ff361d72327dce985af2f7e9b38bef04345df36bbfd 2013-09-01 11:09:08 ....A 45056 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gury-c29aa1b918436908e3828f7cc5cc97f1e8c3090762d9c9daf2bd6d881f0074cd 2013-09-01 10:44:36 ....A 98304 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.guso-349b31fde049c2d24e9849ea51e9c66f1a4275fa90e529e5fb86f1be990d091e 2013-09-01 11:13:54 ....A 98304 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.guso-5a7b3033b7c3ecf093bbb8320eed933c9b15a1197a3a597a023c6a86410409ab 2013-09-01 11:47:28 ....A 106496 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gutr-5b03af90faeae89f1f257dc4e68078f204d6c81720ebf3a744e296e1f69a5999 2013-09-01 11:51:28 ....A 124416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.guwr-24ce552a3b968767aa93227cdee7c469b3ca0a5f644fea56c8ee74b200d7d2b0 2013-09-01 11:43:32 ....A 94208 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.guxr-1815c426163e59f509236b6549bc0bdce9cb77732e7a2aeed67e3d979a9472a3 2013-09-01 11:00:40 ....A 78333 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gvos-5426097df5a34d0025e467d2d3c289623a9a39b6198fceb031412182a213296b 2013-09-01 11:56:02 ....A 82432 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gvut-c5f142421e331d72ea394732cb51cd785e443a248857abda0d89871cb35fc4c2 2013-09-01 12:14:16 ....A 172032 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.gwap-3d35ff9ec5a60b5f17ce1ea7a5394ab88ea2529b87615945afa85738eb40aa53 2013-09-01 11:57:36 ....A 327680 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kao-73af32e7a325bf37935ad45086a2389ffd9ea7c56c8b4586268d87c7a537e3cd 2013-09-01 11:31:38 ....A 184320 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kcl-0f95d8b6f4306f9a48a33bdc3e993a0ec317688d8b36a57182d482097ac4be65 2013-09-01 11:46:18 ....A 184320 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kcl-3ae5da2a40ba2fcab44e965e27bfd5489f90f62fb43e10862ecc80c75876a46d 2013-09-01 11:21:14 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kdn-0b38afeab3a861f0657da15e6b87526d63ac15cf97d818db89656dbf1f89bc81 2013-09-01 12:14:44 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kdn-0f6fb93088d795c3486667fe72b8ef3d9c669306033000abe445e305aee3f988 2013-09-01 10:41:52 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kdn-1b9ee20e1c5adb29d72726aa069f1b979eeded3be0d8dfd631d720f9349257d7 2013-09-01 11:16:46 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kdn-24e5df41f3fad6f5dd79dfdecd456733b164de83d961b0e1815d65055423f474 2013-09-01 11:55:08 ....A 188416 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kdn-3123bbc9a9a8bae673d36e8eadc4bf531bbc76d212df3bd126d1e272517ed8b9 2013-09-01 11:20:42 ....A 126976 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kor-08efc6b0c3435992768e7d670467579e0499a37650b0f72ed5a82d64e235cc01 2013-09-01 11:37:12 ....A 126976 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kor-835a7bd8d2ac71c263d0be03923e477ef75509dcfb6d91338d1ae1470c514818 2013-09-01 11:24:18 ....A 122880 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kxp-3d06579dab31ab18fb187c8c1f166e778879e1af363f118cfa31ef7b20f12749 2013-09-01 10:44:56 ....A 122880 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.kxp-3e5d83a2dc065a547d214b681188422526da742e065e22d5cdc283f6606e448a 2013-09-01 11:04:46 ....A 395495 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.lhj-3494287ac88ab2cf99653c93648143016450a5619b06ce157eb58ee03f832947 2013-09-01 11:34:34 ....A 233472 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.mcr-54195a23bc3266f20827ea7eee8b2fee6f147323fe3d18c73cac8334a68239d6 2013-09-01 11:26:30 ....A 233472 Virusshare.00092/Trojan.Win32.Jorik.Vobfus.mcr-eb656dfdfc646654b11ee13539abc3bb1a0aac72df22bf4dd1c9c8f3db1f3523 2013-09-01 10:56:14 ....A 129707 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.css-4f8176c0bbd23bc8304e2f191f0caf57f239af17a08d8a1c5ffb3ea6e34c14f3 2013-09-01 11:08:28 ....A 569344 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.dkb-05d14ec80b98435907c3866c4656a0cd2afb5f7e33d51a1728fa0f90b2a93f06 2013-09-01 11:21:20 ....A 569344 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.dkb-213d89ccd0f47bf9b0c7b744f7a3a0cace009db89da1cc55a096f6504564a668 2013-09-01 11:44:18 ....A 569344 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.dkb-21dfc459fc6dd5e272edbfc231a725ec99cfd8e2c6250a100fc9e13efb98019f 2013-09-01 11:37:04 ....A 569344 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.dkb-45ffa8cf0e149491a61f9d4f6753d36acd0d52e713273475ee5d7230e25a1be6 2013-09-01 11:23:10 ....A 569344 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.dkb-4c28222c612a0d28b43ad9dc67a9db40537aa84b0dda25b94e212efc8aad1b78 2013-09-01 10:42:28 ....A 569344 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.dkb-53ac670e5fa5dbb54e2867d7a4146170b43b050e835a8625e6d218b09b8a1139 2013-09-01 11:45:24 ....A 127488 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.kad-5257edb33bac616ab4f0874b4ba88973fa0079c2c68c74f60a3cb7c8209f6e44 2013-09-01 11:16:12 ....A 178176 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.kij-20a720c03660145f10bfc46788c4f5c74db424433eb0851737f99e4234c16e13 2013-09-01 11:24:28 ....A 178176 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.kij-498a613cd6226e635b45f2113cbd6ade34e436cb197642eff6c666e9b6b3cd28 2013-09-01 12:12:38 ....A 178688 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.kij-4b4fa2cd33758cc495ca46dfa19fde1653e17eb4aa7415e951786354dac32bfb 2013-09-01 10:41:38 ....A 182272 Virusshare.00092/Trojan.Win32.Jorik.ZAccess.stp-13ad2aae3e5a6bb80e0a2b5f3101a50736aa1d7f4e2a94969de4b0632f01bd66 2013-09-01 11:59:04 ....A 106803 Virusshare.00092/Trojan.Win32.Jorik.Zegost.hrc-0f63fbf98b6cb1370de15a924cf372f7f75171356ca937cd2fd0a0216ccae774 2013-09-01 11:17:40 ....A 80896 Virusshare.00092/Trojan.Win32.Jorik.Zegost.hys-042014a7f7bf5461db0e1959b1833f8e8095294fca24f416f15d5b2267e30f17 2013-09-01 11:30:12 ....A 114176 Virusshare.00092/Trojan.Win32.Jorik.Zegost.ihk-83de2e3b759761274cf2c720f1ff3d4e1f0fe8a905b4cca6d751c3cfa7880a5a 2013-09-01 12:11:08 ....A 187984 Virusshare.00092/Trojan.Win32.Jorik.Zegost.iuf-7bff798fe83dccae6466c0729aae1181f82ea68ad4144acefe3e4c2107fc2d50 2013-09-01 12:00:24 ....A 446464 Virusshare.00092/Trojan.Win32.Jorik.Zegost.jha-3ccd9d725e3c95e1b923d852ad5da66679df63c3b194fc6aebf437ef8ee24cc8 2013-09-01 11:30:24 ....A 135168 Virusshare.00092/Trojan.Win32.Jorik.Zegost.jlv-04af49b249fbcbcf8424d2e92b4ea49043c7e1d756d3c3a0f1038f8d6bbf3d3b 2013-09-01 11:05:16 ....A 278528 Virusshare.00092/Trojan.Win32.Jorik.Zegost.jlv-a4e1be8019b153be5a181f276ce0aacf3a33126183f33bc51086d8db552bc444 2013-09-01 10:57:06 ....A 192562 Virusshare.00092/Trojan.Win32.Jorik.Zegost.jxs-18c78c6da260ab9daa1b5845aadff3f4eaa90fc043c57e9c03f6ad52979dc768 2013-09-01 11:30:28 ....A 161280 Virusshare.00092/Trojan.Win32.Jorik.Zegost.kgk-34b6d023fe5cff3d5307cd9ab8dc7ddba4bf2dbb892f867f4affec4583359215 2013-09-01 12:06:00 ....A 141408 Virusshare.00092/Trojan.Win32.Jorik.Zegost.kji-04b2403a6f7457670c1d09034536f1dd3aeb0d4702004dfc6867fa3fa0a5e577 2013-09-01 10:46:18 ....A 350720 Virusshare.00092/Trojan.Win32.Jorik.Zegost.kkq-0f9123618555db336f41b5ad32bcaba3eb2b08b6756fd3ac5e742d62452d73fb 2013-09-01 10:43:34 ....A 217088 Virusshare.00092/Trojan.Win32.Jorik.Zegost.pyc-1b46d12507b702172a368f75745b4f69ed6730cdefc56485681f4c5101800aa2 2013-09-01 11:05:38 ....A 790528 Virusshare.00092/Trojan.Win32.Jorik.Zegost.qmf-ceaf8ae6e50c5741e3036a706a2f87775ca8d84ff9fb60a4f31c1566e203edb7 2013-09-01 11:44:44 ....A 99840 Virusshare.00092/Trojan.Win32.Jorik.Zegost.sgg-0a54c77889baf0e9505b36ec9af460d351f07cd8b0508b316947b67b4836caf3 2013-09-01 12:04:16 ....A 128512 Virusshare.00092/Trojan.Win32.Jorik.Zegost.tmx-cfac58bfd20bd7a392d1bb219f7a55e75136d407108270b50ff2de54c9af43b2 2013-09-01 11:52:22 ....A 312832 Virusshare.00092/Trojan.Win32.Jorik.Zegost.vss-481b2e522329d4f1cfaf0c2aac6829a44de90132ed34dacdafd9858067a88379 2013-09-01 11:43:46 ....A 278528 Virusshare.00092/Trojan.Win32.Jorik.Zegost.vxo-69db78e2f61296c5d707fdccf373d5f207b5ace0d5369f683d7a8ceb5cd0b696 2013-09-01 11:41:52 ....A 81948 Virusshare.00092/Trojan.Win32.Jorik.Zegost.wke-0cf50caa63db0b6799ddac3a40ab5cc64616d5c3e6b971d50f81508a19e811b8 2013-09-01 11:12:56 ....A 246360 Virusshare.00092/Trojan.Win32.Jorik.Zegost.wyg-2bea8634ddf935639c5e6bce48a23fe462b66e1a76a71619dca191cb97de1427 2013-09-01 10:54:00 ....A 672536 Virusshare.00092/Trojan.Win32.Jorik.Zegost.wyg-4536284fed2bb4388c9d1df8969b7158480170aacbe10f58109bff9a1ae013d1 2013-09-01 11:40:38 ....A 110592 Virusshare.00092/Trojan.Win32.Jukbot.gr-e446656fd5dab5082288e862ff0783de92a87b9ff453ac2af0a988544ddb1ee4 2013-09-01 11:24:22 ....A 314368 Virusshare.00092/Trojan.Win32.Kargatroj.a-3c485595681df8f33b308e86e51375115428906e9d893b79733f7bb2512d29ee 2013-09-01 11:07:12 ....A 59913 Virusshare.00092/Trojan.Win32.Karnos.d-0bebc60fc90406c01bf28b21ecaee6c69ca5eb9224d1efe534ebf4fd44a1399a 2013-09-01 11:02:46 ....A 59912 Virusshare.00092/Trojan.Win32.Karnos.d-4418b125292c68c5fcf8a38466d871f38f891c062b47f2ddb72053eb0f052b8e 2013-09-01 11:43:22 ....A 16344 Virusshare.00092/Trojan.Win32.Kaskitya.d-154ad088889f6bd9e7d642e073df1401543ea0ae64200d920f8fef31fb3fa811 2013-09-01 11:13:28 ....A 206064 Virusshare.00092/Trojan.Win32.Kilka.az-4ebb6dc0023facba28a9c9d8408fd4c0d2ef20df920937ba17116e5290b4f1b2 2013-09-01 10:43:20 ....A 713147 Virusshare.00092/Trojan.Win32.Kilka.bj-359abad5e77014a1116e55a753439da87bb4799cc3128220e1c53c964b80d40b 2013-09-01 10:47:52 ....A 713195 Virusshare.00092/Trojan.Win32.Kilka.bj-782ec153c94a3fc8dcb783a522da45fabc5e4fc4a066e32995745b6a96dcde84 2013-09-01 11:07:46 ....A 713024 Virusshare.00092/Trojan.Win32.Kilka.bj-947b4432f7f16959c27da287e76dbc0eab9418820d4483d5bdeac11e6289aded 2013-09-01 12:09:40 ....A 712968 Virusshare.00092/Trojan.Win32.Kilka.bj-94cb84a193dc43ffe56eb1eb2bf42c70cd51a33047d192e023fd3b0e9cc0d2c2 2013-09-01 11:58:40 ....A 250954 Virusshare.00092/Trojan.Win32.Kilka.bj-9577e2e821e37a4f62e05ee70863bf47976eb356ab5bc6e0e323eb5380ec5404 2013-09-01 11:07:34 ....A 62464 Virusshare.00092/Trojan.Win32.KillAV.ams-89a4c4cf730592b700a3d75388b5354dfb21f53f3b7db1b5e8771aacf30dd29c 2013-09-01 11:52:58 ....A 25088 Virusshare.00092/Trojan.Win32.KillAV.ate-2e85f7d47aac07d0aecc8011a7f247887f37ee73267a83acbcbec3630a0ca795 2013-09-01 11:01:08 ....A 421491 Virusshare.00092/Trojan.Win32.KillAV.ayh-8bf604f3d748414d5ec790b2f39a2864274695f16c5e735ea80171219a4e2d2e 2013-09-01 10:58:02 ....A 3420472 Virusshare.00092/Trojan.Win32.KillAV.bim-14222404e77965c027241698dd9433aaa4a00f9df37d6ff993b09b8ad36bfbc7 2013-09-01 11:46:44 ....A 4480 Virusshare.00092/Trojan.Win32.KillAV.bye-319f2d839a0e9c7283c29064e405b0948ae0f95c14961b2396957f8736d4705f 2013-09-01 11:21:00 ....A 23552 Virusshare.00092/Trojan.Win32.KillAV.cux-4073f5b2b5aac85e39bf68298241fe8026c582f5aa75241e65e2d323defdd802 2013-09-01 10:47:12 ....A 54272 Virusshare.00092/Trojan.Win32.KillAV.czr-fb0e158e68b29f97f5816d488aeb2a89850edfb35b1bced5bc2c711069639019 2013-09-01 11:57:26 ....A 10508800 Virusshare.00092/Trojan.Win32.KillAV.fjz-036a37d388b320f8e683a849d93f6a7e2727778b172097ab40196cb79622b252 2013-09-01 11:09:28 ....A 28672 Virusshare.00092/Trojan.Win32.KillAV.gra-6486d940b803cb26fb2be78865688f5d845dee97a5fef5f05b060b1bf2cba693 2013-09-01 12:06:10 ....A 307603 Virusshare.00092/Trojan.Win32.KillAV.gsx-e5d7c18a44dbad872c9cfeefd3e64f9a9e4bd14378b171f77a747587f15a730c 2013-09-01 11:31:42 ....A 98304 Virusshare.00092/Trojan.Win32.KillAV.lprp-283cd86c0b29a89c0e2a8105932ee0bcf22d2c00849d618ed3f6b8231f1460af 2013-09-01 11:29:28 ....A 89088 Virusshare.00092/Trojan.Win32.KillAV.lprp-ebdfdfcfe99871f89384a30de4fa0e2fa75ba14620dd41f0106b7887cbe61dbe 2013-09-01 11:00:38 ....A 81920 Virusshare.00092/Trojan.Win32.KillAV.nj-a2464f29f181763369fe77468551487437a70b8d2d2a8d1c006460b7e43c5d8f 2013-09-01 11:44:08 ....A 36407 Virusshare.00092/Trojan.Win32.KillAV.nmc-34a637806efc1446c96875ae9fe9a492ef012f26d39458d04bae8df35add0d18 2013-09-01 11:34:30 ....A 36407 Virusshare.00092/Trojan.Win32.KillAV.nmc-6edf2f9cdb8c375540ab30ccece200565b4fff55bb674b9c442e036f867990b0 2013-09-01 10:43:30 ....A 36407 Virusshare.00092/Trojan.Win32.KillAV.nmc-a38e1230a5f4af39b0a5bf4fbe5fc5aae390dfa283cbd7efa103645c3f8030f8 2013-09-01 10:45:56 ....A 36407 Virusshare.00092/Trojan.Win32.KillAV.nmc-c7f2af8f2cee654eb878f29c23706d7b008911bc97f2590627ff6cfb1c0959ab 2013-09-01 11:41:50 ....A 57549 Virusshare.00092/Trojan.Win32.KillAV.nmc-e81930c2eff4cf147b723c1da84545a4b909f3d995ba97da923778b884a8b224 2013-09-01 10:43:36 ....A 14348 Virusshare.00092/Trojan.Win32.KillAV.oe-dec7b4e0e6e29083527f6ebad748806e9f3ebfb62de553e1d21cee2db378e20b 2013-09-01 11:16:36 ....A 22912 Virusshare.00092/Trojan.Win32.KillAV.ojb-0008c135aecc4f2948387691927ad5c590e94c1076d4f7bd434a743f1db73c7c 2013-09-01 11:55:12 ....A 155648 Virusshare.00092/Trojan.Win32.KillAV.olt-1290f18f8e6ec8f643f0e403903c7f0a5545f03ef10a09039ac407dd3c4ae85f 2013-09-01 12:10:48 ....A 193536 Virusshare.00092/Trojan.Win32.KillApp.n-bdb6fdcacd0f814732d434f3bd2ee7cb4b7ea5ec4ffcd8b43ac7758785f05044 2013-09-01 10:50:40 ....A 70256 Virusshare.00092/Trojan.Win32.KillFiles.auf-402824ba2986674bd4432b22513ef68cb554edb915af4ba9ad62497a0acd54bd 2013-09-01 11:36:42 ....A 3891 Virusshare.00092/Trojan.Win32.KillFiles.cdi-3269a0fe624c5cc26a9cd6e7fcabed1b343166f68536eb8689fee391e9477ffa 2013-09-01 11:06:06 ....A 60416 Virusshare.00092/Trojan.Win32.KillFiles.cgy-6ec6f7694eb74a13f41e52c0c6efa86fcca30c546386ade6ebfed88205e53403 2013-09-01 11:58:54 ....A 64175 Virusshare.00092/Trojan.Win32.KillICQ.b-019f2deba1868cf26af6752496a127781676490cb51a84083734878d51a36454 2013-09-01 12:04:32 ....A 3069 Virusshare.00092/Trojan.Win32.KillProc.b-227fcf89bb91f9e32ba4071427f710efe71c44964cc7a83cd6b39b44cb978756 2013-09-01 11:13:18 ....A 87552 Virusshare.00092/Trojan.Win32.KillSys.ab-3ae036b650d9303dcd558fc3cd6d7f49eae01b39dd05436debc8dcf106e5c565 2013-09-01 11:00:28 ....A 151552 Virusshare.00092/Trojan.Win32.KillXP.ap-8a0def5b5ee5dd60be9cd090522e2b97f27e4eeb989e30eed8a09b79b81750ce 2013-09-01 11:29:06 ....A 1292728 Virusshare.00092/Trojan.Win32.Kilva.aqm-1bf6a3233ffbc42e32a00d43f1ecabdba3fdb39a74d77b5877c1085c8169b22a 2013-09-01 11:14:34 ....A 4136779 Virusshare.00092/Trojan.Win32.Kittex-0b1d7e3380ce45edce20965c56dbaab641dc3745ee89876c5604a0f6409dc0c8 2013-09-01 11:56:40 ....A 118784 Virusshare.00092/Trojan.Win32.Koblu.ahd-6610505ee2e48bcdcc9ddc590d1ac396211309272ceea3f3e157cf20162759df 2013-09-01 11:07:36 ....A 314368 Virusshare.00092/Trojan.Win32.Koblu.ahw-63b02134c1b4b17efbbd9b5e9e6f58559230dc746a6865d5d924a10f15a07d36 2013-09-01 11:06:08 ....A 97280 Virusshare.00092/Trojan.Win32.Koblu.aol-1153d1065224bee740b4a08a9e5d911a746be883ebd47da18ce838645474b77d 2013-09-01 11:11:38 ....A 162816 Virusshare.00092/Trojan.Win32.Koblu.bav-1da5daf5ca1a0c771df64c58e3bc18432155256fd36ceaaec1a56e16dbe8739f 2013-09-01 10:47:22 ....A 69120 Virusshare.00092/Trojan.Win32.Koblu.cby-6fbd195571ade43d32eb6acd92ddd2a24e9cc4b2813480d61f6690ef5b7bdcac 2013-09-01 11:18:44 ....A 78336 Virusshare.00092/Trojan.Win32.Koblu.dbv-4f55ee4fe1621309e0a1455d0b45190d49c09bed402f7fb41756fb8fa82d7a23 2013-09-01 10:55:52 ....A 165789 Virusshare.00092/Trojan.Win32.Koblu.dcu-aaca5ff2032eff2737a371d16b2c82ff2efb946d90c4283ed32927196f1ccb90 2013-09-01 11:35:54 ....A 98816 Virusshare.00092/Trojan.Win32.Koblu.ui-75c170bad6ea105ca1f4d0866a2b1d81506c1b059f82d2d20f9a9cd1916faaf3 2013-09-01 10:49:22 ....A 380844 Virusshare.00092/Trojan.Win32.Kolovorot.jq-9bfc1f396600b88e8ecb9aed1ca8dbcb5f353909d61c3aeb53cfddeccc2721c2 2013-09-01 10:43:32 ....A 244041 Virusshare.00092/Trojan.Win32.Kolweb.g-76d8382e07258f522fc9f3563a5b8fc6fb51ccfc8fb6c093eeb69db2ad1a4d18 2013-09-01 11:52:08 ....A 153088 Virusshare.00092/Trojan.Win32.Krament.pfm-d8aae0d8552828e2163b5a20c9c0f64b23067417ca82b1c079d3288b54267fbe 2013-09-01 11:04:36 ....A 61440 Virusshare.00092/Trojan.Win32.Krament.vua-72dd29032911cf64454ed3bd275664c754837f0b1dadf74ba5e6fd7f48342413 2013-09-01 11:14:12 ....A 346864 Virusshare.00092/Trojan.Win32.Krampo.j-1c55ebfbb2bb1dd0fb03baf391b87771ee3fe95c8fb23c622b28ed5321eee30c 2013-09-01 11:41:10 ....A 262144 Virusshare.00092/Trojan.Win32.Kreeper.anm-117c4ade1c42e0241b0046aadc3266dac714eceee2b1ff41036fc1c9ee246755 2013-09-01 11:42:20 ....A 77824 Virusshare.00092/Trojan.Win32.Kreeper.bpo-666d3a05e0d64e9771495774f859028e756e91d0b66c42337838ceeba41db10c 2013-09-01 11:57:48 ....A 57344 Virusshare.00092/Trojan.Win32.Kreeper.egp-4bc5923b19d5d0232534ed89fc1277fb65a340cb174ed4d6ada2b6c064fd1733 2013-09-01 11:54:24 ....A 126976 Virusshare.00092/Trojan.Win32.Kreeper.evi-4c9af95384e4ee2b9e3d52afd4dde9e08f246793eb887bcb2877a5653e3ee937 2013-09-01 10:54:46 ....A 81920 Virusshare.00092/Trojan.Win32.Kreeper.gc-41ac56a4d3b686c16468bc7e68c6f5ebf8dd5dbbb7982d3494c5f5123d02528f 2013-09-01 11:11:36 ....A 136457 Virusshare.00092/Trojan.Win32.Kreeper.si-4868b1d09460bb0374fd290226d27bbfdd94cf119383f7ec53f2424c02dbac0c 2013-09-01 11:28:34 ....A 17920 Virusshare.00092/Trojan.Win32.Kriskynote.ch-20cc89d7c04362369b218c093c6641588ff8f1c65d4204f9a626240dd46ffdc1 2013-09-01 10:49:26 ....A 151673 Virusshare.00092/Trojan.Win32.Krs.am-3e084323f7d66c63413ce5d52b23df4abcbc1fd364109c749dd108e96dd5d8cb 2013-09-01 11:19:10 ....A 28672 Virusshare.00092/Trojan.Win32.LOADER.ah-10deb13877313b1105470ae552bdc6217e6efb07a2bbc749015cf835ccdb0b9b 2013-09-01 11:59:30 ....A 28672 Virusshare.00092/Trojan.Win32.LOADER.ah-f14149ed58861799fd869c1042319a285e72aaeae93949bf49e75e2a7809f554 2013-09-01 11:11:04 ....A 64256 Virusshare.00092/Trojan.Win32.Lampa.akz-40ab5cd2ce03cab722585bd777fc516acd18234c4fa09a17d7f5fcc00f1e45a3 2013-09-01 12:04:18 ....A 114688 Virusshare.00092/Trojan.Win32.Lampa.axf-2c892e0e2e9031c64a2cbf951728f073cde57e24dc0817d6d02ede1f546fa2ac 2013-09-01 11:57:14 ....A 102400 Virusshare.00092/Trojan.Win32.Lampa.byc-49fa0ac657b27b16fed468a60e634c199f2d042cbf31183ceb8374f398eceb12 2013-09-01 10:50:48 ....A 118784 Virusshare.00092/Trojan.Win32.Lampa.cjw-62515d8454334457a701ccdc10e1c6a04da2277633568a3f68f8d22627453f63 2013-09-01 11:46:26 ....A 102400 Virusshare.00092/Trojan.Win32.Lampa.cpo-3767ad3395d8cfd219dad5200cc74f7d16c7e428aa74ea845472deaa9528d755 2013-09-01 12:10:32 ....A 102400 Virusshare.00092/Trojan.Win32.Lampa.cpo-e708b0603b9871af825165ebb5b7014ff324652376529f1deb1c2874894a8ca7 2013-09-01 12:12:32 ....A 2568 Virusshare.00092/Trojan.Win32.Lampa.yw-210527ea9b8236020100c07c5a33f0740e5575332467c45e509cd07905239643 2013-09-01 11:05:22 ....A 42184 Virusshare.00092/Trojan.Win32.Larchik.k-1001e25cf25c73ea266329c7d9c1531e2fa97ceab047fc83860a4f73f28c8474 2013-09-01 10:45:40 ....A 162361 Virusshare.00092/Trojan.Win32.Larchik.kc-b64d2b9293ec05083c59fa1df42ea9c112a69366254e610ce2c35cebc8ac6d6c 2013-09-01 12:07:54 ....A 7168 Virusshare.00092/Trojan.Win32.Larchik.os-67c5f1d2b899817fb04fb594424cfa03d45d477438b5a05baffbb820d7dd3b8a 2013-09-01 11:22:42 ....A 36864 Virusshare.00092/Trojan.Win32.Larchik.xk-7447b525f6e38546637227036ec299096e41399844e0e870f49336e0281c4f84 2013-09-01 11:34:04 ....A 32768 Virusshare.00092/Trojan.Win32.Larwa.aov-39f21d70edc38ddce90afd9929eadaf771e17d0ebc1db7d0d65f367b6cbe99a5 2013-09-01 11:59:30 ....A 61952 Virusshare.00092/Trojan.Win32.Lebag.obq-36ea4da216ea92b12723415be977e91acb74d06059e0c5925787efaeb450434c 2013-09-01 11:53:58 ....A 99840 Virusshare.00092/Trojan.Win32.Lebag.ssr-231e6eeb85029c591ab1809cc1ae02b4938c952e53346302ca03c12681247cd1 2013-09-01 12:02:58 ....A 127488 Virusshare.00092/Trojan.Win32.Lebag.ssr-27736b66f89f2399f08d945d40dcfa2cfe91afe2af84a292de0db0a010ac4f23 2013-09-01 11:27:46 ....A 99840 Virusshare.00092/Trojan.Win32.Lebag.ssr-48fb069eedf63421fbac25dff4f17d43ecbbc177ec93b27a41ca307191d23a67 2013-09-01 12:12:52 ....A 184320 Virusshare.00092/Trojan.Win32.Lebag.ssr-82c9b0702861b1dd5825b4ab4b9908e2e2f821e1ca583c2aac28d699a350a64e 2013-09-01 10:51:10 ....A 148992 Virusshare.00092/Trojan.Win32.Lebag.ssr-88152bab2dde24b2d14f87346c8c31b67ebb08ae8f396106f871972e3fc56fcd 2013-09-01 12:00:42 ....A 75776 Virusshare.00092/Trojan.Win32.Lebag.ssr-958837947d8d31cde437c377cf0b276dc3a5bc0b984ed69309c43b68f28c0df4 2013-09-01 10:51:04 ....A 100352 Virusshare.00092/Trojan.Win32.Lebag.ssr-af33a22e5288672b1c016f8ff21d9ef0765bcdb4b183b32b3e8a4d12c36d77a6 2013-09-01 10:41:32 ....A 99840 Virusshare.00092/Trojan.Win32.Lebag.ssr-bad0554f5b2c4f123225c2aca5715bd9a413ca8bfe1b8943dc4dc52a02beba0f 2013-09-01 11:59:22 ....A 20480 Virusshare.00092/Trojan.Win32.Lexip.zq-1aa321b1f6c30ad30439e72f9aed509b3ff218ebe9dc7344a5df6d707edd8eb7 2013-09-01 10:47:04 ....A 544919 Virusshare.00092/Trojan.Win32.Llac.abuw-337530562a572c2afe6f5f51f434bf95a93457621b7bde1362e3a168cd4648ff 2013-09-01 10:48:50 ....A 864256 Virusshare.00092/Trojan.Win32.Llac.adfn-4c9117f7b87b989c2a78f9e060dd000740c5d3f41d9af54c14cd8d9271fa2878 2013-09-01 11:46:24 ....A 90914 Virusshare.00092/Trojan.Win32.Llac.adll-0593ee1124f06866d28ab609b3556a160852e00b88bdcc8eb29b2be70336e0c3 2013-09-01 11:58:42 ....A 511340 Virusshare.00092/Trojan.Win32.Llac.ajct-233f675a493f0ca7575409556cf3adfd623fa948a7ecb691599a16bde6b8fa89 2013-09-01 11:44:56 ....A 411159 Virusshare.00092/Trojan.Win32.Llac.ajli-64b10ee23ca8788e33e7da49960582d0c3ef969fab132e26e2ce4e0c5ab8d54b 2013-09-01 12:14:10 ....A 411648 Virusshare.00092/Trojan.Win32.Llac.avtx-f9671ed7a6fc8ccf09064a76e05e05790d076419a89ce02c842ad9a455ae6314 2013-09-01 11:22:08 ....A 32845 Virusshare.00092/Trojan.Win32.Llac.awxu-3c722fa417a183def9873eb34126309af76d0484f0d2f9ec39ce9a7ebb43f7f6 2013-09-01 11:21:26 ....A 77824 Virusshare.00092/Trojan.Win32.Llac.bjjw-00819eb32df1fda5cca492ff00bd5ad76d49f939982c090fe4176dfeec9b23bc 2013-09-01 12:09:56 ....A 296448 Virusshare.00092/Trojan.Win32.Llac.bju-1ce57a51f89e7028cc9927b158083bf8b8b689c92f97e816a6f4b92cbd796a58 2013-09-01 11:58:00 ....A 401942 Virusshare.00092/Trojan.Win32.Llac.blfb-5f7c586e787f29850d1ac4b8f6f00a490e43d846c6f1825c5d4e08e86a234943 2013-09-01 10:48:24 ....A 382093 Virusshare.00092/Trojan.Win32.Llac.bnfg-1c81ec5ad7d80fc7a6f314859df20a818c828a7cd20fa22317af7a9c860d2b8c 2013-09-01 11:47:44 ....A 394130 Virusshare.00092/Trojan.Win32.Llac.bsfm-152f8b4036cc4eb4509743726a188ce7600f8cb1fffe7c8ea5448e647ff3510f 2013-09-01 11:10:06 ....A 151552 Virusshare.00092/Trojan.Win32.Llac.bwzx-11d6a3885018e661512faa83d27addd71f951e8185802f3850cb400a706802ec 2013-09-01 11:46:04 ....A 151552 Virusshare.00092/Trojan.Win32.Llac.bwzx-1ae70f1a6a60cfa99b7a5f064741083bdcd2a7f293232777381bf40a590cccb1 2013-09-01 11:42:20 ....A 151552 Virusshare.00092/Trojan.Win32.Llac.bwzx-31029e3d94a5d231a2307ea959220ca0b3100dedbbdfd6ad72cbf2a93f6f1c88 2013-09-01 11:56:54 ....A 151552 Virusshare.00092/Trojan.Win32.Llac.bwzx-395654fd6beff422fea55674423208ac0ce9a4851b0fb8f80724c9ccae74072a 2013-09-01 10:51:08 ....A 151552 Virusshare.00092/Trojan.Win32.Llac.bwzx-41d4f427c740a182bddb55e3da9dac00d3adce36f4a85534429f59d23d2b1cab 2013-09-01 11:14:14 ....A 151552 Virusshare.00092/Trojan.Win32.Llac.bwzx-42b7ad92472f5c79f0c773a9ec0b4502724c5fcd58f904d2a041f53a9a039845 2013-09-01 11:32:50 ....A 151552 Virusshare.00092/Trojan.Win32.Llac.bwzx-ec329faf86ba6985b539cb11599b2b4c7aecfb920d9cec1ee1b71a0d83c7f9c1 2013-09-01 12:11:12 ....A 454656 Virusshare.00092/Trojan.Win32.Llac.chvd-68245fe813091311953806598e85b4be71f8c77b2feb4a5ff73af366902737fe 2013-09-01 10:58:54 ....A 151552 Virusshare.00092/Trojan.Win32.Llac.cjds-8315ee445d0727e3388d809c10e0d29f0c530e5cbe801e45563a6af9d38dc09a 2013-09-01 11:02:58 ....A 312023 Virusshare.00092/Trojan.Win32.Llac.cmge-4c718349a429973b43c1a710acd047756d5aebcc8408490f5defa3351a3c2b7d 2013-09-01 11:14:08 ....A 136506 Virusshare.00092/Trojan.Win32.Llac.cmkt-068dff31bdb0a59bb0268e8acb68301f6a27f9af49aed485ed1bd316857569f6 2013-09-01 11:31:42 ....A 421919 Virusshare.00092/Trojan.Win32.Llac.cmtc-7101eb1a9c7fabf670aa6e9cae309bdad997cd665a186f11e22edab1f6142fd4 2013-09-01 11:40:14 ....A 31744 Virusshare.00092/Trojan.Win32.Llac.cncr-859d75ccc36b30e429ba6f94da5c1a2e4b5fed43918a5e9995a77983b3ce9304 2013-09-01 11:36:24 ....A 316521 Virusshare.00092/Trojan.Win32.Llac.cnkn-8ae9672fd6a495c66233083ea1a3a55e13262ff994069e34f4924ca66917ac41 2013-09-01 11:43:14 ....A 104585 Virusshare.00092/Trojan.Win32.Llac.cnsu-00561326731b5600b2d7b64ec0583d2d1dcc05a388074ec4d0aa43bb30c2f889 2013-09-01 10:53:52 ....A 1396409 Virusshare.00092/Trojan.Win32.Llac.cnsu-4156ee12ea6a1563cd91f1488de7e42e3e213acd645127dac170787bf079b946 2013-09-01 11:59:22 ....A 727063 Virusshare.00092/Trojan.Win32.Llac.coak-f54fed19ef0e4c8c22b1b87af6bddd38539db6b3ef03f4a9154b9f14925d91ad 2013-09-01 11:07:26 ....A 674321 Virusshare.00092/Trojan.Win32.Llac.couh-586fc798ae1747ef76104f20f9e68c8c447d0b954a3c1409c26c27a1c7db387f 2013-09-01 11:05:18 ....A 1228849 Virusshare.00092/Trojan.Win32.Llac.cpkh-75a35c634b4438fa9f8f5f0a264a4af5e4942618721fe0b43617b84b369fc000 2013-09-01 12:04:48 ....A 319105 Virusshare.00092/Trojan.Win32.Llac.cpm-ef54b39d3b7541ffed77cd3dfb7067e0447c13a187bdc816b79ca1aa851511a5 2013-09-01 11:49:32 ....A 738244 Virusshare.00092/Trojan.Win32.Llac.cqsc-6271b691e882bf11013b45eb3e5e1ee5c3f7a6632bd0f80ca7e6c06adfd928eb 2013-09-01 10:52:42 ....A 65684 Virusshare.00092/Trojan.Win32.Llac.cqsc-a36f3a98f6f6374233e0f2c3bfd8ac90f8c67d12fb1168b032e0cd3c0f30bb55 2013-09-01 11:28:16 ....A 862217 Virusshare.00092/Trojan.Win32.Llac.ctoy-4cd1a61c78ab7947e717bba9f8cddfc404294f1d4cfec5cdbf2526a30ebaed9e 2013-09-01 11:55:40 ....A 479754 Virusshare.00092/Trojan.Win32.Llac.cvag-05166e0e42e3af96e22b3a4abd71e3ba4d35cf38bb8623518eb312e6ee6766a8 2013-09-01 11:59:52 ....A 1865206 Virusshare.00092/Trojan.Win32.Llac.cvhs-326db47ee21a2978df7464ec5041167561e5cd3d83827ba3918e88ec04b89dee 2013-09-01 11:14:40 ....A 590390 Virusshare.00092/Trojan.Win32.Llac.cvhs-39efdf4a77df3afbe5b2bb39fba610634794b854f3bf9eed7f2f855bc16a1fb6 2013-09-01 11:10:48 ....A 501518 Virusshare.00092/Trojan.Win32.Llac.cvoi-513c130f7c679afac8e028d3e716363eadbddb5cc6f1ecb1280cdd8dee97a111 2013-09-01 11:54:28 ....A 1522223 Virusshare.00092/Trojan.Win32.Llac.cwox-3672e57a84f0f1760bc71ff0f4b6e50405bdaa23e74a42f6a97f88ec5824fd72 2013-09-01 11:27:34 ....A 1148579 Virusshare.00092/Trojan.Win32.Llac.cwqd-4129e55aa63a229c66747ef94653264715acaaf4b3d9b988f3a7608a2c4ae290 2013-09-01 10:54:08 ....A 1784091 Virusshare.00092/Trojan.Win32.Llac.cywk-497cfb4b45b5f46301c78e4e1ae869a9139d6aae7bd3715595d48897a1968909 2013-09-01 10:56:22 ....A 77353 Virusshare.00092/Trojan.Win32.Llac.davy-104d47e5ecd3813ed29941aaacebc9abccfb876aee737538e17e69e4f5de90de 2013-09-01 11:51:48 ....A 2182592 Virusshare.00092/Trojan.Win32.Llac.dcrj-dcbe86f5fc8b16b50baa41d96aaca9cd29c54b8c238ca09821325700498139b8 2013-09-01 11:05:18 ....A 3373432 Virusshare.00092/Trojan.Win32.Llac.ddix-5173df9fb4025110540bc446cd73d04658e59c9863935d041ad5262a759a21bb 2013-09-01 11:13:56 ....A 951103 Virusshare.00092/Trojan.Win32.Llac.ddne-313b33219410bf916be68b894b407ed9de2ca13555986d34f7c3ef071ecda1fe 2013-09-01 11:04:38 ....A 1449021 Virusshare.00092/Trojan.Win32.Llac.dext-161140b3b7c0f370bc98c8c5047edc4db2bef762b682bcb3c51b35c853bee4aa 2013-09-01 11:09:58 ....A 1002562 Virusshare.00092/Trojan.Win32.Llac.dgxw-86a744819406fa14738b164d19a126a5c4468fd72966ffcaf7edb4ff580057b2 2013-09-01 11:48:34 ....A 176128 Virusshare.00092/Trojan.Win32.Llac.dnvi-13465a83b22e756d887427503c049eede6f167e9ecfbff3b5bdbbf8873b5718d 2013-09-01 11:07:04 ....A 177152 Virusshare.00092/Trojan.Win32.Llac.dnvi-2f127d861e5bca54b8c7d78e816ecc337bf1c2575791809f85b147bd568459f4 2013-09-01 12:15:16 ....A 1187840 Virusshare.00092/Trojan.Win32.Llac.dnvi-c9f1bf95be842a71eb5cac2595cf6f11fa1ff3e082d63351daf55d31d2aede9e 2013-09-01 11:33:30 ....A 626176 Virusshare.00092/Trojan.Win32.Llac.dpip-dda04fbf9a9eeda8ea993a0b749fb9ffa2a179355e2c9476f2780c25559a921e 2013-09-01 11:44:42 ....A 741376 Virusshare.00092/Trojan.Win32.Llac.dqft-7c050d74c518faf792bcc42bd35ced64d6c3c0b7d5889e0dd0874cb919881870 2013-09-01 11:12:24 ....A 937311 Virusshare.00092/Trojan.Win32.Llac.dsfo-31cbcd493606466e15142adbacb9777c79df4743325c9b88525f140d46d02721 2013-09-01 11:46:14 ....A 368128 Virusshare.00092/Trojan.Win32.Llac.fgw-2bc20860033279ac5e62f0114159b27883b4992a5602d45d9e6e5ab0d16004de 2013-09-01 10:49:48 ....A 411186 Virusshare.00092/Trojan.Win32.Llac.gumi-59ebe1ffa9801198e859793b749e721ae7d17c7a24f4d57c5fd089fa9465426b 2013-09-01 10:56:10 ....A 213042 Virusshare.00092/Trojan.Win32.Llac.gumi-6eb53e46f61829569c804932394d7d80706776fef83608964d8039f49b701694 2013-09-01 11:13:10 ....A 28672 Virusshare.00092/Trojan.Win32.Llac.ijg-43f5f84f47c45bb9e4f980fd236d03c732835bf349b5c3116e776e84428574fe 2013-09-01 12:07:48 ....A 437248 Virusshare.00092/Trojan.Win32.Llac.ilo-dd7a4e3f4bc8e3d9fcba2a0e220c0273e926f639d02e80eab664fd3c30a4f52e 2013-09-01 11:29:00 ....A 972347 Virusshare.00092/Trojan.Win32.Llac.iqje-78c472254ce9d13bd715da4c1bf28157c3a045b421cb14f023ae3bf123956001 2013-09-01 11:48:58 ....A 93182 Virusshare.00092/Trojan.Win32.Llac.iqnm-231b9b355e2c068aacece17bb057b425ae604dc5c1ae336d1cff6ee5d9060145 2013-09-01 11:30:50 ....A 683954 Virusshare.00092/Trojan.Win32.Llac.ivyg-0b013d3c5e3b58e3cc6b853ba544dde2716232ec0e441526335fc25426e64edb 2013-09-01 10:50:00 ....A 389120 Virusshare.00092/Trojan.Win32.Llac.jdj-308db7365a723239a5237c614b5aab462dea59f4f193f3e51647695e26a06c63 2013-09-01 11:27:58 ....A 99840 Virusshare.00092/Trojan.Win32.Llac.jdj-58189db6d558c847b34fbdfd3699ce4f80d7e719637a6cef57670b2e47495814 2013-09-01 11:22:20 ....A 212992 Virusshare.00092/Trojan.Win32.Llac.jdj-5cfbbd5686b644feb9b920e4dddc616c93a7d9bc7eeda9eaf713098b2b3ae759 2013-09-01 11:45:18 ....A 962755 Virusshare.00092/Trojan.Win32.Llac.jdj-89ad507a53f2f939f4f60c8fe182de1571142ae869ce1a1e551dbc224fa0e63a 2013-09-01 11:48:50 ....A 1859584 Virusshare.00092/Trojan.Win32.Llac.jipv-031be418ae23435d112b45f9dfc3b6120392a8edc698138b91fd69d0a2993a44 2013-09-01 10:55:44 ....A 445264 Virusshare.00092/Trojan.Win32.Llac.jitn-6e51f48d0d949b0ee292a1f0a8be25562c8a2aea3037a05da375283f4e24bc12 2013-09-01 11:27:10 ....A 6792192 Virusshare.00092/Trojan.Win32.Llac.jiwe-78558134cc96cbf3b76f99fc733c5e891a25c808ab91df06fc391ab8cae2bf8d 2013-09-01 10:49:44 ....A 255660 Virusshare.00092/Trojan.Win32.Llac.jknz-5880504f0bb36aa21ca0236b5a49a6b6c384fb4f45e70d3d13c97fba2f5386e0 2013-09-01 11:50:42 ....A 421888 Virusshare.00092/Trojan.Win32.Llac.jkov-d47111fcdc0433a805cfd8fbb1d17fb9a2ea2133c4da05028e56d2dd889d603e 2013-09-01 10:49:48 ....A 475136 Virusshare.00092/Trojan.Win32.Llac.jlja-36cfdd4b38f8683f33d072c08c9f7969de2dd4807fa7bb5e1320548348978cab 2013-09-01 11:06:58 ....A 131695 Virusshare.00092/Trojan.Win32.Llac.jlkq-87ddeaec10dc314820d5e2ca5a5fafd810787fb828adf8f7b1c88cdb7cf8bbe3 2013-09-01 10:47:34 ....A 950272 Virusshare.00092/Trojan.Win32.Llac.jlkq-8987e62d7c1974c1d754d76ae4539e5c57148543869a5afc46ce6f766f23928e 2013-09-01 10:40:56 ....A 174080 Virusshare.00092/Trojan.Win32.Llac.jlkq-8de472a58847a6a82c1f591231af6ee8d390fca615722320a48be09f075118d8 2013-09-01 11:43:40 ....A 434176 Virusshare.00092/Trojan.Win32.Llac.jlmn-6c97b3a416f5a7948bd50eed93989949a73fdb4ec9c1dc71261db3b13f4f676f 2013-09-01 11:21:14 ....A 278528 Virusshare.00092/Trojan.Win32.Llac.jmhr-201210fb2bdea076015c01e5a6fce0622e0876dbd5741d2264785e3eec0fcbed 2013-09-01 11:10:22 ....A 1307475 Virusshare.00092/Trojan.Win32.Llac.jnci-7403c04e47a9487c48af0e14c143a13c70e0eeb35b1450dfa875bc9f772e9eb7 2013-09-01 11:37:54 ....A 313176 Virusshare.00092/Trojan.Win32.Llac.jnci-8352972ead6854b81f52a561d7d71d295b9448977c6d39d7030d0e9a0f546c00 2013-09-01 11:17:10 ....A 239840 Virusshare.00092/Trojan.Win32.Llac.jnci-d52f099ccfe6b2d34b92b43dbd1a66c66ae0d910101846c7f206ed3029260131 2013-09-01 11:30:02 ....A 119296 Virusshare.00092/Trojan.Win32.Llac.jqwv-f789b51c045efb90b83753b0f0866a5e7aaaa9653f41baee7ba9aee11170dcb1 2013-09-01 11:58:08 ....A 143399 Virusshare.00092/Trojan.Win32.Llac.jxro-2de674f6ec9aecc3721188cff0770cb787887ad1963bd56791a68f0adbc2062e 2013-09-01 10:57:40 ....A 49164 Virusshare.00092/Trojan.Win32.Llac.jxru-5ce4e42f39d65e6601e6d0a81dd136dca348086a18d3ae2061baad544d6b93f1 2013-09-01 12:08:00 ....A 449359 Virusshare.00092/Trojan.Win32.Llac.jxrx-fd8d4da02f783aea5c926b60475d0207b91ff0bf2cc7b3059e2447a6fbf04a83 2013-09-01 11:10:54 ....A 84390 Virusshare.00092/Trojan.Win32.Llac.jxub-5707c0a21212efbf0c93e8c31b028194786e4e80d8e935c48f5ea82a40e02a88 2013-09-01 10:53:00 ....A 74300 Virusshare.00092/Trojan.Win32.Llac.jxub-9308c9df54e7076c97217368b088a4e2045cc00e462bcafa48a25582c3319acd 2013-09-01 11:16:18 ....A 506929 Virusshare.00092/Trojan.Win32.Llac.jyhj-2f8bc47b637a5927c58d2f6b09dc8d27a6253023c49d88aaeb90f2fae4cdc252 2013-09-01 11:54:02 ....A 127357 Virusshare.00092/Trojan.Win32.Llac.jyve-63de50ac10993f02acccdb66e34974969742d16c5581d6fceb9a888a90045ead 2013-09-01 10:51:40 ....A 379392 Virusshare.00092/Trojan.Win32.Llac.kdmw-028acfad9a67ac4721137d80c09a14e6067c3dff67e75b3984788e2f62a4b0d1 2013-09-01 11:23:48 ....A 57344 Virusshare.00092/Trojan.Win32.Llac.kdmz-743e5e273bf31022f27b6a24deb76cf980fd65ea6955a02214fc02a916d8ddf8 2013-09-01 11:26:06 ....A 2080768 Virusshare.00092/Trojan.Win32.Llac.kvhy-8322dfe4bba1897615ff1bb90674872c5c5a807c9703e25b903a998680182449 2013-09-01 11:47:04 ....A 65424 Virusshare.00092/Trojan.Win32.Llac.kxhd-348c3454a0f0505e195fc51f248a960a608e0c247a2e5a50aaebbf81b72aa23a 2013-09-01 11:10:34 ....A 331776 Virusshare.00092/Trojan.Win32.Llac.kzfq-8e60f46b91d3a86b9361b4e006b3194ebe8c5d9a773bf1c7101e18a05006e453 2013-09-01 10:45:14 ....A 447892 Virusshare.00092/Trojan.Win32.Llac.kzhj-6aa5db42de49979458372d4a1a3001c037f8623a9788e4cd70b642447cc6f59f 2013-09-01 11:09:34 ....A 869282 Virusshare.00092/Trojan.Win32.Llac.kzjf-5825b7a46bc44b0a0f4af9070562bf4ce0474ac091aa0c73be68ee24f404bff1 2013-09-01 10:56:28 ....A 831488 Virusshare.00092/Trojan.Win32.Llac.laan-197a957f76dfa8de348aefcf70fae4f246f83bf0d6328b2e762c015b1370893f 2013-09-01 11:27:34 ....A 412761 Virusshare.00092/Trojan.Win32.Llac.laan-2457e6149fb8fec81c6f40e0c575df1ca1a8bbbc6bc7fb02de427d652aa8dddc 2013-09-01 10:58:16 ....A 201304 Virusshare.00092/Trojan.Win32.Llac.laan-4c59ad04af8f96442a12428da4e953bdabf877ca33a3e5573477a9f17af0a23c 2013-09-01 11:31:38 ....A 393416 Virusshare.00092/Trojan.Win32.Llac.laan-9656dd620713fe59aad576ae673d4ab4072494511c205786a0bf0fa6834ef394 2013-09-01 11:47:34 ....A 371200 Virusshare.00092/Trojan.Win32.Llac.laan-cc0897165f5084baf81f2d34f367f91d96a3853387d8d68d22149d1bd564cebd 2013-09-01 11:49:58 ....A 668672 Virusshare.00092/Trojan.Win32.Llac.laav-299b3bec3b3c424c2d5dd6945713506b86ecfb8e8ec8794c6a297234d9887a94 2013-09-01 11:41:18 ....A 409600 Virusshare.00092/Trojan.Win32.Llac.laav-c3e2406b909be79406b81a8cc57a27c7c52e66400e7c72fff990117ff51c3624 2013-09-01 12:04:40 ....A 200704 Virusshare.00092/Trojan.Win32.Llac.lbhe-ec5f08adf4fc692b072927b6ad37af44a960809b60561dbc429ec823fb5dfc84 2013-09-01 11:09:28 ....A 686426 Virusshare.00092/Trojan.Win32.Llac.lcsb-08cae99fb06eb4a97130e5eda49f569233d9c95bfa7e07b8f2b21b636d219edc 2013-09-01 12:14:30 ....A 678195 Virusshare.00092/Trojan.Win32.Llac.lcsc-0c22d16ea6d34b8d375adaf6700651bd706e69e8fbf3aac53d61b1521e5b90b9 2013-09-01 10:40:58 ....A 282624 Virusshare.00092/Trojan.Win32.Llac.lgnr-00127386194c70493d11d951ef0c093a64530e79c7f909c7a850b38e8a492de2 2013-09-01 11:15:22 ....A 354304 Virusshare.00092/Trojan.Win32.Llac.lgnr-02252ee5ff2937580ff8d3ded0ce0182d3ca99ca3df0ff11477be61c655210a7 2013-09-01 10:51:32 ....A 1048064 Virusshare.00092/Trojan.Win32.Llac.lgnr-04badffe96cc5ad4250774b535ced5029ef7702cb2c04d5edfffa42fcda09ab6 2013-09-01 10:43:48 ....A 297984 Virusshare.00092/Trojan.Win32.Llac.lgnr-0c2ebadbc8c63999ffec97ba2d38baf996b958a8441970224d6ee3b41a00a4b9 2013-09-01 10:43:14 ....A 476891 Virusshare.00092/Trojan.Win32.Llac.lgnr-0d3a25d2ff2a81ec7c7d700b6ffaa3792669242fc671e59517451abf7fd95748 2013-09-01 12:12:40 ....A 303104 Virusshare.00092/Trojan.Win32.Llac.lgnr-12b0b3427c98e0b4dbbad3a13f00f87a878b2008af82ac8905448d023b566b28 2013-09-01 11:06:52 ....A 278528 Virusshare.00092/Trojan.Win32.Llac.lgnr-12c301e411b618f79e512b4f5d5d3e415c2b086104672e1ff84ea678fa47d7d9 2013-09-01 11:10:48 ....A 468305 Virusshare.00092/Trojan.Win32.Llac.lgnr-1566064e6d0a25679f19b4852de2cc783cc6a87c09dc95dde533c36262456d7c 2013-09-01 11:17:28 ....A 169052 Virusshare.00092/Trojan.Win32.Llac.lgnr-29b7ac26a6a038255862bbcad012291b7c00a5a456bb2b89b8583d829cad9af3 2013-09-01 11:13:56 ....A 401608 Virusshare.00092/Trojan.Win32.Llac.lgnr-2d2ae24302afe3d026b4173b34ef74dae57e5cffa1b9dacbfac8e86f2bd7193b 2013-09-01 11:31:22 ....A 483840 Virusshare.00092/Trojan.Win32.Llac.lgnr-313b4cf86d47fe0094a28cc12116f937f5b41e24f67d4c399bc79e5f7a9d46fa 2013-09-01 11:34:28 ....A 277869 Virusshare.00092/Trojan.Win32.Llac.lgnr-32c88cee55f2dc8d6bd941c3a378995b1dca24f9107f934d7d4da19e2380c041 2013-09-01 11:07:28 ....A 291328 Virusshare.00092/Trojan.Win32.Llac.lgnr-33471a1fda5393eff5f92df5bfcf5655c55748559c848fc069960f9764727778 2013-09-01 12:12:44 ....A 438827 Virusshare.00092/Trojan.Win32.Llac.lgnr-370c98f2335cf9766709c878b633c2bd01c37eb89d7005d67e427d0133b31551 2013-09-01 10:50:36 ....A 454851 Virusshare.00092/Trojan.Win32.Llac.lgnr-37223e4228e9cd3018fa074e44621cee0a11ea1318560cc35f359cb25732aa0e 2013-09-01 11:43:56 ....A 55296 Virusshare.00092/Trojan.Win32.Llac.lgnr-37226e5351a26f88553c28d747f3a4b75a0f898c3d33cbc773de7feb8240036e 2013-09-01 11:59:52 ....A 1207742 Virusshare.00092/Trojan.Win32.Llac.lgnr-38f768b776c7a4e169f3eb2ddc5bbced6c721c1bf938ad6f4f0534da045e2aa2 2013-09-01 10:56:08 ....A 686631 Virusshare.00092/Trojan.Win32.Llac.lgnr-3904ee446c6410460e77634027eb9f9eec3af67b6afe9856fbcd929cf71a1828 2013-09-01 11:19:56 ....A 297472 Virusshare.00092/Trojan.Win32.Llac.lgnr-39c1de95fc071a221b890701aa0e504120726df370ed85d82082a747f2e7e63b 2013-09-01 10:45:02 ....A 409800 Virusshare.00092/Trojan.Win32.Llac.lgnr-3e0db2b5fdac57c9558e7ae04f7a22b7521bd627d301e061cf5b117693899a46 2013-09-01 11:16:22 ....A 543059 Virusshare.00092/Trojan.Win32.Llac.lgnr-410043644108f8c836a3277d66a893165e18704d8c5e0b8d5f9915760d2bd934 2013-09-01 11:14:42 ....A 283136 Virusshare.00092/Trojan.Win32.Llac.lgnr-42b9b7e7ddcecab2b558b1836ea8c6c259bada6ecc0c922d397ec05b1da049cc 2013-09-01 11:44:42 ....A 282624 Virusshare.00092/Trojan.Win32.Llac.lgnr-430175f7570954d7778713ad62a7080929868ba7b3e8a7675f8bd3dbf31fa337 2013-09-01 11:15:52 ....A 782755 Virusshare.00092/Trojan.Win32.Llac.lgnr-46165e224430212735492afe8a9695095daf2b62e69cd4fcad9a0a97ac0aea33 2013-09-01 11:43:38 ....A 419328 Virusshare.00092/Trojan.Win32.Llac.lgnr-4c596bddba3d4ce464ea8cb9da4808e97606eb191798b1739a9ad4a2018e13e0 2013-09-01 10:45:44 ....A 422241 Virusshare.00092/Trojan.Win32.Llac.lgnr-517f4209fecbc36b387a310bd826ec924b6fa680b156784738782f6103b2c411 2013-09-01 11:22:42 ....A 659456 Virusshare.00092/Trojan.Win32.Llac.lgnr-5bda3edd35451ff69015c52c2b148ac98b4cd448bf5f848ff201a1cd47fbebff 2013-09-01 10:59:16 ....A 442568 Virusshare.00092/Trojan.Win32.Llac.lgnr-6c271e0b10d1830d99f1e51db9f44ab4c1f938ac9e7bf1622b38c42051eaccf6 2013-09-01 11:32:10 ....A 297472 Virusshare.00092/Trojan.Win32.Llac.lgnr-70bc3540275f85f4986453f43680c84f0c81c6f10155f6ec2f6e8e1803b6d471 2013-09-01 11:13:50 ....A 291328 Virusshare.00092/Trojan.Win32.Llac.lgnr-70cc7f0a163c5957230db29ed93fdfe537cc518a79ae9f7c4fc96faf022d3d82 2013-09-01 11:47:50 ....A 297472 Virusshare.00092/Trojan.Win32.Llac.lgnr-73e1ce4b987a3e2e7f62dc207b7e107b916c2150ff041a53e530f08f7cd6f485 2013-09-01 11:48:22 ....A 540512 Virusshare.00092/Trojan.Win32.Llac.lgnr-7641b4f363efb1a49a45f77ae1b818c2f00afe9bc160be00d2f9cc36535379f6 2013-09-01 11:23:10 ....A 281600 Virusshare.00092/Trojan.Win32.Llac.lgnr-8535d26ab36751089e54bf0e11812d420118d8530f175f5333ccb4d15a4d58b9 2013-09-01 11:57:02 ....A 876518 Virusshare.00092/Trojan.Win32.Llac.lgnr-96690bc7117c3cff2da35932930f447ec3e86111acaf6c9d14d7a8f09a49d7eb 2013-09-01 12:11:06 ....A 297472 Virusshare.00092/Trojan.Win32.Llac.lgnr-a50ddbcd552e14bb56a717f1f562cb88398fe5509aa726878889f462502f5f08 2013-09-01 12:02:20 ....A 281600 Virusshare.00092/Trojan.Win32.Llac.lgnr-a749e7b2758d6e392cac3463b76f8dc409d9b476c9e5df637542b52700aa3404 2013-09-01 10:49:48 ....A 751104 Virusshare.00092/Trojan.Win32.Llac.lgnr-a88e2d330d059b8e123aa8eeeee4c87e8780d0e804cc0904e00547d3dc5656cb 2013-09-01 10:40:48 ....A 476860 Virusshare.00092/Trojan.Win32.Llac.lgnr-b53e997e92d6949ec9cf7b5639e96beaac2492dabb172611d61797add61ecb1d 2013-09-01 11:19:24 ....A 352768 Virusshare.00092/Trojan.Win32.Llac.lgnr-b9e76b956f728120bb488105b39646020a497faffba47e51587961f3615398b2 2013-09-01 12:04:44 ....A 3418112 Virusshare.00092/Trojan.Win32.Llac.lgnr-c99b5e829f6caecbdb7b4a33e43d18225a9ba7378cb483547554c56f695ea1bd 2013-09-01 12:04:54 ....A 290304 Virusshare.00092/Trojan.Win32.Llac.lgnr-ca8c600adc9fad562a774eefa9a83acb7d92dc3a7898acb4578a4ce821325cd3 2013-09-01 12:11:00 ....A 488467 Virusshare.00092/Trojan.Win32.Llac.lgnr-d0f520f8c50fa86cbefbff0b83846fde0d63626850e6e0fbe426a8ff965cf350 2013-09-01 11:36:20 ....A 406117 Virusshare.00092/Trojan.Win32.Llac.lgnr-f1bbc25cfcf386171dd7d21cd0f7b415e48c768e456fd53dbe654754c7ead7c3 2013-09-01 10:59:20 ....A 648396 Virusshare.00092/Trojan.Win32.Llac.lgnr-f51075f4c939c833709e23827f9bd925b4e93526b43efba1b7bbc31abc9a83a8 2013-09-01 11:19:10 ....A 290304 Virusshare.00092/Trojan.Win32.Llac.lgnr-fed2e1143d1deff5690a146ab6635fd8d18737cec9c80d1154291ba3181c9635 2013-09-01 11:01:50 ....A 585216 Virusshare.00092/Trojan.Win32.Llac.liyg-fb010fd5358b62e773b714b6db8d8c934d7c94cef07f2c5038a0b2475abe669b 2013-09-01 11:53:58 ....A 37164 Virusshare.00092/Trojan.Win32.Llac.ljwi-af9875beaeaade4fea63d08082686b30838c3b1ae25056bf3c5988cd26bb4597 2013-09-01 12:08:16 ....A 473088 Virusshare.00092/Trojan.Win32.Llac.lkah-08ea10e7d070246493dc3e1bca3023d911a9578857d2ab5446d085f6474f40dc 2013-09-01 11:35:18 ....A 996795 Virusshare.00092/Trojan.Win32.Llac.losb-92ce3a0b69c1ba72eff6f1b304b66d177a3b56ffedd6bbe66a1ab05e0c67995a 2013-09-01 10:56:46 ....A 15459089 Virusshare.00092/Trojan.Win32.Llac.lrhd-16bfa06ac175cf52a7061e4e3a5d71fbf1b1f800b26abc7c4c33d1f46c7e8f4e 2013-09-01 10:48:38 ....A 18321714 Virusshare.00092/Trojan.Win32.Llac.lrhe-32d93fa4460d37a8e35e2304011d278a33e4f0fe763b24c95081780ebc0c9685 2013-09-01 12:14:48 ....A 596927 Virusshare.00092/Trojan.Win32.Llac.pgo-9520729a6fdd62a5ac986235e47498492300ef32bf4a2021e8cd95143a167e1e 2013-09-01 12:11:28 ....A 482304 Virusshare.00092/Trojan.Win32.Llac.rmc-21ab75b322e9b1249402c40caea61f413fbe2ff19c5891105993e43ac3e7a644 2013-09-01 10:57:46 ....A 536776 Virusshare.00092/Trojan.Win32.Llac.rzv-fce5d53f036dd8d82f48694f7643ae42c44e9224bbfc62ee4fd6b9adad2d20fa 2013-09-01 11:46:32 ....A 404500 Virusshare.00092/Trojan.Win32.Llac.sab-ec8791c7d4057b30b2634182844b1837479c489362008d9e09b5197765bf3ca2 2013-09-01 11:13:38 ....A 65568 Virusshare.00092/Trojan.Win32.Llac.sbk-d2294598b6e9f83d0b261adf61b1b29f594b8bb63186b8853341e0cea9df2444 2013-09-01 11:04:06 ....A 282632 Virusshare.00092/Trojan.Win32.Llac.sim-d39c7f32f0d4a7bd48fcc9b4bb8704a3dcddd2767388be8784ef5d0beafee984 2013-09-01 12:07:36 ....A 77824 Virusshare.00092/Trojan.Win32.Llac.wko-66cbf98b1740dab9bbb4dd7361309cdd07be5f15b374c1ceaa3e5bdf7deb11ae 2013-09-01 11:24:58 ....A 843264 Virusshare.00092/Trojan.Win32.Llac.ydz-e3eca86dc3f0843fa1df12b88dbb9655c3fb61d89a5714639d7cecb149e10253 2013-09-01 11:42:14 ....A 1430613 Virusshare.00092/Trojan.Win32.Llac.ywh-921efe164e9a1cabd9124adfa885afde089359b7be0d9d8fc7ee39638f9410ad 2013-09-01 11:13:42 ....A 16321 Virusshare.00092/Trojan.Win32.Llac.zwx-7d34216ce08b8c81c825054a7c588a1968c471bb45afad668c46f01ffde4bee0 2013-09-01 10:55:24 ....A 16660 Virusshare.00092/Trojan.Win32.Llac.zwx-8349c3fadf983129a7c37da3dbe757af55d3403ea91a16ae0423a83f7bd3ef33 2013-09-01 11:35:52 ....A 39056 Virusshare.00092/Trojan.Win32.Loader.c-64a42f35df55adbfb1d1dd032f9bb0095f88b7bb48970ae9d74ed71471f00b76 2013-09-01 11:08:48 ....A 24576 Virusshare.00092/Trojan.Win32.LowZones.cd-05d2febc2da1898a31c35345fce1b71040df60caa4bb805e6265525e3f053c0b 2013-09-01 11:17:32 ....A 1082412 Virusshare.00092/Trojan.Win32.Lunam.a-001684fee9882b18f9534a177576d5ae3a8b1ca6e5c871c012e3188030eebb00 2013-09-01 11:25:54 ....A 1724590 Virusshare.00092/Trojan.Win32.Lunam.a-00d3f553f8847c7d4d2b53e7353c7e207010b3d1711cb0817125068cfdab1e22 2013-09-01 10:52:58 ....A 717684 Virusshare.00092/Trojan.Win32.Lunam.a-013fd9938c01d79f4ea1ee3197d1da0ad4f8922718bfb113289f98b48729c32d 2013-09-01 11:11:08 ....A 1088328 Virusshare.00092/Trojan.Win32.Lunam.a-0195db965420608c7558c133e4ad0261ca242217b03dbc397db5ceeec3f75af5 2013-09-01 11:02:34 ....A 782781 Virusshare.00092/Trojan.Win32.Lunam.a-01dd3b1918cecc29d095e20618fa25c20d4b0f0ae93da34a7a6b481955dbe47a 2013-09-01 11:39:02 ....A 752292 Virusshare.00092/Trojan.Win32.Lunam.a-022ab00f24ce7b46d1aac0031d9435a4bb764800bc1c07289519b255a2b96e86 2013-09-01 11:14:54 ....A 420884 Virusshare.00092/Trojan.Win32.Lunam.a-0270a8fe5f900daea903c24a7391317aeb12010ee9f7a7b707065de0681efc08 2013-09-01 10:50:24 ....A 444842 Virusshare.00092/Trojan.Win32.Lunam.a-0292a7e883d9c031981ba06b77468a67d43986866dbfabf4bdb43e53db040ec0 2013-09-01 11:24:28 ....A 703106 Virusshare.00092/Trojan.Win32.Lunam.a-02f903758988a250817c373ddf23b8e079ae2b9fdcbdd85f5064529befbf95a0 2013-09-01 11:36:00 ....A 387649 Virusshare.00092/Trojan.Win32.Lunam.a-03162881deeaebebc491b37fd424e0c7b34c36bf2d0a5bb3d43e81b4ad638a63 2013-09-01 11:30:44 ....A 846554 Virusshare.00092/Trojan.Win32.Lunam.a-0322501ab9e3c4907e5f9332a66584fd879f455e9d274a0c921f3479a7ad5772 2013-09-01 11:23:32 ....A 724984 Virusshare.00092/Trojan.Win32.Lunam.a-035b56dbb4215aafe3a3f11ed677b9889fff14950abeb764ae7f8e8685d3a923 2013-09-01 10:51:52 ....A 782499 Virusshare.00092/Trojan.Win32.Lunam.a-03a741d964cad0910903ffda6c196e351bb484398e438a225f29ce4f4dfc4f04 2013-09-01 11:46:30 ....A 717572 Virusshare.00092/Trojan.Win32.Lunam.a-03ee38bfc53017e31cbe389cd014f4ad1203269009ccf6c768bdbbf1e51e1bc6 2013-09-01 12:00:00 ....A 221175 Virusshare.00092/Trojan.Win32.Lunam.a-04436adc4c07df506cab0fd0bf6611c9779df5151c48776c10da58aceb2ae7e7 2013-09-01 11:27:20 ....A 815080 Virusshare.00092/Trojan.Win32.Lunam.a-047f6732d07d106b194c7fa2243eb52b0a306facf81baeaccd7cfce90bc13044 2013-09-01 11:34:10 ....A 812512 Virusshare.00092/Trojan.Win32.Lunam.a-04c59848133cea04b4e7ae72ac4d1dbe154ab990075b24d3895775d47b2e3455 2013-09-01 10:50:54 ....A 352871 Virusshare.00092/Trojan.Win32.Lunam.a-056c9338cde96b76e62faf3b969bab6771de4011a3655faf636184f530451a6d 2013-09-01 10:53:46 ....A 265623 Virusshare.00092/Trojan.Win32.Lunam.a-05d37e8b60c75e31b5bfe4344a5f8b59704bf6c455da243d1a62549d3ca16cd4 2013-09-01 11:18:56 ....A 700010 Virusshare.00092/Trojan.Win32.Lunam.a-06d3306fbbb605bdfdfc7f685018a935992e452ddeded354ecd32912ec608200 2013-09-01 11:13:02 ....A 733244 Virusshare.00092/Trojan.Win32.Lunam.a-078cde7a6265478b1ed5653d47527385f2137941f4c9c4ea5d48cbae91fb4e64 2013-09-01 11:18:04 ....A 712998 Virusshare.00092/Trojan.Win32.Lunam.a-0825fb73c5b8371da323ed91b98bed4b62ddeeec09f608cb2a37dac4204615f9 2013-09-01 11:58:30 ....A 713110 Virusshare.00092/Trojan.Win32.Lunam.a-087491f96733122161fcf354620905d22dc9e79505a51cb4e7c6b406622d1061 2013-09-01 11:06:48 ....A 739166 Virusshare.00092/Trojan.Win32.Lunam.a-0880d7f4968e58ac3db4cb97cb9c8786a9b7a280d0ea799a083e330a669ab2db 2013-09-01 12:01:38 ....A 351126 Virusshare.00092/Trojan.Win32.Lunam.a-08ac769db86bb7c7cac9918b2ff63f2f28346a5f4503ad3d082d732fc6e9d89c 2013-09-01 11:24:14 ....A 414286 Virusshare.00092/Trojan.Win32.Lunam.a-08d200426f4793f44b4b452774528119ccc596dfe136e3fe83ca518c838647b8 2013-09-01 11:26:12 ....A 749127 Virusshare.00092/Trojan.Win32.Lunam.a-08e0dce90fcacc164390edb2e187aeb0169f8e4eba6c04a378801f7a6a2cf742 2013-09-01 11:33:14 ....A 744111 Virusshare.00092/Trojan.Win32.Lunam.a-08f7eda0ea3d57035d9e56d83b957d43008c51de9001688743519f09f5d399da 2013-09-01 12:11:44 ....A 419366 Virusshare.00092/Trojan.Win32.Lunam.a-0903635c89d6fc5845c6d6510265f50ebe51b91a68a25069363c71d8fa814be8 2013-09-01 11:52:42 ....A 815070 Virusshare.00092/Trojan.Win32.Lunam.a-09055c76fb8fc201962a0e39dc3672c430aa2f739708be2f1825e9d06d8192ee 2013-09-01 11:18:26 ....A 682898 Virusshare.00092/Trojan.Win32.Lunam.a-095d2edb638bf80ea282aed1d1f0ec47fc2b2190473c755016eb4c8449c71ea0 2013-09-01 11:57:18 ....A 662985 Virusshare.00092/Trojan.Win32.Lunam.a-09e1a1cd7a974f78faadbaae5ad7e151beb5e2d691faf43494481cdf95a5e16d 2013-09-01 10:47:04 ....A 419437 Virusshare.00092/Trojan.Win32.Lunam.a-0b12b499a91174b3c0b7560d251f5b663e49edee043af5fbe9e2bd4776191a05 2013-09-01 10:40:50 ....A 1295373 Virusshare.00092/Trojan.Win32.Lunam.a-0bd3d6b137f606ca83bf197ff6957589b23579571462daa3009716aa77f65c31 2013-09-01 10:50:46 ....A 790707 Virusshare.00092/Trojan.Win32.Lunam.a-0c62c1d5a64de4f047775e09cd653bd9ec68d61f05b0565bf57a7f28ea75bd4d 2013-09-01 11:58:12 ....A 741473 Virusshare.00092/Trojan.Win32.Lunam.a-0c69f5d1051c72c3d6bc94f14789823ada5f46e628d4b5f44af083a28fdc1b46 2013-09-01 11:36:40 ....A 403652 Virusshare.00092/Trojan.Win32.Lunam.a-0c823fc42512875132034bba7d44425de9ed898acf678f4f10f6dd0d389c5ae1 2013-09-01 11:31:28 ....A 217715 Virusshare.00092/Trojan.Win32.Lunam.a-0cc2c202a9c978a3f5e6ddf2166aca39221cf1041edf0278557e483aa027dfc1 2013-09-01 10:57:58 ....A 421616 Virusshare.00092/Trojan.Win32.Lunam.a-0cdb045d4c3fba82d781575ac5777dfcf5380561ec0d270326707484bcef6ca2 2013-09-01 11:31:54 ....A 715206 Virusshare.00092/Trojan.Win32.Lunam.a-0d67a522543895cbbb46c7268e0eaa38289f84b09b3a8c3893f22ad75ddf5517 2013-09-01 12:02:54 ....A 480990 Virusshare.00092/Trojan.Win32.Lunam.a-0d9c49533d08adef67a3914cada1333d55132a9889bb43506103b967ba5e1136 2013-09-01 11:15:50 ....A 732449 Virusshare.00092/Trojan.Win32.Lunam.a-0dfdb01992c13dd8b1cc9ad20098c6cbed354f0588a724cedefdb88c45c7ba7a 2013-09-01 11:20:06 ....A 1776931 Virusshare.00092/Trojan.Win32.Lunam.a-0e43d09647bb44f6e206a1654aa9453fa3fb46d6cc1683423ed87516d0419932 2013-09-01 10:59:24 ....A 710494 Virusshare.00092/Trojan.Win32.Lunam.a-0e46e7005a78bd8742d8c699f07f096eba8f7a40df30071b6a78ef4087bc59af 2013-09-01 11:43:26 ....A 695041 Virusshare.00092/Trojan.Win32.Lunam.a-0e6278ca2efd7c3c52d7c06bb86ad7a5bc7995b3c14350d8e37917e28b6c9ccf 2013-09-01 11:30:58 ....A 444958 Virusshare.00092/Trojan.Win32.Lunam.a-0e70a55d831161bbc7ea22f054840ee20b2056050028e531cfb2624113201e5e 2013-09-01 11:55:22 ....A 680732 Virusshare.00092/Trojan.Win32.Lunam.a-0e89f4a11ab1070179cdd086e486823b8cc971baaac68e22c3349621b4bc7a2c 2013-09-01 11:13:42 ....A 817241 Virusshare.00092/Trojan.Win32.Lunam.a-0f821a6f6a43852f53056c025f39b721fb3fcc316256fbb1736e98c6e7b9899d 2013-09-01 12:11:28 ....A 368847 Virusshare.00092/Trojan.Win32.Lunam.a-1035dce7ae6c213ec6a7b53df0c7602cb7c29ab00daee5b0319682420b55233e 2013-09-01 11:03:52 ....A 242723 Virusshare.00092/Trojan.Win32.Lunam.a-10417711a6d3dddc89e82bc7ae751a67b1a8aa78af4ead6f21b95f77148760cb 2013-09-01 10:58:26 ....A 750581 Virusshare.00092/Trojan.Win32.Lunam.a-108fb73338d1ed9581b85ce74efb54846e541082992ac57d57bb8eb17b5e8a67 2013-09-01 12:09:06 ....A 654209 Virusshare.00092/Trojan.Win32.Lunam.a-10dbabb58999a5b07d0a9de817a80e9584795af20938ca3429c5c013e7d43ae7 2013-09-01 10:45:38 ....A 387985 Virusshare.00092/Trojan.Win32.Lunam.a-10e6781ae1d6e64462aa38b6731502de5fa2eacd8f785ce9421df8e37ea11e83 2013-09-01 11:46:32 ....A 860330 Virusshare.00092/Trojan.Win32.Lunam.a-1194985ff14bfc85a510921f3d8f375f69de91989017ba41189a6e6b2fe3cf8b 2013-09-01 11:21:44 ....A 198714 Virusshare.00092/Trojan.Win32.Lunam.a-11e4ba96945b36b0d0b2e1125d51c3ab6185a5ac66475aabb7a14f843f7a88eb 2013-09-01 11:37:44 ....A 2234499 Virusshare.00092/Trojan.Win32.Lunam.a-1207d14d04d6ed866556d57db9a12d1fadc6bb269d184f2f1619b6805171431b 2013-09-01 12:14:28 ....A 284655 Virusshare.00092/Trojan.Win32.Lunam.a-121f81da47b55c885b46f7a74aa1d212b05c3226826695836be7ec926b055385 2013-09-01 11:09:02 ....A 379197 Virusshare.00092/Trojan.Win32.Lunam.a-1363ad07f1560c2a46c3ea0cdad055c21ac47697dc8c540a8602fb3cea83b97a 2013-09-01 11:00:22 ....A 181994 Virusshare.00092/Trojan.Win32.Lunam.a-13c0caa3358952a380fa1ae433b4102a9e2fe1a690bd0005ccfb5f3883d2856c 2013-09-01 11:12:40 ....A 722791 Virusshare.00092/Trojan.Win32.Lunam.a-13c9cc28777a865b643f0ea18abc3d88bf7a24bcad2c4c113b5de08f058cc6ba 2013-09-01 10:43:48 ....A 803856 Virusshare.00092/Trojan.Win32.Lunam.a-13f0421fdbb49a137766490db097e83d418fc22827338a1b4d6569a39f853fee 2013-09-01 11:55:34 ....A 352579 Virusshare.00092/Trojan.Win32.Lunam.a-13f13ae52cdfb0c8074b92e58b0df972a7c678f6c1dc8c7350608061764e9742 2013-09-01 11:00:14 ....A 417898 Virusshare.00092/Trojan.Win32.Lunam.a-14659eb654a2b453913a28e531b5487972ca22ae22623c9d096314adf3a014f8 2013-09-01 11:38:52 ....A 707623 Virusshare.00092/Trojan.Win32.Lunam.a-1587759ec012b36701286352879c5bee510814cb75d9c8d1a31f72ced62f923b 2013-09-01 11:21:18 ....A 765676 Virusshare.00092/Trojan.Win32.Lunam.a-15c668a71c073ceb3d38f4ca521bcfe4b87b80aafb13a9d93d490e8d0b1df997 2013-09-01 11:13:28 ....A 800907 Virusshare.00092/Trojan.Win32.Lunam.a-16058628f9e803ac1973f253ee10a0c391494261009d728ef53365872ecda826 2013-09-01 10:45:44 ....A 218166 Virusshare.00092/Trojan.Win32.Lunam.a-168230ce0d3a5162ce8bec02ee6f3a40bc2a87f6163f984cee828fa6f244ab9b 2013-09-01 11:00:06 ....A 364927 Virusshare.00092/Trojan.Win32.Lunam.a-16951f0e356577de1090c2950c85ca1eac47577681a0858f7143915e0bb69051 2013-09-01 11:00:00 ....A 370467 Virusshare.00092/Trojan.Win32.Lunam.a-1695348d3d8432e87a050022d936e1324ca7629d1d2e3c3a773658e09ca7f8a5 2013-09-01 11:12:04 ....A 712105 Virusshare.00092/Trojan.Win32.Lunam.a-172a25d141f9194b8968bed4b537895bf0aa3a0b88270b5fcd65140a25e150d7 2013-09-01 11:52:06 ....A 739177 Virusshare.00092/Trojan.Win32.Lunam.a-1794cbbdd34662a513bfd953336b02f20a99d951d21c476bafcf3c3b5558a576 2013-09-01 11:55:58 ....A 716833 Virusshare.00092/Trojan.Win32.Lunam.a-179d797e982f27f8419fea06aa3db56f66cf3815a60598c3ab8cf852fffb38dc 2013-09-01 10:55:04 ....A 219912 Virusshare.00092/Trojan.Win32.Lunam.a-17d9e10a1f0132b10a9c078a6c26de37923c919dfece649631dfd76bdd48b46f 2013-09-01 11:00:12 ....A 790530 Virusshare.00092/Trojan.Win32.Lunam.a-17f80ac688088cb2ba4671cdf1302f17ff6321fca45dbf5a5b559bffaa194b71 2013-09-01 11:05:30 ....A 395299 Virusshare.00092/Trojan.Win32.Lunam.a-181d71c36aa1f2f62dec662f24d5cc0342d4304189efaa4bcc65e2a053239b98 2013-09-01 10:44:12 ....A 416584 Virusshare.00092/Trojan.Win32.Lunam.a-188c61f792771ed655d24b9fb46c65cc42a2cb024f5543e00ec2116213e2fa04 2013-09-01 12:14:08 ....A 766779 Virusshare.00092/Trojan.Win32.Lunam.a-18a0601ab17efaa66b36420b3b5f1d442ca11aada9e5f1a0c765751f14bf1732 2013-09-01 11:54:18 ....A 722506 Virusshare.00092/Trojan.Win32.Lunam.a-18e66bcf1aaec70bc66df3b5d6e8592cc698e4e0e645605042c69e1481e6fcc5 2013-09-01 10:54:14 ....A 735894 Virusshare.00092/Trojan.Win32.Lunam.a-190fc5ffb91386f038622f78cf40ff6337cd51b2337edb93cb86d17391381298 2013-09-01 11:56:00 ....A 733936 Virusshare.00092/Trojan.Win32.Lunam.a-194717d5ba3c422b96f2c1879f104edd788a0afa6d4b18e34c219930b84badb9 2013-09-01 11:56:38 ....A 714792 Virusshare.00092/Trojan.Win32.Lunam.a-19a7d005930a71cddfe42fefa9929e5c3006b5fdb2dbe643146a11f0aaeda3d4 2013-09-01 11:11:42 ....A 721608 Virusshare.00092/Trojan.Win32.Lunam.a-19f5e88de9ea602360d5bf7c213ad240e01fd4fc3e8d33f1d672ebdc07558d23 2013-09-01 11:27:48 ....A 712231 Virusshare.00092/Trojan.Win32.Lunam.a-1a06162b2327a284a8fccf400fd3f5dd06e00ac1cbad71e744fc03ab23315868 2013-09-01 12:00:16 ....A 375214 Virusshare.00092/Trojan.Win32.Lunam.a-1a117c9a53f595f632808566de167fa8407394d2527cd263a0c33e57a7e89bf4 2013-09-01 11:40:12 ....A 323705 Virusshare.00092/Trojan.Win32.Lunam.a-1ab746e30416b86f9c484c890e3b6fae2159f2e582e909e6c36b9d05cf4940e2 2013-09-01 11:28:10 ....A 397007 Virusshare.00092/Trojan.Win32.Lunam.a-1ac0116c25d678c0180b97a5bdf90a28da69b1dfbf68815b9a67470ed4e842b1 2013-09-01 11:11:44 ....A 400315 Virusshare.00092/Trojan.Win32.Lunam.a-1b4a102db88a5f6809e1b453b8c351dc87163cbb9ef6228acde86c301706ce6d 2013-09-01 11:18:48 ....A 388347 Virusshare.00092/Trojan.Win32.Lunam.a-1b65f41bcc3f7752c1c37c0b22f0c3e21b77b3cb254cd5b614e578f835687a7c 2013-09-01 12:12:16 ....A 365262 Virusshare.00092/Trojan.Win32.Lunam.a-1b7c574af689983b0f986f84075ab294a31c97c5193600f735ac3e5e79ee4798 2013-09-01 11:56:46 ....A 777799 Virusshare.00092/Trojan.Win32.Lunam.a-1bd2339acf9e19a855f34d24691754e9078ec7e040ba32d50fc19bbda21d7eb6 2013-09-01 10:43:00 ....A 724083 Virusshare.00092/Trojan.Win32.Lunam.a-1be3e3b780b79b2efdc2aa26838187442c858a28173afaf103aa5306c20898e4 2013-09-01 11:28:04 ....A 233047 Virusshare.00092/Trojan.Win32.Lunam.a-1be3f45c4b9ca93ee425d52da50988d0bca482b28605fbd0d3297889c3b5308d 2013-09-01 12:04:14 ....A 711769 Virusshare.00092/Trojan.Win32.Lunam.a-1ca77fa8015b56c5963e4dc9cef2ee1cb1c7c377b35408c9e4d4bb3d4d8385fe 2013-09-01 10:47:12 ....A 709902 Virusshare.00092/Trojan.Win32.Lunam.a-1cd4fee6aecab8feab631f3c089333f302ef96a69ba9e1f61ce6ed2fc99a059c 2013-09-01 10:55:28 ....A 454326 Virusshare.00092/Trojan.Win32.Lunam.a-1cf08630ce12aecec836150204ffc77ae098b07749d29fbc0a328c2dfa379ce6 2013-09-01 11:15:34 ....A 796372 Virusshare.00092/Trojan.Win32.Lunam.a-1d00f1ba375daa38747408a9c6a1bd0cf4b36e3c2ce8edc37cf77cee03ad088b 2013-09-01 11:34:24 ....A 749523 Virusshare.00092/Trojan.Win32.Lunam.a-1d1163c842c6e3febb07148e4846c28e44ce92a9a4b333901e3f7b8909593101 2013-09-01 11:20:40 ....A 584297 Virusshare.00092/Trojan.Win32.Lunam.a-1d3d45c32fa9e14f5900fe207ff79e98472b3ce913af6efdfeb4ca4cc46e445f 2013-09-01 11:24:48 ....A 710507 Virusshare.00092/Trojan.Win32.Lunam.a-1d58e84034bde8b81a3a413e3047915359db23386fac9dfc76b7ce86fb4557b0 2013-09-01 11:32:20 ....A 775180 Virusshare.00092/Trojan.Win32.Lunam.a-1d63d458a84f3a299eb5e75ba394cc4e67275392e2ead7310bbe203e62979056 2013-09-01 11:45:28 ....A 206088 Virusshare.00092/Trojan.Win32.Lunam.a-1de8ed5b5e73b4116dab990250ec2e1b6b0b3c20e1533148b9775e9dec599a37 2013-09-01 11:25:30 ....A 228472 Virusshare.00092/Trojan.Win32.Lunam.a-1dffa91709d9627df44ebe15452114c94b59ccbd6c6583f090532e45ba6981dd 2013-09-01 10:49:22 ....A 394458 Virusshare.00092/Trojan.Win32.Lunam.a-1e27ff092180804426f78f0c08c1e1c19073e5b4883b5f6a4f7490008327de10 2013-09-01 11:52:40 ....A 629823 Virusshare.00092/Trojan.Win32.Lunam.a-1eb43bd7d97429eb10e9f7aeb88f2c177d2d0f6085fda5da7e33b7d8b245f700 2013-09-01 12:10:54 ....A 470941 Virusshare.00092/Trojan.Win32.Lunam.a-1ef296fd0d7c26950bb7c2208a304d11818da1cfeaed829553673ffe202a216c 2013-09-01 11:55:40 ....A 701867 Virusshare.00092/Trojan.Win32.Lunam.a-208d88f9bab2638cc6c1c5a27846e6a5a18212b8e7145cb72a910d8e20b23041 2013-09-01 11:16:44 ....A 439041 Virusshare.00092/Trojan.Win32.Lunam.a-20be02b4020af8ee58694f274781c48fce02f75e80670f8d19dd9a274040d005 2013-09-01 11:12:00 ....A 806501 Virusshare.00092/Trojan.Win32.Lunam.a-20c37c2f26894971fbf0d26eea74fa1bef0a5fc055427e9413e54b5de3a6dc24 2013-09-01 11:24:50 ....A 1065488 Virusshare.00092/Trojan.Win32.Lunam.a-2118c30c22790db34d5a32dd0f73f4e89ac992e588ad16547cf6aabb76bff22c 2013-09-01 11:09:44 ....A 268871 Virusshare.00092/Trojan.Win32.Lunam.a-2130985bd737a0dc4a4b6f5a415d68ad823a6a1550b95aa0c720ec28d231cf9b 2013-09-01 11:53:40 ....A 725430 Virusshare.00092/Trojan.Win32.Lunam.a-2136060f8f74f41b3be34373f2dee81e876c5ad005851277c1a6caa9d4fdd633 2013-09-01 10:59:58 ....A 722702 Virusshare.00092/Trojan.Win32.Lunam.a-214a4d7d29fa9f5ef5c84264ab022d543083ce9bdb4a48ff27db9f7a0b0b8cb5 2013-09-01 10:48:44 ....A 200275 Virusshare.00092/Trojan.Win32.Lunam.a-21b7342700af62476b7a0def60dac8aa0195d7108923b5e2a70c4b0e2f056b0c 2013-09-01 10:48:02 ....A 712049 Virusshare.00092/Trojan.Win32.Lunam.a-21f3b34d56dc686518865c3da95a4d87496ea913fec0a1e56e15b22bdf9a7251 2013-09-01 12:05:26 ....A 798709 Virusshare.00092/Trojan.Win32.Lunam.a-21f9295c8358c802ad5d6dfaf7c9facf9c4ff182a48237fc644dbe5f08bd1e5c 2013-09-01 11:43:26 ....A 767478 Virusshare.00092/Trojan.Win32.Lunam.a-22b1d0382056e9eaa2cdaf602e993b780d2578e1407d5cc23771801ac200ac2c 2013-09-01 11:31:38 ....A 665162 Virusshare.00092/Trojan.Win32.Lunam.a-22c85869306e91a6e679c6a42e9607c95e833ba3e179827ad889b0e609b37307 2013-09-01 10:52:32 ....A 400294 Virusshare.00092/Trojan.Win32.Lunam.a-22d89549d5b4283c27e0d02548d96f433f44afbc83420398498532ab376a291e 2013-09-01 11:37:52 ....A 457916 Virusshare.00092/Trojan.Win32.Lunam.a-22de4db1c6490aab0bcf32773dfaf72734391f18fdd0134b0c9c89ff67bbeb0c 2013-09-01 11:21:22 ....A 376619 Virusshare.00092/Trojan.Win32.Lunam.a-2310109a787d8e3ed56429261cf6982ebe00224a55577a6ed4ce3af317863d30 2013-09-01 11:18:46 ....A 795049 Virusshare.00092/Trojan.Win32.Lunam.a-234f10fede5065c470c00ca38b3512f98c2ec8d54952e6075ff46ecff9f0c1a2 2013-09-01 12:09:36 ....A 393674 Virusshare.00092/Trojan.Win32.Lunam.a-23b17691afc3c05575b6e124c4e4ba04ebf889c00ac9a0f6b40c9cf8aaeea0fc 2013-09-01 11:41:36 ....A 727222 Virusshare.00092/Trojan.Win32.Lunam.a-24ac77372e838a99b16f3f627418a215df6a5b9f24c3495cb1d2781b25c4d565 2013-09-01 12:14:52 ....A 196840 Virusshare.00092/Trojan.Win32.Lunam.a-24d3a8dd8ea64d1b3075c06408e135575a9bd3f39b508e735930de3db9bce25c 2013-09-01 10:42:48 ....A 712998 Virusshare.00092/Trojan.Win32.Lunam.a-2665fdd41ee058d17b5620fca22ea94b1ee8a0ee71f783fba370f1cc9b7f23d0 2013-09-01 11:10:42 ....A 399083 Virusshare.00092/Trojan.Win32.Lunam.a-26a282f592c3c68e0028d6218c1fa3688ffef3d183366e6f9b61072bd5d3f14d 2013-09-01 11:59:32 ....A 745943 Virusshare.00092/Trojan.Win32.Lunam.a-26fea6b920752b0ac9135bf07abe37e932e03a0e936ecb5430a4ed9dc6f433c4 2013-09-01 10:54:22 ....A 853298 Virusshare.00092/Trojan.Win32.Lunam.a-27068c1f3d817a5e2dd6d410944db5525b7c7aa05a33ae4f130934ad4e9e6503 2013-09-01 11:31:42 ....A 724936 Virusshare.00092/Trojan.Win32.Lunam.a-27a13d0b065f7c94dfea03a5b242718603cf248553fdeac8c468eea93c7f6fcd 2013-09-01 11:17:16 ....A 866171 Virusshare.00092/Trojan.Win32.Lunam.a-27ff6a3e6eb34d30f7870c4258031687134523a462bf5304aed7fa3ff22fdd56 2013-09-01 11:20:04 ....A 709125 Virusshare.00092/Trojan.Win32.Lunam.a-280cbc58ab5bc0ec88b84661c5cc020e786be312e82c163298c38095da6e0caf 2013-09-01 10:44:28 ....A 885552 Virusshare.00092/Trojan.Win32.Lunam.a-283bfab116c5cd42fa56eb33608668fabdd89b10649681a326eff4619b639299 2013-09-01 11:17:10 ....A 799092 Virusshare.00092/Trojan.Win32.Lunam.a-28b35c7a8322392374edce1a3905a15cb95931c1f3d50bd86a62d5437c349f60 2013-09-01 11:50:10 ....A 181940 Virusshare.00092/Trojan.Win32.Lunam.a-28cf0bfa9e19c3174ae37dacadbc57d8ee55784ea10341969281a2795611fff3 2013-09-01 10:52:04 ....A 718856 Virusshare.00092/Trojan.Win32.Lunam.a-28d20c2eb597a65266f2ef477e802ad43dac05971a51e1e66bc89217ebeacf8e 2013-09-01 10:43:46 ....A 706886 Virusshare.00092/Trojan.Win32.Lunam.a-28f9dc78ac926c45efae046b8425e4b39cc667e14e79d4331b7d7587965a0d83 2013-09-01 11:10:36 ....A 725410 Virusshare.00092/Trojan.Win32.Lunam.a-292ee3d70d8f0a113f81f0b9128d06232c988f54e6806ca91008c6f22030e5db 2013-09-01 11:32:00 ....A 646458 Virusshare.00092/Trojan.Win32.Lunam.a-2965c42bbb4a7de0ea0934560e26276a6f696f8866c0cf37f72bda30abd4a3df 2013-09-01 11:18:50 ....A 717029 Virusshare.00092/Trojan.Win32.Lunam.a-296d7d270ba1ccbda9bf229b49ae7ffcdd1f95f4ea0526a8f8bf9f5bc870ea82 2013-09-01 10:45:58 ....A 708471 Virusshare.00092/Trojan.Win32.Lunam.a-297b6b9826498c3554f85d81319ae539e22cfe2e97bd634c992abcf4d2b266f9 2013-09-01 11:18:06 ....A 794351 Virusshare.00092/Trojan.Win32.Lunam.a-297fca1a559da023a3d0c08e21085fd877943ec3a909a68ef58a3aa63f3f33f1 2013-09-01 11:19:00 ....A 649940 Virusshare.00092/Trojan.Win32.Lunam.a-29ff1eb20710bef0d11f3d3d9d79a1277283b276443acb2dd4e719898e3e33db 2013-09-01 11:55:36 ....A 741463 Virusshare.00092/Trojan.Win32.Lunam.a-2afff60d823a8f60e5e849002fc9524760182dbf7285dd432196f4c3f1e6f006 2013-09-01 11:19:06 ....A 707634 Virusshare.00092/Trojan.Win32.Lunam.a-2b375107ab67df0ea304beadbd2c14632450240ed41397199d16b01396b8b1ed 2013-09-01 11:11:04 ....A 493335 Virusshare.00092/Trojan.Win32.Lunam.a-2b491b8fe5905f7b30933ab68e48de70a17c24421b56eeff91aaf12b2de16c36 2013-09-01 10:54:30 ....A 215092 Virusshare.00092/Trojan.Win32.Lunam.a-2b5443508ee9b091feb4a5a150d8dae38c38521c06eb701b71f7fdb38e5cd797 2013-09-01 11:53:32 ....A 722977 Virusshare.00092/Trojan.Win32.Lunam.a-2beb9b1f33207ed13c7586778abc9cacb621453f9c3e423a703aaa1473ae37b7 2013-09-01 10:59:10 ....A 884611 Virusshare.00092/Trojan.Win32.Lunam.a-2bfdafb5dcc487898ae126e9e10a9bf414e33ebfc271df270d46679b1bbe42ac 2013-09-01 12:04:32 ....A 279182 Virusshare.00092/Trojan.Win32.Lunam.a-2c0be27e2ff2c3c5326da649373652e2ee1daecabd5fcde875e124ea531fddc2 2013-09-01 11:19:14 ....A 248384 Virusshare.00092/Trojan.Win32.Lunam.a-2c39f1ec0d302ef509620e6b9d4598015e80ba01549f5db6919a5669a9cbf85e 2013-09-01 10:56:34 ....A 211861 Virusshare.00092/Trojan.Win32.Lunam.a-2c43fd4b674cea60d7bded519ae221d02bd069846fcd86c55ebf357988c6efcc 2013-09-01 11:34:42 ....A 307539 Virusshare.00092/Trojan.Win32.Lunam.a-2c738aaa5f0c64d4bb9c0d987a6aca8edb4d24b5f820ba922514607d4fb16173 2013-09-01 10:57:34 ....A 769213 Virusshare.00092/Trojan.Win32.Lunam.a-2dacc82fee3d993914068eb64c470cd0244ad490cf46f56c9a8172fd57a00f4d 2013-09-01 12:08:22 ....A 211564 Virusshare.00092/Trojan.Win32.Lunam.a-2dcc12e9e4635e3709cdebbfb2c6a945b9d8812fe9a1738bfa9fedfcc51b6b31 2013-09-01 11:24:40 ....A 1088328 Virusshare.00092/Trojan.Win32.Lunam.a-2e10a1b586589ca289ab8da450dc706cde908c29a353758a452b3a1332c4d39d 2013-09-01 11:57:32 ....A 2234509 Virusshare.00092/Trojan.Win32.Lunam.a-2e18e125566165728a301b2a9d4df81df6d3b09991bb7bbbf35ad631108e94b8 2013-09-01 10:46:40 ....A 714456 Virusshare.00092/Trojan.Win32.Lunam.a-2e50dd013dd39d39c2f72cfec287ac03a0c4534dbc73caf8c95c1dec5f6cc3d3 2013-09-01 12:08:08 ....A 537602 Virusshare.00092/Trojan.Win32.Lunam.a-2e6ac2706cb7c024dd2036082b86cb069a78f67cac52084b912b3efb908c9ef5 2013-09-01 11:37:50 ....A 712711 Virusshare.00092/Trojan.Win32.Lunam.a-2e9b135c886a97015eca3c438535a4603ee87616d3ec82745100325366a92750 2013-09-01 11:32:48 ....A 215830 Virusshare.00092/Trojan.Win32.Lunam.a-2ef0a486f18aae10c233947149c3430613ea2816a75f619dc353ed06a89af928 2013-09-01 10:47:58 ....A 714977 Virusshare.00092/Trojan.Win32.Lunam.a-2f9d34f715d7c6b254c29afba0452c82a0537a065661282c3e01d4ebcfbe515a 2013-09-01 10:45:50 ....A 393022 Virusshare.00092/Trojan.Win32.Lunam.a-2ff3edaa5c5bd258f4e1cbe172adcf0d939420ab12cbd9646e008b96cee52e7e 2013-09-01 11:37:22 ....A 366109 Virusshare.00092/Trojan.Win32.Lunam.a-300290a29242601bfc35361e4865d6520d1f9b254d963fa2033d21f46011a6dd 2013-09-01 12:02:00 ....A 750608 Virusshare.00092/Trojan.Win32.Lunam.a-30cec8fae63ef5ec243e2a50ce349cbd1c480588361a0dbb1402c5cf6d84b772 2013-09-01 10:48:04 ....A 680543 Virusshare.00092/Trojan.Win32.Lunam.a-30d5d926782c2a6819ca7467b6d40558be8fc81126c8906ad69b0a232b75c7c9 2013-09-01 11:35:32 ....A 365172 Virusshare.00092/Trojan.Win32.Lunam.a-30dffd460a02b3a377cbdf53def030aeb393fd3f534a85af839d820820030438 2013-09-01 11:56:42 ....A 845583 Virusshare.00092/Trojan.Win32.Lunam.a-30f6e718a69086ddff2e73f25c6af15e044f513e8df2a96bacc48e9f7e77e2a7 2013-09-01 11:15:42 ....A 402099 Virusshare.00092/Trojan.Win32.Lunam.a-31f3cba32c5687beb126137f0500164d1274b754c76995a7deba3bb3c8f634db 2013-09-01 11:08:28 ....A 472629 Virusshare.00092/Trojan.Win32.Lunam.a-322dc14f8bf34a182672fed651cde468cbdc22bcf3657c9d7fdddf34b67217fb 2013-09-01 11:11:20 ....A 744891 Virusshare.00092/Trojan.Win32.Lunam.a-325dfdb9c9b2ae9d958f2f34eb4a0983abe6d51e448210026608ec4a507542ae 2013-09-01 10:53:16 ....A 208926 Virusshare.00092/Trojan.Win32.Lunam.a-3272e4625812a8dd38678b17cc8ea91a8574e3f7db20e922adc84c18f24be21b 2013-09-01 10:52:30 ....A 227012 Virusshare.00092/Trojan.Win32.Lunam.a-3363397eeb2b9f306d0b4641964fd9b3c3ca8f07dab871bfa2191027ebf83539 2013-09-01 11:42:04 ....A 719316 Virusshare.00092/Trojan.Win32.Lunam.a-33b3e4e533da4f1c0a8291afb07e45cfa5d007e9f01977e3aeeac3e94d36df6c 2013-09-01 11:04:56 ....A 811531 Virusshare.00092/Trojan.Win32.Lunam.a-34228e93f3fa1a1c405e7a866187a2c73c7b4c4287a8200b3f9343420d20ed7d 2013-09-01 11:52:26 ....A 675190 Virusshare.00092/Trojan.Win32.Lunam.a-34575e0c4e7f7a9c006cd27c4f48763995dff2abae8da42cd6c845f3f800df6a 2013-09-01 11:30:32 ....A 701879 Virusshare.00092/Trojan.Win32.Lunam.a-34af284ab1013afb24e92f5637b460cdddb33ea6d58a32230bd1c9f220ef3146 2013-09-01 10:59:56 ....A 369165 Virusshare.00092/Trojan.Win32.Lunam.a-34b66363f690b9737048b62f5f74d1b838464cdbabc118f01ea692752ad6cbd6 2013-09-01 11:46:46 ....A 187238 Virusshare.00092/Trojan.Win32.Lunam.a-34beb1c3a4390b365019c5e5b933de0d31d01dcd104a3dc536b67f88edd01fe3 2013-09-01 11:13:26 ....A 365387 Virusshare.00092/Trojan.Win32.Lunam.a-3602856f12c9c5a2f38f36680dbf4d1816a599321e77db9a87dbaf946254cb2d 2013-09-01 11:56:16 ....A 707568 Virusshare.00092/Trojan.Win32.Lunam.a-3617626910b804ed7334cce75e041699bc6bc5268ecca3c9742500bde38fa8c5 2013-09-01 11:01:46 ....A 717802 Virusshare.00092/Trojan.Win32.Lunam.a-3639fbe8a70b270bf70dfd6564bdb972a4844d3933dba076f04685ea7bf80658 2013-09-01 10:42:30 ....A 721617 Virusshare.00092/Trojan.Win32.Lunam.a-36b925b8f59a2f07ba837ceacf97e4e5594e6227ce979dfd7907e795cbfd00f1 2013-09-01 12:04:58 ....A 704583 Virusshare.00092/Trojan.Win32.Lunam.a-3760720077942e5bcfaf0fde973a52078d90480d315af85a055f052692306e77 2013-09-01 11:20:36 ....A 760106 Virusshare.00092/Trojan.Win32.Lunam.a-37752d3277480aa464f4bcef95d0fccf67878f9f45fdf2238207d7b9d6b1c33a 2013-09-01 11:48:18 ....A 179673 Virusshare.00092/Trojan.Win32.Lunam.a-37c899e61bed08e40406de2f4322de9fcb5ad68e172b3f09b2cfdbb84ce0a364 2013-09-01 11:49:20 ....A 1164217 Virusshare.00092/Trojan.Win32.Lunam.a-37e9e6ba4b14bfc45880683b4c8f6cf24d46645958e0c055fd1991b1a4ea5161 2013-09-01 12:12:08 ....A 708214 Virusshare.00092/Trojan.Win32.Lunam.a-37f093156cc529fbd75da49a921c377d946a2dfa5e3107ba4fe02e76cd975b15 2013-09-01 11:59:08 ....A 716323 Virusshare.00092/Trojan.Win32.Lunam.a-3821413ff1fbfa2ffb40f6ee0db959513e5f2560a198bc45ab2a9fa8514dc27c 2013-09-01 11:15:54 ....A 722692 Virusshare.00092/Trojan.Win32.Lunam.a-383f3e69bbadb86f16cc3c3750402f8ae7585e0cb16cd5e7468f37101213a8d6 2013-09-01 12:08:32 ....A 845186 Virusshare.00092/Trojan.Win32.Lunam.a-3842e186eacefb3564a205dc08e686930b4806c89b6b6dde3c38852f859a25bd 2013-09-01 10:42:06 ....A 404171 Virusshare.00092/Trojan.Win32.Lunam.a-38ae247a9aeb4dea841a056c1468ac969c2dcd4e7b35ae4041ab95c3fdb8d1a2 2013-09-01 10:52:18 ....A 705150 Virusshare.00092/Trojan.Win32.Lunam.a-38b513f51bfadb8c31a8a48e250eaf7ccd3125fc0dd5c123fcd8b3874427af0f 2013-09-01 11:35:56 ....A 390379 Virusshare.00092/Trojan.Win32.Lunam.a-38fe1e3768df5ceea43f924ab953b4faf2348461c8823218d0d80731a14d63d3 2013-09-01 11:57:24 ....A 206952 Virusshare.00092/Trojan.Win32.Lunam.a-396337e4138321c42de6ab9fa85e1704bdf2c222260d7a9b2ce3fb613079e52f 2013-09-01 11:58:02 ....A 759423 Virusshare.00092/Trojan.Win32.Lunam.a-39b244f92eab81b75fb9634fb22d84cb2a40d65ac4c31ded2ef1f1cf0f809431 2013-09-01 11:44:30 ....A 709609 Virusshare.00092/Trojan.Win32.Lunam.a-3a338226acbc03a619aaf44a572cd29d792cf3ac352ac915a4cc01295e5d6923 2013-09-01 11:12:08 ....A 213244 Virusshare.00092/Trojan.Win32.Lunam.a-3a5d33d24f41a5f9697ee319a56e59d00737a287c3f96c4d8b548e476873f43e 2013-09-01 11:59:50 ....A 1095331 Virusshare.00092/Trojan.Win32.Lunam.a-3a7dc034dfabbebb3d24c716503657c68ba3c5628f0bf14b7acaec3cb681c648 2013-09-01 11:16:14 ....A 1018511 Virusshare.00092/Trojan.Win32.Lunam.a-3aa7f24e4c1354d24b1a494283fb6d0246dd2a36704bb694a178f45ddebfb2fc 2013-09-01 11:17:36 ....A 812151 Virusshare.00092/Trojan.Win32.Lunam.a-3ae8e166fe0b365adcd952911aba32cd7ba391e57c31e0ad38988ba56a4101cd 2013-09-01 11:52:10 ....A 588036 Virusshare.00092/Trojan.Win32.Lunam.a-3b228bfc79cb8ffda2c17bb028eda7e75ed3e6899c04b4b8cb549678cb4ef8f2 2013-09-01 11:42:16 ....A 753454 Virusshare.00092/Trojan.Win32.Lunam.a-3b274c73b153de6247d5c66328fc0c0eb50b99638d2ad1a25aa4f4323712cf59 2013-09-01 11:14:18 ....A 199843 Virusshare.00092/Trojan.Win32.Lunam.a-3b484cce51511ecdb526aa5d72396b220d6b620b1d955bc23aff0ae2448d566c 2013-09-01 10:45:38 ....A 519078 Virusshare.00092/Trojan.Win32.Lunam.a-3b5e62e73242e226d3c3791db6ea4535885c97ac2eee5b157d12e08d1db30a6f 2013-09-01 12:12:28 ....A 722966 Virusshare.00092/Trojan.Win32.Lunam.a-3ba2b147e120fae539a7d445bcb9e74a6461ec038eb71ed41cad2c942a9b65e5 2013-09-01 10:45:18 ....A 714920 Virusshare.00092/Trojan.Win32.Lunam.a-3bc197a378e178104384d719ebea9a9c8ae62ef3cdb43233c40b8636eb34aefc 2013-09-01 12:08:48 ....A 373756 Virusshare.00092/Trojan.Win32.Lunam.a-3bd36653a7010c1be14f9a2f2f6d02b7b15559f620a085ee94b706c8399dcfb6 2013-09-01 11:23:54 ....A 727665 Virusshare.00092/Trojan.Win32.Lunam.a-3bd3aa885c3c2236a595b9b06248c0ef662b3705ae58693ccac93f4e94d00a03 2013-09-01 12:07:14 ....A 179554 Virusshare.00092/Trojan.Win32.Lunam.a-3c1b58dad760402b3550c7ce94110b7972000cb64415136649a3dcda5f9042b9 2013-09-01 12:04:40 ....A 837370 Virusshare.00092/Trojan.Win32.Lunam.a-3c53231f05e13447ca9f8e2771171f799670eb7ae6c620dbceb3e2b7aad8eac1 2013-09-01 12:10:06 ....A 188285 Virusshare.00092/Trojan.Win32.Lunam.a-3c885b1db34019f998f794ecdb87a83f94429db95df5fb428da846edd74c6bd7 2013-09-01 11:20:46 ....A 227026 Virusshare.00092/Trojan.Win32.Lunam.a-3ce22e48bcf25be3de9d2fc00d3c0e514073db5a254a2006769f0310d8962e97 2013-09-01 11:19:54 ....A 722378 Virusshare.00092/Trojan.Win32.Lunam.a-3d86920375f9ecd8a8530f5f661c22cfffddda17dd2619f9a54beb48d943be1e 2013-09-01 11:50:44 ....A 774836 Virusshare.00092/Trojan.Win32.Lunam.a-3dbf38d51335f86c7e1b82da3b29683fad4cc39edc1252d5de32d1acd2bdfbdb 2013-09-01 11:52:52 ....A 447059 Virusshare.00092/Trojan.Win32.Lunam.a-3e7b7de4f3e2850ef362a64e3bf97c62c15dd13df70f62518332be201c9748e5 2013-09-01 11:41:24 ....A 649950 Virusshare.00092/Trojan.Win32.Lunam.a-3e7ebc2dbf0daea8c9511a2c3b540c43393031310bbf109a3fe159b071c3705f 2013-09-01 11:41:50 ....A 714463 Virusshare.00092/Trojan.Win32.Lunam.a-4024700bd0fd8f55638b5fb8d66635a50bd846d5b039af8aabd4efc19c3dd379 2013-09-01 12:02:56 ....A 182654 Virusshare.00092/Trojan.Win32.Lunam.a-40b4f021b9ee7d9d41ae8855aee1234613dc73702dab00469e9a86b6c8af9b56 2013-09-01 10:44:30 ....A 702306 Virusshare.00092/Trojan.Win32.Lunam.a-42dd5c61c2db614fc04da4bf50a335a02a239fcb08179cd37e70255c437a2b31 2013-09-01 11:15:14 ....A 713845 Virusshare.00092/Trojan.Win32.Lunam.a-432148edcd3d98bdd6c9f7bd37ea99f9cc368b6ff185f520cdc574d7b66984fb 2013-09-01 11:12:36 ....A 709124 Virusshare.00092/Trojan.Win32.Lunam.a-43527f018bcd807c8c13f96808c34d191465da0d4c58370f55f45a4ae44e4a23 2013-09-01 11:41:24 ....A 211710 Virusshare.00092/Trojan.Win32.Lunam.a-43560474a86725de2eb9eda1646f3ac5cb6f94994b9cf52a20e124040011b751 2013-09-01 12:09:56 ....A 713418 Virusshare.00092/Trojan.Win32.Lunam.a-4391cc3dee50e02f68c0fcc8c3f9dedad9f1b991365d98a2da97bd62b85557a1 2013-09-01 11:50:16 ....A 208915 Virusshare.00092/Trojan.Win32.Lunam.a-43bdb254bc4abc04401009f216d7b4235e1b4c440387485a1435f2b0ace6bb1d 2013-09-01 10:52:58 ....A 417528 Virusshare.00092/Trojan.Win32.Lunam.a-43cc30989c8a9927e031f9173d502838b852a3d86dd6d3891953cc0ba9df9fd4 2013-09-01 10:47:58 ....A 185549 Virusshare.00092/Trojan.Win32.Lunam.a-43e9ee74ec1a172bdc35afe3d3bd99068b74b552dfde3a54d5ff1c4b8266dd75 2013-09-01 11:30:44 ....A 733525 Virusshare.00092/Trojan.Win32.Lunam.a-44303e2231ea47dfb38b3340c16fdcd70e9aad68dda249564d2d676dcd2169c0 2013-09-01 10:51:34 ....A 711246 Virusshare.00092/Trojan.Win32.Lunam.a-449cc61dd0026d740db1c4bfc1074c6fc9e1abfb6714f4c8d00b5a081dc02618 2013-09-01 11:29:42 ....A 706773 Virusshare.00092/Trojan.Win32.Lunam.a-44ecac0f2437e0f60760eacd8adbe1f30e24e7dd6e2a4e7f7e3789483e58bdf2 2013-09-01 11:40:10 ....A 724994 Virusshare.00092/Trojan.Win32.Lunam.a-4544ff7ee9302774890f0174dcaeb7d027f4381eefcc92b56f4fbf6c1167c6ee 2013-09-01 10:57:02 ....A 482185 Virusshare.00092/Trojan.Win32.Lunam.a-457afa6e5cb4623f7d6a49a3e03f943dedfab56c57973e9171de0237a64a649c 2013-09-01 11:55:18 ....A 424272 Virusshare.00092/Trojan.Win32.Lunam.a-45a42747d64e815355b07d9963ac1d707718a36b54506c8792b1c0ef939fd57d 2013-09-01 11:53:42 ....A 723406 Virusshare.00092/Trojan.Win32.Lunam.a-46b815f22495c83c7572e13437800ecce7c521e1504f2b8a9cad0a7df271221a 2013-09-01 12:00:16 ....A 1444501 Virusshare.00092/Trojan.Win32.Lunam.a-46bb47f73dbe9926fed103acfdff0bdd7318a0c36630341550b5057599abc832 2013-09-01 11:15:48 ....A 1222357 Virusshare.00092/Trojan.Win32.Lunam.a-47118764bc4023a8aaa2a3f096d57e685d9158ded13163e50509f333acf54d1e 2013-09-01 11:58:08 ....A 492532 Virusshare.00092/Trojan.Win32.Lunam.a-478b7892c5c7832b1825d0560c9c9ac2d184df81e2549e7e0acdb5c765f3d2ea 2013-09-01 10:55:40 ....A 791066 Virusshare.00092/Trojan.Win32.Lunam.a-4931ec4c6bfb82fab0ab81002797d5a06696c1a5f3eee2c44a1c9dea6f54395c 2013-09-01 11:02:20 ....A 790501 Virusshare.00092/Trojan.Win32.Lunam.a-495920d810486e7681ff3acfdafb3914fdbaf6a4fe62a14600f2187b7cbc4b4d 2013-09-01 11:42:20 ....A 733937 Virusshare.00092/Trojan.Win32.Lunam.a-495b11bccdf39fafacccee98463d1ca852b3d8df8ed73568653a574deb38c75c 2013-09-01 11:24:00 ....A 697746 Virusshare.00092/Trojan.Win32.Lunam.a-495ce2e8c6db9b3172a7ca2db7fa435b27744d4b04c86fd612e71b9433a5747e 2013-09-01 11:19:00 ....A 356278 Virusshare.00092/Trojan.Win32.Lunam.a-4b0b72b1df1e32754d8e8884013524adbc84586b8221ccdbceb41e0e3a6e29d7 2013-09-01 11:12:52 ....A 367129 Virusshare.00092/Trojan.Win32.Lunam.a-4b152153ccb6efc2c3e7441cfbbb889dffae2ad08b85b8decf7ac8dc7a2ea57f 2013-09-01 10:44:22 ....A 711574 Virusshare.00092/Trojan.Win32.Lunam.a-4b5b4dd29c930c9ab960437284364cf825f17d5a83f2b953eb31e67a9bb1f9ef 2013-09-01 12:04:58 ....A 444074 Virusshare.00092/Trojan.Win32.Lunam.a-4bbbdb5b701014165d289e688c15c49cf6c048cfd25180c7060655b1be479e52 2013-09-01 11:15:02 ....A 357593 Virusshare.00092/Trojan.Win32.Lunam.a-4bfc6a88818605ca6031f9e184b8b4faf9bc485a5df905667b87e72969da9fd5 2013-09-01 11:16:04 ....A 427122 Virusshare.00092/Trojan.Win32.Lunam.a-4c1aa64c5c6e4ce8241665d542451384db1a9ce2c3f800b19b2e28750e03c529 2013-09-01 11:05:36 ....A 1154443 Virusshare.00092/Trojan.Win32.Lunam.a-4c619bf01252e4ec8c23f7849728958e6c71388292b1aa0b50d43eb06c198f99 2013-09-01 11:25:56 ....A 707508 Virusshare.00092/Trojan.Win32.Lunam.a-4ca8f7a3619dea815ea48cdf513f149d3ba9db30d2ce1d007c0d3d9a82b9ab4d 2013-09-01 11:27:42 ....A 743937 Virusshare.00092/Trojan.Win32.Lunam.a-4d2be9c821c9a184ebd16af29c6fb323ecccad3f57ef12c34f0e7e261d1d7c13 2013-09-01 10:51:38 ....A 437176 Virusshare.00092/Trojan.Win32.Lunam.a-4d475f0d455581f1d7365c7909f90c433fda348ba8d34f2800c80b13fd85b258 2013-09-01 11:27:54 ....A 749533 Virusshare.00092/Trojan.Win32.Lunam.a-4d557cb1c1a29d6cb71e005a72fd50ad99fffad1fdcb68eb273e1f7e06e2b935 2013-09-01 11:07:38 ....A 847225 Virusshare.00092/Trojan.Win32.Lunam.a-4da354485ee502b3b299d8b4e932d16cdfb492b68346594096c4e8fc56924569 2013-09-01 11:56:58 ....A 375009 Virusshare.00092/Trojan.Win32.Lunam.a-4e43952d4f9b077cd8e6c7d9145f04adbfcc8e4db90685580ffc5edb124ae827 2013-09-01 11:15:22 ....A 712843 Virusshare.00092/Trojan.Win32.Lunam.a-4e6a71acf6be9ac21ddb3f302e16032038dc338160078fbdf3160624c3dc8900 2013-09-01 11:46:20 ....A 357485 Virusshare.00092/Trojan.Win32.Lunam.a-4e6c26e476a322d3312cb506d61b4196c1c5b1613904735d7eaa4c9468db2e8b 2013-09-01 11:23:02 ....A 389991 Virusshare.00092/Trojan.Win32.Lunam.a-4e7e47d9cf0e692fea167a7aa3d8a5643ad680bf1a412fb9f37124d21cd397f8 2013-09-01 12:03:06 ....A 1154443 Virusshare.00092/Trojan.Win32.Lunam.a-4e859319a9f8ff34fb61b54a74d39f931d115897530a81fb45dc808bada80ee4 2013-09-01 11:30:42 ....A 788929 Virusshare.00092/Trojan.Win32.Lunam.a-4e868d12a39197ae3b722e5e8e3a2c07b4b2bcd3769419453b1736c44bc83941 2013-09-01 11:47:48 ....A 697430 Virusshare.00092/Trojan.Win32.Lunam.a-4ea8385cf7255070dfe59ab4b71558b1fec69569364fb22af5ce6ac4c28d04d5 2013-09-01 11:29:04 ....A 794178 Virusshare.00092/Trojan.Win32.Lunam.a-4eb8b806f84044f11504c902814a842e708ff11ae1a1ceb711e199f6125891cf 2013-09-01 12:12:34 ....A 754522 Virusshare.00092/Trojan.Win32.Lunam.a-4f35c63dbdea8221977576b737f7e959af9ff1cda9c4a7c597077dda7aeb3978 2013-09-01 11:12:44 ....A 847232 Virusshare.00092/Trojan.Win32.Lunam.a-4f3803e3c5cd15fa26d2ae26dc5d36c048528ee955d4e9d1dfafc4ccf74b674f 2013-09-01 11:23:44 ....A 918732 Virusshare.00092/Trojan.Win32.Lunam.a-506d8e78aa3c6ec24c9a1e8755188d709fd8488cdb285db920f00b60887d6a37 2013-09-01 10:54:28 ....A 754140 Virusshare.00092/Trojan.Win32.Lunam.a-50d5e033375ab8041b0dbd2a32cd5a0c69979f71838a0b6d47349add27058cc7 2013-09-01 11:51:16 ....A 794862 Virusshare.00092/Trojan.Win32.Lunam.a-50f01eddd2c268d25b99fa26d3cc2c3c84012dcc1a8e9c43b453b50526541d7a 2013-09-01 10:48:12 ....A 333804 Virusshare.00092/Trojan.Win32.Lunam.a-5121c225ea5c0d7639f5433f0155f12a5aec3041ee53cf1fae021d24e8d7a0b4 2013-09-01 11:37:44 ....A 715813 Virusshare.00092/Trojan.Win32.Lunam.a-5153088fde31d3b9bf8006f44c1b7c7ff2ec4d097426fbcd66c8fc08b0626942 2013-09-01 11:53:16 ....A 741914 Virusshare.00092/Trojan.Win32.Lunam.a-515ceba84ede2feee88aec34e94b30520f89d16eea354093a18651719bde9d5e 2013-09-01 10:59:52 ....A 724888 Virusshare.00092/Trojan.Win32.Lunam.a-52129dece670650229f6cdacfea4aaa1c7117fef5ac57a1553f3027abdbe172a 2013-09-01 11:36:00 ....A 845342 Virusshare.00092/Trojan.Win32.Lunam.a-525e81c79d02ec13d906cb43b064abc83f86c305f5c458c8dd69c8f1ec69e23d 2013-09-01 10:48:34 ....A 718876 Virusshare.00092/Trojan.Win32.Lunam.a-5266a3bfed86c82a400028f1c126484a676c66884f36c846dee403d8e2cfbc9b 2013-09-01 12:01:48 ....A 421626 Virusshare.00092/Trojan.Win32.Lunam.a-52976a0bbaf024297813d801672f6d24e900b5c6fce2da73585ae10096c15b85 2013-09-01 11:12:38 ....A 392961 Virusshare.00092/Trojan.Win32.Lunam.a-53a9f4f636226a66d0f839564cba217ca38ac4c6ca6bf512defca48e8b0fae82 2013-09-01 10:44:12 ....A 781955 Virusshare.00092/Trojan.Win32.Lunam.a-5c875277db8c84e4f53f414efb352a06b110312af37bf6943c34540c1d38a8f3 2013-09-01 11:55:44 ....A 776136 Virusshare.00092/Trojan.Win32.Lunam.a-5f4595f6b5164c8271fe8ddcfd28b940dea02aa92c2d44e59962927e6a224669 2013-09-01 11:40:16 ....A 280236 Virusshare.00092/Trojan.Win32.Lunam.a-613725d1bc170feeb03e25e187ce4c7bc566eebae81d303a5a02185b15a88333 2013-09-01 11:42:58 ....A 621688 Virusshare.00092/Trojan.Win32.Lunam.a-715c2460f4802c8db4738f0e892c7b67c8392e6860ac0490ffe6bf1b46c5a74c 2013-09-01 10:58:00 ....A 258618 Virusshare.00092/Trojan.Win32.Lunam.a-715c303deaf9f2e9f28872ed4a456f3bce1d43ba08f246afb896b39488a87b3c 2013-09-01 10:58:16 ....A 509871 Virusshare.00092/Trojan.Win32.Lunam.a-8489efb02887345392250276e0edd820cf0b162a24d1c3d71e9c1731f66ee201 2013-09-01 11:16:16 ....A 278961 Virusshare.00092/Trojan.Win32.Lunam.a-b4d61cd2fab482701b10622a3536cd9717bbd3acf1b31edffc9585560696440e 2013-09-01 12:05:36 ....A 250774 Virusshare.00092/Trojan.Win32.Lunam.a-bb1bacd14e981c76f7d6b0eaf3a2d260ffe8d6244554559fa6c1652075baf048 2013-09-01 11:31:54 ....A 258941 Virusshare.00092/Trojan.Win32.Lunam.a-c78d6dc25b45750acc30f63cc3a2d669b159e9f7e230276274ed200e5c0c22e7 2013-09-01 11:03:42 ....A 366323 Virusshare.00092/Trojan.Win32.Lunam.a-cc26b8c3591a1430b2f534a1299bc6d22eee0f7d931ed44138062bc2797aebd7 2013-09-01 11:43:44 ....A 642818 Virusshare.00092/Trojan.Win32.Lunam.a-cfe34df6bf51984fe1275e4941607c63e0c5e0fd3fceee177b8541724ee175ab 2013-09-01 11:00:32 ....A 206803 Virusshare.00092/Trojan.Win32.Mahato.cka-48b2563187c23c7676ede57822af3524b40f40fa0dc8f5d8725267dcef553f6d 2013-09-01 11:34:16 ....A 504832 Virusshare.00092/Trojan.Win32.Mahato.cnl-3f7c750faef639ef115c8a583f6f237520f69637ac0d5f8c4e39a7872af25411 2013-09-01 11:06:14 ....A 135168 Virusshare.00092/Trojan.Win32.Manna.arl-12f539a6914a9b10fb726a87729c23cf09d38a05b9079d32e361d2bf54b7b73a 2013-09-01 11:19:50 ....A 32768 Virusshare.00092/Trojan.Win32.Maten.aw-11f77bfd09cf85dd6ff0b7fc8b46a1e2dc3ca837b6c7269531da7574d36a68d0 2013-09-01 10:55:54 ....A 39424 Virusshare.00092/Trojan.Win32.McRat.ai-00144d95a9138f0ce459618ea02430f251cac28007c7614a188709c89eb80bc1 2013-09-01 11:52:12 ....A 246605 Virusshare.00092/Trojan.Win32.Menti.gen-243fafdc75b0c4af7e81f2a8d638a94a1edfb45ff6e3ae18b42bff0850018efc 2013-09-01 11:46:16 ....A 126976 Virusshare.00092/Trojan.Win32.Menti.gen-6d8d29ec1dc93a15414ffb9332050cc3caeae26401631825b1e6f4717dc8fe58 2013-09-01 12:01:36 ....A 93184 Virusshare.00092/Trojan.Win32.Menti.gena-4569b8c29cdce03667859b2585818919099c48fc1fa841b25f359683792340ff 2013-09-01 11:53:48 ....A 105552 Virusshare.00092/Trojan.Win32.Menti.gena-5d4626d043c221837dd92bd3d22b4e3b22c8acc9fc99567489884d0c1ee52f39 2013-09-01 11:51:40 ....A 1788416 Virusshare.00092/Trojan.Win32.Menti.gena-8b60d0d161abd2a2f9fc883f29a6ad961d4131e5fa12a6efbe7ebcd3dcd1383d 2013-09-01 11:36:38 ....A 64000 Virusshare.00092/Trojan.Win32.Menti.gena-ff81e520d94ddb4ca992680742cc55524cba7b0dac736a1893263f5e76cb3ceb 2013-09-01 11:44:48 ....A 110592 Virusshare.00092/Trojan.Win32.Menti.gexo-5303cfb6248b4e4810dba1bf85890ab56ca8ca7c0864fa5762be88bbb0587fd4 2013-09-01 12:15:04 ....A 199168 Virusshare.00092/Trojan.Win32.Menti.ghtt-9cdd12f577bb4f6361c4333f618c13b713af8f220e5d83cae697252b76f1a953 2013-09-01 11:56:14 ....A 110592 Virusshare.00092/Trojan.Win32.Menti.gqdz-3e80caaac7ccb6e3719f696643b104136d24452307b84968866a3b2107cf91b5 2013-09-01 11:26:26 ....A 78247 Virusshare.00092/Trojan.Win32.Menti.gwqo-894bb08ce4645f2b871a3d2eb476484e20e479b5632599b3913e18e253463f69 2013-09-01 12:05:02 ....A 31636 Virusshare.00092/Trojan.Win32.Menti.gykj-1ccc0cb0c5a1cfaaed1dd9afae1d41d142a520623c56bc50e572e84950f9fd67 2013-09-01 10:49:04 ....A 78448 Virusshare.00092/Trojan.Win32.Menti.gykj-206ce8cb3bebdaa848ce12b857bea55c85cc8c0e40d79731a74aadd575a62ef2 2013-09-01 10:54:38 ....A 101156 Virusshare.00092/Trojan.Win32.Menti.gykj-6af9f3475eab4b6b48fba28129826018bb0c4dbdc382de3f1df6231f1924512b 2013-09-01 11:46:26 ....A 149758 Virusshare.00092/Trojan.Win32.Menti.gykj-76107b4e336fd62d905230398df7aefb3f4907ba34abce5b23a7e00a092d048d 2013-09-01 10:51:26 ....A 9302409 Virusshare.00092/Trojan.Win32.Menti.gykj-76beb0b69dce37110164c2b0417aae7d44cd3e082a4e9396810c099a91552573 2013-09-01 10:45:02 ....A 78247 Virusshare.00092/Trojan.Win32.Menti.gykj-79bb101bb15892a86355c23b67565debc1d3be0e08277391273aba730509151f 2013-09-01 11:03:56 ....A 99163 Virusshare.00092/Trojan.Win32.Menti.gyql-191d5f2ca83bbddf594d927fb41ad1d66203bc5f7b7467946ae4b64c2d0954a6 2013-09-01 12:01:40 ....A 77251 Virusshare.00092/Trojan.Win32.Menti.gyql-321a7bd346de5371947523b4af71b8133749d298fc0debda670586fb512e8aaf 2013-09-01 10:48:44 ....A 20971290 Virusshare.00092/Trojan.Win32.Menti.gyql-75c136d930a2b0603faab3f877b5d387fb72cc0c2781ab1fe6c08d8bd241f97b 2013-09-01 11:54:16 ....A 12649472 Virusshare.00092/Trojan.Win32.Menti.gzfh-219b5471025dda546f82a0f4bbb6640d8af60a9270778e9367ad7ce1464e1b91 2013-09-01 11:29:28 ....A 14616576 Virusshare.00092/Trojan.Win32.Menti.gzfh-2fdcf6ba21d8ecd3f70baddcff7b842b4942b638b8e3a476fc8d8363d0c95622 2013-09-01 11:53:00 ....A 4745 Virusshare.00092/Trojan.Win32.Menti.gzfh-2fec337cccbcc0167a14e35e7cd2a070272f8af27963608fdbcac7843ee45cb1 2013-09-01 11:37:18 ....A 164899 Virusshare.00092/Trojan.Win32.Menti.gzfh-7b71d9c3ac940cf0bcd4207d2c36d48025e373ba2fd6102e5b4778bee5eb6c20 2013-09-01 10:58:34 ....A 155935 Virusshare.00092/Trojan.Win32.Menti.gzfh-d60ed9b9b0a1a328476352ccaea1a944d9ad431c6b93057e66844f740159de4a 2013-09-01 11:21:40 ....A 12911913 Virusshare.00092/Trojan.Win32.Menti.gzfh-d713c494b856cd9ee6a955bdaaff1c999d4154ce772424979bdca2a0fa0b6410 2013-09-01 11:17:02 ....A 76255 Virusshare.00092/Trojan.Win32.Menti.gzfh-e0680bfa9e0a5f738295c1abfc174f0b727b47e63ab98c28ba18e5fefb6464e9 2013-09-01 11:36:36 ....A 215695 Virusshare.00092/Trojan.Win32.Menti.hbtt-23a4fc18a03681931ae93c85baa43ca7706094dc050c0e3e028f41d3acb015e9 2013-09-01 11:08:40 ....A 4781017 Virusshare.00092/Trojan.Win32.Menti.hbtt-fd04d01d920378d01e9938fb0896139371f465b0f6094f31bdb0d65efa81854f 2013-09-01 11:24:00 ....A 69632 Virusshare.00092/Trojan.Win32.Menti.hhpp-f104a82a19f1bf6c5d034c83449018a35341082d343eec1833e51426a2483d86 2013-09-01 11:17:02 ....A 177170 Virusshare.00092/Trojan.Win32.Menti.hicl-1dbde5db7043917d1c3a7998fd279f52bd4941e50c1357eb2bbecc789fecb84b 2013-09-01 11:39:08 ....A 25112 Virusshare.00092/Trojan.Win32.Menti.hicl-648bb3981c56bd9cbf4f91d1b274ed1a38277f7bbe30ec5d0c476ec5ec061ec4 2013-09-01 10:55:44 ....A 61440 Virusshare.00092/Trojan.Win32.Menti.huj-403d9db87d460c606456ce61ba28538a2715542a87cec473d287b8081ce45a4e 2013-09-01 11:30:04 ....A 400941 Virusshare.00092/Trojan.Win32.Menti.iehm-0696c92a5baf98cee0f072dde4d1d8948bf680315f8a39d223b275d6a5476d64 2013-09-01 12:10:04 ....A 84861 Virusshare.00092/Trojan.Win32.Menti.iehm-0f751123bd392e6aa3fcdd4ac090db8b94b44d06223e25b7e782d30e11de0ab1 2013-09-01 11:02:46 ....A 352835 Virusshare.00092/Trojan.Win32.Menti.iehm-23350363488b3049ae977ac27754952ba6e5f326b755720b94c69a668878ce94 2013-09-01 10:51:54 ....A 90112 Virusshare.00092/Trojan.Win32.Menti.iehm-3230dd9637ca2d7f65b9a886be37b5e400edbc7001259290687b7a8b26d3fdb3 2013-09-01 11:44:08 ....A 84893 Virusshare.00092/Trojan.Win32.Menti.iehm-32c039119888c88341016bdd08fa775ddbd743200e6271960fac3e45e301698a 2013-09-01 11:34:30 ....A 476672 Virusshare.00092/Trojan.Win32.Menti.iehm-828e72d591783108c10a300696244d66dbe75456e006e24cd27e640693052642 2013-09-01 10:57:12 ....A 52224 Virusshare.00092/Trojan.Win32.Menti.ihkn-39acc523cb138058e299a604b83aea0d02aef3ce9d702b804e7a190c320a6d23 2013-09-01 11:48:28 ....A 528384 Virusshare.00092/Trojan.Win32.Menti.ioqj-74e77a957f852374fdcd01e59019dc701d62635f8e3c9b7202191acab43de8e9 2013-09-01 11:20:48 ....A 270336 Virusshare.00092/Trojan.Win32.Menti.irvz-987dea7a674a71e0bca6bcadb401daacb5b136749c00549883efe0907da90c68 2013-09-01 11:14:08 ....A 106576 Virusshare.00092/Trojan.Win32.Menti.jec-1b35bec23eaef056ffced1ff9b29764f091a1320154bbc4ef51d5175f3c2b3e5 2013-09-01 10:57:26 ....A 80479 Virusshare.00092/Trojan.Win32.Menti.jee-4b011fc15147779ae292202a441a633c260b7dd6cf014bb078fdf474c6c211c5 2013-09-01 12:13:42 ....A 188928 Virusshare.00092/Trojan.Win32.Menti.jel-e1fbaa975fadfadc5cb9fe90c32ec30730b66bb625e23b14754db69ece58721a 2013-09-01 11:32:48 ....A 180224 Virusshare.00092/Trojan.Win32.Menti.jeo-f6d5ccc339cf8540d57c853735d5b80484b4a55b6593fdff6c7f277218bdb358 2013-09-01 12:10:38 ....A 217088 Virusshare.00092/Trojan.Win32.Menti.jjoq-c59c4420a0f2bf9a0bedff13e4b96aa57204a83afae188cd851122ea0cd79342 2013-09-01 11:50:44 ....A 94208 Virusshare.00092/Trojan.Win32.Menti.jjv-16b28b18c8afab2a2878b5afeb972961b750f0449dfa0f15467ab29b1fc7a807 2013-09-01 10:55:24 ....A 94208 Virusshare.00092/Trojan.Win32.Menti.jjv-40d1de7eed15e35d72737126888b2f29fa1ed9ce260e4b1fc25e74838b6e9d59 2013-09-01 11:32:04 ....A 94208 Virusshare.00092/Trojan.Win32.Menti.jjv-81947552c74c709006781055a3cd4e08af42870e763c89f3f0cb88eda2dd3ce8 2013-09-01 11:07:28 ....A 77312 Virusshare.00092/Trojan.Win32.Menti.jxwc-60ea7daf4d7b180abc496a001fe33bb5d6023991e3ffe9225c9be09a349a2137 2013-09-01 11:13:06 ....A 175616 Virusshare.00092/Trojan.Win32.Menti.kbur-21bbb43e07abdbf785054840c054d3434218a0d4cdbcc419ef4d0c4ec7a10f7d 2013-09-01 11:49:00 ....A 33280 Virusshare.00092/Trojan.Win32.Menti.kxns-2c40d33080ec15eb72fa53c2a942c8e27bbd6fec6347a4d0a5c955debf805f20 2013-09-01 12:00:24 ....A 269312 Virusshare.00092/Trojan.Win32.Menti.ncai-4823527ba01bca0443c8018ba56a9c18d617716e80d4d05b8a6249276b2c04fb 2013-09-01 10:58:34 ....A 724992 Virusshare.00092/Trojan.Win32.Menti.ohtf-1902f05a4f07c2c7e4163c4ee990e2d13beb78c66f1181f2a5900acd0061bce5 2013-09-01 11:34:02 ....A 4539176 Virusshare.00092/Trojan.Win32.Menti.pmfc-076dfa905daa2596d4b936b64865c3b6a0b9a7efd92d6392d5238edbcfc0653d 2013-09-01 11:12:34 ....A 779800 Virusshare.00092/Trojan.Win32.Menti.pmhx-25c93fff52c57e6072169dd47cbefb9c0a3ff52110f9ddc8ca941e5cc31e5fd2 2013-09-01 11:37:02 ....A 13648581 Virusshare.00092/Trojan.Win32.Menti.pmni-083aad2e1dc3e5f7e0f969700cef828fa3ba351a259fb76efcfbeee101e5a7fb 2013-09-01 12:10:58 ....A 18522286 Virusshare.00092/Trojan.Win32.Menti.pmni-36c8da872610a71f7de451a007875cbdba01b831759bae1e021b4ba0c19e0e5e 2013-09-01 11:22:56 ....A 4469569 Virusshare.00092/Trojan.Win32.Menti.pmnk-01020133853dc32c0a4cf0d8a58641c1a10d663f5cf2fec2ee8bef0d76ddee29 2013-09-01 10:42:00 ....A 4469597 Virusshare.00092/Trojan.Win32.Menti.pmnk-0babf3c8bd7d30755b2dc188d25f81f84653429c59804ec5d65c2aa66c48c3a2 2013-09-01 11:21:20 ....A 1153169 Virusshare.00092/Trojan.Win32.Menti.pmnk-17b7a631893fbb91f1838eec5c80b34136e2ea7e1f48a40068f391e15dbc75a9 2013-09-01 10:58:54 ....A 9340530 Virusshare.00092/Trojan.Win32.Menti.pmnk-27cbd3e4854f5c0708240fcc6de9f9c13354861f45f54764c7ec99d87ffe1408 2013-09-01 11:55:34 ....A 6006988 Virusshare.00092/Trojan.Win32.Menti.pmnk-29dcc45d1287aec9e9ccc47cdd391746da1f3f1d6f9b84c93a1241b2ad6c4028 2013-09-01 10:59:10 ....A 4911216 Virusshare.00092/Trojan.Win32.Menti.pmnk-430d7ad4f00844613e80ba9a494bb37947832eb720329fa7c33d607b270aa37e 2013-09-01 12:03:54 ....A 3680342 Virusshare.00092/Trojan.Win32.Menti.pmso-00f44adac8f8fb54f93168c90ac1e0a466b8a8ecfea120fddd7edda7fdd1bf1f 2013-09-01 11:25:22 ....A 6156498 Virusshare.00092/Trojan.Win32.Menti.pmso-3134684e13ca67c00187aef1957044e612edbb00ba9480bba4ce1cf197a80689 2013-09-01 11:27:24 ....A 3654364 Virusshare.00092/Trojan.Win32.Menti.pmso-4e79d5b04ca38aa91ce524f39fff011e5e9a37e4acfe7eaecad6d977e8da40a8 2013-09-01 11:37:54 ....A 3162280 Virusshare.00092/Trojan.Win32.Menti.pmsu-2cb46fca0c5ddb8297c2905437e239565e44a8a8d3be557f8db61ad3ea8a84ee 2013-09-01 11:50:56 ....A 1151653 Virusshare.00092/Trojan.Win32.Menti.pmsx-44fcf1b1b64e692dba3fa13ab3d26d12f29838e35ca8b840135b9d87c3d30357 2013-09-01 11:13:34 ....A 1250917 Virusshare.00092/Trojan.Win32.Menti.pmtn-01ef8318617360104a29eeb18c8ece9865851a34b681bb4061e5aca75b30deb2 2013-09-01 11:13:58 ....A 3774117 Virusshare.00092/Trojan.Win32.Menti.pmtn-2f9e0bd228531ec73f84b97efff72f9e49060e3396f852b8ba8ac05335e57ed0 2013-09-01 10:51:38 ....A 5080600 Virusshare.00092/Trojan.Win32.Menti.pmtn-4742342e86d2b8c9fb3b923b1b9d6e1750fa5c14cf384cb4469f353e6fdaeeb4 2013-09-01 11:55:08 ....A 5347678 Virusshare.00092/Trojan.Win32.Menti.pmtw-05a9d6fe8d0e9d09930282767e1da68b8115dcf8f817f43ccc2e293e314d8256 2013-09-01 11:04:00 ....A 4718632 Virusshare.00092/Trojan.Win32.Menti.pmtw-0a179e2a7d4410a97b63fca664e2528df97f11218cac8b830309f22c19c228fa 2013-09-01 12:09:20 ....A 17218310 Virusshare.00092/Trojan.Win32.Menti.pmtw-1e620a0b88375acea5878b75b1a9c6bc394bf7f66d3e26bacb5cb7e0fc401c23 2013-09-01 11:44:10 ....A 20971232 Virusshare.00092/Trojan.Win32.Menti.pmtw-2698fe8f566c2c6a3947b021aabec9373f60c6df3701cf8744783bd9a843cd17 2013-09-01 12:15:28 ....A 2278828 Virusshare.00092/Trojan.Win32.Menti.pmtw-26e112469f5c0a5a298b2c09a79e23c9f6706f3cefaf0bc9ee9690c034f80e74 2013-09-01 10:51:48 ....A 20971226 Virusshare.00092/Trojan.Win32.Menti.pmtw-3931891e20592fcf9d1945a204057c0e8ee63045da05fe8008a3b121b9c87e0c 2013-09-01 11:39:58 ....A 20971290 Virusshare.00092/Trojan.Win32.Menti.pmtw-47cd1ba005a56805f2417175d6505ed9f96ad345ffd9d24b8dc69690ddcdbb89 2013-09-01 12:10:24 ....A 10205680 Virusshare.00092/Trojan.Win32.Menti.pmtw-51bad8f3f4fc22d998fac0ecbf0817bdbf92dfe05f087fbfb6ff01a3f8acc92c 2013-09-01 11:12:38 ....A 20971293 Virusshare.00092/Trojan.Win32.Menti.pmtw-52101c4eeaa51f1d7bd2d1140e9c7ead7c47c6bdfb243df7f1d0608ebdd0910e 2013-09-01 10:55:34 ....A 8104174 Virusshare.00092/Trojan.Win32.Menti.pmyy-445095c057bc7703f605ff4534a4d819f0924dce3d4ab39c3efc700fa7432b61 2013-09-01 11:26:42 ....A 14415848 Virusshare.00092/Trojan.Win32.Menti.pmyy-4e4622f92b429e88ad5caaa2ea16ef9496dc26b70e60856b7a6ad050d7c4b0b0 2013-09-01 11:38:30 ....A 4578860 Virusshare.00092/Trojan.Win32.Menti.pmyz-36ca5a2548a33b9f1767700e485bf946a68a43986127953d9e2cf5d9e2677fd3 2013-09-01 12:11:48 ....A 6922744 Virusshare.00092/Trojan.Win32.Menti.pmza-46233c49ae62714d0d5941368ef6e5db25a1ad10df1f61511d94133aa688337d 2013-09-01 11:39:56 ....A 20971293 Virusshare.00092/Trojan.Win32.Menti.pmza-50bbbb81c8bea498fce2be927dcbe62195aedc7fd622343b666ab6abe13ae5cb 2013-09-01 10:49:20 ....A 20971298 Virusshare.00092/Trojan.Win32.Menti.pmza-53723fda2af555c39c14df1c01b9c8a7d29e1633aa2cca85a079e7415e612ba5 2013-09-01 12:09:40 ....A 7040697 Virusshare.00092/Trojan.Win32.Menti.pmzj-2e19ffae2b7f88cde4330f2f464d28a1ae421e7cae0f39a62c8678d925348dc7 2013-09-01 10:59:14 ....A 10629743 Virusshare.00092/Trojan.Win32.Menti.pmzj-43a6535d902fa715d5a8f9795ebbcb07003813cae93f477e40aad85c7318c4f9 2013-09-01 11:57:44 ....A 6172783 Virusshare.00092/Trojan.Win32.Menti.pmzj-4e0cc0fdbd74d5f24dbb93f158cb2155f4e136bad3d0b3ec6d7dd92a73812f39 2013-09-01 10:46:26 ....A 1217448 Virusshare.00092/Trojan.Win32.Menti.qafm-9dbd0079b03f7ddebd42827047d68d0cdcc18c0c9d1959d82c8baaf79ab6e8ce 2013-09-01 10:54:54 ....A 4263936 Virusshare.00092/Trojan.Win32.Menti.scpz-1daff597ec854c9059a265545b581a75b6a586b960a1495a90622a171752953f 2013-09-01 11:55:10 ....A 101507 Virusshare.00092/Trojan.Win32.Menti.sfcl-309de96707e592a3b55486ca38cd1f8f00e627d9a73b23a2a0eea1f41778415c 2013-09-01 11:10:40 ....A 240128 Virusshare.00092/Trojan.Win32.Menti.sftw-2a229cfeaa7c18eef2599f1619ea8c14d2f8ae0d3858404d461b0428386d3599 2013-09-01 11:06:02 ....A 240128 Virusshare.00092/Trojan.Win32.Menti.sftw-50091fa4190b6cb76729e72390669f23b248edb0ac428936d9045e799fb1241e 2013-09-01 10:45:54 ....A 240128 Virusshare.00092/Trojan.Win32.Menti.sftw-75d2fe83d5b47594ca1b471ec8c6308ce7ad35b08b362bb47674ad2bf6a11725 2013-09-01 12:01:04 ....A 240128 Virusshare.00092/Trojan.Win32.Menti.sftw-87ee3ccfd8db6b1d4628fb063b037a90c242369b1adac20fe21cef4fef5d57a0 2013-09-01 11:11:02 ....A 240128 Virusshare.00092/Trojan.Win32.Menti.sftw-ea1a40572e901693473027605a240078ec2b8e690a0a26ae724a21afde3f8b65 2013-09-01 11:41:50 ....A 126083 Virusshare.00092/Trojan.Win32.Mepaow.aanb-ff1e502d8e1f25176e2b1e5a62e94725e026bd801d3dccd8fde0b8540f0880d1 2013-09-01 12:00:26 ....A 282624 Virusshare.00092/Trojan.Win32.Mepaow.aqaz-fee2decc2d4685edb983aa577b5f37338c1009f988d7246838e7e6361fdc90c0 2013-09-01 11:21:04 ....A 15092 Virusshare.00092/Trojan.Win32.Mepaow.idi-4d8978c89bc9c99159f856570af6f416490264bb74fd19d76f4bd3751f151e37 2013-09-01 12:07:40 ....A 1672714 Virusshare.00092/Trojan.Win32.Mepaow.idr-0630f94aed3324fb26994aa374b723ea90ba7cffedcb792e04a66958c5894c57 2013-09-01 11:01:54 ....A 895714 Virusshare.00092/Trojan.Win32.Mepaow.idr-316a466098b2817a53c901daccefebaeb4a8203333d314a2ca1471c93bef6b0b 2013-09-01 11:32:02 ....A 36864 Virusshare.00092/Trojan.Win32.Mepaow.jjp-3c0d6254afc29f3c532c411182fab793c00f62be933d545012aa543eefdeec05 2013-09-01 10:44:08 ....A 280136 Virusshare.00092/Trojan.Win32.Mepaow.jmb-22801df89f3388db1f9d89b11e85f1c7ed5810e3a2ed556299f7f64c256d6c43 2013-09-01 11:32:32 ....A 237727 Virusshare.00092/Trojan.Win32.Mepaow.nap-d18d36f7eddc2c2a4a50a24f3c708a2e19446a282ad64974cb5f02a070165468 2013-09-01 11:21:04 ....A 1163582 Virusshare.00092/Trojan.Win32.Mepaow.ngs-26b0bac3777982ef2ba16ec501917c8e3933d25c4446f393a7374131ce35a3f7 2013-09-01 11:43:46 ....A 872619 Virusshare.00092/Trojan.Win32.Mepaow.ngs-80d75faa7001b3f72bcde58b0ea32900272198413d59fb7cd8768b89147f3141 2013-09-01 10:52:44 ....A 28160 Virusshare.00092/Trojan.Win32.Miancha.gqy-49673233ba113cfae87445e7c1621dab30bee2a42dce8fda4e2359bbd34b1161 2013-09-01 11:40:56 ....A 124672 Virusshare.00092/Trojan.Win32.MicroFake.az-f0482f30d557dfb82d4c4326e9487ca250a858043c93b49de89ae9d8f3c7c792 2013-09-01 12:15:06 ....A 489396 Virusshare.00092/Trojan.Win32.MicroFake.ba-002fd53ddc6e36c8cdcdac3b27d67b25aa238f082e8c55ace0e03e26cc630c85 2013-09-01 12:01:06 ....A 688120 Virusshare.00092/Trojan.Win32.MicroFake.ba-01d2bcedcd9926dbda7811719fd24e110b4359e110eab2cdd6e1227d05ac4193 2013-09-01 12:00:46 ....A 1152555 Virusshare.00092/Trojan.Win32.MicroFake.ba-04eeafd07c728b92314de41e9653b32b83d5b10ad06ae2eb04ab98b887e4e86d 2013-09-01 12:00:28 ....A 825742 Virusshare.00092/Trojan.Win32.MicroFake.ba-07201d1b4c4b0f456ced6b997a9e35cf6d29b727bb9d96fb309810c29d57a0fe 2013-09-01 12:00:42 ....A 92638 Virusshare.00092/Trojan.Win32.MicroFake.ba-082fe308c929845b4d61ede4fe3b1f26a0907eb3cf4b0483aa63915e3e9adee7 2013-09-01 10:44:44 ....A 812704 Virusshare.00092/Trojan.Win32.MicroFake.ba-088b66323a67e7e918c151b56081f6ac1c88882d7b8ccdf68a2727473c1f29a3 2013-09-01 12:01:06 ....A 205311 Virusshare.00092/Trojan.Win32.MicroFake.ba-08bb13df7f3a8a8370881b38f49da33e9a9b642feffea0f98a440866df54e121 2013-09-01 11:49:24 ....A 178957 Virusshare.00092/Trojan.Win32.MicroFake.ba-0a4ff941fec18b8f7c8f4be5ca3422dc7ae67da5059f03e00403b6ee52d4416c 2013-09-01 11:03:58 ....A 1485042 Virusshare.00092/Trojan.Win32.MicroFake.ba-0d53a601e798321b8eec67269f365abdac91d5a4b8a4689b2b36bba283e7e841 2013-09-01 11:16:40 ....A 13178 Virusshare.00092/Trojan.Win32.MicroFake.ba-0e17a406b10f95bcd91cf5b8e30052f046c5cccc9770d4fc8b7c23b69b2cba52 2013-09-01 11:10:04 ....A 2169790 Virusshare.00092/Trojan.Win32.MicroFake.ba-0ee0e37add485307f04792cd705772f8e13ca7b5306c68d2556c45d06f246a01 2013-09-01 12:15:04 ....A 715003 Virusshare.00092/Trojan.Win32.MicroFake.ba-0f8390795932321250a4248c6301aa5145b7f95db50fabce42151293c21238ce 2013-09-01 12:14:52 ....A 435200 Virusshare.00092/Trojan.Win32.MicroFake.ba-114239cc77c6e2caeec4615c5739a833807c717d14f890daf3499131d126e3a0 2013-09-01 11:39:04 ....A 182782 Virusshare.00092/Trojan.Win32.MicroFake.ba-11a68f120af2874bca2ffa039ba863f1751a529626747376a491204221c5f2f4 2013-09-01 11:59:52 ....A 507889 Virusshare.00092/Trojan.Win32.MicroFake.ba-11b797c5b55705e2e9f89fb0bf09f9caa3c3ec4456a5b11aafda48faa9127213 2013-09-01 11:52:00 ....A 6804 Virusshare.00092/Trojan.Win32.MicroFake.ba-12d22ba8f85c3d974bbca32e09f536fc27b2ae9bf4a277308c26b7513bc7775a 2013-09-01 12:05:00 ....A 344800 Virusshare.00092/Trojan.Win32.MicroFake.ba-137e6ed1e55ce6ac14ac16306a140ea8c70d9b551a14c70eabc0579d9911f28c 2013-09-01 11:09:32 ....A 322630 Virusshare.00092/Trojan.Win32.MicroFake.ba-14281d5fecb65e8c95020f319292988cee7684e93f7d8f06cb9b9a69b65c056c 2013-09-01 12:00:32 ....A 503483 Virusshare.00092/Trojan.Win32.MicroFake.ba-156c6107b15ab789e1595dcc0415e73523423cca328b2f7ab8ac4db761bb7bc2 2013-09-01 12:14:50 ....A 231438 Virusshare.00092/Trojan.Win32.MicroFake.ba-1aedbdd738ad55e3a2299b2e4f25c83e205b8ad7a28e10eb4f6547161c08b23b 2013-09-01 12:15:10 ....A 826156 Virusshare.00092/Trojan.Win32.MicroFake.ba-1cf350497998590717449c7681cdde95a42b157efa7880f44b7acd7845a86802 2013-09-01 12:15:10 ....A 238792 Virusshare.00092/Trojan.Win32.MicroFake.ba-1d5eafe8898930e74a4b04d31e523d6fcd19286866c126328cf9d9f4b53fd719 2013-09-01 11:59:52 ....A 402498 Virusshare.00092/Trojan.Win32.MicroFake.ba-1efa024a7c761c0e3183f3392aa3c6fc171e72f06e1e3579a507aa07ac42832b 2013-09-01 11:06:22 ....A 726622 Virusshare.00092/Trojan.Win32.MicroFake.ba-20450d2489bd5d20c9905c7e7eb01c03dff98c64b717c8f1aa29602e3404ec86 2013-09-01 12:02:44 ....A 1707023 Virusshare.00092/Trojan.Win32.MicroFake.ba-2287ac5904aeac2895f20192d37e7c5c9979e1df85d02cec8ac589bb4aed5abb 2013-09-01 10:44:30 ....A 892838 Virusshare.00092/Trojan.Win32.MicroFake.ba-23109a7adeada0b536bbf6e1128210bb03368e2bf838d198ac4cd1820b5ca3d8 2013-09-01 11:59:58 ....A 32244 Virusshare.00092/Trojan.Win32.MicroFake.ba-23204606f662eec770461c6c460938371713bace14116092627e9df44d8a399b 2013-09-01 12:15:06 ....A 1765081 Virusshare.00092/Trojan.Win32.MicroFake.ba-23372713511836287d7d401cff6acab5960594147f79aa8f1087702bef914630 2013-09-01 11:59:54 ....A 767191 Virusshare.00092/Trojan.Win32.MicroFake.ba-2930dd403945dfd57c41edf92aa662b2cf35e226927d9acc7196046b24a11509 2013-09-01 11:59:58 ....A 65778 Virusshare.00092/Trojan.Win32.MicroFake.ba-2c5b6fea838f08f925bf8bb6e3fb209a8d39967e826f00c511ba947a1cbde8f5 2013-09-01 11:40:22 ....A 413889 Virusshare.00092/Trojan.Win32.MicroFake.ba-2c8afbbae3768f78b4e016abf4e72a6131d3ed8ae9a19625f11bff1c38d36343 2013-09-01 12:14:54 ....A 653304 Virusshare.00092/Trojan.Win32.MicroFake.ba-2d6a4ac14c68ae777f24e934a3d90033ee92bbd0d586acc0093b0efe7dbe4e33 2013-09-01 12:14:56 ....A 516225 Virusshare.00092/Trojan.Win32.MicroFake.ba-2db10bc4f5ccfa213a4c23d57541b36caf3e8a24cfc6b48f6b04b2c41760f5e7 2013-09-01 12:15:02 ....A 311856 Virusshare.00092/Trojan.Win32.MicroFake.ba-316f7aba66ff9783ac3688d29395dcca20269bc7effe4bd24b63d0cca37aad9a 2013-09-01 11:22:44 ....A 362655 Virusshare.00092/Trojan.Win32.MicroFake.ba-33303ee0044c4a785183769c3fe6be033415cd5d5767b2f59d39369b9515e05d 2013-09-01 12:14:52 ....A 458664 Virusshare.00092/Trojan.Win32.MicroFake.ba-3509dc654f96010990cbe500ed19281027b27baff51df0c8e8d71ce30dab31b6 2013-09-01 11:59:52 ....A 484726 Virusshare.00092/Trojan.Win32.MicroFake.ba-3660cd6b02fbe13680159542a60dc26e6729608ccd8d4246b6908cdf48ba56be 2013-09-01 12:03:02 ....A 823964 Virusshare.00092/Trojan.Win32.MicroFake.ba-378df6e0d312ad8527d30191670e600d68fbc67ab9eb85ca8c49782b92f74f8d 2013-09-01 11:44:16 ....A 731403 Virusshare.00092/Trojan.Win32.MicroFake.ba-38ae41b05f6d6e7b04ff1ec01b5b76587261f69cc53b940546b4ffec8f60e1e2 2013-09-01 11:49:36 ....A 3695628 Virusshare.00092/Trojan.Win32.MicroFake.ba-39647fbbab71691ba29a2ceef67c7c0ed91d4950c1a69386c52afeedf01fd98f 2013-09-01 11:54:28 ....A 1974837 Virusshare.00092/Trojan.Win32.MicroFake.ba-3bd8b6cba700b3257f9a5a96ce07037d3fc0ba2dd0807992d17a9892418c616d 2013-09-01 12:15:04 ....A 242809 Virusshare.00092/Trojan.Win32.MicroFake.ba-3d24ba4c6ba7beb7efc7667e7809fa276167f13df41800f19d9a5469be311eef 2013-09-01 11:54:38 ....A 2612865 Virusshare.00092/Trojan.Win32.MicroFake.ba-410db1f3a43e06e524a9fb21e152176a1ca89accaecb892a637310a1b747fedb 2013-09-01 12:15:04 ....A 34013 Virusshare.00092/Trojan.Win32.MicroFake.ba-412350a292c9800d483263df5d4a5c65f910d26b93991fef0f34a66f9244bbcb 2013-09-01 11:13:26 ....A 431841 Virusshare.00092/Trojan.Win32.MicroFake.ba-41e28385ed4bc30dc8cfff1bfc0a644d602950568a7239441343672c3d7011d9 2013-09-01 10:52:06 ....A 49152 Virusshare.00092/Trojan.Win32.MicroFake.ba-432de05214efb67e4d88f104ee65283056a19b482ade6530b02186f2a943cc21 2013-09-01 12:14:54 ....A 845920 Virusshare.00092/Trojan.Win32.MicroFake.ba-43e35a535076bbbbb4d157faa35ca7acadb9b7080403b1b75d29f003c46cfde2 2013-09-01 12:14:52 ....A 1652641 Virusshare.00092/Trojan.Win32.MicroFake.ba-44afd8a09e0889ce20e2e8d5f49c41569ac9b0b8b55254048306a47453d10b02 2013-09-01 11:59:48 ....A 101119 Virusshare.00092/Trojan.Win32.MicroFake.ba-456344c4e89c31c1dde232e7e403407208cee3f1fa86ce44aeb82221df73f1e0 2013-09-01 12:01:00 ....A 2433601 Virusshare.00092/Trojan.Win32.MicroFake.ba-46d7a347cca98379661d1a8195cec6c3271fc716a091d3fb84e168246ab8d79f 2013-09-01 11:21:58 ....A 458339 Virusshare.00092/Trojan.Win32.MicroFake.ba-46e0f3109a47e9ea5e07486da0562e4e49d344ac1f2b68d1acce4cc0191b3f9b 2013-09-01 12:15:10 ....A 974625 Virusshare.00092/Trojan.Win32.MicroFake.ba-4a0533d36eaea52797a9f5823b135d282c9ade1cb0cf28b829516c09e8ea854a 2013-09-01 12:15:06 ....A 284827 Virusshare.00092/Trojan.Win32.MicroFake.ba-4f61e43c9cf1bf44448786b140956fd10885d59f9bbe4164a8fe8755353909b8 2013-09-01 11:32:08 ....A 3007018 Virusshare.00092/Trojan.Win32.MicroFake.ba-51ae212d023d707254b760ae7fb4cb00b5f096ff09e1fffc230fcee0dfaee052 2013-09-01 12:03:36 ....A 447997 Virusshare.00092/Trojan.Win32.MicroFake.ba-53cec641b030704be5df8a554f2a92285f5566d5fe4643d553b5d228705ff0c5 2013-09-01 11:02:06 ....A 3129371 Virusshare.00092/Trojan.Win32.MicroFake.ba-5586614878a5f5f0b51d9273b2bed42342047afc381bdc5395661dbbb99221c5 2013-09-01 12:14:52 ....A 144354 Virusshare.00092/Trojan.Win32.MicroFake.ba-564e07451cbc9f81b89726eb8afd69788077f5a12b35b60dcbee6344be60cf1e 2013-09-01 11:59:54 ....A 1118039 Virusshare.00092/Trojan.Win32.MicroFake.ba-57f359f50d5d3336f99e625ff0524d9f9d4bfe5fa5dcbc74385b2e3e4bb685c5 2013-09-01 12:01:02 ....A 455877 Virusshare.00092/Trojan.Win32.MicroFake.ba-58463da27c82579a0f4fdafee96b1d3628a85477f7df85befa7c98baac2b5405 2013-09-01 12:15:08 ....A 722093 Virusshare.00092/Trojan.Win32.MicroFake.ba-58704fbf3d4abd131f44be3a878b22be714b192d447b8fad45ebf23e9430ce48 2013-09-01 12:00:26 ....A 2414720 Virusshare.00092/Trojan.Win32.MicroFake.ba-5893a29d7d73aedc6131d52b40c63686c02ced4b49645e4b3ea0f385021123ff 2013-09-01 11:43:02 ....A 355867 Virusshare.00092/Trojan.Win32.MicroFake.ba-5d2510606f87241209aebdb6f4fabcfc66d322426feb47aab4a91e9b1f4b931f 2013-09-01 12:00:54 ....A 268267 Virusshare.00092/Trojan.Win32.MicroFake.ba-5e6a0f088a3bedbd4637eea729bb60581601d630ad4c0799080eb2f0384caec3 2013-09-01 11:59:54 ....A 66795 Virusshare.00092/Trojan.Win32.MicroFake.ba-5eeddd4e483840161887c1fdb889a8aacaff0ab00d66c957b25fff0d7bf54ec6 2013-09-01 12:15:04 ....A 1049652 Virusshare.00092/Trojan.Win32.MicroFake.ba-5fafc0d49b936a382b1691a4aed8376a65c1182988a0564d56a2f17501e60a47 2013-09-01 12:15:08 ....A 217836 Virusshare.00092/Trojan.Win32.MicroFake.ba-60deaa3801d528bfe668765d826e3cfaa2b24352e042bcbe372e2e1a5d3b0f6d 2013-09-01 12:14:54 ....A 29229 Virusshare.00092/Trojan.Win32.MicroFake.ba-62b0ba4bb4be6b1b0b4d031c493f5a7b3504518f98c45ee42d4f583e0c092b40 2013-09-01 12:14:56 ....A 262124 Virusshare.00092/Trojan.Win32.MicroFake.ba-649514699cf9b17ed0854dfe048a3365b4264de467b6a3a4172c83b9e418585e 2013-09-01 12:00:40 ....A 407649 Virusshare.00092/Trojan.Win32.MicroFake.ba-649ff086ce49dc011a473e8f890120e6b1f05bdcd021676e5f229fbb55c064eb 2013-09-01 12:02:52 ....A 205930 Virusshare.00092/Trojan.Win32.MicroFake.ba-64a95157ff16108bcb31e5a33700da300055e4ad3c0d0d740ff4ee8f99b524f2 2013-09-01 11:06:32 ....A 284618 Virusshare.00092/Trojan.Win32.MicroFake.ba-660217ade28ebf536a362b7beceb2786a705a7b7c2c0a5f48b1010c462bf4bb6 2013-09-01 12:15:12 ....A 471350 Virusshare.00092/Trojan.Win32.MicroFake.ba-66e7d76fc31f0cd120e29a93267f015fcd4aaf3bca2ae18e8abb786f3b74fcfa 2013-09-01 11:35:02 ....A 47616 Virusshare.00092/Trojan.Win32.MicroFake.ba-6c06e85a248af7ff1247cf55ff9ed928354b8f3884747e624f7f03c23f275dc1 2013-09-01 12:03:38 ....A 216001 Virusshare.00092/Trojan.Win32.MicroFake.ba-6c76effb10a837472619d02d7f0e5a24fbf3840f1333103500454624cde22216 2013-09-01 12:00:44 ....A 230802 Virusshare.00092/Trojan.Win32.MicroFake.ba-6fb018724298bb256a14c785b51c504297cc101e43a1363733819c8499995769 2013-09-01 12:00:54 ....A 90735 Virusshare.00092/Trojan.Win32.MicroFake.ba-710998b9658a848137c3d9eda224bd4f3e5c5dc6fd38df56eb5c99c56dc9bc92 2013-09-01 11:59:52 ....A 500189 Virusshare.00092/Trojan.Win32.MicroFake.ba-76e18117577605aeb6cb8cad699d6b1ea560afde112190bf1aecbf8edbc25665 2013-09-01 12:14:54 ....A 402790 Virusshare.00092/Trojan.Win32.MicroFake.ba-78a02d0535e0792186d53315a6eadc412ad0b8f752e12b839300d87853e2b5e7 2013-09-01 11:59:52 ....A 212958 Virusshare.00092/Trojan.Win32.MicroFake.ba-7cd0c295f41b7205ba0312f60a16a377b2ecfcb8992548ce648da7c6bffe0069 2013-09-01 12:00:34 ....A 125826 Virusshare.00092/Trojan.Win32.MicroFake.ba-7d745d0a68216742b555261478ee9f2778f66600d952eecb811a312caedc9a77 2013-09-01 12:14:20 ....A 1262580 Virusshare.00092/Trojan.Win32.MicroFake.ba-7d9ede154e116f3db51369477a8375676635a470f099dba3000dbd8766004c74 2013-09-01 12:14:54 ....A 2042423 Virusshare.00092/Trojan.Win32.MicroFake.ba-7f9cb76eecfb31b969fdb8b9e0ddd7c7575c8c04ff598ac2ac34617549bdd63e 2013-09-01 11:51:54 ....A 400050 Virusshare.00092/Trojan.Win32.MicroFake.ba-831c3dd6789f5dae5845d915b0bc7597435de6d1b62a61b83a78aa0196cacb14 2013-09-01 11:59:58 ....A 843050 Virusshare.00092/Trojan.Win32.MicroFake.ba-860e0255cfa7df438b1d098807c0ae5df9902399d30bf050f66e2f611a9ee0ec 2013-09-01 12:00:48 ....A 1085397 Virusshare.00092/Trojan.Win32.MicroFake.ba-86d1b2c4a185568401e689fee6174e604b4de327174b7a6fb2b0c57ac14d3a46 2013-09-01 12:00:42 ....A 220457 Virusshare.00092/Trojan.Win32.MicroFake.ba-882c71d8d293d898a9391cc35f3fd1c128daf038b02c641624f9fa248fe62c53 2013-09-01 12:15:06 ....A 100474 Virusshare.00092/Trojan.Win32.MicroFake.ba-88d0c9f1a2e02d6707833441799bb2124290074cf3f060d6c437327f4380d6cc 2013-09-01 11:09:18 ....A 6804 Virusshare.00092/Trojan.Win32.MicroFake.ba-89e2f8cee3fefdaec6aba1dbce0682c8fa27c642b5ee26269afa1fe05ee98f81 2013-09-01 11:59:46 ....A 2335910 Virusshare.00092/Trojan.Win32.MicroFake.ba-8ccba3953f67d6b180773b2a37b46d9ea78679aaa23ac9e94d189e517a9f8bd5 2013-09-01 10:53:16 ....A 3021624 Virusshare.00092/Trojan.Win32.MicroFake.ba-8cf6853743cdce5ac94e0c069dee1fcd7d463209639540f40afd5ebc8a90471e 2013-09-01 12:00:26 ....A 89953 Virusshare.00092/Trojan.Win32.MicroFake.ba-8e3e9ba70ac023eae64575f2a9ac63663c3ea4820176e18f4fa4d13cea9e1a0f 2013-09-01 12:00:46 ....A 167514 Virusshare.00092/Trojan.Win32.MicroFake.ba-941a567960016d8812506797a0588c10004d19607150e0514e5dfab8ceac685c 2013-09-01 12:00:38 ....A 1245477 Virusshare.00092/Trojan.Win32.MicroFake.ba-981c841475098590eb3462b1aab3887242941554a7698d2097dd5d3af3925642 2013-09-01 11:58:34 ....A 326785 Virusshare.00092/Trojan.Win32.MicroFake.ba-9940176a3f3dec91667b93f35c96e86485fed2e27d7dab9ae0ef359ac868783c 2013-09-01 11:02:30 ....A 32461 Virusshare.00092/Trojan.Win32.MicroFake.ba-9ee2ba755085d33a290ded6615c1d4834cd9f04b3357e099f2b97df2b1246ade 2013-09-01 12:15:04 ....A 3530793 Virusshare.00092/Trojan.Win32.MicroFake.ba-9f4c822fbb7e64cda475bef25595514990dec85401d3e45cdab608c40eb12fc1 2013-09-01 11:55:08 ....A 115987 Virusshare.00092/Trojan.Win32.MicroFake.ba-a2d258215b6991177f5f1bb26ea67710160d93d1cf05226058501f4609c091a5 2013-09-01 10:53:44 ....A 1577147 Virusshare.00092/Trojan.Win32.MicroFake.ba-a2df5c55cecf27c1c7a4290d251e2c1aeb33e7b13442698c0ed5947a44b31a55 2013-09-01 11:59:52 ....A 25583 Virusshare.00092/Trojan.Win32.MicroFake.ba-a30b1185b9f26d3fd684bbeeb7d31cc8f46324cda835ff6a719db59ce3310690 2013-09-01 11:03:46 ....A 1071799 Virusshare.00092/Trojan.Win32.MicroFake.ba-a4d40a2c086027a87e40df9b5c3996c38288947642d4f1e560f4f04b3ee1d688 2013-09-01 12:14:52 ....A 85278 Virusshare.00092/Trojan.Win32.MicroFake.ba-a57dfc8a7094e02139d8734189b92246a04f6621e33751e16bac2d8d7911d18d 2013-09-01 12:14:52 ....A 912798 Virusshare.00092/Trojan.Win32.MicroFake.ba-a726401ec06713973f66302ef7c79ca88b09ba0094cbe957038dd178257bbc8d 2013-09-01 12:01:16 ....A 1039348 Virusshare.00092/Trojan.Win32.MicroFake.ba-a7e0e6be475df93481951d11e9edc1bc789ca2b1723bc85bb983d3f1d76b49ec 2013-09-01 12:13:00 ....A 1287134 Virusshare.00092/Trojan.Win32.MicroFake.ba-ad3959275bd89dec37b0bc7a9dd1b07db12273a27b97ee9a9fa31318ae1804ef 2013-09-01 11:06:40 ....A 1931185 Virusshare.00092/Trojan.Win32.MicroFake.ba-ad7a57dd633c2872d8b6ec6ae3720acbf546da5f3452c5904f5b934749d5167e 2013-09-01 12:15:04 ....A 73902 Virusshare.00092/Trojan.Win32.MicroFake.ba-afc0c543c4a5bc316c127aa998fb413e3a46c2c840b78717672d05936f146831 2013-09-01 12:14:54 ....A 399655 Virusshare.00092/Trojan.Win32.MicroFake.ba-b013fd5cf3bd6157115a14b8060e8007bff42bd7b01c7301c3887a71d73cdfa4 2013-09-01 12:14:56 ....A 691426 Virusshare.00092/Trojan.Win32.MicroFake.ba-b1f53016c89e80e988b91f5c7fb0ad8ba5dfb8650baab3e13604d8ee6904ad03 2013-09-01 12:14:54 ....A 366502 Virusshare.00092/Trojan.Win32.MicroFake.ba-b27ae5a7967934b6941ff78a32e52571320e622b5c905e01a09ef70353fc9f36 2013-09-01 12:15:08 ....A 241048 Virusshare.00092/Trojan.Win32.MicroFake.ba-b29d331ab84b284ee5158ec0443a43f7e8d8699f52c20485fd9a088b785ea8a0 2013-09-01 12:00:46 ....A 1287213 Virusshare.00092/Trojan.Win32.MicroFake.ba-b44206698555e25573e82e782f7ee7addf7dd7613f36e13a98be945f1cbc7e50 2013-09-01 11:59:58 ....A 1000177 Virusshare.00092/Trojan.Win32.MicroFake.ba-b61e2dd817610812ba20b8df03b5b33a0279af128727cc2357e3baf15f506a06 2013-09-01 11:05:50 ....A 42023 Virusshare.00092/Trojan.Win32.MicroFake.ba-b8ac2fe6a5b3b2847cc4252420700ae426e85a4889defc65e7d333abf9b6ceef 2013-09-01 12:15:02 ....A 690710 Virusshare.00092/Trojan.Win32.MicroFake.ba-b971822fdbf3032ad1d782f036ee20f6cf81b28ae7588d0e613079c825c15f55 2013-09-01 12:14:56 ....A 413401 Virusshare.00092/Trojan.Win32.MicroFake.ba-ba42bb1f525a4da13d3341e6e17b1eabad5831ae00b0e7e19aeed67014cd6c36 2013-09-01 12:14:52 ....A 552452 Virusshare.00092/Trojan.Win32.MicroFake.ba-bb5d82d0e6593f15313eb9037d9b74fc2048ef50619eb903dc024372491bc7c8 2013-09-01 11:57:16 ....A 551139 Virusshare.00092/Trojan.Win32.MicroFake.ba-bc83f52808a24c6dbb8a263928a247de52586d53115b76a257cbc0c0baaf5737 2013-09-01 11:54:08 ....A 464513 Virusshare.00092/Trojan.Win32.MicroFake.ba-bd960479d1d3feabbd2af6e62887c985b20a2bef85e0986d7c0ba065f1ff7ff6 2013-09-01 12:00:36 ....A 290617 Virusshare.00092/Trojan.Win32.MicroFake.ba-bf28d6a289836028489313ce72bdcbd67b850c3a515c3f480aaa59dadcf67d76 2013-09-01 11:59:48 ....A 55419 Virusshare.00092/Trojan.Win32.MicroFake.ba-bf61795baddbe2bc1465c800e7c7e4983ee7455fd45c74256ee4d8f5ef3db683 2013-09-01 11:48:08 ....A 698052 Virusshare.00092/Trojan.Win32.MicroFake.ba-c85e82f21e6173a715244b2c0ce2b95002555c0d4e28555fc658cec75cad53ff 2013-09-01 12:15:06 ....A 759901 Virusshare.00092/Trojan.Win32.MicroFake.ba-c9f6c92766bb19437ac470736862129c32a9e450d729ff89bc52aafc1d4c05e6 2013-09-01 11:15:22 ....A 399487 Virusshare.00092/Trojan.Win32.MicroFake.ba-cc4faec85d5cd3ff23a3217230d575de930d93adfe5e425c38721011e32f3b80 2013-09-01 12:14:56 ....A 1165265 Virusshare.00092/Trojan.Win32.MicroFake.ba-d123991408edbdb5a61eb042b56b403b3b6e1fc48b012814cd459513483e859c 2013-09-01 10:55:28 ....A 1461862 Virusshare.00092/Trojan.Win32.MicroFake.ba-d435da763e02fe488359dfb2ac120dd0a6a4c3ef849257c391f37e1ba73f06e5 2013-09-01 11:57:02 ....A 210316 Virusshare.00092/Trojan.Win32.MicroFake.ba-d7562115c513a9ac801af7dee23c9045e0311f678049b5ede6d2a33d2d465164 2013-09-01 12:15:12 ....A 61845 Virusshare.00092/Trojan.Win32.MicroFake.ba-d7dd9365947555ecbb8f3d0db1042ef4235edb960bc24e0115e9c0f285937285 2013-09-01 12:15:12 ....A 334556 Virusshare.00092/Trojan.Win32.MicroFake.ba-d7f8a644ea5eceda56a4701f0eb9774c4cd48fdcf7eb1ca7eaa0f76ad43fe2ae 2013-09-01 12:00:32 ....A 1801562 Virusshare.00092/Trojan.Win32.MicroFake.ba-da13b0ac67c07cf88a0a4642d5c5edeab64400aeebbf1f7ec48ca9702d71e3dc 2013-09-01 12:15:08 ....A 2418091 Virusshare.00092/Trojan.Win32.MicroFake.ba-dd2a173b020d571191acd526f8fb13db5783d24e0906e7e079fb5eba246863f1 2013-09-01 12:14:56 ....A 93709 Virusshare.00092/Trojan.Win32.MicroFake.ba-e0262bfa8e01ca784273c3485cd2df3ae88deab051ea718436b2c4a5732d67ab 2013-09-01 12:14:58 ....A 1395570 Virusshare.00092/Trojan.Win32.MicroFake.ba-e30410feca0803d0c1d1be038b457fb207476b8444ccbd365ce27a3ec420db7d 2013-09-01 12:00:40 ....A 391317 Virusshare.00092/Trojan.Win32.MicroFake.ba-e4d4c525882105feb5a08d2fb9d20eee2ed355c8d222e8a66072467ef8ee0862 2013-09-01 12:15:02 ....A 408462 Virusshare.00092/Trojan.Win32.MicroFake.ba-e5851fddf65674ac1c0abe33cfe9148c7b05d337a977b2412619c18dacee1d40 2013-09-01 12:14:54 ....A 32755 Virusshare.00092/Trojan.Win32.MicroFake.ba-e80f7efb014727fe5a8715b840867b976721190a36032c9360a1ef2d1802ffda 2013-09-01 11:59:58 ....A 58656 Virusshare.00092/Trojan.Win32.MicroFake.ba-ed4a5c7009849dcfe4ffe3bbfa1b012a5fa22203d1a3697f0845dfc264e199c1 2013-09-01 11:59:48 ....A 767308 Virusshare.00092/Trojan.Win32.MicroFake.ba-ee87a28c77ba267693fa85c351eca49f48f13e284d36704252790546eb39b888 2013-09-01 12:01:00 ....A 360107 Virusshare.00092/Trojan.Win32.MicroFake.ba-f02af8d41044c2bd4cdc32c208ab6658af1e9b79c0e215847a15e393ab1491ea 2013-09-01 12:14:56 ....A 411146 Virusshare.00092/Trojan.Win32.MicroFake.ba-f08ff7ddcedb92d51cbd150706f4fc8c3aa642344321fae20b47c6918bb6cb6f 2013-09-01 12:01:10 ....A 2345253 Virusshare.00092/Trojan.Win32.MicroFake.ba-f11cd4b6542f6ac4d04a1c3ddf6db67f4017caa7f1e3c63870b14354a5298c0b 2013-09-01 12:14:54 ....A 404176 Virusshare.00092/Trojan.Win32.MicroFake.ba-f4f85f0ad8635a5d836129a5994f90b49d87526e291ace0a06db007ee8cc3eb9 2013-09-01 11:59:58 ....A 447465 Virusshare.00092/Trojan.Win32.MicroFake.ba-f595360196ca4218f042a589b72e9f2f962e760f0c5d42d75c7c619927c98b91 2013-09-01 11:59:50 ....A 421940 Virusshare.00092/Trojan.Win32.MicroFake.ba-f5c7f244e6a04d741e7a37715d64aa60dbd54d98d2d32b4fccdf8aaab013a173 2013-09-01 12:15:06 ....A 553363 Virusshare.00092/Trojan.Win32.MicroFake.ba-f7c8232ee09bbabdb75ead42f35b31b33f4f27ab56a634aad4f497ef2d52bcb0 2013-09-01 11:19:54 ....A 439001 Virusshare.00092/Trojan.Win32.MicroFake.ba-f80e94228090f66ed92763e8994b108047898fdef6cde1472bfe55a3bd19d544 2013-09-01 12:15:08 ....A 1121155 Virusshare.00092/Trojan.Win32.MicroFake.ba-f8e4b63d3ebd84a2bb87d712984bb71a633f3c5d64c26f12e91eab928d13cde4 2013-09-01 11:53:40 ....A 3755624 Virusshare.00092/Trojan.Win32.MicroFake.cv-95e7b78cd5ab5a98a9aaf7b9d7d14f370cf8550ff808369dbf17976800ccf893 2013-09-01 11:16:28 ....A 8192 Virusshare.00092/Trojan.Win32.MicroFake.cw-252429ee3ff976d94e283d993cebfe3a00ed21190dbc496046f785e7d5865cfd 2013-09-01 10:52:08 ....A 63488 Virusshare.00092/Trojan.Win32.MicroFake.mz-1250430415f4c00e95064467f00616db1c30d2c4d41e9a73a546195746398aff 2013-09-01 11:11:42 ....A 63488 Virusshare.00092/Trojan.Win32.MicroFake.mz-2f31b933fa6cdfb177923f02594adbc8cf602c98687a0d220d3135543bf4aecc 2013-09-01 10:45:16 ....A 37376 Virusshare.00092/Trojan.Win32.MicroFake.mz-4969ee1616008c8aa45834611a880433a90bab54db6bf78df07066391ffe1331 2013-09-01 11:59:42 ....A 64000 Virusshare.00092/Trojan.Win32.MicroFake.mz-53d22e673d534b78346521e71fa6c41317457bff76119ecf30d31b84f93ba576 2013-09-01 11:44:04 ....A 593640 Virusshare.00092/Trojan.Win32.MicroFake.piw-3c50a41db5dd401276f2bfaaeef06416d58db927a5dbe9423cc45f8f833780cf 2013-09-01 11:12:46 ....A 110973 Virusshare.00092/Trojan.Win32.Midgare.aift-088f4b78d05450a6e5d86bd2df1b856839382cf0c04260a3a7b5d45916918c18 2013-09-01 11:09:20 ....A 12288 Virusshare.00092/Trojan.Win32.Midgare.arrv-f35e2e308d54c185fe0b84cc63276bda67f7aa1e25fded68a72fad289d6f5ebd 2013-09-01 11:03:50 ....A 77824 Virusshare.00092/Trojan.Win32.Midgare.azcp-05840550a3b4794fba46b8b7e4518147fd44757c33918f7be6611a78c977c820 2013-09-01 11:12:08 ....A 126976 Virusshare.00092/Trojan.Win32.Midgare.biqj-1b7fa6241a3d01a1a08aed335b42ebdb7584ae911fb047693f46257359415a2f 2013-09-01 12:01:20 ....A 144896 Virusshare.00092/Trojan.Win32.Midgare.bljp-20db719defbb200d5d3779ec3a459c506ffa9f60a9af059a042d9b4f33513271 2013-09-01 11:01:24 ....A 540672 Virusshare.00092/Trojan.Win32.Midgare.bljp-9719d72babd135154de3a3ee22d9e0586a250d50efd15a1a4c67d7bd95642da2 2013-09-01 11:30:28 ....A 144384 Virusshare.00092/Trojan.Win32.Midgare.blkr-1c4fad890dc527239681294c5a6aae21c8364dfb3b4854b175d2eacb6a3fe99a 2013-09-01 11:37:20 ....A 552960 Virusshare.00092/Trojan.Win32.Midgare.blkr-d2eb8c4dbb969a3737a1661c5f931b3a5bc1e0ee20bd1dac70e34732fb692c91 2013-09-01 12:09:46 ....A 544768 Virusshare.00092/Trojan.Win32.Midgare.blma-e3e98bd8fb084ab9cb1c2841eabc58ac7b3b0f5821bf304391091087cc866cfb 2013-09-01 11:27:52 ....A 544768 Virusshare.00092/Trojan.Win32.Midgare.blma-febc0f7defea335a2c6ac3d69b3be7707337f82aad92afb3a51c788bd93b10cd 2013-09-01 10:44:48 ....A 144384 Virusshare.00092/Trojan.Win32.Midgare.blmi-344b935bbdd38bbfac4360f494674ade828199bc627d6ba30fbaee60d1b7d392 2013-09-01 12:02:12 ....A 202201 Virusshare.00092/Trojan.Win32.Midgare.jxf-89ba144920e9f57b3a38f2d11b59ed3585208b47d0d08627a1ea2af8c61637d7 2013-09-01 10:43:18 ....A 201749 Virusshare.00092/Trojan.Win32.Midgare.jxf-df366d962af269ac151169f2a03269b2d2b976d5deab6cc95cf6759eb21ebbe6 2013-09-01 11:41:46 ....A 799101 Virusshare.00092/Trojan.Win32.Midgare.lbl-231b15ab3c3d3cbfed117a63d1a7b755a64fb4eb9d8ad2c89a834e12754cfce9 2013-09-01 11:46:58 ....A 691581 Virusshare.00092/Trojan.Win32.Midgare.lbl-2ac867f4b8f59f4070abef38be78f975412fde7a905acbeb215de60809d92be6 2013-09-01 11:33:08 ....A 719965 Virusshare.00092/Trojan.Win32.Midgare.lbl-51af15fea397397e73e8154f0e52982d7d99aca6bab8350dc2fc9d08081d5ee7 2013-09-01 12:12:28 ....A 619520 Virusshare.00092/Trojan.Win32.Midgare.lbl-b09863dc75be8f593f8c61130c238b075e6eaf7cddd135193407717a89150aa4 2013-09-01 11:45:04 ....A 1219965 Virusshare.00092/Trojan.Win32.Midgare.lbl-df151d082ba1f4e9da5348d5f742647010b503dca4ce7b2785118a22aa71e19a 2013-09-01 11:40:44 ....A 420210 Virusshare.00092/Trojan.Win32.Midgare.uik-106589f1383f18ba3c09deafacca38b8ffaf71e38bb14886bdb5d39e5276d967 2013-09-01 12:01:52 ....A 232448 Virusshare.00092/Trojan.Win32.Midgare.uik-aa40f326df7f681cb8294cfab51a6c9209e194f2eb3501073ab53af8b60f2371 2013-09-01 11:30:42 ....A 118141 Virusshare.00092/Trojan.Win32.Midgare.vzc-544d00886c85ea63191884f1eefc2c3c8eb496f1d5b9860975eda462eb54f174 2013-09-01 11:59:32 ....A 405504 Virusshare.00092/Trojan.Win32.Midhos.bjmh-8af5a55855f806f774f2bcd2e9c2ff4738db3bc2a1b0fbf541c3a6926a8c50e6 2013-09-01 11:43:34 ....A 480768 Virusshare.00092/Trojan.Win32.Midhos.dorx-0ec48e2d0bdbf1594631cd12d43f205db4da14b0e5cdc3c70ab67b65c1318204 2013-09-01 12:09:54 ....A 201216 Virusshare.00092/Trojan.Win32.Midhos.dykg-51b1f4e08841ca5a10fd7cfa710518bf5c7b740b2d9ce1583be722ebf8476453 2013-09-01 11:14:14 ....A 1142272 Virusshare.00092/Trojan.Win32.Miner.ai-3d877945616bf7604124699afc46db4955b942ad9f44c80e882e961a8d571484 2013-09-01 11:51:32 ....A 81104 Virusshare.00092/Trojan.Win32.Miner.dv-a37becd9848d7411c3c8c15d4ef01a2b38950850843ca57492bcfa99bcb56484 2013-09-01 11:59:10 ....A 1130496 Virusshare.00092/Trojan.Win32.Miner.vgaz-2461ec5ceb6f79f76971c71430f7ef1a90ea4e8cd34dc220f96f55389441f031 2013-09-01 11:17:20 ....A 1688064 Virusshare.00092/Trojan.Win32.Miner.vgaz-43b0149bab095d6cc3877af94c15fffee722ad52e360983655b1f5b8a5fdca2d 2013-09-01 10:40:48 ....A 45056 Virusshare.00092/Trojan.Win32.Miner.ya-35d02dfcf5226f32f40a8952554833cca90a890edbfc42fe0df6427edc6213a9 2013-09-01 12:02:08 ....A 94292 Virusshare.00092/Trojan.Win32.Miser.a-146e2ff8accb50317143bd9ad8d4a60b9cf8bebadc19204cb9074e39e6c3de75 2013-09-01 11:57:34 ....A 94301 Virusshare.00092/Trojan.Win32.Miser.a-72d9746a5dde176d32c3d44e2bbc255017c06bde16d34ccfae3adfebd6cf168b 2013-09-01 11:00:28 ....A 94297 Virusshare.00092/Trojan.Win32.Miser.a-dd18251633f9cff10b6b0ad4d55952bdf9f1c74b7be14dece703e44265aa37c9 2013-09-01 11:02:16 ....A 94431 Virusshare.00092/Trojan.Win32.Miser.a-e0b0a1168787748387c09c2678f00cb83e6611dd09d38790e0f93e2c10fbc81e 2013-09-01 11:32:18 ....A 94299 Virusshare.00092/Trojan.Win32.Miser.a-fcd99fa50edb6d745b19e5178dae006981f02e2818f01889caaa44965633e7a5 2013-09-01 11:06:20 ....A 102549 Virusshare.00092/Trojan.Win32.Miser.d-3c7f761c16f17d03f42267236858b4ffdf956270769f589afe97fa66ff80d07d 2013-09-01 11:51:52 ....A 89600 Virusshare.00092/Trojan.Win32.Monder.bzdz-3994ef591c6c4c60a37fb34f7965c3256da71c8841bac9e232aec5b74e93f72e 2013-09-01 11:54:22 ....A 88576 Virusshare.00092/Trojan.Win32.Monder.bzea-3d64603ca3dc7ca157b8969161f6b39b38b6ff6d58b2fc3289a36676c0e6b705 2013-09-01 11:45:22 ....A 89088 Virusshare.00092/Trojan.Win32.Monder.bzea-889328e1615f58e969b14473787f836c3e815af606275eceea6c11dec8697ded 2013-09-01 10:43:10 ....A 56832 Virusshare.00092/Trojan.Win32.Monder.cmo-6b3f8c1d7dadff2a77ee7e67671020ec2a7a5dd074baf19386c51d1ab07cc0fd 2013-09-01 12:01:58 ....A 79360 Virusshare.00092/Trojan.Win32.Monder.cmwt-185fe11dcb569448b91b49170ebe8aa66ef69d05e1724671e5affb32f2670d3b 2013-09-01 10:56:26 ....A 80384 Virusshare.00092/Trojan.Win32.Monder.cmwt-1ac30ad00a9c158fd7a5f2563d3105a4100fdeb095515d3ea7b13550382a35e8 2013-09-01 10:42:30 ....A 83968 Virusshare.00092/Trojan.Win32.Monder.cmwt-36be784e46fefb00ed1b368e27c7e959a3eec98243ad8bcbbed46ab284805d3e 2013-09-01 11:25:48 ....A 97373 Virusshare.00092/Trojan.Win32.Monder.cmwt-37d44321cfb14bf8902b7f4bab8c38dbb6a21e23aa8ae3b25222370ef2a20ebc 2013-09-01 11:09:06 ....A 80384 Virusshare.00092/Trojan.Win32.Monder.cmwt-425465280bbb1d8713578c49f678587718c223a4a730284d0baf66800c80ef99 2013-09-01 12:11:22 ....A 80896 Virusshare.00092/Trojan.Win32.Monder.cmwt-5135e2d4fbaa3c0971a7000abb032c7659a76013cf275a93638a5c14adbf2c9a 2013-09-01 11:45:00 ....A 103086 Virusshare.00092/Trojan.Win32.Monder.cmwt-7518417d2b70cdfca78cb4149b4fa4940954b63be64e0e50d9edbbc67505decb 2013-09-01 10:40:50 ....A 80896 Virusshare.00092/Trojan.Win32.Monder.cmwt-a51ffadcd258062928f2b4f7c42e47fd05857fa3493bb1485a269c8df7052830 2013-09-01 10:46:20 ....A 21400 Virusshare.00092/Trojan.Win32.Monder.cvau-271294830c52bc4dafb07c4cd03f7b099801eb322dbb932d66216bea95bd5265 2013-09-01 10:46:20 ....A 38912 Virusshare.00092/Trojan.Win32.Monder.cwnt-2604b5d05dae2273eb51f4e979dbd07c5bed7d381dd93661cd934fc2ae15d674 2013-09-01 11:26:52 ....A 38912 Virusshare.00092/Trojan.Win32.Monder.cwnt-3b32925f612e770a8ddc74975d381b8e590375ab7b5ff7085162c36d81f16478 2013-09-01 11:36:34 ....A 38400 Virusshare.00092/Trojan.Win32.Monder.cwnt-d01ed38c015fe97412d542fa2cf8f5b87fe6032535c87f997c7c8c7d3fa2dc70 2013-09-01 10:52:06 ....A 38912 Virusshare.00092/Trojan.Win32.Monder.cwnt-d37af9690fe907aaed23a4a782d9a6de973051ee92e9a24ba5bdd3146424d0e4 2013-09-01 11:21:50 ....A 130048 Virusshare.00092/Trojan.Win32.Monder.dizf-4c0ed240a2bacf9681dd2c46e3802b1287798001d655badb9a68e9d7a33b24cd 2013-09-01 10:56:56 ....A 52224 Virusshare.00092/Trojan.Win32.Monder.dpco-58bc84782f7745be93b49e1206128155d5b952c8d5c43ff193607dde075d614b 2013-09-01 11:59:42 ....A 106496 Virusshare.00092/Trojan.Win32.Monder.dpjs-e4af29b03c1974f71fd3ac2540b8d4990ceb2a9f8637a6b0b33ae6e764f63ce3 2013-09-01 10:47:44 ....A 118784 Virusshare.00092/Trojan.Win32.Monder.dqvc-5c5fa4143a4b0056a0c29da8497e7f68d19a2c5dd2a6c679fbfdccfae54a3787 2013-09-01 11:35:42 ....A 176128 Virusshare.00092/Trojan.Win32.Monder.dreb-3889133e409aac2b087fc33b6e6efe03b9ac2803feab80c578e43afdaf0bcde8 2013-09-01 11:00:02 ....A 114176 Virusshare.00092/Trojan.Win32.Monder.drhu-85d12355cf204fc178e1593cee6cec1a71dbfec0ab760d4da4da63438d45a288 2013-09-01 10:51:10 ....A 91712 Virusshare.00092/Trojan.Win32.Monder.gen-0bf9cfd27fc752d8c1ad2bc4843a6b55035fc178b51174b141a9307a88537363 2013-09-01 11:54:54 ....A 60416 Virusshare.00092/Trojan.Win32.Monder.gen-16b5f3c5847bfa3dbbecb0be9385496fd2e19a172c719dc19d10cb32402e1f74 2013-09-01 11:36:50 ....A 89152 Virusshare.00092/Trojan.Win32.Monder.gen-2737006bef06922b1f218d21baee1c6c499f61f07416e7705e07c7c8781cc818 2013-09-01 11:46:54 ....A 78912 Virusshare.00092/Trojan.Win32.Monder.gen-327c33963748b7e74a335c2c74b762a20a86138701cc1fc42c13edb2be57a4bb 2013-09-01 11:50:30 ....A 98304 Virusshare.00092/Trojan.Win32.Monder.gen-36312a77763371900f4670548bcb4e274d3f87401e7bc40ba27265450b4f1d1e 2013-09-01 12:15:32 ....A 58368 Virusshare.00092/Trojan.Win32.Monder.gen-364121c2814d2b01a77d8887635b975a6970f59223ea2678cbf3d03ee7e17bc8 2013-09-01 12:04:14 ....A 87104 Virusshare.00092/Trojan.Win32.Monder.gen-3b024d70fce2ab99c77faa620e5504f21218892c37dfbfe833858c4971359112 2013-09-01 11:42:56 ....A 78912 Virusshare.00092/Trojan.Win32.Monder.gen-3bb5fbf746b241eff9df1625c6b6d4625331eda6a4d0aa5d4455299e8f524201 2013-09-01 11:40:48 ....A 76352 Virusshare.00092/Trojan.Win32.Monder.gen-3c9b6a1679ae65e9282c4fcfba69f96530764056f237dedb65e1f9f862435954 2013-09-01 11:23:32 ....A 104000 Virusshare.00092/Trojan.Win32.Monder.gen-42074e042cd894d93895c333111b6def0a6ecfd2a5b0de472ec31a8907652b77 2013-09-01 11:24:10 ....A 310368 Virusshare.00092/Trojan.Win32.Monder.gen-434e0998ce843622c9d5f7bf934d66058bace4caf22fa0949da2746ab6e7cd72 2013-09-01 12:14:36 ....A 23043 Virusshare.00092/Trojan.Win32.Monder.gen-446fe32ac4f28c826db24dd707a1702ccb0ab08f437893837e07f4042a334e2d 2013-09-01 11:08:08 ....A 89152 Virusshare.00092/Trojan.Win32.Monder.gen-4bce4097b9fa64a3f8bc2c1cbd7da2dd0d993d46edb3de9385e88c75b1d44002 2013-09-01 11:23:30 ....A 275456 Virusshare.00092/Trojan.Win32.Monder.gen-4be7308c273a2814d4606031a4d8ec457501f256bb64a0ca85e793ff5663c2b6 2013-09-01 10:47:50 ....A 86592 Virusshare.00092/Trojan.Win32.Monder.gen-4c5021f85a7dfe2c83701ca332f63c05abbf2293d15f8d96f5ccfe500084f6e4 2013-09-01 11:18:18 ....A 81472 Virusshare.00092/Trojan.Win32.Monder.gen-4d4bbfd0bf3fbdab2924acfd756958c63876615cc9833da2fd83586920e84d9c 2013-09-01 10:49:28 ....A 37376 Virusshare.00092/Trojan.Win32.Monder.gen-54fc527eed2b54f36745ebab563c7d70de2ae88cbd8c310f453b7cd6b9759a4d 2013-09-01 12:10:44 ....A 91712 Virusshare.00092/Trojan.Win32.Monder.gen-55f71c465687501745a88398d68d4e1f0551816aa414b467e47ae76e95859cc6 2013-09-01 10:50:20 ....A 90176 Virusshare.00092/Trojan.Win32.Monder.gen-65eb3c6ad0cc099387cf04a1757ae2c42c5b9f250983cb17a8947085026a304b 2013-09-01 11:04:06 ....A 93248 Virusshare.00092/Trojan.Win32.Monder.gen-7573c2608d74f851caa385b63e19055b3c3e9eff7914a61e8685e077ffb1a529 2013-09-01 11:29:20 ....A 64512 Virusshare.00092/Trojan.Win32.Monder.gen-7be6a985a0b2e055d68bc359edb25eb3e210f4bcf5c89573ea085ea816da9d55 2013-09-01 10:45:12 ....A 133632 Virusshare.00092/Trojan.Win32.Monder.gen-7d07abe90ae31ce15115e7655c7642ea6a7e26aca65b4b97ec2d5ddf1727d439 2013-09-01 11:30:32 ....A 79872 Virusshare.00092/Trojan.Win32.Monder.gen-82a51efa436bd36c6c97a111d55d0ad583861866245d1b9b689c683bdbaca912 2013-09-01 11:28:56 ....A 87616 Virusshare.00092/Trojan.Win32.Monder.gen-84a57ff4286d8eab8dd6c27ac568a801191b786fb4c6bc6dac70a065cc22a4e3 2013-09-01 11:44:56 ....A 89152 Virusshare.00092/Trojan.Win32.Monder.gen-85e7da60c8ed4bd832a5d3805d9eec89cdf99072a0320b1cc208e954e3400a9e 2013-09-01 11:33:52 ....A 76864 Virusshare.00092/Trojan.Win32.Monder.gen-8a568c07776952fa24af94b70d9a0ec5d589c2cbdb92dd7ced443dd830098c4e 2013-09-01 11:50:18 ....A 273408 Virusshare.00092/Trojan.Win32.Monder.gen-9177ea351c45602aedad4ea5abc00f8ecf6cfb70bf2f5393f9357c0d48f3c8c2 2013-09-01 11:56:28 ....A 62976 Virusshare.00092/Trojan.Win32.Monder.gen-a8cc1c2bfe6d275b9a2981d7583b2504a0b6d2affe18b0af087d825bd88f5214 2013-09-01 10:45:48 ....A 93760 Virusshare.00092/Trojan.Win32.Monder.gen-becbe3f5ffb426f3a53bedab11fc1d9555f909413621ca10fc926d34b9651b9b 2013-09-01 10:57:14 ....A 92736 Virusshare.00092/Trojan.Win32.Monder.gen-c19a98830d6edf2d6c19ce54f040377738722a4eb445c3de9a549ecae9956dba 2013-09-01 11:08:40 ....A 78400 Virusshare.00092/Trojan.Win32.Monder.gen-cd1f32dfa8ef52e7f21118485c3d294ffd60494b9b3853f2c12cf5a0937723c6 2013-09-01 10:48:50 ....A 89152 Virusshare.00092/Trojan.Win32.Monder.gen-d26924ab65281ec268ccba0a86d50ee6f274b6e870b43e6bc27d3c685acafb8a 2013-09-01 10:59:02 ....A 334848 Virusshare.00092/Trojan.Win32.Monder.gen-e31b2dd6f6ab3fab2b550fa1feb570af58f5ac5c756f8e52dad33b646fd0026a 2013-09-01 12:03:58 ....A 92736 Virusshare.00092/Trojan.Win32.Monder.gen-e896c5293ad62b5b00fd8ac6bd2b9524827d567d0971173b749fac58eb1d67e7 2013-09-01 11:40:34 ....A 96832 Virusshare.00092/Trojan.Win32.Monder.gen-fe3411908e5b271d12c5ef35fdb92fd4d3d9f4bc5f8be635ed7b5fcfd42a8262 2013-09-01 10:50:22 ....A 344576 Virusshare.00092/Trojan.Win32.Monder.ix-317ab8b0559718525d7588ea0f2d2bce67b534b00dcd288a1bb98860ec931f63 2013-09-01 11:11:10 ....A 66560 Virusshare.00092/Trojan.Win32.Monder.mild-5f809dea32e85b94fbdd6c11e448de69bf8f598e7ebbcf346915957eb49e3153 2013-09-01 12:03:48 ....A 58880 Virusshare.00092/Trojan.Win32.Monder.mjye-8f458366e5aed560d6dc019ba4e49b8c09fc611c4eb9016d660e12be905d06fd 2013-09-01 11:35:44 ....A 262552 Virusshare.00092/Trojan.Win32.Monder.mx-19e68bc3e0e1a6b1b3ddd4752ece68f83c33ef16a3a6250d73e7270895dc398d 2013-09-01 10:52:58 ....A 1798656 Virusshare.00092/Trojan.Win32.Monder.nwpc-52c62da6fbc5bbd5082eeee34eb780a91550f08e60805454dc4bd895023f2e68 2013-09-01 11:09:08 ....A 106496 Virusshare.00092/Trojan.Win32.Monder.orjk-3d646d59568dadbed9216aa786389220970f022b376f66aad01b9a6bf46a161a 2013-09-01 11:59:30 ....A 94272 Virusshare.00092/Trojan.Win32.Monder.osfo-fd4d369d99e9868fc53cb31377dfaf29c031798ce9ef6e20ad8791ffd6df4e60 2013-09-01 10:47:24 ....A 1261168 Virusshare.00092/Trojan.Win32.Monder.xz-24420d72aed7144ba8a0a24115220fa0b1b9f2ec748f4505f61295e97133b8b4 2013-09-01 10:49:38 ....A 7848 Virusshare.00092/Trojan.Win32.Mondera.gen-0c7e0c564e7a978c6d8ab8695cbf8a5ab97b725dc77b0fac8d8f2bf0a5db737f 2013-09-01 10:49:44 ....A 813976 Virusshare.00092/Trojan.Win32.Monderb.ads-0798e5d5f0e87ca6d4b89e35ceacb0a131e63d27dd138fb70c0c306d4204a65f 2013-09-01 11:08:08 ....A 41984 Virusshare.00092/Trojan.Win32.Monderb.bhfh-15fbcc088b5b04e42c4161ca06a3aeb186fa3dd1cdb6ff07d45c2fee1580db0a 2013-09-01 12:05:16 ....A 177664 Virusshare.00092/Trojan.Win32.Monderb.bhfh-2468f965d4ed6ea34fdf8cdd58f5cfb3740e1c9c3a3df73100b16d6d4907adef 2013-09-01 12:12:06 ....A 29312 Virusshare.00092/Trojan.Win32.Monderb.gen-039fc8d664b415307c0189069d5ec35626a0d1b68a44438378bdfda204920cd6 2013-09-01 11:39:24 ....A 34176 Virusshare.00092/Trojan.Win32.Monderb.voe-4d27cb78ab0ddf0c7f3fe354371e6c64c4b5dac1d4988ef49a83d9fee4019459 2013-09-01 12:13:22 ....A 146432 Virusshare.00092/Trojan.Win32.Monderd.gen-1106a189acb4d7811ade56db18e9193ac11c517cd2d474f92c51c399198a59cb 2013-09-01 10:49:20 ....A 74376 Virusshare.00092/Trojan.Win32.Monderd.gen-142d43a482021276cb2b6717e430695e93dcd5c1e642aa2d8c0bf9217886bab2 2013-09-01 10:42:12 ....A 54272 Virusshare.00092/Trojan.Win32.Monderd.gen-882f7bec177b7c6cc051bdeec515840e07a592d943e2cb5e3b4e7c669694ce40 2013-09-01 11:31:48 ....A 1417216 Virusshare.00092/Trojan.Win32.Mone.pa-2efbe371d0e5c8ba933fa1e49fda9adae015579006a95f055e4ef4e1576d5d9c 2013-09-01 11:08:08 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.acf-0ba9e61582f52dd42e8b48ab0eb775b99f71a288e4585dfa0a18414e8636123f 2013-09-01 11:13:00 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.acf-1137b7847be4026ba9afcfbf37e60cf960e932e9897022dde40fef3a3d4e917a 2013-09-01 11:22:10 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.acf-1157ed2dca333662fbbde0641788c5d7099fca75bda3d4b74795cd39f8be12a4 2013-09-01 12:09:28 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.acf-1d44e2c9b4b1d95c91407041db2da611a980ae7586f855e92278c94d2f2b15cb 2013-09-01 11:41:32 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.acf-256730975949fda7dff8d2755f5e20144aa75d3d09d6e0d342625fe5c585dc14 2013-09-01 11:11:52 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.acf-26a5f3db7fcbe8996edf422f015764fb32a566cf21584824b0ed71cb41550f22 2013-09-01 11:36:02 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.acf-29e64bcefb4cab694c861e1903b04aed95b6d34a7cac12203a047407393b4ca1 2013-09-01 11:36:56 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.acf-46ff58e453e0c0b1b3873c146dffcaf2ea5c31f8c2a0a1649c6fda516434f22d 2013-09-01 10:55:48 ....A 49152 Virusshare.00092/Trojan.Win32.Morkus.alr-3d31e071487f2dfd6c3249645ea2d7beead4e7eec87542b079ed7665db38c9d2 2013-09-01 11:18:14 ....A 49152 Virusshare.00092/Trojan.Win32.Morkus.alr-e5365a778e6411ed2fca164e35a4f2bd4cd5447f04167516286e76d553a5969e 2013-09-01 11:13:58 ....A 49152 Virusshare.00092/Trojan.Win32.Morkus.alr-ebc3f0ec932264b1169eea0cb107f16dd54e8abdc3b9b3b15d9dd766d1df4897 2013-09-01 11:58:12 ....A 49152 Virusshare.00092/Trojan.Win32.Morkus.alr-f9d95774bf937b3d1b52562573a93bebd5323ef09a8c718e3c0723ef530bc348 2013-09-01 10:49:50 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.als-ca9352d10c05dc7e0c08368a9b9e3ebc4115719589cea1ba44794cdffc48eef5 2013-09-01 11:56:02 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.als-f1ea67586024742eca7a64c1ce019481a87845b489f85d7d39c1f27b3524aa32 2013-09-01 11:39:08 ....A 131072 Virusshare.00092/Trojan.Win32.Morkus.alu-036447d0f9e2afb337775f31bf1c37da8ec1ff5f0c6c4fed5122783e3c27a7bd 2013-09-01 11:07:48 ....A 131072 Virusshare.00092/Trojan.Win32.Morkus.alu-445520b71c06bda26e494d8b4fddd38e4526dd01f9b89d561fdd8f386537526d 2013-09-01 11:04:18 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.as-4a9106b8057f496127662090c4c484aad2cb0d26b271b5e4a63646720a85aa14 2013-09-01 10:46:00 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.as-9432386944726804bb371a68c520c5f0f1f5e77cbcfdb351be1573dce43df339 2013-09-01 11:10:58 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.bb-ab92d2fa21b589f08aa6a3b14496607465e4cde3c6251b2a489cfda12e05d71b 2013-09-01 11:33:18 ....A 73728 Virusshare.00092/Trojan.Win32.Morkus.bdk-3c63a1e9236fec89326da2d2bb34d32a6f97d0983b426a79426869df03d5e1f0 2013-09-01 11:41:46 ....A 73728 Virusshare.00092/Trojan.Win32.Morkus.bdk-52124feac24685f32b077247a13b8a9cfc6e785f3bb27cff45ca82f30231d124 2013-09-01 11:16:18 ....A 73728 Virusshare.00092/Trojan.Win32.Morkus.bdl-243b0b2e02100ceaff0f4f83a6a43d24055acb4165b8dc4e817f2821eb55b337 2013-09-01 11:56:46 ....A 40960 Virusshare.00092/Trojan.Win32.Morkus.bdn-46c1ae2882d1468dd280bd0388476a18be96247790509d665e338c454eac560b 2013-09-01 10:54:24 ....A 90112 Virusshare.00092/Trojan.Win32.Morkus.bed-232e7c1147cc1a536e4f40bce7dc4f118d3c7bf38fa012615bee00104c206933 2013-09-01 12:12:52 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.bee-085d33d02b6c3b53f1750e88d73a2f8a10f4c55e962ff467db927e7902b0e141 2013-09-01 11:27:50 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.bee-2b48c87047e2d8bbc8f85474d76e14d88c04c8ca50b485a0ec7247718415d9f5 2013-09-01 10:48:18 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.bee-3e7dd9dfd3a6338e1660040e98c7adfae81c94009cef391472a51282c2e0e771 2013-09-01 12:13:34 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.bef-004589704b1c25c37ebd9612e5979ef1298a4d32ed74f6bb96cd7dd251324559 2013-09-01 11:03:44 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.bef-11d1b3c373938f1ba540cd6fa2d902f2b39d2d113453ac11476aaafb4ddef084 2013-09-01 11:07:30 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.bef-3c9f4d441ebcd15ebe45cbda103222dd62b65d9c272ed954355f44b170f579eb 2013-09-01 11:53:06 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.beg-4b11be3bb20f7c03279deaf418cb5831743dc1effb19c29717ecc6d4315a49df 2013-09-01 11:08:40 ....A 81920 Virusshare.00092/Trojan.Win32.Morkus.dt-4c5165d976a30b21e72c369bbef9a5804a1ad28f2a6a610f48a0cd16c7bd9913 2013-09-01 10:54:18 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.ir-01e08d956b69f196d0f916b1c09dc8cefe2259fa7bf175dcd0da5a0cd7a1d026 2013-09-01 12:04:48 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.ir-0d9a4aee781bc812b8900e689546c45b19579ae6e7a81d483099c1393afd20bb 2013-09-01 11:20:10 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.ir-10f9d62e6ebb160039bb6f4fd786583f94179c1189587110acf334483ea96747 2013-09-01 11:41:44 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.ir-28c46db4d386a5ef6f7a18c1cebbc3ca50736c282c612b08aec1e79f1730d0ae 2013-09-01 11:55:40 ....A 98304 Virusshare.00092/Trojan.Win32.Morkus.ir-2b6a1fb6cf06dce35c455c635ab013fd1a8ec101794d9c1fc942c326d4e487ae 2013-09-01 11:26:22 ....A 66048 Virusshare.00092/Trojan.Win32.MultiBanker.p-483192ca018e467f85d39711632f84f723b13e748d30d4ecbfb48bd4a1386e3c 2013-09-01 10:52:22 ....A 32768 Virusshare.00092/Trojan.Win32.Muwid.aan-889dc2a535cd911e5aaca25d96ee2fdcdfc2ef7d0bd86a44d3697ed75b1e457e 2013-09-01 11:57:58 ....A 327753 Virusshare.00092/Trojan.Win32.Mydse.ay-260a40008c0780632221b62d886a9d9cb87e08d04140f3504b330280b94c42c7 2013-09-01 11:26:54 ....A 327749 Virusshare.00092/Trojan.Win32.Mydse.ay-6277b2ec1027a03f69ef14fc48181bad4fa1a086172422ad1c6d17af9ae409c8 2013-09-01 11:22:32 ....A 40864 Virusshare.00092/Trojan.Win32.Naiput.a-397a986387c09ca6d1e5ce6dee59ffe83edaa6ed2ca75089a85e4897e6174fcf 2013-09-01 11:15:04 ....A 29184 Virusshare.00092/Trojan.Win32.Naiput.fo-48a0ce6e1d3cd845d696595b8b19ba172494e2b3a76b9a82f608c9ad1b10a023 2013-09-01 10:46:26 ....A 14848 Virusshare.00092/Trojan.Win32.Netlog-113fd128f18bf8aa7ebe0400c838af3973dea146bf46a3b0907bd635d5ddc470 2013-09-01 11:03:02 ....A 167936 Virusshare.00092/Trojan.Win32.Neurevt.adgy-3b4744474e291d98cf4ae84adbbf98b0ab0903adca7de9982bd46a2a1ea7cd56 2013-09-01 12:14:06 ....A 420352 Virusshare.00092/Trojan.Win32.Nish.az-43f5bec47aa32598a606d126fbb0eca5f7549c1f71e1b1a1cb6a4becba0a80e1 2013-09-01 11:36:10 ....A 380416 Virusshare.00092/Trojan.Win32.Nish.eh-365747bc41b0ee418ec48f1a47f1e9ed125d4da641ca4a072dba7f1434cf8d10 2013-09-01 10:56:06 ....A 50380 Virusshare.00092/Trojan.Win32.Nuev.vhy-3cdb521587713d7e33372c3bdb4f7afbfd4eb2525cf4c571eb832c232c796460 2013-09-01 11:05:50 ....A 274813 Virusshare.00092/Trojan.Win32.Nvert.esj-83096a895da0badb884011296522e5b8391f1eacbd699bbaff5aa455cefee8ce 2013-09-01 11:39:48 ....A 274813 Virusshare.00092/Trojan.Win32.Nvert.esj-83a311caf5c2a8caca5b6afa3f7b214f671c4598e733e68c02b4992abb7f570b 2013-09-01 10:58:38 ....A 342528 Virusshare.00092/Trojan.Win32.Nvert.exc-2aa5a05093ccacc13eadf456fcb67d26cf65455aeeb59216eb9d6c90ba183498 2013-09-01 11:28:52 ....A 361448 Virusshare.00092/Trojan.Win32.Nvert.fbw-08f952189ebccc4b0d0a4cd0a8677d910b9d2b288ac42f27283fdc0f2824ff36 2013-09-01 11:23:16 ....A 84269 Virusshare.00092/Trojan.Win32.Nvv.e-42c018c4b73d63fa6f3d4a716117eaed3019649d2fa043bcb5c3c95955791458 2013-09-01 10:44:58 ....A 214528 Virusshare.00092/Trojan.Win32.Obfuscated.alkr-64b182f848ad37bbefb43d887754f4237c504c292b0b2db9e828d1c3478fc531 2013-09-01 12:02:36 ....A 214528 Virusshare.00092/Trojan.Win32.Obfuscated.alkr-eeff4b43b4fc4f1bc12a65eda244dafd3e8720847b9e84bb12ce29560205d16e 2013-09-01 10:48:06 ....A 767488 Virusshare.00092/Trojan.Win32.Obfuscated.aqbp-1eb4a318affb7b562ca496fa7c9608ccadccb142e3ac9b18b28370b94afa41b4 2013-09-01 11:17:22 ....A 767488 Virusshare.00092/Trojan.Win32.Obfuscated.aqbp-20fc33454c0c837471ad50b3a860949d2199e4f1a0a80ca874457d1ed438c96c 2013-09-01 10:55:16 ....A 389120 Virusshare.00092/Trojan.Win32.Obfuscated.aqn-09454aafcb80714fa4308ad199465e48fa0cfe036032db361bdc873359179050 2013-09-01 10:47:44 ....A 23564 Virusshare.00092/Trojan.Win32.Obfuscated.dr-759f9f4a19c4f7287ab2e83e48bea4a4a2e5826c51ac2355b74d747a045e2696 2013-09-01 11:04:46 ....A 399872 Virusshare.00092/Trojan.Win32.Obfuscated.en-023939e7ac015b523de3bf145b35b44710c6880578e577c48e61870c5fcbfa40 2013-09-01 11:29:08 ....A 203264 Virusshare.00092/Trojan.Win32.Obfuscated.en-8d12011da822db267ca875e3a20a1e69f1d949b0835f87396463f4dc49d375fd 2013-09-01 11:23:00 ....A 480768 Virusshare.00092/Trojan.Win32.Obfuscated.en-e101336f550fce353ded850189c80b6d8766b4554931fbc8db87a3d38c04484d 2013-09-01 11:22:46 ....A 110080 Virusshare.00092/Trojan.Win32.Obfuscated.ev-07b58ed3bf603f283c4d11e777b1c490a0adc38d6d4c05ab1206fefe9b3a1365 2013-09-01 10:49:14 ....A 33280 Virusshare.00092/Trojan.Win32.Obfuscated.ev-0b3db4a958862a330095cc97902125fef7a98176c0672cf6e5a633c3eb67b7d3 2013-09-01 12:09:56 ....A 98304 Virusshare.00092/Trojan.Win32.Obfuscated.ev-11b053104e2de41aa3087200464659aa991c27069d6fb7545361019e5ceef33d 2013-09-01 11:50:44 ....A 71168 Virusshare.00092/Trojan.Win32.Obfuscated.ev-16a1932513abff5270f8d308993f986093e102d603b6328f98536947907c082f 2013-09-01 11:25:26 ....A 98816 Virusshare.00092/Trojan.Win32.Obfuscated.ev-16f27ddd7911539693e026a3f2d2921d5ecd82c505599d1285b65ed6becbba32 2013-09-01 10:58:02 ....A 99328 Virusshare.00092/Trojan.Win32.Obfuscated.ev-17c46c74858c75749e9e37e65cfa26de6d2e2e435019efc5f1a17c1d4650928e 2013-09-01 10:45:00 ....A 94208 Virusshare.00092/Trojan.Win32.Obfuscated.ev-17e955b15cb5d7a059d96a099a9d6c36c2c392524e7a88bdbcaded42db5001da 2013-09-01 11:11:36 ....A 14848 Virusshare.00092/Trojan.Win32.Obfuscated.ev-18b45f35bca4b6198e1969126b144a33cd0ba758c2b6b041ca6896dc06babb5e 2013-09-01 11:32:58 ....A 47616 Virusshare.00092/Trojan.Win32.Obfuscated.ev-1d036185c203733d041775c5666696e8f086edb06bace105c329ffafa1fd5d61 2013-09-01 11:13:12 ....A 81920 Virusshare.00092/Trojan.Win32.Obfuscated.ev-24644d414b3e4d65681fbf2b835b7109c64261f9b07d0d997102ecf2a5f77dde 2013-09-01 11:20:50 ....A 98816 Virusshare.00092/Trojan.Win32.Obfuscated.ev-2816b740a6fc09f36ef08f4eba95804b2cddf4758fdfb5e213dd0a93d47ef366 2013-09-01 12:07:20 ....A 47616 Virusshare.00092/Trojan.Win32.Obfuscated.ev-2db30a3fb8cb9d8a53073d8a346d30f08e215575116471a3eb6d4e53ca34a430 2013-09-01 10:52:20 ....A 98816 Virusshare.00092/Trojan.Win32.Obfuscated.ev-326a9eda48d8592a7257737fbd6845be28d0736822f6a4edb06c67405f2e370a 2013-09-01 11:41:28 ....A 56320 Virusshare.00092/Trojan.Win32.Obfuscated.ev-333e2244d37335ae4cb8d2882e3e51416b1d0f5424703c3af1cd921166f6a529 2013-09-01 10:56:38 ....A 87048 Virusshare.00092/Trojan.Win32.Obfuscated.ev-3357dcd287858c73d22e19e44537989f2f4e54e31cc9d739bd669d9c1e8eb059 2013-09-01 11:36:36 ....A 98816 Virusshare.00092/Trojan.Win32.Obfuscated.ev-3b98b0d37e32761cd94c35e0617137c916810bf01bf0473c1b85f5d728a8216d 2013-09-01 11:29:54 ....A 98816 Virusshare.00092/Trojan.Win32.Obfuscated.ev-3d8f2b9f41335657b51727198127e5cbc740a6ccf7a3f42b603c4812dd521e84 2013-09-01 11:54:36 ....A 98816 Virusshare.00092/Trojan.Win32.Obfuscated.ev-3e70836be57ee53031cf2e6986be3239c627491efecacde63f4c28bd10ed57cc 2013-09-01 10:47:26 ....A 82944 Virusshare.00092/Trojan.Win32.Obfuscated.ev-4960f1dd889cb652708229cd42fb8de0779b9cfbb19560e37f3378b51a75d89e 2013-09-01 11:41:28 ....A 48640 Virusshare.00092/Trojan.Win32.Obfuscated.ev-4c41d30bd92a7443c77e48dc2ab6a8c624202a59b86717e5bf866ccb518428dc 2013-09-01 10:54:58 ....A 98816 Virusshare.00092/Trojan.Win32.Obfuscated.ev-4d160fb09bb01af7a2bdb3b773ca950f33720909531ad494efa4a02f5a74b25f 2013-09-01 11:45:32 ....A 95744 Virusshare.00092/Trojan.Win32.Obfuscated.ev-9776210d306ca88ccff5f8e0a3dec3de0714529b6645562ccf91e896f402c52f 2013-09-01 11:45:14 ....A 82472 Virusshare.00092/Trojan.Win32.Obfuscated.ev-bbe87a4f2ccec094e205e9a4246aabc8b65797be5d3d340b656082873b28acf5 2013-09-01 10:49:44 ....A 483840 Virusshare.00092/Trojan.Win32.Obfuscated.gen-080bc7bcc71689f6f4bed760413dcda348d221a1f138bb75be7bbc1e3b5f2554 2013-09-01 11:03:28 ....A 131072 Virusshare.00092/Trojan.Win32.Obfuscated.gen-0e5a852c1641aef9e2372a9a62f63349e7e61b01b28734da998de99379e215e8 2013-09-01 11:46:34 ....A 196608 Virusshare.00092/Trojan.Win32.Obfuscated.gen-106e0a99a916c9667642c8b1242282d4828342670add275c49906fa3b35543d3 2013-09-01 10:43:46 ....A 859648 Virusshare.00092/Trojan.Win32.Obfuscated.gen-2284f9fc36252e8be32ff50065bb7eae3e7d91a521ada78572ce3e9842fcc3b5 2013-09-01 11:19:12 ....A 2165248 Virusshare.00092/Trojan.Win32.Obfuscated.gen-2626874ffcb34d9a8ab8b7e44185b4573113bbf50380f29d2c312c2be84f4988 2013-09-01 11:13:36 ....A 458752 Virusshare.00092/Trojan.Win32.Obfuscated.gen-27e5c228830cc3b956b3142b050fea92af64cfbe9dd71a158a6e7131229bd5ce 2013-09-01 11:34:52 ....A 445440 Virusshare.00092/Trojan.Win32.Obfuscated.gen-2b36299685635fc7fefddc0653e443b54a3001c424b4fc8c0c7aed8d76e0ebc8 2013-09-01 11:54:56 ....A 397312 Virusshare.00092/Trojan.Win32.Obfuscated.gen-3c8130313dd6a3b7246ecf08ec23aabdb7df05436cd2d0063ab9894df2bd0b75 2013-09-01 11:01:34 ....A 519168 Virusshare.00092/Trojan.Win32.Obfuscated.gen-4bd50c65afbae73727bd6b5be4a350eafb9e3801221ef3ec3a80dafebd098b21 2013-09-01 11:54:52 ....A 528896 Virusshare.00092/Trojan.Win32.Obfuscated.gen-4c5a0d1c3776681b31ec227dc2c245cf0e768cc535cc21ccbdb9f8e6ab9cb12e 2013-09-01 11:01:52 ....A 196608 Virusshare.00092/Trojan.Win32.Obfuscated.gen-4cb98df1fbf5adab8ec452b032ecbd39e11b15147065869b5eb4e56a190a95bc 2013-09-01 11:18:28 ....A 491520 Virusshare.00092/Trojan.Win32.Obfuscated.gen-4ff273064313aa2c3ed5cb74b7d22ee0b4c10bbb380edb4547bae5db8be0f57a 2013-09-01 11:00:24 ....A 438784 Virusshare.00092/Trojan.Win32.Obfuscated.gen-69283e2659c4695f9e16a607735aa9c34d89cc72909fd9d41a98f0ae2dbd9d1a 2013-09-01 10:51:26 ....A 262144 Virusshare.00092/Trojan.Win32.Obfuscated.gen-72fcaf1273ff3a03ec6d76f6befa7d7f1331ec8010c75d7a3c20fca806497e11 2013-09-01 11:56:14 ....A 466432 Virusshare.00092/Trojan.Win32.Obfuscated.gen-75bb24afe1cd437909b445aa72c64b3004dbd2190158b3a49876ebe6d10f0849 2013-09-01 11:56:06 ....A 493568 Virusshare.00092/Trojan.Win32.Obfuscated.gen-77b2838c9000a56767050e3b58532273f7eccc10968022152c938370dc3a9950 2013-09-01 11:10:18 ....A 441856 Virusshare.00092/Trojan.Win32.Obfuscated.gen-88f2eaa86f1edb18beaedd7c7ca6bae9cc0912f93a1d1b98ec6c15b6f83c437d 2013-09-01 11:59:44 ....A 262144 Virusshare.00092/Trojan.Win32.Obfuscated.gen-95eca0a8da3e517ea6bf5d4adcc2985ec2f47816ee07f38754c1bd9f84530fa5 2013-09-01 11:49:08 ....A 163840 Virusshare.00092/Trojan.Win32.Obfuscated.gen-ae805e2fa8e0150ba8bb89146f6ea0e4c38c3dfc46672379df202137bd4ef073 2013-09-01 11:13:56 ....A 530944 Virusshare.00092/Trojan.Win32.Obfuscated.gen-b3decf2b363e233e6e08e7e499c8f978b53c4847ec85c37915c649b78600b0b5 2013-09-01 10:48:04 ....A 294912 Virusshare.00092/Trojan.Win32.Obfuscated.gen-bbaf561f6a187d4f9062c776cc8637175b4139f64ceaaeb5dd62694bc76d236f 2013-09-01 11:17:28 ....A 708608 Virusshare.00092/Trojan.Win32.Obfuscated.gen-cab3c623588fc46221de519db3c970c01bbdaab10bd5258e0109802ce26517a0 2013-09-01 11:48:26 ....A 6410240 Virusshare.00092/Trojan.Win32.Obfuscated.gen-edc0559e053795c58cc7fdc4319d21a2524f85b5cceb6b5077ea79c5656bb758 2013-09-01 11:15:26 ....A 230400 Virusshare.00092/Trojan.Win32.Obfuscated.gen-f747a590b8531d38f66a00e8afab1487f5e2076803e46b603fafa38517461839 2013-09-01 12:08:30 ....A 261120 Virusshare.00092/Trojan.Win32.Obfuscated.gen-f826ecbb63ac89b979df06ff0cd64101c094fe15c28a0d31d20966bf8a41532f 2013-09-01 11:59:42 ....A 257024 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fa0725fb9c4f167ef0e79990d788d8f4cc2a802ea79e1365a75df5a217a64df9 2013-09-01 11:49:30 ....A 491520 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fac3735666084c56fd27bfc43b68b6764fa248c1a6887d8e3876a3957b6e6fef 2013-09-01 12:13:08 ....A 271360 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fb447d882268e01d0157fab75fdca34655fe20566291c660c20f7e3bc1019e12 2013-09-01 11:22:26 ....A 297984 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fcdcb27cb29ec0feecc4b325d3f498ac64c48062ddf81d5a65d6b8f0ca227c39 2013-09-01 11:45:42 ....A 239616 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fcfe06fbd46666b683d8da9258a137412ca9198f3be4a9e4c3b3f24f4ce1decf 2013-09-01 12:13:56 ....A 479744 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fd11c77b0ab72706b89e1a9172aca638f9cb7521c2212eb1cc2bd346679e6248 2013-09-01 11:30:02 ....A 634368 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fd1a68258e5909349a10277eb0fc8063c745d0c67cf67642bef4c2084facf5e5 2013-09-01 10:59:10 ....A 280576 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fd1e3c07da51b1c2102e91731b0e034cfad18fc89d0b85829f5c874fcd2a105a 2013-09-01 11:33:30 ....A 294912 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fd3bb3aad80a942d3d323d0df5622169ac073aea73828143f2f6b9a973d48da9 2013-09-01 10:51:30 ....A 343552 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fe262d7fd8708299aaf761d0710201ef4dc64adf3ea86bf271c816c416abb6d7 2013-09-01 11:55:36 ....A 452096 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fe50a87515a58916488c009501fe2671defc6ba904f5e704757cb9d5e35fde8e 2013-09-01 11:25:32 ....A 452608 Virusshare.00092/Trojan.Win32.Obfuscated.gen-fe5e750e836cc9cc72f9147cea16e35ffc3a47d5448ae97d82c8daddb757af71 2013-09-01 11:58:32 ....A 191488 Virusshare.00092/Trojan.Win32.Obfuscated.gen-ff5cda895294da2f2a28a6faddb3bcd56551247be6cef1b686be0e7b822a4e42 2013-09-01 11:27:42 ....A 452608 Virusshare.00092/Trojan.Win32.Obfuscated.gen-ff601cd7367b6cf75ecbd7576bc3d5b21466b53d2522f6bf5666d0f76e8d89a1 2013-09-01 11:27:38 ....A 187904 Virusshare.00092/Trojan.Win32.Obfuscated.gx-014b5cf88675551d0b2ac75ef065d5f8e60031dba592175b157a10e250dfd464 2013-09-01 11:34:00 ....A 40448 Virusshare.00092/Trojan.Win32.Obfuscated.gx-4830d4fcd9d455c5377ea64ef36fc79eb4286d743f5c8c4ed8d4933024905170 2013-09-01 12:08:06 ....A 49152 Virusshare.00092/Trojan.Win32.Obfuscated.gx-788cbdbdb33247a36b2f044f5fc67d2c8017db17c4da6c34df2df2b769767c3c 2013-09-01 11:46:10 ....A 65536 Virusshare.00092/Trojan.Win32.Obfuscated.gx-cb997cb439a4a740993628b508b9a6cf70a75fa905e5b507f646b0119494ae48 2013-09-01 10:58:10 ....A 288780 Virusshare.00092/Trojan.Win32.Obfuscated.ztw-8ce73536e16343b3a3a375db73e7795d28786793f50f33322c33e23bacbb0200 2013-09-01 12:04:56 ....A 21504 Virusshare.00092/Trojan.Win32.Oficla.cnw-7632e07b01f77ffd91b85c305560a399ca196167e38379bb07a8a4b7b44e47c1 2013-09-01 11:27:06 ....A 20992 Virusshare.00092/Trojan.Win32.Oficla.cxo-1b8f91201b113418e469913ecf032a951682b8f62406157b9e76812d28960b96 2013-09-01 11:17:06 ....A 20992 Virusshare.00092/Trojan.Win32.Oficla.cxo-57aa277d8b6020a4bbcf4eb431758bee3a6922fefa3611e06d4cd286c2185d88 2013-09-01 11:56:46 ....A 71186 Virusshare.00092/Trojan.Win32.Oficla.jro-7ed5b54ba2163b6e31026616cab12fe9c2b4ba5c1e9070e1328be72075c07234 2013-09-01 12:08:40 ....A 71186 Virusshare.00092/Trojan.Win32.Oficla.jro-e28240aa0b565e89946a92efe9a3cfe9de2ee671a16587d0faed0cb98fd61ea4 2013-09-01 11:08:48 ....A 71186 Virusshare.00092/Trojan.Win32.Oficla.jro-ea6dba4fcd5879d8edcfb5a5ce2ec0eef04f8ff5db8b424384e609ae5888ad03 2013-09-01 10:53:36 ....A 49682 Virusshare.00092/Trojan.Win32.Oficla.mij-682a642aa2fc1400efe0505793aeb7f6b225ef16344b30f34512fecb5641c358 2013-09-01 11:33:38 ....A 51218 Virusshare.00092/Trojan.Win32.Oficla.mil-64eece1a614378c104b48a62882f315aa4ef35a4476db9f027633a24a4d40072 2013-09-01 11:27:04 ....A 20992 Virusshare.00092/Trojan.Win32.Oficla.ryj-40c1d2b9484c8d916c9a94abfba16562be4b504fd245d9f5f1fdb34889e80b11 2013-09-01 11:45:24 ....A 60928 Virusshare.00092/Trojan.Win32.Oficla.rzy-442ddd9f763672c4edf8569f6f0c64d794a147ccd86cb74d4ea68a0cd5d50f36 2013-09-01 11:52:46 ....A 67584 Virusshare.00092/Trojan.Win32.Oficla.sci-7575189d0b6a2a0c6eb2af9bc2b5b8974bb9fff76c42a514cfe0f1ecaf4f3894 2013-09-01 10:42:42 ....A 52224 Virusshare.00092/Trojan.Win32.Oficla.sdp-f765477208e2495a070399c6d7da37875d77c7ef4969266de4887b25c98c8293 2013-09-01 11:07:36 ....A 34309 Virusshare.00092/Trojan.Win32.Onban.b-348a81d0dc663a5c47ee7ab459f949aac79f867534287755989c937e65cc3c41 2013-09-01 11:39:30 ....A 35330 Virusshare.00092/Trojan.Win32.OptixKill.20.b-fb80df7730cb4710854fd817e13584560ebd284e03354dbb8a2c59e6bc4ac981 2013-09-01 11:14:52 ....A 1900544 Virusshare.00092/Trojan.Win32.Ovuhamp.pgw-24a5e75da64b9bb9d26e7649ae935946921e6b33e401d22c298eb0a3f8c3cc8f 2013-09-01 11:35:44 ....A 97015 Virusshare.00092/Trojan.Win32.Pakes.anrl-4297486bbda670123a1ba00b69b252a874f3cb46f6c621fcb06d71422929d44c 2013-09-01 12:09:14 ....A 180224 Virusshare.00092/Trojan.Win32.Pakes.araj-ef98f151d69780aa1c79f6117789e5fa30b778f9d1aa77225077c8542ef447e3 2013-09-01 11:11:50 ....A 100000 Virusshare.00092/Trojan.Win32.Pakes.aryx-1c143b0cabf883434071c78556a88a8d23c9aca850fa8e2e42578032fb9c5666 2013-09-01 12:12:50 ....A 748158 Virusshare.00092/Trojan.Win32.Pakes.asp-07a130730900ae4f4f1998e34bb94d0c7e5e2f4ab1954def3b4f55b11c72daf5 2013-09-01 12:10:46 ....A 63358 Virusshare.00092/Trojan.Win32.Pakes.asp-b67cd5774cc75b596739208dbd675957a83691b2a3ef6d60f3eb1d7dcc2ece09 2013-09-01 11:40:56 ....A 102068 Virusshare.00092/Trojan.Win32.Pakes.atfi-422f5ebbe67a118c473dd83c4f629993d91e819e735d4489f363cc01c961f67a 2013-09-01 12:03:14 ....A 53574 Virusshare.00092/Trojan.Win32.Pakes.atfi-8bdd11d64abe884cfc493a952eda79386f0d693f8c7db47da354119c207e01be 2013-09-01 10:44:40 ....A 171119 Virusshare.00092/Trojan.Win32.Pakes.bme-957a4650face615d96a176d8ce739a9ff160286a2fae1ce4b81bcdfc11dbf254 2013-09-01 11:39:54 ....A 280674 Virusshare.00092/Trojan.Win32.Pakes.bme-a830d22ea0e4c960b0871b407ab01ee7ca70343c83a58d56d3c964f77a265ed7 2013-09-01 12:05:42 ....A 167159 Virusshare.00092/Trojan.Win32.Pakes.bme-af9022c30f3aec298e4f07ef34bc53b51056113ef934215c901cffd6f82ceae7 2013-09-01 10:58:02 ....A 27925 Virusshare.00092/Trojan.Win32.Pakes.bod-4a2c50e53574ce39b76e40bf03f29b8616b02f0721f4d20e1eec8b0fe0395e0e 2013-09-01 11:10:58 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-0b438fc891e5480cc332134a73d676e445ff871659855066898b66ad3a359872 2013-09-01 10:59:48 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-1342aa22c0ea5a0feac9ef00e6aa99d7d1290f290303a4144dba6802ecfcd2b5 2013-09-01 11:48:28 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-15fee25092fb840e9d85169636ca8a4028d105e6de0bd8cddf16f782173faa80 2013-09-01 11:51:18 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-162564391acaaf47562064f280d39791f977812a6bb0f559f6b6b2d0afea5e02 2013-09-01 10:55:28 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-195847552fddfe8e18ea6520581a6e1dfacb608ba2812359080b0ef34c21ba35 2013-09-01 11:54:34 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-23b2d68c032c4152283b2ce2948a06c141bba8a97ff0f2057f31b1c8369e95db 2013-09-01 12:02:26 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-2680d0d9382359499aaa002a872c55cd26636b4ad256dbf828fd18aecadfdf95 2013-09-01 11:34:24 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-2bbfd47e6af197d2fa996989093868b51dd946afa16aa76db1594a1279be9ff2 2013-09-01 10:50:12 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-448922df38c33359545c017098195d3c22855b6cb6c3a608a399ded53c6990ce 2013-09-01 10:48:56 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-46fc3a694fbee1f72802ad4fe3e9257f412bd84dd12fcee4af7f49e57543ad0a 2013-09-01 11:02:16 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-4fe4343502eed7083674019226843df8cf54eedd7b7dfb029fdac18468ff1211 2013-09-01 10:56:32 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-c6e89d89ff44886b325669dd6c7139228152f3de1fd0eab0249edce567d571eb 2013-09-01 10:57:44 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-d0d23efbf365f4d7a2dbad1baa91cd48062eee94ee81a04f6387376a35c62112 2013-09-01 10:55:36 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-d123ebe2fad0ebb373ffa8231bf756d2cfb6c58187019d955db9ed83b14b73e4 2013-09-01 12:14:10 ....A 67584 Virusshare.00092/Trojan.Win32.Pakes.bxp-d2556ca2798ec151220a2f0059a9f60223fd9a9a76ecb7b5d9af3586d536762b 2013-09-01 12:01:18 ....A 5287936 Virusshare.00092/Trojan.Win32.Pakes.cal-4d616aaf4a59a662420bf7fc4196714d9096066286045a2e8818f5d593f78091 2013-09-01 11:18:18 ....A 292864 Virusshare.00092/Trojan.Win32.Pakes.cdt-46f03605f51bb3918c7099106216f6bf84e45d834fdba6b849f4a34d67abd7ed 2013-09-01 12:06:00 ....A 5292032 Virusshare.00092/Trojan.Win32.Pakes.cgn-821d935c7987c038878b8e76b4b34bfba78a757958ba5ca6b738f58af7c168e1 2013-09-01 12:02:08 ....A 84782 Virusshare.00092/Trojan.Win32.Pakes.ckf-f7ee5d8f59829297d874b7794a624db9300615999b127c341e1fec017da82652 2013-09-01 10:41:46 ....A 370688 Virusshare.00092/Trojan.Win32.Pakes.clt-25ba16caa9700d7af3554c1cedb9aa194672e975e7525bcd6de9ca37c91779b8 2013-09-01 11:00:42 ....A 14348 Virusshare.00092/Trojan.Win32.Pakes.cup-200366917d4b56e5d9d2a103c07f4ad2a230971a538ed1f383bf65f23b53f7dd 2013-09-01 11:34:00 ....A 39436 Virusshare.00092/Trojan.Win32.Pakes.cup-5d30f813f1271ac6ac054e1c6046c5ea531418751d21bdc7bd93bebb3c9cbf74 2013-09-01 12:15:20 ....A 39436 Virusshare.00092/Trojan.Win32.Pakes.cup-671a9c502f2f6fedf6d25011d965c547a46aa8614954963647a26ba61fe379b4 2013-09-01 11:35:04 ....A 39424 Virusshare.00092/Trojan.Win32.Pakes.cup-924ba55d8c3cd24c75279b006e271e7821d9122ffaeb57c5bfc3fc2c006a1c0e 2013-09-01 10:56:32 ....A 344092 Virusshare.00092/Trojan.Win32.Pakes.len-b4638e966485dbfca9585870c8d36ae3535dac73a80e73158e3b1294a6919012 2013-09-01 11:07:44 ....A 57472 Virusshare.00092/Trojan.Win32.Pakes.lls-d4d9fe0672671193b3a22d065648a553bcbb3a2ee168f992e51dd7a994e54681 2013-09-01 12:09:22 ....A 12800 Virusshare.00092/Trojan.Win32.Pakes.mji-f7b2dd65edce0285a08b1effe1af04f75765fa4ce144d766b83669aa8132ac9e 2013-09-01 11:14:00 ....A 51200 Virusshare.00092/Trojan.Win32.Pakes.mno-25b59029111efd8f961cfd02f3bf65502ffe0db8046241207f78acb1d0d153f0 2013-09-01 10:44:44 ....A 85504 Virusshare.00092/Trojan.Win32.Pakes.mno-6a648107717fa84295f4d8060aedf3c548cf43779fcdb89f0539559a63b05603 2013-09-01 10:53:46 ....A 877568 Virusshare.00092/Trojan.Win32.Pakes.mov-b30dff462d0269e0e174b9997afce616af8dac59ba6d82e377c1d9c2558de6e8 2013-09-01 11:27:12 ....A 102400 Virusshare.00092/Trojan.Win32.Pakes.mpp-47bc790552c3c356fa54ce3c75fb1a205cc181546242f95aeeb340ee28597505 2013-09-01 10:50:14 ....A 181508 Virusshare.00092/Trojan.Win32.Pakes.muv-a3eb5292cce99d4192e76eeeb4b8d4a4f5728a08d9df17cd84d3c170bc429378 2013-09-01 11:00:22 ....A 96034 Virusshare.00092/Trojan.Win32.Pakes.mxo-4f7d7521a88324434d499f97454580fa7b553811b05cf24c615682b63d68b89e 2013-09-01 11:30:12 ....A 146944 Virusshare.00092/Trojan.Win32.Pakes.ofn-82c05a00ceab02d763862d7bbf2839f79cce4c8724057da1073b378af12f9819 2013-09-01 11:10:02 ....A 778621 Virusshare.00092/Trojan.Win32.Pakes.ofu-050cc039f273922c9c76c879499d3fbaf0f7a60ce6e7b8184901e22922c4b5e3 2013-09-01 11:12:22 ....A 1837949 Virusshare.00092/Trojan.Win32.Pakes.ofu-2e6616535e2e74b72ee6edf2a96147a0bf0a6c0eeb80baa5319e4c9ab3c7a8c6 2013-09-01 12:04:14 ....A 13727744 Virusshare.00092/Trojan.Win32.Pakes.ofu-3dedf6ab020e350bef717f049f74a1459723801095119081dddae0444c5e7e70 2013-09-01 10:57:42 ....A 86528 Virusshare.00092/Trojan.Win32.Pakes.ofu-c44fbb46d913423c32eb7c7e7704f1e1a720199a0870f89ce854157ccc233a22 2013-09-01 11:26:20 ....A 89539 Virusshare.00092/Trojan.Win32.Pakes.okt-89ffec5d8d8e2eeed291238c258d4028307ad58b84ff0eb699b9f04884ae55e3 2013-09-01 11:19:12 ....A 165787 Virusshare.00092/Trojan.Win32.Pakes.okt-f85c0a279b0da7e15362acd6c578f1c48375816f3554daec97d065053111f443 2013-09-01 11:09:08 ....A 163840 Virusshare.00092/Trojan.Win32.Pakes.ola-82bff41eb4413852cc51c36090e0f27d0536e4b7fc720b7a298099eb22cd1dcd 2013-09-01 11:33:24 ....A 87425 Virusshare.00092/Trojan.Win32.Pakes.ony-f8d28274d2af7e3c6a364d75c8ed1f57c71caed52f4df420db98e1a373af7d90 2013-09-01 11:15:12 ....A 327168 Virusshare.00092/Trojan.Win32.Pakes.orc-1e608f3e8a10543b7cbf8af8b4ac8e79b95717d5f09bdf837f5424fbb4e7aa9a 2013-09-01 11:06:18 ....A 25088 Virusshare.00092/Trojan.Win32.Pakes.orc-2cb8afd1b82933129e855c485fc8bbaa79319c49d1e11955e4e5e362751f2285 2013-09-01 11:03:26 ....A 381952 Virusshare.00092/Trojan.Win32.Pakes.ouo-871affa3c87b3e947c504b3f51c0fbf158800b4689efc8f32bb56566836750ea 2013-09-01 10:57:04 ....A 17175 Virusshare.00092/Trojan.Win32.Pakes.owa-53fb21e64d8150d5ab5d8ef18bc685d3c43df44bc09c5a7af58a844710633377 2013-09-01 11:47:20 ....A 80896 Virusshare.00092/Trojan.Win32.Pakes.owz-856ed1040c500db204f25578748814f9663d21a750e597828e76eca3369f0ad3 2013-09-01 11:33:48 ....A 80896 Virusshare.00092/Trojan.Win32.Pakes.owz-8deac3641750ee793dc3eb6f68eb3fa7483b1784a50dffdae429dfcc8b07014b 2013-09-01 11:58:44 ....A 80896 Virusshare.00092/Trojan.Win32.Pakes.owz-9cb5af1279a08e902c9fae847c5bb2b6d0e5746e77f4bf36bcda54fdc6461e8b 2013-09-01 12:07:28 ....A 323117 Virusshare.00092/Trojan.Win32.Pakes.owz-d0dff4a97440c23f3b3d3034f8909d757810355cb0010fd8c4acd3b24ebcbda0 2013-09-01 12:01:52 ....A 171520 Virusshare.00092/Trojan.Win32.Pakes.owz-ff1b6ea208779f4c15e7022ac0d7420b4de520cce59db6192d1be568441427e5 2013-09-01 11:25:32 ....A 18944 Virusshare.00092/Trojan.Win32.Pakes.oxh-3eae7c7807c9ac4ea2363aa57e06b25e69aada8082f1f6c6afec276f7c184b8c 2013-09-01 10:49:58 ....A 59797 Virusshare.00092/Trojan.Win32.Pakes.oxy-19fadd4f8bb962680b4bf604d076a2cd9881cc3309a04886fc31009a5764c27a 2013-09-01 11:33:44 ....A 34685 Virusshare.00092/Trojan.Win32.Pakes.oxy-1b2f1407be118e580c78d0c3c76ae21298881863d522aa984e654c174c67cfd7 2013-09-01 11:26:18 ....A 34685 Virusshare.00092/Trojan.Win32.Pakes.oxy-23048f581529d21d728569c84ee8dc4c1e7a5dae69fd23efa92d6c5c071197c2 2013-09-01 11:00:34 ....A 47616 Virusshare.00092/Trojan.Win32.Pakes.oxy-8ec5fa9366ac7a9fd5eec80f1b93c447ade9b50b6cf1af149c5dd246d1ce2d9a 2013-09-01 12:13:38 ....A 34685 Virusshare.00092/Trojan.Win32.Pakes.oxy-930f39f679f8bbf3bc22d3fdd48d1278ddf18e22f936e2201d86a96ba34a3721 2013-09-01 11:22:08 ....A 64893 Virusshare.00092/Trojan.Win32.Pakes.oxy-ed9b770efe586648529bf55a9039013829259592b06f2ffa27ccbf7ae0f04b26 2013-09-01 11:34:08 ....A 561152 Virusshare.00092/Trojan.Win32.Pakes.oya-3aa0f42e28696f76019392d636a403a829bf727f5b641864cc54203594d682a9 2013-09-01 11:47:56 ....A 561152 Virusshare.00092/Trojan.Win32.Pakes.oya-89997977033f8e162b9397329661316c840e2611f1efa619b6f71b7a02f9b356 2013-09-01 10:41:10 ....A 69632 Virusshare.00092/Trojan.Win32.Pakes.pne-d15c7c9b31ecaa8878a64a9b5233c9c6b2c0c24db44955ead7ed84a851b132b4 2013-09-01 10:58:32 ....A 189952 Virusshare.00092/Trojan.Win32.Pakes.prh-1ff75477946cc8b2312eccd5fb12d9ed27c3e512328f6098d3cd4293c5374a8d 2013-09-01 11:23:14 ....A 189952 Virusshare.00092/Trojan.Win32.Pakes.prh-e565c93320af9ccbb3349c3379e720c6246398c67b4c5783b326cf105842cab1 2013-09-01 11:40:10 ....A 192000 Virusshare.00092/Trojan.Win32.Pakes.ptj-67adb28254a4ef69c45731449e6396631e57f320eb4e529352b01122fb47195f 2013-09-01 10:50:54 ....A 192000 Virusshare.00092/Trojan.Win32.Pakes.ptj-7c485e4cab559095b40f665627eec82b32e2ad7f6d53969c61afb3fb00d4853e 2013-09-01 11:00:24 ....A 370176 Virusshare.00092/Trojan.Win32.Pakes.qkk-89502f76c36a2afcc4a9b4628c0df245117d437c01e305cef75bdd5fe736a984 2013-09-01 10:54:36 ....A 372224 Virusshare.00092/Trojan.Win32.Pakes.qkk-e7253bd361811d4308b72b96bb3e2cb27e760120e5ada51692799570db08ea70 2013-09-01 10:43:58 ....A 229376 Virusshare.00092/Trojan.Win32.Pakes.qug-e1723e29a765faea5f213ccc768846333d70b99720c454dc591f17294f11ba8b 2013-09-01 11:21:20 ....A 150988 Virusshare.00092/Trojan.Win32.Pakes.qul-23b4d38e05aabe83886b05b0a4225fcec71cfc90b29c2109b1c66b470db03138 2013-09-01 11:29:28 ....A 131256 Virusshare.00092/Trojan.Win32.Pakes.qul-847686e8be20359087a18106181e758f2d17761f95cd7fe48fd52a3f2e9abe92 2013-09-01 11:52:12 ....A 850432 Virusshare.00092/Trojan.Win32.Pakes.quo-d972e237a56a834dfb994b9c43d6f3e3ce5715bcdb33d06790b1096eaf7e9758 2013-09-01 10:59:16 ....A 181760 Virusshare.00092/Trojan.Win32.Pakes.qvc-8b17f7cfdb08bec3e28cc96928474cb780863e8d51f05dce913b191de5dda37c 2013-09-01 11:36:36 ....A 289792 Virusshare.00092/Trojan.Win32.Pakes.qvc-8b6cda9234d56a5b26df860bf568d592ca355919e92de6b8165cc36c56312cf1 2013-09-01 12:09:04 ....A 240479 Virusshare.00092/Trojan.Win32.Pakes.qvc-9b1b2b0c2ae45dc4fb6f39a8b24848d7a35a4da2ed4170993f96d5a38914f2ef 2013-09-01 10:48:22 ....A 177152 Virusshare.00092/Trojan.Win32.Pakes.rli-2224c831a54c6d62e6a1963052ee29af10da5cef5b930f3db1596b39aff3e780 2013-09-01 10:51:32 ....A 13952 Virusshare.00092/Trojan.Win32.Pakes.rsj-3d3f393cf98cf3ce839a6ff86758e5ea9ea23f2eca67d2834d68338cd1ba1575 2013-09-01 11:53:18 ....A 163520 Virusshare.00092/Trojan.Win32.Pakes.tvl-115d52deea00a035e12041766665f76d0da61f183ac37a5764976d680b9a76c3 2013-09-01 11:38:04 ....A 185076 Virusshare.00092/Trojan.Win32.Pakes.txa-8a52b6a536fa3f6dfa71e645aee877984a70d325c189cb41499d83e54f2b69c5 2013-09-01 11:43:20 ....A 2100900 Virusshare.00092/Trojan.Win32.Pakes.txe-e518ae6b581465b178af995dc414377f4344a3d9525540e5fd84c75acaaa47eb 2013-09-01 11:08:00 ....A 108032 Virusshare.00092/Trojan.Win32.Pakes.tyi-058ea41463c26920cbdad8360be657e59ca1777fe54804281af4c92e2919d445 2013-09-01 11:27:56 ....A 108528 Virusshare.00092/Trojan.Win32.Pakes.tyi-0853c74f4f38163c36963c10dbe71fd75c2a8879844447c7a678b84748448ee4 2013-09-01 11:27:42 ....A 130544 Virusshare.00092/Trojan.Win32.Pakes.tyi-0b4cec6aeb1788ee48d39382f5d4d06b966578e8540c4cb6dd79dd72233b41b4 2013-09-01 11:17:08 ....A 129024 Virusshare.00092/Trojan.Win32.Pakes.tyi-135e01c7c98a25bf30b086269be3b891b2ef370db2f0b4d5bc8c303afb2e00c3 2013-09-01 11:02:18 ....A 126464 Virusshare.00092/Trojan.Win32.Pakes.tyi-1f043620d5e56516405a8a956bba4a7e3c19b19dbb92ae64f7cb7ccb6d10123f 2013-09-01 11:32:38 ....A 148992 Virusshare.00092/Trojan.Win32.Pakes.tyi-1f289e644a5f77971148202edde932a4ee7c8bfcc9164a38d564f6e6fcbe803c 2013-09-01 12:05:56 ....A 108032 Virusshare.00092/Trojan.Win32.Pakes.tyi-22cdceefc49cef7a4439a422419fa8a3dc8810d05e5cde31f15481ed63bb9cc2 2013-09-01 12:00:18 ....A 162304 Virusshare.00092/Trojan.Win32.Pakes.tyi-2aab95c49ef46ba769a9e8da14a02d1f610e8fbfed5fc43bc2c3c12a54af3b53 2013-09-01 11:13:52 ....A 128512 Virusshare.00092/Trojan.Win32.Pakes.tyi-2f171a4c11cbe020ab3dfe6a3d60cd33fdaf758fb114eeba38abfe60048c3721 2013-09-01 11:00:18 ....A 128512 Virusshare.00092/Trojan.Win32.Pakes.tyi-2f3427960ab58d885b145af8cafbeafb409f810f8bc55fc4c2bb1c5e48929661 2013-09-01 11:33:28 ....A 222720 Virusshare.00092/Trojan.Win32.Pakes.tyi-358f8ee449bb04958c7636708eff958f1627b56dae9fa02b6c0d1d0ae0a97c6b 2013-09-01 11:40:50 ....A 128512 Virusshare.00092/Trojan.Win32.Pakes.tyi-3b6b652aa7b4a401e9c70eca682d17139f94ddfb48c4f2d8fa7d28d00a4b2dfd 2013-09-01 11:50:38 ....A 108032 Virusshare.00092/Trojan.Win32.Pakes.tyi-3b8825c8b5f27491c670151a6e3ce7b8d71be0b7e1ae3be3b36c30c2b2ce2120 2013-09-01 11:47:46 ....A 108528 Virusshare.00092/Trojan.Win32.Pakes.tyi-3cfd0aa3b61e49b63fff44dd6e1c62d754b4454267dc9eb754e721ec6fc9695d 2013-09-01 11:11:24 ....A 108544 Virusshare.00092/Trojan.Win32.Pakes.tyi-407b554f584af3c9a9a7585ed73aef298997f0be3bb6dc72fa5652c37f985ec9 2013-09-01 11:35:40 ....A 128512 Virusshare.00092/Trojan.Win32.Pakes.tyi-4092c97f7265d6de33655b2abb0eb579c4bb14f45dda4a2a5bf7f960a26d0ebb 2013-09-01 11:22:20 ....A 108032 Virusshare.00092/Trojan.Win32.Pakes.tyi-4ad58ee88021bdcff5326d0586219d998ee1a68499478898a529e88e6d3a419c 2013-09-01 11:53:52 ....A 129024 Virusshare.00092/Trojan.Win32.Pakes.tyi-4d29eeb6d49e5f873df1075c776c29c4062f0aabeb597b5b8be7f276bb585ed3 2013-09-01 11:37:18 ....A 177152 Virusshare.00092/Trojan.Win32.Pakes.tyi-53c676ee34eea20cc5cce537a56887927423951183db80bf059465f578dd50c6 2013-09-01 10:59:32 ....A 109056 Virusshare.00092/Trojan.Win32.Pakes.tyi-5ded97e81e83fc43fb0087115eef24ccbe5f5a12b65f7417d41cb84b8e58c7f2 2013-09-01 11:48:44 ....A 133120 Virusshare.00092/Trojan.Win32.Pakes.tyi-60c9af1d8d9fbff6ad9015791fd58db5554bcfa479ed108cb0d010057c881abe 2013-09-01 11:31:18 ....A 161280 Virusshare.00092/Trojan.Win32.Pakes.tyi-62afa8b61043a1dd9a0204171455fa4e028d706c2f83b9878f4c68e9fcdc18e3 2013-09-01 11:06:38 ....A 137216 Virusshare.00092/Trojan.Win32.Pakes.tyi-65b21b7fa84f02b2e84a667bf0fa86dabec9a9e4943c1735f54852c44e7421ac 2013-09-01 11:03:40 ....A 108032 Virusshare.00092/Trojan.Win32.Pakes.tyi-6980b46039246d7c2bf35eb2f428020283c7a9ab404ba1460c8f9d796a005112 2013-09-01 12:08:02 ....A 109056 Virusshare.00092/Trojan.Win32.Pakes.tyi-6fcd87542bc6d5718170c2f03852a74134e2039e0a46f95a8e0f18f6ff29ccbd 2013-09-01 11:41:18 ....A 128512 Virusshare.00092/Trojan.Win32.Pakes.tyi-7109ada5445395954d8446bbaa362755b0678ecd96a7c8cecbb30da244e3e870 2013-09-01 12:11:20 ....A 127488 Virusshare.00092/Trojan.Win32.Pakes.tyi-760916ff8d4a5177bf547015b52e54c141a23b6ec3ef22249ca06192f346bac7 2013-09-01 10:58:50 ....A 128512 Virusshare.00092/Trojan.Win32.Pakes.tyi-7dc01e492dc6aa161a8be5433e9bccb7490347f6a4aaf0f2975084024f51071d 2013-09-01 11:44:14 ....A 161280 Virusshare.00092/Trojan.Win32.Pakes.tyi-80407ab2b48e2374b63440e702f2ee33ee5756b94a1c5cddc2dd7377fa514512 2013-09-01 10:55:22 ....A 108544 Virusshare.00092/Trojan.Win32.Pakes.tyi-870affbc25075390a0c5648ea2344f41a967ef02424c4188dd9c26ef297f5df8 2013-09-01 11:45:08 ....A 110592 Virusshare.00092/Trojan.Win32.Pakes.tyi-91f09c598e242287ae5f4612037edb649a9c0be34af0e6988d6746c59313806f 2013-09-01 11:39:16 ....A 136982 Virusshare.00092/Trojan.Win32.Pakes.tyi-9464df07269e333674a2acd53e54899f698d3a141306c00b7d77fece271b22ec 2013-09-01 12:12:44 ....A 110592 Virusshare.00092/Trojan.Win32.Pakes.tyi-94b9e798bc0fe1a3ae7c55042c0de27969a04fc2bee1adf1ef53652fb9c5dab2 2013-09-01 11:47:48 ....A 140800 Virusshare.00092/Trojan.Win32.Pakes.tyi-a24d1f8614a14e39dcbcd4cef8d8b7c1518253c23259c1a4eae99530d2cef40d 2013-09-01 12:14:44 ....A 108544 Virusshare.00092/Trojan.Win32.Pakes.tyi-d62e37ee45a8bd7ad91b560dff104c81a998f2da7d38d355390f13062957a0b3 2013-09-01 11:29:28 ....A 136704 Virusshare.00092/Trojan.Win32.Pakes.tyi-de9dc61163f100d8fa88a287117f59c8c785b0b570b932e57b8c466b520e4f5c 2013-09-01 10:58:16 ....A 157184 Virusshare.00092/Trojan.Win32.Pakes.tyi-e0979423839450b32d08c52b67bcc560b647c1ffb24c91befa0f130896612e4a 2013-09-01 11:41:38 ....A 157696 Virusshare.00092/Trojan.Win32.Pakes.tyi-e9f8fe9a28f30e284e25026cd5e36187feb8ed5c53134fa608d074492daf5954 2013-09-01 10:53:44 ....A 108544 Virusshare.00092/Trojan.Win32.Pakes.tyi-f0375e1f7d32460c6cd5fde5f9d46c912fc549cb3b79564dceafed9612b7f0ae 2013-09-01 11:32:28 ....A 108032 Virusshare.00092/Trojan.Win32.Pakes.tyi-f61069f625f3ccc6595016ee6087595d024d9c0223936b2a077a2eb4ee82198e 2013-09-01 11:09:20 ....A 108032 Virusshare.00092/Trojan.Win32.Pakes.tyi-f943e092f4f9bdb66a7018ee9759fdcee4e4f6d2f25c909586e4d68d725628e7 2013-09-01 11:48:30 ....A 38173 Virusshare.00092/Trojan.Win32.Pakes.ueg-660dbf5f48e1e53064808db544dc31b924e2bef8056028551526583486c51fc2 2013-09-01 11:23:52 ....A 219546 Virusshare.00092/Trojan.Win32.Pakes.ufb-1d186a141f9613df1de3cf7e2dc2fdb5952bcffcf64392fd516b6e609a15282c 2013-09-01 11:16:48 ....A 184546 Virusshare.00092/Trojan.Win32.Pakes.ufb-25e0dd36809d0c497112281d20bf4569d1c9256469efe5a2e49396704beb5496 2013-09-01 12:10:02 ....A 83456 Virusshare.00092/Trojan.Win32.Pakes.uta-6811798215ad06b2c0cdb4d8b720ff1c3e861f79f3d237d6cc21ce8f666721a6 2013-09-01 10:40:54 ....A 53248 Virusshare.00092/Trojan.Win32.Pakes.vho-11a17887974a2b918462419c411dea337fdd8101cf59dc66f89f5f510846550e 2013-09-01 10:52:30 ....A 196608 Virusshare.00092/Trojan.Win32.Pakes.vho-4de2a5e37fd0e9e6d2de3a6057eaeb61b64230aff7995b45344bf03d873463f4 2013-09-01 11:42:08 ....A 76288 Virusshare.00092/Trojan.Win32.Pakes.vmx-a21da0dd9a1ff46b01bfdac75fe1ca59b66ae1a7e549315a392d3c06b2b47638 2013-09-01 11:11:02 ....A 1024952 Virusshare.00092/Trojan.Win32.Pakes.vtl-2fd6a876888495d0fcd518b3de23b32c880b3f9d88abce227eb9507b63994661 2013-09-01 11:53:08 ....A 512000 Virusshare.00092/Trojan.Win32.Pakes.vtl-e9ead36110a458aa773277b4aa52a14b3b099359f92ea74130bfbab4167713d6 2013-09-01 11:43:48 ....A 387422 Virusshare.00092/Trojan.Win32.Pakes.wnn-67a0426c5dbb77e574a59af9442f6c23fdf9beb2d0b48604ac19576d196c7acf 2013-09-01 11:54:26 ....A 228864 Virusshare.00092/Trojan.Win32.Paltus.a-52e965c6e54154dcb937c4f1efda9eb856d194fffe52d4c8f1d18444091ddd73 2013-09-01 12:13:54 ....A 764814 Virusshare.00092/Trojan.Win32.Pasta.aale-ffe5aa2f4acc78d81fcf04f9a4f0ff390c876f598b574730246ed20f0ae85f9d 2013-09-01 11:03:30 ....A 681624 Virusshare.00092/Trojan.Win32.Pasta.aaqc-382b4fe3a1530595f3c4a0c5973c6af9bb5f6eb772fa4183302fefae9556a2d8 2013-09-01 10:53:44 ....A 1989932 Virusshare.00092/Trojan.Win32.Pasta.aaqo-1edddea50d7700c66c59fe1e15140197284e87d9c75977c774f201b04519820a 2013-09-01 11:40:14 ....A 800951 Virusshare.00092/Trojan.Win32.Pasta.abfc-06fc7290926eb495d40a5cb2ab8b8537c554a29e9570668ff6fc9808c7522f05 2013-09-01 10:57:02 ....A 99328 Virusshare.00092/Trojan.Win32.Pasta.abtu-29ad0997eaf77691637750c9df94f74862968e970de0c1180f9d7a5f8fd1fa8b 2013-09-01 11:29:16 ....A 39424 Virusshare.00092/Trojan.Win32.Pasta.afkt-33cae7ec3af68bdb55378a524cc317244c45b607cfdf4bfd2a6c722b8b1e412b 2013-09-01 10:49:44 ....A 1142696 Virusshare.00092/Trojan.Win32.Pasta.agwo-31597de6ce9e4db6b781ef90cff8db7e76d01fb32429098ee01428d0288b2ea0 2013-09-01 10:41:32 ....A 530432 Virusshare.00092/Trojan.Win32.Pasta.ajg-a8187ef760db1dcbddf890bada562bd30332bad51f736973c38bf9835d1d875a 2013-09-01 11:22:22 ....A 524800 Virusshare.00092/Trojan.Win32.Pasta.anmd-840eb1e5a4fe2091978b56ecda647c09e8e1f8c8187b2289bbb6bcb5c2fff21f 2013-09-01 11:14:56 ....A 284672 Virusshare.00092/Trojan.Win32.Pasta.anog-5530db3571ccae288b9e5b67cc060a119678e2fac67f3544e0c769c80331b15c 2013-09-01 11:10:20 ....A 41504 Virusshare.00092/Trojan.Win32.Pasta.anqt-7774806b30c27544e4bfffff15cb317db0d2e7f3655372b8a8b408318f21b2d8 2013-09-01 11:53:24 ....A 147483 Virusshare.00092/Trojan.Win32.Pasta.anqt-7a6865399a985a5a2a23d177470340fd4329dd708a123adf9f0db5b8990b49ba 2013-09-01 10:43:34 ....A 147484 Virusshare.00092/Trojan.Win32.Pasta.anqt-9178212ee39279b2303ba5b638ea06d9c4877ad0c7214af7110265b491601288 2013-09-01 11:04:46 ....A 806912 Virusshare.00092/Trojan.Win32.Pasta.anqx-f11db3652572e7ab3166ce429cba370efffcc0aec9fb242cf93af6ae2a49e699 2013-09-01 11:25:44 ....A 2338304 Virusshare.00092/Trojan.Win32.Pasta.anrf-55bcf0d26df2c1628ef09b4b4ba606557d0362d9a6a175b41b5735b173c4199c 2013-09-01 11:24:54 ....A 2465792 Virusshare.00092/Trojan.Win32.Pasta.anrf-f7581a43847fff75bb7b96aa720d0291b31e0b7aa939923cb49206a0271fa099 2013-09-01 10:58:54 ....A 516122 Virusshare.00092/Trojan.Win32.Pasta.anrn-8a0462d7e9ad6bf9c82749a4597024949eec359f27eb25f71dbabcef7ec1c8bf 2013-09-01 11:33:18 ....A 444953 Virusshare.00092/Trojan.Win32.Pasta.anue-80fbf7a544e7aa1b8f8617a52f6c0da7ad265b99b1d7573ba621d1ad262774f0 2013-09-01 11:24:54 ....A 60955 Virusshare.00092/Trojan.Win32.Pasta.anuh-247230b29d082508114051613b66fbb25e2d8f365080a925682df28c195f787f 2013-09-01 11:55:30 ....A 60928 Virusshare.00092/Trojan.Win32.Pasta.anuh-3518464342cdc7745926de38e88e80732d563702bc3f9b715d073182fe7a33f9 2013-09-01 11:27:06 ....A 255488 Virusshare.00092/Trojan.Win32.Pasta.anuh-53d6af4f989a19f09c9dea679a6d03d40d5d26e359e827b52953b8c4ebc6d544 2013-09-01 10:59:50 ....A 249856 Virusshare.00092/Trojan.Win32.Pasta.anuh-809948b33609548b2a760646af8718e13ba8e752a2fb6ec3fee16089392e2540 2013-09-01 11:36:06 ....A 7680 Virusshare.00092/Trojan.Win32.Pasta.bqi-8a51526e320568c1c28bb8e48edd2d7ce6d5b20abdcc0a03941ce34586c3aa43 2013-09-01 11:32:16 ....A 873586 Virusshare.00092/Trojan.Win32.Pasta.cca-168c938cbcd6a37768bb719792b5081c4cabefa24dba6e25a3c424420acf6888 2013-09-01 11:07:34 ....A 926283 Virusshare.00092/Trojan.Win32.Pasta.cda-b4c7d3882e032b200608dcd27cd6551a30b5bd974deba24239af9b2ad966650c 2013-09-01 11:55:02 ....A 1159048 Virusshare.00092/Trojan.Win32.Pasta.crg-474dfb4b1d377077a09c9deaa12f1d12473c692d1bdc36b39aa52bbcdd832f82 2013-09-01 11:58:26 ....A 978367 Virusshare.00092/Trojan.Win32.Pasta.crg-83bd5ae00f41180a98be7f12648a6efae2cae8dc30e73be246e51b8ac4fbb64a 2013-09-01 11:30:14 ....A 412309 Virusshare.00092/Trojan.Win32.Pasta.dwm-3345b5387685d45f8c2bce7582dd601ff004e35c3a00a08f6d289bfa0cfd5a39 2013-09-01 12:15:20 ....A 633966 Virusshare.00092/Trojan.Win32.Pasta.edp-2f26261cb767d5991c1531e15bc013315d7d50a0812d7c2f07565d358e3891e5 2013-09-01 11:11:48 ....A 1363030 Virusshare.00092/Trojan.Win32.Pasta.ene-11ec0da2b2141e456bef4727b50fefbb63ceabfac496f250ca30164d7bd4db70 2013-09-01 12:02:44 ....A 475136 Virusshare.00092/Trojan.Win32.Pasta.euz-73e0c2bc830d0b09908148459c3a6121c8518f12ca6ed622633a7c0217941339 2013-09-01 11:37:02 ....A 464384 Virusshare.00092/Trojan.Win32.Pasta.fqe-82ae3b86fbb32c886f635f855f53a2eb9d518ac158baa6f5566cbd60a6b8eec0 2013-09-01 10:57:14 ....A 1657337 Virusshare.00092/Trojan.Win32.Pasta.fyg-346cec4ae70216a7c1eff631f792d1245448849febcc615f062676d8398bb0db 2013-09-01 11:49:20 ....A 368705 Virusshare.00092/Trojan.Win32.Pasta.ghc-f71cfc1b1079d55b1b469fe46cc4150ecd3b91949fbfc93fa78a1ad4b36e8979 2013-09-01 12:04:38 ....A 429029 Virusshare.00092/Trojan.Win32.Pasta.gsn-897886182e3831a2a278fb64b366b184474f4d8153e783f5b56ec66ddc28e3a7 2013-09-01 11:31:58 ....A 3387464 Virusshare.00092/Trojan.Win32.Pasta.jv-4dc18de3f985ff27fc478ea4c8ccab2224cdf79fed98cba82831312ae6e2706f 2013-09-01 11:25:50 ....A 351744 Virusshare.00092/Trojan.Win32.Pasta.keq-25e74e28a62f5dc644fcf898a34d8771f08c650e294814b0933dd5edce71d693 2013-09-01 11:04:54 ....A 197381 Virusshare.00092/Trojan.Win32.Pasta.khp-3b5641ca5973c76c50ceab38d8b79618bc198ae24dafea79e3dc0693646e1af2 2013-09-01 11:55:18 ....A 144384 Virusshare.00092/Trojan.Win32.Pasta.khv-230d764b9277eef4da5b7a6904209fa754c11835f4fdf811dec66e8aed44095f 2013-09-01 11:53:04 ....A 36864 Virusshare.00092/Trojan.Win32.Pasta.kil-f29b3c0825f9274fbf226abf86e2568714b8ea26aa3d7f8da83dac9e0da8c33e 2013-09-01 11:55:10 ....A 1127918 Virusshare.00092/Trojan.Win32.Pasta.kqp-e5a679527072bdafaf04644d6bb63048262482f2d556109771f7b93e639c1dab 2013-09-01 11:46:10 ....A 101376 Virusshare.00092/Trojan.Win32.Pasta.lqx-660180084549c2d6ddfbc9660725a7ca609fd525a3b264c83be6c6b258ed35ef 2013-09-01 10:46:44 ....A 53248 Virusshare.00092/Trojan.Win32.Pasta.mio-3921bc5c1c9795f843ecd8c4c66ccbe5f69a0fd94b211da78868922f8beffa7b 2013-09-01 11:59:48 ....A 1287569 Virusshare.00092/Trojan.Win32.Pasta.mnx-5cb4c1dc950a72aa4fb55cf50c240f9a8babef1f0a9c684341b4802aa6c2d11d 2013-09-01 12:01:10 ....A 664432 Virusshare.00092/Trojan.Win32.Pasta.mqn-b064eb956b571afaee0a8b2d90b1c7f19e595103c51bf9200e4c79553bfb069c 2013-09-01 10:45:14 ....A 288632 Virusshare.00092/Trojan.Win32.Pasta.myw-2409275a42401e9f0ac0c21916a1ef1fdbaa22d2ad06f6d072eee5b7654c7f34 2013-09-01 11:08:54 ....A 1409024 Virusshare.00092/Trojan.Win32.Pasta.mzn-226cb0fee198f47fefd16866409544f5c13a07aca6ad63f2d59d9eb423aa7935 2013-09-01 11:05:50 ....A 162512 Virusshare.00092/Trojan.Win32.Pasta.nax-f185f8d27cb678caff357c39b27f38a51d0d1169078a843bf9b7e28e11b9cbd1 2013-09-01 11:37:58 ....A 98328 Virusshare.00092/Trojan.Win32.Pasta.ncg-331e97575d01e2250b487da14ac8e38c964001d2323c4615ff8d3cf55779b2ae 2013-09-01 10:55:04 ....A 59416 Virusshare.00092/Trojan.Win32.Pasta.ncg-e3f2547c8da0bb5ed4398809b8453f1a524c463b47faa7b7d7582e23b2a0e689 2013-09-01 11:57:46 ....A 294912 Virusshare.00092/Trojan.Win32.Pasta.ncr-254ad2d7f095274ce47e33032d3f82a3ee5df3c5fd87326f68ae98695be833f7 2013-09-01 12:01:52 ....A 46618 Virusshare.00092/Trojan.Win32.Pasta.ncr-57a27cce0b71aa486825048481b1ab909d42294a8a39c45d40954043b7e6cb6a 2013-09-01 10:57:06 ....A 55322 Virusshare.00092/Trojan.Win32.Pasta.nej-2c6d3d200028104a43d29b6c35f5eeef8e88336b5bb8846a7ca88f2d5967d9cd 2013-09-01 11:13:54 ....A 55324 Virusshare.00092/Trojan.Win32.Pasta.nej-46ddb87412af79e30c85863de430510220f9ad50a3a14322bcacd6ebf9143f1a 2013-09-01 11:29:12 ....A 55328 Virusshare.00092/Trojan.Win32.Pasta.nej-8d1a03dc7309cbcc79edc1f46321e580e28e5dd0b59af89046cb3eb4e8484c35 2013-09-01 11:37:00 ....A 61467 Virusshare.00092/Trojan.Win32.Pasta.nej-fcf87e771256c97ab9bdac82ff7ef517e4ec2e689e9ca67ebcf67c5341a57d2f 2013-09-01 11:26:08 ....A 54784 Virusshare.00092/Trojan.Win32.Pasta.nga-d659459e0cffea728243fa91a2afaaa379c17144be0daf7c677f2830f5c0e744 2013-09-01 11:03:30 ....A 790528 Virusshare.00092/Trojan.Win32.Pasta.nhg-6bfd9b9e1156fd03a96772e2fc660b0603a3cc8f2b75f399fc3d6914f6cd5817 2013-09-01 11:36:50 ....A 264704 Virusshare.00092/Trojan.Win32.Pasta.njf-217dc45f9707e80ae114649e22600eeef1be684d277a2c9a40ac0018ea40cf68 2013-09-01 11:46:46 ....A 61848 Virusshare.00092/Trojan.Win32.Pasta.njj-5f9b3958904a59a172ddb295b268c5bb42356b1f0aee967b39aff19d52a2a82e 2013-09-01 11:27:00 ....A 819200 Virusshare.00092/Trojan.Win32.Pasta.nky-05727962494111c860497a300db65bcb96ffaa22fd99dd1f3e51c48672b18926 2013-09-01 12:15:28 ....A 231936 Virusshare.00092/Trojan.Win32.Pasta.nky-5decbe7c0a1e7a504942ce094ff77911e0df6ea2ea251c96ae6ee36791ac5728 2013-09-01 11:58:30 ....A 236032 Virusshare.00092/Trojan.Win32.Pasta.nlb-f0cb5aae45f065725858163d6f10ac73b85c95fd7ee07ed0b581b1454be7129d 2013-09-01 11:23:20 ....A 232448 Virusshare.00092/Trojan.Win32.Pasta.nll-2e3b36a988f5ae06e9998558855320a5524f746a6200a56009bab4f1bc0c0e13 2013-09-01 11:23:52 ....A 241152 Virusshare.00092/Trojan.Win32.Pasta.nmo-8d2c57fd04351cc8e1fcef59eb41a34910fdfd693afb66a21f4904e689702341 2013-09-01 11:37:50 ....A 540672 Virusshare.00092/Trojan.Win32.Pasta.nmv-80ffee7c8089d083aafadfe17eb23a5048d58ff46739de2ddcd22c802d26884c 2013-09-01 11:22:32 ....A 418304 Virusshare.00092/Trojan.Win32.Pasta.nmz-9c4a3b4b33bac5ca0ae08b514a8db1ec6636f055dddd25c0d4524f0abedc67e8 2013-09-01 10:41:18 ....A 60928 Virusshare.00092/Trojan.Win32.Pasta.noe-da054f28bdb8b6f38bc8d54666b58b44e931eabd07f9e8790d2b0dbcda3b8e25 2013-09-01 11:39:14 ....A 662016 Virusshare.00092/Trojan.Win32.Pasta.noz-3fdb7aef47f3fcb55406fc0ef996c2c87349b64e311f21f48d88e0171f4796cc 2013-09-01 11:14:10 ....A 739968 Virusshare.00092/Trojan.Win32.Pasta.nsm-0adfc190328c573d19ec6d1957e06982ffc6d9727840ac73ae8e6bdda01d80d4 2013-09-01 10:44:56 ....A 145408 Virusshare.00092/Trojan.Win32.Pasta.nsx-d1c6e1d7185d9e48c5a81a7174a14a9192f31b19615393eef641b9e6b38f3559 2013-09-01 11:52:40 ....A 457243 Virusshare.00092/Trojan.Win32.Pasta.ntl-7e7ac2aaedeae10ede883efacd85849a7cc4d228c72b36effc6ccb61446d25b6 2013-09-01 11:22:44 ....A 432128 Virusshare.00092/Trojan.Win32.Pasta.ntm-74ad134dfab047706d56615a72da8ab57b94b1b540ac4ec9452c4ca281353ee5 2013-09-01 11:39:08 ....A 432128 Virusshare.00092/Trojan.Win32.Pasta.ntm-9e1fc1aacbf0179c5f18aec0586d10f4e1771c398d18b5f9840fec18a72b86ad 2013-09-01 11:30:22 ....A 699904 Virusshare.00092/Trojan.Win32.Pasta.ntn-4f115ae5903c11005b6e034b77c9d032f98742b8080786c44eb73593cb40e571 2013-09-01 11:29:32 ....A 188447 Virusshare.00092/Trojan.Win32.Pasta.nuc-8085ddfe31db1af5e9f2e005246438ce8f7abed6852537aa20b35963cd613464 2013-09-01 12:13:32 ....A 175130 Virusshare.00092/Trojan.Win32.Pasta.nuc-d1fe05e131374ecfc18545473b7c4f1a6553a5ee98b1ea3274e4bf2c51cd9d22 2013-09-01 11:09:38 ....A 276480 Virusshare.00092/Trojan.Win32.Pasta.nuk-4d112ea7b60eee43a2d06e8f13092fdf2a2aefac3b0a29d9aca7286432aaf6e2 2013-09-01 11:57:24 ....A 422912 Virusshare.00092/Trojan.Win32.Pasta.oaw-9a36414779cc81e5fcae369f8b3e7938cbf95893a132324c30f51a07058da87e 2013-09-01 11:49:24 ....A 423967 Virusshare.00092/Trojan.Win32.Pasta.ofo-96e8b5434f1a8f78d4d4d845c65eff9841e89dc5b8227b9b63231bfb2fadd8a5 2013-09-01 10:41:24 ....A 423963 Virusshare.00092/Trojan.Win32.Pasta.ohy-3249841acb5fb449b61e6fb18f33f62baa8ae2c78548c1ecb9dc461395790055 2013-09-01 11:47:48 ....A 381664 Virusshare.00092/Trojan.Win32.Pasta.ovx-45c4734f71cc83cca5e15421a50ec2c6388341e596a72108a1390cf0eef3d3c5 2013-09-01 12:13:32 ....A 825881 Virusshare.00092/Trojan.Win32.Pasta.ozd-541c3496bb7e19caaceae0441372009962d407551d851f97c8ee134d15a1ef7d 2013-09-01 11:37:28 ....A 145408 Virusshare.00092/Trojan.Win32.Pasta.pdt-4ca6804cb67b1a5fdb3bb713dc7d4ad1d943c2d9895bf4930f11f8ae042bafa6 2013-09-01 11:16:46 ....A 422939 Virusshare.00092/Trojan.Win32.Pasta.phm-94ce324e9ea0cee7b1b84e713f795719d31f9ed92c8c6148728c707bb1f9566b 2013-09-01 11:56:14 ....A 422938 Virusshare.00092/Trojan.Win32.Pasta.phm-dd86994ceb8ccf8233e4af8bbbf918d38e0061de7d7874d1f69bc26723af220c 2013-09-01 11:25:56 ....A 825886 Virusshare.00092/Trojan.Win32.Pasta.piv-51dc7f05fec7f23e0e5e0fd8a83c93e8827a05c7da54f5c5f3947a4a53c38fb1 2013-09-01 10:56:24 ....A 2531328 Virusshare.00092/Trojan.Win32.Pasta.pya-1c52484540f3e19dd2f283150e074a46d4d3f6d759431417f0ffca268e8aa4fb 2013-09-01 10:47:50 ....A 717312 Virusshare.00092/Trojan.Win32.Pasta.qjc-32db38c254767f5dfb5a6e46452ca7d8828c1ae8ee69720516ff9e4171eb59c5 2013-09-01 11:23:08 ....A 161782 Virusshare.00092/Trojan.Win32.Pasta.qml-a495f3e6d16c139bf6655c61039f073e2fb36a643986d09f2c033a837993b887 2013-09-01 10:44:08 ....A 262730 Virusshare.00092/Trojan.Win32.Pasta.qpt-1ccc6244eb2cccb0b0f05f79c45f160bceef32a3b8782b673be2b9a61ad99f9c 2013-09-01 12:03:00 ....A 688914 Virusshare.00092/Trojan.Win32.Pasta.qpt-4daec2e2de6b5e732cea22df4538b198ead332c36dde8b7392d877ad098ad35d 2013-09-01 11:54:24 ....A 331776 Virusshare.00092/Trojan.Win32.Pasta.qrf-7d8d7336d51eacf4950ba9d4bf2bd1855f0a61da0ae21961c20bc791631c8975 2013-09-01 11:33:34 ....A 46620 Virusshare.00092/Trojan.Win32.Pasta.quo-84a8cd445859d8db06662443f8a037e5f13c01ac49b22a7caf54dc58dedc99b5 2013-09-01 10:46:22 ....A 2325168 Virusshare.00092/Trojan.Win32.Pasta.qxw-0c65cd209dab644617081fbbc9abe6ba2cff431f58638f6cdb50d45de431a19e 2013-09-01 11:53:38 ....A 9429048 Virusshare.00092/Trojan.Win32.Pasta.rjy-0f45d142fee31676eaea560b8a0a0a1178ecc4b7acba8fdd593a7b9ab91fe6c4 2013-09-01 10:54:08 ....A 81920 Virusshare.00092/Trojan.Win32.Pasta.rkd-3ad06bfd85a7dbd3ba85e301089a65b3f347f7673561197c3fb2598a96ff9113 2013-09-01 10:48:32 ....A 40358 Virusshare.00092/Trojan.Win32.Pasta.rkx-2fc5b02c5e04e71af8f8d0ebee7eed2aa15fcd191894d26e334ed560eceb31ac 2013-09-01 11:16:54 ....A 749568 Virusshare.00092/Trojan.Win32.Pasta.sgi-9809ba9708a9f1e0528ba35103ec347a9d1de7a601d9b2824b9b0af778e4128c 2013-09-01 11:04:00 ....A 526780 Virusshare.00092/Trojan.Win32.Pasta.sts-682c5941827d29ce18dec117d36060e799e7761673c801f92191d0602bfaa610 2013-09-01 12:13:32 ....A 573440 Virusshare.00092/Trojan.Win32.Pasta.tqx-393143664c38dc95f7e831913fbc7acdea6ebf8641a985cfc7c596136decf554 2013-09-01 11:16:16 ....A 758069 Virusshare.00092/Trojan.Win32.Pasta.uej-4c98d9f21fd88476706de7f8709f8df89f20e00550d07de4d62d75c212fc3faf 2013-09-01 11:47:46 ....A 1221308 Virusshare.00092/Trojan.Win32.Pasta.uhn-42f484b1dccc0ceec3c82a5a5087725693b4b94d1f70fc517d670bb39611bf2a 2013-09-01 10:47:40 ....A 1331703 Virusshare.00092/Trojan.Win32.Pasta.uvj-53903de35922ebd85323d8f9c061fbc343d3fb331675c4bf13e5a0438427dd9c 2013-09-01 11:56:52 ....A 2009264 Virusshare.00092/Trojan.Win32.Pasta.vty-6d4cbaba14572139f1ee1ce3bbac0fb67e81ace033a2d57dbe5761ca620bdc19 2013-09-01 11:15:10 ....A 7866260 Virusshare.00092/Trojan.Win32.Pasta.wdq-4ba2e4c0fbfa76b4d9320c26bb52f8f9bc084f9360f9e1aefdfd1b1d2839b79a 2013-09-01 12:12:38 ....A 716119 Virusshare.00092/Trojan.Win32.Pasta.wdt-87d04bffbe55b1888adbff29b4e7f82993d77cbdf87370b84f6a029ed0bdfa72 2013-09-01 11:27:46 ....A 7397376 Virusshare.00092/Trojan.Win32.Pasta.xs-34f037b5c93bd319f52f914b377b6d9a77700201e22ce0fd1edbb7b3f7b69ccc 2013-09-01 10:54:38 ....A 126976 Virusshare.00092/Trojan.Win32.Pasta.zyb-512a929551ab8934e3bf0beb2f1982192b988e85b31c877e932e969858a7e284 2013-09-01 11:34:06 ....A 58880 Virusshare.00092/Trojan.Win32.Patched.aa-25b5caf77acb963278a52cf5f9fd0b69ae8ade608859dd801691de1cb796e0d8 2013-09-01 11:29:06 ....A 40448 Virusshare.00092/Trojan.Win32.Patched.bj-30dee17dd35c777081e679a86fca9685e60dca82af9adc620112be8739129be6 2013-09-01 10:49:54 ....A 678400 Virusshare.00092/Trojan.Win32.Patched.bu-9baed90d55922e8bd269b70be8a2334eb3c2324afff56f3dd8f425be4d26909f 2013-09-01 10:51:22 ....A 497176 Virusshare.00092/Trojan.Win32.Patched.bz-cc9abec1ed46d765fd2d32b579c9a4b3301ec22c6e7058197d3700ff385d00e0 2013-09-01 11:08:30 ....A 616960 Virusshare.00092/Trojan.Win32.Patched.dy-7b2ba0f3e4492d15ac4f4518f30d17e2445f44ade71dfd88cf061c89bac836f9 2013-09-01 11:43:02 ....A 38912 Virusshare.00092/Trojan.Win32.Patched.eh-b5531643d07c294f2207b36cbc8640103d01514e4116fa7899bb9526e19c1950 2013-09-01 11:55:58 ....A 108032 Virusshare.00092/Trojan.Win32.Patched.ey-45f671d184f1d06584c1416a266e0d47401488fc52e6dcc22159fc6794691a64 2013-09-01 11:43:06 ....A 997888 Virusshare.00092/Trojan.Win32.Patched.fc-42f585b9101a9d32a6074983b8db39bebd637d3c879368c6b55bd31bf1020d9e 2013-09-01 12:08:20 ....A 1571840 Virusshare.00092/Trojan.Win32.Patched.fr-f9d319e409dfe91dbd832eb58bc867dd7b0735e7e70b57631874a0a3e3eb702a 2013-09-01 11:24:22 ....A 679936 Virusshare.00092/Trojan.Win32.Patched.hb-3d3238bfa5da524b53e5f522c6a06a6169b79e89dd6883c6db05d620d881c6c7 2013-09-01 11:08:16 ....A 322560 Virusshare.00092/Trojan.Win32.Patched.hb-5b5be873a5206349d175a48c9924f73cb00d1f68c8c6b9036885db38140018c5 2013-09-01 10:52:12 ....A 680448 Virusshare.00092/Trojan.Win32.Patched.hq-da8213e521ceba9be04feb17b447096d748372f724c9efe010de979f1a45fd28 2013-09-01 12:07:58 ....A 368160 Virusshare.00092/Trojan.Win32.Patched.ie-77aff26de23675c15628116884f4b595dd47e61364bd33ef0d4c9dc9f2c8ac9e 2013-09-01 11:37:14 ....A 3331197 Virusshare.00092/Trojan.Win32.Patched.ir-172f462888246ce76c7410167b00b36ee686a95e08a9d3d875890fee16ddbb49 2013-09-01 10:50:10 ....A 267674 Virusshare.00092/Trojan.Win32.Patched.ir-ab82c43050a659766148a0de6e7200c8affad7209a117062a794a8c853306cc4 2013-09-01 11:40:46 ....A 112170 Virusshare.00092/Trojan.Win32.Patched.ir-fa76f788633f55cfe3337d6f11b0d40fbd39dd69bacd553e431225726dee3495 2013-09-01 11:48:48 ....A 266752 Virusshare.00092/Trojan.Win32.Patched.iz-29518e251b1d650cf57c1a83afc0fe5ba121a5e1c7b37cafe0b11e188ccf6599 2013-09-01 11:32:56 ....A 368128 Virusshare.00092/Trojan.Win32.Patched.iz-4fd3e144f1d03f2e95ca619865af6c7d0da1d9d7b9e6e89135d6a86edecef6e7 2013-09-01 10:52:02 ....A 368128 Virusshare.00092/Trojan.Win32.Patched.iz-fb16ae897a91da289444fc0a1c4aef636451a913dd239ec34b18900ad2a3cfc7 2013-09-01 12:05:58 ....A 368128 Virusshare.00092/Trojan.Win32.Patched.ja-02eba87d381ee03e5f0d1f7f029c8d32edf27ce466d66a9e622414ee0264a4be 2013-09-01 10:53:34 ....A 369664 Virusshare.00092/Trojan.Win32.Patched.ja-0e258321f6cd6a50f9242296661a6078fb95c87c236a31fd7b8651d25bb767f3 2013-09-01 11:38:48 ....A 10240 Virusshare.00092/Trojan.Win32.Patched.ja-0e6ed2580e70dd70032b544ae57e60cd91edae21627991877c8cf12cf938affe 2013-09-01 10:51:04 ....A 368128 Virusshare.00092/Trojan.Win32.Patched.ja-11bcee14e4b57c0487d134ca850100734830ec77fa6ba948d3dd2b36517a46b4 2013-09-01 11:16:26 ....A 368128 Virusshare.00092/Trojan.Win32.Patched.ja-247c8d166f8f7e1e907613ca133d673279823ccdc9c12cc6609289aa95098b7c 2013-09-01 11:07:48 ....A 369664 Virusshare.00092/Trojan.Win32.Patched.ja-27be616fec3538a896fb19df025a39ff93547f64fd9f4033b761bd18eb4fb828 2013-09-01 11:31:36 ....A 368128 Virusshare.00092/Trojan.Win32.Patched.ja-2e70387405036c12dad3f93be6861965b21c930b4aa4cc69cc6025f1c5256c60 2013-09-01 11:15:04 ....A 368128 Virusshare.00092/Trojan.Win32.Patched.ja-35761633b553202415dad3968d44889feb71963fec556cd2a9b88d8da48d7db0 2013-09-01 11:41:40 ....A 368128 Virusshare.00092/Trojan.Win32.Patched.ja-3930d2fcaec543e8db72b60cf713153b29744f93817f873f9523edd81c37f65d 2013-09-01 11:40:12 ....A 9728 Virusshare.00092/Trojan.Win32.Patched.ja-3b1773624ada58041ef6ce397faec983cd64d560b3024a745764ed2004bb3521 2013-09-01 12:14:28 ....A 10240 Virusshare.00092/Trojan.Win32.Patched.ja-a87c23e96b86d0f7a0bef9c87184a6a21aac9ef46203b9aa60ef94fbf623a7ea 2013-09-01 12:11:34 ....A 9728 Virusshare.00092/Trojan.Win32.Patched.ja-c406581674a2960c1354e4f8ea31e484c062d19d50323079814153ca24c77326 2013-09-01 10:43:14 ....A 10240 Virusshare.00092/Trojan.Win32.Patched.ja-ce6868a48cf177bcb4e4732a43525be5e341030328308e3067f5c71b388d5280 2013-09-01 11:27:36 ....A 178688 Virusshare.00092/Trojan.Win32.Patched.ji-0329dbaa153f9651428babcddb89e54cca856503db416205a8cc496df34fcb7c 2013-09-01 11:12:52 ....A 178688 Virusshare.00092/Trojan.Win32.Patched.ji-1583953ce286099f83ea7c8fdbc4eb25bf2a5269dcc94b0a67e1d77514631f2c 2013-09-01 12:04:12 ....A 178688 Virusshare.00092/Trojan.Win32.Patched.ji-281e3eca00c8edc3774504a4657eef0d787a96462244a5551c9c86b7d191602e 2013-09-01 11:08:26 ....A 371200 Virusshare.00092/Trojan.Win32.Patched.ji-c030a414863e8054c7121db623e5661fd356acd51f90f3c9ee46481ac1da406b 2013-09-01 11:20:34 ....A 69120 Virusshare.00092/Trojan.Win32.Patched.jy-376eef8915313dca24788f49bd8692d49bfbba9a890ee31751b5624c72234e1b 2013-09-01 10:53:58 ....A 696520 Virusshare.00092/Trojan.Win32.Patched.ka-09f7990c021454aa2021adac79066bda9cfba2acbd0425530f47647e3204c881 2013-09-01 11:14:56 ....A 602112 Virusshare.00092/Trojan.Win32.Patched.ka-0b8264b521b37957ba1f3654514a36b96f3bebec93fbb346a5eeb607d823503c 2013-09-01 11:07:52 ....A 185344 Virusshare.00092/Trojan.Win32.Patched.ka-12ba26b8eb7a793759459d81743121498f15324a58b1849e35f6796a32da42eb 2013-09-01 11:06:48 ....A 462848 Virusshare.00092/Trojan.Win32.Patched.ka-32569c497e8a0ffdb95fa4254ae6f229a97ae8d9d2f67b389d66477866d656c9 2013-09-01 11:29:14 ....A 1534717 Virusshare.00092/Trojan.Win32.Patched.ka-3adb6bcb695408daa4ef3b3e619b9b2899831474fa15644c2ab4d0b1e6cac04d 2013-09-01 10:42:24 ....A 729088 Virusshare.00092/Trojan.Win32.Patched.ka-d2b1c9bd2daf117391f2508656b4f867a209ef8f88807b54c35372da08664592 2013-09-01 12:00:16 ....A 505344 Virusshare.00092/Trojan.Win32.Patched.kl-afcb66de9d96969faf2e56131824a6e77b3da7c133e1c7784d8fb956936b4ad1 2013-09-01 11:17:36 ....A 65536 Virusshare.00092/Trojan.Win32.Patched.kp-6a85ae62f5d8fe1a337b178b87da1f26e45aafe436e75a5ce56eb60a30ac65fa 2013-09-01 12:15:10 ....A 1589768 Virusshare.00092/Trojan.Win32.Patched.kp-75e7fbb5dd1e304c7baf1deba04e4abd6b7d2b006961912074e6c889f0a43283 2013-09-01 11:10:48 ....A 479232 Virusshare.00092/Trojan.Win32.Patched.kp-89cee029e4f8c5fe1ec5a9251482e835a83265ec22ecdf3fcd83626ba54e9e98 2013-09-01 11:17:48 ....A 161303 Virusshare.00092/Trojan.Win32.Patched.kp-9bcbfde6a7c406c69160287f68ccf93d094931b3616000a683917298e2db32ae 2013-09-01 11:05:14 ....A 948224 Virusshare.00092/Trojan.Win32.Patched.kp-abc69313e19193b880771b07b41d3f77abe9c05c9b0a98dd8646183387ad9250 2013-09-01 11:05:56 ....A 1330344 Virusshare.00092/Trojan.Win32.Patched.kp-e48b15b44819b6d73ac8b9199875c40e30983f7b11e1d787b11c5e8db90e49ce 2013-09-01 12:11:32 ....A 248752 Virusshare.00092/Trojan.Win32.Patched.la-0f944b3ad05a9168f4d34d21530428dabd5ee435d6c616318bb60526954245f7 2013-09-01 10:58:00 ....A 870400 Virusshare.00092/Trojan.Win32.Patched.la-1b55b851a36327ef46af323abec4b3119177ec73c022bb973aaa33f958a2d2ad 2013-09-01 11:02:54 ....A 237568 Virusshare.00092/Trojan.Win32.Patched.la-4b4673c32ca8256ddac92dd4b163d554067613a72dfa3a98c9670db6e2e9206c 2013-09-01 11:11:38 ....A 180224 Virusshare.00092/Trojan.Win32.Patched.la-5088df722cffe3194b7d91add4cfc0dd0f9b84dc30411704520976152c83301d 2013-09-01 11:03:16 ....A 294912 Virusshare.00092/Trojan.Win32.Patched.la-5573b2c0bb9627a4d0cf96c03890497c184ecd65faccd0a152eb13477aeb2525 2013-09-01 11:48:22 ....A 311672 Virusshare.00092/Trojan.Win32.Patched.la-6ca4da581dcd3d6cca7c1546ea708ba1a346ec3f3f3fb858936f6af73ec5c0e3 2013-09-01 11:23:32 ....A 135550 Virusshare.00092/Trojan.Win32.Patched.la-9275b16183728d31dfc5a4f545c0a24782a9a18cd80557798d956c6c4339a9a5 2013-09-01 11:44:48 ....A 802816 Virusshare.00092/Trojan.Win32.Patched.la-a24478a229c814439782cadb011d9899c30aafe0c6e97c1ec7f4272ee293a5cb 2013-09-01 12:00:02 ....A 280936 Virusshare.00092/Trojan.Win32.Patched.lh-3d07415373575748f72a93e7612a238490d36e4b12a9532012feeb4a6a4a3f5c 2013-09-01 10:59:52 ....A 577216 Virusshare.00092/Trojan.Win32.Patched.lh-87b4f24b1d8394c6a2c7b36649b411be421a64c1cda10e5a4026499370f6d26c 2013-09-01 12:12:32 ....A 509952 Virusshare.00092/Trojan.Win32.Patched.lk-d2d0e11b5da3fd941f5fe1cfb2ced79f66e20252459b9b7d1b8746c9c2c1db5e 2013-09-01 12:14:22 ....A 98304 Virusshare.00092/Trojan.Win32.Patched.ll-27b004319b8f684340719b738b251c73b04918f68b1d68698f46d70f76455ca1 2013-09-01 11:41:24 ....A 22792 Virusshare.00092/Trojan.Win32.Patched.lm-00cad39da415c050af9643cc827d95e3a1a09c2dca87360747ccc6fbabca99d9 2013-09-01 11:50:40 ....A 192606 Virusshare.00092/Trojan.Win32.Patched.lm-01c10e6f9c2ba81eb5467049a92b1e44dc64d97c865b986b09caa03f8eb0670b 2013-09-01 11:00:48 ....A 80601 Virusshare.00092/Trojan.Win32.Patched.lm-026dda93335b90048234f642198b098c80efbe4aa72caa3b1e990e7a35657878 2013-09-01 10:44:36 ....A 1748992 Virusshare.00092/Trojan.Win32.Patched.lm-15542a5285340a05cc9cd1e25f1aec920f813103781d74d2d683f216d65646a8 2013-09-01 11:08:56 ....A 22632 Virusshare.00092/Trojan.Win32.Patched.lm-229fcce738f7ce0408f6de2603bd03fa79d0cfd3e2ffac028d5535b2a3c4b37a 2013-09-01 12:00:46 ....A 22792 Virusshare.00092/Trojan.Win32.Patched.lm-23876c823abcfae84911f0301f19bbf7862bb58970ea53365fe187da9919057c 2013-09-01 11:04:24 ....A 276076 Virusshare.00092/Trojan.Win32.Patched.lm-29d6cbd6dd0cf74df4fdabb0f9581e8345bf47d3642e0eb489673fb0e0ad61df 2013-09-01 11:15:12 ....A 1732909 Virusshare.00092/Trojan.Win32.Patched.lm-385c1be33b14d135d900ecbd94b851ec7d72d341c4bb2b5c7f8d6fed47c07b11 2013-09-01 10:52:00 ....A 1888256 Virusshare.00092/Trojan.Win32.Patched.lm-395d7652fd1511a7a5526296d5a9129f5291288ccdce96e564293af64c5756ff 2013-09-01 11:10:52 ....A 164023 Virusshare.00092/Trojan.Win32.Patched.lm-3c6c6932353a93f6fabcf1866bf7e0e810eec1f562137e040d3e6928d05816f2 2013-09-01 10:48:44 ....A 69718 Virusshare.00092/Trojan.Win32.Patched.lm-3d739acd2b0612510dda8267ba38655c67471c82676838a95d0529ba9582114b 2013-09-01 11:27:02 ....A 1324793 Virusshare.00092/Trojan.Win32.Patched.lm-408016c67299f5bf266ccae896678377f92434ca660768cf55a63a41d92c5dad 2013-09-01 11:07:08 ....A 127372 Virusshare.00092/Trojan.Win32.Patched.lm-427a8f19b9679a8f05d668cd5b8e1012e3acddec475612568b82ec4fe614d7c4 2013-09-01 11:47:38 ....A 846336 Virusshare.00092/Trojan.Win32.Patched.lm-99bad42ee315ace83ac79c438c33b639a6faeaa35c79b0d9936c23086bc57a6c 2013-09-01 11:59:46 ....A 2591507 Virusshare.00092/Trojan.Win32.Patched.lm-c365b89c4619529b5d2035446343b0a55c72a169e9b6db7f544ceb2e7b6c3273 2013-09-01 11:33:12 ....A 1571840 Virusshare.00092/Trojan.Win32.Patched.lq-84c06f9f3871fbdc2cc0d2b74874dfa8edca87d69948eead527b3de3aeb5e525 2013-09-01 10:41:58 ....A 1571840 Virusshare.00092/Trojan.Win32.Patched.lq-f52fd17aa444b001a0c676d5e7227b346a2ff1f57be43a74d32b2f58966981e1 2013-09-01 11:58:50 ....A 192512 Virusshare.00092/Trojan.Win32.Patched.lw-fc837c1174b20ebe81bf7f30c46800a9d47afaeac35c1632368b40fa720abafb 2013-09-01 11:51:36 ....A 1200128 Virusshare.00092/Trojan.Win32.Patched.lx-5df44953bd0b0c042902560773839cf3ef202eb404809f854afaefa53a915255 2013-09-01 10:41:20 ....A 1224448 Virusshare.00092/Trojan.Win32.Patched.lx-f8125512867db64dfcdfd1dd250c6d5665707f7e01c263620a71a3f192f5655e 2013-09-01 10:50:04 ....A 49152 Virusshare.00092/Trojan.Win32.Patched.ma-520735c63b931cc8c473a3f20ee1c92c73a28b1664f978a6c080c429e7aefab1 2013-09-01 11:21:02 ....A 140319 Virusshare.00092/Trojan.Win32.Patched.md-0923162fcb319e171b9315282e1f07dddcf07f6dbe615aaabc847394c617e0e6 2013-09-01 11:50:38 ....A 720752 Virusshare.00092/Trojan.Win32.Patched.md-09f0cb43fa533015ad553ce52a8ed27da9ee032bba309b2ab9910dcf15709e15 2013-09-01 10:49:54 ....A 250305 Virusshare.00092/Trojan.Win32.Patched.md-19dd05426d2b140f966539cc6b17e79788b45583c93cc8fceef9a1a08ab5b6b0 2013-09-01 11:28:04 ....A 285214 Virusshare.00092/Trojan.Win32.Patched.md-2c063bedde94d00ab80edb6f7ef5718e981df532648abaf106e2b5ceb87c9a16 2013-09-01 11:02:06 ....A 173560 Virusshare.00092/Trojan.Win32.Patched.md-d1cfaa3ce96cc6fcfa5bbb16d981e67fbfa9806876b54177daadc7c1914c19fb 2013-09-01 11:20:16 ....A 2471296 Virusshare.00092/Trojan.Win32.Patched.mf-1e4bd737df1cb8d02708579471e71b8c56b825e75c4a70e686f4e1635b515fbb 2013-09-01 11:35:26 ....A 387569 Virusshare.00092/Trojan.Win32.Patched.mh-8b30100f165aba9c4dd51e0534ae4a47a5cacbcb9279353a95fc9b718b229f60 2013-09-01 12:13:52 ....A 458753 Virusshare.00092/Trojan.Win32.Patched.na-3280fab2462131d48d036af3d57c843412cffa29a5d8178b8645ed3e127e427f 2013-09-01 11:31:34 ....A 1298944 Virusshare.00092/Trojan.Win32.Patched.np-24ba33433522b89bb76a21d31e706802ea793332fdcd7aa01a649912aa6b91bf 2013-09-01 12:15:12 ....A 339456 Virusshare.00092/Trojan.Win32.Patched.nw-20b90653fba4b7251831d46deb986abca016430ec695c5c0911f39a94d91a29a 2013-09-01 11:10:50 ....A 274432 Virusshare.00092/Trojan.Win32.Patched.od-13e8fd62f4e73751567921f3e4c8be6ff7e9d258f83b73a35327ca58ee70a09d 2013-09-01 11:12:20 ....A 229376 Virusshare.00092/Trojan.Win32.Patched.od-18fc79ab2d746e0b5098e87a9c3a30443534ad82ce21f2d1bcd5238fb0d83657 2013-09-01 10:55:38 ....A 1777280 Virusshare.00092/Trojan.Win32.Patched.od-36cf201379de67a8fda2fbd52bcd3a16a7ccb88721bcb93446f90816819f5098 2013-09-01 11:41:36 ....A 1305408 Virusshare.00092/Trojan.Win32.Patched.od-3bd969fc12fbb9e54beb1598291c9ea674428175205bb8879ca09ab2b00d16ed 2013-09-01 11:08:36 ....A 460248 Virusshare.00092/Trojan.Win32.Patched.od-a77bb7059adb9a08e6181c39776b6c0f875b6c336fbdbcc9bbc528549b5d1c7e 2013-09-01 11:39:52 ....A 42573 Virusshare.00092/Trojan.Win32.Patched.od-a942453404f21691c0bdde79ac772ae083b38263e9587646390d6e8632c0a997 2013-09-01 11:40:14 ....A 368039 Virusshare.00092/Trojan.Win32.Patched.oh-c8655d51b4d2c3a80bd11815a86f3944f0199b21daddf8ce786f884c8901f210 2013-09-01 10:55:02 ....A 1689088 Virusshare.00092/Trojan.Win32.Patched.oj-02b12636805d565c04178c3c33afb8941ecbbe38afc8c02f209ca21df91924e5 2013-09-01 10:43:52 ....A 1689088 Virusshare.00092/Trojan.Win32.Patched.oj-16da22eb9080612fcb1bfe8305da21d429ea14ba851a1ab1681128683b0f3eea 2013-09-01 11:07:06 ....A 1689088 Virusshare.00092/Trojan.Win32.Patched.oj-1b7704f41095f4ed4ec02421bd444cd85c0619729b3230c0e36f4eaf83f9ac11 2013-09-01 11:47:32 ....A 1689088 Virusshare.00092/Trojan.Win32.Patched.oj-3ad0e83477d33e1d1260876175699f11351ba70064462cbd10129b4084fa527d 2013-09-01 11:08:00 ....A 1689088 Virusshare.00092/Trojan.Win32.Patched.oj-4c43f75426d6e3d111c35b500a708db63e1ab4eb2e9f0c47c82654f8918b8e2d 2013-09-01 11:14:54 ....A 133632 Virusshare.00092/Trojan.Win32.Patched.op-3d3a2c70bfebba982b348393e1ec891af05871ad13d0e95f2a14e0f78bd93cbd 2013-09-01 12:09:54 ....A 8192 Virusshare.00092/Trojan.Win32.Patched.or-1a92de6d5a9354665aa1bc0fd96abbf036ae4c5c49a9c3135cbaf53a4bdf3f52 2013-09-01 11:06:42 ....A 8192 Virusshare.00092/Trojan.Win32.Patched.or-4aef5348f40e5cc777fd5d1730f85bce3e2638ad3e613fe22d5a98e8ba8c43c4 2013-09-01 10:56:02 ....A 22528 Virusshare.00092/Trojan.Win32.Patched.os-4cd2919422de3a013e46d31b0d79e345df2f018b769fd47877441402e61b7b62 2013-09-01 12:14:56 ....A 114360 Virusshare.00092/Trojan.Win32.Patched.ox-00579df107bc1bd9f584e4318e1ca2fef9c56e316ccb4f017514af71aead6822 2013-09-01 11:39:10 ....A 114360 Virusshare.00092/Trojan.Win32.Patched.ox-7d8779383e18f9c3579f8dad54c1c1621f714aea5be909d35f5b11d9ca248bc6 2013-09-01 11:45:40 ....A 42892 Virusshare.00092/Trojan.Win32.Patched.ox-96efe2b25a48d166b983d40bb2b04fc2053a74810d85fb78082e1aa078c957b1 2013-09-01 11:01:18 ....A 8343658 Virusshare.00092/Trojan.Win32.Patched.ox-c1d659956679dfbf280e561d319bde67582758fd2c3abe9849b2ac4dca6eb803 2013-09-01 10:47:14 ....A 417792 Virusshare.00092/Trojan.Win32.Patched.ox-c84328ba39e934ead90022e1605f4f8107e97522b020debe1a8b7d45721096a3 2013-09-01 11:05:30 ....A 267600 Virusshare.00092/Trojan.Win32.Patched.oy-0849146b7f589733bb96d3a6b0c6451000b80a93a5ec572b98da55e1c4f47075 2013-09-01 12:04:56 ....A 3391488 Virusshare.00092/Trojan.Win32.Patched.oy-3ea9135faefd00137653e41203fbe272277fab264107a64334ac13a70f9b1c47 2013-09-01 11:53:38 ....A 1676128 Virusshare.00092/Trojan.Win32.Patched.oy-458356100824d0d9780a596e07ec3dbcd2208c0fb388ae83b2dfcf9fbebe8f6a 2013-09-01 11:21:20 ....A 367616 Virusshare.00092/Trojan.Win32.Patched.pg-0b2246fd4ababf7f410ddbc73e57322983c4c04c9c199e36efd2295840e50202 2013-09-01 11:06:48 ....A 1179648 Virusshare.00092/Trojan.Win32.Patched.pg-0faab79a992bcb87a8175a6aaba03bb01d76662d870200117211c4bc7a4e4ac7 2013-09-01 11:34:02 ....A 1179648 Virusshare.00092/Trojan.Win32.Patched.pg-110b06cb71df8d67971b7753bf4220abcf800e06aae67501024826c1afec2828 2013-09-01 11:52:20 ....A 367616 Virusshare.00092/Trojan.Win32.Patched.pg-28beed14e33c5aef3b69f05f3ca01a911ca84ff8dcff6c80c1b433e5ea29bd83 2013-09-01 11:56:10 ....A 1179648 Virusshare.00092/Trojan.Win32.Patched.pg-3d738c295d61e6fe7915348343e10a52a812534ff6a9fcabf9b688e1c7b60881 2013-09-01 11:33:50 ....A 367616 Virusshare.00092/Trojan.Win32.Patched.pg-3de0d49f795f9fd138e04eda681d5ba7bb38757718b9e8221e578d9486bcfcd4 2013-09-01 11:12:24 ....A 367616 Virusshare.00092/Trojan.Win32.Patched.pg-442214d2f2c4933d9169fd6498909822c3e936ec2a192eb794a3a939e48b68b8 2013-09-01 11:16:52 ....A 367616 Virusshare.00092/Trojan.Win32.Patched.pg-47984b3af55484bcf91641c4515bca672ceadc0807344b92b7d82939583814ff 2013-09-01 12:08:34 ....A 1179648 Virusshare.00092/Trojan.Win32.Patched.pg-481050ce952ff3efeca020e988f0d360e7488c3dbb4965790e4e1dcfadb38126 2013-09-01 11:03:04 ....A 1179648 Virusshare.00092/Trojan.Win32.Patched.pg-513a4d37d55e7a6b20ed23fa5bdcf6ccdeb008b079150a138149fe837892b123 2013-09-01 11:46:46 ....A 1179648 Virusshare.00092/Trojan.Win32.Patched.pg-5267258da33bcd0e5ca7b2c36c2f3fc89db8c272a0b02cef52b0e204ac999870 2013-09-01 10:52:56 ....A 32256 Virusshare.00092/Trojan.Win32.Patched.qa-3ade0441feef95a1c0ceecb918f0894f1443d58c3ad723d9ad9e36b63d88d3e4 2013-09-01 11:12:14 ....A 290304 Virusshare.00092/Trojan.Win32.Patched.qa-4452a5913df7fd36cd3c84160a31c733290cec0ad6c7e1b5960456bf491b2218 2013-09-01 11:24:16 ....A 579072 Virusshare.00092/Trojan.Win32.Patched.qa-4689a6dd19fecceb2d7501289206f8967ba6ff9b8dce0df541bdd51d3ce6c5c0 2013-09-01 11:24:50 ....A 193536 Virusshare.00092/Trojan.Win32.Patched.ro-2d5ff04f4f5445c1cb48bfd9f149647c9b50a574f19fea6e309771abe2871a41 2013-09-01 11:19:56 ....A 126976 Virusshare.00092/Trojan.Win32.Patched.ro-43244bb4bcc2a33e3e7e570ce7af63030fe40e504f0c01b6504dded200075c5c 2013-09-01 12:00:22 ....A 888320 Virusshare.00092/Trojan.Win32.Patched.ro-4f058ac3f0acff848573520bd6e9bc2cf3ac1c5b596394c83c23249cfa21b1e4 2013-09-01 11:00:22 ....A 2228224 Virusshare.00092/Trojan.Win32.Patcher.hd-6a44c0bbb2e84742d40a83e766ee9400ce798de5229d5f4a445b593b5a96f9c0 2013-09-01 11:03:48 ....A 2990080 Virusshare.00092/Trojan.Win32.Patcher.hd-dd1d47318abbba31a550dfb415f04263dfa41fee7ba8e72e50cdb4682583d73b 2013-09-01 10:41:02 ....A 26348 Virusshare.00092/Trojan.Win32.Patcher.ir-2358a461c87386f08c859b6e567efdd3ac5f544847e83a7764a61ad1436faf36 2013-09-01 11:34:30 ....A 1019868 Virusshare.00092/Trojan.Win32.Phires.aeo-40c4a292d5d2e4e55a66416eb785e46df24a0621d7e32be16cc5a0db62888533 2013-09-01 11:52:56 ....A 166400 Virusshare.00092/Trojan.Win32.Phires.aeo-ed9a799eaafa4b21fed471a30a0152b035949ab1d58f3a18d8a7c753f0d64f96 2013-09-01 12:04:54 ....A 161792 Virusshare.00092/Trojan.Win32.Phires.aex-fabd662f2e373cf8e516e52a41e9ff534a174f23223369ea92b0f47353aa1ab7 2013-09-01 10:42:22 ....A 916977 Virusshare.00092/Trojan.Win32.Phires.afe-fd3a2bbc3a2edcb8a19fe75662b00b9f60e10b30f566e921993c8f22d64b0918 2013-09-01 11:30:10 ....A 162304 Virusshare.00092/Trojan.Win32.Phires.afp-674b7752be3f61f467d022c5baad4d9b40dd860ea1fdc9499fe4ad403d7b6f06 2013-09-01 11:41:36 ....A 502797 Virusshare.00092/Trojan.Win32.Phires.gj-48c3a82fbf1f8b4d996438050fbd1209323f9c51de82de968602026a3e768b2e 2013-09-01 12:02:50 ....A 510989 Virusshare.00092/Trojan.Win32.Phires.hn-965695b3c8bc80d74b89623319b6a46aafa8cfb85f2e6972d8e92d7f32b3d9ff 2013-09-01 10:50:06 ....A 510989 Virusshare.00092/Trojan.Win32.Phires.in-efb19e7e83d375918717a5759d837ece205f97d788e8ffcf538a369d7bc48261 2013-09-01 12:14:26 ....A 236557 Virusshare.00092/Trojan.Win32.Phires.js-4aed23dc0ec8caa18d7b1e1cc9250f946606cf96203d86139075d91c45308622 2013-09-01 10:58:00 ....A 676365 Virusshare.00092/Trojan.Win32.Phires.js-957bb1e4250c299c792cd5fde8a0912a47d15cc5dcef086421ea32165db15931 2013-09-01 11:01:24 ....A 240653 Virusshare.00092/Trojan.Win32.Phires.js-d0ddab69242d1c97c3268d87aab8b4a05eb9ea1297048121e145b123c2322c1e 2013-09-01 11:23:10 ....A 676365 Virusshare.00092/Trojan.Win32.Phires.js-df431ece597f194cc3081b156e42fd488fb8dd318fef75658ec7ebc65c1d0adf 2013-09-01 11:11:52 ....A 675341 Virusshare.00092/Trojan.Win32.Phires.js-e764b8e5269140f27213682c04a4804d208357000b5836fdd25b0fee6c3e22fa 2013-09-01 11:19:10 ....A 677901 Virusshare.00092/Trojan.Win32.Phires.js-ff25ecc2ed7b19a7213ebde82e32d4128d655c4fd71bcb3653c2e896917be5df 2013-09-01 12:02:08 ....A 685069 Virusshare.00092/Trojan.Win32.Phires.jz-1e4c75821eba7cf65eaf75d3e33f562f0f87ca6aa91318e3b2823ce93a17228b 2013-09-01 11:56:36 ....A 686093 Virusshare.00092/Trojan.Win32.Phires.jz-441b40f14e4c6b42e7bea2b17e1ef4ff7de49df15463a06ced3f94198907a393 2013-09-01 11:34:58 ....A 686093 Virusshare.00092/Trojan.Win32.Phires.jz-75925e196b365cf9782bb6eb3bd8f5211eedf8911966eaacd3c066a5a555e7e5 2013-09-01 11:07:58 ....A 685581 Virusshare.00092/Trojan.Win32.Phires.jz-deedc57dffbb6d55601b2cb9b03bd99a5c8946867171fe328523b67165dd63ec 2013-09-01 10:41:22 ....A 238605 Virusshare.00092/Trojan.Win32.Phires.jz-e82f3d3755b926ec63ee13be076deef3deb153ffc082e9bd6f8ff0bdde25419b 2013-09-01 11:45:20 ....A 238093 Virusshare.00092/Trojan.Win32.Phires.kg-f3087de752c52dcc52d1fa4b9f64858e418d1dd31a243ff33f0514361ee99f52 2013-09-01 12:03:38 ....A 750093 Virusshare.00092/Trojan.Win32.Phires.km-295db181d9a72e983971edcf0d57f301cf5a02989057b95f7e96ea82deff3dbf 2013-09-01 10:54:14 ....A 750093 Virusshare.00092/Trojan.Win32.Phires.km-488682257a3508227c0f83bbe1cfce8c09de358d2c6e0c7dc30cf8375e2e2d7c 2013-09-01 11:38:52 ....A 754701 Virusshare.00092/Trojan.Win32.Phires.kn-7cd12194a56d9a8fefaa7192b45bffa7ee40955b3c1c3c1c5e3eca3203aa6882 2013-09-01 12:06:02 ....A 264205 Virusshare.00092/Trojan.Win32.Phires.ks-3d911fef2791f8b268c97b0039f8ea598b859ecd9052c70b1d5b80963be69e09 2013-09-01 11:28:00 ....A 545572 Virusshare.00092/Trojan.Win32.Phires.qa-3776123e34cf372aaa8de077e3b1aba9e63ac2491cfa50686094ca11e4648a88 2013-09-01 11:10:54 ....A 553997 Virusshare.00092/Trojan.Win32.Phires.ym-0e6cc0f8b7c923ee9ab0eab95add395f2baf895db5c355e66c917ef6c1704bd7 2013-09-01 11:00:48 ....A 939533 Virusshare.00092/Trojan.Win32.Phires.zo-2193f8f4f0c57add5c325ff5cbe4a6dc4f870f30803d2d4d047e6f9a7a3be2eb 2013-09-01 11:32:54 ....A 553997 Virusshare.00092/Trojan.Win32.Phires.zo-77c2135cfbee90a6e25d83d6a27011fa34e7ddbee2427ddb1951437aec12eb5b 2013-09-01 12:08:30 ....A 939533 Virusshare.00092/Trojan.Win32.Phires.zo-79a349c5b0225adb64bbcc434eb6c8f4568c93732da6d1b2f8e0939b35ce8b10 2013-09-01 10:47:42 ....A 5349372 Virusshare.00092/Trojan.Win32.Phpw.aeww-1b16fafdbf982f1a60e3d36a17eb67be0a7b9f70aa8816513917561d735e382b 2013-09-01 11:47:32 ....A 911360 Virusshare.00092/Trojan.Win32.Phpw.aqxi-751d12334b8265b3384d7cba7d68e407e352d80e94b4ab3c8017330f9bcb778f 2013-09-01 11:14:00 ....A 5694121 Virusshare.00092/Trojan.Win32.Phpw.rka-18a3aeedea72cea64b6b4cccdaa59f254f67f1dc067c393c4af11f3f137adee7 2013-09-01 11:06:00 ....A 98304 Virusshare.00092/Trojan.Win32.Picli.e-569517b45bd3e1bbfabe06ea04c6672ee1514050ac7997d8a6471e271c098fac 2013-09-01 10:49:46 ....A 98304 Virusshare.00092/Trojan.Win32.Picli.s-33bf0cedd944c2a5257d5f23c39b389cbb570ac17608586fb1464437adf2f62e 2013-09-01 10:59:54 ....A 307200 Virusshare.00092/Trojan.Win32.Pincav.abdx-8c9289b40ce6d494f1c4a6e5df1af8b9614869eed6001f9e84087b82b26cd323 2013-09-01 11:53:00 ....A 135168 Virusshare.00092/Trojan.Win32.Pincav.arsf-94b97d54c4772c9160b7b1bed3bbc80b64cbf260464d6d84e841ab274ba73f1a 2013-09-01 12:14:34 ....A 73728 Virusshare.00092/Trojan.Win32.Pincav.awcp-26b92bb1446ca3834e36b1d6ab8c040bc390dcbe39cc3a5b1fa3186652b677c1 2013-09-01 12:02:22 ....A 131072 Virusshare.00092/Trojan.Win32.Pincav.aytm-1766d11d2452c1da2b008c5879946c726e8738ee79e08906947f715d523b0460 2013-09-01 10:49:44 ....A 43520 Virusshare.00092/Trojan.Win32.Pincav.azkl-5c1f480cb1515ffaaa929ee76eca5726140933a80f29d16a72a6de022fde5989 2013-09-01 11:21:56 ....A 1646080 Virusshare.00092/Trojan.Win32.Pincav.baip-21afe7898ba461365d3fb1da4c9f455015ae5939e25043013c2ffa28c4be01cd 2013-09-01 11:57:28 ....A 123392 Virusshare.00092/Trojan.Win32.Pincav.banl-1b0292d5d9438da95287e558eeedeb6c1c7b6c954a5349450e1d7716d3f5797a 2013-09-01 10:59:06 ....A 15360 Virusshare.00092/Trojan.Win32.Pincav.bdbf-4eb695ba4b25a8b12be09c1ee91696a1758efedf109ab482d155877ff9a5b241 2013-09-01 10:55:56 ....A 14336 Virusshare.00092/Trojan.Win32.Pincav.bdzc-7bab9ec3d1fa4e55a9d2da14dcd0bfb349565c6350025e9f39441074a0fe24f1 2013-09-01 10:42:12 ....A 1410767 Virusshare.00092/Trojan.Win32.Pincav.bhrs-44d1320445cff84bebc43f2e561f80a58fd8495092dc12c596298fd87f6556b2 2013-09-01 10:53:56 ....A 61640 Virusshare.00092/Trojan.Win32.Pincav.bicx-308cbc827e0235aaef5e04d197b51c805cf25fb212bf6cf62b5f06c4e395169c 2013-09-01 11:53:00 ....A 1697479 Virusshare.00092/Trojan.Win32.Pincav.bird-34387b6d8a6f23f15df8382abf08e0f8a1431dba25f42d53c2c62cc340854ef1 2013-09-01 11:40:34 ....A 661890 Virusshare.00092/Trojan.Win32.Pincav.blzg-41dbc26ff5a4001ba856997f9c39d76c23fcff97357e43a7c2e266ffc3f66f5e 2013-09-01 11:13:32 ....A 3311039 Virusshare.00092/Trojan.Win32.Pincav.blzg-471ede3d78131696433b14530b4a10e30c55ef7ed77a2d4751f7adb8c6ea483d 2013-09-01 11:33:28 ....A 1896115 Virusshare.00092/Trojan.Win32.Pincav.blzg-604aa5f2267b07a72e9a39797f1bd718d0f22170dd56dd671f632b3f169931a8 2013-09-01 11:57:42 ....A 263168 Virusshare.00092/Trojan.Win32.Pincav.bmhz-63f98b1681391eff9b0a7b7c61e4c332613c618855e76a90591e64fef83b13bd 2013-09-01 11:22:16 ....A 265216 Virusshare.00092/Trojan.Win32.Pincav.bqha-2d30ee21fa0d11cbee5bdb678530814556fc5d68c46b73400a015407371e4165 2013-09-01 11:50:14 ....A 7688 Virusshare.00092/Trojan.Win32.Pincav.bqmgy-4e8af92d365f66a99b23674f6e404aa64a464950b4dec11b36905edba6572377 2013-09-01 11:12:32 ....A 163382 Virusshare.00092/Trojan.Win32.Pincav.bqmkj-196dccd837c02ae85fc3c76e954b23fd76be2b3e3eb75e81f99f750d6e2ab842 2013-09-01 11:06:08 ....A 176640 Virusshare.00092/Trojan.Win32.Pincav.bqmkj-40d30b3413ce767a2709661735cada855dd819019a3930e0a2cebffafc7430a5 2013-09-01 11:40:16 ....A 12800 Virusshare.00092/Trojan.Win32.Pincav.bqzqy-43a05203c31089db3445bf9f9e5e01d9c4a3f84ea12c9021bd18a032ec9cdba4 2013-09-01 12:03:28 ....A 36864 Virusshare.00092/Trojan.Win32.Pincav.cjwu-1a7aeb71302f807e116305aac489cbb65677dfa5b775ac1d167db8dedc31039d 2013-09-01 11:11:24 ....A 56832 Virusshare.00092/Trojan.Win32.Pincav.cjwu-41973738cba389b47031de3cccc550a657f25b62bf9bcf1d892ea427fcbdac51 2013-09-01 11:32:36 ....A 1815672 Virusshare.00092/Trojan.Win32.Pincav.clho-530c6bb33e32b5c8f618104fb8289db3a97852af9eb8759e85e63b0755a47303 2013-09-01 11:50:00 ....A 2138112 Virusshare.00092/Trojan.Win32.Pincav.clhz-0be2f9cd71e620e9bbd7442acfc39297f536eae9c24640033e832e572454181b 2013-09-01 11:34:06 ....A 791040 Virusshare.00092/Trojan.Win32.Pincav.cmdf-3aa46343696dc6004553ed9acd70f03b6ba71cec9c340e54903a33dc81157f31 2013-09-01 11:01:04 ....A 674816 Virusshare.00092/Trojan.Win32.Pincav.cmfl-fda484f4e1eed4d3871b3bd9b9d7819b6b4f94af85144673cfb60b273c35d30b 2013-09-01 12:01:38 ....A 1187132 Virusshare.00092/Trojan.Win32.Pincav.cmro-3a0b9629e048ae0387c2f774fc92ebfe80800a20dfb8c3bd8b41e9253d54db10 2013-09-01 11:31:00 ....A 270336 Virusshare.00092/Trojan.Win32.Pincav.cnni-eb5c52b3b68daafe50c0b89316e39b6948932eed4d3d712db0bb713cf7b48655 2013-09-01 11:36:42 ....A 13945 Virusshare.00092/Trojan.Win32.Pincav.cnnv-7928d38b498c9739cfc2319cae73f1179aa999a611217f8a2cb689a36d14c177 2013-09-01 11:43:36 ....A 3305984 Virusshare.00092/Trojan.Win32.Pincav.cnsi-3cfb9519accc59cb07ac1ab93c51dc4bcab77819ce5b41bdd855c4b3a7f0ca5a 2013-09-01 11:36:22 ....A 2273164 Virusshare.00092/Trojan.Win32.Pincav.cnwp-9e2b1ebb35dd2ff2ec4c142ed7b755310cd2ac6d8a6f65e6dd002eec0608aae0 2013-09-01 11:08:04 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-0ca7032c089c3d6b03d6efd895f191d7cba9988471a2d0b6f7aa35a63391ea89 2013-09-01 12:07:40 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-1038345f14036dcb6bf0a11e0a5048d14811d06733b2a56408bda35d1b02e20d 2013-09-01 10:54:40 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-1c73d8c5cbaeffd9403ec10a12d796a708d77438c1da46bbc0a0763b2d1648e0 2013-09-01 11:29:16 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-1d8959b2afa36369e30bf073e66c6efcc43a126e3761ad3ad848061dac0853f6 2013-09-01 11:41:06 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-1e2a087863ee3b338ba1ab159bcab9b5b61ca4222c7a974adb50a3f2a4d8d808 2013-09-01 11:09:56 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-1f1b3e55da49400bf206efbdb4873cff3330201d90aa21a623735534ae7f3802 2013-09-01 11:18:40 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-2f26297ad2042c32cca70c90c54eccae3b9a728392034ecfe52190f5f4b83e35 2013-09-01 12:12:30 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-320729a4470999fbc0439c101a9cb5c5e16e9310964d4174fdb412a52597be5c 2013-09-01 11:55:02 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-3d447987d8de4f694ad51d3caade1e76360aafbfdfff817398c400e473dce41d 2013-09-01 11:17:28 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-3d80e3d07cbbad5e971636a56b1b6273273655f499017bee123053eaaaed732e 2013-09-01 11:42:04 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-3dd5143592bc5935c369ea9d1af0034aecc00a06b3ef5a62109211a915dc8452 2013-09-01 10:52:42 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-47b3c3c437fcc39f77bd6071c5f7be1e125a567e8fda07a9e8610d8a72cb42a1 2013-09-01 10:44:52 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-4d6c2404848b57d55512b6c75be22be275ad39129457ffc6e409e9727c31b700 2013-09-01 12:15:24 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-4f1d29ef682d454f83b90233042c8b10f8a4b5776e7f972e0adc315f4ade1139 2013-09-01 10:44:06 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-4f3a1d891075c59e6d5f6ed2ea36c1948313a9e145bc699977a1ad44737e99b1 2013-09-01 11:56:54 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-521a7a56e09b364dc220d1db50fac0812e3c3bcb2e33e09b33a5974603c30620 2013-09-01 12:02:50 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-73d9dcb0dffacd31a95478490d19a935e1abc8e9f92f5496fcebb5c53d04330c 2013-09-01 11:59:44 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-829ea00c579447f7b5256c21feed76ca09f4983d948584bdf5820996f34c7e5f 2013-09-01 11:06:18 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-832abd1148494639e10cfc22add030a68b4043d5771020f3430728c304e50feb 2013-09-01 11:44:28 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-a1f8d0dca7fbbaa069eda9663551aa04f04e9ec58a1bc476a2f2b644665a4b2b 2013-09-01 11:42:38 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-a5076abe0202f5177c94ac28a0817db8b3196879d172be8d317037dc6c3cc188 2013-09-01 11:57:24 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-afa3506e3fb8c2d2770981716f3505d1444283386b54afe42957949d8a8d1f6c 2013-09-01 11:03:16 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-b330b51a0c93526df9d638519c3203183d4c8913585ac84cd7b4676b1e94c4ba 2013-09-01 10:51:56 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-b405511994b67bb96fdee4530ec448e81ca4d20272868a0e722647bcfb77a96d 2013-09-01 11:00:30 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-c9c285d5ba1fbe4cf9393553d04c7b4508419b654fe1bd279d50d6503c6d1dfa 2013-09-01 11:07:12 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-ca7bccdcd36cf88bc09000e2d87c9aa7683ac55ecb5edf5c44ddd198239ac399 2013-09-01 11:03:16 ....A 20480 Virusshare.00092/Trojan.Win32.Pincav.coez-d146c782a15301b80b1395fe52c85e889b0c567f31a2a8f7d0b7e1e86060256e 2013-09-01 11:43:34 ....A 8903168 Virusshare.00092/Trojan.Win32.Pincav.ddx-f4cb67d0cff15fb4af163b2767ff56a01c29ad92d434a1501fe40b1480de5113 2013-09-01 11:43:46 ....A 474754 Virusshare.00092/Trojan.Win32.Pincav.dnsk-cdc530519cb3c4c9d70ccde5cac0153d0e3241c87c63f018219041b569db8f7b 2013-09-01 11:53:32 ....A 48640 Virusshare.00092/Trojan.Win32.Pincav.fqw-23d26d6afaf1c81aaff0e1e17440a8d825a89c9ae3cd74d1bb212846629b3e67 2013-09-01 11:25:48 ....A 442368 Virusshare.00092/Trojan.Win32.Pincav.gpq-80188c5e5d74c737586968e57a1a57b4c3b88027978657b5ac82a7c2e9b05715 2013-09-01 11:25:52 ....A 86016 Virusshare.00092/Trojan.Win32.Pincav.grx-8aacdc1306d819d87edba97abb9102fd3883a64a26ddf90b8b4607f20941d859 2013-09-01 11:40:44 ....A 137567 Virusshare.00092/Trojan.Win32.Pincav.kyk-0d8a7eeb7944d56b4a3815ab0f911bda6bcfdd9ee4cafb00e53c23b3c3790ca0 2013-09-01 11:48:22 ....A 1211904 Virusshare.00092/Trojan.Win32.Pincav.rlv-13be5dce33a1c895b3245df15847808437058c2a9d848fda9c5b743f923572c0 2013-09-01 10:55:46 ....A 73728 Virusshare.00092/Trojan.Win32.Pincav.rwg-6f1cd4482deda225362f1a2eee4f352c07b9477cd0da4e65b92ac0eed276761b 2013-09-01 11:13:12 ....A 317245 Virusshare.00092/Trojan.Win32.Pincav.wxy-2450d29b629ee481d2a50230126214ef561b82ee5f2ad032300a9fbc55874f8d 2013-09-01 10:50:54 ....A 304128 Virusshare.00092/Trojan.Win32.Pirminay.ah-469155cb35a3410d6aadc2196313b703b82468758d07c0537e4c5d42c9d9a462 2013-09-01 11:12:46 ....A 639200 Virusshare.00092/Trojan.Win32.Pirminay.ahdr-138ea94dd4f7b273c62a29b7029c1e374ecc4f4ae63941ff7e84ef61d60b64b1 2013-09-01 11:24:36 ....A 639940 Virusshare.00092/Trojan.Win32.Pirminay.ahdr-2467cdedff07017b28aad3a96bc53759b3c68026c7547cd4bffdcd5e6149d1dc 2013-09-01 12:11:20 ....A 335872 Virusshare.00092/Trojan.Win32.Pirminay.avbi-2cab8553ae3a0598a3b522edf9b15d78aa4a39f01ec2f19c8543d6fd08d0fae3 2013-09-01 10:47:42 ....A 331580 Virusshare.00092/Trojan.Win32.Pirminay.azam-26ae742c5c4adbc47f9e265d1a562b0a45931babcec601510fbbe76ad284df97 2013-09-01 11:49:54 ....A 285184 Virusshare.00092/Trojan.Win32.Pirminay.azgh-757d5ddb252b31ce5797f6587fc1919707ecff1ffa77468d199d9f4bc7236464 2013-09-01 12:15:20 ....A 155648 Virusshare.00092/Trojan.Win32.Pirminay.azuy-325e7df1482714615e56cc9c896e77ae267f2fd123e0c801da30a6854029002e 2013-09-01 11:41:36 ....A 310784 Virusshare.00092/Trojan.Win32.Pirminay.bazf-83467a361a60756ff7e95ed0f0b233f8632baafee8dabe1fb2e622e9630f073f 2013-09-01 11:01:50 ....A 372736 Virusshare.00092/Trojan.Win32.Pirminay.ggy-df276a541f436a894886faadbfdd9ad547a0b006d84d3f0b4904d0bd27bbdee1 2013-09-01 11:45:30 ....A 64000 Virusshare.00092/Trojan.Win32.Pirminay.gha-7789cb555ff9cb9f4664710d0244d6dc6a0f01243124e944540df3ee4c62d373 2013-09-01 11:03:38 ....A 688128 Virusshare.00092/Trojan.Win32.Pirminay.sck-316f045aedaf3b6e62f7a775d4c453faf3d94cea0981107a6406bd2cb4830249 2013-09-01 12:10:44 ....A 729088 Virusshare.00092/Trojan.Win32.Pirminay.sds-30b590eef5044dafd7ec8cc5ecd37b2fcb054ff6ccd19a551ba0c44eeb8c78ee 2013-09-01 11:02:28 ....A 64083 Virusshare.00092/Trojan.Win32.Poebot.hy-01a8ad53db16887a26c67f968e84b92756c24843ff4753a4502d134018300fa8 2013-09-01 11:52:46 ....A 124928 Virusshare.00092/Trojan.Win32.Poebot.ib-9454be63d37e789c39336a71b3592dc0db568e4efe2eaba00c9d00fbdde959ac 2013-09-01 11:21:50 ....A 131584 Virusshare.00092/Trojan.Win32.Popureb.a-37a1576a4aefa9edf0f54f3f9bb7419a449b8fbcef768783e534300f9cb0ca45 2013-09-01 11:32:58 ....A 155555 Virusshare.00092/Trojan.Win32.Popureb.a-469d8921d5f3d8852a68e5964f9321f66bf3fd2e02faabee8a0d0f8ba461a774 2013-09-01 10:45:36 ....A 126464 Virusshare.00092/Trojan.Win32.Popureb.a-631849ccb2ce42c318eafe20b9d2181628b4ff5a1fc963d84e76a224305d51ab 2013-09-01 11:24:44 ....A 57856 Virusshare.00092/Trojan.Win32.Popureb.a-e07951907ff84c957795dd3eaa069e35f62ad8ebf93ec6a4f036658111a50cd5 2013-09-01 11:28:58 ....A 24576 Virusshare.00092/Trojan.Win32.Povver.bw-855961f180f658e9a7db5e404516d97bb677a65dbae4c0a7a8f78cf7814d0524 2013-09-01 10:57:44 ....A 266752 Virusshare.00092/Trojan.Win32.Powa.ggt-4257dbef9de0838434cb71bec2ec39fe3244cff761438a4717e337beb5549195 2013-09-01 12:02:36 ....A 38920 Virusshare.00092/Trojan.Win32.Powp.dff-1228119edebbeaaedd00859ea3b930c2cce9475f509fac3c0d3aa67a08bd55c7 2013-09-01 11:32:00 ....A 39044 Virusshare.00092/Trojan.Win32.Powp.dff-51841360882a6a97bf6588fb707aa28a132323b5eea1bc41e0347317a9141547 2013-09-01 11:54:54 ....A 43608 Virusshare.00092/Trojan.Win32.Powp.gen-1c26f8a1d45236135d715039a810c6b9f7491ecddd0e4bb468b6a69610a7cb4c 2013-09-01 11:56:32 ....A 40984 Virusshare.00092/Trojan.Win32.Powp.gen-1e025aefc3a2bc3469f534ac74007458a3ba4cd53a5889caecb00f00844cca94 2013-09-01 12:07:06 ....A 94732 Virusshare.00092/Trojan.Win32.Powp.gen-265d24d12e7edb0e346a3a0d0754e4697357ed3c7985c836c8242c77ec8d9e23 2013-09-01 12:04:04 ....A 40964 Virusshare.00092/Trojan.Win32.Powp.gen-28ad997b0850c3e10ff35b7f4a0049125c25bb4dc00192312820ff440adb2912 2013-09-01 12:11:16 ....A 40972 Virusshare.00092/Trojan.Win32.Powp.gen-2e0216b487c2e6e95a8cc649058f936a47395a7168be91838bc77ed765c33130 2013-09-01 11:17:28 ....A 42500 Virusshare.00092/Trojan.Win32.Powp.gen-2fa64419a54ffd5bba7056fe974ad451277a03098be5a28bf666d5caed65a5ef 2013-09-01 11:32:30 ....A 100372 Virusshare.00092/Trojan.Win32.Powp.gen-35134867ee04f00db33f9e8886211c77b79c51d8497033ec917fa5039ff6adf7 2013-09-01 11:07:42 ....A 40968 Virusshare.00092/Trojan.Win32.Powp.gen-367ea58c98ed0dd91778a3670aff013bfd044f54e2d025de01832f155c6b7bad 2013-09-01 11:45:34 ....A 42500 Virusshare.00092/Trojan.Win32.Powp.gen-3c35b76456438c813fb77e623d908068bf6097d11bc9a6cd979579a0736ea43b 2013-09-01 12:09:46 ....A 40980 Virusshare.00092/Trojan.Win32.Powp.gen-4783a007bac257d3cd5d1d7c836050ea1c84a6d73d11e676eaa57e1f0ba7c99d 2013-09-01 11:56:54 ....A 100368 Virusshare.00092/Trojan.Win32.Powp.gen-5373a7de839f9660b200ee44052cfa92a1b25167bca5f5e2e613c811c09b1f97 2013-09-01 11:17:30 ....A 40968 Virusshare.00092/Trojan.Win32.Powp.gen-53f9fdd398ff59e942d449043e378736fd5857e7039f499982ae5c4d3946cbe0 2013-09-01 11:07:20 ....A 41476 Virusshare.00092/Trojan.Win32.Powp.gen-566c7fa0b194cc53a961d82fbf9fddb4b9033d09f4d57a69c7e36410dfe6b3ff 2013-09-01 11:09:32 ....A 40968 Virusshare.00092/Trojan.Win32.Powp.gen-5a2436335d58b7276277d6f86255013b66976c83e4e0b264ee3c84036c26d788 2013-09-01 11:38:06 ....A 41480 Virusshare.00092/Trojan.Win32.Powp.gen-5d50387ef34b1a7ef68a59b9e886390a3f4369798adc391db220e235889d1b61 2013-09-01 11:50:32 ....A 42500 Virusshare.00092/Trojan.Win32.Powp.gen-5f3c2a200b90351bcdf1fc92118fc3676e4cf56ce4c61b4fe5097739834dd05d 2013-09-01 11:27:30 ....A 36924 Virusshare.00092/Trojan.Win32.Powp.gen-5f41ffb2c633332046c00fdfd67b1a82c5614866bdb0f5ee8409f936e83991b4 2013-09-01 11:57:08 ....A 35400 Virusshare.00092/Trojan.Win32.Powp.gen-62d35388c769a07108f9ebda83c7b56730e34b0e6de1056cb2682579869253d6 2013-09-01 10:49:40 ....A 41560 Virusshare.00092/Trojan.Win32.Powp.gen-6430687546ea4d12501b95b4aca92e6a72a8bf0a136cb5dec86df39e441dc965 2013-09-01 11:34:42 ....A 39960 Virusshare.00092/Trojan.Win32.Powp.gen-6434ffc7a8dfc4dddb29ba0d611905266ab573afa332835b804e4deafd4ad1b2 2013-09-01 12:02:52 ....A 94236 Virusshare.00092/Trojan.Win32.Powp.gen-67d22b3d53f1abf0d7488e306e8e578980fca59e26a856566e199468317bbfdf 2013-09-01 11:56:00 ....A 41476 Virusshare.00092/Trojan.Win32.Powp.gen-6c95531fbb412ae12f8716930e2ffa05e8ea540fbf00630fd834ed146791567c 2013-09-01 11:39:18 ....A 35336 Virusshare.00092/Trojan.Win32.Powp.gen-70d88295770f408fa82474da0d8c0f00d5f1e367d4dd70731d5d04d98ab64228 2013-09-01 12:12:00 ....A 40964 Virusshare.00092/Trojan.Win32.Powp.gen-72535a34134c7bb86473160614e7b53d796d22f80f88f00ae557dfff8e2801fd 2013-09-01 11:32:36 ....A 40968 Virusshare.00092/Trojan.Win32.Powp.gen-77f0bc056416d94138eeee8d62177e78a3a01848a55ddad31e4ba2d144a9bcb3 2013-09-01 10:49:24 ....A 100868 Virusshare.00092/Trojan.Win32.Powp.gen-7ed125380f011d1cfaf8d7d9c4d3196c97e66ef1cc172ffb43742bb447205f3e 2013-09-01 10:47:18 ....A 41476 Virusshare.00092/Trojan.Win32.Powp.gen-7f75e5f26de51930c2c3aaf6b5495461f0044b8bb453b41f756ad80543736542 2013-09-01 11:36:36 ....A 40452 Virusshare.00092/Trojan.Win32.Powp.gen-84ded9cef0a25b461c6d7aadb5c617116bad03b545a071ff023cff71290c00fc 2013-09-01 11:23:22 ....A 100384 Virusshare.00092/Trojan.Win32.Powp.gen-8aeb8e6878d91bbb054d977341ecb764283040cc482d82c0b09b21b7f5854769 2013-09-01 10:53:52 ....A 43748 Virusshare.00092/Trojan.Win32.Powp.gen-932e99639f5f0b71a0972fd539dcf933bae838ce8d1112ae123215d989b82816 2013-09-01 11:10:40 ....A 40972 Virusshare.00092/Trojan.Win32.Powp.gen-95d3b04b5b18f62a31b0a2625ca5d6946076fa288c67ef3b502a2a915a37cc7c 2013-09-01 11:21:54 ....A 35400 Virusshare.00092/Trojan.Win32.Powp.gen-98560a74f77f5a3173b9721e3609a94e5807b0cd1f5a88648249ae7123ab5dd1 2013-09-01 11:12:00 ....A 41000 Virusshare.00092/Trojan.Win32.Powp.gen-af87cf9603b228829a13e1e6921840af3257c742db020d19e70350acf6e70b03 2013-09-01 11:06:34 ....A 42620 Virusshare.00092/Trojan.Win32.Powp.gen-bfc078bb44847bae87bf8215921bcad44ca58ed20ba225b7af7c9470d5f9c6a5 2013-09-01 12:01:44 ....A 100372 Virusshare.00092/Trojan.Win32.Powp.gen-c18a6fae811235bb676420267e66853f42299bf2fdeca725ddac020bb59e7e34 2013-09-01 10:42:18 ....A 100360 Virusshare.00092/Trojan.Win32.Powp.gen-d05f13a3e9f04d4255df120107e3d8644b8e7d79e3ba3562a34004e707853fa8 2013-09-01 11:07:46 ....A 42500 Virusshare.00092/Trojan.Win32.Powp.gen-d5e2a0d12beede6b1e8ae1c6c2021aaf3a1c6a77ccfd6e51381518423ab30f2a 2013-09-01 10:48:52 ....A 41480 Virusshare.00092/Trojan.Win32.Powp.gen-d726f79366abb49ac7dae1bdc3c1af0b046254d5fe8034b84cbd6f595cae5658 2013-09-01 10:47:28 ....A 100356 Virusshare.00092/Trojan.Win32.Powp.gen-d81abe2c7f2101f7a773695356d5633b626ad0fd3d64e96ee1992eb808e25b47 2013-09-01 11:00:12 ....A 40972 Virusshare.00092/Trojan.Win32.Powp.gen-df463d60de96af27d35daf3f435099700a09345289eb1896b3837ff3e2893750 2013-09-01 11:09:46 ....A 42504 Virusshare.00092/Trojan.Win32.Powp.gen-df6a9d9db59b6a8a22bcca6c54263c3d41b93d48dc48e92dc22b9fe4e368d337 2013-09-01 10:46:06 ....A 41480 Virusshare.00092/Trojan.Win32.Powp.gen-e48ffe7de2983068897776349f88a7791851f701dba90f70ff28421dbf213fad 2013-09-01 10:45:02 ....A 35332 Virusshare.00092/Trojan.Win32.Powp.gen-f529b563f57d85d13850b2a94fa0f27541da225d61d517239788084056f82417 2013-09-01 11:41:22 ....A 36356 Virusshare.00092/Trojan.Win32.Powp.gen-f814fe8bc30bb6c1502c57a462967eb17ea4eb0bc5e9184ad9de138a8028d68a 2013-09-01 11:28:14 ....A 41476 Virusshare.00092/Trojan.Win32.Powp.gen-f88fa6e2494f673067b430aa95f4e9ad56fea2a50aafd6be957a996827e63737 2013-09-01 10:47:04 ....A 35336 Virusshare.00092/Trojan.Win32.Powp.gen-f981db89a18daccf0a55649a660378dbd02132f9fa39c33fc7708753dcd16cd5 2013-09-01 11:50:34 ....A 42500 Virusshare.00092/Trojan.Win32.Powp.gen-fb368b2e254283d9b5eba81ba629dd81f566ce3c59f850b65bd336e122f7cf4c 2013-09-01 10:45:02 ....A 76288 Virusshare.00092/Trojan.Win32.Powp.ppu-7066d1638bc26f91b258b2e6e2b5f295bda32f58bfd481d97de0d787bfbf1744 2013-09-01 12:07:26 ....A 32768 Virusshare.00092/Trojan.Win32.ProxyChanger.xq-20a4d42b8fe52c0dc3085236799d9beb79598bcc80c3be55c55ffad2c374c065 2013-09-01 11:17:42 ....A 193536 Virusshare.00092/Trojan.Win32.Pugolbho.ka-fd98d18fec08d385846d7db2df8964f131aeeedc69d7bfb4e342d83ea3622778 2013-09-01 11:01:16 ....A 34816 Virusshare.00092/Trojan.Win32.Qhost.aaq-8d17e3e6a6efc579f3c02a60f17c9f85002688d87b55491fc4213db08a10ea89 2013-09-01 11:59:04 ....A 29184 Virusshare.00092/Trojan.Win32.Qhost.abzp-277b874a20f99231e9d00bc47aa08eb910dd960afd04326c430fa5c04ecc6163 2013-09-01 10:42:30 ....A 68096 Virusshare.00092/Trojan.Win32.Qhost.abzt-1eec153b5235152d58f52723c320e30823799b3c613de42cf40a87231c8c3b04 2013-09-01 10:51:32 ....A 113101 Virusshare.00092/Trojan.Win32.Qhost.adth-53292268f559cf79113523bfef1e158080b5aff9eb657b4a97ca07169345506e 2013-09-01 11:48:22 ....A 383609 Virusshare.00092/Trojan.Win32.Qhost.aedf-395c345be503b42a294ecbae7209bb04bf0c9230626eaec25a87039965d5dc83 2013-09-01 10:41:06 ....A 709632 Virusshare.00092/Trojan.Win32.Qhost.aetm-09d180d4cd788e2e433237fbea185b549e45c87336bf0e43c2b07294d62acacf 2013-09-01 12:05:06 ....A 86391 Virusshare.00092/Trojan.Win32.Qhost.afac-07dccb6ee41bbfc8852d857ec83f16ecb0dd167235b64ea2c2ca6ee311dd11db 2013-09-01 10:47:58 ....A 86397 Virusshare.00092/Trojan.Win32.Qhost.afac-08341950c60fd833f93e2b8b5dcce6e390a324aa703e0d928284af517b830dbf 2013-09-01 11:55:40 ....A 86395 Virusshare.00092/Trojan.Win32.Qhost.afac-169ca2a707be0cda1a10deedf8a97b20f2cc35a2285bc33e6a740dcec5a42abc 2013-09-01 10:49:06 ....A 86389 Virusshare.00092/Trojan.Win32.Qhost.afac-1956706a1b9d29ab66fec68c7128bc5bbd8b3d1c5377c2c1fca541aa20db9b18 2013-09-01 11:10:52 ....A 86389 Virusshare.00092/Trojan.Win32.Qhost.afac-1cae3debfac95f5c49f81066d18c702722ef9bd766706ea2a18b999e68f5a418 2013-09-01 11:23:38 ....A 86397 Virusshare.00092/Trojan.Win32.Qhost.afac-3b7004fa1897fea9a4da850e76a7aa36415fe206bca6398850009b987e18b739 2013-09-01 11:55:46 ....A 86397 Virusshare.00092/Trojan.Win32.Qhost.afac-4e30744e04603f1f9689de1d5d682ca8731acba2bd45fe02d31305d12dc8e2bf 2013-09-01 11:59:04 ....A 86397 Virusshare.00092/Trojan.Win32.Qhost.afac-509bda4f700715b7cebfda0b5bd967b18b94c2948b70a8b12c5f4c741de566c7 2013-09-01 11:41:46 ....A 86389 Virusshare.00092/Trojan.Win32.Qhost.afac-540c799f932dd6993c397aaf27284272241c9e1d0009ba26a4af24a51fc7524b 2013-09-01 11:14:46 ....A 185125 Virusshare.00092/Trojan.Win32.Qhost.afal-27e69ed56d5ba890b8ca2a5e6175ad1d389c1159c3338ff9b57bb88eb95e3768 2013-09-01 11:48:06 ....A 185105 Virusshare.00092/Trojan.Win32.Qhost.afal-38871c597e97f3779b6b54b242a1e977b0c514aee40de9627767430213dd9887 2013-09-01 11:05:06 ....A 91588 Virusshare.00092/Trojan.Win32.Qhost.afao-004df688a05703101c3bbcda9e0052e0ec871809d08afdb6449f9432a9b93c63 2013-09-01 11:00:06 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-008d65b8cb97129009818e4e0936faa919b6b72b1adcfe1fa12ab1056cd921e4 2013-09-01 10:51:04 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-01080776958da458f56e41217cfac03184167abb1bc21948e00495ea2e9b6f4e 2013-09-01 10:53:34 ....A 185225 Virusshare.00092/Trojan.Win32.Qhost.afao-0144a9385237031d80932379c5dc84f90c606b9f5e72620b0588a9171ddfda2b 2013-09-01 11:17:12 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-016b7c0837ca04875c42e0b2b837eb9bb9e195142ac2caca14477b0583c1041c 2013-09-01 11:42:46 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-02d8333b7a072e42cb449fd9b1aff3f1a2a831f3100f4a2521d44fb8266ab1dc 2013-09-01 12:05:06 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-038b23a7865d4cbb19423741795253fcfcbcae9a4fcaa2c4500591e9f95b328c 2013-09-01 10:40:46 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-042c81318fadaae8450a6990a3d06bda52d53bf53668e960f02081909c44e044 2013-09-01 11:24:34 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-04c42702bda0cc4477ebe033f6affd4d5b72f88b4175f728abf9eadf0fa82311 2013-09-01 11:55:24 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-04ee316e37008148dae6c342cefe4683cc59046582e61f7f303ba99b50a311a4 2013-09-01 11:18:46 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-0631495aa0be572b3ff48a482866c6ea34bd9653763333adb9e815097c0ee1cb 2013-09-01 10:44:08 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-0782d67da0e45c37cdf063af6d629d42f183e79e1c5a8bd6d9ce20517d30a2d5 2013-09-01 11:27:46 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-095707c3c01de2bbe83f98380333084137d327c53864faec06329be969a506d4 2013-09-01 10:54:56 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-09d50e908d2122e659d5637b87320421e5aa8e5d472946fc8738cec258da5ab6 2013-09-01 11:54:58 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-09fee786af31584a9023b6ea844c43fb64cb96343d43e5670654f11a9809c8fe 2013-09-01 11:17:02 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-0bb1b26d44fcb4dc3706f2f5c383d3c67e6c1b1c40c66c5638c76726549680aa 2013-09-01 11:03:12 ....A 92173 Virusshare.00092/Trojan.Win32.Qhost.afao-0be661e6867492bae2633cee1e64d1bfca97eff516102781df4d402c76af5b73 2013-09-01 11:13:28 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-0d175e46699e4a8680f962e14172bafa73c011d65f54261340de0c9ccebf9416 2013-09-01 10:59:52 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-0e5c321cd35db3cabe67fa0a39cd657bcdc82a406ac84fb6a2ecd4729293fdac 2013-09-01 11:12:04 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-0fc6c607c923c2ff71cc9faf1a1bf1cc8b2bfc37a16054cf1dae7584b4874a29 2013-09-01 12:07:50 ....A 92173 Virusshare.00092/Trojan.Win32.Qhost.afao-0feee8e7598c128503e7e73fffd7f9d6d689c88c3eb7d71a9bace3a43e63561f 2013-09-01 11:08:06 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-1035001ca0ef117404f88ece29a753c1287ed009c91371eea86f49079a8bc92e 2013-09-01 12:00:48 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-104537544fcfe13435cb61be7abe9c2a2fc7d50064775b4b806dd0a8ac9f84a5 2013-09-01 11:11:28 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-1196754430a5f68526be7a17f04f199b41f14694af536835b22f7802d7aeb046 2013-09-01 11:12:48 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-11dbeb0d4c0f2eb0969dcfbaa37e161986a6eb897650b32bb4dece5c34205e08 2013-09-01 11:06:26 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-11f1a1bc7f681fddc2bca40c4e145f6f3e940d83e57d5bdda5a93aeb5c78893b 2013-09-01 11:33:00 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-124162bf1fb74e9e47b732683d369d92d13d79cdf71d03805264e680deabaf5b 2013-09-01 11:46:38 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-128d03da4fff226d05b0ec70525ce8ed91f49115f31bbab56dae10a7f4fcb2e6 2013-09-01 10:47:38 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-130337dfa64a6138433a7ee87018b247532e528598aa8926d29fa9432835c945 2013-09-01 11:58:52 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-130f1d17363a4dae175fa1920b936a413ee4cfdeddb663eaa6ff9ad8de463888 2013-09-01 11:00:48 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-1427be596f9917ebd980038e9a9cd522540b34e5f4e4289115079c80d4450bd8 2013-09-01 11:26:06 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-15808de8b6d2f91e1ee3430e0638411ec97fb2fcfab5f7d34abd59b7a68b3eae 2013-09-01 11:50:24 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-16170066781da7d07d6a049e4a4b45596447dfefb80213e9f5b88e8729f48428 2013-09-01 10:50:18 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-168aab3209916da27dcdbeaf44f27f4c481dfbb96904692a610c4da7a73f84c8 2013-09-01 11:17:42 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-17e9c0b91e787492c2d6c09cbcddfd72fe05880828316de9042966b59d12d4d8 2013-09-01 12:10:28 ....A 91590 Virusshare.00092/Trojan.Win32.Qhost.afao-197c0f9b9e1676a36251b839855ba258b2f8942032726303c951509ed7f3ddcf 2013-09-01 11:59:58 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-19d478a6769062d69701347c198e1b320a92577ae41b48ce1649595888fdd37c 2013-09-01 10:45:18 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-1a2e148e4a3b6cbd69bfb54d85c2d8a22b8069e4b9b246de6c09dd351926b399 2013-09-01 11:45:32 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-1a44d6cbf99ae956eb1b4e2e6eacf111b13695b46811c989f40db3c8e794db77 2013-09-01 11:08:00 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-1a5c59054ae9f374e0dc51ae1f15931fb034361013b93d74959a4eeb66dc58bd 2013-09-01 10:51:28 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-1a83a2e42970807e5a9e96ba45c0203c7a8de75e9418cc16177a8372b6b53063 2013-09-01 11:16:02 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-1b80a08bfcee54dab510aa370c509da3fa8ba14a9bf19ea002d441f65cf2df38 2013-09-01 11:09:42 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-1c01c627b61ff143c0d6af611ed88516938c0008fb5a8e10a211c2a30ee9acba 2013-09-01 11:16:24 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-1c905f4462f9671f3812b04c3b9a41a958468f63f4d37bbf26c335f598779613 2013-09-01 11:17:02 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-1d2e65cb3c62a12d65c99e4dd69b764d9d65dd936c53a1494ba3c15e3bb67d4f 2013-09-01 10:55:50 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-2094131caf0424d57e9c11fd9e350f12d4737557d89955c99b2b3a7b9354770e 2013-09-01 11:55:38 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-20e94b352c044c583f025ac567408fbe81c5d066952f7f6ff7f0519068b8d0e8 2013-09-01 11:20:34 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-21825f1626a8d85286b8d42ac64dd24567a624193f988ff5f86f0f1b05d5a38b 2013-09-01 11:40:54 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-228f66fff4d18db726bd95704a66670b35f3bc3e8a9f1c98054bf6b2f3deea4b 2013-09-01 11:18:42 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-2291798b16cd7dc6c2e3658c1552ff7956bead3e7a15ff19681f65ee3d6c8a48 2013-09-01 11:00:34 ....A 91590 Virusshare.00092/Trojan.Win32.Qhost.afao-25c5c89043fc73b67afbf7a254482391a8f034f755074ff22d9d2687a3e7f70f 2013-09-01 11:12:20 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-265794857fa0e9459585a697eccfae16693d305c5b950ff28d57bdd89e2ed252 2013-09-01 11:56:44 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-2692661eb061fd426b3962ccc4cb9716dea333243b7914dd16a4e2985af17e2f 2013-09-01 10:42:10 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-26b483fb51c92c3f2d40797bd316150bd905b4a98f90ec75bc67c1b74082de1f 2013-09-01 11:07:22 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-275443d6ad9eaa28967c5f92a7b6c509dd4135970885b2c644294ef0c911102d 2013-09-01 11:49:28 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-278e6277b108df6fa5d6040ea022f2106877215f6d738ca04bfdd0a7e8a82033 2013-09-01 11:07:10 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-27bcf851204d47b0d4ba58aa381345b0d179cb62678cf887789028da3b98209c 2013-09-01 12:15:08 ....A 91584 Virusshare.00092/Trojan.Win32.Qhost.afao-27e8edc4d98802d71dfee85496d0350633bcca00d0cb641262c39225e5d81c54 2013-09-01 11:13:26 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-296e958826b203fb9ef90b81e5a0fbc587666f134d16fc7b535ce82e570043d4 2013-09-01 10:49:30 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-29ab4fa506631bbbd7d8c7046eef9221e651b49a079905e078dfd74340f6029d 2013-09-01 11:19:48 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-2bb59406494cee2ff0d36752be56ef2bde6ac46e418ad75fd846ec94b4150f90 2013-09-01 11:35:32 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-2c003fb8bf5bc0796ca2115a0e2d07e76e4e4cbb5b1a1d67cced9a7db1e75532 2013-09-01 12:14:16 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-2e48fd0f72309628255db380c2dc24364465c818c36c7e03dd5e2a7d369cace2 2013-09-01 11:28:50 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-2e868a80f0431bd381de44f1e048080de3dc60cd4412d7e222b34723c6d6548c 2013-09-01 11:48:44 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-2fab79f21a5dbf53595e8749bc9d8b6b30fb1e646d2a80a5b14db1f8e58c46e5 2013-09-01 11:31:28 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-2fbb49911e4244474227a7fd8de04de559158131842ef50b2135a6736da90574 2013-09-01 11:10:02 ....A 92165 Virusshare.00092/Trojan.Win32.Qhost.afao-303b7e6975260954ac73b891fe97520ea19243b037b1eff3189b9a2f53e65413 2013-09-01 11:55:10 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-30965d1fc74be58653a3659dd69ddacb090c91ff2bcd333bb2ea751b4b9c5498 2013-09-01 12:13:58 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-31be0f128477aecfd7f50b2a599c2f5e204f3c15d9c1916d1111a0eac9f52d6f 2013-09-01 11:33:30 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-31f0f03ce3a6e25a63dba7b0770b3b41a8aa695e4f4adb89df728b5f56de7145 2013-09-01 10:48:06 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-322c7da5a4081d626624d2c893cbb55d300372f1ce0716f220e9081b43a38dbd 2013-09-01 11:09:36 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-328d6008efe5793dcb552fac2d707d8156b9e74bf1e7b02c21ab08d695b0725d 2013-09-01 10:49:10 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-3321cb77ad6fbd4808de2cfb7c3e2bb789978eae2e5bd6e31d509bea702091cd 2013-09-01 11:37:20 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-335819bb47a9912eac55c39c2470e8da769a92d3bfa48f57cdfc7a9fce2481c4 2013-09-01 11:22:04 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-34691106bfe9d5488723817082d2cf98251bac8855901c7c987d74aeb9d34b1e 2013-09-01 11:58:16 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-357093882811c44ccddec0ac9d736583a463ce596a0cd45b7fd31d054ce70c85 2013-09-01 10:46:00 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-35d77f0aa51547beebfdf5c2c3a7c20f63b305ce8955ba34c0f21958f2ce6839 2013-09-01 12:01:28 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-37a5fbc8d345a030f1822cd6dee2f190141822879c30709d1ca171ab17557690 2013-09-01 10:57:28 ....A 92171 Virusshare.00092/Trojan.Win32.Qhost.afao-3885e7c14c1a0e35d10003f92193f8707207f26f9a488b6af02542bc9398b9fe 2013-09-01 12:02:50 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-38a623d1326b2bd55bb9465997e4023aa8d593352ffa9182ce63a65f517c5653 2013-09-01 11:12:14 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-39a960c9c1f9fa5cd679835a2f40ffbad9e118c90238df88898ac6bba90e249d 2013-09-01 10:41:18 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-3a4d6c710e976e3f45cc50260845197110653a5f793f20778147c22bc23fead6 2013-09-01 10:57:10 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-3a6ba8d87d7125467cdc625ba3aa9be9de03f3f8f4075b6aeac5d89bb7635ab0 2013-09-01 11:18:44 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-3a8443376c783496e805f3ebe1adae72a5696f38358b99099f8b912fc05c1a36 2013-09-01 11:32:18 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-3b487bb37269ea8ff7cada985955ff0d474a613e3d0880c2d254e3e8a7bea7c1 2013-09-01 10:47:24 ....A 91584 Virusshare.00092/Trojan.Win32.Qhost.afao-3b5755bf9f2cb4df950300251732b962ee2a5104cc3280a31ade5251323802e8 2013-09-01 11:30:46 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-3e47292c1f6aba4c6e02010ed7f0bb16979061c184f3b542c143009634cc10e3 2013-09-01 12:10:34 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-42afd16e6a021646e2757806becc4bc594f469b2b27a3a467ad3ed1e60873fb2 2013-09-01 11:49:16 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-4363c066bd90b78537a87a7754f187aa6d76dab45e2155aae109257d9484f110 2013-09-01 11:27:18 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-4369a09d49545460a06b26a873ad62171cf1356ed14d273d538945228b5a36c9 2013-09-01 11:20:44 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-43f199d732341f201ca0f692fee116829e51ae8c2e3ae86aa536702f1d5fd3d2 2013-09-01 11:42:48 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-46159fce04499b7b441d875d48b9fd4716c2b112ec5d1149b27011b82310c933 2013-09-01 11:31:54 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-46c67d70e36d309cfe44edb831d11fbc10e74662d75c3af7e4a5f77f35a05479 2013-09-01 11:12:26 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-46d21d6f1ceadbf5528464a12e3fcf7e2a966d8aa218653dbc6ccdc1e7b18b53 2013-09-01 12:01:00 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-473b8e11775728c49b063a6a08399be97d69d95005e501dd4ab474bf2378514c 2013-09-01 11:30:40 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-48ab3d5d27c71c6553fbb5b88c8dcae8e1ea4b4ede365d9647363d60a5d48c53 2013-09-01 11:46:54 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-4ab8ce986ca6aec668b23b0dbf7f9f072b02ca2584432782ae08df8fdd8b99a6 2013-09-01 11:53:20 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-4b49dd22f2ca014d36fb20001403838c366d569f7a41eaefb3f27df8f4f995c5 2013-09-01 11:47:30 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-4c74eb0664b4628ce5e22b66866617d46b105f901835c800ef64fa99bfba2193 2013-09-01 11:06:20 ....A 92180 Virusshare.00092/Trojan.Win32.Qhost.afao-4ddcb7ea7cc8bb570524a58678a0572abb77a624287e274a5273ae99585246d8 2013-09-01 11:13:08 ....A 92178 Virusshare.00092/Trojan.Win32.Qhost.afao-4e3aed3fb5544f536c531089a351551bd128deeed1cdb237f2f3a6004b9eac53 2013-09-01 11:51:06 ....A 91584 Virusshare.00092/Trojan.Win32.Qhost.afao-4e9411ce7157382cda806c1f4015ed9d33f08834bb8b44ed7438821d5ce56322 2013-09-01 11:59:58 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-51103cac5bc159cc7e20f38c9fdfe306df7e95572c28b00e25c68f1348716320 2013-09-01 10:53:40 ....A 91584 Virusshare.00092/Trojan.Win32.Qhost.afao-523f009b483f49064d89619770dcab28bba470f0c37810c52586eb08a7f27fda 2013-09-01 11:24:44 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-52634b1478993be714e557a60685bc5e7f39980d9e187d38e4643a66862fddc5 2013-09-01 10:42:42 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-529fb171598b0653cd00c734d11d3f7ecba4b1c3c6ded2d0dc63c5ade16aaf87 2013-09-01 11:02:08 ....A 92172 Virusshare.00092/Trojan.Win32.Qhost.afao-52a5ab88b0d39e72066881c3aced8c9a11154fc3b0d6d7e0bcae546acb558eec 2013-09-01 11:41:56 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-5349538cf61e1324266378df829e31d005c66d3b925c94b9862856897d03a958 2013-09-01 11:14:32 ....A 92174 Virusshare.00092/Trojan.Win32.Qhost.afao-538ec10ed049f2a0eae1f950abae2ea086583d374208cbf6d6bd098e270bae0f 2013-09-01 10:57:06 ....A 91590 Virusshare.00092/Trojan.Win32.Qhost.afao-53995e383592051aa28ceaf46263d7a74c6ab25df7752e7e05b348246ec0486f 2013-09-01 10:54:22 ....A 92166 Virusshare.00092/Trojan.Win32.Qhost.afao-53a6901c893a06f8e5c0004d69ecab5945d9ee7f388fdbf1b50c52fc602bf613 2013-09-01 10:51:12 ....A 20480 Virusshare.00092/Trojan.Win32.Qhost.afcn-532c1b94a288a6a575d959c419ffee64bb1d0914cf81973690bd0d90d81a2344 2013-09-01 12:01:22 ....A 209138 Virusshare.00092/Trojan.Win32.Qhost.afey-16e791cd5b7e4dd2dcd11e0e62a54a28a6d4e950f79ff629b44354459057f43d 2013-09-01 11:29:56 ....A 155393 Virusshare.00092/Trojan.Win32.Qhost.afnd-2c62d7e1e3c0221149a8988b212123bdfe9a20b044d53cdf8af55da729450ee8 2013-09-01 12:09:24 ....A 78534 Virusshare.00092/Trojan.Win32.Qhost.afnh-0153364281786848f1fec2317a6e13a3e1f195fcd90562088b58b083c0936cd0 2013-09-01 11:25:00 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-03408a3ca78d375bfb365931b89de23040a55f12d38c114946032f22f4767950 2013-09-01 11:28:06 ....A 78538 Virusshare.00092/Trojan.Win32.Qhost.afnh-06ea77d158ef9260cbeb80ef3b0eba319123fccf3b2d73046c652f2cf78ffb5e 2013-09-01 11:45:36 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-0cf5b74ae950b5647f19de47ee372deebbfa0506136490f1ac45a40323a27dc3 2013-09-01 10:43:00 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-0d79e9167653961a4a4995ed900e28aab068c533c79ccd8ef77b1c1e9676d318 2013-09-01 11:21:00 ....A 78538 Virusshare.00092/Trojan.Win32.Qhost.afnh-18bdb6436e687ec2de554306cb8ff9fde35f278f7e5670a31c8c55cf4820acd6 2013-09-01 10:56:14 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-197818afec0e60339e111d7bc33f5c7e71f7f4522d6372da80d53f046d30bdca 2013-09-01 11:27:02 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-1eb5b8bea45417b5c9960869b6e35896c063d8d59aa062cda6301ff7522fcada 2013-09-01 10:46:00 ....A 78534 Virusshare.00092/Trojan.Win32.Qhost.afnh-2106589ee5e0c87de839f3ca854ec966be7d5b10752241befd01d7742ec694ee 2013-09-01 11:13:28 ....A 78538 Virusshare.00092/Trojan.Win32.Qhost.afnh-22098b2e04e363f44d4b230eb9209b480f04a5feac9041841f7467e00dd751ad 2013-09-01 11:37:58 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-25a22925a8f208550fe518062e56568fe604fb67f8a6ac9c6e20dcd892f87bb7 2013-09-01 12:01:16 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-2767fc698abf0f4a6bf3fcd81bce8f93e4c91566646c24af988ca314bf838072 2013-09-01 11:41:38 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-2d114f4d393725cdce2c6debf982dbfd48470bebb06ea24db29a004d89333dfd 2013-09-01 11:02:48 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-2d3da801ada51b73a376e28ab91a628145b69bbc55a44bbf864c2c1e88d066de 2013-09-01 11:53:16 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-2f44b869c199345e6ded5bd2eabbe8fbd611e975630f3f5c854c1ce34489d231 2013-09-01 12:02:32 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-30ab0485cc35519e32acec5c30ea154c6c40e246ba639ee034fa316a5d6ac286 2013-09-01 11:15:08 ....A 78538 Virusshare.00092/Trojan.Win32.Qhost.afnh-35f41baa8a6e8e13ad3a811fa728fb44c95a037bc7f86beea283ae0a48fa2158 2013-09-01 11:17:48 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-3757b8eeb96bea1b020f9a6141468e1a748646e64365e3e550ed8017cb4e3d8c 2013-09-01 11:44:54 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-37cef928cac0c2cc7350c66dc4c838af8c4e6701a9433d6cca8305e2de382884 2013-09-01 10:47:08 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-384d02ddfc80602adb3f36b438fb077775b497c9ab0d810c06c4617e9d74c5b8 2013-09-01 11:44:18 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-39440c8208aa1e9c8fc61087b052cfd288fcdbebf1dd42417bb2f0166c86afa6 2013-09-01 11:33:36 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-425deddf72a7f24563683e0df1aa8f56aab5e3667bf4e0706fcd6fd5eaa1b540 2013-09-01 11:12:48 ....A 78538 Virusshare.00092/Trojan.Win32.Qhost.afnh-43614344cfed3f818845d842b2c98c70ab9bd243221270276c8a6bd68ec9ba2b 2013-09-01 10:48:20 ....A 78538 Virusshare.00092/Trojan.Win32.Qhost.afnh-4446db9698c435011dd2c84be271768da63a518ea1dbfbca7eddf4eebe5cbd21 2013-09-01 12:13:36 ....A 78538 Virusshare.00092/Trojan.Win32.Qhost.afnh-45ec73dc916df0531874925ff45b029c8ff2995acd8a02a5adc039c47f452c3c 2013-09-01 11:17:28 ....A 78532 Virusshare.00092/Trojan.Win32.Qhost.afnh-4b19994f80b77a1fa07c52348fa203349da34f0e3beb4a8695f5cc2251966df0 2013-09-01 12:10:52 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-4cf677e4287b7f763c0509dbedd05fc18b4b8fb92b706af61c3854b1269531bc 2013-09-01 10:44:20 ....A 78540 Virusshare.00092/Trojan.Win32.Qhost.afnh-53831f07b0d9e0f6574879849ee41cb556a49aa9725a0eaf4e46dfb49c79c296 2013-09-01 10:49:44 ....A 1330549 Virusshare.00092/Trojan.Win32.Qhost.afot-0a19c3720e6c43174ee824ee2dbde3d69e594528d58ff6c581e7775835b211d2 2013-09-01 10:48:48 ....A 111371 Virusshare.00092/Trojan.Win32.Qhost.afpk-09623cee5ba7f0436ce9ecbfff6575e4f9eae8c9443d51a035f444a42ff31688 2013-09-01 11:10:22 ....A 113957 Virusshare.00092/Trojan.Win32.Qhost.afpk-1b54b3c00cc4a9e3073c1a7df21dec33e4fa6aeba8008ab69d0c5a37978dc1e5 2013-09-01 11:09:12 ....A 111287 Virusshare.00092/Trojan.Win32.Qhost.afpk-22b602d9dea8ede7f68a8c33a32202c423df7ed0997666ce60d47278f635cf10 2013-09-01 11:46:04 ....A 111289 Virusshare.00092/Trojan.Win32.Qhost.afpk-38c9d066d952d51bfa109399db18be705d146c4bc8cebfd6cccd8f54a9b2c55d 2013-09-01 10:55:50 ....A 114393 Virusshare.00092/Trojan.Win32.Qhost.afpk-3c3378d9ed2ad824ed570bbf575ed0330447a18dcb9da124af33715e9bc66b87 2013-09-01 11:33:20 ....A 111351 Virusshare.00092/Trojan.Win32.Qhost.afpk-40e144aa4c012926f0445cb7656c9527b6d8bc10dbbbb63553697eb6122e4e19 2013-09-01 11:08:04 ....A 115699 Virusshare.00092/Trojan.Win32.Qhost.afpk-47dd06f87aa981433236b7a5779faa07b731028e4ce5ef45250164d66e004621 2013-09-01 11:54:50 ....A 111365 Virusshare.00092/Trojan.Win32.Qhost.afpk-6d95f9f1df7a5690c30c5c7de7d5a807f235f4709d2002792555d65e1b70247e 2013-09-01 12:07:54 ....A 111343 Virusshare.00092/Trojan.Win32.Qhost.afpk-702bf18a3e849c19fe6c47eb36e641fcaec7b764c6bb319f2050bdc2a1a23ddd 2013-09-01 11:37:30 ....A 113953 Virusshare.00092/Trojan.Win32.Qhost.afpk-768c3a0c3184e9d9787ae84519d1e98769610187414f60fba7317e0f8dfa85e7 2013-09-01 11:43:16 ....A 111371 Virusshare.00092/Trojan.Win32.Qhost.afpk-856ff9e2c326a3651f6deec7674f4356917afa600c953ae1736a5fe3af635fc1 2013-09-01 11:42:08 ....A 114417 Virusshare.00092/Trojan.Win32.Qhost.afpk-8fe32c31118e4c2483014ed4d35bdce9934aef1c495bca7e5b09348c4935bcae 2013-09-01 10:53:20 ....A 115697 Virusshare.00092/Trojan.Win32.Qhost.afpk-98373b45599d4e0e98255ac6bea3f8c7a0adb6145e8566fe75dcbef66093aef8 2013-09-01 12:05:36 ....A 113959 Virusshare.00092/Trojan.Win32.Qhost.afpk-a210881ff072d6b233c1458869efa0bffa2ef596ccdc0fb51d7e10cc3b0a3fc0 2013-09-01 11:11:28 ....A 115699 Virusshare.00092/Trojan.Win32.Qhost.afpk-ab06116d0af8fe927b778ef206cc82a587a480cd2938f5a40b97625a9e5686a5 2013-09-01 11:37:30 ....A 111373 Virusshare.00092/Trojan.Win32.Qhost.afpk-b7a1c6b0888d27400b84d8b5cf1fc0736fb5c789b3d1dc9509230bc1ef9ad4dc 2013-09-01 10:48:50 ....A 113976 Virusshare.00092/Trojan.Win32.Qhost.afpk-b8029c6f6bff70d3939013b5b74919103a56180eceb41ae754c04db886e52c66 2013-09-01 11:44:36 ....A 111365 Virusshare.00092/Trojan.Win32.Qhost.afpk-b9005eeb2eaf31232aef7e44c16924027e0775bb24ccfc1c5a49e74557e824f9 2013-09-01 11:43:24 ....A 111287 Virusshare.00092/Trojan.Win32.Qhost.afpk-c7da7f8193ccc977962eb53fea69273f4e52e957fa2dea95fd31e6992f0cb609 2013-09-01 11:44:24 ....A 111289 Virusshare.00092/Trojan.Win32.Qhost.afpk-d0b0ab8152bdd23e3e995c668ab47db5e518c8d842852af4c5d0a74239b46bb4 2013-09-01 11:06:34 ....A 111293 Virusshare.00092/Trojan.Win32.Qhost.afpk-ddedc1150e32ea14a733940e5efaff9a1ce822b7ca4adf140ca2ae1dea3cc77c 2013-09-01 11:04:56 ....A 113976 Virusshare.00092/Trojan.Win32.Qhost.afpk-f674434ef2077e587c0ee9d56d5b71322787ef56bfd4b845379837b2dcc3ea34 2013-09-01 12:10:08 ....A 199039 Virusshare.00092/Trojan.Win32.Qhost.afqt-ea7a4a9e656a1a6ce352ad8110e443a21c2e2172d434a026c96c626dbe3fd785 2013-09-01 11:36:38 ....A 114114 Virusshare.00092/Trojan.Win32.Qhost.afre-59d4d9b06bca583e809f2595904aafc6977c8ad83917f63c03211d5c793f1b28 2013-09-01 11:52:42 ....A 112126 Virusshare.00092/Trojan.Win32.Qhost.afre-680ca07ef4ee7c3114038e464cae70ec4f41425caa9b5f8aa7029f5c0b31112b 2013-09-01 11:08:26 ....A 198849 Virusshare.00092/Trojan.Win32.Qhost.afre-d20f48eb7b9b87b359fd750fcccb1564d82af43415fdf4099f879976037057a7 2013-09-01 12:01:04 ....A 142279 Virusshare.00092/Trojan.Win32.Qhost.afsb-3063f9aea60446dd1daeb0eeef4564d058f0b0d6ac7d53a46b3d6e336b90633b 2013-09-01 10:55:18 ....A 236328 Virusshare.00092/Trojan.Win32.Qhost.afsb-c7ebd491ff4d3fb119fbebd8471716ad408268080cb8f690b4a3b411cd6e33f5 2013-09-01 10:58:10 ....A 232976 Virusshare.00092/Trojan.Win32.Qhost.afse-0df68254a3ec98633293300d724f7cfb7c42995192b58f158456c53645cb9782 2013-09-01 10:55:16 ....A 135319 Virusshare.00092/Trojan.Win32.Qhost.afse-1d009bfe422d4230794c13ec05ea67d69ea553a61ec1f3fe41979452a210bd1f 2013-09-01 11:24:52 ....A 132200 Virusshare.00092/Trojan.Win32.Qhost.afse-c1021497b9b900d2be149371bdc722a3624f71f75f35c042b4e2e2c6af98de16 2013-09-01 11:58:44 ....A 22016 Virusshare.00092/Trojan.Win32.Qhost.agty-4bd41318adf5e020d93872cae03d5cacacf0062c415cea701b19b95b2922f29f 2013-09-01 12:08:56 ....A 132016 Virusshare.00092/Trojan.Win32.Qhost.agyd-6c396e01f18695841a702599b46ffd291ccc764fbece22328d645513c6a36d5f 2013-09-01 11:50:42 ....A 2895084 Virusshare.00092/Trojan.Win32.Qhost.ahab-8ceb4d0acbf29f60ad0e6c150954aeb61a2ef6a283e6236e9aaada02b3172941 2013-09-01 12:09:46 ....A 22016 Virusshare.00092/Trojan.Win32.Qhost.ahiu-1d4c92913dc361dab83bf52f693deabc1febded58cf3bb221f195f294870a27f 2013-09-01 11:26:08 ....A 1491 Virusshare.00092/Trojan.Win32.Qhost.aih-52f49759dd39acd2a19998806a50faa67f4eaaf858071eb44fbcb9d4ca7c38d1 2013-09-01 10:46:38 ....A 125287 Virusshare.00092/Trojan.Win32.Qhost.arnl-4ef6429479afa4a087fbc01a1a31d170d22e268bafc0a7eba8c9ddc8a78cfa95 2013-09-01 10:59:46 ....A 109919 Virusshare.00092/Trojan.Win32.Qhost.bcna-34215cb61dfe4c954287a2baaf0ac99373e040a7d480082b281701493b2fffc4 2013-09-01 11:35:26 ....A 845601 Virusshare.00092/Trojan.Win32.Qhost.bdhk-381d8df1a0f82ffba1dc173f1bd13acfa930d4fc93983894122b07ce058cac88 2013-09-01 10:53:32 ....A 138752 Virusshare.00092/Trojan.Win32.Qhost.bfgo-2a0cad8a4181417bb8cf5582c33283805ade12362c90ea1f982527a27463d8ef 2013-09-01 10:54:10 ....A 212992 Virusshare.00092/Trojan.Win32.Qhost.it-082ef933b5dfa1cea523c52c1996c1f0c596d0fed9fcb77c1e977f98c49bb7b7 2013-09-01 10:50:50 ....A 196608 Virusshare.00092/Trojan.Win32.Qhost.it-479adeb68afed951a0d309c9f565fa4f4ff2f6eeffb57306e8f3317a61372204 2013-09-01 10:49:54 ....A 212992 Virusshare.00092/Trojan.Win32.Qhost.it-973959fcf1cebef7a02302d54e4755d7c43d62e4d6e4d1747bfe25d82f8c2905 2013-09-01 12:14:58 ....A 212992 Virusshare.00092/Trojan.Win32.Qhost.it-bd537e13fb6550aec7825fc67fa69330f9f6ef444a4da790258e7ce73ce43f38 2013-09-01 10:47:18 ....A 6144 Virusshare.00092/Trojan.Win32.Qhost.kk-45728d44a8fcf5e55688696170ef9662bd3850c80d1477d65ff0ca25523c5ad4 2013-09-01 11:40:12 ....A 743059 Virusshare.00092/Trojan.Win32.Qhost.mme-924d791e04a5a896edbfa70ed3bf449cf7443da494bccce7f807afd612ef57ec 2013-09-01 11:00:52 ....A 15392 Virusshare.00092/Trojan.Win32.Qhost.ngw-0868378b76ebe0431982af02a5b80f4e10f6c181088229738a44476aa505967f 2013-09-01 12:02:20 ....A 68608 Virusshare.00092/Trojan.Win32.Qhost.nsn-2439d1b1fb1a733644af6fe4a53a1bbde256c24b30cb7f9e65a9612b8e5175eb 2013-09-01 12:00:02 ....A 150528 Virusshare.00092/Trojan.Win32.Qhost.nsn-4af8f9ebfb576c57263ccb7a3252adc121af113a041f7f74dc2472fec05d113e 2013-09-01 11:24:48 ....A 163840 Virusshare.00092/Trojan.Win32.Qhost.ova-687b28ace6f8885026b807e4b8f67da2030a0017c4a2e0f3e254f7cdd3bc6e94 2013-09-01 10:58:40 ....A 184320 Virusshare.00092/Trojan.Win32.Qhost.ova-94ca00b9e700fd786d9cf43a284d71328bd30fb0400c69bbffa5039dc05e311a 2013-09-01 10:57:10 ....A 1816807 Virusshare.00092/Trojan.Win32.Qhost.pgz-c95ed8fc3cef9cb4c1b1aaff9ffa0848d842c23f22d324f36ea033b6d7d59239 2013-09-01 11:54:18 ....A 225250 Virusshare.00092/Trojan.Win32.Qhost.qqx-d4ea49b5cc06acd9f28dc343e16af2f62e1c45310464b91ff73ddb2d2da0f3a7 2013-09-01 10:47:46 ....A 50688 Virusshare.00092/Trojan.Win32.Qhost.qtg-01dac07e5202ac266d479d694e0240a86e934ed39c1f78e104f9c30928126888 2013-09-01 10:48:08 ....A 2307072 Virusshare.00092/Trojan.Win32.Qhost.qum-21a08cad27bc733dcd29ade4b9c48edf3bd75f47d5412f4ac3ffc691df6f0550 2013-09-01 11:34:02 ....A 139264 Virusshare.00092/Trojan.Win32.Qhost.qye-47151ab80205dc40da28a9ab342341ee6b9bc5a69ead62565e47672c4751770b 2013-09-01 11:07:06 ....A 409192 Virusshare.00092/Trojan.Win32.Qhost.rna-9a94ed6944e02851a4597ff82495526d54bda55605ec506a566c4cdf783d97f4 2013-09-01 11:59:04 ....A 159320 Virusshare.00092/Trojan.Win32.Qhost.rox-81004ba6ad40e1b8faec3ec88273e25851e98463e021a86f8340cdc9d12b02d4 2013-09-01 10:42:02 ....A 72688 Virusshare.00092/Trojan.Win32.Qhost.vly-27614ba7dd0dc77988506c73d22544dac389d1c973e803ab5cdb555fa6fdd910 2013-09-01 12:08:18 ....A 33676 Virusshare.00092/Trojan.Win32.Ragterneb.afr-4daa2fc9f4eab18f5b5478732e90432a464df64349436183005f4b099ad662a5 2013-09-01 11:41:00 ....A 53409 Virusshare.00092/Trojan.Win32.Ragterneb.ald-26d4097b3d0153b8962a72d5309a91b5185187a2ffb402496ed23303928ccc47 2013-09-01 11:45:30 ....A 49283 Virusshare.00092/Trojan.Win32.Ragterneb.bes-c3bbda526fa3c235e2934ad16f428b8b78051c456d52926580f03e5a0bdf0f2b 2013-09-01 10:41:06 ....A 432128 Virusshare.00092/Trojan.Win32.Ramnit.w-2981ff5c008d0281f1b99c7007ba1e8878e5946fd3bc41f9bbf18dd5e8e2e42a 2013-09-01 11:30:24 ....A 367104 Virusshare.00092/Trojan.Win32.Ramnit.w-4231daec3d7ef93f0178349c54fd5e07b7c9b5c96d9657a51e278c7159fcc525 2013-09-01 11:36:36 ....A 346608 Virusshare.00092/Trojan.Win32.Ramnit.w-53ddc1e03760cfa9641d483f8bc46bf26b1d60ce69864243f098eca97533ff08 2013-09-01 10:50:04 ....A 17408 Virusshare.00092/Trojan.Win32.Ray-0bf892aebb9b234af6e4cada6da13151b4048dc922be2ffce67f225095782025 2013-09-01 11:47:18 ....A 28572 Virusshare.00092/Trojan.Win32.Razy.aje-74b0c4280b6d32d47e120b13a31fbc972763efa50bf5af210f9ef5c8bb6785de 2013-09-01 12:09:04 ....A 288256 Virusshare.00092/Trojan.Win32.Reconyc.avdz-e6ac2266b53f38ea060b903c3d6cfb99217c4cc15425f677b55b9ccafe35892e 2013-09-01 11:13:50 ....A 63488 Virusshare.00092/Trojan.Win32.Reconyc.axax-50328482026ef78f12ea6b37d58e11e86e979bf263d0aa1d3e0bf360ae7a4892 2013-09-01 10:59:02 ....A 26112 Virusshare.00092/Trojan.Win32.Reconyc.axnh-1b42d24aa197e904c31d69c7d8856585def81411ab5935b15da5a065cb22837d 2013-09-01 11:46:38 ....A 1872979 Virusshare.00092/Trojan.Win32.Reconyc.bctq-e663048e85997a257f2d1e0cf16a18645e0cd16ac0c45436966c463a931996d7 2013-09-01 11:32:24 ....A 189164 Virusshare.00092/Trojan.Win32.Reconyc.cdbq-24a0a96915762fc77e53750e4a3737d3013c1bcd7ace11255af8a74b65966db1 2013-09-01 11:27:34 ....A 189104 Virusshare.00092/Trojan.Win32.Reconyc.cdbq-2ed34c088a3bdfabe2675c2b2865c1f339904a7ff0c687196be06783ca1f8cea 2013-09-01 11:16:40 ....A 189158 Virusshare.00092/Trojan.Win32.Reconyc.cdbq-339347bffca9fc41c2c8d66145fcb97efb132a6d1b63e4e87bad3eb317257c63 2013-09-01 11:54:40 ....A 62955 Virusshare.00092/Trojan.Win32.Reconyc.chqh-1bb62558e5c663b999ce07f795a2dad0ff66dc784698732205ff6a0381f0f397 2013-09-01 11:13:52 ....A 325632 Virusshare.00092/Trojan.Win32.Reconyc.cifs-44a0b3e31d1d7f8ed039c7042c2638d0f91d1a905cd910991507fdd7e0f48316 2013-09-01 11:43:54 ....A 186980 Virusshare.00092/Trojan.Win32.Reconyc.clrq-476666fc27dba8d125c8acd94eebf6e017029b7331765eee932de9a8f4350efc 2013-09-01 11:36:44 ....A 797184 Virusshare.00092/Trojan.Win32.Reconyc.cnjj-61ee1ae4981fa49c03e0c2af809de887e3532c7090d308e58667c6b31bb12b05 2013-09-01 11:53:56 ....A 77312 Virusshare.00092/Trojan.Win32.Reconyc.efvt-d417f443df4ef4762c57110084d7375661b910972592c9f937c804fd007cf692 2013-09-01 10:45:48 ....A 415232 Virusshare.00092/Trojan.Win32.Reconyc.egyc-091d4958c939356610172584c31006b57565eb3d622845751b2db49a4c3f7bb3 2013-09-01 10:52:02 ....A 175687 Virusshare.00092/Trojan.Win32.Reconyc.eign-f846b51fafc2b6c4dd97c4112be2d9b6eddcd862ca116963c96d59041b1e1605 2013-09-01 11:19:04 ....A 635566 Virusshare.00092/Trojan.Win32.Reconyc.eiwb-4c53d44c6a77f0137434761f841be53c0cd7dc540716391b31dca8c93f7eff2b 2013-09-01 10:50:46 ....A 40960 Virusshare.00092/Trojan.Win32.Reconyc.eize-30588d3909731d3d6c8e5a3aed5ab9ea4b03a7100e2ee845c51a336ea2171d20 2013-09-01 10:53:28 ....A 216203 Virusshare.00092/Trojan.Win32.Reconyc.eltj-1cdd80afc1d0cb2209bad878a6a0137c1c868cd9062b7f318bddfbdb99a8c1bd 2013-09-01 11:40:36 ....A 711093 Virusshare.00092/Trojan.Win32.Reconyc.eltj-31b4d4bf6ef7ea2c4946e09cfb7c524bffef4e8c0f5cd5f73ffac33ab1a5b69a 2013-09-01 11:27:42 ....A 1858483 Virusshare.00092/Trojan.Win32.Reconyc.enla-049c2691c6f266bb1b132c77cc89720c01ea9c204668b6193541c8aee9424265 2013-09-01 11:18:32 ....A 148992 Virusshare.00092/Trojan.Win32.Reconyc.esep-52127eb31d4d96fbd553bbef1c07558fc447906c253aa65b05f96009b9f9d7e9 2013-09-01 11:42:22 ....A 690721 Virusshare.00092/Trojan.Win32.Reconyc.esep-535aca10d5479210d836aee5b3d1890bdc48fe5e032731e70fd461b4ff966b7e 2013-09-01 11:20:52 ....A 298016 Virusshare.00092/Trojan.Win32.Reconyc.esmc-22a10c4a854f1833fdab22e39cdf17c6ef4dd9ad39110531bd3ea333d5aee288 2013-09-01 10:59:06 ....A 30720 Virusshare.00092/Trojan.Win32.Reconyc.estx-33fc1b15a1e605f3ec5261047642dcc9de136f54af10ae5d05b12f0c6601e5fa 2013-09-01 11:34:28 ....A 272389 Virusshare.00092/Trojan.Win32.Reconyc.etgs-4090411f5a5de900f82a93fa046a545ee7042b23c193873963d4c504d764b19d 2013-09-01 11:43:04 ....A 72193 Virusshare.00092/Trojan.Win32.Reconyc.etki-c9c437d6bc8b22f5ce10c20c4510a7ae907ed389245e61f697b951eeb4f31ee0 2013-09-01 12:01:00 ....A 1029615 Virusshare.00092/Trojan.Win32.Reconyc.ettl-aca950ee4f1e2adac7bfc69bec147abb824384889fbc60b3a207a0e4247baf70 2013-09-01 10:45:52 ....A 139264 Virusshare.00092/Trojan.Win32.Reconyc.feia-282f2200f885dfdc144d263b76104b0429fb5f0a127c6d7c66cec49cd7d69a50 2013-09-01 11:23:58 ....A 101376 Virusshare.00092/Trojan.Win32.Reconyc.ffbq-1cd225bd9fd7122bbe58f953f6cd2758299ecd49da4fb21c01c864586f187554 2013-09-01 11:09:44 ....A 62476 Virusshare.00092/Trojan.Win32.Reconyc.fnte-3c250af0e2050419ee7caa31975dbd08847ce6b08b6deb096904161488e01e11 2013-09-01 10:51:48 ....A 62476 Virusshare.00092/Trojan.Win32.Reconyc.fnte-3d6c8540b737cfbce20466178c69153b12ceebd58ecf2af0522e3b3274154ebe 2013-09-01 10:50:18 ....A 166424 Virusshare.00092/Trojan.Win32.Reconyc.fopc-516cba9188f36e4fdadb056faa2c880f13d1914e64db023a8eb4dde75ae8880b 2013-09-01 10:49:04 ....A 309471 Virusshare.00092/Trojan.Win32.Reconyc.fsvl-f5fe3ff74cc848a42709509ddb509c81101f6238c8d94902356246a81c4cd657 2013-09-01 10:42:44 ....A 129787 Virusshare.00092/Trojan.Win32.Reconyc.fwig-fbffda160b3a4676ef807681766f2e15ff9856b5ebf7b93992da3d4b4c5c10bd 2013-09-01 12:10:14 ....A 60416 Virusshare.00092/Trojan.Win32.Reconyc.fwkc-32e3f68dc7e30693655de397cd82cffa422b88a5363c436ee2e48f1dc2dce653 2013-09-01 12:13:48 ....A 104504 Virusshare.00092/Trojan.Win32.Reconyc.fwtr-4116d062c8359c4cb6a7da7ffc8a9fb6f2bce258a8bb97217508fa3a14f7e2dc 2013-09-01 10:52:58 ....A 188442 Virusshare.00092/Trojan.Win32.Reconyc.fwum-a9b7361f271e48836a1af1474fde9533ec8d33c355a1879292c7cdb9f5abffa3 2013-09-01 11:39:38 ....A 540672 Virusshare.00092/Trojan.Win32.Reconyc.fwuq-3eac8bc9114b6fc841997c9f6e6aa7ff15c256a0e7796c6af239b35f25002621 2013-09-01 12:15:24 ....A 139264 Virusshare.00092/Trojan.Win32.Reconyc.fwuq-702e47c08148c13362861a9fa1c929f657941f6b3cddd5d91a4b05e50747d188 2013-09-01 10:53:36 ....A 422427 Virusshare.00092/Trojan.Win32.Reconyc.fwuv-5d5ba5c0f175bc28280ec1184aedcb0d15ed407851cfded4da4c6e421fb4c003 2013-09-01 11:56:50 ....A 825884 Virusshare.00092/Trojan.Win32.Reconyc.fwuv-8088947bf2840a53b2d2302d981cdbde06951444a5e3e3a069405637b80a984c 2013-09-01 11:54:20 ....A 422426 Virusshare.00092/Trojan.Win32.Reconyc.fwuv-f4a420a6aa27e6bee37d778ff5081ad4b9cc539c79a37d39288f92cb874bd31c 2013-09-01 11:34:36 ....A 422426 Virusshare.00092/Trojan.Win32.Reconyc.fwuv-f616db42e479dc41c584a6025245ea5a2c3b84436c2c654f797e4bbc9a71a64e 2013-09-01 11:16:46 ....A 188694 Virusshare.00092/Trojan.Win32.Reconyc.fwyk-372392d280139366a889442bf0677e32af86a6d0c3a5501664fd134084d3d22d 2013-09-01 11:51:22 ....A 258048 Virusshare.00092/Trojan.Win32.Reconyc.fwyk-9256eb46dfe3d9eff83206e66a0486b0d11e6dd2c89f095d50946e0ead471177 2013-09-01 11:00:00 ....A 825883 Virusshare.00092/Trojan.Win32.Reconyc.fwzk-4a5edf818f469c3326ab52c2b8d18aed38b8573eb0f47ee7065c2d3dea395637 2013-09-01 11:25:04 ....A 273408 Virusshare.00092/Trojan.Win32.Reconyc.fxmt-2461e4b4ce374b7d48c8a8110e37cd2c0114c4718b0728956244573d18ce5559 2013-09-01 10:55:40 ....A 15413 Virusshare.00092/Trojan.Win32.Reconyc.fxul-51860572651c8bdf2a6b429a2af217306ed458ae56f483c48facb4a633bcdaf7 2013-09-01 11:21:20 ....A 415225 Virusshare.00092/Trojan.Win32.Reconyc.fxvn-1588379d7f9c283f8f30d28649c2d58577c97758e5b92fd0a5d5c71374d1b609 2013-09-01 11:11:20 ....A 401408 Virusshare.00092/Trojan.Win32.Reconyc.fxvn-2bed0625e8caef2b613a4e45ebfd7cd8b2a5db0204e06c740a3d4b73eae6c260 2013-09-01 10:58:00 ....A 417792 Virusshare.00092/Trojan.Win32.Reconyc.fxvn-3c448c380b2c80b8d8ee45015485ff30f9fbf08dfcca01154434b437aecb7ba7 2013-09-01 12:01:16 ....A 825882 Virusshare.00092/Trojan.Win32.Reconyc.fyan-7baab6af11f0bbb003bfba25e094f0b02ec0cb9887529b5c65b998b89883e1f3 2013-09-01 11:22:30 ....A 2541196 Virusshare.00092/Trojan.Win32.Reconyc.fzms-4829122c0f17b0087736c2ca741a83b5c8c319a6f70604ac9f335421da9d6fd0 2013-09-01 11:23:04 ....A 77963 Virusshare.00092/Trojan.Win32.Reconyc.gcml-6a56c46065a809edbdcea80696121538fb816ccb2f00d58c01d1feb57704e07d 2013-09-01 11:24:32 ....A 1002772 Virusshare.00092/Trojan.Win32.Reconyc.gczj-509233e637e0c523bc543b2cb5d739be869352397eb644f9cda24aae79183f2c 2013-09-01 11:13:16 ....A 20992 Virusshare.00092/Trojan.Win32.Reconyc.gslo-0f2dbc372254a69dd243681299c84be9d370048f462ce42e358a7559a7608d91 2013-09-01 11:32:54 ....A 2804077 Virusshare.00092/Trojan.Win32.Reconyc.gunk-02d5d1b641587261f2efd5b5b7f23deed1fe180b8ef91659e0b2326a749e9877 2013-09-01 12:09:26 ....A 2899654 Virusshare.00092/Trojan.Win32.Reconyc.gunk-06bc1c97d23ad0679390a9f5f446aaadefea99751879343f6a63fb222490444f 2013-09-01 11:30:56 ....A 3030331 Virusshare.00092/Trojan.Win32.Reconyc.gunk-08880998df4e0b44df3c8d844a570f1d9367f4117d556c98caafa44c0ce48f54 2013-09-01 11:56:36 ....A 404674 Virusshare.00092/Trojan.Win32.Reconyc.gunk-0ab9015aed80623904a92fd37824b9d5916c51c69ccce4b28da74e641e7607ab 2013-09-01 11:53:50 ....A 1222295 Virusshare.00092/Trojan.Win32.Reconyc.gunk-0b60d51fb30a7e29d64fcd1bac798c0d6396a9b24b5518abccb0c1dae8e9f9f4 2013-09-01 10:55:12 ....A 2175044 Virusshare.00092/Trojan.Win32.Reconyc.gunk-0b7c437097799f7202b3aa9ef99e4f899d844bdcc0d6a84492c79c302ea2e2b7 2013-09-01 11:49:44 ....A 2131311 Virusshare.00092/Trojan.Win32.Reconyc.gunk-0c30ad6919ceb1c26bf78d572ed29445a73e08248281be41c5e18afc6088abda 2013-09-01 12:00:32 ....A 372275 Virusshare.00092/Trojan.Win32.Reconyc.gunk-0eca0a5a136b36bed8ae99c87dc20ec25ca9bd94bdfaefe293346e8e712aca96 2013-09-01 11:27:44 ....A 2251690 Virusshare.00092/Trojan.Win32.Reconyc.gunk-0fbe3e9fdbc61552428cc7b7efc5aaf15e65e3497d13c2a1543b77558e0ea441 2013-09-01 10:56:40 ....A 332099 Virusshare.00092/Trojan.Win32.Reconyc.gunk-158a6f29960eff09c72ed1bc618ba37e606f4e9f7d76d04492e35a396f8defd4 2013-09-01 11:57:50 ....A 3010608 Virusshare.00092/Trojan.Win32.Reconyc.gunk-15d281eb67734c8cb5357c865fcc3b9750118ed47ab6e9416708dcc57deec406 2013-09-01 10:44:18 ....A 2193631 Virusshare.00092/Trojan.Win32.Reconyc.gunk-177ad95aaadd117eef54672207b53afe613ea5a0ab72d79de6682dc20c14db59 2013-09-01 10:48:08 ....A 420156 Virusshare.00092/Trojan.Win32.Reconyc.gunk-1ca0757ee53675c44dc757fb2600aaf4b2861d729c31d02c54fa3aeddceb3dca 2013-09-01 12:05:46 ....A 1294457 Virusshare.00092/Trojan.Win32.Reconyc.gunk-1e639c6746b04dfc99a004e0e065a05fbac1263f29d3d766999f18909199174a 2013-09-01 11:20:40 ....A 1371950 Virusshare.00092/Trojan.Win32.Reconyc.gunk-1f32426923c342c8c3853793efc2346576c0e24a613b4a147dbd4a3c8719359e 2013-09-01 11:32:54 ....A 2396020 Virusshare.00092/Trojan.Win32.Reconyc.gunk-2598e65c65854ac144c0c3d938399d3465fb0124620147d2d9dcc5c89b0906e2 2013-09-01 11:58:54 ....A 2360201 Virusshare.00092/Trojan.Win32.Reconyc.gunk-28fdc45e436a849b23b9340da4948f059230d63f6bfeddee60c30232b5a89a59 2013-09-01 11:35:12 ....A 1199231 Virusshare.00092/Trojan.Win32.Reconyc.gunk-2a92acf6d80410923aecbcf1877e655e8b01d1d072f1c0a6c9eb42743bd7122f 2013-09-01 11:35:12 ....A 1409772 Virusshare.00092/Trojan.Win32.Reconyc.gunk-2a946a4fe933b4b12b560a228fa73806e8af153e3d14e3cfb46c49fe8a3fb19b 2013-09-01 11:16:46 ....A 3118248 Virusshare.00092/Trojan.Win32.Reconyc.gunk-2b89b0cf47324cfac68ded5e00e82e1e3f95dc701e5b151824adebbcc46dccdb 2013-09-01 10:55:16 ....A 2874144 Virusshare.00092/Trojan.Win32.Reconyc.gunk-2f432c33fc18d3b99788e65ec204a43b3dc3813d60a5ec0af8680ea5854a6693 2013-09-01 10:52:44 ....A 3036729 Virusshare.00092/Trojan.Win32.Reconyc.gunk-30fbc4f18413a41c282690cbcdc79bcb3f305a22722cd36fb991c4b5dcc497e1 2013-09-01 11:42:16 ....A 441832 Virusshare.00092/Trojan.Win32.Reconyc.gunk-342f3730a925827100ca73ed04f9f706e08955ccb7f2d0aaa77560005d87a801 2013-09-01 10:58:02 ....A 1218078 Virusshare.00092/Trojan.Win32.Reconyc.gunk-3563e23b44f597e99604c87bec03cd66a67f05996fccf4d1e40f0ff7bc556ecb 2013-09-01 11:54:44 ....A 2383326 Virusshare.00092/Trojan.Win32.Reconyc.gunk-362861a397104289df118ad51834820d52b676ce21da9f786538e25393897f7f 2013-09-01 11:53:48 ....A 2280367 Virusshare.00092/Trojan.Win32.Reconyc.gunk-393c68969553fb05cd8aea5ef1bdd0a126d5d9ac4eeab6a9b053dcbeec8d8b75 2013-09-01 11:08:16 ....A 358438 Virusshare.00092/Trojan.Win32.Reconyc.gunk-3c2c03c6b2c154a14844b2b82134286520b2d8a463d22d4a2121ec5a9ebbfead 2013-09-01 11:32:54 ....A 3038382 Virusshare.00092/Trojan.Win32.Reconyc.gunk-3c676c211d2ea12da547870f05f9df7573b3a64d1e69b27de87ef56706dcdbc3 2013-09-01 11:40:14 ....A 1341394 Virusshare.00092/Trojan.Win32.Reconyc.gunk-3d58e8915a625e09b3434dc1638395dee5fd0a2646baae43ef8de5c98bb55ece 2013-09-01 11:33:20 ....A 3340987 Virusshare.00092/Trojan.Win32.Reconyc.gunk-3e26b6f354222642758843034fdb5be1f43cb614e1aea816fd7fabfa273c6fd5 2013-09-01 11:57:54 ....A 1307127 Virusshare.00092/Trojan.Win32.Reconyc.gunk-3f039a912625002dd01e5ef0fc8a82bfdb56e4521581717d59edd0a6c89f46f9 2013-09-01 11:35:20 ....A 3270886 Virusshare.00092/Trojan.Win32.Reconyc.gunk-404db07bf85f9f0dd154273b3c64d4e78109623c060cb0356c5422ee9508c693 2013-09-01 11:39:34 ....A 3049455 Virusshare.00092/Trojan.Win32.Reconyc.gunk-41f2a7546e21053fbecaec17c25e6b4d172549f79b4b85e5f58ad009eea582de 2013-09-01 11:35:12 ....A 1994762 Virusshare.00092/Trojan.Win32.Reconyc.gunk-42095cddd39187a6339a38f0089e99b2ffe6eab98799ef807dad49e8d16da137 2013-09-01 11:13:00 ....A 2139338 Virusshare.00092/Trojan.Win32.Reconyc.gunk-446344d6f3b6c32144cec582406aaa92dc3c04847c7611174213960867bb26ec 2013-09-01 11:38:52 ....A 1331619 Virusshare.00092/Trojan.Win32.Reconyc.gunk-448ce0a675f5fa43e912d6f550ee6a16f835525da88720673e13333bf4ceb92a 2013-09-01 12:12:36 ....A 637282 Virusshare.00092/Trojan.Win32.Reconyc.gunk-453b2f5598dcdd46f42daa8a69add1996924f129f645111aec0b757dfcad48e1 2013-09-01 11:43:00 ....A 1278012 Virusshare.00092/Trojan.Win32.Reconyc.gunk-485d94ac3dbf5f89398d9fd4745a482c553bfcaffb933726d980323aedabc900 2013-09-01 12:09:28 ....A 2266126 Virusshare.00092/Trojan.Win32.Reconyc.gunk-4965417c01ece1f9eb963ad64dd5cb7778b56a316fbd3685a895053b9f126da3 2013-09-01 12:12:34 ....A 2001468 Virusshare.00092/Trojan.Win32.Reconyc.gunk-4bda2b533c189fbd2e5cfa336e374eb506cb30da7a240dc51c4bf0cd7a5b4c68 2013-09-01 11:38:54 ....A 721727 Virusshare.00092/Trojan.Win32.Reconyc.gunk-4ea23ae6baf1f359ba7529af39e6c9ae403b24ac9ef1455ffc4d929eebb189d6 2013-09-01 10:46:10 ....A 2787744 Virusshare.00092/Trojan.Win32.Reconyc.gunk-4f04bcfeb204fe12977fb5e27ae9e0e31a829ef157ba7db13a68b973d6519627 2013-09-01 11:49:50 ....A 342914 Virusshare.00092/Trojan.Win32.Reconyc.gunk-52ef8a024f1059029969957f3cf7a73a18c73e673faf12fd47d14ae95ee5fc85 2013-09-01 11:50:44 ....A 2329840 Virusshare.00092/Trojan.Win32.Reconyc.gunk-54757d11a97d0b70d23ee0dcdf1d29750e2381f44cadfb76d618bbadf96e41e2 2013-09-01 11:12:48 ....A 2067266 Virusshare.00092/Trojan.Win32.Reconyc.gunk-575f24721ad7e19970d31e5f1113fea7fe8893dcd0b214ef1bd564fe6f319db2 2013-09-01 11:31:42 ....A 802896 Virusshare.00092/Trojan.Win32.Reconyc.gunk-5a5ceaa36b3dfebeadb423c5d54430160816721d6d0f50b76ec038c4f0f70f53 2013-09-01 11:13:58 ....A 378066 Virusshare.00092/Trojan.Win32.Reconyc.gunk-5a807eed6c9987e868b1f8a12a6ecf150c1fa0ca16df2af4dd6c0593d1043430 2013-09-01 11:35:18 ....A 1210023 Virusshare.00092/Trojan.Win32.Reconyc.gunk-5d442397e846d73ced5cbfd3794c7a3034f3dc49b310220981c4f1395f876141 2013-09-01 11:13:00 ....A 1913920 Virusshare.00092/Trojan.Win32.Reconyc.gunk-5d8ca8f942826a6ce05d0b84aafd5cd8c85c0d9ac144492852736fd75bb21033 2013-09-01 11:31:46 ....A 1189716 Virusshare.00092/Trojan.Win32.Reconyc.gunk-5ee0d261dba0583b70ebe8af096ebde5658d6985fc0ddb7a747d4db78de77229 2013-09-01 11:04:52 ....A 3047441 Virusshare.00092/Trojan.Win32.Reconyc.gunk-5f1b4cd19f61f510d6745e85f6d42dcb89e36a95d2f141075666f6f271ecb4d6 2013-09-01 11:20:56 ....A 2089406 Virusshare.00092/Trojan.Win32.Reconyc.gunk-6082bee093fac2ddc9304e21bdd2df53c751820c21a69c19b5ed1c8ded5696be 2013-09-01 12:12:32 ....A 1231862 Virusshare.00092/Trojan.Win32.Reconyc.gunk-6238d5a5ce935559c77c8f166756e5a59dd5cee08759190f518a2d7acafdb4e9 2013-09-01 10:40:48 ....A 1397800 Virusshare.00092/Trojan.Win32.Reconyc.gunk-6412e9a594e8db335a8b110733c375f018768e0d6fc093d00fbf9c3cbb51893b 2013-09-01 11:30:12 ....A 2780258 Virusshare.00092/Trojan.Win32.Reconyc.gunk-648fd1636a7b189e65edf8f9799f158970040ef5ac80304c5eb4a7759b983d4f 2013-09-01 11:45:34 ....A 674202 Virusshare.00092/Trojan.Win32.Reconyc.gunk-6a085cec25772368c2a45c27624fc5175af2c18e5e119e0d73f50895f9c44e00 2013-09-01 11:34:38 ....A 2953050 Virusshare.00092/Trojan.Win32.Reconyc.gunk-6b3dd9e27906c5d8526c7626a8a3e2b3c8eae86a2e1f442f1122f77409a7440e 2013-09-01 11:33:20 ....A 633000 Virusshare.00092/Trojan.Win32.Reconyc.gunk-6b43fcd10a17517dc087fa66de78329e99d08025cb15ef9a0a4c9652077fa1ba 2013-09-01 11:13:00 ....A 1250339 Virusshare.00092/Trojan.Win32.Reconyc.gunk-6fe43b433bc077e6d1191334682953d245901e301970674190296e56c33f445f 2013-09-01 11:02:36 ....A 1833031 Virusshare.00092/Trojan.Win32.Reconyc.gunk-70fecdac19b092523f6bc2a67ce595864dbf85c91b690d1176f69bcbe014cb4f 2013-09-01 10:40:48 ....A 720875 Virusshare.00092/Trojan.Win32.Reconyc.gunk-7209152784016f6223be90a0c6d15880ae99581269f0c417a9b63f552f953257 2013-09-01 12:03:24 ....A 1154666 Virusshare.00092/Trojan.Win32.Reconyc.gunk-72160c64a4824d0d4acf8550b9b68386dcb804aa4443768419447b734aef4a35 2013-09-01 11:35:10 ....A 2081063 Virusshare.00092/Trojan.Win32.Reconyc.gunk-72fed2cba460cf7075e876eafc3e92e8e30cfa7f37a0f79fae51757edb1156db 2013-09-01 11:57:50 ....A 1357840 Virusshare.00092/Trojan.Win32.Reconyc.gunk-7337567550be69112a3ab60c380dd00c8d8f874f3ab225dc6091bed3f43f8d21 2013-09-01 10:54:40 ....A 2247743 Virusshare.00092/Trojan.Win32.Reconyc.gunk-7402fce766cd7c8ff7c1a12573ccee29fe7627b4e34aafc71e347867e4e250c4 2013-09-01 11:01:10 ....A 2354073 Virusshare.00092/Trojan.Win32.Reconyc.gunk-765df9aae8fec15b14f319b84a46eaf53db4bf36664b46c8b7300dd35b178de2 2013-09-01 11:05:00 ....A 373602 Virusshare.00092/Trojan.Win32.Reconyc.gunk-76a4bca8a2d7a1cc11939c3088d94d5ed46b58067ba1cb5d58943e4d837793ea 2013-09-01 10:50:30 ....A 1748249 Virusshare.00092/Trojan.Win32.Reconyc.gunk-76f537b40009c9f563fc5ae3a3eb340293f182f76042ab8f6a53be02d2cb332d 2013-09-01 11:57:56 ....A 784835 Virusshare.00092/Trojan.Win32.Reconyc.gunk-773455665778fcb08aaf7056e848a18f5b8436ea7633929e2f9a4669f0f2fe1e 2013-09-01 11:57:14 ....A 2795051 Virusshare.00092/Trojan.Win32.Reconyc.gunk-778ee47b7ac227df1747bd347164b7d1193fba190e2efce7112242bbd884d2e4 2013-09-01 11:03:38 ....A 480886 Virusshare.00092/Trojan.Win32.Reconyc.gunk-7986e73f57a6e0709430f69e5732d0db3ca5ef772b126cb5381b11d160ca63f5 2013-09-01 11:45:06 ....A 2199687 Virusshare.00092/Trojan.Win32.Reconyc.gunk-7c6ab4179eebc4acb94804fe235e4e9dec556a18a1a4cd2472fcdd0ebf878a37 2013-09-01 12:12:30 ....A 1293180 Virusshare.00092/Trojan.Win32.Reconyc.gunk-7ec2e8c8fd3299259f5a4cc4bb8e87fabc8a79d2c4f1d63a103959387452a56a 2013-09-01 11:37:48 ....A 1389155 Virusshare.00092/Trojan.Win32.Reconyc.gunk-7f780144c2488ece424b08f991ba7119856b4b1296fc3ebb437a03b4c3ad9974 2013-09-01 10:52:00 ....A 2847001 Virusshare.00092/Trojan.Win32.Reconyc.gunk-802fba30baee7bec463ab62599b8c35f312c6c3d7bdb3a7c9136c42979fcdde7 2013-09-01 12:03:24 ....A 1426534 Virusshare.00092/Trojan.Win32.Reconyc.gunk-808ea7dce635b0265dff443c0aacbaa46dee529e970088caeccf583d72d773b2 2013-09-01 11:49:16 ....A 2165520 Virusshare.00092/Trojan.Win32.Reconyc.gunk-82a08cce8b57ebd992651ccf291cfab6e343bbb7fb3121f04a46dda5d3e15c7d 2013-09-01 12:11:50 ....A 3023772 Virusshare.00092/Trojan.Win32.Reconyc.gunk-86ab6da837843e77fbf9698e9b3a4a7a3f799ad930127362572f93c28d1d0e4d 2013-09-01 11:52:50 ....A 439295 Virusshare.00092/Trojan.Win32.Reconyc.gunk-8725a5218c61c4695d900f12f2c28f16b110e93a16ad8f2b5ddad7b671169047 2013-09-01 10:49:06 ....A 476257 Virusshare.00092/Trojan.Win32.Reconyc.gunk-88b5255a8555e89dd9c819711f23827289c1912766cc10144a26bcedf1397998 2013-09-01 11:45:06 ....A 2965430 Virusshare.00092/Trojan.Win32.Reconyc.gunk-8acf555063a45a484c6501ff69eb32a313bc0e9bbacb385d9a37a58b7c93d7f7 2013-09-01 11:31:44 ....A 2113910 Virusshare.00092/Trojan.Win32.Reconyc.gunk-8b53c03955128bfeb49b78c85cef7da2d2309226659114a019b1404ccaa3f7b5 2013-09-01 12:15:02 ....A 1362415 Virusshare.00092/Trojan.Win32.Reconyc.gunk-8bea3ec67fc24eb8007d8d392f7cb7d0045b766774b8f382b1c24bd2e849de85 2013-09-01 11:40:16 ....A 2046688 Virusshare.00092/Trojan.Win32.Reconyc.gunk-8d7d5a6998890a33f8c4c27aa4849492fa54fb105c8a1b6d5b83c16c551f3eba 2013-09-01 10:55:16 ....A 2060576 Virusshare.00092/Trojan.Win32.Reconyc.gunk-8ec669578aec00cb17fb4cb7a60e65c388b7a07f7b43a38f0f531cc84030813b 2013-09-01 11:54:52 ....A 1313452 Virusshare.00092/Trojan.Win32.Reconyc.gunk-8fac4de0f5035cb6a4b19b37992979c5cb7a316342a207e0e8b2a21853560d95 2013-09-01 11:23:42 ....A 3236449 Virusshare.00092/Trojan.Win32.Reconyc.gunk-8fd0f745ae864bfc2cbd99ed6966475de280ebc67c3a39ad8658bc5b17faee79 2013-09-01 11:48:44 ....A 1337985 Virusshare.00092/Trojan.Win32.Reconyc.gunk-90715d99238c0b9d52deab8f834a127e0908b495440e4ed655713532ef2399dd 2013-09-01 11:28:00 ....A 2301294 Virusshare.00092/Trojan.Win32.Reconyc.gunk-94667c4dd0695fc2784ef5ae99561502efa9625278dc7d4c1706bbb33a0fe1c1 2013-09-01 11:41:14 ....A 305898 Virusshare.00092/Trojan.Win32.Reconyc.gunk-95193e0f2d48d3fa424fbf2bc694d03e55e7b5f442451b54d9c8235a9f5d61da 2013-09-01 11:15:14 ....A 2232436 Virusshare.00092/Trojan.Win32.Reconyc.gunk-952e41cbf42146268cdd7b6fcf6b980f5bf5e30e7b059261488fbd9300afdd4b 2013-09-01 11:43:00 ....A 1735575 Virusshare.00092/Trojan.Win32.Reconyc.gunk-9620d62249407d9ee69be6512d6d888516a5caff6ea31666f299bafb15fc0783 2013-09-01 11:35:14 ....A 783793 Virusshare.00092/Trojan.Win32.Reconyc.gunk-96e1bc328909b89e8be6653c2cb12ba1480856e41f2bb14e6071f57cc38eda4d 2013-09-01 11:49:44 ....A 1167024 Virusshare.00092/Trojan.Win32.Reconyc.gunk-99eef627204e82b52687ca592f11f753a77276d90899a3755e4890e08551fe5e 2013-09-01 11:19:24 ....A 2852297 Virusshare.00092/Trojan.Win32.Reconyc.gunk-9ab3bc116a974223ebbfbdb8dea0ba510494b164ceb70bdc39316b6b4413dc9d 2013-09-01 11:43:02 ....A 852310 Virusshare.00092/Trojan.Win32.Reconyc.gunk-9cc7f3c85a52b2715b01329b57ee2e01c30b8368a7c95e4b021743d7e033dda9 2013-09-01 11:45:36 ....A 1773896 Virusshare.00092/Trojan.Win32.Reconyc.gunk-9ce21caa25eea66cb9cc2f1b1412a229b27c60792d8bd96a5d5c2e497bed1056 2013-09-01 11:04:54 ....A 2724645 Virusshare.00092/Trojan.Win32.Reconyc.gunk-9dcba538a8cdfaed187f7e53175791e785f43eec88a89bdf213f443bccf5aade 2013-09-01 12:12:32 ....A 2371110 Virusshare.00092/Trojan.Win32.Reconyc.gunk-9eb72613a4602222974f902feeadb8959be906078e47f9130b305ac1fb1d5930 2013-09-01 10:50:28 ....A 2242008 Virusshare.00092/Trojan.Win32.Reconyc.gunk-a285847424cc911837abaed21879d8c2a9591b61351bb16036d455d43fb49d7d 2013-09-01 10:44:16 ....A 2108856 Virusshare.00092/Trojan.Win32.Reconyc.gunk-a3d5a80bfe82c539a5a3250967e248e139b1718e74fb549f9dd889c5f5a50300 2013-09-01 11:30:12 ....A 2907690 Virusshare.00092/Trojan.Win32.Reconyc.gunk-a53423c1f36456c252abdb07a1eb95fac64b618599e12b939c3dc372ee83584f 2013-09-01 11:23:40 ....A 1313196 Virusshare.00092/Trojan.Win32.Reconyc.gunk-a7b02e0054a6673aa14b35b6309d16c300c6d6ece40e3c42baec2835911da68a 2013-09-01 10:44:26 ....A 1304095 Virusshare.00092/Trojan.Win32.Reconyc.gunk-a8957f36f4909e9d98f5d6c624cc291b9cfaee5de29a12c1e20131f1bc728256 2013-09-01 12:15:06 ....A 1274168 Virusshare.00092/Trojan.Win32.Reconyc.gunk-a9d2795bdd7d02d8ba6762acbddfaaafcc16017f4af83dd216658c97669dd4f9 2013-09-01 10:58:16 ....A 2387246 Virusshare.00092/Trojan.Win32.Reconyc.gunk-a9e1b73deb01aaed35d587a4ea4fb83a7010aa44682ab8bc83296213f2b3cce2 2013-09-01 11:16:46 ....A 1573944 Virusshare.00092/Trojan.Win32.Reconyc.gunk-ab215b06d132fb077915fdb2fb3ac8c86d790e2320d887cdb253672f915ce78e 2013-09-01 10:45:48 ....A 2840448 Virusshare.00092/Trojan.Win32.Reconyc.gunk-ac9bc8b3821fa349f12da6f4430660b227cc8634b8822a6ed4578d803ac8c852 2013-09-01 12:12:36 ....A 741816 Virusshare.00092/Trojan.Win32.Reconyc.gunk-b0025c7c66eec1b5cd4994d7f6b254ee50fe0a134eb4630911613d4161b6384e 2013-09-01 11:27:34 ....A 1398735 Virusshare.00092/Trojan.Win32.Reconyc.gunk-b1c584dee98803ec75eda9f994e040976a1761f894cf32b18fb244894f44f444 2013-09-01 11:40:14 ....A 2058642 Virusshare.00092/Trojan.Win32.Reconyc.gunk-b4e1e653fb4e3677149be8b7cca0ba89b8bfc2ff0df71bf87a770e8ba1b531ad 2013-09-01 10:53:04 ....A 1345295 Virusshare.00092/Trojan.Win32.Reconyc.gunk-b54dbcc9ebcaaa50c04f4325270ba1fd6fd4e950f2e0bb66d27edcaff0d1b1a8 2013-09-01 11:31:42 ....A 1865537 Virusshare.00092/Trojan.Win32.Reconyc.gunk-b5f85bb0678ef26d3bfdc5a542c5d6a8f515bf9685cc5a3c83ea35354cc5ea83 2013-09-01 12:12:32 ....A 1203416 Virusshare.00092/Trojan.Win32.Reconyc.gunk-b62b53129bf6e43b7efe78f165a182b23573a0d3214cff242b37719ab9806215 2013-09-01 11:02:34 ....A 2083606 Virusshare.00092/Trojan.Win32.Reconyc.gunk-b85f9d5c49c04bbd7e372dd1686377d5cec71b5eb2e877ee0b2ace14bdf43131 2013-09-01 11:48:00 ....A 2858605 Virusshare.00092/Trojan.Win32.Reconyc.gunk-b9249b5b330258145967ed24402f9b14f5935198639c425ddcdb8e7055c7120e 2013-09-01 10:58:12 ....A 2929827 Virusshare.00092/Trojan.Win32.Reconyc.gunk-bb8f0d655cb60b20fef5504529cb662e26464d8fbdeb755bd1a186b4d8c44910 2013-09-01 12:00:22 ....A 1251819 Virusshare.00092/Trojan.Win32.Reconyc.gunk-bca81eef555deb6c1d8c90dbb59d727cfcdb384c006a255864b42f2ae83b45d4 2013-09-01 11:04:52 ....A 2261431 Virusshare.00092/Trojan.Win32.Reconyc.gunk-bf2182ae4fd5fd3c0114bab469c1b209d717986db8713750cd7e3e480d2fea7b 2013-09-01 11:49:40 ....A 2388233 Virusshare.00092/Trojan.Win32.Reconyc.gunk-c209691a7b0ad243108cb256a041a50ff25855141c31971fee1230cd389b47ad 2013-09-01 10:52:46 ....A 2021448 Virusshare.00092/Trojan.Win32.Reconyc.gunk-c3b3aa2b874a0f019c15752ae8c70ef4ff7568b81628ac8af840500babef8abd 2013-09-01 10:52:48 ....A 581465 Virusshare.00092/Trojan.Win32.Reconyc.gunk-c3f315f2c12e2c76505e3414b769e35f88c748117e8b70a676f3753f09187e8d 2013-09-01 11:08:20 ....A 1414918 Virusshare.00092/Trojan.Win32.Reconyc.gunk-c49566e99452d77277ef62869e573fd93d5b799e87c5440006323935c92fc68c 2013-09-01 11:57:56 ....A 1251652 Virusshare.00092/Trojan.Win32.Reconyc.gunk-c497047ae3b2a4e59e4ec82f4dc37aaee138a3065a020326f0ce388a4c116e83 2013-09-01 11:35:12 ....A 3095185 Virusshare.00092/Trojan.Win32.Reconyc.gunk-c684981d9ed1180fbac64264741c15889b8d3ce1e315917fbfe69e1e4321cb7d 2013-09-01 12:10:06 ....A 1850427 Virusshare.00092/Trojan.Win32.Reconyc.gunk-c7bc807e5d86f9fbe8cc1833db3c917318410a0bf45916966c26fab78ceca213 2013-09-01 12:03:22 ....A 2341606 Virusshare.00092/Trojan.Win32.Reconyc.gunk-c837934377cdfa8c4dbae328fec09ba8f9d481db42f19a6ddcb3771146f2ef6e 2013-09-01 11:56:28 ....A 308512 Virusshare.00092/Trojan.Win32.Reconyc.gunk-cac561a4012b2271364b0ae18c830a7cb14c1ed63fc1fa5376f05c37bb6ee64d 2013-09-01 10:58:12 ....A 1804648 Virusshare.00092/Trojan.Win32.Reconyc.gunk-cc0b017f21467b843764753f217d6d05f3674cb33546cb279e2d58293580bb6d 2013-09-01 11:08:16 ....A 691005 Virusshare.00092/Trojan.Win32.Reconyc.gunk-ccb3a7092fc3f0d41283b698e11c70fab37ba25c993de8d66358bad428d95c15 2013-09-01 11:37:48 ....A 1715158 Virusshare.00092/Trojan.Win32.Reconyc.gunk-cdd9f9a96e3e2c5fe352a756cba73a453e8b7ec17b35bec5255a616c753c21ec 2013-09-01 11:31:00 ....A 2136682 Virusshare.00092/Trojan.Win32.Reconyc.gunk-ceb17ca5ec131eb15e7d27370f569691e3c394fe190741cbdf105dcd12374d79 2013-09-01 12:00:24 ....A 2755158 Virusshare.00092/Trojan.Win32.Reconyc.gunk-cee5750461ff33eaea6d1a303ecccd7d442d15eca44e49be4885c6ca88340c3e 2013-09-01 11:33:18 ....A 3056721 Virusshare.00092/Trojan.Win32.Reconyc.gunk-cf077bddda1384bc13361ad7720a3c915b341a4bca1c3cdbf8904ad07e6cb596 2013-09-01 11:11:26 ....A 2907365 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d00fca5b48aaa4e6a33cc665a0470ae5243b4c357cf45087e3779dd32b23d058 2013-09-01 11:54:54 ....A 1488326 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d096c3ce70fdd5eead59258ed1265ad0bbf398aa7aa6d45d8e1c4f3a9c9e2be7 2013-09-01 10:48:26 ....A 1362920 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d157a6b964a91535e899dab45577625993d4ac7b8668a5c66250958911a331b5 2013-09-01 11:11:26 ....A 2847209 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d379edeef8cd34898077777c91f49ff248e6da55ddc2567537e6e9ff2b1fa370 2013-09-01 11:59:54 ....A 2931877 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d8a8d048f5c7ab242fda6096e5a8a716d99110cb21d0b8cf0c60d54af3473548 2013-09-01 11:48:00 ....A 2998721 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d91148acc1781e29ebe166d42611d14c7a19967da059d28d23a4d5a3b6df39ab 2013-09-01 10:55:16 ....A 1141894 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d935c5293a065a29ecd57c5c5676dcd988b6f0fe9e381cdde73591d71a6a42da 2013-09-01 12:05:42 ....A 1248067 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d99994c839f4cce9df921a069cd28a0048e3268717fdcd400e8d8302e8eb39c8 2013-09-01 11:59:54 ....A 2899335 Virusshare.00092/Trojan.Win32.Reconyc.gunk-d9ec678f9cd3ed8213c561f1937aef7f4df548b701df3b6fb30cf1eb81c7ea01 2013-09-01 11:55:22 ....A 2173535 Virusshare.00092/Trojan.Win32.Reconyc.gunk-da28fcd940fdbfe9fced6d013cf88d2dca6eeb4e18949825043a1fb33f888f81 2013-09-01 11:38:16 ....A 2783664 Virusshare.00092/Trojan.Win32.Reconyc.gunk-daa33ed1684bb938fd698da60738231dc81304d22107d2dfec5abc1323603971 2013-09-01 12:12:34 ....A 1856739 Virusshare.00092/Trojan.Win32.Reconyc.gunk-dabee0e0576cefdf01790d7ae163ac396c96a691d32b404285c42519e58a10ce 2013-09-01 11:35:16 ....A 1350227 Virusshare.00092/Trojan.Win32.Reconyc.gunk-dcafc614132aff69461df963736376df1cbd72364a04e6a7a7aefe27218072f4 2013-09-01 11:27:30 ....A 2098060 Virusshare.00092/Trojan.Win32.Reconyc.gunk-df4d9229237da132df4fb8429c08e4b8fb2601af3c1e7fe3ad505186cdaf8117 2013-09-01 11:02:46 ....A 484616 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e00de8b9502591d9ce0bc04c4a6dc22f4178467ff17aa65d40dc22f2d32fa5b4 2013-09-01 12:10:04 ....A 1606137 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e01955c857f45be1302da623594abd4bba1e1a10f40e2acecc5f52beeaeb83cb 2013-09-01 10:58:00 ....A 609440 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e15e9be46c831ab8d5b3df3d44f9176657e6693b60e939853b3ebef66a290828 2013-09-01 11:35:18 ....A 1331777 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e3cf3ff827d618b6f3eb98199179bd58cbb1d6a4ae54d6e56be952292a4ee485 2013-09-01 10:54:38 ....A 2192122 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e51524576499f47c4ddab876b34107d7b4c69bb2b7f030bbe08e3ae7c2aed803 2013-09-01 11:09:50 ....A 2146716 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e822d5ad6ad02d90be3ec02347002ef9a499d0c66f90acf1a6d0fc9dd8564c34 2013-09-01 10:50:28 ....A 2918687 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e8db6b58d31e8093810af83b5a7efe6fdccd5e80f250ef3c362a3167f88ad089 2013-09-01 12:02:40 ....A 2351110 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e8f0a6f5efbdeb54c42d657309422fa7c6be844c1bb08dad059a613c33568e57 2013-09-01 11:37:50 ....A 1244197 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e90eecec6d6fb066e749e4e251f4cb8f358d67f4568e5df83b757394f6bbd3be 2013-09-01 11:01:50 ....A 1992715 Virusshare.00092/Trojan.Win32.Reconyc.gunk-e9fc76b15db105a4ccc5ce43b899cd91644e77008107dbdbc0e30e3deff03196 2013-09-01 12:05:46 ....A 1822006 Virusshare.00092/Trojan.Win32.Reconyc.gunk-ef9fe9879476c52ff8e83b64757c30464d4694950fa00e307226e00fef877594 2013-09-01 11:05:36 ....A 2064798 Virusshare.00092/Trojan.Win32.Reconyc.gunk-f06f89cdb229615e84acae0a7f5e781797bf42805abf5b182f18b833a68effa3 2013-09-01 11:15:14 ....A 3009727 Virusshare.00092/Trojan.Win32.Reconyc.gunk-f116c80f82fee6a11e64bd17ce2926985956d1a87ba436502514db7aa97785d3 2013-09-01 11:11:26 ....A 2383189 Virusshare.00092/Trojan.Win32.Reconyc.gunk-f6330f61bc42a0187adb8b87ba508bedbd7319a9fa4f7e5890f4854f6e537a76 2013-09-01 11:31:40 ....A 1786753 Virusshare.00092/Trojan.Win32.Reconyc.gunk-f63b8ccbd12a4993512193052db9ef0273d3e551a02cec29a3c35dc3794f8a17 2013-09-01 12:03:20 ....A 2120660 Virusshare.00092/Trojan.Win32.Reconyc.gunk-f6f3c0496dabe8af04eaff1770a1a7d2b5072dc07f7faab3049d942b1c88487c 2013-09-01 11:43:54 ....A 1335283 Virusshare.00092/Trojan.Win32.Reconyc.gunk-fd49b098b50493452933193eacbc293580b3bf3c87b7bc15b0220a2672919472 2013-09-01 11:16:12 ....A 122880 Virusshare.00092/Trojan.Win32.Reconyc.ioup-370ffb88a664df40ebaf0338111b3a7a0bed00dca9fbd3c1b1c64ad360a6899a 2013-09-01 11:23:58 ....A 131191 Virusshare.00092/Trojan.Win32.Redosdru.aad-f8a58508225d64577c79e857f39282ecda632b59c1940dc975c704915079da30 2013-09-01 10:55:40 ....A 49722 Virusshare.00092/Trojan.Win32.Redosdru.blq-0ef2694733290e75efed4914a3109599f32ef90e3acf987d8ab38ade868ff04b 2013-09-01 11:50:20 ....A 171825 Virusshare.00092/Trojan.Win32.Redosdru.mw-66df7dd10dd1455b0747c6b92d46722aae2863705ecd6bb9f7032e90ce82cbe8 2013-09-01 12:00:20 ....A 167077 Virusshare.00092/Trojan.Win32.Redosdru.sf-553b8a74daa7cffb9dabb6a06e6574862c0ff22de509a22ff646255b4be65a56 2013-09-01 10:56:14 ....A 119449 Virusshare.00092/Trojan.Win32.Redosdru.vod-3955b5c42fc9f4313b0aaa182101d20aff51f6a1927451f7564ad15d33ad7f28 2013-09-01 12:12:04 ....A 328192 Virusshare.00092/Trojan.Win32.Redosdru.vop-4d391a7e72fbab93d230c46a75254c1e32645cc5f70a1c76dc0da33a73f7721c 2013-09-01 10:49:40 ....A 2934006 Virusshare.00092/Trojan.Win32.Redosdru.vpo-2e514fd7e820bdd4a8881526849dcc946ace6e538bb74df4c301004921dc7563 2013-09-01 11:28:16 ....A 69017 Virusshare.00092/Trojan.Win32.Refroso.aagp-0bc0075d15c38dbdb2089c5f06f44e1d92e112b12537ba2ae8ba4fb3b5c62d57 2013-09-01 11:52:42 ....A 53380 Virusshare.00092/Trojan.Win32.Refroso.acbk-79329f11e3e5de5b476e2b9ac84a6cc94c8c7add5687007d9a088e13ce938636 2013-09-01 10:51:34 ....A 90324 Virusshare.00092/Trojan.Win32.Refroso.acsp-406803e55069d01c35143f31509113d0caf65793d8f2fa9446c5ececfcd87203 2013-09-01 11:29:02 ....A 68626 Virusshare.00092/Trojan.Win32.Refroso.acsp-508b10203bea036cfb6229e42778ea6572f31e32da9128e1508a9b4467d12f1a 2013-09-01 11:40:16 ....A 450560 Virusshare.00092/Trojan.Win32.Refroso.afcq-e560a908ed9bac67135169db3280ebd1edff5a87529d62b4b4aa251ad5eed1c4 2013-09-01 12:11:06 ....A 83612 Virusshare.00092/Trojan.Win32.Refroso.azyg-49cd91bab88c6109eaccbe7d5853efdef09262f4e89508da2755378e40c3fb54 2013-09-01 11:36:52 ....A 112526 Virusshare.00092/Trojan.Win32.Refroso.azyg-fcb080d11a70747606ec8c18e5a37339e82911970d722f29281d756d00a94c42 2013-09-01 11:05:22 ....A 51464 Virusshare.00092/Trojan.Win32.Refroso.bex-554f9f4bf0b501f3a2837e0d82bb4d7bc899ebd36df3b7e6320531a2c44a9a2e 2013-09-01 11:50:04 ....A 53259 Virusshare.00092/Trojan.Win32.Refroso.bfgc-570541ac94de3bbce9ee09d6475642f6f44f9673ce52072acccb08ef5f02fce3 2013-09-01 11:56:16 ....A 232829 Virusshare.00092/Trojan.Win32.Refroso.bmgk-250504a17f9bf299568bd71efd152357dfcfcd9b39cf4db384dec1a44a5ad3bc 2013-09-01 10:57:26 ....A 290122 Virusshare.00092/Trojan.Win32.Refroso.bmgk-5acf33b6527cbd3620d8798027507654a900fe39f15fdbac126da4efc3b48e4f 2013-09-01 10:53:52 ....A 132989 Virusshare.00092/Trojan.Win32.Refroso.bmgk-fbddb2c68f6e67c9c229a76da40c8d67c55eddfc42560fdb67f83e0b0641b7b3 2013-09-01 10:45:58 ....A 189821 Virusshare.00092/Trojan.Win32.Refroso.bmqa-5258b5f311efb20a53d3bf1bce57ccd78b417ba69be7b09f41cbdb8cd91a1867 2013-09-01 10:42:28 ....A 189821 Virusshare.00092/Trojan.Win32.Refroso.bmqa-6b4beca99ef7104ab0aab6080c629a9d2055e5afb68016d58ade69020e60fca3 2013-09-01 11:43:26 ....A 189821 Virusshare.00092/Trojan.Win32.Refroso.bmqa-f0493424ee9b41770d1b8793d70fd232197cc3b353f5c0d4e51de04887e3d020 2013-09-01 11:09:04 ....A 61774 Virusshare.00092/Trojan.Win32.Refroso.boje-399854ed205bc78531361d3b37571069a6df954a3f73df638607aaeb574d0dcf 2013-09-01 11:07:02 ....A 61774 Virusshare.00092/Trojan.Win32.Refroso.boje-3ac7158c4c31de1df94774911c8f815c93cc634cc0cc36cbdcc948869c061593 2013-09-01 11:09:22 ....A 136540 Virusshare.00092/Trojan.Win32.Refroso.boje-444a443df3531e99dff44db773f9c0a3e25f346eb688ecc491fde58201aac79c 2013-09-01 12:01:48 ....A 61393 Virusshare.00092/Trojan.Win32.Refroso.boje-4516a54383a056956907bd73448828a5c6e5541b634368ffd2c5a38013803528 2013-09-01 11:29:42 ....A 136540 Virusshare.00092/Trojan.Win32.Refroso.boje-8a51f3900c0866d4c923e6df5c40808c2698414e9f83b946045d01e993222d92 2013-09-01 12:10:14 ....A 59904 Virusshare.00092/Trojan.Win32.Refroso.boje-9edbca3537e1504bfc913e50709bb3cca78aa6dd873b90284a9f48089a5b4bd4 2013-09-01 11:28:54 ....A 894686 Virusshare.00092/Trojan.Win32.Refroso.bsp-d0418884bc1521f1996d78ac0450b1c44cf679c66003600e250fff30998280fd 2013-09-01 12:14:00 ....A 245006 Virusshare.00092/Trojan.Win32.Refroso.bsp-ef45d9dd27a1d22203be5c8f426ca98411d2ebc7dd4c508cb56adc730c8ecfe2 2013-09-01 10:41:14 ....A 426140 Virusshare.00092/Trojan.Win32.Refroso.bsp-f2979d59fe79b043dd59ec09c4ebd2fb2c251697ffad44df0136c13caab1eacc 2013-09-01 12:09:48 ....A 107308 Virusshare.00092/Trojan.Win32.Refroso.buet-24d8147eda6324fd102cfcea84cb98f9974ecdf9697df91784e76f2801ee63a9 2013-09-01 11:52:10 ....A 243262 Virusshare.00092/Trojan.Win32.Refroso.bylm-e222cdcd06b0c0c6b0f93b1bbfe9472529330552c12a1a87b886ac93b35f6815 2013-09-01 11:43:38 ....A 304181 Virusshare.00092/Trojan.Win32.Refroso.bzom-27f63396a2dd30f37ae0b928d240a48b212e0b3c999454cc07f8ba6ce63aaf64 2013-09-01 12:02:14 ....A 283005 Virusshare.00092/Trojan.Win32.Refroso.cbai-f8aed6c4964b53aa2900fde7731f567153352479482bb9deece26664be1cde7e 2013-09-01 11:32:26 ....A 144222 Virusshare.00092/Trojan.Win32.Refroso.cbek-8da52b28557dec47637a64028ae0199ca384c5b026b42d92ef8fa6dae118eb0f 2013-09-01 11:20:40 ....A 132989 Virusshare.00092/Trojan.Win32.Refroso.cbxz-6d11283cae0e1e2d88078a096c72a2e8fade13f4fcaf4819898d31fc5629d1cb 2013-09-01 11:25:20 ....A 309629 Virusshare.00092/Trojan.Win32.Refroso.cbxz-d77542176b56209299f038aeb4a6f01cfbceaf8edd7aaeaea2b720c6b6b52367 2013-09-01 11:29:10 ....A 356352 Virusshare.00092/Trojan.Win32.Refroso.ccbs-5541a280cc5256e7f2c670b97bf2422bbff16146c50eb6facdf83f0e44b16f98 2013-09-01 10:56:00 ....A 229576 Virusshare.00092/Trojan.Win32.Refroso.ccbs-ff04f033381ed89a347651df2b56f5b86e1347bb47629594c328a0a2c07cabaa 2013-09-01 11:00:00 ....A 172413 Virusshare.00092/Trojan.Win32.Refroso.cczj-9b2c0eff3f6ba39e9876d60b99daeecb6d6767a1adc1960eba1295d15fe964d7 2013-09-01 11:51:48 ....A 270336 Virusshare.00092/Trojan.Win32.Refroso.cdah-54cf04e2be88b4c20c35cb30b5980f0da999222cc199044d57b12b1b5744b2ca 2013-09-01 11:59:30 ....A 172413 Virusshare.00092/Trojan.Win32.Refroso.cdbf-3b61cdf2f82d767ace8763b7545c67a52ad373a47edcfc406a9bfeca5aa9327b 2013-09-01 11:20:44 ....A 197128 Virusshare.00092/Trojan.Win32.Refroso.cdmr-50061450a795192aae19afdb8062b6a1f72794c5c43a3b28880c5b0b33e31ac9 2013-09-01 10:47:02 ....A 82170 Virusshare.00092/Trojan.Win32.Refroso.cdzx-e04e60c311f81f114bbb5c6f37b7e9a8d454ed389b1999a8e26e5680391432fe 2013-09-01 11:01:52 ....A 330162 Virusshare.00092/Trojan.Win32.Refroso.cemt-47efe85959c6d56512f1b5786b1644c22e4408abd7b3571b99fd80086a366ca5 2013-09-01 11:36:16 ....A 197386 Virusshare.00092/Trojan.Win32.Refroso.cesv-5da594652ff5dbd970ed5b2953bffbc0830057d385e71bc0cde303545fee19c6 2013-09-01 10:59:24 ....A 70525 Virusshare.00092/Trojan.Win32.Refroso.ceti-d07259f2038ae55aee3c43d7d8dc7cef46b5d4afa5c972a3fd75e023f3683d88 2013-09-01 11:46:28 ....A 70525 Virusshare.00092/Trojan.Win32.Refroso.ceti-e7661b0ce48a613c3fed8c1b261f807bf8f99504cb5c96854a4d2c73a5b8debb 2013-09-01 11:42:20 ....A 259997 Virusshare.00092/Trojan.Win32.Refroso.cetp-9711649ede0b1dacfdc064d0b223fa1c70f118bbab40ffdd4ba900795599f89c 2013-09-01 12:01:40 ....A 91136 Virusshare.00092/Trojan.Win32.Refroso.cetp-e6b3fccfd62f5cfc469da9f41c153c0895d260e598076ce4faef7f514e6e9ee2 2013-09-01 11:47:38 ....A 83945 Virusshare.00092/Trojan.Win32.Refroso.cfar-242af2c0dfd446115d2edc03d93b31a85c02e82e1fdf0dfcd010d4357bdc116a 2013-09-01 11:42:44 ....A 483709 Virusshare.00092/Trojan.Win32.Refroso.cgdw-f9253cbff38f1bdbc7072cf94ac73f19bc38e7eb9a851d7a6570c15c22b5c05d 2013-09-01 11:09:02 ....A 96637 Virusshare.00092/Trojan.Win32.Refroso.cgrd-6043fbb556d446ac14ed344df3ed85269813b28c35ddb6a56c1e98b716873e7e 2013-09-01 11:39:14 ....A 385537 Virusshare.00092/Trojan.Win32.Refroso.cgtw-56447c6fa9ac68c243846a014861fd9a33d0e3159ba424438abc0363fa38b73a 2013-09-01 10:53:04 ....A 159744 Virusshare.00092/Trojan.Win32.Refroso.cguq-e147ce9e34ba8482fa7dc4c4fb6fe89a0d1ca2d0394438bc0b6d8eaa68038a44 2013-09-01 11:32:08 ....A 270336 Virusshare.00092/Trojan.Win32.Refroso.chcg-f851a9da1442185971f8b99779df2977cf51c81b6e18a6f0d4c1a06785468f2d 2013-09-01 11:52:54 ....A 303308 Virusshare.00092/Trojan.Win32.Refroso.chmi-7e50bb1c782541548b970a737ce1c3f51f0b66ee700155fc216b98a27fa504b1 2013-09-01 10:58:20 ....A 283006 Virusshare.00092/Trojan.Win32.Refroso.chnk-7fdf93493248e5d78915c4c7b24b2989ff7b88772b0352f6c4bc3b840640bda2 2013-09-01 11:33:58 ....A 63357 Virusshare.00092/Trojan.Win32.Refroso.cinc-37f48b5b861e12804183aa4ce3121601e89579705637ed03fdd8eb548be76297 2013-09-01 11:09:44 ....A 57720 Virusshare.00092/Trojan.Win32.Refroso.ciqc-423b141380010a2448405e8a1dd4e5b6d326636340fc503bea9f6dc1e4a733b6 2013-09-01 11:57:14 ....A 117760 Virusshare.00092/Trojan.Win32.Refroso.cixo-ea174c94ad3010a2c078f2580858e32e690114f8594e6034f69d4a5ad2b5959f 2013-09-01 11:49:18 ....A 148218 Virusshare.00092/Trojan.Win32.Refroso.cjvd-298b4f4e181f4ec49845f2ca2816c73e8c0761a9c9ef75b9532577e672bb53c3 2013-09-01 11:53:58 ....A 283171 Virusshare.00092/Trojan.Win32.Refroso.cmgc-27141110a09bf86a7f168367e589b895ac29e4d43758cdfd3d37e1cae595edb8 2013-09-01 10:56:44 ....A 262525 Virusshare.00092/Trojan.Win32.Refroso.cmgc-3141fd56f5df4f1f88b587ec4c777e5c3daddfe73b6148a19e3da6ffdf18214c 2013-09-01 11:42:08 ....A 258429 Virusshare.00092/Trojan.Win32.Refroso.cmgc-3c464bc6c38ef00f5e5f72818de197fd6bad5fac947c03c155acf697299deca9 2013-09-01 11:27:10 ....A 258429 Virusshare.00092/Trojan.Win32.Refroso.cmgc-ddd2291d3ba47c549a240b4c666ce00eae777b95511b31f7a641cac229854f02 2013-09-01 10:53:46 ....A 83325 Virusshare.00092/Trojan.Win32.Refroso.cmre-6865cdb106ddd53c3b5daafc6ec08896d46ad00e6cec28595af0c099c4b615ce 2013-09-01 11:11:18 ....A 154003 Virusshare.00092/Trojan.Win32.Refroso.cmus-2383a5bc44e633e517c8f26d730c557f6bdf132834636e89ed875afcde1b70e4 2013-09-01 11:02:56 ....A 154191 Virusshare.00092/Trojan.Win32.Refroso.cmus-83e8379bc02f1437f4b604cb276d8db18d556ebd5202a947df401878a60e1983 2013-09-01 11:53:16 ....A 154191 Virusshare.00092/Trojan.Win32.Refroso.cmus-e819a300e8d8ff60b4d05c993b67b56232394f60cdbba9a2b9a04a5add910e76 2013-09-01 11:28:12 ....A 128893 Virusshare.00092/Trojan.Win32.Refroso.cmus-eeee234ff6b2a2ea2a0fc4bb4219ce46397550d221e206a96324dc0ec2398af3 2013-09-01 12:14:10 ....A 295994 Virusshare.00092/Trojan.Win32.Refroso.cmzy-1cdf8fac883d683cb50d492403642b2b156425bfc80e2cfb16eb95973da24270 2013-09-01 10:57:12 ....A 295845 Virusshare.00092/Trojan.Win32.Refroso.cmzy-731b732895bef80c58e656e70f4392819df8438d59e4605ea802682435c3e3a4 2013-09-01 11:31:18 ....A 225905 Virusshare.00092/Trojan.Win32.Refroso.cngx-d9196d20575ce4e8820ecee9a4ad8f4b69bf83c60f2c77927192ffb87feda66b 2013-09-01 11:02:46 ....A 173469 Virusshare.00092/Trojan.Win32.Refroso.cnvs-438a82e01b9e9405683c3cff7067eb77a4ae88e87c15b93008c0935d1d8b0fca 2013-09-01 11:33:50 ....A 238080 Virusshare.00092/Trojan.Win32.Refroso.cnwc-5bed592ba99de00e207c9611189c3899e8683c23a71b6e057cc8ab9eeb207b82 2013-09-01 10:50:18 ....A 127421 Virusshare.00092/Trojan.Win32.Refroso.cnwq-65970276eafebe96f3266464245a698bd6766f20877dacd119a1bd8f99606454 2013-09-01 11:44:40 ....A 164221 Virusshare.00092/Trojan.Win32.Refroso.coaj-dd975096ff06b354844a21c9975795efbfada176dfc16f24c2e201a0f150796a 2013-09-01 11:50:10 ....A 185245 Virusshare.00092/Trojan.Win32.Refroso.coda-757151340ef72b874e8e152b4ccd74902baf55f5c7edcf6b4ff5b81224b0fd4b 2013-09-01 11:54:36 ....A 270717 Virusshare.00092/Trojan.Win32.Refroso.codj-3a9b715537b9df1b0e259b246de82bb2bb5cc81a55204698c22ae3c0d1e2e32b 2013-09-01 12:01:06 ....A 74621 Virusshare.00092/Trojan.Win32.Refroso.coea-654a1d56bb25498e3cf25be4ab29d4cfae66fc73dca65255b816dc2675324501 2013-09-01 10:54:30 ....A 140026 Virusshare.00092/Trojan.Win32.Refroso.coqx-e13f08c336dd4136be08a04271e22fcf0550c3c0870323e13a3e387f25c86a58 2013-09-01 11:02:04 ....A 97910 Virusshare.00092/Trojan.Win32.Refroso.coyu-ece2e764ac4f0cae0eabbe7a6a2ec888a21805f9598afaff5f6dcea5322cc13b 2013-09-01 11:13:46 ....A 258461 Virusshare.00092/Trojan.Win32.Refroso.cpot-fae512cca577ab5b803d1b384f927f0b33f41388f30a84a7234c4d1ec56340b5 2013-09-01 11:38:10 ....A 290173 Virusshare.00092/Trojan.Win32.Refroso.cqtq-443ddc09971b6fec76336a847681b1f0b238eae5dc4ef22a6b516aaa190988e3 2013-09-01 10:49:54 ....A 80765 Virusshare.00092/Trojan.Win32.Refroso.cqtq-dcd0162ab99db22ddcd4a11bdef27eda8da9a46a4d654702ca6a8ff12138fb87 2013-09-01 11:57:50 ....A 91517 Virusshare.00092/Trojan.Win32.Refroso.cqtu-e3949720a08bf743df1ea2019138f3175585e2a3041a439d27b20c71ac26e058 2013-09-01 11:30:02 ....A 204995 Virusshare.00092/Trojan.Win32.Refroso.cqvp-887e6a7970f5ac7f663f21eddaf2ac60e24ada126ae78bc9bda53eb99a31594b 2013-09-01 11:36:08 ....A 160157 Virusshare.00092/Trojan.Win32.Refroso.crvf-78253732224ec3abd0f17d3d64a21a9b7dc65f712a52df821ebac25c0d3f1207 2013-09-01 11:00:02 ....A 282624 Virusshare.00092/Trojan.Win32.Refroso.csfo-8a0310f81ed8a1abe1108af27bf82d775431c01f1e8d3d964a88c4a58788a78c 2013-09-01 11:52:16 ....A 176509 Virusshare.00092/Trojan.Win32.Refroso.csmn-e8c6747af4361b4beebc2fdffc60055590653b379fbd317874ea65076b0544a9 2013-09-01 10:46:54 ....A 107901 Virusshare.00092/Trojan.Win32.Refroso.csnz-2627a1ad13f49400eede00d944d2654c9d1c540503e6a8c4c384c21eb5e27f3a 2013-09-01 11:52:02 ....A 202085 Virusshare.00092/Trojan.Win32.Refroso.cstw-4bbd3dc76c7d61408c5e2a25c99e4b75bd4e1d0495174fbf5568167f35c835cb 2013-09-01 12:11:00 ....A 84861 Virusshare.00092/Trojan.Win32.Refroso.ctax-64282d6ca46eaec599ef1ad2b9791898b058ced63862a47f507b38b1f575cf99 2013-09-01 10:46:20 ....A 117117 Virusshare.00092/Trojan.Win32.Refroso.ctpv-4a3288a9a4a80a2c3bf0ddac86b05fb43651604ab9a1f0f7f02b9263d6762b93 2013-09-01 11:52:16 ....A 215040 Virusshare.00092/Trojan.Win32.Refroso.ctrf-335afeca0834c6ba9975840e3a3232c11877a214eaf4fdfe0bdb2d3ce759718d 2013-09-01 11:45:06 ....A 214784 Virusshare.00092/Trojan.Win32.Refroso.ctrf-d034be6316c2f1f9ff6be8937360c1808bb51cb790a36b72db9627db76e8b592 2013-09-01 10:50:34 ....A 463229 Virusshare.00092/Trojan.Win32.Refroso.cxpx-4c49bb1ac85b637ef30e0e304d375bfbe2e971c686581f3567519d539b2a79a7 2013-09-01 12:04:02 ....A 172413 Virusshare.00092/Trojan.Win32.Refroso.cxyb-24ef25d400e34ac77af3828ad3097b2d9d3e2f0233b9e4ccc54b84027d9ccacf 2013-09-01 10:49:50 ....A 81309 Virusshare.00092/Trojan.Win32.Refroso.cymn-8d6d001b6337a68c17b03eb1288952738d07d33f399216cc874dfdb6fc921cb3 2013-09-01 11:30:50 ....A 186503 Virusshare.00092/Trojan.Win32.Refroso.davm-fef6e2e18b5ec2470acc5ac7c7f0f7c0a76d76994d497e53496c9ce831411bfd 2013-09-01 12:12:14 ....A 995328 Virusshare.00092/Trojan.Win32.Refroso.dbhm-501f0ae7a89daf6330627a597e0f3af049dfba645540bab4510dbfb887ad8951 2013-09-01 10:41:10 ....A 656768 Virusshare.00092/Trojan.Win32.Refroso.dbvv-1ba9bbae9dd8b17c155fac4e5a73b7f5c67fa467d81bb234dbe1afcf1f0c219b 2013-09-01 11:01:14 ....A 172032 Virusshare.00092/Trojan.Win32.Refroso.dbzi-e5f6ea0f004fde563f1547abcf986236ad70604336db082c1f31b332287f7420 2013-09-01 11:36:38 ....A 96125 Virusshare.00092/Trojan.Win32.Refroso.ddam-20ceae720ffe8516b2292f46b11c4dd7e5676e277dd8434b79fe8fd64c95e9f1 2013-09-01 10:49:46 ....A 147869 Virusshare.00092/Trojan.Win32.Refroso.ddam-241c71473dbcae281068a6f9dabf626a28936b0fb9c41d805d8d7b1eb256b2e4 2013-09-01 11:14:10 ....A 94077 Virusshare.00092/Trojan.Win32.Refroso.ddam-6713c48aeef418140bc0e33559f75e55539eb948318177b95dd49d510f7c325d 2013-09-01 11:59:40 ....A 120807 Virusshare.00092/Trojan.Win32.Refroso.ddam-78bd787d8ed295566729449ec3d3a4ade283fd6f4500f472e3bb6539851516d8 2013-09-01 11:41:46 ....A 305664 Virusshare.00092/Trojan.Win32.Refroso.ddam-9040bf5c4dd408a146074af5943d9837d8121a92ac753f2773156557968fcfae 2013-09-01 10:51:48 ....A 120443 Virusshare.00092/Trojan.Win32.Refroso.ddam-9d2742aa80c3862be8ad01b5d9eebbaafb29bbf8f0ecac5791bc8c09364672b6 2013-09-01 11:43:54 ....A 227753 Virusshare.00092/Trojan.Win32.Refroso.ddmy-1d5df94b87f0c922190bb28da564e75e88cc17875dee99205412a5afbc66a9f0 2013-09-01 11:09:10 ....A 297800 Virusshare.00092/Trojan.Win32.Refroso.ddpx-6ea81962c408ae1cc90c567c890d81b219ac2d27c02da7d33354a46be15199af 2013-09-01 10:59:14 ....A 79360 Virusshare.00092/Trojan.Win32.Refroso.decd-28f339405cf8495d1c6bc1f5b3fefcf02f7ae88693c7bd0640136d708854f30a 2013-09-01 12:11:28 ....A 598397 Virusshare.00092/Trojan.Win32.Refroso.desb-266b930b7408a3410ad513433bff83a5d4767e8b433dc0bfb742d675c86553c7 2013-09-01 11:48:42 ....A 158077 Virusshare.00092/Trojan.Win32.Refroso.desy-9ddaab24de14863124df9729f07934229cd16cdbf87372066ac746d491d06831 2013-09-01 11:30:22 ....A 98816 Virusshare.00092/Trojan.Win32.Refroso.deum-8e1cc89588539469368647c9935244d8e4c83e0cdf3aede062ae372ed06f6ca8 2013-09-01 11:31:38 ....A 42877 Virusshare.00092/Trojan.Win32.Refroso.dezf-00ddd8da279191b20d2f8469fde77e089fec21d23ca8f7f8d29048d26eb5d2fd 2013-09-01 11:12:12 ....A 159744 Virusshare.00092/Trojan.Win32.Refroso.dfhx-23ac8e3c7b193ebb322abb0fd2161440467505578d1038aec5ede66a5bc6116c 2013-09-01 11:57:24 ....A 96720 Virusshare.00092/Trojan.Win32.Refroso.dfnc-6c35d55ae875dec29fa1b5b8e96c96cd965beafb5e9762ed6e5d9e95799ec242 2013-09-01 12:05:12 ....A 99983 Virusshare.00092/Trojan.Win32.Refroso.dfqj-5c974b2173ff9ee83657ccf572f3f40ee303fb4ad5039598d314b59ae0463a0b 2013-09-01 11:59:00 ....A 107901 Virusshare.00092/Trojan.Win32.Refroso.dfuh-e029740760bbbd836cb115a99895185d007e38276354cba3f0843de9f614fa77 2013-09-01 11:08:40 ....A 107901 Virusshare.00092/Trojan.Win32.Refroso.dfuh-fb4d0fb3b4e66eb1bc695bbbf6299a7fa4155b41658c44319427a83efaa56a63 2013-09-01 10:50:42 ....A 105885 Virusshare.00092/Trojan.Win32.Refroso.dgze-49457714aecbc742b63cb593f23203262f3cd332a012f8f3a11fb37684557e9d 2013-09-01 11:36:32 ....A 100221 Virusshare.00092/Trojan.Win32.Refroso.dgzp-2d1ae40393136c79892ceb80289e9e57853d5e11cf5d1a4c63be39e574a5411f 2013-09-01 11:33:50 ....A 72192 Virusshare.00092/Trojan.Win32.Refroso.dhgy-379480eb9ff050d3881a7be880442c003a12a6423440077ae9f80c008d2c86ab 2013-09-01 11:11:44 ....A 52125 Virusshare.00092/Trojan.Win32.Refroso.dhsv-4c4b9c15748b515909e64289df6f4ce8d562f051a494091b5d2e54b09effd6e5 2013-09-01 11:10:44 ....A 282624 Virusshare.00092/Trojan.Win32.Refroso.dhvt-2581df546f3a090e88b83a8e908348107612b5e0a5ad29c505c583ecca564cb2 2013-09-01 11:15:04 ....A 368640 Virusshare.00092/Trojan.Win32.Refroso.diwq-fadc8a8bbc7eef19594c90d948f1759f5e3469746fe5686a68a373f95c7275da 2013-09-01 11:22:14 ....A 602554 Virusshare.00092/Trojan.Win32.Refroso.diyh-5e21b9418c5948d393d2bd09404e6a30c135772a1b95c74e85d98484ba6fd44e 2013-09-01 10:58:36 ....A 177297 Virusshare.00092/Trojan.Win32.Refroso.diyk-60bc98d20db849f48a686898c2a05b0ed30897c65c75c9cc525fe151cee4eb5e 2013-09-01 11:08:52 ....A 172032 Virusshare.00092/Trojan.Win32.Refroso.djer-53ec25a2b3aa00841f38f1d165c4fcaf26897258d7710e98b3d4a5059974a6d6 2013-09-01 10:50:18 ....A 103805 Virusshare.00092/Trojan.Win32.Refroso.djuv-1ac1c8a9f1c81640a6542f464c372625c10dae1046e392292d5b8f7f12bc748b 2013-09-01 11:36:30 ....A 128664 Virusshare.00092/Trojan.Win32.Refroso.djuv-736afdf5191603307543ce888291a2e07adbc8c22614f805ba65e9bd175ca78b 2013-09-01 11:03:12 ....A 60951 Virusshare.00092/Trojan.Win32.Refroso.djwb-6e2e4c09d3fe438216016fb0860a8199ae8e94833a61945d43e50c4178d2e672 2013-09-01 11:40:44 ....A 510464 Virusshare.00092/Trojan.Win32.Refroso.dlgr-e01a828113abab442f131fc23f3342f06408a242c58111f8158cac02830919cb 2013-09-01 12:02:38 ....A 148861 Virusshare.00092/Trojan.Win32.Refroso.dlhn-f7d8381321574c98c78266ecbb629f6b0f134f179418416d953d099c72059cf2 2013-09-01 12:09:04 ....A 195584 Virusshare.00092/Trojan.Win32.Refroso.dltv-7a1497c79cd81608012d5807c8c09dfc8f293bdf28719c509b57b3b1468a731c 2013-09-01 10:49:40 ....A 240039 Virusshare.00092/Trojan.Win32.Refroso.dndl-4e18ce51a9975d76f9446f3a49898ce90d7afdfc228b1db6aedfa1dbdc1f8141 2013-09-01 11:07:42 ....A 82301 Virusshare.00092/Trojan.Win32.Refroso.dnia-dd81495c6d757c67dbd7c038914183fd66c983b5b3dace0f5e499e620633b5df 2013-09-01 11:28:36 ....A 184701 Virusshare.00092/Trojan.Win32.Refroso.dplv-00ec88115cc1d44067b395ae750da6a0be6b42f97b4a5fedc49ec8b9d4bb9e2f 2013-09-01 11:10:42 ....A 81920 Virusshare.00092/Trojan.Win32.Refroso.dpqm-2d127987ea2baa0dd564d002770d4090686e07724c09a13ac1dadaa8078b3492 2013-09-01 11:33:04 ....A 259015 Virusshare.00092/Trojan.Win32.Refroso.dttt-05d3067da24b5860da458a6f7c7604f775fcc6472984c79a132c2b4f08a4c386 2013-09-01 11:54:44 ....A 270336 Virusshare.00092/Trojan.Win32.Refroso.dugt-1d4192c1dd92561b95e3dd2bda827f2183e1c0362936f6145acfdf3a19f4ac92 2013-09-01 10:46:24 ....A 295309 Virusshare.00092/Trojan.Win32.Refroso.dvug-b5a46a3f72c289164471e1d216b99a484b20baa411b465350f27f94691315d08 2013-09-01 11:01:04 ....A 213078 Virusshare.00092/Trojan.Win32.Refroso.dxyv-0c9a00837984280bbb31b9d8c2c94e5d25c211c5434d5d6077fe5f952990bdf1 2013-09-01 10:44:36 ....A 429638 Virusshare.00092/Trojan.Win32.Refroso.dztx-19bd7eb3d4bea1295a3e118e7c5c1745aa5cfe0bb398ced8a5ee08d844c898a4 2013-09-01 10:56:14 ....A 114991 Virusshare.00092/Trojan.Win32.Refroso.eanh-81611de08aeacc439660f543ace9f3f010b7c4f9882f1c15c4e28dd6d438e2ca 2013-09-01 10:49:32 ....A 230400 Virusshare.00092/Trojan.Win32.Refroso.ecdi-11234cd2438f84e3bf446a64a4c7c3d0b5aaedd003c22d011d87d50a23d156f9 2013-09-01 10:54:48 ....A 181248 Virusshare.00092/Trojan.Win32.Refroso.ecyl-43271203e5b78f613da8e285d63c501bd94fee1b497d2fab06c1bae5c6970a98 2013-09-01 10:40:58 ....A 172032 Virusshare.00092/Trojan.Win32.Refroso.eomh-24f29b5308287605257a7b003effd50018788d9027eb9dfadf715296e8ff15b5 2013-09-01 10:41:28 ....A 351000 Virusshare.00092/Trojan.Win32.Refroso.eurl-109b4a7ca50073b00b093c90769d8bcdaba7c47548158ed66faa807245330984 2013-09-01 10:42:44 ....A 117000 Virusshare.00092/Trojan.Win32.Refroso.eurl-4bda5c154e7c2f5e9f8ce12e6ea21cdc804fe922f7055420736d316a42a054a0 2013-09-01 11:34:38 ....A 5053842 Virusshare.00092/Trojan.Win32.Refroso.ewbc-69f8c5f1a283217f137a1394d498415ddc38af5ce033a9126c35e5c9b92b9edd 2013-09-01 11:26:36 ....A 170062 Virusshare.00092/Trojan.Win32.Refroso.ewbc-9b6982c7b5374b7309ae1948a36a88346c48dfe3759ec8cccdba6e2d34875143 2013-09-01 12:04:50 ....A 133814 Virusshare.00092/Trojan.Win32.Refroso.ewto-1f0814b2bb91ae491f9d24efc35b31f393e231fc4afe37862cb54ae2b0d1fcff 2013-09-01 11:56:42 ....A 414720 Virusshare.00092/Trojan.Win32.Refroso.extg-953177dcaa8b532bc0b83073c3b97d8b7453714513f3e187aeb60e6e0e8a8228 2013-09-01 12:09:56 ....A 141725 Virusshare.00092/Trojan.Win32.Refroso.eyik-348869aac8ecb4bcbc88b475dbb76cdd29286d3dbad37ea5e119e583d49a53c1 2013-09-01 11:55:26 ....A 78488 Virusshare.00092/Trojan.Win32.Refroso.eyky-4e42e49e872bd87337c2fdf027b2d0180f87e455db50824f016fac580713b5ab 2013-09-01 10:57:14 ....A 82228 Virusshare.00092/Trojan.Win32.Refroso.ezel-4b63c3ed528ba677a5782dc47c6e2074656eaefa72250e16631b16c53ddf2644 2013-09-01 10:43:34 ....A 1310581 Virusshare.00092/Trojan.Win32.Refroso.fajf-c38663d8515c924b96c74b5d8d889fc391fbfdec24da92df75a9d4e615a57cd5 2013-09-01 10:46:00 ....A 740294 Virusshare.00092/Trojan.Win32.Refroso.farh-115c281541212869b51982d7b4b86918eb44eb9402773f94b705ccb4e10b8b55 2013-09-01 11:15:26 ....A 94077 Virusshare.00092/Trojan.Win32.Refroso.farh-336ef956a528c76aa25bbe968e546d5e9a236b924e31d22a7ae33ebdd232de41 2013-09-01 11:20:40 ....A 466944 Virusshare.00092/Trojan.Win32.Refroso.farh-4bf2224adea20e1a8b1e43bf6abc078a6d817241d29af2dd05a08f45bee64046 2013-09-01 10:47:02 ....A 53626 Virusshare.00092/Trojan.Win32.Refroso.fbvx-2f92f465682773d1616f563010362a8496b37a19e87e0102916c52e5816ff800 2013-09-01 11:30:32 ....A 577524 Virusshare.00092/Trojan.Win32.Refroso.fctk-3bfec4fe1de6257dda1a63cd9991262d6beb93ebd19de28a8100eb8cc9d7a167 2013-09-01 11:34:38 ....A 209277 Virusshare.00092/Trojan.Win32.Refroso.fdwd-2300a3eebc22a4352cdc965b01e0678e532d4a7bc210cf50e46de8f97e54d901 2013-09-01 11:54:06 ....A 73728 Virusshare.00092/Trojan.Win32.Refroso.fdxp-a41f8f195fd65f7169d6c056a1c06c8dc0d56899d33155dfda99c909043b28ae 2013-09-01 10:47:50 ....A 188416 Virusshare.00092/Trojan.Win32.Refroso.fecp-10c678b269be89c06c8ded9e15eec2531b0d45caf0286352142aa460b7870fb7 2013-09-01 11:19:50 ....A 145309 Virusshare.00092/Trojan.Win32.Refroso.fees-4fc6c3b8cf48bb0758a9569516ee9038461f0539c484356d8f43dd59e03e01e8 2013-09-01 11:08:04 ....A 413184 Virusshare.00092/Trojan.Win32.Refroso.fiiz-45ff99918f872d7753617d84d1459c863f7f8c26d5b921df0dd4880c543f9e6e 2013-09-01 11:29:38 ....A 51153 Virusshare.00092/Trojan.Win32.Refroso.flnc-05969556e592dd0ec5ae4b63cac43c9024ce9f9a50e136e67d68560691bedcdb 2013-09-01 11:46:32 ....A 248320 Virusshare.00092/Trojan.Win32.Refroso.fnir-3d5cd9e5eee277244ab8ab7562bfc8f9899a20d37d0be319151b82fb4b5b2e62 2013-09-01 11:24:56 ....A 205181 Virusshare.00092/Trojan.Win32.Refroso.fofu-fbb6942327e4cf38f752f99f8ed884645a615a448763bd920725f424c7fbd0dc 2013-09-01 11:23:10 ....A 236544 Virusshare.00092/Trojan.Win32.Refroso.fojy-e50475fb69fafb175ca3a733ada02a87716863b432957c31cdcae32c73258b2b 2013-09-01 11:28:22 ....A 409600 Virusshare.00092/Trojan.Win32.Refroso.fozl-72b02bf7b3b2e811659bfffcac1a06d6a98312a3a4bc802d99b8dbc7aa19013c 2013-09-01 11:21:42 ....A 403168 Virusshare.00092/Trojan.Win32.Refroso.fprv-36cb7e586dad79be412a62a679503760bf308fdf38183287ab3b567ce1b981bd 2013-09-01 11:53:10 ....A 163840 Virusshare.00092/Trojan.Win32.Refroso.fqyu-953d20e999025b84d98e3745e20e381f639b8bf74e3863a2c6b7bf4961161d02 2013-09-01 11:54:44 ....A 495997 Virusshare.00092/Trojan.Win32.Refroso.fskc-4f9680a789ce21ad731a9e56d42945cbdc1f7a4e97aa077cbfefcf6fc1b5ea44 2013-09-01 11:03:10 ....A 3152690 Virusshare.00092/Trojan.Win32.Refroso.fteb-c2bb7d7ae524a98e515c326ce467b04069f72de4313dc090545fd381deaf15b6 2013-09-01 11:45:40 ....A 263689 Virusshare.00092/Trojan.Win32.Refroso.fubf-31daf9fc550f6a5dfa36ce9c2b1fb822f5233266f39ebadc9fb5e37332dec8f1 2013-09-01 11:23:24 ....A 446464 Virusshare.00092/Trojan.Win32.Refroso.fubf-4696e7b2149f27e48dbe3862be3de9a898bea38b3c8d54c1120898d14818a8b3 2013-09-01 11:19:38 ....A 249856 Virusshare.00092/Trojan.Win32.Refroso.fulp-1865209ce82bcd69901a59ae980f005e5edbfa5b2b2264a24ee5956a327e4ccc 2013-09-01 10:54:14 ....A 147837 Virusshare.00092/Trojan.Win32.Refroso.fwfx-2dec0b8b1e2c715a93c5150fa6c71bad4b87d3fd535097b32827b95cac6c57aa 2013-09-01 10:48:54 ....A 235520 Virusshare.00092/Trojan.Win32.Refroso.fztg-2d95d759fbe281efafa6c78b67f9fdaf0887bd8be0b706e94e862912d7cbeed0 2013-09-01 12:12:54 ....A 443817 Virusshare.00092/Trojan.Win32.Refroso.gaxb-7663ce952890f4a58c4a668288c4f6390adb7d5d6b9fe6a562156e271db41107 2013-09-01 11:34:50 ....A 262557 Virusshare.00092/Trojan.Win32.Refroso.gckn-35e6a3623b880ff07e5fc45129043f81b66374430633e8afdaae3c80af238bbc 2013-09-01 11:47:28 ....A 404480 Virusshare.00092/Trojan.Win32.Refroso.gdac-065c8bc8381168c91a3f8bd1a1c551da4bf7c818b415ef75e56ef79c07dac4d1 2013-09-01 11:13:30 ....A 299008 Virusshare.00092/Trojan.Win32.Refroso.gdac-3ca707795c1bd23fdd17ddce8bbe7ab9916417c92ebebdf501ba18e4e4502e0a 2013-09-01 11:47:34 ....A 270336 Virusshare.00092/Trojan.Win32.Refroso.gdeu-81da20e93aaf93de6f4b5841a9d4dd6c4c1c43b59b956900341529b0491e7ee6 2013-09-01 10:44:30 ....A 151552 Virusshare.00092/Trojan.Win32.Refroso.gdfc-0f1b0a83ff3b61940be50f94cddb59fc11d385346f9783fb287c8055acbaf6d3 2013-09-01 11:03:48 ....A 457216 Virusshare.00092/Trojan.Win32.Refroso.ggtn-39ce816f12f2b78969a9adc422436cb14311bbe611863c594347a065dc40dfba 2013-09-01 11:06:20 ....A 129497 Virusshare.00092/Trojan.Win32.Refroso.gkmz-2d1bd9e18154888d026985cb4b7c3042a994214f3d7d9cbc0fab0d5dbeb3233d 2013-09-01 11:10:58 ....A 283005 Virusshare.00092/Trojan.Win32.Refroso.gkyw-20ab27560df51a413b47d28e267241f8de8e6a400fc9b5de734ce710f6665c10 2013-09-01 10:46:40 ....A 52093 Virusshare.00092/Trojan.Win32.Refroso.gkyw-52eb4681e0582570ba94240da51283a890217dc212514be5038d7e8d9131c474 2013-09-01 11:57:32 ....A 72605 Virusshare.00092/Trojan.Win32.Refroso.gnov-5772326365f45c4c382dad221fbac696f7d2b383419e32689a7db9eaf7c99097 2013-09-01 11:31:06 ....A 72573 Virusshare.00092/Trojan.Win32.Refroso.gnov-75235cd86a4063c3fd23e99599668e27dc218786c69eeac9d2cfcf1a8e6aaa61 2013-09-01 11:46:52 ....A 72605 Virusshare.00092/Trojan.Win32.Refroso.gnov-94ed01faa4f336f68c55f981c5d1afa17ce501b05555e4b01f2741b865cd7bce 2013-09-01 10:42:18 ....A 156029 Virusshare.00092/Trojan.Win32.Refroso.gntb-30ce43c0b5020fba6c3647c54f88c83a438c1c5e6a22c8cd9a1da1c3f52f83d9 2013-09-01 11:19:32 ....A 335872 Virusshare.00092/Trojan.Win32.Refroso.gobn-12ca95ec52a4cac8da34679d4e826387ab4ea2b99e40be4d7cff1ed58a5c5bef 2013-09-01 12:11:28 ....A 806912 Virusshare.00092/Trojan.Win32.Refroso.gpiw-90d8d870b7613281d9e6599ecd1bd09a58f3dc59c3ec9054b6e40f2a3963ba36 2013-09-01 11:23:08 ....A 323965 Virusshare.00092/Trojan.Win32.Refroso.gpju-19626edf427a8acae9d8c1ec1b1fb7d12ea4dfc6e9e1c99757528b4f80a0fbb3 2013-09-01 11:02:48 ....A 933888 Virusshare.00092/Trojan.Win32.Refroso.gpua-a5e7fbab70dc0fcb038487459ae524bac6c6e77c197db95d3c5fdf988be89254 2013-09-01 11:06:18 ....A 1191936 Virusshare.00092/Trojan.Win32.Refroso.grfi-ef006eb2f9d1a91aabef20c15f9dc3bec9499b56f119f995ab6a474d2acffaa0 2013-09-01 10:42:04 ....A 463772 Virusshare.00092/Trojan.Win32.Refroso.grtp-487e797cd7fec5cd9e5bf62723f30d85bec301f1d92be9ff884cffd202c2ea95 2013-09-01 11:50:32 ....A 236413 Virusshare.00092/Trojan.Win32.Refroso.gsgk-254b45d82dcad958ee14a454796c12c5867772b8f975296389a4949bed7885e7 2013-09-01 11:42:32 ....A 258048 Virusshare.00092/Trojan.Win32.Refroso.gsjg-17cee9a9d7d390773c6fa41270fc20e8714a4e0cdec87e4f424519ad49863a31 2013-09-01 12:08:34 ....A 242546 Virusshare.00092/Trojan.Win32.Refroso.gtlq-5adf134c40027a57c283e7467726ddbd127f7785c764e2ec8edccafa2a1aca19 2013-09-01 10:59:24 ....A 56548 Virusshare.00092/Trojan.Win32.Refroso.gtlq-8098abc89ef8cd290fc630649bc63f16c4aa6c44d2596ba4639f23001cc21f9e 2013-09-01 10:59:12 ....A 188196 Virusshare.00092/Trojan.Win32.Refroso.gtuh-01cf1a0361285afa0384c7b7bbe0b9a069886835bbca5c34674d0c563932d465 2013-09-01 12:14:10 ....A 178174 Virusshare.00092/Trojan.Win32.Refroso.gzle-e0062edd537b1cc7a979ab55285225e75de60ea159c5bbf21c5dcab1687bf225 2013-09-01 11:59:30 ....A 70656 Virusshare.00092/Trojan.Win32.Refroso.gzmd-538e36e2988666b469febf6a6182cc861bd37a01d023e3aeea3fa906070ccb2b 2013-09-01 11:00:58 ....A 467325 Virusshare.00092/Trojan.Win32.Refroso.gzmd-831bc103fca049e090af204f24b7e40ef5c485c78733e0a2d50bdaddf401982d 2013-09-01 11:14:26 ....A 91005 Virusshare.00092/Trojan.Win32.Refroso.hbew-22c56cc1db8c547dcec488afea36174429334df2e2586d80bb7f39b03e798b7d 2013-09-01 11:55:26 ....A 119296 Virusshare.00092/Trojan.Win32.Refroso.hbew-28bff19f837f6c247c090bbe06c6473bfc3516b11ba5405c47ab3e70dd89e58a 2013-09-01 11:39:28 ....A 86151 Virusshare.00092/Trojan.Win32.Refroso.hfuw-a645042f0f547166f550cd28c7431583b12247623c6368c086a4d1cc29658e3a 2013-09-01 11:11:38 ....A 61341 Virusshare.00092/Trojan.Win32.Refroso.hfuw-c7246123af382ec620b306e1f2baf7f84a72437a4b3aeabd2b8dba32f185b966 2013-09-01 11:49:08 ....A 184320 Virusshare.00092/Trojan.Win32.Refroso.hgzr-5339522a391526d7775b6217fa3d4218d957ee6f000c909cb00b5b496bd85fe7 2013-09-01 11:38:26 ....A 797696 Virusshare.00092/Trojan.Win32.Refroso.hjyz-6e3f637767a8236a5a7c64d02b6ffc8a79c8059ef7fc3c822f66c691b448c418 2013-09-01 12:07:16 ....A 93207 Virusshare.00092/Trojan.Win32.Refroso.hjyz-8d868548adda74d994a623463521287bb947d7a59692bf7a78a1c2ac214d6a13 2013-09-01 10:54:22 ....A 246102 Virusshare.00092/Trojan.Win32.Refroso.hlbj-40bbe2a2169bdb4d4a53a52f4aa09c706b1c7ffa2f08dccfb2e6ea8f20d92785 2013-09-01 11:16:24 ....A 52612 Virusshare.00092/Trojan.Win32.Refroso.hlbj-e81961cf966149dbb85132087f29fcbd58181a14a0fba8b8d1cefe2e9f8033c4 2013-09-01 10:59:28 ....A 196608 Virusshare.00092/Trojan.Win32.Refroso.hlqb-53a72406c8b41f11b97d9dd525a588f7178acfb4af4c1d4f7f84e27593985d73 2013-09-01 12:04:38 ....A 510065 Virusshare.00092/Trojan.Win32.Refroso.hmjf-82dd5686abf1048a0d2a9e5240677555819d4b778cfbb7c0b7edc0e7fe095ccf 2013-09-01 11:31:42 ....A 1848229 Virusshare.00092/Trojan.Win32.Refroso.hmpu-1bf68fe7bd029ca389926877aab3dc043bee65c231c46624b3c619f58bd6469d 2013-09-01 11:55:46 ....A 1823101 Virusshare.00092/Trojan.Win32.Refroso.hmpu-c16e5573f0405fb92c24698e7400cd0d2be3cbb2ca669d19490f2f4f37506a79 2013-09-01 11:50:54 ....A 668029 Virusshare.00092/Trojan.Win32.Refroso.hmsn-828aa67b3e3ec27c1a71e8bad79c028e3b39eb82d4703a7c00752729540c0893 2013-09-01 11:09:28 ....A 299008 Virusshare.00092/Trojan.Win32.Refroso.hngh-3223a7fb0d2baf0592b50597539bc68bcf9c153bcb93a3dcf34cd3d91d2060bf 2013-09-01 11:10:54 ....A 244384 Virusshare.00092/Trojan.Win32.Refroso.hngh-3e65d5f22224048c19238b13e041851bb944c12a36332895899a9daebd537054 2013-09-01 11:37:32 ....A 708608 Virusshare.00092/Trojan.Win32.Refroso.hpmk-07a05e7a0e43dd3a267f1c4cb34f39ab85c90b52bf3ceca0ff65373f1c177072 2013-09-01 11:56:04 ....A 606236 Virusshare.00092/Trojan.Win32.Refroso.hpuw-6f1ceda7aa893332b422861fda811ea58b48a069bb1e456b61a1e4ae4cb71da6 2013-09-01 11:03:28 ....A 159613 Virusshare.00092/Trojan.Win32.Refroso.hqbq-537d1a260b1f2bcefbaf1e6f35961c00f81f121e7d644bbd3e4c45b2c9029239 2013-09-01 10:48:04 ....A 192512 Virusshare.00092/Trojan.Win32.Refroso.hqfn-3b70fd7b591b585e9d04ecd471eeedd2b4b4ee945b73ec81c06d8abc5d87bbe8 2013-09-01 11:31:04 ....A 524288 Virusshare.00092/Trojan.Win32.Refroso.hqfn-de158c43ec1fc5fa035219be3cbe95c3209cbf6cfa78bb38e19aaa0d76813593 2013-09-01 11:59:38 ....A 93371 Virusshare.00092/Trojan.Win32.Refroso.hqiw-d51af0fc61c6e5148a2b491fc86dd94b5e8bc4c6af9eba25513fee82b4965bb1 2013-09-01 12:00:42 ....A 155648 Virusshare.00092/Trojan.Win32.Refroso.hqpd-222437ad02563fbf3d54de9383c655a9ddb768ccb2efbb14bab734ee44a8cea5 2013-09-01 10:46:38 ....A 315773 Virusshare.00092/Trojan.Win32.Refroso.hrbs-21bbe5a8b60b6cf7399431c2b7c7366ac643c2dd4db20ea57db5c0c1ef609993 2013-09-01 10:56:28 ....A 315773 Virusshare.00092/Trojan.Win32.Refroso.hrbs-dccf6a51ca71c9ea69d3b525db2fa4f288d92362ede30f53e7a5f3ad01d86c26 2013-09-01 11:16:20 ....A 271261 Virusshare.00092/Trojan.Win32.Refroso.hrcf-49109aa461bfa5736c2d09a908366eb17c172e6025b4fecca3a4a7cfaddf4f0a 2013-09-01 12:13:04 ....A 270336 Virusshare.00092/Trojan.Win32.Refroso.hspn-0850ba722830a67fc255bd4f1043f188d38cf9769769825c1aed34a5d0387f06 2013-09-01 11:11:10 ....A 188416 Virusshare.00092/Trojan.Win32.Refroso.htag-959eaebcbe69baded00b0b694360420507edcf2cb3ac9fc96e7edc0b5f52e0b7 2013-09-01 11:31:48 ....A 185224 Virusshare.00092/Trojan.Win32.Refroso.humg-fe4d7c88b58ec3b3253b208515308d2308cb41437a53eea97b0424e0fba152ea 2013-09-01 11:42:04 ....A 278909 Virusshare.00092/Trojan.Win32.Refroso.hvdk-9b8e656e71cf0380931fd235ed32da227b995ae78ed4e7ac4d7e8734699c5ea0 2013-09-01 10:51:38 ....A 61440 Virusshare.00092/Trojan.Win32.Refroso.hvia-25343b7e16dcba193286698e548a0a81e733ea78603fbbc1e48ccfe58bf651be 2013-09-01 10:46:28 ....A 270717 Virusshare.00092/Trojan.Win32.Refroso.hvko-4eebe58a60e6f1afc17f3ee48c74b22a23eaaac548dd3e623b85567eee7eadbe 2013-09-01 11:40:56 ....A 344965 Virusshare.00092/Trojan.Win32.Refroso.hvlh-10291349845cd964957424c6aa14ee865ea746f5cdcfb79f8bf8ed9370b229f2 2013-09-01 11:22:06 ....A 87545 Virusshare.00092/Trojan.Win32.Refroso.hvlh-5589a9ac8c497ec9da4422020cb9e3351e1b81219950b7261c5c0ce68918f4cf 2013-09-01 12:06:12 ....A 109981 Virusshare.00092/Trojan.Win32.Refroso.hvsh-2289d62546e5b8bda58cf517bea5ea813765057de1d71c48686dcb139ec39ce9 2013-09-01 10:54:10 ....A 311677 Virusshare.00092/Trojan.Win32.Refroso.hvsh-5694f2e0d7e0f68810ed2d58d17451d517d301e0ac06cfd76d4f9ce6f09d9890 2013-09-01 10:51:22 ....A 274975 Virusshare.00092/Trojan.Win32.Refroso.hvsh-a0792a06567eeca8e332be456687f0b2947c5d69a1212234d8ccb70188baf83c 2013-09-01 12:02:04 ....A 109981 Virusshare.00092/Trojan.Win32.Refroso.hvsh-dd16505da74dab08226cfe8973e960e3499b0bf7a39d9b998c2bfe58024a7fec 2013-09-01 11:41:52 ....A 1610752 Virusshare.00092/Trojan.Win32.Refroso.hvur-26531246839bce561f4d47ab6d7c59b7590827062ed28400e4fd0097b1c788f6 2013-09-01 11:28:00 ....A 1535488 Virusshare.00092/Trojan.Win32.Refroso.hvur-2b56832995ffd0312da77214a898cf02862ef2f2effcc891da6cde93b11cb719 2013-09-01 11:49:16 ....A 74109 Virusshare.00092/Trojan.Win32.Refroso.hwag-9303e189a26d44b37a05b9781dba3b6422e452036ec10bf7e49af18b7e05fbf0 2013-09-01 11:07:40 ....A 515750 Virusshare.00092/Trojan.Win32.Refroso.hwep-eade331e561520444f8153c989119249bbf2be16bab8446fd7289782ec10f455 2013-09-01 10:59:06 ....A 185344 Virusshare.00092/Trojan.Win32.Refroso.hwhv-5904eb2085d1ed72c70a8af49760fa0834ecf953933ec16b7af2d375e95c9e9b 2013-09-01 11:32:24 ....A 82301 Virusshare.00092/Trojan.Win32.Refroso.hwke-40b61a0fb2cf245292a6e13b1e491db1d00ec5c89e8ee6d16806f42a780e86e1 2013-09-01 11:25:54 ....A 71502 Virusshare.00092/Trojan.Win32.Refroso.hwxh-710ba8a594a50944fb85bf4dc8e03a9abf0c26f2d40727c623f77792e146d92c 2013-09-01 12:00:36 ....A 70688 Virusshare.00092/Trojan.Win32.Refroso.hwxy-6c10289354039af08c0ef191cce85d70b1b6cd93b2056e8f0408f18116c56b73 2013-09-01 11:52:38 ....A 794624 Virusshare.00092/Trojan.Win32.Refroso.hxcu-9cfac27818d18f336a087913eea7242046766d00573da8c83aff1ba04c668398 2013-09-01 11:50:32 ....A 172032 Virusshare.00092/Trojan.Win32.Refroso.hxdy-f289cbd708cafb567adefaeb402df14a8c2bfd0b7813845106038a9f06992652 2013-09-01 11:35:28 ....A 90907 Virusshare.00092/Trojan.Win32.Refroso.hxha-650592b755ef9bc46622285ea9be157105b6b3e6ebc788e9e27a1af33246f6bb 2013-09-01 11:01:46 ....A 171389 Virusshare.00092/Trojan.Win32.Refroso.hxid-27f5094d151019b846fd395aaf181743721c7341dbcb5d92cb191d819ca9f833 2013-09-01 11:20:24 ....A 317341 Virusshare.00092/Trojan.Win32.Refroso.hxid-30139eb21fbda856a2d1fe06a294e9a0ff6131fd62ab51b7edaede031de81074 2013-09-01 11:10:52 ....A 894484 Virusshare.00092/Trojan.Win32.Refroso.hydx-7652f2705100ec950733e1fe976640eb68ea24b3afc3c4725c39a91a0bbce006 2013-09-01 12:00:08 ....A 193093 Virusshare.00092/Trojan.Win32.Refroso.hyej-3d729ab65e8e7aebdbc7fa723cdbe00b37224bd3e9f34ecf69edd0cbbc2d1278 2013-09-01 11:35:52 ....A 336384 Virusshare.00092/Trojan.Win32.Refroso.hyej-7c68d6273a83d84d67d9883e0d208501047e3844c4c4b184cfe3d20a88110ec3 2013-09-01 11:42:12 ....A 115347 Virusshare.00092/Trojan.Win32.Refroso.hyej-f8cf025b553cb40d2a649d61601f6553a29a0678cf321661e6bce618848070ca 2013-09-01 10:55:46 ....A 291261 Virusshare.00092/Trojan.Win32.Refroso.hynd-484ab2fa9d19ad29c1cff289fa3b7fb79acae90cb60be084cf8b87ce34a287dc 2013-09-01 11:14:08 ....A 786829 Virusshare.00092/Trojan.Win32.Refroso.hzfu-1c6c8bbacb584151586d52dde0eceda2308e2e6fe8799db85701a6a84b92405a 2013-09-01 11:00:48 ....A 693273 Virusshare.00092/Trojan.Win32.Refroso.hzfu-838e30c7396748f200c6ae10a07dc9b004c270ec18bd164522ea362fa6b03c1c 2013-09-01 11:37:18 ....A 487936 Virusshare.00092/Trojan.Win32.Refroso.iaty-8a5eb10d86f70d97b0e87138476f8edb3b26ed90573a36a55cfb52171a93a4dd 2013-09-01 11:38:06 ....A 69632 Virusshare.00092/Trojan.Win32.Refroso.ibzg-f36b281fed138890f81c6f4c661291e64e5d83a33a6a3b9b7abc2354c0a44364 2013-09-01 11:49:14 ....A 365611 Virusshare.00092/Trojan.Win32.Refroso.ichl-3b67f9b234120fa5f15445f1ea595c24ca5836e5b2838b6da1496dc527f819e7 2013-09-01 11:14:48 ....A 169472 Virusshare.00092/Trojan.Win32.Refroso.iemt-2b7bff45049a13a47417f335f172cd16981da6d3c47879007921104623371adc 2013-09-01 11:16:28 ....A 382068 Virusshare.00092/Trojan.Win32.Refroso.ifuc-1e1622cf84f12cd117f26141c60e07a1993de4c8ed6c2b68b07a557a25706152 2013-09-01 11:02:36 ....A 86397 Virusshare.00092/Trojan.Win32.Refroso.igbh-ed61b5f7dd9d179cbb55a1ab91ec9d296e5fd6dd6b2b93ace4a27fdafc26b2f0 2013-09-01 10:48:24 ....A 152034 Virusshare.00092/Trojan.Win32.Refroso.igms-a2bbffc168bf873b9c74f0bcdbab0e315b2aa6852174fe82dc70297d71f54b7e 2013-09-01 12:04:04 ....A 72061 Virusshare.00092/Trojan.Win32.Refroso.jyu-da38d0ed6ea091bd9329ba49ae789829e5d078dc5b9205e9467317da4c02e78f 2013-09-01 11:12:14 ....A 51712 Virusshare.00092/Trojan.Win32.Refroso.kkv-32d104dcb19bcf6b43edf5769b137cbc3bde47cfdb57da8eb82221a057733f43 2013-09-01 11:56:36 ....A 58464 Virusshare.00092/Trojan.Win32.Refroso.qn-3d29309b075ba7b429293b0111309861df1cf29a6a6ee82042d8042276e038f2 2013-09-01 11:40:24 ....A 98823 Virusshare.00092/Trojan.Win32.Refroso.xtc-6de7c3c372ece9ab66722dfd3a7c52f2f7c5ba81bb51a94da2525ac382cbfa55 2013-09-01 11:34:06 ....A 745837 Virusshare.00092/Trojan.Win32.Refroso.xtc-85541039dd2f4e09d4d34c2a7140e2113a157e2545598c94faa1040e30307ac6 2013-09-01 11:59:28 ....A 1418932 Virusshare.00092/Trojan.Win32.Regger.g-0b2aded029ff84e245c404edfb4a9f48cf4b01376ef813e4251f8ad69219b434 2013-09-01 12:00:08 ....A 57344 Virusshare.00092/Trojan.Win32.Regrun.akz-45e53b1551f8d4cf1e92a2f0b69f9e25907fac6709d3516e011473801f11281d 2013-09-01 11:34:04 ....A 147456 Virusshare.00092/Trojan.Win32.Regrun.bal-86cf9f6cb5717933cd4ab385ca785f3b462fcec0d9b573f9dd6db430ac45c9f0 2013-09-01 11:43:02 ....A 163840 Virusshare.00092/Trojan.Win32.Regrun.ean-fa13addefd1d2cfaafa1acc38d5af8600ded3b5e776bb9a35ed1dab0aa4d9993 2013-09-01 11:56:26 ....A 2920448 Virusshare.00092/Trojan.Win32.Regrun.emd-50077e924739602c24680d20ac2ba8b5e7ad79162f118c04263e17e3387d3a86 2013-09-01 10:53:42 ....A 331264 Virusshare.00092/Trojan.Win32.Regrun.fzk-08c6062eac46088db6b4cab13fcf1fd8dbea203bfd5bf1ad74472c8ec70f9643 2013-09-01 10:49:08 ....A 187392 Virusshare.00092/Trojan.Win32.Regrun.jhg-2e41ecd94e42fc99d61b18a2d7006fc7dc2b022443acb40138cd36071ad50eb5 2013-09-01 12:01:28 ....A 74752 Virusshare.00092/Trojan.Win32.Regrun.jhg-399481e63176a556c2ad968fade8dbb53e8d9819cfa771f92e947a6853141387 2013-09-01 11:53:02 ....A 187392 Virusshare.00092/Trojan.Win32.Regrun.jhg-ef0ed2b82bbcc4fcc3a2d5e785022351591f61f4a4e9576a11553d56efa2e65b 2013-09-01 11:38:32 ....A 260096 Virusshare.00092/Trojan.Win32.Regrun.jjd-980771504001732c40ae4d7cea43c8edfd418242e4d96f94a280d13bb7ba3ef2 2013-09-01 11:05:34 ....A 1437189 Virusshare.00092/Trojan.Win32.Regrun.psk-ffc52a15387fb7847ce3effbfed634c678b5358c6c675a3a4a0b0a0432018531 2013-09-01 12:04:04 ....A 192512 Virusshare.00092/Trojan.Win32.Regrun.xcd-56207bcabf4c8fd0414da3d36c06a229b2fc7f81f091136c39fe36459a3eb2d0 2013-09-01 12:06:00 ....A 29696 Virusshare.00092/Trojan.Win32.Reloops.b-60e700cac249008a49443e9c03a8942be8f846ff675465c99d8bdbf06299dcdd 2013-09-01 10:42:36 ....A 95940 Virusshare.00092/Trojan.Win32.Resetter.pen-340b106ffec97758adec87e2201c312e86202432c20f71d9980873d685cb1b6b 2013-09-01 10:43:00 ....A 59348 Virusshare.00092/Trojan.Win32.Resetter.swr-fb99972768514356430ae0c5665f0d916f082c16923809af80cb0ddbf0f80ef6 2013-09-01 11:43:20 ....A 1140849 Virusshare.00092/Trojan.Win32.Rettesser.r-2b382f6cd79c82cc95427510081f7fb0755bdc8801828bfb970a859562ae1f18 2013-09-01 11:45:30 ....A 4096 Virusshare.00092/Trojan.Win32.Riner.df-1b7a10f15b37a2aafb985e4af38062b9d75e042357518c87a339102ead50060b 2013-09-01 11:45:20 ....A 1503709 Virusshare.00092/Trojan.Win32.Ript.b-447e159cc15719e9fac5a636d3801271872069017a5c743415e574bd51308291 2013-09-01 10:58:18 ....A 1552613 Virusshare.00092/Trojan.Win32.Ript.e-3c7b465d64c4daf811a4d99511edeadb311b8c41b14692ffd69deb3302a0e6e7 2013-09-01 11:33:34 ....A 139264 Virusshare.00092/Trojan.Win32.Rovnix.wd-3ab94ffe192a5f547203e8ef2f7f044fe9a9c9c2a970a0e2b9d5a2f82c8a5d61 2013-09-01 11:26:48 ....A 361984 Virusshare.00092/Trojan.Win32.Rozena.hnr-1aaf9ac6fae0f9a561a6139bf5faf2d02c405d0133b816e9c691370d5df29508 2013-09-01 12:06:12 ....A 52224 Virusshare.00092/Trojan.Win32.Rozena.hom-0e4311bc66db98ae11bba1de7f8a5d0e2431f302017cf3c45a1d39831f2d77d4 2013-09-01 10:48:30 ....A 27228 Virusshare.00092/Trojan.Win32.Rozena.rrii-0d1cca68e00903beec37fe49ec411d259f1d4bd0f29b1c9e9b842a10a3cee314 2013-09-01 11:25:26 ....A 36864 Virusshare.00092/Trojan.Win32.Runner.agp-7c255a05e81fe66e199297bd711059a9500eb4b70aabebcfc1526dd8438f7484 2013-09-01 10:42:20 ....A 30976 Virusshare.00092/Trojan.Win32.Runner.qc-517ade7852310d8b78b939fe35c60438b56f867d4567e9b59cbfac68c66f7446 2013-09-01 12:02:08 ....A 303104 Virusshare.00092/Trojan.Win32.Sasfis.ahmp-6fd6f86be209c95df2deeb7e2d8554c3f59ae3bf12d568cf95b007df6fa79934 2013-09-01 11:48:50 ....A 683520 Virusshare.00092/Trojan.Win32.Sasfis.amtl-2127b7d0c76c8240782290fda9b015d9c0f874749a8df2ecdeadaad60a86230f 2013-09-01 11:48:48 ....A 694956 Virusshare.00092/Trojan.Win32.Sasfis.amtl-7736de1b5ea58791671fe66b90da00f057fe2e2286893c1165e4748a29a0234f 2013-09-01 11:34:02 ....A 173568 Virusshare.00092/Trojan.Win32.Sasfis.aqrw-f95df5d6d8da6e9df2211e35f8882dffcf780db5b81578e95ab025c925f7e21e 2013-09-01 11:25:54 ....A 16384 Virusshare.00092/Trojan.Win32.Sasfis.ardd-4fbe1bd949d6f60ebefdb523662899e38629ffad8abbc3286c77457f98fe08cf 2013-09-01 11:54:24 ....A 1294336 Virusshare.00092/Trojan.Win32.Sasfis.arjf-f2c5f1cea6597fdee9ddf94f7ea44bb3c5ae5a6bd99c64c65deb3b4e7a46e7d0 2013-09-01 10:46:52 ....A 125764 Virusshare.00092/Trojan.Win32.Sasfis.asoc-deffc6b05a066390f0e9892828424917d9b7c9365a205b257a9a06abbd596369 2013-09-01 12:09:04 ....A 1642496 Virusshare.00092/Trojan.Win32.Sasfis.atdn-8f170efd3fb2553f08ac3c3e395d2d9424324d4d75e49b3bfba12f6aba21c455 2013-09-01 11:37:54 ....A 485194 Virusshare.00092/Trojan.Win32.Sasfis.auvy-9cc4c3a0bec7ead1a38647a0e0ad33b7422002184daa31b02dcd6caebc746a71 2013-09-01 11:11:18 ....A 306688 Virusshare.00092/Trojan.Win32.Sasfis.avdt-f9b981274c1b3a9e7cd70c00952cefb36be1ec4aad57d814a297d21e53d97d6a 2013-09-01 10:59:00 ....A 1293312 Virusshare.00092/Trojan.Win32.Sasfis.avgf-2c1d25d71499fe667e54b3d9aaf555abf7c7a035fef4e39091d9dc47d2ec76e5 2013-09-01 12:12:56 ....A 680063 Virusshare.00092/Trojan.Win32.Sasfis.awkq-f14cba04df67fd45f23de1bbc9f8e159dcf64ee315ba5a87dd7315e9905e0e4f 2013-09-01 12:12:06 ....A 1029168 Virusshare.00092/Trojan.Win32.Sasfis.bdbm-fa85a800b137f189eddb887274aafcfa045b14616e239eef576a3405d4df9ef9 2013-09-01 11:13:34 ....A 1318912 Virusshare.00092/Trojan.Win32.Sasfis.bevh-27e1d3c52cc061277bce1a48fda923c17a109e0a6592cfcccff0c5cf7585dc09 2013-09-01 10:44:42 ....A 81408 Virusshare.00092/Trojan.Win32.Sasfis.bjdj-d586a87619a49e70a6b1a89ba5d4e20d2904aebb949147c08e9b8ce1b63975e4 2013-09-01 11:07:00 ....A 3111936 Virusshare.00092/Trojan.Win32.Sasfis.bjnb-2e9224150622e174224beab565b6716503c2e74edd2a0fbb3ff2e0131764c1c9 2013-09-01 10:52:36 ....A 81408 Virusshare.00092/Trojan.Win32.Sasfis.bkbu-e28588cfb6ff6e8d97b6bea5412d285ec7a330e7722e8d375ae4ae848728fe9c 2013-09-01 10:51:14 ....A 11264 Virusshare.00092/Trojan.Win32.Sasfis.bkgi-3e7acb4ecb792d3df35752d5cc503303ae1f559112437349a5fc16fd37ca132a 2013-09-01 11:10:26 ....A 210432 Virusshare.00092/Trojan.Win32.Sasfis.bnxe-43b241a5988f803841f9e4701a9779582554b6e6d332363beb3b6e585405eb11 2013-09-01 11:34:30 ....A 12288 Virusshare.00092/Trojan.Win32.Sasfis.btwo-8a50c86d7d27b96092ac38a281da12977018358bf78b1ff511879099a8d52117 2013-09-01 12:04:56 ....A 161792 Virusshare.00092/Trojan.Win32.Sasfis.byvt-75456eb5038fdb4ba6e49cde19f9149baff8ad82256207a37fb175e4de412ab0 2013-09-01 11:52:58 ....A 94720 Virusshare.00092/Trojan.Win32.Sasfis.cajm-101658712492a04caa38e469b9af498fdabd37a872408074773bcbf2f5d0d7ed 2013-09-01 11:36:30 ....A 773120 Virusshare.00092/Trojan.Win32.Sasfis.cmci-4f5d961d3e352a99857936382ac10eacd139be370ffd006ceb4d58f6e5e00a9b 2013-09-01 10:58:44 ....A 1335331 Virusshare.00092/Trojan.Win32.Sasfis.diyi-11e13e513a65272af962da02ba55bf4204711376086775901783cf808bae4009 2013-09-01 11:54:56 ....A 136704 Virusshare.00092/Trojan.Win32.Sasfis.eicl-37f49c7f487d24d176715c31f43a44268cece2c45f8d4b46efc8f5d6623f308f 2013-09-01 12:09:08 ....A 16384 Virusshare.00092/Trojan.Win32.Sasfis.sod-049236848440455f03fdf761eeeeb2d83ab2dd49799255b4ec99822af082c44b 2013-09-01 11:07:52 ....A 55808 Virusshare.00092/Trojan.Win32.Sasfis.uhh-d802f2c7c8155586753b507774a20b96c3a74409cf870a4f613e8da263998d80 2013-09-01 11:26:08 ....A 823296 Virusshare.00092/Trojan.Win32.Sasfis.yca-9874717013658f132939a835481afbb0935cbf526e976b0b8cd8caa3ad54168f 2013-09-01 10:45:00 ....A 701440 Virusshare.00092/Trojan.Win32.Sasfis.yca-fd0b64c836a5d805d6a1b80acd6dbb2f9fd34df06baabc51aaff78ba898c907c 2013-09-01 11:00:04 ....A 254540 Virusshare.00092/Trojan.Win32.Scar.aans-8d61a551ebeb73c1c1a71e7aa8854f098d024f05092b6f1bd61527f41c8ef9c5 2013-09-01 12:05:40 ....A 31788 Virusshare.00092/Trojan.Win32.Scar.abmz-768fd0a5e5d35326090c5e52ebba9e228a80337b9d109e52ae26a9fdfb03d1d6 2013-09-01 11:39:08 ....A 129536 Virusshare.00092/Trojan.Win32.Scar.adtw-93a868e37183e86a4b825b1f902125a49bdea657e88d4c9c63c40c9842dae31b 2013-09-01 11:10:24 ....A 172032 Virusshare.00092/Trojan.Win32.Scar.aevd-fe755dc705e15344e3ba2b0b7b159b79d646892d27eec8c2ccc35ab2f866f444 2013-09-01 11:28:20 ....A 10752 Virusshare.00092/Trojan.Win32.Scar.ajcu-89a62b4870be9b1d720c0595c640af927a7fef1150cc71d05ce7a572911bf5db 2013-09-01 11:10:34 ....A 2324480 Virusshare.00092/Trojan.Win32.Scar.aldw-5dd61fa3d3bd45593e97cac1790afb4c02332713cc83f167a8e9de2247f5addc 2013-09-01 11:51:46 ....A 237568 Virusshare.00092/Trojan.Win32.Scar.amzg-57f805f8c0533c5c70553ee282a753515480a1edf079e7d47905acaf22aa2551 2013-09-01 11:37:10 ....A 251904 Virusshare.00092/Trojan.Win32.Scar.amzg-6d3271792f7948475222da051d723394533c28867a6038bfd8e002f2e7a99a63 2013-09-01 12:13:04 ....A 91648 Virusshare.00092/Trojan.Win32.Scar.amzg-9762863d862fec645f6d2a45050bb09a2ad907a2036731528ca5390e72e16ece 2013-09-01 11:27:44 ....A 133542 Virusshare.00092/Trojan.Win32.Scar.asoo-99e1594b11a9435903f0ea21bc5f690150dc6eea2b6c9e5ffc135f96db000f3c 2013-09-01 10:52:00 ....A 41738 Virusshare.00092/Trojan.Win32.Scar.astv-ff3aee856f654f12a54f2cbd484dfc4ec86a252e1362d15f91e9b77b14119c5e 2013-09-01 11:21:14 ....A 163840 Virusshare.00092/Trojan.Win32.Scar.bdag-861b78de6ea80e528fcf16ee7c2503d99f32bf2549f0461a61db3cf344ccc3f0 2013-09-01 10:51:48 ....A 1516032 Virusshare.00092/Trojan.Win32.Scar.bdll-5e91a5fb75dbc8df96837e040fbf62b7b67748c93e7df314f181ad996441fd4b 2013-09-01 11:07:38 ....A 31858 Virusshare.00092/Trojan.Win32.Scar.bsjo-1a48975967a6496db9f94c9688481e033095ed956d3b143976103b508a947c9a 2013-09-01 10:51:28 ....A 27806 Virusshare.00092/Trojan.Win32.Scar.bwpa-fabe1960c0904bdada0e2d9a41a9cca54517efda091ef7fd9931f2abeed1bfb7 2013-09-01 10:50:34 ....A 27648 Virusshare.00092/Trojan.Win32.Scar.bxtk-1d1f408c4f6fdb6cdba5c50fbbe389184b294e08be17968c78b8f43452bc1524 2013-09-01 11:56:06 ....A 53248 Virusshare.00092/Trojan.Win32.Scar.bxxd-fef0fb54d1e0ff7bc02c7642aa7695fcb9767ff3bac23b79cba69bc89fc366c0 2013-09-01 12:14:30 ....A 23244800 Virusshare.00092/Trojan.Win32.Scar.bzhl-630e6f683a477a79d96a28ff654fb5192e0c6c171715600b2401c4d3dede0aae 2013-09-01 10:59:44 ....A 121019 Virusshare.00092/Trojan.Win32.Scar.cemk-fedd10b874366230e16c432966f67bc03994721733c0edfc3016a21bb4c99336 2013-09-01 11:30:38 ....A 586240 Virusshare.00092/Trojan.Win32.Scar.cfbq-8a996be1349e8f0a412fb5450ecabaa94278f37bd458b4cfd2a4e0fe836c3485 2013-09-01 10:47:56 ....A 106496 Virusshare.00092/Trojan.Win32.Scar.cftw-adc8df0aed43ef1c9f81822790896c90776ab30adda28c2023f6aef69906e119 2013-09-01 11:38:16 ....A 22016 Virusshare.00092/Trojan.Win32.Scar.cfxd-ee9d5f27a449f5939f4ff83a3e7be4f33e33626fc84fe9729f93e1af81da7ddf 2013-09-01 10:50:16 ....A 57345 Virusshare.00092/Trojan.Win32.Scar.cjf-8d79024c3443fcbeb69f52dd9e3d10efc9272f3b3828d1877045bcc50adff5fa 2013-09-01 11:45:18 ....A 195584 Virusshare.00092/Trojan.Win32.Scar.cksk-9badf6ff3d0d3e67fd9f1c058319384db472f15e2d84183b633a2a6a84c79822 2013-09-01 11:57:24 ....A 96256 Virusshare.00092/Trojan.Win32.Scar.cktz-49aed73c4482e8bfa2c56a6e685c3d3668110e5e77d8b4ed01d9243b61fd5493 2013-09-01 10:47:00 ....A 65536 Virusshare.00092/Trojan.Win32.Scar.clwb-0ec5d97a860f6404491c30d7ecf10190f5523011eb23216ed515ebd2d33f1576 2013-09-01 11:36:52 ....A 309248 Virusshare.00092/Trojan.Win32.Scar.cmnt-f94f7815bd9798168b755163ca085112c7957c1a162d9f25d490ab242a2bd281 2013-09-01 11:23:30 ....A 71680 Virusshare.00092/Trojan.Win32.Scar.cnd-8d86dcda10ecaf7795c473f7fc8ab9a4b5877c58834525bd412f4aa1552c136c 2013-09-01 11:24:14 ....A 708608 Virusshare.00092/Trojan.Win32.Scar.cnpc-4d19913a1da603ec55e0d84929fbc863c3cee45b2a71649c87d0e10b06f855c7 2013-09-01 11:44:02 ....A 100000 Virusshare.00092/Trojan.Win32.Scar.cnpk-79926dbe6ad645cd1f5d8bf5dbf4abdf32c22f6f2ae89243cc97cf585160438b 2013-09-01 11:00:08 ....A 607744 Virusshare.00092/Trojan.Win32.Scar.coqv-1bdaaa36ef54a2005653bf03ccc2b4b671b4f5b683486f1deaec8bf59f1d9bd1 2013-09-01 10:53:32 ....A 206848 Virusshare.00092/Trojan.Win32.Scar.cowo-16b6af1ae17c651833a8d9c7c703482906337486531969e02d27efc0c97cafb6 2013-09-01 10:56:48 ....A 2019840 Virusshare.00092/Trojan.Win32.Scar.cqja-fcb94f7c690c0dd7e8ca189bd857f916f7533acd0017220575d9a001d76fd373 2013-09-01 10:59:58 ....A 284672 Virusshare.00092/Trojan.Win32.Scar.cqxv-89a80f7c3260a751fa779cfab955c2127f8e61fb4ff515be27e2361b3558f355 2013-09-01 11:24:28 ....A 483328 Virusshare.00092/Trojan.Win32.Scar.cred-68cb0e901975e89e14f656c1a2a8e4953d96b93162e2fd429b45b7a0df73bec3 2013-09-01 11:05:56 ....A 310240 Virusshare.00092/Trojan.Win32.Scar.cwcg-27c9be6acd6640ea57e136cbad6e722aec3279d7fb53bf79febdffcb75d95e82 2013-09-01 12:09:32 ....A 1382879 Virusshare.00092/Trojan.Win32.Scar.cwcg-9b86367d03135cdf6ac30273d6b02926b264735454bc1d579b8c9de15203ead9 2013-09-01 11:45:20 ....A 167946 Virusshare.00092/Trojan.Win32.Scar.cxgn-26985ba0ad843ad42db07d768ee7b951e1a173ccbc62e90ce402796f6c826e99 2013-09-01 11:59:06 ....A 167971 Virusshare.00092/Trojan.Win32.Scar.cxgn-67c436ebe3f45703a61881d73a20770f3a107a449845799e49dedb665f6a874a 2013-09-01 11:37:06 ....A 9808 Virusshare.00092/Trojan.Win32.Scar.cxoy-4f9bf16c2ecc137a4f0d7ca16204f4fabcdec75d552c84ed2990d62bfb070460 2013-09-01 10:45:06 ....A 124928 Virusshare.00092/Trojan.Win32.Scar.cxqn-448fbc3ac61cff92db5f04dc5a7438ba885a0f97b57a3e8a1cd967d603e1b1ff 2013-09-01 11:56:40 ....A 102400 Virusshare.00092/Trojan.Win32.Scar.cypp-fafd6dd44b04c3264a12900a6e7d5477e82ccb57d1f17678d19edbc5d677bc90 2013-09-01 10:49:14 ....A 106496 Virusshare.00092/Trojan.Win32.Scar.dcha-7975ad8052ee607fe1557cea6300839478a7ec7b51c9200a58d6a4d04459993f 2013-09-01 11:51:44 ....A 173568 Virusshare.00092/Trojan.Win32.Scar.dchx-25c52f829d9d1f35ebec6083bf039e505b7c879c59fdaf920a97844a583b33a4 2013-09-01 10:43:36 ....A 239518 Virusshare.00092/Trojan.Win32.Scar.ddii-2604142e276c0efc09471deae8907f18f980fe962cbedd78d9ffec10bf72cf07 2013-09-01 11:25:16 ....A 308224 Virusshare.00092/Trojan.Win32.Scar.ddml-58d999a13df811d8e4193ba08b4c2d27dcc4fa490897158fcc9d4ccd75da955d 2013-09-01 11:25:16 ....A 324505 Virusshare.00092/Trojan.Win32.Scar.ddnd-8cf322ee5a92daff3891dfb893b3525ccb6392bbc8064df34909e01f49dc9aeb 2013-09-01 11:00:24 ....A 2269114 Virusshare.00092/Trojan.Win32.Scar.ddzq-4d0302a3d4e32786dc7c0fb0c40443336b69b66cd2fcedc477a3a8437987b2fb 2013-09-01 11:34:22 ....A 221379 Virusshare.00092/Trojan.Win32.Scar.deub-5741a312522f92764264f8e6659e88843774bbc6d4953667c92a22d3928c4009 2013-09-01 12:02:20 ....A 290816 Virusshare.00092/Trojan.Win32.Scar.dexd-38a3c6aa2d6bae76276aea49199cd3f4d49c4b7bd0ba713706b5bee3c711c956 2013-09-01 11:14:42 ....A 437760 Virusshare.00092/Trojan.Win32.Scar.dfgf-2c10da9e65b0cbafea4e495f3264239c266c36b3e3e0d9074b8823f90278efe6 2013-09-01 12:04:08 ....A 257536 Virusshare.00092/Trojan.Win32.Scar.dfgf-46bc86cb4c862fd78d1467fb8aef66d060944cabe8029347b14e7d6db366e7df 2013-09-01 11:08:26 ....A 259987 Virusshare.00092/Trojan.Win32.Scar.dfgf-4e001ae37dd5550b531927aeb7afbc030322d32ae9917387caf862ea51c1da5d 2013-09-01 10:57:26 ....A 118784 Virusshare.00092/Trojan.Win32.Scar.dgtv-415cefb0dfbd0c63600c16ffa99f78d520b1e312c79a613871cfb1d2a574f362 2013-09-01 11:11:20 ....A 73728 Virusshare.00092/Trojan.Win32.Scar.dhbz-7986741b71fd1028e3cd74deab73aba63f5b433712043dd6cf2547be658bd6ba 2013-09-01 11:14:44 ....A 82944 Virusshare.00092/Trojan.Win32.Scar.dhhs-6aa940bad5cc0bd3a85f06bc128a0964a23a78f416dfc1ca87068db56c50a190 2013-09-01 11:36:08 ....A 45568 Virusshare.00092/Trojan.Win32.Scar.dhih-088fb41a1dde659fc05451e7cf5afaade0bd67dcf4c54df6c34207f90e9233f4 2013-09-01 12:03:36 ....A 623616 Virusshare.00092/Trojan.Win32.Scar.dhjt-79b46f9f7e90a6a46d9e7fab90fc7cd47e71f5fd55ffee65756b3d21cc4ea525 2013-09-01 12:14:26 ....A 641536 Virusshare.00092/Trojan.Win32.Scar.dhnx-4d3d1995e35437d11b1abd89cf65fc7d581fbe507530b7ff57e0a295c87e808d 2013-09-01 10:54:48 ....A 819200 Virusshare.00092/Trojan.Win32.Scar.dhql-d3e18e9fd09438b8f184986e4246399cae34e04b51db63d51076c7e6883bce19 2013-09-01 10:40:54 ....A 428574 Virusshare.00092/Trojan.Win32.Scar.djim-1bedf3248a9989faea3db8bbdcb99cc1d0437cf95ab9b24efe5c1c409652e9e3 2013-09-01 11:31:46 ....A 428576 Virusshare.00092/Trojan.Win32.Scar.djim-874fd5e97b2ffda31d40a6b3ea59e54499e2869aee1532173c232bff1686f24f 2013-09-01 10:46:24 ....A 485413 Virusshare.00092/Trojan.Win32.Scar.djne-3fafe075c14ecc5637ea13b92b44b5966cb5c03f560c75e14881fe1e116576eb 2013-09-01 11:30:30 ....A 2171195 Virusshare.00092/Trojan.Win32.Scar.dlis-e3b080f79f59ad6251c7dcf2fafdcc8d72ba008f00344f6101f526d67bb27ece 2013-09-01 11:36:22 ....A 412672 Virusshare.00092/Trojan.Win32.Scar.dmgc-8554a8ffd4e29e6d27f0fe3c0995a683ac935b98c232db7feecab4f360d02eeb 2013-09-01 11:32:12 ....A 107520 Virusshare.00092/Trojan.Win32.Scar.dmhm-523c2dab827027e6b289996c277f2b9aa1ae39a40449f24af1368f41136038ef 2013-09-01 11:34:04 ....A 2425344 Virusshare.00092/Trojan.Win32.Scar.dmuh-38d2ffa8879060a0106e7346079960c6d46250d38d3ee8e17ef97714533f1d77 2013-09-01 10:57:30 ....A 2274057 Virusshare.00092/Trojan.Win32.Scar.dnkp-f1528aa003d5f6141071ac104a92c5ab5575e74450d1886e9f1b63a15f0ff8cc 2013-09-01 11:04:04 ....A 368640 Virusshare.00092/Trojan.Win32.Scar.doap-32ebef6fa3706f70155cbfb6da6a8deaadf007b4976c98c4d1193a306a2e9917 2013-09-01 10:41:48 ....A 192512 Virusshare.00092/Trojan.Win32.Scar.doub-9342cb798808ac46ae21ed398d8910c1b66aa850940715ef770299a36a097b93 2013-09-01 11:13:32 ....A 47557 Virusshare.00092/Trojan.Win32.Scar.dpnp-5c7b5a02ef4fc108005bf0eecdb59e4d4c84bc035790911f04ce3daed5fece86 2013-09-01 11:28:58 ....A 282624 Virusshare.00092/Trojan.Win32.Scar.drnh-ed737ed6d4f4bff0f1afeb18b1474959919d37852b8e0264ae37bfec41b1d0e8 2013-09-01 11:05:36 ....A 24576 Virusshare.00092/Trojan.Win32.Scar.drrb-f80b8d02346bc1a979df55595d43958dfb6a2e5d636689c8f3aca1ad111a2693 2013-09-01 11:53:28 ....A 2529280 Virusshare.00092/Trojan.Win32.Scar.dsmt-9d515a8a7df4b443ceddc392431584272191bd05e937c56dc1ee7fb983f47e1f 2013-09-01 10:45:24 ....A 118784 Virusshare.00092/Trojan.Win32.Scar.dspv-e5144591aff9a10b6cf6e465c9c83726a10faf010065bf7e6aa9d9b7308ede52 2013-09-01 11:02:14 ....A 146160 Virusshare.00092/Trojan.Win32.Scar.dsud-4f2df49917db798932250cc4ab379882f67b30673414b2ce5d8ac736b8026b60 2013-09-01 11:03:42 ....A 204800 Virusshare.00092/Trojan.Win32.Scar.dtay-6f8f905fd2468c67bd58366f63f8ba9fcfefbaf82dddcdf432dc1fd12cad91c0 2013-09-01 12:06:28 ....A 73794 Virusshare.00092/Trojan.Win32.Scar.dtpd-955e4a04ce2677df4c3f23d4db77382b5b02b41e4ca8635bcd06c970ad18f276 2013-09-01 11:36:20 ....A 51208 Virusshare.00092/Trojan.Win32.Scar.dtpn-8a66a3fcecf19e2194299b2417c0101252e00ad2fe61757acbeda180a88525c8 2013-09-01 11:36:40 ....A 286881 Virusshare.00092/Trojan.Win32.Scar.duir-f45803dc2b7e3c4fd58347d180c8345e1d21cfab2360fb82b3a4871157d775b7 2013-09-01 11:14:04 ....A 308420 Virusshare.00092/Trojan.Win32.Scar.duwz-7beb057ffa8e3332a26214ae6d9ce2fe9cf6ede8ddf69b9e25df4706573b31d0 2013-09-01 11:32:34 ....A 66560 Virusshare.00092/Trojan.Win32.Scar.dvui-4636bbcfce4b328a93344155f653b62f306e2ec71fd9b72229091ab00d7b45de 2013-09-01 11:37:30 ....A 214016 Virusshare.00092/Trojan.Win32.Scar.dwxd-4984cd80d3540953588ae5e64c8a3aa0e589345de73ef537d85a4e68e571cf37 2013-09-01 11:54:48 ....A 11776 Virusshare.00092/Trojan.Win32.Scar.dxeb-39dcccc86f024da8f0da7e4882206f571e201d903690a4536f2dd90c6455ff65 2013-09-01 11:34:42 ....A 49239 Virusshare.00092/Trojan.Win32.Scar.dxvq-d2225702d7f0e7e8648523e58e38cc72f5521224a86edd88e33b74ffdb127306 2013-09-01 12:09:46 ....A 263680 Virusshare.00092/Trojan.Win32.Scar.dylo-9afd1f6dce27f8c9d4528e0dc563f75af3094dd4cd97c4f8594056799a73cf69 2013-09-01 11:22:56 ....A 536576 Virusshare.00092/Trojan.Win32.Scar.dyrs-f2c058b29d960bc999eb874ffae6110931cee45040b32652a6dc62f182d09a16 2013-09-01 12:08:46 ....A 158640 Virusshare.00092/Trojan.Win32.Scar.dysk-4408e233c9c690f4a5633d34badfa790e0a97fe50e59389d6a9844c47a5822ce 2013-09-01 10:58:04 ....A 839990 Virusshare.00092/Trojan.Win32.Scar.dyxl-5374a1c685f52d24a8b0b8255b2f209571ac489997e65e780bca8bb769fa50db 2013-09-01 10:58:02 ....A 24576 Virusshare.00092/Trojan.Win32.Scar.dyzc-96d014d5c0aaad39a8b5a90edc8b5cbf611ac17d648ea24fd283578cc7eb5443 2013-09-01 11:06:04 ....A 589824 Virusshare.00092/Trojan.Win32.Scar.dyzr-4bb4201f9cf1831094c8322d0ef873b942fdc9177d7daca69bc567ac6e9fb319 2013-09-01 11:35:56 ....A 29788 Virusshare.00092/Trojan.Win32.Scar.dzjg-e663a55c4408becc67ab57e3303045b7ede5545d5f0b310aee5ade0fda0bb2ed 2013-09-01 10:46:40 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.dzuy-f9a15536fb955c1a5adc39352027c6874b873366397cc9759487718d62d2c1e4 2013-09-01 11:56:38 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eafh-7bd5ad22e5091fe1678ae0078ddd0e300cb480aff1639980d8cf6bd72ef5b009 2013-09-01 10:58:18 ....A 254464 Virusshare.00092/Trojan.Win32.Scar.eaqu-8d68e64b5435f8b275ce056989a3b97e34bc26d715e232b24042313195c3b185 2013-09-01 10:53:52 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eazt-f4519d3067ad1f1377e2ade90635f9c6d9caf503c5ec7c0a8eab52879a969ea7 2013-09-01 11:21:56 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.ebyf-699bd4bf10bbd196467037020765f637a6c52b86922a096742635a176f5cb9c2 2013-09-01 11:40:34 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.ecka-23955769abea0d57a68f3f997ca199c5050f399123078f83ca5c0b0ae0d1b0d8 2013-09-01 11:11:30 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.ecwn-604aec2162331016f20c5c4f2cbdb9174c3790f3a9d44db88b6c63e29c870074 2013-09-01 10:55:24 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eczg-0f483c2474bed7d35a56f8a8f370eb36f2342abc69b540cb56e4e241098fec56 2013-09-01 11:41:46 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.edbl-29b3371e5de399b11203b0194cb0e7df506a8545889f37c3981e25c00f375035 2013-09-01 11:46:48 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.edot-9983e830045c96efb5978a94cc024462d5311f006cd1747be71f6c8ba993ee0b 2013-09-01 11:01:40 ....A 1695488 Virusshare.00092/Trojan.Win32.Scar.edwo-14a67a135a58af5203ecf94267210e0be7d9d45c254cab6931f7418dd41763e4 2013-09-01 11:35:02 ....A 254464 Virusshare.00092/Trojan.Win32.Scar.eelp-899b368b3aebd0b59be7ae8c53ce195529e29fd0bb837dcecb47909e49f50c08 2013-09-01 11:43:24 ....A 961024 Virusshare.00092/Trojan.Win32.Scar.eelr-e9bfcc72f0355641f8b8c251b787abf5b8e1c9ec6489c4c6192687c49b2ae1e3 2013-09-01 11:27:10 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eelu-24102cb743df0f2ca36fbaaad7dab82098a1b7090bc1e62b94dcfa2641713760 2013-09-01 11:45:04 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eend-dfe42d6227f717c711c9d2d4094a3cb64d4e51b82e550330597c684e1d7f6767 2013-09-01 11:07:08 ....A 95232 Virusshare.00092/Trojan.Win32.Scar.eepf-d22ffea12af029645acf67c690cb27a4ce918d5fd2f4299663b7127fd03a3752 2013-09-01 10:46:10 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eepu-4c9764d2cbcbba1aeabf4ea5525e8e2f546938a277eb2b3560db996f573484ec 2013-09-01 11:06:58 ....A 95232 Virusshare.00092/Trojan.Win32.Scar.eerb-9d954cace7bb46ad9eff4fdd7ed92355e4a106d0a6ba20ac43ce4fc438a509df 2013-09-01 11:37:40 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eesw-8230a2c8c5639bde9733634cfb288dd4e124aca8582bed12a351305c1cd1e244 2013-09-01 10:57:12 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eetl-9c4561931ef33f14ea9fd4a72ea82270cac1b1cddce57cb5d4ea7b2b488834d3 2013-09-01 11:10:36 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.eeub-667f9778139e6d5ac9c9049cdd54f0551a42f2d2c4f20816121b26d38c34084d 2013-09-01 10:44:38 ....A 1055232 Virusshare.00092/Trojan.Win32.Scar.eezh-88a6adf2930f85d46d1bdabfebefaf6211604899850eda55595a5f61461f8881 2013-09-01 10:42:22 ....A 528044 Virusshare.00092/Trojan.Win32.Scar.efha-1ab70b8de1dd436a1f3d95f26386596ebcaea4c468b378112c77945f9cd15429 2013-09-01 11:17:52 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.efwe-e21687ef0fdfb2ea675a98bad7eab530b1ccba25cd9a4db2232b3fec38915f96 2013-09-01 10:46:04 ....A 95232 Virusshare.00092/Trojan.Win32.Scar.efwk-79d808a6b1b396e46b1bb003c720deb5302d3f2e0f02a35a7ceb0a2a7f6998b1 2013-09-01 11:36:44 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.efyi-563c0d91d163fe9120c6b5eac8e988b9b8c247e67538cd1be13236f648d27dd9 2013-09-01 10:57:04 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.efyp-81ce597ceddd4715d43a56d34b11928e642460be94d0458ea7ec48386bf41c49 2013-09-01 11:32:24 ....A 254464 Virusshare.00092/Trojan.Win32.Scar.egdz-8bcfeb145dfaa2c2d1cb6c72069ff369a09127cda1e0b79bacbcdb8db16de4d6 2013-09-01 11:17:46 ....A 301056 Virusshare.00092/Trojan.Win32.Scar.eggb-659ef03e4358fa7ae04483b32c65f34e2380e7c242147bb63ca169931e0e955f 2013-09-01 11:59:36 ....A 417792 Virusshare.00092/Trojan.Win32.Scar.ehcc-47e451c0fe3b30cae5398a6b41a75e4b72086169c97740a6e3ffe73be8974bc1 2013-09-01 11:08:40 ....A 17408 Virusshare.00092/Trojan.Win32.Scar.ehjd-0ad9018639c9a78e63aea837eb748b8fca1fd40403b70162b77c123429cd805f 2013-09-01 11:31:04 ....A 122400 Virusshare.00092/Trojan.Win32.Scar.ehtm-1bdc6acd67d49dc85c5f2f44b4faffcb4996605fa02005341fe8f0f2ea272550 2013-09-01 12:12:56 ....A 245760 Virusshare.00092/Trojan.Win32.Scar.ehyh-441b34417e5a4700b5e3e1364dff95497578e4993eaa6b0323103ea9f80c37ec 2013-09-01 11:34:08 ....A 192000 Virusshare.00092/Trojan.Win32.Scar.eiqc-ebe8d3f1f39756d57c86f626fc54097163a2991cd4c10d5c7b45a9ea0e8c67d6 2013-09-01 10:49:16 ....A 985088 Virusshare.00092/Trojan.Win32.Scar.eiqd-2ea7735db702ae879392d66df945f5c18ef6256b41497ceb9e38beb2bd3f4293 2013-09-01 11:08:10 ....A 2148864 Virusshare.00092/Trojan.Win32.Scar.eixw-e681e092f33558233166b64b542d52efab404a84be4fffb67ae51845c0733691 2013-09-01 11:07:34 ....A 77312 Virusshare.00092/Trojan.Win32.Scar.ejbm-343b42fe7139edc87d7a33bcc8db0014e0a585778c01a91e02e6c7247b1e00b2 2013-09-01 12:08:22 ....A 266240 Virusshare.00092/Trojan.Win32.Scar.elom-166eed4725fb15eda379187d12197d855652bd78fa3f64d77b24844af3a5c4ed 2013-09-01 11:03:40 ....A 541696 Virusshare.00092/Trojan.Win32.Scar.emyv-218ace0b45786f05445d5584d3ca7e37b203ff1f5fd5de373b756e7edfb0802c 2013-09-01 11:15:04 ....A 301056 Virusshare.00092/Trojan.Win32.Scar.emze-529a88ed302e54f400c2097c016874a706d7df60b41fb7af8d46b29a42b013cd 2013-09-01 11:41:28 ....A 254464 Virusshare.00092/Trojan.Win32.Scar.enmh-22926063fa68544e23c785fcaf90961e4b09f32bfcdd68f368ff7f9f0ae2cb9b 2013-09-01 12:09:06 ....A 503808 Virusshare.00092/Trojan.Win32.Scar.ered-2d46fd3bf7d961329688c83331d4b32e472775ae5e90c5ba8502ee6347268349 2013-09-01 11:27:40 ....A 159744 Virusshare.00092/Trojan.Win32.Scar.erme-91ea0bece5dabd8b406460f28154e3a151bb8bc685de3c56cb67904992718dc6 2013-09-01 11:00:02 ....A 135168 Virusshare.00092/Trojan.Win32.Scar.ernd-891ecdef502c314204d1fedc129c6000985aaf031326b0e079a8b578b56f8982 2013-09-01 10:55:14 ....A 159744 Virusshare.00092/Trojan.Win32.Scar.eucw-63ebb3c40bf6367dab2121cd4525695924963eb7e73ebcb6351949dbfc4d2ce1 2013-09-01 11:00:00 ....A 346304 Virusshare.00092/Trojan.Win32.Scar.evkv-117a3891e4374c5139f5b68e28c295343057456e42e025ef8d3d8452583562c4 2013-09-01 11:52:02 ....A 278528 Virusshare.00092/Trojan.Win32.Scar.ewan-e40e7113e2e063156922246d85b948a3fc125f99d960693f5db9e9b107a19035 2013-09-01 11:40:56 ....A 11701 Virusshare.00092/Trojan.Win32.Scar.ewxd-3c238d0cba8e45063e13dce658b69d68377e4ade3395175faae3f528717a1639 2013-09-01 11:19:20 ....A 835584 Virusshare.00092/Trojan.Win32.Scar.exur-0110f0b0df8e6c5e3bb6faebef1e885d77fc6be33759764152a6da1d865e0ad2 2013-09-01 12:14:12 ....A 835584 Virusshare.00092/Trojan.Win32.Scar.exur-19f6d6d467e71234c3a75acece750374fbc8a41ea146d79234fa4a0c1b8d2a17 2013-09-01 12:01:36 ....A 835584 Virusshare.00092/Trojan.Win32.Scar.exur-24987a2d4d6d24bb7b30b889e9968071b06848228679e0d2c1d912f8c088901d 2013-09-01 11:15:34 ....A 835584 Virusshare.00092/Trojan.Win32.Scar.exur-2608407001c0cb4b0b15c1e5d61e1b745770d77a0e8e1d30de3d2d4b3d9e18c8 2013-09-01 11:15:58 ....A 835584 Virusshare.00092/Trojan.Win32.Scar.exur-2812cb2490f12a37dc179559ed92d77db00ac0ea67e44d0c17185627bcb006e3 2013-09-01 11:48:50 ....A 835584 Virusshare.00092/Trojan.Win32.Scar.exur-448842a1cbe5ddc98ef7c24dfec4e8376962f6f4ce559d5fecc06cc1bda37769 2013-09-01 11:29:16 ....A 25687 Virusshare.00092/Trojan.Win32.Scar.exww-37a17ce2cb1a569a4251cb5957c1ac896c4a0a3c94af122d23c3f25edd1042ea 2013-09-01 11:22:48 ....A 1498112 Virusshare.00092/Trojan.Win32.Scar.ezjd-23c52b81f0652c808ec715a672da2462df7c6bbc68ed02a288cecacf9b1f8497 2013-09-01 11:07:32 ....A 126464 Virusshare.00092/Trojan.Win32.Scar.ezod-6049827b97dea5fda4262e3b2719589591ccc5f01d12b684280feb7980d83e09 2013-09-01 12:02:38 ....A 1063424 Virusshare.00092/Trojan.Win32.Scar.falh-7545169f12187882fa7e00923b6440df8d627e94a391fab0a6fd498264de4e44 2013-09-01 10:42:14 ....A 546816 Virusshare.00092/Trojan.Win32.Scar.fbew-26c04ab77f52b22c75cf2827af3f6b4cde8802a5a7cd04666faadcb2afb8223b 2013-09-01 11:41:50 ....A 83464 Virusshare.00092/Trojan.Win32.Scar.fbew-978e6f6640b216e30f89742bfcba191447ec4a72a0faf22825787436aec86df5 2013-09-01 10:46:50 ....A 167936 Virusshare.00092/Trojan.Win32.Scar.frqi-03e691bea4f3e430298f5deb55d227df7b7b0f2e7b9974db7af1c6c0dbac70b7 2013-09-01 11:45:26 ....A 22016 Virusshare.00092/Trojan.Win32.Scar.fvka-077f8be0dc7a9aeda54ccaded26fb41e26fc577d62f20692cecda0b4208cfa02 2013-09-01 12:12:58 ....A 18432 Virusshare.00092/Trojan.Win32.Scar.fwow-3c6c58ca027545fb430e1154ff1e7fa7f09eaedf3eec140173151e329b5aa8d4 2013-09-01 11:01:38 ....A 258048 Virusshare.00092/Trojan.Win32.Scar.fxch-55088fd7fc52bbffae37c24360539833362d4011276ab95d599c6f0d15dfe3ac 2013-09-01 11:11:40 ....A 196608 Virusshare.00092/Trojan.Win32.Scar.gaum-12cc00b9c347d0e68f992bede35a1147b8a440c396d29143cd2b441e727e4c46 2013-09-01 12:12:30 ....A 196608 Virusshare.00092/Trojan.Win32.Scar.gaum-495f0df30ede242eed2e8b80b3b0bf0464e09fffcd89461bb2ccf6cb9e2a4dae 2013-09-01 11:46:54 ....A 196608 Virusshare.00092/Trojan.Win32.Scar.gaum-4b54288747dc71766e4ea00e580babe1ab0fe5f7c784df03a96a9e9d4f964291 2013-09-01 11:22:16 ....A 393216 Virusshare.00092/Trojan.Win32.Scar.gbgd-43291b3d82f3856d7618c3fd6b5e1e012358ec51572ba9a68abfb1bdb70b1755 2013-09-01 11:02:06 ....A 385024 Virusshare.00092/Trojan.Win32.Scar.gbhe-0ad52be6c338910e5a70f3fc375cfb0397e45b916d634c269cd50feb44b597e6 2013-09-01 10:53:30 ....A 385024 Virusshare.00092/Trojan.Win32.Scar.gbhe-18a6888d4f70484df6ec600691f3bc7512ff3df1694b4f75520789c02c320748 2013-09-01 12:10:48 ....A 385024 Virusshare.00092/Trojan.Win32.Scar.gbhe-1cbdb5fa895d1f11110cf5bc7ccf9b0fc437d2b2c36982a882c418cffa426e38 2013-09-01 11:33:48 ....A 385024 Virusshare.00092/Trojan.Win32.Scar.gbhe-306716b86a7aa01c1e43cdb71f4d4278690447b3b54dda0e16e1962471e8fc07 2013-09-01 12:02:26 ....A 385024 Virusshare.00092/Trojan.Win32.Scar.gbhe-32ccb0a905c20d8aa3a8dce89721503027730dc90b8352aff514dd6e7eaffa26 2013-09-01 11:21:38 ....A 385024 Virusshare.00092/Trojan.Win32.Scar.gbhe-4772c0227c05564659d47be0f789eca851a411e0c419da38089ddf469e479c66 2013-09-01 10:51:24 ....A 385024 Virusshare.00092/Trojan.Win32.Scar.gbhe-4edcf2cab43c89840205c927d65cb58f2935dcef8ff16c872d3a8ddd265fb6d1 2013-09-01 11:20:00 ....A 389120 Virusshare.00092/Trojan.Win32.Scar.gbhp-0cf7f0182cdcf06cbe93ca4d0d17d09456f48c0cbd1aef16b70671098f975848 2013-09-01 11:52:56 ....A 389120 Virusshare.00092/Trojan.Win32.Scar.gbhq-2737fa0d85824b0389748ac0ea1c0f96af708636422a9209e9c5fc398dbde865 2013-09-01 10:49:26 ....A 389120 Virusshare.00092/Trojan.Win32.Scar.gbif-1269607adf1bd31337698632f17a083a28d592cd00ce5ad4b6f576ca2494a7b7 2013-09-01 12:04:36 ....A 389120 Virusshare.00092/Trojan.Win32.Scar.gbna-d1541a2cdeb07c0fef01dd23c8c038966b5e174cc55ab1b2f904f5cf73c6a344 2013-09-01 12:12:50 ....A 276815 Virusshare.00092/Trojan.Win32.Scar.geey-3cef15444aaf8e3f15b0d4160846f6c33630487308bb88286686d7643345ec3b 2013-09-01 11:57:02 ....A 338944 Virusshare.00092/Trojan.Win32.Scar.glhp-0cb43b0d8105b25a5a5fe2aa50a318c5e62c90a251444685983990844268b994 2013-09-01 10:49:38 ....A 49664 Virusshare.00092/Trojan.Win32.Scar.glhp-1735da186bc29a8a37d5229ecd4156cbc81d0ae4f16f5fad0a821081235e5842 2013-09-01 10:53:06 ....A 91648 Virusshare.00092/Trojan.Win32.Scar.glhp-289bff012e1fc8493b018b623be7a0d78eb77e6f32a4a35ff1a2cba3d8e8b020 2013-09-01 12:02:40 ....A 600064 Virusshare.00092/Trojan.Win32.Scar.gljs-1dce23b20cc2397205410e19ff7aa473ab9d09efd35849beb4c633382598d4ed 2013-09-01 11:37:30 ....A 76288 Virusshare.00092/Trojan.Win32.Scar.gmkz-38501ccb63de6ba9a2d71f23d5df3bde8ba572c555d71d96358faba4e07c2bdf 2013-09-01 11:16:52 ....A 94208 Virusshare.00092/Trojan.Win32.Scar.gmkz-516459cb3fe65713e3e73ed494a6362cba8d4bbecba7ebc0b695001f492a3d16 2013-09-01 11:42:22 ....A 40448 Virusshare.00092/Trojan.Win32.Scar.gmyv-050940307d36f1de92cfa8fdd4ad0ae72b312f20c6ea4b5d62abbdb9604c426b 2013-09-01 12:02:14 ....A 33685 Virusshare.00092/Trojan.Win32.Scar.gmyv-06c95aaedbce380853d0d55e8c565bc0189916b62a3b29995e27e27255a3fd73 2013-09-01 12:01:26 ....A 40448 Virusshare.00092/Trojan.Win32.Scar.gmyv-b9904ed4645758c22207348a9e594861d4d6580df5b839d3ff1421b4d351d073 2013-09-01 10:50:34 ....A 36864 Virusshare.00092/Trojan.Win32.Scar.gmzi-33b87eef0cf3269ceb1f1c4c1aeb1e4bbfc5838e29b8501173a81ba257f23c80 2013-09-01 11:11:44 ....A 44351 Virusshare.00092/Trojan.Win32.Scar.gnkz-03b7368785cfa1b8ac62726d8f080876352bffa636c8d36a89e16c2a66172c80 2013-09-01 10:48:14 ....A 69711 Virusshare.00092/Trojan.Win32.Scar.gnpg-76db354509935a794222f6051a4cd22db7cec9c65c71382e3559f84f965a6b64 2013-09-01 11:08:48 ....A 41038 Virusshare.00092/Trojan.Win32.Scar.gnsi-6935256f40954bdd3dadd07d85405cf7b73df99c9ab2ff78bbb7646be23cb2c2 2013-09-01 12:00:26 ....A 669184 Virusshare.00092/Trojan.Win32.Scar.gnua-1d68e6a0674a88c0fa749701017e8c1cdee7fa0a44aeaccf6fce4b9c34b809f0 2013-09-01 11:02:56 ....A 27652 Virusshare.00092/Trojan.Win32.Scar.gnza-15a98f5cae31e86c9feb71311ba330230747f11ef8177218ac1ab6fcf1b3737d 2013-09-01 11:56:56 ....A 90179 Virusshare.00092/Trojan.Win32.Scar.gnza-1a75ba95e37c730e1e90e2d4a65b50a8946d6e25aa1cbf2ce4b2907eab56136b 2013-09-01 11:35:52 ....A 1246075 Virusshare.00092/Trojan.Win32.Scar.gofi-4e6f1d48edfd50acdd002f8030d479f449608b340a04c67735e1c3f1e42bec05 2013-09-01 11:46:24 ....A 1961280 Virusshare.00092/Trojan.Win32.Scar.goux-3d04e9a7aebda1cae3f67d75031d8b9635b654dd80c24f38c5b176d33fde9e83 2013-09-01 10:50:00 ....A 63488 Virusshare.00092/Trojan.Win32.Scar.goux-46db42866744d7c253f1b78c41c4ee182d84a274a7b5a6d21e36917b6760c256 2013-09-01 10:47:34 ....A 368006 Virusshare.00092/Trojan.Win32.Scar.gpbm-175a3381cd7ea56d48741c6c59ce1d3d41bfcae284230c72fe4353108be8dcdd 2013-09-01 10:46:30 ....A 180224 Virusshare.00092/Trojan.Win32.Scar.gpto-45f25b188ec58b565da6a91cedd56907ef21983717b38eb665676e9d45999543 2013-09-01 11:54:22 ....A 20992 Virusshare.00092/Trojan.Win32.Scar.gqoi-1d7f1ef3257fda3d883ddb8f8add05f3281862484b90cc3108e6c5906d8de880 2013-09-01 11:48:12 ....A 154624 Virusshare.00092/Trojan.Win32.Scar.gqub-9cb5dda738e576ee877e9077d89c15315dda9678ca08cace89d79efa10daa5ce 2013-09-01 12:10:30 ....A 695808 Virusshare.00092/Trojan.Win32.Scar.grqt-5fab6d5a800bec8b062251fc7092dac44e440394f260d4a9046c68ebab46fb51 2013-09-01 10:57:58 ....A 450495 Virusshare.00092/Trojan.Win32.Scar.gsiz-46807d92325fade98d101e7edaf86bcb3294fa50ebcffbbc96008509f1018887 2013-09-01 11:15:10 ....A 49664 Virusshare.00092/Trojan.Win32.Scar.gsiz-51f421803483b83e37a1511f02ceb6bd854654f67ea631d44b90d4059ec0d9aa 2013-09-01 11:18:36 ....A 12288 Virusshare.00092/Trojan.Win32.Scar.gslk-4ec0661673d8036001c2d309e9cc0bbba448e41104d3367069f3bc34e46733ab 2013-09-01 11:37:04 ....A 24741 Virusshare.00092/Trojan.Win32.Scar.gtkt-1ed6af25306370eeca76c97381c8077a78bd1c75732dc02f69ce9aec84eea13c 2013-09-01 11:39:36 ....A 24749 Virusshare.00092/Trojan.Win32.Scar.gtkt-51ef7d1ce96ecd73a8b7d1af100d4043071715be374d58883b78631532802977 2013-09-01 11:24:26 ....A 83391 Virusshare.00092/Trojan.Win32.Scar.gtoo-3b3e85652f8b803fc3c09ce1ae0a1bef0e7311f182256128ae1104c86562e571 2013-09-01 10:53:36 ....A 93188 Virusshare.00092/Trojan.Win32.Scar.gutw-1cd850498f0879c917d2f9444f732abdf07a2f7aedaacd4e1df29c4a013fbfb9 2013-09-01 10:59:54 ....A 16517081 2980194192 Virusshare.00092/Trojan.Win32.Scar.gvil-04726a64c584d02e7e6f7da55bddb47583d32837c7dba5943acfe6ee16c54b9c 2013-09-01 10:48:10 ....A 60416 Virusshare.00092/Trojan.Win32.Scar.gvil-3aa9c4d4736ad96c5caccde3ad7055368e9f67d72bf7e6a745d81a5b4ee2d826 2013-09-01 11:29:42 ....A 7586568 Virusshare.00092/Trojan.Win32.Scar.gvil-a12b3fdcd3e669b1c3f2d7daf363904e4b1b18364269b4da7a1062aed02f0df1 2013-09-01 11:23:38 ....A 496323 Virusshare.00092/Trojan.Win32.Scar.hbck-ca54869e9b7d609541d1781a188007e99c30a12ca7b89ec0f3f704207ddaff4b 2013-09-01 11:12:32 ....A 143716 Virusshare.00092/Trojan.Win32.Scar.hexl-3d2e3b25c74bc09f29562b9370191f3410eae4e8db108f8a76ec706f2a5939b1 2013-09-01 11:43:52 ....A 45056 Virusshare.00092/Trojan.Win32.Scar.heyq-0287dca8e0bde8e6f6af5465f794611f2da943e8dbbcdaae04ffa3067b873701 2013-09-01 11:28:00 ....A 622592 Virusshare.00092/Trojan.Win32.Scar.hfmz-28251c8a7c9c7b14b67ad52bfaedbc9e35765060f5ca4e336399ad177b517fb8 2013-09-01 11:17:22 ....A 752128 Virusshare.00092/Trojan.Win32.Scar.hhyy-27033e812506ccda0aa5d172afccf92f386b23209d75a76b3f5385d4384e3b92 2013-09-01 10:56:46 ....A 389120 Virusshare.00092/Trojan.Win32.Scar.hlix-266418b0bb72b15d15c911f09b778ba97fe23c8ff24faffa8a16fc867158473b 2013-09-01 11:44:02 ....A 389120 Virusshare.00092/Trojan.Win32.Scar.hlix-a166da8a819cbcaff1989cc75845bca72465f53ec5ad92053367cda2c05ba497 2013-09-01 11:59:24 ....A 348160 Virusshare.00092/Trojan.Win32.Scar.hlpx-15b3e04c9994e1a3e83fda014f03ecb0b85cc7844c9a01e7e547906957f47365 2013-09-01 11:06:56 ....A 204800 Virusshare.00092/Trojan.Win32.Scar.hmuy-84d353a35e0b87e1d32d0ab03f07db94ed93313bcc3819d558645bfda001d81e 2013-09-01 10:59:54 ....A 132420 Virusshare.00092/Trojan.Win32.Scar.hnea-802ff5db2f36f91a95b921584292a000101167a938029365a251e6f03b28f355 2013-09-01 10:51:18 ....A 28672 Virusshare.00092/Trojan.Win32.Scar.hozf-cdd63c2eaa63c54f8ad8ebbe9366cf7d6fbe47d94d67414f73f62b314b037960 2013-09-01 11:02:42 ....A 65536 Virusshare.00092/Trojan.Win32.Scar.hrjg-4cb12ec505a1342d0b9796b30b2a140e7f81c817d9f67c741faa8f1affac68a9 2013-09-01 11:48:32 ....A 220168 Virusshare.00092/Trojan.Win32.Scar.hslu-33cd28b2413648587bfd64e8c0d6df4ce1e57a0919ffad521dbe2855ba45a565 2013-09-01 11:52:58 ....A 598821 Virusshare.00092/Trojan.Win32.Scar.hslu-39285cd842846e266d28b78fceaa88c657d852c8e663450c9796c7b24e824e78 2013-09-01 10:44:38 ....A 381939 Virusshare.00092/Trojan.Win32.Scar.hslu-5a533eaa353ae67887dcf074a7e0328895a2fbdba6365853d5adc0511730f8a5 2013-09-01 11:40:50 ....A 97288 Virusshare.00092/Trojan.Win32.Scar.hslu-f2d3cd609499ce2ce76f1079239a4a08e01a0d02bb1297854601c78d09f38edb 2013-09-01 11:39:32 ....A 155613 Virusshare.00092/Trojan.Win32.Scar.hslu-f62f25ae76206117db0dbea9c3d0159f08a3e1fd7fe8ea58c46609eea880997f 2013-09-01 11:42:20 ....A 88064 Virusshare.00092/Trojan.Win32.Scar.hslu-ff9a897b3728ddefaf0c00f6f03f7c6da46448965ad7f4c415e895033fd60307 2013-09-01 11:05:08 ....A 2200064 Virusshare.00092/Trojan.Win32.Scar.humq-e91c9c1477491836d80428ede9838ea57f393c68df7602e7de6f247151fbcf71 2013-09-01 11:55:22 ....A 33280 Virusshare.00092/Trojan.Win32.Scar.iadu-6da684bc171564f45be9db3e853f37655bdc17bcc9b48a76a23b7eeb26212195 2013-09-01 10:55:24 ....A 33280 Virusshare.00092/Trojan.Win32.Scar.iadu-f0e0e017a53774fe169ba60cad3f04894878a1922ff3048a8317b5d0ffec1469 2013-09-01 10:43:56 ....A 23040 Virusshare.00092/Trojan.Win32.Scar.iaen-4e5e31e4a445fad55000b3e704fee1de6853e0bfcc2738c31d425332334d97de 2013-09-01 12:12:38 ....A 94208 Virusshare.00092/Trojan.Win32.Scar.iaep-e99fc8f95bbb51dff76ef3221ae77d7b4460fecda621f3edd055913bbf058cb9 2013-09-01 12:13:56 ....A 23040 Virusshare.00092/Trojan.Win32.Scar.ifjn-1ba9738ef6bea9ed8d6708265d43859be1a10f49b8b145daf796d3f7f6416afd 2013-09-01 11:59:48 ....A 40448 Virusshare.00092/Trojan.Win32.Scar.iumg-fdda6c6f9b01cf96d6082be9279e145651b3963c29526f3fdbd14f9cdba598bd 2013-09-01 11:34:20 ....A 90112 Virusshare.00092/Trojan.Win32.Scar.jzut-510e224d626446fcfb0920365c934928015f49c1dc4eeab2c69116f26acca48d 2013-09-01 11:56:38 ....A 49152 Virusshare.00092/Trojan.Win32.Scar.kmwk-5ca8573ab28f15cfed83a91ea5ebf94639c2f2e3eacb14f34c5a10b9f3c609ce 2013-09-01 11:53:14 ....A 49152 Virusshare.00092/Trojan.Win32.Scar.kmwk-f17e0f906d2066d8d4041fe54e168affc884aaee14cf3b4668fadaf9ad7ec8f8 2013-09-01 11:08:44 ....A 234981 Virusshare.00092/Trojan.Win32.Scar.kyyb-a9e3316dc25a4b8c0f3872e97d752349b0b2d964dff3e62a4f83eed4bb90ac26 2013-09-01 10:59:46 ....A 284160 Virusshare.00092/Trojan.Win32.Scar.lev-8bfa98b97b663325e62202519e4cd1c7730ad4d3fb2cb211a8fe9d6ed01d603f 2013-09-01 11:56:42 ....A 412720 Virusshare.00092/Trojan.Win32.Scar.ljfb-fcb01698ed5b321be7518960058ac7943aa990a1157a81b441f16059f2ed1e08 2013-09-01 11:46:32 ....A 73728 Virusshare.00092/Trojan.Win32.Scar.lpco-9fe5b3b1dfcad76634ac0ccb0a7f87c1bd528849c8d19e66874d3b246a775adc 2013-09-01 10:43:54 ....A 61440 Virusshare.00092/Trojan.Win32.Scar.lsyu-f37bd1bb297c52d901ebcd9c2793243c391ce2b5ac804638b8b3aa6756f61be8 2013-09-01 11:35:14 ....A 701952 Virusshare.00092/Trojan.Win32.Scar.mtgm-30846c6d5ca8b388e21e9efcfe4dfc5ae67cf0d525599f6e36773b49f5acf56f 2013-09-01 10:51:18 ....A 349755 Virusshare.00092/Trojan.Win32.Scar.mtgn-a1469d41cad257f46ac3b4e6cc40a7bf2cda49da916d3db4ab72a94b13196eed 2013-09-01 11:13:54 ....A 132960 Virusshare.00092/Trojan.Win32.Scar.mve-47aa7ccb3388b93878dd6bc49968f4e63e544f1f15c1395d20bdcefdb511c5e8 2013-09-01 10:50:20 ....A 28672 Virusshare.00092/Trojan.Win32.Scar.nbek-8b592a69a15b24c2f73d655a73cd55f86909c1836c33fdea84633adf1e7c5384 2013-09-01 11:53:46 ....A 30720 Virusshare.00092/Trojan.Win32.Scar.nun-fac0d194377c0dbf076dab2dc04dd7148ee60481a413f0a3f1307d35a310a2e0 2013-09-01 11:02:34 ....A 138240 Virusshare.00092/Trojan.Win32.Scar.oask-86747dd672e74e9ee35644a62df489cd5b1491f7181f679d89b4e50f69e056e7 2013-09-01 11:09:32 ....A 915968 Virusshare.00092/Trojan.Win32.Scar.ofdw-503224845c97691be1eac223c43fb029b24e21b4ca5a8b7168b69626e9a3447a 2013-09-01 12:08:28 ....A 174861 Virusshare.00092/Trojan.Win32.Scar.ofhn-23be53966e8aa27f896c892e81fe146e80f2a1e98c78a370af9503d7e4980bf7 2013-09-01 10:55:02 ....A 449056 Virusshare.00092/Trojan.Win32.Scar.ofhn-36b846746063a36b36e00065d7ff5a2eaf36fc933179aa064ecbad10ca3cba58 2013-09-01 11:23:26 ....A 492682 Virusshare.00092/Trojan.Win32.Scar.ofhn-3cf2dd035b86ab76c4f3fe6839be1e343f3b8d4816226c6f5f7a02dc0076ca6a 2013-09-01 11:17:56 ....A 163840 Virusshare.00092/Trojan.Win32.Scar.ofuy-24c2d0d27bbe568a83831554ea980fae2f1e52525dfefbb1b0f1b6401c205586 2013-09-01 11:49:18 ....A 94208 Virusshare.00092/Trojan.Win32.Scar.oilj-d1e75bc0b4b33b57b198842955edf80b5ecbf096ca9e7fe8f2bee4005982a076 2013-09-01 11:23:10 ....A 23040 Virusshare.00092/Trojan.Win32.Scar.oiwk-f9f68de871f9e4bf82e15cb8e2e1037544147dbbe536798d96ca4900a6797f17 2013-09-01 10:58:22 ....A 817663 Virusshare.00092/Trojan.Win32.Scar.ojxb-82be04b8da550d9a4b01e7adb16b12941b76e4ce7ce135ac0db0b138d3ed2048 2013-09-01 11:54:22 ....A 338404 Virusshare.00092/Trojan.Win32.Scar.ojzh-00b7de0be77030a121be0b0f8871051bb0c1948ab35cdf6169308b9205a2e55a 2013-09-01 12:08:36 ....A 446168 Virusshare.00092/Trojan.Win32.Scar.ojzh-0485a200a6d5b6638b81783e82a5f1b2c5a163bf75224c62e7c5d5c97f8b4555 2013-09-01 11:51:00 ....A 314260 Virusshare.00092/Trojan.Win32.Scar.ojzh-0dba015052f390e4074c735610d5c97192e474b641f70a7e9b05d6595c5222cf 2013-09-01 10:56:18 ....A 415362 Virusshare.00092/Trojan.Win32.Scar.ojzh-0e4c359cf4255c1eb46610fb088cb2775cff39926341544256e298257af960e1 2013-09-01 11:20:30 ....A 257892 Virusshare.00092/Trojan.Win32.Scar.ojzh-1a8bf8108a5c0cba105e9a4689af802e962b9b679190b61d6cabdfbc8fa6df77 2013-09-01 11:02:54 ....A 449184 Virusshare.00092/Trojan.Win32.Scar.ojzh-1ac96c2f28f5622743af2d52caa412a0e5adfd21c46aa3c37a8816193d67aae9 2013-09-01 10:51:36 ....A 494953 Virusshare.00092/Trojan.Win32.Scar.ojzh-1e40ec25d456ae442a37378796ae45e2d7dcf2005f54cee1310da0116961bb2b 2013-09-01 11:26:20 ....A 312263 Virusshare.00092/Trojan.Win32.Scar.ojzh-2568c4eb48cb2b870c10217eb29786494435dab0874ccbcc369aba5fad4a7f2f 2013-09-01 11:49:20 ....A 354801 Virusshare.00092/Trojan.Win32.Scar.ojzh-2ced06b5cf0e6d5c7f8cc6b52b6828d4ed5c64437cb3f25013a51de1ec778176 2013-09-01 11:52:08 ....A 373476 Virusshare.00092/Trojan.Win32.Scar.ojzh-2fae3c91d60c425a3bbd33d27cf939cb773a386fd8c98b9bad657667c6dd7829 2013-09-01 10:47:44 ....A 473625 Virusshare.00092/Trojan.Win32.Scar.ojzh-3abf19b6dd389f7169bdbf14c5b1cfec74ea389a598288dcf5a5ba7438f8dd4f 2013-09-01 11:44:44 ....A 439624 Virusshare.00092/Trojan.Win32.Scar.ojzh-4d5a15c0773070a62e15ad3070fbaed9275c6e9353a040fb62a1041289df8c42 2013-09-01 12:10:46 ....A 506905 Virusshare.00092/Trojan.Win32.Scar.ojzh-4ebb571c9bd3ee350c51dcee328736a505bb7dcd8adc875151e49603618d0434 2013-09-01 10:58:26 ....A 415584 Virusshare.00092/Trojan.Win32.Scar.ojzh-503272fb015d5607dcdeb347f9f4b968d73ababeab618040f1f1a62d487679b9 2013-09-01 11:27:42 ....A 477816 Virusshare.00092/Trojan.Win32.Scar.ojzh-50769aa72a83dca80caa534d1931ecc5876136108432aa409ceb2c00130bd3a4 2013-09-01 11:56:14 ....A 448082 Virusshare.00092/Trojan.Win32.Scar.ojzh-540a3e0d71b49b93913e60b62d76707a53a413ab30b0c4f07e60bdcfba75793c 2013-09-01 11:58:36 ....A 414208 Virusshare.00092/Trojan.Win32.Scar.okbp-d1d615f053923ddb7c3ef14fcd7fe7a2e6bc56dc80b6ff24099e45050da687e3 2013-09-01 11:36:26 ....A 21100 Virusshare.00092/Trojan.Win32.Scar.okrq-229b83fd1f50575b38fd306291787a16ccefa5d046808d84fd22b312416acdbb 2013-09-01 11:27:14 ....A 13120 Virusshare.00092/Trojan.Win32.Scar.olca-83b039e543ecdf4d39f6d07ef08aeae7e3ca93850a92b6ae693563eb3f9712ee 2013-09-01 11:19:46 ....A 143936 Virusshare.00092/Trojan.Win32.Scar.olmc-527250d2342edf4633591e11865765fba68026e8a4161e7908f731dda8fb4465 2013-09-01 11:44:32 ....A 51712 Virusshare.00092/Trojan.Win32.Scar.omgv-98258a52f3d22f7bf31acbe1f1af9ae52e0ecb0e45c90de09cb677e4b352134c 2013-09-01 11:50:50 ....A 264067 Virusshare.00092/Trojan.Win32.Scar.omho-d084d6b7b09e5fec6cff6e2412c34e13f0c502d364911b48deaf099f1ff4000c 2013-09-01 11:46:56 ....A 262144 Virusshare.00092/Trojan.Win32.Scar.ooua-e53e97b6132761d463b6029380e41d8b54bd7d606b6fe501d2ff5cbf4a97830b 2013-09-01 10:55:08 ....A 36864 Virusshare.00092/Trojan.Win32.Scar.oqpx-16d4076978e4314d4a80caa55f793db1a82b1c7f8f5349f8da9a21228a4e5f08 2013-09-01 11:46:52 ....A 196796 Virusshare.00092/Trojan.Win32.Scar.orml-0bd01d7ed386ea1be575fa8577526d66e25e154b9a6e8a849b0b1fc736e085e5 2013-09-01 11:32:04 ....A 449769 Virusshare.00092/Trojan.Win32.Scar.orwa-07f8897ac121290ebde44feee62e3df142322a5237829901d72c3f6ab3f7ac82 2013-09-01 10:46:00 ....A 315392 Virusshare.00092/Trojan.Win32.Scar.oryb-e25afad6cf3420707b095cf7c57312e30ed5871cadb32e4abbb81732bbcc7607 2013-09-01 11:35:36 ....A 13824 Virusshare.00092/Trojan.Win32.Scar.orzo-dfe9525e448cd05e4a7fa4994d1a29ff006926d119ea8e45ddad99254d3dce8a 2013-09-01 11:59:44 ....A 57344 Virusshare.00092/Trojan.Win32.Scar.ossr-4bec0eead1eadfba89fb7b9b8c8b2fc5884b48ab289dbf407062ea74ea6b1349 2013-09-01 11:22:50 ....A 114688 Virusshare.00092/Trojan.Win32.Scar.ozko-25279b0a0f6760da6ac09b83afb153ea89874877e7f47a5bfb70dd0e95bb6faf 2013-09-01 11:38:24 ....A 618496 Virusshare.00092/Trojan.Win32.Scar.pal-8644cd1a8232bfea3137e33ee087e945153023407e6be8594dcc4f7121ce3c7a 2013-09-01 12:14:14 ....A 1164800 Virusshare.00092/Trojan.Win32.Scar.pmkg-05bc6014cfaf2a153512fb35fb3b0d6c4aace35a95662d1f3abe8206cdfa4992 2013-09-01 11:25:06 ....A 1198080 Virusshare.00092/Trojan.Win32.Scar.pmkg-066838c9aef566510bd4605583a80c9373748ae2ad9a201e0bf0529a5f8237a7 2013-09-01 12:06:48 ....A 1176064 Virusshare.00092/Trojan.Win32.Scar.pmkg-0b32130a79246b045a6016b5efa11ce226a9c8274d6cd4b7cce28b39cffd0262 2013-09-01 11:56:26 ....A 1223680 Virusshare.00092/Trojan.Win32.Scar.pmkg-20e94acc161a523e177c135442e25abfea96ce9fefaf305faffc30410486c193 2013-09-01 11:54:48 ....A 1164800 Virusshare.00092/Trojan.Win32.Scar.pmkg-2198370a10ef6da3d51cf9d00617180ed0dd8604f865d060b9419bf656abe852 2013-09-01 11:16:52 ....A 1164800 Virusshare.00092/Trojan.Win32.Scar.pmkg-26d371c923d3c3530c64f206600c478f6604d47ff91dc5c603ef9432ca792ac9 2013-09-01 11:45:26 ....A 2365440 Virusshare.00092/Trojan.Win32.Scar.pmkg-3676a11f466867bf6e61f52cea9be3acd4bdb6a65d94bab97c2d4705aa6ee1d1 2013-09-01 11:47:52 ....A 1249973 Virusshare.00092/Trojan.Win32.Scar.pmkg-477a819a2379a568f60d6e70080976f1cdcfe4bb59bd6ebf8358dc8bbac717a4 2013-09-01 12:15:10 ....A 1997608 Virusshare.00092/Trojan.Win32.Scar.pmkg-78a26979f0c7d2aa33484232a624dc1192620ae509d17ea1c6c475f3fbd81109 2013-09-01 11:02:52 ....A 331776 Virusshare.00092/Trojan.Win32.Scar.pzvr-270ddb920eb0c9fb7151398f0fac18d005f68673ac546a2723327bf04f2bc1fa 2013-09-01 11:30:50 ....A 148240 Virusshare.00092/Trojan.Win32.Scar.qnad-80095eb731477ffe529788f6a7e96dcf2f4a747a2e3f045a4d9476f70904c801 2013-09-01 11:00:00 ....A 46080 Virusshare.00092/Trojan.Win32.Scar.qrd-8d6a0726d2bf69060c7f7588811bfae081d84df065146a56f534f2479661ca2a 2013-09-01 11:26:40 ....A 290816 Virusshare.00092/Trojan.Win32.Scar.qwm-100c33631098dcccfcad719991c1790b869a140ef121fd093e4adf24a021f796 2013-09-01 11:13:58 ....A 40080 Virusshare.00092/Trojan.Win32.Scar.rfw-3e2e5dd4b7a87b88644040bd20a9873a7bdaa8e054d3110d9619a1dc15dca971 2013-09-01 11:53:40 ....A 81920 Virusshare.00092/Trojan.Win32.Scar.rfw-5f9e0e4a3e38450c709bca71ee603262e365129dc3c9b4795542a61b508bd8be 2013-09-01 10:57:20 ....A 144544 Virusshare.00092/Trojan.Win32.Scar.ruc-e360c821b512b77d01b0484acd05cceb8fc11d2234bdb63cb2f0647fe11f56d5 2013-09-01 12:09:42 ....A 258560 Virusshare.00092/Trojan.Win32.Scar.rug-ec242c4e5f7bc3adbcc93e3ccc38b77e770041bdd735d012c53bebb8cad597dd 2013-09-01 11:03:22 ....A 103936 Virusshare.00092/Trojan.Win32.Scar.tczq-d1f692defc9d62aff4412134b1e98f12750edef5248a30a71e7d9227b4cc9bb7 2013-09-01 11:58:42 ....A 88576 Virusshare.00092/Trojan.Win32.Scar.wlk-635f99def5b42f759447f6961abc0da2194b8c913928744a1df6698b917e2c60 2013-09-01 10:56:28 ....A 3145344 Virusshare.00092/Trojan.Win32.Scar.xlz-509858de30a3a96fe499326e33140cb2a4e9956facefe516788beac4d5df0ab0 2013-09-01 11:17:44 ....A 94206 Virusshare.00092/Trojan.Win32.Scarsi.acer-3a5bd40cec9b8f9e95cca57f7b0c3bff4b665cd3777d7a5f194be8825667fc1a 2013-09-01 10:58:14 ....A 84480 Virusshare.00092/Trojan.Win32.Scarsi.algm-165f313d1c27db472eadf26d26624169723ccddf477d706b92cbf4f0794fe390 2013-09-01 11:52:58 ....A 126976 Virusshare.00092/Trojan.Win32.Scarsi.apal-09c95f006c48c41b98916c054e3198f956e6b83dce800347c769c16adc8212d5 2013-09-01 12:14:42 ....A 126976 Virusshare.00092/Trojan.Win32.Scarsi.apal-2d3334684a1734ecb1d1b76c03832a27945ab4ddc72b963b9327f3ff29679340 2013-09-01 11:41:44 ....A 413696 Virusshare.00092/Trojan.Win32.Scarsi.auwf-7c0889f0eb51e39e4866c80f09b8f42929001305bdbfc4cb227707a4fd9c8f71 2013-09-01 11:50:00 ....A 176128 Virusshare.00092/Trojan.Win32.Scarsi.nh-084a97bf59bbdf603aa4ebc51b0965274cd7a02c1e53d800d0391d6e8bbbb94a 2013-09-01 11:53:28 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-04e3ace0ccc1a19e7bb59f8c782abf5313a5a29dc6943ac5e7a282fab8daf310 2013-09-01 11:01:10 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-0624608b1ac86ed50b8f58498a417b7d4f1c82a8f294bbc26fad39fca36be297 2013-09-01 11:34:20 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-238a8602c83151fa44ef520fa27ccc82e82888b71970fa66bb73edff95da8dbe 2013-09-01 11:58:18 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-2853e29f9a74a2c9a62014f7c4975fac320f3c19fd0d234a000152e527254d39 2013-09-01 11:33:30 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-34b3e808255b6d1722cf312bb8ab70884d63e915ec927f700389426874a42bf1 2013-09-01 11:39:54 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-36f586f72a6e46cab9abf97e8903a5a45d8de67e670177b3b1cf269f881a1080 2013-09-01 11:19:46 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-3dea72de05a6fdda4e44668460290fd0e08a00241e77d0c3c17df6fb17b90836 2013-09-01 11:05:30 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-4fbfb1f6f0ad8a4d989bc532ff10b820db874166d03ade948e2fcc305d2ae450 2013-09-01 11:52:16 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-b30d0c876a8ee99bb3b03e4483b5c26436e75832b244384b269610b83c3fecc2 2013-09-01 12:08:34 ....A 42564 Virusshare.00092/Trojan.Win32.Scarsi.pll-b37d8f5139c18fe4a9e19c910ca07cf77d5f83c31dc63eef094e8a75af9f1f91 2013-09-01 11:59:26 ....A 100377 Virusshare.00092/Trojan.Win32.Scarsi.pso-000d41448659eb5282f48c69d297fd9bdc171347cad4ee6f52d86d890469cf64 2013-09-01 11:02:48 ....A 122880 Virusshare.00092/Trojan.Win32.Scarsi.pxo-560dd9cd508c8d57ac98d6c7088683caadee8bc08d6e1bd8c9a83c721efe4481 2013-09-01 11:55:24 ....A 122880 Virusshare.00092/Trojan.Win32.Scarsi.pxo-d9dc731356ca197c9da5fc84482918372763886124457ecdccce93f95976cdbf 2013-09-01 11:11:54 ....A 761903 Virusshare.00092/Trojan.Win32.Scarsi.qma-21bb1f5d2330fb1fb4ea7f52edd8e62af923c9f080d42c224e50c5858c37247b 2013-09-01 10:42:28 ....A 122880 Virusshare.00092/Trojan.Win32.Scarsi.qoo-1e93c537625a2ddfa86f2e438aecb3f77b86f1f24d1a7e8452d203afe5ddb5db 2013-09-01 11:16:38 ....A 738759 Virusshare.00092/Trojan.Win32.Scarsi.qqh-4223b19d4dfd8945641124524f49e9c06cf4c0b458644d5f60bf9e50d822844f 2013-09-01 11:07:26 ....A 307400 Virusshare.00092/Trojan.Win32.Scarsi.qvz-1a4755ba998b10a4a4f0db268e4324af1453c9c6d1e12998275116e691eeb850 2013-09-01 11:57:40 ....A 928197 Virusshare.00092/Trojan.Win32.Scarsi.ras-4e94d861d8a05b669a463ef2c040508d7911008548bb7270ce95dbef6ddb7e0a 2013-09-01 12:10:20 ....A 858517 Virusshare.00092/Trojan.Win32.Scarsi.roo-8ad118155dd5c2c6858cbc3cb5b882667090ff70a4b65286810301612296d423 2013-09-01 11:46:32 ....A 36864 Virusshare.00092/Trojan.Win32.Scarsi.twx-e525822b5a9e259f5f43a5f09887fbe57c2633f41bbcbaef4b5d45a0851b88f1 2013-09-01 11:23:40 ....A 51677 Virusshare.00092/Trojan.Win32.Scarsi.txm-8658306186e319bae0492e0d87ccf18182968f9a7e54e3c1c2073c93b4c949fc 2013-09-01 11:53:04 ....A 77832 Virusshare.00092/Trojan.Win32.Scarsi.tze-4868039f2711ede7f1df7d658e46e1e6b42b1a84db0e1df09aa2d40c5317e5f2 2013-09-01 11:46:42 ....A 606234 Virusshare.00092/Trojan.Win32.Scarsi.tze-9af3ba375517a3f23922d5bbd554b89818a7630671cf098cbd190ffa466a2653 2013-09-01 10:48:32 ....A 200704 Virusshare.00092/Trojan.Win32.Scarsi.zbf-a2b2d15b7f298e7a6110ee5e8d958b2ec972d2f69a4f0c5f78e9401949667826 2013-09-01 12:02:52 ....A 139264 Virusshare.00092/Trojan.Win32.SchoolBoy.afp-608f49bb82d6f98a64c2bf42375613cc3bc0da596bd147513676173954ce5ae4 2013-09-01 11:39:06 ....A 128000 Virusshare.00092/Trojan.Win32.SchoolBoy.afp-70b8a2c7e3f03849f233c0979f6d28fa5fa1e0dae1e966fd063cdfe72b4d21ac 2013-09-01 11:07:38 ....A 540803 Virusshare.00092/Trojan.Win32.SchoolBoy.bfa-423d876dbdbe8c72a92b664091f966e89090432662aef58d0398095074678acd 2013-09-01 11:22:30 ....A 157184 Virusshare.00092/Trojan.Win32.SchoolBoy.elm-46b64dc3648ed93d1584a9f6989777aab39624541feb923a8ee6e2305f60e826 2013-09-01 10:42:14 ....A 702890 Virusshare.00092/Trojan.Win32.SchoolBoy.mca-0f3140c930a4d3d754318a12553a05a5ceac750784162f755a9c1b4c232e9a72 2013-09-01 10:57:04 ....A 895844 Virusshare.00092/Trojan.Win32.SchoolBoy.mca-443cf2337029f692e1debc6c5f65948ddd2b1450d3894923bd488a9dbdd95eb4 2013-09-01 11:09:44 ....A 1414298 Virusshare.00092/Trojan.Win32.SchoolBoy.mca-5692f5e00e3a970e3d8cf010ec2e03d172c429dc6416b8930eef5e6caa32efba 2013-09-01 11:42:32 ....A 2017544 Virusshare.00092/Trojan.Win32.SchoolGirl.ech-2d87fc9ca0eda361c8dde77b489159c54ad24933d05253ff8e9fcf7a41d70991 2013-09-01 11:55:26 ....A 73762 Virusshare.00092/Trojan.Win32.SchoolGirl.mo-29cce2b2be2fde07431ae4a52462281c8a41320afd3f84b602bf08dd8069ebf7 2013-09-01 11:14:24 ....A 42761 Virusshare.00092/Trojan.Win32.Seco.du-397faa995e6add318bc65f4b662682a2998d0fd67248c1dac3cc719394d5ecd1 2013-09-01 11:03:02 ....A 86016 Virusshare.00092/Trojan.Win32.Seco.fi-5acc468c27e44c2c7511e4190fc50055e5cfdca4d19ef944998eeef2e1e57b4d 2013-09-01 11:02:26 ....A 77824 Virusshare.00092/Trojan.Win32.Sefnit.b-2f11108b2317801c2db803aa4fc95074de2168594fab948b8334c9bce63925e3 2013-09-01 11:05:28 ....A 77824 Virusshare.00092/Trojan.Win32.Sefnit.b-4eedbf88da6d5830b0d9642836d42422e4ac8e4b05eca9d98368b993d8ada897 2013-09-01 10:59:46 ....A 163840 Virusshare.00092/Trojan.Win32.Sefnit.b-8a033a643b4f9f5921ee7b60205bbd05e039d5ab8b4218ab84afe039ede647fd 2013-09-01 11:15:56 ....A 73728 Virusshare.00092/Trojan.Win32.Sefnit.b-900dc51d94fd66a8920b62a85fa889e6bf444fde8abf653590ce7100c194a5ad 2013-09-01 11:16:26 ....A 163840 Virusshare.00092/Trojan.Win32.Sefnit.b-a60437ce13a18b3c1f7fa0c3d693adc358494116136c3934d4a2e5f70ff396a9 2013-09-01 11:45:30 ....A 143360 Virusshare.00092/Trojan.Win32.Sefnit.b-ab75eac79068567e1560d6a164eb51dd78e23a9b1ce03d8b8036fa0b969e5753 2013-09-01 11:58:04 ....A 65536 Virusshare.00092/Trojan.Win32.Sefnit.b-acfbe1d5803db83a874b8b6d9943c623d72a9af5ad6872d01aebce0cf6d008d2 2013-09-01 11:14:06 ....A 127226 Virusshare.00092/Trojan.Win32.Sefnit.b-b76cc5ab2d5ddbf59a6d0d574f8d14df60dc042deb8a39e4157b1e937acf69a5 2013-09-01 10:56:38 ....A 118784 Virusshare.00092/Trojan.Win32.Sefnit.bs-fe70de62377965a3542102b472e42707562883f3a89a0910e63b0d4b02169196 2013-09-01 11:36:58 ....A 86016 Virusshare.00092/Trojan.Win32.Sefnit.c-0e7075b951a36ddee89552c256cc8f3a40a922aae24c6c1d2af782b4d3cb5602 2013-09-01 11:19:50 ....A 86016 Virusshare.00092/Trojan.Win32.Sefnit.c-131f5f1ba61aa5b01c572ef0c47dc2ac9b2366bf93aa73bbd4fb5be39ea4e574 2013-09-01 11:45:26 ....A 76142 Virusshare.00092/Trojan.Win32.Sefnit.c-42844b7fabbd4ed5c40071556b7ebc8c3cb5f0bfc91fa010a87cdb6befa8f1ba 2013-09-01 11:28:20 ....A 86016 Virusshare.00092/Trojan.Win32.Sefnit.c-51bb880eaccc2b2647cf7519975758415ea70de2565cc9370424f07d0a34c025 2013-09-01 12:07:06 ....A 90112 Virusshare.00092/Trojan.Win32.Sefnit.c-9daa52a3b1d4e24ed650ff5e1787261f9719e623b72a95e6aa259abef6e74b0f 2013-09-01 11:50:06 ....A 86016 Virusshare.00092/Trojan.Win32.Sefnit.c-b3aa7db3fdcae3725b296152102f80af5ecb2f1d14424f013d107e1c558a3417 2013-09-01 12:12:58 ....A 69632 Virusshare.00092/Trojan.Win32.Sefnit.c-b6f18fdcb42cdee7e560642e631db3ab5be8ef7c7955409b8a08c3c89f122539 2013-09-01 11:04:20 ....A 90667 Virusshare.00092/Trojan.Win32.Sefnit.c-bbfbba6f70d257eb7ce6b821a2a9f6668934a94a3e642e0af4a518f39edb48e8 2013-09-01 11:23:06 ....A 115668 Virusshare.00092/Trojan.Win32.Sefnit.oiy-16b619739e3d873e3f034beb5f7cfb42e61b0b39490acecb5895303c052fdf3b 2013-09-01 11:25:34 ....A 8020402 Virusshare.00092/Trojan.Win32.Sefnit.oiy-463572e2a47b77100824ce8df02172b99e5c1d74ff2241e9b61b12df5cc9feb4 2013-09-01 11:24:04 ....A 2081788 Virusshare.00092/Trojan.Win32.Sefnit.oiy-64696cac4f67b3d14e742e08206d8c7270c18b31dd104227f46acbb463121c56 2013-09-01 11:21:22 ....A 77824 Virusshare.00092/Trojan.Win32.Sefnit.oiy-696468eea230dc067953965f4b5fe1c93cc6e288d19768b55d0b2ef6f73b5288 2013-09-01 11:34:10 ....A 86016 Virusshare.00092/Trojan.Win32.Sefnit.oiy-8be3e21ab08f98ba6217d9fe26ad7d201cf92dd688fa0d90913d8b6072ec2bef 2013-09-01 10:57:18 ....A 89484 Virusshare.00092/Trojan.Win32.Sefnit.oiy-f5ee09b4454e9b912e1f468a0dce246b2c4a6ef8eefaa9a92e4e7c26059c9745 2013-09-01 12:01:26 ....A 86016 Virusshare.00092/Trojan.Win32.Sefnit.oiy-fb6c70838e0350a084430d8c2e8261ca03e0caceb7f2f39ea0cfdeea889719b6 2013-09-01 11:57:10 ....A 118784 Virusshare.00092/Trojan.Win32.Sefnit.qtn-2a13c68c02d27a92b69fb7a55c384597fe7e76a1a7109dd8f0b2564c611c5cf2 2013-09-01 12:09:36 ....A 114688 Virusshare.00092/Trojan.Win32.Sefnit.qtn-5f44340dbb843ec8945bc9b5638089ecd41ec7a8f9e858e29b71b4271876f86f 2013-09-01 11:05:16 ....A 12500418 Virusshare.00092/Trojan.Win32.Sefnit.vgt-110adc2c52104d71f4b7e71491ece93cbb81f62e6d07009c810be39d93e07632 2013-09-01 12:07:48 ....A 3913154 Virusshare.00092/Trojan.Win32.Sefnit.vgt-3aa3660518244a4660a409c06bff293fc0e129ce2a1eb1f920acdf2703d282bf 2013-09-01 10:56:56 ....A 4059136 Virusshare.00092/Trojan.Win32.Sefnit.xvr-d2692ddb2544be7572185c25032f1015ec48fb47cd66b906547eb06ae5fa4400 2013-09-01 11:23:44 ....A 402865 Virusshare.00092/Trojan.Win32.Sefnit.xwm-8b3c62a1354c0a7a2b9e3855e6d71f65bd0b69c0b21609aab1dd880051881c31 2013-09-01 10:47:10 ....A 403700 Virusshare.00092/Trojan.Win32.Sefnit.xxf-e51d7f8cf9b200345ab57ef3db80f0c798368273265b7c1a240e2ff4ab67dc38 2013-09-01 11:31:22 ....A 94208 Virusshare.00092/Trojan.Win32.SelfDel.aggc-04f3d1ee1e612762094e1932b4b3eb874708c6d98c2f2a603dd0525757e59768 2013-09-01 11:11:28 ....A 94208 Virusshare.00092/Trojan.Win32.SelfDel.aggc-09a6496ad6db079dff54240b12a23713269b7363cef01cd59c275a12378f0582 2013-09-01 12:12:50 ....A 94208 Virusshare.00092/Trojan.Win32.SelfDel.agns-01ed89a8d1d52f4d65792cefa44b6d32bec700667b9b1aa40c0a539d53cfb48f 2013-09-01 10:44:02 ....A 94208 Virusshare.00092/Trojan.Win32.SelfDel.agns-38c1c45e8456441171fcf1d2b769ac05122118ba85058a382439d40feab4d6ab 2013-09-01 11:43:14 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-0560d9cb5804a2298cb06c75cb601bcd012d0439febd5951a03b9eada70c540c 2013-09-01 11:56:12 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-083898761c515f71696b9ccc77ecef7aab139efc29ebd3ef8050ebea8d5b2fdf 2013-09-01 11:48:04 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-0b4939da4ee1fceae0efc032e6096dfab3e4f0007a0ee7f8b056cdd5fe1d5b26 2013-09-01 12:06:48 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-1aadf46ff9cb7a55f7fe3db91125670f8a4f655c911323497c53d2479fecafe4 2013-09-01 11:01:20 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-225226ffc05e6a7d75ad49f521fae4511a5fbaf2a07049d02befac509ec36b5d 2013-09-01 11:37:30 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-27a0acbc241d7fd0d084228a7c69cd77719421fe0c5954e9ee92461c79764f23 2013-09-01 11:02:34 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-2897df45ea9efc59b3b2073a3b47f949c7f0332c189cb2308fcedc6bc5e5a3b9 2013-09-01 12:08:42 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-2bfe25db042972d2ebc7e0638acbc95810cf5e9b9f7a906b51165c97262d3c20 2013-09-01 11:56:36 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-37382d8379594229e3e0537fbf5e56c651830aca4c901883951eb8106432b881 2013-09-01 10:47:28 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-39baf30193ed476f71f442190321d42d3037c73b43be269902b22ae707103c76 2013-09-01 11:10:16 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-3a228ef7d424392751d30cefc9f3afb4461a93fd071b871d4f9a5d303000805c 2013-09-01 12:12:24 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-3bf362583742b1a9a6bdf8a1fbe12193e546b761d4582780248de6f6fd2c85d7 2013-09-01 10:51:44 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-41e6804cfa0f6709914170783be6b86ad9fc7a51aafaf4817fb2ea36ef6caa70 2013-09-01 11:26:46 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-445e6ef371cae1ae305fc596bddefc0ab3d4aa071ae6638a33c78df7e3023820 2013-09-01 11:17:00 ....A 69632 Virusshare.00092/Trojan.Win32.SelfDel.aipw-48e00ee10a71d6bc3dda4bdebf4fad4b646a8293ce4fdeb3d68537466237296b 2013-09-01 11:51:42 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-10df3c7e5018e4e15e130be3b28305bc62fb693c80f2eb52dba0df4625f1fa14 2013-09-01 11:38:44 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-1bbed4e6b2db55b49f496615625bcbc0f541f88a3e584087128c02ab88b4f3c6 2013-09-01 11:45:34 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-25d27b51de11868a5515ba4922f2d983490579ae5ceb320adc1e9dc685b35f49 2013-09-01 10:53:36 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-273a16672a84304515e27b291e02e106639689fe66206f3a61e3abf666023a06 2013-09-01 11:24:54 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-28288f341811c54bd5e19325b1f38606fad6f30ac2685c95b405b0f7ea692ee7 2013-09-01 10:42:36 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-2c87f694213b061b7342ca9264de5dc63a19d23c6614827b0f0c695f466aa46f 2013-09-01 11:08:06 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-37eeaee01f6e782d305652d4eb9a88544afa11af5eb2b27e5e0190c18f2370c2 2013-09-01 11:12:30 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-4196be8df04017b83929bffae5075b39cb4bb5cf2418dcfdc983101887a3ae1e 2013-09-01 11:09:44 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-4543540a7298b0b05ef46744d5f0bf852f3c0a1aa3c56eb69142131b4190be6a 2013-09-01 10:47:26 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-47456b8ddd78f81e77bd43b10592a617cf9c76c6f3b238dffa5cad9903001687 2013-09-01 11:49:52 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-4910465aefa4ae2527c4199ef186a8307326d2e01b801831b30118ee189bc6ed 2013-09-01 11:25:12 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-4c3b754fe2f6413dfefb6a2ed062daa59973d3d63096a003fc3655defa853886 2013-09-01 10:45:24 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.aivo-4f3f13879593968b7917f0e294cd02166dfc3bba994da6f65a594e8cfa0c02b5 2013-09-01 11:05:48 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajiy-0957d2da395638508a7cb2a3cf289cc6cb581443b7ceda09daf65de7a12e5bb4 2013-09-01 10:43:28 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajiy-0d3a16e59871af588faed3ed790124855cf95a9b9c2eb9298bc1728ea360d475 2013-09-01 11:22:34 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajiy-1b60a86e45acbc1c70ca2b563d6fde8403b6ac2844031d410dd7a59f40020f35 2013-09-01 10:42:52 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajiy-1d926e85170a5dbaa4e241b32e8eebd83ff3a1cea7e4df7b29792d336adaee9d 2013-09-01 11:07:30 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajiy-52eaeb5d9f62c21e61cfe3cc8bf01f88ff78998e9fdfa204032d62c33c0beae5 2013-09-01 11:16:38 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajrh-2330e2100d4273338d071a8ff79aa14b6ca05f5fb89fee4a4e0758f3daf5192c 2013-09-01 10:56:56 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajrh-32fa605492f6f65e57dc8bab0c56f5e5aae898dd26378c366273379381cb0b41 2013-09-01 11:14:26 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajrh-40c47cf55e6fb1e67d0faab2b0693a2afafc1f4ce9234f922169e645c1e63b5e 2013-09-01 12:15:02 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajrh-41e11d667ea31950a0b35c85f6266dd329133e5649ef94aa303c2e9295121e4f 2013-09-01 11:55:12 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajrh-4624f8224239d192a8d73ac3b80dd93238f76f99fe144c8abe438b26576e1ae1 2013-09-01 12:00:50 ....A 40960 Virusshare.00092/Trojan.Win32.SelfDel.ajrh-523e07f0a846891290df42ff4ecb312f289a2463adda137590c9070e3234042f 2013-09-01 12:12:58 ....A 73728 Virusshare.00092/Trojan.Win32.SelfDel.amuz-57f27d01148551e34b832325aed0bccfd5fb5342567e85ecf979065a91afb169 2013-09-01 12:04:36 ....A 90112 Virusshare.00092/Trojan.Win32.SelfDel.apsr-1174cf78ac2b2062302814499ba354a759e1cd250d4b19b4440aadf9dca9142a 2013-09-01 10:42:42 ....A 90112 Virusshare.00092/Trojan.Win32.SelfDel.apsr-3482a0d8f83edcbb39b98e493c4e5ae8a07d23566d8e8f06d65457d968441796 2013-09-01 10:41:46 ....A 155648 Virusshare.00092/Trojan.Win32.SelfDel.apta-4bbf2b41132e20f5e995a39efe01d6531e7f9c0fbd55dd5258aeff93e043ae33 2013-09-01 11:44:20 ....A 155648 Virusshare.00092/Trojan.Win32.SelfDel.aptc-2bd7d105b59f236ba8b780b2273c054ed303d4bb169e06bd1aaa3e3e24051cff 2013-09-01 11:39:56 ....A 106496 Virusshare.00092/Trojan.Win32.SelfDel.aptg-0f4f4360305bfc4d44226bc70939509dddfe689716deed931c68c3b13c5e5d82 2013-09-01 11:41:08 ....A 106496 Virusshare.00092/Trojan.Win32.SelfDel.aptg-1195db8c85bba1a11808afcd093bc57a8b59250484c28493d006d52426aa1f4b 2013-09-01 11:14:02 ....A 106496 Virusshare.00092/Trojan.Win32.SelfDel.aptg-3a6227b74b6bc5bed16ebaf36a9718c676c95d3744f1d88b222c7a58a1ad34d3 2013-09-01 10:48:56 ....A 74752 Virusshare.00092/Trojan.Win32.SelfDel.apxc-4b5ea51c9e59bfec2c474f8b1d4894dff0d834893e3f8a8e3ac2174792527ea7 2013-09-01 11:54:06 ....A 140288 Virusshare.00092/Trojan.Win32.SelfDel.aqhi-88fa6fa5476cccb19c49ef312513b851c847ed64cc561fa47acb62eb891d52c9 2013-09-01 11:02:12 ....A 32768 Virusshare.00092/Trojan.Win32.SelfDel.aqud-153ace32015eb67cb6149d796f52e6462e887eab26c26e2241ca0cb41cb7f4b2 2013-09-01 10:49:36 ....A 32768 Virusshare.00092/Trojan.Win32.SelfDel.aqud-258b7868d425cab1eed031073ad8ec21de921885d34847d0559cb926e9cd33ef 2013-09-01 11:40:54 ....A 32768 Virusshare.00092/Trojan.Win32.SelfDel.aqud-27bab36a889cac15c816919fcb5a9c70fafc08ef46433bc4b08b7f872ddbc870 2013-09-01 10:58:24 ....A 32768 Virusshare.00092/Trojan.Win32.SelfDel.aqud-9fd22795582336ce1d72aa2412f17eac7d595586a256658e278bd686011b93a9 2013-09-01 10:45:36 ....A 81920 Virusshare.00092/Trojan.Win32.SelfDel.aqwn-1656009d4853fa1d726a48c9eba3c0a1550dde4019027bdd1455af4cc895191c 2013-09-01 11:10:38 ....A 81920 Virusshare.00092/Trojan.Win32.SelfDel.aqwn-3654427d5696855e70bec241b28df10a0bf554dfb41d5ed2b5e4fd267a6dabcd 2013-09-01 10:46:24 ....A 94208 Virusshare.00092/Trojan.Win32.SelfDel.aqzl-0797ac3de2e8a7013547f21cbdf38fdcfe404ec1e437c7ff13ce849d8146f4a2 2013-09-01 11:53:16 ....A 94208 Virusshare.00092/Trojan.Win32.SelfDel.aqzl-3b3504b517f93d938004430bdcf4468c8f90208babe7d18848247fd4e0d6dfc3 2013-09-01 10:44:12 ....A 94208 Virusshare.00092/Trojan.Win32.SelfDel.aqzl-3c057df98b47fd429649f6bced3e3917524ee4d1ec3b71ad02999485cef5da07 2013-09-01 11:35:44 ....A 180224 Virusshare.00092/Trojan.Win32.SelfDel.aqzq-1ba09168f3821cccc3b73bab1106553d22e431348a8e735f483ba2eec8bf6603 2013-09-01 11:09:48 ....A 180224 Virusshare.00092/Trojan.Win32.SelfDel.aqzq-2d8f51a0b7baf08887c6238d3f406ec235c5f12f2ff60e806d3deb5eac38ba8a 2013-09-01 11:10:58 ....A 90112 Virusshare.00092/Trojan.Win32.SelfDel.aqzr-0f39b0d7cdeee7576a023146cc6d2dd68bde07708e2cdce7a35a7c8b283a453b 2013-09-01 10:55:02 ....A 90112 Virusshare.00092/Trojan.Win32.SelfDel.aqzr-47b9e4e5bea864accd75b870c7a7a7739428407c2c5fc77e1cb86739ff23fd25 2013-09-01 11:59:34 ....A 226816 Virusshare.00092/Trojan.Win32.SelfDel.ardy-20c28f468f176f583aa74d7d2d974482fe5548838060c408ff0477f04bb14ebe 2013-09-01 11:54:14 ....A 125757 Virusshare.00092/Trojan.Win32.SelfDel.argd-0924cd8c62c01cbdf8674f3e22d974492fe93177f40a4323fe4d2922bbc18daf 2013-09-01 10:53:46 ....A 390976 Virusshare.00092/Trojan.Win32.SelfDel.bryc-1f05d0f275a5f4699c8b8de18afa3ee1186a9bdcd52993b9853a20251231cc90 2013-09-01 11:05:36 ....A 122935 Virusshare.00092/Trojan.Win32.SelfDel.d-21b5c6a3beb0316fad7495c4311474457a3ab3fa1baa9972813fecc8e4333614 2013-09-01 11:57:22 ....A 86016 Virusshare.00092/Trojan.Win32.SelfDel.eca-1e64bf1b5a5562863b1942581e1ccc5f3dc7ea561cef7a59438038cb75d4be43 2013-09-01 12:08:58 ....A 86016 Virusshare.00092/Trojan.Win32.SelfDel.eca-ad93c3b26079c257bb82c83ae116df9eb1b5b00a002ded2f2b488b51f864c823 2013-09-01 11:45:54 ....A 118784 Virusshare.00092/Trojan.Win32.SelfDel.fmx-031552954e9f0dd8047a8524fe95719b1f749046e94fde23913d2fca37cf3a3d 2013-09-01 10:57:30 ....A 131072 Virusshare.00092/Trojan.Win32.SelfDel.gbf-006afc50a3c350f7ea4d8e96ed78624884af8ff9272a38fdd366e8363faf2118 2013-09-01 11:31:16 ....A 131072 Virusshare.00092/Trojan.Win32.SelfDel.gbf-09de6284eb394859a08de4ff6735ce1bfd1430f38fe1144b18bcca2df557dee5 2013-09-01 12:03:28 ....A 131072 Virusshare.00092/Trojan.Win32.SelfDel.gbf-2f0eb8ac1369d497a7e0ec1567bc235a5893c3de381c74006850919279b8677e 2013-09-01 11:57:18 ....A 86016 Virusshare.00092/Trojan.Win32.SelfDel.gie-0cba40e1bffa8b6d3ba4775bbb69f1229c197fffd23fe359b05b2bb5a0d16f2e 2013-09-01 11:14:04 ....A 151552 Virusshare.00092/Trojan.Win32.SelfDel.qut-39205d1022d79b2d420834c6d74815aaf91111dec424551452839b9b6317eeeb 2013-09-01 10:43:16 ....A 151552 Virusshare.00092/Trojan.Win32.SelfDel.qut-4693f928b9245ea8f6323d20da5b96b22feda55d570690e60c5b9b88afe1d62e 2013-09-01 11:26:36 ....A 151552 Virusshare.00092/Trojan.Win32.SelfDel.qut-4c5b49ea94abbf84135f1f398a7862c15b68b57708233bed9153e76fbf472f96 2013-09-01 11:06:52 ....A 65536 Virusshare.00092/Trojan.Win32.SelfDel.tqi-3ec9631d3f1f42100078fa61fd3532ea0c09a59ae9aaf10f1332c3b26a0f94ac 2013-09-01 11:55:02 ....A 65536 Virusshare.00092/Trojan.Win32.SelfDel.tqi-4c50aea036d9d26a8660cdd6909d1b56b61d60971a852e1adad517cf8e9eeed8 2013-09-01 12:08:58 ....A 37376 Virusshare.00092/Trojan.Win32.ServStart.yu-5041c9f465e0ad1c5611b2d7712f8bbb9c16708b64cc419631f501d08c88ccb7 2013-09-01 10:54:26 ....A 37376 Virusshare.00092/Trojan.Win32.ServStart.ywl-96b11f76f83820a4a46641829f136c49e23c798afd0107563c2157aa1ef7b0ad 2013-09-01 11:19:06 ....A 90112 Virusshare.00092/Trojan.Win32.Sharik.eh-3a96015f3421920232657a262a413d5a1f19cedb70d68c3c3ff0443c386e9cfd 2013-09-01 10:57:04 ....A 28300 Virusshare.00092/Trojan.Win32.Sharik.pjs-3a6034cd185e51726bcda8ce1a54465cd1f3db54ed509821fc7ed6ceeb8d8139 2013-09-01 10:45:02 ....A 1336497 Virusshare.00092/Trojan.Win32.Shifu.ajv-5011f45a5fa0e7686c016f506fe5b971267964dacce5d05ecd0d6878408f6dc5 2013-09-01 12:09:40 ....A 10389058 Virusshare.00092/Trojan.Win32.Shifu.anh-53fd508f2e7e5f7c5023af5f66280b15c409ca0c6450d443d31dd8e07614a8e6 2013-09-01 10:55:40 ....A 235344 Virusshare.00092/Trojan.Win32.Shifu.fx-f842a9cc9c91c642e309dc095038f3ef0cff397640aa98a39d64ed596b96468f 2013-09-01 11:22:12 ....A 19968 Virusshare.00092/Trojan.Win32.Shifu.hb-f4630939bed7708e0089f7e81824a38193cfd2573958c6da1ee7023262bdfb31 2013-09-01 11:13:48 ....A 358597 Virusshare.00092/Trojan.Win32.Shifu.ji-9eae57fbc36a9255c97e25854528f05a35ce6272de0e874324b84e5f95d3f613 2013-09-01 10:52:08 ....A 2500065 Virusshare.00092/Trojan.Win32.Shifu.qf-d1443ed2b6a49d1c04f1ba8f22922c8458421e5c0d3196f6ffbe63a5aed2df2f 2013-09-01 12:00:24 ....A 307321 Virusshare.00092/Trojan.Win32.ShipUp.bnl-4d8821ce61a7d0dc6dc74bde6f454eae10f577a7bd1d4e95b572346ae239b658 2013-09-01 11:16:14 ....A 206336 Virusshare.00092/Trojan.Win32.ShipUp.bns-5259c9b98ef594ae8ea77461cc9f58b6ea1981dc7e8d8ab7e4be324e2047d3b1 2013-09-01 11:23:52 ....A 218112 Virusshare.00092/Trojan.Win32.ShipUp.bnv-1bd0899dffb3657afc3818c8b101d0c072783105597f17ea9293bafccc26ad55 2013-09-01 11:10:58 ....A 151637 Virusshare.00092/Trojan.Win32.ShipUp.deon-96f4d7bdfa3960dc3022de70d8ae3acc8eba2520ead2e69556b58b65e82c7cbb 2013-09-01 11:53:18 ....A 151657 Virusshare.00092/Trojan.Win32.ShipUp.deon-a9842bf7555d9ea0b465cb803c5739dfc9babb8021617524a49611624ac0f9d7 2013-09-01 10:52:14 ....A 40960 Virusshare.00092/Trojan.Win32.ShipUp.fufz-1b905df29d526228a3f98c70b6e1e6c8b30193e8a60e29971a9620d435ab0953 2013-09-01 10:51:30 ....A 40960 Virusshare.00092/Trojan.Win32.ShipUp.fufz-2522a79ae9044e419933409a20c87f5051071a7fa6ab2293b61fa7e6bc5dae0e 2013-09-01 11:03:56 ....A 77824 Virusshare.00092/Trojan.Win32.ShipUp.fufz-283d395671fa99a5148354e63dbe63c8c701ca5b61b70b23b10975b85fd34819 2013-09-01 11:28:54 ....A 41984 Virusshare.00092/Trojan.Win32.ShipUp.fufz-463ba72ffed42219f0d0c3fd082d8aa787ef40890138386a91195aba51f883ef 2013-09-01 10:45:52 ....A 73728 Virusshare.00092/Trojan.Win32.ShipUp.fufz-4b4a7aa8a7313a1c490aeb915c4f33d435b2ede07ad8a6c402a4e33b59c1be9d 2013-09-01 11:51:36 ....A 45056 Virusshare.00092/Trojan.Win32.ShipUp.fufz-89e0aad0a6cb9acc5b230931fa39472d104daded4a1f3e06a31d2ce02bc53965 2013-09-01 11:16:40 ....A 3963 Virusshare.00092/Trojan.Win32.ShipUp.wg-26306263c9925349389b5ce53fe77bd5075ef3cfad574a528c12219ce1f3a346 2013-09-01 11:45:42 ....A 1683735 Virusshare.00092/Trojan.Win32.Shutdowner.agrt-348cd0e791f104c89844c103212c1073cd17a2afa8c58c8313340110ad7d9a00 2013-09-01 11:32:58 ....A 8188 Virusshare.00092/Trojan.Win32.Shutdowner.iy-ec2ed0a92d71b35b822d86f3921da0d7d69c50033ff24048fe2cd35a88b054a6 2013-09-01 10:55:42 ....A 50688 Virusshare.00092/Trojan.Win32.Siscos.apt-fadcce3e0e641445f6c4f7663f05ad9b1910d5ae88b8b294434bb5d1d5a7a4a4 2013-09-01 11:59:24 ....A 489472 Virusshare.00092/Trojan.Win32.Siscos.bph-83a6d6ec563a6470b9b2c69f2fb40f753e25c33242819b055dd79b7cb69ff8a7 2013-09-01 10:46:54 ....A 650752 Virusshare.00092/Trojan.Win32.Siscos.bqe-0386f6753dde323f3696e62d5858458078d9ed9412b5b1ef5e80cbd40f6a0513 2013-09-01 11:16:44 ....A 754176 Virusshare.00092/Trojan.Win32.Siscos.bqe-0646885bb710e38f6f10befa4810b8034fd88b1b1c5b09158e66759d6c8ebd45 2013-09-01 11:24:54 ....A 704712 Virusshare.00092/Trojan.Win32.Siscos.bqe-26b05f02cfdd550ad5d8f31608390ef1feebd9459401fd696c96f4339cde01b3 2013-09-01 11:14:42 ....A 650752 Virusshare.00092/Trojan.Win32.Siscos.bqe-3695360ac85397344cd428e83595a47a11c82ba13f680b00f3e54c3bf5683279 2013-09-01 10:42:40 ....A 946376 Virusshare.00092/Trojan.Win32.Siscos.bqe-52860d6f7342f16e58488b5fac55948fec55d98050d5c183b1417eb13bd133e1 2013-09-01 10:48:58 ....A 69632 Virusshare.00092/Trojan.Win32.Siscos.ccc-62d97a89f4dc9d422374c6c0e346ea940dec640dddcaead13f730e0516eafb4a 2013-09-01 11:50:30 ....A 1359872 Virusshare.00092/Trojan.Win32.Siscos.cst-dd3971741b10d0b302e7cac3fc0292522bf2ba3304b23424ea871a9fa7a94fd2 2013-09-01 11:52:38 ....A 1303040 Virusshare.00092/Trojan.Win32.Siscos.khh-814a63a257f4201974fd696444a26690a1b097bfe4e0bb1b2189d2cd931af1fe 2013-09-01 10:49:14 ....A 53248 Virusshare.00092/Trojan.Win32.Siscos.vtf-deddca3e23255cf5de86c1bc21e3a94085234a32c0011f4b668c6ad994227758 2013-09-01 11:16:58 ....A 34816 Virusshare.00092/Trojan.Win32.Siscos.vuk-342d4883b75beb07c8a3c843911487478412eae53a209883626b6ff2a4bd6b5d 2013-09-01 11:29:56 ....A 37888 Virusshare.00092/Trojan.Win32.Siscos.vuk-63836af2fc283c1a8bd4882c2e2e5a0d4db47e24b94970bcf88f60d8227e4728 2013-09-01 11:03:32 ....A 293376 Virusshare.00092/Trojan.Win32.Slefdel.cpt-2c6dcbbb6a5cb14d48e8cf0d3b476da24bd63abe8018a855cda4e72a66ef7bfc 2013-09-01 11:00:04 ....A 795648 Virusshare.00092/Trojan.Win32.Slefdel.cpt-f93383607dc8bfa8481fcd9f19c03eba2fa416c21a3f17e4d8b402fdb9b8b020 2013-09-01 10:50:14 ....A 801792 Virusshare.00092/Trojan.Win32.Slefdel.cpt-fbfe76727a9439fee8592234af4bd5ee6a190680c883b0d51a3e9bd4f597ca42 2013-09-01 11:52:00 ....A 16896 Virusshare.00092/Trojan.Win32.Small.aage-4e876bfa6aba92fb3fb7993099069a569829c2ad935288df24e1e28f400aeaf4 2013-09-01 10:41:36 ....A 73728 Virusshare.00092/Trojan.Win32.Small.aamp-42f6ff4f1849b04a7104612ab036f373b31418c0df9c768f1e936a2db3a2cf4a 2013-09-01 10:46:36 ....A 1486848 Virusshare.00092/Trojan.Win32.Small.acxc-054b686fd5817b4dcbdf905a388e87d0d46151622cdc6f3128983781643cf16b 2013-09-01 10:49:46 ....A 24576 Virusshare.00092/Trojan.Win32.Small.acxc-48b456a79d31b818dff769c481ff8b9ece58a6feaf738db83e6d75e2579ddcdd 2013-09-01 11:31:16 ....A 53760 Virusshare.00092/Trojan.Win32.Small.acxc-d55c5b34e3eb3c660071c1cc415e0736e81347cefd660d1488cde2333af673eb 2013-09-01 11:22:32 ....A 57344 Virusshare.00092/Trojan.Win32.Small.acyq-3cba847fa54c8f55f20dcbd50ed48073b2e7f0560e5614b5ce44a918eb3301fa 2013-09-01 11:38:34 ....A 61952 Virusshare.00092/Trojan.Win32.Small.acyq-6b6a31d4937b961504df9ec9654354b971bedacd6b5102bab6511d13e4c57042 2013-09-01 11:45:02 ....A 38912 Virusshare.00092/Trojan.Win32.Small.arv-fddcdc6a017f2624e4a252c626210d56521764a0bcbd8998f1c30bcfe8db4e1f 2013-09-01 10:42:26 ....A 48913 Virusshare.00092/Trojan.Win32.Small.bkzg-2087df30c518b48967290f891f3b99bcfbf5917a11233f1cf973e1c00c60c453 2013-09-01 11:21:38 ....A 40462 Virusshare.00092/Trojan.Win32.Small.bkzg-558a24fd904431c9dbfd283d716e0a5b52e8089a1cf507b16fce6c2976e3cd53 2013-09-01 12:05:32 ....A 25953 Virusshare.00092/Trojan.Win32.Small.bub-fb1ef94052d9cb354503f2f5ab6716ce6778aad403ace62af2ef67bd8258dc33 2013-09-01 11:24:44 ....A 23040 Virusshare.00092/Trojan.Win32.Small.buq-3e782087b9bf33bac9056c971f049be82c8a4347277b55541f542018c06461e5 2013-09-01 11:33:52 ....A 32768 Virusshare.00092/Trojan.Win32.Small.ckpa-6385e4f4f04a5f742b058319ab73dbd292d37398b1fd15ede3ac1c8d8d1ac4aa 2013-09-01 11:20:54 ....A 231424 Virusshare.00092/Trojan.Win32.Small.clx-8176ceae8b7523948e56bae9ff3268d0b31bb76f35f7c3d4b384c6380501ca6f 2013-09-01 11:36:20 ....A 104219 Virusshare.00092/Trojan.Win32.Small.cmj-45e34c2634353770149aab13a85cf3d0fbf71d48f670f0236220ebd6f31153cb 2013-09-01 11:48:24 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-0015f10f8d29c2c64e3d7a7d45a141d07dcc09fb22ea8a1593f07bc4c37710e5 2013-09-01 11:17:22 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-023fecd74073d818d2b389cfc2a62dd3a96a49a753bee70656083e5f2347d191 2013-09-01 11:19:18 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-0582679dbc1b5f31dc7f55ea73fc8223a29f96dfcb94c8bf41da57c3dbb0ac3f 2013-09-01 11:09:54 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-111a50781967773c06863c9f788fb5bddbcc6bae9398d441b12279c6ff12b6b6 2013-09-01 11:25:28 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-117e07f0c5cac35741af0ed5a29316693ff8b9049f81e8de9ddd26b45d81351c 2013-09-01 10:52:22 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-1a779c9700cc75b49a5888f5f17a8d10475a8f053a22837e8ba9f8851a6dd5f2 2013-09-01 11:21:44 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-1b071d3d88af9c1ee3b388af7fb13a45b1e5a2daa41b43453ce67c8719425832 2013-09-01 11:50:28 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-24344eee12d68a650f37516b87c34ca79494888af15d3e4c727cf31d7a3a0867 2013-09-01 11:52:04 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-26bdc4c167891b3c5ad8c70940dc381dc8476c091d216e0f5f9d741eb4654863 2013-09-01 11:03:26 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-2f464710261f48d7f8c0fa656dc576f67fabe40cd8eed2fe8cbd918a317232c5 2013-09-01 11:02:06 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-30f9a56fc76ac287f0646e8c7062901f785deb952c69c5114e722c137b466ca9 2013-09-01 10:49:06 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-336bf121adb370b93f9d89658bd1272175938dc2a44f1d240395f27660983741 2013-09-01 11:07:54 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-3447c8dd28755385a8170a02a573e03143fd184bd6f9db95a5ebda3d39b2d6fa 2013-09-01 11:24:24 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-37ee3b66293ba620ec3c23b831a519b17119b678f7a1834906f548da15f8d802 2013-09-01 11:20:02 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-3814df8511e63945e9a1080b70ced6fcd02deb693b4b3ec20d32918adcdd893e 2013-09-01 11:16:12 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-39df837a3da4468268079785a5f36a06fc9cb0fda71ab6b145cb9ccdded1b638 2013-09-01 12:01:26 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-3e214684d5017c9be533a3d560fab38fac344ff484c95b97a223e7ebff0c0bcf 2013-09-01 11:56:38 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-404135b3d48f980fa4bf667dfcd7b38817853732f8a075bac16871aeeb96fa58 2013-09-01 11:01:34 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-48160b0a5155598b095b84338e3e01c6fe947e79952a3c2871133cd352cbd1d1 2013-09-01 11:38:42 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-4abe891fe23dca66ca9c7cc9f0d38491581a4b05903d9f91a40229d9fc3096c4 2013-09-01 12:12:52 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-4b8c84f3dacfa4481cb97be3dae51b8e6feada1a3add654e6d5a7d4850e06c5b 2013-09-01 11:37:48 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-4cd46e876830ba8a8789748f25621f392469defe6428b5def5a835106ab4aa4e 2013-09-01 11:15:08 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-4d3f9626e3c08158e864ecd8933425372adffa4c14bec637ca737ae3dadbb7f7 2013-09-01 11:06:18 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-4fdd72f434c360d1fdbfb19bcc7f8ed0fe6454feeef53fe6eded3d4828afade7 2013-09-01 10:41:24 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-50af966280136e1aa8ef77e9c3a39fcfc81dc72239f681e970c085dc1f48ab05 2013-09-01 12:12:42 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-5306ed8a551b31bdd60ae80875fa28ac8cc5fbc3a7769f90d4ba195688b749c5 2013-09-01 10:48:04 ....A 66561 Virusshare.00092/Trojan.Win32.Small.cox-8033213f3faa1c1fe1ecbb1af07b3528a1f7dd264b247b4261e3c81e4ca013f8 2013-09-01 10:56:00 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-82135f68a00b1bcf1159bfcd2c23fa194d4ad32444453d77ed38e93c38aadebd 2013-09-01 11:44:42 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-865c6b01cc8893163d070b6a82a5f8a29010134fb691c584fc138ec3f317b258 2013-09-01 11:08:28 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-ab9f0808e42ce45e4858d65f03871611518de2a944a904f6183bf951e5b9da87 2013-09-01 11:10:14 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-b8163f89c7cfabcc51edddb72d8fa22a19f08d3ce7a5998a0176c2983a7e5176 2013-09-01 11:53:24 ....A 66561 Virusshare.00092/Trojan.Win32.Small.cox-b949097c6dfd6d6f9cb6c91158d165214c7719289547cf18e1f5ba55f7c8a088 2013-09-01 10:53:46 ....A 99328 Virusshare.00092/Trojan.Win32.Small.cox-cc80f032e6990ce34d46306b34f45393611d2ded331b9865f9afe6ac0a0c6469 2013-09-01 11:55:26 ....A 33792 Virusshare.00092/Trojan.Win32.Small.cpd-0368762f80e0702fae64e815e9fef8f80cb37dc579e6a4d92e687bfbb2d5ae7b 2013-09-01 11:14:00 ....A 33792 Virusshare.00092/Trojan.Win32.Small.cpd-0f8fb7a5564a0f3f5d12ca2823bc4283baaa574e861bbd6588996087762243d8 2013-09-01 11:59:22 ....A 33792 Virusshare.00092/Trojan.Win32.Small.cpd-206853c149b75ed65c17f480d98ac9826b63d048381188a98a6a13ce82bfeb8f 2013-09-01 10:48:12 ....A 33792 Virusshare.00092/Trojan.Win32.Small.cpd-2f48001a231d3f39bc1efbc44bf04e29a256218b912788f3b3465700e74def0c 2013-09-01 10:49:16 ....A 1072 Virusshare.00092/Trojan.Win32.Small.cpd-345121efc5de47a3b5c1ce83d571b2acb6cd6a5dfeb4fbd9f50a07abce056cf2 2013-09-01 10:58:50 ....A 1072 Virusshare.00092/Trojan.Win32.Small.cpd-40b8ee4ccb990d928b9e8a416d5fdd91bd3ed96e6b6dd77484e5f661771c22b2 2013-09-01 11:45:58 ....A 1072 Virusshare.00092/Trojan.Win32.Small.cpd-41723598f95cf7b2941910ad0dc17576b8c37970ac6758a7c5621ba739b74a79 2013-09-01 10:42:52 ....A 33792 Virusshare.00092/Trojan.Win32.Small.cpd-492b177abe35ef4a9a424334992e953a664821b2675a8fffccf14de233c6c10c 2013-09-01 11:48:52 ....A 33792 Virusshare.00092/Trojan.Win32.Small.cpd-518e37bb9b6810bfa6759defd90234bf8187667f81466808fc3a517b8ea037a9 2013-09-01 11:55:14 ....A 1072 Virusshare.00092/Trojan.Win32.Small.cpd-521f02c9e730483aac2d889a3b967a290cf5a4b3bea0233cb4be339204b73d99 2013-09-01 12:00:36 ....A 180736 Virusshare.00092/Trojan.Win32.Small.cpd-545869db2637d1cc8e7fc7f5f7cff764295454398a1b8acaf565367398831418 2013-09-01 12:12:42 ....A 33792 Virusshare.00092/Trojan.Win32.Small.cpd-7fbda3138c5776433be775b08b01437e6ae38050ea28721107632e5b0b2bb073 2013-09-01 12:04:50 ....A 3584 Virusshare.00092/Trojan.Win32.Small.cpi-4dd94aa4c275351b1a36f276e4e9e39f3d13031a43816f6858d0fc6d959f8ca2 2013-09-01 11:24:56 ....A 37512 Virusshare.00092/Trojan.Win32.Small.cy-41f62bef39067d498fdb5e9a2aad215cd9ff6355ef1997f5dd8816575b52aae9 2013-09-01 11:36:44 ....A 57926 Virusshare.00092/Trojan.Win32.Small.fb-04fcfbe32aaef60c2c4d572108a7671b9304650d46846eac1202539c7c2793e2 2013-09-01 10:41:46 ....A 57916 Virusshare.00092/Trojan.Win32.Small.fb-45b466fbe1680e5b7848ba90dcde2c662cbdaebb50dc9170cbbf45e7a87f64a8 2013-09-01 11:15:58 ....A 33280 Virusshare.00092/Trojan.Win32.Small.ga-5683db0685e065260eb3ca3d7c0d3b8a66ccd29e6435a5cb987bb38352a6b21e 2013-09-01 11:08:28 ....A 3806723 Virusshare.00092/Trojan.Win32.Small.io-6b9a3d2fa8acd8f79c789a149fa26ca90df0d241ac59100ee28aeddef2643da4 2013-09-01 11:27:16 ....A 5632 Virusshare.00092/Trojan.Win32.Small.ix-21a8d1141b0ff970c5ff4a8fc5bec81cdeb37b7bef95aaf509c0f79449781fa0 2013-09-01 11:39:06 ....A 29696 Virusshare.00092/Trojan.Win32.Small.lv-00ea2c85d2eec36b2c7217b5572f19e966f320c1313f753a03abfebd5c5d3abf 2013-09-01 11:38:18 ....A 39936 Virusshare.00092/Trojan.Win32.Small.xvi-419f2306b673d5d17ba81c5677942e0259b7f16e735c84abf5ee79100287095c 2013-09-01 10:59:28 ....A 57348 Virusshare.00092/Trojan.Win32.Small.xxy-d87f9ffd42d30eca5913bcf027383a3dbdf459afd92636f51f2afd0e53e276dd 2013-09-01 11:16:46 ....A 77312 Virusshare.00092/Trojan.Win32.Small.zk-2bd610a611680f7ced78d45e81c3e3b20a3ce5c945093f1a4af011236b929165 2013-09-01 11:09:16 ....A 122368 Virusshare.00092/Trojan.Win32.Smardf.fuz-4cb8afcea4adf1bc2a06e3467cb901d8822a1b2ecf3c9f3eb6f2031255c8a2f3 2013-09-01 12:02:26 ....A 492544 Virusshare.00092/Trojan.Win32.Snojan.akl-52cad7b86a03b8a89a14cfa578ca0843869508059d08294cfc270edd15a4a494 2013-09-01 11:12:40 ....A 1408245 Virusshare.00092/Trojan.Win32.Snojan.bnb-02a09e0a81194171096ea2d0025ee1bd9d520447e23d8615fa029479e763dcab 2013-09-01 11:07:08 ....A 70839 Virusshare.00092/Trojan.Win32.Snojan.bras-187debcacc389cb4425acaa1ee146e11a6e7dade82cb0d0cf910008bcf7b2e99 2013-09-01 11:36:12 ....A 1090560 Virusshare.00092/Trojan.Win32.Snojan.bxjt-86cedfd363ae0a1c83477408da48725be9ca28f4c01536b583f1798ecb44e897 2013-09-01 11:01:52 ....A 2561062 Virusshare.00092/Trojan.Win32.Snojan.clw-a35e9620efd93622635c7175933b1fdd3db53690588bafd3bd0cc3a5320f2eb1 2013-09-01 11:59:40 ....A 256533 Virusshare.00092/Trojan.Win32.Snojan.csxg-7e885c4747e7863684ff621a48b5c1e3b9abe8e37f4ce1e131bfbdc62b5459e3 2013-09-01 10:44:32 ....A 245407 Virusshare.00092/Trojan.Win32.Snojan.dzm-3f492d7384f2fe6ae314fa2846148c219011f7c7085663d3233b311b6332d554 2013-09-01 11:35:30 ....A 449242 Virusshare.00092/Trojan.Win32.Snojan.em-08bc71d3776e6e688be97d742ce12f5a1fdd96352ddbb3a6075d7e7f9dcf16cd 2013-09-01 12:14:54 ....A 603230 Virusshare.00092/Trojan.Win32.Snojan.mn-e0cc96892ea58bacd2a10b008ef722c8cf04a2487f657f933e391c830ae5e123 2013-09-01 11:38:00 ....A 249856 Virusshare.00092/Trojan.Win32.Snojan.z-425ce59a34818c0c7981134ea53c5ad1e437e8a47df2b51c87b9de84ab744887 2013-09-01 12:00:52 ....A 53248 Virusshare.00092/Trojan.Win32.SockInvader.h-d2e82782ea965d385e8d8dba1ffdaec76b90410b75b624d4ce76c6b00d87a4c9 2013-09-01 11:28:02 ....A 165376 Virusshare.00092/Trojan.Win32.Srizbi.cc-3b1306ca00d4ec6d14256057ac5f7c2e317afa4d080214bded13e4769e974897 2013-09-01 11:53:24 ....A 179200 Virusshare.00092/Trojan.Win32.Srizbi.gr-769725857de0a633506ce0b1ee1ec41f5e1f06edd1b18140842d0bb8dde771f1 2013-09-01 11:35:58 ....A 26595 Virusshare.00092/Trojan.Win32.Staget.aba-ef0ecc6c87827e6837a1ad321048cccc7bb306ee11fe2f135c6048b78865eba6 2013-09-01 10:46:58 ....A 27577 Virusshare.00092/Trojan.Win32.Staget.abe-423fcf411c46e433a64f00d6f6cb39029155651a554fcccb0ff70781ccbc0010 2013-09-01 11:50:46 ....A 61602 Virusshare.00092/Trojan.Win32.Staget.ah-86133faf45435759003df4b7a33162850bc475d50c73cb487fc41ba5134e3069 2013-09-01 11:25:48 ....A 17058 Virusshare.00092/Trojan.Win32.Staget.ah-dd6be6e2a0cf2f97e728b30df47ac7bd456bd8b99cd755a85c00ae5ece0237f3 2013-09-01 12:05:50 ....A 17430 Virusshare.00092/Trojan.Win32.Staget.ai-ffc8063c23bdfb1739d4c36b408b6c509cae8aa3009c999eb5bcc5af8d44fd7a 2013-09-01 11:12:04 ....A 69858 Virusshare.00092/Trojan.Win32.Staget.bs-d80c7c3e15d310f39add3622819537552bbf26f7147b531e89508777bba443eb 2013-09-01 11:43:30 ....A 90134 Virusshare.00092/Trojan.Win32.Staget.eg-0c41bc4ad7227553e80b3f052b9c4fd84926e966b7a7a2edc8a7951b61a0acc1 2013-09-01 10:46:12 ....A 90133 Virusshare.00092/Trojan.Win32.Staget.eg-8349e12a926032f434f2edfa4689b7b9fcdaa655e8d41d70ad8d2d76ef3a605e 2013-09-01 12:03:20 ....A 90558 Virusshare.00092/Trojan.Win32.Staget.eg-f8856e3bfd8a4af1d72b248749f9424e04060c1e3f429b8183eb5d973abf601a 2013-09-01 11:13:56 ....A 100296 Virusshare.00092/Trojan.Win32.Staget.eg-fde0bf562947159ace71c81aef917815e80055e0e8fbe043225d6e065dff2655 2013-09-01 10:50:52 ....A 90139 Virusshare.00092/Trojan.Win32.Staget.eh-2ac3cc49387749d333a0413089d2cb6ac19a837d957aaeb911f93b9000f7e24a 2013-09-01 11:16:18 ....A 23067 Virusshare.00092/Trojan.Win32.Staget.eh-3b39fa2bd6f8486c50a7e857da8baa759af268d28451b081b9fcc0670982ea51 2013-09-01 11:10:58 ....A 23061 Virusshare.00092/Trojan.Win32.Staget.eh-44a549a67b0442248c3d14ad628de065a5b92dab5e80a32daffe435304cbc06f 2013-09-01 10:49:04 ....A 90134 Virusshare.00092/Trojan.Win32.Staget.eh-f13521ebc69029848fb8492624dc449b2c1ff326cd84100c1fe59792785a11c1 2013-09-01 11:26:04 ....A 12949 Virusshare.00092/Trojan.Win32.Staget.el-9a31907e96cfbc84aa87f46be4fee42d15b00bb68a7326dddacfd5bc4c8cc0d0 2013-09-01 11:59:42 ....A 25308 Virusshare.00092/Trojan.Win32.Staget.fh-2a384e0a96f956a63593b88e4e458e1119d84e14f68f6a4f7f37d49a251a6493 2013-09-01 11:51:10 ....A 23202 Virusshare.00092/Trojan.Win32.Staget.gw-df16c3b3bf45368967c47288bbb497bc861ce903a1e9f118e75de0c1883f4f8d 2013-09-01 12:01:08 ....A 23940 Virusshare.00092/Trojan.Win32.Staget.jv-26f957e5f44358b1bc242ac86aa67a733a500776456dcdfd952f1e2d4b4b3ab7 2013-09-01 11:07:54 ....A 29883 Virusshare.00092/Trojan.Win32.Staget.jv-40ce388845c7ad3449c4521e0abd4bba8a7dacde86bbbe506adde21ad49bd85e 2013-09-01 10:54:56 ....A 94907 Virusshare.00092/Trojan.Win32.Staget.jv-5204d82e2cd4b63a264c2fa90471f5eb36fcb5f3d18fabaef11b51de55989f71 2013-09-01 11:38:32 ....A 17072 Virusshare.00092/Trojan.Win32.Staget.k-6a19f0b7f3d664e697d5544a666b4b52ca1ce981291c7ef193741de3e8858799 2013-09-01 11:48:48 ....A 16560 Virusshare.00092/Trojan.Win32.Staget.n-d09357b06b458fc02f1f36eea8865563483fa3cc8bbd7e77ad7e157c532dcf74 2013-09-01 12:05:42 ....A 22704 Virusshare.00092/Trojan.Win32.Staget.n-f55816d5156dcdbc17488b1762e26418bc237f5a19ac49b94e1d75041d8cd9ca 2013-09-01 11:11:50 ....A 23935 Virusshare.00092/Trojan.Win32.Staget.qe-94bf0820d143eee5d0a3804f802bf5ccc0100bae2f9f489d1aaae37a1f120fb8 2013-09-01 12:11:14 ....A 30078 Virusshare.00092/Trojan.Win32.Staget.qe-dce82dc0e09486cfb855e00130ec1201767fc302db5b1ea1feab0b386f1c0862 2013-09-01 11:05:06 ....A 24167 Virusshare.00092/Trojan.Win32.Staget.qe-dddc1e8f2c16d75646cfe4da0cf1456de617462f0796a941354c215b10fa82fc 2013-09-01 11:26:04 ....A 24167 Virusshare.00092/Trojan.Win32.Staget.qe-f7028f1089e2fc8acdd407ea74812fc245e0f7156bd52a06c306a792c61168ab 2013-09-01 10:51:48 ....A 21691 Virusshare.00092/Trojan.Win32.Staget.vhp-d27b7beb20d03df8ae92666724d79bd60b6ccf6f783ca7e0f773b410c98944d8 2013-09-01 11:11:32 ....A 82535 Virusshare.00092/Trojan.Win32.Staget.vhp-ef2f975d9e607267db97fc9f72cadb17b049fb7765387af8170602ceca88290d 2013-09-01 10:57:00 ....A 25788 Virusshare.00092/Trojan.Win32.Staget.vhz-fc95155d385402fde4bc8ff77a617a2da7aa660db1d0482b72b15fc9863e355a 2013-09-01 10:57:24 ....A 23975 Virusshare.00092/Trojan.Win32.Staget.vjm-299efcd38fa07c6b4ae3fee966f15dfc0acc8decf94723570a5f7f8caec03f9d 2013-09-01 12:04:48 ....A 29607 Virusshare.00092/Trojan.Win32.Staget.vjm-4717fbacdde52b61820e0e8fc5c27dea612bff5c287005ecc023668e4564708b 2013-09-01 11:07:38 ....A 90535 Virusshare.00092/Trojan.Win32.Staget.vjm-9f99ac3d8d440fd60a80001fcfeef34972239ef5619f4cf0451853bc6e167de0 2013-09-01 11:24:20 ....A 222563 Virusshare.00092/Trojan.Win32.Staget.vka-064b0188a830cf19aad50c7464b21fe415e253030cd278f6d3f2fd2e8afe6c5e 2013-09-01 11:28:10 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-05697e842a6a957339d31aecfa876cd81362b03b9ad4b2a4181b493477fc5d10 2013-09-01 12:01:40 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-05b34309378b2939bf8258481121709df43ffdc54f6893647c4217653a64e0b4 2013-09-01 11:58:58 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-090e46ef6230e701420c62e17465e436e239f029f68188b27dafa0cb5a0276f5 2013-09-01 10:50:34 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-0ab7c847679d849a946543d8b82a1cf28feb79cf93bfc1e09956eb1d3cbf8b9a 2013-09-01 10:44:52 ....A 22212 Virusshare.00092/Trojan.Win32.Staget.vkv-141744582f455ffb2c1f4ccd93c155397aa0d5b3508010cd7cabbc5fb48606ba 2013-09-01 10:52:22 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-1954be99308e43d685fb6e4a24173ed6c9907b27bd32d5603d2259f6550c3ee1 2013-09-01 12:02:14 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-1d168fb67f6b654c1d8dfa3332ed1f84e7659dc445471bc01848e471ab559d12 2013-09-01 12:15:16 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-2e4a3cb3dc001ae9bd4e786bf6f8d68d1ed82f543f38cc59fef5b220a4ae81a9 2013-09-01 11:27:26 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-41d834783a2e4cda7380235afadd745ca0f0d99fe7e99829a58bcb4fe7122bf6 2013-09-01 10:55:34 ....A 73924 Virusshare.00092/Trojan.Win32.Staget.vkv-67f337766b3ec9e3dc0bb68f43acd4b6daf789e8c86e198c0002df0f4c82a526 2013-09-01 12:11:28 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-718deaa17a528bc80e493fd247e6bcea206a552ac8504743bf445a8960e1fa0b 2013-09-01 11:57:58 ....A 16580 Virusshare.00092/Trojan.Win32.Staget.vkv-e08c463e00fcf30af10a69d45f181bb97ac10b29f2fbd64717ad873b05e39b09 2013-09-01 11:11:32 ....A 23202 Virusshare.00092/Trojan.Win32.Staget.vlb-344afda34680e8e42196fc0101411d6c8417ec338bf75298105389e8af611631 2013-09-01 11:46:00 ....A 22550 Virusshare.00092/Trojan.Win32.Staget.vlx-2f1f96513b069b14b25ff7d8f083175567e2311b98395b6b43d3f9e883663a26 2013-09-01 11:53:44 ....A 22550 Virusshare.00092/Trojan.Win32.Staget.vlx-3c3b429ef6242ddea126825b3cea207e00c4e70ccd8298b5ad5fe680e8650f7f 2013-09-01 12:10:32 ....A 61602 Virusshare.00092/Trojan.Win32.Staget.w-70c11140c813839f8df336f4afa44d8bfc2982c2ee751024303dce312b28a862 2013-09-01 11:40:32 ....A 539480 Virusshare.00092/Trojan.Win32.StartPage.aacz-e9a0f963f13bda6a18691a58f1559980f6f7440cd568e4fdca393d7264cf7fd2 2013-09-01 11:55:22 ....A 545180 Virusshare.00092/Trojan.Win32.StartPage.aahp-e9afe9cdb6124149d9f26b162a4232a56ee74759001a7d96be2e16ecd90a77c3 2013-09-01 11:27:52 ....A 544864 Virusshare.00092/Trojan.Win32.StartPage.aaia-67f4bcd0228f3f039c8b82de955d0b173768fa6538ca329c3a960c962e1e5af5 2013-09-01 11:50:56 ....A 545848 Virusshare.00092/Trojan.Win32.StartPage.aaip-eacfb0df63143caf6adc61fd4f7e3767d7d5007f00381f0b64dd5bd7d2bf4a58 2013-09-01 10:51:24 ....A 547872 Virusshare.00092/Trojan.Win32.StartPage.aalb-6754480f3ba3c0e3bf1241a54e2e91846422d1247c2af01f962f1ed5e30469de 2013-09-01 10:59:56 ....A 554016 Virusshare.00092/Trojan.Win32.StartPage.aarj-e5f90514ea1be7bd6a11507a31fd3bff8c04ab98effa0116f5f65b6f9a39341f 2013-09-01 11:34:52 ....A 565552 Virusshare.00092/Trojan.Win32.StartPage.aaxb-7a01730a8cde6a0e7da1e4a17ed145c581a99935c66438422a1bd6ea27d9bf89 2013-09-01 10:45:48 ....A 566296 Virusshare.00092/Trojan.Win32.StartPage.aaxb-e49183c6124af4e1333afdece1c384cb8abf50148b49d1f673f4651cfa1ed7f3 2013-09-01 11:31:00 ....A 506406 Virusshare.00092/Trojan.Win32.StartPage.abah-916ccbead4b9296bd41354a1344c16288d3af1b792c133516d3b14e1c9f9f3b5 2013-09-01 12:15:36 ....A 585104 Virusshare.00092/Trojan.Win32.StartPage.abcb-e8bf871bdd318c6abdec47d594647c6255d6186f26063cccf185ce1b6aa7676a 2013-09-01 11:09:36 ....A 30208 Virusshare.00092/Trojan.Win32.StartPage.abck-36c221f9a9ab8c4213678759e213352d678249ee0f659f80a6d1bb9951148889 2013-09-01 10:41:06 ....A 594616 Virusshare.00092/Trojan.Win32.StartPage.abcq-2e2df8ff41b6889a88230ceba45aeece3f9d6f253895102d9fcf1dd1378f19a0 2013-09-01 11:34:10 ....A 594408 Virusshare.00092/Trojan.Win32.StartPage.abdn-f80a6b959bea0f4b2d7ed1a27469fd9df1729d56988a5ca5faee9fe5bff00141 2013-09-01 11:14:04 ....A 594144 Virusshare.00092/Trojan.Win32.StartPage.abeh-2ec594660648e4d08b2507f96dedd9fc79fcb6fc5e563f3ae54514e4272dd75d 2013-09-01 12:14:46 ....A 729025 Virusshare.00092/Trojan.Win32.StartPage.acvo-80b39beb9b4b95371be83a0320eebe70f1780c206148d44197df9275f94e50aa 2013-09-01 11:29:18 ....A 98304 Virusshare.00092/Trojan.Win32.StartPage.acwc-5ebb75e27d00bcad52ee405900ef4f5c6935384f56f3f8c6c651fc63a5ed1d8a 2013-09-01 11:57:22 ....A 60720 Virusshare.00092/Trojan.Win32.StartPage.acxl-eb9bfe576e6eb28ef807420c017884520607972d1168eb1a1a4d99adc2d185c1 2013-09-01 11:47:22 ....A 155648 Virusshare.00092/Trojan.Win32.StartPage.acxq-2cace3aeae6212f206353ded9b8b02e29c52cfeba3b872ca33349f65551a6bd4 2013-09-01 10:50:48 ....A 155648 Virusshare.00092/Trojan.Win32.StartPage.acxq-77c89ba551eb37f9facaf5ed06046980ab8b4881d048b428a452cfc9606b7dd8 2013-09-01 11:48:22 ....A 61579 Virusshare.00092/Trojan.Win32.StartPage.acyz-1d9aa59be8307ef326b4abd2be87e2426733a8f3faa208e8d9b2e896dc77b5b7 2013-09-01 12:08:54 ....A 1111484 Virusshare.00092/Trojan.Win32.StartPage.adfo-e01a5adc09fb5704390c68b7bc26a7ee6693e0b061decc877cb385637bcf4955 2013-09-01 10:48:32 ....A 381952 Virusshare.00092/Trojan.Win32.StartPage.adhd-75cd3a9cdf391e71ebc1b0944e866f38f755eb26982182248b004c2fe111147f 2013-09-01 10:45:46 ....A 139167 Virusshare.00092/Trojan.Win32.StartPage.adn-79a830f028c2d389444a6b4507151770fdf9a59fc0d0d2e06d7d5c590618de18 2013-09-01 11:36:50 ....A 2127928 Virusshare.00092/Trojan.Win32.StartPage.adpq-45516b11e81aae9b89f71ae0fa6b61e656678ba99d78e6a62f1bde8e68528a81 2013-09-01 11:26:22 ....A 2358328 Virusshare.00092/Trojan.Win32.StartPage.adpq-6bb89f007ad7e79feeb70fc25ad41ba7aa90a9473909fbfb487f3443f8d6a9e9 2013-09-01 10:51:58 ....A 13848 Virusshare.00092/Trojan.Win32.StartPage.adpr-e7fb4be1ad9176b9043791f5fbf2b726468791e73774f5463841f9d86b26cfd9 2013-09-01 11:27:08 ....A 152719 Virusshare.00092/Trojan.Win32.StartPage.adpu-682b9467b0d1e8841ad7fa556aebb6ddbe793f89f208704284f403860c295df2 2013-09-01 10:54:56 ....A 86031 Virusshare.00092/Trojan.Win32.StartPage.aedy-839a74dc17131911773b0168cd7c2bde39c900c100ee3fa8051c67c8ab8648f9 2013-09-01 12:13:34 ....A 146944 Virusshare.00092/Trojan.Win32.StartPage.agac-42c43d6f3270ecd771ca5d5d5423b9884999a3b3b29e066fb4a1a4bde3e6d8b2 2013-09-01 11:58:16 ....A 118784 Virusshare.00092/Trojan.Win32.StartPage.agas-d238842b97dfba8d2ec7f187af2098bcdc80789b175fa7f69a91b32f2c4ccf3b 2013-09-01 10:58:02 ....A 90112 Virusshare.00092/Trojan.Win32.StartPage.agmp-5667bc4d6d8f9eb7d4f1dede17219c713dc45bf44f79464f3ca9d1956da204e8 2013-09-01 11:55:02 ....A 55322 Virusshare.00092/Trojan.Win32.StartPage.agmp-8ab0a3d411e7cc4e99efa3e48501974c46b8945b32e0a9389fd3da9ae72f4d2b 2013-09-01 10:40:54 ....A 1951 Virusshare.00092/Trojan.Win32.StartPage.agmq-d735d5db5aaf1eb9ca79e454b2eafc3d835ecec8ce58786861f9d20e13a069fb 2013-09-01 11:41:40 ....A 46625 Virusshare.00092/Trojan.Win32.StartPage.agqu-73ec48e107dd100d6a865593a1f67f35da5251d712216674d2565928abb11ac1 2013-09-01 11:22:54 ....A 2451139 Virusshare.00092/Trojan.Win32.StartPage.ahgd-44b0fe09890272b18cac80775b78bcfd6ba0fcdda42a3a4e02c2947bb5c20149 2013-09-01 11:37:06 ....A 3049489 Virusshare.00092/Trojan.Win32.StartPage.ahgd-4c04b59d1de32f4d30eeb9163eff91c6104e40a7f70da05dbf0d7943586012da 2013-09-01 10:49:58 ....A 122998 Virusshare.00092/Trojan.Win32.StartPage.aht-5b3dd3531b5f47b0b361f685ee7f88b04736f8280c677e46d4d193ef7cdbc844 2013-09-01 12:11:46 ....A 43517 Virusshare.00092/Trojan.Win32.StartPage.aht-aa0a00316c38cbf9557955ecd1f485fcccb6bdd4f2fee2e1c34423fe5b06e524 2013-09-01 11:00:04 ....A 1277521 Virusshare.00092/Trojan.Win32.StartPage.ajk-ff8591f43d224f8317714230cd19dde1dd65668afc222e40d9c39d6461646a8f 2013-09-01 11:51:00 ....A 438784 Virusshare.00092/Trojan.Win32.StartPage.ajyw-2aad9d50b718f5721a648e77b0631523d15b869e6071067ae48325dd0c4501a9 2013-09-01 11:59:08 ....A 414208 Virusshare.00092/Trojan.Win32.StartPage.ajyw-71d380036cb2755172e4ab5fa5d8515ced2b543ac8ca9fef4ea5bf05d8d9161e 2013-09-01 11:50:16 ....A 414208 Virusshare.00092/Trojan.Win32.StartPage.ajyw-99cd5ce3b12ee4a29ac86f6eb894b62e149f6cb5d346394341b1548e41502648 2013-09-01 11:56:12 ....A 44544 Virusshare.00092/Trojan.Win32.StartPage.akas-d09be9a07eb10d0287e54360587356a33a6389d02af5e49bf513e21c7856832f 2013-09-01 11:34:44 ....A 47643 Virusshare.00092/Trojan.Win32.StartPage.akco-f99e640be14d98bace692ac37e90fe098dbd45a1255854e75c03ea99883da5bd 2013-09-01 11:51:10 ....A 62491 Virusshare.00092/Trojan.Win32.StartPage.akra-664e65d2a0b284ae33425300d8889448db265189e05c68038cbbd4edce367322 2013-09-01 11:47:50 ....A 172060 Virusshare.00092/Trojan.Win32.StartPage.akrr-33d43d5d81342519800f49e52f59fc380c1971a356024327a996792d7dc0f477 2013-09-01 11:24:52 ....A 46108 Virusshare.00092/Trojan.Win32.StartPage.akrs-0ed0aa9230a0fec83730cda7f3880291370cdae2553419ec8527cfaca6e85797 2013-09-01 12:06:06 ....A 46106 Virusshare.00092/Trojan.Win32.StartPage.akrs-4d28d2f346209239107c1c36b56419ea813d8966641191ff1afd83fa7dcfea8c 2013-09-01 11:27:02 ....A 46107 Virusshare.00092/Trojan.Win32.StartPage.akrs-817457e62b5f4bbcfea0f4258e0fedba107ced564daf0d2efec7d9c8343a11c2 2013-09-01 12:03:06 ....A 57883 Virusshare.00092/Trojan.Win32.StartPage.akry-75f9b3e6404e8aecd1ec73697f5578a27151ba7dc10883a77bae5aa87010cf1f 2013-09-01 11:20:40 ....A 51738 Virusshare.00092/Trojan.Win32.StartPage.akry-ed355a026003148e6765743c98ed7e540f4fa72eee04223f44e1ea42b93145f8 2013-09-01 11:41:38 ....A 147464 Virusshare.00092/Trojan.Win32.StartPage.aksu-fc0befd4afd09137db9c84b41b9bcbadac6d2c0de811d78117aec197e1b6bfc9 2013-09-01 11:19:52 ....A 57015 Virusshare.00092/Trojan.Win32.StartPage.aksv-245f467825cbfb22b82cc7298ff0c58f4ad29c1b7258cac73b98cc5ac5f94779 2013-09-01 11:35:32 ....A 159774 Virusshare.00092/Trojan.Win32.StartPage.akux-5877d15958ae502fa979a209f19cec5865c9cfd3e953b49abd7bdc0b25dca8da 2013-09-01 11:55:22 ....A 357886 Virusshare.00092/Trojan.Win32.StartPage.albi-77ac497200bad064e34c7c15d1612e92fa0c83af66d45d01ab83a0a203fd2890 2013-09-01 10:47:00 ....A 357871 Virusshare.00092/Trojan.Win32.StartPage.albi-fa3b30ef28517fe11142da6f8a0a2c434e1345add0d1a061c68b6502cf53f5f2 2013-09-01 10:52:44 ....A 160117 Virusshare.00092/Trojan.Win32.StartPage.alcx-064db09a68b278d2ea8aa7d44d41827e1aaab32f884dc51a5c025bf0d7fafd0c 2013-09-01 11:49:32 ....A 496640 Virusshare.00092/Trojan.Win32.StartPage.alge-7ec4f599fb2656812e30116cf0e4f1a69157c57bd3731d9da2601fd64e5306d8 2013-09-01 11:57:06 ....A 187815 Virusshare.00092/Trojan.Win32.StartPage.alqg-4f4654b3bf28926d8448f59708995b30d4e4344f8d204a323175afa80a89f6aa 2013-09-01 10:58:28 ....A 544776 Virusshare.00092/Trojan.Win32.StartPage.alri-2e2f0835d73e91f17ba2216d9056cfec84285fc5866dd1b0c1aa71d3ccaa7a3f 2013-09-01 11:51:08 ....A 120056 Virusshare.00092/Trojan.Win32.StartPage.alu-48e2419c599a155e1796f74e51ed615b1c5a2421e75378d33cc6eb481febec75 2013-09-01 11:12:50 ....A 120060 Virusshare.00092/Trojan.Win32.StartPage.alu-4ac1353d7557c43e8d938d28913f30e1f27d848197d1a836bcaf73633f8314e0 2013-09-01 11:48:34 ....A 144384 Virusshare.00092/Trojan.Win32.StartPage.aqdl-2506f9a22b09dc2f102e8606fd63e62815f8c6dc4a13a62e5c0d08a51728f081 2013-09-01 11:07:22 ....A 144384 Virusshare.00092/Trojan.Win32.StartPage.aqdl-415a3984f225f7955e624cc1c32d799372fcb112c6ff7dbc1a5b05476c79071b 2013-09-01 10:44:06 ....A 144384 Virusshare.00092/Trojan.Win32.StartPage.aqdl-9fa87e170735bf56858592e1a632018740b9a6277e071a3576b21581419740aa 2013-09-01 11:10:04 ....A 144384 Virusshare.00092/Trojan.Win32.StartPage.aqdl-c7abdf60aa20d4aeb00cdd411896e641c87e72455ade23537c4284d9790838dd 2013-09-01 10:47:46 ....A 1174336 Virusshare.00092/Trojan.Win32.StartPage.aqjs-087e03aeaaf21709d0bbda45cdc7784351c1d47edbeda40a7f159b3e523b2ff7 2013-09-01 10:53:20 ....A 2316736 Virusshare.00092/Trojan.Win32.StartPage.aqjs-0dd1dfd9d0e405bfe2fc7437de1fb917e8b895eae0842637fffe7f4ee5095cdf 2013-09-01 11:28:02 ....A 2621939 Virusshare.00092/Trojan.Win32.StartPage.aqjs-2d9805698073a950139f539642b0ab16e91e09114fe6f7f6e192a02e3739a9ab 2013-09-01 10:53:58 ....A 1273747 Virusshare.00092/Trojan.Win32.StartPage.aqjs-3cc62d9dd9e8f51d029562e7627cbd48c4512686dfd979b5d212e83dca294b84 2013-09-01 11:04:12 ....A 726336 Virusshare.00092/Trojan.Win32.StartPage.aqjs-7560b8a3a2026731e97182e98a3f58e45a365d13e459ba33da7cfec2642a4927 2013-09-01 12:04:04 ....A 7071680 Virusshare.00092/Trojan.Win32.StartPage.aqjs-7b281354b8af0b79a7e6f4026b48259ddf767b062a69342a2965c2aa9ac299e8 2013-09-01 12:14:12 ....A 1240135 Virusshare.00092/Trojan.Win32.StartPage.aqjs-831c23d9c2bee48e4821a18fa2fae729ac3c5c56b5587e31294e9bdcf1c0c346 2013-09-01 11:04:52 ....A 2592535 Virusshare.00092/Trojan.Win32.StartPage.aqjs-be88ab14c75af001cfab7eeca48e0f0cf3a0357e670ce88057addecd69cdd2dd 2013-09-01 11:08:26 ....A 533113 Virusshare.00092/Trojan.Win32.StartPage.aqjs-f9b1499be6c7bbffea0749b3acc57c7ce277c49dfef301f94424ae8d1ea249cf 2013-09-01 12:12:50 ....A 3386416 Virusshare.00092/Trojan.Win32.StartPage.aqjt-09a158db708275a2df56089e21916ecff1162319c8cbaf574e400a4ea03c1a46 2013-09-01 12:15:08 ....A 3656536 Virusshare.00092/Trojan.Win32.StartPage.aqjt-56b61c1d31c65665bac02584588da579cc9577f605b56955991891be9f3e23c0 2013-09-01 10:57:40 ....A 2170240 Virusshare.00092/Trojan.Win32.StartPage.aqjt-8278cc2ade55639cfca065ccf7480543fe222ade364de278c9dc7bf090c38b55 2013-09-01 12:02:10 ....A 853736 Virusshare.00092/Trojan.Win32.StartPage.aqjt-a6b0cf81f0c32d26ade8bee802a5febf965a53fb193d5242c144889cec441c15 2013-09-01 11:45:32 ....A 3217656 Virusshare.00092/Trojan.Win32.StartPage.aqjt-be719f57169bab75b1eda54afa5f6a2f365363615cba0f1bfef0cb6fa39ef2ad 2013-09-01 10:46:40 ....A 1459936 Virusshare.00092/Trojan.Win32.StartPage.aqjt-d15fc3c59368531c7ddc0f09c201bf54d08e916fdc58900caed9f431dc7bc530 2013-09-01 11:18:02 ....A 1582872 Virusshare.00092/Trojan.Win32.StartPage.aqjt-ea6a552bb21b1fca634f0c6d49aa8a251b3b411fd3d49201dd11a49ff0d6b634 2013-09-01 11:00:24 ....A 473137 Virusshare.00092/Trojan.Win32.StartPage.aqju-0cfbc2417227ae33f303ffc6abc635a7666831f66c18215bf1cc220bc6ee30c3 2013-09-01 11:18:12 ....A 2517280 Virusshare.00092/Trojan.Win32.StartPage.aqju-2954c15bf10f1fa9f4a185c2ac50fd71e7431669095a93576be9eee8345b4b65 2013-09-01 11:20:00 ....A 3701392 Virusshare.00092/Trojan.Win32.StartPage.aqju-45da3a8579e82b72467415a390afab8feec1faa214a87d675aa5f8f0f7cc147f 2013-09-01 11:32:06 ....A 3033536 Virusshare.00092/Trojan.Win32.StartPage.aqju-5822871dc5c4bcf15682c7ba56083cbd4b36b1fc6ec03607b6156dbaa3760d8f 2013-09-01 12:11:22 ....A 1234537 Virusshare.00092/Trojan.Win32.StartPage.aqju-5d4aa921539bb4b48187c6d8d99bc294622790b76bf95c20be1e2203002c7298 2013-09-01 11:26:22 ....A 2392336 Virusshare.00092/Trojan.Win32.StartPage.aqju-75017965a262e8e928752bbd8e8a54e78d2869b965fee934c7f570fb21941b81 2013-09-01 11:10:08 ....A 1392736 Virusshare.00092/Trojan.Win32.StartPage.aqju-79ebebaa2d4d484ed7e9c145624e7d3a4446a81c4b3561caa2b8392c4567ec82 2013-09-01 12:01:40 ....A 378521 Virusshare.00092/Trojan.Win32.StartPage.aqju-7b88d26f5a97a2eb33bc326d48ba31efe04d4e91bb3b7a9fdd66c2ade5ff11bc 2013-09-01 12:14:12 ....A 2260992 Virusshare.00092/Trojan.Win32.StartPage.aqju-a41d8e209d6256257bd27bce2ce8cd644264d460aaef94de2d3cda92aa09fb02 2013-09-01 11:59:10 ....A 1512040 Virusshare.00092/Trojan.Win32.StartPage.aqjv-1f8f2d3a82b5ff995871b0ba86f8e4b54c1e4450184df90dfda81836187e297b 2013-09-01 11:10:54 ....A 4128952 Virusshare.00092/Trojan.Win32.StartPage.aqjv-92c90bbbcc2b64a34e08c6c15e1fb1bf95572ecdd8c9b900aff40b45a98b7655 2013-09-01 11:54:56 ....A 348710 Virusshare.00092/Trojan.Win32.StartPage.aqky-466c3ab2f64133d06fa430452ad33d37c6184f96ccce4c99b32d9728b54e27ee 2013-09-01 10:50:44 ....A 1819736 Virusshare.00092/Trojan.Win32.StartPage.aqon-813027158e20bbfe1eb1148201df53ee435586489a83d47f164c8008150d7e8d 2013-09-01 11:35:34 ....A 2117936 Virusshare.00092/Trojan.Win32.StartPage.aqon-8700e50c1f955a752fdbdee3d8107829cccc58cfcc314098c96f1668ad410a0e 2013-09-01 11:27:10 ....A 303456 Virusshare.00092/Trojan.Win32.StartPage.aqoo-2598a7c24276d627a7ddc1605af6260914e16ac41805b76413a995155b67de81 2013-09-01 11:41:40 ....A 3525240 Virusshare.00092/Trojan.Win32.StartPage.aqop-03ab7b39e11786a9faf74b503def32be42415a51af90ad6c43197af5940ca99f 2013-09-01 11:10:08 ....A 1015808 Virusshare.00092/Trojan.Win32.StartPage.aqop-05a68ea1fd164135a2bac73d903b0b9a72e80017bf9103724e791a0ae36924f8 2013-09-01 10:49:16 ....A 1115536 Virusshare.00092/Trojan.Win32.StartPage.aqop-21d9162b9302a1def97dcc4571b6770b6d2896c2fb17ef0a7d00c46a65dc0a8d 2013-09-01 10:49:36 ....A 410833 Virusshare.00092/Trojan.Win32.StartPage.aqop-3d9892eca66b89d354335a81a97f4ee11912a4cfec161c159e15ef6f5601154d 2013-09-01 11:24:26 ....A 8393072 Virusshare.00092/Trojan.Win32.StartPage.aqop-588ae70b1343becfe26cd7d70d25f851112a253a4ea95fc8eb9f6974d4b22214 2013-09-01 12:08:12 ....A 2578628 Virusshare.00092/Trojan.Win32.StartPage.aqop-7968205aea1dad07de59bb44420ac1e4940d9221fb23930328337bfbdb99cfd0 2013-09-01 11:11:02 ....A 2154816 Virusshare.00092/Trojan.Win32.StartPage.aqop-7988204aa741be455524f09123877f8fee318f573924794c5c910993d603af83 2013-09-01 10:54:22 ....A 3415080 Virusshare.00092/Trojan.Win32.StartPage.aqop-8435476d32935300c368edcf62f9b58c204e27086862e7d42b131dbb26c04a00 2013-09-01 11:52:10 ....A 402693 Virusshare.00092/Trojan.Win32.StartPage.aqop-943b829fb43dac54a92efe3a0dd508abed5c7339a8e5f72bddd6f98f5ec6a561 2013-09-01 11:21:12 ....A 2144536 Virusshare.00092/Trojan.Win32.StartPage.aqor-203a7625e30e2b87fc3fd3cae337f13b7cc809903f8ab579f9605e9c9b3665db 2013-09-01 11:17:34 ....A 2029319 Virusshare.00092/Trojan.Win32.StartPage.aqor-3378daabaa586ff58c6d4fbc6af7c0bfb684494fcec4f20216ded2b9e0fd8fdc 2013-09-01 11:45:16 ....A 1982464 Virusshare.00092/Trojan.Win32.StartPage.aqor-4d2dcc6c2808f148c1e7bbab4a732085db91c8473cfceee5db8609c7704be010 2013-09-01 10:46:08 ....A 3325343 Virusshare.00092/Trojan.Win32.StartPage.aqor-564aeff4f9f8cdfcc90ad59cbc19a40dbd7911677b4303b2ce80724661384359 2013-09-01 10:45:18 ....A 1000760 Virusshare.00092/Trojan.Win32.StartPage.aqor-6b3ef9d082c52903b9338ce241f0cae56f302193fac0add23341efdbe750e5ca 2013-09-01 11:07:40 ....A 1048336 Virusshare.00092/Trojan.Win32.StartPage.aqor-a303bda010d163406029c7cba1518c0af4a7c77703f9d2fc9b6d7c2cbe48a840 2013-09-01 11:11:06 ....A 16844152 Virusshare.00092/Trojan.Win32.StartPage.aqor-cfe7890fe5fcb0c38b8c5932aa9696a8a9826e77111627b774a50ea6a1f36cc3 2013-09-01 11:10:40 ....A 493937 Virusshare.00092/Trojan.Win32.StartPage.aqoy-0a576fd4b26e3be2355e4324ee9e5317ffd02f9610630185efb83dff4036dbce 2013-09-01 10:56:08 ....A 4993184 Virusshare.00092/Trojan.Win32.StartPage.aqoy-0b8b3d2060781ce363490794ab80db76db1c0c625b92fab5c4a816231f09b237 2013-09-01 10:53:24 ....A 2431616 Virusshare.00092/Trojan.Win32.StartPage.aqoy-14a467567367ea05dea344422a8ba3aeef30ead9125ce2429700589993086604 2013-09-01 11:56:40 ....A 141034 Virusshare.00092/Trojan.Win32.StartPage.aqoy-14b1304327b83dd0e58be2ae19b8d8380e17f2fb51b70df9b02809bfbd44dd2d 2013-09-01 12:01:10 ....A 1969880 Virusshare.00092/Trojan.Win32.StartPage.aqoy-16d235a68ca5d3e316c075aa9a395a444996953d317e440360c803241d353766 2013-09-01 11:43:00 ....A 272721 Virusshare.00092/Trojan.Win32.StartPage.aqoy-1a41224225bb9402e61bd064ef3cbc1e3e4b03211ca72908a58296c1f6433017 2013-09-01 10:42:32 ....A 3048144 Virusshare.00092/Trojan.Win32.StartPage.aqoy-44b2254fcfc699165582f78927e4e97ac893f671af231a135a0b053e7be64516 2013-09-01 11:15:16 ....A 3050640 Virusshare.00092/Trojan.Win32.StartPage.aqoy-4f5f4b2f6f779ca9a87f7d6e60f9be8a3c113bf041a650129d3cbd44c3cde220 2013-09-01 11:10:32 ....A 5440888 Virusshare.00092/Trojan.Win32.StartPage.aqoy-5a37a36e481595183869843ff7b92b4d1dfb103413f1c2de5a6ea5bfabdb5b5b 2013-09-01 10:51:40 ....A 4545624 Virusshare.00092/Trojan.Win32.StartPage.aqoy-72afc561c10b2331064b78b0838165cf4eaafdead66b0e5d8a21b35bd19e2cfc 2013-09-01 11:50:14 ....A 2600304 Virusshare.00092/Trojan.Win32.StartPage.aqoy-879529612b6fe40201a64444e59433c4bf619ef65ab2d578673b733907db3763 2013-09-01 12:03:12 ....A 1147737 Virusshare.00092/Trojan.Win32.StartPage.aqoy-89ce7d7408787fe580bd1c3c2b4b4ec17bbf2156a8faecd24271f9d82ea90ab7 2013-09-01 10:51:34 ....A 1155872 Virusshare.00092/Trojan.Win32.StartPage.aqoy-909507937848e7b68823e26166acd2c39ece6fc7d48aca120705ffa6f177ccf1 2013-09-01 11:50:56 ....A 2239736 Virusshare.00092/Trojan.Win32.StartPage.aqoy-9398a5a4899abfc3906887fec97184ba2c99f8272f1935e14dbb9af29aecb60f 2013-09-01 12:09:20 ....A 2225736 Virusshare.00092/Trojan.Win32.StartPage.aqoy-93ec7d4e7003c1138213f8eb757b8f1ddba698e319152bd12477fcba8b665ab4 2013-09-01 11:11:32 ....A 3515192 Virusshare.00092/Trojan.Win32.StartPage.aqoy-a611d33d6aff0c9b38e0961eaf88d4ebf921ca2a6c0af26b444f61a4dad7afd4 2013-09-01 10:54:34 ....A 7800184 Virusshare.00092/Trojan.Win32.StartPage.aqoy-b2c7c952cf7f18dcd7d7a44abc065aa207530c244a2ca25caf20ae206b8a1ec8 2013-09-01 11:16:44 ....A 8380616 Virusshare.00092/Trojan.Win32.StartPage.aqoy-b903bab81e88d737a13f3991019377649cb4eeea7f4610e1b788e48eaa2ab800 2013-09-01 11:15:04 ....A 1422136 Virusshare.00092/Trojan.Win32.StartPage.aqoy-c621107bb6a33a52bd912b4f3f4a584b3ae610d1e2851bda5b0338f65ad44490 2013-09-01 11:18:12 ....A 334022 Virusshare.00092/Trojan.Win32.StartPage.aqoz-076ed83547d4b06c1fe7555fcd9f55e23aeb09829af05cd00ee0976400a7a847 2013-09-01 12:14:12 ....A 11601272 Virusshare.00092/Trojan.Win32.StartPage.aqoz-14777c4178cd9d854810087cb332a4ec15898d309fc365941373fe2aa0082371 2013-09-01 10:49:52 ....A 3105392 Virusshare.00092/Trojan.Win32.StartPage.aqoz-151454da468dff8aac427b7e60f50c28d18d2435b6ae9fa0927cb357a7057edb 2013-09-01 11:39:12 ....A 1392736 Virusshare.00092/Trojan.Win32.StartPage.aqoz-1552f1105114838fe2645980bb8ee691cee173ae5708b45489585da18ca244fa 2013-09-01 11:49:20 ....A 1740280 Virusshare.00092/Trojan.Win32.StartPage.aqoz-23fd2527aa4e386f76cb7e3c3df868362e16c5fed66a41ea44c937bba887f634 2013-09-01 10:41:40 ....A 43169 Virusshare.00092/Trojan.Win32.StartPage.aqoz-287ce76602da235cfab0aa216e948889eda37cf1c74d5e85e7a2c35c80b11bbc 2013-09-01 10:41:04 ....A 4066032 Virusshare.00092/Trojan.Win32.StartPage.aqoz-3be81bb186f11e0bbaa6dc739a6553bc3d831a9b87a6a4e2e8aa5d56ea28f7fe 2013-09-01 11:47:56 ....A 696937 Virusshare.00092/Trojan.Win32.StartPage.aqoz-465f665831f46e170629bcfa570e4004ddfe52ba85e5e6179fd4871c45444424 2013-09-01 11:50:10 ....A 11031232 Virusshare.00092/Trojan.Win32.StartPage.aqoz-63b0e9771fb8fbfc016545ca8726ceca9cdbb0383ee4dbdb83a0602cd3c44eb2 2013-09-01 10:56:58 ....A 1116936 Virusshare.00092/Trojan.Win32.StartPage.aqoz-674ffd76cd282e56cff30a583010ecdfa0017144649570b1f2cd199b2689e75b 2013-09-01 11:11:06 ....A 2424272 Virusshare.00092/Trojan.Win32.StartPage.aqoz-80987bc1f8abb85537d18357fdccf10550fbd1d71263e04308c143a4206de94a 2013-09-01 11:00:30 ....A 921801 Virusshare.00092/Trojan.Win32.StartPage.aqoz-8294cefdd51798bc69c106704a2f795f376927a5f924d880454bbcb82628e842 2013-09-01 11:11:28 ....A 481013 Virusshare.00092/Trojan.Win32.StartPage.aqoz-96b458b49f916765769500e205e0bf274e6cd461af0b338c83feec34bb2245bb 2013-09-01 11:30:18 ....A 875833 Virusshare.00092/Trojan.Win32.StartPage.aqoz-9d443931d50bea2c05689f949c0f1c8968c646609c76e10b7a9f1f54e408ffb8 2013-09-01 12:07:18 ....A 12364168 Virusshare.00092/Trojan.Win32.StartPage.aqoz-a24b0db86fd1a9ebff9ba7ab228f39c476c3d8d67253bf60f7e2e94d0685be14 2013-09-01 11:08:08 ....A 3105364 Virusshare.00092/Trojan.Win32.StartPage.aqpa-e3a0da895df1bff34f0ab633dcc0a31bc885ecf7cb3c0996e8747ebb736b6d49 2013-09-01 12:15:18 ....A 4340624 Virusshare.00092/Trojan.Win32.StartPage.aqpb-1049c78045a012e2c2ec7db448ddd83a820c891285cfaf8c68da4aeb58e2d873 2013-09-01 12:10:38 ....A 1093599 Virusshare.00092/Trojan.Win32.StartPage.aqqc-40df87ed5f877bc39cd6fc1862fc3036c4fb48729146388c3618252ff1265cb0 2013-09-01 12:07:40 ....A 235758 Virusshare.00092/Trojan.Win32.StartPage.arkn-3a64b2d939ce9d3b91d395e756f697367cefd294d7241767fa74348e69aa2f20 2013-09-01 11:25:28 ....A 1917435 Virusshare.00092/Trojan.Win32.StartPage.arsf-5be8451dbcc2512a422fa2a738b63552eb000acdad9b6b29470888599ee79342 2013-09-01 12:03:00 ....A 305791 Virusshare.00092/Trojan.Win32.StartPage.asmp-e5b0900a0e2458f984092cd7e2160f57bdf9516ebab3c8862124a07fa746c2df 2013-09-01 11:15:48 ....A 65568 Virusshare.00092/Trojan.Win32.StartPage.azuv-0567c6203ab015d038e7c3993668ca09748b77ba3cfb764da2203e1ce23b3a3f 2013-09-01 11:40:36 ....A 296195 Virusshare.00092/Trojan.Win32.StartPage.azwf-be96c33238a7466298e22a2aecc802aa0a5ce62a55e5aa517c40846d578f4761 2013-09-01 12:01:30 ....A 10073 Virusshare.00092/Trojan.Win32.StartPage.azwf-d3c4f4a65f49e0a26487c463fee207a25e850470051b9949acbc721131054307 2013-09-01 11:36:00 ....A 10073 Virusshare.00092/Trojan.Win32.StartPage.azwf-f58de790ae1853b0ec64fc3fc3d8ef1a014a715d8827a4ef1ac878827b5f6793 2013-09-01 11:24:14 ....A 1577191 Virusshare.00092/Trojan.Win32.StartPage.balf-04c66a0771d19a7762ce839adcfbd4d1b3af4bc1832b3b6c514533740ecf5e16 2013-09-01 11:12:58 ....A 1437003 Virusshare.00092/Trojan.Win32.StartPage.balf-0680e690af978ec8c90fe62e50fde1d6efba618874af4757ebc9f8808a6f798a 2013-09-01 10:44:30 ....A 2144536 Virusshare.00092/Trojan.Win32.StartPage.balf-06acb2fa29ba030a91a906bd557e631afc9b7087d3111efd2d36772569aa490d 2013-09-01 11:39:58 ....A 3421840 Virusshare.00092/Trojan.Win32.StartPage.balf-07c38fd40a0da7b15d1281ceee25aad93a50b95834d1753969de03d07cba9dfe 2013-09-01 11:18:34 ....A 1333925 Virusshare.00092/Trojan.Win32.StartPage.balf-1378521668167c04dd64401076ead9b50e936f4c363a8f8f5fe58763114a1aff 2013-09-01 11:52:06 ....A 1574093 Virusshare.00092/Trojan.Win32.StartPage.balf-15217ff8407456a806e5ee6ef4ab229b1460b6cdaa6692631a608908cf615596 2013-09-01 10:42:26 ....A 6108532 Virusshare.00092/Trojan.Win32.StartPage.balf-1563d32d018f34e721ea844732cba2d7f53ca0e6b3e501417ebfd4103658cf62 2013-09-01 11:35:06 ....A 2515837 Virusshare.00092/Trojan.Win32.StartPage.balf-1692041149ca8649c0fb4d1b1f9743500fa93f836aa150b2a069bfcde0288678 2013-09-01 11:13:44 ....A 1972313 Virusshare.00092/Trojan.Win32.StartPage.balf-1d6f030e09f77b825387f722d765f591aa772f003a5e44244d5373e4db79e0ab 2013-09-01 10:45:10 ....A 30746844 Virusshare.00092/Trojan.Win32.StartPage.balf-201b37a1d15f166f44549910b067585c0632581e97118f9228aeff42c25fe5ac 2013-09-01 11:11:30 ....A 13547012 Virusshare.00092/Trojan.Win32.StartPage.balf-26b607724aa2159531b6558149cf738cd717640daafe51671e6e64ff9caf0eb2 2013-09-01 11:11:08 ....A 695739 Virusshare.00092/Trojan.Win32.StartPage.balf-284fd4c1db586601c2794fd74e431d26214716919cd62311e8c5991c539497b1 2013-09-01 12:13:32 ....A 1542941 Virusshare.00092/Trojan.Win32.StartPage.balf-2b508bdd90f0566065a99bc4a01382eb9b4e7ba45a7ccc14d41d0831b327dfab 2013-09-01 12:07:34 ....A 18969800 Virusshare.00092/Trojan.Win32.StartPage.balf-2ccc8b86794c1d9cf95a8233ccc662fd941ed07f120f83421bf1fd23cdecb699 2013-09-01 10:56:20 ....A 2210336 Virusshare.00092/Trojan.Win32.StartPage.balf-311e46b73cd2d54bdbc24e74878c28adc2ab0173fdd54a7cb1ffb77a87cfbed5 2013-09-01 11:24:42 ....A 553149 Virusshare.00092/Trojan.Win32.StartPage.balf-3150ee7d8a7202168cf935362b06dbe47bc020cacb7131705b2aaaad9952a284 2013-09-01 11:14:20 ....A 7935984 Virusshare.00092/Trojan.Win32.StartPage.balf-323aae7893df0998dd9ff84a0fe937fbc17b3cd2e305a15c464ea5fccda8e9c1 2013-09-01 10:50:18 ....A 968160 Virusshare.00092/Trojan.Win32.StartPage.balf-3726112e4b8be10afcc96cd70d34e2650a506018eb88c1e33a10033b60d99d2f 2013-09-01 10:59:30 ....A 5707088 Virusshare.00092/Trojan.Win32.StartPage.balf-38fa212fc10335ac16e32dea34c7ddf0ba2d71b6dbe640d4189d7338c075fcf5 2013-09-01 11:25:20 ....A 3716528 Virusshare.00092/Trojan.Win32.StartPage.balf-43a3af32c92427f9154207672b82eb1899d1d9394a1a7c907dd57da29a5d59a1 2013-09-01 11:52:10 ....A 3407872 Virusshare.00092/Trojan.Win32.StartPage.balf-4620d057488b3ee45cc1d9b95e5b36711d4eb27d37994f7f1ff6c63bbfc3eddf 2013-09-01 11:57:08 ....A 5843136 Virusshare.00092/Trojan.Win32.StartPage.balf-4ea2d2173d4576e6c56be9e1594a06eb03786d7090d613be2aada12767d7048c 2013-09-01 11:19:52 ....A 2508513 Virusshare.00092/Trojan.Win32.StartPage.balf-4f9d95502265631d938b7386e8dba7f3ab000fa36781bd2a25de6690691d9385 2013-09-01 11:21:00 ....A 3200408 Virusshare.00092/Trojan.Win32.StartPage.balf-5074b5614e0fad8954505a9c73927d0fe2d99bf9dc81e6c93b9f721f6b4e14c5 2013-09-01 11:14:14 ....A 742922 Virusshare.00092/Trojan.Win32.StartPage.balf-5448e4b7d551df1a81da65f0d3e6735bdc4871699b0e1c053867f9e5b395576c 2013-09-01 11:32:02 ....A 118221 Virusshare.00092/Trojan.Win32.StartPage.balf-548c125ff3ad1845e67c54cd0b1043b75470fb136c8a2fcb7849dc5712ca2f46 2013-09-01 10:46:28 ....A 22534493 Virusshare.00092/Trojan.Win32.StartPage.balf-70bb2b853018d6396e16ad37338700ef9af4f38c6ad95595af7fe0d6b74793ec 2013-09-01 11:07:24 ....A 1157512 Virusshare.00092/Trojan.Win32.StartPage.balf-7f7de004d5da32c81571f43ad10ac64064e4fd51dd49511108d63ace6f000fd1 2013-09-01 10:46:02 ....A 588672 Virusshare.00092/Trojan.Win32.StartPage.balf-856468d7d3175241aa62500d70d6993cfd0152408c2836a9e58ee609a7f4bac6 2013-09-01 11:38:50 ....A 741176 Virusshare.00092/Trojan.Win32.StartPage.balf-970846e3054b21a2a27550119bae286f047242a077f57d06d0c3f606381fc10d 2013-09-01 12:11:18 ....A 11192694 Virusshare.00092/Trojan.Win32.StartPage.balf-a59472dfe25619c2b5b15df8e09f3e7e45a6e6a1a4123791c6230ab1049d5012 2013-09-01 10:45:28 ....A 3703459 Virusshare.00092/Trojan.Win32.StartPage.balf-c2d66e11181a3196aa3fe78caa2e54813055ca2e1cbb8c7fad4aa6e707ddc3a1 2013-09-01 11:08:40 ....A 677957 Virusshare.00092/Trojan.Win32.StartPage.balf-cbe20092465a13676e6d7c4552a0e3ccaa2e6ff4910e138c39957c80843ac6b8 2013-09-01 11:10:34 ....A 4990163 Virusshare.00092/Trojan.Win32.StartPage.balf-ef3ca91b229007a76d5370c3c709a5411acb75eeb2939f9dc8015e3473e07dcb 2013-09-01 11:59:48 ....A 2556614 Virusshare.00092/Trojan.Win32.StartPage.balf-fe06b0fb68e92859e62715b973d26087a4f81b822f66ff8381080a4d86c56be8 2013-09-01 11:23:32 ....A 139776 Virusshare.00092/Trojan.Win32.StartPage.baoy-037c2e941e236081a2bcfeeb00c675c9dab94046e3c0f61dc2545b6f7855cf7a 2013-09-01 11:00:32 ....A 139776 Virusshare.00092/Trojan.Win32.StartPage.baoy-056f0ecfe93369dd3eb3980c2cc2be0550048c984c24eca80c97e6f109be82c0 2013-09-01 11:00:36 ....A 139776 Virusshare.00092/Trojan.Win32.StartPage.baoy-16ee28ae70059186f464ca1e71f247e8e260954e7047414ae2a256e6fbedbd62 2013-09-01 11:50:00 ....A 139776 Virusshare.00092/Trojan.Win32.StartPage.baoy-2012582d3b6d2aa2b78a7ac5864254b286b9b2200b7629c3bb77dc02aa50c2f4 2013-09-01 11:06:06 ....A 139776 Virusshare.00092/Trojan.Win32.StartPage.baoy-37679a36f924d369f904acc18a97bddd740561ddf783292934e93eef3325d37b 2013-09-01 10:44:36 ....A 59955 Virusshare.00092/Trojan.Win32.StartPage.bgmg-39db147f41f57c8fe5007c07f9016319ee373d9f85fe950ab3512511b135ebfc 2013-09-01 10:42:54 ....A 192517 Virusshare.00092/Trojan.Win32.StartPage.cgdj-5652aa6a5145db15bee4fe37f11ccb47e781c6fc31fe94f4c8cad99413c9539e 2013-09-01 12:15:22 ....A 200709 Virusshare.00092/Trojan.Win32.StartPage.cgdo-e008fb4033013f51bd8cb44b05824ebd59cf1b21a2b08047b48d1286492cc1c5 2013-09-01 10:47:28 ....A 173568 Virusshare.00092/Trojan.Win32.StartPage.cjdm-ed0269433736c148221d829b16a348ab2c74740bb754d093ecca9c73b0638477 2013-09-01 10:43:22 ....A 102408 Virusshare.00092/Trojan.Win32.StartPage.cnzs-3216986de70e08db9c474953ea9a8d5b6b702ab60530d6a4c23b802314c39a6b 2013-09-01 11:16:02 ....A 102420 Virusshare.00092/Trojan.Win32.StartPage.cnzs-4afd3ea27d08de07ec13ef0da417cc8454e87d769143cc6dbc622608cab0f64c 2013-09-01 11:56:00 ....A 34559 Virusshare.00092/Trojan.Win32.StartPage.ctj-34b42c0bf573a40e31a89855e5af5bc1e12cb451f13e4aee46e34144dd1161f3 2013-09-01 11:11:50 ....A 1695 Virusshare.00092/Trojan.Win32.StartPage.czg-f87f22b972acef9835368bfd6f6bae58d74a61b1d2e0c4851e3550bddbc991c5 2013-09-01 11:27:46 ....A 366080 Virusshare.00092/Trojan.Win32.StartPage.d-8545ee415f66d7afbfea0711624f346e4bbbfded849017420f5866afbedf8e80 2013-09-01 11:21:20 ....A 467096 Virusshare.00092/Trojan.Win32.StartPage.dcr-1337f5e7946d95fc45e500c03f6379c458c0435bbf2fe3e642bc5dc73bd706e9 2013-09-01 11:40:26 ....A 405589 Virusshare.00092/Trojan.Win32.StartPage.dcr-6077ca6b777a23b08172867c7bb48a472e0b094a52949fa5aacf750702ba27c0 2013-09-01 11:11:26 ....A 11264 Virusshare.00092/Trojan.Win32.StartPage.dmv-61ae82c69d30dd5c08db6decd1f75b9b62d89e9a229a470910a229663249c23c 2013-09-01 12:11:42 ....A 40960 Virusshare.00092/Trojan.Win32.StartPage.dzk-8091ebf48aedb05eabc38a287507cf120ce13fe16d377d69529955abe6fa09bb 2013-09-01 11:28:00 ....A 57344 Virusshare.00092/Trojan.Win32.StartPage.ebh-03d130c03a3538f741688447ddc0e0985671787fc6dae4ff0c5d617d93c2c198 2013-09-01 10:43:28 ....A 520243 Virusshare.00092/Trojan.Win32.StartPage.eca-52dd91230cdc99172ce7cc4f40d66c65e735a8677f437fea0693662eeff9a902 2013-09-01 11:11:50 ....A 754186 Virusshare.00092/Trojan.Win32.StartPage.eho-e791fb9a62bdc9970b90ec1d755df0a3c203f74a3f2c0ab11c68d6dee99e4d1d 2013-09-01 11:34:32 ....A 754186 Virusshare.00092/Trojan.Win32.StartPage.eho-f9ee282de54954892a711a9d4e71994e470e6c6dca8c386789b913ae954a2a51 2013-09-01 11:43:26 ....A 34816 Virusshare.00092/Trojan.Win32.StartPage.eua-306fcf032b08157dd4ea346753b3e9ca909f891fc792a56bd0a5f53719aad748 2013-09-01 12:12:32 ....A 176214 Virusshare.00092/Trojan.Win32.StartPage.eua-b3e1a2e1df01262257b052dfc8618bc656858b1bc3507bc46e123b1bd88c06c0 2013-09-01 11:40:26 ....A 1318360 Virusshare.00092/Trojan.Win32.StartPage.evrv-bc1a57849d27f04b43778d8844179129474796341054c89a42da3244626350e3 2013-09-01 11:02:32 ....A 2016367 Virusshare.00092/Trojan.Win32.StartPage.evrv-c5eb8630d093643c27d4f8266e0c56eda35cfe7c87da41f97759649f6105f22d 2013-09-01 10:56:50 ....A 1549536 Virusshare.00092/Trojan.Win32.StartPage.evst-c019a9e948ee41b21bf86be40241d4a58548259fd9484abb6fac411ad4375aa6 2013-09-01 11:18:26 ....A 1092352 Virusshare.00092/Trojan.Win32.StartPage.evwo-23fc1e53f138f71971c782ab6cc5af313687f5335739c427a9d69a488dac2e50 2013-09-01 10:54:24 ....A 1581603 Virusshare.00092/Trojan.Win32.StartPage.ewal-202e17d2d1a6659a393bd54100313d7bc1ea23ea784226bab11f11f0c1bc85dd 2013-09-01 11:07:52 ....A 737296 Virusshare.00092/Trojan.Win32.StartPage.exqj-f9d069e8447799d7ca1209df089db42a8d8b33530f15797309184d7da9c09b7c 2013-09-01 11:14:48 ....A 20480 Virusshare.00092/Trojan.Win32.StartPage.exwi-60bbc17de8bf85f6717627a7c3ab871e2626c976e5a4e1bae6d89ba4e7a2e9b1 2013-09-01 11:01:08 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-07723b996b84fd8937bdab3fc397910cf6a3066f7816a9d46968bd4bc45de6b8 2013-09-01 11:18:38 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-0bcd4950bb05c66578210849fb21fdefeaa6e404c719efe0f9e497132c0f2c27 2013-09-01 10:56:48 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-0fc829f2a04990dce4f45ae01a00a31f19adde3b59841bf550db395811bb98a3 2013-09-01 10:58:24 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-2bf8d2781b11ea345d1ad386e4088f547ec41f9822d756148f96742269ec52af 2013-09-01 11:19:36 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-2e184d5d847148dcba8e315c5a00d5c10f69a8ae98f62b9f80c4019e576d2664 2013-09-01 11:03:28 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-3c579e04d56807e9397b4b10d8c3188811aeeaaae95e754866e8637d166bb1bd 2013-09-01 11:35:06 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-4ab8774e849c16449c064a9ba43875fdecd98e61a3199677b8dd363a184bcd2d 2013-09-01 12:11:02 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-6d3c96301c3aec352b23873dcb0970723e897addc4dd71693a77e4faaf09eb97 2013-09-01 11:37:12 ....A 953360 Virusshare.00092/Trojan.Win32.StartPage.eykq-855d9550ebefc0cda83b613f9280a590899a5b2b9d09d6e30218aed5a610247b 2013-09-01 11:35:30 ....A 104960 Virusshare.00092/Trojan.Win32.StartPage.eykz-3d5ca78506f1dc1305b725407b14e6506de1cff4e8796571fa5098a24d956e7c 2013-09-01 12:09:30 ....A 104960 Virusshare.00092/Trojan.Win32.StartPage.eykz-505db3b18a638abee7a8e3565a0c5f2e6746196a1bd68e28f4e8c51d138e8141 2013-09-01 11:11:22 ....A 34816 Virusshare.00092/Trojan.Win32.StartPage.eykz-d2540e957847d086a5e59cfb4cce696838be8b447ae27491f890e7983b562e37 2013-09-01 11:13:54 ....A 280626 Virusshare.00092/Trojan.Win32.StartPage.fcr-2e0e295d88083bfa24b4bf9e908f005e403a5ebb2fa2c4df6ff317293039ee8e 2013-09-01 11:50:08 ....A 159749 Virusshare.00092/Trojan.Win32.StartPage.fjn-f9cab136b728862d483ba98b70d6eebd50330fd300c0c34ced320b275252667d 2013-09-01 11:56:54 ....A 159749 Virusshare.00092/Trojan.Win32.StartPage.fjn-fadb0ec959af9bad3ef96b6bad44273efc8e164bd51afeb711c213fa6f680947 2013-09-01 11:35:02 ....A 159749 Virusshare.00092/Trojan.Win32.StartPage.fjp-8c22425bc676cd0854ee7cec13a9ef5580e7b19576ac69d5563134a677441af4 2013-09-01 11:37:22 ....A 159749 Virusshare.00092/Trojan.Win32.StartPage.fjp-f9e0e852d54f33afbde98d63b58df67257c81ec1faa3622411e9912c860471ca 2013-09-01 11:50:56 ....A 159749 Virusshare.00092/Trojan.Win32.StartPage.fky-5088a6fb365af1ec51d1403d3f7969adbb640600679330f8cd8b9664d6d1b3ec 2013-09-01 11:43:18 ....A 294920 Virusshare.00092/Trojan.Win32.StartPage.flk-20a0c7d54fb1e586d66b04b12865fdea9b3b93180a4d0839bbed5567d552b044 2013-09-01 11:11:36 ....A 952848 Virusshare.00092/Trojan.Win32.StartPage.fsfo-58e1ed4de06458aa8befec06c745ff226dbbd9aa2654a6df4f1ab25fb0bc7ebf 2013-09-01 10:51:44 ....A 208896 Virusshare.00092/Trojan.Win32.StartPage.ftk-fad9933a33192ffa3dbcb504f3dc50fb1b74635dfe0bd7bdac2a96cfb9acfafe 2013-09-01 10:58:36 ....A 20480 Virusshare.00092/Trojan.Win32.StartPage.gv-7f58102dd82696b6efa0bbaa38d93b1a8acc33d789b0cd749f6c0ebd607bf843 2013-09-01 11:16:56 ....A 1037320 Virusshare.00092/Trojan.Win32.StartPage.pdd-545bcda0b904f1862d7edc9f7d9006056512c1f15dc0d3f63d79e6252c3916a4 2013-09-01 12:02:06 ....A 115712 Virusshare.00092/Trojan.Win32.StartPage.sl-29b6a757924115a8e0b96a5a11a4d7658332be34ff958fbc580a411892fbf68d 2013-09-01 11:52:04 ....A 37376 Virusshare.00092/Trojan.Win32.StartPage.st-a4a4a36b4954bdd1f9589fbcb9309d4179914282d132da5623130ae39bb0ae17 2013-09-01 11:53:38 ....A 1410760 Virusshare.00092/Trojan.Win32.StartPage.tvbd-2b7bda3336e7c534bdc436d4facd235b1ade6825cbb0871ecfc90108a5f1e318 2013-09-01 11:08:44 ....A 156160 Virusshare.00092/Trojan.Win32.StartPage.ufsf-23c94adc9c1095028c0af5f614da45e356e3aa6c13ad02325720dc48929d1d56 2013-09-01 12:09:50 ....A 55296 Virusshare.00092/Trojan.Win32.StartPage.umet-b820af91f60e6ffb9f7f7f6baac1aec049ff2f6548820ba6c1f2888735b2c67b 2013-09-01 11:38:06 ....A 46620 Virusshare.00092/Trojan.Win32.StartPage.umhi-87a441c8b2e17c22b67a2e385eff1334afa5e1bed502e8ac0cc482c05ccd69dc 2013-09-01 11:21:26 ....A 51745 Virusshare.00092/Trojan.Win32.StartPage.umkp-7b414eb2997b1fc42e18a144f8da8cb1d61205a841e578c5abcd705c7e3de1d1 2013-09-01 11:37:40 ....A 159772 Virusshare.00092/Trojan.Win32.StartPage.umkp-82852c2ba27140fb88b4c274becf7b8093a22cabe8ff79d46bbb5e2e45e158bb 2013-09-01 11:59:12 ....A 46105 Virusshare.00092/Trojan.Win32.StartPage.umue-3c2f9ba740450c4a88e26206d9d5e84ffff6a2ea39766802c00f472b9d267334 2013-09-01 11:42:28 ....A 46107 Virusshare.00092/Trojan.Win32.StartPage.umue-58f5301fb2e4f2e822ec1b2d69e8622d1c021d169eed60574014dc717cd9ae0a 2013-09-01 11:24:24 ....A 58880 Virusshare.00092/Trojan.Win32.StartPage.unad-298a9d495957116f75834fdb977f5ca3a8d5082bb1e1f0178d44edfd79f1327a 2013-09-01 11:27:04 ....A 58880 Virusshare.00092/Trojan.Win32.StartPage.unad-926c3301cd32e4c98675c6763048bd6b6dabe4ced10690bc50002ab7875ec37f 2013-09-01 11:12:24 ....A 98304 Virusshare.00092/Trojan.Win32.StartPage.unad-ed0986964e61016e2788f18550d890cba668c615ebc0071da8f35cedd086710a 2013-09-01 12:04:16 ....A 54272 Virusshare.00092/Trojan.Win32.StartPage.uncv-1d6544016d3cc7c8389d9bedf21a0018ee5e42d8317c6080d2d990d76d01fbd5 2013-09-01 11:29:40 ....A 60416 Virusshare.00092/Trojan.Win32.StartPage.uncv-227be534d4179e1167d2374a4d6225392f625b7894b2620d47619c8e5bd08609 2013-09-01 11:56:04 ....A 86016 Virusshare.00092/Trojan.Win32.StartPage.uncv-d0eee39ffb5f429bfd454e401341b0e6fb31d3315e08c6b7da77ef9b6cbdad6b 2013-09-01 12:12:02 ....A 60416 Virusshare.00092/Trojan.Win32.StartPage.uncv-fabe2546342d141e1da6b37776b85a5612c8c10da0ed73a583bf6974dba03a38 2013-09-01 11:02:32 ....A 93681 Virusshare.00092/Trojan.Win32.StartPage.unlv-f8358aa2d01cd599610f3f8ea87d682550517034872fbaeb0485e7b06df89312 2013-09-01 11:16:16 ....A 95232 Virusshare.00092/Trojan.Win32.StartPage.uofz-037b7a959eeae29c136e67c6dc413786d4f71c5926ec0e87442ce93b5e4f1833 2013-09-01 11:58:14 ....A 88576 Virusshare.00092/Trojan.Win32.StartPage.uofz-5fc84d92fcdaeb8394f8e859d3d1b425057532d54278c22cd707d0eba80ce593 2013-09-01 11:33:02 ....A 155648 Virusshare.00092/Trojan.Win32.StartPage.uofz-da393c1cc2bdaa04d8d87e610c1644bff468c991b885674c76cdfb7d468d1b8b 2013-09-01 11:58:18 ....A 52252 Virusshare.00092/Trojan.Win32.StartPage.uoki-754f41a3ddf5456b3c2a4d7cc6ad666443b37031c85f89817a05f89841d6aed1 2013-09-01 11:55:10 ....A 46108 Virusshare.00092/Trojan.Win32.StartPage.uoki-ae43f0eae749aa5854350d40c385534af780437733337fcb0a18071f09996890 2013-09-01 10:54:44 ....A 46108 Virusshare.00092/Trojan.Win32.StartPage.uoki-c58097ed0199fb986f8ffcc68a24b726dc89c63e2514b89c7c17df14fd328735 2013-09-01 12:03:06 ....A 163868 Virusshare.00092/Trojan.Win32.StartPage.uoki-d05ee13089b23732c8b055b0019f37770ee75d9e86c0d426b1ed9f9b943102f0 2013-09-01 10:48:02 ....A 60928 Virusshare.00092/Trojan.Win32.StartPage.uoow-75ad2654700ef811532f1d086ddd1ef44a777410c68b9c3eb19c68d90d7f563d 2013-09-01 11:22:40 ....A 81920 Virusshare.00092/Trojan.Win32.StartPage.uoow-840acbea1f2881afbfc349a62aa34c40973b1f7a67612a95892fd258792660b4 2013-09-01 11:49:20 ....A 54784 Virusshare.00092/Trojan.Win32.StartPage.uoow-8bb7280167c9550feb8690e448d0093268c489f2f03c25a9124f1ef14acb3f83 2013-09-01 11:08:14 ....A 54784 Virusshare.00092/Trojan.Win32.StartPage.uoow-90006a5d29f42f45e65a37444446c142d254b74f707f955c255479f20ffd804b 2013-09-01 11:22:06 ....A 54784 Virusshare.00092/Trojan.Win32.StartPage.uoow-99be985956f87d3ba298672f4fedf7d6ef81a786be07e3e87dad9a81a8d4b8cc 2013-09-01 12:14:12 ....A 55784 Virusshare.00092/Trojan.Win32.StartPage.uoow-a8bf059ce56850a375296f313b2e18bfd646945e3b3104912b7cfdfc94e53c74 2013-09-01 11:08:34 ....A 55323 Virusshare.00092/Trojan.Win32.StartPage.uorg-1f20be453d56d1cb7cca2179b8a33af8c887d4fe14f0e0eb88e11c96e2dffc72 2013-09-01 12:09:50 ....A 49178 Virusshare.00092/Trojan.Win32.StartPage.uorg-95863bc082e70bba86c5c2ec33889688c32849a6625187c3af8b3f28fbbf118f 2013-09-01 10:48:14 ....A 61952 Virusshare.00092/Trojan.Win32.StartPage.uosu-26916efaf136fa90814cb87e526736e5224fe52738ba66286e77199f455769a2 2013-09-01 11:12:30 ....A 106496 Virusshare.00092/Trojan.Win32.StartPage.uosu-94fa079d1043b5ff79220e617a0223b28f553910a2d0e2de821845f1bcc7573b 2013-09-01 11:07:24 ....A 46108 Virusshare.00092/Trojan.Win32.StartPage.uowb-0766d3f907a028e8eb8fee72002e07075c79967bf0b9b71bbcf53522ed98e1f3 2013-09-01 12:10:18 ....A 46108 Virusshare.00092/Trojan.Win32.StartPage.uowb-2e9fbda212e3370e558b18f4e9f884bdc391e24a42bcbb17742741e27b933462 2013-09-01 11:12:10 ....A 163868 Virusshare.00092/Trojan.Win32.StartPage.uowb-a249b2c89ca78675bff2fee9d00d5bcf632f9a12e1d9df56f019a639d94bb82f 2013-09-01 11:36:26 ....A 163868 Virusshare.00092/Trojan.Win32.StartPage.uoyr-09482c385c4a1fe708620f00b9518ed3c059ee83206fe4c81db8df808c1940ee 2013-09-01 11:58:04 ....A 46619 Virusshare.00092/Trojan.Win32.StartPage.upbv-8852b38764afb68852cf6001566d27dbda5f865f36d13798fc887be75288f466 2013-09-01 11:48:46 ....A 46624 Virusshare.00092/Trojan.Win32.StartPage.upbv-b79d7e4c56633e690b035700d288ea3b7497d1bb89994b28d59fc34c816f7dd5 2013-09-01 11:37:14 ....A 60928 Virusshare.00092/Trojan.Win32.StartPage.upfg-8327dee299c2e3c3af4f99651f39b5497337ee722f6bae54ac0b82683aab306f 2013-09-01 11:36:52 ....A 90112 Virusshare.00092/Trojan.Win32.StartPage.upfg-f38766ffba5edb9742e8d82d5a5c53cf68399c6a888f39a9d39d74c6427ce8e3 2013-09-01 11:54:10 ....A 47616 Virusshare.00092/Trojan.Win32.StartPage.upka-fb117428292b6f3ad69bc0799ba977a20e3f48a3a1f870a4cec2122b12293efc 2013-09-01 11:47:12 ....A 46108 Virusshare.00092/Trojan.Win32.StartPage.uplo-d9d12295f7e59a5806ebadd51395e74a5a7c5a2d07e68d149c03f36ef2533898 2013-09-01 11:43:52 ....A 46625 Virusshare.00092/Trojan.Win32.StartPage.upmv-3920ab01e21e9fedbc31fd1dbe81b5120a88c47fdd053438dc435afbaba3c06d 2013-09-01 11:30:32 ....A 45595 Virusshare.00092/Trojan.Win32.StartPage.upog-ef6eb9804270b56cf0d55285a90f8c8dca52c233ebc020433fede7fff0a2c0e3 2013-09-01 11:57:18 ....A 435621 Virusshare.00092/Trojan.Win32.StartPage.xzx-24022d73bb9e4e86f39c2e7f03e8be3252703864a2eab6167feee671cb942c71 2013-09-01 11:27:58 ....A 1299362 Virusshare.00092/Trojan.Win32.StartPage.yaf-d8d68864d765910d5181c3605a717cd6864ccdbe166ed839bcec200b61ca294a 2013-09-01 11:25:48 ....A 800676 Virusshare.00092/Trojan.Win32.StartPage.yet-877f02093c48c51f2532b0c0011950ca606578ebffa33b7b5c4884fa0993adf2 2013-09-01 12:09:04 ....A 533816 Virusshare.00092/Trojan.Win32.StartPage.yfl-7911251d56f425742353d7aa3ceb1148b1460ce85ca1aaf1641c5783f77cf64a 2013-09-01 11:03:32 ....A 800852 Virusshare.00092/Trojan.Win32.StartPage.ygc-859a97881b9f60e9f1b6e5865809e898eb4c28ab2274b560b87e5dffd0c24899 2013-09-01 11:30:58 ....A 563624 Virusshare.00092/Trojan.Win32.StartPage.ygm-efb606e4bbaf6c68996a8aa1248c361bdf1dfd7340123f3f3ea8f2dc5dd99345 2013-09-01 11:32:56 ....A 546284 Virusshare.00092/Trojan.Win32.StartPage.zts-6caeeb3e8454a5f017c8cf0bebee6e7571b62df214c867c8c16543dd3b7b8fa9 2013-09-01 11:31:38 ....A 1290811 Virusshare.00092/Trojan.Win32.StartPage.zud-ee8ccae4871e7167b6b8b464616ebd3027d56496007f1d33b1a6530602c43cfa 2013-09-01 10:57:40 ....A 543596 Virusshare.00092/Trojan.Win32.StartPage.zwb-d4d5946fd9826f892914c11d47164cc24f838c5fc38ba36368903993fa1f39f2 2013-09-01 10:52:22 ....A 542792 Virusshare.00092/Trojan.Win32.StartPage.zwz-5b12e093c0a8e5744fcb6bc62cc13dbb6d52c0bfe5c29d6bffa2ae740a17022d 2013-09-01 11:10:48 ....A 22016 Virusshare.00092/Trojan.Win32.StartServ.cu-673cc8a5c1ff26246a9aaf20c5d04c902e1b4af27859e59fcf889584169ba4f6 2013-09-01 11:39:00 ....A 90624 Virusshare.00092/Trojan.Win32.StartServ.xeu-20e0096e553cfd1cf913c73ddad9ecbfd454ab1592aba5f171072c49894158f4 2013-09-01 12:04:22 ....A 67424 Virusshare.00092/Trojan.Win32.StartServ.xeu-4489a42a55cc5f403f1d1b83dddea1fd92515d255a11f4db7559b362bc94d674 2013-09-01 10:50:34 ....A 139264 Virusshare.00092/Trojan.Win32.StartServ.xeu-45211beb591900dcf7037e9f3511379b16a1dee5691798b602753c9420586b2c 2013-09-01 11:48:02 ....A 26864 Virusshare.00092/Trojan.Win32.Starter.acc-34b181b1bce58ded6bc58816f3cdb08e4b3637d682ab8a4cae0217143dec04e3 2013-09-01 11:26:04 ....A 48696 Virusshare.00092/Trojan.Win32.Starter.acd-341aebf79762cfa5d056ebbdd2be275bfa220dafb92c08648c6d27cb956c5bb8 2013-09-01 10:45:22 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.aej-7891fbc033dcb64ba2d208ea7ce5f237fc92ab21b1f6841bfae79578d8d0dd7d 2013-09-01 11:27:10 ....A 39402 Virusshare.00092/Trojan.Win32.Starter.aek-d9787dfb9d68b03d0ca4895f21d79be9b5181aa69785183445a3420f656a6ce7 2013-09-01 12:04:16 ....A 126224 Virusshare.00092/Trojan.Win32.Starter.aey-9927c45e80fa55991de3e5c9ca56723091924737a6177d71af6896c49d860a76 2013-09-01 10:45:00 ....A 110592 Virusshare.00092/Trojan.Win32.Starter.amsl-42a69dc4ce59329d7ffdc4681d8a531b26d2c60f06bd5cf7b7a80accd9f73995 2013-09-01 11:47:06 ....A 110592 Virusshare.00092/Trojan.Win32.Starter.amsl-48155c83ec6142974b445f3dfca28c4bface05bd9e4fe5508a19c2a675e990f7 2013-09-01 11:59:38 ....A 110592 Virusshare.00092/Trojan.Win32.Starter.amsl-6dd9eb0601c77325b34c6d059c82617acf08b0f376484884b277ef0bbe96f4b2 2013-09-01 11:58:58 ....A 110592 Virusshare.00092/Trojan.Win32.Starter.amsl-8fe95d591f8960149f9ac28e22760aa400c2c83d7862bb8ea30e54c0cecb3742 2013-09-01 10:49:42 ....A 287974 Virusshare.00092/Trojan.Win32.Starter.anty-7543c4db86dc957679b470feda43dae82317f764c7a04b9d771fa0eab3b97142 2013-09-01 11:58:30 ....A 1388742 Virusshare.00092/Trojan.Win32.Starter.anty-9732e8b5dac7dd3d535baf79c4d22409191f521b25b9552a1c3ab220341bec93 2013-09-01 10:58:32 ....A 928470 Virusshare.00092/Trojan.Win32.Starter.ast-152c9bcedd8ee9bc407289f466dc210566858b87f3c18b5e4280762956fff649 2013-09-01 10:45:58 ....A 49170 Virusshare.00092/Trojan.Win32.Starter.ast-60a1f3e88370da7bad73b498fc884eef2807a1790b713f0018d06247868a717d 2013-09-01 12:08:28 ....A 2560 Virusshare.00092/Trojan.Win32.Starter.bca-705b94f869c4da94a40bc307f3f6bd4c5e5a4f66308afbca10c88779f8928138 2013-09-01 11:40:52 ....A 15872 Virusshare.00092/Trojan.Win32.Starter.ceg-566f31b136d9378b810287d8453344889243d514e8ea43292de0ca68d74c69e0 2013-09-01 11:05:36 ....A 15872 Virusshare.00092/Trojan.Win32.Starter.ceg-7d9c100ca1debedc47624a6b2b3293394befaf9606bdc3dad0dc0f3a22d7b4e4 2013-09-01 11:27:50 ....A 20480 Virusshare.00092/Trojan.Win32.Starter.gy-86512d714ea4614fb10719f8912b0adcfbf13654a3af360f57e2643e49b7fad3 2013-09-01 12:05:18 ....A 731102 Virusshare.00092/Trojan.Win32.Starter.trq-f889da24181c9817432b251002b260c06127d7a3099cef9b7e4095c8b0a7587c 2013-09-01 10:46:08 ....A 2560 Virusshare.00092/Trojan.Win32.Starter.wq-2f10b3ed426dc13793444d1c00274b58c0c02c7b40d298021d66929d415702f7 2013-09-01 11:10:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-00887805ace761040b5404260fdcfa67302a064d5ea786548599c42f6e43cc96 2013-09-01 11:29:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-00fd80b452a439ecfc2e991c9ae4f1234d16a45a1a9e43f3c52671531e52156b 2013-09-01 11:20:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-01647cc77e85cda2b0e811b832dbf3c33d48f3745f77570ece98b2b7e984eca8 2013-09-01 11:36:44 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-01a539e47c57a4cb1e72ef47bd5834d0d1cedc37b3066ae5170ea3aa78e34361 2013-09-01 11:54:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-02189ab24ca8f63b17fb4366a69d79c16d858438b56d1a52a41a1d74d4bc7860 2013-09-01 11:15:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-02cc3ca7e73ea7d619491f7c3a74864ba4e1421d90187bdf238090800230d9ae 2013-09-01 11:52:38 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-02d9389a435b9067f4adaea3f12183164fcdaa15bb79ae7be58034b4f74ebc21 2013-09-01 11:23:20 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-02ff5ddc2aea5f0bc4e9a6c53136003a33c0273cc54a0aed7cd68ca80adbed8d 2013-09-01 10:57:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0392bbffa796656353054798f420f92cf6fa73ae54db6412369ce848e0735154 2013-09-01 12:01:02 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-03d6aac4715bc85a879eca18c3587b89344f65bc36cb93d6a29b06bd94dc49c4 2013-09-01 12:11:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-04bd54ac6cd2bdf8aa6c5160441bea38a86368f04f0e71b63997a6580b9c7e01 2013-09-01 11:51:28 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-056c776b6d0ab17322c1f84aae4823fd48bd7f43a52790861231f620d2e1a441 2013-09-01 11:49:00 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-05b8f22321459e69744a01fbff166e6a6c1b6433fb36bcce79d701b4af1acf8d 2013-09-01 10:43:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-05e73f240f90ac23a3695fef4572c9b21e5026e75e7611b2658a84f737c72720 2013-09-01 11:47:30 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0628266a0fc88fa3db6008006e9b7a5415d117b11a4214c6c7c8e201a8e59328 2013-09-01 11:56:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-063cdf55e74336ac92d6fdde2211bca65122174bac5451b90f6af906998b72ad 2013-09-01 10:45:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-06a0503cbf35f7893ada88153dff5834704a0be07fff8712709519b6c6dcd3da 2013-09-01 11:03:02 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-06a77975af954fdf0ffa720e0c98daeb2e487e7c8cbf7989103d2872e191ad8c 2013-09-01 10:47:32 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-06e3f8fb390e30bc49f50f212f5214b55940e43cafa649bbc60f192c4aa222fe 2013-09-01 11:15:04 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0754954b8aed3ee8898b3fde2ff3d9275cc1de1b66f0ecc5ea2b88062780c3df 2013-09-01 10:41:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-084822c353a2ac6711dae8f84981a781609a733fa28252e0ba50158d092a929b 2013-09-01 10:52:46 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0849b3957dc01bdd80708895e31cfc8ab9698cdcf954a399b640d967da98ae28 2013-09-01 10:54:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-08969ae09a07364cbf7cfbd0303d190c867bfff8a73be74b1fd2f46661c852c2 2013-09-01 12:02:38 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-09657bfcd0c76e54785532e6d21b5a31008dd4caeb03ceb8888f41d5c837a39d 2013-09-01 12:05:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0969417f2d756c8bdba70f72354d2013b6cb2ffaff434df8af0c04542b7e1ed6 2013-09-01 11:47:00 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-09f90fb6161865b24849d6ed9ff859f6ae375c44caca024610a9bd8d9a122e0f 2013-09-01 11:38:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0a020f65ffeabff4df7f3d2ebf6da85ed7b795efe07bc0c8db86714964b2a156 2013-09-01 11:18:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0a0a8c30e31290581dba55de5f07c38eda0de7c9159f2d427130505d0ca3fdb3 2013-09-01 11:27:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0a0cd9f27320ee1ce83d3b5e96c675204491f39d2c7a2f85dc9b4d5f9f7d7052 2013-09-01 11:35:34 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0aebb50f9b1b418ba03ea3e4675193bde4875eceb378baa856132f891d56f8e8 2013-09-01 11:51:42 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0c18359089cafdb75c546731f12218c67fab8652eb9adf4c57fa611008085a58 2013-09-01 11:51:14 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0c3df38556572d8065f5b1b4faf5f6d01ae9e88ffa713e610f12881d7f747eff 2013-09-01 11:49:50 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0c8563f317f47c4458dd6a63dee1e82d96ce7aac36194ff4e5f914a089286015 2013-09-01 10:58:14 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0d8f4b723e30d5ebe2fe45fd78a2d8a64934ed42d97e7e3df514c5769039f2a0 2013-09-01 11:33:02 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0de11172043d1e4716d094d7dc3de6f5f70c744974545e296c149829d19406ac 2013-09-01 11:30:10 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0e7c58a99eb5daa630f0fd9ba16f54173b6760da35c991a10767fdc8d462b13d 2013-09-01 11:24:22 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0f5c458195b7925c471a4dd43ba8195bafaa0fa1718fa3eab4088ef7a73bba55 2013-09-01 12:11:10 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0fa7507347dbaaa95aa3dd1348091cd2a3e5f2758dec172672815e89c5d96946 2013-09-01 11:28:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0ff032a7b02692096a0c827874cd13ef94fe22ca6cf580544ad39081c301f677 2013-09-01 11:26:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-0ff497dd018e52170d3a0ae1e9c89550e329c5256f35d41d7720ea8a15edf444 2013-09-01 11:25:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-10598f2b991522c7c76175506aa33346653114088f8a51d2d3479ebfb7091be8 2013-09-01 11:01:46 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1065619b2b98fce46a60eadb752ae02e51cf7353f53e75ffd8a675418aceee72 2013-09-01 11:41:18 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-10c9a6c1d6f118a8e99fc87aab109fb30a4e684dea84ee011a5145a63ad0c37c 2013-09-01 11:31:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-12d242d413b4690167dcc6974e9f5fd3913a372e1bba8c6d9fcd92dcf0bd882c 2013-09-01 11:36:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-132effe9e7dc9da58ec39bac58a1ef2d50a3e59ba9e2f3fb43db8afdaa170592 2013-09-01 11:25:02 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-13f91d78325d922c9071f21b406d83ac89bb92998e2318cbf07361ef53e64290 2013-09-01 10:51:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-143cb987e4576753267ca0e28e79e81f32982f376cfba46ea4d108c9290226f1 2013-09-01 12:15:34 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-15b23a061499344cafe25712732006364401bcff261bd336a902a19803b3ca57 2013-09-01 10:49:16 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-17bb06109a28c4e2043bea0af1c87af01e061157aac78e184f77f0050d170dd7 2013-09-01 11:46:10 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-18284fbb238ba1623fea5822c6983408f2d008cb5930c4c2876e1a0706148262 2013-09-01 11:53:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-19440ea406c4a0dbc2d0eb826916a74994ce37dc4f5c11b60d4914379177d61b 2013-09-01 11:18:10 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-198cf89b02120f97d048963fd262803fb49d1f4a80268244af7f65327b05dbc8 2013-09-01 11:14:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-19b9ef995b41191324247af84c95a82424940a59ee97c4f4de6e39ada5efb11d 2013-09-01 12:04:58 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1a4eba3e6bd6894df02fc7ffe3518713f36d31fc1ce54b0c73e4a8753df1833c 2013-09-01 11:03:16 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1a6dbc87793dd259ea6201d6bce19dbaf10e0423ea73ac058b57354b4f3308d5 2013-09-01 11:45:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1a86e4cf825780b36249f51bb61a8611ad1c328edaefd2a9ed5f1d44d53050e0 2013-09-01 10:48:30 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1b31175fe8f0e1cef7d797bf66bb1efc4167a7988ec94a9f841c0183073d0f0f 2013-09-01 11:52:44 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1b4d46613c6d5c978561ddf42a5073f6506fb4c98a974c9cd80eded5fc93c299 2013-09-01 10:53:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1b4f421a7cf29948c49947c7cdf45e357d2f16fdeefcd94eee4f6adaa9568e06 2013-09-01 10:53:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1c3cddfb2c29d11cb26814e380d9031cda1f8d552e5ce2bc474c1a3658d599fe 2013-09-01 11:19:00 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1cbe17afa56cc056c0b18a5c51f72aabddf198d1fdb35ab52a8f6a70033159e1 2013-09-01 11:44:38 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1d0a5e3dee7098a25a332105219c11556c5855d8dfe9955c66e2d145bed36e87 2013-09-01 12:15:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1d3f75800e946e965b12e01209aef2a2f4cb7acbaf9bae76154813c729c895d5 2013-09-01 11:20:04 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1d8af0960b4104132b2e0aba03c82d12f3783e612d6eb57cb056f2c0f26a9de3 2013-09-01 10:56:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-1f057bac4e2400f465842135573e5641bb9d3cb7ea5175ae8eea73a265868b71 2013-09-01 11:09:38 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-208bc569d64eb7611f45874d9f6b10938b2784afad4603c8c305e7c59c5da730 2013-09-01 10:44:44 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-211f8f6729073aa23f7ddc67ae486bebfcfc7db47e894af908667adb2b3bd4c6 2013-09-01 11:50:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-21912e84ff8677b9bec5abe63d98abf63ecedabad2f7e01c3ebf1f4f0036b298 2013-09-01 12:02:20 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-21e2a86023e33724ed57e6f964c70edfa156bfe380bb9d73a40f2e14cba42ca1 2013-09-01 11:18:28 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-21fb6416986e1d7209085e8ee0da8fc0aed6d70316d50ffa680c82c2080a1cd2 2013-09-01 12:01:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-24299e4aa2e4b357d3d0722a9deae40f46d46b899c11064594632b8193348cb3 2013-09-01 12:13:04 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2465089d27e7ae4d8f8f8b74032170983fe97be3ac1447f3fb5419d9914625b8 2013-09-01 10:52:50 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-259964a49f81dc961590cf17077049446a0f489f0f0cab3373d3d2cb0822947a 2013-09-01 10:42:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-25dc844a456ab020b48afd967c9bc3b47ce7808e6fafa2824b1a00595df15ac3 2013-09-01 11:19:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2627f5d4ba3743d9c1d898e2be48ad5084409385a271427ca80ce8b404b42377 2013-09-01 10:46:12 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-263704a0ef6ed3964ca471221f6ae2abb0d8ab6341b1235ce689ce87b02f5c92 2013-09-01 11:18:34 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-275841d294e6b6d728452830f0c60c06729c18746058bc7c48d90d78e9d3ece9 2013-09-01 11:58:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-276ae1f6c03d0052ba915033f3e42a9e2120e7f71e38fd5f7c1517875bcc1f86 2013-09-01 11:36:44 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-28aeefd1630d12349e8c319036808bb7ef4d2f71d55fe8e9c417b321c504f011 2013-09-01 11:32:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-28e5efd5b29741a6ed849a5b77c9cc7c265b79a904009cd550c229c46e3800bc 2013-09-01 11:25:12 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-29003b69ed7bf44447967e6d28b3f92f97eae8af618b0b2eac627b0a20f5d19a 2013-09-01 11:22:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-29a047b18063ebf39975fd974aa95947aa48e087e507a21a3d990c2156da03d9 2013-09-01 11:18:04 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2b336a4375363ec9c3cfafd0d358c12759ad95c62126f0b8da0f81853e1ec995 2013-09-01 10:57:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2b42c5a779378a054dca0a86889be5dbacef95681cc33126f26db7d7578bdb5e 2013-09-01 10:59:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2bb3c00b41f9fce8533d8a92ec7cd288df0020a1ccbddced0857dc5f0c5aafbe 2013-09-01 11:22:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2bed41a5a7bcad72c973315f70afb08f3ba4d11a0e82fc1a564e46a74e5238a0 2013-09-01 11:57:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2ce3bc45abae4b0a076ab1778565404281cbf2c068f5c23ed377d7b9e83f9ad2 2013-09-01 11:41:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2db6eb6612a9bdeb2bab162f7d04f372895df3cea5cb081ba85241eb11a923eb 2013-09-01 10:51:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2e11454ac486c6d6ff9ea0b3d59791997fc0ed5d3d8fb4b22bd861ec974c4767 2013-09-01 11:31:42 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2e7a69795d157fded5b65bfddaaf90b4bfe2d6317881354db9f5554bdec8062f 2013-09-01 11:22:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-2f9df5df6b6c16f3d0f730e57be1f9205c3b011db7f8c6cd7e66820d5e5b037c 2013-09-01 10:48:04 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3106bca2328f9b09a8c7b847816bd07aeb3c8f4f820942c92faddda03ceb66d4 2013-09-01 11:20:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-317264213b664e29433a08cb63878b55d8fbebd67a20073e07e2e56adb0845b6 2013-09-01 11:35:04 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-333fa0fa77debf2cfbfe2c3e44cd3f695af24a135783c8efb2eb9db2675fbd28 2013-09-01 11:40:28 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-33b90186551c48aad5b0867065685208d90670e51d4855e6779fc4c867186669 2013-09-01 10:58:50 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-348966a01d42e57146152b7abbbd7e242f918dd998402a89819a0846899e08a1 2013-09-01 10:46:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-349480f5d2d6a9dc7ea3987c548422bd5479f1498dff818b9fd3234aaeddc76f 2013-09-01 11:08:18 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3596314c18de366bdf7b1b7effa7231fcb6b22397d06e5b46bef0250962c2b91 2013-09-01 11:07:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-367fd453313bb442e4ea6b8aaac9b9b3b4b2025be341b7f2f5aa8a567f9603b3 2013-09-01 11:35:42 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3715a4b05f2ba887f8582b33788949fc27c91c1576cdc8bf470837dd4e6da014 2013-09-01 10:46:00 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-380ef63910bbc2471d5ad36e18ccd34bb5383d1987cbc9583b3e4f05b44c3cd9 2013-09-01 12:04:18 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-38265653083f674db10e4ad941b9103a96c670abbd71470ac5a8d16079c52f72 2013-09-01 10:50:18 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-38d734849e8cb6c0141e455b60f2d5670f10a357f9fa156dd8615bbd6d4c32eb 2013-09-01 11:26:16 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-39089a1466907b114da2b37ff34feafe6d45f02f5bed1035a7e9be7c2fcabfde 2013-09-01 11:44:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3967b3425e76709101e72275eb7dad38b5b2b5fb74ba1b8ed26ba96b1c33a16e 2013-09-01 11:41:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3a794577105147c14c8f2f31d3630ba87b0c741024a3b3729c0943cfefaf2a46 2013-09-01 12:04:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3ab41accced617cfed9c578c694e5466c3467d28be08ec3853c5ba6cd48ed9de 2013-09-01 12:06:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3af0c74ca12e2a3d91ea5522a88686adca5730f4dce8ff6477e80ec4178d584a 2013-09-01 10:57:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3c0fb0a034774420e9bd557dc54099a97e9fa3273315f7b126c8990fc6be121d 2013-09-01 11:56:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3c2ad5b6a2984522b388288ba420e751b79a260e4c781c3a58ae4891b6147826 2013-09-01 11:35:32 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3d63dbfed30a5c23907443b3c28639d9657883b786ca9f97cb31989c9b1cea19 2013-09-01 12:00:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3db637f08e35dfe4830fa3bac5400a22d2dcbb4369e0a2f42dcba980d4ed1002 2013-09-01 11:52:38 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-3e5e26f33d34db4c53f697e42f3e16a6b819844395f9cc6740dd4bb0417c47f9 2013-09-01 11:01:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-40cf96dc53c979def77484fd84bc2faa50b4147ea46fdb5f7e80fd73c3ceabfd 2013-09-01 11:38:12 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-41571081a5849ef0482a295d58279063f7139c927cc5370f6c9fff216a2efc36 2013-09-01 12:01:46 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-434159f477fce8167eaabd57d4b698ee5b79651b52f0fe543ee09d68e81d698b 2013-09-01 11:20:30 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4434387cfd50ad3364d97b469e646ccfbd4db488df99b4d79ea9311fa577815f 2013-09-01 11:13:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4453325f654f3ca44eb7111a091272c427d772b89867908b14245941d024f283 2013-09-01 11:15:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4457bb28dd772ac5a10065447c2280de65b2ac976572f25d3da7dde0388f7a95 2013-09-01 10:47:12 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-44b31f9ccbe783823144dba045d3c5c56bdea4b12a73273855c974fabc1f9040 2013-09-01 10:45:44 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-45e8bb8a07c60c168d914835b0a8020387fd750ea6c6d645a341b1aafdd4b6d6 2013-09-01 11:59:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4628a02652966c138bd1c474fe8c5bd355b1135b398ba7e1520ec7a941fd345c 2013-09-01 11:16:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4665c46a5af6ca5e1007ef33fabcf81302ae339b927aabd196b45e7c7c41dbcb 2013-09-01 11:48:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-46887bcf0c6421588b36625942425b10ac384b7187346e378172ee82872ea528 2013-09-01 11:17:10 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-476d6e12194fa61ec07b1ba0528d6650b3de982db209551f654d244c470a194c 2013-09-01 10:45:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4888618ae6dc233a245a839651044d30077069ad8cf5c3866810d40a3bfc06c9 2013-09-01 11:13:02 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-489fcb246e7acac33a675e89bc1d6bedd6b61b5a930dc134a1fd1695ece90e37 2013-09-01 10:44:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-49360da425cf973e4a0498b1f3d4ffcd4b1f68b7403f0c06037ad970935eaeb3 2013-09-01 10:51:44 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4b2dc12b784774a4616d94f9e136acf65db858230fd020805a49e939e9acf388 2013-09-01 10:58:44 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4bb12be0ff3876b8ff2bb6711942ef0f778bc4ea787342691e75101bbcd5502a 2013-09-01 12:12:42 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4bc23082ac69ad6d586dd3e3610a910bd14c68348801492ad82f17be8ca6389f 2013-09-01 11:58:30 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4c638e51d01b0200004b28d289eeddcf3c21cd768a11fd7f775c883bffa32e91 2013-09-01 10:54:22 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4caa287b27da6c509c5135c3b11f9b6eba6e7aec2bf50779473cf5f1b517e2fb 2013-09-01 11:29:46 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4d1643db281a80883ff194628589d757a9cb4630eec81ff84629c6ea9a982d6c 2013-09-01 10:53:18 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4d445b6f0889cc44522978e476acb798fb49ffab036bf3402d8595e885f7e414 2013-09-01 11:22:04 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4d46b04d5268059e0a74705ae165407b8a390788da5fe5a2e98d387a7ce82bfe 2013-09-01 11:14:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4ea91972c5353c4d131c724398f8bb047a2757196df0de0f727273bd5b0d8ed6 2013-09-01 11:33:20 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-4ecc846b03ea2db7215c5801ba70e33797731bb4de1003a589e9c385f7767528 2013-09-01 11:39:04 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-51077a8f75c7dddad94a72d091244110c40edda1b8dab0a60e99dc6b46317710 2013-09-01 11:15:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-5223746127d04bcd8ac444a4d689f8bae0735b69041b1530d5253bdf97e50489 2013-09-01 11:31:30 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-53187ae1fe40de063b47953257d55d08609777806627995b128e6ce0c306dd37 2013-09-01 10:49:52 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-53c98c4fb0f94a2a4ef5edec24b696229de056da23ec11a4af3022ebce6db6c4 2013-09-01 12:10:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-53dca4e74d1b44366a8b3c939df0d84b5e0e16abfaa1dff848c922746215b85d 2013-09-01 11:02:32 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-53e4241de6369757dfb9ba7d6603f50ee59b8faf1a7838f80e8477f795ced393 2013-09-01 11:12:14 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-54143a8aecec82c4d70f43d531d4e31bea1a149b0ec16a37d3a5f10e36e97c81 2013-09-01 10:49:58 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-593a8e31a10e68864a2c4bb90a294717f846595f2780c01e3805e127ca18cba0 2013-09-01 11:17:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-7b79906fc103771b131408361977b42c39516ca9c18f7c634053722362ef19d2 2013-09-01 11:50:28 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-7e2dcc890224be2847ca5c5a35ecae7f07603be978088074b434d418fd9ec91d 2013-09-01 10:52:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-826895e7a474e0ff89d5e810cf9064ca0e18b7ca79f9d7f6e1ef10d3bd1b1327 2013-09-01 11:36:20 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-8822c82c7df238bc6083a4c7296581afcbb90f5dff3cde8768a368f05e0f4724 2013-09-01 11:36:28 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-8d1a44a7667585262d97e0929ba20af23a8ed7775c80b49aa2a3126d9e86a92b 2013-09-01 10:59:14 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-8fc96257e7254550949cde28ab32b87b0cc3ae18ae4800de8584f008b4c3ed4b 2013-09-01 11:55:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-9052d8cc48b305d2ffc12bd017669d6b2718c65c26a15c153da0f89364eb1f8c 2013-09-01 12:08:02 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-924d12931bef8e7dfaac63655cc11378d9a561dc8f30153b701b05a32a98849f 2013-09-01 12:06:08 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-95516b8cd59c5f8e99cc95d85ebf3cc05625870e0f7376f3dca517e282ed22bb 2013-09-01 12:14:28 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-96cde4f6e2aae1a3cd290b87cb1f020c719ecbfdf6dbcc3f8d1743a666ad5293 2013-09-01 12:01:06 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-9fc195c916d290f18e923d2c0f1171c2c3cdd0432a6f70f097f7ee22345809c9 2013-09-01 11:08:26 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a01af9a6c7cbc70e2c37c106180868de9b0c7c985ce236e79964a2fe5ec9ab1d 2013-09-01 12:01:30 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a03b3bc065c6bf7de8b48e1da6042ba6cf078ee6103a416731adf1b443a4da55 2013-09-01 11:52:40 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a1389bea5d489ee40199ead48ab0ae0b4eff8ef677991db8bd6cbe3941b45302 2013-09-01 11:47:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a262d95e897db8e5f6c0a1d61ae9cd54774e62175d4d4220d2325b4275b615d5 2013-09-01 11:56:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a2ef260bed074b7fdab2403cf1fdeedf22527c506047a877cefe84a0c34dacf3 2013-09-01 11:58:34 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a2fb89defae23fe8103bd3cbe9328f0bf868963c0d1473bb7289c129350463db 2013-09-01 11:53:40 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a33da0c8e1286c6f82a10c5360dd89655be0666193eb9f767660c81300b7a370 2013-09-01 10:50:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a3bba809c55ebcb2360eed236be7918adcfaf649d84959d9cc88588e544e1fbb 2013-09-01 10:45:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a3e0ceee9cc7cf5141a15a09acea8a3f732827a73d33d44d06f7e4872075a41d 2013-09-01 12:13:56 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-a90d055cfb8bcf8943095747cd5f6ea0a106588cc7cca21a9b4ce4d55e0532c9 2013-09-01 11:58:00 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-ac0d069076b80f3b1aaf12e503ece7c6141ba913bff39461199666866b58aa95 2013-09-01 11:56:12 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-acf0bae40eb2876ce3e6f5167a4ed36f216def3d1ebb0b962bee2ebd795e465e 2013-09-01 11:45:30 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-ad56e04d8762fdf956b15a0573e182b81bd803e25b12e4766be7ecb58adc3c81 2013-09-01 11:18:16 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-ad73c934b4822a68ec7bad50181b2d29369622773740cb5d9f7d0110c5db3bdb 2013-09-01 12:09:32 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-b08ce30751a87d8b2a7498431afd4d5342bf2fecbe3cb72116f37edf8d028be5 2013-09-01 11:11:36 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-b6cc0bb82cf1caa19f87767e4e6e7af61b86d312e61b34fdb98c6b6c6796b960 2013-09-01 10:53:20 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-b78e029d0d2fcb4e93dc9e1ce09e11bf0eed2d39a5d54a489e94aa5ab00eeaaa 2013-09-01 11:24:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-b800637e14246f319f5bfbc369a451bef0bf49add7adf24fe8994679dac4b8a5 2013-09-01 11:09:56 ....A 4096 Virusshare.00092/Trojan.Win32.Starter.yy-b9ce9f7e625b993ff2d3e86caaf0cad4a8a7b021bbd108b83537df7ace1a32a5 2013-09-01 11:46:44 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-bc66a5d8778b957b5a5c226a0a1edd7d07acdad4a7d81ad3e7d0538b011e7aff 2013-09-01 11:13:02 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-bfe112cd5c282503b1b19ac4ba8be5d26e76daa1e98d13e363589e53b18dc802 2013-09-01 12:08:38 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-c0999d5bff088d73a749272bcd0e395e72c9b5699a18fee146058682bf42b4af 2013-09-01 11:11:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-c1a3de381b6a2b75af68fd5edf2b864e5d6486abc1ab074065bb8af81dfc5807 2013-09-01 11:03:18 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-c3888afa3a0f84d0ad748f86554b78ff34cb8b36f614984c3eb409ee36f202a2 2013-09-01 11:41:58 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-c46d52a13e07a375e3df79e3476bbee684af20c1ea80741d922c15e092584045 2013-09-01 10:52:02 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-c57bbb29ca1ef8367373d5461d5e2c437af0cb06cb543a9e6601c8b8671ba776 2013-09-01 12:01:46 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-c817a38f51eaafaf3b192f2b072a4684efc6f418a2e9ba3e88092d49864c8adc 2013-09-01 11:41:34 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-c879a9e390897437297cc68c2647ccbfd16775d392c39d2a43f9dd42e948aefa 2013-09-01 11:56:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-caf95b07caef01b3dabdafbb3504d4a942cfa1a0fd4dd672074eff71b2ed2dc4 2013-09-01 10:49:40 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-cd104026430e1a04e5fdcc0bb307255aeef8853da92e50f4e2357d6382ac0f96 2013-09-01 11:40:54 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-cf126aada0a21dc0bcaf315fae48d08af1ec254ebaa218a0ba84eb88904e7665 2013-09-01 11:31:38 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-d2552da57c25a8e75d72821da8e1e8ebfc21587f0c5d52ed997ad7086a99293a 2013-09-01 11:49:40 ....A 32768 Virusshare.00092/Trojan.Win32.Starter.yy-da1a9fb6f2ab8f3b33b71740102766d511e411da97a6f4d4a2cca02b67e3db76 2013-09-01 11:24:18 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-db21cc772951bd18f84b3e8bd6268186be0ebb9c2666a44af968840ac7d497dc 2013-09-01 10:57:40 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-dc57887383668b735e537f950171ef1bf4075c0c0b3926c4840667e3489fcaff 2013-09-01 11:47:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-e02fb4950cd2162229cd34bcb1ddc07063f5285d07a2328685b15ba62acf5a83 2013-09-01 12:15:18 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-e0f3c0485a9c0cb4de611664824be219153eded9b80747a4913dd4a293ecd5d1 2013-09-01 10:46:24 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-e2c745c487a2b18ea1a415c784eb3ee0b0aad12cb6b21eb1ee2c5b5a981b0d60 2013-09-01 11:59:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-f32466604f0e49b538aabd3463ef0dd56ce56d328cb67d730f57c5349a399529 2013-09-01 10:41:38 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-f44d510f7b631da49dd9856672776a969e5145da23a76e6e1a07f34e083e9205 2013-09-01 11:07:48 ....A 3584 Virusshare.00092/Trojan.Win32.Starter.yy-f77eb2a8e96b488a700ee50be96cddf6994915029af9de2e21d006d9f9b35b05 2013-09-01 11:01:18 ....A 53305 Virusshare.00092/Trojan.Win32.Staser.akop-22a0e77e687039c2e9c9579f2b7949a70f4b008077bc7d129ceb860fd44ecdc0 2013-09-01 12:00:24 ....A 111616 Virusshare.00092/Trojan.Win32.Staser.bnpz-1dc68dfbdd05d696a124d95e99b2ce9c2c0af34cc5fc7ed354ec84d12b2528ad 2013-09-01 11:56:46 ....A 86016 Virusshare.00092/Trojan.Win32.Staser.bqkm-3738409bdf0a551292473680dd74bf404e6c21a9e1d6f2030f45eb5f434f4e4b 2013-09-01 11:28:52 ....A 619872 Virusshare.00092/Trojan.Win32.Staser.bqmi-90d105816dc3f8b784a561640780226e798a3c5c0323601811096a0e70b43f8d 2013-09-01 11:10:38 ....A 435920 Virusshare.00092/Trojan.Win32.Staser.bqnb-3f23b7d7b922a32cd08c684985ed9e6b0e9a684c06fe74128749b4d4e1127988 2013-09-01 12:01:14 ....A 10240 Virusshare.00092/Trojan.Win32.Staser.bqok-2c07116d4b6b6c534037785fd1dbcd58270e8d1eb3709302cc0f1dc868bc1f05 2013-09-01 11:10:38 ....A 154112 Virusshare.00092/Trojan.Win32.Staser.bqom-a8473fe643fdd02c9124d3a32360dfe3b11ab6ae423b48ae7955ac0daa9ff9a3 2013-09-01 11:57:00 ....A 90515 Virusshare.00092/Trojan.Win32.Staser.bqoz-21cba2b99209f982a8b29ecd5b5a94325f9589069a2a9c5a6f8900b3aac3e529 2013-09-01 11:53:16 ....A 702468 Virusshare.00092/Trojan.Win32.Staser.bqoz-536f04a90e09722c84a711f66d4c5679664cead668936cd59d63ad8c3e67779c 2013-09-01 11:05:32 ....A 112128 Virusshare.00092/Trojan.Win32.Staser.bqoz-6722e3fe939989de31f2a194e37a2e9533cd98b0d0ba11c085799a9041b0dd07 2013-09-01 11:09:26 ....A 57856 Virusshare.00092/Trojan.Win32.Staser.bqoz-846ecac0191f6ee49a0807ddd6d76f1890bb009dc66cca3c40c4c88c4bdfa355 2013-09-01 11:56:30 ....A 116736 Virusshare.00092/Trojan.Win32.Staser.bqoz-fa17f3064844554cb7841cf37d3849c6d3c02ece89a8a9a12a9f9cf094a36050 2013-09-01 10:52:18 ....A 62464 Virusshare.00092/Trojan.Win32.Staser.bqoz-fc9b53377c577259c41e009f2fc7c374938cee294738b77d96a826e249b021a5 2013-09-01 11:51:22 ....A 112128 Virusshare.00092/Trojan.Win32.Staser.bqoz-fec94c34a980366a4359a00faa6add68e5120d8fa33d538651c0af2616ee8e4d 2013-09-01 11:07:56 ....A 830529 Virusshare.00092/Trojan.Win32.Staser.eikq-36ee936323630a7d52c64e45a2440d2f0c6c3cb43504e0bd50a5985999492012 2013-09-01 11:43:10 ....A 742912 Virusshare.00092/Trojan.Win32.Staser.eirs-2e6207d71a8c76b9237c0bd9a8479e803aa5e5b4a7d4259e2c3b49541523dacd 2013-09-01 11:26:24 ....A 169464 Virusshare.00092/Trojan.Win32.Stoberox.a-1a029bbf6c3cbf9793c1280386a0865c789a36dc43e5b111f7aba9066017ddfc 2013-09-01 10:52:16 ....A 61440 Virusshare.00092/Trojan.Win32.Stoldt.akj-04d0d589aaecb05809e4104436a8d0250484e98e33c7d637a991dcce7e512856 2013-09-01 10:50:18 ....A 665600 Virusshare.00092/Trojan.Win32.Stoldt.bne-2633f163e661e4ba7da35820a772f162656a2f21a872c844ebf930b71c2b8ac9 2013-09-01 11:25:04 ....A 167936 Virusshare.00092/Trojan.Win32.Stoldt.cpy-2debff524528d75e39b6a0a0a04d4f874900958114b2ce4c111c8fcafd284ac4 2013-09-01 11:22:30 ....A 53248 Virusshare.00092/Trojan.Win32.Stoldt.crb-f61e56aa5b40a4afa3652d8b8d21fc6f06728063e9c2186ca75da922022a8037 2013-09-01 11:39:24 ....A 65536 Virusshare.00092/Trojan.Win32.Stoldt.cvo-1ebf1b146cf9de8c29d86555050ca0f4db83b2aa842b6ea6dcead517171a7453 2013-09-01 11:51:34 ....A 324808 Virusshare.00092/Trojan.Win32.Stoldt.ebh-35c3dda82e1721276fcb74302640c640116331a33a6806d5bf33688dd6895778 2013-09-01 11:23:32 ....A 809472 Virusshare.00092/Trojan.Win32.Stoldt.ejg-2d85a994f369039478ce6c72e6cfb6740bd9aedd713dc080fb92ac963b806b0f 2013-09-01 12:07:48 ....A 205793 Virusshare.00092/Trojan.Win32.Stoldt.fu-d24e3c03df399833dba660eae9f9ded67d4ffe7ffa2b6f15ac89c72dfde1d1b2 2013-09-01 11:44:00 ....A 2831125 Virusshare.00092/Trojan.Win32.Stoldt.kz-401d80324af510b1b4c84dbbd4f4c3046845f391873b75da3b7751b311e1e1a3 2013-09-01 12:11:44 ....A 24576 Virusshare.00092/Trojan.Win32.SubSys.ce-cee148e4600ebafea56c7fa81e857f67a6ea74838905a6775754354f4a8cf537 2013-09-01 11:37:42 ....A 20724 Virusshare.00092/Trojan.Win32.Subsys.gen-9f902a2cdcc8d66d19d832a234263ba6211a9f3e441a78b6dad635bf3eb51f1d 2013-09-01 12:06:12 ....A 905216 Virusshare.00092/Trojan.Win32.Sufbotool.vie-3607061778962586a4b56a3c2838b08544eba69af4693ad2db255fe5588d8729 2013-09-01 10:54:38 ....A 1014642 Virusshare.00092/Trojan.Win32.Sufbotool.vjw-31f50198dcdac910f8baa1a920205594126b7996f948a5576fb2eb2ae62b119d 2013-09-01 10:51:26 ....A 5242880 Virusshare.00092/Trojan.Win32.SuperGaga.ai-544f24c686f0dbdde2114def080795b2b4a349f1a4822b3e99a4ca967c089210 2013-09-01 11:06:44 ....A 5242880 Virusshare.00092/Trojan.Win32.SuperGaga.t-2667106c2d448d1c73d98fc080f2a756fbde6ecb4054aeaa710c8f5e21f78f9f 2013-09-01 11:31:12 ....A 200344 Virusshare.00092/Trojan.Win32.SuperThreat.a-02ebaf25ae09e0bf4616adfdecdf54c36da5dfffac429c7336452d29472aaea6 2013-09-01 11:24:14 ....A 178072 Virusshare.00092/Trojan.Win32.SuperThreat.a-1234711d137dfb5611c214bf26d96401806f7beff3f01be5a3de3a5edf669e7e 2013-09-01 11:50:54 ....A 178141 Virusshare.00092/Trojan.Win32.SuperThreat.a-1ca1040dc6f18ab78297cb1b1af471493742f6a43f1cfdbf90e5ec4b0a5f29f2 2013-09-01 11:49:24 ....A 200440 Virusshare.00092/Trojan.Win32.SuperThreat.a-23380b3d602b537f8537180f265b6e808922a975da1f48dfe40dc7da9fd15627 2013-09-01 11:05:40 ....A 178148 Virusshare.00092/Trojan.Win32.SuperThreat.a-36714abb6d28d81c7e0c80d2fbbdf600a7740a4f05b2e1b86acbc0b9065ae818 2013-09-01 11:13:52 ....A 181656 Virusshare.00092/Trojan.Win32.SuperThreat.a-397e34d1d35bb92c56a7e2e620cc70950621cd38654bf8f9bb993219e9da0106 2013-09-01 11:17:18 ....A 178027 Virusshare.00092/Trojan.Win32.SuperThreat.a-4f13d9d4e4d4350515e69dbdd493e5ed8346cabf40b18ede34acb96e8c10f27a 2013-09-01 11:18:34 ....A 178126 Virusshare.00092/Trojan.Win32.SuperThreat.a-50e5265d00c5e32d1f92f0d492c7676da3ca8c30f54b0498fb6856c8d9886181 2013-09-01 10:44:16 ....A 195712 Virusshare.00092/Trojan.Win32.SuperThreat.a-5255529947f19fd5dd9fae67d2390a2cb12105b34e8ff97967e352de3432f51c 2013-09-01 12:01:22 ....A 184368 Virusshare.00092/Trojan.Win32.SuperThreat.a-62f038a577884886e093ca0605f5d0d7812e816ed144db3595eb02b127376bee 2013-09-01 11:52:12 ....A 200520 Virusshare.00092/Trojan.Win32.SuperThreat.a-8772ddf6940092f5dd6d84f2219d1a3164c251d55713707077273f659c85b902 2013-09-01 10:48:34 ....A 182800 Virusshare.00092/Trojan.Win32.SuperThreat.a-8e0bd59e28da3799fee4d1443af1a35712bf3ba55857559f57be67988c8af080 2013-09-01 11:39:04 ....A 178146 Virusshare.00092/Trojan.Win32.SuperThreat.a-a61c67a90fba7ace9906867c15bf94b1c986767039bfd1449b61e1d58b92992c 2013-09-01 12:01:58 ....A 178147 Virusshare.00092/Trojan.Win32.SuperThreat.a-aca9fd19c19b827661e432b802d2ae9b22f5d34ba7f79cb6a736bb8376710be9 2013-09-01 11:16:50 ....A 142476 Virusshare.00092/Trojan.Win32.SuperThreat.a-af6fe7d3c18a1f132c33829e0f90b6a35573add57c2df8619cd405de13e7cf54 2013-09-01 11:04:16 ....A 200456 Virusshare.00092/Trojan.Win32.SuperThreat.a-c484654531f29d8d5b7a859ce9d7bc637485764f244786301176064de0b5d70f 2013-09-01 12:01:18 ....A 184576 Virusshare.00092/Trojan.Win32.SuperThreat.a-f3433b568f1d37971a53b62cc4150987a051c720e1356f878e059492fe1a3f92 2013-09-01 11:06:00 ....A 184352 Virusshare.00092/Trojan.Win32.SuperThreat.a-fba334b156a17aa86232ec3c068ba59906f680ef30598ff0e3e45ed58709ace1 2013-09-01 12:07:04 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-1a90f724a0d891034ef41ebb4249799b2272f35e331f27080f301e41f5c4c4ef 2013-09-01 10:52:06 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-2285e24b8dbc0f3fa34856fd6af5ef514d45fe0109f5011576654d51fad08d1e 2013-09-01 12:03:16 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-270d1fd7d72afb8725d9ec4826867867d492c9d00692a2fe48239dcb11cd8c92 2013-09-01 11:08:40 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-2cdbfdfb219be47740c7ffaefb9893b781d3ac336a3ed60320ecb37c241299aa 2013-09-01 12:02:48 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-3463d1129cb6b591b6afcd9324a8ce1a1a00e07b6e317e0954bcb28d2c48840c 2013-09-01 10:40:46 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-38ae1e0310a81419bfd2599a507b7d57acdfe68baa3f5ca78cca23091e73d70b 2013-09-01 11:15:40 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-3a4744119e765ad802ccc95dbc300b100140a5423924e0e8f1e541eb6253afe8 2013-09-01 10:54:48 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-419986d10222f7533ea486cbdb296fc9780b42783bf792e97a4abbb43f99deb4 2013-09-01 11:58:54 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-4396d1af36f05e53878e85d9f5782ceff4c9b15a7ba0753640cf44ffdb2db2c6 2013-09-01 11:20:44 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-61e338470b791e093b63e21e377a4b7178add3967e7c523365906b7d891ea681 2013-09-01 12:03:48 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-61f24a37968caae7b8be63d1454b0b5e75b98e112f41b27a555e4dae9474bd27 2013-09-01 11:53:30 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-677e34f5f65384d659828d1ac132d4c782f22360c1426812b537523b8e5465ac 2013-09-01 11:04:54 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-73babd8868883f77a3198a51c9f52d42355b48c87ba7b5a1ee8867ff8b4c6c9e 2013-09-01 12:14:28 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-73c15e37f2945516b133580d4e06e8747c7559695be968127d0e71f4fd550569 2013-09-01 12:11:48 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-748cb26bc70e1b0828272367987eec235f027d5ff8140cbc413dac62e1d5971e 2013-09-01 12:12:38 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-75368c32b8b6668ab0dc2a9153d4bcea583c0a2dd1256632a3524eb58bfa2a17 2013-09-01 11:44:22 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-759b5de074539d2b77061785f7ba19bdbacda80642402112d8838d6d8e6284c7 2013-09-01 11:55:14 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-75ba8913bf45bed5d791693b4add4df6b109f0fc5048100b6c407e1165480444 2013-09-01 11:48:18 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-7637285f49d9d9b9561f2d43640bc0b95b940331fe08325ad19f084d740c0246 2013-09-01 11:43:56 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-765f3c4b4f92c5fc4ae5aac240b10247950f5d279db6f214ab9843d62d3ce9fc 2013-09-01 10:41:04 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-7734b6040a9a7ed7672ea2fcb648a92e759362d4c8cccb41b0ba82b1facc0edb 2013-09-01 10:48:12 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-774ea65be9385239ec31b4fdcf574ef8232ff4576e30a0154c9d92769a09ab8e 2013-09-01 10:47:38 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-7765ce96ad6015fea9836a6c7b10ae251f98239624ffd1c154dac7a282fb3669 2013-09-01 11:18:08 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-787d3fbb051a7e94ded4469783e0e8a22473abd0a20341feaac0dc7e2499e16e 2013-09-01 10:54:20 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-83e6f7ff6089d7c6cf822281796bb69be73dc91b226ae03590f6856480a81e23 2013-09-01 12:11:34 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-87c082edf6effa9acf0726b76598a2ff0d5c0f9bee7eccfbcd69da84a22dbfe8 2013-09-01 11:57:16 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-91b7eeeabc0cd91150aee022986c206467ca7747da6472f9611b4f31854555aa 2013-09-01 11:44:18 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-936f7eb56cb4e17f7753ef07955084a05ba56fc6dde1a2c621893bee23bd2c70 2013-09-01 10:54:18 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-93a671c307c69c8e8069d0b7ae4c9405c8b27d08db8bf723422a999ef52482b7 2013-09-01 12:12:10 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-9606a6f9fc6d156b76739954a4b8f6a95a13b3a0f490f9228cc0cd217a91c4c2 2013-09-01 11:48:22 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-961c67525271f34ea2211a45128ddef43c0e5e836be5f7f0388160e18162a972 2013-09-01 12:04:40 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-9845b5ab11767844f278d5dc2372fc4c4da1c5c8966edb3d211de0d428688ef8 2013-09-01 11:55:26 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-a1a61673d3ae487c865798c84c3d0fa0a1637399d014fa19052745a7ede5a2c8 2013-09-01 11:56:04 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-a380d8db119b56f060dc0b1ce5dcd21698de21e172e216d634eb129a2a8cd5c8 2013-09-01 10:48:12 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-a495af095d31719f81e83d2dfdb3dfde94a1740442825da4b6847c7ee70cf21d 2013-09-01 12:12:06 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-a793391c221e486eb5e4601302c5128dfed4f8bf33ba72ff10a90fb979d43865 2013-09-01 10:46:14 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-aa5f0d9522298e648205d32a33370048110c01f26f7f7e0d1859cc7a5d7c1bb8 2013-09-01 11:48:12 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-ab087f03efebd312d4b7ae5a90cd5a70e9297d20ce3c720064eeb1c9b62a7645 2013-09-01 11:08:00 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-abbb626ab22ecb7035f4c739f3b361bf593edc1d437ca0e467c403a99520995b 2013-09-01 12:09:44 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-ac1d43e77e0544f6bbfc31e13871703bdffafdbc1fb251f0725ece7ec2eabd61 2013-09-01 10:57:50 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-aca4d06b17a5103dd1f8ad45d7cc6947f9b6cecb7b4e796ce776f4234f15a42f 2013-09-01 10:46:54 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-af217baaff419805bc13d973a9feed7353f7aba448c05823d9f528a24cb666e8 2013-09-01 11:05:42 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-b12bfe00c9d795d7014177dd6b1ddbbf72763ab5c23f66ab0aeffa9f85cffa7d 2013-09-01 12:06:14 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-b1a1d5277410ebbec78016499608433648eadc8c4e11bddca1faf08e1995e1ce 2013-09-01 11:51:12 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-b1edf0fbdef5a93718ef00f130075976cec231483080cebe0b125e15015d6360 2013-09-01 12:14:10 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-b218169f0f38c8d4a560e6f2fdc133ab3a1267119b8b69afe22158522a560289 2013-09-01 12:06:18 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-b48292c0ccf6090234ff5a867f49e69a42670e7b7894cdb628ba1b7c0f9ddf1e 2013-09-01 11:48:34 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-bb01a389993860cc82212cd6384746bf5e3441ae514ce20a527839bf7c32a29e 2013-09-01 10:50:44 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-bbaf645ab95eb65fa247f00e97bb2c87a7bda0cf3d47ea4c3f84140c63fb9078 2013-09-01 11:10:22 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-bbb3f7707c10b37928cdbeddc46aa06995960c0d2419afbfa10c85b4883a26a9 2013-09-01 12:00:04 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-bf3b3df1730d9ba66f14bed5ca7cab71e0930f16785c2303f7ff439918fdad73 2013-09-01 11:57:16 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-bf7082e12472412ad41ac4f74e05b053cd7849d163c04ca204a26f868b2966c8 2013-09-01 10:51:56 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-bfb356bb671b396eacba167c8553f948d8035b9c3d45f2d8c6ac89b3d10cb083 2013-09-01 11:30:52 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-c1110e64e7533bc7b10b2318734c521ac019b4bb10cfd55037fc14cb81eca834 2013-09-01 11:07:22 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-c454c31931feafe281c9b2c29232d6d392599e00eca9abfec0a00c298a93109c 2013-09-01 11:49:14 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-c530d486c8ababcb6ba7da0b923889e9042a07abcef960543f14c6a6fffe9e3d 2013-09-01 11:07:58 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-c6039ac7992e2af334fb0db5462c063e16fbc4a76b3b502361f9e14b5c7b60f5 2013-09-01 10:49:52 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-cadaf80a1e60ed1a32657b2598cb934bc5b82163e9aa7cb240582dc4fc30ff58 2013-09-01 11:55:22 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-d0232cab7517dd47e5dd290a8a4345347891ca0552161b9ba50b147a8cda9ecd 2013-09-01 12:12:20 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-d16af1948382ca7facd1c4402f63008892ee9faf3093e5407204c4f228192547 2013-09-01 10:50:04 ....A 3584 Virusshare.00092/Trojan.Win32.SuperThreat.d-d17243eb1952bd0cb1f11ddf55a61fe7e21f518267126d0c99fd6a27609132e5 2013-09-01 11:14:18 ....A 49152 Virusshare.00092/Trojan.Win32.SuperThreat.f-072197fed2754b205d2015f30c382f5de80a9f6cc0983db8ae8adeaaecb381b3 2013-09-01 11:08:46 ....A 49152 Virusshare.00092/Trojan.Win32.SuperThreat.f-0d583ee20d1c269afca223f81c83a1f6b665067cede37ddf0b1aeaaebe954b2c 2013-09-01 11:02:46 ....A 49152 Virusshare.00092/Trojan.Win32.SuperThreat.f-1ec09416f4a0b51b09cd1f880ae23b822ab0f2ebbe9ec0dd4409336afb7fbecb 2013-09-01 11:23:38 ....A 88168 Virusshare.00092/Trojan.Win32.SuperThreat.f-21901d05f1e795f7a879e08e3f6354a2fd6cc2b0e7c430aceb02e928ff801174 2013-09-01 12:02:20 ....A 49152 Virusshare.00092/Trojan.Win32.SuperThreat.f-238619085b384491d459cf9c839acf3da94e8f8cf1120243741d48d9683c5ca4 2013-09-01 11:58:28 ....A 49152 Virusshare.00092/Trojan.Win32.SuperThreat.f-3643706f67e78390a99cfd07e2fa6f387d2e376c3dbf8b81a417a2dcebab73e0 2013-09-01 11:27:10 ....A 49152 Virusshare.00092/Trojan.Win32.SuperThreat.f-43b5db01483de8f95b5d7e8ba04b747a2d6b2052e3d660a233e22fb1e00bc6dc 2013-09-01 11:10:38 ....A 49152 Virusshare.00092/Trojan.Win32.SuperThreat.f-5314bd46f1d6d4cca86a4fc88b6b0bdbdaa606fefef686336eef27d6ab113b7a 2013-09-01 11:07:12 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-13b1439b74bf6323d853eb46068d42140657250a0e7474cd983fb44a68f08f90 2013-09-01 11:25:46 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-13c2ed7452e7906a849d582c6790f56913176c592928ae76024ad6b869a2af13 2013-09-01 11:05:54 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-149fc6e99360acbdc1d06ada3d3dd7eb9cbe7a3b63ce59de42633986b9e5d863 2013-09-01 11:39:16 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-16cb00079e68ff37a4ad685513ab889aaf9072b9e06ac20b9626a7032425d08f 2013-09-01 11:25:14 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-1c572a63953f0daccbeaff2fa7d6895026ad01e61030cb5794e0101dbc5535aa 2013-09-01 11:19:54 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-2bc85801b07e8f7f47a86d6865ad0acea0b4736c76b1f104e59f7e541783daae 2013-09-01 11:52:22 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-2f03ec7761649aa95233eb76c6b8efa3cff94ac4aa006c57415ae9e901595bac 2013-09-01 11:48:30 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-34b93b1bde902af2d8b35ec8c3905de3ff2c678a4da90b8b2b1181e276d89325 2013-09-01 12:14:50 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-3b1c2d8c34c26cfce71c535616869183018cfbffb72278835c2b84bebbc9594a 2013-09-01 10:45:54 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-4b4273bcaeef351cb364e3399a0156129e9ab18d3a96c514bac649b8af1d0d5b 2013-09-01 11:31:32 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-53425573ba843c22023c9db6e826aa0a96d257678ec29b2d589f2606b4618279 2013-09-01 11:58:40 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-617205b6e34c34be5cdb2766cd68e8831a1959633549e09c6e1c4d6bfbb8e91e 2013-09-01 11:07:08 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-68086a4598f7fdd9b3274a2a5dbdd2c3f18832fc1b29aacb8fd313aec6d43730 2013-09-01 11:00:10 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-7583e8ca388f38acb08b47919695f35393a193fe64f90f443c40e67950e85898 2013-09-01 10:43:32 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-8522c6d714ca7508f27f1941dbbc05981dbbea28ea09806f4e70c2342cf46802 2013-09-01 10:43:46 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-88a8e7cd6c5571308862a7cb59d5b89b82ceaeb64de300b170bce029fa51490e 2013-09-01 12:02:34 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-90afc02349e656563f03da2229e8f6fd4d299ae20d0593c21e9d75849f313f7a 2013-09-01 10:50:18 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-93412731eff95f4e7c67fd1d9ad38eb12820b2b38891eaa8532941ad26e9f380 2013-09-01 12:14:46 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-941ed10e5cfa49ad03d3be88897c9e62cf43ca977f20ebf2c7f1ef3accec5401 2013-09-01 11:14:42 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-962adfb3277d2e28fdb23bc407e710693f598ef8fce66d9aead89b90a44e581e 2013-09-01 11:59:30 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-96a23e956dcd2a210c865e3c77008dbc45e973323dce4a029ecf04b0ea4dab32 2013-09-01 11:05:02 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-a343fd071979abcb5069e0a9e98ca2be06d40c24ffb30011014d9bf024ed42d6 2013-09-01 10:46:02 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-a8c76281fa1dcae5f6ecc7ba8f6aa54944efb26b3be59988ae51719a40767863 2013-09-01 11:46:28 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-b5beca5c69e0b879f6a45ccef0441e4259c523312ed3a2194c9ad11793788646 2013-09-01 11:57:16 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-c0c694e12f02483b89d2bbf01d74613682d5d96d2045cca58bd65c63a5caf938 2013-09-01 11:41:38 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-c19dcaa081429fd5fb7264d61d91141ca58c299a549cb6f9e0bb0414fab6768d 2013-09-01 12:08:50 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-c42d1acb1ec6f147da9270e502abd76265186541375f2c6be26b4cb295a8ff27 2013-09-01 11:42:42 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-c4dcf3370c6d66114e0a045ed6bb5a83facf6492f409ee8b091a2a5ae326cd81 2013-09-01 11:57:22 ....A 528384 Virusshare.00092/Trojan.Win32.SuperThreat.g-c587f4483f77868af8830d79b9c6226d6065fd64650e10881c47fd8736a9a53d 2013-09-01 10:48:04 ....A 503808 Virusshare.00092/Trojan.Win32.SuperThreat.g-c80532582af9cb3699d326883c2c9d1ad5c61c14efec6bd5c6ba096b8e5fed76 2013-09-01 10:57:50 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-1505fa37f3dbafdf2fc064c46b4e2be70fd58d187ed5f859b2a5064aa19420bc 2013-09-01 11:02:52 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-2383539e96701ea1561bb064e80b0f46ade5a3e733d797749499f85fe07236d1 2013-09-01 10:52:02 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-76fc47480e462e4e1b294aefa2fab6d0af638144732c2ae421aba4a7a4055b34 2013-09-01 12:03:04 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-868c5a4b27f9f7b1799b5d7d157e310bafa8839e82dcb47db7ccbf25fd98fe55 2013-09-01 12:15:06 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-895d4a97cf6e8bedf86713cf32292d1024aeec56f2426b9b8989999cfaf48b43 2013-09-01 12:00:06 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-91ca0b256db3621db4a43bae334468d6f05f49ce2f99db4269c25ae0000b77b1 2013-09-01 10:57:56 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-a11a0ec4d36e625a2aaf252c9d4159d73f7fb9f7933f5a1a712a8f66797aa441 2013-09-01 11:16:30 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-a134716dfccde06d4d4bfcb1c7121a22f51980978aa58ce108dc53fc02ffa9e3 2013-09-01 11:48:16 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-a31252d9173c13b4af8943c069af33bfa2b3c548102cf715a081be30e7f02e58 2013-09-01 11:55:32 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-a49bfc9e9666390a00ff94c172e9703c441b8d77a891926874316c86bd1bbdb4 2013-09-01 11:54:04 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-adc2cab74098e184cfe9fb62d60ca713443fd6c2c291045e6ceb066964e3bc9e 2013-09-01 10:43:26 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-b252e14887ef099a717a5a2ad35257d26b1cece4290b37609ea7df06758a3ea2 2013-09-01 10:57:56 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-bf06ea8cbc982d1e0682dc072bb89aa063fa9b4b2c606ba63aadba512c5c8dfb 2013-09-01 11:45:20 ....A 667176 Virusshare.00092/Trojan.Win32.SuperThreat.h-bfcaf04083d502c05278eb7b6c8fe493671ce4163ad8a0285143d14d6e9ba4c9 2013-09-01 12:05:34 ....A 258666 Virusshare.00092/Trojan.Win32.SuperThreat.j-0300011e6a14b9bde580f3b09d5d0e54cfb976528f5e3af8e380a8621ec1633a 2013-09-01 11:38:54 ....A 236150 Virusshare.00092/Trojan.Win32.SuperThreat.j-05ed76ed3533054b30d051b7ba225f9a69f4d9da7e2f7a670813845d5e472a5d 2013-09-01 11:14:16 ....A 159294 Virusshare.00092/Trojan.Win32.SuperThreat.j-0910e7ea22f6f9aeb5b50839eff4eac20a9f992bfd5598b7073091ee4417b02e 2013-09-01 11:27:42 ....A 217704 Virusshare.00092/Trojan.Win32.SuperThreat.j-0ab73fdb7ba34195715692fd5fdf9f493382fc8805abfd7f046227fa34814afa 2013-09-01 11:59:28 ....A 154180 Virusshare.00092/Trojan.Win32.SuperThreat.j-0dc25b3084620e93323feb0077830d4734e3079881ad0d5fd41b5337efaea841 2013-09-01 11:10:14 ....A 241266 Virusshare.00092/Trojan.Win32.SuperThreat.j-0e91ae1eea293efcf24cc0bd947917027a1c905919aa0289f4552094f016540a 2013-09-01 11:35:56 ....A 255602 Virusshare.00092/Trojan.Win32.SuperThreat.j-15cc83b2b09c156b0e385224ff1b04d82d3e410ac3c35df4ec9b736af32f8789 2013-09-01 12:03:42 ....A 239202 Virusshare.00092/Trojan.Win32.SuperThreat.j-1726b13a3569649b090a7d9df2fc0b1ae1edf1cf217cfe24a8f1f2092fd25606 2013-09-01 12:14:12 ....A 217694 Virusshare.00092/Trojan.Win32.SuperThreat.j-18e6a68887d5ff6b34d1388a78a107e67cd569f2327a543117dea0ee292fd755 2013-09-01 11:59:00 ....A 206430 Virusshare.00092/Trojan.Win32.SuperThreat.j-19512eff35db5154ff49e34dcacb55f0e14941845f6c85933ee3dd85f26b17b1 2013-09-01 11:48:56 ....A 249444 Virusshare.00092/Trojan.Win32.SuperThreat.j-230a1068bb15fe52997a8bbd80c716f3d90086d46f375ccb54c35d4973d33b72 2013-09-01 11:13:54 ....A 219734 Virusshare.00092/Trojan.Win32.SuperThreat.j-23f639ac288b74129270a6bb13e158832f33b25a034a5bf0d03d1d89a43ca8bc 2013-09-01 11:06:44 ....A 182846 Virusshare.00092/Trojan.Win32.SuperThreat.j-2ac7a8a815b3a9f2be04f1d4168d8956ec851341cacc13e3aaf0a236de1488d8 2013-09-01 11:40:10 ....A 158284 Virusshare.00092/Trojan.Win32.SuperThreat.j-2f757d0373a080bf7d7f6e03715d080eafad3075735699d8e58905ddcdf74055 2013-09-01 11:59:02 ....A 210526 Virusshare.00092/Trojan.Win32.SuperThreat.j-3412ff7ac630c73cd91ff366defa7f9d39716a0502bc8a1b577d57cafb32e166 2013-09-01 12:11:24 ....A 245344 Virusshare.00092/Trojan.Win32.SuperThreat.j-372b1182e49ef45a846b3f8d01b58d475cfae01838606a8abb98fbf6046d5fec 2013-09-01 10:52:00 ....A 223838 Virusshare.00092/Trojan.Win32.SuperThreat.j-37b531d5c78f2d3a52fa642894997174d48a0df5332a3b4e8c4dc0606af75d71 2013-09-01 11:58:58 ....A 151102 Virusshare.00092/Trojan.Win32.SuperThreat.j-3a839097e9ce2fea3286ae627127117e95b90c879ac72995a7b9e62f9443e249 2013-09-01 11:26:34 ....A 208478 Virusshare.00092/Trojan.Win32.SuperThreat.j-3b7db2632fc27dc0277c019f26cab8e15004ed4fc72df3c7e3f7b4e32939d976 2013-09-01 11:29:16 ....A 229996 Virusshare.00092/Trojan.Win32.SuperThreat.j-4acc48ae2de86b4f768d02fd9ffa92341df4f1254452cc628ffa7837b8221478 2013-09-01 12:15:28 ....A 258682 Virusshare.00092/Trojan.Win32.SuperThreat.j-4dd522166c28319b9b9f27010f1e38b8ccb1a6039922583f6dbac1e5f751d98f 2013-09-01 10:43:52 ....A 238178 Virusshare.00092/Trojan.Win32.SuperThreat.j-4e8ec935408d249b8774181d514f03984e3243e6326cb654409040cbddf263df 2013-09-01 10:43:36 ....A 243320 Virusshare.00092/Trojan.Win32.SuperThreat.j-511272d49462be9888ff11e5a3ee067c6a4626956de9f1dfcf8181e707b43f98 2013-09-01 11:12:16 ....A 213586 Virusshare.00092/Trojan.Win32.SuperThreat.j-6189f7b81c61db6ecfbe9b2f007bb92cbba1835dad2713e07082af6bf3ad43a8 2013-09-01 11:49:50 ....A 225888 Virusshare.00092/Trojan.Win32.SuperThreat.j-61d3cd679a0496b68b4d52f3ce1163169dc122198212e4a272ed709e9666dd88 2013-09-01 11:41:38 ....A 176712 Virusshare.00092/Trojan.Win32.SuperThreat.j-85e994a3478bd4e9d8e13ed769ad6a95595e94cbfad9707dc32a7310d5c7eec7 2013-09-01 11:56:44 ....A 92702 Virusshare.00092/Trojan.Win32.SuperThreat.j-9172f1bffe9c22f1c9af2305e258bf8c4fc6d42383e8d8a31bd54a9fbdec5491 2013-09-01 10:42:04 ....A 254590 Virusshare.00092/Trojan.Win32.SuperThreat.j-9a65aa0fddc67547e054a2384dc7ad7e9474cf448ca63850da0fe51cfe38789e 2013-09-01 11:02:12 ....A 289418 Virusshare.00092/Trojan.Win32.SuperThreat.j-a1f7b2ed255409c33a6310e4e71d360fabe96f41a42f657cece7e9a9eadbdbeb 2013-09-01 10:49:34 ....A 250482 Virusshare.00092/Trojan.Win32.SuperThreat.j-a9a7518a923e072a11b8f94053feee2e4ecf92cef63a9d65118e81aa0a77907b 2013-09-01 12:06:18 ....A 429724 Virusshare.00092/Trojan.Win32.SuperThreat.j-ab4de554835dc583f2c42d9df2b55112c41123189414f5278ad8bd236589ccf9 2013-09-01 10:57:40 ....A 124460 Virusshare.00092/Trojan.Win32.SuperThreat.j-ab98e78fd79804648ed72b6c5337a4ca323cf93332ebaccbc37e33e4a6ad3bfe 2013-09-01 11:17:46 ....A 247412 Virusshare.00092/Trojan.Win32.SuperThreat.j-c60893c30cfce1a3ad6f5bfe5d74dfb38b5699ced0d3a9b5d8fce221e1c23cc4 2013-09-01 11:57:50 ....A 438946 Virusshare.00092/Trojan.Win32.SuperThreat.j-c66bd4da73c0ae5cd7bb4124e351b6340f5a53241c686ee6228cd5c81010c1e0 2013-09-01 10:49:30 ....A 106016 Virusshare.00092/Trojan.Win32.SuperThreat.j-fbf4a9838829d6906f93b8bdea5a0e8bd833057da5b2f27e7d091314951e3f5b 2013-09-01 12:02:04 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-02401eabcedc763f3c27b8f14e206f9290e1218d0a00f99ebd6774d0cd083348 2013-09-01 10:48:10 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-02d3b6b510f935986d654b241bc3af95ee73e93bbf2e4d829d4c9051afd92515 2013-09-01 10:41:38 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-0861a50cbf00d856d17fa92d2198161ea1bfcaf4d3107f1e26b1e588c0715d6d 2013-09-01 11:23:30 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-0e0ac2eddbfe6150ed637619e4f1381c6e4e0917d30d137ecb96bd9b94a5305f 2013-09-01 11:20:40 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-1213c990e7742efad25942228f5d777c796e93f9f57c42d73ed799068226be47 2013-09-01 11:54:56 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-1a5d12804682724dfaa50bc22f58bf864db4b2457e51b4a79a8b9c86f48d2073 2013-09-01 11:11:10 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-1e4a343d429a404a1fd87c029a96d4ac1665cf3a8dc110efa1bbc68dec3a1cdc 2013-09-01 12:01:52 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-2d115df5e4b9856d83fe9582810263970ea69aaccee3484fa32ff340b9d87f1c 2013-09-01 11:09:08 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-341e50e425a24802de266ddb4827c47bdd12cb2b70fbd5cee5fb78d76958a11e 2013-09-01 11:19:10 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-391b59a34ff2c6630929742df356f450cde05fbf5fc276094a94e9b1bf2f3e49 2013-09-01 11:58:30 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-44349022c2b987a73d0967604ff125001a840e95a7afaf8979f3a020af764a1b 2013-09-01 11:49:00 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-618530b844d0981e28fc40d68d11a5741688a218f9b4f5be693cfb60b4698869 2013-09-01 11:51:00 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-67a989555c5af0d8e0e12a90030f3a3c4cffd4bafb15bfc3a19afbf1f84cbb8e 2013-09-01 11:40:36 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-7537f4a6ad3996d16bbdc31b63232e9b0dfa3d9dcfb1dafcf603b90f3c123218 2013-09-01 11:29:06 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-8349e6ad75eb75bef4e17ac6242d62ec6bc7d136a7522f51c744a49753951c3f 2013-09-01 11:17:42 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-89d92be4c972cda556e3617e1ac2f0b2c9fe6074ec88db13d061839d3095d64c 2013-09-01 10:59:00 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-8ba1e0fd7f9362b79186c1433dd8faba30d4efb18aa6ba7f36bc66482d8cdeae 2013-09-01 11:52:48 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-95716a830146a2cc384176fbbee44db82c5aa331a1b39bd4358365a4410be6e6 2013-09-01 12:12:04 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-99176bf9cc5db6e19491a9c59c859edca549567ecb4420ad8c58aa84826c3566 2013-09-01 10:52:32 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-a011141445291d7dfd0cb226f4f2c1d573f48b5ce08146f599b531614697fa79 2013-09-01 11:43:14 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-a1077928af1108741ff092721c2f1e839ed5feb64b3ef254f3825a1278cf3fc3 2013-09-01 11:57:18 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-a2d22c8b112a7a4791d08c4ac11e6d7a2d2a4394156947c5a7c6fd725f4afd3e 2013-09-01 11:42:22 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-a44d9e974b9f0657e2a79bfc6e69a98fac7d88778558788ed52ef9d10ebe62b2 2013-09-01 10:57:28 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-aa95f07aaafc416d4a84687486d34c9e9e3a91568e5715407582d18ea6403760 2013-09-01 10:47:38 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-b0ea76256f35785a1b71cb793ef502fd9d7948e6eb9e155ff2d6746da07a386c 2013-09-01 10:46:20 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-b698b39102f8f86fb001a38224475debc9ca9116f4c306f77222d4346fa5c52b 2013-09-01 12:09:28 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-c04ee0f36ccf01aa5ace72a503c0c483fc7b4a2d0caf7fa7d0a6425a3a7bacb8 2013-09-01 10:50:24 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-c13137f19972db384ae3b94215f21704b02ca4eb034998e7efc4428ef2f4ab1b 2013-09-01 11:04:36 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-c5f519efb169f3c490cfc0323c83093a61c0227bf88385f4d5774d0187dec2e4 2013-09-01 10:46:28 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-c72e2e6779f86e9252ff87be19beb06219276d944c9b45f3d4e1a8af85627358 2013-09-01 10:51:16 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-ccc73a32266ced21d73c68607912fa02ca489a7c652d66490b23fa79107be516 2013-09-01 11:14:04 ....A 93696 Virusshare.00092/Trojan.Win32.SuperThreat.k-e2bd462d5951893ce42446df7f6b49a780ab7c62241e390655e912d7c2b78e3e 2013-09-01 11:34:24 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-01d0b0690b1e17ae07cd0c5895f52c4ea7e8302ab737ff25c05ddf398ca2f0ee 2013-09-01 11:21:00 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-04cd605d913a7fd2c4eb09dc67a1df8f99fa3945a8f27d03e6dc618f67de5d25 2013-09-01 11:55:36 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-075f02131f670b8df2534619f73d8d410360052f2823a66f548ec2a0e3224f29 2013-09-01 11:53:12 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-081e6211a80a143e9c7be796ca9bfaacd14452cb781b9f0a82e6730914268aa6 2013-09-01 12:08:20 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-099b4559484be848d5f1e80dec7edb2949c59a3e4f893928016625c9f16fe41a 2013-09-01 10:51:12 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-16ca3ce75b5e14307e9b86aa6f55ab34db5af1231d824d5a141692f02c17d4fc 2013-09-01 11:53:38 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-1c340dc8265d265b39db617dd7ece9622b66c71991f87b2033bd5399be02e27f 2013-09-01 11:22:28 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-1eb207b45fea5df1cc456af19c08938db3ec88b205ab47689e1d9bc789ca00cd 2013-09-01 11:39:06 ....A 127488 Virusshare.00092/Trojan.Win32.SuperThreat.l-238030a233caab1028bf7387a7076008b07ee9086b58c3a2e6d87bc02c2ffa56 2013-09-01 11:17:28 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-2b293987a2ee7824ef1fbadd351dc393fc93c7d675df51fbd65ca493a8d7283b 2013-09-01 11:29:24 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-2f3999fc7003b5c14b021e6d2d89e71ee9a1556caa1ab235d4f0a889cd0c8c79 2013-09-01 11:26:28 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-36802a8ae066934284a2a43f4f112c7f140a2d7844aba52af57a1507b96a9c93 2013-09-01 11:27:06 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-3c9c52db2d9cffecc7417c57da4dfcfc020eaeb20fb0c181e099b368fe639ed6 2013-09-01 11:20:14 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-430555169714ec70543d7b06f23c87b1bb90073cd829166396423a3e953d3c93 2013-09-01 11:14:14 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-4608ed5440cde6545218d088f2161bd38c7145d0a4fabadfa221e07a0c7979b3 2013-09-01 11:45:46 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-462603afda86605eae11c778560241f6c6d3c0e9099b9cc83677d73ad2fab873 2013-09-01 11:42:16 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-4bd3053c76b4249f4d1bdfdfb63cada5d0156905f7cb4b760b4c22fc07ca53b2 2013-09-01 10:41:28 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-73cf46e0e2f753784494b72698d8b9d4781d60ec328435757fd74f6e8fe83890 2013-09-01 11:39:20 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-7c40dc810b82acfaeaa281a018dc74a1846b94b799b0e583d203ccc3ecbef180 2013-09-01 11:09:08 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-a34c2b89a08951ed0eeb463cd21fb107f5a197d062cde3fd2783c07c13c09fd2 2013-09-01 11:39:34 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-a9d8f5b0fe2e7969bb0b88f48fdee313403446aa194558d61465bd560629461c 2013-09-01 11:43:48 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-aed0d8b8cb43ebbf3ab0d8addb3511f876c9d60bac6bf266bb045091eefce4b0 2013-09-01 12:06:02 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-b0e52e3afb767e59fa3672db41b37d0ffc0a5e5f985c2fa2d5d33efccb679573 2013-09-01 12:10:12 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-bf07404303eca4efb58a1b4eaaa968e77a7e364de1023298cd017bcae2d48286 2013-09-01 10:45:52 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-c0888dcac43f8216048a4e3d22221baef96ad3412c2eb5d8c9421315f9ca7fa7 2013-09-01 11:42:02 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-c3c1a273457cd03feed725365bb0c63957fa2eab785169e099f722bcb4645bb8 2013-09-01 11:17:20 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-c43171aa55f7b07d5e3daf47e889c973d1cc5a6c37b651d5f6aebe4abc71a72c 2013-09-01 11:03:54 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-cb1da58f6ea1851c6b5ebf511f0c77f7c35c639394b786e2797c31fdc16f7d21 2013-09-01 11:52:58 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-cd38c167fff3554653f0289d83545438a19e25eac1df4a56ef8fa961e105a551 2013-09-01 10:46:02 ....A 126976 Virusshare.00092/Trojan.Win32.SuperThreat.l-d1752e9c44270f60c1dc0dc082a7591126b3f2603de91db0705d56e2c49eeda7 2013-09-01 11:04:48 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-00cb1a64d396f38edc8e0966e2f197956a16e5858a1eb8f134d27b473147e349 2013-09-01 11:12:16 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-0210ab719b6c393f07f21723488338fc7015dd4d0b1bf78cf6a7a2f2ee4a4fdf 2013-09-01 12:14:56 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-03633b84f44f169763c3564c8c81b38dff6471dd3f6be3189b5ab9c7f03d7f07 2013-09-01 10:47:30 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-05d080eafb77730c0af0ab86630fd8b5612a0d7c960c4e535241fde94f98df53 2013-09-01 10:49:30 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-060829e10ec6c29205891e07a3c7858a52cbf80614cdd32ef4d481bfac24cd7c 2013-09-01 11:43:52 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-07c4b04145442f9e1b96eef72100e6a4f7d705a57ff4ab76f16cf37171565d52 2013-09-01 10:58:48 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-0a04197bab717d1bb138811cec32f9ebae2de47ddfb4e73d68abdba25c02bd59 2013-09-01 11:05:38 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-0d77a83788aac96cc4b5da872e64c8f410a0cf22d4f0580f9975a933b448e6df 2013-09-01 11:06:00 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-0e246b8503a1eb877f3bedabe334d2931876d3be0fecbf000b2044de685bec8f 2013-09-01 11:04:26 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-0f857a1a584f8d9fc8a169e6d08d9e290f9c4fc7176f096c989cafd1bdfbbc35 2013-09-01 11:25:48 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-10949ff403a3931da51fdf1d3b2d871198189bd3ed45e138a955db93dc432e80 2013-09-01 11:51:20 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-11a7e12909e34911ac64e0523ee217234214dfd75ff4ede8a5f57f4c259e7d5f 2013-09-01 11:49:34 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-19e3ceee0c9773d390027e53a2618cfa35b79353f7ccd4f3abedafe480f46f96 2013-09-01 11:56:08 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-1ac431134748ce0db39eb6a55ad6eb9590ce2184e0f77b7cd56134e3e5110347 2013-09-01 11:42:48 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-1c4a6b04def29436334d06cf8e237365d48418fe0b1a34804d0bc3aa258132f0 2013-09-01 10:58:04 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-1d1582a03edcbbc6e24217ee2545aaa6253c29bee2e358b3df1e55149ac19708 2013-09-01 11:20:30 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-20bacadca060224a2d46c32a2784cdac3a26433673c15b8ea26c769145ad3484 2013-09-01 11:12:50 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-20f1ee958cb7c3d6a531fdc19fc030efd877ce9b013f668fea581948124a73d8 2013-09-01 11:31:56 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-2d11148c520d775aae1597120bbbd3dfa96a7ebd36c359a8d32785e9b1708b85 2013-09-01 11:38:40 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-2dc92168a468737aceca9f21feb148a9a1666cc874dc71956296b7fe7b266c1c 2013-09-01 11:13:28 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-2e7d4e2ee9e8030fe67bbdcd6b0d7ea7395b798e755e803dacf82ee0b0a173d0 2013-09-01 11:26:22 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-2f135d97af1cfd05595e5f093254b351b7efad89eef70c98ac13f9c4997c81bb 2013-09-01 11:32:08 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-3290a91cda2f7304a511a073919543a964b5d109806f4c68bdfd8d31da6b023c 2013-09-01 11:52:12 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-32f5c17c07375919eb7063a46b3b7e91a3b6391df5fb333010fa531b91cc07b5 2013-09-01 10:44:12 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-3360353dffa4f8494589ecdaf70e75935b71d421aa4c866c83bf6935f7e8ead3 2013-09-01 10:47:56 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-33628fa2ae11bca735775b646979641bce4fe46060be6f1ba0bed0ae433f3f65 2013-09-01 11:34:12 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-41f3486ab1739646c8b6ffeecd80c8b5243f08712a449982cae544f88963ac8f 2013-09-01 11:39:50 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-4232a3bac64698dba65265532d5f7cedf318812655549d7437fb6ec590945890 2013-09-01 11:15:44 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-487a21c8ae487f887f1818cf5a10595eaaeb34420c83d6ef847cd26d963bdbc4 2013-09-01 11:15:30 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-493fce2cd11a3c2a8a3c6b93dbed94bf8b2ccc471788a47e1e362601fdb54dd9 2013-09-01 12:14:48 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-504cb375ab5a834ee1b9b299a12042871fb667c63d89b90c300925f32310d109 2013-09-01 12:01:56 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-50cb51f297d1e47cc3ac05f3a08bedfc884cab9108a8c6360a5aa510e867998b 2013-09-01 10:54:20 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-52444bac3d2fcbdd46737c4fd694dca8810cc5be6f12ed886763f3a7902420d6 2013-09-01 11:04:08 ....A 106496 Virusshare.00092/Trojan.Win32.SuperThreat.m-75dd9542801f0322618d1423eeea3585fc53d9da4d3e9efa313cd8e062f25453 2013-09-01 10:41:04 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-7710e37b09be48f1fb2adadb7dd02d1b5865d2ec056736f9a03044dda2da3444 2013-09-01 12:10:52 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-821e2a2212901f50893df2b4bf8e4eb0b7e67d3ce5f40dabef28c7a67bba0432 2013-09-01 10:50:30 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-880c7400f0495165ef1e4ceb1b91c50efa65577c2ff78ea5b4b93a449eee202f 2013-09-01 12:15:26 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-91562f9d4d3ba70f3371f9a4d16861d8050049e2f4799bfe604c5005af360b3c 2013-09-01 10:46:00 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-a71a63938006ba603f7ca4cb404e9ad9144c65218a8291cf0b891c3f38ccb1d5 2013-09-01 12:07:48 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-ae39f8bd3fdb6c56fdfc79b1cf02fa5ad3e685f821682974fe4ee150158d657e 2013-09-01 10:50:44 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-ba45b69dde3a500bf8494ddf55dae1b15631c73cffe5c43baf5c059efc6b1f5c 2013-09-01 10:47:06 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-bc7aaa6286a21637e149c1e7e5a09f9ddf1101144177fc7e11cf6c65d0b547ae 2013-09-01 10:56:02 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-c434043540fee50dc0ff315341d7542efd951ac674a491e04fe2da6f1600cc0c 2013-09-01 11:06:56 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-c9ecaa0ddcb24b494700f66f6f6ba3eea81d0bfc1d6635887c084062c8c34644 2013-09-01 11:55:30 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-ca15e8c1be823e057fff2e2abffb212915a89f25be51807efaac4d1a1586bf15 2013-09-01 10:49:40 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-d0efa4fd8e1bdc2e2515c0ba0890c287b9d1c334837a994db996b225dfa5f38d 2013-09-01 11:01:50 ....A 102400 Virusshare.00092/Trojan.Win32.SuperThreat.m-d1c940daccff7accc1360a1dd54a29152748d753e73dcce0d50d69dd2ab943b4 2013-09-01 12:04:04 ....A 164352 Virusshare.00092/Trojan.Win32.SuperThreat.n-009c5b506af9badda4f02ea3b161b2eacbe1db9aba78b5da8a7dcc1337ca0572 2013-09-01 11:01:34 ....A 164352 Virusshare.00092/Trojan.Win32.SuperThreat.n-0656e79f1a0ea5cc4896a13aaadb6d33cc0cf64ae21342db1b4b659413ebe80b 2013-09-01 11:09:32 ....A 181760 Virusshare.00092/Trojan.Win32.SuperThreat.n-0e1aadf8df85148bbdbc4175c3336a022a2e877a1ce4b3a0d9dc61e65110cc17 2013-09-01 11:58:18 ....A 154112 Virusshare.00092/Trojan.Win32.SuperThreat.n-12f03291ef64efe67fc34ea1a5fb802d2acf56096a86f28eedeb9467474a54bf 2013-09-01 11:22:28 ....A 215552 Virusshare.00092/Trojan.Win32.SuperThreat.n-18653fb02d1ca86a4e69bb7bb11b474ff92848b85e4a498d1250c6f2a09c25cc 2013-09-01 11:09:16 ....A 173056 Virusshare.00092/Trojan.Win32.SuperThreat.n-1c0190331fe25119ef19b1f0cbf93427a4dbcd0fded2d52b5135ab49749f03fb 2013-09-01 11:06:38 ....A 181760 Virusshare.00092/Trojan.Win32.SuperThreat.n-24ab85c0da89c44e7d04dcee6bcf3a94adc178734c86a884cd6e65a69b6e6dfa 2013-09-01 10:43:32 ....A 164352 Virusshare.00092/Trojan.Win32.SuperThreat.n-4f4962ec81b75d042fe408df3fc740156c8037fc78735a972e3d2f422d7cf25a 2013-09-01 11:51:16 ....A 154112 Virusshare.00092/Trojan.Win32.SuperThreat.n-6786b8ce09df6cd4d6acc8bc2a2c9f4daa1b56b05d54c2b4ef2996566f32d1d6 2013-09-01 11:17:14 ....A 164352 Virusshare.00092/Trojan.Win32.SuperThreat.n-7afd545c3e55a3a2d8f1adceae09d010ec21137f6f25d6d8e3a905e0fc833ed3 2013-09-01 11:17:06 ....A 220672 Virusshare.00092/Trojan.Win32.SuperThreat.n-83ece6d9c498beb3b514e72a0eaabb7ace3107a5b589b95207412aab12654876 2013-09-01 10:54:52 ....A 173056 Virusshare.00092/Trojan.Win32.SuperThreat.n-9cf8ed906625909bc36e5bbf8ed46340a9a3b23f86414331284ddce0f5d8142c 2013-09-01 11:07:58 ....A 181760 Virusshare.00092/Trojan.Win32.SuperThreat.n-ffe8c9b58edb63cb94d54bb51bcc7fca6a8d1570a152fced68a1f3ba4a4ce620 2013-09-01 12:09:20 ....A 290816 Virusshare.00092/Trojan.Win32.SuperThreat.p-0603583892690070817332ea703afbf52de0f38bea51d4eb18e75dabf9e63495 2013-09-01 10:53:42 ....A 290816 Virusshare.00092/Trojan.Win32.SuperThreat.p-060ff28be11ccefc740e6b56df86a6e0605bda5ea0f86f3aa22dd197b5f11002 2013-09-01 11:17:52 ....A 290816 Virusshare.00092/Trojan.Win32.SuperThreat.p-f053dda7166733cf16844468b0c1b9abd55954134641b66d45e4168a8bc1ec2d 2013-09-01 11:13:12 ....A 36864 Virusshare.00092/Trojan.Win32.SuperThreat.q-1e0ec094122a6059ad77877fef22e3274912c385096955d6c6c88a406d01a261 2013-09-01 11:48:44 ....A 266190 Virusshare.00092/Trojan.Win32.Swisyn.acek-0fbcbe4f1c5179d1ef4449eb265c497c69772000cd5c407de1f1ed4dbf264fd2 2013-09-01 11:37:42 ....A 369664 Virusshare.00092/Trojan.Win32.Swisyn.acfk-5a11cead05e2576c989f8282d7ab31bc65963d4f69d5a6be8da7eb9bfd82b68a 2013-09-01 11:30:02 ....A 409878 Virusshare.00092/Trojan.Win32.Swisyn.acfp-25f0a283df7eebeb5d3bf3c73e1026d3a5d12e5460554502b490bd857defc913 2013-09-01 12:11:14 ....A 132096 Virusshare.00092/Trojan.Win32.Swisyn.aedu-f3c5152b8dc5d8ae84d700828cb7862e055273160db5fea539193de71b425462 2013-09-01 11:54:12 ....A 221017 Virusshare.00092/Trojan.Win32.Swisyn.aegn-012eb9d932455b30c25bdb53c127ba728ac09eda28d24e98ebc093829bd5a639 2013-09-01 12:08:42 ....A 221156 Virusshare.00092/Trojan.Win32.Swisyn.aegn-0153c8abaf01337fa275e320b8083b6526a56e30b1e3b11875d4b5806b3f4d4b 2013-09-01 10:57:42 ....A 221153 Virusshare.00092/Trojan.Win32.Swisyn.aegn-4d720c14bb2d3599284b3f84fbf732da219755a953a6900c99975140e7afe3bb 2013-09-01 11:17:28 ....A 24064 Virusshare.00092/Trojan.Win32.Swisyn.afjn-d783337144ab39c3f730189060abd66c3e4ab60c2e8fbb9fe4e547901cf81fe7 2013-09-01 11:39:10 ....A 434176 Virusshare.00092/Trojan.Win32.Swisyn.afkw-1642ba291e0b00c67a9401c5d3f331d680d45c531985c6264be734d436b7119e 2013-09-01 11:54:44 ....A 556032 Virusshare.00092/Trojan.Win32.Swisyn.aiyj-05525d0bbe62d012390eb15923bc7291e16f7188ff297001bdb30fd68046f843 2013-09-01 11:00:36 ....A 143360 Virusshare.00092/Trojan.Win32.Swisyn.alai-75988045b3879723e3f037e0156b89ae654e58e59d7bf97fd3142cb0d6705b23 2013-09-01 11:30:18 ....A 135168 Virusshare.00092/Trojan.Win32.Swisyn.alai-8bd9ae9c6a6edf5c3516b3e370cd2a0d4f185b08506ae1478a896577a850fa32 2013-09-01 12:07:24 ....A 243200 Virusshare.00092/Trojan.Win32.Swisyn.alai-9094769049d0e707049f229186f1a32dd3fa5ab20836b1582dcabad4127ba3ec 2013-09-01 11:31:16 ....A 255488 Virusshare.00092/Trojan.Win32.Swisyn.alai-9963b97f8a4b87adfd79b9e644377712c12e5e4046820861cd8fee0113ff3097 2013-09-01 10:49:40 ....A 90112 Virusshare.00092/Trojan.Win32.Swisyn.alfm-629d5a1b1a1b7e2c13eda9083ec0f86d50d9161526f0222a702363a133ee7128 2013-09-01 11:36:30 ....A 40448 Virusshare.00092/Trojan.Win32.Swisyn.alky-4dbaa76744b64561fc96e5ab34077bb53dba351c98d4d7fc375b23be89b53a33 2013-09-01 11:02:50 ....A 40448 Virusshare.00092/Trojan.Win32.Swisyn.alky-4f0364e6f4949098d784b27109eca88e714b25f3ba13984c5b9b80111316d2bf 2013-09-01 11:01:08 ....A 40448 Virusshare.00092/Trojan.Win32.Swisyn.alky-d3c62bd5930d79ff0f6f3252e5dcdc8d5f364c554dba76d284223e22ec760669 2013-09-01 12:00:18 ....A 81408 Virusshare.00092/Trojan.Win32.Swisyn.alnf-70d82b181961e3bc185c64c077a87c8f2e3891ebb7176d1c9a241fe8c93a740c 2013-09-01 11:15:34 ....A 135168 Virusshare.00092/Trojan.Win32.Swisyn.amdc-f91bcf4972c2b87b9a7700fa8304f5f89d79e07fde3c8df88dc2be8a7147f555 2013-09-01 10:58:32 ....A 2333832 Virusshare.00092/Trojan.Win32.Swisyn.amrw-26dfafefca70b004bc01f2c86e8ca83260fcc5aa771a4eaa93a6d95b750a7a38 2013-09-01 11:24:52 ....A 53248 Virusshare.00092/Trojan.Win32.Swisyn.anud-3ce6f93eb92bd66c4b07775c31357ef95d276dcece3942ac9d449cf3d7dfb33f 2013-09-01 10:47:24 ....A 235392 Virusshare.00092/Trojan.Win32.Swisyn.aokc-751308322fc574f275477450920be62213bba659d3af197d6cf6cfea0b92b649 2013-09-01 11:22:02 ....A 162816 Virusshare.00092/Trojan.Win32.Swisyn.apvn-9226854eb324d6313333aafc1f4551aa9c79102b1193adc273d92cf2de6da208 2013-09-01 11:50:40 ....A 417792 Virusshare.00092/Trojan.Win32.Swisyn.araf-e621b5dce6c1ba598ef1ca2c055b5409d291b2440c05731880ef6c34eb6fddf3 2013-09-01 11:31:56 ....A 461824 Virusshare.00092/Trojan.Win32.Swisyn.arbi-864e152937e935ff72ef90c35e457e6d38658460fae1e8f253f01fbd1b9077d5 2013-09-01 11:34:32 ....A 68608 Virusshare.00092/Trojan.Win32.Swisyn.arzg-542c22b9dfbc9890fc930dce3dcf860b071c85ff518930b34061a68d3118d25a 2013-09-01 11:51:54 ....A 28737536 Virusshare.00092/Trojan.Win32.Swisyn.asan-45a9084b0b5e0fe5e61b4a912b461d14286807acd4b544dfe35d96e9b3b66cd5 2013-09-01 10:40:58 ....A 60784 Virusshare.00092/Trojan.Win32.Swisyn.asbf-c0c00fd0a71e5385b729f5657d2bff0dca756f46bf4354ca648fe21012b9f84f 2013-09-01 11:35:26 ....A 77312 Virusshare.00092/Trojan.Win32.Swisyn.asrp-3e33794d71e50c7d5c4c0b72061445fdf9a80057d9758e347091638df68d03aa 2013-09-01 11:49:56 ....A 211757 Virusshare.00092/Trojan.Win32.Swisyn.asxj-1c954807c51bcda5259d1305294880ca2c2e88e592893078af0a6598599fd8e7 2013-09-01 11:25:38 ....A 211953 Virusshare.00092/Trojan.Win32.Swisyn.asxj-212d2883081ef748fe0a3a2575412eb26e89b839a011e4659bafdeec330832a3 2013-09-01 10:58:04 ....A 211740 Virusshare.00092/Trojan.Win32.Swisyn.asxj-350d673ce41990b820be5a4f0fbdee72dded2c254a0e5a1f473dba79649795ee 2013-09-01 10:58:28 ....A 290189 Virusshare.00092/Trojan.Win32.Swisyn.asxj-4e309776cb488a684c4ad1df37b0c5d015718dfc0366c7355aec3bf5bc2365f1 2013-09-01 12:13:32 ....A 211852 Virusshare.00092/Trojan.Win32.Swisyn.asxj-5fd216f95847a904f2b4b4efb897a0ff66a8151562871ceb4e4731372ba13822 2013-09-01 11:43:16 ....A 211904 Virusshare.00092/Trojan.Win32.Swisyn.asxj-85c7deb8e30609f3b4d71613cbe5ab90235188aa175399198b3dba63d011f1b8 2013-09-01 11:41:26 ....A 308099 Virusshare.00092/Trojan.Win32.Swisyn.audd-092841586784373b05dd3893167bfa523ced939dce99a93ce675732eb1e97e62 2013-09-01 10:55:36 ....A 446541 Virusshare.00092/Trojan.Win32.Swisyn.auzw-02466ff7a893e6ee1b02145e6fa96b7b9bba437a9d091f6c736717afa2e7fcd9 2013-09-01 11:38:08 ....A 211859 Virusshare.00092/Trojan.Win32.Swisyn.auzw-0644321ac48fb7c5b5d320febfb14f34afad1d2b46053412693e08c9c0215b1f 2013-09-01 11:00:02 ....A 211750 Virusshare.00092/Trojan.Win32.Swisyn.auzw-0ae6018e8d11e1d8d0a69aa982f578c429f81ac39e6addc335947023258fb20a 2013-09-01 10:59:18 ....A 211804 Virusshare.00092/Trojan.Win32.Swisyn.auzw-12cca006ff97132654a81acf90fa1afdd5fd9de36cf16e88cf6e09a1373a24ad 2013-09-01 11:17:58 ....A 211945 Virusshare.00092/Trojan.Win32.Swisyn.auzw-25255c2c293e2229e2a3fd020a028588f82684c3050b350c241bb1f71d9a376d 2013-09-01 11:48:04 ....A 211799 Virusshare.00092/Trojan.Win32.Swisyn.auzw-37afaed78a49b1911ddb70ec8a250127d9120e16fcacd6453272180253057c45 2013-09-01 11:03:22 ....A 211917 Virusshare.00092/Trojan.Win32.Swisyn.auzw-4ce50ca2a4fffe50927a729cd448cce22dd7643bee40c0e5b9ceb42a7961336d 2013-09-01 11:12:46 ....A 211752 Virusshare.00092/Trojan.Win32.Swisyn.auzw-5233f036321f2565a3923dd39793639b630ad02704bb59e7c9e3366ac80b2586 2013-09-01 11:58:46 ....A 131072 Virusshare.00092/Trojan.Win32.Swisyn.auzw-7fece644b649bb4c922eb37093da22c45c0a3d92a3c4ac1972f98d6258b18e57 2013-09-01 11:39:06 ....A 83339 Virusshare.00092/Trojan.Win32.Swisyn.axmi-37f91e2b914b577e8def4dbb98d32348a1836239e525abbb1dbf695081a5a5df 2013-09-01 12:13:12 ....A 60252 Virusshare.00092/Trojan.Win32.Swisyn.axtc-7f14297e080958ff7854493a23fab335533d0d23e78cf45f26411e6fb4b73aa6 2013-09-01 11:31:46 ....A 675840 Virusshare.00092/Trojan.Win32.Swisyn.ayfd-54833ff49f26c1efb1a68fc6409789dbc4df32470891e3adec7386f1185cfd32 2013-09-01 11:12:38 ....A 90112 Virusshare.00092/Trojan.Win32.Swisyn.bbbr-2cf681f12cd873384a74f24674b1674385d0ad891b19bbb08d4b88c6aac3fddd 2013-09-01 11:28:04 ....A 90112 Virusshare.00092/Trojan.Win32.Swisyn.bbbr-323cd472429c1df04960e070286b34a12fb44a9a37249680c164ef9da0b4842b 2013-09-01 11:03:46 ....A 81920 Virusshare.00092/Trojan.Win32.Swisyn.beiv-1c22fe427ded515ef2564c22e0f8c94bf7bbec52eb111dc9f3b5a8acdff2d975 2013-09-01 10:50:24 ....A 85504 Virusshare.00092/Trojan.Win32.Swisyn.bgpe-596bac8b445db9f9a02be3d04ada9646a330762ab810795821e2b7d1c981892e 2013-09-01 11:22:20 ....A 265686 Virusshare.00092/Trojan.Win32.Swisyn.bgpw-28722e89a4b9e7610283a16d8b854c5632cdd0d5b50331635e228bc3b6d7ca2b 2013-09-01 11:05:28 ....A 90036 Virusshare.00092/Trojan.Win32.Swisyn.bgpw-57f00cfb7ac4bf57122a6a523781ebf4946b17921dc1a67ae89e208e44819e34 2013-09-01 11:57:22 ....A 89600 Virusshare.00092/Trojan.Win32.Swisyn.bgvt-0e38b5e782e0b43ca17813e205e6711614234c8dd160a4a637abf5028c3eb2d6 2013-09-01 11:28:00 ....A 92638 Virusshare.00092/Trojan.Win32.Swisyn.bgvt-12ad829c70bf312ec53a39338ffffe9cd5d475abc221aba6e420f11e04d6b828 2013-09-01 11:37:12 ....A 64160 Virusshare.00092/Trojan.Win32.Swisyn.bkon-64f4c4489afce690819b6a934211affe6701dbdbb07c78c7b978d913c307a04d 2013-09-01 11:14:10 ....A 211975 Virusshare.00092/Trojan.Win32.Swisyn.bner-0132d6acc55d478f8eba05893083b7351549e9e2069319194797b41f72c9cee7 2013-09-01 11:34:20 ....A 211922 Virusshare.00092/Trojan.Win32.Swisyn.bner-0278433a5cd41f105d0597b803f956a96cf5c90375983f513933a663cf2f4645 2013-09-01 10:53:52 ....A 211901 Virusshare.00092/Trojan.Win32.Swisyn.bner-03a05e69b85fc6c96bce756649d83d0e190d5c9993b47c969f2abae49a0a7f99 2013-09-01 12:14:02 ....A 211954 Virusshare.00092/Trojan.Win32.Swisyn.bner-0971e69832490dc3ddf9085d02071a6d2056a8485f8146117aa1ff87ac0d1445 2013-09-01 11:53:40 ....A 211825 Virusshare.00092/Trojan.Win32.Swisyn.bner-0c9d71da43ee7713b5fe09565968680c273d9c424244b50713844ef63b32d9d9 2013-09-01 11:15:32 ....A 211959 Virusshare.00092/Trojan.Win32.Swisyn.bner-0ca996bcef96f07f66400d6b60422174259eed170ea978bde48f771f74d96309 2013-09-01 11:14:34 ....A 211967 Virusshare.00092/Trojan.Win32.Swisyn.bner-0ff4a1bb056804f0916401b42554344a564575f5e600dd0e773c9ca323c0a48d 2013-09-01 10:49:12 ....A 211877 Virusshare.00092/Trojan.Win32.Swisyn.bner-143e63da2f144792b2895af98fecac6842c9f9d829075cd76ff8e11278fcecd1 2013-09-01 10:50:26 ....A 211979 Virusshare.00092/Trojan.Win32.Swisyn.bner-16512d544cedbe2f29af321ae4959abfba95601e63cb32b6ae0eecab23066017 2013-09-01 10:45:54 ....A 211973 Virusshare.00092/Trojan.Win32.Swisyn.bner-1786c0169d9ce1b10efbd901338079ebfa233d618e80ac5a5f584ebb390b8233 2013-09-01 11:26:26 ....A 294731 Virusshare.00092/Trojan.Win32.Swisyn.bner-217342f7181b9e257dae5e75126f1c8b92822d41400087d751e848b86309c780 2013-09-01 10:50:22 ....A 211907 Virusshare.00092/Trojan.Win32.Swisyn.bner-227380bfe84821a2c6e63f81bdb8c0e736ea65b6f2619d2e8845d46cee908f27 2013-09-01 11:49:06 ....A 211847 Virusshare.00092/Trojan.Win32.Swisyn.bner-26cf60b43040f376d67bc303eb6c58ae5a1a835bab7d09ba51c253a1f484d472 2013-09-01 10:55:08 ....A 211834 Virusshare.00092/Trojan.Win32.Swisyn.bner-2dd988a93725f210291747ba730eadcd53ce76c98fe0da14643efa579e040ee3 2013-09-01 11:48:56 ....A 1286031 Virusshare.00092/Trojan.Win32.Swisyn.bner-2fe33b18bad01b21c6ce56f01ccd663359b9c1bc90b675a229d2d27aefde4c7c 2013-09-01 10:53:26 ....A 211985 Virusshare.00092/Trojan.Win32.Swisyn.bner-3254a81f1397d2563fe629b269ba5498b4ddf8c9f5f77d179b2e76eb3281e829 2013-09-01 11:34:38 ....A 211918 Virusshare.00092/Trojan.Win32.Swisyn.bner-3ab476711fe2ad901a2095c3a119ff023b7512198d1c4438ac01eeef8ec628a8 2013-09-01 11:24:44 ....A 211893 Virusshare.00092/Trojan.Win32.Swisyn.bner-3b936f1da1953b1b707a3304f500bbb26d01a6d876d2bdfb7b72e3049143db17 2013-09-01 12:00:54 ....A 211906 Virusshare.00092/Trojan.Win32.Swisyn.bner-3c6b615b999d23658ea06a430a559e9c640e0f8e9781a533253b07808d109049 2013-09-01 11:17:16 ....A 211760 Virusshare.00092/Trojan.Win32.Swisyn.bner-3c96b779869b4d5730099e62df320d8e5a6d911333db0f1e5dd8768e9261f424 2013-09-01 11:11:46 ....A 211955 Virusshare.00092/Trojan.Win32.Swisyn.bner-4154fb5fa555566e9b8028ffeb9cc6c0cb6fbafa87c00b0eb395e51cf8f6f8e5 2013-09-01 11:07:50 ....A 211864 Virusshare.00092/Trojan.Win32.Swisyn.bner-45c460d01b77e13616b499ddff830a2d2ab45309cb1b22ae2d38fd47f6906790 2013-09-01 11:58:52 ....A 211739 Virusshare.00092/Trojan.Win32.Swisyn.bner-cf97e2e5498f62dbcd56a48fa49aa1bebd028548c52e26d8e8ab04ed8b56831c 2013-09-01 12:04:50 ....A 211770 Virusshare.00092/Trojan.Win32.Swisyn.bner-e3a5e0d7f972b42ca4a9747337e1d90aaf62c137785016071dd39409ff1a40cd 2013-09-01 12:01:32 ....A 323978 Virusshare.00092/Trojan.Win32.Swisyn.bpra-9ee7d3116edc504f86a0c83f9b15aaf92ea4b36e26da2905cd124d3d8815af77 2013-09-01 11:35:32 ....A 290302 Virusshare.00092/Trojan.Win32.Swisyn.bugf-0cc935d9bc05d11facf656d5c86bbfa06421c8f9174178e5a07968c95828ab51 2013-09-01 11:43:54 ....A 290194 Virusshare.00092/Trojan.Win32.Swisyn.bugf-51791fef217c2ff120fd7a5bf42b14d975f0f5c847e012e6385cb9d3d781ba69 2013-09-01 11:24:06 ....A 211759 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-064c8fc936d9335727e51f01dd09105338a9cafb44e921d4b653f9a706d15544 2013-09-01 11:40:14 ....A 211926 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-08bc0a54bd001ab5933adcb8a2a61c628f5ced5ac85522c184131e5f1ff3a368 2013-09-01 10:51:14 ....A 294736 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-092e0bfc5310fd8375746544139bf588c82bf60ecafce58cd8ab37aee587b2c5 2013-09-01 11:28:14 ....A 211954 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-0bc43ac40df097f29260591f82ef63f399a30a026e3a13df8a72a61ba6578248 2013-09-01 10:58:24 ....A 211790 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-138e434ad4f0bbd54f90fd48c008ee9fca72acc82fcb0926eda0c8390f87638c 2013-09-01 11:16:42 ....A 211966 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-21ce640792de30ec56e370de0d18d2a863ce88cd75516305c51cd467912a9d45 2013-09-01 11:48:20 ....A 211759 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-2b5d37a33894d9731e25b71b54d5ca3526a06f4c1a528a031bf94a104aa09b76 2013-09-01 11:14:12 ....A 211864 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-3112663c11c1b9b42fb541c222c655c21101a50229535cea67ae28d7cf358ea7 2013-09-01 11:48:28 ....A 211934 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-3261e94c1146f13ab3912e2afc2c8dda435da16c60905269d374799287ccda38 2013-09-01 11:32:36 ....A 211861 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-40dfb08ee82bba8346f9200cedaca8e4f75d1b8294b676a70a1a2fd4fd418a93 2013-09-01 11:12:16 ....A 211834 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-44867e0bd8a5dfdc57dd95d974689f2aacded5a146589762f72b5c1d1c42d92b 2013-09-01 12:09:02 ....A 211985 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-49108e4a0fd1d34c1279ac42191015675f251e623f31a90940976b357dc90d11 2013-09-01 11:23:26 ....A 211988 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-888b0a16fb6661e9bcd5064d327518d0b02a88dbfd7b9fb0e0702cfdfa125f91 2013-09-01 11:08:08 ....A 211908 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-931b2eeae7f27debde353c8742c0d2c1dd4b9ae47a5dd879c82b428802eeabd1 2013-09-01 12:11:22 ....A 314987 Virusshare.00092/Trojan.Win32.Swisyn.bwfd-a8900becc85013fc955ad56d8693aa34e20a7e64ce13d9d38ef72203812470de 2013-09-01 11:18:46 ....A 249277 Virusshare.00092/Trojan.Win32.Swisyn.bwqc-529c6c988dc8e418ab2f43ffe9fb09db8aa41b59652042719fda75eb01d61bc6 2013-09-01 10:43:32 ....A 36864 Virusshare.00092/Trojan.Win32.Swisyn.cacg-fd0f5f556dadede2df571692cc81511332b2435e5f814023a6bbf112818eb196 2013-09-01 11:00:28 ....A 192512 Virusshare.00092/Trojan.Win32.Swisyn.cakf-6e9e282333c4fa12f528cc386fce522a40121744bdc2fc9a75a2806fa91d38c9 2013-09-01 11:38:24 ....A 245768 Virusshare.00092/Trojan.Win32.Swisyn.cbhx-277f07778ebe3654467c06788de9af1c28351275692ef535aa7237f3e292448f 2013-09-01 10:48:58 ....A 323584 Virusshare.00092/Trojan.Win32.Swisyn.cbhx-2c1927b3cef4888db7a6c161438131f40a3e4a31288ff1e89ef88b5065c0838f 2013-09-01 10:47:08 ....A 294940 Virusshare.00092/Trojan.Win32.Swisyn.cbhx-4ac9f32f912b8541079f4211f996850fce9687d028b2620a2328f6c06653a126 2013-09-01 11:10:32 ....A 79360 Virusshare.00092/Trojan.Win32.Swisyn.cbuq-2eea6c4de316c3c9bb37e13ff8f90f4b3c1739cddf18815cc2e4491b220844a1 2013-09-01 11:55:48 ....A 208896 Virusshare.00092/Trojan.Win32.Swisyn.ccgn-430739a71b90bec94c7fd81c2e26d014cf86a4d26d166e60fb725ff5e1a041a4 2013-09-01 11:39:36 ....A 51056 Virusshare.00092/Trojan.Win32.Swisyn.cdy-fcdfe592beb5f5451e6a3e85527604fe11b3cad97d9488b266064a5a385f1b17 2013-09-01 11:59:46 ....A 212992 Virusshare.00092/Trojan.Win32.Swisyn.cioi-03a18bda835b7f705689274757177ce89478c8570e3bf05fa0df72f3c5ded4ca 2013-09-01 11:55:46 ....A 177543 Virusshare.00092/Trojan.Win32.Swisyn.cioi-2ad80cc6e67af2eeb39709d38dbec47543ed374d0d7bde154b1ab441c8c39e1f 2013-09-01 11:41:32 ....A 212992 Virusshare.00092/Trojan.Win32.Swisyn.cioi-8233b77a15300f30c0a6f74cd898809fca45cf09e82bb7d1939eea144925702d 2013-09-01 11:02:08 ....A 125567 Virusshare.00092/Trojan.Win32.Swisyn.clpr-2c9039d5dbf89bb2a1acb9560d4adc15cf6449edde2e69c21a9084a50dd60c90 2013-09-01 11:23:48 ....A 125604 Virusshare.00092/Trojan.Win32.Swisyn.cmew-0d0a6c8b111d85cf35f4ad4d55bdb81d38b8e13912ec73b927f165f5ed67c962 2013-09-01 11:27:44 ....A 892928 Virusshare.00092/Trojan.Win32.Swisyn.cmnc-0ae7be4d84a228cbe65732d1d1192a210a708afba67945e8acb3b916e14d0a1e 2013-09-01 11:32:10 ....A 782336 Virusshare.00092/Trojan.Win32.Swisyn.cnkl-65e6116e31638d4c295d44bd712a032e12e716235ffd0bfe5455a0fc0450a27d 2013-09-01 11:48:18 ....A 134656 Virusshare.00092/Trojan.Win32.Swisyn.cpkf-07aa8c950430728b557fc59cb94e3a8f5e369d98159c029a996ddc6108b1b46f 2013-09-01 10:48:54 ....A 236032 Virusshare.00092/Trojan.Win32.Swisyn.cpkf-1f0af8fa4d5aa165003950196e6245bd7688a820ea86090cfa6c7bb83104d9eb 2013-09-01 11:15:22 ....A 167936 Virusshare.00092/Trojan.Win32.Swisyn.cpkf-67a39022e443b3c9d0244abb1bfb07bbf003af384f87af1dd11ab3993253e98e 2013-09-01 10:45:56 ....A 134656 Virusshare.00092/Trojan.Win32.Swisyn.cpkf-780b6b1bfbd5b3a77b586c7fe4762205c71c3c1308f450599a10221254686dec 2013-09-01 11:50:00 ....A 116741 Virusshare.00092/Trojan.Win32.Swisyn.cskk-4724624c407f887371a78ee318fc0dc0cdc00d29f6b3a5a1fe02c8edf2c1b3d2 2013-09-01 11:13:48 ....A 188416 Virusshare.00092/Trojan.Win32.Swisyn.ctpp-01abb0ad012cba9d8f818c9e14f1bc918de515f0b4f6d8d5946f6366e0105302 2013-09-01 11:08:28 ....A 24634 Virusshare.00092/Trojan.Win32.Swisyn.cyjp-0240db559437d66ab8f477447af5e11692051fbeadfbe0a4f494d990761f1df1 2013-09-01 11:29:04 ....A 118784 Virusshare.00092/Trojan.Win32.Swisyn.dbjm-52978b4690cf8527bf34020f2e20fc1cf07a9cb1a5ba45e7e3226b5e3742deb5 2013-09-01 11:27:52 ....A 175616 Virusshare.00092/Trojan.Win32.Swisyn.dbrm-7586db4af0c3c3520903c9e816f095d915b885b12b505628cf075bf5330c0012 2013-09-01 11:11:50 ....A 274432 Virusshare.00092/Trojan.Win32.Swisyn.dbrm-93fd5c335783dc14c4176ba6b24338740e1a5d4ac998284f8b3a3c0947373472 2013-09-01 11:41:44 ....A 965632 Virusshare.00092/Trojan.Win32.Swisyn.fkbx-282b665ac28f3a9fc9ad9167f9701e324c64d35073ff3d5b7ece06920ef1458c 2013-09-01 11:11:44 ....A 229376 Virusshare.00092/Trojan.Win32.Swisyn.fnse-6c854513b3ce3103d98e4854f996d94ef1da5506da810709ed9eb3a5c6be678a 2013-09-01 11:40:04 ....A 74195 Virusshare.00092/Trojan.Win32.Swisyn.fokq-cad21b3147595d831e933027298e134ca73ae8180edbe45d8a9a11e1e48a0645 2013-09-01 11:56:26 ....A 172032 Virusshare.00092/Trojan.Win32.Swisyn.frmr-231ac12f94cd94eb52b45e43ac3cbc14c10600fd22f78dd8345e2dbed4d4162f 2013-09-01 10:59:02 ....A 409600 Virusshare.00092/Trojan.Win32.Swisyn.hnq-85d9f895c967c942c5ce46ce1e5e878b1011f2b3fb3e2ce2f08da80ecdd15cdd 2013-09-01 11:37:42 ....A 114688 Virusshare.00092/Trojan.Win32.Swisyn.jyb-37d1047d35d664c532e0417a528246993659d9aad42742dc6cb9cad55e400868 2013-09-01 11:06:00 ....A 79872 Virusshare.00092/Trojan.Win32.Swisyn.jyb-3aa6aef3886ed473a14757b8af7c4e3d78612bd2eab145b2d5fca1519bbc921c 2013-09-01 11:05:10 ....A 126976 Virusshare.00092/Trojan.Win32.Swisyn.jyb-4af25a72be10f3256d75a9bd39746d575f3d9422b6017568568a1de23ae8fe0c 2013-09-01 12:04:18 ....A 159744 Virusshare.00092/Trojan.Win32.Swisyn.mff-5a9cefe184676ed08451d26ba93639f0f4e850f76ed48acdf2d36140870b21f7 2013-09-01 11:03:38 ....A 188416 Virusshare.00092/Trojan.Win32.Swisyn.pma-ac242cf050b2b6e27b6ba04ce9083cf8e0c5533d6957b7a15665a4a5bc8f0686 2013-09-01 11:21:58 ....A 405504 Virusshare.00092/Trojan.Win32.Swisyn.qmd-87a85f8251d7235189d5ac2d9a033a8f270eee5c7e81667bbc4153ff43c4cf62 2013-09-01 11:57:48 ....A 81920 Virusshare.00092/Trojan.Win32.Swisyn.qsp-da06fd11a1f0eec98868a7e3c4724b0b114bea2630415d39bed2aaa32fabd982 2013-09-01 11:37:14 ....A 172032 Virusshare.00092/Trojan.Win32.Swisyn.rhn-69444a932d92f36b50f17d4ba253b5f214fc9c836db1c865d2f1e991bb9fe840 2013-09-01 11:06:58 ....A 69632 Virusshare.00092/Trojan.Win32.Swisyn.scj-4181204b8f29aa3af10a6f5ce242ba576adb73bb7cbfc169de7b8d6b76528f8e 2013-09-01 12:12:42 ....A 102400 Virusshare.00092/Trojan.Win32.Swisyn.ubp-1d5dea0e6a67bb3728883b95c55890526803c7f1881bcad0c2ac4e09cd0b370b 2013-09-01 11:32:14 ....A 219648 Virusshare.00092/Trojan.Win32.Swisyn.zgq-5f496d3a3c565d7365a800a3cebd0eaf72f4bc979fa916451ff7040e5415baf6 2013-09-01 11:54:50 ....A 59392 Virusshare.00092/Trojan.Win32.Swisyn.zjh-5468e355a141a52b2f864b87693398774e622ad343229ada82155e3fb6966227 2013-09-01 10:49:30 ....A 700416 Virusshare.00092/Trojan.Win32.Swizzor.abcb-638a3f9c9a10b551195362ee869b8ccfbd20b1f02b21a47eba3fef6b0ed48cf2 2013-09-01 11:55:10 ....A 729088 Virusshare.00092/Trojan.Win32.Swizzor.abif-12a5f63015265aee0776f9d86fbc76656b8b4f378984967cc7438158dd945014 2013-09-01 10:49:22 ....A 798720 Virusshare.00092/Trojan.Win32.Swizzor.abjd-5b714a166238bc3815dedd5f3d1a2fadbe002a7a56402b5c28c2d7b8f5ec0950 2013-09-01 11:48:04 ....A 537600 Virusshare.00092/Trojan.Win32.Swizzor.b-00282c9089d3e9d0d8d44f88b8995c126ed68e9cb7e23af34d11dfd121532356 2013-09-01 11:35:58 ....A 443392 Virusshare.00092/Trojan.Win32.Swizzor.b-0205c9afc4627b277bf8000856553d7e5ff6839afb318cedb87d85f8c00096d7 2013-09-01 10:47:24 ....A 822272 Virusshare.00092/Trojan.Win32.Swizzor.b-02b2fa27c5c686b917e18365bf651c67c5013b1ad8aa65fb63f213e5ae3e8399 2013-09-01 12:12:16 ....A 588800 Virusshare.00092/Trojan.Win32.Swizzor.b-054ec5e413293aaae759b39d190f47dd28a3162c453e113df357168c5a679e12 2013-09-01 10:50:48 ....A 608768 Virusshare.00092/Trojan.Win32.Swizzor.b-07222d724200a7a0895713739e28b4e6f9dcc5a5b12e1220a09e899c0f0cc8e7 2013-09-01 11:32:58 ....A 523264 Virusshare.00092/Trojan.Win32.Swizzor.b-0d3d2809008d2c611021a4d91e51c975924016bb0ba1e67b5077acab05e5a52a 2013-09-01 11:19:24 ....A 558080 Virusshare.00092/Trojan.Win32.Swizzor.b-0eb16c231daef43a7877f6e0c2937ae59223c3294453a3a7e5638127ebde30b9 2013-09-01 10:50:18 ....A 528384 Virusshare.00092/Trojan.Win32.Swizzor.b-0feab16f4185f0cfa31361635624bb99ed29640abff8a2be8055edcda323de21 2013-09-01 11:24:08 ....A 334848 Virusshare.00092/Trojan.Win32.Swizzor.b-12fea8bd72017a669a842777cd054b2212e9d79c1ce081c2ce0904e74ff735b0 2013-09-01 11:47:10 ....A 558080 Virusshare.00092/Trojan.Win32.Swizzor.b-19547e3651319049595d2dff43933cbeba10f42332c6035528f871b1c8ed4e04 2013-09-01 12:10:26 ....A 509440 Virusshare.00092/Trojan.Win32.Swizzor.b-1bfec214eefbb53373b7ab18f013f178c4b582c5ca952e56fb8d86ef7f186545 2013-09-01 11:23:38 ....A 557056 Virusshare.00092/Trojan.Win32.Swizzor.b-1c6231e7fb469a27a4d5bbd3c4aa00e2932eecfeeade584ddd027666d854ed82 2013-09-01 11:01:56 ....A 485888 Virusshare.00092/Trojan.Win32.Swizzor.b-2d93f357796fe37ec7cab6a216a7d993548a6772e07e3be38dde2e8a145179be 2013-09-01 10:49:38 ....A 339968 Virusshare.00092/Trojan.Win32.Swizzor.b-2e4390cb4b9e5496af5b7c0f22d358a6b779d5f04fe3e98c040b6798284f98be 2013-09-01 10:45:34 ....A 699392 Virusshare.00092/Trojan.Win32.Swizzor.b-2fb8a3dc46c8e0a1bb00ecad5666a6b3a60d0298568ae26806ac65ea9a5425b2 2013-09-01 10:43:04 ....A 466944 Virusshare.00092/Trojan.Win32.Swizzor.b-32b80befe08f88c28c65bee9e88ae708296acf0eaa97438fc1b8ccfe8de17ee8 2013-09-01 11:48:04 ....A 544256 Virusshare.00092/Trojan.Win32.Swizzor.b-4f5a526bc383351c712948b5635db21de17c5ed797902436774e9a3328c5c918 2013-09-01 12:04:24 ....A 375296 Virusshare.00092/Trojan.Win32.Swizzor.b-4fb2e864337953a4772d9a368c253ebf9c88f85edc958dbc668226451795c20b 2013-09-01 11:13:04 ....A 433152 Virusshare.00092/Trojan.Win32.Swizzor.b-74a6336c29a5fa3061760f91ad1cd6c6edd50288506a73b3dc178d6c9fce478d 2013-09-01 11:12:48 ....A 1349120 Virusshare.00092/Trojan.Win32.Swizzor.b-808d40719744df4ff7d73d5617a63fcce852bc320b3e7232d4cb6f8d7286c18a 2013-09-01 10:41:38 ....A 361984 Virusshare.00092/Trojan.Win32.Swizzor.b-a1dc6705b40473f4cc2ff5892662e412cbd4fa80e00c0254fe2324b66b1f5d6a 2013-09-01 12:07:52 ....A 544768 Virusshare.00092/Trojan.Win32.Swizzor.b-ba5c7cb1e6152f466ae8d3e4bf2a8cbd79fa9ad5c6f638b224d58eae00b33cd6 2013-09-01 11:17:16 ....A 788992 Virusshare.00092/Trojan.Win32.Swizzor.b-c1410c74df652ada32c11810ce006d6a4f6fce42d042211e5ea61fdafd02257b 2013-09-01 11:09:56 ....A 286720 Virusshare.00092/Trojan.Win32.Swizzor.c-10cb83ffb0f4d347ded1eb78cf71552cee20692e1607181fe8de9623a04da20f 2013-09-01 12:02:54 ....A 753664 Virusshare.00092/Trojan.Win32.Swizzor.c-3b7147203614653395c6cedefb3cf26a689cc516feb1a0c234cf43de5ed23ab7 2013-09-01 10:58:18 ....A 127552 Virusshare.00092/Trojan.Win32.Swizzor.c-80160897d59f56349bea68d2f6af995d610139a99dd18e5f660e139af88d5314 2013-09-01 11:34:34 ....A 421888 Virusshare.00092/Trojan.Win32.Swizzor.c-8b629dfbb39c497cb65ef4a2a4b910292be9ccb6059f931ab574f89e4d4d10f8 2013-09-01 11:22:54 ....A 262144 Virusshare.00092/Trojan.Win32.Swizzor.d-004645563330a185138d4b1c1e4e42fd550e7a4156506afdac74211945aa2014 2013-09-01 11:47:44 ....A 737280 Virusshare.00092/Trojan.Win32.Swizzor.d-1a22b134e4bce4e09f1b483d6183b9384120bd3059b956c47e043b8386a379e6 2013-09-01 11:20:42 ....A 794624 Virusshare.00092/Trojan.Win32.Swizzor.d-1cf56029f604edbc04ce2a6484295ceaf37b5ce8dfa81785dabfe1ef6476dc42 2013-09-01 12:04:42 ....A 675840 Virusshare.00092/Trojan.Win32.Swizzor.d-4881140dfe4e6dc4b64e694f72f2b751fdd59f5476b5f39aa45eec783bdc8f5b 2013-09-01 11:52:14 ....A 671744 Virusshare.00092/Trojan.Win32.Swizzor.d-64f6029c2a94515e9dc9032633fb6c257ebc843625d9bbd3083b453e8867ae13 2013-09-01 11:37:54 ....A 303104 Virusshare.00092/Trojan.Win32.Swizzor.d-75b134f121cefca93c7c7cba13bdcb97b8503f172855cd6d4ba09db006172a53 2013-09-01 11:43:32 ....A 289792 Virusshare.00092/Trojan.Win32.Swizzor.d-9840b933828a05132484601f820ad80fe7ea5eba5599298dbdb70c5ff29e8563 2013-09-01 10:53:24 ....A 794624 Virusshare.00092/Trojan.Win32.Swizzor.d-c0aef7ea928f19a11d92920b0ceb1ee064a57ab872f23acd1c89002948f1633d 2013-09-01 11:26:18 ....A 765952 Virusshare.00092/Trojan.Win32.Swizzor.d-fadbe7bc75b0f8715e00c702df0eb83b881ca09823de38dfd73e7f4c6f1e29c5 2013-09-01 11:29:02 ....A 770048 Virusshare.00092/Trojan.Win32.Swizzor.e-031f95ffdf9dfa05736f6ba7dd21337f89006748f12d6ec4d4a76eccc7af6199 2013-09-01 11:43:58 ....A 761856 Virusshare.00092/Trojan.Win32.Swizzor.e-060f5b241bfd3714c875c44758f3e074754dc0360e79768f682a1a9480b9fac5 2013-09-01 11:46:48 ....A 745472 Virusshare.00092/Trojan.Win32.Swizzor.e-2de219fd443de4677f4deb457d634ea70fac64136a491994f5ad61c4d15daec2 2013-09-01 11:24:38 ....A 729088 Virusshare.00092/Trojan.Win32.Swizzor.e-3a5b06320f0e1ccc0e31512de0dd4fab03b9af86493100a967735bd0982197f2 2013-09-01 12:05:30 ....A 946176 Virusshare.00092/Trojan.Win32.Swizzor.e-fe898094a892b3dc93c49152ae43594d353392b821d29f0a96656b34ea62af05 2013-09-01 12:08:58 ....A 303104 Virusshare.00092/Trojan.Win32.Swizzor.gfic-7130e9e1e5fbfa5f4574fa0337ea1289eb9aea40cb861fdc1d35f3c2a36f45ab 2013-09-01 10:52:26 ....A 843776 Virusshare.00092/Trojan.Win32.Swizzor.waz-8cbdbf5de72b343c037b4d5ec2302f8d6cc6011f72fafbe6756a74bae466e5c1 2013-09-01 11:03:10 ....A 26715 Virusshare.00092/Trojan.Win32.TDSS.aenc-39ce707f0285834932d8c2f922895b8ccaf543a57c67c2040460f54735038c6c 2013-09-01 10:55:08 ....A 81408 Virusshare.00092/Trojan.Win32.TDSS.axie-a1d2846db7e9660b059260c484a4e35dd095983fbe925bd19fec45197ed09b49 2013-09-01 11:07:54 ....A 9344 Virusshare.00092/Trojan.Win32.TDSS.axie-ce58c2797c37fad0eaeacbe11691ecae205d892945aa09bb16f5eb9440da9f42 2013-09-01 11:27:14 ....A 12832 Virusshare.00092/Trojan.Win32.TDSS.aycp-48aef373292f41300ca2e4ebf131663d23583c9e4e162ba3aeb2a77b0a6b85b1 2013-09-01 11:15:24 ....A 206336 Virusshare.00092/Trojan.Win32.TDSS.bbbt-379de87b2112cca0435e76c5bd67951538e18027d51b6c9e5e4297e2d862766c 2013-09-01 11:29:10 ....A 57344 Virusshare.00092/Trojan.Win32.TDSS.beea-0cb71ed21dbe48e2e3208c4097367536f98ffeaab4edc0982f594ce3dfa064bb 2013-09-01 11:42:20 ....A 8190 Virusshare.00092/Trojan.Win32.TDSS.beea-0cfe5249fbc8cea0d14d68a437a217697438a02293119585fac604636abc12ac 2013-09-01 12:05:30 ....A 240128 Virusshare.00092/Trojan.Win32.TDSS.beea-4da9274fbe851b49f32d76baa88c6da209dcbe0fb3a0267152e10c4069decc31 2013-09-01 11:32:34 ....A 301056 Virusshare.00092/Trojan.Win32.TDSS.beea-5fc6d028153796fa63f9079c9295ea52f4009347c81fd6f78cc9bd84fa7e6ade 2013-09-01 11:00:00 ....A 41984 Virusshare.00092/Trojan.Win32.TDSS.beea-8ba2abff736371d0aa3b840f3ecefe371ac2130f7281aff3122a98bfd2db59ae 2013-09-01 10:49:38 ....A 31232 Virusshare.00092/Trojan.Win32.TDSS.beea-95e68dce8e720dc03202b6172f47012d071f36e166390d3e906dd7634d9a12c1 2013-09-01 10:45:06 ....A 108032 Virusshare.00092/Trojan.Win32.TDSS.beea-f7eed27ffac6c9aec6044a0d5187b70e0fd4741ff32d282bdadd1685b6db816e 2013-09-01 12:12:54 ....A 68608 Virusshare.00092/Trojan.Win32.TDSS.beeb-47e579dfb822e261ddeae256b6f4274ee84849df1bcc4bce2da64e2ea343008e 2013-09-01 11:01:54 ....A 25151 Virusshare.00092/Trojan.Win32.TDSS.beeb-ca082d72a5425c4aaa376b5a7105204c6b17e513d7a5453ad0d3865d664ca8c6 2013-09-01 11:33:52 ....A 98816 Virusshare.00092/Trojan.Win32.TDSS.bhbp-5051cddda42d1e09aa27818c3d081980957ddcc09df287431df0963e3ff220fb 2013-09-01 11:22:20 ....A 112640 Virusshare.00092/Trojan.Win32.TDSS.blec-5b78512244eee19fec510ac892931ee152497c543ecdcfcb24d2d803514ca3ed 2013-09-01 11:06:34 ....A 113152 Virusshare.00092/Trojan.Win32.TDSS.blhm-31a9078f9471486ed1529befcd7dafb1ebbfbc49ebc555929cc64e19e9768efd 2013-09-01 10:51:08 ....A 113152 Virusshare.00092/Trojan.Win32.TDSS.blhm-70470d01db521de8120cb650382bf1fea3766c78b6ba956f040ba33c81f4a76e 2013-09-01 11:55:26 ....A 113152 Virusshare.00092/Trojan.Win32.TDSS.blhm-9aa4be3637e4bdb1fb2cbc4aa3eff8f23344176526c6b62476ad7ff3d2fc52ce 2013-09-01 11:59:32 ....A 28672 Virusshare.00092/Trojan.Win32.TDSS.bnnz-64806bfec6d610758d6f2bc22a32377eae73b6f84129dd156234fda79c2cb775 2013-09-01 11:08:20 ....A 22016 Virusshare.00092/Trojan.Win32.TDSS.bocs-0eab964fb58f42e9155088e398312b474b986931a6309c639dc37a6e51288d3b 2013-09-01 11:22:38 ....A 52862 Virusshare.00092/Trojan.Win32.TDSS.brqg-64d3507bef9535c3445799f2da37a52276551c2130df75bda9410b056ea241e2 2013-09-01 11:03:06 ....A 122368 Virusshare.00092/Trojan.Win32.TDSS.cabh-eb21e16fa1fdf99a6386c6bb7562b37c6b7892b4e8202b20202f75d310fdde0e 2013-09-01 12:03:22 ....A 58318 Virusshare.00092/Trojan.Win32.TDSS.cdnb-b64b2e050c31dbb25ed516bdf7f2b37d258eb2c588f9218b4b73854e4d8117fe 2013-09-01 10:49:14 ....A 89600 Virusshare.00092/Trojan.Win32.TDSS.cfyg-8840434cf5adfbb6ecf829b74b1fc30e658cb04286402be25b48e6b83caf02ca 2013-09-01 10:51:32 ....A 88576 Virusshare.00092/Trojan.Win32.TDSS.cgcw-7e3a502e8516de767feacce6489cf05f0f05c0903aab503bb609c3d121399fa7 2013-09-01 10:58:38 ....A 151552 Virusshare.00092/Trojan.Win32.TDSS.cghg-6a92a42fcbd7b7fb65a6bb330d460b51985e5faba1f6159992d9c6e28d383632 2013-09-01 10:51:04 ....A 117248 Virusshare.00092/Trojan.Win32.TDSS.cghl-65a81ff06b8b6a5183256ec1d8e9ac1ccf259f6af9dd33e4478cd79cbea739a2 2013-09-01 12:06:12 ....A 89600 Virusshare.00092/Trojan.Win32.TDSS.cgir-ee3a0e22dac5ef0dd224f209ba976231e68265278af3719e90c0b4fc0f0bdbbf 2013-09-01 11:46:54 ....A 118272 Virusshare.00092/Trojan.Win32.TDSS.cgjk-d916d5a65d0f260e3013671fc24232684765c04cc2dec0a06b097df72d180ed6 2013-09-01 11:11:32 ....A 35016 Virusshare.00092/Trojan.Win32.TDSS.cgjl-6147a9502485c8a7d9b36eb5d5cad0f23753321bd4c4c4899bc5dfd8f111a60c 2013-09-01 11:38:34 ....A 150528 Virusshare.00092/Trojan.Win32.TDSS.cgkb-821f8d4fcfca7b1f805ca0f01d741e9cd8e08b34beb7bf10d7d689d17395e8b4 2013-09-01 11:45:48 ....A 89600 Virusshare.00092/Trojan.Win32.TDSS.ciwi-37b1b2fc0b807bca12ca428749785abc5a3415270e341073ab069708fb864396 2013-09-01 11:54:56 ....A 89600 Virusshare.00092/Trojan.Win32.TDSS.ciwi-5830167df982a41514d2d773261c1a87354f03acff35eb72d8c21868c0665180 2013-09-01 11:42:00 ....A 89600 Virusshare.00092/Trojan.Win32.TDSS.ciwi-6a1e888d80d030e67bdeec3442862fc16f6a1b1e594773a3576da84a57d4fe2e 2013-09-01 12:04:50 ....A 89600 Virusshare.00092/Trojan.Win32.TDSS.ciwi-f0a442882bc68b1e0506a74398c965c20082c56a8d506b93a72e413723a1eb13 2013-09-01 10:57:28 ....A 86016 Virusshare.00092/Trojan.Win32.TDSS.ilup-92917872b69a440b0121b021c888bbd844df43f80085d02dc81344b58cc33eb6 2013-09-01 12:13:02 ....A 20971236 Virusshare.00092/Trojan.Win32.TDSS.ivji-256211b1e6e16bdb6ea685b6af42f5693ce27d3eb330bdb95551fd777c75c8fe 2013-09-01 11:43:46 ....A 661048 Virusshare.00092/Trojan.Win32.TDSS.rcfv-61a84f4ff2476bb41007ab2d2914b70e4c5896ac2678fbe4c3c57f757847a873 2013-09-01 10:59:32 ....A 661048 Virusshare.00092/Trojan.Win32.TDSS.rcfv-727cac88b6618d8526cc7f41de4d217efede5e99b19e629e1278115969f2fe77 2013-09-01 10:45:28 ....A 71168 Virusshare.00092/Trojan.Win32.TDSS.renc-1a7c85d567ff72c2f7d29e3d1a443a191b794504f46f3ddddf91f86f0b34f3f2 2013-09-01 11:50:12 ....A 146139 Virusshare.00092/Trojan.Win32.TDSS.rgdq-6c5b21f9ebbf385b4f02b748f71243314b1242b7e0ab033a8fc69793e789ea3f 2013-09-01 10:52:56 ....A 126976 Virusshare.00092/Trojan.Win32.TDSS.teu-daa9b71eeba69a19f4207593159e3a99db9082d8bebfd7d8567e65cb122fdc03 2013-09-01 11:36:14 ....A 69632 Virusshare.00092/Trojan.Win32.TDSS.ypg-fe6df1705eb9a4d357ebadd61cc37a4e4eded91dcaf6e8180cc63a8266366e9f 2013-09-01 11:52:46 ....A 131072 Virusshare.00092/Trojan.Win32.Taoba.u-4bd39ded35b2f631722d5f417f2257095cd9cf31ca1c443cf063bae3febfec61 2013-09-01 12:01:04 ....A 32568 Virusshare.00092/Trojan.Win32.Taobho.sww-23735a6828a1887b56526d4fb59e7bd162906ba681372b9f5704a6fa197b9812 2013-09-01 10:41:38 ....A 32568 Virusshare.00092/Trojan.Win32.Taobho.sww-425f6b3c9a30c3f82b00bf9bf36031869820e185e07b320f4916e713be488f1f 2013-09-01 11:24:12 ....A 32568 Virusshare.00092/Trojan.Win32.Taobho.swx-19536a21e956a76bd4ce69e1be53f2c35f6b913efa918704e9424ac794915b14 2013-09-01 11:36:48 ....A 15672 Virusshare.00092/Trojan.Win32.Taobho.swx-1f2f021a317cc6ca5e5b9ac8cb8ff967981a21226a9dbcac0c0c3a6340dec85a 2013-09-01 11:56:46 ....A 15672 Virusshare.00092/Trojan.Win32.Taobho.swx-382cc35086e3b4d018561a6877459c097ac463136917b0c3d4185d4af6f7ece6 2013-09-01 11:39:02 ....A 32568 Virusshare.00092/Trojan.Win32.Taobho.swx-71b0cca157ccf6feec6ceca80e05ebcd178a27b54d53a529d6cd66f5bca9e415 2013-09-01 11:13:56 ....A 15672 Virusshare.00092/Trojan.Win32.Taobho.swx-773bda4476bc68213c541d8feb8e3c9dc409e0fefc323464600a660a9ebb4074 2013-09-01 11:22:14 ....A 15672 Virusshare.00092/Trojan.Win32.Taobho.swx-d3d597866df4070d61444d01c36d6588b74f0c8a9064524443f67fe1f0846b00 2013-09-01 11:41:22 ....A 208896 Virusshare.00092/Trojan.Win32.Temr.wsj-08682630de5792f9a5876c8c68b7853a2f493228dded8bbdc91624cc072142cf 2013-09-01 11:51:36 ....A 193375 Virusshare.00092/Trojan.Win32.Temr.wsj-81553b648818719a13a115d840952dbd8ad16464f885e91f41ef607c454a83b3 2013-09-01 10:45:32 ....A 13312 Virusshare.00092/Trojan.Win32.Tens.as-196b488d67e92aaf604a4167f625a2429bdcc5ecb2cecd5d41684c74982dc4e0 2013-09-01 12:02:08 ....A 2560 Virusshare.00092/Trojan.Win32.Tiny.ab-3a052bb28b352475b83e1ccbd48632a4a207af626ede032c1f9be45587a8faa9 2013-09-01 11:59:42 ....A 3072 Virusshare.00092/Trojan.Win32.Tiny.bm-f6fb39bda505580d7cdc81f46a6fb7cf82aefb66bd1e64183d5f0a6dd6b06a51 2013-09-01 11:43:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0014df3ee00fc195ce85f1fc640a6e650dc8102450b4e7549fdb18908e813c73 2013-09-01 11:00:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-003e65b311df93a8dfbe2ed9f49094778ea9f9a11ab07fc9e50d89a3e630194f 2013-09-01 11:43:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-00b47a08508085cbed8b95d225f7f7dd9b84af5d5c9c2cea9f23c7c0a5d7a64f 2013-09-01 12:01:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-00bea5acf5652353fd29ff8905b2c54b169e59f74583c742be001b3039d8000f 2013-09-01 11:50:00 ....A 3584 Virusshare.00092/Trojan.Win32.Tiny.cm-00eb726d1d724a096d07e7024d1691236e139b8188e1f3cdde0845e89cf28010 2013-09-01 12:14:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-01053b753957e148bcc846f3eda036ba7b3397ffbeef77d3e5919d2774939da7 2013-09-01 11:24:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0118e42c264365dfa768c27eedb8316c32a5cdb02aa76352e07d220eb8112b47 2013-09-01 11:00:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-017f73b88d29455b3799643320a978f5ca78df910f1e100f7b337df8d85ebfab 2013-09-01 11:54:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0197d965ef0e8847b4c2dd66a31879325e19c3d10266b6812ffd5710de609d69 2013-09-01 11:31:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-01bf65fc42beaddbb2b20984c26fcdbd7df57dbe034d9a3dc63d2b51655b84d9 2013-09-01 11:55:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-01c2dfbd59b8eddda32725c40cec6f1ef9f3c94b8c6bcc92b89bc786969d3774 2013-09-01 12:02:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-01c8e6a74c4d3d03e71c85f3cb13d21670b2291005bb9eb6a5856559b7aadf8e 2013-09-01 11:15:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-01c8eeb2d8f29e3af03a06dcfd7f108c9fd3c2f47c2fa253de094663bf7d291a 2013-09-01 11:41:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-01d98a5ff8a3dfa965d06bdb368e87d76dbe5d0f0e1e0ce2c7ccfda0370fa7da 2013-09-01 11:17:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-01e95e745ce287162ea8aa1e64d48ff032553b817612458f7b5efe00a16fd997 2013-09-01 12:03:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-01f6301f9aa8bb87ab72db5bfb0e17d60e2eb7621094cc66293e526d4454ee96 2013-09-01 11:20:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-020b2986c2afb2103da886d51a81314342eff0f23ad4da69e97b2dfcffd56a58 2013-09-01 11:39:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-024723b966e4559f1faad9c039ea4b87342e4a6c8bce01782e8bc84b7ec6da58 2013-09-01 11:49:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-025980e1b3e5634495a4b9a0e73ab0ec904c83d15adb6069b035edb3309d4d7f 2013-09-01 11:21:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-025e64f0bcceabbfb2bc19c1f730ad014d3995d1bd7dad8ae0c90b686ad82cfc 2013-09-01 11:17:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-027e369b80f92cd418ab2068f7691aa3ffd35e6e849092fc27565d6745771e6d 2013-09-01 11:11:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-028b810a22f71cf15683e314bf81f459bbc7d81c5960286ee1dac95682ced5ab 2013-09-01 11:34:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-02e93440ab2a202510b6821c5e24ba62c209f110b52eac7a02cd19bc52f78130 2013-09-01 10:50:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-02ec1fe6270fdc80fa96044ee32af580109684bb63acca3e170e07799122ccbe 2013-09-01 11:49:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-02eed20a2dd01d79e244295dbc6dc7394a9c5bd0b51a66274fc82db5a490b4c1 2013-09-01 11:21:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-02ef9ae8130b2d8ab8c650000599b09fcdb1485bd1964b5d6b8914d918bd8186 2013-09-01 10:50:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-02f1406e0154ab5b71f9c1b95c1977a02609b779cb280d1a22d2e6da37485485 2013-09-01 11:15:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-02fbd5072ced2894ea3c569e1f15e60016864678c3c99e9b72ed5fbbcdf2d887 2013-09-01 12:06:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-03255b83216508f3408c7e4f76ac50dcb6fcebfdfac29c41fc4d92b5b98da58a 2013-09-01 10:54:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-034636f499df2df5ea2efc226bb4144e0c7555565e11c77fa9e1efab94a04d23 2013-09-01 11:43:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-035ba273e3248b5fe357de9a4dca4966db863cb591de3c663e8de3289d9082af 2013-09-01 10:49:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0375072294a0691cb319c14f41ed2cb1bea667b65d33934131e83dfa4072ebce 2013-09-01 12:08:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-03e9ebc0bc54b8413e48b02bb43f1350bd671e67431133fe7e9050f9c7d605aa 2013-09-01 11:26:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-04364ce117b4fda5f74b355bb9b81a675e1bcde141c77613d1aa09ed2dd8f9d7 2013-09-01 12:04:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-04433b2aebaf6823916a9fc72d7d8fd391727104cad9ea5b4ec54d975970e36e 2013-09-01 11:54:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-046882bf3015417103c0ef14d05455f01c709f59699532a2a7864d86902396ce 2013-09-01 11:33:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-04a50ea9394a8a7abb5a1f0930dfeb499862d840130f8c68d79dc4bfd1607223 2013-09-01 11:41:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-04f38f819d42f43ace8d03481800ff4c2e40725058ad77362a77d5c94adb256d 2013-09-01 10:43:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-05012b0c0ae644cc2de351a81623d1cc78eff28c4cb1f4bcfcf1f05a857cec14 2013-09-01 11:06:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-05279ec3c3d3706922872d008e5c59790af920860e3849b0d4fbf1662ba224bf 2013-09-01 11:10:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-053e482eb06784ba40f21bcf9f5ce026ddcca4afebf3309a7fbad7f263b2686d 2013-09-01 10:47:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-05ac3d05052c7113ac7f0cae1bce2f150f5cb0a9f21f224d8566aba829cd33ec 2013-09-01 11:56:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-05c8b5361687712a4dd8fbfcb7331093d1668ff7967f8d3f8cdae1190885f42b 2013-09-01 11:38:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-05d2978ce21bafc088adfc0276a5e6e9935113a0fb440b23689bcc7bc2078fa1 2013-09-01 11:48:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-05d48cf759024bd149d8d028f964aadb9e57fccd1e9f4fdfa00ac96fb1ddbe4f 2013-09-01 12:13:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-05e88a52683b894f015b972e3947c01421312775af0d0f2fe27672db5b553b03 2013-09-01 11:09:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-061ce6295e35a6e8b9e17ff9975610fd74b644270d10ce9eaf482153ee752f98 2013-09-01 11:34:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-06537f25f505829f91814503c6a255f414c51c6a9969324c7b7c048b4176e9eb 2013-09-01 11:20:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0653e69a58ab7eef1db5ac7fc8d8acf8f8ea51c49b47914752d49f2318b392c6 2013-09-01 11:13:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-06798b92788d10b4a017920f162a9feffce69def8db18e8e8727ffb43fb77733 2013-09-01 11:28:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-06b2c9e6a1810234a97545b83998927ceafc71d8e07dae2811c2f2d1f706172c 2013-09-01 11:12:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-06c075e09028f4c133b34a6aeb7ece7bf9ac488f107a6e790da12c3425abc233 2013-09-01 10:45:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-06d04ad3447f4234803838d205bee6e99ffa0695d69c4aa8062264e01321a85d 2013-09-01 11:15:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-06d6320060c1d7755802d3946a293aae7528cb21e11285eab46c22e07dea4d45 2013-09-01 11:18:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-06e08d0479aaa30becd47a696d5696771043df4a09f74700637435f8bc7eb29c 2013-09-01 11:54:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-06e3bad4a554aa39326bba07b3271b27f2e8ad17a52bceb16c27b717034674fd 2013-09-01 11:19:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0768c5a92c565ad0c720ca5a561c89b59340234abe0da5a15114b7ceebee5613 2013-09-01 11:35:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0780627ce9da914334986125d64573328c9e9be45fbefe32e9360e9bccac84e3 2013-09-01 10:46:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-07894e51665db54aed37b7b385fb103d9285907c5bf046dc853777f0159cef0a 2013-09-01 12:14:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-07912bcb3d0bb3cca30f94bdbd737ec0cc756449edfb9fd5ae6fd8441292ce55 2013-09-01 11:05:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0794e82e5a2422e4d31bb24094f577200e9104194a297bb768a93075f2c1061a 2013-09-01 11:58:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-07ab3d7c2843b91f67da5ceed13e6e686ca20b710c8573b0fa6b486d979e4938 2013-09-01 11:12:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-07c3e2629368e5e57c74ff9ddf67892c8b12eb4ee17dccd7396ebe8573f2fea2 2013-09-01 11:08:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-07c68be3efe7b7d6f71e0b499fd270689689f7525de564d79655bc865a9f403c 2013-09-01 12:06:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0829c50e2f805487a1234049be96d6bbaa2871af6fe7e8984bcb0c258abe6386 2013-09-01 11:32:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0899ce59c7d25968ee0e1f658afcc2bfe6e5a056e9db919d1cb664ef5ada14bc 2013-09-01 11:57:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-089fd51b6a659aafb3ad13abacf7bbbceca6d346f51c9966479f851b6dbaaca6 2013-09-01 11:39:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-08b405b6a057d7b5ca9fd39f7ba1b08f1e14817b429b665e82964379c8f76aa1 2013-09-01 10:45:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-08c407c0cc066be47d5ead709494fdfb9b4a10173a16f82952e88a3bb4182c7d 2013-09-01 11:34:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-08ee698b2a57524fd1eadbac95f2f6fe27b4b2c24bf4f733a21567aec7de17f8 2013-09-01 11:17:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-08f3ef145fc8fbe78dd2ac1e257772a16de8992628d130ce85c13540c6cf7670 2013-09-01 11:21:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-08f73c0178137c0b872b1a851ba6af441bc25da01efc84200cb64ef58e6a0dfd 2013-09-01 11:38:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-090efa74c2fb7fec92f31c0b585ea29ca3cc8d60b26fb887ac03333f0d1e8e41 2013-09-01 11:41:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0939fd03e2fe22adac45ec697ea62a6516012d62ed03a718bf4c88f0039a9967 2013-09-01 11:18:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0957cabc71203db3f34d53c35c081e4c2a8eef817086590dd7443c250b1763d6 2013-09-01 11:14:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-09598f53d2f0082593370b61a14143768f0897e0a146bef85ea7a05f4f8d3c4c 2013-09-01 10:54:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-095f5d81cb684f6b8da32ecdecc7c6eeb506d61444cc9aca30cbd1686ea30d90 2013-09-01 10:59:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0998c9f14ba487d25e0c7fcfaf3f7e3e325d51ef7873fea9a0f40cf8002ac2a2 2013-09-01 11:37:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-09b736d9c23b9ffaa4b6d34ceb091031ba3bb92fb1278f5e4264b6381ae957c1 2013-09-01 11:57:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-09c33256f0d671fd985ac4253559d32fbd55fddcb8cf15366fe54600c8cdd6f6 2013-09-01 12:04:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0ae388ad0622f37a709d6580c98bcb5c2fa885c3256ba033e96c089c065e7d02 2013-09-01 11:59:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0aecbcf959d6d43c0b1229a4a02d1994fcb3f8b29a81dbe848de762378cbbab9 2013-09-01 11:58:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b0bdcb11ef58e3037f46cc5f81b1e313ddf71d08e27def26b42283441807553 2013-09-01 11:54:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b1446540696509a3a4b3405f43791028dfeeceb60b8a48cdf88ac2c9fcd2b69 2013-09-01 11:56:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b21a35794f6f34eb212f9f0e11d2b757a2bddc13c32f667c294bc94c1090dc3 2013-09-01 11:56:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b2f5b81c28bb164dab0b8c2c6af1ced7f1d0a86c0566ec19c816f72f37c2d4c 2013-09-01 11:09:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b36904a4eadea6ec035206032c864583bb6acd38853dcf9766a133fea55035d 2013-09-01 10:44:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b4774cf0839211492bc8336759ff4ba56cd6d73a0855271ebddee55d5f59017 2013-09-01 11:29:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b5b931fd1070e657453b6b59597d73c6e06e395d2728b8d8891aca05ed65fb6 2013-09-01 10:58:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b7cc97e05ace648866c34e1b9de695e153e793f3a796f7aaf9e8dee0e3b8ba8 2013-09-01 11:52:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0b9e14157c3e26925dbff9b7ff893632f5ce86058993d1a3c52c5c37ec37846a 2013-09-01 11:33:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0ba4efe59b803e1f7427e0db4898229b99e4bd82cb99a7366d4978f41897f162 2013-09-01 11:49:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0bb9e6982c81bba4cd9732ae8d6587e451e78538249a8767bc8615c62ad3470a 2013-09-01 11:22:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0bf0635846009ac8feded91adc7bf50790211465d26f5fa4a0f41264e9256e36 2013-09-01 10:48:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0c25a59d9fd4af93cebedd23f47da54353e5a33b17ac09b89f6c43154ad26318 2013-09-01 11:46:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0c45660515bc28059e6957e61debc167c04671bd2f5d97498abd69f06aa28eae 2013-09-01 11:42:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0c62272cd74709bb586fb711b7cee1a9c6379a7db9bd9bcf4c2333bfb9eee613 2013-09-01 11:37:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0c6c9b4ddc08c7b4e420c32cd27fdff479cb3f2704d42236c7a7e6ad24f65ab5 2013-09-01 11:14:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0cb0d46ac141745720c9f22ac1d519b152f584f4bf6cc2ce7afb4d1b8bace582 2013-09-01 11:49:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0d0424738f5627d32701ce2380e6126fff48b8b039166d4092fcfc8bcf7cdf46 2013-09-01 11:25:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0d4967c5a5b22f0700cb33b4e543173261291e22129becb9816141a9ef27050c 2013-09-01 10:45:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0d58eadd80b5c5c93f0b72757d21cdd30a6c0f4b49127c73e4e8e0ecb32e034c 2013-09-01 11:18:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0d5d2159f6db9cbbb8b013988f7e7463cd3a12ee4b1a790fde1bbc62d7de6903 2013-09-01 11:06:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0d9292328946ded6d2aaef3b3ff6265874a3887664fc6d151d55a8c2f77cca4c 2013-09-01 12:02:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0d9efe4925fa8696b50e2ad202a3c0d7346930471282a0fa85eea8e3581ac969 2013-09-01 11:21:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0dc204bf6b8f20d53e46aa285edb72f662f471977a924891609a517986743668 2013-09-01 11:15:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0dd8ebfbb65b29299fed4bca6567f896ca4a84a839689a50345a0511727c0b67 2013-09-01 12:15:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0ddab1d10e881f230875364056ebe01cdafec05899533a9f68c3a4b19af569a0 2013-09-01 11:30:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0deed340f855d4e45cfa3d5ef8781303f1fb91c4798ba429ad021cf58dd68c2d 2013-09-01 11:47:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0df0d3e794be4ad26a422c4eda97609f462cb576926fb62bad207c24827dd018 2013-09-01 10:57:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0e1d20d6c62f6dc6155be76ffae66a7d9484f75daa2803e8618d1894344f46c3 2013-09-01 12:00:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0e423f0b5bdf22da609b715657e46ac90c535e9b0fdbcbf7bb69f042c2fe08b1 2013-09-01 11:11:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0e78f00e3c40bb8c95a35a246621ec85f87e9b04fca60c07d449c7d440f436ee 2013-09-01 11:11:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0e81c00f70d280f265c7ed5751e532c2e4094fa857e37ea414841a6e98eec1d6 2013-09-01 11:55:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0ea531f0c0bc7c5d9d60c921b663a9e81cc44ec188bb7bd8a10d63a8adc79988 2013-09-01 11:56:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0f39ecd444c73d62832a336f3f9ee495824f341afd7b80bd4c0be74b47139266 2013-09-01 11:49:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0f87218a59e683cd613c0de8ab511b1e21039a49924353889579c5e4f9ff0681 2013-09-01 11:53:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0f96cbe325a15814de9a24c5c5bdfc77ba58b5dd480da6ddab3dacf20505795e 2013-09-01 11:27:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0fa5bba44a8db1de9959d4f45d4595afb861b8c48c25a13672029b8b378ca481 2013-09-01 11:15:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0fca1131f384422b8b9618ce51d3c0b39b7355300f15830e48f83469f0f521b1 2013-09-01 10:50:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-0ff38788be1a633e809caa7923eb6126e3debeb4314dd89e24b34886af9b668a 2013-09-01 11:18:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-10166d941d7e2880fc88ad89207b54abe89acd5e384f01725a508bf3ec37e99a 2013-09-01 12:14:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-101aa67295dbec6d63047d1f4954eef40e8d9db12c7932ceb765f7a029d43d2f 2013-09-01 11:13:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-101c97d040090df9c80be4055a311873a930fe3fdf4f77f0da40f9b1cccac955 2013-09-01 12:11:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1025b86c50625746d02f36f2a6e11c65c16c955df22d335bd96bf5566761d2dd 2013-09-01 10:51:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1051c2d00ce223930cb0be212875374ccfd2d2a30f43061b9c1bd75177c79d0e 2013-09-01 11:16:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-10852d10d7e95adc1e945066866a7526e4ee2d24b901d2a665f8551501a5ac59 2013-09-01 11:14:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-10ab25f2183a9f180b82088783adb854592a07cbd2b329f90667a64095fda420 2013-09-01 11:15:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-10efffad5633b018f61dd03d0418aab790ce9ac6c0ea19d16cdf274602d0eba6 2013-09-01 11:01:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-10f0672c4ab19f0a35ce15db4bcdfee5ad4b65d25c5843586f5070ab191e1347 2013-09-01 11:10:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-10f3c34c65f7375ac0cc37090f68e3c67ffcc3aaf03b23f06eb44ebf4102ab5c 2013-09-01 11:38:34 ....A 3584 Virusshare.00092/Trojan.Win32.Tiny.cm-10fa6e94fa6d361b3f27ff7a747277b704bb032b175826a6db7f4d7d027535c5 2013-09-01 11:41:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-11060a93b6e20a6b9a2101cda9eca22cbc3d18b7322499ef67cbfb808c16d01b 2013-09-01 11:26:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-11275f663558353aa329e2a02a7579a0d62a41766aa8d5b470dd26cb7ca54c67 2013-09-01 10:46:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-11408b563cd7d34c5e85e65dd82ffe679a269d988be1f531d05fab0a7950378e 2013-09-01 11:33:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-116b53d64b6d0cf77a28cc5cb87d8683e77c5c83ecd8310595282ca2c8aea878 2013-09-01 10:46:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-118af05e6127481a0c04d79c4faf00e2f71bb75c1613d13a5044ef19b4360cdd 2013-09-01 12:11:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-11aef6373480a29b0f87b469e3d2b3b48e6aec355271cd39fba6b64d08d5b907 2013-09-01 11:37:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-11afbb8ec28c9ad068c8ad04494d98e76b458a097ae12503c2460dd6e9c5f32b 2013-09-01 11:00:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-11d93288af372837e1ba79c36e913959afe6345d8ea1b8a11b6c6ae5a7374da2 2013-09-01 10:49:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-11e267cf239d72769391d9249c7086e9f50fd377968d05e15d629740436ca8f5 2013-09-01 11:52:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1292ae02c073e4599e992e4172cb94908d2528bb5101e1787f6cab6b5a044195 2013-09-01 10:47:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-12b6945ceb9feab9e0bd6e6f70827cf8973c305dd36d2f3a131463914aafb3ab 2013-09-01 11:54:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-12bbb549923820326423604d5a7b9190851ffde451c2c5885877dc844fd2ef26 2013-09-01 10:44:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-12e71cbdbed31d1e80dc389edfefdbd13d0c6efff1b291bb69395cb399d58a6d 2013-09-01 10:50:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-12f54ed813bed2feab25d075899c2b4a6b673b5a886ae568e1c5f9159e982887 2013-09-01 11:01:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1303bfa9863ca233de732cab66a32f1273c108d5e3acea24ec6f937f1c0827b3 2013-09-01 11:07:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-130bac7133ce852fa183b972266f19c44f76b031d12994c4bcf7df6093461b9e 2013-09-01 11:53:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13368ef0f5efdd56281bfdda44bf66c7f74d90b92e70d7ed8939db4f8e0780b7 2013-09-01 10:53:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-134f336bb56b9e79f90fc66c67318c56b22b4402fc3e4a215f2e68dfb16f8966 2013-09-01 11:16:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1351789c19a8bf6cc458f06a07b9b249e6ca367c64fbfcdb0e9212eb1943314a 2013-09-01 11:48:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13617d4641ce0109037b66faa656e66e61a9d1f73eba201ec002bc7ec63f2e6b 2013-09-01 11:19:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1397db710144bcb468f5fde4f77806b04863f62d40690599adaf2b2b18c1c174 2013-09-01 10:49:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13bddec9459e996a8d49f709c97a30535fe8de4e2ff37e6d342dcc0ab40cf335 2013-09-01 11:15:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13c65a5be8e382f4fededdd4b5a4a080dbb0ca2fa3d2a5564032a784fbe73a74 2013-09-01 10:53:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13d9ebbf635426c4ccdce86753489a3cdeaf4a36c66db14ea37901a5aad1b78c 2013-09-01 11:31:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13dd1d23c7a573ab5975167e9b4f70fe64b723f45d0a3f1728f653ec23486f2e 2013-09-01 12:08:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13e2ce07ccb6ac0e45744cc8eabd7840f404f5b84fa8659e2381424679e321ad 2013-09-01 11:27:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13e6fb8a36a56ddf34e5a301c2a208382edd8d2e71a095f25759e97d948313a6 2013-09-01 11:13:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-13fcbbe3e4b166f075938eb29f7653facca14f6479cbce6462ab9fcb8f002c76 2013-09-01 11:01:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-14503cc2931ea38d7e0585bcb09de0bac3fbee740e2651723a5cd9cee06ea315 2013-09-01 12:03:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-145efdf97c9c428ab621b5673247bf95d4eef3517bba543f34cdb98c676dd4b0 2013-09-01 11:13:52 ....A 3584 Virusshare.00092/Trojan.Win32.Tiny.cm-14e842dca5aa30ae66c7887fd8aa6c3e9857347049ae8a4dcb8111db9f1e84b4 2013-09-01 11:03:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-152c634002a58daae0171db60beece08d77ca29b6d4b667c549c67063429c700 2013-09-01 11:57:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-153e7fbb76879bc7077a316118c73793983a2a29cb5f945d742acaf92921f3cc 2013-09-01 11:09:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1555ce1272445b1bc773eb702b4606c1e5ef140dae912e1f8ede2463b3a57b1f 2013-09-01 11:33:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-15c19d8ff37a353cc3d67312bbafc4233f7bb67b146005bdd08b21958be95d49 2013-09-01 11:36:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1602bb7bfbe8a6f6889518523b823578466085447b7a7d4128025a0e83e54f00 2013-09-01 10:45:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-161130ee1afc598368b5fb97edc8801f30cfba959e3b36fc07140d19051b79de 2013-09-01 11:26:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-162002af662577151509e7a77c84aedaec0e801c2477c7e7e6743fc3101a4464 2013-09-01 11:17:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-16294db03cbc74340b2e884fbf8a3a6743af8661948bf42f7660b15920955764 2013-09-01 11:12:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1639638aa2d967c882d3ce4c023c56c6a8d10df50223a32872049b2c380b80f0 2013-09-01 11:59:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-164a957a2bef9604446b275fa06a0a5c4d31b7a1b3f5d60d0bcd63a686f115a2 2013-09-01 11:15:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-165ba78f502910560849b2842c3b023bff4ab6b1f9dbf0bd11f1755379674d0a 2013-09-01 11:18:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1678717c489969eb9d6668e1fee15a01d42d8b3eb1859ddcda324070685b01b6 2013-09-01 10:51:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-167d8628619c9feaf01c462ac6a9268ad3da6fd4aad36b22b7ea37d11f9f5506 2013-09-01 11:06:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-168acb14f4ad484475651141106584caeaee017b542d527826939084da7a52d7 2013-09-01 11:16:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-168d7296ec79ab5e4732fc82414a6dcdb00c99257fb89e002f3b48cc3d6d940e 2013-09-01 11:33:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1690c55ca82d2f420b40d5e6a8caa4a3fbb37ee250decab539f2581f61bb1d93 2013-09-01 11:15:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-16e8efa51218847aad0445ef0b41cf442ac26505312ceddf3c4f8d50adf77097 2013-09-01 11:42:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-177b88babb9984a3e97d6991336007163af61136714ec9f5005f2dd5ab94fd10 2013-09-01 11:48:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-177da515c9f63991728d1d1f80f9b14cb2d1b541e75195d9d65fe9b5d5f70ad8 2013-09-01 10:42:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1786e5c7cee22ae65e916335f6c079a93ca61f06ffa47ea8ccdb115db043bcc7 2013-09-01 11:18:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-179bd84fd6c42ed0c9405dd46a43d4344b1a2a28916ecd37ff219fe8f7eb9ae1 2013-09-01 11:17:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-17aa82bd7151ad95e447a5204bfb29327cf97e9e93fcddb5912df751ae2b0278 2013-09-01 10:40:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-17d94b1b6c6e3e84cec0ec90ae3a5d7847f2a35a6bc33d77f0c655541450342d 2013-09-01 11:24:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1864b04722e9c2759171f4edf2a16f001a5be642017c6b6227c63ff2e24d3d54 2013-09-01 12:10:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1886ccbfd99cca7f443fac1e9e5d3120baf635ddc1dc4a524510447dcd173917 2013-09-01 11:37:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1891cadd4fc6465d5c48ddcf510dd804781249c39f65dfd6b2ca5aa6b1cad311 2013-09-01 11:33:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-18a54444ab925d1632f287fb2acc4ff851b59d095329284aeddbef03b4c061a1 2013-09-01 11:11:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-18a80a605a75df3299c8d2a7dcba7b67d95565a5c4515b11c405a2edeb23761b 2013-09-01 11:41:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-18ad40610cb8dc24c15230bf70cbe7f06716367781bd062f6f740c7c624722eb 2013-09-01 11:24:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-18b0f8ed54b1b898b1ca66c61be29afa99ce34a253433d0c36972f0ac717abf7 2013-09-01 11:12:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-18b54a79069f0fe8722cfb91c15c608341b51f2a1bcb577d233392b8c0608b79 2013-09-01 10:42:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-19277b430cf3e26d1f1fbc9bc028306f100b5f265019c3330c7b75464012c523 2013-09-01 11:17:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1941deedd342c31f3b2cc09128325bd1cc29f9d335e132d034241f75fde0d79b 2013-09-01 10:59:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1949c1d5a605c94b611de0c2cd5536e77638f94cf4992f8a954559459631c272 2013-09-01 12:08:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-19766b674f9bc4bee9a241224840450f9c4c4d2a47d44b40a0981536b06ec2ce 2013-09-01 11:29:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-19811194e682cde42b2146d6b4d060686b02f9eb33fa800247eda817f3ae8304 2013-09-01 10:53:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-19aeb6be1db74dd30ac388480df43f236316952fc88eedad3653a96c2870bbf5 2013-09-01 11:13:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-19af729dcffe3fd15292d04a48cb4af428779b28a4d42b082761a3b84e40a2c3 2013-09-01 11:52:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-19b5865917c710e1b95562c5c0678f83cd532e45caa42d5da78436689a278584 2013-09-01 11:21:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-19ceb924509550465336c74452a0384ebe481c4a6e4056b93d536caf2d3a14dc 2013-09-01 11:49:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-19ec8a780783105376a5b54a871b48f573a277dd7114b96a91e053f4fe496d64 2013-09-01 12:02:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1a3232e748c697734f1b5e3560822ee976b60d9c52ee3fb7df9ed1e14033fa7b 2013-09-01 10:55:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1a43e203e969ac6395c4fb45ae9c011b2225826230911938a015e53e81cb256b 2013-09-01 11:26:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1a6078e6ff42c66470c193961610c6f8bea94612947ecc5487f8f3dd1d1f3065 2013-09-01 11:57:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1a71516e4e84a76f1b2c0c4f3d616e56e450ce33a5419422e0b91f938b0c624b 2013-09-01 11:17:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1abbdef9e3ab83351b704281693f521ebd252ef2572408ce689379601947951f 2013-09-01 11:23:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1adb24cdbb124968e32479af336bb16cb87a756e393a8b76b994545cfa454694 2013-09-01 11:00:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1aece2313661f8e186e48c60d6c7ec27533a9af7de25e930b966f6cf33e445d5 2013-09-01 11:46:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b014e085e2668c2c8574b2becf5b7f4bac0f5ef5a217bca814352c7c882322b 2013-09-01 11:29:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b39c88ac5b22d9090366c6080ec1170bd817ecadd3809c77f3056c3443e1c35 2013-09-01 12:09:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b3e955c7747435840abeb8089bd87f8e1e94eaa88cca8d079c0f3c6e8e07097 2013-09-01 10:49:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b3f2776db89cc454585c8f215a3de8250f3e1c17fca18417cf0f439e41cd94f 2013-09-01 12:13:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b5577bcc60012c042a246acaf9154d526d8ec65b3e0b8578e13de1be4438c55 2013-09-01 12:08:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b6de9788f8afae3d2adcbfef068838f994c4d4201d613327567d8a00ec00080 2013-09-01 11:18:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b763f9afae0b05b558bee874a8a4514aca334d3f973914a86145f81e363dd8a 2013-09-01 11:35:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b80fbb8b7805186eabbefaf71d04e9dcaf9e2f2776dd9dc00b34b353326bdc0 2013-09-01 12:13:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b8c12a705e14377af4bb133170505b335a9c1baea592c45c4b3923c13a1ffa1 2013-09-01 11:24:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b917c3ee11ff7623eace08ed054b6fc00ad08189c3abbb200b8e41f3c166f73 2013-09-01 10:51:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1b97b2bc5976b9a5d29e7feaee01d9cd8f16e7bbd4df913e16e50d99471d1c6d 2013-09-01 11:51:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1bc7704b8a1be062f7306578674b3b3c6d4336944c27da9b9a935008a2203e5d 2013-09-01 11:27:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1c04d6f93af27319513e06ecca8732c3b114028e2a0f8543c7d6c33e91dd4845 2013-09-01 11:37:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1c3868b3c31a7f165f99b81d93fa2b99b58e5b12fc096666f3bee6fc9fb294c0 2013-09-01 10:45:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1c5d5b07d491811e57b05521a32be809016db00b759edc8cfd14c9cbe488fe2b 2013-09-01 11:23:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1c7495b8b3db819af516168fe05dbd15a466772eeb80b9621e91982006bb16d9 2013-09-01 12:07:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1c9847618e3913835e46c35aca506da548cbf54ef8d2963f6cf755bf392b843b 2013-09-01 11:52:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1caa856edaa2ed2d87c6550c2d339e50ad163b9f502c41a9042b4ffc11287c24 2013-09-01 11:24:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1cad6ea7d3970aa702f42328b2fa9388c97d5a9f96cdee13488c33579fd414c6 2013-09-01 10:40:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1cc0a9e7f9e0e62bc25a1577048a0cb5cd5bde234670f3dfab104575440fefa9 2013-09-01 11:29:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1cf926ff6df058c34ecedcadcde72bd21abca352d92f175fc427d1c397b29f5c 2013-09-01 11:15:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1d40699f9dd27721f373c2eab7b71d21d307d6e55f3fcc7915535a6f86d2c3c8 2013-09-01 10:58:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1d50fa0577ce0c8a75d0ba458791ba668196562b035dd2391754ce3519a51146 2013-09-01 11:12:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1d52d83f2cd7a37ab535d2d7c211e300efd3ade8d152332503bd75ff97aae5d3 2013-09-01 11:50:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1d91a9329915e47cf2e7a3975b8df9704a80b4d7c5aca845f9831f4c17b536af 2013-09-01 11:26:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1da4235aeaead1c5fa37fb54e0667bef60c1d2a408de8aa3e22856ac39278a2c 2013-09-01 12:13:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1de3faffe83aa824e192396878ccd9657a242ba3cfe261adfe1b09a8bd7e07c6 2013-09-01 11:36:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1df2b37658516f6095d5586c8776da104780a954700f9c39da3298ac25ef38d2 2013-09-01 10:57:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1dfad52dbc671f2009a25b44ff234c451d45856243c7e56e4c90ed4b3012a5df 2013-09-01 10:59:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1e23dcb32e373319345a3118bb517a87edeb129afeac5215cee749afd36317b0 2013-09-01 11:50:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1e48e56dfba26eb9f9d879105eded606f0ca99fb04d842d367504962cfcbb2f9 2013-09-01 11:53:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1e4ab4d10433d7ea5ceee9d9e1bc463dab9e20292defd25e0350d3b123043ada 2013-09-01 11:59:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1e7de369716591dc9c36195eb86a7d33b2a6b68826a3765b233483db5bd12314 2013-09-01 10:50:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1ec7f47462f6bd616a3c48a419e3693b1bf76ddaff4e573914b47787e9606156 2013-09-01 11:57:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1ecfec871825e219f72a158c4758c77ac9cc452f27e7fbdfe4af74a9ae960219 2013-09-01 11:47:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-1ed33d8c3beb2e0787eb696ea37478519f2e6a44bfc6395658edfb5ff4c8a966 2013-09-01 11:29:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-20267afe8ba90dc3c065c949a3d57e3bfb91ecc249aa14a804c1b0a81b0a6e01 2013-09-01 11:41:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-205c0c52e45be0bed30ef7fe2be39d7277c5aafde3e0426ff870171d2bc26291 2013-09-01 10:49:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-208e78274e47dc6708bb5a8084bce1a3f2d033b67010d871d476549d409ca5db 2013-09-01 11:00:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-20a786ec21f8265c45392c65cbfe9c3877716100918703258117d996e040acd9 2013-09-01 11:26:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-20e523ef08ca7928280e2c53b3e6907234603e4929e1c7a39f1b015f657f7aea 2013-09-01 11:40:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-20fb0c2976e08b23bd019a4320fba9cc74d4bd2918b88beb8d651eba7771fd2d 2013-09-01 11:52:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-213a4ae197920cbd040677ddb74d6706a8805356bff3335e8c257090b3529f07 2013-09-01 11:50:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2169bd939827aa345639e2410a28c321f566d42a1b9c93b350d699081ffb06d9 2013-09-01 11:28:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-216e0e4f7c555c2d61f352bdf5628421ae8d31250eda2586aae4458999386bd9 2013-09-01 11:55:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2196b021de602fa2644a0dc648c68e10c464564f09be4f079d4d0b427489c633 2013-09-01 11:57:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-224dddac45db5f6aca5c3f9f246fa7fad47b08eb93edd2bd74ffb2987e5fb9fb 2013-09-01 11:55:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-227e1ec6f3226e224115e5519fca936f9a4440d80706bfd3255c4b2346bf54c0 2013-09-01 11:06:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-22a028c10625905e61898f5eb9dbcd12219afa3c8b9c569c354619c23222e983 2013-09-01 12:14:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-22d547b016bc673a0ccc1240f973459642b7684286ab250f3747dcd282a607ed 2013-09-01 11:34:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-22f92ce34027fa319fe283810d957d9163fbfc9c2af06035dfb1b4333d65bed1 2013-09-01 10:59:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-230fc18bbe6e52404506a7b3849d6661c879b82e6fd16778bfe9b5a0cac92754 2013-09-01 11:54:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-23192743300b46f51194d954921c6521975576df43a558debb72430685f2eb7c 2013-09-01 11:08:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-231ed7652d239cead9c86d5434e339e276f3b001efc1f7d55a8bc97e6d2a5eb2 2013-09-01 11:45:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-233eb4186cbc0ddfcda7483e66a1d21014d0f39f463d9aa8bab1c4c4ed979c66 2013-09-01 10:47:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-236b050973fbeb9a6cfd8d77bf8468ceb276e48fbaf61f7c77ac771da55b9639 2013-09-01 11:16:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-23a0aff888615c49bd5dec43702fdb32a406df42fd5ce0004bffdba69935166f 2013-09-01 11:19:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2415f579682ee6b72381ba9b4ddaa6a2f38f6af743da473da5578eff3b5ea2ba 2013-09-01 11:06:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-242832c360a5fa9c28befcdeb3f028f5eb4d17c3e1861afa6c79f37de98b432a 2013-09-01 11:51:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2467b203b266baa3e79edb4651992201368812964845a6245b205760cbc0169b 2013-09-01 11:27:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2478ddca66a5748ef8e7464daf0b0ca49dd8e6f0067192b33487ec98763f065e 2013-09-01 11:41:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-24a84dc9a0c798526301f6982efafc32dc9b9c5885070f0ddbc71ce3524c7fb6 2013-09-01 11:35:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-24cefe2730f921678d835541c8c674b5ee77f0f7cbccc983a5f20bdfe76abb83 2013-09-01 12:03:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-24d3e380e62be15cea6ba5e914962758a3c6344807b753dfa66bf954cc9ec152 2013-09-01 11:51:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-24ec27d6b74a71a8aa017c83060ee5429dfb38c3b8cecc621f499c108d1a8273 2013-09-01 11:59:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2518fd1d44c87c1d1bc57cde0ba0d90e2b70a0891769effd530ea0406669fca8 2013-09-01 11:24:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-257b79c01f9bebd6e1d4774db013c853a2494bdda992629bc6a257ed9e8d0ac9 2013-09-01 10:48:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2586531d18be45900cb70cfe3af7d5c34a23d65a320551f6e86e98757c1f9393 2013-09-01 11:51:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-258d3a52c0417a94c9eb17abcd4cf6a515fd9c953abdc9c7afb05b388e730e90 2013-09-01 11:15:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-25908e37ef6a4bb135d7501825debccd38c43a606d9cb04122d039f178e3bfb8 2013-09-01 12:13:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-25a3f7691231ddddb41d462f9ef9580f3eac8f74cf5d1e5fad419f165b6fb48a 2013-09-01 12:10:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-25ebec44d981d677d164066800fe1d77d432bfb1e48ecdbdf836ac5d94f4c231 2013-09-01 10:53:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-25f10dc9370b4e6e4e3e3d1eff6cf00c292bab04f3c682e2f9d25f611fd830e8 2013-09-01 11:14:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-25fb6a07c6fbc1172e34f71bdb051ac97922b454b895eb6ab14e1637b75e5bd7 2013-09-01 11:20:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-261ce214066d51396d2314a011ff5d46d8134801cb67b75c930ef0b7b7c9d14d 2013-09-01 11:13:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2624e90e39db95fa539118726c1daf10af1512dafb887f2cb48b3304574d19f2 2013-09-01 10:41:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-267a670f19d131e6ff555628a99be40435ed7e9916eb6d851cc21a4e911f5a55 2013-09-01 11:12:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2688a44c63e21dd6358cff0f5bbeda667ed13a3e3f81a678ea085edffea00762 2013-09-01 11:12:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-26c6a9cae06158c8d5534cf1f1dae4c53398dc09a0f81d248686f548fc3f75c9 2013-09-01 11:32:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-26d30dbd4ff19bde30f07262a1a05e7ed5fc165ca54f4874b1810e3431df8358 2013-09-01 10:45:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-26d66244aae67eb0de774b9da892b42fdbb37a26154c87d4ba9ff0caeb4ad9cc 2013-09-01 11:30:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-26d6ad6d66c4cd0fee6ccb61a03781d187550b4de5e8924e5026bd02a44d260a 2013-09-01 10:53:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-26fd8b712cd61d60eb773902d5055164fecff3244491bf87dd6fcb0d4d11991f 2013-09-01 11:53:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-277de5c35f0f28162fb73b5af4a0589e737eca7a7b368c9dbcef9095ad397aae 2013-09-01 11:26:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-27914d5fb8ac523f85d66663b5f0ebd57122e38ad8567491dcb247b59b08a895 2013-09-01 11:59:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-27ae35c8590e400733f2397ba5f3e09d99d47efcc61ddce8d9d5111ed1fc5add 2013-09-01 11:15:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-27ba120c128309edb6fb2585438bc5c030ca01d04efd7541cd241191e75f3395 2013-09-01 11:54:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-27c28b276357509207e982f6469babb46e104506b34594a1da5d555b434ceadb 2013-09-01 11:02:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-27e3547dcfac8ffca250205d1605f998040d3ae3f126c1d28bcccd0b647c97bb 2013-09-01 11:17:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-27e88320f656d4fe72c1ec38ac43af9eef28a29431f5113f739682cb53ad840a 2013-09-01 11:53:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-27ee4920d77827a1ec0b439befcbb504613e1b84a16e4c37a9b0c23b516db98a 2013-09-01 10:43:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-280f8c4ab165624bf78dccdb0e405d13090bf4a10d08b51598c4ca0e71960957 2013-09-01 11:19:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-285e7a86c63d99d1726d0a9fd0cedbb4ed059de86069bd4aad54f01737439ea9 2013-09-01 10:57:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-28611c04bbe5b63d2e1243de073b89927fb4316a5bd611a9ec0594a78e00d03a 2013-09-01 10:52:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2871b53d8b882db4e68d5e07cde486674b0eda51196908c2ee8b4ff2a81db9d2 2013-09-01 11:15:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-288c5ffeb0707bd6e50c2824049a3deb431322b9622f8843184c9f2f694a6d1b 2013-09-01 11:52:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-28a42c45d4d211391fcdfa038aca6bbbb334f086ff44f1cacc30f0fbb459d41a 2013-09-01 12:03:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-28dfd4cff4604064cd8da5de9482104aaa0ffc79ee045606f4cefa36bffe02d9 2013-09-01 11:13:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-28e59535a6bfea7ffa9d1504fc96c1dd4029668bbd0b99ac67296adbed12fff8 2013-09-01 11:09:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-29089c3e0f3274b6ac2f48d51c81b59452a21ff7f677115cc2a6ccbeb3f60a7a 2013-09-01 11:17:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-291dc167780d4902201497b7ef128378544858da6770603abf32f57b51c66155 2013-09-01 11:51:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2953a7fcb1087cb4564184a50faac612cd466ae0b2a341df89cfffeb3fc1bad5 2013-09-01 11:27:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2964abfd3e8f4ce3f9f84b911eb25a056dba629d7f7f5db55a86e35e1c633e88 2013-09-01 11:12:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-29ae2e23bbc1a61806aaf74fca0324abacdccaaff594f1f7265bc86120f2e15d 2013-09-01 11:06:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-29b28ac6624a2bb7f18ed16de72e8509b15bae6206d55f1d604cab7a91daa5b3 2013-09-01 10:45:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-29cc2e928631350d2a02100a8eb4f59639035bd3c041a8a83c7b37dc01bc8538 2013-09-01 11:25:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-29d5e9e056e0e5d35890159b0ec3c8d2b96a4b47e9c2d4c72b5f58f565eee0c0 2013-09-01 11:33:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-29e3008316091b5b967547644e46fd1bd66fe011f72cc4a3d46a3c9e3c2d0498 2013-09-01 11:29:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-29fdf2e4b9ec6e53ca645787f52138c88fcf2c2f0d2f159dd1896b73d99d5999 2013-09-01 11:33:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2ac181e5b21d5c8f55020dd6d6206646b458506166a5264f7ed8d10742083a76 2013-09-01 11:41:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2ac45bb961293ab5e5b074e5c112a9a540057768853f647058f116fb26ee9f9f 2013-09-01 11:43:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2ad753d75f6c279f9cf6197393e11db07bcf525d70ce1715f28925ef1191bbce 2013-09-01 10:57:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2b35751ba029953a45929b4ba86b9d6b70c01ecda60110286a19e7f41a14a974 2013-09-01 10:50:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2b63ebd854d8cf09a5baa0742f14d4e0063616a1518560cd97e6d4abc0e398bb 2013-09-01 10:50:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2b6c589e3f2c74fc6c3fbab9ef799246fe76b5e6c9de5bddefa6ee9a8be23628 2013-09-01 12:06:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2b741e22a846a51dc7e46a5bc46c1875832aa92e25ba5c62f948fc7585028f86 2013-09-01 11:40:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2ba9d85c0671fbe37c7179065caed88d45e079f77a7efa6abd45bec271416f29 2013-09-01 11:10:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2bb78a20e2aae63583d11525f5b245921002c797fc96cdea6c5b90170430564f 2013-09-01 11:59:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2bd77bd588fb1a6d05cd3c0c7d0a6d98ee9f34b50843ba3a4f8ccb5492175595 2013-09-01 11:59:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2c078ad9f9e4d3fff18edd11199d9085c429b71a5e80552bc3d14ffc10c77b9f 2013-09-01 11:52:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2c4dc10606f0f37da358957c5241edefcaed115b27db53105c3888e40bac3646 2013-09-01 11:57:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2c4f2347d246e0ddcc9186c4a9417eb56e0beb3eeb93245c15434d31a9bee836 2013-09-01 12:03:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2c5af0a8f77acb64c179f2f8013bb6e57b44fe5c776f3aa1811030d4340a999b 2013-09-01 12:02:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2c67d851f58a100bb191e543ce7ac9148ccb6c165cbde39db02b4738ea7a93e7 2013-09-01 11:14:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2c69a6dd753a7bcf3fa50b8db72d7e8785dfac78ba5aa6d06b0a0e05e0ec976d 2013-09-01 11:44:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2c6bf4dd9a158b4fde91c2dcd5c7a4d1a14e798ba008ed49001a36087141093f 2013-09-01 11:46:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2cceaedb320e5da8a1329e4924a34a12d42afda738498a0f8ce1a17faa0194e0 2013-09-01 12:04:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2cead04a617a84593d0229f0091085e9848d69f0e048d2c80c5decf258993e03 2013-09-01 10:50:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2cedb208a30a5c0bd7417cf9b4132242386bb87e5272a927260a6c8d9bd44bb0 2013-09-01 11:02:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2d11e31f6ab9f89ca4a6708a5298bcbd63d27a69ae61452e5e45d68ade01f066 2013-09-01 12:04:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2d27d6e3df078ac8c39a8750a5313d4266500cd4db8c3e8752dd39ad7530dfad 2013-09-01 11:52:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2d2b33cff4859a272258d605f8b6c1985aa384f9dae454a6d5eaabd736316fb1 2013-09-01 11:40:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2d5c55fbb53c55d4478bad27053a085a6b70af19abe43ea39fc09da882eaf0b1 2013-09-01 11:19:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2d71e662612915d7968c0b73275378c46c290bba6038dbccb8fb1cd9080cb7e3 2013-09-01 11:15:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2df18702e63d3d914ac59400d66ecaf09775551450ae9622986f15615061f4c3 2013-09-01 12:07:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2e4fb4398b027e648ed42c79441700b65afba2de54444246aebce49e5c50cf82 2013-09-01 10:50:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2e74274b4d6747c7bbe179e9dc100f616162e0373fb1c48f8a250f7f00be7563 2013-09-01 11:34:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2ea4a495abc1f2ae6c41a15bf6404609369bfd3102b783389df1face732b91d5 2013-09-01 11:18:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2eeba021b57fb52c566b8c67a4c088c445aa6aec85f9604a7ea76cdea0fbaae9 2013-09-01 10:48:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2f370d5c2c2b212446a150685609ae5aea937b4901ac3de2f1a7a08103796e1a 2013-09-01 11:19:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2f44cb4554e6499f97e56f5425083208ed5678ca618fdea57eee116e5f6609aa 2013-09-01 11:38:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2f5960ffb8479e26a174b58c429706ba2b7459d1deebdce07ceeaeba08876a5f 2013-09-01 11:39:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-2ff4e007d6d30aadbadeef11b7cdbfd52ac1c9262fc27dac93692ca668dfe0ee 2013-09-01 10:45:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-305bbd26d1f9b45aec805de6a5f5c4719fd59e1de231808fa35e0409be2ec870 2013-09-01 11:12:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-306ab31a79a58c331f6430f3500280beac2a118f4188c2dfb5de8015fb01e887 2013-09-01 11:21:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3070e310c5e6dc2ba396d6ea73233cdc5436edfb024eeb039fb87ad98814ef25 2013-09-01 10:46:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-30809a7aebe9e6d58b578dc3f257bd37317343db888dbc8b5304e4a9f0477245 2013-09-01 11:07:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-30aba731f7ed804e49f2aa6fb92a9e8207ec00d51346cbcbf5fc82e4b18f0cae 2013-09-01 11:18:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3105d37c43009d3558143f8e586ac9086012604348f4b4f785d0d3f056197069 2013-09-01 10:51:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-31099f4f65998ff669349bc47b765eaa954ba06087072487e805769281631d01 2013-09-01 10:55:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-311ac47c413f9449408757b40dbe0b7fe995b1fa290477d019a11b310e335562 2013-09-01 11:30:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-311fd5eb7a0c8c6a569289b4d01701b1bea93a8329fe367157abb734f9b8ccb6 2013-09-01 11:01:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-312a932a1463bb5f91e2dc0baf118a0e7005813298a1dbf509c6f05dcc584e02 2013-09-01 12:03:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-312dbf615bb91497e91a656373d4286fc1b5bea25ec449e9a5cd4f88800bcf05 2013-09-01 11:29:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3195c3bc31478cec85f0ded730f6d7983e1a79c00f8ec9cf44b8e54b743a90af 2013-09-01 12:00:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-319a91284ecb4aba9d57e9396fa2cab0892c1c6fd59dae234681825a724b00a9 2013-09-01 10:55:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-31d43679aa1b279967d2f3f04a4e95c744a9396f28740a240a711b93f544ae70 2013-09-01 11:25:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-31d960ca97a5ac6ca361c1dd3eb0ae6c70d480258f9cbd7ff54cc6650bbefb57 2013-09-01 11:04:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-321379f4de586e51b1b689032a979807246acd23773786d67abe27a4bdd143d1 2013-09-01 11:12:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3230b1286c088557d0e3f18f8aab674f54d1a46c0f936967a65c3604287a3e22 2013-09-01 11:29:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-327bce50606a7a8ecc85f953dbc50359e04f3f20d88b29450e539a70fd73063a 2013-09-01 11:18:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-329cfec1409b905efb71a71f22653915140b8121d361c642863fa8749aa21207 2013-09-01 11:37:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-32b619086bf9a871aa3bf591708e22954f422f0c62ec896f88b064541ddb6bf2 2013-09-01 11:50:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-332c329dcf729e09c10f714e0c821520e18deb35251a1b327101fdf5baeaa323 2013-09-01 11:27:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-334aac6019769caf3240a8ac7f2f03d4b5b389e162d766355c0c01f1d9c9e7e0 2013-09-01 11:49:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-33af9d2e6b0c1b45baa87b9e7b275405a3a4bbd6f3eeb651723f4db78d8c4f01 2013-09-01 11:59:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-33c0ae2558f83098f31d184cc72213275dab2059f3e053bd81c6dfb7b25f543d 2013-09-01 11:20:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-33c8bec3f0578e87c5fc07f18de83a3110cb41574e304585c9a265193ac7cf63 2013-09-01 10:51:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-33c9a7ce5ea510e716d348eca9a83f63f4992687a334ebdf2618db8ddcede8bf 2013-09-01 11:46:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-33e2e6394eabaf927f7208644a2befcd8cd18efe6e60a6556e3e93bf9a355a65 2013-09-01 11:01:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-342b1fdd58b88ce7a0d48195fccba9207232d21ec123a227604c10b1dbeeb9aa 2013-09-01 11:31:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-342d28f5e22803cd35a3e0d9fbfa32da3836dc40abbe9e070b1a73871a7d9dba 2013-09-01 11:37:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-34552f36e5a9bc720ffcd847e006dfffb0ecd0af9f469126299576d69a768405 2013-09-01 11:15:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-345e98690e15bd9fbab160269911236ca538224648d2cd8a65f787b2e908a388 2013-09-01 11:11:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-348314622a3d26a7427ecf0e0d0bc136f1bcac51b07274e9552c34efd21d22da 2013-09-01 11:01:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3493da017c322cc64a3d7c3ac03d7c7ddee2efb6a40a2f2e86da51c92f547c00 2013-09-01 11:08:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-34afe4c9d4d7ba8740dc9dfe63c4163b8a2873f410ef3faba121e2c58338ba79 2013-09-01 12:07:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-359a4704319a06e4643abf11277facf01c9539b004ea061ab44a9e726d21ae39 2013-09-01 12:06:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-35aa1722e0a8d521f8a9e1e17e7da12d11b1efe850a8e116aa46b73c18e1044d 2013-09-01 12:15:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3658d191e34a61240c3547b97c941e49c6ce117cb5344009aeb3533a6f5b0ec8 2013-09-01 12:01:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-365e642e7332693517f4e39d57bd5e29338c52dd967fb41f77fc2a0c6fd52e64 2013-09-01 11:13:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-366bd3da1b2f31808d8c803161946651b9409527544a6423809b707801f7e0a4 2013-09-01 11:22:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-369e2725499941318c6841f4be3f719e82d082aab31cdaf61c89290781ab990b 2013-09-01 11:17:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-369f82587f88d8aa2ee0a9b5d76fd67c04b1fffa33fac4379fcdcbb33be8325b 2013-09-01 10:59:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-36ac44e4f3d9257c586f50f5b18d08073b13fea3de081d1b84594d2cb0e375e5 2013-09-01 11:18:54 ....A 19176 Virusshare.00092/Trojan.Win32.Tiny.cm-36ef1cf48eb76de85aec733fe47694a3f2812dd941b72847c3a4cf9ff42b7267 2013-09-01 10:58:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-37009be3b4105d76468eb648c0038f727f15331e77f5416c747d27dbaf955762 2013-09-01 12:06:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3739f556dfa8177269795dc7cccc9e7f25dec773a8631e8958480a3e8a5f1818 2013-09-01 11:09:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-375296af4b228fbd48934ea6ffaf4dbe10625c2f08c6a1cb0cf88baed00994d2 2013-09-01 11:57:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-375973fd69debc4797794347a1b33441b92f0e6ac1d895fa36d1ef2947549bab 2013-09-01 11:26:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-37cf55d2293f863abd7dc37f4c4de15c314d5eaa4fd7e8d5b5934ef60e8c87e4 2013-09-01 11:56:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-37d79331f11a0c1eadbe688b80a6ab57a1c9302e36ddaf7c81dd2ec25b9f152a 2013-09-01 11:34:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-37e0460411fd83e43712fc64a016ab3cdbc3b6787875307a1378dbaf7707a168 2013-09-01 11:55:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-37e8e69f887cf27928290412504cc0df4fb997be4c4e6abc8a0bbadc5f32e789 2013-09-01 12:03:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-385b1efee2aa40186af2c143b04b6bba0420c535546d4aa815f4bdd6b7269d04 2013-09-01 11:19:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-38685ded702b15793e986d822184692a3fea97143125fe1275b9328781adf7b8 2013-09-01 10:49:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3869c70d50a8c93ca76ca6cb6c3c19034663577c019106c9cfad429c449b6a62 2013-09-01 11:15:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-38931cf7aca83bbf1845a5d38baf1f552b3448a7ad5724431900fc8a1e8d9cab 2013-09-01 12:07:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3893d303405674775b5dacd4b832f12f724c29dc5ced35af14bd073246a75e24 2013-09-01 10:47:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-38ac956d130745becd12ff6cbe30fe67479ec989acbf7b9d37851c9fe774dd9d 2013-09-01 11:13:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-393c2faeb2a0702c19e2e59b2b2770de8322e4ca646202ad4e58636aca65a2dd 2013-09-01 11:24:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-39932cb0d4b66dacae780cea58ca3261ef83737503e2aa1cf507eba5de0364b8 2013-09-01 11:42:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-39badd9f091c0c5f53ce625f2524fb848691c6faf1ad399ca325ac1cc33f34e0 2013-09-01 11:11:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-39c76063e084b59fea749f7dd191f6215f9d5f55cf81be40a6d0783e8a56863e 2013-09-01 11:24:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-39d99bee5974010d4a14d2fe5391dbef695f8eacfe39d994af735e703b564feb 2013-09-01 11:48:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-39da2db3b26bf5cc13f446b69215dd810ccb870f7b35d55d4860e2f3f3aaaee5 2013-09-01 11:21:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3a2098e1e1034024a0e1f103952e9634bf6c33195a76bdf607956b6d4f69dc74 2013-09-01 11:18:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3a36171cdf5f5776116d8282f14cfce7710d8d3b2894a1d0e16fc98dd491ba40 2013-09-01 11:17:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3a5241037a8697b59f474fa259193f9fade65b05af1fa453ce3dc8ba4893af02 2013-09-01 11:44:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3a577afc04b4f85fc7906b3a2329d085b22f8fe3b4c964d3803ef65672123a92 2013-09-01 11:18:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3a71260794e87a8ce6615d30c15bdffdf9b1a0f9963656bbd9b05027c4dc69ac 2013-09-01 11:18:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3acfc86b9bd812d191d4943742c27224ebcaa71acaf287427744f2fa2a19ff09 2013-09-01 11:20:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3aeba2ffd924c73ff2ce739176cd85ef76f9dfe52b300dd8928d55e2c6d4d592 2013-09-01 11:19:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3b0e7d391462b984839224a8e7504a7ea5ef861e59adf88e287726bd36b44fda 2013-09-01 10:49:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3b72e69085c10a055ad8a51b70aafdc5b21f51dd12791830d3737a45c463c865 2013-09-01 11:37:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3b85ea63249e8f75971b33fcca78554e39c17d7f94276a98674f81179351504e 2013-09-01 11:03:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3b99e468e664438fa9c26353980ff6e09f75505a3986caa7799c0211e2a4476b 2013-09-01 11:51:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3ba9b862619c32f667824b6afa3aed70ae1d6c8300040ad0638f9b373b64781d 2013-09-01 12:14:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3bc1a01d53917862cdb9c1b20ad1acd87fb458e596831e8cb416f7ff5b48c373 2013-09-01 11:53:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3bec85e396dc5031df7ae26dd942f4c55d2491ed70bea047e87334ca2db1a1ca 2013-09-01 11:26:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3bff5ef0f5e6a38d6da7cd33cf461d22e81d56aa10c3e3a02dde2d941f379f43 2013-09-01 11:09:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3c63c29d849fe6a513b3445fd6da2b6ce29a8df2fa4fc5c576e388dc3d63ffc7 2013-09-01 11:43:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3cded61170ca1ed1918ca697affd15dfb460be67da0168b3cbddd95d081abca6 2013-09-01 11:54:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3ce92e108f88e2559876388294033e2913ec0a7cd42571022addb21d38087e90 2013-09-01 11:18:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3cee33297a9a5549127d90c10612b557934aedaa62a66c9c5629c4068c675437 2013-09-01 10:45:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3cf7eb2583d40b694bc715e86923fbf9159bcc1fc532ebaf72daea1cdadd3e36 2013-09-01 11:14:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3d09a8e3b83d90cbf18ac455696a602232f46b9dede5232e8ab65774bdb89fcb 2013-09-01 11:15:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3d0d8140012536e1e1e54c6c4ce662afb0f41a5c52f8d7f8a8d39cb3c5f58c12 2013-09-01 10:50:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3d1f30fff1c831b9f029b84646f0005bdcec0683a207e27dd34e8597c03ade3c 2013-09-01 11:24:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3d363854f017e81916157e0cce32044efae8305aee2870ac829d56b72d0117f8 2013-09-01 11:45:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3d685fbc34cf0f9f3fda710843d748b1ad9888438a7f8f6df1139f35f3dfb159 2013-09-01 12:02:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3d9a0557e27c586d6f339c53bbda5970bc18dee0a7ea3604c6268c49416b435a 2013-09-01 11:33:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3dcec77e30ce1843a149d2398627948f8b340c8dbe61f0c16b18b04f2a396b68 2013-09-01 11:32:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3de0e53bf176145ea66f02b9e87285d679abe43c5324310beafd4ab7f6d5d265 2013-09-01 11:24:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3df0c5c385191c317f6554f09753936498817b4dada0c4ec12ba6ac960611629 2013-09-01 12:13:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3df85eb3c005e40edd6c677daf73dda06793e3901e9814d57ae7843e3c28d3da 2013-09-01 11:51:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3e07b7c05b44accf9f7ec99eda4057d6277bce139a88d3ebab3740685b04e443 2013-09-01 12:08:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3e37c06ee9a17e24d1960d2fb00185afcf34d82d6eeeff7793cd3374bb886b0d 2013-09-01 11:02:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3e41303b2afde9feff6f8004514ec9ad7de1e07a190844a34f130880e3e6bcda 2013-09-01 12:11:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3e580183b6cbf7ac22f3fb5737ce7e3d168ed71747aeeb233af730534f676933 2013-09-01 10:57:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3e5c3718664416022cbb2aa47647af47f48d21737f5502fc90197d3241d572ae 2013-09-01 11:07:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-3e7c71324f9addaca97b28611c75912df8057442f4fd22816ab87fca2ffc8787 2013-09-01 11:34:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-40ae77a198923f0db49e7ebc61767cc13b595763766d6e0908a938a4072e39db 2013-09-01 10:45:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-40bd5f36ed6384cc24f29ddd79213f82803cfef6eed58f3d69fa2edc92173b33 2013-09-01 12:01:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-40d70bda79606affa136c85107e01f3943a6cb0fc35ba97d903a04a4b090d705 2013-09-01 11:12:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-40fa6440e949241aee598a18d8d28f7e4f4cb7cab8babe4f9f4e48989187bb07 2013-09-01 11:06:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-413b02a17d2027a80bc01062a8af494c0e93709fca3a4157fc7ac69f4dab7d1c 2013-09-01 11:47:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-414ca554d9aac3e4e75cc7a0af8dc1c01b25b06b56e6b5b9a6be6df590bf50c6 2013-09-01 11:19:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4157ffedc5abd53d6b86b5975e9c4a33b411edd2659167561d2f0564fbce88c6 2013-09-01 12:12:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-416d99044c9fafde3994405e6b3f8014120bba93420b8477a27a46e60f3c1156 2013-09-01 11:16:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-416dc82019e0545201b68ae7e2c3de5264e884a788dd5077a855fff1704bbf21 2013-09-01 11:23:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4171b12358d279e44a9a828b41396e96c119cca74e6d28dfce463f9c0548b49f 2013-09-01 11:51:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-417f34c9fc6617fae37aa39e2442832108f72e9e7191cf59befcd2569298c393 2013-09-01 11:08:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-419b2e2666e9707e5558f22899bfa1e771954b214900ebdd69a6dae6a25d7e79 2013-09-01 11:15:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-41b5cd3715785be86fa3f092b97074b8d2dcdf2c1f3e2ba9b378baf773cd83ce 2013-09-01 11:19:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-41bf0724c7d59610c5bc697337f29e4f7d0457b96bfeada5ccbc3139fc1ffb2a 2013-09-01 10:54:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-41c918e10f5d7b95964f7e95daa88c4664ea31ddfc412563d89fe2d1c30e5376 2013-09-01 10:50:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-41d3c8d7eb987f2cfb2ae6b11b58c0ce2112455c66d03822f11d19f46f2b5221 2013-09-01 11:02:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-41fc6cc54663de710caea7d86f0e564dc6b1fd5cd9814e4356e64a4555573e6c 2013-09-01 12:12:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4202fc992368fcd7a16f852a64074b72ffb74b019a1fc842551a3a5d74bdd69b 2013-09-01 11:26:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-420ca8905f65eac8b374490f6e9ce218e41c4e209775203b61b4b1218e54df67 2013-09-01 11:56:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4232d0e7e2ad7c01873970e76a843586042ada753c4769e07b704c6e8eabad40 2013-09-01 10:57:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4237f7f025a07096c8d7cb6cc5bf4d065d0509001c2c684c5ca8f81f305d86f5 2013-09-01 11:26:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-429cd250d8672ff57fe0d0a051dc154c886f9b9034cb5d6a2efc939236eca925 2013-09-01 11:56:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-42af1e324a5160e979ee451f81f4a8e11277503dc6b142bc4d1ec3a81df5e0cc 2013-09-01 11:54:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4324afaba2448b953f9c3a286d05bfe709eb46412e2d84b071c0fa8a387b46b1 2013-09-01 11:35:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4341fb4a742cf4c2bfd3cd8c0072c3e822244d40f9f0451054512e18767d856a 2013-09-01 12:09:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4342ede73fbda79913d17e25537b1c0face79a3bad338ed5538be04d2e6bb783 2013-09-01 10:50:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-434aa1176e81776bbb27a2ab6e249449449217f5dcd0a2e924ef91759c34799c 2013-09-01 10:42:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-434c54fbf8e312c9e36c9cf3e22910433232457cb6a60c635ab46d4796425d5d 2013-09-01 11:21:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-43ad8e5e46d1abdb72854763f90076a3b03a3b5fd4103f96ce2a82e8dff92b6a 2013-09-01 11:14:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-43cedf9abd850b6f8d39b20e4f5698fe451ab910a0b2e9b2699f6f4488186428 2013-09-01 11:54:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-43fbe29053ba388b4dd22b106a4eeba15c5639ae2f808c6d999d2d35276565c7 2013-09-01 10:54:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-43fe49a39b0449c14cc0f5c01c9178d39e51086c53fd7bd70e3f733207478666 2013-09-01 10:55:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-43ffffe3d18af1a14ede03251df9d8a345cf1a4d2439ae24c8f02b921bbab32a 2013-09-01 11:48:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-442ce6a94c841feb7477d46316f11274b64df7703b539cc0516cc92e507cb6d8 2013-09-01 11:30:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4438c294cd8583fb29848081774604403107407e8c9ca95c420a5ea1999f4986 2013-09-01 11:52:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-444270414a9da4eab88d39b45d6d1e342454d244a091c52ce743e5f48c88ab2e 2013-09-01 11:25:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-44839e4c8e3087f7bab404514e1fbc2966e7c8459b627beaac015e023962f949 2013-09-01 10:55:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-448442a6430994c31160e60b9236189419126a1b1b2bc204941ff0ab607b5bd9 2013-09-01 11:10:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-449c231ec47a748a6a975820a7d2feb1762e5d332c8756aa951254422f5fcb1b 2013-09-01 12:08:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-44a15eef5c6c360456128c6977f62363b3859130ad6af54820cd236cf15148e0 2013-09-01 10:49:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-44c7533ab9b58588905d5d5e4d06ade3b3aa697de6c9f0a610ec05fadbfa1fd1 2013-09-01 11:07:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4511d2d5460023e4e6eb71156ddf3debec9b6f60de22069cbe61e732268e468f 2013-09-01 11:13:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-458b5bd17a83a100aa9d49c9d208ae981087100339903934874938aac15cac2d 2013-09-01 11:43:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-45a5c34aee08e1405430d2237c24e1aadc07ac7e86829e3e4772b69e6f76ead6 2013-09-01 11:31:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-45ab14c3dc9da33d956fa675cbb3db03cf7a228b81448ffd5f13251bed7a10b0 2013-09-01 10:59:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-45b75b20cd4a5405fb1fb088b1f472e9c1510f73680657bb6a9b7e555feeabce 2013-09-01 11:19:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-45c838b213582cd199f225cb422f9245a63ee810f7a448329cae833c8fe39310 2013-09-01 11:34:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-45cc52f38f508e5f6145aaca01c91c35206dcdd145e757c22f15796f0f99fa66 2013-09-01 10:59:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-45dff776e97dfa15be9393fb0fb62c10ba40dcbff18885138a86f5e548547227 2013-09-01 11:29:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-45f341c2dde852605b9c157ccc9418a93ba9720ef802c7112b7b22b4853426f5 2013-09-01 11:45:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4604fe88a9f1e8a9ae2c1d64c90d8e50ef8f8f6f50d78dee7baa2bf7d61515d3 2013-09-01 11:52:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-461d45fd5bd6736e84102d62ec2cf7330c23548389be1c81a96415e7cb450b50 2013-09-01 11:48:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-464ee5a2615684c7b816694e87a12cdcfaaf6d454f99540c9579f05d15e2f3da 2013-09-01 11:52:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-467f0f6cfc6585f758c59d26b9b8e3779d010f0dd662afd61e95494408c2fe23 2013-09-01 12:12:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4690dd01f8da4d891c48f33f980cb03be8867e84bde8cdcc5d00583bdb52e10d 2013-09-01 11:29:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4694951f9c37ef83f891741f12ece440c503bcbadd567ea85634899315b67d50 2013-09-01 11:42:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-469c9f0a6db1c3493e3213fa5108f5a2a02119ae690e9f39c539f196649c33f1 2013-09-01 11:11:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-46ad3657477f076e37e18d73e4f6374f5cee1fcbdcbd978dfe4d0f5a12611bb6 2013-09-01 12:15:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-46b0bddbb7e995e76e955e684fa1a1fac14c1de3ee09c420dddea6860f136cf5 2013-09-01 11:21:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-46b74635ac5a8db63de3556476167554e3def43e7d9331c5f631081ca35ba39a 2013-09-01 11:49:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-46b929420958a4abae673fce87e08770eccd527b9db806e93c8d72b79d9a66cd 2013-09-01 11:03:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-46ccba9fb46310b8914883d5c6f52fd6384d31fb0858cd8f174d72b88f3c0b6e 2013-09-01 11:11:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-46e905a109a00952fbb9f329a4bda8d8b52a9c558cbd8f0bf7f0f84a99164a21 2013-09-01 12:14:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-46f6fc87ffa477e8b8c3d188ba04560ba3d7a98806148ad56625342e2a16dc1e 2013-09-01 11:26:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-470abc5efc0aeb7c8db3248884cf80185b129dbdc8ad062717784283670a85b5 2013-09-01 11:05:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-472ae0a9863ec17256e6029a438b2eb3c1188c90031d4cba9ac4e9312a21d4f6 2013-09-01 11:16:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-475cd2d1c448084b0ea0930a406491eef9ae587b44374fb551de0f277167d12a 2013-09-01 11:19:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4763f75e2f5be60bf0b44932d1f39b4397a468711a6dcceeb3b643275f16998a 2013-09-01 12:08:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4770ed3010d4522ffa6dcb2c7ed10122663de923d9badbb2d2b294e094f93b1a 2013-09-01 11:17:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-478e416d3860f35548051eb0a90012e43f9694b5733fd05de84a959df37ff8e5 2013-09-01 11:12:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-479f5333e87cf95164da4c70d758a7a5f1b99ea6b5bfd149cc4a2596807fe7ca 2013-09-01 10:41:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-47b5a22065f7042b8bc9a41c2c401453496ea66ac3c921aa373ea516d978e243 2013-09-01 12:07:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-47bbc80d130e99c948b234d943457787a2bc0a672ce67508df2db98cfa4f7bac 2013-09-01 11:07:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-47e43faca65c3deffa7bc05acdb05ca63d4efb37689d1ecb7da5a192e71900ac 2013-09-01 11:38:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-47f3c6a787a077efd16b44872480be18793fae6eb36f492223eef4f4d0abf2d1 2013-09-01 10:46:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-47f76075907a75b32c7d73e375a7b54f442c1394fd504e5934bd64c420b99068 2013-09-01 11:14:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-480ff89d01d18eb7a4d1d27cb7ce87b027874cb941bbfc7f0fea420e65c422ba 2013-09-01 11:21:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-48536fe22c1ff7b8adc93b0a1bfae4f2a177df395bd817ff1639ea40c89b6949 2013-09-01 11:18:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-48c6563e9f562e6a6d2de2f58a1c92fb9fa135e2ae9206e9196a2ee715c2cd25 2013-09-01 11:06:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4957e4c899a94cf905fd4b86802830e2d579078b2a2972a10df14a331fb237af 2013-09-01 11:43:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-495ad3352a717379741f3c5ea94ee57f4f853c569f953dfb3d63fe5dd145c248 2013-09-01 11:49:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4986cfd92e1239aa1da4188fecd533b2311c4535be927b6c7b7f5f87f0070508 2013-09-01 10:45:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4abcf15a205c639f725a28e809b1c4adf2ac677421c76c361c65de988eb05809 2013-09-01 10:46:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4abcf80e504742b65bac519c92fdab6f32a605f5eb5bdc272a8ec2d2d0c87796 2013-09-01 11:18:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4af17fd60d909284babf1d864fb00fd05bcdcd52694fd6949b3266e110bfbd98 2013-09-01 11:41:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4b154d94d2aa788a4d01f9f53ae8f140dbf3a9fb135f8568b795726aa8956c1a 2013-09-01 10:53:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4b15d7b52d957c3d5761e072664bc2881a5182b146be61385d56a37c6f138008 2013-09-01 10:55:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4b87b77d81b9ba54b995ef7d785f5bc84eb18a847111933deacec97f03d9a6c8 2013-09-01 12:04:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4bacf3ef73d243812966fd33a3a0f4b72346d1e818c2b4cefba1260af6fd6a16 2013-09-01 11:07:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4bd3e9122ab9716c29fa342b3fa7795128ee511786967e4bbbfe2c22b01f9e5d 2013-09-01 11:10:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4bfc7da9a92b3f8903e4e8fcd1a9d8bf01703f363c0b228699efce832ba3cc8a 2013-09-01 12:11:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4c1713ab3f37404ec5dec6b9896a6cc81f2519fe4f01e18ecabf7d532678d52b 2013-09-01 11:36:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4c8e6c026fed13fee65da45daa7b3518fddc48dd1197da2440eb1230967a2663 2013-09-01 11:34:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4c98bcb92f72c6b85f61d64572b743f939a39144587ce94ba3dcd5c5922ecb0d 2013-09-01 11:54:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4ca25e79a0155895ad5977e22fe4407fb2ed4a57d91c75c0feab5da18c6f7ebc 2013-09-01 11:49:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4cc579dcc020033214323b6c588e91470b558ab90ce37e9a5bbc5dfd86d11103 2013-09-01 11:42:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4cd0f52287a47ecd088621261d87fa5ba1377f654846a671fbadd62b8e0d8b1c 2013-09-01 11:23:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4cea62da3221f3ad580551db5d3095dc098cf457a05a87d4e2a80c63598c7e3c 2013-09-01 11:08:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4d47845598b9d4297547b8fb41e36f706fd8ed1a8df0a96865f128c918e1a421 2013-09-01 10:51:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4d5fba9b1267db7dccc26c4082f285369d7b932c08e6a151f77fe949f77a539c 2013-09-01 11:24:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4d6750ab5305aec7302b06ecd7456316ae22bcfc1d12f1ef3addef990b1dbeab 2013-09-01 11:40:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4d7dcfc473bb626efedba379be1fbad30c78a9c1e3cc318800d805c266801485 2013-09-01 10:52:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4d9fab936083a79271bd780103b726f901d737610ad99b88d8bc920e54234ab7 2013-09-01 11:16:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4db0917dc2011c36297b36aeedb4e25c72b46a5fc3ace36dce69627c2ca163a0 2013-09-01 11:51:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4db25a221cbe770cfcad9ab54e95e162e06beb8625f5ac8dd9041960ecc9a488 2013-09-01 12:01:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4e0ca40fd35f62b901261453fbc831b5e2223c277beb6dd0428f425b343bc65b 2013-09-01 11:40:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4e16e451682b1628e0f80285678fafdbf803cb9204450d10a642382d024feb14 2013-09-01 11:30:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4e2a0641c519f0df4f1b4904f0eb05af790630f8ee5f097f47f09bec5ff581ef 2013-09-01 11:26:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4e94b150f23f59e29b405950693a0162adf5675c0917e7a4c1bb230e8e088891 2013-09-01 11:42:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4e9f19bb57d84dfd4f2d27ca188d4cbc2acb57f33b337ad84ef8471438143465 2013-09-01 12:02:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4ead4fe3a79d43aa5415737cf8cad35d8e7d65e8bf0b774a7c29d26597cc0d10 2013-09-01 11:33:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4eafce681db157e72b5b0dd257a5bf372e2b9e8ca25a86a33e12ddcb9a763c78 2013-09-01 12:03:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4ec9507286262ee067545627b9ca29e2d32186373a942c81249fe9d548a016e2 2013-09-01 10:45:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4ed2ad0740144d759c98d8abc30229d0e5b323b67852e3975a00758482f5bec8 2013-09-01 11:41:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4eeb21be8dfba63fca0c41f122b473a7cdb35cd1089f91423cd93b15da7aca58 2013-09-01 11:19:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4f479bc004a8a019d3c9a03f656cdf200e60f0e36f6aadd864bf8f9af2e588ab 2013-09-01 11:12:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4f57ea94f0b6bd055be2ddf2d8fb78d8fb11a1313ba881c2cd348da7d4287e3e 2013-09-01 11:27:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4f80a3e3d19826972d6b773b164f246b9db36437dba95ecacc73bfd44bd58368 2013-09-01 11:16:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4f9d11cfc1004eeb8c4d492821b5d7721213b40d5055f704944127bd157cc064 2013-09-01 12:00:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4fa94654279df19cea8eaf1d6503f0ff31bc008f2ad6a4f48594faed0de534d2 2013-09-01 11:01:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4fcea8b800f8bd877576f628e2b6467bf6c3165a543eb33a81fe34ba17e1fa5c 2013-09-01 10:44:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-4fd745b51b19f7a79ca13d284886b338a8995ee8a0b7709c5721b0408783c25e 2013-09-01 10:45:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-500ff588519cc57c89df8103901fb9e630e828b71cac5ac0af24a8040385a799 2013-09-01 12:12:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-50372693c466e4b86db723a5b3aa7d696770adf0bdd43e0555d139ca4f6ee693 2013-09-01 11:09:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-507c7e1ceb619d226dfd08e2491d38d9b925dd0e9a4295ea72c1bbecc5e704fa 2013-09-01 11:14:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-509ed2d157209ca1d4b7032878edcc41a2f895ab761a606843043a1b5d92e74b 2013-09-01 10:54:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-50ba9285ed473c31d66843c21e21ddc36cfe0e5d477f91704380c66ea2223c2a 2013-09-01 11:29:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-50daba9d2fb0bd5dec72f674c065889bd6a7a81a5ec7a84a319c9456f9ab5195 2013-09-01 11:34:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-50e7c38ea7c8a3bb8800e8392ded865c6c6575a136afa9c4c85df5dfbd80b66c 2013-09-01 10:45:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-50ee62ca0dad2f8dd1f2c27b9adc907ec815e4ba6a4d3abe51c0d4db48d2f91a 2013-09-01 10:54:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-50f2fc43407ae5a9e74a63237995040b28973caf36bb67f1c30c940ed269f46b 2013-09-01 11:18:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-50f40a57277dce442dd280c1b30fd8c61ab7b2d34b4e584b5c3465749dfb8a34 2013-09-01 11:24:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-51089fdba8ee4dd9a67d2d9d0f909b7714be97aee41a69119584df80400b570d 2013-09-01 11:07:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-515660b16ec0a7c0fc30a5a72c8fffaab8ba5d99584d15f29d19966650e26e64 2013-09-01 11:25:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-515a1015c1a13095019a1f6674be760ba54fa5056a74d9060e88846319afb946 2013-09-01 11:15:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-51b2ad45ad0bbfd9294fb19ece3fa232ae202f494ef5522864b33997972b082c 2013-09-01 11:01:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-51c34a0c0c315195a61bc35dc47a3a9345e7ebdc7bdb5af7867912870623716d 2013-09-01 11:33:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-5235dcef463525ac09175ee57c8eff43f6e9d3ca85e5d504c8f3247d7386914a 2013-09-01 11:19:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-5241b18a85348eeff434c0aa8b754463477c4420955fc5da5932684719f0b1c1 2013-09-01 11:42:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-525b4576df105a96e2cdf0e94910c771141c74adc6f20904f9a36844de9b2f40 2013-09-01 11:40:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-525cbf2c2a4483f3a513334065cf3a3f7ffd2f6c6e9c97c83a76a5195b75c172 2013-09-01 11:12:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-5267a7cf775caf10ea626f2e35c43dc71637565edc7ee020f88e59cc1c65d408 2013-09-01 11:03:48 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-5271d9153dad81d8bf408e227c5be737efe1f8dfa26ba29f0c487b8109d7051d 2013-09-01 11:10:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-52bdfb020a73e1e20fcca5e65b5711ff16e0467573121074f2013a225ee8aa2b 2013-09-01 11:35:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-52e18e66fe55c5f833c88ab3d5262034da495b483b5b67a9b4f68ad0dbee9fef 2013-09-01 11:38:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-5317d4cbece0173509d54044a2b8a1b948bd8414ef29f96dced6a30882af1956 2013-09-01 11:01:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-5323c04d2371b604a16d8cd6e3465c9a836911ebc4abdf95929a9de1eb297f9d 2013-09-01 12:08:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-533e997e88790474a796b8eb42e9877a43be7e9984226211e5af9a9e6a016bee 2013-09-01 11:41:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-533fbee282228a2cbce3efefab90927310051c2cee658d54cbd1d9f7ec67fbd1 2013-09-01 10:44:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-53be352f8965ed20532dc6ca6f4fc467a019123f0299a202208bbaebd2dde8d7 2013-09-01 11:25:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-53c721b3df605dcb554abba6bf120151697348a5791627104005d30761b1095a 2013-09-01 11:28:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-53ce12890215e0ba428d6515e44178e08dba3e156c7239fd1b0cec22a015f1b9 2013-09-01 11:13:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-53fe3a6a76da521edb5a76a1ccf11f663ae80259e4a5522921cb0d008b946875 2013-09-01 11:18:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-5405eda69abff63518bafc766ce2013bce1ee373b80c39701f6678a278b78a9a 2013-09-01 11:34:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-54084d1bd17085750e8870c718140e0d47444b7ad84def292fde7d0d13d02ac8 2013-09-01 11:12:46 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-551a6ce538c082f76d1581a08bfa89ca30d98c0ac456f9c9dd29dbb932735f56 2013-09-01 11:10:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-55ca247090d03d7a6923258ce5e11a1b4c9680b28c7a3cab7fbeb8d393f4e8c6 2013-09-01 11:40:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-6169bcbb1fb9616053fac5d4a5e6bcf6cbd3cdd9b9e9bed8c400fca9ccf42cc1 2013-09-01 12:03:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-64d5911c26082b5a3488a7be3c6ac5c48eb4afcb147a570c06e50c18af086f07 2013-09-01 11:43:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-6a7e04731b2525add7a5dd6aba55abe8d1d2b564ad3194e2f97a323d15322b6c 2013-09-01 11:49:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-709fe8ac173993edcb418ba9912fb83ccba11866af73ef0fda47812bc9db48c6 2013-09-01 12:07:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-74d6377264a57f10779c7f5fed2861338b3c3c6e80113242418a86bfedb8fec4 2013-09-01 12:04:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-76470c464b77ba2888fde53a73482313ed68a41dbcda54ec03c9ae2b58d6fa03 2013-09-01 11:50:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-7fab59cd71e4c4fe12e6fd2b40f47a0a989dbcfbc6134e399d47093cc66328c6 2013-09-01 11:56:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-81326e61cb4007859d0577703b83a28f71912dbfdb0266b6f71c02551c28188f 2013-09-01 12:01:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-81c7b46ae575293d6f4d7007104bce08e27882d105fa8a423ef8f92aa906fb93 2013-09-01 11:02:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-81fd188051f4e35b68773fba0263b7ce2c4f16ad391b1ad7b966baa365da73a2 2013-09-01 10:56:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-84d77cba510ed374965405693e4ee8ac86b86720573ff508808fc05e2fbc675a 2013-09-01 12:14:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-8591f118ee1322de1f55ce9aac11459799d6d24e3e4a02530557868bfe53e504 2013-09-01 11:55:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-86827c7f88750f41e2d2da4b46e46907d16ee871cd35521a8746beeec6caaa5b 2013-09-01 11:51:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-8695e2ea5520c64b33e936eadf7130bede4936b8c20ec51ad0d0e6b9902507a9 2013-09-01 12:10:20 ....A 3584 Virusshare.00092/Trojan.Win32.Tiny.cm-8ac38be773836538079ca4700b2a502f56a2b849b2d955379ab9f6491120716c 2013-09-01 12:08:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-8bf22ea3db6b18ed0f96c9ae541b0de9d03be200855226f7c3694af17f60bcab 2013-09-01 11:23:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-8fea268044053e3e4f04ed6f5f0af56359b0cef57e119499b2a0f8661c86b052 2013-09-01 11:03:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-9118c240b8b021f6ade97f7b0f4cbaf9aa292118f58d304bd621659024fe4549 2013-09-01 11:58:12 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-9519c0212da40f6ff43a9c5891468e81ca003c7c51c337f9933fcdffd5fce2ab 2013-09-01 11:15:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-9570d1c904428346da06eda52d89b257733c6173f7b81dceb0c677ee04f48fed 2013-09-01 10:54:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-966b0ce2beebacbbc35413a30bf25880b9a7e2a79ec00f72064ba113062b355e 2013-09-01 10:46:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-9cc067b1015b2c886dcab86f7fda872869180036ea6626d4ac65d9992e23cba5 2013-09-01 11:51:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-9e9952a604395dd1f1e4d0d42bf6c429ab414e017ba93cbd21e079cd5a4a901f 2013-09-01 11:32:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-9f3679ad1a2a5ee59ad32ada0756f8b836439785aed1cf9e75db5d12676ed313 2013-09-01 11:50:52 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a01a507a7639e9cc6a14f7a0ced6bad764d2cdc3ec2de315c0487d1db6e68379 2013-09-01 11:55:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a371256724cf27483b8c4f3d3ccffcb394514e4e5a7bf2d8a7be525f1b69ae48 2013-09-01 12:04:20 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a48c224b5cce3b337087a24abd5078fb9b3be3e8dc82b4bfddcc7b1f795d7c8c 2013-09-01 11:08:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a4dc1a9d403a1b74bbcce1db88cb0534914606a9852cf8958cb90c2a44b016f6 2013-09-01 11:54:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a52996fbb1b06d4f580f5dae12ba43f6f3b142d52e867e7ce456c39a4cb736ad 2013-09-01 11:43:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a69946e132a56890e01e436bc49b32128055209dd988186c775d7dd6b67ec97a 2013-09-01 11:53:54 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a6a4f5e4ee5013a3f2bd541bfa0c3134045ab4c1b58e8dd8701205e1f6013a63 2013-09-01 10:49:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a6bf24022dbe9166d4ded3a21434d8815fdf797d37f18b3d86bfbf0d5547404f 2013-09-01 11:41:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-a8bf3784c36eca21e3fdf262972d12bcea7ad80cecfcd703169a0562fc6ed618 2013-09-01 11:14:44 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-ab6a3d1df16ac18d198659034c81ed7a3482e879225501b73918eda7c5b50c68 2013-09-01 11:09:56 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-ad2a7ac27a5d2e8d4c3e8238fe890b75d90811431cdd8803a8959dd1a3a26704 2013-09-01 11:55:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-af4c3096a0805c4069f9442281c34ff008ab1c55d26c72083ecc714094d647fb 2013-09-01 11:45:06 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-af8c289ef02d52c0e67f78097291a7704f497426b8749eb77def10164e7e3910 2013-09-01 12:05:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b0ca2592f533c4eb4f4c8dbdda7346ae74acbc6f0dadb3241fab677e82b9a36d 2013-09-01 10:45:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b14f1f552d2cfa1778ce45d73a30b0dc76e526e07ae3edc558de8009539a486d 2013-09-01 11:43:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b1be4ed49eb265be1d87a26ec47579591b3f8b1edea4eef0dbe5a365a923f0ab 2013-09-01 11:00:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b1d2b4c26facd13c912d3fb83343d747e5e7727455716eba1c0fe390c58e7267 2013-09-01 11:03:10 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b2dcfaa300d76b259ca2f0f2e073705ef5368ba336478d632090d1a335f1138c 2013-09-01 10:45:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b3d9a3817dec092fb7263efb1fed7e7d3577d27d121137d2fdfa9e234a7fd6d2 2013-09-01 11:50:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b4ec6dd68bacb22414e0ad5046f436d8d2f1b671474d65844ddf6f6cd4346acd 2013-09-01 10:53:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b53bf293fbae0f478b0775d25bf4c4a823884aad56a6298fada822f0c0c1f19a 2013-09-01 11:29:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b7da98ce1c0512c71a7305c1f93c779666f728f0fc7023d247dbc6bbc86c05ad 2013-09-01 11:13:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-b97cda4732bc91e5a97585cd3c3f395900634d3be8d8622e829b59205f0556e2 2013-09-01 11:39:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-ba54f47a353b8f5a76b37034e840f4641b8e780156102faeeeec9fcc26ee2cb7 2013-09-01 11:56:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-baab0f345ee33d689581fa8ece213b515169585057e0de92348ed30a2c65f79a 2013-09-01 11:14:30 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-bcd8108e066485e407925dbb1d04894dec958de8a4bc95d34886b9a1dfd6c236 2013-09-01 11:56:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-bde057c95e64023ad7a98ba418439954a89ee037fb9c0724c202caa6a5f40e56 2013-09-01 12:03:00 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-be714acda33f44fdc827035d744d98ae6ec0e3ab88279eac81bbd4dd59ecf711 2013-09-01 11:08:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c23b7a73c36ec045f12afa663ce17a0e9640feed70e14f6ea5bcb64bcb3ad915 2013-09-01 12:15:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c2973c2c2d5eea390bd5524987df3edd8e731a792843f0e5f8a36c0ed71b9baf 2013-09-01 11:33:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c3399ddfab45d1731438cb2bf011522ab580c2e552046fa621f9557bd4520698 2013-09-01 12:01:42 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c35268ae9ab7286416533180a33a50a889c8a23a8615c2a15fda74556b706988 2013-09-01 11:45:40 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c6f94fae6ad146446c0db1b6db5126685add33bd464e1ff00b2e71cde5699183 2013-09-01 11:56:08 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c77458a8b4335718dc70d71ffc1f58c57dee31b4dce79f79dc88a082e545550c 2013-09-01 10:54:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c775d05b9d2d2e5138f8f9241141025130cab727a158c0126495d6de7eb3e84d 2013-09-01 11:51:02 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c7d60923c804704bd2985b30a162f9bb89e5bc480deb294280f5b40fbf551551 2013-09-01 10:44:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-c9aba66fa06c32d2a6627ae49e5f6a7eb4b294682669e94aac8a96dcfc31232d 2013-09-01 12:01:22 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-ca0b095aa7b39edb9e41b53e7e16deb332048af0d08b4caf6815c3758434496c 2013-09-01 11:35:32 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-ca11251638b363f9e78764ef8cd7a3f5eef686c6e80425c922edf9f523ebbf25 2013-09-01 10:50:24 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-ca2e8083f476565a3515adb36e489f6ce3107ff8b396ef0f03ca834294df8c5a 2013-09-01 11:03:14 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-cfd8068d16897981da9744a1e72912faace4c6161f1bdb014198d17b46658438 2013-09-01 11:15:36 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-d0c9da6d193acbfef6febb1f29363141ea9627121d25b718e44feb182d4cf0ca 2013-09-01 11:22:26 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-d87b852ae993b020afdc643501608fdf7e15c0266cb2171d2d328dec13e74cf0 2013-09-01 10:56:18 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-dd93c3c81fc8de347b8b73e4c74c826017b0b762ec8a56ca6853afd3d79d88be 2013-09-01 11:08:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-df39263cccd6b522d2f55917c169059f6c2fd3d3355d92b03749dbec25028849 2013-09-01 11:03:28 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-e4fd7c6379315136a9dbb5a0f31ff7ff46b74be93f20de61f0ff1df04d743f59 2013-09-01 11:33:58 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-e5afc2d7d249179e26a3e9a6ea94c24ac5f4cf700783950e091252577c5d9abe 2013-09-01 10:55:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-e8d09296d162802723aa2e242b5713c9f2dd2e2c435524a6eb93a2e0e2634fe5 2013-09-01 10:58:04 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-ee9d8a699dde954616fc11b81db5844db544996b1f78681a5af818bcd7b464eb 2013-09-01 12:00:16 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-f60adcb019b277ce13905d0290b9c8863ab53462ae3b5af3681e04b68638d7ef 2013-09-01 11:40:50 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-f83076aa42f8e5d4e5c0b6a64869ab5d7bbcc57545693b15a9aa68b74c2cc0b4 2013-09-01 11:23:38 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-f87a1b08ed428d6fbb110238a178d3029431f2e74bbc98fd5df39c2d7a8fa657 2013-09-01 10:58:34 ....A 369664 Virusshare.00092/Trojan.Win32.Tiny.cm-fe099053c2b2285687da299049eb3c924147fa814f5cc9b848754bd80d137fea 2013-09-01 11:37:26 ....A 86016 Virusshare.00092/Trojan.Win32.Tipp.pfi-4953e085ef9e36beb325dd89122d2232a78604c06040093f9430c5e0a0e8bd4d 2013-09-01 11:03:50 ....A 143360 Virusshare.00092/Trojan.Win32.Tirnod.cc-87d25e4187d1d5eac1d11afccf00f4ce0081404b03aa6be59fbfc27dfd917b70 2013-09-01 11:41:22 ....A 163840 Virusshare.00092/Trojan.Win32.Tirnod.kp-6115c3dee747e0c15aa6764fd2b16435bce42ed372190b1989596daf9ae422b3 2013-09-01 11:18:28 ....A 948936 Virusshare.00092/Trojan.Win32.Tobe.bs-95411e3c492e07ef5982e28a70609498dfaae39da41a075893e9711a10ee9312 2013-09-01 10:57:18 ....A 280064 Virusshare.00092/Trojan.Win32.Utanioz.ja-cb6928e1e88da017173bd9df175ba6cf647f613a5eaa952303bc2cfd4882f9fb 2013-09-01 11:37:58 ....A 1647740 Virusshare.00092/Trojan.Win32.VB.aaav-811fe3fe5e0d159dd1a08377aefcaf66dd589ba25e7cad11e01c07a308208c98 2013-09-01 11:23:12 ....A 45056 Virusshare.00092/Trojan.Win32.VB.aak-223f26c1d111d13b3f330c395e3aad93c35eb582d41305b3a669666d65208396 2013-09-01 11:32:10 ....A 200704 Virusshare.00092/Trojan.Win32.VB.aala-34322c96e245d0a3dfcdab1d77f11242293c7a46b1ee514a9319100ce13c9756 2013-09-01 11:07:08 ....A 131584 Virusshare.00092/Trojan.Win32.VB.abyl-f19597e30b0cb4fda008c739c07f1981466da221852e5a3f60cb6b60e99ebca8 2013-09-01 11:45:06 ....A 131584 Virusshare.00092/Trojan.Win32.VB.abyl-fe7d1d0efc88a1e044c662ea6ece1bf4183f237f89b43a87f075aa7db978ca05 2013-09-01 11:09:08 ....A 62546 Virusshare.00092/Trojan.Win32.VB.acmu-0f87cce478297a40122a51d8079d97134473f2fc414adbfff20cb7e8622d6858 2013-09-01 11:11:46 ....A 992112 Virusshare.00092/Trojan.Win32.VB.adeg-5db388bf3cc1ba2bf365e57f48ff46d810bd7e5a4f95da46054eca51df7bb123 2013-09-01 10:43:32 ....A 25606 Virusshare.00092/Trojan.Win32.VB.adzw-f9cb4e31df9a7b19e1f4b4b145570830af9396e428016d161a0788d1b70c160c 2013-09-01 11:34:58 ....A 31744 Virusshare.00092/Trojan.Win32.VB.aezl-fb909ec68e6a832376af3f9c0e83df8b0782aa8cdb3f753fd7fb015d85263a93 2013-09-01 10:48:10 ....A 78200 Virusshare.00092/Trojan.Win32.VB.afhz-1c65ed76db283e9dd341f5fbf87e6c074f7483dafb6f7ace2826f12516499603 2013-09-01 11:16:02 ....A 19832 Virusshare.00092/Trojan.Win32.VB.afhz-dfac92c8f7c1eb9c73f49333d18221501b254410a48cd06da7bbae8b552c19de 2013-09-01 12:15:24 ....A 284160 Virusshare.00092/Trojan.Win32.VB.agha-50ae72886f722154777d87e6e5ddca4283dd4362aab251e514c05681c1fdafb8 2013-09-01 10:42:24 ....A 143783 Virusshare.00092/Trojan.Win32.VB.agjn-372e71038a68abd5ca599e6d3c63c0da9be6bb26941d4fdc62da70976bf17128 2013-09-01 11:12:16 ....A 45056 Virusshare.00092/Trojan.Win32.VB.agsm-d6273cb002aaedf798e4ed5f2c713c88383a19f4ed0e06c00103f9605fab6347 2013-09-01 11:42:40 ....A 36864 Virusshare.00092/Trojan.Win32.VB.agts-9ca832a3f8406cb4cda38eec3a06918bcc36142c19ed3ecc3b531bb576b1b2b2 2013-09-01 10:48:04 ....A 34829 Virusshare.00092/Trojan.Win32.VB.agzt-2d0d5697363db60241ba0cae72f31b155f968e7d3e832ce14291fe5292e4b442 2013-09-01 10:41:10 ....A 212480 Virusshare.00092/Trojan.Win32.VB.ahac-61dacac8b1ffccc1423ade9fe8802f2e2346a44dcae397892e8515f07d75c2e8 2013-09-01 11:43:20 ....A 79360 Virusshare.00092/Trojan.Win32.VB.ahac-abfd21447e331a79adb92a925856ee29713babf97bd03f71440773ba788ffb37 2013-09-01 11:29:52 ....A 235008 Virusshare.00092/Trojan.Win32.VB.ahac-ff8d59ced1db260b56a36296b6b36b6049cc6a8d748f76298921840698bc20a1 2013-09-01 11:11:22 ....A 214784 Virusshare.00092/Trojan.Win32.VB.ahfs-044303324a4c89c7a32647f3516bade7f8b47c6c7fe36676dee9af41c75a6389 2013-09-01 11:57:34 ....A 81920 Virusshare.00092/Trojan.Win32.VB.ahsk-3e1b360a4904c7b64d592aae38c0752ffffe047ae8604f5a1b2dccccdd01a2a9 2013-09-01 10:42:46 ....A 45131 Virusshare.00092/Trojan.Win32.VB.aia-0d9a0d39588a2ac6f8f45b8ca91894aa299cea7abb8392d297b67c65c2404387 2013-09-01 12:04:28 ....A 45218 Virusshare.00092/Trojan.Win32.VB.aia-263b67af1fd7499efa5453005382266c731ac3a2f302ee0c46a7577c6efe9892 2013-09-01 12:12:42 ....A 45218 Virusshare.00092/Trojan.Win32.VB.aia-28553e10a1c59cd5b735b23042feb3c3980c264b0a06de5d121cbcdee657f9bf 2013-09-01 12:10:42 ....A 45287 Virusshare.00092/Trojan.Win32.VB.aia-359f35cd7c5492b91153efd4e2dc5f7d9ffb90c73f17d90388c8f0980fada358 2013-09-01 11:24:46 ....A 45131 Virusshare.00092/Trojan.Win32.VB.aia-41767a568c03e39401e1ab5354c363256eb742c90bf694ce635611e882b366d1 2013-09-01 11:01:14 ....A 45404 Virusshare.00092/Trojan.Win32.VB.aia-4c3f75540b0b3320e66ea18bb7de97bdd639d080909901b3a1c13bcc86b29dfe 2013-09-01 11:16:50 ....A 45410 Virusshare.00092/Trojan.Win32.VB.aia-4d22b6be096d9a4427d99e6580ca65671f6ee2ece3d54c00576e456eaf37bcd6 2013-09-01 12:03:24 ....A 45407 Virusshare.00092/Trojan.Win32.VB.aia-4d49a3b006151169c7eead5ea40b031c728ba02738247fe9c30293fcc09d0013 2013-09-01 11:46:16 ....A 49566 Virusshare.00092/Trojan.Win32.VB.aia-50bee4463528b6e9d376a2a7b964fe5363c8027b87eeec94c0a825474ff08395 2013-09-01 10:53:38 ....A 10765 Virusshare.00092/Trojan.Win32.VB.aiem-897da2ffa76350e57117526c277ca54991c605b4ce7e4a6959044deb081a314d 2013-09-01 11:05:36 ....A 49160 Virusshare.00092/Trojan.Win32.VB.ajmb-f8489b2e8fd2b033cd157260347261892749144152326128390bcdbd7068fa5b 2013-09-01 10:47:34 ....A 49160 Virusshare.00092/Trojan.Win32.VB.ajmb-fb603381507cd93c6978030dd8a10d74c083130e6e3b41c6a66a700110752ded 2013-09-01 11:05:50 ....A 449722 Virusshare.00092/Trojan.Win32.VB.ajmc-f6e72889946d0f1b925a6fb1ae35cfee9fc4ef9181fbaceb4330b036c521231e 2013-09-01 11:05:30 ....A 233351 Virusshare.00092/Trojan.Win32.VB.ajsn-03b90907fb36eaab428cb8328d583326da6eacccb127608be89329e5ef78b807 2013-09-01 11:34:38 ....A 173056 Virusshare.00092/Trojan.Win32.VB.akgw-32a31fc20fda08533a31c21d31b0f03e74a687572d78b7a528d48a087ce24b26 2013-09-01 11:16:56 ....A 1182894 Virusshare.00092/Trojan.Win32.VB.alaw-5e870e02e6c69864049a0d4ab8f14727365955639c7c5185f121b6baafb304cd 2013-09-01 10:50:44 ....A 38400 Virusshare.00092/Trojan.Win32.VB.ales-34dd3f2afea30b6837e1bcd24d9eb47381acba6687f4704cc39a10b7b81fc7e2 2013-09-01 11:35:44 ....A 274432 Virusshare.00092/Trojan.Win32.VB.alkl-48affc0895b208af5f3b86e222fff1ba7d13569e235889c21d0b9499cb6e3c1d 2013-09-01 12:09:12 ....A 2981888 Virusshare.00092/Trojan.Win32.VB.anaw-fcb3f3bf53709d52ef8c00e8768755c6a9149ae354ff930d01c3fea46fe7dbf1 2013-09-01 10:45:06 ....A 397312 Virusshare.00092/Trojan.Win32.VB.ania-31791eab4095a5f6059883b13d75725d8b25d13eba39b315023f2b8439b8f4b3 2013-09-01 10:58:42 ....A 77824 Virusshare.00092/Trojan.Win32.VB.annt-4b958ffd84e2d618bacdfc360557b79904baaf8d04da01047df3faf96dded8b1 2013-09-01 11:31:26 ....A 203264 Virusshare.00092/Trojan.Win32.VB.antd-9bd1bed7bc68c3fc4452e783296927363df666bd6b8a51ee66bbb0cab64f90ad 2013-09-01 11:29:34 ....A 17034 Virusshare.00092/Trojan.Win32.VB.aoac-5bcd358141d5a6091aab96a842a3fc89bf5734e568567f6571fd8c0a89cb1410 2013-09-01 10:53:18 ....A 16832 Virusshare.00092/Trojan.Win32.VB.aoac-68d8367b490d50e538d811683e1e0b70fd60fcd035857481ce4c4ed25d0375e0 2013-09-01 12:07:20 ....A 275165 Virusshare.00092/Trojan.Win32.VB.aoac-7b87ffea73614a4304101160ba5de30227073839b2ea890a4a527d7eae414f53 2013-09-01 11:37:14 ....A 97733 Virusshare.00092/Trojan.Win32.VB.aoac-87a8cb0e3712f7935ccd4ff8e238632b4d2c97359aac19aac0fa5e2f5990e349 2013-09-01 11:50:18 ....A 221184 Virusshare.00092/Trojan.Win32.VB.aodb-6c5eb4cd5ca4b66c061767e3a9177a494a0f86d482af803ad0ea7e8810267799 2013-09-01 11:50:34 ....A 217088 Virusshare.00092/Trojan.Win32.VB.aol-e4e60808c273eed38a71835cb96c15df9409546a997fcba9ef280cb1b092b43e 2013-09-01 11:26:12 ....A 241664 Virusshare.00092/Trojan.Win32.VB.aolt-87641f6733ae4ea32e81051423b17d567b05abed363c0b6fe5778943f40e5ca8 2013-09-01 11:04:40 ....A 51910 Virusshare.00092/Trojan.Win32.VB.aonh-2dbbc8740f864a0fee29bd05f6f7c35ecb20dddaecd053329bfa8d86192b8594 2013-09-01 11:09:38 ....A 79872 Virusshare.00092/Trojan.Win32.VB.aowy-35e9d6de00fbe07d74db260415581a345e78de0fc43a63db12d04182249f1a11 2013-09-01 10:58:50 ....A 273775 Virusshare.00092/Trojan.Win32.VB.apdw-008b52908b958cfa79f0e77015a46b13768cb1fc4ff80b9f9abc70c85736874b 2013-09-01 12:08:24 ....A 233984 Virusshare.00092/Trojan.Win32.VB.apft-0fcd22f2c23950daac19c9d28cd428ded88ca6a11321c5905d32d929d3530d92 2013-09-01 12:00:24 ....A 26624 Virusshare.00092/Trojan.Win32.VB.apkb-71954ba3e4f3724a9466680566af3a346dca0115f97aa4f4869dfc0bf9f89de6 2013-09-01 10:54:24 ....A 663062 Virusshare.00092/Trojan.Win32.VB.apmc-236f8355ff672e9f44217695de022fa073bbb1245dad99d0372cf45df99c5429 2013-09-01 11:28:54 ....A 663062 Virusshare.00092/Trojan.Win32.VB.apmc-523171e4bc9ff2a5cf66bb595c8b679840c7bf0e997c005fe6ad151db1d1d6c3 2013-09-01 12:06:14 ....A 143360 Virusshare.00092/Trojan.Win32.VB.apnj-48601df74d1fdea65c3a27cd1e3fb01448aff005230c987865ec67f174ce94cf 2013-09-01 10:44:22 ....A 186162 Virusshare.00092/Trojan.Win32.VB.apps-3069ab73053a39e5d4c0702e5b7ad85ea13b771107e2605b53de70dac55b6d70 2013-09-01 11:21:34 ....A 69129 Virusshare.00092/Trojan.Win32.VB.aqbr-5f5a340253bc44d0dcbcb2d52e4b86d960b9da1a632358cbe85951d9f23b42a5 2013-09-01 11:57:16 ....A 143948 Virusshare.00092/Trojan.Win32.VB.aqca-5a1f1d13b29e9457dcd4489ede11676668ef8363e00c95c9ebd107c09cb0c861 2013-09-01 11:35:52 ....A 111592 Virusshare.00092/Trojan.Win32.VB.aqca-9b0b004f2369ee68e31f0efdba1bb297f9f149c4cac6ce922743886742c175d0 2013-09-01 12:08:42 ....A 111592 Virusshare.00092/Trojan.Win32.VB.aqca-fe3567265a9d458e4c0798b7b87051c32217f0575a0149beb4fc75d7b5ccd8cf 2013-09-01 10:51:08 ....A 29896 Virusshare.00092/Trojan.Win32.VB.aqcp-534cf9680dfc0552d8a85678f2c0f8f2900671ec1db66b4cd9afe08f323575a0 2013-09-01 10:51:14 ....A 29896 Virusshare.00092/Trojan.Win32.VB.aqcp-99e14dd81e58e2b6ff2a894ceecf51b790397c6bba8edd281a0abb1ff524b2d2 2013-09-01 11:37:50 ....A 36875 Virusshare.00092/Trojan.Win32.VB.aqpp-34170f817c4e433e3f4be564a416c92e4a03fa9b260afd93e0f7c87bae7ae162 2013-09-01 12:10:06 ....A 36875 Virusshare.00092/Trojan.Win32.VB.aqpp-3d4bbbd3eca6f0ee7aaef0030d171c08cc680d5f046140bd9871f0354990bc15 2013-09-01 11:24:52 ....A 94208 Virusshare.00092/Trojan.Win32.VB.aqrn-82afcf7916d930b85e63a84217b9be7d9c5d06251a8e967cd902ecb9df5c621f 2013-09-01 11:14:46 ....A 184323 Virusshare.00092/Trojan.Win32.VB.aqtp-9f4cd7e4a9674a2db3ccb290c02e589b196c7f5bc2abd8e3922c8d7ae29a68ef 2013-09-01 11:00:16 ....A 36875 Virusshare.00092/Trojan.Win32.VB.aqya-775b5d70ce5cedce9a3b8cc3e4580e01ec71382e1a615ed6553679a3382817fd 2013-09-01 10:47:26 ....A 389149 Virusshare.00092/Trojan.Win32.VB.aqzd-47e03882e48523c972562b15cbbab82b143bbfd664eed144a7444941ce34ee68 2013-09-01 11:08:44 ....A 32768 Virusshare.00092/Trojan.Win32.VB.arko-7b7c8fa4ba91492b96b9c719949e1749cbf0766919cdf7298c8ed39a887bfe47 2013-09-01 12:03:14 ....A 58781 Virusshare.00092/Trojan.Win32.VB.armc-ef2438aa54b1963b3f00c0de3be9a826a49cf8641b8c4f82994ec953422c2378 2013-09-01 11:54:12 ....A 23529 Virusshare.00092/Trojan.Win32.VB.arqt-949357cc107f329dc44e66798ac61f1c566c76de133a6ef18115e12d865d9b1b 2013-09-01 11:28:08 ....A 75264 Virusshare.00092/Trojan.Win32.VB.asee-8aeac325b8e3636000b79d5f4d4a9b78d4759e60d5ae2a63ed8e35c7bebfc6de 2013-09-01 11:18:06 ....A 143360 Virusshare.00092/Trojan.Win32.VB.asmj-08bd96a78377191a5f35ad0f932423d6574d900d1b4551b0c730b311b9564d3d 2013-09-01 11:55:16 ....A 74752 Virusshare.00092/Trojan.Win32.VB.aspb-d81235c88315174418668a519acd5f6682980c7e76f9c11769a10a2fca443d19 2013-09-01 19:53:36 ....A 122880 Virusshare.00092/Trojan.Win32.VB.asqp-371c47ddb4509048f98c7ec3163f4c6e381225455797bd1643e7b920de5e9fb4 2013-09-01 11:14:48 ....A 57344 Virusshare.00092/Trojan.Win32.VB.asqp-67d952efc5a78b3f2d9d6dde3c131720695e83fc360d0537a7d7e08a40bcc327 2013-09-01 10:47:48 ....A 190720 Virusshare.00092/Trojan.Win32.VB.asrq-cc1a89ef5a2d3fb3df279350603cc117eea43256387997003ac10685bf975938 2013-09-01 11:48:18 ....A 165376 Virusshare.00092/Trojan.Win32.VB.asxu-cfb320db2cb0a56eb1263dc4d3e6b4041a62644887b25f6bd40f9a818a934b46 2013-09-01 11:47:44 ....A 135168 Virusshare.00092/Trojan.Win32.VB.atbk-4e88e3dee86cdae59aba3df2a58f43e3238e52a879d455f70c9423c12adfbe4c 2013-09-01 10:40:58 ....A 87046 Virusshare.00092/Trojan.Win32.VB.atci-2f210dc7391b4952729671558d71d84af14c022eb168cc2ae24e0da77fd6ecb8 2013-09-01 10:50:58 ....A 112571 Virusshare.00092/Trojan.Win32.VB.atci-5879b70e9ccbebfdbb08f3a247d2286a5dbb2d3daad21243a44fcdc51fa942ce 2013-09-01 11:25:18 ....A 382119 Virusshare.00092/Trojan.Win32.VB.atci-8d6ec5b814fea1f4cc5e89c3fef9440b6535eb8f4f3f80833e9962629ec19c19 2013-09-01 11:54:22 ....A 236038 Virusshare.00092/Trojan.Win32.VB.atci-eb69c8100a58c2f52fbabf8a2306ca43f6e7354a4023d604ab5120252a017c34 2013-09-01 10:58:36 ....A 188416 Virusshare.00092/Trojan.Win32.VB.atcp-8b1c109aabbc86919643644f46a92056cb0d1bddfe05b36709ac51a34e16d297 2013-09-01 11:44:10 ....A 32768 Virusshare.00092/Trojan.Win32.VB.atee-68a33bca35cf0e817d8fda8cd85eae57b867263b0897c90c1e149b6edc1a9eb4 2013-09-01 11:03:42 ....A 64000 Virusshare.00092/Trojan.Win32.VB.ateo-2b4c597cee0e03314e93e6f7b2bf2ce324c3870bc6286a20a8bb49fd81f932c4 2013-09-01 11:25:16 ....A 60416 Virusshare.00092/Trojan.Win32.VB.ateo-a9f04754c3a6671671378f3983dd3ee952daf67db7d1fac6b17c2d1d19dd0755 2013-09-01 11:25:56 ....A 69101 Virusshare.00092/Trojan.Win32.VB.atez-0224e0025bf9dd91c26837dc4dab63d787f974b568de32cc6d014c4d9708e642 2013-09-01 12:00:30 ....A 92160 Virusshare.00092/Trojan.Win32.VB.atez-dddca5a5968884fb9d0a7e717e1efe6c67387b6f773e5feb376c7dd3263152fe 2013-09-01 11:25:40 ....A 66048 Virusshare.00092/Trojan.Win32.VB.atlb-480b5b8669f7b27ff23ce94130fa434ba2319a9c534a2e8554cfaae96a48a4ff 2013-09-01 10:55:16 ....A 143872 Virusshare.00092/Trojan.Win32.VB.atlo-3e73ccdadee6b0b6f62e883c8cb3c3634647cf05dbee2ea0b7fddbaca062aafa 2013-09-01 11:11:58 ....A 66560 Virusshare.00092/Trojan.Win32.VB.atly-76b00d6c34a6b0d9d278db30265493a1b15de29380c1b15a31bf883059148ddc 2013-09-01 11:53:34 ....A 36864 Virusshare.00092/Trojan.Win32.VB.atoj-ed2fe424ae6071d18361ef7805d9c9129f6392eff738852b1cc68343b32a0a97 2013-09-01 11:25:04 ....A 646223 Virusshare.00092/Trojan.Win32.VB.atxp-ed4953304a29dd5282fad54feb3bd7a3ef36063ec1de71ea6f05d406610ceb21 2013-09-01 11:08:08 ....A 482013 Virusshare.00092/Trojan.Win32.VB.aufy-a945cef337bee36220cbb17251935a4d225f2b285d6e29fd08a943b92929d099 2013-09-01 11:33:18 ....A 114688 Virusshare.00092/Trojan.Win32.VB.auhx-00d925bd2fed3a348448b6784144b08521fe79a34ec10eb97ddb9b03de749b76 2013-09-01 11:03:34 ....A 238002 Virusshare.00092/Trojan.Win32.VB.aul-60af21b38dd6e35c0540106d27f0f4dbdefffb2d4b08eefd78f791679bbf3bb7 2013-09-01 11:00:20 ....A 17796 Virusshare.00092/Trojan.Win32.VB.auso-8918bf63ffc113821beeca61b1a3c978080b17954aa7de24385158b539e7c2b0 2013-09-01 11:37:36 ....A 57232 Virusshare.00092/Trojan.Win32.VB.avcg-0f1053bdb74f956de154459eac6b2454f614df85582aaff7dbe4ca915005330d 2013-09-01 11:00:34 ....A 159744 Virusshare.00092/Trojan.Win32.VB.avje-29a2e25edba6d37cd004a5ee7b5c6d57a91a77df1d803f9f09aa7e058a7fb89d 2013-09-01 11:26:30 ....A 159744 Virusshare.00092/Trojan.Win32.VB.avje-3cf43ba5af2bbf07e27757e16c80c9d37a3eeb10a6bfb3b40f8dbd642c2e4323 2013-09-01 11:13:10 ....A 159744 Virusshare.00092/Trojan.Win32.VB.avje-440cfb416dc105447bdd7bba9966ef64887abe17ad8f8d266e54a802e060fe69 2013-09-01 10:55:22 ....A 36864 Virusshare.00092/Trojan.Win32.VB.avud-7bc929361ce9d84d4f6b41b4aff13d289ed3dabdea2df3303411f7f670185ca1 2013-09-01 11:35:32 ....A 28672 Virusshare.00092/Trojan.Win32.VB.awed-1c1a28cf63bc451d4abf7de6b07320a4d609ca447428a5d48c68bde4653e412f 2013-09-01 12:10:16 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-0b33c646a9cedad41193bf550b00e4744979127c0ef6dd19cf6c32ae0ea05582 2013-09-01 11:24:40 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-1717e2de3866c1151f57aa75f08a59577d43f47bbfd43062255f5dea57921450 2013-09-01 11:54:52 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-19a5dba72ddd959532b527ee0aa352fa7796404e3268d88f308ab204b4a466ff 2013-09-01 11:34:22 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-1c200fc2b1505eb9b0fd9721ee08a392ed09e4218e87abae768b604577bf7210 2013-09-01 12:12:58 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-1c42b890b3484151f7c4b502a1406db020234f088a3c88288515613b52c9e76c 2013-09-01 11:14:28 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-206e18fa1dcb2b6ce65ae5ce4e398c5fdfde0894d5b1fa76c290fd50685182f8 2013-09-01 11:30:52 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-28ee1204c89cc902df04ca9fb9e77cca728097deda2a6fed796c7056a5c334b1 2013-09-01 11:32:48 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-3c00fa4820f74e28ce741f84dec82eec39a7b9839390622e68f054fc4a637768 2013-09-01 11:43:02 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-3d2c44f81c13ad526bc1bb793a718a33e6145319c9f9b2c8fabee4d9c0cd6cbd 2013-09-01 11:22:06 ....A 319488 Virusshare.00092/Trojan.Win32.VB.banz-8bddcaa2a36066b29be75dcb6e377a3ce6b6a7903808103b6d2455003077095f 2013-09-01 11:35:38 ....A 24594 Virusshare.00092/Trojan.Win32.VB.baxy-0e8933c8906d3a794e145afdb84985341b8723fe344c96972f4a1a88d8232cee 2013-09-01 11:32:12 ....A 61440 Virusshare.00092/Trojan.Win32.VB.bbhv-1ea971385ba2dff578e8d28d201da2f582ab9d3adf7886382ebb4b348bc02f96 2013-09-01 11:26:50 ....A 61440 Virusshare.00092/Trojan.Win32.VB.bbhv-2202d73ef92b91e1983f7faa962955dd601caf5c9a74e2ba2abe0bc7b7f49300 2013-09-01 11:15:06 ....A 61440 Virusshare.00092/Trojan.Win32.VB.bbhv-4b4b676a1db27de0563e206858a4e9fb9ea0ee3397facb689f3398286af26c61 2013-09-01 11:23:34 ....A 61440 Virusshare.00092/Trojan.Win32.VB.bbhv-cf988721e418c61e5410fc291700d325c9ffac53ea4975fe5eb24d993f741c88 2013-09-01 12:10:04 ....A 61440 Virusshare.00092/Trojan.Win32.VB.bbhv-e265f8ededf5ca8bdb17b391001a0c8533879884343b8f85bbb3cc4e0d8f8742 2013-09-01 11:54:00 ....A 4046336 Virusshare.00092/Trojan.Win32.VB.bbmk-bf1368275ae74ee7d4cafe2296e3770dbc51535cccfa9d1fde23fc007c15ea02 2013-09-01 12:07:50 ....A 24590 Virusshare.00092/Trojan.Win32.VB.bbuy-5c2160ee0c50998801fc09a8d26b9a7e9dda7356d112ae8693d217b5bff76aa9 2013-09-01 11:59:52 ....A 71168 Virusshare.00092/Trojan.Win32.VB.bcmt-1dbfbf55e53a949b6c0af74276f489171063cb154f17c0bf6e397d95a86a3987 2013-09-01 11:10:54 ....A 245760 Virusshare.00092/Trojan.Win32.VB.bevr-222c27ab43855fd49bd6c90d8439e53eeaa08e5fe66deacb47c9a43a619a0e5b 2013-09-01 11:32:24 ....A 245760 Virusshare.00092/Trojan.Win32.VB.bevr-3c175b7747ae460f8d662cb03148d4a710f63cfca52a2fe743c4ad7d613016aa 2013-09-01 11:36:00 ....A 274432 Virusshare.00092/Trojan.Win32.VB.bevr-a9e957882b123ab6b090b0ca55dfda9d6fd1a485d960e991a7a1cf1210ce5477 2013-09-01 11:17:48 ....A 3447603 Virusshare.00092/Trojan.Win32.VB.bfq-274e683ba97a52abec8dd4a16fcdab8c5a8635b542c1b80bb5b0777a482f301a 2013-09-01 11:30:52 ....A 1368516 Virusshare.00092/Trojan.Win32.VB.bfr-5352a018875f61ab898171dbc90706628338dc6dd9e29c3f8c8f76d92adc6c1d 2013-09-01 11:59:42 ....A 37080 Virusshare.00092/Trojan.Win32.VB.bju-310a2ae26900f92c7ca1ba12ddc6d8b74c415064a509cd41793d8066ae3c138d 2013-09-01 11:57:54 ....A 16392 Virusshare.00092/Trojan.Win32.VB.bmoi-36b67304a3be870a2416533a7b7b8b85b07febcaa3c210ddcf451dd67cc04b97 2013-09-01 11:24:26 ....A 237568 Virusshare.00092/Trojan.Win32.VB.bnca-185771b474b952d416cad06381c28e0297a14afe5e171d6fab475a5600f99c40 2013-09-01 11:24:18 ....A 237568 Virusshare.00092/Trojan.Win32.VB.bnca-28fc6a496ce802bed82946123de8b25208ac47291ea59c31e5ed6c6b3e754083 2013-09-01 10:58:40 ....A 237568 Virusshare.00092/Trojan.Win32.VB.bnca-44fa1d6ed64e3700c61af9a19f67a8084dff5482cb2900dce33cac0a19774a5f 2013-09-01 11:07:30 ....A 237568 Virusshare.00092/Trojan.Win32.VB.bnca-4bb1d7d0c8dba9861ac30aed0a1b129c0e36370cd9715537e6dd77ab66bd7665 2013-09-01 12:12:26 ....A 120730 Virusshare.00092/Trojan.Win32.VB.boh-94cc6606d0ec567c1a8fe184796df1785c6f621a70d84d087f3db211efabae95 2013-09-01 10:53:06 ....A 90120 Virusshare.00092/Trojan.Win32.VB.brd-fe3826403481ac13d03214c048c9d1d87c17458eab7b497baf2de10bcbab9e30 2013-09-01 12:05:54 ....A 200704 Virusshare.00092/Trojan.Win32.VB.budw-3d1ee4f5885295cc0c10ddf32cd7af9f26fce191981b96379bcdd13c3b4e9bfa 2013-09-01 10:42:50 ....A 200704 Virusshare.00092/Trojan.Win32.VB.budw-3e4bfd6e72fd9ee025ac1b8ca8c7548f08b400521e45ebcb8f4c507f9d978f71 2013-09-01 11:23:52 ....A 24576 Virusshare.00092/Trojan.Win32.VB.buee-0039f862ef4cc2a00cb8347c6f5e2c04aa6a7d5e4fbb7d532158da44925ffb76 2013-09-01 11:45:48 ....A 24576 Virusshare.00092/Trojan.Win32.VB.buee-06586e10ee89d0442bf9e36228201a66fc4fd06f1ed1c0ee40b5f1548171fbbf 2013-09-01 11:08:26 ....A 24576 Virusshare.00092/Trojan.Win32.VB.buee-aebb03b44bee25678b50a45ed7f8d3db7c5bf18d406654453fa82f8150033753 2013-09-01 11:58:30 ....A 24576 Virusshare.00092/Trojan.Win32.VB.buee-b073166921b4b4dc1c7fa4888249f4a9e22865dd80f706ced80bd8db93134818 2013-09-01 10:58:52 ....A 45056 Virusshare.00092/Trojan.Win32.VB.bwod-38db844c19e9b2c5484e0ac1d180ae17bfb962d935f230c9f53c98591fb30c7a 2013-09-01 10:43:26 ....A 45056 Virusshare.00092/Trojan.Win32.VB.bwod-441e92e350667a64f5461a33996b2efacf909ad3f230822395b61a9019cec5a7 2013-09-01 11:15:22 ....A 45056 Virusshare.00092/Trojan.Win32.VB.bwod-45a7503ef99903bcc38c5f856f0906930910214bef1d467329b6324e9cddf034 2013-09-01 10:55:04 ....A 45056 Virusshare.00092/Trojan.Win32.VB.bwod-5136a588efd8020a484399dcbab9129e20437c13227d9c0466445f81cd7d34b2 2013-09-01 10:42:54 ....A 45056 Virusshare.00092/Trojan.Win32.VB.bwod-c747cec8102ead76de9bdfb79616517df966d1fe41335eb7f8647f6b3b5c5dd4 2013-09-01 11:57:56 ....A 45056 Virusshare.00092/Trojan.Win32.VB.bwod-cb5ef74e494ce35fb84f5329e3273917b6312803a08d0d9494e569ed995daceb 2013-09-01 10:49:34 ....A 28672 Virusshare.00092/Trojan.Win32.VB.bwot-679423e8ca681347341f2495a838bc0a5f65535437a86c51a3402a7643770cde 2013-09-01 11:07:26 ....A 40960 Virusshare.00092/Trojan.Win32.VB.bwoz-99d98863e6c4f1fba0b0dda5378d80849b21b95dca0bfe41ae35182692843204 2013-09-01 11:16:02 ....A 212992 Virusshare.00092/Trojan.Win32.VB.bwxf-20b705e82edc9c31f2323cffc604d1f74375486bab29754a10296ec899571dc8 2013-09-01 11:16:58 ....A 212992 Virusshare.00092/Trojan.Win32.VB.bwxf-3bb71c44947c9c11d914e4e2c937cc3b0a565cb75af5f967b04a7f5c4670d049 2013-09-01 10:57:44 ....A 315321 Virusshare.00092/Trojan.Win32.VB.bwxg-d09decbc1b4c981185ebdb23224bc3a54c0c1239d8f97de3a8e095d0900ca3f1 2013-09-01 11:56:12 ....A 81920 Virusshare.00092/Trojan.Win32.VB.bwzw-028a11c71e774ecaa52a368b463145c4097b5057822d06470e1ce23ce4daf6c5 2013-09-01 11:50:28 ....A 81920 Virusshare.00092/Trojan.Win32.VB.bwzw-a74dcabb08573d31360739220e0ee16418eab5de50fa55f19149950b67aabc34 2013-09-01 11:30:46 ....A 115263 Virusshare.00092/Trojan.Win32.VB.bxbu-32382ccc362fc766456d1baa0079959b32b8fc15a254a312b4e654cd65783138 2013-09-01 11:27:40 ....A 601211 Virusshare.00092/Trojan.Win32.VB.bxbu-d92e63dd04716ea09d6f1f9567c6a62ac02632170be653e1952062c19d21b600 2013-09-01 10:50:42 ....A 86016 Virusshare.00092/Trojan.Win32.VB.bxsc-0eb985a85f7deda55372cd99af89df43c7cc0a127d7d037bb01f64c07c561a2e 2013-09-01 12:06:48 ....A 86016 Virusshare.00092/Trojan.Win32.VB.bxsc-1e495d571e8b7f624e08a1b279176cd951f77a66326e0a65e3f4f4b58233018f 2013-09-01 11:38:46 ....A 86016 Virusshare.00092/Trojan.Win32.VB.bxsc-35f5f83c1d99773c39c146b02b9ad16ad658885d370f1c7972e75ae74f2dbac1 2013-09-01 11:34:32 ....A 65536 Virusshare.00092/Trojan.Win32.VB.bxzt-433bb2515615eef420310860564fafcf7bb2ae0f27dcf3cc579bec7fb293ea73 2013-09-01 11:57:38 ....A 357428 Virusshare.00092/Trojan.Win32.VB.bymg-4859aaf04cbd3055f8d205effd3aaa50a9d76b316341dbc6f89166e4062fbbbe 2013-09-01 10:58:02 ....A 24576 Virusshare.00092/Trojan.Win32.VB.byoq-1033ec4f79bde88eeeec8b58a926363e908c2d478fbbdfd4b2affd807dab6eb6 2013-09-01 12:00:56 ....A 24576 Virusshare.00092/Trojan.Win32.VB.byoq-1b429415105319f099fc2beae43dcc0a89fde6e3fb5c1b3616837d873fec3eb2 2013-09-01 11:37:20 ....A 24576 Virusshare.00092/Trojan.Win32.VB.byoq-1e0178d6e9a441b71db1aed2c60b8c8917ec317b9f5a2e274a328a0dcfc5035f 2013-09-01 11:05:56 ....A 24576 Virusshare.00092/Trojan.Win32.VB.byoq-3aa2bb2b5e1097a79ecc2c4b4e754bf230f58bcbcc965357772eac4d3e08f3c9 2013-09-01 10:46:54 ....A 24576 Virusshare.00092/Trojan.Win32.VB.byoq-3cf2cdb07eb5b4986ffa7bc8e3861273c443b18ef235e6eb3ef12ff56ca6bbd4 2013-09-01 11:50:58 ....A 24576 Virusshare.00092/Trojan.Win32.VB.byoq-471bd7fff3bea06fede5bc12f5afc7ff4e58d14bea7552f4943ebb6f159d54ff 2013-09-01 10:57:52 ....A 24576 Virusshare.00092/Trojan.Win32.VB.byoq-822f5352d1e40043614493dd1133fbc7423274bd9b377edb5f650b3bd41b8d8e 2013-09-01 10:46:26 ....A 28674 Virusshare.00092/Trojan.Win32.VB.byrn-b718d4970cda99a39aebb94aee930040fd74c2f7a90ce59c7ca4f80a4f5ae5e7 2013-09-01 11:28:06 ....A 625664 Virusshare.00092/Trojan.Win32.VB.bysl-f09d229cc24b756c6da48e034fddf35ad19695f94023f515e41561ebc456c3e5 2013-09-01 11:41:18 ....A 376832 Virusshare.00092/Trojan.Win32.VB.bytg-e14e162213ef6af5b8490d754ca07fe8f321c0632a24c3e7dc160c2d0dc26f32 2013-09-01 11:36:42 ....A 364579 Virusshare.00092/Trojan.Win32.VB.byth-e73a2c13a36bc15379c0efd2faaf0cce9f6b7a16afd5826d7dc1642abba25a69 2013-09-01 11:05:26 ....A 249856 Virusshare.00092/Trojan.Win32.VB.byti-6a96770f83f46e91ea28032bc9ab2b0e13d25aab1d448662b4777afdc012242f 2013-09-01 11:09:44 ....A 65536 Virusshare.00092/Trojan.Win32.VB.bytw-120d676c97808787f93f1f203d688a29a4c1189f907e373e2f4ce6ef407a0716 2013-09-01 11:15:24 ....A 36864 Virusshare.00092/Trojan.Win32.VB.byze-23b4982e5db21af5aa430ace5944ebd671741a04b7fc21b8ad7410f6c97bb442 2013-09-01 11:58:10 ....A 122880 Virusshare.00092/Trojan.Win32.VB.bzbs-93e0be8b23b3dcaa4b823e472e519e2c95f2c6df32e129b55f04cc7512f0f3ef 2013-09-01 10:54:54 ....A 28700 Virusshare.00092/Trojan.Win32.VB.bzjg-95264bf47fc67258b5b64b97bf3ce950df03eec1b75fd9b394061fa8e2de024e 2013-09-01 11:14:06 ....A 254674 Virusshare.00092/Trojan.Win32.VB.bznr-47e1a59ff35127f9855fc056213c0e6a023838efaec649d9f1ccf2bbebbca0e8 2013-09-01 11:58:04 ....A 45056 Virusshare.00092/Trojan.Win32.VB.caxd-0d3f3a7c97bbc77e0ca3f1a49898843dc5d10943a170e077ced064d1fb4f75cc 2013-09-01 11:33:08 ....A 45056 Virusshare.00092/Trojan.Win32.VB.caxd-224485f9a0c0b2c42df351e2f21c0779f714f2598fba3022f38f508b9e1b7a61 2013-09-01 11:54:02 ....A 45056 Virusshare.00092/Trojan.Win32.VB.caxd-232915629a5be83a92f5eb11f735c096a1006394503a8562957d0d6328eb95ce 2013-09-01 11:44:16 ....A 45056 Virusshare.00092/Trojan.Win32.VB.caxd-235950a81a63c7817533e4d300ef64456856cb258f84648c262fe3cdd677d286 2013-09-01 11:55:58 ....A 45056 Virusshare.00092/Trojan.Win32.VB.caxd-6221178e726cf8167f53b9a61c0d03f2ee0b453579281eff2680aa251bce5680 2013-09-01 11:38:32 ....A 36864 Virusshare.00092/Trojan.Win32.VB.ccep-018d4565c64c37daf2871750881d660b736c95df5e7465f6ebdd65cf261d6273 2013-09-01 10:48:20 ....A 98304 Virusshare.00092/Trojan.Win32.VB.cdvr-4b1039db37ca240950296bb31c9cf64d88fc5245a2e18865033e29ddb66fdd61 2013-09-01 11:50:12 ....A 69632 Virusshare.00092/Trojan.Win32.VB.cefe-012f953ec80d4d79762e68688e7e4005eb7df4b0ecce79234857c8de4c090a60 2013-09-01 11:01:16 ....A 98304 Virusshare.00092/Trojan.Win32.VB.cefg-420b73bfbe7ac6693bfbc53a07f90a0d255f41354f64109652d859aed8a540be 2013-09-01 11:34:52 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-0ed547f591411d7a1a965043b91fef80fb1a4f94fa39d91e28909f474d48f8a3 2013-09-01 12:12:00 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-1172312e7cca6513bd2d27dae5eb5f28da4f064ce79f41751198fe91782fb5d5 2013-09-01 12:06:10 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-15dab8567fa01e98a6e1634d838e8fd44f22859c39a7429ba97d77090fd71ba4 2013-09-01 11:00:46 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-1cf98b2480d537c6acd54e5346a2bbd225ff25d3887aa0165291c7df84a29661 2013-09-01 11:54:32 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-28312a319458a99487e038c5715acece835b634647107ca931b198cd3b3dc02d 2013-09-01 10:55:42 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-2ef1e9e6987e6509afb48b7996a67e5e7dab1c968bb62e9540e1f8d34cab4328 2013-09-01 11:47:32 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-3041e89e711c14ad92ef28cdfb6d38e7d9855fb5f4d35af13cd22067e26fd28a 2013-09-01 11:23:08 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-5313c54405c8109ff342e8ec31839bb60fb5cbcd6ef94232b030697dfb8d73ca 2013-09-01 10:57:34 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-924219ac88ec4e6879b58ebbbc50a36ffbd14ea78fbcd15bd3a4a994669c5c2f 2013-09-01 11:12:08 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-b2e62173a55e1f7d10e45741afb8f85f22f30989bc068fe7b606d92d2d78ff01 2013-09-01 11:48:44 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-b7ba4ad7feb08b961196a26d2024ec9d90ab58806ad9f491c477d9c0b57e53b6 2013-09-01 10:56:14 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cefi-c966c4e2c07bbac47c232de2a196e9e54ac4a4be256221a7a209034bf5c04072 2013-09-01 11:56:46 ....A 45056 Virusshare.00092/Trojan.Win32.VB.cefm-4efce2973f1127b5f641f53f9d6fbd9a822da2da78fa46b6e890335c082232d3 2013-09-01 12:14:20 ....A 45056 Virusshare.00092/Trojan.Win32.VB.cefp-0818abb378f94c86740a461de816742bc004567781201f804aa8195855dd7039 2013-09-01 11:54:08 ....A 45056 Virusshare.00092/Trojan.Win32.VB.cefp-08224d5c371f5e8b418d07e0fc1e1787fdf4e077147ac22479fae93aaf256066 2013-09-01 10:47:04 ....A 45056 Virusshare.00092/Trojan.Win32.VB.cefp-0fb6d82fd1a21cda5c7eeeaf4c05b0d5ae2c253a6c200b27a8dba94e989d75d9 2013-09-01 10:48:10 ....A 45056 Virusshare.00092/Trojan.Win32.VB.cefp-246318d8889a011f19f7f39f34d98dd0610a453e1e1d7ddfa61aa6707fe90f50 2013-09-01 10:44:20 ....A 45056 Virusshare.00092/Trojan.Win32.VB.cefp-47a52dfd70a28f24d42339a994ab9d746da02c934e37f43ae6cf25b5466f11fe 2013-09-01 11:11:02 ....A 45056 Virusshare.00092/Trojan.Win32.VB.cefp-76457ff45424f32292202202cd21e63707f1305a4c1111b57b25c334948f7ec0 2013-09-01 11:15:16 ....A 45056 Virusshare.00092/Trojan.Win32.VB.cefp-c3cffe5f452e037cdc05bd2f5972bb395380c0450873e2317e1813579a684e5b 2013-09-01 10:43:52 ....A 28672 Virusshare.00092/Trojan.Win32.VB.cefq-077dba503cf37303b2733830f0e03e69f6fceb54dc669bdc9c895db0f6edc7ed 2013-09-01 11:24:38 ....A 28672 Virusshare.00092/Trojan.Win32.VB.cefq-367061e14b52f2219963bacac414898f455d0b6420675097dcfc92770779b82d 2013-09-01 10:41:24 ....A 28672 Virusshare.00092/Trojan.Win32.VB.cefq-411ff248051d774aea310ec2bb7efb152f20c564d014a9f8517af6eab3babce4 2013-09-01 11:48:46 ....A 28672 Virusshare.00092/Trojan.Win32.VB.cefq-aacade86d8dee1611990fac9ed95a3c3e72eebac2eca8e9543895b3809d8154a 2013-09-01 12:02:48 ....A 28672 Virusshare.00092/Trojan.Win32.VB.cefq-be30cee5a8f7a5b8b306b7f21514bd725dcb25708915c28588eaca7d8a8309d2 2013-09-01 11:34:16 ....A 363520 Virusshare.00092/Trojan.Win32.VB.ceig-92e0820d90b6155ef6918b65788b70d0ee9f2f8b8c04c671721c759dc294f625 2013-09-01 11:28:08 ....A 253952 Virusshare.00092/Trojan.Win32.VB.chzg-eebbb9c965862790176249373440249edfcd40df76b276d6484f8bf52531c85c 2013-09-01 11:57:32 ....A 53269 Virusshare.00092/Trojan.Win32.VB.ckcd-453d8e04e5a867271eccc4182c08930437f1b045d7417ec4bcc87f210ec9db24 2013-09-01 11:36:38 ....A 102400 Virusshare.00092/Trojan.Win32.VB.ckty-342adfede5a7b6abaf6e906903c27b7efc2f5dad415873c98acc0628b0e38063 2013-09-01 12:09:48 ....A 102400 Virusshare.00092/Trojan.Win32.VB.ckty-480f635a81006d86a9746383668b15f4d99ea03bea82f49dab8926c763f4d53a 2013-09-01 10:51:02 ....A 102400 Virusshare.00092/Trojan.Win32.VB.ckty-5219e53f8a4e17bd9c2b66559c648aa8a8f4ceb0560e4ab477886c0064adfbbb 2013-09-01 11:01:14 ....A 86132 Virusshare.00092/Trojan.Win32.VB.coz-6fe38645450394b12d2663ae84d74ea378b65b2dde38ed5a905bb618a4513974 2013-09-01 11:54:14 ....A 28672 Virusshare.00092/Trojan.Win32.VB.cpnc-32c0e8a20c9335990e4cb788f25d88b6f4fc764c0437c9daa52964b96c472bde 2013-09-01 11:29:48 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cqbn-f1c8c4b0d225b691006faba155754c294c05e5ef561bc15e220c81e3881c5aeb 2013-09-01 10:50:48 ....A 53248 Virusshare.00092/Trojan.Win32.VB.cqko-9f89bd50723e8ebb50779962c48bca9616c100c4bfb327a8fc0d0d241d48b0b3 2013-09-01 11:09:06 ....A 49152 Virusshare.00092/Trojan.Win32.VB.cqnl-f0a273670913b59d99b9d9c2544ca105c1a9ae437ab66f19f0fa58c142199be4 2013-09-01 11:02:06 ....A 36864 Virusshare.00092/Trojan.Win32.VB.cqqu-e6c11b49c5064b9b22eca222687a7922ee15d088e19b67b119995a8f690ebe57 2013-09-01 11:29:38 ....A 167936 Virusshare.00092/Trojan.Win32.VB.cqsy-3b6ca1dc1f157204ce159fa38e034775bfcb65357ea71c1cd5580d2e24d588ed 2013-09-01 11:50:38 ....A 110592 Virusshare.00092/Trojan.Win32.VB.crhh-ec43f759fba4d311b52aae6065fb98e8cf69f08311103cbc5c877c321bf4b588 2013-09-01 11:00:58 ....A 53270 Virusshare.00092/Trojan.Win32.VB.crpo-7259caec7efbea6c30e9e466d896f797fa59e8138f7650ab1e50b1f835cd3cf7 2013-09-01 10:41:04 ....A 24576 Virusshare.00092/Trojan.Win32.VB.cvbq-8715e38f16362899b7f7dafcef8c0970526279c9b981e5a2c406a8157c5da5b3 2013-09-01 12:06:26 ....A 24576 Virusshare.00092/Trojan.Win32.VB.cvbq-ce55ef6d06fa7b9e984338095b898aac92d0cb5d9ed4b82dbaa44993de6dedb1 2013-09-01 11:06:22 ....A 48128 Virusshare.00092/Trojan.Win32.VB.cvtj-09a97feb8278009a5a31cc40ac1892b23ee1583830bd85ae7850399ac773b8ce 2013-09-01 11:17:00 ....A 204800 Virusshare.00092/Trojan.Win32.VB.cvts-b961414b800dc24ed6e5f71592a7112a7f3e6fa444c70c276b52bd2dfc49890f 2013-09-01 10:42:36 ....A 434176 Virusshare.00092/Trojan.Win32.VB.cvvh-3230332c58e04021c8de23fde27dd4153bd97fd8454b1102713b19c4d90fece5 2013-09-01 12:11:48 ....A 212995 Virusshare.00092/Trojan.Win32.VB.cvwo-332c6d430273969b1112f0b87bc0a91223ecb51c5455470a37076a8603f8f9cf 2013-09-01 11:44:22 ....A 212995 Virusshare.00092/Trojan.Win32.VB.cvxo-439f2f353455a70fd1bdaf4c60a2569df577c5088ef256beab49e0fc98800be0 2013-09-01 10:58:28 ....A 983040 Virusshare.00092/Trojan.Win32.VB.cvyu-e0a54f643a787636a4992b7c5143fe950d553e7766d88d452f6fced301983cee 2013-09-01 12:03:08 ....A 25600 Virusshare.00092/Trojan.Win32.VB.cwhu-fa5185503fc67ec0905eda350d8ad6d17e42dc12b1c73c8fee38ddf63f8f7885 2013-09-01 10:50:26 ....A 69632 Virusshare.00092/Trojan.Win32.VB.cwxj-55cc089cfa794103caa4c3e749ce05054a3200cbd406d2dad363a242c215c117 2013-09-01 11:49:08 ....A 25869 Virusshare.00092/Trojan.Win32.VB.cwyp-02ecf926839a842dbe8625a95a75d03efe502b9ced603c02cb1eb847e3075c22 2013-09-01 10:55:02 ....A 268640 Virusshare.00092/Trojan.Win32.VB.cxkm-c1459f91f5e8aeccbb5b700fb0805893c647f81011eb1d87fe527d3513fdaf34 2013-09-01 11:48:00 ....A 61440 Virusshare.00092/Trojan.Win32.VB.dada-b3bc18cb40b76d95fea1bc97ec5e32cb22a634e966422c115c35ad0a2d52bdd4 2013-09-01 11:26:06 ....A 16384 Virusshare.00092/Trojan.Win32.VB.dadi-20a9bd19e34af6baf7123e8596b4111a914845b207c7d2c14d3c9f307b4da99f 2013-09-01 11:07:24 ....A 46592 Virusshare.00092/Trojan.Win32.VB.dapd-396c421ad7e3b29607c2ecf01ad439adb590f03a21b5dfafe83082d7f71f2488 2013-09-01 10:47:02 ....A 24598 Virusshare.00092/Trojan.Win32.VB.dcri-81601bcb6b593c9adfce6f1931197b2a444c4cebb1bf30d3d2c2b1fe38eb5c8c 2013-09-01 11:34:42 ....A 24597 Virusshare.00092/Trojan.Win32.VB.dcri-8d73240de11695b39d1a165547772e63368c9bef41915bfdf25dfb6e09b0ef1b 2013-09-01 10:51:52 ....A 65536 Virusshare.00092/Trojan.Win32.VB.dcrw-86e12b968cb6156c3dc329a321bc05e04c6f20fdb6c5e36c82c3f87442089cdf 2013-09-01 11:06:00 ....A 568832 Virusshare.00092/Trojan.Win32.VB.dcsn-e03d1b875b3e3b7a7784dd8a2a49cece400e33deeef363508f3c359a9f1768db 2013-09-01 11:45:18 ....A 94040 Virusshare.00092/Trojan.Win32.VB.dcvb-2b12316eb142d0c514375cd35eb705111be54b544a1cb3a520e5eb41d69037cd 2013-09-01 11:31:06 ....A 69129 Virusshare.00092/Trojan.Win32.VB.dcyx-4dc8baa6b63f04f9f5fdc8547e0421be58c6ed35f730e4286b957d5ff94889b0 2013-09-01 11:49:56 ....A 45056 Virusshare.00092/Trojan.Win32.VB.deaj-32e7a0d92e6f2678002b8a4f55db09a8950b4536198ae26e7b42896d31f0463c 2013-09-01 11:18:26 ....A 35368 Virusshare.00092/Trojan.Win32.VB.dedb-1c90e294439bb5ef69b41e32716450cab7f1ec79454bd7950db24dea5e64dd71 2013-09-01 11:31:24 ....A 30720 Virusshare.00092/Trojan.Win32.VB.deha-3d5efc49cccc871b5fbf38efa41e134083cfaf85e397cb0722b01069ca87d1fd 2013-09-01 11:43:50 ....A 24576 Virusshare.00092/Trojan.Win32.VB.dejb-385e92f3aec2bea9fb40bfa9e6278f452eb7a312352a1e36a6a6b77813ba830a 2013-09-01 11:29:10 ....A 30753 Virusshare.00092/Trojan.Win32.VB.dgur-3c45dea3c671498572d102bb0950c411945c4db3373a1f563135725c88c49af1 2013-09-01 10:40:54 ....A 49152 Virusshare.00092/Trojan.Win32.VB.dhzh-082fc45ef652780f90858d833f81cfa808f43cb01d9a3919f78cd21c6f470279 2013-09-01 10:48:12 ....A 49152 Virusshare.00092/Trojan.Win32.VB.dhzh-242a40abc13fc422aac85ae3648fe63c24727f02f181a24a2e943c0cd1f528e9 2013-09-01 10:52:52 ....A 49152 Virusshare.00092/Trojan.Win32.VB.dhzh-278550c33ee10124a566a047d6c54f8c53ad4d1394635526da206a90d36af691 2013-09-01 11:58:02 ....A 49152 Virusshare.00092/Trojan.Win32.VB.dhzh-31e472e199170c393ced2e8c88a79f7f34147ad4deeb14f31bb96189c0bab31d 2013-09-01 11:48:46 ....A 49152 Virusshare.00092/Trojan.Win32.VB.dhzh-3328feaa7d282805bf7940dc86fe18196213fc214b8b4966957ce9dea9245fbd 2013-09-01 11:41:34 ....A 49152 Virusshare.00092/Trojan.Win32.VB.dhzh-3b39d1e2113838677a46ce8183f2cf13b2328f550e097fef8e28cd10ee1ca72a 2013-09-01 11:37:00 ....A 49152 Virusshare.00092/Trojan.Win32.VB.dhzh-3d6f4ac9aba80ccc962f795c30ffd529d752a422eea2a3d422f669d8c0e5fe4b 2013-09-01 11:30:50 ....A 57344 Virusshare.00092/Trojan.Win32.VB.dhzi-067b975752486ea8e70b874627209c8bf1fbdce8f636aba2b229a266af6be78f 2013-09-01 11:49:08 ....A 57344 Virusshare.00092/Trojan.Win32.VB.dhzi-25dc758bbe947447b7149dc51153bfd0488351b67ff67472a7ba8bce0bc8f06b 2013-09-01 11:34:12 ....A 57344 Virusshare.00092/Trojan.Win32.VB.dhzi-31b0974ce08f3ceff93cd700de99f8d154f437cb42a22fc8a69c7714f44f01f3 2013-09-01 10:59:02 ....A 57344 Virusshare.00092/Trojan.Win32.VB.dhzi-3713b268f973b135e74eddeaccf755b2d58c4fd1e3e5a085b3938317b3d6e8be 2013-09-01 10:48:32 ....A 57344 Virusshare.00092/Trojan.Win32.VB.dhzi-393fa3aa3bf2535cae1dbc93714ce63bbca1b616239235afbb4d72ebc0346878 2013-09-01 11:34:58 ....A 57344 Virusshare.00092/Trojan.Win32.VB.dhzi-3c08cdd8033f8fe28af6ccee8a0f6c19f1afe1deb10c3bf3c7b3a720b8a44321 2013-09-01 11:08:20 ....A 98304 Virusshare.00092/Trojan.Win32.VB.djjt-72b014bb73477cda756daebdb221c2c22f9c8055d87b5515224dfdff284c5a71 2013-09-01 10:42:40 ....A 51200 Virusshare.00092/Trojan.Win32.VB.dmak-35f06d52b155fa0225d3672a75ba771f04e2d10fe519a66cbe07a873c70aacaa 2013-09-01 12:05:30 ....A 71680 Virusshare.00092/Trojan.Win32.VB.dqnc-1d646ea0227c2f0aad4d3b062b985c0e0beefbce2a759199ab9cd0585b3e9196 2013-09-01 11:27:20 ....A 71680 Virusshare.00092/Trojan.Win32.VB.dqnc-23bab95c1f73af083d7ee1bfbfd8f32748f2faac5b2f6212da84ada4e4fdb7dd 2013-09-01 11:43:04 ....A 418304 Virusshare.00092/Trojan.Win32.VB.dqnd-174f28a15ebcc458b302e25ef7729d03c83ef9b5de9f86ab4b2aa1dd2bb596aa 2013-09-01 11:18:24 ....A 418304 Virusshare.00092/Trojan.Win32.VB.dqnd-f2159c31855882538e3145595b4036b79112730a4d66f4b23b9afe8fbff89b8b 2013-09-01 11:53:40 ....A 106496 Virusshare.00092/Trojan.Win32.VB.dwy-84d540ac765ccd5d40f9187a9344750a670539c67b1614287ba555145924eb0a 2013-09-01 11:27:54 ....A 20665 Virusshare.00092/Trojan.Win32.VB.enm-0a7cfb3cd798143a839e565a5e5e5eba8df087e3ae7492a118f83635e16ea923 2013-09-01 11:00:28 ....A 66900 Virusshare.00092/Trojan.Win32.VB.enm-116e0c0ea06ef64be46aa7884ede770aadf0a6e56e9e47849e9944be9e562bfd 2013-09-01 11:01:36 ....A 41044 Virusshare.00092/Trojan.Win32.VB.enm-2b86dbfc60a8c71a33d242b0709048327bd45f6500c53ec702724001a1ee2fc8 2013-09-01 11:47:34 ....A 41049 Virusshare.00092/Trojan.Win32.VB.enm-2d080f20a0ee7c42dbf5a8c46b33cd73f0af764db01f1b1bdfc6c4d8a912eaeb 2013-09-01 11:38:46 ....A 41044 Virusshare.00092/Trojan.Win32.VB.enm-56234fea102fa60b12b152f6dbcc88ea5169c746276f11c7bf7ff48e46c77067 2013-09-01 11:10:18 ....A 68244 Virusshare.00092/Trojan.Win32.VB.enm-76b9acae0f1e6a2051f76a47e0a15d3b10256f4ea56d62d5e3a7681396367dad 2013-09-01 11:31:08 ....A 67306 Virusshare.00092/Trojan.Win32.VB.enm-9532c4a13d0b8c6ffd29d4cbe55faec8d464d729056e0ac3dd6760cac1403928 2013-09-01 11:40:16 ....A 66840 Virusshare.00092/Trojan.Win32.VB.enm-9e4894dfd6d8fad10eb96b25b0590de5e1ba82da1c72eb4ad37e21a1f163f765 2013-09-01 11:14:56 ....A 25551 Virusshare.00092/Trojan.Win32.VB.enm-c33eb586c870d85da77557744e25ca285925560339c7d4bb9dbeb277cf339a17 2013-09-01 11:48:54 ....A 67935 Virusshare.00092/Trojan.Win32.VB.enm-ceccaff88eb0937ac54653fc3199d680801044d6dc84afd7e60a06964a1ff8af 2013-09-01 11:10:42 ....A 131228 Virusshare.00092/Trojan.Win32.VB.fnb-fce77456ccd2b5d1e0506786b9e8a827cbbfc8507ee96e77e4f2e916906ec648 2013-09-01 12:14:00 ....A 139264 Virusshare.00092/Trojan.Win32.VB.hcj-17d0cece0a5e440fa3772c32969cf7ac505d49fa748944c58e95acbe95622e26 2013-09-01 11:31:58 ....A 203012 Virusshare.00092/Trojan.Win32.VB.jqm-042df6af08a08e872d51f9eafbdf1d5f07e16fe123bd44c1338d0e437152acc5 2013-09-01 10:59:44 ....A 102400 Virusshare.00092/Trojan.Win32.VB.jyc-0d206cbac683805f982b97dec85b1f38dff0ad97f1c04dd529695eab38120100 2013-09-01 11:21:22 ....A 24576 Virusshare.00092/Trojan.Win32.VB.kbg-1d06e22d06fa4a255b93ad413fe72bda6dbbfd7a3cde2148fbe693a9c398509f 2013-09-01 11:02:38 ....A 24576 Virusshare.00092/Trojan.Win32.VB.kbg-25095fcb25f6d91fa7bea4fef37d18db6dfb7a84e2d54e6ff4768796cc9075a3 2013-09-01 10:56:02 ....A 24576 Virusshare.00092/Trojan.Win32.VB.kbg-3c588df95cc189349809a5b6eca333a8bf64d33f1c7f29750f49663b61daaa99 2013-09-01 11:01:24 ....A 61440 Virusshare.00092/Trojan.Win32.VB.kbg-d2935e41ee5a5b518fc0ee4a186d420b9a5cbaa8a981f89677ad78f8e54a3267 2013-09-01 11:41:46 ....A 346372 Virusshare.00092/Trojan.Win32.VB.lz-7393e8522101fc72ff5df75a46a621c3c23386300470fec0bd0cd6d57fb1bd6c 2013-09-01 11:09:52 ....A 36864 Virusshare.00092/Trojan.Win32.VB.mnr-74cf926d88f41d8d1507622104a7acd2541b9fd94719b020715185bf584ff08c 2013-09-01 11:25:24 ....A 36864 Virusshare.00092/Trojan.Win32.VB.nii-61644ecde1036de7bb027a2b147bd1e040a19e9d74b535d55d1f479f27c4c637 2013-09-01 11:46:26 ....A 163377 Virusshare.00092/Trojan.Win32.VB.odh-d0283a6768fb1ba5f67ed014ec30b1b8e6d9ac762f09a4da1caf5845a6e4969e 2013-09-01 12:00:32 ....A 36864 Virusshare.00092/Trojan.Win32.VB.ogp-2aa5328b39a70901af8348025353febb5b18c1a99ab284f2c06fd1a2196ebeea 2013-09-01 11:37:50 ....A 29194 Virusshare.00092/Trojan.Win32.VB.osa-876e71b3e3558fe5b8904b022b62eccb94dc479ccfe63494f5876eb8c7143f6d 2013-09-01 12:06:48 ....A 282624 Virusshare.00092/Trojan.Win32.VB.ozg-70b9acd194a1ef80124a657258602323f49335652acddf21e7ebe6ed1955615b 2013-09-01 10:53:30 ....A 53366 Virusshare.00092/Trojan.Win32.VB.pod-ea21bcf9dead0f243027544bc5f46207afd942c00b954ede49dd06af097e7655 2013-09-01 10:59:44 ....A 36864 Virusshare.00092/Trojan.Win32.VB.ppo-647dbccfa6a65fa6cb26fcf25d0dc429cb3ead8cecb2299745c3ddeb7d2bea0d 2013-09-01 10:42:40 ....A 331776 Virusshare.00092/Trojan.Win32.VB.qse-2fbf766d699ca9a3275cd625a5fd81f6c050fe22a27f412e29ff3102d241ca90 2013-09-01 11:18:42 ....A 77852 Virusshare.00092/Trojan.Win32.VB.rd-0e20f59776ec80f59a62b24b75ec7503275fd0813906ec9d201b6ad8ddf921f3 2013-09-01 12:02:38 ....A 52778 Virusshare.00092/Trojan.Win32.VB.rdc-0003adaf84a363c37b7642dab40f3721ef4863de100f1a4a6c4f83bf4e36a655 2013-09-01 11:21:48 ....A 221184 Virusshare.00092/Trojan.Win32.VB.rhi-7ae19527ca9eaf86c80224276fbdfc313c5fc21e9e70367e0486db93d2ae5485 2013-09-01 11:51:46 ....A 15872 Virusshare.00092/Trojan.Win32.VB.roa-8533f341d8fc731aa0c7824f87081d329cd78cce3ffcabf9d160c68a3542af5c 2013-09-01 11:26:52 ....A 24064 Virusshare.00092/Trojan.Win32.VB.sdn-3eaa892ed5810e4ed3258ed65619b9e3a61622e676bad53d9b3da917ac134761 2013-09-01 11:07:00 ....A 372402 Virusshare.00092/Trojan.Win32.VB.sj-504f43a6f6314859f6ba8c7358909319832049eacdddf2f403a6d2ef11000835 2013-09-01 11:29:26 ....A 336075 Virusshare.00092/Trojan.Win32.VB.srm-490f26e5d8c77618615df1e0a9f8654b569f6dffc8b89d276f7f40fc61325dc5 2013-09-01 11:46:46 ....A 152914 Virusshare.00092/Trojan.Win32.VB.tg-b659ded3441fb8319099bbfe8b2209b5e9df32efb14ac3a3ebff5530b99b4109 2013-09-01 10:59:10 ....A 40960 Virusshare.00092/Trojan.Win32.VB.ues-8bae63ab8552997e1cba071347a58c960c11481655813a8c19f54c91aec8b2c9 2013-09-01 10:48:58 ....A 34560 Virusshare.00092/Trojan.Win32.VB.umt-6f3655f4e0544fdc0704117873d3a25e3826cf4d7060640ba834afb95d5939b7 2013-09-01 12:10:22 ....A 176128 Virusshare.00092/Trojan.Win32.VB.uqe-7f6de0a2bbc86309b9554b2240c9d217e40b1b5e9a0c3dbd165628cc3ce88e8a 2013-09-01 12:08:22 ....A 434176 Virusshare.00092/Trojan.Win32.VB.uqe-fc9e282231a7ace0081b0e26a389203651e8c3b3bb3f9f24f436f5e3f9b45820 2013-09-01 11:28:10 ....A 135168 Virusshare.00092/Trojan.Win32.VB.vdt-3f1c36da593ab9624a24caa8d8efc6388ac98e5a40e65b8a1eaa6faf295ff68f 2013-09-01 11:38:58 ....A 471040 Virusshare.00092/Trojan.Win32.VB.wcd-baad6c04ff73f179adc48fcefa03a44d43219649ad403c7468d59d09d3124a04 2013-09-01 12:02:48 ....A 1255150 Virusshare.00092/Trojan.Win32.VB.wp-b0863f64c1afcdc2bb08c414d7bfc0677fd3fc87976dc30e478a7bc1fca2fe1e 2013-09-01 11:39:10 ....A 298709 Virusshare.00092/Trojan.Win32.VB.wvd-4c3cdfe03cefc58d23e9828ca75e878d8355474f779adfe8d3bfdbaa36212cbc 2013-09-01 11:32:12 ....A 28672 Virusshare.00092/Trojan.Win32.VB.xtv-7ba9cf898401fa9a39cf70bb3328fe7d3fa7d8ba7965e0dd439bed82e68a2274 2013-09-01 11:54:30 ....A 86016 Virusshare.00092/Trojan.Win32.VB.yqc-7e45dcef9e23fed5bbd5772a957e56ca7bebe0f09f1e5d2eadd0a3dbedf4dd82 2013-09-01 10:57:54 ....A 749706 Virusshare.00092/Trojan.Win32.VB.zgo-8f61f856ce3f2f5dc56de60a0e9a172518067137d54f1adc97de61a9a61e6db7 2013-09-01 10:48:10 ....A 97343 Virusshare.00092/Trojan.Win32.VB.zjd-5125b47089c44e37182f7aa2a8a4287958b0d1f2bfbd4ba1ab051b8df0a44ee3 2013-09-01 11:41:06 ....A 237991 Virusshare.00092/Trojan.Win32.VB.zjn-d25331a3f91ae41179c7755cabae4374ff890cf61831b5cb66d5bf05e8758d4c 2013-09-01 11:14:16 ....A 73728 Virusshare.00092/Trojan.Win32.VB.zos-195573c4b96a200537c37d5f423caabe1f1fb9fdd214a3f932895c772ce05f57 2013-09-01 11:21:44 ....A 73728 Virusshare.00092/Trojan.Win32.VB.zos-2a4448d552142f8dbc3f0f55fe781362aa0400ffd00b036bf79451025a9a2fa2 2013-09-01 11:54:28 ....A 192512 Virusshare.00092/Trojan.Win32.VBKryjetor.apjm-878c7dbef5564ef1c91bad97fab84c3a1594cb22ca9deeafa5bf967b2c839242 2013-09-01 10:52:12 ....A 165376 Virusshare.00092/Trojan.Win32.VBKryjetor.brtt-9835aafd28b45125b1fc149fc8330f091dbf9c6841902539fdddf874d43e72e6 2013-09-01 12:06:10 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.aabfj-17963dd1574a38879bd14a6e10009139754ce751fe6518fae13b6e9675e91cf9 2013-09-01 11:49:18 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.aabfj-17c4ae3c9aae43cac6e2fafc7022879f4f15a0916b9dd866f6b599889600acb9 2013-09-01 11:55:10 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.aabfj-2d208db99da525190c27437f25cd8ff19042e1def9e53bf93e46774b33317de3 2013-09-01 11:58:04 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.aabfj-357b63d63689251328588e94ba8643b883bb7057b52fa8687ee81255b5357da6 2013-09-01 10:40:52 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.aabfj-5199267daad360a61275356c93261ad410e68ae2949f8e98092dce1e222ed274 2013-09-01 11:13:34 ....A 117760 Virusshare.00092/Trojan.Win32.VBKrypt.aacxh-82f73a65ab238701edbebb84f11d68583294a2e1f584958686f0c05fdcfed7cb 2013-09-01 10:46:48 ....A 413184 Virusshare.00092/Trojan.Win32.VBKrypt.aafbq-514d899381828964774d7b4c96a9878f26378c062585c70c354d0b8fe4e1b085 2013-09-01 11:05:36 ....A 497188 Virusshare.00092/Trojan.Win32.VBKrypt.aagtd-751c3eab75b3875d9b5d8358771a0891c88ab181940323f4def3f94dec91fd52 2013-09-01 10:47:46 ....A 200704 Virusshare.00092/Trojan.Win32.VBKrypt.aayg-ef5e12512ef865bbaaafbcabe89c5ff31f761987cd8727a41dbef89c3c6d5575 2013-09-01 10:50:56 ....A 2333184 Virusshare.00092/Trojan.Win32.VBKrypt.abm-3dd737128629f20292a1b50ae0ef388d363e591a2d990cccaf3a25b302208150 2013-09-01 11:07:12 ....A 122880 Virusshare.00092/Trojan.Win32.VBKrypt.absx-fd823e53d591bc26149c595a06a58f3ef31e2c4d0096689433579b4188fb04b1 2013-09-01 11:08:52 ....A 444416 Virusshare.00092/Trojan.Win32.VBKrypt.acky-65b5039cd16d94cba9dd6d1f8ee8c6a4350a52d255150e133ad776865f0aa7b8 2013-09-01 10:53:50 ....A 225307 Virusshare.00092/Trojan.Win32.VBKrypt.aclo-f8208b5fd6a458c582b10b45497f1468acb6dac502925d911fff53a5d0e2e65a 2013-09-01 11:33:00 ....A 75671 Virusshare.00092/Trojan.Win32.VBKrypt.aco-28e7056b0115651b08ec3cf7a8796a8bc06f2c09cd16e3a15791beeaac41b71c 2013-09-01 11:02:26 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.adlp-510ac5181c3311797b670b4e18a2fa4ef8b1cbd434a4291bcc36ce182d6ebffa 2013-09-01 10:46:44 ....A 63488 Virusshare.00092/Trojan.Win32.VBKrypt.agdc-45c618363df02714d184fb54712e0df0b97b0cfdf5850a22364d7c846c0745ea 2013-09-01 11:01:34 ....A 69632 Virusshare.00092/Trojan.Win32.VBKrypt.agdc-831b8ccb13faa50e815a3aa3f449a330192fa5965a2501ea1bec9224b0dd6c67 2013-09-01 11:35:38 ....A 202752 Virusshare.00092/Trojan.Win32.VBKrypt.agdc-86f56d4e06d857184688564e5c2a2ac9cb1f7a9958dedf65f3f59c7ef0348390 2013-09-01 11:34:34 ....A 658440 Virusshare.00092/Trojan.Win32.VBKrypt.agdc-d2a72f3194cb7c65b51477fd67b5704d244954b6c80a1027298594647adbcb36 2013-09-01 11:36:36 ....A 188416 Virusshare.00092/Trojan.Win32.VBKrypt.aic-9c9a1b0b806ffcf015af389bff554e686d9409fd6381a2773d7b1d3632bafe72 2013-09-01 10:52:28 ....A 344832 Virusshare.00092/Trojan.Win32.VBKrypt.aof-1b17d90854c268c5567e2d9bca40c86919a795cbc04fbedb86aab34874318e63 2013-09-01 10:52:22 ....A 349951 Virusshare.00092/Trojan.Win32.VBKrypt.aof-511cdf8848471cae371eac4d8524ddd885539ac2a156bcfd1ee186f722fbae94 2013-09-01 10:48:10 ....A 389376 Virusshare.00092/Trojan.Win32.VBKrypt.aof-6b28e69765f6cb315d7a608a2b3b9795b886a2f38ff4d7fb93c4c5e46d4f0156 2013-09-01 12:06:08 ....A 349952 Virusshare.00092/Trojan.Win32.VBKrypt.aof-8b05d9f3028e262157e76278062cc65e2426fd00c888b18a06fc70c17f9f5e4f 2013-09-01 11:07:56 ....A 389376 Virusshare.00092/Trojan.Win32.VBKrypt.aof-fc3f3fae1555eaae85ab3cd2ede8619c3318379017c466fbbc4ec353f119c147 2013-09-01 12:06:32 ....A 175104 Virusshare.00092/Trojan.Win32.VBKrypt.aqbp-6dbbd11996c61f0ea27ea19a571707944d7ce30618e03e73d791f34da324ac13 2013-09-01 11:31:08 ....A 230400 Virusshare.00092/Trojan.Win32.VBKrypt.aqyv-e5ed858de6efaf62977a84a5f3468e3b6a647a8b738e905c96addc73b4916886 2013-09-01 10:52:44 ....A 634880 Virusshare.00092/Trojan.Win32.VBKrypt.arch-d9a3f68c23ad3e5182c3488bd6a7b81c0652bf1cd50a398a63a92b88b80eee2a 2013-09-01 11:32:18 ....A 100000 Virusshare.00092/Trojan.Win32.VBKrypt.asen-47c1b64c7a9ecb0e663cade0c34a66b9051e521a913b336a96de6a2c1de7076f 2013-09-01 11:10:52 ....A 100000 Virusshare.00092/Trojan.Win32.VBKrypt.atbu-98d7680eb5fd0a474d3e8a0cf57da1e2d69861ac74cd9e0c862efd58fbd1c39c 2013-09-01 12:12:04 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.aul-ff0c78647509b5abc352a71a0f8c50d12fd11c8dbc51e2a73be469df94878c28 2013-09-01 10:45:54 ....A 37888 Virusshare.00092/Trojan.Win32.VBKrypt.avyx-01f7c02e6c683330a527a5a4357389729a186ee7680d9c57e721464c5bbe5c2b 2013-09-01 12:05:34 ....A 100000 Virusshare.00092/Trojan.Win32.VBKrypt.axep-0fd21a82edf536c8351e85f4ebbf5bd4bba7d973717705aa273916263275ccd2 2013-09-01 10:55:24 ....A 100000 Virusshare.00092/Trojan.Win32.VBKrypt.axqt-a4ab7c2742fcfe0ba70cfc95dff9eaa00809614ffeaf0eb942a8a1ad82c7d041 2013-09-01 11:26:28 ....A 90112 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-1a8e77323d03ec39b0fe6cbac16d7e4f29af0ef16a920743f8a5d7f170701888 2013-09-01 11:02:36 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-2f7a77e7685e96c272b1c29aa71fdacf7c3eb256b336eaa82bcc7c5ac3ce11cf 2013-09-01 10:42:20 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-2f7b009a6f4d9b11f973e02503d9740fc8114729b614ab55620f0fc33c9f833b 2013-09-01 12:07:08 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-3b65d63e377404513b4ced3dd92a3b3d35e3bfefc1f41863375b2f642f7fe3d8 2013-09-01 11:18:44 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-7505567ee34e90779536d5e45201ae0fe5136fc0707931b86f44c65d1297d80a 2013-09-01 10:56:16 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-8cc40e9462ef022406fa2fdeea503f0122985d616407bd997ef352e2b5dc7ac6 2013-09-01 11:36:42 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-8f7d0e2b19052ee3c80482b265d5ab166de7c8f255d4632484f3b17bb5da6514 2013-09-01 11:43:50 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-ebde6aaf0a86927757bc9d0395d77db282be32c3e4627aae2c5001669299c8cf 2013-09-01 11:09:14 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.axqz-ee586b65b668e5bd0831b8e93c90b11dab948fbd4fa72e699d8e3e71d8b8a0a0 2013-09-01 11:48:56 ....A 950784 Virusshare.00092/Trojan.Win32.VBKrypt.aybh-98d1072e9752e51c29be3b30c771fad755b450c65bec271432a805acc0703f5f 2013-09-01 10:56:42 ....A 390656 Virusshare.00092/Trojan.Win32.VBKrypt.aymb-44e93ec29945d111638db8b53bf95b5be219cef8c5e6ee0da85485558950914e 2013-09-01 12:03:36 ....A 361728 Virusshare.00092/Trojan.Win32.VBKrypt.aymb-fd3a70ba511c5a1330fc292ffaf598fae7d9d2623513e2ba348184f3f647842c 2013-09-01 11:32:02 ....A 243712 Virusshare.00092/Trojan.Win32.VBKrypt.ayqk-41485f34b72490956bd4dff037ddb8fa4b9ea17ed8d711e501459b9cd2aedd58 2013-09-01 11:24:14 ....A 249856 Virusshare.00092/Trojan.Win32.VBKrypt.azkn-1eea496f3480574000aa8baf4e9cf8fb4220df1f7c40096a46fe3ede04fe7620 2013-09-01 11:25:28 ....A 276895 Virusshare.00092/Trojan.Win32.VBKrypt.azkn-f922b4f3191e420af24eb90963f5567bddd8566bb22600db2d6cd717a5566e86 2013-09-01 11:34:36 ....A 214016 Virusshare.00092/Trojan.Win32.VBKrypt.azvz-fa8460cb6c9d54988d3e12cb6d74a9d1da43dd04ac251d082517b7037052de2d 2013-09-01 11:54:20 ....A 43016 Virusshare.00092/Trojan.Win32.VBKrypt.bbbq-581bb0b72a78714606b0c346db5a24377712f9f36ea1c21e30e6da5a2556d23c 2013-09-01 11:03:28 ....A 139192 Virusshare.00092/Trojan.Win32.VBKrypt.bbdg-785f54b97626403227a55a6e58d26fb9c2cadd3ffb52bda6fddf201466e1a7ba 2013-09-01 12:14:02 ....A 364925 Virusshare.00092/Trojan.Win32.VBKrypt.bbdg-9b9af1dab113c8e0f94764678a6a5f9366b29fcbcff5c63a01413d1ce5570827 2013-09-01 11:35:38 ....A 99840 Virusshare.00092/Trojan.Win32.VBKrypt.bbtg-747c9f4fb63e39eedb3f36dfe038d98c740f3b88d4576d6243e64c94de1518a6 2013-09-01 11:34:40 ....A 827293 Virusshare.00092/Trojan.Win32.VBKrypt.bcjq-82140c1096fcd14e612f9ab5733b277617074dd94892d9264c74d297728a649e 2013-09-01 11:25:20 ....A 828642 Virusshare.00092/Trojan.Win32.VBKrypt.bcjq-f73bed2a1df849dcc63807c76a96119045eb22d57caf03ce1c0735d6878c4935 2013-09-01 11:25:54 ....A 825344 Virusshare.00092/Trojan.Win32.VBKrypt.bck-f843cccb11b8666015919bb12986f6dc06a0a4e7b30907fa5a2138e0df7602c4 2013-09-01 11:11:04 ....A 110592 Virusshare.00092/Trojan.Win32.VBKrypt.bcmg-491059e25fb0d6ab85a1c41507cdcac49f9c27f5d59063a96b45e2a75ec1f0ec 2013-09-01 11:34:00 ....A 140288 Virusshare.00092/Trojan.Win32.VBKrypt.bcnx-7379f354a1f249a38cd5c934209b0ed7a11d1e0059faaf7564f6ffeac32fdd3e 2013-09-01 11:06:10 ....A 266240 Virusshare.00092/Trojan.Win32.VBKrypt.bcuv-1c86e8330f5c5362f48acc5dfe6e0700d783d338392e5497aa51d7eec0a98254 2013-09-01 11:52:10 ....A 2502656 Virusshare.00092/Trojan.Win32.VBKrypt.bcyz-597750a971c62f5efb26566da2520f59e26c2632b336dff78cd9a5601f264719 2013-09-01 10:47:10 ....A 2502656 Virusshare.00092/Trojan.Win32.VBKrypt.bcyz-dd951308ed57721347eaa0c4d2c1bfa3ae59fd2864c462eb1a8deb19872b73ae 2013-09-01 11:58:56 ....A 442368 Virusshare.00092/Trojan.Win32.VBKrypt.bdiz-7f4dd7907318b446c2ea8ff386706983dfaf11383a22dc255bc936f8509a9961 2013-09-01 12:01:00 ....A 250839 Virusshare.00092/Trojan.Win32.VBKrypt.bdrc-6b20338d188ffec7d24ee4fbf989ce0af6dbf8011f03dc6345ca4c90907bd9ac 2013-09-01 11:17:54 ....A 317440 Virusshare.00092/Trojan.Win32.VBKrypt.beyi-d6ceec3c4076ab9166fcbe68806a9192610601184b8e215a2dcd0cf1abfbe13e 2013-09-01 12:11:00 ....A 335872 Virusshare.00092/Trojan.Win32.VBKrypt.bfbo-dd1286e12e9574b35955e6c485afebb522e497e303628f0bed93ddd7683eb8fd 2013-09-01 11:32:24 ....A 847360 Virusshare.00092/Trojan.Win32.VBKrypt.bfql-2094de9519c922cd5bcdeed01e74fd08b26d7eb04bc287b50fabeee404456c0f 2013-09-01 12:06:08 ....A 233472 Virusshare.00092/Trojan.Win32.VBKrypt.biev-ec1249d559c4e5d9347f996428f4bb5b75990413288cfb0a6bb06cb1f7bf443d 2013-09-01 11:46:56 ....A 233472 Virusshare.00092/Trojan.Win32.VBKrypt.bjes-8464f7feeab0c8997e382ba1455248b1d04942aca3c0e4a017a1802039af9da6 2013-09-01 11:40:52 ....A 33467 Virusshare.00092/Trojan.Win32.VBKrypt.bjin-9c0e1e64529577e58705d1cb10cb8506ae3ce47ba61f4ae899aee89f33122612 2013-09-01 11:02:42 ....A 80694 Virusshare.00092/Trojan.Win32.VBKrypt.bjin-d0670654322a0a5f9039380a9fcd5f991638d091d0322fdeb8ec6164a6abdda2 2013-09-01 11:02:50 ....A 478208 Virusshare.00092/Trojan.Win32.VBKrypt.bjiv-3d2b758caa5131217c824b56deb010697937795c9add52dcef7e1ec4d85e7683 2013-09-01 12:14:36 ....A 45056 Virusshare.00092/Trojan.Win32.VBKrypt.bjyw-116e985afa2d169a1d0101902cfeea1fd5c660df77f4b62d1871c1d3782a1d9c 2013-09-01 10:56:42 ....A 420406 Virusshare.00092/Trojan.Win32.VBKrypt.bkcd-e210bb777ac7536b7d28a348bd5165786e905274a2008947fe526b82ae39a52b 2013-09-01 11:35:24 ....A 330497 Virusshare.00092/Trojan.Win32.VBKrypt.bkoc-869870d2276369fcc8daafee3b03d19ab5c239e7b8bbd263fd1524bfb587a52b 2013-09-01 11:08:26 ....A 201243 Virusshare.00092/Trojan.Win32.VBKrypt.bkoe-6ceec0bdc641430e1a34389aa6f5e4c85cdd20eb6d1e750ebfc7e53ff16326d3 2013-09-01 11:00:06 ....A 570333 Virusshare.00092/Trojan.Win32.VBKrypt.bkqv-81330dfcd70689d4c21a9671a2c6a5bed02d82ceeef81cf82cab2e650e74b214 2013-09-01 11:52:58 ....A 2004992 Virusshare.00092/Trojan.Win32.VBKrypt.bkzy-9f6bfae861876854cad57ae20318209a51e23f82e87cb4c98ab0001c900b6796 2013-09-01 10:55:28 ....A 459776 Virusshare.00092/Trojan.Win32.VBKrypt.bmpj-d109f544028dcf73e3a3ff5469c9525c23c1411fb6f0dcee8dedb888865b4e02 2013-09-01 11:35:48 ....A 106496 Virusshare.00092/Trojan.Win32.VBKrypt.bmrc-20af68ab1ade4f73094da4f6160988e3238a01f4d3823cd87ad8c1a19a128a30 2013-09-01 11:18:48 ....A 1226240 Virusshare.00092/Trojan.Win32.VBKrypt.bnwi-4025718814d4c1df9419462a3f2441bfb0191babffae5dbb6e9cfd5990c7c84a 2013-09-01 12:11:54 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.bonn-0539609a419ffa349c7967b5ada6d8d6ddc3cf274f586058306f3372b76f92ac 2013-09-01 11:00:00 ....A 462848 Virusshare.00092/Trojan.Win32.VBKrypt.bonn-48384375cbf07b8c73c583f87b0c1f6389db0f397d94db4297796134f1ad8a60 2013-09-01 10:48:26 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.bonn-d4d32e521450813460bc6250574bf1203b54679632804e6268ba122010024b0c 2013-09-01 12:11:28 ....A 495616 Virusshare.00092/Trojan.Win32.VBKrypt.bqkr-411d744ade45bc5617889e1474feb126f1cec3511e3743a4142dfe0ca0f76c68 2013-09-01 11:19:30 ....A 179838 Virusshare.00092/Trojan.Win32.VBKrypt.bqr-0d74b94d208e6c28d143f4381109d823d7ef762259e0b85d81d4fe79d9ba3c9e 2013-09-01 11:16:20 ....A 365306 Virusshare.00092/Trojan.Win32.VBKrypt.brgm-90cc85ff48c30f82a63707e8f38ce9f8f0fdd1f63e0833664709bb71dbba6ed3 2013-09-01 12:10:34 ....A 4919296 Virusshare.00092/Trojan.Win32.VBKrypt.bsbk-f590b1682ef520c5804b11a695142c37166bc535fe38d38e3d8a689d6b980de7 2013-09-01 10:58:04 ....A 196683 Virusshare.00092/Trojan.Win32.VBKrypt.bvzm-f75de4bf8d1e1da8063fa1e2629caa272fc8e81439855a29fcd6f45c04f46284 2013-09-01 11:38:22 ....A 462848 Virusshare.00092/Trojan.Win32.VBKrypt.bwfj-8aa83f04709a04ba0d619d353d6289b415b4c5667bc89894c3dbd2c5fe7812da 2013-09-01 11:11:14 ....A 2630144 Virusshare.00092/Trojan.Win32.VBKrypt.bwqf-3a85aa9e6fb1f8399019eabc6b3fd190adb7d5db3f1ddc7796c79dd5b7059320 2013-09-01 11:37:28 ....A 552448 Virusshare.00092/Trojan.Win32.VBKrypt.byrb-8a3115968979a9ff30c975b6648671658f7d5e145e1d1c0b7babc851ee15ac68 2013-09-01 12:08:48 ....A 458752 Virusshare.00092/Trojan.Win32.VBKrypt.bzhz-651747c968b908e9da350459fc3486672446e13421185f0ac6832c3490977ad1 2013-09-01 10:43:28 ....A 360448 Virusshare.00092/Trojan.Win32.VBKrypt.bzjg-3f577b9f83e693584f4c03563faa6195527a30557411dd474795d807a7d84568 2013-09-01 10:51:12 ....A 82944 Virusshare.00092/Trojan.Win32.VBKrypt.cade-b682ea20ac7a1cd6e10358601ba78d346f6334d41c342c4f7e27c8679cfbf4ef 2013-09-01 11:22:44 ....A 40960 Virusshare.00092/Trojan.Win32.VBKrypt.cbzf-928ffb39951ee61a1622e947c556a1b8647cef7294ccb803536785eb4055f962 2013-09-01 11:20:58 ....A 146170 Virusshare.00092/Trojan.Win32.VBKrypt.ccsy-5831c79c9519c233b24a1f44841d47408f3e1f6a94a05d392902933376cb3ca5 2013-09-01 11:17:18 ....A 126522 Virusshare.00092/Trojan.Win32.VBKrypt.ccsy-d1865742a2339d3ff550b49e835e7d5839055ef493000feac84246bd19773766 2013-09-01 11:23:24 ....A 738925 Virusshare.00092/Trojan.Win32.VBKrypt.cdkr-2c0bbd8ec489ba5148dcaaff503a49cb5af155e726e48d778efaf111048839db 2013-09-01 10:57:34 ....A 739174 Virusshare.00092/Trojan.Win32.VBKrypt.cdkr-459b9e457b15b4c2611119e405877252569cfd67e8798f8c247a74d08c37a552 2013-09-01 10:59:48 ....A 282118 Virusshare.00092/Trojan.Win32.VBKrypt.cdom-5be21bbff8fbff8d0abbdc58ea81a986acf03df8ccd45e4d6619ba358c2b8dee 2013-09-01 10:58:40 ....A 233480 Virusshare.00092/Trojan.Win32.VBKrypt.cdpf-6d615f7c4fbb512bc65180404a39c387dacacf8963b6a40343e19e1f78fa7cb9 2013-09-01 10:49:30 ....A 155517 Virusshare.00092/Trojan.Win32.VBKrypt.ceys-89ad43db806658a0a59ae1520f47b823777ea492dacc9af1819edea446be4849 2013-09-01 10:53:36 ....A 239360 Virusshare.00092/Trojan.Win32.VBKrypt.cfbw-568ac3e696d572850114fc435bb3bb19dd0fd0a4feb3d8fa2b5eecdbd0e48549 2013-09-01 10:44:52 ....A 458752 Virusshare.00092/Trojan.Win32.VBKrypt.cfjm-9e399fc7f3ec0b070c9c5fb96c1176ebe8e945e5c955329dea33d5fb53faf4ed 2013-09-01 11:57:12 ....A 465920 Virusshare.00092/Trojan.Win32.VBKrypt.cfmg-fa5b77e6eb05aa8fe3b024a77cada8d6ba927e30a991302d3d81570745ca3699 2013-09-01 10:42:58 ....A 458240 Virusshare.00092/Trojan.Win32.VBKrypt.cfnj-fb3a36b8a55a26c4d6e6ba97ec61c2c2afef9e08efb6dc9b09c2b0b0245c7686 2013-09-01 10:48:08 ....A 2658304 Virusshare.00092/Trojan.Win32.VBKrypt.cfsd-460e8aac4abedd31ea366350a486593305a2ff407953d398a9ebc8dd6bc20eac 2013-09-01 11:58:26 ....A 1595318 Virusshare.00092/Trojan.Win32.VBKrypt.cgro-2caa99a04771506486e20eaea0b1ee8256f79f6c9fb8e6e6ecc5c3e661d415aa 2013-09-01 11:00:46 ....A 594301 Virusshare.00092/Trojan.Win32.VBKrypt.chix-6c42e89ec7f101cce4f251702c7acf4b89ab1c22edddb9a90f2f5c7884401f2c 2013-09-01 11:29:56 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.chvr-855f3c1dff598ceeca8b70b9b9953db41fbf996ab95993116affbb0a9c22ad4e 2013-09-01 11:01:06 ....A 243712 Virusshare.00092/Trojan.Win32.VBKrypt.chzw-5f731c8b949717e99bd37a8f8d4104c800f3cf8a50518c1348f4608661578efa 2013-09-01 11:46:32 ....A 459776 Virusshare.00092/Trojan.Win32.VBKrypt.ciai-79e21973017d2da23cb8df964016ebb815df4370c11413c88a3a296739c1c301 2013-09-01 10:58:34 ....A 331082 Virusshare.00092/Trojan.Win32.VBKrypt.cibs-dd3315d614e2d46214f61b50e9be1f4029cff9cb43517e2a0387ab3cded513e9 2013-09-01 10:48:28 ....A 399562 Virusshare.00092/Trojan.Win32.VBKrypt.cipq-4a567a37f18caa00aa6d7ab682ed0eaddbe38da4ed0e9c21ae8414e44d08c4c8 2013-09-01 11:27:52 ....A 191488 Virusshare.00092/Trojan.Win32.VBKrypt.cit-ffc78c6a2152f158af516a9ad8e7d8e38d33c0bbef1a169a0a43ba201b9159df 2013-09-01 11:17:22 ....A 468480 Virusshare.00092/Trojan.Win32.VBKrypt.ciuf-d79251ded1cfcd6c9ebd87b3dce08ca767eef729f753a816a14313cf715e1904 2013-09-01 11:54:28 ....A 23773 Virusshare.00092/Trojan.Win32.VBKrypt.civi-2750c063abcfd2e45972c063ddee7bdfc73ee9363ad5be8ae550aa48c277cee3 2013-09-01 11:35:36 ....A 227328 Virusshare.00092/Trojan.Win32.VBKrypt.cjfd-56a0f250ed68cdb7ee152ff24decfcc8dc5523005d567c3d57ede4c3eba5a156 2013-09-01 10:46:52 ....A 757248 Virusshare.00092/Trojan.Win32.VBKrypt.cjla-61e72d097d94387a2a995702715d29ddffc93295db560fa7ed01826f3b69452c 2013-09-01 12:12:12 ....A 462848 Virusshare.00092/Trojan.Win32.VBKrypt.clfn-eeb1466331cf8becbd27f38f55b86a8bdf570f345a7b3e2a2e8e61e8b8fcd88f 2013-09-01 12:12:44 ....A 221053 Virusshare.00092/Trojan.Win32.VBKrypt.clfo-5b718b24edf70e2d0a9e265f277f3c1fd6eed52e7b6a0774c299cfea5b9214c8 2013-09-01 11:40:20 ....A 90094 Virusshare.00092/Trojan.Win32.VBKrypt.clfo-ef6b4b386f6bee14aff534a00b3a839aef8d200b0f536e6b2913420d56ec8929 2013-09-01 12:02:54 ....A 1613824 Virusshare.00092/Trojan.Win32.VBKrypt.clgg-186722a975ca9bfbd5c152c4c5080d8cef046ef4cdb4f0a80ebae4196d6b4e0c 2013-09-01 12:13:30 ....A 1505280 Virusshare.00092/Trojan.Win32.VBKrypt.clgg-1f89009799a677668e786d6a7dcde2314181997aaf1cfe5260b2302d47e156c9 2013-09-01 11:53:42 ....A 1508352 Virusshare.00092/Trojan.Win32.VBKrypt.clgg-735b462eff0904cead996c37a88930a189ce4f9c5f38126006b5fc17fe6d8ee5 2013-09-01 11:18:24 ....A 22024 Virusshare.00092/Trojan.Win32.VBKrypt.clkx-e30783fb9bd4901095bfab8382af56c32eb72f36b61894ff311a29533c51e881 2013-09-01 11:10:02 ....A 69632 Virusshare.00092/Trojan.Win32.VBKrypt.clsd-dfc26207e2dc18eb970bbd31d36ec3f13f5e5001ee097a56d0ba76f06f448f93 2013-09-01 10:47:56 ....A 841081 Virusshare.00092/Trojan.Win32.VBKrypt.clsd-f6c30e4adc3d126c4de55766a04be82af408af2f007f7b9644edaedb914eb386 2013-09-01 11:03:24 ....A 1421732 Virusshare.00092/Trojan.Win32.VBKrypt.clyb-25a1d7ec28df10e8a906ebf5f9adc6dac6ee5d0d7c85b4d4894dd3022b01f2fc 2013-09-01 11:50:50 ....A 1435648 Virusshare.00092/Trojan.Win32.VBKrypt.clyb-680467b36232baa113768a860b10c7c63e2232b2c29594e52ddb5c0a29f38471 2013-09-01 10:56:50 ....A 80238 Virusshare.00092/Trojan.Win32.VBKrypt.clyb-80271caeb14d09e9637392c387a73f8ba71d6c9ec66e3a85003a37b0077db736 2013-09-01 11:02:34 ....A 389120 Virusshare.00092/Trojan.Win32.VBKrypt.clyb-eb8ad5371ee61de9aee749bf20ed2447b5129938a42022489128d908e499ab2c 2013-09-01 12:09:10 ....A 1038336 Virusshare.00092/Trojan.Win32.VBKrypt.clyb-f7c4bce0ed4e6709dbd8441d3b4504496ecf4ff664949172625541560f8cc1c0 2013-09-01 11:48:18 ....A 827392 Virusshare.00092/Trojan.Win32.VBKrypt.clzs-70752d85afc3e40b49d4183e1190b88acd7a7a57697d0084916275a1a63045d3 2013-09-01 11:46:24 ....A 827392 Virusshare.00092/Trojan.Win32.VBKrypt.clzs-d00eb983fba175dc08d09d8d9474ed01ee334f13e707bd74e6c265a6c0c1a6a4 2013-09-01 12:04:42 ....A 126909 Virusshare.00092/Trojan.Win32.VBKrypt.cmft-8bdb8cdaf05e3a94807c750e40cc0e82f562ca22b656c466b4e665d951f8c343 2013-09-01 10:52:54 ....A 111643 Virusshare.00092/Trojan.Win32.VBKrypt.cmie-267941d1b5951200d17a181ac49c7c9a3df6beade15d2afe6850aa8cb9158523 2013-09-01 12:01:34 ....A 20480 Virusshare.00092/Trojan.Win32.VBKrypt.cmkd-ebfad599687e509d116929689b7a94676ecfc4aee05453ac23c63485a32494e2 2013-09-01 11:37:58 ....A 459784 Virusshare.00092/Trojan.Win32.VBKrypt.cmkk-8677b4dc087137d357197f2633d47a3b1240c743510cc2a53725045631deb346 2013-09-01 12:07:16 ....A 262656 Virusshare.00092/Trojan.Win32.VBKrypt.cmup-ebd4e95db359488cde3d5500649241b83e11986d7cad89a1eb90598102baf801 2013-09-01 10:49:12 ....A 101376 Virusshare.00092/Trojan.Win32.VBKrypt.cmvw-7a57bb11e4537cca3ca591e29096215b1bc9426601aad37069f8cc638d0472b3 2013-09-01 10:48:12 ....A 73216 Virusshare.00092/Trojan.Win32.VBKrypt.cmxx-361408ce9c28beb6a8838b6479d2a6553ad95eeeab0d0d4775c9116936e055e6 2013-09-01 11:11:08 ....A 262144 Virusshare.00092/Trojan.Win32.VBKrypt.cnaq-29e6e32148f02e92b8f3497ea0f8252b453014bc296106240b16205f9a87de9d 2013-09-01 11:36:46 ....A 262144 Virusshare.00092/Trojan.Win32.VBKrypt.cnaq-452443f4bf7213429571530dff511422a9dae1ea50a75df68ff21cef25cd463a 2013-09-01 12:10:10 ....A 262144 Virusshare.00092/Trojan.Win32.VBKrypt.cnaq-ec565707da69e8f8c62801c4a6d43be8f6c1fba6a6ddb5168b271d3ba404f5f4 2013-09-01 11:30:40 ....A 39936 Virusshare.00092/Trojan.Win32.VBKrypt.cnfx-806acea7f871a727b419b88a2c0b34432067be096e39aca0b5ba24f5bc9c5c04 2013-09-01 11:35:30 ....A 40968 Virusshare.00092/Trojan.Win32.VBKrypt.cnha-6319623d13e4d32a37a64d9492c1f6507dfbcec9bbf650e293e7d318067a0348 2013-09-01 10:58:18 ....A 653312 Virusshare.00092/Trojan.Win32.VBKrypt.cnhk-e409eee98f8f3964dcd8d1cc98e9cc00f5f7dea8a089215cbb5c5c61706e3d8f 2013-09-01 11:00:48 ....A 413696 Virusshare.00092/Trojan.Win32.VBKrypt.cnni-f23216e3821c599fdbd4504e8844b09e7fe463618ab7e087a8e3ccf24f53a6c2 2013-09-01 11:39:56 ....A 352253 Virusshare.00092/Trojan.Win32.VBKrypt.cprl-1b5c5835c8585f6bae6fc924d4540ccd23d5fee6ae36ae4ba44444e3d8fd35ee 2013-09-01 11:07:36 ....A 516096 Virusshare.00092/Trojan.Win32.VBKrypt.cptq-34a97cef3ba7b34ea291fa02b34e3c9cbfa8fea9912e86723a56c1d68d0a6b52 2013-09-01 11:38:06 ....A 515072 Virusshare.00092/Trojan.Win32.VBKrypt.cptq-6760192fec70e082dd85b8c48234b4028f84f517a7d4333c79531438028fb485 2013-09-01 11:28:06 ....A 258048 Virusshare.00092/Trojan.Win32.VBKrypt.cpvs-203dd99081edc6ade99cddf86bdaf473e6ce95f167636a81693ccc36f93919f3 2013-09-01 11:03:36 ....A 258048 Virusshare.00092/Trojan.Win32.VBKrypt.cpvs-fbe19c865846da7fa48d8deff9ba244ff8eaa8d40927a420bc7c9f826d4f3993 2013-09-01 11:15:10 ....A 707997 Virusshare.00092/Trojan.Win32.VBKrypt.cqht-d8d003c01395dffc44b125a6fd2395cbb76e9eb38bd7610ce01917273d754b6b 2013-09-01 11:28:56 ....A 244093 Virusshare.00092/Trojan.Win32.VBKrypt.cqlw-377cdde247fbc41fd75c5f492edf1ad06e47bd7dbcaedc5596f6c8e36c832c64 2013-09-01 11:51:30 ....A 181327 Virusshare.00092/Trojan.Win32.VBKrypt.crkc-5cc2b98a93ff0917ae77883a75182a251dd5f9ce3dc918acfd0483d9f51c0ec2 2013-09-01 11:37:58 ....A 170550 Virusshare.00092/Trojan.Win32.VBKrypt.crkc-76fc97e127d86fbaa5f0fb23066e947fda1480dffd7782b795fae4100a1b1790 2013-09-01 10:45:00 ....A 176128 Virusshare.00092/Trojan.Win32.VBKrypt.crnn-67ebd68cbca225acd47fd5326c58c757877e7d6a595c20bcaa914b913fc73a53 2013-09-01 12:12:08 ....A 582144 Virusshare.00092/Trojan.Win32.VBKrypt.crqt-d66c7f87776d8b39c1b2a191f7011bb4f4ab50bb8b68f9899dbaea91fb150c53 2013-09-01 11:40:40 ....A 315392 Virusshare.00092/Trojan.Win32.VBKrypt.crvk-3bf728e6f24e1ff8317e5a02c5ed61d7aeff4a11280c9e2e30981e4da4d3371f 2013-09-01 10:45:00 ....A 308736 Virusshare.00092/Trojan.Win32.VBKrypt.crvk-67aae4fc3c5f2771a9ba757786f190a19e090b512b7012e9b16746fec889c516 2013-09-01 11:35:06 ....A 93185 Virusshare.00092/Trojan.Win32.VBKrypt.crwg-4562e33e8deb2215549e17647e17a77fff463e63883e8686bc2cc24209250d0a 2013-09-01 10:53:08 ....A 141901 Virusshare.00092/Trojan.Win32.VBKrypt.crxj-3a8969115e5439ed0985364e9837ae6428e54a6db50c1e8a918dbe941c3bb181 2013-09-01 11:39:50 ....A 231424 Virusshare.00092/Trojan.Win32.VBKrypt.csfm-270028d6187c67efac36ebb39c2ed8fed77bc8946a8db4a96b3a60f86ffd7a29 2013-09-01 11:27:52 ....A 87897 Virusshare.00092/Trojan.Win32.VBKrypt.csjp-7ac9a905688ac7f5be83a8f7730c0743e22fd75fdbea9f5a8b52245a97808d43 2013-09-01 12:12:36 ....A 461824 Virusshare.00092/Trojan.Win32.VBKrypt.csju-25fe0721854758e06e9c262a671faaf22c192b4001ba033a473170febc71381b 2013-09-01 10:45:12 ....A 544768 Virusshare.00092/Trojan.Win32.VBKrypt.csju-2955e3faa28d15fb943a46d07d5dd0a3f5905b6d75ac3d688f951c88510f15c1 2013-09-01 12:14:30 ....A 249856 Virusshare.00092/Trojan.Win32.VBKrypt.csjv-6903b9bd3c3e1201c15f09c683ad518cea61f357637902f893a47d501581dfb2 2013-09-01 10:58:50 ....A 217088 Virusshare.00092/Trojan.Win32.VBKrypt.cslr-e77066894378bd32369667b215fc97e69b5a58bfcdec314c2083fecea5711b93 2013-09-01 11:35:16 ....A 393216 Virusshare.00092/Trojan.Win32.VBKrypt.csof-42ecbc72fdebc97d6ec1f0f431817e6234bc3083eb20ca092dfdc976e72ceb9b 2013-09-01 12:00:08 ....A 142086 Virusshare.00092/Trojan.Win32.VBKrypt.csqv-0e74f6fd851dfab0c0207759a829eef04e1ad6a4de7674b471fd74f531fdc97b 2013-09-01 11:56:06 ....A 272682 Virusshare.00092/Trojan.Win32.VBKrypt.csqv-d4a8918f322f23d046922b3a9593b739155060b31b38895c020b9b5f70cdd1cd 2013-09-01 10:42:32 ....A 89871 Virusshare.00092/Trojan.Win32.VBKrypt.csqv-de2ca5df4242869068c650a64dd6da69033541680a2ca0cc0dedcad0ffb7db3f 2013-09-01 10:49:02 ....A 264919 Virusshare.00092/Trojan.Win32.VBKrypt.csqv-e4cb69f0857664b43b648228a1e88292f991f25a63ea3e1363894a57a4cc0951 2013-09-01 10:55:26 ....A 136871 Virusshare.00092/Trojan.Win32.VBKrypt.csqv-ee9054073b75329520c440233a9d183b5802bec22fa2f2ed85c59a5ef1e965e4 2013-09-01 11:52:54 ....A 856064 Virusshare.00092/Trojan.Win32.VBKrypt.ctab-9ec8f7eba4c06f6530b9982a6e659bc1b1ede4c568fb135e7ec9fb25fd8ebd0a 2013-09-01 11:49:22 ....A 324677 Virusshare.00092/Trojan.Win32.VBKrypt.ctil-1c00e6a434730bf5f5f9dd8a04ed21e86f6c5f535b7d4e2c0937115e565f18be 2013-09-01 11:32:06 ....A 232448 Virusshare.00092/Trojan.Win32.VBKrypt.ctin-7d78f55f5b4987dd9b55453b759b65b4e7455a60e3b1bd4954cc3c224128c57d 2013-09-01 12:10:42 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.ctkg-525e20e269434aa6d2b4fb9343d83ed3dd00d903ada7bcf0fb2d9fb1481f7207 2013-09-01 11:27:08 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.ctkg-fff0c39d65c21de4aa80f063e6397d33620d1e4b4039b12e04c94f532081543f 2013-09-01 11:49:06 ....A 70656 Virusshare.00092/Trojan.Win32.VBKrypt.ctrm-d334f6cd8d8a24c6996fc91358c825483e972d1fed39fae9aacb6f13dcb03305 2013-09-01 11:59:08 ....A 208896 Virusshare.00092/Trojan.Win32.VBKrypt.ctvi-02472cdfa3ce64ea50219648e814c77f8e77496876e1e7f6b6aff138f7f52186 2013-09-01 11:08:52 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.ctvi-1dce4f34ddc7b16fc6fd1b5d7bbfb6b2b42cb12a63b5717ce66659c78818f911 2013-09-01 10:41:40 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.ctvi-213b701e98faa193328e0e45e527f5ae1d5ccee6a320408b1010d184219144cb 2013-09-01 10:59:42 ....A 208896 Virusshare.00092/Trojan.Win32.VBKrypt.ctvi-3874f7c379a61bafb5b153ba4b9cc02e9b50bdae0fb00fe35164bb30cc858881 2013-09-01 10:51:36 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.ctvi-473c8ff90e6b181268cfec01cde3c82000d9bb851e4cafd933ffedda0a510a7b 2013-09-01 11:49:34 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.ctvi-5376bdb7262abb9e1b9551d9441b25c898bfadc004a8648c1435b9eba485950e 2013-09-01 10:44:30 ....A 90112 Virusshare.00092/Trojan.Win32.VBKrypt.ctvi-645a8f5c0f9c327ba38a28b83e1e3f8db32750149290af2c8af478f865c41525 2013-09-01 11:53:00 ....A 380936 Virusshare.00092/Trojan.Win32.VBKrypt.ctxp-6e940e8b10da4eae5980f46384e2352e586039343e80d8c55b61db62a0a0a3f8 2013-09-01 11:37:06 ....A 184320 Virusshare.00092/Trojan.Win32.VBKrypt.ctyy-970de989719b38e7f86c32fe9781ab8784efb8da9b8099066d93e07b937b90e0 2013-09-01 11:00:14 ....A 115200 Virusshare.00092/Trojan.Win32.VBKrypt.cugq-e89cb2c89c02e7eaee61d29052b60e3e30a94889bd07d8891f9f24e26ba58c57 2013-09-01 12:08:04 ....A 180224 Virusshare.00092/Trojan.Win32.VBKrypt.cupt-5cdfb54799ca5bb9b4dc380431319bc29d20b762ebd875d034e449f1c26c574f 2013-09-01 11:27:06 ....A 342607 Virusshare.00092/Trojan.Win32.VBKrypt.cux-fc7498da25574f075c5be979db3568f6d8ccb1f4664db3a2469daf1612ea573d 2013-09-01 11:47:48 ....A 300155 Virusshare.00092/Trojan.Win32.VBKrypt.cvec-5518b3dccff5e44098e35810536588d5b7b918bd2a342e041c23b3e94a32d398 2013-09-01 11:11:12 ....A 124535 Virusshare.00092/Trojan.Win32.VBKrypt.cvjq-48d09448386c9f5d6c33d35faab27fbc4fa072467b113517bc298b1de9ccdd8e 2013-09-01 11:07:04 ....A 700416 Virusshare.00092/Trojan.Win32.VBKrypt.cvm-86adcac255bb95f44435715d767fde7ece6c83fad0d23a8cf9e495eeb389ccca 2013-09-01 11:18:16 ....A 105174 Virusshare.00092/Trojan.Win32.VBKrypt.cvnu-f3de9c5480de3d0a636397f8350c7921806262366f497b3fed96872a93647ac5 2013-09-01 11:13:46 ....A 98304 Virusshare.00092/Trojan.Win32.VBKrypt.cvwb-3e22b495ee82ce131828e2e57cd21b5d7608e097f85fa5b635e5b9a6b013140c 2013-09-01 11:56:10 ....A 98304 Virusshare.00092/Trojan.Win32.VBKrypt.cvwb-434c2c1d352bb85fba7b92c5b660571bb19902705f93843231be8aa17b4a06c9 2013-09-01 11:58:26 ....A 98304 Virusshare.00092/Trojan.Win32.VBKrypt.cvwb-607b167f801dcb5536cd4901487a769234013fa449ab36e4faf59cedc6175c01 2013-09-01 12:02:10 ....A 98304 Virusshare.00092/Trojan.Win32.VBKrypt.cvwb-9c6d82b8118c2c52e5fbed3272f11b5f7dc9578de1fcf4694f18a5a8eb595618 2013-09-01 11:11:16 ....A 98304 Virusshare.00092/Trojan.Win32.VBKrypt.cvwb-9ca00bed3be47e90dd50110346be3e53af3d2a562683f90c7ba6f8fc13ef9bdf 2013-09-01 11:56:42 ....A 110592 Virusshare.00092/Trojan.Win32.VBKrypt.cvzr-8f6950137a6e1df8ac04375920d4374c77d37fd82a1dc0fed1940ef3442de549 2013-09-01 11:48:16 ....A 202084 Virusshare.00092/Trojan.Win32.VBKrypt.cwcd-966548e6a5a5a4b0ccee86650fc8c63adb387b987c39c7cd90371d2f3a6375f7 2013-09-01 11:50:24 ....A 44719 Virusshare.00092/Trojan.Win32.VBKrypt.cwpv-65fb59551f4679bf3f71cb7b5edf84cfd36f2e2f63a805795c690b988c556041 2013-09-01 12:07:16 ....A 338265 Virusshare.00092/Trojan.Win32.VBKrypt.cwuk-7685be9baf4d6ac4914a1e08f5c8be16ffa9053608315260568cb4909ae20230 2013-09-01 11:39:24 ....A 794918 Virusshare.00092/Trojan.Win32.VBKrypt.cwuk-9ec9bccbcdb6cb5c9a79e989f3645c0862902bbe028ce65790d7e67188d6b6d2 2013-09-01 11:33:08 ....A 98274 Virusshare.00092/Trojan.Win32.VBKrypt.cwvt-42b99fed984d3e4945bc5dd1471d26f215af38f6c9c8da9239961d80acf24ae4 2013-09-01 11:22:24 ....A 327680 Virusshare.00092/Trojan.Win32.VBKrypt.cwxn-ff548ff32517ce6e52b1970fd081a53e6a238e448b5d6d9d406827a5ecab3809 2013-09-01 11:02:16 ....A 1614205 Virusshare.00092/Trojan.Win32.VBKrypt.cwzg-19fd515107bd824408bfe0ee0d373a1aa9139e78bba8fb010f4e0b9f8778e64c 2013-09-01 10:44:44 ....A 230480 Virusshare.00092/Trojan.Win32.VBKrypt.cxbj-26de3d6aaf7fa41ac2059a0c3635815547ea1ffdf22c09d59f0f331594bf3c13 2013-09-01 10:44:58 ....A 220204 Virusshare.00092/Trojan.Win32.VBKrypt.cxgm-1b72115d942823477e40846460fb8a74d953e1c41a8a09a121f1cde13c675372 2013-09-01 12:05:34 ....A 194941 Virusshare.00092/Trojan.Win32.VBKrypt.cxgm-d9fc21c9018ce17ebd1cce35b324043504dc58b238d7123f88e77ed34004351b 2013-09-01 11:04:08 ....A 194941 Virusshare.00092/Trojan.Win32.VBKrypt.cxgm-de4417afac8c593df3210851af90d65edbce9960705b2ef68f61af4ab679dd05 2013-09-01 10:46:20 ....A 53760 Virusshare.00092/Trojan.Win32.VBKrypt.cxha-e0cea062625ece89c97b004cd25ed45908721a794ea97df459ff28fd814a9fcf 2013-09-01 11:05:08 ....A 63901 Virusshare.00092/Trojan.Win32.VBKrypt.cxlz-6620f86412e10e4ffe370b0e6992a48046a12e95f2b86dfb18f78e785855c998 2013-09-01 10:52:58 ....A 172544 Virusshare.00092/Trojan.Win32.VBKrypt.cxph-f89eaaf660fddd5f307c7501c3d834ed84c1ec4999542845bb078fd10c718cdc 2013-09-01 11:09:36 ....A 76669 Virusshare.00092/Trojan.Win32.VBKrypt.cxrx-91dc1b147b76148ebc3c906fe4b0ce94df26e49d200a0139f3d80efe989bcc82 2013-09-01 10:42:42 ....A 698985 Virusshare.00092/Trojan.Win32.VBKrypt.cxvh-787d31d180ef31723da8292d524931a07d3d2d1b05653aac0d93a98fd9ead9cb 2013-09-01 10:52:46 ....A 268792 Virusshare.00092/Trojan.Win32.VBKrypt.cyam-57eebea063a8146aa2a085d79b13e1a86bdbe778f89a92f28a7cac9958de8998 2013-09-01 11:42:08 ....A 417857 Virusshare.00092/Trojan.Win32.VBKrypt.cyam-9f21db5f40ecdef159c0cc08e651876acea00dd819bd7b7f42df290e94a233ff 2013-09-01 11:41:56 ....A 98304 Virusshare.00092/Trojan.Win32.VBKrypt.cyia-92787498f347bf85d69c39cb15f117242e5857a06c4f44a797d14829ffeea087 2013-09-01 10:58:00 ....A 209122 Virusshare.00092/Trojan.Win32.VBKrypt.cyjl-5c85f5216c1ecad4b44797df9767cd160a78caf40031b29955e1dd3aac6311a4 2013-09-01 11:02:02 ....A 281058 Virusshare.00092/Trojan.Win32.VBKrypt.cyjl-da599a2d24564986c055eea9fba648d59a9cfa68eb4dce0eae56f7b5d82dcb10 2013-09-01 11:50:20 ....A 355753 Virusshare.00092/Trojan.Win32.VBKrypt.czcy-755ce39bf6d971a03a3c789d98de2475bf548bb7813d4783905dcdcc02aeb5e7 2013-09-01 10:51:54 ....A 643109 Virusshare.00092/Trojan.Win32.VBKrypt.czhg-fd9a42da875649e45b491926982afcd75036e1734854d180918038ec7d041e29 2013-09-01 12:08:02 ....A 61765 Virusshare.00092/Trojan.Win32.VBKrypt.czmi-efbdee24ca24c238cd07784648d473e56b7df20dc423df81fdf64f019fb4d898 2013-09-01 11:06:56 ....A 59497 Virusshare.00092/Trojan.Win32.VBKrypt.czmi-f847e77cb6e74f69dbec9c8fd441259f4ba6c7e669ae2acd6d77b493ad97edf6 2013-09-01 11:06:34 ....A 147464 Virusshare.00092/Trojan.Win32.VBKrypt.czoc-36628134f01121a8784b61c9224ac31c3519302fc1e0eaa542f07e7a38cc15bd 2013-09-01 11:54:58 ....A 112005 Virusshare.00092/Trojan.Win32.VBKrypt.czrm-d0008a4ac273257566ea79dd58a903058b2bb7c0a0bd208e7f12a6f9f6666c0b 2013-09-01 10:52:08 ....A 671101 Virusshare.00092/Trojan.Win32.VBKrypt.czuz-51d3e0cc834e2b83a7091b42aca4ffa82bacc8463ed254051123f7c659e18b7f 2013-09-01 11:39:14 ....A 121725 Virusshare.00092/Trojan.Win32.VBKrypt.czvh-f8606867912644fca7952f39ce10dc5a961d96ab85ba9f9e1d1b486056c5e35d 2013-09-01 11:57:02 ....A 80014 Virusshare.00092/Trojan.Win32.VBKrypt.czzt-484b20841f7f975618bc8e6d4850a818b7cd68e1f814d9b708aa2d4395b200f7 2013-09-01 10:44:00 ....A 112900 Virusshare.00092/Trojan.Win32.VBKrypt.czzt-fb1c1c958d7cc0915fba7a6f3db1e12eb1a574ac6052cbfdaa854d052e648786 2013-09-01 12:06:20 ....A 650109 Virusshare.00092/Trojan.Win32.VBKrypt.czzy-8ba906b822caf20225fb790b90b7534f637067ad553754c634585689de562742 2013-09-01 10:51:42 ....A 71176 Virusshare.00092/Trojan.Win32.VBKrypt.dabd-9a4a3a0ea91ceb1026ba7c0090a08a394708fd28d446ef95380ecd3b2f98cef6 2013-09-01 12:07:08 ....A 496721 Virusshare.00092/Trojan.Win32.VBKrypt.daey-91dbf57f73a3b96e7873b5e3f4de3b9fde8927faeb964a9617956465cd488ffa 2013-09-01 11:54:08 ....A 495616 Virusshare.00092/Trojan.Win32.VBKrypt.dafk-fafa44d4392ac2701987a092bff0b17f23378a8e35373eab57c204f577553309 2013-09-01 12:15:18 ....A 192901 Virusshare.00092/Trojan.Win32.VBKrypt.dajc-61392a3a5811480e4c841d48721465438d48c6f046430f3c238c8f7a6b280963 2013-09-01 11:29:32 ....A 205000 Virusshare.00092/Trojan.Win32.VBKrypt.daka-535049868126750483aae521479ec3c7fb56e88791b5c7a54e09982f379734b8 2013-09-01 12:13:38 ....A 361472 Virusshare.00092/Trojan.Win32.VBKrypt.dalf-4853f3ebe310d8fe051aebafce771a02de3bc761e9f5337b54209fda859e715a 2013-09-01 10:41:22 ....A 361472 Virusshare.00092/Trojan.Win32.VBKrypt.dalf-7bf1f9374136cd9ffbf82d76fa6e71fe2dd0e1023dad7938910f649634e0a17f 2013-09-01 11:31:34 ....A 720157 Virusshare.00092/Trojan.Win32.VBKrypt.damq-57dae60528a5a928cd28deec636e6404e2e2a54cc16b895b76053f0ad05c03c5 2013-09-01 11:31:04 ....A 131453 Virusshare.00092/Trojan.Win32.VBKrypt.dbeb-490c1f81d4846bf249e5743e001b6d92386fbf2ee94011bfc8d184b2ebd2c4ce 2013-09-01 11:55:00 ....A 603390 Virusshare.00092/Trojan.Win32.VBKrypt.dbm-4c9f501eec9e1eccd9156f03b20450db54c50f4a8b8005b0142d2a5bbb825583 2013-09-01 11:44:24 ....A 363520 Virusshare.00092/Trojan.Win32.VBKrypt.dbvr-521900b7ac035673c65b142add0c5ff4883beb2ae3704e6ceb4352fdac66ab1c 2013-09-01 10:45:26 ....A 524288 Virusshare.00092/Trojan.Win32.VBKrypt.dbzc-fb118d0efd2e428533128cf772b34fbe83eeb64f47d34db456c8ee9fc7f6a284 2013-09-01 11:38:48 ....A 726016 Virusshare.00092/Trojan.Win32.VBKrypt.dcrx-1169ce165d06ce334995d5b2f9a6843b12575781e7cffdaa05edb48728a55ce4 2013-09-01 11:03:28 ....A 654336 Virusshare.00092/Trojan.Win32.VBKrypt.dcrx-1f24f7e169e6bacbaf6291becc9b2c5a81a243916a221163c6d5e3429b810a4f 2013-09-01 10:55:00 ....A 654336 Virusshare.00092/Trojan.Win32.VBKrypt.dcrx-7a0a50646874efa571ab353d88cee57f54b41e70c64799e39c450c4e8b59efd0 2013-09-01 11:42:44 ....A 654336 Virusshare.00092/Trojan.Win32.VBKrypt.dcrx-e59dcbd40306855a41614420e947dff94e765f7b1f418eb632c19d7cac781c2e 2013-09-01 12:09:20 ....A 213838 Virusshare.00092/Trojan.Win32.VBKrypt.dcsc-815bb88f5165405dbcddc4a7165e0c6c4ee7c7cdd6f533adcce9eaa86a8a1fa3 2013-09-01 10:58:28 ....A 241152 Virusshare.00092/Trojan.Win32.VBKrypt.dcsc-f9f58c1bfcd0845fdd7de78a833b9765b7d8b25c6c876cc65a9cd553bd13208f 2013-09-01 11:57:06 ....A 286720 Virusshare.00092/Trojan.Win32.VBKrypt.dcsq-1e4efb21bd0132f4835b2302d1fe1125a8e1b46302f8888089bb5b8018d7e2b0 2013-09-01 11:18:24 ....A 73117 Virusshare.00092/Trojan.Win32.VBKrypt.ddbt-26bbb43691d1bfec6c397832a136853fb024c6334a048beee0622d63799257fd 2013-09-01 11:30:16 ....A 2588672 Virusshare.00092/Trojan.Win32.VBKrypt.ddmc-8947c7d62fd40833d91a2fc8c78fa9b5acd309ee7f0e7e42e8fd939b38f666fb 2013-09-01 11:47:08 ....A 64512 Virusshare.00092/Trojan.Win32.VBKrypt.ddnj-217d94f87cd64c7f4a9f9ac83f1a4b2b123deed633732fbecf59b1c2f0795023 2013-09-01 11:27:10 ....A 40960 Virusshare.00092/Trojan.Win32.VBKrypt.ddod-1eb2ef88313a9afa4db7f298526cfad47a3ab14a5283d582b57fac5ccc6ffb2b 2013-09-01 11:09:00 ....A 69632 Virusshare.00092/Trojan.Win32.VBKrypt.ddon-6e91a311fc54febef97d6bf6c0325ce269631893cc341fd69881c7abadb21dfd 2013-09-01 10:43:00 ....A 103805 Virusshare.00092/Trojan.Win32.VBKrypt.ddvi-ef844b8fcaadd799618e0a827ea4ceefa0cd29a2800cb8e810f3841d33f67f9d 2013-09-01 11:59:02 ....A 288086 Virusshare.00092/Trojan.Win32.VBKrypt.ddzm-d2360085e5d9b5f17f1f668a09dcbe8e27e238948abd3aed02d8488c5e9bb381 2013-09-01 11:26:54 ....A 566272 Virusshare.00092/Trojan.Win32.VBKrypt.ddzz-fd7c2591a43f6ce189ba598dbf5f2b5b8e747f2273ba4801871e170877598e96 2013-09-01 11:29:10 ....A 352256 Virusshare.00092/Trojan.Win32.VBKrypt.dek-73f971e901dad29b106c3c3518404ba2a9c428a658eb1376cda7591653037b51 2013-09-01 10:56:44 ....A 356733 Virusshare.00092/Trojan.Win32.VBKrypt.delb-9cdc9f4cdb96c0867818a8682828256e66424b3afdc6abf5a92562743e72354d 2013-09-01 12:00:20 ....A 376832 Virusshare.00092/Trojan.Win32.VBKrypt.denm-7bbd75ef7c42ac33d2e7c92fc4aafd46159f2ece6c80622567afe7a9db0a8713 2013-09-01 10:53:30 ....A 51349 Virusshare.00092/Trojan.Win32.VBKrypt.dexf-433cac50ea07c94f5a1b134ed3c922a1253cff50b3973f1af8477cc150c6216b 2013-09-01 11:15:04 ....A 764611 Virusshare.00092/Trojan.Win32.VBKrypt.dezc-32eff7c290011c4721e7b9ee18572e758b5f1fcb7e91631e2d6158deef6c61c9 2013-09-01 11:33:54 ....A 138752 Virusshare.00092/Trojan.Win32.VBKrypt.dezo-220f70713e027f63ef6cee24e62665c633f0a8cf218aedf3ef8c3874813a88bf 2013-09-01 12:12:54 ....A 95220 Virusshare.00092/Trojan.Win32.VBKrypt.dfbf-d41c470b9443a09564109248624cd07307ed7a4ae3a6ea7e45f6e5b0d57c865a 2013-09-01 11:27:06 ....A 141824 Virusshare.00092/Trojan.Win32.VBKrypt.dgax-3a0810c253921267e77e31813cca345379a2c8e26c87582704326c478385d040 2013-09-01 11:22:00 ....A 106615 Virusshare.00092/Trojan.Win32.VBKrypt.dgct-f474f4113d6ee17946e76e3c19f253f701cd5b83652e2d7ffb37948f325b075e 2013-09-01 12:08:34 ....A 233472 Virusshare.00092/Trojan.Win32.VBKrypt.dggs-feb05ff8b69b14180c5e5f4d401313be95062197def4af1e85f35f0daafea3f1 2013-09-01 10:52:46 ....A 291229 Virusshare.00092/Trojan.Win32.VBKrypt.dgjk-6d9af9b15720b3562a62d8aa7378cd92bfcfcb499b9fd8d1f1f7bbea59cb8060 2013-09-01 11:57:00 ....A 304509 Virusshare.00092/Trojan.Win32.VBKrypt.dgwm-2b85089ede97a7a9a83b1f7d559887121b849383f900743c2d3d4d9036fc01c9 2013-09-01 11:27:30 ....A 76157 Virusshare.00092/Trojan.Win32.VBKrypt.dgyz-7810eababa7ff3ac31a2340f40cc79ca3446a573111728309f45abfd3eb61f6f 2013-09-01 11:03:42 ....A 107079 Virusshare.00092/Trojan.Win32.VBKrypt.dgzi-6288e7525e83b9009ba6922db072f43c0c742a56d2c5ec4e632514cc60242656 2013-09-01 11:10:56 ....A 1365220 Virusshare.00092/Trojan.Win32.VBKrypt.dhgd-e0e052156e67c6a84a9c0b0473035e22bb6d00ce8f8066465652fb8b34392477 2013-09-01 12:15:12 ....A 112679 Virusshare.00092/Trojan.Win32.VBKrypt.dhgd-ed4d49fc52c7db6d6c26f515c433105bce99f1e38f2da0e26885c4fec127b87d 2013-09-01 11:03:42 ....A 86016 Virusshare.00092/Trojan.Win32.VBKrypt.dhrb-8005ab26a67826a3197b446e5ce13e14933646e26dd54669072b0cfee63585a9 2013-09-01 11:14:06 ....A 186694 Virusshare.00092/Trojan.Win32.VBKrypt.dhyn-4fe336f6c5b1f16f4a75737940b90b8e0c5fc87b5e8e0d628bdbf9ebe583c47b 2013-09-01 10:51:10 ....A 266653 Virusshare.00092/Trojan.Win32.VBKrypt.dibc-c5746ba902bd099a335c927834b1fb89ca745d3e289cb0eefdf792f364a82621 2013-09-01 11:27:34 ....A 574738 Virusshare.00092/Trojan.Win32.VBKrypt.difc-83471013aaf3b1a9b967206bdd880e603d4708cc7724401dcf0493af97ee6ddc 2013-09-01 11:33:58 ....A 197120 Virusshare.00092/Trojan.Win32.VBKrypt.divz-70dbefef1579f3a4f4f586e7c589e2df0f386861e27faed6e5e574207f90c6b8 2013-09-01 12:14:46 ....A 62153 Virusshare.00092/Trojan.Win32.VBKrypt.djlz-f708c3f3f0349529d2f1f1d6f7a010c89ef546725ca4d901a3a47846e94fcc05 2013-09-01 11:34:48 ....A 18136 Virusshare.00092/Trojan.Win32.VBKrypt.djpw-378c424a8f3d7ef1cc9c2b1957d108b461d9ea4c5b2a5cbd8e5731995b600539 2013-09-01 11:22:44 ....A 220252 Virusshare.00092/Trojan.Win32.VBKrypt.djsw-01c4653a8afac0a8d3bae472788709b75b2e86b4ebf99bfe2ae9742b456d3816 2013-09-01 11:41:58 ....A 19456 Virusshare.00092/Trojan.Win32.VBKrypt.djsw-eed423b6ca53d2f6f723887da3d326b931432b1afd56d4f492a3a4ae4f60d757 2013-09-01 11:53:54 ....A 127389 Virusshare.00092/Trojan.Win32.VBKrypt.djzm-618c73ff4eb7ddef86def65fd8caf1d08677784fcbcc90678c1f9dee246e1662 2013-09-01 11:49:34 ....A 168960 Virusshare.00092/Trojan.Win32.VBKrypt.dkmp-e796cc623f24411663971b7ca8c486f9fb876f2c78e9f98e3b0702239d90535c 2013-09-01 11:17:48 ....A 103424 Virusshare.00092/Trojan.Win32.VBKrypt.dlxi-32e5b0d4b46c0d2d31ca740e4ee34f9f76dfdd009765607bd60a76e2bfdc3438 2013-09-01 11:07:08 ....A 79234 Virusshare.00092/Trojan.Win32.VBKrypt.dmyz-3b03c190556261cf6df2f06d5b35a0e668590eb2f3ed91b18d531bb8ec15d6fb 2013-09-01 10:53:40 ....A 122888 Virusshare.00092/Trojan.Win32.VBKrypt.doey-7fe5456fdb3661aa7d97c1f146c2ee0221db700f3b603252a11a37cd30d7e892 2013-09-01 12:02:02 ....A 136774 Virusshare.00092/Trojan.Win32.VBKrypt.dpl-64ecb40a0d9e94946a077535b114fc71807a33fa5238aca29eb9f68ed462c4fb 2013-09-01 12:01:08 ....A 367997 Virusshare.00092/Trojan.Win32.VBKrypt.dplb-de0fd7151b079c7039c5524f1181aa8ba46977045a479126ae671d7b56c9b959 2013-09-01 12:10:44 ....A 1323389 Virusshare.00092/Trojan.Win32.VBKrypt.dqhu-821f004346c76bf88b255bce6dd487dc848b03aae83b6538abd4db21c811a7e0 2013-09-01 11:53:48 ....A 202752 Virusshare.00092/Trojan.Win32.VBKrypt.dqwh-3231ec3c8f74f062a014523628f00b88c27dbe08a0e5a97260e475c838e85751 2013-09-01 10:57:38 ....A 139264 Virusshare.00092/Trojan.Win32.VBKrypt.drhe-04f19121ef72a4ec268381346d47f380620c8867afdb92d540a47ca7b600af13 2013-09-01 11:10:26 ....A 216989 Virusshare.00092/Trojan.Win32.VBKrypt.dtbw-60e31846bf8abf55a9ec25ba662b8baf80274612050fa6fe99e310155d9efded 2013-09-01 12:00:02 ....A 175104 Virusshare.00092/Trojan.Win32.VBKrypt.dtdz-9e149aedc96dbcf9a23f8ec66cc41d1d36ec23adf8ddb2cab94ce10c47e4374e 2013-09-01 10:41:20 ....A 39936 Virusshare.00092/Trojan.Win32.VBKrypt.dtvn-6e26d9331ed965fd6ba82b19c57db81f995c7eb8c00f240927d96d6ee30b20ee 2013-09-01 11:01:42 ....A 67834 Virusshare.00092/Trojan.Win32.VBKrypt.dxfn-25de9c79f8bd49a4a4999f422767047f029f2179c603c32d3b350accb9cb0c0b 2013-09-01 11:48:32 ....A 131072 Virusshare.00092/Trojan.Win32.VBKrypt.dxg-396cfd6a133d6eaa0055ec8da9487eb9ce9b2c84b9f824b7f81feb17b08fc3af 2013-09-01 11:01:34 ....A 62464 Virusshare.00092/Trojan.Win32.VBKrypt.dxqa-00e1596aff98bd1b97a02e0b11eb3e9e1d8a093848920e89d7c3e0ff9d273a54 2013-09-01 11:48:20 ....A 323584 Virusshare.00092/Trojan.Win32.VBKrypt.dxri-e7921bcd2a541fc68873279bc4e5c7d5644b580b8e6845813c95a48d919896b7 2013-09-01 11:02:52 ....A 806416 Virusshare.00092/Trojan.Win32.VBKrypt.dxtz-43cf2c0ef5aa4cfc8c7e51fb783374cfdb81d4eeda55578d18414ade94966f84 2013-09-01 10:59:00 ....A 1032252 Virusshare.00092/Trojan.Win32.VBKrypt.dyh-97c993a868d58f6430303ebb6a7da77196e6358a5db4fc5f48ace5876a629a76 2013-09-01 11:11:52 ....A 526336 Virusshare.00092/Trojan.Win32.VBKrypt.dyoq-39d2834333f3cd664eb4292294e89f90ccbf1a52eb2ed1941bba0f48a55c3650 2013-09-01 11:50:44 ....A 386420 Virusshare.00092/Trojan.Win32.VBKrypt.dzhy-f70a941c15daa59ebdde6483c531d3064e3dbe69440fef7ff55d651718ae7545 2013-09-01 10:45:56 ....A 507904 Virusshare.00092/Trojan.Win32.VBKrypt.eajl-48192c0d48aaeb5ec385e7d300fdb9f5618f2abc6699c23544d1b83db09e2ee6 2013-09-01 11:06:08 ....A 42109 Virusshare.00092/Trojan.Win32.VBKrypt.ebcy-d07ccc5f6332fa479a50fd95673aa13275ae454be84e43c591c0b67f59667137 2013-09-01 11:40:42 ....A 176509 Virusshare.00092/Trojan.Win32.VBKrypt.ebdd-2cc3bdaca56cf95aee7ef3eb7d4be052c49c931eb4de0c6da8e415da63d2364a 2013-09-01 10:47:18 ....A 233472 Virusshare.00092/Trojan.Win32.VBKrypt.ebdd-89898a61d6a980829fd8d20e0ebeef9b6f7270263459bb3eef4bca8d757d7b8d 2013-09-01 11:59:52 ....A 389549 Virusshare.00092/Trojan.Win32.VBKrypt.ebgj-078b25fcd41cead867250b173d08889e06da62fe4dde71f29479b58b620a0653 2013-09-01 11:44:46 ....A 236032 Virusshare.00092/Trojan.Win32.VBKrypt.ebyr-06e179e29dfa0a3576157b7c63c5cb308156501f68bae65d09b3deb13d7527b3 2013-09-01 11:24:00 ....A 653313 Virusshare.00092/Trojan.Win32.VBKrypt.ecdx-151e8313b20865c1dd0c915f282ea0d8e1e8892a44986030c92cbe00bf7b1122 2013-09-01 11:21:54 ....A 933385 Virusshare.00092/Trojan.Win32.VBKrypt.ecvb-7af2cbc6b0fd00528f9466c2a5a720dc111938069a0c39b601e65b448c3c792c 2013-09-01 10:44:44 ....A 270336 Virusshare.00092/Trojan.Win32.VBKrypt.ecwi-543496c79aa133345b45127dc91dab85e5fd1475d882745b1a3fcc644422c7af 2013-09-01 11:37:32 ....A 716800 Virusshare.00092/Trojan.Win32.VBKrypt.ecxh-8abe76757e830deb543a18650f09414eec3f91fa567725dde45b253db1db0909 2013-09-01 11:08:44 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.ecz-d8758973596d9f9e840e0f3a8a7d12fee586cc853957cc3724692f9371ec9234 2013-09-01 10:48:56 ....A 67878 Virusshare.00092/Trojan.Win32.VBKrypt.edip-3cd7e9ebeaf0984725fe7e763c1ff3bb554e1fbcc090c1a3539abdee8553d3a6 2013-09-01 11:50:28 ....A 302080 Virusshare.00092/Trojan.Win32.VBKrypt.eeax-c498a9d76b27ba06f8a8e15f6f14ab7c4bd4566ba743ff3dcedb63660877ba9a 2013-09-01 11:32:02 ....A 1159168 Virusshare.00092/Trojan.Win32.VBKrypt.eenp-526d6d95df50c25f72f2a316ebfad179748ec6c44c2384fed0c0d4a963831443 2013-09-01 10:52:30 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.eeri-33c22181eda19cf6db8de8437b71ffce314d4f0c5d1c66c84fa1778d367d81a7 2013-09-01 11:45:48 ....A 451614 Virusshare.00092/Trojan.Win32.VBKrypt.effz-7d4827b764f29862c1567acf5dcce82897afe703a0a07da4c21b2be1bc26e2c3 2013-09-01 11:33:00 ....A 162908 Virusshare.00092/Trojan.Win32.VBKrypt.efwl-46f6c4f7d1251d01ca13c737b13d3c4a1aaf9a44cc9ea96ccbd9c6001574cc8c 2013-09-01 12:10:06 ....A 104861 Virusshare.00092/Trojan.Win32.VBKrypt.efzj-3fba1c7a00da1d7ab177766d5fecc098545d7cbc4808f1a63557196d1f7c843a 2013-09-01 12:13:50 ....A 69501 Virusshare.00092/Trojan.Win32.VBKrypt.egmi-96d8178e185f2a9d67d90fd0acb92ba973182c338e607409ba6c2df877c6ed44 2013-09-01 12:02:06 ....A 88313 Virusshare.00092/Trojan.Win32.VBKrypt.ehug-2ffa759ce173de5542cc50b8bf24c6d07628a62e5142f4b5c8f09b0519cbcd47 2013-09-01 11:10:32 ....A 536576 Virusshare.00092/Trojan.Win32.VBKrypt.ehup-8122812f4171b6b0ea78463005965971c3984929f3c56e46648bc821bde00a45 2013-09-01 11:32:24 ....A 147456 Virusshare.00092/Trojan.Win32.VBKrypt.eiol-142643fb18821bd129d45e100db0f30de77eb6561793c215aa1d425de3804bb3 2013-09-01 12:14:32 ....A 90218 Virusshare.00092/Trojan.Win32.VBKrypt.eiyw-64478159ec0fdab1ea42d2788cf33a513ece8fc13a8c33979918635219e494f7 2013-09-01 11:03:28 ....A 685068 Virusshare.00092/Trojan.Win32.VBKrypt.ejot-3dfa9e7711d8d1f684d630d91554beddf4520908598018835b93625d6f895a79 2013-09-01 11:34:18 ....A 421888 Virusshare.00092/Trojan.Win32.VBKrypt.ejoy-31d9328a5c77b2ac0337798e3102952f99ddb4926328a1af6ec2573c0cd21a47 2013-09-01 11:51:16 ....A 433679 Virusshare.00092/Trojan.Win32.VBKrypt.ejrg-4066c59d7adac6622cbcff8dcadafd2c4a8f65a53f13bee918cca0a86d595d14 2013-09-01 11:08:52 ....A 175997 Virusshare.00092/Trojan.Win32.VBKrypt.ejru-9c6a8218f0ec9389a5c55532dc549a21fba7755a9f1121817a76b8138eca4137 2013-09-01 11:21:54 ....A 56701 Virusshare.00092/Trojan.Win32.VBKrypt.ejru-d33a24c528049213ae6bfa71cfedccfa7e7fdc2f29d5ea8a642a7375a4d99cc7 2013-09-01 11:13:20 ....A 762253 Virusshare.00092/Trojan.Win32.VBKrypt.ekep-22029a660ddb4d1c0d676de7939a66fe4f7b7df01fb860d1e93222a46ceda32c 2013-09-01 10:44:58 ....A 142336 Virusshare.00092/Trojan.Win32.VBKrypt.ekif-637298a96b71e285cab13eaac31818e1681060fefa15c1ac58e8fe77dcb6be3e 2013-09-01 12:01:20 ....A 393216 Virusshare.00092/Trojan.Win32.VBKrypt.elai-d883d7fe8d57b8d9c11a9fb213c5ebae857ba0244488ce43e88c3ff8826beb4b 2013-09-01 11:11:54 ....A 115069 Virusshare.00092/Trojan.Win32.VBKrypt.eldj-43dab35f84cedf88f723f6925d674099855c15089638737b99ae1447bd4397dc 2013-09-01 11:42:32 ....A 137818 Virusshare.00092/Trojan.Win32.VBKrypt.elzy-534c20ced74423e8a6143270c7bfa6aff65511050ea23a64b5e145ddbb5a2ab1 2013-09-01 11:13:48 ....A 430138 Virusshare.00092/Trojan.Win32.VBKrypt.emem-68e76dd9e922c2350e943eb1823f568d2d6fe62fe0216dcb01aa59ccc9daaf95 2013-09-01 12:15:28 ....A 38768 Virusshare.00092/Trojan.Win32.VBKrypt.emor-e71cb6758f24005e7ffa87066e1e2d360d88fc3a44e6d0ee1044ed7794357741 2013-09-01 11:14:40 ....A 450560 Virusshare.00092/Trojan.Win32.VBKrypt.emzx-d5a88c6772803e1404c586bfebdfb66f5d61e49d4af811f8c82f452121e3b66e 2013-09-01 11:24:00 ....A 193536 Virusshare.00092/Trojan.Win32.VBKrypt.endr-059c7924898f728300896a372e35817c00b4fa4b2a5566dfa2a0f2a50c53766a 2013-09-01 11:07:12 ....A 832371 Virusshare.00092/Trojan.Win32.VBKrypt.enht-bba2dacd79ffbe7a52bfc3f37be001c7d81e36197730e00d71a73dcbf8050c0b 2013-09-01 11:25:50 ....A 328093 Virusshare.00092/Trojan.Win32.VBKrypt.enle-f9cb5ea960dd62a106250bce2926e9844effded6a53f4f72da61ec188ab51dea 2013-09-01 10:48:44 ....A 189440 Virusshare.00092/Trojan.Win32.VBKrypt.eodl-17662fc0569b3df518973c6b6b7a3cb4aa4aba9bb9b87b9fc78285f71bf27531 2013-09-01 11:45:38 ....A 521504 Virusshare.00092/Trojan.Win32.VBKrypt.eoec-13970658d9fa60534311fb2fc473e4a8ea38a98e7b8d895c3b63271ba572501a 2013-09-01 11:41:08 ....A 521504 Virusshare.00092/Trojan.Win32.VBKrypt.eoec-3f40895ac90bf11ba47cc5c242345d8cb2044c7c1b9a92e24a11c57409db2ce2 2013-09-01 11:57:06 ....A 521504 Virusshare.00092/Trojan.Win32.VBKrypt.eoec-7cb0e2b07d694f34977952155a9685ddea656f3e102900b5c1f8ebbb2c9e14c4 2013-09-01 10:59:28 ....A 545343 Virusshare.00092/Trojan.Win32.VBKrypt.eopl-574b9675ff9fc43ddba125340d78b26a72c6e56ebbc7aec4db4e48624fc5cc98 2013-09-01 11:39:26 ....A 191202 Virusshare.00092/Trojan.Win32.VBKrypt.eqyi-ead1a03bb027e8cdc9348d90d936407f926bb18af29f23bad7157e2602d8a67a 2013-09-01 11:26:24 ....A 1085440 Virusshare.00092/Trojan.Win32.VBKrypt.erbs-06aa6ae927704eba79c1463d8be3dbbc04fba9497d9a2968f3ecfc74de5671b5 2013-09-01 11:49:00 ....A 126976 Virusshare.00092/Trojan.Win32.VBKrypt.erlj-58b23e76f76d0b7d6a7e2fe06185832355d584610174d48e4b870442dff04fc7 2013-09-01 11:49:18 ....A 126976 Virusshare.00092/Trojan.Win32.VBKrypt.erlj-615926e656a740608d4673f9e4eee35d0684817443a8ea1b82402fa1d7d840aa 2013-09-01 10:47:06 ....A 126976 Virusshare.00092/Trojan.Win32.VBKrypt.erlj-985e4d3f3ab830d43a699474c42ec8a0a68a970b8ee44cff816392d4379a727f 2013-09-01 11:19:10 ....A 409600 Virusshare.00092/Trojan.Win32.VBKrypt.esgg-566aec261352fb7b18a10283ae20c94f09cee4afafe3cce1f750622d88c5e175 2013-09-01 11:13:14 ....A 1806336 Virusshare.00092/Trojan.Win32.VBKrypt.etpa-52e2e5af61d80374f512ecc6782ad94718c00d2b11fffb2fdbb58882a4ddeb7f 2013-09-01 12:09:24 ....A 418295 Virusshare.00092/Trojan.Win32.VBKrypt.etre-f52c0d53be40c2bc6794b58341ce34774eaeeff062b2e7b4a02ef4e7da0a7cc7 2013-09-01 11:31:10 ....A 352746 Virusshare.00092/Trojan.Win32.VBKrypt.eupc-2fd98a0461a6c714327ca83729756c8933e8393216445ac08e6b71edce6f8935 2013-09-01 10:53:54 ....A 372736 Virusshare.00092/Trojan.Win32.VBKrypt.evrv-9f1509242265bdbb2da228139011a482f5d41dd05e7928885188620f9ff357c3 2013-09-01 11:01:36 ....A 298008 Virusshare.00092/Trojan.Win32.VBKrypt.ewvp-8372a605b0fc289341ef9870cefc3b41020faf1b0e33f3c14480976ced523f90 2013-09-01 11:27:50 ....A 92160 Virusshare.00092/Trojan.Win32.VBKrypt.exip-8c62320dacbbf75cd4e48c61f81a3aa91e0a25ebe6dae80a67d148267224aaf9 2013-09-01 11:13:48 ....A 923648 Virusshare.00092/Trojan.Win32.VBKrypt.exld-df038cf9e1e04bcec429d821bebfbaec53af9d60ed8dda89c4b54b963c671263 2013-09-01 12:02:54 ....A 92672 Virusshare.00092/Trojan.Win32.VBKrypt.eylq-eb851ef041d796ca0097b8bb9ddbe649ac2198818b414610d9780b8a77009d9e 2013-09-01 11:54:04 ....A 947085 Virusshare.00092/Trojan.Win32.VBKrypt.favo-cf7440d7ceb14516b88b37c7f693b81bad37748e16763f749cf69a719112e11e 2013-09-01 11:43:36 ....A 9216 Virusshare.00092/Trojan.Win32.VBKrypt.fbw-94a44aaaf3beb75899a71ce4992e4f67ec328bdce81c53a75b4102725af78f67 2013-09-01 11:42:30 ....A 15360 Virusshare.00092/Trojan.Win32.VBKrypt.fbw-fc53fc453a8b94a45d1f57d31dd3092b86bfb2ee62ad5078fce82b1e121cc92d 2013-09-01 11:28:00 ....A 98304 Virusshare.00092/Trojan.Win32.VBKrypt.fcl-83d5fa311e42b4cc91e89b47e883c0f23bcfdd572ee7d5b71f466174044fdf06 2013-09-01 11:27:00 ....A 11180 Virusshare.00092/Trojan.Win32.VBKrypt.feef-269ffd6e7258641f24fee8223bd4630dc47eeaac9bfddd3cc416b80d1e931c81 2013-09-01 11:49:18 ....A 475780 Virusshare.00092/Trojan.Win32.VBKrypt.fgbg-69e8c3b44c0cbf03e53eb453a4c9e0f5711e0df06cf799aa98f0a99ad78c8ff6 2013-09-01 11:36:14 ....A 167936 Virusshare.00092/Trojan.Win32.VBKrypt.fgzq-49fee68f11ff1d593f3c69a67405b25e3d3de7375bbb8229f60771a86667c661 2013-09-01 11:31:56 ....A 102400 Virusshare.00092/Trojan.Win32.VBKrypt.fgzq-624eba82a32b1b3dac260d7a877727befb5cccdd0b299211ae15eb77ffb9abe1 2013-09-01 10:59:48 ....A 380928 Virusshare.00092/Trojan.Win32.VBKrypt.fmf-80244a1509b01cde3327f88296ebdf422d8b706c569a2043289af84be0399610 2013-09-01 10:46:42 ....A 249474 Virusshare.00092/Trojan.Win32.VBKrypt.ftes-23b00ce0e30fa0a9c01af0b42f789a3dde71a05f1d5752b7915c3558c26979f6 2013-09-01 11:09:52 ....A 249421 Virusshare.00092/Trojan.Win32.VBKrypt.ftes-30ec9289f0660088ce16114eae25e5268af867b7eb795db8afb23ced66d64695 2013-09-01 11:00:00 ....A 147456 Virusshare.00092/Trojan.Win32.VBKrypt.gabi-937d83f9046e5e1202520e84100bb767d1e48dded9d1ec49522bbdf13b6878f9 2013-09-01 11:44:30 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.gabj-0cbf4333e0c0546671af85af7e0088b2f0119b2af554db2f12450adab76228a1 2013-09-01 11:08:40 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.gabj-165ee7b59b17996409a9638201420f65d02e0b5afaaaa6435fe48b7b0066e25b 2013-09-01 10:49:02 ....A 114696 Virusshare.00092/Trojan.Win32.VBKrypt.gdkf-3a5ef1f93097ac074206b5ffc0674c3b188f7d6d91042a6928e55174a03c7fe4 2013-09-01 11:00:08 ....A 241664 Virusshare.00092/Trojan.Win32.VBKrypt.gdw-845163f2c721d3acfdb460f7571cc99b379162ea36861b85dc399ed1f8640e48 2013-09-01 11:22:12 ....A 416131 Virusshare.00092/Trojan.Win32.VBKrypt.geid-23b0e2b4628c0b7174b4505c0ee2546435e3136b770c1cf355fb08948c674c98 2013-09-01 11:33:06 ....A 180226 Virusshare.00092/Trojan.Win32.VBKrypt.gfp-2f7fbb995ab63bd93b5163e85aa443d2d2b7d01064f9c275d7d49f96d65d7424 2013-09-01 11:17:36 ....A 62976 Virusshare.00092/Trojan.Win32.VBKrypt.gki-7d83166349c39a824b80211362ec4ba287b355e989ab2c4066d291eba0b38b49 2013-09-01 11:27:42 ....A 85258 Virusshare.00092/Trojan.Win32.VBKrypt.gkqa-4139ac544da7bbc11070db6039d0f16979f3e632947dade47135932f40893b2b 2013-09-01 11:54:38 ....A 143360 Virusshare.00092/Trojan.Win32.VBKrypt.gkqk-46de89b36b85cecf81b5674146ac1c6f72a706118a200a2336c5bae6d179e5be 2013-09-01 11:08:36 ....A 323392 Virusshare.00092/Trojan.Win32.VBKrypt.gqxo-b516426d84106bed6b4c84e771255e82005fa151bbead15ff159f235a046503f 2013-09-01 11:52:20 ....A 56832 Virusshare.00092/Trojan.Win32.VBKrypt.gust-998e8afe94311a3a3af76e625fe008184638fabba8cdbff727df8d0b99d64c8c 2013-09-01 10:58:08 ....A 73728 Virusshare.00092/Trojan.Win32.VBKrypt.gxdz-182e34c25fdf89c0c7e303fe355366be0e1c351dbdac32a994e2420e36164300 2013-09-01 11:29:58 ....A 40960 Virusshare.00092/Trojan.Win32.VBKrypt.gxne-ffecd051fc3d8bdda6eff2b59fb018fe980549819266b443538077b7984e5a6f 2013-09-01 11:32:58 ....A 172032 Virusshare.00092/Trojan.Win32.VBKrypt.gyk-86c9b422122593ea0282824586045653b3f70f412f72e7cdc57909cb23ddeb97 2013-09-01 10:45:00 ....A 285696 Virusshare.00092/Trojan.Win32.VBKrypt.hatv-0bad077257b79149293a09acfc22abc203482660d037051e8ad4ad1c705439f3 2013-09-01 11:11:24 ....A 50700 Virusshare.00092/Trojan.Win32.VBKrypt.hcby-65f4545e12a6d8c7b0354e41edfc0c79cd79e811823d7c430986f4a1d767115c 2013-09-01 11:12:36 ....A 237568 Virusshare.00092/Trojan.Win32.VBKrypt.hcrb-0dbddd56c77a71f1e21d17071369b7eb1b0f3680d58571a7b3fa603a76bd2688 2013-09-01 11:37:56 ....A 335872 Virusshare.00092/Trojan.Win32.VBKrypt.hcrb-876cc9fac8badfe955dcb50abaee9f59a6832049ff55c3f81b18abdaa124b519 2013-09-01 11:21:14 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hdbx-075f1bb1493d6e8991669b75b81d059dc6cc2bff17ea73ab58bf272fb89bf24b 2013-09-01 11:57:22 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hdbx-1932f543db511d73326f5ee417f5105a93941ba87e190bb500feb1b96e9b3cf9 2013-09-01 11:16:24 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hdbx-27a5de92c24d4e0a3e14643e20a9dd0ab96dfc579b5a0e32f5445445e7c42b15 2013-09-01 10:41:36 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hdbx-7f663c86bef6a408b26645f4bc726403c7978b409cea1fb424075fdec35f001d 2013-09-01 11:18:06 ....A 36864 Virusshare.00092/Trojan.Win32.VBKrypt.hdfi-10d99e9f96ad05f3917f6cde86d0d7b6cb2b0458ac0d9b9652e455ba79dc4b5f 2013-09-01 11:32:24 ....A 315392 Virusshare.00092/Trojan.Win32.VBKrypt.hdmf-517045f35b1926edb3f36a2d426e90888d69efbefc9e97017fe48dd572ce3ccb 2013-09-01 11:49:36 ....A 312189 Virusshare.00092/Trojan.Win32.VBKrypt.hfiz-d5a787f798ab2f941e3f7acc0904bc59d24de0cb362935b6b36ec0ee7ee5969b 2013-09-01 12:02:34 ....A 8953856 Virusshare.00092/Trojan.Win32.VBKrypt.hfly-00b85631634d132cb956f834253be2e20dba11a0b118bc1bf3403b016e83d4eb 2013-09-01 12:11:12 ....A 359474 Virusshare.00092/Trojan.Win32.VBKrypt.hfuz-38ed12951a3ee6f360112f8cc644690d83b30de96b1371aba8f9e7719e5862b8 2013-09-01 11:32:20 ....A 88576 Virusshare.00092/Trojan.Win32.VBKrypt.hfwm-0f46f653922ee93e035fd34e4956ac65b752f6fb8f9c19ba8a75184a6fe85aa2 2013-09-01 11:33:58 ....A 759308 Virusshare.00092/Trojan.Win32.VBKrypt.hhdl-6e6bce28145481777a20914cd5624765e34fbd7c7f2242486320e15be7fedb92 2013-09-01 12:08:48 ....A 676876 Virusshare.00092/Trojan.Win32.VBKrypt.hhdl-95a1416e08c1c808dc0df5e093bd78479357c394af9571249cf8d315be463726 2013-09-01 11:18:12 ....A 665203 Virusshare.00092/Trojan.Win32.VBKrypt.hial-50d88030614c56f2d41e7fc83974f0005740862df1ada706dfd6180f54cfc069 2013-09-01 11:11:08 ....A 520573 Virusshare.00092/Trojan.Win32.VBKrypt.hioj-4efd813790aa553d5adc7a462785dc1759843d6bd6a3398d4672a7bffd43db5e 2013-09-01 10:57:46 ....A 284541 Virusshare.00092/Trojan.Win32.VBKrypt.hjbv-545313020003167a1993340da94e7484647a72d356cb8a03d388378abf2eef4f 2013-09-01 11:52:02 ....A 120595 Virusshare.00092/Trojan.Win32.VBKrypt.hjle-02adc676d6fb067f95c8f65cc82ce811bfb7b76cc9b2ad7eb4fdf29efbe07f03 2013-09-01 11:50:58 ....A 163795 Virusshare.00092/Trojan.Win32.VBKrypt.hjle-05ae33a98af33b8857660f0c1c43ef11cf8dee9be39a17f356dba6bd56b7be1f 2013-09-01 10:45:44 ....A 196608 Virusshare.00092/Trojan.Win32.VBKrypt.hjle-35bf5bd1c2f44e2816ecf54faed888cc81e6518f903334aa7ab47ff766ef0999 2013-09-01 11:37:40 ....A 114835 Virusshare.00092/Trojan.Win32.VBKrypt.hjle-82a2e7759d19ca5df224548698bb067191e0fe15e3c09404ac78fd364de465e4 2013-09-01 11:05:48 ....A 261423 Virusshare.00092/Trojan.Win32.VBKrypt.hjle-da5b3c0c7329d6925915ada4e4ab455233ed812db1684bc8715d96a3bf04b5d2 2013-09-01 10:57:06 ....A 540672 Virusshare.00092/Trojan.Win32.VBKrypt.hker-38a7e619cfff5498112476e7797ecb39bdc5f43a53f011a2ec20fbd6db32c9d0 2013-09-01 11:42:48 ....A 544256 Virusshare.00092/Trojan.Win32.VBKrypt.hlgq-344dcf2cd3205f9853200b1666ffa57bcab4e02b2d415f8a2f3ca16fd8cc4ead 2013-09-01 12:04:32 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.hlhl-18dcec8c801eb6542e3002e8020b722087bb9580cd809574bd0416921d67dc73 2013-09-01 12:00:00 ....A 217088 Virusshare.00092/Trojan.Win32.VBKrypt.hlqf-0c3b3d9d10c41bfd0d71b25e41604cb384b8f6852541be6a507918133533ce63 2013-09-01 11:03:50 ....A 299008 Virusshare.00092/Trojan.Win32.VBKrypt.hmnt-e70604cd9bb70d7ab8e17a6841d27e02931ceea17c6dd66fdad3d8947da151b6 2013-09-01 10:49:02 ....A 491008 Virusshare.00092/Trojan.Win32.VBKrypt.hoin-64dd293f572240daf64554d70c08e777d68af1d7b99280b8227039dad41b1c67 2013-09-01 12:10:54 ....A 1372160 Virusshare.00092/Trojan.Win32.VBKrypt.hooc-67c042a885bb5db20cb7a929d183ee3f56923c8749bc69b08d12f2608666e1f6 2013-09-01 12:13:58 ....A 163840 Virusshare.00092/Trojan.Win32.VBKrypt.hoqs-ffc4a94b403cf33b6681d5a309820b388974586952cdaf13d85b4608f6a25eb0 2013-09-01 11:57:14 ....A 198098 Virusshare.00092/Trojan.Win32.VBKrypt.hqrd-ddc99a5ebcba0712a82e909747179c8cf340462dfb6da186e7914822ec37bdd2 2013-09-01 10:48:42 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hqrp-1c4a982bca6a0cde5f8646cab7f84c93c98b4abd350445a194b3ddfe051e378c 2013-09-01 11:21:18 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hqrp-26a3b091d0f29f33de04e4cc0566516bf7ee0d1182a87457ae2a0260aa5371d4 2013-09-01 11:29:26 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hqrp-303ce2ad9cf54e66e3eb60514fbf1a02ba379abe16a0fe309991446aad002877 2013-09-01 12:13:14 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hqrp-4c8a14e5a7385a510b886cc218e920a75f0b838ab1752fa3efecc8c62b5e0ade 2013-09-01 11:00:48 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.hqrp-ecb1232cc404d1a10d3ae92350fa7926f57f02d4636a743fb593126264ba352a 2013-09-01 11:12:12 ....A 1417216 Virusshare.00092/Trojan.Win32.VBKrypt.hrok-56009a11ef631839f944309a2ae241a1151e2e88380773257effac9e2dd927bf 2013-09-01 10:51:04 ....A 49152 Virusshare.00092/Trojan.Win32.VBKrypt.hrxq-b48832a6dadc9ee583558b62877626e3cdd4c79ab165ab43ef599283889d23c4 2013-09-01 11:56:30 ....A 16744 Virusshare.00092/Trojan.Win32.VBKrypt.hsvf-43a6e937cb38cad44a93cc3f6a2c7fba2bfefa9a07047a059adf9529d7467f6f 2013-09-01 11:41:16 ....A 20901 Virusshare.00092/Trojan.Win32.VBKrypt.hsvw-4028cab5604a90baf6592ec77a5b450143b81318bb04f4e92981842fdbd47e00 2013-09-01 10:53:08 ....A 993385 Virusshare.00092/Trojan.Win32.VBKrypt.hswv-01ab3665b4b2f1b55d3a53a3344040fa50e8f80b8f22da56cebe165fda9246fe 2013-09-01 11:00:48 ....A 192512 Virusshare.00092/Trojan.Win32.VBKrypt.htjf-53d6b3064fcb9194aa0ded674e36bb3ef534c04269af3e5ba2de4a52872ff017 2013-09-01 11:15:44 ....A 262144 Virusshare.00092/Trojan.Win32.VBKrypt.htmg-03c20f6ce1dbc3c7c71088706a27478b9f98c50ba83d2653b4fcfe02b461503a 2013-09-01 11:23:58 ....A 262144 Virusshare.00092/Trojan.Win32.VBKrypt.htmg-1cb19adb9caf013f2f3118913ba194054626ca30fb74c6c52f049a9dba48e541 2013-09-01 12:09:58 ....A 262144 Virusshare.00092/Trojan.Win32.VBKrypt.htmg-1ee5460f215b5517880a979b98eb01e75fbec4815cb1586db3a2bd630c03183c 2013-09-01 11:21:28 ....A 262144 Virusshare.00092/Trojan.Win32.VBKrypt.htmg-3cd40f3b5bb137037c4115fca6942ccd9cf5dd012427e19ba2b9f7525b26894d 2013-09-01 11:25:20 ....A 262144 Virusshare.00092/Trojan.Win32.VBKrypt.htmg-9481f63558f2b126670ad6414b1ffa8422726e4d84d1a783f187c30ec88a56a2 2013-09-01 10:51:50 ....A 109056 Virusshare.00092/Trojan.Win32.VBKrypt.hyaz-c86e411dee261e197e1648fc8df7fe7e8c8d1e0c8839313367040757e7af1dea 2013-09-01 11:12:30 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.hzgk-1d4428a62c4fec21496121d2826c424771fe6b8b29fba3defb36854536e14502 2013-09-01 10:57:40 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.hzgk-248d0ef3b2d1a591b5227f9f81363a184ef803c4cc7e5afdc46f5e90370acd2c 2013-09-01 11:55:38 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.hzgk-4c26158cd9f3a62928f73701b7661d40a9852ee915694c7c36e517ce41d196e3 2013-09-01 11:45:02 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.hzgk-74331950b5dec5c6b0d80b62e24b3dd178d47c6523f404df75a4fdcc7604bcf7 2013-09-01 12:04:42 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.hzgk-b898f7960099af3dd256430f8ff6820ca23ae3e80fa9615a8cda62d8d409f8c9 2013-09-01 11:29:54 ....A 126976 Virusshare.00092/Trojan.Win32.VBKrypt.iahg-13bbbe46ab4ce604053990f58657fe26a795c0ce9c4ded329f13b21ace850c8a 2013-09-01 10:57:04 ....A 126976 Virusshare.00092/Trojan.Win32.VBKrypt.iahg-35fcf17b994cc23576e6bd081614bf8b97922ab6205456a423b868669e3def9a 2013-09-01 11:49:16 ....A 126976 Virusshare.00092/Trojan.Win32.VBKrypt.iahg-57d95bdb4f37dda94dbb9367ab4422d8024403b11e6bd12f5a1cbdd0fe49bb3a 2013-09-01 11:26:58 ....A 126976 Virusshare.00092/Trojan.Win32.VBKrypt.iahg-99d8d303d79d9fc347c9ccdd7eb4e2436716360dfc85a5f4b413fd1d08829d99 2013-09-01 11:00:18 ....A 913408 Virusshare.00092/Trojan.Win32.VBKrypt.iecg-75f8a11d82fc46fcc3bcb76f6a16473207277f6452c9605e4dd4d438e7474522 2013-09-01 10:41:02 ....A 123819 Virusshare.00092/Trojan.Win32.VBKrypt.iech-107a7d4b1dad75b13783109c054e58cecbc315a846395076ba595661388ee73b 2013-09-01 11:17:02 ....A 258048 Virusshare.00092/Trojan.Win32.VBKrypt.iech-3a26c0b8747637dcfd2c3b4a5aa8cb4062fb92e71dcc6beb28efe20215871463 2013-09-01 12:15:26 ....A 32743 Virusshare.00092/Trojan.Win32.VBKrypt.iecp-23223ad952a60cf86d726ee11ad16e980164024d3bc2a81f6073e1cc4ac7d27c 2013-09-01 12:04:58 ....A 411144 Virusshare.00092/Trojan.Win32.VBKrypt.iedx-74fa958caa665a25e3157a1ae01f2fa9520e3b7b0488bf9f1198404589abded4 2013-09-01 11:39:56 ....A 140272 Virusshare.00092/Trojan.Win32.VBKrypt.ienj-86531b8d58f514d5f0a4fc4ad90a973ee61633cf474fa939850f38735e5c9b3b 2013-09-01 11:55:52 ....A 503808 Virusshare.00092/Trojan.Win32.VBKrypt.ifnc-0495ddc88946d13634e389751c500bd7347d8fa285ed33e5c2f52282de104269 2013-09-01 10:59:34 ....A 904704 Virusshare.00092/Trojan.Win32.VBKrypt.igtl-fd18216fafc3102a806f30b698bdacc04b7b8111fd5e4bcd55ea9f88a240c502 2013-09-01 11:03:12 ....A 178021 Virusshare.00092/Trojan.Win32.VBKrypt.imjq-649037511cf433cc009ec668f50bdf17142d0b45e5196e99c74edd0e1c4cfff4 2013-09-01 11:24:22 ....A 56320 Virusshare.00092/Trojan.Win32.VBKrypt.imjq-82a5cf3af3f3b1a4bfa6701f8bb785421769ba1583f54dd25b74d28fc9642fd3 2013-09-01 10:44:12 ....A 770048 Virusshare.00092/Trojan.Win32.VBKrypt.ipsz-b059a6c684a4549e91a13d44b249440608b6dc8d883610296fc2d5612bdb3f58 2013-09-01 12:12:28 ....A 302425 Virusshare.00092/Trojan.Win32.VBKrypt.irtx-1fbe49260760ba737a6356ab88fd3d6f974d004eb4b83f644c478670aee6fe32 2013-09-01 11:58:42 ....A 128608 Virusshare.00092/Trojan.Win32.VBKrypt.irwc-755f51fda36e78d42d49241ba7b0e451b28da8a9a5bedf7bbe9ff7ecebfbb9de 2013-09-01 10:54:36 ....A 286720 Virusshare.00092/Trojan.Win32.VBKrypt.isri-45e5956360dcbb19cfcccd73318e68a6d22019aa397efb628c6a39df9e518021 2013-09-01 11:35:42 ....A 192381 Virusshare.00092/Trojan.Win32.VBKrypt.iujt-031533b2fcc0760602d425ef407d8ae802683671fae7b7137c16e221c6a75358 2013-09-01 11:55:30 ....A 100920 Virusshare.00092/Trojan.Win32.VBKrypt.iveu-2ae722abe634585f2735c69c3e77393bb5ee28add44817fdf641f45dfcc14eb7 2013-09-01 10:57:08 ....A 241664 Virusshare.00092/Trojan.Win32.VBKrypt.ivyt-313c776c144e098e817b5e94bc883f7dea2ffe5315acbb2c7b356808641b3670 2013-09-01 10:47:00 ....A 176178 Virusshare.00092/Trojan.Win32.VBKrypt.iwka-b802eea334961aef0b992260656c59352c24656ddc17682802518f7cf22419b7 2013-09-01 11:25:56 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.iwma-11b9d5394656633858902743374edef9860ea522e72b2818ac6bb4922cc133c7 2013-09-01 11:13:26 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.iwma-348d4d25dd5232a05da74e992b6f3ec69f806379b455dc3d837188b1fc29c55b 2013-09-01 11:10:16 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.iwma-3e007644f84813332e1a9fc6363cc48d39c24336a0a5eb36c04d8f8b26706d90 2013-09-01 11:35:30 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.iwma-8618a53ffa54fae4f33edcb101328dc6ecbeb48509c006ab315cc60598db49b4 2013-09-01 11:56:56 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.iwma-8d4b0b226943d30471dac89e8d29bf8e85c0afeba1c20c5241a33d0ff8e6d9b3 2013-09-01 12:13:12 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.iwma-997a50961d096b282727334571ee277b161dc89d802f9cc712b240b683bab9b5 2013-09-01 11:51:46 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.iwma-fe959c8b514d4f74547de51aa9736eb21ac26353626021fbc4d7802a555b6858 2013-09-01 10:59:22 ....A 340022 Virusshare.00092/Trojan.Win32.VBKrypt.iyxe-837c14efbfad57aa92f694fdc943e6240024378673c4251745ca688aeb939705 2013-09-01 11:16:48 ....A 200704 Virusshare.00092/Trojan.Win32.VBKrypt.jctj-2c7c118eb28179aadf646cb836bc5f8318dde52e23895072823ce0cd3fead728 2013-09-01 11:21:00 ....A 200704 Virusshare.00092/Trojan.Win32.VBKrypt.jctj-38dd270ba8844bad9905405b2010856ec3cc3cdda8f29ed7d33230c7b89ddb06 2013-09-01 11:03:28 ....A 200704 Virusshare.00092/Trojan.Win32.VBKrypt.jctj-3a9b22401a24c24bd359182bbe89ee44da823800029ac4db836f640a1000fc40 2013-09-01 12:13:10 ....A 200704 Virusshare.00092/Trojan.Win32.VBKrypt.jctj-82fe19bc77a84a6aa733da3e6c8bbc937916a2de4265a35a97a66d3f11d03a16 2013-09-01 12:06:42 ....A 200704 Virusshare.00092/Trojan.Win32.VBKrypt.jctj-f069eabfa81c1245b76e9d7b2afc2c5eb8f70fafe195c7c7b1e5e293ca964ed6 2013-09-01 11:28:10 ....A 1682448 Virusshare.00092/Trojan.Win32.VBKrypt.jeah-2c110832981d01f0214ea91cc248e8110f1272d0eec82f416b9d5c1382ab330e 2013-09-01 11:04:52 ....A 29798 Virusshare.00092/Trojan.Win32.VBKrypt.jow-5379895b3d6e39351a0ac14f22be6e6aae987d508d2a1a0b695d9d6a7e93b9e9 2013-09-01 12:01:58 ....A 96768 Virusshare.00092/Trojan.Win32.VBKrypt.kbts-3cb8144cd9b859b586959e309c69ca292b8677de11e3e7251b5cb2592ef72165 2013-09-01 11:56:58 ....A 200704 Virusshare.00092/Trojan.Win32.VBKrypt.kdst-10e6253c7a917a80c2e9fb11702dcb4b225de060eb0a0d7abb65d185ef301a11 2013-09-01 11:34:56 ....A 254976 Virusshare.00092/Trojan.Win32.VBKrypt.kix-ed771c8e1f4ce1bb168d3a5b281e2fdd774270308fad39db8b1182eb2233bfbc 2013-09-01 11:03:34 ....A 315392 Virusshare.00092/Trojan.Win32.VBKrypt.ktgv-114f02c6835500fd00f35a1750249b1cdd9ab0db77ef776469e1d92d40ebb92d 2013-09-01 11:40:22 ....A 315392 Virusshare.00092/Trojan.Win32.VBKrypt.ktgv-1bc6131dde2c7ba9f3adce475b70a2cce71b07eafda773810a0e3da183ccbee5 2013-09-01 10:48:40 ....A 331776 Virusshare.00092/Trojan.Win32.VBKrypt.kwoo-0c6ae41164116c2b3c2235728fe06eaa0503b29b26c6b9315c88c9a109011712 2013-09-01 11:21:26 ....A 331776 Virusshare.00092/Trojan.Win32.VBKrypt.kwoo-3239b0cce1092d41e8170fc6d338560d1efecaf8dd6f168e872dcce3f1c0dd92 2013-09-01 11:44:18 ....A 331776 Virusshare.00092/Trojan.Win32.VBKrypt.kwoo-381723cc137402f02f8824a281c4d993fe69da42a6ce39a4bca29d61518affcf 2013-09-01 11:43:22 ....A 86016 Virusshare.00092/Trojan.Win32.VBKrypt.kxv-290ffbe66bbd5123b1e69f67fe75aa26d6d1b27276bbdb4ea476ecf8a42a733c 2013-09-01 11:19:36 ....A 327680 Virusshare.00092/Trojan.Win32.VBKrypt.kygz-237b5ff3fbc4d9814abdec21fea28e83b5e92b82eca440235a12c597cd86aafa 2013-09-01 11:25:32 ....A 327680 Virusshare.00092/Trojan.Win32.VBKrypt.kygz-27209294de5817dab58cd08315e5da03ff4c6990a1c9a2a4d75bd65c164313d1 2013-09-01 10:41:50 ....A 164352 Virusshare.00092/Trojan.Win32.VBKrypt.loa-495ae05d00aa36222be5eeb623c227e50182b3116955157362cc664a692e0b03 2013-09-01 12:11:28 ....A 118870 Virusshare.00092/Trojan.Win32.VBKrypt.lquo-335fefd331b7975943391410e813f308d728c958841b6cb16297d03339c022fb 2013-09-01 11:12:36 ....A 199168 Virusshare.00092/Trojan.Win32.VBKrypt.ltkm-0f717b71214262c66ef6720e35158d411cf7aa85b32e837e9549a336ddb64e73 2013-09-01 10:51:36 ....A 199168 Virusshare.00092/Trojan.Win32.VBKrypt.ltkm-1c0e70636fd6e212d04b80a8f36151b6940c06766a7314272c24a360f79fcb0c 2013-09-01 11:04:06 ....A 118784 Virusshare.00092/Trojan.Win32.VBKrypt.ltuh-4953d634646527acbb084d05727f11a9fbabdbea7cb28f4958de8b7220fbd503 2013-09-01 11:32:36 ....A 118784 Virusshare.00092/Trojan.Win32.VBKrypt.ltuh-78975db73de051358b4a4609bee0f8a96cf0e3f1123c6b2dee44b64654400077 2013-09-01 11:17:18 ....A 185856 Virusshare.00092/Trojan.Win32.VBKrypt.luub-b7f79ca615c4b271a11fc9ab5d1f53cfff60a91f20b664d30579bfb7cf20e250 2013-09-01 11:17:36 ....A 217088 Virusshare.00092/Trojan.Win32.VBKrypt.lxvq-d11812a9ce1181ccafa76d30e6c339f74e629eafcdfebf972ff55597fd454b68 2013-09-01 11:56:24 ....A 162877 Virusshare.00092/Trojan.Win32.VBKrypt.m-349d515f60330042b9feab702a6c300bc52a7bbccc47bc887f26266289daa22d 2013-09-01 11:40:38 ....A 390656 Virusshare.00092/Trojan.Win32.VBKrypt.mawd-fcea113178d2e0f33489e6bab6aba77989b846f064b526c1b929ed60c53c1ee4 2013-09-01 11:17:08 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-0b871699c46c3b690e9ec0dfb21911efd76a18180fe92c763211184ad0a39683 2013-09-01 11:16:56 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-0cd89c4ffb0f8e85979754d3068dc52cb00a85a1b33072241afb0c63ab619e9e 2013-09-01 11:18:22 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-0fde8a997e2f9879f5d010d540f6a3eb63e4f61bf0847c3eca2490232d3d58da 2013-09-01 12:10:04 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-13e68d2ff1a3b3f2fefcd8e995738f3652c81ff07f7cff1e17700289a42bd7b2 2013-09-01 11:42:22 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-144f7b2a691b384a31b6698b3565c79975a169d33933ca521a69f1e586745ddc 2013-09-01 12:14:04 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-17aee6dc9e1df081e31915fc58e8788a2db386b27cb3d4325ae15fb7ddd2d39f 2013-09-01 11:20:00 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-1e84f45e3f527c9178c0ade52ec1220f5fbc221c434b2b69d857002211f0c902 2013-09-01 11:25:32 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-2382564d8db0c516aadabf5ab7e599cb3b9518f426bb84f66b0e7e8b9af38c38 2013-09-01 11:38:06 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-306e15c4f03ff6bbdb18c2c6d5c62d9e8fc83cfd7b807ef9f6072f8e1c1a6ace 2013-09-01 11:23:58 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-3344ccbdb69dac0119f14c9aaafc1f9c44b3f5a1b62d429c0817144e9ce06125 2013-09-01 11:19:28 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-37d110bca2215fca77b0c95ca9402e3d629f4ea89504c211e7e625160c00399e 2013-09-01 11:29:14 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-520a571fe7bcfadd08ced664b1e07ff53be695b3695e72bc2313e2fb7351ea9e 2013-09-01 12:04:38 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-52a0428310438abe5af4b671c4a5035686bbcaabbd001108e8d6f529bd3a194a 2013-09-01 10:41:40 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-81646788ef5a8cb7b1aee8a3d119eeb372f093ce7ce6d5e00852bc29c3fccbf1 2013-09-01 11:06:24 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-984786f3b5e239f1d5d0a14dc1d926b97ff24b6acbe568043c1de140713a1bb1 2013-09-01 11:40:50 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-a1699beb4d536764d3e63cae1904db3e1abdad5cf21cc4de7d08d1662aab8687 2013-09-01 10:50:00 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-abc41504bdd478e3a967dba711243697f3867cddcab01159c994c144ec1f8270 2013-09-01 11:52:12 ....A 159744 Virusshare.00092/Trojan.Win32.VBKrypt.mbhp-b0d46f73ee9303464746cd9703310093717472ed069d40735af7ed93a1e95958 2013-09-01 11:06:36 ....A 390144 Virusshare.00092/Trojan.Win32.VBKrypt.mbmm-94a33f4cdad3f4e3f4c9d7ab6bdecce177064de109ff2c5045a95a6782350c29 2013-09-01 11:35:30 ....A 172032 Virusshare.00092/Trojan.Win32.VBKrypt.mbpe-6cdd7154f68a0582b48ceb587dd5db2e880dd27c5fbd75a9aefcd5c9a8b01dcc 2013-09-01 11:18:04 ....A 536576 Virusshare.00092/Trojan.Win32.VBKrypt.mcgu-4c642395304d6f67fcbccef24bf566917ce78b621bb9c6612587797c2ee95709 2013-09-01 11:17:08 ....A 346567 Virusshare.00092/Trojan.Win32.VBKrypt.mfyq-3df5c3ed0044144a9c70836dabfe84e401ad4c3e163e4d3b9b41c94ca0faf504 2013-09-01 11:26:24 ....A 460473 Virusshare.00092/Trojan.Win32.VBKrypt.mfyq-87a843dc9730efe2f4b112fa0461a8a5997711a4a6b126193be182620c004e4f 2013-09-01 11:57:42 ....A 1073152 Virusshare.00092/Trojan.Win32.VBKrypt.mxmi-b296cc2570ad77985a54ec32b3f06afce14e1062bd2d207260a3fdff3c8a11f5 2013-09-01 11:53:38 ....A 52040 Virusshare.00092/Trojan.Win32.VBKrypt.nhzr-8a05123c7b7bfd02a51ba5d9b7ec320352e61750f4be356b0ff9b5b99bbd60c8 2013-09-01 11:19:22 ....A 269832 Virusshare.00092/Trojan.Win32.VBKrypt.npde-2e2133f3fe4f2d98bfa04f4a0a373a5c79d2793f781ee2a642dc1234a8db7bef 2013-09-01 11:42:38 ....A 512512 Virusshare.00092/Trojan.Win32.VBKrypt.npgj-27221da523189ba6421a85b7eec9bb64462ca86bec7773905fd1bb65661e3fa6 2013-09-01 11:14:46 ....A 56010 Virusshare.00092/Trojan.Win32.VBKrypt.nqfg-4efec5b492f7b6958dc626929dc13410e9d3af6817bf0525692204eff6a76cd3 2013-09-01 11:49:24 ....A 58252 Virusshare.00092/Trojan.Win32.VBKrypt.nqfg-c5884a8a2df9df882ac042165417036a58f7a74d21e17a7a6361bc4dde587d5b 2013-09-01 11:36:20 ....A 770048 Virusshare.00092/Trojan.Win32.VBKrypt.nqke-1ba7076ecbc53d911e39db517e47b3211130df4a85e80aa850769deceb694c6f 2013-09-01 10:55:16 ....A 206848 Virusshare.00092/Trojan.Win32.VBKrypt.nqyk-2754c711868655714e3bb70b2ba1791cb3fce31f97a9d29ceca6dbc0ca34b9e3 2013-09-01 12:13:32 ....A 155700 Virusshare.00092/Trojan.Win32.VBKrypt.nrin-c3728fe1346ae7752ec8024bcafd1885046cabeb7a6efcdc9d9cb9a3f097bbd3 2013-09-01 10:58:04 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.nrxp-0c61ed9fe4747feb5910760f7854de4632d3cb8aae13683bd4e1cb1a44bc403e 2013-09-01 11:15:58 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.nrxp-1bca0d7994620188692b846202abc90f7ddaa32f2ba5f0440f25345ffc2454c9 2013-09-01 11:34:42 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.nrxp-1d5fd4305d6bab2547f566c351ebbe8fb1b19532b4a020fc39a6d28b6e29c6b1 2013-09-01 11:28:00 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.nrxp-643cdc741944dc111ffeb5cc778f6d67c9eca933785b0760b179876fc23da7b0 2013-09-01 10:49:38 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.nrxp-be523cfea1caf6869d98365c7325500734c6fd6e462648737c9c522d81c64197 2013-09-01 11:37:26 ....A 778240 Virusshare.00092/Trojan.Win32.VBKrypt.nsjt-034dd5f6be4f9da37e326472542f527b921443939b1b41b2f4ac1371f475c26a 2013-09-01 11:22:06 ....A 209408 Virusshare.00092/Trojan.Win32.VBKrypt.omak-a450a5ebd9c49bfbd460f660554f4cb9709abea4d3fbbab57b641b95ea4062b1 2013-09-01 11:59:50 ....A 57344 Virusshare.00092/Trojan.Win32.VBKrypt.oodi-cac775392ef3db8f942460ea9f80711e7b6afd050714692e51df0f5f4c644544 2013-09-01 12:05:34 ....A 551540 Virusshare.00092/Trojan.Win32.VBKrypt.oqve-4f44989548ea1406638524e9d59dd8826dc96964f6c023ed10f462c055961683 2013-09-01 10:56:26 ....A 134144 Virusshare.00092/Trojan.Win32.VBKrypt.orae-175994220c6e94aa4d35363e4a8b2a4101ebf4f9276ea7ca895ecf5c2ea26e9e 2013-09-01 11:42:30 ....A 524259 Virusshare.00092/Trojan.Win32.VBKrypt.orfw-8b3acc8000e3bb07e0100a6c40d00575cccc634f179131a64ffee01a3cb90279 2013-09-01 11:23:40 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-0c324b7fd9608b5ec29b3bad59d790c1ab665a224db93563b4083edfc3b3ab4b 2013-09-01 10:48:52 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-0c55b4ef50a986b5f29da658ef79437b07670c1ff050e89c2403b79bcb5c095c 2013-09-01 10:42:00 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-0d41aed5ccc3432c6e7104fe93c1b9ae59141d64d64d537ce19e56f8377fdb64 2013-09-01 11:41:40 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-1a0f3b8545f02e5a45a5e82cc49a524566c9a5f9dcdadafc1ec363fb924b8036 2013-09-01 11:30:42 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-27c5a65c405216efe3251dab0e457c21949a799e8fbb94f7e035f9a05e0869c5 2013-09-01 11:39:26 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-29dfc866984579636be0aed2e7ff0cd996c5306bd7980c64abf6d2889982bdbd 2013-09-01 11:14:58 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-29f1f6651ac32a896cb87d7aed23776c7501121b85d66ed641d68316655feec9 2013-09-01 11:09:42 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-39ffb484f29519df940ef038845f0821e9fba8779d96c1bfb2c4e59e6e21cad8 2013-09-01 11:17:56 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-4149b878347a7ffccad0d78def0e8cb79f60a2ee07f73383dd3d9ce1e89bd5d8 2013-09-01 10:57:12 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-51c2ed69c5f4d9b3c4f87392cc06b59eec2c01b921461006fc3c7140f2af0c45 2013-09-01 11:03:44 ....A 137216 Virusshare.00092/Trojan.Win32.VBKrypt.orsv-51f768a2afa66713b066f926e48f6a5365d34849ae1fddb17894b2a84d37f97a 2013-09-01 10:45:02 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.oruz-838e789017afbc02b3d327263198c125b0cf13faed02f350c631946427fcf552 2013-09-01 11:05:16 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.orvf-d252494d75f95dc21428bc0b0fd7508832974867f8d881b9391952616353558d 2013-09-01 11:39:44 ....A 352256 Virusshare.00092/Trojan.Win32.VBKrypt.ouen-26e60d885b857b1c921d06ecfeec3fa1c3122aab86c6aa760e9778c2089a1fc5 2013-09-01 10:51:20 ....A 352256 Virusshare.00092/Trojan.Win32.VBKrypt.ouen-4555a54f1b69c8f81a8f0b76180433b3e2f7d336b440bd401e85a7facea0919d 2013-09-01 12:11:56 ....A 161680 Virusshare.00092/Trojan.Win32.VBKrypt.oynq-6b277ad52b76eb97d38cb89f013d3aa7a5908e2255f8b4319c2baa81fe9a47b1 2013-09-01 11:12:00 ....A 65536 Virusshare.00092/Trojan.Win32.VBKrypt.pcde-327acb68ab153b623934739858f3494ce243beb8a0422df9984ab2f0655b16e3 2013-09-01 10:59:58 ....A 30584 Virusshare.00092/Trojan.Win32.VBKrypt.pcqp-21a9aceba98dea0b7ec1c3ea6c7176224384769bf9f865291b5f3e6209b3990d 2013-09-01 10:44:18 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.pdce-4826709fbf7aadeab7690f41c8baa6e3bcfe7e39e320f73eb977bfb2d245a9c1 2013-09-01 11:41:24 ....A 28160 Virusshare.00092/Trojan.Win32.VBKrypt.pmzo-186a599f0266d5591f7292b02efd0f4ad9909753b697081fda5b8e83bc6dd5c6 2013-09-01 11:19:58 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.pmzw-4470808419ff86df450770062a95b8939ed4c8540fe8f3ba3229f52015852225 2013-09-01 11:22:20 ....A 28160 Virusshare.00092/Trojan.Win32.VBKrypt.pnak-255ea41bcfc33907c7c70fad971509ac4462f5082ed34977f958d92deab4eac0 2013-09-01 11:56:32 ....A 28160 Virusshare.00092/Trojan.Win32.VBKrypt.pnha-4189f1e80e238165e506fdaa1463ee870a30f6e32241d29bd9079c3ad5664844 2013-09-01 11:59:10 ....A 25600 Virusshare.00092/Trojan.Win32.VBKrypt.pnmm-3e7144bed5f2168faa9608336a4ca9c99df9d3dc72fd9c00c51a226f6c3c355f 2013-09-01 11:40:34 ....A 231433 Virusshare.00092/Trojan.Win32.VBKrypt.ppzu-2489d3776ab26efe3f642a7037dc4f0417444cbf50143fe8d552791ddd149c1a 2013-09-01 12:04:16 ....A 128627 Virusshare.00092/Trojan.Win32.VBKrypt.pses-45fd3f221511a9bcafebbdd30412ea6f393d65f5fcd970839a2839429467c0b8 2013-09-01 11:43:22 ....A 537216 Virusshare.00092/Trojan.Win32.VBKrypt.pviq-5d0dad8d82df8a260b5e96cc0724ed66b60f01904ca1e4e0b692110a9cf990c8 2013-09-01 11:46:08 ....A 974848 Virusshare.00092/Trojan.Win32.VBKrypt.pxnm-6e41e5f828661db357bd4321e556ef2d5955a2451d351de9ab496f20575f46c4 2013-09-01 10:50:02 ....A 4713 Virusshare.00092/Trojan.Win32.VBKrypt.pzo-ee90e619d1c1ad6455842a5fef5fd3116515c06bcbfc8855d552e2e1846b877b 2013-09-01 10:54:22 ....A 102400 Virusshare.00092/Trojan.Win32.VBKrypt.qel-92090b5d79c85bb2b58412d4aebd1c5f984bd3301bb938cb963a493a3c55e955 2013-09-01 12:07:40 ....A 8192 Virusshare.00092/Trojan.Win32.VBKrypt.qv-a1036521e87bfc8ec3e6b6c491503e9a2b0902838a717103362f96c9e93b68f7 2013-09-01 10:58:52 ....A 97804 Virusshare.00092/Trojan.Win32.VBKrypt.qye-43ac476f657669adfab0089a0647bfb4cb50933cb7be88dc968bb953120be64c 2013-09-01 11:06:10 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.rzjw-621098ed82d30443efd6c18b9b3708e15271f0a8f82d4699bbdf4a1b15d9685e 2013-09-01 12:14:00 ....A 147456 Virusshare.00092/Trojan.Win32.VBKrypt.rzy-72329cc17f9b56693220432acb72b7fc0cd0bfaa7df6ed6087687580c457fb28 2013-09-01 12:12:38 ....A 25600 Virusshare.00092/Trojan.Win32.VBKrypt.sdfb-11fd29fcaf1227a91a43332bb3fe2e0c9005ef97d36fcd5f325c58db4981754f 2013-09-01 10:43:48 ....A 399872 Virusshare.00092/Trojan.Win32.VBKrypt.sdfi-32cce810a41ee05c9502a892d788d64c67d00810fdf29811f99671e54d472a7d 2013-09-01 11:05:22 ....A 331113 Virusshare.00092/Trojan.Win32.VBKrypt.selz-27322f39ee3ef7ccd97a16c878a67a27de8717f4801fdca8913a561f4fef983d 2013-09-01 11:28:00 ....A 119808 Virusshare.00092/Trojan.Win32.VBKrypt.shew-25c3e0aa080b84a97728ccb032b0aa4acad0a6a0d2b7b5934955f394ca089cd1 2013-09-01 11:56:06 ....A 757248 Virusshare.00092/Trojan.Win32.VBKrypt.shod-74c2be2ad7638220e90fb7bc3b8fcb803250bc6cf09077e587a505c357f90f91 2013-09-01 11:10:54 ....A 12800 Virusshare.00092/Trojan.Win32.VBKrypt.sivt-2d6b4520ba81cf35024296cdf996a9c26c20b7ab06cb40c0496cf34d9a552cbd 2013-09-01 11:08:10 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.sjed-3dd515e8fa1207a3c802982fa81943738abe8c0a1bb2dbaadb3c20abe39e3310 2013-09-01 12:13:04 ....A 1745408 Virusshare.00092/Trojan.Win32.VBKrypt.ske-79f90ee07ff46df7cb2ff4fa55d103695032c65ce6601e141a96668e3096ff3b 2013-09-01 11:13:52 ....A 757760 Virusshare.00092/Trojan.Win32.VBKrypt.soil-d308f3ebb40054d02d7be0abc83634621b8afb00abd988cbe8b4131ef787139b 2013-09-01 12:11:46 ....A 847360 Virusshare.00092/Trojan.Win32.VBKrypt.srod-fa0968b79dddf6a3c1b7823c51feea8d54bc0fae378e64d45c8d48868d50902d 2013-09-01 11:30:56 ....A 20480 Virusshare.00092/Trojan.Win32.VBKrypt.sugk-5b5e664d0a82e846837d7b47672f804a6b6122ff494d3309fad20753148ef86c 2013-09-01 11:57:24 ....A 49938 Virusshare.00092/Trojan.Win32.VBKrypt.sukd-4283753b2448d3c5b8c943c4d90f15443415f6d8ce125ba65b401617a5071577 2013-09-01 12:11:08 ....A 245760 Virusshare.00092/Trojan.Win32.VBKrypt.sxoy-b2c5c089b75fe02b960ba515aff99b5e29f37a5bea51c4b9d46634701c7b6a25 2013-09-01 11:38:44 ....A 49152 Virusshare.00092/Trojan.Win32.VBKrypt.sxqg-0674ffdc268a6862203d49d6ae3cccc39bfca17918dd07808466671f30a86663 2013-09-01 12:00:50 ....A 49152 Virusshare.00092/Trojan.Win32.VBKrypt.sxqg-13681106689b5d22682cb7eee2676f885a6eb0f046ef6f4a79d3c7e32fe0c66a 2013-09-01 10:46:38 ....A 49152 Virusshare.00092/Trojan.Win32.VBKrypt.sxqg-2dc4203872ffa7a2997da7d28e71b7daa70a91f9dcf199fcb89a07d740c287d3 2013-09-01 12:14:14 ....A 49152 Virusshare.00092/Trojan.Win32.VBKrypt.sxqg-41e4e94b681ce307e4503dd2d22c09578e875142432b8478e293629fd90fd4e0 2013-09-01 10:53:36 ....A 49152 Virusshare.00092/Trojan.Win32.VBKrypt.sxqg-449dbf1929489140555d42b51678d852cf7495ee80de39af36a1be6c2e31b76f 2013-09-01 10:45:24 ....A 49152 Virusshare.00092/Trojan.Win32.VBKrypt.sxqg-48db05be910301bd547dfe99167ea04c98d287e7a8dc33a2a0f16cb2ab43eb64 2013-09-01 11:26:10 ....A 139264 Virusshare.00092/Trojan.Win32.VBKrypt.syeo-25e0aa0df9b9ebd4fb79d42c58b9b08d262cafc1729dda1f469b71a66b245de0 2013-09-01 12:02:16 ....A 898534 Virusshare.00092/Trojan.Win32.VBKrypt.tbtn-18d3aec31d8a7a1d82ac45ba27f42a52d98ccf33a34c297f85281f03aec837ad 2013-09-01 11:45:54 ....A 54272 Virusshare.00092/Trojan.Win32.VBKrypt.tbvc-03606b4021af8e1a0218fbe617aa220882e2c70d688005659a404bf856dbdc28 2013-09-01 11:06:10 ....A 20480 Virusshare.00092/Trojan.Win32.VBKrypt.tbvt-24086c1c0a47a1dcb82e42e4997e95f148aee9e1dd335dcd6ab8fe8a7146d12e 2013-09-01 12:07:06 ....A 99328 Virusshare.00092/Trojan.Win32.VBKrypt.tcbd-01d9af4537283bc18556cf09104af712c587786a5edda25635ae6fa5f847be66 2013-09-01 11:10:20 ....A 150640 Virusshare.00092/Trojan.Win32.VBKrypt.tcbd-58683705019335a75ec3172494d1b2c5891dd1e145c2f8ad06ca2ce1d59f068c 2013-09-01 10:59:10 ....A 22528 Virusshare.00092/Trojan.Win32.VBKrypt.tcep-d49feb4b95095f6b5bdf5e3f7eb8b8e3837268e431ef7f8ad661ec1a114b7020 2013-09-01 12:08:16 ....A 74298 Virusshare.00092/Trojan.Win32.VBKrypt.tllv-28d7ea65061be28fdace14ba146838f2d33adb56384ff07c6cc7f3b3155b5328 2013-09-01 10:41:32 ....A 74298 Virusshare.00092/Trojan.Win32.VBKrypt.tllv-2e7da74ca190b315642eef257afca04c0d58e4dfe13f1a77b4c11cf3433c260e 2013-09-01 11:45:48 ....A 74298 Virusshare.00092/Trojan.Win32.VBKrypt.tllv-36b925b844f4f734ca7f8055cd406904f33e31b01f3977e20aada4539d5a3fb6 2013-09-01 10:59:04 ....A 471080 Virusshare.00092/Trojan.Win32.VBKrypt.tqov-429eff941aa2179f72e3f5d071ab0f0e79d54e982c1fb6d3ea7e776b43c33939 2013-09-01 11:40:22 ....A 192512 Virusshare.00092/Trojan.Win32.VBKrypt.trix-08463ca3e0451b2582b2f23825e1b945f0b0667930dd68ac639be66188467f3d 2013-09-01 11:46:18 ....A 147456 Virusshare.00092/Trojan.Win32.VBKrypt.trmu-d0f7e3d1654113d6ab742bbfa497bdab64d822317e9b08ea1a7f91ca6208df66 2013-09-01 10:56:18 ....A 183456 Virusshare.00092/Trojan.Win32.VBKrypt.tzkg-9e425d964df1ae51343394f03064cca5c17cab9bcee686ff4191773f75ccfb05 2013-09-01 11:55:10 ....A 405504 Virusshare.00092/Trojan.Win32.VBKrypt.uag-fcfd747514e78a7ece45f030aebacfd1e21fd061dd419c688081f96f75302cdf 2013-09-01 11:23:22 ....A 366157 Virusshare.00092/Trojan.Win32.VBKrypt.uarg-2102d175aa0df6fb518de4200f931cf16592b759e0ab72e9270af2e5d32630de 2013-09-01 11:03:22 ....A 68608 Virusshare.00092/Trojan.Win32.VBKrypt.uarg-77b1f8925e67c4ef941cf74d1b053c8476b3297c4bbedf1eabd14266a0919e9f 2013-09-01 11:28:28 ....A 24576 Virusshare.00092/Trojan.Win32.VBKrypt.uatd-0df6fdcdd8b786c9a430fd25e1c11e503cb62623f9f56d61acff9e8a43a73a6e 2013-09-01 10:54:00 ....A 135100 Virusshare.00092/Trojan.Win32.VBKrypt.ubnp-627efcd9f3926d64daa30cf2737fa5ae96215ca7887421b82e78f1f2b8d3494c 2013-09-01 10:40:50 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.udaz-090c0cb62b99eaa024c84298a1defa1e3b228a0f14bbcc4dc006016ddfdc6399 2013-09-01 10:41:28 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.udaz-191ca2557ec3c0921f6f38ec5411d3c384cd80794355f4f35da97e3f507803cb 2013-09-01 10:55:06 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.udaz-48fdbb1398d7c59d99a4ff3ea3314a37583410674365885b0f3ba618bc4eb7e5 2013-09-01 10:44:42 ....A 731648 Virusshare.00092/Trojan.Win32.VBKrypt.udor-8b4696399404de8327228f2e4ecf4d0c5f3196b8e8e8e8dacd29f323f71a9c65 2013-09-01 11:08:40 ....A 170513 Virusshare.00092/Trojan.Win32.VBKrypt.udqm-422dc6ae433354e14aa610776aeaecd9648d22439f130def246528d1f07858e8 2013-09-01 11:34:34 ....A 77693 Virusshare.00092/Trojan.Win32.VBKrypt.ugmf-6288b477a57065fd416c848d10c8bab59efb5a898d69f022116ab46d607497ad 2013-09-01 11:56:08 ....A 80555 Virusshare.00092/Trojan.Win32.VBKrypt.ugmu-4444c5b446876bde4bc58062814a546b017b56cbc345ff5cf090d6fd84b03f42 2013-09-01 11:17:14 ....A 80579 Virusshare.00092/Trojan.Win32.VBKrypt.ugmu-7f4bb5b623ed623cd9b2dc45348d5c66260e8209b4d0a7b4c5d773cca56b777f 2013-09-01 11:42:54 ....A 82278 Virusshare.00092/Trojan.Win32.VBKrypt.ugmu-b04c556647966b02265edcab7371e26ca5733a1ae34041b7a134a7db58deebc0 2013-09-01 11:57:46 ....A 80611 Virusshare.00092/Trojan.Win32.VBKrypt.ugmu-f5f854a1dc4ad8a32b6cf0d21567ec0247a69f8a8cc3e71b10b851dc0b285b60 2013-09-01 11:33:34 ....A 71168 Virusshare.00092/Trojan.Win32.VBKrypt.ugqh-eb08a5fe05b536af5939ff24fed91f04846decb6745a2a5acee44c33588f7aac 2013-09-01 11:08:42 ....A 61496 Virusshare.00092/Trojan.Win32.VBKrypt.ugqw-7079c081c6a27ecd3c607ca23369a6da3b14701d571abc7c6af457f14946ff5d 2013-09-01 11:01:00 ....A 231644 Virusshare.00092/Trojan.Win32.VBKrypt.uhih-8d6dfa8cae87923c713d51945cd3e253a5aac533735a0d22135afee6b7a5ee6e 2013-09-01 11:53:30 ....A 94208 Virusshare.00092/Trojan.Win32.VBKrypt.uhih-8d6e0c014a76ec86678069e1874d6dd4e2fbe5f6e07bcc4b52fda96562289f49 2013-09-01 11:10:18 ....A 322683 Virusshare.00092/Trojan.Win32.VBKrypt.uhod-1e1fe04cd20a5b8b47be1188c98ce2979b4c56257967f3bff3218a194b9d5efb 2013-09-01 11:41:18 ....A 610366 Virusshare.00092/Trojan.Win32.VBKrypt.uhod-753b51214e2dc9f39f129aa9fa4d6e2529b5f2c9f767f8f13739fc400af78fd8 2013-09-01 11:00:14 ....A 409662 Virusshare.00092/Trojan.Win32.VBKrypt.uhod-f041272eb3bc9dc5ca8d497029e115a5cbd2a2c07517e4260e701610078934c5 2013-09-01 11:18:30 ....A 410632 Virusshare.00092/Trojan.Win32.VBKrypt.uhoy-172413c1e52992ade89d5649c45106f4af7edb386e4c258e4104777ca741cec1 2013-09-01 10:56:46 ....A 13832 Virusshare.00092/Trojan.Win32.VBKrypt.uhoy-3a0ea9edeb6452d4ac7937c70bb22535930a6bbcd107129c473c0e23c7724773 2013-09-01 12:03:56 ....A 321912 Virusshare.00092/Trojan.Win32.VBKrypt.uhpj-4a316700f521b87cf3b3b3d1abd857b04d6352c08f0d79c456110595adf6a887 2013-09-01 11:31:54 ....A 334712 Virusshare.00092/Trojan.Win32.VBKrypt.uhpj-8157dac36a0a2836e8d8e5a56ae66516c78d5bd78fa0236bf74e92258d9f819b 2013-09-01 11:10:32 ....A 72192 Virusshare.00092/Trojan.Win32.VBKrypt.uhpp-5182bd5e0d5bf0fe989c8b0a6082e90f5ed6446bbb73d4562fcff7f7bda84835 2013-09-01 10:54:42 ....A 16388 Virusshare.00092/Trojan.Win32.VBKrypt.uhud-e7c9d27038e4d7525f6bf2a929f73144cca6937771963ba2f9b3799b648ae923 2013-09-01 10:54:08 ....A 48813 Virusshare.00092/Trojan.Win32.VBKrypt.uiba-195ade1f6636ead7282e8a32974956a6c064da6588b86a6090dcd819513d2500 2013-09-01 11:33:44 ....A 202935 Virusshare.00092/Trojan.Win32.VBKrypt.uiba-5f79c6a5080933817d23c2c65b8ad82e7f4f9a8baa29b203cdbf36899da1d2f4 2013-09-01 10:57:10 ....A 251305 Virusshare.00092/Trojan.Win32.VBKrypt.uiba-af6cc2c6cee8eecad66c0d52c58c34e1a4e5244acce22989bd8d0fc58d4b0b42 2013-09-01 11:34:00 ....A 295151 Virusshare.00092/Trojan.Win32.VBKrypt.uidg-f93b6352cf5081518299fa7384e658eb4c3d809378bd19f1a5dd83b7eb3a08c6 2013-09-01 10:47:02 ....A 143360 Virusshare.00092/Trojan.Win32.VBKrypt.uilk-08c70a7663782a59acf5c6ae8b6165a4092df7b70d01e22c4db2a9632a7e3f0e 2013-09-01 11:24:54 ....A 80399 Virusshare.00092/Trojan.Win32.VBKrypt.uilk-0d4a2d68d9551dbee436446184766c2f79e9446c8c812b53d58802a06b5c11b3 2013-09-01 10:52:22 ....A 291197 Virusshare.00092/Trojan.Win32.VBKrypt.ujqq-85084638e0b90c5deda76e241df119da300d43954b57cf6cfd41ed68ab2e80f0 2013-09-01 11:35:02 ....A 306770 Virusshare.00092/Trojan.Win32.VBKrypt.ujvz-86d72bfcc70b9971fe8bad42f5055a42e42ef87e029484642a5c35c332d7f3c0 2013-09-01 10:50:44 ....A 102400 Virusshare.00092/Trojan.Win32.VBKrypt.ukkd-40cd5e3f2be30937f09e821c53e72f04f978906aef487ae3a7956dceedcf4c42 2013-09-01 11:02:06 ....A 430087 Virusshare.00092/Trojan.Win32.VBKrypt.ukoy-37cbbbdcf8cb64cbd9c166fe0d7ad96fb998564028779841fec680d3a94db310 2013-09-01 11:33:24 ....A 101910 Virusshare.00092/Trojan.Win32.VBKrypt.ukys-f221c0714c46b3cafa3edec9a5536835171fc2303c2f5ba5da4c83f9bd2c22aa 2013-09-01 10:59:18 ....A 86016 Virusshare.00092/Trojan.Win32.VBKrypt.uld-2ea10649c16577e5620a2ced28006bc99045777cc2716c39498c547a87bac2db 2013-09-01 11:05:34 ....A 57344 Virusshare.00092/Trojan.Win32.VBKrypt.uljf-3916bfc20434a6dcd6ddef98170ec73c5ba44237716737d845eb7860865e8147 2013-09-01 10:57:34 ....A 174385 Virusshare.00092/Trojan.Win32.VBKrypt.umk-12bf79101c20c71a10640bd09eb235bca238d3aa93892e6449bfed8063ce98c4 2013-09-01 11:39:46 ....A 451865 Virusshare.00092/Trojan.Win32.VBKrypt.unga-45dafba99579d2faf1aced2650399b9d34e473c020678d56be5a157972f891e9 2013-09-01 11:27:10 ....A 253952 Virusshare.00092/Trojan.Win32.VBKrypt.unga-e7fe22b65dc7a067300102d5569616dedc3d2085b4271234b538219ed8928db3 2013-09-01 11:24:12 ....A 147456 Virusshare.00092/Trojan.Win32.VBKrypt.uorx-4c23412edcd71c81751302b923c74fede19d35d1cddd6b401e8214c4fd98bc92 2013-09-01 11:36:28 ....A 376832 Virusshare.00092/Trojan.Win32.VBKrypt.uoxk-876335781eef130dd1524c501f2b29676f06232483848953dfb995f2347b69d4 2013-09-01 11:32:34 ....A 723456 Virusshare.00092/Trojan.Win32.VBKrypt.upoq-87e262b7783526748ff488d201f8fac2d095d47419866fccdb5d588a3262d769 2013-09-01 11:40:50 ....A 140315 Virusshare.00092/Trojan.Win32.VBKrypt.urue-337f17303028a727f3d75cea60fdb9af86bccad449fa2d6cde2db2e1267f64f3 2013-09-01 11:18:10 ....A 937984 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-123cf953dca0bfb0df2f7172ae1bed8877818c1e78964923c3628963bbe63c21 2013-09-01 11:12:40 ....A 446464 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-16df57b2144f3bcfcd1bff0a6b0d1f15ae9e741264725c4187c197357e89e356 2013-09-01 10:55:50 ....A 201216 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-196df311b1b4eb0c9fa1eb08ff89eaedf5ad4638ab6b1c215a9952db4024292b 2013-09-01 11:20:38 ....A 62464 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-2846ad2a1f18a699c5c687470a30d7b1fd42c55ac3a50151700b3da6d31714b5 2013-09-01 12:08:16 ....A 389320 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-28bafe816bc661e187bd7b6b22c4d874b3c69cc56c49587d10c56d0087d1df9f 2013-09-01 11:08:28 ....A 446464 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-30b3cc4a35ed324db28deb754ba2d5531f7878a17e4140765d13a2cab4b585e9 2013-09-01 11:59:02 ....A 668176 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-38b844d3b29d949489c85743913fdbbaf4b68e993223f981d61b6e373ae9ea39 2013-09-01 10:42:40 ....A 287593 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-3e1b9887a862fcb5d1893629326b23bab54b4725e5d445c61366ed82effe75ba 2013-09-01 10:54:44 ....A 413896 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-4251aa19436bf241612bc4be206181f2c91781e2d5bd5c1d74ce21ea7e3d345b 2013-09-01 11:02:10 ....A 56320 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-440620f287d468c1dffb47c57d90032d8b7cc968413764cb4fd2fadc1e02015f 2013-09-01 10:58:26 ....A 217088 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-446f9595b11477ef3c2a21fda5ee16167e0fd9d3205fd507f6d04e7f7baf1c09 2013-09-01 10:42:42 ....A 184901 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-48dabf9fcadd78b50b02292e4fea0096eb5335727bab5b5c305583b1b64fb254 2013-09-01 11:22:56 ....A 206096 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-5200e2f09c623eb1f70f97d98f666c98491a3023d918576c05ec500b6ea4f187 2013-09-01 10:48:30 ....A 252635 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-64b9980827cf32b701152b68c62db6298a80363e8d0a3a40f4bba8bee9610488 2013-09-01 11:24:48 ....A 189342 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-73d5f56a07ba85006c765826b9c3b1e4d74caee646f87e97942f4b487fcf268c 2013-09-01 11:29:24 ....A 152065 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-86574da7e1846fe290981a7b354ae8a85b93ffafb93c613adf49b3f1115fb573 2013-09-01 11:29:26 ....A 159944 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-8aab3d43d86262efbf06e811a9e875ad1ef13b1be5c0c763f8ed07bfe9f1a5a8 2013-09-01 11:00:26 ....A 197534 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-9622739b9e007ff450a33581b111db3cd213f397c22d1fc51c76ba7c3cd17bfd 2013-09-01 11:27:36 ....A 237768 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-9879e61baa4b3e3c2121c2924ff06cac8ecda54268736cf4e7ab9b48008494cb 2013-09-01 12:13:54 ....A 188416 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-bd828ea36b2da49a92156908470bf5d36319cf72e7bf66b5a09bbbc19571e7d7 2013-09-01 11:45:10 ....A 184933 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-d818e1d7b766a82c767e8cf45e6f6cde5d31f4f08f265db8fd4aa2e763e02fdb 2013-09-01 11:07:20 ....A 159944 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-e013584385f22b3fe9c9f4b41f0131e84b9c352b79e32c166eb9bd9c697c4260 2013-09-01 11:47:36 ....A 204434 Virusshare.00092/Trojan.Win32.VBKrypt.uuvz-e57abc148063b996d74a6da0bc4af5837ae4406556d3832fd587300811c80878 2013-09-01 12:13:00 ....A 316285 Virusshare.00092/Trojan.Win32.VBKrypt.uwfk-fcc9ac0b0ae18f62f5e91471a58a30a70e12bdd1bb6411a8b107b0aa51127433 2013-09-01 10:49:32 ....A 774144 Virusshare.00092/Trojan.Win32.VBKrypt.uwlz-6ef2308865cf7c938f712f8f822b6852adf827fb039c1a7ea846c75deb26cb91 2013-09-01 12:03:46 ....A 180605 Virusshare.00092/Trojan.Win32.VBKrypt.uwnv-9ab47b68e4bda2e279e07f87f6587a8edef19a8cdc68cd4979c6566605f5998f 2013-09-01 10:49:58 ....A 139264 Virusshare.00092/Trojan.Win32.VBKrypt.uwzc-fc71d33088e9ce7f99cf81600c5a88d35ebb3f7049693a06c0e1a022b90bf743 2013-09-01 10:45:54 ....A 212481 Virusshare.00092/Trojan.Win32.VBKrypt.uxfg-d05973376e743819756a7105025d35213bf0f32132d86cebc56c22274d91e1e7 2013-09-01 11:35:44 ....A 56322 Virusshare.00092/Trojan.Win32.VBKrypt.uxfm-14a2bdb01a99aee3c13d233d97203c6669fbaa985630a78c96ac3821fb1faf3c 2013-09-01 12:13:32 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.uxhc-93b923d00583a49c347996cc2e144660e048c67cfb7bd279a94d9a68e29705e3 2013-09-01 11:53:04 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.uxhd-b9c2298987ceaf08196ab3f26d506d208b004d436115310ae671d3adf7956d2d 2013-09-01 11:55:54 ....A 61440 Virusshare.00092/Trojan.Win32.VBKrypt.uxhd-cd54d41b9e4490b8b48c08928f5293bfecc306f78903b07674fdf4089d8c7f5d 2013-09-01 12:09:04 ....A 300524 Virusshare.00092/Trojan.Win32.VBKrypt.uxim-2e186bbc14fa2d54d1b112f82dc81acca4a82e8ba895170ad8ddc181b97da39b 2013-09-01 11:07:22 ....A 27650 Virusshare.00092/Trojan.Win32.VBKrypt.uxiu-2cbada26cb7f0873146344af20aade81dc6f9db3d8c0bf46a5859fa61e38bbf7 2013-09-01 11:22:24 ....A 27650 Virusshare.00092/Trojan.Win32.VBKrypt.uxiu-9f0fa7e0d8d1209a02efc07698ae3facf3b9f7309d763018db834742d93e0bce 2013-09-01 11:38:30 ....A 109438 Virusshare.00092/Trojan.Win32.VBKrypt.uxqq-f08a77810e3efe8f88383d74d6f2f710cd798cb3848dfafd8f1d6e7e18cd59b3 2013-09-01 12:11:54 ....A 96256 Virusshare.00092/Trojan.Win32.VBKrypt.uxu-640f74a0af719abc710271f0c000289c7fde615b1a44e28d2700159f760c6922 2013-09-01 11:32:30 ....A 19456 Virusshare.00092/Trojan.Win32.VBKrypt.uyic-deefb14a0d65581d01ca06e92a2c64cb231a22495aa308e758300425da8fdb29 2013-09-01 11:06:22 ....A 40968 Virusshare.00092/Trojan.Win32.VBKrypt.uyks-721f97f282de4a7f441dd546291e6ad6897db9842ab1acb3c8ec38f60115797e 2013-09-01 11:32:00 ....A 221062 Virusshare.00092/Trojan.Win32.VBKrypt.uyyz-461112cefc1845b2c4d4e8c0dd9f7992e5e04cc35f126e90f03a5fb6e187480e 2013-09-01 10:56:22 ....A 245760 Virusshare.00092/Trojan.Win32.VBKrypt.uzle-0d6bf090015e09c46b92bd107b685771ccd9c44099654b5739b6236c7a6e8ff0 2013-09-01 11:11:06 ....A 254840 Virusshare.00092/Trojan.Win32.VBKrypt.uzlf-8103a6c59edc4c9bb1a87e3e6a8f343bcb7889c6bb9f13c55aa57407fd69d182 2013-09-01 11:10:40 ....A 30208 Virusshare.00092/Trojan.Win32.VBKrypt.uzss-ed167d2ba39194c8ef32032916009b0c43c8d54265021564050b7939a6d9314c 2013-09-01 11:04:06 ....A 24064 Virusshare.00092/Trojan.Win32.VBKrypt.uzxy-63539a574d98b3dc673dcda473f6a55b4ac1f8d807f6949b7324910cc0c980c5 2013-09-01 11:36:22 ....A 247718 Virusshare.00092/Trojan.Win32.VBKrypt.uzzl-61baecd177dee0a7f72212f25a5d3d643e7dab49d4058d3109e07924ec576e6e 2013-09-01 12:13:10 ....A 311808 Virusshare.00092/Trojan.Win32.VBKrypt.vads-05152a7d76ae966de88ebf4a53c6309eec745e0a9dea38252e4f8992a6c283dd 2013-09-01 11:54:56 ....A 85742 Virusshare.00092/Trojan.Win32.VBKrypt.vahj-4fe92e11d33da9950b77990cab49934ad7450394ec75b878cdbb5c96bcc08582 2013-09-01 10:45:14 ....A 139645 Virusshare.00092/Trojan.Win32.VBKrypt.vair-fb2b820d4e7e8aa0f16ec4e3c1e158f90e3bbfcef4363d62798510a36c825fc6 2013-09-01 11:31:10 ....A 102400 Virusshare.00092/Trojan.Win32.VBKrypt.vaon-5627c954eefdc789fdb626b0f219f901ff6474c7f42e9d8304c7d55441f9bec8 2013-09-01 11:46:30 ....A 218624 Virusshare.00092/Trojan.Win32.VBKrypt.vaug-3263a813ec9cfb7ac3ba8faed74cc1754333eb2d14aafd667e5d6f82df0b76bc 2013-09-01 11:29:22 ....A 208001 Virusshare.00092/Trojan.Win32.VBKrypt.vcti-4271c8fefd2dbcc97c6728cfe469bd5ae9e55ff62ba538880ecb0146de504c5c 2013-09-01 11:16:46 ....A 60416 Virusshare.00092/Trojan.Win32.VBKrypt.vdlw-3c9ab2a80742abd0d6a2eb54112d920e069bceae5ab20e1794f58ad6f4ac0c2d 2013-09-01 11:04:54 ....A 319977 Virusshare.00092/Trojan.Win32.VBKrypt.vglq-192a57fb9687b5f6b9ee64ba7d2c94936648c27173a092a08b6b4ade66447a6a 2013-09-01 12:14:52 ....A 339968 Virusshare.00092/Trojan.Win32.VBKrypt.vgut-881512c279e52a0f9cd311f502353fd39e16e93faa83d3a680d954e23882f6d3 2013-09-01 10:51:54 ....A 348160 Virusshare.00092/Trojan.Win32.VBKrypt.vgut-e55fbdde308cb31fa11eb106b7f8b5a99c3fa1b613ccc615cb0d6a9603b58fad 2013-09-01 11:35:00 ....A 236576 Virusshare.00092/Trojan.Win32.VBKrypt.vixc-3958b6b10eb0b2a168c27edea9dda711c04be29c3b97a98b613df4cf0c505580 2013-09-01 11:02:02 ....A 442560 Virusshare.00092/Trojan.Win32.VBKrypt.viyg-2d8a2d9cce98d700ba4babadb3cb336dd4926720961ca64d488c50207239a49f 2013-09-01 10:55:44 ....A 107028 Virusshare.00092/Trojan.Win32.VBKrypt.vjg-440fa813c765d1b13dbdb3cfaa750c922e5b7676b567491b9b06e03dc909e96c 2013-09-01 11:21:18 ....A 417792 Virusshare.00092/Trojan.Win32.VBKrypt.vkgv-41b36e87ada821c89cbfb256be5f72a7327258534f2e29427bafdd2f50c2332b 2013-09-01 11:24:50 ....A 94833 Virusshare.00092/Trojan.Win32.VBKrypt.vkju-00950531daa033acc2c278eff3e2335c583fdc1856d78e54a5ce0bb8db9cc00a 2013-09-01 11:52:52 ....A 65536 Virusshare.00092/Trojan.Win32.VBKrypt.vkri-651bc66fe4a2f18a06801d89d11994bed9d0ec2ccf765d100114350ffc74d2cc 2013-09-01 11:30:20 ....A 73085 Virusshare.00092/Trojan.Win32.VBKrypt.vkwg-2ec2ea99f72e88f6acd2507dad6a4a951d40e0b62980d49bc51a7ffca6765dd9 2013-09-01 10:50:06 ....A 96256 Virusshare.00092/Trojan.Win32.VBKrypt.vkym-1d09721e2382a39fc8a97117a7906e5bcfdc1f75b25ab24b2f003eceee4ce33b 2013-09-01 11:28:28 ....A 14848 Virusshare.00092/Trojan.Win32.VBKrypt.vkzz-999f62889b79090c08cb62362b6f7fc15da7fcfca58e7268aa6f86e7ad6cf2dd 2013-09-01 12:09:02 ....A 49152 Virusshare.00092/Trojan.Win32.VBKrypt.vlhl-da8314696cd246f02bbf43216266cdc07d649bd9163fa38a609ac88fb583642d 2013-09-01 10:56:18 ....A 320512 Virusshare.00092/Trojan.Win32.VBKrypt.vlv-5d608c0474ec8b7c97a18ecc72d35696d565302f7c6e769aca9e24aa83b8163b 2013-09-01 11:16:48 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.vmpb-99c910d4c798043f63e9e949b781babf5d862149eafe83ab126a3a0153122ad4 2013-09-01 11:52:04 ....A 241664 Virusshare.00092/Trojan.Win32.VBKrypt.vmvb-5f9cb628c23ae75504af94474e55fd9fde55a3a01725e4686ddd72fd7baf7dbf 2013-09-01 10:40:58 ....A 221184 Virusshare.00092/Trojan.Win32.VBKrypt.vmwg-316d62defbe0ab4a6cbab42661d28eabe837c5174b38c6c65d59a1c8496d5969 2013-09-01 12:12:14 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.vnex-4559d0cb9ea6647ac3d9921336e99bd89819789d55cc1eeeb89065cfd1d35a85 2013-09-01 11:46:18 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.vnff-813d66ab07490bc5506a24cc6a8d056d4be9825f85cd00f518f764b0ae84f7d0 2013-09-01 11:31:26 ....A 40960 Virusshare.00092/Trojan.Win32.VBKrypt.vozg-6f1f213ccd74502816f078a2ed5b7d8b0d1c1f448e8bdca15aa2ebaaf2051200 2013-09-01 11:54:40 ....A 40960 Virusshare.00092/Trojan.Win32.VBKrypt.vpiu-f5769226245dc0e909d2cea7de74241ce3f37b1e1e5d20ff6f9a0a0f2f74f331 2013-09-01 11:54:26 ....A 207524 Virusshare.00092/Trojan.Win32.VBKrypt.vqgp-f9b5115cfb6fb2a43a104033df6aeabf1575da25ac1b3f2a00b356bae1d58606 2013-09-01 11:43:14 ....A 436736 Virusshare.00092/Trojan.Win32.VBKrypt.vqiu-82ce409f5a28300e05b2aac747ce6e6d8e8147e50a54752b64792d4341d1f3d2 2013-09-01 11:36:42 ....A 739840 Virusshare.00092/Trojan.Win32.VBKrypt.vrbc-470d9da81a88f05b49f293d71928c4be8b2aa2d59daad00a75d9ea539ee90580 2013-09-01 11:19:06 ....A 327680 Virusshare.00092/Trojan.Win32.VBKrypt.vsxs-20cdb41c02bd8356ec21b12ba271955e10efa2996e966bb4fdcf0dc02ac6608a 2013-09-01 11:17:20 ....A 484221 Virusshare.00092/Trojan.Win32.VBKrypt.vsxx-20fae67bbce8bea85442d3315d1015e286792bbef05f6ed2392258af10ab2a84 2013-09-01 11:07:04 ....A 40960 Virusshare.00092/Trojan.Win32.VBKrypt.vsyf-4975540bd7c68c4769733f41fbab1f0a3b8e55f0dc83dd60e8b9b29c64c0b624 2013-09-01 11:32:24 ....A 58880 Virusshare.00092/Trojan.Win32.VBKrypt.vtfk-3173c8ff9fc6d79c5a2b4f15920baa94df992bae62fd08c893dd6f35bd0ba911 2013-09-01 11:25:12 ....A 60595 Virusshare.00092/Trojan.Win32.VBKrypt.vtfk-397f467e43ff498509cc24679be4a2b600b61855650d7007861a5bfd6ecd61ff 2013-09-01 11:16:50 ....A 65572 Virusshare.00092/Trojan.Win32.VBKrypt.vtgf-0f1a8035a5273c0dea1b26d589bb947eb707ffbf0d1d9a43e3d789ad0070d416 2013-09-01 11:39:06 ....A 254976 Virusshare.00092/Trojan.Win32.VBKrypt.vtgj-3e61aad33d0a315d2f1f4477024655cba1a4cc17185fb61a817f6d6a60640cc7 2013-09-01 11:41:14 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.vtim-e874a45159944903f090eef2a80e6b6fdcf4d4cfc74f4909bc5ca95b4a8fa4a7 2013-09-01 11:36:20 ....A 32768 Virusshare.00092/Trojan.Win32.VBKrypt.vtku-29e665f2288a4c087121ad02ae8e5e396b9b7a6448eabf3e2b88655553e7e43e 2013-09-01 10:57:14 ....A 32768 Virusshare.00092/Trojan.Win32.VBKrypt.vtku-33fbd8779fbf8703873c73048109d0cf1bc7eeedc2455a665e0620d7695e4c47 2013-09-01 11:14:40 ....A 807704 Virusshare.00092/Trojan.Win32.VBKrypt.vtku-f1951549c83f98983302f70f41e96fcd273eba5d8db8607645c6b2eb48c2d85a 2013-09-01 11:46:32 ....A 76899 Virusshare.00092/Trojan.Win32.VBKrypt.vtlv-4e3afa6f278993405f25f76f1a73705df704449fac8e1bbaafc8014354b32197 2013-09-01 11:04:10 ....A 106329 Virusshare.00092/Trojan.Win32.VBKrypt.vtlv-761508448b98704cab1a422dacf4eddd5641f22a2a43de869161192c5f18b480 2013-09-01 12:15:22 ....A 71680 Virusshare.00092/Trojan.Win32.VBKrypt.vtlv-f5a25a072aad6a93bbc6f61ce85a202bbda403d3b155af4c7163057f54c2a6c6 2013-09-01 11:42:16 ....A 692224 Virusshare.00092/Trojan.Win32.VBKrypt.vtog-23c3d8763766829659e3e40c4bf5fd919caf3d94c4d7c1ba499f63fcb265b842 2013-09-01 11:18:04 ....A 430080 Virusshare.00092/Trojan.Win32.VBKrypt.vua-facfad114f7150d8895b7f61771e673a6b54668ab1a3c617d8613e0dab70e4b6 2013-09-01 11:46:38 ....A 180605 Virusshare.00092/Trojan.Win32.VBKrypt.vucv-f8d8196c02fb2bc50baacfb3ccff1236822eb9da001f31ca51a7f2bb880d140c 2013-09-01 10:53:20 ....A 108032 Virusshare.00092/Trojan.Win32.VBKrypt.vudi-37b584fb2d1059c458dc8dfc939ac572a37f6131a8be5782d02750c9e85d505d 2013-09-01 11:09:36 ....A 1060864 Virusshare.00092/Trojan.Win32.VBKrypt.vudq-12bd1826b19810e03d485c0f07bae98aeabe69b3d608034657c71eccf8573591 2013-09-01 11:32:54 ....A 266564 Virusshare.00092/Trojan.Win32.VBKrypt.vuiy-d1ccf34e874ad9b1b7fb63fedc5fe9c756884f6f08216040d1b1a4b5a5d7472d 2013-09-01 11:28:54 ....A 88695 Virusshare.00092/Trojan.Win32.VBKrypt.vvko-35c4647d84e04160180129ca4ad69694f0e3761b9286c04dc65ac35ec6c71f82 2013-09-01 10:53:56 ....A 954368 Virusshare.00092/Trojan.Win32.VBKrypt.vvor-4ede4f5fa6a72ce92e5183537a24365aef3ee93809cd677a93a510a6342b3e52 2013-09-01 12:04:44 ....A 60638 Virusshare.00092/Trojan.Win32.VBKrypt.vvpp-2b44f787ae3180e9c3705a247dc6ecd652318d4a0037ae72ce190f46023af1f1 2013-09-01 11:18:02 ....A 1073966 Virusshare.00092/Trojan.Win32.VBKrypt.vvvs-13336c8bc59650d3ff99e5319ff9255c797a09848ed032bb094a243d4f35577f 2013-09-01 12:13:50 ....A 152576 Virusshare.00092/Trojan.Win32.VBKrypt.vwbi-8640a66206dab6429947560958045c0c80bb9daf3cd982de43a39cd85e7aaa3a 2013-09-01 11:56:46 ....A 405504 Virusshare.00092/Trojan.Win32.VBKrypt.vwi-286ec8a152d1eeb3413e236403b1a478e9bc4455794c21fe7628722fc36c905b 2013-09-01 11:03:28 ....A 112002 Virusshare.00092/Trojan.Win32.VBKrypt.vxk-ee1456cbc2e4989f0e276dd35d57252c373cf3b2e2165c3e3435b77225f324bb 2013-09-01 12:14:44 ....A 1430331 Virusshare.00092/Trojan.Win32.VBKrypt.vypg-76e7bad60ce22b1ff7aa18a71396749b6d5e57f76c7f967e66e13ceeb6b6201e 2013-09-01 11:23:54 ....A 32768 Virusshare.00092/Trojan.Win32.VBKrypt.vyph-2f452f810e55efeb5bfeb5e5dc6565c5091bf9675010f9290eeecade7cf264ab 2013-09-01 11:29:20 ....A 425984 Virusshare.00092/Trojan.Win32.VBKrypt.vys-734126204f39ededfc3b4786fc944351fc0c92f08344bca1aed7f569a97a139e 2013-09-01 10:43:28 ....A 1682202 Virusshare.00092/Trojan.Win32.VBKrypt.wafg-dcebbd36a1a55505ac8b34639b13891f7ccc1611c29a5da2bad96868b90febcf 2013-09-01 12:07:20 ....A 22892 Virusshare.00092/Trojan.Win32.VBKrypt.waxf-675793e7714ab71eff2f49e0c7f4895d1a88b6446bfe72e684420fb88ec7873a 2013-09-01 10:50:58 ....A 53692 Virusshare.00092/Trojan.Win32.VBKrypt.wbgs-f5956b4142dcd4bad0fbf5b4bb88cd6263f3f7cb496c420e151e1d16c5f6b891 2013-09-01 11:47:18 ....A 172413 Virusshare.00092/Trojan.Win32.VBKrypt.wboo-87ab4395ec26addda25d243994d58f3bee7f7ceed4b6c23253e6967b736a3f40 2013-09-01 11:50:36 ....A 87345 Virusshare.00092/Trojan.Win32.VBKrypt.wboo-e44f9be8b09566a3cc6cc1ded55502dcccbcc070fbf082df45212589eb211b5f 2013-09-01 11:21:08 ....A 425413 Virusshare.00092/Trojan.Win32.VBKrypt.wbos-30a536c053ba4993e7cae5837d59087e07819106cb45452e0fbb5b347214158e 2013-09-01 10:49:54 ....A 155860 Virusshare.00092/Trojan.Win32.VBKrypt.wcak-e858f837aac7cbbdf189b587a83ba211b99c01e48b3f4dff50458393bbb5b1aa 2013-09-01 12:01:14 ....A 1036696 Virusshare.00092/Trojan.Win32.VBKrypt.wcno-70908bf880c321de216f8ecfd6cc62c6aa04738f4951c2433effd135491914d1 2013-09-01 10:47:28 ....A 988672 Virusshare.00092/Trojan.Win32.VBKrypt.wdrb-433406cd91b2a44944326d1199eab0c7598d813d0f6f90147001babfb1f8f754 2013-09-01 10:59:42 ....A 278909 Virusshare.00092/Trojan.Win32.VBKrypt.wdre-891806fdb5f6a8c941bcfe04d4adcfca04378c18006d4d646d4408c800a9b28a 2013-09-01 11:40:26 ....A 16384 Virusshare.00092/Trojan.Win32.VBKrypt.wdup-4d3a480015ccd894b5b76fa7f5ef73d3d5d84f032a89fe588bab1dff676e6d6d 2013-09-01 11:05:32 ....A 296960 Virusshare.00092/Trojan.Win32.VBKrypt.wdwf-527af2aeb472e00c7808855f294955193175743ea0fc0977d481137208f9c8bd 2013-09-01 11:05:44 ....A 127488 Virusshare.00092/Trojan.Win32.VBKrypt.weaf-cf931f4eef4b5785098b729dcf080b189bcecfa346b4c7facd7c04f6e3e18210 2013-09-01 10:46:50 ....A 177166 Virusshare.00092/Trojan.Win32.VBKrypt.webu-749dcce87b732176fd9a02ee12b458773820ccb311ca5dcd2057f3e5f1db51c5 2013-09-01 10:47:16 ....A 72704 Virusshare.00092/Trojan.Win32.VBKrypt.wect-57174c3afd1784020ab8ce4d9568f1d4ad724ddf91980b3be428620cc9df701d 2013-09-01 11:37:26 ....A 1098240 Virusshare.00092/Trojan.Win32.VBKrypt.wedy-fea5a55f18cf357d2c4340c1171fc6cdb12b69b80ac2169a5b1c67b28ae53b20 2013-09-01 11:54:02 ....A 120004 Virusshare.00092/Trojan.Win32.VBKrypt.wets-84181233d20066cb535965f1ddde68a2ff08c4377d8595c44f9125e4cff39fe1 2013-09-01 11:27:54 ....A 159149 Virusshare.00092/Trojan.Win32.VBKrypt.wfmz-84ad0944c61d1708b6047da27072ad90eb1a685e07cb08a2bb7ac394e9316952 2013-09-01 11:34:42 ....A 333553 Virusshare.00092/Trojan.Win32.VBKrypt.wfod-45b2eebaa413b2e62ab02f7e87d6850aebd47268ff372ed23b73c2b087216055 2013-09-01 11:22:06 ....A 152520 Virusshare.00092/Trojan.Win32.VBKrypt.wfod-887938833e2791280bd11ac545d0e7042fc4f78c038b87428c8d9a54a5304420 2013-09-01 10:44:16 ....A 346472 Virusshare.00092/Trojan.Win32.VBKrypt.wgal-6a968f4ce890022962640a3bc5f3eacafbe8eef905e325a29aba27a49928cfe3 2013-09-01 10:44:06 ....A 36869 Virusshare.00092/Trojan.Win32.VBKrypt.wgcf-6a6914131a0b946fd7b3c282e660ec2a4e02b3dba53f4c8209b2dfd237147fd4 2013-09-01 11:06:38 ....A 186734 Virusshare.00092/Trojan.Win32.VBKrypt.wgdj-30345a1eab4587903a78aaae7184f12a01a9aeb80f76111b82098584aa9bfcba 2013-09-01 11:42:12 ....A 181248 Virusshare.00092/Trojan.Win32.VBKrypt.wgdy-f2abe2ca48fd82224e728da0bec892318e5b60adb77d6e98badf3cdb0c709adc 2013-09-01 10:54:08 ....A 39936 Virusshare.00092/Trojan.Win32.VBKrypt.wggp-0e157606b5fc4bee61d2ae0e215c1403a98084fad35551a5d333d3d2413e541e 2013-09-01 11:46:44 ....A 221184 Virusshare.00092/Trojan.Win32.VBKrypt.wgqa-15acb1654ba6d671ba65dbd8aea58c7b3baa5d082f841875e0e2556526a4f029 2013-09-01 12:12:44 ....A 971279 Virusshare.00092/Trojan.Win32.VBKrypt.wgro-3e777400a5515cf2ad3713481ee15dd89af726fb48af3d06b6df56095804de53 2013-09-01 11:00:50 ....A 24584 Virusshare.00092/Trojan.Win32.VBKrypt.whla-93d6b05fa992aa3e94a36b5cd95b1a9889e3a3bb5f3f8e287642f9cf0e8a51cb 2013-09-01 11:34:56 ....A 62001 Virusshare.00092/Trojan.Win32.VBKrypt.whrb-89da3ed5b56e1b6274d8b2557f76e80ad7ce3eb4fc32e2f73dd2bc74c65e37db 2013-09-01 10:45:06 ....A 14848 Virusshare.00092/Trojan.Win32.VBKrypt.whrl-e4579b4f2e79d9eae41159e85df8e7080bdf14b068347717c7a2de155dae6352 2013-09-01 12:06:58 ....A 693057 Virusshare.00092/Trojan.Win32.VBKrypt.wies-0b2f7539a6d5533f2dc3fa40e4b8dd039be9c7c22a7376a2a2bffed7eab8c503 2013-09-01 12:13:56 ....A 352256 Virusshare.00092/Trojan.Win32.VBKrypt.wies-1cf05ff7bdcb91a5ca4ee3a57fc31552aee282047c7e8ba9ee8407f99f6a4f05 2013-09-01 11:43:08 ....A 356352 Virusshare.00092/Trojan.Win32.VBKrypt.wies-38f4f28ebb7fd7a6781eb658c0f90773804f4f51d92eb71e8a84a0e55f417662 2013-09-01 11:00:52 ....A 365469 Virusshare.00092/Trojan.Win32.VBKrypt.wies-3f943e1ff4de4f0f3973f68f67edc53ba697364585a4b6885994b37cc2b3fab4 2013-09-01 12:03:50 ....A 311677 Virusshare.00092/Trojan.Win32.VBKrypt.wies-54617f5bcfb1a18e95653ccf72264951691affc8dbbe7f547d8d005d65bed387 2013-09-01 11:23:20 ....A 160378 Virusshare.00092/Trojan.Win32.VBKrypt.wies-549c6e3aa4a90e46dfa6293452f29ad111aee21f0bfb7cf10c144dadc2806d41 2013-09-01 10:51:54 ....A 430897 Virusshare.00092/Trojan.Win32.VBKrypt.wies-71a9c5292ca34c9d40a64fe3706945ef1a4effa13a3822424b025cdd1d7aace5 2013-09-01 10:53:56 ....A 651677 Virusshare.00092/Trojan.Win32.VBKrypt.wies-7b3fbb8588527ab679ae7ff466a8b2ba77ef557cd8b412d46124757cd2beae34 2013-09-01 10:47:06 ....A 348541 Virusshare.00092/Trojan.Win32.VBKrypt.wies-849f0746aafc9c1b602095b9ef9b1c4585fb313deff55db8fc2d8054d1a653ef 2013-09-01 10:49:06 ....A 135176 Virusshare.00092/Trojan.Win32.VBKrypt.wies-883d3d1c5c582269e295bb89f878afd6ef8aa40f8a96ec7c59f27e79c31d56b9 2013-09-01 11:04:58 ....A 495997 Virusshare.00092/Trojan.Win32.VBKrypt.wies-8f3d0e687b06c43770f4ead6d716cdbe20144f1d62d9e0b078e91c4dda62d0cd 2013-09-01 10:47:04 ....A 151385 Virusshare.00092/Trojan.Win32.VBKrypt.wies-924a00588ba8e1b7f322abea549e23d42561f9c999c9db080800696bbacc3457 2013-09-01 11:07:28 ....A 278528 Virusshare.00092/Trojan.Win32.VBKrypt.wies-de815d2bc6d34bdd051435beb96a4a5881deeb155fd4505d4d6f98cdb0e0792d 2013-09-01 11:56:58 ....A 692605 Virusshare.00092/Trojan.Win32.VBKrypt.wies-fbdf2c3db5d6d3774f67636580134dccc83ae453a0a5ff802a2457f0e28b96e0 2013-09-01 11:26:30 ....A 94208 Virusshare.00092/Trojan.Win32.VBKrypt.wigv-72ea11a8b49b281fd2c32ab2bfed21be64d4d42876fc2e53dfa1afa53748e159 2013-09-01 12:13:04 ....A 17408 Virusshare.00092/Trojan.Win32.VBKrypt.wile-f01b4d7771b55c80fcf46be1d0947bf200d3fa4206010070132bbcf4e98b43e3 2013-09-01 11:53:24 ....A 201510 Virusshare.00092/Trojan.Win32.VBKrypt.wixq-8ec0664dd429bd7a0b53906cab0098e071dd81cacaf5d147e77e910968e6c6f5 2013-09-01 11:02:52 ....A 253952 Virusshare.00092/Trojan.Win32.VBKrypt.wizg-2ab8916f3397e6baa3be9af64aea1d073034bcff6d1d2e128fa5f1c2c6056749 2013-09-01 11:05:38 ....A 124285 Virusshare.00092/Trojan.Win32.VBKrypt.wjeu-6206fe7d40be17cf73b7a181857fb6396d8f9e7e56e5cab4f7b0b4b587fc4299 2013-09-01 11:35:18 ....A 116736 Virusshare.00092/Trojan.Win32.VBKrypt.wjhv-d18862e738477b0fb61d760f9cac8c50f38371482b204ebe266f00def33762cf 2013-09-01 10:54:54 ....A 144384 Virusshare.00092/Trojan.Win32.VBKrypt.wjkl-3584985a419d1b53deefcc727209578f4a0d1ec12472ba997d4748d9f66e69e6 2013-09-01 11:50:04 ....A 266016 Virusshare.00092/Trojan.Win32.VBKrypt.wjoy-12861fb0c56504099dd082fcb0d7b8cb57dee6658f7284e339101c05a39b1981 2013-09-01 10:56:46 ....A 151752 Virusshare.00092/Trojan.Win32.VBKrypt.wjoy-5e84dbbef0c10a8ed3243eab12f7ed2c65549807c515d9ac13368b623fefa75b 2013-09-01 12:08:06 ....A 87068 Virusshare.00092/Trojan.Win32.VBKrypt.wjst-2d41d28f64e03787136cce4812db0ddc9efcb0510d923549daa1b13d0e3d5141 2013-09-01 11:58:30 ....A 67584 Virusshare.00092/Trojan.Win32.VBKrypt.wjth-0ee28dca397be711b9c85637680feb827070cd9825cd76803230e2316a8d4f9b 2013-09-01 11:50:34 ....A 236032 Virusshare.00092/Trojan.Win32.VBKrypt.wjtj-6303d606378fa2cde4c94fad28969065d55d2f0fecb59b83d4e276d19edc6bb1 2013-09-01 11:54:34 ....A 548589 Virusshare.00092/Trojan.Win32.VBKrypt.wjxf-43fefe282d2e28e9e09ec55e30cf531caf7ab089ae1351f1bba8d24730ed8021 2013-09-01 11:51:48 ....A 437248 Virusshare.00092/Trojan.Win32.VBKrypt.wkem-01f93d09f5cc50e39efb9378c04a81bba8e582c919eb101eb4b379ac3428c8d3 2013-09-01 10:46:20 ....A 155656 Virusshare.00092/Trojan.Win32.VBKrypt.wklp-0628503030e433cf588ec200352f3a5cb47f4db49a01b04e8c251f93dab02869 2013-09-01 11:25:16 ....A 217706 Virusshare.00092/Trojan.Win32.VBKrypt.wklp-2ac5cc2459124a0219b3ad77074f0e6cfdd8469d815ccc89a8df5b6478637202 2013-09-01 11:46:36 ....A 909312 Virusshare.00092/Trojan.Win32.VBKrypt.wklp-30844d9c6b1ed9dfebd13ceb3315d82691069c00ddb19491689c9c7b9b2809c3 2013-09-01 11:31:48 ....A 155656 Virusshare.00092/Trojan.Win32.VBKrypt.wklp-867bd09ae2de1ecba2af94aeec727a93fd9c29ca295b687ce98f31050fe2bb53 2013-09-01 11:59:40 ....A 675840 Virusshare.00092/Trojan.Win32.VBKrypt.wlcc-8bb17ab943071e25d02f740be4cb383c5874bd8920392ea14f44e703adf4e20a 2013-09-01 11:24:32 ....A 92303 Virusshare.00092/Trojan.Win32.VBKrypt.wmdj-36fabaaeaeadf8618a524c9253ddaa77075fac562dff315bdd7091bed33e53a0 2013-09-01 11:01:12 ....A 19968 Virusshare.00092/Trojan.Win32.VBKrypt.wmfl-95b71ff4123c5059cfb618a577d417001fd0ff3f54a45c16d6b9d9f0f8889cd5 2013-09-01 12:13:52 ....A 583725 Virusshare.00092/Trojan.Win32.VBKrypt.wmoe-6224207d27faba8d3f82431d48ad6134a1c06bfc7f61519c09409c058955d7e1 2013-09-01 11:18:44 ....A 118784 Virusshare.00092/Trojan.Win32.VBKrypt.wmxx-de90b687e83f1899feeb810792399a0a0fd24b6528691de37de1e22cbfa9bd37 2013-09-01 11:05:36 ....A 90112 Virusshare.00092/Trojan.Win32.VBKrypt.wmyk-d506da86874782578d6d7517fc198c77c36e93b8d0edcef407e79d01538c4509 2013-09-01 11:12:10 ....A 65536 Virusshare.00092/Trojan.Win32.VBKrypt.wmzr-36c146c94b84c7a727b6f8aa0b940f7669a0dcf538886b1e832146ac33c9eb1b 2013-09-01 12:01:54 ....A 294912 Virusshare.00092/Trojan.Win32.VBKrypt.wnbs-0fa42aef5597e0d5ceaaf3dedca66a25ff6c5f1f4e4a190a5348e16c955a3cf9 2013-09-01 11:06:40 ....A 811008 Virusshare.00092/Trojan.Win32.VBKrypt.wnel-271dbb8176210ebcb82a285913cf3f75f3f3933e4aedfa4e67a34b65981faa88 2013-09-01 11:32:14 ....A 43297 Virusshare.00092/Trojan.Win32.VBKrypt.wnhv-338b4f07f0c9712cc089fa9cf79d75d53a6721a29a170f80e8f6a5c9aa66fa47 2013-09-01 10:45:42 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.wocm-1211f353321681ab8d02961eb6dfec903c630e8ffde2cbd7b420c3f50e57ab23 2013-09-01 11:22:24 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.wocm-2df8c5d076300761f1435e611bcdd1e84fea9b45b2d859b7579b349345aa20f9 2013-09-01 11:13:22 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.wocm-2f9751bb3f5edf4de1b9da5f660409e54010874818299049bfd60a1a0264939e 2013-09-01 10:44:02 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.wocm-3c1fd5e3990903d07097e1ce395a092b17e96dd8a83166c9c11ff8770dd30764 2013-09-01 11:20:06 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.wocm-52ba888697e68dd3e31e7593d3fd37383480f6c213173d00b64ac033e26bfa69 2013-09-01 11:17:44 ....A 53248 Virusshare.00092/Trojan.Win32.VBKrypt.wocm-b2c37f10e8a74243288aaf14a0dc9079da2f5d3bdec8f17451ee1f31e358f8cc 2013-09-01 10:47:14 ....A 82432 Virusshare.00092/Trojan.Win32.VBKrypt.wohk-ae960d4d4ef8e8edabade359d883a5cdd8c58a3d2e7caf8bd4ca1b87a932cace 2013-09-01 11:34:18 ....A 265085 Virusshare.00092/Trojan.Win32.VBKrypt.wopq-61a0004e0649b664a00b5d5c2bd0549cbe158441a56124497edcc744864324c0 2013-09-01 12:08:30 ....A 353295 Virusshare.00092/Trojan.Win32.VBKrypt.wosa-8b22ea4d032cb7d86d47ba8e5f604d349f9e1f847caa8ad644fa4fbe6d18a2d4 2013-09-01 11:22:12 ....A 405504 Virusshare.00092/Trojan.Win32.VBKrypt.woyw-0265e7f6ed6eeca2fbf62c0e4bc771c10c71f6f996e7c07546f21ccc512ff06b 2013-09-01 11:56:54 ....A 128238 Virusshare.00092/Trojan.Win32.VBKrypt.wpcw-d9c7712e7a3ad8ee784ea00262c6d9da2ff9c4ebffe1c01e3544c43d2dd36495 2013-09-01 11:30:50 ....A 614400 Virusshare.00092/Trojan.Win32.VBKrypt.wpgq-000a7266ab218b948e04c898f9eba3eef7f78e9d6caeafaed2f9a8eaad336e83 2013-09-01 11:25:30 ....A 131073 Virusshare.00092/Trojan.Win32.VBKrypt.wptb-3156006ad60a8d4dadd0268feeecac4941a7a248dea8586d0c064f469383af75 2013-09-01 10:52:02 ....A 98409 Virusshare.00092/Trojan.Win32.VBKrypt.wqmw-9cf30b26747dd91fe7ee51c2f945c1d8a3e12b0487e689679a65460c82f3679a 2013-09-01 11:16:46 ....A 73728 Virusshare.00092/Trojan.Win32.VBKrypt.wqwz-462dba6dd903ad0b8a8299dec0d0c53d2ff7ec5c859b4096a7a6ecae6f9511cd 2013-09-01 11:16:32 ....A 85397 Virusshare.00092/Trojan.Win32.VBKrypt.wrhp-fb47af437d146e4e8f461a125c511971e4ea56f3c643c3783e31dfd45dc71d12 2013-09-01 11:50:06 ....A 324129 Virusshare.00092/Trojan.Win32.VBKrypt.wtcw-53766b7e4a72ffa4c6113ec1b99b959bd9ebca3d8a78e27120ec7552ad488b49 2013-09-01 12:09:08 ....A 561152 Virusshare.00092/Trojan.Win32.VBKrypt.wtcx-1c6c996ac55bc6e4ed8c409007fe06fa5168a8b9b900f30251c60cea2ae19f57 2013-09-01 10:48:14 ....A 561152 Virusshare.00092/Trojan.Win32.VBKrypt.wtcx-b31a4d5b091afea45623a48b30f425165db2f7f8ecca0b3daac1c3f42165bb6b 2013-09-01 11:47:50 ....A 244998 Virusshare.00092/Trojan.Win32.VBKrypt.wyh-e7ecddd1ae5dab9808f3238ca853a2dbfef29d0a02f6c0788a799bd87218d49d 2013-09-01 11:53:00 ....A 34556 Virusshare.00092/Trojan.Win32.VBKrypt.wytd-2703e34d52f824ba14069b35d11ec3c7e9a561a5260fe8e4bddb5636c2a7356b 2013-09-01 11:23:22 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.wzzu-0f4a6613037a47f86ee6c0b2534895cae9c91ad0a7f97b8909500911556f27b2 2013-09-01 11:12:10 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.wzzu-3076e0be260d72cca8e408cc2e6b28362d39b523b829e44e00a3f89f51e42593 2013-09-01 10:55:16 ....A 155648 Virusshare.00092/Trojan.Win32.VBKrypt.wzzu-3306735a95e2f6eff57a4f1ffb7b1ebaf0549117ef42019a632f7fce6186924c 2013-09-01 11:52:16 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-10525812df7cfae5c97d334fb7423357547f0125662807c2fa74c1d4053343fb 2013-09-01 12:00:24 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-165e8aee881f0daea7cd46b88bc9423a4bc468756d076972edcf822fe185a292 2013-09-01 11:11:20 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-25bcdf54f6d799e31ac1b73009f2d52fb7117e19c4949acbf00a86c4cc92f8be 2013-09-01 11:23:58 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-261aa82626f0e3ac5169e49f3bfa55c7b8b0e76225b56e689d77a089856c24dd 2013-09-01 11:37:58 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-405a27f54e685bd944abe1f7580aa7d2b1acb14ae4c4b3f1546bab92577bbb0b 2013-09-01 11:55:40 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-46af7e81b8def924817ad07ebee73d85aaeb7e09ab8967be0cc0d931afc66ad4 2013-09-01 11:12:06 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-4e1f9815b50bce16e9ccf32ab86a58da38bee108545087ca3d81654547b26176 2013-09-01 10:50:44 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-96ebb23bde654fb5029e417158b86b0c761224fc2b75d606c6302c80afd3011b 2013-09-01 11:12:32 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-c3dfa2774f35a87fe864ec2f93367ae8cda16c887feba0d4a2d328f16967c1f5 2013-09-01 11:14:08 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-d0fa9716ea4c2eb63407da3b4ad228368851791038ade89cd56c14d5c4047f99 2013-09-01 12:05:18 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.wzzv-fa4f6488fbe0adbe09fc22177cc4ed6d16de3461c4ae9357d1039f6aa9b0639c 2013-09-01 11:43:38 ....A 135168 Virusshare.00092/Trojan.Win32.VBKrypt.xco-315cdac5cbeba3c3019f371c0f5e4d81ac22a6a030b8f5ed4f84774f28a39eb6 2013-09-01 10:53:44 ....A 120370 Virusshare.00092/Trojan.Win32.VBKrypt.xhu-e44f7ad2d0119978364fada28a091c6b2557b4d47afb74097e23a5237c7cb40b 2013-09-01 11:02:02 ....A 250891 Virusshare.00092/Trojan.Win32.VBKrypt.xhu-e6c45525752d296013082d3efb549c4109cbcf9c446987496c6765b2e588d474 2013-09-01 11:40:16 ....A 66560 Virusshare.00092/Trojan.Win32.VBKrypt.xiz-2a587ec66517cb29a92bbc78e5a86960df7b4d10aec86884671ddd8e9918efe5 2013-09-01 11:10:42 ....A 66560 Virusshare.00092/Trojan.Win32.VBKrypt.xiz-518f3a82840bc6add3c4303c3e6a3f15dac013f4dfcca01c89cfd3a33e1303ee 2013-09-01 11:18:22 ....A 242688 Virusshare.00092/Trojan.Win32.VBKrypt.xwh-1e133d4fc95de8b8d23e460b2842cb3d8fe8952413a22422fd37764ddbc1c3fb 2013-09-01 10:58:10 ....A 39424 Virusshare.00092/Trojan.Win32.VBKrypt.xyxz-a94d79da6916c408a26610d56b302e17ad442e0402051185ebb6454082bde9a3 2013-09-01 10:59:46 ....A 12807 Virusshare.00092/Trojan.Win32.VBKrypt.yhse-2854d9d71012ac9682541d12da021dec8104503de0fbd99e40c6555c672f992f 2013-09-01 11:21:20 ....A 181760 Virusshare.00092/Trojan.Win32.VBKrypt.yjdk-40dc014a0e17b535f9cfae8e7395823507a73793f12595c8168eaf0374bc8ada 2013-09-01 10:45:42 ....A 241664 Virusshare.00092/Trojan.Win32.VBKrypt.yjli-6e2a259a022475c314bd339c11e2f3fb23a3785c18126bd1429c3b4793831a6e 2013-09-01 11:07:36 ....A 4060024 Virusshare.00092/Trojan.Win32.VBKrypt.yl-1eb8edd0ef4764c29862f5f01743a6870ed7e9911d864a243425a346dc2e49da 2013-09-01 11:10:46 ....A 552960 Virusshare.00092/Trojan.Win32.VBKrypt.yrkc-4706eb5105351b7f6a4dac151a193a8df7e71f60a6bee5106cbf12b23ed8bb1a 2013-09-01 11:36:04 ....A 33792 Virusshare.00092/Trojan.Win32.VBKrypt.ytbx-4b4cab27e039a4889d0e08d8cd7fb5b8bcb9c6f2bfef7352f2dfc926ffffd3a9 2013-09-01 11:47:38 ....A 80384 Virusshare.00092/Trojan.Win32.VBKrypt.ytfo-7381aa1191d4b4eca8a6d87844af41d7c3483226a64fca982986cb24445993f6 2013-09-01 12:15:14 ....A 24576 Virusshare.00092/Trojan.Win32.VBKrypt.ytjd-02438c47be1ff4bdcf8b12c223b6cad56612be394e201d782cc7157703bf293d 2013-09-01 10:43:28 ....A 24576 Virusshare.00092/Trojan.Win32.VBKrypt.ytjd-3c8ccaf30fafebdc880efdd17b12334d1d2145e677441d125978003231a9eece 2013-09-01 11:52:54 ....A 97149 Virusshare.00092/Trojan.Win32.VBKrypt.ytus-ac8ee071cdd212f2b10c18d590d750202e754859021cf9f1a8ff36f5de7353a8 2013-09-01 10:48:46 ....A 308191 Virusshare.00092/Trojan.Win32.VBKrypt.ytzc-fba5eb08ad06b9a8cc7782717c277527d3a19be36b7685492ff625ecc1055e93 2013-09-01 11:11:08 ....A 94577 Virusshare.00092/Trojan.Win32.VBKrypt.yugg-80a389d9a2c2b960201f446e80842d038d8ce788f58914ed3f25e5e0bbb71e91 2013-09-01 12:12:06 ....A 388608 Virusshare.00092/Trojan.Win32.VBKrypt.yuil-6cbde50b9f3ba720a555408aca5a330754e87966fec399e08785e79c82e56246 2013-09-01 11:40:18 ....A 28672 Virusshare.00092/Trojan.Win32.VBKrypt.yusz-2688e3d9e91da890fb045293d5929a3c70b5b2afadbe0935c17f80f5f2065501 2013-09-01 11:16:08 ....A 32768 Virusshare.00092/Trojan.Win32.VBKrypt.yuxn-20a551369b4f97e95a1495c881112c37be1eaddf2248d39d9d8360414da6fc53 2013-09-01 11:54:46 ....A 64205 Virusshare.00092/Trojan.Win32.VBKrypt.ywu-8adb37bf6d1d63383b7b3f834ce4aef424e992af2e2775b75e540a2ab7b8d940 2013-09-01 10:52:28 ....A 29865 Virusshare.00092/Trojan.Win32.VBKrypt.ywuh-398abdf02ce80c55ee50120605377a30cc5a5b4e05665a286f5c164ce2ea6d3e 2013-09-01 11:19:14 ....A 69477 Virusshare.00092/Trojan.Win32.VBKrypt.yxrn-0a00c90512b5ee69b8bcb4475fc6f5b019068b28fdbbd884a737050f84ae178a 2013-09-01 11:09:36 ....A 367671 Virusshare.00092/Trojan.Win32.VBKrypt.zgxf-da00865257f8a78a228c9581977433669af55a296e21661bb00e4ce2fbd7ff71 2013-09-01 10:41:40 ....A 340023 Virusshare.00092/Trojan.Win32.VBKrypt.ziu-ed42eb34be29daea0be2e0dbff70fec3aa5364222899381454dd4a16b5a6f0d5 2013-09-01 11:51:52 ....A 163884 Virusshare.00092/Trojan.Win32.VBKrypt.zkl-54028c6dabcaad1dbd5496b17c9d1f6aad5678d0695971bed0f5140d1636e347 2013-09-01 11:30:34 ....A 540672 Virusshare.00092/Trojan.Win32.VBKrypt.zsr-fd88805e85d5c5347b5757f78c2376018a55a0427d0c45f484445986a57aec40 2013-09-01 10:42:44 ....A 366569 Virusshare.00092/Trojan.Win32.VBKrypt.zsz-4158817e7e0e5ffd09dc78d4e72533377e1466c5097c9b79adb90741d570680d 2013-09-01 11:49:38 ....A 139925 Virusshare.00092/Trojan.Win32.VBKrypt.ztcv-59c1e6b6a4063aa73033d55d2e21262c2e89012f891cf466fda5aba1b4701929 2013-09-01 11:48:14 ....A 1233018 Virusshare.00092/Trojan.Win32.VBKrypt.zwa-66010ee47222799814c1cccfc7dcf66ee98710bfd2899c8b812aa7b16d8bebe4 2013-09-01 12:12:44 ....A 376832 Virusshare.00092/Trojan.Win32.VBKrypt.zwd-350c0056df7d105a2db75514279f8eed153d560b299fc4be9eea1f356f19251a 2013-09-01 11:35:52 ....A 94062 Virusshare.00092/Trojan.Win32.VBKrypt.zwrj-538f5d165e6af54f297e57ed484a5196bd814481b63d9736f233fec2fcb92f9e 2013-09-01 11:37:26 ....A 1263445 Virusshare.00092/Trojan.Win32.VBKrypt.zwsb-84c61c96af4738c3e99fab507d0b21ea65f0c2a9f58fb3028b9d0822f2e2dece 2013-09-01 11:03:28 ....A 110600 Virusshare.00092/Trojan.Win32.VBKrypt.zyhw-4260d3dc0bdb00250d55c70b4c5ca4cc771a799e5dfd20cd8dde533dde963395 2013-09-01 12:07:12 ....A 36864 Virusshare.00092/Trojan.Win32.VBimay.da-7f774e11ace3b0f2b7ca93df734f2e170a1b33fcff7eecbb2c9d2f79e597db25 2013-09-01 11:33:32 ....A 36864 Virusshare.00092/Trojan.Win32.VBimay.ll-87583bbb4426985e6f73791c1cf070f490ac9a47adcb71ed7db60ccbe924e6b2 2013-09-01 11:24:52 ....A 32768 Virusshare.00092/Trojan.Win32.VBok.au-8a1c43af1288af632f5934d544de0f318260dcacb793dc4fd05318a4590f16ce 2013-09-01 10:57:04 ....A 81920 Virusshare.00092/Trojan.Win32.VBok.bv-832da088f37915d6648fb16e3d25feb4b6509bb597cb0b71a94cd74025b67423 2013-09-01 10:45:38 ....A 341638 Virusshare.00092/Trojan.Win32.VPuzus.qj-fd5e4abf4abbcc023139563597451669a06ece928c4d43c6c9c331b1a8b4fc93 2013-09-01 11:47:10 ....A 822365 Virusshare.00092/Trojan.Win32.VPuzus.qr-3c2b6920b92ac7b64d3a09d66961a08a9feb0aeea75eab6ee3099aec05174270 2013-09-01 10:54:04 ....A 225174 Virusshare.00092/Trojan.Win32.Vague.ad-b7579def57f16a749105c28d1a1b4b630833d3274efad3e13938f3888af5ae1b 2013-09-01 11:33:14 ....A 318201 Virusshare.00092/Trojan.Win32.Vapsup.mm-0193d480a8bc071a79f7973347bad37fea1e53fae69c35742bcd9ba0b72a3f50 2013-09-01 10:41:56 ....A 143360 Virusshare.00092/Trojan.Win32.Vapsup.rz-212962efb0711fd6d169136644e383d2c12bd36c768e4980304a85e3dc02f1c9 2013-09-01 10:43:28 ....A 81920 Virusshare.00092/Trojan.Win32.Vapsup.yg-fe9a306293b3e303aefb7c99985df9b64c539e4041be1c47affc350a11885a40 2013-09-01 11:55:34 ....A 77824 Virusshare.00092/Trojan.Win32.Vehidis.kd-18572b4b719ec66488ca230df897e742c6f31a41d4d65d78f827fd4817a8337b 2013-09-01 11:57:20 ....A 1466435 Virusshare.00092/Trojan.Win32.Vilsel.a-4ce41bbc426728da9b3a8adee37c176a3037d71edb8e338e87e1c70a16256f5b 2013-09-01 12:02:52 ....A 145920 Virusshare.00092/Trojan.Win32.Vilsel.abqn-3042c5bcdea51a03ab81c035c46fb507dca6edfd0d3355340ab5e7a3556b44a6 2013-09-01 11:35:02 ....A 144384 Virusshare.00092/Trojan.Win32.Vilsel.acvv-8702750941dcff0f466aedadccf9cd23e65a640432646ab09403456167f74592 2013-09-01 11:15:40 ....A 548864 Virusshare.00092/Trojan.Win32.Vilsel.adkv-3d07a7420d9e77c7b35228cf3e0ab7ca7cfad274756f53ecd663ca0b71dc4279 2013-09-01 11:41:22 ....A 548864 Virusshare.00092/Trojan.Win32.Vilsel.adkv-528245ee6871d84167e5ab1502ca165307d223e3a267f5e754a8e12e2c53eee6 2013-09-01 11:10:06 ....A 544768 Virusshare.00092/Trojan.Win32.Vilsel.afat-80087b15cf254e25515017910af1b2fd0d46f464ca0ae79c3ce3883820b5d6d3 2013-09-01 10:44:08 ....A 520192 Virusshare.00092/Trojan.Win32.Vilsel.afwc-685dd1a1cb82e57ac76e18b8e6b2b10404bc9f3c30f833f289f3c4b1926a9c53 2013-09-01 11:54:26 ....A 520192 Virusshare.00092/Trojan.Win32.Vilsel.aggj-3c8d63533043b7bc54100dd8e615b29a4211f6c2d9dd307886d18427e37a579f 2013-09-01 10:48:06 ....A 139776 Virusshare.00092/Trojan.Win32.Vilsel.agpm-4afa8c9c68684ed66db2a3c7e601f44ac817259061a74cfc61c98bce3c3e3175 2013-09-01 11:47:22 ....A 141312 Virusshare.00092/Trojan.Win32.Vilsel.agrc-5b615adf75238f84ad454306592ca3011e2c6d96b46da272117a0f6a93c80b08 2013-09-01 11:36:04 ....A 144384 Virusshare.00092/Trojan.Win32.Vilsel.agwm-1bd6be5f399da390a7425949e7a4b032366dd789cc26fb1c384d33816033e1ee 2013-09-01 12:14:56 ....A 524288 Virusshare.00092/Trojan.Win32.Vilsel.agwm-4c501280858aeba7dfa008253651f28d56f9690beff7c1d487f1f1e00196e269 2013-09-01 11:01:24 ....A 540672 Virusshare.00092/Trojan.Win32.Vilsel.agwv-7137b7c9495dc5dbbe130f09799595f7935e8dc7459e961b16433e5ed2494410 2013-09-01 11:28:10 ....A 75776 Virusshare.00092/Trojan.Win32.Vilsel.aiec-3ee1baa6c00af6a6cfedbc597c15ab4dd190bb4a97051d2ba8327551755f4e87 2013-09-01 12:15:32 ....A 274432 Virusshare.00092/Trojan.Win32.Vilsel.aiq-4620d0ac436564ba1869f338c60a2c9fd940eab8b85d48b410fc06d0b5f918fb 2013-09-01 10:53:18 ....A 298064 Virusshare.00092/Trojan.Win32.Vilsel.aizz-37626fbec121db24a999f54ce874eeec00f736fb928168218d79c9b424ee00da 2013-09-01 10:59:58 ....A 141824 Virusshare.00092/Trojan.Win32.Vilsel.ajat-3a7202c2ccbfbe68e55383beb095894ec7a23be801a225ea1efb6807c718a5ac 2013-09-01 10:42:48 ....A 503808 Virusshare.00092/Trojan.Win32.Vilsel.ajcz-674ebafe9f68e0d91bb29e77f94c769a5460217b33c19c48e4ed5d964ac0e487 2013-09-01 11:25:04 ....A 516096 Virusshare.00092/Trojan.Win32.Vilsel.ajfg-ef8a314b83da19e0bebd56a0cb3560f8ee2042078960693be9f3bd934983c31c 2013-09-01 11:33:44 ....A 516096 Virusshare.00092/Trojan.Win32.Vilsel.ajlb-2c37c08013a2dd61bff9ccf072ba0d69a39291f833784a0b3c26ced5716c929f 2013-09-01 12:11:42 ....A 516096 Virusshare.00092/Trojan.Win32.Vilsel.ajlb-6942251b7d9fb1be6ee76f94ee1576a5781708430ee8403dfe95a7f092695f97 2013-09-01 11:35:00 ....A 140288 Virusshare.00092/Trojan.Win32.Vilsel.ajlb-d0a968d4b06bb6e8b9b647a95d66436a1851086b55de7f33edc540b11b7cb33c 2013-09-01 12:07:58 ....A 495616 Virusshare.00092/Trojan.Win32.Vilsel.ajnl-31397a029b670f3b6ddd7999eb10e51b468db1a699894876417c2e496d1a79dd 2013-09-01 11:03:10 ....A 495616 Virusshare.00092/Trojan.Win32.Vilsel.ajnl-809e348e40db528d93d90ba165cb448bd15a713daa3015f966017f302721a481 2013-09-01 11:42:00 ....A 137216 Virusshare.00092/Trojan.Win32.Vilsel.ajnl-869df3451c4fd86ad5f661a2ea5391505d2e451f42ebeb12adb6c0fffe814073 2013-09-01 11:36:58 ....A 139264 Virusshare.00092/Trojan.Win32.Vilsel.ajnl-d5e4d0349c57479aeb5a971e49366f247e88e3508ce9153bdb3644a093d7c54e 2013-09-01 11:46:48 ....A 503808 Virusshare.00092/Trojan.Win32.Vilsel.ajof-9d0cf6d86e990630a36327585626c121d3f65ed6adab10ef0eb7affe48bca7a5 2013-09-01 12:04:44 ....A 503808 Virusshare.00092/Trojan.Win32.Vilsel.ajof-dd3e57d8f7d30d94ddee0ccd55df6597737918c6b9549cb567ceae0f6f6445fc 2013-09-01 11:33:58 ....A 142336 Virusshare.00092/Trojan.Win32.Vilsel.ajzm-d5b0009e381b971edbf279a7672d6658de266a4444ccb5b7dca5a6de0dd4752e 2013-09-01 11:38:28 ....A 142336 Virusshare.00092/Trojan.Win32.Vilsel.alcf-2f9c04807b90bf5f3f207015f6fd7e54ce3e93d8f1949bfcc7416ecc3b7b2ee7 2013-09-01 11:50:00 ....A 536576 Virusshare.00092/Trojan.Win32.Vilsel.almm-411be616c40783ab9d40525a4188a4116200b2fa52fb0fde4884b705083c326d 2013-09-01 10:45:06 ....A 141824 Virusshare.00092/Trojan.Win32.Vilsel.almm-95dd5aef56a84f2312f452cbc4fb763e009f9e75fc6412015622e47e311fa821 2013-09-01 11:27:56 ....A 532480 Virusshare.00092/Trojan.Win32.Vilsel.alsc-51851378771eb705ab7ca5d41a813aff2030bcf0152b3cfe13fbbee3921fc5c4 2013-09-01 12:02:48 ....A 143360 Virusshare.00092/Trojan.Win32.Vilsel.ambf-62170779d5bd6ae32ef0816474fdd8e06f4bff9d4b12256212db182aa0df2fb3 2013-09-01 10:58:32 ....A 98304 Virusshare.00092/Trojan.Win32.Vilsel.amct-76f97cb483451f0f0cfbf46844cad5ecd50b417b992dda874e36738181601956 2013-09-01 11:53:16 ....A 577536 Virusshare.00092/Trojan.Win32.Vilsel.amdr-65046105da164e58911ff6712e8f3497c9c4a9a15ad8f1015a223931b9034b56 2013-09-01 12:14:08 ....A 141824 Virusshare.00092/Trojan.Win32.Vilsel.ampc-51cfd3bdfa23a6694723db218b32fb412bc7d4af52d468ffabd170f06b2f349c 2013-09-01 12:08:20 ....A 142848 Virusshare.00092/Trojan.Win32.Vilsel.ampc-7f54767445e0e8d6afafa4671f29d1e9cec42d3e4b630f2e5d6ebf0d396e2108 2013-09-01 11:42:10 ....A 557056 Virusshare.00092/Trojan.Win32.Vilsel.amrd-2dedd8de32a19ab6bff68e7ff48568f8cc001fad8be1e58b75ba6619f24fab9f 2013-09-01 12:14:22 ....A 143360 Virusshare.00092/Trojan.Win32.Vilsel.amrd-6fc6fa9552b83705abd03fdccdd523e7de118986170440e471a0842947e2414b 2013-09-01 12:12:58 ....A 142848 Virusshare.00092/Trojan.Win32.Vilsel.anar-7ea59be54d796e8199f2776fa01f9a7eb72713842da6cb04beacd05d9174f558 2013-09-01 11:26:16 ....A 557056 Virusshare.00092/Trojan.Win32.Vilsel.anar-8fdc59141643c059b55b324ae09e7bd51ded6830ee63af8c01c309d1470d178c 2013-09-01 12:12:50 ....A 139812 Virusshare.00092/Trojan.Win32.Vilsel.aoyh-d0c97ea1a1ea1105b1cb9c7dc40415120f2d149aa7c1f59b681b2aeb0e7bc898 2013-09-01 11:39:42 ....A 146432 Virusshare.00092/Trojan.Win32.Vilsel.aqbv-7f200977b379fa5edbfbd43dcce90fa1238d11a37357c9abac911d85c1c47485 2013-09-01 10:43:16 ....A 143872 Virusshare.00092/Trojan.Win32.Vilsel.aqtd-4e66c34166b9e0b5b8033f5e02f45b9aa2b470c304bc01424edf80ab395fedc7 2013-09-01 11:35:10 ....A 552960 Virusshare.00092/Trojan.Win32.Vilsel.argd-50bd19878b378a5068c103902eda2a3882bb25e867728fdb4373acb481cc2424 2013-09-01 12:03:34 ....A 144896 Virusshare.00092/Trojan.Win32.Vilsel.argd-84047a9bd361db008083902fa56582b569c0b6c33219886e260d8a5fb202902b 2013-09-01 10:50:18 ....A 144384 Virusshare.00092/Trojan.Win32.Vilsel.atsv-fd3295cac17845044e380e28b2555452ec0c869a7c071efe9c651f7f67b386e5 2013-09-01 11:56:20 ....A 39936 Virusshare.00092/Trojan.Win32.Vilsel.avji-3d18dc7a4483c59298fba32f9f9ce74edf12929fa0b5267e6c30e84fb33b2cb5 2013-09-01 10:45:32 ....A 108948 Virusshare.00092/Trojan.Win32.Vilsel.avlq-090f48948157ba89792a6d8060e9f57bd641f0df734acb86cb3ac98f2a0f6281 2013-09-01 11:48:32 ....A 110539 Virusshare.00092/Trojan.Win32.Vilsel.avlq-0e0737aee7b0caad50c3f144d971c4ceac024a9bcd6a7dd3b387d1e767754213 2013-09-01 11:52:24 ....A 540672 Virusshare.00092/Trojan.Win32.Vilsel.axdp-70336adcddcef9791dc09700fd831baab4b4a4681b1e6450a3573fbfb23d0926 2013-09-01 10:51:30 ....A 144896 Virusshare.00092/Trojan.Win32.Vilsel.axdp-d8db807eff2a31e943382d88c01c3ae631670d549e3c2b50b8ad0144751e0866 2013-09-01 11:02:46 ....A 142336 Virusshare.00092/Trojan.Win32.Vilsel.axkd-35c05f6152554df7785c798e70800ff29733fe800e6dee2804c27c3b65f372e9 2013-09-01 11:41:08 ....A 142336 Virusshare.00092/Trojan.Win32.Vilsel.axkd-4af66e1986758a323bf1c08d75eafbc40f66d7824f36275f3373d3d253d2a2aa 2013-09-01 11:35:58 ....A 862456 Virusshare.00092/Trojan.Win32.Vilsel.axnd-56a6056f32c099abb449b0b81ef35081e7d3be50e847dfc7cdaa1338bfdbaaf4 2013-09-01 11:46:56 ....A 862473 Virusshare.00092/Trojan.Win32.Vilsel.axnd-5bdb610dba5df079a94cbd876496938a53fdbb067e34b6a536a273f6fa76facb 2013-09-01 11:46:38 ....A 862535 Virusshare.00092/Trojan.Win32.Vilsel.axnd-77f81d71073b8618cc562b9cf91d928131f5f6a3a48860316256457017d7f2c4 2013-09-01 11:34:58 ....A 862628 Virusshare.00092/Trojan.Win32.Vilsel.axnd-8419998330ee4e1cd54fe8a9f37ec688e44f585c54223397a92f272a7d7d4f48 2013-09-01 11:59:08 ....A 870909 Virusshare.00092/Trojan.Win32.Vilsel.axnd-de050cfdf2f2b867b45412b3852d968ef0b04815a2e5dd2a70f992ec70ee0e6c 2013-09-01 11:03:42 ....A 179200 Virusshare.00092/Trojan.Win32.Vilsel.axpw-27bb24eea206292d91f766dcb34c962218681bf96a484b415366fb671abfe925 2013-09-01 10:47:24 ....A 167936 Virusshare.00092/Trojan.Win32.Vilsel.axxt-6cde10e76c750a4359a9267c929890ea54f92297a9b1389223dd702f5f3ac886 2013-09-01 11:55:26 ....A 95232 Virusshare.00092/Trojan.Win32.Vilsel.ayhn-581c7d4a157a4339cfff94bddb3cb0acbbf6a71c1de769c1d2cfd9a26848533a 2013-09-01 11:47:16 ....A 262144 Virusshare.00092/Trojan.Win32.Vilsel.ayok-d89b02aa24bf1f8217f87220ff464166abf7a10ed67f74c5e006f3e72093a896 2013-09-01 11:14:34 ....A 561152 Virusshare.00092/Trojan.Win32.Vilsel.ayps-d5253e48276e3061932d337b595f9d43a0529cd8241244420f6e2b07d4897912 2013-09-01 11:26:22 ....A 175104 Virusshare.00092/Trojan.Win32.Vilsel.ayps-f414cb294b788351895968b472e62849b7212c9339bad707361d216de879856f 2013-09-01 11:16:50 ....A 171520 Virusshare.00092/Trojan.Win32.Vilsel.ayqk-994c92dd0b288a902b08c852af26c37f1b76545cc33a4a5f16c4920c22e79ba6 2013-09-01 11:36:38 ....A 274432 Virusshare.00092/Trojan.Win32.Vilsel.ayvc-1a534b121ec9cd1852b123823dd25f4f3f6e5b7f42ab6a36b1b27e4dd6442da8 2013-09-01 11:58:18 ....A 115990 Virusshare.00092/Trojan.Win32.Vilsel.ayzc-3f7baaf874c2f68573284c529267acb64aac5f28cf68d0b17d532dde8c448c10 2013-09-01 10:43:10 ....A 181760 Virusshare.00092/Trojan.Win32.Vilsel.azej-f8dddc9548de89a0a8e37fe9b6b3198ef0c4acae33254a85adbba26f528012df 2013-09-01 11:30:26 ....A 72192 Virusshare.00092/Trojan.Win32.Vilsel.azvi-0e0d790b080e159e8d6f4cdd891926140c59eb5017bc80ffcc0723b21fe3052c 2013-09-01 11:14:32 ....A 315392 Virusshare.00092/Trojan.Win32.Vilsel.azvj-f89725eb8515ad628ba9d51289146e4232c7c6cc7c4daee2c0a123dcbe413943 2013-09-01 11:50:42 ....A 115957 Virusshare.00092/Trojan.Win32.Vilsel.azvp-f03a380aa23efdd31ca880eb197df114635d0a046216a24c7acc01cb2ef621d7 2013-09-01 10:45:46 ....A 585728 Virusshare.00092/Trojan.Win32.Vilsel.bbdb-232d635a3010b2e1d8467ff4123e036a555931de54206a46ee21c05cfbc4c698 2013-09-01 11:00:14 ....A 488727 Virusshare.00092/Trojan.Win32.Vilsel.bbzo-5dfb4682714f3b32fbae6bd2a8cdccdeef36eee699fd17c429943e823fe7654f 2013-09-01 11:50:24 ....A 270848 Virusshare.00092/Trojan.Win32.Vilsel.bcay-8c261423187a4d1ce727d4cd792bda472012e888577abfd100e16cf50cd8c6bc 2013-09-01 11:10:40 ....A 286720 Virusshare.00092/Trojan.Win32.Vilsel.bccq-2b4f96d20e9371a711f9f7085df44043cc45c9a6c556dcd29d32e2acd6d17d55 2013-09-01 12:00:16 ....A 348160 Virusshare.00092/Trojan.Win32.Vilsel.bdih-1a314acbaaaec2f44ccb94578453e5347b1c42805657c3927295f53b6ddd510e 2013-09-01 11:29:30 ....A 468992 Virusshare.00092/Trojan.Win32.Vilsel.bfrl-04fa2467fd1fe4c17bfafed0a5804955a63c7a5d18dabe4fb3f3d38b78e64918 2013-09-01 10:45:46 ....A 31456 Virusshare.00092/Trojan.Win32.Vilsel.bipm-41811e3ed073469c7d211032b5ed9460df0aa4ca8414f9462905d2c98e667aae 2013-09-01 11:03:42 ....A 106496 Virusshare.00092/Trojan.Win32.Vilsel.bmha-44e99237ef4fef41ab2b09fb0005cbfb018bf05241ac1f619e9c31a7521f0c7e 2013-09-01 10:55:58 ....A 90112 Virusshare.00092/Trojan.Win32.Vilsel.bnxc-6f10d920de48305f9500ce946b96355f2e3ca95f37953408106adbceb5094f42 2013-09-01 12:00:36 ....A 114688 Virusshare.00092/Trojan.Win32.Vilsel.bnxc-788df77e1f20c41b5ef254c27539cced73e7dc6fdda689e8ef2cd4a005bd1296 2013-09-01 11:02:42 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-000d11380d43993d517c43b200440da77787ad8a5800e3ffe424a7d528f7d74c 2013-09-01 10:48:32 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0045523f1035e890104ea01a29a1b640b25f9060cad408b23cef8c792647f546 2013-09-01 11:13:16 ....A 74014 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-00f9dd053022cbfc9434db3e9e4bfd600040730f709a07878e8f28a943bc47a8 2013-09-01 12:09:26 ....A 73904 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-011a28f68465048946bec0afbccc16ee3b5af568b56c24ba9162ecb5f629fb03 2013-09-01 11:13:22 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-01ea0c06e17a685b01ee0bdfaba0ffa7e55da56449eb6a1bf9dd715d4d6f57e9 2013-09-01 11:20:54 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-01f7a3dbe430cb1b85a741740206effc9774ba0a82ecd1ac54da59808dbcb235 2013-09-01 11:47:34 ....A 73982 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-024b7bc0ce9d898564c238ed3542aa950fadca6bd91fcff2e93f1fb9073ad98e 2013-09-01 12:14:04 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-025bd9cd2728b8c34f3d9d83a9d4e063615ee0167563561431189ccfa9340c04 2013-09-01 11:13:30 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-028844f9ef842ae33bb104a1b742b7114209eac4288c773121cdef0d727bda10 2013-09-01 11:47:32 ....A 74000 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-02a21acf27f6afd865b5f08e0a4ec94ec46f661703864a0c6448cee756e9bccd 2013-09-01 10:42:48 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-02c4b0c824e141557354d2ef092439bd28f2a1dfe987a9a2348984a1e1d49f04 2013-09-01 11:53:40 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-02fd4d3625ebefa9201822245078b86abebb3357da5d8d70ee6312048673ac7b 2013-09-01 10:52:10 ....A 73964 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-031084da3e1e217f9da1242da87f11ead9228cfa55ea2f661b9692b776e96cfe 2013-09-01 11:18:24 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-035d0ae7aee743312e12c40f1e1521903535f9e5213b3a86e6edea2c16caac9f 2013-09-01 10:41:26 ....A 74000 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-03745161e905826ae69f02def1b5a0e39c7c420c471e07a86c17e8aadb55faa5 2013-09-01 12:14:04 ....A 73912 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-03b24c1011c8d6564ab1c40d0079f6721380ee5f6f1d1fdb31b0d653d3d433e5 2013-09-01 10:54:54 ....A 73916 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-03b822a719f327bc5fc7ab49cc9948ae4b9616e27d53a784344987ab713ebc49 2013-09-01 10:59:16 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-03c83009f70cfbe89198dfbc72dd860cba9d0a0f7ed1a0d3c848485389988f48 2013-09-01 10:43:28 ....A 73978 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-03e2a7318f64e475b6db08edcb04aee6e396b844be4b4f4dc1632de2ee3d58ba 2013-09-01 10:43:58 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-040e5592702618f4a84aa2c56a8fd6026eb2014c7e59ad67169cff2ebd57e041 2013-09-01 10:44:46 ....A 73968 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-042994bc02eb48ab0b35e2477ee26302b2306fd7a1b8401afaeaa09d8377c657 2013-09-01 11:27:20 ....A 73934 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-04a48f0d678577d063e62b6822389a9c8ab0cf8981c356220f16f1519ecaa53e 2013-09-01 11:31:26 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-04b42ac43c58269c7e458555cd0ef1a7b953cf42e7cd6bdec554eb9d4053a9f9 2013-09-01 11:52:00 ....A 73898 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-04f1c96e0b4f1339aed8bcc7ea274cc176a28e6cfc4a21a3409d82aed04df69c 2013-09-01 11:28:14 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-05cb7a1387a7d16d418e0160e97bc161c66114a154976c31f073619a40f27424 2013-09-01 12:09:58 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-05db636c623ea21a7a25267f65d4aacb13cb6ab52f2d4f1b6e99f83af4bced4a 2013-09-01 11:08:54 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-05de2eb17e7cf5b9b4959cffa12154bbb74efc43c706c9fa58cf0719e9ecacac 2013-09-01 11:15:24 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-05f6a39befed4eac219c1522bb9b740bf10ea0c9b537a9f4cec1279110b50024 2013-09-01 11:13:52 ....A 73992 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-05f790661c98e7bfd5aca6a468a10cdf904246053e8fff6435af72faab20de34 2013-09-01 12:10:00 ....A 73904 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-06c8db06a152abf4121b21cabf4e6d4ee5a5e64193f68129b6d098bf1efc4934 2013-09-01 12:00:00 ....A 73910 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-06cbffb0bd4c2c5b029e673942b927b536a1ad3c816bc7042c21dfd838711d52 2013-09-01 11:43:18 ....A 73990 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-075ecb57701890c027db11fde8e841d8012b1d95589fe7796b5127c72f503813 2013-09-01 11:26:34 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-07b6b14c1d47df609f67029a0fedb0d98079762e8367823914fc3760a51d83ea 2013-09-01 11:13:52 ....A 73906 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-07c7d4d6a31d60b3b8f041bf11e8ba9a49b18657986f2c62fcd83086eed192b7 2013-09-01 12:07:30 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-07ca7f924aaaa4cfee4fbf481e1e110cf51b9dcc71ef347698c6b38abb024905 2013-09-01 11:07:06 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-07cd43e511c655102910743f0b55924bf9afc041b4b7aac4c97078cf21432159 2013-09-01 11:23:54 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-07d4b238a61ae1addb5ddf75011937f50c32a3167df36fea2fbc1734e92dce95 2013-09-01 11:11:36 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-07dcec41e4d44e7a931d574e3fe66232dfa63da803671fad0a377c4f311fa7cb 2013-09-01 10:48:36 ....A 74044 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-07deb0aed7058dc86633e84f0e3c5ca1d445bb80e3bff9473e80e69dbe1f0eec 2013-09-01 11:11:38 ....A 73960 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-08a8c6abda78487faac6afa28dbe22476b5897a2dde15ed71f490635910afc02 2013-09-01 11:19:14 ....A 73978 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-08d3642fb637cd790edd000b30c7228eb2b41b4a74abf7e6bf6cc9dd5b3b4eb3 2013-09-01 12:09:58 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-094692d79dd46e6af3b3889d95e7b9507ded90be86cc3cface18f745cd36423c 2013-09-01 11:13:16 ....A 73866 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0965a2452e3a2798d4a7484055f25aa8d07e4d972b75e8cf62dc6e01c523957b 2013-09-01 11:20:54 ....A 73942 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-09706885d8787ac0e68aa4b8b191bac594c9a39a87cabb8a8946ede83976d657 2013-09-01 12:11:08 ....A 73986 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-09a8557b4e4275bbed2e7278b2c7023fb4a67b4af14293d63618f5d0a784e7c0 2013-09-01 12:05:44 ....A 73860 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-09e52f6b4651d1e919af55aebe23608e43fa6fe700399c566e11c62cd2b63efe 2013-09-01 11:05:56 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0a3dd7c567c00f4837931c2be76f32dbaca891223d96e7d795107f81a73eca49 2013-09-01 11:50:02 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0ae0ec20f579d9df16514e9490c0a8ea91d0a032b09ba432b2a5db0534bfc7af 2013-09-01 10:44:06 ....A 73956 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0b3ad9f5f1c1cc8011df275f95132cdf7fc176af14d5c19cc64acd0636a0d767 2013-09-01 11:38:44 ....A 73826 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0b3dc3efc5db8ff9eb4f21497b4d4a2d25f9861acbcb6fb3c3858c94b142caa6 2013-09-01 10:47:30 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0b9b4aa01dcbe00f859383b63366279460e7e806efde337837a93eec48cdabee 2013-09-01 11:35:26 ....A 73946 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0b9e121f8e7a23dfd4b67c3ad815591e3913f56eed5a88baa3d6ae3dda09df30 2013-09-01 10:50:42 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0baffac8631313554d0de0bf0c7a8de2ba0690813c58e67aefc02cdb047f1348 2013-09-01 11:41:50 ....A 73936 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0bb2f482ff427a1c8b107daf3d386a6d0aba6b9aef6b9e0a60e924192812ebbd 2013-09-01 11:02:04 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0bc52677fd352db5205e9beb940442bf7f530afe8596d4dca039ca0786502eff 2013-09-01 10:46:20 ....A 73996 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0bdb1de2d8c9b3673bebb372b1890ba8bd8d32b714180cd0a5568c1b7966a01f 2013-09-01 11:23:06 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0c02bf05fdb2de515bf1209ca931d859afe38553ec517fae2c6c050000318313 2013-09-01 12:11:06 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0c53536749e2914cd35f13eafebda8094bbc5ef3cda6f6229d376ade6e267263 2013-09-01 12:07:32 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0c556c8f39055b142258f4d5bab63c19b0972943d10e3b310cbe7ee1d5e22495 2013-09-01 11:03:24 ....A 73998 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0c6daf77bf8729047bda28103a88dcfba5b479490bd56b4fadf37c4f8d615f6a 2013-09-01 10:59:16 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0ccc5e4fa3d5126eb1bbd0147df939f92a58e54b640c1a415456202f6e491fc4 2013-09-01 11:35:26 ....A 73992 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0d25433b1eca9db63fe8f512cb0984c159263734ce5606720a9c6c69ca20c745 2013-09-01 11:07:08 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0d26d953f484ee3c5a2a5ffa6aee184889060311849ca5eb062f79556a83df54 2013-09-01 11:29:16 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0d9371620b0e8e51412ee90fd9a1d8981ee1327d7fa1965ae42fa68b8196f25b 2013-09-01 11:50:02 ....A 73968 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0d9b56d61c976f93db5ba8027d6da429e8ccbddd2ee5848044300785aeb0369f 2013-09-01 11:53:42 ....A 73916 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0da89070c30939d989752e049ac4ed7210ec36c32a1abc683729bdda35c791c9 2013-09-01 11:58:48 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0dc3459246b0a9e9473f7bf77d0df6827625e6c383c821735741354a25ecd7cf 2013-09-01 11:50:44 ....A 73932 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0dc7e2fdfd6722654aaab3d464d8c50aaa76995fdeef19f81f97f92f65dbc71c 2013-09-01 11:18:22 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0dfb2e9e1f891352b9076552891f82962d1ac7325f819e6cec1ac6ebd43653cc 2013-09-01 11:19:14 ....A 73972 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e0824de9a10abbae290cff99e27bb3059d76755c5cd10b44baa41677b1561c8 2013-09-01 11:48:04 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e1ccea0e14bac607da7a660cbf24a7164685fa9bf3f8f31d9109c6d2d30b458 2013-09-01 11:23:22 ....A 73948 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e24f577046cb4228ba89cb87e77e9e555afdada0d8eb352ba047840930deff9 2013-09-01 11:02:04 ....A 73984 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e4f8971b956c50976bac582f973ccbabccc6d65af66f6b384aaf3021cda2f0a 2013-09-01 10:47:32 ....A 73906 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e5208a94bed47b6b9d0f7ef4ea5b8853668f167f9955a2280f78a9331f50a85 2013-09-01 11:34:06 ....A 73992 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e5d8249d0afb0f4afce9a0a1c48f9e2a61fe377ee12f2c42232c0720d721e18 2013-09-01 11:53:42 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e7397fdaa0281102832043efb6adf96572a47c58ad146be452a752403b1efc7 2013-09-01 12:11:10 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e8603433aa2b79af54b18a7bd4ec921f1c708b6a0f02ef17d15ba7cbaaded11 2013-09-01 11:13:18 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0e8cf0e15baa395946d63a8135b710fada7e085884ff203e92b2bb50fe0d7b4d 2013-09-01 11:23:14 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0ec8842c2caecbcdd2fcc46ee49f47ae9e6ec55f571b1208b5c7291c0fa3b656 2013-09-01 10:41:26 ....A 73972 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0eddbeae107ab7ebabb5b610110225b91789db5260f011805cdd6c4dc48ef31d 2013-09-01 11:57:02 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0eee8eb1b7f47be04be1987b5434db9f5f5e41486bb9526bf3f5fe7f01e08211 2013-09-01 10:53:34 ....A 73906 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0ef5d4efdff9e8f57340b5fde044daf9e25d4dc5d6356728784759a2704eeb61 2013-09-01 12:07:32 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0efcb4cf86a3c13f02d6530b8a7996a7096ae2e5edade61ed05e039e698a7b46 2013-09-01 11:33:02 ....A 73978 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0f1a272f5b9801581f4e3183e39f6eb0c94ea06724aaf10606c60ba93d61ca76 2013-09-01 11:57:50 ....A 73968 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0f1cdf80b4b6ca086f239c87edc75d1b6bad2efe004b2c035975e8f2cadbb259 2013-09-01 11:57:02 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0f33ba3e83fee97de845d5b68dec913e3164d9511f0f877135482eb09b9a85bd 2013-09-01 11:41:12 ....A 73916 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0f48a223637925cb82d1116bab66178a79c03076357e2b509cae2675fb50f819 2013-09-01 12:07:34 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0f799e22883ce7cf51a1cc492e05b387366e2202b713b345a2bf5c8f64036355 2013-09-01 10:52:12 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0fa58c362fcd54b1059c4c2379da4db85cf9cfcde24a6852c5e8316a45f2aec7 2013-09-01 11:13:30 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0fa6755e4db49c29608d93e46b0fc968f22f1b2232e7fa3195e1a0f3553d5017 2013-09-01 10:48:48 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0fb3324ecb575ffeefed0cc8a80049ce210a4ba5eede9a6108e282bae901c42f 2013-09-01 11:41:14 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0fb46e86f3732b0db345aa9f66571bc1513cc3ae3c27b7cb0f72975ec59e9eae 2013-09-01 12:14:04 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0fc4054a0c33c9bf5c7575c21a09d926ad3c2a7748f390dc8c6c2c955033ef12 2013-09-01 12:10:04 ....A 73940 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0fecf6c9663720a8a40ff7cb9a9abb9526816794509f2ee64549ac6a7341a9aa 2013-09-01 11:14:54 ....A 73914 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0ff38b1f573af77071bfe986d37442f34fc6994bef7f63512df5830318072537 2013-09-01 11:39:26 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-0fffcb39bd8fe166cb5a2a608c0eaf68798068e8f20f0c94844b36caa8fec629 2013-09-01 12:07:32 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-10534176b3cbd0252a0353e1318315c4d6f89d27c5e57e882847d551f0669f8a 2013-09-01 11:23:46 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-10a024595917e6fcb3b9411f3a920bf99247a516bb0014361e03be02eb29fd8a 2013-09-01 11:19:14 ....A 73974 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-10deb009e4a8c28cde8b649bc0f6edc62ebd57c8b9be162a761a476fff03b710 2013-09-01 11:00:50 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-113c5f6477239b307b95ac6188fd52444c8376a1293a6357e50711af15b8c2e5 2013-09-01 11:25:28 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1152a83fcfc3ae49a2aec78505b48fc90cf67b9c00341cb759187a4b1c51f806 2013-09-01 10:49:48 ....A 73922 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-115306a72bb225ec635acf464b61a8c82ea10a1acb62b13154cbca1e7756bee6 2013-09-01 10:43:30 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-11b69c432b46b4dd49c3dc0bba35aeebf02bf987b51d181954f22357364cbe93 2013-09-01 11:17:42 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-11fd4fc9ec65763ccedbf43a8d09344fdaf93ec6db6b225eb601030e7009f4a6 2013-09-01 11:35:26 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-120705488fda0facc9ff71d92c107d076b9a0b85fed71565b5eb2d860f787b1d 2013-09-01 11:16:52 ....A 73904 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1263291908346d59d8ba5edd0b72a4afbc886959502bb4bb75eeab17b23a1f4b 2013-09-01 11:21:38 ....A 73978 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-12c59f05e8d009a99fb798b612217bbdca68d536d9c71ad51bf4eee7a152cc59 2013-09-01 11:13:48 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1316d87233269c09cfa74e1d83a394b3c0546edf7cae570bd9b7cc3ba682e6c5 2013-09-01 11:50:02 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-139791ef26190fc11a25587c6928f1da014109ec9a7391bc4882717986539881 2013-09-01 10:49:48 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-13b06054f3f1a80c4a918f99ae3c6bbec5f488f243b79d17efa99941d0191c12 2013-09-01 11:26:16 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1548f5e8e8c1ef0e7bb3e45d692184b76d248346a88137b29c969a3283dff6e1 2013-09-01 11:10:52 ....A 73916 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-15d32de55f4e9f794ea02dcd9aaab01d30b6030187c4104bc70dc2b625583689 2013-09-01 11:33:34 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-15d3c6eda5cc39c5997e9a1dfec7d8727f94471276ad1f4338dc102e2546ac72 2013-09-01 12:09:10 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-15d8e5cec854622df834347a7eb87181f81a0a370845710dc277af760fd90edb 2013-09-01 11:22:38 ....A 73898 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-15da32e1a3f2270e83f3dce40c3317cdb842899f8d0bd0b60a0b3d1217e3cd36 2013-09-01 11:48:14 ....A 73806 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-15fc47223b18ad3a859e4564efdae7607b1af1b17daf0cdfc8eb641b1c6a8375 2013-09-01 11:38:04 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-160f895cf0c7241415b4a6162fbc11f9e204bfe76cb32f01772e61fac5008c1d 2013-09-01 11:37:54 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-163ecdfbdbb58b9ada584ea7b44dff2aeef3f52e978806067deaa6da2011a395 2013-09-01 12:10:10 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1643710575bc6aa28e5cf07466c3b2f2eeabfa38200e2e5af5f46de051c2be96 2013-09-01 11:24:14 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-16e6ff32cd156cb3f165735a07ffbc88a9f72ce7461b1435f816184d1cd08369 2013-09-01 12:02:50 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-173a91d6929490529f67b5d234dc865d4c137b6cb31ffa4371fd24fea1a21540 2013-09-01 11:00:24 ....A 73900 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-174239a503bd922bc82869f09ef0839bed8cfe64fdeb700f24c617d4ae5093cf 2013-09-01 12:13:12 ....A 73904 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1775f0d45b37b188370e85acb2bf5546351a88fdc73d64dfe9088f2b3c16fa6a 2013-09-01 11:35:26 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-17b6e7862a55119379ede8f5189ccb63a018809a5de26b98e1618f38d6ae7b09 2013-09-01 12:05:42 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-17c51e883260bd3c495493f4e03db65d6e315450ae6999711ffa332222fc8767 2013-09-01 11:42:22 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-18e9fba41c75dbe3397c289a15ab40c61a7cd476e625c198c1fb40b26ff4ca74 2013-09-01 10:51:04 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-190fbc1964de3757310817547e9cab979b0d48775c85cb67af67c9f27e49ab78 2013-09-01 11:42:56 ....A 73960 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-193dc743879ef0668fcd3bf40fe3024d0150c1a644ff01887dff61601e2db1b7 2013-09-01 11:45:26 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-193f8b62db36ec604c0880a4f84f857ca266a8facc526322b9edb19e010171ec 2013-09-01 11:41:12 ....A 74032 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-19b6730a444cbbdb3cead880295bf24d690dff95b4bf1fef9d6d5b83c6d4b866 2013-09-01 11:17:44 ....A 73916 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-19be898a3affb63c2482a7f18c9304a62b0e440b15cdc4048b51a84a3c546113 2013-09-01 11:11:40 ....A 73984 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-19ea5fa71117cf39feb2f9a4ed0f0adeffa8964e8820a2b81bdeb1b556ac03a3 2013-09-01 11:47:36 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-19f2b12e255c03b12d39462d61f46ef1cb19d5b44bf48fd2d599d9209de13965 2013-09-01 11:12:12 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1a378837003a51f553021b562096ac8e8cad9873e642dfca4a6423ca3b692055 2013-09-01 11:23:20 ....A 73906 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1a5d93990ec0702076d3643c4ec7cf3e6b61fafdc57947ef621ce618f700208a 2013-09-01 11:39:26 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1a8c4686ee193c6ca0544c4cb1e2d63f9afa7626609671b15c9459ef7d7e8fdd 2013-09-01 12:02:00 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1a99e1eca63016b8bbad84976849cd577150f61a163fc31599447c0d8010e367 2013-09-01 11:24:12 ....A 73970 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1a9f5773d68a417b6c554e3fbafb4108bde25872fe8d103753cc2fb0cec49dad 2013-09-01 11:48:56 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1aaa1cbb463d1dc31a2272a9512ed059e864d82a46003ce57e4d3a53389084de 2013-09-01 10:48:44 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1acb615daa3265865b3aea64a28c366914246898c300a684ce4d15e21888337d 2013-09-01 11:16:52 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1ad9dcd01f6923116cab3013a31d3d90a2a484b42b97d816122287c34f854e3b 2013-09-01 11:48:58 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1ae49264d40b9a3a7b95cae1a1b1601e61f9504d8919e1d78d185cfd5de547eb 2013-09-01 11:00:26 ....A 73970 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1aecb2424e3693c5caf8fc55857c4231f965d2af0ddbf3204c45f4206bad7e60 2013-09-01 10:51:06 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1afdb310f6174adbf9748566dbd8cc344063e9ee1e69f67d5ce0a32418fea758 2013-09-01 12:10:02 ....A 73990 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1b25330b7203d1b6f8fab61bcbc19328a1c4232137845d8ed0b16cc4708b27a4 2013-09-01 12:03:24 ....A 74004 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1b2e8f07717a7f84f6e0290d1e9773ad5d0fdfa1ffada3b8bf229860e2aa9a9d 2013-09-01 11:15:58 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1b39ba310d3195d148c9ffcf65ce8d8493883cf49e383b02a3b238a540dc7aaf 2013-09-01 11:45:26 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1b63b9f98c0cd13330c36e2257a47e03f17cfcea3f12489d164502d32be2ad06 2013-09-01 11:52:00 ....A 73900 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1b7e7b6024f5ed581c29a0fe537d786b36a1a56c824a934615eb7f5d186d3b84 2013-09-01 11:24:58 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1b87866953741e7c4a66410150ff87b235122d0e786fa4d4d761c20d2428a511 2013-09-01 11:35:54 ....A 73990 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1b8a65282d457c08213c75df1a06cb3a43423a5cabec7a097b8132f1fb48420b 2013-09-01 10:56:34 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1bd6da6750f33e85512625cc7c28a439a1d99434d0897ed9599788d951438129 2013-09-01 12:09:58 ....A 73854 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1bdff3fb6d582cd8ad77ac030268ba92663ba540236aee047f202c67cea995e5 2013-09-01 11:16:52 ....A 73856 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c194bb10f17ec4e56b06ca686d434fa5b20f221ee92ffbdb3a45547008f1255 2013-09-01 11:21:36 ....A 73972 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c1f5327a499c152dfdc6e4ddde815518bac9ba04b6ea9f3729140812630df7c 2013-09-01 11:28:04 ....A 74038 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c3381f295a4c7e47eb9c0d603868d2684091429bcf54c105b7c71f11ec2f3bd 2013-09-01 12:05:48 ....A 73986 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c43d34c27c900865ec00883da8a00948d7e7ff3947c5649ba80aa20f110b405 2013-09-01 11:26:18 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c5c3fdb2fd6d9b5b893e5b137a50628f084c9b1001ab5a2969b3039fbabbd70 2013-09-01 11:15:04 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c6bf70ff558ebff67837b1706db8c3fa7d0ddb51fff79b0558c429dba648737 2013-09-01 11:36:36 ....A 73852 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c7fa4a56f9265577fe924cf2073af109783f7daec13569cffb84cb2181db375 2013-09-01 10:54:54 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c872a1cdc398e4f79feeb2e2f0c463909cae0dcfd845a51546e9c6c26fee8cd 2013-09-01 11:50:46 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1c87e44add4a8de4e05ced926f963f553732208e61c8e4ca4ae2b47fda19dc63 2013-09-01 11:31:24 ....A 73928 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1ceedc8dc108e83b977af411df3d0442f149a9c8ee55e3e7659262629b353670 2013-09-01 11:23:42 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1cfa68dee92a7408b2f59d5534cf64267047414f7b66b9817c68c4630d0f4e7d 2013-09-01 11:17:42 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1d133daa81219155a8668241011b55cbeb208ac4d96eb755f505524451a737cb 2013-09-01 12:02:02 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1d3e260b1950ab280d1822e8ecf2e0ec6dd0ff93b6e5faae0fce6b105d11e895 2013-09-01 10:51:08 ....A 73982 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1d412f32aa915bb58317ffdcaf8364869bc32e48242bfcd7ee364e8eee27c37f 2013-09-01 10:41:28 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1d4503ee53573f9ffebbdcb4774b222c90c30718a82ff5b421ef6932e421550c 2013-09-01 10:52:08 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1d62aa572bf052523793e13dbdeb794ae75353d2d11379ed0c3de62c1f03eba4 2013-09-01 12:07:34 ....A 73860 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1da7d3c5f43215efc9db8f01af11931311a8c1c024065e8f84c49e2a94246ff4 2013-09-01 11:14:54 ....A 73894 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1deca126430a292cb70d4f73bc4cfec5af5ec75be82c8c1f586fe3b360c1e162 2013-09-01 11:47:36 ....A 73994 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1df01ba7c64f4da369338848f6aa9fa4dc17b603d1725ec030953c626aaf024a 2013-09-01 10:53:02 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e0b8d2d2893366acfdeeb05fbe1ab51767ca3df051a006e7200f7d724c87e59 2013-09-01 11:09:54 ....A 73972 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e1ceddbe9c126372e3be14c53ef51c1973a37c77de0a270e85f6aee7ff545bd 2013-09-01 11:00:26 ....A 73860 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e1ec5fd9f19c1fb4522bb403b4e65e39971a40c1e08c83dcec0b3e941a84aef 2013-09-01 10:54:54 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e295b4335d5521cb882640384803a3049b9c693fda8709dc18085dd04bddeb5 2013-09-01 10:49:06 ....A 73806 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e308cdb800124dc3d590ad2a0858699ec97a3966aeb6944b43c5e64a9ee4819 2013-09-01 11:11:36 ....A 73894 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e511ed1b84765cc4c9d54071f2d2c0e5cebefcc472647be78b30e534a0e2643 2013-09-01 11:50:48 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e526f14af054475fed7bafc2e2d3c0d51e355a7f23e79d9ddd9751bb813018c 2013-09-01 11:08:52 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e574b6b246f84ec3caf69f2a08b4d92cd286ac994183e55b6bd0e989acceb75 2013-09-01 11:20:54 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e5e1fa0317fad0c38d75df1cd86839023cb87d2c2ff0b6539a974c1e5060711 2013-09-01 10:46:20 ....A 73960 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e70f9debbbc874a22872cf3a2d94b2e565030828027f8b623b7376f5d505a4f 2013-09-01 11:23:22 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e89a60cb1470a1952617bad60a7a032494a7d6eddc9dcd37f0fa62ecc40edef 2013-09-01 12:05:44 ....A 73946 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e949d44b45925f1314b17eada9d99c554c029e9f5d0c346c81449af36705be7 2013-09-01 11:08:54 ....A 73904 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e9bbfec9d9fa86a597b9a1fce374c3c9b678848994de9109a60ef69bfbc7a99 2013-09-01 10:54:54 ....A 73944 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1e9df932350ea5e092178d5f2cd0a544a256adc3148ebda5cb5cd733b16c58be 2013-09-01 11:19:14 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1eb6988a1c8c296f9ed3e427e8c6b65bbe58b5c2ca8dfd899a5f202bd1d3166e 2013-09-01 10:51:04 ....A 73978 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1ee17cff837da0dbbbb9a05a8857bcffa9ad96242beb443c7f5019073306c72b 2013-09-01 11:53:58 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1eeb1cefd859a1961afb925ac37b53cf82f5e21d8a94aaf0f559eb7c700ae8d5 2013-09-01 12:05:42 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-1f1ba26995b2d8284a78bb555aa8c301ce504e36485eed1066d623c20d8f65c3 2013-09-01 12:10:16 ....A 73906 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2036335abab173fe4e4b7ec6cef49edb194081a2ad6b3f2aade8f5880974e544 2013-09-01 11:10:54 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-205e9311b1e83749c4e0744109d1d1688987ea82007383adf8952e7f1f624351 2013-09-01 12:10:16 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-20fef1332ddfb5b1096b8c5668870d1ea0f492232a261c64964e099302596f0e 2013-09-01 11:00:30 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2119b5f6096e13349daeaded3e99d415b7c95209f8d2d36eb63501a80aece2d3 2013-09-01 11:47:34 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-21790ef9401f0518684bc2d79f20e3e0be76f0849f773c99b44bced9f2ef8146 2013-09-01 11:28:00 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2199a69346c7bef5c7e2ca7040ce7dc87c20c26eff9f7fd7b691488e7ac1c324 2013-09-01 11:41:02 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-21d5289b0ff2e50fdb94e7e4942434180bc6b9e769a8607d8c969fcd2993679c 2013-09-01 12:14:04 ....A 73986 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-21d6f7248900c87ee069ea9dd772808e5cecdb0916464419c450b6c79b313a0f 2013-09-01 10:57:00 ....A 73804 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-21fde4bf05f1f5dd5e9398707dbb9a0d5ca9996ad569d2a461fb28febf72bbb9 2013-09-01 11:36:36 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-221989a2b0315889187aa2e24b61fea1e8bca27655986e0451124330c91c174d 2013-09-01 11:51:36 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-221d8b6d774f7df9f476cb25f0bf9d9718bb17bc8c2f0ff9374443d82c4bc2d6 2013-09-01 11:03:24 ....A 73978 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-22a6b7fff2c941da77768b7fd8ce322adc448cbe90c96325108c888822ac1c58 2013-09-01 10:44:46 ....A 73996 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-22ceebfef78ed29dd277e4adadb56d0257f2f161d42fb213eec9d7e6714e014f 2013-09-01 10:57:54 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-22d54a3e4cdeb30c5e2d051c1c75a29f5fb9b1fa29195cda6a06cb11596f4809 2013-09-01 12:10:04 ....A 73984 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-23cb7ef4c361aac0f4513991b1c115836528d04ad1d9805dadcd41bdf03a21db 2013-09-01 10:44:46 ....A 73976 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-242110e0511884346f1dfbaaab0c2366064dc5ae3695be3a3a139a3832689215 2013-09-01 11:53:50 ....A 73964 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2424a5ee267003ed60cc00f49674933dd0c401f0961000cd99de34fa77060a92 2013-09-01 11:58:54 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-245823bb2fa2e0d60464053ce5a34e7cf6036956401dfbdca279d0f22d187278 2013-09-01 11:59:44 ....A 73828 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-24650c04a905efe3cbc134a9b0b60ebb970f3635d60c202764e7b0c238694e5b 2013-09-01 11:55:24 ....A 73970 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-24a355836e8ba86205e5d32e5763a5aaf7f5a97b005c18120677a40f4692a78a 2013-09-01 11:11:38 ....A 73998 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-25060ac7f708390728719c2c61a700bd5b64b395d93e9163b0b26b9dbd930042 2013-09-01 12:13:10 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2565d1cab8f4949865a47ac1f99553761c8b82cff13927a5c9903d74b1b70971 2013-09-01 11:13:18 ....A 73910 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-25a74ca62ca2eee43d16f1ce5390057b9d3215c6a24c8f4dea6e07e5d66c277d 2013-09-01 11:44:02 ....A 73898 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-25ecbf371f229f9a3fd4d714728e8e94450b345204f0c38d3fc29ffada587078 2013-09-01 11:28:04 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-26108c34bcfa01402eca8936c0a6257b5d8b9960fc7fa10217f5515ae27c933e 2013-09-01 11:33:02 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-267abe84ebbba450655526821e4e12be55112be5c32a9f8b477071f5ab0bddb6 2013-09-01 11:45:26 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-26c3a1be4f60d5cd2c509bb01d3bb6794010f0e4213b93ff98f6b1f5ec3fa522 2013-09-01 11:13:48 ....A 86016 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-26d64b32eaff6f52bfa4191355ade005334932b2df004c493e9c53aff6582835 2013-09-01 11:43:16 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-270a783b1ffde0c012a8018c865387ec8416b619957b54a7303c5880f9acf6d6 2013-09-01 11:23:14 ....A 73934 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-275ff5f99a20bb5a87fc616d96c24ece06adff213685b78e4552a24a2d896da6 2013-09-01 11:40:04 ....A 73812 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-277f78c28c29b9ac121ee997d3a46d8b428cf2d61efe245a80c5be84e25902b2 2013-09-01 12:09:48 ....A 73820 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2792292618fe46ee6c6a249e1ec582c1bb397d5cb498500b0724bef4a1070f9d 2013-09-01 11:24:12 ....A 73924 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-27d8f13bec81c6174b400614aca8e98c74934a8545bace9a3c4ccec5ce89c116 2013-09-01 11:13:18 ....A 73972 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-27e0bc37e7d20fdf2e0405d9694e90996dd238923651d62901e07fa88c8eaf59 2013-09-01 11:39:16 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2826c2f6b973b4d555becd56feb29129fc346ed25568fe445d1d9706bb4776a1 2013-09-01 11:15:04 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-285719f8f61287a1a24b887570432eadf3d3f1265882c67c76aafbecc30c34aa 2013-09-01 11:26:16 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2875415c6a5497b03fd975ed50881d1cf9e8b448d836afc9ff3a0c5f298a3618 2013-09-01 10:51:08 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-28a0382320a1d13f1bbf0da3d1ea4110e3fd5ab62d7e4a8c8994d883e1f333e6 2013-09-01 11:33:00 ....A 73972 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2964488db88dd29348077a629685c24a04802bb3e9cdf518ae726f5c477048c1 2013-09-01 10:54:14 ....A 73812 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-299c2261c64a06e39dada2b7092788dd474ccd8f12ab1aff19404d09d9dab993 2013-09-01 11:52:00 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-29b04b5bf6f7d7932e53f39e19fade35d07b02b4ada9e16c6e9c37a0f431bf85 2013-09-01 11:24:14 ....A 74064 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-29bdd0c9d60c87e7a6e19b45597666055e5d16fb844769ea2320dfe967fdfc91 2013-09-01 11:20:52 ....A 73976 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-29c716e376ecc60b8e5175cefc7bcf61fd2efd3bd90487d471579aacedd200c0 2013-09-01 11:35:26 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-29d27a249e454ab2eff84fcb779ec6d8653791d6cd0d8ff1bbd98b7fff5b89ea 2013-09-01 11:59:22 ....A 73816 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-29e41dc0b59057888eeb08f88110e62019bfecfbdc765f06d249470ca023fb56 2013-09-01 10:59:54 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2ad52f958cccf3dacc94cf6f1700121ee2413b54a318ea6aa500b650e8e3ed5a 2013-09-01 11:02:42 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2adf22180735038d66846a9518d89d5229b927581f5baed983d345b55749bcd3 2013-09-01 11:11:54 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2ae39035da931039fcc90575ae37c1edf6ac7c08b9f03d7101c4d9df9342fc7b 2013-09-01 11:59:12 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2ae571343b869d048162f8b9b37f94278f8ff528e7511bf1afab7a0d4209284b 2013-09-01 11:11:54 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2aebabb0bdf570d9ae447f9d8eb0d1f8300c6d4fb18e6982ec6bfdb0f652cdac 2013-09-01 11:25:48 ....A 73910 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2b2938d2fa403e063d49ace66511a52ba16d3ef4b09d2d709850e75ce3688e26 2013-09-01 11:20:16 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2b496d7b7d696263580df52b7a253aa9a6af904faf475b85dbf08da40f625bd9 2013-09-01 11:20:16 ....A 73856 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2ba7d3368a7483b16db87fb97e6824043956050ec0857ae31675b0f4f5b1494a 2013-09-01 10:51:04 ....A 73992 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2bde600ca984a56ae79215ed8d2451c6b6189b73f973d9213e503cdaabb60bf6 2013-09-01 11:15:26 ....A 73978 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2bf0dea6104890b01bdcb8b82086b4e5c619ad4e1c04670106fbb9c858b037af 2013-09-01 11:27:16 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2c03e7693c649c7c11fa3b4a73b82900ccfe354fae869f3861f78a91f9c4714b 2013-09-01 11:26:18 ....A 73900 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2c50277692ebdd7b6ab6aca961cc30da30de6ad363dbe41c52dcbbbf6e333ae2 2013-09-01 11:57:02 ....A 73990 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2c55b7be0ee9b898395e0b189e158bb5ec810440a99d4d1de827d03593f0d744 2013-09-01 11:17:42 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2c57b5449d12d9da3a1ddc0b57d113794c14dfad6fefe4b4c328c8808246b0c5 2013-09-01 11:49:00 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2c736dd85adb89ec21188935acdd46e8117ecbd355d18942cd37b324d49cc7e7 2013-09-01 11:19:14 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2c80c1fe3028de0fabfa72d6b3177f925da075fd3ee30c52d75f8eaac5463e62 2013-09-01 11:26:16 ....A 73894 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2cab6ece259b3e5800628f8c0eb9ccf73e251cdaebbb40efaa976f388ac87bb1 2013-09-01 11:16:24 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2cb25f526c1e195ae9b20521df78325854166c4151e14c6c4099a35fce7e8314 2013-09-01 12:00:00 ....A 73982 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2cc48220f3e4e9ec29ff64b253e54f768dbcafe4b6f2e2f74fa7ff540e84a782 2013-09-01 11:48:58 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2ccd2b1c4f6286ab6534c26b0f66f25bf6ae87bdea5b94f758f248405fa46ae2 2013-09-01 11:30:12 ....A 73952 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2ce407934849b9c06fd887d93496fe91f00dde903f279bd5f6304701fbf95423 2013-09-01 11:50:44 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2d1364fa590b04ad5e7aba46d6312a34e2551f71a2e254a9d13342d889971fa1 2013-09-01 11:11:38 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2d2b26bb98cd0f090b4c505e318ea3017c00d594375f68e7ebfcef5c67949e2d 2013-09-01 11:08:54 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2d3705033a507ea3932eaacf47a43afbe3fba60fb4aa80e6a7e5976c6a8690dd 2013-09-01 11:19:14 ....A 73986 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2d4301e6b84f937abba5d0580ca9aed33d8777607a4b16625e3a9b1c13794ddc 2013-09-01 11:41:12 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2d79b3c02852fc8d1fab18214f5a7c0c72414efc23de9caaa7e8d0cd2bfa57dd 2013-09-01 10:51:04 ....A 73990 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2d82101157cc46bb4aeb9134cdc2d540c03bac39bda34703a158386bbc8ceb17 2013-09-01 11:20:54 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2d9b87d8af5f512c44ca48d9fdc526e3506747f2a99e354b09f796799610031e 2013-09-01 10:52:58 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2dae435e8f690b47e02e50f93df8dfdf739743e865af30190900dddf15985de8 2013-09-01 10:51:06 ....A 74000 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2dbf3cdd851277b09e50ed61aeb89da2f62531fa55c6c6b5c865fd7c3d272153 2013-09-01 12:00:00 ....A 73866 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2dc2d4dd9b285527d84e8b933de15c43733b98c65ba048a235d1ad64b3079460 2013-09-01 11:53:02 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2dee77e44a5f9da0c6cc461c93a16732d9804a0bce1c010802e79f74075385a3 2013-09-01 11:45:26 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2e0e5693aee44523a011889681a3bafba66ec50821d1581144bdaff5bf40e89e 2013-09-01 12:05:46 ....A 74026 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2e3f4fac04ac3072f8ed4dce690ff8114ed091205018c764ba2c200f9d54d390 2013-09-01 11:12:12 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2e62989bc1c887a9a1e0713eeab7088d81c67de4c67b79e5e7301f9b5346a4d2 2013-09-01 11:30:58 ....A 73912 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2e973ddb12802005984630822bbaa799249c611ca15867e191db727f82779342 2013-09-01 10:53:34 ....A 73850 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2e9f7b736af23eea0951613d700c2de70d5d51410e2614f048abee67e7bb22d9 2013-09-01 11:51:48 ....A 74054 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2ebcf66e40145d08e2c7eb5dfa8f284cd665360f99727eff1adb912a24942ce6 2013-09-01 10:44:46 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2ef12b3b9a6788bb052835116a89e52cea735e9b104d32563ac339e91905ab24 2013-09-01 11:08:52 ....A 73854 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2f0c32cda143298d312aa71c39e5518450b4c7a7a8f7f6e9dad0cb3e541c295a 2013-09-01 11:25:30 ....A 73894 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2fa2f4c4d3268df2a5359e9a0e38df19cd937a9f523d65e2cdbafb1d00b9f7ba 2013-09-01 11:26:16 ....A 73910 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2fafa4e1b49ff0a9c6199dfbf40ff2d5a836aecd4dece9a778b35626c22057a9 2013-09-01 11:41:40 ....A 73866 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-2fd677ff1cf873ae98302e726cb695748e9280efe13d68dffe76666015a5bc64 2013-09-01 11:44:02 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-305063e7a4b301a33beebd18bac6b8bdacd595ad953c8014f0a2e237a0366bb3 2013-09-01 11:17:42 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-306324467b0d8497d9658e22c44e7a5f51735aeecd2e967413602eeeb3c04bc3 2013-09-01 10:45:48 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-306351a37280f2492896a0cccc286633e802ebf8bc48b0055164245365324b07 2013-09-01 11:00:28 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-30af80b6070088c1c5eef07e472f1321a7717ae38192848f99a47f9db707df8d 2013-09-01 11:27:20 ....A 73938 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-30db52f45e5a41017b8aaff384d180bdd8b214f12bfd91052163f6b83ee5ce6e 2013-09-01 11:59:06 ....A 73810 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-30e3e91f6211dba9a308e10e5275412516aacab3c9244c80ac7be1a170c665f6 2013-09-01 11:53:48 ....A 73804 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-30f252f59a1abffc5977195ad8032b0841d77d601756753063c269f903350129 2013-09-01 11:21:36 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-312ba390eb2fbb465e621cd2af41a987cec2e7a629a372a4d24a81a59690741a 2013-09-01 10:43:28 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-314213a12f1d2580f194f05ee5c02defc4a4beecf4d1d3b38f6ce19053eb5fb5 2013-09-01 11:25:28 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-31a4dee1fd5ac02057004b1a9f324b7a18be784f25436d551c3f90c9e3161a02 2013-09-01 11:24:12 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-31aba896abb14579f6eec50e8e6bd523671a042608f3df122261b88275f00350 2013-09-01 11:08:52 ....A 74000 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-31ace734de2ac45c1ca2357d3da9edaa06c0ead252ffc6f1b97486fb86459986 2013-09-01 11:11:38 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-31cc35d2156eb04cd453d87e143f637ff00dafd3c35ce70c4978c42eaa1a122c 2013-09-01 10:51:32 ....A 73930 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-32764c6b87017c7bc7785a2a3b153b0fefb4d994833732e370c05514e916372e 2013-09-01 10:47:38 ....A 73824 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-32cf1832e17c6ca94643f38da81b36a8013604244f6c2c96271709c14460b0af 2013-09-01 11:56:06 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3305ed915166f80fc637f82f8df52b31182f6741e0a32a12b079963d315d8164 2013-09-01 11:51:40 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3313c89bf5742b6e0de86d9e08ec1632739f9d0104d24a9e39bb00ed4bfd7ee5 2013-09-01 12:13:12 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3326c8c5b6d38c76d284afa244e015a9a6f31ad2574b19299fcc93ea9a0b09a3 2013-09-01 11:53:02 ....A 73992 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-33b3bc2a68d6de2a444960b852f282fcc6ab3114975819bb9c5804f96946047a 2013-09-01 11:56:16 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-34052a3e8cd1a2a5ad2d24e3a9cf6e5c0047480d964239cc9965a9c6e116f3cb 2013-09-01 11:33:38 ....A 73846 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3423479f4ab758964bb6d7ca138754013ffade39399cfbedbdf6eb7519bda941 2013-09-01 11:49:42 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-344816a2ef572c2f4a9850124f03122c73f07776484ee63d58bfccef24959683 2013-09-01 11:28:04 ....A 73912 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-34b1c127e9528e0d0d728ef982775ea05ab60ce90c217c3eb3fd80365bf530fa 2013-09-01 11:26:34 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-363c6af23cc473c7848425a43ab72ede7d8057a043665ac50bc537b5383db432 2013-09-01 10:57:12 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-365ca2598af30d769de9f6ad7d67acc1b72d598c7bd7dffdbed0e02eac4304e5 2013-09-01 11:02:42 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-366cf59df8ee65b077586d439c3785c297f7a7dc52a36308e4c60810669145e1 2013-09-01 11:12:48 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-366e7b7c326bbd7a33d21b30c606b12027fc5833fe438f65f30784cc43219417 2013-09-01 10:52:10 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-36735478fbfa8cfccae1846a8fe4b7ccbbea760ba5fe758567af3bff6511a187 2013-09-01 11:48:00 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-367dabf53acb9b76e5f5ef8f46e3369bf8e309a5910175fcae74878709e2fd34 2013-09-01 11:03:22 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3695a9fddc2708544dd7c84cc7aaa9644cb8c41c8a63cf50393401753f3bd500 2013-09-01 11:31:26 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-36d4f3774457a528f6ea514c6584b2d876c93321ab2ab0080ebe7c33f1bca0a3 2013-09-01 11:39:24 ....A 73898 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-36e77dd586c54edb7b345e6964bf7b826f932a1e84c6a4199cf8561bfe0fef52 2013-09-01 11:08:22 ....A 73806 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-377f6625f6f10640ec1492f68cc9a8b4e10b21c5635b52a0ebaa5622e37330d9 2013-09-01 11:30:02 ....A 73918 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-37b81914d87a7eeb464f4b1380102fbebb973c4901b5dfe838017d77139e4b87 2013-09-01 12:02:34 ....A 73904 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-37dded8c1f1f447ef40a065fc9b78f20a6c203f8c128e1905e816de35afd653e 2013-09-01 11:25:46 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-38b85fd95b9aaf8c175d45b17494ff87e7ae67a65cc4d37a7f4f37f0fc769087 2013-09-01 12:00:18 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3900f78d475c7a3443fabb1fcca4338e2d9dcc57333f4eef643704a650bb0a4c 2013-09-01 11:08:10 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-39548b477e6e66d5f0f4e1ddd1684d73e0a8e39237e57c37a5342ebd91b82c71 2013-09-01 11:19:36 ....A 73914 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-39830dae299d060252756a03134bc178d5021f520b55e19da9ce6f3362d024ff 2013-09-01 10:52:08 ....A 73806 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-39c83b1a8259195f3295cfaf949554d46836d023bef2c54f5705f3cfae0fa6c0 2013-09-01 11:40:24 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-39e93cc96d37bf631e162d18ce69248a69d972aaef46cedcdab685fb318016ae 2013-09-01 10:52:36 ....A 73810 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-39f82e5b2726acd4adcf16ac6bd66ed566afaa398152690166a9f3279987d6b1 2013-09-01 11:58:50 ....A 73854 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a0dd96c11595a4b243cda768085261918bac915dc701f9662c8467014269175 2013-09-01 12:07:30 ....A 73982 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a20fe99ead563ab00397125d7c959306dc4aa07486ce097370075970b5e970a 2013-09-01 11:26:16 ....A 73954 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a2909e060052e14511bdfeda96bd6a27b08e84e9f432621c21130de9d226c31 2013-09-01 11:21:36 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a4989f4e98a2ca4f3282f4895d72d4acb0b2f95a7b79f551deef45f4a0b2b59 2013-09-01 12:07:32 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a4bc1178716c17060ebd8ad67e55aab2146680a0d61af24edc32ad0d093cf5d 2013-09-01 11:41:12 ....A 73898 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a4e2c949d8ea374e295b4b305174948b2ab05b1a1c048a8cf9d1a438a0b174f 2013-09-01 11:22:14 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a60096af7dd4fa42890b2b8f1ea901085568a7f3f9c269aa9ace9892183eef1 2013-09-01 11:51:42 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a71c6e80fb6c1021744b4068800a5928c380096a198d46d21964e9cceacc11f 2013-09-01 11:17:42 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a7ea05d1d53ea365405bed221a69499c9a4a43a1373974a902060f197323a3a 2013-09-01 11:45:26 ....A 74034 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a9028ffb645230830ffe3601e370463397f434bb551053d07c102f95ef6c2b7 2013-09-01 12:05:44 ....A 73900 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3a924f8a8379f3b4fa8d7072eeb3d5a124a98bdfa24c1f2da71db67825b09fa9 2013-09-01 11:36:38 ....A 74000 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3aa1674095b4ae31c26a1f87bc8a8e8691739b647563ae3464f5be7d860aa54b 2013-09-01 11:06:58 ....A 73804 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3ae8de09e91e00592c0e0231a3dd4fa1be1c884f36167c7ffa814278189f8602 2013-09-01 10:52:08 ....A 73976 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3af2bc5dda6e0dc6f4c998c7d3a9deca27c71b463b6847efa7eb6720710a2860 2013-09-01 11:12:12 ....A 73922 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3af5f3bb9af31513eef19d60280253ed3f128568280337e0899128fc09563d71 2013-09-01 11:33:02 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3b035c9f9e9b5aeb143454d86f0730ed612f68b796fecb20a621809d423559fe 2013-09-01 11:20:54 ....A 73936 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3b091e3a4c3b5cc639985ba52a8c22575b30fd8e270519bcd36e541cab4f4393 2013-09-01 11:41:14 ....A 73894 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3b2241014210ef3cb9f9832dc5ea1c75503d3765360af5bfa09555d6f7b5e6f0 2013-09-01 12:00:00 ....A 73934 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3b24408145946233318a702e6a838658faf0e086130e48fa206c27ee6c01cb7a 2013-09-01 10:46:22 ....A 73854 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3b4197f231d843ac1dc79dec3830a608ff00ae4af98414b105597fd75e79b318 2013-09-01 10:54:56 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3b5c63db8749d58a4dd8a7a8e76ffe7a10a8b993772104a45e1c921783bd19ca 2013-09-01 11:47:36 ....A 73992 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3b9c1a1bdd3b1ce92d00c895384fbbce5af4da9451727d2de2c1bf3e5aeaf42b 2013-09-01 10:56:36 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3bbc3dcf604b1562d4fb1da78509933c7ff06f67c02902a69ac792a0b84e91ea 2013-09-01 11:41:12 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3bd702c16c2ae491315d1eebf9c7ba9304a0b1dd8e3640a15dac7717e95c0815 2013-09-01 12:03:22 ....A 73918 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3be586933a694a8f85553e084a300911946cd80b85805b3115acf1b2ccdc5651 2013-09-01 11:16:24 ....A 73916 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3be5b068856b49aea074c55a09f3830ea3e3c6248f25784b0181867d20006a95 2013-09-01 11:51:12 ....A 73984 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c07668d64257fec311179d9d136c2b445c4e705a800aa9f7f31730368145e9d 2013-09-01 11:33:38 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c1b28b540a29b2bdf9a7f7b39ed92fa151ce46eac686057ee9614b68a4315e8 2013-09-01 11:38:10 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c1f84899fb9ec713bd69715b092fc8ba7497ed039c0854a0bffa6aacd727809 2013-09-01 11:13:52 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c3a5646212d4b953f4f514c181afc46caf7147aa611f4f4709f24be474c12da 2013-09-01 10:59:00 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c4bd1196cb221828095e8f70bbd9d9410ec9d16896a5feb8566a963ae5d32dc 2013-09-01 11:17:44 ....A 73996 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c6cd6dab3688009f63d07b999a028e76cb54940a1657acb0fdf9a24e07854ec 2013-09-01 11:50:02 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c78525279f2ecf49528b88be63fa4a2be00e010c63faf583f65b64685facad0 2013-09-01 11:16:32 ....A 73990 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c7b30f8b7faf17f6e37a05316acf5a50df40799836872b424919767a5439ec3 2013-09-01 11:01:12 ....A 73994 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c7beba03d2cd53aff49cf0d5cdfaa2998961a16276bf2d66f74134769a9efd4 2013-09-01 11:13:26 ....A 73986 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3c7c6acc5839fa0395725313b66e98ec979ad9cf9543bf6d39e5a9d8feea03e2 2013-09-01 11:26:16 ....A 73914 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3ca171946efedfc9135fde60cb9252e9bfec40b0a1fa1436235d51aca829c720 2013-09-01 11:57:02 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3cb08945d0756b389136feb07f52b0fd1f2e884a197809ec308e26c4845dbb73 2013-09-01 11:20:54 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3cc94e2003986a77416c4a2f409ffa56bd9ccb075505a51d2045ff0a266143dc 2013-09-01 11:47:32 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3cce46bdebe46f883aedecdd6f24183d7b57587fbe81e9e0053ca0f2540baec5 2013-09-01 10:44:46 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3ce7e7e62fa3caffdeb4140b46fdbacadd8e183d3c97636293575d840584a5ca 2013-09-01 10:56:36 ....A 73962 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3d37adfbf61147b961ca8a8a09cfbb6233926c87249813aa18abdf7a8cc1b3d8 2013-09-01 11:14:54 ....A 73940 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3d4317296c78677224305b2c30137594a47d4e3d2eecc3fd71cb313789819287 2013-09-01 11:13:30 ....A 73804 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3d4eebb4cbcc93dbc27381d95f9deaab71a0d28aee255288482d65b6340c80c5 2013-09-01 11:45:58 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3d6102b0ed497445a1e3ca7223d52a27a067b73747492b382a1b403534b202c2 2013-09-01 11:27:52 ....A 73802 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3d97eb8eecc5aac6dea0742d0fc681647a9592565b54ddc56f1f612f67d4b1d6 2013-09-01 10:48:42 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3da9b745be367727d2eb4d829bd95ad891117276497737b80fc89eec2ec9d394 2013-09-01 11:20:54 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3db24b84b065dbe6073172df4e282aa99d16b972a43ad4a81d334ab09cafae59 2013-09-01 11:18:26 ....A 73866 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3dd8e77cce9956dd094d253089f72fa527abc2c71cb4d39481d40caf77537cbc 2013-09-01 11:47:32 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3df1ba7ca0674ce0698183cd1eb6ae23ac4992c2f4131f0b1df30ffc3d6499ea 2013-09-01 10:47:30 ....A 73910 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e18a32cbc303174a352a11bbee7d9299af9eb6dbba0569bccc8ef834cc5fbab 2013-09-01 11:19:36 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e24e83554f5f940799e183bcbf3b09643508cec6b7b04e22279505978b1d53f 2013-09-01 10:41:24 ....A 73936 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e3211c07d2ddf5df4eafee0680aaf653f47289b2f2fa4b1665673954a6a40d2 2013-09-01 12:07:34 ....A 74004 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e53a66b889d75f47d88e21d90897c2caf272463fce7dd78d6795a2284e1667b 2013-09-01 10:44:48 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e5d36143adeb048eb4bff5c6fa653324b48a28b0a77e0585cf8a0db5e625fb9 2013-09-01 12:07:32 ....A 73990 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e7895e5073a11c0f71c1a06e2e0ec46ed342bb2b22976a3f363a54e4b52aa06 2013-09-01 11:05:36 ....A 73854 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e8cb80bc97820e2cff8eaf56cd2e0b667b8ec287dff965e5752d28bcd63edcc 2013-09-01 11:12:10 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e8cbff7c051a9c90035bc1e73613dd10511d17df571b3034739f09540f54e72 2013-09-01 10:51:06 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e9821f081c6088ecd33c3096add6ab7746170812c1fa15f0dede59958960492 2013-09-01 11:13:52 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3e9c6adae8771b640ff6ab2c12335315bd86c2b662f6c499bc5a92ac40491c97 2013-09-01 12:07:10 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3f705d47364ea5e0c56c1486abb0c7cc03705ad76eefa1881236d5dba7104f0e 2013-09-01 12:10:30 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3fb2ac3281c3a6a38d60e5333960b72dac6a56a1a21c0553a9423f9836033cc5 2013-09-01 11:50:38 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3fe1dd75b4c07a97038a7981230508af514d124ec625f12fcecbf1f46c339a96 2013-09-01 11:08:50 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-3ff9a32bcab083c23fed9f115b9df41823fa03c6f43f1274b5972039a1b59159 2013-09-01 11:23:38 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-401acde9e6b1a6b8fb4fdc165665dfc751891d7e7640c9de4356e5722c8c814d 2013-09-01 11:37:28 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-40332b01a410751ce68404881fae14df95fef10d194ea3a7be2e5d12516b8934 2013-09-01 10:51:04 ....A 73828 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-414f690b0e0b13ec4673370e59cc049f5a3c70102ab6ef08b5f397e3234ca491 2013-09-01 12:13:32 ....A 73814 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-41835fddc375a6e432d0bcee97943a77cd785f355e4fc612b1963f5ae2001f88 2013-09-01 11:33:14 ....A 73846 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-41ae83eb9a30997d1f586546ca72ac6c4ed509a6dabe5a989d37c460cc7d4f84 2013-09-01 12:15:28 ....A 73916 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-420eff3b2514a9e5015a16dbaf88603838c7ad2cec644b4d86a51a4b3ec322b5 2013-09-01 11:33:02 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-425287312b888b47e0d1497d2e552c7b35985c323d43a045cde63f7f575d6ea3 2013-09-01 10:53:32 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-427b4550a4d932b9b6fd9d3262390f217427eb81f6498fcf90cad49f928734fc 2013-09-01 11:11:26 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-42e63b4c2ce4f08ccf60dd2d5e1a393fa82199ec7c6ed0f70f08d223b5561054 2013-09-01 10:59:16 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-443374c9ab480d730cefe306e18d55f57bcaa63daf02c8200faa342f84f77be0 2013-09-01 10:50:40 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-444be996a578dab3d5d33d40d436cdc8cfbdd10d9184f013427b743b60747824 2013-09-01 11:46:26 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-44598db1a02041a419f54dcbeb1773ee7dcd3b26c709986bbfdba9c19d18d4bd 2013-09-01 11:49:46 ....A 73975 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-44bd898578195b826b02bb2c46a351e6f18fbb2f39959468c734674c57a8e9e6 2013-09-01 11:30:04 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-44ec85177aab1ba43641aa684c75e33b821c21c4e99d280a204abebd066bce5e 2013-09-01 11:54:38 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-45467387d09e08d2088ea86d533cd9fe4e71ddf19ff20dc01ead579617950e2b 2013-09-01 11:16:24 ....A 73982 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-45bfc20a44a1ba4c150c47e3b9e0639a5c32a26c0360b9b43ddcea118f7b1a4c 2013-09-01 10:54:54 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-45c0c3fe82fca89f39d69468d9878c1e582549f6bd5a6a4b0a299ea64f70d3ff 2013-09-01 11:18:22 ....A 73986 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-461d55d9d0e6fe13539d8eb0b69e549f6db7d5f73a172551379b1fabb42ab373 2013-09-01 10:59:14 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-464176c8fba85887a331073cf73bca104ec57706f18b1349163d8203b7d13716 2013-09-01 11:15:38 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-468548d592690ad8f18fce71e94f2c570a79c38d204385d0b72fc260f1efe23d 2013-09-01 10:41:28 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-46a697626687814e3fda546909f926d3cf3eba0832d183457c622c292d3bf2d7 2013-09-01 11:28:04 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-46da56ffbcb2ce519844085f1915cc4da2f4a2d5d706d22f80fd82621d733dd4 2013-09-01 11:13:30 ....A 73812 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-47bf6f9f29bb10a702b010f9b92e16385a1655ac5502764f2e0142508cb24c48 2013-09-01 11:24:12 ....A 73866 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-47c397671c60814ef7ef82d696f7993349ea26972bf3479888bc94d5e24a074b 2013-09-01 11:35:24 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-47da07b25218321ec711a84ca94ada5d1598a4293139ccf02268fb2a0b59a78c 2013-09-01 11:15:24 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4884efdd6bc24e8b9d04da31670235937c0d07da35e60b87e3a244fc96b39766 2013-09-01 11:05:32 ....A 73972 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-48b5cbd48a46ddc8d496dfdbbda7f6504b81124fbb24a0a2d32b88c3158bb50f 2013-09-01 11:20:52 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-48d05e1e95dba4bc5c4f976b060d5e1c2b0582aa973294bbc3efe9e10a2d7081 2013-09-01 12:05:48 ....A 73944 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-48d60d70dc00269bbe5d22851e33ab41fee6d8104f79263926b3a226198450a8 2013-09-01 12:01:34 ....A 73804 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-48fa91080a7a153de6e4e80f5077e3ddc7d906627b0b6e23f22db3d2f9dc0296 2013-09-01 10:45:48 ....A 73912 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-492079bcc7aacba66e02b53512aaae7558fc720b979e1bd04f2887489be4c397 2013-09-01 11:56:06 ....A 73902 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-49681856a1ed8db732b18eba3029f065845a166649d1ab8fd2f9c46ae9321bda 2013-09-01 11:47:34 ....A 73962 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-49842b885cf106b2b26e99b717ffca7d1df1d396df32dacc65bf8a1c097953c9 2013-09-01 11:15:24 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-49859603206acea1207d8738f9df505f63b88ab38d56a9f9a1b1224c8cb4ccd4 2013-09-01 10:45:42 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4a14c45d06fd0009cd4a213cb75695370a8f57ea439704ed354363889652536c 2013-09-01 11:43:48 ....A 73846 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4a953f17db268ad30fec366d4d12960ac0d0c03aea305618689769e50605185a 2013-09-01 10:58:40 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4afbd8211af5f1fa6f4cafc3a3864cef883af0200c43b62ac9c3e9ac9784cb61 2013-09-01 11:08:10 ....A 73984 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4b5b43aa1a40620375771770de31ab9d0ccd80f48cc06863fd3ac27466080c72 2013-09-01 11:01:10 ....A 74006 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4b5f75db341040a15023fca383a21a5b948adb810dd306baaf53742e847c6252 2013-09-01 11:09:20 ....A 74032 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4b806179c60f721d8b8e454974203f6399ae9e04b603c211371b1f64c4a48d5a 2013-09-01 10:46:32 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4bcf60ec88cb2e7124cb537e4e214f2b052bcaba9d870c3b59612f0be3b3d9a2 2013-09-01 10:41:28 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4bef1bd0599279a2a0bebba42eb49112c095e173a0ee3c3895c59fea612ff85f 2013-09-01 11:07:06 ....A 73976 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4c1d6553a87f5a59f4805845317816b851d50e2bdaac8fcd7ada67be9482901b 2013-09-01 10:49:48 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4c2baa19ab9695299b1b19af9e853c83de463c65c6e3721cca4fa61d5617e3cf 2013-09-01 11:40:24 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4c32cbeabd6661f33074ba1c6ed27b1c2e8380a0b2edc7b9346c6ffe08547c94 2013-09-01 11:26:50 ....A 73998 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4c3fedd8b333a17fc6a80db187effbfc3caaf6fc1818037217e71ee997eda896 2013-09-01 11:35:42 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4c471af46868e42b78fff3cdf30bf6c8fdb5973fc16426b7019ffea6ff04065e 2013-09-01 10:58:02 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4c769da056c80ab46049ea60cd13f02a0b3556e6959f0e59e568d07dadedee34 2013-09-01 11:16:32 ....A 73974 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4ca344d18483b0e029e9a45dc5d2e243eecce8e641d134a4320ce18809bf7e64 2013-09-01 11:36:40 ....A 73894 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4cb484fd1759a91dbd57c5a350216e793764ce2fc7242844d435eaf631d1d58a 2013-09-01 11:35:30 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4cbaa8072d6e9553f8924a896b32a5ae3bf158733fa6b1a5816e41f0ed4de36f 2013-09-01 11:51:38 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4cc5bb7523061e279869d89d55f02810dfed82ecd6443b4ef08dc1d1944e1a14 2013-09-01 10:52:10 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4ce657490499da9a46c3e0981372b7a4cfb9f0a2d0be95a67c4da5606bb91f36 2013-09-01 11:59:58 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4ceb769c7a28d74773435962a4bd8b8633b03c4d81b94c0d691b14b0e8de51a4 2013-09-01 12:10:00 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4d1d036a75c9482020c9ef3eb00c316b46915af36d453809abbc92e987b0b22f 2013-09-01 11:48:56 ....A 73914 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4d240d6a4f94a7c548278921a52b5dc40023458ccfd962111e12f2e9e3363d57 2013-09-01 11:03:24 ....A 73894 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4d55ef24c1869a5c19bd98bc3b7670976ee0ee520dea6346f09bcaa9a74deaab 2013-09-01 11:16:52 ....A 73966 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4d9063b7c718ff7f24a793f33e979203691e136834cbd6ea656f57514127dcdb 2013-09-01 11:21:38 ....A 73892 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4d913e49307fbbc5c69c6107f1859fd6058bc0c366e6543472e2b95e2fb12412 2013-09-01 11:31:24 ....A 73918 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4d96ffe87c24dfa1ddd5fa8a73cf32ae161bd26938462c15a8b2c0fc2c38f87f 2013-09-01 11:24:38 ....A 73808 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4dc9699b15829ce29e094f82d77a47886d5199f542b84f0af06872b3ea9a34e8 2013-09-01 12:00:00 ....A 73950 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4dcc927b3ed3f164fd0a45b5b5e82a17d7b0e872a220d614a1af3369cb5de758 2013-09-01 10:44:46 ....A 73900 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4de0575ebae21854279af8005248715f6370e5e8deaf407df40568bc2b78c3bb 2013-09-01 10:56:34 ....A 73898 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4de29bbd286948b760d6ebcab531220536bc96682e6da1a17061c015702184b0 2013-09-01 11:13:52 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4e13e926fb371a5820569a4d3a570e1f72c9cb2423f60173c1214ea8e563b723 2013-09-01 12:03:22 ....A 73900 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4e2df9b6961922b17f89178ac082b339fc685f11ce5a2214304d7029623a5a45 2013-09-01 11:13:50 ....A 73984 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4e452dbb4e141e6fb742507324dfab985f1809109dd5f820c5df60fddf60b629 2013-09-01 11:24:12 ....A 73922 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4e4a1d2ec6fb0728ff105892a25683d773d88233cfd2dc071c61cd1938da06f9 2013-09-01 10:46:22 ....A 73906 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4e9fca671d8e602c680d62578fff6fa5ede3a95d4b7ce79b07875cc42632007c 2013-09-01 11:34:04 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4ebd821b937ed2c1c63c446c94c473a7a08bf3e78648f3aa328a0a39f80b60b5 2013-09-01 11:58:48 ....A 73914 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4f0365845449995f9cea3db8b78919262e950de2af879e81e8d8df795923b509 2013-09-01 11:30:02 ....A 73950 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4f2bbe362e02b5f462727fec7ffed684520dc6a4226fd9a41a2e1bf9b716d938 2013-09-01 12:13:12 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4f520c4549f10e723eb8b31d9463e6b57d9248d7e96aa5868682eeeba8bba5a9 2013-09-01 12:02:02 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4f90a3fe6c70bb486cd2efe0e4e946b6d57f8bb3f9d52f0a304bc15bdaa2a192 2013-09-01 10:49:30 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4fa3d5f2c264b6a732d4a11319a72f6d499ee999e4b296342da500b777ea6f86 2013-09-01 11:39:28 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4fcf36d7fad63503db4b6ac5904568ca97ddcf4b5b8feb95b99a30f5aee71796 2013-09-01 11:48:42 ....A 73808 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-4fee0dea4914a69dc502fe8587f02d0cda35b393d5c558bbaf6445eda5469496 2013-09-01 10:49:46 ....A 73980 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-50958b6057fba47fbbab4f6bba8c8402efc75783594d31e7f51c3966df3a8a67 2013-09-01 11:52:32 ....A 73804 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-509cc2f14557bdcecff7ac01a3e05870fe31e54298ad7542ccdd8e405403d317 2013-09-01 11:58:50 ....A 73976 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-50af6d2c51775a6d819d494d7c28bc272bc88e11901d67cad2803bdc559bdd33 2013-09-01 11:11:38 ....A 73968 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-50cf9a0d0c50567b33f0670afc90ca4c6d648f0c25cd4577f4ba2f2d9b8a6c30 2013-09-01 11:54:38 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-510e8e4e21703f6cf711e1202fc61774023433ec5c5645d64030c2bae67dbda2 2013-09-01 10:55:10 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-5190d6e7dec026117f0e3663699b5e4e28dc724ebb08265e11d541ba9dbb8795 2013-09-01 11:58:00 ....A 73914 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-51c618a158622b0f7e903be283b03c19605246b7ed4b07351457ef5b0eb1ecd2 2013-09-01 11:38:44 ....A 73976 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-51d8465504fa3fcdaae748c285818b912b6b63e690ea49e4895a2dcc3f28baa3 2013-09-01 11:50:32 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-52c4985a140766f55bc6625891ade628ff5c635c2d0077c8cd7bb404fae21b77 2013-09-01 12:04:40 ....A 73894 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-52cb485af5c7a879ca9b3ad378871a4e0a337fae5b39118116d9ba04173fdabf 2013-09-01 11:28:04 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-52e29159f82bcf3ec7cb8b2ecb17d92f1ccedc93a8f79b65e9ec789e05d6e540 2013-09-01 11:07:06 ....A 73988 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-53d7b770673d2bc99a6af691ab9ab8587df3bed8284e39b7d58b3a149ceb7875 2013-09-01 11:24:14 ....A 73850 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-53fb261149f4eaa22e1e3bdf705dd05f5ffbe6925fa1bc62fe0498c6fc2f6d49 2013-09-01 11:23:42 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-540c9879c79fc0d2169f09094157979470063eb1835ae4fc679172db41c39210 2013-09-01 11:19:36 ....A 73962 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-540f89b3e2f024c529873eda60eb23b03b17f96a6aea2965f35f5d50b4007022 2013-09-01 11:13:00 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-5423014611f0c2dc92957fa47b08eeb4e51444ddd7cb50704eecea76c9d4ffd8 2013-09-01 11:54:24 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-560e20beafa32cdaa9eec90bf346a4b6f3591e2dfafdc81009cceb391cd108a5 2013-09-01 11:43:46 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-571ab0f47e676c247e53267427595a19a4f16b1f2a7e4788cf12bc689d57c021 2013-09-01 11:49:42 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-58d811d8f95b0844a0773007816648edb4d7e5ba4cde851aea6cff2737091cc7 2013-09-01 11:38:24 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-59cf17cdd80a2be5712db8d679efa1f6e0aa6d224c6fc0e20bfb626b26e254e9 2013-09-01 12:10:00 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-59ef30eb48f9e591312a55775640380ab743cb5abcd0dfdb7f4d88757bf5f304 2013-09-01 10:58:06 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-5a6edf9a7944d080224869b4c86cc076a261b0f27b395862150cc1fabfb46a8e 2013-09-01 10:45:54 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-5a819104ab02ae1077c9e8286b599b8edc82d19feaada1c98887897455a1aba2 2013-09-01 11:00:36 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-5b9bf5552faf4d23c3dc99fb58c5e4ea4653faacb5da8ffb509dff34edb84a40 2013-09-01 10:58:48 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-5e3ce7194453d6a486a0d0b47bf195f1d06f4cd4c1e331042ee10cbd7c212b4c 2013-09-01 12:12:52 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-5f2d5679a6df2c43318ffd33ae90e49637c2d54c0a6e975da6a74e9d4a37aa25 2013-09-01 11:38:16 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-5f993cca41a91072e80a3dd1a5007b297b2fd8da6b1a3a1725c96500fbd20eaf 2013-09-01 11:13:28 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-618de050dbe4e160a18c095c45220bb6ea876cde924afea482a06d26ce0d15df 2013-09-01 11:36:56 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-62a55b2ea71b41112eab1e56c863acdd8a7f0f0666b294101c7b129d7cb82e5b 2013-09-01 10:50:30 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-62e3076c94804b52caff1735636a02fc54d7f52ac847c0685afedaa0f094f593 2013-09-01 10:50:28 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-63b4f7650a12580ae971f6cdf63431ee724408232be61d8819e2841cf6d56547 2013-09-01 11:49:44 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-66d3e294631a1ea5f78c4e8036ed6e19711a0ea9553bb4707c0a5f7e282cea06 2013-09-01 11:59:38 ....A 74002 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-67bf3d9d8501a254606c6593325d3df0f5373a2d3869ae1c5c0148e7c2cb277b 2013-09-01 11:35:22 ....A 73854 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-6a5f6160e2f8629d2bd57ff74381f0750b188c9b1667da086136c10398b67e45 2013-09-01 11:23:54 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-6a7ab1af607726a006006b333fed5617d4cc33e13d2963de8b13077f132ff1fd 2013-09-01 12:07:12 ....A 73850 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-6a7fd6498269d064f974456a0211d9f59a53f936ad012e04cbcd83811702a954 2013-09-01 11:45:32 ....A 73872 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-6b9871896268e75e77ce8a1bc11e4fb0d91803629f80e96d32b1fdf3b561be79 2013-09-01 11:08:10 ....A 73888 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-6cc933c6b7e7551776dc2429b782cf596ab04a40199ddf348e9fda597025d1e1 2013-09-01 12:00:36 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-6ec3b8b35573335438c1fb9600b8c26190a08fb592df4de449c537f781ee4c44 2013-09-01 10:46:10 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-6f29cc458b1b8670a0ea021f439fc9e886da0644650cf08801002b06e5b0f0a9 2013-09-01 10:58:16 ....A 73828 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-70161fe2bed16b65412d18fc587cf357df843e41da117ee5915fafee2b95b88b 2013-09-01 12:12:38 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-70879157cef0e5fbc68bca4d0e0c38551febe09cf457befaefec21852d7e8596 2013-09-01 10:44:02 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-71a9f77979662b3cb33a2aeefd6234f5e6b4f9c55d4f60b6e990a75fccc00f57 2013-09-01 11:35:40 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-72733a67b9744417f0ff9b5367e1f4785e570d5725f8a7fe2e730c6993cb992e 2013-09-01 11:23:52 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-7299b9ba1f0b9790b97c83d27e6fc3eea3e1c9357846693aacde8164aac5beb9 2013-09-01 12:03:52 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-72a9bf0e45fe2a7eed36cd5e0f356a3a1206dc41e39f990e0b9e63e23b96a0f0 2013-09-01 12:10:22 ....A 73848 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-72c1afa5fd40f4af918454d0fb0f2c94f82fdf1a489aa7bbcd11dc599930199d 2013-09-01 11:20:28 ....A 73986 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-753ee4d9f6c8e2aae982ef4ff5cf19687180da4bc0ef5b3fc5f872f4e3f75d06 2013-09-01 10:43:54 ....A 73968 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-75b483bbb4523af4b2ff2dc027bd4f346179a0f732960fdbe05ea2a0eafbeb1a 2013-09-01 11:05:50 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-77601eb77cc54b53899f3d2245629ad88d81a059c402943b5332a721240afb2b 2013-09-01 12:14:22 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-786816fa545fcb7a328508d9c1bbe1c23b669e24f89ef5e5dd72b510d58ef8b8 2013-09-01 11:20:48 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-7b93fb44ea182ac8c58ee9ffc8095fbb75470a60ffb0d221ab3c42483afd6c1f 2013-09-01 11:33:56 ....A 73846 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-7d73e1096e6064a58f6c0463ac9a0396d86099f1a68a7aa3ad0ee6e8971d0d2d 2013-09-01 10:55:36 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-7e359d357486be2851833c40246dfd2bd0a55ec7122788802404281d87ee6859 2013-09-01 10:53:48 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-80f60c8e6128d4f9cc654d9316467641da764c8dff1ff842d1d6d0f2fb08e355 2013-09-01 10:47:52 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-818370b7a608d1719b550a11d86a2679043108cb3b21af2a4bc7be04a60e7968 2013-09-01 11:30:12 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-81d7c9e6ffa3cda2489715078941234e849ca69c145f6ffc52d0c95db844ae52 2013-09-01 12:06:46 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-832eff895257288bc2145f44e76cc88b6d387273bb2176a2c3bda5907af43bf2 2013-09-01 12:08:32 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-8367ef7600c100b27bc08af2a4c0ecb13f892468ba7f461be97116f000269ce8 2013-09-01 11:12:48 ....A 73850 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-83c774cf20b5937d6e078b4960dce041c285e4fd98310ef23312bda5b569969a 2013-09-01 10:46:26 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-84d1d2ed479fc2e1eb15f6cbd8dda2e84a663a4372233824b8cbadb15040184e 2013-09-01 10:46:10 ....A 73896 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-853ab9d5a6cff9a031f8feb2b13f5d9efa3165f05b6a5196907d7c1bf5386a1a 2013-09-01 11:48:00 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-86b17cf0a64f8fb3d8f37ea287e3281047cd39cee3b316f3e606382ab4989f06 2013-09-01 11:27:32 ....A 73856 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-86f8d21eb0c70c48c869cf09fb2348d071dc5ed06f909e7e6a6f0d2be718fddc 2013-09-01 11:49:44 ....A 73900 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-882d64cca06b84c90c52da0bea8b663479741a57e3769f3f70d820a32beaa70a 2013-09-01 11:45:06 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-8c53f94120ade489ece86721aa8da3b8cc15b86c3f8a053cdcfec33b3a820908 2013-09-01 10:48:26 ....A 73850 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-8ed296ef7f70d35a8e966026feb8c17a753a33cb34fb32a22966ed59f91e6d06 2013-09-01 11:09:48 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-8efc8ff0c0630fb9c3c803374e6920a166936a179706456de9810dcbee601411 2013-09-01 12:13:26 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-906871e8735710447c9fb1c5b963d4dc3016646518d8fc4843a74424308ff3e2 2013-09-01 11:06:38 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-9181a34e372784016600513674409bda4628c6d3f3f66835027d044a6a7488c9 2013-09-01 11:51:16 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-9554877f2c9b52a141ccd7b1bb57fbee2ce94ae721110243da2fe0d0bdf8ebd6 2013-09-01 10:48:38 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-960682e1a868e1c1554c853657e00e7d4a351fc7b6e2163410c9fb11a1c2cb6c 2013-09-01 10:58:14 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-98fd23c5deb3f65891d75f47ce9283cc2021df051ca5d7f66218f8af94ad5877 2013-09-01 11:32:14 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-9938ae14caf80cfcbd17e15dd5f9bed3be9fe95ce10e0a1b6ab5da3822e317bc 2013-09-01 10:58:26 ....A 73926 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-9976fb9362f6e15c33e7742d1d676b2b67c49b02b15d46226ab96b8d221ad551 2013-09-01 11:53:42 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-998e2a272815916200b8575ea7d6f1f70eadb094e66546a3cfc1f8b9abf1152a 2013-09-01 12:03:24 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-99ed482afd582ea6714681762eb3ed6579dc8ec20ee21183efaf544d54703bed 2013-09-01 10:52:46 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-9d5a2e2a2833b947ca2b3224259ca0178c6cf55966a96220d991774370b458bc 2013-09-01 12:13:08 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-9efc4cbc92d7c660ad6b690bfb16fd7182379a877436e90b8d3b93b4abb32256 2013-09-01 12:00:22 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-9fb6217a6022ddad75700e009ebf4cb71fbec9ebdac78c5defa787e02c83794a 2013-09-01 11:51:44 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a1c1668665a02df1bd84c6cc901694d1d2d77fd28da691e8a2bdf330537ec094 2013-09-01 10:46:50 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a2a0a5d6ad99f7b2c64b3f57d2e804ae294b3ce1d28e934ed7aac249489d2944 2013-09-01 10:46:18 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a4175e9ead080fa256257e870c6dc79e35c54a51906d907c047aca1db0ff79ee 2013-09-01 11:53:56 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a560589cb5b935c96bec3d97dea0d644ebc22933c5b51b70dd7e978851ba0b75 2013-09-01 11:08:10 ....A 73898 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a5665c40badbfb333e0fd38058dec6ecf0e763ae99af7f6f82c3ec9da60480dd 2013-09-01 11:55:02 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a5af0e577f9179129065ff019696f8512ba3111f7d50b4adbc62dd90ad6a110f 2013-09-01 12:12:42 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a645233348151be13bd36b41ea4e2b721fd01efb3437a557ebac0bc066f54fef 2013-09-01 10:44:36 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a6eaeedcb2805ba8a71a75a83d9d87c85ad3c6715e10364697b38b37a6b0008a 2013-09-01 11:09:56 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a881f24c7005994b43f78d2e74c6b2e0e6bc6842304ce0904f74606770c7f4e4 2013-09-01 10:57:24 ....A 73984 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a924826bd00a55f7ddcfa68efcb993c44c99421f9de5a54d67a7968455a30bbc 2013-09-01 10:52:48 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-a9e06958f889ae74f9b13bed89d7a67cf31a2efc79b419a6f0b907d6d08f15a6 2013-09-01 11:02:02 ....A 73906 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-aa13ca3382ac58c8f84d32f24c91211988d4564dd2daabcd7a2290225a53e98a 2013-09-01 11:02:42 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-aa5fd1743d89be014f258f645ff382dda99a9da49cb0c9305149ec36808f4b07 2013-09-01 12:06:46 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-aa763b03ae2a4a7ca1d94ceae76a853752b90eb081cf65e961a850e5c688f09b 2013-09-01 11:08:28 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-aa771c7823e1cab21546626995e8866a560dab3a7e628372eb7aaa90875ecb25 2013-09-01 11:15:12 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ac98239b3ce601438bf6b06f279c650ba742bcff01cf014395dfa1fc15c30b59 2013-09-01 12:14:22 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ae23ba40de5e1f66bc45cca57394c6992963bea40ac7ba441c48350a769e6577 2013-09-01 11:51:16 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ae34f562df3a169d24ba6421a7552f2dd2ed97a204c4a6da65f2f9400a8f545d 2013-09-01 11:12:56 ....A 73854 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ae505af1b75cca2aab5354051873e6fbe668eb482e5648a9dd0c983bcc851492 2013-09-01 11:45:38 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ae8ac7410eb94b39eb8d0a2a98480d50c752e0da85562ac2bf502c319055ef37 2013-09-01 10:45:48 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b0c1b5492522528a68ae6b58d4aa006107c3f6fe9a364befab965b905f0b6829 2013-09-01 11:31:56 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b1388f9d3ea51808e4a285823c9d0e7df14302be0dbda1b295d768da2bc72f6e 2013-09-01 10:44:14 ....A 73932 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b18242a65ee5b8e9968acea752635d1d7712eb1b7d66635ff951797b3bcd9e05 2013-09-01 11:40:22 ....A 73828 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b226d1d86f36e0ea3e5270d2c2acc01aaec14db2f1fe2b3e9093dc39b5036f5d 2013-09-01 11:26:22 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b395b3a1337b90252d9179b17d38bd6279f334e692f1c9cf25b3245b5ee5c10e 2013-09-01 11:43:10 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b3a19e4b5336da14787a5aa85ba8b40bfc1650521ad229f69b96bc9fb43b1ddd 2013-09-01 10:48:48 ....A 73856 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b3e46a62f769a97034f3d8736de99b82885ee6c5fa33c15070544d0ca88d10d3 2013-09-01 11:55:44 ....A 73854 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b492174f93525b65381596409c77126d46711d068051f41be739b361f2e0c15c 2013-09-01 10:58:18 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b55c7cd239c088ffe48b4ec5ec952df659f0e05e0d8345a2d6f382b919306691 2013-09-01 10:46:12 ....A 73860 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b6e1741b2318acdb16a0c93754e3f981654174ca9da6783ae9e1fef7d2de3d57 2013-09-01 10:53:00 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-b7a5c448999a38313b84e06c47f4a6cf0f16821e03aedff16746db675528e9cc 2013-09-01 11:54:06 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ba8123d557da910e0aa73b8543cca1f20c43e8dbdfaf3070dbe6ba11c3a0f85e 2013-09-01 11:13:02 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-bb3b69a478a0a533e69999e2c3ac4dbb88d4d1ce619c91e88facda9ac57a39e7 2013-09-01 11:08:22 ....A 73904 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-bcd4bf1e5a5c7ff72cc63b1b864a4b7a80118494da4f0647d78ffdc8029e6c9a 2013-09-01 10:53:00 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-bde8906b201d6d55d87c53d41546663c2f01822dd9007ac3ce055a943e538b17 2013-09-01 11:00:16 ....A 73870 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-bdf40ebe6fb26fab7c444ae75006881352a6e153d1abe60a696d47ce71e0143a 2013-09-01 11:08:24 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-be30fe5d559989e0c73fe93dca3a9c3aa71ce5db5b2594007d9e7f68b50a7add 2013-09-01 10:43:52 ....A 73860 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-bebd1bf5d387216df39b2e1e9cca722fafb2b694b14ab365018349e41ec0838f 2013-09-01 10:55:12 ....A 73868 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-bfc99bc6c060f938a4d4a2cd2d9ea40bd007e9774cd0ee0b60cd391c5d94dc2d 2013-09-01 11:12:16 ....A 74030 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c11482ac0a06cb7300a872dce4f97735361307943d77617c52178bcb235ce388 2013-09-01 12:12:58 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c1c5dd12eab5284a5acd782f007766fe3216d4d60ee3444284ccfc796ec6d813 2013-09-01 11:58:04 ....A 73822 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c1c7a08612dafd7929d69df72884579dd68558ba3b131dfa6306560bb2377664 2013-09-01 10:48:42 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c2ee172bfe6f22f6cba760249af6490e499e979e2df40dcc948fb2a0cc54d50e 2013-09-01 11:06:06 ....A 73982 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c40c298c0e43925fec739560fad0e251e1ff920aa9b2e79d9bd6eb08df29226c 2013-09-01 12:03:22 ....A 73900 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c4b04fd428edce0ce826cd59bc401923a9200b559547cc72b0a782352dc08f98 2013-09-01 11:40:14 ....A 73846 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c4cc8e42362a2f1df8b56f321530667496a352c656223c9e7cbcb00292ccf964 2013-09-01 11:55:18 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c525178f0aeef1f8b1f7158fbeefc13d4e9d8a4b4e48b499433bbca2b093a8aa 2013-09-01 11:32:54 ....A 73880 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c54bf8ad2143cda1c0b7e315189677e030fcb0c6aa741bd70fece2bec9ca3862 2013-09-01 11:02:52 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c695816f3c97487a12358c799a59f9686b5fed6b57f2b685778ff91abfbf9fa2 2013-09-01 12:00:40 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c726a66fdb1ef651953641f6dc6598e43edcb6fb6a6fc225196211dd82bcb330 2013-09-01 11:31:16 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c81285a0ce5ce700422c031723a68572e57c5cafd3abfc1f5e237d23607ce0a9 2013-09-01 12:07:00 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-c9147f4fb81e5bf5acf6a665dad76eb3d654c4e6e8b624596c711ca49a0cdd8e 2013-09-01 11:35:36 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ca239f3c2e75e0d54e2a8fbf3f7d6f819d7d4847770d809602c67e8614699254 2013-09-01 11:32:54 ....A 73884 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ca2ec2422d257e9b3bdeef87a678808de41eacd7eb6577ea39eaeef6f674b4a2 2013-09-01 12:00:16 ....A 73782 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-cb01e821a6eeea57de08201a118bd6fe660599e3680ec6378ba4febbf3f6bc55 2013-09-01 10:44:14 ....A 73922 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-cb2cacae3c789457c53a4460a3d26c274aee2c60987724986cedca9179279606 2013-09-01 11:33:56 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-cbc1c7de377a04fc8c4ad76bdce8e8ce240cf7d8aedb2413e0461d1e6d2273ee 2013-09-01 11:39:32 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-cd48bb92e9796220f6bc5216663e2c0a1b66070543c32f2da29fc38396408244 2013-09-01 11:28:14 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-cd8002b7c8b30e5e0b9e7031ce638f0412dda118f068537c09de22cb0402c7a9 2013-09-01 11:26:16 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ce2f9d9a7bb43431cc03aaac8f17adf43f51decd5568bcf604679e1cf271844e 2013-09-01 12:07:02 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ce360bd4eb3983e63a59512475dca2d82f426a5a9ed236a5eb3f60dc2c30b08c 2013-09-01 11:32:08 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-cef1d711965851190c970a11973022a2a47763edf34ccaac01a82a840c18949d 2013-09-01 11:31:22 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-cf40c536e2147eb339b54e5d5e8027a856678ebd35df36b1399fef5539bae3f5 2013-09-01 12:01:38 ....A 73862 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-cf73ee045416371af0fa4c3a91ad42169396f8ee4e5f69da9acd762ec508a621 2013-09-01 11:22:00 ....A 73828 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d082f707753344048ff8ac50035f7f33eeab279597eb4bfaad4618abf62ffbdf 2013-09-01 11:48:58 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d0b1a42eeabb852515e39463dee55fdfd9b40574fc04583510a02752cfc986dc 2013-09-01 12:12:56 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d1309f7d2f432f0f07a1fe8cf7f3ea760dfdbad8b45114739d3a2c9d8555a137 2013-09-01 11:39:00 ....A 73908 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d1431b410b58c415b20a1b902996a4df401351189b2efe649a3ab9e60fc84cc9 2013-09-01 12:03:26 ....A 73890 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d17fda88263fad3adbf5f68df54699ff86845a9016f9638d461b333b36d62660 2013-09-01 11:31:12 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d242130fb0329f32a31d8d887c4b10b0cda5ab565db533826c3ecf3070847d4c 2013-09-01 11:50:30 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d25b8404ecbe83b1a50effb01f09d92abe15ee241705cc3569686e86b5e59272 2013-09-01 10:50:46 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d2896e5b7d2da73e098dd6d8f32871267f308e718a0875e59b84752d7650d1d2 2013-09-01 10:43:52 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d3277540bed2534c35de048adaaae6b624dcd33e03b9ec01ec8143df1510dcf5 2013-09-01 11:46:04 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d4213d408549a72244622783fd9a2818d414611a6ea70f9763f4a1cc71f55b8e 2013-09-01 11:30:56 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d428ea29b8dab526b4741f674774641235e64d6eb64cd8df8a85c4ffdec31084 2013-09-01 10:58:50 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d4d6bac58da9aedb0b489afefc0b9e95671260db324df3127e9d5fa01986244b 2013-09-01 11:44:46 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d56321e2321d95a1977b67b2e68647f1e80e73bc0435b0a51109a438b3916c99 2013-09-01 10:53:06 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d669ea0d96244093c1dfe264081de75bea0043b032fe9e97477cfc54246c3089 2013-09-01 11:56:14 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-d7eb71e9ff8048cfed795333ac8bc7e2f0333e81ea7e7f028282d4922c4057e2 2013-09-01 11:05:54 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-da4556f2db3d66801b2b494b5b7fb0bae49336168fff27202ce5fde8567158d7 2013-09-01 11:51:02 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-dc7228237978db912c3a926b178cc3f105825ffe7487128e8098f935008ee399 2013-09-01 11:51:16 ....A 73920 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-de1dbebebfa90fb850a1a42fdd9c26d7afbcb0a77a4f25776e716cba403a49c1 2013-09-01 11:03:34 ....A 73826 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-df51f16833e51b5caa2b5225527a36afc3efade1b9cf580b64071c03c9b41845 2013-09-01 11:53:42 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e0b00e368ccfc196043a9071e7c0287478e0cf032e11e4ba1ce24b718c2af83b 2013-09-01 10:43:10 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e1e0dc213f6e6672c9fb64ae908f2ae77bfcdb74d3d8b9ac25bcc0d5c8eff534 2013-09-01 12:06:40 ....A 73924 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e28dd27da3f27914a3bee7cfe462e81767c8ee8479fc4a15257302fe3b97b343 2013-09-01 11:38:04 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e36b0e85105faf47d24d0ddc6bb856e56d28f6753f815d9def0550d4c3580288 2013-09-01 11:46:18 ....A 73844 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e3755f355e43787f90f5d4e2e50a98a3ecc10a55a0d6f4b44c17aa6ebb1e6aee 2013-09-01 10:49:18 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e52dfc971ff8f77002740223e60ca432da9d2453a3299df13826988c9af29145 2013-09-01 10:48:42 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e7e4b14e965b6fe8bf61ed1427c7492085225e718eef47e290cb14479bc048c2 2013-09-01 11:35:18 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e7fca51d0b3f4e2b1fb852f71a443f711ea541677ca3921284b5cd23a80c5def 2013-09-01 11:23:58 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e8067cd6bfc73228bfc314790c4159d5d78dbdccc4b12045843943447630d43e 2013-09-01 11:44:30 ....A 73846 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e91d2f5799f56cc7c1dcd49437d504cec1e5cee413be3c2698de65558cb6faf0 2013-09-01 11:38:02 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e92388daa4b46edf07f67df4b574c0a8df976906bc1dbb6513612c89a5c70e22 2013-09-01 11:09:26 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-e9784d07ce00b88414b3b9d0af91157266413ad3800c2f83a73a2bc30c7a6bd9 2013-09-01 11:40:42 ....A 73842 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-eb02a86ce1a19253745a30595f519f7d7beb60fb89c05159642e3750cc99a598 2013-09-01 11:02:34 ....A 73874 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-eb1d4479139252524d2bf15a3d81402fd9dc7191a2d01de22fbf11c28ae7549d 2013-09-01 11:00:18 ....A 73858 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-eb5a950b04cf15bc9a89626f2ca698805cf83e176ef99b11e138071bcaf29d7b 2013-09-01 10:52:58 ....A 73836 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ece940c3c36db6685de0d4d0eab09689bcd1f23e4a03bacbca0a66cc01521abb 2013-09-01 11:28:40 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ed20cf5677fefae581e7001cdc8eaf5b9129c851da6d18270d1b8e842ad95050 2013-09-01 10:55:12 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-efdc1ddf4218d36fc0e2c80753dd9d5d7b1b0dde1cb7a9945ddac51862b3d111 2013-09-01 11:49:02 ....A 73830 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-f1590d13ef8353a04f17c4eb508b08e30daad78c9e5de68139eb2a294e9e4762 2013-09-01 11:02:46 ....A 73840 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-f64d74314fe83d1067ec296b831e5d48b7183d62f8e5ea74905b09fafc9cf6b8 2013-09-01 11:27:36 ....A 73864 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-f6920d16ea6773695febd616af708935c3cadd64ea4d63fa1c57e1c9325d11a0 2013-09-01 12:10:12 ....A 73838 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-fdf96902e77301b87ce0fb1b3c4f99a9b8ab86d6ff67ecabbd21eb7c67e68f03 2013-09-01 10:49:10 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-fe05a600ebe1652a414dda486960035c9a589b8a83cf36f2d7d7c0627ae27012 2013-09-01 10:44:22 ....A 73860 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ff18cb571ec74976933b5ee495d2be1ae7cce413cd33626d95b09dc92cfbd3b4 2013-09-01 12:07:06 ....A 73834 Virusshare.00092/Trojan.Win32.Vilsel.bpxe-ff9d27e4e1eb46cca1d4241aedbabd3b53e7ad6c474d148f9c2b855cda191877 2013-09-01 11:28:32 ....A 433757 Virusshare.00092/Trojan.Win32.Vilsel.bpyx-103780259351b99aaf1e6419bf90c43105c1af211b462b34d515e26bd4bb7618 2013-09-01 11:11:04 ....A 2926328 Virusshare.00092/Trojan.Win32.Vilsel.bqew-164b616ad7a662d662248f65f75d1be1af44ac000a49d00078d79e4f6ed57254 2013-09-01 11:07:12 ....A 490725 Virusshare.00092/Trojan.Win32.Vilsel.bqrq-e32c9fe2be7450d73d24ae25a0ecd1e1f0d017acf8991933affd1ac5386a2a29 2013-09-01 11:06:12 ....A 2928640 Virusshare.00092/Trojan.Win32.Vilsel.brfz-c61ce6a0cf8aec0cb0916cb439286d0fcee45198ef2a6e074710c2b4f568b647 2013-09-01 12:02:16 ....A 21504 Virusshare.00092/Trojan.Win32.Vilsel.brtm-488cc5e5f672ed9d3c608205c361c27acc80fe9c802d47f7f214daf4ef859ec4 2013-09-01 10:50:42 ....A 14879106 Virusshare.00092/Trojan.Win32.Vilsel.bsfg-3c9f98c97551e185b29b075feeeb45e06a599648bf3ac510b25516799d3ab4ad 2013-09-01 11:33:36 ....A 77479 Virusshare.00092/Trojan.Win32.Vilsel.bsml-f3e54506c52247473168c8148eef54e70e7a388320a65a19b3d48c82ca50c95a 2013-09-01 11:03:14 ....A 1019904 Virusshare.00092/Trojan.Win32.Vilsel.bsto-2111e6835b9705ef424b00d5e8b4d21ff39dc3fcd68ccb3e685e9b3ebb86ef38 2013-09-01 11:55:42 ....A 385660 Virusshare.00092/Trojan.Win32.Vilsel.btdh-65e1aac968644e93ae8b1e7c712c31358cb4943276f461e794b42283f442626e 2013-09-01 10:47:12 ....A 408593 Virusshare.00092/Trojan.Win32.Vilsel.budk-48b18e6828273c0a800912d76a7b245dc989e15ed164ec4abeb3a96f6c3dccae 2013-09-01 10:50:06 ....A 187904 Virusshare.00092/Trojan.Win32.Vilsel.bwly-413ce10fe1cd0ed10a176b15ced72254f493193ed92b02a458336ced19d9f1d9 2013-09-01 11:25:50 ....A 258048 Virusshare.00092/Trojan.Win32.Vilsel.crkt-90090264072f6481598d96126ce009a791651aae1fe18eaa1916ecbdb3758531 2013-09-01 10:50:50 ....A 589824 Virusshare.00092/Trojan.Win32.Vilsel.csbz-07412c450fff4114c7796df648328a60d22df958a34295befba60714a6909bfd 2013-09-01 12:13:24 ....A 14336 Virusshare.00092/Trojan.Win32.Vilsel.cseb-f5f95c6712651ad86efd6ae2a54d96b6862a7dc8bbac6177382c61658bcf9919 2013-09-01 10:47:48 ....A 30489 Virusshare.00092/Trojan.Win32.Vilsel.csjl-3cd48ad5dfe566b291caebbb56d5164b5a2eea18a1a6277cbac1433d7ae5cb0c 2013-09-01 11:23:24 ....A 30589 Virusshare.00092/Trojan.Win32.Vilsel.csjl-fe195a665e6e9b331c2a65557547649061df4a564cf4da76883f387696b4d972 2013-09-01 12:04:20 ....A 81752 Virusshare.00092/Trojan.Win32.Vilsel.csoi-d27c5d79e4f4c1e73441025a7e4046e00bb4e9b12a57d89f0a666788f437598b 2013-09-01 11:38:02 ....A 1289197 Virusshare.00092/Trojan.Win32.Vilsel.cspr-206a52ecf0646f9a634c17589b0ada17325d6be0364be87e5aa10f3dd9506fca 2013-09-01 11:14:16 ....A 243712 Virusshare.00092/Trojan.Win32.Vilsel.ctdy-17393234b725d7ee88e1f5425d1b1c8269a18bb6bbfe038a310c2fe1982a6bff 2013-09-01 10:45:08 ....A 1880185 Virusshare.00092/Trojan.Win32.Vilsel.dcv-7bf317434a4ff04a05e4c907929b850a8f9953810b89a8dda1e4294b54333117 2013-09-01 11:17:40 ....A 81920 Virusshare.00092/Trojan.Win32.Vilsel.dn-daad189fc61b87402fc220796dd1d38dc2eace0298eeb88f633f2a81fba4dce4 2013-09-01 11:39:42 ....A 445531 Virusshare.00092/Trojan.Win32.Vilsel.doed-c53bf4104a77e1f0c1c8eff9a74bcaae81b01105b5a9e3a04438954978cec508 2013-09-01 12:14:42 ....A 49152 Virusshare.00092/Trojan.Win32.Vilsel.eli-621ac1dad33d0c83f33b151920fdeb8d33b6537b1eb3b6bb49828eb3f5691dab 2013-09-01 11:39:50 ....A 147456 Virusshare.00092/Trojan.Win32.Vilsel.ezv-1a6692b054887af200c0b04765d6d444aa3a2af3f2788ba6382b5e93ff91cf5f 2013-09-01 11:33:00 ....A 147456 Virusshare.00092/Trojan.Win32.Vilsel.ezv-5e5b2d92b1f33e536cac379c4ee022483e982c283d072d13e21c3afb8722eb02 2013-09-01 11:03:34 ....A 230104 Virusshare.00092/Trojan.Win32.Vilsel.gmr-3d8840cdc055999eceddae8f807a47f459436ea37070f513e9fd558e76a0468e 2013-09-01 10:53:44 ....A 34891 Virusshare.00092/Trojan.Win32.Vilsel.gmr-8c10c094ee5bc5f40a3a7c9763a12295e3f0bc483453b284bf93f3454d969578 2013-09-01 11:55:24 ....A 229638 Virusshare.00092/Trojan.Win32.Vilsel.gmr-d1507a710d63c6ad2ca02b0cc680642823973e43c6aaa2e29f9353f90da9f84d 2013-09-01 11:37:20 ....A 6316032 Virusshare.00092/Trojan.Win32.Vilsel.hfy-815f0578159d9d0f71163da17aa7afd8e98b9b99fca1e3399509624e27882e35 2013-09-01 11:02:24 ....A 73806 Virusshare.00092/Trojan.Win32.Vilsel.loy-0c19e44d7aa5dc5c4a27755eb35cf1fce0a3750365c27a58fc7d0e1b45f4848e 2013-09-01 11:00:28 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.loy-1244e28d5e5aafc905e8096434ffade3d42dee0733cab36f5ad271a0c88505a1 2013-09-01 12:14:02 ....A 73798 Virusshare.00092/Trojan.Win32.Vilsel.loy-18ff26d71348312cba992de67abc3e5e67a23183fff6e09f62add0ba29565380 2013-09-01 11:24:08 ....A 73808 Virusshare.00092/Trojan.Win32.Vilsel.loy-2fca6ca85259ca7b3c2b5c2028b16b0638449ce78ddab639b0ad8907cf4133d3 2013-09-01 11:14:08 ....A 73818 Virusshare.00092/Trojan.Win32.Vilsel.loy-303317ef5701c2512ff47957d8cb740542d31bdf5a036d53cf32c4db04ff95e5 2013-09-01 10:46:32 ....A 73882 Virusshare.00092/Trojan.Win32.Vilsel.loy-43cca862e5dab121a37e9f80a16ee359c1ed59af6a59e32d6122b1c86f698afd 2013-09-01 11:08:46 ....A 73832 Virusshare.00092/Trojan.Win32.Vilsel.loy-4de9f6ea6bc705f71d195718e28e212dfc029174b3cb68bee28ea691aa2e0e12 2013-09-01 11:39:54 ....A 73876 Virusshare.00092/Trojan.Win32.Vilsel.loy-83e2895cf9c1fa3a8212ee2e4996e5a1faa7c47c1b343859020c546d8fdc1859 2013-09-01 11:05:10 ....A 73878 Virusshare.00092/Trojan.Win32.Vilsel.loy-b557e700f3090f69d8c06b986936d908f5c8ca3d23fbf3664abd47a983b53842 2013-09-01 11:38:58 ....A 73904 Virusshare.00092/Trojan.Win32.Vilsel.loy-c088a474553feb77f027ae118fd99abc7fc3b3f99ca45db52cbd22724216d5d0 2013-09-01 10:46:22 ....A 73828 Virusshare.00092/Trojan.Win32.Vilsel.loy-de32682d53b93119346a6bbccd7b2d74387ca7dbf4726ad0b7c596d21c3e494c 2013-09-01 11:36:52 ....A 73886 Virusshare.00092/Trojan.Win32.Vilsel.loy-eee2552756a43333af0250bb4ba2e9cdd71dbec21d08eb2d2f9db2f938030f8e 2013-09-01 11:07:18 ....A 499196 Virusshare.00092/Trojan.Win32.Vilsel.muw-d99f01f91f440a1bd8fad1dca8f8b2b1c9ad27a80dddb9c5ff1305be2b490275 2013-09-01 12:10:20 ....A 556488 Virusshare.00092/Trojan.Win32.Vilsel.mvp-ea279c40654ad9fd9da92048c830745a8773167ced534a3f5eda880cf357cb9b 2013-09-01 11:15:12 ....A 657920 Virusshare.00092/Trojan.Win32.Vilsel.nen-03dbbcf899c260e313e3b8413aa0f1cbd456ab01def76c770b739e8517233bbd 2013-09-01 11:05:30 ....A 40748 Virusshare.00092/Trojan.Win32.Vilsel.nzq-22bec1315431a0cf3f85b82315d4dd800103fc8ae1eed42ab3ec2e5f8aefbf83 2013-09-01 11:57:18 ....A 708608 Virusshare.00092/Trojan.Win32.Vilsel.ofn-75daa75d5196d70efda76933722971654f9775fa15dcb4fe6f2e0041664466a0 2013-09-01 10:45:38 ....A 536677 Virusshare.00092/Trojan.Win32.Vilsel.prw-1f4f1450cd23146a8db40b153fce0735e63aecedf29c8d413f3820450c7c5139 2013-09-01 10:44:38 ....A 536651 Virusshare.00092/Trojan.Win32.Vilsel.prw-9a6302dddfbb47a952aad2d9515d58188645564d42fe05c84b9f9c65bdcf3ebf 2013-09-01 11:39:46 ....A 16384 Virusshare.00092/Trojan.Win32.Vilsel.pzq-85f06e396843b8ab69a580480e3d303dea9132a1e8323a20e9aff615fee5418b 2013-09-01 11:00:26 ....A 131126 Virusshare.00092/Trojan.Win32.Vilsel.pzv-4289e77d183da76a440779199ecceae72c98066dbcad392f4d326e18f9f3750e 2013-09-01 11:57:06 ....A 928021 Virusshare.00092/Trojan.Win32.Vilsel.qu-1fedc8367cf7f0b79e6c37392457e9eb011d363de7efa6c1e581825337065be5 2013-09-01 11:03:12 ....A 310352 Virusshare.00092/Trojan.Win32.Vilsel.str-f7c098208169012364feabe4edafd72d3458a0076b8e4d8bdd5b08a49f6951ab 2013-09-01 11:57:08 ....A 335872 Virusshare.00092/Trojan.Win32.Vilsel.str-f91d9acff0eaaf15b64484a2b8f4e2aeba45d3ae1cb20e35520bd1734e608735 2013-09-01 10:59:18 ....A 446464 Virusshare.00092/Trojan.Win32.Vilsel.zcm-fb46e4271ba09e64dbaae175d046947e271fd8f94c282d87d67a90306bc14fb0 2013-09-01 11:54:42 ....A 183805 Virusshare.00092/Trojan.Win32.Vimditator.viz-b737d3335eeeff12d67ddc92bf96b62323ea1d6a96ebd2a4d01bb769542b342c 2013-09-01 11:51:32 ....A 282312 Virusshare.00092/Trojan.Win32.Virtumonde.fl-2d1d2d0d0ddef53f547005ef2de245b26866f6874e3346a7f138c4f35f943606 2013-09-01 11:35:22 ....A 277270 Virusshare.00092/Trojan.Win32.Virtumonde.fp-1d29eac594230752282de65680c414b66f49ef6ca407ce6c9673b338671b8fdd 2013-09-01 11:14:30 ....A 90240 Virusshare.00092/Trojan.Win32.Virtumonde.rrh-8aaba3d89fd2c47b02a728e862531df34664cd36e1eba25e917c56813706fc47 2013-09-01 10:59:14 ....A 5243 Virusshare.00092/Trojan.Win32.VkHost.aeys-348b19fa8502974b32d46de14a2e7c6057c50d7009fa4953899d7c26c263ec8f 2013-09-01 11:14:08 ....A 438277 Virusshare.00092/Trojan.Win32.VkHost.aeys-391ba5a27f36ff9c75d8add0c3ff2774d7d3c1d1fdb83bdba9464faa4ca0637d 2013-09-01 11:08:26 ....A 391849 Virusshare.00092/Trojan.Win32.VkHost.aeys-3afa63bc4791b9b39c7d1043dd52c8233aa37c5adb74fe1ed66d127b76986d31 2013-09-01 12:04:18 ....A 89600 Virusshare.00092/Trojan.Win32.VkHost.cn-7faab57d9b4c466eea0f87fa1e4fbfb628cecfe7fcd6c08c36d52067b8c46735 2013-09-01 12:13:00 ....A 541396 Virusshare.00092/Trojan.Win32.VkHost.cpw-90ae1ffbf79e20efeebafe40dde1b3b28dfe93987ab40f726ad7a7792f549bd1 2013-09-01 11:46:38 ....A 82964 Virusshare.00092/Trojan.Win32.VkHost.cwd-fb4e61fa5a21a68ec7a71eb4eb558fc68b7e7305654f8c59110b107cb5b8f5f7 2013-09-01 12:07:42 ....A 414720 Virusshare.00092/Trojan.Win32.VkHost.daz-6a448203f9433371c5ad763345b656ffa9a6a85809e436b50123497279aec13d 2013-09-01 11:17:38 ....A 37511 Virusshare.00092/Trojan.Win32.Vobfus.auyq-530df4cec108219a70f621e88ac87fba5310cc182e427c77cd50ba5ecb254836 2013-09-01 10:44:42 ....A 106496 Virusshare.00092/Trojan.Win32.Vobfus.dtb-098321c02e406476d05e51ef4ee9e0bc04f592382cc81cbbcb29324cafaee2e3 2013-09-01 12:11:48 ....A 106496 Virusshare.00092/Trojan.Win32.Vobfus.dtb-1df2876d480e316c71d3f43997386230277fced8d8206278a306ec1b63ad0ae4 2013-09-01 11:31:30 ....A 106496 Virusshare.00092/Trojan.Win32.Vobfus.dtb-415cbbea8a8c91b61069db964ef8f9126034769c51d3e9f32fb2691116d8a848 2013-09-01 11:46:22 ....A 106496 Virusshare.00092/Trojan.Win32.Vobfus.dtb-8953b5ac11a8ff2837557fcb1570a535f3f549ee1cb47102284cdbbf5d22fda4 2013-09-01 10:44:34 ....A 106496 Virusshare.00092/Trojan.Win32.Vobfus.dtb-a9d06f860d0689b21530301e1e8e9db0be76cef679f34b0f3b7c84fa5cd5fedd 2013-09-01 10:45:50 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.hy-05a45b1e9c3fd511308e0ca40b66980af208a36f2e094684a2aa85b83e4c47b7 2013-09-01 11:04:32 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.hy-15b7f368a952005c378dc49b4cd60de8e2393b0c837c4e02407dff523b3b5a15 2013-09-01 11:15:58 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.hy-331fda1cddd7a9b76fe7cfb02c749270e38bc1ad4b05416e552a19330f2c2468 2013-09-01 11:04:06 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.hy-3acd27b09bc0ef7889d23bdc646930fa3166182fa78182d24f0c45204ebccf27 2013-09-01 10:48:52 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.hy-836b4d69b49225fadded466e6a1bf7247ac7b083cc4924ada271da590d815131 2013-09-01 10:54:18 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.hy-a56103931137b48941b00adc3cbb07981c2376a10391be4124ce56803f79f927 2013-09-01 11:17:18 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.hy-c5a6cc5569c30af5fdefcce7f7062bf90b58a2bdb99d9edf9679cec9b26a003f 2013-09-01 11:19:44 ....A 401408 Virusshare.00092/Trojan.Win32.Vobfus.igr-01b2f40ff094dd71d9f4cef1fb3c72f6965238e0a0d64270ba6a965520f9bd4f 2013-09-01 12:04:16 ....A 372736 Virusshare.00092/Trojan.Win32.Vobfus.igr-43813344fd502e50a43f68f2b132c721554da65227fa27118e3d0815d10ae356 2013-09-01 11:15:48 ....A 180224 Virusshare.00092/Trojan.Win32.Vobfus.inz-081b66daf9cab2479d2fa8f3593950eaec20aed280820131251338f2716e429f 2013-09-01 11:40:38 ....A 184320 Virusshare.00092/Trojan.Win32.Vobfus.inz-0e6a50f9ed0f8b7362091ae1eca0d478e35e003f85cd27d4abe70e02090e7792 2013-09-01 11:46:34 ....A 184320 Virusshare.00092/Trojan.Win32.Vobfus.inz-262e74d812184efff2e2e8bd68588282c355df1f4e91cfbb4f58229318922e0f 2013-09-01 11:46:12 ....A 180224 Virusshare.00092/Trojan.Win32.Vobfus.inz-ac9862e2b4fd096997d28a28b74cacb5ef4237cfb2ed407b78acc4591e4866a2 2013-09-01 11:55:56 ....A 180224 Virusshare.00092/Trojan.Win32.Vobfus.inz-cfddb092f9f442913d9400d4e85233037d14b7c8bf39f3eb18ee1b7929d2ac0e 2013-09-01 11:20:36 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.ioc-0ff92064d25445180e1659630166f10b53c6fd0c34f134ee983d4eb150043691 2013-09-01 11:17:10 ....A 131072 Virusshare.00092/Trojan.Win32.Vobfus.ioc-3d09e181809e69f48571c406f1e8baa6764156f7698dcb83a4c5305355da5f35 2013-09-01 11:14:40 ....A 131072 Virusshare.00092/Trojan.Win32.Vobfus.ioc-416565e8ecd42c96ab78874873e2ea4a870df9a1f5082980e5e89a4e19ac1729 2013-09-01 11:19:40 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.ioc-48cbb6c7b032547dd98be8684683656bd66607bb9a9387e4c163fead1c47975e 2013-09-01 11:12:10 ....A 131072 Virusshare.00092/Trojan.Win32.Vobfus.ioc-4c900a0e99092cb0d3f39dbc7df3f7892bcec09008d5ed23752cb727506c13be 2013-09-01 11:40:12 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.ioc-82452165bc99e7c13ec6ca2d32ae8a5ec86adda026a9f77992141c1894c91329 2013-09-01 11:31:10 ....A 131072 Virusshare.00092/Trojan.Win32.Vobfus.kfd-30a4e9d30a6f6ddd2187b1694f2d6d2a6414c407c063e59efdded38380734e63 2013-09-01 11:27:10 ....A 106496 Virusshare.00092/Trojan.Win32.Vobfus.ksp-197ffa833e02ca2d75725b3f5b494e686ee31127a6de072b8f8180e660feb512 2013-09-01 11:41:54 ....A 106496 Virusshare.00092/Trojan.Win32.Vobfus.ksp-bee7ae788798ad6238770a45cf1e568695e89b6da08ba1f10dac827e78053e4f 2013-09-01 11:38:52 ....A 176128 Virusshare.00092/Trojan.Win32.Vobfus.kzh-0314a2077e23b4de6c1c9d98adb4a2bf869075436d17e57e4a4cabdf1d1f0581 2013-09-01 10:44:00 ....A 176128 Virusshare.00092/Trojan.Win32.Vobfus.kzh-53f4b26efff9098579434fe2553e1960b48dc35e7c6062dd8800e64f7fde1683 2013-09-01 12:07:40 ....A 184320 Virusshare.00092/Trojan.Win32.Vobfus.llu-0a10fdc045750d698941e52386bf47d503d5cb309f47cd5ca1ce845d9d90aaee 2013-09-01 11:56:14 ....A 184320 Virusshare.00092/Trojan.Win32.Vobfus.llu-26c4ebf7c9f43ab172377e6b0136aff76069a2b06cf0dac63fb427f15c336b46 2013-09-01 11:46:48 ....A 184320 Virusshare.00092/Trojan.Win32.Vobfus.llu-47f07be9b02e929944f9adbaddddafb575fb0d9d5d53de90f460cec9ab19d0df 2013-09-01 10:48:20 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-00d879482c6daab2bad60a4cfe4bd1c4119e18dd52ff4f48dd227f66215310ae 2013-09-01 12:11:58 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-038ddb18b58ab19171cc39897afd891205bb7675b8bd2b17cfb9fcf22e7c14d9 2013-09-01 11:16:52 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-0e39f31e7d73edfaedcdc4481a29034d440aa72ee80e3985c45463a1195ebad6 2013-09-01 12:11:48 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-1322223b7e2bac70161d77946a3c350549d98b8a435c52495d881226f7858763 2013-09-01 12:03:02 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-15c3c5946eb7d38d45e3909e13068f6f74e4565884f8d31874d88bfbe06f46cd 2013-09-01 11:22:32 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-223fb79cc355ffe66b6849ae225910a8ba4a692d3bc5c0ee4e3008ab03c685f8 2013-09-01 12:01:20 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-2e7ca92168a8aa33165fdb2166437bc23543ee7d9a80d965952f8ac7ea8e1039 2013-09-01 11:22:18 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-318f24170df9edeb7ac62d42c97c815628d2cfd81387536acd7dbd4f7a383583 2013-09-01 11:05:30 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-3e1fdc3faf286848da6644f6b3d1280620d7af371091ca75b29ce1ade923a2ee 2013-09-01 12:02:30 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.loj-509d62d7b001eab537b8b570ae488652cf53d63121035add0ed4a8a1fda87493 2013-09-01 12:14:40 ....A 98304 Virusshare.00092/Trojan.Win32.Vobfus.lyq-4c186643bb0b689920f2ba00901e2edd7a63ef83dc4c190f65133a16cf610ffc 2013-09-01 11:47:56 ....A 98304 Virusshare.00092/Trojan.Win32.Vobfus.lyq-856a9eb3ad2d69672f0acf64a01b6a4727991f1e4500529b222b8f2c27b15c26 2013-09-01 10:51:38 ....A 98304 Virusshare.00092/Trojan.Win32.Vobfus.lyq-ba077aa70a9dd5b0783e12790f0a28bd264a7f2fc204ec1ab3643b51153ee49c 2013-09-01 11:24:32 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.mab-130e88989b6d5a16d77c3a0a930d0a83f1a3fe40f6110de189f0b7b5a239045a 2013-09-01 11:16:52 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.mab-3812308c1470dfc649bde69896238270af6984076ed51b1309fc5a4cc086bca9 2013-09-01 11:47:54 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.mab-3dbf98046115dec97662d7574c79ad2dfb9b4517eca0eab434c17764738ea34c 2013-09-01 11:13:36 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.mab-98d055d1dd0ed894d8ec0f276fa7f83b72a01df7caad307eac0e7fd9f5cf44ef 2013-09-01 11:26:26 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-088af298f37916f5e90d5bb85b66e89d2eaf9be75483f6bb8a3cfa2c49e5250f 2013-09-01 12:04:42 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-0ac45e88c50908483e820ac79fee8493b6c83cd866b23c0b02c418af8b6d7b30 2013-09-01 11:53:48 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-0d52122ee362d265fdc1b8aaf03094b963f270b7c0bf73fbb9a0ae5fc2317bac 2013-09-01 11:18:30 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-11476e4c33f0b2da3870bcff4241f995ba1218e4043bdaea85a412fd7fcb122c 2013-09-01 10:43:06 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-1269f56ec471cb846b65b083ba6d01e5bcc79a1490928abfda3734ecda3808ff 2013-09-01 11:10:12 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-146e9906a124a39d2e159217da2475a800116fe6b804dce4b0fa9c4874d73082 2013-09-01 11:19:42 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-18d0489b38a27a52821b0557ca981dead089a261135da166b44b20ccd6332801 2013-09-01 11:50:56 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-18f82fb5691180c693b32ae314f47508765e189e61e58ed96debaea5892fe4df 2013-09-01 10:51:22 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-19af7311fd8d8a3c5e2f903cbb5ecfcc7eeaae0154c4a61dff1442a5b87f9ca2 2013-09-01 10:50:04 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-1bd43a0274b0d88469d71352f4cad5e519e4a14738c3232a1d4c727386f4367a 2013-09-01 11:34:20 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-23b50cde939f4124c4cbcb0403e9b5577e24924d924f94742ca0518d150adad3 2013-09-01 11:31:30 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-2543f847f164e3a26c0be69065b91b5cbe9f10a2cc9fa1adb5baf3ff42462992 2013-09-01 11:17:06 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-256c8aa971bbf513d44bac7ede154f5c86e891cd039d862bc847d90e1178fd1f 2013-09-01 11:12:34 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-31da424afe0220dda31eb81ed9951e6ab7915dda8e9f8ec32e9e556ef3a54259 2013-09-01 11:16:00 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-3c76cd8b29b637ed0945548724c85785ac96796cc734ddcf34788bb101cfe190 2013-09-01 10:57:14 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-403f9c253a154fbcc2e77e10e2e5c7d1ecf200842deac515ca32a238134bbf6f 2013-09-01 12:12:32 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-406761b123dc7ccbea9c9d5101664b4f1db3bb9f1d7c30cdec0bdf3c0f02246c 2013-09-01 11:18:28 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-459bbb3e645f9591ac7bfeaa80bd3fec6aa1268d93f540c9ff3b11c4c5ba564e 2013-09-01 10:47:02 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-4b605fcdf7a3ac1e334c062b651bf123b5f0e9d7b5539f38c27487576966a76e 2013-09-01 11:51:02 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-4ccb1bb7cae65eeee07785b63be51b1b6421a8144bcb09f351ce9752bbf048e5 2013-09-01 12:06:02 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-4d713fe0cb54a33806635decce21b27464c17fd4cdaa71ba0e0e96b34a70c196 2013-09-01 11:40:06 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-4fa83cd85de4f9a80ef822b02bc27b17d88784d81c3a15a265bfdfe01a568658 2013-09-01 12:04:34 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-ad7944cc2b01465b9899405420a4fb7cccee746b85dda13c3b22f75ca69adab1 2013-09-01 11:13:48 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.map-e78ef4713013b62ddc18b3526529495494a4ddfaf8015a0e3eefd69b0d0b86dd 2013-09-01 11:16:28 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.njb-463885aa43ee3fce5da8d6524a6a1f3855c27aa75e40a3dc201810f87f55b79c 2013-09-01 10:50:42 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.njb-c00db2cbd882c46278e96d1615aee8ab1b6d4e0b0d9bc5024e2d035306087b31 2013-09-01 12:10:20 ....A 331776 Virusshare.00092/Trojan.Win32.Vobfus.njf-0c5a9513428dee2859402a85e37ae1dae3726d99cfa63b9127e9b9a5e24c0308 2013-09-01 11:19:42 ....A 331776 Virusshare.00092/Trojan.Win32.Vobfus.njf-1a1f4133aee4926962135abdcc53fdc5c6eeccd16bf7d874a40da3e9883644a3 2013-09-01 10:54:52 ....A 331776 Virusshare.00092/Trojan.Win32.Vobfus.njf-272877650e7cb62eb1a467d1c5a103d749b71cde1c0609340aa9f32b4fe6bc8e 2013-09-01 11:38:30 ....A 331776 Virusshare.00092/Trojan.Win32.Vobfus.njf-3c5795c08c3daaf1b21bba6294f96265aaf98d4fb7d1b817d783d5b089215cba 2013-09-01 10:50:18 ....A 331776 Virusshare.00092/Trojan.Win32.Vobfus.njf-3e5ef11abd10ad735151b3a44e117a100efe0305dff8f5fc6ba490cad7d810c8 2013-09-01 11:13:16 ....A 331776 Virusshare.00092/Trojan.Win32.Vobfus.njf-41bc2430253a7fcd38b4ae4ab6ce05e07b1d49c6a8454f231ea1c0b7f6f7a058 2013-09-01 11:57:40 ....A 331776 Virusshare.00092/Trojan.Win32.Vobfus.njf-43f6802d760d7289e95ecf7d19a8061605ac85a05556450c0d3bf5d0535d1a7e 2013-09-01 10:53:24 ....A 331776 Virusshare.00092/Trojan.Win32.Vobfus.njf-474c957dc1e7de00aa166c97151ca4456b0c774ba061febc69abd6ceab7c9665 2013-09-01 12:09:16 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-00893f047c516fad5f0cfe418bb13763c2de1e1ea1bba70d0f1082f6fc2b018a 2013-09-01 12:15:16 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-02971dafba354277fc5df16be10cc7382a3331811008cf8e7cb12a87a8550a23 2013-09-01 11:07:18 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-03b2a77f7ba6188768731cba63843fc4b835d54bce9d8a3849b2b6330b4af33b 2013-09-01 11:35:10 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-0961c157bc6160828a62be98671bb9c0e5b2d4834a33b1d2ed1ccad45955c05a 2013-09-01 11:39:16 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-0e5d282baf1592a2637b89dc90d0a1b79dd917854ef06f578e5d321ea46bc3dd 2013-09-01 10:55:38 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-112507f79d0d01c7fddb08e2fa381c04c73d31188fcda5f51eb85f7481bbe938 2013-09-01 11:04:18 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-1b16a62e44f5f073261dba1c0c1358dcde64c1d85454709a2d46198468f4fb64 2013-09-01 11:23:44 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-1c3b50710f93f450a5f29100b37c2c20e922ec9b9f39a80d2655b7d35d2b7373 2013-09-01 10:45:54 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-2d650ec130296989d142a23ed9350939c6fe825e048203dd0307b7cb831b84ed 2013-09-01 10:57:42 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-3ba7e66a3eb4d0e624fa84335f6d6a6c4f1df449271f1b4956a4047a1fc910d3 2013-09-01 11:53:58 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-4c494397e40f87820eb1b23d67f43bf6359ed09eab75007650eeea25df08b361 2013-09-01 11:17:18 ....A 339968 Virusshare.00092/Trojan.Win32.Vobfus.nkq-aa42f348fee6f2b5987a82b3662af2c98ee5a4507a68768f48ec20b6fd7eee00 2013-09-01 12:02:24 ....A 106496 Virusshare.00092/Trojan.Win32.Vobfus.nkr-4479915ea5ff2b8c9bfc268c71156913f3db61bf8bf2f103964e3b1373a4802c 2013-09-01 12:06:42 ....A 81920 Virusshare.00092/Trojan.Win32.Vobfus.npk-489561b0e1ef9a94ea56ffd88b4da37642b624eccf22e3c1ad39704bc7acc1fc 2013-09-01 11:03:38 ....A 86528 Virusshare.00092/Trojan.Win32.Vobfus.nqj-04f20195f7ba0fea4d7ab523956b74ee30290ada9276116b0d29565260990d86 2013-09-01 12:00:26 ....A 86528 Virusshare.00092/Trojan.Win32.Vobfus.nqj-18cceb8e7b9da49e0c6d3acaa83b6916474028deda2b06117e2e08f29efb6dd5 2013-09-01 11:32:36 ....A 86528 Virusshare.00092/Trojan.Win32.Vobfus.nqj-4dc666df91b1989a524513db4558101d11912f33059230749f441982944cf214 2013-09-01 11:24:48 ....A 86528 Virusshare.00092/Trojan.Win32.Vobfus.nqj-4f0922140532524c452c900cdd191f4b3a5c21a04f13dd483f32fc67d913c778 2013-09-01 12:07:12 ....A 86528 Virusshare.00092/Trojan.Win32.Vobfus.nqj-83959bf1760e3effab313896440cf0623478ee4944899887b30fc4f307767e52 2013-09-01 11:29:34 ....A 86528 Virusshare.00092/Trojan.Win32.Vobfus.nqj-e99540872dfb8362eef6d5535b05e2f194cdc926201b7bf00b2e4d123789ec01 2013-09-01 12:11:28 ....A 176128 Virusshare.00092/Trojan.Win32.Vobfus.nsu-0474666e873e0f0670a4b06bf6ec3219aea28f6df00cf5883915e8f09ac9ac5b 2013-09-01 11:24:34 ....A 204800 Virusshare.00092/Trojan.Win32.Vobfus.ocf-309032b0e413c63154ba6352edc97974762dc65001b5cd18a858a3b9678f85ef 2013-09-01 11:38:44 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-0b33b908a25ed04b4f70bfb49df3e3c4109ebd4cc886b04259d2c0f14f8e6b32 2013-09-01 10:44:02 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-101948bf3ce65531f2c1badcd49a51fbef8d114c1bed2377df08fdc68ead9266 2013-09-01 12:11:00 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-11ee9f8357bab9591d247b9817afe249dd67cf10021c2b10b56815e7f23d9cc7 2013-09-01 11:33:02 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-172dcbf0464d847f5ec7bbecd36c34c6369887d070dc228127dd597d7d3ff7b5 2013-09-01 11:01:36 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-255f9a0877e6397dfdf5231a788de97553dcdc7fdfedd9bef050c91724e969b9 2013-09-01 11:09:08 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-2f3afbd8f3aacc486c45a7c81e97319d56894caaf2e76b9791c210f930e28956 2013-09-01 11:03:16 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-39c1c06ff1eb92a824aab114bbdf90ff50717f977a13bb592a532845e28131ba 2013-09-01 11:55:22 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-4cff2834b3fa3b922436d27c953f1b2d79880583fde64edb5f2011259115717f 2013-09-01 10:53:36 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-845103397698c30903e7e70cde3f238a9fe9fec7d1560148bd113424a8905a1e 2013-09-01 11:47:56 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-b971d7d1286edf5a871010a4f8f784d5dcd38000aeafa5d290560341d561bd24 2013-09-01 11:09:06 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.odx-c45b4e26983b768fdb10031287e50c1e1f4b34883ac972140ce9fbfa02e4d901 2013-09-01 11:49:46 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.pjf-1750cf3e10a60cc3f9bcaae89e6f41fb064ba7697e89d1be212aa876ec431b48 2013-09-01 10:54:56 ....A 110592 Virusshare.00092/Trojan.Win32.Vobfus.pkn-37508b5bfeb3fadf346979b493cece9c3ba72357ee5271f9bd3d9d58425d342f 2013-09-01 12:15:26 ....A 110592 Virusshare.00092/Trojan.Win32.Vobfus.pkn-4256bf43d056697c998df1e733d75ee625d67c5f0b97d0dd39f1d993cabf0a7b 2013-09-01 11:34:02 ....A 110592 Virusshare.00092/Trojan.Win32.Vobfus.pkn-4ee9003a46f3be02a202e42ecff07be9750c47e6b64b6f77925cc73cf38df903 2013-09-01 11:52:18 ....A 110592 Virusshare.00092/Trojan.Win32.Vobfus.pkn-cda73ddc692896214789016a186bad85567b2456a288b907e863f75e01d78042 2013-09-01 11:33:02 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-194ad5dafd07dd6568b95b28ff7d7d1baf88f6e049dfe6711c4e4c559892dd9c 2013-09-01 12:07:30 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-1dcdac2d2e8147f87201a6056bc6c7cf9c51dcdbbfb2f5b9bac7c3a6113d5615 2013-09-01 12:06:40 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-2113aa847441e2ca788dbe4e35784c4fdfdf1873ca8d3caff50417c8732790a4 2013-09-01 11:18:24 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-2118fcc348cd0ecb4454bc1463baf2889c91f04529abe41d6d0451c822eddcc6 2013-09-01 10:51:06 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-304f64a903dfc871ac529997980b59fdfccb8323c8fb6328351958a1e2c3f6ab 2013-09-01 11:13:22 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-4c0564e4357f1c08bf5a460e9e5876fc77d64fdb794379a629d5561b4920253d 2013-09-01 11:15:22 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-4ff900c7f41b7a08dda9512871369b4c7765c14896364bc010ffef4ee72d32c2 2013-09-01 11:28:10 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-510551881b29a12e9a41a9c2cd3783baec8286d49f2d7dcd81a70daf052464b8 2013-09-01 10:54:58 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-997748fdb05e0741923fd05d1c146b3ee4b28fe012ec491f175e2ccb9d80161a 2013-09-01 11:17:30 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-a1def9e8f80b9357981c96e4575f15bcb1acd9a14db821140c138eeeee957153 2013-09-01 10:48:48 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-a42bcdfd4f616aa8fad9d898cf17339220a59653aec755d6c736c8ae5622a59a 2013-09-01 12:00:36 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-c4afaacbcf8d790ac55f12d9e241adf2ddb0b147faebd08e97c0248a1032babe 2013-09-01 11:52:18 ....A 102400 Virusshare.00092/Trojan.Win32.Vobfus.pst-d655197348c12d601e2a98aa3b5b14fb69644e3cedbbe378c209d64b6518f406 2013-09-01 11:05:18 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.qfb-0934b899dd1b7ada8633c97e2073fc9bc0134d194dbe3aba1529644c6c000014 2013-09-01 12:00:46 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.qfb-1a19ababf87a06a4a2c4c36746de4071bbc6af35e390cbffee4e0af68cc247e4 2013-09-01 12:01:14 ....A 188416 Virusshare.00092/Trojan.Win32.Vobfus.qfb-20cd6b120abf378115b32a51451695680d191bc0de723e21246c7ff621d9d160 2013-09-01 11:33:14 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.qfb-32f1dca4fc47c21cc948b2e381237333955ff38c04c281fcedf775e1cba8e5c8 2013-09-01 10:53:12 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.qfb-439f6923dbfbaad50a6c287b92252cf2fa4f6b665359e5c3bca147eaa8deaee0 2013-09-01 10:41:16 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.qfb-9898f58c910d742a9dd7017daf94ffd5281f7d5b0c49df4aba2c1977c1747dcf 2013-09-01 11:52:16 ....A 118784 Virusshare.00092/Trojan.Win32.Vobfus.qfb-ae1610e3ac28d6442cb7076c9ba08c66a7c624b466dda8cde37a1a8860dcab5d 2013-09-01 11:16:42 ....A 81920 Virusshare.00092/Trojan.Win32.Vobfus.qvc-0b53ca3b58d6adf3f7a4f77d1ddd59eef4f17b38d12dcb6e9c09b38f75e4c847 2013-09-01 11:04:32 ....A 81920 Virusshare.00092/Trojan.Win32.Vobfus.qvc-0c7af1c3c3cbaaa5adf0f491ba18e41be1f3a0b6014a90e30745b073b1a2e205 2013-09-01 11:23:18 ....A 81920 Virusshare.00092/Trojan.Win32.Vobfus.qvc-0d6045ebd05ff23351b6c103300cb888b1f24fe0dfd86da1c8d221686accb374 2013-09-01 11:28:10 ....A 81920 Virusshare.00092/Trojan.Win32.Vobfus.qvc-28cd464260d2236ba8e943dcb43142cad4bca8b3606dbaeb015869b6afd9cc53 2013-09-01 11:33:52 ....A 81920 Virusshare.00092/Trojan.Win32.Vobfus.qvc-4d9a70931310fd6f14c1df450f302c3a0c7e939eb761ba76247bf4847f1fd44b 2013-09-01 10:44:26 ....A 81920 Virusshare.00092/Trojan.Win32.Vobfus.qvc-c16e5264ae9ad7751aaa75b44b51e06461ff362aa8b692874ffbbf06fa286010 2013-09-01 10:58:46 ....A 135168 Virusshare.00092/Trojan.Win32.Vobfus.rds-1c89a2b99faadfd7f49c9755f778fe53653c37f270536605e6621bb004bf5388 2013-09-01 10:46:40 ....A 135168 Virusshare.00092/Trojan.Win32.Vobfus.rds-26136679b81e86116aa98da0f86ce8fb7c4d2ee73fb1002a1acd9c24f410507a 2013-09-01 10:50:42 ....A 135168 Virusshare.00092/Trojan.Win32.Vobfus.rds-26833a50a6716adfb8181284ba59226e065d6a5e90f4921dce8a8b801f86f1ce 2013-09-01 11:04:28 ....A 135168 Virusshare.00092/Trojan.Win32.Vobfus.rds-442887b3050e599b4bd1c198d5798a7655cfb66fd1811592162204521f3e01e1 2013-09-01 11:36:22 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-05aca23d4d9ac65c62192dce60390579748115a4cd1f4c70a0c666a6eb9b4641 2013-09-01 11:02:22 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-068e8a11a7594ff4ba3685bfbdc3263b6c3256571dc47d1eea68a49d807cb019 2013-09-01 12:08:30 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-125321d17e2c6200b7e9a39b5368f4649dea60a7771b23341dfb058f65e420d6 2013-09-01 11:59:08 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-180e90e9695f33cc9bf7e4889eeb977db134f3d517e9b97dc6a08e33997cc48f 2013-09-01 11:33:40 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-183a2b165cfb8b783f2edb4f8821972cbb77849eda7d37f5ecc89d86c110d308 2013-09-01 11:03:00 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-1aabd215e947793b06214c5e5854eb98b2378e928c57498ea7f313050922125c 2013-09-01 10:45:04 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-1bbba3af7ac92d17ae335cb3308ab1956df4ec1a075ff6f6b673151510708f99 2013-09-01 11:55:36 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-1bc6f3231105af5ea571ec8b3ea1d576381ee78c4e9a52655a4901de2ddbf66d 2013-09-01 11:28:02 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-1cbee471cf15b1c86a74aefb6d700b3cb553c17a32f2b2f05a72d0cdf157d6b4 2013-09-01 11:01:36 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-1daf3ec6e78f6b2e43aa285ecd8fd5708c22a804b6ed7d821a750e628ce0b082 2013-09-01 11:26:12 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-2241651ebb34220702286a97c3ebe1844e62347bba5595c83b5bf4fee495f9a1 2013-09-01 11:35:52 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-23a520593756226ba1dd061b81ee33e75873d9307010c7679cbce4954a4fb547 2013-09-01 10:54:44 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-2661f4d327498cf49434ca285deb60c2fa66726ab176741cf93d5518f1ae2820 2013-09-01 11:18:44 ....A 77939 Virusshare.00092/Trojan.Win32.Vobfus.rku-298a041e98508abd1e10eca6380b70545dba6a93f92cfd2b9a2e3300547ea392 2013-09-01 12:02:34 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-2b4a0aaac33852da4c4848f40fb1bf818a4702a4cc90a88b4520faf278eb7730 2013-09-01 11:17:46 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-2e451480ff3d92b1822994ac8d75963c5d71ac9e217d2503dd3b48d6a1ca6724 2013-09-01 11:18:28 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-2efe374e614265af86216280f12c4639ce76554c7a2ee001e83b03f16d39b056 2013-09-01 11:18:58 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-2f5e2ed61087d4ac3b243e58bd9fb43a7433ab5e7c8c8003c6eda8504aeb0034 2013-09-01 11:39:20 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-2fca3c0a32dedaaa496336c3fc8f11c050ad1dc8c36c41a2d0045a8550d04e25 2013-09-01 11:30:28 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-334e23c79f11c416b983bb3f0f168860e204f5e4e8135e558ccf3b09991e6dc2 2013-09-01 10:59:18 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-369e869237c46c7463972de04bfd76c74e72063f110a9dddc36ff2055e26b174 2013-09-01 11:58:56 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-37901cba0bf1bc7843e442bc87308d2b84efac0b78a2fef60bbf4a19d209aa59 2013-09-01 11:55:24 ....A 55035 Virusshare.00092/Trojan.Win32.Vobfus.rku-3da69700f5a446b3ed6bcee80219f21abe487c9619e3aaa923074e83ebeff7a9 2013-09-01 11:14:04 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-456b1aada72010c9cfba928fa482ee75ed24b39a121e60592ccc5703fb94d68c 2013-09-01 10:52:14 ....A 155648 Virusshare.00092/Trojan.Win32.Vobfus.rku-495d5aabfff3112c44b7ce469a91759191334e866b6eac2d5f33c43024d9d766 2013-09-01 10:44:16 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-4b07cdc98ceaecbf1710b2942ca4f128471d4c38b743165a43bf73f9ffeb91ad 2013-09-01 11:52:08 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-4c66590a5202252ca0e1a4442ee47350b38796373adcc9a168045cb9c8602d80 2013-09-01 11:02:34 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-4ed95e2baa65d750a8e657c546d5c850dac738e7315f428a760933e2bc44989f 2013-09-01 11:57:12 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-4f7b54ad8c69d25b18529647d785973ec5e127f7f2eaad99f43f593e2e67fe4f 2013-09-01 11:26:48 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-50be6df27e8e1364a5f49deec19db328f224abf6a5db6f279c7e76c6054d98a1 2013-09-01 11:52:12 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-521f7d47043ae1af852bc770b0fc4c2fd35b73243234803424d23aa558aed83f 2013-09-01 10:53:20 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-7991e8de21fab1c94fd3e92ee60ec2e40449929f6e3d54cfd2b3242838759b76 2013-09-01 11:14:34 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-849d7f8b089277b6ab8a7e44b40040f10a28435d470279d67c7f9c5544441ff7 2013-09-01 12:06:12 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-9015e78e588ecaa66b4509b023a75c8dd0730b89f6a2b8652234be793755742f 2013-09-01 11:26:34 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-90f805c7fa38a7527476578596974d908bea688cd7fd843c118a269982771f9a 2013-09-01 11:05:14 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-96b0602ec21513ab65e375f60086c7da2cd3d54c2a079ee7e37eac7066920339 2013-09-01 11:44:36 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-c66fc5416fef4bf3f9915f9003d6cd6024a1bbeda76c7154eb4fb238c87fb43b 2013-09-01 10:46:10 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-c7dc68061c8b2fa53821ef51d35e0e69b239b5e42e08b48eead4aabada18811f 2013-09-01 10:54:38 ....A 126976 Virusshare.00092/Trojan.Win32.Vobfus.rku-c9b63f7357b05a59b84162b5fb91dfe5026674888134e4984ba50b2c9a4628f1 2013-09-01 12:13:26 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-00b52439b898e0070010bf7560b024da384735b759ee6dfcc8989412d284efb6 2013-09-01 11:08:18 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-00dc1abade6e92f7fec77329e9201434c30507502e0af05c370cfe8af9b01ba5 2013-09-01 11:13:26 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-10240c3ec5202670193052c82feae44e09f698f21c11c0a035d5e1ec88d7f9ef 2013-09-01 10:53:50 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-10386da70004e68a32a26eb20e5fbdcb52d247cd589b8db53b2148563d0f3efe 2013-09-01 11:16:56 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-143942461a34dd1ea11e83fc045f1228d3680b0b3a25f581ebeb5117d736d5d4 2013-09-01 11:29:18 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-15f438290145eec3efbd675dae16a26b7c87aeaa4dce0ffb60bf9948649997fa 2013-09-01 11:20:12 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-16763e566b90aa60d0ad5969e8bf0dcab17d697913ade3c9b07c365bf312a34a 2013-09-01 11:41:12 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-1e955720bf78da631d55adc0fa0eb40d890624faa4442199c37c789cddb39bdf 2013-09-01 11:13:56 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-2237e3893451c3d6db230a48b78fdfed2ca9e19deaa035bce6d762108a005701 2013-09-01 11:11:26 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-24e3ea0fa4d0811c049e8d3b164417288d520c09da2e760f71f40c8a09cb350e 2013-09-01 12:03:58 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-2c6b6a3ff9b8df3a8e6fe4a5531cc9f85a32937230b084b328f2d3ef603c75d7 2013-09-01 12:00:42 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-303b3b2b3ea3f71030c4f3cd1bd2852745b0ea5be1ac59319c4038c9e1a142ef 2013-09-01 11:21:32 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-32c455dcbc37cc7e1b6654b781dc3eb5cb90cc62150ffda423c4df608ba6450e 2013-09-01 11:47:58 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-37e1b835c1a52e5d75e74be47bd7e4cf70a3093fb68625e00b91386bbd885a27 2013-09-01 11:08:08 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-380f2d8d89e1ee3182c82bafec72c5d8f865f5097f91959f6a75dcea1312886a 2013-09-01 11:55:46 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-39a5c50f87e16715d20967c024862a1f83efacfff1e39b993369d3d7c982767f 2013-09-01 11:00:18 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-40f760ceaedb8fa10aec818bc51ae15d475e7a5bdc6fce1480dde42b95aafbb5 2013-09-01 12:09:06 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-414addb002d390a86144b60670c2ded519b3935927f5627c93244e84f08053ab 2013-09-01 10:49:54 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-43b2d62cee20371af374d5f3f18742ba3860cdc4da5b0f95df01d0ac769512ec 2013-09-01 11:08:28 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-446ebddf7f8f7bfba457672b5103627df5ee6c3356750518013e0afdcfe5c08d 2013-09-01 11:31:30 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-44988bd843fdb947584e9e96ee421e79452d49cc4c4bc7dae65b97c5d1ddbe43 2013-09-01 10:41:40 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-45ec84f34322bc118db5bd302950807888d58f45897979531aa77d5ee08df643 2013-09-01 11:12:44 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-475dda5deb0df8402bd1c3955773d31221f59a991d784e90ee4435d699f507d8 2013-09-01 12:14:52 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-4c535350f8f2e9f2759594a25c3726b1798eb425cc4e7da36ce425d4b6b416d4 2013-09-01 10:48:04 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-4f212ce54d37b73029b8819afeafdc9623f8d4952df5890aeb7622bc397229ca 2013-09-01 10:44:20 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-51d8020e5a44b14b00edfedb9f4926195ceb2fb6bc2568cea21ea08757196172 2013-09-01 11:46:52 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-6e47b010bba3e835926d48993eb62a7ab0c329509c93d2611600cd55578b7fb6 2013-09-01 11:42:52 ....A 233472 Virusshare.00092/Trojan.Win32.Vobfus.sln-b6574b473293b16641ce56f7667795fba355c033b5470b21e923b9cc098b7bfd 2013-09-01 11:56:30 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-0009955b1f5e79b209056e23d48631b8d9ed77b5798c00360811fb82207d74fc 2013-09-01 12:07:58 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-059f0a4d34613d13c76497e0f5324ab69df8389c73e53ad7cbd3dbb937d4842a 2013-09-01 10:55:04 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-08ff6ebf992a9b31d311d760d533ca5d0bb6cf2cdf1ab9ff0504d7326a1ffa39 2013-09-01 11:01:38 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-0973c83bebb5ddce04cd6d5043d7366a7ec8d59006e9f43f82c9f2db69c106f6 2013-09-01 11:47:46 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-243dfa748bf57a9a04c61550cfdd09561d88e95c8cce9ddd662b95201c43390f 2013-09-01 11:31:36 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-2dda298f26314b93c332ec5a6b91fea4e2cbe1f7e56dc601bf9b25cc42026d16 2013-09-01 11:37:24 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-3732089607cfffa050bd0490774d21ee6142e4f2448b658bc5660a7eecb8a07f 2013-09-01 10:51:58 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-3cd3f25ac3dff2ccb8f61c836db689cc96eafe1b13525f87f1872a0e7245e1b4 2013-09-01 11:52:46 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-4531294ef6ab53280d4f56d8fef788ac99f6067f57ca5c4f06c69fc782cca2a9 2013-09-01 11:59:42 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-4dd79acdf959dd1679892a62bf49b0ad01a5d86ef521c1bbb99d13635da84786 2013-09-01 11:09:00 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-4e021ef20166339347075fc29cc1b323788ed6f4c1f42f9f1e89cb034047a122 2013-09-01 11:54:14 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-530626e0a30efc7b9f0b5d6c0884afec2335dfdbe4adf36b69ec0b5884f26a39 2013-09-01 11:39:18 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-b3aa33dc31da142744a169aad5bd2b18e2f2378909e985126f6ccb923106ca9f 2013-09-01 10:49:50 ....A 319488 Virusshare.00092/Trojan.Win32.Vobfus.toz-bf2f91be8631a0f608368842c8bb8d32e095951809c6c26cff10fc3b497efa0e 2013-09-01 11:14:00 ....A 344064 Virusshare.00092/Trojan.Win32.Vobfus.tre-086cf68abdc7b0171fd156a5cc011c1427095fcef455d7687fcbeb4f1565645d 2013-09-01 11:16:28 ....A 344064 Virusshare.00092/Trojan.Win32.Vobfus.tre-167d67e559965e0cdf3004a6860580d6058874728ffa5763c7a06b25dc709f2f 2013-09-01 11:02:12 ....A 344064 Virusshare.00092/Trojan.Win32.Vobfus.tre-1d2c2bfbcdc138391e6a8abd6ee2983c6433b69e485def19ebb2d1d12bac0e4c 2013-09-01 12:11:00 ....A 204838 Virusshare.00092/Trojan.Win32.Vobfus.ugk-367310ef422498fbce8a260a1abc270f5eafe5cf0eb6776ca904db922d0cd388 2013-09-01 11:29:26 ....A 444928 Virusshare.00092/Trojan.Win32.Vobfus.vwp-1b354214847f0c1153b18a121812631a3d4ce8a1980a52a78136c1c4ccb43aa0 2013-09-01 10:51:44 ....A 303104 Virusshare.00092/Trojan.Win32.Vobfus.xbs-27ab17e4ad11b390cee4b006ee9e24ce139cd279fd7968db48e6f1edd4e452a0 2013-09-01 11:01:18 ....A 303104 Virusshare.00092/Trojan.Win32.Vobfus.xbs-3656d1da4ccec2a43d0add00538ad7a11bc96644c35919bff9b0807424fcd1df 2013-09-01 11:49:24 ....A 303104 Virusshare.00092/Trojan.Win32.Vobfus.xbs-3925630cb4add617bf64fe8d444a986541fdc84b6424f14819f6a8958db148c6 2013-09-01 11:28:00 ....A 303104 Virusshare.00092/Trojan.Win32.Vobfus.xbs-458da68308d0cf6dab4595fec92df01c6158e09462708c1da1daf645e1d2e91c 2013-09-01 11:57:10 ....A 303104 Virusshare.00092/Trojan.Win32.Vobfus.xbs-4bfbb1b6d17430db99a3baf7b676ac5c5bfdee68e74606ece8c2d34b17232dfd 2013-09-01 11:33:36 ....A 217144 Virusshare.00092/Trojan.Win32.Vobfus.xmh-1c6175edc085cf3b6fe723eae258ec5677f32ff74c235cbe682852cd80a572b3 2013-09-01 11:50:50 ....A 217144 Virusshare.00092/Trojan.Win32.Vobfus.xmh-95811f99f3f2061170f47a6bcf572b470f536dcb5e4f590a7315df1131c07a3f 2013-09-01 11:00:12 ....A 327680 Virusshare.00092/Trojan.Win32.Vobfus.xol-055ec4bea7f8f9bf5cbc851b337f6fbca2dc8a0a74c1e82476183abefbc08c50 2013-09-01 12:09:16 ....A 327680 Virusshare.00092/Trojan.Win32.Vobfus.xol-858ba7915b12abc3c252d8f6869c4cf3a6c0a20efbf666535c140c67c5ed3430 2013-09-01 12:13:32 ....A 327680 Virusshare.00092/Trojan.Win32.Vobfus.xol-bd18aaca4e59e145ccb85aa2e3c6ef7d4cb6f9b052e3c023a3bda543f1ed0db4 2013-09-01 11:03:08 ....A 262144 Virusshare.00092/Trojan.Win32.Vobfus.ykz-19ad9c43a5fd67a5992def5b1795e042e2097067160dc75e74862b1fd6004774 2013-09-01 11:33:42 ....A 262144 Virusshare.00092/Trojan.Win32.Vobfus.ykz-21ad2920fdf511f16833104528e0b1f73408af89d6037c4b4463a22a1f380404 2013-09-01 11:27:04 ....A 262144 Virusshare.00092/Trojan.Win32.Vobfus.ykz-2ff3df24a1db9c0ea093bf95e32bdd2e18019f8f76846a49295d826259a2d783 2013-09-01 11:27:04 ....A 262144 Virusshare.00092/Trojan.Win32.Vobfus.ykz-45a73bfeec590eb72f4f8ada23b2d048b0488db39888e658a76cf11ab8f38aae 2013-09-01 11:55:38 ....A 262144 Virusshare.00092/Trojan.Win32.Vobfus.ykz-50d8d4f98a8a924f1e68b93081346b1a3563e091d80cf27b97df735736cbd4c5 2013-09-01 11:10:42 ....A 147456 Virusshare.00092/Trojan.Win32.Vundo.hb-364fbdee00109323cad8ceb865a7a6f150e27a6674a8ec4faf1d07f39fa37e28 2013-09-01 11:30:52 ....A 147456 Virusshare.00092/Trojan.Win32.Vundo.hb-50d4f649876d7fcc94c27527997b899f0c9f2f92e46cbc92ff7c0a50b1c7d44d 2013-09-01 10:59:40 ....A 268800 Virusshare.00092/Trojan.Win32.WSearch.apu-3d50be07d96fdfbdb0195c061a2dea68a1edb51968e81638cf210b0cbd1f6cf4 2013-09-01 11:55:56 ....A 272896 Virusshare.00092/Trojan.Win32.WSearch.apu-773e62f1862bd80551215bf42a22c9d6b2f263f26cc76b49d604b7acb31294f8 2013-09-01 10:54:14 ....A 250880 Virusshare.00092/Trojan.Win32.WSearch.apw-7a83618a18a72d3b0344a0e82628a74ea9e0d050c2ea05b3b1519dbdd021162b 2013-09-01 12:05:32 ....A 302592 Virusshare.00092/Trojan.Win32.WSearch.aqd-283e6562c871759aa1dc930c1bd10344866d5a4d7c983090c54f07c38e8c2772 2013-09-01 11:08:30 ....A 228864 Virusshare.00092/Trojan.Win32.WSearch.aqd-4110bdaf739bce76219757baa4bae80033e61b3f976338295719d72ccd4bebe8 2013-09-01 11:59:08 ....A 178688 Virusshare.00092/Trojan.Win32.WSearch.aqh-343613c51c639d9997a1019df0dad7e254448cbc707cfd9fd9b4817bd1eea881 2013-09-01 10:42:18 ....A 265216 Virusshare.00092/Trojan.Win32.WSearch.aqh-a39bbef028610c4b2634f75d1c263479f225cdf024b5a2f7e4eb513f4a6c7878 2013-09-01 10:59:08 ....A 294400 Virusshare.00092/Trojan.Win32.WSearch.aqk-4e29d9d52981febef702ff3280f3e85b42356e5454a30c41afcccb741dcfcac6 2013-09-01 11:02:42 ....A 224768 Virusshare.00092/Trojan.Win32.WSearch.aqu-740983c0d5144c9c9cc29e30b51e908c58326726221b2f2803e86eb466d517c2 2013-09-01 11:42:24 ....A 786432 Virusshare.00092/Trojan.Win32.WSearch.aqu-f18ccf5fb44a86955ce9ebdcd01039b7812f93966b1e058034a350649859527e 2013-09-01 11:42:00 ....A 162816 Virusshare.00092/Trojan.Win32.WSearch.aqw-6d1ede43d663df9a735ea25ad433bbd9064dae73a5a21164b14ed5feb716738d 2013-09-01 10:45:56 ....A 235008 Virusshare.00092/Trojan.Win32.WSearch.aqx-31321fac88846ef65841a4849133fd36647fb12bce065c77c26c5169905b46b0 2013-09-01 12:04:08 ....A 745472 Virusshare.00092/Trojan.Win32.WSearch.aqx-675ca9618e64828b6b26dcb9c14109c9115f7d030a37e329df30607e88ac2f8f 2013-09-01 10:42:50 ....A 237056 Virusshare.00092/Trojan.Win32.WSearch.aqx-947e3caba2ebb1f9ee23398005aab00fff7c06e2474dc0e894f3ab5e0eb1e804 2013-09-01 12:04:14 ....A 218112 Virusshare.00092/Trojan.Win32.WSearch.aqy-9b0ec2bb2e895e55fd788129b0d0effc54aa56ee3165a0a77eb92195eed5cb64 2013-09-01 11:07:54 ....A 240640 Virusshare.00092/Trojan.Win32.WSearch.aqy-f2093ab58d7198c491f61a991a9b569e8fe7571651965fec086fb57c0b1149f6 2013-09-01 11:24:48 ....A 778240 Virusshare.00092/Trojan.Win32.WSearch.aqz-84636da385d9c80ec5446a0fcfd6234e1a576507b744845b1c0f5ee2060c43fb 2013-09-01 11:57:34 ....A 2381591 Virusshare.00092/Trojan.Win32.WSearch.fg-09aa1e99eb2a86bb29eab84179da36545e8c7c14fd9bd01381857b5bf8bcfbcd 2013-09-01 10:52:34 ....A 960032 Virusshare.00092/Trojan.Win32.WSearch.fg-440cf0f766764fe54265981a1ee6e868d576ccf4d7c2ae30dd5d4d217542db17 2013-09-01 12:10:28 ....A 4150564 Virusshare.00092/Trojan.Win32.WSearch.fg-5e78b935d6508b0d67b79ae38874754493c648dd3145b0790723cf33ff20b7be 2013-09-01 11:24:10 ....A 189952 Virusshare.00092/Trojan.Win32.Waldek.pza-64f0cc24dead2e99f56c06d0603336275bcc9a0da31fa01ce515b2618b7299d8 2013-09-01 10:44:42 ....A 191809 Virusshare.00092/Trojan.Win32.Warp.a-38eed50e37d7945d100b5f80fc0d0825c0edd3b4fbb731c15038587a4e12cd6e 2013-09-01 11:25:30 ....A 269312 Virusshare.00092/Trojan.Win32.WebSearch.m-424c1e4c59263c81b2bccb6f7f70e2896fe38d6c47b19896c2267c94c352099c 2013-09-01 11:46:38 ....A 135864 Virusshare.00092/Trojan.Win32.Webprefix.cva-1e8900f34306b51a656bcb5341014d2a8e4bb123993e25f614977d8c6cc25472 2013-09-01 11:01:16 ....A 135864 Virusshare.00092/Trojan.Win32.Webprefix.cva-667a5524fcf7f8185afcd51aad4e58b311a9ec84141d833340f5d7f9f0bb624f 2013-09-01 11:10:44 ....A 135864 Virusshare.00092/Trojan.Win32.Webprefix.cva-83053b92a486b591602028d6b6c8de32d2fc78d0c0a551738c3edc9e3fb54760 2013-09-01 11:01:36 ....A 135864 Virusshare.00092/Trojan.Win32.Webprefix.cva-8fa261c669dcc35f550f2f54a576f2e439eeca4d8f731068a083fd0c6303a2ac 2013-09-01 11:59:42 ....A 135864 Virusshare.00092/Trojan.Win32.Webprefix.cva-e5832c6f2cf02bbbb772240de7cc09c2538df92d6fd3e7e84e41eccc313b7bda 2013-09-01 11:26:22 ....A 130560 Virusshare.00092/Trojan.Win32.Webprefix.pey-79a5792365540a38e243dee93a752b8f7f0a2a2bb829ff62f64009a41fd2a0b9 2013-09-01 11:03:28 ....A 112987 Virusshare.00092/Trojan.Win32.Webprefix.pfb-dff3e8ad81a9505c78daeb155673c8d0219b43eab9e89ef7351cf4c855a331b1 2013-09-01 11:12:44 ....A 135800 Virusshare.00092/Trojan.Win32.Webprefix.pfk-45478846c2576a8b48a68271b9753f2108314926c05bb9dcb2cba96808afe5c2 2013-09-01 11:13:12 ....A 127212 Virusshare.00092/Trojan.Win32.Webprefix.pfr-6ab6f96d5442565d4bf57b1086d174989a8890ccedb733abf3a9b2ecfb219142 2013-09-01 11:31:48 ....A 128512 Virusshare.00092/Trojan.Win32.Webprefix.pft-2489d2eb5bcd54da12157215faf4f7b0440dd9b68489475727a8de77b7ee6846 2013-09-01 12:07:06 ....A 130560 Virusshare.00092/Trojan.Win32.Webprefix.pfw-213295b779ff7fe3c94f09e6e21cd38fed966f6c8904e5bae59de62435520bf4 2013-09-01 12:12:04 ....A 130560 Virusshare.00092/Trojan.Win32.Webprefix.pfw-4b397f2a5c32c722291d9f769a80ff9eeb22f23a00f0078a551a3e69fe70da8b 2013-09-01 12:05:02 ....A 130560 Virusshare.00092/Trojan.Win32.Webprefix.pfw-6719df6569073905d9a96ee8302db88eeafefb31518536ca8f7b3feb5474528b 2013-09-01 10:40:58 ....A 130560 Virusshare.00092/Trojan.Win32.Webprefix.pfw-d514bea0564cc3e64f4ddc5c5accbe1563049873525e1d6e3175fd79112ae4f7 2013-09-01 11:59:04 ....A 130560 Virusshare.00092/Trojan.Win32.Webprefix.pfw-d786bc1b7fdb62b296a2f777c8b4e78cf29d8153e90fd5c4a5743a6c9be45e5d 2013-09-01 11:54:52 ....A 130560 Virusshare.00092/Trojan.Win32.Webprefix.pfw-f21ed020721f6e8a1f623c261feb13fb462297a27af387bb3e5cc70344561e16 2013-09-01 11:36:26 ....A 130560 Virusshare.00092/Trojan.Win32.Webprefix.pgd-19e34afa6051887fbe96f9f8add92522bda219a1dfe34770f8f2a768d7949923 2013-09-01 11:39:42 ....A 839681 Virusshare.00092/Trojan.Win32.Wecod.ilaw-043b9ab1e5bf2dc5500af21b28f08472ee4fb64ebc8fdbca7d6e1027ed740a09 2013-09-01 12:10:34 ....A 598016 Virusshare.00092/Trojan.Win32.Wecod.inta-368e201fd18b837f0cbc4da7ff3265c683f6ad58b4cd607bccb26cc523aebb66 2013-09-01 11:35:00 ....A 226816 Virusshare.00092/Trojan.Win32.Wecod.iucf-0182ab86735dc942010ddf35d308ea7c634a618e81bc39f518e9c76acc5a5865 2013-09-01 11:12:50 ....A 543603 Virusshare.00092/Trojan.Win32.Wecod.iufe-28926e3a6ff11d2fddeced6d88caba91d51700ab1fd504b219a171aa7547b538 2013-09-01 10:50:26 ....A 386503 Virusshare.00092/Trojan.Win32.Wecod.pgm-2377fe8087f0462f5e4492fcb723d37012892c2cded21f4e3e8299a56b8a3ed2 2013-09-01 11:50:32 ....A 100818 Virusshare.00092/Trojan.Win32.Witch.dbu-211b8d825340ec4dae8fa5d29daf17d83b9d88759c41e86a81a0b768e292b4bf 2013-09-01 10:57:10 ....A 2734544 Virusshare.00092/Trojan.Win32.Woool.dr-385c47bb67e305a34a74d272e7c32e4ec83eb47111f5cec049fc0aee416a6dc7 2013-09-01 11:33:34 ....A 44240 Virusshare.00092/Trojan.Win32.Workir.b-48e1c747b6cbed38c74afe2980d391127992f86f69aa230d491610243b87f267 2013-09-01 11:17:12 ....A 207071 Virusshare.00092/Trojan.Win32.Writos.ht-2724f93134dc3bd098b3831370c0b37464fa7374044a039a7196ffc443b3e85c 2013-09-01 11:07:20 ....A 254671 Virusshare.00092/Trojan.Win32.Writos.ptj-24fa681e4d20c788eae0d9a0eac06ddd6322f715502125d0250c63e5fa58f86e 2013-09-01 11:16:48 ....A 255014 Virusshare.00092/Trojan.Win32.Writos.pxy-2955e69d616ba5fe6e0256fea6b2ced0b647a7c8f07122b84729d2cf628c42c0 2013-09-01 11:17:16 ....A 221696 Virusshare.00092/Trojan.Win32.Xih.phw-4642e9f99b8ffca58d84f4f655c6fa5422c05bf6e7ac87084cfea383d85093e0 2013-09-01 11:51:04 ....A 1777664 Virusshare.00092/Trojan.Win32.Xtrat.lch-4f5676edc976bfd9ed576383a3c28a350211b94e912ef0e22ceb3090a73651cd 2013-09-01 11:48:24 ....A 184320 Virusshare.00092/Trojan.Win32.Xtrat.vqq-7a47ab080e4a259bebb3781ac04404cd91ca4819eb979e5cff01798af5733e09 2013-09-01 10:45:02 ....A 539993 Virusshare.00092/Trojan.Win32.Xtrat.vsh-0ff879ed1b401617ed63bb1ae79fc0ef769c60e099343d76ad47d5884a5c7d5f 2013-09-01 11:41:56 ....A 66048 Virusshare.00092/Trojan.Win32.Xtrat.ywe-608a51034d0a21dccaba057d4610685dbc372ac14ac631b5e9c33414ba448e73 2013-09-01 11:55:26 ....A 9053376 Virusshare.00092/Trojan.Win32.Yakes.abajk-1e5026d3a0766fd0ac056d9e299e30049b6276a21b05a1af98a2b3ad05ac03cd 2013-09-01 11:03:36 ....A 317952 Virusshare.00092/Trojan.Win32.Yakes.ang-09aeaeed7358b67518e94d1b0f33f0ad2d99a79e84d9e772806c76022838acdf 2013-09-01 11:17:44 ....A 997901 Virusshare.00092/Trojan.Win32.Yakes.bams-1bacab4c05dc22960ae9522ffdc98b009bd9658286d79cc12571107b701bb487 2013-09-01 10:47:54 ....A 53248 Virusshare.00092/Trojan.Win32.Yakes.bfzp-4e1e8f629c48701e6a15c8fd481c700237079d54626fc14b5f8e61f587c68803 2013-09-01 11:09:42 ....A 88530 Virusshare.00092/Trojan.Win32.Yakes.bgnd-29fd10f2a4395f74b76e9fe03695f208745730c6bf80ef20836dc83f9f95f038 2013-09-01 11:51:24 ....A 149504 Virusshare.00092/Trojan.Win32.Yakes.bjmj-82e36a7ecd4a803f47ca47fa9d05e1a0c596cf75024c6b1d65f56af2c2780f33 2013-09-01 11:10:38 ....A 90112 Virusshare.00092/Trojan.Win32.Yakes.bkw-33dcd200b16ce9d0630f9299297ff22b5f6d0cd69e7b5978cb78f1e0dbdf5d7b 2013-09-01 11:15:14 ....A 90112 Virusshare.00092/Trojan.Win32.Yakes.bkw-9f0d369e37ea53ab92c2d58a532568c4f0387d33e64f2cbc3029841786540afa 2013-09-01 12:04:12 ....A 90112 Virusshare.00092/Trojan.Win32.Yakes.bkw-f604a232e52afb5a03b10cf0b3bf4634262274330c90069338e8a268142924ea 2013-09-01 11:37:30 ....A 18432 Virusshare.00092/Trojan.Win32.Yakes.bou-4d865c87df44390098cac0c71d6486e254b80ebb24520a2bade5b9d3689de9bd 2013-09-01 11:36:56 ....A 18432 Virusshare.00092/Trojan.Win32.Yakes.bou-8792605e803eba2244f0c3f7d69450bcb7b415a88d2ddbbd2f81d89d2003d5d2 2013-09-01 11:47:28 ....A 18432 Virusshare.00092/Trojan.Win32.Yakes.bou-b15bc6649a8f890308310a81ec541066fccadac4c43a7452f0f6dd7f49edc81f 2013-09-01 11:13:54 ....A 18432 Virusshare.00092/Trojan.Win32.Yakes.bou-c9bda102aa36271d3f7f4364ff0cbf9b52e36fb99239d3dfcbd23a2ca6ac610a 2013-09-01 11:48:28 ....A 106496 Virusshare.00092/Trojan.Win32.Yakes.cjwh-35c114c81713dfe97e134c5ce5338e68b27b428839d4a10494e0b7d50debd3c8 2013-09-01 12:10:30 ....A 26624 Virusshare.00092/Trojan.Win32.Yakes.ddqk-e1de57aff3fe048be2b8b7e1f10615e06a4a33ae4334a5fec8678dc7082c3b19 2013-09-01 10:53:20 ....A 95744 Virusshare.00092/Trojan.Win32.Yakes.gbkc-ff12cc3c7e4f6ce48d62618c7b255d924a218d7eeeaf4e252643206184d1bc33 2013-09-01 11:38:06 ....A 374272 Virusshare.00092/Trojan.Win32.Yakes.gefw-575fcc3c4ca57f908ee510c4a37b6b8bd12f9c00d43af4ff5009e13e3759e8e3 2013-09-01 11:21:00 ....A 157696 Virusshare.00092/Trojan.Win32.Yakes.gvl-4efda3f7d61d3e259694814a8d0d3fe9c717347062555094eb5178edad86b608 2013-09-01 12:08:46 ....A 247808 Virusshare.00092/Trojan.Win32.Yakes.kvms-60c8ab49d6ce770f4ef584c38dabae16985ef609fa8601183df490345433e76d 2013-09-01 11:34:16 ....A 63576 Virusshare.00092/Trojan.Win32.Yakes.lmv-722717d9e7e3559fcbdb54be9b8422917ea886a857976de14add51f2ca6abe08 2013-09-01 10:51:44 ....A 629760 Virusshare.00092/Trojan.Win32.Yakes.lzfs-2032313695e8b0d43aa37314f09a4887e18ab3779f8ca4ef0f1fb99543a9f618 2013-09-01 11:09:54 ....A 61440 Virusshare.00092/Trojan.Win32.Yakes.puwc-96b25ddbd3d3c17af85e8cf1f9c5c58e821789de34eafe1db0846f22b4e4a0b5 2013-09-01 10:53:32 ....A 358992 Virusshare.00092/Trojan.Win32.Yakes.puxd-324bac73763b3b4e83c360225f3faea2d964ff9baa4ecfd54d677d4e152c8731 2013-09-01 11:02:40 ....A 464976 Virusshare.00092/Trojan.Win32.Yakes.puxd-5ad3dc5bda1a1009e7244373f9ad4025e3b0ffc7e4834a1ce6b725859e9e67b3 2013-09-01 10:50:34 ....A 876624 Virusshare.00092/Trojan.Win32.Yakes.puxd-9aef31fdedb630828639042fcdb7800fb311b285fdbae3b40e2a617b1a2e1636 2013-09-01 11:59:24 ....A 1059920 Virusshare.00092/Trojan.Win32.Yakes.puxd-d487cc969a5ea4430800094902d0749bd1c519f95f6920ed322230b734fb8269 2013-09-01 10:59:40 ....A 332368 Virusshare.00092/Trojan.Win32.Yakes.puxd-eadc2dc3c10497075eeafc38750077ac79e1f54bbcd4c4489eccfcab2bccb056 2013-09-01 11:25:22 ....A 37888 Virusshare.00092/Trojan.Win32.Yakes.rfj-065a02930fd5665cf1802be8283321d04850b38a342f7783016ec3c7040b5592 2013-09-01 11:14:14 ....A 3627136 Virusshare.00092/Trojan.Win32.Yakes.rfj-1b0c1ab11953bd5e2af294e64f1b958080859922c6d2d0d3ce3b410e3bba487d 2013-09-01 11:56:12 ....A 2909075 Virusshare.00092/Trojan.Win32.Yakes.rfj-3e05fec3d438344c2a93461f38471a263295a7af3bf3781c458fbfee6223436d 2013-09-01 11:12:44 ....A 4258 Virusshare.00092/Trojan.Win32.Yakes.rin-0d03d169da475fd23411e6629c08c6eba75d7aa73d1b42fd6a0ad9917c42c699 2013-09-01 11:18:02 ....A 163840 Virusshare.00092/Trojan.Win32.Yakes.rjp-90910a49226f6488de42d27ac1b347c68a0d5a9c1b070bf5dfdaea8ac368cfc9 2013-09-01 12:09:58 ....A 781325 Virusshare.00092/Trojan.Win32.Yakes.rkr-0f51d655e29144b074016f4dc7c7d582577771522aa210631e676b5c69f235c1 2013-09-01 10:49:50 ....A 781325 Virusshare.00092/Trojan.Win32.Yakes.rkr-51bba3d0b3330810a0f47915a4ac06bdb486c5ebd73db02fa10a50cf323e0a09 2013-09-01 11:03:22 ....A 704013 Virusshare.00092/Trojan.Win32.Yakes.rkt-0114f8888def2c6d3bf994a53382bc2ea9514be97da31efa8320bf44804aa3ae 2013-09-01 12:02:34 ....A 14546 Virusshare.00092/Trojan.Win32.Yakes.ulpv-e0c1d83a8f090d8b529a4829e9ce80a94dfb53556cd2e5d0db8aca71bd4d6457 2013-09-01 10:47:06 ....A 67912 Virusshare.00092/Trojan.Win32.Yakes.ztx-a07c43dc265a729dc31ef784063cef7eef4ce74597bfbbb76680f220f172d378 2013-09-01 11:17:28 ....A 7582 Virusshare.00092/Trojan.Win32.Zapchast.a-2254a7bb05341792cd7a1636802f53d429ea84f17ddbb20c6028aa2e41145432 2013-09-01 11:58:54 ....A 427849 Virusshare.00092/Trojan.Win32.Zapchast.abcn-0240db3a84ced4772c7b24d036e9e231c0fd2ca2d36c14ea7f8333136273b20e 2013-09-01 12:15:02 ....A 653853 Virusshare.00092/Trojan.Win32.Zapchast.abcn-66f7b505f09157de9e88657afeb3064c18c544c0094a96be853299c0aafaf788 2013-09-01 11:23:24 ....A 20480 Virusshare.00092/Trojan.Win32.Zapchast.ably-0ffce1a71eb089add3a935435d404ca434281142114add791e7cf1b0efff736f 2013-09-01 11:57:30 ....A 20480 Virusshare.00092/Trojan.Win32.Zapchast.ably-17942708070386079241e5f4aa85cd052494fd26ff81bd12bb69d3641c21a6e4 2013-09-01 11:47:38 ....A 20480 Virusshare.00092/Trojan.Win32.Zapchast.ably-243ae0150dd13b9cf21b2d868564aff2ff2ec2f73315618208856cd961932539 2013-09-01 12:05:00 ....A 20480 Virusshare.00092/Trojan.Win32.Zapchast.ably-35a990dad15f7b7c588ba3df3460d9e9dd36a7daaef64cb2a1de0cb35a49effd 2013-09-01 11:43:16 ....A 20480 Virusshare.00092/Trojan.Win32.Zapchast.ably-95a8c9d838b82864ae81c58ba5d51b4fbbc981d694e39589d462bfb29539a3d6 2013-09-01 11:49:02 ....A 4608 Virusshare.00092/Trojan.Win32.Zapchast.abni-b67d943f34f5eee3e8386a23ba0430750ce7a07199b84dd0c91558df0e96aff5 2013-09-01 10:47:08 ....A 4608 Virusshare.00092/Trojan.Win32.Zapchast.abni-cd96d1fecd54b53de7ec5d5cd89ff2bb402bd53f87a7a7044d9ac963e2c8bb22 2013-09-01 11:41:44 ....A 168976 Virusshare.00092/Trojan.Win32.Zapchast.acdt-28c79d113760b467b135d8bb6ac13e3a9ac24d2d4bb2cf66b31fbdc922e191b0 2013-09-01 11:31:06 ....A 87848 Virusshare.00092/Trojan.Win32.Zapchast.acgz-259cdf0c87d55f8dbf0e8fed0458fa43f57a9b1b496365367ea150c12fd2ad2a 2013-09-01 10:45:30 ....A 134852 Virusshare.00092/Trojan.Win32.Zapchast.acgz-36e68d611060ee4ae9c1122c622582a4347a201385ad4ef56aca5ecb011a1a62 2013-09-01 11:01:28 ....A 144200 Virusshare.00092/Trojan.Win32.Zapchast.acgz-3934c36f29a8b2579e35c7e9dd86b560ad8b38df925324e4e55de6d0a1aa9fd8 2013-09-01 11:32:52 ....A 133592 Virusshare.00092/Trojan.Win32.Zapchast.acgz-41269a72ca36a0839f0e9f798ee6834a23203636effb62591411c98ced8efaab 2013-09-01 11:14:46 ....A 96168 Virusshare.00092/Trojan.Win32.Zapchast.acgz-53f1417d2d857cd236cd52c25016f286ac051768d01dfa2f5265c2c775dd1c85 2013-09-01 11:04:40 ....A 930542 Virusshare.00092/Trojan.Win32.Zapchast.afdu-15bf791f8b783d33df0b387ba0d2cd32151c52773d20a07b69b43d1e87b15ad9 2013-09-01 11:21:52 ....A 1025591 Virusshare.00092/Trojan.Win32.Zapchast.afdu-4292934e8850b9abc1aa29de4755ab5fa7f3f953e60ecedda61f0dd050aabb28 2013-09-01 10:49:48 ....A 28672 Virusshare.00092/Trojan.Win32.Zapchast.akx-99de4f8653f9d5b5e17f9517fd9ef0e6034e5accd5dedffb14e16e7bcf1cb04b 2013-09-01 11:44:54 ....A 4608 Virusshare.00092/Trojan.Win32.Zapchast.bor-9f7025e35bb38e39868d14c4043f62c07940c579ce99f5a1c60356c0b6f9b294 2013-09-01 11:44:28 ....A 4608 Virusshare.00092/Trojan.Win32.Zapchast.bor-d4b8817fe29aa30b1ef4c6681d60c2c603e40f2ab65cc1a99d14662eb1016b08 2013-09-01 12:11:52 ....A 9744 Virusshare.00092/Trojan.Win32.Zapchast.bvy-1fbb1e4eee20f01061ae3bcb35d8bedfc038fb58edd4d539733423419c0b29ec 2013-09-01 10:46:56 ....A 213504 Virusshare.00092/Trojan.Win32.Zapchast.fur-2a8f5c9aa5f7984a3fef93274aa25ff71201f7fbcbcbdb2fa61b2072743cf454 2013-09-01 11:41:02 ....A 11264 Virusshare.00092/Trojan.Win32.Zapchast.qtv-95dc2fc4830128b2bf3796b40f29f8891a159dd7e22332024789c08dfd1079a3 2013-09-01 12:03:12 ....A 23040 Virusshare.00092/Trojan.Win32.Zapchast.qu-5401e100aded63ac31eeb7098af4d5135abf4417783e86d5fb064cbac260b7a4 2013-09-01 11:54:18 ....A 16384 Virusshare.00092/Trojan.Win32.Zapchast.qzc-f2f7e896772ed3f31606b345234eb91cfe5caace2254c195f62067909619344b 2013-09-01 11:01:18 ....A 69632 Virusshare.00092/Trojan.Win32.Zapchast.tav-97861d8a8183a914421deb3aeb0c9d0955a9a5c023267441a6ed9c4cf4c2309c 2013-09-01 11:59:02 ....A 139264 Virusshare.00092/Trojan.Win32.ZbotPatched.b-d7ddf1adfb81b2de48d971912646e61011cd6e9a04a6a4d41ff49f324a27d8bb 2013-09-01 12:14:52 ....A 88064 Virusshare.00092/Trojan.Win32.Zegost.pid-3898841e36bac7f6afed2c52039720a47f6cf405bad7c500bca316547f2b59e6 2013-09-01 11:58:12 ....A 450560 Virusshare.00092/Trojan.Win32.Zmunik.aqt-c09974f270743553b22469c88e40bf4429d1005471f8414d58331f11766ddc61 2013-09-01 11:24:28 ....A 33830 Virusshare.00092/Trojan.Win32.Zmunik.avn-381e891075655ff157965737abf3ee8b03c20b7b285750baef5ca301d69d1da4 2013-09-01 10:59:50 ....A 124933 Virusshare.00092/Trojan.Win32.Zmunik.cn-ffe8bb11741940426c40d4f7f03e3006a09776809298107a14686dbd17fccb67 2013-09-01 11:42:20 ....A 124797 Virusshare.00092/Trojan.Win32.Zmunik.dm-8b65f128df3d565cb169a53dccb13ca02a5098b6823e95065b4e921d068a6aed 2013-09-01 11:17:08 ....A 39936 Virusshare.00092/Trojan.Win32.Zmunik.tv-26cfd5101f27e7f843fb5efbe988e774bd79091998ec6611b09b5238e99a3bc6 2013-09-01 11:47:22 ....A 3697813 Virusshare.00092/Trojan.WinINF.StartPage.a-85772d2cff7bd455fe549979a3961bb9f584e62dfda7550f09d79c59e0627579 2013-09-01 11:29:40 ....A 2621105 Virusshare.00092/Trojan.WinINF.StartPage.b-18a4a7334ae9413ee480b5439054a110a6b334032b6183f2288040e7ed840b3e 2013-09-01 10:48:16 ....A 2629114 Virusshare.00092/Trojan.WinINF.StartPage.b-4269af558975ac25eefcb8d9ae68b590ad2e4e943e1f6ff786a3884a94444d56 2013-09-01 12:08:20 ....A 2375705 Virusshare.00092/Trojan.WinINF.StartPage.b-4435144bc25343326e653e9ecb243d75197d752b91b856ed771fa9de2f94cf4a 2013-09-01 11:01:00 ....A 2621041 Virusshare.00092/Trojan.WinINF.StartPage.b-6dd998e0d246ab1400adad82c57b806ee2855c3d5fd3f8962e465913d2f100ef 2013-09-01 10:47:42 ....A 1308725 Virusshare.00092/Trojan.WinINF.StartPage.b-888e42a70db16d5628f9a2f94bbc2ee49ebd9e07222759aa4d9f8f3b35245a0c 2013-09-01 12:02:44 ....A 2375574 Virusshare.00092/Trojan.WinINF.StartPage.b-9293164e8299cdf2623cc97d9c98aa0b07fe24dcfc10c40b6590f7e95f1faf4a 2013-09-01 10:56:46 ....A 2374959 Virusshare.00092/Trojan.WinINF.StartPage.b-a56abf118018aa8047dd6b78ef823c64244927f55f593e6b1ca243d40e719b82 2013-09-01 11:04:00 ....A 3626821 Virusshare.00092/Trojan.WinINF.StartPage.b-a6a84ad05a3e3217e3c87e77b729bcdfafd223fecb717fba23dae564c5ef25cf 2013-09-01 11:17:28 ....A 3687401 Virusshare.00092/Trojan.WinINF.StartPage.b-c25b7d2624fec5455ef30259ffa0544986737d35117dd5dc7dc5dfc721035bf0 2013-09-01 11:09:38 ....A 1529 Virusshare.00092/Trojan.WinLNK.Agent.pd-063ecfab7a4854d1c7a71456832025a419cc5dafc5a906a9ab0e7c7e26c0da74 2013-09-01 10:56:26 ....A 1461 Virusshare.00092/Trojan.WinLNK.Runner.bl-0502b2c302961904fdc0eee13095f14e016f35ea6ff47474c8111792e8ab59fd 2013-09-01 11:50:48 ....A 1453 Virusshare.00092/Trojan.WinLNK.Runner.bl-0e0ab88915b5d78c379d49cf15810de2d67b8f2a8c167c24fe88451af5646c3a 2013-09-01 12:04:30 ....A 1465 Virusshare.00092/Trojan.WinLNK.Runner.bl-2329551db3f06ed706fe29783e5d6a35a8986ebd682573e0a51d568a1665abd8 2013-09-01 12:11:18 ....A 1365 Virusshare.00092/Trojan.WinLNK.Runner.bl-b942655da79f78fb17d3d47c9ac61243da99fc5a72529941c7a7d9f410728d31 2013-09-01 11:16:24 ....A 1702 Virusshare.00092/Trojan.WinLNK.Runner.ea-16d0ee15620d2274abe7fdc0792080e230cd436d1d1f3c4474cbf5029a7bd82f 2013-09-01 10:52:42 ....A 1700 Virusshare.00092/Trojan.WinLNK.Runner.ea-32fdf67f9af09586874300bd1dfa2d7df48a0391c45a82009b85cdcc34b53794 2013-09-01 11:13:02 ....A 581206 Virusshare.00092/Trojan.WinREG.Agent.p-2f457565e19627806ef0eef0f46d87dea9b22dfd3086af4c02c4d4b3f2e1f9d0 2013-09-01 10:59:10 ....A 131072 Virusshare.00092/Trojan.WinREG.Agent.r-3bd00a1222a9b06a799520eec005a75ace254e60ba5699cdaf91de35949399f3 2013-09-01 11:12:58 ....A 98840 Virusshare.00092/Trojan.WinREG.Agent.r-d6c06401529408c378af8969810e0cb9e74626cebc4b6b4916446b6fb6179f15 2013-09-01 10:54:04 ....A 671341 Virusshare.00092/Trojan.WinREG.RunKeys.e-b084dfacba24cea7a6fe3a25e7c07edf965e7af868672efafc5bf1fa77983505 2013-09-01 11:11:40 ....A 675393 Virusshare.00092/Trojan.WinREG.RunKeys.e-bbdaf90b08aa60e493f8c5cf9cdc23699a081b8cce71130cffba3dc3f51021d8 2013-09-01 12:13:02 ....A 1189314 Virusshare.00092/Trojan.WinREG.StartPage.am-03e37503608009d98b0f1be9b4caab2071a3f1dfb1c8bb715e03482eea0cb5d4 2013-09-01 11:43:24 ....A 8844 Virusshare.00092/Trojan.WinREG.StartPage.ba-59956ebce6871d48110c225bcb266b697f47c1b3a6ad394589dc36a5e9d7d12b 2013-09-01 10:50:36 ....A 55576 Virusshare.00092/Trojan.WinREG.StartPage.bh-6747c521011d9eb3deae73cc401481295a672d31ced213fbc992d6e9b8368c99 2013-09-01 11:02:48 ....A 55583 Virusshare.00092/Trojan.WinREG.StartPage.bh-97d39b751bb423f3232f28aac12b6d9ab22a9a8259648accae45210b99d57a31 2013-09-01 12:03:10 ....A 38947 Virusshare.00092/Trojan.WinREG.StartPage.bk-28063f8e9c420898f4548306b80e9ea20434f8c56cdeba139f1eaf148286c418 2013-09-01 10:59:16 ....A 88525 Virusshare.00092/Trojan.WinREG.StartPage.bk-561a522783433e1251bc5238299b025ec9d4663019e623c112f3b2b7935228c6 2013-09-01 12:09:14 ....A 6663 Virusshare.00092/Trojan.WinREG.StartPage.bk-85bbb8df98491f8c554e844689f2f5b69ac3e494d849f22fa773dc2fcdf65132 2013-09-01 11:08:38 ....A 28896 Virusshare.00092/Trojan.WinREG.StartPage.bk-8c8e01d014c86d9d9f03aacf8c17862fe73f48d54832402b5b8a833d1542a749 2013-09-01 11:08:54 ....A 11439 Virusshare.00092/Trojan.WinREG.StartPage.bk-af1bf792feafd956a607062bbc98c25a587c0076e1750508a99bbaa400199ee6 2013-09-01 11:35:22 ....A 302216 Virusshare.00092/Trojan.WinREG.StartPage.cq-0bbf7ed1ce52c4a6f0d66978b4d5bdc9b86e69c7422284d177d59932eecb6147 2013-09-01 11:23:28 ....A 302014 Virusshare.00092/Trojan.WinREG.StartPage.cq-67f9afcfed66507cb6527d2975ac72dd0685258a3f50c20a69e565c2ade32b2b 2013-09-01 11:38:36 ....A 302014 Virusshare.00092/Trojan.WinREG.StartPage.cq-8a8c7e4652e0fc49c7f1d54421e017ed8e34993efc71b254cd1fa2629ed069f4 2013-09-01 11:31:30 ....A 324807 Virusshare.00092/Trojan.WinREG.StartPage.cs-8b6a678b8f5174259d553e95780208cc7a2cc5c6aed3afc2435a63553be2aa57 2013-09-01 11:53:10 ....A 1389917 Virusshare.00092/Trojan.WinREG.StartPage.dj-000696bce9da8cf8ec4ab8a72974e5252e27ea32c7e414a9419f969ed3457def 2013-09-01 10:57:34 ....A 367912 Virusshare.00092/Trojan.WinREG.StartPage.dj-0094740c26d06f8eaee7b0d1b53b38713184dc51ce48359f1a764a3fea361b15 2013-09-01 10:55:18 ....A 787450 Virusshare.00092/Trojan.WinREG.StartPage.dj-05840605b0ef910d60f5f988e13c8a7f421baccbfbd9c5472f395c21810e0649 2013-09-01 11:55:02 ....A 308955 Virusshare.00092/Trojan.WinREG.StartPage.dj-069c5dac89ea7e1521006cacf7986116acc92dccf166ef5ba4faee4def022816 2013-09-01 10:46:46 ....A 1689056 Virusshare.00092/Trojan.WinREG.StartPage.dj-078c081659c971f854cee38ff5cee07f957e95853414a1c604a1227e5025c8f1 2013-09-01 11:50:46 ....A 208351 Virusshare.00092/Trojan.WinREG.StartPage.dj-08d2167f2c472859f80c127761277fb9e9ae57f32ad66c593515e4333a1f33a8 2013-09-01 11:31:36 ....A 1507463 Virusshare.00092/Trojan.WinREG.StartPage.dj-0e5c3528c973692b13723c6fb9423088214bc25ecf0b2d81b1d2e5f6fbc49a03 2013-09-01 11:26:00 ....A 869136 Virusshare.00092/Trojan.WinREG.StartPage.dj-0f2372fc24a91bbd5d7c2b934fa7866baa5432922bddf406795f2cb9bec1d831 2013-09-01 11:25:56 ....A 1574653 Virusshare.00092/Trojan.WinREG.StartPage.dj-0f3961aac69f2957c1f563ac452d23ce069568ee3a136155944bd25ca9bc1662 2013-09-01 10:55:10 ....A 560515 Virusshare.00092/Trojan.WinREG.StartPage.dj-118d051f6957c7a89c58762035c628d4a06cbb26336d2f58ba47754d710fda38 2013-09-01 11:40:56 ....A 1795804 Virusshare.00092/Trojan.WinREG.StartPage.dj-1425e79fa6cd4f9a69473f930106dc1766aad93ac50c64956b17b3cdfae4d515 2013-09-01 11:22:54 ....A 76335 Virusshare.00092/Trojan.WinREG.StartPage.dj-144f60613c40a609f5758a15081460fdad3daffeb2c7f237fbb9d5afe66c4383 2013-09-01 12:15:18 ....A 687421 Virusshare.00092/Trojan.WinREG.StartPage.dj-146542c2d582398f0d88665d62b15a4f381d263af4e6fcff2cc4676da25b860c 2013-09-01 11:31:30 ....A 204501 Virusshare.00092/Trojan.WinREG.StartPage.dj-168a587b112acd35a7d32fad56c4a59d205423a1edd334bb9ce2bcc49f57f035 2013-09-01 11:50:20 ....A 62674 Virusshare.00092/Trojan.WinREG.StartPage.dj-1a875fca5a90555641a89fcaf62ac05d352a440b5d101a3a192b7d23b7a82f91 2013-09-01 11:39:34 ....A 10852 Virusshare.00092/Trojan.WinREG.StartPage.dj-1d72752841baf86057729dbb13b61b768bbb1def98d6ddeca5d86d577c5e4e34 2013-09-01 11:18:54 ....A 2680713 Virusshare.00092/Trojan.WinREG.StartPage.dj-1db164e073863f524eae9a125372612988a09c36ba36a6cdec9e7130ddd59675 2013-09-01 11:59:46 ....A 793285 Virusshare.00092/Trojan.WinREG.StartPage.dj-1dcef64bc8a2614006b3ab33870f965b3eefceffd3cfda8b6370e0a63e564951 2013-09-01 11:15:48 ....A 1151286 Virusshare.00092/Trojan.WinREG.StartPage.dj-1eb5eab5d6e8864fcb85c2c0c41c380d6ac3e214160cd8891613ccd36493aa84 2013-09-01 11:38:30 ....A 882955 Virusshare.00092/Trojan.WinREG.StartPage.dj-21edec137980f7e47891b6d7338d0593f6e8a816446951c38ace3b6ab47fa35c 2013-09-01 11:04:00 ....A 2985172 Virusshare.00092/Trojan.WinREG.StartPage.dj-23f6695c305de8586b2f47acd1e6c7c98f8d404d44462e9fa74a6e9063d591f8 2013-09-01 11:54:36 ....A 166990 Virusshare.00092/Trojan.WinREG.StartPage.dj-24db2ad928ee989a6499ce7e59a2f01bd9da0da72c9d9cca3c45fbdf9d6cee6e 2013-09-01 12:08:16 ....A 2483218 Virusshare.00092/Trojan.WinREG.StartPage.dj-274c6f02ef686ec981c31c65044093883e532e2a620bcba03688a2e73e6e50f9 2013-09-01 12:12:40 ....A 137646 Virusshare.00092/Trojan.WinREG.StartPage.dj-27855ef55979869dc228339f5e599442fa394310b14aebeda24e9f69ef2513c0 2013-09-01 11:10:26 ....A 2652188 Virusshare.00092/Trojan.WinREG.StartPage.dj-28d421d17253c4a03d4c2c324738173c36c138a4477c673847b53255959534ba 2013-09-01 12:01:38 ....A 492986 Virusshare.00092/Trojan.WinREG.StartPage.dj-2b3d7bee5a50e0f5f3142bcb9a4bb28a39be626c6feca045e3ad84cd689631ec 2013-09-01 10:47:14 ....A 375872 Virusshare.00092/Trojan.WinREG.StartPage.dj-2c6481ca70e14d48f78fd9146dff329aac3365ac45a2a0b59da6aa8babc221fc 2013-09-01 11:03:52 ....A 453300 Virusshare.00092/Trojan.WinREG.StartPage.dj-3755d018ebdef5272068a8daa1b342e83df238a4636e005869c94c5e66610d4a 2013-09-01 11:23:54 ....A 532079 Virusshare.00092/Trojan.WinREG.StartPage.dj-3b7536ddba4eeccf32a7c3d879de5d86405bcdcfd6633ed9acad04a66b467290 2013-09-01 11:06:48 ....A 139 Virusshare.00092/Trojan.WinREG.StartPage.dj-3bc01efe71ba94e3088e71cbb006d4e0ccaf933b020e799882e2a34b539137b0 2013-09-01 11:35:56 ....A 259049 Virusshare.00092/Trojan.WinREG.StartPage.dj-3c72607c2dcb66f4c39e414daf9767d431e6504b1fa6bcd26cfa4ccdd3e4415c 2013-09-01 11:12:34 ....A 2202635 Virusshare.00092/Trojan.WinREG.StartPage.dj-3d89abeaa0ecfaf870cb2f83aa7b9d7e20cc53b8e852d23eb91dc0816b4383c2 2013-09-01 11:00:28 ....A 1613071 Virusshare.00092/Trojan.WinREG.StartPage.dj-438a6bc8259353edf04b541e5598cb450a57d892b6ea973859ceb74fc37825d5 2013-09-01 11:44:50 ....A 2845785 Virusshare.00092/Trojan.WinREG.StartPage.dj-46f6a9d6cdad859c9ff0e46b2c13f71181678a7ba9e3750e1af25ebf32e4e0fc 2013-09-01 11:59:40 ....A 1715915 Virusshare.00092/Trojan.WinREG.StartPage.dj-4809700738e1239a2b00891a1c1fa6595efe77037f5b29dc3ed9e997e4b67d08 2013-09-01 11:55:32 ....A 247222 Virusshare.00092/Trojan.WinREG.StartPage.dj-4ce12af5dc111481049e78f002aa63bd123608255a248ebca717647e4ed59a22 2013-09-01 11:10:10 ....A 1056932 Virusshare.00092/Trojan.WinREG.StartPage.dj-4f2881c6f7dbb02f6d47606a8f2b8fe36cb73dd380c834526ac38c098d63c8a2 2013-09-01 11:57:22 ....A 1170902 Virusshare.00092/Trojan.WinREG.StartPage.dj-52fbc4673399090c57881953d580d0415c45fdc0b5ad06de5eefa1c7004adec4 2013-09-01 11:02:06 ....A 269303 Virusshare.00092/Trojan.WinREG.StartPage.dj-54a1d5ecd148b1e55af490cad4b101fba4ecbd5a4b28b0f8086ef7d6b2d914b6 2013-09-01 12:03:22 ....A 2853282 Virusshare.00092/Trojan.WinREG.StartPage.dj-7066faa31aa2e40232b8e6c1d74f4ce0bc67ae67400524bc555d5a4f26be34bc 2013-09-01 12:12:38 ....A 1504315 Virusshare.00092/Trojan.WinREG.StartPage.dj-730ae81a36988bb7e65d728d9ca3386d3de7c04bcecb4ad5f622395dcc27231e 2013-09-01 10:48:18 ....A 133988 Virusshare.00092/Trojan.WinREG.StartPage.dj-77533b6b76ddfe5d1cb926e4f38b690e1cccbcda0d49e2ba8c76c05a75ff8168 2013-09-01 11:58:34 ....A 1057587 Virusshare.00092/Trojan.WinREG.StartPage.dj-9dc22204e6b7cb706a30a3f009c3a9f83a67397c2c5f4542c33117c625b39976 2013-09-01 11:55:12 ....A 229417 Virusshare.00092/Trojan.WinREG.StartPage.dj-a4a8df550f6fc6993e82ec280ce566183027692beac243070485b30f0bfac208 2013-09-01 12:04:14 ....A 2850113 Virusshare.00092/Trojan.WinREG.StartPage.dj-adb573991494e5a05cf5f238c0780d69521b9d5e99d8e32ff6d7533f3b731a5b 2013-09-01 12:12:36 ....A 156550 Virusshare.00092/Trojan.WinREG.StartPage.dj-ae3f484348d00e77d28c7eff463f24bda786f36ff70209be28011687d5f3ee47 2013-09-01 10:50:32 ....A 2750865 Virusshare.00092/Trojan.WinREG.StartPage.dj-c04622a37060785dcdd7e32baf7b405bb83a01ef2d7c737d85930b2e7ca19783 2013-09-01 11:58:40 ....A 1100778 Virusshare.00092/Trojan.WinREG.StartPage.dj-c28ee8b6539f6477fa64600d639efdff3256b2579b0becd22fa1dfbfc1ffceb6 2013-09-01 11:10:20 ....A 3630808 Virusshare.00092/Trojan.WinREG.StartPage.dj-c7750bae3fb00708e8616a27ba85afef58e279f00c731ac5eb58a1b1ebb05243 2013-09-01 12:12:36 ....A 132163 Virusshare.00092/Trojan.WinREG.StartPage.dj-d3a528526df9b716973f74da886bd3bf9bd84d5f6a4371d3d3006c4f22610d46 2013-09-01 11:29:42 ....A 507642 Virusshare.00092/Trojan.WinREG.StartPage.dj-d72b7781429c77a72fc67dbc499782d4a72387bf7dcc5e15eda326a9ae0c16c5 2013-09-01 10:50:54 ....A 3127504 Virusshare.00092/Trojan.WinREG.StartPage.dj-dc254edd840fa3f48cf84ac1eca55c68a5884fbb3a75fcf2ca1381057ce65bdf 2013-09-01 11:55:08 ....A 142 Virusshare.00092/Trojan.WinREG.StartPage.dj-df89912b13217d95fe3ae675345652091b29333f2603308ece40f95475757897 2013-09-01 12:03:10 ....A 1813684 Virusshare.00092/Trojan.WinREG.StartPage.dj-f8cf62666a52d7606af3bf514f1cf693101ba39b62de6d60fc3fe3708d0b949e 2013-09-01 12:03:12 ....A 525776 Virusshare.00092/Trojan.WinREG.StartPage.dj-fd825a26d6d03aca0f16d3d6d23539037830188024ca8fc62e5be84f80bfb9ab 2013-09-01 11:02:44 ....A 19181 Virusshare.00092/Trojan.WinREG.StartPage.dj-ff89b93d06c536359d29ff1f59342eb01fa836073cebe71edc32ab521b2400f0 2013-09-01 11:16:10 ....A 1443135 Virusshare.00092/Trojan.WinREG.StartPage.dm-2390fa0c976ea08388d760e2a5146d25ce4f6ffe9faed4f6b3e5fb6185670261 2013-09-01 11:51:44 ....A 43111 Virusshare.00092/Trojan.WinREG.StartPage.dr-3a7c912837352ce21775293b8153f7c4ea50c678193e5e5795f9360efd1795cb 2013-09-01 11:50:06 ....A 43098 Virusshare.00092/Trojan.WinREG.StartPage.dr-4cbc37a51609a48ff4a67efbe671c1a10bd8a2b6a9a9800c254b8364a3c42d54 2013-09-01 10:50:24 ....A 27256 Virusshare.00092/Trojan.WinREG.StartPage.dx-b91a5a10b77d6a00355d61d784c014d2010b6025cbf9ddfba80138dd1334b380 2013-09-01 11:01:32 ....A 1103445 Virusshare.00092/Trojan.WinREG.StartPage.dx-eda9054ec5269a58d761288050239392af5f5466f70fde10ba9f12ccb73b91b9 2013-09-01 12:14:04 ....A 999408 Virusshare.00092/Trojan.WinREG.StartPage.dy-0ebcc19de15e52c70bff86c2aadaeae1b5da898d3207a270a76f0fa2f7091f5c 2013-09-01 11:00:56 ....A 924911 Virusshare.00092/Trojan.WinREG.StartPage.dy-f0657f32b3b821edae221c468d0e79ec6404dc66c4daae1ca25c26da372913a3 2013-09-01 10:58:40 ....A 5063072 Virusshare.00092/Trojan.WinREG.StartPage.eb-05b983c615eb70642fb8a940649d626ae92151e7bda7b1ea6a10da1615356746 2013-09-01 12:13:14 ....A 5161440 Virusshare.00092/Trojan.WinREG.StartPage.eb-08875f8d0a651278c93bc2bd86f44dda3a4a7dcabb392e0a0f860cd34a4e61b2 2013-09-01 11:06:06 ....A 2939496 Virusshare.00092/Trojan.WinREG.StartPage.eb-13939bafa27534b07e62f699c58f52b53e3fbb2c07b3017ff3e65fd6cf7a39e8 2013-09-01 10:56:18 ....A 1717512 Virusshare.00092/Trojan.WinREG.StartPage.eb-5f33be4d053f437ac67e93e34f38405e4a2415cc938cb4dbd8c2060c19b7277f 2013-09-01 10:46:28 ....A 4237464 Virusshare.00092/Trojan.WinREG.StartPage.eb-7319da78612d7d27fe911845d6edd38828eecde12d87e50345ca307dae90e5eb 2013-09-01 11:30:44 ....A 8270136 Virusshare.00092/Trojan.WinREG.StartPage.eb-9249c28ff2c5b7df4d86d333482b43e8914853d6c3334f72e7fff76ba50c0767 2013-09-01 10:49:32 ....A 20475559 Virusshare.00092/Trojan.WinREG.StartPage.eb-c44917f36bedce81d740989dc4698546d6d60a378324e27b29dab4f1816a254d 2013-09-01 10:59:00 ....A 859827 Virusshare.00092/Trojan.WinREG.StartPage.i-ada7409f577f48b9a828d7283778ea0656ebf2b30272f7bca3f1ea2888f05940 2013-09-01 11:37:42 ....A 300632 Virusshare.00092/UDS-AdWare.NSIS.Lollipop-9e313b41615c795f46f2c877f4c7f1a06159d5a0a6df3d0c0bd1bbeed485860b 2013-09-01 11:41:20 ....A 300432 Virusshare.00092/UDS-AdWare.NSIS.Lollipop-d919ed5dbbffa20c03f4648a5b1018b2290fb9802ee49bb2c2dceca82d33d015 2013-09-01 10:58:56 ....A 981632 Virusshare.00092/UDS-Backdoor.Win32.Asper.acmx-30089219ee7c7ff36cfa9d7957d6c5a3092656d78ce72d4c84fbf0ece80abc4c 2013-09-01 11:45:30 ....A 904320 Virusshare.00092/UDS-Backdoor.Win32.Asper.zbq-0ed6666d1b4516bf1bd31dde46a51d3969e7a435b981f79b977e1eff6ca35d75 2013-09-01 11:11:22 ....A 204800 Virusshare.00092/UDS-Backdoor.Win32.Bifrose.ago-430fd83634e6e015ab9f2b17d6be3de593bbea4821a10c7d8d042fc599a3fdc3 2013-09-01 11:06:24 ....A 772608 Virusshare.00092/UDS-Backdoor.Win32.Delf.et-76df84446b2d913d23693bea2e8c2e018733ac6c3391db8b399d3ed99c0111a3 2013-09-01 11:05:40 ....A 58368 Virusshare.00092/UDS-Backdoor.Win32.Generic-158c9e2295721b8411c02b70c4080f247b623606c94e89538051563600c38f34 2013-09-01 11:06:12 ....A 495616 Virusshare.00092/UDS-Backdoor.Win32.Generic-358fd13835e4ede8f9832f9f4bcffb79acb97e26389e0979e78aae33d6a4e988 2013-09-01 11:06:38 ....A 1667115 Virusshare.00092/UDS-Backdoor.Win32.Generic-794ca20b9626638ac1ce96c7da6d84b8c2681882c24a7091cfb64939b5310cb0 2013-09-01 11:18:14 ....A 534168 Virusshare.00092/UDS-Backdoor.Win32.Generic-c23535893a349b959b98f440102bbd5888451c2712227c3dd2d775af49efaf67 2013-09-01 10:48:30 ....A 805376 Virusshare.00092/UDS-Backdoor.Win32.Generic-d03ad81f31315e7e78a3527ade970397e73658827ed01f9605e88348dd95a4a8 2013-09-01 11:38:26 ....A 1759872 Virusshare.00092/UDS-Backdoor.Win32.Generic-e5e7ee6d1fba82cb40113c7af5aa8e95ada9490652efef71735692730670924d 2013-09-01 11:11:58 ....A 395776 Virusshare.00092/UDS-Backdoor.Win32.Hupigon-24b2e8a292df67b52ee4d9884ed29ba99242903f34cb7a2f6f9b47faac9d65fe 2013-09-01 11:12:58 ....A 663040 Virusshare.00092/UDS-Backdoor.Win32.Hupigon.nuua-7acb57e5b0b8b669d7387ea1f5aa9bd1a5ede6d6c231c4661becc588548af296 2013-09-01 11:00:38 ....A 2614784 Virusshare.00092/UDS-Backdoor.Win32.Hupigon.sbam-379469748066a6ee08624003f71a0c4a21949ee62c41cff77a9a1d19c46b4d4b 2013-09-01 11:29:54 ....A 389632 Virusshare.00092/UDS-Backdoor.Win32.Hupigon2.hz-4ebc02c0e9b6b4b9917cae2744d6d6a82af482bbb23acdadca67d69f8bb3d512 2013-09-01 11:15:56 ....A 73728 Virusshare.00092/UDS-Backdoor.Win32.IRCBot-01dbc7a63504f387451b744d3832de61179290fa2b0f5b392eaf6922fef21fda 2013-09-01 11:59:34 ....A 1203658 Virusshare.00092/UDS-Backdoor.Win32.PcClient.fnoo-bb12f1e0fa017dbc1c078bbea04f0e63a630a1328f2c63b75b42bbd61668af0b 2013-09-01 11:02:44 ....A 181760 Virusshare.00092/UDS-Backdoor.Win32.ZAccess-0b7fb31dfc33d71f741f6c3c204218f6132a35020b3048a853f6677b98cfdb18 2013-09-01 10:49:42 ....A 181760 Virusshare.00092/UDS-Backdoor.Win32.ZAccess-216137cf49785a5ac7930259b838ddb013917c5e5b43216024dc1347c1ae1e5a 2013-09-01 11:12:00 ....A 181760 Virusshare.00092/UDS-Backdoor.Win32.ZAccess-2da8f3be04ce8d0397492ab3ccd0e7977719eedea977665efd5f5639cd22c552 2013-09-01 12:03:52 ....A 181760 Virusshare.00092/UDS-Backdoor.Win32.ZAccess-45e7fac29f8444f784e9750ceaf0c26740109b84a55b09be953bc5e0926a5e85 2013-09-01 11:44:44 ....A 2673152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00067d58955e464a53265b64f16b304fae21251a60864df2f35628200c6cbf48 2013-09-01 10:49:22 ....A 55296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-000bc768f20daff1dc93ec8dd7c0233b2bc6a77557872146b45dc22cb992eb8a 2013-09-01 12:03:10 ....A 20097 Virusshare.00092/UDS-DangerousObject.Multi.Generic-000e47b62b09e7f26ec2b9cdfc595718f941853c4b8f616b712907ac2251a850 2013-09-01 11:51:18 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0028db6cf574320cdd416ae00a2e0be247e93befcfbea5b4755fbff8fbd8fd6e 2013-09-01 11:39:02 ....A 208947 Virusshare.00092/UDS-DangerousObject.Multi.Generic-002c36f0bdeefdf46d7542536e8fe4c9ee9eb01c65d892e33f99e84717ab00f7 2013-09-01 11:53:14 ....A 222778 Virusshare.00092/UDS-DangerousObject.Multi.Generic-003192669ddfabdc3b864852aa797f46772108966ab292cd3bc113f04ee727bb 2013-09-01 11:28:10 ....A 813880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0033bff14d838c31cd5b26407f3d270763c31931fcb17ede5045e2f5d7f4c8aa 2013-09-01 12:02:58 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-003be0fb0fcdfc73a37679203e7b17b965eebc59d52b608a501f1a147ef26a2c 2013-09-01 11:17:36 ....A 355227 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00408606d379589074bb17352525a8ac7c7898afeba2d98ca4334bb721ae6113 2013-09-01 11:27:04 ....A 320748 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0046ab307eefa1d2042f3f41da4432457fe3ac3b15a3359b6ed9e9f4913cc56a 2013-09-01 11:21:14 ....A 3810 Virusshare.00092/UDS-DangerousObject.Multi.Generic-004b98b83ad1210bcfaf63221a33ece2571b5b15fd5e3c295be03687601005b2 2013-09-01 11:29:32 ....A 313808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0056ec566eb90d359c8487d9881fafabcaaa99fb8624ded4131f63ac43e4abce 2013-09-01 11:44:32 ....A 646144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0057b15f9a4fd3dcbb874e3c60aacaf32a2eb84ccf510591080d80767cee8248 2013-09-01 12:15:32 ....A 230100 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0058a8616b1652ea7997a4b0f66f9aa9060e32151b5348fdf5b15c1e7a8f36fa 2013-09-01 12:01:24 ....A 530944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-005e6794d1e93fc0b5d0ffcd2668a2fb4d6bed3245f3e2119d5c0b5148b7af43 2013-09-01 11:39:02 ....A 38231 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0062a84d82fb51e10004291f32977426cccd4651b6c4286cf02154c5a85df0aa 2013-09-01 10:50:34 ....A 617472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-006469901fc0d78a860425199f6075b523e50e06bc94fca96a893bb455fa7917 2013-09-01 10:42:30 ....A 253952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0067e23344ea9dc738bd5fe3fece6ecfef6be5a8c9dd5c44d3d031af0e13cefd 2013-09-01 11:19:02 ....A 205408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-006ecf4475739c62c17010199c0a80be0141613796d311e17339285299d955b4 2013-09-01 11:41:26 ....A 1530880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00789a5ce2b40a447cfe083a229c4a2bf180c05fddc23561b8330184643a3ca4 2013-09-01 12:02:40 ....A 636157 Virusshare.00092/UDS-DangerousObject.Multi.Generic-008103545099145d4ad6df909b4cc225ba568bbcb8301272d16050eee0838c3a 2013-09-01 11:33:38 ....A 1722414 Virusshare.00092/UDS-DangerousObject.Multi.Generic-008b9268834ab35da07314fda27ff9e6b8f41c0ad23840f2fd70266b5a374e44 2013-09-01 11:56:26 ....A 13741252 Virusshare.00092/UDS-DangerousObject.Multi.Generic-008d49492966552148e551332719f4e623135574dcb838730c0fba13727b4993 2013-09-01 11:12:58 ....A 627635 Virusshare.00092/UDS-DangerousObject.Multi.Generic-008d578dce3a0eb565e291b992e70558685004dfdb4d05bf76ff1dce2dc6811d 2013-09-01 11:30:52 ....A 765952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-008f84a26a74501bbf89568e6d59efec19056571fbdeed24f3d6fc65aee7f6da 2013-09-01 11:37:28 ....A 2408960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0099250423da20e3d0e0b43ed15e4b4436f8d1b842cba471af9fdd1ade7ed7ce 2013-09-01 11:58:36 ....A 393216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00a110d81c9af1c8511f2cf99fb5226c7179f350ca4e58d5bc48bac42e62eb91 2013-09-01 11:12:50 ....A 130968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00a1d6cf81ff53c854dfa87bcd7e0588dc0fa460d3600087eb56b938d24909eb 2013-09-01 11:34:52 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00a69419367a8d570fef132575536d12bb41a34877a0cd3512ea9a97bfb390dd 2013-09-01 11:33:14 ....A 372736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00a69d2577195418ea9029e2593ba2cf48aed60e3fcd78631d48ded8e1c422d3 2013-09-01 12:06:46 ....A 169242 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00a808e9ba86bb4f2cb96a729b07dc1d81ae8a1ec38f06dc3f25080b83a3b20f 2013-09-01 11:02:44 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00ad66f366dbcb128adae93b9e89527c417d1d7af1ffe585fc3a20a1d2f37df5 2013-09-01 11:46:52 ....A 75502 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00b6fcb08c271b2a1bae67f1401e9a07f8894b63321703b738521758797bb99e 2013-09-01 11:02:50 ....A 57484 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00b93544e131d761c4107f0e57c3c04be17eefeaba2cd991fc88e9860771a09b 2013-09-01 11:37:30 ....A 2056192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00bfbd8ec163abe8e77255c7d5318474f5ed2d7293c59c4a6ffc568168c9700b 2013-09-01 11:38:58 ....A 646537 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00cd96ce8b5944108f304470407d181f298e5ec3e15a54e10528fe21a2a727f4 2013-09-01 11:09:14 ....A 16384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00cf0d5613a73f1fc09eeed78cc33f23febbdb0ec87a144ba9836f873fbff13d 2013-09-01 11:18:36 ....A 4018088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00e345f19c88d611df27c5169ba22042e36a8acb37a1bb6aa2c00f67b52eb694 2013-09-01 10:41:56 ....A 2767 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00f46516436fbf7dfde4c31e09a4c7963cb7227c0261ba02bd5ace94853e4940 2013-09-01 12:03:24 ....A 17920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-00f981a30996bcd552affcc488974efdb375cf1524214800679690c5ac6cf207 2013-09-01 11:33:02 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0108127b8850f3c0ada5abe3a9d8aa9d904c7caec900a88792cf1fb97c044035 2013-09-01 12:11:30 ....A 6966600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-010fa795bf20bb80da0d0ef17fb1db1c28cf0599365b200018284bd366b53669 2013-09-01 11:28:04 ....A 105552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0112501d085ff1b23e4273f388e0f8ddd16a3dc0e809754de6cd07fc2dc0c311 2013-09-01 11:12:30 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01314be07befabfae379bb56eab0390228b3352820d497e38de8f50286158465 2013-09-01 10:52:06 ....A 22395 Virusshare.00092/UDS-DangerousObject.Multi.Generic-013fb6ea1e2222d1632bba294e3d0e0868f0b018bd8440092a5b9f62af8b1402 2013-09-01 11:18:44 ....A 335360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0140f725143bb48d6bf1ca575ef2a38637e25ad7a6ee74bd1266a50bcafdc0c8 2013-09-01 11:34:04 ....A 21817 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0149fe7471d0c2223ed707d190e33ef164d1d346aad3a69a2aebbe813e9b5750 2013-09-01 11:55:30 ....A 637870 Virusshare.00092/UDS-DangerousObject.Multi.Generic-014c4bc11e4b2bfb1642e24a6808e037168b806ec4a432bf520184d4379a0b81 2013-09-01 11:31:48 ....A 3263 Virusshare.00092/UDS-DangerousObject.Multi.Generic-014cbc0d338b5b33652966fa142d29edef762acc90ef6f2973bfc25e78c2448b 2013-09-01 11:43:12 ....A 987502 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0158d6d54d30241a61d18211169d6576b95931289cf3938d71ca550c553ece32 2013-09-01 11:59:30 ....A 514277 Virusshare.00092/UDS-DangerousObject.Multi.Generic-015b58e5cd2c7985289ecce680d36b70f4104d6f678db2f1a258bca914fab4d6 2013-09-01 11:32:30 ....A 131072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0165bcd50d8ae4d1c0afde3f09c774d657a6f056d9fe7985051cd165566af784 2013-09-01 11:15:20 ....A 2142720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-016a579556fdd67a0fc65c62e67f08b068eed8b2f701cf7cccefe0cddb6388f5 2013-09-01 11:08:52 ....A 33183 Virusshare.00092/UDS-DangerousObject.Multi.Generic-016f04f1491500376b175e0e752700c6156c9a1760d137abc121d61f24586e14 2013-09-01 11:25:28 ....A 384000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0176938cc606c72f782f105962fe16d576551eea08d331d27908d3e31ff28ec5 2013-09-01 12:07:32 ....A 823796 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01774fcdf7d0f39d242a89d818330c31710828631f372191ca29d79707e19f6c 2013-09-01 11:34:38 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0184e3d4250b9e05cdd0b321168af2d5fbb982965fafe4180210c942e0ef421f 2013-09-01 11:38:26 ....A 668660 Virusshare.00092/UDS-DangerousObject.Multi.Generic-018abc6bdabfe000a408bd501e5759e0550964a584ece17834177b261a726efe 2013-09-01 12:14:44 ....A 374272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-018ce9dd44b53fe43d234e90181ecb3fad31be02cea3f33ac12afce8d7fdd4b7 2013-09-01 11:18:22 ....A 271890 Virusshare.00092/UDS-DangerousObject.Multi.Generic-019349318369b9de5a36ceff9a0c6ff7f12f3ad992acc86c546c8b203dfcedaa 2013-09-01 11:22:06 ....A 1698685 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01950135729c9d4758355f5d0c4f49fa5d03e4c8e0fbad2083a4a76431f23d88 2013-09-01 11:59:30 ....A 204800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-019a43844d2e4958baee9ed3d35220829f8cd9543c4574bbf915095a15d57547 2013-09-01 11:16:22 ....A 855040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-019b574546244103a9ff10992ab7a04d2b60ac7d6cbc3f45502fb01ae9a1362d 2013-09-01 12:00:12 ....A 430272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01a45eed3c1538daf80623fefc686e9f08c1b1f8eddd1508edd12c9de821c49a 2013-09-01 11:15:22 ....A 6366 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01a4dc3a5cff949784ac15f7faca53926a16f3995897643f3a82457d01fc8ca6 2013-09-01 11:24:06 ....A 422371 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01a780f01ebb40bfb88b84db1343fb44a61d3f0e092fea98a52d492da333399b 2013-09-01 12:03:12 ....A 51932 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01b0fcfe90b0d6040bf032a80c2fa739e833ac784369ae2a31da9fa21dbbdbae 2013-09-01 10:43:34 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01b1716c27889bd02b50992c063313145aed744183c1a98aedbaff41bbfb82a4 2013-09-01 12:08:08 ....A 28608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01b77b2829d5890c38f9c05f83370667f93cadcf7fc4d2e1db72748e7a20b000 2013-09-01 11:57:00 ....A 296448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01bc9b5bc6e77dbcd2ead3ffc14100510dfcbdf7aae726176760462323961cdc 2013-09-01 11:03:22 ....A 114223 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01bdb0e35bf8feb426833cbd9b7cbc77013f90218eab40c2592c4bc2d7f21830 2013-09-01 11:11:40 ....A 25428 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01be4b19b38da2a6f7bb15eb718e9a61f2fbcdfe3f196c4d2c01432bc64d37a2 2013-09-01 11:50:22 ....A 532480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01bf0055f6797cb81d8eb0ea4af455184709f19210c84e2000952f795b390d36 2013-09-01 12:01:16 ....A 3867 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01bf4b4551ef207f77b09c4891c6e88785ef13adaedce283c666b5bebddd4321 2013-09-01 11:14:24 ....A 4046496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01c3c0b5ea5cce7d2359d0f86b5871a39dd41472ab840b6d9cc340624b758b10 2013-09-01 11:03:22 ....A 3948544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01c77ff88beacedffc0c689f52e5e63968b2e56f41239c9bbf01a7c88bf845c9 2013-09-01 10:46:04 ....A 158044 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01cc493d10a375d672c2eb79f602388f34dec93787913f4c63ec9af4316d628e 2013-09-01 11:27:54 ....A 436280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01d182255487ac1de0202ea16bd44c5043c2d6bb7ebb9856a2ee8e144a29d94b 2013-09-01 11:23:54 ....A 2001136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01d83a7c17b960988bfe280090e40c7dc5e44d4c3eb7708bb1b4fe05a9f01007 2013-09-01 11:55:20 ....A 5261 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01d94f9468d83bcbbb7451fca12ed1348d022dfc88a88a961300957869b621b9 2013-09-01 11:35:16 ....A 62468 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01dc28b6d7ef2ba2b5bbea9fe6874427138cc6f4068c47419de9f64dbe56c71b 2013-09-01 11:10:40 ....A 446976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01dce836d7e2551e47f04a4fda2f72dfe6d457f7ead8489740eb4a44fa84572e 2013-09-01 11:13:02 ....A 835584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01e24e4f2ee77123042175d72350762ed0768d4e01e6d4bc85ed7a9ac965dc0d 2013-09-01 11:32:40 ....A 145251 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01e3eb0d2c1a2ffd0e0b5d3f5238b31cc77380425fba82982a43d3255acba0cd 2013-09-01 12:08:22 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01e657c048cb4af33f66437a8e5e31b248fcdc6250ac1f8e1ed358946bceefbe 2013-09-01 11:26:30 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01f4316b351bc1dcfb49903d90f6579bfeae18e50e2f46b7d94c0e4514cd2a73 2013-09-01 11:21:00 ....A 99443 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01f66490defd83d6855afbaa4a868d44ce050530ace28faf19566fdb0ce28b63 2013-09-01 11:13:56 ....A 552960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01f8253cf22df63734d36987f9a8c0c155b351281d4117bb60234ba718c2c132 2013-09-01 12:12:40 ....A 14006 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01fd192e1fad0220f52a2fa58d9f33c63e0354b6e6d69fa0871ed6a20d52654a 2013-09-01 10:46:56 ....A 823296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-01ff32505f974d97982e65f1e7e25e805cc2053532de1d80945d322a06cc7141 2013-09-01 11:19:02 ....A 456192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02032c934b2597a24c8b0c4cf61d6424b4dbbb05cc12cc291a0d707eba8d4cf2 2013-09-01 11:42:32 ....A 192512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0206b4eba07f1accd0d364aa0c0ad8aaceda3e73e4b7b63d7b0ae3855fab200c 2013-09-01 11:32:34 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-020bfbc9a376ed3c969b72b6903ad2663cf3bc36a9d702d668272f525acc685e 2013-09-01 11:52:12 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0214f6e04a897cc21fd618f7825685daccd5c83d56a4667faa7860520995e146 2013-09-01 10:43:30 ....A 27360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02165e258a9dadd06554e19737494d7e706540aacfa00a2ac504c2cd1ae9d425 2013-09-01 11:57:22 ....A 220567 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02167fafd0c92a1dc276ae7db3e72817d263d19af26c79749872739f59eb5406 2013-09-01 11:29:36 ....A 169360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-021c37ccceee08df3925841e9833528cfbdf009e0596507a854e4b6f7ef122a9 2013-09-01 11:52:30 ....A 436372 Virusshare.00092/UDS-DangerousObject.Multi.Generic-021c54cc55ecc55a28161457f976087ed63cabfa3c01febbefef9ce767343a46 2013-09-01 10:48:52 ....A 10982753 Virusshare.00092/UDS-DangerousObject.Multi.Generic-021e4363b415646b86b32eef92b27ed59f12eacb7f96169350d582627700a93a 2013-09-01 10:45:20 ....A 95128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0223db81db6e77b5b775a818357414b7757ef99ea87f8f2873f12f75a9ba2046 2013-09-01 11:23:58 ....A 740864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-022a46bbc38abd481c12a8416a3610e26bfdb2965e5480a39e8177b92cc1a148 2013-09-01 11:40:08 ....A 581120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-022c66bb4f385d01703c3b11339df27a61252f0c8d3fa4312d3ca164eacf8ed9 2013-09-01 11:39:06 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-023492a4de8de22189bfedbaa9e4766c0ded7b2fe30903405628fe39c6bece85 2013-09-01 10:59:18 ....A 22528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-023f02b14873536d25723d2a0ffbe6de5828f1cdd61c61fe7ee14b8f76342077 2013-09-01 11:13:48 ....A 7893928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02438cfd948b708b441935f2f08879c4696f65f007852386069083be517aefb4 2013-09-01 12:12:42 ....A 525946 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02489137cd83497f85166a9a335bc131bc2836b575a8c48a9a4899c19d0f77f6 2013-09-01 12:03:16 ....A 999424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-024a33e68cd6afe6e55cc3dc3301383b8116ac84d8a8ec27f6e1496bb656ca0f 2013-09-01 11:17:40 ....A 577536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0253012e49ddbf95a81ebe74d4b94e0ea3aff99930893dc471e1e69ac18a93c5 2013-09-01 10:55:06 ....A 5388328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02570e0b34b1e21b54813fc218a9def2d151f029947ccac94aaba586d6b0cdcd 2013-09-01 10:44:16 ....A 1421312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-025ba0ba3a5cba057050502f4176875d52099cba879f883dc96a35724539edf1 2013-09-01 12:14:00 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0265936f7cae947e8384b0e828b4f684662a97642611b1969a84e54d22d3bd18 2013-09-01 11:42:02 ....A 719872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02744abcb283abb9542b15041fa6fcc89277b1e3d221a2e557f1d1530f5fe460 2013-09-01 11:42:24 ....A 84480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-027848d4441b7c336f8211dc6352b169a6ebbdfc032388d0d051b5c70ea30376 2013-09-01 12:10:10 ....A 11978 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0287b81670bcb8dbb58e5bb49d29444ebd537ae8f770639bdd350ab75522bec8 2013-09-01 11:14:20 ....A 41982 Virusshare.00092/UDS-DangerousObject.Multi.Generic-028b9552e0ee9f67b8216d31cee9d61d82d98e4512a582e84f4d8255c5799066 2013-09-01 11:41:02 ....A 205298 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0296f6780f50ca67cc1657f7686f68321fee5070115f5b8e1cbe87ef374db26d 2013-09-01 11:24:42 ....A 245760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0299523fa73a9e8b3f46cf3b9f06404cdc6b65341c85eb23dd10b0a2703f3592 2013-09-01 11:06:58 ....A 151567 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02a5ff5b85528b172ae928eebbb3f39a6499704c719ddad94ff7c48276670844 2013-09-01 12:13:20 ....A 114688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02a993ac4034e6589141d0005ade16a69bc1e81f21f096b12997ca927c45e9b9 2013-09-01 11:54:40 ....A 2557700 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02af53ca4a67f365ea7529503ee9334466bd829cab44cfb1808bd852d5dd80b7 2013-09-01 11:12:04 ....A 1913007 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02afbb62e8b9d16677475a930a42ae433c11e4a3f94b697bb042a4ea4e012712 2013-09-01 11:55:32 ....A 1033379 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02b19b1a2ee03475bdcdc563b7e798afece4f4d5ce65195d3ff865eb64139b40 2013-09-01 11:29:00 ....A 1478124 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02bda7c418b95bb250ed867ef2f9d119a37cdf121261e3a8b9142362a19bda28 2013-09-01 12:13:26 ....A 17046360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02bf5837f6a6a9c888961ed82ce792b14675ec52f50d7159c56afdc5aad76c5e 2013-09-01 11:27:46 ....A 29984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02c8e5b585a8389fcd0c44cb292d601d0bc7e10b77567c3aa74132ce5b033574 2013-09-01 11:11:16 ....A 836650 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02cb3c76532601c0106b6aca8942e9e40edb94bce8bef4bdd38c348490b26e69 2013-09-01 11:59:34 ....A 15419 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02dc6a5c3df8fcdc2533e39085c598cbbe7421f4f187c44ece1d7b42d67c7e0c 2013-09-01 11:51:00 ....A 34877 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02e3101753718abda87eb1bfa13e3da4e58d5f7a160f7edb67c111539351447d 2013-09-01 12:11:26 ....A 83066 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02e4a6327084f8afed0e11a9e2d4fcd374e3028689c2cec2de0eb8eb11ab317c 2013-09-01 10:45:32 ....A 3324632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02e6b68b61bc9c59900a9f1bfecf9eeeaba6fbfc549c16e345bc1c1ac880e35d 2013-09-01 10:44:06 ....A 196264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02e731500ce2f6e6c077a4e66dad78eaaa31ee70cba0ba1b86132c59bacd7648 2013-09-01 10:45:24 ....A 86034 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02f24f54546620d4776cab031b8653c1c7fc882a386b4b0b9742ffc8ad01c663 2013-09-01 11:23:28 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-02f928741f1b379140c7f5470a023d77f8e8e5a0fbc929703ddf7ae6a56d4420 2013-09-01 11:32:52 ....A 614400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-030f533a3639ebc9df8b8c168e4d7129b76e764467759b35f07cfa283893b628 2013-09-01 11:43:58 ....A 85124 Virusshare.00092/UDS-DangerousObject.Multi.Generic-031305b6c352608a172167efb0908a9cf2ac98f6935c9d925f529ae731e3d72f 2013-09-01 11:19:40 ....A 1574893 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03181308d0cff8a9c0e32622fa635b7b7162290454121091a0d9398a98b6dd38 2013-09-01 11:19:12 ....A 30208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03190d6a8a692645005ef08cf90e6fbfd095d74060f2530e0c3515f460d2c48a 2013-09-01 11:27:04 ....A 2837120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-031e45b947b628f0c37dbc3b0677449dd0e18de1db1fe162f62e94f8df70265c 2013-09-01 11:29:04 ....A 109640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-031e6c81307455f072ac4e0e286640d50f3c4ce5bd862057c89ba835c110d899 2013-09-01 11:57:44 ....A 402224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0325f1bdc926ce8d72154b9eb363fd10b619ded3b61fd1d57df91a5c0ff44327 2013-09-01 10:58:24 ....A 126976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03261b5d7c525b397450b72eec8b7a2ee7e1e52f3d049c08fd049516e113fd00 2013-09-01 10:52:30 ....A 142336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0327d135bb516661ed8df77ec5b3ba144582167199da675e87e8c6d6abcd3b8f 2013-09-01 11:19:56 ....A 647168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-035117ef83453ac4cd379001c6777becaf7959d2ebcb3f4cac4a341fcdd0b3bd 2013-09-01 10:48:06 ....A 82625 Virusshare.00092/UDS-DangerousObject.Multi.Generic-035f7aa6ae7c8b38953f7e844c158cf0efed1eb540426e703c7a0da9e38cd539 2013-09-01 12:09:20 ....A 21504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0361c120b3605629c33c4d9a9db0a6e6ed59a2b036254cbbd2e0a229963465ee 2013-09-01 11:35:26 ....A 131072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-036c23456ac2862a36bab6b7a939079f04d403e83352795df9e2aedbed267d47 2013-09-01 10:59:44 ....A 1464128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0375c1f4c250ff442103a05897063433d23f9dca1b0d8a7c4781b43c4e863c0c 2013-09-01 11:14:14 ....A 32780 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03762563061a0b6e0156cbeeaaa4e48b5330d93de9239613809c6bfde3d90cad 2013-09-01 10:58:14 ....A 3315072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-037a489720e3659c0970207732aac74fed2263293a59fdc6c86f62b00e29098a 2013-09-01 10:55:12 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-037d3197686aaf5c2b92b8a1dde9dbe32443f1d7caa329968c0b3c15f7de8203 2013-09-01 10:41:06 ....A 365480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-037fe2e6420ee32f97dfcac60433865b30c2c9c244ee0f04c1526cd6a40acb1f 2013-09-01 11:48:32 ....A 76288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03a7c41ca7e5e9a5c6ca7ac1d75f629cf03d4178dac8f8a4d57cdff10ce7b923 2013-09-01 11:22:16 ....A 106551 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03a8e02fdc4b5cbc25aac61c01b1117ab1187449633087daeac554d70b65eb79 2013-09-01 10:58:12 ....A 118211 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03a92117b32c4e0e0ed407dec92dd73a0a06aa8fccb356a3bba2b6507dca792b 2013-09-01 11:56:14 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03b7fdb49bb05236210e9b2a55564de592fbed36039e311c60084a943a86974c 2013-09-01 11:10:46 ....A 34782 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03bc21eb7cdd14857886a8dc381bf1d33b8b9d7976443d34a619019d879eb75f 2013-09-01 11:53:36 ....A 26223 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03bcf6df56daffb51024c9692247fd198ae72705aa40f33e1a5b2e46590820b3 2013-09-01 11:51:00 ....A 761344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03c0f5699bd1c18133025eaaf85781103cb6c6e6c2528537b1677d42c8720487 2013-09-01 11:39:30 ....A 368128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03c6d4c91a7ca3e188c52858b5c243ff2b5578aeaaf4df7f440af5fba89c16d7 2013-09-01 11:49:44 ....A 4260953 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03c7f45861fd3a1f9f24ae20da9745077bcb5c722a6076e1355391615a1d8dfa 2013-09-01 11:42:42 ....A 37006 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03d5fabd78d16a5d79dcb49b3e8c0295f15f34e6988f5fce789d5ee59c6c4eb9 2013-09-01 11:03:52 ....A 1793136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03da3b39d756c4f5e0956b22cb80127852cdc3dcf41ecb35427039f89a43c8e2 2013-09-01 12:04:04 ....A 12035 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03dcd1654373fddde2e8a5785807d702f71529db3e7f1d4f92e13fca24271931 2013-09-01 10:42:40 ....A 106400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03dd391f5c1c12bd27e8fce64815bf2164c5b1baa4d4aceee395231bc51667b4 2013-09-01 11:17:50 ....A 1834984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03e2197a67a8ca6d3551a06210f2056c5fd94cf8bb4e82c8b9ddd734b1633176 2013-09-01 11:20:16 ....A 2016894 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03e23233414309e044c738238252a67c33a55fcd60fe6da95a12a458b7eead92 2013-09-01 11:13:56 ....A 77208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03eb0dfdd6f2436a6ae24824311955cc08721ad60e9fa3ae885212e0519b551b 2013-09-01 10:44:02 ....A 1602207 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03f42ae6cbf00774483865c9a7406ff7bfe655efbecbd95888644edc28db5741 2013-09-01 11:01:42 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03fb4cee5eb8bef804ae94cd8f775bc768c7869b250fe6ec63579b2e839eb8ac 2013-09-01 11:51:38 ....A 29184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03fe304b6b1e91333af64a33ddd31b3ff4ceaeb8962da9c309e0badb02b36684 2013-09-01 11:57:14 ....A 111512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-03fed2782bdb6685377b9ffc7213c069797725324c16743525a85811765eb1ec 2013-09-01 11:43:56 ....A 85666 Virusshare.00092/UDS-DangerousObject.Multi.Generic-040039d674f04b6f2edec914ab507210f5a508979cda97271964d5510ce40324 2013-09-01 10:48:12 ....A 566272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-040284f24910a9eff3a9b77406e3ad8fd72f2135bf61516fc92c62757b088d92 2013-09-01 11:55:18 ....A 147968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0409b378b3d31c116392ddfcc95c3c09505df446adc03cc9d172069dbf6b6d74 2013-09-01 12:01:10 ....A 312320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-041203f0b8506718bba5cb0cb1c8e364c8e4eef5b40aa7152ada29798a5c7158 2013-09-01 11:39:24 ....A 24672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0415ab289d88573c5cc2c13c25ea16cc3fb791703a6aa8832be59ad81d35090f 2013-09-01 11:14:08 ....A 3590 Virusshare.00092/UDS-DangerousObject.Multi.Generic-044554ad665b64240ffd0d9e77c7feacb24ac65b9138c9d624e2cecf27aee0ff 2013-09-01 11:29:04 ....A 29184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0446053abadc44bc87aea579ec71c28f1a032b0d8cb4ede9e390de113f58773f 2013-09-01 11:09:44 ....A 677852 Virusshare.00092/UDS-DangerousObject.Multi.Generic-044ae47faf1843d0e375b3c3449d2d0352a486b0fa46cfaf0b351c7fa871c73c 2013-09-01 11:46:42 ....A 10305 Virusshare.00092/UDS-DangerousObject.Multi.Generic-044dcabb2e086863ccbbeeab62aea5d2d0bafbe15775d59fccf7e86dca938011 2013-09-01 10:58:18 ....A 3990688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04512bc0561e619ac33a086a04737a9248635852f089dc0e610c7c42bf1e69a9 2013-09-01 10:59:06 ....A 1968136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04525f0b452a497ebe751bead27f16d3bcf6fd397b677a414649e10deb1ac5c6 2013-09-01 10:52:16 ....A 951296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04544e352642ee666424f2e43932fc02b8b7568e318240af58b0d4d37c77d28f 2013-09-01 10:47:48 ....A 404992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0454f7558973a99f6b9532a90e0e46c409957a1e4aaa63083e2a2f41fcdb08d9 2013-09-01 11:38:22 ....A 7550176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0456de7e7ad190b5fca3dc88790f0ad1a843f0706903a6ff4d32bb0b65ecd433 2013-09-01 11:03:12 ....A 260096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-045ca6b6a7f64a57277374dfeb105fca0d2d2b095086215fb9e0904645581dc7 2013-09-01 11:05:54 ....A 1195549 Virusshare.00092/UDS-DangerousObject.Multi.Generic-045e3c4f2fce139b7b66d3b0d8468f3d41b4d8c4dbbb2d4a0b91acac7d55a444 2013-09-01 10:50:00 ....A 158720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0463a11d0571f5edf29c19d694e63d11caccac0556abb91e0b66b13dcb02f63b 2013-09-01 11:52:24 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0467787bc78d7e166418c35719dd2b703066d9552c11f97caf7ee7c15e591e75 2013-09-01 11:34:44 ....A 4858 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0468a5756d9b41d6e55b386d8e192a7ab06a26dbc178affe04bb2283c1c79f97 2013-09-01 11:48:38 ....A 360143 Virusshare.00092/UDS-DangerousObject.Multi.Generic-046d9c281ed545cdb511ee3d25b9b22d74c4278042f15467f4e73700d7388bc5 2013-09-01 10:56:54 ....A 1976536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-047249f05165cf42967795bdbb93ca22e9140dc45b853ea5240c1f98e0aa109e 2013-09-01 11:20:58 ....A 1468416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-047740cff4f6e507b0f45b974d0eb237978ecc42ff9a79b8592872c907b27b5f 2013-09-01 11:26:38 ....A 294912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-047f28a6a2c28d00fe945b1befedc6cfeb9457827d983dc4904e3a586840c674 2013-09-01 11:00:16 ....A 348010 Virusshare.00092/UDS-DangerousObject.Multi.Generic-048091b6613e935dff3b1c79d2be6e4a4425c55ccbf1cd26a0d2fbabb8410bab 2013-09-01 11:11:36 ....A 1641913 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04847878c6f74c9e4a80b1848f76bd80f690965021a545f91bc5b19daeb7d7d8 2013-09-01 10:46:52 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04964fd0925004bde55fe0dd13274d4aa6cd340bb3363aa28d8dc60cd094752f 2013-09-01 12:02:58 ....A 14611 Virusshare.00092/UDS-DangerousObject.Multi.Generic-049d7ec73d267d2b3bc69ea309b1b8b5f7f77df6fb5e126588720e54885fde90 2013-09-01 11:25:22 ....A 1152274 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04a1d0cd974800d8e897174e167c77844b863a38f26395f5f713599fce067e60 2013-09-01 11:49:44 ....A 54385 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04a70e6c3281187da5d69ac6fef2c18c45a691607777f8f409a46449b38ac40d 2013-09-01 11:55:58 ....A 3298032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04ab2c19486e0d4af07232cfa0a4d23373d41d00a27575db27b20546ef0d808c 2013-09-01 12:00:20 ....A 10038 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04abf8ab3d2592cdc68582a6f697805419e1d3f20a1d19553fb4ce65a46b32dc 2013-09-01 10:46:40 ....A 627712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04c5ca83f54e7b2d3edbf76e7450efa221fff00d893ac5b597dfb26530366851 2013-09-01 11:53:32 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04d750e0df7ffc4fad32b7ef6526bc80598ce244f8fb9f5ae42336e929eb1b92 2013-09-01 11:45:38 ....A 111469 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04db716bacb7b06c7404b8282e1593d7745a9f2b33c18a91effcdf9542c4a237 2013-09-01 11:56:02 ....A 77824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04eac1c2394fc83935c190a3b893f1d0b11b9565ce370ba3ecaefab3bb8f45a6 2013-09-01 11:43:56 ....A 74240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04f271c4318f68f98d2245ae044a3486d6a782aad01023f208b447387b4512f2 2013-09-01 12:10:58 ....A 180224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04f5c1d54bc2940905efbe8763780416cabdba5fdf9ca96b43f51970aebc998f 2013-09-01 11:08:36 ....A 1730137 Virusshare.00092/UDS-DangerousObject.Multi.Generic-04f8887d7b2c31c588a72b0cf2a32b69c1f0950c00c79e9de83ca0c8056ffd3f 2013-09-01 11:21:50 ....A 296330 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05057a72d461e42b5d6bfd5b882a9036aa79a08d3d54f8ba702bbbae8ed80a1a 2013-09-01 10:48:34 ....A 561152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-050981390134b5a429900d60e8663fed92d2499cae6eacce997abbda2c3964d3 2013-09-01 12:02:36 ....A 39424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0510262d6cd3e56c73599956dd24aef8b05d06ea1c1a345f406ab74e4dc174d4 2013-09-01 11:42:10 ....A 92405 Virusshare.00092/UDS-DangerousObject.Multi.Generic-051282d07d9e5b8ced49162d26a625ee55691791e8286bc528b2fa05270ca92c 2013-09-01 11:50:02 ....A 68096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-051740d033e78e00990b410ee9a44433a732038339b1ef72439d6c3d2d5877a6 2013-09-01 11:18:30 ....A 2348502 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05233fc395f3cbe9dd5746d06e871563055098bef03bfe36c2e2aecc207c9e4f 2013-09-01 11:35:32 ....A 14336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-052c5fcfd73adfcfd28d4879822846bdaaab05db3c6cdad9e2e314985f4a1f12 2013-09-01 11:25:54 ....A 1253394 Virusshare.00092/UDS-DangerousObject.Multi.Generic-052ce51cd93e490b2cbdd16a137fc6aca11cc2ffc4a29bd2c07921de4ae06eda 2013-09-01 11:19:14 ....A 519680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-052d0fdd786e8319bbd0145c45d99317d133a2be2d0c39434f1d514adb96581a 2013-09-01 12:14:00 ....A 57512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-053005bf7a165988c4555364bf7e37e2b404431233899d5836657c7b35549251 2013-09-01 11:25:54 ....A 138752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-053069624021aa895c886abdbe0b5e5572aa9a3815f50b6a4bd317a7b81d4156 2013-09-01 10:53:30 ....A 153300 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05406a780bac3311bf3ba85b79dc707dd791dc6b4c7d90a65aa842f429ab075a 2013-09-01 11:08:22 ....A 1546740 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0543b51ddbd08f2620f8860f2b7cc7920b1904f22796199dc7e22de2f1af55d9 2013-09-01 10:49:10 ....A 2560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05455244f41c6002a4abd6958d4855f77a49dc93ef1bde1b9289d9d6d68a0cf1 2013-09-01 11:53:20 ....A 313344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-054f2135f01f5a2b2242c82bf4d53f75debee4c35341d4f4c924ca6f9f00b1f8 2013-09-01 11:07:12 ....A 42496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0551ac1403709c767566a9fe99c7994a61b0e65f8550eaee87fbdffc7cc7c9f5 2013-09-01 10:45:02 ....A 169928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0558c34d910a6fa663d7979730437d85ae46b74d9bb57498fb1bb18196c04978 2013-09-01 11:11:14 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0569e3cb5e43d0c73329be77f08cbd474ce2b511347cfd4ca8891c325836ad1b 2013-09-01 11:14:16 ....A 240128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-056a9613ec6bbdc908641034b73a2424346a6a7ca0a29624498b13964b047c68 2013-09-01 11:59:06 ....A 210601 Virusshare.00092/UDS-DangerousObject.Multi.Generic-056e13bf7e1a73a44f6ad7a17be2b51a9df040a7bc4fc392eaf7d611bba91e07 2013-09-01 11:07:12 ....A 3039232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0583d1c21a6462608ed1bdc3d732b091de1e0de3b8df2c31ee391afe236cc4a4 2013-09-01 11:03:22 ....A 19180 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05893bc4f7b9c53cb9ad924b5566c61b4f6a84329429c515bafbc40fa948b307 2013-09-01 11:43:08 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0590b06a5ff75500853034c2c0dbf5b9be8ca4f7ad2d4f358347bca326c19299 2013-09-01 11:15:10 ....A 344576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05950549a36f880f49c81ab7bdc02b3d701d4622760f33c6876a17a16b7c5f6a 2013-09-01 10:58:06 ....A 210944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05978411c35fb0b609abf97798088567e40379e57427c0615a3257f0e53dcaf0 2013-09-01 11:39:26 ....A 1159680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0597d70d99b4f835522177def2897fa0326cdf979ef022e2e8f127d559e515fa 2013-09-01 10:57:46 ....A 4942690 Virusshare.00092/UDS-DangerousObject.Multi.Generic-059e91c75a94ff5609336fc0e78638282e5d6467804a56c1d8e2bb03b1a7f3c2 2013-09-01 11:14:10 ....A 7337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05a2956dc6a659db5c31bf59faded617a65953ee9eae198e3ca4f12fd6d37837 2013-09-01 11:57:18 ....A 8516 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05a2c85479460ceb9538f6547f014261848e661ce1ad3d9360d08471608ac9ba 2013-09-01 12:10:54 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05a6720bc1948b44f4ba2a80fc0fb8ddc832cbdccaed61cfdb64c89e6cc4df96 2013-09-01 12:01:16 ....A 12718 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05a75301890bd728cfa549c0b5d939cbd20190e32a896a11989d0adf8cedf8d8 2013-09-01 11:42:18 ....A 527483 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05acbc7ecc2153dda08cb0b7a421f43d8912e138b58e73a8a750e4b7f3787281 2013-09-01 11:10:44 ....A 502701 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05b34d1b9ac141c901fbd217357571a65a2bd0c67902464c54d4db1a77bf2d07 2013-09-01 11:00:14 ....A 647616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05b367a83be35ad216182945fbb20dfa1e07bd12ebded8ca165bf58b6d3f0317 2013-09-01 11:55:54 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05b767d36a6361262e3bb6d770d89c388e6ac213e3cffde7781fbba89138707b 2013-09-01 11:16:32 ....A 112225 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05b82f21200d920f03a28fed8e0fb8479d80aad5f1fab9519d1c8e5af8b44d38 2013-09-01 11:54:42 ....A 66175 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05bfb55f7032cb72403a24f846a405c1f39c64332b7ab01979d55e4fd9d650cd 2013-09-01 11:17:22 ....A 381952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05d12acae3da0505133114807b49ed6f58e13cc08bcae8bba898b3dbdfe9537d 2013-09-01 11:07:52 ....A 9995 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05db9687308f3e4272774e7877d1c74871a0e431c279506db9c392aeb08d5a4d 2013-09-01 10:48:32 ....A 81914 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05e514062978f65f87a59d4c5e690ee1781e2e8b6fd63b70925b5f7556e32570 2013-09-01 11:35:00 ....A 197155 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05f742de268237cefaa63b819019a964a7a70f113b2d4725cb7d39165f1fecf5 2013-09-01 11:25:18 ....A 3972808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05fa864a1a00955890c5b71fb0922ab9e9069636468fff032e9df0328f59b440 2013-09-01 11:32:48 ....A 1617569 Virusshare.00092/UDS-DangerousObject.Multi.Generic-05fe5c09f088500ae424cd5b0c3f41089d02e5ad928ec2ac1d513c29f928ca75 2013-09-01 10:45:14 ....A 1181552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06053aca99c522f1ef22a942bd246b90cbd7a7aa81206ee40ae8c7cd13b61020 2013-09-01 10:58:02 ....A 18864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-060e593c1617eb067cc0554c287e59425146d25a0201c2a811fd9b888ce56c28 2013-09-01 11:09:42 ....A 63608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0619b37ffef978a4fbcf8f2dc15c68a966a3db2f030f1ef672b5d77d9201eac2 2013-09-01 11:17:14 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06243b69d2f5fd3f55410999b7b7133e0f0b63cebf464d41e5a631b1050a41fe 2013-09-01 11:58:36 ....A 4118200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-062e4bfe1c3c57d93262368e47d0020725a81c10fcfa3661222e56d08858a2f9 2013-09-01 10:50:24 ....A 327680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-062fc51371dcbed152a75754b564fe6873c6a5664d1b3ed8c45d8ca7ede28784 2013-09-01 11:53:48 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-062ff7ec6b097c6e9d12d597f80092dd5e73a6f39cb3ade48196f33e45f5e83d 2013-09-01 10:49:04 ....A 121706 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06411f918df2659c0e8cb35fb31005559b55f5b8389395081a077b6b9e8ed8c0 2013-09-01 11:07:28 ....A 2091944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-064b5eefac0eb3c164e5eb2452f99af028fb99da54c88479b311d5aec8a85e5d 2013-09-01 11:28:08 ....A 528174 Virusshare.00092/UDS-DangerousObject.Multi.Generic-064c9497069e2df57e554602bd75c29b901ac2f79d9bfb5730ceae4630f09850 2013-09-01 12:13:22 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-065e6ad2f2db1032640709c7360bb7c3b72b38d12df22f125d70277413ee637b 2013-09-01 11:25:04 ....A 415796 Virusshare.00092/UDS-DangerousObject.Multi.Generic-065f0e4fc70269900055ee95aba1de362b822d50a9200cbc946e69546ea0aae6 2013-09-01 11:14:06 ....A 167936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-065f55637882648bab7070dce0697008d6ef06796f3a766b69c39e3006c553b6 2013-09-01 10:53:48 ....A 642560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-066790582f0bfc0e53ddd188b6414670b9ccce980f9e98fca1e99a41e9fa8a90 2013-09-01 11:49:08 ....A 97352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-066a04198e158f6c755be2507a653afa92bd6106bef03e0d43a6cdfc6744b881 2013-09-01 11:24:58 ....A 381428 Virusshare.00092/UDS-DangerousObject.Multi.Generic-066c9f4bc62fdf1e28610896ca0a8a0e28e546445706db318d5845e8567735c2 2013-09-01 11:11:42 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-066df346235b29424e6f537e885858d399c58b39259f5e9764e19c1f837684b3 2013-09-01 11:28:18 ....A 2363392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-066ee036096b2e3443daf22e161fcef38f2abc5681836842e06669fa79695ce3 2013-09-01 11:33:08 ....A 4083712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0672c38ba80ed6522c61eb9b2d307f64abe02f2ab91663bbfae7945a950806f9 2013-09-01 11:24:38 ....A 1469770 Virusshare.00092/UDS-DangerousObject.Multi.Generic-069cb672b383fa68e8984975bf3005e9db609b001047cd55e29ee18b041fc547 2013-09-01 11:03:30 ....A 169178 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06a6b810c69396ac9722dc889c64f3545b7b83cdbc9617b52ac0ec8af8a0d707 2013-09-01 12:14:10 ....A 348368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06ac4ae008c34dca903145f1c9e2e8b3a5f1473a62c9774cb7148f2d06af59fe 2013-09-01 10:55:32 ....A 1872936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06b42a80762fa6d25ee243035509bbc77303a145059a62f6719627231b9c4b90 2013-09-01 11:18:14 ....A 3072320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06b7d2d54e7f314dd76b721a4d3ecc44b9afb852e71e4ff21e8a0153897c0e4f 2013-09-01 11:18:42 ....A 87770 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06bbe8783451cbea1f4bb3d512e466d695bd53787fe6c69681c2bfc1729b82e2 2013-09-01 10:50:12 ....A 15114 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06be8d55749431dc8e3d0b0efe64e3e75b3f96c5eff6f057ff7051da29f78e4b 2013-09-01 10:45:08 ....A 2526977 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06c1fc155bbc289a46a92af64cf7d54b1d2e2946fcb26bbae1bf236533e0d0ef 2013-09-01 12:11:34 ....A 293462 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06ce1ba6705e1a9ce6485708db93faa414b69dc7d66e066c7a183f79370b6568 2013-09-01 11:15:46 ....A 112844 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06d68ab947b7ffc959f64129da6c5236ae4aedf092ee1b4a50ccf46d292b1fdd 2013-09-01 11:24:48 ....A 1309947 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06d7cdff83056d61540cbe2c6aff2b40d3d0ae75efcec2a6cfea3debc3214f58 2013-09-01 10:56:32 ....A 92424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06d81392ce3ce23167ffdba81885212bc621e814c7974d86d5171f5d5f8f792e 2013-09-01 10:44:02 ....A 12288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06ddf55a903023a019acf4c6b9a3e14f981d044d188981362d7b864d14f49cd7 2013-09-01 11:25:26 ....A 247808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06df6531498cea2ecef16714d5307c25b0ca65606dbb842f8791de967c3c0789 2013-09-01 11:17:32 ....A 587505 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06e9fcf88e4140713051848a8af69a3f1d672fc68d4fbf1666d15fd4d3fd8199 2013-09-01 11:17:12 ....A 169984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06eb8448399546e50b0ac9995c1100aadbb0e35b3fc1e5ff2b8b20b00c711cb3 2013-09-01 12:00:34 ....A 121708 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06f83bf4928518901d1292b376a45df5264fc1b66f56c81949681a7debe328cf 2013-09-01 12:12:38 ....A 325124 Virusshare.00092/UDS-DangerousObject.Multi.Generic-06f99d673ba250160142680070e334f99b442a4303778d13ce089bca0bef5f7c 2013-09-01 11:08:22 ....A 71130 Virusshare.00092/UDS-DangerousObject.Multi.Generic-070572c0bc15f5fe517d917411c701d5debaa912a634b8fcf519520b9a2d2cf9 2013-09-01 11:09:58 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-070f8d54812f0e5f9b45ee5ec018e11270c952629cedf60b50834b47dc3344bb 2013-09-01 11:29:34 ....A 574632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-071bfd480675d14bdc3f3ef86a62884296227ec68ac1c1408077668c19e0d327 2013-09-01 11:11:40 ....A 103424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07256490675ba367acf7624cfc0fb147c0e5157a16ac7e86d75c1d1814dd4cbd 2013-09-01 11:32:58 ....A 749568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0725d8792fbe394e8e210a059c08ffd82a1cbbd62b306b6fc28e0fff5f643c52 2013-09-01 10:53:40 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-072a73d3d801e32d93af86bcecb3f4cc62ab26e8436de2866b66328b199ea15e 2013-09-01 11:15:52 ....A 614327 Virusshare.00092/UDS-DangerousObject.Multi.Generic-072aeff39ca509246e667c34aff618d80c13b184ad37821d5bea95d306d7a717 2013-09-01 11:24:42 ....A 337634 Virusshare.00092/UDS-DangerousObject.Multi.Generic-072d6642182d9d2c0ef8d3f3d1e55f75e925d988710ce3b30da53d6246518f2b 2013-09-01 12:09:40 ....A 369616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-073836a08984c78ad02997528554c883152791540aa20be891e8024d703ee243 2013-09-01 10:56:10 ....A 3038344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-073af1e5e27d21d25faa63236e59876ccd982a0da5ea09c06b0e0f27157e93a8 2013-09-01 11:50:20 ....A 227893 Virusshare.00092/UDS-DangerousObject.Multi.Generic-073d0512d9e805684ab37de6a0f303f4b0656348b6927c270a9d5b5bb3142e9b 2013-09-01 11:05:00 ....A 12251 Virusshare.00092/UDS-DangerousObject.Multi.Generic-073d9553a1c3e9c3e9a6d1f020dd1fdc4dee4911c572648f83d04bbd677d90b2 2013-09-01 11:48:22 ....A 13980 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0748c60610ec07e271f3bd3bec6f6a977a155c912bc039174d4d91c10aef0656 2013-09-01 12:04:16 ....A 22263 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07494d62ec2617868e3ffb02719cc2f278253dbc68f57e9f3f014e28331f86a8 2013-09-01 10:53:42 ....A 76184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-074d907a03c0c4e03d26e3d3ceaeeafca1ac4e59e781dea9e1391789b5eadf75 2013-09-01 10:51:22 ....A 386560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-074fb30e5aafc22eb459cb443d442a8881890e89fff8e5d0786708d412fa0f2c 2013-09-01 10:56:26 ....A 934936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-075490db9b99f2de50ac9f1e965f838fffb98a491ad8e25481c0e6b81a0cdae4 2013-09-01 11:59:54 ....A 719336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07590e655f8297d41696c833c1888c78dddf2db54ab9ba9a606b2854efd443d4 2013-09-01 10:53:20 ....A 3563000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0767ab350f688dc09da126ede889e31ad61fa367a33d75684ad26dd00a665e09 2013-09-01 11:07:42 ....A 830208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-076b8900a201457def6973bfcedf2dde4ccdd03cce696a826fe75d08a0ae39d9 2013-09-01 11:17:12 ....A 87552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-076c6eafa24d0ef4cb6d990d020e897689b86a34768a508dadfc3a1f7d86fc28 2013-09-01 11:59:50 ....A 1177512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07710b3a8d1a0fdceda805ab20b5cf94a2b45f984803089bef962e6f4d11f870 2013-09-01 12:05:52 ....A 862845 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0772398a3f9d18dc6b89f5b3050595a8ae8c97a303814015907733fd8e10e3d7 2013-09-01 12:00:16 ....A 35840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0777b034f741678bb3cb7fe430c97f4501bbaf54f095d5d629154b6e71079918 2013-09-01 11:14:16 ....A 356158 Virusshare.00092/UDS-DangerousObject.Multi.Generic-077d3fdef44d5161306b1d522b1e0a9353d60495078ac8e6e48fd7015c1fad18 2013-09-01 11:23:32 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-077fbb1fdf1a6af8dabdf77c98e937af97d301bd1ca2181704e290833fefc356 2013-09-01 10:59:02 ....A 1083392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07876b99371ee1304f8b236e705219becbcff246da705c7a63b1368b66bf4c35 2013-09-01 12:12:18 ....A 373760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0787be40d6a3f24b16949144aaf6c468c5690edec1f44c4cd064f69d3d3a5cf9 2013-09-01 11:41:18 ....A 88064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-078a8388304bb90b16b30f10c151f64d2df937765f2e35aeca3d659ebbb8d1b3 2013-09-01 11:09:42 ....A 482816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-078d131c21794a82f14b044f7cffa01310920b27b9404ed8aa73a98c7495356d 2013-09-01 10:42:54 ....A 916736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0794776aae8aea2aa2a821f73659daf4d89543654abc28b67f8667175714a167 2013-09-01 11:01:56 ....A 3153672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07a4791bf03c9e64d0452facdf05f4f6d80e86923bb97bc309de9c774b704a83 2013-09-01 11:20:52 ....A 84514 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07ab0fdea0a2fbc46949f9a113bbbcd056c35c5b875e2baa04458ad23135ad71 2013-09-01 11:09:32 ....A 671750 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07ae8764a816f8765989fc94d699d205d50534b69ee5e284613384dd7d033d49 2013-09-01 11:18:12 ....A 242176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07c7355019a7b643960543ec39149ff2a507b484b545539abc5516242e92140f 2013-09-01 11:31:58 ....A 1867337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07d3236d843792c89787ad72e9d84c923a4180ea3d37833e258174d71b4f6845 2013-09-01 11:57:48 ....A 296040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07da9803906ceee8cd79d38745e2a03e753ed97ba0dc877a5dc10209a52b4038 2013-09-01 11:11:40 ....A 1297708 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07db7c4e2ee0ce3f702faf24ed1e9b6b8dd3bd079557b5305708bf33a15639f1 2013-09-01 11:59:38 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07e2b188f18f6039325bd2db50fbe347a9de27f9699af74cf8e7fcee101e4b97 2013-09-01 11:58:10 ....A 1374720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07e35e2827b88abee3a2076b7041f6c7b150fc3bdc73035ffdb2a6e3ad00f56e 2013-09-01 12:04:32 ....A 32780 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07e500b4d75b9e2d511178afa5164c27a07715467f0d67c6b94b168efb24ba85 2013-09-01 10:50:16 ....A 367869 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07f32fe77f8f8b570b0c1d75218e9d68cadf118eefa3bd058a6bcdfb8b82c512 2013-09-01 11:03:38 ....A 432163 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07f3b3269a97049a4e5eb0491f74960ba5e39f9f06875f20b386f93fe4850600 2013-09-01 12:01:02 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-07fb0feaabf3b67d8f63eb09e7cab1833aed8f4b3a0d0a22af997d57b91ef4c4 2013-09-01 11:51:02 ....A 1842136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-080127ec58840acba156dc4224995ea288b7f84a8a12d0dd83e650507a247e36 2013-09-01 10:53:02 ....A 20051 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0807a7df83638073be1c867ab0537beef49c50196976b7c66da074c1dfe61091 2013-09-01 11:35:44 ....A 132151 Virusshare.00092/UDS-DangerousObject.Multi.Generic-080819abe15d8d65af05a7a5ac3665f98ba4ac4785071e3310fd94d240e498b2 2013-09-01 11:09:42 ....A 600064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-080a8196c377df7bea0583b926bb9bfc56ea9a8f52ad0b45ccad1ec7953f4883 2013-09-01 11:19:32 ....A 3336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-080b8e926b4034e007dfb0b549d12d56f9aaf8eef67c5885a53f90f2c51ba092 2013-09-01 10:43:46 ....A 1720273 Virusshare.00092/UDS-DangerousObject.Multi.Generic-080d0803e18801a7e26af6fc83ad579745acb4e0561d8cb81c3309b603b47eee 2013-09-01 11:01:08 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-080dbcd2b06c106a96786d86427075bca5a91f9e8da4007ee8ea177b39759df2 2013-09-01 11:20:26 ....A 3612795 Virusshare.00092/UDS-DangerousObject.Multi.Generic-081f2d8b91592c27fae59c92ec1552af6febfc1797a76eb6f350d05f85932d79 2013-09-01 11:10:42 ....A 91184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-081f855c950d564533ad7260770c8a2a6185b5eb86f3ab9feb9cdc9a51f3fa4e 2013-09-01 12:13:48 ....A 122272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08203aae612e8fd8feb5ac5f0674a3a0609c61d9e464e8ca57b2e7e5f2103be4 2013-09-01 11:52:16 ....A 79331 Virusshare.00092/UDS-DangerousObject.Multi.Generic-082d1175c30c93fff17965f252b4d38b5e624bc3f15855881244ef56f8db7285 2013-09-01 11:13:14 ....A 133632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0833f118e033e9ea2b65d0ddfcf89a4f3732670bc50bcce28528d7183ca272cc 2013-09-01 11:05:40 ....A 55009 Virusshare.00092/UDS-DangerousObject.Multi.Generic-083fcadd9aeb1458ac544aec2d87bd349d1daf32441a4e71594f827400c5ecaa 2013-09-01 11:30:42 ....A 2593844 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0842a92f77a1240b09c70b22811270cc14e5f8e07df57cbce3601c7a29b961a7 2013-09-01 11:12:36 ....A 7416966 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0846ddecff4f4c03b68ad6830e97ab1075a4a4a21f17b1addb3db766292e96bd 2013-09-01 11:17:10 ....A 309205 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08470f31c599e717f6584145bb21aa915bd88165f509f0461bf40fac5b001334 2013-09-01 12:11:46 ....A 121705 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0852073c676e5c41191ade32d667891ea4ac1a850864bf9977d2aa4ad11bf1dd 2013-09-01 10:50:50 ....A 1117059 Virusshare.00092/UDS-DangerousObject.Multi.Generic-085bba2bc22a88559f26b3a5835d095211527afaeccecc21464c8f3c10db8e5b 2013-09-01 12:08:56 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-086693293108d2f8cac95e89d90940cb36a6e2abf8a4a1dfd5341989800f8461 2013-09-01 11:12:20 ....A 57640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-086bcbdc7992fa277fa63a427d6306fd04c0e1685fe8b859ff9757cacd46925a 2013-09-01 11:02:24 ....A 1246614 Virusshare.00092/UDS-DangerousObject.Multi.Generic-087256aaf575c2d632ffb9cd8093192c376485eef31e45bf88f8c442d2ffc6ab 2013-09-01 11:15:46 ....A 1911896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08772c81038a689011f7365e3950aa49ab9e3a383cd4e4f60be8d0de52a4a7f7 2013-09-01 11:54:02 ....A 3034848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-087d43edbaafd30d62e7a9df02b29c3611c495734f27418d4eb738164f2004e3 2013-09-01 10:53:54 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-087d9201310c280bfc9d12babd2403633b36ee001c08d5e4e316298b41fe13e8 2013-09-01 11:12:36 ....A 3258152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-088a570bd4c05af6aaa55e593daa1d91542dfc2f4f0db467c5e0ada78a875859 2013-09-01 11:31:48 ....A 5184420 Virusshare.00092/UDS-DangerousObject.Multi.Generic-088d18c3e88c13129e4fb0953b5e7057fb29fec4b639664cd745308d483ced68 2013-09-01 11:36:08 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-089b59af08cf2f4af0016ffcb85c0bda9e259c9f557a58875753c682c2f04ab8 2013-09-01 11:12:36 ....A 566583 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08a318c2b5de55fee81a825d5fc2d44eac86e0800466cc505942a6b49267d6c4 2013-09-01 11:23:34 ....A 2696220 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08b2aec7ecc6c9b5c4e7d85f8b5e0580cf23905bf5c2ddd5231e02b3d3e39f64 2013-09-01 11:55:36 ....A 372736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08b86da7355cc83eb1fb25995de24fcdab9a12a2bf29480cb53f14668063c8e2 2013-09-01 11:02:48 ....A 1409757 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08c21f7389ae6e559e3d83cfed864fdcd3b1d83fca111ce003433c2f3978ffa4 2013-09-01 11:41:58 ....A 20871 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08c67a4fdf5b20d2544555b3bd0520b69946561f8d18a7d040f47642bcb3ff17 2013-09-01 11:20:58 ....A 1899537 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08cc1ec43eaace05150d92ce57558de1a8ef2568a26333d2e4c2f2f0329e8d16 2013-09-01 11:15:40 ....A 39816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08e83ae0030e96dcc4ae7b670dcfa4ea71306842c5a5306b7c58fe1c6f0ac166 2013-09-01 11:47:58 ....A 162164 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08efcb2dc560767ffe21be900ab3d5dcf2d8d01483865624fd4f85510e7f0a32 2013-09-01 11:24:32 ....A 195918 Virusshare.00092/UDS-DangerousObject.Multi.Generic-08f369353c7cd1caed089eabef2f3465e6ab9ca99f3030c91c7e5765045519d9 2013-09-01 10:43:14 ....A 785593 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09009239122c85f583998f02b9cb96f54b4780ccc4703093c973a73711f3c670 2013-09-01 11:05:44 ....A 606208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09154a096f4dce69c861e9aedf9b1f57945918a0ce10b20ea81a573a89a64ae0 2013-09-01 11:55:30 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0915c10cb076d3a9a62efa38eb1b8659cc3aefb49d0c31f3c9aa9b2c001e1a25 2013-09-01 11:10:14 ....A 6383272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-091937230e11d37ba746bd25b4cc77c8ccd1824a6d1a1b347f008faa6f83cd66 2013-09-01 11:23:26 ....A 122254 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09268996abcb977ca93e588cb4d2e2a2d5af905621bb107ff8cd538d2dacf86c 2013-09-01 11:46:12 ....A 26223 Virusshare.00092/UDS-DangerousObject.Multi.Generic-093ac967e1f9f0b9ff0a87d5904089a3e4aaa0e136da66078b41e48f1d299bec 2013-09-01 11:00:54 ....A 2493826 Virusshare.00092/UDS-DangerousObject.Multi.Generic-093b57e14e785b19eda821480d810fa5607729208e9d453d4ff154b98f09b9d0 2013-09-01 11:34:32 ....A 377511 Virusshare.00092/UDS-DangerousObject.Multi.Generic-093d17b1c1ba9dad1fc538806e7ddad5e7dfd4bf8402f9a323cbebf4959813cc 2013-09-01 11:22:56 ....A 885825 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0940f014df0fca9f5f38f983e3ab1019ed0ed8efed5b4ada957f2238ea6658e9 2013-09-01 11:34:32 ....A 4944038 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0944cd57ff58f474135dba16bbada8da8f424ba52f5b6ca976208da6fe72a97a 2013-09-01 11:16:52 ....A 1664608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09457b3897d582729713b856d5dcad42c51c1015be49fd5123798c3966e8ac65 2013-09-01 11:32:16 ....A 167936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0954a5c33ae032db5c592212aa06023309ae93f268db8ddb1c6d1ec0e742db1f 2013-09-01 11:26:42 ....A 106496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09576b29cfca0f5644cc72cf1859aed0949420d4546f8f94699aaa9bbf7f241a 2013-09-01 11:09:08 ....A 563720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-095ac7072f262bd3e1b2598cc2e11ded9a1fdcf22f067db9b613cbf95fc659fd 2013-09-01 11:40:28 ....A 25316 Virusshare.00092/UDS-DangerousObject.Multi.Generic-095eca910fa1757a691faaa3b3345d8986ab5ffb1f50c8decec9af28e5a433db 2013-09-01 11:43:06 ....A 49022 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09627e0281ede905e572045a61f91ebd0b026cbfcab60b3a425b9e9bd17f34e5 2013-09-01 11:09:46 ....A 1247806 Virusshare.00092/UDS-DangerousObject.Multi.Generic-096373423bf2e0e626850143cc29110a9a2fd113add0654b5fb7326dd7a0e397 2013-09-01 10:53:34 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09648ea7e31b47562bae18508e7b18dfa9bb97132f02fc6197105cf28c675166 2013-09-01 11:34:06 ....A 139176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-096b93ce4fc01a2618af6a6f7d57cd8d254549e3bbb4aacb589ac18827c4533c 2013-09-01 11:41:36 ....A 1411834 Virusshare.00092/UDS-DangerousObject.Multi.Generic-096e8c8ef53fd92ee8d71885a298bcb609b007613ce23cca36f3f1e80d6da3ea 2013-09-01 10:53:46 ....A 1491859 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09772f95192d66088eed465858f5618f8832a9d81b157e0e712be9d03d063dbf 2013-09-01 11:11:06 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-097c499aaecf6ad93874b7ac3e02e3339453cb021518865e61d83e7b38137f7a 2013-09-01 12:01:22 ....A 251980 Virusshare.00092/UDS-DangerousObject.Multi.Generic-097c8376f23403dc3cf9b3c50976701ec72297a551c7156da2734810dbc05981 2013-09-01 11:42:22 ....A 589192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-097db2ec907ee68e194e19546382e772c2b7973b57e47a40b7f643ec214098f8 2013-09-01 11:25:12 ....A 2069416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-097e7dc526b39a2ba9ceec87d8ce6ec791f892f5ebd1efca399720ca237a3510 2013-09-01 11:38:18 ....A 30239 Virusshare.00092/UDS-DangerousObject.Multi.Generic-097fe47c1f9e73d3ca704cb0334ec4db3d3a68fc8da1d12ac7ad5932be98138c 2013-09-01 11:23:44 ....A 902268 Virusshare.00092/UDS-DangerousObject.Multi.Generic-099770055545c618935fdac21dc44f4a6dbe409f32656478b769e47e52b6a3f8 2013-09-01 11:23:12 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09a1db23a4496a555db061ca0fbdab578628052e3a9d6b6342b938e5724391c1 2013-09-01 11:15:54 ....A 771263 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09a6433c24e650260d1eb0779214fba35683789a97dad6cd39aecdfe77a58143 2013-09-01 10:55:00 ....A 1843200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09b39aa27c3874b3ea66818c75d3f9b306f85e7bfa0c89500970094e32df3927 2013-09-01 11:26:40 ....A 1140434 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09c50f6609d7d398b3cf2e58725ac4247022b3e8fb8825d7fa0792843087e785 2013-09-01 11:34:26 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09c572106ef1043b2d9aeb4e353422c55f1c94de49a71f7471c1d3b145399ace 2013-09-01 10:45:58 ....A 343040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09c942460c8c035c28173eae07c4ad2b7083f8199aafdd02cf84fcb9a0f2af88 2013-09-01 11:16:52 ....A 72448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09d6b5c8c0d58645b009904ad2da93b12880639126e9de1e9ed609a90f55cf02 2013-09-01 10:56:56 ....A 26048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09db9b40c69d53bc9b8b77c26cfa0fd24defd35ae1615aded9812dd713066f7d 2013-09-01 11:14:36 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09e2978509ae148518f73e543a4b2c04d8115ec4ca1b82549f4efed6f3ec84d9 2013-09-01 11:25:48 ....A 839152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09e36de4a81407607f7893a332fb622c0558ad171d54a10965cef73dcbbf97a8 2013-09-01 11:55:28 ....A 3631616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09e4b6fd2ad8fd5060595eac52096a9343f03c682998c18edf02cce180a1da06 2013-09-01 11:48:48 ....A 1618791 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09ed6ec777d2c844fac57ce9a592b2c65c1eb02e88bbe3b359cceeae5f711ef3 2013-09-01 11:16:30 ....A 225403 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09ef29975b1512c1b957693be25f464670446ab9551a528859acb4e26ac153f1 2013-09-01 11:22:04 ....A 7604 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09f522cc3d5e64d820e73b9a78e56e3e287ddad71f748fd11cfab5fa8d7f2284 2013-09-01 10:53:40 ....A 63146 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09fc61dbd5f49ccb1cef004cdb1055eb59742d3f69daed75561561e896c02a2e 2013-09-01 11:26:22 ....A 2073854 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09fd45f0bc8734a7f9426cdec3d6caa30152b9404b35d41d0fc644aa6a63e669 2013-09-01 11:40:08 ....A 17623 Virusshare.00092/UDS-DangerousObject.Multi.Generic-09ffe5ea896ce3963028c35e77fd9c8f90c1df8e83e03b9e2b82c7347ba11088 2013-09-01 11:16:58 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a00ded4a11bd1db630ca0b5bb3777f171d67ef53d8f5826401bdf8bf5e75ce1 2013-09-01 10:46:22 ....A 1429504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a01f9a4201aacad3f97619be91c1ba7d9d0cdfb75ecc23f8204ff8db0c86c4d 2013-09-01 11:24:16 ....A 1564877 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a096db124f6f12dfb2f92c21d6a20b5eab47dd1c6e90eb74839c08d5da8a9ae 2013-09-01 10:51:14 ....A 1922974 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a13915b7268fd18f099afb3a51553b2e4dd2391a304266abb0b62aa5a66beb6 2013-09-01 12:00:58 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a1715732d600b1532bf91fbe15ff7d8741a54fa5d33c933739577d62fc83447 2013-09-01 10:44:58 ....A 1061764 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a20203206280ba713ce24f55b8f4cb48443049031d8a8f84de5e8ba4c6f05b7 2013-09-01 12:14:48 ....A 204800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a24f86b955472302dad1e28a806ca4eeb56ceba7bebb9ed56c99c24af1fcaf7 2013-09-01 11:21:54 ....A 27356 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a52a8a9c5727dc82af3c2b7dacfe21917f16ea68e5afddba974ae93e693dae5 2013-09-01 12:12:36 ....A 61440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a5753ccf162ab5ac642f23a6126cf32e63aa021ea12b368ec67bc37e307d575 2013-09-01 10:54:56 ....A 3308360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0a8a490049988c0cc3ef130e3dd32dd3c94dd77e251d50eeb626fbf6105d0c9d 2013-09-01 11:14:48 ....A 123472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0aa1714f3ba20557a6355a193f1fe478eb794e410c3f1fe9c29a08b90df0cc3b 2013-09-01 11:16:02 ....A 2478880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ab0453b4d0e8de3530982f5687f44506c92d2aafe72bd249f66a1e39f76cd16 2013-09-01 11:23:38 ....A 132608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ab0b0c48c741d0cb9a59fd89f5c80aa2ff01eef08c4b9977be5c03285d91d40 2013-09-01 11:36:14 ....A 100533 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ab1e6f9097e89a76366839c17cc1d4c5c6906c816d34434edbc03effc0155d0 2013-09-01 10:53:12 ....A 1093632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ab266ab44239ba12d22803f0f965aee627e706430b3da566b4e29a722ccf4df 2013-09-01 11:44:54 ....A 8704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ab625561dd019cab7a96527e999702c21551499a73c2b6a228e8f7458c7566b 2013-09-01 10:51:46 ....A 72704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ac32735404fa44b3a0537e4b66e49b23fc7f8155a91a8d532819eb9a10aac19 2013-09-01 11:27:52 ....A 815104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ac4a6e5b2423e9d36f40ef62b9f032f64cd21dce0ad58f6c7e6a13ef1b2cfe9 2013-09-01 11:55:44 ....A 28608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ac5f2e7b6012c6891c1c73a94bfba3109ef5bc9c2ecc6dccac75e54863623fb 2013-09-01 11:12:50 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ac83e50ebacd8c0d852ba6c019371463eae93cf1b50fb9dbba29f66c0f82172 2013-09-01 11:50:12 ....A 72704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ac89f46c390b4e41c358c0b53e94bb796e138fc1f1e49c09ba1e8c0181e16da 2013-09-01 11:30:50 ....A 251405 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ad08c41a1159d177f85aa65b1a3dd0e1656727e1dda558c2a76d599c9899223 2013-09-01 12:01:26 ....A 1730296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ad333dc85882b85919900ed481e7c5f14409f153cf27d5bff55914defb08382 2013-09-01 11:55:14 ....A 41648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ad8664b5b658eb0034e8ef119437398ad994507d17cb521dd80db3c49648d7e 2013-09-01 10:58:50 ....A 1099775 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0adcdd484ab23b6347ee27f261ef30ba886a35b34eaaabb207982f7b6c55494c 2013-09-01 11:56:32 ....A 44032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ae4beffb3e88cc3d5fffd90e5feaf05bac0df3d0d41ab5bb09e9c85f2d4631f 2013-09-01 11:14:28 ....A 678648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ae9c27a4df2282603d68a3d3a2e210913f340e538dfc3439de847097ab210b5 2013-09-01 12:08:46 ....A 1892800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0aef1aa67b79adec068d3b8061004261901b9bb2b37245d5ed5d6fe42dfa1b65 2013-09-01 12:04:40 ....A 81226 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0aefee18fe2a02151cd7f10ea09ddb0e702a5fb74c91b5d5f5cff0eb693218b3 2013-09-01 12:15:38 ....A 152470 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b0362f54b162dffb045f2097191f83e27c01d342d65076a68eafe9e15a00be8 2013-09-01 11:20:16 ....A 610304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b04898c6ff74d4f0c37b5a88812ee93936e6af46471902205df8310708cd1cf 2013-09-01 12:02:40 ....A 626176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b08d84ddd1d2126552412c86a55f69f9b7cd9a278832a4942ba7070ea6529c2 2013-09-01 10:53:04 ....A 85910 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b08daaf7a17fdf4145a0b0cd1054be3d7b38ec3045e57d8d9c53ec70369cede 2013-09-01 11:40:38 ....A 944250 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b0a61aac3759b744326b0ba9000bb28daa4da0d7ea406bf423e7edaf40bd0e1 2013-09-01 10:58:46 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b0c7c31a6bccee40ddaaa7cb71516344ad35c6f490851b4fa24250107d091e8 2013-09-01 11:50:04 ....A 300920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b1032c1184110bc69661d43c731fcacfadb4a56580c5fea0c4fbb27405899be 2013-09-01 11:33:48 ....A 5374 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b18cdf084e3b7a59408ebfdd69bc634651da1eb4769026a0455073b5f7207cc 2013-09-01 11:28:58 ....A 3113184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b4b7ebfea5e9f1b817b69e8675eb51dd08a261fbd20e16b7b63c2f8481586b4 2013-09-01 11:55:56 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b502e470db174563cd69ef2a1669ae70a04ec3a4bb3aaaf80480f3c0c15fe45 2013-09-01 11:43:26 ....A 163840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b54cb401f840d388a200ae55c999776edc3874a22cd052a46618e9cf66ae6ef 2013-09-01 10:43:36 ....A 3911344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b5cf53e01b16ed0b51965f24ce78d207262477669533de160aaddbcfb9641da 2013-09-01 12:06:12 ....A 411648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b7a027e4dd3bfdda58d295dfe19d1dddd2d92fac66aeb34aa623dfb1560d925 2013-09-01 12:14:02 ....A 1156608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b84649886a9d8f2448171333b3f0444e818db75ab38d286f574afe0f1dda7ff 2013-09-01 11:56:52 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b8d41d0c66898efb865cd1b824c312577d5b300a93ef09c2a646b900596d487 2013-09-01 12:12:34 ....A 783937 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b925ffa45c0a78d938afd209da8823713ae3d26faeaaf573772b1196baafcda 2013-09-01 11:49:14 ....A 6745928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0b9b78eec217a2ffaf05c150b00e0a2d1f7ffdf7d6ed5966d885375410b5c088 2013-09-01 10:51:24 ....A 13187 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ba63c85923cbf3f11b5b562b5e31eaf4a0586d85e161d3031bdef1d60b8bdd3 2013-09-01 11:18:50 ....A 231936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ba6e6c2b6476b527d687d2a84ccf3d61fd6d50761db2bf2106fdfe618adf2cb 2013-09-01 11:52:56 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0baf4acd73894159d757d6d3986c8426ff8d2a9c214718f9ab4aa69cf32b6baf 2013-09-01 11:15:36 ....A 129024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0bb3c172c9dd8e5674d110e9e7704c62879ee3783aa13637b735fc9e86ab29ad 2013-09-01 11:04:18 ....A 4122 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0bb60a5b9e28ecfe4a9b84685ce914e691ac2fc95f34d7c72e828059a05d542b 2013-09-01 10:51:36 ....A 156672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0bb9048681867a33715cf4c269bd7b0a89264975c001bdc11545e5ebcc65ff8b 2013-09-01 11:05:38 ....A 892928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0bbf26b006d6b40ff0e1b68448d0dd1bc5d54346709655a2c0a90867e8b4be41 2013-09-01 11:52:46 ....A 3696904 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0bc38660d12a64d67f7a351b0da8067013d3ab630f5aa819047711d5edbbaa92 2013-09-01 11:56:36 ....A 1536437 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0bceeab604427eeef267e8a480461b77f0cf205891da896ed3cad65d04c1f891 2013-09-01 12:04:14 ....A 219641 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0bd080baeb7d271ff9685fc18a8f1c7f586acbf795b0615da9aeea2a71cf38d7 2013-09-01 10:48:28 ....A 126976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0be515e2af16a9fb1d3ee7977271ff94f7e7b2831cb8a72802d902f37fc1aa15 2013-09-01 11:31:50 ....A 2927938 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0be6502efd5d51f3b2c4a7c74434c5c183ab3fbe5086200b09f50ec2a8cd90de 2013-09-01 12:07:18 ....A 324715 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0be936b5453ef66725d1b522b29d334b63e79bc76d380839a7ac30fe9c857e8b 2013-09-01 11:52:24 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0bf520cd904acfb0c013328720b1e3afb76c3c11817a1c1bee00bef9be7da4d8 2013-09-01 11:38:24 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c01c1814d306c003bb178867ddd00cd52baa6913f8196285e5a6688df4f7bc4 2013-09-01 11:13:36 ....A 1436852 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c04e36f0e62523d5d054e3bc559bc16ff6e85241ebe91b2b8a1abcdd8f78bba 2013-09-01 11:42:26 ....A 1998252 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c10c59cf9f230ed8bd72ab16faf5c809d827225247a1a93cfbc89ade560ba17 2013-09-01 12:01:42 ....A 177664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c132b395acd0a789296b1a32ff2bb0d16492155dd85243e5559b050f99d09af 2013-09-01 11:06:06 ....A 161280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c1507a1a54bcaafe2a449fecf347bce57b2497b12037e1daaf6912dd8829db3 2013-09-01 11:35:46 ....A 278528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c166d083fd2d1117231bdcede45578c24be15f672f04d086a8152df79e443b4 2013-09-01 11:51:56 ....A 152039 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c169af0b6498d287f4d7cec3ae7342a33ced88fa3b2b8202e1a7ebe8884ee65 2013-09-01 11:28:20 ....A 56273 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c1ae77809dc5793853865d25ef55400261ac5415d34584196fc834c4e5e8d2c 2013-09-01 11:54:44 ....A 110887 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c27bbbadaaeb1c2a460e699b8decd13dea5ad19c5d7c5da35feda9dce74758a 2013-09-01 11:03:56 ....A 1666273 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c2b19366da58554f0239088ecc5e1681a5e9d41b80629db4e37d103999af8f1 2013-09-01 11:46:46 ....A 163328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c309c85bb80b5dbb75ae7e716a4272ea62c2e2845eb7ab5207849097c546223 2013-09-01 12:06:44 ....A 1331200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c330b849c836059235ad427316dab7a303daec94185b95b5bbef363f2aaf9ed 2013-09-01 11:01:38 ....A 3177 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c3a0d389ae2ab285163cd4165de22027e6268a6451fd0e1c1aecef7c8d151de 2013-09-01 11:55:52 ....A 2812326 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c4005850c41e8dd2d077db28cce87501a284ce9ce677d0a271dc003c2c41c67 2013-09-01 11:33:02 ....A 499746 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c40065cd376d6db958121d96d746d3c5e62de2ddef6c02159f967289a259b39 2013-09-01 10:57:54 ....A 770936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c5b5fa64ab30cbc36acdc0a4789757db334e3b7a0e4ccdf574f53f95f6caaf8 2013-09-01 10:46:58 ....A 679913 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c6f5df7d0247eebe4da4a8ca7adab0b6b071a80045c02dbb3ad1f3486e7c122 2013-09-01 11:25:02 ....A 1847736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c7d904d1afbd75a9bc17d738b805957a4da1f91c50871414c4d330a93ab4280 2013-09-01 10:56:58 ....A 42018 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c80933d9e932ac9e9259e84ebaa83581627dec8b564de5caefde3b1c8a798aa 2013-09-01 12:02:40 ....A 45093 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c8eb23e5bf55f4b5df69081ada50ac1260c20205b69faafe1d385a913ddfb42 2013-09-01 10:58:16 ....A 3364232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c93a456f1e86c6fe000adeefc4fd04d6f177eff43d611718de2e8c4f13a5dbc 2013-09-01 11:54:40 ....A 216576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0c9d07adab655197ab27bb916a4b857a28719427b6be357284f8b6de1332f898 2013-09-01 11:20:30 ....A 516302 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cad55807aa334938a21c07d4dc8856c903d24019b909a2c82443f87102d99f9 2013-09-01 11:33:34 ....A 57640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cad70d2f5f74bb28b2e887ce4e2fdccf496cb899064bad9a12e5917f970a596 2013-09-01 11:22:00 ....A 180096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cb699fda9fbf06a53b7ecf76bb97ce579315dedcf5a5e1704cb5cac344f40dc 2013-09-01 11:26:40 ....A 578048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cb72756fb752b5464bb1ee2888f1d5701b2286d757b6e80bfb24b9ad469b0e2 2013-09-01 11:43:12 ....A 24256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cbe8290318469b01485d9d707951e81c9e93d08a49e8d2a9f20f2d693bbc150 2013-09-01 10:48:14 ....A 221184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ccad7aa5b0b8151a4ba269ff7a2c660fbb5c6567089192427c00cabbe766745 2013-09-01 12:00:20 ....A 1247964 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ccaeeb113e0eead79967db6973b62712a99ed45e0e3441465eeb68e8e4f93f0 2013-09-01 11:13:56 ....A 2471001 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cd1a48012e476fb1182d535616803bb61a243f592399c2908940bb133aab6ef 2013-09-01 11:34:10 ....A 1638400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cd4c5bb7df2205a9b46b7bebad8f74fccd1f3be444be6bc70b4a57a4448f535 2013-09-01 10:56:28 ....A 708608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ce13d70c8fb0aebe8dfd41c874697d0543d29a0425756e89ec4559c2be3b11b 2013-09-01 11:59:40 ....A 394240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ce87dfb68c5f8efaee1086ad3faeb79a8b66923e4e2e553e9bf8beb3d1f3771 2013-09-01 12:12:32 ....A 7340032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cf77ac07ba1329d37d1f0efd055b18261c538ac5f3fafadd33e3fcd56bdce98 2013-09-01 10:59:50 ....A 223744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cfb9c433eb0997287abbe52b71efa94df1f2abb47a415a8dcc2464d2a028a2d 2013-09-01 11:59:44 ....A 1309894 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cfe7c9afeeca69ac84eb3896cdfe0e3d14e5cc474c30e0019e3daeae948506a 2013-09-01 11:43:18 ....A 122264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0cff2b95487657fda4a17c94611abf2e8889ab54b14875644d9668228ca63a26 2013-09-01 11:00:38 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d0092b7a8fa8e2a4f79a5678f41d44fde89a87a0a395f78aa725d4ce9889523 2013-09-01 11:16:54 ....A 1089291 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d01b9893f7491355a99035d1ca56ab9606c41c549fcf926781aa5b1544bf565 2013-09-01 12:06:56 ....A 2827736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d117c752573ef7e722161479aafde75dd03059323a9f3f406e6e36405a7ca92 2013-09-01 11:34:50 ....A 112314 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d11c09efa58d42eda20b1fdcd64b1bc97a96a6d74d4810341a3ad0bf583c808 2013-09-01 11:23:04 ....A 264312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d139f9f768827587412102704979739956a85c15163b6b9a32a2d6fe813dd78 2013-09-01 12:04:56 ....A 66176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d13ac058aa8b6dbe34f9ad8755709893224de83a563de35d04d1a356ba29517 2013-09-01 11:31:14 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d211c2c662c993b8ef843ea7d653e633939bddb4bb4e4ae514f743e7ae9127e 2013-09-01 11:03:54 ....A 781824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d26d7b0b173c05cf82c142e81eaddd66aab3a470f270d5221944e2670f5ac97 2013-09-01 11:53:26 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d2802a71b163c4aff0a16a77548034316ba67c9153444dcf699d0f31cb490a9 2013-09-01 11:56:40 ....A 68663 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d2cf512c44ec9760ca6ce32e66bda6e6962f62bf9704571b166d811eeff4e5f 2013-09-01 11:07:08 ....A 1920128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d389b87aab12ed453f4a3465092c9534f7104e32d543e765e4a5380f9130fe4 2013-09-01 11:08:36 ....A 13367 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d397010f55ebc182538e9a8d011e8583a8019cb93ebbdf1d6e734a7278b548f 2013-09-01 10:49:54 ....A 5566624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d4359e1b2262d6b846bfdbcb6e8bc7876947819355e1b2ad410d817ef296286 2013-09-01 10:55:38 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d4ac403881fff8cf896aa47834c7edfcdb7156db0222b50c9513aa53c4ab5c9 2013-09-01 11:51:36 ....A 602032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d558ca3caee5c09f629588b7c43030b296d19ea348b958b5d25921eaa1452b4 2013-09-01 11:12:24 ....A 27648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d5a1a613f8cda2f412bd32169bf30e89d143995f1a9df3edf315fd26cdeead7 2013-09-01 11:58:18 ....A 27801 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d642d44436b8c3b6a22bff892c622a6c04ec86938c4c84e63c4908957f08d89 2013-09-01 11:08:34 ....A 18298 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d7493ef2e4f7ebceaf86063d9932838b07c2cacf0d2bb026132446e95487670 2013-09-01 11:57:32 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d7c3416fab1fc79feabf3cf961f65f105a88d5d49861995649470487c316f44 2013-09-01 12:06:46 ....A 1665046 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d7dd5b89dfc7d1f879cd19e212881b56bf5668fa9d48630374692d2f7f0d8f2 2013-09-01 10:45:42 ....A 263704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d8e048f98e246dbfaef15bcaac555a91667cf7b2c8b6c962e84476de0e8fb9e 2013-09-01 11:06:02 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d8f1311417b4f4a06b277f45f4fefb476e1c0fe8b03b96ea26d7b6d007a6602 2013-09-01 11:22:54 ....A 165376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d92a7609c916fa0b80ba2c95542db0488a5452720cea27fb98b1b91e2552d91 2013-09-01 11:10:16 ....A 20971228 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d9784f4e5c996c6b1ef7c499aae0a8e917431a4a752379437aac8e18b30f776 2013-09-01 11:04:38 ....A 81111 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d9e4f04d200259aab7d2f48008079ccce24fa789372799b0ae1419a3840486b 2013-09-01 11:57:06 ....A 1031437 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0d9f6cfc89614aa9d260cb23864f6b9efc5a33c3f8d111702111de779fa28dc6 2013-09-01 11:45:36 ....A 99044 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0da060708c4f228d5e716e316f69faa7e16cb2e11c3b85be6af21a9331e091b9 2013-09-01 12:09:50 ....A 219473 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0da68c829b233dea5ece69d49ec3975561b8444c3dc4cc88f1e24141e51231a9 2013-09-01 11:50:38 ....A 68861 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0da8d273f82773d181b7680275d48e19dc86b52f9c8a01a5a9233fa6bacabe6e 2013-09-01 10:44:20 ....A 13415 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0db4b43983ad5f4a5a0b50299049ac5bedbb52be38d659c50d77ac8815fe58d2 2013-09-01 11:43:10 ....A 12899 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0db60261ade8efb343007666783336f4d7fd4d4363da6a10edbc2798f9096ee4 2013-09-01 11:02:40 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0de1906af3a33d0ab4d26e6f3096c1b95ff2e06d796449dc1a4f33a6a46bd74c 2013-09-01 10:58:02 ....A 880128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0de1d4e55619ede12e5e0b61a8000d4956838ead2123b75b378bda0ab7f2722a 2013-09-01 11:52:46 ....A 343552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0deeeaac651ece2c1cf9e83203411cfd78c8b2f757698d0da9bb1fb8aa8cc621 2013-09-01 12:07:24 ....A 2056192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0df4bcf9199cb53338bece350a0397e422aaad2201f0a908ed11d16f236ae6ec 2013-09-01 12:07:24 ....A 199168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0df53517da876f4e994e6e3648e1eb975d4aac1a4a35564694e5d22054aaeac9 2013-09-01 11:21:08 ....A 963232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0df84e5f2b03d0abeaf49e635be7faec8706228dd68e10fb4cb967185eb1cc5a 2013-09-01 11:25:40 ....A 856769 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0dfcf05c8eab168363ca75bf09e4e6678aacd0d2ab4daf775681b1fbc23d1a69 2013-09-01 11:51:54 ....A 179712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e1432ac9d594d8369aaf6ad3452d799048232e227a36d23c4cc1c63dc3fbc0f 2013-09-01 10:45:52 ....A 917597 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e1a05739dce4b5e5947ce89a0bb5213e542f4abd6fe26f1a078424db983e4e5 2013-09-01 11:01:46 ....A 55604 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e2081e8aa15ad21ceea5ef90f7570865ae3690260bf6402f962e8afe41d4ca3 2013-09-01 11:34:52 ....A 9728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e2a1a53e108bf79bfbddf82960a3170097f65ed6cfea6451c94bb5a71475cd4 2013-09-01 11:55:10 ....A 204634 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e2a23c5a49c7e4a017130a06360a3ea4d8791285a1f90a0b76034214bf0a50d 2013-09-01 11:01:02 ....A 7366 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e2d06810f4d231a0ae33caed928e64faf6f452e88e2980feb15075a0d915e42 2013-09-01 11:35:24 ....A 15360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e2e4cca8cd703ed9a1b9b82cff10eb1b305d22c06906b0625f7b6d8928da6ce 2013-09-01 10:59:46 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e3670795ad6168fa26feaeca4088dac9c1d09e440dd09cfa10015d27163cf98 2013-09-01 11:26:54 ....A 121700 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e38c142c62ab8c21bbb1c1bc9612bd73d8d75b1af37584ebe75a1edf40bd913 2013-09-01 12:13:32 ....A 192512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e3ff545359ff3a21b269a4b80e0089b6e8468c054d812eaec6759e2741ce8ec 2013-09-01 10:46:40 ....A 528688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e43baa36c60b26cd131a5074cae092f41a71227131486c3d4b1e288cc7dc396 2013-09-01 10:43:32 ....A 158982 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e43f203c34abcd5f786f535a169a9e9981e2bd37e50d2303936c91798ebe0ac 2013-09-01 12:11:34 ....A 178688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e4a2ae3613b3ba22ff644b1a751e8f1fcce46877cfaf67235f071c9ecfbb3b1 2013-09-01 11:09:52 ....A 1715712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e540369a3fda9804ec43fbf336c6c8b5643dcf3d38334a9326f0fc9afe6e463 2013-09-01 11:57:46 ....A 8232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e565b99597cf8226f671dd9130544c4de073590cb71d907ef15b0ab44ade7ea 2013-09-01 11:13:18 ....A 3024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e57f329bf0efa899c155d4a011602ae7d5dcc276e2f04b10043a7edd1bcae86 2013-09-01 11:19:36 ....A 37892 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e5bd1503e06b5b4ef5b34f0e5b7738191ad221b06dd4e3247aa13d2ae8e216b 2013-09-01 10:46:50 ....A 9725 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e63a2fc41c908a7190e042ff30ff704e2e5a86c41935a6057f46cda93f36910 2013-09-01 11:11:58 ....A 787450 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e6a1eeb3d874a7bdf12731d5ae43a285c7b4de6e03ee8f09ebce6d59429d8ac 2013-09-01 10:54:30 ....A 440295 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e6df3b22c4884b33270a3358741e8e363b11a39d4446be400ae16758ab4bfe3 2013-09-01 11:19:12 ....A 39535 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e75f9cdc13a1bd2feffcefc98381ae2183d9a5171b287fdbc2797bfe546241e 2013-09-01 10:48:06 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e7b81439b2606dfcff73dddc99696bc83287907f93348de9793804a59138b98 2013-09-01 11:54:36 ....A 46542 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e7d1ee64d3c352c518d0cf7d0c23abaeae8c38fc8b1711c9ff3163cfe5cb199 2013-09-01 11:58:46 ....A 1148145 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e8693132b651d6e1343323400b7d6d996c40a2cc7480c4479122563a3a93749 2013-09-01 11:55:08 ....A 3254484 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e88d25534ac7e47a193a2063fc3035ef9bb7a13c0488619fe2d7f0044c17c68 2013-09-01 10:52:36 ....A 102548 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e8ad114d5b3ae49cd4104c8ac5f30651283003fb0b9a40b500922911c8df1f6 2013-09-01 11:31:34 ....A 188416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e8af78e7b2729eb048250c22c116db31ea4d6854656dad2c089c40505e36018 2013-09-01 11:31:02 ....A 733184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e8d9ffdad9d421ebb6ebae18fca83c1571c02ec91df254ca8e99a67fbfffbd0 2013-09-01 10:50:58 ....A 127020 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e958e6a45e657c414768522027df1ed5a5b3845ed71c0f53105ed6a435e9735 2013-09-01 11:07:12 ....A 3187854 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e9e01933b94e5f74f91b838a34cd81f7532b1fe5f45ed3f5356b50d8d6420fd 2013-09-01 10:45:28 ....A 63689 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0e9e48148ae46278eb25a060918a5428c72efc1a3cbc616d1b9f46249f55935b 2013-09-01 11:16:48 ....A 1239792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ea499f6e40021a752e7fe0db514c6b18a76faa97c7c18fb01bdbc0ab4dca4b5 2013-09-01 11:48:10 ....A 77753 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0eb5335241862c33f754674541f07de240d3c4ffd2a811e9010cd3d2e395b61c 2013-09-01 11:30:58 ....A 176115 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0eb7c23214fb427c2d8f0e11f7d1ae98a94477f8fc40ea6815cd59e88ca7deef 2013-09-01 11:21:40 ....A 974136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ec4517d1af6e8ec68127e9bd52730fd9331e27bf2745bc3e298cb00696cb76a 2013-09-01 10:43:34 ....A 428090 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ecd029f813fb52ca188bfdaee8452228f7453a47cc42dc42dc8a67670ca70b6 2013-09-01 11:14:40 ....A 19785 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ecd9bf490083ec32bf2a7e1d2aa7aab704d0c1b17d1dc582f41658d3440a252 2013-09-01 11:48:08 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ed36db024e2314fd079577774ca55e5552818c4998243c4e4934d241147f73d 2013-09-01 12:00:32 ....A 5784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ed4c2ecbf5ba548f303375c91e80b35bb8e21f49e3782c9bc1ba703bcfb5a49 2013-09-01 12:02:18 ....A 164352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ed76987fc1704b5506dd4c83ba9379cac3458e28136aec7cffcadec2a405450 2013-09-01 11:45:00 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0edf98a6b89cf7db6c15748a2612122069d42849931da23c15db36007be44e69 2013-09-01 11:57:12 ....A 43008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ee2c5c3203d6a31e56326e056f1d9d10b26cf6dd136b4c1ceb1ffd1c03b0b7f 2013-09-01 12:07:30 ....A 225280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ee889d8b16f25e2dd6f1682387884fd2d3627c9495d099a630b603f83a934e1 2013-09-01 11:41:22 ....A 161676 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ef0cec707cb687da8b9faa027c0af4c029224a26ef1196b9341510cec82d5b6 2013-09-01 10:54:02 ....A 3002757 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ef87db5078a8b8b0f075c459113e9556de0d395cfec4fc8f2cb7492f564de31 2013-09-01 11:51:32 ....A 374534 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f01315a3287e343cc69c2a0106c09aa91230ca6f1fa22848e3dc45bb4b8715b 2013-09-01 11:27:02 ....A 177309 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f05bef79adbeb9035f9d287cfd40893992c781b9d9b98b7cdd58e5a97000189 2013-09-01 11:43:38 ....A 3584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f0c0bfd1c6501addf4590457c595cf6c9c7e6751a661d19855ae4dfaca978bd 2013-09-01 11:23:48 ....A 985348 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f124210488aa78f9ebfe399023f9e71d89749e13178ccf63d0976bd89c3bc03 2013-09-01 10:41:14 ....A 135680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f167a79f1fb4edc0325a9a5060cc8ee7652deec13afca36ba3e412c3c5dca4e 2013-09-01 11:14:20 ....A 3577 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f253edc25b4e6b5788e3a73c19b44ea6b20a4f107adc98fada3e1b141714c30 2013-09-01 11:57:30 ....A 319488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f2bd01fde0f331a0de66be3339ad2d4497118402192deffa4b3fa4249ca8531 2013-09-01 11:48:46 ....A 577924 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f2c81eddffc48810ffcce659c3467c8f21f707922a76b098a1246f84fb7a5d0 2013-09-01 10:52:20 ....A 1835008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f2d7fa3393080fbafa5938739d3b0c11fd6c6a6022f2874042f9df7e8dc339a 2013-09-01 10:52:54 ....A 180224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f2ff6d00642c7eb238f5571c801f5650dee6d481202e120c3a8ec407c4ef03a 2013-09-01 12:11:52 ....A 2981534 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f32dd27cd3585cf3b0a7c52f2fbd2988cd23107bed090fdefc976cba5de1c33 2013-09-01 12:14:10 ....A 3519 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f43930f58a9c6191fd2e7ca5fdda061036a02ae24464c95ef23726b08335f8a 2013-09-01 11:03:22 ....A 9866 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f439eb0d1d53741b1684328dccea6940588c4670b804cf5388e900aa3acfc00 2013-09-01 10:54:22 ....A 68440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f465b4b470d070ebdf236cceccd0f795ffac879d95e621eba2556b4d5998626 2013-09-01 11:17:46 ....A 11300 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f4f46a6a057ed607892e74553c45a907faa15e53b8c45c79b435e8f9d775a61 2013-09-01 11:47:42 ....A 50720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f4fd17ec06ac263046d3ee106a5456cc49ece3ff6461b5f08c5b96cf96b0053 2013-09-01 12:02:34 ....A 1382913 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f553fdf57cce310d79a2232082f07e0e95ab1f9f8557df35ffea30b209b0c6d 2013-09-01 12:12:08 ....A 201028 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f559177978292256ba4e8f2ab37a7df4032d35b60215ecc91db8962da702b77 2013-09-01 11:21:00 ....A 630784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f5bf21233f8ccccb02d72ef3d8ef107a76febc0912a079f4bb20db4d6b6b86f 2013-09-01 11:28:50 ....A 27106 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f5d0841b82a9c5bdf72bba53ad246010d5ac7ddac29e9b56e9a13b11d1c646c 2013-09-01 11:39:28 ....A 1290609 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f67e8c40bd01ab5a14f6917e6d244393df5000932eeaf24766e4fdd71ef4f43 2013-09-01 10:47:34 ....A 103119 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f6b4087374c7cb188e7bbc527f62eeaba7637382121382e1d884481125d77a9 2013-09-01 11:41:22 ....A 160353 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f6b8409f8752d4dcd5b16352a0cad53a244561e6db6a07ad42d8773176dc9c0 2013-09-01 12:10:08 ....A 59168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f74737589b11b8feda99e6a174c815d295e3ceebb51ac964893e9fe31d8c90b 2013-09-01 11:16:00 ....A 151552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f7e716bc28309d1284d369f195598180e00f51379bbfe7dc8ef066931c31219 2013-09-01 11:26:16 ....A 1251337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f84188edf13e66f839c2324ab644b9f35986527bd0576021f80dd020f296b5e 2013-09-01 11:26:18 ....A 1564885 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f8ba4e11f3aaaa3f9d72beb4bdd0c634185fc184acf1b8f6642455b5400c91c 2013-09-01 11:55:06 ....A 1452883 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f8e6668bd2229c3118c1efddbd8d6d52452f05ea90f42bf66fa71da960414ab 2013-09-01 11:39:54 ....A 1634419 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f9bac2904b05fe0863ce2697560b856af9354936fe13184c577950c80924a92 2013-09-01 10:45:08 ....A 2145936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f9c8a505785d08b3ae06528026b3c2c13023a9df18bdf8128eba584960dd543 2013-09-01 11:07:54 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0f9d23692a4f1bb8601955b4c22be9f50c6852471716c14549eb517c11a2be30 2013-09-01 11:10:42 ....A 4584184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fa067175b716f2450180cadc2bbe3a69f51d0c82970161280ece92d1d3e2eac 2013-09-01 10:45:30 ....A 128016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fa0d7e132392b61aff66bf5196470f28a49365a3083fb785117eed17e539168 2013-09-01 11:18:22 ....A 462336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fa21423a6624181f289c92eac967ef8e57becb4f56cac373aee06fec44eb7d1 2013-09-01 11:54:48 ....A 9327 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fa5771e4283aff96d2baa628a9edf4c658c6c861dafd0e694bde4a4e963668d 2013-09-01 11:33:26 ....A 3323688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0faae497e104848f4f76f4f73decb53e2a5c8de49e617b2f219437b3a781b532 2013-09-01 11:14:02 ....A 289792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fb15aaad7271a646f034ebcdd3af2f8d0344e35b7966367a4ac064ada69f434 2013-09-01 11:18:30 ....A 35437 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fb9c57e50c2ac5e3245fcda24b18cd7b1eb93df8e3ad1322cff0567ec1af94d 2013-09-01 11:34:38 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fbefdb74fb9a6024809137ff448dc2b29f1304c337aefabf3e9b1826ba77a6b 2013-09-01 10:44:48 ....A 10785 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fc014f2446a2092c4c04c7a0db9063693de10416459e3370d040c7f93edb829 2013-09-01 11:47:20 ....A 6920704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fc4cb9c4fac4da585be5883e0deec2e90980eb5007baa4e4e25f56701061bb2 2013-09-01 10:49:50 ....A 489107 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fc56462bd79f7f8066e3668a6509f7f9a610012ede4d020b00db04ce50798f8 2013-09-01 12:07:08 ....A 1549385 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fc60c166398d12880eafe1417058b92626db70bea75e284bbdffe647be105a6 2013-09-01 11:38:34 ....A 2774 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fc8ee79db407f8ecd6389189788c994989649a24a2b762000a081e39d73090b 2013-09-01 11:16:30 ....A 1769472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fd090b810a7e085e5742e6be9f39735742104c91ea5456fe352afef87983554 2013-09-01 11:46:20 ....A 981910 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fd62334ca921a1d3505d7db52040da06f6930b7f7c2e3f54ac4e0226eef5282 2013-09-01 11:49:10 ....A 3275 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0fe816d030a4dfff6323df3c8da9df20820fb382d59fccf6413e4a6a5fe02453 2013-09-01 11:06:44 ....A 1068184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ff834fde1281e13d74ebeb964e47b38ca1b501c3e8af277d0196bf3fafe6f7c 2013-09-01 11:14:48 ....A 294912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-0ffbde759f94ffa5a8ab9d6b06e5dc7c12da4e1275f57dc7bc2efdb0700acf2b 2013-09-01 11:34:58 ....A 33792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-100234435c661f86e29c2b54c3867516c538efa5086fd81b9500a5795082eedc 2013-09-01 10:59:18 ....A 24584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1003437eb5634910e2fe5ce83b328a7cbc9040a2b2d1509be2c1fa7d4d5f7ce4 2013-09-01 11:19:44 ....A 27776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-100796f47a138b40b1b825b405d9afeeb8c5e26ce5674c8b5bad7917e8828b2a 2013-09-01 12:15:34 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-100c76b06efaeb4e5a5e41cd50b9f824d834d1a505e2efc9e825a1adbf1d0a20 2013-09-01 11:31:34 ....A 1003520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-100d517152ef2ba13c8777d2d6a31b7583f5d8293afa4de12887310fc4b8255b 2013-09-01 11:46:32 ....A 1560576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-100d823fea7699051652f144b30713b5eaff31189a72d3895fa943c508ac1bf6 2013-09-01 11:18:06 ....A 1035463 Virusshare.00092/UDS-DangerousObject.Multi.Generic-100f02681456c8e5db89c13380c1b8a8b75f2b20f211fa8e097c2a59c6e75fd0 2013-09-01 11:19:20 ....A 122270 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1010b990522975e81d05c97bb166716f860920d4dd6c776eee32e3bd62a1ef95 2013-09-01 11:24:38 ....A 1696372 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1016ee987894a49edd6d4b95620b75b8e8040cebcc7b00b1d605b461d1b7822a 2013-09-01 12:10:42 ....A 32811 Virusshare.00092/UDS-DangerousObject.Multi.Generic-101a79730da78b6a25b868d03bb1c9a6e6896f0b1b7f73696889e219b538c47d 2013-09-01 11:37:44 ....A 185344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-101a8802cd4aed690bc9f77b6cc7bfed7598b5199369ac476a24ba682d89d754 2013-09-01 11:55:32 ....A 1667503 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1020abb0e69cd8e42e1ceffdbd79a41d27efddace70b14a607ac21812c38726b 2013-09-01 12:14:54 ....A 94616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1039e397b88cd005b3c4f2249c4a41c213396d97f6a00cc3fbffd13933b7e7b0 2013-09-01 11:41:08 ....A 741719 Virusshare.00092/UDS-DangerousObject.Multi.Generic-104135e946a8da7e49ee9e1237a0626e28824ec3b52a4ecdbb9aa5b66310f743 2013-09-01 11:46:22 ....A 614158 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10470f11465aa172062cb035b411a9b72c5d2b1216f9aa479ec58b9a8288a6dc 2013-09-01 10:46:08 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10491be2b06b267dff8438b30bf880aa7dcbd5b341ee1688c759846f0b7a1efd 2013-09-01 12:01:54 ....A 562258 Virusshare.00092/UDS-DangerousObject.Multi.Generic-104a805fff9dd05de7ca42b5905161d444af0b6ccf5bdbb49a712e3d4b404adf 2013-09-01 11:35:44 ....A 1230841 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1058b82bb3c9e784203e7bb540b856a08f2b01a7596acac99ff48524b584a250 2013-09-01 11:11:00 ....A 54272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-105f0f1296728632a6e3926c6e24681ff74d7212d4324324ff7068f979daffde 2013-09-01 12:00:26 ....A 723456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10644f1f9de85adf87f34245761dd88daded1419aa2429ee9cba2776ef00ea27 2013-09-01 10:54:18 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10798125f4654618f3b7d42389344e5b205e75693a0ee50690bb8e02287d5f18 2013-09-01 11:24:38 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-107adb1d094dca7f1fef14a2221152c64c895b544888d3cdcdebc045ef2d5d6b 2013-09-01 11:13:58 ....A 4297833 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1085891c2b78d4c6e2eb206b053fd55475a3d8a49fe4664eda9cba4b12507a07 2013-09-01 11:18:14 ....A 2187264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1085f7075d36a013fa42d2cf42ed20ee2fb3ed27df3c9bfc4c644def7c4cbb5a 2013-09-01 11:36:54 ....A 1564885 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1086d78c7a89a67d7c1db6743c2c1002bea9c1c7df8e758644c4398b298d6100 2013-09-01 11:53:42 ....A 4630396 Virusshare.00092/UDS-DangerousObject.Multi.Generic-108da25ce9239b4a8473a838566646c009aa3b32aded1909ddd6e7f6e150e100 2013-09-01 10:43:40 ....A 19879064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-109ab978bb1faf9a8db37b5ba3615c707ad3895048ddbf21ff370882ab166544 2013-09-01 11:10:36 ....A 242176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10b0fa0a4e09db6bbd6bcabf91878d61d072abc1ce9b607779d39d99558f5f03 2013-09-01 11:08:06 ....A 440383 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10b66fabf7ef7010f420c21130a9a1c79aa9914719a3bc554d2bbd7dc281660d 2013-09-01 10:44:52 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10ba238764869a04c5a37b1dc01b12e41b3bb604cf6b621f31cb56133d69a6fd 2013-09-01 12:07:00 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10c95c430149a9dc5f48a35014f23312dd72a6d1900725c561ece195a3164c3a 2013-09-01 10:47:40 ....A 121708 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10cc0a1c2ab07d9fd501fe14302862d5991f49f05517017b2bf72abbbfc69bb9 2013-09-01 12:08:20 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10d8bfef4f1acc752e9f331454b25fefa1717751ac31fc8a66d66bfbd0a80eee 2013-09-01 11:51:14 ....A 532851 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10de6b360ec28a5f9df5fe7047b5d59f73339c10ea9fc6cc509e4f3385dea34e 2013-09-01 10:45:06 ....A 14224112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10e238ed1ad53b514d1c3b35aa310a619165f1dbf94cd690378d8898af9d8c9a 2013-09-01 12:00:00 ....A 1371945 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10e6aab20cee450fc3c95974879b67aae8f010131d1938fd7df934089263a0bd 2013-09-01 11:15:52 ....A 77208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10f4df56ba68cd97634eb8b4eaff3a0eb4a961d5d5fa67e3b13ca48bafec0d6f 2013-09-01 12:11:22 ....A 3124573 Virusshare.00092/UDS-DangerousObject.Multi.Generic-10fe3b5f1fa3a566d9061f52e70757a2dc6de9a3a47efe775027c4d455e49b27 2013-09-01 11:54:00 ....A 57640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-110817ab9878972b7ddb2690bb186acceb71266c6fc8817a7378371d065daf2c 2013-09-01 11:32:20 ....A 757760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-110d42f7837455b865fcfab8791bdef448ff172d1abc8ce7f8349e2c2c46fe05 2013-09-01 10:46:54 ....A 5388064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-111ebdc9c4737c5f19c484460a470dc73c6b907d84c95448283e33927c7b0c67 2013-09-01 11:08:46 ....A 1744536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11248081edaa7051b6560e523114d1933be5d429c1ac5148bb992d21ad860150 2013-09-01 11:52:00 ....A 33508 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1131ea60f79d1eed437ecebebff001b4e1e2a07e4f18a683981a5c923f121c31 2013-09-01 10:54:16 ....A 966669 Virusshare.00092/UDS-DangerousObject.Multi.Generic-113350b42b32173c81e02aeb1acf3e8a95a62960b5766561b1737f2db182c43f 2013-09-01 11:42:56 ....A 307379 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1146a64b2821e217ab6246b26eb0c13af5434b626c344f435683546114950d9b 2013-09-01 11:37:16 ....A 3213 Virusshare.00092/UDS-DangerousObject.Multi.Generic-114a4413ae766d7ffb0d333cb14b148021678eedb7636a95fa6e8e6ea3eeb5e6 2013-09-01 10:49:34 ....A 25801 Virusshare.00092/UDS-DangerousObject.Multi.Generic-114ce756b906969de66fe1e9b867875ea560890f3957c4af38b1940604a56a3b 2013-09-01 10:50:04 ....A 627200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-114e6015a5818db5ae5c28271cb89cb884907bdb5d2c67fdb528a7a08b19c39c 2013-09-01 11:46:36 ....A 2440780 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11534df35122b563997e06cf5bc7ccc7c6ed30ba32dabcb799f786f326206d04 2013-09-01 12:08:06 ....A 4745968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11693655d8741c1f6d4731f91ae560602417a9d239a372f5c3a1cb75a560e1c5 2013-09-01 11:46:42 ....A 1693735 Virusshare.00092/UDS-DangerousObject.Multi.Generic-116c5c20abae40dff2dd6ca5e89e0086169ce1650f44a1025a3a70b705755f88 2013-09-01 11:28:00 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-116d8c511c47ea858925ce5ecd1262ccf8955304538ab9c39d1ea2da696bece6 2013-09-01 11:07:38 ....A 387294 Virusshare.00092/UDS-DangerousObject.Multi.Generic-118479d6ab71697eba4cf9e0accdc4e1776511dc9cc264e7472d98e6de86c74b 2013-09-01 11:03:12 ....A 29984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-118cd6ea439803ec9bc4da5dc1385d16887fc01adcd1077ee6883cfbd79d2445 2013-09-01 11:35:26 ....A 23566 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11960cec5f5b2d278bae7b0d061c483758c0ca3f6a2c3cf08ab075d82433b170 2013-09-01 11:25:48 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-119937351452da892bebabe0bc220a900ad96eab8615fe9e7636b0b09164e145 2013-09-01 11:43:10 ....A 129024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-119d9b9af39e97d957ef6b6fa89d46eff1b087aa7352e41af37b09f33f58ead9 2013-09-01 11:08:48 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11a116693fcde34e1afc1c0d1d6898d2195584f6c900b039db3889c529131885 2013-09-01 11:45:24 ....A 162342 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11a3a896c31d73e75aacaed1e908460e35959763aa41792dd2fc33b88ddc26b4 2013-09-01 12:03:42 ....A 201728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11a5361fc4f6d81ea225a9416406e184206faa5457dc0a791072ada343363712 2013-09-01 10:45:42 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11ab92134965e9ecbf8ec475aeb30630e5e51bd4ccb68b325a566164f13b077d 2013-09-01 11:08:38 ....A 6064791 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11b1df3511385442636ab97b3244887f1f963c171ccec01c25ae77dc0c04f48c 2013-09-01 11:45:22 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11ce3ea2484bb427ade7e20ccc841064577a0c0ae708bbe5bbf812fc816c2b85 2013-09-01 11:27:40 ....A 2547343 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11d08fb09420ce56431a2d1c9698ae870bff90921d73d772c11cb8383ff80fc7 2013-09-01 11:58:38 ....A 439569 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11db141c51a2d155b36f82d4cd96a5ab020e2acde340fe398879fd0f86738d43 2013-09-01 11:04:52 ....A 589749 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11e57da8259d03e89e30b51792dbc2d68a21bb7ddf5f9365210424faabaac817 2013-09-01 11:15:56 ....A 724936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11ea96424131a264557d0e16010047d8dae83b20c2862300d1e8407faeeacfa3 2013-09-01 11:17:34 ....A 17408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11f19e4e6f02816f8fd00ee9e27cb7a0e1c6c559257b742be0a164545a450d47 2013-09-01 11:45:14 ....A 768235 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11f71053f99835a4c2fa048096de9ab3f17a7b5560cbd2871302ba2fc69e509c 2013-09-01 11:57:14 ....A 449158 Virusshare.00092/UDS-DangerousObject.Multi.Generic-11faa9919f8b439793b0e6af406168f2b62c0a8aba29837e495a004d0b5239a4 2013-09-01 12:11:44 ....A 85086 Virusshare.00092/UDS-DangerousObject.Multi.Generic-120bbf5be45dd6395a057021de811836a057dfaa898cf84bd7b177543e889625 2013-09-01 10:42:10 ....A 1052422 Virusshare.00092/UDS-DangerousObject.Multi.Generic-121479ae0211ff82fe6ace54e1a2f005326e42ef4933a5fb7b42c854c76e60e4 2013-09-01 12:05:14 ....A 121700 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1214b949fdcc89579cbf1ccf10cd0788e3d7b81b4f706c775f340defe8248dde 2013-09-01 11:02:12 ....A 1611120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-121dcd5da85b22b94477e96f2d73e9cb7f03bf6ea5ff3ccd49f7945441e27523 2013-09-01 10:52:54 ....A 717893 Virusshare.00092/UDS-DangerousObject.Multi.Generic-121e6c91c1661906fb8b23705c91fa449abe061aa5fb1d469b15ae1e1cb07aa4 2013-09-01 10:47:50 ....A 220567 Virusshare.00092/UDS-DangerousObject.Multi.Generic-122831485d43e08999939a155410e6b3c3fe72f710d2c39126cef9974c9aa547 2013-09-01 11:27:10 ....A 705024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12284e219914fc12dfd6f19639a7f25ec341bc5bfdfdf803e92a4e549645644d 2013-09-01 11:33:34 ....A 57728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1237633ba066d8b04a479c3b2afb76dc40cc8a43711d96e72ecf9be178af474b 2013-09-01 11:21:26 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-123dc4127610a0f44ec8a84bdb6e762d85e19da4000f4c15a14fb7038fbd6556 2013-09-01 11:35:58 ....A 670720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12429642b4b8b5ffb9d1708883b431548318cb08cbd0a350708fe914c2bf1de2 2013-09-01 11:14:34 ....A 47924 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12476b30e0368330f2c950ff5cc9b1972c1b37bccab0e27bf23eb1be6477943e 2013-09-01 12:15:16 ....A 657274 Virusshare.00092/UDS-DangerousObject.Multi.Generic-124a210c6cd7ded8d87720c54907eefab6713b0a7b24c45aec7157faf3c01f0d 2013-09-01 11:27:06 ....A 3207136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-124d90551560c236ee78c8cb88e44094b9355f09427a43b5f503a74642faea4c 2013-09-01 11:01:38 ....A 76002 Virusshare.00092/UDS-DangerousObject.Multi.Generic-124e580457e9539a0bbc2267583d0ac4cad1e29b5346f93cc458515696c203e1 2013-09-01 11:54:52 ....A 126637 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12546378b5e3d50e718f458817cad0b752835e0a8276ef818227ce7f0710a8b2 2013-09-01 10:41:18 ....A 13061 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1261e97d53b8ee307bbce759a96aab0fa62c7c18bb181484a9198e9ee41665fc 2013-09-01 10:59:10 ....A 46194 Virusshare.00092/UDS-DangerousObject.Multi.Generic-126300dce71ba3ca41fbd35b5c530c79496300cac767fa57dbad5cf7f9211e7b 2013-09-01 11:00:16 ....A 2549740 Virusshare.00092/UDS-DangerousObject.Multi.Generic-126c059a2276036a2e87542293fdb5b8b7c5dbccb1979cd0baf0d5155f829daa 2013-09-01 11:40:16 ....A 499712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12711939ba55a87b3bfa1e19c86b2d244771ff0cea1780cd188410a578d6d2ee 2013-09-01 11:51:46 ....A 1821528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12726c151db2d86bb21616aae0530c62e985592bb973e79e519074d8e9319839 2013-09-01 10:50:56 ....A 1472198 Virusshare.00092/UDS-DangerousObject.Multi.Generic-128514dcd32b8e7442c8b4664056d16abd5c76bdfde81da556e04e9b4c283e0d 2013-09-01 11:55:18 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-128939a1c62d5e8739d126f7c2b1b48ecb13c3a5e974c04d278ba4f13785f456 2013-09-01 12:05:56 ....A 54272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-129b93ac3b061a0aad96aab6d23e346fd873d0e38d1b39599bb70966baba3a83 2013-09-01 11:42:44 ....A 60416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-129bb02975f56a0cd7af8ef7d24fa66bb79c301bc8ed22a138fb01b4c84e0d06 2013-09-01 11:06:58 ....A 151552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12a4b22dfc6db51c4c7aa12474e65ee080ce5a54e3a09046dbf198b80bdc715d 2013-09-01 11:20:58 ....A 51716 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12a692c3ed48d79b865e0892478517ffd72ca15740a54c7effca8bbcedf4d153 2013-09-01 10:46:00 ....A 43520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12a7ad502f94c06d3366507f832d37f732aa283ddc0b9b74ca2920d97a95dba9 2013-09-01 12:03:58 ....A 1253376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12ae60a692d996f313c3fc6f667e45b889941db5431ea97d97fc2c6ad1705f73 2013-09-01 10:52:28 ....A 847872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12b18248ffdfeb7e8a222f0e60b26d7b5edd38d817a3a5d034eaf0208fcbc5ba 2013-09-01 11:55:12 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12b60d19bd92e59bdc21dd1c4a87437689f8c737c915429370bf69f7e7aaad3d 2013-09-01 11:00:12 ....A 2215495 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12bcc6d646307faa60c5aef2407eab56807a354e4192f258afe73da9392c359c 2013-09-01 11:56:06 ....A 22464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12bd995089e064befa9667155c272eec73996fd7a7e3720e627a201a78b39892 2013-09-01 11:32:42 ....A 28932 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12c18e8ff809b00a7d7e2cd6f7dcd136f5feddc6d94b5eade70231a7ba329b0d 2013-09-01 11:44:36 ....A 67353 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12c6d15d801fb3f210a801284d5f0f01fbbbc1b9dbf68adef0a61f8915333792 2013-09-01 10:44:08 ....A 2655195 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12e6c4d6fa04718749874c128e48b92c118d2de8964dfa3a19520dc281ef1a91 2013-09-01 10:58:48 ....A 7315096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12e864791edc290a14cc434b8eb17b6ce53cbe4b3563f6a006a20684f6c9bc7d 2013-09-01 11:18:58 ....A 25600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12f91eba670fb7410d7f89c373e3173ab69b1030c7d46cb76c0e168d2a01a940 2013-09-01 11:49:30 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12fa2afa96b3d52d7f815624ceac65e271c55a6670173782d51623befa0131fe 2013-09-01 10:44:32 ....A 1846365 Virusshare.00092/UDS-DangerousObject.Multi.Generic-12fe86106c2f8578656b1bdd901350f408dba92e96c8d0b2b7bc651d0d4bb8ff 2013-09-01 12:09:10 ....A 130214 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13026b572923c58ad7fc3516ce55b712964b3b3d293da2121db9981e70853e49 2013-09-01 11:35:56 ....A 245760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-130ad1946447da000c3d70d1089e171b6a80959ac306c743428dac31023f810b 2013-09-01 10:52:04 ....A 201216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-130ba292000645a01ea4bb27ef0649d31e6051ac4a9b6f99ea16c5cd9368d482 2013-09-01 12:13:32 ....A 147456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1313381168f584d99279a24b960aa8f108559c43941eb8fed0f67cbe0b2964ba 2013-09-01 12:08:10 ....A 1093018 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1314b98ab0b7fbee8e65a7814f5582504c877fa78bcfd2a604dc61fd74cf8f15 2013-09-01 11:10:32 ....A 9001 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1326cf497ce04b7d820009761c630b4c4b53caad95b57dde29dfa892489a1fb2 2013-09-01 11:35:44 ....A 1897428 Virusshare.00092/UDS-DangerousObject.Multi.Generic-132cb53370d2cf5b1056122d02bb180d5081fcefa3edb4b398b9f6661c057d69 2013-09-01 12:11:14 ....A 1372160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1333c16449a817e2a2860922bca31649af76ae805f8ce331ffe1264d3bce7e29 2013-09-01 12:11:14 ....A 50862 Virusshare.00092/UDS-DangerousObject.Multi.Generic-133ea74ad7b08e75b8274d0a7b860d482354f2bee483e0efcffc5667cccaa3fb 2013-09-01 11:18:32 ....A 251362 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13461308d0f64f48d3745cadf82cdcba2b6fe25ba36284ada7cc3092c490ca81 2013-09-01 11:18:16 ....A 155648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13489516e4ae6778f2b0399220386f489f3d711eb2a6b79dd85a25614788268e 2013-09-01 10:52:44 ....A 93673 Virusshare.00092/UDS-DangerousObject.Multi.Generic-134f3c0efcece1ca6192e34c3ec61e21ecb566a62d84437d89f3be6a2f7295f9 2013-09-01 11:37:04 ....A 6022568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-135d35970fc1a8b116e3654410c9b4dd9e6e207d68156cab4a7947da3e5c7ad1 2013-09-01 11:28:12 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-136b4fb7fccacaab6503dc24eef235c7a649c0aa33a69e208c1dcd32817bc7b2 2013-09-01 11:18:12 ....A 1555769 Virusshare.00092/UDS-DangerousObject.Multi.Generic-136dc123e59900039ab3c45d5f64d9595a209520560226a473a8610f24188a6b 2013-09-01 11:15:00 ....A 4211496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-137229ced3eec272a1e13cd47e68527f8da9a0e49bef29a6f909c0a811a469fc 2013-09-01 11:14:36 ....A 348785 Virusshare.00092/UDS-DangerousObject.Multi.Generic-137646f07d48cd4f9c588d31168d44a197d87b129d2f66cc0d7dcf804cafa297 2013-09-01 11:14:44 ....A 813920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1377a135cea62f2de898a4d788a9f5843288cc13a8a0f162c099166144671c68 2013-09-01 10:56:50 ....A 297984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-137cc9135d6f5bbba0ef08f557c7524e3d62ebd62c6a5bc72a353d32985ffd33 2013-09-01 11:52:38 ....A 697856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-137d3fb7a345fd21a008ad7e9c16df83ef9e72f57e7727d2cd723c3d32ad0b94 2013-09-01 10:48:14 ....A 591360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1383afb664f8c6f24c2c7e149cb45dab7a113682e49ce20feb58186de2399adc 2013-09-01 11:53:26 ....A 16384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-138f6d5d63d8d5bbee16e1b2d8a44ad73d25bd6d93b231b32b34439ee9f8e878 2013-09-01 11:53:18 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1390841326402d33f8d5032faa75fdfdb26ca78ee134a32020752d9cccab5384 2013-09-01 12:09:54 ....A 62675 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1393885d3b1e5fb50aaec98829701b610f6dcbb1e9fc373c336c594b0cf163c0 2013-09-01 10:51:38 ....A 939327 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13a122a82150c62b58020e5271c28cffddb72e6268447bef7481c4f043714c7a 2013-09-01 12:09:26 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13a64e530777dbf8718b5dbfa89965c416bd2abe8fee2f3516a9a840af448c6d 2013-09-01 11:27:42 ....A 389135 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13a904ff06150b4859b4962082afdf9d03c808270bb5c1a9a78a5705d5557ffd 2013-09-01 11:26:58 ....A 1159760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13ac4876438c2579ff85e28cc821c854ddadf2a1c8dfd56be492195faf8f0e38 2013-09-01 12:14:48 ....A 131072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13bed9a5e433506ee274cda525630b1f15b7ca14152df118f1b92cfd669dbac8 2013-09-01 11:34:48 ....A 1186931 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13c1e36d736192fd532030d20978b69de7aff96f5c60e4db9042dbe035e794ca 2013-09-01 11:37:12 ....A 1268681 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13d1f26d31ede352926126eb22b0aef93388f5b5731e0e8be284bfa0bc0c216a 2013-09-01 10:51:52 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13d43f51c13f52db8fbc7d6b29f6213d1f64bd52b8fdf62cf06a1f1826cbf8a0 2013-09-01 11:00:08 ....A 11264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13d4fd9476f4ccac6d199af907d08ab8524395654437bcf29de18e036e7d64f1 2013-09-01 10:44:32 ....A 6656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13dc39572184c84afc7dd5315f9be62ecc322ab63a8b6706434a60387b8408ba 2013-09-01 11:15:52 ....A 1144937 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13dc58167c32a911d8817699d6d06cdb1fcfb658578fa535d71211731a2c6957 2013-09-01 11:30:50 ....A 58565 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13dccbb34d8082dcb40158c52ccdac6abab8289dc033a12a08f05fbcd8763c45 2013-09-01 11:11:14 ....A 23040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13e000d6ae136cc2f52e588f86ead0e06973700a7d1f07a53bf1f927161a5dd2 2013-09-01 11:15:12 ....A 400896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13e28a93b9900b367e4bebdd8c062e13360608c53a53f71e98175b867366a95b 2013-09-01 11:16:48 ....A 122957 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13e3797608159506b022da81d27e68381807e7b76a3e7287a74f13f9ce4be12f 2013-09-01 11:27:20 ....A 131370 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13e8098cffdfb52aa9d213d4c7c079c6b3e4eb70ba2659b346b963b57e348cc8 2013-09-01 11:27:34 ....A 3384970 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13f45f7de75baffee1b293b854de4bd8a05c16e33ce4922de9ecba86ecc2f528 2013-09-01 10:50:22 ....A 121856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-13f93ccc736fde7205e3a903154eea826ae65ac601e4dbf9eabfd026fe09867f 2013-09-01 11:06:06 ....A 701952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14011edbba5416a33989c96cefac5ab4932d544e691933cbb62547431dde04bd 2013-09-01 11:11:12 ....A 432179 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14032b59fe6656f24a8c0d9b2581721a57788e6128f35c954ba7e19c6150ed81 2013-09-01 11:17:32 ....A 628736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1403f32711616a24c8f9f23604ce88280b6769a66a89bebd6036a887d672d494 2013-09-01 11:20:32 ....A 2913414 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1404f7df08a53cb81e1c932620bada18ff9f7575bfadef77a92de01947afae28 2013-09-01 10:47:02 ....A 25316 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1408886d15c84f1613d12797387559049750d6d362dc9bbb22a37cd39b514179 2013-09-01 11:24:50 ....A 27648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1410225b38503d509ae4513975bb7a08a7349e8e07cce7936fc5822a9be7dd52 2013-09-01 11:07:06 ....A 1114112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14161660daeeebdb8f685cabda2786beabe336605b28ec5df37212b9ef377b6d 2013-09-01 11:04:10 ....A 36690 Virusshare.00092/UDS-DangerousObject.Multi.Generic-141a21ea41738ac5763ed82ca407aeb163727458ddbff2c8dfbac426c2192f27 2013-09-01 11:35:12 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1431525afb4ce2541ebb5d027a3e602a0eaf183522828b8785d6f2c00dc93a26 2013-09-01 10:55:46 ....A 21381 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14327f2e9314b09774eba81d9aabf973cd7b8e865e206c28daf26c2f3b4c952a 2013-09-01 10:54:08 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14479036504966f4cfa2a63dbc6f039c972f74db19e44f5b7e6264392938b05c 2013-09-01 11:53:08 ....A 2549136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-144a28edb99603da5955ea50c41aaf0d8b791af31912660bb11f20da75e544a7 2013-09-01 11:31:12 ....A 213182 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14536057f30cb20a11124d490bf8381ceabadef1bce8234f64cfdbf9a06bd513 2013-09-01 10:51:44 ....A 10914 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1458520ed956121feab3f2b294fd438600f6276b20cce4179b91d592b3f5ce03 2013-09-01 12:00:56 ....A 237725 Virusshare.00092/UDS-DangerousObject.Multi.Generic-145f298b2d93d05d9aa596ab4baf58bbe87dae7a0ed80f8595167e326ab064f4 2013-09-01 12:10:42 ....A 11716 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14617294338a1f5e125f16620e1f4401e91e277a1ebd8777c0459373eb543f17 2013-09-01 11:55:54 ....A 1903715 Virusshare.00092/UDS-DangerousObject.Multi.Generic-146be24a01d0cdc38ed37599d7598a03247d2079ee53c69068dc51b9b057fc66 2013-09-01 11:46:00 ....A 450560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-148520b312c3d122aa2611c3505f5634170791d9d91f8be83c6987c2390de24e 2013-09-01 11:34:54 ....A 5003184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14984ea354296962c354366f9bd9d71bda59f32b292f5d2c983a772a953ca782 2013-09-01 11:42:06 ....A 644668 Virusshare.00092/UDS-DangerousObject.Multi.Generic-149b03dab3967f0a6772a2515e33cbec49c92950faf96468be5a82a1950d3f47 2013-09-01 10:46:18 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14a4effd5aaf0fc4f98aa22f1ae60472964d25237057832e885422e39fda0fa2 2013-09-01 11:58:38 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-14fd8192fafde77a29940ff0e3eb8d0e9913ba080ad0ee07add94f9441c32e02 2013-09-01 11:41:48 ....A 2169735 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15124e663832c67f3446e38ffd48d05785a273771aa812ca61666377e5b92548 2013-09-01 12:06:44 ....A 538685 Virusshare.00092/UDS-DangerousObject.Multi.Generic-151d384418ba2741c33ccdde9584ce96c729f9d977972b3eaaf6dadada327e00 2013-09-01 11:56:32 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1521635a11c2ce8ac3c7a8f7d95819eedb227ab36b5e365463d34aa5bfb0e19e 2013-09-01 11:09:50 ....A 524508 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15343f11bcd0c23dc78b5e1330c6acae184de8143ff63fa402a81636a1a23c84 2013-09-01 11:31:52 ....A 45568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-155c38aec522611b234b74b47e7caa96d4aeb229b314ad6c66e6f53f6a4dbead 2013-09-01 11:57:08 ....A 29188 Virusshare.00092/UDS-DangerousObject.Multi.Generic-156661da12c54a5f43e01f97c3d246071fc38aafb1f03f87019e0225e4408009 2013-09-01 11:39:14 ....A 1115240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15730db512c222b7db8846006f298fb3ea6b81f5dad27b577e73e34c833049b7 2013-09-01 11:34:40 ....A 354936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15762930fcee4e2b88d76c13f3e3e1681d3ffdb70505065dd630b472822c1902 2013-09-01 11:35:02 ....A 8423 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1581286234c25232f195aa04e88399ad6e521425fc8c7cf78f3025af29eb7578 2013-09-01 12:03:00 ....A 6236087 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15869482d33956effe8c65815775f0c7521147ceaed7ac59607b4ef9c34e1c76 2013-09-01 11:59:30 ....A 491680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-158a8fbfd8cd582de46c940536bc9d4b3daab0dae2c952ae47f894e59abbb50f 2013-09-01 11:53:14 ....A 1164247 Virusshare.00092/UDS-DangerousObject.Multi.Generic-158ab8971f0ba1d04c453da371510642a4666978c14de11f4ffdfe1c993e31a6 2013-09-01 11:34:54 ....A 256870 Virusshare.00092/UDS-DangerousObject.Multi.Generic-158f5afdb17e9df04a324d49706c76357720bea2836fd16e13aa7a15af551ec2 2013-09-01 11:17:56 ....A 105965 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15a36f751ac0020417d1da7c75ccb2837e1d93b4af956a5c55612bb37492d7c3 2013-09-01 11:00:04 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15a40dfbc13aeda0d39a6e4e2524b4d6ebc11080b82b8348754970683c047a27 2013-09-01 11:04:50 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15a71b8f632c738311c743d4b34e4abc07e0adc438563dbcf7c848079f23cd5f 2013-09-01 12:02:42 ....A 27304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15aaf8fc1f47469c69c015042dd2491fa7a4edb96be2fde5d3e175f379eb8a35 2013-09-01 10:53:00 ....A 94208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15ac6327b04b92c69c0daf15d1e5c07ecbdd43b46e58c61305fea8a6ab2355e2 2013-09-01 12:12:42 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15af8516afd1b2c8734a6f7f10753e33eddf926d5a224a4426201dc9e00a6877 2013-09-01 11:23:04 ....A 73728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15b71736919b3202d9e48edb11403e777aefa03ed1d5514b49663b5492798452 2013-09-01 12:08:48 ....A 1483737 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15c1d59b4982eed4cde0c90bb807344f2a9082f5be54558132535983fd44d09a 2013-09-01 11:48:18 ....A 256908 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15c6cbd6587321c62a39321f9d4fe1b1c945d9d73917917f1a70526d4be74f4f 2013-09-01 11:39:24 ....A 27008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15cd963472a51fec52343bc1cd413321ed257dfcde527245a72eee75ad258228 2013-09-01 12:15:34 ....A 453077 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15d0951f8f09eb8b05e8e2ce0eda8b1896816adecbf4acac8fde30fa75cecf8a 2013-09-01 11:18:06 ....A 750080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15dcbef2b8337b0380605019e36857f7f50f065095da0345928dc47721c6ba31 2013-09-01 11:53:56 ....A 2007336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15f2f23c06b6f2d23bd7cd5fa9d86db721e40ca30ece1e5fa02bac4a02604774 2013-09-01 11:15:12 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15f4d2da3791fb426b64a56ae49012a505fff5c415b86425f54190f6309cf99f 2013-09-01 11:04:52 ....A 860246 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15f6815061afa33da0cb9464a66de4565832f5d8b3ac9898daf3f5f379a29e8d 2013-09-01 11:43:42 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-15fcd5fc07d7eea4c0035bedde59225da1c0f100912ab69b8763e734d2eecef4 2013-09-01 10:40:54 ....A 256849 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1605e79c2a4dd6aae83b8b18faf5697874ca97c7bc80107d0b339618cd6653ab 2013-09-01 12:09:16 ....A 370524 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16092c2376cfcf8831b4820da90a7fd74b9bf901e77f5dbf60e259e63243bfb9 2013-09-01 11:16:40 ....A 723303 Virusshare.00092/UDS-DangerousObject.Multi.Generic-160ec1ce3a311430e4fd3c24ca08580a39743f81c9c424570a2bd7891f3b2831 2013-09-01 11:13:26 ....A 209920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-160ef812bed7687c684e97221e7c8d0023f21d157fbd7a459e56f64ac5bb88ff 2013-09-01 12:13:00 ....A 51901 Virusshare.00092/UDS-DangerousObject.Multi.Generic-161242f03c7ed5be3aa7b96b268aba2e188fa14b66d96dcb8455e129feaed51b 2013-09-01 11:05:06 ....A 1245659 Virusshare.00092/UDS-DangerousObject.Multi.Generic-161995ab2cccc17660097967a8eb466efaeeab03435dfaba35f1a5d4ecc35656 2013-09-01 11:36:14 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-161bf7d5a4ce9d9c4dab87304f8aee4d99ed81c44494921fe3daca4a65117471 2013-09-01 11:11:14 ....A 3741152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16283cea595e39345f0ea2011a4bec6ce5913dd9c22afeb30a4d36ef5b098f31 2013-09-01 11:22:16 ....A 34967 Virusshare.00092/UDS-DangerousObject.Multi.Generic-162a71aaf308b3173e6f4317b8dd12de1c989fa192ab689a632537dad67c3ef4 2013-09-01 12:03:30 ....A 231520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-162b2428d82c655472e6d4b85d2e09df9024c8e4002c93fa22940ed4e8b18f2f 2013-09-01 11:54:24 ....A 256822 Virusshare.00092/UDS-DangerousObject.Multi.Generic-163bcfde71ecee8a4a8af5aaee515dc9cb83f37b9194c940b02b6ef0a1ab8f30 2013-09-01 12:10:38 ....A 3498272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1642467bedace812cc93b737d5e2fbf07210ed020a870aa941d511f8586a9309 2013-09-01 10:47:34 ....A 522240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16463dc680c35d93388df1f5100d08f8bf500ae7759597ea273e54aad172543a 2013-09-01 11:45:30 ....A 1675354 Virusshare.00092/UDS-DangerousObject.Multi.Generic-165dee7bb8ec98c8cc9c895f750e6fb2ba919ad55ade6eb5ce6686c70d43fbc0 2013-09-01 11:11:50 ....A 294912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1666bc191f82a0e9180c3f96ceeaf23b955f0b29ef8c3cd91ebdf0f07dc104cf 2013-09-01 11:21:32 ....A 256819 Virusshare.00092/UDS-DangerousObject.Multi.Generic-166b0dcfee70d92fa8d472a1cf428568f74766c6a57b92653ec0a26f438e165a 2013-09-01 10:48:16 ....A 256931 Virusshare.00092/UDS-DangerousObject.Multi.Generic-166f8e6bac25d8f0cc8710358fce8caba107799cb2f89833064d16b0d11d30c7 2013-09-01 11:00:28 ....A 4052480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-167b6cb39d782c9e945a81299be349b82151f0934743ba187bffc125ce8d0f50 2013-09-01 11:14:18 ....A 121708 Virusshare.00092/UDS-DangerousObject.Multi.Generic-167c3fba1dcc5e3f9b41da666d84d277d0cb3a8cf5ae4b882127c902a3ae9967 2013-09-01 11:27:40 ....A 613501 Virusshare.00092/UDS-DangerousObject.Multi.Generic-167d260aee7321a0b326c0f70baec05062f4ba250d63c0b0ed7d52eb4d568742 2013-09-01 11:26:40 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-168c7843dcbbc80880684bd2d0914065129246aae52608fbe305aae9181ca11c 2013-09-01 11:12:54 ....A 256882 Virusshare.00092/UDS-DangerousObject.Multi.Generic-168d2f774c45f7ce4294347dbfa83b447e1271a6639a560df77f53c618582fd5 2013-09-01 11:08:34 ....A 611457 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1693a08b520251ee9b214ac251764d0244ae272d0c773a3aef84944afef3b790 2013-09-01 11:33:34 ....A 106496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-169497237d18721c6521f344cb1ed323282b4d639464b7692f080b454a400984 2013-09-01 11:55:34 ....A 256887 Virusshare.00092/UDS-DangerousObject.Multi.Generic-169931a8b7f04f2dc8016f8d70357504148fcd898baedc4f48612e6c6f09a522 2013-09-01 11:49:36 ....A 2269139 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1699cbaf39c8f047b36c9166d870706d8b9584cf6641147f0b20bc801ca3e5c1 2013-09-01 10:52:22 ....A 397440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16a052e6d7dd732f5ed917e0c6cc2ccaa862571af91d442b919a7ae700728c5d 2013-09-01 11:26:04 ....A 92860 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16a0dc596bbf4075710b8b7b09f25262ed200ba8765a8b2592fb1374ab2075b2 2013-09-01 10:58:46 ....A 1854578 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16a399dad5b3aec09ac212965c091e2bbddb2cca50cf18fec453090b7e88a9b9 2013-09-01 10:48:00 ....A 2676340 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16a91f71f5f8cf490cab9623495df7e57300e986dcc51df43548950f1ca963eb 2013-09-01 11:34:06 ....A 2624736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16adc57178bedf20b0640a23a975c58ad8997d9e52821d4e455cfa841fb9a8e1 2013-09-01 11:01:54 ....A 94616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16b034254785f6fd237e4a7512ec08d69abadedd167386a011120d911f561f50 2013-09-01 11:37:38 ....A 2603971 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16bcdb3e725b810fb45ebec0aaf04e51181c73632bff0218c68a0448299be611 2013-09-01 11:27:30 ....A 256935 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16be84971b14c932f9e517a955514b52ea094bcfc0e6539138634f5a778c7dcd 2013-09-01 10:56:12 ....A 27648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16c64eab6e81f5963ca8c2b659ebfba6aab271a0352bb0a8c82122ddd98796e6 2013-09-01 11:43:04 ....A 122258 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16c883a01f103fe85e65e10df94107607256b8dab50bd405cedcbb4143fd1765 2013-09-01 11:11:46 ....A 1523712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16db1f66e6f64a4154a035812f9fe9d3f7e0e8f3dfc1b3d94a19409f92c40927 2013-09-01 11:46:26 ....A 1786176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16dd9831ae74dc9d1b771c5f134380cc0d341544bc8d03510a060d659e585e3c 2013-09-01 10:57:40 ....A 29184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16e2fa2f9e5a338adaef089124ff602dc31c541ed7692b27bc50ec5515d701f9 2013-09-01 10:47:44 ....A 25600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16e82ace90b6bfde6862238c6016f79db6365523bfadecbe45feb377a8bb369e 2013-09-01 11:35:08 ....A 194122 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16eaa1066577deef5a851fafe41f855b845c14de86c90a93ac85b20f18538250 2013-09-01 11:38:30 ....A 1056998 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16ee8b39b928e886b3f17d186066b00dc06b95f7fa95c335051d792427fecbd9 2013-09-01 10:41:18 ....A 725821 Virusshare.00092/UDS-DangerousObject.Multi.Generic-16ff0a4f5b40f1d028469bea4c0cde4a729841a83b46ded6a7b47eacda2298e2 2013-09-01 11:02:58 ....A 638843 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17061d4d12dce650ecb0b151b062a42bceabb21c66fb698f1a90631f494df000 2013-09-01 11:18:30 ....A 352889 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17104cef00262a973182918080c931dd28b6b724f07b1d58ede4065ff27ad39e 2013-09-01 11:08:32 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-171cca2ed33b1799adfad686f19546d3fb7a0a24d6b13920612e656eae6025fb 2013-09-01 11:58:00 ....A 43794 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1723aaba2b8ebfe8da3b3b513201d2bd683d6171ecd23e4bbf2380866e17f402 2013-09-01 10:45:30 ....A 9732319 Virusshare.00092/UDS-DangerousObject.Multi.Generic-172d85a17f0dad1a9456ffe300db2fb33ede49063377f8afa032ea4937f43b9e 2013-09-01 11:37:10 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1736e17331d92bacb74c5e018708eb2f14ffe1515cf5fd38ce8da370eaffc7ce 2013-09-01 11:24:16 ....A 180224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1742013f905641cab418c4343eace829ec596f23828d74a2a30856e8acf195b1 2013-09-01 10:54:50 ....A 256950 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1743ec2c5a5ed5aec0b74772770fe9110516187faf60a91894e47e957d851003 2013-09-01 10:45:34 ....A 3239416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1749188cd7d3f5009ee293264ec04ffece1e2f434ec8b305e7f52502695dba9b 2013-09-01 11:27:44 ....A 13356 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1760d00407bb913a3f7c5507f5344001bf741f27be42602f9e809302f0eddc1c 2013-09-01 10:57:58 ....A 177500 Virusshare.00092/UDS-DangerousObject.Multi.Generic-176206f64dd0e92a2b8c59195c237639ef96d6ebb858db56fb6bea40b5cc2855 2013-09-01 11:12:00 ....A 2535835 Virusshare.00092/UDS-DangerousObject.Multi.Generic-176d3702ad2d49569991d363b859f2cd163f3cd60c4af7fa62b6a53b57e52a49 2013-09-01 10:45:10 ....A 256896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1775ad7e6d802b34fe736b739f595dec2da05ff6d9681a9ac3f2e295f1d784fb 2013-09-01 10:43:38 ....A 741899 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1778cfc06abc3199db2bb93dc26e655cfe74863972f9ce7bc1eabe281fcc760a 2013-09-01 12:15:04 ....A 714291 Virusshare.00092/UDS-DangerousObject.Multi.Generic-177c39bd1bd9042d8243a2832d562ba91ce42bfbb5b0c57ceb2d8b5d40920a69 2013-09-01 11:16:44 ....A 256813 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1785e94201c44c50c7254854034d8b431d71f2b76f74e981489f49b65c9adda0 2013-09-01 11:08:56 ....A 1748316 Virusshare.00092/UDS-DangerousObject.Multi.Generic-179094b65f2cbc79b444e5dfe24690b6de4f2939b74541649beb752009960ce1 2013-09-01 10:52:48 ....A 287232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17921f999d9cba4eaf3bfbf9a25c13313bbd1b221ac59e17ecbcbadde4c45120 2013-09-01 11:32:22 ....A 6418592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17922e5330c457b47b65788a7af67abbb444b3b9a23cd0c5a5455270790f66ec 2013-09-01 11:20:32 ....A 668892 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1793fb08603b37bc229317b0e2027eb8a2c291021a620b3571bf0914794ad437 2013-09-01 11:45:42 ....A 198144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17a0294f567b0606c90a0f2f30bd5bfa0654a8b4ea57b9172553803a2e22f341 2013-09-01 11:28:04 ....A 477696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17a102170392e636f3c619faa9f8ac664c5d82ba9a0eb32295138501e31d5d66 2013-09-01 11:07:20 ....A 1493579 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17a183b4081ef6e488c6c72b5c3823e19f25a4a04a48dbc9a4bb207919abe346 2013-09-01 11:08:54 ....A 1585027 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17a1a6b8d2262012fbc1d6caaeb2d1688da0990818d09557a8c16e07be4dbd1e 2013-09-01 11:44:12 ....A 13664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17a8ac1e12278cc31cda6fc580e00f21be188440d92be1abde6efc515f694b8a 2013-09-01 12:13:50 ....A 5228 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17a8d420031c68a5107ae6ba3f4e1a09546da648d44ab9e60d3582cd60947179 2013-09-01 11:27:48 ....A 708264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17a98144c9742e469ae4cc7c71d2fae13dc35b81a91862ed8b57a5b33e3c3169 2013-09-01 11:17:10 ....A 307153 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17ab4f35d10b617d88ab993c5a57e450b5ec06a6b09c17eba2a9150589baed52 2013-09-01 11:08:40 ....A 7168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17b3e40b3e2dd5aecd710b202a2525428993580f2259cb064c37b9f8a687a262 2013-09-01 11:19:12 ....A 338192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17b9a2b14604cf53f7a5c7e2ca1cf3bf7052e04e8afb121476e2a8f474de44b0 2013-09-01 11:42:40 ....A 566109 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17ba7379e12ddb41362108a57af85be83d3e5b84309f320015b57de249e08236 2013-09-01 10:49:10 ....A 170120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17d947b0ca71bca6215ba4bcb337fd6fafec0a52df82d7ab4462b3b4c109b81b 2013-09-01 12:08:56 ....A 197110 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17e4c6c60eaab0344028358acb7e5a89ccb59e28bc792da717bafd920c354789 2013-09-01 10:46:58 ....A 524288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17e7fbd364dbfb8598906fb3f274ced4097008d9edbf1ac5b680fc7b3ce4d24b 2013-09-01 12:14:04 ....A 339937 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17ec6f088c9326291a97e9277ea1abefe32fae406455a23af0560fac130c11d6 2013-09-01 11:57:42 ....A 256787 Virusshare.00092/UDS-DangerousObject.Multi.Generic-17ffe96b52521767d80ef610d1b694ccbff38c9d0921e851971ebaac364dcb01 2013-09-01 11:57:34 ....A 431104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1805886cebb9d99b96d6689f0dde86fb3872dca347fd9edadb948a254dcae2d3 2013-09-01 10:57:44 ....A 256705 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1813aa93f6deec5c4071606c960a2c517c755d5dcfa13aabab238ea41e397464 2013-09-01 11:26:00 ....A 2342016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1819d9db26fe8abd7f984c1fb5b436e0f1ad422b47edb6c82018d92aaded3751 2013-09-01 11:00:10 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-182ab86e409bd66feb09ce9f842f8389275309f6757e8f7a8a8e0e84db7959c3 2013-09-01 10:43:50 ....A 510945 Virusshare.00092/UDS-DangerousObject.Multi.Generic-182dee5b8d756ba67aca462bc2e643fd7f20f677735668b38954e99cbcc85d81 2013-09-01 11:53:28 ....A 16384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18388ce471d96c39b18996d85516ef3d8d349743b54daa7c765e559ab99b7af9 2013-09-01 11:41:40 ....A 80748 Virusshare.00092/UDS-DangerousObject.Multi.Generic-183b18927bc637a4a652556eacb6ab33890b7b93277b4e227c6b4abb757f014c 2013-09-01 11:16:32 ....A 256734 Virusshare.00092/UDS-DangerousObject.Multi.Generic-183b7a32864efcdca7003440dbdfb707a3a5efd975b152f7f0c354e4372a56a1 2013-09-01 12:08:12 ....A 954880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-184b6f8b0ec16c001bad871f14ae7ff92726fa165426b39727c7a166e1a3908a 2013-09-01 11:13:26 ....A 499712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-184e2439ac9a8bcf1816f5f50fb18e4d2bba2401c9c61ecfddb2fe317970b5d6 2013-09-01 12:11:58 ....A 1351705 Virusshare.00092/UDS-DangerousObject.Multi.Generic-185072714a1260d8ea39993a2583fa049178f7918b3afa2f60156872773ba240 2013-09-01 12:10:10 ....A 842345 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1852d05b83f2240b81189344c351a06c511534b7a54d0c3f7f605b3039eee84b 2013-09-01 11:24:10 ....A 29272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1857ccff73d12ff5d71c333be9263a8a294b96784b1ed07caf3ceefbad07ef38 2013-09-01 11:43:10 ....A 620800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-185a1a1654cbb3858019a0f08b8a41af63ad422703ddc6b3ae3180f14e0bbede 2013-09-01 11:14:34 ....A 256904 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1867de90295d4ff96cc4f27a8366b6bdca75b3e0ec3c9112d78642299b42b256 2013-09-01 11:43:42 ....A 104156 Virusshare.00092/UDS-DangerousObject.Multi.Generic-186e245fcbf811c0bc98b85e70967a48bea8e2800665b43e09a0fd2f4f0839dd 2013-09-01 11:57:36 ....A 38913 Virusshare.00092/UDS-DangerousObject.Multi.Generic-187902b4354111649697478e7353ac80f98057cd6c64da3715a8143fb4d5db64 2013-09-01 11:21:58 ....A 1988076 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1879403595893243d561f891cbca95e0c1d8d390160fdf678155a8dda31185e4 2013-09-01 11:16:54 ....A 80896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1884d2cae417490d5cc2de3553b557b18460e19139d3e0fe553273be401cb87c 2013-09-01 11:27:28 ....A 236549 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1884f94a9d6f232217bb57d4a073ca2b70172f0207b7d709c1ec41909fe55f39 2013-09-01 11:52:20 ....A 256894 Virusshare.00092/UDS-DangerousObject.Multi.Generic-189051d8b2316f6d386e29a74a5056614a64441113f899116df4c5f1f38ca87d 2013-09-01 11:25:42 ....A 256808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18a48a6a515f93e17413dae2762f2609110b7377eb9a943f9b13e65265c8f2c4 2013-09-01 11:15:46 ....A 393728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18a6d028c2a6aed56012890e13a19cb1eb4b00231d624d7270f165004d89ef34 2013-09-01 12:00:32 ....A 1323008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18a952dfcc2f1c67f6c94774a834be15997857dbd3e69b2831a86bc49814a791 2013-09-01 12:08:46 ....A 29667 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18bd7976ed2d81a47318675b327e7874c15155d694b7afd0112c7a589956a1c7 2013-09-01 11:26:16 ....A 9728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18be729b18df54e86a1d29f2a64ef38cc7349c84e8100f2cd9c5f7eb05f58014 2013-09-01 11:57:46 ....A 53760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18c11feb0b98591c1a4280a2202c11cd3bce94dba38dd6a1cd9cab60cb13a96d 2013-09-01 10:55:38 ....A 657408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18c62eb460a29bda01c87466f6a6f92c4693f5acdc5e1d68fdd260097e4a3981 2013-09-01 12:07:44 ....A 241664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18c7a433ffab5800d46064c79b6331a8becbec2e045e87b5bcbd6de35cbdd7e6 2013-09-01 11:42:36 ....A 105140 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18d09922024b5777f39bc61042abac1ae3acef3d12c9093d4383fd9cc3b82d51 2013-09-01 11:15:40 ....A 412428 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18d844f6eb4672f186786a3131c03cb085852be30a8b6916f2f8df2ee5b8f0aa 2013-09-01 11:14:08 ....A 256856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18d95ad9ef06d720f0f28d3ff10f14e8e14f761c7b806a8ce864a0c3aa50b37e 2013-09-01 11:55:10 ....A 104960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18ea435327a6c5346559e382eeffa6cbb1dc033791c470807884c3c3eb71ce84 2013-09-01 11:33:06 ....A 917504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18eb35a3bda1e2476b6224f60cbf98b6c9a2cdbc8bb16f404bdc15a5dbea6967 2013-09-01 11:54:50 ....A 93184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-18f578fc2d6c4b67b4d0d7aa68703ed7f188b50cedc9390769d9d79c5f0cd9e6 2013-09-01 10:48:04 ....A 27503 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1907647d7bd32e899eb088d611ec77e0a22ea6af05d4453738399081a6086a59 2013-09-01 10:47:40 ....A 640955 Virusshare.00092/UDS-DangerousObject.Multi.Generic-190cef7d28cce7d9fccfda9ee6a606fc055b9584018570560a261fe6048f1cc5 2013-09-01 11:14:36 ....A 256858 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1916a394f3e4542cbd4d0da2d69a212c6190bbd7f1b25c4c4b677c1f1195812c 2013-09-01 12:15:22 ....A 33792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-191dc3a4731078dde3f94e7109fa1541c1389c2bf56aa0342b0f308db2bcd4a1 2013-09-01 11:57:20 ....A 54345 Virusshare.00092/UDS-DangerousObject.Multi.Generic-191f795afa0078cf501a47aa76b643b19d451d33856bebba228c7560ec8dcd36 2013-09-01 10:54:16 ....A 274432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-192089e4e05d21098cdc9a049e180043c01ab49f1d923306853f48d14fda9a3f 2013-09-01 10:51:02 ....A 26048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1932439be71da12b42a873e56a43e8343ed0d0e2ac61782666b9616f32e53f30 2013-09-01 11:34:52 ....A 4388032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-193b98e4f79d4ade0deb33beb83c68eec583a85414ada115a46214707d6b286b 2013-09-01 11:22:04 ....A 3051428 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19454bc417a2eef934ce63ffe1e9b4a81e2a7e37ff6ba7f7c2f3783210f3741e 2013-09-01 11:54:40 ....A 235520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-194b30982cf64a2ed3f9004d7d0e922725772a4a49856f9ef1788e931c85e61e 2013-09-01 11:01:46 ....A 490104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19580cc675ec06705a45ae8e1bf8fbb9390d909a69abef2ce776bc6fe807eeab 2013-09-01 10:50:54 ....A 256848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-195f5b434dc1e5eaa8cdee40495e73ab3cc8ee8104b44ab725b275f1619e8140 2013-09-01 11:05:20 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1967133bfcea51220bf125c1aed2609eaf7c08bd2c74dc2185c3f897d0d87de6 2013-09-01 12:04:20 ....A 28160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-196c014f32bc2486537adb185a23b2909e724fae9bfbd098dbdd2a5d8e359611 2013-09-01 11:39:48 ....A 1098279 Virusshare.00092/UDS-DangerousObject.Multi.Generic-197029bc0e64256b7aa3c45305b367676ccf27e9fb3a207766371481bebf08b1 2013-09-01 11:27:06 ....A 777877 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1976e7a3518af1f5e351b401ebf6bcf337f2520431c03141423c7529be2cca42 2013-09-01 12:10:06 ....A 310448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1983b64c067280c948cc36af4f9ccf54d9cc7c1daab0834146eb8e63d51a7b56 2013-09-01 11:07:26 ....A 21736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19865f3f00491ac61a69577a75203e2361fde4ba6b63341169763e59688c5282 2013-09-01 11:22:06 ....A 256830 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19897465623553533c136a1fad9a6209377c04a849c8540d75c51bf4f17e7ed8 2013-09-01 11:24:44 ....A 2743368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-199b7da763173e3296830ffb95405583ae5d8669577685347cc176c26888f449 2013-09-01 11:08:54 ....A 159859 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19a3b3488dc6e560d012ac5dd2ed520081f3346bd272b5e7bcc3e8d58fd98fc4 2013-09-01 10:50:20 ....A 13166 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19a4d56bcab5835ae95df4e7f812c3518e688d1f4a6044452efdcfaeb660c3a8 2013-09-01 11:28:46 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19b859ea984aea28bcec7c1c51532b8337498640fbcca03f08792587ee2fe2b3 2013-09-01 11:26:38 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19b9cbe890713c45b92b6d1b3295560d6b6621dc516aff8434f68faad5cd7abe 2013-09-01 10:48:58 ....A 106052 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19be373bf12cf0fd05a9103f2322df6a5e65abeb83c2ce3ccb0ee2e8a1d31787 2013-09-01 11:14:12 ....A 13824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19bfa69f915c3acf5112cb0733bba54aa58a373fc9a3f1a367df4af508da6368 2013-09-01 11:15:20 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19cdc5a443376c9b1a1dd1c95e2642f94c5acbe4ae15c76e803b4ad941be6d2e 2013-09-01 10:55:50 ....A 687400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19d3d16d7b9f29abe5ee8f9c8ec13e1f75b645db11822d759fa8444495a554ba 2013-09-01 11:17:18 ....A 43128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19d59429e7d72e861cecb1dde81764ee6d2aeb4210dc4efb17e89cc81753af45 2013-09-01 12:12:08 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19e2523926b4f1df8a6492260ab75a3b2bbe930cd03dab13b8988cc8ae58a5fc 2013-09-01 11:11:54 ....A 256935 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19f43c0b5ea148b0c94a76c83fcc31430c31923c7e3b51b1619c493ac72a6522 2013-09-01 10:46:32 ....A 39424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-19fe0605280a18adbd4c4cd0611077ba87820a8e864c57b105ee5e088eb349c7 2013-09-01 11:12:40 ....A 210034 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a02d0a18837f5270d85a08950df2e6baad9112fd8a02e404a47bcc56006f8cb 2013-09-01 10:52:48 ....A 429962 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a06ff4b5a7090607331396caf207d4c4703366ba6bccfd3803fcb3d475f4833 2013-09-01 12:05:12 ....A 1065170 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a088f4a339e728134c73c1fb57eddcac704c73141a8def5fb0b64139eb4a5a2 2013-09-01 11:14:28 ....A 314880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a1106a04de8d8cd9ab930f0ac47ef26b89c75779db6e52fe1b7d509cb8b93f2 2013-09-01 12:13:02 ....A 1580791 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a169b5474ceda960113d69e83cf0bd572032e7e302a0ff4fb548a91deb54458 2013-09-01 12:14:20 ....A 102549 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a184befde4fd7a41683cdaaad493aa720b7c455c876d1227d1d3a7a3e021e0c 2013-09-01 11:24:28 ....A 4199736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a233671f6e12bacfa54001c36ee12510cff41dd1f892674d2bb45dc71b59b54 2013-09-01 10:56:12 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a24a6976425aeb99f7420eb685b4aecac1a95133fff4b5698d9b964c685d822 2013-09-01 11:12:16 ....A 30272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a2824890b455d73ca7fd738f25a9d4a11a9967094395c6c91851e597c681b22 2013-09-01 12:01:00 ....A 199102 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a2f833311b2afa57d2335ce0d59c51de79163088049e5efdf638d06abadd2d6 2013-09-01 10:45:04 ....A 29053 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a4d68e18dc66b79006814b92b29e0ba3c6377f45d81b8e98993bb1b5daf14df 2013-09-01 11:00:48 ....A 256812 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a4f131af4738133f004f8fa5a971b5a3b6d9b94d176f3bffa324a794a4e1202 2013-09-01 11:00:36 ....A 142512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a54f17720f1ea7a49ff9fc8724e4dbd9e168e65f345138efb72ac5c244a9904 2013-09-01 10:47:02 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a5c8e1ba3516f298e962aa1f8922968849714d21e287271da9f6700b5d0fa8e 2013-09-01 10:56:24 ....A 1954 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a631453227da9b7e8b50eb2e2b2dd8e2bbd962db3b8a0c1390e601a9ad23ee0 2013-09-01 11:04:06 ....A 17408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a675abe73a520f3a1de51fcb1575cbde31fc363eb5e398b44ae10af8b71ffa9 2013-09-01 12:01:00 ....A 149504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a6fbbd03387fe52982ebf20c57893caab39255c3487d49ea84a784516ff1d4f 2013-09-01 10:45:46 ....A 604049 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a7c31d9336f8f12c63d179171b855a18fff73372d4a3489677b7e04a19ac6b5 2013-09-01 11:30:16 ....A 74240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a8b0a3b489458b52835f8b2eaddd3e1a101d1a4631ad0b8997f2a683e807026 2013-09-01 11:07:06 ....A 122266 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a8e703e0334d516dd00f899c00303d2a4567887b7987bcd2bcf2367ecad1754 2013-09-01 11:36:20 ....A 256827 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a96173db032595c9ba0eeb81527f39ebbb70d7d9d17f846754b01fad8345795 2013-09-01 10:56:06 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1a9c7112c9102dd2689a227f10f1cf6222cac2183c3dcf53be035359fa4b035b 2013-09-01 12:10:06 ....A 30272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1aa3cc1aab44260fd1c740d1952ce46c84f1d3dda94d7202369cdbd97ee5d93c 2013-09-01 11:18:58 ....A 3391136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1aa6bf1fa12efefaabf35e4d29ab8582df096e1c2d1cfc443c5336774804f258 2013-09-01 11:33:58 ....A 122264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1aa74d57c651207f0274070f07152897b50e2960c3b056af5fd3ea713f241640 2013-09-01 10:54:46 ....A 5445766 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1aa8fed0f31c5bc3bdfe134bf59f2e67779aaaf3a7f9506c93aaed337fbfb3a9 2013-09-01 11:46:28 ....A 17829 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1aadca0ed2ceebfe895844b9b11a318f53d48a029313c006580f15fb4d0fa85c 2013-09-01 11:11:14 ....A 22016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ab3738414b7fb933919c61e265f7084373903d3414c42c89546a6ee2a54a291 2013-09-01 11:10:48 ....A 2337665 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ab589a17f3a448ed1f2cc44a54af64bcc0df0cc79bf74fbf6ff345b46fd45fd 2013-09-01 11:35:52 ....A 3209936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ab97fad56baf271774e6855a673dd958d4c6f4a5f5be585eb998ecb746c42fc 2013-09-01 11:46:34 ....A 256882 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1abdfa4de7654560ed0a20363a8da581d8433731bb8ac94b9aaf54d43ed46dd9 2013-09-01 10:57:26 ....A 633462 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ac41b36e7574aab4e102a3e0cb819bf4abe971177ceb9005d28a2e275122d1b 2013-09-01 11:12:16 ....A 8303 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1acdb47d0fd0824fd4310f3171af1e5f02e6e2a22becf93931f2b2e19afe74ba 2013-09-01 11:42:38 ....A 167936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ad16d69d457e40bf1e6bd8d343df3eebd77c24443d66c5a25dad9b3f5369d0d 2013-09-01 11:04:32 ....A 942080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ad2c7795494102b3744a958837adcbceb8b3be4deae6e5d0cbc32bd1a9f4ff8 2013-09-01 11:27:46 ....A 132720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ad7e78a2b7da727794beb910a00e5e7fde2c1d56468fe7625edacac1514fb8d 2013-09-01 11:10:54 ....A 97525 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ada44b3e933e8955bda3eb93e83e822692034156874e391597a5def73500221 2013-09-01 10:45:36 ....A 896000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1adce9763ee9629b281bd1aa7605f818cbb0ba1f6172899eaf1649db87616432 2013-09-01 11:46:24 ....A 909322 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ade38b5686c20c016cf013410137a890a5cda6b3134b04338d79ed2aff6d12d 2013-09-01 11:46:00 ....A 12288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1adfa7f2df118c555e51dc18f65ca7baf993340019ae7fa4d8235347869d5b18 2013-09-01 11:18:24 ....A 270336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ae1f6686c120aff479e36c36d0e532aee77aa631e3b3758fa1d7b938ef3f846 2013-09-01 11:55:08 ....A 2561528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ae66b55f29447ddc35638c74ffadae2c857a0a44c9bb072e394ab5aeea7c3da 2013-09-01 11:27:20 ....A 180224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1af8944ea3c60671ecc7f2e7453e7c62330e08711f3dbfb394d630adf71939ad 2013-09-01 11:20:16 ....A 469006 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b0c230e9a1292b82042ea84512fee90d9e8b8bf60f4bcfdfe072dfbc7c9d050 2013-09-01 11:07:08 ....A 2787120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b17d07baaf6d2a02fda153124c133d0c7b70b02e01367bf6c2dd6195db04fea 2013-09-01 11:13:36 ....A 256903 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b1ba30e8c18c732da8f1f66d4c58b90489198ec10811059c1d848ddc74de240 2013-09-01 10:59:24 ....A 127488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b1bb08bde43fd7499c5a4206f9f65fac8b7ada423dcc3fd3cf60ca6f5faa671 2013-09-01 11:57:02 ....A 4306 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b1c89680c495eda1638745b47ba628ff529b188f0d702ac100d0e48b34edf86 2013-09-01 10:52:28 ....A 24672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b1cef003a27699126471a2584f24d84f69fb6bce739d07738df0e0dbafbf680 2013-09-01 11:07:08 ....A 3416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b2718851e4c900ef332a72b620724da04f5ba82dd9eea11ac07ef1674c97b73 2013-09-01 11:31:28 ....A 2104653 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b2a90fe400657eee39445027a275554dd1e7a02dd39f133f44969eed10a0f3e 2013-09-01 11:57:26 ....A 2984536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b2b2bbdff3b89303f3b5a9de1c7c68826c99614d59ba0aa183f3476b70b413c 2013-09-01 11:14:26 ....A 256907 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b2c8af3fb1bd25363cc0617c07290a27eddbc55694f5e793d59b7bfc31607c9 2013-09-01 12:09:00 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b2e58050f7c7acb6118ce24f5b3c010d4490fd8e21c2994c77511a40619c045 2013-09-01 10:57:12 ....A 264312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b328d06d81b7874dc458827531c7bb1ee2e9ae59a06d2bd8d8268926f349fef 2013-09-01 11:54:48 ....A 77730 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b409ca42c7c9a288fc2687187ceb3573cbe43f36f1af52ca0aec0ede1078431 2013-09-01 11:45:22 ....A 1355776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b57602031178e1179fc0efb4539b103c97f2d46e55c487df39e468816258a15 2013-09-01 12:08:10 ....A 621337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b5a554b35d981bae11d5c6e2dfab7d30c75ab76b8d093bf6e1bc0ea5aea3144 2013-09-01 12:10:52 ....A 935424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b5a8cae14b527bb90b9fdb1dce904360761d206de8356f1e3d6483c2b72be06 2013-09-01 11:38:48 ....A 202756 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b5f2782f70a27c00f314aaa7080a9fc167f3e92509749a5a856edf077e1099a 2013-09-01 12:13:26 ....A 1760420 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b69b76630133e1c6282a45922db740c317087f3a6fda4bd9ed53a2e7879523d 2013-09-01 11:58:24 ....A 126728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b6b1a614e15da64155395deef1f98ceddce590e5276a2864dee2ba3dd9c44fd 2013-09-01 11:03:42 ....A 35974 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b6b899c167f284cb99370287efa57d3615e2e64bd338c0e3bd09d8ae9a804a5 2013-09-01 11:49:44 ....A 653275 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b6d8e511e389c31524c0275e08355b343104da0356112f244d5dfffa9739fc3 2013-09-01 11:59:56 ....A 52314 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b71dcfb7797c8a23f8e29465c2a1e9d90b646faad79b8cb3065818deba313d0 2013-09-01 12:13:24 ....A 339968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b728472659f68daa2a91feeee7f992de34ee478488a7bddb6d74c16900d1840 2013-09-01 11:16:26 ....A 2643020 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b73b9531af515b7848b5864f4446f45e851b66ad3228d3cd19b47390b34fd4f 2013-09-01 12:14:46 ....A 22376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b782b5370b1061840f1997873f12924c8bb8b8fe06f69988b66dfd0096c9458 2013-09-01 11:51:52 ....A 198656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b795d9cdacf554e93a2c31521f94eee5f46911fe28a5a74514ffdb976699b6e 2013-09-01 11:52:08 ....A 1897702 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b7a863d4b7c0c9fac744c29212846bcf376af3ea9cbf7d473df835399417250 2013-09-01 11:18:12 ....A 884507 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b803c3c327239883311aef377ee95b09c1bcbaf65e2ea20b94a15f68717207f 2013-09-01 12:13:26 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b854239b0de17beda535c572ee3d3f7eb620ec7587bd3196aa91c8efd9f65ae 2013-09-01 10:58:54 ....A 256897 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b87cc3f36a9e46def2a02c79430119f1c06b48eff2cb647a5a9dabf3583405b 2013-09-01 11:16:38 ....A 974689 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b9167ec90e936f3506c805682dfad9f227d31d2b14f4a9fc89677c229aa258d 2013-09-01 11:45:06 ....A 15360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b97080ac9b90891d0843e8ba7e818236dea0f06ef43db908191190d070141a8 2013-09-01 11:34:22 ....A 11488928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b98641ef69c0f8c6234fe798b3f538c23291a1475e149e113558ec61edf99ff 2013-09-01 11:55:02 ....A 280064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b98e78a4f6491d9ccd64da7878f3ef0214b2c8529ca50292edff2ade8443111 2013-09-01 11:13:24 ....A 231424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b9b598053c20d67075d6381424525fe34c2292aec47e246d8900d9d62c8f9f8 2013-09-01 12:15:34 ....A 5613880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1b9c6ea5f474bf2b23fc9f8c434da6219a997277684f8bad0eb5e20f9f3b4b32 2013-09-01 11:27:40 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ba201852f67ca8a08d344baff1afd5b75321604ef4db3ce5401604db4ca663d 2013-09-01 11:50:54 ....A 155648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1baaf1883c55ce06819d9066443ae9c91be93086149269eb7ab32a2938f4d453 2013-09-01 10:59:12 ....A 43008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bb1ce461f57bfd384cb6c33c89c8cb6c4b261edeaccc2b4e2c0d435d9f75121 2013-09-01 11:14:46 ....A 1008600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bb24b69179183b2bf575863c8bcdab05fa567f74ef1d06a2d8b50c42c621f81 2013-09-01 12:14:08 ....A 15962 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bb47b63803a4b24eacda115fdfd007de1d7a0ba1f7b69e3e13a02bdf835ed13 2013-09-01 11:10:18 ....A 134421 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bb6f9d3f82edea63d8c99ffa20a7bbe75958302aae0e41d76931f8f0fcaf30b 2013-09-01 11:54:42 ....A 443114 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bbad284c956bf3874350aa79efbd3d425709442ae5fac05a9cfa599728d47d4 2013-09-01 11:36:06 ....A 813960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bbdcc27c1a225dae17af0f5c7847dd7d571af83773eaf8203dd4c26ed3181aa 2013-09-01 11:15:58 ....A 461312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bc65cc716ebd2513e5b7ada185347c5ce6b83292ae5b0ec58875b10c79bfc21 2013-09-01 11:29:22 ....A 1015808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bc6e8813d9d7884d28811840cbcb7e9b484a5bcd38ef894f802ca7ce6a5532c 2013-09-01 11:12:02 ....A 909322 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bc7a70d44b1431647ea6ee4ccf00c9c0d7e513444eea2cdea79478badf60174 2013-09-01 11:37:40 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bcc28919e0975aad5f039d997858181fd2477559f788c4f78bc03f91729d976 2013-09-01 10:44:22 ....A 726645 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bcc33305965ac55f859a8955fe47034ecf888218b68772525dc8aec00dd509f 2013-09-01 11:20:48 ....A 256818 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bd34407230bc1f5a40e09ee30f94aa1278cd8d2f442c21832ae7e1108039683 2013-09-01 11:13:30 ....A 75168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bdba93f080aaedb33dc7c416c9db42b921cf6ffc58284da2e5abd1a5afd49e0 2013-09-01 11:18:20 ....A 585728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bdc418f9fbd8a7dca16e3060b23b04845350e0b0a0095aeea25c48340c3d056 2013-09-01 10:48:34 ....A 374272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1be4c1c2532be489bc19ac1b02d1b84864c7125561e7d5f71c896e3e4fc1e3ca 2013-09-01 11:51:10 ....A 238168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1be521632527a7960ffe70dcfd00068bd46465acd87fbd7888eb4ed88ced0ff6 2013-09-01 11:34:22 ....A 2419427 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1be6be21b8fc102d1c210f67a6c72c10b8a9f67817565ba0ee08d68ac852759f 2013-09-01 11:56:06 ....A 256924 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1be9db7837c18d9b832c660954a4ec6b854e41a380b9214b13622edddc0069d6 2013-09-01 11:35:46 ....A 2974300 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1beffe1eee18738304080a2e11154043a7589af388861b17d11824b6f59b47e0 2013-09-01 12:14:34 ....A 245248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bf190f4b4220ee73054b6521e3c36714c0fe5845dcecdc6149f23946b0da3ca 2013-09-01 11:43:56 ....A 708608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bf1a678492af76dca1a343214ff2017d361984744472375c05cf4526ce74856 2013-09-01 12:10:24 ....A 971776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bf5450e462cd07102258513899500dd97aded6aa74bfe0fe30ffd1c79553c33 2013-09-01 11:55:00 ....A 442880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1bff0e9f619dd26d6c1fdda3ee31ae7ee3cd270f5daca6bd16575065b86adaec 2013-09-01 12:04:12 ....A 149447 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c00ce3bd12019acde3978f30f9b500b4ea1fd2167f648c8b738afe20a4bfbd5 2013-09-01 12:01:08 ....A 9596 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c0b30080d13b66c6b370cf3f85772ba0f5f1db69b4069c3be4babfe78cca89f 2013-09-01 12:04:28 ....A 3355164 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c119acd9fe63ff6871796e5b835ee79a97077ad044d2fd4c5ebd6322d5ca614 2013-09-01 10:56:54 ....A 1220630 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c155a4ee5e99c0a9cf104b32b79c44fdb43abfa9fc5e875d17e2dde1153fca1 2013-09-01 11:14:24 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c1659ed0932406cec25dc00c975630d21b8524bdd7dfc04e9500e7c6590dd12 2013-09-01 11:35:52 ....A 673215 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c19f7ee4e3d0ff66cb0ad07cb3aa1f1609e244125218fb8df96393e18da3ebb 2013-09-01 12:06:30 ....A 1177096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c1d1819b0f0529cc11fcdce2d907a4c6cda234e2fe74820b2fefd773e88b13e 2013-09-01 11:26:20 ....A 535552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c23f18dc40b4b80e1f1647cf8ec016b017c614ea07b903504932fdd7e50ae5c 2013-09-01 10:53:28 ....A 256806 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c24bfb168093dbce45d75a5c46ab598cffa283877625dc789056b6d05ade932 2013-09-01 11:21:52 ....A 31536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c26cfffac5597b34f58cb1c6d2820d0d3a03e189033e6acb7921c1f1c438ec0 2013-09-01 12:07:52 ....A 3107 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c28312926b917d49c2fd6835511beddd5dcd128f182ba09144fab8bf8f2c74d 2013-09-01 11:52:22 ....A 290816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c2e25751e17fb2e05a29680c62d599652e278323f2fac0635a7db3440d928bd 2013-09-01 11:05:52 ....A 621568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c36c928c9d979133142a5ea5ba2f5478c20ac2d9e188662d3b8781e363f4d6f 2013-09-01 11:17:10 ....A 4260416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c4231aeacbc8c01bf170bade5081db3b3769a9c35d13907f7992603b9ad7868 2013-09-01 10:53:22 ....A 813944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c43ff22e9975d38f5b20ad0e0a4cf9bba7a3ce855c21dda082e87cedafe8247 2013-09-01 11:44:24 ....A 38723 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c48255b324f4fe6ea3c20a6c67a5afa105d851b7146b19712e6066e1e548cc6 2013-09-01 11:19:48 ....A 81403 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c4af4606e85fd21d9a1a8ae66c4ced7bfffcc9d53015a8a5f57e9db601494e8 2013-09-01 11:17:06 ....A 2750175 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c53ee7cd8f825badc5300cbc95ac9ed7bd8916fbb2b989e7ce6b16065a0fbbb 2013-09-01 12:05:54 ....A 355827 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c59164a5697074ee030e889890de87f6b431ca7db5efacc08f76a677c19f1d2 2013-09-01 11:46:58 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c6805303b88ef38361c887360cf98344710f8a1476e76989553b34156c609aa 2013-09-01 11:32:00 ....A 1853326 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c68b9cecf909cf2463ef1ba2eb5fd9125f25c1cdcc85baa3878b0e1d048792d 2013-09-01 11:34:58 ....A 303104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c6bad19613a6394e3165345f84bdb1dc49171292e30a047214b1b9e510e06c6 2013-09-01 11:53:56 ....A 221184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c7509a37401c6885f66a2a2d4919b6d4fd4a4934e98f62d836747e3a6bdc999 2013-09-01 11:28:30 ....A 256814 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c789ccddd7d95a3511f322a74071ccce3e6cebd9627c27373b958d0a1c1c227 2013-09-01 10:45:26 ....A 62341 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c7bbd76a3cdc3532a0ec25e9a6f14c83df145419e7bc582428146237d6c2c95 2013-09-01 11:42:46 ....A 510322 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c846096b956334fa2e91769271f73cf628412e8df2edb8a75b5958143ff9392 2013-09-01 10:44:44 ....A 1038947 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c84e64d236445314661bc101e696f32942e159502f3d619dc0b01609d5c7c4c 2013-09-01 11:23:48 ....A 2704384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c8d08cf9a2e3d4b741f82366a76aca055dabdbc1ac7f0ad8971308742979c5b 2013-09-01 11:17:16 ....A 796224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c921370750ea71682893d9ce6d10410a053f2a0f66d7620178d40ec55924700 2013-09-01 10:56:32 ....A 2426293 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c9cb8cc784b6c298feeae9c2b876912f9de9938c24edf4c4f1ce6de7e111d48 2013-09-01 10:53:52 ....A 33508 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1c9f7ac1107caed2a6602cb2e3dfd25aadbbcf6ee7f793e312c5b012969bd68d 2013-09-01 11:53:44 ....A 256858 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cab0957d8dba19b238f31dffb9a57b99ebf1e6e3e50ce94abc319120c00c162 2013-09-01 11:33:32 ....A 202240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cb64c2693f06b32f136ca752ba34c5734a83552c04a8cf18339cf8d09681c34 2013-09-01 11:49:02 ....A 1564893 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cc82c1f00cb1633cc6c54d23eb74c96f5a4e994a3a7238af1fb21f05a33ea84 2013-09-01 12:07:42 ....A 96795 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cc93368964f131236249874b286a60b2b3863cc462fe096d793de7f2f99d031 2013-09-01 11:52:10 ....A 53181 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cdcb765999b98190d74afdcf833bac5b78e1d26ac9273ebfaa34b8b491a8f9f 2013-09-01 11:36:28 ....A 29984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cdda6c400849fd765504ff5683b377892a9224593ab5213367f2e8cb0592c18 2013-09-01 11:18:32 ....A 256902 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cea59ea176639376902b4202a156517fc30bd7c0cba1cb036999acda4ee596a 2013-09-01 10:46:56 ....A 233472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cee225f37b93d62815dfd2121170df4ca2a139f860d942fa11e4e5362a2644d 2013-09-01 12:11:02 ....A 20241 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cf209fb13d9a2eb1bc3cccd3925545e3b76412177b118e1e29dd9b556e243c1 2013-09-01 10:56:20 ....A 389120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cf53e9964a560077bae1b7b80971111de7a6aecef459e833cc3e092d9de89d7 2013-09-01 11:26:44 ....A 256938 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1cf9f8e09f8b9dc9b4a9b709d9f885af5ab36fc988b89f20fed2708972f50d2b 2013-09-01 11:18:36 ....A 353792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d04913145f9d268950f97adc998bd4bc2fde0d58c52e485dfdde374191b33ca 2013-09-01 11:50:48 ....A 139770 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d06db19ec4d2eecea6f8722e660a879239d5ad9b255d9bbcc025a383b091a74 2013-09-01 12:11:06 ....A 524288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d106c4eb415527824885ea3249fbbc351962a09b6908b70af81a3a0d2389255 2013-09-01 10:42:24 ....A 157774 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d16900be51cca0964d4afd63f5c3e9da13e05958201906516b294c924c60093 2013-09-01 10:59:02 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d1a21ecd115bd58801c5f4fd52b37233d335c71dec20d3f367114735cf5f8a0 2013-09-01 11:07:20 ....A 14364 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d1cf4433bdb62d98dec727a18954eb17e8fe2c7fa26c3c0578d9426bfda8723 2013-09-01 11:42:16 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d223ea1f86ede854f9b459d4a332e35b7d4860e311f009ea55f9a1c40ae96c3 2013-09-01 11:50:30 ....A 466432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d2a96192914302fab3eb60f24bd6daf19579484bf4b040eddfa7a0734886ed0 2013-09-01 11:19:58 ....A 3373736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d2b82682200c33381e476dff631f4d028ffd3c6b58bafa4090dff10da9d8e95 2013-09-01 10:59:46 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d2c31cad1aba5639633ae448921cafd765b1578535834bcca98b6600b68fcf4 2013-09-01 10:44:54 ....A 132608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d2fba2a77913c1de0125db605faff9f21da539bb14ccd8f9334f48bb8163650 2013-09-01 12:04:20 ....A 24360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d346dcc0a5cab3e843c299555048ae3ef070dc28eda6697da235ebfd27a7d8a 2013-09-01 12:04:44 ....A 961024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d34ccc414f59436188e5c8a29963e16b0913b1f148c4f51eafe6ae23176ea55 2013-09-01 11:19:54 ....A 17522 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d39e2441507d15733fa8a10735504a8470733db0d1260f2af1c844b1c107bab 2013-09-01 11:28:44 ....A 311427 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d3d1cbb86076c7ab1a31b36fff68ecd9d6138cdfa7df7321ffe553ad60fd533 2013-09-01 11:54:56 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d3f87e95aa7e9e0aaace4f084d125f1bc80fcc1062b536f92feb9d5781fd26a 2013-09-01 11:40:08 ....A 593920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d4402cb9b87b41e651b40c870b2f5b038ad111747f6858cd267a3af0e9225e0 2013-09-01 10:59:38 ....A 1352186 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d45f2d32e33dc6e3e9622989dc1221ab72f8441922cd349ed4bf377d8931cf3 2013-09-01 11:15:50 ....A 344643 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d47087a6a9be9528ad31ea3a49a653ffe99665773f88d208e5ff72468e7a8df 2013-09-01 10:48:20 ....A 449678 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d482336210ccba3c0c6c52e6c5104e90efa5d05182e233d8e358640c8a4531b 2013-09-01 10:48:06 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d503ca3981586ba96a6fea7f861bfb5cf533b9345127843130700b846901fdc 2013-09-01 11:44:54 ....A 241664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d52b1cf394f966b013bd2d8b7d3f7234b333c411e25387d977e3cea14d66568 2013-09-01 11:12:24 ....A 160586 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d5382712d5b7ec7fa4e006db1eb084aa74a856dbc8145eb32837a3f11303f42 2013-09-01 10:47:50 ....A 399360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d5799119b96f95670509ea9a3e2b5d57b143356a3066c92f142a399a46defbe 2013-09-01 11:24:08 ....A 167424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d5b00423898e6c5f4ff24e7b019d71e9e7d5f6847fd8318b7905a47794998fb 2013-09-01 11:29:04 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d5c010aacc6a1c3a59996034c3b9938e6a0294648832a69800a469c8f0689af 2013-09-01 11:01:46 ....A 24640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d61b16dea21045adf097fbed4239b722bf1f42e5639533d5d3dcf9ad3c39519 2013-09-01 10:50:10 ....A 899979 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d6cd161d468118b153c9aa52a9ed3b5bb07c8890954fbbe91dfd7d52d49d756 2013-09-01 10:47:36 ....A 201216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d706ab474e66f73eb5cb4c4bb59f302a1ffc48bc0aca166f96926572120f442 2013-09-01 11:52:18 ....A 250368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d709aee05de9952ee5aa1674222987f1f7849f4c686e24b51312e0bf0e44395 2013-09-01 11:05:54 ....A 703538 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d84a9aa14818465128217c44d428c17a8e963015be44154b301795cb3f8b4ac 2013-09-01 11:58:10 ....A 1040384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d95be8e9c927548d3b152ee263c02543232dba078f4f4891c6130786eeee146 2013-09-01 11:50:28 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d9798623a5ec4349802af4dbc36281d8f1fbc81c3234c23256722fbed84d908 2013-09-01 11:29:28 ....A 205943 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1d9c3f5f6322f2e8a6921e990aaa5b489b2cebd91bda06eee1322050ac59f903 2013-09-01 11:18:34 ....A 20163 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1da0a2ee220022c83190874b9b2b073f5228aa7a5d4636df1dff3706a837e498 2013-09-01 11:11:02 ....A 2060008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1dad352751d7b09408a1c1565fe602ead6dbb1b06d9974153af8bbfd3f512a75 2013-09-01 10:51:48 ....A 256897 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1dc5bb460b07a313978a8ccc1a44dd79b353c08a480d7e4c2a5e9366861122d1 2013-09-01 11:05:40 ....A 3690496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1dcc77a034d3763801c145dd5da330c2d87257a1e234b8e2b12e4b4144f698ed 2013-09-01 11:41:16 ....A 256890 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1dcd98f93146fdbc1a749af502e61ad57b6602b63224bfc153fd30e037dfca10 2013-09-01 11:56:08 ....A 155216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1dd034adefe140d480d8aff9ac2c1564c2c449944b5fa4abf5c588ee534067df 2013-09-01 11:46:12 ....A 4831728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1dd349e1d143b1e2acb910843f255ddb78398da61b48f2847e9b663371448fbb 2013-09-01 11:57:26 ....A 4942690 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1dddf88c0f9571f67e519e4141cfbb3cdc70e7bc85b3ae43b476f0d763549700 2013-09-01 10:42:42 ....A 8613 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1de02e7d9aecf01f0c7c433fecdc2fb4faad9a6eca698d13adff665e912c1a8f 2013-09-01 10:50:28 ....A 923648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1de0ba97dabbdcbab2046207691e5c39f44421dd25d1ecbd9f33e97c2036a89f 2013-09-01 12:09:48 ....A 1433655 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1de35a7818f73181cfa2e539480932d2e876066aedcd66e226f0875573669ea0 2013-09-01 12:08:50 ....A 143360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1deae035cdb5568aa7c1fdd3dbf63ec0a4802bde89b86d0c11160bb739584830 2013-09-01 11:14:08 ....A 700416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1dec94731f1d89368e9ab9de21b218ed3c42caa0542664e315778d10443886fa 2013-09-01 10:50:28 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1df30eca1dcf6b78eef382896c0cd8c2416065caf8b240fc5dc5210e2c000380 2013-09-01 11:26:18 ....A 361344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1df373301f854f12d92a63add25369edb11c4a763193defa52f825ce401b59ee 2013-09-01 12:01:06 ....A 132608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1df864a8c8d993b176cab2f0eca35769cf9c87c0591091cd191d54d4dda69d03 2013-09-01 11:03:54 ....A 139713 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e05205cc21bd24888e9197a7a741d720de043f918232e272ac138470a97f1cc 2013-09-01 11:27:34 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e088c612cf1260c6fe8faab26209b782a600e67848da33a5a7a07c06094ede7 2013-09-01 12:08:48 ....A 1552388 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e0e77b9d4dca074c26fc297a5113283df637ec055d64b67816c55fca58adafc 2013-09-01 11:33:20 ....A 184320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e14ef851dd70704148385be80ca59f4733dc28d9bcb07bdee57e044f433c50c 2013-09-01 11:43:30 ....A 146944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e195a0cec7bb721bc0e40d95e982db1565ff653db84adbc29fdae511ab4efd9 2013-09-01 11:29:26 ....A 199680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e20917a9007045e1357cf618ae073d65a0c6bf85dca5f53268a557780b4a40d 2013-09-01 11:47:00 ....A 36774 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e236863e2e5bac65842301838e206334e09d6702ca4b5e9f0078a387945427d 2013-09-01 10:51:32 ....A 97792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e3528eab569db10f1b44e3fb7bbf64e395fcec0f06919395ae7a3c04c375437 2013-09-01 10:45:20 ....A 885325 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e373e8447ac53b8486388df64d631076aa855d5d572cae27b4da074ad55ffa6 2013-09-01 10:49:10 ....A 256858 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e3b6adb0f9787f0f0b7c765e1aff1489ddbf856593845b37a82d43909d2957e 2013-09-01 11:28:20 ....A 129024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e3ccbcf3faf68eddf4c8c57bc89704992d4c9b3b7b23403af28f9ce8cd50715 2013-09-01 10:50:36 ....A 42496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e4a98bd65578550f89678f561c7f15935e28df344e6a76f6d2079ffb7290f14 2013-09-01 10:56:02 ....A 341997 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e4c74edb80af0c90cc8b013f297485ea3fa87d31ec360d470e1210f41cb3796 2013-09-01 11:47:00 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e4cf5facec7981d422b7476818fee45461f2fcb1de6dc3b55b01975c82255b7 2013-09-01 10:57:16 ....A 708614 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e4e1a05d3b908270b2c7aa474298dcdae8b0a146c200e86f20781b488b1a0c2 2013-09-01 11:13:46 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e51ae9efafc3c973b900f7147db7c986bfd520faf81e8838c948c0f97e3d528 2013-09-01 11:49:22 ....A 842492 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e5419c19c8eef00155df8a9687e8917748e1b2e0822b17ef77e9fa5ffafbd3d 2013-09-01 11:19:10 ....A 1566044 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e5f4a4ddc9728dee1d7f0d51354da93e885f1c982a786b2aad53565f1d17b28 2013-09-01 12:05:40 ....A 262034 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e60ed70908790285169e972990e4c96f69bdf804f62104dc3b9f2ae71aa800c 2013-09-01 11:20:32 ....A 75264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e6f46f4ac60bd1abbd50e04cafee9c576c0ad1fdd065477631ab3cda6e774b0 2013-09-01 10:54:52 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e714f3e42105b078fea8e03fd8dd28189f65e5ee3a4d82119be5625eb63dab7 2013-09-01 11:13:50 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e741a20d60d6657ee754bb127c65793017d27aabe62f2788da77494875e22de 2013-09-01 11:22:42 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e7960b5f947c0f4df7fc67bde8a1ac3571e4e20d7978ec7e20afb46f04960ee 2013-09-01 12:15:02 ....A 616448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e7b07d7cdab127970486121f660b1ba0bef310f98d9ee451dfb2099f0fe433c 2013-09-01 12:05:04 ....A 31000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e8796a61d6ca32d8cd356ed4031fd4f99e31663d7ee7df73430dae2f4f71a7d 2013-09-01 10:52:16 ....A 8118272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e912694e6b2a6a5b1060f3082e1cfcc187530870a59519682192973a8dfd87a 2013-09-01 10:49:10 ....A 546824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e9838c790fefe8e64ae09f85669154d1b60f32a250675c2e74e714edb4b3648 2013-09-01 11:38:24 ....A 428524 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1e9bd37069162c5804d184deacaf52e3b23e0afc665e854c26f690b7212655e5 2013-09-01 11:13:16 ....A 110080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ea5d317738f0b44462eef4775fe6d18dafe858e3ba51ddf4948842d2b9c4b44 2013-09-01 12:13:54 ....A 348160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ea6f1e69adf66cb1ef8cee03d1dc81ae3fdcbe07fba266ff395d4724ff0e915 2013-09-01 10:53:42 ....A 44401 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1eb67709867be56acee36430539183a045855c1536b3b0c150d18a61db195691 2013-09-01 11:00:12 ....A 97280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1eb6f83148db661f6b2dd8832c7cf90136a4af7304a98d8535c0f929d3180a82 2013-09-01 11:22:16 ....A 534528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ec277dd945dddc36a64994560351384bf039d7be005b13a1a96fae214307fce 2013-09-01 11:53:44 ....A 256894 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ec5497a8f8f2c5b147d98cbbae5f17cf22ad96be642306bb69927881fd268a8 2013-09-01 11:57:04 ....A 6656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ed145d84d750637cb72e42dc73f1b31afd90b436935dfbdb3ef309f066d4f49 2013-09-01 11:05:34 ....A 201216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1edccccc1b6b45b3e783c1befaefb378592edfe92a84559e210dffd00ae7f93e 2013-09-01 11:14:56 ....A 1564913 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1edce81afcac54c99c5cfcbe674e6d4f95ebc99f5ab3d02745bd825e64c6eebe 2013-09-01 11:46:26 ....A 327680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ee2f1a37acc2b579d26ec10e26426a3e1c653f46d203424d4fa6197724ad0a2 2013-09-01 11:34:46 ....A 131598 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ee7620636ab61d6796134037da02b330037c596e100bedc391960954df60059 2013-09-01 11:15:06 ....A 256870 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ef562f7b85395b8eb68d2d88b65d17e9c8948637aad712a947b00c45052bd62 2013-09-01 11:03:34 ....A 3230816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ef6c43115e010632d3d978d7dd3770e8ec3274119b0b3d6e4bb1a1643c4b3a2 2013-09-01 11:00:14 ....A 29984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f01a641eb903d9947c77699aa37bccd52658e42f959830b89bf16a2047ebde3 2013-09-01 12:12:08 ....A 1414144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f0305d91b89bae78cb6b161da72b5c133b2385be5aa605d80d57de4fac05917 2013-09-01 11:26:18 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f131e82e8922037c736917df4045ada01603cb8dabbf2a541acd349c4090fcc 2013-09-01 12:12:50 ....A 29241 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f230f2908a7e999ecb61134a2a1854de6c944139a8bae80578d2e8a95f036c1 2013-09-01 10:51:18 ....A 29093 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f2c90e8b9b344ef6972e418d666343da19644fe15c71c0b3df541096ef33458 2013-09-01 12:14:22 ....A 966677 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f3511c5eb2c0494d261e0ba151a2b4711966d566b9291eb463592c463d8ddd6 2013-09-01 12:13:18 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f3bf9d36146c5839c32a09905c1bb2ce90ae033d006a1b42ca1b9536c85172d 2013-09-01 11:55:48 ....A 217088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f6b14b70a874703b870cfb7b63ad21e375a0174547b6441c532d03d128fe0a2 2013-09-01 11:57:24 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f781adf3dc3804084b46bec30da604ddea54bd6e2d7fbd707c71cc041be7169 2013-09-01 11:04:10 ....A 213504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f8cedc6002ab355fcec8a5cf5739ea79c0acf688c0663c528eaa4a583dbfc49 2013-09-01 11:11:24 ....A 258048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1f9789f2cc30df926f4112552d10223b1a0edbdfde25bc8fef0159f783251015 2013-09-01 10:48:36 ....A 908288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1fb9cf57591d5bffdfa9d74e1e77c230c272a8b7f3f8894d648b826e1bd14ee6 2013-09-01 11:42:48 ....A 883281 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1fbd2a4cbc7bf693a31316d56ceb4571990dfbd231b9a26e8d08e99873b16659 2013-09-01 11:15:30 ....A 177664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1fe6680f66619f9013272d3a535da944454a4149d126914d0b01bfa76c11a491 2013-09-01 11:07:30 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-1ffda97090becb27a01d53b99ce495886e36e005527a92dec392d2b4b91956e2 2013-09-01 10:56:20 ....A 2018128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20016b17b80a355e85235dc4f7e2773ef75b9c8628ac0fa68be924cd62fabb86 2013-09-01 11:43:24 ....A 256955 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20110220c84935055d915a95939b5191fa218321186fbf978290d775056fb37d 2013-09-01 11:25:34 ....A 525824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2016caeb80f8582e7e951ab236892382a9e210bfe1ecfcdcc09f780d939bb713 2013-09-01 11:26:06 ....A 256837 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2018f0c44930fcc4dfc29b3f79a02411d13e3c2191c0b878bfd7bb7373607e15 2013-09-01 11:41:12 ....A 375296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2020f52b82c75cc011d479964e17e364bc11affbcef2d9d5e68896197c93746e 2013-09-01 10:40:50 ....A 56320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-203a19b93eb3d9913555ff4b8ce65e6889b3ace5c670e7f8b4b527ea50a03500 2013-09-01 12:13:54 ....A 2933248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2043c6718a713b67c99a17b8ae0efb1953993da2d6584be14c941f31b22e4043 2013-09-01 11:22:38 ....A 167936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20500d28b0e0397d99eed66f8caa0eefb91ac40b65d26d860e6438d0dbca91ff 2013-09-01 12:06:46 ....A 436278 Virusshare.00092/UDS-DangerousObject.Multi.Generic-205ba6e2930bc9c586b97027c5a45387220d69050a86a241fded9991523fd80e 2013-09-01 11:55:34 ....A 103076 Virusshare.00092/UDS-DangerousObject.Multi.Generic-205bc1d15c1f5ad2c4259bc0747cace56b8f399e1167a2f8cd9b5401aaec0ca6 2013-09-01 11:07:54 ....A 122368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20637b76b77af7a5351ee2d60d66f3cf886e84e8fa29cb6621f1889ccd894560 2013-09-01 11:54:20 ....A 64597 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20689ce6ac1fa8310f12f4022375809486165f073c0415979e76db9298f4957c 2013-09-01 10:54:52 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-206ab324cc117258cba8cabdf4d9c051cad528d746bfc5f224912d92fb194b31 2013-09-01 11:08:20 ....A 256901 Virusshare.00092/UDS-DangerousObject.Multi.Generic-206fda2fc1404bd4361c4ed1eefdda89ad2b5b579bdde9e463542ed1e5832d59 2013-09-01 12:06:48 ....A 474669 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2075c875d258c944a781c6dee29b5293238ced97e3a44c6408f72431c4fc1116 2013-09-01 11:03:28 ....A 601088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2083f665695db99b56d411dbea99eb37fbded6c7ad56dbf99813160c6a20bd33 2013-09-01 10:49:32 ....A 599040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2097f5130afc9891bbebb4345e92754d75a01bc17b29bed088c8bb71081415cc 2013-09-01 11:27:52 ....A 1343508 Virusshare.00092/UDS-DangerousObject.Multi.Generic-209abc5f71688ca31809db1da8bd0c0a25e98fcd53272d30ea0d89ad22929370 2013-09-01 10:47:00 ....A 105984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-209b275237c227932567ccd061ea9b0ee8d16555f48b612ddaa754d8e8e329a2 2013-09-01 11:48:26 ....A 256811 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20aa9af261d4df5a67e3cf2bf5affe003e5d0971884c7623526879e1733af1da 2013-09-01 11:16:14 ....A 815937 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20ad926bc5c3a60176b8770cef8bdd724db9ddc69a154f044afbfe845dd638d0 2013-09-01 11:13:28 ....A 1603072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20af1672ab20227f742edcc22e0596fd8c0043d371cf73f8bbfe99d50b858d03 2013-09-01 12:04:58 ....A 256831 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20b2221a1adfc8e1129229d3ac018c4314f7cb12a812243ebbaa0c5257579fa1 2013-09-01 11:51:26 ....A 256805 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20cdf27ac0d2b2df794c6a6b0cd9cbc6058fed1d59a88592af93eb2cdb2b0060 2013-09-01 10:49:30 ....A 603916 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20ce5ad1f3c4f61fa897fd4e3249b25b1aefab51a5cf868e83884ac9f661007a 2013-09-01 10:49:08 ....A 12414264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20e5f43dc5a5e1194231d3eba7ebb49142d08430222ed1bf620b132ce6e26e7b 2013-09-01 12:11:18 ....A 204288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20ea2ee40609119fee516f949113b22cebb9ae7466489af6b2a2930a54e1328d 2013-09-01 10:51:44 ....A 13753 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20ee911846041bd4884d30c2e216b11a8485c8a45023308b1502f0f2726b189a 2013-09-01 11:33:44 ....A 1103807 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20f085179f73875bd5d438a6533c2464d5bcb61de6d9e4c0957ef18744faa193 2013-09-01 11:26:02 ....A 114448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20f16af0af3dfb7b6680bba20ce55437e754175f69e9b88e4106984f3c2fc12a 2013-09-01 11:59:24 ....A 256893 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20f58f1e715f0b3232d69370b3486dbc1a780a08cba9c99131ff1d8d1d2456c8 2013-09-01 11:30:38 ....A 73072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20f6996ce1f9c4ce8763a654bbed1db3dcb95acee8a142e955c4e0b137f596d1 2013-09-01 10:57:28 ....A 9340 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20f8abf14a2bb850a8ecf2820f7632fb8a9b90ac42c71d318c2af1c93da981b2 2013-09-01 11:16:16 ....A 561152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-20ff6a2d9f84614a11c58b94c028ea15bbcd7befda1a4f5043d8a659ed52aebd 2013-09-01 11:54:14 ....A 1614431 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2102af86b3b5dfb7a1578380ce2895713497c0f29c0a27620490df5db795d147 2013-09-01 11:10:54 ....A 24352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21094340700258b36b02301ca3afbf4e031d341bd34d865a07029942b91e7d2b 2013-09-01 11:14:40 ....A 51201 Virusshare.00092/UDS-DangerousObject.Multi.Generic-210a9ced71e625762a977591d386a2baafc5663c7e355f5b9e62ee0e19145239 2013-09-01 12:01:50 ....A 1556480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2112333ec928f1425656a5d4eeec801b7d06bbb894c05d885bdcbf2492893dca 2013-09-01 11:11:10 ....A 95232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2116ebfa7db14bc80ffd55f1c88f62ef606aca2b3c54c810dc6ca5c0ca2739a9 2013-09-01 11:18:38 ....A 132608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21191a2dc20a1b3ee40f369d4aafd66958077c9f58b7cd7d983bbe246d57c132 2013-09-01 10:49:28 ....A 714176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-211d5d1691000d95f6de340a68a52b9dff5277683b6ce24b522c69c0e622d01e 2013-09-01 11:26:38 ....A 6062080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-211fab0507c89b4cecb8acec03f1c898d03f1976551f8c4f95a1c98f4f22b9c8 2013-09-01 11:56:16 ....A 256892 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2132be9755d29f5d1388739360598e48eee369ecd3f8192c7047a0d6f1f99156 2013-09-01 11:09:06 ....A 388096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21357a19a082ea5e6aafbc3c9ee08a7888e560f6590fc3457c0f1f9e130354bc 2013-09-01 10:51:24 ....A 8394 Virusshare.00092/UDS-DangerousObject.Multi.Generic-213c7a237878b043dd2001598ad5d4539bbbc07d38c2a9045352e6fa175b615a 2013-09-01 10:50:14 ....A 5286106 Virusshare.00092/UDS-DangerousObject.Multi.Generic-213cded2777b97eb0eeadb55dbcea680a6167e6252b04bbe7773a858b63f01c5 2013-09-01 10:41:10 ....A 109196 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2140c4f965b2dfd1fe4e4c333b93c3f513517a126f0b75518d89ff18a051ab23 2013-09-01 10:43:32 ....A 779264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-214119587978b8a21e4358a246010ca50342dfd34bc4508dbdd45047508c13fe 2013-09-01 10:42:52 ....A 20416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2142426eb838db008610150eb2a42136e976a2115c3bd6681b42184362f82e9e 2013-09-01 10:53:10 ....A 3057336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2145527a091ace72db1cf6091b57966226539326c57b0f39e1a8adb52ebb941b 2013-09-01 11:37:18 ....A 13824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21456afa229879cbe4dfa4b405d0013a4674d7f0fd0a4a241221cda41e03343f 2013-09-01 11:21:14 ....A 1026854 Virusshare.00092/UDS-DangerousObject.Multi.Generic-214c076453bbec8cc71b6950fde5c736eb90e0a3b779a96e464038a3eb353c7f 2013-09-01 10:46:36 ....A 256810 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21522eef25d83717e9b392b1cd3cfdbc222c3ff3aa582b215eb80db1fb422dea 2013-09-01 11:54:54 ....A 17429 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2154a545fb13ee22bf5b887513bf9e91ae4a1f0b4de839e6444e7df1eef7911d 2013-09-01 11:22:22 ....A 256987 Virusshare.00092/UDS-DangerousObject.Multi.Generic-215a7d609df551282ced5799b771fbf1a3ba2c0385e3882624731301fea8d92b 2013-09-01 11:12:22 ....A 1572864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21674264b83bb8926a72301945ddf503d1abe4467ee2cbd678375d1a998ca386 2013-09-01 11:41:12 ....A 61357 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2169f281e10f7c1a062effda25989db71bdd64458dee6c089b105d4e56c7f9e0 2013-09-01 11:31:30 ....A 724480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2182290242ac21dea31f06d2cf5b38955e6e98a07508eb81df9d5c01b7fe55aa 2013-09-01 10:42:32 ....A 18634 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2184817ed6e1b12c2f89a9eafa52a538e98b313e42395fffc6765833986a1777 2013-09-01 10:46:34 ....A 41288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2184a95869dbdb022b7335c8ef3315de28895aa23f1388a4d1008498a4be4717 2013-09-01 11:49:18 ....A 14752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2189858924cb19f04aa168d4da83e102b1a110d7c873baeeb0491db5a13d3430 2013-09-01 11:24:50 ....A 122266 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21898f5b2886301d3fe7b798a36f51afd43abdd102ce9c19fc33b310c02db044 2013-09-01 10:56:00 ....A 256739 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21928271b2a34b223026af8c632a580f63ad2b47b747548b102dd4d267c2d95c 2013-09-01 11:22:40 ....A 7959 Virusshare.00092/UDS-DangerousObject.Multi.Generic-219638408ec31dca9fce38ce3f9a57b950b2d340a5b3d60e7386fcec96c441c0 2013-09-01 11:11:56 ....A 574516 Virusshare.00092/UDS-DangerousObject.Multi.Generic-219e3ffebedbc2934eb27dac8180cacca9fd587b068ad6c71a7a1035589f1885 2013-09-01 11:14:52 ....A 256897 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21a8e722b249cad318e87e34c339a619e4510c8824dc51f964a52f2f177e900c 2013-09-01 11:08:16 ....A 741747 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21a9f44fd100eee82efa29a35bec6870fa6e713b31b6ec24e8330d1aa1e5d7c0 2013-09-01 11:50:54 ....A 251396 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21b4e51d205c553e76c44eb50aab21370edcd7c9586cbdc9f7c342108886d819 2013-09-01 11:35:06 ....A 233472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21b4f5c034b9e03ce18bc4a267a9d681d1453d641cfb134ab1c01c9e55b32517 2013-09-01 11:55:00 ....A 24839385 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21b7f056322ee2bc544da6330e575caf33929c183d13fc4884d422df01b8c7f8 2013-09-01 11:39:16 ....A 110080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21b96af921be74a2510f5b5e860099df1654e69e2a90feabeadffc0a186785a5 2013-09-01 11:42:38 ....A 203776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21baab3f05d64cc61a58326be88465203e7cc90306662686bb9ad33caf5920ac 2013-09-01 10:48:18 ....A 256868 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21c234050d3b86572bf010333e73539e4e232371b5125f44f125c826771ac418 2013-09-01 11:30:04 ....A 90112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21d3a66f1525458871e14dd900a7c6f49222c738b6de5620ea2d01289777fcc1 2013-09-01 11:28:40 ....A 256859 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21da642e73eead41850777d9d4bfebe56638942292bfde71f6ccc04000c996b2 2013-09-01 11:18:28 ....A 855928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21deec1150c14f72437ad3f7e142672d9092e92a52dc5aa5fdd2bb599f13ddbd 2013-09-01 11:20:50 ....A 315528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21e6324b0ba161b294b980d76829732c7b16821b13e93b46b775cc5a11ffc326 2013-09-01 11:16:40 ....A 157696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21ea23c495426748268573a3fe4fd2f95c5a5bb33fdef99cb987250f20fc0de0 2013-09-01 11:06:28 ....A 128406 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21ef4b55e9f1e4056755ac03ef7ff44533caf48467af609d9db9e93d18e235aa 2013-09-01 11:07:36 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21f8a7a231642bfef324602295ad61737ea354a676132b8a4d02c206b0f376ea 2013-09-01 10:46:02 ....A 87040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21fdd552eb81735656f0019c53ed315b7477a0cc990e291e748c233d481e02ae 2013-09-01 11:55:08 ....A 2784368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-21fe36f5424ac2e0fd333052aaee88c947cafafc920c14d6026ea70d6f7cd9f9 2013-09-01 11:03:26 ....A 1957888 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2202d8ab3f8dd1ff54d1e6873cdc8df8e1b37f8e0874bab299898dbd6e621068 2013-09-01 11:27:52 ....A 478208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-220696041cff85ebb8bb39f9bb7d4c97e2220008e3bdce2e7fa62516e908894e 2013-09-01 11:33:38 ....A 4840544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2209cf8516204f2799909ac921e9ff53a43ceb9ffd6521984340d23fc9f7a97b 2013-09-01 10:50:40 ....A 1186628 Virusshare.00092/UDS-DangerousObject.Multi.Generic-220be0e34ec5cf5729fa440298eb039266c37e6fa8fe394e33748f414d208af7 2013-09-01 11:11:16 ....A 256727 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2210a3af1205bf3cd087ff954660112f7cf9ec097cb728fd7e2d4047f067dec7 2013-09-01 11:22:00 ....A 907765 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22120355e3daa302a6d8ea97b19ce3a9875b8c0f85937695ed5691bef6ab21e3 2013-09-01 11:10:30 ....A 2521 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22208555615d6770f82150127a47bee84263a1f24ebb942aa23744920e77c304 2013-09-01 11:26:16 ....A 47373 Virusshare.00092/UDS-DangerousObject.Multi.Generic-222bc119e278683eb580bc2898a2a48ff441f9087e6ad780d1fcc06d9bdb3ea1 2013-09-01 11:17:02 ....A 111104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-223033e6aa37b12d4715c53bc25f3562425b887adcc891515ee0d6e995a345ce 2013-09-01 11:49:08 ....A 1150976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22327be04c2b100584b354295f8bbae7dff9c0ca4a40ea4a5e7bac5197892d41 2013-09-01 12:14:56 ....A 256752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-223822c2e5eefa907500f546380d6532e421e01268798c7ef7334bd4d89c4d4e 2013-09-01 12:12:36 ....A 43938 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2245276c9acd76080bf54af88c25344c3e9c127f86d24c5393dda75e8d73dd6b 2013-09-01 11:37:24 ....A 1363968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2249abf7e84cb8cc63c960e57f7d8928fa627fa21695679251582a395cb0ce00 2013-09-01 11:25:08 ....A 2902480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-225125d269fcf213af0b86058b7b7a6d828e51ea4135a439329e1771d4be8764 2013-09-01 11:42:22 ....A 844247 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22643f437169f442deeb7ed66140ab5d0bc20bfa28b3b449cbeb3b8d40179711 2013-09-01 11:59:30 ....A 19968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2264bc35adb19442fe2ddcc866e8b408b227913c9f4eedd87eb09bcdc3a01db5 2013-09-01 11:22:50 ....A 167936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2267fbba4b113ac44900cd7307988c4234574aac8c5096a8acd58d4b20fcd5e0 2013-09-01 12:10:20 ....A 163833 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22717e1943e8ab25f8a43961dc3a67cd72aa4d669ff6c0085c9aeb7b7644950d 2013-09-01 11:36:50 ....A 297472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22788a5b2d7412d951547242ecdb0680b1c34dc4e5d3ae49a6f3a93d646a103b 2013-09-01 11:53:50 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-228abe4be4f6801ca752ea651b7af9e8380f4b3af8b04562bc9a624fa3aa76bf 2013-09-01 11:12:58 ....A 2835700 Virusshare.00092/UDS-DangerousObject.Multi.Generic-228ac6af08d2e55cb0b0591b2164819ce27bddf08d95ada198fb3b4078d0d5f3 2013-09-01 10:54:06 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-228ca0fcd587986418f68f64ea8e292f03b368239ef78e582e6d3977a8e70340 2013-09-01 11:12:32 ....A 350906 Virusshare.00092/UDS-DangerousObject.Multi.Generic-228ff8080368250a8a6a821b778d62a14acb5360bb9de8b81118d8745e09600d 2013-09-01 11:19:54 ....A 256698 Virusshare.00092/UDS-DangerousObject.Multi.Generic-229339f58270f1dcc738b47b8be360de809009a79d1cf1571cf7725e02223092 2013-09-01 11:59:56 ....A 153055 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2298416141a329c2556524c610a32be055eb5cce1ab7fbc971f8950993120061 2013-09-01 10:58:34 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-229b45adf59fbabc4937d20b28bd639b756452701157dc31a219c48330eee9a1 2013-09-01 11:21:24 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-229ddb20056ed490b9816330a7f206de225fbf422475d2f794e9fd79543d6e2a 2013-09-01 12:02:00 ....A 1413120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22a328dfc734ef9e11cc49edce5cc73d88c987c8efc1a562eda559b072b54517 2013-09-01 12:12:38 ....A 141579 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22a75b491228f051bfda47b0212ac69bbfcbeebcd3e95436b2d36ffbde8558df 2013-09-01 10:59:00 ....A 256820 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22affb6e15f49b7785a3b68eab89eaf0b3efb804f1af84e495b5d1ed9abfb868 2013-09-01 11:53:58 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22b4e5c25576f8581fc177d94ffe0fa03cf827308f7ce4d4cd67bf47a389aacf 2013-09-01 11:39:22 ....A 778240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22bd2f6cbd0e383389805415b1b2303af12a7e6cbec10e5d435ad2a6b2e6fbda 2013-09-01 11:22:34 ....A 256777 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22c759c662b32ae76b74ed67e708bd0e38887bbebee08e0d0871f5f6245332ab 2013-09-01 12:12:12 ....A 603392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22d4bcc9fedd727ed30b6796e92421bd5362f53009fe9f7aec9cd00458da58ac 2013-09-01 11:14:40 ....A 2645736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22f7f4d702b9323a80fe0797895adde2db6fd83a99b5aafb9cdf95230acd7b1a 2013-09-01 12:09:54 ....A 1254109 Virusshare.00092/UDS-DangerousObject.Multi.Generic-22fbd5bc1d95028b6da6ab486091043cc8b59766d040b0c913155753ced44cbc 2013-09-01 11:49:56 ....A 2377404 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2300b59ddba8c220ed7c8a5b510843af826a61de3c9c947ba66274334041667a 2013-09-01 10:53:48 ....A 351094 Virusshare.00092/UDS-DangerousObject.Multi.Generic-230102cfa381a3e78f1ef77d1225462366250acc9e90673cb5e09d59d1bb5f41 2013-09-01 11:21:32 ....A 428096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2301ad7871fbeeb039924dfa75f754f94b1662acb6d85e65b33c41723ba00b6c 2013-09-01 11:58:26 ....A 414720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2314db5143aeb5cedd38358c5f75338be17e1b1d1f65e798e2951fed8c6baadc 2013-09-01 11:28:34 ....A 226304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2316ed73d054e2894b1589db9116fb0a705be928556517f7bbb70c734523391f 2013-09-01 12:04:54 ....A 196096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-231a00443e8eab6491e842ca8b51458c450496ca9f2919231fbe00be9379ebd6 2013-09-01 10:52:00 ....A 1596160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-231d2123bf479387d05d0eabd3a3255af855ffca66ed2609dde55681ba9ec173 2013-09-01 11:28:20 ....A 122266 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2326531abab6b1355bdeab71fa46f20385a73ddd3332bec699181daa66918ff9 2013-09-01 12:05:08 ....A 16384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23269ff4bb997cf35ff097c7d6252ae2b51af7c4886a4a4c883ec48d1c0f2612 2013-09-01 12:00:16 ....A 256865 Virusshare.00092/UDS-DangerousObject.Multi.Generic-232dafaa3be8ccb1e440bd699d021fe2574ed8445969a47cf5f07ab79ad18fd3 2013-09-01 12:08:30 ....A 570376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2334ce78bff4494811167de44ffe5bc0dff5c41ee93f3161b1480f92cfceed25 2013-09-01 11:27:40 ....A 52224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23369d761882b3bcd6f824a54481df1b7f40c9ed00d858eb20bf95c478dadcac 2013-09-01 10:59:24 ....A 170120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-233d02b95a17ba6be66ece72c39c41c54f7dd66a68ca5ec4180f72597ab96e40 2013-09-01 10:56:24 ....A 5173408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2349116578c06201a072eec1dcb414958f29120707d94a648fc633c4a0d20775 2013-09-01 11:31:50 ....A 2560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-234c3b3641a7544d2fb5b2b740b79a79a4fe374e8a66864badc3ae7e8b719969 2013-09-01 11:08:50 ....A 231813 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2353327024e49bf73fffd7b55fc739ff80c33dc5e5b7106e9a27de59bde96a77 2013-09-01 11:56:04 ....A 49296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23546209ab2471088caf2535a3b1a612b0f9a7afafb0c04e5cf703e1e15f8dde 2013-09-01 12:01:08 ....A 12033688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23575a33e1cba2fccef7a3a8118f60578198228a7126ebdc00a19d10fa6bd1a9 2013-09-01 10:54:28 ....A 1234021 Virusshare.00092/UDS-DangerousObject.Multi.Generic-235875ce7848eb8abe373da3bc3735a185c99564ed5f6ae69f4097f0b3b1c987 2013-09-01 10:52:18 ....A 383488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23597f852835ec9639b5c4f1897f4fd188c392043e6bf6245f2ff25c70939ba3 2013-09-01 10:48:44 ....A 2484736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2362196cd4c1b3ee8aa6cbc0837d362cffb89e196dd6ea99cbef2cc977491f9f 2013-09-01 11:21:56 ....A 41356 Virusshare.00092/UDS-DangerousObject.Multi.Generic-236b14f9cc3ce39eb081a32c082f61362657a14f658f377f69b96bc2da5cdd72 2013-09-01 11:10:26 ....A 348160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2375f6880202efde26dc1d45473fb724f3d5166d5e17ad4e8ac22ec8d1150b10 2013-09-01 11:13:54 ....A 597120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-238bb29bb022f77abe55a59698886b62139065423a854ebbf0991adfbdbcf370 2013-09-01 11:50:22 ....A 2242536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-238deccbbe5af1447fbca2518fc9105225e0e5a31434517dff3a00cacfd5a540 2013-09-01 11:28:04 ....A 1369920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2393218fb5b33c4cad3c18a17e746a1367c356896895aafd28484c6e0ec0b4c1 2013-09-01 11:09:54 ....A 164747 Virusshare.00092/UDS-DangerousObject.Multi.Generic-239c090c58caa82040353af8646533aceb6ac3bdb5da7552f2256548f8cafada 2013-09-01 11:20:08 ....A 56225 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23a039df1620b6f7a0e5dfa985928c359bcd96d3e9b36f857f10e7257a3f2e18 2013-09-01 12:15:04 ....A 1622337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23a5757911692054aa8ed2ead625acc8b95d369ffc850a067dff7e07256aaae8 2013-09-01 11:54:24 ....A 122880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23ae7ab8ab6228f5e90644f3ff75bbd60f8f0f27d8d42c65319d11daadd79749 2013-09-01 11:15:24 ....A 1764355 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23b755cb7469f996044ef52c3f0f4ed006f563a3f5b9caafff1ce89dbb34c001 2013-09-01 12:06:12 ....A 4751584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23b7ccdbaeddc1acecc172d7cb06f03942022f21feaf3a4aab0dad2ed9c91b38 2013-09-01 11:19:18 ....A 585795 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23b915292931bd74615949854d223bfaaf0a15dd1ac679fe14d20b07ce2edc7c 2013-09-01 11:31:58 ....A 1020544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23bd6a36c371a588573a3aaba2f0476f58110e5d0049075a8246cbe109a2a147 2013-09-01 11:59:30 ....A 157184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23bd7b860e5fd67d90622a0f42fffd72b030ad6d3671cb329cfc27173275ad0f 2013-09-01 11:10:26 ....A 146432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23c737d11aefbb7d809d02adf78e64e3d42cedd2bdb13aee53ce736e867bf47d 2013-09-01 10:45:56 ....A 28884 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23d4d190969fcdccb4b2741d0c295c303e955880e0bad151e575fc47a9465091 2013-09-01 12:02:00 ....A 1508352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23d644b9758a773cd5963d4b4730ac41e8cb932818a29678dfd57737e1e208be 2013-09-01 11:29:56 ....A 233472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23e1ff24395997815ee26a743206db58208a73143aa08b004f748b3759ad2b66 2013-09-01 12:00:16 ....A 29184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23e559e45eaaa7a1cbd462edd5df6cea1796e2aae58ec79dca773eb37714a30b 2013-09-01 11:16:22 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23e5be069f06a0c754f46663fa35a4b0ec776e1298027e8effe4c9a52159c752 2013-09-01 11:20:46 ....A 180224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23ea9ea6918a5bb9edd2ef1248c88e293276c9b4f12507a4027adf34f4a948eb 2013-09-01 10:51:12 ....A 861380 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23ed6fc6c730a5f89c3f4fa354a3a221e6528a3a63e8bb6e6364ad6cafb88d7a 2013-09-01 11:26:36 ....A 73728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-23f351211820d4b11455dcff3c1ecf62ee7372078983f1d1beefa04d0fff32bf 2013-09-01 11:02:04 ....A 60479 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2400c31dac30474ae5c794c41445e74ca18ace6e986188c29367db7b39333496 2013-09-01 12:00:18 ....A 1867718 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24093f6822866b5192b642fe132b58ff0d9c5ac641fa3020e71323fafde502d6 2013-09-01 11:45:38 ....A 983040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-240e87ca34043129d4ece0cb9979e86aa65b60f0a70f483a9da6e8578bfb12ea 2013-09-01 11:49:46 ....A 415807 Virusshare.00092/UDS-DangerousObject.Multi.Generic-240edb7fd82f128204604adc7e32ce1a2da2932e9f39315563224a6e75e9b0c2 2013-09-01 11:01:24 ....A 256922 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24112968f95da15ca8725cf77271483933dbabbbd6085960c224fd5161b32f6b 2013-09-01 11:15:22 ....A 115712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2411d018082b2d4191c3b9ab45f5ff01f49c882f4675e490d0a0bf454b7a397b 2013-09-01 11:23:10 ....A 79872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-241a4332ab3a407b20a62187fbb7386be0503b2b50ad97d0f8675ab7f84edcb0 2013-09-01 11:00:28 ....A 19456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-241d658f5510fb782b074e2eba26a35d63bbf37de3a920f4f5e03be2442fc10f 2013-09-01 11:43:04 ....A 215552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-241d8140f3580f29fb8c129ec10a9e5a4a7ceb83db6c71edac251584416f2895 2013-09-01 10:43:08 ....A 2169736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2424085811ba566febebb0bd753f6489b4f2e376ba44c25e22b790549d95b9c2 2013-09-01 11:33:58 ....A 256803 Virusshare.00092/UDS-DangerousObject.Multi.Generic-242bb260e171d7293b5677d8880e057316d628b10e69995e5c428414f9732f6b 2013-09-01 11:00:44 ....A 553984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-243441619468989d0d569a2b9e04e29058ef9121de50c2fd571081abffee7af9 2013-09-01 11:41:22 ....A 638976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24356a517c4fb7741f1086a434acd992f2288b8789b4d9719866f9b156ed7a04 2013-09-01 10:51:28 ....A 256838 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2436e4a7d9fe3583ab35cb8e02f6e8d44b478c40d40aca6b309976e9d71bf33c 2013-09-01 11:56:16 ....A 946304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-243763124f516c8e911457228a2ba9943b1c6c98d47b0c109873f8748a398657 2013-09-01 10:48:12 ....A 1710536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-244df1ccb700fcf9f42beb07075e4ffaa699559aa9dbca788be4f3d33bf42e69 2013-09-01 11:52:28 ....A 493582 Virusshare.00092/UDS-DangerousObject.Multi.Generic-245494edcecf7b996cf9e50fd944f4824b17817d88b62579be1fd3fc2d71bee4 2013-09-01 11:02:00 ....A 794624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-245852558830db70b62f10705b1fae0b8689747f2dce6198c9f1fa4f7e9abd5b 2013-09-01 11:08:40 ....A 288380 Virusshare.00092/UDS-DangerousObject.Multi.Generic-245e81c28fdc8c06b47b98197bca8cb0244e1e3b1960edf3e84fa25a02481c38 2013-09-01 11:55:30 ....A 7622656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-245e9bb024562ee83b53f4138776ecda05fe919ae5d019b318db52eba7a80c20 2013-09-01 12:03:28 ....A 397312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2463d0a275825b8e53d80290ec261ab240ad744e36683e1c52ebc2e7282121b3 2013-09-01 11:54:56 ....A 561160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24680bb4fc9f93de564c3e2b019bf6e580feabad17e64e96bf52620a7e62f993 2013-09-01 10:46:04 ....A 1716224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-246b5703efbceb0bef758e2df0ee0f966b6910a1ff81236874d89bc8b508484a 2013-09-01 11:16:26 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-246d77571a2bff7053a05ca07d3d7b511bd22a19617969f5efbeac98b41cb981 2013-09-01 11:34:10 ....A 1485777 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2470d3ac9e6520e7d5f43991780355f44a098a688730a765064eec7f983d3d57 2013-09-01 11:14:26 ....A 2807155 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24714f6f8600dedb648fa5b400cb42bae22d680ca447f660d518e8f1d5290c17 2013-09-01 12:01:18 ....A 122880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-247a05060b991f63267dd9028a35c2f9a60bf74a2292775800209646ddd61e92 2013-09-01 11:35:42 ....A 547632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-247a31ea004678cf962153b9357372279cdb2e0229c66ed538d62c17722b140d 2013-09-01 11:45:22 ....A 753664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-247e242a73710d9cc12aa17133c449a3ba6a9bef20dee4737949fccccdae6baf 2013-09-01 11:29:50 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-248641a8cc36ef8448ffb2851f326c500689587c1d9a7c4920207de8268744ff 2013-09-01 11:50:52 ....A 169472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24868c998c89e517c8d4429a7e20b4cdd88bcaea8cfc6aa55d736b651653f5eb 2013-09-01 11:15:50 ....A 1219741 Virusshare.00092/UDS-DangerousObject.Multi.Generic-248943f314d7526d4bf0c6a0bb8898977e26725fd306bad0332f4209b7cd95dd 2013-09-01 12:12:36 ....A 1662428 Virusshare.00092/UDS-DangerousObject.Multi.Generic-248d2007048afda2900f5aa8f79d4d252dd251800215a5a1c037d1b98b59187b 2013-09-01 11:09:18 ....A 263676 Virusshare.00092/UDS-DangerousObject.Multi.Generic-248e289089264c0ecddf4215d7ce5b61a3f04b511ce315e7372dce458ab41d5b 2013-09-01 11:00:32 ....A 256774 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2491c02310cdffa1d660f43113574b5461d3f495a3e9cc0393b3c959b8584c15 2013-09-01 11:37:18 ....A 121708 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2495eacfd79ca2a443826e65c96a94ed725d2597401c1de738fbe381781eb432 2013-09-01 11:15:34 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-249db7c57b00088864ed61e15baca996e681e037e970d18e3f4f0a896ecacdf0 2013-09-01 11:32:48 ....A 15360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-249fa9c4907fbee2a8b4513aa2d2d96abdec971c4871e7270eda67c6281468c2 2013-09-01 10:44:48 ....A 2941824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24a033e442f05369a8acae1be3e70114d450c533c3f1ac58369003128c17a596 2013-09-01 11:32:16 ....A 250880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24a36310271d666d41d5d8b2d203faff8ec7e75471f67e3eea3f16820750b320 2013-09-01 11:14:18 ....A 71540 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24a4564a21697e1915c55ed00cf07d35c172d58278ad565c8823c164e8174d7d 2013-09-01 11:33:02 ....A 621056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24b21678207abea72bb5352740b2557415124fa3f895859c6962ac7a1609b43a 2013-09-01 11:59:40 ....A 256913 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24b6dc42375c24166977d0b0c5558667d6a9109362dd72692d5a2297c00e9a9b 2013-09-01 12:12:06 ....A 646144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24be68f010e5e8108b09b34095991c56f7baa134072595d4bb215402213b263b 2013-09-01 11:58:52 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24bff9cbdb08d28f7463c7a65f9ede57084d90136ccb9353966bdb196309f70a 2013-09-01 12:14:18 ....A 21280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24c2962dc8b5c8c11bad904ffa17b1e213101be3c762501b22ba785ecb18699d 2013-09-01 11:55:44 ....A 479232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24c8ae03d0fcba83c4223df311569844798b953f3c3351d5f33a702971eb102f 2013-09-01 11:25:26 ....A 2301952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24c8c3a5ee5196838e9421e2f74055c7f83585d2e0b772e6a5cb7c7d592a93eb 2013-09-01 12:00:04 ....A 135168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24ce79ebd026ce8b5617ca834c2a8a6227d91410ffffc8de56b58d0e959a7e6f 2013-09-01 10:59:48 ....A 258066 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24d8f6b14ad94503e977bee9ea66fa5a8a8e8c3005b2d916396f1aee1d87d6c4 2013-09-01 11:59:40 ....A 256954 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24dc19a72578d51f82114ebb1d5fae726df704eadc4e80e357457c58052b131a 2013-09-01 11:55:04 ....A 3128472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24e43553c1459114b3787dc2ee667d2ea92147b706aaf6fdc133192a715ae6d1 2013-09-01 11:32:22 ....A 561143 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24ee3985c6ae5f2fcef47636ac968c7715d56350ecbac82878742b067c77b02d 2013-09-01 10:51:26 ....A 181151 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24f9db1171888756117dd9b0693f2569dfdeb06f0cd4ca07fa495e44ed66236e 2013-09-01 10:44:32 ....A 360448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-24fa6f8d360c0a84486346880f8d3233e1966e2bfaf1a6153b03e409ad973530 2013-09-01 11:37:58 ....A 545280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2502834765f6eabd4268ce331915476fe07e99b589e6474811f3373a3b84f155 2013-09-01 11:43:44 ....A 2424536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2506e3cb5b091aeda0b122006dca26b5af1423a0d15d525caed0dc42df52c198 2013-09-01 10:59:10 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25087c15b4881e2d113b721998d29ee23772f0bd3942fe2535d72c9a89267e65 2013-09-01 12:13:12 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2509fe976d4f825239933ff8aad0ac0bee4ed7c3ba9bbe3927371a89de904bf3 2013-09-01 10:52:40 ....A 1485780 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25132c8bd463ed999b2ea7a20bc1d52241c401300d7b79ab218117cddab601da 2013-09-01 10:49:46 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2514c8d96b2ea2fd2582ec9fc9ea580b5cfbc2a4fe8ced68c45290320809d598 2013-09-01 10:49:02 ....A 2253005 Virusshare.00092/UDS-DangerousObject.Multi.Generic-251513f312e02b391dd0da2bc6f66c238646a85219be677d19ee4872069cf3cc 2013-09-01 11:45:44 ....A 228352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2517ee025b47a7a7ba017c2416e2b34a176490d03f6df58a017e34270e5633ff 2013-09-01 11:16:42 ....A 256853 Virusshare.00092/UDS-DangerousObject.Multi.Generic-251806e4186ecf19e6ae1e90d18cca3a1f267adb44944844181168b2b27450ff 2013-09-01 11:16:44 ....A 190545 Virusshare.00092/UDS-DangerousObject.Multi.Generic-251866c2134a029c0b0adee14be2a52cd6b5ca6d8aa52ecf8b71310d2db725a8 2013-09-01 11:12:06 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2521b201d32b8158604d18eae9a3992ead42896ba766e2f35761a06d2e654516 2013-09-01 11:38:34 ....A 1448996 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25256db25092f08d171bb8458bc37360f3358ab10876fcd436dd3da12b56c7b8 2013-09-01 11:02:12 ....A 99980 Virusshare.00092/UDS-DangerousObject.Multi.Generic-252977c78397f36248a2330fe00bc9c2d534741774b6650a70e5aa8de1063727 2013-09-01 11:27:40 ....A 256891 Virusshare.00092/UDS-DangerousObject.Multi.Generic-252a478b7e5207c564fb53986250e83bab0be661548c796db947d032c27ecdf5 2013-09-01 11:38:14 ....A 256943 Virusshare.00092/UDS-DangerousObject.Multi.Generic-252ac6e956574870aa71a4ea92d0fdd2677384987b6ae50b90f4ae7c66bd77f0 2013-09-01 10:57:20 ....A 256894 Virusshare.00092/UDS-DangerousObject.Multi.Generic-252c3d9992d25f65397c0dc09a625967c8bed100df7f0fe38443ccb4542ffbc5 2013-09-01 10:47:36 ....A 126976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2532d386ae442614d78beb777d4666595717489dff11cb9d7202436d713f9469 2013-09-01 11:34:20 ....A 15360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-254152e11ed025646b90d87828f093bf07128c20d3d56fbb9f02b5e29ca8d8fd 2013-09-01 11:02:26 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2548a39ba3612a184640c362694298482bc72cecae665b7325360e0c3565e2ec 2013-09-01 11:49:08 ....A 15872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-254a1024c4c0110d15efb27c97143d6018f91f83152110a417c0a6c2ef6e2d49 2013-09-01 11:17:10 ....A 74240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25508b1e344c10f7473909300b35cdcfb81249f6b657e2f2e96eaf30b00eb648 2013-09-01 11:16:22 ....A 256800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-255268994879971975b3ff56895fe2fc20b891bbce3ef714b8573fbc1c6455b5 2013-09-01 11:57:08 ....A 3040040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2555e06afc5bac4ffbf72af024bd5bd5ba87f0823a61be972a7611b7b00da5b8 2013-09-01 11:42:50 ....A 2731538 Virusshare.00092/UDS-DangerousObject.Multi.Generic-255d5e734f88fc0551d879b9330db663707b1380505093d1e87cae83a7125422 2013-09-01 12:00:12 ....A 256855 Virusshare.00092/UDS-DangerousObject.Multi.Generic-255ee385467b2083c9da5d70a54d2a3a901396a3eb1d73587e6d683425a02ada 2013-09-01 10:59:20 ....A 241664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-255f09e105aedf8ffd05e1ae09be365a22f62efacd2f1c84dede5f695c5f8e02 2013-09-01 11:02:10 ....A 66270 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2572f50d629e2ebb2888535c40dc8ced576707efdf9c090ae2fa987aad5343f0 2013-09-01 12:09:44 ....A 3800584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-258671e2683aab5b7cfcc3e50dfb17cf9e7ccc3c79f14a7a092bdaaef6be057f 2013-09-01 11:52:24 ....A 260601 Virusshare.00092/UDS-DangerousObject.Multi.Generic-258d56e8b9bfb867c5a58e685df2de37ecee7a9ec54936469f188f5aac8cdd5e 2013-09-01 11:07:32 ....A 256875 Virusshare.00092/UDS-DangerousObject.Multi.Generic-258db8ce05af3fe405964e22468a0f6cc9112e8fa977a054c29b19a47f38eaa7 2013-09-01 11:58:34 ....A 1229842 Virusshare.00092/UDS-DangerousObject.Multi.Generic-258e7e5dfb5f2950b5a7324e3118f86424017441561b0c16fa310ff442ffe399 2013-09-01 10:41:40 ....A 253952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2594949e59b3c2b8d74fa3f74c608ea138f919302689c28c874145a64da7b2de 2013-09-01 11:37:40 ....A 121702 Virusshare.00092/UDS-DangerousObject.Multi.Generic-259565c3903f4f1364179ad5d6ecc24e503094529a4731d218aed1aa877c5c74 2013-09-01 11:56:16 ....A 401408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2599a09a422906fe66d9fb0ba48d4f7cc79ff87b37e9852a59f29686fabad428 2013-09-01 12:00:54 ....A 1387946 Virusshare.00092/UDS-DangerousObject.Multi.Generic-259af6c28f8a3666a9fe1ccc9c5fa59bffd35f579a678b27648bb7f844163ce2 2013-09-01 12:04:00 ....A 398336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25a374dd47a999006bdacf458c3aa102bb9866b083554312e424993c5f8e2bdb 2013-09-01 11:11:50 ....A 992026 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25a6e8722afea8bee4ed303bd0374c7ec3781b79e6f0f8241bb09dfd4c9cc7d1 2013-09-01 11:13:26 ....A 1475600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25a74673d73ec9bb20039110b3b8bcd0be3dd7d99b9dffdb620f93c880b74f07 2013-09-01 11:10:22 ....A 80105 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25abc1524801dd3de01e1aba2a3b40c2cc5f11876fb0e8f1cf0d3e4c1a415245 2013-09-01 11:19:12 ....A 637720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25af4f129d13fca77641c033437ed910e3b5d27aae3ff6edf38ccf69709d8e02 2013-09-01 11:56:54 ....A 5120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25b02b1a939b9c92c4b2911b1da237542fadfb1527f26b151c346f4cd3c91a34 2013-09-01 10:52:56 ....A 256928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25b60709dc9c744a5a572fd69b83a7d18edeaaf70fb4c10ac561c242bb9a216a 2013-09-01 10:48:54 ....A 196664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25ba1d56b6bf6e4e98fc7337b74840709c05c84779c13887860da8c46dcb75a5 2013-09-01 11:26:44 ....A 256709 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25d06197b6505bca6ae3aa686e8e8bf0e2745f8536c5d7580d3ecd341e62f349 2013-09-01 10:48:58 ....A 4773904 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25d0d11084feb152877a647617fbcfb27f7947a079bcab262adab66844989190 2013-09-01 11:36:42 ....A 82944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25d383d7b3a90ea22917daa5550eb0e038d711951b7b06f84081ae9ce73929fa 2013-09-01 11:52:14 ....A 360448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25d5379eddd400abfe73afe601f87b9fbcc15776f118453bda8164aa9621a523 2013-09-01 11:46:00 ....A 436274 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25d65776cadfd1062559237e435e044c54d278a30d15c3d02c789444d7e0f69c 2013-09-01 11:11:42 ....A 18944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25d9ae2f13e4e2ac265571a206d0381c169235bdb9cdaa5a529c611dcf3ba183 2013-09-01 10:51:34 ....A 643576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25dbfdcfc3aed83ec74d51a9e8d55bfe7f4f0d2524b20219c70727a13a63ef83 2013-09-01 11:42:16 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25e24b45181db9e94ed7b87f3de0f8dcb0b42176bbaeae6ff9ff6b9ae79700a7 2013-09-01 11:59:32 ....A 491008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25e2b4662ab0129530a89f75bae5480f3ec43abd484e7ebaee56c8d0a6d37f7d 2013-09-01 10:46:28 ....A 256762 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25e4936305d3e236cb35d8bb2703852955478a273f071027001a06946b01aa1f 2013-09-01 12:03:54 ....A 64512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-25ea6e97a6e5e7309be582dee141bdd1648c9abe9af775064d56ca3973a06b97 2013-09-01 11:53:50 ....A 6385614 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2600341ebc0c0b8fa9b57bffa51b85faf0ccd4f4f1b9b9bfbf78bf7a4d8bbcea 2013-09-01 11:25:38 ....A 871936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26040cd34b0e9428aa29eb17f5289f5579fdf5e8f296fcaa6caba42be74dc161 2013-09-01 11:31:56 ....A 651264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2611ff7bb865d76feea83960c24b33ba3d8aa0feab12b4965468828a9bb42b8e 2013-09-01 11:55:38 ....A 1140666 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2612ef1f107a986cc02b3fcebe30ad9b44bbc9e338294371e619fff180828802 2013-09-01 10:50:06 ....A 24672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-261c3fdecd84c284a8aea03427fc8c17bf3174b908ae30a4bba87b446fd843e3 2013-09-01 11:22:50 ....A 256902 Virusshare.00092/UDS-DangerousObject.Multi.Generic-262598dc14318545b71ad55c81490db00769ebc6ff9d3d5e286a00dedada8625 2013-09-01 11:17:58 ....A 692562 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26279f6441bae9fd7d2cb0a14a03bf9462eee16659d4cbae7e82e7498f8f188f 2013-09-01 11:23:22 ....A 3711046 Virusshare.00092/UDS-DangerousObject.Multi.Generic-262f10b4517f35d36494efb8a7b1a1c6baaa9f8f1ca8d91a80ac7c4eac47c745 2013-09-01 11:13:48 ....A 256750 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2633448c1cc22bdd272ef8fdfd27c6c38b7f3dfc4dd73915afea6a07e870b855 2013-09-01 11:11:28 ....A 256883 Virusshare.00092/UDS-DangerousObject.Multi.Generic-263bf99d3311d16a4db915fcaf39e83cbfc8418e9cb147e34561bb2fc8249cda 2013-09-01 11:34:02 ....A 105030 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2644859102bbf884196851a9b3384ed8b2ee743ddc1519871f1f51800c89cb5c 2013-09-01 11:03:00 ....A 2471 Virusshare.00092/UDS-DangerousObject.Multi.Generic-264e1caaef64e4433f06dbb6ae76adda2dc2f3215c725fa07a5e986bca92769b 2013-09-01 11:06:56 ....A 403385 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2655af107d348264d319be89d92a165bcd19f567f722a191bfdcd1ea3c151618 2013-09-01 10:59:48 ....A 24590 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2656290222dc4269b48d55d6bccf27b5aebe91b7c3a5e9e4e58a1324310e0d6e 2013-09-01 10:52:36 ....A 193536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2656828c25caac9c176d6438aa3e78bc0f13151405dba13558c248b83da5a089 2013-09-01 11:24:24 ....A 256881 Virusshare.00092/UDS-DangerousObject.Multi.Generic-265780ab77452b4fa347dee7a6399831ed6dfd43e7eb2996ca261c994085be99 2013-09-01 11:44:36 ....A 40460 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2658210f2506dfcc62db3a2748d7226e2b3f8ddbb2606923fab00e518a943ad6 2013-09-01 11:52:20 ....A 198144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2659d1988bcc40918651205a2c25b61acd891ccb0b09f43c3c821991df8f9ab8 2013-09-01 11:15:06 ....A 256692 Virusshare.00092/UDS-DangerousObject.Multi.Generic-265bb8e691cdc902c95acbc6b6a4a839018cc88f5be300dd4d5ff3ea411a82e8 2013-09-01 11:02:26 ....A 1142300 Virusshare.00092/UDS-DangerousObject.Multi.Generic-265cbb1f99ab9b1598f3fa520fcd5c3f3d3d84106a8e2c9edb9d3d0698b6c53e 2013-09-01 11:06:50 ....A 35328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-265d176bbfd606fb042e0b91c4837d3b9045a26fe3cc60bd4e6108745bd4d4ca 2013-09-01 11:58:44 ....A 256895 Virusshare.00092/UDS-DangerousObject.Multi.Generic-266701f2ceff5e9850a49d604fb7f4a4639b5c5872094bcf3f565a240948be2b 2013-09-01 10:53:04 ....A 286720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2667693f5e6979c6fe506c9c5324aa571f79caa9fa3b089eae15d15d12e20622 2013-09-01 12:02:34 ....A 256872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26689e38ce0a546783dfbb7e5fbf51eac6d9071a29467260d027e4e05ff54e95 2013-09-01 11:15:32 ....A 78337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-266db4f11694b2c3beadc58d2a70944c29ad1df6809e8b81ad0363b60dcf0a2c 2013-09-01 11:24:12 ....A 13824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2677af1ff55bd7f9790dbb3d918a42fbea5f10b104ca25e66d0499d1a9f0ddc7 2013-09-01 12:14:34 ....A 1468694 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26799e6465bed4c5f98dfa3493d8260f2c079779b511f1dc938b58fe97e1e056 2013-09-01 11:29:52 ....A 665764 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26918ae547fb6d20f90008b8ca2209ed4160ff2bbc719b22db8f2e54ff8d3b86 2013-09-01 11:22:12 ....A 52890 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2692da980642203ce1b14ac5c028a7c6c7e076a31f029b07a6a5b88e9d9f713d 2013-09-01 11:00:28 ....A 3137804 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26a5fcddf0be5caf3ce116f0f97ee57c9249324d8a3b8bafc342fd4eaa979aa2 2013-09-01 10:48:10 ....A 129944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26a7b5e1df93cb6c5dc9f16ef9934e1f19a474b2b064194af962a6d9c586d93b 2013-09-01 11:31:18 ....A 174592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26ab7988c3dcb794e59af0387010016346c683ec2827dca441611d6662ea59e8 2013-09-01 11:14:10 ....A 45753 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26b75949a5af42da7262b7a2110d490a696a46226f0fa567f7c2f249e80124de 2013-09-01 11:09:10 ....A 323280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26b9568421eb24055eaa6a73f7a1eeb851c7ce9895673f7f4ed0d304f28a86a6 2013-09-01 11:42:28 ....A 321536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26c920b7f5d94e1fd50cda16144b8523ff9957adc2bc61fa4c0040dcda54aef0 2013-09-01 11:21:30 ....A 1174311 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26dfdd032b66abf52fbc624d0e9eb6d11294f6fb1f9b8844ca963c5976051314 2013-09-01 11:03:24 ....A 675840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26e076f27c76cdadfc8dfdabb70cdd066d8b194052bddb7618509bd29afba619 2013-09-01 10:53:30 ....A 512218 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26e5caf9affe867d8063c616783ebe361ac4619d09486765ff860e78288b354d 2013-09-01 11:05:06 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-26f756022f897fb67f1cc4b3e4f54a104a568665b762ef2008e9ad04fad4d34a 2013-09-01 10:44:06 ....A 512000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27019ebf946f5c8e642e0eee1e6f361cb79c4f58a5f36c86b918c2d2e9067656 2013-09-01 11:08:40 ....A 721920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-270249ec6f89f688866afa8c9b67e40fc3cccd38918d1a4feb214f61b7d8ab9b 2013-09-01 11:00:54 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27038e2847512931f220a6bf50de3cc07a624f5eef86cff827187667bf3176e2 2013-09-01 11:18:00 ....A 787441 Virusshare.00092/UDS-DangerousObject.Multi.Generic-270b4c433e9c9cf00e18d25287750f730c36c140341c0c8a715c03229706572a 2013-09-01 11:14:56 ....A 110960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-271d6081d729835b91e74211d084324f84bc3e04428401bb6ead3d53d83df199 2013-09-01 11:51:24 ....A 160578 Virusshare.00092/UDS-DangerousObject.Multi.Generic-271e6d257cf10bd8404c910d512436911de64cf0ca8b091444c13d9ff6e366c8 2013-09-01 11:18:24 ....A 389779 Virusshare.00092/UDS-DangerousObject.Multi.Generic-272915de72e1054d974ac7bb32a35d82a6a35dafaf7566e7de5d4bef97571551 2013-09-01 10:59:34 ....A 271360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-272a807b0da821db529d6d0f499f6fe729c6da05e39d4eb06e9689f35d4a7b5c 2013-09-01 11:46:22 ....A 54231 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27388cab1f8d20a4af81ec66fd03984734122ad418187093fd8db9050f888765 2013-09-01 10:59:24 ....A 256866 Virusshare.00092/UDS-DangerousObject.Multi.Generic-274a23f32d1920d1ed5f4f924b2b05a4d2efb825f7fc46c958789498deda6200 2013-09-01 12:15:36 ....A 2874898 Virusshare.00092/UDS-DangerousObject.Multi.Generic-274def09ef0fbadc9e39ddaec7de7124a40a18668eaa5ac7fe34afd3d7af5af2 2013-09-01 11:50:52 ....A 1246331 Virusshare.00092/UDS-DangerousObject.Multi.Generic-274e7ceca7834032d44c056340c5ebbdbf0295dd0b9f81afcb8d1dfe14cb8616 2013-09-01 11:59:44 ....A 123392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27502b2b7a86554ba030e298da5e99e4897323ad03b0068ad6df16d9b0f1bc84 2013-09-01 11:48:42 ....A 392597 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27522eb146c7e8ca86a6e501e7edebcf83ea0e60b6c6d918e2b57559dc55cbe0 2013-09-01 11:49:10 ....A 2273001 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27617d26f436629250643004431de2dcd25b49877bef21a8f10f53ce5a3d5b7f 2013-09-01 10:52:46 ....A 243495 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27628993d5444d64d66a28aa1f197024e16f352b4368cda1c88b0d7277f37151 2013-09-01 11:18:26 ....A 1830912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2762982b5e778e334fca52a3b112bbb0f021dd17d4cd0669d66b887ab918dbf1 2013-09-01 10:55:10 ....A 171407 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2774bf6b0021f00d66d8b04b7665273275af419b66bf9abfae0d8628cb76f780 2013-09-01 11:40:02 ....A 114688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-277fa5910745335c8a17e13e4485d6faf20d14f7c8216e31257d33ec3e8940d8 2013-09-01 10:54:02 ....A 5070491 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2787df89c4b9e74853075ebb9e26063ca02f2b19520fc1917c110b708fda94e5 2013-09-01 11:14:46 ....A 60928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2788c9f5902c694df4efdcb20e396465fd406bcc5939ec03ec68b41f3f0ec82a 2013-09-01 11:21:06 ....A 98712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27906627fca189e4f2b64149086ea5140accc6ac6babdf5d5d3d61bc985d2c0d 2013-09-01 11:48:12 ....A 325924 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27945b7304eb4d850e1ab9a93ebd7f77753fc1a408577875605b38b1ee848b77 2013-09-01 11:08:00 ....A 913408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-279dfd1c985de9d2fdcab27576ef847f7c8fba226db3c5ff7c2f051657bd2e05 2013-09-01 10:49:48 ....A 64604 Virusshare.00092/UDS-DangerousObject.Multi.Generic-279f2dcddeed5631ddefdb2e60d937c7dc93541fa01eed3b84c5c417aefb8b37 2013-09-01 11:07:48 ....A 232453 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27a581b1850b3e14afab3dfdf5a030d3d13aee67d90d823c50a38b8e0c25bd5a 2013-09-01 11:21:38 ....A 626688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27a6d51964773dd680818e7da02f7d650037dd26d342a1b3c990e05ee3adacb2 2013-09-01 11:42:04 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27a9bf9b24f3f89e4696cec6d49752616a9ee1205f0f3c64dbbb3cbe0bd6991b 2013-09-01 12:07:22 ....A 51704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27ae0778e367eafa0a5c585c3418b7ba20c36e114fe987004007e3f0dfb25f85 2013-09-01 11:52:16 ....A 52149 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27aee181d39bc9986ad1ebad6ba7df7c3068404c94ef23f72f817ca5ef2ab847 2013-09-01 10:56:20 ....A 18889 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27af6bb3e220815efbad2b3f67fdb530180ea49b5ca7505b1807537fef16431b 2013-09-01 11:56:20 ....A 620544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27b2311e14c7603ba0d761dac0514d76142b77426dd991d0372ac0b848677640 2013-09-01 11:54:42 ....A 1813504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27b2a1fc59da39338904cdc1f8b94266ad28cc4ee28c4a32a4c9ba89a267dd93 2013-09-01 11:14:46 ....A 152720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27b6e81a03b1cb7c5afb6165f2dff00738d3b984df17b6e340995cd845a003b8 2013-09-01 11:26:58 ....A 1151936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27b90c24eba10976573168f6793b87c883e0aa231ba418136a5d85693a5e6989 2013-09-01 11:09:30 ....A 93184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27c1aedd7204dabdc7d1ef3027923e51222d823ad6999e6ebb47b77267b9fb58 2013-09-01 11:22:04 ....A 36864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27c554de92adf117a8eb4d43a69be780aa0db460243e67743c0ced5d37ed4651 2013-09-01 11:31:48 ....A 929161 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27c556f72aa32f45589ed1eb6b2e9417bf686fb81c752f9a9f0afbada14b396e 2013-09-01 12:15:08 ....A 1481184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27c56adc4152bc1cef97e12893d0edb78bc48a45fa68a5b1f782509dd6f17337 2013-09-01 11:39:06 ....A 2175116 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27cc800deb4a42cb6e3a13eb51aedf6232d49526e58dfda3cb3dc6010150b86f 2013-09-01 11:19:58 ....A 1179648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27d5600a614c4c9f650d5fabb4640726d2cc2f6044c6b46862e60ae2df1e5f93 2013-09-01 11:55:08 ....A 13312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27db8d0858cc7ac647db8ac997bce4afc779e0d2be46ccc52781b22199f9b851 2013-09-01 10:55:42 ....A 3005851 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27f2b7521fb8a018c4b87c4182228f17bafe1d7292638fd776797aeb8b2aa53a 2013-09-01 11:44:44 ....A 113886 Virusshare.00092/UDS-DangerousObject.Multi.Generic-27fefa13823e4f9905357ba43bcde58219b0ac60bfef487856238c3b3cfa7aa4 2013-09-01 10:55:44 ....A 151552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2807837619ada060247cce240d6ec4ff3a54465aded49ba52a0badfd74e5febe 2013-09-01 10:42:44 ....A 1449984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-280b789a2c79b5134884ecf9363856c58472173b9418b7ed58ebc0a164255980 2013-09-01 12:12:42 ....A 689903 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2811e99f0df3809d5db1e55ef85f839ad60a557a72dd6321dc45175d9054f2ca 2013-09-01 10:56:40 ....A 218929 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2811fa1b7a8ffdc35964f9124ee70a37e1a5897cce1fa3d99e9084d5724ecb9c 2013-09-01 11:23:24 ....A 221184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-281800ce11f2a9f8d1a1e1febfbc13fac0669f7f409382b414392b910319f418 2013-09-01 10:55:22 ....A 70176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-282199b94f0fe8c106c7fc7b100b580b68238ba3f72a10029ac6c7266c923122 2013-09-01 11:33:26 ....A 159744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-282558ebf728c99718a159d307e6171dcad81396be025c84b63ffa5511842f3a 2013-09-01 11:38:46 ....A 30208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2825e02b752bcdbb3b260c687b77ab4d59bfe59895c78e7edf93f6abf824a81f 2013-09-01 11:04:44 ....A 1879936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-282f023b174488cfb2090241848ea6e43066c6f0d8400d2b061824bd7fdae1bf 2013-09-01 10:54:30 ....A 46992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-284105bfc4ca64a2acc0a83fb0e9f6b46aa9198db297e755e87eb818948337bc 2013-09-01 11:22:14 ....A 132608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28631112891d9db5bc50e3565d7620ba721a484c6e4bcc4a65f66eb3647ad88e 2013-09-01 11:33:34 ....A 741376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2868e87e2843893e3c3ab8ca9dd208ff85eff28616f1d67a28e7b4a7d078c2df 2013-09-01 11:26:40 ....A 41649 Virusshare.00092/UDS-DangerousObject.Multi.Generic-286a4ebbf1f7c3f5dd4d7a5508416f16d1c004bb9572a5382e39169c8eecd011 2013-09-01 11:19:46 ....A 28608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-286d3506338640ed70caff9add1ca982fb1a6b1a1c90ad95b6c40a14c57fbc1f 2013-09-01 11:26:28 ....A 114748 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2879e174c4fd86b7006aab434dc3e1a43a0cbcc89d34ae44af06d80ca6d2c0f8 2013-09-01 12:07:26 ....A 763065 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2883c6649429d13bdc840019e81fcc131a934cbd464be76121f43770e35605be 2013-09-01 11:21:02 ....A 122272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-288d5dcf9a6f2d7245d8df3a756bd06ccf09d80e901de49dfe9fac56e3244bf0 2013-09-01 10:48:42 ....A 48842 Virusshare.00092/UDS-DangerousObject.Multi.Generic-289f71b0d24c23363335d8d6c2671f160c60620e57cdc39346ebfd0113297406 2013-09-01 11:34:30 ....A 571194 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28aab2976b1e89aecc6bd0c55072f873fbf6aeea36e83ce32786017b108b6469 2013-09-01 11:42:14 ....A 132608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28ae313f657d05e405ae502ba042318fa58002a467d63b92ddef7d0e768cfe56 2013-09-01 10:41:16 ....A 353825 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28b68a1db0be1730fa299888743985980f38338441539a48b619ae282aafbd80 2013-09-01 11:53:06 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28c1336c45c2fa756c8f6992fabafa498f55740bb1ad07290b9b3e21f110a069 2013-09-01 11:23:46 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28c2c3ec8d52e82b6460c30789b430a33705df521c7b8bb8270d0132bb7c16c4 2013-09-01 12:06:20 ....A 3874816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28c41b597aae08880b9980e4fee6307b6f4bd7f37e55567c8a19a464016e784e 2013-09-01 11:18:16 ....A 551424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28da69f2c1ca7ba52ebf5360f758c6d61ee4bd15bfc1a04b61cd4c783c561ae9 2013-09-01 12:03:52 ....A 532480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28e25a04e25466cbf2eaa62114059e11c174a5f2aff7a3a0b870a219ca0d7c26 2013-09-01 11:02:12 ....A 82944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28e3e5158ac6d3d95849f5b2bf419341e3079c2dd5b9814c407f53759045a29d 2013-09-01 10:57:52 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28e4eab0ffca118deceba0eadf72cdaec44fa7755e8ca37bff7d6a7b1a9e55ae 2013-09-01 10:49:56 ....A 11723376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28e5b245c7db1a2919bfacf26e5fc117a9c4771bd62208b4c098074bfe5a644e 2013-09-01 10:43:22 ....A 158138 Virusshare.00092/UDS-DangerousObject.Multi.Generic-28e94fa071ed294a75ffc6048a47b2300571183a91c5b80ad00cf3f2a46a927a 2013-09-01 11:43:10 ....A 343331 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29027100128890935461ef1841add112103c3c253b8636eba63007618bd07c9b 2013-09-01 11:36:00 ....A 3081620 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29032bd7b93421cdc8a2a749d9ee0bf680abe62fef85d9d9c86f8bfd471445b2 2013-09-01 10:42:42 ....A 28100 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29192262d07786a159844a6417eec55891468327a810612a5e925ab34d444795 2013-09-01 11:27:04 ....A 73840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-291be3f724f29fcadac9d9d6adbc88e92115f4dbbb39768698366e7cf557c19b 2013-09-01 11:42:28 ....A 65653 Virusshare.00092/UDS-DangerousObject.Multi.Generic-291c8942de3cbe076c296fa7c8df551def4926f43ea4d426e845fed90fd30228 2013-09-01 10:59:14 ....A 56832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-291ee762b3d079af9ad5bb403eae98bfe1e28082873c04a715fca755b9afcaef 2013-09-01 10:50:02 ....A 1262723 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2920fd97691aacc4a0062bfa6b124a9bf83cf4ed8038ad71bed7129aa6e36e98 2013-09-01 10:55:16 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29319f3ea894fd6dc09cae3bebe44dcbdab276f0c5010cccbfe4ec2094d0f9b2 2013-09-01 11:43:46 ....A 613262 Virusshare.00092/UDS-DangerousObject.Multi.Generic-293cbf739271eb832427326b97cdfd66a9ada9b9b64d68791589eaa2579ef2b9 2013-09-01 11:12:24 ....A 440295 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2946b04fbb4133563043dc14815ac25af07ec0f8fc5796f029ae231bdbecbda2 2013-09-01 11:33:46 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-294d926aa32c9497cc2e57919ee43d6dfd83d4a679e950141129a018e6b7ef37 2013-09-01 11:57:28 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-294db96f1baed3704bd0a2fb7032534c6ebbb98729eb9884f618b43bcb79d346 2013-09-01 11:04:50 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29571195c21c31344d369237f68fbe9895da3d367d3fd64a4e876f8bec45704e 2013-09-01 11:39:48 ....A 9240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2967b36d929fe7debd0ec73260b937b4dc01df01f41347146994af59417633a3 2013-09-01 10:45:54 ....A 26223 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29714e9e4851819ed9666629e94d2858429df9e4009be13e91e08f65aa793cc2 2013-09-01 11:32:34 ....A 106496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29799f058f00b1cd20f7f1a5e29c24cddabfe9a08683cbc6b6052b84fdfcd2f5 2013-09-01 11:29:18 ....A 638976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-297accd5edd2aba20418604583c72adcfc5fd4405e85dcaf9a8f0fabe3801cf7 2013-09-01 11:07:44 ....A 3132672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2986f39ed4ae9fc5d9993583030082d2ff090a2fd6235a36082f65f3626cc74e 2013-09-01 11:27:38 ....A 15244 Virusshare.00092/UDS-DangerousObject.Multi.Generic-298c2c7627e761da7a06389ba7d7a6a5dcc90eb9beab51694a38f11186a96075 2013-09-01 10:46:24 ....A 737280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-298e475de97693b1d2055492ebd7474efd032005b000e09f124705fab7136d6a 2013-09-01 11:13:22 ....A 475215 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2995bc1bfe521cc35e482894b11b7a895ca72144d672e0ab0b6f61c6e29460ef 2013-09-01 12:03:14 ....A 194346 Virusshare.00092/UDS-DangerousObject.Multi.Generic-299ee78925483873c6cb450629380f1664983ca9c53957abbfd36c1463eed991 2013-09-01 11:01:16 ....A 23040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29a30125f07f63a985d898ba00893d0c9d247c9fbaa2abbaef827d859956ba6c 2013-09-01 11:06:00 ....A 494404 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29a5d8d99f767eee994d1ee6388f0de4db0fa4f88c2648d1d4c26a9605f15eba 2013-09-01 11:16:50 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29a5e04f502e1dff7848b978609f541f92907b46da68269e9ace29b066283354 2013-09-01 11:24:30 ....A 24594 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29a8495e74b432a6e16a683eb050c07992cfe511de6e3b8728ea589595852cad 2013-09-01 11:54:00 ....A 1521196 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29b4276faa3102d0d076c8079186ebddd7e2d10189cf0cb8d1705d3b5c4a4a1e 2013-09-01 11:48:24 ....A 142848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29c7b441b483ecfc3ca3750db38f6e5487985f1ba3c46c6fe49cede30c5a6b98 2013-09-01 11:19:06 ....A 2648625 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29d1c0a92888b427295a8a41e0fab08b58b6763030d5e9f237c2a4a91eda7a54 2013-09-01 11:09:10 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29d8eacc5a0a4c6137835a74f127a0cb6e15164110534d3f671dd8ba67453442 2013-09-01 11:36:08 ....A 256861 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29eae4dc315a04a34f07cd9e10ba08a2a9f99cce9a818b066883400e57b82b81 2013-09-01 11:40:40 ....A 221721 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29eb6aaf0f92d8c5fe60c505d19a0b9be965437228e0cc92cd68e7381e91a85f 2013-09-01 10:45:56 ....A 45922 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29eed02025e589896d23e347f61b892f42b063cb18e92b553d5d68a708154a5a 2013-09-01 11:12:50 ....A 587229 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29efd0d60ed43cbd89031d119ed07b8d17e72b936a8d0b49ed7fb906468929cd 2013-09-01 12:10:56 ....A 2790362 Virusshare.00092/UDS-DangerousObject.Multi.Generic-29fb4a8e12c14b54a7b788221620a45e3f8bb8dccb9e960731ff58e7e439b0c8 2013-09-01 11:09:16 ....A 21066 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2a256b0ca75c3fb18d71bd3c6f1431ade0c0aca590fbc2d176c01b2d5b7452d4 2013-09-01 11:06:44 ....A 81920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2a3152baaeb1722addd2a3c57bc26e59b72b0024a9dab913179e9154f3517f90 2013-09-01 12:00:08 ....A 1863156 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2a849377b5f871e7c35be50896fd3a5cf22e808cf5e731a48f10dfda528dff62 2013-09-01 11:29:12 ....A 195374 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2a9e75d5c2e72e6517fea0b29a0a67594e0632a46a92260897cdc5e9398b69bc 2013-09-01 11:10:10 ....A 173473 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2a9f7b776dd12a58da914ff31dd20f0be9308249fbf60daf776946d22a938991 2013-09-01 11:08:14 ....A 1159168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ad1a3b7a2b84611b191c6114576b1648838ec40917c6d178f05895ce5a07f8b 2013-09-01 12:04:58 ....A 26624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ad3c87e59d4ce84037ec17a4cb346f56a7e376214a02d8613121f2058cd5b8d 2013-09-01 11:27:28 ....A 245760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ad4c1d1c2bb02a0a60cf3be0542188786a149ed9dbdacf66b78277f32ff6893 2013-09-01 12:02:40 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ad6396a0c37ca4565666293640c972b5a0e5ffd93d4efc73f840ba059ab6541 2013-09-01 11:16:02 ....A 19716 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2adb67f1bb4e5db4108e008122c275c71acd63f851605ae7e3d6523102721084 2013-09-01 10:51:32 ....A 504570 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ae3862a7402865255c21fa0f26c1ca3d7eef7d4cdbeab79191c7c6c186509dc 2013-09-01 11:59:28 ....A 600064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2af42864bd46497d9cd2debcf2c25a1f461cf271242b7ffd52219eb07c60a89d 2013-09-01 10:54:38 ....A 4572648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2af861a548e584368aa79415ccf92750142905bbb2af981966227b60d5838c7c 2013-09-01 11:16:42 ....A 23295 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2affacff2f88b96252ea548d3fb9607bbd75a75a2d2a0fca1793b5cbec6338b6 2013-09-01 11:17:32 ....A 2030194 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b085af0993d2ebbbbf5fa0117fb8a860ddaefdcfeb8352b9ae28fda2844445a 2013-09-01 11:17:30 ....A 199277 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b1c3a584e5ea233662f278d1519ed95373fa258bbae13e8d31f81b999e8cd3f 2013-09-01 12:09:30 ....A 4164 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b26f3c974e7a6d62cbeb50206ac27f1a6a52cf61a67150855d7218552946b2a 2013-09-01 11:56:42 ....A 24013 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b2936eabf44470010f4dbac48bb31e92e29a4a1101ae97aae0a4027dc5b37af 2013-09-01 11:08:28 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b2e61092e72ae66b5ddb3075062771c6483ce9217a9a1af3cccd3d8c7e0df58 2013-09-01 11:27:50 ....A 649216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b31e6b8efaa5db40932042c6c28141e00ad41fd0b18e903bba14d5bc7f7ada7 2013-09-01 11:52:44 ....A 37376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b3309de894b4aa90a4419b64f068e70f7f3d354046b2b0eab6aba0525cc09e9 2013-09-01 11:13:28 ....A 5991 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b35d67ac1d18cae4b29030464914bc1c77c7a5eec63d935516ef50b1b33ccea 2013-09-01 11:23:04 ....A 761420 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b36289d763648188a384190402d7dc3b5d05307d0523c84d99b2f9f6c745425 2013-09-01 12:13:38 ....A 11776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b4c2dd16de1f5a62801ab4a869faf41bd437cfc30939c6f71872e1432d3c16b 2013-09-01 11:24:52 ....A 16232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b4d673f09256f61c9163e7d8de215bae93622e110383f0a47e8d7923b1a5d2f 2013-09-01 11:47:02 ....A 134580 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b5d2fd9e7988105f6557cf093b946e76ffe0d02c7118d37d6dd542013ff6543 2013-09-01 11:20:04 ....A 168960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b6c52205cd292952fa17b375fb512c1a7fd2ab65571aba8a3d1315db6eb045e 2013-09-01 11:56:36 ....A 6844 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b7242cb6a615a1a5ad0e0623b6d9a8e69d97151ab4dc12d4139a718f3f7fbf3 2013-09-01 11:24:58 ....A 741376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b7cc4ad1503a649ebdcc8e35661b663285e7187dcfe59015e294aec05c6257d 2013-09-01 11:16:38 ....A 47616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b836e021db022cadeaae49618cceed5ac7a42b38968b8034aff2dcb1c83d022 2013-09-01 11:34:52 ....A 108863 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b87024206a13b28057551f3e88d18b0853ca2e0fa18b8a27f4408b9cfdd0de0 2013-09-01 11:31:04 ....A 216576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b8a6281c66deaf4d704a4581b9d3bdef4c657950d696b3d8dbd599e955e3679 2013-09-01 12:09:02 ....A 2832016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2b9beecca8c41fe299bd0d106fca3d00b66d8bc9f0dfaaeb37c5e7a6b534e97c 2013-09-01 11:23:04 ....A 1343508 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ba6abcf4cd697d4da5cacc8ec3bddcd85918db5217de271ef2265604ec86c44 2013-09-01 11:39:02 ....A 1092274 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2baea2b982a9d613e4ebcc069c0a1a19f565324edc6dc0309c0b8a81555b5f4c 2013-09-01 11:38:36 ....A 8990348 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bb8c0a5923cac019ee23616ab1934de44a87d2cabb37b0ca11605c62374ac91 2013-09-01 12:15:08 ....A 1204224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bbed55947c5df35908c1437858ca8c8ee410cfdacd8fd7e9b2cf97adedbf306 2013-09-01 11:34:38 ....A 28320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bc4c8465cab292fd4c62a68e7297bd399ce1ac130910c3dc169d032218e18ee 2013-09-01 10:59:56 ....A 245409 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bc95592f070b60059221fb89a5d36b852d5237196d3743ad7e046befd3e54ac 2013-09-01 11:29:06 ....A 147456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bcb669be7a7a21102fe828a921b1f6f8cd4d09077af9301c4142518200c5609 2013-09-01 10:47:44 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bdb8b0b63fa4837c0c9c265d45e5d9bf23fd230d7476bf655317823ceeb7463 2013-09-01 11:44:52 ....A 5675296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bed4472f567d833e18f639010b758d137a75eb0c810eca8a34f7d3d0ba0f1d5 2013-09-01 11:56:38 ....A 1218560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bf38814f6b68e0a3f117bf5d7b672cd7f1cd87785c1a9c5ba303fd06ca0e651 2013-09-01 12:01:50 ....A 1126514 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bf8dbe96c296cafe7d4a0a5b317e0fc7b0875436e7130778ae5e9e4a3f47d9c 2013-09-01 10:44:58 ....A 4642492 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2bfaa5cfd3949c88d20e2b6cc4c3f48bb9fba72e3cd18d98a63ee9d89d9669ee 2013-09-01 12:04:36 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c15953a67ba10f05a098c5666177f49bf3b53cfc2dbf4b3b3be177fb36a3d30 2013-09-01 10:57:06 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c179eef8ac7693411fef937b54a8aa155132bb5feaa7b087eeecb5a004ee1d9 2013-09-01 11:08:34 ....A 4380128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c2c1aa7c781b642e9ebedd583540cbac6913144c708abd5dd1d5e926eb36ae1 2013-09-01 11:02:26 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c3a42f9da09398492aafbe4c2c86512a7d0dfa4697fd04628771acf4c907d04 2013-09-01 11:24:50 ....A 139835 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c439cd2eb23ca2e04750f149423a35ac0829c065d5c8a3bab8b02aaf35209fe 2013-09-01 10:42:18 ....A 31232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c46310b2604e758620cec56f3ee723ac42d7f13b4e945365a31a601c960e79e 2013-09-01 11:14:48 ....A 155648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c4737ad42a4fd4e14176a10d47b2f1b059f9b357ffec2dc2ec514908a0e00e4 2013-09-01 11:01:34 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c68cf751e283c92fee64bb0d7e1af70d4505f98497efd45fcf47336a91e411f 2013-09-01 11:41:46 ....A 2282309 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c7275ec7f011a7d8fa291aeb9670de83ecedd5df187794e5dcc4dcc1fa0191d 2013-09-01 11:29:08 ....A 4011205 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c93a42c0dd8fe818f81869b76ac31553fe02815d84ff2f8085af66b90521029 2013-09-01 11:06:54 ....A 386048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c980ca6bb5ec72ee608e824dd027c29a523b0ed278deefaf6d01ea29a5a5a89 2013-09-01 11:59:28 ....A 335872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2c9dfaf854af7440757e6b5f91030a0536a69685ef8a8a08989538b04f820bac 2013-09-01 11:21:08 ....A 122266 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ca131552c127a937ca7ad9d6af641bffe85150f19ba0b00a86fd1a475e42158 2013-09-01 11:01:44 ....A 635457 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ca82c2abb02dea88be3b66dc9700fc7a00579618ef5e104d4e4109cf5e3e485 2013-09-01 11:52:14 ....A 552747 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2caf06a937bf22a774940bbfcaed9667500f77914894c7dbc1e15d0def6c8705 2013-09-01 10:46:34 ....A 134170 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cb40016c6ddbdb25291d601d03a9b0cf95213d656aa1d695ba4f48e2327d64b 2013-09-01 10:59:44 ....A 2210386 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cbe732a5dda6745eaa9ba5c1068c7396ba34a27609652094e85fad755356c8c 2013-09-01 11:03:42 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cc0ccf6920c74a185092b6ed7e8adfae18a64ca462099544ac1ca9c6c058465 2013-09-01 11:37:02 ....A 4407 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cc69108a8e9662de736936cc836b5bde2ae29459f0897ad496f28bd30bb425f 2013-09-01 11:56:28 ....A 202910 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cc7f629b1d86b08a8c58364d18934afc21b2bc07917f41ad221da5c4973aac3 2013-09-01 10:44:16 ....A 42496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cceb29dc09e1e19d1386e1be363441d6328d9b9074c16d510f2039f221df7dc 2013-09-01 10:53:52 ....A 96455 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cd221750721598b6124fe1c26e58868beabe862a8e8ce4f8bff188d2735b739 2013-09-01 11:24:16 ....A 2274208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cda1a603f91126757d0493d794463335d5bbf8f413599b057a1e717febce00f 2013-09-01 10:52:48 ....A 264192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cdb8147a64ac21898277a9761e5a1afcd404f5661fecdc1f05d66df8af82591 2013-09-01 11:58:38 ....A 2807143 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ce32794a76b22fbb24c1339489b68e387b6eb859b643d3b284bf411dd6cab9c 2013-09-01 10:57:46 ....A 25600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2cef98f89ca7a5c7636aa23b9c5b8a86b0840578f374b267bf53a7ac1a8d9d8e 2013-09-01 11:14:22 ....A 2060001 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d002496711ac70c7bb9720bc315b012a4b2e4f9d2329a65ea1bb7b75e98896b 2013-09-01 12:15:34 ....A 2486872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d0a6b556ac140fea4fc9a4c80d9733edecd7bfae0b43fa0caebe4727a0d5bb6 2013-09-01 11:31:12 ....A 1989120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d0c1503109bd2bffef74bf3f626dfa331bd1511867e18133c3c8e29ddcfa9cd 2013-09-01 11:55:08 ....A 56832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d12e5eeaf9f0f0b862fe5e53f159261985b49388bcaf3008ce54eb13808a289 2013-09-01 11:40:14 ....A 51964 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d1a83d786740aeb823aecb6608b82ec2d509f31d7af80cc542b18770571a5c0 2013-09-01 10:48:56 ....A 194560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d3f770daf72f627842fdd50f8833ea8c678f86ab14508db9347b12236557732 2013-09-01 11:36:54 ....A 75672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d451b7164c03031d147128f00d6bb35cfc61aa0f61c1ebaf568dc86df8d5dd7 2013-09-01 11:21:38 ....A 3575 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d48f216f792ea2c8d70f93f116c8a25f719bbf16e7b7dd0b05414af92715855 2013-09-01 11:38:42 ....A 546816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d525a438ad7aaaaac2c4f177e7ca3e1525667d09d5b17a742111748116f5a89 2013-09-01 12:00:04 ....A 471040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d55d85f2ac9f607718ef92a912f269ef3e06468b520ac12e487b3d280ee43c5 2013-09-01 12:04:44 ....A 136893 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d5e2769aa0110c89a99ba505600ab21a90b7300d14e20e3bea578a42c385cef 2013-09-01 11:32:58 ....A 697025 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d61ba0c7ae36878467f773e7576e0a1537345f12ee41a4def31a91b13780a06 2013-09-01 12:05:06 ....A 334848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d6db8d00626e4ba40593d53101b82acad7ce6ee30c532e44c1db9f7e5537a5a 2013-09-01 11:25:50 ....A 1233868 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d70290437a187aad991102a1461ed1f162ada3877d818eeb4047f97b883ac08 2013-09-01 11:18:22 ....A 1036288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d70f808be94799c154e34da8ef6f9a9405479d3f66c83c4e03b9f17050088a7 2013-09-01 11:56:14 ....A 437718 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d717ca545d6d3de53dcee79b9cbe968f5d34dbfedc9d38cd8663fff77c38517 2013-09-01 11:25:40 ....A 534016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d75dd5a46e9733ceb536be867989c523b61203efec9c303cef2fb509fd8f1eb 2013-09-01 11:17:42 ....A 3214052 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d7dd615f0c95c22863ff9d972f17441c00b850a815198b3e19e446bfe5773ff 2013-09-01 11:15:24 ....A 18432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d8089eda7c4f10d38ea64f04d4176a1a237ec5922900d4b5d541c1ce9954c36 2013-09-01 10:50:24 ....A 2252944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d868c0d9843b009c6c8106bbd04ebca342e75a1b406a861d64df2eb970645f0 2013-09-01 11:17:08 ....A 305253 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d8786920c3ea19727b91bd0ab4b3223702719b973000e186e4bf1f3d4960250 2013-09-01 10:59:32 ....A 57640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d87a58df56a7dee94cfe058c38dd7f9f988cf995a96b6fa1dc9e0729d7c19e7 2013-09-01 10:52:28 ....A 977920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2d8e2fb16ff5db443bb5ff2bff297dac786e6dca9c7b27eadeaa55ec4cdf3dcf 2013-09-01 10:44:12 ....A 76696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2dabc9a939812a5691f2e15ac0815b198d46241f7d839f043c332d385942f0c6 2013-09-01 11:15:04 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2db8c480317a895f57552786b970b731da9826200c50120119556e60ff932c01 2013-09-01 10:50:40 ....A 21504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2db9b33713813d52192a0f8c78a9c360d988c4d8c29a6f08b2a79097aaf5433e 2013-09-01 11:58:14 ....A 60552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2dbeccbab319a067fdccf7257c041fdff3d25f6079820d4b21986194e4e696bd 2013-09-01 11:47:46 ....A 177152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2dbf921f9e536d1ba40edee697a0c5e3fc53441dc819316ec220ed0d199b5a0d 2013-09-01 10:57:12 ....A 459798 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2dc0afd347bc0dd0fe445bbdf13c3b38e987b3b26891cb165fd31a07b9cc4b0b 2013-09-01 12:12:02 ....A 93860 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2dc5a209a7723b10cd6bd7a0e27998646312570cfedf600ddba50b7e44e978cd 2013-09-01 10:52:22 ....A 933913 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2dcc67e3cc3153f43ab11538011a0bf28c47daa2393d279d15ae789bfd7f1336 2013-09-01 11:07:04 ....A 166619 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2dcec6c4cc76e3607b44bbb2f0837d29de3833d633d34c5b672887bb8ecd562a 2013-09-01 11:56:20 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2de8cc48aeef90bac344d156dd9de9b8181db6eafbd8058900ad340e6635b496 2013-09-01 10:46:52 ....A 245366 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2deec3a808246f1aa4a30dbfbb1ab3a378c6b123b041c114363941e9c59fc34f 2013-09-01 12:15:32 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2deeede21f1a10cded066d7bfe1dd87172fa9d8088726067fe96251a4484de87 2013-09-01 11:55:04 ....A 1734679 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2df29ea904640d83e9ba9cae78a7577d3e8b17d340d245cef570b03d158ffa80 2013-09-01 10:53:18 ....A 99360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e0354972ef51acaa9c6b78ee6d36bc7aa77d41b4f39999b24b61451cf2778e4 2013-09-01 11:07:30 ....A 243200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e054ecfec5a543b109b8c06e9adc22cd7b3efe0d3379a55891efcd528db5537 2013-09-01 10:58:20 ....A 615936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e068181960a0067d6c2751ccba775a806f876e3de352273571ff6e78ecaeb56 2013-09-01 11:33:36 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e08cfdcbb726efd4d148c1ae6563b20c7b41051e187c9e6bb77ab014b492eac 2013-09-01 10:44:56 ....A 115204 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e0900bb8180f40e35af63fb4e0b26b25cbbfb60f5fd4ab9997c0c323c57c237 2013-09-01 11:21:30 ....A 247362 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e0bc80efc1005f2d0d7a0e5c94659d20930e16bf90ff9346f5fc870f50e0f08 2013-09-01 11:43:00 ....A 4288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e14b2685be8281ad54ca2200ef1bb0b38d8f354899042c0a86df6d0d9d44598 2013-09-01 11:55:12 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e179394fa6553e662a9a65d52d93b43ce8c0e60e70999d6e683e47b47175fa4 2013-09-01 11:14:04 ....A 278228 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e187739650b8066744d6d1ebc9af79693646630d79807578f2471a0966a347a 2013-09-01 12:04:12 ....A 385069 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e276a2b8dfa6d30080e8d467611ca3fe116f9ff9e12f69cd2e2ce751e762ffb 2013-09-01 11:11:58 ....A 50445 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e2d57f497ddb835f5a96b86e35cc3be9e8464090a53bbe258cf0a6bf23e147c 2013-09-01 11:46:30 ....A 72192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e440e9e70b22b68c7279bd41aafacfa9edc93a34e4e54f563397e18927af56c 2013-09-01 11:43:10 ....A 641133 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e4de4ac1c12e117876e0dac462c87608eb9433a3fd3846995f920d8c0194ed9 2013-09-01 10:53:40 ....A 1480363 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e579db89bee63f1072dc7a8039e2b6612e1936961d5d2d180691f2341644ef3 2013-09-01 11:48:42 ....A 353697 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e6d90e50cdcb714198aacd402544018fab3c5cd8cb99a9e3d6b28008c151af2 2013-09-01 12:09:58 ....A 139716 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e7172916d87cba42f61994461cf4de895cc7b5d3fa3a527cf081cd53ef8a22a 2013-09-01 11:27:34 ....A 60928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e7e175d3d46ca0e822b9ac04e7f0e0de7ca1e0de03e6ef370a3c7e69c534941 2013-09-01 11:32:10 ....A 55952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e804941b8943f8ae712a6a8fdf48e476dc9c314613064a0685961ec9de80423 2013-09-01 10:54:08 ....A 239064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e91f634e6ac858fa41a7ec6cff8a84b76950a2e1c6cfb408840710f4b67ad0c 2013-09-01 10:48:32 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e936e3ef4b9aee5535c6d302fbd302947eb4beaf6af804fd35ee0e777164f04 2013-09-01 12:11:36 ....A 43008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e9435e345a729e6f1262aa09d7db34f2f065456f30672327267f825273ee4ed 2013-09-01 10:53:54 ....A 44093 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e97d34b581560beddd5c2e8c6210a24e91372dfb397355dcd01af5f286d3a5e 2013-09-01 10:46:04 ....A 26048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2e9998907497b09b3571b18f7893d88507bf7474a852eecaf0c5544418b04109 2013-09-01 10:42:28 ....A 66500 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ea5cad27e060bef630c3d8956bae08c94cb6ef2e3cb2dfb8c443f6085bba5b2 2013-09-01 10:43:18 ....A 2179072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2eb8cc02815f93ed0b29cc95e73052713d3ac1e4a7ae1d841fe0c07bcc143ee6 2013-09-01 10:41:40 ....A 533690 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2eb94f990fdadd627a101d01ea9130e4a5d9bd5ce6449ab9abdc2c85aeb29818 2013-09-01 11:03:46 ....A 123473 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ebac6ab8c49289e08e8278bb2e06547380e421dbe809440bdebd5ff9f1981b0 2013-09-01 11:00:24 ....A 34220 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ebb07a3fa48a4fe3c31de0f04199b704daeaa601428157bf1b039a66e6c5e43 2013-09-01 10:48:46 ....A 2596720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ed179f33744fb1470928436697f132979b969f8cf60a1c6bd4e0f6241e5be3e 2013-09-01 11:14:10 ....A 1294336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ed7c759acb13b3bfe6923abb42f3dcc158415c2080e2237a5705e544d93b927 2013-09-01 11:18:42 ....A 872853 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ee0efa0956c576f1b49d18cb4461b750798ece1b65aa1bf2e41af094275d2c8 2013-09-01 10:44:34 ....A 11049 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ee4705c62438a732fb747ca33d473183d0643e6ce960d1070f3388d3952e5b2 2013-09-01 12:11:54 ....A 144896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2eea484b583fa3d9265214d34e1f9da03e2aa07bcc51e8e206ae019163564acd 2013-09-01 11:51:02 ....A 475166 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ef5a2666804ea6f96f919714dda213c48b4f29876cf41692cb740cdfbd19a9b 2013-09-01 11:38:18 ....A 878592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ef9647fb68853a14fb9ba1721496e7620022fe1ca800aeb7f2de0c17d4c846f 2013-09-01 12:05:30 ....A 300617 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f0f7ef0853eaa9669ee3319414c4364b09bc196daca4e7e4f2bf2b14cc438bd 2013-09-01 11:03:30 ....A 186368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f1252651313ae61d716be036452a3da84bc07aa36ae9a3fb66a8165541f3072 2013-09-01 11:31:26 ....A 76184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f18d298b45d1e74bf765ea5be95419e87536a429b9f5b6be8582cd115b69e93 2013-09-01 11:10:16 ....A 187206 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f1d25458ccaff41aeae6f0907e15237d38792f83136f2a930a4f58c17a8b4ac 2013-09-01 10:41:16 ....A 4334752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f1df5940e5a8a7733ec3ce6b91ce66968bb80ba97aae8fc10c4d15acf8afd4a 2013-09-01 11:37:30 ....A 489984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f1f6421b8fe853ec2aaecf7e367167b087e25529c6b1f2c702930f74ca0a200 2013-09-01 11:50:08 ....A 441204 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f20d517eac5bc0c84f613afb6846fbb5c85efe637287bb74728fdedb1430f42 2013-09-01 12:00:58 ....A 3072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f237078c6530f0340b21687f920756e52aba64016dbd99184dd7c1f8228e356 2013-09-01 11:57:28 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f2481c964786e0c0b38f9cfe66763dc941171803018f91a272115d1cdc97d4f 2013-09-01 11:41:18 ....A 4186872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f38ed4f036a7a02b04596b0181bd133858d07c1c88cf0b10b2315ae8f916972 2013-09-01 12:01:50 ....A 139264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f5ac733bf09567dc4e74e69dbdd0926a59e2100ea50e210aa84c2ed181f0168 2013-09-01 10:43:36 ....A 958490 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f5fcea9db2fe2826f027ae2da6981066349c1a8b1a605c733fa4032237d9f8a 2013-09-01 11:22:50 ....A 669200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f605e94ca7aa4dcf88f68da50e9bd986473552bd2ea1445f49b9e3233d44362 2013-09-01 11:13:04 ....A 3085475 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f73f2121a3490973222ecf57e60b7c64d4f5596e78ee6f7689d0eeaafa3b533 2013-09-01 11:11:22 ....A 394106 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2f8bce00382b0759408b44887a75e5619e920a7713f3f3eb84d446a20c5d520e 2013-09-01 10:52:20 ....A 4250118 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fa64da408357be84f806f901d460114e8544fea05edee9bd68163cf8c04646b 2013-09-01 10:54:46 ....A 245760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fa942fb19b5bc340a7bd18d2e2321f7d7cd71d6c52e483dcb19e3a1b6c88883 2013-09-01 11:47:44 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fb9b93adfa6061fe4bab0e25a387f5495778af3e260f4a4443661cef97b2323 2013-09-01 11:58:48 ....A 26048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fcd02c4296b8620cde5ca69ec7013dbbfed95eebc6dd4a8c998a6681b9a9126 2013-09-01 12:04:14 ....A 1253376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fcd23b1ab0e5eaf60e7fd6b596fe28b3ec72a549528183de1fa1d2d45fe99fe 2013-09-01 11:01:16 ....A 200951 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fd1fbafa1700523c7cfae2f5a0d3df8c7110669395d2be3a7ef4b6544a15ae3 2013-09-01 12:06:28 ....A 94208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fd897ad387210ca89d0dbc5b325e78c24738a454643758afd915d34c17e7697 2013-09-01 11:41:24 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fdbf57f3f2c242d02eeeb1eb0cbd48e4fc83b46000b06edcedad117c592da42 2013-09-01 11:00:04 ....A 40092 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fdce344411ae2c284c5d7c46ebad650fd849deed67b33d61b63ea5fae5508fc 2013-09-01 11:16:00 ....A 26460 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fdeab225684f21a7dd6a63fa6d23963e3b4936aaa198c3f479edb1f2dd14a5b 2013-09-01 11:57:42 ....A 162206 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fe1355404167325d0584fbc2e4c2b16831d66b8e461cfa59fd0a1f761856b01 2013-09-01 11:27:14 ....A 370688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fe88920ef4338d7e9b0d4830e717a4b60319fc47f144b1a8e18856751ddd47b 2013-09-01 11:58:18 ....A 4942690 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fe8f0517fd8d9a211425e9001fd2f14a78049d15a57e4c4a7bed9037bac62fc 2013-09-01 11:12:00 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fea9acc56eae14522d55d49716ef88243275467709d60f4832de4960689faf9 2013-09-01 10:45:44 ....A 324055 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ff021fbee245bad4618ae5cc088db0cd4cf880deff190c31b8accb11bdd72e2 2013-09-01 11:33:56 ....A 311296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2ff9d6f88777bd65a8d1cc367e8e38a42338cdab9831d10d3131e2b9a9ae8ef9 2013-09-01 11:51:28 ....A 4215512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-2fff01f0d36f27585baf14022fc5f7f928ab9c7668a9b133c50b38d248ac872e 2013-09-01 11:02:12 ....A 112355 Virusshare.00092/UDS-DangerousObject.Multi.Generic-300468d14894236f8908779014b0d91ebe757c01cbdf2454464410114c717a0e 2013-09-01 10:42:12 ....A 1079013 Virusshare.00092/UDS-DangerousObject.Multi.Generic-300617bf3f7edf4a71f2d4ecf35ffd507126ba21ec7ffed8f9b01d42e3fc41b7 2013-09-01 11:20:56 ....A 622592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30064452c8f9cc60dd6996431764a9edbe02e34ed5cb605ae999a65712f33317 2013-09-01 11:36:24 ....A 1336779 Virusshare.00092/UDS-DangerousObject.Multi.Generic-300fa49af20e4a5efb7a14515bb7e4bdc77ce3f8386b67653a3d0b1e123ae92a 2013-09-01 11:00:02 ....A 139264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-302f18fe570dcd0ab5c5e19e77b6d17d4ed38aa93f0f8d36b579018455c65b52 2013-09-01 11:18:46 ....A 1547199 Virusshare.00092/UDS-DangerousObject.Multi.Generic-302fd92b1dbe0186454984eb3739c56c1a0dcfe6add00f573c8910cea87acfaa 2013-09-01 11:40:40 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-303964a39f755f62a0880119c701f4f38eb92c67ebad64d1f1750a37ee70035c 2013-09-01 12:07:32 ....A 174080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3046bde2cd3568bd720d11c3f56b1e1309ad1d97cf86af3e8dadead1dddaa3e8 2013-09-01 10:46:00 ....A 427000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-304b26365d37535012e9598c0b13d8644666aacb0d8e4915015900a7cb2c8d6a 2013-09-01 11:49:24 ....A 26175 Virusshare.00092/UDS-DangerousObject.Multi.Generic-304fd1aac96f1890217b515d3e76ea3dd0af89c2b6db236ef835948c0eeaf13a 2013-09-01 10:48:38 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3051cf75f47c223d018a1b53ee27f176ab44d5b5c849c875a988d2e16dac6e92 2013-09-01 11:34:08 ....A 942080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-305e76fa3f21dad6cc751e37754db425e86eb225177a11514189f7ff9e7d1dca 2013-09-01 10:52:32 ....A 3606016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30631dc7cdbc783961b31bf2c7213352c860fe053174a3369babbef17dc3a2ca 2013-09-01 11:09:42 ....A 10475 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3064877cb160d99b62c5647483a0205010e88c566e6b984414b1538be3ed808f 2013-09-01 11:15:06 ....A 122252 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3069b6e382f1af656d1d55c7e855592baf93d6ff156c7b7197e2b2317fcf13c2 2013-09-01 11:52:04 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-306cecae9abaf359825921664d36ccc801518e04a9799d4e7bd4b0e3b229c3d3 2013-09-01 10:48:22 ....A 6142797 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3074cc253e5e5785ab55747754c865a8a3a426ad589953e3d0e25e531bf834de 2013-09-01 10:44:54 ....A 3312316 Virusshare.00092/UDS-DangerousObject.Multi.Generic-307655490f31cb973b743b302eaaf2f872cf0b7a57f5f4dd56525d80a4a124ba 2013-09-01 11:55:36 ....A 209920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-308b6df84833485fcfae616a7d9a42576758ab1bc58d7bf5e4b7c229696ca409 2013-09-01 10:51:20 ....A 228352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-308d0c3f417e065440020e34a39945b167ea9e63a318384d3cc92b25195c370e 2013-09-01 12:08:06 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-308e9ba0d12d077d6971dd70071ac086533f66452d1b8f66ac113aca1ef72ba0 2013-09-01 10:57:04 ....A 813904 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30945942775144dc70d3ee501c76555744e12602e0a1671fd27279c4b3f0c42f 2013-09-01 11:02:32 ....A 982236 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3095c571e3677d0e4b85183dd5cc214623962c1d3e5bf7c63d9c3d86aff28829 2013-09-01 10:45:56 ....A 62345 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3097f16dc720eafd26ea5d8766342a1278d30ff3fb5d9ec4b130271b9a0afd3e 2013-09-01 12:02:38 ....A 961024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30a175be8be616eb21195e412e89cbc0d606998808e6c309ff6b8e6b2cc03230 2013-09-01 11:34:24 ....A 147456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30acb647e42451516e98fbea7b26c1aa6583a628d29d87a19767ddd5816548f4 2013-09-01 11:51:38 ....A 622593 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30af7119253dd40dcdb44455befd7e031c973be5e16af8fac0a37a466fd488a3 2013-09-01 11:11:58 ....A 803328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30b20617a354822553fa8b21e3f2197be1eaee1c2353a79d2aa0715a63073745 2013-09-01 11:22:14 ....A 9216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30b3f868e8e85d712e9cd09c4cb6c5fc464bd24c3e4e29eb981c690ef2583954 2013-09-01 11:51:32 ....A 764928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30bc622378826c9b7b7e5f0bf53ed5bbd2d35327b7a77b0e7382ca7cf3679c90 2013-09-01 11:40:48 ....A 518574 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30c01067a4e59dfcd023276348442bcb0a6d62f0cf1c34379dcd85db70de823a 2013-09-01 10:43:46 ....A 68608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30c3770020cd3d3185d4badbe21e2cb52849e96b0696d58b9c67be5e9c9fee67 2013-09-01 11:12:32 ....A 2807176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30c5b702acd8a9faa74853c22aac3a8b425fb5c8b7d85a2be214fb579fa26a2c 2013-09-01 11:24:50 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30cf19f64f86ee2620d368f68bd632340a1464ce7e9bb8ffbeef91bd45483cbb 2013-09-01 11:16:42 ....A 80402 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30cf2ead65b43a00d1f04c90654db8368edcfdf431e9c7cdb0873e3a3d197ca2 2013-09-01 10:58:00 ....A 2782859 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30d00d70c7897f999310a83d4bf75dfc9893543b6d8c1610013ed9f9192b2ab0 2013-09-01 11:58:16 ....A 113314 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30d1436c79caf4d34fa3c7063ab753cbcc873340f717436b860c9ccdd595041c 2013-09-01 11:21:34 ....A 1638416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30d584b56ae53579614809021e3ae3febe0c24a723b429438050d823efb61829 2013-09-01 10:58:38 ....A 2682460 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30d86c86c68816d8bc91e92e52fc36f62178d7d527df0408caa8efc575e9a688 2013-09-01 11:42:58 ....A 902272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30e3e0e02c8abfb5e24e0adadbdc1c1fcd991abfc9536db98031151d32b09382 2013-09-01 11:16:50 ....A 8306 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30ee058ae4a8aab54df46ee38af3846dd5573c47e9027e3167580f35a45b9f57 2013-09-01 10:58:48 ....A 631083 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30eeda84684f23f60f25b54f2937ed1242381a782e884d5ef6e7211e741b0fe6 2013-09-01 11:21:06 ....A 660992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30f24ee9572943a51c5aebdc79e4f16695772452404fcf025346e178706e0bc9 2013-09-01 11:15:54 ....A 1508492 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30f5251595e0f7d7c00afc4c86bd2c20b5433eab9ee42813a36dd69aa0498be0 2013-09-01 11:40:28 ....A 14848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-30f6a273890bde36deb83ddabf4abc14f326e8d004f98525eaff68c8bb834808 2013-09-01 11:36:42 ....A 1114639 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3101f55ed88f7afd90b9b66a0f7f6a05b1a934d866c49d6553bf5e140da4a2db 2013-09-01 11:39:28 ....A 415803 Virusshare.00092/UDS-DangerousObject.Multi.Generic-310fcf8bfb2fe3e189dda71b785f5d4e202764fc03a205507dde149765d630d5 2013-09-01 11:36:00 ....A 3072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3111daccbd89d212322a641c54ddc63a7c2077ab78f67989dadb2c02aa01959a 2013-09-01 11:46:24 ....A 5171088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-311250e7b655646b42a7ccdc7763e1382d309f62dd59bf7fa2c7a0df8f3a31e2 2013-09-01 11:33:00 ....A 52224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3112ec9a86fbd2e0ac8c58122c9ad70c012197136821326c4d494cc795114f31 2013-09-01 11:51:04 ....A 52268 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3113f454c5b95d347eb6aaaf076460e49307ab0a1c1fd598f3efea66402190b9 2013-09-01 11:33:00 ....A 10752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3118547cddf2d592bf42b4eb6e0668497558dadba9fdf8b5ab71f510c58d9e8e 2013-09-01 11:57:02 ....A 813952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-311ed0ba1267fcb551519ede7a0149d23b79f277c2bd7e8b5cdf760ee839bc7b 2013-09-01 11:26:24 ....A 492892 Virusshare.00092/UDS-DangerousObject.Multi.Generic-312e6104b6976a9a2115385c2de5b7f2bb5d83ae648016f9d59f239419ea5455 2013-09-01 10:43:42 ....A 139264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-312f73059a376ad710dccceeed0d20c26ab8588dcc9c1029641e231401b6ca41 2013-09-01 11:30:22 ....A 866048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3133bab8807100b12bc0eff15d8ed42bbb5fd9fd68580b8525fc376cf0a1a400 2013-09-01 11:02:42 ....A 1604052 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3142a7b266ba368ff963159769effd9020a0c6fe6f47d4f5166f867a1a91e7ee 2013-09-01 10:52:58 ....A 705202 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3146e814b30a8a8335cc1dd4cad0d7f5c10cb56d403cdca05649fd675c9dbf43 2013-09-01 11:42:50 ....A 331724 Virusshare.00092/UDS-DangerousObject.Multi.Generic-314abb30a3f27b4f9c95c8a2a7f3de44d431afebeee2821a29c3ac95df8ca659 2013-09-01 11:43:14 ....A 2358412 Virusshare.00092/UDS-DangerousObject.Multi.Generic-314acd04a90930e15d333cb99383c0b2961cdd1c5b6b8c260e243036d3114a46 2013-09-01 11:25:46 ....A 95750 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31539b639c049459452a9d36e988d5750b4c0e289db3950b1e6d5ca0e43b6582 2013-09-01 11:14:10 ....A 778240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-315750b7725601f62fbd2045788dffa40aad6ebd894bed0212d5513b42743c4c 2013-09-01 10:44:02 ....A 163840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3162610d6c1c3eb0224cc5b415a67c97ccde11ad706ee53db21f378d5b42d96b 2013-09-01 10:50:14 ....A 3601726 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3166b04f14eeb7583ac9f1b8a0e09823d87a225773440e0d97a62d661c85e901 2013-09-01 11:41:24 ....A 1564889 Virusshare.00092/UDS-DangerousObject.Multi.Generic-316aa5e54b54ade8d7ae70fa529feea0e0dce06a1cde1ec932b8442fe77c4cdb 2013-09-01 11:45:54 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-316b0174ca7108f6cd6181fa8486ceea10ce443e5bda70b3636cca6498201a3f 2013-09-01 11:02:52 ....A 1640269 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3174f295b32fb7b0a77d4412bc5f151eeb79bff1b034c8ded03b8589a7348d65 2013-09-01 11:51:44 ....A 180224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-317603c2b1c72649a26d9c2d694a1946dc2ddbc4998cc659f7543a1a5c273449 2013-09-01 11:38:16 ....A 78379 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3178c8c7b4b9cf9d184f8b61faf9ffd450200289d6011111305b904236b44435 2013-09-01 11:14:26 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31889e51866451d00ecdb0ba23a28cb0d5d7c199ac00f900d9cea082ae29167a 2013-09-01 11:14:52 ....A 5942168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-319e0f7632f18c101ff32bcd6c806cab49c53204d6bcb74bab7bba88ff1fdad6 2013-09-01 11:29:12 ....A 897546 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31aa6dda37f63e1183dfbc6a3902bce1f954c7f57200609c6404bfef4b307562 2013-09-01 11:46:14 ....A 16909688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31ae25fa732aa3c00e3891108c1557182e6425609d821be51dbb1e1ebc4b2bd5 2013-09-01 12:14:18 ....A 872448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31b5bbc81e5d5cbec82c4532f2c1b0f3b2b8b67fdd65001725c249625d3678c3 2013-09-01 11:15:52 ....A 1200050 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31b9b57dc401eaa90965a139b0b2eb3d4e00f46accc4c159e58dde4b0fbafcd7 2013-09-01 11:44:32 ....A 43008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31baa9f851c509eaff56508dd1fb06db250c033e2fd8eb0d2e3cb440b6c7f96f 2013-09-01 11:08:10 ....A 970752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31bdc0e1ebf2b9c01e2140343780c91e12a5d724e003c0ed5f77cec00bf4949f 2013-09-01 11:42:46 ....A 286720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31bfb3182bed7869ab878d727f56ae0873d5ad68d56fa663c7ff968557eb4506 2013-09-01 11:23:00 ....A 18344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31c2605b30a540ee1b34ca872a28cd33dcaed75300c70462181ea4312de5f1ec 2013-09-01 10:52:26 ....A 208896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31c333aadcb751b4098fdd2059f5fce808e9dc8ba29fd2278d29d66ff48d440a 2013-09-01 11:56:10 ....A 381853 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31c38f067ff9962146a9e7ddb8c7d7c86975946cb872fcb631f3603f36e06aa2 2013-09-01 11:07:52 ....A 320000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31c755d622791927aba451900f34a502241390e8846c74ab5338f4cae8b53b66 2013-09-01 10:54:04 ....A 322671 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31c977ba3cf2300822ac18a7ad715afdb9717c84dfa61737be0c53dddc96d7ea 2013-09-01 11:32:16 ....A 1181704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31cdf75d4d858dd9542eb84468a005db519ecf2a09d8340600db73fd26f73d29 2013-09-01 11:25:44 ....A 30720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31d0f8c00e971b6bcdb60f4f7edfe468408f31b36e9b4072125e3ba61f5826e3 2013-09-01 11:58:42 ....A 2795561 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31e09e51bcf7cde8f27c597746ad961d9ec5c21ab14bea9feeffc933fa919f57 2013-09-01 11:38:08 ....A 33639 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31e11836db970a8c10d25d2cbb7d1847d098674489fda2719a74d77370140f8d 2013-09-01 11:41:58 ....A 20992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31e331aed8980f6cd3be0190610ac606e7f949310f2c95735bc0c1eea6335da6 2013-09-01 11:15:48 ....A 247362 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31e5b47ffeeb7833c00747e9ef4688f9df38754eb2cb2faecc21ffcb9048cfe4 2013-09-01 12:09:14 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31e9bd93e3cd2d4c1e50a459175eadce6321b1cfd03c7fc6e1cf205a9ee7e471 2013-09-01 11:42:44 ....A 1519720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31eefa541e30461be38d0153f91f325f1fa2270062d6bb932cee4a89d6d46d40 2013-09-01 11:24:14 ....A 433679 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31f193804432805972c8c19550da93449bd26dd4df28d613d90f68a6eb82602f 2013-09-01 11:26:18 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31f7f622b111a7f776983defbecca38bb28f68d4628a46a3434f6e276491f4c9 2013-09-01 10:51:02 ....A 29272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-31f8d27d6e6616be1128c6f0c087e93d6d8e7f8645871600191b93b26ffbff95 2013-09-01 10:44:32 ....A 79872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3203ef2b9cc330c1ef9b7658272633fbe885f4c61c2161ab7d59e7b1db8ae81c 2013-09-01 11:04:50 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32070bfb4c36a979e25a140e70f6cc3aec36fdbd7ee77d696827892da0ba08ad 2013-09-01 10:45:50 ....A 15872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-320825ef170618252f5b85eaf7a162beafb0ffcc05eb2bc1379f6c166dd32087 2013-09-01 11:50:34 ....A 547512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32169b125cd965e8af97ef81ed67a0e40793612eba4ec8312b438a94f322ad1e 2013-09-01 12:04:58 ....A 149000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3219c1de56ddf9f0f519ecdf019d92840ff4a0dfc7252b3129c375dc950247ca 2013-09-01 12:11:22 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3220a1055e2315fc061ca47705656a0df127fa8f6dd7183a8b3816870a8da63e 2013-09-01 11:54:38 ....A 22016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3235755c71987f148f935d0366fbf6db6de8fb1aa8293a46b93198059841cd67 2013-09-01 10:51:56 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32396885dbff5b3d0c2cb1c4d91a0c3c1ddb3d81bf1e00dbdea18c8740c814a6 2013-09-01 10:57:10 ....A 5261528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3239aafa3360210e439a483c084256185d75835e81f46a5b969eb5b89f7aba8b 2013-09-01 12:01:08 ....A 466553 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32402a1426ee47c7cb37092d79418b08ec69ec66d4efcda3d1aec81c934cb416 2013-09-01 11:35:56 ....A 20918 Virusshare.00092/UDS-DangerousObject.Multi.Generic-324320ab1a7a8d9e76fb00852c83c133ea4bfd3dc0452bc9d6467157c4ef8127 2013-09-01 11:27:30 ....A 23424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-324493db2015f885a8bffbf2632456a007f6e3b90d1a1aef688514d0fa63e085 2013-09-01 11:41:30 ....A 335094 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32479c12f031700a2f12dbe62eb480f30c40112af563ddd9c5ae83eaf4f2d4ac 2013-09-01 10:46:20 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-325300d184034ed7c7afca3afd1a36ba322156f2f739a26354c3650c1dc3933a 2013-09-01 10:43:36 ....A 23040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-325f4de76f7d1593920574dace3af451d875a27f79bb04981d245a7eda5fd7ec 2013-09-01 11:20:02 ....A 122270 Virusshare.00092/UDS-DangerousObject.Multi.Generic-326d115b4681df9f25b54b1b860587705f385ac96eaa291d0590c2bb79b3d94b 2013-09-01 12:06:46 ....A 597043 Virusshare.00092/UDS-DangerousObject.Multi.Generic-327505fff85f6d382a27705f32d9811fd15efff418eb9289c85e8ad4bfbf08da 2013-09-01 10:53:02 ....A 1530680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32a020491e170e04b63aad6f498f7dfd0fe1e40da8a962b4cef2d7c60dfdc0ba 2013-09-01 11:15:28 ....A 3046536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32a566892846b7a244cdfb548c59bbc844e15e7b46303eab46aa1d342febec85 2013-09-01 11:24:16 ....A 890136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32a790a85dc77d15acc8a94a3f474e8a892a3ba7e07c601a1d106c16c50e66e0 2013-09-01 11:08:10 ....A 465088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32b6b67ac59c7e6f14e9cbbd1edca04099bb2115a29a73671459dc087edf4800 2013-09-01 10:48:20 ....A 785672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32b6e1b43f3c15ebe11b2c78576afce7b4aa5982cdfba92b26b6e6f96a6308f3 2013-09-01 12:03:50 ....A 205382 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32c7d7b52e81cd10a6c4f8dae5a2ca92359fe563222407575be0c923cb3950d8 2013-09-01 10:43:54 ....A 36875 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32cd3f66502145a362364b15f6f9063320bb2d03d90988a7f841b2d513b1d74f 2013-09-01 11:00:38 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32cffe08b8aa77887a2c7056cdb7cfd259dc3e5ce51ee2cc2fe8201be2097bc0 2013-09-01 10:58:18 ....A 212879 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32e47a229e72447312a69c422855f26d78f2d843811bc44f5cd9645d0adbde25 2013-09-01 11:32:56 ....A 322560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32f10308670b1a828aed8fc6e61edc20ff912e002fef0006e8834ea41647cae2 2013-09-01 11:50:08 ....A 80096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32f6157cb8122db2fcee82fa0feecb0387cf6ba61e95e962517bc2833efc38b5 2013-09-01 10:58:04 ....A 167936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32f8dd3bb9d53012eee9f224b842bd932aba282af26f5496f3ea4488aa9ca177 2013-09-01 12:08:30 ....A 475678 Virusshare.00092/UDS-DangerousObject.Multi.Generic-32fa18b0eb449dbbc93275bfb9e00facac3370c0b4eabf6ca2e346a480e3b59d 2013-09-01 10:43:50 ....A 688128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3311734dd847ff8425e69a53121e83e967400d98170a34dfc0f05bd5ac852a2b 2013-09-01 10:50:08 ....A 171519 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33161832ef9459857d1a9dc1e934485f10f9f9b76f699b328a572c1ece23f3e0 2013-09-01 11:13:28 ....A 1593076 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33186715a4040d0ff553a9d8c5f8293357afeeb60dc567c41df69586b1284464 2013-09-01 11:13:54 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-331e9728eb8033b47c4dda25ac62561b68153764f96b2b49e73f05a83197ec41 2013-09-01 11:05:16 ....A 183296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-331f41718633f7ff473ab91d8708a2ab11d208a7cc8d3e832ae57e446a319d68 2013-09-01 11:11:20 ....A 305664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-331f4cfc7706f4d460d854d41fc586a1356439cb755b408f9b2bb318dc8d0337 2013-09-01 11:54:52 ....A 169984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33213c38498990ae50b8ac088b542ff8b8b5adde5ae9430c244dd86c3399fab5 2013-09-01 11:42:00 ....A 1580336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-332f5ce616260aff9e5b561e3355e258eabe80f16b5df6d499de4eb52d58e323 2013-09-01 10:44:58 ....A 23552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-333c11242e78aa1569adaf62a33e187f7c1865ac7d087e557ff2677ffe854434 2013-09-01 11:00:58 ....A 122266 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3344109fb27c0165212c408eadfc0b9c216bdc1ddb45fb9f1cf180e3aba6f330 2013-09-01 11:48:28 ....A 388857 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3351de3fccf47ae156ffa131db5fe0de9248aba06568b3a23a73d659a94eaede 2013-09-01 11:08:10 ....A 209141 Virusshare.00092/UDS-DangerousObject.Multi.Generic-335cb55fcb21bdcd798d85feb387bc6c4ee98098c42a16a21ad3e9581d6c6279 2013-09-01 12:14:08 ....A 635335 Virusshare.00092/UDS-DangerousObject.Multi.Generic-335cddc680754001ff0001bb87a32595bf89713d9e76437f45e1566f06982a01 2013-09-01 11:44:24 ....A 1011867 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3365082716e294167e829d2f2daf808f9dad9de2b08f8f47e32761abc0dd59ba 2013-09-01 11:15:38 ....A 1206378 Virusshare.00092/UDS-DangerousObject.Multi.Generic-337b1d7994152620209a096c17edbd7687b8dba05179318ae34e11f29b0b5a64 2013-09-01 11:45:58 ....A 549888 Virusshare.00092/UDS-DangerousObject.Multi.Generic-338026eebfd087e591812929be0cfa53ad2ddb44a026a49c11dcb811503ad990 2013-09-01 11:10:40 ....A 349696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33820bc51a6d7b445e8d8ad7dc163803575fb8d587d1a2fe8572577eb8433dbd 2013-09-01 11:00:42 ....A 2219986 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33841abbf50271b4b9b3ed2f3225c0785746f922a422fc07eb006967ede6e60a 2013-09-01 11:31:36 ....A 803840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3384d18ed843ce3a2b8d216a06f5b06243019214bf2b87e689559988d99db67b 2013-09-01 12:00:54 ....A 221184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-338e42661f6162a1c71c0687f654533619f9c0e2fd23f7b8d8b65726f009892e 2013-09-01 10:41:54 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-338fdb55c0aa20454c65d585b9062919c4a98d05104b1b3e0cec1a2b42571cde 2013-09-01 11:45:02 ....A 80446 Virusshare.00092/UDS-DangerousObject.Multi.Generic-339fdfe188891a366a3d231813d21b67744bfaff75c336dbe209973b69615ed6 2013-09-01 11:01:28 ....A 35328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33cffceb0379358c779e9ba0ad155aab9c50c7623f48bf91ea7592b493cd9029 2013-09-01 12:04:28 ....A 109359 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33d7bbf3fa94573b5b9862a06651ececa7dd6bf672e1d56e0414937f93896427 2013-09-01 12:11:04 ....A 474336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33d8d06532b5378565ec94a5db1f7b979c45d3f754dcf700142618746b453555 2013-09-01 11:08:34 ....A 220576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33da822b530f257ec88531a69b000b6c75e33cfb46ab99190559d97ddd6f2c0c 2013-09-01 10:59:10 ....A 121526 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33ec28b16843c6a0043633382550fa9820cc1c6a6173854d8d1d40976e6254ff 2013-09-01 11:25:56 ....A 3363164 Virusshare.00092/UDS-DangerousObject.Multi.Generic-33f6fa316bc3b4899f74de278564e29789d4f21b3e1a5a68cf8cd321f7fce767 2013-09-01 10:52:40 ....A 20992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-340a5a2590c39bfd44332a568891c81a78115d2a1169fb5283f74c89cfe1badc 2013-09-01 10:51:12 ....A 301746 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34121be81d66cebcf6f34307385c59f3d13b60e594d029210f213166de4c5b88 2013-09-01 12:12:20 ....A 87944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-341bc57fc1fc27169519b941ca134ad5c0adfd66fc945bbe918cfa8747e095aa 2013-09-01 10:46:54 ....A 24064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-341f9847acc8e5c926d07d7e378e14e8aae66e463795f36374dcdef20a59c16c 2013-09-01 11:35:46 ....A 62275 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3422714b90eea5e7b9b40e5cabf65df6888a61a73f0bfa3a6e7bf798d9d6ac52 2013-09-01 12:04:34 ....A 1339688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-342a202d000cbbb794f259dfd70258025c9ab0ef149897218c438f80c8f0c41d 2013-09-01 11:23:24 ....A 4080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-342b6c9d5e95e5b31c82ad95a93f8f2bd9cb873f0407055fd3845eef3cfca991 2013-09-01 11:22:08 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3434b5d567e072dcb541a14a3e5b00b12214c65ab20b75f4b128a3879a45b0ef 2013-09-01 11:56:46 ....A 122880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3438d0abe47f913d84fb0ee833fd0c600f126b31839d86c0b1e0f510ed1c78a3 2013-09-01 10:50:08 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-343fc20b22f8bc85c5aae7bf0f51c28e2c0fd35cbd0939c5ce3d829c7be11d96 2013-09-01 11:12:24 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-344ad254245cda2b4152430201ea5888b434512d0537a9a55e829ebdce6322fc 2013-09-01 12:02:56 ....A 43008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-344dd19fd721680c170aefe92b097217466955b0f3d82cedb6087d984ad65c5e 2013-09-01 11:13:20 ....A 1289136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3450d8ad6f9030507c759eca5640afaa501eecd9c135c43c7f54e2a48bb6c6b3 2013-09-01 11:33:32 ....A 2773021 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34522addcf65f1044fe8d41e5dc12d1919af87e03d538323e8771c63f146c44c 2013-09-01 11:27:54 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-345b29b6834651512a01b7938a3a5091241fc493a240d500a8031f3e7c29cd28 2013-09-01 10:55:26 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-346020065b6c8b6d62f242c14aebd41d8d5ade6b0b309bf3b9f809aed67d4f8e 2013-09-01 10:58:10 ....A 1416616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3461d46c2fd98a0773fac300b5e101a41fc9e0788648151f7062e9c4b5c763e3 2013-09-01 12:04:54 ....A 19968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3468eea7623c9d18ec85bd0bb512f30c50e5a33d799fe7e979e0912ebafe3564 2013-09-01 11:54:18 ....A 1718655 Virusshare.00092/UDS-DangerousObject.Multi.Generic-347975771e2dbb2c05f169e8095986487897a15eed5fa68db62b06db175c7d46 2013-09-01 11:01:38 ....A 121702 Virusshare.00092/UDS-DangerousObject.Multi.Generic-347e5865b28d8534c15020aad0d53b9b87546d78cda5ab038196dde905d9e88f 2013-09-01 11:11:18 ....A 21333 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34813b699a770abd14ef934d8b637aadececa5435dbe51e6c9293dfeaeb6434b 2013-09-01 11:52:16 ....A 2527232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-348d2eb83b33b105250750ec7e9b55a3b09f4877b720f421d72f97684f338858 2013-09-01 12:03:32 ....A 26372 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34ac52b3f05daa15059a7da46303417019d7af7a4fbd85440b950c80aacc4d0f 2013-09-01 11:16:22 ....A 611328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34ae2321fbc8a7c59b719cdcf95e8487b49f1068ed0bf5f1145f4d679ba1f737 2013-09-01 11:19:50 ....A 738017 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34b055d9518e30f9974d0b2f20739c387349658a4f290a6ed1a17c0efd1a7aff 2013-09-01 11:28:12 ....A 352256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34b0b4b929cf873039ed4053466ed51c973227d594bbca0d8298c46ec3a73439 2013-09-01 11:34:34 ....A 123392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34b5f402bc62b42fb3a536ca1e04729ecd5472e2efa4d376fc9bfb01d0229eb0 2013-09-01 10:50:44 ....A 39424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34be7440a4d4378df41287e69184f05cf8ce39b31dc1b1cbf768f23107c044f1 2013-09-01 11:29:56 ....A 632320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34c8582343be2f795eb4c254263a10fdc968c755f5d0de511e55ffa345a4716d 2013-09-01 12:03:26 ....A 579584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34d576de7357ab38be2b5c7903eab12cc0d21decdcf265ab6531e04e245ba97b 2013-09-01 11:10:32 ....A 21704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34d6dd159a3bc57f870159e25e597cc38543ed2fc90fae600234f3b5bef2e0e6 2013-09-01 11:39:12 ....A 154108 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34de1e8e8a63a9e51fddf3720df89bab862d7fe91c57f1501fdcdad898479f68 2013-09-01 10:44:30 ....A 147456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34e9bc19c16fef2eb777743f62f807ea827db9c017c4a85126e2e4653a2349d2 2013-09-01 11:55:58 ....A 76800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34ead46cecadabb6fa17ad677538d354acaf3f4810142ef76f849d2d37e32996 2013-09-01 10:45:54 ....A 122880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34fd2950efb959cfa77a9bebfce5c61b7e4a71020df12f4eb8aba05d05af25a2 2013-09-01 11:33:46 ....A 4509640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34fd31c76c190ce0d987ee392d3ca4ab4545c61a740d0075daaf4dcfff07f09f 2013-09-01 11:13:46 ....A 391680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-34fded5d554dcd67657491ad1712f251d84d7eac92a711dae3720b9068f252be 2013-09-01 11:43:16 ....A 536576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-350e9d1689fb700f5c429124f43a5a23a31cce766a1b283b0fb0eafbb438e15f 2013-09-01 11:37:14 ....A 65024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-352d409e2fbb4daa1f172388a6267305c17890e3a1c3d87c7f89d40bc27da57b 2013-09-01 11:44:48 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-353a74b59aecbf184245e609bebda8c40c95337c3ec6b4585587f3b12f28a5df 2013-09-01 11:29:18 ....A 982528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35560af659c5dfb58400504b6d499f23ecd04dd89c3f08fe622b515061ce244a 2013-09-01 10:43:24 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-355e50145398342b8f23aa69f30bb6f3c39ef986bb681a8b03afcffe384470ca 2013-09-01 12:03:02 ....A 5101157 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3574ca83f14b65c7fec0ce76cbdb8f0d76dafee00aa237e6fddb0b2bf8c5a644 2013-09-01 11:25:50 ....A 35328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-357acb27332878947347014325549f1121af218e69ff066e5d1c11d9d7644b12 2013-09-01 11:34:50 ....A 409600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-357c6f4bffe88efc0bf4154e5080ffb69299e352f564c128745012dcc7cb14eb 2013-09-01 10:57:16 ....A 276716 Virusshare.00092/UDS-DangerousObject.Multi.Generic-357f478a2a96fd0327a4d2893cbdc5462776236f549f548d28f0af7b6f78c99f 2013-09-01 11:00:06 ....A 1525248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35848388ebbfa3d80f8a228144622d21620aa37eca6968137f6c257793fa7258 2013-09-01 11:32:30 ....A 71848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3589f866b5dec28dedd5f3bca567a6dfcea058c39ffccdababdebfa8bcf5fe4e 2013-09-01 10:46:48 ....A 831176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-358eba91bc5e8dcf33260953480ffe6d114896cb02aec71dbd3c42619a4c48a0 2013-09-01 11:54:16 ....A 27072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-359611f0a3e71f4eb3a32c32bcf85ff0831cb9bbe0363f0f3c2308532e533297 2013-09-01 10:49:14 ....A 2629632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-359785974a014d943038789e7aa0c9132fdbdd87726ed6b2249efa819c952cf6 2013-09-01 10:41:44 ....A 532480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35ad98565b47bc2ca46bb12bf083b2236cf8d4006aa6aae3d43c3b47a9c713b1 2013-09-01 11:34:52 ....A 147456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35bbbc2b3c3e48d1057baa5a1ad5519bc209f9f68e89defb5b580aa8cfca3c01 2013-09-01 11:22:08 ....A 1577472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35c736d9475d48d81a9e4d045515ffe356ef915ed85d7cfad142f0d142d4a70c 2013-09-01 11:55:04 ....A 712704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35d0dc38a6c87be6716e783da8e065a8cf9028851b494974ac6a2ba717617bd6 2013-09-01 10:57:24 ....A 112000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35dc6936d7203c9d59aa56955cb7d86c6c4ee45de4937ffbdc6c66884d207a77 2013-09-01 10:51:42 ....A 2117672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35ddcef9a5defcc5e9349e1e213902bf86217cc268571f8e0704b8c84db2ba75 2013-09-01 11:38:30 ....A 430803 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35e806efea39ba32260676c85aec31b4b9b32f47198b7874221e57cd825bb198 2013-09-01 10:48:20 ....A 96451 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35edf97fef22b97c24ec5c652ae8f803f670297c51d3b6a77769a7418217ef62 2013-09-01 11:51:34 ....A 4870545 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35f11d0dfb9deb1a38c16b1642cef30bd98a1a399b454fa07ff8c5ccf6cd8789 2013-09-01 11:12:00 ....A 1604096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35f1478e9605331f232798df7ab6a790661867e29965328e8f379447cf925370 2013-09-01 11:12:10 ....A 1522569 Virusshare.00092/UDS-DangerousObject.Multi.Generic-35f2a89402ed85c09f2ed81a1b9eba23f0f3f4c2c738fa7ecde33a73bf3003e2 2013-09-01 11:31:10 ....A 908172 Virusshare.00092/UDS-DangerousObject.Multi.Generic-360cd0551920d956c2efd700910448e68d9696c392825cbbb8e5f2779fddc630 2013-09-01 11:00:00 ....A 13744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-360e24808e924da7c564635a82d8ec50c0eaed89271ac9048314f3f21b78048b 2013-09-01 12:10:24 ....A 163840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-360e411820d8eaa464af7178b598771d48fffe825650d80effcd66c5c18cf31c 2013-09-01 10:59:38 ....A 12800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36128f2c98c045ec5d9abe1356b5ac2cf09e5e01fd5421cb95a87038c31b268d 2013-09-01 11:27:38 ....A 90112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3618868ef512e724edc2f0db5bdfbc46b5f526d081039972de37220b23ff7bff 2013-09-01 12:01:54 ....A 74168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-361c7632dfb1671343c6146534b4985dd63e70ce2f9b6d40fc6a4eff524a6294 2013-09-01 11:38:38 ....A 1372160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3622c0b811e492101884e309caac290e48b913d8c2c4fd5819111135c51bc420 2013-09-01 10:44:46 ....A 966594 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3625de3a68de634df9f9123363e1c41d018e7ea81d212c4f3104eaf7b619b0fd 2013-09-01 12:05:52 ....A 792064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-362bdc89f118beb90e0b86b683261d0af6805d3486769063c086a3f1d1affe1d 2013-09-01 11:45:44 ....A 210328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-363116ca1f314e0b53cae290345c8a58ed2b522687b97b9dffa2b74cd6536587 2013-09-01 11:53:24 ....A 641438 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36351c292b288a94dd7f45ef162b1d07b21030240d83884a10f733eb45ea818f 2013-09-01 11:48:36 ....A 68096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-364144bd6d18b1d55072014919aee2c80d50ef495e4825d56e7e2bc2a2a98718 2013-09-01 10:57:02 ....A 29952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36444a29fcc3083cd9849b902d7d46c817494e1e44cf7c42d1f6f5b064aed542 2013-09-01 11:27:04 ....A 455168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-365043a8b8611553a207c9cbcabaf6ee51bf6bf99f6ab173657d38091802c597 2013-09-01 12:06:28 ....A 58322 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36510524f7cb238dfff3f7b280170db015174a409efd78920be22eaca11dec69 2013-09-01 11:48:12 ....A 302740 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3656ca760c3fe495cf7cc058e672bd9edaa5e62cc9e15fda9657f7940cfe07a0 2013-09-01 10:50:28 ....A 368640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3663fc39edb7cc1fb2e85be616a9bb1d54a2921e1e024e4fe65c584596d22c5b 2013-09-01 11:47:06 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36760721f2e5cc8d77a1f5645d0b866fb86921fa37c6247bb66db4c6bece7c18 2013-09-01 11:18:46 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36815a3f746daa51f0202260f49844f3b2b56b356374743872d0de01db3adc73 2013-09-01 12:14:38 ....A 57455 Virusshare.00092/UDS-DangerousObject.Multi.Generic-369e9888b9801eba52c51635fcb3f516cb57cb74f1348e29c0756574f948acb9 2013-09-01 12:14:44 ....A 538685 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36a09f1cf62749d67092ab5b2dae1eaa8d033418274d3189d08523c11cb9ca76 2013-09-01 12:03:48 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36a177471808441da71e4fa6f64578bf02ec0723713c4d2ced2ca33d41c59529 2013-09-01 12:08:34 ....A 79224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36a277a8585378b5f52b945bb44d37ce5d8d1c93de24ce3d4d27d00863897f13 2013-09-01 11:41:08 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36aeb97916b3c8301303de5780b3627f4ad26ea6a27b4ae0c57615b9bf120e67 2013-09-01 10:44:36 ....A 15360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36b42bb60bd32082625b8a87536f1ae9bca6bd847b5d33f2f980c4bf0824a392 2013-09-01 11:21:28 ....A 2697548 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36b5f1d9540e130a2904da74fac5253c9368824c6d51295b85f7a3eef2da0c85 2013-09-01 11:05:56 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36c36f0de62cea852663a7e9b5f15f7bc2a9f2847e87c36b078f1e62fca3a3a7 2013-09-01 11:51:54 ....A 477696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36d630b68810b4c858d33db76a397e38cbf027ce2883c673358c1016c7ca4567 2013-09-01 12:09:26 ....A 558088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36e6324266486b1b3c02215dfaa40f50ffac6fe9c5d83bb0c4f7dc27344e4b3d 2013-09-01 11:21:02 ....A 264312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36e6a00e012aeaf8f0c21ea6ba458584e7390cc0ba4b7fbd66753180a2753aa1 2013-09-01 11:30:48 ....A 555412 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36f63a203cf91f4a11e4f568ffb144dcac3d2fd256d996d0b1b64fc6162638a3 2013-09-01 11:44:30 ....A 202536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-36f959c2571283f4acc6664f6747204d1d5c8e6d3089e43419efa90b30a14518 2013-09-01 11:38:54 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3704f1a83c1c90f06c08bef40f2330fc1b716c1bec20b2fa482a5045b094b8d2 2013-09-01 11:14:50 ....A 174080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3708fb575cfc068650b591e2d69729ea3f611442f52fa57042d055e1cced6cb3 2013-09-01 11:19:44 ....A 14848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3710c8d168c51e41279244b8eb94e779a479652987da07acff205b2fc2f81edb 2013-09-01 11:24:38 ....A 27904 Virusshare.00092/UDS-DangerousObject.Multi.Generic-371767d5b8ff467dd3c5a5ff3cc1f5b1ce221d0c3eece892ba297ca0939337ce 2013-09-01 12:11:22 ....A 159744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3729d0a48b0c4b31dbc215930b6e3ded02a78bf26eac01a440ee5af1ba2d9ef2 2013-09-01 10:44:48 ....A 155136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-372a97dd193149f26db1c429f408ad94c1bfd3be264f62d9d5f1eb9e8904717f 2013-09-01 11:23:38 ....A 20992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-372c8a5980a07046589e5d2fc5a75b40fd4ef0e35a43ff8e22bcc8eb973e143c 2013-09-01 11:03:46 ....A 2363392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3736fe9044445908e8351530d30218202237ce86814522c435c4ec3b4dcefc18 2013-09-01 12:01:50 ....A 856064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37381460c940b935bc7da697cb3df22a5460f1494cfc64fdc69336b11843c170 2013-09-01 11:27:28 ....A 529920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-373aa154b80c196077d65cbf3ce9166d47fe3e73b8c31a3f5ad838ca6598310d 2013-09-01 11:10:40 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-373e11d52300d32fe64477eeb9a6ff0984e6fb213999d1e7f4bf55b0a5c4a670 2013-09-01 11:16:14 ....A 163858 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3744cd5deccd8cc224d6fc77d3b67bc4e84c8411909faf500d6a37896ef938ae 2013-09-01 10:42:06 ....A 434176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-375e51fd40e1c7e8fb3061ffb014f1d2735371bd40c7913570281777baa3c2e0 2013-09-01 11:01:14 ....A 2834432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3766a2d1e746069fb266e1498d51fcb3d8e73f7197490f33f9f1c5d77e86cf5e 2013-09-01 10:44:08 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3767b3b4d53f16690aa11ab800b54df57695e490fe10d5b85878aeda3d86bfc1 2013-09-01 10:45:24 ....A 124416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-376cb9725a37780a0ea555b7893d84417a07b697805fd0af9d7a376a21a1c143 2013-09-01 11:18:12 ....A 10449 Virusshare.00092/UDS-DangerousObject.Multi.Generic-376ecf2fd743666ea9ce05ff49fb3c3c70b6bb9d92353314ddcf2ecfc5604b93 2013-09-01 11:51:20 ....A 764941 Virusshare.00092/UDS-DangerousObject.Multi.Generic-376f265d82e879ed7f9c956cbfad38d379e97035fe048790574e5fd76b20cdde 2013-09-01 11:44:04 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-377257e7b74b6dafcb462888fdb474f473e81aee4d49e31c7dd4c1290a25e81a 2013-09-01 11:03:50 ....A 28160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37747b79589651c394e8098bbe1c636bbffdc0334ce8e17d7da0bb31e0a0b160 2013-09-01 11:48:30 ....A 93592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37798522211600fa15a2e7533127ef34ef571c036f3cb5896f12975b33f5e1d1 2013-09-01 11:45:24 ....A 144294 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3783e559a8e033ff0391b584353f6646e2983387b77b4de0474013a1fc6ec9ca 2013-09-01 12:11:16 ....A 659456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37a6ca6ab507fb58456bae9e4379ec32d2047948740dc7c98b5a59066484aaea 2013-09-01 10:59:08 ....A 1692072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37a9d779b27ec4805986a830f25f116c82c2702757a529216076d526f4990dab 2013-09-01 11:46:38 ....A 831176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37ab09242c88451366a598c769e1aaae69d88a8a5d064764a5b9874f8cd14c4f 2013-09-01 11:05:40 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37b7ca64ed9e65ca46d7c16eeeaf47025fba3e93280207438dbd547180e5f9bd 2013-09-01 11:14:10 ....A 156574 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37c9cba7e383dc391caaf37806e823127cb84b239c89dc708f5dfa6b8d3fe197 2013-09-01 11:53:16 ....A 1584039 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37d530ebc908231ebe2adc1e53997e299eeb20e4562943ccdd109a784f766d59 2013-09-01 12:12:52 ....A 671744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37d8b10a02960cbef5e5f26a022e2b8d6395b73c575b5d6afa7f4bb588cbb513 2013-09-01 11:13:06 ....A 50080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37da2f74b2cfda6a6d7253cb2a10bb8e6b1d548e74fad5b07dbb7662cd5ffc54 2013-09-01 11:33:38 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37e45fcc1622eedde11ff9ef2469a432d34a9ae62ff632cc12a536008d059612 2013-09-01 11:16:30 ....A 186862 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37eef345fe498bedd840326e901a986ae0f3f82960981ec022ae7d87c98b8212 2013-09-01 12:15:08 ....A 361666 Virusshare.00092/UDS-DangerousObject.Multi.Generic-37f820b6ffdf24cc73232e79df80d9ec415a904e6b8a6f8bac0aaff24969a92d 2013-09-01 12:02:12 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38042a190bae82b2087747a79e8df8b677aff1b9d46b230d22f61bc091ce9283 2013-09-01 11:12:56 ....A 1471702 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3807a4d81d12f3e1de08be2fad544d2a70914c0bb3a2f758d8fd695e0e228342 2013-09-01 11:09:24 ....A 1387003 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38083b57e82258b99259fefeb9ecc83b6fe6905e4e4b0cbc37abb29331550efa 2013-09-01 11:25:04 ....A 251120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-380c72bdee83908b40820e9864900903bd6aa5d7b89fa354882caa52dbf2bb4a 2013-09-01 11:29:52 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3811ccb6b526cf7aa33f0cc686771cd4d996aff6467069d930b5adefe357be65 2013-09-01 11:18:04 ....A 21832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38197b223d0b6830a87054a2347f47def4a3b89bff94f7b6a9fff9649ea951e1 2013-09-01 11:15:08 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3827b468f8dbc9975850e862923dc0a6ca10b74d92bdfe6cf935ff139ec99d1f 2013-09-01 11:18:56 ....A 2913283 Virusshare.00092/UDS-DangerousObject.Multi.Generic-382c452fce7490e1f18047975cd5005df42481d00bef0c5d9ffc591754d3dcc7 2013-09-01 11:50:32 ....A 4942690 Virusshare.00092/UDS-DangerousObject.Multi.Generic-382edb5bb8267e8f186d11ba21034d3d7713fe3da3c3dc6b598c15b8dbd2d51f 2013-09-01 11:39:28 ....A 19968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-383187c02e9dfe3df8e6789431b38e19e26fa5c74e000adda4c46b02c8c38920 2013-09-01 10:53:42 ....A 193536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-383eeefaeb26727ce0a77082fff9c7296e747b2bf40ba486a058171c4ba1eaa6 2013-09-01 12:13:08 ....A 941577 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38432849c3fc922a8a760a6a52eed58bbd003032c046e4a70fe5961e584db23b 2013-09-01 10:48:28 ....A 10819 Virusshare.00092/UDS-DangerousObject.Multi.Generic-384c936f16e05678eebabc7af31cc5e289d5a57afc652bba21b6f957b63d4af5 2013-09-01 11:54:30 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-384d88f77abe195cd74075df8e15b0adb517aab48c0e6a3019652250ccbefba8 2013-09-01 11:34:20 ....A 7723 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3854476710d599086973aeaf4d0eec7e5c1116005886ce3d5b7b06c368914b16 2013-09-01 11:14:00 ....A 970752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38604d02aa3b280aafb4eecea29ee2efe438bb0e07da26dfec02ceeafde7742d 2013-09-01 11:53:50 ....A 172032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3861433e7ff8a82b3434226ff0a0177ce2a4e8677318b45775a0a78d142ec282 2013-09-01 10:56:28 ....A 100313 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38738674e5b4d3656a672d281b1705bac2d8ddd40a844fbb58eceba7fb8f36b1 2013-09-01 11:36:28 ....A 105938 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3874478fc4a42648aec5aa2cb3adb1936e7df0b8573274c3ae1097482c2f58cf 2013-09-01 11:35:30 ....A 143790 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3875280c6f03601904a51a293be0567a62992b4e19a2541683f5e71a66cd7643 2013-09-01 10:52:14 ....A 50688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-387774633a75a07c11e6da0ac5abc0129a2c7d189f107d4c8db83047e5c79306 2013-09-01 11:35:54 ....A 1647104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-388dcd1f82d390b490032f8e53e89e20c7f05cc32850107149a6afd60470f6d9 2013-09-01 12:00:16 ....A 1308160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3893efa37c5686b96c1c04e79035d712603b234b6d1a3f1c41c49553ce3ea916 2013-09-01 10:49:26 ....A 776704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-389663f9a5b76ad2b5a4b6ac8910a2bf1d5a62acbd3090a9a08f3fcac420e544 2013-09-01 10:41:54 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38a4dc534937208d6d19bd76f89f655830eb388cf5101117c081a56b770c9468 2013-09-01 11:21:00 ....A 1379104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38a620097ad89944b25b29d2edde10049019bc0979e8e7569cc83a75e4dab23c 2013-09-01 11:58:36 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38b08ff1c57d7977b6b7aaf0c3848fde1d11442c9928dbd82023262ca400793e 2013-09-01 12:02:48 ....A 1849292 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38b2e8a079f1cd5c3fd3e0b7310669e4bf5f01a8d330c05bb8c2189e1174fff1 2013-09-01 11:11:22 ....A 3902464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38b998379108045e3446e9bab5fa431333e6f71ae38b19d3899cbf97c92b6492 2013-09-01 11:34:42 ....A 405465 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38b9b4ddeea916221c25fb0e4dc8bd839138d8567a260a0a98f1b3b2db641445 2013-09-01 11:31:34 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38ba39eb974cd3aa8dc21a6dcedba61de81b2851019ce80d847bf317e1581d0e 2013-09-01 12:13:48 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38bb1a01760eafcd3d5f588e076129c654357d0ff11f17bf145f9f5692c500b0 2013-09-01 11:08:04 ....A 278120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38bc31867331ba66e41ff5ba4d513f87c5c67af653af8a3b6634b8d861bc0dff 2013-09-01 11:30:26 ....A 416064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38bcef67eae5cd635aa279f608e3113045ca0600b0bb11010e739acbd190a0f9 2013-09-01 10:53:28 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38c3fb2100b2e8f7c5b821ac3716c791628e89a761cf24f18e18800fc9e6f109 2013-09-01 10:45:00 ....A 523264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38c499a18487994011a31b7c290ea89509df8cafc8d13c6a47b4a77f1a3b92cc 2013-09-01 11:00:10 ....A 122264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38cb03705142c4a688f63b6642afe0cc082b4baa39a8cbb8c927216c7d336e0e 2013-09-01 12:03:58 ....A 174663 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38cb337ddd01cde671feb6e75392f7a5536035225f7f4b0e414d6926be98a70b 2013-09-01 11:14:54 ....A 662528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38cdba82779c7bb002da149c73425d37fe55db75ea2737893641cda5257d420d 2013-09-01 10:41:28 ....A 815104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38d0d80a81f1bce0ecc4f563f701a36dc07485bdf1a279ecf2ce12d02e70432a 2013-09-01 11:49:16 ....A 3652072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38d40bfe59f9f1b6053f5c1a1738ac199d556e6b9ae09b0bb385ea15ffcdf837 2013-09-01 12:03:42 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38e2e9f6c7cba3cb31793b84ae43218fc894e024a5d5eefe371ff506253c1138 2013-09-01 11:33:40 ....A 80402 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38e4ff842e35689ae48c76a10b5321d2849df0c705fb2d6cc87cedac7fee5587 2013-09-01 10:41:18 ....A 372736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38ea6b5d6006d8994e11e3707e797f3b949fecb5835da39a4f96171faa829fac 2013-09-01 11:24:52 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38ec13adafe15e858bf88d65e3416572c09f8baad9362b8c4a92f08dff25bdcb 2013-09-01 11:02:10 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-38fabea6687d6bdd4be621c67a078351acd2375d99c1bb8812e7bb3555f3b249 2013-09-01 11:37:58 ....A 111468 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39091b283e742ef7085c4fa243e577ecf11f3d08bba8191eef267fe1dcba3b31 2013-09-01 11:19:34 ....A 817114 Virusshare.00092/UDS-DangerousObject.Multi.Generic-391036fdc41b8a2cbfc57b06cfd12c3e76bbe9a3eda71420eb76b2a4af502fc6 2013-09-01 12:15:18 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-391364e3bdf1b7ef9461b338a3c57cc7f612d8c13a42d48e291bca5e90b9a515 2013-09-01 12:00:44 ....A 391680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-391557df17ca311c95eff78d182fd9c347b8499298c8a997aa4fb137a5972a62 2013-09-01 11:05:36 ....A 1110399 Virusshare.00092/UDS-DangerousObject.Multi.Generic-391c990a7e202e978ec7b0cd8b0da861e6f4b325eccf00929a810dfb35e0f5ec 2013-09-01 12:03:56 ....A 28128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-391f2d3b57a69177ab47b7b7d110292b7b21223e66add5a65fc2a19b274f5604 2013-09-01 11:21:32 ....A 901120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39249ce8991e7d340a6e8f9aa48549613f75971e161f1cfbbefd4af68a697fdc 2013-09-01 11:58:20 ....A 589824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39270e0bbd6a3f1acb0510ea332a0cc6c2b6dc6648802ebf80160c8ba99cfd60 2013-09-01 11:35:46 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-392c31a87019659a9c651c5fad2ab743a997f9f973d289ae30091a20115a2d23 2013-09-01 11:30:38 ....A 3714 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3938004d4a6b0c4dda54f09a574839ad17a881918aff92269228b406869f9168 2013-09-01 11:43:26 ....A 127488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3942acbb2c889b85426e8cfbccfef8bcfa99235c2e9778a44f80c8c5c693d92e 2013-09-01 11:20:00 ....A 68420 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39456905550e1abcc805259dd9d371ddfc68c75c9bcfc6e3200022232170e81f 2013-09-01 12:10:42 ....A 77208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3951078e067292ed64dbf21207912c1fdcfc6bef986ac647f0569ed64717e82f 2013-09-01 10:55:50 ....A 94720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-395461c656d366e9c65afc4d838f2983ca8c7aec993882f04f90b6b0e117ace4 2013-09-01 11:17:58 ....A 525824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3955384df7425145de68d80f6168d656967c0185a41bddf165b93079aef4ee97 2013-09-01 10:54:32 ....A 834048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-395c7df8db49d055edfde37502b521f96ae048165ec0383978fe1b3880de5654 2013-09-01 12:04:42 ....A 26624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-395e2ee1bbcf3c5c77e952e3a5fb18213b1387acc490edfec9c00408c1d17c88 2013-09-01 11:12:10 ....A 2776760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-397c43f65ab7e828891dd37903cb5b40e129ca03d762f15699d168e57f44085f 2013-09-01 11:32:36 ....A 436271 Virusshare.00092/UDS-DangerousObject.Multi.Generic-398075732afe54f203dbafa0a34dd0f09c42aa03bb51aafbc77552754883ec09 2013-09-01 11:17:18 ....A 64512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3988d7abe2e3ca79f23ba416b48d4d832d279c5831c4786d0d2d02e9df9f71ba 2013-09-01 11:30:20 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-398c12c74eceea50fc6f008da5a6d7230edfabeb7ceb6833a15880573af033ec 2013-09-01 11:55:02 ....A 2218472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-398ce9838ab8feb5470d4561e8833c65aba11ea74f3bc11ba3dfb1bd5e0c2f60 2013-09-01 11:23:06 ....A 2607331 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39972613523b3d012f38d165c6b1d1dacbdefb21b483ac864c745d6a0467acd7 2013-09-01 11:27:58 ....A 1527356 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39b3aa3449a3477086aa3f348f2933634aa5856da634b78423fe77d637f4a166 2013-09-01 11:12:00 ....A 634880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39b6a02ec6b761095152b52266f8e07919a10835ef622d8cc0fdb80653870aa2 2013-09-01 11:44:04 ....A 368129 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39b89c9c6fdb9ce9046831e9742e78ec52bb5d34bdf20d57ff29a6236f5183cf 2013-09-01 11:18:16 ....A 815436 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39bcaf42b84249536c04d70e842823b122a9399afa83eb0bcc703e267e681e0c 2013-09-01 11:59:32 ....A 110592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39c949d3a0fbbcd5824fe624d10e2280981449d86727e0c50df2667f85d4fc56 2013-09-01 12:03:52 ....A 425984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39ca86a33f153774d4799df7f07dac0b06acc646cdbdcc08b57755072cee3a4e 2013-09-01 10:44:18 ....A 4218 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39cf1d2f82e7f75397db54b364259ca22d34f6e24540870cf4844f741c2e0a01 2013-09-01 12:14:10 ....A 491520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39d0616d903e3ab9681344e102288191cd0850b546413666a7534a6394418e30 2013-09-01 11:41:46 ....A 122252 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39e00bedbb7089c113ef270d93ad9a1263be30c7f0048b15b2ccbcbf4423d76a 2013-09-01 11:18:56 ....A 171432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39e10fd6f387090d5628647e51b1a62a31ccdadaeab20f4842a7902f280532dc 2013-09-01 11:26:54 ....A 1345114 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39e1ec5ca182163da28c178a8eaa6b7252b360e26bcf4fbb3482430eea30e152 2013-09-01 11:28:52 ....A 56320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39effd80d4fff9ac1b2dd305d8d0d6f7cc8eb0c3b6bae39ef94d5cdb15bdc1d8 2013-09-01 10:42:52 ....A 204800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39f3d3289c7c9d7c36c23007940e84a53a64871bdc33c5c40f2c1ac7fea74cdf 2013-09-01 11:18:24 ....A 139264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39f67d4bd9463f9986b67d7de6a1d9c539a59a9ce9c99f74f23409879a5cf51a 2013-09-01 11:23:34 ....A 18368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39fb8f1e93bea607b1f3c41393d6b0b6534b6428c74bb6edd554516f6334ee8a 2013-09-01 11:03:00 ....A 568840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-39fd0de52534c3c523a06f74e13addb0b3bc3534d224e391c72760b0a3bae356 2013-09-01 11:24:36 ....A 1554735 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a0698a3090d8fc026a17c9b9950f75078cba401049611f6f920cc2b1cb57787 2013-09-01 11:38:04 ....A 568840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a0b95177e9eb73bfe34dd245a8b18fda2f83231b3eb3ca16cdcc3de943868d3 2013-09-01 11:56:12 ....A 45223 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a1f603dff867d8e2ac86fd083431242459fb009755f05b1842ae1c13309b621 2013-09-01 11:37:00 ....A 37500 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a2318e9a34568b3cf0f2c84d2cae7f906c9abf95e3f10e3e7fe0c4a6dbd9044 2013-09-01 10:57:08 ....A 91632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a278e24456a9d3168271125a8557416abb3bf5eafd1b98e9c6bd29bde6573f1 2013-09-01 11:14:04 ....A 24864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a280bb678c47dd25f01a92987bd18d0d4288e374ee14eef4fd016fcaf6c7cd2 2013-09-01 11:22:20 ....A 163840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a2a3b8c1d66fbe54f6d00d74d88a5b4a90bb4f32b297d855b01029800e3c167 2013-09-01 11:12:32 ....A 696320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a331e907d033064b3e6051bb39f6d35e76320364e186237e3661d5ef219edef 2013-09-01 11:47:02 ....A 2310656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a3e6e6c1b67eefbbff6e30344a3b1f8ac1ee0bed19c52cb9f65ef807f848976 2013-09-01 10:51:42 ....A 267705 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a53c0a79f84637de6f4ae795e4e5c1881b9f70bdac60236c2ca767f78beb411 2013-09-01 11:40:36 ....A 1508808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a714bdcdbc8da0d5d35a5be1d1fbf0f08ea3d3c504733ea22eeaa0f2f31ac77 2013-09-01 10:53:56 ....A 602112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a72b2b46dbedaefa321f824b2e4c9beacc98a3394de2f9600a6963fda77b183 2013-09-01 10:43:52 ....A 253952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a75ad141b74b8855fbda80c07df016a4ab9a0a3fd10b2a83ace1f712d51bdf8 2013-09-01 12:07:30 ....A 561160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a7f2ed5dc313321e92fd6c67c5407c442299096f3fc112252e7bd509517060d 2013-09-01 10:41:52 ....A 13406728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a80e99353539fe0168d80ba4ba9a965530e64525295c64383e2a22956212d8e 2013-09-01 11:29:58 ....A 1138688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a84028f8c81540cce8e724cc5c08203bab3bf503d37150201a8f5b5c5f09765 2013-09-01 11:13:32 ....A 107544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3a93bfea119569f47a42c9de1db0ce38a5339587e25319fffb288b6fa8ea6bf1 2013-09-01 11:56:54 ....A 476672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3aa6db3aa111921055cd93f709fd456130e51984dea8ba529debe2bfc9247029 2013-09-01 11:09:14 ....A 484157 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3aaeb628587df44ef9e6f6a518f3389d599dee3a7115a949646cd359d25de563 2013-09-01 11:27:02 ....A 1622193 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ac3b44ceb8f80de4c204ce51bdeb93ea661c0a16645ed97f12715fcae90625c 2013-09-01 11:03:50 ....A 36829 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ac53c1db9e9f001a52136d9d4cbe558aae1f1b76988ae11f481deed5cd1fddd 2013-09-01 11:15:50 ....A 41554 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ac672da4369c899af9c2554fca3bf2e40932bfc7219df0dd810b5620851f7a1 2013-09-01 11:34:42 ....A 1548644 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3adf12397db3af3c0d3b9d046ecbec9d74aca5f5d43301280362605876e84e2a 2013-09-01 11:38:40 ....A 223233 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ae341b57f02b31eff32b2201902be3928642e95fcdc9ef8097954d499a6a5f6 2013-09-01 11:50:32 ....A 710656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ae4176b35360a05226850134488ae3c400933e1f6a9d5f04da4dd71692c48ef 2013-09-01 10:48:04 ....A 26081 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3af31116e31995bc523114c11a65c502005499f85076e8ef06ebd69f96f8d783 2013-09-01 12:11:46 ....A 42496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b0766ff9341e31df7826f6248dfaf6ef99f5586e27c73927467cc9057e6d8ea 2013-09-01 11:49:24 ....A 50524 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b0b4798e53456200138eb8589aaf4ea01ca632b0d9fbd1da541d80b9e5c3013 2013-09-01 11:54:38 ....A 265016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b1dd646cdf174a0996bd3b1f34b660fd5436ab2797cb2b1e2d6fe6a21e8b1ad 2013-09-01 11:14:58 ....A 72192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b20a920ecc78e0eaba74a0d85cc2b97307b91a4e042832baaeffc02a944712c 2013-09-01 11:13:42 ....A 267860 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b225d02b023c6eb9ae95d1b6ee29aa6bdb8b19bb5d8e322375de700c0aa2c3e 2013-09-01 10:56:46 ....A 25504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b24a0c272c225011ce5d8afe9f75bbbee7c6b6df02b321f6bb0df10536f3fc7 2013-09-01 10:44:00 ....A 30272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b250003d2ca4aabec19eb0bb7b07e50c51450f70b2d1eb1fcf2ac1673314a57 2013-09-01 11:54:34 ....A 2273952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b29b0a793fe815bb0028586272be7e08aa146897765446e4c57debde4cee3ab 2013-09-01 11:13:46 ....A 2265890 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b2fa571112991f1acb0f649a7d1dba9178ba0bb7393c3fe6febe85ea2f3dea1 2013-09-01 11:56:28 ....A 111104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b357d1f6d12600672d1004e3b26e1aedb137142bfe7c0f3cc85fd87f7960328 2013-09-01 11:48:20 ....A 347648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b3eb121992f8911350c4c21142bb729879d2fe07bef5fcc5d15b44af4761a1b 2013-09-01 11:42:26 ....A 1517908 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b47dc02f70f6315ff09f1fa3709e188c6840b8c79a04b9e3b42f6833d7c1861 2013-09-01 10:57:52 ....A 875994 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b4fe24f622e550677cd6ff96d949fdbe3d3223afa81613ff0ae72be179d7465 2013-09-01 12:00:10 ....A 106496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b50c5756a0e845d81d25c25c642115336e89eee674bfe30d7b7efe7aaab118e 2013-09-01 11:56:12 ....A 76696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b651fa875c247a792e3a6a449d5d3b1f86cda0abe9a49eab08f1d06a1405810 2013-09-01 12:08:32 ....A 400896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b6574789b5a538f87c55d00995174b9ebf60ecc6cb9eab106c7e316a15cf349 2013-09-01 10:52:32 ....A 3017450 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b75542be89bf96f2e97c1bb9902b5bdbc47cf2855f68664aac9da50c8fa5ada 2013-09-01 11:38:44 ....A 139264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b76457df8397558056a08ca03cde5aedcc73aafb2f3e23b1a54a69093514de2 2013-09-01 11:21:56 ....A 189184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b803a2dbb1231c72fe0f97ac670b2288a1938c56bbdcaa5feaf2f1a5526b7ad 2013-09-01 11:10:34 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b8cea6aa069a4fab4dd3f3941d8f958b098c77ce4a80106a364a5fba7b71da6 2013-09-01 11:01:10 ....A 741376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3b90f1250b12a324fffe7d1825eec8634c18f42dc108067e0db8021f06321653 2013-09-01 11:56:12 ....A 120832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ba8b9db3d4376a287f883338abc30e601aba7dda4b9588db677ff0e48ef46d7 2013-09-01 11:59:44 ....A 140288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3bad81618ef83b1856732065fb0d0b76b2d522a82624f9cec3368cc1f90d2c68 2013-09-01 12:12:06 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3bc1287a36e9745a38be49d4d8939f1de4b98fe6c0a4df9ca7c939936f4841df 2013-09-01 10:47:26 ....A 551936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3bc19b55d8cdc14dff5287f019d3dd38a34f4e5ff382df54be366188ec6a6a93 2013-09-01 10:54:30 ....A 94208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3bc26109294d621b03e4d2c50865ec372408458729e2593490732fdb18ba8210 2013-09-01 12:09:42 ....A 626688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3bd4cf7e8a7f6a7161d9f8c99a3830e00de5576ae8d55d8fcda4c09b84c48a72 2013-09-01 11:12:24 ....A 57856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3bd7a4d20dfb69c2cc711639211357980fd0966cabd8e7264d791b246f60479e 2013-09-01 10:58:16 ....A 200555 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3be4144b2d841c86e189eae9a2c0fff9ec22463f57485116957320916e040b9a 2013-09-01 10:53:40 ....A 616160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3be490668d1a50cb8ab113749a3e696bcec1b190de157d0243089180eaf75ec5 2013-09-01 12:02:20 ....A 73728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3bea0410cbd001aee5f340c2ce8f66f52f555a5cafb1bb222f6a0301e6fa9437 2013-09-01 11:13:22 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3bf69b0a8826aaaa922f6aad6f28e67afd39c2d51c8d6d05e938cb0521f1647b 2013-09-01 11:56:50 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c05749cc0e725c9be8f47290608470ce31c0c9aaecacfb0ba93980f4cae2797 2013-09-01 11:12:54 ....A 44032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c0ed852c7622b40ba45543680917b922ac8667fd81017cd341d7ade6c976fdf 2013-09-01 11:19:20 ....A 782336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c1339947df76ec2b96eda74378bae71e978d97af29e8adbb51e47c1fe454e2d 2013-09-01 12:08:02 ....A 305901 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c2aa273e7b545bd1c92543e38dc5566dba40533ee7060dbd494312e95c27e36 2013-09-01 10:48:48 ....A 529920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c2b5b136d889ba69d7b21f93a5636cdc905e995d5693581e55e0845ac2588d3 2013-09-01 11:33:22 ....A 2573952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c31e14f16f05278221e3490c9a4216d964f9a5f96be62a59bf91c21ef930621 2013-09-01 11:17:46 ....A 298684 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c36cc47b1ad074804de1a16b5e3d9858c47f60ae6571a7c7e19c4d77d1c1081 2013-09-01 12:07:22 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c3809cb2e0d2f349d92112a284f46d79db169dfe023e0446c213a86e90b869f 2013-09-01 11:27:44 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c3c7f354db1778564c11b13f3d238b36df03bbcb3e74c1bc1f7e28c591955e9 2013-09-01 11:39:18 ....A 462848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c3e439cf6f5ca565a02a80897bf241f9ebf099eebeb4e9aa1d2c7128ed8d762 2013-09-01 11:20:46 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c498e40587ac48556bf54e1572b8562ee90865631360f41d92606dce60bd4f4 2013-09-01 11:18:14 ....A 722063 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c516a1b25ffdddc5f6742de68cc3c96f3dc3f6a96686abb5e1c69ace5f1a5e8 2013-09-01 11:53:58 ....A 8484 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c54dd26c8d6a416cba50a22c5e0db9690eb7ec5d72f9e78b9727e79ff0f45db 2013-09-01 10:54:14 ....A 327680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c58e29077675821da2a5f7d648e8c1b600ed156a832a5865204c957399a210a 2013-09-01 12:01:16 ....A 14336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c59bf34a4781b7f1dd104bc33a9a6de093d60076c819c4bea039303a7daea61 2013-09-01 12:03:06 ....A 3102720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c6f8f2a580cebd4087aa59dc68b022dc8d63ca01032470b72c356656db5801b 2013-09-01 12:10:44 ....A 761856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c73d1c0ac4cdd429d647a79f65ae77ab22e44435e62a9a553442713402a985c 2013-09-01 11:55:04 ....A 589312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c80052f6a4137c63fa88bfd1a52a7970d4a0bacbfe10cbc684837cb8fe6dfff 2013-09-01 11:52:56 ....A 408370 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c80f2e8cbaaf12478cb2436434c78cd3d6388bdb3d4db202bbf6189c89898e7 2013-09-01 11:24:16 ....A 2844358 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c8938c0475cab8acf7a1976a95de4f783d43d6c2c92c147476fab7ce6ceca83 2013-09-01 11:00:36 ....A 107452 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c8d1c937c0ea5ef992bdbed0efc1ed68e573ad7b61384a5bb87d59b6ddb8e3d 2013-09-01 11:06:50 ....A 10566 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c94927ee86cb9cd844acba93dcd66c743cb23bad327ce203c3261af15343190 2013-09-01 10:54:28 ....A 14592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3c98e630da3b8201f8c84e70a02d423103e1a0f7648602f570c3f3bb37f61840 2013-09-01 10:54:24 ....A 813952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3cb4c11465083c9803510d9b9b655760745900505b82b369ac97a797508923bb 2013-09-01 11:53:58 ....A 184100 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3cbd349b962758da77c5120d1edd05c342954319e6c9d0b15ac4a616daaf4706 2013-09-01 11:14:06 ....A 6688528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3cbe5ca2ff04ba33a92bf567257d76da09c03e540bbb1d6aa57d869ac91e4d69 2013-09-01 10:53:36 ....A 1425408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ccb471d03dcd852eb5ec775fa380a269c3241fe2ce2d89d88b5fefaa268275a 2013-09-01 11:17:10 ....A 5416600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ccc03a948750c1eaf1d531664085c4e5ee0965a55c2c278ea32454d2601024b 2013-09-01 10:42:02 ....A 106067 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ce13f103e68a370687183f86500c4668e2989bd8e817f7dbe78369d153fe6f3 2013-09-01 11:09:04 ....A 231936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ce57f815e065626e1a5d7b87ed66f66a05e6bb4cc61a736349b12f5856951f8 2013-09-01 11:34:00 ....A 156672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ce8a1455b2ec6763bf7e11d81bf83f2eff1bd0dfadbc43d925b0bccfafd9ee4 2013-09-01 12:02:26 ....A 240997 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3cf2e8627358f0e4783c3237bdb1d495e7d6334e060d59fc2cd782b425f8f095 2013-09-01 10:45:56 ....A 409600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d0bc58e575409753996ed51d6cc9db7ff8f1b2de9def0e7d8f8c2fb74cc7e26 2013-09-01 11:09:44 ....A 31744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d1778e756a0e0726dd876188fcf66d37fd6c24de79984ad01ddc7fb06fedc44 2013-09-01 11:44:58 ....A 2879971 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d27ffc94398c7f6b6a7664b35c09ce9bd15dc63eac2a7b616c2e7ab77721483 2013-09-01 11:29:10 ....A 561664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d293c292397669c22cee102ac783af91318e06a8bfb2e6aeec8a30f3f5d933e 2013-09-01 11:12:30 ....A 49497 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d3188e2e37b23ee03ba1a30d091afbe1317b34e0d4693fd534728aecf07bea7 2013-09-01 10:56:52 ....A 89832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d445eaf5a3e9fce629dd32564dc7a7ef4d468e98ad786e343df8bd9efe1d2ce 2013-09-01 11:59:00 ....A 25760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d5990222ade3930daaadcafe381d7d0d523ef74ec69121a363717658cdb89ec 2013-09-01 10:59:04 ....A 492544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d5f5ad0aeac9dd075d0b33fd3347c0e7da4df4f02e7c2d564f8aa90c5889f17 2013-09-01 11:11:34 ....A 53308 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d642ecae4881fa3aa76bf291e8b55ee6b3870abb0c3a907f3127d3f05e6912c 2013-09-01 11:13:18 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d6874324f264408a73c94a1c79e32d67e68354a423eff789f5dd72b6ac6c533 2013-09-01 10:55:12 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d6e91fade5ecdb7db396509d3226a073d37c2c5699e82bda6cc470c51417f40 2013-09-01 11:56:12 ....A 256100 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d74357d6d005b69e51ac1bbe6ef60c2aea3ba54c512cf82655ca41bb1cf4418 2013-09-01 11:40:32 ....A 807424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d79eef9ba4796b4791a9886e77357671ff4144c8e0d252504e4210de634ca8b 2013-09-01 12:05:14 ....A 215407 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d80f25682bfbe0a3ea1b80a8bc893e31d7711c812e6f8ea79026fe261a4915e 2013-09-01 11:31:48 ....A 1204543 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d8d31e250a533c376ffdb65c9b8e2eacdcd724a8aa83c1cb28e74de14196efd 2013-09-01 11:30:52 ....A 143360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d959c81425bdd712000a302b480122ba82b4b2de7732d499fffccc291281155 2013-09-01 11:25:28 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3d9ac6a76d1a2e56fd17b1136882c38963307df6a74a668a5323454f9822d7ba 2013-09-01 11:12:40 ....A 1008584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3da100f4232f4d2e50da302bf26870e0bcdd4d1f24f450008af73b42c5db575a 2013-09-01 11:39:24 ....A 95680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3da413ddd3c78d8154b93a6df25c261e81697555169b64f4ddb5357cd419dc7d 2013-09-01 10:52:34 ....A 8515 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dad2e0eb97001602171cef8e06d998a463bfffeaa80e7b8d5f8135927c67258 2013-09-01 12:00:54 ....A 3402040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dae8e39dd02af57c0627090235d29dca113e429f9e752a17e9c1d2327532f38 2013-09-01 12:15:02 ....A 405106 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3db5565a6006b42a142d3eb446be2aa3e7f5ad0acde852c696c93b8cd0a8ce1c 2013-09-01 11:40:42 ....A 151040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dc150d068eca36d08d44b706d5dba2e33d979046b8d8b29009e50debc2d3bc0 2013-09-01 10:49:14 ....A 220900 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dc179afcf31b5672865579e4ef58d9d853bc6fff1d1a552f607b8a02fd9b62c 2013-09-01 11:26:12 ....A 1567736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dca627ad07f59c7ae442b3465558dd55a3c5faee7641a4df30cc2ceac83307c 2013-09-01 11:33:36 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dcced5989158748e493b2b3a2e40dbeaa19830ee1df5e46d4c250ceef07dad6 2013-09-01 10:53:56 ....A 265728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dd1f0389584912c1d3714e56cdde94551bc26ee538b8e988b1aff5fceba7e8f 2013-09-01 10:59:14 ....A 507779 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dd2496c2149b67e2f4921ce1553b675924826ebf46fca42e0e4b2db035594ab 2013-09-01 10:47:44 ....A 158208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dd64230e9697ce0d9ac228f5340070cc21b9a2c7938b627338838c93bf1fc13 2013-09-01 11:32:52 ....A 675972 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dd68fd5f2543b895c179994abf20b7f8769a26dc45688f03ca6b12d315cc653 2013-09-01 11:27:28 ....A 31352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dd8c7877649480e65fa1ac7de374ba35ba2406446c646753f780ed5f6537491 2013-09-01 10:50:18 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ddd3090b01b2f7bebeddb9f0f75a401d58edb32f80ee4982bd3933c687295d0 2013-09-01 11:44:10 ....A 126464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ddfe85b393a71079f515d3c01417ca8ccfdc9c370ba403ef562703b15d90d54 2013-09-01 11:16:32 ....A 3813496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dec01e30660e8d79f9a2ccc699cfccd3f3ad7cd6157bec3fccf705fa2fb3144 2013-09-01 12:05:20 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dec2469cf9c295f0d08e3297bf67d91d721682016f488f836b5457f893191a9 2013-09-01 12:15:10 ....A 1911739 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3def51b85b489fee51bead68848b6058fc0120cde83b0ee1936997667f6b1ce5 2013-09-01 12:05:18 ....A 853629 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3df34c8aba17305643096242bad718e9d5ddcf64df9d4c03be9208271aa83628 2013-09-01 11:26:20 ....A 958125 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3dfaf693eb6a664adb8d22d93a16e7ddd6ddca32a2c4211f586b7ed0d9b477fa 2013-09-01 11:43:46 ....A 76696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e043b85a505ff67b6c275ebf1d7e1d1633581c06113dfc1d97bff3c6c75eae9 2013-09-01 11:32:54 ....A 145664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e059dad2841d7bca98edbe1f3cbfbad064dbaf885246f09bb98ba3ca69c6b01 2013-09-01 11:30:36 ....A 79638 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e0e3599e319009a0185d9b3009697b599f2ab68e84c2ea7594ec11df656a586 2013-09-01 10:43:42 ....A 213337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e10ce9328acfa532853faa07e51793fe94ff44c9608c80fe7fef35deb3d93c7 2013-09-01 11:33:58 ....A 996536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e183e45c81486defbd3821d15e42a124e3e0ece0f4db0085a337de04c5d000d 2013-09-01 11:03:44 ....A 884736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e1e5f88008c524ac5741a3a66df1e8a4cee7031f28c2ad738c0dfed31fc7dc1 2013-09-01 10:49:08 ....A 9918 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e20f6a0c7ab3c24f1f9018f5515e60a641f701041b0e37bd67425eecf699222 2013-09-01 12:07:58 ....A 415785 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e252389d9158d72a01b561d2c2a9317fb08eae20f7450ecd261618c9bad6679 2013-09-01 11:11:40 ....A 753678 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e299a3dd110ad9d7ee2a31e68fc827ac849f1bc4efe6e3f9bee6bc9d6dbe1e3 2013-09-01 11:37:24 ....A 89863 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e349132d25999c6d3f7523361753a43a830b535d6083c800916a09cf5c5b525 2013-09-01 10:49:10 ....A 187514 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e3823752a37dae9f8773b5989fb45b482a39897ea6b8d5696a678f31bf0d337 2013-09-01 12:04:18 ....A 446464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e3a729df3bed0db21bbeebfbe098623a0b561c3a2dad2eb9d0d0a06055be090 2013-09-01 11:22:18 ....A 589739 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e3bab9c6060a7ace75673a698fd0ed7f9da7d2f647887aeb7f0c1372a16e6de 2013-09-01 11:57:50 ....A 781184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e4ecda1315320931776dc72bbadbf88fe392b362d234e55236fd39e8adcfb6e 2013-09-01 12:08:16 ....A 35946 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e4f61e6477f6ee4b0bcc2b91426ce436781c42cf9bacdd15e4f115c3dc2c41f 2013-09-01 12:09:58 ....A 331269 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e5c8a6be6905612a0bafa899d5a66970dd925e4fc7b4a4c60e9bf9838250c73 2013-09-01 11:42:04 ....A 105016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e687f949d26c9c68973ce92ac549b562c1ab0438aeee25006d6adf8c3c6a3ce 2013-09-01 12:14:06 ....A 2562872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e6f0c66af1dfe80db215a3e6270f8d82d1513cbdb96ec4f9c40452682f0514d 2013-09-01 11:48:10 ....A 327680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e70382c6d35bdf7fc833fdc070dab99d2bfc44c2b54d6a7b79affa64dd71490 2013-09-01 11:38:46 ....A 347136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e74e5638543da95458153d6d43f50c6f73832ebb1ac5ca782a5e1156f4af714 2013-09-01 11:20:28 ....A 36864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e83d59b33413dffda605e12d3ac60e521803d9af19aebe0f80a6d096da8fc25 2013-09-01 11:05:10 ....A 23552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e861d79d6c3c463bcaa9e673ddc87ff1102b4136a3ee23687b4fa94299c2abd 2013-09-01 10:46:22 ....A 786432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e862d94b7ee2bffa15977194b8294c39f5e5e1bd217eb0a11ca3f433430cd55 2013-09-01 11:24:38 ....A 52948 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e8896b38f64991412a32338c0ce54c59a139dddd5e25b9f8f0ad6d14e290704 2013-09-01 11:14:18 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e923c940448b67b17d8d343a063f7cf32da9d1cc79d2cb8cd27892a322d08cb 2013-09-01 12:02:26 ....A 271872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e9aa6a0017d7aa1bc2fa75e740624ab0d3ade0132779f403a68789dac697d18 2013-09-01 12:00:14 ....A 806400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3e9f7c597a93ca997484727443edd761e4835952f4fa54bfcdfc934d5f657599 2013-09-01 11:18:14 ....A 2119336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ea0f3201bf1934d4b386350c20090b4a750665dbce068c555aba0ffa0decd68 2013-09-01 11:46:36 ....A 1191424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3eb1de2ad7d13045a521351ef0027f1a236601006a1daebeb98358011d3ecfaf 2013-09-01 11:11:12 ....A 2701730 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3eb52f2c88ce636f15d27a92fedb0cb84ae4ac4146498d3effc14207ecf67808 2013-09-01 12:13:16 ....A 2048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3edaae8f0ff197032ed98bfb1674598586b71c611fd53767dba7997fb366ca8c 2013-09-01 11:08:12 ....A 66066 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3f408171ae9e9616380f9a5a7bd3a342a27f088b7d02f4381e75a1ec95e2ecb7 2013-09-01 11:56:28 ....A 3699224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3f4f40fba336f6f84ed5ceeda307fef84dc4777c1c82018e77bad7b50f48a693 2013-09-01 11:43:02 ....A 7925312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3f600d3248a3a181c649ab44db96e0caedd36851de63559ce8debca6d1e4092f 2013-09-01 10:42:50 ....A 80384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3f620594631c324e2782110f6159ce44c1986e2eec9f94b995af01e62c3e02b7 2013-09-01 11:01:04 ....A 2101879 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3fc195332ed2d10b6c0668a8f08da24283d08dfda462659741c61b1827efb0ce 2013-09-01 11:55:48 ....A 597120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3fe8af6264424d65e387d668a92b5950e3d1e786c747cc9cb38fcac45b11707e 2013-09-01 11:59:22 ....A 2005936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-3ff76146b17c48a75ed44faf0cf9810682a61fe285e82df937f7d0b2a1aed965 2013-09-01 12:00:46 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-401e9cc19241b162d7151ef17d445580fb7e9a46dfbc680f85c26b9940ff5b8d 2013-09-01 11:20:24 ....A 337811 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4024534d1e913743587bd86e5f44f894173b10729f27920fdc94c9e14f4ac58f 2013-09-01 11:56:28 ....A 545033 Virusshare.00092/UDS-DangerousObject.Multi.Generic-402905bc7478043d78db10817155129c2846f9d9157bcf2bec438d237dd0a84e 2013-09-01 11:40:38 ....A 146944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4032284378a4d44b32502a6233013326b756bd2b2406414ecd34afaa35f14091 2013-09-01 10:56:32 ....A 704203 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40330f057c149e2d57164d9f3ac44a6e7d2ad6006990664b3f760a49ebbc431f 2013-09-01 11:11:06 ....A 2271231 Virusshare.00092/UDS-DangerousObject.Multi.Generic-403424558f222c0a3db2b062064979eabb5c0cf7bb6c9430c2612c16229f7721 2013-09-01 11:31:12 ....A 184832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-403cbbf94a23859ccc8844bc89bbb2e6cadda5f6d0666c159b3c7a3fa0ff2c26 2013-09-01 11:30:54 ....A 446464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-403e6dbaf53150b55961376845924ba335223208b472e818c4c84ca5d5701a35 2013-09-01 12:12:44 ....A 61471 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40411db9373591a2b414c755092060eca9c200dd70d108ef2e0a9e83099ee234 2013-09-01 11:56:36 ....A 734072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4045bc423125f97f240ca0d344e29c62e1d757dd2aa3888159f0f6fb0cebcd16 2013-09-01 11:26:56 ....A 1373515 Virusshare.00092/UDS-DangerousObject.Multi.Generic-405234f9c2c5b37c1898f52fa048765253f6ac36a8db23ce6278763994cee193 2013-09-01 10:59:56 ....A 880640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40568019b8b30e20c457c96e06ec7e7cb4dd034af09bdf98f2448be49daaba48 2013-09-01 10:46:04 ....A 53266 Virusshare.00092/UDS-DangerousObject.Multi.Generic-405a79b6d051b8bec7ac8f07b2dd0783f73f8fab0680957b9c783f70119fdba9 2013-09-01 11:09:38 ....A 2587 Virusshare.00092/UDS-DangerousObject.Multi.Generic-405ecbab6e81062e92b69556b901a638bd19be3591f6f0f69210dbfdde8cf7b6 2013-09-01 10:51:30 ....A 82432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-405fae800dda23cc15ebeaa1e14e8f84b3f7b7b5a0895f7483d578b4c05b4af1 2013-09-01 11:22:58 ....A 4138192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4063091d8d247f2b3fd976d57c26f29658215cd73dcd5373e445b3f8e75d1801 2013-09-01 10:43:34 ....A 249856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-406782de00c8cc5e33fb6ad50feb31dd48a8b52ad483f246e370e3e0b0cae85a 2013-09-01 10:50:30 ....A 20992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-406b0eb61e233183a1a75294e2e4da7c2e38cb29c6e60694be60193f064a6187 2013-09-01 11:48:30 ....A 413696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40733e5a1891d34ac4c283eb82f0a9b7be84d8f6da8b0d190a2d281fa4a0b847 2013-09-01 11:12:02 ....A 156912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40747beb97cc5d16f7875f29619ef1c501a5bc5d5d31a511d248d01822f20cdc 2013-09-01 11:58:56 ....A 50525 Virusshare.00092/UDS-DangerousObject.Multi.Generic-408f1640e6343423348774e1a089e27121f8f75eedd122a903c9aecbebf68c4e 2013-09-01 12:02:54 ....A 234036 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40a272a298638f8bb3d0f1cf162c443907658c4c9797d9b4562c445f5febc650 2013-09-01 11:19:06 ....A 135168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40a7ca8c5053902cf90e94c066288aabf4c0a39c42d72f8b83bce220bd89130b 2013-09-01 11:48:12 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40ac6e7a518cf7b6f98da880eefb98c9598badad126edde759d746ebb8d61292 2013-09-01 11:42:34 ....A 184320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40bde4ffe0e9869a619ba62bf64b770b15edc4231cbfeee3a9caf3b6ddffbd19 2013-09-01 11:43:38 ....A 1943292 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40bdf3aa2cab26d8a25b007a85ac56f7bd1346be5cca09cefa6357a6945cafa0 2013-09-01 11:26:56 ....A 479879 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40c1fff2d6361d28c3410e36639270b47287ef2d37be51cede865979e7fa8500 2013-09-01 11:14:30 ....A 432179 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40c8a81e862697b8eddedb4d95c217b128272277c0025c91b6c2b5e6ee573b7d 2013-09-01 12:01:24 ....A 413528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40d0c530a74a29381428804d3a936c530a7ef15752df61ec6a8b1c0610b678b4 2013-09-01 11:14:38 ....A 156578 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40d1fcc5d4d8500b166a7961166741f293935ea7274b2a9db9448b8f705496f2 2013-09-01 11:07:06 ....A 474720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40f0555ac781f627e8742d7ee14fb393cbd7fa7be2eae3d5a835dec078a0c4f9 2013-09-01 11:22:34 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-40f146e84599a0076b4e785e5845dd5d89ba90d3c2ba0b1dd7057396bbe6b396 2013-09-01 11:41:30 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41008a91135d76c772580eedc83e256a195444b341ac91d1208ea9f26299cc34 2013-09-01 10:47:54 ....A 2548826 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41022c5d8d7436c86b943124e20f969d13867777129c9b6142e3efa3f3a7ab42 2013-09-01 11:38:22 ....A 587484 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4103ded8ff90cdbce33dcd26f2af8471c7e8dd9b1f4f5ef40d8ec226040394f1 2013-09-01 11:34:06 ....A 2557700 Virusshare.00092/UDS-DangerousObject.Multi.Generic-410d54893d1818da2f437ce3bf8497245c17d1c154180c7831a9d414e447bd14 2013-09-01 10:45:36 ....A 186368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-411206e6824248adae330025f8af978c59b476c497b3067f8d4fa489269278bf 2013-09-01 11:56:20 ....A 204800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4112df4c608dc61d271455e97c3beabe53215cdeb0b76ed3afae1dadb68f47aa 2013-09-01 11:00:20 ....A 122272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-411c0aded7878f731388b4f980f18eeaa6b65a458629587a32cbf3f83f8f782a 2013-09-01 11:17:10 ....A 152576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4128813b715aedb9ed6c6d540b22aa9a3357c2acd8379c7b56242aeed058a11a 2013-09-01 11:19:44 ....A 131544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-412994f1a55dbbd160653720299d120cba543d5d843a6cc7930ae9fc839aafb6 2013-09-01 11:01:18 ....A 121697 Virusshare.00092/UDS-DangerousObject.Multi.Generic-413f7741c09d215a8938ea2e37110392b65e66f1069518cdf3541306ae1e9431 2013-09-01 10:48:38 ....A 29977 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4144b61919ce26945980f1f6caebc940a130952239a10df0b829e0067d59ee0d 2013-09-01 12:10:48 ....A 192512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41456038d997f0745a19460aef00927844de8964d3da869f74e7a68956017d45 2013-09-01 10:52:38 ....A 2831672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-414644f3206c3fa4a1e9b47ac24068dd947227dedc6b9a908cefd8fe85e9d778 2013-09-01 11:30:32 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-414c9a95c7026fce839cd8288b3223e61dc28289e650629c2bdd63c0848daf18 2013-09-01 11:34:06 ....A 4004240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4154c648a301fb5623928feae27006e8e0d5924cffe8613149fe63c989aea0e1 2013-09-01 11:56:12 ....A 1787262 Virusshare.00092/UDS-DangerousObject.Multi.Generic-415d7e8fb35457269a976513e1bf6b5c37af84cf0757c2b665178b2310cd8c68 2013-09-01 11:13:52 ....A 6186984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4183788894f309ebc697fda422e3f42b4fbf0d60bc07a47569eb65c9cca21e63 2013-09-01 10:53:54 ....A 86793 Virusshare.00092/UDS-DangerousObject.Multi.Generic-418bbeaa7298e908c17c92084cdf6a42c40cebe28ecd02796621f935c5d8754b 2013-09-01 11:13:28 ....A 2017412 Virusshare.00092/UDS-DangerousObject.Multi.Generic-418cc0fa47453e9083e3d6e011d3658ee517b22de33f103f42ca0b9e71648e45 2013-09-01 11:17:28 ....A 2865527 Virusshare.00092/UDS-DangerousObject.Multi.Generic-418cfc7273aea8eaf1a0be68b93b27c5af6e054027e00886f6180e4a828ad88b 2013-09-01 12:10:46 ....A 34816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-418d092bedfc8aeaefc0d52b9c5a5dee34661f43c87306e25a78e75d420e12d4 2013-09-01 11:54:02 ....A 2473 Virusshare.00092/UDS-DangerousObject.Multi.Generic-419e1dfca6611d5e413665bfce77204e1d1d1f5a4adf810766e9fb7ccd298fc0 2013-09-01 10:51:38 ....A 1373696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41a1310c93fc892e601fe5ff7b8c50855a6ebafc9a0f614a3e5666687c41c42c 2013-09-01 10:50:16 ....A 2560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41a9f71b006fbfe0cb9eca9a4bc90b452612129bb4d34a3f32f6bf77bd17ffc6 2013-09-01 10:56:48 ....A 774200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41b5f612da39adb00c747bc51c6f3be24b9af2641330d1a4c9e030ea61511521 2013-09-01 11:10:38 ....A 2500082 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41bc1ec9718548d975c9645c385b3042f95cc192ed8bede3375285915c75f6c2 2013-09-01 10:53:54 ....A 133120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41bf74072c8727a5ba0ee16130f43d6af14c18107601feef2d502a81d6bd445c 2013-09-01 10:47:08 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41d07ed81ea69588d082034ddf6814419ce5ab5d58064766455190131d7a3a06 2013-09-01 11:14:06 ....A 133632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41d10e5aa2b690e6f024abb390b421d6762977e78cebf4ca8a114b184c2aab83 2013-09-01 10:50:14 ....A 475166 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41e3a4f396ca54fe25c37b3c01d64046c58d0fd94a8313c61dc7f5d3f5103970 2013-09-01 12:11:12 ....A 4079 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41f2d38eda39cd7331a55fe9f69a13a386f4a705d67e08ccc66e7e58e02bdf2e 2013-09-01 10:58:16 ....A 570376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41f62c6f96c28f90eb00dec233a36b57920c973408d2a052258f84a9fa3fb582 2013-09-01 10:55:42 ....A 673311 Virusshare.00092/UDS-DangerousObject.Multi.Generic-41f96648ca2a9a794799ad78df98f7e71a5eec8a1c8415164dae8449548877a9 2013-09-01 12:01:54 ....A 157075 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4210fb332ebc21a42104dc1f35f6dc76d180106c2603bf90473c485b006b5b15 2013-09-01 11:18:50 ....A 212992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-421578a7d472a631c3413cad44eb5ef02af2a01cc036dfdd7d8198738b459813 2013-09-01 10:46:10 ....A 100500 Virusshare.00092/UDS-DangerousObject.Multi.Generic-421814c4d288fa2a38a8c5b7e9bec4290f07cd93a25fc486c167d0969d11a770 2013-09-01 10:47:02 ....A 1801211 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4222187d76efa8a83e9918d7aad02e7dec8851c980de464de3a789e508182566 2013-09-01 11:56:26 ....A 3793499 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42317324854cee318bc8993d2f85e15c60f06c660ffc65e0889937803d1026e3 2013-09-01 12:08:04 ....A 6121288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4238e7a9a0083a1733e191dfa5177b7b40da1e8b158cd4a259a577c9dc2796f4 2013-09-01 11:47:44 ....A 361472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-423c692a4498a8d2fed97e1374d0eea94a73406d039a07e862e17d38da84abd7 2013-09-01 11:34:26 ....A 25146 Virusshare.00092/UDS-DangerousObject.Multi.Generic-423dcdf37bbd4ef5d38c2b64deae5d61d00ff82cd6353d417020b1dca2054e31 2013-09-01 10:53:42 ....A 2260079 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42435fe71093a3fde4c8abeb02f02ee98e223f057ce245d8dc3706cd9d66faa2 2013-09-01 11:51:20 ....A 389120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-424dddeb5f00e5ed4823e3b3eab2118f6d40e2277796b6b0e9c4746aee04070a 2013-09-01 11:55:22 ....A 362696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4252bc4ca3acbb4f3b505e2eec63b74af5411ecd530c0f7f05bb328c885e54cb 2013-09-01 11:59:44 ....A 638976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-425c6be5c626c0ce452a987e1e681e78e8815fe317e48519508844120bf8f034 2013-09-01 11:44:02 ....A 196608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4262872b27bb543a9492e2dbf8e6a23f5f372116e1c23f50a069dc31174978f0 2013-09-01 11:26:14 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-426506249a40c9e158d3fe51ec190c3a25aeb00b02056fa171dd0a2df5d09972 2013-09-01 11:28:02 ....A 821773 Virusshare.00092/UDS-DangerousObject.Multi.Generic-426a14e20b0004d5675c3e49e7f8b90cd8ea2196aca3d727ad19284485945cbf 2013-09-01 11:07:34 ....A 3044448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-426b2815e28f59a6399f9ffd6c7ef66a7e1fe1864cddfa8c552107e08e1ab2f4 2013-09-01 11:38:40 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-426cf13687c981b11dbc2d01a65b3b9636e68cd6d42aee0a041b23d8f603eebe 2013-09-01 11:29:22 ....A 563411 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42705071589b38b4922d5bbb99b1bb7db176cd60071957dda405c3839c919f29 2013-09-01 12:14:34 ....A 99492 Virusshare.00092/UDS-DangerousObject.Multi.Generic-427467b2ae2f9f133fc2c2cad0fb632337575bf50247f35422590c5b45433de7 2013-09-01 11:00:46 ....A 196608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4288baab5f42c6ac076cb720e76fedce801e2a95f49245e5e1f7f4b4ac38bfaf 2013-09-01 11:51:54 ....A 29697 Virusshare.00092/UDS-DangerousObject.Multi.Generic-428c56307da88fa938338c8640b20b71aafb8e982e87442dff7afdd78dfc5cc9 2013-09-01 12:00:08 ....A 966656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4296e8824e345508b368267574977915930b82141da782257c90aa6a3134545a 2013-09-01 11:35:44 ....A 5639448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-429f52664df009a01a8e24a53ce9d684d44ec1e77b2d83cb3eab7fed4ac39c68 2013-09-01 11:59:06 ....A 2227198 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42a3cd13aa1a5e795b748353ef52cf49a4e4f7d41bf0fa942252da11805bf643 2013-09-01 12:03:58 ....A 206848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42a3dd679b43984a728c89002678603de737570d215ab0776ba47fddd8bfe923 2013-09-01 12:02:44 ....A 247940 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42a7a6069976d2ef6b7f6882e7774385af8231aa80ea78587fdfb3aa92302a12 2013-09-01 12:00:16 ....A 331780 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42a98a59757b643f2f290ea834cec95dbbfd9dada2658bcf68086c933a47d6c3 2013-09-01 11:11:34 ....A 72306 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42b144d7a8c229fe0d8945752e6f131bb1e6056f71775318c331a392aaa61265 2013-09-01 11:18:12 ....A 1196069 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42b2093fe7f71814ac2e3522d8fd119c48f973794dee54300715d261196b60de 2013-09-01 11:49:48 ....A 73728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42bdfa3bddd36c711d373963c97d816808f4c51bfa9e885c70cd30d1d6a08a9f 2013-09-01 11:16:52 ....A 436436 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42c992d5caffdb3f17cb2eff7f02db4bfc75e1e27f538e51114b9f97285d14b1 2013-09-01 11:18:54 ....A 607744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42ca33a57e4661d8a9c87da35805567ac1f243d76d33f45e964e3fa0647cb3e3 2013-09-01 10:52:48 ....A 201925 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42caa3d7692257355e034bb99fdbecb4ced874dff1caac67fe0caaa03fbd77a3 2013-09-01 12:12:00 ....A 126468 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42cb48bfdfabf90607b4e2ae1e4fa18a54619523061c55291be5169d8f71d8ca 2013-09-01 11:55:20 ....A 256069 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42d8299d3f354451204c333d76ba552ce6f57d3c73f257e004561159e0279f48 2013-09-01 11:40:08 ....A 152064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42d843205916680f69c180d9567ed74627ba0b3657c1b46dd1080a6c861f9a30 2013-09-01 12:03:00 ....A 1955536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42e0ac0ad31705c66516070d910035d49f7bb5d63744e29775ba8f332ab13bce 2013-09-01 11:31:52 ....A 140800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42e350d7b0bb0f191eacdf58a0341ddd31ae9b04bfefec51f8eee409184a7308 2013-09-01 11:44:24 ....A 186368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42e53ec02b036213d2b6b343649a87ab7e7b86c50a9758df47a0584ca274664a 2013-09-01 11:28:02 ....A 475747 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42e86a0badeba80131f2c2fefba32114844d0aa8b80b62a4d6608deaff05d9c1 2013-09-01 12:03:06 ....A 601992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42ee5bbe12af19b5709e445f0477a5e263fbcd7154b8f29daa7039a4827bf304 2013-09-01 10:47:38 ....A 1636992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42efa0b839570bdf63bdc9f376058941bda5d58e00ad5b41028f9e4a3b7e4988 2013-09-01 10:47:14 ....A 48968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42f1e88f7b9123eaabf0357ea6e7fd37d5632aeec4b5033ee86fb2f2ac291b25 2013-09-01 10:51:04 ....A 43008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42f238fcbb2e60065b26954d540d79b0aca7dc76b0e4338b1ea8914fd94d577a 2013-09-01 10:46:14 ....A 191488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-42ffbc44c1c2c2bada93bc2a54c7e419d83d012a623aa9ecefa184bae319b471 2013-09-01 10:51:04 ....A 791040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-430363409d5d0f21e08eef21148ea9e7de6c301be54e40536c792a18dc41683b 2013-09-01 11:44:08 ....A 2219899 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4303f5bb3ff34ef0d7c6933016bee2679892bfb51c53f6ac5fe7615525a425a4 2013-09-01 11:22:30 ....A 1867776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-430d1706743c8ce19cdc3172fc31601d2511ea0da5e1f5c389df49d4863273ae 2013-09-01 11:57:02 ....A 142848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-430f4598641b6e4cdf7ad7a5f2e9530d2871a89baa56932be83fd841bb6cdc87 2013-09-01 11:28:56 ....A 3809 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4312bb16e3fbb5ca70f971a8b6276c1e809f99a0c0e70ab25125f08d6a6c1ea7 2013-09-01 11:35:34 ....A 251405 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43131de4a997dd99f87fbc211bd24beb0e9abe1b98fa3d9cdc28ac0330031b88 2013-09-01 11:26:12 ....A 2016256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4313d81c829b9684edb646f4948993c3d3cb7c01af52219a6eedf6f6a2d9d6e5 2013-09-01 11:12:02 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-431408269bae6c52b2f2ef03937fe8606f4a1928c8cd80687b3412e4456697c4 2013-09-01 11:28:30 ....A 408576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-431a0d4e83a52211600a519a9eaeef7ecce65e07db0e0740b30f50898ead9378 2013-09-01 11:15:56 ....A 1122576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-431ae83e5054d470f59c03dfd64d9a25cab4d9cd5b384f43202232ead371935a 2013-09-01 12:04:28 ....A 85068 Virusshare.00092/UDS-DangerousObject.Multi.Generic-431e33a2c6f8fb6ccc051d8359d2e2a202cd2b76d1a70cb3b452eead5e2f2dcd 2013-09-01 10:53:48 ....A 1210446 Virusshare.00092/UDS-DangerousObject.Multi.Generic-431f96d9fdac70a08d7734ccdd1a5ffece85df090a13b2abd55c66d40f2a7e02 2013-09-01 12:10:42 ....A 1147104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-432e65d83704f7731ab6c5658a03417f676d9e89097684306b3ab356ff509746 2013-09-01 11:23:16 ....A 141824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-432f4a1167b1168cca70091f706ed5511aead02160d2b0a6f9fb093193338b54 2013-09-01 10:59:58 ....A 874673 Virusshare.00092/UDS-DangerousObject.Multi.Generic-432fa9807e87149b7644b14c6b0ce94f2c2d9a61bc62142d677ad44446527b38 2013-09-01 11:19:06 ....A 17408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4330936d396620896b569038e719313ff00b12c68f8a82d6ec08f6675b7a7aae 2013-09-01 11:00:22 ....A 321171 Virusshare.00092/UDS-DangerousObject.Multi.Generic-433342b4b1e57c66751c1ee933b4b23bec836d250548145f5aa26d7b3f23a558 2013-09-01 10:43:54 ....A 11152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-433cfa0a17eafb2fe7bcde5299c9ce6fae50f48769bd2f0668f8ea3f9be6d36c 2013-09-01 10:43:36 ....A 428110 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4340d458815e614d39ebe70ab733093b0606c5ab504c4c8551f9cdbca3e46823 2013-09-01 11:39:44 ....A 983295 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4348c40cb9e546075a9cff3a7b393999adbf4fb8adafdd47f9c7e0b213c20c9f 2013-09-01 11:11:14 ....A 782336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-434b8d58f44e7db1ec077ecc39dcdea2979d23bcb093996d383785052d9ff9c8 2013-09-01 11:09:04 ....A 14848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-434dd83ccc0ecafd05f400ddbc9ab3cd1dd97ddfc70710c78e51dac99c68ad3e 2013-09-01 11:23:58 ....A 963217 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4359918cbb5dd66ec6761ddc077801c5f04bf7a31105409407028c8edd92ecfe 2013-09-01 11:17:00 ....A 900948 Virusshare.00092/UDS-DangerousObject.Multi.Generic-435fb7fd23f66fdb3c014c9d0a1f0c7b0db48363e1ca895ccaf9f7566f7fbfc2 2013-09-01 11:39:46 ....A 236032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4376c2cde317fc5878b4bc75e2220c989d86bfce6b4c9ae53f35108d504c6be1 2013-09-01 11:15:00 ....A 267764 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4376f48e072be35add0733cf045fb493276c1f18505fdbdd350b521e3022e511 2013-09-01 11:37:08 ....A 837632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4378c8df246bbae79a59ac65810a934b67565fdb9ef9b23644094a35968d652c 2013-09-01 11:12:12 ....A 121702 Virusshare.00092/UDS-DangerousObject.Multi.Generic-437dbe97d4489383bd32f97158cc270f3837a466ee8c922dc6e5cf7125281a75 2013-09-01 11:04:20 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-437ef1c2b86503d5d1f69f8e8fb1a2d90bf55f278f1f3540a3e55c0015cc8207 2013-09-01 11:12:18 ....A 3778600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4380fbc6acc97b78b8496929581cc99fe5266ab95ec23a8755b93bcac6308810 2013-09-01 11:18:50 ....A 383488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4381dc9156fc7c8fe7b199019951d95b3c7c8adad31ba4cd1cbf44798b8316ba 2013-09-01 12:00:32 ....A 521728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4382c62008c8c1aa268175af8fb291794dd22afc2c15e9bda7f4f222042eec19 2013-09-01 11:35:36 ....A 8487185 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4387c1d0d9b8a578b8b3412c251276b276eb5b0223e8f213db381f9f07fa00a2 2013-09-01 11:51:02 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43886f0ccb06e48576fe891c6dc181a888635490bd7ac09db3adab246cb676b1 2013-09-01 11:58:34 ....A 255488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-438c6d3ca6660e1529f640e8f3f7b2d5805fc4f62fb587a7587cb3a6209581c2 2013-09-01 11:24:56 ....A 580106 Virusshare.00092/UDS-DangerousObject.Multi.Generic-439b283a2e691a09fff3a838b994096304c506d3a9ae6499cf10593230acd194 2013-09-01 11:31:48 ....A 1482539 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43a4fd191298e71d63ea77f5bb5bdc93fd3fbb128dae8cea4b3961de9978651a 2013-09-01 12:01:38 ....A 1650337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43a782313a86e9c13ed749037cafe8ef050e5eb5d265d022a0f37ccba3bdd954 2013-09-01 11:09:22 ....A 1089536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43aae80b06b229b8251a7b0a7a56f05a46713b58975e1819b8ec0024eb70a2be 2013-09-01 12:04:22 ....A 200718 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43b3d9cd9041c8265788d63f8b3433e4e6c10f4fed1e4afaaf78e78367cf4b65 2013-09-01 11:46:14 ....A 205245 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43b7a01456214ed4052d7fad8ddc91cff9a7447a12ea28aa791f9936e74fd006 2013-09-01 11:44:34 ....A 178627 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43c0bd789218292906bb6f04994eac081ccdd9bbbe2ad44d7dfb399c7769cb3e 2013-09-01 11:12:22 ....A 188784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43c329b129de3dd123f4c04784ef12d9257b7ebda41d97cbe378ac7cdf021de7 2013-09-01 12:04:02 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43c3b5e280428ca4a861e8bd4977ba3aba502bfbb9dc4b03bb5f32096573ee6d 2013-09-01 11:04:06 ....A 33508 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43ce19f30e626cedc473faa86a384584eb695f20becf16b30c807375b2351129 2013-09-01 11:05:34 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43d4ed9cc54a9d6e1ad97e215f623b35cee19ff1b3e083d0d57f7a2909785396 2013-09-01 10:45:06 ....A 131476 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43dacae4524b03171eedfaf6d9b37d3e568e152c0f8f8e5128fed9b2c13df667 2013-09-01 11:03:26 ....A 1710592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43de16adc659127813ce04bfbfcc25b40a715532df6e5e058993054b04b7827c 2013-09-01 10:42:50 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43e69639dec6b07445bbc07d25ca269788154af20533d6372b0647421ca512a8 2013-09-01 11:05:30 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43e71fa6476b5bf86a0b048a66c58e2ee4a84a0b38dc6fb0ade80e30fb09bd52 2013-09-01 11:35:00 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43ebc2c041868449203e6d87217b030274e9faeb887953bf7b2bee249b6c9087 2013-09-01 12:08:32 ....A 2168227 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43ee71855578da8142c5a27a3dc35c75aaa40c84375c13cdc2b8f7a6438900f4 2013-09-01 11:53:12 ....A 16384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43f3a4a0c19f923f95723f1cc11c5dddde81e7a0539cced8e5ce065b6183bde3 2013-09-01 11:06:14 ....A 51944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43f65e7da07b66caa96b630a86d40a003a154dacbd7a6313b8488b7ad666a28a 2013-09-01 12:04:36 ....A 315462 Virusshare.00092/UDS-DangerousObject.Multi.Generic-43f8a1fe6bab8fbdf780dd120664b24f875bb6517ae793230923d4fd62ab9266 2013-09-01 11:39:08 ....A 155648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44038f85e9f960b8a59d96ee1d44a443014daa372c63e95360da57ba0ea13195 2013-09-01 11:05:48 ....A 40040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-440a66978044e0da091060a3a786a07b359ad1fadc6fc2e7c71c3297e247f1c0 2013-09-01 10:49:44 ....A 349706 Virusshare.00092/UDS-DangerousObject.Multi.Generic-440bbc136e7ac5327e2799acd586f18db61cac96a8cea044306a0c71d2184ff4 2013-09-01 11:11:34 ....A 233472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-440f15a3b8d413305a5b0b5bf0230e52567426bd2506f3e3e9de7e6b6a6040ce 2013-09-01 12:01:26 ....A 4120576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4414a32a19c3f3a4a707acff105227a839bf803765a9d7dcc95e738e2d331262 2013-09-01 11:37:46 ....A 61155 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4417fec14338442e8afc511ad6f964cd4e83e94f104e763ac9939c7dc8367290 2013-09-01 10:53:44 ....A 602504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4428960bae208833fd96ac515b4d3067d192bae1c046ca2c4ebb54e75fd9d07d 2013-09-01 11:48:38 ....A 601480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-442a60457c1ef00083b6a6189befbbc86b5157135d7fbd50288d68e24192c477 2013-09-01 12:08:50 ....A 726167 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44360fbf86d4d8ebd8a5b22d26b765a742965a0c5ad7e5abbd5890c07b63b0f6 2013-09-01 11:29:58 ....A 2037760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-443eb2806587183a0ae9d83cf4020395b42fa213c316cb14fb1c12faf9af8f60 2013-09-01 10:57:16 ....A 1579760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4442402430891add36099eff63ec0f2c0f0fb648b6857379e07337a61a38f19b 2013-09-01 12:10:52 ....A 55378 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44462b98e56acfffc203ee7075141efb622bba4598cd7752a703579f59809426 2013-09-01 11:35:30 ....A 122260 Virusshare.00092/UDS-DangerousObject.Multi.Generic-444964a93dd263803a8413908efab0571ec3bc4cf6392b9664f1bd5698f242ed 2013-09-01 11:32:30 ....A 336384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-444a8e7fcbcebd54d04f179c098c078199ee144d246c68a4da2547c40839d4ce 2013-09-01 11:00:20 ....A 25316 Virusshare.00092/UDS-DangerousObject.Multi.Generic-444fc7f0697f4b28d49b5e80d2c02304f81e127d24616ede5badb6ef8db42364 2013-09-01 11:25:58 ....A 14089 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44583e881434870b24db1ed11532f5f613393b242a52dae922d26ea012764671 2013-09-01 11:55:12 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-445d719424538128be018d85103e6ab0cac89cee61307f46a354fcebb676be9d 2013-09-01 11:48:04 ....A 225280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4461311ecc0e9639e66833c39317f0d8fb7e638ed4103804da5832036d7d78aa 2013-09-01 11:50:32 ....A 18432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4463ae6249caf04422b8ca9c06199dbdb408c0c6f9d59aa8c8efaf42e6d8c6fa 2013-09-01 11:21:44 ....A 318440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44706a35e3b71b849755bcea72b3a177fd640cf6f9596f7e960a34b01b31193d 2013-09-01 11:08:46 ....A 2871775 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44794959c0ee98df7d3d233e57440ca9a0383b2733ba0a9aca28ad03bfc2398e 2013-09-01 11:17:16 ....A 710144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4489d8aa42452b2da38a29fad3d0053bfcad3d632f87a2301c6133dd4e2e6c97 2013-09-01 10:48:40 ....A 3584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-448b447078b4993b824511de61303cfdea37a29b9bde65b986db2c9e17690a51 2013-09-01 12:12:54 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4496c8d647de2c439a99e1c12459572ca3be1f4c1cf79b6e085f241def3989e7 2013-09-01 12:10:54 ....A 72704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44b124545a215e59472085fd544d232beeba8f30ddc1b95208c500161cd151fc 2013-09-01 11:19:36 ....A 592120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44b598a3d8d28929ed5e224ec5c38f3f9286196b5e9f57bd4f941eaacb6aced9 2013-09-01 11:04:28 ....A 105984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44ba2ec141a0dc3a6320905357ef875cf4b1d4f460c1b3e64c566e4f3a798730 2013-09-01 12:14:48 ....A 27424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44bd4ee27fe0f6f095740701ea7f3c7f7967102d655350f79f83f52e424b8093 2013-09-01 11:13:10 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44bdb13c5b64c337943029c224d118fb6161af449531a4e008073db4451b2699 2013-09-01 11:26:52 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44c9ed3872cbf48d9b926e485de3ad32fd5900f0330fecf344a16fc40b9c63ed 2013-09-01 12:12:38 ....A 1405103 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44cb32e07dbd60d315e04c3852d385c2639366f479113e704c3fca46bec0c9b9 2013-09-01 11:06:38 ....A 1557504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44cc173502d7bcbbfa9c1f910085b8bc4c621a3ddab7a1510e1e76c6645e5474 2013-09-01 10:55:26 ....A 254150 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44dc9a8106340889e371dafbe127cb6acec945751a0499a9c7c32ffbaf4e6752 2013-09-01 11:26:16 ....A 176121 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44e2b1ed3579442f6e4050da3300fdf8c9e5bf087f5685d564affba1e6bc1fdf 2013-09-01 11:51:38 ....A 122270 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44f1265290e355eb0838fb47c9796e9624ba772724674823fde1119281feb357 2013-09-01 10:55:42 ....A 2970112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44f99e9842ef51642bc0d2837d1ac09a6d4aff552002acc67e08d49327795d6d 2013-09-01 10:56:38 ....A 1208320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44fdedb24e1574463a51c4d68a794b91f4f2f47c80a22cca7eef01c3c5c414a8 2013-09-01 10:54:44 ....A 36672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-44fe19a9f93b78188250dd41f8a3000a5061c8e461d950441592310d973a542b 2013-09-01 11:39:32 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4501138a85f7d39efc07ffb66b45ac101c23a9ca88d539f88fb61a18d52071ea 2013-09-01 10:53:10 ....A 1555428 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4507954df338b2ff0de1a0ec06e3b9ef0cf0d114f1cda4066531eec79933c55e 2013-09-01 11:17:00 ....A 595456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-450d3ce6e47227fa3fd40c8cfee78a3e3d989ff397e23ef2c1a3d81d4a638922 2013-09-01 10:50:14 ....A 64063 Virusshare.00092/UDS-DangerousObject.Multi.Generic-452508b5a7f230b08a1825eec461a1b2c913e3f55b3c691ff27beda58038c1e2 2013-09-01 12:14:32 ....A 1429504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-453025cb9db4fb4ed0626275e33779ea666702ecb2af56ac65ac0f6d0e1c23e4 2013-09-01 11:13:22 ....A 75502 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45386bc8767e533b9770ff36332d4aac990a68cee5008fe5409a8ba87df388e9 2013-09-01 12:13:08 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-453d8c777412c98f17abf951016e19fff5f7ea5d6c6a4736d8f1d2b2d48c590d 2013-09-01 11:25:44 ....A 440832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-454161aa97a84aef710b3d475fae5216e4273b709f08155cea0d08c03889e8e6 2013-09-01 11:39:26 ....A 50688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4543e259285891ae635f925df3bac2bda58ea9c04d0eaf63118c2df7b00f20ad 2013-09-01 11:17:46 ....A 2289680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-454442c50a7c569bb95a604d7b9b82a03c5f3eb63cad91984ac73c4a26f3c13e 2013-09-01 11:15:38 ....A 35963 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45537c6383e6e7ab9bfae09bcd2dc60e2f528ed2ad6e7d6ab1e544daaf6e9aa7 2013-09-01 11:40:24 ....A 1534976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-455967e3674daa936d90d029d35739614863bf1b94a20e0915618085c46ab3d8 2013-09-01 10:51:02 ....A 87112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-455d7947cfac1038fd2fee5103b9a33c8b302cdfef3cb34815ce6b12d51a1ca6 2013-09-01 11:38:46 ....A 251408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-455f86a9b0da29936916695815827c2662b69fd59048397e3e781fc9bfd1a99d 2013-09-01 10:49:18 ....A 145408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4560b59e1f570c7ea8eca76f207ee60194db8ec81ae9143fa5b95227c008e851 2013-09-01 12:08:22 ....A 246272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-456c7da01cbbd75f2cdf5eb93aef62fe8d3b46d4fb1255da5be2f936fa07d6ae 2013-09-01 11:57:08 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-456d4b84bee3d51584cb29deb997ff12cd73153b8ac22eb16c7db15f1a6c1a67 2013-09-01 11:00:50 ....A 143360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-458ec818ca104d25a8972059e618f432331217064c7f9f87debaa6ac144b266b 2013-09-01 12:06:42 ....A 4525568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45911c70eb7b86c30c5474e0c8be98cf8269a1fbc6383d303df6bb9cc1e21e1a 2013-09-01 11:28:36 ....A 589824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-459719118a8983f80af09fabe0e2877a25e1845189f03ab5d819a48df758e397 2013-09-01 11:13:00 ....A 50688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-459bc8aa3a3909a3e12f0ab86c67c850f02fe969f333edd8aca01b87bc1a8567 2013-09-01 10:59:52 ....A 1957888 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45a6f3f4f5652e850d07663a92f4a905adb9c83968fc2ca8af294bd05668fa57 2013-09-01 11:37:54 ....A 5122 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45bb47dab55955e50522b07a91e0b1ecdf23b4063d5d4d26c874c70c76268173 2013-09-01 10:47:20 ....A 233896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45c13bad39d3759654472cd59ca82ba7443ed9eb96d1188c6b45678c197043d4 2013-09-01 11:01:38 ....A 2944771 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45c4cafef067b545a4eff0023b1ff3945b0d00963c48f240957ac61e7881c2ef 2013-09-01 11:19:38 ....A 1622733 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45c6d0c3717dd81eb3f3bd3ff9d2d8ac170a7cc313fc81d89ec178caad6b9323 2013-09-01 11:28:34 ....A 1971288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45cfe401ba704aef4f34914e65a766b3dfde480d0ce7606176c75a5fb8e642d7 2013-09-01 11:03:14 ....A 417792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45d11f2e46c5e8f27a57df2dfa74512e6a0bff1da36f91dad8cfa40b7301f84e 2013-09-01 11:02:22 ....A 356352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45d2823126a76f66e8c3d3fae390099ae1fc75c9017f7b5a5999bdb3765c71c7 2013-09-01 11:05:26 ....A 84030 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45d29ec89cdc30319ad99400d4b2e8cb68266100b89803f0d9821208c9139fe3 2013-09-01 12:12:16 ....A 276998 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45e06186a463fc0c99b559c986a9c4f3799901058e012d6792420391350e80fe 2013-09-01 11:15:50 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45e8bdc84d0775c9015b013af78b58ad9ad6200ec39faaec82a29e230bba12ef 2013-09-01 11:51:34 ....A 302080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45f0cf07cf7d30071f73cd96e83938774401b5654c231d8176407ba424aeb0a2 2013-09-01 11:20:38 ....A 1008600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-45f4c1c855b1fda7c1b841ae0985102a7d2d4871ef67c7ca2d4bf36b5449fe49 2013-09-01 11:12:58 ....A 10003 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4606006d8fc88d17e3967fd195a08be555c6d056f8ca18b31ef87506cea0b6a4 2013-09-01 11:51:34 ....A 1739464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4607b939308c48025c8bfcdf163b60fac19df2c0a620ed02d1ae2c036f97dbc0 2013-09-01 11:41:34 ....A 4115 Virusshare.00092/UDS-DangerousObject.Multi.Generic-460c737089bc808488928d37004546bc37715134c82e21397b1c195656492039 2013-09-01 11:57:58 ....A 869012 Virusshare.00092/UDS-DangerousObject.Multi.Generic-460e11e9e3afb633ebd33d821957dac3915391942211898bb05dac6ba08d06f6 2013-09-01 11:14:06 ....A 36053 Virusshare.00092/UDS-DangerousObject.Multi.Generic-461415005afe2cc06778866c6b07feaacd8fa6e0375e1578b8cc65e3158a1672 2013-09-01 11:22:16 ....A 1609917 Virusshare.00092/UDS-DangerousObject.Multi.Generic-461b0fd2b406789430e1cb4c1b36c1906a7e976489155f0663b0fc6a27992a1f 2013-09-01 11:12:58 ....A 385221 Virusshare.00092/UDS-DangerousObject.Multi.Generic-461cffec21a9fca5e635bd84ac83cf3a226b5ff3f70b3e611e6e6882836ddb06 2013-09-01 10:47:36 ....A 344064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-462071dab2a11bae684efa53e1fdaca805728b18c9670cd725a96430dbd93ad5 2013-09-01 11:16:42 ....A 256949 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4629fa9be44715b3adceb2643a402f1d8396e02b6b44ebce3b2c3fbf073fb98e 2013-09-01 11:20:04 ....A 560346 Virusshare.00092/UDS-DangerousObject.Multi.Generic-462f87196fd83121ab11bf62be9dc2b6b778ffc0ee5fbd3e1b5fc297be11c894 2013-09-01 10:56:24 ....A 545360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46389a59c186fbab4b322ff604c89288293a9133e57ccce6b16a906510130716 2013-09-01 11:48:56 ....A 365959 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4642a16a3d80e5903aa3315a60a2e689e11ed3e4302873866f1eb3e20ec35434 2013-09-01 11:12:16 ....A 802816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4642c92bdc5372584750002b4c40f4bf87aea4ba64ca873c66de460a4ca8d278 2013-09-01 11:37:14 ....A 2077588 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4648e670ae184062af84fbd3dba389edcb6e1298ccc7a39dee38b5042572e6e6 2013-09-01 12:04:24 ....A 419328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-464b956088b7b930215f9f02bf5249feafb5da3be314a291f5cf64fef85ec232 2013-09-01 11:03:28 ....A 285209 Virusshare.00092/UDS-DangerousObject.Multi.Generic-464f1283c6171399670317e05693c6a2446bf3f806757bda66295dd44cbf6367 2013-09-01 12:10:06 ....A 653713 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4657d742cc0ae7804dd26fd20af974fbebadda5b3c969e6bf057e87ba2478121 2013-09-01 12:00:02 ....A 16384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-466541b1fc274e4f7324ee64b8d88fba9c92ed700b5af4f983cb0fccce2cf485 2013-09-01 11:16:26 ....A 58880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4691962716f05749bc902d1d4904ebfac03fa02cd18d2a2cd8cf24af09cd10c9 2013-09-01 11:36:48 ....A 745472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46a5cc0117585901c4483d5c5a716bd16fcbefef343cd605ab57b178665c9bb4 2013-09-01 10:51:36 ....A 1741769 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46a94d4cf1036e9e47f08cf8e5d07f0526a2bbc42be9e05b62f270a8d72bc1cb 2013-09-01 12:08:02 ....A 61323 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46b9f7c8b3eee69fdf62288300a466bf280cdf79aeff502dd15e2a03236ef3ff 2013-09-01 11:12:12 ....A 599040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46baab2abbf52b87c8f0fda03589f7014b4b29206cc0c81ac106b66d08fce654 2013-09-01 12:14:34 ....A 26624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46bc05693be048b7c24aa83012a59cd1b779ed2ce35ee0cf37d6d385bab384a9 2013-09-01 11:03:08 ....A 86016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46c34c591830e7de7fdaf2b095e119540e10ad23b1cf0329eea95f9b2c783c77 2013-09-01 10:45:12 ....A 2749272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46c3d7957d427a68e5667410e9a0ad3fe50fee99a390c88d0905bdede2dd32ed 2013-09-01 11:34:50 ....A 2786872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46c7595c5868db98e2a0300b13e9d34ce1c39c14b3006e4256e478680546f8b5 2013-09-01 11:14:04 ....A 540672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46cc6de86f27151f7743bec9893142e8b9e97b36adb562b3ea9fa5d1886fb152 2013-09-01 11:12:14 ....A 1309572 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46d695efc390f8c9cf98db9634d6459086a3005947e64caf2b1468b3ded95432 2013-09-01 11:21:24 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46de341e88d39942b9a565d7899eea71e42734cb75fcae3c9db090ed8b66fa49 2013-09-01 12:13:38 ....A 47616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46e8a46819273f90ca424f13298950f2eac7c9b225768d401495077c954e51d9 2013-09-01 11:11:06 ....A 129024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46eb7e3afbb7635067eaffcf99b93623f6f0b1ef400dabde48e424028f33c7f3 2013-09-01 11:50:46 ....A 10448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46ef040a8ed0230d219fc2cb26091a12e02cc915a91ab67f2cda34b7354c7417 2013-09-01 11:48:06 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-46f034614f0d8dc5e7fba8693950efc18918c29d0526bc1c7ac4e0bc642be220 2013-09-01 12:02:54 ....A 206175 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4701026376daff68265cb804acb1329663da29adce82ee123ac0aa4cd5ba1168 2013-09-01 10:58:06 ....A 1488896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4701135b03751dfa82d4203d79c1371df73db23a386f386de12d92bb8860dd42 2013-09-01 11:52:16 ....A 412672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4706edb3ce6827d034b5185c22f8c27938bc1edec907c943b02006eb5ea407a4 2013-09-01 11:07:50 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4708f2040c9c8d4e7189785e7e0a6adadf4633478333a19060d77419e40d3e37 2013-09-01 11:30:04 ....A 15926648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-470d48f7177c182c47020714f5cb6bff955647d62f5cbe29343ab6e47f6f74c5 2013-09-01 10:43:22 ....A 240640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47106aa028663f0ec1da928e3b17e577c8eb80f79f81cd25bceec5093a78d0af 2013-09-01 11:55:48 ....A 584972 Virusshare.00092/UDS-DangerousObject.Multi.Generic-471323f3895f9c8fac1e41a6b6c4a9115315b26843c650fdea55f3505ba7d202 2013-09-01 11:13:28 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4715f6f3e65179747c349adb4013403f8e184950bf11d743f2d39ec33d3699b2 2013-09-01 10:49:50 ....A 71252 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4725e434f517b7eb089c7c21972524e7242f3cc193ef9980368d1136b50c8205 2013-09-01 11:14:52 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4726201ab991f5468a6082d1f16d2b0a9526aff3960db4f6b5b6e6051079412e 2013-09-01 11:15:26 ....A 403519 Virusshare.00092/UDS-DangerousObject.Multi.Generic-472c686a51ddef1fdd5c55b66182903d9625259781b3f2e6688696b8adda185e 2013-09-01 11:42:26 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4747468b46a2b6cdae823aa7f0babab3125faa99dc8bca15cf32653dd3b3a476 2013-09-01 11:01:36 ....A 547840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47507623cec550e9e94bf29d4c365775a898977525598cd9a6e69deea7a66dc2 2013-09-01 11:59:18 ....A 483405 Virusshare.00092/UDS-DangerousObject.Multi.Generic-475abfcc18caf44c772a54b2e250c4385d85b1c36b4eb15c906c12e1d32abd78 2013-09-01 11:27:04 ....A 843776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47610c7bfe4614b957055dee8230736ddfda3648103fd23e363309b92c3a91a0 2013-09-01 10:57:44 ....A 782499 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4761e469a7c7786e5676cf5ce2dd82727a2389033d46359a5cdf2f4f64123d66 2013-09-01 11:24:58 ....A 1875968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4781db8264b85bdbbf8133225730b29b614364f2b19ba290ca27adb516bb2c53 2013-09-01 11:23:52 ....A 503296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4786f5d988827bec634be02a44f816d78d28aea7f446ebce58a5899e4f15fe25 2013-09-01 11:46:50 ....A 2976768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-478a84633c4b1ccb7dc4bd45ae08efd7cd46f9c349b85401ad6807c03ec4f477 2013-09-01 11:13:34 ....A 1057376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-478c238fbceb5042492d194d3fa0616c4feea369c8cc1d24aa56555a90d78d7a 2013-09-01 11:16:36 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-478e82b5d496860cce96fd83adcaf2f9174d3dfdc1d2c54a75f7d4fb3c5b4da4 2013-09-01 11:00:10 ....A 19215 Virusshare.00092/UDS-DangerousObject.Multi.Generic-478f3d740c6accb203c08516660d62b6d7c1b7d1800dc31b54910dddece24c0a 2013-09-01 12:14:52 ....A 233472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-479b62c18106a01191ab5489078adf994bd40a20be538374f5cae316b6ddf3e8 2013-09-01 10:41:22 ....A 1839104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47a48d0c5486fe9549e2de4f5ad74775575488e4dde9efaf66bf8b28e1e68772 2013-09-01 11:42:52 ....A 1528554 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47a66d2bb77170e0ca074e1303695225e37e825392b11bf28f3ba34ef81b9a40 2013-09-01 11:12:28 ....A 1257848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47b444bb052424b39f77d78a27719da91d4e54ffae7b07c9354feb6ca6b18be0 2013-09-01 11:57:34 ....A 1024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47b5b75d901d1f33673dfc279432beda510859eeb8a52cab2d160435ec8bc155 2013-09-01 10:40:52 ....A 213455 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47b622686d58818d6fbb01ebbbb4be251a6e6df72218913e75035a999a750545 2013-09-01 10:51:28 ....A 64502 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47c22846a233542cb3a8aa903b7d6aa5010229ca89ef6e76fc7846109e830e25 2013-09-01 11:15:48 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47c36840d0457e0560f7759acf368a8a2bf762ae93b1dc5f0b483712cf2eb2a5 2013-09-01 11:48:06 ....A 1017344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47c37198d8820a37167994aefa4ee306e07de5bc3b9aca1e4da09ae7d11a15d3 2013-09-01 11:35:52 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47d41f98ce5f88e9639fcc34c05bdf9ee6858a5d2789d58e4eb4bfb355deffc7 2013-09-01 11:06:02 ....A 1328657 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47d8e944de34bf1d433669a4a4504378f70d91618131e07cf9a11f13152c6201 2013-09-01 11:19:44 ....A 1871536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47ef0a7aee9312cb0b7db812065509d3053772a4836ca438ed4c3b412ed4e71c 2013-09-01 11:51:34 ....A 568840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47f3c9e01761d77a515984ed74f9c05d31192f20cad0c662a5140467034d0008 2013-09-01 10:59:52 ....A 158720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47f420108798d767a04aaf03ac528143b6bc7c64eba4183c7406ea0c33bf9fcd 2013-09-01 11:27:08 ....A 919536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-47f769944866c32e536a0af869f6319a0037f385c95856f958e1b3434d5276ff 2013-09-01 11:55:06 ....A 164864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48018aa9ea4ccd7c3914197a1100fd94fd7d0c111d47db7b59f350f2098a0a60 2013-09-01 12:06:58 ....A 156407 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4802782a34b97611654988c2de274969a9439a4deb40668fa9028ecd30165f2e 2013-09-01 11:23:30 ....A 61440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4802d8c423a3f51ceeb944ae77204be41b6a38e7e450bf7687f6869d2df2f8d7 2013-09-01 10:41:32 ....A 13824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4805cb6987200fe7039d694ca8503a00acb2f261e847b73d3c5518a83552f622 2013-09-01 11:26:20 ....A 866072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4812166cee7dd84463565f11d729a362a4626721d0c6d4884aa0a75126b0aa6e 2013-09-01 10:54:52 ....A 1259520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4813255af6ff23b6e451c189250cdbe65c2de3a3ef99841012a93530a18ec74f 2013-09-01 12:09:58 ....A 2784313 Virusshare.00092/UDS-DangerousObject.Multi.Generic-481a457ce0bb9e6e15341e4061f0038b2db98c09df4a3c92f071c0daf7c5b8fe 2013-09-01 11:52:04 ....A 273408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-481dd3e20524711f9d595a9a5ef6617605412a04a77710e5ec1f21ed2b515df4 2013-09-01 12:00:24 ....A 5828096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4820473abb9d661dce46882ec0eba05753097615696b1a265f8ceec0dd60a4dd 2013-09-01 10:57:56 ....A 1381237 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48230cf1de3e92f94ca95b30fa499d084c849ce100af42d20bc03a4546251ee3 2013-09-01 11:35:52 ....A 645632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4824980fc1a03d835cc9ae40feba33d2d6d2d0709fdb1abbcad298acf2a8fb0a 2013-09-01 11:10:28 ....A 210432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4826780139c781a70d5be813c35ae017a0bc7b0b63e895d0460847a08201b349 2013-09-01 11:03:36 ....A 18432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48272511b6bf0312a1c020b0adc9839a5e3d95ad06b15759c47a751dd77b86de 2013-09-01 11:11:20 ....A 88453 Virusshare.00092/UDS-DangerousObject.Multi.Generic-482ab67fb20955a957f49148a8efff6dc9aede657e4bed9bd44fe4ca895ebc6a 2013-09-01 11:55:30 ....A 1492137 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4831a212ea2b0d7e0a4865ac11472d3d1b5bf50873f233f1b4c394ec86621954 2013-09-01 11:50:56 ....A 306120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4841b0f686ada40411098ca9da7d0efe7ed27f577881cf8418ceda21a1a4e3e5 2013-09-01 11:29:20 ....A 84480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4846cc6189777c5b3af525ba1c9df2114941e279284c49c5babad0079302d624 2013-09-01 11:47:12 ....A 142336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-484b80b95a17bdb80c4c214902a862e1bb9f7175c69bbeb968b6adc4554be8a9 2013-09-01 11:56:24 ....A 1638400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-485838871c34523cba2cdc968038a35c64223591c011fc2712758400d3967080 2013-09-01 11:34:30 ....A 1557648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-485db2f78b9e6c2ddc44a422ec2aeb993ed77b1970d03796cfad08147fdf9be7 2013-09-01 12:14:44 ....A 27136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4871c9069d2b26966732187a8667b1cafe5db97460462851347760a2f4518178 2013-09-01 11:26:54 ....A 493380 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48801af822119c422ba313429cd2122a5255ec044fe083a80e69e28ebc4c70bd 2013-09-01 11:44:48 ....A 925283 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48833af71165646031c97d4bfd7734278571cf3ffd2e0587052e47a270da9a46 2013-09-01 10:54:28 ....A 115750 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4890f4c02aafb3ab788cdd5884a4d5a2b2122db6edc3db6f2a8b2d307672eaf5 2013-09-01 11:15:14 ....A 1678001 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4894003dae708746ebb28b783b4b206835bc701efde59fddf5ebff408a1e9c04 2013-09-01 11:40:30 ....A 1045504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48985fca65ab034a1b0e5ee4411efb81aad282c05c88c4fccee6c76ae47d147e 2013-09-01 11:23:48 ....A 168448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-489af8d651ce055abcee9eb44befffe59259148d584051f1fca42af77daec103 2013-09-01 10:47:04 ....A 6566936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-489f4a18a22441d05c8d4808288fd7839682937c5f25dcfc9e12f1ba3ca25e04 2013-09-01 11:55:18 ....A 6840784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48aaaf9cb78c54811efc88bf21bb5df66f3ad5f901768145bc679650cc69ae1e 2013-09-01 11:38:04 ....A 26175 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48aef4f148315a2e023f0ff4110179acf61332bb03f6b995a1a4b55d4569fd72 2013-09-01 12:11:34 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48b210f2c399d8bac9e8eb6bfa03786571cf4c04aafe3b604256b8d9ee6445cc 2013-09-01 10:55:34 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48bc8f96c0e441b6214f5928c4c665baaf5ecfd4f370deefae51834081128ee7 2013-09-01 11:17:16 ....A 62163 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48c0ac76a3d35e5999657a85e66ac17b0a07c913cccc9c227d88506ff9b2e568 2013-09-01 12:06:40 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48c3f42b093cb5641d70e506b83d7d7ed8f7eb14ac381719b3ab5786045e6836 2013-09-01 11:16:58 ....A 480974 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48cc7055f450fbe04832a5b723919129a281da423b232d4b0df5a673e35e20ae 2013-09-01 11:03:06 ....A 119665 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48d06336f24e2e06f1dddaae972dbb23025b1fefee233297c45e58b9f51bceb0 2013-09-01 12:12:30 ....A 30272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48d7386b4728200ab84e3c5a2573e079a38030a718f5a6cab80f5f5ced2fe8b4 2013-09-01 11:42:34 ....A 2807151 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48d941216c406aae360baff8c98004546f0c9f7e40dd5dd1ec10207633d564c1 2013-09-01 11:17:40 ....A 405504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48db336c6c6a8661b9077e5514c48e42089893f8eff3cfe294ec74575105e3f2 2013-09-01 11:47:00 ....A 158212 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48ddf3ece5c287f0d5006ec43cb8215cd2fd37e14ac2e649a7251f6632b99176 2013-09-01 12:04:20 ....A 1433600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-48f8c89e3e8c8c7419c94089fd1dacca117b566ca6f97765fb1ea1e0ca66ffde 2013-09-01 11:42:40 ....A 1090069 Virusshare.00092/UDS-DangerousObject.Multi.Generic-490388e1ba422cdfb4aaab86e0166bdb2061f5bad7949734dd5b117f7b3778fe 2013-09-01 11:51:00 ....A 1971200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4912c5c4b9d120d99d8473421705a7b3ba298afbc82d208787604b1404786b2d 2013-09-01 11:13:26 ....A 1146880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-492ed30c0757c68bf0010fbe4df3caf917fe46cf47924eb0d5e8a39765d8f79d 2013-09-01 11:36:52 ....A 19531 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49362678919041ef265a3ba6a5ffcd80b18d50ca649400d095ea16bc0162c4d0 2013-09-01 11:06:40 ....A 91289 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4946b6c8269a444da4f69e32aa9217446e3168ef37ff899707669366703ce6a0 2013-09-01 11:00:08 ....A 377067 Virusshare.00092/UDS-DangerousObject.Multi.Generic-494bb95773ba5e6b06200042da94684e17b6c3b82682e9e69fd09237e3d1bffc 2013-09-01 10:50:32 ....A 2731538 Virusshare.00092/UDS-DangerousObject.Multi.Generic-494c2ce2df38d24b1ae57b9262363ca158757f3d9b4855c5b0f600ba664407f7 2013-09-01 11:58:38 ....A 2832024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49509b5fa6869774db1a1ed4a80c3cee1fa43f9298a7c110757fce7ae1cc9810 2013-09-01 10:55:08 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4953f8082016d0558547b3a0a6ca689b67fc89e35a1d7d78a4402de63bd7e629 2013-09-01 12:15:10 ....A 799744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49554f61dd5efdcee1a0063eb1e98f5d161fe6365319cafcd0d3f1e12099572f 2013-09-01 11:32:28 ....A 570376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49561752a86e8bd039bf63d8658829d7b5680c3bab8803773377dabf5c4c4435 2013-09-01 11:55:38 ....A 1017525 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4964cbe5289d94dce7799bd08da130a0bed2a254c6d795ddb30d8a75a694d334 2013-09-01 11:03:46 ....A 114688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4968106f7f0ea7084077c755ff448f7424dc402508fa8131c38c8f710d8f1631 2013-09-01 10:49:02 ....A 27072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-496c11faf98a57141153eba4557ffe7e35ab8bcd01fbcb051374f385de7bc398 2013-09-01 11:06:00 ....A 2534983 Virusshare.00092/UDS-DangerousObject.Multi.Generic-497a2db4f1e092ec2105fc9d150b370c2c4b75d4e22d3a69a388e863d0998b65 2013-09-01 11:07:18 ....A 627200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49821b45d5636ed82c958c9bbce7ec615ade0335d044f71faaae5b74af84ce93 2013-09-01 11:45:24 ....A 454656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49879d17c7649eb6f90c3b4c81372ca3c89aa6922fd252260f44e08b978cf527 2013-09-01 12:13:56 ....A 24672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-498a4041cb4ef6718c25d89d5fd8d9dcc323fdada59792e10c74bcb53c4726aa 2013-09-01 11:20:48 ....A 236554 Virusshare.00092/UDS-DangerousObject.Multi.Generic-499818b7cc3861cecf484d35e3c82100230c92f13cbc7a525759403b6d0dd486 2013-09-01 12:07:38 ....A 931835 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49998843ec0142ac499b4a254ce9ca1a5653b33f96637888e95567e30d003a2a 2013-09-01 11:26:58 ....A 364576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49aada5f15bef2955e1e51679b8ee4a5f7d6439f96bf1ce075681cb753455921 2013-09-01 11:37:00 ....A 270105 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49e058833ad128938cc37b39e0837203ec8fc28f123dd849667b04f573f72360 2013-09-01 11:59:34 ....A 361269 Virusshare.00092/UDS-DangerousObject.Multi.Generic-49eec519cf6906fa4eaa24320ea3fbcb560f5555012eeb928d27634d318b9fb7 2013-09-01 11:16:04 ....A 556945 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4a0ab5c6446a83b05eb38141e507b9793447768e70aed7d164471af155cfbd3c 2013-09-01 12:11:00 ....A 813888 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4a12510c5e0799111a8fb1247b5d7648c0a03c4e00f931720cebec380ef496fa 2013-09-01 11:08:16 ....A 354395 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4a312b1e959d20916680abe22c9bc48e80e544c093c9a521ae8f32719ac8ecc6 2013-09-01 12:07:24 ....A 195485 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4a3cb4c4fcff2f4825ddc39e23f874b58a89546edf258149e21373dec0cf6dbf 2013-09-01 11:56:44 ....A 101680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ab554f7c8fcc350e4894979841ac9fd5e0761c9beaef77393eba245ac42f9e9 2013-09-01 11:50:06 ....A 857088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ac3e4b47e393685acc630f23eb48a0c386033846409360b878a9363cc8b0021 2013-09-01 11:32:48 ....A 338999 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ac675a8f2848755aa21342447b1600d1708368738dbc333aec89c7f46689389 2013-09-01 11:51:22 ....A 3612608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4acdf4b3147100a1bcceebb777a701062d7f8cf44bfd36960a0d2ba29717c3e6 2013-09-01 11:02:58 ....A 1118208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ace6432dc0d9bbe6343dfac63fc5f4b66151129c8ef76693963a6127919003b 2013-09-01 11:46:18 ....A 126576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ae397811a427c44e7af2a38756d4a6fc11085b388dfb80fffe03a7af87f872a 2013-09-01 11:08:30 ....A 1057200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ae9296e09338838474243a138aa2f65e8661cc9c9f4589cd6593f7b04dd20d1 2013-09-01 11:08:20 ....A 459889 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4af4c6fa7af1b0c1a5db8020866e526adf8c77bf108957ab1850403dd8d513dc 2013-09-01 12:13:26 ....A 159280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4afc7f9a7fef7af0260e4cb6e600676324d243d37bbef0342349af9e2f5129d5 2013-09-01 10:43:02 ....A 1417216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b0648cbc69017290fd44ee1e8634d280502e46c02714e2e6e4a7921ae31d00d 2013-09-01 10:48:30 ....A 4942690 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b0ab46ef985d7c8618768dac629e43083db7987d8c6b8d456a9ff74727e5501 2013-09-01 11:58:18 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b0d91fafef4f71c2f148ee0893f50db5a21a35af20376bab132bee1066ff484 2013-09-01 12:01:10 ....A 847872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b257fc602f44834a086ab1fbfce06015b8a2bdb89e0489db955a3aa3c89479e 2013-09-01 11:31:02 ....A 467376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b348537361c00000f528fdac3a5dee388e437eda45dd3d58136c708ff719dcd 2013-09-01 10:40:52 ....A 205473 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b379422c5b371720835dfc4c2cc63f244ab6beea96a515f94fe08e413ff1dfa 2013-09-01 10:46:50 ....A 821760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b387cc44584a7a054faa5009346bd5a14b5b6636366337e8460c63e49a42c2d 2013-09-01 11:12:00 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b3890c72a69dfc7f3d3895b7ee0f6da4284a5289d229b7c00c8e582984c83ba 2013-09-01 12:04:58 ....A 2013091 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b45499ee031e41717e7f93f70a4797c848db1d0608841ba2b47990ab4761e62 2013-09-01 11:16:36 ....A 7975000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b4c7422200bf56f89df3692987d497944afc0437b96221be74c1caf7d508ec9 2013-09-01 11:41:58 ....A 3618768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b53d19f2b339169b887c8c34de8e001c51834a98c165ae102cb7ce39f6c6355 2013-09-01 11:19:04 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b54dfcc015d8158dcf24d1bc1ce9f5be8981e1eccda2e5faae4ed3c0523e7ae 2013-09-01 12:06:18 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b6cb178c03f02eafdd36a2d109f7b37ca34fd0c8a05b32e742ec423aa05c7eb 2013-09-01 11:51:24 ....A 114056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b8de0e14b93279ce8cc912e37647e93912137f3249935d712c6d0087582fce4 2013-09-01 11:25:00 ....A 226175 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4b8e0b9ec51903a1bdef8f09e2bd9469dd6d0932144ca8a2f87bf1c72a53d4a9 2013-09-01 11:31:16 ....A 559187 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4bb1e2842464e35899179cfb6e59e8f21fd9267abe3b4493c0063ee19e3bda9e 2013-09-01 11:11:02 ....A 52681 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4bc132583d4cf0775ec26a99153d6c12704dcc76e20e50313c7750a9896993f7 2013-09-01 11:35:38 ....A 643072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4bcd99a1d4ddc48fc484d874d8de71faa57ff65859de513576cc44e396bcc077 2013-09-01 10:53:18 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4bce91bc3405291fc95018506a928155f30e4d2a338c4976d84515ce47cf54c5 2013-09-01 10:50:18 ....A 406140 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4be59e463d89c647e00dcec9efb9602e5acd9997c6d3d9772bdcdf329966469e 2013-09-01 12:04:52 ....A 6674928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4beb3a57136a4525c33577f3f696ba1cfaed3fbf5ce013e8dfc9314812128b56 2013-09-01 11:17:04 ....A 3257984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4bf1f8c1ebf7f35939a360ff9101e83eb619e00acf14e04dbb21e71ebbac4e5f 2013-09-01 11:10:02 ....A 825703 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4bf59e2dfaa68d132245f06b42ce1b129f6a27f9079e6aa571c5de2452208ee4 2013-09-01 10:46:08 ....A 6552048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c04eb0912074a2025ec162a0710c3cefe0a91378c35b025e1e4ef77f91b974f 2013-09-01 12:02:06 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c08cc3b05c245939f13100eaef96bdad3036f7254fd55341e7e8aafe775968c 2013-09-01 12:02:10 ....A 217088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c0cd1310674ef61fb319eb00d70c57e9bfe7c078e2ef9ccbbd46884e08152a5 2013-09-01 11:01:20 ....A 600064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c0e5cd9427ace87d4308a0ce89b1ee9267e67aaf831d3cf720ba8db24e75cc4 2013-09-01 11:17:22 ....A 868352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c1039b96a2f84cebc9d6cb6a38624cb6a19aaf0256ce6260c1a08411b12251a 2013-09-01 10:52:44 ....A 290304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c175a676768e4fa21a4832d204edd298141e7eb8deb038fbb9a140901f68764 2013-09-01 11:18:26 ....A 3072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c1996b75f76636951fa8be8ef3b683f08bd252843b34230bf52fad738ba54df 2013-09-01 10:48:48 ....A 82328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c19be6dfed1ab7a5fc1ca3bf8cdfccfec1f41a8a663d7a77e170cb0e601fda9 2013-09-01 11:36:56 ....A 1949696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c1bbf41e52c79a1e511d52583260fb99d27931eaccc4d038e1fc9a5d6441736 2013-09-01 11:00:52 ....A 65767 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c22a950fdd48dbbc77aecc7790299642f9e5c1d9ddfe7ee7c04a956f15c91a1 2013-09-01 11:19:38 ....A 2150400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c257c57e4be765381228b5e329899a670f848e1cec1effcad0253c05f85fccb 2013-09-01 11:12:40 ....A 142462 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c25f949558a68b64f782e239885f0c4121c8525de310070b1cafaa2d961bf67 2013-09-01 12:00:40 ....A 42496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c273b82e6719f999a227239a46222f4eae951f973361355003840840630e6f6 2013-09-01 11:41:10 ....A 17440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c273fdce1f0e475f77a4dbcf0aab67ba53a684c2c2bc4963d666c392da88888 2013-09-01 11:27:04 ....A 3102136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c37e37d9ee9e3d4b4d6e197d999d20640fb07a5a30ae39df39861f968fd732a 2013-09-01 10:56:14 ....A 697410 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c3a332e1e6c884ceba43bcf04776a3ee1c7d93e02753ff9b14e273a2fe54a10 2013-09-01 11:38:50 ....A 207324 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c3f6e03925bab8a0c70f3e72614a3b537ac4a628ff01e4e15074fc46a49b399 2013-09-01 10:56:50 ....A 1289865 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c4105ef3fab2efd39858fd06df923e5be1e4669e6fe1f00f62a0335c97e7ad2 2013-09-01 11:06:50 ....A 3885424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c43278505dec907ffe068bef16977ce2a2310b93edb56bb83bc6915c51f63ad 2013-09-01 11:16:28 ....A 307200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c442c90d317364cbee49b55ece0d032bde830427fe3058fe5013d110afcd5e2 2013-09-01 10:48:04 ....A 3653906 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c4535ce8a881a3bcf22c7bd2e2ef73a6009ae78136502cf17f40feb32acd490 2013-09-01 11:43:02 ....A 5512667 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c482837660a578b2d10d8d16ee86f505da6590d988807c444633e02d8e33cfe 2013-09-01 11:53:48 ....A 82570 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c48bdc16ac320017e5439648a407740a98292744eab87d6d1465ceb91443c33 2013-09-01 11:09:20 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c5ac33c0a4f7b21e68ca0a706ff084cddacc7366091f0f30779b6ba8c0bc8eb 2013-09-01 10:53:40 ....A 79156 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c62e6a577f46aa385c2f2a57ac71fd0b69f6234062b1af35450045e72bb9805 2013-09-01 10:57:10 ....A 1329664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c6adcdc208ba64e8d963dfe05c74f4fb81f197ef3ecb0a5ecd6ee84831ccafc 2013-09-01 11:35:36 ....A 29667 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c6ba7c4067ebf96f38d7a5c22f89bc554d77ba6ccb377f1c7d011b442191f33 2013-09-01 10:48:28 ....A 272883 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c7cf3153071048ffc346db726cf50170b4c36fe0be7ac872b8cbabed7faae24 2013-09-01 11:22:34 ....A 13061 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c81c809e42c240809a3bdb75b43b4bd52a296d4983abd886709d0a4bd21baf6 2013-09-01 11:40:04 ....A 3223233 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c8337c8c20fca2f5d647fdd7ba7e9e82fd1404e8402eb5763ff2548b7356545 2013-09-01 10:52:58 ....A 249856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c917ad25fefef8da6a2808b9051578bb86194dde7384c666ebdbf7122a9d0a6 2013-09-01 10:48:00 ....A 5053984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4c93e594aafe0f612c4a9c2010b6f5579358721390b0f7126a4a18ae7a54427e 2013-09-01 11:00:00 ....A 1142784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ca1987b9712b46f05fad9a8fa2fb7e833ad11003fd686bf32db6bc108e56294 2013-09-01 11:13:28 ....A 4192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ca2dd018a5f69f57bf7ad452b78c0fe4c6282d5a560f8ecc8c9f5caf04eeb71 2013-09-01 11:56:42 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ca975ad70b9f2cd8b12372886aec755a8f2affbab288d6ee50130d26712b0fb 2013-09-01 10:47:56 ....A 3414376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4cb8594c0ce9624f7baff220cf7b7a04aea776bd6313d169afbf15e3d11815e8 2013-09-01 10:51:32 ....A 599175 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4cbf43a117bcd30a7275ad9ab156b3cadc15abb2a8a3b8d91f4bb726a01442e0 2013-09-01 11:36:24 ....A 50176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ccc2423ca101417054598f97b7a514290f33e9cf91c92a2e6bd9ca3a0db0376 2013-09-01 11:07:32 ....A 981867 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4cdaef3f92964cbed5840c343394b1871be994dd975f166e5c79b4c636442d40 2013-09-01 11:02:12 ....A 704528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ce32798e38502e09bccca2fabd8cce9d99ef4f230acdd185de8078763dc7068 2013-09-01 11:26:22 ....A 622592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ce77ace7e4b217246ebeb05cb90cf52d092a91f9fc2d4d033bd052c925bdbe7 2013-09-01 10:44:14 ....A 25199 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4cecf9d61e129d36e965b6e8635f2883f15541f95638cfb2755af65d44bd9d05 2013-09-01 11:52:10 ....A 9216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4cfa11caed1d1a10781e9201264c0af0759fa6c60df0727a3024c660a9f69048 2013-09-01 11:10:28 ....A 1600342 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d01540f0291a30f87016fd5999e5c98f2f87e6b036f0c80ad1ec02c46891535 2013-09-01 11:27:38 ....A 37376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d0359d58b3e8a6ec61344175c42fb3897e0ad7dfa5205e9700072407fac7612 2013-09-01 10:50:00 ....A 548864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d0b94f2f2559d86428d840b50f974cbe797bd6258f46af94fe61f88b82a62c3 2013-09-01 11:21:40 ....A 192000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d124646e382b9354bdfe0eac726d0381d39766bd338d0269dd90a2eaca37eb0 2013-09-01 11:02:52 ....A 97280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d1271b19aa2237e28fe15b5160527d01344994735da67447b88cd245fb7f029 2013-09-01 10:59:16 ....A 1196032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d1f5b4d11bf03600d5bf76989cd467f93ca872366e3f4ce6fc92b40bf7b8ece 2013-09-01 11:15:36 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d222cfbd87b73135e53ee455504b15062bf1abbd4271e7fa2209c4f615ce209 2013-09-01 11:49:00 ....A 8022280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d27dc74e9331f72e4813a7e9977c5fad18d4bda5fef4eb87f443b9e5b0de38c 2013-09-01 10:53:30 ....A 3257 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d2a00851404a6b025d4d4d673f498f9a91620f11ea302e357c73365f75c7fa5 2013-09-01 10:48:22 ....A 544597 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d2e0fdb6cf45167ee0c30f8163f2891f41feeb3c6c4eca9579437661b959921 2013-09-01 12:12:22 ....A 3275714 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d5503daf87d1239e80b6876e53bf92d9723eade2a466f0e57dd38a74a1eb461 2013-09-01 10:47:40 ....A 27720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d60e976f5ffe372c27d2c22f9467ba0212e817c8548b90520f20d421e632655 2013-09-01 11:09:46 ....A 256773 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d61ebcd07b1235848f47f3f1e3f5bf7b7d6520314573f4ceaa54cb5491b82eb 2013-09-01 12:07:04 ....A 1181914 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d70579affb49fa49999fda3e5dbd6ee0dd8f032f9f904b280b7c51fa01df895 2013-09-01 11:20:06 ....A 1556480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d7089692600f81d7dd15214bd605a4ccd6668c63ca7eecd10388ba5956469ce 2013-09-01 10:57:56 ....A 243200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d7406b48ab5e114ea3d33dd3dc8f4d2440cc68b4773fed862e8c12765e2ed2e 2013-09-01 11:42:36 ....A 76696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d7897404742f0d2d0954c585b131eab10890bd2b5e876b43b1a7fd540229592 2013-09-01 11:53:36 ....A 1021171 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d7b44ab5b2032c19d02aaf177fad73dc50f059aab1c052332227b53d12502b8 2013-09-01 12:08:40 ....A 2807163 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d7ec373c6d44fc8d5ff92bfb9bf58c10050037d17ab0b9d1182785b25fb63ac 2013-09-01 11:11:28 ....A 170184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d90574a0ed1290b91746dc048b4c07a86d5ef12b722226cbcb8f6684ab45279 2013-09-01 11:07:36 ....A 4056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4d9d8e32bc431210b0ace7a376508eb92167cb6d4185c0420dd1323ac00b4caa 2013-09-01 10:45:02 ....A 3554304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4da581f674a9ea7806d6fe8071d4b825491217204e6f2a2e824eeb79353d8f04 2013-09-01 12:00:40 ....A 508181 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4dab94bea5fd48385a50fcc16a19a4e828acf051c18b9fec4c6cd70a8f47aaf2 2013-09-01 11:14:16 ....A 117760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4db3543131a002b063d63e39736b5af905f12d90335782e5d7ac1eaa12ed5719 2013-09-01 11:06:58 ....A 158720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4db7d1e2fd2f4c4e4e2f70ab3aebad464df8b05229d4f75e026878149f41ec43 2013-09-01 11:14:02 ....A 198376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4db8ff700822fe452230b42adba017f1663121fa9586646dc2c20c6e04d1d220 2013-09-01 11:17:36 ....A 111512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4dba62937f3d795efcbd9ce9a5216723db92b680dac3b3c29402ab973d057ccc 2013-09-01 11:18:26 ....A 127488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4dbd32d208cad78122e7ac71eec857f10a0f87be0fc8b4c706af99bb155ed786 2013-09-01 11:03:56 ....A 104960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4dbec807a9ee42d4d14f1a360ccee8a7df836e5e90e12e93aafff044d3857fcd 2013-09-01 11:29:46 ....A 423424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4dc416affbbf84488f37d8e2a42ae02e79e04476f76ad55c9373a642a70a1440 2013-09-01 11:53:02 ....A 95744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4dca681900295abda83b7039bcc7953b63df68cae384820aef14f99c05ea0d99 2013-09-01 11:43:12 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4dcfe3e3c3356622b9d636ef163e5ab458f123974b29b0614373230e9f0c759b 2013-09-01 10:51:18 ....A 25088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ddcc915c5d5c3e0a0898dbf9b88ead74f870a2b71e0ea1154d0512d2c7cb9a0 2013-09-01 10:45:24 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4de8b388a0e5be7b62e57745f229893912ccbd4270ab0727ddbf94e17ee5d552 2013-09-01 11:01:04 ....A 27648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4decc934381c1404f1866578e3d359e69a1e8804221bf18692877b92f814bf67 2013-09-01 11:05:38 ....A 1106665 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4dfe3371b2f0f11e1c5c9e8bc248dfbb4eb27d2c4a5c0e1ffb00681665eea70b 2013-09-01 11:09:42 ....A 9216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e0cb737be94b4c276d87289ef51ba686c38bca0929269c4e0d69782c6fb43fb 2013-09-01 12:02:10 ....A 15872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e1b8671948a70dd887634e8fa607bba7303522803d75f3b564b6e72ee5c9f23 2013-09-01 11:34:32 ....A 94616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e1d812eb146856eb0939d29aab61cb41b186167c1cf489b8234119a9686092e 2013-09-01 11:38:58 ....A 548864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e1e64d2dc3171b1ced45190e0c608d5da9f4aab586d418e1443e70e296244a1 2013-09-01 10:56:52 ....A 2219901 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e2077a3722a39d90f3e6d1442ad73060be5be77bd355f4635c90ce1fae6d4ab 2013-09-01 11:16:28 ....A 317491 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e3824d72bf732d9fa149ef28959776858bef711016f85f62fe278d65d98d899 2013-09-01 11:15:56 ....A 106734 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e38b0777ea07e5164079ed43ba8f5ca38e064f789ad9192094a7d3a2f0f39a4 2013-09-01 11:53:52 ....A 745472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e3c3a8e2c572c7cbd30c3176ee0fb1f0f5e304911bc704a304bc6fe38231f38 2013-09-01 12:14:20 ....A 18612 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e476750e1467d5b8c7e6892336dc41452bcf5e4a59122fa3c13dd56e64fe326 2013-09-01 10:44:22 ....A 718685 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e5262608404c9a4656b348801972c5d9dd92cf1ededfc1e54bfb04a642f024b 2013-09-01 10:45:12 ....A 187280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e53e9c09727170765548cfa85d4eb5c6e42b33d614e93f88fd2278627fa88b4 2013-09-01 11:26:08 ....A 116144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e569e763b7857df76735187ac23e7d2f0497ee9c4d42176403cbcbf9b7eeabd 2013-09-01 11:18:52 ....A 108448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e5e2265cf5c09f6e1a0ce84fbacfc2357c2857eb963dbe1e0fd306e1066735f 2013-09-01 11:52:12 ....A 23827 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e7967d156c3d994e47e5730bc04b5ddba9e2a7ee479e1bf2d741d3cd9d41402 2013-09-01 11:23:10 ....A 55808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e7b362a64c14e961ba3f78d7412d49c7574e80a0ce441e04f1b044ef2c8ac5d 2013-09-01 11:37:10 ....A 169628 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e8a54dd41a1a7be2afa29f59619c803cf6352323e092e086d6490b93ac9e44a 2013-09-01 11:57:00 ....A 958426 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e9adfab7391338147912c4026e6d7e4846a5d3434b352432a2b8c8a4bd21a13 2013-09-01 11:23:24 ....A 2557700 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4e9e5321d3e4ffda58010839588c4cc675cdee5cff5bb5c643aba0263ed248f5 2013-09-01 12:00:08 ....A 826032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ea1fd99dd1f71be0da076011a113e80142c748743d3997ff37f53f22283ac2a 2013-09-01 11:21:02 ....A 101516 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4eae3e53b249a9f3731f6d03740a09b9a9f2575ca974ce4b213a99a735563777 2013-09-01 10:49:52 ....A 203182 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ebb79ef80e7e568e37a78e3b506f8d4b5525ba2e81d449c528a9b2fb144509e 2013-09-01 12:02:06 ....A 966669 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ec78f27e019021db8cfdb4938f6b62dbb0fc75f8339dd1639cc53e7b3c6f202 2013-09-01 11:31:48 ....A 131072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ed0946ec478e1321c4a6be883172c906b6c974b119b714c1c45e3cb9b35d2e1 2013-09-01 10:44:18 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ed3721e578112f96243c4e816b537a9301abe92d0c8e4671cb6ec165258b71b 2013-09-01 11:16:58 ....A 3143311 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4edc11f80f6885038c3fc67b4518dcbfbf9fb7785e2efe36c6c062c3fe8fd6c2 2013-09-01 11:36:04 ....A 4845992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ee62d0491de8ef9b762e5c1cdd20514e5addaa13d575cfccf2d14a4ee1255b2 2013-09-01 12:00:22 ....A 2944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ef05f0e2ec517f2b2ec7fc91bed82738bbd5da61198966eed0be5346ec2f3f6 2013-09-01 10:53:10 ....A 727552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4efcab49c9e55fd24d0b25d0110b90e2245dc660aaa45ff0e2ebce302a286454 2013-09-01 10:50:06 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f018f216e8d67d2be33b07256d17caab89159da1657860a6eabda11e45e10a0 2013-09-01 10:49:12 ....A 69083 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f0dfdd90f085fa984adde341419ce0e96d99519bd6cde3666b1601c059a5fde 2013-09-01 12:11:58 ....A 23744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f0e24acb6dee139943ef21049a6eed5cca25c6d1f7c2852cbf1f30dc32ee5c2 2013-09-01 10:50:42 ....A 2734080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f13a834053465967056b060666a046613d55f0b10df007b68815ed0dc0a2318 2013-09-01 11:53:38 ....A 716496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f1d3710918caac2733d700b6af3fe259a6f64a938d048d2d952c107a34264dc 2013-09-01 11:55:46 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f2435db5f37a748df50ef04e64438fb618843fe6b87c788a4fc3f159fe55ae6 2013-09-01 12:15:20 ....A 171695 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f31a15b78548b8e59f3287b9c0dd8d8cc57efc082bcc81f9e9fc8d01ffb88f0 2013-09-01 11:43:18 ....A 163840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f33c5498e610b735b480d6ace97eccf2b22a5c6331788c10c8da6a6c72df4f2 2013-09-01 11:30:22 ....A 424145 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f3b33191ae3b23adec0569748b76ea6db1dd9d771916fde957c15e3712260d3 2013-09-01 11:08:50 ....A 17920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f411d1d2b93a104b4662b4ab805a157979558b762355839593e95a532ba3edc 2013-09-01 11:30:20 ....A 92456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f54ce6cafe998c3ec130f91c27bf7e4f0d2be4a1a8091a198cc2a0445fc4155 2013-09-01 10:56:54 ....A 107569 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f59e825868826cbd5f6467dc6e89c6c21f9d7fa419d49ec10c8b46fef41bf10 2013-09-01 11:36:50 ....A 212992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f5a24331bc081854c323398a8bf4eab64c2a0358c477b8fe296657b4cb49da2 2013-09-01 11:39:18 ....A 1173504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f73d90678f4a5b11cc26729c22268685b7b0acf5e44d81cf5fa3220c7edb5b6 2013-09-01 11:27:06 ....A 465013 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f7b8166467fdeea06a0ab9014f5eda9203ffef4a9e4ecacf318fb6615780ffe 2013-09-01 10:52:26 ....A 385024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f7e08c06e0b99d643046019c8102732749e9af1b4b0bb1b8301fb0e1fd7560a 2013-09-01 11:31:48 ....A 561160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f80d22192b74b868da11ac601b967506ee4e6a3ebd1437a7ff5c14875403dce 2013-09-01 10:50:24 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f81932a0d42f08e95b5e1b247bfc346138eea0c38e2753a757ca07ba787da60 2013-09-01 11:19:30 ....A 432179 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f83a1ba12f80302d76a466e7f1151ff733ed126398facd78d9a51004d384ecc 2013-09-01 11:08:50 ....A 2539520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4f89173384620665669e2fcee67d6445b1f8e182cb294f1731be81c1ff6c6af2 2013-09-01 12:14:56 ....A 90112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fa0e0cfe9406f6644613f91afda3e48418f147e0145712a3ac334492edba5af 2013-09-01 11:00:34 ....A 1062176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fa34d15a422c1780dda882823aea674a03aa4e2a097b0386c253bcdad4b835e 2013-09-01 11:18:50 ....A 422720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fb9239b1d3e91c7fa418be769c0831ec933e0e8778d8e557c83dc13aa1b828a 2013-09-01 11:14:58 ....A 916461 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fc5bfb28bfd0ca1d9aa10ce1319302372fb4bf449567672e6ef490f96445afa 2013-09-01 11:21:14 ....A 194560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fc72a6fa48a06997b579b72cd4ff4c015d31a9c431e5095219fca7bac5dfdda 2013-09-01 10:54:08 ....A 1664512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fdd5dd49f0926116280e3a1d50b8a1b4154d21e8063cfc8521b4853a4a51097 2013-09-01 11:23:10 ....A 7244672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fdfeee37fd05a4ae756069bd64836237969df7cb70f3a2bf33436801078703a 2013-09-01 10:53:12 ....A 488190 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fe622cb59baed28b512669fcf415857651c97201b6709194558d38c1ce95454 2013-09-01 10:50:20 ....A 946176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4fe993ecae0d9c5a6450e24062f9258179c81593ca6fa7680395942d8a80802e 2013-09-01 11:57:06 ....A 1214976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ff48199a3a7b8817d55ed797e983a87c0ec7dd416a8eb197103d4aa500b5a94 2013-09-01 12:03:34 ....A 475166 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ffa0896e6460bef8eaf9c56a7b280f8ec2e9e75b2ed1edee0cd23fe0a42ca6d 2013-09-01 10:48:14 ....A 186880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-4ffc8d7cee87f53b95ffd1a1eb8c78ad06dba06e458c3e2cf77796c6a664a487 2013-09-01 12:01:44 ....A 6560520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-500777169d3e064d53bb435647bd6d2c5cf478cb3bf6af827f9762a89b212e88 2013-09-01 11:01:18 ....A 3584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50095b016b37c27b6ee0d0ca1e471b59aae2927a54349e0d0ad9f2933f414d8b 2013-09-01 11:42:22 ....A 18965 Virusshare.00092/UDS-DangerousObject.Multi.Generic-500d3883466221b965c3bbfbe7187597032d756947b166049f9c07f06e6ffb1a 2013-09-01 11:22:42 ....A 27360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50161bfc826711145af2efac43d9ddd2be04ee18bfffceb43b91ba42727b4499 2013-09-01 11:11:26 ....A 110892 Virusshare.00092/UDS-DangerousObject.Multi.Generic-502d02dbc75d1f3ebab3479a5e5ab427a3b8e8eabe8eb22b05798ca9a8db1d80 2013-09-01 11:31:56 ....A 24864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-502e240bd95c527385d6cf30f3c52ce8e5658e9b08dce102f14500a44649d207 2013-09-01 11:33:16 ....A 2416640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50337989350c99e0284ba74c6a8ffeff567ec58fe9404b0e3651cb944e9121e5 2013-09-01 11:23:34 ....A 936064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5035b39b120716efbc5538fbe1de6b5357f1400532fbf0005325a48877c49b5c 2013-09-01 11:20:58 ....A 478004 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5045ef5428f84f67769c38ba6a209fe17cd567fb42408fe50d4013c90c5ce986 2013-09-01 11:29:54 ....A 639488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-504817f381fe2e54a789c4adc34bb16dbeabb8e89b8da5d657152f5030e30998 2013-09-01 11:09:34 ....A 430272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-505351e5eaf0cefd37d3649efa766cfeacb04110dc6bdc9e4d04aaa8f23d4aa8 2013-09-01 11:37:38 ....A 2252476 Virusshare.00092/UDS-DangerousObject.Multi.Generic-505ad9c450c46507445c1086cff6bc348c5b28935bfb27186f411a552a7347f1 2013-09-01 11:55:42 ....A 825152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-505f79aec3fce4c2d56f8955bc632f49cb38b00daeb09ac4820e14afeaa0ec93 2013-09-01 11:57:30 ....A 782332 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50673b339c81266edd80912712c6a8a5b59e6237e604b023c2ae766384c00367 2013-09-01 11:24:38 ....A 1596316 Virusshare.00092/UDS-DangerousObject.Multi.Generic-506e55d98ef5ebfb66211ffefcedbf65b4687956b39f926c10d397c75847aaa4 2013-09-01 11:03:34 ....A 684032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-507b2b8546904cc1eb5a85df1167d7dfcd352a48a352c46ccb5095bfd6d1fc59 2013-09-01 11:46:32 ....A 245760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-507f67d4f9c1e470ad703c3c809adc2b6ec719f98951a8fefe78d7667094733a 2013-09-01 12:11:36 ....A 29278 Virusshare.00092/UDS-DangerousObject.Multi.Generic-508edea8cfe919992221cf120ec746a217198ffe925b3502b51c0c36dbf5b585 2013-09-01 10:48:52 ....A 14378984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50a53a494822901e4c4a56df0de39f697f492db604798ab225dad25a54488e93 2013-09-01 11:09:44 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50a7fd564a560868cf8c1207669b2b3d554f64b07e09e431e860936835129239 2013-09-01 11:34:34 ....A 175958 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50c64ff3cab0c8877d62a93169ed0a8aabed18bae928db5879c599c5155697ba 2013-09-01 11:54:24 ....A 151552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50cad67aca09b41425b182237b4bdef9e58200a2a903effc010e7ec486afacf9 2013-09-01 10:45:36 ....A 2807073 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50e2e0cc514db39c1563283e2d308366dc2f144afde29698a7bdc4feb18f3a32 2013-09-01 11:28:00 ....A 689664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50e67a126be485aacc35f9ddeecef56d72c47a6d54c7721398ea5a7ad78df58b 2013-09-01 11:38:54 ....A 25435 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50f664825bcff4cdae17714a502ad7e72a1d8ba2e2f2142e4491e445864ca16d 2013-09-01 12:10:50 ....A 27176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50fd501bfb0c0df6146e87807813fc8c978fcc8453e11524562908a67afbb9e0 2013-09-01 11:22:16 ....A 279805 Virusshare.00092/UDS-DangerousObject.Multi.Generic-50fe48c5ff29af8dbb431d9b18ec41f4181b075ed662b35333f12b95aebf63c2 2013-09-01 11:45:34 ....A 17990 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51022f0c0cbe22fdacb9e8144daf3f81a3396bc3f901c9641bbe7e229d165839 2013-09-01 11:12:08 ....A 145408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-510d75e6951442538f0cea60bb41f6525eeb4ae595c11328096afaeb9f571992 2013-09-01 12:07:26 ....A 12482 Virusshare.00092/UDS-DangerousObject.Multi.Generic-511845a01b91fd36d0da34d97358c249035ad16d9803bf090b581d1c58159bb1 2013-09-01 10:45:22 ....A 110600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-511d743a9f893715088883ce42f09652a5f8078b76598e6a4d47e1247a913e94 2013-09-01 11:14:20 ....A 1515612 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5124ceb2d2d7d659fcaf27d7e072c9c46d592c6957bbe7dc46c4378a38eab8d0 2013-09-01 11:31:18 ....A 230977 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51280ac5044bf36a83a80313b86cd8127455c88752538566dacc613264b13f82 2013-09-01 10:42:12 ....A 355773 Virusshare.00092/UDS-DangerousObject.Multi.Generic-512ad3888a1dd01f747bc4b3e14925e7f4678b23ec53b20e5b1725bfd97e1d5f 2013-09-01 11:28:04 ....A 14784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-512b912e0f1a95c4ffbb92fc11b5648a63934a0dbf4c8a61099c5e22e93841d5 2013-09-01 10:45:00 ....A 14435 Virusshare.00092/UDS-DangerousObject.Multi.Generic-512d6e5d5615eae20bb36fe3766076334722b703e66cf1c9b8210f2588094ecb 2013-09-01 11:31:48 ....A 270336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5136df053c2d2726172769bbf361ba982c4016254d7fcadb1513a77344898ffc 2013-09-01 11:50:44 ....A 1392210 Virusshare.00092/UDS-DangerousObject.Multi.Generic-513d20d9c91e94e5504ae277dc3d8dca75b589a26e4e40fca9800aeb09c1fcbc 2013-09-01 12:10:52 ....A 1466906 Virusshare.00092/UDS-DangerousObject.Multi.Generic-513f3157c061942dc32348e835543c78c37b27d7342bc0efbb41bd7369042ad2 2013-09-01 10:52:06 ....A 425787 Virusshare.00092/UDS-DangerousObject.Multi.Generic-513f6d64860c1ca70572039327016510f200bcd4d31be6714badcbcb1c287c9a 2013-09-01 11:11:12 ....A 3386920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-514a2dbfb0d56e3d5882e7cb8336ed1af00e8dc80f218ee88f2d734634251b0c 2013-09-01 11:21:06 ....A 26112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-514b84824287af0ace5f2d93b17cf7ef27d64df02d912d9bfdc9566f5519a847 2013-09-01 11:52:14 ....A 27136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-514ec7642895d2f81482581ea222e256db495f75e7962977d6cd2ac0a5763a56 2013-09-01 11:02:38 ....A 536624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51518897d812cd640f63fc64854cd726bfee605d6fea780794c97fc4e0647371 2013-09-01 10:56:22 ....A 167936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5159e0a0851fdb968264b60891fd6756e5c35383dd28891b31187e9188731d06 2013-09-01 10:59:36 ....A 20992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-515be8f61d593b5516969ec43eb9fb4070f3ea4f96280bd5cd93a03cc614b839 2013-09-01 11:51:04 ....A 1486848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-516a04bbf4d701b3e52a8d4ea1ef41a967b23f4d558ed0a082472f6a4edddf6f 2013-09-01 10:42:02 ....A 1207514 Virusshare.00092/UDS-DangerousObject.Multi.Generic-516c1507b1fac5dbb4f65e1518f88003f67f4528466638d3c888560bb3702b30 2013-09-01 10:46:02 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-516de6491a22172005653e9f11a6a38202e6b9a13b6edc8656f32e9396bbc02b 2013-09-01 10:50:58 ....A 548864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-516de711ae93bdd436bc219a8b4c81894f378bdaa7859a249696f77ee2bb846f 2013-09-01 10:45:02 ....A 2970537 Virusshare.00092/UDS-DangerousObject.Multi.Generic-517bb86a68cd8694806badda77cabbddedc26ab44dc96428817d44d70f057fd6 2013-09-01 11:41:26 ....A 772688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-518674d98458544d9e9006f8f3a43f88a02e22855ab579eec903afd5429d0f41 2013-09-01 11:07:44 ....A 4521271 Virusshare.00092/UDS-DangerousObject.Multi.Generic-518b496d5bda828778143dc0eb9026b0f71dbb7dee6bf4c01c03f1a51f17da0c 2013-09-01 11:43:06 ....A 237713 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5191e65319c3ea58c4388ce1e1d833f8f837fc87bb1001729ec482032e92a74e 2013-09-01 12:12:58 ....A 674750 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5199b5f3c4397ab60d10921e5b73f55d4588b22c97a97fdcdbf8134dd1701b18 2013-09-01 11:35:36 ....A 122269 Virusshare.00092/UDS-DangerousObject.Multi.Generic-519c45ee3f3e223ca37ddd8295cafd65db97161dfebaa79bc6ee24f5cfaced61 2013-09-01 11:07:08 ....A 7844796 2436880432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51a18fdffc9bc3bbf2470fc01d0e3195f2998c6c0ebe0d4da2e1abce4c9c2efa 2013-09-01 11:11:10 ....A 9594 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51ae41d4b6e6f294fcf7e1ec2119e7bcc3f84aa5d4fb1d4768e41bb8c077757a 2013-09-01 10:54:58 ....A 163328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51b73123a155764d5f51d7e7c15f556b5bee948635a8fe17e6805b74537323b2 2013-09-01 11:45:08 ....A 493056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51bb6a4d5cbc9cb19a7b81181004832f53c11edb20c92b39b3f45c8d01d3fc92 2013-09-01 11:00:20 ....A 624517 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51bbbe90bf21ddbcac9cf4270a89a0f09612971fb1fcded1e12fd53cee202f14 2013-09-01 11:29:36 ....A 440252 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51c6aaba4e7b1d97577bab060a6e56d30bf9f0c0c0be6d5be1c458b60af185f0 2013-09-01 10:50:36 ....A 88192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51cf3389faecb987826959c9f0d0efbee7a9a580aa774e252b7ff90f661db331 2013-09-01 11:40:38 ....A 343167 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51d6fefbfd598eb0f20e8b8ab9a839507d6be92f299da7a5e6d013c29fc24b91 2013-09-01 10:42:04 ....A 17920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51d83b39ffc79e6e864085f3c929bd8712da651ce53230e6b2c6b6059af4ae76 2013-09-01 11:59:10 ....A 54959 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51e4fa4949f791d41a174ed4e84f277515553f1adce8468123f2179926ad184a 2013-09-01 10:57:56 ....A 2557700 Virusshare.00092/UDS-DangerousObject.Multi.Generic-51f18e85ec358420329f818be33eab61a23a054d8b64aa9343d10e4359191a4e 2013-09-01 11:14:52 ....A 313344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5209f98f149b5888599282862c22488daee00b268457efa6fbbd73e932485b86 2013-09-01 11:07:44 ....A 109619 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52181326e8ef15aad078a7834cbd6054dcd21f89f62154425e52a170ab619a1c 2013-09-01 11:38:40 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52198fe08de88a6b0574e7b26998cd5bb653c86931e3f56663d1fc4dc48238e2 2013-09-01 12:00:30 ....A 1709136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-521a42d97cb31cfeb961b5e0c73484c78bf03acd18a139e7859a397d77c908ce 2013-09-01 11:11:06 ....A 490422 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52208c7a3dee189fa71372f94e619a21ffd238c275c32deff25e5373e228eed8 2013-09-01 12:06:18 ....A 4047912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-522584bd3da1e791af98c67f7c95527f355a1c9e462871b95b9d37c7553a4b02 2013-09-01 11:08:28 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52289eb0a2ffd62d99888a6218b06cc6b78c7bb7c862911655323d3ddc6e1f6c 2013-09-01 12:14:16 ....A 2456737 Virusshare.00092/UDS-DangerousObject.Multi.Generic-522d0bc015b8d52df63d8ddc2ae10cf0c43a83a3baf4c410480374a82cc3f908 2013-09-01 11:15:00 ....A 4256192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52309634543ba9d6899abb8474ec407a8ce521d2c71bd6724e3565aacde3ce50 2013-09-01 11:24:22 ....A 704512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-523b25c75599f4f24169f595a9c485221d84c77185c06efaa7aad346fc699807 2013-09-01 11:11:00 ....A 3806960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5243a377af5e9044a7a233a7de075e14b4d7b038775f337ccd38cd9def57f141 2013-09-01 11:26:36 ....A 55296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5248d09559b323fa20c7b156c818ca4c2c47a6636860cde081492e35b59ddeb6 2013-09-01 10:43:16 ....A 3232264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5250500e7c88a23ef5a5e976fcd96f680ae5492daee0ef99eb3096e7f400cb73 2013-09-01 11:57:24 ....A 3117462 Virusshare.00092/UDS-DangerousObject.Multi.Generic-526db12feb496dafda30646ed528fde4a0f89ecda18c88d946740b964f0571a0 2013-09-01 11:17:46 ....A 156672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52744ff274ed6c4feefd44448a67e949a2c5f6e8e8ca0086dc6c4d9fa75c6953 2013-09-01 10:48:12 ....A 538685 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5274aa15254e7773e49b3ceabbf64c7519748f7f2437744d555ac3c7158151a7 2013-09-01 12:07:54 ....A 564124 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5278838eb391eb6f4454270dc2a9d56900eaeebd44d12bda904a7dc9809bd652 2013-09-01 12:01:20 ....A 70849 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5283568cf459592ea5b5e3f0cb2afe13f072a03e8ace4649f66c8f39eab2c85b 2013-09-01 11:24:34 ....A 1191441 Virusshare.00092/UDS-DangerousObject.Multi.Generic-529300aed0fec759dcefbe80151113b7ac537361568be9d2c69e635925514962 2013-09-01 11:12:52 ....A 20971255 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5299ddb1187fec480ad0972811986941931e21cdfec510739f3db90b961169c2 2013-09-01 11:19:16 ....A 104010 Virusshare.00092/UDS-DangerousObject.Multi.Generic-529cf97c00efdc6fb3f59c96d16e758f4c78176088ef928a26b64aa678ca7877 2013-09-01 11:54:00 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52a032943bd2f7a66c295504f59e439ac27d1c9632f5ce466cfac0794fdad407 2013-09-01 11:55:52 ....A 29984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52a0f09a3d24b5403d19d141c10ee92c0417ef49f631061bec844eb8b879cf62 2013-09-01 11:18:44 ....A 1204048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52a509b7bc83683890817ba30254911ce45d0168a7a93c2a8a54e4e165dfe72f 2013-09-01 11:41:44 ....A 1577537 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52a6cec31190d051fd19698ee81d8c786c50dc3f40d246f67d6e8384012a886c 2013-09-01 11:33:02 ....A 473444 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52a6f52b3d5ce411c86f591c602a5817fb39ccdbd430b4afbd7f412a3f645c10 2013-09-01 11:02:16 ....A 741376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52aa1713ac8b16cf24ff476b7137dfb60ae4c126bc92dac3ffb913b99846df0f 2013-09-01 11:15:06 ....A 87552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52ada4201612e1ce4bb28fbed08827cb5d9af61b9f580f912e988dacc9a0944b 2013-09-01 12:15:36 ....A 494080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52bb03d6dca4bcc4aad1d1ff2a3e3e97a2867f0e35721f35e3b4033866db560f 2013-09-01 12:04:28 ....A 793088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52bffeb469a7f695a1153eb0961a70217c95d3402e40ab87ca6ddc51ee5e972e 2013-09-01 10:48:50 ....A 1903736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52c147e4fdb7db9c258a7b39ebce5b612e83421f40e0f032f9ee63f15e86f624 2013-09-01 11:35:42 ....A 239749 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52c8f7922f752ffc7005f204b689c348a3b6e5c9cd023cad3ce0d1afe8b0241f 2013-09-01 11:14:46 ....A 4448600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52ca8fa8db8414bfe765d83af11ebb3f1a8aa5755fabe3c2471e1a64b219ea92 2013-09-01 11:33:28 ....A 31232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52ced3d130d22511b8aadd322fde0545945208f4482f9fc43146abf1015c0a38 2013-09-01 11:15:54 ....A 41539 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52d12a8adb1dc19a5c39601a90662a47ed014ad07de321afe30a37ab52195c9f 2013-09-01 10:47:24 ....A 9020 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52d82d2ba2354b88f903782aa13a13e685f3077e7651efab8af753e4c4b825ee 2013-09-01 10:49:04 ....A 19457 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52dc685c0205108d811dad3f9134b9bbfed438a7363cee3b3b8ef924f7899786 2013-09-01 10:44:46 ....A 206848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52e41a04eb789d0a73070fe67a7eb86186e6604dcd398f116022962c26494f1e 2013-09-01 11:22:30 ....A 59696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52e8661501dab5a58da4e5544c56e4d6f7bd6c70e0ab885cd1b0204e8ef82761 2013-09-01 10:52:58 ....A 693372 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52eddfc013aeecaf79a4b5f079fc5a1507438b7b2c1a7a6439fea6efaeb815e9 2013-09-01 12:14:28 ....A 393728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52ee2f9179d95f284adb94e5a4eb6073e9ca20903c50b71a50d7117b5c0e2121 2013-09-01 11:53:22 ....A 806135 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52f2ff570231e4c874312eb065685efac93545031bd6f5ec6ea83498a02b0dc6 2013-09-01 10:44:30 ....A 769973 Virusshare.00092/UDS-DangerousObject.Multi.Generic-52f725ce0acbff5be24abfd5f2e1205c1482bd94ae8662479264f112da18096d 2013-09-01 11:10:48 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-530ae12fa90e9bbd9eb46b06d4885b11dc6e7809f24483acfdda14f8b83a37e8 2013-09-01 11:50:44 ....A 208896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5310949526658587f1f99802bd1352c04329fe295860a836e5a1d3fe4f2de3cc 2013-09-01 12:11:38 ....A 5278168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-531b895b208fc87f773abedd01d3d3a8a048891021060ce9251ec281142b757d 2013-09-01 11:52:52 ....A 12468640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-531d5773553f8511ca4171d9f1498cf41a9f16f94933eddb564a43253611db1a 2013-09-01 11:25:28 ....A 110080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-531f1c1e9a14efc815b1189e27fba8e8131df52990a04e6dc8c601b0b5d3f5f8 2013-09-01 10:43:54 ....A 423936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-531fe936cd295c16b44781cb36aa947e0b00ea9e6c65a776f99204640b175acb 2013-09-01 11:19:28 ....A 168960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53220321aba4564f2486d4daec821d47faa1d916e8b35711298ebfe08e63e8fa 2013-09-01 10:48:30 ....A 47696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53325a632ec8276f8ec88b90295085076536e1d79355eef38c6d2dce208cd084 2013-09-01 10:45:36 ....A 903438 Virusshare.00092/UDS-DangerousObject.Multi.Generic-533dc2df9eef4e47401e12f5966b8af7d2f30c4ac4ef4becd57cf1d90d9b16da 2013-09-01 10:59:02 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-534c125728210ddfde80a97f724138d3791c518d5aeea87f71251af69e149ae9 2013-09-01 11:45:42 ....A 102097 Virusshare.00092/UDS-DangerousObject.Multi.Generic-534c39ce4ee2cbd284c04dc1fd3dd3a7339bb879c741ffefd91f268b85efd744 2013-09-01 11:16:24 ....A 1596416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-534c4f3cf014f62e6b0de4cb7de737d702ff8777c83f35e723379a8db27dd6a0 2013-09-01 12:09:44 ....A 581632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-534cdfd24cbcbf4c04214b0ff0b7553742b81a560dfb401c94e89ab16f422ef7 2013-09-01 11:11:46 ....A 5525 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53515966ce2550dcb5e44a68638b86916860de872692bae5a8b4860e869a8a03 2013-09-01 11:07:48 ....A 521216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-535b4646e6a129fb8df547fb3432018dde3d67f3fd83b2b7732956e4a2de1c25 2013-09-01 11:49:28 ....A 48640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53810d147d9e1a7fa81dcf1efe4eadc28eb230c815d265b158103c2113bb499a 2013-09-01 11:37:36 ....A 4608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5393bc7560b6a802578e7f4ab152ff8b76e6d36614f00e68a6afd8760d78ed3a 2013-09-01 11:33:40 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5393d23cc398ffddbe39686c6fb8ab34941165d7006a4f360d564cc975c28852 2013-09-01 12:05:50 ....A 1900564 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53941330628643eb47b949aa8ac06990d1cede0817aa51ed7bfc9d0af4e73177 2013-09-01 10:46:30 ....A 1463772 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53a21781914a4e62632ba45742df88df8b689568202cb38e3e6604e6a93c1278 2013-09-01 12:10:10 ....A 43520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53a29a60a7a4899a94e3338bb44e055fe3b8f4248927473f6e9c012685606447 2013-09-01 11:27:42 ....A 1815589 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53a51efd5dafc1839b3f74d3acd13c459ebad58467fcdf907d5643ed736b4a26 2013-09-01 12:02:12 ....A 247014 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53a5527cbad6d47f7921cdd383910c66da0c588102e1c003411db4cda49b1b76 2013-09-01 12:04:22 ....A 766976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53ad52bf0b5cfab4e8a9f9d4dc104a6e4ce033bc394f09118de4c9a29168cfb4 2013-09-01 11:54:06 ....A 4578672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53b890ea9010add5c884d047193795f9529824480e288787040bd35ec001fbf6 2013-09-01 11:17:14 ....A 386581 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53b8f486776a0b383c3209256110b802f831be19e6008c2e16f0369c31441ace 2013-09-01 11:17:40 ....A 15599 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53c27de605bfc834be2ae408f21189e8a633514b830be8022a7b198a27cdae4f 2013-09-01 12:11:18 ....A 884315 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53d7528abc8c42d44fcbbd139f545133ed0762c0e66573585724dba2f5b6edee 2013-09-01 11:55:32 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-53e5f42ba4edeabcd29821c42f5f7c563afdb7addc6a9e1c121ac330928eec42 2013-09-01 12:05:00 ....A 1790884 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54015a8df7a073da99b660824e9d07105b27e543e68039d2520b7e2dd054620e 2013-09-01 11:41:24 ....A 162125 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54040a444eef9e1abc93c9cfd7fe77730c97c96e496556deee2c88fdcd030742 2013-09-01 11:36:58 ....A 22528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5404380fcf86ee673cd8f3ac2921244fec0cf5c87b64062d96d0b8efdc618731 2013-09-01 12:11:50 ....A 97792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-541072caffd669d243fe44354113b2f3c2a0fe6f0bfb658834c320ca17ffd2e3 2013-09-01 11:05:42 ....A 1071003 Virusshare.00092/UDS-DangerousObject.Multi.Generic-541e363ac14acc9af764a0dbfa0880d70411e5dc2e73dcb0f33fb6ba13aaf5c7 2013-09-01 10:46:40 ....A 428596 Virusshare.00092/UDS-DangerousObject.Multi.Generic-543533f955a14110621859d9f1fac99644d0b24abc07b4160a65ebf0ac2f4552 2013-09-01 12:11:08 ....A 175686 Virusshare.00092/UDS-DangerousObject.Multi.Generic-544bfac5bff459b428874c8a234068b83afc04e1e8f79fb0fb054d8220036cd6 2013-09-01 11:55:46 ....A 203984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5450342937d3353432fa5a3e86c834bc1618e416d2a955fad4a50a66d1dbbebc 2013-09-01 11:38:28 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54a1ff62f84d9b16a3858290feca44d86c3e1c67fb441992750e861e6de5978a 2013-09-01 11:10:30 ....A 497152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54ae3b034cded3eced0e0939d9493b666d8aa8ca8c96b6e07f02f2cda58f7bdf 2013-09-01 11:04:32 ....A 60187 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54b1775da40e89e010ce43bd9566b8f4ab66eaa09b9e451b164c98fdbab3d476 2013-09-01 11:54:26 ....A 5102592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54d974192dd53aba186d56803087224ff8f8b0aba9687604332891842bb5ef58 2013-09-01 12:00:24 ....A 273073 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54dfa55c9bd8e01d796f7a88c95f8d6062c9102abc510f296c2abb12a52bae02 2013-09-01 11:46:24 ....A 6105568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54e8d5ab9675c9c9df7eae16f3e1cc67aee42a30c21eef00353ac62f6fc16d52 2013-09-01 11:36:24 ....A 3441664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54f38cd2d347a204d4f492065113ece519b1345ed6c9dbae1f5ba30d3641572c 2013-09-01 11:30:38 ....A 140288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54f5ba25e1bc6f5d254b5c082c08cfdf24a78b857d0c34a1cacc73f8bf7727cf 2013-09-01 10:42:30 ....A 2357065 Virusshare.00092/UDS-DangerousObject.Multi.Generic-54ffd8332df8e6e681885ce4ac3516295080171816f9e12263b8573ebc935bb2 2013-09-01 11:57:54 ....A 934912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5503b0592ce98d637060b68afb96ecacb1a032c5198d9435b2e75d6e6f6825e8 2013-09-01 11:18:44 ....A 49838 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5509908e965e73076f743a20dfffdee7ad9cf4b055bbdb6523cab0b996a0f0ee 2013-09-01 10:46:00 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5526ef8a3a037585920caff5c6bb0b427665a7ef5ee245455febf9d96290ed7d 2013-09-01 11:36:34 ....A 621056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5545e591425719d44a1dc517152824ca9c20bb79535ede41c836a99be42ebc8d 2013-09-01 12:08:52 ....A 254976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-55524f3894ca23ee9d3fe9942f5eb514fe485e8cd85084170736e490055cc331 2013-09-01 12:14:18 ....A 8502980 Virusshare.00092/UDS-DangerousObject.Multi.Generic-555672dd4eced5bd525e13032a3ec89d5f24604c918c03633d5193524e82a819 2013-09-01 11:27:38 ....A 217088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-556ac8514dfd5cd278f242147492ef8e0022ff54320dac22a50242d1391a762d 2013-09-01 10:57:54 ....A 1228461 Virusshare.00092/UDS-DangerousObject.Multi.Generic-557efc6b6b95c5afdf951a950279dffc55f41f8dcede2b3b1f826ac4a1f51dcf 2013-09-01 10:41:12 ....A 757760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5585774e43c9ae99eae21f66a8574d68a7e8b666c34dcf7c81c8511c0f592740 2013-09-01 10:40:54 ....A 114688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-55b824263199f1671ca121b8625a22ed10a600e86e2998bd8f2419cb21ad0735 2013-09-01 12:14:26 ....A 68608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-55ba2fdff33f3883037eeef01dbc2c64ba72b4058d278ac2748d7d2025e5d1f2 2013-09-01 11:18:26 ....A 32179 Virusshare.00092/UDS-DangerousObject.Multi.Generic-55c410f8cfe8a293fd2f107ace3b640dd20be89de3ef489de96606edc8c27a21 2013-09-01 10:51:32 ....A 177664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-55eafac0ea4934a61b12e75100cb576584047aca3256d55cffc9d049c22fa862 2013-09-01 11:30:10 ....A 84891 Virusshare.00092/UDS-DangerousObject.Multi.Generic-55eb1583d03d98940341a3b7cda1d9f0768f37aa19c302c95e8d7eaabfd75f27 2013-09-01 12:10:42 ....A 290085 Virusshare.00092/UDS-DangerousObject.Multi.Generic-55f281ebff59bb595035ce89570c94e767603d8da188d8a1faf62a1514f94164 2013-09-01 11:41:44 ....A 2907180 Virusshare.00092/UDS-DangerousObject.Multi.Generic-560112d904c0306a61f628b690d04e9e6ad1b2b69e9e285603d43189d262c096 2013-09-01 11:27:34 ....A 1021693 Virusshare.00092/UDS-DangerousObject.Multi.Generic-56359194de0ab5d0368175d30fdce2dea4d7a556c95725c3fe4b5f663d85c11e 2013-09-01 10:45:04 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-566239323f89fac3e43c42aba51a9ba92096abb259350eb492dd5de9e4b1d7d0 2013-09-01 11:21:42 ....A 3271664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-56674322fdb9a60b5daadc220d6a8ec7490fd4bc9a478aeafc91e8522556a243 2013-09-01 11:48:00 ....A 821760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-566d9413dd5765e7ed75d8b1130ae52132c22a87cdaa56e6f8eb3a7b2691d5ba 2013-09-01 11:33:42 ....A 23552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5675f0c605838e9719ff3d64a52290ef99b3b838bba1a473966cd0d2dc3f8712 2013-09-01 11:54:20 ....A 2280347 Virusshare.00092/UDS-DangerousObject.Multi.Generic-568031c95285f73a3dab789131d1564d58e94fefb3e72bb75082db8dc157f0ba 2013-09-01 10:51:48 ....A 610816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-568fcb579ae3d6b6c02fd5030f42d8447a7510f9ff962ffeb3ad5f792870732a 2013-09-01 11:10:52 ....A 262144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-56e4a60efb2f761ba3d02fed806a917a36f5e2f6a612cc48e04a8953b57f88db 2013-09-01 11:06:14 ....A 783651 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5787877ea9eef7b8f1821f4c95382eb9154d2f97263c87ea53e8069bf03871dd 2013-09-01 11:51:26 ....A 90112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-57950cdab03bfe630e50b58280ab77dc69c7c765f6a2f20f13d0d5318e1cf168 2013-09-01 10:59:08 ....A 340992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-579aeabd33ad152b6138cad1eeda28f76064965c3a9b35848ba1fe21044409fd 2013-09-01 11:27:12 ....A 335208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-57c11466368afc54d4f2d2ca7174b50a57bc76efef0cef62c52100f2837e721c 2013-09-01 10:58:42 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-57c960194551f2ede48b561a53d3e75eb66d0fab2cdac02750c7161a2346e877 2013-09-01 10:55:16 ....A 7168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-57da3fb8a0096f6a0a4c93b35dae5f366ed8fd200c98dce0a5579f4bd4e725df 2013-09-01 11:12:04 ....A 277770 Virusshare.00092/UDS-DangerousObject.Multi.Generic-57e4a04332f83a4fa456cc6a4c266e262c2ac4d35550c04cc7211a46ebc68f52 2013-09-01 11:39:08 ....A 169097 Virusshare.00092/UDS-DangerousObject.Multi.Generic-57f71ebd9e197f3e4d25130eaf7f8e358676f919d528c1ec9c8f20beb5ba8032 2013-09-01 10:53:08 ....A 1105447 Virusshare.00092/UDS-DangerousObject.Multi.Generic-57fdf6bd1583b621b6678c1120f37116a604422e1c789409caab47eacd0cb888 2013-09-01 11:28:08 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-57fec62cf614f2da9703857e9ae6da96efe8354edb9dbe24200a52e781e563c6 2013-09-01 11:36:38 ....A 544768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-582c7869cf2b61eafd7f9e65f489e60b143cf29b07e4958057e91040616ee957 2013-09-01 11:46:20 ....A 170752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-585b29aba6054dff08dbd4dcfb3d189ba758c7efdcba691284015aadf9c8bcc5 2013-09-01 12:12:00 ....A 352256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-586dd2383af762d69a662ca48bbf29fc5068c1c6cfd85418d29ade7c40f60e1e 2013-09-01 11:16:58 ....A 237568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5877d4b8d583531d8c3414ee5b85772383b0cb0a2a85c98cd295aa2cdc647cbd 2013-09-01 10:55:26 ....A 770560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-58b15c57e4ec093c135e151525719b6184d9228bfc2b109df57ad8a1cffdbfbf 2013-09-01 12:05:18 ....A 211968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-58dffe55ad80358709f1bcd2d95c61bcc70f23c95f5b8ab2e451fff929cf08b5 2013-09-01 11:35:14 ....A 991744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-58e31c96d3a3bf0801a99e1bbcf2957126b1000002d5e82e25b0786d99bb6c4f 2013-09-01 11:11:46 ....A 1025024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5912bfe3a4a9dd7b17f718a19b0d8fe828a19a91fcd9a85e11f73531990ed124 2013-09-01 10:50:50 ....A 581632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-593ae336140ec2609d078ee1308dc57aefab411dd1ff7a73558adefbea74cd0c 2013-09-01 12:13:48 ....A 12288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-593becd810141465ba56352b867c0d6ff5ae7541421cd95ae6fceb4ffcc3ecd3 2013-09-01 12:00:30 ....A 19456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-593e7ca94e006ac374f7989338e6077e981b66bdeb21196b56ef60f67dea30ec 2013-09-01 10:49:52 ....A 424704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-593eb15e6d67932f780d61ed83d3186de51d7d0cd5fb49194e9de2677a8901ab 2013-09-01 10:46:48 ....A 5576344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-596be2858fad829177ba50c9a2b2c6a53d4b430ebccd85189fabfe99d8656285 2013-09-01 12:10:28 ....A 495104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5978c721157e89d2d7ab2a0bd720b0842787b5280d16984b3b15dd098d02d763 2013-09-01 12:02:54 ....A 56832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5a112b9f2ef851db1af484f4a5cac872443e138bc3d23a5a7b5796c5fbb26d2a 2013-09-01 11:58:40 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5a160d4eb095cc01fdb2a765fcee4b247c144a99fe21d9bdd5df067becf1f698 2013-09-01 10:57:24 ....A 3922536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5a18e5942e99903633e2f45846eff9588b6f348645e52c28ab1135695c5a6ded 2013-09-01 10:53:34 ....A 278016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5a32272e0773649543483bf9be285874d49c3ba3e452d19a64e3dd63f7685ec8 2013-09-01 11:17:36 ....A 1364736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5a6e50bed5b94690101e639ea9274625522da1dee7d32de8c0b4346f479ac47d 2013-09-01 11:30:42 ....A 10752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5a786073f433eb53637397c28e63d2401aec2588502f28c5c2daf78bd2906c43 2013-09-01 10:43:12 ....A 10805304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5a942af1d8848fd05695370c5f0a1d0553004ee688ea0a141b3b9afef50907d3 2013-09-01 11:01:10 ....A 757760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5a959a5b40ec7b75cc2cbb072a5cac0a86dc1815da51706e43708bd352602293 2013-09-01 11:45:48 ....A 645675 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5b0712921597a99de6399a7cf5426a4dbf162400b94f4e8210edf804211fec6a 2013-09-01 11:30:28 ....A 32867 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5b4c18de14fd366c526429a5f0088a81df171d14b97df25f066f1c0dd941fc18 2013-09-01 10:44:06 ....A 9728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5b617ec76162c9081175eecc7b24f4eb390f998fe6dcbefa117551dfa96b4d13 2013-09-01 11:55:08 ....A 442368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5b80c839db433ba68ddd3eb1a07ab434f56ab3969d5158f366e02d642c07d236 2013-09-01 11:26:26 ....A 32256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5ba8fa1a8262655845ec445c480b7a0097896a5d2d176dc6beb6f9498831bfb6 2013-09-01 11:39:32 ....A 307200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5bb71a944e7fa510a68b6dca9557e7df0ab22970d51250207fdd6a235cf378e4 2013-09-01 10:51:44 ....A 59010 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5bee5a50841d77c618c684b4f86630e4a0f8278a0182db31271054a62595516e 2013-09-01 11:34:40 ....A 147456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5c0168450b8dc3a2c2f6ac64a6da8c983f7374dee6659d76cbd78722b88149ea 2013-09-01 11:10:24 ....A 54784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5c126963f798e3fd04e5d0b86a5d35bf587faceb292124a6913fd36878de3407 2013-09-01 12:12:06 ....A 3488768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5c2399e876ca1e706520f75ced29a24309977150d81fcf421420d2c4415412d4 2013-09-01 11:04:40 ....A 2652958 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5c28def39ef520a616b72cc2f582f6a96b9008e5e8ddd982ed7472138a07d18d 2013-09-01 11:13:42 ....A 940240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5c2988d77c92864b1c64223654c2b18b33e48ab7b7869b0640d17aea819601c9 2013-09-01 11:51:58 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5c2d65715526e289e4b801bba437cf4dc50d172ee550ad45349d06069d36d739 2013-09-01 11:58:34 ....A 492663 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5c51283a4cb7d613c5f394b7ed2f33d32b73774058de6e9ae3670b6ab05bd5d3 2013-09-01 11:41:46 ....A 767488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5c7068f066c82b436b5b0e4f869dc46a1febf2a0ccbee6ab38279462b2365957 2013-09-01 10:53:36 ....A 373248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5caeda5076a5bd9f1e00b4d343acd35261bf9c66a19f08f89a695b66b0c73dd6 2013-09-01 12:14:00 ....A 189440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5d44d686bad53a02bb6fbe812b82077fd5e1f5d79e5645c6eaa53b4c304e6a6f 2013-09-01 10:58:24 ....A 3145728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5d4c93009baa26119e412c1c68162b7029a2884ac52eae94aca9729bb1d146d3 2013-09-01 11:35:56 ....A 172032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5d4ed7a940b30e6a7f51ef8454c932be92ba97c3955f591efdb9d3d5313f63b5 2013-09-01 11:55:26 ....A 298758 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5d5593f6059894bf503f1ac1ea1e8344e70f41de8b28f6fe8b3781efd5cada10 2013-09-01 11:45:58 ....A 591360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5d5d71dca7523065bb3dd138521003edd742aa5c908347e51ba275f1c61da346 2013-09-01 11:38:06 ....A 273408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5d887fc9fc43190c893ced64f494a1092b1ca7b60d0e7ac3177f37f35e6df222 2013-09-01 11:12:58 ....A 892928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5d89f7af14bb9362659d773c57b90d79454e3ef5249e785378fc11cbb03af7e0 2013-09-01 12:04:42 ....A 719343 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5da3b3bd636a6f3d804cd426d20de6f18e851888759ec5291f1822ad0e0c0a54 2013-09-01 11:40:44 ....A 683995 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5daa762e5448c6bb3db00856b69ac590734ca25e586d1ec87737b36054bb648a 2013-09-01 11:58:46 ....A 557717 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5dcd85c1538a5ac359743fd0c7eb1a953da86391f4161d5d35049b5fa5e0f902 2013-09-01 11:03:00 ....A 209920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5dd5906c88a81b4243fefb2a41abfaeef90acd88117d058e0458364a91a3d109 2013-09-01 10:59:02 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5df673cc9b696349973e686cd82f719f53656e543d8da252698ce9e9124381e7 2013-09-01 10:41:18 ....A 371928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5e201412ea68f1e335f0b8aab952fb78da6e007a79d51f20cdd305961ba8c640 2013-09-01 10:57:16 ....A 813824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5e2019d80c1ba5d99d132a10e38f378a33956a16d40bcc304aaf0b8568f844d4 2013-09-01 11:18:16 ....A 258939 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5e229adbbadc5ea081c5f5e06ff00fa9f555164b1e72d9b6e11e4023d060553d 2013-09-01 11:06:12 ....A 3951544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5e7c9b50cc5fd3558c43dc6ae57a12847ce90b882a0c82e59f0934f86f9173a6 2013-09-01 11:42:14 ....A 657408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5e85c3b5c9fb5e94e32fc435e20d33cdab786cf5631f49c3b360f977cd620b9f 2013-09-01 11:46:30 ....A 4587968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5e9ac73f451422ffc3ddad6c8262ea93d47a023b215339c7a70f87406e717456 2013-09-01 10:46:32 ....A 1906536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5eab62d06ecab5260c3c71508e958ab3e9b1394a4197cb895b0ea9378b202d13 2013-09-01 11:03:28 ....A 1355290 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5ed038c2d39bd43ca5d7c32f9d301d8081489caf6f7dc61f47853a4e16eb45e9 2013-09-01 10:55:08 ....A 202752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5ed1826d63cf05201b49b27367929c9053cda6a5a83abb3521adae690146289a 2013-09-01 11:17:14 ....A 182368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5eeafd6c86efecbcaf069b452ac7ef8bf3d28075ee28d3f5ffc041eaad47e2a1 2013-09-01 11:57:06 ....A 22016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5ef9cf3f5fe8004c085247fa3ee57a180598292f7cd5733429b8691f41d3b4e1 2013-09-01 12:03:28 ....A 577557 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5efcf091a1cd6f4fda07cda4d387c43196d052d9152d9e8181ba074babe4325e 2013-09-01 11:16:06 ....A 55808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5f01540b6864f52833129042768214fa366ab641ba9d5708fcb83dafffcae2ec 2013-09-01 10:59:48 ....A 866335 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5f8ab3891e6cbb6b2fd21e8b724c33a5fd66db4d0c26b746f9db8dbacbcf9706 2013-09-01 10:52:58 ....A 402937 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5f901e91ea9b42466c537d8dc89aa4eef259053ed4f6cf085cf9c7c1291a85a7 2013-09-01 11:59:50 ....A 495886 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5fc35cdd35e338ad3728361a84b88f15f6333f1576c346a14dc56c0961e73d45 2013-09-01 11:27:46 ....A 192000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5fc37b94d335bd4fc4ad651a90b943186ff9f25cc0dc4e92988a89fbfc31311e 2013-09-01 11:13:38 ....A 2355103 Virusshare.00092/UDS-DangerousObject.Multi.Generic-5ff8c0f23604ab6e506269fa710b2c10bff126a44df79f766074a43bb8571430 2013-09-01 11:02:18 ....A 1712128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-601fb3a27b6663a39c1b44fdab1feb0b7c06b6b638a2376597975bcfe51a0fd7 2013-09-01 11:26:36 ....A 208703 Virusshare.00092/UDS-DangerousObject.Multi.Generic-60322b8d59387989ffcd899d6d5a787995ee33bf44c9c586890bd0c1789a6c3e 2013-09-01 10:56:32 ....A 40812 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6036d0ee47571635940ead28ea410cb83d8152770e1bc3c988b230799b06abce 2013-09-01 10:53:56 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-603ca828ab0328d36b212fc45559d42ff20689cb8ffe7806a9eea7573037723b 2013-09-01 11:27:48 ....A 8865 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6046c762ed88357ed403d8bae7d043b0f59d723461c829ab428f96f5aa02d040 2013-09-01 10:59:50 ....A 63488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-606aafe6f181544d4ce52bf2275997338a85cd5ab509b662ee7d589eb90be60a 2013-09-01 11:17:50 ....A 51200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6070f7703b2bdebfb22200491c9d36190959351596c2dc6dbbd045564b2e44f3 2013-09-01 10:47:42 ....A 1056226 Virusshare.00092/UDS-DangerousObject.Multi.Generic-60877c0a8ce6d47ca43e05bb4ee14cd981e778fefb00850661fd051f3d289a77 2013-09-01 11:44:46 ....A 291840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-609a31ea5c9ead07fb7b20aa8601d6b12bd0744a77500b4962b5e9b87b370583 2013-09-01 11:58:52 ....A 657408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-60b1e15d162209159c3a69c879c115e0fe0013ef1591675b9391d3796545a7f2 2013-09-01 11:13:54 ....A 3747743 Virusshare.00092/UDS-DangerousObject.Multi.Generic-60b453ead0fa0958f8bc8876e0ce8448dc936b03a42e818d0a25276e1f1da2aa 2013-09-01 10:44:42 ....A 1248366 Virusshare.00092/UDS-DangerousObject.Multi.Generic-60bb2a76b04d6aed0bf9c2fde51972767db2b2bbf04406e327b6e6f182571e31 2013-09-01 10:49:02 ....A 37329 Virusshare.00092/UDS-DangerousObject.Multi.Generic-60c2f3bcef8dd79f17dd69592cce571fac5d9f0b4217ccfe1a1e5f7679bffea5 2013-09-01 11:13:20 ....A 31870 Virusshare.00092/UDS-DangerousObject.Multi.Generic-60c39871ee78c29662c3f7305d23c2ebf5cdbba85ebe32da017df1eb74e5f1d1 2013-09-01 10:58:00 ....A 1154547 Virusshare.00092/UDS-DangerousObject.Multi.Generic-60f68bb616477f33280ecddae038c5e72cbb757854574e08b9537825c75a5322 2013-09-01 11:03:02 ....A 2451137 Virusshare.00092/UDS-DangerousObject.Multi.Generic-61043da5b2eebd7a2f8717a8d9b4316ddb25258e3e285e6fda24eb41a4741842 2013-09-01 11:39:34 ....A 2155135 Virusshare.00092/UDS-DangerousObject.Multi.Generic-61086a64e0d6f735eead9249748971f21a5417260bcd1ed4552d202a61fe24d4 2013-09-01 10:49:50 ....A 442368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-612388c507d3ece0130b49a9cf2535c757095ab2633f3e1bc01aaa86291bfe5a 2013-09-01 11:47:00 ....A 778240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-61247248b58601e156631eeba68672b6230b66df3d85a488baafb90251f8c8e9 2013-09-01 11:23:22 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6133cdeb83d9d554cd58740b42046bfd6a95eed7e4cc3a14a987b09bcef32164 2013-09-01 11:39:24 ....A 638976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6142f26b28fdbb9b625cfc97faccf446f02e491ed42efd158fe7950c98f95f97 2013-09-01 11:27:14 ....A 127487 Virusshare.00092/UDS-DangerousObject.Multi.Generic-614f3749ce241a11b337276d73fee4008cd55d93f94236d1f33c19a62cb5e700 2013-09-01 11:47:22 ....A 4138 Virusshare.00092/UDS-DangerousObject.Multi.Generic-61510729457b3df6424bdc0174bd2ef086c857fa13c300d5834fa642009692db 2013-09-01 11:29:16 ....A 3072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-616de093585cec2bfcc7844ff5492015cf8c1f1658b0587ee7e542ea7045bf55 2013-09-01 11:27:18 ....A 26112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-61ad5585b72fb13006950bfa2ffa7894f1dc0db0b9c7dab1e010693e28a7e71f 2013-09-01 11:52:48 ....A 73728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-61c864576d56ac47d6cb12a744c4e3de873f30ae2788fdc2efa54bf8913c756f 2013-09-01 11:49:30 ....A 124928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-61d98562808969b5a41ea7c106daa707914407f42e6539997bb219caa0a4452a 2013-09-01 12:09:34 ....A 798720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-61f21b4df488e06a3d6d5eef5349b2f5b397add4def098fc924f946db3d3b7f9 2013-09-01 11:00:42 ....A 486400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6211719e0a56f2cbaecce0b4c6f5d0f0e13a5b81da8583b27be145a11af96f05 2013-09-01 11:09:22 ....A 90024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6219b67e464c2fbdc5fc883feba7e5d102e8c4aaae987ffb67b27a34b3eb2a87 2013-09-01 11:49:30 ....A 22781 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6233d061a701adca1ddd6b8ad7ac8317163943466bb458720b3cf3a20f2a7f46 2013-09-01 11:43:18 ....A 2613352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-623ad6ec460e8942e0ae4e23e98b74345545b4b88a54c5127a47f634248d6048 2013-09-01 12:13:06 ....A 163840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-623c1fe6b82c95cc2cc392a17dc5bfe4b6c978f77b0915fa908cd20ec65a3a5f 2013-09-01 11:54:06 ....A 288944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-62abafc29d01758d7f5398190b22a0e3d1492956d8b632eabbc880e4d4fd7bc0 2013-09-01 12:13:40 ....A 4708184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-62e1f2e708c510af4a5a8f38969e835f41d68aa28d8863f73b5023197c2ba68d 2013-09-01 11:55:36 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-62e57cd10686c10a53c3018504a3b81942389698f63c6b16c182fb5a7e0a5383 2013-09-01 11:11:34 ....A 445952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-631df97b4ac3967b6624a10990a2a0c89527428b15302d8504e80bc8ba0c4ad1 2013-09-01 10:45:00 ....A 12210 Virusshare.00092/UDS-DangerousObject.Multi.Generic-631e4feafdf2495f41ea539933bf1c201ab06c758a5aae2ceda8f8d915f88933 2013-09-01 11:18:16 ....A 1468334 Virusshare.00092/UDS-DangerousObject.Multi.Generic-631fecf8ee4135e3f960607ba3595d754cfffd7cc1a00eabb8fc9fd4877ced56 2013-09-01 10:53:30 ....A 27648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6341553224cbda2d5d16665dd80a8280f8f3e3d082931be8999bec18c3b373bf 2013-09-01 11:21:52 ....A 132478 Virusshare.00092/UDS-DangerousObject.Multi.Generic-635a091d75b72ee266c4ee9bfe95c584c96e09925a107aec374167cdb37a3b44 2013-09-01 10:50:50 ....A 2156544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-635da8f313fb1198067c058a7ef702a10a7c7faf03d4fb8354cc1d93af612721 2013-09-01 10:48:52 ....A 323584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-63625106fdcb1cbad000d793d083ce4bd03ea732289dbc77c63dc18065060a29 2013-09-01 10:58:20 ....A 6860 Virusshare.00092/UDS-DangerousObject.Multi.Generic-637fa4eaba8e00838d5f2de73645251c373f937c675cee5591ecff045e2f2b88 2013-09-01 11:37:46 ....A 587776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-638088dd49ba62b3d33c6d960a5067b0f74721029286e2ef1d77c7fef5c3e22d 2013-09-01 12:13:10 ....A 3072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6380b81a3522abfc94d8655b00e51d3db417369be830ac84f5bd57f4946e72f6 2013-09-01 10:59:20 ....A 210432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-63812c7537b4f248c52f64bb04cd29591010b5192437c98a10fb866f844434bd 2013-09-01 12:15:26 ....A 46080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-63aae14c3c81abee5dd9a208cf204836a047174485e4fbca19a518790ff2924b 2013-09-01 11:53:34 ....A 62464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-63b4fe5cbadc322ec42d20c68aadc753b04f3837dc74398c971516da92da24b5 2013-09-01 12:03:26 ....A 103104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-63c9a38fcb0f5056e70aa0dddfb474fcf066ba62149aec5590af9409dc461aa7 2013-09-01 10:50:24 ....A 9010632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-63e297776e065ab7a7667c386c38718940d3fbb44a4c1be0e7c30f3d3ea7fb70 2013-09-01 11:58:26 ....A 12384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-63fd956e32d6d70bcc41355b86a38fb873ef661b44aeba950028396898a9aa57 2013-09-01 10:58:26 ....A 446974 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6418a6b35b1d6c9a32c217dacf5c3ab7550a2ebffe313538d17efb2fdfd92623 2013-09-01 11:33:08 ....A 197120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-64260371991fd87b42f1982fc136cc72a3e128671987135e20ab36380bfdd58a 2013-09-01 12:14:28 ....A 624128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-643117aa4a0aa9d4d577c84b26f5339afe1a5642f54a5e163489567f5aaacf59 2013-09-01 11:43:52 ....A 1452932 Virusshare.00092/UDS-DangerousObject.Multi.Generic-643af316a3728e82c554b66b168cbb43abc14f9df92541f04ffb94988732db4f 2013-09-01 12:02:40 ....A 403456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-644ad97203232f75af204be72dd26ff30c3ff3b61ebcdbefd50751458083b501 2013-09-01 11:53:28 ....A 60016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-64666022414d24b4e6f75c01ca5a95d8fd2f0594e3ed10c640d2acc838ebc2ca 2013-09-01 12:09:24 ....A 143440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-647a768e31f8739e719c8b8b4824f42d861ccab4180dc8b2654571164789e4e0 2013-09-01 11:13:18 ....A 857427 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6491bfac450e30fa098f0dff67140ad63c25e8472b32a70e1121934ce30d1226 2013-09-01 10:44:38 ....A 537337 Virusshare.00092/UDS-DangerousObject.Multi.Generic-64a2542c021af36b4118b110a9ff921a29306b513b833c680871d8d033e3cd2d 2013-09-01 11:33:24 ....A 2697216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-64ab6f578c1c8bb0482f74110462b5a5b939f660ca06c655b17e1d899d635b92 2013-09-01 10:50:08 ....A 107599 Virusshare.00092/UDS-DangerousObject.Multi.Generic-64b77311c8d274acb9d470538ab2dedc8d29bd6fa00fb3f38f3ca5d14a63bdb4 2013-09-01 11:18:10 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-64db549b329599224a1575e04fcaf3ab4a9ace570f57d7107511a45b5fbf4a3e 2013-09-01 11:00:04 ....A 254856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-64de738e9f1999bd3a81ee642b02cb927384af6ae14ceb53d38f95d1a703adfb 2013-09-01 12:10:36 ....A 434376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-64e16ee955f12724c451aa085e112f5ac592dc5e96047b70eabafedecf2b1281 2013-09-01 10:53:54 ....A 633644 Virusshare.00092/UDS-DangerousObject.Multi.Generic-650a8e20e6b47db1a5ddf32d9d96c816dcf1b407c8d60b53f8536873b346a307 2013-09-01 11:28:02 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-651597b0f2183eec283dfc52595ae7189fb7be0822aa2a9b7e5e08410c4b37c2 2013-09-01 11:06:56 ....A 763201 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6525d74ae437b801d87b742bb14a0adb503d1e4d26e6d03752479e56fbd0a66b 2013-09-01 11:39:10 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-652b88bfe04b536db385cefecee7d4dd856e4d5d05dcdd06cf0a4d2c3cc87dd2 2013-09-01 11:01:16 ....A 229376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-652cb6f3d6388fff1f0001191e105c265a028ce3a0a0cfd8ad36264896a3fa5e 2013-09-01 10:55:40 ....A 238592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-653a4ce640831cd6692ce5acccf2c313c3c7ac1f9857b414f421977ff8250da5 2013-09-01 10:56:06 ....A 1354936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-653b771a858defe0286087b185a77c1bb3ae9a1624e1a813e7bdc862d2cfcabe 2013-09-01 10:45:56 ....A 306176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6540fbfce8c20c957ebb8d90ad6bc7440b32dc27e2040fb183164adb03b30e29 2013-09-01 11:40:36 ....A 995456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-655b047e25ae66d72f0209ff925df367a28cb9c54fd4b5abebca442f2135ec13 2013-09-01 12:13:26 ....A 53760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-655f90a66555b4f436abff6109c12fd2de8a453eae33c9c3d25b456f634191fb 2013-09-01 11:30:44 ....A 30340 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6593d394575896140733b07480af10094e4389c5dee4d34593c3ca98cbac690f 2013-09-01 11:55:14 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-65972984acacae1a03a9fe6260f482b91110527133f78dbbcdd0f6c029b27d42 2013-09-01 11:35:02 ....A 106496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-65afe679629e723fe5e86b82d8c28e42c87aae887d8f12d547eb3c47bd05c61d 2013-09-01 11:24:42 ....A 58368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-65befd3d73ed6f3238f67463386b37578eda2cb36475c10042031a4d2650a42d 2013-09-01 11:28:18 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-65d51ba95f4e9038b00a575f74808108c9cb28d9182ce8810a7a666729faddc6 2013-09-01 11:38:10 ....A 994840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-65d5f857befcd8578ef76adddfff0aeab6cf9320c2fd436787701213f00344af 2013-09-01 11:54:46 ....A 418532 Virusshare.00092/UDS-DangerousObject.Multi.Generic-65f6c436fa41c2dd50335419f0dd69a16fadbb106774284bc857cfce4fc6a3ef 2013-09-01 10:49:16 ....A 327081 Virusshare.00092/UDS-DangerousObject.Multi.Generic-66016e0cc3321bf006e942e7657885215081dc7267537d48056d3bfe2c2996a5 2013-09-01 12:02:38 ....A 397806 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6604e0b80f3f9aa9fd35f0d9f5927b5b1128d00a6ae05dcdf02d2cb108a87c02 2013-09-01 11:28:02 ....A 1664608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-662143b0de2f32ce9ffde6ce42648e3d252ef3e22807483c18cff95ce2fb9358 2013-09-01 11:31:58 ....A 502784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-666b86c31189db8758d0bd827016904930aafc11aebaa01e600d2c6481a10d13 2013-09-01 12:05:58 ....A 608772 Virusshare.00092/UDS-DangerousObject.Multi.Generic-669850bac5b5fd0ff6fafe8d18a4df5f88071c5079359669088cd9de26f96148 2013-09-01 11:34:10 ....A 20176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-66a6ae1610dbcadc57ac2fd6084fd6603d29cd06126e512f087284627025ea7b 2013-09-01 10:47:22 ....A 374784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-66b04d2dd0f225736313a2de2a146db7cd9d64b3ac7b000e97dde5c723c3a38f 2013-09-01 10:59:28 ....A 17408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-66de108b797cd531cc6649b8254c1025c2dfd305bbaa17364dde08607a189668 2013-09-01 11:31:36 ....A 16416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-66f18a63c3b69e2784ec95b39b65a86424928e494570d08b1ccca90d853d39c2 2013-09-01 11:03:32 ....A 380205 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6719cdf092da96e4db39ba759b6fe97442ff7d2b46858d2273c554ae8de86b88 2013-09-01 11:28:32 ....A 195096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-671ac84140da8110faa2d3a5c42803c9f9e275a4a8321681588aabdef26a4c53 2013-09-01 11:40:44 ....A 148464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-67667d5a49eff89cc6078b771e3d8b8c00b213c60ca3533db27ccb8ddf28bcf3 2013-09-01 10:49:16 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6787f2a5bc75c47cd74cb0c197163fc965deafa52d8482db8ea582ada9803f28 2013-09-01 11:50:38 ....A 225280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-678c5b6ef6240870998f7eb99631175ab0fac8d8bacc0ddfa8c12600970af47b 2013-09-01 11:27:18 ....A 295608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-679175cf3eea2dd035b97e5a67cd99c30153d9f0a694e5eb4e3db6839bbf3ada 2013-09-01 11:32:52 ....A 5050472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-67a01fb958fa7679a9ffcb22945291cef1a546b3cc79ef7aa23831c8512e88fc 2013-09-01 12:00:30 ....A 322560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-67aa40eb4fba08af1c3f33da1d6986ebc14b63cd888950b8bc7e18f496a789a5 2013-09-01 11:34:04 ....A 139776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-67b4907c347609408f32625606f02fdbb01e4461799e95896b45fde1becb1a7f 2013-09-01 11:53:50 ....A 1783135 Virusshare.00092/UDS-DangerousObject.Multi.Generic-67ba948334e76952a75f6695d535c574f400914d26b26052f30c6f94cf39f76e 2013-09-01 11:56:08 ....A 13824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-67e30bb6e24c14542466436daf24b6b696bcb41f62a79b12e8c502c766e73416 2013-09-01 12:01:00 ....A 393216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-67e70c49055a1dd82110a088cd5bcc2f2bd81db436d6161862da4632d4d262c7 2013-09-01 12:01:40 ....A 176640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-680ed1071e0f566651f47ff97bfc76c3838d018e91c9c8f4fbf404a1260d6d66 2013-09-01 12:00:56 ....A 64092 Virusshare.00092/UDS-DangerousObject.Multi.Generic-68351e37a69d7191a05a707c59beef00bd6493a24eee0d6fcc8b3aa7ab27dc8d 2013-09-01 11:56:16 ....A 28597 Virusshare.00092/UDS-DangerousObject.Multi.Generic-68380b4be0230bfb635c7bde6150494cf6bb2db1fe957e20bebf9b50b112c986 2013-09-01 12:12:56 ....A 2846208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-685bf75cc5c71ce80dfefb8b015472a775d612af0d63f2198a14b07c6f9d2e2c 2013-09-01 11:56:58 ....A 65536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6870e73280653dffa1ead2bbe5e16edc87e615beaa9789f65be16f70e58abb08 2013-09-01 12:12:58 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-68c1d1d6d170792335c87b0bc2908988c516e255e9d38202c5ec099147fb0d34 2013-09-01 12:04:08 ....A 263168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-68d1ea52b8b5d412a4dbcd4d0862a6526567bdd12e3e9f11737df9b60ac8a4a1 2013-09-01 11:11:16 ....A 174080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-68e8125f49c4b1f1b42305999f3ac37bf34798ab79ade71ae835e297769964c7 2013-09-01 11:25:22 ....A 2560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-68e859f49878946db118b104943886081e982c886c1f00d6872251609d7ee75c 2013-09-01 11:55:06 ....A 327680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-690d84fa2018519a1fa7bbcf857d1369b45ec8896a51e62785f930789ad074ac 2013-09-01 11:56:02 ....A 240525 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6954c2f9c9473ef56d29c2414ce54b413e0e5358f15c41b007fe606e393071ae 2013-09-01 11:14:10 ....A 573952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-699560c1c2db4709042094cdb72554bcb3c6c962a5aad4a99b86fc0be89ab3de 2013-09-01 12:07:12 ....A 1824256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-69a3984ba0c33d8a2722f1675449cf76da077720fc272ea0d4c41be412c91b19 2013-09-01 10:57:06 ....A 12288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-69db3ba85fafae5c7752ab68e870c087cef3e679ba04bf847d3f001b4e8fcf1d 2013-09-01 11:16:54 ....A 135168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6a0f8974fde8c2664b31001f02aa30f99a929669b93fac34aada7126ec9f826e 2013-09-01 11:06:54 ....A 63488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6a30d7543243513b97808421d7987dcbb6d9dc5ff08def768f7f593c54118eee 2013-09-01 11:07:28 ....A 824336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6a4894017e2c9c338a4484818bfb26be11263f6577e9e9f223b908729c44de12 2013-09-01 11:10:24 ....A 304640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6a6b129a1f9255e2a02376cbbb6cc24171e63b16e2c819cae7ffdd5281e6ef67 2013-09-01 10:54:56 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6a8fc5b3f268c95f3c4cb3bee626e4924009e7342cb93900102462890672584d 2013-09-01 12:00:26 ....A 232448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6ac001d9901d207b18ae5b755102e6f3a8a79db458ab7963c9a7366b731556f1 2013-09-01 11:30:24 ....A 114176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6af38088efe99c0706d40420460dc1b22342e958e13ab53108992d48455c5a81 2013-09-01 11:43:04 ....A 142475 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6b085576f03f1be1e006a0ff89820126d48faee94999fca63c67918097d0acab 2013-09-01 12:08:36 ....A 107720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6b2af1c5b4f59e9c3c49ac2cfe3c81f88f27b0b318f057e1e2e78cf55f4dff47 2013-09-01 11:34:58 ....A 163328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6b5ffe4065deb4213df78198dbd47df533b468a1955e0d399753df1559c83390 2013-09-01 11:30:36 ....A 580608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6b6e5bbbaa6e233466b26cec667cbe38cc4870a21202af4debb756fca58cfde0 2013-09-01 11:13:58 ....A 12288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6ba8b0690fa511dff82e650b1f4e67c0e11e9c4e489d70cb76194bc89ce63884 2013-09-01 11:56:18 ....A 15872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6bd025abea4d398ef89d0fed4a6f3807f79aab981749fd10f69c9802b5e97464 2013-09-01 10:50:12 ....A 3301376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6bf86a1b82078cd8980405b3c9ebd4612e95fc682cf79fd7c069109f65f481fa 2013-09-01 10:59:00 ....A 46080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6c124d783960bc60e971b3de882ab7db67a1fce11b936c93742869151cdfaeda 2013-09-01 11:53:50 ....A 864256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6c33e9c44af3211e615959cdda5ed966b7cfb85c9de4c4242ca7f189dd84b418 2013-09-01 10:50:28 ....A 736256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6c49e18f03bb04a01b417c9ba8f3107d1b05e86dd236fcec2b0bce444ecadc4d 2013-09-01 11:33:58 ....A 1609728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6c8a9d7a9899c7dd9305dd18e41e3192d9bc49784681f21c686467d2610ad770 2013-09-01 11:26:22 ....A 501676 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6c8e5fee5613ccc58387c95d7f173ad1e4054d33f2750dc4d24afce1ed6b04f8 2013-09-01 11:52:46 ....A 126976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6ca059aea077877392dc8835c516730a6a44598b2db29832fc353866480e6d71 2013-09-01 12:09:30 ....A 6874 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6cab477c8484113560b4cb6c741c6f4e4c9ca46e7a8a031bed77cad679933b69 2013-09-01 11:35:58 ....A 671744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6cb15dc9ee305120284f1047ed065e70b8d3a139977332c54066ff180508fbc3 2013-09-01 11:52:56 ....A 5120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6cc3d6e861c42b1426cfedad495345504e72590841b5ee906ebc293ee12711c0 2013-09-01 12:06:00 ....A 655360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6cd769f4fa9f175a17a89c170469de00e5b953bb83160aff44e933679a2d2cec 2013-09-01 12:05:04 ....A 20565 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6d0a4c201c07161cf336abf74368bccf620b3ffafb679ee394f3bae24b834c27 2013-09-01 10:55:30 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6d12a41abad74510d3a424cee3b0f95cf5f46ea2c181bbfd91ab41d9545164f7 2013-09-01 11:37:30 ....A 70656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6d471bc6a940c4fd000ad3f718ad0ffea16a710d584b082901db8ca3932e631a 2013-09-01 10:45:02 ....A 411136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6d73ddb8f332922e8e178f77d844a2be3b894f117a37d5de61cf05da611880bc 2013-09-01 11:50:20 ....A 248165 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6da9d98c0b0175b20bcb3d63e3cc8182044cb2cd95e711aa27279276ca0df1bd 2013-09-01 12:04:00 ....A 415290 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6daf00aa5c4f3d2371dec3484309709e7c2a88350f33544ec5a28790792b87d4 2013-09-01 11:46:40 ....A 539993 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6db5c9437ad580072253009dbd2a1919d651777853ab0d7cc3b030b3b453e202 2013-09-01 11:01:04 ....A 834659 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6dc9cfe57dc27e1551ca048e8f95962379c4fc9cc79064bccd24c154507fe897 2013-09-01 10:52:44 ....A 282972 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6e1bffcaac1eb68d5892b0161db15b8e0f93973d570b40d13137cedd9d18831c 2013-09-01 11:34:58 ....A 531968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6e51bef135426daa5061211e406cd6afae03013c415564609b1fa3f60ce4c53a 2013-09-01 10:53:30 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6e5477f710f871a933e2e68f45c2889509dc8765f9919fa38e33b860e5086dc3 2013-09-01 11:11:54 ....A 369592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6e5dd7ef02a126a437bce15479c3eb137914ccba68caf0ae8192d02846fd0ffb 2013-09-01 12:03:40 ....A 1048622 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6e9e0b57cce08dc81ccc499712237810a7591922d7f56fa382f993c4bc53d777 2013-09-01 11:37:38 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6ec0e5c375656c99467cf7982507ffb0793669087c6afd8d8a4c37852801f17f 2013-09-01 11:36:08 ....A 53455 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6ef05e09f795d8820e47a10de603eaaaa8f9aab4f619e2384a61edfeed6d45a0 2013-09-01 11:31:16 ....A 814080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f039a49de988d548d4694ebe52cd771ed3565f4fe519c86030179373db5404d 2013-09-01 10:58:54 ....A 137798 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f0f4731f27136cc0f16e3afb8caaa79fa8a0505d75855191db79dd572ff060a 2013-09-01 11:33:00 ....A 866747 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f13236a2c5859996d829a7f1ae8956737bbf4763425baf27596159a2f017fe5 2013-09-01 12:03:04 ....A 989082 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f177da3934be953cd8fae24406dbd318e8c69d59026bca9f6e30ba54b7ea494 2013-09-01 11:42:42 ....A 2842872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f1942df21c822a4669e719719b5d49bc9bfb3e1f96c3fc08af80039a6f485a5 2013-09-01 12:02:18 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f1ef5b9afbbee0dc8f212cbe601f671817747965d11c89725cb6f8a110a23b4 2013-09-01 11:11:26 ....A 665600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f2e6157b665419873ed2978d204611386a45ad06f9507e7d8fd0ff5b2490251 2013-09-01 12:01:24 ....A 220160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f31eb3d616678060e5ba66a40287bae464a06b28bc263ad73fc32e3f4961303 2013-09-01 12:15:10 ....A 1081344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f88dd7dff271e1385efdbe28c6b6650ab0cc09faf84819118c3a3498546f50b 2013-09-01 10:59:16 ....A 36352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6f95730362a48c7505aa9da92301219f88aee74a7f58c646b7defe664e45213c 2013-09-01 11:32:40 ....A 561152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6fb9034c7ffb76010a9e1197b2f2b1e4693202caf21df43fc022b8445dbb3b58 2013-09-01 11:05:56 ....A 22742 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6fde6d3330f26ebdbf65f267072a9fe69d6f6484b88e531490048c9975f27e93 2013-09-01 12:08:50 ....A 773936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-6ffc7e8060603027c2e6a37a617f75b47bad37ec007434b462db5a28adcb56e1 2013-09-01 11:48:54 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7016d4ba174660f8317dce39b288adab3defc814c9e5a7cda1859d7a75d994f1 2013-09-01 11:11:10 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-701aada6e3cc2a5f654675350f7a3853a30a55e77ae8d79294e2757077c4a5ea 2013-09-01 10:48:34 ....A 262144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-704380ffe814ede2af425de4dd12372d520364d22ee92e8f75b1e4de96182345 2013-09-01 11:10:40 ....A 199483 Virusshare.00092/UDS-DangerousObject.Multi.Generic-706b1bc3ef37bf1a4887e164309ed3aa1a187400d2405aea943059a18f04e737 2013-09-01 11:27:44 ....A 249344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-708b5cc46ecbcca8a950b1acf3fe8ad93d79eac15a9738bc343373ceb0922cfe 2013-09-01 10:46:30 ....A 492360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7092e05ec0b1c2aaa67dc3806487ffbd40eaddaad257a568817a0afa57a3467c 2013-09-01 11:21:02 ....A 245385 Virusshare.00092/UDS-DangerousObject.Multi.Generic-709314cb88d58ec30a889ea84668c247f46b4f3a7c54fe0ec2e70916613db4bf 2013-09-01 11:55:30 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-70a222752389830a2a8125c804e47273f441f4dfd4334c8dce75f5bb0d2db31f 2013-09-01 11:06:58 ....A 81920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-70b4534a2d51b13808ab904898e4ac07a2336d284523efe992710f26b4bde1bc 2013-09-01 12:04:40 ....A 227329 Virusshare.00092/UDS-DangerousObject.Multi.Generic-70c4775ce8e6a06d9b9477748dfb2b6988e074d3fc834fe081d2642e20417c2c 2013-09-01 10:50:44 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-70e38d3cd9e5b4b9648e13b3c381877010047612a4f4af837500810ca4c8c695 2013-09-01 10:47:54 ....A 38544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-70f408d5db35f8e8095319501be82a16071150c42588544e948b74b445745e37 2013-09-01 10:53:20 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-70fe45e9b6436211f89fad385784dd75f9caac6a3b48420cc4cd8a8d1f7fabfe 2013-09-01 11:37:44 ....A 56832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-712abab24bc9338b5e7953a4c8b4d823a038bc7d2b6741243864cc0dafa27ed7 2013-09-01 10:48:58 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-713859c9cbb9f37f7fb5d9fca7f53dae79502fc5bbfd126002d960c8003e43d9 2013-09-01 11:14:36 ....A 1540751 Virusshare.00092/UDS-DangerousObject.Multi.Generic-718cfb7aa44d4d3bd814d91f4d43351a5d7bc98dd2e689dcb70f481fe2511bd0 2013-09-01 12:05:22 ....A 320886 Virusshare.00092/UDS-DangerousObject.Multi.Generic-71b768388ddac1f835b165afc156d4b994845e4bd59694955b275f2c7a3d416c 2013-09-01 11:27:34 ....A 2560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-71d76d258a5dee296961d2cecb6115c965ce11de00373c1344720126171e1abf 2013-09-01 11:54:36 ....A 4028926 Virusshare.00092/UDS-DangerousObject.Multi.Generic-71d8d20cb8a0fbb4a28854db5ff2cca833f6a802e71f43aaf5da1f8233c6fedf 2013-09-01 11:32:02 ....A 1214936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-71ddacf997a2b797d8bb71048c07616018fe7713575ee38afe13760e6f5fcace 2013-09-01 11:13:20 ....A 570376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7200c1366ab7967ff1330bd8a25b0591d3556b8cd3f1bb7416100a1647e979d6 2013-09-01 11:00:52 ....A 98492 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72350d5bb9444e31b681511d3c330e8e0cd63188c6f0392901f7819ddf8279ac 2013-09-01 11:21:44 ....A 123465 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72364ece484d65abd4c2a594e746723dfe9037de51646006b104f8e304e7b5db 2013-09-01 11:01:34 ....A 1650208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-723e4c20b4ead717d39077c7be893242864259bea4b98878af9471e34ae1e91f 2013-09-01 10:56:40 ....A 299008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-723f3b6f7a9845bf593378a879ebffda1201100dfcd0e48883cc1a933b795a28 2013-09-01 11:52:56 ....A 368128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7243d253233cf780eef8689ad937ad1dc12369bd263be625c4ed553980456dcb 2013-09-01 11:03:42 ....A 81408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7280999c66666d16a5b9d56846d68297ff350f38215e0a86f5bdf2214aa76199 2013-09-01 11:00:36 ....A 254464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7280e5bcc9caedb7590f1006c8d9dc1e976f9f3a25da88cb52459fc518f370b6 2013-09-01 11:41:54 ....A 10720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72811360ede9d565a5ea850d3efc0f4e9fe1c49f373aa987edf9a70a04d6e169 2013-09-01 10:43:30 ....A 948618 Virusshare.00092/UDS-DangerousObject.Multi.Generic-728b459795e2a6aed4b92d3a2c8dd05c1f37c77d742377fd1b4fc1de8a3e08ee 2013-09-01 11:13:14 ....A 536576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72bcfd60aa79e7e4659882d062073941c297fe12ec7bbf50821d291b3f9ca3fd 2013-09-01 12:07:52 ....A 109206 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72c71152e79924c659dc3885af48506708a17825cba1c92fbadd7b6caf1eef9f 2013-09-01 11:03:46 ....A 97698 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72d4035bfc51fbd3c65ac29da71acd54259060f0d5f5392301857804721d1af5 2013-09-01 11:08:56 ....A 529920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72d8bd2969db88922ea797ce615909e2a5c077286452f86ccb45ccbc5d0d40f4 2013-09-01 11:24:58 ....A 1080832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72e1700242848f2b667a2ac4a02826e17a18f803f01c772ccc65b507b1fada7d 2013-09-01 12:13:58 ....A 4652328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-72e4cefeac545a6da8d753124a83a92c3e743ea0a2cbcb0596ff085bc3e69ab2 2013-09-01 12:14:20 ....A 41547 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7318f04ce921a653d7ab23f6ddd3a236c9f559978c21001ed0566969c729c260 2013-09-01 11:37:24 ....A 35025 Virusshare.00092/UDS-DangerousObject.Multi.Generic-73439d4d06980cae474e2aaefd3f322a8502d6b52de46f1783a5e1c8bb246bab 2013-09-01 11:55:18 ....A 851968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-73505d720086b5f63c5788f2a7273ec03ccce52a98d67bf305617265a204bd64 2013-09-01 11:24:48 ....A 182680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-736a832d9a3e54e1e89834b68a41599a912d775b72eda7f47f99442c542e6705 2013-09-01 11:26:30 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7377cc4314e2d06c54aa86739315c909853dec474c61fe6f5d97642ac81517ce 2013-09-01 11:28:10 ....A 87040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7379c5e6b72173eb36206828289a248be2d6ed700f49fa92828e96bf70ed2a19 2013-09-01 12:09:24 ....A 1947136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-738c11932a326c904b73be97a517adf9de346a82293fe1b94f8f02933f67628a 2013-09-01 12:14:56 ....A 123880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-738fcc642271676e6b0b322b719d0b59478ca13d92140e23b13e721e746aedb7 2013-09-01 11:26:32 ....A 57581 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7396b0b8094433b1ab8971e85fedbbf3537beac029e725774dea5e4d1d2b212a 2013-09-01 11:02:50 ....A 201216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-73ae4878052dba800400def70d549c2e1b87491c4b163a87a9c9c7922957b901 2013-09-01 11:21:36 ....A 45457 Virusshare.00092/UDS-DangerousObject.Multi.Generic-73ba4b50b9bfa6b6876cc2ef409f63944e8ae3bfcc305593b7f6e9f06eba7644 2013-09-01 11:56:58 ....A 161049 Virusshare.00092/UDS-DangerousObject.Multi.Generic-73c085b2e15b058cd8b19acda9cfcf120f90fc84b7686aafd134b784d116917f 2013-09-01 11:00:50 ....A 356352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-74204da72ed51839f0f978bc1a69c2887b858998a19856c4e5d36fb5bacba8ed 2013-09-01 12:00:28 ....A 42496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7431a61e337a8ed63d35c833fe24d284b61e1ecf15197d579d71a89a3722c2e2 2013-09-01 11:52:38 ....A 378527 Virusshare.00092/UDS-DangerousObject.Multi.Generic-743395bb1b2418a354758fe239c00cf69cc1fea3598eb56802f9080823c39360 2013-09-01 10:47:02 ....A 1600832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-745dfaee50e9af35a833f36e5c3ec954c875600c9faf893e930070c4925a92af 2013-09-01 11:53:48 ....A 953187 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7475a22298e2d7bc98ba74028f1301d683ceb0a0f8dfd3f7726ef1125b4d8ae1 2013-09-01 11:49:00 ....A 3047424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-74a67f7f2c880a1fbc825e73c9f919b69a2283dfabf35e0d64cf574dccb8a23a 2013-09-01 10:55:40 ....A 417976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-74a82a993a3df7dd74b27c23b8e19ff656a722c9af05425649fe7a0f6a0c8e3e 2013-09-01 11:06:02 ....A 71186 Virusshare.00092/UDS-DangerousObject.Multi.Generic-74ac529018e99aeb8a6de2fb1ad12935368630aaa6fc62be1ac7c3d908dfc5d2 2013-09-01 11:34:36 ....A 4088753 Virusshare.00092/UDS-DangerousObject.Multi.Generic-74ae2d50c88dedf3da5350c4a401424a2d1d1b056e4ed9326bb4123a2131174d 2013-09-01 11:04:46 ....A 1699336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-74c0c2ee005b9f1dac85beb858d19dd338b02cb3152b777cdeb68ebed31eb65e 2013-09-01 11:27:02 ....A 51951 Virusshare.00092/UDS-DangerousObject.Multi.Generic-74c5b4af804d5a614c9d7472c66c4a9bd8a5c6e3f2d38e2435a068a5b7c30662 2013-09-01 11:58:44 ....A 2096161 Virusshare.00092/UDS-DangerousObject.Multi.Generic-74d86d5b4f23a5d6914eb032dae8df06f45555aa9e0a5425d500527ef427aebf 2013-09-01 11:56:16 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7539395fcb7f06fb5d7c91b36d3e6a996cadb0e2e3c7a14464dc820335fd8acf 2013-09-01 11:09:56 ....A 407139 Virusshare.00092/UDS-DangerousObject.Multi.Generic-753ceeccb73da7f182b5a344ca4e1d733311e0aa4c1a9133b49a561c1039c0af 2013-09-01 11:53:24 ....A 2166037 Virusshare.00092/UDS-DangerousObject.Multi.Generic-75572615013d4dbc3f8381b5ff571341fbc92a70bf8d4342a3825b8429fb622f 2013-09-01 11:59:22 ....A 724992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-756cff92c793ed9c57243a29c1356eb28dc4683edeb1c09be9fb2187a78c2025 2013-09-01 11:07:24 ....A 253686 Virusshare.00092/UDS-DangerousObject.Multi.Generic-758602c8d8672d1644dd94aeee238bb52f89d06b268698116e37894a687af189 2013-09-01 11:51:44 ....A 140296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-75ae9efdecb7b99c37db6ad8e2a82a2c1c0a5ac065bc11f98c110dbd03327b53 2013-09-01 10:58:52 ....A 715738 Virusshare.00092/UDS-DangerousObject.Multi.Generic-75bba47849aa2c4c2a28e8c91192b7d8daa9367b18f1d8826076d8b727edd1c4 2013-09-01 11:59:58 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-75db61f029c1faf6694d32d6ee031069555b36a6ac3a20c917f5373cac585f40 2013-09-01 11:00:14 ....A 356352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-75dcfd6171c182f6eba5338bfcf2d5d48bcc2c82d9a4c1a940c4fb9a6969608d 2013-09-01 11:24:00 ....A 859928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-75dfd362e7d39c210852b8ef035f9cdd5832d638d912ebbfb395e63f0916ab7a 2013-09-01 11:06:38 ....A 1975808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-75f00004b16d8bb5148b5c33b091763a3047e4074de269b9fc5dbfd0a5ec00d3 2013-09-01 10:49:18 ....A 471040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-75fa75a9515ca2cfa18e77c991534ec50d7b42db884f706298706c2934144122 2013-09-01 11:50:32 ....A 560020 Virusshare.00092/UDS-DangerousObject.Multi.Generic-76025d088dbad1394b0f4ce23cb691db8af217a381b544061d08c9bd03534c9e 2013-09-01 11:57:42 ....A 45568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7618ef78c30ff20009a94df51ae90a3ef4089854e33f65bc4564f221e67eb6e1 2013-09-01 10:42:26 ....A 48062 Virusshare.00092/UDS-DangerousObject.Multi.Generic-762e746deaadf440be481d7dc155f87e413f76c7aeee258d4bd614dec959dba8 2013-09-01 11:42:28 ....A 1593032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7633e597e8e9e345f99f56566fec38ffdaa007161215d8174475a6937000b2e5 2013-09-01 11:32:36 ....A 138240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-763cbe930720d4d68c8e3413cbcd429cc832adf0525ba4af30dc56e4c8e06e25 2013-09-01 11:19:04 ....A 53760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-764148bf02c0e554eba5e094f018fe5d98a650bacb938e59cac46230dc7bfa97 2013-09-01 12:14:56 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-764b1d5f68650d9f061067cd61c644152024fa34eb5692ba495825a533138732 2013-09-01 10:50:30 ....A 446976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-76770223f8c403a14f0c97cc945228ed5bf8572ba028ab816a5aa3fffd748aa4 2013-09-01 11:48:50 ....A 9216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7689c8cc98367ea50fbbf3e712a274751387a768c69f02d1467e1485eebeed39 2013-09-01 11:52:32 ....A 1790464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-76b7c340568111365fc93c1ad276f49bc0cd51115b26075590705437ddd3297c 2013-09-01 10:56:26 ....A 1179648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-76d6cef185c2886d270b805faff4887da782d1da0da1ad794d13a2ead82e907f 2013-09-01 11:11:42 ....A 466024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-76e70c635d4534a5640987d4013f91a6460be47b792a711c3836f347f7e5b858 2013-09-01 11:48:20 ....A 154529 Virusshare.00092/UDS-DangerousObject.Multi.Generic-76f77d207bf673ed38aaacb717f2fb087cdc2910d3f2b5464547bd18be5598fa 2013-09-01 10:41:16 ....A 37888 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77180d0996926d1b6d602c048fe8ceb70ced00fa3896a2e3cb3295710e767315 2013-09-01 11:36:20 ....A 174592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77298e5db1429eaf3654c2fab2c9e759fc8cf9e5ac2d1072e5d9c22bbeaa2813 2013-09-01 10:53:10 ....A 282624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7730fa533e35f117efc40f63d43dc43d524e8b680f12adea26bafd3aa08143da 2013-09-01 10:56:22 ....A 859669 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77565542c07a085703c842564d53284008a1281daa64ab6fa69d9d4f726c64ff 2013-09-01 11:01:02 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77599080fe050b6ce4e8c5156b387d0686d7fda15d96ebaee37e36b3fa10f93d 2013-09-01 11:26:14 ....A 154112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-775b408f1325968ca938afd8012404b7aa48d58347c110963c3e97aa0d47c753 2013-09-01 11:51:36 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7762a615f5bb1aa379152509924972f7a290ec6e9d0be1d8a743f1bc02865ef0 2013-09-01 11:16:38 ....A 18944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7764b7ad5d0a46fa86ceaf4529970a4e197bccc8b4b144c779dfd0b1a86b5cbe 2013-09-01 11:16:14 ....A 1794473 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77655817f1678b878b26ffc4756dfbe65eda2c316f8aa92539cbbba269f5addd 2013-09-01 11:46:14 ....A 94208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-776d344e495ed31baa03e908d1430ef14df47c51bd65ce7b028ee12f1af145dc 2013-09-01 11:03:04 ....A 1104719 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7772d83ad269e1f030ee99e9f176eb256259aff968bb539d7c2228fb9fe8a76a 2013-09-01 10:47:08 ....A 112128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7778200a4fcab439ab961bf053797065eb415c46789cb7e70afc94067e622e93 2013-09-01 12:03:42 ....A 238310 Virusshare.00092/UDS-DangerousObject.Multi.Generic-777dcefbb1162ebcf3559e880c4d1c5465d4c379a99eaccc10d8cb3e3d463645 2013-09-01 11:55:26 ....A 1439340 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7781e2815e0c3314203303c33b8b880c7c732283e7ec644403a9b1b5098a9118 2013-09-01 11:44:24 ....A 1268505 Virusshare.00092/UDS-DangerousObject.Multi.Generic-778d3a0dd47c6bee608b0179400f0022a6aed49eafb26e5d87d8c7507c591f52 2013-09-01 10:47:42 ....A 872343 Virusshare.00092/UDS-DangerousObject.Multi.Generic-778fe1626aff3d80a4af0695de5eab0adc0350b50f24afeda77743e30c6208d0 2013-09-01 11:25:34 ....A 399360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-779835502293b37fa7620e768d139314b4cce896a88f9c2410a09ce9f843f188 2013-09-01 10:51:04 ....A 964335 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77ba17c4c93c94b512f0e5ee612f2efbb8e8a6d80e753e7af9ba0ed6c4245e1b 2013-09-01 10:56:20 ....A 85529 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77c6bf4cd1973c1679459157178c0c950795c84e6268d21e6a236b2cb57c8363 2013-09-01 10:58:48 ....A 6144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77cf17c76e7e14b97542f35a413d36c1aef6d68f3a4e75137a6b5aa2e96f2a2a 2013-09-01 11:07:50 ....A 619008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-77fded8b6cfa3caf149b8c1d27e290fed5639dfd9175a1fcfdad2577bbb2eeb7 2013-09-01 11:25:52 ....A 420352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-78085d848246a30c41c4f42557b56adefa2a578f3154118e20e41d33d6a478f1 2013-09-01 12:13:26 ....A 206784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-78086d855dddfafd9f70eb8d473cbde646614aadf04d62a3f8629dd64179929a 2013-09-01 11:41:34 ....A 809472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-780934d6aec3f4f0c856c8aaf8beabb3d46b256743c7b7a36f71ed0644d566c0 2013-09-01 11:44:00 ....A 1047752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7809a84ed014c33454c8cca42aaec542e451254e6f7551eada92fd0968b4831f 2013-09-01 11:14:08 ....A 1909072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-784e494e9bb653fd30ab1e08de99dc306ccf8b6ee030283eaac0a1a27edef947 2013-09-01 10:49:32 ....A 288621 Virusshare.00092/UDS-DangerousObject.Multi.Generic-784ec11a2e848163f8ea3bf7a79bc82c91d5f8322c72aa92b51c343bf6570255 2013-09-01 12:01:48 ....A 14336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7860c38fe67a6e170b6c9c7538d03c6f953eabd1c45c3c97f9cfd924391c93d7 2013-09-01 11:37:44 ....A 394240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-786c59c8027029a9e97ded03390ca096808d02e1ba3f51da9a483dfd1f9d3f8d 2013-09-01 11:50:48 ....A 196608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-787ab41d2642141f9adcd1f270f7cc986fe763ed73bfda2e8b2372e7e5234555 2013-09-01 11:15:12 ....A 302592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-788dea9cfac3e4a3d8b6ab4ccc0bd9f1fd46d6f9017044b00fb3a65724fd09b6 2013-09-01 12:03:58 ....A 23552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-78c46380d791d7aee8778a9dba260bd135ee684516fda25f9b16104c1e6d0c16 2013-09-01 11:11:30 ....A 539896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-78d29ad6aca2ff73efc011c49d75d816e5b2a371d7c6e6dcb69187599627ac6d 2013-09-01 11:57:48 ....A 389250 Virusshare.00092/UDS-DangerousObject.Multi.Generic-78ed7ec37890fe11b4af9a61fbd8385beadd209e3b85124b3506dafd40843249 2013-09-01 11:44:24 ....A 33792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-78ffb0f922d92a6656f902f5185719a85ce23ba7cc6204545543a2e1a152aebd 2013-09-01 10:42:32 ....A 790493 Virusshare.00092/UDS-DangerousObject.Multi.Generic-790600daae467fb95cab90db7ec150f8cc2265d001d2d983103f035b054b40ef 2013-09-01 10:50:44 ....A 13648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7919689a80e9d6e0b1dc95703aac8387360f14b077edddad0639db0eb337fb0a 2013-09-01 10:48:14 ....A 10174464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7922b1fc422520100c729ee57205080e23b8563aeaa44f55a00ef554278a0af2 2013-09-01 10:56:16 ....A 1761792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7924ecde08a0a41d7729cdaec519bc9e5a912677a7a17c21d4d026e72c52d8be 2013-09-01 11:26:38 ....A 1645167 Virusshare.00092/UDS-DangerousObject.Multi.Generic-793cc91d2c57dd1f1b3fec18f3691a925b9a35f6bc89432565a43ad2775391e3 2013-09-01 11:01:46 ....A 19968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-79726a0cd932daeb04380d0917314644fc227549aff00c1a6927c1c85a232beb 2013-09-01 11:57:20 ....A 12020 Virusshare.00092/UDS-DangerousObject.Multi.Generic-79969706644fc8b7ab5095589c0524780cde0bcf6219ebbc2f2651062945b93f 2013-09-01 10:57:32 ....A 7283 Virusshare.00092/UDS-DangerousObject.Multi.Generic-79adce789e6f47101456e01c3e985205c5a4e69ae74dca1f02aa2b23f8146fcb 2013-09-01 11:40:14 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-79e2e036592ce109bb98dd51beeab456100fe9e20592e0e1024a4711cb0e4bb2 2013-09-01 11:49:06 ....A 303104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-79fe973f73e6724aa5bdfa5973727ebc0211c79c5828bc175b7eb1553f95b44a 2013-09-01 11:31:14 ....A 449536 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7a0c1029ec92663cd1bd01df48c5847383693b061582fc8e01538688e61cfe61 2013-09-01 11:27:32 ....A 307200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7a2131f690d2bfa741a827fc0a3dffa077bda0e01575a3c01cd66436508452e0 2013-09-01 10:48:00 ....A 375296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7a563f2b2363df8c20cb342a18d586b25e4c7a41a1dce6ee3635c3b2daf8e51a 2013-09-01 11:24:16 ....A 19303 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7a589f294896e065433aa08025c91978bc1b54cfdf56cf9e6e4feea4e5e5a809 2013-09-01 10:50:44 ....A 507904 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7a8e1dbe37dffed4e6dde75652299160240b42ad00c8ad5d6cdc5707533f7840 2013-09-01 11:01:12 ....A 516608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7aa21de811cf1bf4796ef71daaa5ad6cc938e26b4d842e026f618174dd3f39fe 2013-09-01 11:23:44 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7aa7efb43cd6de35d6b771051f54ce4ec1d146a38e7e6172a880d356f6c14763 2013-09-01 10:52:56 ....A 585216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7aae83c29bbd8f515d1886bbc437afb0fdcbc7700ef10d1388e310cf9a92f6d3 2013-09-01 11:56:20 ....A 824659 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7ab986c6948bec187d67636e8e70c0b473dcfd2006b2dbfa2caa38334966b6ee 2013-09-01 10:53:20 ....A 220672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7ace57dbad9c3cd79dbe4531ff30ed8e681a1d18ebd2e60ccf1cf77caf80220f 2013-09-01 12:11:00 ....A 523264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7b01c88158b5b9c2efebe849e3a6a546ac96ea77516cddf5bdd6b79dbde2e0c4 2013-09-01 11:21:28 ....A 51712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7b257979ef4469558394ce0449c553f251bd01c3cc984d3069033f3be9f38067 2013-09-01 11:03:50 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7b29846e1b40693f40baa8b0efd5501b3643c5e0d286a6dde5cd25e818747693 2013-09-01 12:13:50 ....A 2578050 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7b5b752af2b53efcb9a61175bfb16c48f1978412e1bb6eb523518a44e89f2406 2013-09-01 11:09:58 ....A 291840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7b705bcf3cf70ab2b2298b0b95fe65c4771f7867879a783fa410ae57cce63848 2013-09-01 11:48:22 ....A 821608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7b73f3a77a37fa286a771bc839b5caf51c03368b724f44d1ff09bd1fa1bc171f 2013-09-01 11:00:02 ....A 139264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7bb7d990d94fb9e765bfa47393182019d15b9f278766ecd2d7bd93aa87c99d15 2013-09-01 12:01:32 ....A 195072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7bd19b35a9bc7a3298d26ece96ed8619549ce312e358c2c1899bfceb8cdbe308 2013-09-01 11:53:40 ....A 514524 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7c0efc389d28f7e2874aa74f3d22b82a079dcdbe54d341f7b480e50090ef9567 2013-09-01 11:34:34 ....A 222224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7c8074ca9822b94efb3cb5c6b90b5950242fc37fd45ecf146ce811ff78933d7e 2013-09-01 11:29:56 ....A 2491315 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7ca8640733b86df007fc5dade1de130defd4f51babcc3e8e3590b008fb3c1389 2013-09-01 12:11:00 ....A 1802240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7ce93014d1b01b4590a7a64a633d2963e3e2a6e770b3375dad425296f1f043b2 2013-09-01 11:02:12 ....A 524749 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7cf62da0aad46945f9879c9d4999acd9a942fa1b1a4eca120b6a9e04c5fa9f8e 2013-09-01 12:03:34 ....A 606208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7d19f2c4de06cc2b191b6b5f865565d89be8df3cd52f46faf214f3a85a0d6a34 2013-09-01 11:45:04 ....A 18219 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7d1b396f8d3a7b3480d34f7ce34ac0fafff3e10c02b9646a26bd010a298193c3 2013-09-01 10:52:42 ....A 8704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7d464174d8f51943f67ac348200f8d4caaacb8dc32620313cd28ed8fdcfea8ec 2013-09-01 10:47:52 ....A 2490249 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7d589d2e3d27a1c4e3d9b6a9a1cdf09bc4bfe0f3ddf28aacd1d6a56c6f1f2fec 2013-09-01 11:59:22 ....A 572416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7d5962a5d49928b94e30fb4e0e833ce28c8adb4617ca83e294ae3630f21884d4 2013-09-01 11:47:06 ....A 568840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7d8af41567b8b15b4b7a092e746864a566d14eaafddcd5cfea3ba762c387fe08 2013-09-01 10:56:06 ....A 81691 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7d926398d9b13da236c7d8f37ca4f9d8e3f374306da587f34500182cf83fbcca 2013-09-01 11:24:56 ....A 644608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7dc1fe62359215feee40438d862be3ceb1e9174a5fdf08fc906784a45eeb8f36 2013-09-01 11:50:02 ....A 335360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7e064478346a13f54b474b50cdc8aa71c8cc83e40f44ab212540384fba04dc03 2013-09-01 10:51:18 ....A 48800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7e17563cfd40e6166cef8d1f059f83711de544e70555311bc80bc7c09b841685 2013-09-01 10:55:26 ....A 1413120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7e4f672d216c70a8314dc797ba79634ab2e755680f0d0a453559327fbe492abc 2013-09-01 11:08:32 ....A 1785856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7e8ad1fdec851f8cbeed1cee17ba36fd5e1deb0ca2a22fd5947f250aaf373b4c 2013-09-01 10:54:18 ....A 22528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7e8de87bd8fe3c432400f5ff8fd96cf7273e01dc04ebf5b69217e9058358c6c9 2013-09-01 11:29:10 ....A 69120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7e94ec34e83db52ec4880a0b0e4d48c68a992af0a4e6f9b310634d470a376084 2013-09-01 11:38:32 ....A 813936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7e98a55f31cb385b5e8af325c61cbb361ea4f4577181c0a997c3efa8f002a578 2013-09-01 11:13:28 ....A 152019 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7ec8bff609424c836677e238aaf71696a7b6f9be0e707c44a543d43730f39576 2013-09-01 11:22:20 ....A 106496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7edada9f6f5ef6a20298cdec8b28e1157d417bb2e0f03b62246147262a672eb9 2013-09-01 11:10:58 ....A 99328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7f1534eda2459c86b306432d2fd7bb73fae2ef44f234dc21ab698bca36afb854 2013-09-01 11:50:32 ....A 43424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7f9e557dbe133e6ab00f4d6def7d361beb31c686a57a80e1d7148b3a76e99d9f 2013-09-01 11:36:36 ....A 505966 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7fa5cd59f150e06ac0d6bc2f77a267a5f31822437b9508a289cc17dbfedd430d 2013-09-01 12:10:54 ....A 81579 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7fbf19e6b08e277632f608ed721da58ed198a2e363bc0a264279e33b030d4955 2013-09-01 11:56:08 ....A 2412684 Virusshare.00092/UDS-DangerousObject.Multi.Generic-7fe9ae645df279a071cc5e251f8eb6a778770790b4655f97e595f1316e6eccb0 2013-09-01 11:34:20 ....A 458240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8002b3f5916541ced576b17cfbe870fed058e4c4583674880de21ba51cf93cbf 2013-09-01 12:13:52 ....A 23566 Virusshare.00092/UDS-DangerousObject.Multi.Generic-800e0a12633288c7b4fe7fd525c8ee0a6f33038275338107852a6a0298104c88 2013-09-01 11:35:52 ....A 90112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-801344bf035ac22d9a6eee5f95f447420e0f6d21a5026078abc8066bad728a7d 2013-09-01 12:11:02 ....A 814088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-801c5f412e72df64d9841b123480623cedaefe4b7a93b82d48fe26103299fb73 2013-09-01 11:42:36 ....A 470528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-801e2659c655f730bef7996ee83abb099f98105d135ca7dff85c13c8fabcc82e 2013-09-01 11:14:00 ....A 1459504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80213d0296dda066ca737a7a0f0bc42056cbb0354662538e8a43612afb6193fe 2013-09-01 10:59:00 ....A 115200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-802b4a4649dc2d6fcfdc7e86368ed18018cd8730220fa11eff92937ac49d71fd 2013-09-01 11:51:38 ....A 31661 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80448c30b9d077cad50882229560821facf29ce1a8350aa086081ee60c8d105d 2013-09-01 11:21:38 ....A 1011705 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80779e34152dc8cf2b46179c2c5ccf4aca2b618766db41b4b16f665d6733b2a5 2013-09-01 11:52:28 ....A 474112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80784633dc9d877b3de97f27c552a35ed403f0590edb3efa7b5478208c6ac6b0 2013-09-01 11:38:10 ....A 140302 Virusshare.00092/UDS-DangerousObject.Multi.Generic-807a520912cee640be9abb7f7d81d02f9f1417a4102a1b7c1157841a45184986 2013-09-01 11:36:00 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-807b7a23f9ac81ecadc9720fcf5bd066310386f20bad322bab43369caaf40c49 2013-09-01 11:11:34 ....A 425984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-808456a3d4d4d5a8d2a289fe0aa077469bf8e88735de6ac6881955b149384085 2013-09-01 11:30:02 ....A 44684 Virusshare.00092/UDS-DangerousObject.Multi.Generic-808bf52811b251dc8d9eec48c362d25e1b97121283fcc495090e230bed317dba 2013-09-01 12:03:08 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8090b625d23f3c5a1672afa5ef2b7469475388e39b1a926fe5e8ab64d1c6dfeb 2013-09-01 11:00:18 ....A 474930 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8093682328785d5cbacaf27dbfa60bab61fdf4bc51543aa7b279db604ad20911 2013-09-01 12:00:58 ....A 336003 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80959a9b191f58f169571464ab1beafabfb7582b1db85f8f9694b89b127b38d0 2013-09-01 12:03:50 ....A 652705 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80ae14428d73587255d9860aa329cc650368b316ffcec7b1ace6aa15db3cc55b 2013-09-01 11:27:58 ....A 1030656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80b58c68acbf76d8b1ec03f347009b5a2529dd49ba625e3267bd1413e8c83d53 2013-09-01 11:17:34 ....A 1216512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80cdac361d477740a962eab9d0fc62afaac17a561d96e693323143bca38e9adb 2013-09-01 12:09:44 ....A 6013952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80d1312a96b717266fb1d7fb3f5f48f0c510cc231bc6c3554137f101d5bda59f 2013-09-01 12:11:34 ....A 667648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-80f8cd2ee3292d416bea710ca80f9e7697d06a877d260f89a9ea9ba21c209320 2013-09-01 11:22:22 ....A 909312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8118e7b6072a88ad7d024e6976b3b53d8db3ccc51d0e9ef455e05767b6cbdca2 2013-09-01 10:45:48 ....A 36864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8136f83ff7d2f09dabb3f632c77425168b4312140b6c8f07489f9bf14fee408f 2013-09-01 11:16:18 ....A 8109673 Virusshare.00092/UDS-DangerousObject.Multi.Generic-814a6c693a7e560f8b6ad8cf868eb753589306d22b149c19b9ea59057f376d00 2013-09-01 11:28:20 ....A 7906 Virusshare.00092/UDS-DangerousObject.Multi.Generic-81504570a887d550348c604a4a0b930399e83c0e92ccb98ff391d8b0b62faca4 2013-09-01 11:28:20 ....A 1032192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8153781e935ce0038f5bc0972ac1fac1d033af8cd99f82d39370997b0bbe6a7a 2013-09-01 11:25:16 ....A 260746 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8159dce6c6e9b4f52aa19e1dd44cf087ac14950b837ddffecd31638847a9e4b8 2013-09-01 11:36:08 ....A 710213 Virusshare.00092/UDS-DangerousObject.Multi.Generic-815e03958a04da5c7ff00cf27caf1d2eac0506477acfa62e2551413cb2acde27 2013-09-01 11:16:46 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-81881b25e17a85b94e6faac80db690acaa0c4e050c083e9267280dd281f4224d 2013-09-01 11:44:06 ....A 582658 Virusshare.00092/UDS-DangerousObject.Multi.Generic-81956d4e8d2d63c4c194039e43f711d9d8261c6ae1553259e0607cc4b3086139 2013-09-01 11:10:06 ....A 279009 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8197e719340d543ff2dd4a1cdeb9a805807f6917f172f244ae0284b5f2b014a5 2013-09-01 11:28:32 ....A 203790 Virusshare.00092/UDS-DangerousObject.Multi.Generic-819eb3e9fbc5ec7f9122ba9d859be225655c7ffde2b6cd962d37d344a2159dc1 2013-09-01 12:05:00 ....A 6405 Virusshare.00092/UDS-DangerousObject.Multi.Generic-81ba3dfcd4dd7bee3e8af444d92293113fb076c28b9fc11a49c5fa0dff5dc3e4 2013-09-01 11:56:54 ....A 72824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-81c8ca957d53ebdda3ed86c950dcc3dc6a1099f8d57a22f0807540395154358e 2013-09-01 10:51:26 ....A 59392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-81cc8159606126a2f67eb0653249b886d01257d762933e5518618d7c6ed1cb83 2013-09-01 11:08:48 ....A 9728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-81ff05a52469cae0fb52e9a442a9d6b07b61034f51c89566b5adfa59c5208e98 2013-09-01 11:40:12 ....A 1676288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8202aef0365ec2c697728fda5dfe96fb1d4867006bd911be3703c100036a3ab5 2013-09-01 11:59:34 ....A 97792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-821155c03cfacde29a2ba8f93c092cbcb1dc1a2f49230c13dcbe30e2f623796d 2013-09-01 12:06:14 ....A 664494 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8219ce603320ea5107e632c5ccf76bcb0d1a41d23acf1bfb25317d51077dcf50 2013-09-01 11:12:46 ....A 1232896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-822176379d762f15cb358cdfe03a82efec28ff72c72ada82f5bd1563752be644 2013-09-01 11:37:32 ....A 693448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8232723285f08cbd3280501f2d30ce33f5b0af8f8518e0d17f4a37033b97f85b 2013-09-01 12:03:42 ....A 63524 Virusshare.00092/UDS-DangerousObject.Multi.Generic-824329568f9ebbdeeb1415e84fc3f0c5b958de9b0f125627e4a187e4bd6c2fac 2013-09-01 10:53:22 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-825df268a866c946d42c117d3ee3330d9efa3bf1e5e339569f837d9f4cea8aa9 2013-09-01 11:48:50 ....A 21476 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8281d5e09e1684d3f57102315c1e86dd5fb9c9f171d021544050226c2156451d 2013-09-01 10:57:06 ....A 2115542 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8287d63059306a08ad88929c9aeccb851c670089bfa5c9bf4fa62f4c3ce0897a 2013-09-01 11:33:32 ....A 152045 Virusshare.00092/UDS-DangerousObject.Multi.Generic-82ae8313834f609df77a82b33efc899f26391074f873cda07ab9b82cb70eee9e 2013-09-01 10:59:06 ....A 723968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-82ba13fbd593b13ac6736dccb36864579722fcc71eb6d2cd3e69ddf0af7576ea 2013-09-01 11:58:38 ....A 41795 Virusshare.00092/UDS-DangerousObject.Multi.Generic-82c4344a22b22b8dc5898e971c7915157802448a726c27d4d4fbb01a29e1b25e 2013-09-01 10:48:52 ....A 6144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-82c581f1610c0b57875ffe1b93bb8b7ebbcbd94b57aa78d28d157c990d461a13 2013-09-01 11:58:54 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-82ded52078d72a5b57cf8f5d92245955c29d865195e7323a23c4e5e129e98eab 2013-09-01 11:01:30 ....A 19968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-831987c844ea139480a376efb680249f62ed4894453df98752d2e185c9cd501e 2013-09-01 11:31:24 ....A 311362 Virusshare.00092/UDS-DangerousObject.Multi.Generic-832757e287935e9f5cfb0d6ebdd9e26668948d0f02122cdb1153dedb7ec0d188 2013-09-01 10:44:32 ....A 27136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-832d8eadc632d8133f92d7a6f7fad48c2ac60ac1ee5bab51cc194db6b40ca21e 2013-09-01 10:53:16 ....A 600653 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83341056abdfc4bcbca316eaaf411f3f234d4a184c62a16625902a885790a15a 2013-09-01 11:28:34 ....A 30208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-833a726d2a8f46f92a45bcf5792e87ebf225caae3fac76debd39a81377f010e6 2013-09-01 11:35:52 ....A 424448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-834d0146a7b7ab47c2d9257f8068e7e26c5ffb4bb1e2d2228c7b4ef2f8da71ec 2013-09-01 11:51:28 ....A 1878528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-835cf8aea66bd920a5d615f783c1969027d4cad2e0bda663c8c2b4ca7df38e49 2013-09-01 11:31:02 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-835d1b01416edaa8d6abf609f5d631ef83fa8fb8449da50c606598defd1a9ce0 2013-09-01 10:58:28 ....A 159800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83750825c03f475033e7e9e756f30ca947b21fae1f3eabcc390ef1bdd8fa92d0 2013-09-01 10:59:24 ....A 348160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83797e75d14d79fafde0d0121d009bef4579affdacd281797d59ee2d20b19a7f 2013-09-01 10:52:32 ....A 1089861 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8381c37ed7a544e974953f7d79ee44fc022673250efbed27022a7927f8fbf6d7 2013-09-01 11:00:12 ....A 784911 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83844cefa6a721e0df40464e2fff4bc84deffe9943f81f6c468aacb97e65f25a 2013-09-01 10:50:26 ....A 632553 Virusshare.00092/UDS-DangerousObject.Multi.Generic-839437f5278e7a98b23354afd5aee316b7bb9a41943852e4236fbb80445c6f5e 2013-09-01 11:27:24 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83c1ee637503ad002c939ed6b4393e7c2378b236315c6a9ab8c4d6554283beb9 2013-09-01 12:04:50 ....A 178120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83c39d9df2b782349607aacb3384de7f9c986c2fdfcba08cdc5e6b5c4bf0ce4a 2013-09-01 10:49:42 ....A 55296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83c413f0a241f285a8a5f5c055dde288fe2677faefef1b5d0fc54daf1ceb49e5 2013-09-01 11:20:54 ....A 159744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83c6bce195d93a903b931ab3dc64c941151174bfa03a9564940322bd7fa594a0 2013-09-01 12:01:16 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83d1c18681eec7e3fdbc3abc62c053e8e12e2c8cba1e8bdcf1abd7f24ab63ff2 2013-09-01 11:29:08 ....A 287817 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83d7c4e9c6db5c750f499f10a6f7f705a226e3ab7bbe0cc00ae78c6da7a087f7 2013-09-01 11:25:50 ....A 19968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83dd6dc99d5084eb62764ce4af0a524f5644e25767d78934d75a0707e0e89704 2013-09-01 11:25:56 ....A 2820146 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83ecb5bda48a2a11ca4a7a1a532998e77e17b27bb3eb0261eee22b197527a4b7 2013-09-01 12:13:06 ....A 3354856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-83f4bf4d147d660b4898120edac3316f64d9cde6154aa12ef942f891d32cb7ea 2013-09-01 11:51:42 ....A 912186 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8408062c45a82b0b418df36b07549a7ed0c2b5f4e7b748f3f6fc08e34aa9a59b 2013-09-01 11:06:34 ....A 1302726 Virusshare.00092/UDS-DangerousObject.Multi.Generic-840ae7f6ae0c43c15f5970479a2f2f2dcab984686c66a74ce658aed574b5fcc6 2013-09-01 11:24:04 ....A 387584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8410a2955744b0fc71327fbef38ef24693891e1ce2381648446a6b017024b12a 2013-09-01 11:38:12 ....A 131133 Virusshare.00092/UDS-DangerousObject.Multi.Generic-84139a4a81fb105cbf08b460154df900d79e51912d9d7e7b4c8439df1257591d 2013-09-01 11:24:56 ....A 153088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8414e2ce98d06259559e996ec7338ca8287e340f0a3fc23e432e2545139a595a 2013-09-01 11:29:32 ....A 44032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8415eca00d44eeaf0137eeb5483e483826b60b9260d833bf6daf8ff33ca0e3db 2013-09-01 10:47:46 ....A 1389765 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8422a017f0ef7cfd284f6e64d911099b11194ae74dabca2337849012004add86 2013-09-01 11:33:02 ....A 69120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8430c82f1ad03a52def0c9c59f2deb529ab0297855a4447fc3234a07263bd682 2013-09-01 11:17:36 ....A 19026 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8430d0ef2661d184eb82fffa80fa01058824ebbe6932956162e12d551077a027 2013-09-01 11:06:26 ....A 77858 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8438da0df05a9c9e871deb59ba6ce7cf81bc3a98dbe3dcafd696f545b3a1d990 2013-09-01 12:15:34 ....A 1306106 Virusshare.00092/UDS-DangerousObject.Multi.Generic-845b2b367a130c54d20201cff42eb16de7458ad7d58bd272d7fabef6d24a424e 2013-09-01 11:26:00 ....A 557056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-84612897a62ef26432a8e0a34a26aeb11226854d62069cb9882eb0976b09bf4b 2013-09-01 11:33:28 ....A 827392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-846a49e716c24000fecc23aeae4cb5fab999d3ff508bfa05f494ecdaa8b08623 2013-09-01 11:38:14 ....A 598016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-847d05eb82cb04da55159b9dfa26ed4fb98d3a17f663cb6ca706645ed9fc5db0 2013-09-01 11:26:32 ....A 124100 Virusshare.00092/UDS-DangerousObject.Multi.Generic-84a4452ea61d35dd156ea0d00e1fa6ba036168deb977320d7c2d555c9ed5d624 2013-09-01 11:26:08 ....A 49664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-84af79e9dcdf17fc501f7dacca9b95e27c32b7b7ae5bad5e66ef22983d9bc450 2013-09-01 12:08:24 ....A 201221 Virusshare.00092/UDS-DangerousObject.Multi.Generic-84b8e39275ade938205ad65d0ffad5cc7a357632b28ccdb3301d3a826457f342 2013-09-01 11:06:20 ....A 361692 Virusshare.00092/UDS-DangerousObject.Multi.Generic-84bb2626e8b70ca19edea002290a0072d9aae701d908733aa807bae251c74e0e 2013-09-01 12:14:04 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-84da763786fe3ee1707a6f19e4fb917c63803ae8f9669d1bcf021f4891489ac5 2013-09-01 11:24:00 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-84daf86d8854bffc8ec0df374ce160c46fe9a0fef58854850ac239cfe9687282 2013-09-01 12:12:36 ....A 2758698 Virusshare.00092/UDS-DangerousObject.Multi.Generic-85137f702d2ad5adf68f552abeb45b87e83e358f06fc3a6bc979360c5f736ced 2013-09-01 11:55:18 ....A 190648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-851fc3f0ecc320c03eb85df731a02375a9c61ce545c31be86505431eff58a75b 2013-09-01 11:03:50 ....A 569344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-852fb85a139aacdcc5eec983226bfa38ce69b0c6d4758c6a484d6114f9f44963 2013-09-01 11:25:26 ....A 368128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-85322b5c3aa158994ae01d673d6c603a7a2917a3a309a8ef0ef4f68090278ba5 2013-09-01 10:50:40 ....A 385024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8537121eb70dfcb021b2bb7e056d321bc08643bd0143185bf8d1d341c678f2c6 2013-09-01 11:37:44 ....A 90112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-85393ff82004393b01c32f396ca1f72f44680aeaec1b20a6ac80a6b510acfd65 2013-09-01 11:21:40 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8559534dcbd09788416b630853bb4f392717bd9e1e0a3b2fa3fdd20060f85166 2013-09-01 11:40:04 ....A 956928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-855a73f1c69a97001300e9233036b3474db7ee891379d472f4f1509e3d617c2b 2013-09-01 11:24:18 ....A 570376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-855ab2301d3121707260ebf02304fba7c0868617703c40a1aa8322501f7fd87d 2013-09-01 11:30:16 ....A 319654 Virusshare.00092/UDS-DangerousObject.Multi.Generic-855f69e94f4185f5cae78f582d9e095afaee53a08cb32ce7dec9f555243cf201 2013-09-01 10:59:36 ....A 135680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8571c4615ecb5255c7e7d2f7c646fd53d6bdd0882c2414fc2c36fd6596b9f635 2013-09-01 11:40:32 ....A 1763832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-857fe1a1ecfc4d6b8faebeb7603f27bfa812878af432b3a0fb1b97c2096853ee 2013-09-01 12:01:36 ....A 585728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-858324470329a606d5ebf51074ac101d351226738dac8fe11ee3b141614051e0 2013-09-01 11:35:56 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8583a773fc53433b9fa968eb6d69157a78f2976426edf493b0d718810d07295a 2013-09-01 11:29:06 ....A 1188864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8587b2fd984f2b5be7f0a7680193d5ed4d15489654c9c1504f0ebf8cf60836e3 2013-09-01 12:04:52 ....A 772608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-858a66d51261b2656e9e3f7dc51423067c9333e4cff6e612748f4474f035bed5 2013-09-01 11:02:56 ....A 36864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-85c91e09b300232084d1772765ea98156941558308110cb40dc119ad458444d8 2013-09-01 11:00:18 ....A 1259008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-85d707354b1cd449dbcef19516fb0a9b178cda89e578f460d9347e6c9a582040 2013-09-01 11:14:12 ....A 99252 Virusshare.00092/UDS-DangerousObject.Multi.Generic-85e5938319f3245a6721e47552b81b2e4ea7e4b101c5f970af6f1e55af18f139 2013-09-01 11:07:44 ....A 48403 Virusshare.00092/UDS-DangerousObject.Multi.Generic-85fa5f99f259bbd37ab3edb4220cc333ca44c51464f5b0044ccf604840839fe8 2013-09-01 12:13:42 ....A 5267456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-860b75e582e5edaeda275ac9aa445085211129f914c17cfc9a5cfffac1ddfcd0 2013-09-01 11:29:38 ....A 968224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-861ba495a581bfe8a4206682394f638bd6e92372f99ba716f3f34e3b2eb792de 2013-09-01 11:28:16 ....A 2094135 Virusshare.00092/UDS-DangerousObject.Multi.Generic-861c06dd74e1e56983622d98f340e3202a81b0b5f180cd500c577a743505a9f3 2013-09-01 11:28:14 ....A 11776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-864031c53b872e7e449c614fc6dc415ee01d4150b849d9a45c7f7eac538b4f75 2013-09-01 11:25:32 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-864a68a2be70825f4522ff6a20d0a712b1477aaa43578f16c27b3185d004742f 2013-09-01 11:25:32 ....A 112640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-864d25f7bfeecfee2169a7010027397873cd76d0e7f459c9814edd6e8fb5c75e 2013-09-01 11:28:14 ....A 11495 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86573ceb04cd7b9985153f208bb9fe5fce0beaca28813c08265f9a63af18e0a4 2013-09-01 11:31:16 ....A 21504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-865e94826aa0ec5564be807f335b58ea60801f8b01ca18e2554425260331e73f 2013-09-01 11:26:06 ....A 89106 Virusshare.00092/UDS-DangerousObject.Multi.Generic-865f85a197bb5dd06dab62a0c0efd80bdd00a348e7ff8b562fd9825360fbeef4 2013-09-01 11:15:32 ....A 324753 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8662de02f31407bfaf3949dcce3dbdcc3d2c9b0b6f2e70dae6a100005b69ebb4 2013-09-01 11:07:04 ....A 602504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86a09f7f4d063db715d863da81da00dade971de07f5f0185d1468977d5a28b13 2013-09-01 11:44:50 ....A 374272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86aa5c3277611d710eec416fc250b2f72edbac78184c775c3d36e9e57f254438 2013-09-01 11:32:54 ....A 1867776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86b139e3a0aec9b3db1f1966f008aa9d1ee2e605143accc1c5d309b909b16157 2013-09-01 11:29:22 ....A 34816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86b23db115ac759c5eef00ad56091d05448cd4b9bb90f1590d7f738fe2993ee6 2013-09-01 11:27:54 ....A 537600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86b92065a735d65bc8634282249e72d2bd8fd7ed165e6b15d32e0948e7c91f78 2013-09-01 11:30:30 ....A 626688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86baa9923dc0576bb9b2839d6962053af186df7ec727c3c6dbe553293b0da4b0 2013-09-01 11:10:02 ....A 553472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86d700fa4fbe0711161ad00e55ef66f04b8adb47bc2ecd04f0766709fefebdbe 2013-09-01 11:34:48 ....A 409088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86d7ebfb701083dcb31249d774d491606a5d70914e6b89c7470385118bb51f47 2013-09-01 11:40:54 ....A 193092 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86d99ff310f9b8b31b1812ed04312a78cdd18e0bf43e286cb8f089fcc01d9b04 2013-09-01 11:28:52 ....A 243200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86dd13d5a4137a031bc3b543707ae9abc8a5b7a038e2275dbed2ca28a06043be 2013-09-01 11:17:44 ....A 497974 Virusshare.00092/UDS-DangerousObject.Multi.Generic-86f3e8da5c5d03af7063812c3a95e4dc1b7500715942ff199c63b234136ebb19 2013-09-01 11:01:56 ....A 27648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8704dd02a4fdaecd7c706615300f475414342c4d7bc084144da8976d1be17f7e 2013-09-01 12:04:50 ....A 772538 Virusshare.00092/UDS-DangerousObject.Multi.Generic-870efe66b9873250fcb972551e2dc9dbbfe37bfcbc5dfd0fa1add28513a0203e 2013-09-01 11:36:50 ....A 577980 Virusshare.00092/UDS-DangerousObject.Multi.Generic-870eff847af65777d0617fcaff06a0d5cf5450edaf4824b6b1a77331ea5cfa78 2013-09-01 10:48:46 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8717d0a28c6f15c538f473c62b832e0729b6445481490c103d059e6f01cf2840 2013-09-01 10:52:02 ....A 470552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87259cc3862d422faba6934905e05a298d8b04a89e77aa0164a9ec35562c010e 2013-09-01 11:31:04 ....A 593920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-874099fbf92ad8e4d43234e0fac647cbb0808d2f864218be5563475118a14a79 2013-09-01 11:41:34 ....A 10240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8749b3f08827a3b07d89be675bd491142d8af3a70d6bc1b958bd2f5802ed92d2 2013-09-01 11:24:54 ....A 273605 Virusshare.00092/UDS-DangerousObject.Multi.Generic-875003a8aa8f5aeb58e49c8f8f12856d650f1482ed8a1fbd91c804cf036a9a7c 2013-09-01 11:32:00 ....A 765952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8753318fa78f00c8d07c8a3dc7ef10a2d6984d5d67908cea0fab070dec9c6316 2013-09-01 11:32:10 ....A 225100 Virusshare.00092/UDS-DangerousObject.Multi.Generic-875a602a7935ae7d6d81c017133feb7adc81653766183c345ef64b669ac5d50c 2013-09-01 11:25:30 ....A 735744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87611a3443579aaaad5d5d56baab564fd339c6fc6b0aab9725a54d44ba1a4831 2013-09-01 11:33:02 ....A 1989120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-876e8a1ff26b70105685374daac2329b8eb47809ddb98330a176eac815c8ff43 2013-09-01 11:00:50 ....A 1177096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8783aeef8c07adef78995ba377135290794c5fa1e3008cf5b71c567bccd03f17 2013-09-01 11:41:14 ....A 196096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87a151f8278fb3f012643742fee5a37c6364caccaf8fd63de4c904ba1b84104c 2013-09-01 11:32:30 ....A 55296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87aee58bbaf314e9d3a673ec8f53bc7770fddc34c8fd7969b3020c984d05e9a8 2013-09-01 11:00:40 ....A 362552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87b38805902eedc0fc53e7ef62707f60368bfcacbdc26611e94a17afcb44cc04 2013-09-01 11:59:16 ....A 1595736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87b429682e9be7457681e03e79259ce9bb24e2f31b7ff339f0f7b3e7686e81e7 2013-09-01 10:42:24 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87b591d4e4ba6f5c16089b5a7fd83c42dd7ec7d485b28bd44ed99eb022e602c4 2013-09-01 10:59:58 ....A 250758 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87b8127ad7fd673cf4b0c8c2fc5afe512aa51beaaee69bcad364aa2a57999035 2013-09-01 11:46:20 ....A 75989 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87d1170378269f833a10500d742bc5f8b0562ae566e92e6cea968bc73028ee55 2013-09-01 12:01:10 ....A 421888 Virusshare.00092/UDS-DangerousObject.Multi.Generic-87e83021c7ab8f48057375f8448fbd11055c408d29afc857b9474ce825621374 2013-09-01 12:13:28 ....A 456704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8805314f91617e830e2c43003b32726d2908f65c289880a213efef99d977a856 2013-09-01 10:49:36 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8813aede93813c4c44993fdf195b483c92bfd1923a2aa7b8bd81ab6f4231b756 2013-09-01 12:08:14 ....A 247840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8814d3593610ef6857b3e9e74875fc3ba8cd513b8f472bf208a9e49008c3b9fd 2013-09-01 11:53:00 ....A 44032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-882947c4bf1f73dff9cfb056787e3acb5192b17de2ed18794bd4fd9e3a3851af 2013-09-01 10:51:44 ....A 147456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-882ea3d49775a361037dda8a5450db5f6d13d0eac52bb9213694b99cad9dc37b 2013-09-01 11:11:06 ....A 275000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-885244a493b0fa3050ca271ad02cf48e4facab29f24b12f886dacdc1208f0e62 2013-09-01 11:11:12 ....A 443392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-885b3506b53297e3f18101a54ed5338bf43208fb8750089febc812082a310280 2013-09-01 11:10:32 ....A 586590 Virusshare.00092/UDS-DangerousObject.Multi.Generic-885ebfd30e0f12afe364ed2973fd750ec5a1e723fbe97f894ca4066c44cc29ca 2013-09-01 11:35:04 ....A 1288704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-88606dfa0f22ba24fb76c6ad0e1c8956f20e325c3bf969e35b1fc1afe2bf00fe 2013-09-01 11:06:52 ....A 158315 Virusshare.00092/UDS-DangerousObject.Multi.Generic-88634941080dba566f3d74d094abdff7e8c3fa0c165e56ef3dcfc29721ed9e84 2013-09-01 11:48:22 ....A 1184723 Virusshare.00092/UDS-DangerousObject.Multi.Generic-886d936279078b3b88cf08fa5cb2a88a56075ebc96e76556bf9ffc4dc45cc4d5 2013-09-01 10:50:50 ....A 192512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-88702ad9a2ddfd1407e0fab547f9413cd19e0cfde0a7a55998f277be0419e47f 2013-09-01 11:04:02 ....A 585728 Virusshare.00092/UDS-DangerousObject.Multi.Generic-887a2681c3df146e44d1b3802a96bad35329c19e9fa6c48795ed6fe37873ef5b 2013-09-01 10:46:12 ....A 727680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-88823da6fd2f33364a8c20a260ffb213fc9705dd8048d29f7557a3875531aaf1 2013-09-01 11:35:38 ....A 2527 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8883f70280b436e628c2af9c8fe8f8ce09457321dbb02eee34c80d1b8f9f3707 2013-09-01 11:04:00 ....A 558775 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8887bed12cafe4d495057f23ccc7154df238547258da613ea63cdb7aa6affbc5 2013-09-01 11:35:02 ....A 87846 Virusshare.00092/UDS-DangerousObject.Multi.Generic-888e3263e7a06ce4796d5f1bfdeb23842fd720d6fc5c350016dc3a4f32b4f910 2013-09-01 10:42:40 ....A 53760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-88ee908c2f937015d1f0ed1f512aae03e4af744c0a16545d45124835ef927551 2013-09-01 11:09:28 ....A 639015 Virusshare.00092/UDS-DangerousObject.Multi.Generic-88fab81d62f87000fd1d2accda0d45d329478f339c8bff755c72c02af5dc77d3 2013-09-01 11:01:24 ....A 424448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-891f01eff89c8130328cf8a27b391c9ba8bdab7ceb883ddf16fe53d958585c88 2013-09-01 11:54:56 ....A 454144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8922089f5aaabbad10ef4eed5d34044f12394fd1ed4f93f3c5547029c2e00e0d 2013-09-01 12:15:12 ....A 732521 Virusshare.00092/UDS-DangerousObject.Multi.Generic-892a2cf72e8eaf592e719aa4cd20bc3c44e77aac0f5dca21ab9051d6835bbb61 2013-09-01 11:34:44 ....A 1937517 Virusshare.00092/UDS-DangerousObject.Multi.Generic-89402978d29c72b551de27f4fa5117e2f7ea81664e536a66e0b54f0036cd6883 2013-09-01 10:56:22 ....A 315392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-894415a135601f9dc201bf3d54f0b78b5d5d965db13a40fcb24c275b0e0e213e 2013-09-01 12:13:34 ....A 515072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-896c3e954cae01b0a45bcd09990c05892e4862bdf66a59a74edcd74fb88eae31 2013-09-01 11:29:08 ....A 21504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-897538749eca598839efc70cf71a9fdf9ba30b4344f08aabb794a86035b88734 2013-09-01 11:46:24 ....A 1106944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-89765b2722f865f68ef8f1a08ac92e242f7a946c7b4e052ed4d13f4f16b0f9ca 2013-09-01 11:38:06 ....A 235296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-899f2d5e08049212153c625a1560884151898759b7962d9e25d1d5c53d2f9213 2013-09-01 11:23:22 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-89ad273f1da2dee60109ac3b2960565a71ec9ffcb93c573d5b0190f2a1160959 2013-09-01 11:18:34 ....A 5008520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-89beb9a5935a2294d54211955adfadd4b3e53f30901b15be1f1a27c3f0c2dfce 2013-09-01 11:58:28 ....A 44568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-89c031eade508c0c9408e1de0dcf10deca6443d619d8e212252bfe6ce7d27b50 2013-09-01 11:52:58 ....A 59392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-89d090a52afa5da9027a10776986f74f0845517973ce76918b09aadc200c9054 2013-09-01 11:05:30 ....A 1557657 Virusshare.00092/UDS-DangerousObject.Multi.Generic-89dc93323badac05e1cb4101423ddbbf85f4de6370a8ddc2b42c139c47c831b1 2013-09-01 11:06:26 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-89f712f6faeff07af01b6af2240876f305a705cf59b65520baa80a362e265547 2013-09-01 11:00:10 ....A 647168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a01766a2c98a20d36054cfeccc4f67d8ce2c15f4df97ee174a2b266f6bcc76c 2013-09-01 10:59:22 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a071598f7282678518d6a8819a363cda5ca4bfa21970491e4be28c826e89374 2013-09-01 11:01:22 ....A 417666 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a0fc82a958161bd1d51eae54a76837790f0e4edf824adbc6264dda670dfa9a4 2013-09-01 10:49:02 ....A 267976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a188e7518aa8b729f3da00f4de19cc88766dae319ebe7b8ed5c666a190e1e3b 2013-09-01 12:13:40 ....A 1418193 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a1aa03555010696db0ee6264ca8bd1b376a64afe7ad717cfea7d0abe0185cde 2013-09-01 11:28:38 ....A 575496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a1b3443bada750e13ff7e818c524d4ff690189bfc57fc82addcc380b7b41916 2013-09-01 11:32:40 ....A 60478 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a1c1357a1e16cbee7dc0c37102f9aee80b775d4aebd664ed2f0ebe2599aa739 2013-09-01 11:30:10 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a52d01f539c74d9ab95b97ed77f9c05e51ffc31041c71f67df05be197630b5a 2013-09-01 11:56:00 ....A 46730 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a61832cc2ca6a834630b50f8dadb77bf04314a8ae205e78b83a21537a0a0e0f 2013-09-01 11:26:22 ....A 5654 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a64c9ef3cc1133a450774d9deb87518a303b4faf74ca98b19fe548ee0d11cf3 2013-09-01 11:25:22 ....A 1028096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a699f43a154c5bb202e4b351dd2ae0264a3ac59272f8c8c0e876f85765e48eb 2013-09-01 10:58:52 ....A 135368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a8f70d3fc0e1b94f9d2f0286cba82cfdcad0a05c5ab3706dd44f6ba4f7799b1 2013-09-01 10:52:52 ....A 30720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a902320aee50b09a2b6415dd162a235abac5ac6601a29b55c7076ec8e4ccfc5 2013-09-01 11:38:52 ....A 671744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8a991c3225984744f255b33d55c8df5e6c95d8c0559f3a8f7ec7be060f75beb6 2013-09-01 11:37:32 ....A 220062 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8aa0072254e70e7ad6d505d40667c6edddf0149046fb471c833044443ed8a18b 2013-09-01 11:37:54 ....A 2915873 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8aa187a4934932eb363477e32eaf59171cdff0f2d24c0a1d30e2cfd46064bf14 2013-09-01 11:03:56 ....A 843933 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8aa19f52e6eb088ba49bea6ac8e08800ce40f64618ea82edefbc2c6220909a8d 2013-09-01 11:33:00 ....A 30208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8aa683284294220df611041491daa7afb0d07f470c4594dc9890459f654c38f6 2013-09-01 12:02:46 ....A 2866116 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8ab05f11cba1c4934a43bc2196fd890f782560c9d4004af6a5cfe97ff71d78ad 2013-09-01 12:00:34 ....A 2882886 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8ad9a9199d147e537d1193932475fcf98cb2b1facb2ee3e0bc67d6449883ff28 2013-09-01 11:30:38 ....A 548864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8ae4b8ce7bd73661a8c3524ff9a5d1c26738ca0d776b8f21beb32e528e8d7d4e 2013-09-01 11:24:52 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8ae72ff0ac69a232bf098312e902d0c1be2dd874d04c8a18e83180926d24b8ca 2013-09-01 12:14:04 ....A 172544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8afb904db33874c04cda4f0b89b98627a0037073d231d1a8ed7036f8180e9321 2013-09-01 10:59:46 ....A 94208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8b1643bd015eb6f5d3c517f29e0d9d1150acf24a5e6896cf2dccf7c6775e4966 2013-09-01 11:13:36 ....A 20500 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8b200b8f729bc248e9a9a86fa48bf811f8f91607b9d48addb6de61a339bdef66 2013-09-01 11:37:40 ....A 143360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8b31ad58ae247ccb6fd7c856a9ab8a35c71d08f31f433e3607c96e1e0f6dfceb 2013-09-01 11:25:22 ....A 1410929 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8b3cebc86f154ac49b77e5286079ee5b31d27ecd7500ff02a1f86f88ea88bb84 2013-09-01 11:42:24 ....A 135168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8b3f9933a781c4286356df9b6a1275e42bda677f92f08cec6114cc329b719cee 2013-09-01 11:00:12 ....A 794624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8ba244179000f33badcf610389e9e04724f219be7a55ba65367fd15bd657279d 2013-09-01 10:58:44 ....A 903388 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8ba9dff6957c2c5812e23d7efb00df009b8aea45b196a9fdf7ba8bf6b0dba21e 2013-09-01 10:58:44 ....A 18944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8bae8015b364491b4bd90aba06c78e72bc564cc4704ec89da363323abfc89d26 2013-09-01 11:37:12 ....A 32256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8bcc556b2d2f2f0a580f9ac34fdf1bb82e818247550c5a238a69f96635f2b5a4 2013-09-01 11:48:04 ....A 428032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8bdaf01c37bee54801d14868bac727712b48f23cceca7d0902f9894b95c6bbd2 2013-09-01 11:31:04 ....A 154056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8be18fa7d82edf75984ef8632ef3f8f81b34b180a6552e672813046498570ebc 2013-09-01 10:58:38 ....A 565760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8bf34945dc01ff036e1594cec8014656dbac831ce912364f0bb6f06a45b6b4f5 2013-09-01 11:55:42 ....A 1463326 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8bf866ffb86a6d1c15b1b1f60a364424e7a787b27542741f95c3eb18abe2033c 2013-09-01 12:03:32 ....A 1371136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8c0a7e1bd14a0ba29786fa5590a1e820a7df071eb26d00241b73195a30c753cc 2013-09-01 11:09:08 ....A 1028096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8c1100bf75680704f889fbc6e55bfdd16db2052ff27d9f0ae954da5246395eb8 2013-09-01 11:05:52 ....A 61440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8c4dc5fd2ac2d2daa981fe9362a9ac20102eb86446447a9a90a964af149d5c02 2013-09-01 12:13:58 ....A 523776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8c715356e7e9211d0efe9621f4c91b3d50189d9977add618bc717702fe0af86a 2013-09-01 11:59:38 ....A 176240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8c7b01d0e8193a057be7f3f0b77092715e2027e4a35c88564a3b4a172f65e47c 2013-09-01 12:03:42 ....A 722432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8ca9577b0f44a78703ac0bd57b03a8abc4812994aa0b951fec0ad271bd31ebb2 2013-09-01 11:46:50 ....A 727552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8caf81ad378a528ed065219da5f422ca3b5879a7888818699a61d3444e3e2247 2013-09-01 11:08:54 ....A 1858368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8cb66f35b96e6dd33a3ea24a20b73b690a2102496b6a2bfe533fb2e59d4b208c 2013-09-01 11:00:02 ....A 172022 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8cbd12b70639bcc6844c11107de53ea54fd66944d1953632c3c7694fa347bb74 2013-09-01 11:28:06 ....A 94208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8cedf0dcf874d2ccf96ea73009d94ba68b7949af1f75403581442f359af2172a 2013-09-01 11:42:06 ....A 481280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8d411e8a3f98a0eeba428496d18287da57b52f805c5d18999745a954b0f202ff 2013-09-01 11:42:48 ....A 487655 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8d497274a8effae77467dd5c0bfdb9ed8e7bc92876a4e7848fc88120b3123be0 2013-09-01 11:01:32 ....A 16662528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8d4a0e965805bf02b50be2896149ccdf47686d14763f35363429ce9ff7f20c3f 2013-09-01 10:42:38 ....A 14848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8d581d75df7948e27c7a6e097a7c90f52ee55fb207bf37158114421a36eaab7b 2013-09-01 11:00:14 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8d6c130eb06ab355bddf2a1f875f8a8e8d39b45958f1212d0fac0664f59f615f 2013-09-01 10:59:56 ....A 827392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8d7a12d87d3ede0d2f80e8ddc6d477b641f8c05e78bf56365361d9c92dcc1790 2013-09-01 11:06:48 ....A 5059584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8d8bf81f088a828e17c610587b038e175c5e591220814eb7789848070c32be30 2013-09-01 11:10:26 ....A 300714 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8dabb5804d5fb2c3abb634d2a2c1f1cbc54ba48beffde897e0fae7fe5a3b1a62 2013-09-01 11:08:26 ....A 163840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8dfa92e4db015355e54a3d431c0315555fbc1b418bccb5bc9160f5a3c601643e 2013-09-01 11:32:28 ....A 140302 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8e12bf11124db3f8024ad3b8aba1d607ed560243a7443648a6986a9b5a2f5ef3 2013-09-01 11:30:40 ....A 211968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8e198697ff9887587a0df843acc84151af71824594acb86e55a321ef2cd4c8db 2013-09-01 11:30:32 ....A 81920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8e1a8d64283d9ba9163c3ed1b52bfb1c49c98616f9adb79136430cfdfc00c937 2013-09-01 11:24:00 ....A 212992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8e1edc0fe9d7e2a1c213a3d1f39e5d31203d462dde605c7abed0b4bae14a3772 2013-09-01 11:26:54 ....A 668937 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8e58a9333dec875e9d2449e3099ab54cfa6b6a2da7aab3f96b9b7d3aa0dc14eb 2013-09-01 12:07:14 ....A 259744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8e8217eedb7ba038e5ad53b430c51cbbe1a4ec4bd17c9bc67bd9e3bd44b4ea73 2013-09-01 12:10:18 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8eb81a3b237a1af261cdfa280dd4d060d739f6040e2e51809aff57daed98e66d 2013-09-01 11:50:02 ....A 24497 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8efd4485e73a1c5745af8808bf3d35d08837fb97fb7269b73a23a6a112f61d34 2013-09-01 11:10:08 ....A 287112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8f541af362b56b9d3c79dc6abb287e7d8fefd1ac2336c5f0bdf6276b355d95ae 2013-09-01 11:01:56 ....A 316696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8fab329011464a22dffb2d0600b9aa3694e7a3918abb36bf881763d72452318d 2013-09-01 12:02:52 ....A 2715896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8fb196873a15a02d98a3d1e6106584e000a23785ddeb1058077ca81614b65e90 2013-09-01 11:12:52 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8fb30a6b8e5d98ebc40fa219a217cd70fd6331ce83f3d59401b40ccdedec88db 2013-09-01 11:01:46 ....A 23752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8fb5e36087580b4cbb357e550a3abca83057c6b92cccac4f5ca3f3455ea3803c 2013-09-01 11:15:38 ....A 315392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8fb988a86d2800e745c4dbf30c2c0b5b41155f13689c2ae60a8488ae13bc0cbc 2013-09-01 10:51:54 ....A 117248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-8fcbba81690b8918e2ec343afb44e4fa471a53de09cc2ad91646023752c4fad8 2013-09-01 11:40:34 ....A 89871 Virusshare.00092/UDS-DangerousObject.Multi.Generic-900428e59928fcbbc15547bd274d65d3bd5d1de0c9c1be879e8393350a5f413c 2013-09-01 10:59:08 ....A 276992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-90176838ee7590535a85688cec4d0975eb2a1cdc8461d30dfb2b89ba93ca4314 2013-09-01 11:41:50 ....A 645120 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9025ff2d5ed97e6be6c723b32f1ca7b6c1b17193ef1050fca45f4331e43178f9 2013-09-01 11:02:00 ....A 1034336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-90275a8b11f85451aa79674975408ae9ceeaeb32288f7ba72fd083c1c40b76f3 2013-09-01 11:03:58 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9040289b5a139ddf4faef2e8bb82af8fd867a3f546b58ba476abebeba7675a38 2013-09-01 12:01:36 ....A 20284 Virusshare.00092/UDS-DangerousObject.Multi.Generic-90532190aad1a34b380ebb73f6c0e37a31bf5229b31e8eff67b37e8ffc159e94 2013-09-01 10:59:02 ....A 1166378 Virusshare.00092/UDS-DangerousObject.Multi.Generic-906a902e0ee5f92f34cb3db6581261e2069150118cf9af4dbd79e1947d0b2cb5 2013-09-01 11:51:24 ....A 18246 Virusshare.00092/UDS-DangerousObject.Multi.Generic-907c5244322adbb61f5660ba672fd038c02eff3de8bcaab00900ec1c590d25b0 2013-09-01 12:02:02 ....A 445952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-90bacbad9651240fd096409f6fa6b781aa7e55d8d3ab612601328cca3fa877a7 2013-09-01 10:41:18 ....A 174592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-90be53aa7d23c6eab0dcbbd9f68ddfef6bbbc8da9b00c712c7c7d6bd3027ea0e 2013-09-01 11:35:24 ....A 205600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-90ee4c42b9eaa82ded7786352acbc43d9e17bf502ddb3c5485b768a0bff041c9 2013-09-01 11:52:46 ....A 82524 Virusshare.00092/UDS-DangerousObject.Multi.Generic-90f7da80baa44d72deced76f5ffa4e0b660fd912b6a2f96b3c0fbdeb5d492503 2013-09-01 11:41:48 ....A 343552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9116cb8e408a8d19009ce80cf45f405501654f432f33a4183b1b8bcd32ef4893 2013-09-01 12:13:00 ....A 58368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-91410c7d30a1a89af9f02058020c865baa4d089a047755566c034cea22e0eaa1 2013-09-01 12:08:00 ....A 666112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-914861d2d17dca1dbe3ae54e750dd9ea5eee0c2bb0628c8a32a6888af4f75957 2013-09-01 11:08:52 ....A 430560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-914f8b4600506725ff5e0b2bf72498ae2fb353169688f9efd112ae390b66c3ba 2013-09-01 11:34:32 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-915532486c3306ca212a403be561541c0ffc3094d8541a2aa2bb392ecde554a1 2013-09-01 12:03:06 ....A 369408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9175f0acb5b21984dfa3a391f9b398662a3c96b883f1258565cc9a1795b8331e 2013-09-01 12:05:04 ....A 19456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9195cb8e5cce15f82ab7589b629dce6b8bf2285d086c4ee4760294e30f9a39f4 2013-09-01 10:51:20 ....A 125440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-91a5957136becb302783c3945e742f39e6c7876af02dcc8feaa81c6bf2509607 2013-09-01 11:50:54 ....A 701440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-91aaf3598f2c3e28a29954c6c41f58668a014858f3cc5d5e6197afdfe28b34b7 2013-09-01 11:36:02 ....A 1011712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-91eb34b9d028a984e31b712e3434fea1948c5eb29019675f048a67a8066b9417 2013-09-01 11:51:26 ....A 602504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-91fcaaeecf5c75a058d83641a4764bec99e9623e6a8732f867844f6c4c35c356 2013-09-01 11:04:04 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-920166a381a97a7defe496c1f7646d677d621a22b784f4c557288ad0d12094eb 2013-09-01 11:49:08 ....A 284319 Virusshare.00092/UDS-DangerousObject.Multi.Generic-92395317cf9ad24e2318cf467f402c2f574fae1e2fbe93c1c3640b16374010d9 2013-09-01 11:11:44 ....A 266240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-923d17c1d940eff068a1ce03b30e72683433adf8051f96892dd020c76ae7ac28 2013-09-01 11:55:12 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9242813b57df8e62d82cc2af497b63b66b68ec71428ab7d58b472b2bac9229c2 2013-09-01 10:44:40 ....A 1137162 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9249fad84daf423c5c897f0ab149028acb6d931977e2f365f3467a5c44cfd269 2013-09-01 11:25:20 ....A 368640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9272e7b3c5f0c64da3407f5464d79beec7cea434a2c51e454a7f5d9d7935026d 2013-09-01 11:14:32 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9277dc3b290ff0b832023cb657ed1fa89e7b950c3b1938193bc9c92a4392efd1 2013-09-01 11:02:56 ....A 2295363 Virusshare.00092/UDS-DangerousObject.Multi.Generic-92a4bfb6b4f31b2cf872f771fc75d423fd414e170bb493aaa66c53c982627111 2013-09-01 11:47:10 ....A 2225779 Virusshare.00092/UDS-DangerousObject.Multi.Generic-92a74b4c098e9b84ebf22b349b5135f5b56e873c0e70a85da8a0face87313dbb 2013-09-01 10:46:32 ....A 26960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-92b6109f4b85a497bab8c63f2f31f0d3547c3cf30223d61e204afbe8ad54cd46 2013-09-01 11:14:04 ....A 991086 Virusshare.00092/UDS-DangerousObject.Multi.Generic-92cc902ac0a4d3f7bd008a00c0a98642bff27fd6b673ca642a2a47591b9867de 2013-09-01 11:52:10 ....A 249856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-92d5c5252024a66b4b1de2b0b94bcb03ae20e6de8f0d6e4f80e0bf9dc1c48af4 2013-09-01 11:52:02 ....A 5136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-92f71d8f9de15c1050760da2d463206a7a1704b22a06f092197c1adfb6689705 2013-09-01 11:55:22 ....A 122880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-92ff429ae48aec0bda0b78a602f0a2c9cb413dc50561a1ac3cb9ea6902ddb3a3 2013-09-01 11:59:56 ....A 36461 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93113834872d8a6e2d7455fb3c42a31b13afb87ee0a94222d62e0e18f77200ff 2013-09-01 11:05:40 ....A 33280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-931400167741b52d1d9119d8c6616a6b3afae5b85658e5143bac997db2fa4d0a 2013-09-01 10:47:52 ....A 526872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9319d70e19b088f49767bc9f4512274f971ea082e0b034ed1e8d97b043dd5b15 2013-09-01 12:00:10 ....A 1265664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-932fee3b81a87f1dc04fe668212506856208d77f43dbd45149e65571e84c81ac 2013-09-01 11:21:34 ....A 109568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-936c85949d31079d3bcd47ca71c30982ba2bdf7a129faecfa6ec2f29446ec3e8 2013-09-01 10:58:02 ....A 883033 Virusshare.00092/UDS-DangerousObject.Multi.Generic-939be6fa2f8ecf026e790e866ed54a5d53fed235cf1d70c390804b69990443d0 2013-09-01 10:44:16 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-939d9e12ec01422dcb3fcbe22ca5b66262d0b631ebd6c1e1034c8f06be209eb8 2013-09-01 10:51:38 ....A 387584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93a1bff2f8efb8ba315eb0d6c1d06a091e3c29ad1b72bc4020f9811da2fcf34f 2013-09-01 10:57:34 ....A 179200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93a71969f3402758c7c55ef370024f542f483f2b017f4e7333728c0a15671685 2013-09-01 11:50:18 ....A 1769472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93aebbd31a8e71c675c8e3e756c4b1edbd26997c9b9b8e07e0e6f1e4ad0ffd10 2013-09-01 11:56:12 ....A 1048778 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93cb2aa1366203187e4d6ebd2b28ec95c9350e24bd683465c81299043ed8a64f 2013-09-01 11:14:46 ....A 98816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93d779e90406da1b22810dba13219483b7aa6cb59218fe82b224e2368af18657 2013-09-01 10:58:54 ....A 934446 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93e83fc7589d43ae9aa0fb657d33d12cfff04bab746d76d53c598080dfaa5d89 2013-09-01 11:13:52 ....A 3049472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93ea926b542f234ee7933854c67efff2023986cf918a5ec43012e632fee9438c 2013-09-01 11:52:28 ....A 602504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-93fa3a2116985afb0b77132201673871460227c81e848791a14de495e5f43d98 2013-09-01 11:10:30 ....A 638976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9401dbc809bfacdf680668989fc3f75dc6478dbcf489e68747451cf0288f1084 2013-09-01 11:48:10 ....A 2861296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9405dbf5e2d1aba3c0f6d35076693f14fc4fdc3edcde928e0e01ca9e15d390f7 2013-09-01 10:53:40 ....A 28629 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9406625b6907de7ed0cc19b52bbee0b644b9f3a1e90ed5cdbd4b8ed14ca1dc9a 2013-09-01 11:58:02 ....A 124448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-941d66fc4acbb2619a42bb1b3802ce875f68f20865488009d2e701a0f59d5dfe 2013-09-01 10:47:04 ....A 112528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-942b6c31a1830b8af3d9908e38a6bee740bfc0942c0fe8f493ca116f7730ea4d 2013-09-01 11:04:44 ....A 483328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-94496a5712c536aed0933acb3b1e97393a26dc1cb4033df57be55b5052b51c44 2013-09-01 11:18:16 ....A 496602 Virusshare.00092/UDS-DangerousObject.Multi.Generic-945ab6c09a0ebf7f74db32a9947872fae51ef2ef3214bf3dcf19718d82e1a992 2013-09-01 12:02:16 ....A 77824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-946c6377f6888de6a4d7edd78d48e39c0a734451fc6f6514debcf2a5e0167d82 2013-09-01 11:09:00 ....A 417912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-946fd9aa47021b0650cdb3bc0b07446363c644ef7c2c5e7ec22c41c52a7770c9 2013-09-01 10:58:10 ....A 138769 Virusshare.00092/UDS-DangerousObject.Multi.Generic-948f680cd674411b547bcfc0c41fee913952dd1f94ae0b224f1a6d6401cab0b9 2013-09-01 11:24:30 ....A 633947 Virusshare.00092/UDS-DangerousObject.Multi.Generic-949d8865b35577dd86d115adda6cd9b3563e7b73d983788dd32be0e630dcc4ee 2013-09-01 11:53:32 ....A 352768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-94a61d97c1351609d3c01db7db12cdd808cac070547701175c30f5323d098490 2013-09-01 10:41:00 ....A 2615704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-94a656d0c88abca1b0b222069c96ae6393ae2a862ae15c847e69fedcf4305f60 2013-09-01 11:57:06 ....A 668672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-94cb668054fcccbe592c6ababc49dfbd1cc82da1bb433bc08b5fd4e71dc2125e 2013-09-01 11:51:44 ....A 1475698 Virusshare.00092/UDS-DangerousObject.Multi.Generic-94cde1207be6960fd12967acc1758e55e754b580ae88b42780c16037118a5166 2013-09-01 11:33:44 ....A 24575 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9506c6e1b9cd22091644d22c562631e02eb7982289a48ee7f50141349a8451de 2013-09-01 11:33:42 ....A 1010688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9508b84225243384e81e0ad3b556be72a1586b5582fc0e473c877d9b0c45ebb4 2013-09-01 11:55:52 ....A 241843 Virusshare.00092/UDS-DangerousObject.Multi.Generic-950b1dacc008d131440cfb01abfef7d8a62961a1b94c2716c94800bfec7744aa 2013-09-01 12:03:00 ....A 1277009 Virusshare.00092/UDS-DangerousObject.Multi.Generic-950fdfd8c182a1e81dad89e88c6dab1210a11ec3965196a884c9f55ff9fee719 2013-09-01 11:23:02 ....A 745444 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9538500b3c4565bc75c9c30eb796b6796b9c5e1aef77e7c903fabcd6ff56198f 2013-09-01 12:01:42 ....A 459264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-953dd10f4f03dae1e885e6944f5f23eb3973b16fe491c0a9c5bb266dda676bc3 2013-09-01 11:00:16 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9542e070d3e72b794deca322b18c80268bd7ce5d2ffdbafbdff986e0e0c33a61 2013-09-01 12:06:40 ....A 5365677 Virusshare.00092/UDS-DangerousObject.Multi.Generic-957694aff37dec585a5cc3771efc5daaefc2055a8f39445133f3d2f94008b892 2013-09-01 11:00:18 ....A 532931 Virusshare.00092/UDS-DangerousObject.Multi.Generic-958d6350806b29d2dae17f7fc206321352e3ca2cc11d597102533d18eebcaa2b 2013-09-01 11:56:08 ....A 1861632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-958f8838c4514b5628443c33cbd5b12c292f6c27b70607878fc5c928c4027b4c 2013-09-01 12:15:26 ....A 1212416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-95dbefa16c09662bbae27afa88bddeff190ce9d5320ec94eec72ab686792cdee 2013-09-01 12:06:50 ....A 1015811 Virusshare.00092/UDS-DangerousObject.Multi.Generic-95f665a487c5843941392d7455f9e5f958f349970639ca6319ef413593cd839c 2013-09-01 11:37:20 ....A 158285 Virusshare.00092/UDS-DangerousObject.Multi.Generic-95fa34fe0301be8adee0204d70eda648ae2e1e11b1e983ee886efc2062736cea 2013-09-01 10:50:12 ....A 318578 Virusshare.00092/UDS-DangerousObject.Multi.Generic-96013875fc635deef7a5ea16b87eda88d18b1415c8a691f89b0f9ab6df880f76 2013-09-01 12:13:58 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-960805d940a8d39859470b923f0ff4a8940b4166410c84032e04ab953c4219cf 2013-09-01 11:32:08 ....A 667648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-964167939d02bbd1255b930183cdeea10c5ea74418a235af3f6bf52d637963b3 2013-09-01 10:52:04 ....A 814048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9667efaf8e1a4c118f4eca4fa116f2e0782f1bfabfa4e7c05f98e6f4674779ef 2013-09-01 10:59:10 ....A 154624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-966baddfa0942c26c0d749dfa1c1e30ca2492bddd73796ca99ba4a8a81de24fb 2013-09-01 11:17:58 ....A 97792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9695065878b558b13c3f22a5b48f3e53bcdfa970071a8eeab1ee5090690af86f 2013-09-01 11:21:56 ....A 180297 Virusshare.00092/UDS-DangerousObject.Multi.Generic-969dd6f2c1af501c7a2bf2509f0c6f634b2fa1ac46661f21c6ab68cec4fe4100 2013-09-01 11:35:44 ....A 123904 Virusshare.00092/UDS-DangerousObject.Multi.Generic-96b42650102607ba68d5694a71e426f40d200ca3a1bf6b3a52d42d658db03153 2013-09-01 11:01:22 ....A 262656 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9709cbcb45fa4a2833302c170176c5f47164dddb953dadc81fb595b19f433a81 2013-09-01 11:47:18 ....A 361600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-971dbf6ec7a33029022395dab0f7fafd93ceb1ad6dc1234c3f9a42e0d44c3c69 2013-09-01 10:52:18 ....A 18602 Virusshare.00092/UDS-DangerousObject.Multi.Generic-972e9507d32aeea718a2d23ae2871bab832534fd3e3b505169830152cdaea207 2013-09-01 10:57:10 ....A 2930980 Virusshare.00092/UDS-DangerousObject.Multi.Generic-973421e59286d4fd6dfab61f5860583772c4305c19432ef1905a83f35dfef2a2 2013-09-01 11:22:18 ....A 94720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-973e8bf7df4339095b07beca0829ca93f6c5cc44214131dee8bd6fa88934371a 2013-09-01 11:03:42 ....A 14848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9773d8471f2c518bff2980274dd1fe954e4adb075fc15c94c0d82c1c6ecf8eb1 2013-09-01 11:41:00 ....A 218624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9779dc5fbb7963d02b60212b4673d556731e5be313c96958d699d761970653d0 2013-09-01 12:14:42 ....A 19968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9783469cd31970727af8db699ecf9b34236062f8a060bce16ab4ec332d0d517f 2013-09-01 12:07:48 ....A 235150 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9798db105d2ca03af23c30610f1a6176f834066f23c7005dca229e9b606689e8 2013-09-01 11:14:54 ....A 328192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-97c4d4f5058373cbd9ca3afee8410ba32e1750fd54668e2ed9d424005f8fc758 2013-09-01 11:39:36 ....A 864256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-97df02777b71a7c99b064961ed098f0955acb41ea4789a92f1316dacbb981a06 2013-09-01 11:33:56 ....A 415232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-97e9975c4d0bf518a248346b51399a32abaf5c6a8c5b44d116cc12ed92bf0bc4 2013-09-01 10:48:26 ....A 362128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9805ee16efec7c44247fd5d08aa25e89fd09964d9db0ae06341d93297893214e 2013-09-01 11:40:02 ....A 310789 Virusshare.00092/UDS-DangerousObject.Multi.Generic-980c502cd4978df3834433ea2cbd39636c6d642f37b4054bfe014edd013eb358 2013-09-01 10:47:00 ....A 22528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-980ef09453e1884eb4d386450bda2433058509717e6721b2fc8abfe23ce375e0 2013-09-01 11:43:46 ....A 45573 Virusshare.00092/UDS-DangerousObject.Multi.Generic-980fa250f69ead6e3502a14c383cb622a7fdcc497d8db7382d2da82b3e3c4308 2013-09-01 11:23:24 ....A 18944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-981edeeb295641ead675481a0a95b1623b6f5812036b850f84881e4d99a7e4f3 2013-09-01 10:51:46 ....A 122880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-98309cf0acc81d033b73979efe2808e7d6aa28185770f1afb2bf93cf7b03d539 2013-09-01 11:07:08 ....A 5608624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-983d3adc858979066ac2b1188fe54fa8b8e00f2b891358619fcbcc5f55e21efa 2013-09-01 11:56:40 ....A 583680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-986de65bb864eaccef0de7e31a8905ae4aef16f0eb908344221f699e6c4ae932 2013-09-01 11:39:12 ....A 458752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9881bd25ac0305a6c269edb1ef3779d13501c5c07461a39ee29abf84ba1a2e12 2013-09-01 11:54:34 ....A 674029 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9888c0699309793979a6e1000d5a66a9a1d711d86e91795d06ae4b8bf7fc639d 2013-09-01 11:58:04 ....A 760594 Virusshare.00092/UDS-DangerousObject.Multi.Generic-988db65ed5d8b1789f3674a68dbce0e8f85f51d66de58caa50c2c43d566d176b 2013-09-01 11:14:02 ....A 88576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-98b3333f806ee91bd80a83efe0b121db06b13b8a4c449dd0e9be447086e4f718 2013-09-01 11:04:56 ....A 561152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-98c59924d7e9c4f2c60df41c7d9e0953dbdd7ce2ea03cb161611ae783b1aa166 2013-09-01 11:28:30 ....A 207630 Virusshare.00092/UDS-DangerousObject.Multi.Generic-98c7bdec404f578d03d23c077278cb3c2ed85285c543623ce359c498bfa6ad6f 2013-09-01 12:08:06 ....A 3018752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-98d35ac02cf2c87115e71e1099af4e9d1e27104db96be2c1943c6cda61e699bd 2013-09-01 11:48:32 ....A 480392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9920b7a4b348c83c921033b846e188d14632e70fa6aa8d3d1fb54fca99eda8dc 2013-09-01 11:35:24 ....A 143741 Virusshare.00092/UDS-DangerousObject.Multi.Generic-992482495cfcd0328ba1f84e4c08da6629b0d548cd58a5b1021f5892eac69f4e 2013-09-01 11:00:46 ....A 304128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-99359be8f0dc49daf40f770a8cec9573476c6176da355e127018f8fe4783183e 2013-09-01 10:55:04 ....A 20384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9950aa0560feb7c23b4da573511c391ead13a1a565f6f7890dbf4ae0eb11b381 2013-09-01 11:48:06 ....A 97280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-999f10627f7b4f1b22e482f836ea18fa5219d97940b3120f7cdc7ba84c05a75d 2013-09-01 10:46:12 ....A 140302 Virusshare.00092/UDS-DangerousObject.Multi.Generic-999fa205b05caa7ee8cc873862be7e8fb74183765575e630c223d6f9a1751b39 2013-09-01 11:06:12 ....A 736256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-99bd909e1285d0c915a4d21cd7dd8a8738c258414f28f76f93aa8225025a7104 2013-09-01 12:08:32 ....A 19968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9a0a926e2e35e8ce03df5df3655225ab4c6f9cb72057af32792a88f454d88729 2013-09-01 10:56:34 ....A 240640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9a24860d59e33c181eeed74a84bf155f2efc876391e05ab9ff56cec5a5a05a6e 2013-09-01 10:57:50 ....A 1229119 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9a2abc894160c093fca238be9a8241221ab7908c27b5fd5b499112a21582dba6 2013-09-01 11:25:06 ....A 535390 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9a3db06dedf45e227d30a188c65d7a35709936c86f2677eb3f163108386cba76 2013-09-01 11:43:48 ....A 18611 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9ac72cd4d74c32b8d3b991f0c31eab48e512fe9c704b969583afce5ab0996d20 2013-09-01 11:03:42 ....A 240128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9ae2fa2320d120a54cb3c40b6c943be73318223d8f0eb1dd10e58dac43a90c96 2013-09-01 12:06:48 ....A 544788 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9aeeb50db5f1c59772fe8b15056335756817b1aacb6395461e193aafa56de2fc 2013-09-01 11:56:50 ....A 23552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9b3127a2e98cba712e93cfd77ed86caa1653d9f65967dcd2ab95f3bcb19e92b0 2013-09-01 11:58:32 ....A 751544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9b391a7f91af2882f80177d14de06e656c4c34af11f2d3cb93b43965c9f2c7b1 2013-09-01 11:47:28 ....A 1268224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9b6362721c76f53f1940cb2a415c81d777d3d81a2c844638a4329bc71877f495 2013-09-01 11:57:06 ....A 29896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9b81d23a0a4937a39f16e7b079e24d2e2e71353e6d8cfe3bd266027eb1bdc77d 2013-09-01 11:08:36 ....A 438272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9b85d2d856aa82930d9657fea00e36df20673ec041c665ddd29be0e114ccca38 2013-09-01 12:12:32 ....A 88692 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9b86f3760af7e886442dd9a6dc7ed57d4347f148e5aa38fe65fce65c1b76f41a 2013-09-01 10:44:26 ....A 1860336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9b95b0baa85cdd684b969bbaca827e1a241e8d14c48029eb90d1d3662069eae3 2013-09-01 11:10:30 ....A 332093 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9bbc97388abb566b2dbe1d6f73b7db62128f8326ba11f486dd7d160dfe8b9aec 2013-09-01 11:36:02 ....A 17920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9bd5f7b852f00c8c126f3d9866b8dfa4f891be2c652834669a51439a52449f8b 2013-09-01 10:53:48 ....A 404370 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9bdc18895efc63967e2937b3413c7f0d88e4e68d012ec0e5130cab03b5645f1d 2013-09-01 10:53:20 ....A 506880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9be9540f03027e9bd0bb31c26f1a505c73dec00a2d6b66446869fe9131138875 2013-09-01 11:13:26 ....A 143360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9befd79e4dfe19f50791635fd00a9064d2f830e5059352a311a1ab60332e6944 2013-09-01 10:51:40 ....A 667561 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9c0ed16b81d47a613014e7b6f2614bb564561ab4c0a735d27bcc85dee2dac80c 2013-09-01 11:54:28 ....A 906240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9c36c0bc1f851a14553160fd650b3cf105c361f3223086e363cc84a32c953cb4 2013-09-01 11:13:32 ....A 123466 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9c53421ce4ea16ea07634e22853a6cb94f55e1fb9ecd024a9efac50168eb01ab 2013-09-01 12:04:16 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9c7dce849fdac6ab405d31e93021ce2832fee21c124045781ee7f11b00f0410d 2013-09-01 11:08:38 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9c7edb1a35e965c63fd0bf86d2cf019d928147db2479603b9d9b7594556001e6 2013-09-01 11:56:02 ....A 174592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9c87c4ccb6b9d7edb7eda9be3a4b9875aec775c66fad0b42265198477f089cdb 2013-09-01 11:17:52 ....A 20072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9c8af369d0b7d2ccf0bc254879c0885da065b52f6e17e9476f1c492c29142e3b 2013-09-01 11:55:14 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9cc0e2aeba3a61e6a1b1aec0b774172b7314865a880c159f0205125bbcc81385 2013-09-01 10:51:48 ....A 729088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9ce1fd1b3a50e6811aea895964c677e345ea19aca55523acf3f1c082bb4011fe 2013-09-01 10:59:04 ....A 21783 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9cf39ad52b62e397429e8140efe1537a2e52198c49f98efa73ef4c1f965d06c4 2013-09-01 10:47:44 ....A 86016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9d0ee800f2e567449698659d2d63c51e0f6f844f71fb39262c9a6d2ac448b1f3 2013-09-01 11:45:56 ....A 1065624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9d8366bbd6569091aee8c01028f881e61a5548b1619c5ebfed00a2834924265d 2013-09-01 10:59:06 ....A 512200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9d9ff5de0e1adbef2d3f23f19cce4484d14fe686df16186cb5760fff58780ffa 2013-09-01 10:48:28 ....A 701896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9daf922ccc66a385e39be33ab5a61784af90e62d5a99ff24f8cca3aa59ec90d4 2013-09-01 11:40:40 ....A 11264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9df69acc3bb70089953c64728301b122d245d464daa1fcc331a543d6d6e280da 2013-09-01 10:42:20 ....A 70144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9e12e01e1bbcae799a331af2acddeeac575ff5ed1a35b9edfb15a119845adf91 2013-09-01 12:12:34 ....A 1398919 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9e1eac72a37a178cfbbeac3c65153580551ac34195331d46b95128984ee01e73 2013-09-01 11:21:02 ....A 64090 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9e2733333268258ba505440eeff2db124741cce7d6715a210103158ae9994505 2013-09-01 11:04:02 ....A 189357 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9e2e86b2463753364b8ffb8621c7f8170bf448fb8af77d7fa05d46538287449d 2013-09-01 12:14:10 ....A 1404445 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9e50311b36b6215a54418d3834483f8ac91f6c1f23800b0d003f269b699a90de 2013-09-01 10:45:28 ....A 303104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9e79ff86aa85d60fa6023ced47b98e904f017ffb6459c6b735b2279134e1e56f 2013-09-01 10:53:38 ....A 112887 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9e9f41ebf09075e9cd0893f3ddbfc77163ebc826bde6b1e8ae5029d7c3b6e88b 2013-09-01 11:53:52 ....A 890065 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9ea2c3969202d809d8aff9831afa03bcc5676a8c7c89ffe476f61a1d0512627e 2013-09-01 12:00:38 ....A 374272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9ea48f30be8646a4ff4bb8ad82f89b7c0c8214f006ae1cc0ef4965242eac9b07 2013-09-01 11:32:24 ....A 399360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9eaf27debba80cad389488cec1a850624066e839de80c2c6ef508a56c8f94d4c 2013-09-01 10:42:14 ....A 139264 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9ec924a96a813137dc97620141ac4c3459a1ca85f3cb1c46002dd58a7713072d 2013-09-01 12:15:20 ....A 430322 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9edb10f3bf6bd98c14a83e0e5b3ee53429e5b8baca76f26737a4328778def66d 2013-09-01 11:42:04 ....A 81920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9efbb55feb22b2d01c9ca6abd6e4e28155d2b4bb8f56a83717c29c9c271d68cc 2013-09-01 11:35:14 ....A 188724 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9f0825e6e6fdcad49a6ceaa958e887ea97a9b1318b3bd785ec53dbaabcb70009 2013-09-01 11:15:56 ....A 19456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9f0d0449e6b659848c75e1dd61d16960744ca7834a7847271bfa408a6e1aa8fb 2013-09-01 11:33:20 ....A 1137152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9f16abea1f5d1a5729a4eae2ce3516241ec6b74035e8925a9d5993a122bc154e 2013-09-01 11:04:42 ....A 120767 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9f1f712036c78db58a34b54f56b9f6e7f3f941e75b61fdbabdfc5c525911268d 2013-09-01 11:28:30 ....A 46333 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9f268a192a0637c4f4ae9da3e6c2b9d90ca345545eba7ccd55862333dbde66e9 2013-09-01 11:56:20 ....A 1005124 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9f9b572029e960c0c8c5ffe79442312aa042f57e6fcb6715a98382ae2350744c 2013-09-01 11:02:44 ....A 60112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9faf6db6cbde6ceec97e1f599da67f2220cf77ac0c6d4d0d7e354abb02284b43 2013-09-01 11:47:00 ....A 29896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9fbae8211c09a113e42236f8ac0a71ac219988ba52abfc6b9fd17f16d315c0c7 2013-09-01 10:43:22 ....A 538440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-9ff0623d0ed5c95f97965f7d3728b0a8a7e8d35837327e5a0a39c314bf34485a 2013-09-01 10:49:26 ....A 772304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a032fc521047e69115b97a0fa9ec74e82ab390532dc9f8f1d6f68198ff6f21d7 2013-09-01 10:54:22 ....A 168272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a0479381fd98080503d691661858ac94d807e72c9f73e769a63ff4564e1e0bd6 2013-09-01 10:43:20 ....A 813936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a05a1d97a7b1034812db0d3d4ba757fd08972cecc9a0c363d68ba755713aec44 2013-09-01 12:04:36 ....A 14554312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a0bbe0d6fbdf05717c4789425cd3d9c9769279e3fc57af824e8d6670ac56d8b8 2013-09-01 11:55:12 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a1167586329fba791befd4f76cbd744bc877963352582e0d359f24504aed8b3e 2013-09-01 12:10:26 ....A 825856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a1243ae284f53f74378714c8df3339d07f862d19b68e8bb65c8f6f6be255d2fa 2013-09-01 11:08:14 ....A 851583 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a12d508ecd1992bdc15c4ff8b0775ef08cf09bb521ba1308e68da12f6b5bd637 2013-09-01 10:46:36 ....A 440726 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a16eced7f46f2f8c7485e7f1d74fee22dbeaef98a16b5ab4946d370f49d32355 2013-09-01 11:56:12 ....A 84045 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a17f38e6bf47eae1f1d3ee88eeab55da3467c665974a87f92c5afd3ab335156e 2013-09-01 11:10:10 ....A 200704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a1a16b0d305b318df3846fb830e3d7c8336a63e6cbfb03fd6716865aa2f721bd 2013-09-01 11:55:12 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a1e15f419d18678ad0c523e13a2bf0d0d002e48f970051a905fef5f5ee333051 2013-09-01 12:03:20 ....A 1563290 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a1ecf5e7bb401d214ede9baff2975735cb9bf2e5852ce27ed644fbe3bbfed960 2013-09-01 11:45:22 ....A 204800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a23ed182bb0d18a21ec7ca8b46b09d4b5efc8c2115b68f7f0c2b9866b54b03e0 2013-09-01 11:07:24 ....A 498351 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a284adbb2789dee078a38d410c022ed5428bee7f6bc1d88703e770f449a361b3 2013-09-01 12:11:06 ....A 468992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a29cbcdca8a0be69defc2345ec3efc8da059239414c20638260db0d543620a0a 2013-09-01 12:10:54 ....A 569344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a2b325de86836d3b7ebaaff8f54f0a40fc3390f9d130393783472031acdc65bb 2013-09-01 12:00:40 ....A 538685 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a2c23c1ea513118c8c272451c63e6f024808ec9315a702dca63e0684390c0cb7 2013-09-01 11:13:04 ....A 1880026 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a2ff053a150aefdba297d5edf6986bb3246ccf2399ebd446712cc3697dfdf739 2013-09-01 10:55:28 ....A 385223 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a31c9040da3f4fb976b0171a12e4858d48a8433389044f3066fc4c38bf6401f2 2013-09-01 11:40:40 ....A 15872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a37db3b4b8471452b6137afaaa8e980e90fec48dc4793fb657d55b58a36b492e 2013-09-01 11:41:10 ....A 41984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a38905b9abfe1127c2cf1ad475ca2655e749a201e73358b4bfe156e2e379b9b5 2013-09-01 11:16:20 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a38d78c81054f69e999a2ba092b934127e1230659ef9c4c63a8bb3da5a402310 2013-09-01 10:43:30 ....A 1743330 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a38f22f017195010a22bcb416de1a0e728d0e5674c04e59af6d71eacdf77e6dc 2013-09-01 11:59:44 ....A 2525798 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a3902e27835ae47cf1d8bc97e2785782fcd2e73e97158af046c1e3ceb485d01d 2013-09-01 11:50:46 ....A 466720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a39036024fbac3fc4f6754d44abe0bb2b6940d4a17916540005b6c7491dabd32 2013-09-01 11:36:28 ....A 61440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a3b6b48cb6901fd7ad4be5419aba29e404dc164cfc4eb44248db63c7aa0bed02 2013-09-01 11:15:36 ....A 485888 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a3dec8d3a9b3335aa614f3d1e30b9ce9bd6e02a31409d1e86351d9d751af7422 2013-09-01 11:08:08 ....A 4342176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a4041dc1d9c12d53f4d20c9d816e00ffb3c9b8a41a55754ca8de11b80b4998c5 2013-09-01 10:58:46 ....A 1526568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a42f9543eb85184280b77996c685a30f6fe8809394b648236b7da2c5390dc64c 2013-09-01 11:11:12 ....A 135680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a4351cf8c38fe43d5a6cd90863841369679338ca340468c37b18c5f1d3f75949 2013-09-01 10:50:48 ....A 1946510 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a46fcf049ae854ae0798e72c4c994e63e32a81ccdbafabfc9f0bb022ce6b7b54 2013-09-01 10:50:34 ....A 493983 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a48af1e5ffa12ee06366d7e050905b566d077d4ff0a0f5a876431429f2cf4487 2013-09-01 11:48:02 ....A 900851 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a49533180df7a8355a3b095104dc6e2e457aa4ecc93ee3faddce6dd345913be9 2013-09-01 11:06:28 ....A 5218392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a4a70f4205f6cb5930f7f486df99e1b5287d9ccfaec53e4e830b6d8d86feab2d 2013-09-01 11:29:30 ....A 12288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a4a7b90b5736428e46a56d55c6acac9dd941a164cbc4a835707dd2058e4bc73f 2013-09-01 10:45:54 ....A 823104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a4ca23b1b0fa263e60856cea9a3a7826c6ade4da903fbf34ed9a0ec8fd6f2835 2013-09-01 11:55:40 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a50f633055b9519c37008f63a9ea1e008f2eafe76ac68d7ee1dc1af98022e05f 2013-09-01 11:13:38 ....A 163840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a51ad039894651156a800d1fbb4044189dcc2ee1b2fafd85e7613e542a8e9723 2013-09-01 10:50:40 ....A 2114610 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a5bba47080a4216c0b2f2b844bf5538eab6b17f38f4c1b152f109f2f942a79b9 2013-09-01 11:26:28 ....A 122016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a5f79dbe9414ce67de873667c3a81787cc58a6b12c22a980eeb4dea09c1bd1da 2013-09-01 11:01:24 ....A 65024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a5ffa6b5e1a13ce1514a01729b8228f1d0ec11b888441f0370c05b4f6c488ae7 2013-09-01 10:51:20 ....A 1097313 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a653b8f70dda81eb7a3b91bf505fc1e681dc8674e382806eabd12840c110b927 2013-09-01 10:44:28 ....A 3585452 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a6885cd130ff6084facf1b63a665daf81103b874d18c32a366daed2df9bb2533 2013-09-01 11:32:48 ....A 406016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a688eec03172f1776c4c1182b2abbb5be4663e715fc2e5fa45a4488e040bd799 2013-09-01 11:50:34 ....A 3340352 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a6ad348994a34e730bf2bfa09cca739bcf424aa441c11c8b1ce82e651fbe7ea6 2013-09-01 11:58:16 ....A 114774 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a6af8ba606fc1d884e433fb50bf8b385df34c17160612f11766cb92a51774313 2013-09-01 11:07:48 ....A 69779 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a6e0494c0956895609935da6ffd30add7d382a0af46c84e7c8b72571c479525d 2013-09-01 10:46:18 ....A 406557 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a6eecf294a487671b939f14de204506436508f60fd5e337558835b4cc98b39d5 2013-09-01 10:58:54 ....A 61440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a6f0f045a4c130f87db04a5cbea4667098fab78ab660e78d7afa838f6f2f8b3e 2013-09-01 10:49:26 ....A 1740800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a7b8e88fce7591ef6860c08ca65f77fcc91cb3fc3e0071f41e18ba2d9e2505e4 2013-09-01 11:40:00 ....A 28708 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a7baba003e4d5bedef3bdcd4513d5905ff8bda2c17496bdd69283e767720c469 2013-09-01 10:56:34 ....A 1092608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a7cdf30fd17b4462fb0c810f8488663399bdeeef51a3bf53dcd53a886193ebfe 2013-09-01 10:46:34 ....A 24377 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a7e48c4a216caac1a70ae80ef110e16bee210f214a2c4bb6d49bcb7d74910cfe 2013-09-01 12:04:22 ....A 3938921 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a7f99e1899dac57afc2a069672a10dd95509909ea33f69788fe605fee653e88b 2013-09-01 11:08:34 ....A 3963224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a8223801692e2b91a7b6e696d7236a18894d7d3e55653ee0e966e29b62225525 2013-09-01 11:11:34 ....A 745432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a822fc45ea63353041d5770bfa7cb4e4e89ae4e1d5e65839299131c2fdb5007e 2013-09-01 10:48:42 ....A 111906 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a82301791ae6aae31456f4f948c6bc0746fbab60b05fc20420c4a6cd6b7f1bfe 2013-09-01 12:01:06 ....A 1226682 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a827665ef2128e99335394eaa606976c8f4c34bfcb274a77654ec2b2e2e2de25 2013-09-01 11:04:18 ....A 663040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a83f849583265e60be7b712d7da2ffd85d481bfec8e376648b8940054d20878e 2013-09-01 11:43:00 ....A 280064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a8572def4e4804948b9d04132a9a8db3302ece77bf9af20ac5a32d8ee4b95f6f 2013-09-01 11:16:22 ....A 227328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a8930b43f1e157cf5d798e5e9a928d7fd90ff397a3805324482c2c3328b96e2a 2013-09-01 10:51:32 ....A 655360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a8998bed281b77752fb4eba38aa0555ad47b5f534020606e79157900d39f5a98 2013-09-01 11:19:06 ....A 41472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a8fd2c39da1c89c87df11e47a10990bfd815190379966e91f67efff9f7294cdf 2013-09-01 11:46:32 ....A 601480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a912b2c5c5d9ac55044a18d7e78a61b126cc76c6ab51c7c446e90d109658be6a 2013-09-01 10:49:36 ....A 1404281 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a93d18de1121be5d9698f085e9fab74014ec0216770ea12c24e1d7095edd94f6 2013-09-01 11:23:10 ....A 1214057 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a94b59b8c7de33665be258a8354a775a3f91d3ae8919ccec26e7914f5cacf7b5 2013-09-01 12:07:30 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a9773139a47f10cf7f269e577a38aca6e7eea9bd809e4c3b0f29556ad28a1e03 2013-09-01 10:47:54 ....A 294248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a99485aa0587396d92615181a40c79b299c2c986578a07970440e3170f11a50b 2013-09-01 11:31:38 ....A 1987231 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a995a0ddb05201784e8fc8476254a78a309c50d8fcdfd79ca698332f57e8cb9c 2013-09-01 11:15:56 ....A 208896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a99948b1bce3f9d06a780207546f0026f7ddac9f6f7fd8f34822841d182b44d4 2013-09-01 11:40:10 ....A 993280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a99dd4d5e9920f4dfa32457aa35f8526116d8d5c14d7bdf970e8bbeb44ad5e1f 2013-09-01 11:53:08 ....A 3604032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-a9ed49ab5b2668389b0c3f79c01e7aea65dc1358f5be18c3a6669e26f01c846f 2013-09-01 11:05:28 ....A 18072131 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aa67f07b8cdf2e1895bc15348e4766cdc6da9798427147d28cc6158fd427aed5 2013-09-01 12:02:00 ....A 261930 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aa6d49583e7be1b17804626157a82bbb5b2df271ad7336349845ab8537f8fe59 2013-09-01 10:57:06 ....A 694784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aa78205b49f6f3b63e248b07578eb4add6f4c1c37aa9941af6fde014e5c58291 2013-09-01 10:48:30 ....A 432498 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aa8b77e9edf984ede45de2d89c56ebaa1e8cdf9dd57f01f6679440bccffafc59 2013-09-01 10:49:06 ....A 4292856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aafbd499e7946e91284ded1ab94833e924fabf0284c8549bc4326d238070aa81 2013-09-01 11:47:30 ....A 1094013 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aafffdd1af302f8ebdc89dbf1ecbf18f84c17b6a73ed83ab6395a4fcc836552b 2013-09-01 11:48:18 ....A 135168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ab0ba1a3e798ad94aa1689491036325e07eda3c72ad3ed409f7085c9a6b10d49 2013-09-01 10:49:08 ....A 2927391 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ab2861e4ecf0781b3f8cd32b952581124cf38ef68aef966f641dfa0029757d8c 2013-09-01 10:51:24 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aba4f3e31a614808a66490388dc3783f1eec099e44fcb99c8869c6698eff7b2d 2013-09-01 12:00:36 ....A 122880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aba6fcbd59a79002f5af9f1566c1b5ecbbb6d651af2bea5290626d165119a7f0 2013-09-01 11:56:50 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-abb1464662ca3cb4f0c56c5c1bceb8a2a51728ff369d3b192a63d58db2cf5a68 2013-09-01 12:14:34 ....A 602504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-abbe0614889f8ff67e049c181c535901c482f529e51dcf8d0ea500f8481735df 2013-09-01 11:00:16 ....A 51096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-abcebac064f379817cb652ee40acf116e425aa2061c6b04d97c2ce7f309bf22c 2013-09-01 12:14:22 ....A 53248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-abee71b3222b3052ecb43ef9fe68b31696918186c6c28655daccc695f2268751 2013-09-01 12:00:00 ....A 4731392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ac4853aa76cfa21e278b666a7a67591a0d757c7ae820d72cabfbc1cc0d48eb1f 2013-09-01 10:58:48 ....A 1685310 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ac5e25a7fe86eae79782e6d3f660476dee38d811e88491c501dabc75343310fe 2013-09-01 11:41:24 ....A 1480192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ac65dba50c496cf8ac3b1ff3195086992535094750e8a0d94546cfe8aee0df96 2013-09-01 12:03:14 ....A 1423580 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ac6b5806f9a2219af0eea8d2f1b1f108215fd0f114c4b35bafb9cc05009d33c0 2013-09-01 10:50:26 ....A 130048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-acab00e1a42ff5badf1ed932b86b5a4a436b222efd7b04ee7df477df575c038d 2013-09-01 10:43:12 ....A 48128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-acbd7acee6d2b3cd7acc88fc7012ec1b3ae3f476615187b4839ca9cd88a59089 2013-09-01 11:53:16 ....A 500954 Virusshare.00092/UDS-DangerousObject.Multi.Generic-acbd9a3a5f7a1a2f67d4ad098e92aef35566967a928f781820d1248ebb54f149 2013-09-01 10:50:08 ....A 27968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-acdea6d202743278e18e9b8128b07ef969cbe94d6a47b4b7586ae05761c2bdc7 2013-09-01 10:52:10 ....A 12747 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ace35a94ac777a66b5b529a3e6e0f9b0540252323a5b8ac3e46e7943c31c8fff 2013-09-01 11:55:42 ....A 832125 Virusshare.00092/UDS-DangerousObject.Multi.Generic-acef3b8a9255b776a2537ad2488caeaa10c24c2b0ca3f7c46b2b0849db6ca740 2013-09-01 12:08:38 ....A 1199220 Virusshare.00092/UDS-DangerousObject.Multi.Generic-adabcf039b3f3bad158646392077028b2e10d8965f472558e34866d93bf4c754 2013-09-01 11:46:44 ....A 1118208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-adaf57a25adb9a77d6310769e3a6c24acc7227bff88f1e35727f132cbeb1f605 2013-09-01 11:42:28 ....A 102633 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ae04968faccfbce4f64c1bd252af981ccecd76d30737cfcb1c399a0f99f5e926 2013-09-01 11:11:28 ....A 432416 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ae1327da56ee5ae55aa951522033b7a1b818e561d09896174312fc14a50a0c80 2013-09-01 10:53:00 ....A 2488794 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ae5a995633461e7eb4e345cd3cd5767a9a630621eef04bd75271efb19297e8f7 2013-09-01 11:12:22 ....A 315000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ae845e9fa44d3b4670a8089b9665665d190bf572131817ae1bd384a1bf9e64e5 2013-09-01 11:04:42 ....A 438276 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aea00b54f56f0ac9a5aab072c18d0fd0573d1ff19a39f7f11b09545f2f78c784 2013-09-01 11:14:06 ....A 13824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aea2916590de84f35d1ef04817f8fe9d6698c49027d4ecb3e049f5a2afae60c1 2013-09-01 10:57:52 ....A 76821 Virusshare.00092/UDS-DangerousObject.Multi.Generic-aee8ccc208b7a486de2d0dca9e2c0a79f62ec2f4e75b771fb12630f217edc455 2013-09-01 11:51:24 ....A 493568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-af11f1769f09c3237a51cacd843594bdb2b1bc97a0dfe3b8556f272edbcb8aa3 2013-09-01 12:03:58 ....A 288768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-af295ffcf8a231fb0776d6dad090aae6816b9dc6d3c951aeb2fe31a8c9d4677c 2013-09-01 11:45:32 ....A 91648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-af5d8592faa9ccc0310a2076c7b36628b03f0621b30254cd1e679b632cd963c4 2013-09-01 12:09:04 ....A 922112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-af7a7932eb5c0e46a6d58f55bdcd4771c29e668ecff7ef204fde37291aeec82f 2013-09-01 10:46:34 ....A 9728600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-af856167d97376bbc51716d1f18b8bda81fa16473a539e504b3b755af1840036 2013-09-01 11:11:40 ....A 198767 Virusshare.00092/UDS-DangerousObject.Multi.Generic-afb2b8193f30bfe1ad710f8f39db30135814b1d69f9d5aaa78c99373d850ee66 2013-09-01 11:44:28 ....A 475136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-afb864c9c82a4f0c6061b4148d0bc788d73b8ca1f404cc7281c7956753a9046d 2013-09-01 11:02:32 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b05c53c939230af164d3fd60fdb056e9760361c83aef167702fc87f3366a161d 2013-09-01 11:42:56 ....A 229376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b0b98d1e554c59c6d3bbc6f51f14803c33ff7ec5b6cc20935ccf0375d5c07006 2013-09-01 10:53:18 ....A 52486 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b0bd0fa8485f685f110b58a5474384f3eed358a6b3fb2508123c9809cbf8e08b 2013-09-01 11:56:36 ....A 602504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b0c7ee6f7c2011f617843bfbfbb476194da91b874b781250c989bf8e6567e528 2013-09-01 10:41:08 ....A 286119 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b113b21d904b11c510c04e07f6d5486f3ce0f808e5b72d71c6c70dcf401f80d0 2013-09-01 11:58:10 ....A 368062 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b13dde1614f7a2697dcb7ab01512c406acbe0a79d0fa19238adedaf1b009eb07 2013-09-01 11:45:00 ....A 3723784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b156c31ae01d3c75290fde21c63a4ea6bd1c6e03110d82339cca1bae9ac6191c 2013-09-01 12:03:20 ....A 801042 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b190196bb180fcbda401aaeec6dc50e3286a7531b9cc8106eef97f5749290c11 2013-09-01 11:57:08 ....A 241664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b1f27b0706e21fbca8eef939c5e7ea60c99eaff08cf6a4a71b22550e8227f416 2013-09-01 11:14:42 ....A 1812208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b213d1700d47022eac5158d1e6a1e77439f97da2fbd03253988bd4565b956a0b 2013-09-01 11:05:20 ....A 157696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b22ed90b67cb937bdcc29a6e95e53b5ef7b13314925b9ca511bd396d3814c1c8 2013-09-01 11:17:02 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b245e57237427a2c2fd070db5378960e827f027bf931159dc4473f727b29fbf0 2013-09-01 10:46:08 ....A 2069280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b252390b406491cd3ba2bf58d8665f461d9759e6aaf866141e066093b4926570 2013-09-01 12:05:04 ....A 361 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b2530b1604d78636fcbca5ff8e7515aa183776900b614bae2da47f81e25fd545 2013-09-01 12:02:36 ....A 8192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b25e3f36357215556b7189dc37cccd5c074b2a8fb521342e68cfe7eefbce5447 2013-09-01 10:54:10 ....A 3818934 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b299d7713899de7f54aad992cf4fa143cbb26033bf610b590f4b6986deda8d92 2013-09-01 11:52:20 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b29e2a3a0533dbb78a4e2007f79621ed5dd878e288be76b46de23d08b96c9b98 2013-09-01 11:09:22 ....A 2691072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b2b27fab35af974a6ad0ccd464bc280038b95a9b61afe368350f06906c88546a 2013-09-01 11:42:26 ....A 362594 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b33ad0dbd9b82c0be337bb3fe353f6ca2b832aa8f0134353a203e88879bed3d1 2013-09-01 12:12:24 ....A 64448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b36d2171208b64a1676e57115689a729938b8381dcdd9a2d25b2e18ba52a63a9 2013-09-01 10:56:26 ....A 56320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b3ecc795c901980516d6a94c8db9268823985e561960a360f74b93ee88cebda4 2013-09-01 11:15:32 ....A 684544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b4177eec6852c1de8da51691ffdf3b5ffd3fb6c9045d0466594052ef1a8df193 2013-09-01 12:07:30 ....A 35230 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b420b2ed24234138e5e178f22c7f0e7ea1a12a4e2c4c1c13ad3ee2e261de729b 2013-09-01 12:15:18 ....A 59271 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b429290892de2af99b974bca772daa72d2368d4c8415e1ee274e20b6a3829f3f 2013-09-01 11:53:30 ....A 908288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b4318b5cd13e323a6c21b5cbf6bc0e438124600f90afc50a473d1b1bfba01ae2 2013-09-01 10:59:18 ....A 539307 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b4668054d9fb9e69fc9a7e634270bdb80a82ae78b11a38a638e4afbd415bebe1 2013-09-01 11:38:56 ....A 2028325 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b4e9c93b982569fe4055f4b8c74175c12a6ebcb8e0ee33942adad7a7fa85056c 2013-09-01 12:15:04 ....A 61440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b4eb5dd9c760472ed636beb53e913411f2999b95b40c8903d591e808e67f4196 2013-09-01 11:29:44 ....A 759816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b53030b4b6bbc8f370cbb2c3f6169e99d4651034f1b4ec35c79865d87a16569f 2013-09-01 10:44:48 ....A 173693 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b5342f74368045a713b8f9556e6d2d1b1f07f4b59df211bcd07abb4972f5886e 2013-09-01 12:01:16 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b5805aef1565cd543504b524887306c32e66453358c447437c4b5a026b6b61d5 2013-09-01 11:15:32 ....A 96256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b665ac2df6a6c47627356b158d845335623b52175403a566e5806335882c9a56 2013-09-01 11:07:28 ....A 1101824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b68ad76c0aedc11acbd9f53c8354f68fc11de58e02be1f9b43026df107f855a8 2013-09-01 11:50:54 ....A 601480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b6b0c2979593b2c01c6272c248cfcfce8d23332b11de1f344a6e6ea2f6935206 2013-09-01 11:17:10 ....A 30180 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b6c4a5ca39bef861236958a7af48d79218b978ceb772a6aa23cb2be21732b25d 2013-09-01 10:51:04 ....A 53108 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b6d6e3470b1f3115553cc50157e8e4230752fcabed4d7ea4623aec5283c5ffe9 2013-09-01 10:48:24 ....A 126976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b6d886d933e721d749a2cf91984ff096f2006bdc71daa4e685b7b09878c0babe 2013-09-01 11:07:24 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b71bea7339d0f4141e4db5f314bcd6208669fdeacdba29b9e2f64d938ecb5f3a 2013-09-01 12:10:46 ....A 716112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b75f05c742cc204cd921293f6b1d4fe6873520158394fe5632bd9d817a16b906 2013-09-01 10:49:20 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b765160cb6d0d04768231f87bbc1f9f1b21e0f069ff3a88be6f6826eb1f18e6e 2013-09-01 12:09:58 ....A 251757 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b79af5cbfdf348644d4a207dc2c3dd8171b757725f7e00bb14567892fd61e409 2013-09-01 11:44:36 ....A 698028 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b7a6e8309c3f3a934df93b3ac47e086a1f7562f409d4fa107bab8f25e5c4804a 2013-09-01 11:48:52 ....A 31001 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b7c2899e61e8792a2cde2c45f8ee9efaaad1224066b86840adf933a4480510da 2013-09-01 11:21:54 ....A 147000 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b81cfdbeab4ad4cfc55c1be1f1d5b4eed2fb3034366dce973c3a85ae72ccde85 2013-09-01 11:55:18 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b828a5b7028e345e2aa5f13fe73ca5f66cfa10a408a9ec805db892a6dc39102c 2013-09-01 10:44:52 ....A 542603 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b86f1158ef999d4e34a9093d97110a66c7e669dd2993aeb194f62c5130ab37ae 2013-09-01 11:17:12 ....A 186952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b88c501b32a662b59916aeb7ae1ef398c17ee8e13dd40f4bb6db0bd5898ed1f3 2013-09-01 12:14:58 ....A 536217 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b88cbdc69fe74ee1707e60cc42ab7e2aeb3ce8658893c1a1cee557a2fd1242de 2013-09-01 12:12:26 ....A 35840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b8924aaeb7e89e3cb4fedb0770fdd2e8a951b1a3b42445105cab70019d135e0a 2013-09-01 11:42:32 ....A 77824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b8b6d957748a97f9b14e595f80c464cf0e4521146b6c4c1cf85aa01eb2dbca22 2013-09-01 12:02:06 ....A 52224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b8c9e88e6b8eba4428ee0ef18f1a8ba1fcff264b297c0e463a9af5da23b0d6f0 2013-09-01 11:00:58 ....A 670911 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b8d7401a9a267c55f465dac8a3ce38244991797bb3d05b7d667c888e4516f065 2013-09-01 10:44:20 ....A 913408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b998ec3c96d0dfb182df7949caa10054769100a37a96159b40a0b18ded9a92a4 2013-09-01 11:53:24 ....A 778240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b99cc1b5f03c0c35cf47fe374401855f9536c373dda2fbb1be7b7d4235a3861a 2013-09-01 12:06:14 ....A 71680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b9bbf141bb8739147a9e94cec246cc5ff5cad46ac24583a079245177b414a2f6 2013-09-01 11:56:26 ....A 1858534 Virusshare.00092/UDS-DangerousObject.Multi.Generic-b9bebb7c619ba801b09dd052203e2127e9e59fab6122ecacb94de78351f809ee 2013-09-01 11:10:00 ....A 42496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ba278f9402bdaf776b31d26082465116449c3373fb80d09a0dd98521a24c39b7 2013-09-01 12:14:10 ....A 54272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ba321302d3de2eaa9ee4b8d37b8c4de68e1f35271552593e8497c2478918081d 2013-09-01 10:50:32 ....A 112640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ba7de4fa5807782202563f1fc846c7589d343e54cda342fff771a745a05e0233 2013-09-01 10:46:02 ....A 68626 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ba83860a208e772f58331a7e8701eb505d6e98cda72f65799b2db9a11eb87796 2013-09-01 10:58:32 ....A 396288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ba8c2dfb1616728878dd075b7ae1e8a5af31f9b2bd26a899b90baa07dba6335c 2013-09-01 10:53:40 ....A 428860 Virusshare.00092/UDS-DangerousObject.Multi.Generic-baae7131d00c622bd02e052a9fcc49eace7e9ddba698285dee0b9c74175a4464 2013-09-01 11:52:24 ....A 446464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bad417994eced6c8eeac2ac0e2b0c0339af8aec70416b97054e9f25a7cc66c20 2013-09-01 12:03:10 ....A 347697 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bad598631911dda8750a1a0250996b70b20152f0f65d8cb1a889c5e468431e93 2013-09-01 11:11:54 ....A 196608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-baecbdd378cd66308118e44ab6a7d967c1b9de527705f25a5987e89f0fe08cf8 2013-09-01 10:49:06 ....A 753152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bb34d858587acbd48f5a7c67e979a7f4d15c855824f8e5454aa5d3ad622aa58c 2013-09-01 11:58:52 ....A 800871 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bb5783ed0909aa74c31074e80c93d2052ac7f41b08f81ae5c5bb53c9b00bf2bb 2013-09-01 12:02:26 ....A 38949 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bb605a1d38a74720b085f063be9c1a44f14c40c04e676dcad2821199c148ed95 2013-09-01 11:10:00 ....A 3508936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bb6c1bed21a06318b26a60f6236dce806eab9138e1c63dd30e8384f7eb5154fc 2013-09-01 10:59:08 ....A 846668 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bb876bf09b922e6618530e8705999decc195abe773284466e05dcbe57acf6844 2013-09-01 11:50:46 ....A 20971348 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bbc647e4fbc2965d524486e025795f0f8389260459490f56966366334f111779 2013-09-01 11:18:00 ....A 9750488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bbf721cca382cc33b09f75b72153fbbc6ca43009a129e61ce368d8760f9a6f5e 2013-09-01 12:14:56 ....A 1258133 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bc0c4b0e765f8adcf439e0379597f5da9006b6a0ef853f303f8cff27a02680a4 2013-09-01 11:57:20 ....A 263685 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bc44a5fed1322a02db06ec5342fde136a5ae42a83afbf4196de90bc971f41492 2013-09-01 10:57:34 ....A 988663 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bc4bfd1d70865fe27678a27aaef278c36eb42d0c54957371c2e9c31c6e6a0480 2013-09-01 11:54:34 ....A 493916 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bc4c4f2c8d26d575a3837af76c6ac92a80e82d623264dc546fe6719bacf325d5 2013-09-01 12:11:32 ....A 433931 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bc764dbb112c3905797183e2f7d70e17176e32acd82b7f948eaeaa245cf57ae9 2013-09-01 11:57:06 ....A 1146759 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bcb2ac673f754591098d712b915a991da49524e236ecb6420ca52dc08c3a6339 2013-09-01 10:47:24 ....A 127600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bd10e22d9a21914d10988cf3d1d9f0607ed8fc46dba6c920579c19655b86c459 2013-09-01 10:59:08 ....A 321323 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bd1ca5d6a111cfd44691d20af2359b5a9957740b34e37b98bbf892ba912b7b25 2013-09-01 10:45:44 ....A 414208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bd3dd2d93d9a70309c25fd7956f04190ffe11b37b75b241bfe842be24bacc78b 2013-09-01 10:55:00 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bd4967198d94910e6162aaa87c1fa54a104da5e1e8378c64a67ba5d35e49152f 2013-09-01 11:55:58 ....A 29696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bd510e600bcbf28d2ad2acfd6b785601723c3122852305cfc9288463a3f1977a 2013-09-01 10:46:00 ....A 118272 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bd7599e9af6fa153df347e5f220441eef56a8c90f613bba3ea510902114aecde 2013-09-01 11:46:26 ....A 1109504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bd7a6ea6607e142faeb53a8a9ca52c2b4b1845fe76e9dc8f551bc6a47d83f39f 2013-09-01 11:54:40 ....A 90624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-be0428f4c133b2129e6d7cc615a243fefd579575f9f507c036038fd4c9e9ed2d 2013-09-01 12:03:04 ....A 1245244 Virusshare.00092/UDS-DangerousObject.Multi.Generic-be1ad5cc598d375223e4cd9d2c4f8b53ff9b5ab26eead53fd1f48e56717f4bec 2013-09-01 12:05:10 ....A 813912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-be79a1779776528df71f01274826c1013037da58da44e25efd044b25ebb45647 2013-09-01 11:04:32 ....A 2117236 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bfb4811dd894d566a50784154db8658b1e686f5eb23a8d723feaac1f3c65c4ec 2013-09-01 11:04:08 ....A 140413 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bfc08368061db71f21bbaa902c7c0645340c632a9fb06f9bb420552d8dda69fa 2013-09-01 12:08:12 ....A 921600 Virusshare.00092/UDS-DangerousObject.Multi.Generic-bfc98469bc22b8b021c169ad5597ecc5d68bfb657fa64cf5f6f76e837299d826 2013-09-01 12:13:36 ....A 879514 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c02099dfd9d18d6d9b2fdefb2eefc7e0e130aec4ae45be383dbbdbde47bb0fb6 2013-09-01 10:48:14 ....A 343301 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c052d1ee0c7a0e805bec763ea22869926018def34bda5b1ee69465d7f9572e92 2013-09-01 10:51:44 ....A 214392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c0673a8f02c3304c23f2552eb3b3d2bc546df069f3883e389f630883f80cc085 2013-09-01 11:23:52 ....A 688128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c06e09a2c8ae95d6f68d977c24dae59970b934f560b8f4e73622ce73fc47dd13 2013-09-01 11:33:18 ....A 837921 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c08c3cd02d45b8ecd32dcd7ab381a2991e986c974c8d14e248e19c52a2f84c7f 2013-09-01 11:37:48 ....A 636737 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c0c57ddf2286e13e5d30ea442daa65aa509a46fb003ef279717150d7d71dc30b 2013-09-01 11:29:20 ....A 631112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c0cbb015431768a57167ee12bb77c2680fcc12c7448245f253c925c899a45523 2013-09-01 10:45:14 ....A 123466 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c0d251a6c4c97774eafd7a8eb6f6eb42e9c2c47d074d722abe5140516c93e6a7 2013-09-01 11:57:18 ....A 240154 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c10545f2d584cfe0f8b3736850fbdcce01c3dab560b871ffa5ec1ea35c1b2ec7 2013-09-01 11:40:26 ....A 1267741 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c10f528695ecc2218b0d81fd73d244b4ec8894623c178982af31e21a9623d49d 2013-09-01 10:59:36 ....A 143360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c10fa0aead45a5c081fc6d947a2d4d718be4aa3d4226e85cc87d943873e847fd 2013-09-01 11:31:48 ....A 17408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c1348cf8802a258823fb9709e9523d1fb5d59eeaee337145da286d98d3a6788d 2013-09-01 12:02:10 ....A 5215417 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c15e21d89008b399ee88931fd833b4152d30a779eb0a8d807b5f8373690207e3 2013-09-01 10:53:44 ....A 63712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c18beacff545c4312e171e94564480722456766a2eb0b53c1b95b8ef3f4e17ea 2013-09-01 10:49:56 ....A 369664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c1a0867b0de525c1ef486f2aece95f0c8fb6c07811fec7e7a40379f1b349a23d 2013-09-01 11:37:42 ....A 769036 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c1a1af4da45ad27c4af385ecc2ec81bf20b68027f1ea469a13373649009ee5e7 2013-09-01 12:04:34 ....A 106687 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c1bdebe59ed67154930d86864b2726eec99eb31ed7704f740f645e048109003f 2013-09-01 12:04:00 ....A 2894208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c1d7bea35e5d666f7dd7258c184f484fd3edeb0d99e5c435bf8503039fa45207 2013-09-01 10:40:46 ....A 962560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c21baa816edb8e4cd75a75fd7fde239ee3e21e1ed295ee660d99e10b9a364995 2013-09-01 11:41:24 ....A 456054 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c221483ad3fae1b7e37313a4d7d0ab533ffc420901f9b10331d450e0bfb325e3 2013-09-01 12:14:26 ....A 74026 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c229a2a0bba2c546bc13b2b5027bc3fdaf767a65a4a4bf18ba659f302c80e11b 2013-09-01 10:50:16 ....A 18432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c22ad9b915f380b628834738b5c553520d59294369f13e71478b40d7c000cd7c 2013-09-01 11:47:02 ....A 3677943 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c23cf22b4876380cc179d17d5d78bb4a9e2992be6c67aac60a20defe8dbe8bac 2013-09-01 11:41:36 ....A 57419 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c24d350732dfb02e9d9db532cf5575f5bd8209667ab1989589a47f4081402323 2013-09-01 10:51:30 ....A 7168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c287f9b1c6e3d394d89014dee2bdeca700b6154a5fed1dddce35a943283cbd1c 2013-09-01 10:41:42 ....A 646326 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c2906d32e5b1872b35a23b6665ed7383d3db73e36b29c055808b31e5f326bcea 2013-09-01 12:12:42 ....A 2945312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c2a3a6e3ebf8b31d974326f55e55db3d000980debdbf1f76a9622c21015b4b5f 2013-09-01 10:43:08 ....A 99328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c2d3da884b59ce4ba7d6cb5ab6d45eb94ac34298aa9738f95ca0712091d7e2aa 2013-09-01 11:12:24 ....A 156296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c2dff47173379221cf92f37be64b3442689f4b683bd1fcefcf038d229b11d54c 2013-09-01 11:09:22 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c2ff7b67827323568f719f5fa9efa77372a2bae5c354024ed879849bfe287fb5 2013-09-01 10:52:34 ....A 1707031 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c3353d33f75dfdad3ed374519aad350b2bdd3d59659a22230abedb2837d094c7 2013-09-01 10:41:22 ....A 79164 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c3958ba54424390440d8cb61facad8d6935766940cd65e1f076396d17658a348 2013-09-01 12:12:42 ....A 54623 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c3d2763988e7a9c6cce3ded86f4d214df5f1744f006c9271159be7e0100cd715 2013-09-01 11:51:40 ....A 288624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c3e7b68c8e48ef327c4b1dc0d55c4b313fdeca59ff7ffde230b334c16ec98fb8 2013-09-01 12:07:46 ....A 5319688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c43243d05f234051aa8b489e5d180dc8ed975f04504df92c531efa1ea08f32a8 2013-09-01 11:46:28 ....A 503466 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c44615aa53d74d2fc0bff07fe206e64e9ec7f0ed93ec0e3a7eea9ca5c5f1def2 2013-09-01 10:53:58 ....A 1989 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c46192e885a1d06d4af5dce34cc31eba5853b29847ad2371b6413314de3ab0ca 2013-09-01 10:57:30 ....A 1310125 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c48a0b6092ca5a3af4c967cee13cc673826f908a18cc9e7e4b33420e0fccd54a 2013-09-01 11:39:54 ....A 29921 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c496de9e12dddb721b73f663836496ca573b627aa14ea65286f1246674e4dc53 2013-09-01 10:43:40 ....A 2693336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c4a300b81b5f614399fb869b61b6f3f8f09633152437fef4415635bdb75586c3 2013-09-01 11:54:16 ....A 757890 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c4b37055baec775f3395e44a91751dfdfb45403d92caaa291fd127586428d8a4 2013-09-01 10:42:40 ....A 128001 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c4bf70ac52063788e890da9552d6ede7eab327521960bb63b0ffb46238159e0f 2013-09-01 12:12:00 ....A 133130 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c5db7fe177ae998f893a14d1e235542a8cbcadd229a765d15046c59e7d580e49 2013-09-01 11:08:30 ....A 6928026 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c5e7243e1d2feb8b75273f83a034a7b67cae58ef5225a9e79fe68bb02810e35b 2013-09-01 11:56:20 ....A 378512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c640979ce5e4dd1950db84fc741c89ef799f3bcda00d9ca53b96cf815e73d393 2013-09-01 12:13:46 ....A 20992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c686cdb0a65d70f60245e0151dde3648fa80d619f349fd4d66f58031083c82fc 2013-09-01 11:45:06 ....A 263677 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c689de0aa326003563137fb0e8560557dc23acd2af2343cf565c2416d3357c7f 2013-09-01 12:03:16 ....A 802062 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c6ee75f8a6ecf6548659616eaccc0d73dbcde0bd5405a1a18aaf2521dad8b82a 2013-09-01 12:14:08 ....A 602112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c7a66eca6da2929ab84dcce427a42792b9d15820ee23dd254b4b728bd2c36983 2013-09-01 11:36:46 ....A 838033 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c7c95b0a8432d0d9eb6f7055fae5ef9f9a0c83b9ac3b1215dd0da4413abcd9f0 2013-09-01 11:06:02 ....A 1903580 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c7c99e3d4438fe310de6381e37bb2ebae09ba1dcd0b9cb9c9b3d7a401a0f9914 2013-09-01 11:59:24 ....A 197472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c7e19fa4b3efe70929f714d4d7e37755b0c49fcab4b725bd8f468bb954d3eaad 2013-09-01 10:50:28 ....A 980480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c7f493e24b867ba95ba3a3899eb53b21d0d5ce2898c844879f37dbe6f800d4f7 2013-09-01 12:14:52 ....A 606989 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c7ffb819e06ac64c78bdaef0f767731ac0d64dee9c3a8a00f8830c467f3bcc8f 2013-09-01 10:43:02 ....A 2788476 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c869dcaced6d689960fed6d68ecfc70d60eeefac20022eb8c299d6062a45ecf1 2013-09-01 12:10:02 ....A 122880 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c87ff62b100104b9b73ac4efcd130e9f96e24fbf9355fa69d1b2bf197c2a71b9 2013-09-01 11:39:04 ....A 34856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c89d831964743bd8c8cb6411f506101bc0b6176c341a78c14c63c2dfa9df7582 2013-09-01 11:11:56 ....A 25088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c8ca3a100fb8749682f10ac9b9abbb3e18426b661c7336bd38805a48dcc5d671 2013-09-01 11:52:46 ....A 145141 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c900ede151a1d3e53c4fb20cbef638100cff57e0579cf514f004534b0c51cc20 2013-09-01 11:54:02 ....A 99328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c93977e3daead601445d63ca0c3d9f4caddbcab3629c679cdb19e311a140f6fa 2013-09-01 11:42:20 ....A 59088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c946633df4e4465bd3f42e63f9016cec4756c14d1786da822f520275cce75cd6 2013-09-01 10:44:56 ....A 1504750 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c950db9e54e371ca7659d0c3b7d83b529bf91b0ba8b84dfc225d65db41766f33 2013-09-01 11:30:32 ....A 1365791 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c95fd5b067da4b1848bc0cb314c7d60cc70d0b65eab2c92ebab817a7dcac6436 2013-09-01 11:10:08 ....A 1647344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c9c4788c8f5f450598ba68e77820bf9924f8dded2e66acf7a54d8ae415f5b593 2013-09-01 10:50:44 ....A 577274 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c9d6d790bf3f9f74ae78b4a320d6b5a20578c527a6badb786842dcc26beeb946 2013-09-01 11:21:44 ....A 913408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c9e3fb442e18296396c85386e372966af91be59b93f4b9500094fa6bead2c9e4 2013-09-01 12:09:20 ....A 433152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-c9ed2af700a29286239a09bf1d3080c4e9804a5be4727ee9a623f36751e3bb9a 2013-09-01 11:57:02 ....A 1261628 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ca181b89b0153b5e7ae7b593f756b59f1f5f63d457d8d0518e6998e4d074ab46 2013-09-01 11:57:22 ....A 7812784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ca3f3e7afb35abb07d708393c4de6653cb6cb4a7885f28bce1f49e1a6e104a3c 2013-09-01 10:44:36 ....A 1089550 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ca613a88293c894e4daf397cd79e0884054f8ae1a8ae50f1bc3770048a324c9a 2013-09-01 12:14:56 ....A 643473 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ca6c4c8c5bb6f16704af656e4f122418203e2112c09062bf04e2f6d04d472620 2013-09-01 10:56:22 ....A 202752 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ca82925fa350ae80cf7b41a10a4035478eb750220ad03a12ade28ad2bb6e5422 2013-09-01 11:14:06 ....A 147456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cae8b148dd042656689e38280e54d4016a596da32195faba9bce50a2342c63ad 2013-09-01 12:09:30 ....A 690688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-caec016845de4c9f3bfcd588256eee2642f95b5c062e44fce91e67b4ddff2578 2013-09-01 11:02:24 ....A 510976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-caf061f1cb60010d3ffa3c9f0e8eb66c78bfba7105e011e32a16a4f5993dbd36 2013-09-01 10:41:54 ....A 6505 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cb03fec47d64d4f232778e99cf5e57f04f6d655f204aa61b0edea3e94c5715b0 2013-09-01 11:02:34 ....A 20336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cb09eb2426b5e588b7a9ea3f154cc295dc80b9c1ed7d463f0ead40b22c7529fe 2013-09-01 11:47:36 ....A 479232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cb23583e111629466bca6a0ab30451c5d63f76c05905c94eae01f0446a92e823 2013-09-01 11:52:10 ....A 2895497 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cb334940d12b9d704fc18e80cd0b759a24defeca8d671af4a3aae6c1eb812749 2013-09-01 12:03:22 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cbbf4de10e4ff00abd182f519072c48738930ffbbdc5c3426914efb3c5d904d4 2013-09-01 11:40:30 ....A 123904 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cbc411f4b3d867a0a7e04c5b4f1e9cf8bfc4117b1b6eb6746c1f82ee3e23356f 2013-09-01 11:00:04 ....A 58368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cbc4268f7398cbbcacae9480f60fd002e68179db05eee8acb37c97a0e5677070 2013-09-01 11:17:56 ....A 603754 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cbf841cb27e7fd3c5a94ead4eef7f329ae2a2a7e43fefe7b6f17ebc6507b5d85 2013-09-01 11:40:40 ....A 501556 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cc213e96dfc8458534d9b0e8cdaa91ce6c7c22e86fa6ec860133756c489aa14d 2013-09-01 11:07:18 ....A 797696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cc67e962a4021ff8ee0f06ceb9dfab774d17cc4f0c2a1c9b9963c741593f890b 2013-09-01 11:07:30 ....A 165533 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cd0676d575fb5ff18cb3b3e9c95b0d6a0dee593b0d79acdf6e43a85ab3e09cb1 2013-09-01 11:10:28 ....A 813872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cd327ab221187b5dd92ca9b073a504d3726451aa89c5e4d2945a735151d9958f 2013-09-01 11:03:42 ....A 44299 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cd4776d3dff80aba810249acecea3cb41a5efd60db045ffc9058ef221befaac3 2013-09-01 11:19:16 ....A 3714773 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cd7700568550720970580e50a0f15419a82fd96ea44813646f7a5ec823494069 2013-09-01 11:09:42 ....A 1081960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cd9f8ff6c4d98e4de4e1ed2bd30e3c4fd35d40acf73d4782647b21a11af36ea4 2013-09-01 11:00:20 ....A 183648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cdc5bda055278791904a1ce30a41abe29d4ee8f970b857223ee858633ad10554 2013-09-01 11:55:58 ....A 734078 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cdd2a1c971f00967d693667d3303494f18c833e7d3425783fc2a947673e44440 2013-09-01 12:02:38 ....A 197117 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cde01e99abcd0c6fccc1e8e7c8e927a235fbffd8969b07c6c04a44bf9e821542 2013-09-01 10:41:56 ....A 12077 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ce2c68087e783c63af4bcf96d3057096aec052c51c7a7e163ab38db05157136a 2013-09-01 10:56:28 ....A 99840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ce50fc51c84c1095852fab1061e4ce9aee10cf3e0ef1687fe49f2e6c263be1fb 2013-09-01 11:36:32 ....A 12288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cea8c0caabfd790183a72d6f5dfbac97d0baaa4796d79d477cc48cfdc44e3070 2013-09-01 12:03:38 ....A 491815 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cf232ab4076c21e996d6ef7a394514ea1c3ef9162947118720b97df7c4485429 2013-09-01 11:14:28 ....A 2066170 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cf5464a80432bfb919e66094aa3fad758d7dde3441dba340817404d4f2d10469 2013-09-01 12:11:14 ....A 601992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cf82bf272979d6271b796012793d7084668d3e2ba7caf7e7e69eca1be1c2d7fe 2013-09-01 12:04:20 ....A 77408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cf9bdb692634bd6e25ce8e07d161acccf2bbbbf80ed3012175b8a1576d99888f 2013-09-01 11:46:24 ....A 155784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cfbb157e98a5cc6d82f12bce49206209e8337939ecb2d03f0d61365687e3cfae 2013-09-01 11:11:50 ....A 49911 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cfbb786828dc7801951c0263180291249f14a16f7a3c70183a21bc5cc8889834 2013-09-01 10:41:36 ....A 36864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cfe7612aad350dbceb4533d73e34364f7ad3732a69cc0cc4bbb1bcb2fd41701b 2013-09-01 11:39:16 ....A 262180 Virusshare.00092/UDS-DangerousObject.Multi.Generic-cff1a636a6db2c462bd5cad908280865d7f8f9f58cd532334955e7ae181f686f 2013-09-01 11:13:34 ....A 80896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d026e06b50404610dc1fa4b33451dc836abcbb255ff2705ac89902779dbcbd71 2013-09-01 11:55:32 ....A 2308506 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d0399a97668bea6fc6f05ac620c80d2888b4b78d9e15f80b85ab43e2efef1612 2013-09-01 11:44:56 ....A 314368 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d061c7c9a5d1d28c7df750574f475fccebfdce7dde796deecd24f32b5fa259d0 2013-09-01 10:53:36 ....A 847872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d061edbd7420ae6366fefdcb7e9a79b508364c50b9d09af70881a89069fe619e 2013-09-01 10:53:04 ....A 12767232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d06b2229e2b58e609182cd181e22d6a11539c2696f0857d0150cb5f3d8fc40bd 2013-09-01 11:10:22 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d07ea4d0dc29ce55f7d10ab65d2a4d678f4a077023c19182ecbd6cbab251f1b7 2013-09-01 12:14:38 ....A 435203 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d09186d64c5852f2b9f9441a963356a05a257187fcfb2e601ab6c57a58bd1406 2013-09-01 10:48:50 ....A 82560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d092c79d86b6bcb7a4abdedec24b6aee4438c2341088f45ce15a8077f34adcf4 2013-09-01 10:55:04 ....A 947784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d0f623da33b575eafa07172379eeb5fb89f7fe711034155dccd5c6bc21431a5d 2013-09-01 11:08:18 ....A 747136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d10362495fd14a911d6442a7bdd4f1dc68cb2074aecd49f13c030b7dd7ead2ce 2013-09-01 10:41:40 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d109cc8e183851d5bbdf7ff4424abe0e30cf4545fd52d33e6567b83b1bebd0d2 2013-09-01 11:59:46 ....A 506817 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d11e5e08cceb4337442086ce794d261972ab1e73bbf98d022ebe1bf6653419e3 2013-09-01 11:56:36 ....A 296819 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d170eb490ea958f24e74fc6f1f71c883757dd148bc9accafbcc34657d55176e0 2013-09-01 11:12:12 ....A 274432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d17acadcd749cbc8a22ffbe89f3acd22404513eeea64c73d47d3ac9030512892 2013-09-01 10:54:52 ....A 100864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d198c19dbdc1f01db58ab9e4b11f3e09bf96b78177954668ecaabfe2d7f076d6 2013-09-01 10:42:24 ....A 27648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d19aa65d5aabe0a7d915bff8c075f08069df057aa148d04ded741677dd154d74 2013-09-01 10:49:42 ....A 5413 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d1c7d0b06f8187a2f2603d4b644cd5975f833c209a22fdec973bdf7e762d108c 2013-09-01 12:03:24 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d1ce86a4851745150206acc0d5e6dfa33265855eae43db9a0f0651e08ddeecb4 2013-09-01 11:46:52 ....A 532480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d227102b9209dc1b20219dff100c9912bcae9ad9bfc9407c6bce225b60d48b48 2013-09-01 11:43:52 ....A 189440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d24335d4293e40bf7ea480aea702dd7bafc1c579a368dbf659d40d5df0d97c23 2013-09-01 11:05:02 ....A 426675 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d2467a492515f166c4fe38512cbdff84c705de8e9749d07a8d1c7c3f48de6e44 2013-09-01 11:03:42 ....A 287339 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d248c93ab2c3b1becbef8ec4f3a32958985fa8aa7399869001afc4bd131fc72f 2013-09-01 12:14:16 ....A 31061 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d2518710e17086ed45c6422e26d6b09cb86377f2694b7f2bc804b00ce201fecd 2013-09-01 10:58:32 ....A 722944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d255be7e006c1fb4d56fceba89b42bff79cde3157319a47fbefdbed6d88499d0 2013-09-01 11:36:46 ....A 1257472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d25a23495fdb04eaf2823f5b0fd44351aa9029f2d6f0dd877c8aee7faab7fa1e 2013-09-01 11:54:08 ....A 375808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d289712752b959050b369be39b02158e81a0faa482cbc960756d6dd154059af4 2013-09-01 11:31:22 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d29801b9cd03a7e88027b9513e1f3eb2178fed341fff5c246d933adcb2c83f35 2013-09-01 11:49:00 ....A 157370 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d3403038673f1d7c7defcfc3447b36ebb13b26445448a4843f9f77b13b44586c 2013-09-01 10:55:32 ....A 43008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d38139ab657891170c4c122cbc47746cedfe7bce5fcbc70842190067cd4f24ce 2013-09-01 11:26:18 ....A 82560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d395fe08539eaafef1f236e5509a7353e121dafbaac8ae7b54585c5a3a2d825d 2013-09-01 11:58:10 ....A 115456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d39dcc171cd8f87f0fe12d8d4f24b3daf71320db0c18349444acb154240fcec9 2013-09-01 10:48:32 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d3c498ebb13f6e056f22382dc44561008ee495f743eafab1988549f533138bf4 2013-09-01 11:33:58 ....A 446464 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d3d65df69949deee3b96a0c67c4ce88b04402dba45f490654a87272096fc3d5b 2013-09-01 10:43:12 ....A 38400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d3e517f247c0c5b63c61fde9eb422b72d5ea9c979404f64b1ef4e336440cc922 2013-09-01 11:06:50 ....A 1026559 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d3e52ca1c51cd48226aaa0494d4bb9c0fc2df2e8353c8d5ee00dd955e5a69e2b 2013-09-01 10:49:44 ....A 922258 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d429eb148ced7f828177c086d2352d8cf6c83f21b9595ffaba67f4fdba95898b 2013-09-01 11:36:06 ....A 151552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d43a863187ecd88b015ecf00b1f0cd460e9bbfd10bdb1d40599ba7cd9a74aa9c 2013-09-01 10:57:18 ....A 164864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d46a453d6b46b4ee18e4b6b5adfe2953ef8b16602a03cb350490eaf2bff7e8ba 2013-09-01 10:47:50 ....A 800256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d476c8716fbf29f698c1eed1d212df4d4896b995e27ce31e888870e13c0e474f 2013-09-01 11:26:02 ....A 157370 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d4ae7df1fb90d8b2b945057f48ce3344bb2efb869289485c2e1f68c551d35bfd 2013-09-01 11:42:56 ....A 13588480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d4f9ed59a3be98a0ca9587b48e72c540f94fe0d141d9b4d9df64c436d6cf8f94 2013-09-01 10:42:04 ....A 81920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d50a039e18e9f16d27104399c10fe546e7ac66cfdd2ccf3a2300b4058fe65282 2013-09-01 11:29:26 ....A 174080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d5116cc48e736c1553982183d0ccd4cb87f983045049f1cd8aae772341e26ba5 2013-09-01 10:51:12 ....A 2048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d5143bd694c978c8eaee9e33ed07495bf11701cbd379fe206bcb6779caa19eab 2013-09-01 10:59:22 ....A 228710 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d520cefece8440b9d8a6db3bc028418b85c03b12c630afb6e249bece0f954244 2013-09-01 12:12:44 ....A 189402 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d53ac48124989b58170f5d769ad86f05313c547e6258edb1e12e2c69f6883cd9 2013-09-01 11:57:56 ....A 123466 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d53e095153bcbe719a7d2b7a6800c6dbd90b8e6bdea461ed12749d8e3efc6e77 2013-09-01 11:56:48 ....A 164677 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d53ea2c636a95a26ecb5ea722dc1d7670da0ab4d076d032061e5ed85d23c814f 2013-09-01 10:54:22 ....A 794112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d550d275940718266392014fcbcb7f54bf82682d1e0975114d6777f5d9ebfaa7 2013-09-01 11:06:06 ....A 1793305 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d55da7cd1d3901fa76f3b513ea7caf8b998224437f8cdba3a9db0d70c5db11fa 2013-09-01 11:59:46 ....A 924278 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d598965315e2019fdb746ec6dddff436f26f22dce4fa1ab585efb8b8d36464d9 2013-09-01 11:29:38 ....A 373369 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d598f9ed801cbb5e701f26f70347d9576eb79c7731c83b61996391bbc9ea5d4f 2013-09-01 11:01:44 ....A 14848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d5ad0be6cafd54359c182b9cad120affe0d74d1a9d7c6a4a515c9369390d1c58 2013-09-01 11:21:40 ....A 3072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d5b846b10fc2604b4967b5ef69234b365a36fdf936a4cc7efd8fc6cb7796c734 2013-09-01 11:52:28 ....A 5227292 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d5bd6c0e735c3f7c621b79f22746dd18b08b39162f96484768df01129541be09 2013-09-01 10:50:04 ....A 234732 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d5c5b4ca69a4cd948790b99fe1be94ebd6c1c3ea1091e1fb416e46d2c06866e1 2013-09-01 10:58:38 ....A 40960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d5fd4b3941849a6b58921292a0319c4fc7380f8f258f6129f223af8ce4b774d9 2013-09-01 11:38:40 ....A 14734477 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6103e13489b0194db9ea7cb26a55c1801086a993af130cb7be8773a9405ebac 2013-09-01 11:09:22 ....A 7168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d617acc003f4b6c9806f8178d743ac3c5c7102b376d5f5b7f77c75ae93900f5e 2013-09-01 11:44:06 ....A 649219 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d650b3181bfc10f859c8ff07e538ef75747697d51eaf908e9c94eb10ec76084a 2013-09-01 10:54:12 ....A 154816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d658f388bdda20f356ce191d1d33635af5917fb76956793bcb1bed0a9e3dee4e 2013-09-01 10:58:10 ....A 157795 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6647f83a7e27736cd9b495a4e0a72980b4b282ecc34102e95a018585bf574a1 2013-09-01 11:07:52 ....A 2088960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d675ade25b4c754591550899682851a8bb38f2589fc1e46151ba222cf775b8db 2013-09-01 10:56:50 ....A 48640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d69043b8f59664ba29955e1b637273123c53c8ff7f61705af2672e509ba14c27 2013-09-01 11:16:24 ....A 3208559 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6bc64bf924856f52c00b2e39fa123e95e0cf7f85587805af6e7b1f012d63abd 2013-09-01 11:10:00 ....A 4608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6cea9a9e890db1ba1cdd3e6cb63c0bea0ecacbd0c6a88ec9fbce2e9a6a7580b 2013-09-01 11:53:52 ....A 457216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6e31dd039af1d0dd5767844719285319d62582b5a4c89993fea3fa7a25336d0 2013-09-01 11:20:44 ....A 847872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6e96452cf1d2973b04339379071f4d661843c9de9d8fa8c6dc32a5ce8fb9b64 2013-09-01 11:43:36 ....A 528384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6ee08a8b50e444dc3c5245989b98a150976c3d7377b5de3eba42ee0af910d18 2013-09-01 11:53:56 ....A 81920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6f9864685806eaae5e28f12f0ddde8b66a7fea9ce2ef6e0dc46b100f9844f3a 2013-09-01 11:40:24 ....A 24064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d6ffdacf7dd2158adee49809a294be22561d365f69fe97453108cb16ccc14595 2013-09-01 12:14:08 ....A 909322 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d70a7f6d67fcbc326784485df2fa71aa29c73d71d8a4dec4613d32347076f707 2013-09-01 10:57:50 ....A 715216 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d71c9b9760b3aa29c6b2fc9dd6e51352f5a9d4cdc40f85ce77fe43050b6637d1 2013-09-01 11:18:32 ....A 86016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d73403c5bd121aca4be6a674355a8751e41d93d59f57b4d0ec1f428af9531923 2013-09-01 10:53:36 ....A 3712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d7342b27f82b3524b4c4850a1a3268400f738422a629dda60145130346282eec 2013-09-01 10:47:32 ....A 1533468 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d756e226888cc706483eeefacf7740161406704f26e76a47935a4882dbfef47b 2013-09-01 11:17:12 ....A 487750 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d79171628caf120803d0d3b1f881cdedae402994a25605a5d4cb0dbef1aac3c0 2013-09-01 10:58:52 ....A 259072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d796313372f45c2519a9fc5ede8c54c71b0588cbb0e89ee47d403a68856ca7a0 2013-09-01 11:08:42 ....A 131072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d798484a21b2aab5ba5b8614a0461f0c5c7ffc88de30ac3afeeca4b530d6f4be 2013-09-01 10:40:50 ....A 82448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d7ba4fbd5d3b0a0be1520de04e837229b330b03a27ce97ab3c00dba02c61ea2d 2013-09-01 11:59:50 ....A 528384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d7bc9ff8da44a696356fa726e6655fc4e24ba7853b80932c27ad7f77869a7f04 2013-09-01 11:33:50 ....A 425472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d7c5a87b277a22bf2d0aa1312cc89cda4c116e97825e88408638c830a0e20481 2013-09-01 11:45:46 ....A 1052672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d7f08ed22e2aecdf27eab7b6716df0aecf07bd459f1de470b838609fc9cc6ba8 2013-09-01 10:50:48 ....A 248832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d7ff8c89e55efae88a926ebf24304538586cfbf61d9c405d053c89a486ddf718 2013-09-01 11:53:12 ....A 249856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d8054f413696eab6ed3ec7928746c22a5025b2fbc7f61e15db4068dec21d1e46 2013-09-01 11:49:00 ....A 4653 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d81a7c9524af80002f9d7c825e80d061d6edc618977920700531e6bd1e8f3955 2013-09-01 11:33:42 ....A 47616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d81b56932242ae9fd53bb12e07b54ae97f507ce239e8a8c5ba9da5ec78a5b53a 2013-09-01 11:03:14 ....A 157176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d8257fc3ef51f51e0d76a2011cb1878edbbde2b2051d44faeb8e025d58f92156 2013-09-01 11:26:08 ....A 142850 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d82b03af7db2998da08121698e3cecffd399c3ca752c682fdf3fe81db8c30e37 2013-09-01 11:31:58 ....A 102200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d837494b0e7c6b8973ff4f927ada9e413a5526a6c1c94e228842df8ca7a25363 2013-09-01 12:12:36 ....A 452096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d84460a09cdc42bc9ea004633db9ccb59cd1c86023e4923c2fff406e399de2ad 2013-09-01 10:50:48 ....A 570376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d84fa4ecfc52ca5d8e4347fa4cec5bb1c3165ac7d876321460c5089d302b4e77 2013-09-01 12:07:22 ....A 20480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d86b04d073f556942bf87947a674fb3847396c03544dbed4a0e27dd92de6f8ee 2013-09-01 11:57:08 ....A 272896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d8a46dc6767fe783c41ac9d7535df7ea48c2bcc73f37e5d27f654b6411814f35 2013-09-01 12:07:20 ....A 586240 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d8b0f66870745b9c5628fe057f3449717c5ccaadfd9aaf61cf879136f3c16815 2013-09-01 11:53:32 ....A 23552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d93ad15ba720596b71e0954cc9772921c00797f97e289cfa8e2519b2ee2102db 2013-09-01 12:14:42 ....A 222800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d966e5f4f00424377efa24a830bfec6cd9532296172b6cb35e6c9b4a2733b39d 2013-09-01 11:30:34 ....A 292789 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d973dfffe58a0a9f14dbd664a4be73181828ff10ec962ee221bc50492794a45d 2013-09-01 12:09:18 ....A 864256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d9815751743d07ec2abec1e12a25e4335aaa25b43cf787f82af59d37ce50faed 2013-09-01 11:22:58 ....A 151552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d981841da2cd14017e894fc6516f955bcefc910af43d0dc0386fb71ecaec6c46 2013-09-01 11:22:04 ....A 184320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d992d802341bc6f0e26a2e261581a1450c14251c151d6f5a25081c9cf08d6bf6 2013-09-01 11:30:52 ....A 569864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d9a58cdd27bdcb17e9b5b0c63578aedbe2429dc1a999227473d3ea3524c39c81 2013-09-01 10:57:20 ....A 507530 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d9bbb6e73de4e0435b88f7f2fdce75c0fb22105d04e9d8ac13ee588d8dd5240a 2013-09-01 11:41:44 ....A 561152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d9dceae8e3b90bdffe5df4a19f4838f791d4872850f7be09684eb8188b000940 2013-09-01 12:01:18 ....A 1371136 Virusshare.00092/UDS-DangerousObject.Multi.Generic-d9ffb65b2fd4ad442dcadf1480811aec89041801ecf2d09cf886e0b69b67e187 2013-09-01 12:12:20 ....A 494008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-da28a847b9cf4742995ecb8e8c67e0eaaffe49443b57f7834885bbc5425f416c 2013-09-01 10:54:30 ....A 4005523 Virusshare.00092/UDS-DangerousObject.Multi.Generic-da5a921b7914c4b94404383631ea86555b99c87515862c63f77e122233bb255d 2013-09-01 12:00:28 ....A 22016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-da719c8a19ecdf28b01f42ae1e23bbd6958240d25d117c33ef20a4e38402e70c 2013-09-01 12:08:12 ....A 7168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-da71cefe2886ceaeac10073cf6f56ebda747ab82dd2390dab76afe393b264549 2013-09-01 10:58:46 ....A 991360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-da8247d55cea488171769374ba1019c58645ac5cb636edbffb13c9c5180aa5e0 2013-09-01 11:23:38 ....A 87331 Virusshare.00092/UDS-DangerousObject.Multi.Generic-da8e1fb5e06f9c129a740acd2b2903d80dd73afa81c1868b56fc711d7bb78225 2013-09-01 11:34:14 ....A 111104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-da9dfbee5192d1d0759557470567876e32e48ac52adb468f7cbfaf8c2e1d9128 2013-09-01 11:27:56 ....A 22528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-daaf62824aed13ab11dbdbbedf67cb704a89cb92daac6820f852da2c2c034a28 2013-09-01 11:10:46 ....A 4366366 Virusshare.00092/UDS-DangerousObject.Multi.Generic-db36fed42bd3753ea523ab411af4b5f71412454bbb5919286ef62f4824a8ef76 2013-09-01 11:23:42 ....A 1751809 Virusshare.00092/UDS-DangerousObject.Multi.Generic-db9340256f4d1013015f620edcb756dfbcc1f1009bf3c189af62005ba241afd8 2013-09-01 11:29:38 ....A 1332249 Virusshare.00092/UDS-DangerousObject.Multi.Generic-db9ebf6b5f9d021200792127afa8f25ae5d460d5af883dd751d4e2c3ab11b381 2013-09-01 11:21:46 ....A 291840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dc1dca9aaba787f75ce279306f10e5421fff1ceb46da6a39b9f71aaf56864d3b 2013-09-01 11:17:30 ....A 47141 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dc41843c3e5d5507046c5566958dea7125d6875cfb419235ecad476652232e69 2013-09-01 10:44:50 ....A 1912617 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dc5c4e0f4e81da771aa9d673eccc94de34f6e66624ec7c42b819d63bc2606e73 2013-09-01 11:45:16 ....A 535028 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dc948c4c88ac11c0f15196463fbae9bd82c70be0b3ad62d3ebbc5201c52e3a13 2013-09-01 11:30:14 ....A 1088976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dcaaed4dca6eae422e3883fe2da743cfec398dd71501b0725f64fd955692993b 2013-09-01 11:27:42 ....A 12289 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dcc07c4619bd2a483ba947609a22a3bf72376e6f9e07f20fbb9aaecf2eacddba 2013-09-01 11:55:34 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dcefa8576822393cff37824df4ac5cf528394c581d07216fb578e022dc7c03f9 2013-09-01 11:50:36 ....A 535354 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dd0c35c723754203ba4892979ab9642e900147f488f479e79af8c7879758a7cd 2013-09-01 11:28:00 ....A 671232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dd337683d0e5134eb4615db03c989163feb8c49a96883fb8899bbd1c925bd27c 2013-09-01 11:03:28 ....A 472211 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dd532cc81a4c059c2e9caa908cf15c2cf6f48022eeac03c90e10b25e657de0e4 2013-09-01 12:08:46 ....A 3536320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dd7325251e9a6c258055a87ac1de02cef504c2336225e41d23ee857af596630b 2013-09-01 11:33:04 ....A 76800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dd8ab865af1cb2dc411cb69e9d885fd923113a58385926a699e450c0abc64a7a 2013-09-01 11:26:54 ....A 140800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dde84237286510b2abddd8b31de4a6cf35bf60252920f8f86a48c7ae163e4c20 2013-09-01 11:12:00 ....A 1616676 Virusshare.00092/UDS-DangerousObject.Multi.Generic-de1187788fc7e58a4f8f5249f92c9d6ca43bedd87a7c47231a6e88e3583369e7 2013-09-01 11:59:48 ....A 7760745 Virusshare.00092/UDS-DangerousObject.Multi.Generic-de19e2098485cf5cafbdfee2bee6ded74824a39341bde506b9c3239e283b5daa 2013-09-01 11:03:28 ....A 176128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-de33e8dfb290378d1c570df1ff11c7b4ca90e7cc695a7640ed34f04e11a0a3ec 2013-09-01 10:48:40 ....A 1687552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dea5f3831af7d1b19c695c70937d2f42037ccfe4719e1f3b1b739a579b0364d2 2013-09-01 11:58:26 ....A 159744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-decf5361fd6ccd078cec565e9a12cb229485a7ec39654ea511d157224b653111 2013-09-01 11:42:22 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ded14c5798bda89dbeecfe96f726b6ce8b209b91aa0691b688dbf57c9fd9eb4c 2013-09-01 11:06:16 ....A 173056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-df197bdf2ab74f362e7e981fc59612ae453a5559c834d799bcdb5e4c219165af 2013-09-01 11:23:24 ....A 38400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-df1a06843ef81fcd8af1a28eadc52d96d8b773bea62d978fc74c92b972a1dfd8 2013-09-01 11:33:22 ....A 5042505 Virusshare.00092/UDS-DangerousObject.Multi.Generic-df1b9bb24643e861c9f08323a1c6d2ef1f7c0eb25ece85a9a3a8e1714b6683ee 2013-09-01 11:52:44 ....A 200976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-df25149d6133cf8bea3896ebcb46795b3fc1baf8e62286fdaf27fe096cc3dafc 2013-09-01 12:04:22 ....A 414720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-df4a8c3519883f7503713dee5d6c8ea37ae166c0726230832ee5a487012f1da5 2013-09-01 11:04:40 ....A 369567 Virusshare.00092/UDS-DangerousObject.Multi.Generic-df6b625e8c8eea7dd4f073152f52f5912f813b88f4c50ac00a24ef2d6921af43 2013-09-01 11:25:30 ....A 90112 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dfe0a63a6ba1d85e15396122a029613e085ffba915904357a5d548cfb0b0ac0f 2013-09-01 10:44:18 ....A 109584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-dfeb60ce43eed61d273a6ac3cbea310294c01ae4af4d851c8cace04ecdb96d32 2013-09-01 10:48:32 ....A 497618 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e00a00b447969aba6a48fbe1dcaf084796afa1ea6614766d1d1d314865ef4632 2013-09-01 12:03:08 ....A 835185 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0366de421165ddb0acfde58dcaa769ef0128e1dcc88da18052c99fe1698ef1d 2013-09-01 10:54:14 ....A 26624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e03f3baedea035f61b91db9dae14d87cd8d8450209236f0c37f114e6d1e621d3 2013-09-01 11:57:50 ....A 1837920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0576b4756c091dd1b0c185372d79e7aa8b2a82bd7cde315e3cad3d86bbba15c 2013-09-01 11:17:36 ....A 1303544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0636901d830f2e7f06e8a2881da8f612c52aa780a91825e25d02ccddad1a0a8 2013-09-01 11:42:16 ....A 106496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e063de98428e7f41c88371f1cb4a24c9d9256680dc2038b8779dd0749ac4c105 2013-09-01 11:48:32 ....A 1048336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0872cc0c793e173ffa4126497d48618e4d56ff01f212f9aec665c7e17edfb92 2013-09-01 11:56:50 ....A 736768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0aebb4077f55a7e5bd948db50e89978b7544f3533558700e3f912e6a41ba0b7 2013-09-01 11:35:52 ....A 184539 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0b6902c25a4f3d4490121ac84a97065aa4d8942666f32d2443c06b4d5e5c269 2013-09-01 12:01:38 ....A 108498 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0b9bf088d869f674b4601d6fc0e3e5ad9c68222255d9b0419e5b7ce0ee98c26 2013-09-01 12:13:16 ....A 249856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0c943eb1b988fa1e6a8d8f2a948f838f6b0030b82bf802ee9bbbfdb3103fc8f 2013-09-01 11:02:56 ....A 270336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0d2a9afeb517121ce5e5b698660518e8617a9e1de31a6c4e01a75c35b52ffb2 2013-09-01 11:17:38 ....A 307200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0d73016c8da4c2bb54440d11959ab05cc80760cd45f8262de687aad32025ca4 2013-09-01 11:48:28 ....A 3498496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0e7344e07ccaeabe5577212b2415df0fb9afd6e76fa82e4d3119d3be2ad35c6 2013-09-01 11:21:44 ....A 1064448 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e0fb02457d248bf18a84f88f36438e3aa1992b49d25ac71a424524ab14d9b25c 2013-09-01 11:57:04 ....A 516608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e115539c5416494a1388228715b33250313b0655dd6293540c814d1b466e2422 2013-09-01 11:14:58 ....A 318864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e1608513ba8f242116771e738b023c55493fd8152b78dfa0d943c0844deb45cd 2013-09-01 11:49:42 ....A 655360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e16161db593585e7bce34d8f8c70bba19ade8c7ccf11ada7ad96d63cdc700194 2013-09-01 11:02:22 ....A 2560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e1819a1bba5a23287e74dc551c05df6116f3b40ced72a861361a76581b42920b 2013-09-01 11:39:36 ....A 237056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e1b89a95bb2c925320530eb43c482ad629c94b16ae8ca714eae0a56c2dcdfac9 2013-09-01 10:52:44 ....A 12544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e1c43f83ea45f93ed887e8853734424dc12d07a34224970ebb7c2693f650e98e 2013-09-01 11:44:02 ....A 38336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e21571f883ab0f298521debd7c5b6138fd162614187531160bdc38aafd4df181 2013-09-01 11:29:50 ....A 530432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e2210585badb83fe9a1d696797431a6e23b4a54e4b2d4b313bf42bbc3ae5f6d2 2013-09-01 10:54:30 ....A 72704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e22170a7581631ad64eed4d4141520262d25e3883ccbe1945b4d3cf3a4c5bc9c 2013-09-01 10:43:48 ....A 1395787 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e2335728905bc819bb254024d3ac4a477cdd468b8f78f0144f882bad06cf5ee3 2013-09-01 10:56:56 ....A 83756 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e255e23071d072a1b81765419e6f83fe67597ebeb0e0f6c1c2abca77130139e0 2013-09-01 10:55:54 ....A 379848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e26399994192dc876a739233799a3c29bf78aa91db81a86ecc86f5db28d188bc 2013-09-01 11:18:06 ....A 208896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e2a1aabf7d7114008b6e4888be930466cb43b19a31a0774b8351b3228629a08e 2013-09-01 11:10:10 ....A 308896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e2adbc43ec7437c01ecb61732ea5e035aa4b9302ee92335e7ab46db43901d6d8 2013-09-01 11:55:30 ....A 55808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e2b2758aae3eb4dd71d2f36499d8299fecd0bd65cfff1854d3c4999934a1675d 2013-09-01 10:46:48 ....A 278528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e2c354bc4741bddd9396263865423726e31c9897eae55e3eae4fb61b68bff33e 2013-09-01 11:03:46 ....A 102398 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e2ee7328490ddbd4a7382b85c3403f601c5648db70cce77f99992f99ebdda447 2013-09-01 11:10:32 ....A 1086063 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e2f00b3ba2d0271441ab8871d29e5f6eec910247de42cb92c787308aa54097d1 2013-09-01 11:04:54 ....A 1007085 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e3007b1aaa164ab4a5de63553279c92699f0ec084f1ce095657595f4a19903cd 2013-09-01 11:53:12 ....A 1591735 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e31b7deb8906903ac50a938619ec69e5f5785c20c3cac9fb947992f83dc2d315 2013-09-01 11:32:12 ....A 78744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e32a8da7884263e89b619aa619f4007d46df1440df6dac96c12741ff69e26373 2013-09-01 11:44:54 ....A 6938624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e34d0bc24a840c213f79e1bc2db4edb3a4995043f27b0a18bba075006320ed5c 2013-09-01 10:58:08 ....A 1753747 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e35899332b0d2b9c9c685bb4597dcedcc2fcc39b2c8a4570df853c74c0fa630f 2013-09-01 12:04:44 ....A 6736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e36948a928c299067784ed5e631799babaf14f6b6894394540bd14b5eeb588b4 2013-09-01 10:43:30 ....A 243815 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e36b27d52a91aa870a9939dbb2bfd3d6d8932ad496c0e8fc990afd888083a8c4 2013-09-01 11:58:52 ....A 409376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e38f78c77359d16c7362e843c035a86de8d53521cc6b6b28ac8f2f610db44159 2013-09-01 11:42:08 ....A 829952 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e3959f293ee984d551df67601e411b74a2619efd9558c83d31ac945832f084dc 2013-09-01 12:03:24 ....A 25234 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e3a507927262d206d01043eed635cf686addf57d21b05c579f5e8ffbe999b9e3 2013-09-01 12:06:26 ....A 869376 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e3b974bc4ac2dfc3292d3648b62c30836375720e423a8611501b2aee938aa0b4 2013-09-01 10:42:20 ....A 430476 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e3e74c36cf0d80ed4685d71f543906d8a05df085fa3a6fcc1a864c8266f57c10 2013-09-01 12:08:54 ....A 30208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e43d7a105eadce7f7964ee8ac091e1405bc22e54bd09745d36247103f1daba0f 2013-09-01 10:54:46 ....A 602032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e4454651be390da6670e398ba1ab21c702c8957ac17e81cb118b9c867eaf056b 2013-09-01 11:10:54 ....A 288185 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e4779052676a79a99d16905fb383a6e7ba10698bf25dc2d14c9e45a5d93c1b8c 2013-09-01 12:02:04 ....A 26826 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e4813f362371f703b1915d84dbd0435d0713c515aa505603832f2439a5946d44 2013-09-01 11:42:32 ....A 386560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e4b6716e34abaa1b42a46393c40b28ad233153fdb10a68de50876128c2053052 2013-09-01 11:55:32 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e4d368fd145141d8adfc0c250c1bd6a3e69174cf2779fdeee9d51303900e60bb 2013-09-01 10:52:34 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e4e6c1908e8d6b8f5803df3c02e02a40f55a446fbdf73466af5b95793438f7c1 2013-09-01 10:54:02 ....A 43631 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e507f26df0b12e8ff0914035999f7126e11461c776295b4032a3c5f98f736608 2013-09-01 12:14:54 ....A 1485249 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e547294a005255a76b6319b7da064223ee2e693206f2894e0c4bca810bc1114e 2013-09-01 11:40:50 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e5656836413b7468a9a1bb556cac25cb57ebc20d2dddaf4d987484cfb416f5f6 2013-09-01 11:58:32 ....A 1062210 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e595738f0ab2ac46034484dda55e209a481020b6d90472ca012f0e9cf6d290d1 2013-09-01 11:55:12 ....A 771584 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e5dfcac1b30531b77d5dd4afb5ccf4fd3450a2235a572a395447b7b4db5f9f89 2013-09-01 12:06:30 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e5eaaf7aa24193ef45ff81747109c3bb75fb0ee76caa42bd082acb69bbf529b3 2013-09-01 11:36:50 ....A 55808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e6130adb7e6d75f5642c578cdedc8db3a182b171633fd045a120a8e668b15dd3 2013-09-01 10:59:46 ....A 282632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e630182f11619c51f8bd4994a8fb8ae2047ba4e748dd77dd3a652afd9ae170a6 2013-09-01 11:44:00 ....A 111801 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e63b57811126f0b0c1447c2cd5f5974f8b26537fdedada361ec79a4c7ee529ed 2013-09-01 10:55:32 ....A 1304318 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e657b61abb8807e040d484c8be19199714c9de0722f4763bd938ac4730dfcdd8 2013-09-01 11:42:12 ....A 135168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e665d9cc9140db34941915822803e4aa906c0c16ba55accc8eda5e3078fbc59a 2013-09-01 11:34:32 ....A 173568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e679827841a9058398830aaa19e1635ffd4447262109ee4640c5dda6d80f9e21 2013-09-01 11:54:26 ....A 1755218 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e698637ea83eb3a99f901bd907c5ddc8fda2c09edde89bdf8c30a116ceeb029b 2013-09-01 11:12:08 ....A 366592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e6b609ec505ce7a18d84fde00d5569756271d06342414cbb6d28bbf67f1f2646 2013-09-01 10:49:18 ....A 935424 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e6d734628af34cbbb1880c31f79cb85bd272085f7f694a438a7819bd683c3599 2013-09-01 11:07:32 ....A 27520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e6ddffd2967312ade52d81fb35df8c2f68e89d0f46936004676a393ba9e3a603 2013-09-01 11:57:08 ....A 86067 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e6e13efd579353d9ce6083e5b3e2d8850c6f14489169b45d46d5f149efb564f2 2013-09-01 11:54:44 ....A 1183772 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e6e2384352f5e7f1dbed91121bc3d017511e00dd962711c90db983c396948f49 2013-09-01 11:06:06 ....A 5777461 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e6e773b55d67ef1e602822a8ae1e1c2f82f65fad16422aa548ae0fff3fbea03a 2013-09-01 11:56:50 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e715373e6c83f09589c15a06e10c276c273805802713e7db20aadc0e14993ddd 2013-09-01 11:34:30 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e7338cbe40b7d9b143f98d265515261de6af6404ce30ba8c44aa319159c8a96f 2013-09-01 11:48:48 ....A 1395200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e739461a761f0b5bb62aecea1048384dd79a91b0f22c8396525b5fbad1415ac3 2013-09-01 11:13:14 ....A 873751 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e746f6a44c317f6dad01bdff3888a364fc8559ebb7fd6c439bc1c44dd8b48899 2013-09-01 11:50:42 ....A 217995 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e758db80fe324d962009ed35a605e158bb896f744362b6a9502e3fa9d5cd7f76 2013-09-01 11:02:26 ....A 167936 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e7782080f325bf63d7e463234c3fcaa1614fb66be810cea4ac4e0b94be46daad 2013-09-01 11:32:56 ....A 653824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e79a359d87bd4624392eb5435ce898547e4b7235da19a28d3ad2e5694b108562 2013-09-01 11:20:40 ....A 1056768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e7ca8a1b8d9152109603f0e261603dc99edeb3b541ceb85e6c6ced87f7a5c937 2013-09-01 10:42:50 ....A 731682 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e7dcb31477a815dfe83f3c9b4625c7582b0895d130d01e7c4b01e254d12719a1 2013-09-01 11:05:00 ....A 16678912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e7f66a0b775ede6c1ae701f7acea929b212cf589dff8f456116f92e2025f9a08 2013-09-01 11:03:56 ....A 785408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e81b364ee81d02687310e819243e0328303c6b1cea30a086bde6c78d3587a291 2013-09-01 10:51:22 ....A 243200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e82f7e045229437881ed0cf62b63b40f2466b422ab6458a0f79316317191c6fb 2013-09-01 11:06:16 ....A 811008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e84080882da85e604a16cd96bfe3cd276d2f6c7629b4db8fbbe66a87d0bc1a2f 2013-09-01 11:28:56 ....A 237056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e8565d86e2b823bb4ff74029cabfa28dc15a9c276c9e5a2bb7040fc9e10589b0 2013-09-01 11:07:54 ....A 2387968 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e85c09a5dc32d00a644dd85ea8c138288de2dea1243028602223494a8c1f2d8d 2013-09-01 12:02:50 ....A 414530 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e8bc442fb00af6d621b7f7ad1bf2754fd52947eb85569a6f9fa50828be8189b9 2013-09-01 11:05:48 ....A 804380 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e8c2de935781b11db2d5d53c27d49edcaa2a1336d070304411179b11a62fb5f3 2013-09-01 11:15:20 ....A 179932 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e8d8b3fd9ee9d2433d5246de723ee1b0757327c860f9a30819463d430b78c7a9 2013-09-01 11:39:34 ....A 745472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e8d9581dee62e9e91d1e738d086b95b0bd6a12a81c76b62afa3a32cfeba6e704 2013-09-01 11:12:10 ....A 174080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e8e3dc9a1c6022a1cb580e5b58ad3844430f815cf9d2121ac565513814e36235 2013-09-01 11:17:40 ....A 151552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e8ef5cd28ef37ef6dd521ed8fde8e2ec3020df7bc373b2d03d9f394adecd623a 2013-09-01 10:59:08 ....A 32256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e909182403b3266f91d08451e603cb04ae632b2d2ba2372f16cbabe35b3db092 2013-09-01 12:02:50 ....A 364090 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e9160447c6c68a29e4dcd746f1e61fac772e825dceecc3dae2a2fab529ebaff0 2013-09-01 11:06:12 ....A 595579 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e91a22a5df8b7ec65b8ac2a3d5a7c54803bb7e8136c36e3437dc7e7922c30035 2013-09-01 10:49:46 ....A 867328 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e932c470927287089ea3b2a0c0d88ee4a350cdc46d017299439c45af1bf5b7d8 2013-09-01 11:41:14 ....A 1015808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e947c2b4e470b3282674867f6e008427c1f64f674adab775fcaf0ee2be41b2b0 2013-09-01 10:52:34 ....A 102400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e96195c7c1c7a9a95378c2fdc11762bafbf4bdbce23b580f534a7a766ccd6a8c 2013-09-01 11:35:06 ....A 814024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e99683ccb9bf2eed72420bddfb8b062e2faf1e011a05ca3363f3f3bd573857f0 2013-09-01 10:44:06 ....A 696180 Virusshare.00092/UDS-DangerousObject.Multi.Generic-e9a3022fd89cc0eb6f276d9bfe26472000c91bc314905f83ce765170313d7b86 2013-09-01 11:32:22 ....A 89088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ea07b12f0b5a778a1f652ca9067c97525d36f2368ace45323bc3be7475522c6a 2013-09-01 11:02:20 ....A 661067 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ea37a30bb092dc3b4549bfcb9e371b1c81520c34fa6485fc78ef6d49680e93f3 2013-09-01 11:13:14 ....A 2768353 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ea48f287582bbef84d07cafd5558f3f5223bfcfadc744d317a4a034ca4cd620f 2013-09-01 11:57:06 ....A 2882867 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ea4d33eb523803b08199289e9f050a6f9296a27938f0dba5c8352923f47835a6 2013-09-01 11:55:10 ....A 429196 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ea723ca321ce35e7ba9e7c40c4f0d0e5ccea895229f752c1eefdba028e1f1fe2 2013-09-01 11:43:24 ....A 622080 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eaa354773f12e3f29582d7eda1280ba84b67c2081ab577eef4f47be320b26e95 2013-09-01 11:41:38 ....A 773831 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eab7cecdf8b1782ceae40220ff76660bc2f4a2ba5a0c1744e48e185d7cbafca3 2013-09-01 11:54:46 ....A 625672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eadafc5e65234eec225cc90a47021b8f62c9a1e2d484143e7a9e53482574af21 2013-09-01 11:09:14 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eaed6ffd1e568d82e05831e0bb6c6a822e7bdd5e3191d87d6c6c7937355c2fb0 2013-09-01 12:14:52 ....A 113810 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eaef1403af4de700608ff0acbcca3cd8f0466b2b34d53dd5d6724f6f89cd616e 2013-09-01 11:48:56 ....A 61440 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eafc2993cf5207c807a6283f35e77a656524d8098ecf2a8b7f1bc65bf436a15a 2013-09-01 11:51:40 ....A 18944 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eb31aa97d4fbb2c49d11aaf940f16175ce5320f05199037a6553b4de0230488f 2013-09-01 11:58:08 ....A 81419 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eb36ed4443c3836f22bb79dd932c0fc4fca98922bb786e9ae2be2833702d626a 2013-09-01 10:49:28 ....A 368832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eb38681d2654a4b9801e86cb681fa3562871a4770b07a7fb330ea40f4099ca18 2013-09-01 11:59:42 ....A 2797568 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eb607101a60fe9c73c01d75dffba67aff1e2654b488b68b4e1c1771080c16b94 2013-09-01 11:51:32 ....A 720734 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eb8063937b9400b39f121014fdb33ab2638c2ba2de22686aae92ef3905be3e9c 2013-09-01 11:01:38 ....A 120320 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ebb0362b7e4922239cc39ad4f6ca5dcba8711a6960ba4cb6b6b2df5870b8b595 2013-09-01 12:03:18 ....A 326400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ebcfa826cc0440441db6a49f4e2f3a18cc7d8c936f68ebc3f6d14c3a5654b493 2013-09-01 10:46:36 ....A 1477632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ebd45a3219ef927b5073c2deb1081a693b57fea7abd05fe19ae2099e6c22cb67 2013-09-01 10:41:46 ....A 57400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ebdcaa0104e22b2bcaf35ae005b6627df0701709fecd37b13b966da8ed0eb7d6 2013-09-01 10:49:40 ....A 266660 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ebdd6e618dad98236ec16cc288c07e866fc6b7c922847acc03d20a039196fdc4 2013-09-01 11:17:02 ....A 396288 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ebde579b191db674518f81e88d0cd8c7863b250b7e29619f0260b1a8fe4f1149 2013-09-01 10:55:12 ....A 156560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ec0512ede5ace759bd93a9265ac54ab9c93b3122f6b280b267a211f04fe48ee4 2013-09-01 10:43:36 ....A 114688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ec20397238c0baa209ac42a4997d2cb6a11fcacef5ef7e84d26de43bf842944e 2013-09-01 11:23:06 ....A 1970096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ec69fb2dd3dec80a89dffd2d55445d963b99a889e7527c7c0d6b7add68c1d0c0 2013-09-01 11:36:04 ....A 6144 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ec6d627d53db7182ac8bdcf8d8974cf87a18e3882f3efe411d6b190c5e4ac717 2013-09-01 11:59:38 ....A 174592 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ec7ccfdac2fd8975832318d3ae5b5cf9768609d335bd14f4f3de4e6213c9ba21 2013-09-01 11:31:34 ....A 7680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ec9a20ec2de3b226f53e151851bde9149f86b4bc21f8f321feb68e7e0a608842 2013-09-01 12:07:40 ....A 566784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ecae0ba40a53a7b628df42911acfd6bee4cfe8c27d28220931ff82bb28f0318a 2013-09-01 10:52:08 ....A 12567 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ecc7ec82d2231780a14d5b58b03c2f9a91a6fff7ff7e2c62afbeb13bf3a423fc 2013-09-01 12:01:58 ....A 390121 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ecd6b9015737aa4b2ccbf3bbf09eb356f393e3c96d13dc37c37ef9291e059212 2013-09-01 11:56:28 ....A 26626 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ecf8eec3b4b5908671b0b0df8678724f0495b9a58fddc32104c009e80575bf95 2013-09-01 11:54:38 ....A 51712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ed024a1803acdd565cf7cffe2b833c2388f21403d92d487435f220afe157746a 2013-09-01 11:34:12 ....A 610304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ed064d209f80d4f76ca44a2bc8367f37acf4f9b1b1d8678731aa7f7b9801fdf3 2013-09-01 11:45:08 ....A 16896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ed4c7db4084765c04c949f86381442dd5b20126dcd5fa59074ef2e61d09e687b 2013-09-01 12:12:44 ....A 8192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ed5b4b4969405876ca8529521baddfdc0007bc506bf815f55d2d87b61a92c203 2013-09-01 11:55:22 ....A 23335 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ee4add1cc53a526580c85626ac8967932bebfff6434d010525535615e468743e 2013-09-01 11:01:50 ....A 38912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ee7535d3354720e7768baddc6a7c96c72b87a7de59be311e62f0169158d6fabf 2013-09-01 12:14:56 ....A 759296 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eec88d276e614c6f67a75c4aa0607344a53136bff35865b5af2920e8c59ff2e2 2013-09-01 11:14:34 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eed46ae8045a5f946f561c2b18d3f312e0d425c0cf72517bad99361357bce286 2013-09-01 11:55:34 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eeefd476b8bb989a83b67678055c4319079c5779ba25ae626a6bdb29097ff432 2013-09-01 11:41:56 ....A 323760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef178278dbd2de2615495b28bdfd12faf2029dbab5ae185e81cb87d1b6ea394f 2013-09-01 11:23:42 ....A 1003522 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef193b7c499c12a286c9de2ae7ddd71f2196a327d60e1d5ba3a2cb399bafaef2 2013-09-01 11:48:46 ....A 16696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef20be24e8e7a872f6f5795efc0debe16bc85ec83b44fbd63608d21db83565d1 2013-09-01 11:24:52 ....A 2655512 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef372495258e4f4c456c56412ceafb56d8d036a56b5bb23c4ab3fdf759d59b0c 2013-09-01 12:09:54 ....A 557056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef380f8580471d4352417cd5d87ebe4f91c5ff0200e2d58119ca3398d240ea76 2013-09-01 12:07:30 ....A 202480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef3a1aba611b0986b962e358bfcdaf47b9a606cbb4b46b4b12665e0ba7eb4f28 2013-09-01 11:43:44 ....A 602624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef5c2739efd51276b8a97d47c6902197681f13f1ed00691d1da7f6abb4dec9ae 2013-09-01 11:48:28 ....A 24576 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef64964959aff9c47050244431740b6ac41ca624debc98f853903face68651dc 2013-09-01 12:08:06 ....A 439808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef6cceb792b4249ac41f5fb231644eba497130f0442a698246116c5ae5d1a18c 2013-09-01 12:12:22 ....A 429456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef79a6f016a5713dd18d26a7a159c6053f0a638f7405aa38ccce010913547ee2 2013-09-01 12:11:14 ....A 431616 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef91f9a7cf74c7f359c6f10de4101b40da4b3a756a08c44acf578351ea48c664 2013-09-01 11:01:24 ....A 16384 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ef9c805475f1216b42a1d05d70b23385e71b5d082e1c454c321940a265addeba 2013-09-01 10:48:16 ....A 736256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-efa19a878c92a6d7ac9275354d9254bfa5f0b9126a0cbeccd4079412679e39f5 2013-09-01 10:50:38 ....A 274432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-efabcc663545c741395ad810bab65ee4cec438cd9d9baa04265e027ee00a8e45 2013-09-01 11:27:06 ....A 159744 Virusshare.00092/UDS-DangerousObject.Multi.Generic-efb7be5799d6b5dd5de3fe530a0dc08a5db01244aff5ce0ad883696c29156935 2013-09-01 11:42:42 ....A 113664 Virusshare.00092/UDS-DangerousObject.Multi.Generic-efc667d89356c1f9595abedbf1f42a4e2e17a25b758abc0892640374a0b613d9 2013-09-01 11:34:42 ....A 968192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-efc9ee3c4285e639c80a136ebe45e12c8d121799de7552f77cdbc9bac11abe4b 2013-09-01 10:49:36 ....A 61696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-eff9e8b068ab187ccf3fea9c5200c82c4dfe63bb8d7585fb5dd6e4ece821eb66 2013-09-01 12:04:48 ....A 36864 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f01d2391a949169aa944a2df5b4be80dd72bc97ae06251c8dd750f4152a25d84 2013-09-01 11:45:30 ....A 69645 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f0343b828ebed7647b804629083e80e79f41c034f1f19f84695181749254240e 2013-09-01 12:04:58 ....A 8192 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f04536a661a45cc2bfca32bd14cf06c7ca58c41821b561e6f06b61f7c42f282f 2013-09-01 12:13:02 ....A 182784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f07cd56d6f6ca7284b2c57683ced064adece7f0ffb78aff5ad105be8881a54d1 2013-09-01 11:04:48 ....A 157668 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f0a32e00b76008d56c73895ea930aa4f94ef3a5475be2cef75cc1eef72d2a47a 2013-09-01 10:56:32 ....A 123339 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f0b45dfb0d897c0f3685a461d20501ad865fa031cc89ff3a8b70c62c8ae34939 2013-09-01 11:03:24 ....A 7486910 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f0c53197a2ecc3ed13e4e53b2f83fa6a538d8f4b30a370a061173d914a01aff6 2013-09-01 12:03:10 ....A 207040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f0c9289e811820fe422ecf9899e5356693594181f5c0f30bee55284ce87a046b 2013-09-01 11:53:00 ....A 195492 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f102616e6cc13eadbe91c5421f7e43ae4be06e80afd8938af3e45e42d72abfe7 2013-09-01 11:21:38 ....A 42496 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f11aa3b84afc6fd9f7fcf1dab006c7da7774bab9985d31729ce92249d7867755 2013-09-01 11:22:36 ....A 207360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f11e3a20d535722ec9e50938a76c3f61d43bfd0a34176bc8f4606862dcd3e795 2013-09-01 10:51:24 ....A 138336 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f1397b0ccb8c0f13bbde06a7ba639354e3da0104518e497e7d0dbf5ba8091c6a 2013-09-01 11:55:14 ....A 80096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f14b704a24c13d63c8e86189c5624af9662182a6147436c2af0199ae8cefbfb2 2013-09-01 11:11:46 ....A 93696 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f14e9fb9c0dda0580b726285f809b9d7dce1ede9a176c77f7aca88a56c45f622 2013-09-01 10:42:06 ....A 1257472 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f15b8410d8a0981f15e70cb1262a03f5a181676a175a0657cb5ba7deca003cbd 2013-09-01 11:53:12 ....A 507392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f1627b672f82673091036c0819663f074b1a8c11a7f999f8874eca95885df38f 2013-09-01 11:20:04 ....A 1333248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f18373a4ce7b9a7526fa6f90b468a1b9831fb45d6d7932382d6934c32668859a 2013-09-01 10:57:10 ....A 43118 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f1a5831e7a717d846d8a096372b84edc834a5fdc5585c519082f9ba54c36b742 2013-09-01 11:10:34 ....A 584704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f1ed8b97de33484aeb907b47d16d7c81827431412124ed8287a4fecb9eb4e074 2013-09-01 10:52:28 ....A 4843520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f1f1a3438e961a9e35a4e313ea97166f7b1d7a66ce5eed6df6e9c2058e5e68a5 2013-09-01 11:37:58 ....A 10012 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f20b2a90276f7d1fa996e3968843250461c2c3beb99d57305e1fa853c088a904 2013-09-01 12:14:02 ....A 25088 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f215a36a7fea11abb325d23d012aa95d65c92369187e5a61b788d3a196c55e93 2013-09-01 10:49:04 ....A 401408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f21bba25238483aee4f45e4f6bee640ddb06259f6fc8627d11a3f5fe4caf9403 2013-09-01 11:27:38 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f22d5c2fad264bf8a59417deef0e58ba39685b5d41f8d6bfb6b1de6bb1229f4e 2013-09-01 11:03:40 ....A 2168653 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f2472423094efc858c90e8bd34fbc64336f86b15322c5dd33bcfbb1947e1f568 2013-09-01 10:59:42 ....A 1569792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f259d16d4a9f741a8b36a4dc3d1f1ee6083c4964104f594914e00947dbc5ecb9 2013-09-01 11:02:00 ....A 1080832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f262fb179639394c8d1f4968a4240ae7da8498f50f9162b9b802b0a0cebf6ae7 2013-09-01 11:32:34 ....A 5632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f26c203927ec6d5d1cf5d464f8973a77a627effd8740af62204abe2d5a8b7c6f 2013-09-01 11:43:00 ....A 3646757 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f28359aac4881acb0bac853db5606fb3b9bead9e90d60aa5f0b8c0ae6914b488 2013-09-01 10:49:46 ....A 405504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f2b729c54c8087fb725841544e02fe5f245db2ed84c5c50eb389b0d7663f51b2 2013-09-01 11:44:44 ....A 307200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f2bf72d087056d0862fd5602e439e2117619cdb06365b1a09be6bc9eacfb6259 2013-09-01 10:54:58 ....A 62976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f2c48b681d1925882fc7b411f872db1c74fdebef6794b8b9cd1d93727bac8f19 2013-09-01 10:47:04 ....A 712704 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f2cedd77f98c2ef6166fc7a156849fc2ce8030f560488019307c7dd6623aa693 2013-09-01 11:56:42 ....A 14848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f30046d454d008889b66d0b97550b65fd98cb9e4ce309e9754b48c173c8f11c3 2013-09-01 10:47:36 ....A 474199 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f32d69db778dac7fcccc98acb295f68eb1661290c6ca3e9e999a4e6d3b8ba1d6 2013-09-01 11:32:14 ....A 218624 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f33e5e67101ccc7311072e6dfdc22ff89a2f7b9865d442e4911dd7048d7b582c 2013-09-01 11:14:14 ....A 339992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f3718bb054d7082d3c3bc2e0fa70bd04020a991d6bcea7a1fd2b65b24de854dc 2013-09-01 11:29:26 ....A 870912 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f3e0da04763d6793d5ccaa8d8049c266686edc5b0bfd21732fd2c06d9a0010a7 2013-09-01 10:48:52 ....A 813872 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f3f8fe4d7623ba82d7037cce28e670024566ad3c030ca1cd78d33b0de983ea64 2013-09-01 11:56:50 ....A 81920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f413a13fa92f91f67509bdc5fd098859be007084a245833c94e6787d3c662f35 2013-09-01 11:50:36 ....A 1056053 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f4206c48e03de1c82f91c6db996c67d9ab01791b32ae9a0399a4024422a7d7fc 2013-09-01 11:35:30 ....A 118784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f42f2f79e1968c302d8a6545f48ad30ea063c80d645921ffb71adbbbefdae44f 2013-09-01 12:11:36 ....A 29184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f4452e6abde2086affc0b1f8683be1411303e9c90de4dd8e01070eb37315b1a9 2013-09-01 11:46:36 ....A 284672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f4537d745b7e69a3f9788adc704e60f123a5c36ead3a686bd814a2573becf9ba 2013-09-01 10:51:08 ....A 562976 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f4553149a7e9818e1544208b46119c2abab76e976506fbadd9019731238b9c16 2013-09-01 10:44:02 ....A 281991 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f488ce1742cc0c0b22931c827e34aea2942dcd8244e078571bada27618357612 2013-09-01 11:27:32 ....A 77107 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f4bb1cc383d0ca6d49cf8a4c20fe4056c18e88ee4cc63c0a4a02e09151ca8acd 2013-09-01 11:49:02 ....A 2744110 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f4c84f1cc8f4ddf7e2bcb02fec97cb9d0eda27b808f848b8b7e6014d840b8704 2013-09-01 11:13:52 ....A 60928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f4e09062a50c816715664fa7a54be5c298394121370556fc9f9a451e81de37c4 2013-09-01 11:43:50 ....A 75071 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f526bfbb6830dc57b2447caae302f23302d46c83d9fc5a5106ce7470568e39ff 2013-09-01 10:54:52 ....A 667648 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f54133f6d97f9d4741e87d823268e00355901fb66d4ccb5a6d1fc45e9b4022c1 2013-09-01 11:41:56 ....A 66255 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f5483415ab9368d97e5c6b57b8badca0fb463718c35ae0178f8055e38f9a2389 2013-09-01 11:48:44 ....A 148992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f54bb7e6027b42662c150c748f1eb022344155a6997eb801672b51cb98d12e04 2013-09-01 10:56:42 ....A 401920 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f55e861b1e58fee69905eaa879508e3bd1d724af01f8ced9854628b7dffaa79f 2013-09-01 10:59:54 ....A 1166884 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f595fd9b82d232988216864980f3fa52809d961b33a06ca2b1511d61fad2e9d1 2013-09-01 11:42:22 ....A 7168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f5f46dcf28b654501251572d5e5da04b75a3c1e33f53f275fc876f075896fa57 2013-09-01 10:48:12 ....A 56499 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f5fc938ffffeeff1450627344a1bc03624b9c94fee27ddee26e30e54a6e4814b 2013-09-01 10:44:24 ....A 15360 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f61d1394da4ad43c4d1d951350b2f5a0b9aceacf39e3868db715e73a34b7e234 2013-09-01 12:13:56 ....A 1540096 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f62ab6c8a524f3b83935ce4e07da691c50f20b330409364bf08c6deaad6a4eb6 2013-09-01 11:38:52 ....A 1247232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f64b920f33902acd09cc228f2a2ae29bccab7daff3cf67c5d776c1a644756edc 2013-09-01 11:59:44 ....A 3001651 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f6528cba0fcc09eb7d971e04e6c8a59717efe6516f38be36043c802a91fa99ec 2013-09-01 11:06:18 ....A 644232 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f695fc78aac7d14c2504e42ccf1c6f475feb88658c4ed08b8aa84f06f9cb785d 2013-09-01 12:03:24 ....A 330134 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f6ade5e383eb7a992843b886ad7345e60a3d50aee6e618f23956d001bab1fc08 2013-09-01 12:03:18 ....A 586027 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f6c99f38bbfb23a4ce71d2284ae6390a38db8e12bd8867123959139f54af8d54 2013-09-01 11:08:06 ....A 2388585 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f6ca22fc1708107efb1940813db0f75b25df3dfe131ab186b3e5765e42c065e9 2013-09-01 10:44:46 ....A 761856 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f6cfa1c0cb3557bb9e7d44ad9172071f972f4b4fca854a452d106d6b1055c94b 2013-09-01 11:35:54 ....A 45056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f6e2043198be4d1754aa2c59a552343a10793b348b5b020c8b96442f49ebf044 2013-09-01 10:41:10 ....A 1630208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f6ebc59ed9447beb4cd13927dc146d1d953ab21d74a221fc904afd3f9150e0b3 2013-09-01 10:43:52 ....A 680973 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f724bad7d3e5c71432bdf4de716cbafac5231417ffb16a2ebdb3d6780952d789 2013-09-01 10:49:18 ....A 449483 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f72a4caf892615ea8b940f6016a1386e996aeca18d5049e2511b091737c667b8 2013-09-01 11:03:26 ....A 3543040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7355b9f9d3820157b0a03a2c073a79b825c4d3a240571f1d9efe19dc572b75b 2013-09-01 11:03:40 ....A 31056 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f74341a67b7e665935f15074ed8a419f36ad93ae8553ea4ed723bc72c22ede3e 2013-09-01 11:16:54 ....A 22439 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f751e2d35ad7dec2fe1333a848fdb93cc7a66e300e4a76829833107f535c1271 2013-09-01 10:50:16 ....A 688128 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f75ff9c85e41d285e5a2dbad4d9873bc38fb235b533966e4b6796b15179b03c0 2013-09-01 11:23:16 ....A 1537840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f78a6c98e1db239e0b8a599b49b1e6656e8fbaf611f181d3b688eb447c2919a5 2013-09-01 11:18:26 ....A 208896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f78b0d043e6b7457380581cd8cd20b3b23a6ca43628457e237e5276c47a47563 2013-09-01 11:54:14 ....A 167855 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7a280810905bfe7cfd8d30700b399826e91a1ac0eb4e047844a882b60d78fdf 2013-09-01 11:18:14 ....A 786432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7a35d7a4fbf8403d3d35db05b9b5f4787f451c3761fe5c80ec5d01f9341e5ba 2013-09-01 11:58:58 ....A 21504 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7a50254f7226083196b359354d79a1f63dd65d5ec663ef109d936944f3e9c80 2013-09-01 11:34:02 ....A 48858 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7abed9d55e4cdbd50e324828c68cdbcbb5d613e23f74723cc006a49f09b1eae 2013-09-01 12:11:16 ....A 98304 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7b3d764cc5cbebf055acbf70bc3899e5f948f49fbfddffac2e06f16cca16221 2013-09-01 12:01:04 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7d04ddd15bbb3ec6334657b40cb633761100b936c897233f8f0fb06bf3e6887 2013-09-01 11:39:30 ....A 33792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7ddf63e6ecbbb44f0b3c7923a7c790445cfb690a7d363c5f7529ab4127bcec0 2013-09-01 11:11:00 ....A 1858686 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7e3611b2f6e9a699b67e5f39446f545d8dcd0c4e5d06b6737513a3b8e53961f 2013-09-01 11:29:08 ....A 1595792 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7e7f450ef86955763da4bc34ead562cfb4697ee3f1bd2910824a67706a379e5 2013-09-01 10:48:34 ....A 258048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7f0f7507447395f5729a5a2088520706717c5add0b602a22d9b7e56d4c9bd54 2013-09-01 10:49:34 ....A 4608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f7fe1d6f5bcdaeca3411bfeea016ea9541fa3736538fa059dc9139c7d3b385ea 2013-09-01 12:03:12 ....A 2733159 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f82754f721e4273c50906d108f8eccae92847681906a4de9487b367e9b041573 2013-09-01 11:59:44 ....A 387072 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f8350e94e29d0c8a39203b816a3ac472ea838c0b9e2f84e95054a4a34ca3eacd 2013-09-01 11:37:44 ....A 202736 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f836594669f98e5fa67b829bf1e85ca9bf80651d6d774e01770e8dea8415768c 2013-09-01 11:01:14 ....A 523430 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f850fa1086801e1814b04fc218e34377dbc92fa139cbd1f642efae5f03a8f18c 2013-09-01 10:49:40 ....A 813896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f85f9bd1a1cb68514876c2b13b8643715d551e055c7cb26f764a42abaac41067 2013-09-01 11:34:02 ....A 611840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f86ced52d643fdbbe2f5571bee36b7346e1eaa44e0795847bb2a9d66078e0a5a 2013-09-01 10:41:26 ....A 1287168 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f89d67b24496a54d6996867483a2fb9a129d6a225597617b24c5cdaed472f97e 2013-09-01 12:01:18 ....A 1665024 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f8b3e840e8b98bb540b6428e8b40bc7c2057cc0fb937f0379cc3feef83d67212 2013-09-01 11:00:08 ....A 33324 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f8b53880ebbc5502791bf57cc93c84f04a3ed47dba8b9445f5c855aef82ecfd5 2013-09-01 11:59:06 ....A 425675 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f8c795f9a0c5c8bdcd45173ec69b2c65a6a134a9bf3c79dd26c04fcc76a4bc8f 2013-09-01 11:53:22 ....A 1613312 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f8f6ba688909548b87280f5a8053707bb15954dc47b5eb285b9c3871d53bb688 2013-09-01 10:51:12 ....A 609280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f9307c534c011fc3ea58aefa08480ad9ed23f07de91e122bfca16c556113dba7 2013-09-01 11:27:26 ....A 995456 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f93e1ade57a556c68f455cbc6990ce8dd5315ce70e6b36bf060f98b3c7a5c1ae 2013-09-01 11:03:30 ....A 135680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f94d2c50b65848cfdf09a6b2be94cb97438079ce9b820b6642129da3add7e0b5 2013-09-01 11:43:00 ....A 77824 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f9642cf0dc6606ded4c9c712b7a011d9e28b96b5f0a284502100d84d5ab90f4c 2013-09-01 11:09:24 ....A 352256 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f968313a53a433241727f04b793ae19c3eb14fa0fd323c347c4c9b2377b09362 2013-09-01 10:50:34 ....A 1393379 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f9723072c326540e1e4467cd7f9183ba1d815357155fb08c3d4abf65b3b3484a 2013-09-01 10:47:40 ....A 142898 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f997958ce61e5f39c9e4b3b0b038bf2cbb9cca0a14f8531dddf5c5c4651504cb 2013-09-01 11:50:32 ....A 319488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f9ea82109b8f66b7ecf137cd43de1cd86927b47d4287012215ed75e90389bad0 2013-09-01 11:20:58 ....A 758784 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f9f4eebbff4f4ebbed0bc46cb49fb05091df37a2f16981cb4c6dcccf6800f710 2013-09-01 11:49:28 ....A 1110808 Virusshare.00092/UDS-DangerousObject.Multi.Generic-f9fa09fc8a1420c5bcd348b472cef3521c9aee9d6fa895b2b01dc15711e5c26e 2013-09-01 12:09:08 ....A 84992 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa04873e8c2bbb67fb14d774d47628e292862d3cc674b12670b77c5476267800 2013-09-01 11:24:08 ....A 571392 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa101d142084af3955d722168a1dbb3858ebd2d5657a04c6de3cdb8ac4ded58a 2013-09-01 11:23:28 ....A 69632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa1a9f3560e10347fa115369b487e986cb860819c29b1f15404eff4c19ae3a73 2013-09-01 11:40:46 ....A 71147 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa1b637a567e963d7f46f50065206b5cc8f7e55075e1fa40590aba4f457f5bf4 2013-09-01 11:57:14 ....A 57344 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa2a74496756f3d554b9af98c3206de7c473606642ae1d123cbd908fb77d1703 2013-09-01 11:05:14 ....A 589048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa2c9ab693ead478076076599b7e94667a7835549bef485b9e1c44473f3c5d2b 2013-09-01 12:13:50 ....A 6977313 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa3d90f2b37db0d50e0615b0b60382b37a8d5605ecd4ca0e30f793723b909520 2013-09-01 10:53:36 ....A 650790 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa4742ee99d3ccf9e6dc9de35f06c57244b106bbf4873ade5ad87cbdc461cc3f 2013-09-01 10:45:36 ....A 466432 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa6252a2505c03a84f8524a540a5b8fb550e297adc0446e07813667b1f8a66bd 2013-09-01 10:50:28 ....A 23040 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa633cf001f7cf3b36ff5548d209cab58bef640bc450440843d817912644ecba 2013-09-01 12:10:00 ....A 2688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa7efffd11d8405e754ccb4814c2811df322ac3bcf0189eee1a889757131afba 2013-09-01 11:06:08 ....A 28987 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa9238f46dc8c9d0aaf4f2a117231daf49038a3cdc082b27b2418a6e22d5095b 2013-09-01 11:38:02 ....A 486400 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fa94e358d14c54a58e2559fe962113d4be1e8140fc65003c76e116fe5e864cbc 2013-09-01 11:46:56 ....A 613378 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fab483573fa354f3cf356136fbcdb3e246a35438e04daf8d682897ae3f3fb3cb 2013-09-01 11:41:22 ....A 221184 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fae5c2c46441be9eeb1abda4f5cb28eef439b02d904c213a9baab17e57dce8fd 2013-09-01 11:07:18 ....A 1822720 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fae9c38539e42861ed9180bd9dd606c636a78709bf704a6663e4ad2f9490115d 2013-09-01 11:34:16 ....A 94208 Virusshare.00092/UDS-DangerousObject.Multi.Generic-faed2efcaa5edb0016f9dc4cc672faa3a506ff07a66fcd4fa6ebfce9547640dc 2013-09-01 11:51:34 ....A 329032 Virusshare.00092/UDS-DangerousObject.Multi.Generic-faef9789c1f65dfee596002211f8f8ef09c5f1bc99a333b2216060b937164ded 2013-09-01 10:49:30 ....A 82560 Virusshare.00092/UDS-DangerousObject.Multi.Generic-faf3aa9dc5565b9115eb4de908c7e5a6044ee5962d795c4d77b235a56f68c502 2013-09-01 11:32:52 ....A 92509 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb0eae3e184ae40fb028104bcec992b20f73efb17166a7cdd6c604f91552c406 2013-09-01 11:47:58 ....A 32768 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb113c0c71ea17301c9fdda7188f33a0db6230b53929e8445afa76c799f2da12 2013-09-01 11:29:36 ....A 151552 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb1d1d0ecad48fde077ed047e8b689a41a47a02867b070ae802be9b21322471f 2013-09-01 11:46:10 ....A 62634 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb3fddb5097e5b5648fc62559950a3ddfee5bddd68abaf78cb91d49566d6172e 2013-09-01 11:34:36 ....A 208896 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb5018e29bd83da532d6a607d5f3ea044a2b38e5b438d1164e7d22b862bb9877 2013-09-01 11:54:58 ....A 303104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb5069f88f88fa16068de704c09b11570d74e65b0d93d7f3e16b6ba815aaf7f6 2013-09-01 11:45:00 ....A 189451 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb6b3d9d75feae56be48263a459aa46e5bccecda08a8f43a70f7270cacf7e759 2013-09-01 11:42:28 ....A 216064 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb6d2049f9983c1e28c5c62c4eeb4f1b661b12346e3487dada37857291e06829 2013-09-01 11:40:04 ....A 711680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb7662c9b741f28909631d98885009ea8c922fdf34e310c49555b25dc91d27cc 2013-09-01 11:03:06 ....A 60928 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fb8ed6feb71cddae9b1bb448dd6d5b97325d644c0ebdd5f47197d51578c86d14 2013-09-01 12:03:06 ....A 80679 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbb894554b36cbf10d9e8f9283c99754f21784b772995890bf36cf9d214a2e6c 2013-09-01 12:04:04 ....A 49152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbbc8c9f7139cf39929aeb02161f0d8d4e590dc1d703c7f620090f8b4cd1682b 2013-09-01 11:09:50 ....A 282632 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbc3da5c1c2780ca044b06cb09eceeab15b2281f2f76aebd51d14e4785741da0 2013-09-01 11:37:20 ....A 115200 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbc815ef601cf12f148eb7a6a32d41d01ea2a1035c6eaf2ddc09941454f5414f 2013-09-01 11:16:20 ....A 153766 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbd36dd8b19db2e2504f706ca344a0efd13f1bdcbc901d149e33b468b3847391 2013-09-01 11:23:44 ....A 737280 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbd73ceb10b4d5c940c54c141d2bf033df5c3dafe42ebc0c7c5aef897a9a6818 2013-09-01 12:10:36 ....A 1439049 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbde0545adbec75b42bbc9911bcb629073434ee1f6d97deaf14a4d223d4f4615 2013-09-01 11:32:58 ....A 9790 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbe9a9a9d3e2dfac6d1b68113f0285fdeb82d171a6fc509bce39573492277a26 2013-09-01 10:57:00 ....A 396800 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fbfc37b72b30accee0da607ffb38ea26e7d877449ba9dc8b374f6a55080bcfd5 2013-09-01 11:07:40 ....A 1031760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fc0cf4253bd4d8047b11aa7cb4d8b11bd50c9ca521c5b0dbf4f4242ee0308648 2013-09-01 11:08:26 ....A 740782 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fc5246841f593935bbbbb33f56313233ada451c242d2b50c74ea67b08276b9b3 2013-09-01 12:03:26 ....A 1406457 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fc5d062c31f57432074b9c8d6ac06cfb227216c928cfd31cf0f6ea07653f03e5 2013-09-01 11:03:34 ....A 523776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fc91b4ee84d4ef8a53c5ed1e9130fd03c7029959dc6cb8d54d33b83aabc8db16 2013-09-01 11:36:20 ....A 125756 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fc968d13895279957f262f3f079473725207282340ad91f88d0aa1ac6983cba2 2013-09-01 12:04:50 ....A 1396224 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fcb5ff7e6250f53e1108de08ab16c6d8bb93f0178dda6bb9741a50581eb262a6 2013-09-01 11:56:44 ....A 368640 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fcd2033dcee8f4e29459e108d66b126be1c94352daea70a0e2d93aad9d11f30e 2013-09-01 11:39:38 ....A 2523712 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fcd8202391c3e74d79e3b28fb0f09e1592fa3c76996ca95ee17e32aafe7a3129 2013-09-01 11:31:48 ....A 310528 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd04b7c45f760e335b15ce5330904f8f5309d6eaee67ff1acfca70823653c0fc 2013-09-01 11:14:48 ....A 2860916 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd0ebf9950abc18793699eaea7463e06a72cebcaa21eadd331f4057fbfa97fc1 2013-09-01 11:30:10 ....A 565248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd1b9320dbb246aa882185f35cf671da50785ace73d408b71c89e9ab7c088b0a 2013-09-01 12:08:58 ....A 931617 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd2483b31fed657f2cbff85281fe8fba612a5dce0c7313167011808223e53d49 2013-09-01 10:54:30 ....A 230152 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd28a8e53eeb4a66f7278a8c50b6d0488676d829360f9364b1e98b56b29ed1d7 2013-09-01 11:03:52 ....A 196608 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd49de96fc19702fa69795c956de05edade7e4324bfd24ddac2ec45378e57f1c 2013-09-01 11:16:00 ....A 309016 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd4ad59127d729280e7f381c752563ee5872275fa4112dcc681f9d9352fe4a73 2013-09-01 11:29:02 ....A 117215 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd62bdecab947a83e4ef147ac17d815be6c4b1f88655c128e07aeb32d5ce4359 2013-09-01 11:07:36 ....A 17408 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd9eba17b36089aeef552373c871fc867a52e792bb52070fe3d23952098c8e06 2013-09-01 11:15:08 ....A 484884 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fd9f5d41536868ce2ef3e590a54dba1884d5eb276366522cc892e0188567d8e7 2013-09-01 11:47:46 ....A 117248 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fde8742cc6f84ba47ade7fa840f57da36cd1964067f2de598bec86a4c50f7225 2013-09-01 11:46:48 ....A 50688 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fdedf47d6c240f3f42805c64cfb119db6a4419bec394631d3c935a43901eaa14 2013-09-01 11:52:12 ....A 194048 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe07f8c739530fdd6eaa3aab79d9d7e84199e25560db3cb3dfcfc876e2c6d8cc 2013-09-01 11:09:20 ....A 1131008 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe0ae9bf7404da791c68cfc644729623cc240c3e581a78119016f8e06a5c6cc4 2013-09-01 10:48:18 ....A 1701123 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe1075a7c82ecb443d06f2d0c1facce893abfee369406c1e580d96239c7b35dc 2013-09-01 10:57:00 ....A 13760 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe23decc8ce349a62c4c1e4963124b21f4c7ec183a7365cafc2c5de37b602fa1 2013-09-01 10:40:52 ....A 35840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe343099a8c2ac24ae22696561871c0ef1729c2610d07a82138966fc1eaf588a 2013-09-01 11:25:16 ....A 861770 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe4c16ae0c6708dcab3c456dd17fd135a1fc0ca99fcebef343fe3eef4525c061 2013-09-01 11:02:50 ....A 1388544 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe5050173a4e38fb4a0161d05a5b4900898b4e9c4bda17aba3283f16984a7338 2013-09-01 10:43:10 ....A 72816 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe7feea7302e589b543056f0bd320da766b2c25370d373d8cfb246a25f0a8ca7 2013-09-01 11:06:06 ....A 2039014 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe92a8231fe12878c24b75111dff631be9ce3f850d214ad872986432919250ca 2013-09-01 11:53:14 ....A 14848 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fe98485fa32127d07410e3116a625ad624f55c0546ccaca1ac249d47fb1e3d50 2013-09-01 11:06:56 ....A 483470 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fea9a7c4f1d90878e2952497d4e9ed64d49dc10d70aacb13ab20ac87fab47a68 2013-09-01 10:57:04 ....A 37725 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fed55d2a6cde06ff513ad055ab53e14e08ed9d71d20fdfe9115a8855f37ffc44 2013-09-01 11:05:28 ....A 1095680 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fed5d401fb2a807d38bbd0dab9121a13588ca9e5034738e8be4e4d1e324ad7c0 2013-09-01 11:26:16 ....A 491520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-feebdad284e17956438eb6b91b084d3a005904bd6838c711a9bea9698506f206 2013-09-01 10:51:00 ....A 17483633 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fef3ebd8b0834b7456b0755b46b540819c988ba5ee36c782db8fd189dfc83343 2013-09-01 12:09:18 ....A 299520 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff0cc124e8f76d62481f1ded5384ec3d37ed9c49ae8b0394f2498be0cc0f4888 2013-09-01 12:09:14 ....A 668160 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff214878928b4d19a1a5db32fa32c1bdce58ef4528232d86e2306af90d01bec9 2013-09-01 11:06:52 ....A 264079 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff229588a03f5a6344c7a98824f5f190a1d4c1147216d8b9f66fa0ff97af3c8a 2013-09-01 10:49:24 ....A 306176 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff3a02d041572799cc4e2c3f07f393177e5c64d890470cca7d8aa69b36ac3d09 2013-09-01 11:55:36 ....A 28672 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff473012d6e6b49f497fdc6825aa465a9aa211d02d67faa39e24de0b20878dcd 2013-09-01 11:46:34 ....A 1763840 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff55af918e01ba033d29b471532e28dd0f8369f527a321d45327b943e29878ec 2013-09-01 11:35:18 ....A 354667 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff5863c7088ddf48957661eb96139c663a7577d9c28673b6f8fb284b3ab2d213 2013-09-01 11:13:58 ....A 47104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff5eb0028ca129dbdd2c69a328841e138e20a4ba9fa394f7dcdaeb8f3707d7fe 2013-09-01 10:54:08 ....A 75776 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff6e6be0596e15a8ef16514cb35a46b33519cb352879834de52fb53ac2d0ad12 2013-09-01 10:49:34 ....A 1199104 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff774ed92542a0017c7e377aa1d936acd6b85f66992db5a852661604f732ce4c 2013-09-01 10:46:26 ....A 148811 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ff98eebdabd759781034fd5b17d3ee48908576f65d3eaa4e64b5fd3b5fc8a73b 2013-09-01 11:36:20 ....A 1044480 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ffa164321a0352cbe92f455ce0688efb096ac7b1766aa99a59304eac21537b7d 2013-09-01 11:32:18 ....A 4697984 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ffc0873cbe19e679f4e3c0a554b2c9a334e4f58da53982c523a56dc7cf9c9a08 2013-09-01 11:55:42 ....A 1064960 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ffcb13c538aafec5032d0784a651e95d74ab11eda7639ff950008864363b4024 2013-09-01 11:33:34 ....A 888832 Virusshare.00092/UDS-DangerousObject.Multi.Generic-ffeb3629034891a5c8ba6c8b3d9549b4b90e11f8136ed4abc017eb304c343b32 2013-09-01 11:47:22 ....A 261488 Virusshare.00092/UDS-DangerousObject.Multi.Generic-fff8e831e768356858ec4cdd807121e61894cf6a6fd063ecf673bfe90352442d 2013-09-01 11:25:08 ....A 8704 Virusshare.00092/UDS-HackTool.Win32.Htran.gen-4f84d36a028eac4c26b0cba705b581a8fa5ce09a8920a6de7407c3a0d0183cac 2013-09-01 11:54:38 ....A 2983272 Virusshare.00092/UDS-Hoax.Win32.ArchSMS-44a06b1cf8f0a3f400af692f3329e04009006e5e5e8d83be189dd955a9476f15 2013-09-01 11:25:24 ....A 1176576 Virusshare.00092/UDS-Hoax.Win32.ArchSMS.cocdo-f8a2617bb362371e95471d68f1038ba206d32677a5dd80551e6ca2a46bee4151 2013-09-01 10:51:46 ....A 3801088 Virusshare.00092/UDS-Hoax.Win32.ArchSMS.hixi-6bac850eeb0f52649ff30dd006c51da91434848c025dee793a72aa2a016ff6ab 2013-09-01 11:15:56 ....A 428544 Virusshare.00092/UDS-Hoax.Win32.FlashApp.gen-501c4c4362a53c9092ac0d3640674455b5065372765d315f002ddc68641cdf13 2013-09-01 11:54:30 ....A 3158964 Virusshare.00092/UDS-Hoax.Win32.Uniblue.gen-48da2bc943604e6f792ea2641d8d59cb017374f606969cdfd413df840b4160b4 2013-09-01 11:08:52 ....A 174080 Virusshare.00092/UDS-P2P-Worm.Win32.Palevo.cofc-9d881574ce8a5db9337c5973f44cc289c445b3ec67ac235ca3e85853d7451819 2013-09-01 11:29:36 ....A 248984 Virusshare.00092/UDS-P2P-Worm.Win32.Palevo.deqh-52a5e1f227f02353093997e80942a41e2b129df3d6de073d8b68f2c6002e559c 2013-09-01 11:30:30 ....A 248984 Virusshare.00092/UDS-P2P-Worm.Win32.Palevo.deqh-8a573f478d69379b6564c48bf9b0d894d2f33004e5c5a2d5ad68cb8e07799dde 2013-09-01 11:49:54 ....A 111104 Virusshare.00092/UDS-P2P-Worm.Win32.Palevo.sb-97c1bfcda20f716eb1e621eb130e4352e054b702389ab2d1626f202a44bd1895 2013-09-01 10:43:00 ....A 483328 Virusshare.00092/UDS-Packed.Win32.BDF.a-4ff8a99fa78d0908f83a13a72b87214a3514c56391acc6c9475e65bd66f654c8 2013-09-01 11:53:02 ....A 114688 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-00dceb8f592110f39c99b20dec62a4be7b6cec11a3e62db1f9e7c38b1aa1a7aa 2013-09-01 10:59:10 ....A 114688 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-014e891d2840172a01d92747ea171bbbfe2062a94627b4bb542da3b4f95de93f 2013-09-01 11:10:52 ....A 114176 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-0492d9d03b97eaf8f03d11735180887a8ab1f2a2acf63f878ba00e2e714a26bd 2013-09-01 11:58:44 ....A 114176 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-09320ed673fce6e66d1029c7d3bedcf4809ad4ea250ff6689d572d56ea1c57c6 2013-09-01 11:05:26 ....A 114176 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-0c1ba102b715e5cac8ebea0c21c12af7dfadaf4dd8e0eb895ac061d6ed04da1f 2013-09-01 11:20:52 ....A 114688 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-0e91e6a2047780f1b4c2cb19f28ad74db1935882b3070fe95829c12382a91f89 2013-09-01 11:48:52 ....A 114688 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-16d6d70fb4d008ed170665ee1f11afd7fe12694e799d2890f8a1fd610046a492 2013-09-01 12:14:00 ....A 114688 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-1cc29074b9d098dc60a94c4a60dbb9f5e5bfdc65def654386b55e2268f0f776d 2013-09-01 11:14:48 ....A 114176 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-292fdd8b59d60c7224ada7eff3e527aa60faf368e75f50480f7ec9844e3b8fbf 2013-09-01 10:46:48 ....A 114176 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-32b1a29f40da7d5b947de1887b2efa462a0a233d50677f75a6023ae4d111a37e 2013-09-01 11:48:04 ....A 114688 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-395f20bdd1e53e9643c0b7fc84a842a1b61c772e3e406ed81aa3a3864ac5be63 2013-09-01 10:51:16 ....A 114176 Virusshare.00092/UDS-Rootkit.Win32.Agent.gen-50cfec7194bfba93a94224b057d738b3402f875b7bf3bac08bfb304c9c75722f 2013-09-01 11:46:26 ....A 249344 Virusshare.00092/UDS-Rootkit.Win32.HideProc.bj-248116a497787452264b1c2433ae24c036fe7a433e87cb2f6018206edbd52dab 2013-09-01 10:46:58 ....A 2012160 Virusshare.00092/UDS-Trojan-Banker.Win32.Banbra.cc-d90df03def05bd56ac2cb1d3edd75a2e8e5bd31f286ca685aa4f81501162d6fd 2013-09-01 11:47:14 ....A 2943936 Virusshare.00092/UDS-Trojan-Banker.Win32.BestaFera.etu-de4d610e0bae9ae222c0221e4717780ec9ae90f37a5aabcdb71823a8403551e7 2013-09-01 11:18:26 ....A 499200 Virusshare.00092/UDS-Trojan-Banker.Win32.Qhost.wc-66826aac96ba284f6f644b2401610ac6e99df94c31879f8399592205b2c99a1d 2013-09-01 10:45:54 ....A 676099 Virusshare.00092/UDS-Trojan-Clicker.Win32.Agent.abkl-420eb74ebdd7c2b1195d79bcc9e22d9b049506aff41416d9aa1a93b84fedbd69 2013-09-01 12:12:44 ....A 2234485 Virusshare.00092/UDS-Trojan-Clicker.Win32.Agent.cnxi-62e84c5eb451312c25b3abd7f73975e76bb4a4eeb582a81861bcd69df52c74d1 2013-09-01 11:37:32 ....A 820224 Virusshare.00092/UDS-Trojan-Clicker.Win32.Casu.gen-50b84282311007c9b92c94afa3258b54bccc626499b17765c18c685bf2ad48af 2013-09-01 11:05:08 ....A 20493 Virusshare.00092/UDS-Trojan-Clicker.Win32.VB.iubh-5fc8b2e2506bf1b37b5828abd4bb2204469d29ad8fe4b4a5afa4083a3f0d2646 2013-09-01 12:05:46 ....A 131072 Virusshare.00092/UDS-Trojan-Clicker.Win32.VB.iurj-d3b5f643b6213eb68279125a7b87c6fbbadf3d0544c6f10f22fa48db3fabca1e 2013-09-01 11:44:02 ....A 782927 Virusshare.00092/UDS-Trojan-DDoS.Win32.Ticker.c-f243ce912155ee0eb59f74b8550fbc830c2895327e151588671f3cdf34d871a6 2013-09-01 11:45:58 ....A 515584 Virusshare.00092/UDS-Trojan-Downloader.Multi.GenericML.xnet-fb714052544984bd3c2ed7720d792bedfc0ca6ccbe1a3629a29ba0074569564b 2013-09-01 12:04:24 ....A 3443152 Virusshare.00092/UDS-Trojan-Downloader.NSIS.Agent.m-badfd1c3add468b2414fd85cc7c75e8c4cba1804248eea283e389ad6dc7ce197 2013-09-01 12:04:34 ....A 185856 Virusshare.00092/UDS-Trojan-Downloader.Win32.Agent-47ce52de4ad3d2dc746a4c46f591676d3710327809d3cb7bf84f7f5575d70d34 2013-09-01 11:00:56 ....A 307200 Virusshare.00092/UDS-Trojan-Downloader.Win32.Gamup.qcs-8bff78576c20e23cba0b98b172c7d85202b66888c0f9852f1acc872cf4856895 2013-09-01 11:35:10 ....A 421888 Virusshare.00092/UDS-Trojan-Downloader.Win32.Generic-239a0a1473e09e1e399f6fd09d20c75442b9fc3fb0d6858436481a436439bbed 2013-09-01 11:08:54 ....A 192546 Virusshare.00092/UDS-Trojan-Downloader.Win32.Generic-34557fe66dbb8d02345b18ebc0006a297c37670cbc5a24eddad55243822c6c5e 2013-09-01 12:09:42 ....A 173060 Virusshare.00092/UDS-Trojan-Downloader.Win32.Generic-3b2ca3c57e1b134b2a8390abe6b999b54a05a6e37bc1335a555d866585626221 2013-09-01 11:01:40 ....A 356174 Virusshare.00092/UDS-Trojan-Downloader.Win32.Generic-41281421957a8f06d5674aae601b200b7665343cadb3d4a2a65cf73a2836f1d5 2013-09-01 11:18:56 ....A 22016 Virusshare.00092/UDS-Trojan-Downloader.Win32.Generic-4f970c1ae5412b8cfa4ad6d676bd606aeb4d29dab68dbf4437f8da5a58790502 2013-09-01 10:58:20 ....A 438272 Virusshare.00092/UDS-Trojan-Downloader.Win32.Genome.cdlh-85d1e896315aa0e56c32834b2254536fcc6e09a70dd37651f9d422ac826b4a60 2013-09-01 11:21:36 ....A 323584 Virusshare.00092/UDS-Trojan-Downloader.Win32.Genome.zgg-ad837a3b396a3484d4fc1ef370634b57a205a4f2f4c50e51c472526b0350c182 2013-09-01 10:41:26 ....A 461375 Virusshare.00092/UDS-Trojan-Downloader.Win32.Homa.esk-8542060b62bff635323049a00a5395e9634af6523c963ec5c5e7c57aeff6f82e 2013-09-01 11:51:40 ....A 461824 Virusshare.00092/UDS-Trojan-Downloader.Win32.QQHelper.vk-05ea9b05ddd84abb3677b025821ed647948566d4bf65aa98444ffbd1a4e9bb34 2013-09-01 10:49:16 ....A 3072 Virusshare.00092/UDS-Trojan-Downloader.Win32.Small.btoy-82f8c23143da80ec3b1ea9e86551a49ec5b08f57011e297dcc06736b50e61984 2013-09-01 11:24:16 ....A 2944 Virusshare.00092/UDS-Trojan-Downloader.Win32.Small.btrp-6d651fafadcdaa9fd8a67650bd773c2f9892ea04a1c6b325bcd8c0c887135bd2 2013-09-01 11:39:32 ....A 7480 Virusshare.00092/UDS-Trojan-Downloader.Win32.Zlob.zk-27fae48e954a2a6ec6c5c96cd913d7ff309612d1025f7129f4fc02fb25fd2436 2013-09-01 11:15:02 ....A 1623707 Virusshare.00092/UDS-Trojan-Dropper.Win32.Agent-2261e7170cd3b1b9c1780e0f3ab6081a442082826c65323546dca953bab4cf6d 2013-09-01 11:04:02 ....A 256000 Virusshare.00092/UDS-Trojan-Dropper.Win32.Bototer.bff-213a7a8748f9c1cbadc79a2907fb0cdf060c689450092942f1b93c57775ec893 2013-09-01 10:49:46 ....A 86016 Virusshare.00092/UDS-Trojan-Dropper.Win32.Cidox.cop-75968dd64f9661ee132a13f43cb1dbb956a4c3ac088c567c2ce4d6f8fdc305b0 2013-09-01 11:42:20 ....A 163858 Virusshare.00092/UDS-Trojan-Dropper.Win32.Dapato.dduw-2b113f69dcb843cec5f460fdc8c6ee274ad7e575c83b86b267ead89921fea768 2013-09-01 12:13:36 ....A 710016 Virusshare.00092/UDS-Trojan-Dropper.Win32.Dapato.sb-0b111c0ac0585c9479813910d7ac14220b214d47e1185dedd342cdefc379792b 2013-09-01 11:10:10 ....A 55199 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.akjre-a8543348eed503dad5e8a1305d3964dcf1a8ead5bd155b4513aab605a4cd1cff 2013-09-01 11:55:26 ....A 16896 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.aklfc-3a03872b7ffdf8fbeef3ef7c7e956b680d9b39f645cadf9c5e1d4b74b89af495 2013-09-01 11:22:32 ....A 16384 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.akyur-c809faab9597fee495dff709ca7b3f79a0f2e0f689496c236129a65afde653c1 2013-09-01 11:49:04 ....A 15360 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.akzko-43ec1d572718d36e1c58e978fcd8d895e66afa8a35cb53b2c8f2c22370363114 2013-09-01 12:06:24 ....A 54937 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.alaaz-c2e4430053a61ccf6dc52eee997dd7a0020dcd3c0b584e2d87001c408e4740fe 2013-09-01 11:44:56 ....A 16384 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.alaqz-20f99586c22ae1c0cf9fed8d52d4724bcd38e8ea4764c79d79b95d423afee097 2013-09-01 11:43:42 ....A 16896 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.alcqj-5bf20c5f0e4c35d7f97705bc3067a9cf251dcc923b6d648b0ef2f6879bcc2a9c 2013-09-01 11:50:58 ....A 15360 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.aldno-e871b9992a88bbb021627d4fa215fba4bc9e96b991e7a8894a3492266c4538df 2013-09-01 12:07:40 ....A 16896 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.aldtb-8fd89a27b5dcbb7f4eb5bfc222452832b0d29d7762c726d2d24a14aad6a101bb 2013-09-01 11:15:12 ....A 16384 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.aldwg-4dc56458a0a382e2aee8c5b6c8a861902ec26a5a868c9dd35c1127a170be19f2 2013-09-01 11:52:18 ....A 54699 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.allgl-1b65e8f589e4a5bbf1932f7377d6c15595bcc477beb7a54eb3494696789e08a3 2013-09-01 11:34:30 ....A 54695 Virusshare.00092/UDS-Trojan-Dropper.Win32.FrauDrop.almuc-01608b95650ec68b7af58aabb72577556ab69d50b141e781378a3c74b00e2e6b 2013-09-01 11:57:48 ....A 143872 Virusshare.00092/UDS-Trojan-Dropper.Win32.Injector.ansf-3bc4da9d55e1f439a04b3d473fb95548a6bec662a98157f3197c923e80ba2bad 2013-09-01 11:33:24 ....A 287096 Virusshare.00092/UDS-Trojan-Dropper.Win32.Injector.sb-059bd32a03c300a2a8dbb602684c6247717c404b6b95afb30a86bb36f3f05b90 2013-09-01 11:50:38 ....A 247232 Virusshare.00092/UDS-Trojan-Dropper.Win32.TDSS-e7b51cb32756e6691b97845f45f89f270a5112a911bbbf2df2a3d0cb462d1094 2013-09-01 11:11:06 ....A 139264 Virusshare.00092/UDS-Trojan-GameThief.Multi.GenericML.xnet-e960ac5eedb9aa18141dcc0c6833160eef4e01a0d66114f622811f4bcce8b7ab 2013-09-01 10:44:02 ....A 126976 Virusshare.00092/UDS-Trojan-GameThief.Win32.Emelent.k-6a32e2ecf326abacb4c34d1fca6178ca12aaec217b5aaf3a0e9b0c7cd01d7c40 2013-09-01 11:03:20 ....A 1253843 Virusshare.00092/UDS-Trojan-GameThief.Win32.Magania.emnz-fe3e6b841cd72d928158d5cda9b105c68cdb4cd9bd789d421e8db0a2e7ff3eee 2013-09-01 11:30:18 ....A 12696 Virusshare.00092/UDS-Trojan-GameThief.Win32.Magania.gen-1843b0c60c30726ed8c91741046de344ae61076986f515ada969ca6203c65490 2013-09-01 11:30:16 ....A 106496 Virusshare.00092/UDS-Trojan-GameThief.Win32.Magania.gen-edafefc5ab7d309f8724bfb346722240734171411bdf4c3d610eeffce67f1229 2013-09-01 12:02:56 ....A 106496 Virusshare.00092/UDS-Trojan-GameThief.Win32.OnLineGames.sdlo-642103e71c061b90932390000a3a00ffa13c2594b3ba8611a62e4cd574dd9a48 2013-09-01 11:35:40 ....A 258066 Virusshare.00092/UDS-Trojan-GameThief.Win32.OnLineGames.xxlj-07b42bdb4efba698d891c685cc293e8efa62f236693870aa7655e93b8f43d4ad 2013-09-01 11:08:54 ....A 338432 Virusshare.00092/UDS-Trojan-PSW.Win32.Agent.sb-2996e9e9a4d70644757acd5821ce9a2790a43a7d1ac4ce318c402aa85a3ccd7f 2013-09-01 10:42:16 ....A 1557925 Virusshare.00092/UDS-Trojan-PSW.Win32.QQPass-086143d6edc8aa61a3496b3dd89deb9df49d1c3ed3b2a6ea8212382ad648be70 2013-09-01 11:25:12 ....A 622869 Virusshare.00092/UDS-Trojan-PSW.Win32.QQPass-c218b84e4df3c4918b10d9f55de2ac84425bee4f1cee1da4b01e4e00cb44ad4e 2013-09-01 11:07:14 ....A 2426812 Virusshare.00092/UDS-Trojan-PSW.Win32.QQPass.abjh-79396c0430d2e2c95f396a3fea1e35e19d3b41f4b356b0ddcb7379fb4455973b 2013-09-01 11:41:54 ....A 1308316 Virusshare.00092/UDS-Trojan-PSW.Win32.Tepfer.psxnzw-913ce51ec377bd2ac0ca3812de46eb01f218894bf1e3f7891953992e6224bcc3 2013-09-01 11:43:28 ....A 3302912 Virusshare.00092/UDS-Trojan-PSW.Win32.Tepfer.pszafd-6ba18de2a82503dbb205bf6e66666e3973f2201a63bc8f36144017719f4b3d2d 2013-09-01 12:10:12 ....A 1235856 Virusshare.00092/UDS-Trojan-Ransom.NSIS.Onion.abbb-04e7f21e18ef48a7a9d0103228d5d76358440e08b5a72c579f2cf004e55468f8 2013-09-01 11:53:02 ....A 1605768 Virusshare.00092/UDS-Trojan-Ransom.NSIS.Onion.abbb-10bc3ee836236171ec9f7746e5c259612bac2b5a81a564032e601f1c810a25e3 2013-09-01 11:10:36 ....A 1013360 Virusshare.00092/UDS-Trojan-Ransom.NSIS.Onion.abbb-3648290b66010fa5f2eb2d93e352a2bb0eac4aabf607eecbf81824a797a8acb2 2013-09-01 11:17:32 ....A 1238024 Virusshare.00092/UDS-Trojan-Ransom.NSIS.Onion.abbb-3afded7859fc5324af6c59efa084be5223361c3a494b86baeca495cd5947a840 2013-09-01 11:59:28 ....A 1238200 Virusshare.00092/UDS-Trojan-Ransom.NSIS.Onion.abbb-476e6a7d02ef341641e5349789148e105badd384db9c6e5ef8116fe600ef6e44 2013-09-01 11:13:52 ....A 1377888 Virusshare.00092/UDS-Trojan-Ransom.NSIS.Onion.abbb-c38a200924d2567b69fe6cc4f637446f9ff2e54af0d16b175259f8029e703683 2013-09-01 10:53:10 ....A 42496 Virusshare.00092/UDS-Trojan-Spy.Win32.Agent.jkko-0dba572b2198d7a434a048415b32254ad77e116056fa17fe8fa8f1089f1ae710 2013-09-01 10:49:16 ....A 629145 Virusshare.00092/UDS-Trojan-Spy.Win32.Carberp.arbk-08cb9b953ac4bf51958f9b83d0a0ce96b6c2bad23b5015c1b0a72d324a2332a6 2013-09-01 11:01:26 ....A 715309 Virusshare.00092/UDS-Trojan-Spy.Win32.Carberp.vho-5d1b38469dc96a740d9afdc560b298ef7db4a063f1c821d78eaad2b3a7c9f254 2013-09-01 11:00:22 ....A 42496 Virusshare.00092/UDS-Trojan-Spy.Win32.Pophot.dkpk-41ee3857e8b98c1b62cf7cb67b5c5bb8afb4e353e047cf4278e29f1329bfc5f1 2013-09-01 10:47:36 ....A 41984 Virusshare.00092/UDS-Trojan-Spy.Win32.Pophot.dlxk-e9277a231cb061aa7dfd8f3c3ff04077d405d5c523ece5c797156df7ccb5b5a3 2013-09-01 10:49:24 ....A 41984 Virusshare.00092/UDS-Trojan-Spy.Win32.Pophot.dlxp-40114a14d428c7fd819473be5578727f42482733ae5b689b3cebee156511d3c3 2013-09-01 12:03:24 ....A 42496 Virusshare.00092/UDS-Trojan-Spy.Win32.Pophot.dnli-1c41786f61998d29e66fff6589508b2b4ad672bff6d77216463a7d387ac3d71c 2013-09-01 10:47:48 ....A 41984 Virusshare.00092/UDS-Trojan-Spy.Win32.Pophot.driz-19b311778dd53572f574e55c9d43ee4a6e4e6aba63d25ba35755e808a5657cff 2013-09-01 11:57:48 ....A 42496 Virusshare.00092/UDS-Trojan-Spy.Win32.Pophot.dsax-40f0e6ad40d77bfe66a531ef40776d2d23e615a79d547abeac75c2b9bf50b531 2013-09-01 12:08:00 ....A 237946 Virusshare.00092/UDS-Trojan-Spy.Win32.Zbot-90f3e242205f085fa8cdd218cf69bb70f02328d7d83232dc77a7e5fef5d2635e 2013-09-01 10:55:34 ....A 178688 Virusshare.00092/UDS-Trojan-Spy.Win32.Zbot.cgkl-715625e313bc5a8f636d7e564b37ad08116c9bf0431dbd331d7c3a9478810dd9 2013-09-01 11:26:16 ....A 161280 Virusshare.00092/UDS-Trojan-Spy.Win32.Zbot.dsln-44fc5cf870e65e1a53756924f7217a25945b7dfcb941b89ba2583526e14bf08c 2013-09-01 12:09:18 ....A 394752 Virusshare.00092/UDS-Trojan-Spy.Win32.Zbot.sb-270105a254de82db598a752d1b8a48d83571cd9ee40b08fe2d76b97b3336d4e4 2013-09-01 10:40:54 ....A 165376 Virusshare.00092/UDS-Trojan-Spy.Win32.Zbot.sb-5042b1e6efbb6440a55613b87c4d14ddee4a6d8ff8c10385babbc686731ec333 2013-09-01 12:04:38 ....A 182272 Virusshare.00092/UDS-Trojan-Spy.Win32.Zbot.wsao-9b4f2ffd74a633f20f9ec1fa711c90c0087c1132d7b3512bfe8fdab9d8105165 2013-09-01 11:11:58 ....A 406016 Virusshare.00092/UDS-Trojan-Spy.Win32.Zbot.wswk-30d2dbfe5138da3030881b7ffb3df9bdf99a321190bcaf312346539943b68ecc 2013-09-01 11:29:38 ....A 555008 Virusshare.00092/UDS-Trojan.MSIL.Crypt.gen-3b44caf1916fb551f63e7bc3485ab3254f172a50eb863b246eb3ef2d8b4935a3 2013-09-01 11:03:28 ....A 606140 Virusshare.00092/UDS-Trojan.Multi.GenericML.sabr-98dfe41d1753b1a1fb6e32c7c37c0ff35c6e4bb048a3a02962f8c3730b621d71 2013-09-01 11:48:22 ....A 550912 Virusshare.00092/UDS-Trojan.Multi.GenericML.sabr-d06c3e9486d644bd8213c96dc738b4bc547e28fadc78defa979228cc9aab0a03 2013-09-01 11:27:12 ....A 40960 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-0643aee75e1f3129da8e533fc37103435437bbe6660ef270d92d39d01ae6719e 2013-09-01 11:28:08 ....A 169472 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-065ad5b5676cf3d97a0ee37c7fa2c02dc968f3c7a053574d1e064ae785d21a9c 2013-09-01 11:58:04 ....A 417903 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-08c3dd744ea31cc7a79e7a2326a8b0b09731ec39fe9452e15fd4fed9878d45c0 2013-09-01 10:59:50 ....A 75181 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-0ce212c08954a91ab11ae03e1afa47ebf39fa633fb3ae85d17b015f94b9db7d9 2013-09-01 12:14:20 ....A 652576 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-0e85a0bd18c00890da5bacd193f6f66ca8b6c4a33fb85b461129b78e8c523c06 2013-09-01 12:08:10 ....A 169472 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-1043547062913f0f500bee7512d96f419299b015c90058e859ef9cf5d75d4bcf 2013-09-01 10:45:16 ....A 160768 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-123f595be1a7761b006638051f0294d1d003ea2aa73985d96ae28f39b27bf47f 2013-09-01 12:14:20 ....A 652456 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-13aba008e73f7b39827c500acd79abfe3d88853cfdaaf93e62173a31283996ff 2013-09-01 11:59:06 ....A 159232 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-167e03b96bb0d3eb3df58a77df3b39bf8996d982a853cb1ff3c347ac19f7ffb5 2013-09-01 12:03:52 ....A 652536 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-17048172911b953578a271445341e329b6c3e1989ee90abc5cd7831d38e32158 2013-09-01 11:15:14 ....A 62976 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-1886f61aa8ffdaf1b3264cb9e46ff977e3a75f5e5db0609eaf46920de826333f 2013-09-01 11:47:54 ....A 165376 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-25d0b1de6f90df8decc068dc2dc8efabd0a04f819d00b3b4629f0c8bbbe11c49 2013-09-01 12:05:32 ....A 652536 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-2a9edf2f880208372a265bb0fa588b8b1e70d96868d8bb968e4f58bc7942daf2 2013-09-01 11:40:36 ....A 89600 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-2bc1687197639111c08d7aaedf2bb7ad896b9722d4fb1e8874a3925157619964 2013-09-01 11:56:46 ....A 652416 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-398ca1dbce0dd6d43b5ef0b3e33709fc3695b9eb4d830df8149466b4010efa49 2013-09-01 11:36:08 ....A 652520 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-3ebfed23bae527e665deb311645917a67d07f29815367cf1a72b700e8c7dfb48 2013-09-01 12:05:18 ....A 652456 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-4097b881d2679ca66e04af331efc7e4dd05f215fa6009f767675931670f6726c 2013-09-01 10:50:38 ....A 652488 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-413588e2e3db6d49de6304ae76b219ff27de0c5339217d7e93ce33f3fc824cc5 2013-09-01 11:11:24 ....A 652496 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-45fd59f515cd738793f64d6f5a0ed1a24230bc1b1913737a55c91842c40b4691 2013-09-01 12:10:52 ....A 652584 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-4aa893f65d26f4c4af7f30d12eea796ba7de1cc6644358e095483309a13d9516 2013-09-01 11:08:00 ....A 652448 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-4b64e8aeea7f70f53cc5bb170e01450d058f15a0f20933b862c15e9ac9cc091b 2013-09-01 11:56:46 ....A 652464 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-4d9d9fd428c5ccb37c01dc758be306608c3023dd99184c88892d73d53008020c 2013-09-01 11:43:00 ....A 652520 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-4f15def0a2ae98fb164c8c77198f0e9bfc69db65b1f17bc5b2c47c9d25f8490e 2013-09-01 12:12:16 ....A 652512 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-501119f588aa485fb362e958f6de19d6b9600bf9fdf2c31aa5857c9fddc3a9f9 2013-09-01 12:07:42 ....A 652472 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-6305ab42fa78ba100baab9864c53d503fe12491ca37d84defc22da803185a07b 2013-09-01 11:57:58 ....A 652440 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-6f688d8cec90c43175ba5db013095f0e1b06ae918e54f2825782d9d25ed27cd1 2013-09-01 10:43:28 ....A 652592 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-720ba4d1bcf334bc72ebd975eb49dce199740d88cb61a0d0be1c20e47200d91b 2013-09-01 11:32:06 ....A 652480 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-7f932282bcce7c2c4f62f4cc515375f217e29c49bd57ce504c50c43fde2d35d1 2013-09-01 12:03:46 ....A 652496 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-812fdbf22c7b87bf8b73e37cf5d9b50322a60d99a4d2f29f4bc34cfeb0b66761 2013-09-01 11:41:32 ....A 211968 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-824c2ec7eb3439256e86af3ef8c5715eff51c74bf974b7cecc74dcb3d80b7005 2013-09-01 12:05:24 ....A 652480 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-84ca038b7a3c86f8c7dde4af4c610d78e50f65f2a648043d8b8e9ff3d6740485 2013-09-01 10:57:04 ....A 652496 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-8595b0d2d4a285164c08bad51d31ab5f6347f697e2da5552c15e150bde3f24aa 2013-09-01 10:42:54 ....A 652520 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-954fd2186e718c151c7bb71c47be27fe92f7c34d1c7e1b251a474e10cd0ec894 2013-09-01 11:54:44 ....A 652520 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-9db9597291b487c9276a9e48b8fc5d3aabad6013874dfef88d08983300a51d97 2013-09-01 11:12:50 ....A 652448 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-d21e2f621c1e7b71cf908923e5245d202afff4ce748a90d658e94aba2874283f 2013-09-01 11:32:32 ....A 652464 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-d921f452ef2e990b4bf262dcdd05f9bdd83c57c50f2a98189e449ba582773e11 2013-09-01 11:56:40 ....A 266248 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-e2434474bbc4efcff97bad429f82affdd7c356baa01dbd11dfb53b8df8f400c7 2013-09-01 11:04:20 ....A 652584 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-e73ab92c89dacfcc44bb9502672b78fbc8c47f2592b9c248093f0e9884b45ae4 2013-09-01 11:06:22 ....A 652488 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-ee1d0a76fb4f8c80d91710b37579c32eb30e7aa89f874490642a0fbd510246e7 2013-09-01 11:04:26 ....A 652496 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-f8f8b50971cdf9d8a69437112823d942eb381f6e825164f7eb19fb5c4706a35f 2013-09-01 11:54:46 ....A 652584 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-f9cf0fbc89c5ad045aea9cace7d59813b47e54f0d251e901edbaa7f174951938 2013-09-01 11:33:12 ....A 652576 Virusshare.00092/UDS-Trojan.Multi.GenericML.xnet-fc9fef077c9bdf7bc7fdfc2ca73991e77bd8fc557309f143005abf42644b965d 2013-09-01 11:00:58 ....A 1169694 Virusshare.00092/UDS-Trojan.Script.Iframer-d70e7eb9834c4b5d71186e32d064a248a9a0dd046c575d264d2cbe81ea054c01 2013-09-01 11:25:32 ....A 5849072 Virusshare.00092/UDS-Trojan.Script.SAgent.gen-8737ffb7c887e885f5333c1d01257f53fd2f194ded2798866dd3a63dbd836450 2013-09-01 12:02:44 ....A 856805 Virusshare.00092/UDS-Trojan.Win32.Agent-9744f72c6f9e29f64a6a843d9594323d2a199188ff7ec97d5eb151c5b32fc811 2013-09-01 10:50:22 ....A 292352 Virusshare.00092/UDS-Trojan.Win32.Agent.gen-131f5e0d05aab8e13c4d04763d8c6289b3007a83d260de3fd72729fad367b6d6 2013-09-01 11:49:52 ....A 292352 Virusshare.00092/UDS-Trojan.Win32.Agent.gen-267a7d7e2ddb72f88b90c44df3cdb1eb820e38a778273c9cc785bf49dcc59b73 2013-09-01 11:26:34 ....A 292352 Virusshare.00092/UDS-Trojan.Win32.Agent.gen-479cb1f6a3529c35f8bcab15293e3b0604dff304ad7ff84798e3f79734391b57 2013-09-01 11:28:52 ....A 292352 Virusshare.00092/UDS-Trojan.Win32.Agent.gen-48410bf286ee737a28c41954c7f31671aed48ea4dc7277fe5ef9fc36fc6b9607 2013-09-01 11:17:32 ....A 292352 Virusshare.00092/UDS-Trojan.Win32.Agent.gen-7e86481a56bf580451d0e3511a30ec63c40f719bbc21e040a927e16fa67c590d 2013-09-01 11:02:48 ....A 301056 Virusshare.00092/UDS-Trojan.Win32.Agent.gen-8823af787bfceaba9999c08733036ee5de20829223970324671664eb817c1497 2013-09-01 10:47:56 ....A 454144 Virusshare.00092/UDS-Trojan.Win32.Agent.sb-39fdeabba6bc4b64ba565069584782893d7df05920876e439a05366e43e33fc9 2013-09-01 11:14:44 ....A 82944 Virusshare.00092/UDS-Trojan.Win32.Agentb.hzml-18f6f50775937e4c622af216cd3a22338220eb0d19491d6f9c3e4fee8e243249 2013-09-01 11:19:38 ....A 82448 Virusshare.00092/UDS-Trojan.Win32.Agentb.hzml-24b6662ec7699855d57c365d11726baed2fe1592b1d3781f0d230709a0112dcf 2013-09-01 11:08:16 ....A 82560 Virusshare.00092/UDS-Trojan.Win32.Agentb.hzml-535229793ac053cdc7ffe369d2d57cdb73c5a82052d1cd6795fa7bbf5f71a893 2013-09-01 10:42:10 ....A 216120 Virusshare.00092/UDS-Trojan.Win32.AntiAV-2126387372b2101eec0b9d64e63e75c25fd1dad9ab830090303963be361aff2d 2013-09-01 11:35:16 ....A 104716 Virusshare.00092/UDS-Trojan.Win32.AntiAV-2d54326fd2e7c2381dd5cc70d156474178284d359b0144e4b68038deaa7bf975 2013-09-01 11:16:32 ....A 958464 Virusshare.00092/UDS-Trojan.Win32.AntiAV-4eafa83ac9a635ef61c4858069ad27f59b061a02a05f71806ce6ef89fd33987d 2013-09-01 10:58:20 ....A 201643 Virusshare.00092/UDS-Trojan.Win32.AutoHK.bd-069708be31cbe46ea4fc9ef8a43111ae57abb4e383d754e76fa50d3a7d5986b4 2013-09-01 11:27:30 ....A 814280 Virusshare.00092/UDS-Trojan.Win32.Badur-5b7bf4a71c073dcd657b3e1643598418a4908b6f6021f3b184e50358fbba82b3 2013-09-01 12:09:56 ....A 1740605 Virusshare.00092/UDS-Trojan.Win32.Bingoml.gen-349c1c81f6cd27e81e2ee73158f82897bef9553fd66d537739aa4b27aef7d5da 2013-09-01 10:55:26 ....A 714752 Virusshare.00092/UDS-Trojan.Win32.ChePro.gen-25fc49365c5bfba71e6ebc468b397679ee4bdde3bbf7ec2eedc3368f5820eb19 2013-09-01 12:08:56 ....A 41472 Virusshare.00092/UDS-Trojan.Win32.Delf.dwwd-38aa5bd3cbad1a390e9b367e126083b1eeed87ebbbeea7d11a061a003ee9ff1a 2013-09-01 11:23:52 ....A 41472 Virusshare.00092/UDS-Trojan.Win32.Delf.eema-00c179237749f0e53f4c8b955073f679c69d35a9a4ea1ba74467e0c04fcc1434 2013-09-01 11:32:16 ....A 41472 Virusshare.00092/UDS-Trojan.Win32.Delf.eenf-3949e1ed7bda26ee557ccadd7aa2a78428c7ec0db4a36cabb6b6890a93510ced 2013-09-01 11:40:16 ....A 41472 Virusshare.00092/UDS-Trojan.Win32.Delf.eenx-45f5427108e317e741dbf6feb8d1999abbb78a9b32799118480a150cac1e2535 2013-09-01 11:21:32 ....A 41472 Virusshare.00092/UDS-Trojan.Win32.Delf.eeqr-8c44f67b75ad6aa7d998410e56bc17a453487fdb76eb62da968f7c617fe098d0 2013-09-01 10:45:24 ....A 195072 Virusshare.00092/UDS-Trojan.Win32.FakeAV.cyje-96aeda046df601e9293d7427314959ef78f0dc31f8ac495600c577562a8e34db 2013-09-01 10:42:52 ....A 154567 Virusshare.00092/UDS-Trojan.Win32.FakeAV.mesm-2bba4cf0ab76d65de871be67ba032c1bc6ee7984859fde9d3ac71bbc9a52502c 2013-09-01 11:40:10 ....A 617472 Virusshare.00092/UDS-Trojan.Win32.FakeAV.qcxk-3141d74ff761dfa471034aee706ea9b02cba00853ef6ddb99075842e15455cf6 2013-09-01 11:19:30 ....A 292868 Virusshare.00092/UDS-Trojan.Win32.Generic-00d07889ff30c556e78f76b404023d834bb16ac41ac3ef97227651b0e283104f 2013-09-01 10:46:34 ....A 9216 Virusshare.00092/UDS-Trojan.Win32.Generic-0260748553dc69259c9aa8d7c8c2745ce17c2138796c05564648abe320b01f58 2013-09-01 11:18:08 ....A 845312 Virusshare.00092/UDS-Trojan.Win32.Generic-033dea4ebe82367de0d4e9a9f57ceea3bb051b122affedd05e4261124defa14f 2013-09-01 12:11:20 ....A 49152 Virusshare.00092/UDS-Trojan.Win32.Generic-04b5473ebe2883bf865bdb5826bf9afa2e5f882c499a3ade7b788ba589dd4960 2013-09-01 11:24:18 ....A 32826 Virusshare.00092/UDS-Trojan.Win32.Generic-04de616ac85288eb5131ffebd928a85f759028059f7ccc5da76f374af777d649 2013-09-01 10:45:20 ....A 124416 Virusshare.00092/UDS-Trojan.Win32.Generic-05f760dfa713e8b9b5ed43ac09adf9b3278ec838e5c07e6d72adce5e989469ec 2013-09-01 11:27:06 ....A 208896 Virusshare.00092/UDS-Trojan.Win32.Generic-07d8b1e52d255cc05c451bb695a18b4073dbb6115f48516130a804ad3ed31181 2013-09-01 10:51:42 ....A 41330 Virusshare.00092/UDS-Trojan.Win32.Generic-08c3a0db69af2141e0404d8f4a2ee6ba5221b1c6508dab8464219915eeb30ad8 2013-09-01 11:14:00 ....A 812032 Virusshare.00092/UDS-Trojan.Win32.Generic-09fe1dcc7621898352d0ae2affa5831449a3149489cc794c954359113ecf571b 2013-09-01 12:15:32 ....A 1024387 Virusshare.00092/UDS-Trojan.Win32.Generic-0b07e7749e45b23047b047a28d2cbee45a9c77931e892a942b9706205b87cbf1 2013-09-01 11:38:22 ....A 147456 Virusshare.00092/UDS-Trojan.Win32.Generic-0bf6f2e4c02c008211dd594b65b001a9f0e99603dcd16c39b960bf08f74851e8 2013-09-01 10:51:36 ....A 32768 Virusshare.00092/UDS-Trojan.Win32.Generic-0d9a24264c31bd8e051e07f88b572de59706654432dee7f33e62472fce0112d5 2013-09-01 11:25:56 ....A 158208 Virusshare.00092/UDS-Trojan.Win32.Generic-0e1d19b8799d7cfb8d6795a94f4000aec1ade693017a3f220ef1e77b43c223f6 2013-09-01 11:06:44 ....A 8367824 Virusshare.00092/UDS-Trojan.Win32.Generic-125b41f615e6d102a118884d67a333779872ac88b4b53184cd1fddc7a2e5d7b7 2013-09-01 12:11:30 ....A 266240 Virusshare.00092/UDS-Trojan.Win32.Generic-12840b239b2ab7e51097a8b18db407f109b6a33294da5b38554c1869bcaac527 2013-09-01 12:00:00 ....A 98514 Virusshare.00092/UDS-Trojan.Win32.Generic-13780543f284568d4739d86c62bcddc6cc505a951fe8612a10948be381ff8df7 2013-09-01 11:42:52 ....A 117760 Virusshare.00092/UDS-Trojan.Win32.Generic-143394f71b0d6444629088b4bd6cc1c8d9838133e3f268ba38c9a74c9ab3e6fe 2013-09-01 11:41:14 ....A 171008 Virusshare.00092/UDS-Trojan.Win32.Generic-1687e6a08b1d781b343c5c65e170a17cfc79c1a335e3db41909031085c22f24f 2013-09-01 11:28:54 ....A 49408 Virusshare.00092/UDS-Trojan.Win32.Generic-18e3b3dd2ff5eff5a625ec0bfe7c43874bfc948a194a85236c687c9e3f774070 2013-09-01 11:38:22 ....A 9430 Virusshare.00092/UDS-Trojan.Win32.Generic-1bfec1716bf73a49eaf60f0ff93716de3acc74269ae15c7b49325a4dd5584375 2013-09-01 10:57:54 ....A 1715200 Virusshare.00092/UDS-Trojan.Win32.Generic-1c1f8eb67b3bc3b5d7ed650f9e6fa95872c0aa8f191cc5287c919a697dbbefad 2013-09-01 11:48:44 ....A 166400 Virusshare.00092/UDS-Trojan.Win32.Generic-1c9109088d7123bd7e1ee841dfe2373c0b53827761bb4ea806142951bcb554e3 2013-09-01 11:53:52 ....A 147661 Virusshare.00092/UDS-Trojan.Win32.Generic-1cd5f4bf5bc1f2b5bc514bdda292b3b3e1336d7fd9cc7f685edb729b924fb316 2013-09-01 12:01:42 ....A 86016 Virusshare.00092/UDS-Trojan.Win32.Generic-1dd082a00bf9027382db440686e527db3e29677b40ca844cdc34e27359665afc 2013-09-01 10:44:22 ....A 4117159 Virusshare.00092/UDS-Trojan.Win32.Generic-2069b26201cddb243ae85cbb3637296757427b4ecd83f3d148b46814fd86b816 2013-09-01 10:54:00 ....A 4802048 Virusshare.00092/UDS-Trojan.Win32.Generic-213ed7b0387e0d7ef5ce4c5d2826219e4b1b5443cff7cd4b4bb9e883106fc8d6 2013-09-01 11:24:18 ....A 158208 Virusshare.00092/UDS-Trojan.Win32.Generic-2174192d228940cc7fa5f9cdbc586d7c1fda05807d08bb0a0ce775318ef6c860 2013-09-01 11:32:20 ....A 8333720 Virusshare.00092/UDS-Trojan.Win32.Generic-226470968551cea28d3f452db432045c75dd55b33f37ae3876ba639d6caae6e5 2013-09-01 11:23:56 ....A 117402 Virusshare.00092/UDS-Trojan.Win32.Generic-249c81005efa858f1db8c2193157bd0c9a095904e870996dd8b357d2dfb00c66 2013-09-01 11:08:44 ....A 337408 Virusshare.00092/UDS-Trojan.Win32.Generic-253ec14e44211ba94c9cc34c22d97a3384ba02c43a1fa4759f2c50d19ef705ee 2013-09-01 11:24:50 ....A 920539 Virusshare.00092/UDS-Trojan.Win32.Generic-2613d22d7964d1168a6ccb9c32faf21f0be199b49a69582f94cb9f766a688028 2013-09-01 11:52:08 ....A 1375744 Virusshare.00092/UDS-Trojan.Win32.Generic-2638224b41c867a83080d56cb3913b8335f5ac2285e632a3d77a42669109fd9a 2013-09-01 11:39:40 ....A 1179701 Virusshare.00092/UDS-Trojan.Win32.Generic-271d7e55b7ccd7a373f070431d3d8004bb3c858dadbb7bf6e1a67eaf59a43cbf 2013-09-01 11:51:48 ....A 343552 Virusshare.00092/UDS-Trojan.Win32.Generic-2731c56d10e664267b43f733865471468f1c32e208722a8bebb0549fe12709b5 2013-09-01 11:57:12 ....A 6324736 Virusshare.00092/UDS-Trojan.Win32.Generic-276556a2c50d6395b3eed5687081c7e0f0e19c169eef70a0ec58428c64a22e61 2013-09-01 10:58:38 ....A 148992 Virusshare.00092/UDS-Trojan.Win32.Generic-28b4eabf561933fe41ab499427eab4cd8eefa39a58d7747423d538dcc089a577 2013-09-01 12:13:24 ....A 97280 Virusshare.00092/UDS-Trojan.Win32.Generic-2b198b818aad69dd72096f92587a44bd5bb98a081cf94298492e29b7eb9bf71d 2013-09-01 11:00:10 ....A 632824 Virusshare.00092/UDS-Trojan.Win32.Generic-2c6be3d177906efa8fd1ca024c93c9965993b0d1c1b07b075722abd91faf3b02 2013-09-01 11:13:48 ....A 175027 Virusshare.00092/UDS-Trojan.Win32.Generic-2db38102db1eb2ae6730738fc457851b0fb6669df384eebf58a4a5906a120ab1 2013-09-01 11:52:08 ....A 214016 Virusshare.00092/UDS-Trojan.Win32.Generic-2e440ec734b5c972fb323ca68c26d07f635e7b10369c055dd99f5f84a419a9f4 2013-09-01 11:37:00 ....A 509008 Virusshare.00092/UDS-Trojan.Win32.Generic-30fa12ef3dde38ab6bd25b04d8898994fef2133f8160885b0a080d5791b88629 2013-09-01 11:23:34 ....A 51200 Virusshare.00092/UDS-Trojan.Win32.Generic-31e12e2300904e06d5fcecc3f4cdae3c7d4af7253a3ecd83b8a4ffea58c1bcdd 2013-09-01 11:05:34 ....A 15008 Virusshare.00092/UDS-Trojan.Win32.Generic-3237b407a9be458d8d3f73787cf61c919a5d1f425c6ef1f889bed6fe90b76fc2 2013-09-01 10:52:20 ....A 475648 Virusshare.00092/UDS-Trojan.Win32.Generic-330cbf9cc219194e02a84fac8f82a731053d027e03914fa12609fa25544bad0f 2013-09-01 11:35:02 ....A 67196 Virusshare.00092/UDS-Trojan.Win32.Generic-3378eade83dbeff5d647e549b10e278a12f2809f1cab818bd07483b256c7eb9f 2013-09-01 11:54:14 ....A 3730432 Virusshare.00092/UDS-Trojan.Win32.Generic-3439a892dd3f15617c5bc3204fd118abf5cfad49fbd55036fcd274b5f17ac49e 2013-09-01 11:35:44 ....A 812032 Virusshare.00092/UDS-Trojan.Win32.Generic-369ab9ff59e5d97529c80054282820a47269c411345ade2cf3c65f4181b30ed5 2013-09-01 12:08:06 ....A 196608 Virusshare.00092/UDS-Trojan.Win32.Generic-379a818152f42116e52514e0f160ae1559da42ef8a71e5ec84c9aae6378c7c48 2013-09-01 12:13:24 ....A 50688 Virusshare.00092/UDS-Trojan.Win32.Generic-37b01f8ea9ba95041054d2597bc206e5d1063c92cbed003d249d1181de62a61c 2013-09-01 11:30:20 ....A 49664 Virusshare.00092/UDS-Trojan.Win32.Generic-38a57246892aaf2bb942945e47404f123e00ade0136731e95b76255ac78097f9 2013-09-01 11:33:58 ....A 580831 Virusshare.00092/UDS-Trojan.Win32.Generic-3990f979f3ac17ce174fa5b74fb6ef112e1f98bdf1212b784a65c426411f1317 2013-09-01 12:11:46 ....A 2739200 Virusshare.00092/UDS-Trojan.Win32.Generic-39f5bd0eecb3306fce6cf40723b629fc1edfdec0ed734c4cae92b9e284bf3c23 2013-09-01 11:57:54 ....A 1177600 Virusshare.00092/UDS-Trojan.Win32.Generic-3a0960001d60ea4c76104f2f51e645992a0dacd6fd515cdce95c4d275422819f 2013-09-01 11:40:30 ....A 102400 Virusshare.00092/UDS-Trojan.Win32.Generic-3b60edca81af5f756499d1e4979ae8bb145851f0be1d668982166913df49fd1b 2013-09-01 11:08:12 ....A 50688 Virusshare.00092/UDS-Trojan.Win32.Generic-3b611d770725be1ff9dc77eedf4d4890136eea9613f374776df07cc8df108412 2013-09-01 12:13:48 ....A 462336 Virusshare.00092/UDS-Trojan.Win32.Generic-3b8c816e5ee77076639f9b3d3c9a098dad5b035d03999c4bf34cf5de2ad48d03 2013-09-01 11:17:18 ....A 135680 Virusshare.00092/UDS-Trojan.Win32.Generic-3c92e831102ee0d0b4593e222f8ee40debefafda090df885cf232d03a23b9ada 2013-09-01 10:41:36 ....A 42028 Virusshare.00092/UDS-Trojan.Win32.Generic-3cfe8f1818ff9b48a4fd78b5603002500754eb3f61d873233b7cd195328951c1 2013-09-01 11:02:18 ....A 21224 Virusshare.00092/UDS-Trojan.Win32.Generic-3d14c3a323377fcf61a37f4290d83816f71f6d942c9ee22ef1bbd88d12521bbc 2013-09-01 11:16:28 ....A 252416 Virusshare.00092/UDS-Trojan.Win32.Generic-3d8b00015efbe5f8c9848ea29d7a95db3e31af1b0a7a846f69db72958782f2ee 2013-09-01 11:09:42 ....A 275456 Virusshare.00092/UDS-Trojan.Win32.Generic-3e288591d7055fceea691f9fbfd3a2fd2576ecb6816c056f9fc28e1421cdbdc8 2013-09-01 11:18:22 ....A 170496 Virusshare.00092/UDS-Trojan.Win32.Generic-41ad34225921173f75144d8259e6d06620bee2b19463274f1897bb962f2ffbcb 2013-09-01 11:04:06 ....A 2631 Virusshare.00092/UDS-Trojan.Win32.Generic-4428ab1777c4ad9cdaf0a912af588cc592a4fe44d9e368964674532eb569b3f3 2013-09-01 11:27:28 ....A 78660 Virusshare.00092/UDS-Trojan.Win32.Generic-4482491bfb3669e015bbb438e3a0979fd3600776c8a0a92cc8ed59a656513da4 2013-09-01 11:52:46 ....A 172032 Virusshare.00092/UDS-Trojan.Win32.Generic-45f76c12f6c77d8aa3ab84789374bfb7fa0d09648ac7e31ff3e6d8000e90b0a7 2013-09-01 11:06:00 ....A 608990 Virusshare.00092/UDS-Trojan.Win32.Generic-475c49a983024717d55c7bc40442988a495b2575ed4bd282b7c1f1420fd255df 2013-09-01 11:38:08 ....A 149570 Virusshare.00092/UDS-Trojan.Win32.Generic-482361d90a5500c0c368dfd3023aff6806dd701c8706497e2b6abebb069a7dbf 2013-09-01 10:56:56 ....A 77932 Virusshare.00092/UDS-Trojan.Win32.Generic-4833a9d55a5acb0ba30b1a3e04f0604c5e47cb0d8e0a40be24a1ae385221531e 2013-09-01 11:45:58 ....A 243208 Virusshare.00092/UDS-Trojan.Win32.Generic-496e45836d1b9b66a82e6f847275fbd70dc9e7a9beca534abe262a2ac6fef2be 2013-09-01 11:19:14 ....A 429689 Virusshare.00092/UDS-Trojan.Win32.Generic-4a5a0c552d40da0d61bb9e12bbfb383d5009a08b016e6510880d2d02c781f44f 2013-09-01 11:36:06 ....A 491530 Virusshare.00092/UDS-Trojan.Win32.Generic-4b8bbbdd116944bd4764e84c4368878f934656817fd8b3f24c67a60ada5ed0f3 2013-09-01 10:42:42 ....A 52736 Virusshare.00092/UDS-Trojan.Win32.Generic-4df0ee88ab408fc028d9a0e062b50423213dbe04ab6a78e25544955de90de618 2013-09-01 10:50:02 ....A 10852352 Virusshare.00092/UDS-Trojan.Win32.Generic-4f980afd564929c93c339b9b2a1dd9996740a5329f2b925236467743475e0e12 2013-09-01 11:52:48 ....A 8192 Virusshare.00092/UDS-Trojan.Win32.Generic-518bed5c14bcc4273ab3edc0271f7a74c2e17c207cdf40d95972e6149f2e4c94 2013-09-01 11:34:32 ....A 524288 Virusshare.00092/UDS-Trojan.Win32.Generic-51c6c12f82d686cd3144c5de1848415adade74d46ff107b13ae1611ddae57bc2 2013-09-01 11:59:30 ....A 366080 Virusshare.00092/UDS-Trojan.Win32.Generic-52242f0aa614b65468c03aff1e8d2494cee7cbada58dcc9056b58b98b718691b 2013-09-01 12:10:48 ....A 786944 Virusshare.00092/UDS-Trojan.Win32.Generic-567a449c91087d1fd911026a9ed3c4c4498ae08ad4aece85bdc4d9ed44ea55e8 2013-09-01 11:32:34 ....A 69120 Virusshare.00092/UDS-Trojan.Win32.Generic-57f10f5b9312ff1dfbbb7b6a66d39644680515e0224ad9116552d78d2f97d88d 2013-09-01 11:27:02 ....A 201156 Virusshare.00092/UDS-Trojan.Win32.Generic-5c016d79fbd2f63ac89fc20a0fa811e30b08d59d6c137024230ccd201d29859a 2013-09-01 11:07:22 ....A 5345784 Virusshare.00092/UDS-Trojan.Win32.Generic-62d3df10ed5c24b71b6afbbcbc633376fc019a852f850e5b97cb2ea54fe61e53 2013-09-01 10:48:46 ....A 32768 Virusshare.00092/UDS-Trojan.Win32.Generic-6519a0fa9c7409dc398fcd67439f28143550c6474bfb8c79b20d292d02bf62d6 2013-09-01 11:39:42 ....A 656000 Virusshare.00092/UDS-Trojan.Win32.Generic-6b62bd00c56bf0c053821246124ed0524995a53a77ba19aadf168ff325bb2632 2013-09-01 11:48:42 ....A 9364 Virusshare.00092/UDS-Trojan.Win32.Generic-6da806e36715406a550b65593c2410ab90dada815499cc124f01e361879c4e62 2013-09-01 11:33:58 ....A 1503944 Virusshare.00092/UDS-Trojan.Win32.Generic-6e1193b5da95df1f5c02e1472adffc3dff78bf944419c25019ab30a7cd9102fe 2013-09-01 10:59:14 ....A 140200 Virusshare.00092/UDS-Trojan.Win32.Generic-799c7d82df501adac1b7f0807b8f91ac2a7f0badc2c53adacf3e32f88bbb8145 2013-09-01 11:23:30 ....A 109568 Virusshare.00092/UDS-Trojan.Win32.Generic-7c7e0bb989c28f633684de4df0e3ef500010d447c4847bb3b51814081b1fc1e4 2013-09-01 11:33:54 ....A 22016 Virusshare.00092/UDS-Trojan.Win32.Generic-7f74b61a2f28d33b013e145c263ec5ee3555331fe8258d763a28c3d71ab9c38b 2013-09-01 11:33:34 ....A 294473 Virusshare.00092/UDS-Trojan.Win32.Generic-80170d20aa9f8bcdff2a36f9a64b7d34a7ed908350f3a2e87e5a8be8befb8723 2013-09-01 10:59:40 ....A 433152 Virusshare.00092/UDS-Trojan.Win32.Generic-8318b7f5741115cd9f653a1f95e774ff110d5a9ccd45dc317edf51f3f1b05c9d 2013-09-01 10:51:12 ....A 77648 Virusshare.00092/UDS-Trojan.Win32.Generic-837fc64bf0d4fc3a50b95d3fc0082f5906628c6ff03e0fad7ac7bc4832bd2fed 2013-09-01 11:31:58 ....A 243208 Virusshare.00092/UDS-Trojan.Win32.Generic-90d7aba58fc3c41968c87819fac5a59d9b58af32bb80b21ee8e8dddfc45779c5 2013-09-01 11:46:56 ....A 17664 Virusshare.00092/UDS-Trojan.Win32.Generic-997c915ce9d8ffa789b577333aa0b881138c32b2e3bb61c9cebebc3f6715feaa 2013-09-01 10:47:36 ....A 497664 Virusshare.00092/UDS-Trojan.Win32.Generic-9c98106e145a58e671cde12d4b8d5efde472aad367eb492ae5dd49bd120c8f44 2013-09-01 11:07:30 ....A 111906 Virusshare.00092/UDS-Trojan.Win32.Generic-a1f021af478f8a3e80fa65817731afee9ed24ae30c7f356aed676fbd2bbda9d6 2013-09-01 11:13:52 ....A 155943 Virusshare.00092/UDS-Trojan.Win32.Generic-a670238b6bbbe627bc47d2ad91b7d8ea63196c6ef17f87af25c52ecf2f593c59 2013-09-01 10:43:02 ....A 133167 Virusshare.00092/UDS-Trojan.Win32.Generic-b450b325af2d76ef4219efca84431f0974addcb9336c5b95163d3c0754403bd6 2013-09-01 12:01:52 ....A 81299 Virusshare.00092/UDS-Trojan.Win32.Generic-b81ac9300b3466d3ac80955e607125a114d7c1acfed783ec853ee2747059bfaf 2013-09-01 11:45:48 ....A 601600 Virusshare.00092/UDS-Trojan.Win32.Generic-bb44fc1f8941b0e4934140cbd8f2a8aab92388352d42052799aef4d8277e854c 2013-09-01 12:08:36 ....A 72200 Virusshare.00092/UDS-Trojan.Win32.Generic-bfc2a74b2db6429bbe7868c7bd06f2fb373287a1aea6901f68e765d799bd7855 2013-09-01 10:49:02 ....A 152064 Virusshare.00092/UDS-Trojan.Win32.Generic-c2889d6fc8b39e1b522dad221e341a0584b09190b565d2b0100f258d6fbdc2ee 2013-09-01 11:32:52 ....A 3979817 Virusshare.00092/UDS-Trojan.Win32.Generic-c46982c86bef66be495fd46aebd8e0a6f944800e2cf4c97081a42925c793d9be 2013-09-01 11:05:52 ....A 159744 Virusshare.00092/UDS-Trojan.Win32.Generic-c68b3b05ec2ed98511e9d24622e24160a3d1370a1e570c51523850d4ef7897f2 2013-09-01 11:48:56 ....A 168960 Virusshare.00092/UDS-Trojan.Win32.Generic-c8569bf2ffb9a66f3599f1c7b0aa78d986f42ddb4e7d7d5914a9a0ed3eb8d511 2013-09-01 10:45:22 ....A 138976 Virusshare.00092/UDS-Trojan.Win32.Generic-cc7acadb69407f20d02faa8822f9fffda453606a481376ebaef73e3721690137 2013-09-01 11:49:12 ....A 133626 Virusshare.00092/UDS-Trojan.Win32.Generic-cd4a4081debe31b83a698639f35ae3e6516a5d6de7ef883f7c5134ce6567a011 2013-09-01 11:06:08 ....A 151552 Virusshare.00092/UDS-Trojan.Win32.Generic-d07071045f9e00187e75e13499dbad4d3eaf1b5814c39146a56dc14d3660b952 2013-09-01 12:01:38 ....A 208501 Virusshare.00092/UDS-Trojan.Win32.Generic-d29fd523dcfe3d8bc7560aed6f9d4959cc8ab8618bd19dad28b6fa741fa5b724 2013-09-01 11:18:30 ....A 5285376 Virusshare.00092/UDS-Trojan.Win32.Generic-e096cadf25eebb3721f467213bace7a37a43e6de8485496489788281e32b12be 2013-09-01 10:42:50 ....A 18328 Virusshare.00092/UDS-Trojan.Win32.Generic-e74eaf55470d5fd4e436f00638615aba67b04f8bf08af9d6e55b5d60211bcd6b 2013-09-01 12:13:54 ....A 368640 Virusshare.00092/UDS-Trojan.Win32.Generic-ecef836a1903dabc8b6f8bac835066ac9f6c1f9697118ab8bdf41ef41baba116 2013-09-01 11:03:32 ....A 38214 Virusshare.00092/UDS-Trojan.Win32.Generic-f17b84ab381063d3cbca8cfa30ea1841c4ccebb9bf63219f9b24d1f42d2dce98 2013-09-01 11:28:06 ....A 84591 Virusshare.00092/UDS-Trojan.Win32.Generic-f8f4b25b523bf970f9b140b64318fab72df8f02876718c6619390a91eb25e309 2013-09-01 11:01:02 ....A 679936 Virusshare.00092/UDS-Trojan.Win32.Generic-fa1d65f6cabda4d8fe4bce05bfcb587b0e520f7f328e13d801880b21752a4998 2013-09-01 10:41:50 ....A 356552 Virusshare.00092/UDS-Trojan.Win32.Generic-fb84027ea4e771486bcf62f41ab7d133902406c812dce6e30969df972a11b9e0 2013-09-01 11:36:50 ....A 388345 Virusshare.00092/UDS-Trojan.Win32.Generic-fba09cfc191ce2b99f63894c7e96574a24ce315301a40484b7041abfa731bad3 2013-09-01 10:43:20 ....A 49152 Virusshare.00092/UDS-Trojan.Win32.Generic-fe5398e2d5f2ffe30812d6a84e9a56289df8303393dbb8c2c86a2e49eba65111 2013-09-01 11:36:04 ....A 417757 Virusshare.00092/UDS-Trojan.Win32.Generic-fe942564da2119107db6941d2827bd8d421cd9216ce847e24de0473769488486 2013-09-01 10:54:30 ....A 187143 Virusshare.00092/UDS-Trojan.Win32.Generic-ff63b65a2728cfa5dc5489f76579acdc0831047ef1470ba0a7295c95ded3a05f 2013-09-01 11:49:40 ....A 2327808 Virusshare.00092/UDS-Trojan.Win32.Genome.bzb-b0910459c2a24120586c24d11e2cc87a43d0f543e5710617195c70780381373c 2013-09-01 11:37:08 ....A 2988738 Virusshare.00092/UDS-Trojan.Win32.Hesv-0376ef565246e4c2eab7d7a07e25ee019b55f3010a47b6d7d40ff91548599bc8 2013-09-01 10:43:10 ....A 16384 Virusshare.00092/UDS-Trojan.Win32.Hesv.gen-217482d91df4d3927508df659e26dc866f0ec883c711dac9c87053449a8f4b39 2013-09-01 10:46:02 ....A 402464 Virusshare.00092/UDS-Trojan.Win32.Hesv.gen-401aa6cb279c13d87d646e8f7858a2028998abe037e910e7275d2614ffb7b7db 2013-09-01 11:57:48 ....A 418104 Virusshare.00092/UDS-Trojan.Win32.Inject.bpgn-295fc695a20e199ad7b1dd389ae1fc0b717c7a374af8933dc522ae6b2148052a 2013-09-01 10:42:06 ....A 70144 Virusshare.00092/UDS-Trojan.Win32.Invader-1d7dac32f7f1d0c0491bd8ba6e94c504ad9a68a1a3a2593b77d38028862a97e5 2013-09-01 11:17:06 ....A 485260 Virusshare.00092/UDS-Trojan.Win32.Invader-2f86460b07f2a39110f4086185a15834e95c6ed583fb879ef940ae137a892a02 2013-09-01 11:36:50 ....A 644712 Virusshare.00092/UDS-Trojan.Win32.Invader-42218351b1f6fa11fc4cafb1a6eef41a55ed3c115e5fff274e6b2dc7b708148f 2013-09-01 11:09:42 ....A 158340 Virusshare.00092/UDS-Trojan.Win32.Invader-5e5d5ae99b956216d2196e674f145f52e1a740d54a561f52f0af6490b4a31dba 2013-09-01 10:51:16 ....A 123904 Virusshare.00092/UDS-Trojan.Win32.Jorik.gen-5333b3f23707aebca8c0d2a1c405d842f40e3be90b4abdc95bce816ebc004e90 2013-09-01 11:29:22 ....A 260608 Virusshare.00092/UDS-Trojan.Win32.Llac.adwz-88e8d6eaa21c5980c15ea63978af05117c5bdb75a46fee2e2190240e1d82d946 2013-09-01 11:03:46 ....A 1383564 Virusshare.00092/UDS-Trojan.Win32.Pasta.wbd-190e91de8a441a0692ea9bb86b53167d2fb0797fcd8d26ecd8168c233e335186 2013-09-01 12:01:12 ....A 550912 Virusshare.00092/UDS-Trojan.Win32.Qhost.aeas-b9e3c367b3d4962d39737692855caaccaa189176f8e2ab7f13b5c8f82bf70fb9 2013-09-01 11:39:28 ....A 14848 Virusshare.00092/UDS-Trojan.Win32.Sasfis.bhca-72e5fe67122351688257cdf665191e389fca73b209242d7e9e9b81a4aef6abae 2013-09-01 11:34:32 ....A 1424420 Virusshare.00092/UDS-Trojan.Win32.Scar.a-f284ccfbfc83d5192c02d4cd1cf00082810e3f1194addc91ea11687e94d5a4ec 2013-09-01 10:59:04 ....A 11025 Virusshare.00092/UDS-Trojan.Win32.Scar.dsud-423b3475742782ed1407d06a90004651fd713189a3e651d4df60f4d090e2d398 2013-09-01 11:31:50 ....A 15872 Virusshare.00092/UDS-Trojan.Win32.Scar.fjkx-8bdef222f11b45dd27882201412b735eda0c12cc8ab2809c9a883b75c063b0af 2013-09-01 10:49:16 ....A 1140348 Virusshare.00092/UDS-Trojan.Win32.Snojan.gen-0d14c51f5b58753631880ec20d20a719f48df0397dbc8c558aeb7a44b9e0fde9 2013-09-01 11:29:18 ....A 91674 Virusshare.00092/UDS-Trojan.Win32.StartPage.akzc-8b631743046d87efdb862c98ae420ed4f544d1cf751d75aeb4a1ae85d9563237 2013-09-01 10:42:50 ....A 716912 Virusshare.00092/UDS-Trojan.Win32.StartPage.gen-1405af9cf42615689bd4b5ad3cb768818b0181d1a9127d09ebeb76ce414f047a 2013-09-01 11:53:12 ....A 722472 Virusshare.00092/UDS-Trojan.Win32.StartPage.sb-001fa4e9e44c75d475b380f63c5954095fc31ba133b7fb7fe504e466dcd65d26 2013-09-01 10:59:40 ....A 952848 Virusshare.00092/UDS-Trojan.Win32.StartPage.ucqr-4516453d18f8977be19b09259a849abf5c9284d41e10221c897bae914ec2b7ab 2013-09-01 11:12:34 ....A 952336 Virusshare.00092/UDS-Trojan.Win32.StartPage.ujch-45358a096e5c8bd8e85669c69c0be6ef48f0638b6bc62623e6b4b103d6a2b999 2013-09-01 11:13:16 ....A 468992 Virusshare.00092/UDS-Trojan.Win32.Startun.dri-975b05dfa428addd9a09322bc29fc4d0baa5614955c5fd91af45b00e436fa7bd 2013-09-01 11:00:28 ....A 69632 Virusshare.00092/UDS-Trojan.Win32.VB-1d39a53f76529992fa737c0a0ffa870810898081e9d62e2b69f0792bffd44954 2013-09-01 12:14:00 ....A 714576 Virusshare.00092/UDS-Trojan.Win32.Zenpak-fa522636b136159cf31ae8c16bee051364a2350f67c588778fc200f7abc832fb 2013-09-01 10:57:38 ....A 3505216 Virusshare.00092/UDS-VirTool.Win32.Generic-26ab32ac7cad2359f85ece814adb91b14dea52f0038b1b77910fe3a2f67afe77 2013-09-01 10:45:06 ....A 1063125 Virusshare.00092/UDS-VirTool.Win32.Generic-4f764849e2da1f26b5494bdf024edf310d91315e155c336d1dbd1335a8cf521b 2013-09-01 11:08:42 ....A 1026374 Virusshare.00092/UDS-VirTool.Win32.Generic-8c521cabb92e7d793a9ee549a2f09725e61dea87358c683b359f68db8b87c873 2013-09-01 12:11:50 ....A 4292608 Virusshare.00092/UDS-VirTool.Win32.Generic-ee366289c513ef0fb038f29b738759c670a9909ea014a05ebf78bbc786b2ac18 2013-09-01 11:26:28 ....A 5165 Virusshare.00092/UDS-Virus.DOS.Artem.2165-999a99b54701e05bcde7bbc58c5bdcf9fbe3316a7b420563f2abeab0e228a935 2013-09-01 11:08:52 ....A 1587 Virusshare.00092/UDS-Virus.DOS.PS-MPC-based-bc46cfcb30be35ef250f7eedb6606bf77f11c538daf169dae4c95dd0353cb3c4 2013-09-01 11:13:36 ....A 1462 Virusshare.00092/UDS-Virus.DOS.VKit-based-021d22d23eea8116bd349fcf7922189a5c0509fb5e8fd9512ca39b6e50f269de 2013-09-01 11:05:02 ....A 4653597 Virusshare.00092/UDS-Virus.Win32.Induc-0b77d2db6b1a0f8018410598b7c425d66f2fc2a5153cbfe8565f1a66048a2735 2013-09-01 11:03:40 ....A 5211073 Virusshare.00092/UDS-Virus.Win32.Induc.b-4cfa9c2be811216e3c9ba609bffaa1966ba0b497815fb131b2caf3206c30ad74 2013-09-01 11:14:12 ....A 1161216 Virusshare.00092/UDS-Virus.Win32.Induc.b-768bfbdbff12a60a65553beeb4400f1de022b6a278574d15d10dd4943319edff 2013-09-01 11:59:28 ....A 770048 Virusshare.00092/UDS-Virus.Win32.Induc.b-a675a1532c3a0fb18b17d1faae000bbe838cd6de368907fda58243a0c8fdda6d 2013-09-01 10:44:32 ....A 1686016 Virusshare.00092/UDS-Virus.Win32.Induc.b-fa2454e63ad4c05e90d3d50dd473ead78a90692bce823e0451afd58146b26190 2013-09-01 11:56:20 ....A 409088 Virusshare.00092/UDS-Virus.Win32.Sality.gen-1ad4033414fa46128af2972061bd3691474c7cffeed8beecc0f055de03dc12e5 2013-09-01 10:57:02 ....A 3152448 Virusshare.00092/UDS-WebToolbar.Win32.Conduit.heur-232f9236941bf931142614989fed5d77ec41e8f53c063364b2b1d1f382832fad 2013-09-01 10:57:14 ....A 53248 Virusshare.00092/UDS-Worm.Multi.GenericML.xnet-4e51307b75dcdef81e1fb05348f71c27851db34a2006f0d610393015c842c10c 2013-09-01 10:55:58 ....A 1444864 Virusshare.00092/UDS-Worm.Win32.AutoIt.s-2a2ea9ddd670d0067dd0ef4073aa59fc85422e1c4fa3076c094b6c242e33cdc6 2013-09-01 11:05:28 ....A 1880223 Virusshare.00092/UDS-Worm.Win32.FlyStudio-045772db98cc5e0c38477ffcfc2f79dae37eb3780d32c8e3eae7e2aa562f099d 2013-09-01 12:08:10 ....A 554719 Virusshare.00092/UDS-Worm.Win32.FlyStudio-f58f2642a779e70cca9cd80148c83a781ce81ccba5cdd5302c80864436f043a3 2013-09-01 12:04:54 ....A 17368452 Virusshare.00092/UDS-Worm.Win32.FlyStudio.pef-30b17d20e0eb79030e59b4f3eb4ca7e9466cb5fa98381c08b3099b256dfcd288 2013-09-01 11:00:52 ....A 6550 Virusshare.00092/UDS-Worm.Win32.Generic-a887f4f7c45135bf26d82261e04325eadec5c922703c634b1925291110dd734b 2013-09-01 11:15:10 ....A 806467 Virusshare.00092/UDS-Worm.Win32.Runfer-21518156bf2db0da43b598e32ff3dbf901682607912c9d0b7235792fc569c150 2013-09-01 11:22:44 ....A 102400 Virusshare.00092/UDS-Worm.Win32.Skor.benr-2503fc507584149d0f7112d3857e1544c50aed1bda1cbe52ff0d21d6b2b707b3 2013-09-01 10:42:40 ....A 8255 Virusshare.00092/VHO-Backdoor.MSIL.Convagent.gen-475dd017d2117036706d834c413d3df96ba986b1ac5c67ea11f850755ee93a95 2013-09-01 11:23:38 ....A 2438947 Virusshare.00092/VHO-Backdoor.MSIL.Phpw.gen-01e9ef9609e20cf92adc1322ab630a5510e558bd8c54402859233e02043099d5 2013-09-01 10:53:00 ....A 188561 Virusshare.00092/VHO-Backdoor.MSIL.SpyGate.gen-000c2bd8a4c84a82914a0d3f338ea1c86b231100232ace565aae9dd7dc3e62b7 2013-09-01 11:32:54 ....A 5518 Virusshare.00092/VHO-Backdoor.Win32.Agent.gen-57e78bcb505284d5dc369f36de7971421e8ad968d8a760d09874d193d1dc3986 2013-09-01 12:14:28 ....A 5220 Virusshare.00092/VHO-Backdoor.Win32.Agent.gen-f9e4f7ccc0d0d545a73f97fe42543db47b6aa40cda26039f2f4e98e41bbeae2d 2013-09-01 10:53:50 ....A 111930 Virusshare.00092/VHO-Backdoor.Win32.Androm.gen-054fc75a51b00a222c07550225cc09b18ea529400275099eec1217baeadf9a08 2013-09-01 10:42:40 ....A 107966 Virusshare.00092/VHO-Backdoor.Win32.Androm.gen-1c25a77dc6a593c869a87086ae6f0038e1d314920a119a3f3302f9aba29c74dd 2013-09-01 10:53:34 ....A 428032 Virusshare.00092/VHO-Backdoor.Win32.Androm.gen-28e516d1e8aeb82bb9f2e6ecb6f50a49fe2a0d5b726c7751fcca2cef61cd184b 2013-09-01 12:02:40 ....A 3909357 Virusshare.00092/VHO-Backdoor.Win32.Androm.gen-42775611a29c9cd7db16d00027a7528d52f523cfd854a3c8684591b1fe151507 2013-09-01 11:40:54 ....A 100864 Virusshare.00092/VHO-Backdoor.Win32.Androm.gen-d07819065a5e3030ff6bc2cf46c1d005a18308b1feb29f60c96230e6a8efe5e4 2013-09-01 11:09:44 ....A 793728 Virusshare.00092/VHO-Backdoor.Win32.Asper.gen-492a406f11ec46a6c63267538bfc25830b215cad7f9164fa0551fcb7501d8025 2013-09-01 12:06:02 ....A 668800 Virusshare.00092/VHO-Backdoor.Win32.Asper.gen-97a26b3e17e0dfcae608f2f043456941561fdb601d4b5f21474d63694c49f2a7 2013-09-01 11:57:14 ....A 448128 Virusshare.00092/VHO-Backdoor.Win32.Asper.gen-df190393aaa1999fa8a82cf2acb75657acc06370546494be396ce8089016d90e 2013-09-01 11:23:42 ....A 4624200 Virusshare.00092/VHO-Backdoor.Win32.Atbot.gen-210eea71cac02f904435f1693871a6477f3fbda17fe3cade0824873ee6ecc306 2013-09-01 11:12:04 ....A 681472 Virusshare.00092/VHO-Backdoor.Win32.Bifrose.gen-3a80410bfe39e6034e12f058e59931fe9befe45cb38c6caf8e1af909e5bab7d1 2013-09-01 11:15:12 ....A 43520 Virusshare.00092/VHO-Backdoor.Win32.Bifrose.gen-4bacf64e392ebd586c4785f717569167f61b81c11f91a6d3d48a1709bd4c72eb 2013-09-01 10:58:08 ....A 422124 Virusshare.00092/VHO-Backdoor.Win32.Bifrose.gen-4eb7e6f451a597b04969f51071ab57c31eed8644fbb63c611092616ba87d0f0d 2013-09-01 11:19:58 ....A 68656 Virusshare.00092/VHO-Backdoor.Win32.Buterat.gen-3843853b26985cced9820cf9adfbb44cb25ed85c776f62d1a861f05debaf509d 2013-09-01 11:48:44 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-00bddd5a262b8be7a14c1b0cbec466d9abea831ee449deaf2881d0d5177e45bf 2013-09-01 11:58:08 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-010b5d20db7300415fcfa7ad5162e477320cd0516ec3a94a866e15ec33b9ad5d 2013-09-01 11:08:02 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-03f2f13a7155f6827eca76e3d83e56f65e89055e4bc0d475afc14df6c3bbfab5 2013-09-01 11:57:58 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-046e1f8d9a76c2ee9814980854c5a171eeec4a86d44c4d417b0dce5d4709765e 2013-09-01 12:13:10 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-073843387832623cb542dd3e2678042b706d73b0b9794a872669abc62f0b50a1 2013-09-01 11:53:42 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-0d54423548ae63742061ccd1c24c398258c7eedaa2ea1cdc933ebe08c5605b5e 2013-09-01 12:03:14 ....A 521888 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-10dc07542e5add942399ddce3e5229151e7a6124cbb6aca3dd0592f1c2411118 2013-09-01 11:00:46 ....A 426688 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-11c85d0000c099342739de932f2f200e27f2baafaadea96c8e18ed3a9376e7ad 2013-09-01 11:14:30 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-12e98dbe3b535f9f92746be50cf22a532d3803371da8783b6c91df6cd54c64e7 2013-09-01 11:22:52 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-17325c786904244cf30f01a51d7f197154ce0ad5e9ea73711b66ffb130c66a41 2013-09-01 11:32:12 ....A 289494 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-1a152ef207b62ac0e0eee274522b57eb75db97179827a6ec3c25cd0ec08a4dfc 2013-09-01 10:58:20 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-1ad4f8ebb3b942f949181d2f56afde489d8e1d77e6bd9881a9ecb4cfe07c8610 2013-09-01 12:14:36 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-1c3f90e9092353a8f83b6ca1976370d970e6206f26f4b1a4fe1a4cb2f18d0db2 2013-09-01 11:41:02 ....A 310494 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-1cdddd6cae5a441154b978ceffcf5a2fcca0c8466b137da4d96bfa86983bab72 2013-09-01 10:48:54 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-20e5c23f8ec169315a07fd6481a24639858a386be84a3bc5a373ce49c42a7c89 2013-09-01 10:59:30 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-2345efbe34fc16528abf7e442531b6e18dfe54cc58517e949404c98f451ab067 2013-09-01 11:13:02 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-2eb7e0af83093124264f4f04147a77aa54954516001c2900f658323bfd479f10 2013-09-01 12:03:48 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-2f15cdd031a2d7382f56f38c9424ad2df9f36767702e47bb1e910eb40e3b965d 2013-09-01 11:07:50 ....A 334848 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-352e91becbc2f527957617bdda7bf5622169a4bd99b634ab69bb90eea02314e7 2013-09-01 11:03:08 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-3b779fbe9211c91128620449047355deac26002fc942cd1ff83eabefc516939c 2013-09-01 11:39:30 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-3fe70bfffea3a0a21fd1de41d2a001c859bf3b0a09d664528ad6a75920079e51 2013-09-01 11:17:22 ....A 1081354 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-4710963b02fc7da72e15870f412e7acd2fb55b3f15a82b87a7a77fb22f4ae198 2013-09-01 12:15:38 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-507156342fed7fcfce24413a3d4546a79bd2f9ff1f4df7f0ec6ee56b7f15f5aa 2013-09-01 11:54:48 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-54920e6277a9bd585d35823fabc4210012e8634e1c307785b9d4bd85813dbdfd 2013-09-01 11:33:24 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-56ed07558dbfbcc2c0912865a5d7fcac7fdfc1a4b3b9398b5ea67cc957523311 2013-09-01 10:49:40 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-59898e77662f318b4a15971c998bf1076035a5509e47f4834b1bc9527d525a32 2013-09-01 11:37:40 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-5c9219cd9cd73080ac5bd41b8a4489762dfb81595e314cadda8b757d722c0beb 2013-09-01 10:50:46 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-61b906277b63fc527e32b787664ea889be8d21a3171bac05bd7e1c5badae70d5 2013-09-01 11:32:32 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-649c7ccb96ddd2347667c01cfbc2a8bffadf8117f2cb863e1888df1346890dc3 2013-09-01 11:54:06 ....A 740556 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-6aede83e4bc4374a1f5b3da3cc63d33f13cef107f7ca0d374e3c2fcc27f0675f 2013-09-01 12:09:34 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-6de53bd18f8f09cd6df4821d6d2473aaeb90389057ec0c657729e1afcd3c4d85 2013-09-01 11:16:12 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-6f89390e39f392d56d4dc88bcf19b1c9eb59aab2c90700ee137b91c09d083cd9 2013-09-01 12:00:28 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-7271d4cdf0d8174bdb58ed3d5dea1729d3668275bd74edcf73593b6435fc54b3 2013-09-01 11:53:48 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-75bef2a220c68aa379a7f559a3c63587dcf0fb60de5ba7c5795ede09dbb6fe54 2013-09-01 11:28:10 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-77a543c8d335c9c23e0b4d86d4470405e4393d3f7669cb847a5b8e34a220639e 2013-09-01 11:03:00 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-782015c466fb96764ccd288b270ddb17ee4d6fa5a94b959564c9d61ffab467ef 2013-09-01 11:01:50 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-7bdc83183bc547143b0e4f214eabe1e28abfb2b3dde4611c3149d82b6a5fca2b 2013-09-01 11:35:08 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-7dc34fddd78380b17c82ad07ca5524051e09877aaf6e33a8fe196b5721d67cc2 2013-09-01 11:11:22 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-84121339b20916b7ce591d8eb4885f0aa561a608133d9b864c4115fd1b378793 2013-09-01 10:58:16 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-84384da3291390d6a7651ab6c39c29b2e0526e896645d1049ea7dbb9510bf1d6 2013-09-01 11:37:30 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-84efdd18b1d5e07f5385971e89f3cab0c0a036df28a517b6f05f765070278795 2013-09-01 11:02:56 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-8b94d939f291f0737ca2c7c28525f7577d879cf289e24cab10c9958dbe8c0baa 2013-09-01 10:47:14 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-8fdd745bc78c9215668f2b668aea52814dcdc254090b8a53278ec5e7b21ef9db 2013-09-01 10:57:10 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-9023551cdf083acbfe388c6aedd9f25342d1116b47d9f3cf08ab8302a5726776 2013-09-01 12:05:08 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-9b899f5e8f68587a0d0a147e50e11450be752987781d459fa4b5cccb26953381 2013-09-01 11:06:38 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-a1a23ca02b539610325d4e720f7bf8978414a91b9fef8df37ad785791430e305 2013-09-01 11:09:24 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-a552c5e02ec3e4d61e2e838f4e8008f956e6543948adbbb664aa0a7da01e7f30 2013-09-01 10:43:00 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-a58e52a11b985590662b2f1f732bb7c5966c288e33ab802d1ac71a217462ce43 2013-09-01 11:32:28 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-a973715d43b6900d347361fd8816033a4209d3571c398b6d7e49acfb9f88f7f5 2013-09-01 11:12:52 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-ade1f811659ac74bb8f14835d0dc054b4318e1e3c8aa808003c3d087773a1b11 2013-09-01 11:36:24 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-b12a5a62333968b21b93df16d8fe5453445b002aeaa3f0abb0f45dcd04b36f51 2013-09-01 11:04:24 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-b12c98848c10238effe062c1a5a6232b75fb73e903121489da11e4d5537b0833 2013-09-01 10:49:52 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-b96c344a65c609bae2bcc9dd06ae1c179b81023d65889d00b4d9f081c0734f8e 2013-09-01 11:41:58 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-bae51acbe441c5f74ec5f8cca28877b39f499e7e80d88b56a363b5064871cade 2013-09-01 11:37:12 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-bd2b00789c3db8216e9e03dc9f2366dad720d292674b170b96ec28ea51ca50dd 2013-09-01 10:55:38 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-bfb4b85dec9a0c7b78606a160559fbfae6906f5cc3cf20d8d5c3ac7ca4aacb65 2013-09-01 11:52:46 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-cedb91d72217c69e972cd04d830b02679945766033789c80d3f70c56c5028b87 2013-09-01 10:50:42 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-da8931bd04747ec74e73242c1d1f6d545bd738d782673ec381c326d8c47c39c4 2013-09-01 11:14:32 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-dcde9ccc28f53b2495738b41e1659445524c6a18e23e90dfdda3cba1b73285e5 2013-09-01 10:58:16 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-e9f03bb68be998af48ed7b6fbcc926421948de3a526a7930888484660d430643 2013-09-01 11:27:28 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-ea47001f676db6bade42a36d29057030d505daf06d88651900d83ba5a75aca05 2013-09-01 11:47:38 ....A 531284 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-eae06c17efb06a3b3ae8ecbe4da8cbe5f1184b56274282626533515595baa118 2013-09-01 11:31:16 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-eb99e63dfdab523d0f1ce53c8a832ed7e7eaeff634bdbe0b0d2abe33bea529bc 2013-09-01 11:35:14 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-efafc483f5aa30f0d153d0e5dfed6c59673cb1c84481f8cecacf723d168a8ca7 2013-09-01 11:25:34 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-f6086941d6236b7ef4dbcb0b48da5c5df7af38dd7e1dcb364b9a11621eeba40b 2013-09-01 11:25:38 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-fa5283bbfbde41cf7e2ab4e25eae77d582015ef77141c853669a86746a7ec321 2013-09-01 11:10:30 ....A 5667608 Virusshare.00092/VHO-Backdoor.Win32.Convagent.gen-fc62a7a78867d875cfe53d77e48322468d3b7534abd27266dc26cf25add6027d 2013-09-01 11:34:58 ....A 495132 Virusshare.00092/VHO-Backdoor.Win32.HacDef.gen-43e3ee1d69e4a42de4d29fa2afce0198aad742b5dbe2da663528419597f4fa1b 2013-09-01 11:11:50 ....A 38912 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-0611c113c0d1ffb01686b3e83aed80de7b8cc41c6979edc19b314a54939962a1 2013-09-01 11:31:56 ....A 1117777 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-138e5c0af50c93770cd698fec4cc6a003061315bccdf47326128c5a266dfc37f 2013-09-01 11:01:28 ....A 316740 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-14ce43eb6f8f01f027cd7ad89d846a6bf81814d59d7427c62d4e2ce8bc6e4714 2013-09-01 11:08:46 ....A 866816 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-244c5ad35940ca1a96b0277176e5f756ff4fa61effa47f1391abf86d2209db37 2013-09-01 11:00:24 ....A 365803 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-31af943be053dbe50a370e9ef7871bf026bdb4007dddf090d6972f95d81a8bbf 2013-09-01 11:40:44 ....A 900932 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-3dd9a54c38c55f09bad2850e7c9a8035bd13b0c68dbb372ce1d5042334d998f6 2013-09-01 11:26:08 ....A 518900 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-43696745b79b778db3e7757700f2b9a5439e4a0c19f59be0c2c1c352771622e8 2013-09-01 12:14:48 ....A 1042432 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-66bae86dd479f3e596ed9f68ff2e604be7e0299267ce55c911a46c5c8ecd7308 2013-09-01 11:58:14 ....A 623920 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-6ee0e81160971c46ac82f3366479bebb9b2ac3ff707dae028a2b4c1b0d058144 2013-09-01 11:09:28 ....A 288748 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-7276febd3377f8e9ab038fc4ed172a6314cd3d8c4d1af1f0df22b6a495a37c46 2013-09-01 11:00:58 ....A 693280 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-802783cc1292eaf5ebbb6c4f40ff53f00a0b99fd08cb43e4f503b31937349a0e 2013-09-01 11:31:16 ....A 397312 Virusshare.00092/VHO-Backdoor.Win32.Hupigon.gen-81941e0a85ef9a92dd6a0dceabf6975d325844da18d826fed4fac3d20fba9b4e 2013-09-01 12:14:12 ....A 350720 Virusshare.00092/VHO-Backdoor.Win32.Masdoor.gen-6d2431b4e3c2d0e4b50b1ab71e833e9466f05d44fdc2e131cd59d9bec37de643 2013-09-01 10:57:34 ....A 491187 Virusshare.00092/VHO-Backdoor.Win32.Poison.gen-055457114ec7d22299cc30f2b6b602b3d22af85c8e2fb0bc38161af3abc7e5b4 2013-09-01 11:29:40 ....A 15872 Virusshare.00092/VHO-Backdoor.Win32.Poison.gen-30e12d5113d4ab315b31e042ca81edb49f983eba42a9e4d6cf0b49aeb40fa630 2013-09-01 11:11:20 ....A 15872 Virusshare.00092/VHO-Backdoor.Win32.Pushdo.gen-17dba4fe3b36c4b3a710dd5c59f447fb6f3d7e1b6d3b34689659a8e01d31f954 2013-09-01 11:52:26 ....A 361472 Virusshare.00092/VHO-Backdoor.Win32.Rbot.gen-7647595fbcb55cf4da457388676d527c68e059f2b57b7184b550d398a8ecb4ad 2013-09-01 11:02:40 ....A 211508 Virusshare.00092/VHO-Backdoor.Win32.Rbot.gen-94c6440735184b81761b264f29d59ecd8c054a450158107e26ebd070fd642941 2013-09-01 11:09:12 ....A 251120 Virusshare.00092/VHO-Backdoor.Win32.SdBot.gen-6a0f57fb2e8039b7e97ddcb03ee946f3278cd21bdadaa100693b67748b570d10 2013-09-01 10:41:32 ....A 1273856 Virusshare.00092/VHO-Backdoor.Win32.Ulrbot.gen-0e2c63b8ce29b9e121996bfdab7bf5324658e47e20b0a65a788cff7dc3f85dd3 2013-09-01 10:52:58 ....A 251259 Virusshare.00092/VHO-Backdoor.Win32.Zegost.gen-2acc6ddf67609fe9457bc199139ea07c79138fd175c54ee7d5b8bd28d0d2caae 2013-09-01 11:59:40 ....A 110592 Virusshare.00092/VHO-Backdoor.Win32.Zegost.gen-a4d63deaa0f99d0acfe192c851fb08efad1ac6ce2496cfb7a242b6d4faf3cea6 2013-09-01 10:43:04 ....A 5922 Virusshare.00092/VHO-HackTool.MSIL.Convagent.gen-0deb76efe388938182e343c3e27f201031d98f16505f97a85d0c27e41ce50a1b 2013-09-01 11:00:36 ....A 538112 Virusshare.00092/VHO-HackTool.Win32.Convagent.gen-4d65d65919af9293c800c46455c7ba8a4ffe56447fff9bdd309ba3f9634f22c2 2013-09-01 10:56:32 ....A 94720 Virusshare.00092/VHO-HackTool.Win32.Htran.gen-3f29b55a45a943c59196872bfcadd1c8d450dfaf75538ba479c58f9b62f5a5f4 2013-09-01 11:18:46 ....A 110592 Virusshare.00092/VHO-Net-Worm.Win32.Kolab.gen-18bcee94319a3a3d732ccab2137cd7dcd0454ba216de3d6b6a3993049d4d6866 2013-09-01 11:15:56 ....A 110592 Virusshare.00092/VHO-Net-Worm.Win32.Kolab.gen-38e96ec96767083ea59bd285e879e9e901a234edc0693148bcd75760dbb71453 2013-09-01 12:13:24 ....A 237905 Virusshare.00092/VHO-P2P-Worm.Win32.Palevo.gen-140e6c3a5961ababf5ea1afedde65d08f3a2d4046cde65c420d1bd8c3dba752a 2013-09-01 11:15:06 ....A 3833968 Virusshare.00092/VHO-Packed.Win32.Blackv.gen-0f5cf98b10c84c507b5cdb6b7ddd66ce3c5e65feb5046e49246743efb29ae79b 2013-09-01 11:15:10 ....A 1341088 Virusshare.00092/VHO-Packed.Win32.Blackv.gen-51ae4f44e1262cdd2d9be1b3595c66203d0738408f0833c20ba65a620f1d9f79 2013-09-01 11:46:56 ....A 1159179 Virusshare.00092/VHO-Packed.Win32.Blackv.gen-51ec191ed28acaae7a65376c66b013394a59353a9975c27d86b47481d06b22fa 2013-09-01 12:05:24 ....A 2785280 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-1c286afbca682908f572d8d79ef174f4eeca7f2f2da5fd8800891fe4552b5d01 2013-09-01 11:13:16 ....A 1210934 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-1cc059aa95b8f16fcdd2042123e922e5b1be2475e22f6b999cff49f3dc2bf63d 2013-09-01 11:33:26 ....A 3899032 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-1d0a12bb029d84441e1574d8b2708578b86e9275088e8440d837f4e50a664db8 2013-09-01 11:52:30 ....A 2753264 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-2d74637c51355bc51188c34cd69fbc7d7ea9dce6804b74748c1584ba3442f7c0 2013-09-01 11:27:32 ....A 1668424 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-2df7f42d40e8a68a691b57e82731f5d0278e1c1ab0bd4a66730d545587527588 2013-09-01 11:51:50 ....A 141824 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-327757a0ef77c28188490ab734b2d1ac18f0a16706b9e0aa76c9b7a80e449fe4 2013-09-01 12:06:42 ....A 206029 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-40c33b4f51eec0cb4c60945a9d16c608e4500c7769e171514eb7d59a5b5a210b 2013-09-01 10:45:32 ....A 2811904 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-4cf791629a50a024a46612be7e96e358f3686a541e48cca988b3f549ac10311d 2013-09-01 10:48:58 ....A 143872 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-59c4ed6d375cf88d0237b16359d73c61bd77c94922b004cd7572fa4d4e0d60c0 2013-09-01 11:58:28 ....A 712704 Virusshare.00092/VHO-Packed.Win32.Convagent.gen-a06bde528d4c80f53d4855db84fb5da238353aff652a21069f0062d7ee31f812 2013-09-01 11:57:42 ....A 597124 Virusshare.00092/VHO-Packed.Win32.Krap.gen-244de9778be9fa2419689ecc158fa64648f0658f1260814a9ec00d8cc5fb91b5 2013-09-01 11:49:54 ....A 148992 Virusshare.00092/VHO-Packed.Win32.Krap.gen-409cb7cecbb652eddbf1471a70b74a07bc0c3950e0c45545f3ebbe09b74fae18 2013-09-01 11:14:02 ....A 12800 Virusshare.00092/VHO-Packed.Win32.PePatch.gen-305117f8b24ddcab7f2c095e691bcd5696aab7a813dfecae40dfc66b524848fe 2013-09-01 11:55:32 ....A 914333 Virusshare.00092/VHO-Packed.Win32.Tipal.gen-61eef2fc919def0492c1c1938c07b530116097d16b664bed4627720e40bf4419 2013-09-01 11:44:50 ....A 610536 Virusshare.00092/VHO-Packed.Win32.Vemply.gen-0c03f1af43a1cde0e06ab7eb4afdf135edfae7d498951cf72f5fd196b4948e59 2013-09-01 11:21:04 ....A 995328 Virusshare.00092/VHO-Packed.Win32.Vemply.gen-22bd5c339c92cfeb64c8c075a452da7ad19a864150d0a4c5142ec60a9c861cbd 2013-09-01 11:52:02 ....A 929173 Virusshare.00092/VHO-Packed.Win32.Vemply.gen-2600efdf932b98a452199e4db5007d4970f817c6d591bc82f545b8fe21b8c499 2013-09-01 11:13:24 ....A 937743 Virusshare.00092/VHO-Packed.Win32.Vemply.gen-2d060e27e09197294fc78a15046315afdb9e95bdfed44aad1f81836072d6daa1 2013-09-01 10:52:58 ....A 1032192 Virusshare.00092/VHO-Packed.Win32.Vemply.gen-360c4a1febb442322b05331265260e196beec44e07f0b41f66624fb5fdeac01b 2013-09-01 11:01:02 ....A 946009 Virusshare.00092/VHO-Packed.Win32.Vemply.gen-4953a45b7bc66351bbc7dc615ee1533c93a8e65680d730b2981408595fdc461f 2013-09-01 11:32:10 ....A 1623795 Virusshare.00092/VHO-Packed.Win32.Vemply.gen-674eddbdac10341069dd3f480141dad031b3c060faa22154b9e8dff9917b29ce 2013-09-01 11:45:30 ....A 1651251 Virusshare.00092/VHO-Rootkit.Win32.Convagent.gen-28bc9f3911c6ab9e9873ca6f7f69f894f4d176bfdc2d98272654d4f57ce7ceea 2013-09-01 12:01:36 ....A 320441 Virusshare.00092/VHO-Rootkit.Win32.Convagent.gen-4d3089979e94d18fbbf87ba463860c14a63096685e8c73a7b39a5cd86fb47771 2013-09-01 11:44:06 ....A 780388 Virusshare.00092/VHO-Trojan-Banker.Win32.CDM.gen-c9e560a9ea6a56e360771fa2ca336012f06efd6720415225fd4c6b2916398ba3 2013-09-01 12:04:22 ....A 340109 Virusshare.00092/VHO-Trojan-Banker.Win32.GozNym.gen-32a68cbe6644b02052b0fb6a623f48c5de3cc505e1622fea2a52548af726edbc 2013-09-01 11:10:56 ....A 2016691 Virusshare.00092/VHO-Trojan-Banker.Win32.Nimnul.gen-1d77fbc456b22896845d7d3465592396c7b147222fcd605a11abcf44c5a0a703 2013-09-01 11:35:00 ....A 929879 Virusshare.00092/VHO-Trojan-Clicker.Win32.Delf.gen-403ce3710e2f94405fc48536ab5b55b356c361e918bcaad6373ac98e5e48db4e 2013-09-01 10:41:10 ....A 175616 Virusshare.00092/VHO-Trojan-Clicker.Win32.Delf.gen-de8d991cb4a62ab3b78098271274da3f4732b7fc209fd5f322d3d85010602469 2013-09-01 10:45:18 ....A 881858 Virusshare.00092/VHO-Trojan-Clicker.Win32.Delf.gen-e5c0c70119fd5a0c03e43afa839c560adfb54e01806499ee0af1a2b6f73997f2 2013-09-01 10:56:34 ....A 485888 Virusshare.00092/VHO-Trojan-Downloader.MSIL.Convagent.gen-4c5772377fcff3c643ad57d712f7fb4ecea4ad8c8405a64ce5c8235e1183c0df 2013-09-01 11:44:56 ....A 541008 Virusshare.00092/VHO-Trojan-Downloader.Win32.Adload.gen-225363f51c9e31e16a6cb7cf7b755246cd47731bfb33567199dde12f8befb2a6 2013-09-01 11:57:28 ....A 25600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Agent.gen-0779f2067a8077792217c67fde5710e327cfe86ee351acd3483982afd019d434 2013-09-01 12:10:22 ....A 1116808 Virusshare.00092/VHO-Trojan-Downloader.Win32.Agent.gen-2394d9147df778caf621601ed7e7352c61b9d7035fc71a73637ec615adcb5bc6 2013-09-01 11:50:08 ....A 5632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Agent.gen-4626e32590f3a7145665dfd34e8b260fb96765190ef70444a6e9808c3e1e6321 2013-09-01 11:34:00 ....A 1117320 Virusshare.00092/VHO-Trojan-Downloader.Win32.Agent.gen-9342086e9d930f965c06c68996bd55a5b0fe63935058161d2a65135ceadb1fed 2013-09-01 10:55:38 ....A 25600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Agent.gen-ac19b9de1c4b422a27f7245d7e0f14c5f0de194dea5c54c3e81db90b2118e0f7 2013-09-01 12:03:06 ....A 497869 Virusshare.00092/VHO-Trojan-Downloader.Win32.Agent.gen-fe12f9c6dafc74c84158bc93c8cfc5b3ea708cc5a712d50cc40e506feac1ede8 2013-09-01 11:55:44 ....A 548608 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0088e40c27133eab1bcec247b69407c49fac53ad74cb72474c736c07cd00e1d9 2013-09-01 11:13:42 ....A 549840 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-015c92c7753897c933e7fcc4941b1909e7a23ba392e682addd3b27242ce8e5f0 2013-09-01 11:54:14 ....A 562504 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0194f9ba2e8fb91dcef5e4e0ea537783a7c3b3a4f7e78a23dd36afc0dbc2ffd1 2013-09-01 11:47:32 ....A 748472 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-01b160a0a00257e6d9d69b32b7d437c7626d68826cf4c232f672a818217d0431 2013-09-01 11:25:28 ....A 841760 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-01c35284d23e106c02aa1ee4970988d6b0f739d28bd5906f8a0afb15333649b4 2013-09-01 11:46:18 ....A 556464 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-022324503a200a031115a092cb6c5735b890bf9f583f82d3d18a310439da1d27 2013-09-01 10:57:44 ....A 548664 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-02951b03814a77c90232636d2c47e04b191eb5caf1b771279bbec48c8f2dcfea 2013-09-01 10:56:06 ....A 19516 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-02c896374c6935669a9101043337b56da167aff552de0961e7b55bffda1ec774 2013-09-01 10:46:52 ....A 549824 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0423e02986ad3857e881e2ab98577c77d0cab714806e6433e64bcfedd80736f8 2013-09-01 11:33:32 ....A 851752 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-04edf117b5240940716414f0c56eb9aa490556b5b374a3af2f97d24934e28b80 2013-09-01 11:20:00 ....A 548688 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0504cc0c75a12538d75d5f01f2c603d3ebc287145c639cb462bfa937a6bd9170 2013-09-01 10:43:42 ....A 548568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0541aa93882131ae6460156db057076688551fd6fafb55a549e5bae379e01c23 2013-09-01 11:39:50 ....A 556592 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-062261ee76ca58a0114b81f524a5f20d3e3d30a17828feed55d68874cb93cb5b 2013-09-01 11:23:12 ....A 851752 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-074357c4fd54e618544979863e6b7905ace6dd9b31954e1abf26b03889171188 2013-09-01 12:13:02 ....A 549864 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-075b6b0d4de326b07d97e78b080aab8caeeda576762df533f217b262a4e57066 2013-09-01 11:53:38 ....A 851864 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-07715ead9746cec8dee6bcf4929518b5d6ed64bd54d2e9748aec9885104cfde6 2013-09-01 11:56:50 ....A 748600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-08c1d7df7a9dd02a84cb8f0e33b1d1d50ad3197a2e826971a7bf97eed2f82dc1 2013-09-01 12:14:58 ....A 554848 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0a18ff0d18f01697ee9c32278a6ac4b125a4c53794cc71b7dbe3570c62eb2564 2013-09-01 12:00:48 ....A 748584 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0a2e784475db0fd1f9a9e7010621c734cfc21a03c4dac5d73bb9ca186408158a 2013-09-01 11:24:12 ....A 559272 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0a6c99715dc0b377166299772ecf1dab8a9a875c9afd86e38d3b77538c60525f 2013-09-01 11:38:56 ....A 559296 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0aa1fbf616887becc7b83fcae3e84606d8b98b0387e941bf8fa162cebcdb643a 2013-09-01 10:57:16 ....A 892224 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0abe766f1a07f172e9080a1cff5ecc8570d7ffca2593b8813124c9fa1f1cd1eb 2013-09-01 11:57:54 ....A 552264 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0c2441b13f2c5e9cd4f3e529373877a0833d741da30ce32715c1be130d7930b3 2013-09-01 10:43:22 ....A 556584 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0c4672801a752b3cea2727816b8fc4da06bad0c6287b1a88641eba1ff5c49331 2013-09-01 11:57:40 ....A 167560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0cbc88cb74d0f92fb186d62d5d65ec19cb471ccb92ef58af8cbb673cef75b068 2013-09-01 11:51:14 ....A 556632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0cc619fc76692e430367f92b48f54c74c6aff9289e579e9502280dda56f9ed81 2013-09-01 11:12:16 ....A 562520 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0cf6036c4c0a8122d3357e14f359a76eac40d1785a3ef0f2082aebfd4c1da026 2013-09-01 10:54:22 ....A 559272 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0d006a4f3574a3ffc40a7f5c3556f89803acb721a668d8e6fdd12c7425e0a377 2013-09-01 11:01:42 ....A 748592 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0d9d31d8c4cb87d3c049745b5af0baaff85d96ecc0fdba52524e2b70b72ea91f 2013-09-01 11:48:42 ....A 556600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0de0ce08a932f27ca961939c1db17597d6c95ad7f8381b8649f05da7b101b897 2013-09-01 11:33:24 ....A 556568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0dee1d9317f345cac9542e113c7c38b61eb918c8abdaedcdf2e21ad0156304f0 2013-09-01 11:52:20 ....A 549616 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0df7770971972b905cf7e2c395edb5345f9ff902e26fe8bee74c387944573038 2013-09-01 10:48:02 ....A 556680 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0e12c37c76d59f433c4076627fbf850d9b08fa60eec3251c231ca19f8dca7543 2013-09-01 11:54:50 ....A 548536 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-0eb29a33e042cd5b0f447fa9099fc5f4f668d4269b05236d2c6cbe4cbe83c641 2013-09-01 10:42:12 ....A 551608 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1162b854b574a26cb7c32dc60088217528b04f63d0419bab32ea317ca554ce83 2013-09-01 11:17:44 ....A 851864 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-11906b5823bec3854e9a08014e3efc11e2fa26b203d4ea304acbfb4f6a6f204c 2013-09-01 10:48:36 ....A 748560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-12de593aefb4950e004a81251fb7f4aa23cd4b4b030153af675d5785a76cb56d 2013-09-01 11:46:34 ....A 548576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-136a62d934f85552eda28cc0ed23254a5c3cb1284b66829e57a373bf939fef74 2013-09-01 10:47:24 ....A 748792 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-14aa8df6f6c32efaf01d6ba63d38f5d5d147f2a5619b8c46b87c46799823c750 2013-09-01 12:09:52 ....A 556984 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-14c4bc0a5af8435ea038cf94939da59d23c11ced803c8eeb7b6601b742992747 2013-09-01 11:18:02 ....A 851712 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-152657747f040000f49d0b81a172ccaa71afceca6517703426f05630cb46cb90 2013-09-01 11:48:16 ....A 559320 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1569648a3dc6bfe4dfe354e291173eb167dc04d1369689339ae8228eef319e0a 2013-09-01 11:38:28 ....A 851664 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1569b50a7a5c5d309b860333dbd650ecbb73daecf3b38f0c75f8f56afbad2c3f 2013-09-01 11:37:18 ....A 748680 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-160fdf7b8b628ba8fb23d139e8e3ef1d5fb447a79dc4bbd1b7d4950b4178bd25 2013-09-01 10:57:16 ....A 559248 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-162cf308a2644b627d9034a4dedbbde3e5424d55162ba350106e2f2a0eaa2d1c 2013-09-01 11:50:08 ....A 548576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-16f5388659c0f2339c0457537ac16e375e7a376a725cad6c5b159e023ef33bee 2013-09-01 11:56:14 ....A 559272 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-179b5339ab66e9736a291b48ac32b2e342a1c2295e77f136f321e9b7985e2eb6 2013-09-01 11:54:52 ....A 559256 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-17ada16ca946a23c010716ba149578193e77197fa594caa56b267fce42b59d18 2013-09-01 11:11:40 ....A 559304 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-17ceb472ecd855e955e30a0c6cd5373a5c35b83d66a711ba1641b4da529b6436 2013-09-01 11:51:54 ....A 559312 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1849eb045d1a83087c4e64b6ace2ad3a5f33de1151ec3f0918f8344c6d51a8c0 2013-09-01 12:00:46 ....A 748672 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-18c0752f3982cb3520585e42944cfd9999d028b518e22e781acab511a04d761e 2013-09-01 10:45:26 ....A 548680 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-18d3b324d0432491b2596711589aa843ca060f0bed97c25f673e5937a0afb078 2013-09-01 12:08:24 ....A 562528 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-18ec06ffda062690ff8bd432d170a795449c60c44ee2a5721f4bd14f2493e6b1 2013-09-01 12:08:04 ....A 559272 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1a26e6b214ee3aa30ac1c547942e758a5ff401ea20562a684a7b49a216b25c38 2013-09-01 11:54:00 ....A 559296 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1ab6420b73d70c0a54425cb3ed2ff30ec03b5caacba96cef157f73a3880bff47 2013-09-01 11:55:56 ....A 851736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1abbaa344ee35363a04be04074763ae158ae496655168eeeffb5240d8ddf19d1 2013-09-01 10:48:28 ....A 548576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1b57157b2c878beca3107e78d6a5a2c688d606b35cce203c1c7d16250a77ebdf 2013-09-01 10:55:42 ....A 559272 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1cc727b5f509da65651ddbcae3c0ec8cae39320171e3282d4c32560629f1713f 2013-09-01 11:18:06 ....A 851752 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1cd11708598a994d75eed520ee2a4040390f8a79dbcfec5b8dea4521a0e8c1f4 2013-09-01 11:12:50 ....A 748672 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1cf91fc2cf6d3c181c99f50acf3e7741495d4973bd8f1e0aa3b41d6708ba3c22 2013-09-01 11:02:12 ....A 548592 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1e402e5cf83849dda33da84b6024e7b25136996e4c6996052d0a479cbdb4d197 2013-09-01 12:01:16 ....A 3266215 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1e95559b62313be0589a7f8fabc94b3fc3f813f660d7dfa9d2bc0f70f60447a9 2013-09-01 12:10:36 ....A 851792 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1edf3f9c17a17c3eb162c18f11e61946b66dc44e6e3a8d202155e11a18153976 2013-09-01 10:57:28 ....A 167560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1efe4d2ab42338550ce86b43015391faff2e0142a8f35430f6515bab5e7d1d5c 2013-09-01 12:09:38 ....A 748640 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-1fbfd8a76a756be47948083d087941cd87b07b1493d3b0a1684f3fbe5f21b60e 2013-09-01 11:52:26 ....A 851768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-20ba27f868adca1126128c81ac9724e6b076d6b97bf8b20fa6d7cc45c6ca220b 2013-09-01 11:54:02 ....A 559256 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2100723f812df1aff5a79da2de42cd192e550deb29f53cf0b77aabaaed598359 2013-09-01 11:23:16 ....A 748792 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-218bf10a266ca54807ace89fa2cbf40fa90750c630ce9f9b43701abf4f24c494 2013-09-01 11:38:32 ....A 653944 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-21e181d0edb62151bd18bd6edc52def610bbf758bb3525c23facb4f73a1420ff 2013-09-01 11:18:08 ....A 851744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2214de2111c721d87f0185088ed6e70e91d5d729313ee49be8cf67cc8bcaf29b 2013-09-01 12:03:04 ....A 549568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-222c5b1b29cd73012b2cd93c328474fbf6e70fafda32b13474e1c6658e08476d 2013-09-01 12:03:58 ....A 748672 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-22766193b4c6f770ea382dc90ce91c083b8ea9d1670ecb9b7b7d9748f2301c2a 2013-09-01 10:48:04 ....A 556680 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-22d4d8f3e192b542719dfb5a41021de7be1dd3353c920069ef59e928960fc880 2013-09-01 12:00:48 ....A 748592 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-237edcadbbe18c7dc0b7035b3343e1472d2d5d264929144ded2d684c5c995e7c 2013-09-01 12:10:06 ....A 549808 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2388a71e5eb10919a26c13a263c772ab6bde1714cc9732d56c3f0f773289f866 2013-09-01 11:56:40 ....A 556680 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-24b417985be90149a2720d807836ad9afcaf5fa3625e625b6beb803ebc01948c 2013-09-01 12:00:32 ....A 748672 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-24ed8f3512ba8c65950f9074b3d71a47ea7d65ba1e69a4f2e5e292c11c4fee73 2013-09-01 11:59:08 ....A 27008 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2581c29aff112068a737588606b5126b62e333981189a4bd08859c34e5093a8e 2013-09-01 11:48:34 ....A 549832 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-28097fdfcaf93c91734d165648563a212fea75cc8229e2e98225f030d86bd31e 2013-09-01 10:49:00 ....A 557080 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-28cda5f40573291d57c87a49a0f0678c711271c525da9a0435fb9e76948b2180 2013-09-01 10:48:26 ....A 554856 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-28deb5e53bf2da3b9d13ab25c55b388552eb9b219230f51660057826d764552e 2013-09-01 12:13:20 ....A 559232 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-28e7c36544c52acf3a22b3bebca0b2e3400e3df05ce739cff15fa0ad370b0660 2013-09-01 10:53:14 ....A 748576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-295588f35592a95cd7fcd7a85ef2ba78aa0376854a1c5c77082d0179166eb586 2013-09-01 11:46:54 ....A 553968 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-296f1b0aa138e787c8a5530a51362b21b2fed46bc15fce448228a3fb7d254d70 2013-09-01 11:10:30 ....A 556904 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2a0e0693969588e026f593a6339aae7ddbe63887461cbe6703cb504d036afb79 2013-09-01 11:38:00 ....A 548568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2a2648eeddcf594a21c3d83ce49840c0c384f617a456795b86f64679f5dfdc65 2013-09-01 10:49:46 ....A 553856 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2b066710de7ef6e3e2ed8d779a1d2925f6934fbdbb6dd33f165fdb80b81f1bc2 2013-09-01 10:53:08 ....A 549512 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2b4e37ebaf5b8c0297be743e9220c4a83720366cbcd3391179c9fd9eeb959110 2013-09-01 11:34:30 ....A 548720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2c568f80c91621bff5f38575df0e6329e93f3e850255608d07543d80ab4d2ad2 2013-09-01 12:15:04 ....A 559248 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2d0e2b9abe95f42d65284e9f4cb93af5679e58de4942bf234529dbcd2cc7877b 2013-09-01 10:46:56 ....A 548544 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2d9565be142d55fe815a770715832cc296ea375b5deb3ea3d2597c5fe97e4aa2 2013-09-01 11:25:32 ....A 841552 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2e5c20a4b9b80aabb8a705a7098b17ea3cf3544f4ea11718e2b6f58d6562e0c4 2013-09-01 11:52:20 ....A 851664 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2ebdd4bebe96833483ba1b469c0d7d1f9df3a61d7b17ddcd51f1e7e6ba04edad 2013-09-01 12:02:10 ....A 841600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-2fe77e481f4f5e9e1743b870dfd4308e8a2befc0e2e42121cae27297e8b6e47c 2013-09-01 10:45:36 ....A 653800 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-303c0fb42bb29d69a90a5ed30bb1d724bfc2000475ed74b84e9e6dddca618536 2013-09-01 11:49:02 ....A 557104 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-30b398d7a283710f1a2540b647b9e626a34b0efc9794160210b69025bc3e64bf 2013-09-01 11:11:28 ....A 748704 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-31100ad40b3c1ff42a94878f7d27a062864cb5d3fbbe884fdaa5de7b9aaed722 2013-09-01 12:12:08 ....A 851512 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-31ffa1e5b639b53b652e93f545e1b2bb4eb3479af37024b9979535008981be53 2013-09-01 10:50:42 ....A 653976 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-32bd7cc620d7e638d07aa2c869900e328a6067deb5bea10303b53b3cdee0492c 2013-09-01 11:54:46 ....A 556528 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-33b7827a525f46d43b892272b526eb4f18ad47dba12fec6c57fcb1d42fca2f8b 2013-09-01 11:19:50 ....A 559248 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-34a28db9c64289a3b80c22a7b1c99bb42451ba9d2589e13a5448dac2feedc22a 2013-09-01 11:23:12 ....A 841520 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-34b408bc660c88dee0d781b519c506f2a5f2efefe03c1567bb7389c1f7208fa1 2013-09-01 11:22:48 ....A 851720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-35a4da1bd6a4b1614367bdf58907931b9ea8ec9fb21f4b0384e4367a1e24d428 2013-09-01 12:12:10 ....A 851704 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-360262b135d7ebc5c5844ff652f1eb14c2f4814f13098b2238c16a107674f092 2013-09-01 11:17:44 ....A 851752 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-367b5ef4c0ecfb411d464bd691fe33a48d9a4f25b19ed91d745dd6b920814f93 2013-09-01 11:22:52 ....A 851752 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-37f2cfa233c21a187d42dc192c22cdd6e4252707f863c052ee59abcd0657ebc8 2013-09-01 12:02:22 ....A 748744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-382e53132334acafe7405a3cc35423aa63cb4152d5e4b7386b077a2cdb10ec00 2013-09-01 11:54:06 ....A 548576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-386aa216591e3c8ba99acfa9227a09b19a6ad2a1201fa8ac7da6c46dc127a2c5 2013-09-01 12:12:20 ....A 748624 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-399c3f886fb23d052cb81091432fa86a162c6065c7c98f89fded176971b2fa39 2013-09-01 12:00:08 ....A 549536 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-3a4cf2da51eabf9d92cadcab7f8d4b2645f84ffdc52d618138df24bdcfba948c 2013-09-01 11:28:36 ....A 548528 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-3cc6d168f53eeb16a25f30ffae96382c9c015dc62d7f1c5b00ce10d86bbc92a9 2013-09-01 11:54:30 ....A 548536 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-3cdd501cd09c9bf99e576f3b10217afcb899e39bc07f21bc796f7a872f2df0bf 2013-09-01 12:08:56 ....A 556976 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-3ed125df6088824fe9232ddde5e5d9423f1bed768f20af51d183215509cc5d0b 2013-09-01 12:14:38 ....A 748792 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-3f68df1bfd69e1d91f2085f6d24b3d115bf0d807ab37a209d703938c9c05d5a7 2013-09-01 11:18:02 ....A 851776 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4008a276dfaf92b760f8b56018cd07d27ff2ebb4106ad062627e635a1bb4f7ce 2013-09-01 11:49:20 ....A 851768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-407d719ee668c3fcd1fd8e5f46c6d71e88a944cbec7e926d73be3e8bdb1d93d3 2013-09-01 12:09:30 ....A 548656 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-42584bea2716723846c12ede85c888203182cff10762bac9f0eaa63ee5fa7f87 2013-09-01 11:27:08 ....A 748632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-428057be757e721415ac8d8d60d39e2937c563ba5463e799a1324d946398676b 2013-09-01 10:49:44 ....A 553864 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-42b29ea6802228a6f0a9faf32b04a8fab5ae67e375b3872d1b444a2b75a840ed 2013-09-01 11:23:14 ....A 748560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-43b7d98a0a5c232a19f55b352dec571c8392a81e34c4cdb226b8ca71858f198e 2013-09-01 11:17:58 ....A 166536 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-44171de2dd5e80ce5b6490f948e0dd9877610e8780c9bf819270930239f01661 2013-09-01 11:31:18 ....A 748824 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-44417bbc4e207464f397992f898934b08940802a974d59e49ec184b1bd2a405e 2013-09-01 10:58:16 ....A 549576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-450b8b96e6eacaea83975b90c11d769891c631757cd7168b42813aa1e54b3c4f 2013-09-01 11:52:22 ....A 851688 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4833b8877c02b4703eaa31b5f97d878bdf026aa5d79be8d98b95141e93a92ad5 2013-09-01 11:18:06 ....A 851720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-48440f77b9110790ebe7b1fa216bb9d6a788820d97aab3b8b2c7bdd29ad843e9 2013-09-01 11:52:30 ....A 851688 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-48fab08dd0aa07ced2b17cbbab5bac218bb13bea74d6fdee01266a4ddc424f32 2013-09-01 10:45:14 ....A 748624 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4a6f62f9a16906fb3deb28802a33740437ef22ba6ca087c9732ac45112d5ebc2 2013-09-01 11:23:08 ....A 851792 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4b5b932e39d141c2de2ce5b5d6f6d21e595055d56cf60d59660791cd37b07243 2013-09-01 12:02:26 ....A 748808 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4b64c8aff57a55f9e10f17621f4fca1482327bc955e3088fa6c52d90dba82f48 2013-09-01 12:07:40 ....A 748808 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4bb3d55946c40990dd3d2a7e20ab89e5187ea40b70918d5415d64aa1cddbfbcb 2013-09-01 10:49:38 ....A 748760 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4c8b467b471a633704bd0bab1edc63fd118431ae8490f70ecad786535d6a31ed 2013-09-01 11:18:10 ....A 851736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4d27f2e2359fff9f50f7fdc268d9968aa35f54d3cbb3571dfb3e5a38e63f4c57 2013-09-01 11:27:10 ....A 851784 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4d3024e980c5faa3059f3317e7ddb1369edb8ec8428e33a2f2ba004ca25f3b1b 2013-09-01 11:37:10 ....A 851720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4e718be63f5d5e2156cbfa2775cf46eb33f63ebfbe3f4af7bbce68f8a5c06312 2013-09-01 11:37:48 ....A 549552 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4e87d6556aa7db76165b3f554f91f3014f79bb58cd4dbfac94b8ff1d7d9407e6 2013-09-01 10:59:26 ....A 748544 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4f86c5beb0090d944f755ea3d088f6a93356b3c00552456ec57fbc0c9afc4e8d 2013-09-01 10:42:32 ....A 258048 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4fa2d6ac8db0083342e5705d3f95b974366b3ed864a0c24f1f45c546ef547be2 2013-09-01 10:58:10 ....A 748800 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4faa1a8e5ffeae0268606c535e1ac56368d91d37ad7ad0e5cbabbfbcc7bd988d 2013-09-01 10:59:24 ....A 748568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-4fafe03a65a3bb78b043e874c1aabb4598fd41bf3b5d4f3529d08d1fb5ec1097 2013-09-01 11:17:46 ....A 851856 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-520a3422f09c41fbb301d54fcd7e5f7bc0f959b0246d46100725c4892809c60f 2013-09-01 11:20:02 ....A 548600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-53c0364804c449b366344d15108a26cfc70dfe222718d7bbe9077dda012209f7 2013-09-01 11:55:54 ....A 841768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-53db6ce3f79cecc02412b387eb577010aaf268550053e30f60a6087eb83f55c1 2013-09-01 11:44:50 ....A 748568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-544edae032754a3c1058b17cf00951a500a8f178946c34542bc8f04a4288c734 2013-09-01 12:13:14 ....A 748632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-54d400e651c5e8f3cf34bfa73915c1c7f73fda2824b1fb3cdd6981a46281131b 2013-09-01 10:55:42 ....A 647904 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-5508fbfd9f5b9cd95b4124f2f8c64e102bef6e6f51eb25e29d4c2345be25f85e 2013-09-01 11:37:28 ....A 748760 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-56384d3b46d445dbedf749b593fa6f23412c0979deb4553185cd5b3bccae69b0 2013-09-01 10:47:18 ....A 748736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-56cf3aca2a99a193001ed9913484fad6a2843ab201a96965653a0c8868dc5397 2013-09-01 11:28:44 ....A 748720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-56d999450c8001cf92643aa5fc108354d6e37bcde6eb50b51e5f54704a84e7e3 2013-09-01 12:09:10 ....A 748576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-570ee6981d4f26cf04e73f9cb8421fae2df732d9c9ad43ece693f2a0d53066cd 2013-09-01 11:16:06 ....A 851752 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-57a7d227b828b3bbbf99c484fb17e7a6a0789b0221d1a1e13a8b4a8fe7fc888a 2013-09-01 11:25:36 ....A 650136 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-5aced9e938ad9bf9a9f272dc87a80a750b5a9a4c0d75d42bd87fc2f2f0af5a94 2013-09-01 11:34:16 ....A 748568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-5af48976564b42d4974698c1ddd168395a35c5f80d4bf6a3524cb19c212d1ead 2013-09-01 11:13:00 ....A 748736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-5b82ae38342397c3c62c81fa1dda99229ee8cde90548a589b6f763f7c17e2096 2013-09-01 11:32:14 ....A 851744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-5d6cd29b8bb731e108239b2428713753dd86b43114ec6df288392095903e827d 2013-09-01 11:18:06 ....A 851864 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-5e4caf99bb4d397cddc51602db1eecb20fcb2538af72c056d8d6efa07cbe0f85 2013-09-01 11:51:36 ....A 748760 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-5f0f9172367570b6197dad963faef1533618eb02fc236f6f1f7a393fa466e034 2013-09-01 11:55:44 ....A 748552 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-5fc41cf0fc2028264988917c08387b56e273452f86c2594a9ffe490c17612978 2013-09-01 10:56:02 ....A 653912 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-607e1d8af55f7f14de0700f365aa7baf456153fc154d611ecea937d363df5bbf 2013-09-01 10:56:34 ....A 552352 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-642ecf2ecfd5ae44b75b222280dba90cac7e8ba6be7a4862a48f46b7cbbdb0be 2013-09-01 10:54:44 ....A 548576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6508bfab2652b317848c0692e5c1532ba26fd2d34010cff5e04372710a506bbc 2013-09-01 10:42:54 ....A 649136 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6703cfbbd2740e0dbc0ae601737473a6828bc811667fa74ad8340ab344b48d8d 2013-09-01 11:00:28 ....A 748744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-68849d3976c9c47485053a639a5928a44a5dd85bf71336968eee5325064ce7a3 2013-09-01 11:04:22 ....A 652512 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-692451310b3e551992f8faa1a7db2d391419f0a6717724f17b6b6c3ca740b30b 2013-09-01 11:18:16 ....A 549496 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-69cc34803975686aae0d09b105ed5685e97a6d24b8293abf78ebc750a3e3bec9 2013-09-01 11:58:10 ....A 851688 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6a83e809aecc30493c1cf6b97f0a297e8daa991ef10560c20cabe34f07e1eac2 2013-09-01 10:49:38 ....A 892224 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6b5917097c49fa58b6873288f8b5276dc8ea04643391389f41b038e05f25d10b 2013-09-01 12:07:26 ....A 851480 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6c1cfa2f229ca65c92a6197e860f898fdb61080a9c0eb427db0fe1d4d8df48f6 2013-09-01 12:13:26 ....A 548672 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6d196764ccfb9f9a00393c694d4ed5a11ac18aece75520f1d86b999193c844e5 2013-09-01 11:42:36 ....A 851864 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6d4e029f18c91ab773fd5471794278624b71d17d2b46fe5b68df26965b17bd7c 2013-09-01 10:54:22 ....A 649136 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6db821f3761dd9a5a315917cb707f239eff4f6d1541832c7190e44ebefaef6ab 2013-09-01 10:58:00 ....A 549552 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6e096bbfa0fc5f3ffc3ad8db307f38422e0718f3dacda196b779f7f78744061a 2013-09-01 11:01:50 ....A 748800 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6e69acb3d237a7cf4b4e4d2bbbc2b84c87619cb403f43406458d99e4e93af40c 2013-09-01 11:43:08 ....A 748608 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6eb231f0fa62b148d1f36fc39232dc569ceeafc402a62fffedcdf24012eb1846 2013-09-01 12:00:52 ....A 748808 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-6fa59ceb91e46a01e6049af674963b9a372a6e7d7f1a672d2a66fce578251de4 2013-09-01 11:54:46 ....A 748800 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7050c74887643be9ebbb7005fb7122180c08cd9af56c6b7e9d08d62428d66d0a 2013-09-01 11:31:08 ....A 851664 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-708f2d3aae08cdcd1ba68f38a313a26e3dbadcb1f7db718b69cd1f318b5f7bff 2013-09-01 12:15:22 ....A 556600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-73290bd63b239e47db61e6501f5ec32f89d1019b3b055a7301d4d69fb8148ee3 2013-09-01 10:51:48 ....A 748584 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-73a86cd92a11e8c9a6974143f36a148f08305dd5a114acf3335d67b7eca6f75b 2013-09-01 11:15:52 ....A 748704 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-73fe989af376cf92aad81738f71bd1e7c601e2edd8fb44a1bf7e3c1c89a794ce 2013-09-01 10:57:12 ....A 748736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7463056e38eb70d8a2e11b77eaaf14388e7ab6f62b97e2c38e4d688ed62dd172 2013-09-01 11:39:30 ....A 555144 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-74a14ff475ba0f1df5945908d829829f363a8bde79a0672f559e5437ce441bc7 2013-09-01 10:45:22 ....A 748608 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-74e29ad24a1b65c1e59da4ec7c7adcad98293b6b57574c005c28ea14b528faa8 2013-09-01 11:17:46 ....A 851768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-74e390a6d4a7b77d7db5aab95139fd82d15aeabed33dbe3fbf95cb9da5d79c71 2013-09-01 11:11:22 ....A 748632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7533eae455ea2813658c308b01ee0d5b5eff115a343e8f5670d5459d4d3c0825 2013-09-01 11:52:20 ....A 748728 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-762d2356fd6d5201a69a45f26d663655af50ebf78cab7e11775ab0f35f19b65c 2013-09-01 10:42:54 ....A 650104 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7765f3a4e1b5a9a09c8263c192a7c00faf53ec0465e1c8cc7c14c36f2fc15e77 2013-09-01 11:28:40 ....A 748600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-778f061c48e91c9cfc84d55ba5e2a74774ac56464b60fee7a818262c1e692543 2013-09-01 10:48:34 ....A 649128 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-79411d7550ed49fc5d2b84f8b036f1db999c0a67b5a22dcb9fbf44df1665089f 2013-09-01 12:09:34 ....A 748664 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7a3f0ee2a3b18b2fc793f77ce9041e20c044c78ad53402f565c79649f47b5325 2013-09-01 11:06:32 ....A 556656 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7abc77bd974b0d39404cc0ffd800fe60376e0bc11753e715b17aa773d0ff53b1 2013-09-01 10:50:50 ....A 748760 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7c34ad488f2d9f14bdd04cf79a4a8404ef5bce9264d3cd5f5b54cea84d11a035 2013-09-01 11:09:34 ....A 548520 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7d382dca2ea47686dd5bace1098982885882cdfd6991eb12c04f8dd0fd3b8960 2013-09-01 11:20:30 ....A 548544 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7dcdde5ff62532cb99d20ed828c404b38e3988b86984933a87c0595eb725fedc 2013-09-01 10:59:44 ....A 556584 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7f10e9199620f949afdb81c1250d8364d6c6f2796577c1a573075714d9b292cd 2013-09-01 11:44:16 ....A 549816 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7f467cbcc588e2d32f10282043911c4b574625cdde0cc0d1ae519db3d558c500 2013-09-01 11:11:00 ....A 559232 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7f755b56be304830968a830f9728def34a18c6a08b732d361ec9d78679184716 2013-09-01 10:54:10 ....A 552352 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-7f8b7c037a931c7c69f3233d4564732b12cba36a26ff12746bec39f153ae8515 2013-09-01 10:47:32 ....A 559240 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-80c8020decf30c6e46e1058dfe17df3cfb40b0dbdf2fa1effa8db5d86ae12e69 2013-09-01 11:25:46 ....A 748592 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-8405f3f0075aac5293be6531f5cfa131ae660f2100c85d17321f008e87044b11 2013-09-01 11:36:28 ....A 748784 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-845efe03da14dcfc551eb989896a47bfd2daeb2f59ce2958519ada689d9d7fd6 2013-09-01 11:22:56 ....A 648728 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-847dfd9e80a4242e222d5e4a9b83773c646a966d3a47a174a52197cd4fb4e07c 2013-09-01 11:52:18 ....A 748576 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-8709c990456f6cb9ed08a0996275c191127817d02c8652fd7894dd30d6e7f9dc 2013-09-01 11:59:26 ....A 841568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-87cd9d8c747e67765fea42902e88a7292b2ff95995a9fcfa1c01b2829fa49aa8 2013-09-01 11:04:20 ....A 748568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-87d562a3aa3da9f122f674fcbc62d8b23567f0a18be78808c7f7aa2794bd0db1 2013-09-01 11:57:36 ....A 851856 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-8806445c4d88ff55682380e78da4b91f9cf7b60b1669a47ef788c04879fdb9c0 2013-09-01 11:43:14 ....A 748600 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-885fd8472ad2bec3d65e489e85b6f9b109e88baf27e3ae0c2d59266924ad7e70 2013-09-01 11:25:26 ....A 841520 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-889ca65bf2c7943d4b4f74432b4cd425491f4d20e79a044684b0b583fe7d1305 2013-09-01 12:02:30 ....A 548560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-8c1c460066b0ee5c02a9d44e365751684fe58e2b46771b2a3dedecba2d5efe87 2013-09-01 11:27:12 ....A 748720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9111ad6f66d9c2f001be91837c6105dba3d85428c1217b16563940044e4b72de 2013-09-01 11:55:42 ....A 648776 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-93f62311484e089677687cdd45a23bbf2cd8de38a3192f31d837bece322d4063 2013-09-01 11:59:32 ....A 841848 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-94d1c621e1c69d79bc6ad2ff2da30c532185c2e135bac3e43f4e89cad281537e 2013-09-01 11:39:42 ....A 851704 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-95f245d18b6f756ba57b9e8142450904a3ff78ba37adea01dc8fa16c442eb746 2013-09-01 12:15:36 ....A 748560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-96f28141b713b81d6a4b402972e66dd6d11a34d7a3e137fdbda060f0cd429207 2013-09-01 11:18:24 ....A 76803 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9a7a06a0e1bac4c844d3ef3fb6fc11cdfc34704c477e94baab7c7c6ba69da632 2013-09-01 10:42:04 ....A 548560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9af8a6cc3bf3e99d60560599f3b8b8c9fd6fd0f31c4811da78d6186b55b6ad49 2013-09-01 12:11:42 ....A 549816 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9d3b6c30ae8a7dd9831cd0b4891acbb476eec8e47b08edbb76b3260ec6fd96f5 2013-09-01 11:00:24 ....A 653960 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9d65b279fa473e1bec3dbb6a9e672aba74efdd0fddd876f2b4737b4214daf3cc 2013-09-01 11:57:36 ....A 548704 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9de61bef08328f4fafdaae9765a61fb5e33d92804f2e9437775658afec1bb88e 2013-09-01 11:28:12 ....A 650120 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9e8897eb287e3b2307a266d262a5d5fd5562b76aa49ab66262e94ca1fda4ff13 2013-09-01 11:33:58 ....A 851816 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9eb749c4176aaca859ef8aa1d4b2a68646fcd7aa12062bc91e78721e934961e2 2013-09-01 11:20:04 ....A 548528 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9fae61b57b77663aa20c34ebace4558b75c4a23df049bdcd6840ceaa17a1366d 2013-09-01 11:01:38 ....A 748736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-9fe09a97b9461d65afdcf5ddc6eb150d2d5fbedcbad7b851463589d7e0d9f492 2013-09-01 11:02:56 ....A 548688 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a06b5c17fd7111a0554f4f8b47c78d599abd2aee01b2c46a9b0078603e51adf2 2013-09-01 11:16:16 ....A 649224 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a192e6b19ec573887de8b698e7d0fb12279b34cef041b10523a88359d8476622 2013-09-01 11:34:10 ....A 653968 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a22576c145e3ac665ec35a41c02a57e4174212def178b3b2846573bd74289b59 2013-09-01 11:52:22 ....A 851712 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a2ecd0c4e9db0e8589ba75795de4f4fb93bc914c15df34b0450c537bafd0950d 2013-09-01 11:28:42 ....A 748720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a312662d2f595a8c1fe04064e42c7b481636452f07142e970691563b9173df4f 2013-09-01 11:27:18 ....A 851744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a448aea1788f8264ffba5f6150921fd294fb0d62f98cbe7731d9ba731776b0dd 2013-09-01 11:29:04 ....A 556912 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a741cc229d7a11acbfff1da66a87dee221552b8cb532b8a75db54dae53bb0370 2013-09-01 11:37:12 ....A 851664 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a75d153d05efe9a16b595c11f27dd170284e09520f7bf656d29f24a53e0b3837 2013-09-01 11:24:42 ....A 559232 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a8474b2b06146439783d4b2da479580587c7d7bce071c48cb4fc798d4639d67f 2013-09-01 12:13:38 ....A 748560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a95197547f11e3a4aa78c6259d74886f32451f680cbb5d0edbb9b2a3f4bdcda2 2013-09-01 10:54:20 ....A 548568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-a9aeb5b0db2679b003a54b1eb2f8e90df4c520cd6e875e39bf3c409cc8db90b2 2013-09-01 11:25:38 ....A 748720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-aad29d7405a2b2a5e2e7f7ae3f757f6f8755d76fed256cc5d79636a066fa12dd 2013-09-01 11:17:46 ....A 851736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ab8ae6b810927aa8f4d79192d10055230ad3e83aa3e1d3f30f940230b60c1b27 2013-09-01 11:31:24 ....A 851664 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ac0883f24ed25fa43f9ad41b4aa797d79f1112e393a76df944b47046177db32d 2013-09-01 11:07:48 ....A 748560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ac93ff5fc7b831b87aadf24a05c71a3c20a2dc0ce13eef65aac90f7db908e0ac 2013-09-01 11:18:12 ....A 851768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ac950a8559241d5a736c6eeaffd9e0f891cfae9cbb28c4c7c3ac45cc7e2db2e4 2013-09-01 10:43:02 ....A 748560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ada24e403ba5ff900a6cda81d2d935e64cfe8d64b9088e74181306bb959d0314 2013-09-01 11:14:36 ....A 748608 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-add592beb24bf0222825e267b61f71caed95587889f86f26c0c0e2aa320d5583 2013-09-01 11:17:50 ....A 851744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-adf9fcdc82321eed13f2b6f3a47c18fca7800676d7f93ba52a8e154ab8aa11ec 2013-09-01 12:02:20 ....A 748680 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-af787c5b2c0f9a7c14c7b8ea771992b2bf71125852f170b65311d4e57631163c 2013-09-01 11:29:58 ....A 748560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b0e24666f1686725a48e18913a3776a70682fa5500b5a4f5ac1fa47cfe404736 2013-09-01 11:09:28 ....A 548560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b104ce9da7f2b9ca317f4121cc263866acaf24543870cdbdc85f0aa346e85bcf 2013-09-01 12:02:12 ....A 851736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b1e8ed4565b19c82af1ea5e2e6e86520f754026509f19b0ca25a9eb89a1a670a 2013-09-01 11:18:22 ....A 851744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b1f519b6c4ffe59f0c9f6a42b1346552e2af884b70794dc139291bcf084954b5 2013-09-01 11:47:58 ....A 841856 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b221a4ef6e86b2d82e85d9e8c996f6cf820f03c7f9fe034f5b9e03271cb1f6b2 2013-09-01 11:55:44 ....A 748624 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b380a43c7a99d93a82ddbbded97b42a633e0627c3f9e64f57ef6546135fecb2a 2013-09-01 11:48:32 ....A 653808 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b47242fb675e8f22f527186271b9a5ec07b4f8b75f73c3f741972a37d8c3c7a8 2013-09-01 11:36:22 ....A 748656 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b5ea0b7be52a482bb587469909e896380d855399b3510c7626c59f1ad88c90ad 2013-09-01 10:55:40 ....A 647896 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b655f226aff4a6589e04da84557d064c22a4ad0afef4fa4569bbec863a271511 2013-09-01 12:14:38 ....A 204315 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-b9fbd7c6ff5130ee0527471b1efabb107a936b319bc271c832a833efe86763b8 2013-09-01 10:59:40 ....A 898632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-bac853b9b3e4dcb1f4b6580016ba4f160ad541876a8a53346907ea8dfc6914c1 2013-09-01 11:03:12 ....A 557040 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-bc6797ec5ea7fd54b32b803fbcd7aa95624656aeaedbc0578deb96d504936b70 2013-09-01 11:23:06 ....A 653800 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-bd5c081b1800b8aa4c340e7647be2deca314d7003838886117ed78b4bd988995 2013-09-01 12:12:14 ....A 559256 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-bddd41c2ea8b39490b236eb63848c17a513b8aa7592316dc2e8a5f785c9d3214 2013-09-01 10:57:18 ....A 548560 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-be55103edbbeefc6dd9002ae16d05b0f1348d7bf2028bf896bfe6054aeb73959 2013-09-01 11:42:04 ....A 559256 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-c16120de1b461572d431b0aaef231412fa2ee48cd78e945486ad8e995f9145de 2013-09-01 11:27:08 ....A 892160 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-c1f84a1a400d6d6778553089031dac6fa76735f2882d65d7416f9237f4f31714 2013-09-01 11:28:34 ....A 851864 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-c36bfb489d3269dc859a9d570f7604e6c32155f8d44af84240d0a78154e72ccd 2013-09-01 10:53:08 ....A 748720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-c44110560dcbdd509c281930baae8b31bccf2f37f724819df85e1ddb497972eb 2013-09-01 11:16:18 ....A 204315 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-c4c89d0b0a35e53663b589c7d23cfd6b8f3364f5ed0095ba0d69d3ff74666132 2013-09-01 11:18:12 ....A 851856 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-c57358005cb86744983ddccd411d3113da948a55a2548ab52ef41e20365eb75a 2013-09-01 11:18:02 ....A 851768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-c6317a3a37b73b1e7a2a1d9466dea7b900fd8458460ec420e4d1a7aa6e8223a1 2013-09-01 11:54:02 ....A 653960 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-c712669b956496e4040af5f03adca846b3aa13b882fe9c21c796b7cc47bec7e4 2013-09-01 10:54:16 ....A 556944 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ca29432f28a0574ce17c4c0a6929e927e6f1c8feed4e6742fe0cbc7ed0a36710 2013-09-01 11:18:00 ....A 851816 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-cafc6f189ec974b8839cc70b9c58030807b4c5cdd7a8aa1ff5a4b02c83ee0cf2 2013-09-01 11:53:10 ....A 559232 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-cc7e74064c7eb4b3b32d54f0040d8e0475243c8fb8524fb13c5ea05959d4908f 2013-09-01 11:11:32 ....A 653944 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ccc1dfaa2545edec1a9492b2f22ef32157ca4f0c8b1e1f017d5d6d36eb0774f9 2013-09-01 11:59:20 ....A 851776 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-cd442e31bed27d34bdf9a240f51c54b05600e485610d960d49f6345fac870412 2013-09-01 11:18:00 ....A 851744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-cf060f02020a76946c9f04a1ac7f39ec039ac9abc2be40145ec860eacdbdf1e7 2013-09-01 11:25:36 ....A 748696 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-cf8048d93985ecec3ef9f189325349826cb9eb26b969931143bbb9eb8d4a14c3 2013-09-01 10:48:38 ....A 748616 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d0baf201e783e9fd30c624401e8c837f04bfd0e3b33c9c4e16273940b6eef089 2013-09-01 11:44:00 ....A 851720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d1ec1b2673173b7aeaebf43afaebc5b5f1c65373a2e9bb139cb1d346f8197466 2013-09-01 10:57:08 ....A 548568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d2cbf5516c6ceca68ba04d81af1db83ceddc8f70c14a000a6f7ef32b4953fef1 2013-09-01 11:45:50 ....A 653904 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d3aeecc7436fefe2caab8e3ab5223670e25b436a24d52baf77e76ed78eb4e429 2013-09-01 11:22:40 ....A 841520 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d40591736a7bb6686da4dd2677f9a51399c76c6c8fda41f69f7ef864362eb1a3 2013-09-01 11:17:48 ....A 851776 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d428dad37ff1444e9c84c7c8e186358f63421e79c8c0edf5a1948f288d4a872d 2013-09-01 11:01:06 ....A 549528 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d615502b967d6ddfbcf7eca022d62c8ccfb9968f47db41a6c0eb4a9bd6ae50ed 2013-09-01 11:41:50 ....A 748768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d6dc00c7c16e775ec6435d7748387cdd9173d204339e92a1a7929d1d0c3cb3a2 2013-09-01 11:22:56 ....A 851792 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d8202cb811ee1a9853c4179249fc140c37e0ec1c4c00ae97fc847085a18dab98 2013-09-01 12:02:26 ....A 559272 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d82ee4dcad46f87c52fb39681d2b75e888232a9df0a4da4fc2cc48a4d3edeb0f 2013-09-01 11:38:20 ....A 648720 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-d84748f59640d15c4bbe325887ab78b193a4db9cd63d264a749d7e9c93161c40 2013-09-01 11:09:28 ....A 553832 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-daf314ddeab2f8c23cc6ead0c40f1e7b94f00da2f173fa9fcd4844d50d2e2bde 2013-09-01 11:46:58 ....A 748552 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-db838c10cb47aa50b77e5f6a04415663d2b5e5811aa719f9cea93528d82b60ad 2013-09-01 11:37:38 ....A 552288 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-dc21366e47424d6ef2f24b6e020f3d29c77c969028c2e8551ae3e6fd8f6d3b99 2013-09-01 11:25:36 ....A 748672 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-dc54e96e20d302e29c3edaa0db6ed44d99ec75629d7f5ab88b521203f20768dd 2013-09-01 11:34:28 ....A 650152 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-dccbc7cf6e6270fcf1932df2a60c4994eea4480db502970c6d82d7ca70c65ea5 2013-09-01 10:57:02 ....A 653984 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e067b0110f775c156d6a59ed2f311a0ef43acc83020e7fa17568b39da0cdbf77 2013-09-01 12:07:18 ....A 851680 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e105d274f0043a2d9baf177c2a865ccb6aa8c0f5f2a3bd0762bdf3f154c743e8 2013-09-01 12:05:26 ....A 748800 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e112cb1d58380868c6e604eaac98b11d3251383b5962d8ebe8cb69ddcc00e29e 2013-09-01 11:49:54 ....A 549504 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e2392d4d8d6849bc07026e57250bb9b4878604a3dcf46d86407943f2678a316d 2013-09-01 11:54:46 ....A 748632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e3d982207ab129fea15fb2fcedade18bf287c64a5ffcf766aa7a9765f81275ad 2013-09-01 11:42:02 ....A 748736 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e4410757f126000cba0d60b9476afdbd2d2de270d70e6c01a53b32d574ac3922 2013-09-01 11:17:44 ....A 851768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e47401d565cbd98e8a749d5b24e0496dd7e2d4df20f67cfed53cfc5585c20250 2013-09-01 12:00:46 ....A 748728 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e4769e0cd0d68a6796b14608ed1dfe1b773a8671490963618afb8d61cf9be6d5 2013-09-01 11:03:04 ....A 548712 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e7948d0951228c10f8716769e6e248c3754c09488b7e8e9d95a92e528601ec3e 2013-09-01 11:34:12 ....A 748632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e8bc25ae1f962ea04decdabf0a935d007be82d437c12ed78f98eb1b19e3ad002 2013-09-01 11:47:28 ....A 650104 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-e9b06edb8bdf4f3d0bcc23a830ea31c5b375c802cc21c0fc6f251b054a1ab9aa 2013-09-01 12:03:30 ....A 748704 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-eabb56fe91b6ffe8087a695757b0f2027205926b0578b533ad62697e148432d3 2013-09-01 10:54:18 ....A 748552 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ebd9e8e88a6ec55a928e0a94885391c8834df079fbededa0835c73285ba8569b 2013-09-01 10:50:50 ....A 886296 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ec621769667bd86071a5b44d93d52209a37a70df0d3da2094a020c9fbd8014c2 2013-09-01 10:51:54 ....A 48128 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-edab9fb419a4578c5901996f85ab75e16effb1e971ed0eef37d98d6c191020cc 2013-09-01 11:45:34 ....A 553680 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-edbcee9ffb87207d649a56d2bedb83b7de44c988898037cb2506c1a94bcd1030 2013-09-01 11:57:48 ....A 851744 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ee6948b787569c9d27ba12e6786a26e9b531eedc106b90026abec6bfefedc5ed 2013-09-01 11:37:20 ....A 548696 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-eeee56d101fc6d14ed030a79b7ccdc6f268acaeac7510ef03d44b78f0a6a1ab8 2013-09-01 11:55:00 ....A 892232 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ef456d33020fb2d631e8b7b6b9cbe9771ab4fc640dde278aee1583124007cd31 2013-09-01 12:07:38 ....A 841520 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ef805651b3ba3e87ca322d871fbda5f0d7e26052d569721f0c77932aa88e101b 2013-09-01 11:09:18 ....A 653920 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-ef9e474d5c4d4f6ec61d5a6ca135ebece4c4604fdef330b245b911b7e4ffe530 2013-09-01 11:48:00 ....A 851784 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-efdcce232b7b89284971c15ea244b9f4cea38c8224e22edc3d806a92bef36551 2013-09-01 10:49:38 ....A 650136 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f185f7a3b3db9f14c34a27b0187d95ace2f54f17e3fc1c8f2be13a6273c9c1b4 2013-09-01 12:00:46 ....A 559296 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f1d04de5d8a79c678065ff244dff96b4ae5ac3bf4caaa65b0c470f8e76f9461e 2013-09-01 11:15:46 ....A 841960 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f2f1dad50c08dde0caa9cd54f932b694539b2e226552b5fa27b89164921b08dd 2013-09-01 11:34:10 ....A 851768 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f3d5508375e036c68527b182714a5992176d788b0c01828593dd01bd86180a5e 2013-09-01 11:37:26 ....A 649128 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f3d9983d03495cfb954d635c26f70a7163885682bc49a128b92a568df36e01d5 2013-09-01 11:30:00 ....A 748632 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f49e2ce334f32c7a803ada8b1d3bad0075545980bd79f1cb744e76f117c3c234 2013-09-01 12:09:26 ....A 851792 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f4e97b7acc6982a861ed6caf20fe9a576f65afb97682d602b823f9cb521b7b40 2013-09-01 11:35:00 ....A 559272 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f58c7554e2339613744bd6256fd6b75c5d67170af9de2293512b4ad1cbd41928 2013-09-01 10:54:18 ....A 748616 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f5ed38ebd8fdccc1aebaaf1d59853d9501a49b6e242f08eb634d6d40bed52c21 2013-09-01 11:43:16 ....A 559248 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f64e80da519d0434a0528d2954430bf4439c1875ed79f46d232ebd47cef94e04 2013-09-01 11:03:04 ....A 548568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f6b303b7635734f6763b63e7ca98d96a9d684eb30fcfd2814b517e49569bc6f0 2013-09-01 11:47:56 ....A 549528 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f6e0671b1a4e851cd04f674a6c8d238cbaf95e9ef4c4fc5b12b43a156c0f3ac6 2013-09-01 11:32:16 ....A 851664 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f79edc4e52fd1437841250f1bd0e6ed4aea17e3754b4d6698351727c319adf2b 2013-09-01 11:18:00 ....A 851752 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f8c741e129fed1ca5c83a90369c4bfdffa03bc05937d75847d2835c3f33688ef 2013-09-01 10:43:20 ....A 748672 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-f923734735c81506f2da60699f498330f183caa7a3f012246d2bd27771b90927 2013-09-01 11:28:24 ....A 748568 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-fb67a4e1440a168197e9ed99b5d3fcbfaee811a3b17928908fdf6c9230a8f29f 2013-09-01 11:18:10 ....A 841848 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-fc711657c22f6a73ab73f79a37ca34f4d886dbc526dd1cea77bb5841ebc1bf92 2013-09-01 11:17:46 ....A 841808 Virusshare.00092/VHO-Trojan-Downloader.Win32.Convagent.gen-fd490d51f9c6541a0ea5319980543945ed933135267e44bfce5da15865c226d1 2013-09-01 10:50:58 ....A 159954 Virusshare.00092/VHO-Trojan-Downloader.Win32.Delf.gen-5259bf51e8d58ce6111a36662e338d3170c0c10e76ec1b4b45c7c9b7c38e8e62 2013-09-01 11:09:24 ....A 160798 Virusshare.00092/VHO-Trojan-Downloader.Win32.Delf.gen-d4651b1e5fdc0a72656c3a608abacc8268a76f4b7220e6b91d4d9ac554f1fb0c 2013-09-01 11:32:02 ....A 80384 Virusshare.00092/VHO-Trojan-Downloader.Win32.Fosniw.gen-4cacb848fe61b49dad94d0b408332b5da73b0011b30fb6826333394f947a9f11 2013-09-01 11:22:36 ....A 80384 Virusshare.00092/VHO-Trojan-Downloader.Win32.Fosniw.gen-fc07a002f3e46d0d3704a1294282139110f7305662ef3053d111ea8652c4b4a1 2013-09-01 11:13:40 ....A 167048 Virusshare.00092/VHO-Trojan-Downloader.Win32.Genome.gen-034b38b2f80bd38e72489d00f7c7b11a675c981794bf7b6898f54a3f63e5d79f 2013-09-01 11:17:52 ....A 499200 Virusshare.00092/VHO-Trojan-Downloader.Win32.Genome.gen-173b6bc920e47e1ee48191ebd45b4d226ac4bcecfade96a4359b150ba44809d3 2013-09-01 11:24:42 ....A 249480 Virusshare.00092/VHO-Trojan-Downloader.Win32.Genome.gen-1ca7980f7fc8a67a912b3580a5dfa3b3c1cbe1c76ff6bb7556614cbe4e585b84 2013-09-01 11:54:02 ....A 167048 Virusshare.00092/VHO-Trojan-Downloader.Win32.Genome.gen-2e463f8f1fbac9558150f1004689bcfce97776f1b49aead8bf5dd9319a23e50e 2013-09-01 11:21:44 ....A 167048 Virusshare.00092/VHO-Trojan-Downloader.Win32.Genome.gen-2fbb1f2731d840d0a93cda129e3a79a26c1846d51ad1e94d8af88561bd6fa5f8 2013-09-01 10:45:54 ....A 167048 Virusshare.00092/VHO-Trojan-Downloader.Win32.Genome.gen-92da146566ce793c4e04d477bdc7486e1a080c5367e5441d5c9574c9a2e851c0 2013-09-01 11:11:26 ....A 167048 Virusshare.00092/VHO-Trojan-Downloader.Win32.Genome.gen-a8ed62c405a9f85936fcabeb0848f19297caeda7ab5946a67c7bd720819874ba 2013-09-01 11:14:00 ....A 167048 Virusshare.00092/VHO-Trojan-Downloader.Win32.Genome.gen-ad5ec329050fd2cb53cfb59759f9767bfc55913504d83536c185355d1b92041a 2013-09-01 11:11:42 ....A 2575642 Virusshare.00092/VHO-Trojan-Dropper.Win32.Agent.gen-057fd88ec71a942968d6dfb4723fdf56f14c8e591bd4b89723631a8cbfafc3c9 2013-09-01 11:35:52 ....A 401920 Virusshare.00092/VHO-Trojan-Dropper.Win32.Agent.gen-4381f1a0e26d41828f3d9b0976ae8882effa565ca4323bb518ceb217ae72c9d3 2013-09-01 10:51:16 ....A 1579174 Virusshare.00092/VHO-Trojan-Dropper.Win32.Convagent.gen-16271f4ab04fd8234b0da8f560137d6db243ad544dacee81d6df2ad45e1f89de 2013-09-01 11:26:48 ....A 1270656 Virusshare.00092/VHO-Trojan-Dropper.Win32.Convagent.gen-46b14d9c1b47738c9959401d353f876bc9ff39bcad12d416c420ae591440b566 2013-09-01 11:27:06 ....A 62976 Virusshare.00092/VHO-Trojan-Dropper.Win32.Convagent.gen-5c55d0f0e5b0e5962be52f6a51ffdd9112730e7c0d07a7da6d8cb80eeb5335aa 2013-09-01 10:57:42 ....A 195296 Virusshare.00092/VHO-Trojan-Dropper.Win32.Convagent.gen-992ab6c0b4c2fd1f38a8db4736ad74d2e9dba539f60b5247a6acf925790558be 2013-09-01 10:57:00 ....A 628982 Virusshare.00092/VHO-Trojan-Dropper.Win32.Convagent.gen-ae5257a89b54747704586849f593e6d7d0342548ef1d7ef09a789f05b318ce55 2013-09-01 11:47:24 ....A 135168 Virusshare.00092/VHO-Trojan-Dropper.Win32.Dinwod.gen-a9fd934eb9aaa74c761ef251d11d2b382fc07c49e065fd1b4e42bfd84f55c994 2013-09-01 12:00:46 ....A 332288 Virusshare.00092/VHO-Trojan-Dropper.Win32.Dorifel.gen-a705d4dbe83800abd983342ca6b7e81d97f9389b161c6c20ef1ca265c5654707 2013-09-01 10:49:10 ....A 192000 Virusshare.00092/VHO-Trojan-Dropper.Win32.FriJoiner.gen-0a17d9c1daa4dee8d7493a948564fced366a30f81ef5050046f3033aaafc0b79 2013-09-01 10:42:12 ....A 1106851 Virusshare.00092/VHO-Trojan-Dropper.Win32.Injector.gen-079d5179a87d24638f188c43d006849dfc4846f6a6b9ec61b5bb446a7a836a02 2013-09-01 11:37:44 ....A 1749673 Virusshare.00092/VHO-Trojan-Dropper.Win32.Injector.gen-1f46956c3307f2451f1cde1cd65fd99b1d639357fa0bec6abd15b943ebeb7215 2013-09-01 10:46:02 ....A 301332 Virusshare.00092/VHO-Trojan-Dropper.Win32.Small.gen-489d96dce873a5ba683276381ebddbd5fbef8dfce63f21f68f4d6fd2dddf466a 2013-09-01 11:47:54 ....A 397576 Virusshare.00092/VHO-Trojan-Dropper.Win32.Sysn.gen-059df2926cceb1e54b16c54a1c4246e2652c8dc14b022f5d364a7a9ffea8ee86 2013-09-01 10:54:20 ....A 211616 Virusshare.00092/VHO-Trojan-FakeAV.Win32.Convagent.gen-444d72870b5d213fd57fb73385968176cbd4e3fc0f4dae326830766c6037559f 2013-09-01 11:11:52 ....A 240312 Virusshare.00092/VHO-Trojan-FakeAV.Win32.Onescan.gen-965d24f3e8e09014892fcc09ecaf794d514acdcf076fe034147641b50c0bd32b 2013-09-01 10:52:16 ....A 331776 Virusshare.00092/VHO-Trojan-FakeAV.Win32.XPAntivirus.gen-0cb775fff65f033427e8527aec10e78eaaffc65a60da718ccdce0b83ce6481db 2013-09-01 11:53:22 ....A 331776 Virusshare.00092/VHO-Trojan-FakeAV.Win32.XPAntivirus.gen-4bc61a35466ab42567e5bb19e45110c7f1624a1f841bafc433be32fd210fc418 2013-09-01 12:11:48 ....A 14989 Virusshare.00092/VHO-Trojan-GameThief.Win32.Convagent.gen-01bcb14e1873e76cb0ddee01130d0502e8ace8eb61bd9ca976fe9b4e60817ae4 2013-09-01 11:15:24 ....A 7244 Virusshare.00092/VHO-Trojan-GameThief.Win32.Convagent.gen-1d7fda93ad9e7b6dc881407de81a6e50131f89691835bbf1e882b6a6d5939776 2013-09-01 10:41:52 ....A 365183 Virusshare.00092/VHO-Trojan-GameThief.Win32.Convagent.gen-292d2ba96b53a74974fa1cc5d98329dcc5db49e80d2af522387096ea874c2834 2013-09-01 11:26:32 ....A 280576 Virusshare.00092/VHO-Trojan-GameThief.Win32.Convagent.gen-610aa638ddb1d736f411364fbd622e970b1458728d0017d5d2cc526d3736b28a 2013-09-01 11:15:16 ....A 136192 Virusshare.00092/VHO-Trojan-GameThief.Win32.Magania.gen-085381b34accb5f6f639a21f4b7107364582052eae0c3f3034212353afdb4c38 2013-09-01 12:01:30 ....A 102400 Virusshare.00092/VHO-Trojan-GameThief.Win32.Magania.gen-13a4bef5a7cc3abd8348257d112e2053972b71577d3812edc9a3c7d3459a3b00 2013-09-01 11:13:08 ....A 107008 Virusshare.00092/VHO-Trojan-GameThief.Win32.Magania.gen-19b1a934b76253ccf0ce642cdadf7f7cf25a065d56df4fac5f1ab2ab794b1c72 2013-09-01 11:13:54 ....A 118528 Virusshare.00092/VHO-Trojan-GameThief.Win32.Nilage.gen-b85a349182663d3c9b5e881c050779479dfb6b4e84071a4adfc1bae3fd205c23 2013-09-01 12:12:12 ....A 66066 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-040d63ab55500942847974aa87d88f9c00b0848a2dcde62def8bb631a94c5b39 2013-09-01 12:13:44 ....A 55826 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-04cfdcd47fde130f808cf31bc94c0390356b4da91cf7aab709ea9284d4fc2935 2013-09-01 10:41:06 ....A 144384 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1436c4ca22ca826adadaeeb1eeb053aec462c4d4ef881acde234926923dc6ea1 2013-09-01 11:22:38 ....A 111104 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-16272e4ffad38b2d8b149506809d4d185b0397c2fa794ed9cba6483248d09023 2013-09-01 11:15:46 ....A 59410 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1756b2d896182a1a5db23bde71d7a6cddc64dae716c24e4f60319a19a65a8d85 2013-09-01 12:08:36 ....A 59410 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2c967d5d7e28eb765ea8804ce773009a84001ad8755a73e5c14eab3595acef5e 2013-09-01 11:35:32 ....A 66066 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2d6111242fcce49a8e134bb4ab776ca2224f762b16c9796b968d90a0e60e9a3b 2013-09-01 11:24:44 ....A 2726008 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-311ffecc3b9a718609bac01bef127507f5fbb7596430a9844b418fcdd45ff4d7 2013-09-01 11:31:30 ....A 639898 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-31ff0e68201215e3ad9a14abcf4a86d8e5ebc5ee0e22111de4af8fd0c1df4730 2013-09-01 11:14:52 ....A 76306 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-33148f238c5615389862d699e1eec422087c0e4f14f36e58aaae867a184a7e05 2013-09-01 11:18:38 ....A 55826 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3ab4badf2083e2f4cad76d5b541fb090cde88d81f240570fac57326d00c3b486 2013-09-01 10:58:02 ....A 68114 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-422b168f2c5205fdeedc858d744bea2e6e6ec9e5f521a8974ed15fea6bd0c128 2013-09-01 11:22:40 ....A 75794 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4591045e82e8d76becbb0960aa7ec6326dd814ccd89ce4330897540f758cc818 2013-09-01 11:35:54 ....A 163858 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7e530eb4b407fb41f1327d24806864cab905b389934500005955db825c23cc78 2013-09-01 11:30:50 ....A 55826 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8013e5f5e9b3af5ff9e41a38ae5a0488424860f0cb701dbafd2ab52e915243ac 2013-09-01 11:52:10 ....A 55826 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-826691dd83a7cecee77bb432187a9499ccddb83edf13733a24dc30458abcf3e3 2013-09-01 11:54:14 ....A 75794 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-831b4302ea7dae43508eccbe41cd5762aaf667382070755c3dd6ab6c70041dbe 2013-09-01 11:38:14 ....A 68114 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8796739604a4828a4cff38e0d003ce726ee9f2669b05e766b3075425b59d08db 2013-09-01 12:02:26 ....A 163858 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-88690124ecd4be7ade64daef8315f84453d35babc768b8f05a01ff956a05297a 2013-09-01 11:17:38 ....A 163858 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d51cde2f5c9e03a17053956d36afbe345ad433e25b0840774169fa8940b8417f 2013-09-01 11:44:46 ....A 55826 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e353d137e13809bb0d86579d0db7a9dc4a9daafdd150e7894e461a748602a5d9 2013-09-01 10:51:04 ....A 66066 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e8fa66ae09da71c65d16d17f9c2c418c1e2b68ef035ab9c50b82c4f932f3a24f 2013-09-01 11:27:30 ....A 55826 Virusshare.00092/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f60d5dc90a0b87987ec436c7ba6792290dfbc6585f1bd7dd2b2d6b2b1ac536ad 2013-09-01 11:05:44 ....A 29000 Virusshare.00092/VHO-Trojan-GameThief.Win32.WOW.gen-21df5819a261c2a7fc113f2caab3fe3dd96af3c0a97564a22416fe08fa8bc715 2013-09-01 10:52:48 ....A 28922 Virusshare.00092/VHO-Trojan-GameThief.Win32.WOW.gen-80585fd18cc104ce187c5e33505be9e0039c0c38dd33bf18135c66eacfe21906 2013-09-01 10:53:16 ....A 27260 Virusshare.00092/VHO-Trojan-GameThief.Win32.WOW.gen-8c7e02fea23015a73f516fc578205203f3ad181b7bee76e05b6a611f8b76bb35 2013-09-01 11:26:16 ....A 31458 Virusshare.00092/VHO-Trojan-GameThief.Win32.WOW.gen-ff88db2e062453cd65957a54740c0084145af7c648ee0b36a3682a45d46fc78c 2013-09-01 12:13:40 ....A 26112 Virusshare.00092/VHO-Trojan-PSW.Win32.Agent.gen-12e66e0c9a58026f309f9e95ca093b053d6382d62253c9392c9c8d63d42cdce7 2013-09-01 10:54:54 ....A 12694 Virusshare.00092/VHO-Trojan-PSW.Win32.Convagent.gen-48d09145ce7a6f42c51fa2f00b28c41ffddacdbb370d2529fe06fabe237d3acd 2013-09-01 11:53:04 ....A 63640 Virusshare.00092/VHO-Trojan-PSW.Win32.Kykymber.gen-07935ba35f8b2dfea8948b6918227cbac0bd70d8702960068d59c33baf2d6a91 2013-09-01 11:53:04 ....A 94504 Virusshare.00092/VHO-Trojan-PSW.Win32.Kykymber.gen-0ae8ff13dda5e163015763b38542fcae9d6a733ae36208320fef69a53790a0a4 2013-09-01 11:03:38 ....A 56592 Virusshare.00092/VHO-Trojan-PSW.Win32.Kykymber.gen-2666946d785c5c690820c14a1614b1a372266e63cdf7d7f95cc81635016e9bd6 2013-09-01 12:14:50 ....A 56592 Virusshare.00092/VHO-Trojan-PSW.Win32.Kykymber.gen-38b73dfb0c46305c0c333c2dd13b7360cb433bdd412d0f13462b7cfbbae49f1c 2013-09-01 11:41:06 ....A 103016 Virusshare.00092/VHO-Trojan-PSW.Win32.Kykymber.gen-3dacc4b19343613269cd34626e94d9c23e52f0260e52069b2a9b2292fb422065 2013-09-01 11:02:06 ....A 62592 Virusshare.00092/VHO-Trojan-PSW.Win32.Kykymber.gen-eb3f8edd292a724f8326598f2b4e6eab7f05243af73a1e4ac096de32b06604b2 2013-09-01 11:15:14 ....A 11338 Virusshare.00092/VHO-Trojan-PSW.Win32.QQPass.gen-201ad91d8cbc8c7e4f0f57e70e7365193cc9efc01b8a5bf9df5c38503080199b 2013-09-01 11:39:38 ....A 14214 Virusshare.00092/VHO-Trojan-PSW.Win32.QQPass.gen-9058729ebc6b259de54a9ab0ea3992592854a148779bf8bf92f99193fa92ea4d 2013-09-01 11:24:38 ....A 205321 Virusshare.00092/VHO-Trojan-PSW.Win32.Ruftar.gen-1dee0d2eb2caa8d47cf1fb0019ac7a501e66077638dd16aa6f4e3307ae237c58 2013-09-01 11:07:32 ....A 780288 Virusshare.00092/VHO-Trojan-PSW.Win32.Ruftar.gen-3d4d8653c7e79d8d4c84ee08e5dc9ca6f4bf7e6c934127d09ab00b3c99c28005 2013-09-01 10:57:04 ....A 242053 Virusshare.00092/VHO-Trojan-Ransom.Win32.Blocker.gen-08be4d6a5cea5c0afa192611123948b894f9109ffc013459dfe94202d5de80c5 2013-09-01 12:10:46 ....A 77312 Virusshare.00092/VHO-Trojan-Ransom.Win32.Blocker.gen-771a78a9f36c7d542c1d9968885a9cf7bea3ece2c6ac11e3bd74169ad3ea5082 2013-09-01 11:26:20 ....A 33792 Virusshare.00092/VHO-Trojan-Ransom.Win32.Cidox.gen-114f2585812f64dab6e9e086687bb35e435009dff677500ed2fefa13f5029d71 2013-09-01 12:09:12 ....A 33792 Virusshare.00092/VHO-Trojan-Ransom.Win32.Cidox.gen-1e5825bc9f1e118bd41ed1084f0a4dbe9993657d560506d2cc998fbb6e6f64ac 2013-09-01 11:32:20 ....A 48128 Virusshare.00092/VHO-Trojan-Ransom.Win32.Cidox.gen-1ec2f8607963a026d386114581c4f759f7514426365dae042c95c711c49fe903 2013-09-01 10:58:48 ....A 33792 Virusshare.00092/VHO-Trojan-Ransom.Win32.Cidox.gen-4bc9ae6c2defaae3b5b3c02115852af120eff697f2d46b0e901575e8f1492e09 2013-09-01 11:10:40 ....A 38400 Virusshare.00092/VHO-Trojan-Ransom.Win32.Convagent.gen-78b8e43f3e4758935b95d663e2b7f755bb20a582b7f9d5f1b1bdb0b5c8cd2f36 2013-09-01 11:08:06 ....A 201241 Virusshare.00092/VHO-Trojan-Ransom.Win32.Gimemo.gen-287c16da1c63b8d5cde9345f4b96f1f3a17dfbd891007f355a5050849dbcbea1 2013-09-01 12:14:24 ....A 253952 Virusshare.00092/VHO-Trojan-Ransom.Win32.PornoAsset.gen-821da3d3414492349b86fdc79a8ad98a26bcde372182cb8ff5b242f12c1fdf3d 2013-09-01 11:13:08 ....A 9588 Virusshare.00092/VHO-Trojan-Ransom.Win32.PornoAsset.gen-8e90062e46545fa92ea8edd0b19dae7d62e0fb7932ffd9e1a0267906e545b67d 2013-09-01 11:16:28 ....A 331776 Virusshare.00092/VHO-Trojan-Ransom.Win32.PornoBlocker.gen-18b215a25d73cedd0c742ce7b89af414f1f993c9eb6d88a327239d0090926673 2013-09-01 12:01:24 ....A 896327 Virusshare.00092/VHO-Trojan-Ransom.Win32.PornoBlocker.gen-4e3da3736f463dc6c6505b7d436260d3cf76465d3d60d62d1f13b7769d0f6d4d 2013-09-01 11:07:36 ....A 197095 Virusshare.00092/VHO-Trojan-Spy.MSIL.Banker.gen-1a8b3b0395cbcc5f28eff737b8b1c8f84fd297184c66e6e5e61b52acbb46d0c4 2013-09-01 11:55:04 ....A 156579 Virusshare.00092/VHO-Trojan-Spy.Win32.Convagent.gen-1a476a109a6adbceefd96404efaef6193a105fd0a049714669d30e2c81400ec9 2013-09-01 11:32:20 ....A 3072 Virusshare.00092/VHO-Trojan-Spy.Win32.Convagent.gen-4719060c3121a1ee0024fa5c80de2bf9821e812f3020b1e3cbb57909ffe7c1df 2013-09-01 10:41:30 ....A 799862 Virusshare.00092/VHO-Trojan-Spy.Win32.Convagent.gen-70ca6b972b8deea5f6ae97cc47bf1a95ca563b1e87f2451415b3a95ca15486a4 2013-09-01 11:07:24 ....A 1451977 Virusshare.00092/VHO-Trojan-Spy.Win32.KeyLogger.gen-53cd098ccd4a5ee50d3e22da6dd0d78337b8d92ead0d602ae221892bb40f7ffb 2013-09-01 11:34:30 ....A 1334691 Virusshare.00092/VHO-Trojan-Spy.Win32.Xegumumune.gen-1536949eafec1aba6129af1e41a3b3f561a43578f21b78f4f0e4973f674391b2 2013-09-01 12:00:54 ....A 141824 Virusshare.00092/VHO-Trojan-Spy.Win32.Zbot.gen-5086802db1656f90ffb6889e1640f1a7a6349978c9da3dbbcb1ecdfac55a7ce7 2013-09-01 11:16:14 ....A 186880 Virusshare.00092/VHO-Trojan-Spy.Win32.Zbot.gen-d1cfd1c8afb0add4b25074779a8ba0087e0872dc5fee49710f0e31d2b1203bfb 2013-09-01 11:29:26 ....A 141824 Virusshare.00092/VHO-Trojan-Spy.Win32.Zbot.gen-de89923c2ae8ef2d8bcf9f14b107bdfa7a2d082b6d6a2f4429fef0a05f0c8747 2013-09-01 11:10:18 ....A 286816 Virusshare.00092/VHO-Trojan.MSIL.Agent.gen-7dd94109e7988d1e69cd1a3cb39015736fe0abd4243b85980b7af8452a23e59c 2013-09-01 11:48:22 ....A 331028 Virusshare.00092/VHO-Trojan.Win32.Agent.gen-07ae8286873ab8c5c87fe107d96c058591a7eb96cd670156b6be4a925082e0a8 2013-09-01 12:11:16 ....A 123472 Virusshare.00092/VHO-Trojan.Win32.Agent.gen-1fce906df34f6ef023d8426a4d935c78c1f0c15dd202d52dbdfa756b951f8cfb 2013-09-01 12:06:32 ....A 217908 Virusshare.00092/VHO-Trojan.Win32.Agent.gen-2107132a9052a3158a9c2605e1e83976fa85571590351d60dc59b67f94dbf803 2013-09-01 11:16:42 ....A 144896 Virusshare.00092/VHO-Trojan.Win32.Agent.gen-38447c832f8f565e4db8baec396cf6921144f66744b47bec652cda010fca5807 2013-09-01 11:25:04 ....A 217908 Virusshare.00092/VHO-Trojan.Win32.Agent.gen-3dc605ced9d852d4250277968b7df2bd74b782e374028c3a58c0eb6bdb82f666 2013-09-01 10:58:34 ....A 307265 Virusshare.00092/VHO-Trojan.Win32.Agent2.gen-e48037626746c49a2ad7c125d016acfe82843badc80403bda86c10d394e8e493 2013-09-01 11:25:02 ....A 581632 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-01b7c6aecfb5176acfc8ea3a0e13d90bcd4e4174512425ff63eb07d39af36cd2 2013-09-01 12:07:02 ....A 97312 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-07ad53d155db3c971b1e5eaae05d765874d3d2278216739483d0c36b99cf6e70 2013-09-01 11:15:36 ....A 1673306 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-097434491436b497f60bd24463c16085adcf8bc73d03dfc1f43fe6535a5bc588 2013-09-01 10:55:44 ....A 1547512 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-0ec3824a0d8cf0c7be742a32f6ca3093e41472d95f7571930b304d99cde768f2 2013-09-01 11:52:02 ....A 4096 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-201f4c5b900544ee0ea92509174203e256d8da33a9c0c8606e5913b3a92abea9 2013-09-01 11:45:30 ....A 946704 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-2460fd653473dcdce95c009fbf615d2b2ca789473069c4442815f35aa9d7d33c 2013-09-01 11:13:42 ....A 7680 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-29a0d98e29a0c7fc5ac3920aa5ba2a87c18c040ee10700fc24d7aeae04a3cbaa 2013-09-01 11:46:08 ....A 1866090 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-2b9b1c74dffb52f34737ff4071d544939cec8986b2ab550b19843044ba0defd9 2013-09-01 10:47:20 ....A 75264 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-2e4e848ca7dcefcd2b67c6449d06496c027bf756f66e0bf15ef1b340ed7084d0 2013-09-01 11:12:12 ....A 1197243 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-31a95288b04c4c612acb6931bfbf42ceeb7efb1d8b757b9f8056bb33dadb6be2 2013-09-01 11:19:52 ....A 167936 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-34016c6c4e2517f05aa3671ce69c1166b4e128b71f42c55c90d5e1305f858169 2013-09-01 11:05:04 ....A 258882 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-34fb92be0cb4040a0669e51cdc58a76a36954ee65a371732cfb62a3fdf2032fd 2013-09-01 11:55:12 ....A 2939392 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-38ff384e84744cb01d2e9ada988903248b4a3cbc0ee58d1bcfd032eb3ed167fb 2013-09-01 10:49:16 ....A 364576 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-39257506f540e3a92292a0efb51fda7b38ef77f8506dc24383de6cb71664622e 2013-09-01 11:31:18 ....A 312899 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-3bacd6a7cda3c874612cb52600009eaf8c5de8f13ce3dbfcae09f070443fac81 2013-09-01 10:56:28 ....A 579058 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-3bc7abc944c1e0492f0a0914d29c79bca57bc61684b711b0d03717177709dc86 2013-09-01 11:25:24 ....A 242872 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-49af6af4292ef9bea4c20723e7505b66692c0d60e3a923d555c39e7096f774c3 2013-09-01 12:06:20 ....A 1310720 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-4f1655a61331ce70c6f93f2c86743e80830ef73ea0c04b0fbc472e69f1c30d23 2013-09-01 11:18:50 ....A 643072 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-4f30330aa119aa65dad5b603a55f87c3b67a2386f2609f5707ebe901d2fe7399 2013-09-01 12:14:10 ....A 100000 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-4f4686b9c219489021214dc4a49fa870be09b2b967d235d8c044e948058e424e 2013-09-01 11:28:00 ....A 448000 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-52def6e0b7a6d3433f246e4fe615b54544e7420050c0e7ed3b4a40fdc926f332 2013-09-01 11:48:46 ....A 16896 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-5ae0c2402e12ab38b6947e484cce405a31c4b34bcc4ae527a2d8c87b58b14d74 2013-09-01 11:32:40 ....A 238921 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-630ab951e25c152dc0322ab5b601b45e6aff02f587ed286345993559cc5fedf5 2013-09-01 11:53:20 ....A 34907 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-67ab37a10a3a7c564462273056172a5a77f91f6c839fc07fc63464257c0c11c5 2013-09-01 11:56:52 ....A 22394 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-6c89785297d29f95427e69bbeffd4f86d1ffa3f31ca1419a129e38aa415a6e2f 2013-09-01 11:28:18 ....A 181248 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-71718c790d71317831d08c48c17a322f401c559e27b6940d250ebbf437495ba0 2013-09-01 11:34:24 ....A 49237 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-841ec6f6db7bdda92e825c36924cd6ac0acf678b8347baa4fc549058c2c8e4c1 2013-09-01 11:55:54 ....A 106392 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-8ef3d3d080529876754501caef001d0032c26590e8f397cebc3788fde0150f3b 2013-09-01 11:29:00 ....A 75264 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-90eeaa212b72fd2a766846ed0122981b6685e1566c743b3c8c73930b54cfa077 2013-09-01 11:34:14 ....A 75264 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-97504589fa58ec82ae4e84471dcf8711994eb87e1e5849cd83073c2ad88807b5 2013-09-01 11:00:24 ....A 2110875 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-97b7e1c2d6e093718f9cf4d7f0bccbf6ede5cddd216fa3079d186c8221f3826b 2013-09-01 11:57:18 ....A 997888 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-d1e055ce9bccd0db09bbfb7c4203ad133f0628d26af66332def3d187c9937014 2013-09-01 11:12:56 ....A 809879 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-daade5d58806405325b38b0bce7b3b4fa30b7f7864aef09dbbe2c9e3ebad3f55 2013-09-01 10:57:52 ....A 847360 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-df3b96fc152908e2625d316344f4c43a5b8663a84ad9823ebaa9e93eded1825d 2013-09-01 11:59:46 ....A 240312 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-e4a0ddb601cd8cdde8d521c573e6c40056876005a2fe2ecf1b46e764a037a08b 2013-09-01 12:01:14 ....A 1519351 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-f1135948fc6536e7339f73d1cc415c9c4b8537f3305da91a3e8fd3765fd9dff8 2013-09-01 11:00:52 ....A 346112 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-f1c3476a22a8e56d2cdd7b832b7c1d20daaa3bfea9426c02fbdeaf674a8e1d38 2013-09-01 11:07:52 ....A 75264 Virusshare.00092/VHO-Trojan.Win32.Convagent.gen-fc4224555215ae914ef945d2d04651a959dd290650e32b566417806a731b0b91 2013-09-01 10:51:48 ....A 320512 Virusshare.00092/VHO-Trojan.Win32.Delf.gen-00c7c9af711d8cd83188a43b3de9fa27336170a629404db34eddf2fd727956d4 2013-09-01 10:41:46 ....A 5902258 Virusshare.00092/VHO-Trojan.Win32.Fsysna.gen-06d92384cec50cd06540d7d621e2d0566185bbf23eb79c8225cec737d013e351 2013-09-01 11:57:48 ....A 3939 Virusshare.00092/VHO-Trojan.Win32.Genome.gen-679d01a21661890889914ce0c5daaa83b700f8cf254da2b6c27a2537448a2894 2013-09-01 11:58:58 ....A 2281054 Virusshare.00092/VHO-Trojan.Win32.Genome.gen-8bd27034443e3797329139de28ff6929bfc9e0624fd0098f8f15badb81d43d7d 2013-09-01 11:23:22 ....A 4030 Virusshare.00092/VHO-Trojan.Win32.Genome.gen-928e9d8d8b2026dd27c732ef5ca919d14da1bb77d4b746a646bf0ce52364acc4 2013-09-01 11:00:42 ....A 556335 Virusshare.00092/VHO-Trojan.Win32.Gotango.gen-0fbb59543f7a66cf6eae240e2c861675fa8bd2b03eecaa5e855447d7a9c7e98e 2013-09-01 11:12:36 ....A 499801 Virusshare.00092/VHO-Trojan.Win32.Injuke.gen-1ed649be4935ed327549f93f420a1fbc6ffef95ace18192aa85d0aab1536834e 2013-09-01 11:15:56 ....A 227328 Virusshare.00092/VHO-Trojan.Win32.Menti.gen-2292daebaeb4dabc9373098a426e40db83a19e62a934ef044838b0564b6bd56a 2013-09-01 12:13:30 ....A 81408 Virusshare.00092/VHO-Trojan.Win32.Monder.gen-280db2a8505106844611de3fc02d8e1a87771c0e41a95a66101f7836c44fc494 2013-09-01 12:12:30 ....A 101376 Virusshare.00092/VHO-Trojan.Win32.Monder.gen-a739f9a66bea046a10330ce76daf8001eb6448c1223d60e7584ff32e060e4367 2013-09-01 11:52:10 ....A 909312 Virusshare.00092/VHO-Trojan.Win32.Ovuhamp.gen-359fbb9edacab070894b8aab6ca756b8c815f20c5a8844ba6f723a4ce035ad6a 2013-09-01 11:48:44 ....A 315904 Virusshare.00092/VHO-Trojan.Win32.Pakes.gen-35c8428be93363ce8ac2cef10a250dfc2d321cfbb3bc2ebe3166dd4e7100f70a 2013-09-01 11:53:42 ....A 2792777 Virusshare.00092/VHO-Trojan.Win32.Phpw.gen-0b6c6a93d4f1eef1c83f0e35b8e64e06575d4678e0c98f0b9ed82e33f5b50448 2013-09-01 10:57:46 ....A 4777333 Virusshare.00092/VHO-Trojan.Win32.Reconyc.gen-466853f6fa868efe1b0ada33581f367da42494cc1216d8040c0924d459d5f8fe 2013-09-01 11:24:54 ....A 109056 Virusshare.00092/VHO-Trojan.Win32.Scar.gen-70ab233efaacd4f693c582ece10dab9a473fa4f97c4820b0c5ccc331317cb7a2 2013-09-01 11:09:36 ....A 2458 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-01e3c04419ce7627db21aedccc700220d6cccc5814212b37a0130b48c253c7c4 2013-09-01 10:43:30 ....A 208018 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-03f56183369cc6ebb30bfb8efcc20bd9fd1374754bcff2d7c937d39a06e1a91e 2013-09-01 10:56:56 ....A 93307 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-070103611d4206df6d5bb9f426a9900795ab4a126188ee5631dc97f62e80a1b4 2013-09-01 11:32:02 ....A 2338712 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-0c75cf20af482a90b3cb67b8343a80f0f6dd7201dfe99d6f0af7a068edb0ad69 2013-09-01 10:57:22 ....A 9844 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-0e1565788a72633cc494be0b3a34816c1f440472ae175ef4401c8ec8d187d0ba 2013-09-01 11:12:02 ....A 557556 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-147931cf53f4225b197357d79f80063f061a20695ffdf0bd12b0d10fb1ba6e28 2013-09-01 11:35:28 ....A 16424 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-1aac88b3b50d4949010617b8bb9f71eacb4ca94f9d8f311c3ede259d8261ec64 2013-09-01 10:46:50 ....A 891466 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-1bcaa498ac51a9832f4392e5df52d86d0609f1a1df5affffab5d0973c96cb3df 2013-09-01 11:53:16 ....A 93184 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-1c99dd05a03f21ab516996a96d9750970c8c6c65d0fe64e6ab7e79cf4dd74470 2013-09-01 10:53:44 ....A 98576 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-1e6dba8c9c7674b503fc7ab9dc50bc63ae9ac8d63e3fd4ccd8a64b1d177e61a8 2013-09-01 11:15:50 ....A 811696 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-1f00d52e8dd07024f1b7e36463f8f4d4ce955ca9f3cec090206e604a41bfccf1 2013-09-01 11:57:00 ....A 33792 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-239730e15df9929e3b62a4b5bab038af0cf97fbf189c42764d31f9ce682981e8 2013-09-01 11:14:50 ....A 134144 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-24dcf0554b76c2d28d3139acc694a9730ab44731a5f71ac362b0c532f4140a14 2013-09-01 11:34:04 ....A 20480 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-2ca58898373c785de7ce1cc6e0e65761360fe14526e9e08dd3940274e4602b93 2013-09-01 10:53:14 ....A 162679 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-310e6587b3448acc6294609e4b2b2945a53468bab0009010530448a0b73c92b4 2013-09-01 11:53:56 ....A 116020 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-31a7b21ed62c624901c8325d751b19028177532dfd0bb6ad6763f50d9aef782f 2013-09-01 10:44:44 ....A 118132 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-31b14b1062108998e1795d8c5b0088868035cf10c11e6f23506ef1ed357f4712 2013-09-01 11:49:32 ....A 1120884 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-31c32607576c0492700e747933a3e0cbec8ccb4c2df60c32d28c3dc40bc35c49 2013-09-01 11:23:12 ....A 17248 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-38134d048984a70ec25e886bd51328e3e6cad680a2b3ea766d5c2944e51a4531 2013-09-01 11:59:22 ....A 21033 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-38bd534422869e300a4d62a01db6badf1e8440c7de9ae9a68627b13dfeffe2eb 2013-09-01 11:57:20 ....A 195624 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-3a948bad58d9a5f4a5b5fc03852d8627d7e929c446c4d1a89dec55e05ebb5c65 2013-09-01 10:56:50 ....A 91517 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-3df4095185781e4a9b64f36cd674200dd472c7e6f30eb1e9e4982eeb7c662457 2013-09-01 11:42:30 ....A 36447 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-4148ec34e481cb6202f7add14a3ec73387a6dba76a45a1483efd8ef7120c4cef 2013-09-01 10:44:50 ....A 10504 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-470469a2b688cd74e781d3b86f83e528fd2acf68b9bef58ce767814baf733f6f 2013-09-01 11:17:58 ....A 143915 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-4715ca94197b2977488705604907cde8f79e6c66deebaed8a9921f8a8699c5a6 2013-09-01 10:55:28 ....A 3080 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-472edbe391f1439a68b89adbe7d532ab18ffd8abfb63e8eeeaf21dd5d3be19ee 2013-09-01 11:39:02 ....A 891523 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-4c39ec019c1009dac3e20c4ce9402f2d18f05cb0b2132e66263231e1026308a7 2013-09-01 11:02:40 ....A 1121531 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-4d09f552011ac2607d66a82be5c7784d98c73b3144f3a91a4e21ebfac0500df1 2013-09-01 12:11:12 ....A 695555 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-4ec04381a17e014c011d18e301e3e71390d9346ac2a7180b7d49de7f544b6c72 2013-09-01 11:35:38 ....A 3497984 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-4fc728e8871d35f3b7192fdc25295d6fd8581e71bb6ab4c99746023ea17da712 2013-09-01 11:11:52 ....A 950272 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-5600050ee0134aa4a9282b7a0b60b10a6e00b6eea97234f84ba88b1a57356422 2013-09-01 11:30:14 ....A 3204 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-576546eb340380fa118ba4a00651fa10f504e45cd5425756e0e257b9a8743638 2013-09-01 10:41:48 ....A 1380352 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-5b7a4f87689756b5bf05f569fb24c3462798e091d243a064231e29981823d0e5 2013-09-01 10:57:08 ....A 1545689 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-6d08db279b1daf70c615ed1b59458ca3326b1c8dd9199401e798fa9de307ea37 2013-09-01 11:50:38 ....A 78349 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-733f1fb754e5b7f3ad75a1fda0b3ded226cbd8a83b0fdb678452216ce0b60a52 2013-09-01 10:44:40 ....A 550264 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-7e279c5eb725778c59beb506309d45f97825926ce0738a3ecb30c3acf677b10e 2013-09-01 12:11:12 ....A 66918 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-7f98022671b848cf28d5b5ec8a9213d6e4124b7500c4084179dd18842da73ea9 2013-09-01 11:11:52 ....A 2505229 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-821ef14d1917845107104c325f5242e456935171ff20b6c0f7781902693666eb 2013-09-01 10:43:14 ....A 3981 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-88afac27cfb408b32b7506627f79c9a9253b94503097df77fee376abd14ac6a2 2013-09-01 11:25:30 ....A 82219 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-89f3ba1a55999db9f975de30ae22e865c897ddf0f560746f9049274b9c64edc9 2013-09-01 10:53:22 ....A 187912 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-8bb8b3464dc64e4d261d0a32a753791ab2ae21e0012ae93aa2196033dd763a65 2013-09-01 11:26:18 ....A 82219 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-b4495743a2680d08614ec93da8679ff2f49bc37827966ec4d65b455d7e693d63 2013-09-01 11:56:06 ....A 359397 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-c003419c266801f85f16afd9ec59257b594293ca20ba248d511a1211e37f515c 2013-09-01 11:00:08 ....A 51875 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-d76510d6a6b70619852487ae1ad2eabaf8f3093e3c86fa0e3170acc2727ef61e 2013-09-01 10:57:06 ....A 14784 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-e3bec2073dca70188d80c9b64649d40d8b876c065e95fa96f1931e551b545446 2013-09-01 10:47:04 ....A 20480 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-e6f4d05cb80bb07ded51293234b27c21b28307202b1ede7df011d539927b04ce 2013-09-01 11:27:54 ....A 1640515 Virusshare.00092/VHO-Trojan.Win32.Sdum.gen-fb6ca0c4101924416c84da87aa309623140dd390e62caed919a4fa52726f1cc6 2013-09-01 11:55:52 ....A 7255265 Virusshare.00092/VHO-Trojan.Win32.Selenium.gen-8346b52429e24b18b7963c7f8d559cacb401a13af515d3dc5c970f255098c0b2 2013-09-01 11:10:12 ....A 61904 Virusshare.00092/VHO-Trojan.Win32.StartPage.gen-66ccb1b8e9baa1126e07fb7025e2fa15d9802e6b137adc7da14e5a5be11e1ef7 2013-09-01 11:02:58 ....A 61888 Virusshare.00092/VHO-Trojan.Win32.StartPage.gen-a9e266f2147cec3c140ede804fe175ea8821cd78ee1e5b7a4c28d728e04acd58 2013-09-01 10:56:42 ....A 238816 Virusshare.00092/VHO-Trojan.Win32.Tinba.gen-191f1fed7606179936fd8bfc38bcb17da77d31a508925a1c85c587d67974dc42 2013-09-01 10:55:00 ....A 245648 Virusshare.00092/VHO-Trojan.Win32.Tinba.gen-5fcc292df1effd5d291afce37e8e7aa8301f1d70a6815c7bff2f3f7f3e7ee6c9 2013-09-01 11:22:36 ....A 969928 Virusshare.00092/VHO-Trojan.Win32.Tobe.gen-884d7ab9f975e98acfc87a17f1e303af9bfb10d5b211f3098f000999812c4cad 2013-09-01 11:31:58 ....A 462848 Virusshare.00092/VHO-Trojan.Win32.VB.gen-8759310e3a8e01f126acced7d4446cbaa08e0f35de739f91c030dc933688928e 2013-09-01 11:10:22 ....A 301568 Virusshare.00092/VHO-Trojan.Win32.Vilsel.gen-019b72e62a1ad427cbf95d150dd48bee6c6166c9ab81a8321b414f1f19c7988d 2013-09-01 11:18:46 ....A 374272 Virusshare.00092/VHO-Trojan.Win32.Vilsel.gen-07c74ecdb794775208b6b069a2babf57d45829dbc9e7f177f4030089c52f998f 2013-09-01 10:41:56 ....A 230366 Virusshare.00092/VHO-Trojan.Win32.Vilsel.gen-294d42085781c78966f080e9afd4bd12125c9b99903a121150ab407920ceeb0c 2013-09-01 12:10:04 ....A 514076 Virusshare.00092/VHO-Trojan.Win32.Vilsel.gen-3433168fc42a7c6995c23416a0aca71f5a581aaeef23ac097ded0fb5363ed8b2 2013-09-01 11:28:30 ....A 205379 Virusshare.00092/VHO-Trojan.Win32.Vilsel.gen-4ffd9e7f5dfc2c95c42646b712a905e844ac7e883e40a663b9dfc61507d2cab5 2013-09-01 10:43:22 ....A 81920 Virusshare.00092/VHO-Trojan.Win32.Virtumonde.gen-a820937d9b06d333e562b519fd625f2bbfeb9a956d030d98d8c8ed54771145cf 2013-09-01 11:07:38 ....A 143360 Virusshare.00092/VHO-Trojan.Win32.Vobfus.gen-48870769d53b719916ce4448622801cd916f9cf10b862c30f2e710f57932e826 2013-09-01 10:58:58 ....A 456192 Virusshare.00092/VHO-Worm.Win32.AutoRun.gen-4b64aa0b54bf5819a085d5d6293ed1a2ada7da5727e274125f9218c754a4f3d4 2013-09-01 11:17:38 ....A 138600 Virusshare.00092/VHO-Worm.Win32.Convagent.gen-386c4af96a52a692c0757e46adc79e325ddd85486a4c4ea32ab06625cf7eaf4c 2013-09-01 10:50:04 ....A 2614 Virusshare.00092/VHO-Worm.Win32.Convagent.gen-5cc3bc202698815860139310267be004c0c0b96dcc8ba1d13f2b61097cae6d00 2013-09-01 12:05:32 ....A 151552 Virusshare.00092/VHO-Worm.Win32.Convagent.gen-8c8cb75efe78868a35b7689b9d6f9545f516508d6bdf87f20c69641486a0b47b 2013-09-01 11:46:54 ....A 22528 Virusshare.00092/VHO-Worm.Win32.Convagent.gen-9b9c5e09dcfd5996e356502ebed9d19e6394af063a56eb88b16eac2f2eab1693 2013-09-01 11:09:04 ....A 28176 Virusshare.00092/VHO-Worm.Win32.Convagent.gen-ff10104f7d3fb5e0d7d7923eb0fc114b7e8e753e832ef65e66622a511cd1a2e8 2013-09-01 12:05:42 ....A 328 Virusshare.00092/VirTool.BAT.Fikon.gen-1c795f56521007f2be217108ae4b1acb661e9601b45c4df49876fc2c80ab50d0 2013-09-01 11:04:06 ....A 370 Virusshare.00092/VirTool.DOS.VirusSim.a-a54ff62c5b0afd66f4ad4a6ca2cea9c5359b0ef2cbb26bcf84bb42a44d0b2561 2013-09-01 12:03:52 ....A 960 Virusshare.00092/VirTool.DOS.VirusSim.b-8bae7040b1f13a251cd9a402f97a91b9ea6a13dfe49e5b7be1417e69ed64d922 2013-09-01 11:13:54 ....A 894 Virusshare.00092/VirTool.DOS.VirusSim.b-b384633648929267b20e9f7035ead7e59bae4c5be59eadaad6d41879cbd9c504 2013-09-01 11:21:26 ....A 2731880 Virusshare.00092/VirTool.MSIL.Binder.a-04dfc2d7d62ce65e75eef08074e860200c815d2f0ca59be184936e56a5a8a228 2013-09-01 11:31:20 ....A 690430 Virusshare.00092/VirTool.MSIL.Binder.a-64da2522decf9d779d61a9e545e12aa77a2640a47b675a78945b14337ce3b7f6 2013-09-01 11:28:16 ....A 903772 Virusshare.00092/VirTool.MSIL.Binder.a-870ba1b7c809f294d770e7f237c2f8100bdbaaf1d27c63eae7399fbf5acd5c8e 2013-09-01 12:13:04 ....A 21456 Virusshare.00092/VirTool.MSWord.UMPE-ae5a848c99d9983fefc80423f4f3d4cda2bf14cc8c70e5f59a0c5037c4dd750d 2013-09-01 10:52:30 ....A 38262 Virusshare.00092/VirTool.Win32.Avpsof-0124b970bce1baae8b3da5c6b9a804cea4ad362655959e65c1821d605c6a9326 2013-09-01 11:44:56 ....A 648603 Virusshare.00092/VirTool.Win32.Exe2Bat.a-4070ccdba1828427e95bf832d3bc485b5fab4362095f266e9d0745e479402b11 2013-09-01 12:00:04 ....A 1393948 Virusshare.00092/VirTool.Win32.FileRevertor-760a5fb3bba543639d6f79a354efe80028007827e0de78b9fa80d79e62a9a026 2013-09-01 11:04:18 ....A 1038351 Virusshare.00092/VirTool.Win32.HeiBai-d17853970364907bfbfa17a6193a55b0fcbe9260914898332b6c9b8a90e92cb1 2013-09-01 11:53:56 ....A 8081 Virusshare.00092/VirTool.Win32.Injector-b5c2503dedb03f946e32bbb558afe982ce480d0e504e411b17069f179e9130a3 2013-09-01 10:43:28 ....A 539820 Virusshare.00092/VirTool.Win32.Pemangle-cf7ce8353ec82de08dc2304558664fc46cd1f6e8494a4c945dc5730c6e894115 2013-09-01 12:00:26 ....A 5349125 Virusshare.00092/Virus.Acad.Bursted.a-22a77f90e04abd8cde2c9d4b200cec2ec29a95465287207ddd69f7ed76e9fa24 2013-09-01 11:14:58 ....A 893541 Virusshare.00092/Virus.Acad.Bursted.a-4ed7820835384d37c8394072400fc3f0ad6accc90744f3c8ebb3fe0a03899120 2013-09-01 11:34:56 ....A 194921 Virusshare.00092/Virus.Acad.Bursted.b-082517bd5118d197a04b43409cdd22e9036a535e93155e0acdad96df07d9d505 2013-09-01 11:40:28 ....A 16537633 Virusshare.00092/Virus.Acad.Bursted.b-0b431bd986a407e54cf62097008ba332a947cef8af9c69efe6598e72c98e9137 2013-09-01 12:04:18 ....A 8467474 Virusshare.00092/Virus.Acad.Bursted.b-24796816824a2f3024b41b3eec1a34a637e9095d3e18139eb3cedd456b6cd9e6 2013-09-01 11:07:58 ....A 20971253 Virusshare.00092/Virus.Acad.Bursted.b-24cc12db11a024182e7e207d97b9401c87abcfb196f48560bee5d62766e34ab1 2013-09-01 10:49:00 ....A 3144857 Virusshare.00092/Virus.Acad.Bursted.b-256335da3752f89a5145b68bb1a4e1bd93daf8805e8ac1bf9bfc13b7ed6b7b1a 2013-09-01 10:51:06 ....A 19160107 Virusshare.00092/Virus.Acad.Bursted.b-29a3ef8967411428e56995b0fe5ecf9ba7c6a7194a20ac2e682ebe1fa705f9ab 2013-09-01 11:05:58 ....A 20971251 Virusshare.00092/Virus.Acad.Bursted.b-2d5e8c8995225a54086e229bdaefbaf7b80df4b0f278d1870722d6f9664173d7 2013-09-01 11:05:38 ....A 15935921 Virusshare.00092/Virus.Acad.Bursted.b-2e0ef077759668d631ea7e4a67de171ff41f0b83b5d5555af9c289be3afa9be9 2013-09-01 10:44:54 ....A 6085328 Virusshare.00092/Virus.Acad.Bursted.b-2ffa92457d7ba8f71ca5b7d87ab7077cc23d5e8af946a7bb28c9f3543c1feb9d 2013-09-01 11:15:38 ....A 19490869 Virusshare.00092/Virus.Acad.Bursted.b-3715fafebd7cb249226fb5b9991b77ed9f5d4f0bcc37a74de28316a3b45c9c7a 2013-09-01 10:47:38 ....A 14862107 Virusshare.00092/Virus.Acad.Bursted.b-398350fc12848a0f0142c40b111e961448824a058ee0a0e7d8e47c7c415ec3c1 2013-09-01 11:23:20 ....A 20971236 Virusshare.00092/Virus.Acad.Bursted.b-3ac713da6847760396ed0238f53c7dce9a3010d5a272ee059f4181eef4bcf351 2013-09-01 11:26:12 ....A 7795492 Virusshare.00092/Virus.Acad.Bursted.b-4e50f4fdfb11f556595919d769ce20a20d16fdd9b773b651c88a7d5aa13fb1e5 2013-09-01 10:53:54 ....A 8606921 Virusshare.00092/Virus.Acad.Bursted.b-4fa5e6c128a7e74e58b6d601f07ad42d90594e3a220690dcfc23648da756b9ad 2013-09-01 10:46:58 ....A 7220 Virusshare.00092/Virus.Acad.Bursted.b-8d50de68a5034e23f3e7e9d5ae11c7660bbc6cdb9c12bd1b1b6345cefbdacf84 2013-09-01 12:11:16 ....A 7809 Virusshare.00092/Virus.Acad.Bursted.m-0149bee6a304de2b114f6778900d4348eb1215b67d173e2ccfa9dce66fa624c7 2013-09-01 11:56:00 ....A 1986 Virusshare.00092/Virus.Acad.Bursted.m-39fd32150b1ef3c3fd170aac98a15c3e103aaf69950babedb7240985de37bb86 2013-09-01 11:30:58 ....A 12708119 Virusshare.00092/Virus.Acad.Pasdoc.gen-0b7cff1737c730c8b5ca137c2b5bf681fbb5a17a11e015d3740be175dca38afc 2013-09-01 10:46:28 ....A 1459898 Virusshare.00092/Virus.Acad.Pasdoc.gen-28ac054c845f2f9807188546be7a7e396bfdbe53e1b949d93f7758e6c2489776 2013-09-01 10:52:12 ....A 2611629 Virusshare.00092/Virus.Acad.Pasdoc.gen-2c6b941a280b97b703883faecb2cfd8cf4ccdcd6578cd50675bcabfcc45e328c 2013-09-01 11:18:56 ....A 3780496 Virusshare.00092/Virus.Acad.Pasdoc.gen-32782da086862b494719e33f979e9fa6b8a8b322b6a45b7559283cfdec95b7c6 2013-09-01 11:36:04 ....A 155707 Virusshare.00092/Virus.Acad.Pasdoc.gen-3c05de8f8436065b87ebeeab431f126e1e9123856ca09d012952927586ef9525 2013-09-01 11:03:14 ....A 17037624 Virusshare.00092/Virus.Acad.Pasdoc.gen-45023992a33a759878300d2c689c1aeec0078e7e085447540c2d72035e166895 2013-09-01 11:15:04 ....A 4275329 Virusshare.00092/Virus.Acad.Pasdoc.gen-4da81acbd616eee0bc33f76ccacf73500d88b04c776a9cedfccae63aee635321 2013-09-01 11:31:42 ....A 20971253 Virusshare.00092/Virus.Acad.Pasdoc.gen-4ec9fb940bd85d84aef216e473cd6a1a0dcb4ec82d71695a03b6f2046185177a 2013-09-01 11:34:20 ....A 24391 Virusshare.00092/Virus.Acad.Pasdoc.gen-6546e9001484ee177799b18e6c7b8cf38b1e79ed08effc498da277675b5c39a4 2013-09-01 10:52:30 ....A 9766228 Virusshare.00092/Virus.Acad.Pasdoc.gen-67e1c6baf9030d13552dd138cebd2efc3b9c9f88b6469da9abd6fc3d3cc810b3 2013-09-01 12:08:20 ....A 655131 Virusshare.00092/Virus.Acad.Pasdoc.gen-74389193e6d8124195ef47a40e3d36b0931d513c096940325e787d8912c10ed7 2013-09-01 11:28:00 ....A 31315 Virusshare.00092/Virus.Acad.Pasdoc.gen-861555cc0e8a8b32a7d0b3fa9cf278d869d85c70f5968a5e00664a4fe82d4910 2013-09-01 10:48:12 ....A 383128 Virusshare.00092/Virus.Acad.Pasdoc.gen-872dc860ca0f2e06d1a628a2c75c1e5b8cc411dec587e39c61fd7859fdd0cac8 2013-09-01 10:43:32 ....A 63259 Virusshare.00092/Virus.Acad.Pasdoc.gen-b0115933c541107eac2bc6045fa4fdfd22c502fd208d923c4b1ca6741fc317fc 2013-09-01 11:34:26 ....A 589792 Virusshare.00092/Virus.BAT.Agent.ah-83dd736bb9f36625c632cc99a1848ab1e35fff489556b9f01a73c96e063acd19 2013-09-01 12:15:32 ....A 139874 Virusshare.00092/Virus.BAT.Agent.bc-25b1424bcdd57aea434e880da1872fdb3fa376987b18b99eacac53957bfb6907 2013-09-01 11:02:10 ....A 139809 Virusshare.00092/Virus.BAT.Agent.bc-2a401d165626651c70df86d15b3aeeffe14d186bbf708e0a93e11390afe088d7 2013-09-01 11:48:16 ....A 292801 Virusshare.00092/Virus.BAT.Agent.bc-50068e1836414df0f397c1c92e8751c09f8f1be9bf20f93e57dc01e59c82d560 2013-09-01 12:11:50 ....A 140483 Virusshare.00092/Virus.BAT.Agent.bc-674dd109a15b05c7078193564848986303c2dbd0dfe6437baccbec5f63a659da 2013-09-01 12:10:16 ....A 293126 Virusshare.00092/Virus.BAT.Agent.bc-d5584762d81853745b109caf02546d350a28738d2ed85dffe6b87ed8d1643b54 2013-09-01 11:52:22 ....A 677600 Virusshare.00092/Virus.BAT.Batalia3-a4fe46b474281fada99ccd0a3416e9670be0995ee86e4288afedac53ec01615c 2013-09-01 10:42:58 ....A 22528 Virusshare.00092/Virus.BAT.NewHost-4ada1514b64fd0c4e79cf8890a966f3d29f5474731be35aef4fc0f3b60baffff 2013-09-01 10:41:16 ....A 428 Virusshare.00092/Virus.BAT.NewHost-5f5ae7d72a4600163b0c8f66f2cc311261ca541557adf31aa05ce445f6c76402 2013-09-01 10:44:16 ....A 512 Virusshare.00092/Virus.Boot.Azusa.f-1583c486ccde286ecd63cd8dc80b6db93d85374846b5a5d84d6d7e778dbd32b0 2013-09-01 10:46:18 ....A 482 Virusshare.00092/Virus.Boot.Brasil-ab741984a5de1ae70dfabeec69e692553d0e033885b04676841e2cb9221d1ce4 2013-09-01 11:09:46 ....A 2048 Virusshare.00092/Virus.Boot.WYX.c-92be6bb3f6aba234fe81a7e9ccf0dacea303875b391705dcd87e92626a81275d 2013-09-01 11:45:24 ....A 206997 Virusshare.00092/Virus.DOS.Ada.2600-6be87d95db1791982bd7162879a99ec2a1ea2d357aadaebba73040e0aa96db8e 2013-09-01 11:57:26 ....A 409600 Virusshare.00092/Virus.DOS.Akuku.886-ce8cba4535623e26161c929ed2391519d5c0666c11d7774b46e2a64691c15c2a 2013-09-01 10:46:24 ....A 426 Virusshare.00092/Virus.DOS.BlackJec.247.e-7911636c59653e8d9df1daad921082268ecf3f6148d73b780188b6c2776fa568 2013-09-01 10:50:06 ....A 2168 Virusshare.00092/Virus.DOS.BlueNine.925.a-9950b181703d89ccbd37473613b948d9a950e42ab368dcb3db5a27edfb7b600e 2013-09-01 12:07:04 ....A 449 Virusshare.00092/Virus.DOS.Burger-based-bc6969f8e291c5346bb6717c471e85c4c33b5b6be3d71eca1ee359d92135b31f 2013-09-01 11:11:50 ....A 4549 Virusshare.00092/Virus.DOS.Cascade.1701-c88bcb3a2398abeee2b83254c3b7cc5ab244b9f01d9a5dbe7f38f1e7db57b00c 2013-09-01 12:13:42 ....A 733367 Virusshare.00092/Virus.DOS.Cybercide.2229-a68ab34fe1c676f806beb53b9608ce39dee9ff04024fa47cd2599c4af3ea8e61 2013-09-01 10:43:46 ....A 330 Virusshare.00092/Virus.DOS.Duriki.144-83cec8433e1a740e5113dd13ce2aa411b9120d0ccb3bd1531e860bb972d5adbb 2013-09-01 10:49:52 ....A 349 Virusshare.00092/Virus.DOS.Dutch_Tiny.163.l-ac76ff347810770dcf8ec621e9ab3ad7389b2ca111241f6c0407bb61d554223c 2013-09-01 11:28:20 ....A 31232 Virusshare.00092/Virus.DOS.Fistik.1280-2ce7bcf81bd0f0dcb45833d9cd4c6e3bab28b0cc49bf5e7b7724185c053cbd1d 2013-09-01 11:53:28 ....A 279263 Virusshare.00092/Virus.DOS.Frodo.a-3032f2ecf52cf9b02201acf6e0bc9aa708cd37686f00d4083a9d4b7214a8ecaf 2013-09-01 10:49:00 ....A 48477 Virusshare.00092/Virus.DOS.Gonevo.a-820e56d030b9bfa709530fb878658e85af1edde086045317757f4855b7ebeec9 2013-09-01 11:32:28 ....A 9152 Virusshare.00092/Virus.DOS.HLLO.Hitohana-95100e788542d7847d915e8abfaa5bff9143e4150abd10944c809fa801130fe8 2013-09-01 12:04:02 ....A 2025 Virusshare.00092/Virus.DOS.IVP.Orudis.1025-ee1ecf176c8d644194c2645c9a342b0c03e8a9053b23cb757eb35882a349d6f7 2013-09-01 11:03:44 ....A 6928 Virusshare.00092/Virus.DOS.Jerusalem.Anarkia.b-be7ea5aaed36ab16595a7f9fd29e01254c7a05913ecca21d030eec121591dcc2 2013-09-01 11:47:40 ....A 424 Virusshare.00092/Virus.DOS.Leo.301-ac2b91ea11a4dec41c2549e0cf2879ce00c0113020d2a6b39970aa4f127f8395 2013-09-01 11:21:50 ....A 4224 Virusshare.00092/Virus.DOS.Luri.1216-1fd2cce64f6ac3d986ce49adb56e2ed29bda1ee8a4aedc23d8696c8a669f556e 2013-09-01 12:14:00 ....A 64 Virusshare.00092/Virus.DOS.MPS.654-1ef45182b59204d3febbb289f337bdfac6452a91eeaf25676a811f4691bee228 2013-09-01 11:49:04 ....A 491 Virusshare.00092/Virus.DOS.MemLapse.330-b9a3cb458920d4c8e7fa2db1c5d7a1ce454029f38d1a2e1a8ee03a6eada11926 2013-09-01 11:48:22 ....A 2011 Virusshare.00092/Virus.DOS.Mnemonix.100pr.684-964b0ea331a9570ae8a6688222333d7391381fea26bbf99cb706bbc72aef65ef 2013-09-01 11:23:18 ....A 13789 Virusshare.00092/Virus.DOS.Pixel.299.a-82af1b227098560279225e322c0fbd3cd59f31313dcc6e1439479140f79e4477 2013-09-01 11:05:56 ....A 440 Virusshare.00092/Virus.DOS.Pixel.315-9379a04dc77ef1daabb748fca2eb42856752e4be36104002e50233250db275c0 2013-09-01 11:26:40 ....A 16486 Virusshare.00092/Virus.DOS.Ply.3486-7d10f71cebe5406df07913d17948fb1b740213d44a2dfc8fd50b302652dad7c6 2013-09-01 10:49:16 ....A 16327 Virusshare.00092/Virus.DOS.Rape.2887-1d7b8830a242bfc49283d004cf80949bfea5b075d3953a5995541da49710f1d9 2013-09-01 12:14:04 ....A 612 Virusshare.00092/Virus.DOS.Riot.Coke.535-217e6b9acd0f1a012e856c7763434e7a3a7fb3d3f71688ea06b0530d892d9a4b 2013-09-01 11:46:36 ....A 16410 Virusshare.00092/Virus.DOS.SRCG.poly-b486293fd888970c72a6eadc3393d5b2b284a2472e4664d89be090de774b8668 2013-09-01 11:48:56 ....A 606 Virusshare.00092/Virus.DOS.SillyC.181.a-c796480bd42a273284cdc9178b806c7f3d9bae5813c0e22e2d7e12112c365edf 2013-09-01 11:44:34 ....A 64 Virusshare.00092/Virus.DOS.SillyC.295-eeef24668f53be09dc6b5761bb2f2dd34338f0015e5ecbf5b8d9504370d78781 2013-09-01 12:12:42 ....A 1670 Virusshare.00092/Virus.DOS.SillyRC.261-aa912088e2c551fd0114e8394a2046912636c2969eef4a0b124dc3394b094dba 2013-09-01 11:13:14 ....A 736 Virusshare.00092/Virus.DOS.Small.63-b3b718580757a04e49806e2f337d71440b40a779b8a8cfdf5cf9ee1f8dcc4652 2013-09-01 12:02:46 ....A 594 Virusshare.00092/Virus.DOS.Smm32.poly-e5bb6826cd04e206bec10c62518c17b26b9728183cd0b12c5e6d2cdb4edc40e5 2013-09-01 11:16:02 ....A 2593 Virusshare.00092/Virus.DOS.Spyvir.1089-0adf8b27bc71875613fe6dcd61a71cdd1e951371116ef1010e5d5ea28a892ae2 2013-09-01 11:12:32 ....A 296 Virusshare.00092/Virus.DOS.Tiny.121.b-a57232cd1c2edaffef3b9746657955bada095ce20ac1951edfb2df03d25e1874 2013-09-01 11:55:32 ....A 354 Virusshare.00092/Virus.DOS.Tiny.137-ab3ae3da6328737ce66a2560887f173acba56b42a041ee263218520606fcad80 2013-09-01 10:43:14 ....A 201 Virusshare.00092/Virus.DOS.Trivial.25.e-916febf7ed63c6736b6fcd173ac473bb9fec363e9fa9e7cb9322c67970a9de06 2013-09-01 11:19:10 ....A 211 Virusshare.00092/Virus.DOS.Trivial.53.b-ac28a81cbd8e4a2a5620b04b694d9ef35ebd6db45f6807de1c4b33a34af67fbe 2013-09-01 11:53:28 ....A 238 Virusshare.00092/Virus.DOS.Trivial.62.b-9780cbc3567029e7613bd894a759e2d12cad61542b6aa38a253bd05e5090ee09 2013-09-01 11:41:06 ....A 64 Virusshare.00092/Virus.DOS.Trivial.Exe2Win.710-b565b2d3ed3fd61f771568a529c89d9742f80da45e84ccb34fef10bfa2fce4d4 2013-09-01 10:53:30 ....A 8560 Virusshare.00092/Virus.DOS.Tupas.j-86a13ce7853b3de00930f1d69a2ace4d99cbeed4d8753e5599923bc45b9fcee1 2013-09-01 11:50:10 ....A 7997 Virusshare.00092/Virus.DOS.Tupas.j-fb1f2d57674ce728869f2f8ad2ef753a4915fdb29841ca35a53ac0041585662c 2013-09-01 11:30:32 ....A 1672 Virusshare.00092/Virus.DOS.Vienna-based-fe11ea4672577a8518c8ac4e5732abf82e51e4b1eb1a4fa496c9ba8324fbe6e0 2013-09-01 11:54:32 ....A 1184 Virusshare.00092/Virus.DOS.YB.466-3db8ef81063c172015f4643727dc3e2c62f1d6d0210de9cd04e9968ba5605dd5 2013-09-01 12:11:58 ....A 59904 Virusshare.00092/Virus.MSExcel.Agent.c-1354e719634665581d78f9f833a098c76ebf96b4f31bd183f4cf4a9671f40bba 2013-09-01 11:19:12 ....A 23552 Virusshare.00092/Virus.MSExcel.Agent.c-290e0f754ea175d2cbbc221bb884dde5be639822389a712f82181a49b2830263 2013-09-01 10:50:42 ....A 82432 Virusshare.00092/Virus.MSExcel.Agent.f-02c51f5cdf91221af65c080254cba603effaa758cbcf981ada2bf080e2522ec1 2013-09-01 11:25:06 ....A 166912 Virusshare.00092/Virus.MSExcel.Agent.f-07314d99339c1515c988466c29cacef2f92484d13b24acaa2702d12c857b2f37 2013-09-01 11:04:18 ....A 248832 Virusshare.00092/Virus.MSExcel.Agent.f-08ebca037584e0066e646f02818f4f224260ec3b5fa1dc087f56098342f4afce 2013-09-01 11:08:16 ....A 187392 Virusshare.00092/Virus.MSExcel.Agent.f-21e965f60b27302fe7edc8e047dfb3c214afb0c16b4ca02fa450cac732bec835 2013-09-01 10:55:42 ....A 156160 Virusshare.00092/Virus.MSExcel.Agent.f-2408ecedd613c094834bd12c4c8834986c487f26042a27615be5f21883fc9d78 2013-09-01 12:15:16 ....A 86016 Virusshare.00092/Virus.MSExcel.Agent.f-2e982d1edeb654be913fa0b5e288856364edca8530f7b50f691f73469b0200e8 2013-09-01 11:05:50 ....A 437248 Virusshare.00092/Virus.MSExcel.Agent.f-36756377a232facf413c0a442899c065d1e7c271211d8b8fbb5353796cf60e32 2013-09-01 11:18:26 ....A 1026048 Virusshare.00092/Virus.MSExcel.Agent.f-38adfc007722404465b499a6f3cf6a57ab7bd157801ea47b399199e6cc6c97c1 2013-09-01 12:05:24 ....A 166577 Virusshare.00092/Virus.MSExcel.Agent.f-396967ffe2974b2301c35acee00a5f256703cafff585de6a29d3392ba7b18327 2013-09-01 11:30:24 ....A 159470 Virusshare.00092/Virus.MSExcel.Agent.f-4fc7691ee05627b39407d135776ad551e31749010cadf0ad9f2448777184b16e 2013-09-01 11:46:34 ....A 192512 Virusshare.00092/Virus.MSExcel.Agent.f-5413abc00d52adc838f6be836e9d5e84aee9ede674602326e73e049faa671516 2013-09-01 10:45:46 ....A 116224 Virusshare.00092/Virus.MSExcel.Agent.f-6824a5d25c00a311988ac53a64185932e357b543e899b37cea3bee3586229df1 2013-09-01 11:45:30 ....A 122940 Virusshare.00092/Virus.MSExcel.Agent.f-77024ea4653842c709d02ad37887192581b2bd2b653d3df0e4f6a49249c80cb3 2013-09-01 11:53:16 ....A 93184 Virusshare.00092/Virus.MSExcel.Agent.f-7714e72df088a90cdcf5b5dfd98590675523d685794becf2f669f1173043c660 2013-09-01 12:01:48 ....A 140288 Virusshare.00092/Virus.MSExcel.Agent.f-7891b53dfbaf83c2be827dacf6bc42d500ad01ad6c33935809dfa05c144d3fe7 2013-09-01 11:14:08 ....A 109568 Virusshare.00092/Virus.MSExcel.Agent.f-81dc1cf8e71c46dc0c20729bcc25a54817ad9a08dd5f7f51caf8b0a7649ee946 2013-09-01 11:37:24 ....A 99328 Virusshare.00092/Virus.MSExcel.Agent.f-86ed13d80aa93b032d92c3ba6ffc72f689474827eefb890b32c683bcc514abb1 2013-09-01 12:07:14 ....A 111104 Virusshare.00092/Virus.MSExcel.Agent.f-874479530562224982563ca147d6fb193f1a33a3fa309adac93368a21068ec73 2013-09-01 11:09:42 ....A 110592 Virusshare.00092/Virus.MSExcel.Agent.f-87e1eae99b049c149e63f53e430409d7dbd833edc5e8b9719cd1dc68805db768 2013-09-01 11:44:08 ....A 111616 Virusshare.00092/Virus.MSExcel.Agent.f-8882320f6b81d106940e3fc1671c7d6df3fc994040643965f7078d12f30d7d18 2013-09-01 10:42:20 ....A 118784 Virusshare.00092/Virus.MSExcel.Agent.f-941952f253575c2844c069fb3ddcda38823ea88fdf26ca76874fcd09a67f235b 2013-09-01 11:52:50 ....A 84992 Virusshare.00092/Virus.MSExcel.Agent.f-949614e4c7eb826558ec7fadc16c85b4ca16ffb21054c050c22870870c418f5b 2013-09-01 10:55:20 ....A 666112 Virusshare.00092/Virus.MSExcel.Agent.f-a08f2b214fb8afa5f22a614f4fe89bbbf63d8725ef04d8f3ff5b934e0912ea9e 2013-09-01 10:42:46 ....A 107520 Virusshare.00092/Virus.MSExcel.Agent.f-a3208e25bcce5df120c593cfee778af75c4b97f8edd4327434ba34070eb49664 2013-09-01 12:07:14 ....A 2474496 Virusshare.00092/Virus.MSExcel.Agent.f-a71f98df23087831a705354960c681aa79a27c79b3a3ba44712e53960c103f54 2013-09-01 11:57:14 ....A 102400 Virusshare.00092/Virus.MSExcel.Agent.f-a7ff958a442542f6f5167690f88ef58bb2f03133789e8ff6e29fe83761b69ec6 2013-09-01 11:58:26 ....A 171008 Virusshare.00092/Virus.MSExcel.Agent.f-b2d26769134020b671046c22012ccff3d1469180ed16ee3ab3db3ea2cedf230c 2013-09-01 11:57:36 ....A 892928 Virusshare.00092/Virus.MSExcel.Agent.f-b3fbbc8ceeb01fa079d294716cd96bfd43c0a00cebf8d7d20eacfead5899159b 2013-09-01 11:45:10 ....A 103424 Virusshare.00092/Virus.MSExcel.Agent.f-b44a2cbdda5c840a0f4b84874e718f2bd8d4f85486f60bd6848e6d1461e69941 2013-09-01 11:12:18 ....A 88064 Virusshare.00092/Virus.MSExcel.Agent.f-b597632b0de5646b60d0e9ea041a9291746b31fb9b7e38308d2bb8e8e5ef83e0 2013-09-01 11:46:28 ....A 369152 Virusshare.00092/Virus.MSExcel.Agent.f-b6a6214ad7eb10ee3cfa57592579528d5d2cb376876c4513b08a091ac60fb9b2 2013-09-01 12:04:24 ....A 102400 Virusshare.00092/Virus.MSExcel.Agent.f-ba3830fc6c36d3871a3aca623d0fca7d1a870aee95bbe981ddf739ac2310a3a3 2013-09-01 11:00:04 ....A 97792 Virusshare.00092/Virus.MSExcel.Agent.f-ba8990f92dd9680634d898be9d5a63ec42d89660a1f29a51147633307b1e9da5 2013-09-01 11:11:34 ....A 93696 Virusshare.00092/Virus.MSExcel.Agent.f-bac4e4794629c47f07982014f708bf3d2186fb49d10d4cab3e9204a730441cb3 2013-09-01 10:45:30 ....A 191488 Virusshare.00092/Virus.MSExcel.Agent.f-bca4e9fd101730a3eebae0d0ac0b9fa407888c21a3b01328bf6179790b095a34 2013-09-01 11:44:02 ....A 104960 Virusshare.00092/Virus.MSExcel.Agent.f-c07baca3ac5c6b33621c216dc3a97627d5a4328826d4bfef8567669df0b637a2 2013-09-01 11:16:00 ....A 86528 Virusshare.00092/Virus.MSExcel.Agent.f-c5547db4d0d78e2875757726cba34e96dcd6109eb5d3ba4f838d6b251dba1d17 2013-09-01 12:03:46 ....A 97792 Virusshare.00092/Virus.MSExcel.Agent.f-c6653df5e62e84fb9a7985e4af7c689f2707f6fa500f8f732c628bade6c73288 2013-09-01 11:36:22 ....A 140800 Virusshare.00092/Virus.MSExcel.Laroux-based-44e06871010140810cc151b36c8ada3c422994e887890961220a47e2c607479a 2013-09-01 11:32:52 ....A 48128 Virusshare.00092/Virus.MSExcel.Laroux.ja-021a2b0549f3ac951374a43485b809e61302fe202dc48c7e5704f72201f10766 2013-09-01 11:27:52 ....A 53760 Virusshare.00092/Virus.MSExcel.Laroux.ja-0b0e95d2502bac0a4afb020a1b324afed16dcb62f249c67dbf42cda676f89b25 2013-09-01 11:07:28 ....A 56832 Virusshare.00092/Virus.MSExcel.Laroux.ja-19527bcfcbafa28b035157393572bab4ae87b1dc12e605e5c8ca40ce618f320c 2013-09-01 11:10:40 ....A 34801 Virusshare.00092/Virus.MSExcel.Laroux.ja-2c38c8bbbdbf994082367f6aad42d11859fa50fd6d0fad6d4272bcfcadd16e38 2013-09-01 11:52:36 ....A 39424 Virusshare.00092/Virus.MSExcel.Laroux.ja-49829901059631aa83d8567e9df7f160df588c66540ba176f42dc32983bf121c 2013-09-01 11:55:08 ....A 119296 Virusshare.00092/Virus.MSExcel.Laroux.ja-59c25dd813d92378d029faa94b0e010723eaec0c43b1ec50227173f2652c9860 2013-09-01 11:11:22 ....A 23821 Virusshare.00092/Virus.MSExcel.Laroux.ja-cf054194ed2976e4f2866153b88d5009502d69337fe99d5176894724010ff0e5 2013-09-01 11:54:56 ....A 24064 Virusshare.00092/Virus.MSExcel.Laroux.ja-fb85f425608e5ad0b12987bf9367ec759eaf7fde3fb69997d2c90d94dd4e4247 2013-09-01 10:45:22 ....A 22528 Virusshare.00092/Virus.MSExcel.Laroux.jm-01cec8fecda4432fbe14436f477a62ebecb224c6876701b10cf09f46bfc62155 2013-09-01 12:03:54 ....A 35840 Virusshare.00092/Virus.MSExcel.Laroux.jm-0cbeabdc58ecd9bc8ad53628fb45e545164c36fefd4414ece287373a3d5bd604 2013-09-01 10:55:36 ....A 296448 Virusshare.00092/Virus.MSExcel.Laroux.jm-1d721f3c73e2f0ca0098363aab2dec1bdd8fc32dcfa858b87492a2c9ad4fa3bb 2013-09-01 11:09:42 ....A 135680 Virusshare.00092/Virus.MSExcel.Laroux.jm-39742106a98a575f6e35fdb75ebd44000243d456c23e6389a3b86567ab00d35e 2013-09-01 11:47:00 ....A 315904 Virusshare.00092/Virus.MSExcel.Laroux.jm-534aa814772f8d9138bdf348556f510cc5acb8d98ddcf587832f1257ad43ec22 2013-09-01 11:50:04 ....A 287232 Virusshare.00092/Virus.MSExcel.Laroux.jm-6da5d0e22516864b819ccd8d75cea63d960b77af500138436f0096ab443d9e72 2013-09-01 11:05:18 ....A 42496 Virusshare.00092/Virus.MSExcel.Laroux.jm-7967cffde1892528c228088987f89862e563068b9104012572d1c15b58b72a79 2013-09-01 10:55:02 ....A 302080 Virusshare.00092/Virus.MSExcel.Laroux.jm-95d8c729297a3bd2de5d638a219583df3e97284699ed21edd6fc8fe783ee5f2c 2013-09-01 12:06:44 ....A 13824 Virusshare.00092/Virus.MSExcel.Laroux.jm-98638483bb54e0fa9ff1143f1775e23f91448db247a6a4cbea0a2541551324e9 2013-09-01 11:58:36 ....A 52736 Virusshare.00092/Virus.MSExcel.Laroux.jm-9863e2220c565deec3b844f9db8a4fd6ee85f1c4c18eb32ffe7e4dab518aa527 2013-09-01 10:58:56 ....A 209408 Virusshare.00092/Virus.MSExcel.Laroux.jm-b61e64bd022ad1213cbb4a99a3bcb588bf544ae66c7b93e20f9c6ba4ce357d1f 2013-09-01 12:15:12 ....A 17704 Virusshare.00092/Virus.MSExcel.Laroux.jm-b67a3179b33b1d3394bec72af290d82fcaaf91760d87367908c89da5dd5f4ab0 2013-09-01 11:58:44 ....A 6687 Virusshare.00092/Virus.MSExcel.Laroux.jm-d072ff12e82a754b0b0f27b3a90f8a9a897eca26dfa2c6248c5dbc02b9b390d0 2013-09-01 11:17:58 ....A 64512 Virusshare.00092/Virus.MSExcel.Laroux.zc-01f709f3a7ca4b68142d6141d4ac274c5e6f305eafe3f22012c49adc19d07be5 2013-09-01 11:48:06 ....A 81408 Virusshare.00092/Virus.MSExcel.Laroux.zc-37050c20cdef47c70d4db3ae5addb83adb687f0af067226740f81d484e9e64dd 2013-09-01 11:56:40 ....A 24171 Virusshare.00092/Virus.MSExcel.Laroux.zc-3d1ca784b7b95afec6a6f0cc898d9b5155626557925702b1df177c4b4f6668f8 2013-09-01 12:02:52 ....A 19968 Virusshare.00092/Virus.MSExcel.Laroux.zc-86f555183880a33c0dbdce324bc309da2ce2dcee3969accf2e20f30e43bffe67 2013-09-01 12:13:50 ....A 28160 Virusshare.00092/Virus.MSExcel.Laroux.zc-882ae83f76eb6b8ce7cb2b2aeb2eae80739c737047d16d7291f09f8dc75f2bd9 2013-09-01 11:45:12 ....A 44032 Virusshare.00092/Virus.MSExcel.Laroux.zc-a06869c4e2449dac4b2af8a5c45430920488c0fa14e37c0f7d6503f981f6eaa4 2013-09-01 12:12:38 ....A 37888 Virusshare.00092/Virus.MSExcel.Laroux.zc-ada69747ee3e9dc78f570a2d0a8f548320024cf834c4ccb9f29071cbd6b5f65f 2013-09-01 12:07:54 ....A 17408 Virusshare.00092/Virus.MSExcel.Laroux.zc-af2f3da7fa162ff1c0bfb84401463dedbe904ca639d52110c32cbba59c09c871 2013-09-01 10:55:42 ....A 35840 Virusshare.00092/Virus.MSExcel.Laroux.zc-bba837f3eff5eceee8dfe8248955d896da6d3983dd939e97f3dd0c7fa627435f 2013-09-01 10:55:38 ....A 33280 Virusshare.00092/Virus.MSExcel.Laroux.zc-bda735fc41e731b6dacc3641e1442bebc1b9979cf2e99e9891ebf5cde0632be4 2013-09-01 12:02:42 ....A 229377 Virusshare.00092/Virus.MSExcel.Laroux.zc-db9460afc5f7ac8225f1ddab6283e763c1e05e94345349776ac47fd2c2e50994 2013-09-01 11:42:30 ....A 22528 Virusshare.00092/Virus.MSExcel.Laroux.ze-915524dbf8d0760b430abe53568a0a964b69c1515c1b8bbd96ba806bc605efc2 2013-09-01 11:03:00 ....A 29184 Virusshare.00092/Virus.MSExcel.Laroux.ze-f116d9bc823e1658747c8bc1608fe294dd738c424b47a59736365e1a6f326c38 2013-09-01 10:55:52 ....A 303616 Virusshare.00092/Virus.MSExcel.NetSnak.a-0fe6d78e321028b931c3c1dbc467b2db424a333803f06db7f60311d11b15917f 2013-09-01 11:57:16 ....A 329216 Virusshare.00092/Virus.MSExcel.NetSnak.a-6767e4cd9fc7e98301cb9c89e21b7ec6522b69a6184196075d0d116685fb60f9 2013-09-01 12:03:10 ....A 293888 Virusshare.00092/Virus.MSExcel.NetSnak.a-c6fd2b149f3c5bbbe9d907f8b3e422945e0601110c16fa5a749b65f18b672619 2013-09-01 12:02:46 ....A 352119 Virusshare.00092/Virus.MSExcel.Sic.f-8864e2ac6efebd86bc4ac39f5643488d956fe5af41c774ada3189acef2619240 2013-09-01 10:52:34 ....A 379392 Virusshare.00092/Virus.MSExcel.Sic.f-97e3049641dcb35b73f011234df590bec6693a3801949d0f73887b4c30861085 2013-09-01 11:08:54 ....A 232448 Virusshare.00092/Virus.MSExcel.Sic.f-b28a62e31f44f8d5398af51f0261bdbc2ab2cc975adf390b7a40d580bcde2c05 2013-09-01 12:14:38 ....A 44544 Virusshare.00092/Virus.MSExcel.Sic.f-ba4f5b6eb61641b6443f9918d91e2daea7e753d44ec2ea6f0c3af057e2932d8c 2013-09-01 10:55:02 ....A 146672 Virusshare.00092/Virus.MSWord.DarkSnow.a-332aeb36220f33d298c6ac2ef155a6a056aee713d8cf621272e805e6b1aafee8 2013-09-01 10:55:20 ....A 93480 Virusshare.00092/Virus.MSWord.DarkSnow.a-4a77f7c895f0ccf1826a05eea24f92b3f0a986a9a1dbec4b84d5f02ed8884268 2013-09-01 10:45:34 ....A 57856 Virusshare.00092/Virus.MSWord.Locale-b7439219162b953c95a2a18f7ff5d28f970f7d20213bd4d3ae9f86c6e8eec443 2013-09-01 11:52:20 ....A 55808 Virusshare.00092/Virus.MSWord.Marker.fq2-20a364dfbdc226c165bc079c000aaf887f1ea94fcb8ce00ef1cf0a364d2fcd81 2013-09-01 12:02:50 ....A 119155 Virusshare.00092/Virus.MSWord.Nsi-a76395173fae7f98b49ff1aef75c6b8dace994b2a0ff9474ab1e62f098042f14 2013-09-01 11:59:20 ....A 38912 Virusshare.00092/Virus.MSWord.Thus-based-43ce78592367dec9181ecc87bb1b3b067dfc5e7afb76247576fe0a585a92cf8e 2013-09-01 11:27:08 ....A 183808 Virusshare.00092/Virus.MSWord.Thus-based-4da32a272f586e4d719fa3c64668c6276a759f692866e53de5e625ef2493e602 2013-09-01 11:09:00 ....A 377344 Virusshare.00092/Virus.MSWord.Xaler.c-4286ac0d10de58ff429ecf55688d2d1bd0d73e583d2d67d7ec8e748ecd06be1c 2013-09-01 10:58:16 ....A 34816 Virusshare.00092/Virus.MSWord.Xaler.c-51a1f8e7e9a0eb536264f3c468a91dcb581f619cbf9ca3c569de2894a9f2f128 2013-09-01 11:02:58 ....A 50688 Virusshare.00092/Virus.MSWord.Xaler.c-c5c00fd0ca49a1a9f35a45f625efd9997fa3b6299d6f27d13d8d0ee0fad2973b 2013-09-01 12:14:12 ....A 150016 Virusshare.00092/Virus.MSWord.Xaler.g-12bbadccc8c04f34de695c5586b355146c8cca63bfc397952d0876425a439e6c 2013-09-01 11:48:44 ....A 138240 Virusshare.00092/Virus.MSWord.Xaler.g-342d27a2e82fd8d1d4be3aee1a78c8da96466ae7266c4fc7e1aa0201f92197e3 2013-09-01 10:59:00 ....A 79659 Virusshare.00092/Virus.MSWord.Xaler.g-41317ed11330b01aa2cb8358a9a269d3d277b4f0771eea8d7472e589ff8e3411 2013-09-01 11:50:28 ....A 67584 Virusshare.00092/Virus.MSWord.Xaler.g-4e77bb45e33406897aac930ee9e3b3c0ccc7281a88e21ea7f17e19bc328efc81 2013-09-01 11:14:04 ....A 55296 Virusshare.00092/Virus.MSWord.Xaler.g-84e1f9a18daeb8ea7a735fd1fa06f0fb3bc508f922f18acce879cf4d05dc98c6 2013-09-01 10:59:36 ....A 106496 Virusshare.00092/Virus.MSWord.Xaler.g-84e4c52fc04a4ecc144c59e2d65589205c5ee55623c0d67db8bfa4d9692f9c34 2013-09-01 10:50:40 ....A 39936 Virusshare.00092/Virus.MSWord.Xaler.g-8834f3e3a2f1ea5eec4e7feca04c18581b3e43e570b11c5b7ee9d7e09ecf6a50 2013-09-01 11:57:22 ....A 66048 Virusshare.00092/Virus.MSWord.Xaler.g-89e3d8b6f71b5a4ec500bfb16a22d096707084fbeadf135b62555b16ed3fa05a 2013-09-01 12:02:16 ....A 54784 Virusshare.00092/Virus.MSWord.Xaler.g-92f1cd9f10ca1cf90bcbba5bdad2f5a959c74a53ea336cfe158d40afb0b492f3 2013-09-01 11:48:50 ....A 78336 Virusshare.00092/Virus.MSWord.Xaler.g-9638e1c1a920f834793abbbd6c9ee2bd641b3ec8dc41c2ef706a843ff77993a6 2013-09-01 12:03:12 ....A 35328 Virusshare.00092/Virus.MSWord.Xaler.g-aa9bb62c9a8aaea70316ae1e016bde0d3725f51b94cb59915198bc5715f2d4d2 2013-09-01 11:58:52 ....A 58880 Virusshare.00092/Virus.MSWord.Xaler.g-bbd6a9133514990f441cfcb867643bc9b716c40ceefba940ca1240171810f60b 2013-09-01 11:09:48 ....A 46592 Virusshare.00092/Virus.MSWord.Xaler.g-bdc4d99ce8d50e21f779ee8693d60a913215ef1bd438dd47bbe4ac8cb20f13cc 2013-09-01 11:18:16 ....A 51712 Virusshare.00092/Virus.MSWord.Xaler.g-c6b984589d2762c9136493aedff3b5b1f6d320f2821c91df374ba67859f78333 2013-09-01 11:39:40 ....A 46592 Virusshare.00092/Virus.MSWord.Xaler.g-cc4462bf7193c3def430fa3a4ca7add871b524ac59e26910bcb0ed8765885a32 2013-09-01 11:49:30 ....A 74 Virusshare.00092/Virus.Multi.Anthrax-0f4acb9b60a464e3503b44573f18a7721fc9e1faff7cf0988b662ec3c6a69bf0 2013-09-01 11:58:14 ....A 307 Virusshare.00092/Virus.Multi.Kitana.121.a-c5de4c8c9c0d23db6a17988b44fafbf04f3474cc7dec0c378c7f15cb31110e43 2013-09-01 11:39:36 ....A 34996 Virusshare.00092/Virus.Palm.Phage-29ca0fdb3969b4fc76ddaaa544d63a50413d4076267ebd2f0bd6c453e98d783f 2013-09-01 11:07:44 ....A 293 Virusshare.00092/Virus.Unix.Dumb.b-96f9fc5dce6a31b482090ec695ed30e54fdbdc0288fd5c2f9c684a9af6f198e6 2013-09-01 11:57:02 ....A 41016 Virusshare.00092/Virus.VBS.Confi-1ddaf514552ae07f6fcc0bdb495a97f5927f0c60c3bb3ad3a80dabd3d2fc114b 2013-09-01 11:10:30 ....A 41009 Virusshare.00092/Virus.VBS.Confi-52bc08c649559d83a7b5a87e0298496ac8d9e3e9755db507b1c0ef965f114d6c 2013-09-01 12:10:56 ....A 57553 Virusshare.00092/Virus.VBS.Confi-6bec20bc29a13599694cb4fef9753b6ca51b171b632b8c1e2fe5cce74269e506 2013-09-01 11:50:56 ....A 17748 Virusshare.00092/Virus.VBS.Redlof.a-4ebfdff08209b33953f774e89dcc9c98776933472eb92f35161474a562379c70 2013-09-01 10:41:10 ....A 10737 Virusshare.00092/Virus.VBS.Redlof.a-7c6f2b4b9f5111092d9098bfae7eb6fd31b8c8c4c7551f183e4b4ae672f7ee8f 2013-09-01 10:44:02 ....A 18862 Virusshare.00092/Virus.VBS.Redlof.k-62f8feca1613d75e37d6f9dd11ca4582d37e34de909dc8d7c691e66d999803f9 2013-09-01 10:43:28 ....A 23030 Virusshare.00092/Virus.VBS.Redlof.n-2a1e06e34181cfb383692deec6c6c0af4f7528fdeca7b14ff158567d77edc56a 2013-09-01 11:34:52 ....A 11993 Virusshare.00092/Virus.VBS.Redlof.n-d3135f5a59e0441a21dfd0a6c97b08e710df9c18acbfd84579c6a6a434ec929b 2013-09-01 10:45:44 ....A 12163 Virusshare.00092/Virus.VBS.Redlof.n-eb0d5e0fcd2b8be5b3772af0a85938dfe30ef0698680dcc66d87c66743d0bf48 2013-09-01 11:23:24 ....A 323584 Virusshare.00092/Virus.Win32.Agent.bm-38bb57aebd733957db1f95ee6b79e24f291aed2a275f8a84b4b9c23d1d8bac90 2013-09-01 10:40:58 ....A 196608 Virusshare.00092/Virus.Win32.Agent.bm-3dc2d7ab00665b97b72f2918744f7b6c998bc6e3b73352d2a5abff2e8da823ea 2013-09-01 11:28:12 ....A 232363 Virusshare.00092/Virus.Win32.Agent.cb-12148250b502d2c1257c64aa581a41bca56d284dfbe24f12f7a837e5b7ef4920 2013-09-01 10:44:18 ....A 710070 Virusshare.00092/Virus.Win32.Agent.cb-3772bd9dfd73b49d5fe6b7cad3f6c6add0e9ee70c7318c594782b07fd974e4c8 2013-09-01 11:22:58 ....A 283648 Virusshare.00092/Virus.Win32.Agent.co-25c96321cb8cc0d1278b5888cd30117c70bf2cd841d663984a9cd784faffc888 2013-09-01 12:04:20 ....A 56832 Virusshare.00092/Virus.Win32.Agent.cx-0ef70408bf688eb1a8e482d28f54e978e5e9be82606398ea902634c109a505aa 2013-09-01 11:43:16 ....A 98816 Virusshare.00092/Virus.Win32.Agent.cx-15d4a46ce8e8b65f1795c24e481f1d13231dc700c26c3b8bc6478325d904c2f9 2013-09-01 11:50:48 ....A 65024 Virusshare.00092/Virus.Win32.Agent.cx-23dfb052a57450b7129d04d64f7d7ca46ed633d28ebe1a0224d5d9ca37b77d5f 2013-09-01 11:35:26 ....A 26112 Virusshare.00092/Virus.Win32.Agent.cx-3e3cb89ca3777652f882558463c422b53bd081981b9a7beb9d269cb350ae62be 2013-09-01 11:38:34 ....A 211456 Virusshare.00092/Virus.Win32.Agent.cx-4d75a71ffa70ed8e30f2b3e3563e247088248e1bee5d559d98dd0d2f9468fa15 2013-09-01 10:41:44 ....A 94208 Virusshare.00092/Virus.Win32.Agent.cx-4fe2f2b79960d57716faa1f900669b3fe38a5785e7bdb95877cc0e0511ef3afd 2013-09-01 11:43:16 ....A 123904 Virusshare.00092/Virus.Win32.Agent.cx-50da23341e63591ee6097d8b159ac48fc886893d7ce7219c25c5db853c42dfd7 2013-09-01 11:53:42 ....A 1351680 Virusshare.00092/Virus.Win32.Agent.cx-c64b600d148c7587ae7b9221c92fd5eb55d33f37ae9870536a29ef8a94f55ad6 2013-09-01 11:32:24 ....A 193024 Virusshare.00092/Virus.Win32.Agent.cx-d597fe16882b98b3bf405e27f39b58f5528af557b06c4b7bbf7191a015612cf9 2013-09-01 10:55:00 ....A 290816 Virusshare.00092/Virus.Win32.Agent.ea-480e5a41caa538dd12625554cacbb8b0a5227bc3b4f2fd245465d9480c4d31d3 2013-09-01 11:23:24 ....A 2149820 Virusshare.00092/Virus.Win32.Agent.ef-27febcf2bddefb0c6d2c95e8716a2c4e2c5eef958e07e21aac9e1d0edc5b439a 2013-09-01 11:07:42 ....A 1383350 Virusshare.00092/Virus.Win32.Agent.ej-fdda464dc3833e44d1bfb543fede4d64ee849c88d2fb2bd0dea19d37beebb49b 2013-09-01 11:24:00 ....A 61440 Virusshare.00092/Virus.Win32.Agent.er-0e240937cb8e47aa81dcea669664bfca6a09d466278651004a4d5acf747533f6 2013-09-01 10:46:22 ....A 58517 Virusshare.00092/Virus.Win32.Agent.es-44b8df5de169437c78485aea24612ed68e78617430145bd0bd275d087ca3bd15 2013-09-01 11:36:32 ....A 860160 Virusshare.00092/Virus.Win32.Agent.ev-8c60d90959b552be300a666212f6f406c1347fe3e1116089c679d9763fdf3ca0 2013-09-01 12:12:30 ....A 700416 Virusshare.00092/Virus.Win32.Agent.ev-e7640e4485388a6e89a37b86f9d800f2d69b085c7a8bad5b1fc815d40ae6f3a0 2013-09-01 11:36:26 ....A 120320 Virusshare.00092/Virus.Win32.Aldebaran.8365.a-d0856edce2de6876657018a4921937ca104a22cb801c10145387400d575e1128 2013-09-01 10:45:02 ....A 282624 Virusshare.00092/Virus.Win32.Aliser.7825-3bc69d8b1d0e24a65af38b2a039c556c87c7ea5157c04f09dce4cb8b2313b327 2013-09-01 12:15:04 ....A 114688 Virusshare.00092/Virus.Win32.Alman.b-0118ba3beb3962caadcab6a65c8ec10385dfcd75d0116d3e984d92a9a74b7395 2013-09-01 10:52:14 ....A 144896 Virusshare.00092/Virus.Win32.Alman.b-05e460125b25183cd3e0911f744fabe46e90344c90d5edb025660cb0afdee8e7 2013-09-01 11:21:58 ....A 45056 Virusshare.00092/Virus.Win32.Alman.b-076f523d4c0d71260629ac75fcb5c4519cdaf190508ed45834d4a9c9048d3fb6 2013-09-01 11:20:56 ....A 542720 Virusshare.00092/Virus.Win32.Alman.b-07c8397ea0e14bb06cf3ff2ab0d73d6a38b54c215c59b58709a2849036eef329 2013-09-01 11:02:52 ....A 135168 Virusshare.00092/Virus.Win32.Alman.b-0b7090567a4db92e48d34026708ba1a895abf2eec7324ea8b2fc0727f22979bb 2013-09-01 11:20:02 ....A 150528 Virusshare.00092/Virus.Win32.Alman.b-0dec3ba67ef930761e371ad9700d3406ee244d9aa06b0e99aa9dbd9a309bec2f 2013-09-01 11:03:58 ....A 176640 Virusshare.00092/Virus.Win32.Alman.b-242e485c54d9a83f292b70d64f7e9d9f43bafb77c0a5ab0e2b780cdc4290e8fd 2013-09-01 11:22:44 ....A 81920 Virusshare.00092/Virus.Win32.Alman.b-2b2192d0aacf92935300ad418420c84e933602e430562c2ae862c78f451ad05e 2013-09-01 11:54:44 ....A 4460590 Virusshare.00092/Virus.Win32.Alman.b-2b3166c235544ff179f356b194db685a6605eebf7521f787dceb87ed8d8b7aeb 2013-09-01 11:18:52 ....A 327680 Virusshare.00092/Virus.Win32.Alman.b-31d30ae7f1e5e92301b74b198630c168b344ab24d1565c7ab17f60280a6243e4 2013-09-01 10:40:58 ....A 112640 Virusshare.00092/Virus.Win32.Alman.b-375474b352cefffc621f7b7586ada099d103c5a0d921005d5b02a7fe152c6b86 2013-09-01 11:08:52 ....A 147456 Virusshare.00092/Virus.Win32.Alman.b-3b3ed67c5b8505a749715373c8f7833a6f0820db0056892ac772275688f4894b 2013-09-01 12:01:08 ....A 3007128 Virusshare.00092/Virus.Win32.Alman.b-3b58c55e019ba8a3c5cb6f7f182aa1292a361213405df653a8085797ae5a352a 2013-09-01 11:24:36 ....A 1926136 Virusshare.00092/Virus.Win32.Alman.b-3d27b62000063653650322701c10a7b8338a3fb4a8f419b150d978cffa842b2a 2013-09-01 10:44:08 ....A 183296 Virusshare.00092/Virus.Win32.Alman.b-4052a11a994cb9d9c91f6f16f43693f5af0f75f4458611fae0e1fc0764f73682 2013-09-01 11:26:18 ....A 703488 Virusshare.00092/Virus.Win32.Alman.b-42ff9eb37546e4902a893fe2525497c568e4a0fb223254bec68e128cc6df2952 2013-09-01 11:35:34 ....A 110592 Virusshare.00092/Virus.Win32.Alman.b-44512cf76b83d95413c7725aedaeb6cf43e8e12b30a79744e16ea4d8a9a43cb7 2013-09-01 11:13:22 ....A 98304 Virusshare.00092/Virus.Win32.Alman.b-4c25b6d98b8b958240b57f97508cc976b672d0821b08ae900255f3361fc0af3d 2013-09-01 11:33:56 ....A 5640787 Virusshare.00092/Virus.Win32.Alman.b-5b508225bf1c3963598bec07986a968806d10c4b073d42c202ecca6311d9eae0 2013-09-01 12:12:02 ....A 225280 Virusshare.00092/Virus.Win32.Alman.b-618e26d7e5a4f7a8d002dd231636387d46f293ce4ab8eeffad25d15d13af2449 2013-09-01 10:53:46 ....A 494948 Virusshare.00092/Virus.Win32.Alman.b-673561acba9380a07e3a504c9b91dea6c785c6384353acca46ac10e44ec7f446 2013-09-01 11:33:26 ....A 555008 Virusshare.00092/Virus.Win32.Alman.b-6a9cb9e8a8975c95344e6850d1f5284c112021a7b918b5459f3e9d8a167ba43c 2013-09-01 10:46:10 ....A 287744 Virusshare.00092/Virus.Win32.Alman.b-85cec69c625c3e01fc73283ab32cdab649a42021694534bb5ab5e5f10b692547 2013-09-01 11:03:46 ....A 196608 Virusshare.00092/Virus.Win32.Alman.b-a9833419f13e3b1b1624f5f41bdef333f71dd21b11703b1b460acf5ab9c4ad6d 2013-09-01 11:39:10 ....A 2195968 Virusshare.00092/Virus.Win32.Alman.b-e1257d32dd6a58412e183d14bdd6883c4acd5697cb9c8c4d4fd1168945fd4f97 2013-09-01 11:44:06 ....A 38400 Virusshare.00092/Virus.Win32.Badda.5137-3cb608ee917c61a77cf312991899bfa87350cc910a247e1b0bd2f7e98d61b88c 2013-09-01 11:37:34 ....A 26624 Virusshare.00092/Virus.Win32.Bika.1906-0ae92206d7c49a08b9f6725493d925caea86482c3899fa58d0b902b5ae350523 2013-09-01 10:41:00 ....A 26624 Virusshare.00092/Virus.Win32.Blakan-33a2cbf59d735b9e9f285449b3097eb54d22e33caa0797345cb9bf8799ad4e0a 2013-09-01 11:37:44 ....A 40960 Virusshare.00092/Virus.Win32.Bolzano.4096.c-4767ba5dfef282d5b8e60af9f4680cddb8d2b444dc2d955fb170e101389337bd 2013-09-01 10:54:30 ....A 385024 Virusshare.00092/Virus.Win32.Bototer.a-07b5a0c83f52b17dc6121229a1728861d2d95a66458c36c6672840a677b69d25 2013-09-01 11:51:46 ....A 1032192 Virusshare.00092/Virus.Win32.Bototer.a-54099d0a537dcd0c394b84358e33f77930081ac8944466ece056764cb8d32d53 2013-09-01 11:08:28 ....A 292352 Virusshare.00092/Virus.Win32.Bototer.a-b5ae49f10c4bf01340b0c78b7d1a5665a2583088b7dedfd7608057d06b6184b4 2013-09-01 10:57:02 ....A 259584 Virusshare.00092/Virus.Win32.Bototer.a-bf7593f3dee9c8c41ccff3a8c2e34f0ac2b2d600b531a5fe53c30b6572b6bddb 2013-09-01 11:54:06 ....A 734208 Virusshare.00092/Virus.Win32.Bototer.a-c34fea13af3414cf384ad1c7bd0cfb138290407bd29626d715a19991c7945128 2013-09-01 11:05:14 ....A 346624 Virusshare.00092/Virus.Win32.Bototer.a-d1aa89c1d054ca7d65c6866635fec4a865946e8b2d96f1ac3545fadd6cee82ea 2013-09-01 11:08:54 ....A 1032220 Virusshare.00092/Virus.Win32.CTX.6886-7177726cc17ceec12028a89bcbae0407bf919a3de7a73f8a75d30b6ac81ec03d 2013-09-01 11:33:46 ....A 18432 Virusshare.00092/Virus.Win32.Ceel.Prest.a-6cd12c0fb213c0e09fd5d4c63ef6fafc3c268b20c5caa2ddff6764da0fb4c2d7 2013-09-01 12:03:20 ....A 2270104 Virusshare.00092/Virus.Win32.Chuzy.b-10babadd9576a3f011fd58530c410b6bdd501d2105f198078014bd4730e85131 2013-09-01 11:05:22 ....A 268874 Virusshare.00092/Virus.Win32.Compressor.a-a5db3c50821ede839be5bb6c4666c6bef4312d8f095cfa48b69a4807c1690668 2013-09-01 11:10:10 ....A 9460313 Virusshare.00092/Virus.Win32.Compressor.b-2bf7cf6b118a7c8158f67b9cda8813125f95925f0c66c9746eafb01acc15f2b8 2013-09-01 10:47:08 ....A 72192 Virusshare.00092/Virus.Win32.CrazyPrier.a-12a4079433b74a5d9e82cac10d43a34784898b97f2eb92931ec2057bbd758d96 2013-09-01 11:43:50 ....A 180224 Virusshare.00092/Virus.Win32.CrazyPrier.a-f01f7475688720ca030de4afd6ec44aa39f0f976e3767b6ace50bc0ea7a3b54d 2013-09-01 10:58:28 ....A 55296 Virusshare.00092/Virus.Win32.Crytex.1290-2abcef0ece97bc89105a215198b90125fe832011649b60028f9ce22c0ae04662 2013-09-01 11:10:04 ....A 185344 Virusshare.00092/Virus.Win32.Crytex.1290-31ad0b019e6ec2faadb9da29e588659482e165dee8ce3de968ab23813faeda40 2013-09-01 10:48:30 ....A 6656 Virusshare.00092/Virus.Win32.Crytex.1290-35be1db7b21fe6ec6e07a9a73b0a372c403088cf7c9e79b040cb2ba8275e9dba 2013-09-01 11:14:02 ....A 25600 Virusshare.00092/Virus.Win32.Crytex.1290-36012c82d3ef923f5ce8ce8d90c6f789b8538a052fb9d3948f5a2603037a86c0 2013-09-01 10:48:36 ....A 124928 Virusshare.00092/Virus.Win32.Crytex.1290-b11ffa3e26cc2351ab53128bc2324150a30d60b863e4e8874724f939c8aae104 2013-09-01 11:08:10 ....A 5632 Virusshare.00092/Virus.Win32.Crytex.1290-e3cbd00ff3e13f81deb0bf1c3728f2f7ff5e69bd26f66e326198ca46fbcb6304 2013-09-01 11:41:14 ....A 452503 Virusshare.00092/Virus.Win32.Delf.aq-046ff30bc7291c3b6ca6d34235359106ce0375c793e9557d4c320fe08e663719 2013-09-01 10:43:26 ....A 733194 Virusshare.00092/Virus.Win32.Delf.bc-ff2b32d8e4a289fe85f9c7e9c9dae5cbe8f57ba941baca945a23201671c6eefc 2013-09-01 11:08:52 ....A 452096 Virusshare.00092/Virus.Win32.Delf.cn-bf4983c2477a2563e29d209b9ed7e76aaacd8cec48af4d5bd756229da6bff2d7 2013-09-01 11:09:00 ....A 784181 Virusshare.00092/Virus.Win32.Delf.de-414e41d6ac3644b83656e5fc90a008326ddd0a4ba99074f56a6b5a5bb29ef227 2013-09-01 11:41:04 ....A 176512 Virusshare.00092/Virus.Win32.Delf.df-e2a998aad8fe5d3fd69627529aa69811293f1378479bdd2ab8ec2badd8678a56 2013-09-01 11:59:58 ....A 680448 Virusshare.00092/Virus.Win32.Delf.dj-710c37f65d17b3ba2bc87a5aa931319d29bedd30e303bd28b15507ec39be6cb7 2013-09-01 11:39:38 ....A 148152 Virusshare.00092/Virus.Win32.Delf.dk-2360974319fa6c4c8fcce80dcb4686e4c06b1e4e3fccbdf541671029026dadef 2013-09-01 11:27:22 ....A 65014 Virusshare.00092/Virus.Win32.Delf.dk-36b93a69d1ead63961a52233dbc5da8dff2992ff9a7ed9bcde8289f01b2fbe11 2013-09-01 12:13:56 ....A 47616 Virusshare.00092/Virus.Win32.Delf.dk-3df591273b6f374c7eab4ce18d1a0c929db1e26bb5c74dcb10759f68b5759eca 2013-09-01 10:57:20 ....A 761810 Virusshare.00092/Virus.Win32.Delf.dk-746bd58dae53bba86175efd91a167ba292a8c5a599f1500ec0a31c22a3479399 2013-09-01 12:02:46 ....A 825714 Virusshare.00092/Virus.Win32.Delf.dk-9ebc17800db267e8e072ea85626959c5b7030c1965e864c19270dcb61946fae8 2013-09-01 11:07:58 ....A 203274 Virusshare.00092/Virus.Win32.Delf.dk-d82d0d536f6c8ca29abf163dd226eab7045550441019b3dce128fdc80e8783c7 2013-09-01 11:34:06 ....A 101376 Virusshare.00092/Virus.Win32.Devir-0a0e271874e7b6f5f3dedcd9de8c4c48b32875669487c4cafefa66c0a539091b 2013-09-01 10:59:48 ....A 101376 Virusshare.00092/Virus.Win32.Devir-188f7eb069844d3edc1a541361fc85f92857d89b69722508f0f921335514c950 2013-09-01 11:48:14 ....A 366438 Virusshare.00092/Virus.Win32.Downloader.bi-fcecad78b89c9bf23fc0e65f233769ef17874e883de93aaf2bc64b1684cead7d 2013-09-01 11:00:50 ....A 233472 Virusshare.00092/Virus.Win32.Downloader.bl-1edaf85734152e7a89b344eddf4ea66690280b09cc6cf5189c063b407f0b77ad 2013-09-01 11:41:08 ....A 32768 Virusshare.00092/Virus.Win32.Downloader.bl-2c52f7730c50adf337176c3cdc8426003e0f8a288b1d65233305e521e241fef3 2013-09-01 11:00:48 ....A 41984 Virusshare.00092/Virus.Win32.Downloader.bl-831933151f353fff9e0183998fb9e7f1014094d679ca0952090fc57369834dcd 2013-09-01 10:46:54 ....A 95744 Virusshare.00092/Virus.Win32.Downloader.g-bdb2fe4a29a24015711930900b1c7a7cd41a3e26fc86b5d9545c351f9d7cbf9c 2013-09-01 10:51:38 ....A 59550 Virusshare.00092/Virus.Win32.Downloader.q-5223dfd8dcb442e04a79ba728b355399bc9b23a484a0337bdfe383beee7ac72a 2013-09-01 11:41:00 ....A 763417 Virusshare.00092/Virus.Win32.Drowor.a-2aeaf1835cd8a7acecc14fa534daac1564278164feaa1d0b64a93da337d74b0a 2013-09-01 11:06:38 ....A 145674 Virusshare.00092/Virus.Win32.Drowor.a-3882929e74db87872d7fed77fe22fac8bb0a0dc74959cc70efb30a542229ab6c 2013-09-01 10:52:06 ....A 117002 Virusshare.00092/Virus.Win32.Drowor.a-3ddc701938b8a743b4325a655f71e644a8ad7b9c094b5668d0cdae8d883ed628 2013-09-01 11:14:06 ....A 44032 Virusshare.00092/Virus.Win32.Dzan.a-ac4490517e32022f872360630037ac40fb10252944d19ee7691e4cdbff5380a1 2013-09-01 12:03:14 ....A 82944 Virusshare.00092/Virus.Win32.Dzan.c-419c96deabef13459f9d0f1c7f49c7ebb30b17d261ea49ca0a5171440891b9bf 2013-09-01 10:48:56 ....A 60928 Virusshare.00092/Virus.Win32.Elly.a-c479cba526f9f62d263b4d83cd4dd2d0c92d43a94eadbc545aa65294f5991042 2013-09-01 11:39:48 ....A 745472 Virusshare.00092/Virus.Win32.Etap-43b36860896f706701725198354167ac59dd815c9161cc550ad48c2f95ee14c3 2013-09-01 11:07:04 ....A 1139752 Virusshare.00092/Virus.Win32.Etap-44295588538196e4dd0e23fd6f2d56d9d520491f3706272ccf91cc5b774b411f 2013-09-01 11:28:42 ....A 172032 Virusshare.00092/Virus.Win32.Etap-ec57e58ac6b68d6f50acf43ac6877d0b63651b777c4c24b025e5b470dda808fe 2013-09-01 10:53:58 ....A 1064960 Virusshare.00092/Virus.Win32.Expiro.aa-f8f7e0308f925bdd28a80484ebb36ca1fbcd751fc5b192ec36be550cb8b3fd39 2013-09-01 11:20:52 ....A 225792 Virusshare.00092/Virus.Win32.Expiro.ae-21b71feb1aeb25edca5a6ff5a264231d668e218992918d3fd93a7b53479d5b9f 2013-09-01 11:00:34 ....A 339456 Virusshare.00092/Virus.Win32.Expiro.ae-bdc0c88f77c96e4e18ee1b0c54605845b6cca62e281d18ee6d5a335216a47580 2013-09-01 10:59:20 ....A 330240 Virusshare.00092/Virus.Win32.Expiro.ai-045939300b65e1d6b4882f83fc96e9e430624f22fbf78f55c8ea35e9ee7577dc 2013-09-01 11:54:02 ....A 275968 Virusshare.00092/Virus.Win32.Expiro.ai-07a79ea52cec228a5f9a23c4f9693aa969f5990f801580882ebba4cb69430fc2 2013-09-01 11:33:04 ....A 475136 Virusshare.00092/Virus.Win32.Expiro.ai-0c49cb7a467103f66737f32347913504138f389963428d45cb66d1cfde4bd329 2013-09-01 10:59:00 ....A 736768 Virusshare.00092/Virus.Win32.Expiro.ai-11d9c703ddbb16d4b08a0753681acf3d7a69062dedb0e8afa5e638e6a30fc788 2013-09-01 10:55:04 ....A 321024 Virusshare.00092/Virus.Win32.Expiro.ai-162fffa9a47a4b1a2b45dd835e04afe117b36ce4d0b73662ee4be295cf72cc50 2013-09-01 11:51:04 ....A 553472 Virusshare.00092/Virus.Win32.Expiro.ai-1873e5978a273d92cb61352e6ec8ac449d4d374a74fff12fa23a1a97216ed484 2013-09-01 11:50:54 ....A 558080 Virusshare.00092/Virus.Win32.Expiro.ai-18d978b6a76c5bc3ca53fde9ba4be20f2286759346bfaf64634ec59f95e7b5a0 2013-09-01 11:47:24 ....A 470016 Virusshare.00092/Virus.Win32.Expiro.ai-277a192a8bed849439b9d9e55d747a68beb610168d28fdde4736e89f0efc8e33 2013-09-01 11:16:56 ....A 801792 Virusshare.00092/Virus.Win32.Expiro.ai-29a61954977ebf3128197296f35ebc185fada19f3f44d5f3d56664f7fbaa35de 2013-09-01 11:23:28 ....A 633856 Virusshare.00092/Virus.Win32.Expiro.ai-2d7446ec05839cba0df8f4ed410376954163dce3badb59a35fcea02b43337c96 2013-09-01 11:17:48 ....A 233984 Virusshare.00092/Virus.Win32.Expiro.ai-344a06eb75f376d490b85742b1aa5ba8df7ed32b77f1aaf30252446ad381641a 2013-09-01 10:52:08 ....A 3359744 Virusshare.00092/Virus.Win32.Expiro.ai-34a96628474c2b2d223d2c01b9691ab97edb9d3205c4a32ecc9c15e64e71ed52 2013-09-01 12:12:28 ....A 185856 Virusshare.00092/Virus.Win32.Expiro.ai-37dc70db147283426741695ed6a0b6ba982ef76b5b7a3f4612bcfb8c15d6feb1 2013-09-01 11:48:54 ....A 330240 Virusshare.00092/Virus.Win32.Expiro.ai-38de7c318d739027e502929d6473d6ae077265be16b862071c4e7fce052670ba 2013-09-01 11:31:38 ....A 196096 Virusshare.00092/Virus.Win32.Expiro.ai-3ab4ef49394750f370f8ac6c52af1efcfe902c2467486388ce70e57a5fbc180d 2013-09-01 11:58:58 ....A 395776 Virusshare.00092/Virus.Win32.Expiro.ai-4952795dbc400ffaef02c6fcbfdd519bf41bb266b1b352fbff9736de9f27f0d0 2013-09-01 11:13:00 ....A 462848 Virusshare.00092/Virus.Win32.Expiro.ai-5376053b349c2a923bd49b0ec8b612ca0c5a44b0ba83461057c166978b4c854e 2013-09-01 11:26:40 ....A 814592 Virusshare.00092/Virus.Win32.Expiro.ai-53d525246ac8576adc9828979da3cb3c54554c5e0accd2c7a7f37db0743ad5bb 2013-09-01 11:02:42 ....A 544768 Virusshare.00092/Virus.Win32.Expiro.ai-54f4269e18fa3fbdcc765cba0a91d1d9118023c338b6e37b1bc1a803973ca942 2013-09-01 11:45:06 ....A 586752 Virusshare.00092/Virus.Win32.Expiro.ai-55a947a527e717fa21ba93509d51a3199f5543f4db17e28771cdf972cf9a6a57 2013-09-01 10:54:38 ....A 524288 Virusshare.00092/Virus.Win32.Expiro.ai-56f48590c3bd8dbde1fed286f7788e8cd001c20b9d811a69f44edd07660baa1d 2013-09-01 11:14:12 ....A 545280 Virusshare.00092/Virus.Win32.Expiro.ai-7a63c9ae91fdfcfff460d109d7b6f92ec97054e39b84afa613dab655a389d0ac 2013-09-01 11:32:22 ....A 253952 Virusshare.00092/Virus.Win32.Expiro.ai-806623089889fe7864fd27b9eff05143b4772dda08cecfa785ba244fed8240f4 2013-09-01 11:55:48 ....A 545280 Virusshare.00092/Virus.Win32.Expiro.ai-8e5e0f8fed0298fb05a5c7eea37aae6fc2c20ab04f1dc55748029c147d75ca33 2013-09-01 11:56:02 ....A 733696 Virusshare.00092/Virus.Win32.Expiro.ai-98f64e0908cdc7a8a15d46442ccc18bd9fdad32eb06c2ba89ef5cbf5db831917 2013-09-01 10:51:08 ....A 291328 Virusshare.00092/Virus.Win32.Expiro.ai-a270aaccf3ca5fff9a495be4ed45bc0406071dcd51265ccd51d24f0994cc718f 2013-09-01 11:38:16 ....A 662016 Virusshare.00092/Virus.Win32.Expiro.ai-a32b1466e8b59e0efc820929cd0c9fa3997f5f5b8bc1a320602cae29ebfa4f4d 2013-09-01 12:15:34 ....A 212992 Virusshare.00092/Virus.Win32.Expiro.ai-bad3d7e0f955e06b587ce24a828da06ccfb5cca166929ba0d69079e769b84d55 2013-09-01 11:56:06 ....A 517632 Virusshare.00092/Virus.Win32.Expiro.ai-bf0a4a1a8738da16b478930e6374815ac89a1060e493934cbadc552d542d0684 2013-09-01 12:00:48 ....A 652800 Virusshare.00092/Virus.Win32.Expiro.ai-d84183806cce6e63a2870b20f1a31a15783d6c63904b8f3fd3d13577995131c7 2013-09-01 11:33:36 ....A 585728 Virusshare.00092/Virus.Win32.Expiro.ai-e012e66d9a494b58b9b318ef8aaf498cbc6015dc1d70f42da7b1c65dd9475692 2013-09-01 12:03:38 ....A 623104 Virusshare.00092/Virus.Win32.Expiro.ai-e990121f5091188e233d72dc0f0be06ab9eaecf92f52d4ebf2889cdfde588ba3 2013-09-01 12:10:04 ....A 634368 Virusshare.00092/Virus.Win32.Expiro.ai-f1f226acc5a3d25ea2307040157d2c8526f4e00d8aca28e88d274cb7e2b32426 2013-09-01 11:03:44 ....A 217600 Virusshare.00092/Virus.Win32.Expiro.aj-2300f7713dbe2401e99bbe75364dc336a3612f5b5ebd50f836fb30e4e84dbe61 2013-09-01 11:03:50 ....A 231424 Virusshare.00092/Virus.Win32.Expiro.aj-bd05e4e91d3f4790a7756c9b0c3363e747a7edd9d2702af90da26d8cde815328 2013-09-01 12:04:48 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.am-0ef8dfa87263a74c3a060ce3d65a92a08d37b5386cb7d012094bd89a2bb57146 2013-09-01 11:46:08 ....A 353792 Virusshare.00092/Virus.Win32.Expiro.am-2800d4c202f6d694c8a0d8f5ed8b920595de97d4c3e7d528578f1487d3ba150b 2013-09-01 11:36:52 ....A 198144 Virusshare.00092/Virus.Win32.Expiro.am-2eee683c4ed3bb3bf0c5d2783f1dd484709f9bc7c02de961c45f10259b03fe0c 2013-09-01 11:37:34 ....A 577024 Virusshare.00092/Virus.Win32.Expiro.ao-003454f01a663d0c9a3554dc8bbe0f84edb1551c81e7064336bf30bee8a0e2ad 2013-09-01 10:49:08 ....A 265216 Virusshare.00092/Virus.Win32.Expiro.ao-0079de90ab4ecffa2aec1878ed7852dcfbc68f3881d952dd1bdc099fb8776d05 2013-09-01 11:36:16 ....A 207360 Virusshare.00092/Virus.Win32.Expiro.ao-017a8f82a0a86c2744f30e85c2d7c58ca465db30dd4091ad5bce55736759f3b2 2013-09-01 11:20:56 ....A 458240 Virusshare.00092/Virus.Win32.Expiro.ao-018c31782b574070011225c9c2a1414b877829f221472cb5f58f05d53bfa72d8 2013-09-01 10:55:00 ....A 491520 Virusshare.00092/Virus.Win32.Expiro.ao-019e4acd1dfe09388d9720fad65a8b6e4a9eaab294f4d37ecdf1fcec943a9556 2013-09-01 11:29:26 ....A 232960 Virusshare.00092/Virus.Win32.Expiro.ao-01ec59ae9a575844f58c7f013144e5d2a08c5050e8cbab55f46ba5975a89bfb6 2013-09-01 11:46:52 ....A 430080 Virusshare.00092/Virus.Win32.Expiro.ao-0208157ffe311308ff17fc36397d2bf63d47a470dfb3d9a0a8cc83c232031c79 2013-09-01 11:44:18 ....A 246784 Virusshare.00092/Virus.Win32.Expiro.ao-024b71e5d635bc2f57eeb1477a92a242a888b9ac5984f8ae8040cf52754ae4a8 2013-09-01 11:59:20 ....A 965120 Virusshare.00092/Virus.Win32.Expiro.ao-025be1c9c5282526e1b0caf512db386e8c59e46ae9117a5a1b3bb3bcc5f58d6e 2013-09-01 11:39:48 ....A 250880 Virusshare.00092/Virus.Win32.Expiro.ao-02a9f09825492e91ece1499c3e9d9dbcbb16722d95bf47c3fc8482898a2df0e5 2013-09-01 12:07:40 ....A 872448 Virusshare.00092/Virus.Win32.Expiro.ao-036cbc891b3685777cd068daf19764cfbb159a63e705ce0bb72b8b6d07651225 2013-09-01 11:46:38 ....A 211968 Virusshare.00092/Virus.Win32.Expiro.ao-038b03fd392cb457ca3ce1380c1318496a18af8654348237a9a59aace3a3a0b3 2013-09-01 11:08:18 ....A 298496 Virusshare.00092/Virus.Win32.Expiro.ao-03d83a511fd6c8003d1b87f41aea8c709f116706e69d3943a34e29f7e6145638 2013-09-01 11:18:54 ....A 544768 Virusshare.00092/Virus.Win32.Expiro.ao-0413440f72dd1ee96fa2bb63127507ed559d219e7e5d73957823a1e1e3424341 2013-09-01 10:52:28 ....A 942592 Virusshare.00092/Virus.Win32.Expiro.ao-04464291c14d581cfa2c1794b6ccaacc1855aaf573cff5c4a25dbce36dc92ec3 2013-09-01 11:13:44 ....A 727552 Virusshare.00092/Virus.Win32.Expiro.ao-04f7f39f421bf690cd92fb13ddfcff06ebfdd19f63a1fa90873ac81bd65c3cc5 2013-09-01 12:15:02 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-050f8773e05a5e5045e257c46b6810bdfc888c9af526a5fe931a06f6669e703a 2013-09-01 11:15:20 ....A 954368 Virusshare.00092/Virus.Win32.Expiro.ao-05922ad9f3ebe5baafa555ee5c37a44e70590c83b85e6c54a74b0a65f7bb1ca3 2013-09-01 12:13:48 ....A 1003520 Virusshare.00092/Virus.Win32.Expiro.ao-06172967175939f7bb023b81fc73a439301bd40e83de71c8dc3d49ede83434c2 2013-09-01 10:48:42 ....A 308224 Virusshare.00092/Virus.Win32.Expiro.ao-06498a6b30e87cd515effcbc9bd37a9d9db7f6590bdfcb683b90925b5dbdc0dc 2013-09-01 11:49:52 ....A 253440 Virusshare.00092/Virus.Win32.Expiro.ao-070199beca35dfc0ac39b9cd974e87c9d95652cafc183d99a47d22ec0f33f557 2013-09-01 11:07:58 ....A 242176 Virusshare.00092/Virus.Win32.Expiro.ao-070bed5b329607d92997ebc6635a81c60df5d1845f29547ca0857a5deba349cc 2013-09-01 11:13:26 ....A 292352 Virusshare.00092/Virus.Win32.Expiro.ao-075eed09d971712befc04a295861d25b674cfcfe0a9bd68ef1417a848735838b 2013-09-01 11:34:54 ....A 229888 Virusshare.00092/Virus.Win32.Expiro.ao-07d4a24fa966938d2ea3725be9cfe32b216b89514c2f17c6e40540a12ac47af7 2013-09-01 10:59:42 ....A 368640 Virusshare.00092/Virus.Win32.Expiro.ao-07f7742b6c76a98e9421b3cebc88c2d5ac369fcf9ea7067c60ff689df0892d0f 2013-09-01 11:40:08 ....A 259584 Virusshare.00092/Virus.Win32.Expiro.ao-083d5d8db06a579160eda4efbcfd982dfe4bc2ebdb519bc870a7947eac9e1f92 2013-09-01 11:54:02 ....A 561152 Virusshare.00092/Virus.Win32.Expiro.ao-08a1c894ab2bf70491206fe5a7193b04095dbec0e9b8c0bdb12591e62aaebf91 2013-09-01 11:52:42 ....A 270336 Virusshare.00092/Virus.Win32.Expiro.ao-08d8c10d8318641192dccbee209f040b4c3bda1d76f49198eb8b1a46d1000f60 2013-09-01 11:46:52 ....A 282624 Virusshare.00092/Virus.Win32.Expiro.ao-08eb518cb572f87113f109c8535592e51cd4509916baf325290c080e08f26e10 2013-09-01 11:31:48 ....A 356352 Virusshare.00092/Virus.Win32.Expiro.ao-08eda39e3da7cad51181799fec4a36090fc1c0666b0da5c2b04231efce56febe 2013-09-01 11:20:08 ....A 938496 Virusshare.00092/Virus.Win32.Expiro.ao-094da965fd82a460d1e5d2b7a03322e370f826d5e5e42bdc0428efcf60f6011a 2013-09-01 11:46:12 ....A 321536 Virusshare.00092/Virus.Win32.Expiro.ao-095d837c66841f88a5e8fd7ef4736aee3b2ddfe5579ef6980c3472f3e299b998 2013-09-01 11:16:54 ....A 327680 Virusshare.00092/Virus.Win32.Expiro.ao-0a0ae70d591aa3bfc537396ff3457b36a05bbc116eeb39c08112d55016eef832 2013-09-01 10:56:48 ....A 688128 Virusshare.00092/Virus.Win32.Expiro.ao-0a15a35b512b429b3515773b378806aa0541de574e82fc4a3e32f0f2c0a8fb92 2013-09-01 11:02:54 ....A 198144 Virusshare.00092/Virus.Win32.Expiro.ao-0a7bd937dd9740483a3b1ac4dffc071fcd60e7620946c4103e70c29d4c40b893 2013-09-01 11:41:46 ....A 245248 Virusshare.00092/Virus.Win32.Expiro.ao-0b36d7953b971bfa2955daa32c9d49034ca4860c6f3a9458048608aaec8f7bc3 2013-09-01 11:18:58 ....A 240640 Virusshare.00092/Virus.Win32.Expiro.ao-0b46fa466507604c42dee33ef0bfbbdfcd7a18b7ca3edc2efe52679181ee5f3b 2013-09-01 11:38:58 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-0b9f05c8e27d9237d0aab83bb03e1c37a4b417fe1f9b3541d83137cb1ff4d1f4 2013-09-01 11:55:06 ....A 266240 Virusshare.00092/Virus.Win32.Expiro.ao-0c298e1bec903eb7c1ac198c2991c595cb3bc738f5ed05e8d4b4bfed028509e5 2013-09-01 11:59:34 ....A 257024 Virusshare.00092/Virus.Win32.Expiro.ao-0cea84e469cbc613b2ef297cb8a4ac7a11b405906a9dd2b4dd2a8d98a9ef32b1 2013-09-01 11:14:34 ....A 245760 Virusshare.00092/Virus.Win32.Expiro.ao-0d49ed63b23818854c005420d056bccb3a4f4aa7014533beea77814dddc5c903 2013-09-01 12:00:28 ....A 321024 Virusshare.00092/Virus.Win32.Expiro.ao-0d686c533559155847f0f197f6349c87ebdb35e9319267b68989281fd2cd56df 2013-09-01 11:46:54 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.ao-0e0820591b7adc005030fddda4ef6489041ac846c2e0d3a42fe47b7b4668b2dc 2013-09-01 11:56:04 ....A 333312 Virusshare.00092/Virus.Win32.Expiro.ao-0e5ab1b7d0d511860de6c4e6abc59d459dfb1bde90bd524b84a6006a240ac74e 2013-09-01 11:42:40 ....A 277504 Virusshare.00092/Virus.Win32.Expiro.ao-0ea50691eb6e1b7b2d682a280c788a925cf6e1779f540418e78f5037004c0de2 2013-09-01 12:10:50 ....A 258048 Virusshare.00092/Virus.Win32.Expiro.ao-0f605aaee4c0c770264b4979621331556a61fef3160600d00bc2dd9278f7a3e2 2013-09-01 11:52:12 ....A 1021952 Virusshare.00092/Virus.Win32.Expiro.ao-0f9c0069c6fa3bacefb0eae9c40d8c43c21a70c6a95373f3d32a2cba8cc81413 2013-09-01 12:13:54 ....A 460800 Virusshare.00092/Virus.Win32.Expiro.ao-0fdb9b0ea7d2219b259dab8961d8d715b2bb350d8bdf3cf5ea2aab0c136a880d 2013-09-01 11:59:26 ....A 249856 Virusshare.00092/Virus.Win32.Expiro.ao-0ffdf018ab30d696bdf73522e78eafa3d2467b83ff521bc76bfe4e79ea78c97e 2013-09-01 11:27:52 ....A 418304 Virusshare.00092/Virus.Win32.Expiro.ao-101511c29247f74ee2a9931d18ab1c01fec390d3da3ee643b3a837a986ab77d8 2013-09-01 10:55:52 ....A 269824 Virusshare.00092/Virus.Win32.Expiro.ao-10c353116eda0efac8fa81e401719a927b2ec66f4c2bf2eeccb6bab3471a0e20 2013-09-01 11:55:40 ....A 458752 Virusshare.00092/Virus.Win32.Expiro.ao-1168356d89815d863d2b2b02c07937b0887136457cf9749d700b25344a82b013 2013-09-01 11:42:56 ....A 241152 Virusshare.00092/Virus.Win32.Expiro.ao-118458d255eccc78ea0968a7723ffcbbe8e0062ce6502f4c0f8934cfa71a84cd 2013-09-01 11:16:06 ....A 593920 Virusshare.00092/Virus.Win32.Expiro.ao-11f20de90bdf690cca26f272db520f4a8628b2214d792f19feb3a07eb3ce64b8 2013-09-01 11:12:46 ....A 224256 Virusshare.00092/Virus.Win32.Expiro.ao-1263549cb8a68925f5613f6b4fb1226c62f55e2ee5b79b3d722519954a0a0bd4 2013-09-01 11:02:08 ....A 242176 Virusshare.00092/Virus.Win32.Expiro.ao-12db5ba616c4ab6abe30553eb8ee4a425b64a364f2a37f4a625c48dd31b048dc 2013-09-01 12:09:46 ....A 268288 Virusshare.00092/Virus.Win32.Expiro.ao-138a664fe381ce98591e2c22062016d375d4c33514ae308bd3174e8f066e6e6e 2013-09-01 10:53:12 ....A 735232 Virusshare.00092/Virus.Win32.Expiro.ao-138f85ac035e2f69b8854fbbe0e8bcbd0cab223863944555f914c3324d8fd95e 2013-09-01 11:34:48 ....A 205824 Virusshare.00092/Virus.Win32.Expiro.ao-139d4fbbf4482a6f4cf2b3203c3c7a4a38eedd139f0690a2b0df648e4b2abc67 2013-09-01 10:43:00 ....A 283648 Virusshare.00092/Virus.Win32.Expiro.ao-161732368b158d397bc79ce87b5156ecfcc27fb67de43d405349f58bf1f1cac4 2013-09-01 11:48:28 ....A 205824 Virusshare.00092/Virus.Win32.Expiro.ao-161855ac66c1914f892f7072abf5894140988b3fabddfff4f177f962957db577 2013-09-01 11:47:14 ....A 224256 Virusshare.00092/Virus.Win32.Expiro.ao-16c5eb5b4321db67b945edf122de88f6156380ed6bc62ae386f789b34ee787d2 2013-09-01 12:04:16 ....A 249856 Virusshare.00092/Virus.Win32.Expiro.ao-16e3caafd920845bfcffa108ab49e14418bdd1ee57d4e473617f1d8d152a6403 2013-09-01 12:15:22 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.ao-173a29747f6ffe7d33c406054a079900775f179f8464da3338059a67ab74ee8e 2013-09-01 11:49:22 ....A 274432 Virusshare.00092/Virus.Win32.Expiro.ao-1762238c8ab4aef7a7ccf730cd6d7d8f5876e7f2d60f496b21e33926d43708d4 2013-09-01 12:12:36 ....A 360448 Virusshare.00092/Virus.Win32.Expiro.ao-17cd81746d8f1a385e1370035c3ceca9ddea0be8b3fc7dd5bdf652dfe0800963 2013-09-01 11:14:28 ....A 256512 Virusshare.00092/Virus.Win32.Expiro.ao-17fe03ca2cfded47fc33027679eef4496a9afc5507d01396f9b76e3602de9af6 2013-09-01 11:51:44 ....A 342528 Virusshare.00092/Virus.Win32.Expiro.ao-1881e5e62016f89cad6a0d7eda84b2a67f91ea2ec2dd598850746382f38c90b9 2013-09-01 11:37:58 ....A 241152 Virusshare.00092/Virus.Win32.Expiro.ao-18f519726d011c480b417ce2e90401dd998fbb45d9e9b72ebcddea8ed1493df7 2013-09-01 11:15:58 ....A 250880 Virusshare.00092/Virus.Win32.Expiro.ao-199a51193b6d7b08fffe3f738456a921116ab55a87be8d51320f2aeb7a212ce5 2013-09-01 11:46:32 ....A 229888 Virusshare.00092/Virus.Win32.Expiro.ao-1a1e311097f5484a62d8a89ad08a8733f1bbd54d7a0a14db6751c29bfc8bf095 2013-09-01 11:22:08 ....A 257536 Virusshare.00092/Virus.Win32.Expiro.ao-1af3aa1a746425f314c7821c392d32757422fc359e9de04d4a2e98aed14f09bf 2013-09-01 11:48:56 ....A 1148928 Virusshare.00092/Virus.Win32.Expiro.ao-1b2642eff35f9cbab62157a17c3b678395d917571eee3c02af41d26997be16df 2013-09-01 11:18:12 ....A 209920 Virusshare.00092/Virus.Win32.Expiro.ao-1b509565ce92b68cf6ae91d2a44aaa01242f3f31d835f20c94bbe912d8339a58 2013-09-01 11:06:38 ....A 231936 Virusshare.00092/Virus.Win32.Expiro.ao-1b777c17a876ccba74db238fc003cd5734c39112d73cd80db3269e5808fe7063 2013-09-01 11:14:52 ....A 315392 Virusshare.00092/Virus.Win32.Expiro.ao-1c03c44e472a71e8f5abc76a4f98df0298eb2268f759bc7e966d5416b175cc7b 2013-09-01 12:09:14 ....A 285696 Virusshare.00092/Virus.Win32.Expiro.ao-1c0d46c72a3788801cc8f694dd8c1383039be39853c2ecbd675944c1de865fc2 2013-09-01 11:03:40 ....A 228864 Virusshare.00092/Virus.Win32.Expiro.ao-1c5302a713824015d92202aaeb1e8e3cd29f448e749ad7c548ab6932658926c0 2013-09-01 11:08:10 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-1c695b34a80dc0e329d91995ce2158e930b3162856f66a4845835a616db798f2 2013-09-01 10:46:50 ....A 241152 Virusshare.00092/Virus.Win32.Expiro.ao-1c6d3edac71be1914170b00cf93c08fd7b6ca57e0bfd07745572358e1ca3f06e 2013-09-01 11:27:50 ....A 237568 Virusshare.00092/Virus.Win32.Expiro.ao-1c79bdd10add3a5ece7a60ddbb2c89cd6ffc8cdc9916f578b53f7d61f3944b26 2013-09-01 11:40:08 ....A 208384 Virusshare.00092/Virus.Win32.Expiro.ao-1c81e524f3461a1e8147bd5aa26ee035c462a68ab31b4dfdea1ebd5755306c25 2013-09-01 11:24:56 ....A 246272 Virusshare.00092/Virus.Win32.Expiro.ao-1c84a98ed86ae4f6bfb4279fc6dd1dca3a0e07f1c0d77488b75c5a634cdd6a09 2013-09-01 10:41:58 ....A 768512 Virusshare.00092/Virus.Win32.Expiro.ao-1c91d300defc7cbf426756c1ea6dc0c49636352fbc211e1b4a4d273eb93348be 2013-09-01 11:49:06 ....A 412160 Virusshare.00092/Virus.Win32.Expiro.ao-1cfabb25e2bed217df6cc5ad22f4bdb869b58fe9ae2234531c64917c63f7485a 2013-09-01 11:32:12 ....A 901120 Virusshare.00092/Virus.Win32.Expiro.ao-1d31a407cbe0b1046117725e6919c7deed31932baf6c71b51581692da59a9442 2013-09-01 10:46:38 ....A 321024 Virusshare.00092/Virus.Win32.Expiro.ao-1da3792b949cc9186deeccf7fd724831470acff7ace6b3566b153ab647a4b2e3 2013-09-01 10:49:10 ....A 316416 Virusshare.00092/Virus.Win32.Expiro.ao-1e2b9160d2c9ef42a6cd3d88b4df16cb0f213936b9663277db9394cca9d02b5b 2013-09-01 10:43:52 ....A 316416 Virusshare.00092/Virus.Win32.Expiro.ao-1e8c86acb399f3b374838d23970b918bcdc4f08fc28c3cfb6d7e60648eeeab17 2013-09-01 11:07:34 ....A 210944 Virusshare.00092/Virus.Win32.Expiro.ao-1e91a7032b62b4a98bff8a59f1f36420a71dd2f51cdd95a813cc13dc0098025b 2013-09-01 11:34:26 ....A 312832 Virusshare.00092/Virus.Win32.Expiro.ao-1ec8149affeb0ca52a3ca8ff8de7606c2241cae6aa417cb766c32e680fc8a5bf 2013-09-01 11:42:54 ....A 223232 Virusshare.00092/Virus.Win32.Expiro.ao-1efce356d10bcf9d1abfbf35f560ccf93b41b4c2da0856f00fffe18be9216420 2013-09-01 10:53:36 ....A 257024 Virusshare.00092/Virus.Win32.Expiro.ao-1f1bc714d89b86a92da9d616afdaed028d8c9350e7f06edbf827010e7aec65fd 2013-09-01 10:45:52 ....A 202240 Virusshare.00092/Virus.Win32.Expiro.ao-210286ff5eed6f88f5f51f76b8bdbff8eda5f6a89a422ab9da1e37b51c451b96 2013-09-01 12:09:04 ....A 210432 Virusshare.00092/Virus.Win32.Expiro.ao-21fd522126fefe10cbd154d06917de79aa2ec553e342519d4983627f8a94e528 2013-09-01 11:50:14 ....A 274432 Virusshare.00092/Virus.Win32.Expiro.ao-225b8d0b7c03dd8f568be2b4239592e17df66436254b476a521211af57cc701a 2013-09-01 11:08:18 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.ao-2267cbf5efdef6e99eeda7394f355705c44b6b7474ad4f7427b858307ae5a57d 2013-09-01 11:10:14 ....A 286208 Virusshare.00092/Virus.Win32.Expiro.ao-2293e4419c81403c055fddfc4f985206c34ca31f12b79d04b64be4c513f96f84 2013-09-01 11:54:16 ....A 250368 Virusshare.00092/Virus.Win32.Expiro.ao-22c0ee5b41df63215e9adce96695ef98621830a1b89c6b9ebadc5e9229763ff9 2013-09-01 11:02:38 ....A 539136 Virusshare.00092/Virus.Win32.Expiro.ao-230fcf36ada5165489cff4d5bfc344fdb8887400177935991971b996709597a6 2013-09-01 11:27:20 ....A 307200 Virusshare.00092/Virus.Win32.Expiro.ao-23245e28cb304a6c20e1ad0e4f697ca65c99cec123b00b87c7c59c706807a8db 2013-09-01 11:19:20 ....A 217088 Virusshare.00092/Virus.Win32.Expiro.ao-234139ac25fe06ad79cf321b575cd6283784e4f3734f889b980830f4bcd80a1b 2013-09-01 10:56:06 ....A 321536 Virusshare.00092/Virus.Win32.Expiro.ao-23ac02263b36242453c858ac7d49bd93c2a4a779dbdada617a49d52981c48a85 2013-09-01 12:10:32 ....A 874496 Virusshare.00092/Virus.Win32.Expiro.ao-23cb1af6bb23f338b341c2e96eea2f9d5b946f3f5ee73145c7a1b5e16c78ad4c 2013-09-01 12:09:12 ....A 418304 Virusshare.00092/Virus.Win32.Expiro.ao-2421c02476d89148d973e5db3bb0292dd0ac904f319847bfd340f3ede4edbafd 2013-09-01 11:42:56 ....A 401408 Virusshare.00092/Virus.Win32.Expiro.ao-2553a3ec6449597b3374360083b28231f98fa9ac75525c6043466b06f11c935e 2013-09-01 12:07:32 ....A 275456 Virusshare.00092/Virus.Win32.Expiro.ao-268fe98d06c924c0f2f0d3763207e9b7a82cb7a437b3f9279e80f30c52d89ee3 2013-09-01 11:26:40 ....A 236032 Virusshare.00092/Virus.Win32.Expiro.ao-275001fddeae096a30eec83bf08b176c3d26843cc4b2e97d7042283b33f69b78 2013-09-01 11:45:00 ....A 217600 Virusshare.00092/Virus.Win32.Expiro.ao-27cd09ec3f00eb97d99b076ab29c67c75109c5f005ab7bfa8f09ab714759957e 2013-09-01 11:40:34 ....A 282112 Virusshare.00092/Virus.Win32.Expiro.ao-282acc7d595273336a0b1c1f28d848fd50d160e8dc195a4b0da7c724ec00415c 2013-09-01 10:58:36 ....A 228352 Virusshare.00092/Virus.Win32.Expiro.ao-28f540c4133bbb055cf6252e3938f21a89360d24fa6db693dbfd10bb788f17a2 2013-09-01 11:49:20 ....A 233984 Virusshare.00092/Virus.Win32.Expiro.ao-29c733371990648cbc2ad630d541011687e9b940c01e11bca570978a2f29f353 2013-09-01 12:12:56 ....A 513536 Virusshare.00092/Virus.Win32.Expiro.ao-29c93ca907bbadb777e94d172812e75e1d0696f5a577fa58c69dcf40e64199ac 2013-09-01 12:00:54 ....A 342528 Virusshare.00092/Virus.Win32.Expiro.ao-29e00d547fab69e3f04cc6f2e896f5c51fd7ba169cc13c63421f865bf65ab3dd 2013-09-01 10:43:48 ....A 259584 Virusshare.00092/Virus.Win32.Expiro.ao-29ff1471cc2c8b65a48269f55ea2e2e920b600d393fb7cd679957304bb60990f 2013-09-01 11:50:14 ....A 276480 Virusshare.00092/Virus.Win32.Expiro.ao-2ae222bdec2d9b898ffed2fcd86c8f55e99d7f79c1f1d314bc5a9494a5beeeee 2013-09-01 10:50:32 ....A 282112 Virusshare.00092/Virus.Win32.Expiro.ao-2bab5e1b0a8b7d91ab5c8f3ee5481fc7b04cf4d7e3b70d69fbdde4d0bf018e50 2013-09-01 11:49:40 ....A 241664 Virusshare.00092/Virus.Win32.Expiro.ao-2bd753fd5d3c0619c25ca747d66fbadfb3b56fa956e88fb72f59e51dd9b27afd 2013-09-01 10:54:50 ....A 291840 Virusshare.00092/Virus.Win32.Expiro.ao-2c437263ccfa1747c999e46cdb3663260af4dd16a498c7a36088d2ba3d75b00b 2013-09-01 11:02:38 ....A 248832 Virusshare.00092/Virus.Win32.Expiro.ao-2c6b3585f340c01fc8faf986add851f415b3077f84d5ba3e47dc438b67e8a380 2013-09-01 11:34:08 ....A 269824 Virusshare.00092/Virus.Win32.Expiro.ao-2cc93abdc7d0fe41025846f190b93bb90e4f951239435a69652819b396925e7c 2013-09-01 11:59:10 ....A 347136 Virusshare.00092/Virus.Win32.Expiro.ao-2d98bdf40921a22f904c8c651af4253457b19da14bab4cf2d53a43332cd8ea37 2013-09-01 11:26:34 ....A 526336 Virusshare.00092/Virus.Win32.Expiro.ao-2dd0b4616f6352c6dc5f58055b502044651ce8d5b2af300b4435bb1a5e2ca231 2013-09-01 11:13:54 ....A 239616 Virusshare.00092/Virus.Win32.Expiro.ao-2df95bfd3e1e1dc40507c7fe166b65fa6aa45869b2924fb577c531d31d4a2ee6 2013-09-01 11:56:20 ....A 229888 Virusshare.00092/Virus.Win32.Expiro.ao-2e7b3b758fda351a603014bb29ba9725aa3ec264df1012b02da7e0572a11cdbb 2013-09-01 11:13:44 ....A 207872 Virusshare.00092/Virus.Win32.Expiro.ao-2edeb8ccf70f1010ce1bd8bb55e75bbdc4eaba9b2292594cf2e697411deb12ed 2013-09-01 12:04:22 ....A 292352 Virusshare.00092/Virus.Win32.Expiro.ao-2f0b88f79529bb32b407bb49f3800a39f3ce8397b7d81f670c411d71fa89b272 2013-09-01 10:43:22 ....A 209920 Virusshare.00092/Virus.Win32.Expiro.ao-2f8b28d9c23a4dd9d4ab09e9bf6f541731fbd89c3f946858b014d04bcca22d1a 2013-09-01 11:26:54 ....A 233984 Virusshare.00092/Virus.Win32.Expiro.ao-2f9596f9e0ef0abf6a18425c9f7e26f6092f1d7b0dd15e5ba2679b2ef9ea7c33 2013-09-01 11:02:50 ....A 303616 Virusshare.00092/Virus.Win32.Expiro.ao-30dcc0b40ec2dc54c73e2625ba3b2c540f7439788ce36a3f2efd15bf55a7a8ab 2013-09-01 11:58:30 ....A 794112 Virusshare.00092/Virus.Win32.Expiro.ao-31a1918b9f4e3dd3f9f43146a10d68f63d1b25c1e3034e0ff07bb73aa46f6671 2013-09-01 11:20:00 ....A 258048 Virusshare.00092/Virus.Win32.Expiro.ao-31bb47db0f100836a957d2499ced6e3342da7025d0f03d17cb250b16dfb0c3a6 2013-09-01 11:16:36 ....A 261632 Virusshare.00092/Virus.Win32.Expiro.ao-32fc5fbe496460d810ed752131ff6d93e7b56f8c6fb0609b309463f0344d16e9 2013-09-01 11:27:54 ....A 271360 Virusshare.00092/Virus.Win32.Expiro.ao-331fc9c22a293ae8135dab4c8f848cc1ddb0f23d6476ac97a644c4a1a15a848f 2013-09-01 11:56:20 ....A 1388544 Virusshare.00092/Virus.Win32.Expiro.ao-331fe5f1aa7e38c389f7ee1fd3a8f26bd2a2bc8c4c06dcb73e9486a0b35425e3 2013-09-01 11:44:08 ....A 342528 Virusshare.00092/Virus.Win32.Expiro.ao-3357178019345eb0bccb68c5527f1d8800554dbd8391f3051e33b3c9b6b638bf 2013-09-01 10:58:46 ....A 489984 Virusshare.00092/Virus.Win32.Expiro.ao-33bee1fc59ea478037cebb087d7cb1ca94bbd8ecf0c3bbabd2ae7eb706f39803 2013-09-01 11:49:36 ....A 294912 Virusshare.00092/Virus.Win32.Expiro.ao-33cb1d3af1a3fbef605d66b2414697bc0bfac08277faf97d9dbadd56d07ff22b 2013-09-01 10:45:12 ....A 760832 Virusshare.00092/Virus.Win32.Expiro.ao-345c852fcf44eee6d24d248690fa67d49571ed2900ea78a9acb968c355c0c0a3 2013-09-01 11:50:38 ....A 303616 Virusshare.00092/Virus.Win32.Expiro.ao-3506a7eced824302fe1930054b66927c4f1b93b6b5d67b572b8b2d2666519af5 2013-09-01 12:09:12 ....A 257024 Virusshare.00092/Virus.Win32.Expiro.ao-35a5a8848e1266ba13320af7a772d85f1d3c9e5fa401d39a63362adffebadae0 2013-09-01 11:41:54 ....A 339968 Virusshare.00092/Virus.Win32.Expiro.ao-35c0b84c21080588602221ef895dd6e824ee10fc31810096666e75081d1e03c8 2013-09-01 11:31:00 ....A 295424 Virusshare.00092/Virus.Win32.Expiro.ao-36c12aee96ade3b4f6e6936928f2103c76e2ae85ea83c15efb64010525b1ce15 2013-09-01 11:33:30 ....A 342528 Virusshare.00092/Virus.Win32.Expiro.ao-3726c95e26693c6b42de6f61f3a16e6a514283bdc1151b2738c8e2aca35a9a5c 2013-09-01 11:21:08 ....A 253440 Virusshare.00092/Virus.Win32.Expiro.ao-374e8414107c26af8eebb1f3bbe2400fcb89536f6708e746544efea61ad54d0f 2013-09-01 11:11:06 ....A 323072 Virusshare.00092/Virus.Win32.Expiro.ao-376956299ffe9e4065fe48959a3adaa3d4ec7b844f7383e8e4ba2d76125820f1 2013-09-01 11:35:14 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.ao-381adf556f6a7d3e53b7d0597c8a1b2226922ab4cc3659a3a970ba2677f19f15 2013-09-01 11:53:32 ....A 942592 Virusshare.00092/Virus.Win32.Expiro.ao-3842def52ea0256fa3933991b9ca454fc7012be0f8efe891adfd71b15074f7c4 2013-09-01 10:51:48 ....A 269824 Virusshare.00092/Virus.Win32.Expiro.ao-3926158425b9a84ba291da4e1e4bb79da159972c6399e5cf5c65e18f43fc1b53 2013-09-01 10:44:44 ....A 268800 Virusshare.00092/Virus.Win32.Expiro.ao-39892285f7edbff8ec58ab434fc4f328a22309f287f2114fa75ea67aa0f8326c 2013-09-01 10:54:50 ....A 270336 Virusshare.00092/Virus.Win32.Expiro.ao-3a089ca3402483f099c185942339cd6aaabff86ee096339ebd4efeb6d03c09e6 2013-09-01 10:50:22 ....A 239104 Virusshare.00092/Virus.Win32.Expiro.ao-3a88e4abd34ec0648e0eb7ba485e1ff9d24af72b36c8002da018e62009ed06eb 2013-09-01 10:45:04 ....A 307200 Virusshare.00092/Virus.Win32.Expiro.ao-3aaf6a33f1162a45f78e2309069d1821473f5e35b21e73acdb2ad7e003aca4d1 2013-09-01 11:24:40 ....A 414720 Virusshare.00092/Virus.Win32.Expiro.ao-3ac20dd2f8e698b070d800911f1147973eecafaa236fe38be774c9dc577b87bd 2013-09-01 10:52:48 ....A 204288 Virusshare.00092/Virus.Win32.Expiro.ao-3acfbb92a4140d2e66ed259230de515100c40d9e4ba3779d362f9c9ffa8b030f 2013-09-01 11:12:16 ....A 474624 Virusshare.00092/Virus.Win32.Expiro.ao-3adfafe24e5a0eb8e06ba219ef313971c5fa894a602035eeee42fa08b3ec3e86 2013-09-01 11:36:50 ....A 245760 Virusshare.00092/Virus.Win32.Expiro.ao-3b7ac8ac8108e6124f324cb15d571698a332d5e6777818bae027ebc8b07b8d77 2013-09-01 12:01:34 ....A 228352 Virusshare.00092/Virus.Win32.Expiro.ao-3bc8e2d8da98e00af0372710dea34a3751f1aae5fddd63e52962dd04f9bb007a 2013-09-01 11:16:54 ....A 806912 Virusshare.00092/Virus.Win32.Expiro.ao-3c5a90b0619dc359ce43a5af0ed5e386420bb35364549fc4b7230501695ec7c0 2013-09-01 12:04:04 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.ao-3c6d03a2a4325c8c72781809b7a458c98236bbc59d2889abbce51ba6dcd3d37e 2013-09-01 11:20:00 ....A 1135616 Virusshare.00092/Virus.Win32.Expiro.ao-3cfe66b518ec96240b7eb5312879e7a8762af2c419d59bf258c404a5e760e752 2013-09-01 12:04:08 ....A 311808 Virusshare.00092/Virus.Win32.Expiro.ao-3d30389a36522097682c78b2b3d21184dd7dc5a621906fca39960b2fd8908837 2013-09-01 10:50:36 ....A 482304 Virusshare.00092/Virus.Win32.Expiro.ao-3d4c36d5e384779924d17cc75abfa85535dc99a4d4b21543ef2a073989823ada 2013-09-01 11:12:26 ....A 227840 Virusshare.00092/Virus.Win32.Expiro.ao-3d53c012dcec27b953f5935be17fd4ae525af4cc8c0235f84127c5b9b5bb6065 2013-09-01 10:58:56 ....A 495616 Virusshare.00092/Virus.Win32.Expiro.ao-3d7761091c3ba5a63905af220ca0053ccee1fa813eb69aa81c7aded387b7940b 2013-09-01 10:46:58 ....A 278016 Virusshare.00092/Virus.Win32.Expiro.ao-3de3799ad4e7c724868078f512cba9c14a4fe50c16ed0099d48a08e2b8cd72e5 2013-09-01 12:07:48 ....A 229888 Virusshare.00092/Virus.Win32.Expiro.ao-3dec5de3c2b65f682abd69df7c3ebbfbd31a509d7c7371d999216b715ce2c3c4 2013-09-01 12:15:38 ....A 348160 Virusshare.00092/Virus.Win32.Expiro.ao-3e28e5a60529aaf20bfbe86c3a1761200c80aaeffa2962a42bc6c87684535272 2013-09-01 11:55:22 ....A 292352 Virusshare.00092/Virus.Win32.Expiro.ao-3e2ebd03f6874243c93dc9fd45960ee13e2188ae5cf3b2a120ea1c54745704ee 2013-09-01 11:43:00 ....A 210432 Virusshare.00092/Virus.Win32.Expiro.ao-3e4b4f774dcbcad570045cbbc0e84f9c23e082724836c058a9ab5a110303b58b 2013-09-01 11:50:06 ....A 252928 Virusshare.00092/Virus.Win32.Expiro.ao-3e909b0258f3b45c276e672609a35878e43694c28f9042fc54b44f6bae9fe8e2 2013-09-01 11:36:08 ....A 273408 Virusshare.00092/Virus.Win32.Expiro.ao-402620f05862a8e119184c9c12fb876a35ebdd54af07210a37e022b3360c251e 2013-09-01 12:09:18 ....A 242176 Virusshare.00092/Virus.Win32.Expiro.ao-40d38890cd767997422e4a625767e061998aff874b12e4686d8f7e9f4597cb33 2013-09-01 11:15:36 ....A 220160 Virusshare.00092/Virus.Win32.Expiro.ao-41bdeb1f6ce9fa1c07b6cea0c5af5a398ffc75375b76a9683bf7cd7bcc4b2653 2013-09-01 10:53:50 ....A 339968 Virusshare.00092/Virus.Win32.Expiro.ao-41fb96e804aa595baa57742e8e5aa07425eac351cd370b110c43d9e1d057cd37 2013-09-01 11:49:32 ....A 1124352 Virusshare.00092/Virus.Win32.Expiro.ao-422eade8e56aa5395e6d956b4f7b15d4d1731a2b7758726d498069f990415afa 2013-09-01 10:44:42 ....A 265216 Virusshare.00092/Virus.Win32.Expiro.ao-428ab644cbb573fbf1847b9a6ae6c8b7b0dd7a3054c8303e4a40cdf31be04230 2013-09-01 11:19:32 ....A 630272 Virusshare.00092/Virus.Win32.Expiro.ao-42abeb07d09e594e22bbd040ee68da5211701f9049678e426358c3d4838a2c54 2013-09-01 11:50:12 ....A 282112 Virusshare.00092/Virus.Win32.Expiro.ao-42fc5d9b58d7ad4167bf8ac90ab7af98699521daeb8c28dad58eeb7927668137 2013-09-01 11:16:54 ....A 205312 Virusshare.00092/Virus.Win32.Expiro.ao-439ba0ea7fda5b2ea318b49ab1d4e1c71bd7f618c2da6e7ab062d1b47d7ba1b9 2013-09-01 11:59:36 ....A 303616 Virusshare.00092/Virus.Win32.Expiro.ao-439f58d6bd2ece51a79fe87c11599d61c647e87a67f8ab9f333b5659b31ffbad 2013-09-01 10:57:00 ....A 236032 Virusshare.00092/Virus.Win32.Expiro.ao-43eafebe412138c121d9da9e694366f57493d0a9433cd6757335d2d74a0bfc66 2013-09-01 11:48:16 ....A 402944 Virusshare.00092/Virus.Win32.Expiro.ao-447197a6aec4a829c78a12a510c557d6f4a092110a01f0b46f6d2d6e441ffa59 2013-09-01 11:39:20 ....A 198144 Virusshare.00092/Virus.Win32.Expiro.ao-45456877b923378bd83358b63c6c48f86e17b3365e9890318c411a0d1fabdd04 2013-09-01 11:21:54 ....A 206336 Virusshare.00092/Virus.Win32.Expiro.ao-457e689c2d8916b520a3a2452ca68fd7a434360c1a00e6d7ef8bc3bacd2006e8 2013-09-01 10:55:38 ....A 229376 Virusshare.00092/Virus.Win32.Expiro.ao-462de4b8f5aa1fe783d860dc5238c1cd8dff5334fd69c36f150372989073508e 2013-09-01 11:21:18 ....A 577536 Virusshare.00092/Virus.Win32.Expiro.ao-462ff2d60f0418160693a3f6471f4d7093e1426ce45d59f8309f8d373c5c474a 2013-09-01 11:05:44 ....A 405504 Virusshare.00092/Virus.Win32.Expiro.ao-46a93d3ef7731e1391461d7df3d54cb2cc4652e02631d72ef63fde9dd8b73a0b 2013-09-01 11:31:34 ....A 214528 Virusshare.00092/Virus.Win32.Expiro.ao-48b02a07435202d0b29f8dc971f146db0438113f382f1b1b2f07d184d7410f19 2013-09-01 11:05:32 ....A 462336 Virusshare.00092/Virus.Win32.Expiro.ao-496670320d61a7a7203b2b539474b795d6c2805684c2d2f15de140a40ba8b6f3 2013-09-01 12:13:44 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.ao-4b3fdb194974d70953c95019e606e02b1b5da4564984e1e61aba5830d7ca38f3 2013-09-01 11:43:12 ....A 242688 Virusshare.00092/Virus.Win32.Expiro.ao-4b60dbb2c5b3c546d13df00697883dc6a5aead2c80ed1910163d8793e8f3cfa7 2013-09-01 11:57:20 ....A 404992 Virusshare.00092/Virus.Win32.Expiro.ao-4becfd033fd746845349191db2dbb99935dc1a9371e8136280bda30345dad132 2013-09-01 11:42:18 ....A 343040 Virusshare.00092/Virus.Win32.Expiro.ao-4c8d563f5e8c6f27f8415221105ef6639769f66d896e8f71d51f2c932261532a 2013-09-01 12:12:30 ....A 460800 Virusshare.00092/Virus.Win32.Expiro.ao-4cb1193ed147de1dc221e4e149037dd2167c0921d82d13d0805483fcad1e76d4 2013-09-01 11:27:08 ....A 327168 Virusshare.00092/Virus.Win32.Expiro.ao-4ccdd7fb9f7d0fa98e975eae8ca63d0b0ed00985952a8fd6a7d015bd967f58a9 2013-09-01 10:52:44 ....A 278016 Virusshare.00092/Virus.Win32.Expiro.ao-4d75f4de61a17d540ecbbe1025000ee9199bfc9591bc5211a05cccd6bede435f 2013-09-01 11:23:58 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-4dea5e37a430cd73bc4fb56b54b2a975f3017b7e82e7a7c334449c16b9150d2a 2013-09-01 11:51:30 ....A 1012224 Virusshare.00092/Virus.Win32.Expiro.ao-4e97760e3c065928c8e6793f03c7f6f902d38288f9bdb074ce71648e3927c59a 2013-09-01 11:12:32 ....A 235520 Virusshare.00092/Virus.Win32.Expiro.ao-4e9b2d137fb1b2ace9f16a15b7c00991b113bf0908ddb982785b5acd6f8b4148 2013-09-01 10:42:12 ....A 292864 Virusshare.00092/Virus.Win32.Expiro.ao-4f0aee4bc3de3a2ff18111f5801e01509eaf73d02f3db1827d3dc80dc3273a15 2013-09-01 11:08:52 ....A 809472 Virusshare.00092/Virus.Win32.Expiro.ao-4f597fae75ee3206447ac919a37a47932ca815b80c7541dabc8b7832a13e9c52 2013-09-01 12:02:22 ....A 1209344 Virusshare.00092/Virus.Win32.Expiro.ao-500be9b0d5bd2c0332d5f74d332846f1e0fe9916c2fd576d063552c4f5b631b6 2013-09-01 11:52:20 ....A 269312 Virusshare.00092/Virus.Win32.Expiro.ao-50e4414ba16375688d6271e0e75b2c7a3fbf8db14eafd1a66ff1702a841515a3 2013-09-01 11:37:56 ....A 204288 Virusshare.00092/Virus.Win32.Expiro.ao-50fa28dae03916abf17f87b20cf225932e03558ee09109dae3acd2e92bb7c641 2013-09-01 10:49:10 ....A 745984 Virusshare.00092/Virus.Win32.Expiro.ao-512f0a2973cf0dc490193cda533abfdb06ee4777cb03597ce16a499ef5e51d84 2013-09-01 11:32:56 ....A 288256 Virusshare.00092/Virus.Win32.Expiro.ao-518dabcdd77a1da46181dcd8cc0d25a86dc18e17975a9cfb18983d00377589f6 2013-09-01 12:03:22 ....A 202240 Virusshare.00092/Virus.Win32.Expiro.ao-51e120d14d01f82150d19e834ac0205e863e5b8d018b3b61e4c4fcfb61e32b3e 2013-09-01 11:27:44 ....A 942592 Virusshare.00092/Virus.Win32.Expiro.ao-5256fa198163717444911da4e41ef182c7f63f42cb1f5354d2466310544b2763 2013-09-01 11:55:48 ....A 333312 Virusshare.00092/Virus.Win32.Expiro.ao-536f745ef282458479cbc3f23d3c74b885eec3509a0ea11ec87af9c00e2a63cf 2013-09-01 11:22:06 ....A 342528 Virusshare.00092/Virus.Win32.Expiro.ao-55c0242ffbcd40f19dc466d558972665f9ee6c59720ff9f8ef1fb14c06b75104 2013-09-01 11:10:08 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.ao-58deaf3dfb6444a3c6b014025ec09c2561b66867f502ddc2774471e3558e16e8 2013-09-01 11:45:54 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-5ba31912255ae5e6976dc356189618cb87198a599dcddadf35c341963ef3a526 2013-09-01 10:55:12 ....A 246272 Virusshare.00092/Virus.Win32.Expiro.ao-5cd7e976972e646409756c2e95b4f9b6f51c89efcc989db4a4002a3b63860c1e 2013-09-01 11:46:10 ....A 271360 Virusshare.00092/Virus.Win32.Expiro.ao-5d65d3021ab68a04291e275909949e565bcd5b07fa80ffebff29f9bd799d0ba6 2013-09-01 10:56:38 ....A 408064 Virusshare.00092/Virus.Win32.Expiro.ao-5ea23377861ace62edb98052f7452eaa20e7ca16a4f853579303fe4e91199f24 2013-09-01 11:03:02 ....A 271360 Virusshare.00092/Virus.Win32.Expiro.ao-62040c5b11bbd3894211b38683aeaef44f972dc99a7b72271bfbc3256f61573c 2013-09-01 11:54:04 ....A 279552 Virusshare.00092/Virus.Win32.Expiro.ao-637b4957a910fc9ba119525152b948a9216f7c22cdfabbb83e249c9944d50a65 2013-09-01 10:48:38 ....A 252928 Virusshare.00092/Virus.Win32.Expiro.ao-684c6e5040e27fc1af507b1eadd579938f1bf0203483d1e1d855eabb211d49fa 2013-09-01 11:27:50 ....A 271360 Virusshare.00092/Virus.Win32.Expiro.ao-6ac2b265abd62a5fccfddd850dd719d4236585048e8972de7ce0b64d3ccb2547 2013-09-01 11:14:18 ....A 339968 Virusshare.00092/Virus.Win32.Expiro.ao-7e1cf62a04a1e22e2601e4d11e6e11bd38ed295aa2282ca438a65320de645bca 2013-09-01 12:08:02 ....A 333824 Virusshare.00092/Virus.Win32.Expiro.ao-877d80953fc1413e376e3123f0bf2b5ca5cbad156c0aea008177726e6da6dada 2013-09-01 10:46:38 ....A 482304 Virusshare.00092/Virus.Win32.Expiro.ao-8de49aa6fcade24088c74205c930164a64c56ef2313ccbf5daf9004d44155e49 2013-09-01 11:30:58 ....A 198144 Virusshare.00092/Virus.Win32.Expiro.ao-9caf365cb9907a8792af9dc8ca1a6efae50e4e81e2419a713a8d7a21cc8d1551 2013-09-01 11:00:20 ....A 342528 Virusshare.00092/Virus.Win32.Expiro.ao-9f0e419513e7c579640d11b78d6569daca855588d915cfb66e45315965343e50 2013-09-01 11:13:08 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.ao-a918137ce2ac95890843d1de4c2550d47ce6e7de23221a1c3dcc00650e876be6 2013-09-01 11:26:16 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-aa0807829c7ad6009e9b811b1efbf63263f1e0307a80a5c8161da0209122d0a8 2013-09-01 12:13:24 ....A 198144 Virusshare.00092/Virus.Win32.Expiro.ao-ab294beb6e1637fd039e85f4eebfdb53e0cbfccef22e76cb0c5bbf85788c9517 2013-09-01 11:53:50 ....A 267776 Virusshare.00092/Virus.Win32.Expiro.ao-b37ffd7759970bfea418f265c4f6606a8010d2a2cf247280338d4e95327bf481 2013-09-01 11:55:56 ....A 265728 Virusshare.00092/Virus.Win32.Expiro.ao-b3cad2778fa6f092e672ed8999d2088a78a3c0dff65fb99ebbb2a95ad4582226 2013-09-01 11:00:40 ....A 229888 Virusshare.00092/Virus.Win32.Expiro.ao-bd53257922afb718e8543f64fd52e9a585bec699c7fe72490e167752bdcc83b6 2013-09-01 11:32:06 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-c1b0508eeb1104a0e92140397269919e2df58abeac04c9dc1633c354276669a1 2013-09-01 11:50:40 ....A 253440 Virusshare.00092/Virus.Win32.Expiro.ao-c1d4616ee6989da9afe11fb7e0e43913235e24743673607992dbd4d121f77918 2013-09-01 10:53:02 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-c230455a93123657c58806d950e0e5785f897ba0a0b5222a8ebe0435bba57c12 2013-09-01 12:13:40 ....A 238592 Virusshare.00092/Virus.Win32.Expiro.ao-c84050a425aa9e72c57d94fff60ec1d768e2827ea5a3f2960e2057961b3bdd8f 2013-09-01 11:29:38 ....A 417280 Virusshare.00092/Virus.Win32.Expiro.ao-cb610580c27e99ca01668bb674bb369c739975df155dabfcab33ca1906497735 2013-09-01 11:00:24 ....A 246272 Virusshare.00092/Virus.Win32.Expiro.ao-ccb5dd5437693d71798a3137d0c5041c0291310f469d3492fbe79ff1b8795654 2013-09-01 11:51:34 ....A 482304 Virusshare.00092/Virus.Win32.Expiro.ao-cccd03e5646b85ae39990d1e4d37227b65f6f9a66181c9c457f6d9cfa2049896 2013-09-01 10:58:36 ....A 282112 Virusshare.00092/Virus.Win32.Expiro.ao-cf2257902f7af7259ec1f9ab7b9260671142f96dc2e9be524e401a74a08faf1c 2013-09-01 11:32:28 ....A 265216 Virusshare.00092/Virus.Win32.Expiro.ao-d6b7654bfe357c5e5b36d0fc051bb340255299b92973920c1366e04f054bfd3e 2013-09-01 11:57:52 ....A 271360 Virusshare.00092/Virus.Win32.Expiro.ao-d6ed1eb38849a92a58444baf33bd7bc745b36f2c702d5e84bcb3646debd90465 2013-09-01 11:35:56 ....A 269824 Virusshare.00092/Virus.Win32.Expiro.ao-dc3700305433308244c3fe0da4642ea386a6b4f47eeb263b028a404f7fcc78ca 2013-09-01 12:13:02 ....A 974336 Virusshare.00092/Virus.Win32.Expiro.ao-e288cb5704228e8b14a4603666b5d53c78db4650ebad1f2d14d4fc219992eefc 2013-09-01 11:00:38 ....A 265216 Virusshare.00092/Virus.Win32.Expiro.ao-e745e65ac00623e89982eac884284a7bd2f9ae851147115652da131a477d1ab6 2013-09-01 12:15:12 ....A 581120 Virusshare.00092/Virus.Win32.Expiro.ao-e84d86d03effc3a98e8f52e3fcb813183dcfcd73aecfb345a8836979596c4c26 2013-09-01 11:21:00 ....A 252928 Virusshare.00092/Virus.Win32.Expiro.ao-eab58a1a75398201a78a7fb9294ea0bb712247b3b05748154addbd2a373e219f 2013-09-01 11:54:54 ....A 318976 Virusshare.00092/Virus.Win32.Expiro.ao-eda614067b8d1af4951941f100f5a79302dd435af65fbab50ba126972e68e9de 2013-09-01 12:10:22 ....A 252928 Virusshare.00092/Virus.Win32.Expiro.ao-eedb24d8fa0602d0b0b378a8778f3b1b7282c26e3567b13a7bd64b25d8d85d45 2013-09-01 11:42:08 ....A 217088 Virusshare.00092/Virus.Win32.Expiro.ao-f4260d65767f61a90aa29766dce8c55f0c84488bf2c7fccbbb063a2e484663ce 2013-09-01 10:53:02 ....A 303616 Virusshare.00092/Virus.Win32.Expiro.ao-fdecb7c1f98848e628d46b88858f43d9e951b31d6dab796dfddb08e0208bd680 2013-09-01 10:46:10 ....A 342528 Virusshare.00092/Virus.Win32.Expiro.ao-ff325973a4ba2273dda684881e1f5d5ae3d5a96cde09d8cddf183e72c7251918 2013-09-01 10:58:06 ....A 273920 Virusshare.00092/Virus.Win32.Expiro.ap-0f7bbad9028c1f7753b2db10b8fbe96693c7b0e64b13ef9a8c1843db17cb8021 2013-09-01 11:46:14 ....A 411136 Virusshare.00092/Virus.Win32.Expiro.g-b1e677f2dc2cd2664b1cea181f2ea30daa68d9a04760d845a64e7645742306fb 2013-09-01 10:47:28 ....A 602112 Virusshare.00092/Virus.Win32.Expiro.j-d8c318e26e91370ee7b03a3824f2bf412c1e6e29ad2b094226579de30a68b60b 2013-09-01 10:43:12 ....A 472064 Virusshare.00092/Virus.Win32.Expiro.j-f9caf7d43e27155e7d3cdb750b7500910d7f25850dde45d04a63a8f75273d524 2013-09-01 10:52:10 ....A 151552 Virusshare.00092/Virus.Win32.Expiro.l-5170d16bbbce4f08a76bbc0b91c93c22738828aa41a922b2261b16963646e26d 2013-09-01 11:13:32 ....A 230400 Virusshare.00092/Virus.Win32.Expiro.l-663bba012a53689fdbbffac255e677da63d4a187837159bf37680a243d6bcd21 2013-09-01 10:57:30 ....A 163328 Virusshare.00092/Virus.Win32.Expiro.l-6943cb1772de657c6a45e6cead09f20acfbd53adc97aed2989d1a5b2fd44a79d 2013-09-01 12:12:08 ....A 480256 Virusshare.00092/Virus.Win32.Expiro.l-7251829b05e4b8e679e8f3a9f4cea85b0d21261ab5b9570c02150e1c0c547842 2013-09-01 11:31:56 ....A 183296 Virusshare.00092/Virus.Win32.Expiro.l-78b1695a1db38c7baa3683815cf55aa37a2dd09db7863de1e12d32779e552e11 2013-09-01 11:57:24 ....A 184320 Virusshare.00092/Virus.Win32.Expiro.l-8c426103b08e206369620ac3a89a13fc8e8ae4f4c419e6d6b316e778463eaaa9 2013-09-01 11:43:22 ....A 209920 Virusshare.00092/Virus.Win32.Expiro.l-9697a1b34a5c5896149bb5c1bd540b92266ddb5048a2f842804e36414e11ddbd 2013-09-01 12:00:02 ....A 218112 Virusshare.00092/Virus.Win32.Expiro.l-e37c8d92013c776b6891761d0df116aa024a3cab3c7575a246cb88cd747c0591 2013-09-01 10:42:36 ....A 209408 Virusshare.00092/Virus.Win32.Expiro.m-1ad24df42bcd6cf2b48081d9aece8bdc049d9a8c092e74eba93541bfb4401f9e 2013-09-01 11:43:50 ....A 676864 Virusshare.00092/Virus.Win32.Expiro.m-abd3937219ff9d2be2a64427796bfd962cb4f5b6d89c6b686664d18206ead434 2013-09-01 11:34:38 ....A 196608 Virusshare.00092/Virus.Win32.Expiro.n-08508ee149439e0da2832b5e7eec92e79de76d1f68e6b711555f14472bd1f9d1 2013-09-01 10:53:40 ....A 192512 Virusshare.00092/Virus.Win32.Expiro.n-3b0e7ee0d82cbeaf92d9e2f94f1d23fb2652e39981c424ac556d23a9e967db9e 2013-09-01 10:53:48 ....A 667648 Virusshare.00092/Virus.Win32.Expiro.o-1343163d4cbc65a5c44bed52555ebed7c77ce015592558e38209b6cf737becff 2013-09-01 10:47:38 ....A 987136 Virusshare.00092/Virus.Win32.Expiro.q-23d7da4838a40f59c20e9d286e90d1f8078673bfe74541db36e47d4516313951 2013-09-01 12:03:50 ....A 295424 Virusshare.00092/Virus.Win32.Expiro.q-66a4bfffda2af9b8fbd1fd825ad1ab91ddf2be48275bc73fe3b2f653a6199445 2013-09-01 10:48:42 ....A 285696 Virusshare.00092/Virus.Win32.Expiro.r-204e3d112f4fb6d47c35c06cabc1593571fd54f7712c9936b6447cb28364c6f0 2013-09-01 11:01:54 ....A 214528 Virusshare.00092/Virus.Win32.Expiro.r-23bfeb747d815d696bde62b05cd443c93a56fe2cc53861f1829c603277e82b27 2013-09-01 10:50:26 ....A 253440 Virusshare.00092/Virus.Win32.Expiro.s-47162b6927c6dcb30c4154ee6aeb6365797bc5d5a7ff6cc135f139362ed64097 2013-09-01 11:23:42 ....A 337408 Virusshare.00092/Virus.Win32.Expiro.t-14c2e0355324c45a9570e71c458b6a147bd99485b30efbc0465a08895fc94898 2013-09-01 11:53:16 ....A 229888 Virusshare.00092/Virus.Win32.Expiro.t-1c44e1416bf02155cba34bedfceb5831017ec11d95a7d0a695dffe5b788dad0f 2013-09-01 12:13:30 ....A 270336 Virusshare.00092/Virus.Win32.Expiro.t-66f586d86fa8f56b72e13815c88aff3c1ddfcd8c53583502002f6f2ea9aa813f 2013-09-01 11:24:06 ....A 541184 Virusshare.00092/Virus.Win32.Expiro.t-6a674ff0fbdaeaa13bf3c65ceb2063128ebaea3bd48f767c60846bb024671415 2013-09-01 10:51:32 ....A 270336 Virusshare.00092/Virus.Win32.Expiro.t-799453f97be78b4fa1884e2d2ca5bf2f23819b58e96d6006cff728da05533c50 2013-09-01 11:46:30 ....A 263168 Virusshare.00092/Virus.Win32.Expiro.t-90fe0c6860cf9ba05621ee465770b046f10cdbe2079dcb9651a686adb7196a9a 2013-09-01 11:33:20 ....A 266752 Virusshare.00092/Virus.Win32.Expiro.t-9e322a637cdf7f240cfd60927356af16c0dfcdc03b4ecd34a5603301e17a1681 2013-09-01 10:44:42 ....A 541184 Virusshare.00092/Virus.Win32.Expiro.t-fa8d3b41575a766fb2118c059646d888d7321586ef1472225118671e8a486095 2013-09-01 11:14:32 ....A 233472 Virusshare.00092/Virus.Win32.Expiro.w-0081566b80e7bd3448790771c3dd741fa38f65f82b97cd5fd00aae8324c5d63e 2013-09-01 11:22:00 ....A 372224 Virusshare.00092/Virus.Win32.Expiro.w-01f0b3af0ef760fffc484ac82b5f9728be14ce967c81fe29243a8e5922b8b329 2013-09-01 11:16:16 ....A 581632 Virusshare.00092/Virus.Win32.Expiro.w-0220e9c0f37c2d133622beb41641223e519ed0dcc926ece7be477e197b511c9a 2013-09-01 12:14:16 ....A 1306624 Virusshare.00092/Virus.Win32.Expiro.w-032109572cfa5e8fa97f57d061b0703227976779a0ac1a98299475adb3dfa6ed 2013-09-01 11:05:48 ....A 198144 Virusshare.00092/Virus.Win32.Expiro.w-08409e41f48f15c72d546ffe727a742f3b139fc49a08f2236359787b564df487 2013-09-01 11:35:44 ....A 879104 Virusshare.00092/Virus.Win32.Expiro.w-0867bfc456e49f9ed85e4020dae58b7d9efc95b09263069606c6dc403397aca7 2013-09-01 11:47:40 ....A 363008 Virusshare.00092/Virus.Win32.Expiro.w-08d5e007e9dec214fffdc68332239e243ad09c60a92a727e4595ffba23cf8bc9 2013-09-01 12:02:06 ....A 288256 Virusshare.00092/Virus.Win32.Expiro.w-0904d71b15002119c1b32087029a0b2ac31ed775dc90cc6c14a3497db2ba1b28 2013-09-01 10:54:50 ....A 131072 Virusshare.00092/Virus.Win32.Expiro.w-09970c183bbd9e9f9888e41cedcf44909f11d1c716ca795bec44121a8a5828db 2013-09-01 10:59:16 ....A 131072 Virusshare.00092/Virus.Win32.Expiro.w-0ab1eaa12036471444ceb2a966a365eeebc73f4b339f218a040bd3dd43c3ce30 2013-09-01 10:47:28 ....A 174592 Virusshare.00092/Virus.Win32.Expiro.w-0c57f32ea88217f82b9d14e9363e25d02478437cdab984e5091327dc10170f8f 2013-09-01 11:31:32 ....A 224768 Virusshare.00092/Virus.Win32.Expiro.w-0cb1304112aeba2af290c883bdebff03407d926a6b36d49e046a76039f82ad25 2013-09-01 11:08:46 ....A 184320 Virusshare.00092/Virus.Win32.Expiro.w-0d2b2d18a9feae67879795b85f5d976dfdc82550b72f3006051ecc8e9a242c89 2013-09-01 12:00:00 ....A 160256 Virusshare.00092/Virus.Win32.Expiro.w-0d347e55a594bb76b76f5c707d26a4c810a64838673073a47e0537eda1cd2f59 2013-09-01 11:17:06 ....A 126464 Virusshare.00092/Virus.Win32.Expiro.w-0dd4d75dfaa2fbd91b8249e213673d5262456db5da42aa69749f7ae59e086488 2013-09-01 11:00:00 ....A 671744 Virusshare.00092/Virus.Win32.Expiro.w-0e52c4c5be0b5f1ebf0a7a82a069de876139b9e603fff311200056a8bcebfa90 2013-09-01 11:02:38 ....A 297472 Virusshare.00092/Virus.Win32.Expiro.w-0fa4b33a5ad320cc97ff9fc049a1c4e2ad979f7e838d3ac34f85ad5cfcc25083 2013-09-01 10:50:08 ....A 548864 Virusshare.00092/Virus.Win32.Expiro.w-13cf5b2150ed21701a2da5a80e808f0c17f432f2d63f43b05a9fc97c86991158 2013-09-01 11:29:10 ....A 494592 Virusshare.00092/Virus.Win32.Expiro.w-14f2b8b5081db2f10ca4262e671b7b682d3b1faebbf1bb6b9791f66879e6b6fa 2013-09-01 10:57:40 ....A 143872 Virusshare.00092/Virus.Win32.Expiro.w-16033407d3f7b5e39918ffb28908228e404b6ea2dfd4b26014d78b127a5e4e0c 2013-09-01 11:44:08 ....A 261120 Virusshare.00092/Virus.Win32.Expiro.w-17fdf785ba5a46ebb9a7735b4a7c4459828d0d32eab8e3394a3dddd61a78855b 2013-09-01 11:13:12 ....A 169472 Virusshare.00092/Virus.Win32.Expiro.w-186a69f586259855ed0825cfbf075099bb02e74723b0d4b23e561cabb235dc6b 2013-09-01 12:11:50 ....A 221184 Virusshare.00092/Virus.Win32.Expiro.w-18ef5b7cf7e94348137243b14a824fe6c7af9ca499cb8365a6773e5322385ccf 2013-09-01 10:53:16 ....A 115712 Virusshare.00092/Virus.Win32.Expiro.w-192d0a6bc75bd60fe58c66a9d78eef28c42156bf39d6ea203b67ca9467b3d56a 2013-09-01 11:34:30 ....A 651264 Virusshare.00092/Virus.Win32.Expiro.w-1a94e1dada5981871cf8da1bec9dbef039458c1fa88526e4997a7e7003e3b73a 2013-09-01 11:55:46 ....A 167936 Virusshare.00092/Virus.Win32.Expiro.w-1b75d22192aa28025f18aa81dde69b6f5ed7e9d5441617668e42f6bd162a902a 2013-09-01 12:03:20 ....A 335360 Virusshare.00092/Virus.Win32.Expiro.w-1bda679522ff9e8e933173a8af33286cee83b26f5f4ca3bc6771ba7b0ee9aec4 2013-09-01 11:30:50 ....A 200192 Virusshare.00092/Virus.Win32.Expiro.w-1e19ff32dc7cba829764039d2419e9e94ee14142aa1d97aed68a4465a6a3ec35 2013-09-01 10:43:46 ....A 537600 Virusshare.00092/Virus.Win32.Expiro.w-1f18a105f3004b168670b53eeb200998fb3ba8116a1ba5103a1a3fe9f42491d0 2013-09-01 10:44:46 ....A 153088 Virusshare.00092/Virus.Win32.Expiro.w-1f1ba649ca45b1d824e5b6d700161aa9f50c9cde2a462ab88b17128f7a8f97d0 2013-09-01 11:33:52 ....A 388608 Virusshare.00092/Virus.Win32.Expiro.w-2021b9f8313a0bdd44ca12d997e9b798b280ade638c3f59a972133d0e0f79ead 2013-09-01 11:03:40 ....A 294400 Virusshare.00092/Virus.Win32.Expiro.w-248c4903294d2020bb2231b0b429d4f1e28868168d5ac93b8debdeddf9221da4 2013-09-01 12:01:54 ....A 115712 Virusshare.00092/Virus.Win32.Expiro.w-24a8fa3e63909cc6d94ef765509a5a8b37bd93185bd1f1a9901a6a68f6c5642b 2013-09-01 10:51:16 ....A 152576 Virusshare.00092/Virus.Win32.Expiro.w-2599cc8636a2058422bd312f96dd7e41b196a783515633585542ae03bf3b3928 2013-09-01 10:42:26 ....A 159232 Virusshare.00092/Virus.Win32.Expiro.w-262f3adc793c262ad023b1dfd72972828cc884520a69ede1196cf9c252f2b069 2013-09-01 11:50:44 ....A 185856 Virusshare.00092/Virus.Win32.Expiro.w-27eaececb11bfe27e9ed06a0b62cf730fcebcaee5a730804c9ebe6d31c0cf3c9 2013-09-01 11:05:46 ....A 224768 Virusshare.00092/Virus.Win32.Expiro.w-287873fbbc828d2e7d77f86fb3cd3cddd40040bbc5bc8b0a7ed6c1c75ccaf8fb 2013-09-01 12:07:32 ....A 251904 Virusshare.00092/Virus.Win32.Expiro.w-2904a9f2600c886cdfbfc6cf768e86351f2a2f860dd595d71fd3a8fcf9703820 2013-09-01 10:48:14 ....A 198144 Virusshare.00092/Virus.Win32.Expiro.w-2d96dbdd1c691e913d7c9fb2b06fe4c4748ade6203bfca5778fd08272b7e8066 2013-09-01 11:59:50 ....A 221184 Virusshare.00092/Virus.Win32.Expiro.w-2e5a446828f2d2615304cc10f4cb763fb1620f86c07b931fec8cb4fafa6614c2 2013-09-01 11:19:12 ....A 260608 Virusshare.00092/Virus.Win32.Expiro.w-2f6d4e1921be0d0b01b29d6fb7d7c87f3a1062c5bd88d6979ae54005502d152d 2013-09-01 11:19:12 ....A 222720 Virusshare.00092/Virus.Win32.Expiro.w-3013f8d0e207bf52061e42dd59f1166330f41934319771c94691f78e9ac98d2e 2013-09-01 10:46:58 ....A 139776 Virusshare.00092/Virus.Win32.Expiro.w-30aca007cb64b180547f0214063e60ce9937fbe9a90f1e5e995297f061394c62 2013-09-01 11:27:14 ....A 190976 Virusshare.00092/Virus.Win32.Expiro.w-3290eb5052ab261359beea0e59fbc18ae7b0be64b03c9d9190a6f56fa43902f7 2013-09-01 10:50:36 ....A 297472 Virusshare.00092/Virus.Win32.Expiro.w-32b0490ae1854e4550719276b6ec18bf01d6d838b5e8516d2fe52f15358c4138 2013-09-01 11:52:52 ....A 274944 Virusshare.00092/Virus.Win32.Expiro.w-32fb873750f208f5cf2b6d099ac84de9a136af6c9db6ec32094ec26a7fa3e80e 2013-09-01 11:03:44 ....A 348160 Virusshare.00092/Virus.Win32.Expiro.w-34057e0b66363a5c58ea8a6b88a8586929e4ddfe88eef60b3b8d30b59b32a299 2013-09-01 10:53:28 ....A 252416 Virusshare.00092/Virus.Win32.Expiro.w-34874f27fb1a9342d0e05538bffc009c003738a873c9228cd05735d99c7d0064 2013-09-01 10:54:34 ....A 128000 Virusshare.00092/Virus.Win32.Expiro.w-358e66214e1273ef7bcd4623aec2e24bfda407fb47b9a98e379a88fda8ec0235 2013-09-01 11:21:50 ....A 167936 Virusshare.00092/Virus.Win32.Expiro.w-364be398d76d26924e8187c85fc249a2f551607a79db2aa4cda5d92acc862b6c 2013-09-01 11:31:10 ....A 397312 Virusshare.00092/Virus.Win32.Expiro.w-3714e4914452677caef021f22bc61f01df9e4cd5d736e373b76ec79a0aba2731 2013-09-01 11:56:02 ....A 116224 Virusshare.00092/Virus.Win32.Expiro.w-3896444f18260931cbe0a5f7d6d760124abef10c83c0e0a0bcdb1e1b70c64a4c 2013-09-01 10:53:22 ....A 192512 Virusshare.00092/Virus.Win32.Expiro.w-38a9e257110d36b966fa71644bbd7ca3e8f8a92a144310791a1a4647e6df77a1 2013-09-01 10:47:30 ....A 3092480 Virusshare.00092/Virus.Win32.Expiro.w-38b593ff92d7ad4df720cb60dd51a7f0b2afd913125e0540201c6b0aa9f6e987 2013-09-01 11:52:20 ....A 183296 Virusshare.00092/Virus.Win32.Expiro.w-394d01b5bc74a19f24938b423b1e0c91e7e2b3dbc6a0eae145f77ebe05513a92 2013-09-01 11:56:08 ....A 260608 Virusshare.00092/Virus.Win32.Expiro.w-3aa81c73a5b759a813f4d2c28fce99106102499d49b06c8c67fb8be2f36f528b 2013-09-01 11:37:34 ....A 297472 Virusshare.00092/Virus.Win32.Expiro.w-3c0fa4f3aa13ec67ff4ae9695dd74b14b77e154413b871d31263ef6271e4809d 2013-09-01 11:43:56 ....A 200704 Virusshare.00092/Virus.Win32.Expiro.w-3c2cbe220fca2e788140700fd7b1d00372dce2a9be69f1b7abb20d806a56ebce 2013-09-01 11:46:48 ....A 243200 Virusshare.00092/Virus.Win32.Expiro.w-3c88eb8a52d693e2149624227fd8d2625c17117ee2beb113f96da0735ad4e611 2013-09-01 11:12:12 ....A 335360 Virusshare.00092/Virus.Win32.Expiro.w-3cb35d9303df67e993f63833fa2e459e7e7a8ea45d4aeee80362839246fe3740 2013-09-01 10:41:52 ....A 143360 Virusshare.00092/Virus.Win32.Expiro.w-3d265e9743a89ab10d11798333c1f8b89eadc68e30e6627cd57edd86bda9ad1f 2013-09-01 11:28:40 ....A 732672 Virusshare.00092/Virus.Win32.Expiro.w-3d83dcd6aea8040c74b2bf72388ac64ad74e364d6e0deaf4fea2a03aa6c38a14 2013-09-01 11:51:10 ....A 382976 Virusshare.00092/Virus.Win32.Expiro.w-3e6f3a8605097f0e66db75bfbe9f378e34a88602fce60872cb3d1ec79f6dd19f 2013-09-01 11:00:04 ....A 372224 Virusshare.00092/Virus.Win32.Expiro.w-40a44f0cc44a57ac37a6fabdfcc54b4e2545966651f40c2ee53dbb0f00fc5bbd 2013-09-01 12:11:48 ....A 188416 Virusshare.00092/Virus.Win32.Expiro.w-4196a9d9ea9a766505d0b798453af8b8cd077c3cb22759cae62e7cdafc035e01 2013-09-01 12:11:56 ....A 153088 Virusshare.00092/Virus.Win32.Expiro.w-41dd1c916f5e59db9aafe6dd60532405a7e09e5721b38f0f95eb487229235785 2013-09-01 11:27:42 ....A 372224 Virusshare.00092/Virus.Win32.Expiro.w-420bc51d3a5db1b6eb2a24734684970484aa93bcbeca2446bcaabd5728022305 2013-09-01 11:59:26 ....A 220672 Virusshare.00092/Virus.Win32.Expiro.w-42317b00a087edb040e1fb32ba0d72db323fd879164872420b69d1ad0298c5be 2013-09-01 10:45:04 ....A 1025536 Virusshare.00092/Virus.Win32.Expiro.w-4379715e0d612ab71973b4a0973345fbef992f7d79a1c22af4192544b1fed042 2013-09-01 11:24:44 ....A 288256 Virusshare.00092/Virus.Win32.Expiro.w-43e85a826c07b3816ee0827b76e0edd00e4c01b02558e8da4c775c49d1353fa4 2013-09-01 12:10:06 ....A 260608 Virusshare.00092/Virus.Win32.Expiro.w-446fb706a25749e4b27c92eba7a9427106d314b85b9c2b0a50360b5f237e7769 2013-09-01 11:25:16 ....A 266240 Virusshare.00092/Virus.Win32.Expiro.w-44d3f5fa27419b66a8a8ce321d048cc379a544b45de0946ecf356f4640b95044 2013-09-01 11:53:38 ....A 224768 Virusshare.00092/Virus.Win32.Expiro.w-44e4eeb30991ec724ffc567bfe246dd97a5fd5a2108929b526bc0f939d4bb61e 2013-09-01 10:49:46 ....A 684032 Virusshare.00092/Virus.Win32.Expiro.w-451d3971ba368645b457112e406098c672b270ec488f8fcd1717522a24f9e3f9 2013-09-01 11:41:32 ....A 2007040 Virusshare.00092/Virus.Win32.Expiro.w-45f2ce6aa0f1d1bf0a590a2425f480eac02d48fd931b4cd995f07814d75d0113 2013-09-01 11:56:08 ....A 196608 Virusshare.00092/Virus.Win32.Expiro.w-46458647692583b38045f3f7aa7bc2aa869e32acb92879a974f03e759024f062 2013-09-01 11:06:16 ....A 524288 Virusshare.00092/Virus.Win32.Expiro.w-47d6041062e8635042494e9b0cfa6790df637279e5e5bd862cc9c49debb780da 2013-09-01 11:20:22 ....A 499712 Virusshare.00092/Virus.Win32.Expiro.w-47f9a8e2c66b592c6e85bb91396f1c1bf7892b83266df07f091c395ba844e605 2013-09-01 11:54:12 ....A 251392 Virusshare.00092/Virus.Win32.Expiro.w-4897d3aa759972db251020da0c97e84c3780543a5a14a884a55562b50dc67960 2013-09-01 10:51:16 ....A 155648 Virusshare.00092/Virus.Win32.Expiro.w-4970c5c8415196401ffe55f222a11262bd448ee202b621b5faf71ba2c89361d1 2013-09-01 11:54:28 ....A 153088 Virusshare.00092/Virus.Win32.Expiro.w-4bfacafaa9971965cdc9d3695571cd695723eae16d4be0ecff6bd32186dd4a06 2013-09-01 11:55:00 ....A 166912 Virusshare.00092/Virus.Win32.Expiro.w-4c01024f23f6cc9bcff7cff86c7f67866e3834ef6c6a6cc8db46b97f35638c98 2013-09-01 10:54:56 ....A 202240 Virusshare.00092/Virus.Win32.Expiro.w-4d294061525b1557f1d216dbc6a20b7a8aad87714141b1698306b37852f2eb43 2013-09-01 12:13:12 ....A 129024 Virusshare.00092/Virus.Win32.Expiro.w-4d8a33be6fc2cc4efb822e5c1ae8108af8f844582cb8a8bb49d17d3387fd6f8c 2013-09-01 11:18:58 ....A 156160 Virusshare.00092/Virus.Win32.Expiro.w-51df43b799bfe938b2e4b30dcf3a66978b72316a0418dd32c74aa0a6ed4e9c18 2013-09-01 11:48:50 ....A 335360 Virusshare.00092/Virus.Win32.Expiro.w-52a350963eaedf769c68c40c5926b007f89edd4b979f223380ba983ced3ea941 2013-09-01 11:40:52 ....A 335360 Virusshare.00092/Virus.Win32.Expiro.w-52d9587f10e0db4cf08df7e01adc8d8b58b5318c3414e07fcf460294fdcd9e07 2013-09-01 12:12:56 ....A 3051008 Virusshare.00092/Virus.Win32.Expiro.w-5cb440b7a36fb67d599cdeafb8aae00b1ed21e3a7530767a9b1f27c9a1704f1c 2013-09-01 10:45:22 ....A 118784 Virusshare.00092/Virus.Win32.Expiro.w-74a80099928ab8cc126b5203c1e4df9d07b52550e20316bde4f13b99a5b22563 2013-09-01 10:45:34 ....A 364544 Virusshare.00092/Virus.Win32.Expiro.w-76e97e3d593b6994984a16bf85d94c9de11ebfc7c3f4e6acd53e898d1af88d52 2013-09-01 12:00:18 ....A 372224 Virusshare.00092/Virus.Win32.Expiro.w-863ce93a5ac6e8475878f227c533ac730a74ea45da53381706f228efdba3bb55 2013-09-01 10:44:48 ....A 275456 Virusshare.00092/Virus.Win32.Expiro.w-87a1a4f876a0fc814a4a77af179f8881b278b3ea1fbd504d0610e8b3c7423227 2013-09-01 12:01:36 ....A 435200 Virusshare.00092/Virus.Win32.Expiro.w-92e98310e0df1ddd8c14fa190ab6e4d12e0e0d83be02a459da0de80b9a82b960 2013-09-01 10:55:22 ....A 243200 Virusshare.00092/Virus.Win32.Expiro.w-93f6bb76207686dd5a345ea393c3a60d770b23a614defa4d457ba0fd27b53b93 2013-09-01 11:17:22 ....A 243200 Virusshare.00092/Virus.Win32.Expiro.w-9ec4401f872dd938c3452933bb66e909ec04a25dfaec6e2142f67b0e6a490457 2013-09-01 11:10:42 ....A 221696 Virusshare.00092/Virus.Win32.Expiro.w-a0a069d2f1ce18b280341e0de0aa428bd57c3a611ab6aa0b667aefe876bcec8b 2013-09-01 11:47:20 ....A 434176 Virusshare.00092/Virus.Win32.Expiro.w-a3059907f9c65c4e38f07b2aa483c3453ec1ac3759b1b7548669f8d34f2748e0 2013-09-01 10:47:42 ....A 495616 Virusshare.00092/Virus.Win32.Expiro.w-a309292c4d2d4b6699876896a9562ebda4517532194acf36285b7e7ef7d13f75 2013-09-01 11:15:10 ....A 462848 Virusshare.00092/Virus.Win32.Expiro.w-a38fdd008ed6c4b6b385453c3fa71da440478e8255832c5177dd42d479f1c6a7 2013-09-01 12:11:22 ....A 201216 Virusshare.00092/Virus.Win32.Expiro.w-a7eda1d1df9c8c4295b5b4557b9a19d1029c7435c7b8f9299e12cdb97f16463d 2013-09-01 12:07:26 ....A 350208 Virusshare.00092/Virus.Win32.Expiro.w-a931bb58786a486e40013a0e65a775838a29ddca1c619e9501791e2956572a5e 2013-09-01 12:00:26 ....A 253440 Virusshare.00092/Virus.Win32.Expiro.w-aa464a0b8ec4de1966a5bb22aa653cf1665ab8217fb1202504e8c9989d92e3b2 2013-09-01 11:45:48 ....A 290304 Virusshare.00092/Virus.Win32.Expiro.w-aaa9f1040599a57cb513ddabd4ff2e6b8c6606d425a95767ebbef5c62f4e91c3 2013-09-01 11:44:30 ....A 987136 Virusshare.00092/Virus.Win32.Expiro.w-ac0ee5bb330e2e0f249d7b467ba1429c892dd86111d243b0ef0e7ae7fd07bc59 2013-09-01 10:58:18 ....A 253952 Virusshare.00092/Virus.Win32.Expiro.w-af58dd27b7b0c94c63b690340a66d2c0d2916620bf154b44c7dac6a5148e09f7 2013-09-01 11:15:22 ....A 147968 Virusshare.00092/Virus.Win32.Expiro.w-b078ed002a80080fa602ecfb4a30e799eccb90183ff403cd9eacce00c7b4b63d 2013-09-01 10:48:52 ....A 348160 Virusshare.00092/Virus.Win32.Expiro.w-b16867f6be11d738197f98cae2e675db585386fc47eaf7e279b45b1abf915b35 2013-09-01 12:01:50 ....A 116224 Virusshare.00092/Virus.Win32.Expiro.w-b1999fbd9797851f8e8c0933b424854953949f20651da8f606f9fb7168384909 2013-09-01 11:53:54 ....A 169472 Virusshare.00092/Virus.Win32.Expiro.w-b38f2031e912eb3fdaa287e14afa2723a68242411839f6c8c96b9b9b625390c8 2013-09-01 12:12:56 ....A 1170432 Virusshare.00092/Virus.Win32.Expiro.w-b4e1fd843adae4fc5c08968a4b72297f63346fb96d0ed4148b1859fe2df3dea9 2013-09-01 11:13:06 ....A 157696 Virusshare.00092/Virus.Win32.Expiro.w-b74e312c685ec0a2031ecd09f66dab25416291c8ac0a76d28c44315ed0cc8580 2013-09-01 11:07:22 ....A 284160 Virusshare.00092/Virus.Win32.Expiro.w-bb2c89f81bb475bd9ab63cf2ae7aa60ca0dc5ce9d91fc491af5d2a908a006c76 2013-09-01 12:07:32 ....A 163840 Virusshare.00092/Virus.Win32.Expiro.w-be49e199ed739b53e7071255c89dedd26e117ce8c1f53f892ec7af9eaf2ca9bd 2013-09-01 11:46:28 ....A 143872 Virusshare.00092/Virus.Win32.Expiro.w-be63036187856eb9e7b65cc509f6f74371b0d20ce1bfa8ce33fdb8516cb07af9 2013-09-01 11:58:02 ....A 162816 Virusshare.00092/Virus.Win32.Expiro.w-c18a5753857e4ad1afac6c8c9b978f5ddce9ecc6d72144805b6e9c422b043a2c 2013-09-01 10:41:56 ....A 180736 Virusshare.00092/Virus.Win32.Expiro.w-c3bab5286d33ae74d526dd520758906f75c0b62bd9898b89bf1605c8d43f79a7 2013-09-01 10:42:48 ....A 495104 Virusshare.00092/Virus.Win32.Expiro.w-c3ee84716a4928ce4c3f04a9e25c7f34a589d7e1ce6f5a932ae645da746a25bf 2013-09-01 10:43:16 ....A 280064 Virusshare.00092/Virus.Win32.Expiro.w-c500a6baa06492fb3d50d418e854c91932103175412b000eb3c098090bf139c5 2013-09-01 11:03:28 ....A 143360 Virusshare.00092/Virus.Win32.Expiro.w-c897bd0861257752a867e16c7036b1706b260e13640076db6e1eeae21b22eb7e 2013-09-01 11:39:24 ....A 225280 Virusshare.00092/Virus.Win32.Expiro.w-c8efa2909895514589ebaaa6c91c5756b25b925b956b8003de3c2982900770e8 2013-09-01 11:08:34 ....A 380928 Virusshare.00092/Virus.Win32.Expiro.w-cb471ec0b14b359bc3caae1064f7e62fb9dccb11a94c2a1d8cf73bdb0093bfd9 2013-09-01 11:15:34 ....A 211456 Virusshare.00092/Virus.Win32.Expiro.w-cd76c7b5bef82ae347ebd8c7775341bd0e981549f6e5677b8e5981d54ac7c43a 2013-09-01 12:03:10 ....A 159744 Virusshare.00092/Virus.Win32.Expiro.w-e1e5690e6caca32e8e9ba7342e044342a1cab3aa31ad5c7ae2edc36d64d0a411 2013-09-01 11:07:48 ....A 184320 Virusshare.00092/Virus.Win32.Expiro.w-e565139f4df67cb68f699aaf9d2f9d0260e58fee5e2bd902ebda0ef66417ca37 2013-09-01 11:08:58 ....A 315392 Virusshare.00092/Virus.Win32.Expiro.w-f5e4bef61f9ebf693d0de8b42d0d82a4a458cc4c5ce5d7db6c35e1e709384bc8 2013-09-01 11:09:26 ....A 192512 Virusshare.00092/Virus.Win32.Expiro.w-fc91c2712f859f5f75881549617a674d0e5c8aceb2e47f8735488ed556de6519 2013-09-01 11:14:08 ....A 98307 Virusshare.00092/Virus.Win32.FunLove.4070-065170478c28d09ac39e4dab707deb3586af554610653201bafdb1371ebce7c8 2013-09-01 11:16:58 ....A 184323 Virusshare.00092/Virus.Win32.FunLove.4070-38be20cb97a24dc4a83860cb6110e0d07b13c250c7c90e9df6d54d0e920fee21 2013-09-01 11:21:20 ....A 32771 Virusshare.00092/Virus.Win32.FunLove.dam-1412186c897494202d022f935b499ec77523c7ddbd8dcfed2e91e2741b448de8 2013-09-01 11:33:26 ....A 8192 Virusshare.00092/Virus.Win32.FunLove.dam-4814614b709b949dc20ecbe574af05a51d27cb249712328af2548cecdae11fd6 2013-09-01 11:21:18 ....A 204800 Virusshare.00092/Virus.Win32.Funtik.a-4fa6dae9466f98ac550a29fa0b82658dc1f1d9cdbf6722ad15d13fcd74033cd5 2013-09-01 11:29:38 ....A 147456 Virusshare.00092/Virus.Win32.Gobi.a-538eb491c4327768193fd6d2bb83c1d105cabd9456020fe43331e348f4137016 2013-09-01 11:13:46 ....A 225280 Virusshare.00092/Virus.Win32.Goblin.gen-364b6199b4c9d00abf9fcae7acf3ffbb0a52c4900a368a2d8eac451e1a8d4864 2013-09-01 11:17:46 ....A 364544 Virusshare.00092/Virus.Win32.Goblin.gen-3921a57765281382c72f6ec48a021892829616a8d4a877fd02b25995b0d91ca3 2013-09-01 11:33:20 ....A 1122816 Virusshare.00092/Virus.Win32.Goblin.gen-43e2b6bb5b51daac88d1797d5b8a0f15810117c11a1f1c35e375984d55b9808a 2013-09-01 11:08:42 ....A 189952 Virusshare.00092/Virus.Win32.Goblin.gen-f8d18cc72102b9245fed2ad8eb538c73f6692a41c7c357146086741fdf63219d 2013-09-01 10:45:00 ....A 584928 Virusshare.00092/Virus.Win32.HLLP.Mincer-b92406d997fa3c649c823b3740db26a6c239ef72ab0056ab548774d267f397bd 2013-09-01 11:26:56 ....A 153114 Virusshare.00092/Virus.Win32.HLLW.VB.aw-538f7a4ad0c3188d32c39e2b929d5006a042410d96ee377b4f45e889459d947a 2013-09-01 11:26:56 ....A 172032 Virusshare.00092/Virus.Win32.Hala.a-358dbdbe625d63bb92b7b4ea13b9c30bc7641c136848546879dada09b2aea1cd 2013-09-01 11:11:28 ....A 204288 Virusshare.00092/Virus.Win32.Hidrag.a-0528f089acc66407b43e36f8cb16a0e2f1de3c7b9e5f044e57e6803c462cd951 2013-09-01 10:52:12 ....A 638464 Virusshare.00092/Virus.Win32.Hidrag.a-09bdc155a50f2f32cfc76a8f21c41a45f73c4b482ff007682116b699b47c246c 2013-09-01 12:00:26 ....A 161336 Virusshare.00092/Virus.Win32.Hidrag.a-0a07eb4b8ebefb5eb201f5f2c89a8ce2634e2e3d9a9c27709fa8cf895d471c99 2013-09-01 11:32:00 ....A 174723 Virusshare.00092/Virus.Win32.Hidrag.a-0c91ffe7a52b045958e10594a0b8810509f568c742ec4616857016465afd9fa9 2013-09-01 11:52:52 ....A 182784 Virusshare.00092/Virus.Win32.Hidrag.a-1248800d0c5d46069c7c6ecbca9e11dda74fcb4289f5b003fe36d48d2dc44aca 2013-09-01 12:10:48 ....A 587815 Virusshare.00092/Virus.Win32.Hidrag.a-1272716eca90f6f29662ec1dd018166d714e728856dfbd3f847cd0ab7606d856 2013-09-01 11:01:20 ....A 215880 Virusshare.00092/Virus.Win32.Hidrag.a-13edca106f18dd3a2beb4008a3024ef9ff35a69dd4daa3e4c46f50ce9cd1c945 2013-09-01 11:33:02 ....A 139492 Virusshare.00092/Virus.Win32.Hidrag.a-19de4e0dd0d83715d1bc25ee997f63181ad440ae00d921829785552e62646ece 2013-09-01 11:27:46 ....A 194064 Virusshare.00092/Virus.Win32.Hidrag.a-1d975d0af229f738f41afc103de3f2e2267ed4332b0f54b3a2b70031ce98a84b 2013-09-01 11:47:38 ....A 1123496 Virusshare.00092/Virus.Win32.Hidrag.a-1dc848f60c846f4879c82fb9564cd6a34240946dd8d23295ec06f9caf7c7666c 2013-09-01 10:48:52 ....A 234496 Virusshare.00092/Virus.Win32.Hidrag.a-1ef7ed549d394f3a300492c4a726c18d286257b6df8394da627dc30d49fd827a 2013-09-01 10:52:16 ....A 942488 Virusshare.00092/Virus.Win32.Hidrag.a-213c95f94e5fd5f22d740ab91033f4dd5ddc18a7c1cec3e00ac2bb2411005975 2013-09-01 11:52:06 ....A 145338 Virusshare.00092/Virus.Win32.Hidrag.a-25367b2d67b4aba8753865f0c7dcf9ca860e08078330d69360fea4bbecbb9dee 2013-09-01 11:31:30 ....A 2313728 Virusshare.00092/Virus.Win32.Hidrag.a-27534279e81c1597e1a9163d9fcecf2fbeb1200e3a75d62babc5398bd25fb06a 2013-09-01 11:50:44 ....A 455504 Virusshare.00092/Virus.Win32.Hidrag.a-278a155e31cba5735bd7665517aede836609e954e4543786738e57e98d5b2f67 2013-09-01 10:52:28 ....A 230912 Virusshare.00092/Virus.Win32.Hidrag.a-27fb3011edf0bcb8700e807ba201740e24ff7a103e502fcf20d4f2cf86f93d6e 2013-09-01 11:38:38 ....A 238464 Virusshare.00092/Virus.Win32.Hidrag.a-2cc45a687bb850f20dc0afb009f75fdb1f22809462d51f71eb63e8814c778d1c 2013-09-01 11:34:38 ....A 2272768 Virusshare.00092/Virus.Win32.Hidrag.a-2feb8091b14de914ba0b9083e3e29baa678d1d50d1986ea81e2f9e66a4a11ad5 2013-09-01 11:16:56 ....A 102400 Virusshare.00092/Virus.Win32.Hidrag.a-30d106049d2895a1decc62e19072baa6edece7133ee143c296b26b61945a8e5b 2013-09-01 11:14:00 ....A 186392 Virusshare.00092/Virus.Win32.Hidrag.a-34087a5eb3fc08fcdf65262b48b1133541d6ecbb5b9bb517bb6c7c4c3878e698 2013-09-01 11:55:34 ....A 287648 Virusshare.00092/Virus.Win32.Hidrag.a-380f457ac4847d9ee99837766575ce765078b080cec0b17b85a516f6a2d83084 2013-09-01 11:11:08 ....A 139264 Virusshare.00092/Virus.Win32.Hidrag.a-3b9177879c060420c2488084abc6581c112c16a6f6b35f101f861a125edea2ae 2013-09-01 11:57:46 ....A 146944 Virusshare.00092/Virus.Win32.Hidrag.a-4141135d28fa879bd711d5838de933b2c6c6611f523b1a7c866a3e92b88a1d0e 2013-09-01 12:11:02 ....A 350113 Virusshare.00092/Virus.Win32.Hidrag.a-4160821155829cedc8e713d511a1f3faa9db18ac5c4b3184a62ef640ffd5c92a 2013-09-01 10:46:24 ....A 409088 Virusshare.00092/Virus.Win32.Hidrag.a-4256f0556222dee4c7550d4298210a5b4b18e56acf93438ffe8185cafa859561 2013-09-01 11:12:54 ....A 217088 Virusshare.00092/Virus.Win32.Hidrag.a-425bbf89fc611c8377d2636877627165bdf22023a691c9cec9ecb4ffa7cc1ec8 2013-09-01 11:56:42 ....A 152576 Virusshare.00092/Virus.Win32.Hidrag.a-441fcb9026644d0514a5e5fea29750475d073cb97c30c4be70bce86cb8dad2f2 2013-09-01 11:34:32 ....A 489504 Virusshare.00092/Virus.Win32.Hidrag.a-48b7d9cf185601933e8719cd53d9506d3db8fd83606dfa70a925e21e46e4f2c1 2013-09-01 11:44:46 ....A 1150976 Virusshare.00092/Virus.Win32.Hidrag.a-4905ff0ede240852125d16c18513e0c6eafab99e18d180cc6e1f30117e85e213 2013-09-01 12:03:26 ....A 714240 Virusshare.00092/Virus.Win32.Hidrag.a-4996cf7956bf60f4dbcf635170aafcd4f7e0270618958fdddf81ad3abaf77ce6 2013-09-01 12:13:08 ....A 234373 Virusshare.00092/Virus.Win32.Hidrag.a-4d94db0088ff14f06b25e1d5284144e1d4ad5b3494895efb6ffa4c53a6991fce 2013-09-01 10:54:46 ....A 1303552 Virusshare.00092/Virus.Win32.Hidrag.a-521288cdc1969bf91783fcc615366d86ff51ac7a22b3255bd2e63563d05724a9 2013-09-01 11:43:58 ....A 173275 Virusshare.00092/Virus.Win32.Hidrag.a-53519f5b0acd186640b303eeb3e1cefa5e3f3ccabd58d85778b0d514351ddd40 2013-09-01 11:13:12 ....A 372224 Virusshare.00092/Virus.Win32.Hidrag.a-540f1a66fe16db0362776eb790a0cc0f800a1428ab1e3357de5e281063a4a924 2013-09-01 10:46:56 ....A 506368 Virusshare.00092/Virus.Win32.Hidrag.a-5f2b97068e0e7ff10cc399c285d3022b066042473dbc2517a380b556d7c08278 2013-09-01 11:26:12 ....A 2783498 Virusshare.00092/Virus.Win32.Hidrag.a-64f83f2bee285794d5fbed24cfb7c7f75acaf0d177b7d62c4498b16c8b3b3db7 2013-09-01 10:52:46 ....A 1017420 Virusshare.00092/Virus.Win32.Hidrag.a-6cf6423a4f5e202f9013f366bfca21aeea6e96f8d5dd49974e758911e5f1ca6a 2013-09-01 11:31:34 ....A 543744 Virusshare.00092/Virus.Win32.Hidrag.a-72de407385151244b6f61ee280ebff7ae076abe837db52deff20cd53e5435eb3 2013-09-01 11:15:12 ....A 448528 Virusshare.00092/Virus.Win32.Hidrag.a-7ab6b85514874bb53632f21710ee49b3ab0f5f0d35d1c50e118a19534d87a8d0 2013-09-01 10:55:00 ....A 934240 Virusshare.00092/Virus.Win32.Hidrag.a-850f609c9e91f74acbd7b1349b6a733ebed0fba2fa531f10b7be1673981a6295 2013-09-01 11:09:26 ....A 1025063 Virusshare.00092/Virus.Win32.Hidrag.a-958173051e50bcd56eeb3a7e7cb2ab8b325455d284fd11e0b114ccd8b57bd1ff 2013-09-01 11:10:12 ....A 863744 Virusshare.00092/Virus.Win32.Hidrag.a-97633b6905ded1f9b77c8e480ad20e96e252c6f2d10810e39b01f7a5f8185b5a 2013-09-01 10:52:24 ....A 371712 Virusshare.00092/Virus.Win32.Hidrag.a-af8d1648bbf7c60f0c9a129e8fcd44745a6a18fe9856da70da134c15738c176b 2013-09-01 11:15:14 ....A 105984 Virusshare.00092/Virus.Win32.Hidrag.a-bb476a6f3116ef27e845377de0f1f007f44f4a3064b94a0a38898b7aefdffb3f 2013-09-01 11:59:06 ....A 36352 Virusshare.00092/Virus.Win32.Hidrag.a-c1dcc7003237844c20ba032eca0128b80d98a7bf5b3761eaeb85d5574a6e873d 2013-09-01 11:43:50 ....A 409088 Virusshare.00092/Virus.Win32.Hidrag.a-d15c7bd068a6f9074023c5827b95d691680ff547fe672d3340e3c1a649a5426e 2013-09-01 11:27:26 ....A 29056 Virusshare.00092/Virus.Win32.Importer.a-072bc3ed4c1782dcdc4d79b2d938538f95b0c77aa045f9c9a0a9fd9b51d3d7a5 2013-09-01 12:00:02 ....A 17657 Virusshare.00092/Virus.Win32.Importer.a-0dc7c870aa1b899a23e71673006a637863965be7c5943e6841e8579cd9058a8e 2013-09-01 11:18:08 ....A 20226 Virusshare.00092/Virus.Win32.Importer.a-501268c626150eb507bdbe2342821a95f23c09923693d439e2a01390034a1a2d 2013-09-01 12:15:16 ....A 375493 Virusshare.00092/Virus.Win32.Induc.b-0029c4bb5dc0d15896336235bd98bf0393712999ee96c5923b86aaa747976dcb 2013-09-01 12:12:44 ....A 2399876 Virusshare.00092/Virus.Win32.Induc.b-01d11056779547c5375c98141d71379d489d714e0fa3d586ae811e3544648f62 2013-09-01 12:11:40 ....A 2365176 Virusshare.00092/Virus.Win32.Induc.b-046d52ca25461effdb5cf8d7bf885cc5eb2aa6fe012fe4b7948f19de5538e03c 2013-09-01 11:40:50 ....A 3060136 Virusshare.00092/Virus.Win32.Induc.b-0bc619461c950ac962013084e5545d9069b259814952d262a0772fe7416a0259 2013-09-01 12:02:42 ....A 783381 Virusshare.00092/Virus.Win32.Induc.b-0e6cf5e6e73ae74070fcbb4c26e2bddf2ee730452cef4b71afd53d26813c7f41 2013-09-01 11:57:40 ....A 1238043 Virusshare.00092/Virus.Win32.Induc.b-19202516a681075d7cf19ab4fc96f58188d890026db782ede4a780ec021a1cab 2013-09-01 11:03:48 ....A 1644347 Virusshare.00092/Virus.Win32.Induc.b-251c92caaba0eee26ad8fc3bfd1bf4fd5b879970ae9e0d8f5cf762ce3869be75 2013-09-01 10:55:48 ....A 2180608 Virusshare.00092/Virus.Win32.Induc.b-326c65f2283e6756c1d524333244fe12434d6db0612366a0ada0c4ec9d56b778 2013-09-01 12:05:12 ....A 599150 Virusshare.00092/Virus.Win32.Induc.b-402373a31bc414a13091786d03bc8eafd9f1f7452237113c971ce47134223e66 2013-09-01 11:36:36 ....A 750080 Virusshare.00092/Virus.Win32.Induc.b-42ebcb5a100699ebcdeae43b71164f209bca04aac461dd76fb346ef4e70790c3 2013-09-01 12:03:08 ....A 458335 Virusshare.00092/Virus.Win32.Induc.b-4a5048b841c9a11b346492a614ef778cd16bb025e8aff3fe40e756dd553c5838 2013-09-01 11:38:06 ....A 652800 Virusshare.00092/Virus.Win32.Induc.b-5dc7216251297fc24fc7c7944b9de09198989daa27422af852e8a5ab3c3f7c8d 2013-09-01 11:49:06 ....A 396262 Virusshare.00092/Virus.Win32.Induc.b-5fc1fbd6b831324f167c7601baa8a9a60be2313c6963a617a245d5bf0135a9fa 2013-09-01 10:48:48 ....A 1348570 Virusshare.00092/Virus.Win32.Induc.b-78861ede232a2509c45e5c69658740069730849a72aa7bbb09227a5f2fa7f5cf 2013-09-01 12:05:04 ....A 152576 Virusshare.00092/Virus.Win32.Induc.b-7c5526cbb7ea2bbbffeff780be9feac1ecafaac19cbe39efe78d1f74b4907c8b 2013-09-01 11:53:46 ....A 1041963 Virusshare.00092/Virus.Win32.Induc.b-84c1a5b1e0c60eb28ca051fc84300683e67199a2cf8fb48ead2274101281fbe8 2013-09-01 11:51:18 ....A 1521286 Virusshare.00092/Virus.Win32.Induc.b-93fb6b0faa22bb129e076d0994c39909a5ecdc70059aa8081b27ab7c42e93a67 2013-09-01 11:44:30 ....A 1377313 Virusshare.00092/Virus.Win32.Induc.b-b44b82407e76345d22527950f2d960be4f8f3b3e796bfdd4f98360e38cb76d53 2013-09-01 11:09:52 ....A 124416 Virusshare.00092/Virus.Win32.Induc.b-cc001fcc3ff7567f32fd79e6d6c0898736a356fa44e45d3581ef62d0b27e8e37 2013-09-01 11:24:08 ....A 1076224 Virusshare.00092/Virus.Win32.Induc.b-e287b464d772d176280fcf77921f7b3ecefe1ac284a083eb55caee29069b29c9 2013-09-01 12:12:14 ....A 610816 Virusshare.00092/Virus.Win32.Induc.b-f41c0f9d426237f9a00aabcd3f416a9cb2c5ec629d9665b7e7a797d54b1027d3 2013-09-01 11:06:40 ....A 2108480 Virusshare.00092/Virus.Win32.Induc.b-fdafd1ed29a3c8c6c0d80fb5bf16441de1cec20f8c76fa34c12995bcf4e997b8 2013-09-01 11:14:32 ....A 528927 Virusshare.00092/Virus.Win32.Induc.lf-19e7e0991adef1088cff78617d5832e2838e82b2923b0099fefeaa864028453d 2013-09-01 11:06:50 ....A 681984 Virusshare.00092/Virus.Win32.Induc.li-006f66d75ffb3c6ac278e0fb7ba9d6b7172f7f8afd375605e5e63e3dfba7abaa 2013-09-01 11:55:22 ....A 661504 Virusshare.00092/Virus.Win32.Induc.li-e8e9bcff8e5aa65128d18a355a9545a865ab5eddcc32082aa91f547ea7fc5d21 2013-09-01 11:26:12 ....A 18238 Virusshare.00092/Virus.Win32.Intar.1854-2bef331c1f5c02677fd39c023d2446ddb65a3c995ccf90dc9e703bb4c42746de 2013-09-01 11:05:26 ....A 163328 Virusshare.00092/Virus.Win32.Kala.7620-761612efb2be63256d86928bd608dec56fb28b19f46bf5b2c57270a4839ce4f5 2013-09-01 11:13:30 ....A 77312 Virusshare.00092/Virus.Win32.Kate.a-19a09f9e49e3ef4104bc58396521c24948780b202ddb90b7e251e89a18f6e78e 2013-09-01 11:51:56 ....A 131072 Virusshare.00092/Virus.Win32.Kate.a-445c262d6232f1656d478c2d51085aff381210f6773ab875c18cd1753633d5d8 2013-09-01 11:31:08 ....A 116736 Virusshare.00092/Virus.Win32.Kate.a-58b9922ba742fe71a463540158c7676008e5d8f750fd9fc93ee0c1d354bb5017 2013-09-01 11:27:14 ....A 1067820 Virusshare.00092/Virus.Win32.Kate.a-77bd6d16f987b0c5ce9b677e4094bdf8c74410ceec5f85e5dbebdbf9fcce905f 2013-09-01 11:30:28 ....A 3703418 Virusshare.00092/Virus.Win32.Kate.a-7adb6e5de6e2fbdd43735b155b3e8b4517f70acc1dc12b353c92695c184a3b7a 2013-09-01 11:28:38 ....A 10686464 Virusshare.00092/Virus.Win32.Kate.a-80552f19eafcec719239903b543d578b4bb8c19bbea405dd5148e5216d86e350 2013-09-01 10:50:10 ....A 73728 Virusshare.00092/Virus.Win32.Kate.a-9267a052a838c06f6fa7f17c48df72832fa4098279390a17fa51d0d2b1894c17 2013-09-01 11:51:46 ....A 110267 Virusshare.00092/Virus.Win32.Kate.a-9986f50aa5766600f6321def00994f722bf3ccc2a1c7a61fb8bcd55147391e72 2013-09-01 11:32:20 ....A 297472 Virusshare.00092/Virus.Win32.Kate.a-9f953d964ef25fa1692ef6f642725d6ca07cf65d60b9489a4748aa68a062eaee 2013-09-01 11:58:58 ....A 98692 Virusshare.00092/Virus.Win32.Kate.a-a7b1105a61ebb38f18281c1670719c699bcb974baa957894a546b53474035de3 2013-09-01 11:38:38 ....A 812032 Virusshare.00092/Virus.Win32.Kate.a-caae62e54bba959dfd7e7fdc81bd1de1ce56cfb405272e1a852e2143c49733a4 2013-09-01 12:09:38 ....A 97280 Virusshare.00092/Virus.Win32.Kate.a-f0206fa7421658f84387b3ae4e7b6a8a451af9b5d3476204ea90e9dea5af7d4d 2013-09-01 10:55:02 ....A 1294336 Virusshare.00092/Virus.Win32.Kate.b-5328b0be580275ffe8a1597760fb612718bd36eb1f5df4b76cf78f30a8c085aa 2013-09-01 11:58:02 ....A 929792 Virusshare.00092/Virus.Win32.Kate.b-68da4f1a6c7892ce08cc147e24ed72c03cddaa434010f83503318e8ec415797f 2013-09-01 10:50:26 ....A 253952 Virusshare.00092/Virus.Win32.Kate.b-73d80a663d422198fcc90f17bc3163897e8cfeb438f2211d67fc19f5d9331afd 2013-09-01 11:04:06 ....A 689152 Virusshare.00092/Virus.Win32.Kate.b-783555225e20cefad6d3cfcee35efd2a8143cf150ee76922ccdf3ac673411a18 2013-09-01 11:03:04 ....A 417792 Virusshare.00092/Virus.Win32.Kate.b-80c5e6d13effcd79e085d5cab039f1a25f78b57b594e9edfa9dabed4d5a42e25 2013-09-01 10:49:42 ....A 553984 Virusshare.00092/Virus.Win32.Kate.b-811ba73e91ae141080f7afab0d074f5981179fcd9c7216d6f775e1f179f34aa0 2013-09-01 11:15:34 ....A 221184 Virusshare.00092/Virus.Win32.Kate.b-82fa082a42772fc0ed635bc3bffdce2cf53247c9c9ad9577f81b49a2142cfaa3 2013-09-01 10:50:08 ....A 425984 Virusshare.00092/Virus.Win32.Kate.b-90528a773d379da2989b705ca0817b0a829d29eed1b7c61b2b761abcd8d828ae 2013-09-01 12:01:50 ....A 261632 Virusshare.00092/Virus.Win32.Kate.b-93214fad760322a2eedb85bc5b20ea5684813fad87111fad6fa7b07b2db67062 2013-09-01 11:05:04 ....A 257536 Virusshare.00092/Virus.Win32.Kate.b-9853c1845e3e7bfb645606d448ff82fdef808a04a3094a7aadc7fd35f58a9e8c 2013-09-01 10:55:04 ....A 308736 Virusshare.00092/Virus.Win32.Kate.b-99f62598d0096214b5762f30c09207fc880eb1c8fa2779f577df0381fb20df36 2013-09-01 10:54:02 ....A 778240 Virusshare.00092/Virus.Win32.Kate.b-a2de55c1ae3096cc073816a76b50568ed91bd357719d31c144e620706cc9d436 2013-09-01 12:07:52 ....A 1200128 Virusshare.00092/Virus.Win32.Kate.b-a51ea8a3f5f8e1f0c2faa6f7a653dc0aae18a5bb86f13c041e56f8849531038f 2013-09-01 12:02:52 ....A 1989120 Virusshare.00092/Virus.Win32.Kate.b-a566b73a6e3938361d3b605fa6ea12fbb00b4e639bcc7f94616686d53d669c21 2013-09-01 11:40:50 ....A 265216 Virusshare.00092/Virus.Win32.Kate.b-a578b592e0388e9104ae39247947fabbfa0e78c3bcd92fc5b85fb1bc5b1572ff 2013-09-01 10:55:12 ....A 1060352 Virusshare.00092/Virus.Win32.Kate.b-ad83bb03c2c89347ae4cb3cc90183a199c1686b33f1ce4311b0dbc85505b6596 2013-09-01 11:15:34 ....A 721408 Virusshare.00092/Virus.Win32.Kate.b-afaa35db15cba69e4d485a1e7d969b0e9af22295c09ebf2d09ad92a60cb7713d 2013-09-01 11:56:38 ....A 552960 Virusshare.00092/Virus.Win32.Kate.b-b069213746c6fbf0b6af784ae261d93adbcb4caa37642350968d4a339f95b662 2013-09-01 11:45:06 ....A 263168 Virusshare.00092/Virus.Win32.Kate.b-b4bdaf81e0bc161e2e8a689e3d538c57c5e7db64c5c1c90c5a9baa097051e255 2013-09-01 12:13:40 ....A 251904 Virusshare.00092/Virus.Win32.Kate.b-b8d7ca8cb49d8fa0c467281599bb66c87101ec20e67fe8d0763f93ccf338e59e 2013-09-01 10:50:26 ....A 274432 Virusshare.00092/Virus.Win32.Kate.b-b9769242bc8bceb6bb2f497d2d85f65f9c021c2a9502c8a90257714053a23c0b 2013-09-01 12:09:10 ....A 798720 Virusshare.00092/Virus.Win32.Kate.b-bad2f9ffcc0a8c7970cb5947a0394320140cd3e9fd8d6ed8529637e4b7ef9ff2 2013-09-01 12:09:06 ....A 1568768 Virusshare.00092/Virus.Win32.Kate.b-bb5114edcafb0451719e75157d18666a54155a338710914cc46dae80d351d6bd 2013-09-01 11:46:24 ....A 1071104 Virusshare.00092/Virus.Win32.Kate.b-bb775cc5e5a5c0b5af338d5c6359007c967f123c989ebe886dd182bf55a1d255 2013-09-01 12:14:30 ....A 438272 Virusshare.00092/Virus.Win32.Kate.b-bc10b52f522e86bbd1447692e8dd6b15cb7de27013868fefa73491551b5f46e3 2013-09-01 11:03:06 ....A 623104 Virusshare.00092/Virus.Win32.Kate.b-bf424ad96e52c7dbd2149f861d18062b5dd84df2834a2d1a5e25bde9084fdee9 2013-09-01 12:09:12 ....A 270336 Virusshare.00092/Virus.Win32.Kate.b-c1cb7ad1c594069c9ce44bbe50e082c89a6c0f393b2904c191c5061fe4051e97 2013-09-01 11:52:08 ....A 259072 Virusshare.00092/Virus.Win32.Kate.b-c2e617477726c6db311739eb9d0f05f8cc6e7bf4caaf8b9ffd2507f1ed62bdea 2013-09-01 10:40:48 ....A 311296 Virusshare.00092/Virus.Win32.Kate.b-c5a7a3be0817ee3aa4f16a25618f2a5304f39564ce5f18abd5558f0df486c496 2013-09-01 11:46:22 ....A 379904 Virusshare.00092/Virus.Win32.Kate.b-ccb19621d099f1ab45bb7762d1af60008265877b26b87dcb849aff9cc57bb066 2013-09-01 11:46:20 ....A 557056 Virusshare.00092/Virus.Win32.Kate.b-cd708b30784cf3d75a658fdb7f67b1b8200ce5e2319c8ee5e70f9a8563fca6be 2013-09-01 12:07:54 ....A 456192 Virusshare.00092/Virus.Win32.Kate.b-d06b9be56bc1dd358bc5f18ab63e91bde2d012c547ee95c7479ba3eab6c08d46 2013-09-01 11:10:16 ....A 266752 Virusshare.00092/Virus.Win32.Kate.b-d201a2054a2d88cd0f14522c39a596b91195f12514c9e801cef5aff567fa0098 2013-09-01 10:59:06 ....A 1007616 Virusshare.00092/Virus.Win32.Kate.b-fb0f3f2720260f4be9b24cde4ff99c2d5472defc68cba6f36b677958b91b4956 2013-09-01 10:43:00 ....A 299008 Virusshare.00092/Virus.Win32.Kate.b-ff97b13a4dfe61cdeb017152bfa24ad085070a83bef1c7de0e244e63d3aeab06 2013-09-01 12:08:52 ....A 95007 Virusshare.00092/Virus.Win32.Kies.e-66e38855cef528438d882590cfc366d2cde3757a763e0730be72b688cb8b7264 2013-09-01 11:08:58 ....A 254854 Virusshare.00092/Virus.Win32.Kies.e-cb15c97aab57c19c1b9856d05763a0b74a44cd3187f1e252c7a56dda0162184a 2013-09-01 10:59:40 ....A 137544 Virusshare.00092/Virus.Win32.Kirka.a-d40adeb341665293fe3ff69cf378fb737e1e3f4808335243012c292fd58dfe98 2013-09-01 12:08:18 ....A 5261754 Virusshare.00092/Virus.Win32.Krap.it-048710ab288d3d13146e6508dafd32f6522ba606703a0ffea7d808148b71d3e4 2013-09-01 11:23:46 ....A 4189145 Virusshare.00092/Virus.Win32.Krap.it-0d87140f8622f3e933fc2875e11dcf862aac8a1b7997782a2372d4644362d629 2013-09-01 11:24:04 ....A 7191552 Virusshare.00092/Virus.Win32.Krap.it-16dbf4f434b09d23c4c34c5dc45d239e1a7a4d9ec0870cbb5e31d504a4d60e3c 2013-09-01 11:09:34 ....A 7218688 Virusshare.00092/Virus.Win32.Krap.it-1bd9c7882c962f8b04bf84b5701974027eb6ce70ef922e16cb391ed90212269d 2013-09-01 11:33:34 ....A 197632 Virusshare.00092/Virus.Win32.Krap.it-20f5d9ceebdbdcd29ae8fdb0c01adad45831cb5acba1dae65f2ce96f29f1e7ef 2013-09-01 10:52:40 ....A 4464565 Virusshare.00092/Virus.Win32.Krap.it-234d7607d9298f255c25bf50905a99f3938516df7679a6f274fb5aa3be21b3fa 2013-09-01 11:44:46 ....A 4169570 Virusshare.00092/Virus.Win32.Krap.it-28afe86681e5cd9f04679eeeb986f0b82d4c402b63a25bedbb359688dbfc50a7 2013-09-01 11:46:28 ....A 197120 Virusshare.00092/Virus.Win32.Krap.it-29426d3defd37a9373c429e275da98817eedab273608217f44cc59ca469498f7 2013-09-01 11:55:42 ....A 8728231 Virusshare.00092/Virus.Win32.Krap.it-2da585c0214f55f3ab256bed1c7a3ad1059ac55fc22d3902eacb3e0e11f936ab 2013-09-01 11:19:54 ....A 7311872 Virusshare.00092/Virus.Win32.Krap.it-30c0ae5e272dfd8f93006849f0d19d56d6e30c2819ae89dadea5800445e2c8b0 2013-09-01 10:50:30 ....A 7217696 Virusshare.00092/Virus.Win32.Krap.it-30c15a79eae55b895c6be31e0c7821c4d645d6f6237d6976477a297b8586d75b 2013-09-01 11:21:12 ....A 6486328 Virusshare.00092/Virus.Win32.Krap.it-32ea4c3ea7d718b03f9ad369fb964542e858b828730e7380bee4b5de286ae0da 2013-09-01 11:18:14 ....A 3873792 Virusshare.00092/Virus.Win32.Krap.it-3ac8b12926de431265c68e415d76706c90e8c7d793f3eb6c3b5be1d3855a01b0 2013-09-01 11:18:24 ....A 9250976 Virusshare.00092/Virus.Win32.Krap.it-3cdf46e0a0b28ab8190021da466223caecb60e4473f1bbff07dc3ea557a94629 2013-09-01 12:09:24 ....A 196608 Virusshare.00092/Virus.Win32.Krap.it-45ce3d386e465396b454da70e23577dee9cd39d9fdfd6d08bc12cecad232fd96 2013-09-01 12:04:36 ....A 6291147 Virusshare.00092/Virus.Win32.Krap.it-4d178ec6438fbc1fd02113eff43ba6d507e52dfbb0b376c5a64668f8a2c2a7c3 2013-09-01 11:40:10 ....A 7224864 Virusshare.00092/Virus.Win32.Krap.it-5009efb6f7f16cd131242a122d8c2c598a2cd091c36483a2b882498a2ab27712 2013-09-01 11:53:36 ....A 190990 Virusshare.00092/Virus.Win32.Krap.it-53429e95fda7252b7c15aa96452e823cfc376be03e363c89519f0b57224e820c 2013-09-01 11:36:56 ....A 4218074 Virusshare.00092/Virus.Win32.Krap.it-5eb68d6dd602e6c8c8d71a4f3245d793e0780aa19c3bc22708da04f76b837be2 2013-09-01 12:14:00 ....A 197632 Virusshare.00092/Virus.Win32.Krap.it-66751859a2f4726676fa0a6113e4f76c53557bb5c4057fc62d4f7e0599900ed4 2013-09-01 11:37:04 ....A 4970527 Virusshare.00092/Virus.Win32.Krap.it-81ceb0354a6023b172fcca664e4323414030dd52b091ff77a5706ef815689d66 2013-09-01 11:33:04 ....A 4218074 Virusshare.00092/Virus.Win32.Krap.it-83e21b8cc2c96dc0a5f2b7d48dfbdb636574cd177014230e82649444d1130420 2013-09-01 10:56:36 ....A 5667504 Virusshare.00092/Virus.Win32.Krap.it-b283543c10a356d9aecb0aabdb5442b0dbc21646363f285e5f3176171b416dfd 2013-09-01 11:18:00 ....A 4977183 Virusshare.00092/Virus.Win32.Krap.it-c0641337f921f94036e6d88ccf0a5c6ea638d821769b872ff854e10cca50909a 2013-09-01 11:59:08 ....A 101026 Virusshare.00092/Virus.Win32.Krepper.30760-03385812782a5baf142afd79217bc9e696b8a9cbc79a5e729edb680ae52f8b4e 2013-09-01 12:11:18 ....A 171042 Virusshare.00092/Virus.Win32.Krepper.30760-08b87d5edaf62487f7ea6606db5832bb89de43f0b88bf482fdf04d8af280fbac 2013-09-01 11:31:46 ....A 129663 Virusshare.00092/Virus.Win32.Krepper.30760-08f331d43866f0d9727a02338a50e6f0970e498fd97e2f48eb3d5387870ec7e3 2013-09-01 10:48:58 ....A 129369 Virusshare.00092/Virus.Win32.Krepper.30760-3aa773fda5865848a34a110feca4d0b4e5bb7d3c932508a39f4699a84ee9e610 2013-09-01 11:54:52 ....A 76813 Virusshare.00092/Virus.Win32.Krepper.30760-3c1230ebe6c999a81dd2a0b952bd2c5fb30851a5c2682a374417ed65fc2ed14c 2013-09-01 11:52:16 ....A 107760 Virusshare.00092/Virus.Win32.Krepper.30760-3c3a7d671dd5900e1d566cc9079ccd2ea236cab3051d33d724f39d83efc6b3f2 2013-09-01 10:45:00 ....A 76141 Virusshare.00092/Virus.Win32.Krepper.30760-3c8e05aa5b4e28ff2ffa09bb82bd48449a74c4ad835b7aedc64c3c271233db2c 2013-09-01 11:52:16 ....A 98036 Virusshare.00092/Virus.Win32.Krepper.30760-3ced46a639ad89b1303f61ff911b0c2891799537a4b28bbcf741a7ffdf293778 2013-09-01 11:17:56 ....A 97826 Virusshare.00092/Virus.Win32.Krepper.30760-3d0dc5e4ca7385733acb5f4ae7f325289d8eea86e00ae05cd51df85cfdbaae5f 2013-09-01 11:00:28 ....A 99311 Virusshare.00092/Virus.Win32.Krepper.30760-3d3e2878e39bca67870841532d090c222e12f97cb542a239187810576cd4de41 2013-09-01 10:55:02 ....A 74905 Virusshare.00092/Virus.Win32.Krepper.30760-3d8c02d230f8973490a7c1428e6a4a326571ce48fc03c4a5a277bc6dc8de55a5 2013-09-01 10:46:52 ....A 131138 Virusshare.00092/Virus.Win32.Krepper.30760-3dcb531c1c2a2325324d169b5309ee0749102dfcd8b43ddac0f46611706c7bd5 2013-09-01 11:51:12 ....A 76600 Virusshare.00092/Virus.Win32.Krepper.30760-41868ba3f5c70c6ca5be7ca5762dc299559dd5ad7f32d1a2cfa3115734f14aa2 2013-09-01 11:17:00 ....A 153819 Virusshare.00092/Virus.Win32.Krepper.30760-421b1a37b16ae078f834716a5ca03fb562173be9f0f4a49cc8afc29bf3492e93 2013-09-01 11:03:42 ....A 75206 Virusshare.00092/Virus.Win32.Krepper.30760-42793596a240918e976000d838c94374b1e9910e22d1ca5f59676beec4d7a2e1 2013-09-01 11:16:32 ....A 93695 Virusshare.00092/Virus.Win32.Krepper.30760-43478963e49af9a2ae64657c3ec7014185e7399050c644527a455390ec1068ce 2013-09-01 11:41:24 ....A 95767 Virusshare.00092/Virus.Win32.Krepper.30760-43bfc478e69cd15677795ebd3482e4b9822da7cd33e2c10512032e2b0243bbdd 2013-09-01 11:59:12 ....A 77015 Virusshare.00092/Virus.Win32.Krepper.30760-4b055150fc95e9fd4ba685fa0256a0c96574b56952c45ebba096ebf4cff1fdb8 2013-09-01 11:01:14 ....A 105723 Virusshare.00092/Virus.Win32.Krepper.30760-4b43848891291039c51204725641be93c5aa0d09d0febb15f1e994da276bcd60 2013-09-01 11:11:56 ....A 118082 Virusshare.00092/Virus.Win32.Krepper.30760-4b541a52f552d91e72e3171e1760402c05bd0f7f615951eeec289cf2494067ae 2013-09-01 12:00:06 ....A 96487 Virusshare.00092/Virus.Win32.Krepper.30760-4bb386d814b94b91685519223fdc7b6f79360ede73206fe0795523cf25f99d24 2013-09-01 11:11:34 ....A 172739 Virusshare.00092/Virus.Win32.Krepper.30760-4c09b870a1b831d507e8d626b5724c3377e48122a335ad2827b235401b31f200 2013-09-01 11:02:12 ....A 249236 Virusshare.00092/Virus.Win32.Krepper.30760-4c68750d67fd03866b8ad309e1c6162c3f0d4db63a816e863a6bf186f7df74c0 2013-09-01 11:30:18 ....A 107748 Virusshare.00092/Virus.Win32.Krepper.30760-4c7de2a14bd4c9449be0f78ca398ad96357e05095aecce55ea058bdf0f0088da 2013-09-01 11:47:56 ....A 256641 Virusshare.00092/Virus.Win32.Krepper.30760-4d99bfa978a92c4a25d7afbc45af44e833f89e21638dedbcc1b08978de837ba0 2013-09-01 10:43:32 ....A 105598 Virusshare.00092/Virus.Win32.Krepper.30760-4e632a9a43396f94435130feb3032568ce68abb85b0a44ae8e8f218021f53f44 2013-09-01 10:53:36 ....A 79659 Virusshare.00092/Virus.Win32.Krepper.30760-4ee487a91e411262abc6cf53f784b35361292a1ed5e945f32b474d0955b0b5bf 2013-09-01 11:41:44 ....A 75815 Virusshare.00092/Virus.Win32.Krepper.30760-51dae893888ced7864d897b4d1cf5c4c8160e319592cc487df8d64cee32a92f8 2013-09-01 11:33:20 ....A 106323 Virusshare.00092/Virus.Win32.Krepper.30760-535777069b3aceddd0db19b02a7015ded9ab070a9935f4dfd32517149471da10 2013-09-01 11:09:56 ....A 82857 Virusshare.00092/Virus.Win32.Krepper.30760-ad562280431df04338a943fcd291b4492f4185162433b6e155a2553f43f82c3e 2013-09-01 12:09:48 ....A 76410 Virusshare.00092/Virus.Win32.Krepper.30760-af76c23ee90fc30cd94940e71e609216fba8cc9f62406fd71252d3329213c473 2013-09-01 11:43:14 ....A 106148 Virusshare.00092/Virus.Win32.Krepper.30760-b33c02b143f7356d371775739efa835655fdd31b03146972fbee82630db8e45b 2013-09-01 12:10:48 ....A 99111 Virusshare.00092/Virus.Win32.Krepper.30760-ba614b78da919fc1accf29f5af0df6359bcb08ea00b7ace34eaeac45cfa3a73d 2013-09-01 10:50:30 ....A 257329 Virusshare.00092/Virus.Win32.Krepper.30760-beb2b1327027b1c33083634620b6ad1b45c32d65a3ca6780b84145f5cdf23fbe 2013-09-01 10:47:48 ....A 155093 Virusshare.00092/Virus.Win32.Krepper.30760-c1343c07c90e84c3411d54d43879d9b44b7f0940e7d748f4ce35a35fae25c6fd 2013-09-01 11:55:06 ....A 76149 Virusshare.00092/Virus.Win32.Krepper.30760-cbb4e6b38c1384e73054176f1c11e73b91800f68fd7d8817c140cf482be4c9af 2013-09-01 12:02:10 ....A 42496 Virusshare.00092/Virus.Win32.Lamer.aq-f94fba7ca3b8513d71d1685377025224c0522d876822ac103f9c598aa350a447 2013-09-01 11:32:54 ....A 28672 Virusshare.00092/Virus.Win32.Lamer.as-318c6c61ca16a41b0c93a85cd3f51f090fb80152b7e47d48f1c6642de125004c 2013-09-01 11:55:12 ....A 68096 Virusshare.00092/Virus.Win32.Lamer.as-86b0f1ecf02444ef8517f0392fca5a87e4a55c7aaa53e21b5941d30a06e04b73 2013-09-01 11:31:10 ....A 579984 Virusshare.00092/Virus.Win32.Lamer.bx-1ea7c189448d19a64d3e6190ce6dec67927e8631bb18c8e46c97c5cb29961ed5 2013-09-01 11:33:28 ....A 187518 Virusshare.00092/Virus.Win32.Lamer.cb-00247f81acba70b1036333a6fdb3a068bcff9bf2f76d638e7e045c2c0344f682 2013-09-01 11:23:22 ....A 188371 Virusshare.00092/Virus.Win32.Lamer.cb-012e5ee42dc60bda7e5693d41a5b19cd84e90ba45475cc9adef38ac120247f07 2013-09-01 11:37:18 ....A 205445 Virusshare.00092/Virus.Win32.Lamer.cb-01db569c1a4affff64389df77779886f716778a0877b4421e3ac016b304090f8 2013-09-01 10:50:30 ....A 208195 Virusshare.00092/Virus.Win32.Lamer.cb-02289a7fdfd2012804d1282d8fc674edee26844c5cce6172e8451e85022b0f27 2013-09-01 12:01:54 ....A 189017 Virusshare.00092/Virus.Win32.Lamer.cb-045032b3e5872056370e0e8db654b3c8045abea00881f417646d4a41b35b33e2 2013-09-01 10:41:04 ....A 188641 Virusshare.00092/Virus.Win32.Lamer.cb-05be5cf3057cd880c71b7311f381c62a9efd91f3b210025af532e651d24af512 2013-09-01 11:15:32 ....A 319177 Virusshare.00092/Virus.Win32.Lamer.cb-07fa08df1ba2e4f10cd59bcc3a6155fe2a7de308f4dbbfbb495242c257ac87f9 2013-09-01 10:49:50 ....A 194702 Virusshare.00092/Virus.Win32.Lamer.cb-090aa20af04d64093a00897b9275dc2e32a939a6cbf58be72899ac618904b3a0 2013-09-01 11:12:12 ....A 207771 Virusshare.00092/Virus.Win32.Lamer.cb-098e02b24736e72aed84c99dadd7866e653301a25bb595a9548ba8f6fee9b8ac 2013-09-01 10:52:04 ....A 188488 Virusshare.00092/Virus.Win32.Lamer.cb-099a844d9772fbbe133663c61b90cf566541ad3797ec6c4baa44153e568f04eb 2013-09-01 11:02:10 ....A 208585 Virusshare.00092/Virus.Win32.Lamer.cb-0bdc2e448deb420ac7aa38158d1810b39678f149169b43b9faeff2a35e0c1dff 2013-09-01 11:16:20 ....A 194709 Virusshare.00092/Virus.Win32.Lamer.cb-0c6b7e0ab5e19b4e71575b227f80104da1213b2c90035214306d3bf3de42ae56 2013-09-01 12:13:42 ....A 189017 Virusshare.00092/Virus.Win32.Lamer.cb-0d7966286a99dfa5f6de2ba3722e0f82557412b4b60a873297a192f7e6388b40 2013-09-01 11:09:54 ....A 190896 Virusshare.00092/Virus.Win32.Lamer.cb-0e95d98bf2767f9a649bcf9d1f2d809184246f305b4957bfbf1c054f29294ab0 2013-09-01 11:20:08 ....A 194750 Virusshare.00092/Virus.Win32.Lamer.cb-10ab3f98ed1d746e6e326d1f5a9fe4195f49f280b7c8654b4edeb9f18cd91c8e 2013-09-01 11:16:52 ....A 194819 Virusshare.00092/Virus.Win32.Lamer.cb-13f3212e7234e9f6a19c8f17379315654392393aacd86a7c4a05eb37b0a34ccf 2013-09-01 11:25:08 ....A 194721 Virusshare.00092/Virus.Win32.Lamer.cb-15a7f91c738ff055d65df8fa1af0d33c7e8d81ec71038ab2ac508601b7d66f1b 2013-09-01 11:58:46 ....A 194757 Virusshare.00092/Virus.Win32.Lamer.cb-163668cfbd955f4d5e55575750565bae791874900f9e56d75671c730df58d2a8 2013-09-01 12:07:06 ....A 188117 Virusshare.00092/Virus.Win32.Lamer.cb-16c4af0710ea1ac830209d8450dace750b56eb9275c31d741e42eafef31265f6 2013-09-01 11:08:26 ....A 188109 Virusshare.00092/Virus.Win32.Lamer.cb-1b02ab43afebb99205557e5990da601b924f5b3d410dc0e86f59f8ab9e843c3d 2013-09-01 11:27:40 ....A 271494 Virusshare.00092/Virus.Win32.Lamer.cb-210fd499fa10b3e2cd18f8b8709d3c6e1529120ac6eb3f69d6583fa0194b8e7d 2013-09-01 11:26:36 ....A 194483 Virusshare.00092/Virus.Win32.Lamer.cb-21962c996093b4ec61b58f9a17ef635d2e82980bbb5b9ec804de94ee403989fc 2013-09-01 11:16:48 ....A 196120 Virusshare.00092/Virus.Win32.Lamer.cb-24559b899a3be123b68da704b4908fae000316bbe33778695513a1a2f15310af 2013-09-01 11:56:58 ....A 188055 Virusshare.00092/Virus.Win32.Lamer.cb-2479398cec46e2eb2559664ffb1db1ba7eb645e424ef0236755a8333f7c49b15 2013-09-01 10:54:52 ....A 219846 Virusshare.00092/Virus.Win32.Lamer.cb-248e3068b29b26499d3ee900a0a740cf26e7412482a70787a586da1d649fbbfd 2013-09-01 11:27:22 ....A 199779 Virusshare.00092/Virus.Win32.Lamer.cb-24ff4a4c05d73323cab13aaca1cc31ccafb506ac77941773178491ddbfb8f607 2013-09-01 11:36:08 ....A 199647 Virusshare.00092/Virus.Win32.Lamer.cb-29bb2bd99eec73adb26b316fe7aa69032ccdfd30b99f479c9c8f68c3dd99bb9e 2013-09-01 11:41:50 ....A 188629 Virusshare.00092/Virus.Win32.Lamer.cb-2b51bd484b92df539fc2e09531a380a58eedb694d8adc302fa5b139bbb2d0ca4 2013-09-01 11:06:28 ....A 206790 Virusshare.00092/Virus.Win32.Lamer.cb-2c25c90d7e76e21b98564bc6198efb481d4347c35ce24c6304dd69f78e4c10f5 2013-09-01 10:49:00 ....A 215930 Virusshare.00092/Virus.Win32.Lamer.cb-2c6d258d848274167b594b4fc37bff708dd67769e74857d12c886c2180202d24 2013-09-01 10:52:06 ....A 193587 Virusshare.00092/Virus.Win32.Lamer.cb-2c6db90ff77d52b2276ad2b033dcce47f5e70500af21ac607953b9f3f7f4e380 2013-09-01 10:46:16 ....A 187910 Virusshare.00092/Virus.Win32.Lamer.cb-2d5b3c373de34a60fbc26a467f80f99b661411983921155af1e1f36901ffbcb8 2013-09-01 12:11:34 ....A 188988 Virusshare.00092/Virus.Win32.Lamer.cb-2fa6afdfdcc7ed90cc0a575480adba9401fb4b25c0f42de7bb96513373b2597d 2013-09-01 10:52:16 ....A 291453 Virusshare.00092/Virus.Win32.Lamer.cb-3292bd7886ef7781d3ebc85e3e77a9c88e1395fb829c87166246654f984ca3d5 2013-09-01 11:44:46 ....A 204733 Virusshare.00092/Virus.Win32.Lamer.cb-359b81d3b49534689fd483b5ac0f4438ffc2a1f004df3d7fbe075ccd6d138c2d 2013-09-01 11:13:12 ....A 189412 Virusshare.00092/Virus.Win32.Lamer.cb-3680422e6d39b70cfc71e591548ad1db4b174ebb39f1d55cc3d21ccc2d2fd758 2013-09-01 11:56:46 ....A 189284 Virusshare.00092/Virus.Win32.Lamer.cb-37e8fd6377f08f05a108035cf5fa34cce3ca03c798a6c0c2a953392d1912066a 2013-09-01 12:04:50 ....A 236146 Virusshare.00092/Virus.Win32.Lamer.cb-388f3efb38a69fe5937ca14c9c6d237b115d3066f8fd3bd83b653a9ad1b9f8b6 2013-09-01 11:11:16 ....A 188666 Virusshare.00092/Virus.Win32.Lamer.cb-3afd78b59cf9db8d035c8b4d562454c1b18cd57203e8a409bc99ac1c07f7a470 2013-09-01 10:44:00 ....A 188672 Virusshare.00092/Virus.Win32.Lamer.cb-3bf7fbae070dd8cae12f9d306e4788c5a0dc4e45e4cc4a7c8b0c615c56dbd3cf 2013-09-01 11:44:50 ....A 188055 Virusshare.00092/Virus.Win32.Lamer.cb-408e75e46dd3b464d19412c21caeb70441c2b6b706dd57b0b82f6816c3656e52 2013-09-01 11:17:58 ....A 206940 Virusshare.00092/Virus.Win32.Lamer.cb-40b8301f8268e9b640e8e1109cc2016cb55c7c8fcdbf1ff26e5cbbcaf2fcf083 2013-09-01 12:07:42 ....A 191316 Virusshare.00092/Virus.Win32.Lamer.cb-41b0f6ea47a160acc9c23da57a518a40fb1a4a3493133b79f8210b2e0c9c89b5 2013-09-01 11:33:40 ....A 842738 Virusshare.00092/Virus.Win32.Lamer.cb-4205d78899b8665085665bd26f3bbf0f4f9b2ed05b776a7d0ebaee89a1400dfd 2013-09-01 11:47:26 ....A 246524 Virusshare.00092/Virus.Win32.Lamer.cb-42ef60666a259a39f2f01e8f810d6697954a2512c698a47072457c6a0e7eb568 2013-09-01 11:45:26 ....A 227864 Virusshare.00092/Virus.Win32.Lamer.cb-43a412dbb680fe402c61eac14d59304615a58a96c86050e43e1152e319df07a5 2013-09-01 11:33:04 ....A 188325 Virusshare.00092/Virus.Win32.Lamer.cb-46f18ffb049cc20cea19332807b786f855a40960d36158f16864767a29b0fc8b 2013-09-01 11:52:14 ....A 473230 Virusshare.00092/Virus.Win32.Lamer.cb-473a23793c99226c7e608d9feb833c95da799cef7b6b7eeb540dcfdbef4b831a 2013-09-01 11:25:48 ....A 241085 Virusshare.00092/Virus.Win32.Lamer.cb-48a1b80fd6bc9af9737d679db8cb19e67ce167abfbfd6de80fdb8b9751dfd687 2013-09-01 11:37:36 ....A 199767 Virusshare.00092/Virus.Win32.Lamer.cb-4f4bb79c8326df0045708cbc83152a494d3ae002358dbeb5b96f3ed7e6d4da7f 2013-09-01 11:39:16 ....A 189162 Virusshare.00092/Virus.Win32.Lamer.cb-50c2bb566c690376660b755e22754a4913665ff932fb35bf647960dc472dc9a2 2013-09-01 11:07:32 ....A 266955 Virusshare.00092/Virus.Win32.Lamer.cb-51362d186ca6d623c7adb79b6beb0eef8310337525537fbbe70cd7ae785a89e3 2013-09-01 11:59:58 ....A 237797 Virusshare.00092/Virus.Win32.Lamer.cb-524db06b46614f5fc17a076bd6ac20941df29c43d5028411266a5d0f7701e391 2013-09-01 11:13:14 ....A 197168 Virusshare.00092/Virus.Win32.Lamer.cb-5263612bbe4ca9048dc65178d446ab8bf22d5b21adc71f05ae32dd81a2326214 2013-09-01 10:41:26 ....A 189424 Virusshare.00092/Virus.Win32.Lamer.cb-5a2912c7fc7f24a66dbbe8e7d3e47cc78b452ac12a71dc4c9e261b753a8fc9b1 2013-09-01 10:59:04 ....A 188165 Virusshare.00092/Virus.Win32.Lamer.cb-66b0bb59be2a514c66d017d7a06df86905907d082fff1db088c74e66c4ba1afb 2013-09-01 11:43:40 ....A 202593 Virusshare.00092/Virus.Win32.Lamer.cb-68bac0c256a3e41dc74887e1ff8af0d753b42b444eee46d24e8db9d63c950ae3 2013-09-01 11:17:28 ....A 204422 Virusshare.00092/Virus.Win32.Lamer.cb-68ec76ca350b1f4ee48cad394a2a31921c07e04dd8e4846740965230b80dc196 2013-09-01 11:02:56 ....A 318378 Virusshare.00092/Virus.Win32.Lamer.cb-7b5e965224e49d03fb7885198307c96006614e37b704b61d65c876582731ebfd 2013-09-01 11:05:54 ....A 188341 Virusshare.00092/Virus.Win32.Lamer.cb-80116a6e328d0f65218b8f4df0404ecaabfe5f6c973a02a3d433c72d0ad06c27 2013-09-01 11:31:40 ....A 188341 Virusshare.00092/Virus.Win32.Lamer.cb-86ab28812aec6a1a9f4f779562e46f184c133b7c88a31a632d6c47b4c26a901a 2013-09-01 10:46:34 ....A 202721 Virusshare.00092/Virus.Win32.Lamer.cb-97f977b5e2569f0d41c2894a7071f21972e63a6ca882882f0e52fef5e2871b50 2013-09-01 11:55:58 ....A 189082 Virusshare.00092/Virus.Win32.Lamer.cb-bc7a6e230a60bee3b7f14fce6182165d81a2b004fb789a042fcb537be82383f8 2013-09-01 11:36:14 ....A 273148 Virusshare.00092/Virus.Win32.Lamer.cb-c6b54b2d1161e4b1b1328d87d002b047287f8e054adcb840b3aa50023991959a 2013-09-01 12:13:12 ....A 188413 Virusshare.00092/Virus.Win32.Lamer.cb-cc673c2f6bf3b105dbca1039bc71bf70f7db572dcef79e1174e1f8f94b923068 2013-09-01 11:08:34 ....A 200366 Virusshare.00092/Virus.Win32.Lamer.cb-f1ca45ff7b0741c6f3c191de30d1f870a7717e92858f36abe77ca6238c32d226 2013-09-01 12:11:18 ....A 62464 Virusshare.00092/Virus.Win32.Lamer.ck-02ae8d4f749c7039f85f68380a9f154ed109bc44b41107d54b995a768b7bd2cc 2013-09-01 11:27:46 ....A 63060 Virusshare.00092/Virus.Win32.Lamer.ck-52c0fa305e2222de558a699b35830513c552e898897ce779df395918d72fbcfe 2013-09-01 10:59:02 ....A 60500 Virusshare.00092/Virus.Win32.Lamer.ck-e2af5fdfcb1fb193ffc8fe536d1b894723d2c8c0ed676e47de01c84c10ade350 2013-09-01 12:15:20 ....A 401564 Virusshare.00092/Virus.Win32.Lamer.ct-06802ae95f05d8578e6ccddc546f918c4935f30b748fb1fc6d4bc7ea3dd0d666 2013-09-01 10:45:16 ....A 69632 Virusshare.00092/Virus.Win32.Lamer.cw-ad6edbb64309d7c739bb27491cd01413ed534e5b26abd61d43489685977102aa 2013-09-01 11:09:08 ....A 46597 Virusshare.00092/Virus.Win32.Lamer.dj-3d36bbbdb73c22934722f4b4727430f7083673afe7ac7aae5059fb8ca0f6824c 2013-09-01 11:36:02 ....A 70656 Virusshare.00092/Virus.Win32.Lamer.dl-1617f02d88cd971c54d23a43421308396d196b0a58ffcbe99fd35816c32ddc64 2013-09-01 11:18:42 ....A 213504 Virusshare.00092/Virus.Win32.Lamer.dl-30fd518e33089037da9e0bd3737d01ee73488ad8a0f37edd6e2c8b1db1e568f8 2013-09-01 12:07:06 ....A 1038848 Virusshare.00092/Virus.Win32.Lamer.dl-f39b4e43982850b81f86ff14aa59d9147d084dead28ad9856fcbf85f22171f8a 2013-09-01 11:19:12 ....A 2103550 Virusshare.00092/Virus.Win32.Lamer.el-00ed500873d765c645c4081006a36882cbe54a26b2675a5c07e9b03ea71ae706 2013-09-01 11:54:38 ....A 509195 Virusshare.00092/Virus.Win32.Lamer.el-02411a453c57847838f8c46ec47a3ea024d17d53202cd5e9c50d2fee6124feb6 2013-09-01 11:00:20 ....A 1261198 Virusshare.00092/Virus.Win32.Lamer.el-035084506e65ec0b9eb897fee71f24d243081a5166172ba9f8469ca48b4cd271 2013-09-01 11:21:44 ....A 3216526 Virusshare.00092/Virus.Win32.Lamer.el-0dce8f52e9ef54826923f8c66c66910be05a39b6250d7a7b58920e8c31fba369 2013-09-01 11:00:36 ....A 463005 Virusshare.00092/Virus.Win32.Lamer.el-0e556fc3d4f31adbc00cc168be3c7a4fe837c738f71517b7bbcfdfd4e12d2917 2013-09-01 11:15:24 ....A 886822 Virusshare.00092/Virus.Win32.Lamer.el-104eedadd3ec86a7fe6f922b994f73d9bdded2301f76adaec29a0241f0cd5dc9 2013-09-01 11:38:10 ....A 759427 Virusshare.00092/Virus.Win32.Lamer.el-11ec767a3c0acc3d3321f5d35250f57da7cde061647640c8e006d76a98f33585 2013-09-01 11:53:52 ....A 919709 Virusshare.00092/Virus.Win32.Lamer.el-120a6163237a6a43af7549a9cd6067b264eb82c346af053e80da30ac98bfe5a3 2013-09-01 11:32:28 ....A 1159337 Virusshare.00092/Virus.Win32.Lamer.el-15fdcbfcb97d433b58a73d2ef0dafe8670082ca1d7830554d273b9c0b319cdf2 2013-09-01 11:52:04 ....A 2470344 Virusshare.00092/Virus.Win32.Lamer.el-178be2f52771fd55003fa5b66fe2681a5943601cce5a2a182092c7555e5adf68 2013-09-01 11:16:28 ....A 2381140 Virusshare.00092/Virus.Win32.Lamer.el-17fb76cd7e54ce945944c2b23d8852dea6111521e0ece023df5627cb674271b5 2013-09-01 11:03:02 ....A 494776 Virusshare.00092/Virus.Win32.Lamer.el-184ab4b78ce0293a918e26176cd5f07ec9ece7e461b1d3484c2b3dd17e392f73 2013-09-01 11:35:32 ....A 2283929 Virusshare.00092/Virus.Win32.Lamer.el-1d554f497423e46ca5332a7f3dd2f2d601edf743dcc9a195b842428646c9fe1b 2013-09-01 11:57:12 ....A 2587790 Virusshare.00092/Virus.Win32.Lamer.el-1dad8e2a4e4550277780876030cf6618596eff58571ecda003a117459f8981c3 2013-09-01 11:40:26 ....A 1256714 Virusshare.00092/Virus.Win32.Lamer.el-20e1262e860dee8324084b16cb00b5555002824e6bf6104097ecc400a3c649d4 2013-09-01 11:56:08 ....A 1565472 Virusshare.00092/Virus.Win32.Lamer.el-23bb27a921fd7c59e8d42774495ff0a44e4f6f2499667f3c33d71c2d845eae6e 2013-09-01 10:46:18 ....A 3025399 Virusshare.00092/Virus.Win32.Lamer.el-31869c1ec9a9b4aadd457fe5f1c73d94ba888325b5f16740d271ffbf3d9c99bd 2013-09-01 11:54:36 ....A 4158881 Virusshare.00092/Virus.Win32.Lamer.el-383cec4a3f1425d8e8e14fba86e821c7254fdf84959c053510a4851b2915bc15 2013-09-01 11:45:46 ....A 383186 Virusshare.00092/Virus.Win32.Lamer.el-397a6346bcafa35ca2e871eeab00d375f9da83c2b9b272d2d45c8f6139ae3268 2013-09-01 11:47:42 ....A 858781 Virusshare.00092/Virus.Win32.Lamer.el-3acc524ec48378e11edc4c3446ecd8f88a9e26c4060e488cdbc403c81f496bd4 2013-09-01 11:27:26 ....A 1056439 Virusshare.00092/Virus.Win32.Lamer.el-3be6b126581e5e773061efc6c9a5ed71500018b5e1795d609590356c0d41e14a 2013-09-01 10:44:04 ....A 663171 Virusshare.00092/Virus.Win32.Lamer.el-4477c593c437a2600454e3921a081bcb24a6f4ee5c678c0738541137c7048d11 2013-09-01 11:42:54 ....A 435357 Virusshare.00092/Virus.Win32.Lamer.el-44be44b2b36d4de523e97b50e0d3c22659c17cd0c3b16c33e777afe10645350f 2013-09-01 11:14:12 ....A 702675 Virusshare.00092/Virus.Win32.Lamer.el-47237f961a736b1b32f9b07c874cfa77fe56cec15d9ad47f0453d89cf39d712c 2013-09-01 11:29:50 ....A 1584297 Virusshare.00092/Virus.Win32.Lamer.el-4872696e6304fe0b2c3b3d07abe891a38cf8052a27461a4c622bc46410599ab7 2013-09-01 11:08:48 ....A 1054064 Virusshare.00092/Virus.Win32.Lamer.el-49521e2e310238d263d0874ca9e591361d095553e91d3a89164116b377a6df78 2013-09-01 10:43:32 ....A 1650355 Virusshare.00092/Virus.Win32.Lamer.el-4c176a7efa40dc1e7b8ac0b9820ed6cdd6948b5443f4e73b73413dd81c3087bf 2013-09-01 12:15:12 ....A 6326740 Virusshare.00092/Virus.Win32.Lamer.el-4df40f63aff9b3f9e72efc34748dec623fd1a91284d08533868e3555433fd5e2 2013-09-01 11:02:08 ....A 533123 Virusshare.00092/Virus.Win32.Lamer.el-531138912a5f6143cbc202cd6ad25bfab8b1ac3be792d465774892f7afd2b2c3 2013-09-01 11:08:18 ....A 604935 Virusshare.00092/Virus.Win32.Lamer.el-8e9b2b561d54eaf7c72ef74a8d9536a48a7fa914733a1e5f40575ae61c1d2254 2013-09-01 10:50:50 ....A 639894 Virusshare.00092/Virus.Win32.Lamer.el-c0db176ce94f6cfa41a4da236585196f902e6919a51b15cb91404a88475666ac 2013-09-01 12:07:28 ....A 915745 Virusshare.00092/Virus.Win32.Lamer.el-d6d46f1784dcd6149cae4ba04e3e66693dd83848c7ca067e55c1428b1241562b 2013-09-01 10:58:18 ....A 1701091 Virusshare.00092/Virus.Win32.Lamer.fg-0e7a4317ffe87e9a35d9c550558b23c794c19fe46810f2d5f8d4b35d5b9991a8 2013-09-01 11:14:40 ....A 213562 Virusshare.00092/Virus.Win32.Lamer.fg-1c2b223a04abdd9c4642b13b19f29628ca8d2fe03fa72e30c869a6be12dc48a6 2013-09-01 10:41:18 ....A 47897 Virusshare.00092/Virus.Win32.Lamer.fg-238a0a9589f9ddbbeab4489392afdc3602f2ff7787b4837aeb6cf8cda6e435b1 2013-09-01 12:06:50 ....A 32082 Virusshare.00092/Virus.Win32.Lamer.fg-2633e0bc3c486e54e515e9e3f988239633e0f17df9ebe526b296e990fde3056c 2013-09-01 12:12:20 ....A 1711761 Virusshare.00092/Virus.Win32.Lamer.fg-3009022b7b772c15188e16618facf1a874cfeb52f0bd1931ad78162dcc5c5d78 2013-09-01 10:48:56 ....A 206520 Virusshare.00092/Virus.Win32.Lamer.fg-409796656e013165b40cb648cd8fc49af5496798dba43edeb70d493cb673a15b 2013-09-01 11:49:54 ....A 217204 Virusshare.00092/Virus.Win32.Lamer.fg-777f5102010982ed0fbc4ac309af67bc6623ddc64fd492ec6b63fd3d4e0dbac0 2013-09-01 11:05:36 ....A 230525 Virusshare.00092/Virus.Win32.Lamer.fg-79a53437b99d850d95dadd3d9052a485b7be9848cd2f4de3c50eea0968cbc860 2013-09-01 11:09:18 ....A 255749 Virusshare.00092/Virus.Win32.Lamer.fg-8daf030d7c1c3dfa5062e3459c6143d16b9503ec3e4d85a59e645820b0ef5c05 2013-09-01 12:13:42 ....A 61160 Virusshare.00092/Virus.Win32.Lamer.fg-9555adfdaaf0c19168b63b72ca9099ee16f9526af221c2ce8768ee4bdfae5590 2013-09-01 10:47:20 ....A 102784 Virusshare.00092/Virus.Win32.Lamer.fg-997d39bccf68a977f0da3b17b21451681577a2819068021472b3a1fb20884438 2013-09-01 12:12:32 ....A 181697 Virusshare.00092/Virus.Win32.Lamer.ft-8c096982a7939ec3dbb6c1c28f294cb4e732cee9243d0e0fee4bb3748003fd02 2013-09-01 11:15:50 ....A 100000 Virusshare.00092/Virus.Win32.Lamer.fw-165bc119ea8c4c85fc07fe343a5004f59ed1b0239ef4dccebd430ea4d6101b57 2013-09-01 10:48:12 ....A 215040 Virusshare.00092/Virus.Win32.Lamer.gd-25f95df7a26a031b084c6d969f2a94bfccbaa11f7f551f5c61ab1db8565dbb9e 2013-09-01 11:31:24 ....A 421895 Virusshare.00092/Virus.Win32.Lamer.k-8b6478be07c1647343d763c41073889a982e49e1d94fdd37a9d063984f3a487e 2013-09-01 11:27:50 ....A 492849 Virusshare.00092/Virus.Win32.Lamer.k-9cc89918f52de81b18ce883efb7128bc32917a56024d85985ee80a54e757b8f1 2013-09-01 10:56:12 ....A 24576 Virusshare.00092/Virus.Win32.Lamer.k-fb1d4f44573a9dfd8116128c32ddc0b9c617e732d418872bdb8ec17269a32d02 2013-09-01 11:18:38 ....A 28672 Virusshare.00092/Virus.Win32.Lamer.kd-095387a8970a4bc9c50306940cb46fe3d158d9344818645525c2365818e8b4b6 2013-09-01 10:57:12 ....A 222624 Virusshare.00092/Virus.Win32.Lamer.ke-763f6535bfe16784da7327ba73dde02f94e67c647fada727d9664068344658c3 2013-09-01 11:45:56 ....A 1175552 Virusshare.00092/Virus.Win32.Lamer.kk-2321abcc378f28203f9953d2b297bd15c813262409fd5067cf4ea129709113c5 2013-09-01 11:50:36 ....A 77824 Virusshare.00092/Virus.Win32.Lamer.xe-fd75b5ee0556438a372cc8ab8e7251555e0e1e67c8fd478d3bd5318ff411cb94 2013-09-01 12:11:40 ....A 113828 Virusshare.00092/Virus.Win32.Levi.3236-780836f1a2e4a58f18a107b31106bf78080b55fbde10133eb9d08d3006662748 2013-09-01 11:04:54 ....A 520192 Virusshare.00092/Virus.Win32.Lujer.b-3abd39261dc1128e49846bb689ab942bcb7550265adcd9d56c3e450ef9b2c1f5 2013-09-01 10:40:50 ....A 198898 Virusshare.00092/Virus.Win32.Magic.7045.g-e55552be8b31c93ee119a5f0b021397953bde9bc84600ed055dc12459e6d3aa7 2013-09-01 10:44:28 ....A 110616 Virusshare.00092/Virus.Win32.Mkar.c-820335afdfed56ce28c23b6e075773a4a0733b11f63cd656994f8ed2706828e2 2013-09-01 11:47:54 ....A 463080 Virusshare.00092/Virus.Win32.Moisha.a-aa4a7f459f8ea9adf8609f9cfaf6b008500af2f6cc65cc821c8dbbcb353aa1cf 2013-09-01 11:22:54 ....A 211927 Virusshare.00092/Virus.Win32.Murofet.a-0026ef525d2232c2c421f13332fd9b2678293e39765cd35882a4687f7cee8400 2013-09-01 10:44:06 ....A 211755 Virusshare.00092/Virus.Win32.Murofet.a-0e0cd713e487dc067586f08e37de36119e5caeea47d88b4447e1beb4b395ea50 2013-09-01 10:41:02 ....A 211935 Virusshare.00092/Virus.Win32.Murofet.a-0f069d400cca0602e6b2a46c7b8a4a1f049efcf76722649f9ee2f10bd375e886 2013-09-01 11:14:28 ....A 211901 Virusshare.00092/Virus.Win32.Murofet.a-1428c57f89aac5b6504b5d0714b64aa21c4be2171bf4d61569dd6f1bf79cded9 2013-09-01 11:37:08 ....A 7680 Virusshare.00092/Virus.Win32.Murofet.a-20d6b970748320aa1aa71f0c3462c697f1bbd30c4ef8b695bf3bd8bf5a65e6ef 2013-09-01 11:52:52 ....A 420224 Virusshare.00092/Virus.Win32.Murofet.a-21e2edbf92562184dafb5496a9773dd15645868ac967c8179666a6e38390630e 2013-09-01 11:36:12 ....A 211783 Virusshare.00092/Virus.Win32.Murofet.a-2b59eca8656853740eed2c07a5941619d11bbcc625513077000588601f2394f3 2013-09-01 11:55:16 ....A 211962 Virusshare.00092/Virus.Win32.Murofet.a-2e2a3ebdefc0b23dc6c948c0ff530acfecd95bf983f77197e657782eefed2509 2013-09-01 11:56:24 ....A 45137 Virusshare.00092/Virus.Win32.Murofet.a-39cccf34d304dde40c4b52e64a5ea5f508cf7ccd9b1533a190a0c9723ad1b5a7 2013-09-01 11:45:06 ....A 211808 Virusshare.00092/Virus.Win32.Murofet.a-4369f5b02dd83eb35fd597e9bbae3e57de7952ae9e5902cd54579306b056ad81 2013-09-01 11:12:30 ....A 211902 Virusshare.00092/Virus.Win32.Murofet.a-447e71de75cd0b6796457a791a9e1f932700cc879b4690b1a303279f6be01d4e 2013-09-01 11:54:46 ....A 211799 Virusshare.00092/Virus.Win32.Murofet.a-4ed93963a1e69aa4b18de1fa686b97941f7c162e2505419a15a87e80ee1fa522 2013-09-01 11:19:06 ....A 211835 Virusshare.00092/Virus.Win32.Murofet.a-5128b73c0716831aaec2de72b7b506a68baf21cfbed78b1daa82e603a2771109 2013-09-01 12:04:30 ....A 1498576 Virusshare.00092/Virus.Win32.Murofet.a-e8c51e6d83de896ef337fe7a5771687b74680515596d5d34a66e386965cf4ce8 2013-09-01 10:58:36 ....A 305699 Virusshare.00092/Virus.Win32.Nakuru.a-4eca2467ace5c96b76994d267e9fcac98c609741a514a97ff92fe029e764687e 2013-09-01 11:47:16 ....A 153352 Virusshare.00092/Virus.Win32.Neshta.a-03032a0d85d66976e76d55eaa09924c61df89029e772039d59a5130789b3b61c 2013-09-01 11:11:32 ....A 311808 Virusshare.00092/Virus.Win32.Neshta.a-032d067aa9cb3dee892dc15f5b5e5fd8cbc037e88ac494c28a07f052d1ca52c2 2013-09-01 10:57:34 ....A 934400 Virusshare.00092/Virus.Win32.Neshta.a-06d43e5954ed4d59c77ef32d83ad143288f70ae26aaf4751fcad41ade3d4bb3f 2013-09-01 11:52:12 ....A 91920 Virusshare.00092/Virus.Win32.Neshta.a-07d8bbea90a2228e40a098d213528f17117f88350a550cb841a2d0f16b97c7fa 2013-09-01 11:10:44 ....A 984512 Virusshare.00092/Virus.Win32.Neshta.a-09703d685b7898fec1dc3a1a5802f1219e9b661dc10dac594251e216b8134b88 2013-09-01 11:58:18 ....A 729896 Virusshare.00092/Virus.Win32.Neshta.a-0b4d95028c5ff457d9c914f77d7c82a45d13b677f41f3b7883561e9cdce8b546 2013-09-01 11:31:54 ....A 125976 Virusshare.00092/Virus.Win32.Neshta.a-0cee5780e2ca73804c7e484642bc49b541fdb7f30c6b66bf77a3790b1eb015e3 2013-09-01 11:41:58 ....A 169983 Virusshare.00092/Virus.Win32.Neshta.a-0d9d8479084b0887558bb0b4a01042c018feede2f144ab47289d22cec8addc7e 2013-09-01 11:12:20 ....A 226562 Virusshare.00092/Virus.Win32.Neshta.a-10e13cf4fdad13121287d6466f7dab57a7425255a0cbb849c26745fa381e7f38 2013-09-01 11:31:44 ....A 41472 Virusshare.00092/Virus.Win32.Neshta.a-11b015000437ce9b4decdfc4b9f9c5c67060d2fbee8d5fa69d9dc5e9d4f78f84 2013-09-01 11:27:40 ....A 876911 Virusshare.00092/Virus.Win32.Neshta.a-146f7a41426b3eb6c8d6bf685966823a1105dfd7bfa8069d8c6daaf1ac49c5e1 2013-09-01 10:57:04 ....A 3600384 Virusshare.00092/Virus.Win32.Neshta.a-164fa875f08db11b5b6917c773c2e8df5cff6bd79203df71c2f2970ed6ca26ec 2013-09-01 11:29:06 ....A 779264 Virusshare.00092/Virus.Win32.Neshta.a-17a727dcac2efb3044e91fd9ad222522edabfe15515c1cbd1930b18173dab8e1 2013-09-01 11:15:16 ....A 174079 Virusshare.00092/Virus.Win32.Neshta.a-1c3bf4bffba569b4b47eb61ef898007efb41d8c3d39a6ac27ba7d5325e3a17cd 2013-09-01 11:56:28 ....A 315903 Virusshare.00092/Virus.Win32.Neshta.a-231cf1128aeab53e59db10770fec09b06350cd7a477549ad82ec55250079eb95 2013-09-01 11:51:54 ....A 173736 Virusshare.00092/Virus.Win32.Neshta.a-23e9b50fb862be9510e22f1e24c671596c79290856e3a7a9cde14709e53314d5 2013-09-01 11:00:24 ....A 1027608 Virusshare.00092/Virus.Win32.Neshta.a-2606583a149fb5720e21c724419ccbb11988b119376aa158e6f41ab3f221de4d 2013-09-01 10:45:22 ....A 691712 Virusshare.00092/Virus.Win32.Neshta.a-288362054145f74069b88331de6a1430a57c88df63d6263758fa9167d5fcfa34 2013-09-01 11:56:12 ....A 174666 Virusshare.00092/Virus.Win32.Neshta.a-2933971d6eb6817a21dcd7815967a5089d38c416c177d5da335fb9cece0ace01 2013-09-01 12:04:22 ....A 1555459 Virusshare.00092/Virus.Win32.Neshta.a-2945a1e72a2a767a7078f5715fa22626b3a814568c9682e915816cb151421ddc 2013-09-01 11:15:44 ....A 796328 Virusshare.00092/Virus.Win32.Neshta.a-2bd6d69841b388c0632696c4b736f7f25473e90f8457e7d8b982c5fa9c72f0ca 2013-09-01 11:15:54 ....A 5900499 Virusshare.00092/Virus.Win32.Neshta.a-2cb788b66a23523f684655e37935c2160d46a8cd098843518963a3d1b52bf67b 2013-09-01 11:56:06 ....A 764404 Virusshare.00092/Virus.Win32.Neshta.a-2d1f0b541ec509cbad37febaa183e2aaf37ea0771837532d537273d5ce823361 2013-09-01 11:04:22 ....A 6211953 Virusshare.00092/Virus.Win32.Neshta.a-2d43f61c691f4dd9ed9b2ec4f1478ba24ab191d51975a29c404fc8a51ddd5686 2013-09-01 11:12:36 ....A 158759 Virusshare.00092/Virus.Win32.Neshta.a-2d5f0bfd720ae0d6507387c16fcade96ce92b9de237a4afaf50fcb07c417ff42 2013-09-01 11:38:24 ....A 1750528 Virusshare.00092/Virus.Win32.Neshta.a-2e2c3d8de94df0b947a6f815957408df72af240c885bedb1669585b13f345d86 2013-09-01 10:46:10 ....A 161535 Virusshare.00092/Virus.Win32.Neshta.a-2fc968f05d9bada1c71b016ddcdfdaa988009118748ee716f9304268116655d2 2013-09-01 11:21:16 ....A 3669488 Virusshare.00092/Virus.Win32.Neshta.a-39062eb4522a5055aed7c928fc95d19bdc82555864f7ff46a57eee2f15170e1f 2013-09-01 12:08:02 ....A 72040 Virusshare.00092/Virus.Win32.Neshta.a-39df92cd92592d37b82677d317daa9dcb55fcf0f83eba0df5a03ebad0dc53194 2013-09-01 10:45:36 ....A 121847 Virusshare.00092/Virus.Win32.Neshta.a-3a900909b8b45ef3da8d1120ce60ade87549ea034f0b4b33e5047c4d8cdfc315 2013-09-01 11:53:10 ....A 123391 Virusshare.00092/Virus.Win32.Neshta.a-3c75bec666194713ff1ef7cd4a18a1c810275f02a466a109a36e2e9d337873ad 2013-09-01 11:17:36 ....A 287231 Virusshare.00092/Virus.Win32.Neshta.a-3d2fe2bc10d821a7ad5c4efa07533417f9d3658cdfa1592717e99b4da603538c 2013-09-01 10:55:44 ....A 271871 Virusshare.00092/Virus.Win32.Neshta.a-3dc85bc1b229225eba3e7c50ead4aa5777ea6bbd6e2510c376071c77c513c744 2013-09-01 11:50:46 ....A 820600 Virusshare.00092/Virus.Win32.Neshta.a-42f0f7017c84f2e6c75ddeaa3c81f70719c1cfd69f07ef8d236a10989276061c 2013-09-01 12:10:36 ....A 440712 Virusshare.00092/Virus.Win32.Neshta.a-4b489a58ce2b9f17958a107b310b09782ea56105e2d7e7941a270ebe22e7e78f 2013-09-01 11:11:48 ....A 214616 Virusshare.00092/Virus.Win32.Neshta.a-4cc337ce960937bc775f4aa4832ee7c8722731a1158fa2a79fc7c0d342ed0f36 2013-09-01 11:23:12 ....A 138846 Virusshare.00092/Virus.Win32.Neshta.a-4d281f4de6bbb066d7bd27fe74f718d8d57da3f0ed065f23f5695e53b6ba0582 2013-09-01 11:09:46 ....A 953440 Virusshare.00092/Virus.Win32.Neshta.a-4f71ceb0d8fac15daa7a75684ed18102ce0eb76bea03d25263614a178706ae77 2013-09-01 12:04:02 ....A 448872 Virusshare.00092/Virus.Win32.Neshta.a-4fb32ea84e50caf4474d5d6968b428b3b81eaedbc401262da30291363feaca70 2013-09-01 11:52:54 ....A 1184616 Virusshare.00092/Virus.Win32.Neshta.a-515d25c4b6c70886f17839b3e5aac90df3f36fc63ac282028026b0b4645df1f3 2013-09-01 11:31:48 ....A 197407 Virusshare.00092/Virus.Win32.Neshta.a-51938df66cb8a146b4fc7434b3fdc635438a6809242be5290e97d7a54141df33 2013-09-01 11:36:36 ....A 147456 Virusshare.00092/Virus.Win32.Neshta.a-613d24bed9cc81c8f07fd27b799ab502f49549f20d35cf3e14059e102999b162 2013-09-01 10:47:14 ....A 1351712 Virusshare.00092/Virus.Win32.Neshta.a-62259326700f118038c840c29260ad363450916c302cb30e37af347fa7c6115b 2013-09-01 10:54:00 ....A 487489 Virusshare.00092/Virus.Win32.Neshta.a-7a1992ce0bb1f477660f019d7749aa0a4494700b490a371324797e96b70b9f56 2013-09-01 10:41:22 ....A 173544 Virusshare.00092/Virus.Win32.Neshta.a-85694ae8f74c5b1b4be254a3f4dd2a8f29fbd72311b29dd6caf9e98ebaa780e0 2013-09-01 12:03:04 ....A 188928 Virusshare.00092/Virus.Win32.Neshta.a-9046bba610556c7f75ec12264e58d896c6c0098d68d833bdafedfc5cfae6940a 2013-09-01 11:42:46 ....A 1336320 Virusshare.00092/Virus.Win32.Neshta.a-9520688ec00d53458c3b4bfeed7d07ca6579aedcc446d873443442ea0db10503 2013-09-01 11:54:56 ....A 180318 Virusshare.00092/Virus.Win32.Neshta.a-a7493233f6769d638e1c8058989c04470855d6f8d51551c423a1199a9bfaacb5 2013-09-01 11:06:12 ....A 675840 Virusshare.00092/Virus.Win32.Neshta.a-a9351f30cf0cf52ba3fc4ac46363ceb879fff30f1aa6184f358b3bfaf320d11b 2013-09-01 11:46:34 ....A 144224 Virusshare.00092/Virus.Win32.Neshta.a-b35fc42f513f5e6d558e6fd733c62cc6a5c17acd284e3804763a2975e6d10a7c 2013-09-01 10:41:08 ....A 141168 Virusshare.00092/Virus.Win32.Neshta.a-b5f9b7aaf9bab0ab4a416e8ce10d3c403afc6dfb9e6339bbc0e8c767bce1830c 2013-09-01 11:46:08 ....A 2067843 Virusshare.00092/Virus.Win32.Neshta.a-c06727f9d425cea7da0e5573cf3285125d0c6a1df50f6b7b3755c4ca737785b6 2013-09-01 12:02:02 ....A 210112 Virusshare.00092/Virus.Win32.Neshta.a-c217b9083a1fbf9f4928b4494d4abebf4eb7005900f23feaca23cac7ecfc54ce 2013-09-01 10:54:06 ....A 195936 Virusshare.00092/Virus.Win32.Neshta.a-c74d5ee7a2559dfffb06745624084fbd7ec2a87b235d080c370d1a872ba79c91 2013-09-01 11:11:14 ....A 251734 Virusshare.00092/Virus.Win32.Neshta.a-c8d0c50776b029a18cc33b10dd40eb9c13d8c342f76113b7bc2537047c611cfa 2013-09-01 11:48:50 ....A 180736 Virusshare.00092/Virus.Win32.Neshta.a-ce4962137ba57e079268dc99ca38bdf75091ad1d658f61264137aba21c5b985a 2013-09-01 11:05:40 ....A 101432 Virusshare.00092/Virus.Win32.Neshta.a-f828bfd6eabe27be3ef1d0c0bf88a15863b8cd929daf27c451ce1f92ed962571 2013-09-01 11:48:22 ....A 41472 Virusshare.00092/Virus.Win32.Neshta.b-00b961d297d19350bb5060a0fed7d4aff7d1e51ddd2ccafbbcd6ad8468e0bac9 2013-09-01 10:57:08 ....A 88944 Virusshare.00092/Virus.Win32.Neshta.b-03a763e42d9e8aa9b0c404f5eb19fb1636446dae7df12faf33689e4f736273b9 2013-09-01 11:15:06 ....A 569340 Virusshare.00092/Virus.Win32.Neshta.b-0b7a94c2bf8f384a5fe60967f75da3534ece2871440245c6a71e734cf61c367a 2013-09-01 10:52:30 ....A 577550 Virusshare.00092/Virus.Win32.Neshta.b-261fb2c8fcc08a677fcc3ac7e79288f83d54214b06db9924ce059b243231b0ac 2013-09-01 12:10:54 ....A 549376 Virusshare.00092/Virus.Win32.Neshta.b-29421b036acb857e9bd06fd1a5116fe23444183c1849bdcab6193177689aa79b 2013-09-01 11:51:42 ....A 6890261 Virusshare.00092/Virus.Win32.Neshta.b-2996d672329d8a29396117877debba0e46a94d6cb3af495b47e5716427d342f2 2013-09-01 11:19:46 ....A 3915101 Virusshare.00092/Virus.Win32.Neshta.b-2e279ee7e4105f21337b8a9c467bfeac325f90839042efd7964c7709260d687d 2013-09-01 11:35:42 ....A 41472 Virusshare.00092/Virus.Win32.Neshta.b-3bdecc5ece8dd57f267ac58094b9f1378152feecdb433bac0a494925a21da0df 2013-09-01 10:44:26 ....A 148480 Virusshare.00092/Virus.Win32.Neshta.b-4041ab68a295d41547cc3bb92021e8a2e558befc1fc3f7050b02334d12d6d512 2013-09-01 11:27:44 ....A 623630 Virusshare.00092/Virus.Win32.Neshta.b-50c8ad2333ba078ae0c7e43a860c20ec4b6f43562f41d20bf5f76535c2bbdf83 2013-09-01 10:50:48 ....A 41472 Virusshare.00092/Virus.Win32.Neshta.b-5cf6bafbe883a8fb169e56ade1f6fbee69238d35a09fbf2cc7a8a39ad9f32fc8 2013-09-01 12:12:34 ....A 270848 Virusshare.00092/Virus.Win32.Neshta.b-9590cbed162c4186f896877616d8e340bb6542af31af04c454bd1e6a1a6573f8 2013-09-01 12:02:52 ....A 41472 Virusshare.00092/Virus.Win32.Neshta.b-a367b2cfda266815419f26e1d42338d132e51f89dc5b0c4b5799acddac689974 2013-09-01 12:09:46 ....A 337920 Virusshare.00092/Virus.Win32.Neshta.b-aa2a17fb93717fb7334ce2de5d502d7be10aecb3ba2899286a7aa7e9e76ca864 2013-09-01 11:01:22 ....A 524112 Virusshare.00092/Virus.Win32.Neshta.b-f9146ec0f02790135faeced3c25b9ac057431cff08c5b3eb86db0095bba94528 2013-09-01 11:43:52 ....A 338269 Virusshare.00092/Virus.Win32.Nimnul.a-00384be34e70f3b719ab2a6c4370db63004ea5679064c708c5cfa3160074b5a4 2013-09-01 11:02:42 ....A 242186 Virusshare.00092/Virus.Win32.Nimnul.a-005f849abbee712193246cbc532a3c48399c5bee07acb9e87847707e37c003e7 2013-09-01 12:07:22 ....A 337272 Virusshare.00092/Virus.Win32.Nimnul.a-00c273e79d841c4258372d8aff0602098bdf3d4d45f7622d49da14883ed25f9a 2013-09-01 10:45:36 ....A 278878 Virusshare.00092/Virus.Win32.Nimnul.a-01763d3246fab771964f6856c42b0d0867532f508e7315f3f1370e7c2ebfc4a5 2013-09-01 11:53:40 ....A 262629 Virusshare.00092/Virus.Win32.Nimnul.a-01cc2653a7d0512ca4b86e791c97fb9f8cf38db3373a8d018385d9b9762ebc3d 2013-09-01 10:43:02 ....A 455127 Virusshare.00092/Virus.Win32.Nimnul.a-01e0c1fb39fd23142a7050ae095db769ecd3a7f82be83a2c4e83c8dc3d805099 2013-09-01 12:13:16 ....A 258048 Virusshare.00092/Virus.Win32.Nimnul.a-0215bb80b4a563cb1bffdbe955739b1b3ca635b92b8c0152861b314e0699a731 2013-09-01 11:17:14 ....A 758166 Virusshare.00092/Virus.Win32.Nimnul.a-0218d223202c77f075e4827ac8b690c28618684d979b761156571f61da14113d 2013-09-01 11:06:50 ....A 1262540 Virusshare.00092/Virus.Win32.Nimnul.a-025bf8e48e29c0dffc034845a6b5350275a88a105505214ef74cb5de458c27ef 2013-09-01 11:30:06 ....A 405974 Virusshare.00092/Virus.Win32.Nimnul.a-0292b5c961be5d8f91b36d61179e6160bd768605a4eba1afce0f39f928602a8a 2013-09-01 11:44:00 ....A 143360 Virusshare.00092/Virus.Win32.Nimnul.a-02af2e1edad319b969ae18ef4a9c6f03cd65669cb4404c00414f6acb4e429898 2013-09-01 12:00:10 ....A 545195 Virusshare.00092/Virus.Win32.Nimnul.a-02d06cbd153e3a3861d9bcd5e273b389e4209d896de9a3ac7d55597bfb781aa5 2013-09-01 11:42:14 ....A 98304 Virusshare.00092/Virus.Win32.Nimnul.a-02d29eb47ffa6ed53fbeca2c72095fdf69854cab161a0d9719821e5094af11d2 2013-09-01 10:46:22 ....A 303516 Virusshare.00092/Virus.Win32.Nimnul.a-02d5834acc92e766e777b270310bff1d359a9444cdc0a1915206b75b7d979364 2013-09-01 11:29:56 ....A 225749 Virusshare.00092/Virus.Win32.Nimnul.a-0323b903695a0c723de55b239a02d2e69bd6433acebba49362553a7f43ee9cab 2013-09-01 11:33:00 ....A 274390 Virusshare.00092/Virus.Win32.Nimnul.a-0399af679afd07372fe87f8091acd4a6ddb085f6156547dbbd975938676596b7 2013-09-01 10:41:46 ....A 274804 Virusshare.00092/Virus.Win32.Nimnul.a-03a39b1cf58797174a1a3faf4e237aad387c7c0ab421999eaa8bf5808044ed3c 2013-09-01 11:58:42 ....A 155648 Virusshare.00092/Virus.Win32.Nimnul.a-03b545203aa5955dc47be104ee612565ae1ca2f558a16a8cc3b62901eec43ad8 2013-09-01 11:34:12 ....A 279900 Virusshare.00092/Virus.Win32.Nimnul.a-0445ddb92396fe3355f2c84708bb82f5f14853f7ec59a256099bfc754c1b29cc 2013-09-01 11:01:32 ....A 192852 Virusshare.00092/Virus.Win32.Nimnul.a-04469b81c7eb9369877417970e88a5f5215f79f13d84037c859a3f60cc6961a3 2013-09-01 11:46:34 ....A 168307 Virusshare.00092/Virus.Win32.Nimnul.a-046ae9de29ff8f8d66fc3e82b82db1ef97a4237d00b40eb024ad2ae80c4788f2 2013-09-01 11:06:22 ....A 453502 Virusshare.00092/Virus.Win32.Nimnul.a-0489ffb1e98f904deaa8588f25bf5198cbae0b6e9db4756649b2d05a05966d16 2013-09-01 10:52:22 ....A 192512 Virusshare.00092/Virus.Win32.Nimnul.a-04ab23fcf5334f33d8d218738d45acf342dd91ffb153730baa1f2b97f34b49d8 2013-09-01 11:33:28 ....A 166767 Virusshare.00092/Virus.Win32.Nimnul.a-04d29849d8c6bdad487d09bc67ba665a19be857c9d67e95ccd2caed202571b5b 2013-09-01 10:47:30 ....A 561670 Virusshare.00092/Virus.Win32.Nimnul.a-04d6a6a9c418220dadc44880253a533e69dce641d0cf6b096610952715f4d37a 2013-09-01 11:14:02 ....A 446464 Virusshare.00092/Virus.Win32.Nimnul.a-0500703fd73a1341f963a19211562339725d724383a907a8428e9dee31234bfb 2013-09-01 10:49:16 ....A 478208 Virusshare.00092/Virus.Win32.Nimnul.a-05186c7cc94ee9a770ba841af7bdde969bd15fdb1cda53d4f7e847e5a577f7c8 2013-09-01 11:10:08 ....A 237066 Virusshare.00092/Virus.Win32.Nimnul.a-05254d9d809cb5f5f5c949e1755c354cfa04dcca6381f07a41391ee5ffe6bb56 2013-09-01 11:45:04 ....A 446299 Virusshare.00092/Virus.Win32.Nimnul.a-054f0e8121eb983fb7b1ab05ffbe849c0f6889c687065da6f96215bac048d018 2013-09-01 10:59:10 ....A 545292 Virusshare.00092/Virus.Win32.Nimnul.a-0551fb525244b58ae71f32d79d045bdf7c3b9e351b0a6cc3dc2e1a0a78d8c70e 2013-09-01 10:56:42 ....A 249856 Virusshare.00092/Virus.Win32.Nimnul.a-055e35aaba94162b1fca45380baf3d88a52c7d992e2e953b627b36b91c7a5709 2013-09-01 11:00:14 ....A 241664 Virusshare.00092/Virus.Win32.Nimnul.a-0579d7ef007ad168d826d8332982284b3a2f61eda8e18855f134bde2057564dc 2013-09-01 11:24:22 ....A 790877 Virusshare.00092/Virus.Win32.Nimnul.a-058d65bdfc302e6f275c635b481dfe50067e73730fe5ac846abb5f0e95221537 2013-09-01 11:13:08 ....A 406528 Virusshare.00092/Virus.Win32.Nimnul.a-059262a324e2f29522639aa74bcb4d620037136284643253350e844595fc9acd 2013-09-01 12:13:06 ....A 749928 Virusshare.00092/Virus.Win32.Nimnul.a-05d6a748c24074c0f275925c480211060dd3c0b82c982dc005d810d7995e3520 2013-09-01 10:45:44 ....A 188416 Virusshare.00092/Virus.Win32.Nimnul.a-05e0ce75d7e4dba1a516984544aa493842ccaa147ac45c0fdbec8b21747cd451 2013-09-01 11:15:24 ....A 251847 Virusshare.00092/Virus.Win32.Nimnul.a-05e0f12ee73ba3aacc3816c9cf1ef08176f19a36cb0b59c3adb89f5c07355883 2013-09-01 11:59:32 ....A 655376 Virusshare.00092/Virus.Win32.Nimnul.a-063807fe7f3eff050426afd1955486e0ac82552602a35cc5f15e22c331a8e700 2013-09-01 11:19:16 ....A 504156 Virusshare.00092/Virus.Win32.Nimnul.a-064966344e9b79941c4cab1316d280771323e432c0c672e6d6bf8f5f5b5a294a 2013-09-01 12:03:58 ....A 172032 Virusshare.00092/Virus.Win32.Nimnul.a-064b30d137086814bbf1b1c0a5c4268d789b1c61ed84d54d17eec7deeaa0a6ba 2013-09-01 11:28:00 ....A 287065 Virusshare.00092/Virus.Win32.Nimnul.a-06550119a26f7cc3ff1472f39746069757b2035f8b4ba0c24920b90a2f6bed77 2013-09-01 11:34:04 ....A 250281 Virusshare.00092/Virus.Win32.Nimnul.a-0663533aedd019d66f376ccfd87aa149986fa8218b51feaaafee41141a014c8b 2013-09-01 12:04:16 ....A 180688 Virusshare.00092/Virus.Win32.Nimnul.a-0673f2f4e6d2d06a18d07e7c60d13d0a62e2c9833a48b5507b17c10ad0168377 2013-09-01 11:47:44 ....A 536576 Virusshare.00092/Virus.Win32.Nimnul.a-067c2f15cc9d2102fa5dda91dd9a42bec8437d913e7fd0553dc8b5b1df82be61 2013-09-01 11:33:18 ....A 354650 Virusshare.00092/Virus.Win32.Nimnul.a-0686ac9af707522aab18df8a4e6cd714964a7afe30d4a2ee8fe127db8c87dd5d 2013-09-01 10:46:42 ....A 126976 Virusshare.00092/Virus.Win32.Nimnul.a-06892d6932add4fb2f2d09b8f563a02719657c95237a95766a71f07572ec40ba 2013-09-01 11:51:06 ....A 335872 Virusshare.00092/Virus.Win32.Nimnul.a-06cda7534ba64e60788d12240a859077a0c1a22ce2cf8f21ea1096ba2394acd7 2013-09-01 11:53:40 ....A 754152 Virusshare.00092/Virus.Win32.Nimnul.a-06f2e379d3dd5784689045228a89b6df4da2947e889479b66ca2f05544f647d9 2013-09-01 11:19:40 ....A 526780 Virusshare.00092/Virus.Win32.Nimnul.a-070e4a539dc0d8e9de66d819115152c5d4f6a149c0316c10ee5e18c550ae0c23 2013-09-01 11:42:28 ....A 221521 Virusshare.00092/Virus.Win32.Nimnul.a-074b4f1e8cb82d0b9ddfd5eb4d1c5d098b5073a3b4914fadef23abf50c3502c1 2013-09-01 10:55:44 ....A 167936 Virusshare.00092/Virus.Win32.Nimnul.a-075455830aa95ccfdcf56bd44556f0651bb93787f04823a31f9a662af067f31b 2013-09-01 11:40:50 ....A 573922 Virusshare.00092/Virus.Win32.Nimnul.a-076466f9afabf78995bed69c708432a2694bdb8aa8c8f1dcd7219d53a1dd4688 2013-09-01 12:13:20 ....A 156122 Virusshare.00092/Virus.Win32.Nimnul.a-07f0ef5abfe5973d3c4e7d9fa2a540187c504fdd6615a8a8db16677b2c8385b1 2013-09-01 12:07:26 ....A 233472 Virusshare.00092/Virus.Win32.Nimnul.a-07f3e11e0857863f11edeff0ab4c86cd4bc98bd87e64d080b0aea449ad54f36f 2013-09-01 11:25:02 ....A 180639 Virusshare.00092/Virus.Win32.Nimnul.a-082fb2534e1ddc2377039f3b6ec8cc7339f75ac15a977dd14bfdbf2cc11a552a 2013-09-01 11:28:00 ....A 2458086 Virusshare.00092/Virus.Win32.Nimnul.a-0881904acd7b97700a504633f824a9bcb59d17aff06956426b534b69234bd356 2013-09-01 10:52:08 ....A 229724 Virusshare.00092/Virus.Win32.Nimnul.a-08911f4fead4589107596358735ad8327468f980fa8b3d5b94d31cb8adeee8d5 2013-09-01 11:27:36 ....A 116688 Virusshare.00092/Virus.Win32.Nimnul.a-089fa7c4cc678b853344eeb326b1e735c525461a6224628ec710f27ad56674fd 2013-09-01 12:08:42 ....A 679902 Virusshare.00092/Virus.Win32.Nimnul.a-08b3933b3df08d71f4b29d10935a136da11581dfdfcf4cca0bf575684070777c 2013-09-01 12:02:28 ....A 793059 Virusshare.00092/Virus.Win32.Nimnul.a-08da489631e649906addb2c268bf88ceb2cb1f6c4810a7bc43032441a42c9429 2013-09-01 10:51:20 ....A 586156 Virusshare.00092/Virus.Win32.Nimnul.a-0969b0384af1c91a72667d1caf19f24c98f53b31bff686f5ad0c5e0378261c3b 2013-09-01 11:42:48 ....A 83456 Virusshare.00092/Virus.Win32.Nimnul.a-096b6d6c7146cf1023dfa0e85cf8309048651b0071e76f98f8f753ae580e7767 2013-09-01 11:56:06 ....A 168334 Virusshare.00092/Virus.Win32.Nimnul.a-09bc1ed5f3d27c268b66fb528923cd3245b64798078e8b5c279dd85cfe1eea87 2013-09-01 11:17:58 ....A 4202989 Virusshare.00092/Virus.Win32.Nimnul.a-0ac741ac9c461e3c82a1a0204d1b1137f4c63955d997cba8bc3c247ca7ab2940 2013-09-01 11:35:06 ....A 196972 Virusshare.00092/Virus.Win32.Nimnul.a-0ae20844f213a70b03f0aecf6535055a593e530fec386be95306867b06f111d7 2013-09-01 12:13:24 ....A 606672 Virusshare.00092/Virus.Win32.Nimnul.a-0b2238b8515fcc0ff889cc7593d5ba2d12ab395cd1d9c4ccb9cfaff849f2cc18 2013-09-01 10:45:48 ....A 206799 Virusshare.00092/Virus.Win32.Nimnul.a-0b49876c6ffde9123d7820973b938501c7de99b0fdfde6e57f5df88210779150 2013-09-01 10:58:00 ....A 410132 Virusshare.00092/Virus.Win32.Nimnul.a-0ba3bd7e4dd51fa13e5d2d331c1b6195d4e785a99f3365fd4a83f2f2c3492346 2013-09-01 10:44:18 ....A 1134973 Virusshare.00092/Virus.Win32.Nimnul.a-0bcad1f5ffe2674bc508031d5583bf8acbe7d0cbb3eafaeaf7fe293eb5432a95 2013-09-01 12:14:18 ....A 903168 Virusshare.00092/Virus.Win32.Nimnul.a-0bf496967ed543af807068063cadbfe30e185366521f73dd398f3ff444b2f70c 2013-09-01 11:05:40 ....A 1929617 Virusshare.00092/Virus.Win32.Nimnul.a-0bfffd42d47f06e2d8ace16bf6908a736d6683dafc00679a679194a1606f1dbf 2013-09-01 11:53:02 ....A 156151 Virusshare.00092/Virus.Win32.Nimnul.a-0c311d07bfd45acf7afe4d88727fe2bdf911750d49d90d2b4395809f7d20da81 2013-09-01 11:38:16 ....A 467342 Virusshare.00092/Virus.Win32.Nimnul.a-0c41dfeed9e5db1602f261183aad39c3a6b6ef8390a5af35680a5f990fc160ab 2013-09-01 10:51:04 ....A 192984 Virusshare.00092/Virus.Win32.Nimnul.a-0c47f420ebc9c5be8a061642dff661d9fc052cdfe3f8ef5d072fa5f453eea93c 2013-09-01 11:25:00 ....A 495973 Virusshare.00092/Virus.Win32.Nimnul.a-0c53d520950cf9bb1949b945412b25db3f14f2a53d7258b8270877dbede9eff2 2013-09-01 11:44:22 ....A 606576 Virusshare.00092/Virus.Win32.Nimnul.a-0c8f654cd685a8667b5e7aac843372eb019130c65a95fa2b0330010c746a1573 2013-09-01 10:54:24 ....A 233467 Virusshare.00092/Virus.Win32.Nimnul.a-0ccc13251f1a6968cb55fe619958ebc0cccac989879efd17d98e94b3b9747122 2013-09-01 11:05:36 ....A 192868 Virusshare.00092/Virus.Win32.Nimnul.a-0cf5d65f5b1079e665a43b40e44ff4643f7b4f39406e9bfe5b3849d6050aebe2 2013-09-01 11:12:00 ....A 147456 Virusshare.00092/Virus.Win32.Nimnul.a-0d0a3db700f6e62c57216f458680887d4dfb6618313c25dc7677cbb986111711 2013-09-01 11:16:56 ....A 201059 Virusshare.00092/Virus.Win32.Nimnul.a-0d2a23bad665ea2d67e801ef9f0cc7c9acc785c71150fc81cd3f9ba7645a0860 2013-09-01 11:12:00 ....A 342901 Virusshare.00092/Virus.Win32.Nimnul.a-0d5f1828401967fc06254d97e1c56214f0d3ca9a3a6c034d88a5f4e0197b79bb 2013-09-01 10:50:30 ....A 314713 Virusshare.00092/Virus.Win32.Nimnul.a-0dbe67607c324f0445840615947fc5a5a8099a80e60d73a2d29b7e32f8982642 2013-09-01 11:45:38 ....A 696315 Virusshare.00092/Virus.Win32.Nimnul.a-0e302d9af976cea97b015c776ee46fbf216139cde26b1634757a0cd17af7cdd2 2013-09-01 11:20:52 ....A 1393144 Virusshare.00092/Virus.Win32.Nimnul.a-0e322541d1d541c86c5b6d28c6cdee2f0d8c634646dc9bb30c86391744bd31d3 2013-09-01 11:17:56 ....A 217462 Virusshare.00092/Virus.Win32.Nimnul.a-0e6de221ab434bf31d5a881f461ead731821d6c88c16dd8eb910cf67669da57a 2013-09-01 12:10:14 ....A 217574 Virusshare.00092/Virus.Win32.Nimnul.a-0e6ee39abcd17228e3797b45f22813e7021ceee63ceabbb61678e7ea259fae16 2013-09-01 11:37:48 ....A 685933 Virusshare.00092/Virus.Win32.Nimnul.a-0e777c4cec81f30a308ed39ba6efdf6ba53813c06a37a77c0f4178899f78126c 2013-09-01 11:59:38 ....A 127476 Virusshare.00092/Virus.Win32.Nimnul.a-0e7fa113d693af87656b6d1bfcadf64fe6fcc21798d37141a7d062b72fb16dfa 2013-09-01 11:47:44 ....A 965999 Virusshare.00092/Virus.Win32.Nimnul.a-0f144a7432536bc2712ce82c44ac00e793822696bdf4daf59c8afd8ad69b54c5 2013-09-01 11:02:22 ....A 569733 Virusshare.00092/Virus.Win32.Nimnul.a-0f1caffef3a35a36b7baca019a95d788c6cb89832e52c482b33c8d8498de2f19 2013-09-01 11:12:12 ....A 278864 Virusshare.00092/Virus.Win32.Nimnul.a-0f36bc65b7ded5b20f4403583566073069166c13c466895442e549820c64702c 2013-09-01 12:09:36 ....A 467400 Virusshare.00092/Virus.Win32.Nimnul.a-0f71c77d3f1b4bc14499b99ea8945d63f0fea3307eeceb3333acd3aeebfec7d5 2013-09-01 11:26:18 ....A 283560 Virusshare.00092/Virus.Win32.Nimnul.a-0fa06c729da99b768600b9e4b1399a0d17ca596af3e3af49441eadccef794715 2013-09-01 11:07:34 ....A 1104787 Virusshare.00092/Virus.Win32.Nimnul.a-0fceaa0d1bc795981f1c1269721d39921f065b4c65462118655720854fab7cfa 2013-09-01 12:10:28 ....A 98304 Virusshare.00092/Virus.Win32.Nimnul.a-106848567cbb2d08c1ccd469c538175cf32ee556478ee9fcd23e3c0106aea718 2013-09-01 11:53:42 ....A 126976 Virusshare.00092/Virus.Win32.Nimnul.a-10b0b90390e9ed6d18afd720934557d272bcd633be604d76e96f9c442c054f75 2013-09-01 10:43:34 ....A 360886 Virusshare.00092/Virus.Win32.Nimnul.a-10b1027f7e2f40f06c6ba302046b2e89f79bbcfae84cd4ed3b3471ba6ba6fc6a 2013-09-01 11:10:30 ....A 254469 Virusshare.00092/Virus.Win32.Nimnul.a-10ba5fea2e19b769a9bbe9f2243eb0f1885945df0bed2e71e1784901faf2b5f4 2013-09-01 12:04:24 ....A 188416 Virusshare.00092/Virus.Win32.Nimnul.a-10f88ca9720612138727c2ce26ed4db602bec294164ca80f526faa12550f0aa7 2013-09-01 11:41:02 ....A 274861 Virusshare.00092/Virus.Win32.Nimnul.a-111e2c544b77897515a493f8f8f6086a03ad32f8bb1d5d8a3dba771d98102c40 2013-09-01 11:16:00 ....A 191918 Virusshare.00092/Virus.Win32.Nimnul.a-11207934b4a72aa6e30eaf08267ee5d08d25ae261b13ed48002bc143e38d9d56 2013-09-01 10:43:42 ....A 725504 Virusshare.00092/Virus.Win32.Nimnul.a-1136ff87cc3156ce37a2159af2560c7a98101ac9defddc3e0bdd9f39acebd78a 2013-09-01 10:59:40 ....A 471476 Virusshare.00092/Virus.Win32.Nimnul.a-116fe57bdceab4f262b21a37323268373479681ff83c77ab16a8e7d4914c676b 2013-09-01 11:09:58 ....A 106914 Virusshare.00092/Virus.Win32.Nimnul.a-118193ec41a8cbd09d38a8aabbf8bb353bfcec830c8bd9032196e03383869775 2013-09-01 11:58:06 ....A 295869 Virusshare.00092/Virus.Win32.Nimnul.a-118694c2e76c662f63441aa4320e951b059c7c97bed5e8f57ffaa647de4e7df9 2013-09-01 10:53:02 ....A 159744 Virusshare.00092/Virus.Win32.Nimnul.a-1190f2d7619c46629f860a5a845f2a4580748284fc450df73fd83ce3886074ae 2013-09-01 10:46:08 ....A 1294765 Virusshare.00092/Virus.Win32.Nimnul.a-119766334fa7a658927a5250514d43fe46650bb97a8b14863b38fe3d21d5f831 2013-09-01 11:49:48 ....A 203655 Virusshare.00092/Virus.Win32.Nimnul.a-11c5851319aae93607025ad646b8040fad587f2958f174f3d52e5fa15c31eb95 2013-09-01 11:16:38 ....A 378802 Virusshare.00092/Virus.Win32.Nimnul.a-11f348bf7cf5185955aca3eb9fb298e6e9e310121adf0ec11fc35f6da5acbce8 2013-09-01 10:41:26 ....A 806912 Virusshare.00092/Virus.Win32.Nimnul.a-120cdc99db34ac23cff6f42203b8b29a31751860886e19fb168388b5b9bf5576 2013-09-01 11:46:32 ....A 590268 Virusshare.00092/Virus.Win32.Nimnul.a-125b107d82c65b0136b673d992b100d8454a45ae50e42bd5b8de92decb37edda 2013-09-01 11:55:44 ....A 354690 Virusshare.00092/Virus.Win32.Nimnul.a-12a96e3279d0ca93ac13d6bd08a8555f551cb50e8dd2ae2c44bd8e1958aec00f 2013-09-01 11:27:52 ....A 83968 Virusshare.00092/Virus.Win32.Nimnul.a-12ecb8d00fe66eff584f09eb9564f4cba600b5ba41a39404844b630f28262f81 2013-09-01 11:53:34 ....A 323989 Virusshare.00092/Virus.Win32.Nimnul.a-1312e7f59742823ab988c58de510f3a32b93a5b4afdd863936bc4ef4ec4f90ec 2013-09-01 11:46:48 ....A 459154 Virusshare.00092/Virus.Win32.Nimnul.a-131d835ed64e6202bac13c243f1bc30701895a0227997c1ce8ae857e3b07ff54 2013-09-01 11:35:04 ....A 196608 Virusshare.00092/Virus.Win32.Nimnul.a-13994262c3de4eef7a5d042fbdae21028c52b784f57ff21c3e7c6b61298bceaf 2013-09-01 11:14:38 ....A 686518 Virusshare.00092/Virus.Win32.Nimnul.a-13a99eb36a839fb0a2ca90b48a0798caecdc9fddf80f5054239d806a21fcd272 2013-09-01 11:37:12 ....A 475581 Virusshare.00092/Virus.Win32.Nimnul.a-13d8dd9cc498a81bca8673d1540dcdfdbab6a96188b6a1ed99cde0f7b9b97dd6 2013-09-01 11:14:48 ....A 483328 Virusshare.00092/Virus.Win32.Nimnul.a-13fef118d9b522e16c590c65de63e2c2890e1805ad928cc1056f5f51246cdcb7 2013-09-01 11:12:10 ....A 291758 Virusshare.00092/Virus.Win32.Nimnul.a-14347ee7f39c158b5f567154e70edd0039c1d65dff1b4da609a77a31619cb636 2013-09-01 12:08:42 ....A 590228 Virusshare.00092/Virus.Win32.Nimnul.a-14589242dd678144edc474ec6124074c17985a5d175de8513b7870144b6c3004 2013-09-01 10:47:56 ....A 335872 Virusshare.00092/Virus.Win32.Nimnul.a-145cda4e88c28d379ec993ae62be18aa209ecbb3bebc0a85238ebc8a9ecd0e66 2013-09-01 12:05:24 ....A 180733 Virusshare.00092/Virus.Win32.Nimnul.a-156ed7076f94a1b1f00708ea094748a8a936158e024e02cc260153d0a8c4cdb2 2013-09-01 11:12:46 ....A 254484 Virusshare.00092/Virus.Win32.Nimnul.a-15aedd2f49fa563925944ecf72042f1a76d32cb07e844cb85548f34ce9b24eee 2013-09-01 11:25:58 ....A 83456 Virusshare.00092/Virus.Win32.Nimnul.a-15bcc3c9a4fc3f34fa98d13d93d7f31d6f07fb027933830561e5340241bcb201 2013-09-01 11:35:24 ....A 398716 Virusshare.00092/Virus.Win32.Nimnul.a-15c0aa8b612122cadcacf6302802d7eeadfde74298a8a68c8022d68203120e4f 2013-09-01 12:03:26 ....A 233891 Virusshare.00092/Virus.Win32.Nimnul.a-15c9795923552d15d2e957efd6b9028cd6f8d216babd9fad31f4e985aba9d795 2013-09-01 12:08:02 ....A 184843 Virusshare.00092/Virus.Win32.Nimnul.a-1647d656b182a30d9d9e39796473d5d0e663ae799ba119413f8a5aaedcdb9897 2013-09-01 11:34:04 ....A 287208 Virusshare.00092/Virus.Win32.Nimnul.a-1648695fd91176a430a4869c18208528df89142c73d4c4d0d2586e551207fcc3 2013-09-01 11:46:10 ....A 500120 Virusshare.00092/Virus.Win32.Nimnul.a-16709c94aff08ebde15eaf6ef33f00c1cccb8badc89ced19806e349a2b583baa 2013-09-01 11:28:00 ....A 156099 Virusshare.00092/Virus.Win32.Nimnul.a-1689add217147e2847da86d69903c5f013c91c1da45f1851b99181bbf84ce8b1 2013-09-01 11:40:30 ....A 373074 Virusshare.00092/Virus.Win32.Nimnul.a-1693249c2e56d674cab193c680f432ae5468f78f4ebf4d3c3dc8a87af7084eef 2013-09-01 11:35:30 ....A 2437628 Virusshare.00092/Virus.Win32.Nimnul.a-1799c1eaaf2aaae3e833e30255906ae56f1c7bf2ebaa3a87d89b042fd9ca801b 2013-09-01 12:05:42 ....A 569838 Virusshare.00092/Virus.Win32.Nimnul.a-17b32b7f5265359d75aaac6495d806ccb0cc614952d46fea8195d04cffbc2123 2013-09-01 11:38:10 ....A 307586 Virusshare.00092/Virus.Win32.Nimnul.a-17db7a95a18aef22bc1759fa1cc38135c69c64c37a227fe0e10c34782c81229a 2013-09-01 11:36:40 ....A 176511 Virusshare.00092/Virus.Win32.Nimnul.a-188ca01efab2dcff83ed35fde4e59bdd7994ba012056df4b51754794b9303310 2013-09-01 10:59:14 ....A 662462 Virusshare.00092/Virus.Win32.Nimnul.a-1892e0df9da33d24194e213653b270085c41af49283010461b2d6cba237a7de8 2013-09-01 11:52:56 ....A 180574 Virusshare.00092/Virus.Win32.Nimnul.a-18b883f7587d842124f3bdbf7a22bcd82a9d0d73992025103e5425f743a23450 2013-09-01 11:03:40 ....A 95232 Virusshare.00092/Virus.Win32.Nimnul.a-194af53aa027d721471be7245aaf828dfc800a108a030fe12bf78349a1126f76 2013-09-01 11:35:04 ....A 507904 Virusshare.00092/Virus.Win32.Nimnul.a-194ee88f4267a7fd487f7d8363645860e09a5bbfda7a3c9f385520ed14081bd1 2013-09-01 10:52:48 ....A 2421178 Virusshare.00092/Virus.Win32.Nimnul.a-197894a299ec9856b7f49d02cb7e9e9095150efeb0034294ef8f2280d2b92c1d 2013-09-01 10:54:56 ....A 135550 Virusshare.00092/Virus.Win32.Nimnul.a-19ac14a69bedf6538eb0a1192708d304a8243f5868a3821f69973d6aae9e1b50 2013-09-01 11:33:04 ....A 335872 Virusshare.00092/Virus.Win32.Nimnul.a-19ca8f9c922809ce43d8e901edbb860138976a9696d0fe7a4b1dbfccd895fb46 2013-09-01 11:38:18 ....A 246196 Virusshare.00092/Virus.Win32.Nimnul.a-19e0b2090ffda5ef0e6f31d48aca277b46cf8b11e1585e56b1bda8f448d56f27 2013-09-01 10:55:12 ....A 569811 Virusshare.00092/Virus.Win32.Nimnul.a-19ef6ac408db2c7b2fa8341b7dfcffb7098aa5d46dead8128838309c47d557ac 2013-09-01 10:56:28 ....A 176655 Virusshare.00092/Virus.Win32.Nimnul.a-1a48f4942e95e2a6c23b651bf25a0deb60c733e91e3fc0f0d5c0f42601165eeb 2013-09-01 11:31:46 ....A 336351 Virusshare.00092/Virus.Win32.Nimnul.a-1a87e4cff3a30ae7fb739f18ba073baede8becebfbf2f59f6792a2da8481a7dd 2013-09-01 12:13:26 ....A 278528 Virusshare.00092/Virus.Win32.Nimnul.a-1aa4c907b457221e1aebbed27ecb61cd6884abcdc229f4b98c73951dae081de4 2013-09-01 12:12:04 ....A 131072 Virusshare.00092/Virus.Win32.Nimnul.a-1aba95d315ef3190908434b006028ed3b21f4aaa65b95cca2217ee1f36a59a07 2013-09-01 12:07:58 ....A 303468 Virusshare.00092/Virus.Win32.Nimnul.a-1b0d89f0f7b78f005e5619000bf1c5458aaaab6d9f45693f6328a66d9f6150d1 2013-09-01 11:48:04 ....A 254406 Virusshare.00092/Virus.Win32.Nimnul.a-1b34e6c57fddb81d6f7c5ab3bf33581924ae4491c887b519284a18f69c60b1d4 2013-09-01 11:27:58 ....A 2384289 Virusshare.00092/Virus.Win32.Nimnul.a-1b48563ba51b2d8bebeed124d0b5534949c472567f748c7d5a1ef970ff9ea8a8 2013-09-01 10:54:02 ....A 418318 Virusshare.00092/Virus.Win32.Nimnul.a-1b628ddc7aaba5fc915f646043bd813007e511f9df7de70391597a0b877ee83a 2013-09-01 11:45:26 ....A 569738 Virusshare.00092/Virus.Win32.Nimnul.a-1b7b0dd254f4eb8e9f9b674cefd092cc81be7d68276153d2987847808492dc83 2013-09-01 11:33:22 ....A 440325 Virusshare.00092/Virus.Win32.Nimnul.a-1b85c49497da0432eca212456fc4085f364ed4df5f4440d25f62b1ed3a44bde5 2013-09-01 12:03:28 ....A 143795 Virusshare.00092/Virus.Win32.Nimnul.a-1b9c1a780aa2a4f9b37f2da7e48633ae576c96715de2f2c8c2401cead07a95dc 2013-09-01 10:43:52 ....A 1929718 Virusshare.00092/Virus.Win32.Nimnul.a-1bbb0053cbd2e36c97aa30409e7929bab1012a5d88d92e6d210c6be23cabff77 2013-09-01 11:53:08 ....A 647570 Virusshare.00092/Virus.Win32.Nimnul.a-1bbcd94a67d3f62e08d19e595a19752e3a11e924e1c2fe2f01d5d8d65cd0903b 2013-09-01 11:39:18 ....A 195584 Virusshare.00092/Virus.Win32.Nimnul.a-1c38ae9bc5d3eb0d3100f0789e80f3f8fe756f5cdb5f9e64879a2447acc99d46 2013-09-01 10:45:08 ....A 213453 Virusshare.00092/Virus.Win32.Nimnul.a-1c4f9b178ea9cd73f85410d77f485848710b2264d0cdc11598c7d8f52a9194da 2013-09-01 10:54:30 ....A 250318 Virusshare.00092/Virus.Win32.Nimnul.a-1c6ac66748d8fcda283d14143fe9c027149fef70c513445f36dfa624b4f0e6b4 2013-09-01 11:02:36 ....A 487869 Virusshare.00092/Virus.Win32.Nimnul.a-1c75a48318dcebf12f6c1ec6d5b82d4d80ee5a8bd83aaaa9d511da129a6355fc 2013-09-01 10:52:58 ....A 147925 Virusshare.00092/Virus.Win32.Nimnul.a-1cae3392bc6060d91996ebe2ee28ab75fa7ad35d0f0dfb97ca779a24833efc5f 2013-09-01 10:48:08 ....A 496141 Virusshare.00092/Virus.Win32.Nimnul.a-1ce09b2eacf902c3a8dbbf0dfec0d0a3c03e2194a374ea6a1b66f1a0c1a42e1a 2013-09-01 11:55:12 ....A 232866 Virusshare.00092/Virus.Win32.Nimnul.a-1d2a55864c837c0cbd7e39e082fdca144592912b9d5d876c9d0689514a6f3c48 2013-09-01 11:45:30 ....A 662358 Virusshare.00092/Virus.Win32.Nimnul.a-1d675d8212378846c60eda03b30fe67a70bbd3bad48cfe3c12187c1c3e44ac04 2013-09-01 10:55:56 ....A 156111 Virusshare.00092/Virus.Win32.Nimnul.a-1d900276ad3f3f981c0d8db6cb5cb1befaefb335e8ef6a517a00c95777530283 2013-09-01 11:23:44 ....A 500138 Virusshare.00092/Virus.Win32.Nimnul.a-1da69ce2934a319ed2ead63adff7e2ebdfcb3dd009f7d983f320bb09ee2e1c58 2013-09-01 10:48:56 ....A 319912 Virusshare.00092/Virus.Win32.Nimnul.a-1ddd6accf1334f409816aa1beec8118bb3b697b6029ec4ab5625edb2e939030c 2013-09-01 10:51:32 ....A 365034 Virusshare.00092/Virus.Win32.Nimnul.a-1df555b211ebc46a51182129f8d0b30005b2ea65ad01b9ffe362ffc67af306d9 2013-09-01 10:48:30 ....A 135537 Virusshare.00092/Virus.Win32.Nimnul.a-1e13c4368dfb648c9b39a56cecf42662887cecbaeda64ea9a88d7d9115ff6266 2013-09-01 10:53:22 ....A 496063 Virusshare.00092/Virus.Win32.Nimnul.a-1e1ca7b101cf5fc4693ae5de340d60ff8a781d68557b80814385c6e7366da309 2013-09-01 11:26:18 ....A 251889 Virusshare.00092/Virus.Win32.Nimnul.a-1e7954518c51f3c67b0704a88f61e486d9c37c2ee5705d14755fe3bcbb278b82 2013-09-01 11:24:24 ....A 811499 Virusshare.00092/Virus.Win32.Nimnul.a-1eea29507a5dd037e793873489d2ee594de80520f589681769ef7f97224a9e9e 2013-09-01 11:43:16 ....A 1376737 Virusshare.00092/Virus.Win32.Nimnul.a-20c3153dbf5ed4a247e6b133c75937a3206ac8c7b153ec0e0c7ff01aa86789cd 2013-09-01 11:58:06 ....A 339968 Virusshare.00092/Virus.Win32.Nimnul.a-20c6fdf5af4a1b3eb7c2da3b8607e7ed610c8697b25baf8c1fc70e1c8bfb3073 2013-09-01 11:12:00 ....A 512000 Virusshare.00092/Virus.Win32.Nimnul.a-20cd608db63ce2d36aa926657d0907b7ff74c34bd768d02630a1772c296c8ec3 2013-09-01 11:14:08 ....A 192512 Virusshare.00092/Virus.Win32.Nimnul.a-211fc6b94faf9bc3206e79a5b900eabce7febbbdd97f96e1960d375aae77bfaf 2013-09-01 11:54:34 ....A 581632 Virusshare.00092/Virus.Win32.Nimnul.a-21422efb3d647c1db44f25398ece61642cad841509ebc74e8d6ae49dcca80957 2013-09-01 11:14:02 ....A 229798 Virusshare.00092/Virus.Win32.Nimnul.a-21437716bcf979158670d6039bc96958f3a85b284a7452cfdcdda7abccb54ddd 2013-09-01 11:58:46 ....A 374124 Virusshare.00092/Virus.Win32.Nimnul.a-21502a017d6d038a6b6b0b9387a9a9c2d5120ce3f976433bd019383b8bdd9793 2013-09-01 10:59:20 ....A 168365 Virusshare.00092/Virus.Win32.Nimnul.a-21533db316b0a19174e5734fbc1aded6aafc6a5f418c63ff929a0142a3a54e01 2013-09-01 11:04:42 ....A 159610 Virusshare.00092/Virus.Win32.Nimnul.a-215523bf622ff3b728817ba9669594a936124e3547fbe16143331064d59290db 2013-09-01 11:17:44 ....A 205162 Virusshare.00092/Virus.Win32.Nimnul.a-21a0440e0f4070ee6bb0b630787e482e8a0b1a15648ea73240ec80f838916e8d 2013-09-01 11:17:44 ....A 200704 Virusshare.00092/Virus.Win32.Nimnul.a-21a83e9ca7ff6e470cf9363dccfd1ec794d29226d1cdf82c4e078cf4258ab549 2013-09-01 11:18:12 ....A 123901 Virusshare.00092/Virus.Win32.Nimnul.a-21cdc12f8ce22c222801bd401a750f85f5a0a0a75bbf04688c6070867850b9a0 2013-09-01 10:50:36 ....A 3638165 Virusshare.00092/Virus.Win32.Nimnul.a-2203e87c03302aafda6fd62907d8145bf9017a825d45a493fe16b45a114ec7e8 2013-09-01 11:31:54 ....A 471376 Virusshare.00092/Virus.Win32.Nimnul.a-22387698ead418f553c1710177e7d4828870a6d1853b9c8dd6d569024d857beb 2013-09-01 11:13:18 ....A 183131 Virusshare.00092/Virus.Win32.Nimnul.a-228c82dc7f9168bf0b8092a97536366c4196a9027d5cf0f5fd32a61c8f3985ec 2013-09-01 12:06:44 ....A 561639 Virusshare.00092/Virus.Win32.Nimnul.a-22e8ef6af4b3e68d218805127f4d76448ec6b7c654168b48034ae9af217328db 2013-09-01 11:16:50 ....A 1356282 Virusshare.00092/Virus.Win32.Nimnul.a-230f7d3e66d180c210a6cc04fa550f1081a2334d727c2ff9a767bf68d632b616 2013-09-01 12:14:18 ....A 242126 Virusshare.00092/Virus.Win32.Nimnul.a-2315dd7be34fb8d2bed29c5c644cb7f8c785665ac3e6681369ca701e0975ad45 2013-09-01 10:59:58 ....A 159744 Virusshare.00092/Virus.Win32.Nimnul.a-233252ddf083d2d9c23d56328fd4dc26a737b4001519e2e781698b2011b30536 2013-09-01 10:45:34 ....A 475648 Virusshare.00092/Virus.Win32.Nimnul.a-23d8e049c846106cfdfd50dec2637c224890e0d98ee22f390f2ae0f1e8eaa668 2013-09-01 10:40:44 ....A 1696230 Virusshare.00092/Virus.Win32.Nimnul.a-24076cd9ce914a7a09744d8d2931bfe5f7298c4351a2756fa5ec0b25945fffb9 2013-09-01 11:06:58 ....A 663008 Virusshare.00092/Virus.Win32.Nimnul.a-24084fc56c5f714f322dc713102b45f4ba1af5123be32bd1474b2628d72e0410 2013-09-01 11:08:40 ....A 83456 Virusshare.00092/Virus.Win32.Nimnul.a-240f95ba109c20cb17f52b35ddac0d3094ed7cb60dbae9ebb4ba6a50a85db3e5 2013-09-01 10:47:48 ....A 274828 Virusshare.00092/Virus.Win32.Nimnul.a-2450e9ab89fb93e9b03cfd85b2774e3b33b04c09e3d858632daf90f128bf3bb4 2013-09-01 11:52:12 ....A 676215 Virusshare.00092/Virus.Win32.Nimnul.a-24626631f5f1f76f3bf1f8d3da1a8d97be7b6abb39c21a0a07fee4ce4ce23d69 2013-09-01 11:33:10 ....A 106496 Virusshare.00092/Virus.Win32.Nimnul.a-246e493afdd8a5974e1a1830723851856d2aeb9cd4dcde59276dfa49a82cca33 2013-09-01 11:23:32 ....A 168314 Virusshare.00092/Virus.Win32.Nimnul.a-248ce97569306a9b2c1a73fa7f8702954cff6b26b3c5e16b64b68133a409fd62 2013-09-01 11:19:28 ....A 147919 Virusshare.00092/Virus.Win32.Nimnul.a-249c1a6b2c83d2b8f01289f2de87e2783951f211bfbe25ea07fb5e3606a5b8cd 2013-09-01 11:19:48 ....A 348585 Virusshare.00092/Virus.Win32.Nimnul.a-249c3abf0455f7010acfa1d25f0f1bf03dad5c0705109aefa0aa0ba719834120 2013-09-01 10:55:12 ....A 205246 Virusshare.00092/Virus.Win32.Nimnul.a-25223686d2c6c87538d88f6d1c73ce32d974717c6fb7ab63a0072f0b3d441885 2013-09-01 11:13:46 ....A 63488 Virusshare.00092/Virus.Win32.Nimnul.a-25224cf8ffc407c63f83859c7b4824c0ee719c5c9bf722a5c31d790650b825eb 2013-09-01 11:38:38 ....A 5766641 Virusshare.00092/Virus.Win32.Nimnul.a-2597dfef2a27e21721bad308947c01fd7d92d90a1b30ecb8b7b2a723754670ef 2013-09-01 10:44:58 ....A 451034 Virusshare.00092/Virus.Win32.Nimnul.a-25c5aa154d57561d91eeb4f2031dac6ab56106329743f07803c6f52bc2d03461 2013-09-01 12:12:38 ....A 536576 Virusshare.00092/Virus.Win32.Nimnul.a-25fc12e99500d00e072ed1ed83ea6386fcf752e8ce4308f0bc7f1acc422fe0a3 2013-09-01 10:50:08 ....A 450560 Virusshare.00092/Virus.Win32.Nimnul.a-261b18050c50bf85a9d68186e60f11f43e8ec0149793a623e07f08dc4999ad3a 2013-09-01 11:43:26 ....A 282112 Virusshare.00092/Virus.Win32.Nimnul.a-261ea9bcb51b93759c2e101955c4594f393a565591a1be12dbae1b0b70eb176a 2013-09-01 11:15:26 ....A 192512 Virusshare.00092/Virus.Win32.Nimnul.a-262f94accc0427b1cd90d65393b3feeb0ae6b8af870ea2d10ef1dce4b7332862 2013-09-01 11:23:56 ....A 196992 Virusshare.00092/Virus.Win32.Nimnul.a-263a8c878dc75621523d6d77f97df1071f3851fb17fdb98933b81767f2f02c8a 2013-09-01 12:05:46 ....A 188373 Virusshare.00092/Virus.Win32.Nimnul.a-263f2c4c1f12732e349a8bbb31c03ca7483ec9c39494f4ee57fa4af3510e3889 2013-09-01 11:02:24 ....A 107008 Virusshare.00092/Virus.Win32.Nimnul.a-264f5d9018b2dfa325489dcb3abe54e6222e2ce215915ae9b09607bf28062b33 2013-09-01 11:19:18 ....A 791023 Virusshare.00092/Virus.Win32.Nimnul.a-27d256841ac9de43fb3dd52c06f2819a2461f5709c3177b445ca99642bb866ec 2013-09-01 10:55:26 ....A 421888 Virusshare.00092/Virus.Win32.Nimnul.a-27e205733977883019ef24b384df1cd18c919ce65767914c66c11c91de547fda 2013-09-01 12:02:40 ....A 438699 Virusshare.00092/Virus.Win32.Nimnul.a-28d1065dd7d93bfd830c8672b04235b18b479819e11e03edd53b7a7c8cdfbb3d 2013-09-01 11:05:30 ....A 132051 Virusshare.00092/Virus.Win32.Nimnul.a-28d79c9d4785e3b49e3284c7807c6acd733777b0f9d3a50362be00216ed34620 2013-09-01 12:12:38 ....A 299008 Virusshare.00092/Virus.Win32.Nimnul.a-292aeff6d337b64ce0ea2ee71bef69a6f7ac0de6dc25b9d0085dcb402dddf1b5 2013-09-01 12:14:12 ....A 241067 Virusshare.00092/Virus.Win32.Nimnul.a-292ba8ecc8820a8b400deb39b20c3fa26936279228c661bce21cea96cd82460a 2013-09-01 11:52:18 ....A 770398 Virusshare.00092/Virus.Win32.Nimnul.a-29347742dc02225f1c24d16067a437bfc33d084d901242b8fa613d131b38b21b 2013-09-01 10:48:16 ....A 860571 Virusshare.00092/Virus.Win32.Nimnul.a-297bfcb28e1a352b39d5f69b08f96b4387f715dfeb8041456abcb6795df3d1d9 2013-09-01 11:29:36 ....A 106496 Virusshare.00092/Virus.Win32.Nimnul.a-29adbcfc753de83f647e6ed81edebe09b004d548e801b8f4a51e1c9e546998f7 2013-09-01 11:54:02 ....A 3138071 Virusshare.00092/Virus.Win32.Nimnul.a-29eb5e10db6961a6ba7e588fb66455986cfbe1cd97bb57b1acfebb8a785f42bd 2013-09-01 11:15:58 ....A 354645 Virusshare.00092/Virus.Win32.Nimnul.a-29ee4284ffa3cbd88ddc8f9d32e926424bec4cd00481bbbd3f813aab15992404 2013-09-01 12:02:40 ....A 365545 Virusshare.00092/Virus.Win32.Nimnul.a-2a193ff7af432431d0b27e17f2e4e1ceb23598cf09633a9bee40ce809e3243fc 2013-09-01 11:37:46 ....A 1213355 Virusshare.00092/Virus.Win32.Nimnul.a-2ac19b6c1214da1d3487f127cd11bf14818c94e4177d37d1973adbab8cc5d4ee 2013-09-01 11:23:44 ....A 5258752 Virusshare.00092/Virus.Win32.Nimnul.a-2ad67e6c562b885ad4665f6504e85510ecf1f510e40c7911856d941fb20c8b4b 2013-09-01 11:27:42 ....A 188416 Virusshare.00092/Virus.Win32.Nimnul.a-2b1877ccffbc5ee4f081cdf84e7cf9940f7a55475074f32e3e631d409f194682 2013-09-01 11:32:24 ....A 266597 Virusshare.00092/Virus.Win32.Nimnul.a-2b2b9d165a6a6829d97017b1afaa4005bc0ff4837f1daad7619f361e5b445325 2013-09-01 12:10:16 ....A 155993 Virusshare.00092/Virus.Win32.Nimnul.a-2b37cac4486ca5848fd7e9a660e2bdfde2b3da4ea83f82c863c6c6ead29aefb7 2013-09-01 11:17:52 ....A 217608 Virusshare.00092/Virus.Win32.Nimnul.a-2b485a2449b1cc90cfa5e771487b89f598ab261aed1c63de0c34e591e05fe057 2013-09-01 10:46:02 ....A 309102 Virusshare.00092/Virus.Win32.Nimnul.a-2b4c94a444005856370098a4aa70474a0c6e810b1415c8a5d273bd81f31de4c9 2013-09-01 11:27:48 ....A 492020 Virusshare.00092/Virus.Win32.Nimnul.a-2b6e2c70b060aa58d6b263d8aeec8c9f541f5d52eefb7c66afedebf73e0da588 2013-09-01 11:33:32 ....A 640513 Virusshare.00092/Virus.Win32.Nimnul.a-2ba4cdb053716d3ad877c83d7a38d7efc06a9aa9f0241e8c58af60756f974250 2013-09-01 10:46:48 ....A 364544 Virusshare.00092/Virus.Win32.Nimnul.a-2baea05c68122a09e6ca6031a31b3198cc8927d42bba17b02cbb169e9777b92c 2013-09-01 11:57:26 ....A 598426 Virusshare.00092/Virus.Win32.Nimnul.a-2bc1aef7576cb8be47421a80233828476a903d21448b071318882a27dc2ce3a6 2013-09-01 11:37:52 ....A 230775 Virusshare.00092/Virus.Win32.Nimnul.a-2bdbe07dade61d412c64f4f21c52a8ff5c22704797357ae9c8b3943618431cfc 2013-09-01 11:51:20 ....A 848361 Virusshare.00092/Virus.Win32.Nimnul.a-2c43e05c481aa3e6365e18048f15fed6aec45db41dc8ff13caa38a4b573b1c64 2013-09-01 11:10:00 ....A 700416 Virusshare.00092/Virus.Win32.Nimnul.a-2c5b54a901817ffae89f347b9e7ecb61dc9c7ab90b027027ef0f69f8bb3080de 2013-09-01 11:27:24 ....A 218988 Virusshare.00092/Virus.Win32.Nimnul.a-2c8e9d68b38a96c2905de536dce47b5d05d54b85cc79c913a4ef847652f4bed7 2013-09-01 12:09:58 ....A 198667 Virusshare.00092/Virus.Win32.Nimnul.a-2cdebc9b11e1bf5e79b22210259d076d368e19239fdee0962afd9c3b148fb0c2 2013-09-01 11:12:40 ....A 172032 Virusshare.00092/Virus.Win32.Nimnul.a-2d973096d0520212fe4fbf645d3bd5dbdc906bc2ab9f57cbe25a53283d0c874d 2013-09-01 11:27:48 ....A 1094016 Virusshare.00092/Virus.Win32.Nimnul.a-2e042ef024bf965a3162c29fea9b4c3fa047ab85bb58dee6ca698f8d590a38a7 2013-09-01 10:46:14 ....A 614758 Virusshare.00092/Virus.Win32.Nimnul.a-2e4ef8426f746ad990fb392559fe65c40ac085b3085df8c82998adc6b16b074e 2013-09-01 12:10:26 ....A 410091 Virusshare.00092/Virus.Win32.Nimnul.a-2e64a5a0642a4d4e1482096d145cc8d1e1f1e031cdc817ee7eee17a5a44280eb 2013-09-01 11:08:54 ....A 336407 Virusshare.00092/Virus.Win32.Nimnul.a-2e7027555b2a0c09187704e861552f30d1e51571d930a79377726d6a08788d2b 2013-09-01 12:14:02 ....A 131580 Virusshare.00092/Virus.Win32.Nimnul.a-2e81e43de0975aa0c4505a5b17897affdb5ff419fe7525b7fa1bd4a397e9cb95 2013-09-01 11:43:52 ....A 192988 Virusshare.00092/Virus.Win32.Nimnul.a-2f27d12b0aef56794ee3723f0d64ee3df70edeef7b3320a49814e35906e7b3fa 2013-09-01 11:22:48 ....A 83456 Virusshare.00092/Virus.Win32.Nimnul.a-2f33cc2f1d2ba78b32e511e0338e583665b3828ee947c34cae247eafae52bc43 2013-09-01 11:31:44 ....A 229877 Virusshare.00092/Virus.Win32.Nimnul.a-2f8f37cef0b378f59ef75840dd1d6eaf9a3f3251be18bad90c40f2bbf40deac7 2013-09-01 12:10:54 ....A 495976 Virusshare.00092/Virus.Win32.Nimnul.a-2fa07ee19dd87833f2a3afcbd788b0bae23898b7a17482c726b2fa7af4e632ce 2013-09-01 11:56:36 ....A 192512 Virusshare.00092/Virus.Win32.Nimnul.a-30082b1fe6c1c3f6e365c2462db9403d054e969dd295a244476de64c261834a9 2013-09-01 11:57:08 ....A 233472 Virusshare.00092/Virus.Win32.Nimnul.a-309be089f8f3af7602f574c525b0848c04fa6208f1129c7fdf95622abdfa601f 2013-09-01 11:43:56 ....A 201187 Virusshare.00092/Virus.Win32.Nimnul.a-30d610e29fb1064e46dce86316266a18db1fe87fe253bf814a0e723ce881fe14 2013-09-01 11:15:56 ....A 143360 Virusshare.00092/Virus.Win32.Nimnul.a-30f4201a8626f4392406f8455b88a7fdd4e70f29a9dbe5d3a9fb6dda14126a2a 2013-09-01 11:23:40 ....A 528847 Virusshare.00092/Virus.Win32.Nimnul.a-3108f58c4855b54d65eb15caf1716bb245a33981a7a6ca5114a51ffd492f23f6 2013-09-01 12:01:38 ....A 103936 Virusshare.00092/Virus.Win32.Nimnul.a-310dbe4b82ab6f2dbd1adf167b3204e8740e7570e9c789a73ebad4baa3830b54 2013-09-01 11:03:24 ....A 496080 Virusshare.00092/Virus.Win32.Nimnul.a-31321ae3dd82b403a9578f783ea307be3fc7a75b3ac12edf84c98ed545a77886 2013-09-01 11:13:20 ....A 192512 Virusshare.00092/Virus.Win32.Nimnul.a-314a42fcd5bd594e4ae40d36a8d8b6558b3b909897dc022d5992712aaa2ad290 2013-09-01 11:16:32 ....A 400840 Virusshare.00092/Virus.Win32.Nimnul.a-318b511c9a4d7193818ec6883491be19822ab1bfb5462e64696066f625bd35b4 2013-09-01 11:55:04 ....A 140715 Virusshare.00092/Virus.Win32.Nimnul.a-31ee32a8cc5b2e9783adeaa90c8ba8947cb5f5e291e5128bad3d2612047b5bde 2013-09-01 11:18:42 ....A 163840 Virusshare.00092/Virus.Win32.Nimnul.a-31f12814ca09379f15452a8c78c4d84d76940966d4e3647e976f4b1025a24eab 2013-09-01 11:38:08 ....A 193045 Virusshare.00092/Virus.Win32.Nimnul.a-321662fb9717ee53e020981d71768eb6cc1fae3903e4c74906f7ed7f7edeedd5 2013-09-01 10:53:30 ....A 3682304 Virusshare.00092/Virus.Win32.Nimnul.a-323cb61038712c647b7e1c705e7bbfb0647fecfda174d5612425ebd4cb1201c6 2013-09-01 10:49:38 ....A 180224 Virusshare.00092/Virus.Win32.Nimnul.a-3291662c69cd3d27bb3693b3b5124964f2a82b9ecd4c141418cc3b1ca5cf40d6 2013-09-01 11:45:38 ....A 1233280 Virusshare.00092/Virus.Win32.Nimnul.a-32aea3c69ba596126769957d7ade16b5f418806b21fc79474890310ab1f3416c 2013-09-01 11:01:30 ....A 249856 Virusshare.00092/Virus.Win32.Nimnul.a-32bf0dae5a54f6b831f5c7c4167cefd90ec6fb1b5aa7085b1ce262be04a5c6f9 2013-09-01 12:11:48 ....A 294912 Virusshare.00092/Virus.Win32.Nimnul.a-32f02c472fd47007095151cd11963f54b4f9cdbdf3fefe9f98b91ac109bd186f 2013-09-01 11:23:08 ....A 80384 Virusshare.00092/Virus.Win32.Nimnul.a-32f48829d735c878768b1899dcbc3aca7419b74f8910792653f4ad75966e4052 2013-09-01 11:13:22 ....A 159744 Virusshare.00092/Virus.Win32.Nimnul.a-32fa110c050353815d5e7593cf41b0718410b224559cad39b6c8a2a30845eab2 2013-09-01 12:14:28 ....A 253952 Virusshare.00092/Virus.Win32.Nimnul.a-32ffcd66bd559f53e42cc712f6508a990d0f91cb4da345e2255638f134dddfdf 2013-09-01 11:18:46 ....A 115063 Virusshare.00092/Virus.Win32.Nimnul.a-33061b4598c158be9993fa65ac74ab92c31c6ee288a1b4b9736d76fe898eef92 2013-09-01 11:20:48 ....A 339968 Virusshare.00092/Virus.Win32.Nimnul.a-333fffa69f74c0ae97e23d9a899976312544d0575a879467266a27fd6359088a 2013-09-01 11:51:16 ....A 199002 Virusshare.00092/Virus.Win32.Nimnul.a-335d5dc09847a6e75cee7aee1f90a05ab638e3feab7120d777c022adcb112906 2013-09-01 11:13:54 ....A 1921479 Virusshare.00092/Virus.Win32.Nimnul.a-33a9dbce30f76e5772cae9d4a5164ce1c5fd71a7af7a9aeb4f60f04639365396 2013-09-01 11:59:46 ....A 229884 Virusshare.00092/Virus.Win32.Nimnul.a-340ad83625bd0244120a12b4cdf13a02e71a413d751538e7562c6e03f16c7af4 2013-09-01 11:43:00 ....A 165730 Virusshare.00092/Virus.Win32.Nimnul.a-343feb5d01780b226793f85ef4e1de3e3152f37f09208bcbbec3a8f526c11ac0 2013-09-01 11:23:22 ....A 1376620 Virusshare.00092/Virus.Win32.Nimnul.a-346e11076954989e394ca31dac1b27b3d3bf818ae874ae6dad6e6e67b33d9d09 2013-09-01 12:14:04 ....A 606555 Virusshare.00092/Virus.Win32.Nimnul.a-34b2db07fbd8c92de23201af5e3a44888dff33240422635662ec10c1798d80b0 2013-09-01 11:26:16 ....A 2003359 Virusshare.00092/Virus.Win32.Nimnul.a-34edd246553b1be51c1a90d9bb5630b6767f3b9c3d354ebec043af9ac72301a8 2013-09-01 11:37:48 ....A 387418 Virusshare.00092/Virus.Win32.Nimnul.a-350db7348dde4f9c3ba94605e56c926c8693eab7d71aa41c641aa66f55d7e43c 2013-09-01 12:09:14 ....A 381342 Virusshare.00092/Virus.Win32.Nimnul.a-360375366cb72f7da8d123fc34efc96a104c35b40bd775a0eb1c05e61ecd4813 2013-09-01 11:36:42 ....A 331776 Virusshare.00092/Virus.Win32.Nimnul.a-367f6938988333df0f89367a03c6442b345fd6e967cbc0b40e1eb8f1c6ddf72d 2013-09-01 10:49:36 ....A 229376 Virusshare.00092/Virus.Win32.Nimnul.a-36b9004cb8f7077e60c92d2bd1cc1252bd0fbb410e1fdf9a5930998142179121 2013-09-01 11:09:54 ....A 225621 Virusshare.00092/Virus.Win32.Nimnul.a-36e8cf69584c1d6e458a14cc6a1743a3c27e8fbd8a6ee39a5eb264524d2f64a9 2013-09-01 11:32:24 ....A 598423 Virusshare.00092/Virus.Win32.Nimnul.a-37680b7b5591f43ad1a924ab26363cde7d6591bd1ebbda067e76e1b649420f31 2013-09-01 11:55:46 ....A 537105 Virusshare.00092/Virus.Win32.Nimnul.a-379baae894f76cde85bfd8cf0745a099198ba2f12ad74770a169a9f2ced7b2f3 2013-09-01 11:40:42 ....A 287589 Virusshare.00092/Virus.Win32.Nimnul.a-37b66940d60fffbe84b496e79dd3723db240472f355e06a6b3c709db810fff2b 2013-09-01 11:33:26 ....A 172470 Virusshare.00092/Virus.Win32.Nimnul.a-37be70cec9db697213aa13abc2244e81415757fbd3bb27ea361a7f8dbdc510e4 2013-09-01 12:00:50 ....A 168391 Virusshare.00092/Virus.Win32.Nimnul.a-384fc7006a21ce859c9a86223d99d643d294fa06a16a14aab1e77433985913b0 2013-09-01 11:55:56 ....A 365050 Virusshare.00092/Virus.Win32.Nimnul.a-3857145a86ae99f14fb1eaebf7658db45e5c607d5ce1dbd9096b8154db82940b 2013-09-01 10:51:04 ....A 229376 Virusshare.00092/Virus.Win32.Nimnul.a-3877397fd788bde137c241021c075196246ad873610c28efd12201443ba89458 2013-09-01 11:58:58 ....A 2515384 Virusshare.00092/Virus.Win32.Nimnul.a-387c7d1af71c7b5b7669f97dbe653cf5b55d28784851ad41150dbaf58dc99971 2013-09-01 10:57:50 ....A 512458 Virusshare.00092/Virus.Win32.Nimnul.a-38b529c7be3757651bc0bb37e550eb0b8107c8d026078f4f45d332b1daca92a3 2013-09-01 11:31:00 ....A 262603 Virusshare.00092/Virus.Win32.Nimnul.a-38f2a3fd7b408b72d3fbd4e0b8307ae24c82e1f544476fb87ff304124d1ec9fb 2013-09-01 11:13:26 ....A 172032 Virusshare.00092/Virus.Win32.Nimnul.a-393fe9ccc8ce8568a9c8e261cc3d04c5b3f9f565505911c226253553ab2ae6c2 2013-09-01 11:17:50 ....A 786822 Virusshare.00092/Virus.Win32.Nimnul.a-39882033d2b1a1091c135315f973078ae4625986146f465179509515bf463812 2013-09-01 12:01:40 ....A 381917 Virusshare.00092/Virus.Win32.Nimnul.a-3a03657265f27db490be3b5e0a5c9f13fce4c7df2b12e20992dbf41f3f70adb6 2013-09-01 11:33:40 ....A 389608 Virusshare.00092/Virus.Win32.Nimnul.a-3a0b93b7e4013fa7d3a778829bcccabb0329a6b8463b1b33103917b4a0148a2f 2013-09-01 11:00:46 ....A 139264 Virusshare.00092/Virus.Win32.Nimnul.a-3a2a2b8a1d840f5648d81a8e576f731e9dada958ec55c449e91676f09ab137de 2013-09-01 11:22:26 ....A 172032 Virusshare.00092/Virus.Win32.Nimnul.a-3a767c0e5572111ca63d86d21c873f606920e5e90aafcd2f0089683be08d4a84 2013-09-01 11:23:54 ....A 319945 Virusshare.00092/Virus.Win32.Nimnul.a-3aaf1abf6e6acb2e159f8fe1a40d66bc44a9646dda7a9b75d9d28e44974cea4b 2013-09-01 12:10:08 ....A 5083099 Virusshare.00092/Virus.Win32.Nimnul.a-3ac13ca695d443a9f0d5d52bad1f402ae3ba6e98903e85038e6ddbfe5e987a79 2013-09-01 10:47:46 ....A 730120 Virusshare.00092/Virus.Win32.Nimnul.a-3ad0b3806a65d824eba294479404770d29d63797886dffea22cc46c9c9f5447a 2013-09-01 10:50:48 ....A 369102 Virusshare.00092/Virus.Win32.Nimnul.a-3aebcf73e3c529eec86f231c33c4c6d61d4dd31127be020fe012f99d88ce5578 2013-09-01 10:50:28 ....A 492021 Virusshare.00092/Virus.Win32.Nimnul.a-3b0a3fc487a666e37209f11b24af46a46830ce1c140098b378f899ab653c4919 2013-09-01 11:50:20 ....A 348117 Virusshare.00092/Virus.Win32.Nimnul.a-3b836fcfa712278e382613250e94a38715af39c06a5a65402ba593de8999f145 2013-09-01 12:14:38 ....A 126976 Virusshare.00092/Virus.Win32.Nimnul.a-3bbf0e5d57945037b389278f6bc8eecd2a1f303ff64d10b34249099b1914bab9 2013-09-01 12:11:10 ....A 180708 Virusshare.00092/Virus.Win32.Nimnul.a-3be600100dd49fef526d4563bdc1499ed54f20cdb4947cc0f95136fd7f7fc85b 2013-09-01 10:50:00 ....A 344431 Virusshare.00092/Virus.Win32.Nimnul.a-3be7b3d766e7c2df4d3b41e73bc92416921c8b1d1f2eeaa166d065d64369dc49 2013-09-01 10:58:28 ....A 483328 Virusshare.00092/Virus.Win32.Nimnul.a-3bffbd5714706a3dc1865753c5088eda0dcc86d308c6f7ca52280044d19057b9 2013-09-01 11:56:12 ....A 163840 Virusshare.00092/Virus.Win32.Nimnul.a-3c2f2fb2a834dcc201135a7c3632a11816f7101ad8d86972d3a17f9d2a7bec0f 2013-09-01 10:57:56 ....A 217584 Virusshare.00092/Virus.Win32.Nimnul.a-3c2fc96688eabdb83281a81cd79f16bc1cf89714c3b2add355740cafe20a678a 2013-09-01 11:10:32 ....A 352605 Virusshare.00092/Virus.Win32.Nimnul.a-3c3757b353f1353773e76ac4ac7973acb7f38fd56a95feb77e57aebc34c8d78d 2013-09-01 11:32:40 ....A 299347 Virusshare.00092/Virus.Win32.Nimnul.a-3c431b18ad0a0cc84c9b2a8df84975ff6c85e29bbc9dc2b685bc68b6770507be 2013-09-01 11:09:26 ....A 188416 Virusshare.00092/Virus.Win32.Nimnul.a-3c71c94305f3d80380f82519ad968847ef1fa7a3b008ada85eba305d83f4160b 2013-09-01 11:19:22 ....A 193025 Virusshare.00092/Virus.Win32.Nimnul.a-3c71e6b5b11e805e692fdc5a175c95d9481273697e11b69ff9b09a357235368e 2013-09-01 12:10:32 ....A 135168 Virusshare.00092/Virus.Win32.Nimnul.a-3c7e027285df5e8b24bd7ba8a044939a6fea03d8b69bef9c491992f09c7e2a2d 2013-09-01 11:52:08 ....A 254343 Virusshare.00092/Virus.Win32.Nimnul.a-3c8fb79dd97ca42d34e43ec04e6d77355a9ab6a99886959d652476bef186dc86 2013-09-01 12:10:16 ....A 363539 Virusshare.00092/Virus.Win32.Nimnul.a-3c9f8d2706f388df689bd0eef9f0f471fb3b5d16b3a30819bcc219abe2ad3ed8 2013-09-01 12:03:48 ....A 352643 Virusshare.00092/Virus.Win32.Nimnul.a-3cdcbeb351b43d696ca1d3852b78bf6b39fb0ad45cd032fbaec4316df2930b61 2013-09-01 12:11:18 ....A 123258 Virusshare.00092/Virus.Win32.Nimnul.a-3cde7d4d863ec6908511a08b497621da754f15763176e166c1df4f23d1ca1154 2013-09-01 10:54:48 ....A 139736 Virusshare.00092/Virus.Win32.Nimnul.a-3cf7bfd38a05b65152b4dd0c80a416fe6abd00ebcfd795353e69352ef171ad54 2013-09-01 11:53:30 ....A 409600 Virusshare.00092/Virus.Win32.Nimnul.a-3cf979ce8f31f460d749100a58a38468b41175ea8f0671d743e857155e8ab070 2013-09-01 11:05:56 ....A 512892 Virusshare.00092/Virus.Win32.Nimnul.a-3d2d0ed2bbd7a1d02884d769d1e516a86e36781fac74db0115cbd37878998a39 2013-09-01 12:14:06 ....A 192512 Virusshare.00092/Virus.Win32.Nimnul.a-3d48e3600d53c351e46dd8b68fc3c3755a4663965d7b874200310a968f5717e6 2013-09-01 10:57:08 ....A 368640 Virusshare.00092/Virus.Win32.Nimnul.a-3d5b11c8879ad9e8841cf34f833ad2396de43d6f21638d94dcc169a62b7dd7a0 2013-09-01 11:15:50 ....A 573941 Virusshare.00092/Virus.Win32.Nimnul.a-3db36681a53f7976acb0e5a8cdda1ac9a1ad56b8be490c694b055f88218a5d12 2013-09-01 11:01:24 ....A 101376 Virusshare.00092/Virus.Win32.Nimnul.a-3dce7cc38cf288f634f82a5da229c42e95d822c18adba1dd73372093d65b9747 2013-09-01 11:19:54 ....A 106496 Virusshare.00092/Virus.Win32.Nimnul.a-3dd9baba628927a5c44e0441d40326cff6e4be3c7f5bc585dc9221629df95494 2013-09-01 12:08:52 ....A 237904 Virusshare.00092/Virus.Win32.Nimnul.a-3df9bcd49892c6d46b95eef5a9acfe586421dfd87b93c50f2e01a5a4cf517ee2 2013-09-01 12:07:40 ....A 132996 Virusshare.00092/Virus.Win32.Nimnul.a-3e094510ed75eb08a804cb5f383b598aa5f1ecf33eed3757eca7f54ccf371951 2013-09-01 11:45:32 ....A 3686905 Virusshare.00092/Virus.Win32.Nimnul.a-3e3c0820ff8ac7d99863754ea3380ea82e3226b082241d003fd436b57069d83e 2013-09-01 11:36:28 ....A 197096 Virusshare.00092/Virus.Win32.Nimnul.a-3e5b87d42c05d07ac129dd55eb0d7b874798f93c73ce0a6856a4b493f2f3117e 2013-09-01 11:43:46 ....A 368992 Virusshare.00092/Virus.Win32.Nimnul.a-3e5e8f7b6bbc9bf1d0e4fed87efa2a803a1978eb9f0692ac89f6784649a4d0f4 2013-09-01 11:14:04 ....A 413696 Virusshare.00092/Virus.Win32.Nimnul.a-3e71c8ea1f5edec7f680976f1451dc5226487cd3b340e1171ec904c1275315c2 2013-09-01 11:41:50 ....A 176128 Virusshare.00092/Virus.Win32.Nimnul.a-3e73c46b9076e868502efbd9d2e62c3279600c5bef83d58272661434c443a5dd 2013-09-01 12:01:52 ....A 63488 Virusshare.00092/Virus.Win32.Nimnul.a-3e95d58a05a6b8c9c37d69cd131842fcb255200a85bb6037b43223234c544ad2 2013-09-01 11:44:52 ....A 209291 Virusshare.00092/Virus.Win32.Nimnul.a-3fa6e8bccd1ecf88c0a0234bcf01afe2b081b1eb1220dde1c383a2468f2de93f 2013-09-01 11:35:00 ....A 311296 Virusshare.00092/Virus.Win32.Nimnul.a-405fedd3c17a1e11f05904f51a8689e53d0faa35b7718b63b92a0a3bb25b7d9c 2013-09-01 12:12:48 ....A 356228 Virusshare.00092/Virus.Win32.Nimnul.a-408ad93dfc9fa27e29e3e31b202a4301f5fdda10d6304fd1983cd4ac0d2512e9 2013-09-01 11:17:10 ....A 122880 Virusshare.00092/Virus.Win32.Nimnul.a-410672bdb02fe06a23f4170d47c6e1421f87d6740f538f76ed9d7de4c7b170e3 2013-09-01 11:23:22 ....A 984523 Virusshare.00092/Virus.Win32.Nimnul.a-41537b55c2c30292bc7b7feaabc54463d4c75df2556704628a2f7f015e8ef840 2013-09-01 10:40:54 ....A 184320 Virusshare.00092/Virus.Win32.Nimnul.a-415ece0cbfb075e8efab5749cf65b56829d8db676382aa4ead2b0c83b8efbf16 2013-09-01 10:52:38 ....A 770480 Virusshare.00092/Virus.Win32.Nimnul.a-41af08fdbb6db2e33aae2446f64bf9260bcd0e1a8e515dc89307541366bb0318 2013-09-01 10:43:22 ....A 651729 Virusshare.00092/Virus.Win32.Nimnul.a-41b65b85fec51cc3fb2c09040d5e70c79fae0bbaf0b0479c7e4c32b38cb3fd7d 2013-09-01 11:45:14 ....A 200704 Virusshare.00092/Virus.Win32.Nimnul.a-41bede524b49ce67cc44ea04c12c21a8c51cad4f46db41afee62e3127ce9755c 2013-09-01 11:06:32 ....A 172032 Virusshare.00092/Virus.Win32.Nimnul.a-41c247e9f2f2d22e315abac26b667e0d669239512b487504e35c3c92bc5fe6b2 2013-09-01 11:16:22 ....A 291261 Virusshare.00092/Virus.Win32.Nimnul.a-41e009449396c5a3c3ac014c810dd72b5585e381f13391f924715094e24abf9c 2013-09-01 11:34:12 ....A 430510 Virusshare.00092/Virus.Win32.Nimnul.a-41efbd7f13a92a010266d75ff46440e310415d286eaf042b7cd98419732788b2 2013-09-01 10:50:10 ....A 217088 Virusshare.00092/Virus.Win32.Nimnul.a-41f3c8640fe327e0bf3492444ed693af71576a32932caf63a9ac4bd465be07a5 2013-09-01 11:33:24 ....A 340969 Virusshare.00092/Virus.Win32.Nimnul.a-41f6a70e62a2526a854c9e71e2c11e3d0efc3a0dd0ca96de2f41b73c216b370a 2013-09-01 11:13:16 ....A 242020 Virusshare.00092/Virus.Win32.Nimnul.a-42458d16f2425ec690b999f264d7a36590b725fc381b3796de889c7d09be855d 2013-09-01 11:12:36 ....A 180224 Virusshare.00092/Virus.Win32.Nimnul.a-42697b2cfa657a08635c886af6ad2e4f4511f08edad1cc022c946edc50e44497 2013-09-01 11:55:00 ....A 2499071 Virusshare.00092/Virus.Win32.Nimnul.a-428a997315690a32b5d601cce32f6074464fdb4566426832c2055ef484de027f 2013-09-01 10:59:48 ....A 545249 Virusshare.00092/Virus.Win32.Nimnul.a-42b9d4f80399ee4464350d120f094211865618e569c538fb2388af9d05c7e657 2013-09-01 11:16:02 ....A 172032 Virusshare.00092/Virus.Win32.Nimnul.a-42c0e43c3232218c19bb754007b8d07dd9ff1d48c0dd106ffb398b1b5b7b95d8 2013-09-01 10:54:56 ....A 225740 Virusshare.00092/Virus.Win32.Nimnul.a-42d0e0c4b6027ff414a08377cbc8b493b9bb94f60d2c0a2f32834c2fc1ed53b3 2013-09-01 12:12:48 ....A 496061 Virusshare.00092/Virus.Win32.Nimnul.a-42ea4fef4769358f481d0390d585e91dd472d75579c8c49762a014fb9947a2db 2013-09-01 10:55:52 ....A 475648 Virusshare.00092/Virus.Win32.Nimnul.a-42f79ba337116bc75f0dbe0d4b4d1980b402b8a256bae4844560776071fd4ab2 2013-09-01 10:43:36 ....A 409600 Virusshare.00092/Virus.Win32.Nimnul.a-430a0279d0bf1003793fcb7ef6f0cff2820595da4a88492062e2f847b5669254 2013-09-01 11:02:38 ....A 427520 Virusshare.00092/Virus.Win32.Nimnul.a-43202ac5db3c54632c3b64965feec25fd7ee4106eba2bd6811bb51aa0c23e338 2013-09-01 12:02:22 ....A 225740 Virusshare.00092/Virus.Win32.Nimnul.a-434db30977f74ea82fae326bf1e96551a1844378a105831345f48f9653e3097f 2013-09-01 11:46:52 ....A 569681 Virusshare.00092/Virus.Win32.Nimnul.a-4351a8a996d7a1adda6614df1a3a5c8b5e57895160a6e3f57c2c64b0be249b42 2013-09-01 10:41:18 ....A 126976 Virusshare.00092/Virus.Win32.Nimnul.a-437666683aae99df2effae510bfb4c9edf7bca0d5faf6aa832d212f0bbc616df 2013-09-01 10:53:36 ....A 63488 Virusshare.00092/Virus.Win32.Nimnul.a-43781b78b6b6e809639758163703be08e29015778bfe5b889ac5a7811f22355d 2013-09-01 12:01:32 ....A 878422 Virusshare.00092/Virus.Win32.Nimnul.a-437f3414fd27cbef45b5fa1a7ce377b0ce65e97380166118d099ac078dbf37d1 2013-09-01 11:38:02 ....A 2556348 Virusshare.00092/Virus.Win32.Nimnul.a-43aaf7b11648fb91f0dcd5e2d678244275b485b09c2a0f2928afb19ad2bc23f1 2013-09-01 11:10:34 ....A 249856 Virusshare.00092/Virus.Win32.Nimnul.a-43c1e21c4217558ea32a38fc6ef6f27a0088a55c083b47d51189b0b24c4c05b3 2013-09-01 11:40:42 ....A 225652 Virusshare.00092/Virus.Win32.Nimnul.a-441cf483e95d6a4e8ff3c92b192ad482d181f80693f71cb951d93c88df5471da 2013-09-01 11:43:18 ....A 197523 Virusshare.00092/Virus.Win32.Nimnul.a-442108633cc0e248f9ce64468c5698030047dadb8db5cc38b38e062e3ecbece1 2013-09-01 11:33:20 ....A 147817 Virusshare.00092/Virus.Win32.Nimnul.a-444fe5acc7e0677c3c9d8611c6b710d242e34fccac766ffb5461cb5bc3f8f3c0 2013-09-01 12:02:04 ....A 162816 Virusshare.00092/Virus.Win32.Nimnul.a-4452bc2138b455ebb53a1f2924ab40fe4e100757cf3f67a6a36acb44424608e8 2013-09-01 11:12:36 ....A 152009 Virusshare.00092/Virus.Win32.Nimnul.a-44797716955105f62c4b916e8ee3897bdea0e9f3833cdb7eef6bf2748b291c2b 2013-09-01 10:47:34 ....A 245760 Virusshare.00092/Virus.Win32.Nimnul.a-448aca71837f020a75544b187b52166cc9e2e902ad8c69c2797766c518d90bc1 2013-09-01 11:33:52 ....A 409600 Virusshare.00092/Virus.Win32.Nimnul.a-44af759244036fba6ddcb726275b65cd4344b53746a04e032f6f9c3f52234fd9 2013-09-01 11:24:58 ....A 332120 Virusshare.00092/Virus.Win32.Nimnul.a-44b32f0f12aad6abc92d4e3f352abf33a1e767c50b165f499df2907d12f7ffb1 2013-09-01 12:12:36 ....A 370598 Virusshare.00092/Virus.Win32.Nimnul.a-44d01577983a39ea8be93782e2f6277673f377c40624e2d85d17bd1d24f6a4d9 2013-09-01 11:22:50 ....A 135593 Virusshare.00092/Virus.Win32.Nimnul.a-44d0540e404749d48a7671ad59ff32fc12045cf5d93c7b69426baa5bcb40368d 2013-09-01 12:08:52 ....A 162816 Virusshare.00092/Virus.Win32.Nimnul.a-44e1b8636135c1c2789075db2d5fc7edc1d631c07babf4ebe24280615f81fbee 2013-09-01 11:27:42 ....A 643465 Virusshare.00092/Virus.Win32.Nimnul.a-4563e5311a58e875532c1346d5f0a736626bc631fa5bd02e1b1800cb71086923 2013-09-01 11:36:02 ....A 192882 Virusshare.00092/Virus.Win32.Nimnul.a-456866da5d5447c95d24249ad6f09f90137ac32a6e78334172672a6a8a196142 2013-09-01 11:56:36 ....A 197115 Virusshare.00092/Virus.Win32.Nimnul.a-45e18e0263a4cf857f0655a2404f01c585150e191f81a7db9d86d87ff0cb43c1 2013-09-01 11:14:20 ....A 213502 Virusshare.00092/Virus.Win32.Nimnul.a-45e6733fa8856ff788026fb2f95e1b9002c3eebfc9794da642e9b8b15642dc5a 2013-09-01 11:31:30 ....A 139264 Virusshare.00092/Virus.Win32.Nimnul.a-45f1dc4efcad79b30aa4357d00f968fd3729b293cd6a40a0f7170de2438b8265 2013-09-01 10:51:22 ....A 475655 Virusshare.00092/Virus.Win32.Nimnul.a-45f4c127e58debdf1513db2ff92c0a04020cd12d008f6393828e887fce6fe271 2013-09-01 11:22:32 ....A 167373 Virusshare.00092/Virus.Win32.Nimnul.a-462b059e85406c577735b6b97b9a6984ef79db92e29163e7251ac4c8e7278555 2013-09-01 11:47:36 ....A 725328 Virusshare.00092/Virus.Win32.Nimnul.a-46335a40ba5e9610e9c7612970498b5877252d29af5ceba360d8faaf713ff7a6 2013-09-01 10:57:28 ....A 1270281 Virusshare.00092/Virus.Win32.Nimnul.a-4659b9a69a0c3374d75b6b79b60e8399dddf076a0ec462af2559d0b6d91706c6 2013-09-01 10:50:44 ....A 139264 Virusshare.00092/Virus.Win32.Nimnul.a-467aba87df07ce86524be4f534d4d12e3226b51df33ef47f7cb18fe0d313442b 2013-09-01 11:33:02 ....A 442368 Virusshare.00092/Virus.Win32.Nimnul.a-468dd1d70539fbbb87b8d963648917672189c14cd64bd4a35a4a76738d5e8e79 2013-09-01 11:24:58 ....A 253952 Virusshare.00092/Virus.Win32.Nimnul.a-468e0a0f97974ac3cca13bf9ef268b4819e690f72b8ae3d06646261d1b582771 2013-09-01 11:15:36 ....A 279460 Virusshare.00092/Virus.Win32.Nimnul.a-469ea8b94ba2e30d6d8104d108da288b71a300b730069f9c781f290a0ee95401 2013-09-01 11:13:16 ....A 197018 Virusshare.00092/Virus.Win32.Nimnul.a-46e4cc9dcd8497e246effde05d9065e8968f413c3f2dae08490ae162c06281b1 2013-09-01 10:42:38 ....A 479232 Virusshare.00092/Virus.Win32.Nimnul.a-4734f4cc46685041daa5460ff43b4d83648636e474f01069d8bcf272e86c4ff9 2013-09-01 11:15:28 ....A 119127 Virusshare.00092/Virus.Win32.Nimnul.a-47b7f82d0d3d86e9598ccf7d25331c0dd0978020518ae1d53177227574d6b9c1 2013-09-01 10:53:44 ....A 197135 Virusshare.00092/Virus.Win32.Nimnul.a-47e85953e688cded490c73daa265625c00aefb883c469f1f98d477380114f1f2 2013-09-01 11:33:24 ....A 557422 Virusshare.00092/Virus.Win32.Nimnul.a-481304ebcaec6f1a0f901edbada1c92d7f701895810d2346abe96f65205663d0 2013-09-01 11:53:50 ....A 401748 Virusshare.00092/Virus.Win32.Nimnul.a-481c3a5fc04bb5fa0ce359d4a26c7230362e29b9630e45228c5cad89d95c2732 2013-09-01 12:04:04 ....A 335872 Virusshare.00092/Virus.Win32.Nimnul.a-482fe4313daf868c0156c8cb602a4e7a7c130530f9b9769705dcb9b3e96c5b0b 2013-09-01 12:15:24 ....A 872921 Virusshare.00092/Virus.Win32.Nimnul.a-48355e0b3858f51165050e087b23594aa3c867c41c0269cff14b04e479334e1c 2013-09-01 11:06:34 ....A 332168 Virusshare.00092/Virus.Win32.Nimnul.a-484bd00cda47b5d7ce6dac9e596e7f020754c3a8a79b92cc467a27b58a11f2d0 2013-09-01 11:22:30 ....A 299008 Virusshare.00092/Virus.Win32.Nimnul.a-48809da5ae0cf930392ca994ddc4ad3a906043147cf20480655b160f71291f64 2013-09-01 10:52:10 ....A 131072 Virusshare.00092/Virus.Win32.Nimnul.a-48c17f23b9ecbbc7f0e122b64ad83c14495e04421a7d34eaafc7c464517d472a 2013-09-01 11:48:50 ....A 114688 Virusshare.00092/Virus.Win32.Nimnul.a-48e5113794831d09be3b0453efd36e54a318a12d11a35c02c749eecb4ce9b6e8 2013-09-01 11:43:58 ....A 450983 Virusshare.00092/Virus.Win32.Nimnul.a-48f7e2c8d654047a5dc9975c9e01f448c713d647af9be6ebcd74806398ae08b9 2013-09-01 11:44:02 ....A 254299 Virusshare.00092/Virus.Win32.Nimnul.a-48feef5460190b1117a5629e6abaa954a6873b134310711d17c4177418912c26 2013-09-01 11:39:16 ....A 242066 Virusshare.00092/Virus.Win32.Nimnul.a-490d918d70811220da67ca4c75f9d1d44d4f345b027dbb6797b36409f9091fc9 2013-09-01 11:01:56 ....A 2482671 Virusshare.00092/Virus.Win32.Nimnul.a-49344865440c08a87d22fc89d00949a3b1c57f114609707bbfe3dd262a1432c4 2013-09-01 11:41:34 ....A 209327 Virusshare.00092/Virus.Win32.Nimnul.a-4947744a64a4d5d0582dd69829a6602a15e6f4e0f01814064a8b2673302f4fcd 2013-09-01 10:41:22 ....A 164798 Virusshare.00092/Virus.Win32.Nimnul.a-494efdc4aabdb0cc43392f24c107ea21dbd501a42e6411f6ce60c3f0cad70092 2013-09-01 10:46:18 ....A 365001 Virusshare.00092/Virus.Win32.Nimnul.a-495040958e7eb9a554168fc3b6fae6ccb93e05b3570e7105d1df3c8dfd300f34 2013-09-01 11:16:38 ....A 586067 Virusshare.00092/Virus.Win32.Nimnul.a-49532d86c5018a1fda565dfa471e1fb11ee8136c1bb350ca60a52ff5571b3ef6 2013-09-01 10:42:58 ....A 160204 Virusshare.00092/Virus.Win32.Nimnul.a-4963f3e73361389bfd916f48bc9da36d13d0ddfb135667d692e5430e8c2e3b2e 2013-09-01 10:51:06 ....A 4366820 Virusshare.00092/Virus.Win32.Nimnul.a-4972f40aa49ec3a0c3588ce829278a77cdcd16c6ab702ed6b244909243480ebb 2013-09-01 10:56:14 ....A 188762 Virusshare.00092/Virus.Win32.Nimnul.a-4ac0a1233f13b997d5f3391615967e916a33e38ab56d397a23c8275428ae3f3c 2013-09-01 11:19:24 ....A 162816 Virusshare.00092/Virus.Win32.Nimnul.a-4af5dbbacad6b6391312f4715f5bce54566cd21d8c13035ba6ac1f9759102507 2013-09-01 12:12:38 ....A 582541 Virusshare.00092/Virus.Win32.Nimnul.a-4b02c3d15a67f3ff0ac415b50635de3e5f0f6b206c20c3359df1e87cbf51c1e3 2013-09-01 11:37:52 ....A 142345 Virusshare.00092/Virus.Win32.Nimnul.a-4b0a6edb7a3e88e69b14bea5227937e2acb84efa468f8db0404d103a11d415bc 2013-09-01 10:42:50 ....A 247754 Virusshare.00092/Virus.Win32.Nimnul.a-4b15ebaa29668f2eebe8769f22e652e394aaaa283fe1fbd9e7090c416a7c88e0 2013-09-01 11:34:50 ....A 737784 Virusshare.00092/Virus.Win32.Nimnul.a-4b4c8d69ade3d960dbfe43a57796403fbcb757336aae017971440f0ebd96abf2 2013-09-01 10:48:28 ....A 123276 Virusshare.00092/Virus.Win32.Nimnul.a-4b6835ec3f0b473dadcd73a762e343cb9095f4b5f3db36f743143ca3e4f74d99 2013-09-01 11:11:04 ....A 241664 Virusshare.00092/Virus.Win32.Nimnul.a-4ba46633dfc880cf63fbe68128a5a499e42b1f04f061575b1374244d8c6292c4 2013-09-01 11:13:06 ....A 2445742 Virusshare.00092/Virus.Win32.Nimnul.a-4bdd54ce1c2bf6817e8c5ff8a274ec5587dab0b4fca8937c101138d4520f0e49 2013-09-01 11:38:32 ....A 246238 Virusshare.00092/Virus.Win32.Nimnul.a-4c0de76db31bdf6f546b678f71e2c86347ee87ac9e076dd25035cc923435e7f9 2013-09-01 11:11:48 ....A 131472 Virusshare.00092/Virus.Win32.Nimnul.a-4c2e81eac229dbc5b1206db55d8a32c335138f6f1225d0f21cf4397bbedddda1 2013-09-01 10:48:20 ....A 114176 Virusshare.00092/Virus.Win32.Nimnul.a-4c3084f51de2d197d5087004a5fc203cd49d63275527c8682fa96d96384eebc9 2013-09-01 11:17:30 ....A 411136 Virusshare.00092/Virus.Win32.Nimnul.a-4c31dbabe3c5f06ca834c412c889e0d77591631aa3199c8bc27b5f494d485ae3 2013-09-01 11:29:08 ....A 168278 Virusshare.00092/Virus.Win32.Nimnul.a-4c3d416d09894dc55980f034757f376d4816a795b2f2832f47e614a47d418d08 2013-09-01 11:20:52 ....A 192870 Virusshare.00092/Virus.Win32.Nimnul.a-4c4aac4dd24283a3804374c99c00bb4865ecea9d9254effab396af74cb4d5485 2013-09-01 12:11:50 ....A 352256 Virusshare.00092/Virus.Win32.Nimnul.a-4c5162cc0ff80ed938c1918e45394eafabad318a4e689727d77c8edcf8c13c40 2013-09-01 11:05:34 ....A 254295 Virusshare.00092/Virus.Win32.Nimnul.a-4c51c2e6c262482a01458e0d6a795a29110379fbc2d28bc428d2fa27438e154d 2013-09-01 11:56:50 ....A 298488 Virusshare.00092/Virus.Win32.Nimnul.a-4c8261d7839213ce7fcfb2a15d38617d00fc49135a68c7e71fea3e81e5729ec8 2013-09-01 11:09:22 ....A 127496 Virusshare.00092/Virus.Win32.Nimnul.a-4ca1c230bc4d0646640d11f4742523d38c42627930c6718567a96dfe57686450 2013-09-01 11:53:40 ....A 262526 Virusshare.00092/Virus.Win32.Nimnul.a-4cdc714a3cfa6f9a8ea61fdef1488dfddbd5f7c4fa414ef1f271e8775996bcff 2013-09-01 10:53:58 ....A 188416 Virusshare.00092/Virus.Win32.Nimnul.a-4cea075e70da50d68d06e9a65df6d3192040cec309a9bef5032e0fd3edc9a6e2 2013-09-01 12:01:10 ....A 231894 Virusshare.00092/Virus.Win32.Nimnul.a-4d17154dec748f22ae0cdee5814b7f8cd0b4bbf3f2f450566b2d94bd7c0cbe39 2013-09-01 12:13:12 ....A 196608 Virusshare.00092/Virus.Win32.Nimnul.a-4d19fa74ae9891f978bf18effe5b322fe20c524c08349c08fe5ff0b2e53d7875 2013-09-01 10:44:00 ....A 467395 Virusshare.00092/Virus.Win32.Nimnul.a-4d2c86786e25fc8383a0604dc4581b29e54859a042df7a533877c499b167e78e 2013-09-01 11:07:30 ....A 254379 Virusshare.00092/Virus.Win32.Nimnul.a-4d3bda988b84b4055220a27e1f3dab1b88d23b046437f130e41e42ec13fa43b1 2013-09-01 12:10:10 ....A 172559 Virusshare.00092/Virus.Win32.Nimnul.a-4d54a029f7eba541ef479235ebbd90f52417ec13e7ce9d13b8a1abd3a66d0694 2013-09-01 12:14:34 ....A 126976 Virusshare.00092/Virus.Win32.Nimnul.a-4d59fa72f2ae7c75244f91d93717419ae2f0c6a555a34f446c49e6a45574b72e 2013-09-01 11:06:46 ....A 188416 Virusshare.00092/Virus.Win32.Nimnul.a-4d6a61d3da4d64710fc8dbcaa430d2908e26987205a24e66f3d0e725772464a5 2013-09-01 11:34:06 ....A 356785 Virusshare.00092/Virus.Win32.Nimnul.a-4d75479afefad2af9a5d5bb3a52ecb23003801ea4d64a71017ec0c2b5bce34a0 2013-09-01 11:34:42 ....A 114578 Virusshare.00092/Virus.Win32.Nimnul.a-4d8d37a7cb92ffed28b935f5778c14d9552fe0ef0397886a8c57e0bab4096f6c 2013-09-01 11:24:22 ....A 151552 Virusshare.00092/Virus.Win32.Nimnul.a-4d8d6a05e1c59082c77d60ed64d552ac5a5530d4d27037cb75b67aeb9a61e3f4 2013-09-01 11:57:02 ....A 143360 Virusshare.00092/Virus.Win32.Nimnul.a-4d8e11cb51a2ffa160125b19f05e85d225718c16d607d09bd230716e23478caf 2013-09-01 11:02:48 ....A 126976 Virusshare.00092/Virus.Win32.Nimnul.a-4d9c9647cd64241020f8c051c0ba9e238f6e7825912d502b911fb7e81607d6ea 2013-09-01 11:42:22 ....A 226718 Virusshare.00092/Virus.Win32.Nimnul.a-4da279cffc879f87abefa50e95948b0ac353db67f3c174c6095bfda66f3d4319 2013-09-01 11:35:30 ....A 229815 Virusshare.00092/Virus.Win32.Nimnul.a-4da33d2298b96a35ae359ba3ed0e0fdb36bde20e671dd3968b10b0124ae04a5b 2013-09-01 11:19:44 ....A 512488 Virusshare.00092/Virus.Win32.Nimnul.a-4da84e31d6b80e1f263870eb2e4bf1ebc13ac9a6bb969c8d47e184f781441654 2013-09-01 10:47:28 ....A 192512 Virusshare.00092/Virus.Win32.Nimnul.a-4de3b86f341451cc5b21fc25f871d185c9a4285f7bc10c1b5c8f8809fa8eea0a 2013-09-01 11:14:06 ....A 590279 Virusshare.00092/Virus.Win32.Nimnul.a-4e0161375bf8f014bfe96217e494f2d78ac2367350c2aaf1d18a0771d970e37d 2013-09-01 11:09:34 ....A 475648 Virusshare.00092/Virus.Win32.Nimnul.a-4e1873cc3a9c8d1ff1db96cfcb7fa04842871715fba3cafae36fa53dfdc19c94 2013-09-01 11:59:58 ....A 1302970 Virusshare.00092/Virus.Win32.Nimnul.a-4e2e8b638781ef83024457f748ba0e0da0a0e70bb0c7e9263a2a987ff70bbb47 2013-09-01 12:00:20 ....A 796153 Virusshare.00092/Virus.Win32.Nimnul.a-4e436ede34fe22c447454f9f9ae6dd8e0f9a2e2c95a2a3e5c0cf3388a545cd30 2013-09-01 11:49:36 ....A 496004 Virusshare.00092/Virus.Win32.Nimnul.a-4e52eb3e9a2201a6d594bad674093b8b51761aa94f6193183d8fc7dda6f33a77 2013-09-01 11:40:00 ....A 5960719 Virusshare.00092/Virus.Win32.Nimnul.a-4e77ee8509f56d1b2ce628b8dad76e95b62d9b8bf7cb309c2beb70d4ad57b71d 2013-09-01 11:32:08 ....A 63488 Virusshare.00092/Virus.Win32.Nimnul.a-4e7d5d5762b39eac986f47cc0923ec66e8960165217efab7e74c62b0507b8a08 2013-09-01 11:03:44 ....A 336299 Virusshare.00092/Virus.Win32.Nimnul.a-4e822f1869dd5517bcd1109a549fd3748cb37ca5b000c732c25308d16608e654 2013-09-01 11:15:00 ....A 363520 Virusshare.00092/Virus.Win32.Nimnul.a-4ea0a5e4c92c72de86bda9810b6dff398c6b6f048c1d90337815f2002ce0ed75 2013-09-01 12:14:10 ....A 107021 Virusshare.00092/Virus.Win32.Nimnul.a-4f1459d2f9e4d5e6cd2515598c5bf8144db59420c754f072bffce3531dc58a01 2013-09-01 10:59:16 ....A 291260 Virusshare.00092/Virus.Win32.Nimnul.a-4f7f8f473da55d96addc3cf39c6ca28ee2b2d77deb3f65a6fdf0b020a7ca193a 2013-09-01 11:41:36 ....A 157181 Virusshare.00092/Virus.Win32.Nimnul.a-4f8cb31aadc4911697b03edc4a8ef744ae690896d9f3e0df6f293a85208dae5f 2013-09-01 11:25:20 ....A 83456 Virusshare.00092/Virus.Win32.Nimnul.a-4fb1c393442c9b4b3477c95f516584834489b89b01998cd8e9637f1534e5b7c5 2013-09-01 10:49:34 ....A 410457 Virusshare.00092/Virus.Win32.Nimnul.a-4fc2114eb39ae993b43cbae89c943a0aa2efc16d34a1fb10e4dc6c8ceb965508 2013-09-01 11:48:42 ....A 614867 Virusshare.00092/Virus.Win32.Nimnul.a-50436b82c92e17333b38e6c4917e0ea02cb98f900896ce51a9dc5a79c185a279 2013-09-01 11:19:38 ....A 168445 Virusshare.00092/Virus.Win32.Nimnul.a-50451446da6ee486fed56c84d81f936ca5164dff4b6816aa5b8a7116f18d6be9 2013-09-01 11:47:28 ....A 191868 Virusshare.00092/Virus.Win32.Nimnul.a-504f9ce30c5922f588890c77b3f259913fae47bc7c4e640e8a6fd88e5128f0a4 2013-09-01 11:02:36 ....A 238510 Virusshare.00092/Virus.Win32.Nimnul.a-507879d0b17448ccf16a3bbfc18ef2bedcbca108a296f298e216f1d7835c7c27 2013-09-01 12:10:08 ....A 438665 Virusshare.00092/Virus.Win32.Nimnul.a-508ac5ccefa0d7e182dcef60d6c90d49a96bcbc1e1fd9718ddd594729ed22af9 2013-09-01 11:15:06 ....A 83968 Virusshare.00092/Virus.Win32.Nimnul.a-50a557650b1cbccbde10abab78b0b122657b2bfbe0b0da12c23977bf4559168a 2013-09-01 11:12:00 ....A 931693 Virusshare.00092/Virus.Win32.Nimnul.a-50cd5cfb8ac905dd6bc8375a81e6534bc4830415f78465fa5a30b5093c88fb77 2013-09-01 11:52:22 ....A 168294 Virusshare.00092/Virus.Win32.Nimnul.a-50e1c836fa17c8478b491e5691927e1bbeecf8036c7fb30364fc42401195e426 2013-09-01 10:54:08 ....A 167936 Virusshare.00092/Virus.Win32.Nimnul.a-51085f5464d53a8c4298ab23f2bd483e886e50b3ef80a0c2e4b68d6b4ca3c18c 2013-09-01 11:41:34 ....A 1024389 Virusshare.00092/Virus.Win32.Nimnul.a-51327f57879f0609ed3a7071c2029ca2164fcf14a160f92053df58c898637d86 2013-09-01 11:22:18 ....A 147874 Virusshare.00092/Virus.Win32.Nimnul.a-518d511a86b11202417cc1c64b1f5080a08d5432880bd3763ff46133c4c8a44e 2013-09-01 11:39:30 ....A 98304 Virusshare.00092/Virus.Win32.Nimnul.a-51b67940a49805a10c130ca556bd833c9efa4b63204be247d4ea76f2100b90d6 2013-09-01 11:55:44 ....A 267697 Virusshare.00092/Virus.Win32.Nimnul.a-51c041ee2383d75352045f38b27cf7a145183eccbc3ddc801f2d1a34f575902a 2013-09-01 11:14:10 ....A 590307 Virusshare.00092/Virus.Win32.Nimnul.a-525c0fe577b9a3721c8de486893b46fd061a9292ad537f4ff78b76f42f889baa 2013-09-01 10:50:18 ....A 254352 Virusshare.00092/Virus.Win32.Nimnul.a-525ca80f4e2a25ab4f82f767b993f739488fba7bf97e606ea5955fcc6f87a1d7 2013-09-01 11:55:40 ....A 705018 Virusshare.00092/Virus.Win32.Nimnul.a-5285fc54386cee462691456ca0ed57a37e45295c8897a7f1eb214b53d942aad2 2013-09-01 12:02:30 ....A 147841 Virusshare.00092/Virus.Win32.Nimnul.a-528f9ff454b31e1aaff074d56b335e6c15d2478a47d21125583532d73fc0d655 2013-09-01 10:55:26 ....A 168343 Virusshare.00092/Virus.Win32.Nimnul.a-52926e76609d99a21d8dd3cc92656ab301b946a1f4f1075438474202b57e24c9 2013-09-01 11:11:58 ....A 336211 Virusshare.00092/Virus.Win32.Nimnul.a-52b6a8ea75946c35d7f79d050208f8fbb1231805743dd2a5157e0be5fec064b4 2013-09-01 11:13:20 ....A 632791 Virusshare.00092/Virus.Win32.Nimnul.a-52f1a56ccd2596fd5405e2e601852b1e2ad7026b358009d17b173bb028dc8487 2013-09-01 12:02:58 ....A 512000 Virusshare.00092/Virus.Win32.Nimnul.a-530f29fae30dab49f98947cee05156807f6467fd864a80d24dc50e75949bfe57 2013-09-01 10:49:00 ....A 401888 Virusshare.00092/Virus.Win32.Nimnul.a-531130d6042a37747ca955caae1b212507124c6af3408207752db75fb7fb1666 2013-09-01 12:00:24 ....A 266708 Virusshare.00092/Virus.Win32.Nimnul.a-53724defde4c2cba1f1bba18e8f90614990acd1c2666d775b0d5456be3c6f1e1 2013-09-01 10:57:34 ....A 213373 Virusshare.00092/Virus.Win32.Nimnul.a-5379234cfcb375889f08049c73202a51ce9c1fa2885dc5ce5ba705edbd66952c 2013-09-01 11:25:26 ....A 360863 Virusshare.00092/Virus.Win32.Nimnul.a-53dd86d9feb044bf4cf769068b91160b080685cc11e923b73a6e8832d8768cda 2013-09-01 11:30:56 ....A 270814 Virusshare.00092/Virus.Win32.Nimnul.a-5427876d92d1bef663640c6d21b49e34cc8902c8ce93690fc8376a29c86a11bb 2013-09-01 11:57:58 ....A 500155 Virusshare.00092/Virus.Win32.Nimnul.a-55dbbc09c00790044530efa3841965fc7d5a222c4e1d5d3b1c5d362ab3f3967a 2013-09-01 11:57:54 ....A 385423 Virusshare.00092/Virus.Win32.Nimnul.a-56a3bf7b6c489ea6ee99e91a70c2a1b1d3194c66d5222ad1296750d0d6ab12b6 2013-09-01 10:46:12 ....A 642560 Virusshare.00092/Virus.Win32.Nimnul.a-56f1d1bcb337384c78fc859c82ff5d560f3c78c248c2f018ef6601bdc4a168fe 2013-09-01 10:53:48 ....A 191902 Virusshare.00092/Virus.Win32.Nimnul.a-572861741d43de242b8a8fd33bc985a890fc6807b0792a3f16d2729d376e5c2c 2013-09-01 11:08:20 ....A 460511 Virusshare.00092/Virus.Win32.Nimnul.a-594af63aba283ea56e06b0e4512c8a41dfcc10d5393b2ed6811fc2b975eaf2de 2013-09-01 10:50:30 ....A 528840 Virusshare.00092/Virus.Win32.Nimnul.a-598bc1b21f13478b1b47f6d84a1d2beb7bbfc40fc3c62582ffe0450b5995283c 2013-09-01 12:12:30 ....A 796023 Virusshare.00092/Virus.Win32.Nimnul.a-59d30bd32df92c7ce27d4ad156836e37ad4235441acb785518f9071ee6cabda9 2013-09-01 10:43:52 ....A 352596 Virusshare.00092/Virus.Win32.Nimnul.a-5c0606949298ce50bf6397cedfd404f89f2bf0e20107f203a07c0905fcb9ada5 2013-09-01 11:53:28 ....A 180582 Virusshare.00092/Virus.Win32.Nimnul.a-5c795877e3e33a107b6201fb37304735fa293b5b6646b41c291fc9b628e741ae 2013-09-01 11:01:34 ....A 291311 Virusshare.00092/Virus.Win32.Nimnul.a-5c7e14494f4dba5a4def76a2e6cd2068bdff6a481bcb5f3449e5f64a9eb62a93 2013-09-01 11:59:28 ....A 1929662 Virusshare.00092/Virus.Win32.Nimnul.a-5c7fc6237149ebef431e0cfd26d10fefa4bc76d3d569c357dd48929368ea20d8 2013-09-01 11:02:38 ....A 344457 Virusshare.00092/Virus.Win32.Nimnul.a-5cbe617fb385e0dd73cdcbd82eae883915e769e4a0ee2a2ff58f536b4e2906fa 2013-09-01 11:09:44 ....A 270336 Virusshare.00092/Virus.Win32.Nimnul.a-5d167baf3e2bf45d3d8547bd157b37bea557c5cfc3fd533fbc98dda0b609e72c 2013-09-01 11:37:46 ....A 252428 Virusshare.00092/Virus.Win32.Nimnul.a-5f2611beab95a8b370e84f5757ab5b3811cf71f9aafe09e908016beabc8a7051 2013-09-01 11:16:36 ....A 314795 Virusshare.00092/Virus.Win32.Nimnul.a-5f5dc4c140dd9504c33e8ae26295cd93e490d7667db802e37a0d59248b5426f4 2013-09-01 11:12:46 ....A 180562 Virusshare.00092/Virus.Win32.Nimnul.a-60318e771fab12fd3a34010869b24d81d2a299ea8405e662be94350898f9df1d 2013-09-01 12:04:26 ....A 836052 Virusshare.00092/Virus.Win32.Nimnul.a-610b0d07b70450bed2ffe5d11d9f727ed077e34be2effbd7e4e6e2f28cf1ab50 2013-09-01 11:00:34 ....A 706946 Virusshare.00092/Virus.Win32.Nimnul.a-6136f4f55fd2fa674e20891255cbe40b517ebadac7ea9b911788de5de5b91c6a 2013-09-01 10:40:48 ....A 322514 Virusshare.00092/Virus.Win32.Nimnul.a-613aaf0aa5992415b5e5dab08846cfef705a734ea29fbbd166e9b59ef0bacad0 2013-09-01 11:09:48 ....A 401767 Virusshare.00092/Virus.Win32.Nimnul.a-661dfed44ad204a2c98c6389e047af71a0880634f947b0ec2a69641431210a19 2013-09-01 11:50:28 ....A 156037 Virusshare.00092/Virus.Win32.Nimnul.a-68a382cd918c032f567179e712ccb5cbf68b26367becd6f0e7a1366ccc620bc4 2013-09-01 10:48:50 ....A 251728 Virusshare.00092/Virus.Win32.Nimnul.a-698f93269018b3845285514d3fc250b0119da7b1b87b7c9d1992f1a214533b13 2013-09-01 11:39:56 ....A 529338 Virusshare.00092/Virus.Win32.Nimnul.a-6c4e77f6cfcb86470e781abdcfe7f0cbc8ff001f23e4b838868463d1d36c208a 2013-09-01 11:24:18 ....A 520192 Virusshare.00092/Virus.Win32.Nimnul.a-6cca1c1c222823e9ee521f39991718d9978c658ec34f47453d95fc62bda78f0d 2013-09-01 11:48:40 ....A 102766 Virusshare.00092/Virus.Win32.Nimnul.a-6d57a3b86c43d970d6dbd543dccebca6fbbdbf2f7fb7787351adfcd2ce824676 2013-09-01 11:24:22 ....A 791052 Virusshare.00092/Virus.Win32.Nimnul.a-6dc5ce416cf6a5fa9c66d534776c8f0cfea7b525127bf29433700fb8767a157b 2013-09-01 12:06:42 ....A 193003 Virusshare.00092/Virus.Win32.Nimnul.a-6de49d5cf99eb7fbd4c48840a1e51663c7819c5900b763f4e4522b1e4c5cfab1 2013-09-01 12:12:32 ....A 344516 Virusshare.00092/Virus.Win32.Nimnul.a-72d866c743235a0192afb485f5c04f0a7d5669dd4944b4e26a563b3c57484b54 2013-09-01 11:08:08 ....A 5023235 Virusshare.00092/Virus.Win32.Nimnul.a-738978d317666e1b223a09d0c85e9d004bf13c3a2c79a0bf2994ee52f4026566 2013-09-01 11:31:06 ....A 391553 Virusshare.00092/Virus.Win32.Nimnul.a-7401c331eabb79929c33056229b677bf47d357a71e01f8b7911f291ea3f2ba8b 2013-09-01 11:57:58 ....A 180719 Virusshare.00092/Virus.Win32.Nimnul.a-7472415e5294e256fb70e89b99ec64572f20c782341581f8470958106ebd76eb 2013-09-01 11:08:16 ....A 373203 Virusshare.00092/Virus.Win32.Nimnul.a-74aad3024351e68605ae9c23d1a6b93ad4fac3d2498a60835eeee23d3d570beb 2013-09-01 10:41:10 ....A 536576 Virusshare.00092/Virus.Win32.Nimnul.a-75b939e7099f412a0318a9ae92717708522b0c43b13f2e81aa3ce662dea7fc74 2013-09-01 12:12:38 ....A 291704 Virusshare.00092/Virus.Win32.Nimnul.a-760a88f42f3f1f31fb89b10e4df50708ac9d795e67dbd46541e4e19785532613 2013-09-01 12:03:30 ....A 250295 Virusshare.00092/Virus.Win32.Nimnul.a-768973b2f56f1dae9ac125d04b1c036a0386765baa2a95e270704ab4a58ac9c1 2013-09-01 10:53:06 ....A 508277 Virusshare.00092/Virus.Win32.Nimnul.a-77205924da704eacf562075b3ed7090eb50e60e063a9c602d62bac78ca8a6377 2013-09-01 11:09:48 ....A 3019276 Virusshare.00092/Virus.Win32.Nimnul.a-7725e02cc0500948b9ed5362455de82bb3ddedc5f75913110cc150f9b73f3023 2013-09-01 12:00:22 ....A 238087 Virusshare.00092/Virus.Win32.Nimnul.a-780e801051ad1725af2c52300c8e168a637d38f4f588e050b860218e077edf2c 2013-09-01 12:00:18 ....A 429911 Virusshare.00092/Virus.Win32.Nimnul.a-788b8ce5c0c9e970509f9cd51ea41e516cc2a945ee0f64319aa1c3e69b84914f 2013-09-01 12:08:56 ....A 762358 Virusshare.00092/Virus.Win32.Nimnul.a-794fc1e6808bf3f7e0c92a90804fdbc1e4d4e3fd6bd6a6f3aed9ef71840c73ce 2013-09-01 10:44:14 ....A 267690 Virusshare.00092/Virus.Win32.Nimnul.a-7a3d699f88c1e42654d71a7ad46805439141723d5e4b87cbbfbfe105660013c3 2013-09-01 11:43:46 ....A 322526 Virusshare.00092/Virus.Win32.Nimnul.a-7b449cccc8561bab08dff2a34c0e3955ac64735b39600b05b03e66ea4c959cc7 2013-09-01 11:08:26 ....A 327168 Virusshare.00092/Virus.Win32.Nimnul.a-7b84ca9421adda715b131ae9a1b9765f6f6dd77aaa2a01cb2d73d220884a3628 2013-09-01 10:44:00 ....A 864702 Virusshare.00092/Virus.Win32.Nimnul.a-7c120d6b595725ea39589adcb70cc8e818483737d53d17d23e827e133dc7abd4 2013-09-01 11:38:52 ....A 4983698 Virusshare.00092/Virus.Win32.Nimnul.a-7db216253709b7aca8deb9733756923b19935ef96bd5678757785783f9a9624b 2013-09-01 11:13:22 ....A 655839 Virusshare.00092/Virus.Win32.Nimnul.a-7ef29b936e02d3f7c703b63457a5bd5aa61989bf0f1a47693793fa1c3be3cf2c 2013-09-01 11:21:00 ....A 438672 Virusshare.00092/Virus.Win32.Nimnul.a-7f5f15c78e9bdf5faaf079a51b2181cb0f6e81381380d30e50ce21e38ae7229a 2013-09-01 12:15:04 ....A 216990 Virusshare.00092/Virus.Win32.Nimnul.a-809bcb803f91b243c9e55de881ccc15ebc0e30ecb4cdc21b07f7ba91d4ecd1bb 2013-09-01 11:44:30 ....A 164233 Virusshare.00092/Virus.Win32.Nimnul.a-80d5e9657c2e2142e3fe59c1144494137cc656b049c5da3e161427f94bf37640 2013-09-01 11:38:50 ....A 5023113 Virusshare.00092/Virus.Win32.Nimnul.a-8105a0859c2e25b039d1e738ad7de3fb0c9765c9dbbb74f8f3f5bfdf0e2cb138 2013-09-01 11:29:46 ....A 546293 Virusshare.00092/Virus.Win32.Nimnul.a-813d45c8d57ee598071f97ef1278b851fc3b8ed94442bebe62486c6d419a19c2 2013-09-01 10:46:38 ....A 344405 Virusshare.00092/Virus.Win32.Nimnul.a-8209f9ff6801edf638f475d87702406430f8c1d10a0c20ab9b5e0b52b4976f9a 2013-09-01 10:46:10 ....A 2421101 Virusshare.00092/Virus.Win32.Nimnul.a-8228a529fcdbf23b255e94e5aadabf9d210751e267c769c1ed2681f52e3f7d6f 2013-09-01 11:52:16 ....A 547324 Virusshare.00092/Virus.Win32.Nimnul.a-827e15af0044144df459a17e3c978c35a9422b995bef12ae8a175252dc7c3d90 2013-09-01 10:42:50 ....A 753664 Virusshare.00092/Virus.Win32.Nimnul.a-854e3427ced5c81cc3ce773976a3e5fff8fe062bd8e7d731cb79e98bef8cbe1c 2013-09-01 12:10:04 ....A 1302949 Virusshare.00092/Virus.Win32.Nimnul.a-86b52a532a6e5ea6f9cb40272097bd5ab71d33fdf29f88515f86171dcfe68ffb 2013-09-01 11:40:40 ....A 416176 Virusshare.00092/Virus.Win32.Nimnul.a-86d109db5556d0575ec0fe2b775352fe05640076957256ea3b3e6bd77ebd2cac 2013-09-01 10:49:30 ....A 213509 Virusshare.00092/Virus.Win32.Nimnul.a-86e36a0f6feb05763fcd33830b415079a7de0788e86aa47299dfdae13ea58d7b 2013-09-01 11:13:00 ....A 5023098 Virusshare.00092/Virus.Win32.Nimnul.a-877360878957fa05e0ec0c4cdae6ca35e20e56179975bee655edc6fe141f6c87 2013-09-01 11:33:18 ....A 348658 Virusshare.00092/Virus.Win32.Nimnul.a-879204af7ffacd9ac5f4d19852293e2a9ea1ac73af37b821999c0969ab688363 2013-09-01 11:06:58 ....A 623096 Virusshare.00092/Virus.Win32.Nimnul.a-87a03433d4d4db862468013b52463c9da2674b29308859ecfdf23d2c2a938c41 2013-09-01 11:50:34 ....A 393686 Virusshare.00092/Virus.Win32.Nimnul.a-87df114901fd855cb6b8c72a3d55d05f2b4dbfc21b03aa4f641665a37efac576 2013-09-01 10:48:16 ....A 210823 Virusshare.00092/Virus.Win32.Nimnul.a-88ff368886f8116e7b3e549369f871c1ee0977f90e66fdcb0fddcabde12baa95 2013-09-01 11:35:12 ....A 613351 Virusshare.00092/Virus.Win32.Nimnul.a-8a144ebca06d8906b2b86036a9845289087f0344b532b1867f67b7aab3fb15be 2013-09-01 12:00:20 ....A 3072428 Virusshare.00092/Virus.Win32.Nimnul.a-8a2cc0c54ddc9d3dd2e5c951219479e2f1cd40ed5548d4a07d1f9afc906f2715 2013-09-01 11:02:02 ....A 354652 Virusshare.00092/Virus.Win32.Nimnul.a-8ad0d4ad7532d4f0d8b5f4172cc5de54730fa6da18aaa625331cdccf6a8bd433 2013-09-01 11:35:10 ....A 266733 Virusshare.00092/Virus.Win32.Nimnul.a-8c5366538f0b3e9ecfed6480c5d8528ec5978f0d2cbea472a8191a32a27e3389 2013-09-01 10:48:28 ....A 432474 Virusshare.00092/Virus.Win32.Nimnul.a-8cc7f5202ae6dab49d9c76f53ebc961cbaed1b5c667fd6e2f566629178d00a1e 2013-09-01 12:00:20 ....A 217493 Virusshare.00092/Virus.Win32.Nimnul.a-8d5cc66b5cdad55cfedca31d05aafa7bfa8727a0e525ee27f50790394a3d8c2e 2013-09-01 11:57:14 ....A 401941 Virusshare.00092/Virus.Win32.Nimnul.a-8ec20543391dff6da54b21a08d2dca497482e8c05d66c4b5b5091bc81387e106 2013-09-01 11:38:30 ....A 131072 Virusshare.00092/Virus.Win32.Nimnul.a-8faf4d7b4c7b6095d13ccf48e4333f8db67b4e0b09ceff59ff51571f9683bb77 2013-09-01 11:04:04 ....A 147935 Virusshare.00092/Virus.Win32.Nimnul.a-9088303d2fabb28aa890cacd22a386d286154c1107f82d6b7a9e1fc7bac1b0da 2013-09-01 11:50:40 ....A 707427 Virusshare.00092/Virus.Win32.Nimnul.a-9150d476fa88e36ddd7ecdcf4573dde2b6a88ba5092c70b254240c867e55ea41 2013-09-01 11:37:46 ....A 229865 Virusshare.00092/Virus.Win32.Nimnul.a-91e5e21888ed55edb78d7120971c8b6139643b105974a4c824cc7ac51a28a9dd 2013-09-01 11:28:10 ....A 489481 Virusshare.00092/Virus.Win32.Nimnul.a-92bdece6364249895583c2306e1bc4ddc77918d55c813b798c2b18b2ef48b692 2013-09-01 11:55:26 ....A 205314 Virusshare.00092/Virus.Win32.Nimnul.a-93d1851af8afee0bce23eed5243fac973aa8b18e96b60dd2f4d7ff6620b8da3f 2013-09-01 11:31:06 ....A 3006939 Virusshare.00092/Virus.Win32.Nimnul.a-93e665a8e2bf37ad44dc6eeeb559d0778954bcd5ef3990d2b008c391ada95ee5 2013-09-01 10:47:38 ....A 316429 Virusshare.00092/Virus.Win32.Nimnul.a-94a3a00de6c87443a0941e089cb0db04674a6c0094ddef85a48baf61dfc7654c 2013-09-01 11:13:00 ....A 1208733 Virusshare.00092/Virus.Win32.Nimnul.a-94dd0e9f6d707a98680757b854fc0a1f1d47d6b775d6b019a095c71dbbcf04f3 2013-09-01 12:03:24 ....A 233851 Virusshare.00092/Virus.Win32.Nimnul.a-955acc5ff37c8ede291e0e4c3f9a9b6253ab2058eecb108e6747072dded8b1bb 2013-09-01 10:40:48 ....A 254391 Virusshare.00092/Virus.Win32.Nimnul.a-95f94e1019651170c0ac7354abece76df13674d2526b5a436517366e86d37555 2013-09-01 11:02:32 ....A 328681 Virusshare.00092/Virus.Win32.Nimnul.a-96224fd60b009edf385770a7f48364457a557e7921f4b58ff608b4c3f0e1a199 2013-09-01 11:05:38 ....A 1257833 Virusshare.00092/Virus.Win32.Nimnul.a-964900f967a6473ef2fcfa95c73a7ff010c0eb02c1eea0a7ddf785aeba0afc2b 2013-09-01 11:17:10 ....A 261019 Virusshare.00092/Virus.Win32.Nimnul.a-978ea0d69574c4cc3299b02ed48e88bf38cba1a139488eb4d2aaa71282632484 2013-09-01 11:49:50 ....A 3101152 Virusshare.00092/Virus.Win32.Nimnul.a-98bd418564e60af161e2a19a2dc17c3c61f14b133d7a8f3f45f8bee0ce486513 2013-09-01 11:12:48 ....A 1900544 Virusshare.00092/Virus.Win32.Nimnul.a-98d5397e63cc9f78f3a1cee0567bddb6d5e4532d36bbbac08e93b8354d177652 2013-09-01 11:08:42 ....A 246264 Virusshare.00092/Virus.Win32.Nimnul.a-99ea8edcec23c947a08ee2ab884e69ec2f7005c55bedc0df119152b60490c40d 2013-09-01 10:54:08 ....A 82432 Virusshare.00092/Virus.Win32.Nimnul.a-99f94e854e1180e2b5a50f339a114ee7f1b555f2e4db34dfbef6f3fdfcfb8692 2013-09-01 12:15:04 ....A 440252 Virusshare.00092/Virus.Win32.Nimnul.a-9a421f4fb2adb20fef0f1a0fb8f3c11a4265908e78a29167a91a79d7a436152f 2013-09-01 10:46:12 ....A 348557 Virusshare.00092/Virus.Win32.Nimnul.a-9bddd9f322b7cefc26f2387c0921d6647600d0e09b98bc8d8bb50c925559acd9 2013-09-01 10:44:38 ....A 282112 Virusshare.00092/Virus.Win32.Nimnul.a-9c2ad5a644a436ca6aabf8bd42fa718369747f2e34804b29a7be79f084233db6 2013-09-01 11:52:06 ....A 356738 Virusshare.00092/Virus.Win32.Nimnul.a-9d65a28d3320bea0e94d653a1e86507c3d22177fc299e2c84a3f2d7987ba7664 2013-09-01 11:22:12 ....A 660973 Virusshare.00092/Virus.Win32.Nimnul.a-9fbf02a329a9071aa8ce19ed0ee5752276f29273226dfa56ce39366f8697bcb4 2013-09-01 11:57:00 ....A 337378 Virusshare.00092/Virus.Win32.Nimnul.a-a0ade95b7d481c76799ce9221a141ea43180227ba7d9a91a5f30c9c03ea7f623 2013-09-01 12:12:38 ....A 291257 Virusshare.00092/Virus.Win32.Nimnul.a-a14a93dca7a576f6735321657ac7b79641ee2110fc6bd9bf2f0670404ea4013c 2013-09-01 11:40:14 ....A 1339830 Virusshare.00092/Virus.Win32.Nimnul.a-a181c84fe56c24dcf8be92c671817574f1ae372c6c6fd61f781e063796921c57 2013-09-01 12:02:04 ....A 270690 Virusshare.00092/Virus.Win32.Nimnul.a-a27097d8a2bb72cfde127b329329dd923311fe82e6dffac3b1d46b71b09ac519 2013-09-01 11:27:58 ....A 3117447 Virusshare.00092/Virus.Win32.Nimnul.a-a329527d1a6b7737dfb818e66271c1776a495ca0804585bc85f8d72bebd43d2e 2013-09-01 11:33:20 ....A 205221 Virusshare.00092/Virus.Win32.Nimnul.a-a3461e744669a1981b55227196aa2503ff2022ccdff43d10415263724a33c3a1 2013-09-01 11:27:58 ....A 291697 Virusshare.00092/Virus.Win32.Nimnul.a-a37fea92ae4f05d52149d4124b51911c7bae2d4b5238593013ee59ccd5a80f1a 2013-09-01 12:12:34 ....A 291681 Virusshare.00092/Virus.Win32.Nimnul.a-a3926d1d528ad7ed4584374b3e6d8c27d5ef7da4d89efee42c13d05c919adacf 2013-09-01 11:52:46 ....A 225666 Virusshare.00092/Virus.Win32.Nimnul.a-a4cc8cf6359e018bf8c55c49b9bc2adb26395636967af5b7aa5378a923df59bd 2013-09-01 11:27:52 ....A 217437 Virusshare.00092/Virus.Win32.Nimnul.a-a5c7153a0587f795827e156d7142e8f0459ec32071742e28dfe28333e5be6910 2013-09-01 11:03:00 ....A 315875 Virusshare.00092/Virus.Win32.Nimnul.a-a6b220ad219e884e3d8a912bc24e268fdb38af75b10e74b8898c846a586656ef 2013-09-01 11:54:16 ....A 114176 Virusshare.00092/Virus.Win32.Nimnul.a-a721db2244c49b4ba80aac33487ccc850d4de3de2192ff63d51983b4e07a1f6e 2013-09-01 10:48:52 ....A 205184 Virusshare.00092/Virus.Win32.Nimnul.a-a866d1348f3d2ce6a329f1d7cc47c3b4378d75ed1baa6a07221d5a708b02bb50 2013-09-01 10:51:38 ....A 132096 Virusshare.00092/Virus.Win32.Nimnul.a-a8ce23d9b4a418c77ac929edd3d4abbb995a7c0e9e67a514691c1d9597053cb2 2013-09-01 11:14:58 ....A 250363 Virusshare.00092/Virus.Win32.Nimnul.a-a964e4e230da8a18c9bfce511afce1e9a02911ed6d7a097b805f3102a269a05a 2013-09-01 10:45:12 ....A 348680 Virusshare.00092/Virus.Win32.Nimnul.a-a971cdb0654dfd8300345b10d4c187e5339f7e903c81d1a9cce41b2760aab93d 2013-09-01 10:54:46 ....A 225674 Virusshare.00092/Virus.Win32.Nimnul.a-a9985e5f42ad909228ff20b76e824b38fa0fee0be66b9c7ef2839bd4f59f70ed 2013-09-01 11:13:12 ....A 168434 Virusshare.00092/Virus.Win32.Nimnul.a-aa523435774414f3089ce9f809f86d26a8820b100aee0485194cace78fc5a43c 2013-09-01 11:54:52 ....A 250249 Virusshare.00092/Virus.Win32.Nimnul.a-aa6cd8878cc851c5224ce6745580220d4e52fdcb84d100df641ccd23d6bdcd98 2013-09-01 11:57:54 ....A 5059938 Virusshare.00092/Virus.Win32.Nimnul.a-aaaaeb0d4145cbe88436904b4f78e953825dab12726da26d9c347f608bb19502 2013-09-01 11:02:34 ....A 410081 Virusshare.00092/Virus.Win32.Nimnul.a-ab85e056423056ba17b99e80ba01ffe3dca6c66dcbf645c58aa222d94fd0836b 2013-09-01 11:06:54 ....A 1925492 Virusshare.00092/Virus.Win32.Nimnul.a-ab9a0fe621bc9c6390183f1f21f8b22792ddae4f75e7631f21aaefa4d3bad6e2 2013-09-01 11:00:18 ....A 267777 Virusshare.00092/Virus.Win32.Nimnul.a-ad331e72cb9bf0c84a734bb9ae0c21008ced96705a2a1cbe58394bb49771ee13 2013-09-01 11:52:06 ....A 213509 Virusshare.00092/Virus.Win32.Nimnul.a-adaf3cf8168f545e5ad01650e71b9ce636a38dd4cce9d68dda88fcd604995439 2013-09-01 11:11:38 ....A 112128 Virusshare.00092/Virus.Win32.Nimnul.a-adcf94354dd19c5b8aafe16196cf3baf833f076a16054d19b9a2c5b71d19ef72 2013-09-01 12:11:02 ....A 475648 Virusshare.00092/Virus.Win32.Nimnul.a-ae5629cdbe71ee865ecb85f18eca3784388e23b16992e18f6decf7a5b0b4e670 2013-09-01 12:14:20 ....A 147318 Virusshare.00092/Virus.Win32.Nimnul.a-ae707dbb34c15579f6a25052cf929c43e94ff27c8603a35bacbbfe903d386f36 2013-09-01 10:43:56 ....A 771534 Virusshare.00092/Virus.Win32.Nimnul.a-b0a7022d779d8bbd2b649a14215e6e713214a5c9fb9bfe3ef0e115c7e33dafc3 2013-09-01 11:01:10 ....A 267752 Virusshare.00092/Virus.Win32.Nimnul.a-b10b7b331b1a8a4a5e9d821329072cc3e532c9cced63080771c04d45695b7e97 2013-09-01 11:42:40 ....A 254401 Virusshare.00092/Virus.Win32.Nimnul.a-b137bcd301e102007cecca5163962907cc28714f04b10855f885f17e98352ca2 2013-09-01 11:55:10 ....A 787456 Virusshare.00092/Virus.Win32.Nimnul.a-b15e877a5bf7529181857870921b19e8010981fb3554824ed7059d589d027fef 2013-09-01 11:35:16 ....A 2494939 Virusshare.00092/Virus.Win32.Nimnul.a-b1bcbd0b3f13798f1d18187d1802bf394fda787053cf8630479d649195d721d8 2013-09-01 12:12:32 ....A 209305 Virusshare.00092/Virus.Win32.Nimnul.a-b1d958a093f3f4c044fe443cfc41d79a3b723c1affc34d3487eb63edac9dd330 2013-09-01 11:01:54 ....A 340441 Virusshare.00092/Virus.Win32.Nimnul.a-b206d77d4decfec080e2bc4114cdfb0a27f3ed261aaad9372d24009f30c73a71 2013-09-01 11:17:48 ....A 854989 Virusshare.00092/Virus.Win32.Nimnul.a-b23b04653aa72306ca7425bf88e7c5dd47075bcfb3253ea880f11975f404b864 2013-09-01 11:27:36 ....A 262498 Virusshare.00092/Virus.Win32.Nimnul.a-b2d9ea0692131062f1e32f624886ecc2bfb26362a2b19e864ac97b7d777c5c5f 2013-09-01 11:35:12 ....A 2421109 Virusshare.00092/Virus.Win32.Nimnul.a-b35e1f949e911ad7eca0dff35219d44abc165352c5c359dcd485d4286d53bab9 2013-09-01 11:31:42 ....A 373196 Virusshare.00092/Virus.Win32.Nimnul.a-b3a7a209fa2528cf59eb18532802374ab4e3df09a16b5ac95d45b225e0797ab9 2013-09-01 11:31:48 ....A 543150 Virusshare.00092/Virus.Win32.Nimnul.a-b4216125fcd34723e06bab7d4659390f11a45bf6eaac01b3b66f7da9bf751038 2013-09-01 11:31:36 ....A 123248 Virusshare.00092/Virus.Win32.Nimnul.a-b44e8f976265d0f51d5add9266f5a2a43aef12266bb30e7f96e453cd0dd27287 2013-09-01 10:56:52 ....A 237988 Virusshare.00092/Virus.Win32.Nimnul.a-b4594fb7d81d34abc6d6455d373ee38d4e4b1b6d0081b23db5518535fa05459f 2013-09-01 10:50:30 ....A 188856 Virusshare.00092/Virus.Win32.Nimnul.a-b4ca416c838d63ab9f1e93630cfe74476f32ae85cedd2637865ca6a52608ed33 2013-09-01 11:45:22 ....A 298372 Virusshare.00092/Virus.Win32.Nimnul.a-b4dcb340c9b9cdb965212f3f4894a6599930fb7e543d17658962985c44856662 2013-09-01 11:35:22 ....A 336231 Virusshare.00092/Virus.Win32.Nimnul.a-b67d99c68ada00cb481a070c57973bb54d44830849c3b61748ffbc48bf0132ea 2013-09-01 11:15:38 ....A 128391 Virusshare.00092/Virus.Win32.Nimnul.a-b6fa132bbaa6ea04ab583afcf4179dfa36714ea6685c2486747d29a3d3e7903c 2013-09-01 11:40:16 ....A 275346 Virusshare.00092/Virus.Win32.Nimnul.a-b809c15d14c59fbdc55c83fa5b0a12ff5361f6f16f4b8895a20ae4ae85a673b2 2013-09-01 11:59:50 ....A 345560 Virusshare.00092/Virus.Win32.Nimnul.a-b88470e3853c5222ae7bf9eb51aded17fde9ad8ee0a5c494276d61d6b70aefb2 2013-09-01 11:31:42 ....A 238084 Virusshare.00092/Virus.Win32.Nimnul.a-b9ab8219b1a1a06d313d261ea3d9d14c560d7ab7c5740cc218953ca17a4bd1ea 2013-09-01 11:44:18 ....A 196608 Virusshare.00092/Virus.Win32.Nimnul.a-bab77a86233947cc53abf8dd2d8b4e887f389f5638c1a0a14aa83a01e5e23e5d 2013-09-01 12:03:22 ....A 242093 Virusshare.00092/Virus.Win32.Nimnul.a-bae31a4ba41d29514c552396db05fa9d0ab2e07c5f5b604aecb456b07f23d9ee 2013-09-01 12:06:46 ....A 197065 Virusshare.00092/Virus.Win32.Nimnul.a-bb4b595bb4535959096633b92209b9fba7be43847ab5a698af521a02b8832c69 2013-09-01 11:47:38 ....A 221647 Virusshare.00092/Virus.Win32.Nimnul.a-bb6b1c94ca4b26239b5fbb39bc6d1146d89ce1f61ee98975361dcb257acbfb10 2013-09-01 12:12:26 ....A 348676 Virusshare.00092/Virus.Win32.Nimnul.a-bb80cb1fb25749dbc79f9d0440a41a856e4aadfc863f00d16c9e48bf23f9125a 2013-09-01 10:40:48 ....A 613226 Virusshare.00092/Virus.Win32.Nimnul.a-bb824392e07e9522729362bf0b6c727b5b95c2aba27f28389de75885a4652b12 2013-09-01 11:37:46 ....A 1294743 Virusshare.00092/Virus.Win32.Nimnul.a-bca5f0e5a452f380d80d3859838aaa9c37d77d17009fc487f7372a7fb276c576 2013-09-01 10:48:46 ....A 267709 Virusshare.00092/Virus.Win32.Nimnul.a-bceb87dc8b2e34e0eb2a6b81b1e3b24d53decde7db968ebbac1911d2d97e7637 2013-09-01 11:28:00 ....A 3019231 Virusshare.00092/Virus.Win32.Nimnul.a-c098b5aecc0a81288ccba5a4b2393ffd90735183562a06eded18603ec9abff69 2013-09-01 11:02:34 ....A 528894 Virusshare.00092/Virus.Win32.Nimnul.a-c197233ba00f54d7314307272d551c828f2ebf8c36562e2627d6ccf24b8e76d4 2013-09-01 11:12:32 ....A 192851 Virusshare.00092/Virus.Win32.Nimnul.a-c2484873acce839e467da6b59f0c7a2854756c1c76fd73c43388a98282bfb4a3 2013-09-01 11:37:52 ....A 1339733 Virusshare.00092/Virus.Win32.Nimnul.a-c2690514b171ab9bffeb84e9a228060ac099f511ce4ed2dd22c869a83e6a4fef 2013-09-01 11:01:58 ....A 127439 Virusshare.00092/Virus.Win32.Nimnul.a-c26c5926cfd60fa099bfde8d7de78fffada088ca2527116a721422cff4fe1794 2013-09-01 11:55:42 ....A 1339844 Virusshare.00092/Virus.Win32.Nimnul.a-c2e98413b92fa26b5d783870ea0acd1b22c0c8be95ac9151b17f680dc0aa433c 2013-09-01 10:49:12 ....A 244716 Virusshare.00092/Virus.Win32.Nimnul.a-c312f448abfbdfe1bc8c610ecfd3186787ad66733ee6f1f23d79c9bf5c2d64cc 2013-09-01 11:12:58 ....A 545164 Virusshare.00092/Virus.Win32.Nimnul.a-c34db0fc3c33e6a8913accc40c14061ea45df8b2d187b71c9314829cfdfe260b 2013-09-01 10:47:22 ....A 164208 Virusshare.00092/Virus.Win32.Nimnul.a-c3f70c74c32b529ffca834bd2e7f03b04568bf1500ca50dbdb51a896cf42defa 2013-09-01 10:44:48 ....A 122880 Virusshare.00092/Virus.Win32.Nimnul.a-c56ff6637dfe7c852194416e341c184983cf0aeda59c12e01433eac36e00534f 2013-09-01 11:48:46 ....A 328176 Virusshare.00092/Virus.Win32.Nimnul.a-c5822469d91db6675e93787b99ed987347b6c5e9aba9b5c34897d74c2c022575 2013-09-01 11:43:06 ....A 197095 Virusshare.00092/Virus.Win32.Nimnul.a-c5b0cbf1f0cc46f87208ba1a37b4baeb6fff9c8b90513a3f6d223e47d73b6a97 2013-09-01 11:14:48 ....A 409972 Virusshare.00092/Virus.Win32.Nimnul.a-c608ca1cbda63f9a67b686e4cdc482756a4170e6fba508e51bb1818615b36679 2013-09-01 11:59:28 ....A 188905 Virusshare.00092/Virus.Win32.Nimnul.a-c6273c08336c3b362810e58753bf84914f85eecdf11afd2236b0861e0dd1c938 2013-09-01 10:42:24 ....A 580612 Virusshare.00092/Virus.Win32.Nimnul.a-c696c795680529fc5f1826ccb99da4437ed995c62114db3ff72f63abb94ff3c0 2013-09-01 10:49:10 ....A 98304 Virusshare.00092/Virus.Win32.Nimnul.a-c6e13612d21eb580d20884a4806fb2856c49501010e46d29cffc1b4e9890bc9b 2013-09-01 10:47:22 ....A 228873 Virusshare.00092/Virus.Win32.Nimnul.a-c798823e2bb695ab3ff6aca91e1a94f9074ad9ae3361dbfe2c57b65507dd2f8c 2013-09-01 10:52:48 ....A 294746 Virusshare.00092/Virus.Win32.Nimnul.a-c7a70cfbc7cfcf43479543f5170cbc3f60c1a7881afd4356f82dc12aa4ca9e1f 2013-09-01 11:08:14 ....A 198554 Virusshare.00092/Virus.Win32.Nimnul.a-c7bbbec656dbd5c11b8bfc1013f8dede48b3b1405498cc36d021668d18827a58 2013-09-01 11:14:34 ....A 249276 Virusshare.00092/Virus.Win32.Nimnul.a-c859fcf27269b786496c872aa55cce6f55bca7d6068b7aab0f3c947b7197186b 2013-09-01 11:45:34 ....A 643604 Virusshare.00092/Virus.Win32.Nimnul.a-c870b5d2d31f2fa0838ae002fcb0ddf2f8d11332294810155534566408b60b8d 2013-09-01 10:52:46 ....A 338301 Virusshare.00092/Virus.Win32.Nimnul.a-c8b91f3af3ce9cfb87518126e873cc1350b5bdcbb3b08a97a7921541e286fd21 2013-09-01 10:48:28 ....A 1376694 Virusshare.00092/Virus.Win32.Nimnul.a-c9976f2f1f9522bbef5787e0ac63d910efda0f86c2c028d4ada26acd5490875f 2013-09-01 11:54:32 ....A 381353 Virusshare.00092/Virus.Win32.Nimnul.a-c9fb6db5f94765316ddaf50033d7e1ca23cf29598681b2379b36a2a56bf07a8f 2013-09-01 12:15:02 ....A 324503 Virusshare.00092/Virus.Win32.Nimnul.a-ca2e625b1c6e963b430e1393be1bdff73fa5a45c7df7fc375e83bfa878c0175d 2013-09-01 10:55:48 ....A 238037 Virusshare.00092/Virus.Win32.Nimnul.a-ca2f07446bb117050f324e925133dbcfd57a98407be3b06d5436adb9e1ada27d 2013-09-01 11:13:04 ....A 250256 Virusshare.00092/Virus.Win32.Nimnul.a-ca30ee65584aae153605fad5bb47c77a7d8f491144e3fb0578a394ca9deecba9 2013-09-01 10:44:12 ....A 1376636 Virusshare.00092/Virus.Win32.Nimnul.a-cb10938d81d0f64d180bd70241e1e1d796dcb1ee24a22f619d44e6a31bd75d71 2013-09-01 11:15:32 ....A 94149 Virusshare.00092/Virus.Win32.Nimnul.a-cc4f9fbfdff28969a749bae78743210b3004230e40324267de51f418fce6fd35 2013-09-01 10:58:04 ....A 238504 Virusshare.00092/Virus.Win32.Nimnul.a-cc8f568c0adc3aa0e3fb78d904dbc1a308010c19b2eff0e9bf84b699ffc26377 2013-09-01 11:48:14 ....A 113561 Virusshare.00092/Virus.Win32.Nimnul.a-ccdaba9ce1324781988df044e1c3d57cc84e4db0e27ef122abe9693ce2ffaf95 2013-09-01 11:27:30 ....A 262672 Virusshare.00092/Virus.Win32.Nimnul.a-cf71f0d454de3fc9710529228312a71e03f5f9b7e5326bebd9772e1f73365eec 2013-09-01 11:59:30 ....A 237979 Virusshare.00092/Virus.Win32.Nimnul.a-cf840b66c9ffc42ff5176126f85c46fe67f1e50c973d0d9353f17bf238f3c779 2013-09-01 10:55:14 ....A 422286 Virusshare.00092/Virus.Win32.Nimnul.a-cf9eed4fe3c5b4b4ae29f765db54c9da4ce994d23d95d0c558d6c86a05fdb249 2013-09-01 10:52:58 ....A 623064 Virusshare.00092/Virus.Win32.Nimnul.a-d12154541cec0fa49bfdc139806b99587803ad396377b949440bcd9a7b3bbd6b 2013-09-01 11:55:42 ....A 410051 Virusshare.00092/Virus.Win32.Nimnul.a-d15af4d36538a6cadf247f1d31789ef9b6a81ecd4428c90100692e8c3789fa41 2013-09-01 11:23:44 ....A 811385 Virusshare.00092/Virus.Win32.Nimnul.a-d1a9fe0624889e5e80f38c12f6e4009b67a0286674c3e0c2cfd363bb8ca834e3 2013-09-01 10:58:04 ....A 2482560 Virusshare.00092/Virus.Win32.Nimnul.a-d26bdf53a178471b9b678980a3b70daced01fadfc606c4bc4157f59517bcd6f9 2013-09-01 11:43:16 ....A 1356263 Virusshare.00092/Virus.Win32.Nimnul.a-d3840403f9a8bdca59f25be32d3c43a1a893b505ff1c8524d9d98067e85b423e 2013-09-01 10:58:16 ....A 287208 Virusshare.00092/Virus.Win32.Nimnul.a-d453fe56a4e2c2b0a88365987476a25e238ad12881d5d18108f5304f4aa9eb2d 2013-09-01 11:21:16 ....A 193548 Virusshare.00092/Virus.Win32.Nimnul.a-d4571a369765de1298178e0a99bb59ca93f66ea2af92f627aab5cfef23ff0ede 2013-09-01 12:03:20 ....A 1929621 Virusshare.00092/Virus.Win32.Nimnul.a-d4fbad78237d4ae6459a25236483e751ca605d833cf4230c48f9ac903bbc239d 2013-09-01 11:01:56 ....A 262643 Virusshare.00092/Virus.Win32.Nimnul.a-d578835480320ad9c51a428b577f5836a22df27cb32dbf646bbbe970ab571af1 2013-09-01 10:43:52 ....A 340314 Virusshare.00092/Virus.Win32.Nimnul.a-d5f13a0fb41f364d458464a9b7f9b27084791951d7a231d9ea7fb6dd21a44e92 2013-09-01 11:58:08 ....A 451045 Virusshare.00092/Virus.Win32.Nimnul.a-d6616b52c95aeb2e447610d795592e6a4efb02ba33a4a724ad15ca634d828c14 2013-09-01 11:33:50 ....A 356794 Virusshare.00092/Virus.Win32.Nimnul.a-d89fe05d0b430426d715b25598a65061be779c123a5626a59c62631fa9d51f96 2013-09-01 11:28:00 ....A 196436 Virusshare.00092/Virus.Win32.Nimnul.a-d8bdb976b92d12126018bbbaf01effb7ec614c4a944f5d9e683a863736b6869a 2013-09-01 12:12:38 ....A 4983201 Virusshare.00092/Virus.Win32.Nimnul.a-d8c19cfd84923afdb9755939017948cb31444397a4234252871ebe290f25d911 2013-09-01 12:06:44 ....A 180598 Virusshare.00092/Virus.Win32.Nimnul.a-d8dd5bf98d3853e0a2cd58b111035637b616311f4d4ca45d08d9db07de2da21c 2013-09-01 11:00:18 ....A 221676 Virusshare.00092/Virus.Win32.Nimnul.a-d9c35ba94e22c7d5fa759198b55f19668a3e6d9880a217cf61d8146a89325231 2013-09-01 10:52:48 ....A 367524 Virusshare.00092/Virus.Win32.Nimnul.a-dbb0bc7065fb1d9e3c582867c2c0a2cc008783631be7d00016d835c3a54cb25e 2013-09-01 12:15:22 ....A 328157 Virusshare.00092/Virus.Win32.Nimnul.a-dc2ddb515699dc476fc357080e47f7a468fcd02ada14ff693d64529f146959e4 2013-09-01 11:31:48 ....A 251899 Virusshare.00092/Virus.Win32.Nimnul.a-dc719d2f9717465d1b43df30f5d8ce430b5e4d2ea41fdd01e77f43e1a324d36e 2013-09-01 11:13:12 ....A 397667 Virusshare.00092/Virus.Win32.Nimnul.a-dccf5e282b8fe709e39ffc99f63af1c9b49443ba066c3f3198a8269a6bd43a42 2013-09-01 10:51:18 ....A 362884 Virusshare.00092/Virus.Win32.Nimnul.a-e171d3288be674466824a0393566439a367a22384c3d588ba85e90af4d2f7573 2013-09-01 12:03:22 ....A 156170 Virusshare.00092/Virus.Win32.Nimnul.a-e25df49fb4d805487c4d7fceef93e23ceeaf4d2933b7a7a04a2b1bf8136fac44 2013-09-01 11:09:48 ....A 2388419 Virusshare.00092/Virus.Win32.Nimnul.a-e2d0c89f9e99957e1c9a06363b700d3681902b9f344f5d65892319b205539bf7 2013-09-01 11:45:44 ....A 856064 Virusshare.00092/Virus.Win32.Nimnul.a-e3267d173844ddcf389e38bdbd76f1e4f4a5f48c1aa254fd80c99f910ab42330 2013-09-01 11:35:44 ....A 855990 Virusshare.00092/Virus.Win32.Nimnul.a-e43c4ac8aa6ef7d074eeb0409f0a40389466094eb2e3564d8e8675cea3518a2e 2013-09-01 11:31:00 ....A 197118 Virusshare.00092/Virus.Win32.Nimnul.a-e46c61e25df1a268326bc0b63b9a1bb8d3bcddadc4019e4bb84bc5ce05fcb27f 2013-09-01 10:50:30 ....A 352738 Virusshare.00092/Virus.Win32.Nimnul.a-e521b492a83af0fd903fe4d6984399e39230f3fa5886571ffd80112914e1de1d 2013-09-01 10:48:54 ....A 238467 Virusshare.00092/Virus.Win32.Nimnul.a-e554f10ba6850bf4f0ceef6650ac3beef4298b1038ed9295b7714b018fb86336 2013-09-01 10:58:14 ....A 736100 Virusshare.00092/Virus.Win32.Nimnul.a-e5b93ee6c9e6670340a0f90e09c36cf63c97988173c011bc2e2d2684403b1d0e 2013-09-01 11:26:32 ....A 688611 Virusshare.00092/Virus.Win32.Nimnul.a-e7f09dacca330fb326311931628f6544cb1bdc7c18d716af5f06a87fe21bcf07 2013-09-01 11:35:44 ....A 235379 Virusshare.00092/Virus.Win32.Nimnul.a-e982d96690cd28ed451378e77e93c8b58b574f37b884fe725f9c869d68b92378 2013-09-01 11:50:56 ....A 317860 Virusshare.00092/Virus.Win32.Nimnul.a-ea65aa6d58d1bfeeb05aa38d6cf0ea735580a10bb735b7200f05fddb0338648f 2013-09-01 12:00:26 ....A 389469 Virusshare.00092/Virus.Win32.Nimnul.a-eb0ef0fe205834d985894379a4248e61a3641a76f180384aecb4805b299be46e 2013-09-01 10:40:52 ....A 1892777 Virusshare.00092/Virus.Win32.Nimnul.a-ec43fad4c6f282534b37b3f9d1d764566114d47f318b4cf4c0f7ef157215f5f5 2013-09-01 12:05:50 ....A 254477 Virusshare.00092/Virus.Win32.Nimnul.a-edf30797d47712f9f0bc3d1af7a7b7199000c189deaca0adc6f271d222b4ba52 2013-09-01 11:00:46 ....A 237962 Virusshare.00092/Virus.Win32.Nimnul.a-f0c82eee9cb11ea24a7b1a4ba10ba0e5b2446d5592755521a52aa0d4b06bf243 2013-09-01 11:43:42 ....A 1372517 Virusshare.00092/Virus.Win32.Nimnul.a-f0d8d66460eea5e0f065b6df48fdfe8e36c46604590717b98afd0b1826572464 2013-09-01 11:08:22 ....A 201211 Virusshare.00092/Virus.Win32.Nimnul.a-f15ddf2334d404738672f73f114b3688976f7601334a28ae44b2933da7c30b97 2013-09-01 10:44:28 ....A 1929726 Virusshare.00092/Virus.Win32.Nimnul.a-f172989bf7e283b805ccaf9c7d9a4951fbad2b616422430d77dbbaf3e6b052c3 2013-09-01 11:54:50 ....A 274959 Virusshare.00092/Virus.Win32.Nimnul.a-f1cb99e39d6f0dde75d01f02760544ef4bf0424e64c4926932a5558ec30a7665 2013-09-01 10:47:14 ....A 512000 Virusshare.00092/Virus.Win32.Nimnul.a-f1e5fe2e608ab1a75d31e7d557d8875c12527c3dee91e26d755223f2c6c8e4c5 2013-09-01 11:50:32 ....A 516596 Virusshare.00092/Virus.Win32.Nimnul.a-f2c9128379e6b73a3b8f164f9ad31491b152e93661261d411aadcb7980aa763f 2013-09-01 11:08:12 ....A 582164 Virusshare.00092/Virus.Win32.Nimnul.a-f2d326ff1fd63af5378a1d840bbf7b53ce764dbadf252958ecc8fa5037fbe3b2 2013-09-01 12:02:54 ....A 363028 Virusshare.00092/Virus.Win32.Nimnul.a-f36f5b3abcf96f680a05841b4bc81741af014d8e900060a3094f14ac829c16b4 2013-09-01 12:06:46 ....A 238548 Virusshare.00092/Virus.Win32.Nimnul.a-f40a5ecaf9e99e81d0d85556586970292c83a9dd70dd2b452d5046051bf9ef22 2013-09-01 10:41:32 ....A 991248 Virusshare.00092/Virus.Win32.Nimnul.a-f457af94af9154a9ea69104fe4842c63be03606607c00b70300ce227ce14c238 2013-09-01 10:48:44 ....A 335753 Virusshare.00092/Virus.Win32.Nimnul.a-f4a661a0b26096620d2d87decbfccf1e81a1c76c9ac9227206b29a494153c4d3 2013-09-01 10:55:16 ....A 262511 Virusshare.00092/Virus.Win32.Nimnul.a-f5db2a3c1aa34d4f5ac60f6865da081f89a69499a39b88763d3eb74490ea2230 2013-09-01 11:31:02 ....A 438740 Virusshare.00092/Virus.Win32.Nimnul.a-f6328a8488b7665b7be21334ceb5f1e845b618cee40f5c095b02712082749dd7 2013-09-01 10:48:30 ....A 164273 Virusshare.00092/Virus.Win32.Nimnul.a-f6dfb144279dea003be90a56d7d909abf38318c72cedbb878f5515e317f352e0 2013-09-01 12:14:22 ....A 1257899 Virusshare.00092/Virus.Win32.Nimnul.a-f6f612ba82fc431b6b331a467914206ebb476a4638e3619251358358815786cb 2013-09-01 11:33:20 ....A 871290 Virusshare.00092/Virus.Win32.Nimnul.a-f735c5f655c7c493fed3c4d9e370357aae08f49f5eb0dcf9e4bcd28a97f1b5df 2013-09-01 11:38:02 ....A 184771 Virusshare.00092/Virus.Win32.Nimnul.a-f7d36695a8836bee0ffa33e15e2e10de8d07def1eae174f4890bfb2cb9df267c 2013-09-01 10:52:58 ....A 1376707 Virusshare.00092/Virus.Win32.Nimnul.a-f846f78a2a09c7457bc7317ddc7e52e81465d316012279f830e063ef4fbe8b26 2013-09-01 11:05:40 ....A 168338 Virusshare.00092/Virus.Win32.Nimnul.a-f8ab908024a6891b3eb9cfb2b6e844840fd48acdecfaf197429cdb15d62985ad 2013-09-01 11:00:18 ....A 438716 Virusshare.00092/Virus.Win32.Nimnul.a-fb578b8b3ade2d886cc8341ca11e20f7fd2d2f31db1a223ec12dc1e875c583b6 2013-09-01 12:08:22 ....A 1028535 Virusshare.00092/Virus.Win32.Nimnul.a-fc083fbe0be55bc0bad0dcbcb58961aed2a5417274c38ba944ef253d89632cad 2013-09-01 12:05:54 ....A 639466 Virusshare.00092/Virus.Win32.Nimnul.a-fc41dfd11dee9067d23b657a826a41f2f25b7153854a6c2dd2a25128f5c97eca 2013-09-01 11:57:54 ....A 3088720 Virusshare.00092/Virus.Win32.Nimnul.a-fd24f298fae46a20eecd00d893459398af892bf637057c5a324ee6c54555ee2d 2013-09-01 12:12:52 ....A 602556 Virusshare.00092/Virus.Win32.Nimnul.a-fd89f5e4c2eb783edcdd3ae609e8713d642a7d2d7a757a6a7544ee7ef7c332a0 2013-09-01 12:03:28 ....A 1966476 Virusshare.00092/Virus.Win32.Nimnul.a-feb31f5424bd9450a5b2d9dddf2f4d4fc649cb07a45b7c5b004d5a7ef107336e 2013-09-01 10:50:02 ....A 542589 Virusshare.00092/Virus.Win32.Nimnul.a-ff59877d977521bea7bd8b194c4b722b6dfe82a604290637c1029aae19bfd74a 2013-09-01 12:13:08 ....A 479232 Virusshare.00092/Virus.Win32.Nimnul.b-6853a9b18df5fc2c6aa05b9adaa267ad695ee27c2fbff07441da5753928b925f 2013-09-01 11:34:04 ....A 775680 Virusshare.00092/Virus.Win32.Nimnul.c-03740d7f996a48587f7278319dd2507d5524894ae2114a12523bb1966e54cc58 2013-09-01 11:23:20 ....A 925696 Virusshare.00092/Virus.Win32.Nimnul.c-25d4912557cbfd40e9b57d99b60cc3ef5966455685bd71b82ceb50c9c71ee4fa 2013-09-01 11:54:42 ....A 1523712 Virusshare.00092/Virus.Win32.Nimnul.c-3ba95e6e1eef162a9fe4cf8b5e676972a7072326b31dc9b45003c3055a3ed298 2013-09-01 10:52:22 ....A 2065920 Virusshare.00092/Virus.Win32.Nimnul.c-b77b4030836c98b2336f066171f64b8cb168b7fdd41e862ff7fcbea5aaa4763d 2013-09-01 11:38:10 ....A 937984 Virusshare.00092/Virus.Win32.Nimnul.d-02d10786a482e6e13b32dde3d353918bc1e2c7be9db9266bab37249d74e9a9f5 2013-09-01 11:11:44 ....A 761856 Virusshare.00092/Virus.Win32.Nimnul.d-3628e32c2a5271b822bb85bb7d41047fd6f47b9e410e4b89c0fc613cf41d9a63 2013-09-01 11:27:30 ....A 1765376 Virusshare.00092/Virus.Win32.Nimnul.d-4e3c730a4520511289340ac9eadf0176fe90e2a0c02806f0e465cc1dff5cbb67 2013-09-01 11:48:52 ....A 344064 Virusshare.00092/Virus.Win32.Nimnul.d-a026d2df8f8f9cc434820714ce22cd54be2167af91a353e37754b55f48befcd7 2013-09-01 12:01:26 ....A 250368 Virusshare.00092/Virus.Win32.Nimnul.e-03295fe278c4e1b5b6d48ffbab773633a04c35c9dd48d931b500507964e6614a 2013-09-01 11:53:56 ....A 159744 Virusshare.00092/Virus.Win32.Nimnul.e-04edfed61c0912ec4e3ba6a051f6f1eb3b3af3afe773278d706d8c3caca9bc6d 2013-09-01 11:47:38 ....A 671744 Virusshare.00092/Virus.Win32.Nimnul.e-0775abe4218693fa7bd2c3ab0197a5cfac885b222f5aa870ce82d18b7f01e980 2013-09-01 11:13:00 ....A 544768 Virusshare.00092/Virus.Win32.Nimnul.e-0c8041da1d3376fb0cb4b4994c3bc4468c09ad180e243de9ad402a44d945346d 2013-09-01 10:52:04 ....A 123904 Virusshare.00092/Virus.Win32.Nimnul.e-116cf4c6f3b69e4780c8eaa639d48b0e1ae4b1dca1fe3bcb178169723ff5553b 2013-09-01 11:27:26 ....A 122368 Virusshare.00092/Virus.Win32.Nimnul.e-152d3da6464f9ff85ffc742d1194605dd5a5b15a49da3f98f0d4769fc4aaf9e4 2013-09-01 12:12:06 ....A 196608 Virusshare.00092/Virus.Win32.Nimnul.e-164915a9266c9ab8d6ccd39897a772d739d87230f78666db25687bbb1480adae 2013-09-01 11:34:24 ....A 133120 Virusshare.00092/Virus.Win32.Nimnul.e-19810947e1b973c096c7d1f4d70413a0691257a0f3b22507ce2f268a48051c38 2013-09-01 11:11:06 ....A 167936 Virusshare.00092/Virus.Win32.Nimnul.e-1d0f554bc842a41b696b5f35a49855576b83ae59794f6166b8369113d72bcfb8 2013-09-01 12:02:02 ....A 319488 Virusshare.00092/Virus.Win32.Nimnul.e-1faf43e2283c21522f0ab142b67283b00ea0c8a2db14fa259aa14a835a38b1ba 2013-09-01 10:56:28 ....A 1007616 Virusshare.00092/Virus.Win32.Nimnul.e-2241334fd8e093b952ec17cd32312c2c28d370d9504d7b47c63c52c3f25ee74a 2013-09-01 10:41:48 ....A 588288 Virusshare.00092/Virus.Win32.Nimnul.e-249428eee253ff2bb3a797c61fad7ead3ce6030112022306b84aae02c03bf54b 2013-09-01 11:35:58 ....A 136192 Virusshare.00092/Virus.Win32.Nimnul.e-270480d1eeea1d5ed34d9dc5e6447838c1de0e81a6d088766d5254513a9d167c 2013-09-01 11:07:52 ....A 172032 Virusshare.00092/Virus.Win32.Nimnul.e-2e95a20bb529e3070008ef98a5b61e77e8bb32bbe56dc08dc9baa9d6270d2cfc 2013-09-01 11:26:36 ....A 1218560 Virusshare.00092/Virus.Win32.Nimnul.e-2fc98f2871c5ea6bab24fafc2f9c30b365b08e9a4c08f0923f9fec60f0c8e194 2013-09-01 10:46:50 ....A 472576 Virusshare.00092/Virus.Win32.Nimnul.e-2fe5ac87e29b4ec9f3a6336ba80095901fd8d11a1d6003af4658e34a0b7e413d 2013-09-01 11:25:10 ....A 192512 Virusshare.00092/Virus.Win32.Nimnul.e-30c185bc688ae1204e1ba0c052037e00558271bdf5a9135fc70e3a6e82fabffb 2013-09-01 11:32:40 ....A 123904 Virusshare.00092/Virus.Win32.Nimnul.e-360ae9168156197dac8d37210d7c90c031d9afffab8bd72b544b355e38ec7a09 2013-09-01 10:44:36 ....A 286720 Virusshare.00092/Virus.Win32.Nimnul.e-434f38685688d280a69c4324754d708efde11f2ad57c2066bd64c866f330b253 2013-09-01 11:34:42 ....A 147456 Virusshare.00092/Virus.Win32.Nimnul.e-43717084f3a30d1eaf5a768aee237744ec035f9d45e4217016a8fb73db82e0f8 2013-09-01 11:15:22 ....A 372736 Virusshare.00092/Virus.Win32.Nimnul.e-48cc78e6df965e2cf080a57ac2e9d94b32cc8aabda85dba02bea114bdba18504 2013-09-01 10:42:26 ....A 589824 Virusshare.00092/Virus.Win32.Nimnul.e-4c213054ad49bf2121690f5bf0dcda3ecbc32cb28c3792cf3d84d5910bb66859 2013-09-01 10:57:22 ....A 129536 Virusshare.00092/Virus.Win32.Nimnul.e-4e18d1c848ec77aea4ccef848c61192df0b075831e3984c382379e4b339220da 2013-09-01 10:59:16 ....A 159744 Virusshare.00092/Virus.Win32.Nimnul.e-4f5fd98a55ec37661573b6aa2c8ec89db653f0b532a9d59174144d9be95a3809 2013-09-01 12:03:56 ....A 119808 Virusshare.00092/Virus.Win32.Nimnul.e-671d75ca01b9fa699cb6680dc25eafec963d17f54966be08f45467884fad2025 2013-09-01 11:22:26 ....A 294912 Virusshare.00092/Virus.Win32.Nimnul.e-96fa600a504efdfd766384759c58e4d0834890539185f35e5378e451b1e4d9d2 2013-09-01 12:15:16 ....A 423424 Virusshare.00092/Virus.Win32.Nimnul.e-a52aca195815e5bda03d3aeadbee5833de42a123a4f18a9d7ee7c4f668081901 2013-09-01 11:56:10 ....A 716800 Virusshare.00092/Virus.Win32.Nimnul.e-a5d5256866a7d49d2b5f8c0ca159f67538addef497ab54c01a15019a668c9329 2013-09-01 12:13:54 ....A 180224 Virusshare.00092/Virus.Win32.Nimnul.e-a80225399b96c974622231d2199b654c8fca0c5adbde8ad1c6f38d2b74607ebd 2013-09-01 10:51:44 ....A 128512 Virusshare.00092/Virus.Win32.Nimnul.e-aaaf3ab6160c2bf42ff7b13553d30b940e5c999cdccd8cdb5248c7112db2c4d6 2013-09-01 11:25:38 ....A 5017600 Virusshare.00092/Virus.Win32.Nimnul.e-ad376459e8a2a75ab73f66a0a95d99e3a6e82ac48fe5eb21a110fbd62ab5837f 2013-09-01 11:42:12 ....A 163840 Virusshare.00092/Virus.Win32.Nimnul.e-bde9d01dd45b0c152634a45917532afd9702229d1cb524d33ef22345142fb835 2013-09-01 11:41:54 ....A 200704 Virusshare.00092/Virus.Win32.Nimnul.e-bfae983ff5736dfda41bf29c903ce0ce4052b4f6b6583068ba4199c6acf95e26 2013-09-01 11:16:16 ....A 184320 Virusshare.00092/Virus.Win32.Nimnul.e-c0f42bcf48a369d34c709ad6dfbaf744c05b6726d358c4e403cef868dd457948 2013-09-01 11:49:56 ....A 176128 Virusshare.00092/Virus.Win32.Nimnul.e-c29af3ecdbf2b0730ca86f281111fca3604f1689b0498e1a1f3f6435d97dcdd0 2013-09-01 11:51:56 ....A 253952 Virusshare.00092/Virus.Win32.Nimnul.e-c34ddefaa208c024f5e1ca0d2db7796a7bb47e73b5472de3ad7eaf30e6a18d40 2013-09-01 11:48:52 ....A 143360 Virusshare.00092/Virus.Win32.Nimnul.e-c38885de8d5b55ca03475492200f394c7a6454b6950189abb27c947f2b5a74cb 2013-09-01 11:09:00 ....A 1129984 Virusshare.00092/Virus.Win32.Nimnul.e-c5c374f882033cbdd138d59106f0c3f62708a0b09c0f177a1b7e3672fa438c86 2013-09-01 12:13:36 ....A 119296 Virusshare.00092/Virus.Win32.Otwycal.a-00641d635ab1a336d24ebe354ae37fd28bad8b16197af13d5f7299a5910191d0 2013-09-01 11:58:56 ....A 268800 Virusshare.00092/Virus.Win32.Otwycal.a-16e634f131c920a8023209dc99ca85ba433df6134d87030562ba33ecfe031c59 2013-09-01 11:00:14 ....A 237568 Virusshare.00092/Virus.Win32.Otwycal.a-184d975118ef00ceeb9d4ada48969b1897cbdc116f21a9f61cf71a76897d988a 2013-09-01 11:39:54 ....A 1002496 Virusshare.00092/Virus.Win32.Otwycal.a-1ed9715c65d73b65084301698c9551e41291eb4224fb568edf1e1d691788e16c 2013-09-01 11:32:58 ....A 143360 Virusshare.00092/Virus.Win32.Otwycal.a-211448aa4e63c0339f650d24cff07453a42f108ff630892f7f587202d5dcaabc 2013-09-01 11:13:34 ....A 196096 Virusshare.00092/Virus.Win32.Otwycal.a-2edb724b7102e04235440e959e872021304f92f3d34bc3c8f3dfced4f5af3b04 2013-09-01 11:28:08 ....A 266240 Virusshare.00092/Virus.Win32.Otwycal.a-34be88d19ddeb017a69baa55a4c5c5a0d97f748bc5367baea8885ca527616f40 2013-09-01 11:11:32 ....A 105472 Virusshare.00092/Virus.Win32.Otwycal.a-3965a78c9da1889d5cf1dbb83bb88f019a471782133a7460ded9210f70180929 2013-09-01 12:12:24 ....A 982016 Virusshare.00092/Virus.Win32.Otwycal.a-454eeedd00d29bb5321a7ea3d73382c2b41c11303562d3a271309ece57dcae64 2013-09-01 11:05:42 ....A 1029120 Virusshare.00092/Virus.Win32.Otwycal.a-5400ae9dae94bf9b29ac4798f730b81415e7ebf3a600a2551603a4013ad8a9a5 2013-09-01 11:14:36 ....A 200704 Virusshare.00092/Virus.Win32.Otwycal.a-90b5726a34cf0ec8d3dd8e260bdd0223d192a45a159b27467e74f54e3f4abbbb 2013-09-01 10:42:42 ....A 122880 Virusshare.00092/Virus.Win32.Otwycal.a-a23f07c980ca16820317597119c279c03504de06b3f74b4289d5179eba1185cb 2013-09-01 11:58:50 ....A 196608 Virusshare.00092/Virus.Win32.Otwycal.a-a8302135db79fefb991d778d43091b5ec338ac2d56490a571b6b4e9e327b1af6 2013-09-01 11:58:50 ....A 179200 Virusshare.00092/Virus.Win32.Otwycal.a-a89bc90165ed203e5941a8a8f713d348a48e9a190ea27b73b976f4cbfa3e2d3d 2013-09-01 12:08:02 ....A 284672 Virusshare.00092/Virus.Win32.Otwycal.a-a998085f27c0aab265c01f48c4b76137aded24f1a2a88a13f36b92ec4638ba23 2013-09-01 12:10:06 ....A 323584 Virusshare.00092/Virus.Win32.Otwycal.b-caedf8959a27025c3ed13a925028d64af07d052830a43c32185363ad8cf439ab 2013-09-01 10:44:56 ....A 900864 Virusshare.00092/Virus.Win32.Parite.a-0e2fb8ead08470a3c8a4490406c537ee61b0398415e21ac26ffbac639c53d149 2013-09-01 11:12:48 ....A 685830 Virusshare.00092/Virus.Win32.Parite.a-1837ad405452b02a57dfcc44d67e26ff104d04365e3a7cd2557fcdb525a0ae6d 2013-09-01 10:53:36 ....A 1127678 Virusshare.00092/Virus.Win32.Parite.a-256d17fdd31aaf5de0aeee11ffd9fdbf884b6e384aae80bd212fc3e06c8368f8 2013-09-01 11:55:02 ....A 675068 Virusshare.00092/Virus.Win32.Parite.a-2c3bd08c652fb43a3959fb8810e96e3d2ebc6623d28e6a8159006e0b23ac3ffe 2013-09-01 11:20:10 ....A 398084 Virusshare.00092/Virus.Win32.Parite.a-423f64c8d38a0ebfa8b2d7702d781738fa76b8377491de49c94824da81c6201f 2013-09-01 12:14:26 ....A 1617156 Virusshare.00092/Virus.Win32.Parite.a-65e89df9738d78dee9f30ba7109c0d51dbf66dcf4efffbe000bf8d8196affcb9 2013-09-01 12:07:08 ....A 192772 Virusshare.00092/Virus.Win32.Parite.a-7cab5be912acb69c054fd3846b338b3505f9e7f2a7941b49b72f01cf8f1675ca 2013-09-01 11:51:38 ....A 915129 Virusshare.00092/Virus.Win32.Parite.a-c748a4e360dbea7a7887f54c241c70df5f5c7e86520af875d3c90f50d651c236 2013-09-01 11:32:02 ....A 951042 Virusshare.00092/Virus.Win32.Parite.a-cb2533f487d5f42a28cae09d900f05062ae839ef3f3de701f881dff36e26e282 2013-09-01 11:54:24 ....A 233726 Virusshare.00092/Virus.Win32.Parite.a-ee3725af62c1ebe4d4f11cedb931f9c9f5a481b471b4542d4248c754a680ddad 2013-09-01 11:46:08 ....A 204764 Virusshare.00092/Virus.Win32.Parite.b-00e59844a633ab098559789a4ef88cbca566be95c21849aa620f6960d8de12a3 2013-09-01 10:42:04 ....A 1751004 Virusshare.00092/Virus.Win32.Parite.b-013139a72b32d03c16cfefedbf5ba0425d5e37629c6ab2c279d7edcab2b73db5 2013-09-01 11:08:14 ....A 233432 Virusshare.00092/Virus.Win32.Parite.b-019157d529e56a753eb599fc1a72edfee3579c07244408be7edb0650780381c9 2013-09-01 12:10:12 ....A 668120 Virusshare.00092/Virus.Win32.Parite.b-0244b9a0011c9f451c8856637fdb5b1e97e63ad68d5273ad236ef43fc65824c1 2013-09-01 12:09:44 ....A 377856 Virusshare.00092/Virus.Win32.Parite.b-0489f7607162ed9c5fc81e6420879dc562397e6a5b9274546fa863027d46034f 2013-09-01 10:57:00 ....A 1041880 Virusshare.00092/Virus.Win32.Parite.b-0ba34c5a39e4deb87c4850721a61bbdb703a3700ceaa04c5cf2e97eff3a5f196 2013-09-01 11:42:18 ....A 245202 Virusshare.00092/Virus.Win32.Parite.b-0bf12f2795ad1502dff2327d5780b6e2651161461ecf2a403331e5ed3239c4df 2013-09-01 11:40:52 ....A 579040 Virusshare.00092/Virus.Win32.Parite.b-0d5488c8e82a07563569bb6c10c45f07c4ba6bc4d650a54db735121e19ce670d 2013-09-01 10:41:38 ....A 284120 Virusshare.00092/Virus.Win32.Parite.b-0e06e5f8a3ea54e1299c6877c5ff6f2d6f3380a3d80f7a58de668effe39f85e6 2013-09-01 12:12:56 ....A 245722 Virusshare.00092/Virus.Win32.Parite.b-0ee4380efcf68a4e2dd6a60336113892b56f7c55147825330bd517c1120532f5 2013-09-01 11:24:22 ....A 206298 Virusshare.00092/Virus.Win32.Parite.b-0f3791c3ef7fa76f0e23605b4a12fe55a95cf5853a73324ce561a95545754ac2 2013-09-01 11:47:40 ....A 215006 Virusshare.00092/Virus.Win32.Parite.b-0f5e6c1155cff2734ebc0323533f7100258288307abcc0b2bbed283676698c99 2013-09-01 10:49:00 ....A 276952 Virusshare.00092/Virus.Win32.Parite.b-0ff488507d447c0c2200386f11d750a4dab832661273ad438344f25376c6d943 2013-09-01 12:15:34 ....A 390104 Virusshare.00092/Virus.Win32.Parite.b-1004cd5c2693963c6b47e02526ccaeefc23368a050d9bcf4ca12cab0942e7234 2013-09-01 11:33:30 ....A 192474 Virusshare.00092/Virus.Win32.Parite.b-10e7245793f84d155a6133997e9539e4a36e77db2d2f52f6c147408080842cda 2013-09-01 11:13:08 ....A 254938 Virusshare.00092/Virus.Win32.Parite.b-11d9d1dc469b69686388abc752c0396e896e2bfbe85ed5bdc88cbd71f5a579f3 2013-09-01 11:17:20 ....A 291798 Virusshare.00092/Virus.Win32.Parite.b-11e7bceb431af9c05ba14230f23ad48fc659e2dc99a07f04b2b57a6472f865c9 2013-09-01 11:18:42 ....A 513492 Virusshare.00092/Virus.Win32.Parite.b-12dbac340b87aa2aff507f768b1b93501eea81772e6ec011371406a57bb3b97c 2013-09-01 11:30:38 ....A 913884 Virusshare.00092/Virus.Win32.Parite.b-140302bba05bfd2c45e1798fd6884dcdfbe993f47ff82570c46fe7ea9f0cd0db 2013-09-01 10:56:58 ....A 213460 Virusshare.00092/Virus.Win32.Parite.b-148463485d2e8784e0f09fd70bbb0c16b12e544aadc6660729d9132414c2405a 2013-09-01 11:54:12 ....A 227286 Virusshare.00092/Virus.Win32.Parite.b-15182ac9f427f878e6fb367d4bb0b96a5eae379715fafebaa3de9856c5652770 2013-09-01 10:44:44 ....A 323038 Virusshare.00092/Virus.Win32.Parite.b-1561a95103c139c17119b817f53b24354f7ed7b275f8e32d0e605fdb82de00f0 2013-09-01 11:02:06 ....A 274396 Virusshare.00092/Virus.Win32.Parite.b-164c674c974929a8e38e6b43eaa02c753c427439b6116559022ce3308770e460 2013-09-01 12:13:28 ....A 2857944 Virusshare.00092/Virus.Win32.Parite.b-16b366cf359583bb1146a2c4d4e9644c557ac39d62376457a2200a50a6093acb 2013-09-01 11:16:56 ....A 194518 Virusshare.00092/Virus.Win32.Parite.b-19f2a1cf7dcb955535450e551489ab20f303ed05289fcb0b351611b4c087f056 2013-09-01 11:36:50 ....A 392150 Virusshare.00092/Virus.Win32.Parite.b-1ae662e3beb7d0cb045ed43da6168c3022657fa3b350046cd895bad958445f0d 2013-09-01 11:07:00 ....A 236502 Virusshare.00092/Virus.Win32.Parite.b-1afa66db8389b5daaea3e4bd22c141e2e6567d76f74c17bd9b59ec84ad408c77 2013-09-01 11:39:24 ....A 620000 Virusshare.00092/Virus.Win32.Parite.b-1b40e4406f952d3e42e40eae6556d11fb36994358bd59d16060406e5af7e3eea 2013-09-01 12:02:24 ....A 675285 Virusshare.00092/Virus.Win32.Parite.b-1c90d761fb765f51afb63958f312c4ffff52b3b68c51776d687b463ad91bc305 2013-09-01 10:50:18 ....A 734682 Virusshare.00092/Virus.Win32.Parite.b-1d8cf8f20e276899cb6b82eb176a6c12fb615652dff808066f13e7b70b9bf485 2013-09-01 11:41:42 ....A 488916 Virusshare.00092/Virus.Win32.Parite.b-20302bd015ac6ce294ee3617430f31f038dcfd3cd486164a100ebb725344b558 2013-09-01 11:58:36 ....A 1707486 Virusshare.00092/Virus.Win32.Parite.b-242ffb12732999e5f368bb570deba719902409801581a376e26ea7fdf248c82f 2013-09-01 11:34:08 ....A 763352 Virusshare.00092/Virus.Win32.Parite.b-267eec95e128b953398e174b689d863004b844e7c66abb42a01ff650a4d5b704 2013-09-01 11:17:02 ....A 239072 Virusshare.00092/Virus.Win32.Parite.b-2733067dd5e388cdbe0f69157d7630a5ffdf634d94a53bc8e91703bc45f56581 2013-09-01 11:29:22 ....A 710108 Virusshare.00092/Virus.Win32.Parite.b-29164ee20ef7b2e31522b5fe197c277c4386e799c446fe63cdd8c3d9ac49b540 2013-09-01 11:25:22 ....A 230876 Virusshare.00092/Virus.Win32.Parite.b-2c54acd467b779bb4572acd91344150104aa951cd6c1dbf29794ea3bad45ab9f 2013-09-01 12:12:00 ....A 198108 Virusshare.00092/Virus.Win32.Parite.b-2c8bf868891231a5bfda723497b852e7e89aa7b67875adcd8f64163133a84275 2013-09-01 11:09:48 ....A 1743322 Virusshare.00092/Virus.Win32.Parite.b-2db564d2c427cc74a8a3e4a71195dc07847e8bc516c9cd479fecbd4b33ac0a12 2013-09-01 11:18:28 ....A 237016 Virusshare.00092/Virus.Win32.Parite.b-2e116ce7d198be8d3df9272c72a1835a9bcc803c27edbcda1a16ed254c5be597 2013-09-01 12:08:02 ....A 183770 Virusshare.00092/Virus.Win32.Parite.b-3042c5777bf4c1672fe105bd7bc380e76bb6b5d776319ed2573423fdeeefa311 2013-09-01 10:48:14 ....A 412630 Virusshare.00092/Virus.Win32.Parite.b-30aba9d399ed4d5b1b9b4f9bd002a80d48a08a75c98b686bf598ecf3a8dbee19 2013-09-01 11:51:10 ....A 1006552 Virusshare.00092/Virus.Win32.Parite.b-313808400ecaf47eeb0e229a79588d08dc9413a0723c0de0012cc81104a0814b 2013-09-01 12:07:36 ....A 292308 Virusshare.00092/Virus.Win32.Parite.b-322c8699b8f97da476a627447ffbc0d3974cf0b798df02f68cb586247c52341f 2013-09-01 12:07:40 ....A 358356 Virusshare.00092/Virus.Win32.Parite.b-336d52473bde10ad39df140cc80c62a108761a70e7653863b411ac741c181145 2013-09-01 11:55:48 ....A 303070 Virusshare.00092/Virus.Win32.Parite.b-3373c556f86ba821014a2e2aeb7e93cdb254fdd470619cea77a5efe803714dca 2013-09-01 11:24:26 ....A 394712 Virusshare.00092/Virus.Win32.Parite.b-361f0c8907f282b1d818d6f2b80f83caca7d6463f3307740ace6e11ef70a3b51 2013-09-01 12:00:32 ....A 8485340 Virusshare.00092/Virus.Win32.Parite.b-3628312183e8fb01041ab0e841872a7d1d0607ebed3e7091fc3e1d0d63965611 2013-09-01 11:39:26 ....A 746454 Virusshare.00092/Virus.Win32.Parite.b-38a6347ca00fe3d52af7cf1f97929bd05e9611f634c171c1dfe855d2136da2c3 2013-09-01 11:33:58 ....A 284124 Virusshare.00092/Virus.Win32.Parite.b-39b688697836560dcb1bdec524deee08ea9fb4c2003ce0fc4210e4e138a55cc8 2013-09-01 10:45:38 ....A 855510 Virusshare.00092/Virus.Win32.Parite.b-3aa7185ca31a7c3b7f233d7bc8a788d1fc95e7893b5de29c1cf05475f233d451 2013-09-01 11:33:44 ....A 980440 Virusshare.00092/Virus.Win32.Parite.b-3b233c7340596c32116b8f3fd23b0b8d89eb0b1c9ee1bec6141591a09c6aac0f 2013-09-01 11:38:32 ....A 211932 Virusshare.00092/Virus.Win32.Parite.b-3b28c12ab7080393acf152ca89fd42f43127bcb5f08ae0e54d0da0996a3c5f8d 2013-09-01 11:56:44 ....A 1332700 Virusshare.00092/Virus.Win32.Parite.b-3bec9750bc1e74a25e472458f6d1a74ecb92add32bd2d79e8641c8e383118b07 2013-09-01 10:57:34 ....A 378332 Virusshare.00092/Virus.Win32.Parite.b-3c7356c212bfb9602122979553bfb07ac964b77f7eb474ad7eccde2f0771628c 2013-09-01 10:53:42 ....A 7065256 Virusshare.00092/Virus.Win32.Parite.b-3ce14ad0356a78b9556dfd0271685ad6b184999af2aed771f0fa9a37d1744158 2013-09-01 11:14:54 ....A 692704 Virusshare.00092/Virus.Win32.Parite.b-3d03e2114cb3bd1d99b9d50be24f6887e2c2b17f7404c9bf66efa6e901d93961 2013-09-01 12:15:02 ....A 239060 Virusshare.00092/Virus.Win32.Parite.b-3d7ba2c3c5d876f169234ed29bbf85f14865824328f2248efc9629aaf87f8336 2013-09-01 11:39:28 ....A 280028 Virusshare.00092/Virus.Win32.Parite.b-3dd7af44754cfe32c45bdbbe250a7f09bf1b8587108abefdc72a13ad3f35a51c 2013-09-01 10:57:34 ....A 1137628 Virusshare.00092/Virus.Win32.Parite.b-40ab48a72c71ba6609d8737d2eb0a7f5e6cef4c8786408a9872b516c8307a4ef 2013-09-01 11:19:28 ....A 1136082 Virusshare.00092/Virus.Win32.Parite.b-41200eb83e8841707af47bd83409d0c6927ee2e597ebc94c018544d2a0a25dae 2013-09-01 12:13:40 ....A 498136 Virusshare.00092/Virus.Win32.Parite.b-41a830b0cb0db7e35729338528fb50177684b725e0ce1d2e39f466acced8f071 2013-09-01 10:57:56 ....A 737754 Virusshare.00092/Virus.Win32.Parite.b-41b2754297a165d66d98e0bb78f556fec0305f60b2cb9f14b7bfc6a3d56ee643 2013-09-01 11:52:26 ....A 301016 Virusshare.00092/Virus.Win32.Parite.b-41cb56a1be4472a8dcb8b077a3d6b16c70af5be6a8f8f5b60210651c6121474b 2013-09-01 10:50:42 ....A 1505242 Virusshare.00092/Virus.Win32.Parite.b-4207036d6a3318c218e53484279f39b194ba84438adca8470048f942ddafe835 2013-09-01 11:11:48 ....A 203222 Virusshare.00092/Virus.Win32.Parite.b-423d83ee42170bbf1a9bfc0d9689b0db285d54f47eca835c3002f116ff230ecf 2013-09-01 12:04:14 ....A 864734 Virusshare.00092/Virus.Win32.Parite.b-44447f1d337a4209714df38e117db9fe43aa1b0fb4dff40f2b8617c52038d02f 2013-09-01 11:14:24 ....A 447964 Virusshare.00092/Virus.Win32.Parite.b-445d83a2d261b7e536d3cf1dbc45551d2cb8c8da0229d1aff0fe51f85a253cde 2013-09-01 11:14:20 ....A 391126 Virusshare.00092/Virus.Win32.Parite.b-4481aa293bf9737fb250eabef103dc67b010ec90719b6e0f41794ef65bb1f543 2013-09-01 11:09:00 ....A 4649434 Virusshare.00092/Virus.Win32.Parite.b-458f1a7140178ff2b44191d5cc36efe36f83d737ea9cff39ec649cae9e1755ae 2013-09-01 11:57:30 ....A 363439 Virusshare.00092/Virus.Win32.Parite.b-459f2ae1da1b3da1c3af44379e3fe91abec50a1ee4183911a22a30986ed5b57f 2013-09-01 11:52:20 ....A 233436 Virusshare.00092/Virus.Win32.Parite.b-464fd53adfc3376c31b50d7dc1e0eb389456183e9ef7d8492f172b79cd9b2199 2013-09-01 11:25:40 ....A 337370 Virusshare.00092/Virus.Win32.Parite.b-469203216d39b33df82e76fd094a1534ccb1663ca70b826b68d73b19fa5c1aa1 2013-09-01 11:25:48 ....A 235996 Virusshare.00092/Virus.Win32.Parite.b-4726d209f15d071916357904796a02ad68895caced27fea34ff8d99a9dbc7ea9 2013-09-01 11:46:38 ....A 185822 Virusshare.00092/Virus.Win32.Parite.b-47e071bde64854a500a6ca01d88e123ce6c85e96b5cb364a0018c10b9e7d6df5 2013-09-01 11:16:34 ....A 6354388 Virusshare.00092/Virus.Win32.Parite.b-486febb4484c5e8560b7ad2d968d904be31b42ff50f646937b02d3880b4dbed2 2013-09-01 11:56:20 ....A 632274 Virusshare.00092/Virus.Win32.Parite.b-488b387795778fe038cabeda9f0710340a3cffc656c406bf4bfa76a043174d41 2013-09-01 11:07:08 ....A 220120 Virusshare.00092/Virus.Win32.Parite.b-48b2eed03184ca986c812e97120d4288ffd9168539d997cc7858056191c4724a 2013-09-01 11:16:38 ....A 215006 Virusshare.00092/Virus.Win32.Parite.b-4b8ae6a596428ba24202044a48279dff73d262d066c953100cb49a91cda330a9 2013-09-01 11:25:40 ....A 1335303 Virusshare.00092/Virus.Win32.Parite.b-4c306ef6ace30cdaa60b78a4dce38ad984965fc59a9bd614be8fba68a67068a2 2013-09-01 10:56:40 ....A 1846752 Virusshare.00092/Virus.Win32.Parite.b-4d43a4cd6b9bc1318f986b8d094bb612357c47bec25d29ed405480ed768f3107 2013-09-01 11:25:24 ....A 466904 Virusshare.00092/Virus.Win32.Parite.b-4e1bc2332ee3528d16900cae00ea3218c415d1d94979aca3dfcab1a457a317f0 2013-09-01 11:09:06 ....A 214486 Virusshare.00092/Virus.Win32.Parite.b-526e9bddf329895dd5f253982043fd90681ed58e59cf1f47ec435a9d07e74432 2013-09-01 11:24:28 ....A 196068 Virusshare.00092/Virus.Win32.Parite.b-52b9b291ff1ae8f1641e8e02e0eba05d63f02e2fcebc3f5cdb4280a17789bb3c 2013-09-01 11:02:10 ....A 815068 Virusshare.00092/Virus.Win32.Parite.b-53143121acd75afdc620bf4223d1e58f8ebb195181fa861919bfa203bf5f7d6a 2013-09-01 10:50:24 ....A 566742 Virusshare.00092/Virus.Win32.Parite.b-555cacbe9dd4eda90081b772799b634712ea827e3cd16d77747224b5282f1b64 2013-09-01 12:01:50 ....A 223202 Virusshare.00092/Virus.Win32.Parite.b-5a3cf27f3469e728e29e832a64ef0c6c706b3a9db77aa40b228a42005f26a3f3 2013-09-01 12:13:18 ....A 9182172 Virusshare.00092/Virus.Win32.Parite.b-5a4306a96bc4050d7bb326b480638d2be9fba285a03a5ee27ed6eaca18087c13 2013-09-01 11:04:32 ....A 378330 Virusshare.00092/Virus.Win32.Parite.b-5f3008ad95031759401227c1dac17f54a0ed38fce21270afc1d2287e8f1058e7 2013-09-01 12:02:56 ....A 517590 Virusshare.00092/Virus.Win32.Parite.b-6159181c8abcc746b39a322359ef19e9be10a16a6ec5dfc45e970b5fa69c00d9 2013-09-01 10:44:54 ....A 305624 Virusshare.00092/Virus.Win32.Parite.b-615bc14a02bfc49194f7544a9b1b24d1020da4b3899bb06ac95b9254ce9b2cf8 2013-09-01 12:07:22 ....A 222684 Virusshare.00092/Virus.Win32.Parite.b-6215e8259cf817dd5f6aa1401a4ec81f8a776209d257e42f25be85f84fbaa053 2013-09-01 11:52:36 ....A 2347996 Virusshare.00092/Virus.Win32.Parite.b-6aebb55ff4cdfb3a00857064d438323303b99669aca008e6ee288f911bdf6ac6 2013-09-01 10:59:16 ....A 187996 Virusshare.00092/Virus.Win32.Parite.b-6e00e10ed646aa47b84f47425a398e2de7b84f0a345c84b2a9fe730bfa9df378 2013-09-01 11:03:18 ....A 217048 Virusshare.00092/Virus.Win32.Parite.b-7119485706fbd6457c734d00ad7e4caeffa070ed6bc6835f201279d8597db81a 2013-09-01 12:07:50 ....A 217046 Virusshare.00092/Virus.Win32.Parite.b-72465809144b33a733def6be14bdc4919107d2f40d3833d2bb085c1119a33bd9 2013-09-01 11:35:36 ....A 22223836 Virusshare.00092/Virus.Win32.Parite.b-74060b2ade6b12b1ad0b1fde9836b308660a2e92ba97a649a8a3802a43854738 2013-09-01 12:15:08 ....A 507358 Virusshare.00092/Virus.Win32.Parite.b-7674ea99d20d8eac5223504f58ed6d48199681e2dbe5a1147343cea3df7119ad 2013-09-01 11:05:14 ....A 480740 Virusshare.00092/Virus.Win32.Parite.b-76fa774c95aed4945d297b3892c6e2f338756de7a2315024b6f22cc9aca03c9d 2013-09-01 10:51:38 ....A 1626337 Virusshare.00092/Virus.Win32.Parite.b-792169b8795800284f64ce30766a9c6611cc611354f68e9384913742296931ce 2013-09-01 11:45:14 ....A 280030 Virusshare.00092/Virus.Win32.Parite.b-80766f8600bcb1abd9035bb0a6f225e6c820acbf2ead9ec1b8f7d74854552a28 2013-09-01 10:51:34 ....A 202196 Virusshare.00092/Virus.Win32.Parite.b-82f042c5d063ff0ed7f6b49428abf6eaae9276ce0bb51a4ca9a79f1f399bf12d 2013-09-01 11:41:46 ....A 367586 Virusshare.00092/Virus.Win32.Parite.b-8361cb393c1b64bf620b27b31301301c4f8dda19bc3a025ba4523301343a1b60 2013-09-01 10:47:22 ....A 240608 Virusshare.00092/Virus.Win32.Parite.b-885fa2629c7ce48d91d3bcdffc098967114d6323163a0dcd9a8cef2474082ead 2013-09-01 11:53:08 ....A 908762 Virusshare.00092/Virus.Win32.Parite.b-89e65609438dee3cbc7da4008aa6ee7c5133a7748fc27a1db591fd8f3ec3056d 2013-09-01 10:46:34 ....A 217046 Virusshare.00092/Virus.Win32.Parite.b-8c6a982b90c4db4b5ca6012a72d36055bd31b8aed48670c5ba1d5a3941bfb0e3 2013-09-01 11:12:02 ....A 3126750 Virusshare.00092/Virus.Win32.Parite.b-8cdb7bf43ec04fc7b256a714326145cccd1851302151241c4bd94efd19758e09 2013-09-01 12:01:38 ....A 337370 Virusshare.00092/Virus.Win32.Parite.b-92d75d5091f1e25c2b3579327dd757325d881e15e63ba6ca3edb9ac28adaa2cf 2013-09-01 12:04:40 ....A 9209816 Virusshare.00092/Virus.Win32.Parite.b-95589c1376edffe3ffe6eb9c5305f52b26c04e237443dc36914f0b2a33a4512e 2013-09-01 10:45:48 ....A 254938 Virusshare.00092/Virus.Win32.Parite.b-9621256f1b268e1bac4b54a7dfd750aae0a95b1723a60d4a284c57ee43d88489 2013-09-01 11:10:04 ....A 4547552 Virusshare.00092/Virus.Win32.Parite.b-98aca47ac7f3db7019402cbe0f0fd67021afc959e58e397bef055d3b404158b2 2013-09-01 11:02:06 ....A 382432 Virusshare.00092/Virus.Win32.Parite.b-9daf9f5cc4e5fd4748cba756a8972ca40c97c2eed1fa09aaad773a723272c7d6 2013-09-01 10:50:36 ....A 237018 Virusshare.00092/Virus.Win32.Parite.b-a0eb83b67c998be5d9391266bd2c8ef4d423b37113d2adcbbb35c6191b986122 2013-09-01 11:50:32 ....A 795612 Virusshare.00092/Virus.Win32.Parite.b-a107571e29e05b5d14c5a72bd17e0353772f3ebf10060678c190799e0486a2fc 2013-09-01 12:01:00 ....A 604130 Virusshare.00092/Virus.Win32.Parite.b-a1d2628ef3c8c173f263a97dd6463189010d487776cc603e0b4d0f071fd0e3ea 2013-09-01 11:16:54 ....A 183764 Virusshare.00092/Virus.Win32.Parite.b-a3b1c7f6aa538ebd037b5eb91e80bce51e3bf8e287761d794172f7fde7966dab 2013-09-01 10:58:26 ....A 914095 Virusshare.00092/Virus.Win32.Parite.b-a77ff19ba1d5d79edc33fe10eeeda69b49e923d9874d6bcad0096ed568338bff 2013-09-01 11:05:12 ....A 237020 Virusshare.00092/Virus.Win32.Parite.b-a8190fb13e89dcb83c76bd285d295596b96f7cd521a616fa715d7b23e4050d89 2013-09-01 12:11:22 ....A 538076 Virusshare.00092/Virus.Win32.Parite.b-a8d7364a89fe8a89154bd200ca3f155afe4c72496835a03b0ca3cd587fec216e 2013-09-01 10:56:38 ....A 498142 Virusshare.00092/Virus.Win32.Parite.b-aa55ec6d0d2db91e3e23d0c7a41fc4846e51cb54bcc7ef63535c51ec22ca9e1c 2013-09-01 10:49:16 ....A 300502 Virusshare.00092/Virus.Win32.Parite.b-aa6e1c7e6f439d34571c689c958b6722290a699133c4cc9fc8e6f99ab1bf4039 2013-09-01 12:00:12 ....A 210396 Virusshare.00092/Virus.Win32.Parite.b-ab13b67c58292dcd343aa9c4a12098a57aabd648cd5b6b139cec586521266527 2013-09-01 10:51:40 ....A 775138 Virusshare.00092/Virus.Win32.Parite.b-ad9dde86491556207c2bd52037f911375a872111b2cfd216efff08e347882527 2013-09-01 11:47:22 ....A 232918 Virusshare.00092/Virus.Win32.Parite.b-afab92ce61d4eba717e2e71171e67bf3e244bdd5cd149744169062f6d26c2806 2013-09-01 11:42:56 ....A 220626 Virusshare.00092/Virus.Win32.Parite.b-b40acf817122875d59c4fa63efe1639a6b7bdaa2090abd29b02e0a05c87b8c00 2013-09-01 12:03:42 ....A 230868 Virusshare.00092/Virus.Win32.Parite.b-b9c747c4261844e64e898fed978c89fb3bc3e04d10909155fe5fa43b2ab7a9c5 2013-09-01 11:00:30 ....A 380617 Virusshare.00092/Virus.Win32.Parite.b-bd1b822016b0d85429805576e49b3d71cabd3d7281b4994ae8e96f536dc9e37a 2013-09-01 10:54:00 ....A 378328 Virusshare.00092/Virus.Win32.Parite.b-bec1ea54d422b8c934064878ea30059982ac63190faa72987f32867942facde4 2013-09-01 11:03:44 ....A 330202 Virusshare.00092/Virus.Win32.Parite.b-bf2baf7e832f2f5f970d20248d0c3d4a4ae176f10f21389b07615480b50af671 2013-09-01 10:54:16 ....A 210400 Virusshare.00092/Virus.Win32.Parite.b-bf4db14cd79cb42a18bddf5192a2db8f1f719a70c4d80c666d30d3624ef75e9b 2013-09-01 11:11:16 ....A 2444778 Virusshare.00092/Virus.Win32.Parite.b-c01bf6a4b92bff9a8aa933dcf5adabb759f65471b221f83cd5d0ac326e36e09e 2013-09-01 11:42:20 ....A 412116 Virusshare.00092/Virus.Win32.Parite.b-c38b37345929a5a339afd7dd686ef2286c6fd022c34567b0d4507b5b81a063fb 2013-09-01 11:08:42 ....A 223194 Virusshare.00092/Virus.Win32.Parite.b-c6b94b1471eefaac710faa5a35baf7c5c3e092d3285882016365514322c93983 2013-09-01 10:57:30 ....A 242140 Virusshare.00092/Virus.Win32.Parite.b-c761f03a108658c56e4da103de346d567d75be597c262e806da277d412f42f51 2013-09-01 11:52:26 ....A 2809312 Virusshare.00092/Virus.Win32.Parite.b-c7be6d48e86c9a71584585286650ed8a3fd22d46495decdd0ea5739a316b4140 2013-09-01 11:40:10 ....A 494550 Virusshare.00092/Virus.Win32.Parite.b-c8028f9ff02ce8ad1bd0986b87cdbf91eb884ea66622deef3c0d69a2076e0df2 2013-09-01 11:43:00 ....A 263638 Virusshare.00092/Virus.Win32.Parite.b-c9309d474714f7eb8a8a26a4c99d2a78056b2e73955c0a50345eaaa81ac027a5 2013-09-01 12:14:28 ....A 313312 Virusshare.00092/Virus.Win32.Parite.b-cad77340ba33e01bfff3b08dca3cfcdcc118bc8a4efdd734772e0b93be6af4b4 2013-09-01 12:03:32 ....A 7154648 Virusshare.00092/Virus.Win32.Parite.b-cb8dd3f02a1584cac6fbba481a665dd1240eab43866f1a86f6ed53f62c0f3c5e 2013-09-01 11:39:18 ....A 820182 Virusshare.00092/Virus.Win32.Parite.b-cc7ffa74170d071fd9b10678981866114838b2885d304bc057845e0c0ea1ec21 2013-09-01 10:46:40 ....A 290776 Virusshare.00092/Virus.Win32.Parite.b-cc89a0c93fb250b73db070ab322221d7ad2b71035a47de7547364ac982e90551 2013-09-01 11:05:56 ....A 249298 Virusshare.00092/Virus.Win32.Parite.b-cf34250bbf676e828f5e7fd125dc9dd87135cb9ef8aca9cb4cef722ca0957669 2013-09-01 12:10:48 ....A 183774 Virusshare.00092/Virus.Win32.Parite.b-d7d2f609520326565504d44884279958d4a0a694b9088f38f5d418ba0203fc75 2013-09-01 11:58:50 ....A 9239000 Virusshare.00092/Virus.Win32.Parite.b-de9dadb3541dfcdb120e6bdb29535ee22a27dc5fa7acdc2f90006844d38e8264 2013-09-01 11:32:30 ....A 398806 Virusshare.00092/Virus.Win32.Parite.b-e14b9884aeacf547941c1ad96c7c3f8df48db5611fb307251850acd5841e8c95 2013-09-01 11:51:20 ....A 300500 Virusshare.00092/Virus.Win32.Parite.b-eba6d4ae99fcdf4452f48dd5380ec071088d6bfdb6f095288d1d2d969fc85c4b 2013-09-01 11:26:18 ....A 217048 Virusshare.00092/Virus.Win32.Parite.b-ee22d39fd7f4078865920d7405fa80d9827bdc0f41b31db3d99567ed0708184d 2013-09-01 10:59:56 ....A 3432410 Virusshare.00092/Virus.Win32.Parite.b-f2f774e86d475877b34fba67c190d176ad8116a2ad5ded77a5562efbbac39c09 2013-09-01 11:51:34 ....A 21513688 Virusshare.00092/Virus.Win32.Parite.b-f9be2cec6ef1964311a85393b994c3a810bc426c0674f618f8f1bb5a759d743a 2013-09-01 11:29:36 ....A 845312 Virusshare.00092/Virus.Win32.Perez.b-2e4c2cd6d9e8e66dc2a3e8f110df24542761dc38cebd097bc9bcec1fabae3320 2013-09-01 11:11:22 ....A 388608 Virusshare.00092/Virus.Win32.Pioneer.am-0c4079e4e7a7d12ae13cb66ecb06029cfc987f9475e9ceaadadf801c9e882d24 2013-09-01 11:47:42 ....A 193024 Virusshare.00092/Virus.Win32.Pioneer.am-134ae38ea2a3c649a2e6429703f325c044de4136ed19acd636fd2090d8075b75 2013-09-01 11:51:36 ....A 169472 Virusshare.00092/Virus.Win32.Pioneer.am-201e905656a7b42111e713f9d892db49ce232810a42735e6265e90b743c68cdb 2013-09-01 11:35:46 ....A 231936 Virusshare.00092/Virus.Win32.Pioneer.am-2748db28f3d350ceb3d0858be960bd4437e7dc4ae2fab445f2e6cc1b5aed8300 2013-09-01 11:00:50 ....A 169984 Virusshare.00092/Virus.Win32.Pioneer.am-2f6a5dde095d6f2bb9fd7b213f36964eb503b53fb4c72a5b3a4c07f9768e4d9c 2013-09-01 10:46:48 ....A 296448 Virusshare.00092/Virus.Win32.Pioneer.am-3b5699f8986d381ce266f13b697dad7b49066958a1ea3dab8c880ddafe97ab4d 2013-09-01 10:50:44 ....A 192000 Virusshare.00092/Virus.Win32.Pioneer.am-a30ddfc8badec81152741edede6f53f84a16ce4e269fe04d2f093a4593eed20d 2013-09-01 10:44:54 ....A 177152 Virusshare.00092/Virus.Win32.Pioneer.am-b8e770c832e6aabd7954e5b42d30cfb26e40539352c69c063275543a62d83379 2013-09-01 11:13:10 ....A 253685 Virusshare.00092/Virus.Win32.Pioneer.au-25a30c2fb82b1932ba0ffcc9f890c58ba631fe94497a9b2459078b578c8232d2 2013-09-01 11:53:36 ....A 253685 Virusshare.00092/Virus.Win32.Pioneer.au-51ab940c0c6959f9bfba3900ad1fdd027574d4c0445b70246251c13d52ebd26d 2013-09-01 11:28:28 ....A 125576 Virusshare.00092/Virus.Win32.Pioneer.bh-12f3de879e5c73122a3cd7389c8c310f1462c32cec2b32f7012fca1e41e2cae8 2013-09-01 11:10:00 ....A 461591 Virusshare.00092/Virus.Win32.Pioneer.bq-206c16806be9cd47f863df986c4e132dd217a9f22e0ac6d3977183d8f369a7f3 2013-09-01 11:08:32 ....A 280855 Virusshare.00092/Virus.Win32.Pioneer.bq-26bde9339dc3f2b3634d92e343eb2673ee2f53a79bd0e0792d6a42e7162cc7b1 2013-09-01 11:33:56 ....A 281519 Virusshare.00092/Virus.Win32.Pioneer.bq-49472095418c5154eef749248288c86ca825e655aa6d9740dc1c699d40df690f 2013-09-01 11:11:02 ....A 349087 Virusshare.00092/Virus.Win32.Pioneer.bq-944f37d9a9bcf18b5ef7b8f6cac032f449a5af7e4a2a79976a01bf1c5e820cf3 2013-09-01 10:46:32 ....A 852895 Virusshare.00092/Virus.Win32.Pioneer.bq-adc788c4d32a77c900f985034344b20d493f103598cba40af77cb79a717f046c 2013-09-01 11:35:02 ....A 217088 Virusshare.00092/Virus.Win32.Pioneer.br-0099578a0c13a30803ee90bf0d6a5ddd1101dff537767d99704ae633055b61c7 2013-09-01 11:53:12 ....A 231936 Virusshare.00092/Virus.Win32.Pioneer.br-00b93804659414ffc19a9768148847c46a89c913b011a4ff18a12e1c675f7149 2013-09-01 11:26:48 ....A 382976 Virusshare.00092/Virus.Win32.Pioneer.br-0832c6f17dc3a63c1317d9605d9ec993d7b0ff058ecb401ca5f44f6100198f31 2013-09-01 11:08:00 ....A 208896 Virusshare.00092/Virus.Win32.Pioneer.br-0958dac8a9dccfc68545b7f62a2723d3dd02736420cbfde295ff09b6c862e9f4 2013-09-01 11:58:30 ....A 224768 Virusshare.00092/Virus.Win32.Pioneer.br-0bbca3ac614e041e7b40cd018c983c6a1b93850933455e6301d28271ad0c28ca 2013-09-01 11:16:22 ....A 169472 Virusshare.00092/Virus.Win32.Pioneer.br-1717ab2a610383bff4dcb336275c5390757356ef77f2dff603a4d507a5d2ffb4 2013-09-01 11:19:12 ....A 253440 Virusshare.00092/Virus.Win32.Pioneer.br-1d256305e507f6873b7e9b11c81f057e4d98710eb5171cffcf7eaa823f554f4b 2013-09-01 11:05:22 ....A 383488 Virusshare.00092/Virus.Win32.Pioneer.br-229f93364533831c3b3ae19f70299a30e60c5140ebf2499e69e98242a9e435cb 2013-09-01 10:50:04 ....A 217088 Virusshare.00092/Virus.Win32.Pioneer.br-245bdc34c1f9dfaa9c73e83c3ba1f76ecdb5c0ee47ed56b5d6badc4df0ab7841 2013-09-01 10:43:22 ....A 442368 Virusshare.00092/Virus.Win32.Pioneer.br-271f319398f1110ddf0369980306eeb1f5f1aa8fc1d81fa9e28118f28fad43a0 2013-09-01 11:55:52 ....A 317952 Virusshare.00092/Virus.Win32.Pioneer.br-2bf782afb0f8deeede87d3e8ea392b245333b07d1cc72c3e5970cb820c4bdafb 2013-09-01 11:26:38 ....A 212992 Virusshare.00092/Virus.Win32.Pioneer.br-2c644240638d671e01c701fe1ada1c320eb2a4f3bc059ec645c097eda187cd04 2013-09-01 11:25:30 ....A 385024 Virusshare.00092/Virus.Win32.Pioneer.br-2cb265208a7c0ad68fbcb7b2330beb31cbd99c520e2bd2e01c3f648fd4f49aa6 2013-09-01 11:36:52 ....A 195584 Virusshare.00092/Virus.Win32.Pioneer.br-2d4ab5749341ec86258527baf904adee8cef82981f784404470d0e426658ee07 2013-09-01 10:51:06 ....A 602624 Virusshare.00092/Virus.Win32.Pioneer.br-2d859dfdc5216986e211e6d2078c62c8a4bf7e7e9e9b737aa9360d07f6b41cb1 2013-09-01 10:51:18 ....A 183296 Virusshare.00092/Virus.Win32.Pioneer.br-2e0474ae14da0ac0fae5e9e843f2d43dde1dba98e270be36a742e8b1b49ec931 2013-09-01 11:08:00 ....A 229376 Virusshare.00092/Virus.Win32.Pioneer.br-2e43fd6532d2d0ed7a995fa4d665e573fb950f5513944862ab3ce126fb59707a 2013-09-01 11:54:22 ....A 241152 Virusshare.00092/Virus.Win32.Pioneer.br-3168e3af1efd0b40015b199e83f1f4c304f30e81033fac4520193a5e4b1839f5 2013-09-01 10:43:26 ....A 169472 Virusshare.00092/Virus.Win32.Pioneer.br-33ce85d2b4dfc567c44b7466f8d79ff2a9f3eaa9ac64621fe177f053bd5ea52e 2013-09-01 11:11:52 ....A 296448 Virusshare.00092/Virus.Win32.Pioneer.br-371ae37222d97987a46e7fbb50d0ea3487d0dd89eabca97469fb7c296d779c99 2013-09-01 11:48:00 ....A 453632 Virusshare.00092/Virus.Win32.Pioneer.br-3915b2deb401114d58632a0f7d7fcaac4bff16b830813f737bc8808028d2807b 2013-09-01 12:11:02 ....A 308736 Virusshare.00092/Virus.Win32.Pioneer.br-3915ec0d2eb7c7e6e8a003b313a631b1d5e2ee27030366ab20584e4cc6815bfb 2013-09-01 11:51:04 ....A 253440 Virusshare.00092/Virus.Win32.Pioneer.br-3d1fa0564f8167269c3e0127684c85689d228cb2d617a0d19225e530be242630 2013-09-01 11:14:12 ....A 192512 Virusshare.00092/Virus.Win32.Pioneer.br-3e0d02d4e91d7634cf208ed91c95468bdf9bd75c388f38bc24f4712213ab16c2 2013-09-01 12:04:50 ....A 176640 Virusshare.00092/Virus.Win32.Pioneer.br-4051211bab325cadc55a366a16c4fe4a6ae5ddf1e1d3d194d816a77f8c4cb4fb 2013-09-01 11:13:50 ....A 227328 Virusshare.00092/Virus.Win32.Pioneer.br-46d592ca8d6165756b3e602131e747ac673a337558c2918b43f1d5a42b8c070f 2013-09-01 11:00:20 ....A 380928 Virusshare.00092/Virus.Win32.Pioneer.br-4eca7a3119824b98a39b830fd4a125fe67fff3593ea7257cd59ef9f01de720fc 2013-09-01 11:15:26 ....A 300544 Virusshare.00092/Virus.Win32.Pioneer.br-4fa9dc88db0d44bbf5df9524b0464e19a2c6870db40419f29c8d6e221859549b 2013-09-01 11:13:48 ....A 244736 Virusshare.00092/Virus.Win32.Pioneer.br-663ea1ad6bece7cf854bb4f7f9a27e51db813689683a9b82d852e55ab00d2716 2013-09-01 11:43:46 ....A 243200 Virusshare.00092/Virus.Win32.Pioneer.br-765fece8849360045ab1d0f75cff088d2972cf268771265241f4837d2e4cb585 2013-09-01 12:11:32 ....A 422912 Virusshare.00092/Virus.Win32.Pioneer.br-848fc9feeacf50795a41fc46ea497c542022e6186ed92640b5f13abbc5dfdcd7 2013-09-01 11:03:26 ....A 530432 Virusshare.00092/Virus.Win32.Pioneer.br-946450a9eceb3bbe62a8eb2dc2075845e7632f9269184f872d4f28c316fc7815 2013-09-01 11:39:16 ....A 388608 Virusshare.00092/Virus.Win32.Pioneer.br-acf5d65cd32e506b61edcaa2fd361e79b8383fe382d8a5d24f5af2515bc1cada 2013-09-01 10:51:28 ....A 5095936 Virusshare.00092/Virus.Win32.Pioneer.br-ba9ab277bdd6b78a7006a7ee7f3805bca27ba085a2b29f547e080446a8fa7d9d 2013-09-01 11:23:46 ....A 392704 Virusshare.00092/Virus.Win32.Pioneer.br-c83755868e59e6b533aeac183ad084b0e0803ae4031ed9f35b23000a853d0a2d 2013-09-01 11:35:14 ....A 146833 Virusshare.00092/Virus.Win32.Pioneer.bv-086110d97de075dd8bfd467ff68e1737d3e0e1209958e7fe13561cd086ce64d5 2013-09-01 11:49:58 ....A 174405 Virusshare.00092/Virus.Win32.Pioneer.bv-3dee7dfc0d639ee2fa412f7b0a983b7f79355dd11bca146aa2d401044beffe05 2013-09-01 11:11:40 ....A 113931 Virusshare.00092/Virus.Win32.Pioneer.bv-431ecafb0efa55c50467a466c797e2b1d2d21fc453c0510be1e1062095fd1678 2013-09-01 10:51:38 ....A 162259 Virusshare.00092/Virus.Win32.Pioneer.bv-466575c72af79bd3f9a0d5d2026b06d457b81362e7054a3875ff2153baac94bf 2013-09-01 11:56:54 ....A 169083 Virusshare.00092/Virus.Win32.Pioneer.bv-50ad5b4b1905e67b3c10f6d845551bf8f4fab60476057ec0e357c9a50ee61d09 2013-09-01 10:58:36 ....A 107129 Virusshare.00092/Virus.Win32.Pioneer.bv-5294fc65537857539b106b1a2dcd0197e3f39edd969fd021f248c7646956de87 2013-09-01 11:22:24 ....A 131705 Virusshare.00092/Virus.Win32.Pioneer.bv-6626a340fbc919c5ad5782198f55b6f67d418ce7598aa1ab2ce3a02bff7594c3 2013-09-01 11:08:54 ....A 212461 Virusshare.00092/Virus.Win32.Pioneer.bv-8309dbce458f10115a4f74f697b9a9a10bbe9af62350956c2d2d177b7b383d1b 2013-09-01 10:52:48 ....A 164833 Virusshare.00092/Virus.Win32.Pioneer.bv-8821d8a157c5b81d792a315565e704c6b1def34081242819e8a3e838090d2d1e 2013-09-01 10:47:42 ....A 466237 Virusshare.00092/Virus.Win32.Pioneer.bv-964f820bb151fc29ef2b47528ea4260ef0616cb362a472ecc225f9b0de373c49 2013-09-01 11:25:50 ....A 19968 Virusshare.00092/Virus.Win32.Pioneer.df-003a4f3339ff95eb8ff36fb7cec3366d6d6fe40f8901e84c97f4119c9d18140b 2013-09-01 11:50:54 ....A 93000 Virusshare.00092/Virus.Win32.Pioneer.dx-063e40726aa445cf9003ed914f4955fafa099d3c43094eb7e5d0a1fc3df55dfc 2013-09-01 11:17:06 ....A 90771 Virusshare.00092/Virus.Win32.Pioneer.h-071fc7415c42bf06e28ab4da0635a1df6df6f4f3535beec54ac67422b88dc8f4 2013-09-01 11:33:56 ....A 12308669 Virusshare.00092/Virus.Win32.Pioneer.h-29a965a219d32e0efd603fdc8b597898e4a568e2b1f53a01bb1d241289b95400 2013-09-01 11:16:36 ....A 622784 Virusshare.00092/Virus.Win32.Pioneer.h-8354ad402cc051966891180bcad683b2456c0a026396ce1ed87dceec3440b996 2013-09-01 11:41:52 ....A 3200454 Virusshare.00092/Virus.Win32.Pioneer.h-8483084dd3738c45f07029982793bbb72a680110004cd4aa8a5fb019f82787c6 2013-09-01 11:55:52 ....A 2935060 Virusshare.00092/Virus.Win32.Pioneer.h-871d05b95596d385406bf0e4f9014e2dc1a944a89dd9eb89b0ae685012a4da27 2013-09-01 11:17:38 ....A 229376 Virusshare.00092/Virus.Win32.Pioneer.i-57d9719ff340eb98492847285d7954d1ad5591d0a37562c78bc54fbd6c7904d1 2013-09-01 11:11:34 ....A 13722 Virusshare.00092/Virus.Win32.Pioneer.l-1b6953cf7b8c28556945a10e0b6ef6dde86dfa0a100b8f32d15aae84b70c4286 2013-09-01 12:09:46 ....A 5632 Virusshare.00092/Virus.Win32.Polyk.a-0fad2b3843e078c170da26a155daded4b1b4814cc0e602783dbfea63eb1bdea7 2013-09-01 11:29:04 ....A 210816 Virusshare.00092/Virus.Win32.Protector.f-8cbb6621d2674652eaf51a6646d7d324f131fdfda531063196773d4d1da4b482 2013-09-01 11:27:48 ....A 84800 Virusshare.00092/Virus.Win32.Protector.g-9ab7554775380d63d09d5516a6412c293157caf9877f4ed82bf8db187b132530 2013-09-01 11:53:12 ....A 160768 Virusshare.00092/Virus.Win32.Qvod.a-0d82a2f3090dbd919834102db69c589a37a1297d5b007619870a9b26e150fc2b 2013-09-01 11:49:42 ....A 262144 Virusshare.00092/Virus.Win32.Qvod.a-0fed0057071cefba193bbe47cbe5fa9c08b95fd5b6f14771538e4fb151b6dc97 2013-09-01 11:19:38 ....A 155648 Virusshare.00092/Virus.Win32.Qvod.a-1e5303c2fc90ba439121345243e0150095c1890e05361341e01518343f88d3db 2013-09-01 11:05:00 ....A 1397248 Virusshare.00092/Virus.Win32.Qvod.a-20b5340ec32446ffc2c4969eb320d6fe9c81c7298ae2ceb794d742af29cee75c 2013-09-01 11:16:32 ....A 100864 Virusshare.00092/Virus.Win32.Qvod.a-20c81823e9ad6e7fd50a29b9cf347ba0ad278a8c35ee04ce7ab28a19ffa868ae 2013-09-01 11:48:30 ....A 630784 Virusshare.00092/Virus.Win32.Qvod.a-22c6b4f14b77921aee1623b2abf73d3f24e65bb793233d6d4380f9ea54ecb6f5 2013-09-01 11:41:54 ....A 573440 Virusshare.00092/Virus.Win32.Qvod.a-35e0a0b807a0b5e5c60de7b8f17c9f1ad288eec53550cb99b8813a91bdec6e5c 2013-09-01 10:44:58 ....A 326144 Virusshare.00092/Virus.Win32.Qvod.a-384773d8d348995ae7fa57024a3b7438ff5238786b820f32493e49c7ff18c842 2013-09-01 11:34:44 ....A 546136 Virusshare.00092/Virus.Win32.Qvod.a-39fbd54a1c03acab177cd1cb8609e11ac553853751a75c214eb7a616b467d7f5 2013-09-01 11:00:38 ....A 444416 Virusshare.00092/Virus.Win32.Qvod.a-6e2745a23b8c78a6bbd6af79c08fae6d9032a677e0d91f6b4d03463e18363ae6 2013-09-01 11:55:08 ....A 202240 Virusshare.00092/Virus.Win32.Qvod.a-802ccaf7d6139cb4960fc5b4ad8cafa0ad057fb25979a5c0503e8fb5c2291013 2013-09-01 10:52:18 ....A 135168 Virusshare.00092/Virus.Win32.Qvod.a-bafae290ea6bfeb8d5650903d584b7473a44b6b722c5902e2e1b2a3043fa88bf 2013-09-01 11:30:28 ....A 307200 Virusshare.00092/Virus.Win32.Qvod.b-1da7f9e1dcb3196c3018828d22a53e83e11895301ba7ef63474fea2013b17a72 2013-09-01 11:50:52 ....A 258048 Virusshare.00092/Virus.Win32.Qvod.b-3ce13602aa0c65619dec6389b4c26889b83a23adf0e4ecd83cdccce140c775d5 2013-09-01 11:13:46 ....A 184320 Virusshare.00092/Virus.Win32.Qvod.b-823f917bd2f3af684617fc146443f4a7b48942dda0e83682fdf38b61f08034ab 2013-09-01 10:47:00 ....A 678912 Virusshare.00092/Virus.Win32.Qvod.b-8937d77ce8a935fd06f0238cfef9579fd9f60428c67a169a9f37dda985977893 2013-09-01 10:52:58 ....A 172032 Virusshare.00092/Virus.Win32.Qvod.b-b2b81933589d3f5b6eb3bf30e2dd4c3892c3c899099a558301c2685449952692 2013-09-01 11:29:20 ....A 397312 Virusshare.00092/Virus.Win32.Qvod.b-b973afc1ea63d2d6983d72a7e3f85df94bfe122082273630927ff3eaaffcf9a4 2013-09-01 11:50:28 ....A 110592 Virusshare.00092/Virus.Win32.Qvod.b-bcf7030231d7ff1103fe299050843722f9c97bdc468c90f946debb4597e62e05 2013-09-01 11:02:26 ....A 167936 Virusshare.00092/Virus.Win32.Qvod.b-d07c9a077122f581fe3eb60c1298dab628884cea63c8d793c8bcb3552bc8cc21 2013-09-01 10:59:14 ....A 139264 Virusshare.00092/Virus.Win32.Qvod.f-04cf2825fbfa0d6146d5679cf1f5c5571c0c6ddb0c7cdd44c77397a11639cdac 2013-09-01 11:13:26 ....A 963584 Virusshare.00092/Virus.Win32.Qvod.f-28d336e38758872d09b72d8c2e9bac506b5534f93f0a99dcd5366ba1d18aeb33 2013-09-01 11:17:16 ....A 704000 Virusshare.00092/Virus.Win32.Qvod.f-3d01f870ec686680e959450dad36463148099b2b626876b0386cee17b829e5c0 2013-09-01 11:08:22 ....A 615424 Virusshare.00092/Virus.Win32.Qvod.f-b1db088197b2b989c2a1279d5dc1b703733c9debd1dc8a5ce4ab6d0948534875 2013-09-01 10:41:24 ....A 954368 Virusshare.00092/Virus.Win32.Qvod.g-2303427a2753e40b992f01cc26a781a50fb5719a472e5d3a38b2687a60076907 2013-09-01 11:32:44 ....A 281088 Virusshare.00092/Virus.Win32.Qvod.g-30052f35ef2a7c9a3b1aea5a5ea639bbc9342435844196ea126c626ab304cba8 2013-09-01 11:57:08 ....A 187904 Virusshare.00092/Virus.Win32.RLoader.a-43a914254d2079fa9d06154b435cd619f87a10f3535334853bdfdb51895a8ce0 2013-09-01 11:42:14 ....A 814080 Virusshare.00092/Virus.Win32.Ravs.a-2bc5f5e999eedadec020d2721e4a58b017edc7b61e89c1a4a61fa38ee77ffafe 2013-09-01 12:03:06 ....A 739760 Virusshare.00092/Virus.Win32.Renamer.a-74a22dddea113dc1b1dc05acd2c5f4ef8c26ba1ebb01459b556531043994da5e 2013-09-01 11:23:28 ....A 700822 Virusshare.00092/Virus.Win32.Renamer.a-89d6a2ba31d800cb1bf6f6dc5f74cb6be34d60fd620b11137f644e4d7980489a 2013-09-01 11:16:02 ....A 4450720 Virusshare.00092/Virus.Win32.Renamer.c-4c939ff80bac36442336309c3058284364e2b8111e76ed60c4af748ef494ad31 2013-09-01 12:00:54 ....A 299008 Virusshare.00092/Virus.Win32.Renamer.e-2ec5cbcfc47844c507d166b0722184dc8a46ce32ca02829def333edc472adfdd 2013-09-01 11:57:48 ....A 299008 Virusshare.00092/Virus.Win32.Renamer.e-6923bff2561acd4cc7913fc59c7ee08a239900898afe8439200dbb7c5ea87908 2013-09-01 11:56:48 ....A 534016 Virusshare.00092/Virus.Win32.Renamer.j-03b509cce85af47ed2fff3e05d3b164e3e92899dd268f5a6602f2d3b8b920d1c 2013-09-01 11:01:44 ....A 534016 Virusshare.00092/Virus.Win32.Renamer.j-539e780bcb1ddbce7215f2ce739af49c89f6be0223140406eaa805a2308ebad7 2013-09-01 12:00:14 ....A 534016 Virusshare.00092/Virus.Win32.Renamer.j-ca7e282b457d778a354d15e73f2fb5b18ab9509a78f65b3ee897f6741fb505b8 2013-09-01 12:13:48 ....A 1161227 Virusshare.00092/Virus.Win32.Renamer.r-2069ae62289e80572de8e58205e07cf2c0dabfb40a40f5a43aa4910872f907b8 2013-09-01 11:12:10 ....A 1467036 Virusshare.00092/Virus.Win32.Renamer.r-4f59fe39458ce9a58315afa3894879d9f113bc78701b64cf2e18264d8c36c094 2013-09-01 12:05:40 ....A 964815 Virusshare.00092/Virus.Win32.Renamer.r-aba066d71514f7e21592f51572e2103bf206b2ceff61cf34d74a2ca2bdb09dec 2013-09-01 11:49:40 ....A 1307654 Virusshare.00092/Virus.Win32.Renamer.r-b96ab788ca531ac82a58aeb563b317422181e931a0a1115b581d95fc8312701d 2013-09-01 12:12:04 ....A 111104 Virusshare.00092/Virus.Win32.Renamer.v-0fa68b05b7d674181048fac326f1b322c94fb534955586efc144da7a53389239 2013-09-01 10:45:58 ....A 83968 Virusshare.00092/Virus.Win32.Renamer.v-47d75b3933e95dd4cbf270811dbb1da394398406e18435d5842058d3a9276af8 2013-09-01 11:54:20 ....A 81408 Virusshare.00092/Virus.Win32.Renamer.v-4924131b0dc4358352dc671fa7799864dd0f36dc56d160e90f1db51f4c565540 2013-09-01 11:48:50 ....A 83456 Virusshare.00092/Virus.Win32.Resur.e-2c919740c06e555dfebe028c63eae710cf304acfc84cfabf098d18cff5da8fd7 2013-09-01 11:29:52 ....A 233472 Virusshare.00092/Virus.Win32.Resur.e-3011f30499c219ccb299e2899df290fa6628b74ed1e86ad6fed37810c52c4ce5 2013-09-01 11:32:44 ....A 98816 Virusshare.00092/Virus.Win32.Resur.e-319f288b710be222880205679989aa4516e1cf1c2e9c57d0f65b2eb9c9ff030d 2013-09-01 10:46:22 ....A 419328 Virusshare.00092/Virus.Win32.Resur.e-4af9d76a640ca2ad5770676e39330d96df8fbf7ad8bd8cc9396b816e4313d975 2013-09-01 11:26:22 ....A 222720 Virusshare.00092/Virus.Win32.Resur.e-7558fd6df180230f675d92122ded2776b099de2825cd9a41eea52ab91fd8b58a 2013-09-01 11:31:16 ....A 147456 Virusshare.00092/Virus.Win32.Resur.e-89fbb5e1ed57d7cd55f0fc823fad28efc21a7686f0b2a6455e75ad7a33dd81af 2013-09-01 12:07:00 ....A 71680 Virusshare.00092/Virus.Win32.Resur.f-09d0b3e200de8d488b4a2e63c5f8b918ab8308fcf59f5c2a322169badc8765ff 2013-09-01 12:12:48 ....A 221184 Virusshare.00092/Virus.Win32.Resur.f-0f3de60dc9c3cb9e928c69531bb064e1e34d1b14d9b93191eeeb176f52d1dcb8 2013-09-01 12:15:02 ....A 153600 Virusshare.00092/Virus.Win32.Resur.f-46685784c46b6c89e4188afc83c340c22859ae4f1255c0752c559cb2f3513dcc 2013-09-01 11:39:44 ....A 274944 Virusshare.00092/Virus.Win32.Resur.f-4a427c3df0d9101707283f45c6b440e6d857029644dddcb13a288b8029f29eb0 2013-09-01 11:37:46 ....A 141824 Virusshare.00092/Virus.Win32.Resur.f-4fc00991d01b3ef04d3252b35a503b26efea32e2bb5bb7d535d2baaf073ae139 2013-09-01 11:21:18 ....A 104448 Virusshare.00092/Virus.Win32.Resur.f-b6aec05a6a6d723b1d83a04a52d257b43a576c017bb4981e3f4999b82a2d9c80 2013-09-01 11:40:46 ....A 249856 Virusshare.00092/Virus.Win32.Resur.f-c877bf20d9b5e3300a02e9c56af8aeb6038a25bfa4ae18ef1d99bf1bdf055921 2013-09-01 10:41:50 ....A 20480 Virusshare.00092/Virus.Win32.Ruff.4859-306335439027d124f4a45c3c2f282982d1534f8e1f32e266ec24b478cc46b0fd 2013-09-01 10:52:40 ....A 240090 Virusshare.00092/Virus.Win32.Rufis.a-1a98629cda4bfe35f3b4dca3c3398d453608744efd9ad21d905d3e63955dc5b8 2013-09-01 11:45:12 ....A 240070 Virusshare.00092/Virus.Win32.Rufis.a-77726a951d6ece3553326657f847bcd75eeba293f57d3e5f455c91dfce9661fb 2013-09-01 11:19:20 ....A 81932 Virusshare.00092/Virus.Win32.Sality.ab-428a2477a4018e83e6fbc4f2592e29bcf3dcbd44dd37c9a9d5d5393265ecf80f 2013-09-01 11:46:52 ....A 229376 Virusshare.00092/Virus.Win32.Sality.ab-fb58ea59f04fafc249972dc2b9e39ee20d49ca0e1a8e83011db0110b0b89de76 2013-09-01 10:43:46 ....A 146944 Virusshare.00092/Virus.Win32.Sality.ac-04b2d0d84b86c6f03e95a7357340e7321e2804dc2727d0df0ceac901a6a711f9 2013-09-01 11:22:16 ....A 110592 Virusshare.00092/Virus.Win32.Sality.ac-3b10edabfd167cd5a2617638876bcc86eb254766369203b752bc0a728d2afd28 2013-09-01 11:16:02 ....A 151552 Virusshare.00092/Virus.Win32.Sality.ac-405485effd83ed3226a3bed4c4c0dbc9d73041c8e92bf3ff638abcf98077005d 2013-09-01 12:14:08 ....A 75264 Virusshare.00092/Virus.Win32.Sality.ac-461fd6dee5d5d885b7910c76a0399f3e806515ee14cb16ead84861d20456db45 2013-09-01 11:53:40 ....A 56818 Virusshare.00092/Virus.Win32.Sality.ac-fa3144bffe001e2eb784a7f8d0e4aa568800631ab75398ee4a377d8928143587 2013-09-01 11:12:08 ....A 374784 Virusshare.00092/Virus.Win32.Sality.ae-2d97471db3132068de9900f469e1e3ad1579ac07fbfd7c3187a47eda65314b33 2013-09-01 11:55:30 ....A 151552 Virusshare.00092/Virus.Win32.Sality.ae-3776546d6601e176c12a1a16a4dc0b902618177313b578fde9495be4e1fcd196 2013-09-01 11:11:04 ....A 163648 Virusshare.00092/Virus.Win32.Sality.ae-4db75e2807971c6cc652482d59d3c6d05cae6aae08ce6afaa68389105532eb28 2013-09-01 10:45:56 ....A 142336 Virusshare.00092/Virus.Win32.Sality.af-28cc073eacd2a5b3055415b8c3a166695e876be1aa6b745b1e73bb654bf76a11 2013-09-01 11:03:28 ....A 104974 Virusshare.00092/Virus.Win32.Sality.af-2c5b442801c120fc5b682a20ba30a2c8665097262bcd1b1ff589d930f2d74dc2 2013-09-01 10:44:16 ....A 218111 Virusshare.00092/Virus.Win32.Sality.af-2ce2e224b35822b0ef3d82a3d408d93473030eddd9ba8891df24491e6511bfca 2013-09-01 10:52:44 ....A 294448 Virusshare.00092/Virus.Win32.Sality.af-38fddda930f3d7ca69278845a43ef681b2cf9866e40754c5fb4b77473d568a94 2013-09-01 10:56:00 ....A 226304 Virusshare.00092/Virus.Win32.Sality.af-39bf34b0512cacdebf711e69c2ce23fd0da5724095d8bdade960d4531cb3ed0e 2013-09-01 11:15:28 ....A 324328 Virusshare.00092/Virus.Win32.Sality.af-4c530e2d6faf4938716b2a4ba5ec4f49afa74ccd1b3a7c8215a6b8011160bc66 2013-09-01 10:53:56 ....A 284192 Virusshare.00092/Virus.Win32.Sality.af-4c8a3df2534cfc49b4a01dc9e0b3117107119913e94cad3699f96e53ceda0ce0 2013-09-01 11:16:56 ....A 348160 Virusshare.00092/Virus.Win32.Sality.af-4e85e068372508d0d90df80747f6823430c5556adfe72aae2ce11b492a672eb8 2013-09-01 11:17:16 ....A 114176 Virusshare.00092/Virus.Win32.Sality.af-aa3c0c99e28abf690e812d2bf592bf5f875e7e92eb88f3c3761041a3bd9ee15b 2013-09-01 10:57:34 ....A 47102 Virusshare.00092/Virus.Win32.Sality.ag-973ce1bd857c4e7e2d18fd5e11398aec19d8e8b431c5ab037989d449b9d5793e 2013-09-01 11:36:08 ....A 617576 Virusshare.00092/Virus.Win32.Sality.h-8b37bd417348f0954c129ecd47ffb5d8504518d6790e1ecf95326262a2f0eb99 2013-09-01 11:21:00 ....A 38400 Virusshare.00092/Virus.Win32.Sality.k-1368572cc22b0f00e72d4414eed3d431191760fbdefd10edd930308a1a15f78b 2013-09-01 11:55:44 ....A 48640 Virusshare.00092/Virus.Win32.Sality.k-18900a41395ff79e2ba025d1bef72baeeac75024cac7f163abf6688b438399f9 2013-09-01 10:55:44 ....A 101888 Virusshare.00092/Virus.Win32.Sality.k-2aef542774c07121e2ddf911875aa267fb5155184f873350cc54e4cbc324440c 2013-09-01 11:25:04 ....A 81920 Virusshare.00092/Virus.Win32.Sality.k-34b8078c1bcfeb135a1e362f14af0e7767d412e291514d2d3dfd27430b58f478 2013-09-01 11:56:10 ....A 73216 Virusshare.00092/Virus.Win32.Sality.k-4834eaa3853a1e44fc0ae4eb82fc4a05d07cf8591f1c6a6f027dfc700f48fa01 2013-09-01 12:03:20 ....A 512000 Virusshare.00092/Virus.Win32.Sality.k-947bd490d487dd7a7286cbb825aa7f67838dea8f7de0d625874b134fad056cfa 2013-09-01 11:35:36 ....A 202752 Virusshare.00092/Virus.Win32.Sality.k-d641000895bd78d55dbaac0d73c5baac9b625f9211a4e34f200cce8ee7d92b61 2013-09-01 11:03:16 ....A 73728 Virusshare.00092/Virus.Win32.Sality.l-1b9a8371aec7aa4470e4195859789821af26bef50e7dce0e5c5810a5671e1c52 2013-09-01 10:57:52 ....A 38912 Virusshare.00092/Virus.Win32.Sality.l-3031663edd5a4e3227de9ffc87b827d742c08756f3ff35fa7dbf5fe768c01423 2013-09-01 10:54:20 ....A 41227 Virusshare.00092/Virus.Win32.Sality.l-30bab9cb108b9e88754da042a0833767f3ee2b2f1277c1663c4a131ccd8ccc43 2013-09-01 11:54:46 ....A 446982 Virusshare.00092/Virus.Win32.Sality.l-3373bb11bc393bc9fcf0ad712471ef9add241f5f1d566d844239fe95aa7f11ed 2013-09-01 11:57:52 ....A 324096 Virusshare.00092/Virus.Win32.Sality.l-46edf8f1f271a308b934a010c660d8f6676389e7ad187fd98b146e6b363947f8 2013-09-01 11:53:28 ....A 40960 Virusshare.00092/Virus.Win32.Sality.l-497a12bb456a506aea699cb816e02ce8be1206847cbac81e4dcb6b6c26daa15c 2013-09-01 11:29:30 ....A 40960 Virusshare.00092/Virus.Win32.Sality.l-4bcd8ce4998c45e17da6694e0a7f33e44160bdd0a9f87257076863ab7f3fa4ec 2013-09-01 11:56:58 ....A 425472 Virusshare.00092/Virus.Win32.Sality.l-7619196e32e5989ff01cbf9b7afcba37f7af56057842d8ede9a8a5f3baa744e4 2013-09-01 11:14:44 ....A 50176 Virusshare.00092/Virus.Win32.Sality.l-e443a8985ccd93be1457d29182a4ffa942ed7daf60c2a8d899a289d83c6a24f4 2013-09-01 12:07:24 ....A 409600 Virusshare.00092/Virus.Win32.Sality.m-31c20cc5ed0c51ec10ab2e3d7259d3a4302c7dc56d91e407a6f323df8bd43f4d 2013-09-01 11:19:16 ....A 166912 Virusshare.00092/Virus.Win32.Sality.o-18d94bc6e0a7f3ce6e3d1e57d021df7958413b64d329b6bde77a4c98b618f88f 2013-09-01 11:41:04 ....A 71432 Virusshare.00092/Virus.Win32.Sality.o-1d6eb4d0ebc20abebcecd0ea4a1e8970a311e7427720b8a84f4cea66bd0f9082 2013-09-01 11:06:20 ....A 138240 Virusshare.00092/Virus.Win32.Sality.o-4b8c430cd28c829b6b97b23d8f600e832b5c91a5f0d651c670430b3d4732be61 2013-09-01 12:12:10 ....A 62976 Virusshare.00092/Virus.Win32.Sality.p-2dcc51dc2a6b1de6bf276f4a2066000b9355d655ccf48dd3927c169897df1474 2013-09-01 10:46:00 ....A 45056 Virusshare.00092/Virus.Win32.Sality.q-022d34f161e4df617bc23f0f04abba28bd92159ffd4730a842a9f15be8c535f6 2013-09-01 10:59:30 ....A 126976 Virusshare.00092/Virus.Win32.Sality.q-07466ab80880857556709f8ebd71785fa5a13060002ec5de908d709bddbc89d7 2013-09-01 11:23:22 ....A 957440 Virusshare.00092/Virus.Win32.Sality.q-0791f8f4851075cdab8441acd4ee5a0d54d028557575767700ce20824235a505 2013-09-01 11:13:54 ....A 49344 Virusshare.00092/Virus.Win32.Sality.q-13459061d61235d25513721725c47e1860cd5c73979330cd6d770a484b908030 2013-09-01 11:52:48 ....A 49312 Virusshare.00092/Virus.Win32.Sality.q-16412c1d94fff0009df8efc8d027d2004d71d6d97959c481e4016dde1d37eb86 2013-09-01 11:27:48 ....A 101888 Virusshare.00092/Virus.Win32.Sality.q-18aafc80fff5c012a6c2ff9e0e5a8b4f96ee64106d17bb033cbac99a6c0f7e8b 2013-09-01 11:19:20 ....A 49312 Virusshare.00092/Virus.Win32.Sality.q-193f8158f36aac1bac200ba3a8a3571f6339d2a424dcbb471a0d64a132f6cdcc 2013-09-01 10:57:08 ....A 77824 Virusshare.00092/Virus.Win32.Sality.q-25275dc796500c921595d5ced1639843b9caac3a2ab2ca3e15f99d13d78293e5 2013-09-01 12:12:42 ....A 49312 Virusshare.00092/Virus.Win32.Sality.q-255a46376ed365b502e23063709e09169ab98e1e29f3d95e9ceb652ed8b54be0 2013-09-01 12:01:40 ....A 49344 Virusshare.00092/Virus.Win32.Sality.q-2629de2a3263f19c67f9ce8d2b4eaa04c1e3c1ced979ce278af66dd4ee1b6ce0 2013-09-01 12:14:52 ....A 70656 Virusshare.00092/Virus.Win32.Sality.q-27ba714fe8faf8c72716f6adc4bee64dd283074ff19b7a61a6c311ab62903c82 2013-09-01 10:43:42 ....A 49344 Virusshare.00092/Virus.Win32.Sality.q-2d44794685a26ca61275a1e13e7936b055347dfc1b573b48487549fff36a44ad 2013-09-01 11:16:22 ....A 28672 Virusshare.00092/Virus.Win32.Sality.q-2e11b9b276dd2af83ea0951da494b2383616d023855aea3cde5b3ed57db38c20 2013-09-01 12:12:02 ....A 37888 Virusshare.00092/Virus.Win32.Sality.q-31dcf4bb2cba82e8ab28ab662e6a83a46e60937126c4ef4d443de9762257d8ed 2013-09-01 12:03:52 ....A 49344 Virusshare.00092/Virus.Win32.Sality.q-3346a16c8db1567c13da478e721b04b14dc5ff7f38c91523e9d51389a1410622 2013-09-01 12:13:36 ....A 49312 Virusshare.00092/Virus.Win32.Sality.q-39526418b1763cde511ea9eee6265821cfe71535be410b8c768a39f65849fd97 2013-09-01 11:42:22 ....A 237568 Virusshare.00092/Virus.Win32.Sality.q-3a86a9ef3cad17a58f5bd525d8790f886a923294d2f1ed728f9bcd5e99b0d05e 2013-09-01 11:27:32 ....A 77824 Virusshare.00092/Virus.Win32.Sality.q-3cea09850e6e57999e79699fbe0ccfe876a93da833dc5e08959ce844d2990d94 2013-09-01 11:21:42 ....A 49344 Virusshare.00092/Virus.Win32.Sality.q-3d31af96013bf65d6ea6a18dd40f84ebbc0a2f6de6626d4da6ceadb1b7559a15 2013-09-01 10:59:36 ....A 49312 Virusshare.00092/Virus.Win32.Sality.q-4bd478b6cecbf608e22462812f276917eb06e3044a8f55bac81692b1d464d580 2013-09-01 11:09:28 ....A 39936 Virusshare.00092/Virus.Win32.Sality.q-4e5c885351cedbd737fe5f0e7e9fdf1e971e6939d12f9ea7810c682af75c8e23 2013-09-01 11:54:20 ....A 44544 Virusshare.00092/Virus.Win32.Sality.q-64688850bee97acacb87dd5f8c703aebb9d0619c50a482ea45440cdfdcbe6e3e 2013-09-01 12:05:44 ....A 936960 Virusshare.00092/Virus.Win32.Sality.q-b8bce13def5e31b3e67cb9b0e9bf2a50c7e22000dc31b0ef41ce6acaeb719a84 2013-09-01 12:13:30 ....A 2710016 Virusshare.00092/Virus.Win32.Sality.q-bebcb5f16acb7adde8b199b0bbe28cb6b5cc5fdf349af464a584f32c0ff2d636 2013-09-01 12:14:10 ....A 128512 Virusshare.00092/Virus.Win32.Sality.s-074c42e9be3c6b003214584cc02e8f3e1e49587f940bbfaad07ecf06683b1d94 2013-09-01 11:24:28 ....A 84992 Virusshare.00092/Virus.Win32.Sality.s-07ed530e432ec109be822746b03dcd91169830afd73ce16a01898e732e61e21b 2013-09-01 11:12:18 ....A 165888 Virusshare.00092/Virus.Win32.Sality.s-0f3a4b0821b37b9d615fb61977f0537e1052b05d7674ee47796a936a8decd28a 2013-09-01 11:42:24 ....A 41984 Virusshare.00092/Virus.Win32.Sality.s-195f96d741ef3144bce60d7e9ab725820260e70b3f37c271ae5e7fdbc8ae66af 2013-09-01 11:39:34 ....A 644608 Virusshare.00092/Virus.Win32.Sality.s-19c232efa6a63db158d5b9527e0f0624934aac64cd2762249e1605a2c018cf48 2013-09-01 10:57:28 ....A 159744 Virusshare.00092/Virus.Win32.Sality.s-1ab74a62f25831fba62e9cfc223ff69d6d96e1f74b84b77f06feff23778d9522 2013-09-01 12:03:20 ....A 61440 Virusshare.00092/Virus.Win32.Sality.s-1c32b00cb16b5857f0f91c86b96a71738612cc39504bd24eba314301b0f74eac 2013-09-01 11:28:04 ....A 4485120 Virusshare.00092/Virus.Win32.Sality.s-27e72075f431bca04e30f47c693d6eb00d8734ad7a2285d02fffd55482954e43 2013-09-01 11:57:46 ....A 336384 Virusshare.00092/Virus.Win32.Sality.s-2f58accc9b33018288122b5c79331a23b36ea5d79508e21ae7047087687aa025 2013-09-01 11:36:52 ....A 126976 Virusshare.00092/Virus.Win32.Sality.s-30ca5d2be2306cdbe587bd09ab9ced7610abc2e411dc5d524b405447eb090f8b 2013-09-01 10:58:50 ....A 41472 Virusshare.00092/Virus.Win32.Sality.s-34a7dd297bbbcc07cd887460f02c3a9e87a69d9320035bc24cc20d89c808ae50 2013-09-01 12:07:06 ....A 69632 Virusshare.00092/Virus.Win32.Sality.s-3db5d540892d00ee1bfe6bc2a014413e7e933676cfde109147ff6e89fdd46966 2013-09-01 11:52:30 ....A 59392 Virusshare.00092/Virus.Win32.Sality.s-452923b78a3257c3cd2c5a2286ca9955557e1633c5344ba2c1bb1e878063c933 2013-09-01 12:09:26 ....A 561152 Virusshare.00092/Virus.Win32.Sality.s-4a0ac526595f17994448605974e250861ffa8e5bb45e7a3e6e9eebdf34a267dd 2013-09-01 10:42:16 ....A 177152 Virusshare.00092/Virus.Win32.Sality.s-4ffbb7fd36ebf74d10a2ccb8fbcb4928404ac64f6f0296369962591582a4b70e 2013-09-01 12:13:06 ....A 216575 Virusshare.00092/Virus.Win32.Sality.s-516a27ae22c46c67041df539daecf2aa4d1f072e3490de49b4e44b103f5958df 2013-09-01 11:54:38 ....A 54272 Virusshare.00092/Virus.Win32.Sality.s-fee6413dbdc2e8048e18f9cfece702b929a6ce384dde560f571fbdb769c76175 2013-09-01 11:19:30 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-00153e352bb8f5aca298da1dd991c4bfae611f9fc0346271db53e91215efaac7 2013-09-01 11:14:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0026ce89b87110e6bc1c376ef9189a7b92a7e2dec50329f6842178f21ccc6976 2013-09-01 11:19:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-00399aaf8191ec999d4c5b96139bb17473c3c4ee4dd349b01f08caedc65a5965 2013-09-01 11:43:46 ....A 212480 Virusshare.00092/Virus.Win32.Sality.sil-004887f4e8398d46221aab453da581f166c3c20447e3b249c76c3872f2e70199 2013-09-01 11:19:24 ....A 942000 Virusshare.00092/Virus.Win32.Sality.sil-005fef7583986f1fabed7ca0509ee89730f003f4fc9362a09c34e457a69c3e66 2013-09-01 11:27:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0060cbc3b33e76454e05ed91331ef6dd13ce81d1c332b2d6b70f88310f14d81a 2013-09-01 12:09:36 ....A 306848 Virusshare.00092/Virus.Win32.Sality.sil-0065fa7c8a167b8769319e28fa35dfa1dd85029fdd42114d99a039dbb7e63205 2013-09-01 12:13:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-009ab8d5bb4aa3bcacf5acb84d2f6c872ea3b2def5f30cc1a075a88f6e281da7 2013-09-01 11:20:02 ....A 153461 Virusshare.00092/Virus.Win32.Sality.sil-00f9206cd222a6ec9f5dd9fe9709141e39b9e170ffff1efa9e939e730f7913ef 2013-09-01 11:52:10 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-00fd75b0e872fa5c549b159659617ad2f2caf8096ca4a19d1e22a15a2ceeced6 2013-09-01 10:52:48 ....A 151544 Virusshare.00092/Virus.Win32.Sality.sil-01262f83a7362cf603d6c74b199b26be621b07a56181cadc3c196b4d2671a4e8 2013-09-01 10:52:54 ....A 189952 Virusshare.00092/Virus.Win32.Sality.sil-014c9775328da29cdb6b078c848b0bebd0e65a3447a293d7d625ddb37aae7320 2013-09-01 11:46:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-015fae321ff75dea17a39759c24d1482c1d8afd4b7b0b0cb6547883dbad91175 2013-09-01 12:03:06 ....A 573440 Virusshare.00092/Virus.Win32.Sality.sil-018b751d7394cb7379f06899dfa099ab552a8bfb69717a88cfda4b0c2ea6a05e 2013-09-01 11:27:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-01aea61abe2f33936753d80332e338a434389d8a5318aeed6562abd2f6e6a3db 2013-09-01 11:17:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-02432356e3873909b8ff27cc7c9fe5a950e2c0756e4c96599f7489e829c3df56 2013-09-01 10:59:28 ....A 621056 Virusshare.00092/Virus.Win32.Sality.sil-0283d133f941dd2a6bb97dc276dae7862e1b6e994e6366803a3c80874a559329 2013-09-01 11:38:20 ....A 249856 Virusshare.00092/Virus.Win32.Sality.sil-02a3a877b52721d9a9a3c9dbc11fba223acbda7e273cc143c81d462843d57105 2013-09-01 10:53:02 ....A 97792 Virusshare.00092/Virus.Win32.Sality.sil-02cc4cafe3057a5700fe1aa7c6d2121bfafe3c8cdc032fc91e852fb3013f2615 2013-09-01 11:30:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-02ccc30bcbde07b102fa9bf537dff71c5a39fbfc015df7e2443f12511eb27b4b 2013-09-01 11:24:12 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-02f0ba30680d31086560e073b81d7596daf72498408c382f1fe128fe777253e9 2013-09-01 11:12:16 ....A 681528 Virusshare.00092/Virus.Win32.Sality.sil-0308301ff3e85afaa9294a213f70b29a66c20624aeac8e603e6dd236b12aca99 2013-09-01 11:20:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0310686b1d7ce0a406bca7fff1c7ea61c13413b95ca862f19449340499fe38f5 2013-09-01 11:33:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0312c7848cfe609a24d0365743452d71b2c162e371b9c8d6ac14409424031f41 2013-09-01 12:12:40 ....A 126179 Virusshare.00092/Virus.Win32.Sality.sil-034d42ad06eb278d51befefb650b216deaec93f1fb3cbbb045d34f2905c3f9d8 2013-09-01 10:55:28 ....A 335872 Virusshare.00092/Virus.Win32.Sality.sil-03ec41b8386be8b7effd3a7b115396999012d5fcdc36f074c10ac2f3f4fface1 2013-09-01 12:13:20 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-04175e5558111519b547332fb9d760d8046c7813312aec56d4727e19e11ea919 2013-09-01 10:46:56 ....A 707598 Virusshare.00092/Virus.Win32.Sality.sil-04237bc80901fbe297003a259c989fc882d952dd5b69cae88bd5f51ca5db2083 2013-09-01 11:15:24 ....A 1390464 Virusshare.00092/Virus.Win32.Sality.sil-045309e9e7cec774d7e8659a919e335f47d30011e0ea9574246ffb93b7b8e2f5 2013-09-01 11:23:32 ....A 3294017 Virusshare.00092/Virus.Win32.Sality.sil-04ad553e6429a275452ff67fd35f99a2e6bae6ce9000af0693d470ebe4957f7e 2013-09-01 10:58:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-04e03e505ca8b8d1f3e228030145ed075cb626351392ce3f54f891f522077155 2013-09-01 11:02:38 ....A 784222 Virusshare.00092/Virus.Win32.Sality.sil-04e26901b5a6775f5a81e570ea1c76777909531360c5d07b6cb1648d526df1d5 2013-09-01 10:53:36 ....A 101048 Virusshare.00092/Virus.Win32.Sality.sil-05054728079d62c74618c5d4a72a22eadc58fb10b60cdec2f0b961fc801917ec 2013-09-01 10:46:06 ....A 80896 Virusshare.00092/Virus.Win32.Sality.sil-05584b6f2d98bd0054d071ee45807d23b078bb0b02880d879b9e902a6d1df374 2013-09-01 11:12:06 ....A 103200 Virusshare.00092/Virus.Win32.Sality.sil-0589539af353fe915c5cb97e76803950870277ec3946dd6c434f182acda62e11 2013-09-01 11:56:42 ....A 173448 Virusshare.00092/Virus.Win32.Sality.sil-0597e931918920e302beee4b56214c8af7692a596417aa128568c88cefdf8f4a 2013-09-01 11:17:22 ....A 130787 Virusshare.00092/Virus.Win32.Sality.sil-05b87ced146119dc3359295ef7c43b3494c5ef17cdb67fea2dd04d59a1169429 2013-09-01 11:57:54 ....A 2577840 Virusshare.00092/Virus.Win32.Sality.sil-05be01120165355fc9d23d9c94d3ef15e4b1aaa4d011e896ed60c08209a695d1 2013-09-01 11:12:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-05de0b5ddf88eff3376c5265d57238b9dc2f3d0ef126ac951761ff40a0e1977e 2013-09-01 11:45:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-05e9ce2e911229df5b7557d17b7068bd7d84c66abae8c2f4d15483e3fb7b24f4 2013-09-01 11:10:12 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-060b7e2547fd6c3ef7e4fcd478c5791b380db230da485f70be5688b083c655da 2013-09-01 10:54:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-061b2b986c0f9aaab69e1fe82259bb5dcc9af9453953cdc319a7acd5963a302d 2013-09-01 12:12:50 ....A 165696 Virusshare.00092/Virus.Win32.Sality.sil-06425c0afa297bbdee6cb688bf191b96b20dce8cc6c3683295d678738c104cf3 2013-09-01 11:20:46 ....A 99840 Virusshare.00092/Virus.Win32.Sality.sil-0658dda8a579900393ddc634769186c106f79b4d21c92e70c117830cd76668d2 2013-09-01 11:56:42 ....A 208536 Virusshare.00092/Virus.Win32.Sality.sil-06811b44404e44d75ff3d6d57509f05902b79eba53bb6580c0475c3c673847fe 2013-09-01 11:25:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-06ce551eff9cc73650f40305d0b1b33eeffd1ffbb196b4fa321201edf91feb9b 2013-09-01 11:36:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-072a823116965bccaa8a18b972ca541b946939fd420cf3d4c1946ec84c811f3a 2013-09-01 11:15:36 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-072bf432f2b6b903096884c7123ed174e2932f1dac1e3babf45def6854c5193e 2013-09-01 10:52:08 ....A 449510 Virusshare.00092/Virus.Win32.Sality.sil-078132fb491c6a992a8a5f4fd766d5d9e4c06595264194659372e5824df64b79 2013-09-01 12:04:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-07a2f75f32d1c2df332caecc74c1d682d34ea000dcfaabaa74240a5f616fd6ff 2013-09-01 11:52:28 ....A 286751 Virusshare.00092/Virus.Win32.Sality.sil-07c920db48e5d55db1b0d31995f8daa074b422152228e763e0f49b71862fedf3 2013-09-01 11:55:46 ....A 262144 Virusshare.00092/Virus.Win32.Sality.sil-07ef26b6edec2c17543b307de295a17c9e768c22d552614782157d1302338afd 2013-09-01 12:02:26 ....A 408064 Virusshare.00092/Virus.Win32.Sality.sil-07fae90dc1982fab86bd62ae5ff4da20deb7d5226d00625f1047d2cfd9d3725f 2013-09-01 11:41:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0823d167034476e6db02b836c675c6df89f7df4a5fc202ab1cdf1651a8d726d8 2013-09-01 11:12:32 ....A 489472 Virusshare.00092/Virus.Win32.Sality.sil-089c9b876badc6a2da4fdce7696783feb21a439778e3a5ad3ebb3d4c0bd3c78f 2013-09-01 10:46:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-08cefbd53d4b3bc78e913827e539afd7d9ba9a868b2c3bd3332368a5ec50dae1 2013-09-01 11:27:54 ....A 114761 Virusshare.00092/Virus.Win32.Sality.sil-09097a5c1eb3b4cce81dca9cced036d34e39a36a3296cc97b40dbf22f2bd662d 2013-09-01 11:12:14 ....A 206184 Virusshare.00092/Virus.Win32.Sality.sil-0924241ef0826745e34b061fd23893269416939f5e1dd8c38fd5be059f0bf0c3 2013-09-01 10:50:18 ....A 454656 Virusshare.00092/Virus.Win32.Sality.sil-0931172adf1d675d851503a8ea0e80fdbd30f9d6390dada03b6f2cfbc62689c5 2013-09-01 10:46:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0953a92d06a555b229e70b820eb20fa5fe0e925e49a29b9646a0ee0699ec7e3c 2013-09-01 11:34:52 ....A 225280 Virusshare.00092/Virus.Win32.Sality.sil-095bc4752b1ce0bca45667475adf7799084f1e7314d95c7f2cef7b4696c649c8 2013-09-01 12:07:20 ....A 636224 Virusshare.00092/Virus.Win32.Sality.sil-09692adf0f0303dd15ae3b59d57522d8249c8eac810f56f5c4d83b5ac52aa942 2013-09-01 11:09:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0990489fa638355efc01f3c4348fcdba78980b988af8f2897ec2b8487e13ce47 2013-09-01 11:27:06 ....A 162864 Virusshare.00092/Virus.Win32.Sality.sil-09935939ad26d67015b103a7e953a542f634ccb7973aa640579171ecf9e63fed 2013-09-01 10:48:32 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-09959bdde40018d8b4116ef0e383959008f84553c03eee17d024964745b73a44 2013-09-01 11:50:28 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-09c579cb2b20bbf6a7cdb325590cd4cfa235f14610bf22d2f5d0df52092c9327 2013-09-01 10:40:48 ....A 171112 Virusshare.00092/Virus.Win32.Sality.sil-09f2256e8612f843a1d8d057d7d97e5a84746103f9da3323db1993bd802a9315 2013-09-01 10:57:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-09f8414fe83cbe9cd00d2e42b37c345ceb11722b65a948fd8ccbb51278d64916 2013-09-01 10:44:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0a19b4df8665601d0f8e8f13cb4003233ab7009d085321f89ea5f5c44fda4565 2013-09-01 11:19:28 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0acf39245b5feeff82a00439c0d7ec61673c148f9a713eeecc61e645d7c3fe94 2013-09-01 11:17:02 ....A 288768 Virusshare.00092/Virus.Win32.Sality.sil-0b9ee521d1b8251b53db33be56b4affafeb38d61397e80277786260e8fe920ae 2013-09-01 10:48:00 ....A 171519 Virusshare.00092/Virus.Win32.Sality.sil-0ba29ecc33956d518cc9fe3e7323283e782a3ffb3f5e9523b873739cdb35e7e5 2013-09-01 11:09:32 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0bd041deeba2b36534b98011b1cfd0de9f1a7f793494063a935a4f560d29d5bf 2013-09-01 12:06:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0bd7b7456e33dab316c259a13ef00df0a229d9ba73fb908c3ff99f6fd0c08ba9 2013-09-01 11:32:08 ....A 126975 Virusshare.00092/Virus.Win32.Sality.sil-0bf6d719dd4586bd0ce196a857e6afd56002fb3b16860c0979793555fbe4ed6b 2013-09-01 12:02:28 ....A 172543 Virusshare.00092/Virus.Win32.Sality.sil-0c15b45afd714790f17edbdfed693b3a7b80c695227826e8055757d709f1e88c 2013-09-01 10:48:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0c371bc007f9b2a2d1f341d3b8f948f2e4eda62192785d8bcd49a82cf2f282ea 2013-09-01 11:40:46 ....A 173560 Virusshare.00092/Virus.Win32.Sality.sil-0c4ca662fc1a0667882670cc8bc42e805eff50ef6b4e81fa157d44b5a7be03de 2013-09-01 11:18:48 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-0ce81ac7092341d270c41776ff5d37275f407712f06b6289b31e2071b94e00e2 2013-09-01 11:43:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0d0a5678417e5488a694bfd02e4d5d51a81320eb29fbc24c2210f24a5fdfc1d9 2013-09-01 11:57:00 ....A 473600 Virusshare.00092/Virus.Win32.Sality.sil-0db90423ad63b05aa708a342f341030fcbf2a0591ba1c8c3359e9fe1942ce4d0 2013-09-01 12:08:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0dbc6dbbdf92a5bc09c4a3ac97ca37187babe07778a05b4420ba0d1a8ae7c414 2013-09-01 11:17:40 ....A 233472 Virusshare.00092/Virus.Win32.Sality.sil-0de3dc721102ae29b9c9c4859ba01cda10980b515acf40b7081112a4fac273c5 2013-09-01 12:13:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0e178b459530f7dff3df53daa5dc39b9abb265035b21188d0e0055931d3313f1 2013-09-01 12:01:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0e2abfad36dc1a5a9d73e9953175c1d8a766a2eb2a7b04476757784ec4bca541 2013-09-01 10:54:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0e3611d19ffe920176dc98ffa83b61b3c82cc09e31c8901d49464eebb86a9980 2013-09-01 11:46:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0e3c4070335cbac8fc704d1fffe6ffa59888865c379523503cc4649e2015fe90 2013-09-01 11:16:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0e53eb13dcfbe5f9a3430be4b92b7b3a4389e0ec91c9ec864df684b316a41f8c 2013-09-01 10:48:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0e665be66b50771a9cdf795235318cd5c79c13ef2660ee68bcb744ce297e3493 2013-09-01 11:25:56 ....A 114769 Virusshare.00092/Virus.Win32.Sality.sil-0e6847d6cfc8cdd1c30566d3bb439078dded0e8b9180002d5bcc32bf8a5177ef 2013-09-01 11:13:14 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0e9d733617dcab86b6d984e4c718d3eefdb1f37b5aac3ddaf0fe14471b7c9649 2013-09-01 12:09:16 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-0ed15e353f2a1f674c5d2f6d52dad04e6089d9221a4f2f21bbd2867bbd5270f8 2013-09-01 11:00:04 ....A 989696 Virusshare.00092/Virus.Win32.Sality.sil-0ee468cc1f6c3e31825c03c805ed38fb1a840779bff74986392c67520f4f331a 2013-09-01 11:18:10 ....A 2667792 Virusshare.00092/Virus.Win32.Sality.sil-0f04fc8ca28ded12a28864afe5594aa72428ba1d3bdca5f35df8f88851993070 2013-09-01 11:02:48 ....A 106496 Virusshare.00092/Virus.Win32.Sality.sil-0f082c67010db7b6b74ae1232d177a16e7d51a9feea8902d1f66e0bbf817262d 2013-09-01 10:45:02 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-0f3161ceaa5cd3120482d79acfdea1608656a809f5979c13ba52d402b1002505 2013-09-01 11:00:52 ....A 245296 Virusshare.00092/Virus.Win32.Sality.sil-0f4bfec8eb128616e1ef5853f3699e15acbc50d6ba149e8d66eeff94841dec51 2013-09-01 11:32:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0fad033d8a72f59ec41ad9828607e5d231baebbc729c4b2f0f284db66bd4958f 2013-09-01 11:25:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-0fc6ee625f24f31f45dee63c1c4ba65c2f55314301aed657bb3c7be7f81f97d8 2013-09-01 11:07:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-10083972d3d08ebdcb96c0e43d359f2b4d7593fb4457cf49c4f39d59a13855f6 2013-09-01 11:35:32 ....A 210943 Virusshare.00092/Virus.Win32.Sality.sil-10697d3966e39c45749c3f34bae836f6bf69bed7c639e8d0faeca702eb7ef98b 2013-09-01 11:23:10 ....A 172544 Virusshare.00092/Virus.Win32.Sality.sil-10a7eab2aa325fd77597f8649c639430d0e26c418392456efd9ba8f707f9b92c 2013-09-01 11:20:52 ....A 352256 Virusshare.00092/Virus.Win32.Sality.sil-10ba47471d064743c6bdacf2d963067e10ed6f2f4c269eb860df54a44cc6521e 2013-09-01 11:47:44 ....A 319720 Virusshare.00092/Virus.Win32.Sality.sil-10f02af0af04ae7e8fff7015cbebf55948d729079f4adfe7370fa5de7a276c57 2013-09-01 12:05:44 ....A 197944 Virusshare.00092/Virus.Win32.Sality.sil-10f8cf7fb6f5a6a579ffef76a1d74050a53688b9570c24a14fc4fca58423a216 2013-09-01 12:14:10 ....A 836096 Virusshare.00092/Virus.Win32.Sality.sil-1121fb79dd500ab6c9e15f07e3e0a6f4db04abef5398e9b8ccc0ab6b7a566372 2013-09-01 11:25:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1129010e7bc5ae0af5b6cdf58f903f49f1d5b5239f49e345b0aac3346c2594bf 2013-09-01 11:52:14 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-115858c0d161fb4729af74a5106e22a226ef76fc5a602a1c69107cd518d75249 2013-09-01 11:26:12 ....A 1491968 Virusshare.00092/Virus.Win32.Sality.sil-115d12e9d0a345258385f9167972252e57268bcf58d4ca6d790ba903fa15de0f 2013-09-01 11:50:30 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-11b9f842e4038e59934b8250ad2bfa143f22f450c0509efaace58ec44dea49d7 2013-09-01 11:07:22 ....A 182272 Virusshare.00092/Virus.Win32.Sality.sil-120a8a1750fae9c175e74e963b6534cac48a0cfce403adf173da277ee7fa3d0d 2013-09-01 11:24:12 ....A 456120 Virusshare.00092/Virus.Win32.Sality.sil-122768d4d371f28e197d1a5fc5b8e9d5cd953238e52380711d2bb594f6f4bfc6 2013-09-01 11:49:36 ....A 1591104 Virusshare.00092/Virus.Win32.Sality.sil-1257eec6f17559ea6027cf662ff9d797247c829c380ec9a9b14be2445fcf5fd0 2013-09-01 11:47:38 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-125fc819325e97a04a54d38d84c016961a7d1e593a272692bee4be01af9248f6 2013-09-01 11:20:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-126fa3057fbfa59b5fde7820d7eee868914e2f96025dfe0a88fa7ba297542286 2013-09-01 11:58:38 ....A 87054 Virusshare.00092/Virus.Win32.Sality.sil-12ac4e66c4780ac696aeb01f342924ee5e5a5d57482b5cdc72651bece2a7f862 2013-09-01 10:49:48 ....A 179200 Virusshare.00092/Virus.Win32.Sality.sil-12c4f89b5956d9b2e0b3dfa98db0aaf0a52535b60457a5ab271723229f12cf22 2013-09-01 11:14:26 ....A 375565 Virusshare.00092/Virus.Win32.Sality.sil-12e2eda8f1dfec37557f5cda4fc67513d813c14c174acb0ed80ffde4e7e7bef5 2013-09-01 11:57:14 ....A 126269 Virusshare.00092/Virus.Win32.Sality.sil-12f7346a1fa4edb048c6b436fb4f4501de718ba60e45d9956783f312e9b2760f 2013-09-01 10:46:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-131e1b1e28a4de3fc918f7237fe46df2c76f50898373ba2ab68dbf1fbdbe81b7 2013-09-01 10:56:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-13248831c0713e5841ef95def7f89bba5cd86deee5ba51046f17e91eabfb1d1f 2013-09-01 11:42:06 ....A 2838848 Virusshare.00092/Virus.Win32.Sality.sil-136d581362931a231103ab07db9ada50596b8e328b0a6ad3182811f61cba3220 2013-09-01 11:34:02 ....A 296960 Virusshare.00092/Virus.Win32.Sality.sil-13b9f64a7ca6293a58ffe6f1f114191656593458850fad45717ad14791025b4e 2013-09-01 12:13:08 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-145017fb7987f8d70f45bf1cabf1b92c6a9a93153883725e91e7f3944e394acb 2013-09-01 11:33:46 ....A 457728 Virusshare.00092/Virus.Win32.Sality.sil-148ffd02a7584b8451614fc6f6b11a9aab68540c8d49c37b9a8c82d03dbb5562 2013-09-01 11:09:28 ....A 417792 Virusshare.00092/Virus.Win32.Sality.sil-15c2b60c2cc6630def6155e3a441c678ee0eadc0635a3bc6acaa1de953a13b68 2013-09-01 12:06:12 ....A 222207 Virusshare.00092/Virus.Win32.Sality.sil-15f583a40267daeeb1df18ce80e41e4ca7c8a25d11bd4507c0ba1dcb245b964b 2013-09-01 11:17:58 ....A 266240 Virusshare.00092/Virus.Win32.Sality.sil-16150c7bca7c723cec43746ecf82b880d2a2bbf17332112183fa99cfd6bd3e9f 2013-09-01 12:03:06 ....A 231950 Virusshare.00092/Virus.Win32.Sality.sil-16466bcef4a8b277c164bd22b267e6bf2cfa05a019a60510836d61b5813980c0 2013-09-01 11:39:26 ....A 270393 Virusshare.00092/Virus.Win32.Sality.sil-165e000112054fcbf216f4339526b413b6f82ff85ecc6cf0b6d242c4278b4691 2013-09-01 11:39:12 ....A 173055 Virusshare.00092/Virus.Win32.Sality.sil-168d62957898eccc8574e07a5ab7986be76480c7a2eb91d759992e9e427765f0 2013-09-01 11:56:08 ....A 2662400 Virusshare.00092/Virus.Win32.Sality.sil-16a6a61b2572e434348e749b9b5726a13b00972fbb8bbfaf0b8b4a4f46a6089d 2013-09-01 11:37:42 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-16fbacaaa646860ec50f36b686d7c431133c9b7916392a8e7d1305cfbbd0897c 2013-09-01 11:39:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-17469a765db7189701eb40ca9fa3cb52d06c4ef6d14448a7af5c6de780114fbf 2013-09-01 10:56:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-175b6de7f0b1ca376d506c1e643cf289562efeab460ee99279c38ae2bffbf873 2013-09-01 11:14:54 ....A 196579 Virusshare.00092/Virus.Win32.Sality.sil-177da4a2e75bc1af873ae35e77ecdd026331e4084dd698f16e84ba2f5f0817fb 2013-09-01 11:41:48 ....A 140648 Virusshare.00092/Virus.Win32.Sality.sil-17f7e7da1ce5be47e6d9990b7786537031c896ab68b6cee727cb17204fd7239b 2013-09-01 11:35:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-18319abf727d5fa3490f110ae816080836326f599d0a2f84e440ae7117e53401 2013-09-01 11:31:10 ....A 3314536 Virusshare.00092/Virus.Win32.Sality.sil-187457481a94b3e54c2bda5451cad573ef310038993c225b8f2c3051d49115d3 2013-09-01 12:08:08 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1874e14644050122be0bb081cdd2e1f5a107fc87681914ad3fd24bf565946daf 2013-09-01 11:18:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-18ab8e76a0e1c4bc1b271735f7339f8b1cc67e79562bc50be9b0ca175c12ef55 2013-09-01 10:44:58 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-18bc7937e7a7e6e73b57a2799c356ca95c0f990b28417ff40969463217fc9cfe 2013-09-01 11:58:46 ....A 772890 Virusshare.00092/Virus.Win32.Sality.sil-18e218e4ba84033608f970acd5670fb1d5fd7e0502457e0d29aa3323d6413e96 2013-09-01 11:17:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-18e78e863f33e0213dd890a2ec1fdfd26f8e95d0d0b9aa73b884c059e52ca694 2013-09-01 11:47:46 ....A 106496 Virusshare.00092/Virus.Win32.Sality.sil-19186a048a97fdf152f88293fb82553764c026fdc3878d653853997009475bc6 2013-09-01 10:59:08 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-194778a07ea71a5512ee8cae9a4604cfd73861bcbe2914ed1ba7f0ea709f778b 2013-09-01 11:54:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-19486b7ae14873aa3e87790ec819503be2d9f6fb51619d6249fde18849afd8c6 2013-09-01 11:26:06 ....A 314832 Virusshare.00092/Virus.Win32.Sality.sil-194f2d366f5196f11f3bb25593481f845bcadbe7628517e72da6b934a0d519fc 2013-09-01 11:18:44 ....A 1465514 Virusshare.00092/Virus.Win32.Sality.sil-1a7c351ce4e42637e0e29fde444484f9e55d216127c91ced479c23b3ab37bd2b 2013-09-01 11:54:24 ....A 533504 Virusshare.00092/Virus.Win32.Sality.sil-1acd72e84ccf3f41c99a1eb0087b143cd3688e6be1b7d7b0cf5d3e14f6b6cae7 2013-09-01 10:49:52 ....A 988456 Virusshare.00092/Virus.Win32.Sality.sil-1ad13ff98adaf6b6c95db74fe13d3aecc7665e89d97cab17d2526242bb6d97e4 2013-09-01 12:12:12 ....A 749620 Virusshare.00092/Virus.Win32.Sality.sil-1ad1fd6814f5fca2ee9fb9edd31abd51d5fd612f445a07e98079daa66894eb08 2013-09-01 11:01:38 ....A 872448 Virusshare.00092/Virus.Win32.Sality.sil-1b51526076b6bb48bdba4afb020b007d2c64339654f1993e1a9cb33aca722e6d 2013-09-01 11:23:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1ba83302b926d59ad55c3333822453720f8fd80aa9fffa45ed1ec952e43198d5 2013-09-01 11:32:08 ....A 128912 Virusshare.00092/Virus.Win32.Sality.sil-1bd1a6fe020b8790373e3081837c3cbfd68c50f68804bf0266e6c480df33400d 2013-09-01 11:13:54 ....A 461173 Virusshare.00092/Virus.Win32.Sality.sil-1bf31d7fd8f4a3ec6b38ad7c9899d4fb034627464d9375b3a0065399afeae999 2013-09-01 11:16:26 ....A 367128 Virusshare.00092/Virus.Win32.Sality.sil-1bfa95025ab1dfb4445771c8d1cf0913bde91d046fb0afb249074ac43df9bfea 2013-09-01 12:10:42 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1bfd88215d20307fe800f777a2cc755c05b7e65767d4a7ed647242fe1cc3e9f7 2013-09-01 11:58:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1c2b691b9759c3adb5c6eb5c595414011da8bdeffec0b77c3dad413ab7b0834b 2013-09-01 12:08:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1c3af72ed25a9d1ccdfb18f0c6163644b46ff4cd65b635a19d096f5865e88ba6 2013-09-01 11:39:26 ....A 159744 Virusshare.00092/Virus.Win32.Sality.sil-1c4f78afcdcbd461e8f0b1a3ff6dcc4ae56d5c55d10830a8216c252977fbf59a 2013-09-01 11:10:06 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-1c7034aa0c8bf0df43d1ce32735aeeb3992e0e4a13a34bf93ebcb594e245b861 2013-09-01 11:11:22 ....A 508256 Virusshare.00092/Virus.Win32.Sality.sil-1c74cf7867721eb53f68ecb36898c5155e315f12fd28b82c23877d2d9490b336 2013-09-01 11:45:30 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1c9b982551dad7b66862f9627817537480dea7ed28579d41092161085a2c2a40 2013-09-01 10:49:28 ....A 162869 Virusshare.00092/Virus.Win32.Sality.sil-1cca856a3562a2574d9debb3affae8e17036cce7e286c12e67f6c2b763b12812 2013-09-01 12:04:06 ....A 131176 Virusshare.00092/Virus.Win32.Sality.sil-1cd13c8fb7b38d28fee0175a49011cafe4a02d6aa2821306a77237530bd702e3 2013-09-01 11:03:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1cd5cb4f3b4580e72c6ffaea731c3f5c7e103a5569cd0b6d05f2cf8082798956 2013-09-01 11:36:46 ....A 228729 Virusshare.00092/Virus.Win32.Sality.sil-1cf5a8378f2f832b293e7d5f247aa3659963113c6d2c9f0893a1f8e67b06b91a 2013-09-01 12:12:32 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1db8629e365d2d643949e323d113e17d4ff74c6a277807cfe80dc22370186adf 2013-09-01 11:20:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1e154fac2dba8214aba27138a6879d3cb2a93b4a49a4d84370b6f49f11e46fc0 2013-09-01 10:46:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1e1ab204ddf822a23f0ef953a6e20ee825ffe77c00a5ea1bc70114ca7ab0086b 2013-09-01 11:56:12 ....A 1496914 Virusshare.00092/Virus.Win32.Sality.sil-1e35a1fb872baebe48f1e71435f1a585bc9c63df6faa3dc01eef5478ad46af7d 2013-09-01 12:14:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-1e60833010f73baab4bd5edd693bd8da1d89444e51eead259bea0cf63dafb893 2013-09-01 11:19:28 ....A 162441 Virusshare.00092/Virus.Win32.Sality.sil-1e9899d6edf85ce92a50df2ed16b39f64b38347e88a7d5c9a45ad21bbf231113 2013-09-01 11:54:36 ....A 606216 Virusshare.00092/Virus.Win32.Sality.sil-1efdb73d2ccbc26b6f549cf0b6964d55320e9c62a158a5c5a630236bc20edefc 2013-09-01 11:21:32 ....A 221183 Virusshare.00092/Virus.Win32.Sality.sil-1f0ff820a241853d33cfc556eb243c5eef9fb1ede20b803cd3f837bfdc0acf3f 2013-09-01 11:08:42 ....A 107592 Virusshare.00092/Virus.Win32.Sality.sil-1f3912cee09122e0f882a496a7afbdc3b075161f5caffbdb90ba12350762ed86 2013-09-01 11:07:52 ....A 143360 Virusshare.00092/Virus.Win32.Sality.sil-1f3b526595ab1970a739f6389b8d938a021fc041b902de097a97180f1460aca7 2013-09-01 11:51:22 ....A 222207 Virusshare.00092/Virus.Win32.Sality.sil-2033ad80d132b1923d6b7acfd8cf634eb673ea7a494d3e9c63d1990531b6e1df 2013-09-01 11:39:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-20be40e301d44fe32ed03459342ae09cd121ca77dc83ea203d38e2a04fbeb888 2013-09-01 11:53:18 ....A 692224 Virusshare.00092/Virus.Win32.Sality.sil-20f63117e7610969f76fe927f53d883506f3267c5e4521c37cc01c57c7c70ec3 2013-09-01 10:48:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-212557a1bfdc483c06641aa734fc4f0dd1fa9b3d0d298eb2f3e701109fb76f90 2013-09-01 12:07:14 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2185717b19f32148a6b15960bbcbb7bcea0e420521dcc5b86bf010cae0dad03c 2013-09-01 11:13:26 ....A 758784 Virusshare.00092/Virus.Win32.Sality.sil-21ca8243a21caaaac72e4eedb2254378fc8e0773ae3fddb02ad135a315601c4f 2013-09-01 10:57:56 ....A 453505 Virusshare.00092/Virus.Win32.Sality.sil-21d7bdb440170f9f5cd4872de7f91751046d53f0bca086902ef9a1bf0ecc99ee 2013-09-01 11:30:06 ....A 715264 Virusshare.00092/Virus.Win32.Sality.sil-21e8e9e7e6b78a8df01e601ba1f6923248783f9c32e7e8ee0c243b725f3dff08 2013-09-01 12:02:36 ....A 569667 Virusshare.00092/Virus.Win32.Sality.sil-220867fbebcc1fd71e1f6b90137a01cfd9612269c4da7b9f2929b0fffd50f9e7 2013-09-01 11:27:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2228321faf4d8bda06a66bfedc5d628ab7992787289dc935a3ea14da1b84a69f 2013-09-01 11:16:42 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-22ab688d31ec5151eff9da270a3bf3c376e6dcd4c2cf1cd91fd42a7701d66d5a 2013-09-01 12:10:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-22eb91870cad89fb20c5cca11179723c13281504fafda88fce92d2d89f9aea0e 2013-09-01 10:59:46 ....A 295424 Virusshare.00092/Virus.Win32.Sality.sil-2346482e44bcab7fac9a9a5a1ff92eecff534a58b02bf4f0e53f8f84d07fc6a0 2013-09-01 12:02:10 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2378c156a91a85b5003ea0ec804fcc44b62247793b24579a9c1881b9b9c01d28 2013-09-01 11:29:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-237bb65d997ccfbc6e4ea1772b7b3c2ace56ce5d0c1fcfba9a7948bad5a40fbb 2013-09-01 10:43:34 ....A 577811 Virusshare.00092/Virus.Win32.Sality.sil-24049cbc70d5bb6da75e07c011cf83feb48b1029a07956488e4ef29f9f843c80 2013-09-01 11:17:16 ....A 127032 Virusshare.00092/Virus.Win32.Sality.sil-2468ec2ee5719d2797fa8d36dfbfe8e9e3d6cf4729100672e7de83a54246bdf7 2013-09-01 11:07:42 ....A 974848 Virusshare.00092/Virus.Win32.Sality.sil-2475cd841c20a92e0e61ba769e1374b44e76aef96c042d49045daa325c826309 2013-09-01 12:11:18 ....A 109680 Virusshare.00092/Virus.Win32.Sality.sil-248280eb2ffa8fe5eeafc453161925abe8f5b71012fd78c6f6c2eea5fa7e6e5b 2013-09-01 11:14:28 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-24c410d602a59c191339f439dc624bb65209f77f078e0cfe41f6a9a6047e2b29 2013-09-01 11:43:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-251b4e8d499526579c0f5fc76125382b05e3c003bca7d448f669736d60649e16 2013-09-01 12:06:16 ....A 621056 Virusshare.00092/Virus.Win32.Sality.sil-25327994e9300dbdb28153d49e1442dc6a336efe3ac01c5f605ed96bd71a2970 2013-09-01 11:33:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-256fb5171047843aa3d16a478887e3796bfa0efdbabc85f5d0c77af0786cbe7f 2013-09-01 11:48:28 ....A 759984 Virusshare.00092/Virus.Win32.Sality.sil-2589691b48269a28db01fd54ae080978c52458852b6341883358df7759e67b08 2013-09-01 11:31:58 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-25bfbd2fa772c3e94887a099c4598575d8fa50101a9915f9474dd7b7fc613ba9 2013-09-01 10:41:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-25ca0f6db8eda1f5b30a5ba5561e943a0cfb1ff399d8be83a727c1fb06424aba 2013-09-01 11:13:52 ....A 529880 Virusshare.00092/Virus.Win32.Sality.sil-25da24fc13618f74d8f51cb2166878bc79a6beb35a54eb69ac3106413b84c47c 2013-09-01 10:50:08 ....A 199392 Virusshare.00092/Virus.Win32.Sality.sil-26076e440d04d823b24b96a2aa65e8d778250dc3c190def69ee8b372e096a8d6 2013-09-01 11:46:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-263a03e97064e5be41aa94067be1789e9f8f0b9646211e4f079cf994b6e58044 2013-09-01 10:59:10 ....A 134400 Virusshare.00092/Virus.Win32.Sality.sil-264f8b804e90896859b733a5a14bd91755b16c4b7c5b9ef374580dfd50789210 2013-09-01 10:45:54 ....A 91662 Virusshare.00092/Virus.Win32.Sality.sil-2700cc075e53345abea5dbe398d3b437a1993564c5f93aaa8c3da1f50daad10c 2013-09-01 11:09:54 ....A 118858 Virusshare.00092/Virus.Win32.Sality.sil-272a7b788b8dac53990a4d2dc236aa7c84e8016584bd96090f1be25772a85cfb 2013-09-01 10:53:42 ....A 359592 Virusshare.00092/Virus.Win32.Sality.sil-27c29f399201ec04f0c47de1ea727ceaf8c5d05d5f729793afee8056b43532e9 2013-09-01 11:31:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2807ae33279523704a60bb7f541fcf04458174cfc2c25e86fc8a7a08cc31d8ec 2013-09-01 11:19:48 ....A 5759168 Virusshare.00092/Virus.Win32.Sality.sil-28162ab45ab808140356711744e1bd6b8e4d5c7a1b2a2e276096edfead098a14 2013-09-01 12:03:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-288c527a560b451876f80dc16cd5105f8554850876796788a61f086a934e4613 2013-09-01 12:03:00 ....A 6351224 Virusshare.00092/Virus.Win32.Sality.sil-28e2d575f74b76126a9b0497b4a31ba6ac790522f8dee41e58ba85c83ffcb93b 2013-09-01 11:15:22 ....A 147456 Virusshare.00092/Virus.Win32.Sality.sil-2948722d02c745b0faf44183a919a37f33c06eef478b244432717174d90d6acd 2013-09-01 10:52:58 ....A 155648 Virusshare.00092/Virus.Win32.Sality.sil-29eb6ebd3d6adba7f7ace4d1d0b7083ae24a13b22a1d5a714fccf5c48ab9e318 2013-09-01 12:11:36 ....A 260592 Virusshare.00092/Virus.Win32.Sality.sil-2a7ec2853495bc29a974271e808ae2f89dd6ec16eb38fa8c5fe6ece905eca234 2013-09-01 11:12:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2af12ddd494f5b4ae14577a50920495bce6de90c61dfd7726797f6e5bbf65253 2013-09-01 11:21:08 ....A 1220424 Virusshare.00092/Virus.Win32.Sality.sil-2b14cc10158494127ad417e04fc9d56b342043638e3be232eab539108fa8d5e4 2013-09-01 11:41:48 ....A 744824 Virusshare.00092/Virus.Win32.Sality.sil-2b44dc155f98520be0539c54a2a2e599bd82db079c6cdd3058232df9d4f53ef9 2013-09-01 12:01:18 ....A 640000 Virusshare.00092/Virus.Win32.Sality.sil-2b55cedc81ad13481bb09439a473202a383c2fafc0bf71836d3edcfc560dfdc7 2013-09-01 11:30:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2b8873396d7e7f9a88c3eee801166c5692904d1f9ba21621ed5052f992a2b745 2013-09-01 10:44:30 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2ba0556a1106229df1e055f2283d1825fb00862d8e31f23624a79613b557b6f1 2013-09-01 11:59:20 ....A 78848 Virusshare.00092/Virus.Win32.Sality.sil-2ba797b2a4d3da7fac95b4fdff0d72908f367940082e53d935df977084e2167f 2013-09-01 10:55:18 ....A 172543 Virusshare.00092/Virus.Win32.Sality.sil-2be91fbdb56eb4883ee5412eeefbc37173f9d4910db03676c17eb9590d190869 2013-09-01 11:26:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2bfc96349e14e65c5e4b9f9dac75e3af5b8c64a6021972e1a427e9f63e912c06 2013-09-01 12:04:26 ....A 139552 Virusshare.00092/Virus.Win32.Sality.sil-2c162e8a80c0512f0afcce3b72359c7112395e6bdb5905f0368abbec3b4260c1 2013-09-01 10:50:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2c2e13033bcfd3e0fbd9cf36c73b59917ef7e676ccb81d6c7eecac0b1f831e4f 2013-09-01 11:57:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2c3c77e62670f6e68c8d3be095117f9c2ab6e19b7ec93134ddde5960ca66297a 2013-09-01 11:53:14 ....A 147456 Virusshare.00092/Virus.Win32.Sality.sil-2c5d2282e0de8d98ea27d6c80b740530060b3d05d93f374a974e186d2c4d7f5c 2013-09-01 11:34:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2c67132dd533cc995b855899a9415cdfe5ac5daf457418a73f1fb84672f41a58 2013-09-01 10:44:32 ....A 225280 Virusshare.00092/Virus.Win32.Sality.sil-2c85e0b3f6d469d217890fdab4ab4fea56c7c6b6615e3af4402f93f80ec92c03 2013-09-01 12:01:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2c87b0bd7047e2d4f130d3099f3254927ead83ec3892b676d040345f0886b516 2013-09-01 11:37:38 ....A 394184 Virusshare.00092/Virus.Win32.Sality.sil-2cba2731352bfd28451658622694855857633f23f5620508450ad208bc42e23a 2013-09-01 10:59:12 ....A 96768 Virusshare.00092/Virus.Win32.Sality.sil-2d0a126a96aa310b335044267064b2cc0cca1cd3baf2c640f881534d5b1c6fe6 2013-09-01 11:36:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2d4f12212e824d1f5dd0a859cf8f6b3c283b009860622e7ba6673bf912690174 2013-09-01 11:32:38 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2da8bbedaadba95274e1a6528fe8918b4ecf096f0d52ef76f312e0727aa924ab 2013-09-01 11:15:10 ....A 240438 Virusshare.00092/Virus.Win32.Sality.sil-2dc0e3b8aee6d07797255ee4a26b125021e40acd8ff01f44d6287ab701c041b1 2013-09-01 10:45:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2debd4bfad6147cc64e6bfb29eed60ebb5c59d8150bb0188aedca5a6d48929b4 2013-09-01 12:02:56 ....A 139264 Virusshare.00092/Virus.Win32.Sality.sil-2dff2ba3e043df2760a5605838d38a1f5ca13c5a1f8b5415f29829d528a139d9 2013-09-01 11:01:36 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2e69c09131bf0361783089cb63ccf77ebd953ce211f79e75cc7706a72ba46fc4 2013-09-01 11:48:30 ....A 98304 Virusshare.00092/Virus.Win32.Sality.sil-2e8f67ac8b313110ccb923d72887eab6e0d13ac375377ec06d2cfa49c4159dc6 2013-09-01 10:52:32 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2e9f1c27884fda927e89de5ba141eb1ba557023907165da0229484b46a48b685 2013-09-01 10:59:48 ....A 125952 Virusshare.00092/Virus.Win32.Sality.sil-2ea30e4b9ab28e67ab7e1a80f82d20588da97eecce3bdbf4d51a6254d0243789 2013-09-01 10:48:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2ea3bff21452a6ddf4c30c21ae533cd2b502474d62493cf639e8e28b27fa765c 2013-09-01 11:42:52 ....A 779888 Virusshare.00092/Virus.Win32.Sality.sil-2eb47d4360f2eebe5ef8fe9f46a73d9806df709a91acad63bb16e36b5d4d705f 2013-09-01 11:47:48 ....A 82885 Virusshare.00092/Virus.Win32.Sality.sil-2ee322ca771dc691a6fe2eca06ee202d378a33bec00a4211d77781afaecb109f 2013-09-01 11:59:22 ....A 1210720 Virusshare.00092/Virus.Win32.Sality.sil-2f48781f6929930e3fd07a482bc8d8dad874a5d2fbb07c094b5b675ffbeebbad 2013-09-01 11:04:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2f4d261b0162bcb24038fefbb7169f7ee62f306e7612a71f751e1d0fd36e7409 2013-09-01 12:06:32 ....A 208896 Virusshare.00092/Virus.Win32.Sality.sil-2f67d6571e7ca2a1bd04d94fa01a509200fc53413f82de6b165dae7d9d57d8cf 2013-09-01 10:55:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2f8813096db8704d689bed95de977d93b2140a77c1aa5d354ac09f78ad14387b 2013-09-01 10:45:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-2fe8df7bfb0b1ab06ccf8c738a449fd119d4b7cbf69cd05506f6738935402a22 2013-09-01 11:14:48 ....A 185752 Virusshare.00092/Virus.Win32.Sality.sil-3035fac7716890012c2498824bf090bf197d2141344ca4178d520739913b4f43 2013-09-01 11:16:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-306c64b57efc06a974e78ebee45a09b5dd8a4c06de6992c5818d0cd8e4f3acb5 2013-09-01 10:50:36 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-30d07720f2a8abfe9828f755155e69fe434ec47347d689d9839c0e8c07f67400 2013-09-01 12:12:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3112cf61a091605fe9c95782015b0471a33ecf26f1ffbd4c3d1df57af0659fec 2013-09-01 12:02:16 ....A 584704 Virusshare.00092/Virus.Win32.Sality.sil-31350609c958b56c305f299024e370b141f561754a096536c1d65b04511d6ea6 2013-09-01 11:04:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-313553be62c7a4b4b6ad2e8a17b73dfdadd8708d7bc4763da078d61e384e391d 2013-09-01 11:02:50 ....A 335872 Virusshare.00092/Virus.Win32.Sality.sil-313932fc78282300d38194c59b77ea69b61eb8824be6a93d95e6f5b906ef9d57 2013-09-01 12:14:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-313c05c0f05498bafd7e4ee344a2aff1b4a3e7386247a44f1c5e4ccbd183529a 2013-09-01 10:52:04 ....A 112640 Virusshare.00092/Virus.Win32.Sality.sil-3145e3356a623f0444045e16bf949da7dee259430595f442f5351df2f61fe872 2013-09-01 10:47:48 ....A 453612 Virusshare.00092/Virus.Win32.Sality.sil-314c1fd6b23719aef863a0e85c4fcdfa2dcb796d75ac2037df1f2e7f7c4fcd23 2013-09-01 11:20:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3161f053bdd7c919a05487b346c4877b450d63c8299a2157a0044a7304d7b888 2013-09-01 11:32:54 ....A 149120 Virusshare.00092/Virus.Win32.Sality.sil-31964d57433e1fdabd9ec3eb78a64fd105a2ae5e2ef88945fbfc166da47ba525 2013-09-01 10:45:56 ....A 209904 Virusshare.00092/Virus.Win32.Sality.sil-31cf70cd47dd759f2bac5aea4f192b19005f9f494a9cc2fe7e6ae09ff3a761d6 2013-09-01 11:54:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-320ec62b1750fd491a923c7349e1c5f4bc3149615ca200506b1779021c32d28b 2013-09-01 10:59:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3269c9d74a4101cc2a8bdb094e98e1cd266102ed9507e71ef2f5ba563e767329 2013-09-01 12:12:24 ....A 475336 Virusshare.00092/Virus.Win32.Sality.sil-328d353780950ca67a12c806698de03ffaa501d87ff33ba17e5df281f77fc0a8 2013-09-01 11:16:02 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-32aa1abf5101dec9069f6fd34bdefaaad014c3a87a2d60de8179eb289e3fe275 2013-09-01 11:13:10 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-32d2e3aeb6eeada48cd07bea79337d61efbe741e4b9b791f65700884a20212ef 2013-09-01 11:40:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-32d9df448b227761ce5959d64e5fdd912cdf39f5c77bffc80358e78e485d984d 2013-09-01 11:54:44 ....A 241664 Virusshare.00092/Virus.Win32.Sality.sil-33d738b57253db1aed743ebe717445e1b563998153016756a9949cd083cf578d 2013-09-01 11:13:28 ....A 189440 Virusshare.00092/Virus.Win32.Sality.sil-33f0e7d0ca186a2392531e2f20bd4dfa1a69acb11e2c4b6c31880ed3f3a6888e 2013-09-01 11:56:14 ....A 211480 Virusshare.00092/Virus.Win32.Sality.sil-33fb0f90df20f38328bf0e1548f79a4b43386d6709466f1e845bed666d211276 2013-09-01 11:21:56 ....A 229019 Virusshare.00092/Virus.Win32.Sality.sil-341ebb69aad28fa8dbb102fce7a2e10ff816756cd2d32e0c79646fa1001186d1 2013-09-01 10:46:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3435ff545452663f2d83ae443550a98234cf8596d92275ee4d3a5ee1ee8297df 2013-09-01 11:14:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-344646c8d7438d1cfcb9aa7f09f21741335b8d5931601144fa3c524f03fd321d 2013-09-01 11:52:42 ....A 514880 Virusshare.00092/Virus.Win32.Sality.sil-345df557e0c64be959421921c9e27e88355cefecd82015e3c700362ef48b8e13 2013-09-01 11:23:08 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-345f054449d3cf8c2a09cb37ccb03f40c3d4fc6acc15cd8133531a471d4cd262 2013-09-01 11:39:00 ....A 640320 Virusshare.00092/Virus.Win32.Sality.sil-3461fd7a677414adee249c8585a5a514601f53ca19da3ba25416d07d29b00da7 2013-09-01 11:27:44 ....A 176307 Virusshare.00092/Virus.Win32.Sality.sil-34842ac58d9738e9b88eb24ae3182b98dec8e43d0c84c7490a622b44056689c4 2013-09-01 10:45:32 ....A 241664 Virusshare.00092/Virus.Win32.Sality.sil-348afa409b6a444b6076691d042b9eb9a887c4594bf4dfe2a1fc6f9c9c94f41d 2013-09-01 11:30:10 ....A 962024 Virusshare.00092/Virus.Win32.Sality.sil-349bf05cff358adbb42d60db3fa4d52b756ec65ae38bec4eafa0d721fcc0175a 2013-09-01 11:21:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-34bb5fcc54489154e3a17f110236ce1cb33f878e085afd3b1efd506eb331843d 2013-09-01 11:25:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-34df25723bae3bb28f4517f054e1bf3c2716b611f82adaa01dd6e91fdd519f2f 2013-09-01 12:12:44 ....A 689504 Virusshare.00092/Virus.Win32.Sality.sil-3587e1974887b147e1560d1e9c5cc1c355aaeb381270e4450af2d09f861e255c 2013-09-01 11:46:50 ....A 569792 Virusshare.00092/Virus.Win32.Sality.sil-35edda5e5c866902b1afec970b918724d64f7e88679e8ffaedf353d0143d0c06 2013-09-01 11:51:10 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-35f88a858211349a1639b6d94672fc2dcb1f38a0aaa91fe240eda7ef04252091 2013-09-01 11:55:32 ....A 110659 Virusshare.00092/Virus.Win32.Sality.sil-3662691375d7e67ef034b2b5491c32cf009811582266605e6ae4d2abb912bce6 2013-09-01 11:15:06 ....A 133120 Virusshare.00092/Virus.Win32.Sality.sil-369e0e4190fa03e97fe41a994b0eeee9f4b7d610b19132f3d460fb6b67c4b20c 2013-09-01 11:57:12 ....A 226816 Virusshare.00092/Virus.Win32.Sality.sil-36b7d11f5097aabd077170ff14eb4c9197cd480cf8524af54b60c0d83b1a953e 2013-09-01 11:13:38 ....A 139552 Virusshare.00092/Virus.Win32.Sality.sil-370db661ff3ce685474391da8fc7445ee6a3494ca2f4552d77516190a3f22d7f 2013-09-01 11:03:36 ....A 2989568 Virusshare.00092/Virus.Win32.Sality.sil-37487420139dee00c8c2af006eaa726a87743f32ddcda5d459de09e2669ad26c 2013-09-01 11:54:14 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-376a3eac95efeaf33a5aa7ed52605d4c141186f8f2d6572720967d5e317ec504 2013-09-01 11:43:18 ....A 172032 Virusshare.00092/Virus.Win32.Sality.sil-377df507ed66776835da3b1a2d8fe1605fc7aa51e7d36a96873acfc6d7d2ee97 2013-09-01 10:52:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-37939926446f065e211d92543a1ad2748f6d19c017b88366e8fbcd9c43a15d43 2013-09-01 11:16:42 ....A 413696 Virusshare.00092/Virus.Win32.Sality.sil-37ad40342539ce9be23ca4f987845e46aa052ef341037d2bce244d3515891764 2013-09-01 11:10:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-37b6bab82dccf9668a68b6fe14515a9bfa20e06601fe425b7b8d334c17acee3f 2013-09-01 10:57:56 ....A 368073 Virusshare.00092/Virus.Win32.Sality.sil-37f2146921afb4cb00d7ff9d0be881662193fafcf6ce7719d30e1ea358bd835b 2013-09-01 11:46:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-381cea98f5f712959445d50720ecf57d9880c28b597ca0e251d5c1eccc1e9e65 2013-09-01 11:24:32 ....A 2066944 Virusshare.00092/Virus.Win32.Sality.sil-382e34f873badeee82222b933647739874111420ccc9c0f0d294d9609ab186bb 2013-09-01 11:31:42 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3835144283266d130c771c9e9ed145ad64dab9467666b8826da21cb09132f9c1 2013-09-01 11:26:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-386689eaafd2f9f634309a8c177de75c036ae1ce7c3f5ff8d0fa8f8e7b58039e 2013-09-01 11:16:40 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-3889848e0c5f90f7a59b6bf1f8571b522a6c1785c685c7a0062c534507577c4c 2013-09-01 12:12:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-38a8bdb528d601c40db1be6df0efdb0e7cf2a2a97ead73a8860403984ca9166a 2013-09-01 10:53:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-38f6cff87cc6c24e8aa71f3f128cf39043a98fc5ba3787fc3fa6d11bb008a2d9 2013-09-01 11:12:00 ....A 514864 Virusshare.00092/Virus.Win32.Sality.sil-39375240b7c2f10e709559c199a6e3d311a5a769a8239b830284dcabb12130e4 2013-09-01 10:42:52 ....A 1767936 Virusshare.00092/Virus.Win32.Sality.sil-395157b3fc9e8d28198451d80a8ec286aacb5fb9c397135a6b63c6bf6b8c1e4e 2013-09-01 11:24:00 ....A 15323376 Virusshare.00092/Virus.Win32.Sality.sil-3971644da534559b64af5f7dbfa199aa3bbe3b9edde28ab33331b19c1a533e69 2013-09-01 11:12:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-398b1fe63f1656507205137f34832f4b1b9e552844cfad8e48d493eaf8465365 2013-09-01 11:42:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-398efc0fe436b886ea36ff60cc4879f0671348032e6638b533c41a879e7e6120 2013-09-01 11:07:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-399093b5e635790ba8907efdc3981089004b7b1380b4ef0039bf7d1470dc7cf6 2013-09-01 11:37:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-39aa617c04fb28a97192ad10ebdb491170d8263bbdfcd7b4ceb2f5fe8afaa13a 2013-09-01 11:20:08 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-39d371452d0b2bbc170eb6e1ea7c74a6ccf8c6c54cc24ea9b3fcb08d85f5ac26 2013-09-01 10:58:04 ....A 329781 Virusshare.00092/Virus.Win32.Sality.sil-3a7c4c25f028fdcb3f55dcce327d2a6a8ebe3b25ae2136d39c8f9c05c672c51c 2013-09-01 11:56:56 ....A 360744 Virusshare.00092/Virus.Win32.Sality.sil-3adc39944953560a23a208605bbaf0e70e04885f395dc265708b132cfc11963d 2013-09-01 11:19:26 ....A 96032 Virusshare.00092/Virus.Win32.Sality.sil-3aebfb468d72703b714bc801632fb0a7a64ff5a4e3835a2285e3cbbb55cb0fcb 2013-09-01 11:58:40 ....A 130787 Virusshare.00092/Virus.Win32.Sality.sil-3af13b2963ad597b318b970988f010d0bbf8aee53f89df08a30818757725aabf 2013-09-01 11:20:54 ....A 110592 Virusshare.00092/Virus.Win32.Sality.sil-3b098493d3224465edb5613e98b6a269213c852888139e6f9e6c8e9cc7fe05b6 2013-09-01 12:00:12 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3b1862106cce030f02b8df95dcfcd6e4375d372fc4a49978b00a084b00c83dba 2013-09-01 10:53:54 ....A 22528 Virusshare.00092/Virus.Win32.Sality.sil-3b4e0d61dc339d20512c2a95aba1fe7d59c687ecdac60bcc0020020d72f49d9c 2013-09-01 11:34:48 ....A 260519 Virusshare.00092/Virus.Win32.Sality.sil-3b7ab22b0faf02f29549c1ea6a204d31f08f7abe34b71534acac667d14afbcac 2013-09-01 11:04:24 ....A 258048 Virusshare.00092/Virus.Win32.Sality.sil-3c7153cd248a0996e5e4aeb4cf155414de6a7043d3ee0cbaa9f5241417426334 2013-09-01 11:35:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3c89bce21fbbde19eb3545702e814e92fc03272af9e791ef4a6dd72e2316d552 2013-09-01 11:02:42 ....A 345520 Virusshare.00092/Virus.Win32.Sality.sil-3c9a46682d8abe88c6f27957d6af66ea7a82cc257b3b389115a4d1f9caee0a84 2013-09-01 11:20:20 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-3ccaace579f93490bf4548f64f7e5702c374547f93d2120b45715265d0f5accf 2013-09-01 10:54:46 ....A 270336 Virusshare.00092/Virus.Win32.Sality.sil-3cd313545758cf7ac76a498f8505f886ebada4fabe54cb386056950b3a3fa145 2013-09-01 12:01:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3d0a0c31bc80523e3768477bc5d7cb5e720f857ab0eba4e94eab85436a9e81c3 2013-09-01 11:47:26 ....A 204800 Virusshare.00092/Virus.Win32.Sality.sil-3d2d09402faf0bf4c89f87b0f51a18ddff1d432ffe0c786cdc2b9271518f2559 2013-09-01 11:28:40 ....A 151552 Virusshare.00092/Virus.Win32.Sality.sil-3d3c150d335f322d23675e7c7c9267cfb217813795890ae7b91780e3eb015489 2013-09-01 12:04:44 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-3d52f4436fa582f94a2aacd57e9260e6838b2c147684e0ccee16759d5df0e700 2013-09-01 11:18:28 ....A 222207 Virusshare.00092/Virus.Win32.Sality.sil-3d585f8d3a294635eba7613f5d2704b76efce7ec548a4ebce171455a85c8c2a0 2013-09-01 12:03:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3db6c69b80bd5f06216336ae4cae8d141ff46986bcc01a543e75e08b1e01ee6f 2013-09-01 11:11:08 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3e0a3631bc32ec042ad6f032ddf744bd7357a8901e3026ad48ab828bd2f8ed5b 2013-09-01 11:34:46 ....A 176654 Virusshare.00092/Virus.Win32.Sality.sil-3e0b536ca0a4df22929970c4518cbc3c5c7c26d313f7928c6a731e026aeffabb 2013-09-01 10:48:32 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-3e2fe81847723329a30b4908776bc5eba3cde59c7e97719f3a9bafd69f4dee6c 2013-09-01 12:10:08 ....A 123046 Virusshare.00092/Virus.Win32.Sality.sil-3e423454d889e8a7aa96a6f30003824e1468b2da3b58f389ea1bea44341deb1b 2013-09-01 11:08:04 ....A 246272 Virusshare.00092/Virus.Win32.Sality.sil-3e87486d38febcdcbff4d4b8ec7ad82d3b5954c06787488cb13d56d47d9e3265 2013-09-01 12:09:32 ....A 135823 Virusshare.00092/Virus.Win32.Sality.sil-403bf5b0bb91f2babe4b7efdab7341a1661367ff448ced3577070dac01b952c8 2013-09-01 11:24:58 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-407ce62fde7c9e90f54400fa6ab653a5eecc428619cc06808f2f92fc4f8b2022 2013-09-01 11:33:32 ....A 148494 Virusshare.00092/Virus.Win32.Sality.sil-40a0eaa399fcc3414fd080462acd5ba4fca17ad6101ea459334ca16a4ab8bc3e 2013-09-01 11:56:42 ....A 222719 Virusshare.00092/Virus.Win32.Sality.sil-40ab71e00bfc7aee5f31f94d39801b720787b37aaec7cec614562406e4263c09 2013-09-01 10:54:34 ....A 803328 Virusshare.00092/Virus.Win32.Sality.sil-40dfadd005a0bae6a43419ffef56e79c15f6407e82d9f4e670eb858efb8b6326 2013-09-01 11:37:00 ....A 178192 Virusshare.00092/Virus.Win32.Sality.sil-40e428a44634a9a5ce464259d22c05bba1f15b960d0fe2f789180d4e6e16f205 2013-09-01 11:31:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4102de11c8675d9b6aca8fe2ff38bac173d5a0929d11e4ef887dee12fdb7e6bd 2013-09-01 11:38:26 ....A 845136 Virusshare.00092/Virus.Win32.Sality.sil-415c1c09cc4e969f4805bf22f8291e0e4bc7a7ebde1610dc1d1d6c67b7c1ea13 2013-09-01 11:01:40 ....A 244352 Virusshare.00092/Virus.Win32.Sality.sil-419069f27a2ba0e215b711ac138c34a0b2a3146d5e7089894c20e8b615b0b7f5 2013-09-01 11:19:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-41afb4844e2d8a7f13d8e1f1a805bf8c1617ec857f161392f3ef3358f31ea66c 2013-09-01 11:17:28 ....A 301888 Virusshare.00092/Virus.Win32.Sality.sil-41b62f692f818829c06a7cbdd14202e34cd29d79992ff3ab6c194321cd827c63 2013-09-01 11:03:32 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-41b95377209ddabb5498859569eb84f31ce50ec28ed2d1f680e4ddfaa3a26ac4 2013-09-01 11:27:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-41c78da3338f8dc7e0229f5a4a677cc4754e37815243dc393be3fff8ac3d3f82 2013-09-01 11:00:18 ....A 681304 Virusshare.00092/Virus.Win32.Sality.sil-41df903207def4f35e99a968e852386268fc65ec70c24ebe07b0c7ccb90d6ea7 2013-09-01 12:03:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-421642d36d97e81256f8bb483da063a0e6508ed233219cfd07fa238aa15bb72b 2013-09-01 11:01:32 ....A 458240 Virusshare.00092/Virus.Win32.Sality.sil-421adfb3a08d3fa2c0526a704917b2cbcd5f343c34403cc39cfd5589b545f862 2013-09-01 10:50:50 ....A 2138249 Virusshare.00092/Virus.Win32.Sality.sil-42221a491cb92a10628773cd582d8ad2ae97f0bad47ea0efdddf067b8b666e4b 2013-09-01 11:07:30 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-42292558fadf9c47b3755dde734d6f0a6d899dae53830d7d18e413adb975caaa 2013-09-01 11:42:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4284df922d81845eca69c2ad85e2556684b3301aeda681e8ae40b2fd235f250d 2013-09-01 11:16:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-42981a346eb17c12fdd06397f8717be5f061c1dcbb85f2309bd6a791cc619b2d 2013-09-01 11:37:10 ....A 154800 Virusshare.00092/Virus.Win32.Sality.sil-42997039475f041b4b5ae7ca488bb4eab376db98a503dace72c58e440898c746 2013-09-01 10:54:48 ....A 184320 Virusshare.00092/Virus.Win32.Sality.sil-42f6a99a762c22a192bf106cdaa07394b77d36794d3a543780617761398870f6 2013-09-01 11:55:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-432775bf4f33f4130b714f787b72d99ee4e12a2c4abdab385a70a0185c53f77b 2013-09-01 10:44:54 ....A 183296 Virusshare.00092/Virus.Win32.Sality.sil-4344903e2e3ada712b53fa24830541d335579396fdbf42470b547cfce14a34da 2013-09-01 11:49:10 ....A 456224 Virusshare.00092/Virus.Win32.Sality.sil-434f48b804fe11b6c8f24c43e07a315e096f891a5a55be663c246bafa58dfdc9 2013-09-01 11:56:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-435fa1b6dca4e696f0fcf5d79d63a6d6a5d3d9a825e7252bdf91da4c52988bb6 2013-09-01 11:01:44 ....A 139776 Virusshare.00092/Virus.Win32.Sality.sil-438901bbce127cd3051b35e30584d22466c282b4778994e4a4f47e975ad07a16 2013-09-01 12:08:04 ....A 319488 Virusshare.00092/Virus.Win32.Sality.sil-4389be29fe40e10c6bb45eefdc06f1ca870c1eb18a8169135552e666436adde1 2013-09-01 10:54:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-44062937bea49cdd54ee31248ff8f90d099af5d7f81fb576d3c42458fcc26152 2013-09-01 11:25:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-441d189fa16b1fdb49d6bc3ef7a46c80f3c60c807d7deffc7dbc7eea9b846a38 2013-09-01 12:07:54 ....A 116305 Virusshare.00092/Virus.Win32.Sality.sil-447058bb8c9c12f1f2a327e811636e606475e9470a823b5160db76fde58a36ae 2013-09-01 11:31:50 ....A 96768 Virusshare.00092/Virus.Win32.Sality.sil-44f9cc09e06e5636c8baa2e968056e946b0a6c34934c4034b9d755adb98dcb45 2013-09-01 10:57:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-45139ffb8f625ae78075d25d9ef5775bc8601a726254c9baa7e72220e0052dc6 2013-09-01 10:47:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4524bbb60f79500063f63a7b3dc1bb9b4e6a155c1324ed24e5b6f94b83ededd1 2013-09-01 11:31:38 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-456633f5dae664beb7b6afd3830a9aa4ef45024bba26a452f0baa97f5f6b1715 2013-09-01 11:28:20 ....A 102784 Virusshare.00092/Virus.Win32.Sality.sil-45b0ab4de14ee9f9acc1b2386a9e3af8bee3f6c47a185403769bda88c3d7595a 2013-09-01 11:14:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-462555d49abf455a476b4efc1d111cea4ee857734c8e75807c035ea1acf8c2d0 2013-09-01 12:03:52 ....A 118862 Virusshare.00092/Virus.Win32.Sality.sil-4667f16423aa8e6d48aff0e018aca16ce65768922dd5b286aa47096b3e96b825 2013-09-01 11:55:48 ....A 146020 Virusshare.00092/Virus.Win32.Sality.sil-466d60fa2598941de818b26547c1510824d758be94882477c9d0dc1e3fea7262 2013-09-01 10:48:32 ....A 155408 Virusshare.00092/Virus.Win32.Sality.sil-469acc6aedab5f89e0dc6ab13b186fa4eb78dac265de8fccb9e85793a8a74415 2013-09-01 10:52:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-46b6e6df066ff783b532cdddacced7249026c9ac5d61653883d39eb3e795a365 2013-09-01 12:00:12 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-46e9e044440e0a98f8d877f580ce98f82ae006f78b3f14322a1fce93fa30c893 2013-09-01 12:10:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4741276fdbdbe6e43d26c8d8705a433afbf1b309ad84912d125020082eac0322 2013-09-01 11:56:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4786070e2e74e68a8aa65808c3b53bdf49554211b1a47365dcd4d64049d5da78 2013-09-01 11:52:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-47b3c2628e49b3faec434cba50428278009c74adea0412afd971fbbf09c801f5 2013-09-01 11:33:06 ....A 461631 Virusshare.00092/Virus.Win32.Sality.sil-4846469e1d819ce4d9e7a42323858f48ef2e87f806679c868712699bbaefc061 2013-09-01 10:51:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4847984b296144d9c2a69ef0d62c457bc9a489729ec3371eac1648c8c918bc71 2013-09-01 11:59:34 ....A 106601 Virusshare.00092/Virus.Win32.Sality.sil-48d8c7c32789b0ab3f77c589b75946061f1b526c55708bcec0b0eee76ffefbf2 2013-09-01 12:14:52 ....A 2150429 Virusshare.00092/Virus.Win32.Sality.sil-49856d2753d4006ded3267dea6cae7ea0c7a7a7eaaa128ff6f0b279abf16756f 2013-09-01 11:16:38 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4ab68b2fcd9d1823dd23e159040643a675cb6832180f2ec4925d3473c0fe0cbc 2013-09-01 10:57:24 ....A 102752 Virusshare.00092/Virus.Win32.Sality.sil-4aca65ead1a7a1020bdf79b3756d96bcbd90de696b2b65655d3c9fc3afc3272d 2013-09-01 11:18:08 ....A 1163790 Virusshare.00092/Virus.Win32.Sality.sil-4b53a424f0c6f7e311f5c5a0be7bec7e1430638400d8a60fbc848a39feae8cb6 2013-09-01 11:56:32 ....A 113069 Virusshare.00092/Virus.Win32.Sality.sil-4b6cf83cde0e5ca9898f84e2d602c86701056a3b92ca4f2f0237b64913ef3c58 2013-09-01 11:00:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4bcbd9d1fad4f45711b9e37ebd8b56e499f2e0a3e8751c2688be7805e6753323 2013-09-01 12:13:18 ....A 171519 Virusshare.00092/Virus.Win32.Sality.sil-4c43fc0cb4a6d10b13c4f9a514e9a20e8334c18e0d21999da019042c84c393b8 2013-09-01 11:35:58 ....A 135168 Virusshare.00092/Virus.Win32.Sality.sil-4c63d41011fa770f0b389a97c4d8dc92d78467c2a168a70b99d055b928461f82 2013-09-01 11:12:20 ....A 314196 Virusshare.00092/Virus.Win32.Sality.sil-4c6908b83760cbcf4c230fb5c70ff6fdb4626ff76bfd167152c091a60daf1c25 2013-09-01 11:17:22 ....A 144640 Virusshare.00092/Virus.Win32.Sality.sil-4ca3e9e6bd59d6cfa657bace902fee81e1d8f0d2baa343eb780626320af79538 2013-09-01 11:19:28 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4ca48a1f56ac5a4a895a05206567b0208224a55860b4e75704abb41d03f29beb 2013-09-01 11:21:42 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4cb2774c22af1e1624eb04e6b62ddd167e609aca5bc7b501eeae56f8d506398d 2013-09-01 11:55:16 ....A 218912 Virusshare.00092/Virus.Win32.Sality.sil-4cbedfbc13035c1b604a7795c05269ae61200c45bff78632fabb8f8bcbba03ac 2013-09-01 11:13:54 ....A 121344 Virusshare.00092/Virus.Win32.Sality.sil-4d53ea642456eca861a6d7eaf7368e31025108ef6b1f8f8e401aeb19966017e5 2013-09-01 12:14:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4d566fbc9df46736448a4bf724fad00375b614165c55da8e60d7f1878bb02417 2013-09-01 12:00:00 ....A 163840 Virusshare.00092/Virus.Win32.Sality.sil-4d72da4f2e2b899c361a06375ad1a5a3f6b9654987b4c0c6422ff0f66750a321 2013-09-01 11:12:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4d977b50ed8bb7bf37793e8cff9b85b7734a98991611bb934c3e0bde7d0af7ef 2013-09-01 11:00:28 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-4db01eea7fab10eb5836974337c3e8160896ec06b3ae9953a56d4747c49934e4 2013-09-01 11:35:52 ....A 137208 Virusshare.00092/Virus.Win32.Sality.sil-4dbac7a83b41a80ae5d0c14276005e126cffc370ec145d3521f8d54d6b5c6ed5 2013-09-01 11:22:12 ....A 112296 Virusshare.00092/Virus.Win32.Sality.sil-4de97ccd35cac5e3d106d0cb435b2063d2fc46f64382db03a3bef14599f6222c 2013-09-01 11:31:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4df6348f6729e7799b4e097a4f221802263e0ffa983bf4f7d46e301c2629ef5b 2013-09-01 10:50:08 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4dfafa24efbaa98316d38c1b99b62624adfcb271f1c92a6f36a7f5e6d17da00b 2013-09-01 10:57:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4e16bc862d4949fc5b54be65b88e403498eb98b06d593165d52072cb23da7b72 2013-09-01 11:39:24 ....A 180736 Virusshare.00092/Virus.Win32.Sality.sil-4e9cfbe870501f7aba91e90bfeebde9b9232714cb5ccd3ed1682f5cf2ec50965 2013-09-01 12:09:56 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-4e9feb43a52b763a97a20974c4481b4d12463326fe6681dc11739b7f66e6facd 2013-09-01 11:27:48 ....A 188368 Virusshare.00092/Virus.Win32.Sality.sil-4eb6840aa00025d83f0f5b425c0f2df61a31ad37a7fb0c686225ec0c21446f89 2013-09-01 11:19:36 ....A 431168 Virusshare.00092/Virus.Win32.Sality.sil-4ee900fad1eec3030c4b7a23200fe56677fd5d63f749f5241149c4719ad6bf5e 2013-09-01 11:10:16 ....A 427360 Virusshare.00092/Virus.Win32.Sality.sil-4f0a3e08d28b24a0b6feadeffabd289a392ba932504c8075b0fc4e21e255cb11 2013-09-01 10:57:44 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4f37e3025c68d9817b2846a4a75b51c93fca8cf52cb72c40ae232f7840491926 2013-09-01 11:17:08 ....A 139264 Virusshare.00092/Virus.Win32.Sality.sil-4f459323bf694e7c8c571f7f6fcea67f69ed702957a9d82aaee3aaea44ca05c1 2013-09-01 10:41:42 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-4f5a91846315f47bdf22aa0513eb5fb524fec0462cdfb9273496496a38ad950d 2013-09-01 11:24:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-50113e4fa68977e6bf8e078e1022b55c738fc991e7b73164a34946a581c1c935 2013-09-01 11:08:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-5032820ef67d926fef9812149964628898cbe1c2abb0835806e3b2ca3fe188ee 2013-09-01 11:02:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-50735926fe5ce9b65047eb3b090bb6c332bcc4ba5c056e3e5441bc3d3393376c 2013-09-01 11:08:48 ....A 900096 Virusshare.00092/Virus.Win32.Sality.sil-511897f38bb59467f6914182ee88491bb9372801165c25b3f703de72f0fca5cc 2013-09-01 11:29:42 ....A 1447882 Virusshare.00092/Virus.Win32.Sality.sil-516b0e5e05d8f6f93e8665a2ae1f11d3116bf88e97e32142543a53223a72fc8f 2013-09-01 11:32:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-5190244d8c4ca0403b5ca53b4bbbfbb8f0dfad1f114a037ec530b11f05a7f435 2013-09-01 10:41:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-51ac0c73b9ecf3576d91398acf366191e668263ed69c1d21f1eab012bd2ae31d 2013-09-01 11:16:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-51ad98651177cf14ab9669e8fd3b35ff1bc616658b0bac53f7a8d020f09f1da8 2013-09-01 11:43:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-51bd8bf12c35a5b5c0edc08df6345201b1ca90618a1a75315b5d6b40395c84e3 2013-09-01 11:14:04 ....A 258472 Virusshare.00092/Virus.Win32.Sality.sil-51f99a27f6b38c40246eef4cccc973d08b84101c2a960fff785fa6f05281f984 2013-09-01 12:10:48 ....A 1982464 Virusshare.00092/Virus.Win32.Sality.sil-526a855620db20975c8adf43bd1614aa71a223615272b244719b78b8b71e8f3e 2013-09-01 10:46:30 ....A 176040 Virusshare.00092/Virus.Win32.Sality.sil-526e1e3aba5391965d9d81374ad214fb94f84ba654b34fe5d9eef240858950f1 2013-09-01 12:06:28 ....A 656896 Virusshare.00092/Virus.Win32.Sality.sil-530494fcf090e46f01742b862ea0f43511d8aa3078fdb35a3e4528fd958c6262 2013-09-01 11:13:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-531502c4a05c78c0ef572834523ae63babd60884c3ed85f90e0d04e698c44ba6 2013-09-01 10:58:16 ....A 216576 Virusshare.00092/Virus.Win32.Sality.sil-531c260bcc165394084834a1095f9592b93248187f510c63662b49cd5b6d20b1 2013-09-01 11:41:02 ....A 260048 Virusshare.00092/Virus.Win32.Sality.sil-5332500b9a23313bb655d066069feb19cc072f90a0faa428c315d28a6ebbacdb 2013-09-01 12:04:20 ....A 183296 Virusshare.00092/Virus.Win32.Sality.sil-535df12a640fefbe307143fae970b4cbfa5364e05881d800443fb7fdaeeee75e 2013-09-01 12:03:30 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-53a8c987256e587c50ea8ce7fcd3cf60f7cbca079b84519bf4fe81cbb95c9ad3 2013-09-01 11:13:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-54018b648bb11b54aaa19ab9b9644cd10ad78988c5ae552b5302f2a356e0f650 2013-09-01 11:37:44 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-5bc191d72969be00de54aa4f4630ae1050b658507b9458840af29de037afef00 2013-09-01 11:48:56 ....A 83456 Virusshare.00092/Virus.Win32.Sality.sil-5c43a042a0fd281ecdcbca3831bf9f99052527e66c947ae3919e0a98ba556d60 2013-09-01 10:49:58 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-61a569dc85d89310fa2683841c742fd35641f46ac5ab2372f722e645b412b935 2013-09-01 12:13:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-61a967367e721009bb6ea7e31515f8ab845c69d40dc5c07ed24f61ea4f33d2a1 2013-09-01 11:55:44 ....A 116224 Virusshare.00092/Virus.Win32.Sality.sil-61c50f7d3ba60f92f9fc1c88150c35c7a22e5b85a052035c51dfa26b65bcb152 2013-09-01 10:47:56 ....A 466944 Virusshare.00092/Virus.Win32.Sality.sil-61c6f2b67377717ddfc058e864bf79e1159d32809f3f16434d5d02ae2331d3c9 2013-09-01 10:47:14 ....A 307200 Virusshare.00092/Virus.Win32.Sality.sil-675a6d37ff198ef2dd8c2832151649981c6e2fa33d33e6251728e8b4ad68979a 2013-09-01 11:53:16 ....A 136833 Virusshare.00092/Virus.Win32.Sality.sil-679e5e6077c8aed55b4c84a5a7db14ec8b1fa0255f14a38106d33e50b3a18893 2013-09-01 10:57:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-67f67dbba5afa72da5933442b22847304fc2861af5a86e37a209e121d2ff74ca 2013-09-01 11:57:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-6b72ceeff70e0a8b1ac124f88256be6242fe8d7be1ece0e0e26a1a17399b2c29 2013-09-01 11:21:20 ....A 792862 Virusshare.00092/Virus.Win32.Sality.sil-6dce5249c30d849f0fb2e662f740e242a2d14d711bc8f5d67a91d3c239fbd7d1 2013-09-01 10:57:14 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-6eb112f9daaef51df4132c9dbb1b6d1bc48a436ab61851451454226812f64672 2013-09-01 11:20:42 ....A 566512 Virusshare.00092/Virus.Win32.Sality.sil-726d0fd2b0cfd5a5fe57c45ad14d7c6449eced75341e3e2639c48d2ebd828e4f 2013-09-01 11:05:58 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-73b1de79d87b54895c8fb080fd2aeca730ad184737fb1a54cf341c0433083de8 2013-09-01 10:44:52 ....A 790520 Virusshare.00092/Virus.Win32.Sality.sil-73ccfcd40e75e80ff05fdba5bbd59459339b73769a0946f81efec7b01d52883f 2013-09-01 11:01:04 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-73efe86c23c3a0932b0e9af8c70262bde42fe964dd4b2780110130bc6bf9998b 2013-09-01 12:11:50 ....A 184852 Virusshare.00092/Virus.Win32.Sality.sil-74a4e0c93d3bdd6c9d41a3d96e5e03b06822ffa4075ba77ccdde6e071b461ff2 2013-09-01 11:43:14 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-74f6274f2953037a8b65dc096f97190bc8117ec18f30a6cf7e56f5e06a96585c 2013-09-01 11:41:04 ....A 160768 Virusshare.00092/Virus.Win32.Sality.sil-752e978e3ebb72a155e3b2e00e63c2ec3b5c301c68b9fbbc239009a01fdea58e 2013-09-01 11:10:50 ....A 778032 Virusshare.00092/Virus.Win32.Sality.sil-77b64bf69f3a1571d6cb754112ee520449a2c9aaf46ecef2d12cf1f25ee2acfd 2013-09-01 10:54:44 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-78966e6186fdf5227df67bb837f90f780ce729267bdd8b4261fdf43fc97bf240 2013-09-01 11:16:38 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-78cd14453add03ccdcf9c8beacadb036dc4c126b84b484ed5e74c10e5c921958 2013-09-01 10:52:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-803467ffd5a211c52fcb49df3fa7893b8713ac117a97af78f329d62daa6c18b8 2013-09-01 11:46:36 ....A 160768 Virusshare.00092/Virus.Win32.Sality.sil-81854a737b38d9a823ca03eb1b393c6e367c00535d3d135034ea48e8a586a37e 2013-09-01 12:12:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-831a80113c104aca95a3997943dca43fc4edcffff32c15c1063a5f451a9eb460 2013-09-01 11:43:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-84295aa0d08498e7e1b6f041b2a4254f260ccebd9f364808d662f294fae4f5e3 2013-09-01 11:05:04 ....A 155648 Virusshare.00092/Virus.Win32.Sality.sil-84313af7b15b897c315bf4e7fb1f61b7b163a59265f7bc887a61639f551998aa 2013-09-01 10:44:36 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-85115d46d4a69ee2e6299d06fba0d7373da118248bd49d957eee22ab49b6f22b 2013-09-01 11:43:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-85d890be5af41412e2fa9898918a763911566bdb6f5477757506399134e949d0 2013-09-01 11:05:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-870fdf67735268f68f81bd227034f926a1311a8fa35db1bdcd1e518f50d03b23 2013-09-01 12:03:58 ....A 131072 Virusshare.00092/Virus.Win32.Sality.sil-87be0fbf29bd5dbe737a898812795f693f37f807b795157bc42acb838d554dff 2013-09-01 11:13:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-88687cc45ad09c369cbd8e9c3294a0b7c6cd08e79699cda117e38aafa33a523c 2013-09-01 11:19:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-88c88fa56cdc9bf00cb564cea1284f2729b4c4c41cc1f9d274542f4b349c7dab 2013-09-01 11:57:04 ....A 290938 Virusshare.00092/Virus.Win32.Sality.sil-88ca9b8d5c2f9e1b9e8dc8d6670d73bfd5b653d5d3dfb9f736996b9d93d122c6 2013-09-01 11:56:10 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-88d18ecee6f7776400ef035c4f75afa6c2b02f628d2a77d8c896da9a80fd0531 2013-09-01 10:46:46 ....A 208336 Virusshare.00092/Virus.Win32.Sality.sil-890e5005e739cb4414fc326c6fc4f646906d61bd65916f5a5943d7c40bfae5e5 2013-09-01 11:03:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-89431d2afce9090cb3669b680ef1010b0cb8e741f2353ca78753c897b2a7123b 2013-09-01 11:56:44 ....A 365568 Virusshare.00092/Virus.Win32.Sality.sil-8977f8b2765877a23ff0be05b7d330d9276a18636757902fc567f37b0071b448 2013-09-01 11:23:12 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-8b95a91be467710faeb21235b8ea92529067b6803708a2d7dcaacfbdddb23583 2013-09-01 11:58:04 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-8e44bbd8023e0b53b62b6d2c86c46c8bf5b8c5587610b0c506b7c97a49916f08 2013-09-01 11:02:54 ....A 130275 Virusshare.00092/Virus.Win32.Sality.sil-90946ce4ee0f3ec58434b02bb0ffc530915bdc5aad85389bff8c85d3ecfd2f73 2013-09-01 12:12:52 ....A 112128 Virusshare.00092/Virus.Win32.Sality.sil-910e876d6ce9c2247f18458fa2f4b6d74e2d150f4aca14e28f5c65b485988e12 2013-09-01 11:45:00 ....A 300960 Virusshare.00092/Virus.Win32.Sality.sil-915b45d9b3929ca45be54e9963a8dd23ba6788fa3989aa24d12fc58396647040 2013-09-01 10:45:44 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-918b3ed414808b7177587c67929f9798656fce09a8d82a6f02eeb4955dd694d6 2013-09-01 11:53:24 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-919bded99b9b1b1478915931c21417b7020df216eb880514f4f329d1c4e176ca 2013-09-01 11:44:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-92649ac7fe125eace07fa212b1bb828fa6f1dd6c9985fca4a84d6dd804dc8966 2013-09-01 12:15:12 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-932efbb05047d22aba926918e9e167a54d2b7769e5c2fa7b72b9b9592c8d653e 2013-09-01 11:53:32 ....A 264096 Virusshare.00092/Virus.Win32.Sality.sil-9355efa5e2347845e04e6ad7a8aca6de40c2c7c91872188ad8ca16e0b0632496 2013-09-01 11:47:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-93993bdea1f4b5b1185c1ca81d88305a94e61bc701174111f7462e0b190309bf 2013-09-01 11:16:30 ....A 124480 Virusshare.00092/Virus.Win32.Sality.sil-93bdbfe3669b292ea7e8c42dbbb2d9235800caba390e7157a47f51d90358c638 2013-09-01 12:15:10 ....A 207485 Virusshare.00092/Virus.Win32.Sality.sil-93c68adffb99fe6384e19154d8074db406cdaad081ae1c7ae2c2d1c6d88bb8f5 2013-09-01 10:50:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-93c945fb9d04f52eab35222b64a185d3281dfb670ed6b196df49317e0fa41e8f 2013-09-01 11:12:04 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-947c60d5e3f90f7c1e5181dc66cde7cbc9c11cd1d6b48b2cc688843537e6dadc 2013-09-01 11:13:46 ....A 77824 Virusshare.00092/Virus.Win32.Sality.sil-95118ff59f237b977d38c9e34e8f077a2b836bbdb4dcf582e27707ea5dcd35ee 2013-09-01 12:11:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-974574653759c567312d3d27a2166394f21e875bb165e8c68f2523ea9633bd8d 2013-09-01 11:50:54 ....A 296861 Virusshare.00092/Virus.Win32.Sality.sil-984418fcf5ae56b46e99fe8d6701526b7b6787ff78df57993af87ce0725c2a15 2013-09-01 11:07:08 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-98648732afa1e559ad9b90ab6c87d77f93f9b937bc19a255525ab405f2899d89 2013-09-01 11:15:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-989a14ab7114fafbf525ab812742f32ce88760a49310ce01c7595d0744525158 2013-09-01 11:45:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-9967ee467279dfc998d39e68695e3601f6c512144e6786b4dc1d5bfdc5cca531 2013-09-01 10:59:06 ....A 132896 Virusshare.00092/Virus.Win32.Sality.sil-a02f6f027c647fe9600ea5c1d2895f5fd3e2f529866612f209276ef36ea56d52 2013-09-01 11:52:58 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-a034704697f4e35e5a11f4de18f789d10cb93d2041d7d9805721d32cd144d735 2013-09-01 12:10:02 ....A 207360 Virusshare.00092/Virus.Win32.Sality.sil-a15b953c4ee9a1d1b3945de287963d34647c4321e7311d747b282d94404034e0 2013-09-01 12:09:30 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-a1d705b94b1010beb3b75a3e7f1ec8fa19293d442001c0d6ffc40c89b0e5eb9d 2013-09-01 10:42:56 ....A 208384 Virusshare.00092/Virus.Win32.Sality.sil-a30b4d146493e4748d99bdae21e4b27f60294f42650a9aeb11d6388ea6dba546 2013-09-01 10:45:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-a3b357e45af21e4a8204a725bd4bb1a29d5e987a544f539dfcf778c7b3babd39 2013-09-01 10:43:44 ....A 159744 Virusshare.00092/Virus.Win32.Sality.sil-a446f406e9e88fdd7454228364275597225d54842c5b2da56d3c37b1b19e00e9 2013-09-01 11:03:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-a471eb1377b8b8709c51f5dc988ad5fc855db9cea22434676aefbc1d74233aa6 2013-09-01 11:50:28 ....A 127328 Virusshare.00092/Virus.Win32.Sality.sil-a70455499591030ebb4a959a89076e276832c983266ed2260a60e04c12422707 2013-09-01 12:00:10 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-a7bcb54b92dc222066d50dc0680a09b3b6a7c53cc5b94c4393321dddce144a37 2013-09-01 11:03:36 ....A 142848 Virusshare.00092/Virus.Win32.Sality.sil-a81335dea85daaf2a354cf23b7921583bb21b03f350da8cf9e7027bbb1e4ba29 2013-09-01 11:12:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-a90114b1ac99b5f29eab112590f5b9416fcb54c49c84bef3b1c335dec4fd52f1 2013-09-01 10:45:42 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-a981e8de2ee3f6659564ed3221ef90930e4f2a0d4722539ddcadfbd4ab2c9132 2013-09-01 10:57:04 ....A 282111 Virusshare.00092/Virus.Win32.Sality.sil-aab2c9f918c27e8a00c3670403a4d1831c99cfb3e296553ab315af97a4641c0d 2013-09-01 11:43:50 ....A 284313 Virusshare.00092/Virus.Win32.Sality.sil-aab57cae12ab57810805d74c44f77391577848736965c0b601cb6cf85e57a4de 2013-09-01 11:05:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-ab2d85ecc46ec2ef8bed9831702d6dd84994c3991a4c7d57434927acd45f4e1e 2013-09-01 11:47:58 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-ab4bd64784b8716e3e86354f6dd01f0f3f5083a13faf4aa712f976cf71cc3e35 2013-09-01 11:45:22 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-ac444f04ab409032548ad8909af6b422a3066de4004eba66d2ce4e513f16622d 2013-09-01 11:55:20 ....A 1440552 Virusshare.00092/Virus.Win32.Sality.sil-ad9102b1b20efe8c70aa8db391c89b462c830ba119093aad628555c43df60ff7 2013-09-01 10:48:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-affefbaf80dbd5f42ac65a2cd208afd4845833848dd950ccb77811abc5fb57a3 2013-09-01 11:03:42 ....A 627512 Virusshare.00092/Virus.Win32.Sality.sil-b011da94270c481f4ac8de94da80871b15ef6ab916d6ddcb58e8b7d7461d56f2 2013-09-01 11:54:44 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b04a20b29e88f50b16d1e46eeeebee7fe0bd52c995b3af59aa3e113da695f92a 2013-09-01 11:51:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b0a1a7cce1221a75b6471865c2e92aecc33a02de27941316f683b1e7ea9187ac 2013-09-01 10:51:36 ....A 196096 Virusshare.00092/Virus.Win32.Sality.sil-b11f2e6c182c2460e35f57642a8533cd743766f4944922ef17aecc4067f30d0b 2013-09-01 11:13:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b1598ce74c13c65c384e11b3042e937271c437a33ad91d278cd8aeb7f9d63a10 2013-09-01 12:04:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b1a5af6f7c3cc35c27d8258f9ff3ec18bcfcbf2dcc222724cd96d9983f2f2540 2013-09-01 10:51:04 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b1e3770cf623883cb7a15b96cf5e4a2db6ae5e1045e71b15b49034154fedcbac 2013-09-01 11:10:06 ....A 147456 Virusshare.00092/Virus.Win32.Sality.sil-b26807db9b4e6d04055830abf33b1a59b7538e8f17b8bca5cfa046ba80b38753 2013-09-01 11:38:02 ....A 1357368 Virusshare.00092/Virus.Win32.Sality.sil-b2bd765235fab52d624d31b64fe0ebe66165f280833f87ab42946a0a77609243 2013-09-01 12:01:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b3deaf99ed57821fd3c452ae7bd24bbec848fca1f2b57af4a1cd39b421d8a9d6 2013-09-01 10:57:22 ....A 90112 Virusshare.00092/Virus.Win32.Sality.sil-b574330453d4c5cced79917ecc6b04104fdcfa3a47a8efc561815ff7ac79074c 2013-09-01 12:11:48 ....A 89088 Virusshare.00092/Virus.Win32.Sality.sil-b57f5eb3dd7f1734ff13a5bca9f5a9b9a9d317f99cac980c0eab22b66a601444 2013-09-01 11:09:10 ....A 144720 Virusshare.00092/Virus.Win32.Sality.sil-b58674c717f3d42f92bb24b153e299deb31a0733981b6c3cd17b97d20ff24324 2013-09-01 11:40:50 ....A 4613416 Virusshare.00092/Virus.Win32.Sality.sil-b5b566f938b9bb36c8c6d265daec22391eeb16ac192effd4aa058312a523a4fe 2013-09-01 11:09:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b5d25b55e9c0d8e87de32975353cb7390316f35f493b0d5ccd573fb89707a6ae 2013-09-01 11:09:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b641fa5ce722ae44bc4334a1053059c0be04b20e839c125e039a0f61875e2584 2013-09-01 11:03:28 ....A 213395 Virusshare.00092/Virus.Win32.Sality.sil-b6755ba03fec1e94b2f5780a4c70b381ed1b8d3230986a8b0e8cceb15e675024 2013-09-01 11:47:36 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b789ea6fa2ccdf084d039d3abb7d1ca1ffd93d16e8a2dd4b1ee9ffa1cd336f56 2013-09-01 12:07:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-b793c2e90a0056bd1727344d119392043e9a2a80a04b2b3b1df7c70382da92dc 2013-09-01 11:17:30 ....A 1442346 Virusshare.00092/Virus.Win32.Sality.sil-b91d3e40474096845d492ba0d1947a1f7e67168644d3741c2c658ec90be7eee5 2013-09-01 11:19:16 ....A 121856 Virusshare.00092/Virus.Win32.Sality.sil-b9393e896b3c638ac3ae5f3aff523b27caf62070206aabef8bed71d2350dd030 2013-09-01 11:49:54 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-ba51392e9e46b60acbffac47c288291a0bc11a04cbfd3f1884c4839e6faffb89 2013-09-01 11:31:50 ....A 808600 Virusshare.00092/Virus.Win32.Sality.sil-bac4093ec766a951700923ac858d2af6da7af5067bc24f750c43f134ff571786 2013-09-01 12:13:10 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-bb15fe0df91ab4e24e2bd27bc198f28d01da551861ee3b9c12c9d80b436f2001 2013-09-01 10:53:24 ....A 99044 Virusshare.00092/Virus.Win32.Sality.sil-bb53fa89a6f96e04ecf10192c5940d49af0b3b7b118306e64b4d20b4dc500039 2013-09-01 10:44:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-bb757e38b2f5d284dafa4d2361220e61c925158f390b8f5186472137cd248da1 2013-09-01 11:48:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-bd2d271cd6f833cc3a23f0116c61fa74f5bcdffaf5282f76d555735849febe19 2013-09-01 11:47:00 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-bd375404db59b3c401ff7c35a3a27afa2e168fe915b03682faf8bab96e8afb2d 2013-09-01 11:12:20 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-be155bb61c3d035222c55230a3f22bbf2de2e1d4732deb29143bf07aa196337e 2013-09-01 11:39:24 ....A 143426 Virusshare.00092/Virus.Win32.Sality.sil-be3797d373fed394555a3c67b6a3470252d170260eb2be7cb3aac915b351bf1d 2013-09-01 11:03:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-bf4297de05c14b1221e4d3f7df940aaf3f8462f231e37ac3b717e01625bee6fe 2013-09-01 12:13:50 ....A 229309 Virusshare.00092/Virus.Win32.Sality.sil-bfdb53010ceebdf4c136cba8d540782e11432d7f3a64af74b703f8d10e1b4629 2013-09-01 11:42:26 ....A 130787 Virusshare.00092/Virus.Win32.Sality.sil-bfdced5c4673d345d4027e9cef8d52b8bf37c4ef8b9480fb4e43031afafd72d2 2013-09-01 10:56:10 ....A 140128 Virusshare.00092/Virus.Win32.Sality.sil-bfdd9019d910646943bad1a555dd47da7acd0e2953e9220afd2014dd6afadbde 2013-09-01 11:06:50 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c0573a6144ca16dbb5b6dea99bee3b087732d24dbabc39ba965f80f63bdfc5ae 2013-09-01 12:10:32 ....A 159232 Virusshare.00092/Virus.Win32.Sality.sil-c0e6b0895c3b6575f17087762da7242218b8f6615b79d22dad0badc3baa4d564 2013-09-01 11:04:46 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c0e81874499c6f98a245d60a048f915a011f2096b0ae16147fd987652cea8809 2013-09-01 12:13:36 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c10e0a1459468f3d1977cca2d7869d4c486f869affd4c4125ec6d9c05fe4eab9 2013-09-01 10:43:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c2763351bf0ab5ec1cfa6e225fc92b77cd5672657c46249e85aa0c21229df759 2013-09-01 12:10:44 ....A 135168 Virusshare.00092/Virus.Win32.Sality.sil-c2ac4561a2bdef49c84b4957c96f01e91e96c4e782c4c8d8521a3b051563100f 2013-09-01 10:46:24 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c3e8c18e56cc6e313b6e73415a0bea14cd2a51b3437a1f7cb239757348b08fe7 2013-09-01 11:46:32 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c484ccce321ce4cae1a65bb56ea9b57fa91f98f3351df196e838da481afc0d34 2013-09-01 10:47:22 ....A 191000 Virusshare.00092/Virus.Win32.Sality.sil-c48ecbaaecc04d5d5715dc52f54ac9e922da92a815cfb1ce20095f792e8b01b0 2013-09-01 12:08:28 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c4d34b16479244466655a2ce92b43010a7357d62e25aba2d7e0467bc93c1ad5a 2013-09-01 11:45:00 ....A 106569 Virusshare.00092/Virus.Win32.Sality.sil-c58e752547de5c429e43338309c2629f8b8ea3c5f57c1afbd7b36a2dd5b82edc 2013-09-01 11:02:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c5ac5b9ccf43ecfbbad85f7b8e84131d605abf71bfe363b7d69bde33ce82e70a 2013-09-01 11:46:16 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c5c0aef60152bcaa49447e0e847aa79566f45e9f6042fadb61e3849aa00b99f9 2013-09-01 11:53:14 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c5f241856f489ac94e02c4cec4858e1878ab0bfafdae7c7f9a93efdaea0bcd50 2013-09-01 10:46:14 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c622f78318db1ac9deb38cace94cb6699ce817891a7180f3e94bbba31ef6c148 2013-09-01 11:54:10 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c6bf4c397a3c432f0e31d3b51e4e83710152777d42fc3be91efa93c49b482d38 2013-09-01 11:57:10 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c6cc7a167fa9d628e8f984cb9c55d2673a9fb39e7507ba08bf81b7f52c56dea6 2013-09-01 11:13:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c710e1c5328517c10d1fdd8860a1be3d167f5b3de867e2788cd8b6605c214f47 2013-09-01 11:03:44 ....A 168304 Virusshare.00092/Virus.Win32.Sality.sil-c727216cdaf68972ba42f459e9926949dac43016e22d3cbe098cea6c5c7286f6 2013-09-01 11:10:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c793766fa496379abb3333b68ceddb1bb71d289c7f6492bc23d302f5d3157f3a 2013-09-01 11:16:54 ....A 232925 Virusshare.00092/Virus.Win32.Sality.sil-c858ec0051325e2d4f4c1007c370abbc69ad5d8d042a6b3fa6ef6e4c19a32414 2013-09-01 10:40:48 ....A 323584 Virusshare.00092/Virus.Win32.Sality.sil-c863294c6527f61af43a904ce2900ecdeae6f128db31e41e68eec6b05004825d 2013-09-01 11:35:34 ....A 303104 Virusshare.00092/Virus.Win32.Sality.sil-c87d835310e270b326ee58144bfd3dce526dc025dfc8937315f8e00192820d84 2013-09-01 12:15:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c8a42a3ce1535e80aa29b83614e36e9ee0085a0fdf1c0cab74e2126952a2495c 2013-09-01 11:15:32 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-c8f29efd811d4688919d2bfc21193f3fe3981cd6488353c28cddef6d7e940e3c 2013-09-01 12:07:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c91ae49f3b2d9bc39720952c1703554c50dc1ba3070af0b97731f719e5152564 2013-09-01 11:41:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c92b9e3d105cabe9a8b8868276c1613c0d8a496608bba59f422638f1689ccc90 2013-09-01 11:48:38 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c9300648ac4824aa0c049ff2d15bac5ef8dfc242bf968f5cb7913c44a22020e3 2013-09-01 12:15:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c95aa6868155a58ca2ef0a9ee3985bfb12b998382e42ceffa465437c48fd14b6 2013-09-01 11:12:48 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-c96dadd59a6556fdddf16b8e8a6fb18a4fde8404486c9b596e9926f90d69cd43 2013-09-01 11:15:06 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-ca207c90884d8f0d95902b8a55fbd288f5a99adffd11cca6d1d420125002e10d 2013-09-01 11:06:56 ....A 593920 Virusshare.00092/Virus.Win32.Sality.sil-ca38264dba75319acfaddf0edc962b18d821610c4ec7a5f4e390009cfbca7750 2013-09-01 11:46:12 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-ca5d22479fc9cf0392c8a9c92cb0b6a29c30bd40007c30364c390f670a6268c9 2013-09-01 12:08:10 ....A 236851 Virusshare.00092/Virus.Win32.Sality.sil-ca5f56755a16cee829f9f9a415f8e27940393e847e9ccb78f8fa84b5bb38ac9c 2013-09-01 11:05:40 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-ca7c9a1aa1720b8f9122faa609b4b8295415009f5c34e268edeff5cd30fb5488 2013-09-01 11:54:18 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-cb4405a0a08afa0f40a1b90e9c140bf22411b2ef3fad3986cfcb64f7f7d4cf94 2013-09-01 10:42:52 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-cb5d7913062cafafe9dc2a9b1705215080b2d09cb09af91e050348c5deca5337 2013-09-01 12:14:12 ....A 4923392 Virusshare.00092/Virus.Win32.Sality.sil-cbfa20ed7d800ad0d7aac76dc02574bb350adef8952dc69ed0db993c15b73c41 2013-09-01 12:06:28 ....A 131072 Virusshare.00092/Virus.Win32.Sality.sil-cc233ee1c3cb8a20a5f4f8e12a18d81ecc4b330a683a7bd6758a60c3e444c34b 2013-09-01 11:55:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-cd182ed7f121dcd9f583443fb54102eb4f8f93dfcc324416a0a0f31d928254bd 2013-09-01 12:01:32 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-cd52fba94e4687c13c30887c2813be75199c7675dd0c8e8be3ddb56be9faed23 2013-09-01 11:51:04 ....A 75264 Virusshare.00092/Virus.Win32.Sality.sil-cd7d82bd7ad7b4490f973b4d5523b45ae97f3442da9f12c8c7c112d074e55260 2013-09-01 11:16:44 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-cd91200db19f56ef045c74a14e22701226ad77264cd4fedb46b00350d52941ae 2013-09-01 10:52:26 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-cf36087d15daaac26a6056adc529ac87540b21c89d016ac8dfe83488042eb485 2013-09-01 11:13:14 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-cf52ae140bd5df53a887ce4b8752525cfe02f85e24247600dad046cbcd12c9f7 2013-09-01 12:09:28 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-cfa95d508388b9d96c5bf4819d81370acf4aff3d8f1f97a86fde87d00f090790 2013-09-01 10:44:42 ....A 322336 Virusshare.00092/Virus.Win32.Sality.sil-cfd0b4ad1c6bc6c617b3fe3fcb888676682426fc6be8d9df66995438acac586e 2013-09-01 12:04:38 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-d01de54869f0a260d01355dd0d2d1c71d5c27a8f3663df0e613c61fbc1701315 2013-09-01 11:51:38 ....A 94208 Virusshare.00092/Virus.Win32.Sality.sil-d077e5258a5a9e6a069742f950c10ccded33e8a9c2b67558b251a93be284617b 2013-09-01 11:09:04 ....A 1019904 Virusshare.00092/Virus.Win32.Sality.sil-d089b40e2485bcafdb702d471b439975975165dec5d2c6aa8b1234df63c559f6 2013-09-01 11:03:40 ....A 1614571 Virusshare.00092/Virus.Win32.Sality.sil-d097a08352b7f17231fa2e94096f7ddedf858d386782f56a95c350f2cfa31490 2013-09-01 11:55:02 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-d0f515d38a6f93144e818be9255a78180877d0e14e37137ed4e212cea024ef57 2013-09-01 12:08:38 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-d1e50900bb8b92a9c486f6d7e29e0f41fb19e5fc604d2c220d632c84bfa2e482 2013-09-01 11:40:34 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-d7f491bbbd0c0dbb5dfd32c4321e2a280bf986bee97db733cd559e910cef2158 2013-09-01 12:10:46 ....A 393216 Virusshare.00092/Virus.Win32.Sality.sil-e22622d5f33e78e19c0eb4ad3086ac4a29dd3dc0abe5f3572cd25a856345a215 2013-09-01 10:46:08 ....A 117783 Virusshare.00092/Virus.Win32.Sality.sil-e46c7a5054d595d41c0ef79dcd01a7271d79e8ad6d6c358228f6d13dcd50e7f0 2013-09-01 11:05:56 ....A 173400 Virusshare.00092/Virus.Win32.Sality.sil-e8b1638f92e3f3bf67bcb7d5f8e93efacede5e919774b49a279662f2a82dd151 2013-09-01 11:44:14 ....A 99328 Virusshare.00092/Virus.Win32.Sality.sil-ea246f2218081f6b3ac9898837c05da49b6bf36cbd251fa8bccb4c720f307f6d 2013-09-01 11:39:48 ....A 502112 Virusshare.00092/Virus.Win32.Sality.sil-ebacfa688a8221eb35a2cde87a0a42e52e7270e7e0606692d606494030c1ea2f 2013-09-01 11:51:20 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-ece15b5a7b006ca4b948ee86098e6e0c007f5d2bdcdd1ada458642d3778895ea 2013-09-01 10:52:56 ....A 103140 Virusshare.00092/Virus.Win32.Sality.sil-edcc7457999ab954dcde5e47e488b0ca501726a46b8f3fb5121647b99bbb4f10 2013-09-01 11:26:36 ....A 229469 Virusshare.00092/Virus.Win32.Sality.sil-f198445211f2579205ef5056f7cd012c61cafdbdf013bad73b3d0560d442c4a8 2013-09-01 11:57:42 ....A 2871296 Virusshare.00092/Virus.Win32.Sality.sil-f8635045c308778378fa12f6cc10d2699ecf183ad3250ede50faae06aa6ac8f7 2013-09-01 12:00:30 ....A 231080 Virusshare.00092/Virus.Win32.Sality.sil-fe1026bb0b623c575029711ad38057a72c4993cf903ccc0f00fd084c45a8e95f 2013-09-01 11:50:18 ....A 73728 Virusshare.00092/Virus.Win32.Sality.t-35fb43c54decf85cadf05c666c4852dcf414dda6176592a4f7550f62adb9037d 2013-09-01 12:00:46 ....A 446976 Virusshare.00092/Virus.Win32.Sality.t-36f949a88ca5c22d5ddd6f9de2d44cb5866ef5a8b4153739d0838825a0f02ebb 2013-09-01 11:17:02 ....A 33280 Virusshare.00092/Virus.Win32.Sality.t-39145369369325e6b5ae7c6121e109ee7c9a0ceadd862ed53fdfc9638d9f15e9 2013-09-01 12:09:02 ....A 31232 Virusshare.00092/Virus.Win32.Sality.t-710a4d4ba0925dc289a000efcf93b204e46b2ed297ad67b688386ae0eb9f7127 2013-09-01 10:57:40 ....A 106496 Virusshare.00092/Virus.Win32.Sality.v-3c2231212e04fe3a33125c47b5f506d74d03fbbed8b8ea5975cadf057edb3b2c 2013-09-01 12:09:40 ....A 462336 Virusshare.00092/Virus.Win32.Sality.v-8a59dfa911ca74a439e652ef799e09a74650628cbed307fef978a1c34008969f 2013-09-01 11:05:04 ....A 40960 Virusshare.00092/Virus.Win32.Savior.1680-c262e8223cddf8f09fda6a2401817226cae6a05bf11604767d631618b04e6862 2013-09-01 10:52:02 ....A 1475584 Virusshare.00092/Virus.Win32.Selfish.c-1782e0a3faf3dcec53333c89b6d9274f5a2681aeccfcbf3d1be71c031fa3a280 2013-09-01 11:28:00 ....A 1650688 Virusshare.00092/Virus.Win32.Selfish.c-2400a92357cb99b30d3e33e6b684c4b9655456c61edd793b36432e3169df8959 2013-09-01 11:32:38 ....A 1424384 Virusshare.00092/Virus.Win32.Selfish.c-81c97bd05ee1ba4db3e12b7631200f2ae8f604e703c2d761e1a73ebd70e05c5b 2013-09-01 11:01:58 ....A 1338880 Virusshare.00092/Virus.Win32.Selfish.c-f13abc00691234919402efc1d0b2b5b5bf8c028c89ca7f25f51fdc48c164fb24 2013-09-01 10:48:30 ....A 3103744 Virusshare.00092/Virus.Win32.Selfish.d-402559506378153d610f83144196bb04072f10bfbeb36999ea101de87a12e828 2013-09-01 11:21:34 ....A 502808 Virusshare.00092/Virus.Win32.Selfish.h-29320d5225b687117fc8319cfeede8f870354dc5e067e8c7cd65befe10cb80c7 2013-09-01 12:01:26 ....A 466474 Virusshare.00092/Virus.Win32.Shodi.f-519f2813276d92fd72d68519520f84b127257d4d80c03d55f8b34340ff074734 2013-09-01 11:31:16 ....A 380952 Virusshare.00092/Virus.Win32.Shodi.h-d39f369e863333d40ea314b2311c1b91ffb1f7ea72c8b1b73cb9cd5e39763981 2013-09-01 11:00:34 ....A 232787 Virusshare.00092/Virus.Win32.Slugin.a-02922775ff6da0fd9e81f490a069f869442e6c96c4c257ddcdbece34ecbf1ade 2013-09-01 11:13:58 ....A 2663643 Virusshare.00092/Virus.Win32.Slugin.a-08bb8069c899a37fd6ea731c320dda7b7ab85f4ef4c80ed2ce2b8b8b6ae26930 2013-09-01 11:13:34 ....A 209379 Virusshare.00092/Virus.Win32.Slugin.a-0c3692db4b90286b0321f5918b846f55612ec41d6c4af98d51291ab62f6dd6fd 2013-09-01 11:00:12 ....A 3105028 Virusshare.00092/Virus.Win32.Slugin.a-12ba6d3fbe3dbac0fd3b56d76d6bfbff9c93c35ab0b12a266d578a14a067f94a 2013-09-01 11:17:22 ....A 131553 Virusshare.00092/Virus.Win32.Slugin.a-12f11d99e96b6182aebd16b126299cec7be6c86605457bf0f9ce7a38cbc5aee1 2013-09-01 11:42:32 ....A 441034 Virusshare.00092/Virus.Win32.Slugin.a-14638f1dfc36b51ca37ff814c481d4e4b5a460ee262839bcdb59eb748202c957 2013-09-01 10:59:56 ....A 231936 Virusshare.00092/Virus.Win32.Slugin.a-1b8e7986f291bbc63663538c7e759344c64db1a7bf2b33a4476162a82e85f93f 2013-09-01 10:47:12 ....A 311779 Virusshare.00092/Virus.Win32.Slugin.a-287c6bffa68dc2f587750f65f4ccf50ea4138c2d6a04d408091edad0c4f3e43b 2013-09-01 10:58:10 ....A 99840 Virusshare.00092/Virus.Win32.Slugin.a-2e5e3c572d82bc410ce0d5a5d7529ef029e17df645ef2dd2fd276de08e2afb81 2013-09-01 12:13:40 ....A 143505 Virusshare.00092/Virus.Win32.Slugin.a-30b27a497af78bcd876a34013750f2de79c099bd32e02b3b637c91cb298cc172 2013-09-01 11:49:04 ....A 167395 Virusshare.00092/Virus.Win32.Slugin.a-31120fc15c64e7aae13ecfd2d602ec7202569e6598c4bac8cab59f2764024097 2013-09-01 11:17:00 ....A 204800 Virusshare.00092/Virus.Win32.Slugin.a-324be6016f61e31d8a9a8920d577794a3202b8c389836f086990447b229b17f6 2013-09-01 11:50:16 ....A 212963 Virusshare.00092/Virus.Win32.Slugin.a-494f59efd37ed9e97e1d0fb972fb6376b946b0adedbf08cff088b9cec3cf7a99 2013-09-01 11:54:38 ....A 620347 Virusshare.00092/Virus.Win32.Slugin.a-4e8ecf668a4dc73dadb05dace4866880f15048d2f8be74c8570e1ce90b5d0051 2013-09-01 11:56:16 ....A 102400 Virusshare.00092/Virus.Win32.Slugin.a-92959c491f19cd3e04079a7ae4c7cdeefc6ba7fac841b2a47fe70905ab9122f9 2013-09-01 12:03:34 ....A 885688 Virusshare.00092/Virus.Win32.Slugin.a-a330cc4b419ce1aeeaac9313e5c8f015fec61865d6e6e1123bd8d4e29675f2e2 2013-09-01 11:26:48 ....A 17408 Virusshare.00092/Virus.Win32.Small.1144-e144b664190b245b4db1d8e1231a0c30a084d88b2f196bf39eb3c1e9f4f54311 2013-09-01 12:14:10 ....A 43520 Virusshare.00092/Virus.Win32.Small.a-03e236c4789b14e46ddcf1a0d271c91c854053adcf709eabb0727e4431acce72 2013-09-01 11:14:48 ....A 26112 Virusshare.00092/Virus.Win32.Small.a-091748835bffbae04b434bcc02361bc066e72b884a206ba7a806f34d11823adb 2013-09-01 11:46:24 ....A 40960 Virusshare.00092/Virus.Win32.Small.a-25e835e2ec814f09e2d59ce91ac7d85ca609ca184b9579e25cdf019e5bda5712 2013-09-01 12:05:32 ....A 187904 Virusshare.00092/Virus.Win32.Small.a-3005913bd8893982c0d8307013853766e9537b3746912371cbb4ac9f42959a16 2013-09-01 11:06:18 ....A 8704 Virusshare.00092/Virus.Win32.Small.a-3479387e07bd4b22ab0e38c5adf91b37a698ca86f1e33bb523dfff0aeb533265 2013-09-01 11:56:12 ....A 77312 Virusshare.00092/Virus.Win32.Small.a-5246afe38d516fffb87c23b6a82a64d219df0a3be6d481cee8031aa387f66774 2013-09-01 10:47:46 ....A 19456 Virusshare.00092/Virus.Win32.Small.a-a50e7eb8a3da89028321ca53412c12570eccaba8b61e11b332cc18a4bbeaff16 2013-09-01 11:14:24 ....A 32768 Virusshare.00092/Virus.Win32.Small.a-b1dd90e96cef0c1dbc57009b265fc564a9c7156ada2d62605672f51119bfebda 2013-09-01 12:10:20 ....A 152444 Virusshare.00092/Virus.Win32.Small.ah-1c781de70bd65106e77a52c51732d3f60a64c5965dd90e65ef4acdb17bef807e 2013-09-01 11:51:16 ....A 250982 Virusshare.00092/Virus.Win32.Small.l-0435eabdbe519eba9edfc7d6e0169451aa233f7c03a1b30b5cebd89a50a600da 2013-09-01 10:59:18 ....A 169162 Virusshare.00092/Virus.Win32.Small.l-053dae2952de2c20af0dd121ecb72286c09c3334aa089116cd9af44ffa8df47e 2013-09-01 10:48:42 ....A 2877434 Virusshare.00092/Virus.Win32.Small.l-0836a9b7db6824309c5e1b8c9bacc22ef1ca4379b97986e7f9c883efba2af006 2013-09-01 11:09:56 ....A 91338 Virusshare.00092/Virus.Win32.Small.l-0ceba8deba4c21cd69a13dacc92841a76491f857ef022d13fe1bab996f9c00d4 2013-09-01 12:03:34 ....A 310957 Virusshare.00092/Virus.Win32.Small.l-19e8cfc48a0b70a8b7fc0ac0dc979c96f0c01f983cddf09227ecef7b36a04894 2013-09-01 11:21:36 ....A 759134 Virusshare.00092/Virus.Win32.Small.l-2221471b328adfb27d947ab7c778d8d2d48ae71e24ef34fd9078cd815ab70374 2013-09-01 11:22:54 ....A 45674 Virusshare.00092/Virus.Win32.Small.l-276266153551b01f5c25c27b38c23458620602e75b2f233155be97a46c1c45c9 2013-09-01 10:53:34 ....A 130758 Virusshare.00092/Virus.Win32.Small.l-30f794012c87cc3b6320399f8713beea36598293bc8a7ae9910a3bc10c8dfec6 2013-09-01 11:41:40 ....A 29898 Virusshare.00092/Virus.Win32.Small.l-4f665ad0701aa735d621ce6f476fa3de0460452e180482b5c583558ac80bb6f2 2013-09-01 11:10:46 ....A 617618 Virusshare.00092/Virus.Win32.Small.l-51b3777de1b770136752f59aa935c7415909fe0a1ccdf279ce1886f2e1eb7851 2013-09-01 11:31:24 ....A 354702 Virusshare.00092/Virus.Win32.Small.l-606cddad4a5b81154d7f286f20a1bf914022e2875cf99d850a849c79adb36616 2013-09-01 11:59:32 ....A 94607 Virusshare.00092/Virus.Win32.Small.l-82b12b254e5960c59a462ba3cc5fcde0d2f4651a17a021f5214cc1578d2e7c6d 2013-09-01 10:50:28 ....A 337530 Virusshare.00092/Virus.Win32.Small.l-ae7f541a8c3260e943859e51398f2e215a24bb79d325624b25f8f91f678b92dc 2013-09-01 10:53:56 ....A 48254 Virusshare.00092/Virus.Win32.Small.l-b363440708607c3a3471308c66027bbd624aa257e284b7cb83596cba842950c1 2013-09-01 11:46:04 ....A 50462 Virusshare.00092/Virus.Win32.Small.l-baca02ca2ec17eba3bf67422bc52105b2f83439d5589f0cd23c81f4eb357ff6d 2013-09-01 11:13:06 ....A 103626 Virusshare.00092/Virus.Win32.Small.l-c020cd3c5e4f05518e4de8cae1b3f7e45a9fe0f978ec4564501fc59f4b30902f 2013-09-01 11:50:16 ....A 99102 Virusshare.00092/Virus.Win32.Small.l-c34f966c7cb5daa622ac52424ba864f8ef25c3aec879515a5b020d4cc6dea55e 2013-09-01 11:43:46 ....A 122880 Virusshare.00092/Virus.Win32.Squirrel.a-e8a06d7d586c006379ebfec6af3837de4ecabeb4136a974cb99872dab8b33b45 2013-09-01 12:14:52 ....A 142848 Virusshare.00092/Virus.Win32.SuperThreat.b-78c62bc8b6dbe6471212c432c2317ae881b8d0cd5880972b3a5c932bdfb85b7c 2013-09-01 11:15:36 ....A 97792 Virusshare.00092/Virus.Win32.SuperThreat.b-aacda7c5f60d7f38b1b2f289ad0f8e7a5b21ef30d18cc028a046ba78336b066c 2013-09-01 10:51:08 ....A 5888 Virusshare.00092/Virus.Win32.TDSS.b-01cc6dc11e6f8a41064642a33bc910e52cb973c328077e4333e295b204c673d7 2013-09-01 11:15:56 ....A 8832 Virusshare.00092/Virus.Win32.TDSS.b-150f976457865664a1620fe7cbd6e84712eb3192ed994b657984331150df21bc 2013-09-01 10:54:34 ....A 297040 Virusshare.00092/Virus.Win32.TDSS.b-1c4a10c9110ce2c175445fa7f69a03c49cacc9b098aa0a6644d658587d94c656 2013-09-01 11:21:36 ....A 12800 Virusshare.00092/Virus.Win32.TDSS.b-22edcb071fd91d56e750d119027e3cd5ff1e8b8ab3e70092a57f7687d4d5b13e 2013-09-01 11:17:16 ....A 3328 Virusshare.00092/Virus.Win32.TDSS.b-2d13bbe3807a4670fbe87185784a3dce0cb08b2e7fbd1454d5e2dffaeede170c 2013-09-01 11:33:36 ....A 40840 Virusshare.00092/Virus.Win32.TDSS.b-2e1bc71f408f7e2e38f41a1c95c52f23b8818afe9dcf390dd025658ad8643d2d 2013-09-01 11:48:12 ....A 95360 Virusshare.00092/Virus.Win32.TDSS.b-2fe1e55e0cb172d9a9221fafc2e1516770b35b74bd03ca566935ade513e559cd 2013-09-01 11:43:34 ....A 8832 Virusshare.00092/Virus.Win32.TDSS.b-370a48c2a18d9e9b48b90d7d96248f62c685904558f7ade2166a020f960dd4eb 2013-09-01 12:07:52 ....A 138496 Virusshare.00092/Virus.Win32.TDSS.b-39b6c7a5b7ba1faa4db3a32d5e72974f45c8e29acacd4afe8190b18e679d1bab 2013-09-01 11:46:30 ....A 16896 Virusshare.00092/Virus.Win32.TDSS.b-872799aea39efb6ddd44782b7fddb8274222334d02f7d1997e168a5e017fe964 2013-09-01 12:09:54 ....A 125056 Virusshare.00092/Virus.Win32.TDSS.b-b2447427a0becf442803e1f53484f38f6bae9df64f29e5a63d8010cd0bc0f991 2013-09-01 12:03:10 ....A 40840 Virusshare.00092/Virus.Win32.TDSS.b-b9abe49b83c077df4b8cde9ae96653840a1a291b363bcfe2f26dadcf6eebf54d 2013-09-01 11:27:36 ....A 96512 Virusshare.00092/Virus.Win32.TDSS.c-17d7b8ccb303257250ca0b971574f5da3e9640910414321d7d9a8bf53a91322f 2013-09-01 10:53:04 ....A 96512 Virusshare.00092/Virus.Win32.TDSS.c-92c56a180fd2ee9fbcd1d56eab630891dd92845060623da52b18d3323263cffd 2013-09-01 11:27:40 ....A 19944 Virusshare.00092/Virus.Win32.TDSS.c-d2abf293b21c421350ba4685e3c71692a30c9972957b16a8c8dfd0fcc36c416a 2013-09-01 10:48:38 ....A 95360 Virusshare.00092/Virus.Win32.TDSS.d-04dedf77b6af664c79c6eca50d63a9c35846518a5cd8fa8362f43d32560fed1f 2013-09-01 11:39:38 ....A 96512 Virusshare.00092/Virus.Win32.TDSS.d-4d884bc6cddaf845e14c62fc42bf9eaf14884495fa32951f2a4bbe87ba44a093 2013-09-01 11:30:36 ....A 49156 Virusshare.00092/Virus.Win32.Tank.c-46457a84c87e9285cb36dec06488ed6cb25d0f7377095344bf9338e5eafacfaf 2013-09-01 11:44:08 ....A 90112 Virusshare.00092/Virus.Win32.Tank.c-ebf4e4c884c1cc0670cab141b4681a700e20a39b3ab117005770a6af00355984 2013-09-01 11:10:48 ....A 74752 Virusshare.00092/Virus.Win32.Tenga.a-047bc7faf09b645f295512faaced361ab6bbcd400d373ce6435238492b3f91f6 2013-09-01 12:14:48 ....A 24576 Virusshare.00092/Virus.Win32.Tenga.a-091d93a82c5554eb7d294cf66bf051235eaba1a30779fa03172faf27b481d109 2013-09-01 12:10:18 ....A 49152 Virusshare.00092/Virus.Win32.Tenga.a-0ab6ad5b056d05ce6f0597d8dbb4321d3c62971a7b91b03a22bd7945a8ae4bf1 2013-09-01 12:12:24 ....A 3100672 Virusshare.00092/Virus.Win32.Tenga.a-0ed5cc25e1407af57aede9f91eecef2b9c07765c061545f8e05362c532cd88aa 2013-09-01 11:41:54 ....A 20992 Virusshare.00092/Virus.Win32.Tenga.a-103a20455ff09941c21045acc32f22e58c8bce797f6a92892e4b5efcc77fcac9 2013-09-01 11:15:56 ....A 49152 Virusshare.00092/Virus.Win32.Tenga.a-13bbc5c24d4b316ce1c429b49e396d896cd39a7413ea0d79174103ce5c35df4c 2013-09-01 10:52:14 ....A 1326080 Virusshare.00092/Virus.Win32.Tenga.a-1462538b168fa064279f2506c09ac6ba0073784e42080e40349467a76f85442d 2013-09-01 11:06:34 ....A 905216 Virusshare.00092/Virus.Win32.Tenga.a-15a31ddcffdc375635d024c6312dfc55e24df233eded145ce6955df01e4a02d5 2013-09-01 11:43:32 ....A 704000 Virusshare.00092/Virus.Win32.Tenga.a-1692341749630fe9a8048a6bf6616993e95882bd3f4f55369bc6b5d6524ca708 2013-09-01 11:36:22 ....A 212992 Virusshare.00092/Virus.Win32.Tenga.a-169a2becb40eed8a6dc828eab78b5a1ec6f52bc7a6f41f29ab2833f4618bb65e 2013-09-01 11:18:00 ....A 737792 Virusshare.00092/Virus.Win32.Tenga.a-1b01c3e5e1e37d969d0c7d6525f4970fc3639d7ca0509731d9a63919f166c9e0 2013-09-01 11:53:14 ....A 118784 Virusshare.00092/Virus.Win32.Tenga.a-236a7b843d6745d4736ffa24930fb48b2050e5ef16d75bc286242d11ffb35582 2013-09-01 11:28:18 ....A 28672 Virusshare.00092/Virus.Win32.Tenga.a-29bcce24047c906a6fdc90952edeb6e1666c504d1ce98dd072fda15b87df8dde 2013-09-01 11:36:58 ....A 151552 Virusshare.00092/Virus.Win32.Tenga.a-2bc7d4fc523b8cedc8a9cf617acfeed9da7d7cf51f41fdd1d36cab7f79b3adaa 2013-09-01 10:47:24 ....A 790528 Virusshare.00092/Virus.Win32.Tenga.a-2d2cc4207023bc2f98cf9f848271ac650809a4cc054adde948327e7a2b71074e 2013-09-01 11:00:50 ....A 245760 Virusshare.00092/Virus.Win32.Tenga.a-2ec2ee402094ab6a18e95be612a846ef940b7968bc743113bf803b1f41e297e6 2013-09-01 11:03:02 ....A 43008 Virusshare.00092/Virus.Win32.Tenga.a-30786e8e341d4f49fb6062a21480f30d3022161cfffe748a713a709ca4c7f2aa 2013-09-01 11:20:08 ....A 16384 Virusshare.00092/Virus.Win32.Tenga.a-30afaf2544a7e8f41911ec0b6f19e9a2166d13dbee024fe83f6ab04514c82583 2013-09-01 11:26:54 ....A 1302528 Virusshare.00092/Virus.Win32.Tenga.a-35d2d6a2bbbe0a7b6353b18ac2e6e1701bc728e4145115ebd5573a567e03f353 2013-09-01 11:00:46 ....A 87040 Virusshare.00092/Virus.Win32.Tenga.a-416a1ab1d6df1550ec46cc170cab563dc650370eca3fcbe978ddf14e45a3395e 2013-09-01 11:53:00 ....A 290816 Virusshare.00092/Virus.Win32.Tenga.a-41f24ce0d19d2f3186d72380522cda209b0bcc7b817b8d5d195010819bc85419 2013-09-01 10:50:20 ....A 59392 Virusshare.00092/Virus.Win32.Tenga.a-45e25f7dfe146994b1830063fa0682fb7171b1be22434809c6cae27ba73ff139 2013-09-01 11:12:10 ....A 218624 Virusshare.00092/Virus.Win32.Tenga.a-495da06e777cd509c01d8fe19d862e8f6571c3bc6fdd90980175e3425d4d9abc 2013-09-01 12:06:20 ....A 2530304 Virusshare.00092/Virus.Win32.Tenga.a-4bc7f089bf0a2c6fcccdee66b650e287bd8d629c0a92672e9e1914e499bd22fd 2013-09-01 10:50:36 ....A 3876424 Virusshare.00092/Virus.Win32.Tenga.a-4da72453895b1d4e73421c01b9d407308868c09af757f82acd95238a26dc3bb5 2013-09-01 11:59:58 ....A 308736 Virusshare.00092/Virus.Win32.Tenga.a-4f2e9fe9040d3bb6ef18c2af84999f246fb9005e8e7627898dc8ac11bc305699 2013-09-01 11:52:04 ....A 139264 Virusshare.00092/Virus.Win32.Tenga.a-50d555cbbcb24e9c93c4cc561364b1db51e110f3f88f8ecdcf11f92ab712ed1d 2013-09-01 11:40:22 ....A 348160 Virusshare.00092/Virus.Win32.Tenga.a-50e6516c593ccb7ad31a0a95a44ce48814ecd49a03373d41c18032540142f1c8 2013-09-01 12:14:04 ....A 151552 Virusshare.00092/Virus.Win32.Tenga.a-64fcd90117734f72e7d628e5be046fac395d4ee4a5d964bee4ba034b76adbaa3 2013-09-01 11:49:14 ....A 163328 Virusshare.00092/Virus.Win32.Tenga.a-8576dfa0e22a1ea2a812ab2c4e5ad46b5faa2bd17305140cc4e97207723f2f22 2013-09-01 10:55:28 ....A 57856 Virusshare.00092/Virus.Win32.Tenga.a-a153e2f1d055510060d1d5436cb1ded27e494e87ec36a84791ff8057bad985ba 2013-09-01 11:07:26 ....A 66560 Virusshare.00092/Virus.Win32.Tenga.a-ae02aae49701d387b36e01c41ee569261f8e4612367497aa90ee4e0b296bd511 2013-09-01 11:09:44 ....A 38912 Virusshare.00092/Virus.Win32.Tenga.a-b44bcd4a502743f92d37b0ae039b7a30d933a8ffaea45e935a0604bc8ccebd2c 2013-09-01 11:14:46 ....A 43008 Virusshare.00092/Virus.Win32.Tenga.a-cd6c7c93cb782396a5f6c828b51157b5414d9180fe40daace1609cd620a440a2 2013-09-01 11:32:00 ....A 57344 Virusshare.00092/Virus.Win32.Tenga.a-d328e0e057151524d975623c8ae45a786b3c6e3465bc2c23679bfffaac682bd2 2013-09-01 10:56:56 ....A 98304 Virusshare.00092/Virus.Win32.Tenga.a-f2f8269561cdf9b18c2a3671f387469d4cc8a284e4e74225a2bda5806df811a5 2013-09-01 11:21:40 ....A 41472 Virusshare.00092/Virus.Win32.Texel.k-0536f4b092b703d5b949194ad82d7752f1a1f0f64accaed8c66faef1ad658876 2013-09-01 11:32:52 ....A 3072 Virusshare.00092/Virus.Win32.Texel.k-4184ab67de1cddad4bec47e6f13167f0cb778f2b9f1b5b2598ac22e8bf810d1e 2013-09-01 11:32:58 ....A 73216 Virusshare.00092/Virus.Win32.Texel.k-74978e3e47d9d855ff3b3e06cfbe75bae4948cc464e53d28af755247b9247595 2013-09-01 10:40:58 ....A 13824 Virusshare.00092/Virus.Win32.Texel.k-a81ac3f845e9a522048dc8209899d6354692a560a570529fe1db3d563868060e 2013-09-01 12:04:56 ....A 7680 Virusshare.00092/Virus.Win32.Texel.k-ae5f4b79526b165797ac324d80af1160720045365704f5fc92c877a57b19e0cf 2013-09-01 10:55:54 ....A 40448 Virusshare.00092/Virus.Win32.Texel.k-b128f896d8aebf4fe3b998490f3fd0c1384fa715daba30944129953d447b5f67 2013-09-01 11:37:38 ....A 217932 Virusshare.00092/Virus.Win32.Tinit.a-205d6a804b52ac562eebd3351168a0bb5de70ab1a6ee3432fc8f2585c5f65d46 2013-09-01 11:31:36 ....A 399872 Virusshare.00092/Virus.Win32.Trats.d-471d5f9d8ef2e6a32e2123f89549eaac5ed9e2eed61a4d8c0fe68b1b5c32c722 2013-09-01 11:46:32 ....A 436146 Virusshare.00092/Virus.Win32.Trats.d-6567516fe924c4a4bf90b913bafcad58abcae98fff4b1b741e551d2e6bbc1369 2013-09-01 11:44:06 ....A 334848 Virusshare.00092/Virus.Win32.Trats.d-6a150d626dfbff8bd294c7a673fbdc0d8ad4621be9b5e88df2c5bc05489a8d7d 2013-09-01 10:47:22 ....A 3292 Virusshare.00092/Virus.Win32.Trats.d-d0a443406149f7b18667e74cef19df6d007fd67750390d3be6ecd897764a5273 2013-09-01 11:14:48 ....A 433152 Virusshare.00092/Virus.Win32.Trats.d-d1a55a2a3e816cb7a5c81f7e3a243e108a788cb57092c2aed1b980da61e8454f 2013-09-01 12:10:58 ....A 163840 Virusshare.00092/Virus.Win32.Tufik.a-749cff6a52bf40f15956bf7f4cf9561d4ab93ca35315f9b67aeaa72a437a650f 2013-09-01 11:10:08 ....A 200704 Virusshare.00092/Virus.Win32.Tufik.a-ad7b4d652ecdf004ee3d4c1b5cd02849be79dc4c366313e936ddf8a57edaaedd 2013-09-01 11:45:36 ....A 61808 Virusshare.00092/Virus.Win32.Tvido.a-9c3a326278ab07f2fa97b1ce202837938aa312b145d74061b32ea0e7cd9269cf 2013-09-01 12:08:50 ....A 90624 Virusshare.00092/Virus.Win32.Tyhos.a-0b93632884f8c1419f5c07553f5b9bfc2a62cfeaf96e919e7dc22da345b93f58 2013-09-01 10:44:58 ....A 43008 Virusshare.00092/Virus.Win32.VB.an-c1f0a044e3c52cc1bc9a1186cb8c7720ed5c046c7e6c203a8e28c953e47b4e42 2013-09-01 12:03:38 ....A 87040 Virusshare.00092/Virus.Win32.VB.bd-3f6b5c94b6fb79b770848df0ea5b6a1f3cb1e5be50ecc98404ead85d9007880d 2013-09-01 11:57:58 ....A 135168 Virusshare.00092/Virus.Win32.VB.bu-0271094861b1f4271a80ac466dd7770c7a825d463b1acaddb468383f963d1a3f 2013-09-01 11:13:48 ....A 49152 Virusshare.00092/Virus.Win32.VB.bu-555e9ce3988d6660a3e566f8f6230d0057ae77d9861e470692c3c436607aa52b 2013-09-01 11:42:58 ....A 20480 Virusshare.00092/Virus.Win32.VB.bu-fb9bd95264b1d25bf5947b72b05103cabe04e699055355c89a9881100a907fcd 2013-09-01 11:49:36 ....A 88064 Virusshare.00092/Virus.Win32.VB.cc-fa0281908258ad78886c4c3bb08c0eda523852f2151811a40a0db1ba8120aa4d 2013-09-01 11:09:00 ....A 86014 Virusshare.00092/Virus.Win32.VB.gp-188b5290bf7353cdaccf96f44693521a63123e84eea2fe795e5b4ed87d329fa4 2013-09-01 11:35:22 ....A 142334 Virusshare.00092/Virus.Win32.VB.gp-a75a39fe8441dc0c21d0b1650e04d32c4ce8271d3cfc65efc6429fb7154bf122 2013-09-01 11:01:14 ....A 142852 Virusshare.00092/Virus.Win32.VB.gp-d2ef5760649b8aca844784f2333e2c6a9b58007279bb63e047ccc3fc9da642d5 2013-09-01 11:29:38 ....A 56320 Virusshare.00092/Virus.Win32.VB.kz-fc1e17db39d07140ca15b1a23db8565e124276f2242233824fd2ffb2f09944ff 2013-09-01 11:49:14 ....A 458733 Virusshare.00092/Virus.Win32.VB.ml-0d464e10246877c8bc91a37531b0f97b0e98e3ebd7372d626c984240d6118188 2013-09-01 10:59:48 ....A 1001983 Virusshare.00092/Virus.Win32.VB.ml-0e64226c6d681ad61e260db6bc94023ac98696d77514edd594c72df73ce0312b 2013-09-01 11:26:20 ....A 535630 Virusshare.00092/Virus.Win32.VB.ml-0f4057951706f738297343ea6f4df4988f01ff6c4e9930619b7871cf673a876c 2013-09-01 10:43:02 ....A 746958 433791520 Virusshare.00092/Virus.Win32.VB.ml-0f7c0f09755a91f22b49358d1ab28605dd2dd91a9e78d50182b85cd32533a500 2013-09-01 12:12:42 ....A 513589 Virusshare.00092/Virus.Win32.VB.ml-452b8f236ed19dfd0e356121a1e49b47ce3ec45391ef7680014aaf48a499eb2c 2013-09-01 11:11:12 ....A 474557 Virusshare.00092/Virus.Win32.VB.ml-4d59d9fb7b6866a504926fb9fb99b1293845966930b1ec6ef7bd3918930fde15 2013-09-01 11:37:02 ....A 454542 Virusshare.00092/Virus.Win32.VB.ml-8994f4449b25ccb183249cd856d98a8170176d68a5c819317923038488b4a91d 2013-09-01 10:46:54 ....A 474999 Virusshare.00092/Virus.Win32.VB.ml-b17692656334f2d386f2709509b690f0006e6e7b6b0237fe49d2b6b5f3e9dac5 2013-09-01 12:05:04 ....A 1151517 Virusshare.00092/Virus.Win32.VB.ml-bedb2b07f78d0a6f15e2c426f606b3e2df3fbfe4aafc6dd5ac0d5c0ac484e032 2013-09-01 11:36:44 ....A 961693 Virusshare.00092/Virus.Win32.VB.ml-d3e7c332bf842ac520fcb9a39dc0782a32d35c43faa5de15e477ae4a7b4c1a76 2013-09-01 11:27:42 ....A 155648 Virusshare.00092/Virus.Win32.VB.mm-d9b26043ab50554cdecb314d8b80c2fbbad4d70b30b0956374eb9402fb7519d4 2013-09-01 10:52:32 ....A 34304 Virusshare.00092/Virus.Win32.VB.x-f4284d3e6ea439eca5b3d38d5421bbb3337370db93a0daef9be904114eaba413 2013-09-01 10:42:36 ....A 78858 Virusshare.00092/Virus.Win32.Vampiro.c-2d7c183584fb3f0d904f14e446667983b7befae5b73b70bc4415e2153cf3e9a3 2013-09-01 11:54:42 ....A 73827 Virusshare.00092/Virus.Win32.Vampiro.c-7627bfd0eeca0962db8175554924dbe4c5083f4fa569e7203eac30653d8ab003 2013-09-01 10:41:20 ....A 80496 Virusshare.00092/Virus.Win32.Vampiro.c-7a0188a46e0299624a015d7457386066cfb2144f64367a7b2ba27d683dcccffa 2013-09-01 10:47:42 ....A 135252 Virusshare.00092/Virus.Win32.Vampiro.c-957a371d59217f7cbc71249fb2d091600067cc70f66be841038c53866bc6f3ca 2013-09-01 12:06:10 ....A 37908 Virusshare.00092/Virus.Win32.Vampiro.c-a4a3a34fdcaea60872a3e1d0a89e4736e12df1475fae5dfddc798c0d87380bff 2013-09-01 11:59:38 ....A 37440 Virusshare.00092/Virus.Win32.Vampiro.c-cefa7d56a0b39b6897d54f0379b885402d6858f3ef0b7a7cf2440ccefe1b42c6 2013-09-01 11:45:00 ....A 32465 Virusshare.00092/Virus.Win32.Velost.1233-fc4cb87ee80b2ff2e9abe204b0163b3fda49d5ad74ad097e69f78327c6626e41 2013-09-01 10:51:28 ....A 8192 Virusshare.00092/Virus.Win32.Virut.a-04ff4e1956c40242e0dca39aa64665bf13049803fea07e485b9218819ef15e94 2013-09-01 10:55:58 ....A 8192 Virusshare.00092/Virus.Win32.Virut.a-11ca8c1a5635f60017a5b988bef225e5060be02f697b2b68529976c3ccd3de18 2013-09-01 10:52:04 ....A 8192 Virusshare.00092/Virus.Win32.Virut.a-18fc0350066eec82c62c1b3a45b4c4247fb18d649b4f4bb235de69b24d601562 2013-09-01 12:15:36 ....A 8192 Virusshare.00092/Virus.Win32.Virut.a-1e2fe378ec817197d19ecca1d21c143a5a3b98f72f38c2d6a7c30926324f0be0 2013-09-01 11:42:22 ....A 8192 Virusshare.00092/Virus.Win32.Virut.a-1e631eef7c34e470b005093db929c50483c30ed082db63a54d4af4f4a1850dac 2013-09-01 12:07:24 ....A 65024 Virusshare.00092/Virus.Win32.Virut.a-2354281ef9f2ef121c76cf66aed9ebbd46872e22a7c762906e171138141acb45 2013-09-01 11:57:54 ....A 8192 Virusshare.00092/Virus.Win32.Virut.a-26b539e321655b0da1679e67ad16e88c5e57eeb35a248da2387f32023dd3e312 2013-09-01 11:13:30 ....A 8192 Virusshare.00092/Virus.Win32.Virut.a-2cc38928acb6524b6e6aae1a00d9f22926972337154fcccac9774dd8de5f7501 2013-09-01 11:09:42 ....A 815104 Virusshare.00092/Virus.Win32.Virut.a-34529b905fbed06b104836d12804310cd362b3ee8807a4d94882000accf4d374 2013-09-01 12:13:06 ....A 78848 Virusshare.00092/Virus.Win32.Virut.a-3928b897c630e0f83d7ed77624a66323145f9fe5d68238d10341574466540cb9 2013-09-01 11:22:28 ....A 8192 Virusshare.00092/Virus.Win32.Virut.a-48c115e729172d5c07428a969ae752add3d8edd478111b14a1003789a8ab75fa 2013-09-01 10:45:36 ....A 387584 Virusshare.00092/Virus.Win32.Virut.a-522702db24dad3b2a7cba8ed55f360b57ee5f619424045cd233a2af66aab45da 2013-09-01 11:21:46 ....A 41984 Virusshare.00092/Virus.Win32.Virut.ab-3d89a462f0ce7184a625a07aba1863a89790e50eb681f1853756853e442d9d6c 2013-09-01 11:20:36 ....A 100864 Virusshare.00092/Virus.Win32.Virut.ad-075750807a773d1ad1527942c994f1ff4cb9a53691205fe6bc4f04bfabf6c206 2013-09-01 11:56:14 ....A 86016 Virusshare.00092/Virus.Win32.Virut.ak-fc75e19a19b44063a86804af4a383d47de3536f7c56a2871255eb994966f45ac 2013-09-01 12:10:50 ....A 61952 Virusshare.00092/Virus.Win32.Virut.ao-0fa09ae2edb0e60312ff6988145f176c6a7caba8075178de85040e5491594089 2013-09-01 10:49:44 ....A 58012 Virusshare.00092/Virus.Win32.Virut.ar-31ebbb0b98ac2e4aab5f641b438a36aa13f1302bc4f977a2cb6e9abc052a1a93 2013-09-01 11:17:52 ....A 81920 Virusshare.00092/Virus.Win32.Virut.as-04efe7bfbcf0593ea24f05d3f3993d2bd83fa3554fa6223a90143bfa1a1f09c3 2013-09-01 12:05:32 ....A 38912 Virusshare.00092/Virus.Win32.Virut.as-1e933aa3a59d86b82afde5f07d5346e4434703b6ba23ba7e84e962d664a6ce6b 2013-09-01 10:41:44 ....A 778240 Virusshare.00092/Virus.Win32.Virut.as-cc60b64f5b04c3936f704cf8ebfe654a8c1010f813e5761bb1d78e89c36f30bb 2013-09-01 11:44:14 ....A 133120 Virusshare.00092/Virus.Win32.Virut.as-d1f2108374691c7fad0fa0e08cf71a2f7819547e14a8f78d082d83aa9b87d633 2013-09-01 11:13:38 ....A 65536 Virusshare.00092/Virus.Win32.Virut.at-46c8ff71f4e2a29fb0d3a5e9002273c2dec6a9c78d2142e79c5210e3383f65bb 2013-09-01 11:36:00 ....A 148480 Virusshare.00092/Virus.Win32.Virut.av-386b34bb020f418ed0f118227f1ad0c5000fffe35fb55439ff0f2f28c2bfc9f0 2013-09-01 10:45:40 ....A 101376 Virusshare.00092/Virus.Win32.Virut.av-461caad5039e13c87a7a121bd04a39cdab3c06655cbf2c51715caa135168b03d 2013-09-01 11:24:56 ....A 80384 Virusshare.00092/Virus.Win32.Virut.aw-26ba21f7bc97f51e2a9cdf5f8f637436cbb5d35ac0fe4e9899bfcec40d5c7e50 2013-09-01 11:08:16 ....A 84480 Virusshare.00092/Virus.Win32.Virut.aw-a1834a6f2c273e78039db1eeb88f4860f4a5b9f6376a047c57364f9558827775 2013-09-01 10:43:42 ....A 101862 Virusshare.00092/Virus.Win32.Virut.be-4222a1d7a2031ed45ea4195a398e6d3c5766051ddccc2e95daf56cf138cbe973 2013-09-01 11:39:46 ....A 24064 Virusshare.00092/Virus.Win32.Virut.bf-c47e31d64ee2ca651497d405c550e0aa4f6d543b40fd9285ee985e5ccf1d83ec 2013-09-01 12:00:24 ....A 131584 Virusshare.00092/Virus.Win32.Virut.bl-30ad98fadaf98565af5925fe57e3f11d7385cbdd32136902659d53c65999be6d 2013-09-01 11:04:58 ....A 140288 Virusshare.00092/Virus.Win32.Virut.bq-46c5447e50864fa428f289826a36ad6dfb320a6d9a8eeb27f90e1a7a952f81d1 2013-09-01 12:15:24 ....A 31232 Virusshare.00092/Virus.Win32.Virut.bu-48beb9ddd268041556807117248c147f7f6f50082f7ea600eaeb4baf733eb17d 2013-09-01 11:17:14 ....A 54272 Virusshare.00092/Virus.Win32.Virut.bx-00fe7129c45f4fe9979d91862578d3b5906e09d3c4e20bbff18dd5429f7a6513 2013-09-01 10:50:52 ....A 131072 Virusshare.00092/Virus.Win32.Virut.bx-aea34f282dca51076de1588eb96cb6dc6154295da278c86a3d14a08e27beb9ca 2013-09-01 11:28:14 ....A 16896 Virusshare.00092/Virus.Win32.Virut.cd-4ae185c9057da3fc50826d5224808e16667b1e96048726aada45db86e13d0c51 2013-09-01 11:22:00 ....A 47616 Virusshare.00092/Virus.Win32.Virut.ce-013b17366598c58e5461c5f85d30d9ed4a3c6550013bcbc7ec72fae346c102c3 2013-09-01 10:56:22 ....A 163840 Virusshare.00092/Virus.Win32.Virut.ce-015c22e2b917b28b6f9aef815c5569c16389a50d8324e7dcd50715e0fbd36c8f 2013-09-01 11:26:34 ....A 151040 Virusshare.00092/Virus.Win32.Virut.ce-01a0416af50fd0fa583426effeac8ce04c3abe44de258f87349db0f4a00df7bf 2013-09-01 12:02:36 ....A 204288 Virusshare.00092/Virus.Win32.Virut.ce-026108d2041a0d2b061aaac725d694ea94fb5e2692aff05fb5747ff4e1f7b77b 2013-09-01 11:29:02 ....A 174592 Virusshare.00092/Virus.Win32.Virut.ce-02726182b236849f6ce1937285e42066a4eb4aab4f21dcd37c5e7b933e30732d 2013-09-01 11:21:26 ....A 225280 Virusshare.00092/Virus.Win32.Virut.ce-03138a96e24f4aa06a49b78b047be4cfc3b8545335f97d3e0eca09deec09aeed 2013-09-01 11:11:38 ....A 90112 Virusshare.00092/Virus.Win32.Virut.ce-032b4f93609a4c8b430c284d4c3d1de8032ee22f5004db269b597f16010c4f4f 2013-09-01 11:59:28 ....A 42496 Virusshare.00092/Virus.Win32.Virut.ce-0340c3ca9d78a7d2cc79c7606268dcea3d6d865bee3f454c6bb70b8e57c602a2 2013-09-01 11:31:30 ....A 32768 Virusshare.00092/Virus.Win32.Virut.ce-03c2c40724ce4d62e4ec622300065a9c524746d90305bb98bfbd438e8104c09e 2013-09-01 11:00:06 ....A 106496 Virusshare.00092/Virus.Win32.Virut.ce-03f04c5fb3671bfa8eb28184c164917703ea851a793f9f15c5e859ae1837c8e1 2013-09-01 11:18:26 ....A 80896 Virusshare.00092/Virus.Win32.Virut.ce-048dbcdbd2f4cbeeb4777fae7262a85efaf31a6ca957f656b4008d060d2c2ef8 2013-09-01 12:06:00 ....A 253952 Virusshare.00092/Virus.Win32.Virut.ce-04bd39bc3677e59b15df6c534f8c5020d76e665f1cdeb9fc285b5e712233a6ee 2013-09-01 12:03:46 ....A 44544 Virusshare.00092/Virus.Win32.Virut.ce-053b651137f8b99b79f4eb0d521c8bfb63afc295554444ab2beb0517ff740c4f 2013-09-01 11:01:10 ....A 185344 Virusshare.00092/Virus.Win32.Virut.ce-055f0274a3bff8276277e1762a1cca3e4142c6c3a99f3e1df5466a92f22ea69f 2013-09-01 11:20:52 ....A 178176 Virusshare.00092/Virus.Win32.Virut.ce-057e531c243b2f23ee2548ddd4f037b0de470bd034d9f27594870b411b06df8f 2013-09-01 11:29:58 ....A 320000 Virusshare.00092/Virus.Win32.Virut.ce-0588cf93c3bf779973c352885b370bbaae9de15eea5e2a5d795124da736deee3 2013-09-01 10:53:12 ....A 326656 Virusshare.00092/Virus.Win32.Virut.ce-059702502fd671509d1310a9a59c075a07a10cc0c77a6af3032ca7239dffe943 2013-09-01 11:46:58 ....A 416256 Virusshare.00092/Virus.Win32.Virut.ce-059d7c44e4c50ad7d069dd95f63f6ddbcf1e60c53e1e3ababd2ce0cdd425c4b8 2013-09-01 12:09:56 ....A 200704 Virusshare.00092/Virus.Win32.Virut.ce-05adca535939df796ee313bb6d2253729ce4b8fcd91160d49ec804ca4aaab5da 2013-09-01 11:03:26 ....A 658432 Virusshare.00092/Virus.Win32.Virut.ce-05ce42e94d9e9bbe4d160da87f21825bcf70150c17f16597f91bd4ca241985d9 2013-09-01 12:01:50 ....A 192000 Virusshare.00092/Virus.Win32.Virut.ce-06a211418555486f8bedbe43a8696a1e3abb94a352e61810340b08ca34765bd9 2013-09-01 11:26:20 ....A 43520 Virusshare.00092/Virus.Win32.Virut.ce-06be799a7def84dd792bf4bf31f67e31ed60eb1341bfabc5c80ef844a4716095 2013-09-01 11:40:16 ....A 41984 Virusshare.00092/Virus.Win32.Virut.ce-06c607e058ee6f84a367a5616ce0abd86a0d98c4780fa0330307957dd74ea7b5 2013-09-01 10:47:52 ....A 134656 Virusshare.00092/Virus.Win32.Virut.ce-06c6ae57e7f6ce9c7de5a7db7756097e356dbc256ef0c7505435886884351399 2013-09-01 10:51:16 ....A 53248 Virusshare.00092/Virus.Win32.Virut.ce-06ff3ce47e5ab645931fc134f497b546a0c5a0aa627b8960be1dc502033a8e7c 2013-09-01 11:12:54 ....A 164352 Virusshare.00092/Virus.Win32.Virut.ce-0709cb3462e056c0c06f4d131ad085befa6c85acce69f91030e2bdf1f697439d 2013-09-01 11:43:18 ....A 187392 Virusshare.00092/Virus.Win32.Virut.ce-07503b47a260977708852d96a19fdb799d3f9897fb2488cb5e76ccdf9059c74b 2013-09-01 11:20:34 ....A 497152 Virusshare.00092/Virus.Win32.Virut.ce-075a3e5f588ae36205191431cd7831bd35eb4eeb8b5184311368ff99cad20174 2013-09-01 11:38:54 ....A 98304 Virusshare.00092/Virus.Win32.Virut.ce-075f65c3135b6eda84b66286d3feddbc2598191d62e0ce089e61ff8c1985e283 2013-09-01 11:00:46 ....A 147456 Virusshare.00092/Virus.Win32.Virut.ce-0845902f46552c0ae0c7aa6f5a3318a2eda0ce8b2f5438d4f00dd3830174803d 2013-09-01 11:48:22 ....A 38400 Virusshare.00092/Virus.Win32.Virut.ce-08a8c85f63058f91bcaa253fa8c2c3604462c62e40b64d304b5333e9cf3bd8d3 2013-09-01 11:52:04 ....A 540160 Virusshare.00092/Virus.Win32.Virut.ce-08aa4092f58700f38656b2d324468644e90dc64315d0a82d73bccb10f31b4c99 2013-09-01 11:57:18 ....A 238080 Virusshare.00092/Virus.Win32.Virut.ce-08abc52c60d4b746aad20f6d3567f0fc4639be5f2a6df0f09dcc569b622ecda1 2013-09-01 12:15:28 ....A 101888 Virusshare.00092/Virus.Win32.Virut.ce-08b19385247e1a052794497dc330c6faa5ba0a77f7408aa1cec1f4451a8aa272 2013-09-01 11:55:00 ....A 60285 Virusshare.00092/Virus.Win32.Virut.ce-08e4d3af9a7f857f1d36890fefc8795a4a9f46face25a8f8ab01074cfb4fa663 2013-09-01 11:16:28 ....A 130275 Virusshare.00092/Virus.Win32.Virut.ce-0a1eb7f859e9f830352c781226b95856ac6bf7e732a84739c95feabb2f817169 2013-09-01 10:51:36 ....A 34304 Virusshare.00092/Virus.Win32.Virut.ce-0b0352d0fcc8b030eb043ab080506963c167e2c03c01edf89a2526b123320ed5 2013-09-01 11:54:52 ....A 192512 Virusshare.00092/Virus.Win32.Virut.ce-0bcb8f22540a882c28ef270af74b1054e6515f17c60caf8e8b30d174609897b4 2013-09-01 12:01:12 ....A 58368 Virusshare.00092/Virus.Win32.Virut.ce-0bdd5c43c74dc03ca411579ad24a3762cc9fbb6951768113d53f2a773b79b386 2013-09-01 11:29:58 ....A 97792 Virusshare.00092/Virus.Win32.Virut.ce-0c83ade7600a1b02fb7be126d4aac822d6cc9ed4295b9c5802c34a993305c85f 2013-09-01 11:39:24 ....A 90591 Virusshare.00092/Virus.Win32.Virut.ce-0d435d06d59a623e3f939aaa89ef99ad921b9d3546f44dd58774b3eacd276818 2013-09-01 11:38:20 ....A 145408 Virusshare.00092/Virus.Win32.Virut.ce-0d638d9568ce6dbd4eb55995d6a986cca28d2540ecfae57ad55688a6cd2e6b99 2013-09-01 12:10:34 ....A 192000 Virusshare.00092/Virus.Win32.Virut.ce-0e6ef55bf08df4473cf97d7733f760b9fd8609914b536f3e15f8125ca7c1d1c6 2013-09-01 10:45:42 ....A 123392 Virusshare.00092/Virus.Win32.Virut.ce-0ef0193f1ed8014b8da1ec7a9412e3c8a6a9769f5475a051ba0896e4643cbf15 2013-09-01 11:11:54 ....A 69632 Virusshare.00092/Virus.Win32.Virut.ce-0f0343affdfcf384ca808867148ae8546cf3c3d65b60f17a9b36e5ba68e9a233 2013-09-01 11:41:48 ....A 192000 Virusshare.00092/Virus.Win32.Virut.ce-0f03d7c71c3fb909b226caa6b58c4ccac9c34a5e845e42724ce42e9952b0226b 2013-09-01 12:10:04 ....A 436125 Virusshare.00092/Virus.Win32.Virut.ce-0f71c98f29620e8509346498e8c29c1eb85ff6aa992173bd19fba55ba58d2582 2013-09-01 10:47:26 ....A 53248 Virusshare.00092/Virus.Win32.Virut.ce-0fb17f0b86365ca6ddfcba4412c8fd7d5e61ca1ba612f2db80e86c766faf942e 2013-09-01 10:46:32 ....A 64000 Virusshare.00092/Virus.Win32.Virut.ce-1036655f79826fdbc546efbc77c7fb2651770cb0482ebbe3eec87c9ee98d10d0 2013-09-01 10:51:40 ....A 39424 Virusshare.00092/Virus.Win32.Virut.ce-1222c5fb41fd3091a21b7a4e5419299cce49bd7a68cf65a79721013e83c5137a 2013-09-01 12:08:38 ....A 303104 Virusshare.00092/Virus.Win32.Virut.ce-12400ea3c569889502261b9b55f1f758844a4b6ec2b2058aa97cbb853323103f 2013-09-01 11:55:40 ....A 212992 Virusshare.00092/Virus.Win32.Virut.ce-12b1de3cf60b1044b80b1c971f1c07b8654ee5022ccb5b20e20ae4b1a785d3a8 2013-09-01 11:40:02 ....A 204800 Virusshare.00092/Virus.Win32.Virut.ce-12b4fde125e68b9340f88d760a3fb4588c80f33f030525799ce0f0c9f82a0cb9 2013-09-01 11:45:34 ....A 42496 Virusshare.00092/Virus.Win32.Virut.ce-134b8ffb59d29dfd2ae1da19ce054d7ea072a43127e3d491821042027b8afced 2013-09-01 11:58:50 ....A 256000 Virusshare.00092/Virus.Win32.Virut.ce-1365a31b3707dbcf15c60d1b6f25087eb36865987576fe32a91befadd7774203 2013-09-01 11:48:50 ....A 43520 Virusshare.00092/Virus.Win32.Virut.ce-137373545d20b4c2b663d12dd7dca0670cac30ae34429fffb5ecce0ed6f305da 2013-09-01 11:36:56 ....A 63488 Virusshare.00092/Virus.Win32.Virut.ce-137cdf3e77a1cdc838f1c7ff8f4461c958213c7294fae9813d076e6168f8cd69 2013-09-01 11:22:16 ....A 37888 Virusshare.00092/Virus.Win32.Virut.ce-13a826b034a13e282483a4f024476e1578cbd965a0c6524f07f980c46914b368 2013-09-01 11:44:44 ....A 172032 Virusshare.00092/Virus.Win32.Virut.ce-1419c73decee7778b13e984582e8ea49305b400161066712a986a63968c21d2d 2013-09-01 11:00:46 ....A 176128 Virusshare.00092/Virus.Win32.Virut.ce-146c64207313e072742d645c125b8252845475369677623f90be3e897549956f 2013-09-01 12:06:48 ....A 215040 Virusshare.00092/Virus.Win32.Virut.ce-15a3ae95e8f2d51481de26944e271a2dc35f0af166b73a5c21e7c66c146f0822 2013-09-01 10:45:54 ....A 148992 Virusshare.00092/Virus.Win32.Virut.ce-15c233f919b9f784a45d083b63a1e5b6308b1c3a7088626d107ddde533dfcdf3 2013-09-01 11:43:46 ....A 130275 Virusshare.00092/Virus.Win32.Virut.ce-164385e3b51bfd448194c0e033016b41c7fd70af637cde5db45fdc241459b9f3 2013-09-01 12:01:22 ....A 138240 Virusshare.00092/Virus.Win32.Virut.ce-166aa9d19fcda5a9dea3016d9181c518a12472ef638a989d4b8afe96fb7fe446 2013-09-01 10:51:56 ....A 39424 Virusshare.00092/Virus.Win32.Virut.ce-1673672564a91b4559c2a11d42908218c3d701e871aa181f39d627609106fb00 2013-09-01 12:08:40 ....A 49152 Virusshare.00092/Virus.Win32.Virut.ce-16cd358e8c945da244691f112d4bbc9ca26f9ff6e988356f97ad3b6b864c98d2 2013-09-01 11:10:42 ....A 258048 Virusshare.00092/Virus.Win32.Virut.ce-171a94cf68a757b8f83bd4dfcae639a394c0ee59dc83bc4f82e4b3dcef984c12 2013-09-01 11:15:30 ....A 104448 Virusshare.00092/Virus.Win32.Virut.ce-17217fb63095b1f2c5664f29705d49512c26e80ca3fed92081eec17638410252 2013-09-01 12:03:22 ....A 85504 Virusshare.00092/Virus.Win32.Virut.ce-176665569a35a92232c79a7d96b72cda66c0df2ad1912be0aad922f4db48705c 2013-09-01 12:03:10 ....A 48128 Virusshare.00092/Virus.Win32.Virut.ce-1777c1eaedf83bcd394ab7a9cf6ec050cf186b06708a25508eccf2a440625ba7 2013-09-01 11:34:50 ....A 705536 Virusshare.00092/Virus.Win32.Virut.ce-17815d79124823c4ad66b9a2832c6b9c8481b658bce9def3f12658d815709872 2013-09-01 11:21:20 ....A 135168 Virusshare.00092/Virus.Win32.Virut.ce-1881ce2c4af8b1c13d5e26de3ec1ffd1af38018204e166e22ad7cdf1e876982e 2013-09-01 10:43:22 ....A 1722880 Virusshare.00092/Virus.Win32.Virut.ce-188bff03085ae2afca7e3b7a78773801cd475ae37eeef27251c77ca271ffb4cc 2013-09-01 11:24:08 ....A 282624 Virusshare.00092/Virus.Win32.Virut.ce-18cc7cd58686aeb8c82c6c2c98f444d094c2b6bead5693fba8bad5d5418da9e6 2013-09-01 11:26:34 ....A 170496 Virusshare.00092/Virus.Win32.Virut.ce-18cf073a95120592cd6d9c0ba8011d91ee12e8e310b6b9713f7083b9eb770cd0 2013-09-01 11:57:24 ....A 2240512 Virusshare.00092/Virus.Win32.Virut.ce-18e63a6c7506737caae91fecfad163c6ef9c327e639689893513967a8fe54917 2013-09-01 11:58:26 ....A 92672 Virusshare.00092/Virus.Win32.Virut.ce-19463879666dc7a8b281cabd09f3c4bfcb11c7ff13aed54d3f04dc3fc4d45347 2013-09-01 11:41:20 ....A 507904 Virusshare.00092/Virus.Win32.Virut.ce-1951f07238d08b9f2d7735cfb110d18ee1380b14ae20be0def69f460fdfe70c8 2013-09-01 11:33:18 ....A 186880 Virusshare.00092/Virus.Win32.Virut.ce-19874d7437db97ce0787d0b5980c3a8e27cfdb9a2d894487995be084c2fe1b51 2013-09-01 10:51:52 ....A 125952 Virusshare.00092/Virus.Win32.Virut.ce-19cfc50d61dc772cc4331bd0e1660b804a56d55fddce75f45536708cc42e42bb 2013-09-01 11:56:50 ....A 140800 Virusshare.00092/Virus.Win32.Virut.ce-19f6327558c461b54f88c7998a61db574d98e989daf3c51dfd28f42ec81e8cf6 2013-09-01 11:26:20 ....A 65536 Virusshare.00092/Virus.Win32.Virut.ce-1a2fc105da79633f8a6364ea2d8de4eeb23edd388c273d5d71d88691d6c82f6e 2013-09-01 11:48:36 ....A 43520 Virusshare.00092/Virus.Win32.Virut.ce-1a92aac48148053d095ab167026ec3f626e680a60295818e392e43e4479dcfd9 2013-09-01 11:18:44 ....A 115712 Virusshare.00092/Virus.Win32.Virut.ce-1b0f834a5d11f5739c1d561e7ede61385da342c355384ffad33512ba3c425296 2013-09-01 11:42:50 ....A 47616 Virusshare.00092/Virus.Win32.Virut.ce-1b22ba3000ee64d2ea8bf6e54d7776fd07df5285ef389ac34eabed6d18157d53 2013-09-01 12:15:36 ....A 1303552 Virusshare.00092/Virus.Win32.Virut.ce-1b3dad8d0b4e160e2f9550e6f59bd499e898e12b4b0f4de32932d06d9e25859b 2013-09-01 11:10:56 ....A 78336 Virusshare.00092/Virus.Win32.Virut.ce-1b8c9cbad9b29b5181c54af20d12db2c8dd2e0ca66a6fdf66843777ac7b6c44a 2013-09-01 12:00:00 ....A 45056 Virusshare.00092/Virus.Win32.Virut.ce-1bfa053f9e37cab2d8577d7b911cf98a6f6e58fc19232c15ac3ca3762e95b085 2013-09-01 11:25:28 ....A 159232 Virusshare.00092/Virus.Win32.Virut.ce-1c0726254dc85227248b6fb8c6bc7a4e626b3c9c41d9e47a6fdc8995d9441465 2013-09-01 11:16:50 ....A 130048 Virusshare.00092/Virus.Win32.Virut.ce-1c8d3816a4bae9fb58b75c87eda1fe30b6e2bdedb38ff03ba0db187c8df9f112 2013-09-01 11:12:46 ....A 173568 Virusshare.00092/Virus.Win32.Virut.ce-1ca4cb8a06432c7c859d88d4b0e2715ed39338aac72975de208fecfbbf6a47ab 2013-09-01 11:49:02 ....A 252416 Virusshare.00092/Virus.Win32.Virut.ce-1d38c97ca85360613c21124abe5c61785b5dd1f3572164590cc45b4d78b9c89f 2013-09-01 11:15:32 ....A 192000 Virusshare.00092/Virus.Win32.Virut.ce-1dee6e3e486359622d14d3052b9278acd00272213b794d89bf696bcb25439a77 2013-09-01 11:50:16 ....A 479744 Virusshare.00092/Virus.Win32.Virut.ce-1e3c8e7cd5e572c0b8b4da0033a2ff153cdbb4d09d8924787cb03505bfa91154 2013-09-01 11:06:44 ....A 161280 Virusshare.00092/Virus.Win32.Virut.ce-1e9a34b567a335690dd218fa186c78faf8d2455ab304ad892f523e5713b3cec1 2013-09-01 11:33:26 ....A 96768 Virusshare.00092/Virus.Win32.Virut.ce-1ed636038a57b21fbac1c03776add7028ed89adf0111677d626848bc2fcbeeac 2013-09-01 11:43:46 ....A 103424 Virusshare.00092/Virus.Win32.Virut.ce-2134282f4c7dee49be4048f7beec0117a864aef027d502bca3d96a32a29b858d 2013-09-01 11:16:24 ....A 104960 Virusshare.00092/Virus.Win32.Virut.ce-2149eea75a3ff2f4caeb2175b9c2d97fc25ce22fe0cd663586d352acff9a7d31 2013-09-01 11:09:08 ....A 200704 Virusshare.00092/Virus.Win32.Virut.ce-21649076988df7f82f257dfe3173e3930fa8ca6b97ce0a1bfe540181686959a4 2013-09-01 12:14:52 ....A 46080 Virusshare.00092/Virus.Win32.Virut.ce-21687d7e1c520a808f056e7569c18a06e8aed8a4f6e798befac81da689788073 2013-09-01 12:01:56 ....A 132096 Virusshare.00092/Virus.Win32.Virut.ce-219e322eec99a7a5ae6c0bad40757c859524beb88d841dbc1c980f0e7717ca76 2013-09-01 11:30:48 ....A 125952 Virusshare.00092/Virus.Win32.Virut.ce-21cac20ff2b1f5b4509f1df20a3528f856f525a95a753d4f956d1ac614f6dd0c 2013-09-01 11:17:04 ....A 442368 Virusshare.00092/Virus.Win32.Virut.ce-222d495525a6906845ee767dd3a180db607fbacc1b4b4f7cbae71af23019cf88 2013-09-01 11:58:02 ....A 61440 Virusshare.00092/Virus.Win32.Virut.ce-2286dedc36ec37cf87f6c5a938c4e84477e82dd56c6b2bb73de16b818111457c 2013-09-01 11:40:54 ....A 413696 Virusshare.00092/Virus.Win32.Virut.ce-2298f88d18f56d4e09668d3beee9afe5fe99cc492c251666b1093183577bbf87 2013-09-01 11:13:48 ....A 160768 Virusshare.00092/Virus.Win32.Virut.ce-22de45fb81c25d90f8e5b49facfc879ed89e5cca4cd2776e0cc9013441307821 2013-09-01 11:28:10 ....A 408576 Virusshare.00092/Virus.Win32.Virut.ce-235db1e242ac56d6bc7d0e2a7d64da6cc81daf264e8c132c7c4d8cfb1decf65c 2013-09-01 12:04:40 ....A 94208 Virusshare.00092/Virus.Win32.Virut.ce-239c834be05ff6399b7eb28f25c4ddf69ff252ece9cf096add3edf2ca799bc39 2013-09-01 11:13:10 ....A 41984 Virusshare.00092/Virus.Win32.Virut.ce-23c72c250ee565d9e80c6203f9e820078831ce2e888bfbf6cde0b7fd932ad855 2013-09-01 11:23:06 ....A 173056 Virusshare.00092/Virus.Win32.Virut.ce-24c942b5de676649b4899ec23adf526923a6ed32b50074eb42d183ceda38c657 2013-09-01 12:10:06 ....A 208896 Virusshare.00092/Virus.Win32.Virut.ce-24d2f3f36b4426a57cb322835e5596c61d0d18df25db143138bf86ae960fcf96 2013-09-01 11:47:32 ....A 438272 Virusshare.00092/Virus.Win32.Virut.ce-25d0c25d40c7c795da68de394cf5b087b736f29d61e6a21675e0ef9740ee5df0 2013-09-01 11:24:22 ....A 37376 Virusshare.00092/Virus.Win32.Virut.ce-25dbfbed17e19d7b88386b6e6633a993d5f1ededb18e6db1640feebd71177983 2013-09-01 10:41:16 ....A 271872 Virusshare.00092/Virus.Win32.Virut.ce-25fd2f8889eae52281d5e37822075e5e88d1c7d6747fbbada18a9717a573a138 2013-09-01 11:23:14 ....A 78856 Virusshare.00092/Virus.Win32.Virut.ce-260a95695ba498a24a6d744be9d762204ebb352d3d5aca556777937d64078c82 2013-09-01 11:46:42 ....A 101376 Virusshare.00092/Virus.Win32.Virut.ce-26344185b0ab1cf35f74d931ab7a0bc2b207c4c17144b858c2cf51f0f71fc648 2013-09-01 11:09:28 ....A 172032 Virusshare.00092/Virus.Win32.Virut.ce-2642195d61d87fb79b996ea86049ee7ec2278a6dc8f2a13d4fce13613b56cdb9 2013-09-01 11:12:14 ....A 550912 Virusshare.00092/Virus.Win32.Virut.ce-2762ef139e3884dd4a6572a47eece5b04b0d7d5f104920b6756398b737ff871a 2013-09-01 11:43:34 ....A 128000 Virusshare.00092/Virus.Win32.Virut.ce-279113c1252184983d0438018ecc4f6ae2b9bbfb796e0c5c710bc31aa9c1a486 2013-09-01 10:44:54 ....A 863232 Virusshare.00092/Virus.Win32.Virut.ce-27e415a9304eaebeae99f6f748068944614c158fa82ff20e23c7b9a578e2ee44 2013-09-01 11:03:40 ....A 39424 Virusshare.00092/Virus.Win32.Virut.ce-27e4a97088f880852fe6101b241e352dd84212d325566504c14a9188a8a1b46a 2013-09-01 11:51:54 ....A 57856 Virusshare.00092/Virus.Win32.Virut.ce-27fb1aea545661c946777a84992df08826723381f0cea1452474c876316f062a 2013-09-01 11:53:42 ....A 194048 Virusshare.00092/Virus.Win32.Virut.ce-2817e8d806c5a41d5267cd477b5875af5d49c2b0ecf9c9b8e29915e1ac39c4c3 2013-09-01 11:58:50 ....A 325120 Virusshare.00092/Virus.Win32.Virut.ce-28db35cee9211b191cf68299c0bcefd681369c0321ba6033d14c5c62abf029f3 2013-09-01 11:16:16 ....A 172032 Virusshare.00092/Virus.Win32.Virut.ce-2902b0b16027d1b8d265c62000ad4989b317853db42566de491fa01018a75d3a 2013-09-01 10:59:56 ....A 204800 Virusshare.00092/Virus.Win32.Virut.ce-2979b770f1ebec69a103c1a4ff6fc5f0ca7755dae7ab5a2e2dac3ba002587a02 2013-09-01 10:49:30 ....A 77824 Virusshare.00092/Virus.Win32.Virut.ce-2aa96b59330eb38e6e2e39a1a61153d9477f37885e99fe60354deba6dabbeec6 2013-09-01 12:05:56 ....A 61440 Virusshare.00092/Virus.Win32.Virut.ce-2ab4981750b18e670a9b5164bc0904e9d3fa48fa2681a819379b49479dc17be7 2013-09-01 10:54:28 ....A 70144 Virusshare.00092/Virus.Win32.Virut.ce-2ba0e52ee4c946807dabc771dd88fb6272989ac58bba71e20337d3e4cef6881a 2013-09-01 10:49:36 ....A 221184 Virusshare.00092/Virus.Win32.Virut.ce-2c593ede08ec98cdbaf571305ff1ccf1b6dafe1c9236756db4cc77ead045ed1e 2013-09-01 10:47:04 ....A 82432 Virusshare.00092/Virus.Win32.Virut.ce-2c740c82917906658f72602bee3e47bdc9b6c2ddba2c2a603ec1ccbcc7bd4694 2013-09-01 11:21:42 ....A 137216 Virusshare.00092/Virus.Win32.Virut.ce-2ca44cdf83233916ef814b9f62414697ad83a8616b253b7d92f0578bef5ca30b 2013-09-01 10:43:38 ....A 233472 Virusshare.00092/Virus.Win32.Virut.ce-2ca603c81864df5bfb5413e49ed23335eceb5661ecd1a9bc47945465ee429720 2013-09-01 10:48:18 ....A 58368 Virusshare.00092/Virus.Win32.Virut.ce-2cffffdca9a31268367bd028a15ca4e365cd01146b2fa922d0a46485ab34a257 2013-09-01 11:15:14 ....A 52736 Virusshare.00092/Virus.Win32.Virut.ce-2d353b7bd5703cdf8544d0642e549e8fc3b534825a08eb847d2ba09ad21bdb28 2013-09-01 11:26:14 ....A 1352704 Virusshare.00092/Virus.Win32.Virut.ce-2d883dc5248dc54d844e07c34c3f10ee662ebb9ceb22da362d7785d0d9683e92 2013-09-01 10:47:42 ....A 155136 Virusshare.00092/Virus.Win32.Virut.ce-2dd32981c25be2ca9c8b85e87528e02540beeb2ae6e657fd914be28f9b737743 2013-09-01 11:30:34 ....A 331776 Virusshare.00092/Virus.Win32.Virut.ce-2e31f5d7f95acc309567ca377e48c21770262eccef7c71227ec242563e819e10 2013-09-01 11:34:04 ....A 193536 Virusshare.00092/Virus.Win32.Virut.ce-2e55d933b0b2721f7079cc33749a0b93b9ed4e825c6c09f2a5ba5c2079db9f05 2013-09-01 11:30:50 ....A 123392 Virusshare.00092/Virus.Win32.Virut.ce-2eab1af5dbaf6044fc244f918957e091d68e517413a6a82f4c93db072ed8158a 2013-09-01 12:10:30 ....A 120832 Virusshare.00092/Virus.Win32.Virut.ce-2ee63a42a572254fbf85b57e42f0d7d3af3b0a7b0488a0b62af747905fe2149a 2013-09-01 12:10:32 ....A 36864 Virusshare.00092/Virus.Win32.Virut.ce-2ee868c9be3ca7d57761c86d701712b0bfc85ae60c52b62c19d11e2f702d1b47 2013-09-01 12:05:42 ....A 180224 Virusshare.00092/Virus.Win32.Virut.ce-2f6ed5102aa01cec769964519615ca5074aadad3876bc0d71592400c3830aefb 2013-09-01 11:08:26 ....A 161280 Virusshare.00092/Virus.Win32.Virut.ce-2fa66708e087185926ad1cc4d338161f8be147b649b59252ddece6c5edbe7f2a 2013-09-01 11:22:02 ....A 167936 Virusshare.00092/Virus.Win32.Virut.ce-30057c2b1239ae946cd961841c719ae102604adec5a95458064bd87f01982b2b 2013-09-01 11:59:02 ....A 78336 Virusshare.00092/Virus.Win32.Virut.ce-3055c3bb647c50a80a046660b57548bc82a8ad859c06a6bed95dd882e119d1f4 2013-09-01 11:20:50 ....A 78336 Virusshare.00092/Virus.Win32.Virut.ce-318303a97dee033c2bec9abee001b0d272887d539407edfc4747208ccaf0df55 2013-09-01 11:26:30 ....A 180224 Virusshare.00092/Virus.Win32.Virut.ce-31876bc3d9be34f7cf0bd17e5d46d7cd5d1372301c7400c7d4e196653915404b 2013-09-01 11:15:12 ....A 434176 Virusshare.00092/Virus.Win32.Virut.ce-3299592044984fe4cffb13f72293d00c8f78aa406e6f5103707ee3745b3f419d 2013-09-01 11:50:12 ....A 167936 Virusshare.00092/Virus.Win32.Virut.ce-32bd67e052f3c9201c1a225cbe59ee7a2fab74b8ccfb60b90d9d389e337ed973 2013-09-01 12:12:56 ....A 41472 Virusshare.00092/Virus.Win32.Virut.ce-334b03c48bf9e1ed9d5bc8f75113c2409e233366afdd42ba2203989154e5fb14 2013-09-01 10:43:30 ....A 66048 Virusshare.00092/Virus.Win32.Virut.ce-335cc178bac1bd0c0bbbfd740b75080fc35891983a4577bace3cf485d13356fe 2013-09-01 11:23:46 ....A 257536 Virusshare.00092/Virus.Win32.Virut.ce-336fed0fae4902652f203ea5d8d547ce91f1f01e2163207437d4721dbd1617d5 2013-09-01 11:27:56 ....A 57059 Virusshare.00092/Virus.Win32.Virut.ce-33d273e3366e22967d93d0aff2d9c65d1994bc4d7e4691bdc9d36199c561d341 2013-09-01 11:15:02 ....A 194048 Virusshare.00092/Virus.Win32.Virut.ce-33d6596a2eed0f46fe1aad278b804012f425615dafb65f8556ae2b1beb6afa18 2013-09-01 11:46:54 ....A 113152 Virusshare.00092/Virus.Win32.Virut.ce-347fc1c13c4050c98a81f30e667f43ae687c12949aa1a9f29247f18639c4df82 2013-09-01 11:40:24 ....A 61440 Virusshare.00092/Virus.Win32.Virut.ce-35e50ed3457ff4c35bb464e37846f85a49ac65440c382cc0f8db8e391243576b 2013-09-01 12:01:30 ....A 152576 Virusshare.00092/Virus.Win32.Virut.ce-35fc28f7adec4e8300cea39c29fac873b3d5ace38ad72a4cc27b52a56e4d972b 2013-09-01 12:05:50 ....A 102400 Virusshare.00092/Virus.Win32.Virut.ce-3626c4040939aa0e805fec0292fca7e93961ac5c4d6b9a2ed37723c35a001b90 2013-09-01 11:19:44 ....A 142848 Virusshare.00092/Virus.Win32.Virut.ce-364777c0102a94401818d5422357437b5829ec287d5ab42c7eee7f9b59cab38c 2013-09-01 11:07:54 ....A 89088 Virusshare.00092/Virus.Win32.Virut.ce-3678651e9e57c42511d3eb790315657a4416d6ec26ab7c34f4dc039c9dca4204 2013-09-01 11:16:38 ....A 98816 Virusshare.00092/Virus.Win32.Virut.ce-36b5523b285217e5d1c37ad4fcd4fcffc0ef4404fc14dc01f6706f39c65c298b 2013-09-01 11:56:58 ....A 120832 Virusshare.00092/Virus.Win32.Virut.ce-372696ed6509721499ceccb64e99b12f1137a39c5bef760c3b76726dbd653101 2013-09-01 10:53:34 ....A 57059 Virusshare.00092/Virus.Win32.Virut.ce-374400e4bbcced591efc749c7c75d07ec286698c8cb9dc9f35f5f0f0f67e22fc 2013-09-01 12:09:32 ....A 82432 Virusshare.00092/Virus.Win32.Virut.ce-37a6123a7ba590f9f4f3c5d7d95390d97c25b06b41f323671e5bb08cd65b648b 2013-09-01 12:03:54 ....A 262144 Virusshare.00092/Virus.Win32.Virut.ce-3811e8f780f7b0f9f9a93763dbacd50a3667aa1a92679d0372b3d7d8b6a9305d 2013-09-01 11:17:18 ....A 92160 Virusshare.00092/Virus.Win32.Virut.ce-3817deee0083e3c60740446cbfdffcc34bb60e85dd38c4c982ebfa66846a35f5 2013-09-01 11:57:38 ....A 199167 Virusshare.00092/Virus.Win32.Virut.ce-3822142f3e8a66715b4156d031ecbf638bcb47b416797357d53b4aac0b8e9b23 2013-09-01 10:52:52 ....A 49152 Virusshare.00092/Virus.Win32.Virut.ce-38dc2a1e5acec290c24eca9911bd3cb65ebe44fffc97acba291850ede8b5d21c 2013-09-01 11:54:34 ....A 315392 Virusshare.00092/Virus.Win32.Virut.ce-38dc75ee61394057985c4aec27512b2c07cd4e980adaabc42f359d1355028848 2013-09-01 11:00:26 ....A 114176 Virusshare.00092/Virus.Win32.Virut.ce-38e9c82602188b1edf246065a2f520e3ed5c75b4a79490bf5983612fb94fd2f2 2013-09-01 11:52:42 ....A 159744 Virusshare.00092/Virus.Win32.Virut.ce-396157f97c5b3b3170c47e7f5b522fed57c1299f2e5cc1c04ca4ce3058c3b92c 2013-09-01 11:32:00 ....A 35328 Virusshare.00092/Virus.Win32.Virut.ce-3a3860d8098e09f885eecc78d46e8b62f0a2b0c882be3336278f4c0fdb9615eb 2013-09-01 12:04:22 ....A 81920 Virusshare.00092/Virus.Win32.Virut.ce-3a5128d566e830a95981a39bbc268a29880b5d8094f2cc890e5afd534c99f828 2013-09-01 11:27:26 ....A 349696 Virusshare.00092/Virus.Win32.Virut.ce-3a7242148e50da89c6e412a9b9102619d422d8beb8f1fc56754090dc8df4ebc0 2013-09-01 12:13:10 ....A 338944 Virusshare.00092/Virus.Win32.Virut.ce-3acf15f166cf3550b4380bbc28e3a76b47998e2b1d0039ef3084f7f0d614cf39 2013-09-01 11:21:54 ....A 277504 Virusshare.00092/Virus.Win32.Virut.ce-3aff68b30994a89afb69635601e1fe73b5cc284d5d53741ee21eebfca9859462 2013-09-01 12:08:28 ....A 783360 Virusshare.00092/Virus.Win32.Virut.ce-3b41543ae19b74eb8b381f07cd22d4e08d0f68cfcc44f68aabc3953ec7d82974 2013-09-01 11:42:34 ....A 37376 Virusshare.00092/Virus.Win32.Virut.ce-3bab94555cb048a355a4a170798f3e1e8209e32e59f22b6b7fc2c0e193ce3e2b 2013-09-01 11:40:34 ....A 238592 Virusshare.00092/Virus.Win32.Virut.ce-3bcc165112b3fd733acab44e20f9e3512df73c9a49d48640532f43a50e76e0c8 2013-09-01 11:19:14 ....A 57417 Virusshare.00092/Virus.Win32.Virut.ce-3bf7cb836f291ba907ecc32dd50ad3d812528ce3fe3b7e189ad5cc2037e7e0f5 2013-09-01 11:28:48 ....A 239616 Virusshare.00092/Virus.Win32.Virut.ce-3d6264a2d52cff42fcfd291152660c95edb33a4ff26209a21b06d081079af2e4 2013-09-01 10:56:44 ....A 235008 Virusshare.00092/Virus.Win32.Virut.ce-3e2a9a29118f3b3f9a107e8b5db9f013924382e5b2ccce2ff4137115643c7740 2013-09-01 11:32:02 ....A 45568 Virusshare.00092/Virus.Win32.Virut.ce-3f7581d16dd70e9fb28babd20c46ca8a261b0311909b21d2c7594fdd314477cd 2013-09-01 11:31:16 ....A 98304 Virusshare.00092/Virus.Win32.Virut.ce-402093478294d35fc834edbfbb8eab9d97cea993f45f9f90341ecf816c051b13 2013-09-01 10:47:40 ....A 77312 Virusshare.00092/Virus.Win32.Virut.ce-41a959c35472e88032d6e992d953a322ff4ab1579bb8195e34b3bea02b9459d8 2013-09-01 11:18:42 ....A 69120 Virusshare.00092/Virus.Win32.Virut.ce-41bd1259d65e86bd5c95dc0b31cc05c77480ae226c57b469a47c4d83637caf85 2013-09-01 12:08:02 ....A 85504 Virusshare.00092/Virus.Win32.Virut.ce-4226d9f65fe060443bfd29510d345a1cf7473331f2eb14bc8a1a3203b1b2507f 2013-09-01 10:56:18 ....A 154112 Virusshare.00092/Virus.Win32.Virut.ce-424bb779e2e8f6d710b415b5d1f2f06ffd52cb2bd09b23e87d642503117cfd25 2013-09-01 11:19:52 ....A 41472 Virusshare.00092/Virus.Win32.Virut.ce-424d29dce2d628b2cf78b6a7e1a632f376e27a783a36369ccd3f39df2ae06f90 2013-09-01 10:56:26 ....A 172032 Virusshare.00092/Virus.Win32.Virut.ce-427b7487604ef101adafa92539a36a10d5fb8e77066b5ebcde81a33be975f501 2013-09-01 11:10:04 ....A 41984 Virusshare.00092/Virus.Win32.Virut.ce-42ae536f46095d60811fdc407cb19a08003c8702008c83277f4c659c8e7ecae1 2013-09-01 11:14:24 ....A 122368 Virusshare.00092/Virus.Win32.Virut.ce-42f25a1c7f00e32cee53253b7cb89aaa84e0297d66f9b002fbe006586bcde169 2013-09-01 11:59:42 ....A 204033 Virusshare.00092/Virus.Win32.Virut.ce-43151b83e5869e97f746310e8e49c228dcfd6c9c1e162e7ba7261cccee61b221 2013-09-01 12:03:12 ....A 249856 Virusshare.00092/Virus.Win32.Virut.ce-43194f089a96f8c5eb6db0ac7c8f032097a6f7df19524cdd41334de0791615c9 2013-09-01 12:02:54 ....A 161661 Virusshare.00092/Virus.Win32.Virut.ce-4347069044aeb8b2778330203a43abc3233de7797103d8bea3e6974c990413de 2013-09-01 11:08:42 ....A 39424 Virusshare.00092/Virus.Win32.Virut.ce-4358ed4637513c00ada3bd2477ea9e608ce507a915727ce2f3388566e2fd9efb 2013-09-01 10:50:26 ....A 281872 Virusshare.00092/Virus.Win32.Virut.ce-4365d8d5f6e38b97e269b643a85c8e97f31f9f213409034a9d74f2bf1a0f19dc 2013-09-01 11:37:38 ....A 70144 Virusshare.00092/Virus.Win32.Virut.ce-438650c3d01f68c8e04b17fed757dccf33ea279e00b984e671cbc38040773da6 2013-09-01 11:17:44 ....A 56547 Virusshare.00092/Virus.Win32.Virut.ce-43c8384d4ccb539bec8aa913f3d8f3d8845d8fc498d4ee343cc38c159f46c069 2013-09-01 12:08:20 ....A 417792 Virusshare.00092/Virus.Win32.Virut.ce-43ec01ec6c278b11c7af966c3a042ac991ec00ce7ff4cf906bc9993fb707956c 2013-09-01 11:18:00 ....A 512000 Virusshare.00092/Virus.Win32.Virut.ce-4413fe08a6c70a76e1fcf853bc861d0032853a6f18ac7140e05d3747519968a8 2013-09-01 11:43:02 ....A 143872 Virusshare.00092/Virus.Win32.Virut.ce-44507ba5306018ebd097f67ac3ab890ffde9f4378aa8fadb5791cb596d088c4b 2013-09-01 11:34:24 ....A 221184 Virusshare.00092/Virus.Win32.Virut.ce-4472a16a4790560386ca83be83a77a33d47d4b62a9d23c7e45876816d6e2e90c 2013-09-01 10:47:12 ....A 105984 Virusshare.00092/Virus.Win32.Virut.ce-44eb16a620c173c908f9c482dcfa89435cfb26de7ab4ab718763233eb2602793 2013-09-01 10:46:34 ....A 185856 Virusshare.00092/Virus.Win32.Virut.ce-4563abfc4e93c04d9709842abaae656addf164b81135c8057d2c91be133759a0 2013-09-01 11:30:06 ....A 56320 Virusshare.00092/Virus.Win32.Virut.ce-45cb230a0af9f3c1a1cc803f216ab12a79c01fa45ed032737b420f596b5074c3 2013-09-01 12:10:30 ....A 335872 Virusshare.00092/Virus.Win32.Virut.ce-46fc20e162dc7158fa23d50d3d16fea074143c96b4db7a61d4ac7a4d7327cb2b 2013-09-01 11:10:38 ....A 44032 Virusshare.00092/Virus.Win32.Virut.ce-472cae911dbbba7ac055c642a3e8e74a333ff631d4162b7f8016bb0045eca6d2 2013-09-01 11:26:14 ....A 131607 Virusshare.00092/Virus.Win32.Virut.ce-477f59d686af07b93fceec9b5c8fb51c624b1ac68ad8b9d16a8501001cf19af2 2013-09-01 11:21:10 ....A 52224 Virusshare.00092/Virus.Win32.Virut.ce-478a19b0c7dca78d8b55c494a9b2d8b3d6c980e2052ad303f2faf32d7bb1fd93 2013-09-01 11:27:46 ....A 6166016 Virusshare.00092/Virus.Win32.Virut.ce-47bd70b3b4271d11dac357dc69db75f842ed712124a9e9e6abe1162872098927 2013-09-01 11:16:44 ....A 1722880 Virusshare.00092/Virus.Win32.Virut.ce-47d039d71ab77240042766fffc780c1f367c03106021dee180d998bb4a98812c 2013-09-01 12:05:58 ....A 161661 Virusshare.00092/Virus.Win32.Virut.ce-4810f7836fbb0c96300e2febd0796c78d7f3a04ab1b04dfd089ecd76c6047a6a 2013-09-01 11:45:26 ....A 598016 Virusshare.00092/Virus.Win32.Virut.ce-484887251341c7479632f268daa9fff9d1957281bf1e357ddd63a00101e7d5f2 2013-09-01 11:01:42 ....A 140157 Virusshare.00092/Virus.Win32.Virut.ce-4848e9623b3af72b697584fd280f7049d317c5751a0c93039d4330ce6d00e2c2 2013-09-01 11:19:22 ....A 51200 Virusshare.00092/Virus.Win32.Virut.ce-489674a2ad0124d6b54bcbbb9c633a426707e651e8e9f9d96972c40597eea0b8 2013-09-01 10:55:28 ....A 110080 Virusshare.00092/Virus.Win32.Virut.ce-491a2e3e7de4fe3fb22979cb92e78422f8b1f2eacd99297f060f2349c0ea2ddb 2013-09-01 11:54:14 ....A 75094 Virusshare.00092/Virus.Win32.Virut.ce-4927599bbf002c652e5fa623a858c40d89c14439377de89e9aad1452ace5d279 2013-09-01 10:58:00 ....A 246272 Virusshare.00092/Virus.Win32.Virut.ce-49600849c34690447cbdccb5154f29694256a68deee9565821e82b4447f38d2c 2013-09-01 12:11:30 ....A 76800 Virusshare.00092/Virus.Win32.Virut.ce-496df741f5864460cb990c4ea5c76e8bcbf63e3c8e7c6283abf58984a1916ebf 2013-09-01 11:33:44 ....A 148992 Virusshare.00092/Virus.Win32.Virut.ce-4b036dae4838011542f752d1f9f3e6b42d74cb0d6f142e2a1fa833dc70a5cb55 2013-09-01 12:10:42 ....A 201728 Virusshare.00092/Virus.Win32.Virut.ce-4b6858c084fe50318d4c4c9f81c462784ff207c22db8d293c0582f905a164d9e 2013-09-01 11:46:48 ....A 352768 Virusshare.00092/Virus.Win32.Virut.ce-4baafba13773a5c1e845dee49192d50ac706d66fca734730f739485e05d727cd 2013-09-01 12:14:38 ....A 156672 Virusshare.00092/Virus.Win32.Virut.ce-4bea1e2c2297cf406fefe183921124e16745d0720459521ede4c4b49b7eef8f6 2013-09-01 11:27:06 ....A 793088 Virusshare.00092/Virus.Win32.Virut.ce-4bfa1210e00fa40dc39c5d2da02dc76ebe157dfdf52b78fed085f620cd795bc0 2013-09-01 12:03:16 ....A 466944 Virusshare.00092/Virus.Win32.Virut.ce-4bfd9091c7dd7bb902b551fbab695aa6cc6692cc8c72a38f4f6d34944f30348f 2013-09-01 11:18:26 ....A 136704 Virusshare.00092/Virus.Win32.Virut.ce-4c027765b3776e71981146b876f58e26c43aada32c75238e7598a8aed972977d 2013-09-01 10:48:16 ....A 2843648 Virusshare.00092/Virus.Win32.Virut.ce-4c086ff6e88b08d26f8a91ac22653fd8305b52cf405df200aa61e949dea76e67 2013-09-01 10:59:48 ....A 550400 Virusshare.00092/Virus.Win32.Virut.ce-4c231bdcea0e18abdc349e7d53c5b6f1214b417ef4ee26cb80bb327a9b54811a 2013-09-01 11:23:46 ....A 33280 Virusshare.00092/Virus.Win32.Virut.ce-4c41f5d1241a120b1c229912cc564ead0d0b4cfb777609e1263ed00a6802d8e3 2013-09-01 10:58:02 ....A 61155 Virusshare.00092/Virus.Win32.Virut.ce-4d5645040e84c9923b8328a0d7323ab1c9979d9cdf16c091c3ac95511779d96c 2013-09-01 10:49:26 ....A 41984 Virusshare.00092/Virus.Win32.Virut.ce-4d742e2b1306af26a176d501d1d892fdf6cb83fcd21ce35fa6d21bf7d1b9367c 2013-09-01 11:16:54 ....A 374784 Virusshare.00092/Virus.Win32.Virut.ce-4e0914752265810bf6a24d11bdb2b5339f99d72aa89d8b82c831b2eaaea6589a 2013-09-01 10:46:48 ....A 65536 Virusshare.00092/Virus.Win32.Virut.ce-4e16b8aa0190a83fcb1e2c5f22d538dc5e4eabe4a96b92aef705f111874c7b11 2013-09-01 11:32:14 ....A 152064 Virusshare.00092/Virus.Win32.Virut.ce-4e1c912f8abe90f2c3acd3e8f5ac3503d0cc4c184ea54826d2ab94d7b1600bae 2013-09-01 12:09:54 ....A 184320 Virusshare.00092/Virus.Win32.Virut.ce-4e4d19d0846d7faffe48cf1791a2ad5a64f3e528bee698de4619cef848f86c85 2013-09-01 11:12:10 ....A 258048 Virusshare.00092/Virus.Win32.Virut.ce-4ed35e6a41ce31d657ed360202c881bd4bf95989b856147007768105e3453768 2013-09-01 10:41:00 ....A 164352 Virusshare.00092/Virus.Win32.Virut.ce-502e7a7df02fe433768b7b90eb10ba8b3b202b461f868d669409983319eb783f 2013-09-01 11:43:26 ....A 165376 Virusshare.00092/Virus.Win32.Virut.ce-5090d8c6de6225bbd98cb4fa09d6ff15e9e64d35f2561ffa64c4b43c66ca34df 2013-09-01 11:56:08 ....A 43520 Virusshare.00092/Virus.Win32.Virut.ce-50eef68d80430dc819a05d935e290abf16fd1ff1812a7bad60e13d924f0b85ef 2013-09-01 10:55:10 ....A 140288 Virusshare.00092/Virus.Win32.Virut.ce-50ff78cf7fa6f310ab8e5348673e910b297ebd434a4f09371926a55a50e9ea1b 2013-09-01 11:10:52 ....A 188928 Virusshare.00092/Virus.Win32.Virut.ce-512cca74baf45a491766360ae37616ba3afcae07208d862bce788458eb83a227 2013-09-01 11:05:10 ....A 59904 Virusshare.00092/Virus.Win32.Virut.ce-515a2e8146da25a6855f9dc285d33a0729a67ea4807374bf28d407b85fa26ec0 2013-09-01 11:16:50 ....A 105984 Virusshare.00092/Virus.Win32.Virut.ce-5198eeaf83df3976878086bc254b87f751b092bacce9cd7bef801108e1cf19fa 2013-09-01 11:17:00 ....A 1032192 Virusshare.00092/Virus.Win32.Virut.ce-51b25b3f300ee3066a4cf2b78c803bf907a758182bc4fb3fa4dfe1559e0070e1 2013-09-01 10:50:34 ....A 98304 Virusshare.00092/Virus.Win32.Virut.ce-51e60232691a13dcbb7732ee490f60626a7625c04ee5eea9a96be19d944f7d51 2013-09-01 10:47:44 ....A 130787 Virusshare.00092/Virus.Win32.Virut.ce-52347da281b505c7b7833882284bd8f1d8a035f6f64556afea14d102e02f9457 2013-09-01 12:12:58 ....A 100864 Virusshare.00092/Virus.Win32.Virut.ce-524f89661d9ac399b8dd3189822a51e1de577892720839d77acb04fe1d7b8e0b 2013-09-01 12:15:32 ....A 130275 Virusshare.00092/Virus.Win32.Virut.ce-5279845c2380bb6c139292ea29ef2b6e88491695b8b505c856ac11c4a1dc6133 2013-09-01 11:25:20 ....A 19968 Virusshare.00092/Virus.Win32.Virut.ce-5296094ae9ef4539dcfd34210e9c9b9eb1a7469592f0ddd5a2bbcef532a21241 2013-09-01 11:18:30 ....A 256000 Virusshare.00092/Virus.Win32.Virut.ce-535a18daa8b6f8d9d8b2b3c94e03743d1389551aa17fb61d393259bdced0c973 2013-09-01 11:18:42 ....A 78336 Virusshare.00092/Virus.Win32.Virut.ce-53a74185717327cc47260d53366f5b1b919d4db253dbaafba55f250dc161cf90 2013-09-01 11:23:34 ....A 52963 Virusshare.00092/Virus.Win32.Virut.ce-53ed693ea292fb89f0edcb22e482797d70c87a42e1c0555ee3983fd7eaaef928 2013-09-01 11:02:12 ....A 279040 Virusshare.00092/Virus.Win32.Virut.ce-53f3c502a9fc3be3bd76afcf62e270e89f14a2175306f8b3059c9234ef638d83 2013-09-01 11:22:36 ....A 142848 Virusshare.00092/Virus.Win32.Virut.ce-571526bffe59936360978f15923f9d0a239ede422eb5c1ba1648cb48fb19f82a 2013-09-01 11:49:52 ....A 51712 Virusshare.00092/Virus.Win32.Virut.ce-5868f5e77104d8cfc8d80ccc46056823882b2f0cc06749df2173e28462bd9053 2013-09-01 11:24:24 ....A 74752 Virusshare.00092/Virus.Win32.Virut.ce-5a5af0353d8178f829fed9ea28655e9b53a58c27f7bbf4fee79d876e00ad8068 2013-09-01 10:56:22 ....A 402140 Virusshare.00092/Virus.Win32.Virut.ce-5b8864821e9c2f1a892c2ff2b613e5e8bd79a5e8eb1382f22dd8cb34b55e375c 2013-09-01 10:46:12 ....A 180224 Virusshare.00092/Virus.Win32.Virut.ce-61229cbd453461694077f7f4cfdeafe6b755c26f7635b65a46cf9d0aa28099ef 2013-09-01 12:12:48 ....A 85504 Virusshare.00092/Virus.Win32.Virut.ce-61eae7a5e9e768cb0f08acdcf665869f82068ee63842fd0d2902829ff14f81f3 2013-09-01 12:07:38 ....A 84768 Virusshare.00092/Virus.Win32.Virut.ce-620740ec2c989b257e8a0e7706c4d8419af82ddd6c0322bc982a655adde8c915 2013-09-01 12:04:22 ....A 80384 Virusshare.00092/Virus.Win32.Virut.ce-64f88accc88ee65129d1d49a7f8978d3aeedce32a6745a65d4d1be486e9e7b28 2013-09-01 11:54:32 ....A 118784 Virusshare.00092/Virus.Win32.Virut.ce-66e39435973b63f12f0867c7b43e4dcd52fbb7b44bb878ca880f1534e109dba3 2013-09-01 11:44:54 ....A 71680 Virusshare.00092/Virus.Win32.Virut.ce-6756ba2180fa758eae71381f1a693a3b7224159f41bf09b3c9f9cf6fb662d0df 2013-09-01 11:57:30 ....A 226816 Virusshare.00092/Virus.Win32.Virut.ce-67787429540bd53a097a8e4c191abced51f771bac09567d20c0c8694c797e23c 2013-09-01 11:29:28 ....A 40960 Virusshare.00092/Virus.Win32.Virut.ce-6f2f820a4094ce7485c0fbaa8b2867d5afbef75f983b1105b1cbb87e75d5788f 2013-09-01 11:34:40 ....A 462336 Virusshare.00092/Virus.Win32.Virut.ce-6f33ea3e0bda850356a7e0a837ce9b9f4ad00759c04504e6393233735d9a40f8 2013-09-01 11:55:02 ....A 291197 Virusshare.00092/Virus.Win32.Virut.ce-701deaad8500acfb8dcb53ad4174f36d0cc028aa45be24f78d7104e6e7077e4f 2013-09-01 12:02:08 ....A 151040 Virusshare.00092/Virus.Win32.Virut.ce-73c1693ed84b9c008101b155245d683225ee883728510c306b00e72785ee5087 2013-09-01 11:55:30 ....A 348160 Virusshare.00092/Virus.Win32.Virut.ce-759ca9fb6c51bed397b25752ab70f8854489690a2262cf2c908001847a1647fa 2013-09-01 11:02:48 ....A 438272 Virusshare.00092/Virus.Win32.Virut.ce-75bc6adcd4318f173148a8d8b7c62e2be0804397b79f091a6ab580f1ef39c32c 2013-09-01 11:53:18 ....A 54784 Virusshare.00092/Virus.Win32.Virut.ce-76b73c9aa300d4892b9576547b9dc8056975cce9abb4f57edc450beb50926aa7 2013-09-01 10:47:58 ....A 154112 Virusshare.00092/Virus.Win32.Virut.ce-772d7dbb36be8cdad3f2d1a46b74f1675ff8eba9e5472c661814778f20c708c5 2013-09-01 11:10:44 ....A 262144 Virusshare.00092/Virus.Win32.Virut.ce-783755f947235950d964bdae37526351f627203c18082f301eb14adfd8a2a946 2013-09-01 12:12:30 ....A 53760 Virusshare.00092/Virus.Win32.Virut.ce-7895576e45dced44c17e5ebafe357cf67ad0fbf4bbbcc6e642b508acbbd3c519 2013-09-01 10:43:52 ....A 331776 Virusshare.00092/Virus.Win32.Virut.ce-7df09fde6fb2b3ef7d32991341e447f6c446282bf3e2d5566c77103f8c1cbe04 2013-09-01 10:56:16 ....A 110592 Virusshare.00092/Virus.Win32.Virut.ce-7fb756ea8c433c3792b65411aebf142e1b976260ba9161799fee10473083423c 2013-09-01 11:45:30 ....A 479232 Virusshare.00092/Virus.Win32.Virut.ce-80f5cc6efaca4b009e35f62d05d41269252e9af854f4794144860516e2c536e2 2013-09-01 11:51:34 ....A 26624 Virusshare.00092/Virus.Win32.Virut.ce-818be2fbc661b3f2803549fbfee39e80978b0f88559491fa14d2d9022f2169a0 2013-09-01 11:48:04 ....A 85504 Virusshare.00092/Virus.Win32.Virut.ce-84bc1093db0ea71589af5ce7afc9dc11f10a6510a744521db19f51893538713d 2013-09-01 11:56:06 ....A 193536 Virusshare.00092/Virus.Win32.Virut.ce-84ec56689f6cde2e9c90f0a19e4bf6b6b915f6de34c44ac23795a6f18bbd39c1 2013-09-01 12:14:48 ....A 154112 Virusshare.00092/Virus.Win32.Virut.ce-8602ddfa84fefe129a324c2e7eb815c6dcd446d159b81d1de30af0602bd30aaf 2013-09-01 11:00:58 ....A 558506 Virusshare.00092/Virus.Win32.Virut.ce-868e2cbc85f0b8a8a1dfa1d743cb4b03a680def7a1cc360ecf1d711cd432fad7 2013-09-01 11:45:58 ....A 50176 Virusshare.00092/Virus.Win32.Virut.ce-909372746f9111f259ab29345a9fe6571291faa6a87de5425f61fb2c1285b05c 2013-09-01 10:54:58 ....A 2643968 Virusshare.00092/Virus.Win32.Virut.ce-9116da9fcbc59d57930ac9e71b4992b4f9bb66c745656cccd147c74d7c008425 2013-09-01 10:56:20 ....A 57059 Virusshare.00092/Virus.Win32.Virut.ce-91729728b39f0de99f0477bc0f98f87b69841776dc84232cb6fd9dc376cf54e2 2013-09-01 11:39:06 ....A 68096 Virusshare.00092/Virus.Win32.Virut.ce-91c28b4c255f173d093a927fca0f4ca869948db3088416f6a1e5519ab1e57dbc 2013-09-01 11:06:06 ....A 178688 Virusshare.00092/Virus.Win32.Virut.ce-9225a066cdb4f9942435ad0beae02806afd4619b47cb68e6e8971abea9fd56b3 2013-09-01 11:10:56 ....A 138240 Virusshare.00092/Virus.Win32.Virut.ce-93ae548caa4821823b7e958fd23585ef1091854601cf2052a7d8360732564992 2013-09-01 11:41:38 ....A 682496 Virusshare.00092/Virus.Win32.Virut.ce-95d9d95c369124c3082ebbb8a8e0814a0c3ee8c652838cd464e58b49d71ed88f 2013-09-01 12:07:54 ....A 753664 Virusshare.00092/Virus.Win32.Virut.ce-96d3ea1b169182c5fac84044b18c0d75591dcb860c695c5d88637c4d715bece9 2013-09-01 10:47:46 ....A 177664 Virusshare.00092/Virus.Win32.Virut.ce-a006145331453c884cf778975bd93f819b92c2a9b0490634ebe8fce2d6b77674 2013-09-01 11:46:40 ....A 110592 Virusshare.00092/Virus.Win32.Virut.ce-a077ca4ec385c4f571ebea3c5ef7765677449676e985b6e52f05be35f3cc01c2 2013-09-01 12:10:32 ....A 33792 Virusshare.00092/Virus.Win32.Virut.ce-a16fc08fec7200103803a356cac1c43fc225dfb1c0eb935023b5b51319bc6473 2013-09-01 10:48:48 ....A 70144 Virusshare.00092/Virus.Win32.Virut.ce-a1a5b04b95378b701492e9056b0b8c5885d796790783943af2dbb609ae378114 2013-09-01 12:15:32 ....A 379392 Virusshare.00092/Virus.Win32.Virut.ce-a1f94eb27ca6f1773e7b1360f358c1d38645e519ecf633fdb0c71d969bb387d7 2013-09-01 11:51:14 ....A 61952 Virusshare.00092/Virus.Win32.Virut.ce-a5db346119728b4d2cba0508cf25468a48e58e34d28992cbb3e9ce048eb24fb0 2013-09-01 12:09:04 ....A 35328 Virusshare.00092/Virus.Win32.Virut.ce-a65567c0941549d306df015fc878963a5abeee65b81ad16d667168778418b9fa 2013-09-01 12:03:44 ....A 48640 Virusshare.00092/Virus.Win32.Virut.ce-a6af7e69358e5516fc0b1b5f074b9633166583fa507dbc0e575a3c330d69530a 2013-09-01 11:09:26 ....A 344064 Virusshare.00092/Virus.Win32.Virut.ce-a7f2d95bad9384a1a1cf7d39b4de58dfab990a0d8561751598dd6bd1d70e9eba 2013-09-01 10:57:26 ....A 32768 Virusshare.00092/Virus.Win32.Virut.ce-ab1c97942069959e1acba3157e09819ae9811ce0bfb34c326ad19850b19e8de4 2013-09-01 11:53:30 ....A 60928 Virusshare.00092/Virus.Win32.Virut.ce-ab497ea0fdc8453db8f01592df30e0f8d6645fe0a7ee897b0a416b989f9d0ae3 2013-09-01 11:41:38 ....A 61155 Virusshare.00092/Virus.Win32.Virut.ce-abf49918d94497a7d46aa0ad4af650a656c17c37b44f45d4cba9cb2cf36d89fc 2013-09-01 12:02:00 ....A 110592 Virusshare.00092/Virus.Win32.Virut.ce-ae296a7c2032e617cd7966bedf5a8bdea24f99fff7627e407d70dfbcb04114b4 2013-09-01 10:42:50 ....A 307200 Virusshare.00092/Virus.Win32.Virut.ce-afafedac1cec23c04bd7055f69922a392c873987e6681957cfe833c8e99a03c5 2013-09-01 11:13:14 ....A 212992 Virusshare.00092/Virus.Win32.Virut.ce-b04ba6ce0e3fee96a8d4c1fe4c02f03022fcb479c98e3be3bf6bf6d26986f05d 2013-09-01 11:47:24 ....A 430080 Virusshare.00092/Virus.Win32.Virut.ce-b1143e53e0975928f51ca76bd94339a08db52ca34848d343d71e868aa2d03591 2013-09-01 11:11:52 ....A 43008 Virusshare.00092/Virus.Win32.Virut.ce-b134340ae81ed268c7cdb74bb3cc7d232609da51450518be7efc5b1428d0341b 2013-09-01 11:34:16 ....A 214914 Virusshare.00092/Virus.Win32.Virut.ce-b29bfa951166fa2864b50c0d686f694611940c856f717e94280a9cf224679918 2013-09-01 12:02:02 ....A 216576 Virusshare.00092/Virus.Win32.Virut.ce-b4f3b1bab93ee1795d7afef061e33f38cc3bd7d6b100a2bacbfc922530c97fbc 2013-09-01 12:13:24 ....A 77824 Virusshare.00092/Virus.Win32.Virut.ce-b53ee77d76f055d0ece5fdb1cad1d73b861f7a0a601f5b8a2dd405fe56ff9882 2013-09-01 11:36:42 ....A 53760 Virusshare.00092/Virus.Win32.Virut.ce-b6014527d68d1f8f00e44719a187d3f7c11402416becb668b9b69df97850196a 2013-09-01 10:48:20 ....A 77312 Virusshare.00092/Virus.Win32.Virut.ce-b726bf3a7058f99bf1bcc6b1d7308c6cb1a055f917301344908211cc1e684a26 2013-09-01 10:43:22 ....A 52224 Virusshare.00092/Virus.Win32.Virut.ce-b730d8a8b10690b0b0085561214b73fc2537e227058d2ba93f2a381773bab2b0 2013-09-01 10:47:34 ....A 27136 Virusshare.00092/Virus.Win32.Virut.ce-b75d47aaa57c0d00074e1de68ccbe671ed441de35474775124a86c67242e1f5f 2013-09-01 11:40:44 ....A 177664 Virusshare.00092/Virus.Win32.Virut.ce-b88d930c25ae1dbcf6fa96eadbf8aa0eb756d04999a9e1f55ec77389398208ce 2013-09-01 12:10:08 ....A 52736 Virusshare.00092/Virus.Win32.Virut.ce-ba50b2e755fd2a5436d16a57defdbe1582a0429655ac54a4ec9cd45ee3a4f3db 2013-09-01 11:54:44 ....A 294912 Virusshare.00092/Virus.Win32.Virut.ce-bb1283ecae494eee3e1ad63bd8d7df702ec1e9ab8a81b2c2fc34db10c7adfe3d 2013-09-01 10:58:44 ....A 41984 Virusshare.00092/Virus.Win32.Virut.ce-bbc3fe263bfb2d9dfcea91d3661acac14b54de9d390d52f392020a7f40d9b3d8 2013-09-01 11:55:44 ....A 80896 Virusshare.00092/Virus.Win32.Virut.ce-bcee9f2bfdede348e27751c27182738e509476de1e67cec980735eb0612f05e7 2013-09-01 11:02:50 ....A 1401344 Virusshare.00092/Virus.Win32.Virut.ce-bd1421b0db704e9fa4bd7e20a69fe092e6e302c404ff53db68df0f3364f86d12 2013-09-01 11:53:04 ....A 72192 Virusshare.00092/Virus.Win32.Virut.ce-bd7d9dd46a8888faaa924fd5d15425c8ce76b76af6d0a7d27c1ab93003dc31d6 2013-09-01 12:04:10 ....A 118272 Virusshare.00092/Virus.Win32.Virut.ce-bd9996207c60a5e4717af9b7da9812338494aacdde76f0a848547940bb54d874 2013-09-01 11:15:36 ....A 73728 Virusshare.00092/Virus.Win32.Virut.ce-bed52b2267f97ddff50420443909f243a9843e645c000fd5b0d9000fdf7ddf84 2013-09-01 11:55:34 ....A 73216 Virusshare.00092/Virus.Win32.Virut.ce-c01e3d13ad48ee3c530afe3f2858bad38e15ce81117e71b0e319771ab8c77878 2013-09-01 11:17:36 ....A 1025536 Virusshare.00092/Virus.Win32.Virut.ce-c10862b94eef2e4152b437357b6ce36e4576199d4bce22d45c5bb3ad4150969a 2013-09-01 10:45:28 ....A 339968 Virusshare.00092/Virus.Win32.Virut.ce-c1541f4ea493a70a6cf1b4e8c2dbb6b044dc04280d46a4fb601631cc8f3b40eb 2013-09-01 12:01:32 ....A 143360 Virusshare.00092/Virus.Win32.Virut.ce-c26841fc297fadba690e4ae3be2f9f1fbef0766b46a828d7f12814dddcbd5478 2013-09-01 10:47:22 ....A 919040 Virusshare.00092/Virus.Win32.Virut.ce-c666c8c3c399c0bdaa64c1d54bae37757b7357d7038dad5573b395d5afae5a34 2013-09-01 11:02:24 ....A 163328 Virusshare.00092/Virus.Win32.Virut.ce-c6743b1bf002cb53c245e0c211d846c9e3377179d2f448c26516005b252929f9 2013-09-01 10:46:58 ....A 1060864 Virusshare.00092/Virus.Win32.Virut.ce-c7795d723ee18099413eafa373f3732e010d37c19281f1ee02797397cced29bc 2013-09-01 10:54:02 ....A 249856 Virusshare.00092/Virus.Win32.Virut.ce-c8c88f0d80c5ffa9dc1ce1eefee3ddf788c7050e7a24ff2626d4b4fb498c9749 2013-09-01 10:46:06 ....A 339968 Virusshare.00092/Virus.Win32.Virut.ce-ca24daf4b8222a91355ae34d8ab85929ca4cd836a656111bded612a633a98394 2013-09-01 11:42:12 ....A 119295 Virusshare.00092/Virus.Win32.Virut.ce-ca59589df0c29438d4ef93b92382b5e2ee2e2677a6e91eb6fae8be8f31ac9779 2013-09-01 11:02:08 ....A 45056 Virusshare.00092/Virus.Win32.Virut.ce-ca756126b2b91b333cdf096699913f23d7bd62ba4754dc8a7c7346bc4f3f2071 2013-09-01 10:55:24 ....A 241664 Virusshare.00092/Virus.Win32.Virut.ce-cb7e508a81169d55cef9f390dcd13bc1c023a4e441ab9c674ba2d7995529239f 2013-09-01 11:47:36 ....A 60700 Virusshare.00092/Virus.Win32.Virut.ce-cbce2b134f30e9b8a61c1080ff0f5ced274e6cea8afeb4608fb092b903986ff5 2013-09-01 12:03:38 ....A 237568 Virusshare.00092/Virus.Win32.Virut.ce-cbfc11c6cc859879a85b930a78f3a41add1340881191983210ba25181a1ebef2 2013-09-01 11:55:38 ....A 125439 Virusshare.00092/Virus.Win32.Virut.ce-cc20eb77ae36d5740697f9206e6a754af8d31329693835f84f41672391274244 2013-09-01 11:46:36 ....A 795648 Virusshare.00092/Virus.Win32.Virut.ce-cd33e8931636c31f0f937dce8745fa91ac33290f4c3690465c8d6261de302a51 2013-09-01 12:00:06 ....A 70144 Virusshare.00092/Virus.Win32.Virut.ce-cde0e5579bccf7a76a358c268cd980db7539a75be2c3a0b1382495d4cb7a801c 2013-09-01 11:34:08 ....A 199680 Virusshare.00092/Virus.Win32.Virut.ce-cf1f299a866cbfb14127f7d89e909d8605532dc068bc56c392a242317fd3aa7c 2013-09-01 11:55:46 ....A 53760 Virusshare.00092/Virus.Win32.Virut.ce-cf7360d3649a06992384292d3843f32a9acef64a93b1c89d1a06c2af3bc6a37a 2013-09-01 11:02:38 ....A 69317 Virusshare.00092/Virus.Win32.Virut.ce-d0370728aa5d256d3e5bb11e9dc83771a05f7ae9619b03e0926fde27ba554d29 2013-09-01 10:50:52 ....A 190752 Virusshare.00092/Virus.Win32.Virut.ce-d0397c78aff5ddfa3ecd79953dc5b98d5bb8343d3a813bb59ea36d0d2634ea25 2013-09-01 10:46:32 ....A 36352 Virusshare.00092/Virus.Win32.Virut.ce-d0d0a58ecd426da467415900cef02343765e7ab1aa551b116e26bdd08787ffc6 2013-09-01 12:01:24 ....A 290816 Virusshare.00092/Virus.Win32.Virut.ce-d1858d7e68a19862212732bd1613a1fe86a5f266c1674a3132d794032d9c84e0 2013-09-01 11:39:14 ....A 130275 Virusshare.00092/Virus.Win32.Virut.ce-d241de878b5dd11259ac590b60189f560b506d72cbf06dded44923601d5efce8 2013-09-01 10:47:48 ....A 366067 Virusshare.00092/Virus.Win32.Virut.ce-d3247180f541ea4b56b0640e8a51a621a373d25e9d97c4e6b91569b8028b3ea3 2013-09-01 10:53:48 ....A 50688 Virusshare.00092/Virus.Win32.Virut.ce-d3d2141e6cd022e21bae963055a2ae09a075d1c24c5c18f61b6b25cae09ed75d 2013-09-01 11:43:22 ....A 106496 Virusshare.00092/Virus.Win32.Virut.ce-d448bc3d5aed39329c9f54f2a2d7b6b15400a0bf40f623bf103a229aaa578e09 2013-09-01 12:07:30 ....A 89600 Virusshare.00092/Virus.Win32.Virut.ce-d4e290cf08bce462970bfe160a0619831e3cf146812ab74616beeabf6f80ce5f 2013-09-01 11:04:08 ....A 56547 Virusshare.00092/Virus.Win32.Virut.ce-da64b80f59a8a509ba33e988067432d6b8a02b55fc00133adbe2d8a5627478c8 2013-09-01 10:57:24 ....A 156672 Virusshare.00092/Virus.Win32.Virut.ce-dd17a342d7bc3643a8c04c2eabb00de0b6ed77f8c12f2e1b901261da6c688eb4 2013-09-01 11:47:36 ....A 57059 Virusshare.00092/Virus.Win32.Virut.ce-dffc17075d0650219517d7ddbfd7dd559ccbd728eac909d816afa23b30f9d832 2013-09-01 12:00:40 ....A 130787 Virusshare.00092/Virus.Win32.Virut.ce-e7f9fce91cf7b9f313d154d28a1699a350d46bd67b8fa425bf997e452b017537 2013-09-01 11:03:40 ....A 409088 Virusshare.00092/Virus.Win32.Virut.ce-e95a31d6a8ca8c693035b55286975a116b3206d2af3a2e89bcc0de86dcca63d6 2013-09-01 11:04:28 ....A 348160 Virusshare.00092/Virus.Win32.Virut.ce-ef6f5e092f32cc8acce4caf9ae10202bf2dfb733f5b8fd56527c13a3e6457f9a 2013-09-01 11:41:52 ....A 57059 Virusshare.00092/Virus.Win32.Virut.ce-f8ecd9e9923bf354627cb424d57c4f6e2c0e499ab316dd56adacd3d9659b63a7 2013-09-01 10:54:50 ....A 21504 Virusshare.00092/Virus.Win32.Virut.ch-b306643d7ed0b5ed8c0062d84badd0e2d7742ae27aff1696db6fb699edc16819 2013-09-01 11:36:24 ....A 46080 Virusshare.00092/Virus.Win32.Virut.m-28a0903e621a1b0538ad84844677e6e71077cc5225a94c2e3713a07cc4dd679f 2013-09-01 11:37:48 ....A 22016 Virusshare.00092/Virus.Win32.Virut.n-02cb06ac22011ef4eb3f46d2a6f1780402965b3fbcff00e144d6b1d8226b6fc2 2013-09-01 11:56:04 ....A 39441 Virusshare.00092/Virus.Win32.Virut.n-13c5c1bcf67ca914ace13610d6b9ea634303d411e81b688e92e45aba75def7bf 2013-09-01 10:46:46 ....A 260096 Virusshare.00092/Virus.Win32.Virut.n-1e3550e42178e433d581e89b4de058a0dbb23baf6be33ac76bb0b0a513539cfc 2013-09-01 11:13:26 ....A 131369 Virusshare.00092/Virus.Win32.Virut.n-23005ecac91230137fcb06ce30077e863a64f332df300eac846b000a67fc98da 2013-09-01 11:12:18 ....A 22016 Virusshare.00092/Virus.Win32.Virut.n-275f7f59cffd9ac2b3767984063e8ff97a5667ec7876bd94acd6b04be79334d3 2013-09-01 11:42:28 ....A 28160 Virusshare.00092/Virus.Win32.Virut.n-305708631c4d041772a828c6672e528bcfafcd4a86a59b040a1822808e6f8da6 2013-09-01 11:54:34 ....A 515072 Virusshare.00092/Virus.Win32.Virut.n-39f79907ebb6f9b323d7b15b62dab31147a2e6bae9347f586f734f5d3d245475 2013-09-01 11:54:58 ....A 172032 Virusshare.00092/Virus.Win32.Virut.n-3b440918fa6938e712f3c4456ba0f17fa574a62d18315022f9b14e6cd6498461 2013-09-01 10:56:56 ....A 96768 Virusshare.00092/Virus.Win32.Virut.n-3e7f9af5817f033471efc349828b9d032d6872111984dff987f6ddc9f56d30a6 2013-09-01 12:04:42 ....A 131369 Virusshare.00092/Virus.Win32.Virut.n-452cbf133e6f1260bc3a849b9c159ae8229eb8cfecc2632ab3069981d363a8fe 2013-09-01 11:54:32 ....A 131369 Virusshare.00092/Virus.Win32.Virut.n-4737201d8947812143f7a219dcee06a26a5ac9881a40e578ed6b8d0b8f3b4790 2013-09-01 11:41:58 ....A 49522 Virusshare.00092/Virus.Win32.Virut.n-4b491d0611f249b0cfa5eb9ea26c399bc38ee2976f1ebae07a36a2f6460011dd 2013-09-01 11:55:08 ....A 12288 Virusshare.00092/Virus.Win32.Virut.n-6754477731bec88288eae7b4231121c81ed749be75ab2bcb4b43ba62d24819dc 2013-09-01 12:00:24 ....A 102912 Virusshare.00092/Virus.Win32.Virut.n-8d054afd2e776408135817077164eb49068ca6b79875cbc165503f51386456d0 2013-09-01 10:44:40 ....A 24576 Virusshare.00092/Virus.Win32.Virut.n-a44ab63f06671e4be8ed78695c7f88886ceca113ba4cd5f14ec9edf9a6d978bb 2013-09-01 12:15:04 ....A 238080 Virusshare.00092/Virus.Win32.Virut.n-abcb9d7ab32b81de4ce045ef944f10fae831de5924bf18df14d388758f90bcb7 2013-09-01 11:16:58 ....A 31744 Virusshare.00092/Virus.Win32.Virut.n-b855890d396158b079b5e9db52a301affe7c8f8f25ee7c4a07ae122569781596 2013-09-01 11:43:18 ....A 122880 Virusshare.00092/Virus.Win32.Virut.n-f8b3ce1879e866304391994fefdb96c27426947795d626a4b9908c19e5b0f35a 2013-09-01 10:52:12 ....A 90112 Virusshare.00092/Virus.Win32.Virut.q-013ae73d125137c6be168add9f09eff15a1faa7c4c914b88a97f996d8caa2dcd 2013-09-01 10:46:34 ....A 292352 Virusshare.00092/Virus.Win32.Virut.q-0384f05c43a7367cba04ff86b891bb705c4579a27f7dda0999d239bd75b76403 2013-09-01 10:44:48 ....A 142538 Virusshare.00092/Virus.Win32.Virut.q-0715f8c790906f70e3a2baab0d03168e470ddb63b7ab0c9555e61c6afd425263 2013-09-01 11:16:30 ....A 81408 Virusshare.00092/Virus.Win32.Virut.q-07d23dd4a35069a4aa21c817000da37be16d292358c0783f847986af4b0c5236 2013-09-01 10:57:56 ....A 46592 Virusshare.00092/Virus.Win32.Virut.q-0cce73bc0b36b66b9f2ab8bdf8e365e1b782512f4d119eea61f804f18f7032f5 2013-09-01 11:28:02 ....A 71680 Virusshare.00092/Virus.Win32.Virut.q-0d01ccd04bbb256e96b246fcedd5b13c8b59ea39194144450d716a8b585a7855 2013-09-01 12:14:06 ....A 77002 Virusshare.00092/Virus.Win32.Virut.q-0ea77fa3596dc184195b88c315719cb62d38e357dbf5cfedc1b811d0cfa5bf9e 2013-09-01 11:35:18 ....A 36550 Virusshare.00092/Virus.Win32.Virut.q-0f1c110ab8fff5db8c512ea313513ca22dd38b9965eab06ac19d114c029aee73 2013-09-01 11:24:12 ....A 175306 Virusshare.00092/Virus.Win32.Virut.q-0fb709a9e4ffac690a12b11f2cc4f11bf1c08ed11885b4d3fb8236609de9b1a9 2013-09-01 11:12:12 ....A 61786 Virusshare.00092/Virus.Win32.Virut.q-0fd4068d1f9a1297750024f2b3d95426ef554c55948910fe0adaf18f2bdad386 2013-09-01 11:00:26 ....A 209094 Virusshare.00092/Virus.Win32.Virut.q-0fe18c9a80cd92f8c1ce843e4158964d6a316f307804dc9552880eda378209d3 2013-09-01 11:22:16 ....A 69632 Virusshare.00092/Virus.Win32.Virut.q-16d749ab233245184a9e522e323172c198549cb30785a79240fde5d6b32179aa 2013-09-01 10:50:46 ....A 17408 Virusshare.00092/Virus.Win32.Virut.q-1a3472ed10409227b8d669e9c03380efad8749bc38796f048744f720fb00ae8b 2013-09-01 11:12:10 ....A 421972 Virusshare.00092/Virus.Win32.Virut.q-1b504d164e67f750a06926661ed037c8dd512ceb18398977c5a72815f7a101ca 2013-09-01 10:46:20 ....A 104448 Virusshare.00092/Virus.Win32.Virut.q-1b708fac3da5e2f04db62f722cfffda7413c5ccb6003b814b03b2bcf7a654cc0 2013-09-01 12:08:10 ....A 157696 Virusshare.00092/Virus.Win32.Virut.q-1dc038a5f035daf0d54743559185c53fb69b141f3189aa371dce290d02f3eeaa 2013-09-01 10:43:30 ....A 53446 Virusshare.00092/Virus.Win32.Virut.q-1dc750b91bb07075a84c8b58bb3f85993e4d06075ed6a8b9a8ca0ac3d1a54ce9 2013-09-01 11:21:38 ....A 24576 Virusshare.00092/Virus.Win32.Virut.q-1dccf3a6baf496370ef55c6e4f4329cde797e5c5ee84ad2ad52eea025381de6d 2013-09-01 10:51:08 ....A 69632 Virusshare.00092/Virus.Win32.Virut.q-21337a5165a9940cbeb2fc80c6a83e92647aeadffc35c1200db2d4e29bda8424 2013-09-01 12:13:12 ....A 182784 Virusshare.00092/Virus.Win32.Virut.q-269a53d20790abf8488068c3f40a2a5290908bb0df3f4cc24f8ef74ca2329dc8 2013-09-01 12:00:10 ....A 96768 Virusshare.00092/Virus.Win32.Virut.q-277d3c2367b02bedbb8b665f6c76a9ff9f8d56b1931d2a3a47f18ec02f48abd7 2013-09-01 11:53:02 ....A 48838 Virusshare.00092/Virus.Win32.Virut.q-28cb3aaf6b5f5f9b1bd0b1f44480f18e06df7faf41aa20c13100ce31afcc193c 2013-09-01 11:56:04 ....A 36550 Virusshare.00092/Virus.Win32.Virut.q-29c60e280b44b7ede11c7cbda2b44e9913cd48bf17b130461ae9dc1497f4f6f1 2013-09-01 11:39:24 ....A 231114 Virusshare.00092/Virus.Win32.Virut.q-2bc14d334087abd300750283355fc18f8a1b90d52594a50a84153abcb9eca967 2013-09-01 11:27:18 ....A 24576 Virusshare.00092/Virus.Win32.Virut.q-2c39412e0df0999bc9c1aff5879b0b2e0f7fd72ff3e08b495153ea5694f26836 2013-09-01 11:13:50 ....A 63810 Virusshare.00092/Virus.Win32.Virut.q-2dda8f5b162b442fe14c26af9c4321871763f3c28fd0cc1e20d05c0c1a208182 2013-09-01 11:18:22 ....A 290506 Virusshare.00092/Virus.Win32.Virut.q-2fe0d641111d43fe5f5ed236708ad03518289b9abb41aff9779995d6fc65ddfb 2013-09-01 11:33:02 ....A 57344 Virusshare.00092/Virus.Win32.Virut.q-310e99a78d33b6f18a091b361db711e4ac0b230b37b8d4bfb627198702e10604 2013-09-01 11:42:20 ....A 71680 Virusshare.00092/Virus.Win32.Virut.q-346652883502ea5fb5028f252a82cbdcfdfe90979845b20b85535c24406cb762 2013-09-01 11:58:50 ....A 53446 Virusshare.00092/Virus.Win32.Virut.q-3755385ef711ae42ca6aeef5c10c6ff844e8887b060003cd4e09d642e2954889 2013-09-01 11:25:28 ....A 104448 Virusshare.00092/Virus.Win32.Virut.q-37bcb6d076c666fd85af8c3e2a75b9fc21236d7a3e2e3b23e6bb5c9b13477f22 2013-09-01 10:41:46 ....A 76800 Virusshare.00092/Virus.Win32.Virut.q-3a759af7e41c79ab571fcf9520608b0cbc2f550e6d94429dd87ae8f4451ae53f 2013-09-01 11:48:56 ....A 37694 Virusshare.00092/Virus.Win32.Virut.q-3ab31786f5703f79c83e1baa5855e544c15f424a1a425ec8065d1cf245939982 2013-09-01 12:05:10 ....A 55296 Virusshare.00092/Virus.Win32.Virut.q-3b0f1cde5f52973484aeb142fb910790d410b06e5f2985f123608e082a06d8c2 2013-09-01 12:02:00 ....A 231114 Virusshare.00092/Virus.Win32.Virut.q-3ba924bc50715c053d042aa1e796a147a50d3d3333d517ac863a4a285da0efe0 2013-09-01 10:51:04 ....A 114374 Virusshare.00092/Virus.Win32.Virut.q-3c320d4b4e9618c10064ef532a880718c6c6bf1e1778e8b0afe1247aee35cf84 2013-09-01 11:36:40 ....A 57344 Virusshare.00092/Virus.Win32.Virut.q-40f4721fda2a0b0b017ab62c5b3e1bda87e674ac5e03e8417833477ddf03e703 2013-09-01 10:49:48 ....A 184320 Virusshare.00092/Virus.Win32.Virut.q-4573542940ad3595170b7d4708c4bc24c102cb32487abf6e1b8d4c96441a7110 2013-09-01 12:12:10 ....A 400384 Virusshare.00092/Virus.Win32.Virut.q-45c95b86aafb15c27e3ab4d4c866298fd74ed2a1fafdc26e687a8a7012207353 2013-09-01 11:46:12 ....A 32768 Virusshare.00092/Virus.Win32.Virut.q-45f684086fa57730b11a812af0e65da84b35469f9261ba49c84319f24bc1ea43 2013-09-01 11:47:34 ....A 32768 Virusshare.00092/Virus.Win32.Virut.q-46487ab6b0db0509ec29fba65c988848c179018c7abcd686fd51589db2126cc5 2013-09-01 10:57:12 ....A 51200 Virusshare.00092/Virus.Win32.Virut.q-4d30db841c33c407a798a160637d2e1bb9dbb2c2d0bf0991e29b2876762074e4 2013-09-01 11:33:00 ....A 67926 Virusshare.00092/Virus.Win32.Virut.q-4dbbc27208e704d0e3910bbd1a656affae6ffb0a4ee978dbe1a3ab3420927d71 2013-09-01 11:36:36 ....A 228484 Virusshare.00092/Virus.Win32.Virut.q-4ffece421a8a12c2d5ada1e187572583aca74f05d6563604a0db6711853d47b8 2013-09-01 10:41:26 ....A 57344 Virusshare.00092/Virus.Win32.Virut.q-524006cc9af347f816b78ca9b2ce4f24145787de2a275c8224343f79336bed69 2013-09-01 10:51:36 ....A 534528 Virusshare.00092/Virus.Win32.Virut.q-52d96d61ec9fc45dd402a5a92741ba06525e81aa852988eef4a3d18fd968f777 2013-09-01 11:03:56 ....A 170496 Virusshare.00092/Virus.Win32.Virut.q-999a010ea08ebfc3c047275eb2bac3dbe042f134235584ec4e60abbdeae63e31 2013-09-01 10:46:52 ....A 58368 Virusshare.00092/Virus.Win32.Virut.q-aa69866868c565dc8480568a1f81a4cd39ac3c2874d290af5b573f8643a0170a 2013-09-01 12:10:06 ....A 241152 Virusshare.00092/Virus.Win32.Virut.q-ae3fc068eba2e4fab14699f366dd58b8d45ed41143c45231d55544e0e6336744 2013-09-01 10:49:10 ....A 259580 Virusshare.00092/Virus.Win32.Virut.q-b1aebfa05e73a350264b4317d38ef5154ed194a27042195dc69b608f5c4c66b2 2013-09-01 11:10:16 ....A 114688 Virusshare.00092/Virus.Win32.Virut.q-b4904bb5d8b2505688e951f73c51c716bdb43f978e8bcd94fe603ba23361b033 2013-09-01 11:54:02 ....A 131122 Virusshare.00092/Virus.Win32.Virut.q-b6983ff0974c16216a1a08e527f814239f614513594ec62a6f39179e0535d68d 2013-09-01 12:12:24 ....A 202752 Virusshare.00092/Virus.Win32.Virut.q-be9780116620babc4d7b65bce909bef14f92b4ad090458fc3c669becd54b4f5c 2013-09-01 11:39:20 ....A 28672 Virusshare.00092/Virus.Win32.Virut.q-e0c9f255b9665380fb0a887574654c2e4d28cd9b5a4220420db8772a22263693 2013-09-01 11:28:10 ....A 215552 Virusshare.00092/Virus.Win32.Virut.q-fbf8278d83a4c159056d12a0f709ea47ee00f9f236418e5e9166a65a87c20207 2013-09-01 11:51:38 ....A 50176 Virusshare.00092/Virus.Win32.Virut.s-4abb51a0d675967619f9fe7f19a7b903fd012292c0482eaef97a19c214386bcf 2013-09-01 11:01:18 ....A 131072 Virusshare.00092/Virus.Win32.Virut.s-52a8611a858f7276efc436816d7bf9f3e0bb3abf5f4fa88160586ea5d79c3547 2013-09-01 11:57:20 ....A 596480 Virusshare.00092/Virus.Win32.Virut.u-031c1c89541bd950fbf69a15259f5a58bc1f7233f3a5d55b5c4108674c7949ea 2013-09-01 10:57:32 ....A 295864 Virusshare.00092/Virus.Win32.Winemmem.a-31303018f96781d7fd7bb04bfd7823b99709c0c6d2eba20d9ba6bf62a2645261 2013-09-01 11:22:24 ....A 7496704 Virusshare.00092/Virus.Win32.Wuke.b-09a01e4b010eb48a2387cc4e6334d1aa98e4909798abb2f537146e1fecec6ae6 2013-09-01 10:49:18 ....A 50180 Virusshare.00092/Virus.Win32.Xiao.e-79a7b9696848e00f6bc8e51fb4574b597f0dae50dd67f3d6fb56fb2f5e50aaff 2013-09-01 11:20:58 ....A 38912 Virusshare.00092/Virus.Win32.Xorala-017dabd781509126a01b4146f1635b1bdc555d3cb97307bded9aa26fdf1a500e 2013-09-01 11:34:04 ....A 59392 Virusshare.00092/Virus.Win32.Xorala-08ed5032bf559fc89f1962a05c8d5a42971777ac6a13fc4927807cb94328d8a6 2013-09-01 10:55:32 ....A 233472 Virusshare.00092/Virus.Win32.Xorala-0a0b2cec8371301acc23f71887d671a6d1250d632d71a5f77c93b73e8b235cbf 2013-09-01 10:52:40 ....A 78336 Virusshare.00092/Virus.Win32.Xorala-128a12b6cf7ff425105543ef4e87729fb72dbf153079a3e9068ea8ee6d75bd5c 2013-09-01 11:44:52 ....A 38912 Virusshare.00092/Virus.Win32.Xorala-20c11b9ff35c9ae12f2c014b0cf8d98c29cddb0db2232e9abe8bc876daaacd00 2013-09-01 11:15:48 ....A 21504 Virusshare.00092/Virus.Win32.Xorala-28da74754ab4c3d4742d7fc7b8002dd72abebdd496a9b6b9fa944aad490f2e61 2013-09-01 11:44:00 ....A 33792 Virusshare.00092/Virus.Win32.Xorala-29524fff8946032b04e36af024fd392b102ed27d295a0dae2f323cea4f48c0f0 2013-09-01 11:57:02 ....A 79872 Virusshare.00092/Virus.Win32.Xorala-2d662505182ebfbfd9f36621b89cc1b80f484ef9cc30339829c45a6ad8c0e9ef 2013-09-01 10:50:34 ....A 13824 Virusshare.00092/Virus.Win32.Xorala-2f0370a3a53475f5b670c48bf862db94f083d1bbcd8ff4af891c39b582ce323d 2013-09-01 10:51:04 ....A 79360 Virusshare.00092/Virus.Win32.Xorala-3028efe7345465421e0652dc1c4d8e146ce985420ed1d9209d4f6db26f221ec8 2013-09-01 11:18:16 ....A 79872 Virusshare.00092/Virus.Win32.Xorala-311b5f5b0b38411f0766bb7190f0fdc512df86959af459a42605efe7699aa973 2013-09-01 11:17:18 ....A 48128 Virusshare.00092/Virus.Win32.Xorala-3573ccb914e51201c7c4945a5bae4d523a6d5315909f4c625180d88bfb354b82 2013-09-01 12:08:04 ....A 16896 Virusshare.00092/Virus.Win32.Xorala-361ee83fe24c38ad2455ac1d45e25128d0d12a40ca9d5ece00b39030c03deef1 2013-09-01 11:53:10 ....A 70144 Virusshare.00092/Virus.Win32.Xorala-37a6f6fe986fb63d966ae467019c95a0ab3906d818cbe3198ec9069eafabdeca 2013-09-01 10:50:46 ....A 19968 Virusshare.00092/Virus.Win32.Xorala-387fd28e3aaf8dc64a85f53af1a325b1f7d8d0143904e88987111464f06b552f 2013-09-01 11:13:22 ....A 73728 Virusshare.00092/Virus.Win32.Xorala-45b06f9fac2f80632b526bff3098c598cbb0e2f9827fe0f5fae713ffb1ad1831 2013-09-01 11:25:10 ....A 128512 Virusshare.00092/Virus.Win32.Xorala-489b88ef0c55032f70952b41079cbff7bd0c4c29c6621a30dd3157ac076b6672 2013-09-01 11:24:02 ....A 59392 Virusshare.00092/Virus.Win32.Xorala-4a83511bb1e16e98bf43c958e767a97ef3a4a4f66e731aee7294df0165e6946b 2013-09-01 10:50:58 ....A 57344 Virusshare.00092/Virus.Win32.Xorala-4f0bbc8d0308e4dbdc8dfd8b48dde994d4db3b07547261a39a34fe02d3a3a73c 2013-09-01 11:28:00 ....A 121856 Virusshare.00092/Virus.Win32.Xorala-50a2a7f67b77a7d38d765f18960f20200e0b24c7f47ff6f21fca1fc464b7f404 2013-09-01 11:43:56 ....A 15360 Virusshare.00092/Virus.Win32.Xorala-90dbbc40f695aad7ef806d6e1a1193fe95309b68b2f869ce7c8921f62e26cc50 2013-09-01 10:59:44 ....A 11264 Virusshare.00092/Virus.Win32.Xorala-a91cf527300c788d4a569b714699d66e6b24015e1eabc7ecdfa83f3003614d50 2013-09-01 10:50:46 ....A 37376 Virusshare.00092/Virus.Win32.Xorala-b863aa1a35570a817df1eb1da867a76d60e6798f12f286d7b586af9fd6762f3f 2013-09-01 12:11:18 ....A 182272 Virusshare.00092/Virus.Win32.Xorala-c2eed64f2c59c00a6e6aaf0b34e3e52bf2b51fe64f6bead4b45edd0d97354cad 2013-09-01 11:31:42 ....A 53760 Virusshare.00092/Virus.Win32.Xorala-c2ffb83d487ed5b0d251f7564bbc9126763bffc743afc14e24df238af8f2c913 2013-09-01 11:41:44 ....A 22528 Virusshare.00092/Virus.Win32.Xorala-ec40fbab3b2eb077413f37bc2fb3050a596a5c9647c73817e085d5d83dee09a9 2013-09-01 11:35:38 ....A 106496 Virusshare.00092/Virus.Win32.Xorer.ch-de4f2342f1388b102339e9306c7d1128f3cddfa1e9fd3320d016ce816eaa174b 2013-09-01 11:59:24 ....A 1486264 Virusshare.00092/Virus.Win32.Xorer.ci-d1a1506c89c4162b83bc16fc0ce21e1bd7f3d58a1c76414f0b00f9af6bbb3fd5 2013-09-01 10:57:16 ....A 95748 Virusshare.00092/Virus.Win32.Xorer.dr-06feb5358f6ed68dc01d6e3ee40aaf4584edf8b841cff7a84f4fddf3dafc6600 2013-09-01 11:57:12 ....A 607252 Virusshare.00092/Virus.Win32.Xorer.dr-40e7bafd2144f0628a26d0b06eab8c2c5a180386fc16d72847eae64494cad74b 2013-09-01 11:12:08 ....A 760328 Virusshare.00092/Virus.Win32.Xorer.dr-4cfd3986d94577d1ab150d71d3b6dc3cdb4398667d62440168674616687613dc 2013-09-01 10:52:12 ....A 220188 Virusshare.00092/Virus.Win32.Xorer.ee-3d7c01b0cacc43f9486d64a99a75491c9505f2d0bfc611fed565cbd0c2cdf89f 2013-09-01 11:39:56 ....A 347676 Virusshare.00092/Virus.Win32.Xorer.ee-8c1b31a0783bae1274210bd424111330cee856f09d6ee092c213c910768a455d 2013-09-01 11:09:24 ....A 502844 Virusshare.00092/Virus.Win32.Xorer.em-4f1b837173a1dbfdd33945e28be55faa40ab2b9c1d4079dffd2895389b1d4fdd 2013-09-01 11:58:26 ....A 93696 Virusshare.00092/Virus.Win32.Xorer.em-8688e8e531a034bdb0ceee702773a45ee84a437491028a64a143764ea5dd8c90 2013-09-01 11:46:30 ....A 310456 Virusshare.00092/Virus.Win32.Xorer.eo-1ee785e0809f15ea27a1908118e2ff4929105fc768ef9201593f2786220293b1 2013-09-01 11:05:22 ....A 292364 Virusshare.00092/Virus.Win32.Xorer.ep-2e85a671f29713619014588ee579b9841d416449e19254d048cfc67b426628ce 2013-09-01 10:51:04 ....A 441536 Virusshare.00092/Virus.Win32.Xorer.et-3ddcde7f9c4b86fdd19e4cf655b657597affe6009778cd5869ba99808dc27b68 2013-09-01 11:36:06 ....A 500764 Virusshare.00092/Virus.Win32.Xorer.eu-2b3729ecba431f43536f32180065e70049e3ae5c5e8abadee8a42e9786c549d8 2013-09-01 11:10:52 ....A 209028 Virusshare.00092/Virus.Win32.Xorer.eu-2ed8cb8168f92762cfbf11762cc75c4f481efa1ae32d8b7de015feaba6fd65dc 2013-09-01 11:39:08 ....A 213124 Virusshare.00092/Virus.Win32.Xorer.eu-5030469e0575590bc4c44ced0ed9db288e4bc8e34b0327178aaa189864a64d4c 2013-09-01 10:53:50 ....A 629001 Virusshare.00092/Virus.Win32.Xorer.eu-b1c801658eaf1bcc67fb5f142d9494d6c21dd962f95b33d1bf591041a9d48fde 2013-09-01 11:41:48 ....A 288828 Virusshare.00092/Virus.Win32.Xorer.fa-a78bbf65b4afab805a6659717159de97c249ad71771e15522ec01271753f81cf 2013-09-01 11:20:46 ....A 98364 Virusshare.00092/Virus.Win32.Xorer.fb-09d4cb034c2cefc9d6253cedb55f11a4e98aca0ca6e468e127f61224c083e428 2013-09-01 11:23:26 ....A 369164 Virusshare.00092/Virus.Win32.Xorer.fb-1f6e34c91012738759baeae789b1011fdf385b2924a37df035e814c0675b057b 2013-09-01 11:22:34 ....A 1458236 Virusshare.00092/Virus.Win32.Xorer.fb-239bf6c7780002f9f496a7629c3d69c79bbf61fb5b7cc1afbaba7b47876a693f 2013-09-01 11:16:00 ....A 230044 Virusshare.00092/Virus.Win32.Xorer.fb-498a5304c96130f80d87b5b42b3850abda09813041a7c0a0f434e3e4765bfbdd 2013-09-01 11:27:50 ....A 401420 Virusshare.00092/Virus.Win32.Xorer.fk-2f46abdda62741c476da2ed7d6302efb615635f549f3caf4ec652a6650f7f521 2013-09-01 12:09:10 ....A 794656 Virusshare.00092/Virus.Win32.Xorer.fk-32987679f412de4554db7a8cedb5f7c33782ebed3387baa6b9fc41852f416967 2013-09-01 11:27:04 ....A 290844 Virusshare.00092/Virus.Win32.Xorer.fk-32f2b0bfd1cb3f2b85d638d30ea941aa5d5c842d16a6cf5abed12ac175ffbb59 2013-09-01 11:49:28 ....A 414236 Virusshare.00092/Virus.Win32.Xorer.fk-3511c59ab89250f176802c96725b4a6a2572ad64df3af38b881b6e1a8696f39f 2013-09-01 10:44:10 ....A 311324 Virusshare.00092/Virus.Win32.Xorer.fk-4c59ec7745a8e6d1e14291c85cc95f0fbf983428d1d9fdb218dd1ac6266ebdb6 2013-09-01 10:47:22 ....A 342036 Virusshare.00092/Virus.Win32.Xorer.fk-5d020aa8b997179f2161ca8138772e65d6d3557193c36aaae1fda8c5219db706 2013-09-01 12:13:16 ....A 200704 Virusshare.00092/Virus.Win32.Xpaj.a-5a166a599bdcc8dff9b386d88705d89a1714d01c0384432cde0c80532b10a37c 2013-09-01 10:56:48 ....A 256000 Virusshare.00092/Virus.Win32.Xpaj.gen-00f044fbafe477ca0cd8d1f916390a69cf281e2107d21f81f5a2b95886d802fd 2013-09-01 11:03:00 ....A 207872 Virusshare.00092/Virus.Win32.Xpaj.gen-044015eafa2206082701245dd85d97396bcff06aa73016e9bb0fa4944ab5e28b 2013-09-01 12:06:44 ....A 258048 Virusshare.00092/Virus.Win32.Xpaj.gen-07a1d99de3a60207d7ffa0e77dd16037bfbad90da7dd5b6ef5713b61b1404851 2013-09-01 11:58:06 ....A 227840 Virusshare.00092/Virus.Win32.Xpaj.gen-10064acc78931c0ea287343ef321977ea166d6b559d6d6f4dfb7a8e2e1f137cc 2013-09-01 11:25:00 ....A 199680 Virusshare.00092/Virus.Win32.Xpaj.gen-103c66d63094eb4c04e9ee5be3759f1e2dd46d05f9b2bff1568b0942dec063b2 2013-09-01 10:59:32 ....A 364544 Virusshare.00092/Virus.Win32.Xpaj.gen-16a2acb43d791508f729ae0fa056f39b0b1bbbd36f2edd06c5ef25ee3677ebd6 2013-09-01 10:40:54 ....A 266240 Virusshare.00092/Virus.Win32.Xpaj.gen-1c50d909834e0be3137293bf6520d2d8fa649c8216ba0a82f4420ff6291c314b 2013-09-01 11:08:52 ....A 215552 Virusshare.00092/Virus.Win32.Xpaj.gen-1edc56422b3b7769c50e7fcd08d087dac414908cdf9fdf6680cc9e9c6f31b9c4 2013-09-01 11:24:20 ....A 245760 Virusshare.00092/Virus.Win32.Xpaj.gen-20f100ef217ea061db2e899586230107d7163f4da32e3b89bbf0f30fc85b8026 2013-09-01 11:21:12 ....A 237568 Virusshare.00092/Virus.Win32.Xpaj.gen-21c8e2bdd91e21913351450c2707db857ecb378790eda8de678b7dca9a34438f 2013-09-01 12:13:10 ....A 403968 Virusshare.00092/Virus.Win32.Xpaj.gen-295737d63de0526612a67427565cefe2946fa6610acdb904a55d70ab1cb54297 2013-09-01 11:33:44 ....A 452608 Virusshare.00092/Virus.Win32.Xpaj.gen-307883aa144a2a4ffd9aee7a22791b520df6dfeccc1c711d00ed49fb107bdb4c 2013-09-01 10:48:28 ....A 237568 Virusshare.00092/Virus.Win32.Xpaj.gen-30c97f495a6ff0956561c06dd11bec0970875f74ea411867bf8b3e333dd58511 2013-09-01 10:59:42 ....A 225280 Virusshare.00092/Virus.Win32.Xpaj.gen-315acaec2c7b632c2ef3756d5c0c9132e99d1c9fa97cacf9ef1999b7617132f5 2013-09-01 10:48:12 ....A 389120 Virusshare.00092/Virus.Win32.Xpaj.gen-335f5cd4952f145af6f656719ec073226ca22b75a07d4585c63ebe5d1bab7a70 2013-09-01 12:13:58 ....A 233984 Virusshare.00092/Virus.Win32.Xpaj.gen-336b6f2aa4d1c1e336290ec639fc8cf63f359607d1feaa5a29d0b694c0c77696 2013-09-01 10:42:56 ....A 181248 Virusshare.00092/Virus.Win32.Xpaj.gen-351921e18a949e11ed908643d81d001dfa05d202fece26868d39a5b24f0d5991 2013-09-01 10:59:40 ....A 385024 Virusshare.00092/Virus.Win32.Xpaj.gen-35ade5576f303af2a1ee59d637f78c12cb9aee472a6a2b9478f15d8819857f2e 2013-09-01 10:41:00 ....A 266240 Virusshare.00092/Virus.Win32.Xpaj.gen-35e130970d3a37cd2bab890d4858c01bb4dfade1769168e74c8eb7b6556c1c40 2013-09-01 10:51:04 ....A 327680 Virusshare.00092/Virus.Win32.Xpaj.gen-3792d4466e4c892cd433364357edf21f5c9589c26de7adca62e5305dcb14fb54 2013-09-01 10:42:42 ....A 287232 Virusshare.00092/Virus.Win32.Xpaj.gen-3923b36fc0a09fa8cce2c1b4e3fdf0e87646b8043b67fa586c741bfbc4fb0803 2013-09-01 10:56:18 ....A 245760 Virusshare.00092/Virus.Win32.Xpaj.gen-3ac8fd35983ea431813c58cc754681f9ef6584e40440bf8a2e2a7042b96b1d7d 2013-09-01 10:58:58 ....A 535040 Virusshare.00092/Virus.Win32.Xpaj.gen-3c02bcce61adf5f669853e61938cbd4c6bbb64a94deb76a45d46729ce5beb6e3 2013-09-01 11:01:20 ....A 808960 Virusshare.00092/Virus.Win32.Xpaj.gen-3c76c96057241b8e2b8000f110af41a76a0477dc3cc05eee8d1d690cbbfb420a 2013-09-01 10:46:00 ....A 229376 Virusshare.00092/Virus.Win32.Xpaj.gen-3fdbf62ca861f988c97e5a24410a7a53fa2d96c03eaef562a063fd61582bf13d 2013-09-01 11:53:06 ....A 224768 Virusshare.00092/Virus.Win32.Xpaj.gen-42531e7a20947849b79f790d0b54fd0cd35db4cfd273bb354e8394ad3879cad2 2013-09-01 11:14:14 ....A 244736 Virusshare.00092/Virus.Win32.Xpaj.gen-4408827c4c5c24780e71e5f8c055d9ec7c357edfaf6c2464f2f754303b6710b5 2013-09-01 11:26:32 ....A 392704 Virusshare.00092/Virus.Win32.Xpaj.gen-4675085578881587a26326d390a319190b8c56e9fb76451aa1e608c11ed0999f 2013-09-01 11:11:56 ....A 233472 Virusshare.00092/Virus.Win32.Xpaj.gen-47bdfae6ecf0907d92fd16ff1f0dd97c72dff02efeb20a9700d17dbeb157b9bb 2013-09-01 11:20:00 ....A 230400 Virusshare.00092/Virus.Win32.Xpaj.gen-4e1428ad8ee3b525c173ddbaeffdcad847a9da7d688cf02349e6c3700a358ddc 2013-09-01 10:44:04 ....A 229376 Virusshare.00092/Virus.Win32.Xpaj.gen-51a0db4ef409107e0cf6007c738afe37c1cabddc7adf07f6b99694485f8c6f91 2013-09-01 11:21:44 ....A 206336 Virusshare.00092/Virus.Win32.Xpaj.gen-5368f854152600eefdedc19ae5bfc08693cc0f7bcf4b1ae28685f62e72f6597b 2013-09-01 10:43:10 ....A 311296 Virusshare.00092/Virus.Win32.Xpaj.gen-5d26b3b265c8fada5cf9d620fe02348d694f68d2a65f8526ebd565557931c6a1 2013-09-01 11:17:12 ....A 544768 Virusshare.00092/Virus.Win32.Xpaj.gen-6164a97eddcf915b79abf5db534f4a9f6a4972cbd578433ef8228b38d7f000ab 2013-09-01 11:40:54 ....A 303104 Virusshare.00092/Virus.Win32.Xpaj.gen-6d8445a09921716bb6b9d2ec53dc0d80aff08aa96d8dc1cd7b5a50ed6da88660 2013-09-01 11:41:46 ....A 217600 Virusshare.00092/Virus.Win32.Xpaj.gen-713fa8a38e75da7e1d429ee357a2d52579fc7c4651bfa54e91ac5e25746e113d 2013-09-01 11:37:20 ....A 293888 Virusshare.00092/Virus.Win32.Xpaj.gen-832cab42910814131f58a7ca56b76c0e77498763e30b88e95ccc4e22f932a1a1 2013-09-01 11:25:36 ....A 199680 Virusshare.00092/Virus.Win32.Xpaj.gen-87068c454e94cf79ce9c3992a071f3ef4bcb86e6745e49cd98c13f5ae88e8d71 2013-09-01 11:00:08 ....A 221184 Virusshare.00092/Virus.Win32.Xpaj.gen-87b0e851d47846519486ad4986e893a67b991b441576097551b109fc7df2457d 2013-09-01 11:00:24 ....A 192512 Virusshare.00092/Virus.Win32.Xpaj.gen-87b22b2c77756f4cde5dd55b99620dea30e8cdbd3e209e8e62297a06a8e0e4d0 2013-09-01 11:44:40 ....A 186880 Virusshare.00092/Virus.Win32.Xpaj.gen-883e6f835035b199081a3df5c4075d152a538be76b41e0e70e25254ef511c92c 2013-09-01 11:36:44 ....A 196608 Virusshare.00092/Virus.Win32.Xpaj.gen-8ae5558a88baeee82e2e0b3b423bfcdafb254979bea9ead3581ce89f8acf95da 2013-09-01 11:31:46 ....A 266752 Virusshare.00092/Virus.Win32.Xpaj.gen-8c613cd566b762a35835b2d157a983197379026dcab61bb15c2c962e2aa773b9 2013-09-01 11:06:38 ....A 300032 Virusshare.00092/Virus.Win32.Xpaj.gen-90e712b29db5e5f802898f6841b8782b95c2ea52ca266fc91212976e7a476a02 2013-09-01 10:51:34 ....A 793600 Virusshare.00092/Virus.Win32.Xpaj.gen-92834fc2c92772d54dc5f5a5b2271eae6921b66045279cb7029d33cbb4a56333 2013-09-01 12:09:14 ....A 200704 Virusshare.00092/Virus.Win32.Xpaj.gen-93320677643d3c10790f5a0e303b7969c8aa275a4d0bedca2919ab904da961fa 2013-09-01 10:49:56 ....A 252416 Virusshare.00092/Virus.Win32.Xpaj.gen-9381baca8801b8429bbae653a2cbf451cc12d8d0dad7c59749519e5d7509001a 2013-09-01 11:06:08 ....A 208896 Virusshare.00092/Virus.Win32.Xpaj.gen-950fab5e252c1d7ce447ac6515be5aa46ebc27d495c925bfd889d56d1909cd45 2013-09-01 10:44:32 ....A 4960256 Virusshare.00092/Virus.Win32.Xpaj.gen-97dbc028f59de4b0273caef939bf4f40d8cbd4724639084c33a252db5adfe5fb 2013-09-01 11:41:54 ....A 352768 Virusshare.00092/Virus.Win32.Xpaj.gen-999baed8e6bbb478e09179d35ee7bec627f74b9e5396f141acdb76fd2b874cc0 2013-09-01 11:05:28 ....A 211456 Virusshare.00092/Virus.Win32.Xpaj.gen-a107c1129f331d4083d38b87a09d9ba1e543eca6d69ef47ea53d24ff2837845c 2013-09-01 11:53:50 ....A 222720 Virusshare.00092/Virus.Win32.Xpaj.gen-a45b1792801d7afbc1c6609d3e6a341e40eaf6f007b7b1b9711534c3fc318a8c 2013-09-01 10:40:50 ....A 329216 Virusshare.00092/Virus.Win32.Xpaj.gen-ba5236720647de0befa3a2c63daafcaafb4a0f3286eacabdaadc1eb145a8aa77 2013-09-01 10:46:10 ....A 344064 Virusshare.00092/Virus.Win32.Xpaj.gen-c95cd86bc0a7d33311868b8cb19db706524eed1516f2389b34b041eaa10b43ab 2013-09-01 11:07:24 ....A 294912 Virusshare.00092/Virus.Win32.Xpaj.gen-cccbadd03f6df73e094e56e12d9b974244302eab98f7b0157e15d65d8583a27f 2013-09-01 10:46:46 ....A 237568 Virusshare.00092/Virus.Win32.Xpaj.gen-ceb15594abc0f19a0947125c359721a67aff08ece231dcb7882b656c97b0c77a 2013-09-01 11:50:28 ....A 348160 Virusshare.00092/Virus.Win32.Xpaj.gen-f2c34df7f57efe80dc2a3fa18e124bb57eccb56a0e3c2a3f76106cb474c4ae48 2013-09-01 11:23:38 ....A 200192 Virusshare.00092/Virus.Win32.Xpaj.gen-f2cc0a28af5322e02c7100c87f39e0f63bba4ae9d930c99790dac76fc138ea6a 2013-09-01 12:06:32 ....A 207872 Virusshare.00092/Virus.Win32.Xpaj.gen-f71741ce2607513375c55997dca880f7ed1062f1dd5a5e4d2e54316b6ed87a06 2013-09-01 10:45:36 ....A 159744 Virusshare.00092/Virus.Win32.Xpaj.genb-04e40998ce0ce7e38319811804b449af62fcb7d8799a749ba1f448bb4659fa70 2013-09-01 12:00:08 ....A 139264 Virusshare.00092/Virus.Win32.Xpaj.genb-1daee620d0ef4c21d0853d131dace0d666b44bc7f1bb979283070219925c4d93 2013-09-01 11:07:36 ....A 96768 Virusshare.00092/Virus.Win32.Xpaj.genb-608ab4f1a53f155318bb3dca1c1a4074010f0d6f0fa405d3ceb461dd0b88dda8 2013-09-01 11:16:46 ....A 409600 Virusshare.00092/Virus.Win32.Xpaj.genb-69a245643e47736dcd2e28d2a3b6a3125affd2ecb54e986e159de10856fe48e3 2013-09-01 10:51:48 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-001f68e8fd2d8fc7b16c230e1d0e5edeb5d6babed71d0ee4d562d55f92e5f043 2013-09-01 11:01:30 ....A 703488 Virusshare.00092/Virus.Win32.Xpaj.genc-004e4569fea837610ea48601661cd0525374604b8e166443a1a712a64c8e5a1e 2013-09-01 12:04:04 ....A 98816 Virusshare.00092/Virus.Win32.Xpaj.genc-01dfbec4427331264056134a8cfa7f10975275fb8bde15b7ca4910960d9754f6 2013-09-01 11:10:26 ....A 102400 Virusshare.00092/Virus.Win32.Xpaj.genc-02493fb91c7eaa4a142d9dab2f39c7280e75513618f3be83e315b820802bca50 2013-09-01 11:24:48 ....A 282112 Virusshare.00092/Virus.Win32.Xpaj.genc-02bd4ad7d6b2af694a118dc188cb759a151619f737492b9474882abf2dc92ff7 2013-09-01 11:13:38 ....A 100864 Virusshare.00092/Virus.Win32.Xpaj.genc-02dfd98dd12b6a5de0ab030276ccad89a8748ef9d148f51970364d6333dac11f 2013-09-01 10:45:00 ....A 1112064 Virusshare.00092/Virus.Win32.Xpaj.genc-03142a2155cc22bdb2eece81d2cfb488e3032af0cbd7125c88bbbb9e67ba8c95 2013-09-01 12:13:08 ....A 507904 Virusshare.00092/Virus.Win32.Xpaj.genc-031f64f6ada035afb7d35cce84f6421af0729eebd4bcca6ab7897ef0fe548ec4 2013-09-01 11:05:48 ....A 175616 Virusshare.00092/Virus.Win32.Xpaj.genc-03ceb32e55258158f3823c77af0b9d4412b69cb89f5ec8bbc8007afdc151c6c5 2013-09-01 11:49:46 ....A 297472 Virusshare.00092/Virus.Win32.Xpaj.genc-041f3c7e54aaee4b77ad83335933b4bd55571648d9bd4b4c87fdc6d54e4ce1b9 2013-09-01 11:56:52 ....A 217088 Virusshare.00092/Virus.Win32.Xpaj.genc-04cf9c47ff93caa23f69daceb735c1c6af9686349407462690f76355782447b1 2013-09-01 10:52:48 ....A 444416 Virusshare.00092/Virus.Win32.Xpaj.genc-062aaaa12dc9ce4e111b0df550b4dfde49a0d29f63e1d8a2d780888a040794e7 2013-09-01 12:14:42 ....A 460288 Virusshare.00092/Virus.Win32.Xpaj.genc-06412920dec5e8f195f2121a676e1f898aa286c0f5712c741f6a380cfd64b36d 2013-09-01 11:11:52 ....A 155648 Virusshare.00092/Virus.Win32.Xpaj.genc-065f6dfee7f81b29177e4663b2a12d049af15fccf07ab3bbccd4c3e949719c8e 2013-09-01 11:46:00 ....A 311296 Virusshare.00092/Virus.Win32.Xpaj.genc-070c66f2aee20439cec3aeb3c6a50f01e6fa4111c7f7480a657b402b23547876 2013-09-01 11:38:50 ....A 155648 Virusshare.00092/Virus.Win32.Xpaj.genc-071fd49e12266e8e11e5aee8fcddc8237401523b2876b085381c571836db48f3 2013-09-01 10:54:46 ....A 114688 Virusshare.00092/Virus.Win32.Xpaj.genc-0781a3f886fee0cba248e650bff2b4622dee632f6cf4e4aa74dcdefaf057fa88 2013-09-01 12:10:18 ....A 112640 Virusshare.00092/Virus.Win32.Xpaj.genc-08f1c32f6f1763dd286943a2a85ef846addcfa611aa2371d17e31b1738874acd 2013-09-01 10:55:12 ....A 80384 Virusshare.00092/Virus.Win32.Xpaj.genc-0913104d9f0d4786ae126dacabd4cb8e2d61a9f160956eb60c6d3d4f06a6c135 2013-09-01 11:44:06 ....A 85504 Virusshare.00092/Virus.Win32.Xpaj.genc-096a64bdd06c357105003974064786b4f16931941e37ded5cd768ccbb6e32aed 2013-09-01 10:47:50 ....A 763392 Virusshare.00092/Virus.Win32.Xpaj.genc-0981cf43c411a812fcadbcc317dafd25ee9a72fd89c6e1563be6d8a150becfee 2013-09-01 11:44:20 ....A 810496 Virusshare.00092/Virus.Win32.Xpaj.genc-099847a92c5692b3b9e6e51b16d8655f8b9c19c7e9515f9786c39afc8727b7da 2013-09-01 10:43:10 ....A 75776 Virusshare.00092/Virus.Win32.Xpaj.genc-09d7b05b1b8079dfe2404d749800d35e8e95dcce177a4175a0ab15ab1b9e2ecc 2013-09-01 11:25:56 ....A 87552 Virusshare.00092/Virus.Win32.Xpaj.genc-0a52378c3364ba8a45e2b72be0b227a1342fc8d11480a3f7271a82150fbeee38 2013-09-01 11:14:44 ....A 382464 Virusshare.00092/Virus.Win32.Xpaj.genc-0a8a8a7b5c8580c5cddf4d0dab721c15e6f1a205939f7ed0bdeb1f2406ac7f30 2013-09-01 10:57:22 ....A 197120 Virusshare.00092/Virus.Win32.Xpaj.genc-0ab807186163ce56b204a9a65bd087a85e09d7e3bcc9cc936e8523720c025c4f 2013-09-01 11:16:36 ....A 74240 Virusshare.00092/Virus.Win32.Xpaj.genc-0ab8d721c4f4e45dba717da8b5b6caeb6a1ab2fa48d12ce4388e3e508ddbbb66 2013-09-01 11:25:22 ....A 139776 Virusshare.00092/Virus.Win32.Xpaj.genc-0c2647739394b1256bafe8be8472f39b62b62974972e9e370559f97171270ccc 2013-09-01 12:00:00 ....A 142336 Virusshare.00092/Virus.Win32.Xpaj.genc-0c4076ad7c8e01a34b30fc944b34fe9d435baf777b004dd2244fbc0b793834fc 2013-09-01 10:53:16 ....A 103936 Virusshare.00092/Virus.Win32.Xpaj.genc-0c9bece4d3ca8407047d4dce3dbb6f73f017cb4aad9d23e685a2e97ce35dbf6f 2013-09-01 11:59:42 ....A 150528 Virusshare.00092/Virus.Win32.Xpaj.genc-0d62a3cc29213110232abaafe5455e2d07c96e71dcca2802858ba47bbf33264a 2013-09-01 11:54:12 ....A 279040 Virusshare.00092/Virus.Win32.Xpaj.genc-0d9c53c23e9493a876c27cefca196386a88d7b20bd6a2dd7aeb1cf71b6852821 2013-09-01 11:47:02 ....A 117248 Virusshare.00092/Virus.Win32.Xpaj.genc-0dbfa8ee04c3eb4e396bfd472fd1e414564b2e53d41f94af42fdd96b657ce930 2013-09-01 11:46:52 ....A 413696 Virusshare.00092/Virus.Win32.Xpaj.genc-0dce63da2f38a6d4a76e94fed3c0b6b330e3da19efc2264b517d730a79b7b081 2013-09-01 11:02:34 ....A 1632256 Virusshare.00092/Virus.Win32.Xpaj.genc-0f40bcd8106a56bf02f7bad6d66519eb066d29373cb2712b450365f37b12f933 2013-09-01 11:27:58 ....A 80384 Virusshare.00092/Virus.Win32.Xpaj.genc-0f44e27f84b51b6282913ac68bf204647b7409e98e152cd11955c40f740b5e59 2013-09-01 11:13:40 ....A 103936 Virusshare.00092/Virus.Win32.Xpaj.genc-0f5cdc63117959d97def1581f9467a40a2310cfe9acdf3991d89f7b801e22f28 2013-09-01 11:54:14 ....A 95232 Virusshare.00092/Virus.Win32.Xpaj.genc-0faa30ce768d6a8354dc1f2b4618f629e43a0bf21e4452838bb52ff5c62507ab 2013-09-01 11:49:18 ....A 148480 Virusshare.00092/Virus.Win32.Xpaj.genc-0fb16d8c9beedd5a91501e243355ca4232d0655b36eeeac321fb03c4642a3b2d 2013-09-01 10:48:06 ....A 196608 Virusshare.00092/Virus.Win32.Xpaj.genc-0ffeb2669636936e19e6e14dba21303c25483ddaed20f9ce1862cab86d42575e 2013-09-01 11:14:24 ....A 72192 Virusshare.00092/Virus.Win32.Xpaj.genc-103093dd89412db17eec251a239d29eb02e1f596f29ff5c8fe71571b5da7f6c4 2013-09-01 12:05:00 ....A 112640 Virusshare.00092/Virus.Win32.Xpaj.genc-103550900dfa444e293e317a52d1ec760bdaf60a1b007ba05f74ca449c7ba29f 2013-09-01 11:00:48 ....A 176640 Virusshare.00092/Virus.Win32.Xpaj.genc-10bbc0989a247e6b4bc73bb68162c410249792ac6a1f6f5c7ab23f04cb30422e 2013-09-01 11:15:58 ....A 97280 Virusshare.00092/Virus.Win32.Xpaj.genc-11e1fb69094157dbbeadcc1cd66e79eca1e552b40398ec4594f438fea5735768 2013-09-01 10:51:00 ....A 401408 Virusshare.00092/Virus.Win32.Xpaj.genc-13f7baeace42da1fe5855db993ef8b38b2f32e9be0ecbe5c87d7bed0c1fb9cf9 2013-09-01 11:04:06 ....A 1873408 Virusshare.00092/Virus.Win32.Xpaj.genc-14d5c06278fabe96374d80330ac346114b83fdac9b36dcf7c1283ff2bb1eb17f 2013-09-01 10:50:34 ....A 268288 Virusshare.00092/Virus.Win32.Xpaj.genc-15dab479e633911b9f6e7d6fe3db982f305e33b61e6b4181b8351b077f3579c9 2013-09-01 11:59:06 ....A 389120 Virusshare.00092/Virus.Win32.Xpaj.genc-166c9094b2bb35adbbe052d5f7eb53b200d49e4ce9a8344bbe742a7640ffafba 2013-09-01 11:56:00 ....A 192512 Virusshare.00092/Virus.Win32.Xpaj.genc-16e62b4ce62b9f21e00d88bdf89e1a8803155ad1e758c58b9fad66d6c7eca0aa 2013-09-01 12:14:04 ....A 135680 Virusshare.00092/Virus.Win32.Xpaj.genc-174700e654b06b7eed40e65a88c511ac18ea0eb2dd4bed9d08cee95b521d6c52 2013-09-01 10:52:48 ....A 97280 Virusshare.00092/Virus.Win32.Xpaj.genc-17aa50f1909ed1a9ad0828a5101c386d6a0bfa5de42d13ff0182f2a5be69a85e 2013-09-01 11:18:18 ....A 98816 Virusshare.00092/Virus.Win32.Xpaj.genc-181299a97fd06413ac92c4744eb12c3017d4b94ca5b6bca1455ddefb13664c70 2013-09-01 12:07:36 ....A 90624 Virusshare.00092/Virus.Win32.Xpaj.genc-18230f125f214070fa440aa0d1326157010cd9c47dbcabde9f6600d29858755d 2013-09-01 12:02:52 ....A 174080 Virusshare.00092/Virus.Win32.Xpaj.genc-182a78080c57f05097c6314f85d4c0ae8d4e734362ba8772829473bf991d66cd 2013-09-01 10:48:26 ....A 115712 Virusshare.00092/Virus.Win32.Xpaj.genc-186ee1e539a96fc2d544e0d14009bc02853c9168383416f8e4adb8706caa32ea 2013-09-01 11:44:04 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-18878894d542f9ec08faff093e981e45f815b93e5cd561f1445e873b383c275c 2013-09-01 12:07:00 ....A 122880 Virusshare.00092/Virus.Win32.Xpaj.genc-189822cf1e41b52694716be2db00bedea23014764eb45ca8765db1455976bc5d 2013-09-01 10:46:38 ....A 545792 Virusshare.00092/Virus.Win32.Xpaj.genc-19467a2ae362a930c98ed23a9868dc8fd4b1c218ecd72040545ba4d4df2e603d 2013-09-01 11:46:56 ....A 114688 Virusshare.00092/Virus.Win32.Xpaj.genc-19942b6712821f643230fb4c44c6c8d9a74646f2b148243fc79fd06b68919cdf 2013-09-01 11:21:42 ....A 119808 Virusshare.00092/Virus.Win32.Xpaj.genc-19a0e6521c8d08bfede4a50b8b621003a9fa9bbb1e43e91f775c078bc160f6ef 2013-09-01 11:01:04 ....A 546304 Virusshare.00092/Virus.Win32.Xpaj.genc-19d46d27d8e0e980e479b4cf7d1e97d43c309554584928bc52f586eef3f69f38 2013-09-01 11:50:48 ....A 756224 Virusshare.00092/Virus.Win32.Xpaj.genc-19fc4ecfec4c8701f00835c941e87248e41feaa53603254b1c8db149343b88f2 2013-09-01 11:39:38 ....A 94720 Virusshare.00092/Virus.Win32.Xpaj.genc-1a0f8b0e31b345f2bfea4de91196d81c1d1aead11fe08520412c36387d66440c 2013-09-01 12:05:44 ....A 113664 Virusshare.00092/Virus.Win32.Xpaj.genc-1aaa80c5ae774274f7c4768739bd4c9f08baaecd428556559498c673bab41bae 2013-09-01 11:52:38 ....A 278528 Virusshare.00092/Virus.Win32.Xpaj.genc-1ba194164206fdc7e3be451ddf65846e6de1e242e1a37e063ce827b25f9de047 2013-09-01 11:18:38 ....A 267776 Virusshare.00092/Virus.Win32.Xpaj.genc-1ce62cf34a9741f702714e0cfb720ef66ec04660eb503684539c29c2f420a8df 2013-09-01 11:13:56 ....A 482304 Virusshare.00092/Virus.Win32.Xpaj.genc-1d351be29c29d552d823265c3799d18e04e7cdb9ca4cc3d9bbdaec303a6eb4be 2013-09-01 11:43:50 ....A 153088 Virusshare.00092/Virus.Win32.Xpaj.genc-1d6c8b0c6a0dc044b5d14d303d878d6f0f0980a41536f41eb6414aa5a8dab418 2013-09-01 10:54:04 ....A 571392 Virusshare.00092/Virus.Win32.Xpaj.genc-1dc673cf3ff27d62430d7e38516384994941bc3eed8d9728d3bc748cc9725d18 2013-09-01 10:42:34 ....A 366368 Virusshare.00092/Virus.Win32.Xpaj.genc-1dfd9d07e0eb72319aa259ea1f53a7a07f9dc3ee5afc0d026d13db19e95b564f 2013-09-01 10:45:02 ....A 269824 Virusshare.00092/Virus.Win32.Xpaj.genc-1e63d11ef46a4f0b9c754a76e5e65ca5a47a456deb5266ea7f45930d08d1e4a2 2013-09-01 11:47:50 ....A 320000 Virusshare.00092/Virus.Win32.Xpaj.genc-1e891799413b55151d87c15cf16838d0ba2b26ce800df96029a7c8b79946bb66 2013-09-01 10:55:02 ....A 118272 Virusshare.00092/Virus.Win32.Xpaj.genc-1e8d1bfb75bb607306f8aca3f05e69d02ca83efa9cfd0c38eda61a90f4de8434 2013-09-01 12:11:40 ....A 200704 Virusshare.00092/Virus.Win32.Xpaj.genc-1e90fcf3654bcaf97775e518ab6ec9eef90ce4470a89d53ed387d055cca6141a 2013-09-01 12:04:30 ....A 598016 Virusshare.00092/Virus.Win32.Xpaj.genc-1fc1da1b782a90e19255edffd0457bc4eefe87f847a6a89c32667abbdb737339 2013-09-01 11:29:22 ....A 876544 Virusshare.00092/Virus.Win32.Xpaj.genc-2037e288f386cfe7722a644e7db134bc73af9e5b4eb78d3fb9f74b4fd12aeae1 2013-09-01 11:15:08 ....A 70656 Virusshare.00092/Virus.Win32.Xpaj.genc-2253e745225b7e32a1cb1d3b2b10e7dee5a48832695dae6e54c06a6aedd0faeb 2013-09-01 11:50:14 ....A 129536 Virusshare.00092/Virus.Win32.Xpaj.genc-225edc67d136854977d4c3f0ddff4802b07a4e5eed5b76e0393139f68bd66ad0 2013-09-01 11:47:28 ....A 124416 Virusshare.00092/Virus.Win32.Xpaj.genc-22c148ec220b2cbd74de53f827aaaa640e20f11a88a51bc557b9277ab74d2daf 2013-09-01 10:56:20 ....A 141312 Virusshare.00092/Virus.Win32.Xpaj.genc-24014d31259ef9398bcfd1ef41faa912306ceacf418b674ed053898c710206a0 2013-09-01 12:00:26 ....A 232960 Virusshare.00092/Virus.Win32.Xpaj.genc-244e0bc540738abee07c92b7b718c51ac5c0ef914f0b2716fd78328511ecc80b 2013-09-01 12:08:08 ....A 371712 Virusshare.00092/Virus.Win32.Xpaj.genc-24d4ec8ce13d3f0c67c4edb31bed67d65a0bd2af8311d92926744df9d3da0619 2013-09-01 11:52:28 ....A 155648 Virusshare.00092/Virus.Win32.Xpaj.genc-250f45e04dc7b6f3c8363ab39105d293bacb27099c8e1ce7e5561c6249907bcb 2013-09-01 11:16:32 ....A 71168 Virusshare.00092/Virus.Win32.Xpaj.genc-258809d354a228841eda375f1a1dfbe755ad951b74d45e56c5d233e2520152be 2013-09-01 12:02:56 ....A 268800 Virusshare.00092/Virus.Win32.Xpaj.genc-25ef2f6fffe162fe1bbbe4d4b2169e81fe7099b97568289778405092ece92c98 2013-09-01 10:44:38 ....A 155648 Virusshare.00092/Virus.Win32.Xpaj.genc-25eff36449fe3017eb3a6bea23ef8a6ac95d44b35a2d210bd896374bef994c7e 2013-09-01 11:31:48 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-26030d146703c50264db8b859e66aa06a74822df8f59bab83c0f8448880ef355 2013-09-01 11:16:58 ....A 89088 Virusshare.00092/Virus.Win32.Xpaj.genc-260d42c0e6eedf0ffb22ff8a1afa339aa356c20ff7f52bb0d7bd85a084028e6c 2013-09-01 11:02:24 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-264b6b1087e0374f9596f1ddb5120490da93728fa8d0b87dbef63583ee4fd11d 2013-09-01 10:55:40 ....A 527872 Virusshare.00092/Virus.Win32.Xpaj.genc-26de4342fb48606bf8a6dcd3ee25fcf1b12ad416f054c4d8413dea6a3990f8b9 2013-09-01 11:08:16 ....A 1134592 Virusshare.00092/Virus.Win32.Xpaj.genc-27be37f77787a2562afb357eedd8484fd38fa018a3309e456a0ea91b9bac8f06 2013-09-01 11:44:24 ....A 122880 Virusshare.00092/Virus.Win32.Xpaj.genc-2897e9dcad544acf35bd8663816ae8a747e7e3fcb9fc312d75846070237ddc5a 2013-09-01 11:01:56 ....A 131584 Virusshare.00092/Virus.Win32.Xpaj.genc-28b407050fea88db27def5d210bbb99a0621c754780cbc3d7328a7dd8912941d 2013-09-01 11:53:38 ....A 176128 Virusshare.00092/Virus.Win32.Xpaj.genc-28e48c6ce80a170482683406c1195b9fe1c19e133748ccfd222210544e3cc81d 2013-09-01 12:12:00 ....A 1318912 Virusshare.00092/Virus.Win32.Xpaj.genc-2919a3539c8f688fedf30ed6381d060c208c9a7b563e1d1c34873bf76c6ce605 2013-09-01 11:55:06 ....A 200704 Virusshare.00092/Virus.Win32.Xpaj.genc-29a4c4811878acbbbbba052e2d514c0eff4cba178782efc559c5c68e39eb869d 2013-09-01 11:09:42 ....A 210184 Virusshare.00092/Virus.Win32.Xpaj.genc-29e13c32159aa97f99053e9d6276e5b6178877a40bbb9102c7cba87cfc474455 2013-09-01 11:44:22 ....A 278528 Virusshare.00092/Virus.Win32.Xpaj.genc-29fa5fe369f70a34b9fe0a3dc9f75b859d1c9467f1ca5b32e680246daab66ff4 2013-09-01 10:52:36 ....A 108032 Virusshare.00092/Virus.Win32.Xpaj.genc-2a060023e29d0b813ff0b2b6b7a1eae89b862302fe73fa27202432bab49f2fb2 2013-09-01 11:11:50 ....A 184320 Virusshare.00092/Virus.Win32.Xpaj.genc-2a1a79703c117a54ff98e80bff46351ad9f547cbf30c5815fcf61ba645315775 2013-09-01 11:34:38 ....A 318976 Virusshare.00092/Virus.Win32.Xpaj.genc-2a6f1f51d5858ab334086ef24ad18fdd63d2ce93abc565d36ef3cd23595e7671 2013-09-01 11:15:08 ....A 99840 Virusshare.00092/Virus.Win32.Xpaj.genc-2b4c15b7eb9afe5bcdb6919d276b208ea8ea5b14416ea0d6d45a6322697293b1 2013-09-01 10:41:10 ....A 206848 Virusshare.00092/Virus.Win32.Xpaj.genc-2b91136f22d91c2e0e7b864e11cf3498bb3c9ced9191314be7f3d0d9bd1f9d2a 2013-09-01 11:08:16 ....A 274432 Virusshare.00092/Virus.Win32.Xpaj.genc-2b9279b1a05ed16df573658a5dd7b06948cdde6155f0015d8a290513c848a574 2013-09-01 11:37:10 ....A 151552 Virusshare.00092/Virus.Win32.Xpaj.genc-2ba36f63b23895d897b9465b256ab5f244e7185736fce28cd49ec3bad318cde5 2013-09-01 12:12:26 ....A 153600 Virusshare.00092/Virus.Win32.Xpaj.genc-2c1d184a83c8d025f3fa53c1d02d72d8a14bf61f0f886d5980f2f70bfecb4be2 2013-09-01 11:03:44 ....A 84992 Virusshare.00092/Virus.Win32.Xpaj.genc-2c95e14173a7e13e7e5a4e151c9ffc48f597c3d82d8b6dfb009f1097280e419b 2013-09-01 11:18:38 ....A 143872 Virusshare.00092/Virus.Win32.Xpaj.genc-2cf67b31b1ad566f9d7f9d362bff990bc7f1172b882936d540545c718c6adc1a 2013-09-01 11:32:16 ....A 139264 Virusshare.00092/Virus.Win32.Xpaj.genc-2d133518bb85905edc87de7f21ff7f67124707500276031b1e4a6e771c27452e 2013-09-01 12:09:16 ....A 258048 Virusshare.00092/Virus.Win32.Xpaj.genc-2d5402fe28f1d1a63d53d9c70a8e3f26d45a343c6e4afdc1fc882a9387e26a7c 2013-09-01 11:28:36 ....A 402432 Virusshare.00092/Virus.Win32.Xpaj.genc-2e79a9114f2d2ca651e8f1000156d6cbd3e0642e7758bcc83d8107fce14ec31c 2013-09-01 11:53:28 ....A 97792 Virusshare.00092/Virus.Win32.Xpaj.genc-2e99c4955177749f773ecdd23385c0f4e916652f0770d33a49f1aca3bdf02e44 2013-09-01 11:23:02 ....A 221184 Virusshare.00092/Virus.Win32.Xpaj.genc-2ec87cd19ac9760c816188c8f90859ed8ed442efaaea2ba253b6838cdcf7bc30 2013-09-01 11:58:38 ....A 92672 Virusshare.00092/Virus.Win32.Xpaj.genc-2ef40992078bf2208c1b5151a26dd49f0ad0d525d0dc1bc73979e059998b7634 2013-09-01 12:05:48 ....A 152064 Virusshare.00092/Virus.Win32.Xpaj.genc-2f0c54c7a41824692b955d26a478a84b05bec44b0469b45057c9ecb506ea1416 2013-09-01 11:59:08 ....A 577536 Virusshare.00092/Virus.Win32.Xpaj.genc-2f4087b5f0ee29b9012e21aaeb073510e896ca445e020a2a3845fc917bc1a756 2013-09-01 12:12:36 ....A 117248 Virusshare.00092/Virus.Win32.Xpaj.genc-2f747380d34dd443ade44f2aebc8307c2566c7163809274d4f2ccb5c8fa0a7c6 2013-09-01 11:34:40 ....A 828416 Virusshare.00092/Virus.Win32.Xpaj.genc-2fc03df914c98e9d35dfb1e848f4e96852e6a9224b92efaa9c658a265eb08731 2013-09-01 11:53:50 ....A 100864 Virusshare.00092/Virus.Win32.Xpaj.genc-30399696f149f31f4c7fd34213c9a5c12a548ef93230974be4984b4fc3a10920 2013-09-01 10:54:16 ....A 551424 Virusshare.00092/Virus.Win32.Xpaj.genc-324882d9f65baf6714fc40358f351d7f7a67a2fe087f3222fc5a88063415a653 2013-09-01 11:26:42 ....A 108032 Virusshare.00092/Virus.Win32.Xpaj.genc-3256fa4c322de33ae69e23f42774ae605f327d2e311a9a087148e09c60600d61 2013-09-01 11:20:52 ....A 109056 Virusshare.00092/Virus.Win32.Xpaj.genc-32a0adf70ba7d9661b13dc3d95ac6ee4142e2a2b518b4e0ac0d90af408b000d8 2013-09-01 12:13:42 ....A 167936 Virusshare.00092/Virus.Win32.Xpaj.genc-331976d24950857c9d6eac79e3a1fb356ab315de404f34cc4234992ec2e16cfc 2013-09-01 11:04:24 ....A 110080 Virusshare.00092/Virus.Win32.Xpaj.genc-336ae68c48461d6aef41ccdabe46c02a31531b90ba915fdbbb68d34acd26658a 2013-09-01 11:56:44 ....A 114688 Virusshare.00092/Virus.Win32.Xpaj.genc-3464ca1181e0495499efb64e7337a7ecea9c2862d23e73f54fd156a1349756e9 2013-09-01 12:01:20 ....A 212992 Virusshare.00092/Virus.Win32.Xpaj.genc-35ba93b8ce1c686252ac3f1dbc7a9cd291d86f4ee75afed547de0feb52de9d8c 2013-09-01 11:07:30 ....A 134144 Virusshare.00092/Virus.Win32.Xpaj.genc-37422bdd0e606eeac34e1224219d4b9a5d6ad7da742fa985c25a734195c50a5a 2013-09-01 10:50:34 ....A 793088 Virusshare.00092/Virus.Win32.Xpaj.genc-37b9d1d7b86a0c684fba5bf642423ea6dce44b0cf78556e76f2d549da8a5f8d0 2013-09-01 11:28:20 ....A 95744 Virusshare.00092/Virus.Win32.Xpaj.genc-38abd96020a69fd2041aae79eb5a19c5bc1f58c02ba0f6141dfd73d4e8040647 2013-09-01 12:02:00 ....A 155648 Virusshare.00092/Virus.Win32.Xpaj.genc-38be0f8ba056ddf2689a2a0f43f0ff1b1664ed7ce5e1cd2c6758b928d82ffde1 2013-09-01 12:03:52 ....A 135168 Virusshare.00092/Virus.Win32.Xpaj.genc-38ce4c54df073de81c69dbfed8359466c3ae5e0661b766624255a778b92f9945 2013-09-01 11:24:44 ....A 334336 Virusshare.00092/Virus.Win32.Xpaj.genc-397fc113e9ad34280e5a28d1b770185b35601317f7e437fd761324c4f59e99b2 2013-09-01 11:43:24 ....A 172032 Virusshare.00092/Virus.Win32.Xpaj.genc-39bae2c2a07fdee0063d0147f72fda36931b8c8f6ea27b9acc30c1c2e6db55c6 2013-09-01 11:36:22 ....A 253952 Virusshare.00092/Virus.Win32.Xpaj.genc-3b544a669ad560c48c109424c120e785bb7989204fcf37d800ada7e9bd0b0af2 2013-09-01 11:06:44 ....A 139264 Virusshare.00092/Virus.Win32.Xpaj.genc-3b6974cb6c659bf8a6fb15e0906ff5671e4be4af6de4fcfc71da3da669d7bfb0 2013-09-01 12:04:28 ....A 371200 Virusshare.00092/Virus.Win32.Xpaj.genc-3bb5bf86d1dca427110ee26b8ad982c57e91e663bb9b446cc2d1b3de91983180 2013-09-01 12:14:40 ....A 173568 Virusshare.00092/Virus.Win32.Xpaj.genc-3c14b26dc07010036366675da7b80b8b70db66cd4be850c5ca7a2bd0a46d9caa 2013-09-01 10:56:34 ....A 177152 Virusshare.00092/Virus.Win32.Xpaj.genc-3cf64f1d53ec95a831d84b8c02649210f372b9aa5a601112a466359413a190fa 2013-09-01 10:57:38 ....A 327680 Virusshare.00092/Virus.Win32.Xpaj.genc-3e7d611b94b0150c17fb0aae03d4ce1633907a60f31edda38a2d8103bacdb17b 2013-09-01 11:24:46 ....A 108032 Virusshare.00092/Virus.Win32.Xpaj.genc-40b169b0a6ad2ec3c3d20b40b6b824d5d7861cb163a4dde37bd5dd0198369c60 2013-09-01 10:51:30 ....A 684544 Virusshare.00092/Virus.Win32.Xpaj.genc-40f9b1fa1859bf2ab9ed3a274e7403047aef930ccf19e12d677408c64b99a828 2013-09-01 11:54:00 ....A 285696 Virusshare.00092/Virus.Win32.Xpaj.genc-41a1e23742132205556e627bf5c40799c0976a3f3f6325cfaacffc0378441672 2013-09-01 12:14:18 ....A 401408 Virusshare.00092/Virus.Win32.Xpaj.genc-41c131a4fdcb11fc7da59646b523607a00a4e4d30ae9f9d7fa981f41775b4a73 2013-09-01 12:01:00 ....A 81920 Virusshare.00092/Virus.Win32.Xpaj.genc-42d01794fb1e310981e427204946b9e09d209608608f27efc6a3656454f3454f 2013-09-01 11:36:44 ....A 93184 Virusshare.00092/Virus.Win32.Xpaj.genc-439037744eb3331f8dec1218dac175e80e34b35a1dc6d15dcd8ee4a5040d4e4e 2013-09-01 10:51:20 ....A 188928 Virusshare.00092/Virus.Win32.Xpaj.genc-43fc82ab0348e222a3a9337864bb7801eb0caa99c4566176f84808d67400ff03 2013-09-01 11:52:08 ....A 167936 Virusshare.00092/Virus.Win32.Xpaj.genc-457da394b5c200466d39fa5c1e460c5ce9c0462f9afa7cd62827f245e02caf83 2013-09-01 12:04:30 ....A 118784 Virusshare.00092/Virus.Win32.Xpaj.genc-45d9d3f66f861862c61bca325d74bce57428e65e4cbec0d19ebf302d6028c59e 2013-09-01 12:08:12 ....A 663552 Virusshare.00092/Virus.Win32.Xpaj.genc-463f85ce806faef3df2517b194198ddde6e618c6bbbc0ce6fac97ae58c90d188 2013-09-01 10:57:46 ....A 148992 Virusshare.00092/Virus.Win32.Xpaj.genc-469a110d8e0335117d505d6693f4037ae6e8c9fc3a8e01f1fef3e8db15c1b387 2013-09-01 11:29:26 ....A 99840 Virusshare.00092/Virus.Win32.Xpaj.genc-46b0448056de9ce6d44bb5b7f19773512ad22ba4439998309c7c10be6002a85d 2013-09-01 11:09:02 ....A 151552 Virusshare.00092/Virus.Win32.Xpaj.genc-46d7e07ee6677d9f5bbee1f2515964c976e7404eaf943af75a2462535a9122f9 2013-09-01 11:12:08 ....A 954368 Virusshare.00092/Virus.Win32.Xpaj.genc-46f65ef4478f55f9e40051bc63b29cbdd2f791c7af02df2e04be0dd2e6c0be41 2013-09-01 11:58:26 ....A 122880 Virusshare.00092/Virus.Win32.Xpaj.genc-47c8b098784b7d992fe1d66d4c5034941e1f3b947f7a5571d4224e50276fb19f 2013-09-01 12:08:22 ....A 466944 Virusshare.00092/Virus.Win32.Xpaj.genc-4cb6f5f9cef915f59f4c6646614ce945f1daafefc8cb5761a566a668cbb7482c 2013-09-01 11:30:06 ....A 1173504 Virusshare.00092/Virus.Win32.Xpaj.genc-4db5ad580ea1fb2e1fceafe7249cfe4095231060f9c304bf6bc10223efade1ab 2013-09-01 11:10:02 ....A 108544 Virusshare.00092/Virus.Win32.Xpaj.genc-4edc2582f483f1bcbde9ba1af975763403b086f64d31935b1dad81bc64ba5ed5 2013-09-01 11:04:22 ....A 242688 Virusshare.00092/Virus.Win32.Xpaj.genc-4f7ace806bcbdb1ba6030a6847d1d92499e92b85de5a0b4c25b362d93d53f2dc 2013-09-01 10:58:30 ....A 89600 Virusshare.00092/Virus.Win32.Xpaj.genc-4ff8f9079fb77fe57dd853ee26a2c9c1abd2fc473b75d0eaa485516d1ee98ce6 2013-09-01 10:42:36 ....A 1769472 Virusshare.00092/Virus.Win32.Xpaj.genc-51b8c57243a9e2ea0c207f1c04d3389e3c20ab1009deb39df721e35b8633717b 2013-09-01 10:57:20 ....A 458752 Virusshare.00092/Virus.Win32.Xpaj.genc-51d9c991ee2bbb9ceb3750c1f85f47989d600009cc32c055c510aebd029a73c0 2013-09-01 11:41:24 ....A 472576 Virusshare.00092/Virus.Win32.Xpaj.genc-52e9d0f0626e34a628566f269d9750cdec44bd61ff746ff0618d2ef5f0055848 2013-09-01 10:51:06 ....A 110592 Virusshare.00092/Virus.Win32.Xpaj.genc-536a7ceb8b657222436fc4caf8a3877e5e7f997a9113e46fc36770ba1ab245dc 2013-09-01 11:56:26 ....A 71168 Virusshare.00092/Virus.Win32.Xpaj.genc-53b40c213b0ef7cec88d875e96d8edefe75702494808881aff5e36a2580bb440 2013-09-01 11:59:02 ....A 510464 Virusshare.00092/Virus.Win32.Xpaj.genc-545b252ff9e97d24dc969ba61451f391eb90075f162fe1d2881dd72079076333 2013-09-01 11:12:08 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-54665d5b4f7d563fddf793d4063faa4aed7a069bde3d5cacbbacd8d82504e96d 2013-09-01 12:15:26 ....A 403968 Virusshare.00092/Virus.Win32.Xpaj.genc-54b0229038dbc2e8839adf9d4bb81f603619a5a2677adc9d78d26d606d50e721 2013-09-01 11:50:42 ....A 268800 Virusshare.00092/Virus.Win32.Xpaj.genc-5515a760ec53bfa380bf6d44d3eeb746b1f6a944da7cfa82627391452ecf9ab8 2013-09-01 11:42:06 ....A 151040 Virusshare.00092/Virus.Win32.Xpaj.genc-5a192585b77160ca2aa04bfc3a0adcf6f58630aa160e0d951b7fc059824a1e17 2013-09-01 10:42:28 ....A 409600 Virusshare.00092/Virus.Win32.Xpaj.genc-5a475a080bf4bf7f58dce4cf449386acf7633054086186e0b12ba65f0f8f57db 2013-09-01 11:35:34 ....A 96256 Virusshare.00092/Virus.Win32.Xpaj.genc-5a5677be6a637b472d5ec2f9c5745348b12d40b2c4e6d37f7b458b6f6b3b6ed5 2013-09-01 11:11:44 ....A 94720 Virusshare.00092/Virus.Win32.Xpaj.genc-5ac20ee86a2a9d4525abd82edef1b398b8781aa1f859f38d2c79eeb6e3296f12 2013-09-01 11:07:28 ....A 100864 Virusshare.00092/Virus.Win32.Xpaj.genc-5af0a83825737dfa601b8ae0819ea6e420948c49673cb2401e9bd0a9b1af7858 2013-09-01 11:42:06 ....A 253952 Virusshare.00092/Virus.Win32.Xpaj.genc-5c134d53171dd8841547b304b404e158e64688faa73681d1e7a62099ad6da671 2013-09-01 11:27:40 ....A 259584 Virusshare.00092/Virus.Win32.Xpaj.genc-5c7dcdc4ee5e05ed7aeaf96fea892291434c2a9aaee21e8d5891e70f81b0c8f2 2013-09-01 12:10:50 ....A 196608 Virusshare.00092/Virus.Win32.Xpaj.genc-5e064c727bf0ad005afa66786d7ae71cdf41826862cfc7b1e990b5b91c3ff342 2013-09-01 10:44:26 ....A 96256 Virusshare.00092/Virus.Win32.Xpaj.genc-5e3defe02b5bdd0f9f1fb75f2f2d80943ad5ac05ccfbab108b2ae5d465ac97cd 2013-09-01 11:33:56 ....A 222720 Virusshare.00092/Virus.Win32.Xpaj.genc-5ffd2108717458b559c4dae92e68c5a638c5f183bdb387ee50d11c8f4ac63e4e 2013-09-01 11:55:18 ....A 121856 Virusshare.00092/Virus.Win32.Xpaj.genc-632655fe484aacfd3d6aa41ff38e5f5ed2de095d399f4f899b650afd9c607049 2013-09-01 12:11:30 ....A 274944 Virusshare.00092/Virus.Win32.Xpaj.genc-65b58a39edba02cdf5b623658ef8f5f13606575c632dfc7394bb7817df569720 2013-09-01 11:53:48 ....A 172032 Virusshare.00092/Virus.Win32.Xpaj.genc-66e8e6364529b60601f2b2400444bb2bcb1ffc070c8a537fea3f6effee745b1f 2013-09-01 11:28:00 ....A 139264 Virusshare.00092/Virus.Win32.Xpaj.genc-670076b5f612c206f471a123d5d2f3a0db384a9df4ccd9fe2aae2bb7cbb2463c 2013-09-01 11:13:58 ....A 114688 Virusshare.00092/Virus.Win32.Xpaj.genc-67017f14c8ac63f721bf8f2d93f3e8533b161f40c3dbd3fda39569c49c8148bf 2013-09-01 12:13:32 ....A 310272 Virusshare.00092/Virus.Win32.Xpaj.genc-682c25cff1edb8205d1139b75a5a7d68f42cd0aced418fc609ec60aecd3d0bfd 2013-09-01 11:32:52 ....A 266240 Virusshare.00092/Virus.Win32.Xpaj.genc-6a5f7751b8a5f7305d96a575de184c1d005f5641ecf624b088eb7d0a20b44452 2013-09-01 11:08:30 ....A 304640 Virusshare.00092/Virus.Win32.Xpaj.genc-6ad7a806f9aaf5a756e5e3dfe00cba40bc9da66b6bb894e40be0e59f9dbcc289 2013-09-01 11:08:54 ....A 241664 Virusshare.00092/Virus.Win32.Xpaj.genc-6ae7c1646410a806fdf56e0bb9f8a9442d80cb3d989be2ac2d5ef9e8eddf9bce 2013-09-01 10:54:38 ....A 229376 Virusshare.00092/Virus.Win32.Xpaj.genc-70b5476bd6f7a6666244ee0d7808e87bd3b178fab437cd3937a54d99afd7cbcf 2013-09-01 11:49:00 ....A 77824 Virusshare.00092/Virus.Win32.Xpaj.genc-70f236a0c6b86584978d576f44811e503aa22f73b8bd5971f848c9f729fbe728 2013-09-01 10:41:32 ....A 89088 Virusshare.00092/Virus.Win32.Xpaj.genc-720822c15f3275315b42697cb9728accb32391a176588d8200eee9315b87c20f 2013-09-01 10:53:22 ....A 215552 Virusshare.00092/Virus.Win32.Xpaj.genc-742707e79917a284744c7b478037cc69d47d9a0e744139a57ca7855a59fb0a8b 2013-09-01 11:33:30 ....A 217088 Virusshare.00092/Virus.Win32.Xpaj.genc-74650f312ed12f8fffd833f1432ddacd82beb308dde1cfc6261b12c73b6ee697 2013-09-01 11:27:40 ....A 99328 Virusshare.00092/Virus.Win32.Xpaj.genc-74ae8d3a298ee15d8e6449593c296b481b04d67cf3c7c9cfbaa4007a6b2a8aea 2013-09-01 10:46:16 ....A 169984 Virusshare.00092/Virus.Win32.Xpaj.genc-7657eeadf6df88a65d4a7e02dd2186bae60126f09dc323727b40183e5feedb8c 2013-09-01 11:03:18 ....A 109568 Virusshare.00092/Virus.Win32.Xpaj.genc-76abcae8c838e3aa1c19d2a6a70a101259832b56ade5c74f286ddf82fa65caca 2013-09-01 11:40:44 ....A 200704 Virusshare.00092/Virus.Win32.Xpaj.genc-77c98fcbe4cd6eec422d5029c7712b098217af25dae2bd96870e8a097bae5c26 2013-09-01 11:03:32 ....A 160256 Virusshare.00092/Virus.Win32.Xpaj.genc-791d09ed032669ebec795ea3055608ce879121aaa4f69b5787d19881f6231643 2013-09-01 12:04:16 ....A 553984 Virusshare.00092/Virus.Win32.Xpaj.genc-79e760d7891731ae0fae0d8d55c3a2c9a2f7b7d6f1094e0b606ec8c5e1def8c3 2013-09-01 11:17:00 ....A 150016 Virusshare.00092/Virus.Win32.Xpaj.genc-7e930e05bd6150afbe53aa6978cbc3ccf272944b45e912242f296fa6cad3d51e 2013-09-01 11:49:44 ....A 651264 Virusshare.00092/Virus.Win32.Xpaj.genc-7ec42a5fbb7cd9810bae371fd6d3dd781d8632b3ac923d484edc2cc74e8ed75b 2013-09-01 10:57:02 ....A 417792 Virusshare.00092/Virus.Win32.Xpaj.genc-81291780f58e31e144a94c41fce75f3f378f3307ef5b9eb5aee6154d0b488986 2013-09-01 11:04:30 ....A 589824 Virusshare.00092/Virus.Win32.Xpaj.genc-8263a0a621d4e92773d86f3e414b4709d3952a074a997424496e23243809d96d 2013-09-01 11:03:36 ....A 142848 Virusshare.00092/Virus.Win32.Xpaj.genc-8331fea1570f91852ad7b532ba76798491212b250bcd97e53a4825dd42c68e29 2013-09-01 10:49:58 ....A 263680 Virusshare.00092/Virus.Win32.Xpaj.genc-83497c3d917380cc60e8091a881f9bb7228fe7a9b94206e1bc1d1b3951c0a7f0 2013-09-01 10:41:48 ....A 658944 Virusshare.00092/Virus.Win32.Xpaj.genc-85382ceecc3f5ecc1367f52cfc60c44ecf1e4db64246e3398417ba4f64f9bb8a 2013-09-01 11:35:44 ....A 4308480 Virusshare.00092/Virus.Win32.Xpaj.genc-88017eac8cd850502b16a012c6ee01004f66842139f85e8f08b4b1c024de6382 2013-09-01 10:47:06 ....A 210944 Virusshare.00092/Virus.Win32.Xpaj.genc-8820f38145f7d512c4a17e8a09fb900f52756337ebd80913c0d7bb48f3e0f03c 2013-09-01 11:53:14 ....A 196096 Virusshare.00092/Virus.Win32.Xpaj.genc-897e735f95cd2796c0bfcf90751dcf5ca9855ceeb7e98964600cf3ed24e9ccfe 2013-09-01 11:52:06 ....A 1310720 Virusshare.00092/Virus.Win32.Xpaj.genc-8b2801fe4a0546c9a91b3e3c311718e576147a5517692ce229eb060e0af4323d 2013-09-01 11:03:02 ....A 163840 Virusshare.00092/Virus.Win32.Xpaj.genc-8bce48e508567b97e18dd2973d20e0ca42cff1ecd9911107ea7a23695b47e409 2013-09-01 11:21:38 ....A 93184 Virusshare.00092/Virus.Win32.Xpaj.genc-8bde7424d82a3029142c7e32a2cce66d97de7a76cdcee5635a6f6da3c4bdeb00 2013-09-01 11:00:40 ....A 208896 Virusshare.00092/Virus.Win32.Xpaj.genc-8be2ba9dd5d267cddc1be4bbe8456ec74e753a73542d8f4671bbdc80c97b4ee6 2013-09-01 12:03:26 ....A 102400 Virusshare.00092/Virus.Win32.Xpaj.genc-8c3fc93fea913d82a45e5b672466e17564cd580abf3f5e0501e3fedd298c3d34 2013-09-01 11:34:54 ....A 3190784 Virusshare.00092/Virus.Win32.Xpaj.genc-8c41473d951a2ac028933d8126e0ae3bfb65661b294046e2904586ed1fc7769a 2013-09-01 12:13:40 ....A 131072 Virusshare.00092/Virus.Win32.Xpaj.genc-8c9387c3b678801e2963794cec670289e312e2a47092632856faf6b4da21975b 2013-09-01 10:57:20 ....A 204288 Virusshare.00092/Virus.Win32.Xpaj.genc-8d6a3a49721223febaebcaafa5e384c1ed21cd85a4c3544f1548ac020f3b9a61 2013-09-01 10:55:22 ....A 97280 Virusshare.00092/Virus.Win32.Xpaj.genc-92425718727d35e7f18667def8c061b5f4da9b29f703a5922e15d2c2bcdd641a 2013-09-01 10:45:10 ....A 95232 Virusshare.00092/Virus.Win32.Xpaj.genc-9263bc6b476c640621b4feccf1327156b81536d86de02875bea7dd86c8613d06 2013-09-01 11:24:54 ....A 134144 Virusshare.00092/Virus.Win32.Xpaj.genc-9269652137a4d540f29d9e3f5c761f832e04dc2e632dc4ebe3d136e4adac63e4 2013-09-01 11:44:20 ....A 114688 Virusshare.00092/Virus.Win32.Xpaj.genc-928fa7ecee3ee57dbb3add813df5fdaae8fe180d60b5c04df960e8b6a180a31a 2013-09-01 10:51:52 ....A 92672 Virusshare.00092/Virus.Win32.Xpaj.genc-93e4b41fdcc955f0308c1befadffc416faa512eb1f71ff766b516d9a48257af8 2013-09-01 10:49:50 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-94a06de96b58f16663e7177ed1f44be2a49c1f30e1e147483356d881304bf923 2013-09-01 11:34:06 ....A 172032 Virusshare.00092/Virus.Win32.Xpaj.genc-94a41fdbcfff5cf2ee7afecb075d89b5eff209e1482560783224eb03476febd7 2013-09-01 11:17:20 ....A 888832 Virusshare.00092/Virus.Win32.Xpaj.genc-958ef90b3681382a79d3ad57adb0632b8aec7cb3741ce868299d72fde603df6e 2013-09-01 11:13:38 ....A 159744 Virusshare.00092/Virus.Win32.Xpaj.genc-969583ff72cbdc5c96fdf9a82d84f0a6e5e3e4d9bca1f4ca1f85c178d403ec35 2013-09-01 11:45:44 ....A 148992 Virusshare.00092/Virus.Win32.Xpaj.genc-96e9c44386c5a805233bf71c3d0091ec334ff3099d26c8bab78ebb23a56f0917 2013-09-01 11:27:36 ....A 115200 Virusshare.00092/Virus.Win32.Xpaj.genc-96f50bd8c3981ba8f8ee4c6dad12a2433bbd3da3e32a60703e0731ac28bd7914 2013-09-01 12:05:34 ....A 82432 Virusshare.00092/Virus.Win32.Xpaj.genc-98eeab6c8505b39a120c78a0d8a03bb7e4e8db1fef208d6cf70cfcbe1e4822e9 2013-09-01 12:10:40 ....A 122880 Virusshare.00092/Virus.Win32.Xpaj.genc-9a7e87ffdd473878225a1e1611b3ad5e211bfd094fad943955c01bedc4a8734c 2013-09-01 11:22:04 ....A 448512 Virusshare.00092/Virus.Win32.Xpaj.genc-9d6112061104e9d107f4df74d5ea3ff46efafabc61eb1098ff961a83ee57ae18 2013-09-01 11:22:20 ....A 237568 Virusshare.00092/Virus.Win32.Xpaj.genc-9e138867334bd99b49e8a9b5b87bd6a20a4c71c60de27d3278d3a1120086b530 2013-09-01 11:33:16 ....A 118784 Virusshare.00092/Virus.Win32.Xpaj.genc-a231b3111bf2d8bc4dcf0d042a91f42f98bdb5e4c2c26abd7e3844a9a1c0df45 2013-09-01 10:49:52 ....A 74240 Virusshare.00092/Virus.Win32.Xpaj.genc-a42a7fbae3257b10bdac4b34cdd137125d16db602659bf047216ab2e2b38c686 2013-09-01 11:00:54 ....A 77824 Virusshare.00092/Virus.Win32.Xpaj.genc-a433581d1893dc851c63ceb8acbb113ad3d1341a9c9013285e8817c09fcead53 2013-09-01 10:44:58 ....A 105984 Virusshare.00092/Virus.Win32.Xpaj.genc-a6fae2821cdf39ab09d76f905cea5e8d26739686397085da6a4182f7624c6853 2013-09-01 12:06:00 ....A 191488 Virusshare.00092/Virus.Win32.Xpaj.genc-a93afa654e036cc5da8885fd3e892a0aaeeab6e543b6a52bc51f155e222c3159 2013-09-01 11:42:00 ....A 405504 Virusshare.00092/Virus.Win32.Xpaj.genc-aa7cd14ac04ce130369672f037084050137ce532ae2d85c7c27f6f6072c9ba14 2013-09-01 11:41:50 ....A 114688 Virusshare.00092/Virus.Win32.Xpaj.genc-ab18fc63c4621b876dea0d69d6ee523c2ae7772eec786242af10a161e7335311 2013-09-01 11:49:06 ....A 385536 Virusshare.00092/Virus.Win32.Xpaj.genc-ac7fbf9e3d90ac9d4c280b2a80c2f8d2074bff85a9845f0542a30bd283973586 2013-09-01 11:27:08 ....A 160256 Virusshare.00092/Virus.Win32.Xpaj.genc-ad638be0f1829a2b064134dc25394d21322e81e71dc692d4a5641a7d61c23563 2013-09-01 11:18:16 ....A 262144 Virusshare.00092/Virus.Win32.Xpaj.genc-aef7cfb4e7439dbd9df459aa3142ed97a49ae4fa3ed231727fa9ab33198aeb29 2013-09-01 11:00:22 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-b03210ae91d03d016d009e84bf3d52612dcabc7c667ef2414e8308ef0e0e4e60 2013-09-01 11:12:12 ....A 243712 Virusshare.00092/Virus.Win32.Xpaj.genc-b062574ce03434a90ae631ba32e2be37c603d9ca3a49e480a16a2e3bfb81731e 2013-09-01 10:49:44 ....A 167936 Virusshare.00092/Virus.Win32.Xpaj.genc-b23dd1b749b3729fb352f33482833746c408aa25d5ab397e1c6d404e2072d5fa 2013-09-01 12:01:26 ....A 103424 Virusshare.00092/Virus.Win32.Xpaj.genc-b3a0fde9e534a2c6008b5d1a0fc518978737e1ab76f295098290b8b24466926a 2013-09-01 11:50:18 ....A 330240 Virusshare.00092/Virus.Win32.Xpaj.genc-b6a6ea6db319ec0a8c2eb3e7ecb9ec999a91b6a84875f31519aeee0e4bfa98b0 2013-09-01 10:44:08 ....A 210432 Virusshare.00092/Virus.Win32.Xpaj.genc-b6aa04c9ca93c4ddd8cf5e33a69c9d9884b384114d94c3a28db95af8b796f4e8 2013-09-01 11:30:56 ....A 76800 Virusshare.00092/Virus.Win32.Xpaj.genc-b6d4b5f6dcc28f32876065f45dc51248121aa0b7e687bcf3ae43e4a9a2a84cd4 2013-09-01 11:51:22 ....A 331776 Virusshare.00092/Virus.Win32.Xpaj.genc-b79b7f8b177ea783efaa0ba3cf4801361e7aff64b6719c1447fde975864caf29 2013-09-01 11:40:08 ....A 88576 Virusshare.00092/Virus.Win32.Xpaj.genc-b7df70f1cdc209c624bbe9e423f27ad8cbd26f38e93afe43495f77dd7adb37ab 2013-09-01 11:03:30 ....A 306176 Virusshare.00092/Virus.Win32.Xpaj.genc-b83bfbdb3bcf2a010d7cde44636c861df8d6dd319347323173ce5809f80135a8 2013-09-01 11:52:12 ....A 808960 Virusshare.00092/Virus.Win32.Xpaj.genc-b89e3a4f9b75d54954ab7d24ecd8f35ce8650e760ae7aa69c6dd1d5ab70df546 2013-09-01 10:42:28 ....A 262144 Virusshare.00092/Virus.Win32.Xpaj.genc-b9318c18e37b31409b99fc274aab9841004ecacc981b8cd6bdcf8b47e7197c82 2013-09-01 10:45:46 ....A 151552 Virusshare.00092/Virus.Win32.Xpaj.genc-b9869bcb056bc70c5573cf75afea91d2da40479c495c3fab1aa875fcc18a5dad 2013-09-01 10:57:20 ....A 73216 Virusshare.00092/Virus.Win32.Xpaj.genc-ba04e058e8bf15dab1192a6b916a0d424282b70d5b69fc06ffa59ae59cad89b3 2013-09-01 11:18:32 ....A 288768 Virusshare.00092/Virus.Win32.Xpaj.genc-ba8f9d736cbead774f92fc2c5748eb5ea70de60ba3efa1528afd81db2e2d491f 2013-09-01 10:46:04 ....A 159744 Virusshare.00092/Virus.Win32.Xpaj.genc-bab31234596925065d1f73f76ba3aa0263215f307025b27de8aa10be8ac558ed 2013-09-01 11:46:40 ....A 86016 Virusshare.00092/Virus.Win32.Xpaj.genc-be8d5947035033157e113bdfb1f87a50599968ae9af532b0958f99aacc99810a 2013-09-01 10:46:04 ....A 78848 Virusshare.00092/Virus.Win32.Xpaj.genc-bf5d6158264ebc5f6822ef8d4ff712df2d655ef3d8ebde4e6a257259da391bb8 2013-09-01 11:59:42 ....A 814592 Virusshare.00092/Virus.Win32.Xpaj.genc-c0f7adcd65ac654fe00b943e26177aa3935578ed7e104f5a1e0974ab934fd342 2013-09-01 10:46:18 ....A 311296 Virusshare.00092/Virus.Win32.Xpaj.genc-c362bb9ad4749a28357c7c12d304b6f6615e4a02b397b91c3cb7ae1668a07471 2013-09-01 11:13:54 ....A 741376 Virusshare.00092/Virus.Win32.Xpaj.genc-c3ee7bb665b5a4afe22f28c6f7ac24548fd7bcf201de383f9ea737316bd26c9a 2013-09-01 11:27:26 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-c3f1d61a9c6a28736c9d4aa695a3094504a9c90cfe8d18e4a237ec5971691be6 2013-09-01 11:13:54 ....A 483328 Virusshare.00092/Virus.Win32.Xpaj.genc-c47a847b04f330b82aca88fb9d550b03a91c5ae1274113a2811d837fc2e9eca0 2013-09-01 11:13:56 ....A 246784 Virusshare.00092/Virus.Win32.Xpaj.genc-c50c2c4140981bbc7da5173bc60968253a9d1e101b7b4df2daf90d0edc0fe933 2013-09-01 10:47:36 ....A 147456 Virusshare.00092/Virus.Win32.Xpaj.genc-c60b4a9905cd949ebfd639fa4698505d7d3b2c4956881150a9b3a224ad83b91c 2013-09-01 11:11:48 ....A 173056 Virusshare.00092/Virus.Win32.Xpaj.genc-c6285c1de542af18fa5b0bccbc3586e9477374a07b4ec1549ba4214e77e83d3d 2013-09-01 11:54:24 ....A 303104 Virusshare.00092/Virus.Win32.Xpaj.genc-c6e9766314e0939baddd627fc1ba2792a03127d3152f469369576ae6dc60c3d8 2013-09-01 11:41:36 ....A 462848 Virusshare.00092/Virus.Win32.Xpaj.genc-c74b7c9c30fafdebacd013956f8b536d8860b5a58f80bd1c8708632f46528390 2013-09-01 12:13:52 ....A 266240 Virusshare.00092/Virus.Win32.Xpaj.genc-c7da131c4e2145712420665b41cea5a4618c3fa55e7af61e818501758efd1081 2013-09-01 11:25:54 ....A 72192 Virusshare.00092/Virus.Win32.Xpaj.genc-c92aef54f40f1eabeab2a1c56d276749753e8e473e6f93a3088eaa1522df652a 2013-09-01 12:02:48 ....A 106496 Virusshare.00092/Virus.Win32.Xpaj.genc-cac082dcbefa69096221106e89b0aa0a2fde8e104cd2e24c285c43a0c88cff5b 2013-09-01 11:10:30 ....A 278528 Virusshare.00092/Virus.Win32.Xpaj.genc-caf83dac28ae1afc1f37db47b9b593d5e0cb9c60837ec2fd6d6f8df75c75bb74 2013-09-01 11:06:02 ....A 209920 Virusshare.00092/Virus.Win32.Xpaj.genc-cc88cdd2b6e8efc20de5bb9c3ec112c5a5f05aa5692c5a7e8b1d0a01c42c1ac5 2013-09-01 12:09:56 ....A 96256 Virusshare.00092/Virus.Win32.Xpaj.genc-cdb6b61482cd83f63aa1335b7d2510e66c603e7b8a0eeceb21aca5e63aaa8bfc 2013-09-01 12:07:42 ....A 192512 Virusshare.00092/Virus.Win32.Xpaj.genc-cdd733534b3411f1e04c15ea25757d0e4ae1072d40e3668557fa80fd5101aac9 2013-09-01 11:52:10 ....A 450560 Virusshare.00092/Virus.Win32.Xpaj.genc-ce02d67fef2516f82daedd1a6a6e0968d52f81bdf51ac1e578c369fc25ad69d7 2013-09-01 10:41:16 ....A 344064 Virusshare.00092/Virus.Win32.Xpaj.genc-ce76fbf8a2a431db53dbf9f027d635e4fd0ceee824bfcb48911b8a0fb2907542 2013-09-01 12:12:56 ....A 97280 Virusshare.00092/Virus.Win32.Xpaj.genc-cf6876566fb9ecf27d0ef6bf86176756a0390652bf74b3811c83b931a222b6ef 2013-09-01 11:11:52 ....A 729088 Virusshare.00092/Virus.Win32.Xpaj.genc-cf75510e80fff49f331cf2154dda51c19671d14ff8d2508ddd8f4abbeeb7731a 2013-09-01 11:26:48 ....A 126976 Virusshare.00092/Virus.Win32.Xpaj.genc-d0e4765d16438fbdac1464170a03de58fa3f8e645b1056024a7c3fa432ed90d3 2013-09-01 11:28:04 ....A 185856 Virusshare.00092/Virus.Win32.Xpaj.genc-d2ff679f2250ecfe98376a68f6a6358f6fc5748178e186b931b7a26328746d49 2013-09-01 10:49:10 ....A 98304 Virusshare.00092/Virus.Win32.Xpaj.genc-d349d41d9b5fc1e101f6eb58c6a9773e84733cbd861d37f0cd35c5127cd37229 2013-09-01 10:56:44 ....A 92672 Virusshare.00092/Virus.Win32.Xpaj.genc-d3ab20f2039464d2684ae311637ab7e3beb4a4509650d233d00e5cb6d4bf83f0 2013-09-01 11:04:24 ....A 1327104 Virusshare.00092/Virus.Win32.Xpaj.genc-d5377f6f11cdca9d0da9194ee5322ae203d1e088574bf7593dfb467f6095778c 2013-09-01 12:13:30 ....A 1172992 Virusshare.00092/Virus.Win32.Xpaj.genc-d7617218690d4f54c08d167eaba9d47b203059faf9b37612d1eaf33aff4ef309 2013-09-01 11:03:56 ....A 169984 Virusshare.00092/Virus.Win32.Xpaj.genc-d8dc7d5dc0281fe3a7a53a5d8877d1b72c46b5f645bdbcecc1df44e094157546 2013-09-01 11:38:00 ....A 118784 Virusshare.00092/Virus.Win32.Xpaj.genc-d9c969b3b5e6464e282d2eadd423765764f6c7a8150d6536eb2f20636cef2bce 2013-09-01 11:42:54 ....A 111616 Virusshare.00092/Virus.Win32.Xpaj.genc-da3bfa9ccab53d0348256bfa8a56b58e19c17298aad6d633a986ad93979166a5 2013-09-01 10:50:50 ....A 79872 Virusshare.00092/Virus.Win32.Xpaj.genc-daa7026caaa92e7991f851f84812f78f8e5d10293ee49b927519cc31245e5624 2013-09-01 11:08:54 ....A 235008 Virusshare.00092/Virus.Win32.Xpaj.genc-db1151c8db20fa67624213a3edef1ccd00b4ea7b3040a2c7bde0b6c4ac959705 2013-09-01 11:34:26 ....A 95744 Virusshare.00092/Virus.Win32.Xpaj.genc-db233a1da57e26616b214fb0d211339248339b250dcad1f96d6edbc1aa80d9fe 2013-09-01 11:39:34 ....A 93184 Virusshare.00092/Virus.Win32.Xpaj.genc-dc4ef955e8483eb54a0bb092bb11107cd5254a79df48bf1c1d7c28f0f24276bd 2013-09-01 11:00:04 ....A 544768 Virusshare.00092/Virus.Win32.Xpaj.genc-dd3777cf71019135b3f758d0e5c9b87bad4e16f3b23a6f980905c63559384b50 2013-09-01 11:47:50 ....A 114688 Virusshare.00092/Virus.Win32.Xpaj.genc-dd7d0da771d619ea14a22db489eb48bed7ab8a99173bfdbbbad994b23beaea83 2013-09-01 11:09:46 ....A 519168 Virusshare.00092/Virus.Win32.Xpaj.genc-e0c7408bc3771783236a990b68d2a245ae92598eb03b7389ee95a7b4e86d379d 2013-09-01 10:43:20 ....A 741376 Virusshare.00092/Virus.Win32.Xpaj.genc-e0d087f60520f69b47ba6b5a98985939ae74b68b81936f295c21963ef5f9fa1e 2013-09-01 12:01:24 ....A 135168 Virusshare.00092/Virus.Win32.Xpaj.genc-e2454a67c1b82091d734dcb0548b0dc9588d48d09363b9544bc32403288d26f8 2013-09-01 10:46:16 ....A 404480 Virusshare.00092/Virus.Win32.Xpaj.genc-e35c3c35d20dc135e9e2f06e42fa34a50764e3d0ab4f970b0ad5cbaa98bd0020 2013-09-01 12:04:34 ....A 543232 Virusshare.00092/Virus.Win32.Xpaj.genc-e4a837f697307fcb8b2620a24058da53c9281d34b04ff566d175e5f98aa91d94 2013-09-01 11:29:28 ....A 151552 Virusshare.00092/Virus.Win32.Xpaj.genc-e4c033489d2a1bd67dbb073e915e0a73344f92fba2b8352a7bba5a4c84cadb57 2013-09-01 10:46:18 ....A 82944 Virusshare.00092/Virus.Win32.Xpaj.genc-e5943da1f8907448c4c2701eb5d92a34def03aaee99727aa7910245c5e617919 2013-09-01 12:03:16 ....A 155648 Virusshare.00092/Virus.Win32.Xpaj.genc-e5afacf699c2456bb3ef0c25115b8961a887dffb7edc09d2aa4ef26e8fdfa8fc 2013-09-01 10:41:00 ....A 291328 Virusshare.00092/Virus.Win32.Xpaj.genc-e5d13f6928f35fb83e4b640c3bc6fca2bb972a8777917951d04ac3377e3a288f 2013-09-01 10:45:08 ....A 290816 Virusshare.00092/Virus.Win32.Xpaj.genc-e6ed70ea6c170679a21293d4e0e0da51f8b056fdac03f26e75cebf32968d84c7 2013-09-01 11:41:12 ....A 155648 Virusshare.00092/Virus.Win32.Xpaj.genc-e7e3f9c35fa6ea2c856511feed8b5d9071d62046abd2c58921abcb781d8fe3e1 2013-09-01 11:02:22 ....A 86016 Virusshare.00092/Virus.Win32.Xpaj.genc-e85d5c66b6b8b0648956c58b685bf91f73d0f1db210264e02be310a7e054b721 2013-09-01 12:07:10 ....A 356352 Virusshare.00092/Virus.Win32.Xpaj.genc-e883a1a012784ccdff8831e515274c1065790699f392d11dc90a3b35bee194fe 2013-09-01 10:43:50 ....A 209920 Virusshare.00092/Virus.Win32.Xpaj.genc-e9184bb14d18494a7e3490fd9f3d6efbd60798ad3b39bf296d1845b12d8e5759 2013-09-01 11:45:46 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-eb55eae609b083e5b3b955ed0bafa7ef6478954738d3b08901b95b2b602cd7a3 2013-09-01 11:11:06 ....A 1146880 Virusshare.00092/Virus.Win32.Xpaj.genc-eb5a083b8837be7bdd97e67f7c4deb0ba5fc153fa3b3422ba3c7ce4378377ab7 2013-09-01 12:12:02 ....A 167424 Virusshare.00092/Virus.Win32.Xpaj.genc-eb5b41a1e7ec38f7985f1ff6d11400ef161c8f92363d800758a930ab0e04bcea 2013-09-01 11:28:56 ....A 249856 Virusshare.00092/Virus.Win32.Xpaj.genc-eb69eb13234bb2d6c69b4d5c4ea0592b4fdeca48f5c45c8d4fa816bdfd3e838f 2013-09-01 10:51:52 ....A 108032 Virusshare.00092/Virus.Win32.Xpaj.genc-ed232429130ed49d735bd6ac5ca74401c00fc041336ed03447f01196b05e5953 2013-09-01 11:40:16 ....A 272384 Virusshare.00092/Virus.Win32.Xpaj.genc-ed415428fd636622f00805770f5a60365bc9d1c53a92e6c57be5bb58ad57d1f6 2013-09-01 11:50:38 ....A 85504 Virusshare.00092/Virus.Win32.Xpaj.genc-ed61591102ffa3b7535b72ea9c7fb3e82e099da0b18a1b78fa7eb99a6578f09e 2013-09-01 10:56:28 ....A 461824 Virusshare.00092/Virus.Win32.Xpaj.genc-ee81b7b5ad04f5de5ecd72bf2ae3047b0c1a704c3e8502488b6b040fc955274d 2013-09-01 11:53:22 ....A 293376 Virusshare.00092/Virus.Win32.Xpaj.genc-eeeddbaf57d186ff5e3eb2d300681f96186f0f29a2018ea209c6c8aad30b42fb 2013-09-01 11:42:46 ....A 548864 Virusshare.00092/Virus.Win32.Xpaj.genc-ef38b8799af635993f3042144b1ddf11a172b024237aeece2db6296f3f91a53d 2013-09-01 12:09:18 ....A 94720 Virusshare.00092/Virus.Win32.Xpaj.genc-ef6f92277cccd7d22d543909026ec8c5d826282d6346ed8b0781105c5d513c5f 2013-09-01 11:02:22 ....A 246272 Virusshare.00092/Virus.Win32.Xpaj.genc-efbcd2ab7ba69a966b085a2fa1af0444e1a5f9d41da7434c1b7cacc5f4ce462e 2013-09-01 11:44:58 ....A 126976 Virusshare.00092/Virus.Win32.Xpaj.genc-efd3a0453d88859cbf19008d1f6e2cbb1c43aad7619530612f1d8d814a07548b 2013-09-01 10:47:16 ....A 283648 Virusshare.00092/Virus.Win32.Xpaj.genc-f1a0e742ccb384d95d483e50e1cc8c46be0e42ba0b2452a79480adbd39c1dec8 2013-09-01 11:25:44 ....A 92160 Virusshare.00092/Virus.Win32.Xpaj.genc-f32970b61c163d6cc093a135528cea21cbb88ade650506ebcecbce4f1d0c6574 2013-09-01 11:35:18 ....A 366592 Virusshare.00092/Virus.Win32.Xpaj.genc-f57b6aa06ee8298efdc5d0f89dca4681463a50b8acb2c6fa27c36a03165a01d2 2013-09-01 11:29:58 ....A 692224 Virusshare.00092/Virus.Win32.Xpaj.genc-f5ae5d4aa12e80dcbd07c16fa12b55c4203ff648c588806d74c195a439ebd4d0 2013-09-01 10:44:02 ....A 99840 Virusshare.00092/Virus.Win32.Xpaj.genc-f5ff58bf19edefcdea829363b634a081cbb94b7cc715bf79904fa2834db00ec8 2013-09-01 11:15:40 ....A 561152 Virusshare.00092/Virus.Win32.Xpaj.genc-f78c7d64e626e1db2a28a4e467164b926ceb45b29367b96c1bc55751c11c6575 2013-09-01 11:44:18 ....A 103936 Virusshare.00092/Virus.Win32.Xpaj.genc-f8c18f7478551b977e6a554acf04446d1a0c60d224de0c9096fd64f501e74a6f 2013-09-01 10:50:14 ....A 311296 Virusshare.00092/Virus.Win32.Xpaj.genc-f912f3a4d3813b166b718cd5b6250dc079cbb152ff3b68c7293c5074856b84a6 2013-09-01 11:14:34 ....A 151552 Virusshare.00092/Virus.Win32.Xpaj.genc-fa01983c4846e22a422869a3c7b0a21bdc6f3cb9d4eff701cb768519ff526f75 2013-09-01 11:53:56 ....A 90112 Virusshare.00092/Virus.Win32.Xpaj.genc-fa41034d85e36e0191d3e6fbf077fc142f27ce99f4da092bcd976f278cf708dd 2013-09-01 11:58:44 ....A 110592 Virusshare.00092/Virus.Win32.Xpaj.genc-fba25bd7411c19bc90accd21aa39bc31cdfeee48e90cbfb0ae6a1644a769bc5e 2013-09-01 11:31:42 ....A 119296 Virusshare.00092/Virus.Win32.Xpaj.genc-fd422617716d051dcdb40f13f736e6fe8a1a73d507b721a8f556692fed25b41b 2013-09-01 11:03:30 ....A 167424 Virusshare.00092/Virus.Win32.Xpaj.genc-fd4cd6ca76b7a471fca49039e508f1375cbb0670c651aa281e1e589266b22c0e 2013-09-01 11:37:00 ....A 106496 Virusshare.00092/Virus.Win32.Xpaj.genc-fd7cc1480da05195691eac784ea165f3a608dcff83d7a7d287a45ac262b9850f 2013-09-01 12:14:02 ....A 114688 Virusshare.00092/Virus.Win32.Xpaj.genc-fe266544bc3062a61f0d4bc582e728e6f6d68f28a65fa0159ecbe3ebe2d5e161 2013-09-01 10:51:52 ....A 119296 Virusshare.00092/Virus.Win32.Xpaj.genc-fedddbe12f99dd0ec682d64c7e978af861d79d3d184c454b4c71c7035203b192 2013-09-01 12:08:16 ....A 1022500 Virusshare.00092/Virus.Win32.Yak.a-1d40b12f4e4ede1c1ff7090614c698fafd535a4bd541fd4fef3459116777d926 2013-09-01 10:46:22 ....A 952868 Virusshare.00092/Virus.Win32.Yak.a-3306ab79c4bb7c0eee97c6eff1e694b36e8130f6494713e81d8e24ad6d4f4152 2013-09-01 10:45:48 ....A 949796 Virusshare.00092/Virus.Win32.Yak.a-3475fe7443d71b988db5d336dd0ec62e89386f864293aa1d5cc9e65d99d73368 2013-09-01 10:49:48 ....A 1796644 Virusshare.00092/Virus.Win32.Yak.a-42dbc2c92081e111d944d5affbb30cd69a08a4978f68863966149257f15a7ac4 2013-09-01 11:32:08 ....A 426484 Virusshare.00092/Virus.Win32.Yak.a-50b4996cd5df1c54e70a40d6f072edee26895f05b40d06b733ede2133e398863 2013-09-01 11:58:04 ....A 110285 Virusshare.00092/Virus.Win32.Yaz.a-d0efba3932302af209b3a89553b37c60992c78074df043574ac90c293bf964e4 2013-09-01 10:48:38 ....A 51328 Virusshare.00092/Virus.Win32.ZAccess.c-12f6d7fbca141500279317b7d4cd3b161acb878425ab6a7e3d3c4502bf83110e 2013-09-01 11:54:42 ....A 455680 Virusshare.00092/Virus.Win32.ZAccess.c-2ed246bfc5c2a8ebed14b446e4b3ae58faa91b85ee8806068ac25e7bacc856eb 2013-09-01 11:57:46 ....A 333192 Virusshare.00092/Virus.Win32.ZAccess.c-b016ed41e0631d10837ebf2a784514dbd3cdd61cf8d6b959322e0d010f5c4322 2013-09-01 12:04:52 ....A 40960 Virusshare.00092/Virus.Win32.ZAccess.c-be14db9943931c580579f3e0a3e6725ef229a9ac4c220408850b643283aa5adc 2013-09-01 12:07:26 ....A 49536 Virusshare.00092/Virus.Win32.ZAccess.e-7d108777245e436457621a510563076a79600cb80961bf5418d2d03a6814b853 2013-09-01 10:47:24 ....A 67072 Virusshare.00092/Virus.Win32.ZAccess.g-3686a646d131ab539a260875dfa375bca2f26a731b3e5e3f4dabe72581985ed2 2013-09-01 10:42:14 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.g-3c3ac17f02ee02e576c975fcac85569287d1dffebd37bdccf4b923f0974b7dee 2013-09-01 11:11:40 ....A 64512 Virusshare.00092/Virus.Win32.ZAccess.g-d1860ee021c8f499b08654c54fde9479d0a025e01f9c232985a508d76014f334 2013-09-01 11:05:50 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.h-156e6c1495d3458b8612973bb23bbdc112c72b798810a48ef524435c37094678 2013-09-01 10:47:22 ....A 162816 Virusshare.00092/Virus.Win32.ZAccess.h-735fcf92bb7e02eed4634b09ed0379ce817188d1d1c68c9c6f121b75d06ed7bd 2013-09-01 11:21:54 ....A 165264 Virusshare.00092/Virus.Win32.ZAccess.h-808017aba87c1daf411e3acec5650828bf277eaa6a9918e16b30c214ab46693a 2013-09-01 11:13:18 ....A 101616 Virusshare.00092/Virus.Win32.ZAccess.h-9d6f0cd231f652a34c8d14b1e4386786783c367e59b28848191a9042f7b41574 2013-09-01 11:25:54 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.h-d75c86f981207643e539fee0ee0df4a83c1c73346e9509189f9e216aba63bc98 2013-09-01 10:51:18 ....A 64896 Virusshare.00092/Virus.Win32.ZAccess.h-e2f5f176386ec78c5a578d3bc6e0f841bd92fe8f459408fe3e2127ad065ff63e 2013-09-01 10:56:54 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.j-798b932b33636ad99daabc97a742ad3f06cdfd21fec66705a6c4851b144f11ec 2013-09-01 11:29:18 ....A 57600 Virusshare.00092/Virus.Win32.ZAccess.k-00454fe0244678c2fca4f1672284222f6cd7531ccd8647c7f7c2b19ebdc25304 2013-09-01 11:18:54 ....A 75264 Virusshare.00092/Virus.Win32.ZAccess.k-00a96a995c07c59518268e95925476e4506cf1157c4b2bf5e8afc21c5a287f52 2013-09-01 10:50:44 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.k-014a64bdc7d1f7d5d47c15a6a70b8f87076eca0f438dec65b8b0819022b26a38 2013-09-01 11:51:28 ....A 138496 Virusshare.00092/Virus.Win32.ZAccess.k-01dde76364276eab889fff9c2e4ed3f8450424eca471be8fae3a8bc04a3b9e4e 2013-09-01 11:16:36 ....A 162816 Virusshare.00092/Virus.Win32.ZAccess.k-0349e691380d6bed0fe1d7d40d38f81af05247048d9a70a92fd9a33e6f881934 2013-09-01 11:20:04 ....A 162816 Virusshare.00092/Virus.Win32.ZAccess.k-039e7bcd0ea8c5ab57e63451aee7a413d402381479a264298865ef12ca6e7b17 2013-09-01 12:02:36 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.k-07e19b4e4d2c8d38fcd9435630c732a04b5222aa6aca99787bd6df6e8dfc122a 2013-09-01 11:18:38 ....A 338944 Virusshare.00092/Virus.Win32.ZAccess.k-091a7d3e479b51a17dc79677c21c7a5eca7c71632b6567e86cd5cc989c2e7343 2013-09-01 11:08:54 ....A 74240 Virusshare.00092/Virus.Win32.ZAccess.k-0c2d525b655511c173d0fce79d099d92f0e57b916034307ac60d40f233380d43 2013-09-01 10:42:14 ....A 187904 Virusshare.00092/Virus.Win32.ZAccess.k-1241eb7f93a43f644aabfacf32c46d503fa5f48c250bdeb8ed4c15f37da2282f 2013-09-01 11:16:38 ....A 451456 Virusshare.00092/Virus.Win32.ZAccess.k-160143dc2a78e2e2346822e6a9de53851cd9157b045c5b49c3cd29a31e778ebf 2013-09-01 11:56:16 ....A 108544 Virusshare.00092/Virus.Win32.ZAccess.k-1934a51a59f289c4f0b05d487ee4d65cfe498c221c291bbc53d0906212ab7d46 2013-09-01 10:56:34 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.k-193d7bb3880cf9703754ae80981cd6b6da9bc2cd8a31174c3ff64ae014e3ff9c 2013-09-01 12:15:08 ....A 138112 Virusshare.00092/Virus.Win32.ZAccess.k-1b9809258c6fec81a3963468ddde26512062a5ed68353ebb78db8ef48df96c93 2013-09-01 11:57:14 ....A 451456 Virusshare.00092/Virus.Win32.ZAccess.k-1f2cb61c243b64721a9ab14ed2d78debfc1d5c0e026d09be3e38c826f3cd8a62 2013-09-01 11:49:24 ....A 138496 Virusshare.00092/Virus.Win32.ZAccess.k-27138d2fe7f7e35b446d8e8b40f5e41199da8ead4f43d6a7c157f0bddc633502 2013-09-01 11:17:22 ....A 74752 Virusshare.00092/Virus.Win32.ZAccess.k-2866a296755783a87599a46da7c0da1aa766c28cf8f29c0a36c26ada1424ab5a 2013-09-01 10:46:12 ....A 138496 Virusshare.00092/Virus.Win32.ZAccess.k-2c2ec81f4f346b8ee4780d7dcae8cacec77a066b251ba392cc2b4d3880ce41f6 2013-09-01 11:55:46 ....A 66048 Virusshare.00092/Virus.Win32.ZAccess.k-2ef3dde4f515d001e838fcbaea80d77098200759881cd8741ba606975fe73e70 2013-09-01 11:11:54 ....A 75264 Virusshare.00092/Virus.Win32.ZAccess.k-2fdc9f2f62b50612c71969154d0d0599a0eaec893acaea00d86ab20592eba43d 2013-09-01 11:36:22 ....A 65152 Virusshare.00092/Virus.Win32.ZAccess.k-2ffb236b717fa3ad123af81fcdd3787f649d200d8770dfe409e1289d61b25d62 2013-09-01 11:37:34 ....A 108544 Virusshare.00092/Virus.Win32.ZAccess.k-3017f56813c4df1b6cd63f4806f6b05ca8f2c936ccf5605f86622e2ab61e0e6e 2013-09-01 11:30:48 ....A 388096 Virusshare.00092/Virus.Win32.ZAccess.k-3118fc13eb3b2e72148f3681d1b70834e6689c96bb836eb3234835331e3ff9fc 2013-09-01 11:51:02 ....A 138368 Virusshare.00092/Virus.Win32.ZAccess.k-33a09f4624bb5edbaf37b08f171bb7362b5acf150bf3d705d04856bb7be408ae 2013-09-01 11:49:52 ....A 65792 Virusshare.00092/Virus.Win32.ZAccess.k-3443a74a1757b300a40d0e62e87de0f471842b07f2048e06b694ea049498774b 2013-09-01 11:53:24 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.k-3617083da9b7ae5a1e4f87471cbed29edb7ff4521cbde3d1701fce8a3b7f9219 2013-09-01 10:45:42 ....A 108544 Virusshare.00092/Virus.Win32.ZAccess.k-36c4309fa85e130da721c1eefcb5834357b9b83de52ddfc67bd1d661fadad7a7 2013-09-01 11:50:38 ....A 108544 Virusshare.00092/Virus.Win32.ZAccess.k-372a31157cebba812f1464630ed75c697ac48a047c9c7b5e991dffbf6b5ebeed 2013-09-01 11:23:58 ....A 83456 Virusshare.00092/Virus.Win32.ZAccess.k-3e998aac88460dcebcd9bcfbb54b18c4234bfb769b690af5fe1dc06e0f14303c 2013-09-01 11:08:26 ....A 185856 Virusshare.00092/Virus.Win32.ZAccess.k-4258330386e811779f8cb4320145229442b23ea9e02ac9cdfb02c7033bf20ff3 2013-09-01 11:19:50 ....A 388096 Virusshare.00092/Virus.Win32.ZAccess.k-43e686eb30b0eb4da850ae603b5461d9b52c280c5ace73a4f1a7a5e2273ceb82 2013-09-01 11:12:58 ....A 187904 Virusshare.00092/Virus.Win32.ZAccess.k-44139de1ebaae8bff62668f281d116368f93b754eacb1dd5217921c66f6e78b7 2013-09-01 11:15:40 ....A 456320 Virusshare.00092/Virus.Win32.ZAccess.k-4849e30a147492d26e3a26eee727c3bbb3ca43110c8575629ffe65bb5705f68b 2013-09-01 11:08:26 ....A 57472 Virusshare.00092/Virus.Win32.ZAccess.k-497676bf27b661861537d69fcf83313fa5c280a26d9b4e340c53b91e68f0aecc 2013-09-01 11:12:52 ....A 138496 Virusshare.00092/Virus.Win32.ZAccess.k-4e8bb901ff2b3216825792d51940a832fb86a87d5c5a3e8f38fc5ce79bae05d0 2013-09-01 11:18:28 ....A 138496 Virusshare.00092/Virus.Win32.ZAccess.k-4eb6cf3eb56352dd845ea7a0a64b7d4c82f5cdb9ccd1e2895a0c92499d4c80e4 2013-09-01 11:05:30 ....A 75264 Virusshare.00092/Virus.Win32.ZAccess.k-4f3ccd082bba6797939a8aafe6a8c547a98560a2ab59a2390a10da9624f5a85e 2013-09-01 11:19:36 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.k-52fd97c07be8ddeaa4dd3befc1d9dec67ce06d00f5775a0bbcedf9790c12b775 2013-09-01 11:56:50 ....A 138112 Virusshare.00092/Virus.Win32.ZAccess.k-61eae89469e148439e9187c1f0e3fbdcb319e65ad1fc6e88e277dc41e6fe5893 2013-09-01 11:08:54 ....A 185856 Virusshare.00092/Virus.Win32.ZAccess.k-76df8e7e14ea321592293521f69174f4bcb022868ea14c29919641a639fd696c 2013-09-01 11:11:48 ....A 90416 Virusshare.00092/Virus.Win32.ZAccess.k-7769541c91afa3194903b53330a86df0bfa9542573a5eff01274486b8b338359 2013-09-01 12:01:22 ....A 456320 Virusshare.00092/Virus.Win32.ZAccess.k-8060875773625692909309f3079fba5681f6a9a69e6bd819451d226c916f22bf 2013-09-01 10:46:04 ....A 62976 Virusshare.00092/Virus.Win32.ZAccess.k-82151791df4b62cf94134ff0b07795d51ed9e58c66a8251e7ce1893a482feb71 2013-09-01 11:57:08 ....A 138496 Virusshare.00092/Virus.Win32.ZAccess.k-888a1c1219fe6acf9ecc1e5e86edaf9c93df10e24171aed003ab0fe517447c8a 2013-09-01 11:26:08 ....A 202496 Virusshare.00092/Virus.Win32.ZAccess.k-8cc22b645e15358b5f0de94dbb9b13f097e8c451aa72254af425d2e2b5c300e3 2013-09-01 11:50:10 ....A 75264 Virusshare.00092/Virus.Win32.ZAccess.k-9579325355236fb2b5410062be51849b4e1d3909e6b6fa58aad3ff8ae8d4a2cd 2013-09-01 11:55:06 ....A 65584 Virusshare.00092/Virus.Win32.ZAccess.k-95a1e8b415a08b5ce43d3b42651ee93117f6a064e0ade7a2eafa15e3d442d2ae 2013-09-01 11:50:14 ....A 454016 Virusshare.00092/Virus.Win32.ZAccess.k-a06ff94f15e5bf53add758123056425ac9a603bab9055b160376b366ad4dfa8f 2013-09-01 11:43:08 ....A 62976 Virusshare.00092/Virus.Win32.ZAccess.k-a121f1c688005e77f26d70882535a4b3c82fb35ac7659c558c51509219e13c94 2013-09-01 10:57:30 ....A 108544 Virusshare.00092/Virus.Win32.ZAccess.k-a2ab1e6f9fa453a8dfb0ddb80ca8daaf822d63992a434d824281e5948c13e03b 2013-09-01 10:54:30 ....A 162816 Virusshare.00092/Virus.Win32.ZAccess.k-a8236b105e8db942b1426868a986cfbc582cf91caf43cc398a8c76aea9ed7382 2013-09-01 11:16:22 ....A 57600 Virusshare.00092/Virus.Win32.ZAccess.k-a99f641b9d527584b2d2562e93f6379fe953089125de001f13f3d9d6a5c1ca4f 2013-09-01 11:50:38 ....A 74752 Virusshare.00092/Virus.Win32.ZAccess.k-af8f6a34966355c5893d17d6685e068ac700cb455db315196ff9c8fac28105cd 2013-09-01 11:01:00 ....A 74240 Virusshare.00092/Virus.Win32.ZAccess.k-b837898af554421a50e46c0daff09745bc610938a4a7af96ee8d2d2935a17b8d 2013-09-01 11:47:54 ....A 138112 Virusshare.00092/Virus.Win32.ZAccess.k-b94ffe60b932c85bf3fe5c498a7a10683aba3f3784d59a72504522cc92e1d569 2013-09-01 10:53:38 ....A 187904 Virusshare.00092/Virus.Win32.ZAccess.k-bcacad5307f2000e697fba120f5abf0b8b40aa7265f202154018b21de9c33255 2013-09-01 11:07:52 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.k-ceb7c8a897e61336d845e737e10ed10effb3c1853ce72c25cefdd858c8a7808f 2013-09-01 11:10:02 ....A 74752 Virusshare.00092/Virus.Win32.ZAccess.k-cecc86047d15c082c46c7901183684b2947e9a0073a6d78cbbec101c80876e0f 2013-09-01 11:08:54 ....A 78336 Virusshare.00092/Virus.Win32.ZAccess.k-d12fafca2838aeb96934db6673a58f1f5a981e79c1f8500ee6cba25d38947bb6 2013-09-01 11:23:22 ....A 83456 Virusshare.00092/Virus.Win32.ZAccess.k-d4ae4695ed6310d8ff666df5a6c2598f4ffbb2be0bbe6dcca4a63ebd9e5c6cda 2013-09-01 10:50:46 ....A 86016 Virusshare.00092/Virus.Win32.ZMist-ba8a13879434c0638941259ec4ec18f33e87a374c4ffe88557aad41963a77820 2013-09-01 11:46:18 ....A 502141 Virusshare.00092/Virus.Win32.virut.ce-c38f0638678914c9153bd5f0a2d09671e2f33b8085acd1df081875bba537d11c 2013-09-01 12:05:34 ....A 42496 Virusshare.00092/Virus.Win9x.Anxiety.1397-d18f768dd99dffce03e4420c4c47799721949654a06306b4cbc367ba941901c1 2013-09-01 11:56:54 ....A 61468 Virusshare.00092/Virus.Win9x.Dado-2cea51fc0055708c05428610a5b19b7087ea9ce4506e3cdf860b8e93d2631468 2013-09-01 11:57:14 ....A 77824 Virusshare.00092/Virus.Win9x.Horn.2223-4dface55883aa676f26b3d5fa08fea2f02f2b4b062e5c0e64e2e9f730a619b5a 2013-09-01 11:08:14 ....A 135168 Virusshare.00092/Virus.Win9x.Horn.2245.b-b1d70b6c6ab6d6e48f16f11490011e45484d158b15fc5ee06a41b645972e9088 2013-09-01 11:06:08 ....A 450560 Virusshare.00092/Virus.Win9x.ZMorph.5328-eb4266db74f504a6918690b0577e281d48dc81875869857d15aa9680abc9ba59 2013-09-01 11:15:28 ....A 15565 Virusshare.00092/Worm.Acad.HighLight.c-1aaf424f1f50e57711a24d38a6a288f619126c5f003b203b2a8039b98b8d6735 2013-09-01 12:00:24 ....A 70656 Virusshare.00092/Worm.BAT.Autorun.es-33d75ae35c11825ad7155bb57fbe9433df1ef9a911db4633ba08f574347ef357 2013-09-01 10:55:58 ....A 181760 Virusshare.00092/Worm.BAT.Autorun.es-482b16f4ad62ac26dff5e7f65a0808e79b3c66a8f49533bd83571a1d2f6d73bc 2013-09-01 11:23:22 ....A 107008 Virusshare.00092/Worm.BAT.Autorun.es-6003a9e90ee05e4bc4f368d009c362e67de4958d281a5407b7e1b0528fea194e 2013-09-01 11:28:40 ....A 40448 Virusshare.00092/Worm.BAT.Autorun.hc-64f6f53d6ab624f7674833ec838797bf103bdaea8deffc4e6f61acc8430b04d3 2013-09-01 11:12:46 ....A 76544 Virusshare.00092/Worm.BAT.Autorun.hf-3063305c48b2d311125b015713076f2dee75e2ab1386c781903e373093a6d62f 2013-09-01 11:35:36 ....A 21360 Virusshare.00092/Worm.Java.AutoRun.c-06f8b421f2558274fe9a00895760ac9bc7064ab703a92f716a10090712999d4d 2013-09-01 11:16:36 ....A 26624 Virusshare.00092/Worm.MSIL.Arcdoor.ae-40b501d06a5dacd283def9307e790d0b0cc67723f1c65d06149cb3afe1eaf9b5 2013-09-01 10:47:50 ....A 161695 Virusshare.00092/Worm.MSIL.Autorun.hv-ea535ef1ca7851c5b72e8941c63f52bfd7253e32215512c1ca054d962e2b9bca 2013-09-01 12:04:32 ....A 760319 Virusshare.00092/Worm.MSIL.PSW.d-fb8f4e78f987949387983c8fc9743297cf0c5f926fd2328f3098fd4c7d88e533 2013-09-01 10:57:06 ....A 332103 Virusshare.00092/Worm.SymbOS.Cabir.a-9881a5364fc6dfaf1b58c4adafd0f68c4c869f3c9968ac6ed790cc0e6ba54309 2013-09-01 12:02:36 ....A 22030 Virusshare.00092/Worm.SymbOS.Cabir.a-af5a0afc8415732d2d14e7830fadee1ca274961a7ecf56746e6dc1d06c5b91f9 2013-09-01 11:02:00 ....A 7403 Virusshare.00092/Worm.SymbOS.Cabir.a-ded91f0b8e7d7c1ec294863af404ac968cb81579a97827bbbb5f3e72efc5ac46 2013-09-01 12:12:58 ....A 90298 Virusshare.00092/Worm.SymbOS.Cabir.m-8a87caebfaa3233e815f2c3ab0233efecbc0a58e264e11b4a3452c1033370c70 2013-09-01 10:47:10 ....A 344980 Virusshare.00092/Worm.SymbOS.StealWar.e-556ab41aef879dc4b33c685d553732a92300c81ab74e742963e33306af076d6c 2013-09-01 11:46:20 ....A 47458 Virusshare.00092/Worm.SymbOS.Yxe.g-6e267d9efbc8a707b376a57247105d5eec40d568ff5965b7a0f6d753ba3bfd81 2013-09-01 11:01:38 ....A 395264 Virusshare.00092/Worm.VBS.Autorun.gb-d36448db4c6eebe9b37ac2f3ef9081073d58d9dc22d35b98e5b0621ce4c4505d 2013-09-01 11:46:14 ....A 4743 Virusshare.00092/Worm.VBS.Autorun.kw-fe9ff38fe01d3ad2c9427ba50bbe497f41586eea3569cea16865b854d6efe081 2013-09-01 11:32:44 ....A 22030 Virusshare.00092/Worm.VBS.Solow.r-d3038760d175b9ad364a96d45b50f8b5296ffc6be0358e0432cf6c96528130ba 2013-09-01 11:16:24 ....A 32822 Virusshare.00092/Worm.VBS.VirusProtection.r-415ebaff7c4dec7ca94543446d0f2c9aaf65360a7bf342b596951f8b854ca754 2013-09-01 11:26:48 ....A 108544 Virusshare.00092/Worm.Win32.Agent.adz-2555586a04e6a3746baf4501845e20300dddebd5be4889dc899dba167c5037b5 2013-09-01 10:44:50 ....A 116736 Virusshare.00092/Worm.Win32.Agent.adz-340441dd2ec9bd6a2e0917dae77696a15ce2f17a0b505fe8b654acf31903587e 2013-09-01 11:11:40 ....A 160768 Virusshare.00092/Worm.Win32.Agent.adz-98e0870c1dad95515449f09f9405c07056cb5d17b83dd05bdb00fbfba335b4ce 2013-09-01 11:02:46 ....A 211425 Virusshare.00092/Worm.Win32.Agent.adz-ded576831e232208d58edcd24f7b8dd7fcedcc6d25a1fea5ecfe04d1d61c04e2 2013-09-01 10:57:34 ....A 349699 Virusshare.00092/Worm.Win32.Agent.agj-15f39e7a9bb5170ebabaefd10aa07abee421222c8f6a84aa8a68534cd762516d 2013-09-01 10:47:12 ....A 349699 Virusshare.00092/Worm.Win32.Agent.agj-fb430ef718293cd792c992fbef226b3d815bee41d691aa0ca320c7e7a27de4aa 2013-09-01 10:56:00 ....A 661808 Virusshare.00092/Worm.Win32.Agent.agu-5dcca983bec83dfcb61ae2d5e2e9dd4895109323bcea669db0de086592bfdba6 2013-09-01 12:11:50 ....A 661808 Virusshare.00092/Worm.Win32.Agent.agu-9d00dcb4bcb4169032249138fb1fc8bfcd8a6e13ce682fedcb6d8057fb7e9dfc 2013-09-01 10:59:56 ....A 204800 Virusshare.00092/Worm.Win32.Agent.ahc-11ae3145f6edf443d0e2d0bc8ee58aef95db2b124bab8dff55cbecce74209538 2013-09-01 11:55:44 ....A 204800 Virusshare.00092/Worm.Win32.Agent.ahc-6080a82e07df03db8ce516e4e094d6b93e6adfdbeb2dac7d6f2b2044a705def2 2013-09-01 11:39:34 ....A 204800 Virusshare.00092/Worm.Win32.Agent.ahc-91d5e7def7fde7428d3ba0c34bae3831cfa2b57a98bfd60c838dd863a3a45c29 2013-09-01 11:13:10 ....A 204800 Virusshare.00092/Worm.Win32.Agent.ahc-b6cd5836753adb5b535a9af7f8ab14c77f8ccb8be7af417b0dcde6ca1696ad92 2013-09-01 11:08:40 ....A 204800 Virusshare.00092/Worm.Win32.Agent.ahc-dfd05c8f5af95da4763aa2c79f96d2751f9a937664abedd4534cff126f71e6cb 2013-09-01 10:42:02 ....A 96964 Virusshare.00092/Worm.Win32.Agent.ahd-260f11e08867920d84662471802f76185861df989cdb0496890f9ce066848a1a 2013-09-01 11:34:26 ....A 311296 Virusshare.00092/Worm.Win32.Agent.akp-03aeee09df2a540a6cab6bd77682b12e72f2c2c620b02c4ec8137cb03ffe7f6f 2013-09-01 11:48:16 ....A 16896 Virusshare.00092/Worm.Win32.Agent.bti-10ec9846f9c6d27aad1c97d2bcef62a6adfbbabb9cc965fc16464ec2b82cb47b 2013-09-01 11:48:22 ....A 16896 Virusshare.00092/Worm.Win32.Agent.bti-3a099bc530af217821d522b6d1b8823e17d8c3c994018eac81987cce109ca449 2013-09-01 11:28:28 ....A 16896 Virusshare.00092/Worm.Win32.Agent.bti-aefdb3806a2fc30c0225b911a5fe249c7fd10c6e3d9c270d255a45c1ab58310f 2013-09-01 11:25:04 ....A 7337 Virusshare.00092/Worm.Win32.Agent.bua-db5dc95612e4279d617f863a0a917e3af2ec1563b012a776c3ab1f6438ed9354 2013-09-01 12:04:44 ....A 1362580 Virusshare.00092/Worm.Win32.Agent.cp-0ec8738c4fb115ff09776662678e09b1c9edb7f979564bacd261368102e19f0b 2013-09-01 11:28:30 ....A 15872 Virusshare.00092/Worm.Win32.Ami.be-18ac624e37b34b175ccbd216c96bc7c417548a56f525b4265b45b23a90a55ca9 2013-09-01 10:53:02 ....A 110722 Virusshare.00092/Worm.Win32.Anilogo.b-4efd8bb3b015692e1f4cc5c412f9bf5e3192dc9a233e10c0c6ae7bd771be4a50 2013-09-01 10:57:00 ....A 66448 Virusshare.00092/Worm.Win32.AutoIt.aeb-44a0ac7d71d6cf350baecd8331a773eaaf360e6e2f541c0ca3ac8c5cdf921449 2013-09-01 11:13:28 ....A 444914 Virusshare.00092/Worm.Win32.AutoIt.aeb-817740cf38616f511e7c7c03d56ebbbcc8a345a60885553a1444f9941c65d7c1 2013-09-01 12:09:48 ....A 916992 Virusshare.00092/Worm.Win32.AutoIt.aei-3cf6eaab78a9d19d48fa7db1a494fd5b2c2de052fad07d9f06726cd12700d6e6 2013-09-01 11:34:02 ....A 935571 Virusshare.00092/Worm.Win32.AutoIt.aet-6cf716a466412af6f82b69b509947c907ba81c8823fdb328190436ffeee9529e 2013-09-01 12:13:16 ....A 654139 Virusshare.00092/Worm.Win32.AutoIt.agb-2856d8fb59ee635e900e1cfbe52331c52ec29522e3f03e8b15524382ae72977e 2013-09-01 11:42:02 ....A 388367 Virusshare.00092/Worm.Win32.AutoIt.agb-3c7b80c31190c9d6f7168970fbb17a0e05abb35a36fb09eba5cba2b7edabea38 2013-09-01 10:43:06 ....A 323225 Virusshare.00092/Worm.Win32.AutoIt.agb-7472ddab7d02f1f915fd6d0f8366cc8eb78c846d2cb260ecf41a08c73cd6bdd9 2013-09-01 12:01:14 ....A 634171 Virusshare.00092/Worm.Win32.AutoIt.agb-8e96fbd170c95135aed3e5edf243f85cec4422c2354c2caef354e51b89aac1b2 2013-09-01 10:53:22 ....A 285967 Virusshare.00092/Worm.Win32.AutoIt.agb-d3b4825d4774869d03e004004124bfa3241ea317bba0c9a8704e7b0983b00c3b 2013-09-01 11:50:06 ....A 621301 Virusshare.00092/Worm.Win32.AutoIt.agm-0eb19881dd7842be6f17c84226b8698a964bcf0f15e8e7f4ff62af633b31c205 2013-09-01 10:47:32 ....A 563200 Virusshare.00092/Worm.Win32.AutoIt.agm-2004b9742d87b65f5657e95795f979c6a268bcc0ce2efae0717d390bb2b5e2bc 2013-09-01 10:51:00 ....A 558755 Virusshare.00092/Worm.Win32.AutoIt.agm-276f3ac2a5688fab96be5cbe8da156c3b9729ccde38d69c1a888f9b21000bd0b 2013-09-01 11:01:04 ....A 507392 Virusshare.00092/Worm.Win32.AutoIt.agm-8a87589b0edc1f564a9f5d7fcd51b5eaa16d2a367e74d746aba86f3f2b624442 2013-09-01 10:55:16 ....A 252689 Virusshare.00092/Worm.Win32.AutoIt.ai-3a8256ba7ed00cee65b765a6e160868f7a5bac833cc7de5e36283bd9b9ba499d 2013-09-01 11:36:44 ....A 252689 Virusshare.00092/Worm.Win32.AutoIt.ai-5d7071b7fd4d3595036e11a2f9cdad3c1898cb970bfd08bab78d2cd271e28cb4 2013-09-01 11:51:36 ....A 335872 Virusshare.00092/Worm.Win32.AutoIt.dn-42b0bbd68db9129c14307e82aaa53eb1a7f05b59830d2878e4ea9ca4532d6bdf 2013-09-01 11:44:18 ....A 517632 Virusshare.00092/Worm.Win32.AutoIt.dn-5254e0a107739a760b66bdec6c7de97fd32cc36bdb23e161d94c3e26ef108eff 2013-09-01 12:15:12 ....A 380928 Virusshare.00092/Worm.Win32.AutoIt.dn-654d0504525586b18a0167c5693d6110dde2a3747dcae532f3ee124b8eb866d9 2013-09-01 11:11:14 ....A 1651329 Virusshare.00092/Worm.Win32.AutoIt.i-251e10fda3ba805d4cb1b1c5363a044f77f79e41ec747f8262a96d71a8876ad7 2013-09-01 11:35:18 ....A 535552 Virusshare.00092/Worm.Win32.AutoIt.i-2cd2da0739dccd0fae77ef097d04f029eeb891a1518bc0b27a54df852337da8b 2013-09-01 12:04:18 ....A 342972 Virusshare.00092/Worm.Win32.AutoIt.pge-e963cad0b8fd6321a2d6901a9d58526d9eaf0ca1ebf51fe7ddfce7503fbbf0dc 2013-09-01 11:09:10 ....A 261539 Virusshare.00092/Worm.Win32.AutoIt.r-028d2870ed11f017b6efcd7a89a6c561d4f7eb93aeb995931aeba71e7e8cc957 2013-09-01 12:12:08 ....A 261669 Virusshare.00092/Worm.Win32.AutoIt.r-0414b026a1383f576b6f64820c99f76c90a00f4b2e8457ff6bc152c6001efb9e 2013-09-01 11:55:04 ....A 261655 Virusshare.00092/Worm.Win32.AutoIt.r-057f6f79baa3b653dae58df300a1d5b4c9bbe7a85db924416aa471b35bb0eb9a 2013-09-01 10:44:38 ....A 261550 Virusshare.00092/Worm.Win32.AutoIt.r-08085a4a594ffbbc757b4b83e1ee4810d813d1e78189b08c10f25d33c49c5045 2013-09-01 12:11:02 ....A 261508 Virusshare.00092/Worm.Win32.AutoIt.r-0945d736bad83ae1cb8220bfe695ea17ed7d29547bfdb34cab507707a9ad213f 2013-09-01 10:58:16 ....A 261654 Virusshare.00092/Worm.Win32.AutoIt.r-097cf8c934d67b5f1e7e0d0c99fe2f046928e2eafd4157d13a624be714baa3a8 2013-09-01 10:49:14 ....A 261670 Virusshare.00092/Worm.Win32.AutoIt.r-0b709296ce2bd8b1b87c888f6ca050ec35e39cfff9227ed6a5482896a0dc6571 2013-09-01 11:26:26 ....A 261535 Virusshare.00092/Worm.Win32.AutoIt.r-0ed0d6afb40ad48c06a661d0cdc1baadc360c2b381789e04a03b660fb6ebfedc 2013-09-01 10:58:54 ....A 261711 Virusshare.00092/Worm.Win32.AutoIt.r-10c2fe3817d22928d75229ccfdeb96cedb2b79ac6d715e4a0dd2daeed894de2c 2013-09-01 11:18:24 ....A 261538 Virusshare.00092/Worm.Win32.AutoIt.r-11d85ea1307da512d00d3f1a4bdbc4d51ded32834ed9a3c63b86061cfd189cab 2013-09-01 10:59:22 ....A 261655 Virusshare.00092/Worm.Win32.AutoIt.r-163b3b259796a5c6681e896e43153f58d100f785b474cbe0a02eb64ae30ad518 2013-09-01 11:45:32 ....A 261539 Virusshare.00092/Worm.Win32.AutoIt.r-212ff02552ce1e2d68de90c8e717ba8fedb0b9e18b0ecd021839c77a3fb958ef 2013-09-01 11:42:00 ....A 261655 Virusshare.00092/Worm.Win32.AutoIt.r-237e9b2652913f41ecfb5c2d4652ab41a02be001b16b4ce19eab4ebc7f6572d4 2013-09-01 10:49:00 ....A 261655 Virusshare.00092/Worm.Win32.AutoIt.r-23937e47279fbc1506068ae8bf116024ca012b08d1d4eae7f723f69b9c27e1b3 2013-09-01 10:43:28 ....A 261551 Virusshare.00092/Worm.Win32.AutoIt.r-2937486a648bb7059aed4ddcd93bde2bcbf872771685017fb2195709bf436fbe 2013-09-01 11:49:30 ....A 261655 Virusshare.00092/Worm.Win32.AutoIt.r-317e161122dc9d6f297722368899ec014dfad96ca74d655c6baba4e453d84862 2013-09-01 11:19:44 ....A 261764 Virusshare.00092/Worm.Win32.AutoIt.r-338e9daf2597a0c286f228716cce41f84f16454bb32fb72a43aa9c6e398cbde3 2013-09-01 11:15:24 ....A 261538 Virusshare.00092/Worm.Win32.AutoIt.r-36a9a1423be4cca7990ce1d6875be5cbe4d6c93288b9885b4f780794ecaa4711 2013-09-01 10:56:04 ....A 261538 Virusshare.00092/Worm.Win32.AutoIt.r-397e808aa9122b69f50b699a864a2b3fb8d03eca58475228c3c77873f9e98d5e 2013-09-01 11:08:36 ....A 261655 Virusshare.00092/Worm.Win32.AutoIt.r-3cee155f87424b8477e00780edf5ce19464ecd05de41e492475603e683b9dfa4 2013-09-01 11:06:40 ....A 261640 Virusshare.00092/Worm.Win32.AutoIt.r-40407a3b25f281e2ee30758e83c2bc0b58154857f7923c205a4c798cbc6b5a5c 2013-09-01 12:03:52 ....A 261613 Virusshare.00092/Worm.Win32.AutoIt.r-457cd7de27a4e96324cd3989500ea4644ff8140b3509c4c609ac63c9d1ff412b 2013-09-01 11:14:14 ....A 261538 Virusshare.00092/Worm.Win32.AutoIt.r-45bc2338df2d17271d4b9817d5277bda1740764b03ef40ffcdbafcbcc64104d0 2013-09-01 11:32:40 ....A 261655 Virusshare.00092/Worm.Win32.AutoIt.r-469684077ddb1bad80e273ecf6d9322be7b5556dd1ccde7f505a246d8acfb5a9 2013-09-01 11:25:30 ....A 261538 Virusshare.00092/Worm.Win32.AutoIt.r-474b95458204178d39021aac11d7e480f5e2e4d00ff10132107176f7b6788dc5 2013-09-01 11:00:04 ....A 261552 Virusshare.00092/Worm.Win32.AutoIt.r-4b404029166b5060bfd4504cba7c90d3f180868aa3d20b56cea045a9d9378e41 2013-09-01 11:13:34 ....A 261508 Virusshare.00092/Worm.Win32.AutoIt.r-4b8aaa932eea9e470bb0f5ac79513d8a647af16027ea14c6c6e24348746320b3 2013-09-01 11:59:16 ....A 261669 Virusshare.00092/Worm.Win32.AutoIt.r-4cb48b55da746f1260201d2a9d014c9aa8466090fc9e336cd2423dc2984e1507 2013-09-01 11:51:42 ....A 261654 Virusshare.00092/Worm.Win32.AutoIt.r-4cc68a4fa736ee6dcd200673640da20bd5d49920ff0f9022d8886f00a29e57ff 2013-09-01 11:14:28 ....A 261638 Virusshare.00092/Worm.Win32.AutoIt.r-515674dcc43091d2a878984c7f70272a9cd78da239e8a55666b07efd8c3ea707 2013-09-01 12:11:48 ....A 261798 Virusshare.00092/Worm.Win32.AutoIt.r-521b4029ff5e20a2ee729be9b60b1ebc4f2348f4d775880c5e03abd7efbcf5b5 2013-09-01 11:38:32 ....A 261670 Virusshare.00092/Worm.Win32.AutoIt.r-534c9678ec863732601796881e725f059fc6aaea495e6c6432c7ed21f2873a2d 2013-09-01 11:48:22 ....A 261633 Virusshare.00092/Worm.Win32.AutoIt.r-753bb0d63997242ccea8e8864c11c71d63be482ed68e6d94e7982ba14b28a796 2013-09-01 12:12:54 ....A 261520 Virusshare.00092/Worm.Win32.AutoIt.r-921c8053ac8b87c81a84484615c03fa9d2daad494a47c9d036878cc0e32c10a4 2013-09-01 11:05:06 ....A 261697 Virusshare.00092/Worm.Win32.AutoIt.r-b0f8edbab121747ab6b06c16ae363a578844b29ccc2ac528bc38e353cc762654 2013-09-01 11:02:38 ....A 261655 Virusshare.00092/Worm.Win32.AutoIt.r-d06958af8b130705a3c9667344e0addb0224a12ba64ebb491b322edd76548b53 2013-09-01 10:54:36 ....A 261668 Virusshare.00092/Worm.Win32.AutoIt.r-e445ca16fdd6718c95267e86acc4599db16c96bf27cd5dc5f5c701f23da95d5b 2013-09-01 11:46:36 ....A 687872 Virusshare.00092/Worm.Win32.AutoIt.ru-46661715d30c54bd7d0df42dd7e1f9764cc997fe4263f0cf13ede0d8310af1d3 2013-09-01 11:00:14 ....A 762368 Virusshare.00092/Worm.Win32.AutoIt.ru-8318696ec6980b7202bd7fc8a314a05fdace48a64a579b78457f264fd3ad0ed3 2013-09-01 11:38:10 ....A 3515591 Virusshare.00092/Worm.Win32.AutoIt.sl-0c9c8433e76f6dc876663b5e157823fa91ca147d565832e2dac6bec6e61e4bbd 2013-09-01 11:02:16 ....A 660480 Virusshare.00092/Worm.Win32.AutoIt.sp-0928b332353a3d6b114ac2ba0b2895cd4304cade5f4cdbca70d06fccf4fbfd4a 2013-09-01 12:12:02 ....A 283651 Virusshare.00092/Worm.Win32.AutoIt.sq-3b6f1a9b31d47cc1e58d52f7d8e798f3dc2deb7a46de9fa0f18b4756fe9a3ad6 2013-09-01 11:07:20 ....A 268800 Virusshare.00092/Worm.Win32.AutoIt.tb-1f73784b7bfc41de93c10ca2b43fa2a040db33334ddac16c383378ebf89f897e 2013-09-01 10:47:54 ....A 287617 Virusshare.00092/Worm.Win32.AutoIt.uu-7e27bc1452645f72d5c5d62b9e6382e57ad856ea4b6a85748ed95fecf92c6b2a 2013-09-01 11:35:52 ....A 288111 Virusshare.00092/Worm.Win32.AutoIt.ux-1d41a75f6f29bff2f4141ed3893552b9a185ec4fb613b1de944adc429e6b1004 2013-09-01 12:04:56 ....A 410611 Virusshare.00092/Worm.Win32.AutoIt.ux-28639adc6229ec5d6b7cf2c0e3a951f92c8d8fccc2940932d5064b53dfa1324c 2013-09-01 11:45:04 ....A 932196 Virusshare.00092/Worm.Win32.AutoIt.ux-502e05b61d39f25fc00c502f247cd0232417ee2db9b5049f50bc12d159fdc33e 2013-09-01 11:57:10 ....A 372656 Virusshare.00092/Worm.Win32.AutoIt.ux-d4d9e59da88fc1234095b7e13981071ef97aaf479af1fb152a28bce398d39dc0 2013-09-01 11:16:32 ....A 671480 Virusshare.00092/Worm.Win32.AutoIt.ux-e76aef253b313aa7228dcd5e5a09f63a34cab1fbc62d5ec163881955f9db5999 2013-09-01 10:47:58 ....A 347114 Virusshare.00092/Worm.Win32.AutoIt.ux-f831009c4fee9f783daaeaf3844548e42c0af814a78db6d971ec7d7ca2d348d8 2013-09-01 10:42:04 ....A 586796 Virusshare.00092/Worm.Win32.AutoIt.wi-53953abc7bb62b30e8a21ad497a8c9445c1bea17c959de3403c86a94c4e46071 2013-09-01 11:13:30 ....A 819200 Virusshare.00092/Worm.Win32.AutoIt.xl-477d108b3e3f5a44a6a9049fe506d70f917891c9846ca55fef40ddacee493d94 2013-09-01 11:14:20 ....A 276444 Virusshare.00092/Worm.Win32.AutoIt.znh-3b19ac281f53cfa36e99bef212ab04f4f783ca52ce6bc9b5edad018f16333e23 2013-09-01 10:58:00 ....A 675413 Virusshare.00092/Worm.Win32.AutoIt.zy-1997abc90c437696c05f5515dfbaf6755707cedf6867ac79ef4abd4e679a1d7c 2013-09-01 11:39:14 ....A 664511 Virusshare.00092/Worm.Win32.AutoIt.zy-3ce55bbe67693291c76ed85fcdee7357bad502fe029b429ebe2075dcfb1b1ab4 2013-09-01 12:01:20 ....A 71625 Virusshare.00092/Worm.Win32.AutoRun.aiun-0bc95ae25cbb86de91cbdf9d3dd9a61254ad98eadc4d8c3eb997c2ef3baa3b16 2013-09-01 11:23:26 ....A 73198 Virusshare.00092/Worm.Win32.AutoRun.aiun-340786662037adb02b055bfb87a680fa9855250c1492e3709c160558b926a062 2013-09-01 10:50:38 ....A 367964 Virusshare.00092/Worm.Win32.AutoRun.aiun-4832e1434154c585763ea9368e57b5c0cdad6e65baaef7ed803d1517fdf10c81 2013-09-01 12:06:08 ....A 73741 Virusshare.00092/Worm.Win32.AutoRun.aiun-ec77c8457bec967367e77bedd0d31d67f14d0814386b9cd2856f8b9045c9ed85 2013-09-01 11:17:20 ....A 615936 Virusshare.00092/Worm.Win32.AutoRun.akc-0b2ebe876cd236c7c9e12fbbf206df357b56617d1041e11548cf6803e599d428 2013-09-01 11:21:06 ....A 223268 Virusshare.00092/Worm.Win32.AutoRun.anl-11ede8b17aec86861f8b1d72058027f120b2ad3ec9fc1f68bf961f3a4d06d6f7 2013-09-01 10:55:52 ....A 65574 Virusshare.00092/Worm.Win32.AutoRun.aune-15cb873dc8a0e82ca956eda33d843c7b33f55fcd85a520f276d1b376aaf96395 2013-09-01 12:13:24 ....A 75776 Virusshare.00092/Worm.Win32.AutoRun.avuf-238f346958e3b1f50f8b1abf94e9a989bff51656fe2c8d10c7564fddcc8bcc16 2013-09-01 11:46:52 ....A 142848 Virusshare.00092/Worm.Win32.AutoRun.axfd-02c3f295bd4fa5c3847822825df3dae1244137c694c460a547bfc23cb835f823 2013-09-01 10:59:02 ....A 142848 Virusshare.00092/Worm.Win32.AutoRun.axfd-34186aa18ab76c0ddfbb02b3bb7258ff9238dc42e8186df4f19e873ba2fae787 2013-09-01 11:24:54 ....A 93696 Virusshare.00092/Worm.Win32.AutoRun.axfd-5f14b0b56b09fd0fc546747b8913ad754ab0c04948d724b34e8d49bfe37b8775 2013-09-01 11:34:40 ....A 172032 Virusshare.00092/Worm.Win32.AutoRun.bant-304852c3027cf969d37412aa6c5ecfaac11767927385c027022b184a828cef14 2013-09-01 11:08:32 ....A 483328 Virusshare.00092/Worm.Win32.AutoRun.bc-0735bd2912490451b89d58f6eae1410e4773762f7de8556a9216082a62b0d1d7 2013-09-01 11:05:56 ....A 49664 Virusshare.00092/Worm.Win32.AutoRun.bffi-c34062307a925ab201f1ab95e5a24c5cf468c5d1cd18c55f7666ee67e2f62bba 2013-09-01 11:40:04 ....A 456192 Virusshare.00092/Worm.Win32.AutoRun.bfxw-f2409f47d11881e9d5878e1696dfe420246c276d337b9aec9df28a249eda43a9 2013-09-01 11:06:04 ....A 61440 Virusshare.00092/Worm.Win32.AutoRun.bhlu-1f0140940dd9b8de9c69ff9d961e65ac0de3856c91292b20a7bded89b7d1692e 2013-09-01 10:41:28 ....A 143360 Virusshare.00092/Worm.Win32.AutoRun.bhnp-28b430b12bf757156a4b9279f0b62835728982a495eb040a620e2394363eddd0 2013-09-01 11:33:18 ....A 56832 Virusshare.00092/Worm.Win32.AutoRun.bhsj-1f8e6cd8eb96c277be8d165a6f0d1ef6dbf366f4506068666c99b74622430f0e 2013-09-01 10:47:02 ....A 135169 Virusshare.00092/Worm.Win32.AutoRun.bjic-7e959d625144c23b8cddeaf4f3d8a8bdcf22f292b7d741051622c6897d1609ce 2013-09-01 11:12:16 ....A 40960 Virusshare.00092/Worm.Win32.AutoRun.bjpl-186fd773e9b53b0486a8245d846b2a20e762151285fc92d9db5b54d4127a404b 2013-09-01 11:32:58 ....A 154112 Virusshare.00092/Worm.Win32.AutoRun.bjpl-d8461815804862c36b7ed3c53cb15bcded43fd16d974feacb8e922d864fe77b9 2013-09-01 10:56:10 ....A 380928 Virusshare.00092/Worm.Win32.AutoRun.bliz-44ffde6d49de6fc7d871697ac870e4e896abe2b37a440f72e8e6c74fc5e945b6 2013-09-01 11:36:42 ....A 319488 Virusshare.00092/Worm.Win32.AutoRun.bliz-7a8e8d6dceb17f0cd90a8a2523f335921406a6d8be37aa81bd56e54c63914085 2013-09-01 11:17:36 ....A 450560 Virusshare.00092/Worm.Win32.AutoRun.blsp-4dbfc3caa6e6cd0b7231664c55b1a5cb2baf0f6f7ee58fde4e194c9d38bd7d86 2013-09-01 10:52:36 ....A 192512 Virusshare.00092/Worm.Win32.AutoRun.bmsr-0957d7377492d1933fae31464ebe30ec70b6699a448a45015cd5f49b50d09746 2013-09-01 11:13:38 ....A 196886 Virusshare.00092/Worm.Win32.AutoRun.bmsr-d1ac84069243f54bb09edbf45ad5d868d84aa249476c9a8978f6de02a759e288 2013-09-01 11:37:02 ....A 46080 Virusshare.00092/Worm.Win32.AutoRun.bnxd-8dbd93c76c8cf7a187ee813ffd6c58c4c64706af5d99f5ec51ee69205b819cb6 2013-09-01 11:11:36 ....A 24576 Virusshare.00092/Worm.Win32.AutoRun.bpc-489cd9a0f75cf5df6eb8f7403369ae51d488e535e65e5f5fbe0c50f92e8e8261 2013-09-01 11:55:48 ....A 319488 Virusshare.00092/Worm.Win32.AutoRun.bqkl-5cda981f5c0316d7881b7ce6ece46e164d3c4ef718320a17d14b152551b94e33 2013-09-01 12:06:58 ....A 188466 Virusshare.00092/Worm.Win32.AutoRun.bqpg-0f189bdbe41cc0ea63aaa73558c18b89ff7a2239e54ed5da553f078415518c17 2013-09-01 11:42:14 ....A 27919 Virusshare.00092/Worm.Win32.AutoRun.br-4d05f870d202f37049cb8a0b983d7b5eb01e43ba85c54cc70e3a1585bb53f2d8 2013-09-01 11:55:30 ....A 240707 Virusshare.00092/Worm.Win32.AutoRun.bsqp-54a9e5b03d9953ea36d70ac3694731a9dea0dfdba83d08f18684bc1d47c88896 2013-09-01 11:35:36 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.btya-19c0bbd06fa55f28c94da9f0c3d84b8b26f34f2634b0cf40f16101341f181a23 2013-09-01 11:35:38 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.btya-212bf5499c053354de58313d2c1a564f5ce9d6632fc8f7f1ec18797f10575aac 2013-09-01 11:39:00 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.btya-3df222b4489b8262581385c8ff578da42e1bd2c26edda28d90237d2f1f1092f2 2013-09-01 10:56:38 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.btya-6687ab48e691cd88921706a85216b29ac18dfe7e3c30aae46eeb841176ad5c6f 2013-09-01 11:55:58 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.btya-6a1690b6134829c2084ebb8ea71438ddba080faa59718c824aaca83f58226b4b 2013-09-01 11:22:10 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.btya-78cd35d4b5161930837a196a0b589f4c5cf46c4f43db2de3d7b42df6f4ed37a5 2013-09-01 10:56:18 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.btya-e4df7c5414bcd2ec093b171c1ea0145798f76f8a5cdb397aae9802beb9785de2 2013-09-01 10:45:20 ....A 47616 Virusshare.00092/Worm.Win32.AutoRun.btzw-957ac928c4553eb22d16e9ea311db818ef47e219aed42fc862897c367a618ebf 2013-09-01 12:07:54 ....A 200704 Virusshare.00092/Worm.Win32.AutoRun.buei-11d6031e92da79a528270bb971d4b1d99f29875810d0bfb90758d4a1029e9950 2013-09-01 11:57:10 ....A 217088 Virusshare.00092/Worm.Win32.AutoRun.buei-1af52f4691471c54a7fdda9b8130ea7145abf3c24ef7c462eff892f3e808e053 2013-09-01 11:34:10 ....A 177664 Virusshare.00092/Worm.Win32.AutoRun.buei-8e814e3c74d4b952752818cf41b62e841872f9e63ea79c8c6b31cf99330c9f97 2013-09-01 11:10:58 ....A 205943 Virusshare.00092/Worm.Win32.AutoRun.buez-4eb384555046258d4ba3adc505f03fc132a6fca571a9377bcf2003dfdd791a34 2013-09-01 11:04:18 ....A 524751 Virusshare.00092/Worm.Win32.AutoRun.but-03253e2e75f5d30c68132ea1ae996e650ee7dfc7e253ff3ccb8cb866c2575076 2013-09-01 10:48:30 ....A 261439 Virusshare.00092/Worm.Win32.AutoRun.but-e2e00468a78b9805209adc0e5cb16f6c2205ed381921a556919cb233fd7f8b97 2013-09-01 11:38:26 ....A 204800 Virusshare.00092/Worm.Win32.AutoRun.bzbm-5230d64161f2246234b5b96d9c01d9cd3a5b5c22eeba644e2d0b68b459efe08b 2013-09-01 11:32:00 ....A 8817 Virusshare.00092/Worm.Win32.AutoRun.cbat-819a709019b461ba7bb00ab87523b3b32bf33bbdf067b5e16bee87906a1ff2cf 2013-09-01 11:00:26 ....A 369664 Virusshare.00092/Worm.Win32.AutoRun.ccbn-4d15c08a8c7bc3f3d6d5bd5dc59545f4d060f35699071d456fdd55abcc7b61c7 2013-09-01 11:27:06 ....A 339968 Virusshare.00092/Worm.Win32.AutoRun.ccbn-d470398cb4ef835c356e08996a3fa97df168cf4f6b2dee90c901ba78d1e39669 2013-09-01 11:10:18 ....A 344064 Virusshare.00092/Worm.Win32.AutoRun.cdlp-1dd2f14b0f3398c5819af98e3db9c1ad74e1a2f2c0bc429f5d1d103bb2dcbb00 2013-09-01 12:08:10 ....A 116224 Virusshare.00092/Worm.Win32.AutoRun.cdlp-7c55f0d7452c8c422969acdcc4a1673c74cd49e903761500d96391fa7f9e00e2 2013-09-01 12:01:38 ....A 117248 Virusshare.00092/Worm.Win32.AutoRun.cdlp-a0843fb14acf3902e3d8b4c7d8780740553d7deb32fd074deb3c35fae6953da4 2013-09-01 11:43:08 ....A 376832 Virusshare.00092/Worm.Win32.AutoRun.cdlp-cf077a11fd4a40c03a4a8e0530354a4ff247d1d96ff8718009940e4c00da1d7d 2013-09-01 11:52:36 ....A 344064 Virusshare.00092/Worm.Win32.AutoRun.cdlp-da5603a110adf40b19310eed2e0f7b1f7cc78a84d4f4da33a127c67f5191d40d 2013-09-01 11:58:56 ....A 344064 Virusshare.00092/Worm.Win32.AutoRun.cdlp-ee344a0dff7045de085eb79717d64b7e5318074bec65b05daee3525a7202fb9e 2013-09-01 12:03:52 ....A 344064 Virusshare.00092/Worm.Win32.AutoRun.cdlp-f06547f5cddbc1fefc9e6eccbf0ac75edce601b2b20b1de5bd8bc540194fc94a 2013-09-01 11:36:56 ....A 185856 Virusshare.00092/Worm.Win32.AutoRun.ceng-1be44fc98ce613c4d5e31ba83d640ab33c1034fd5ced2877829cabfe1c735b66 2013-09-01 11:57:06 ....A 208896 Virusshare.00092/Worm.Win32.AutoRun.ceng-3105afe46a9ef92a8f48edaf20dd052284cd9c9e9368e3ef72d7a5865d462b2b 2013-09-01 11:01:06 ....A 504843 Virusshare.00092/Worm.Win32.AutoRun.ceng-85d7e0e7df3697284dc12a2855ae0ea7a1049f9198e6a4c8e6d31c6edc34f8de 2013-09-01 11:47:24 ....A 430592 Virusshare.00092/Worm.Win32.AutoRun.cgzc-6f9bf941364336b150317124e183787c00c9a395460729d13b5ebe981bd6fc4a 2013-09-01 10:48:54 ....A 395776 Virusshare.00092/Worm.Win32.AutoRun.cis-2d67882f1858414e575d31da189be82edfbe90c232ffa80a996474a1fa5d8691 2013-09-01 11:19:10 ....A 412672 Virusshare.00092/Worm.Win32.AutoRun.cis-ff1fcde3b5d1c481b5bab4bced3a32eaf9b18e8221ff6865360caf76913bbbc6 2013-09-01 11:03:02 ....A 750063 Virusshare.00092/Worm.Win32.AutoRun.cjih-397a2644502802eae352a2ac22869405f02cde9282871c2c6fd92e559a7fa13d 2013-09-01 10:47:24 ....A 80879 Virusshare.00092/Worm.Win32.AutoRun.cjih-e1be880ce58c0864721a11180b2b7e6d6c921e79c5642bae96a8febe8e904505 2013-09-01 10:53:52 ....A 45056 Virusshare.00092/Worm.Win32.AutoRun.cljt-20cc6c9689d0de14f40ff3ed8ac9a42083d19f8ce3e2dc29f081a40a2d537975 2013-09-01 11:05:48 ....A 115712 Virusshare.00092/Worm.Win32.AutoRun.cmqb-25cfeeb5eb4ea0fd305a4d8f764324bf4ca26761a23e15fb7b988ddf12656704 2013-09-01 12:00:50 ....A 225280 Virusshare.00092/Worm.Win32.AutoRun.cmqe-64dbc677f598f4eeb0e5add15e554fa1db850a801503847a1a5979ed37543228 2013-09-01 10:45:36 ....A 68260 Virusshare.00092/Worm.Win32.AutoRun.cpqb-29b413bb84bfd978ba11ffca868c72482ddc27bd5a541577e872e672076daa9c 2013-09-01 10:59:58 ....A 280320 Virusshare.00092/Worm.Win32.AutoRun.cqq-1f405d114dee3f41f5bb17ac53fa3efe761dd727b9606af3ec446c4797be3ae6 2013-09-01 10:53:12 ....A 65489 Virusshare.00092/Worm.Win32.AutoRun.cqq-6c257d411c78a02df1d5963d8dc852c5555aac756fe3aeaa754c3e03eff2f10d 2013-09-01 10:44:08 ....A 69632 Virusshare.00092/Worm.Win32.AutoRun.cxgt-1aa7907fd45d07d4bf236335b1aba9ae6d514e04e8a8f8acf6046396ae0db405 2013-09-01 10:54:06 ....A 118784 Virusshare.00092/Worm.Win32.AutoRun.cxiz-93543b283703b7ee3a82619640e3a833048665328a3684b63710a0f0e91e91ba 2013-09-01 11:11:08 ....A 803328 Virusshare.00092/Worm.Win32.AutoRun.cxkc-d03fe5d9b5a9f8790730dba0cd0b52d644c685ac72c6cd9d2ad840eeb8bddc4d 2013-09-01 11:56:42 ....A 146432 Virusshare.00092/Worm.Win32.AutoRun.cxps-1b86771388bf7e341a98a4e02d9de4a7c0898245639b3a32cb56eb6228cf7a80 2013-09-01 11:33:48 ....A 143872 Virusshare.00092/Worm.Win32.AutoRun.cxps-6378e14de163f1a3c44a823cd17a99452b021f561c7fba5a8a9f8f5ee4fc4748 2013-09-01 11:56:36 ....A 117760 Virusshare.00092/Worm.Win32.AutoRun.cxps-a6a088a0c11a313b8d38c7a4608a3b10aeddc85ed9686f01fe35d738e4c00998 2013-09-01 12:08:36 ....A 165944 Virusshare.00092/Worm.Win32.AutoRun.cyil-966541e39f8d13d3b3ea8c4623fc388fb03d69f0aabb5eacdded385513b14b7d 2013-09-01 11:34:08 ....A 124928 Virusshare.00092/Worm.Win32.AutoRun.cys-0dc0ff89748d4b74f764b57f2c9e25da32001076ada7f0d422a1b697d0b0f9f3 2013-09-01 12:10:42 ....A 155154 Virusshare.00092/Worm.Win32.AutoRun.czav-4f479ce23c8994fd6211bf153529841531dd802fe95de3ac9092af13132e5917 2013-09-01 11:30:16 ....A 78336 Virusshare.00092/Worm.Win32.AutoRun.czbx-56041a79ed678fe4285568b7242cbb2cf39bcbee1689d139c6fecf2f8c88d1db 2013-09-01 11:11:08 ....A 1450038 Virusshare.00092/Worm.Win32.AutoRun.demw-7037f9ea42263f85da3ccd54e16a95a3417a3db1da692672163735b6cad0a2d3 2013-09-01 11:26:24 ....A 981584 Virusshare.00092/Worm.Win32.AutoRun.demw-8199d6ec3527597f73b80a1f3501ddba23566325582a3891052b3d5df96b606b 2013-09-01 11:20:30 ....A 93184 Virusshare.00092/Worm.Win32.AutoRun.dib-4bcd768d921d9cfa24c94ef5a45802d4d3cc8e9fe20d17b6b43cc1127fe9ff76 2013-09-01 10:53:36 ....A 114688 Virusshare.00092/Worm.Win32.AutoRun.dlw-024370dfae756eb9f943784b3d8161da4ec33c56cdbb82d576354445d7ae2949 2013-09-01 11:24:48 ....A 57328 Virusshare.00092/Worm.Win32.AutoRun.dod-1af18bdcb298254b4386a9d77ae71d3c5241d348b73eac4742f697ab434a2ed9 2013-09-01 11:06:54 ....A 1940109 Virusshare.00092/Worm.Win32.AutoRun.dtbv-057f738cf3a3cb0939b23d79ddaf353e9ee53b5bf964b0bb8c468efcb1930015 2013-09-01 11:32:12 ....A 920064 Virusshare.00092/Worm.Win32.AutoRun.dtbv-06966eec8c664ffc50020d1f1aeb86f8ae80cc507781801cffef9887d65797f7 2013-09-01 11:31:56 ....A 655360 Virusshare.00092/Worm.Win32.AutoRun.dtbv-06a7b60bc5be712a45cef4e6bb3bd4c159b289a17f778dfc43d8e6ef076143aa 2013-09-01 12:04:48 ....A 652800 Virusshare.00092/Worm.Win32.AutoRun.dtbv-08b25c54440e1e7c4794e258164bc180f10ce3c06ca65a60109347947b20003a 2013-09-01 11:36:46 ....A 1001121 Virusshare.00092/Worm.Win32.AutoRun.dtbv-1ad9a113834a7d51705b03a858cd9a1d0c378b66343f94cd27316917898deb44 2013-09-01 10:54:04 ....A 951296 Virusshare.00092/Worm.Win32.AutoRun.dtbv-1d43a0b07ff68573af0afe85aa59c496d8fb5a508db4b5ac60cd5e482473deb0 2013-09-01 11:13:28 ....A 1140385 Virusshare.00092/Worm.Win32.AutoRun.dtbv-202354393d46f090d580995fd233ebd3c1d765391df209ee403377a4a903b88a 2013-09-01 11:17:54 ....A 921088 Virusshare.00092/Worm.Win32.AutoRun.dtbv-21ecaccdc969119e10594cc71138130bce2182da297bb6ef69e0377df1813543 2013-09-01 10:50:28 ....A 1214113 Virusshare.00092/Worm.Win32.AutoRun.dtbv-23452397ba390800c21d138dd83c9fda8938f1534f8d47f58236c4fb062a5343 2013-09-01 11:15:52 ....A 1316513 Virusshare.00092/Worm.Win32.AutoRun.dtbv-23834fd9310f7d67ced49fbb0f7b3be60c50e089d107e36fa33669ef0c4e7a4a 2013-09-01 11:37:18 ....A 713216 Virusshare.00092/Worm.Win32.AutoRun.dtbv-23d11ff216eaf3823fa35c8d8dad68ef84234a686d3fce2b164c8cd224a53864 2013-09-01 11:24:52 ....A 991232 Virusshare.00092/Worm.Win32.AutoRun.dtbv-267687f4817b44300cd094b3033fb7f7136aa9bb9277c50141f869805fc2c27d 2013-09-01 11:21:28 ....A 801280 Virusshare.00092/Worm.Win32.AutoRun.dtbv-30ca9daa041d9ce51d3513ec5cb8534ef324d552b0df677f3f1c99ff00dde481 2013-09-01 11:36:38 ....A 1255424 Virusshare.00092/Worm.Win32.AutoRun.dtbv-347654aa403b5c4010d4763f362b444581611cb6e29b90e45b1477153bcf9903 2013-09-01 11:38:44 ....A 1464320 Virusshare.00092/Worm.Win32.AutoRun.dtbv-34b458724700a24ecfacf275208d82e1ef002f1ebb39f0e2f48670571cf71f34 2013-09-01 11:51:30 ....A 3233605 Virusshare.00092/Worm.Win32.AutoRun.dtbv-3952dc53774c07e82ca1393609589602bb81ce717d1e9892a125863df0a7029d 2013-09-01 12:10:22 ....A 738304 Virusshare.00092/Worm.Win32.AutoRun.dtbv-3a1c156ec8c91e86eab01cfc50b3ae67c5dcd6164c24c0b0e0ffdbf4e1dad4fd 2013-09-01 10:58:44 ....A 617473 Virusshare.00092/Worm.Win32.AutoRun.dtbv-3b3cbadc0344d3608502e855d22d0aa0c442ef3e95230fbed2c80e64142c28c4 2013-09-01 10:59:42 ....A 1132193 Virusshare.00092/Worm.Win32.AutoRun.dtbv-3bc7d42795b4e9c3a7f0ae60e6f07db8504617becf2689535df08c1c413b8b50 2013-09-01 11:58:50 ....A 617984 Virusshare.00092/Worm.Win32.AutoRun.dtbv-3dfd2b2975da5b64518f5b36275a57dfde54bab96a86261a6a31c9284db02595 2013-09-01 11:09:24 ....A 2522510 Virusshare.00092/Worm.Win32.AutoRun.dtbv-4296ce8ec065d0f920baea1f2737255573c1b42b61a611136b39b725ca26237b 2013-09-01 11:03:22 ....A 1193984 Virusshare.00092/Worm.Win32.AutoRun.dtbv-4482819918cb36b004fbebdb5af189565f28c32c1688584a1b76a4869ee79d67 2013-09-01 11:34:32 ....A 957440 Virusshare.00092/Worm.Win32.AutoRun.dtbv-44bf750ef04ab560e858dc346afc95968bcd4a5f194d287b6d4fcc14bdca3dc0 2013-09-01 10:45:36 ....A 1205921 Virusshare.00092/Worm.Win32.AutoRun.dtbv-44d1a5240bdce45221d06da045da77115686cfd785579db126afbaba1a20b780 2013-09-01 11:58:40 ....A 1152673 Virusshare.00092/Worm.Win32.AutoRun.dtbv-467dca9b7e20ddfeb4ead9010e1fe740869115a1dcba932a4cbc08b76e0a85fa 2013-09-01 11:10:46 ....A 617473 Virusshare.00092/Worm.Win32.AutoRun.dtbv-46fb3fbd540d72ce6ceaef7bb7d4a3321b8db4308e889dccb69ea2205003a4f4 2013-09-01 11:54:52 ....A 1413120 Virusshare.00092/Worm.Win32.AutoRun.dtbv-47203b0a181639f1d447f3029e973809045566497ad90af58b490872e4c4a007 2013-09-01 11:28:50 ....A 617343 Virusshare.00092/Worm.Win32.AutoRun.dtbv-4a43a20a5c4137e9731722af80f2811c95b10476ab5d18138c429a1696e5cf2d 2013-09-01 10:57:10 ....A 692224 Virusshare.00092/Worm.Win32.AutoRun.dtbv-4ed8a6a70d88a2701aef5bd9caa36d660366a6f7c0e80988d1f2c3fb7495d586 2013-09-01 11:53:58 ....A 691071 Virusshare.00092/Worm.Win32.AutoRun.dtbv-50797eb17a815f58082a00fc9992a9513917f70f5379f58b3f18668934be58fa 2013-09-01 11:10:36 ....A 1525621 Virusshare.00092/Worm.Win32.AutoRun.dtbv-50c99db7c697331e1dfbfa14d38f6d6bad2f94ce53f491876ff91bfae383d011 2013-09-01 12:11:24 ....A 1329152 Virusshare.00092/Worm.Win32.AutoRun.dtbv-61ebe2ee1966916d2abb5280755f7e97d96039ea31c8775646d9526369fd3952 2013-09-01 11:23:24 ....A 695297 Virusshare.00092/Worm.Win32.AutoRun.dtbv-712b04c8dbe54072b1c96e95b63f3d00b67a43bc19e247aea6ed373e6663ea4f 2013-09-01 11:40:36 ....A 4265472 Virusshare.00092/Worm.Win32.AutoRun.dtbv-72de3d8d5da6759e28d21080976dff167b67f95245feb67624ad16f70012edda 2013-09-01 12:06:48 ....A 1212376 Virusshare.00092/Worm.Win32.AutoRun.dtbv-7cc44433fe70bace3be880e47a681bd9e0ad2f4d35338c4ac9197eea3cb1a52c 2013-09-01 11:18:48 ....A 1362944 Virusshare.00092/Worm.Win32.AutoRun.dtbv-933a2df97dce21c2d335752a7d1b95b25732cae9d0654f0c3f2f3e20e7523f53 2013-09-01 10:45:52 ....A 1091584 Virusshare.00092/Worm.Win32.AutoRun.dtbv-a8040fb7bdc01cf4c88e49319cb58e5d47b799a3c830334cb392e6a99c9099ef 2013-09-01 11:37:30 ....A 665088 Virusshare.00092/Worm.Win32.AutoRun.dtbv-b05281adbc5f427c53dc6db63f051c7350a09bfb25fa50bfbc921787d77f06d6 2013-09-01 11:17:40 ....A 1142784 Virusshare.00092/Worm.Win32.AutoRun.dtbv-e62131e6e21977a2676dbcb6d7514520920e264cb441891419b13e06ffac6c9a 2013-09-01 12:00:06 ....A 646656 Virusshare.00092/Worm.Win32.AutoRun.dtbv-e8e2cfc3a1c7296d983fe8ddbd2f9f70a17a1825f921ab4d91ff76f340e78dc0 2013-09-01 12:14:20 ....A 621568 Virusshare.00092/Worm.Win32.AutoRun.dtbv-f0f6b201193071f1bc8a37cd6b65639026be16ab0cc311c27209592bfaf110bb 2013-09-01 10:40:44 ....A 685568 Virusshare.00092/Worm.Win32.AutoRun.dtbv-f34826457f27f78d54f280a10ca35d1378313265aa1e82cfdf2c21c89b73cf0b 2013-09-01 11:16:46 ....A 690337 Virusshare.00092/Worm.Win32.AutoRun.dtbv-f92595fb11890aeb3426e4ec78a5ebee60c1a3fde27043d4b4634b986ced2990 2013-09-01 11:53:24 ....A 299008 Virusshare.00092/Worm.Win32.AutoRun.ebge-621c0a8d41440a6afc93357555c22f4dffac1e0d17c7c85c91aa152fbeed0be3 2013-09-01 12:11:28 ....A 123765 Virusshare.00092/Worm.Win32.AutoRun.ediw-0129c67ba4c8e52772eb015cfefcfc957145c6c30edbdd87d4cc397f0e56f363 2013-09-01 10:59:10 ....A 12800 Virusshare.00092/Worm.Win32.AutoRun.ediw-24a328ce57765e6e547482cd81a41121fc681303a0bb2b7fd79a19f278c0e21a 2013-09-01 11:52:08 ....A 198656 Virusshare.00092/Worm.Win32.AutoRun.edrh-219af9a960311ab093d0deb8555d5fa7403969a0fda1ca1f418259bcb9f0ee68 2013-09-01 10:55:10 ....A 133632 Virusshare.00092/Worm.Win32.AutoRun.edrh-3484cba42f3bf84f9aab10e517c0fb0a4647772e50119f957c85b100bc88d6a6 2013-09-01 11:49:54 ....A 104448 Virusshare.00092/Worm.Win32.AutoRun.edrh-3a06cea140d390e69de287d7b5a54237afc4b89e14d8166653e4509519e9b5cb 2013-09-01 10:56:20 ....A 59392 Virusshare.00092/Worm.Win32.AutoRun.edrh-472ca5b29f3fec9decbb1a53d16b0f51b2cc9f42adedff08a2e4363996d9354a 2013-09-01 12:15:20 ....A 244224 Virusshare.00092/Worm.Win32.AutoRun.edrh-4e88501fb8d4e9a5881318efc516fcedf58e013d41118a22b54971cc4336e8ac 2013-09-01 11:46:34 ....A 86528 Virusshare.00092/Worm.Win32.AutoRun.edrh-4f9b6db29d57ceb8c841fc400110a25773e770d3aeded173005dad0291281267 2013-09-01 11:31:22 ....A 133632 Virusshare.00092/Worm.Win32.AutoRun.edrh-4feba528f25d8e28a568382c8124148226ac316b3d3753dd1645c216d9dfbdfa 2013-09-01 11:45:56 ....A 79872 Virusshare.00092/Worm.Win32.AutoRun.edrh-a8bb3ce63a88aba800c8b5c38c9772246a146b0c06c895ee0cf16e7d354161fe 2013-09-01 12:11:28 ....A 178688 Virusshare.00092/Worm.Win32.AutoRun.edrh-ac43da9fe1399230776886153990ee6176e6cc8fdaabb6432740ab63f486af01 2013-09-01 12:10:30 ....A 79872 Virusshare.00092/Worm.Win32.AutoRun.edrh-accc9bf9d43555e0dddf1575f8f2422295645dc68015b168f8fe1d003303fd5b 2013-09-01 11:10:46 ....A 138960 Virusshare.00092/Worm.Win32.AutoRun.eemt-3634557852e81fbb137c2d804df3756fb0c926160ae96c3385ef84e240ea389e 2013-09-01 12:01:54 ....A 71680 Virusshare.00092/Worm.Win32.AutoRun.efi-0d679073d16314ff82790bea9994cbf982d85584698ff12037184d88fedd0f8a 2013-09-01 11:06:02 ....A 450560 Virusshare.00092/Worm.Win32.AutoRun.efi-0e10f926fa9ef29e7f4ad5bbbd5fc39b1010f32c6fec5bb841794a1bfd768cdb 2013-09-01 11:07:58 ....A 450560 Virusshare.00092/Worm.Win32.AutoRun.efi-82202b43551a4146f4010c0cbf1099ebec30d7fa3faa729de05f94706beacac4 2013-09-01 11:48:24 ....A 110592 Virusshare.00092/Worm.Win32.AutoRun.egro-ca2172210ae77f2f613f15a5748bbce9fb5671f6aff3978e67d1274f262a0654 2013-09-01 11:39:02 ....A 193478 Virusshare.00092/Worm.Win32.AutoRun.eipt-29d141335310093f1f739c594281ae0bfc1bd97f7eb32211ca306145bc1f8e97 2013-09-01 11:22:10 ....A 186864 Virusshare.00092/Worm.Win32.AutoRun.ejy-7753f23dc690437f1088bf4bf0a805e95198357a9081331531e284d876131de1 2013-09-01 11:02:38 ....A 78599 Virusshare.00092/Worm.Win32.AutoRun.ejy-9e34464eec1d47fbf82e25283aa56090379f81a61a82b8ac2112a8705aefbf73 2013-09-01 12:04:30 ....A 208896 Virusshare.00092/Worm.Win32.AutoRun.embo-2eb40c8b57908167d276ce14e7b9cec2706eaf2e0bbea36c33f2f5edb17ec57c 2013-09-01 11:02:12 ....A 182478 Virusshare.00092/Worm.Win32.AutoRun.enw-a01fc6688a731f69b14840924b50b23a4b35827d9b63c2793f1c5206e2962be3 2013-09-01 11:03:22 ....A 40960 Virusshare.00092/Worm.Win32.AutoRun.eqo-2e749dda1eaae76b6cc5f396f657b2b9c0acfa7ff1eefe90e21a24a3f6fda9cf 2013-09-01 11:46:28 ....A 85704 Virusshare.00092/Worm.Win32.AutoRun.etto-04898527a7532b43aa4f79e03f516e83b520a9acb483efbc4ba2aa54fc8e49d8 2013-09-01 12:13:00 ....A 163840 Virusshare.00092/Worm.Win32.AutoRun.euiq-984b9ee23b19972559f3fd5633bfad7d3692aab66e907f4a8f62f3bb37be2441 2013-09-01 11:34:14 ....A 27773 Virusshare.00092/Worm.Win32.AutoRun.fc-8ee3a7a5a93593b67c6cc481bbf969589864b44b44b3b4656a40a4d8f22f3a96 2013-09-01 11:36:52 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-0500a5523406f8e25dc4c862dde8bea0df8ecba0d0153cebdaa1fedcfcd38803 2013-09-01 11:49:30 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-07d9b5e7fb1e0bc72715e186d5a1680e4ab904c55e5f943d5d3280f946da4303 2013-09-01 11:52:46 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-0b8ed7b0e4484076a7a01254e4bbdcdee7540e13fe3e8348cbfb9d9e28f6bf4b 2013-09-01 11:17:50 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-0bacd2b2611396e6c8844cdd9486735562e595db072079a46cf2c876cd7cb699 2013-09-01 10:58:44 ....A 130669 Virusshare.00092/Worm.Win32.AutoRun.fcyi-0ef8ba1a6e9f7eccf0e86e8999264817ebd0974ed099e2da74c73f142f33e2f0 2013-09-01 11:49:38 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-11e5c85cddc486dd1eeb31ab6292272b7c3bf60f26a23d3afeede1071bdf99f6 2013-09-01 12:08:42 ....A 133120 Virusshare.00092/Worm.Win32.AutoRun.fcyi-1438dc6fa2807bfae4857a9e4f641a73cc5003cf9adebe3feaed1cd588dfe112 2013-09-01 11:54:26 ....A 137216 Virusshare.00092/Worm.Win32.AutoRun.fcyi-177ece7c2d94452bc03b4bd070c6382e54c8df2a3b6e4a940001234be5342c7a 2013-09-01 11:22:44 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-19dbeed2eac557ce0da73e6de8f8e8d07fb8fbcf712fc39c1c32f4c732977c42 2013-09-01 10:50:32 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-1c5b3629b93b3b4033dcd07a262fbca87a41ada6d79f520a83e9499fce700059 2013-09-01 11:23:26 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-1c9ab3e74c1c6a132c7eed16815a5f6fc7f86980ea4351b96d0bbe27f0332bae 2013-09-01 12:05:10 ....A 310707 Virusshare.00092/Worm.Win32.AutoRun.fcyi-1d843dbfdbf9db5ff35efa39c923d9e207508bb53596bc579bb38e979abbe5f4 2013-09-01 10:51:38 ....A 137216 Virusshare.00092/Worm.Win32.AutoRun.fcyi-20c5e3de810dc0aa1f431b2dd23217803b54f4d5df76af82ba78873e16fe8e51 2013-09-01 11:34:36 ....A 159744 Virusshare.00092/Worm.Win32.AutoRun.fcyi-24a757287ba4fe1ca6bd9b139de755c0f7d51614ba5c0b794f004c3caf17288f 2013-09-01 11:41:02 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-28b26b2fd91cd4297cff58bc12437b0c370f78e28df3a78427625c3064d5517f 2013-09-01 11:37:42 ....A 109056 Virusshare.00092/Worm.Win32.AutoRun.fcyi-2baa2cd15807d80789a0e2450f849fd65d3505dea284ff8c962801d29c24ba0f 2013-09-01 10:50:18 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-2bcd3c9ee610b5de8e8061161611c617476ffdb2593faf9ab326c36f776d1fb8 2013-09-01 11:24:16 ....A 109056 Virusshare.00092/Worm.Win32.AutoRun.fcyi-308f4165efc089fcaea3aa46165a4c3b9a33c752a5220e3d511a2f2793bf452c 2013-09-01 12:14:32 ....A 129024 Virusshare.00092/Worm.Win32.AutoRun.fcyi-31fb16211b53219ca54fc30bd945fa9918ff983b71dafe027b23daf4aea49b26 2013-09-01 10:51:38 ....A 137216 Virusshare.00092/Worm.Win32.AutoRun.fcyi-34c9e522d92ddd6ca12eeb2c4a77df3af4734429ec9a6876325660dfc8260360 2013-09-01 10:45:56 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-4155e89550429fd171d87b1c452ff115f03f43e56eb6ce6770efd8aaa71cefc5 2013-09-01 11:39:14 ....A 86016 Virusshare.00092/Worm.Win32.AutoRun.fcyi-45ce5f0e651b5e3d1b6422e3dd3b3d59f92a9c7f54fff85ab0477945c3be52f6 2013-09-01 11:32:26 ....A 129024 Virusshare.00092/Worm.Win32.AutoRun.fcyi-482bfde604d3a22046423fb8fe07d42f7694af22614e56c8a7fe1fcf6ff1258c 2013-09-01 12:14:10 ....A 167936 Virusshare.00092/Worm.Win32.AutoRun.fcyi-4d19eb448ccdce76dccfc46100ef6765522c63efd7655f2d31bd5cf63ce90154 2013-09-01 10:50:36 ....A 227840 Virusshare.00092/Worm.Win32.AutoRun.fcyi-4e4169e61464617009326e012009393b8eeb20a8ff8d488179eb1f035a045c34 2013-09-01 11:18:10 ....A 218624 Virusshare.00092/Worm.Win32.AutoRun.fcyi-51bd921bb5c19b42b61adb8faf7bd265c517f796e53bdd89b354fb5a2e1befce 2013-09-01 11:12:12 ....A 137216 Virusshare.00092/Worm.Win32.AutoRun.fcyi-9011488fede75ad6ab2ad527ab8cdcbbee3854201ac29d6b19d7d516a4345c64 2013-09-01 11:44:06 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-ab2f2a72b267a3aed5bd3a4beb02c7c2da63ab8816a4b184bda7f98b1f24e0e1 2013-09-01 11:42:06 ....A 108544 Virusshare.00092/Worm.Win32.AutoRun.fcyi-bf4cc203f9151b44e9959c132ed7ecbc5034133bbc42661082914a649caac942 2013-09-01 12:06:28 ....A 38400 Virusshare.00092/Worm.Win32.AutoRun.fgj-3dfdfd47c02b3237b5051804bf15182e1520fdf673520ab626d24d8470e6acfb 2013-09-01 11:23:36 ....A 245760 Virusshare.00092/Worm.Win32.AutoRun.fjj-8d79a41fb412feec3572299544b05c8694c4947e31b9ed36d9d9d97b5d3b1a77 2013-09-01 11:59:28 ....A 745472 Virusshare.00092/Worm.Win32.AutoRun.fnc-677308b544dc9baa9df0c43fe8ed34acf2bf2d46a42e581a4bc9b9de2e39f72b 2013-09-01 10:51:38 ....A 151552 Virusshare.00092/Worm.Win32.AutoRun.fnox-20ad73fc4e5fc59e77a92b0c5cc659ee8245b54e4e7412da028508a9c0701c3e 2013-09-01 12:04:24 ....A 385431 Virusshare.00092/Worm.Win32.AutoRun.fnqw-814481d4dc52a8d66e8a5b39f165a45012b38beaa9e005eecab51e32f54aa3be 2013-09-01 11:39:48 ....A 109594 Virusshare.00092/Worm.Win32.AutoRun.fnrc-f76c34f6d7a47d541e37697262e52b3f47105371c5f06ef0a8859123fa47c8f2 2013-09-01 10:49:54 ....A 83702 Virusshare.00092/Worm.Win32.AutoRun.fnyb-0a087ab4300a0a79ce34a6fec7944bea226334798b77a37c9e5834be4b927c8c 2013-09-01 11:57:16 ....A 643633 Virusshare.00092/Worm.Win32.AutoRun.fnyb-eafe3acf2061cde2e00f560a3e72b4c52b6486532f61bf5ae157c84403c19d2b 2013-09-01 10:52:14 ....A 61448 Virusshare.00092/Worm.Win32.AutoRun.fnyb-fde943afed3b54f271b796699ca9f6f125d5dcb6907a516dcb54e8501cc6d80e 2013-09-01 11:26:08 ....A 204800 Virusshare.00092/Worm.Win32.AutoRun.fqtl-6aaef59d328d85a3d02716837fa7d79e4724bd9dd7c02bf87f1ac922a4e0edb2 2013-09-01 12:14:20 ....A 40960 Virusshare.00092/Worm.Win32.AutoRun.fs-d07b0b3c4d3fb833a9f697bc1ff0e54929ab8a0e3393793929504f175d0d5215 2013-09-01 11:49:38 ....A 110592 Virusshare.00092/Worm.Win32.AutoRun.ftc-3c35bedd3a44202124daa3858e405dac3348f9436ff6d655062aedbdfd94ee79 2013-09-01 11:15:14 ....A 98304 Virusshare.00092/Worm.Win32.AutoRun.ftc-64a49922256c1639526647f9929c3dfc4078245e160671a9cc6629f6ec939145 2013-09-01 12:02:26 ....A 118784 Virusshare.00092/Worm.Win32.AutoRun.ftd-230c9f3429255055284855ac109adbf4749131046c7087c6d08b26425ec1e93d 2013-09-01 11:23:24 ....A 273605 Virusshare.00092/Worm.Win32.AutoRun.ftj-44b97aec3c48eae72186e4459a128c32117c39e53fcfd33ae3f8637061b6d7f2 2013-09-01 11:33:56 ....A 1085104 Virusshare.00092/Worm.Win32.AutoRun.ftj-79add92d5fd673d37a4346b2a8fff5dba4ee6f5e622af0baae08a3f28c443227 2013-09-01 11:34:10 ....A 116224 Virusshare.00092/Worm.Win32.AutoRun.gcpd-85cc33c538d069ab174aa66c8f5a299dacb6d3a07112c2b465f419a4b69cdea1 2013-09-01 12:09:34 ....A 115715 Virusshare.00092/Worm.Win32.AutoRun.gcpe-46712344dfcc72129d37b6af35bb4c4eb85e533983e6a385c7c0fa3f0f316bbf 2013-09-01 11:55:30 ....A 76294 Virusshare.00092/Worm.Win32.AutoRun.gcqc-2189dc95753dd5dbe1c5c0045e59aa2f107da17a6cb40b3cb4eb61ad3b7169e5 2013-09-01 11:17:50 ....A 15360 Virusshare.00092/Worm.Win32.AutoRun.gmf-65ab189cf49bb9853ce482a5e3cf51cf9ebb5cc66a2a55f32ebd0bdeea71cd34 2013-09-01 11:04:54 ....A 80763 Virusshare.00092/Worm.Win32.AutoRun.gmf-77b4a8a86f3d77f7ba3739ac4b7d35b54214fc2fa67367a65748ece7c85153a1 2013-09-01 12:02:56 ....A 77824 Virusshare.00092/Worm.Win32.AutoRun.gmk-4fc2c4e4596e189c2b2d26f32f6948ff140cddf0c5402819acafed1755485d50 2013-09-01 11:35:46 ....A 237568 Virusshare.00092/Worm.Win32.AutoRun.gow-26320bdba86e65c896cfd98c20b82214e846e9996e935c93d4cda55aeb9a3aef 2013-09-01 11:38:28 ....A 249856 Virusshare.00092/Worm.Win32.AutoRun.gpfs-6f668331ed7efa7f6f2188c2c9ee9aabbc05474eb6fc62a7add03986cf04b9da 2013-09-01 11:37:24 ....A 64512 Virusshare.00092/Worm.Win32.AutoRun.gpop-ef7ffdb2191a16dcb400efc677afe7c7285eca9f7265967ac2144f4949ab7957 2013-09-01 11:46:58 ....A 885773 Virusshare.00092/Worm.Win32.AutoRun.gpqu-111f23a1e8dc5bf456d8724ca06ae1a2292c371a5d6360b936de5d9e710494fd 2013-09-01 10:56:56 ....A 88064 Virusshare.00092/Worm.Win32.AutoRun.gpuf-b24205cbd24fd80750f829f5dad1342052b7e02c445a3162cb4487488e6a2160 2013-09-01 11:16:32 ....A 47104 Virusshare.00092/Worm.Win32.AutoRun.gqzg-4c455f01f9dc159bbe46054517cb93c8845f12fc22f0924c4e9691801f914586 2013-09-01 10:52:38 ....A 86574 Virusshare.00092/Worm.Win32.AutoRun.gs-efc2d659ac81099082e5d9acd1a7bcbee3b74c4fdae67fd294be3d97fdd6cb51 2013-09-01 11:45:58 ....A 72061 Virusshare.00092/Worm.Win32.AutoRun.gsft-44b0e3d8c104023b32ba8c76de664b5d38a22f478b08569432c1c07d34d691d9 2013-09-01 11:25:50 ....A 135168 Virusshare.00092/Worm.Win32.AutoRun.gtw-752e9cd8dd705606c5964232f5cf3ffcb6ecaf17227a95962ca23effc4bcb72e 2013-09-01 11:42:52 ....A 109617 Virusshare.00092/Worm.Win32.AutoRun.gzvq-04a8d3b403d81fc7264443560f13e7826261bbb9ed4e291b354069d6ff3fc27d 2013-09-01 11:31:34 ....A 103591 Virusshare.00092/Worm.Win32.AutoRun.gzyv-c2dc3a8fa2bbbe9d26e35412ceda1d14b7117a3b5c2fa453acfdf5f9120711f1 2013-09-01 11:01:00 ....A 317440 Virusshare.00092/Worm.Win32.AutoRun.gzz-891bdfda6510ea28f263f03751c8b9645e89d060a66aa6b21b33202744166774 2013-09-01 11:29:42 ....A 390144 Virusshare.00092/Worm.Win32.AutoRun.haag-22bfea26606fd41433a44cea33cf96aeab09a3293412e59bfff8e3579855a4d0 2013-09-01 11:58:02 ....A 1388544 Virusshare.00092/Worm.Win32.AutoRun.haag-a692c0a3eb5de385c5fbfd62d0a624ddc366b95499a113aa07633ba00de1f972 2013-09-01 11:28:56 ....A 225790 Virusshare.00092/Worm.Win32.AutoRun.hadr-622b9bae904a3dafc741208deff267cce06c01205a910286b376372efc0f9579 2013-09-01 10:50:36 ....A 50176 Virusshare.00092/Worm.Win32.AutoRun.hadx-42d6eb12b16b92672de3f21027341486c865b6f832871ec49bba0942d3e1edd6 2013-09-01 12:03:26 ....A 92160 Virusshare.00092/Worm.Win32.AutoRun.hadx-8aa071a9a33a8bb628f5a30d4527953246f838e0465fca150d165aab0d504183 2013-09-01 12:04:32 ....A 369445 Virusshare.00092/Worm.Win32.AutoRun.hafh-65fd308a1c2a20f9655723bab271d634d731c3b0385e884afae22367fa93f5ff 2013-09-01 10:54:42 ....A 1057695 Virusshare.00092/Worm.Win32.AutoRun.hafh-d352d8d6a6bbf32b6d8682fb01f343171105dc414b92316612847b17cbd7ce60 2013-09-01 10:58:12 ....A 388643 Virusshare.00092/Worm.Win32.AutoRun.hafh-f7eaaa305bbf910e98d85aa19bcbed0ed83efbc83be536092919cff758a88b34 2013-09-01 11:08:46 ....A 45164 Virusshare.00092/Worm.Win32.AutoRun.hafv-f808c2d20151be352550cfb0f6bc0a888da106bbd7a8f4cdab72fea44cce7ded 2013-09-01 10:47:30 ....A 145408 Virusshare.00092/Worm.Win32.AutoRun.haha-0324168fab8287194002dd5402fdfba8d240f79a112b8d0fd7308bfa243d8261 2013-09-01 10:47:16 ....A 48128 Virusshare.00092/Worm.Win32.AutoRun.hakj-07c4e98d8c5b2ba7bab80c3fc0d5c8bf852a06ab1fd8b0bb876467bf39d823fd 2013-09-01 11:56:04 ....A 19456 Virusshare.00092/Worm.Win32.AutoRun.hakj-804a7d83fb1d313f90bf80c0444e4ae1222047dcd3ade74c78483e9cc3414092 2013-09-01 11:41:36 ....A 145408 Virusshare.00092/Worm.Win32.AutoRun.hanh-3860963177db0bcdbf2a6424693e134703b2d26c1081373cb9261ecb6ece0ed3 2013-09-01 10:51:48 ....A 127488 Virusshare.00092/Worm.Win32.AutoRun.haq-728ab8a3f2e57fbed0a5744c937d6cf45b07228a62cd8e28caf8a39887656294 2013-09-01 11:41:34 ....A 217088 Virusshare.00092/Worm.Win32.AutoRun.haqq-202a16ac9f984cfa6eff6719f7567314bd966aee36167b2d10f8def0de408e15 2013-09-01 11:32:52 ....A 91136 Virusshare.00092/Worm.Win32.AutoRun.harq-75075d2c0bf694fc71ae05e697ff3323852459c5c0afdacfa4a276a1f1e1d12f 2013-09-01 11:09:18 ....A 305664 Virusshare.00092/Worm.Win32.AutoRun.hasw-3b525aa519cd77f0751cfa2524eba81a9fc2ae325e45087d6c688b59510cbdbd 2013-09-01 11:01:16 ....A 304640 Virusshare.00092/Worm.Win32.AutoRun.hasw-56225365bee24577fad1714bc5250fe70763320198d8777b029c83dbb8517acf 2013-09-01 11:46:40 ....A 274432 Virusshare.00092/Worm.Win32.AutoRun.hats-85fca5f7f3ff27a1120472b61c9c32cf019947beb820b9f02566e2ad05059d81 2013-09-01 12:01:20 ....A 78554 Virusshare.00092/Worm.Win32.AutoRun.hauc-220f2c93999e90fbfeb09fdc41140595ad4b3e54062ef4f6185d5780a94b1947 2013-09-01 11:11:24 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.hazi-1ac7503726ab8ca16b95ccc7c1eb5aebe31adbecfdd09073f13116ed53c564ac 2013-09-01 11:54:52 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.hazi-6d3f77f2d6b8ff5b000a7c63cb8a19a0c10c202d05f111a07a329da68bdbb88d 2013-09-01 10:54:16 ....A 73728 Virusshare.00092/Worm.Win32.AutoRun.hazi-b85f9c62bcd46e84a2caf8c803ee74a3890e64bf4473aa70ef90c185864b6287 2013-09-01 10:49:10 ....A 180224 Virusshare.00092/Worm.Win32.AutoRun.hazp-62c32470fbaef42f42cfe25394d72a23cd316dca9e512cc3d40fa5c9f8ae4d33 2013-09-01 11:20:18 ....A 83456 Virusshare.00092/Worm.Win32.AutoRun.hazp-f17e7dbe1d723736088ece91a4be42eaa46a2f10be5dcfcaf9d9268249dc8782 2013-09-01 11:23:38 ....A 1428992 Virusshare.00092/Worm.Win32.AutoRun.hbhw-0e6285eee53b115f624afaf73cf4b06095074234e1a9b4d2f71b0bb22baa9a3a 2013-09-01 11:52:40 ....A 1390592 Virusshare.00092/Worm.Win32.AutoRun.hbhw-185bf4a943768534b0a0d6e838163b368fa10e696e028c5684c47d5b0ca62b33 2013-09-01 10:50:26 ....A 1396224 Virusshare.00092/Worm.Win32.AutoRun.hbhw-282058db1d5f30291bf8b2b02067cc98362824a5b8cca6cb838735c383900f86 2013-09-01 12:05:34 ....A 1437184 Virusshare.00092/Worm.Win32.AutoRun.hbhw-4e39a846086968924226b030d2d81d75e5e8eb31746bb96def3b53a8f9cc42e9 2013-09-01 10:43:46 ....A 81404 Virusshare.00092/Worm.Win32.AutoRun.hbjf-c90729ce9be53c7c7415fb02e5b77b3afaabb7bf9675c9e3b696b19b77798e43 2013-09-01 11:02:48 ....A 82041 Virusshare.00092/Worm.Win32.AutoRun.hbjh-a5e5fcd1ff764f31f85c5692f48c5657b838f076cc6ea6ab904e6ae1a0786d8e 2013-09-01 11:57:54 ....A 254976 Virusshare.00092/Worm.Win32.AutoRun.hbmy-26309440ec71a3490912b3fdfb497143193adb57034c254a48bb1f9d77709a98 2013-09-01 10:55:44 ....A 99328 Virusshare.00092/Worm.Win32.AutoRun.hbpe-1fe8fc563cfbb107e95672d71908f5b99e868dd7d2c07335b7fbca3c9332c04e 2013-09-01 10:55:16 ....A 73216 Virusshare.00092/Worm.Win32.AutoRun.hbpe-3acbb752f6a0ed1fbc7816b9607ee0a91fba22973eae4cec3eb3eda8f34c5738 2013-09-01 11:39:42 ....A 27247 Virusshare.00092/Worm.Win32.AutoRun.hbqu-1387909f15468e294de4bac1979478646b68b67658cd2d1fdeb97f93f0c0b830 2013-09-01 12:03:34 ....A 163840 Virusshare.00092/Worm.Win32.AutoRun.hbqu-e00a44ff9beeb13f617d9b9db4be2474051009f07c0f41cbfbe22e484d7ff1d0 2013-09-01 11:18:08 ....A 116357 Virusshare.00092/Worm.Win32.AutoRun.hbsl-184a37322ef53101bceb350d5631d6f122f0c62599e19fe642be80b4b5d3658b 2013-09-01 12:06:10 ....A 61440 Virusshare.00092/Worm.Win32.AutoRun.hco-ff9e14087344e9eb6773ba24e73c70e04218db0d81229624a0df9d837bad02d3 2013-09-01 12:00:52 ....A 134144 Virusshare.00092/Worm.Win32.AutoRun.hezk-bb2fdb65a7922286a85028b7bca3d36230e64264430c43e6d90215b2f38ad1cd 2013-09-01 10:55:58 ....A 60416 Virusshare.00092/Worm.Win32.AutoRun.hfk-48b0744a6da53879256a0c144707a661867b80acae789ec4a2b2a43a00c4c520 2013-09-01 10:51:12 ....A 303104 Virusshare.00092/Worm.Win32.AutoRun.hfp-07437ba68556b1fa6263b29abd14b8210505802aa057553a4e7f8b865c2972f4 2013-09-01 11:33:08 ....A 348160 Virusshare.00092/Worm.Win32.AutoRun.hfp-0ea809ca3cb7a9814fd9f1627a0c072df3373b05441f6a31dc10c2422968dea9 2013-09-01 11:53:16 ....A 352256 Virusshare.00092/Worm.Win32.AutoRun.hfp-329fa7e4bed5769e720b84887e7504c3089376e3a38515eb8c38a9fea680bbf6 2013-09-01 11:25:48 ....A 303104 Virusshare.00092/Worm.Win32.AutoRun.hfp-4d54db3ace21d664c90ee1ce65b7842ac63fff94374ba0244b2d6ce641d63af2 2013-09-01 11:29:00 ....A 90112 Virusshare.00092/Worm.Win32.AutoRun.hhou-4a379c5f4ad7998873fc9a4b685d8cc131b6b700a6fd16999a7ec67f49dc0afd 2013-09-01 10:55:30 ....A 266240 Virusshare.00092/Worm.Win32.AutoRun.hhpb-2e5bca48a8028bd606e4d12092d47373d2fbb3e77b84985f0f10fe2d30dd040c 2013-09-01 12:14:12 ....A 18531 Virusshare.00092/Worm.Win32.AutoRun.hhxq-10d0953ffdeba1e57b78a9d36659a21da2cea88a57bcbf16a1ff82761f1e1cf9 2013-09-01 12:12:46 ....A 81509 Virusshare.00092/Worm.Win32.AutoRun.hia-cd4979bb25df4f510870bb92aaf3210a0cb1751861fa630bcce939e3102b3f76 2013-09-01 11:30:24 ....A 62436 Virusshare.00092/Worm.Win32.AutoRun.hjk-238a78d4a08a929dcc480461703dce76d8b2bab5326fb354b578faff209043b5 2013-09-01 10:49:22 ....A 67072 Virusshare.00092/Worm.Win32.AutoRun.hjk-8ae6a98d6d3bed358a0991e62ba38abfb91729c714807eddf27d84fb8b6b9cba 2013-09-01 12:13:00 ....A 657408 Virusshare.00092/Worm.Win32.AutoRun.hkk-f552e18471a617648d31976d9ba783ca549c3e4754ea4f939abc5a34cf26dd03 2013-09-01 11:54:06 ....A 359991 Virusshare.00092/Worm.Win32.AutoRun.hkw-5a711e9ad7a83227781bfb2a57f7c1eae3dd497637179a0c98b717d89edf4729 2013-09-01 11:41:16 ....A 600328 Virusshare.00092/Worm.Win32.AutoRun.hkwh-a60e92ab3b5c474fa4c2a725f11f14ae9b572ff05e5820093083eb00dc134615 2013-09-01 11:16:54 ....A 139264 Virusshare.00092/Worm.Win32.AutoRun.hlz-20a6d006cf24e0ed0d6dae42ff4a59181649d1fc44e42b32f92b9b94d6a918c0 2013-09-01 10:44:24 ....A 139264 Virusshare.00092/Worm.Win32.AutoRun.hlz-34f04af9dd7da3e5246a5700bb5f7e03c60d3aa1a5b965e6ba8467c224c5a17b 2013-09-01 11:18:38 ....A 139264 Virusshare.00092/Worm.Win32.AutoRun.hlz-6fe3eeff416f1c72136fe8818bba781db595645193c3eeb570d25d1039c7eb56 2013-09-01 12:14:12 ....A 150016 Virusshare.00092/Worm.Win32.AutoRun.hnd-ef1a13a9075db94ec31c8b2abb9d78d300658fa823d897d67463d6795ba08b31 2013-09-01 12:11:34 ....A 48128 Virusshare.00092/Worm.Win32.AutoRun.hnd-fe2ff5a44f92885ce9dfdf755b2b1a474d1e678f5cbedb120b22887e9503c972 2013-09-01 10:58:04 ....A 369973 Virusshare.00092/Worm.Win32.AutoRun.hre-4fe32425838095c889ddce7ee7c2a95c7017ca13b05a3c3b4f192a2b2a2129f1 2013-09-01 11:24:02 ....A 368905 Virusshare.00092/Worm.Win32.AutoRun.hre-9fb95f20b0f22edc6966b4a7a76d7145b217572cdb4b34bf115cc37a1b4fa8fb 2013-09-01 11:56:20 ....A 64008 Virusshare.00092/Worm.Win32.AutoRun.hsj-6ebbbc4e796ed3d269601b2d80d91a7f5eb1e2172de126d70cfa6106714a6d58 2013-09-01 10:41:50 ....A 34304 Virusshare.00092/Worm.Win32.AutoRun.hum-e3b15f6decd3acb3618ccdda36faacb207883723fca6610719f503114d5925b6 2013-09-01 11:54:48 ....A 79872 Virusshare.00092/Worm.Win32.AutoRun.hvc-51c9ad618603cbc0ab9f82165cecf2eaf5ccb775998596adf1d3827b3a2f194d 2013-09-01 11:11:08 ....A 348836 Virusshare.00092/Worm.Win32.AutoRun.hwg-323791d7f724974987517a54396eb2c1eae058d7d4c729091d5590c361312d23 2013-09-01 12:05:34 ....A 135168 Virusshare.00092/Worm.Win32.AutoRun.hwt-33f937b7955c2c737656cb2e3fb52d073b349eaa851256460b372f47e45c4a32 2013-09-01 10:57:56 ....A 135168 Virusshare.00092/Worm.Win32.AutoRun.hwt-3d65dc994ea9446f61c9a61723bdff13cd175e0fd5497add73e431add19b87a0 2013-09-01 11:14:44 ....A 135168 Virusshare.00092/Worm.Win32.AutoRun.hwt-d146a211173eb681a142b45efcdc38585059776c5427de517c06e23a7f70ce8f 2013-09-01 11:36:20 ....A 98304 Virusshare.00092/Worm.Win32.AutoRun.hwy-4d82c74cf0b9870355e34a4c3a4840a606fe70a328f8214b9d0758245a257e43 2013-09-01 11:18:06 ....A 431104 Virusshare.00092/Worm.Win32.AutoRun.ibh-ab6b4c6173946710634d5e1dbed5b159d6b8d9b9b2e69e0389f0f1ecbe9f245d 2013-09-01 11:13:06 ....A 569344 Virusshare.00092/Worm.Win32.AutoRun.iea-2dd546c14f099e9bb4743023030628c46e25af589292816d7666c17ab7f17bd6 2013-09-01 10:43:34 ....A 561152 Virusshare.00092/Worm.Win32.AutoRun.iea-f104542973c41a24667ab59496442ad3a5cb7c0c7f6b895089cf43d6f4fe83fb 2013-09-01 11:29:18 ....A 15872 Virusshare.00092/Worm.Win32.AutoRun.lyz-eb12e00e11845d7e1c85a1d7500985178cdecf8d73bd195357a987273b2888db 2013-09-01 10:47:12 ....A 61716 Virusshare.00092/Worm.Win32.AutoRun.mko-9cc86f80825724d8308bcea1c8926addf9e2e3548ef06c3f85fd2a6aacbc1767 2013-09-01 11:40:50 ....A 1256415 Virusshare.00092/Worm.Win32.AutoRun.mva-8885f56439d9ed2a6dd4cb62cc110f5ec90b8fd80d5fe07aa8bc5c03c5611a6c 2013-09-01 11:46:28 ....A 32768 Virusshare.00092/Worm.Win32.AutoRun.oq-4af51ef037bf1d48a4e2b26d362f31e7dd2c7dc08ff8cb3835bd785be61c17c5 2013-09-01 11:41:58 ....A 175104 Virusshare.00092/Worm.Win32.AutoRun.pv-2374e0f8fbd20bb23beaeb1c0dd13b3c8a5b66d9706501a0b5912cfee7ed6c82 2013-09-01 11:01:06 ....A 229621 Virusshare.00092/Worm.Win32.AutoRun.qmo-fe9b0243c454ffff602cfee40a62943b7f29e1dbf6184e5d09d8ff54d9ad0733 2013-09-01 11:35:58 ....A 1999575 Virusshare.00092/Worm.Win32.AutoRun.qxj-47dfad3689c9bf48d4d87c9713feaa7b449d077665553c4d6feb0be4bb99c524 2013-09-01 11:43:44 ....A 83968 Virusshare.00092/Worm.Win32.AutoRun.rj-612851a6dc64ac6f17b22e9e7e8d8db53d030d85255ccf6238df77fc6be806a8 2013-09-01 11:22:30 ....A 69632 Virusshare.00092/Worm.Win32.AutoRun.sjg-67cd7b2724d0adc2594a160af1f4d6c05706ae5ffbf05f58b101c92065384649 2013-09-01 10:46:04 ....A 18432 Virusshare.00092/Worm.Win32.AutoRun.wr-f92a03ac026e8a18d683937b6dc51b66114cf8f1395d40461379504df698de81 2013-09-01 11:44:20 ....A 22575 Virusshare.00092/Worm.Win32.AutoRun.xy-f9a4e948679f06e9d3ba6afbf924637b93b9d55a759da682d10d6d3ed3885bd5 2013-09-01 11:46:30 ....A 232448 Virusshare.00092/Worm.Win32.AutoTsifiri.bq-459507d4bb932182cd209e6ba832cc36dd5ae6ea34499a06df343a19942ab60c 2013-09-01 11:33:48 ....A 253696 Virusshare.00092/Worm.Win32.AutoTsifiri.bq-47c29da4fe120c5738cb68cf5cca39a0b4adabb1fab29a72ba450f28cd72d5c0 2013-09-01 12:08:26 ....A 119296 Virusshare.00092/Worm.Win32.AutoTsifiri.br-e16ee8f1b52adc7580fd2c6cf21dfcd97dbfa271c8299768a1fc52fcc683dfcf 2013-09-01 10:46:18 ....A 139264 Virusshare.00092/Worm.Win32.AutoTsifiri.o-669003e68dd3b15dde07bc740a1b6825df88e58e9512cfad4fff3c2d7e028b0b 2013-09-01 11:52:18 ....A 126976 Virusshare.00092/Worm.Win32.AutoTsifiri.z-82f2830c010cdf58c36fae523444690e6e1e932ddb9c4199fb33f21a08eda9d7 2013-09-01 11:51:28 ....A 110080 Virusshare.00092/Worm.Win32.Autorun.ebes-3299b4cb885eb57a5816dcd23c545cb863f2163d82a095465c0e60102c3d9225 2013-09-01 12:09:30 ....A 129536 Virusshare.00092/Worm.Win32.Autorun.gzzg-4f985dddca63b49f57927698c71cd55f546143c994e269004421fa4e2e55b73f 2013-09-01 11:24:02 ....A 1107977 Virusshare.00092/Worm.Win32.Autorun.icn-49136d2fefbc8bda3b03b148204eea1d1f2140eee5dd26d496441d9586f225a5 2013-09-01 12:06:12 ....A 222720 Virusshare.00092/Worm.Win32.Autorun.icp-050c97c04777007cec609770f16c8d76eb9fb9aea3000b437f44d1dfef431d3c 2013-09-01 11:11:50 ....A 189952 Virusshare.00092/Worm.Win32.Autorun.icp-0d6cc9052cd035d7f9e43a14e21832c6bf1b27837f84f590c0ca27d2f59f194f 2013-09-01 11:54:48 ....A 161280 Virusshare.00092/Worm.Win32.Autorun.icp-0f832f24bbfed1fc2485f834235867a9f20abd2e9eecb6bcc0ad550cd55e3a4c 2013-09-01 10:44:52 ....A 161280 Virusshare.00092/Worm.Win32.Autorun.icp-12ba09cd913cf0650dcf8cd6feae84ace023eb01f1519fd7ca974bc7e56bd07e 2013-09-01 11:23:28 ....A 161280 Virusshare.00092/Worm.Win32.Autorun.icp-2460a03c7a96d3fd767a90badce5281191fdd11b4cc302fa71e37b07869e0e66 2013-09-01 11:21:32 ....A 189952 Virusshare.00092/Worm.Win32.Autorun.icp-2cd9f8426cfe4153c87154a80bcbccb251bdf677b1ea6cd2178c7a9a5afc853c 2013-09-01 11:10:12 ....A 189952 Virusshare.00092/Worm.Win32.Autorun.icp-2e24d55148a97883e59b270198396d17fbd1c044f99649206560fb08880e2090 2013-09-01 10:50:30 ....A 161792 Virusshare.00092/Worm.Win32.Autorun.icp-358ed425e04787876e4d0791308a2748ed7089ab95d78ea73a112c8eab2b545a 2013-09-01 10:49:34 ....A 189952 Virusshare.00092/Worm.Win32.Autorun.icp-3616269db1a8577b19cba2c753d26992624e7efc1fd1b47f53e50c5d6f1bb221 2013-09-01 10:52:20 ....A 222720 Virusshare.00092/Worm.Win32.Autorun.icp-36858edd2766c5cf1c77a6492609c098c44cd301186c4923686f900d31fbfa84 2013-09-01 11:25:30 ....A 161280 Virusshare.00092/Worm.Win32.Autorun.icp-3b6b3eac78678336bd3a1430dea88cb26a6e91658131c9d862e439cf0f0a63f5 2013-09-01 11:10:02 ....A 161280 Virusshare.00092/Worm.Win32.Autorun.icp-3ca473b08a65c3559fcc8c90bcaa10efb017443a332b3a8d6285166cff7b8624 2013-09-01 10:56:28 ....A 161280 Virusshare.00092/Worm.Win32.Autorun.icp-41b5bd918e2d577db3cb508d8bc742194e5892afc1e3c00beac74ee99cfd15b1 2013-09-01 11:01:38 ....A 69632 Virusshare.00092/Worm.Win32.Basun.ajp-3ce89bcef1eac40949b743902c5f59e9180431180791ee97604dacee749e87f3 2013-09-01 11:48:34 ....A 77824 Virusshare.00092/Worm.Win32.Basun.wsc-247a4df0bc7cf5fbddff0bd8e62e660685c4ab3617ceff47c3429d5f1547b087 2013-09-01 11:16:30 ....A 413696 Virusshare.00092/Worm.Win32.Bnf.qvs-1182ddceed7c7e8de0c8c8ec11d61a96d42c6aaad90dccc94b3dc963a97ac1cd 2013-09-01 11:45:26 ....A 303104 Virusshare.00092/Worm.Win32.Bnf.qvs-1b299b9c5303174ee578f76f7ae08ac6774724cca6b0d9a299dded5c99238c6b 2013-09-01 10:42:12 ....A 303104 Virusshare.00092/Worm.Win32.Bnf.qvs-338d728a9c2de2d350b4b6478b2c7906a29b13d25fe19eb20bb9a1f20c27d6e6 2013-09-01 11:00:58 ....A 303104 Virusshare.00092/Worm.Win32.Bnf.qvs-3dbbb6360081c52e34d82e54f4423158577c50aec9b31047f98e4e2f6521188a 2013-09-01 10:42:10 ....A 331776 Virusshare.00092/Worm.Win32.Bnf.qvs-4d99344acfc75ef9c4b9c064a6a51cb69aeba5bc1684cd7d2b6805bcce9f054f 2013-09-01 12:10:16 ....A 425984 Virusshare.00092/Worm.Win32.Bnf.qvs-4ee42128231b4bd87c8ed95422587811dfacab27c411b31e2068e6f1e435c108 2013-09-01 12:06:52 ....A 405504 Virusshare.00092/Worm.Win32.Bnf.qvs-72022be2f4a7fea4028e8d4e84b508b0870fd4e0e2a85415b2440c4f0885e753 2013-09-01 11:53:18 ....A 3584 Virusshare.00092/Worm.Win32.Bundpil.abt-1a8f7022fcec1b6e1461f979f7f978f7510f16eb0185762bbd9de7f70a53868c 2013-09-01 11:17:22 ....A 3584 Virusshare.00092/Worm.Win32.Bundpil.abt-1db980b4475ef06d69a2c41f16ba144bd8bcadbe3763e8df61d45b0ce509df79 2013-09-01 10:55:30 ....A 5187 Virusshare.00092/Worm.Win32.Bundpil.atg-0170081ade1094ac9f9491229f987d0ef364bf12da1268142a48f185d80d61dc 2013-09-01 11:33:46 ....A 3700 Virusshare.00092/Worm.Win32.Bundpil.atg-03575853df34a968f4a095ee9b589c88c8471b45267f358516f92c41085f3fc2 2013-09-01 10:54:38 ....A 4709 Virusshare.00092/Worm.Win32.Bundpil.atg-03ce58b9ecedca47ea0de67191d84409ef63e435e523839eb0a5d66dd8315b1a 2013-09-01 11:10:52 ....A 5502 Virusshare.00092/Worm.Win32.Bundpil.atg-0b81b506313178ea2b3ff43b438684261582fcd902e3997f6598a4b6e526c222 2013-09-01 11:17:30 ....A 4184 Virusshare.00092/Worm.Win32.Bundpil.atg-0fda184101b8bd97f182b22c8c55d4fa1f322b14c9a7a2a8962b1b217a80f41b 2013-09-01 12:02:12 ....A 5630 Virusshare.00092/Worm.Win32.Bundpil.atg-14a94c88fa72b6f6784253ef2de30a29b9950480979bb521fe709a429c5e9e47 2013-09-01 11:49:04 ....A 3686 Virusshare.00092/Worm.Win32.Bundpil.atg-16217b3201c829d6099191d9bfbf00c478cedd9e1f5901b5b4e9cb1bd48f9f08 2013-09-01 11:12:00 ....A 5007 Virusshare.00092/Worm.Win32.Bundpil.atg-19b6be2455f42b7354f2371f0f04981797aca8c14579032f45ee8d70996500e6 2013-09-01 11:54:46 ....A 4368 Virusshare.00092/Worm.Win32.Bundpil.atg-1c6491aebbdebe010a1e00270b39025b32e662ab7519b07d663a7df02718ac55 2013-09-01 11:39:16 ....A 4449 Virusshare.00092/Worm.Win32.Bundpil.atg-245a30e2aed0a72fc5d0cb683ccbf6f4864c68a38024632ff842a21b6bdc766e 2013-09-01 11:00:14 ....A 4273 Virusshare.00092/Worm.Win32.Bundpil.atg-26c57af4ad015160a7e4476bdc94b28da994b746bda7b90851a7ef19c39e8187 2013-09-01 12:15:32 ....A 5363 Virusshare.00092/Worm.Win32.Bundpil.atg-2aaaca2576bcd73f1c452e4943de43a6ef8800949333284996c99eac3824710e 2013-09-01 12:10:52 ....A 4055 Virusshare.00092/Worm.Win32.Bundpil.atg-2faaf71a65a32b91ecbde33539d43c90c94e24198b29a812dad39f74ed7a88c9 2013-09-01 11:12:24 ....A 4246 Virusshare.00092/Worm.Win32.Bundpil.atg-436eb1960260009ce0c113f8b0b540c72556514592f4530e2a2bd5a522a76015 2013-09-01 12:03:04 ....A 5045 Virusshare.00092/Worm.Win32.Bundpil.atg-4789f2f96278a1152b942dd5d63c59196f509ffd0f8d7080bb588f279a2f8ccf 2013-09-01 10:47:28 ....A 4743 Virusshare.00092/Worm.Win32.Bundpil.atg-4c2833ad31b25803c891217befb3b8e5f117ae4a363ef3e2f4cb408a3fa04564 2013-09-01 10:54:52 ....A 4750 Virusshare.00092/Worm.Win32.Bundpil.atg-4c56c9883230068b8d913739af72c3caef1f8dc62763240551cb8bb0059dfb55 2013-09-01 10:59:10 ....A 3764 Virusshare.00092/Worm.Win32.Bundpil.atg-52162f044b67f1c1817b2ee954d6656a40bd4ff589b538eeb2a15aefd902ecd3 2013-09-01 10:51:22 ....A 5071 Virusshare.00092/Worm.Win32.Bundpil.atg-63ca0110efa22c6924ea0892f73f5ec623be83bd9f2b024c49914c465504ce52 2013-09-01 10:47:40 ....A 3663 Virusshare.00092/Worm.Win32.Bundpil.atg-69d90aec553ea531cc4615025a0aa4cfa22814005419ddf9b1569d3965f7a167 2013-09-01 10:47:54 ....A 4492 Virusshare.00092/Worm.Win32.Bundpil.atg-78695c6511ff1184bd1655fd1ff6b4d5723ae535643e878c7e08017bc9af2261 2013-09-01 11:29:24 ....A 5260 Virusshare.00092/Worm.Win32.Bundpil.atg-9fa45735e8c211a9243753c6babf47b2bff076269e64bdff4cf5e748ccb37129 2013-09-01 11:07:36 ....A 4533 Virusshare.00092/Worm.Win32.Bundpil.atg-c825cd2a3cf44f09745834e2ec5ffb2497766ae00b68eefce4ed6c05e23fa68b 2013-09-01 11:35:52 ....A 4488 Virusshare.00092/Worm.Win32.Bundpil.atg-f0978b135f7b74661f84ce93030d209ee50d4256496a1784c742392b95e4de01 2013-09-01 11:31:40 ....A 5546 Virusshare.00092/Worm.Win32.Bundpil.atg-faca3b25e819f6bdb114dde9ea6b2415050ab80a89ee99a9dd66b24dd7a7115b 2013-09-01 11:15:32 ....A 169476 Virusshare.00092/Worm.Win32.Burn.b-be875a34eb4943e57b618c2da3b2ceacc88aa00468c4029315e355ca9194294a 2013-09-01 11:37:24 ....A 167424 Virusshare.00092/Worm.Win32.Bybz.crk-19aeeb1d1f84858f9b74b154244ee525414453dd3ef873a4cee175897abfc59c 2013-09-01 11:15:00 ....A 82432 Virusshare.00092/Worm.Win32.Bybz.ddw-60f34fcc4a27d88690d9987b9b24a2e4ec942eca040ac301bdd07e5bfe75760e 2013-09-01 11:58:10 ....A 821760 Virusshare.00092/Worm.Win32.Bybz.kg-1b929399f8590cda38b2c411d191bcf68febd5acf357eb891f38b6cab960ab08 2013-09-01 11:32:16 ....A 144384 Virusshare.00092/Worm.Win32.Bybz.kg-5bc40d9059fbef852bf845e357b0ed2a8933373f0c2ec8e9bd728338682a5af7 2013-09-01 11:07:42 ....A 389120 Virusshare.00092/Worm.Win32.Bybz.kg-89c397cfb77e584ff7eb75d0ce7feaa254cf0bf59525d5275f8f4cc949209519 2013-09-01 11:49:32 ....A 162826 Virusshare.00092/Worm.Win32.Bybz.kg-d4500f6aca3a604b5f91c935e990d9289885a119e04fada2e7bff01b32b2f301 2013-09-01 11:50:16 ....A 144384 Virusshare.00092/Worm.Win32.Bybz.kg-e9daac9a48813c33c999a7ea100e964e32642b3d1d5a0b158e33c86cd41523ed 2013-09-01 11:26:16 ....A 521728 Virusshare.00092/Worm.Win32.Carrier.hn-2ce1c128f46744f0603fcc14491b69cb586495a5e542251aaad3fde94651cc7a 2013-09-01 11:10:56 ....A 483328 Virusshare.00092/Worm.Win32.Carrier.hn-fe61fb021e845e4f3098fec63f33f6eabe5064c09f9263506e887410f55402ff 2013-09-01 11:13:48 ....A 512000 Virusshare.00092/Worm.Win32.Carrier.mj-14117914fd4b69540d6cea2cf7fed2095e02f899bcee564a6875f25df5130444 2013-09-01 10:42:34 ....A 452352 Virusshare.00092/Worm.Win32.Carrier.mj-23b7a535aa8fdbad6547f3eb44b817b18bea294416854819886f8c7a0b8691eb 2013-09-01 11:11:16 ....A 393216 Virusshare.00092/Worm.Win32.Carrier.mj-6d7d06c5f3e9a90347c2d3926a42eb463ae32d539008faf0626e889bee6d7f68 2013-09-01 10:54:56 ....A 402944 Virusshare.00092/Worm.Win32.Carrier.mj-6eb43bfc311ef271df33b0c9c168b0850abd067f385e3e5352cadddac08e783e 2013-09-01 11:58:26 ....A 493056 Virusshare.00092/Worm.Win32.Carrier.mj-e04d43eb261555a33e32d836e5b666d096fc4171439a78b8e941c0189d2e93c2 2013-09-01 12:11:06 ....A 209408 Virusshare.00092/Worm.Win32.Carrier.qky-26ce7d7d7b9a48a337a66cfda9873c0806dbf49955e35ab6a6179bb546b26e51 2013-09-01 11:19:48 ....A 202752 Virusshare.00092/Worm.Win32.Carrier.qky-3cd8f812c760672c932689e326a12da1180f21588b840bd8cdf2272c135725f8 2013-09-01 11:19:22 ....A 206336 Virusshare.00092/Worm.Win32.Carrier.qky-420d7d92e58a3c98ae013cf43c8e175d32746c45f8423c806063397898b3d6a0 2013-09-01 10:56:50 ....A 208896 Virusshare.00092/Worm.Win32.Carrier.qlb-106646c398c670a4eb884c75b714e5cd97bf5e42091a642d634e54b8d8c1dd72 2013-09-01 11:33:02 ....A 374528 Virusshare.00092/Worm.Win32.Carrier.qt-2619970012b5f58cb2f20d0aeb1d4b6122162125f54c88658fc7902c33819aad 2013-09-01 11:31:00 ....A 16896 Virusshare.00092/Worm.Win32.Chiviper.gk-4c2999159b2b6178bf2b03bb017e788ad87ced7e1fbde851ac75876f3569a226 2013-09-01 11:45:48 ....A 26112 Virusshare.00092/Worm.Win32.Citeary.b-eff7379a80d42ae21c6e70c66c03aaa85b9d60277cebbedb37df8636ea8ab224 2013-09-01 11:32:48 ....A 42496 Virusshare.00092/Worm.Win32.CtipytIva.e-fa921138a508bb01650a574e15392a0441ecd3d4ead9f7d60ecb7fe7bf5055c2 2013-09-01 11:44:04 ....A 32768 Virusshare.00092/Worm.Win32.Deborm.pgc-275c672994f1257288c731c4d7fd9adfe47b64846d276fabaab0444b86726df5 2013-09-01 12:05:00 ....A 32768 Virusshare.00092/Worm.Win32.Deborm.pgc-a1afda45abdf865127bf06ae1dde42faf6708f1e9173a6eef85be6fa28487ccb 2013-09-01 11:11:40 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-0553246bde6b8f893e83c82c7f4a354ee127aa4f85fc3840d685a1f770e470a7 2013-09-01 11:47:06 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-068d08c80effccd1a9e8e2ee9a02fdcf0efbda9dccde4c0484a534d99eea9a86 2013-09-01 10:54:48 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-069c3b1fa151cef028316fc04275d436df12fabe5e1e9a7b860814a320df7fab 2013-09-01 10:56:14 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-076ccd7a8b10ad4188e07888b996d3ada775a0f2fb8a6ee82b09312aa53f92d9 2013-09-01 11:55:32 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-0e485c582dc1ade1e44c99d276ddf74ceb15614102f54b0b2fd5282acd4cd82a 2013-09-01 11:12:24 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-148c418cbbb2b342655ff794d30c99da1dc13f39c200201c8a42bd9b84ec3b97 2013-09-01 10:47:56 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-189edd0cb86bf704073031bf548f2de43c89c3d6356b6ddd4b40158126496576 2013-09-01 11:56:54 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-191986e50a432456241d2531349ea497c3a86a55b70a3bbc1699d2bf7492518e 2013-09-01 11:39:50 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-1c21e7fab54ced0b715745aad664d0e876912dd02b983b0f6b1232c2e0cca93c 2013-09-01 12:08:32 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-2372195b0fbc3a63965c6d271c847b67a00db64e8f8826847a8ae498c86c487b 2013-09-01 12:14:20 ....A 6987 Virusshare.00092/Worm.Win32.Debris.abl-27bbd5eacb39b7b910d6dc5697a856870c0b175ba136bb3ec6e9a7b4efe17cf1 2013-09-01 11:52:18 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-28ec6afb5647d46dd4b8a772d015198238303b75b45f0a946127b83887e62ef8 2013-09-01 11:39:26 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-2aa944e77e7bfa1fb8639aca7c3feb65a98a48374103c70547bbd5958511f31f 2013-09-01 10:56:44 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-2acc017115ad4271a04e772f263e55264c719b26f30a47f438c6f7fa70a66229 2013-09-01 10:51:32 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-2b208601b2aa552651679f038b7f79dd41951517cef1c0c093d4c03546e6f2c4 2013-09-01 11:56:10 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-30489498d292292792a217ed22d8b6108d78eba0bba13cf4c069bc33ac88e237 2013-09-01 11:05:00 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-3b6241782e52311f3cff6646b99649614b8fd486bc446ea4e2436668267bdfce 2013-09-01 12:02:58 ....A 7407 Virusshare.00092/Worm.Win32.Debris.abl-4909941527eea09b823d316bc1a7bf9e9c306bbaee48c02215bc172204b51086 2013-09-01 11:02:14 ....A 4096 Virusshare.00092/Worm.Win32.Debris.abl-49fe913c94b84b4cb059a82356ad4bd37fb497212ba6acaad2712f4e12fb8352 2013-09-01 12:02:58 ....A 9728 Virusshare.00092/Worm.Win32.Debris.abt-0e5de6f61c61d083f9b59ec1a889c94ebf60d6237e786fff4f1bdf378cfcbfe8 2013-09-01 10:50:22 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-00f588d2b309114e2a0f9b853065d68349a2e9326dc0d9e06acf45825789bdc2 2013-09-01 11:54:08 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-05eb2dc1c954e5ea209a8da3e6aabd419e20d69233bdd03336b02615a804857a 2013-09-01 11:53:36 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-077992193b86ebd32360dc74fbaf99531f56fb4ca0466071b4140a31ff6c6e10 2013-09-01 11:57:26 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-3981c0a253e0f482df3a3a4760b08f6b600cc62135ada4cec1e982672abb3b85 2013-09-01 11:02:16 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-39ff3e0fd396ca775ad4f886c684852a13b0b503d149d942cf8fa74e3c7af0bc 2013-09-01 11:17:54 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-436223d61f9842cc3653522b974e06f270c4b825056d372b8739cb863c67f005 2013-09-01 10:49:34 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-442b877e864afef3188b8787a7b9012b9fe462c72200e0242311fb8050207d8a 2013-09-01 11:03:18 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-4892647152d660ec52f07bd8ef7bfb8bb347f2064499a6b86b13c9f8a9527cf9 2013-09-01 11:42:50 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-4e01da6b32251058bca1adf38ce69b32c835ccae676cf2893b57cd7a972375b6 2013-09-01 12:13:58 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-4f1bb7e56f5377ebee659aa9e708aa1b5243a1a2e2f3f1d40da2f9a3816604f5 2013-09-01 12:10:48 ....A 5120 Virusshare.00092/Worm.Win32.Debris.abu-4f213e0d40ae76e9ff322b89402e83fe06f8f808523188cd51f1f87785473027 2013-09-01 11:42:30 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-0419fc71feccfe3a1ea13b50761058e5cfbe71f3c40a9e39ebe06564e8fbc078 2013-09-01 12:15:24 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-04a8bb4727307c5720b86baf6d3f11ce2ca08c58d3ecda949d763f9d81812264 2013-09-01 11:54:20 ....A 9911 Virusshare.00092/Worm.Win32.Debris.abv-192464e9d7a8c2283a4243cfc36e3c392b900250702797b09257915307bb1a60 2013-09-01 11:16:12 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-30657c6d06beeef63a7e84959170fad884173693cffe6e7b238df7eac79fae2e 2013-09-01 11:54:02 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-3343f96f3bf975b1e728bd7e4fb19976b5d296df4fbaac0a9c1b3d2029edb37d 2013-09-01 10:46:14 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-39e9378c4929dcf5505bf2cedad6ed896295eb49019f20d48fe594b7fdd858a4 2013-09-01 10:40:52 ....A 9820 Virusshare.00092/Worm.Win32.Debris.abv-3c00017554c1c780915ea7dfe8cd6a6b585f45d53e77f4a76a500c4f13101ce5 2013-09-01 11:05:30 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-43325fcd5e0bea6438a81d1ccf4b5568166ea331007107ce21636fecc144ec66 2013-09-01 11:55:26 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-4635c007158442eb801940d457381a2e179c2300303125c89acbe5f8dbd634a6 2013-09-01 10:53:18 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-464b588f7e26175f0c0f0740e7b0ec01348b3a777667c2a772f3dd5c2433d94a 2013-09-01 11:44:26 ....A 6656 Virusshare.00092/Worm.Win32.Debris.abv-4a001e67766fd2597a8d5a404eb3eaa4661682ad8ae3b7b8413ca711641c8973 2013-09-01 10:56:18 ....A 4608 Virusshare.00092/Worm.Win32.Debris.abw-10d22d32780106a44bab0bc58947b7779763e7535c2d8fe3aa25744f2bff9141 2013-09-01 12:11:08 ....A 4608 Virusshare.00092/Worm.Win32.Debris.abw-1cfe752dce91c782c503154072d75a03f2c01c3afed2c61670e591bb89b5ddbd 2013-09-01 11:40:00 ....A 4608 Virusshare.00092/Worm.Win32.Debris.abw-2986f839ef5cc23c436e87d967b1c2cf4cd35b96a5350a54735e9c993030509b 2013-09-01 12:03:20 ....A 7289 Virusshare.00092/Worm.Win32.Debris.abw-2b1933c9a239e84415494f34c1e77db63c637423d727bfa8650c3249b94f6508 2013-09-01 11:55:52 ....A 4608 Virusshare.00092/Worm.Win32.Debris.abw-47b8140f28a92be38b47cdaa639f93bc2cf3d9f77543c7231477f7197d992231 2013-09-01 11:02:38 ....A 4608 Virusshare.00092/Worm.Win32.Debris.acb-0a87c5e0d24bc4619e789b6a965b1907201f227b8e59d9bb5e272c7898489149 2013-09-01 10:51:04 ....A 29184 Virusshare.00092/Worm.Win32.Debris.aj-3767b91eac118f0a975898d6a5b872b568b8cf3bb1700cf2e20df3cd1f84a6fd 2013-09-01 10:42:24 ....A 32418 Virusshare.00092/Worm.Win32.Debris.aj-414c8fb40688f7081a5afb564d76dba7cd66d4aab3e4b8fd5d1cc4a9623c4526 2013-09-01 11:55:56 ....A 3584 Virusshare.00092/Worm.Win32.Debris.al-1490e30bca7dd0acede3d80a8b42650b3ccf676a06fecad323850bf27ad0374a 2013-09-01 10:50:16 ....A 3584 Virusshare.00092/Worm.Win32.Debris.al-150d5452e11b1c68aacb1a340d8a728b9d74845dc28260f00ca6d5fe1aa13fca 2013-09-01 11:41:26 ....A 3584 Virusshare.00092/Worm.Win32.Debris.al-188112953429384b15f06779dd5aa1737a0e304cd728b12eb940b01965c11111 2013-09-01 11:48:42 ....A 3584 Virusshare.00092/Worm.Win32.Debris.al-2d3d887f1e4a34eb5a38a0299a7bd3ac7677f1b724a734285e6c48664e06322f 2013-09-01 11:41:24 ....A 6874 Virusshare.00092/Worm.Win32.Debris.al-c844e2ebaa9652baa3cd3f7d69390322b6cd4c41553d4298ba9c22b591a06334 2013-09-01 10:49:18 ....A 3584 Virusshare.00092/Worm.Win32.Debris.aq-231cdf9f10bb2827eabb51ad244e94ae8dee8f6195557542ecc682a935a33c21 2013-09-01 11:17:28 ....A 3584 Virusshare.00092/Worm.Win32.Debris.aq-79b5517b4de583adb9d1bdba3335a7dac226682b3309c5bc11ee28c35b3e61c6 2013-09-01 11:49:48 ....A 6587 Virusshare.00092/Worm.Win32.Debris.arma-195f1e58a902f1f2a36ca64f8e20507819881235e9195bd6362a2e47e7484f02 2013-09-01 12:04:34 ....A 6713 Virusshare.00092/Worm.Win32.Debris.arma-2905f1728ececbb11df77e37066685d4b46c3f27efc553452c57164a5e793ba8 2013-09-01 11:42:08 ....A 5383 Virusshare.00092/Worm.Win32.Debris.arma-2fa7ca4d1b575cc47abab60965ef4cab0d3040cd4eaa6e8173328e72b49eaba8 2013-09-01 11:40:00 ....A 5789 Virusshare.00092/Worm.Win32.Debris.arma-6b05f08cdb7529a6fd2d02ff243a90b3f84bb939831b34890c7ad23d7280eed8 2013-09-01 10:47:48 ....A 6979 Virusshare.00092/Worm.Win32.Debris.arma-9b012607dd570904ebcfa1907142191a93a1ca822261504cbde2ea59b492ccfa 2013-09-01 11:27:18 ....A 7070 Virusshare.00092/Worm.Win32.Debris.arma-bf6150558a61100d91a031f97a4b984d965f839fb0cde8c41b720e6ee6fea47f 2013-09-01 11:24:52 ....A 5936 Virusshare.00092/Worm.Win32.Debris.arma-e74bc0ca3d161854c2d56883975a9dbf1127141e0ad95483b393a249f2ab196d 2013-09-01 12:07:22 ....A 5838 Virusshare.00092/Worm.Win32.Debris.arqx-048feeac5d67f12e11649908e17cc3bd8316a95a11fd65e1191e7278666c6400 2013-09-01 11:14:34 ....A 5691 Virusshare.00092/Worm.Win32.Debris.arqx-07f7b062d577c3db5b325b0be0cbc034840af2c6f3f32d58407f4d77f0e0b70b 2013-09-01 12:13:20 ....A 6979 Virusshare.00092/Worm.Win32.Debris.arqx-215a4f84c2cad1b32ca96e8bb91b27931ee0d6eb770fc96b01e2b2affb3f6ca0 2013-09-01 12:01:26 ....A 6769 Virusshare.00092/Worm.Win32.Debris.arqx-242b1eec22220b452aceb5c876ad5ecfbf2759aa34a7e2760e85804c3b870a7d 2013-09-01 11:51:40 ....A 6664 Virusshare.00092/Worm.Win32.Debris.arqx-265ae4eaa745259646627faa533ec5e6af5fef94e317f71b359ad997f33d544c 2013-09-01 11:51:42 ....A 6937 Virusshare.00092/Worm.Win32.Debris.arqx-37e73f80e6718fcf44bc7764d30bfced2a2e934a7c63f7a65b1cb1ace78207c1 2013-09-01 11:13:32 ....A 7112 Virusshare.00092/Worm.Win32.Debris.arqx-5f81bd3414d0d480c0a0f504ce876ef30e1423b674bd7223dfa9e0e24c725729 2013-09-01 12:07:44 ....A 6139 Virusshare.00092/Worm.Win32.Debris.arqx-636cebdd1a3936ec8df40b18dc18d215b6fc0b2a291151d874fdb775361dc989 2013-09-01 12:10:50 ....A 5978 Virusshare.00092/Worm.Win32.Debris.arqx-8c1b0d325e1c092b0ba84589d9ec03d7a4fdded169923d58ec6094d4d90ee160 2013-09-01 11:27:08 ....A 6699 Virusshare.00092/Worm.Win32.Debris.arqx-aef5df21247ad599ec9e189ecae4bda7c76d1348607caba9577b3f4c7ba32552 2013-09-01 11:01:36 ....A 6055 Virusshare.00092/Worm.Win32.Debris.arqx-dbca5cf1bb123533462a4618a4ae27d8fdd386dd3f619beb39eeef793acb24ee 2013-09-01 11:05:18 ....A 3970 Virusshare.00092/Worm.Win32.Debris.b-0021b0e9fc6e944a21b8293bd131b715fc8a8387dd04816b1f991a53945c1fc4 2013-09-01 10:53:14 ....A 3948 Virusshare.00092/Worm.Win32.Debris.b-0090a6c43e49b7279e0cb1e2288ed415c3031a79c040972b590528c62b626260 2013-09-01 11:16:28 ....A 3735 Virusshare.00092/Worm.Win32.Debris.b-00d6d7e6871f978cbc2d6958ad43b8b55a359c46e3c13e51e2a26ab4de7f625a 2013-09-01 10:48:20 ....A 7001 Virusshare.00092/Worm.Win32.Debris.b-0164cd0e88dcad58e5a1f182a75f18bd8a15e87df35186413b39fa53f6403e56 2013-09-01 11:10:28 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-0265d9cb0f0350c4f25575d4bcdeeea6d61c24450dcaced99644c918e3a67c1a 2013-09-01 11:52:52 ....A 7577 Virusshare.00092/Worm.Win32.Debris.b-02a02a037c7e3f4e3c12865defaf64e70b67698c16ce63342cc0b121171d402a 2013-09-01 11:12:20 ....A 4840 Virusshare.00092/Worm.Win32.Debris.b-0383a1c500064015550ff7fbc8ec8706d7313b5048390e022ce3392320c275ef 2013-09-01 11:17:58 ....A 4887 Virusshare.00092/Worm.Win32.Debris.b-0536a06c5497de0a9156161b113339ebe1b8046ae4a2e82d385e540724ad678d 2013-09-01 11:09:24 ....A 5901 Virusshare.00092/Worm.Win32.Debris.b-058fab76b9b41e530d7650ffcdeba33f4a8ffe04b06d5dac62f8dd8ba08dd13e 2013-09-01 11:36:28 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-074102c5ad6982834e787f87408e00ab9f46f5ffa566ad86a82889a6fe4dce2f 2013-09-01 11:43:48 ....A 3327 Virusshare.00092/Worm.Win32.Debris.b-0757ad9efba00169f2be27c4e4d20a0366f9f8cf3174e808d70f2ae317ef83ed 2013-09-01 10:41:24 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-086033d616624b4570844fcd619953d6b711951504ab29b943477f5e30c31a60 2013-09-01 11:39:10 ....A 6951 Virusshare.00092/Worm.Win32.Debris.b-0970b3a00a532b6545dd809378c114e1cc38d67b60f238f1fd82c90e0d106a57 2013-09-01 11:07:04 ....A 7113 Virusshare.00092/Worm.Win32.Debris.b-09d59912a4499f5b60282f1867ba204d37cef929f11e0acafb6cbefbf8f3662e 2013-09-01 11:43:52 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-0affab95a4286c366b5a63f2c360e8f2e2d197b1c18ef5c0a96076e4b38653fd 2013-09-01 10:42:44 ....A 4608 Virusshare.00092/Worm.Win32.Debris.b-0ba9a35a1217b2bc8877a78abe872ed27ab6842a5307be292d8ef24f7d0b7b7e 2013-09-01 11:46:10 ....A 4282 Virusshare.00092/Worm.Win32.Debris.b-0bbaa3e6790972daa68f616a169a6d904ef5f60acdadd480d3f83cbf5a6f3376 2013-09-01 12:12:52 ....A 4895 Virusshare.00092/Worm.Win32.Debris.b-0bf7581f1aea71af155254e5cd2550b6054ac379833e22e2f94b1de2c35fbc80 2013-09-01 12:10:48 ....A 4266 Virusshare.00092/Worm.Win32.Debris.b-0bf894b7738b774e73c48cde3b02a9306fe54cccb8e0d8dcb5d8d7a84e5421cf 2013-09-01 11:32:50 ....A 4693 Virusshare.00092/Worm.Win32.Debris.b-0ccd8e7c2fd90422295e38572da98219cdeaa74607e24b064c9253cb30dcf12c 2013-09-01 12:14:22 ....A 3891 Virusshare.00092/Worm.Win32.Debris.b-0f61f2187d0742a91d319ce14ee585ed877748dfdb59edece7e7ee2a76fdff25 2013-09-01 11:40:54 ....A 4673 Virusshare.00092/Worm.Win32.Debris.b-11c2bd99c678c141a2271ec03a19bd22e5b958b2611f8f3952ee63a0ade11164 2013-09-01 11:45:50 ....A 7232 Virusshare.00092/Worm.Win32.Debris.b-13700e98044735aa4441a8299119b185edb9d67d04b623fa10ea22df6e243b29 2013-09-01 12:01:00 ....A 4110 Virusshare.00092/Worm.Win32.Debris.b-1387da5dc16211f9e51f441282d3a53e9c3bfb5a2c4738142443efd27c678960 2013-09-01 11:24:50 ....A 6630 Virusshare.00092/Worm.Win32.Debris.b-1521fbda8cc2cd86b97430170fe7906556789d482abef78faf3ae578aad6cbb4 2013-09-01 11:11:12 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-152d0acead0e39140a73480514c9234f4dca7cb197e7507ce3db29e170910ace 2013-09-01 10:49:02 ....A 6307 Virusshare.00092/Worm.Win32.Debris.b-155e5349c9a0e5207b433111058b903d870823500c6e85968abdfa7f7672db8a 2013-09-01 11:50:52 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-15926a5ed468960eb17681141d7e3d3bfec73fe930da17814c20368678520626 2013-09-01 11:55:36 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-15962571ea317e8475e719bb0066bcf56a6e38a0e2dfbb2f44d0ced6338240f5 2013-09-01 12:02:50 ....A 3575 Virusshare.00092/Worm.Win32.Debris.b-167b4641f60fca0c6995ad8e200230113adbc9fe947f2a7b6d1764b1cf5a5cad 2013-09-01 10:49:06 ....A 6468 Virusshare.00092/Worm.Win32.Debris.b-167c4fcf40f07790ccbaca7e35abbf4c27abfe9ade9bac3dee50b478aa016680 2013-09-01 11:10:12 ....A 7274 Virusshare.00092/Worm.Win32.Debris.b-174c78080352e5f10fabd46c70c66c9a7795932423f146567bbea2689c8f4286 2013-09-01 11:50:56 ....A 7766 Virusshare.00092/Worm.Win32.Debris.b-18873c8e5aeea37b18602a448fd19b240d49a495eba802cc63601dd525232ce8 2013-09-01 10:47:04 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-1b5956254d4ff4aeb7c0f2145cdba2093561fac0492e0278a5c669b270262779 2013-09-01 12:15:32 ....A 5915 Virusshare.00092/Worm.Win32.Debris.b-1befdab2f074cf00d26a992b4fca1f31521359c9457e383aaf283a4a9a870a88 2013-09-01 11:12:00 ....A 7351 Virusshare.00092/Worm.Win32.Debris.b-1e37f5e14fb5e2dad56371d44eba312608b89c13b67f3b44bb274842cc8303d6 2013-09-01 11:15:56 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-1ea4d011d897d3dd55a7e2f831efa3367d22f67d436e9f9c31836572547fd529 2013-09-01 10:51:20 ....A 4909 Virusshare.00092/Worm.Win32.Debris.b-1ee0cc3d2ef21c86e86288d1c47f982e7b3f6f4289e3a80fafe79acdf48b8ee0 2013-09-01 11:15:58 ....A 6503 Virusshare.00092/Worm.Win32.Debris.b-1f4fcef7848287cecafdfc71ce1432c95914eaf2c78b2a954ee68f6a4c6a3e5c 2013-09-01 11:55:54 ....A 6231 Virusshare.00092/Worm.Win32.Debris.b-2027d395b51359a6ed0621457246c805b2d9b2452d4d014aa79c37df4f0744d4 2013-09-01 11:55:12 ....A 3457 Virusshare.00092/Worm.Win32.Debris.b-204e03f955655b7e676491883c4458c5410763b00e796155091a8a01e159156e 2013-09-01 11:59:58 ....A 7533 Virusshare.00092/Worm.Win32.Debris.b-204f6b8266c012675d53b891f6e3473d66bd88ce31c103e7a33c4811b2f51124 2013-09-01 11:06:46 ....A 6636 Virusshare.00092/Worm.Win32.Debris.b-206f12932ed91d3515d983b609bc100bb1551fb013f7234ab0822cf5075eaee7 2013-09-01 11:42:42 ....A 5074 Virusshare.00092/Worm.Win32.Debris.b-20aafd44dd679d95ee8505427c5cc2ee5c35693c64130844019f74e1523fe591 2013-09-01 11:32:14 ....A 7864 Virusshare.00092/Worm.Win32.Debris.b-20c32731574d8a7bb80ff3a78deac429606e85b19e93cd370e6ac93700507d05 2013-09-01 11:48:20 ....A 6470 Virusshare.00092/Worm.Win32.Debris.b-224303f48942bb426231891570b0a2b042a6a67fd6cfd59a0d422db4fcf0587c 2013-09-01 10:53:26 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-2467e142030691145f30c7249034a228c5ec8f1dd3572d2244dd673c85d8c4e8 2013-09-01 10:48:12 ....A 5300 Virusshare.00092/Worm.Win32.Debris.b-24cccf73225ab112867b95859f7fa17193d7e929a18fa3837dc30293b1cb8acd 2013-09-01 12:09:58 ....A 5243 Virusshare.00092/Worm.Win32.Debris.b-24f4908bca8d6edbaf1710211031672d8db335cc338c4b592ec47c2a7b58d0a8 2013-09-01 10:52:26 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-25b2db15d8caffd02a40dd52e28224f25dd798a309b2d4a292b89ab8e663dfe3 2013-09-01 10:47:48 ....A 3847 Virusshare.00092/Worm.Win32.Debris.b-27be043168a51cadac1efc424d24447c8e91baac756f5d787093e21b96b7a874 2013-09-01 10:53:54 ....A 4862 Virusshare.00092/Worm.Win32.Debris.b-2b45dabc7ffdf53f695c66dc1cdd6597f04f935600f4cd208c903ff41b365357 2013-09-01 12:14:00 ....A 7829 Virusshare.00092/Worm.Win32.Debris.b-2f10d008b45612bed0e76c70cbb851eb24e6703da33e01a2d3c8b3001413cce7 2013-09-01 12:01:48 ....A 6189 Virusshare.00092/Worm.Win32.Debris.b-2f1ee583f8a9c671ab89b5a8bf7198e4ceb94f55557a016ad2f64183023e981f 2013-09-01 11:41:12 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-2f90b989edd8ca99cb8af9a50991ece2ff76acfcd5bbb8ad8c1f81181fda66c3 2013-09-01 12:14:16 ....A 5120 Virusshare.00092/Worm.Win32.Debris.b-30308388e832b21b9b56f5cf1fdefb2cd671f338c79e0903bfdd628eed187d76 2013-09-01 12:08:20 ....A 7316 Virusshare.00092/Worm.Win32.Debris.b-316dd4ddc0fc234184b6a7452231b7b14804fa29ecc4353462f53ea33baec9be 2013-09-01 10:41:46 ....A 8964 Virusshare.00092/Worm.Win32.Debris.b-31b4b419ef8feffffaf04d10d84496ffb8d6c9167fbf771ad0119494ce61bd33 2013-09-01 12:08:08 ....A 7267 Virusshare.00092/Worm.Win32.Debris.b-31f01ae6a80c879fdfba00997217b2a3fcf789d6d581e51afd417c9ab7fc313c 2013-09-01 10:40:48 ....A 7603 Virusshare.00092/Worm.Win32.Debris.b-320469bd21c7d778b6606fe726c0e57e50109608810a4ba72a1493a8598a0093 2013-09-01 11:06:26 ....A 6672 Virusshare.00092/Worm.Win32.Debris.b-32cd89cfc8c05dcac8c6c6890c3c0070d646ee3ac05b95c28a2bb083b64236f4 2013-09-01 11:11:20 ....A 4690 Virusshare.00092/Worm.Win32.Debris.b-35e9f34f33978cfd4821fc0f75088f9a6346e17ded16411a909eb0e1c82dcf31 2013-09-01 11:12:08 ....A 6931 Virusshare.00092/Worm.Win32.Debris.b-3753d6e256863b7571a7b078e594d8fed5986e308fddf03003999b347216ee60 2013-09-01 11:58:38 ....A 6706 Virusshare.00092/Worm.Win32.Debris.b-37f9b5baf2ed16aaf1d5c98295bd22b203e1c73ac2699b5ee769d1f3e909250d 2013-09-01 11:47:50 ....A 7092 Virusshare.00092/Worm.Win32.Debris.b-3a6552cb48a451c3b0b6ca9a744057ed9a8e43780984f65818ea072a4a984743 2013-09-01 12:01:26 ....A 4569 Virusshare.00092/Worm.Win32.Debris.b-3b2cc748b2565a8eb264cf075aeafc67fb7cd25b384c69b1601262b4ea2649d3 2013-09-01 10:41:04 ....A 6657 Virusshare.00092/Worm.Win32.Debris.b-3b670d4d0fd2b0939ed9f3515ba3c6fe0f88d4ad67845a6a8b20f380423f6115 2013-09-01 10:51:38 ....A 6624 Virusshare.00092/Worm.Win32.Debris.b-3bcc5c4f7653de96a9fe780330e452568f8543cee61f2a1ad011c232dbd88ae5 2013-09-01 12:15:28 ....A 6601 Virusshare.00092/Worm.Win32.Debris.b-3cb2b9d6321e4acd1adb9266813bde6e33d71833bf17d23bc4a8429d25dead3e 2013-09-01 11:59:30 ....A 3584 Virusshare.00092/Worm.Win32.Debris.b-3cd23bf27850b5edde58d4e94827a35bde0e9e5912d1998b7a9b03428e2217d7 2013-09-01 11:06:02 ....A 7031 Virusshare.00092/Worm.Win32.Debris.b-3ce05dce92c7145c1e77e0793834032b87721f8b2e92a1129af781b79a26df5e 2013-09-01 12:09:20 ....A 7843 Virusshare.00092/Worm.Win32.Debris.b-3d0af9d82856deadca81fa6c373c1e25c2f813a5ed919488046e3795d51db76c 2013-09-01 11:50:36 ....A 4781 Virusshare.00092/Worm.Win32.Debris.b-3de58f2089fcfd7aaffdf0aa52e2eaa6de6366a92a5e8e98340a89d7507b66b7 2013-09-01 11:59:34 ....A 3584 Virusshare.00092/Worm.Win32.Debris.b-3eecc724dd5f0803b387b8dba33ee79622362567cfce938d97aa3f9ea4aeb519 2013-09-01 11:09:44 ....A 4183 Virusshare.00092/Worm.Win32.Debris.b-3f111f525f8de654fd3c29a14e4356466e147d7bfee3f0fd54f0700e2079bae1 2013-09-01 10:51:18 ....A 7268 Virusshare.00092/Worm.Win32.Debris.b-423b14c6296940e647c5e588a34fd0f5002f38f1ec1d665095cb615c51744408 2013-09-01 10:53:18 ....A 4890 Virusshare.00092/Worm.Win32.Debris.b-441dc096667d81c90fecc91ae102ee0f82de6a5ae7f8d3dca1126cc23cdc179f 2013-09-01 11:52:04 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-44216c1c7bd6ba3c293ef912e574ef747c4e9e67cddbfff021757b127fd65321 2013-09-01 12:09:38 ....A 6868 Virusshare.00092/Worm.Win32.Debris.b-44aa41638913b17c57b05703e872e4f493bf3f660b12e326c6017febfb5730c6 2013-09-01 12:02:20 ....A 4942 Virusshare.00092/Worm.Win32.Debris.b-45aae6dc05d34ab95b58b55cf39f8f0f256458d2011dbc705baa7f67cbadff2c 2013-09-01 11:15:10 ....A 7400 Virusshare.00092/Worm.Win32.Debris.b-45c6820bf6f3c7fabe0dd75be84972e0c65046e96b29ab1917d4862ffc6f27f5 2013-09-01 10:49:34 ....A 3983 Virusshare.00092/Worm.Win32.Debris.b-477330178015814e40f4de174788deb184da5b0bcfe6209b8c2c9d4fd96f3954 2013-09-01 11:10:56 ....A 4656 Virusshare.00092/Worm.Win32.Debris.b-480c85beff466e3de04ec85230f81c710d789f4b0d91dd394b04772294682ca0 2013-09-01 11:11:36 ....A 5418 Virusshare.00092/Worm.Win32.Debris.b-481835bf870153285ec754867f27f577d0d91363436fb1eebcb278f40e9ac476 2013-09-01 10:42:08 ....A 6728 Virusshare.00092/Worm.Win32.Debris.b-48daca2f60db1b5b915646260b16af6795e71dd99087935d7166f05008538526 2013-09-01 11:01:54 ....A 3259 Virusshare.00092/Worm.Win32.Debris.b-48f8914051cbf8550b7d3714532f403378cd2abeaf5ecf4b238f63b9ba1fba0a 2013-09-01 11:56:36 ....A 6686 Virusshare.00092/Worm.Win32.Debris.b-4a400188db03c244247c6a8757598cb6be0c282b9a815501d12f848dc5d178b7 2013-09-01 10:59:12 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-4b0f8ab979a7ffed9601984b8849d8a99e6e73673db905624d4c58feaf961d4d 2013-09-01 12:15:20 ....A 6924 Virusshare.00092/Worm.Win32.Debris.b-4b27eab6cf9a3d0f34223f209dbe27a7721d8d7546eceea660127829cff0b833 2013-09-01 12:08:58 ....A 6860 Virusshare.00092/Worm.Win32.Debris.b-5326f79ef98aa7e1e692372222b129080f21ba4d0a4cb801e081a1ff32ebe84c 2013-09-01 11:28:06 ....A 4145 Virusshare.00092/Worm.Win32.Debris.b-5ac1412c4533b07bb17519158e3004f64a9946ebd0f3b8012b546a38e6033b55 2013-09-01 11:54:16 ....A 6175 Virusshare.00092/Worm.Win32.Debris.b-6380a01c8aed0f4bcb9455d3a21a78e885e716f3608ad71139e24afc7c0e1e94 2013-09-01 11:48:54 ....A 8354 Virusshare.00092/Worm.Win32.Debris.b-662f22e94b7f6bf7f44ad84ddcb650095788b8697e690ed273980fb6041f3ce5 2013-09-01 11:00:28 ....A 4555 Virusshare.00092/Worm.Win32.Debris.b-72a2f8635f2dcd16a5fe517d4daefb0dc7064989e57e47e22ff061aeba547a47 2013-09-01 10:44:04 ....A 3974 Virusshare.00092/Worm.Win32.Debris.b-74c6d1f541e8471a930e12de8784b82ce1c27b9f99db86dba4ed5870d8811932 2013-09-01 12:15:24 ....A 8165 Virusshare.00092/Worm.Win32.Debris.b-858f9204e82306768637cc19cb6903924b3f8de9ba46e010d69b60c79a2a8a63 2013-09-01 12:14:10 ....A 6931 Virusshare.00092/Worm.Win32.Debris.b-8769636a4f5239df6b64748b4f8c6eb8aa77391e5b99183b12a7b29af61ae255 2013-09-01 11:59:36 ....A 3072 Virusshare.00092/Worm.Win32.Debris.b-8845a357023b369dc0c344eb7388f0f55c128566bec997faebadf11500132482 2013-09-01 10:46:58 ....A 3584 Virusshare.00092/Worm.Win32.Debris.b-960091461e7d2742a5c6043949e97b8b39f4c94769fe7cc526892c05dcb2030d 2013-09-01 10:46:58 ....A 5632 Virusshare.00092/Worm.Win32.Debris.b-9aca4b3c6360bbb0bcc3ef41d7dfb9c6214761502e2f93c667ce10539b13c6e5 2013-09-01 11:13:42 ....A 7416 Virusshare.00092/Worm.Win32.Debris.b-a2d3e263433bba3817a620f011f899f7b8b76056e044d1f2be074d4d68f77dda 2013-09-01 12:08:00 ....A 5006 Virusshare.00092/Worm.Win32.Debris.b-a692165524cfd74f6fbb18fbef51b8904248a29ca62010acd073b23b69c94118 2013-09-01 11:50:40 ....A 7540 Virusshare.00092/Worm.Win32.Debris.b-a8d84ed35d931fd440cab374735f50a3965d4d4b3bf764a0b48d56ae0d802000 2013-09-01 10:44:38 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-a93a2e3ea1ddcff813b4f5f5f6666c845ddf751aaa458e975b39c789a9714efd 2013-09-01 12:15:02 ....A 3072 Virusshare.00092/Worm.Win32.Debris.b-aa4a83f7add72a027504637c07e4fce73bfc0e50ba744ef20e780193dc393500 2013-09-01 12:11:28 ....A 7381 Virusshare.00092/Worm.Win32.Debris.b-b054cdb060e9f9454f37694061c55f69072b9df91122be9e7f01c3fb29238ed2 2013-09-01 12:00:02 ....A 7206 Virusshare.00092/Worm.Win32.Debris.b-b19c69b6b27d5126541721ac2f77771c7eed01ac08ae6016819e9451bd1ceea2 2013-09-01 11:32:02 ....A 8452 Virusshare.00092/Worm.Win32.Debris.b-b7932d0dee272e679e7c08ab177ef4c533cc0fa5466627fe33e1d38b4e55bcbb 2013-09-01 12:12:08 ....A 3542 Virusshare.00092/Worm.Win32.Debris.b-b84f32483c58780a5fc08710f3a71e8e33af76efe32da207ac780f5f19ddcf43 2013-09-01 11:13:30 ....A 5203 Virusshare.00092/Worm.Win32.Debris.b-c4a427e79e6ca062440913b90320cb2f2526de8a7e9b88e0800a7c847d7f8b5d 2013-09-01 11:26:50 ....A 4962 Virusshare.00092/Worm.Win32.Debris.b-c76404ea7fc889f31941fa1d36298ab9451afddc37545db89ff0a9aa72d64574 2013-09-01 11:28:12 ....A 8403 Virusshare.00092/Worm.Win32.Debris.b-ccd64697d4cfe5490d9c9c56da93c01c4f639d228d1bc551c5630c496002ce3c 2013-09-01 11:24:28 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-d46626e126790e71b075f7b6c16761a26c2c58b1344e57eccf59666c438a07ce 2013-09-01 10:50:40 ....A 4648 Virusshare.00092/Worm.Win32.Debris.b-d5c8fdd018c976a00a123761571d4f1adc055049071ef362f92950dcd79e2395 2013-09-01 11:37:22 ....A 7162 Virusshare.00092/Worm.Win32.Debris.b-d8eb87e51202e11f507d5b7efde4400fcf9d46065b9bfaa58f240b7a5cebc90b 2013-09-01 11:38:10 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-e2f887ab001ef42f6b088735e0b42f46000ddb9512b5ab41c740acb60040df63 2013-09-01 11:06:50 ....A 7080 Virusshare.00092/Worm.Win32.Debris.b-e34bbc41dfc09597f181e5e8acfd4fdcf82c0946a1f7562fe5bbb7f85111c3f0 2013-09-01 11:36:28 ....A 7948 Virusshare.00092/Worm.Win32.Debris.b-ebf656f7bc5fb6e55936246fa1cf406450e91176617662b71f886740d78f03a3 2013-09-01 11:29:04 ....A 3378 Virusshare.00092/Worm.Win32.Debris.b-ec9c70d8efb9f61be4918fb4f1b22218405594c3fd9ae84abd0d35be948b76bd 2013-09-01 11:50:12 ....A 3072 Virusshare.00092/Worm.Win32.Debris.b-f060e8dcad98603c5a876a4150569889c11a539d09ed44bbe7f4230cb405bbbc 2013-09-01 12:11:22 ....A 5544 Virusshare.00092/Worm.Win32.Debris.b-f082633985965ad6164e8fbaf606659e9b8d48ea69d41e3582836dbb03a567a9 2013-09-01 10:49:26 ....A 6112 Virusshare.00092/Worm.Win32.Debris.b-f2a5213db7d57d2215773b2c564329eac0eb5f20eeb84446d9b64a4ecdbcc645 2013-09-01 11:56:50 ....A 3072 Virusshare.00092/Worm.Win32.Debris.b-f517d68852f574c0f25935b2fe81ffc5b6bf63204e1766dcddbc983d9a5b3b42 2013-09-01 11:26:38 ....A 5632 Virusshare.00092/Worm.Win32.Debris.b-fbb7f834bd88af2e65a5d247cc3292bc60b2d6ed6f9804de24ec31bfb39f0c53 2013-09-01 11:56:28 ....A 4096 Virusshare.00092/Worm.Win32.Debris.b-fd0f642c613324b0efa813416fcf56dd76675d0caf7e03439fbe86418824ede3 2013-09-01 12:13:44 ....A 6790 Virusshare.00092/Worm.Win32.Debris.h-0bc612801a5232442e6007615859e5d7e7366b879dff08381d07b5456fee370e 2013-09-01 11:57:00 ....A 6125 Virusshare.00092/Worm.Win32.Debris.h-200959a11c20ede44d1661ac671595253624a43163a3a27389c471e9fab7d4ab 2013-09-01 11:06:52 ....A 5922 Virusshare.00092/Worm.Win32.Debris.h-376a7dcbd0cbc4bae0bb3d02d6ffb81d94cd04a7ae38590dd7fc848f1857c522 2013-09-01 11:48:06 ....A 5768 Virusshare.00092/Worm.Win32.Debris.h-407ef7c1d88747fec0bfafd6d507af4d152ef47cc410a5f6b5c705ef7bd5bbda 2013-09-01 11:15:12 ....A 6461 Virusshare.00092/Worm.Win32.Debris.h-43efbd643cc8efb7bacd85cce1ddf9bad7877f1ac414d07de80657db5e88642f 2013-09-01 11:50:02 ....A 5691 Virusshare.00092/Worm.Win32.Debris.h-4ecba97ee696eeede841a302a3c4c23722801d75c43a8fd704c61aaa7e3d9d7d 2013-09-01 10:45:46 ....A 6608 Virusshare.00092/Worm.Win32.Debris.h-60f2aa5329463f99fad8678b761067b2e7198fda7bc97e60fef7d548503ceeb0 2013-09-01 11:03:26 ....A 5922 Virusshare.00092/Worm.Win32.Debris.h-6e5114544617b63c8004861105cf1015c8616bcc13b3302625111c4753c3bd68 2013-09-01 11:17:30 ....A 5915 Virusshare.00092/Worm.Win32.Debris.h-d10d137be889b4cc495cf3172652d32810963d3655c9e449019a7f508bb20f0a 2013-09-01 11:22:04 ....A 5677 Virusshare.00092/Worm.Win32.Debris.h-dc1a476686cc1ab5691f1de8ccac49d688106f1c0d9151facba571a9df5ea7a5 2013-09-01 11:48:50 ....A 3584 Virusshare.00092/Worm.Win32.Debris.p-0318f9aa101175c355d4ebf037180c810a7bf36c03a3a527655c6b9c5b722216 2013-09-01 11:46:48 ....A 3584 Virusshare.00092/Worm.Win32.Debris.p-03e314ff9f10578ccc7a8e4ae8873a6af2b659f7eeada945a0bfed4a16a74f49 2013-09-01 11:41:28 ....A 3584 Virusshare.00092/Worm.Win32.Debris.p-05d555beccd1a60549cd4095d56d478881f766a1fda209e5ac093affbd692b71 2013-09-01 12:01:58 ....A 3584 Virusshare.00092/Worm.Win32.Debris.p-0ff942a431b959d761b2c797c9580b8748f8476531ebbd15281c74cd0656b9f8 2013-09-01 12:08:58 ....A 3584 Virusshare.00092/Worm.Win32.Debris.p-160f0881bf0ab20f40f9d921b5f48952bec35cbc45f36efc2a132ca90dac4069 2013-09-01 11:01:00 ....A 3584 Virusshare.00092/Worm.Win32.Debris.p-c95012610ab8cd201cfe0023f43362f627ece7acf53806e6bee8449f82f1de21 2013-09-01 11:44:08 ....A 6144 Virusshare.00092/Worm.Win32.Debris.ye-011b79f8628d114935045038ddf46ba983e635bc0156d1d59de62f656e17cde0 2013-09-01 12:09:42 ....A 6144 Virusshare.00092/Worm.Win32.Debris.ye-1193eaf7059249ac63fc35137101cc8ba1b841be776add4184c4de3a48920d59 2013-09-01 11:04:20 ....A 6144 Virusshare.00092/Worm.Win32.Debris.ye-20dc24ce710b8c61187459f36bf42c19a1c87c0b4695017dc48279143a453bd9 2013-09-01 11:42:38 ....A 11846 Virusshare.00092/Worm.Win32.Delf.bl-3af123e2a73b4d2852ab4270952b37f99de0d2b215135ac62c871687c6753760 2013-09-01 11:51:14 ....A 377344 Virusshare.00092/Worm.Win32.Delf.dw-75a8903a5a330fdc61793c0ed6db48ac83a465cfa219cbaa75f28534105c4f12 2013-09-01 10:54:32 ....A 377344 Virusshare.00092/Worm.Win32.Delf.dw-f8d2115465dd33f7099fc5018f75f2489c577c77cdaece7ee30ab1be2b96ac0b 2013-09-01 11:23:50 ....A 1988170 Virusshare.00092/Worm.Win32.Detnat.e-5e76ea6c2063923381dbcef877144aef0eb6df77830d01f873037a5860582228 2013-09-01 10:54:14 ....A 184344 Virusshare.00092/Worm.Win32.Dorifel.a-2b7fe97ce1bf878bcbdb5bc19f8de3a23b95000a2518e96373c84f85c81317ad 2013-09-01 11:51:00 ....A 248856 Virusshare.00092/Worm.Win32.Dorifel.a-4230189001d4f127a8c149f33584a3e2d465aa7d078636bef8bcfc91c7a5e4e0 2013-09-01 10:55:32 ....A 167364 Virusshare.00092/Worm.Win32.Dorifel.a-67952d86b4e3d602dcc77422db6c5e78ac72aa5eb00fbb1706c457cceef44013 2013-09-01 12:07:02 ....A 310096 Virusshare.00092/Worm.Win32.Dorifel.a-a362e354ba2fec1c2234e8fb5c5bf5eeb830ecca4485c751936da83856aee45e 2013-09-01 11:58:38 ....A 156160 Virusshare.00092/Worm.Win32.Dorifel.a-af899567d01db6aad942edc7b653b3b78af4821cd86acd87e002707b53c82fed 2013-09-01 11:09:28 ....A 328752 Virusshare.00092/Worm.Win32.Dorifel.a-c72929531a0501bcdc9eca30754d460d0ee6862f639037d835b77ce1edbc4d35 2013-09-01 11:24:36 ....A 288280 Virusshare.00092/Worm.Win32.Dorifel.b-19f336125bf949f78b532b9b8138e61cdbbaa6cf00e6f1fe2d420ce04242a604 2013-09-01 12:11:36 ....A 194584 Virusshare.00092/Worm.Win32.Dorifel.b-33a39327596bcaa2762d189a48a1ef970af889bd2e787f8c652e0044ff1d2c2b 2013-09-01 12:05:14 ....A 627736 Virusshare.00092/Worm.Win32.Dorifel.c-027312cb7239f4fcda4a61dc396c5febca2c08fde2c7c24330dbd5f7a6132fa4 2013-09-01 11:12:26 ....A 408600 Virusshare.00092/Worm.Win32.Dorifel.c-046945e4450e7fe0dbef9d0b6f11a11229b2d03b3ad4d5c3b619224aaa4019a4 2013-09-01 12:00:06 ....A 271260 Virusshare.00092/Worm.Win32.Dorifel.c-076238dab868c2b784662d4ab96a6a2b659cab17ef1a71a29b9fa236d3be9f9f 2013-09-01 11:48:30 ....A 413208 Virusshare.00092/Worm.Win32.Dorifel.c-0a143444683d7f6ac2e042383db6580d77601f63be0f0ddd75023bbe58c4d1ec 2013-09-01 11:02:48 ....A 316952 Virusshare.00092/Worm.Win32.Dorifel.c-21c8b131e60435f99f27a9fd75ab286293fc499d99838c4d6481721a40ebb7f6 2013-09-01 10:52:26 ....A 215040 Virusshare.00092/Worm.Win32.Dorkbot.gk-8940738b5a5d6bdb45da95f25b8e6c2af812bcdab422efa5090a6fbf1f368970 2013-09-01 11:36:34 ....A 209408 Virusshare.00092/Worm.Win32.Downloader.a-7fc1fd777d2eeb02f80041240ec32fc4165686a6501c6e83b69f6179085bd61f 2013-09-01 11:32:02 ....A 23887 Virusshare.00092/Worm.Win32.Downloader.adt-5fe4e53c5a8afc0fde5f62314535104d7ecb60ce8e63b017ae87631b57ca6f61 2013-09-01 11:25:16 ....A 53251 Virusshare.00092/Worm.Win32.Downloader.awh-8fd61c3ce1178821193eb418741552fc3676a993c50c6601e0dceb43c2c203ce 2013-09-01 11:56:04 ....A 53278 Virusshare.00092/Worm.Win32.Downloader.awh-9665e5aa76d01b75eff27def942e15a70af9590e6ffaade33725f7327839cb67 2013-09-01 11:03:30 ....A 77824 Virusshare.00092/Worm.Win32.Downloader.cb-ad14cc2d7be4f4a2bea5bc4672366a68ed26d1f2e93519a1f807aeab2fb31b15 2013-09-01 11:03:26 ....A 163840 Virusshare.00092/Worm.Win32.Downloader.dy-29ccb88eb0cbf03b92d5d07121b135e1d2e066fd5a053d6dc408e67855136d1d 2013-09-01 10:57:42 ....A 167936 Virusshare.00092/Worm.Win32.Downloader.on-32dd52be54319c0e44e2735b9e89b30bdc783669bc6ef75ecbc8d609852fdadd 2013-09-01 11:55:08 ....A 20480 Virusshare.00092/Worm.Win32.Downloader.qd-3f38a20d7d16d1ee566d9b61bd15139bae9cc03109a8805a145108c216bd1c87 2013-09-01 11:41:34 ....A 72192 Virusshare.00092/Worm.Win32.FFAuto.gn-9cf6dab9496f9e7a8db009130e9bed644ceb8e39d0fb34e6f9e5fc1cda79c1d7 2013-09-01 10:57:44 ....A 516053 Virusshare.00092/Worm.Win32.Fasong.c-858fe01e4c064a44441e9d8f3a7d5942e479bed6e026353748d129dbc0114c94 2013-09-01 11:33:24 ....A 3162 Virusshare.00092/Worm.Win32.Feebs.gen-2fe7a331b9b4144315b9c71fda141719fc37276762af06725c00eb41add51538 2013-09-01 11:09:44 ....A 1404408 Virusshare.00092/Worm.Win32.Fesber.bdli-22bc22491d52974d0bb7f7b2b6736d2154a82ee1df78f1c35797068fb826c4eb 2013-09-01 11:37:48 ....A 465408 Virusshare.00092/Worm.Win32.Fesber.g-01e97692499f49b5e2ad1f0b846d4ed61dc91ec8ac717abcf78bc45f8d2084ba 2013-09-01 12:13:14 ....A 1384480 Virusshare.00092/Worm.Win32.Fesber.g-02fc5ed1d0ec70ab4dc0e563c1c7b1e4c7e987a4adaaa502bcf6a917184390d7 2013-09-01 11:05:16 ....A 899480 Virusshare.00092/Worm.Win32.Fesber.g-07c2750b5441f6750e7c2ad43664d78e95b875feca555261dce9c29db502ff50 2013-09-01 12:10:26 ....A 1169288 Virusshare.00092/Worm.Win32.Fesber.g-0b95b8edb39469cc2f82cdde28c5c2111a26a0703592717c5abcfb656a7b6502 2013-09-01 11:55:32 ....A 924544 Virusshare.00092/Worm.Win32.Fesber.g-0c048f19c2a77acab2351dd8564915078fd0d694ab43fbb34f5042dbda15ab92 2013-09-01 11:36:50 ....A 1113752 Virusshare.00092/Worm.Win32.Fesber.g-0cbb69357823b58c816fd4a1e72dd799f51a41a675ea8b4b4fae520d433a89f9 2013-09-01 11:33:58 ....A 10520 Virusshare.00092/Worm.Win32.Fesber.g-0f223247d7d94f31b3e05e9e65344df2f9bf97a8d80f5919a6618ae6a2f92697 2013-09-01 11:15:04 ....A 1583776 Virusshare.00092/Worm.Win32.Fesber.g-0faa4f51b727c4021c3565b6ab832dea135b1906277a9c2b3e19b4c5d9ea64f9 2013-09-01 11:56:02 ....A 3293976 Virusshare.00092/Worm.Win32.Fesber.g-13cb997b9fe7a76be318f013871e89b2c0ea627542db26ca896d34900f6b4f68 2013-09-01 11:11:36 ....A 4203512 Virusshare.00092/Worm.Win32.Fesber.g-168eb2667dada39842f1d71b412ebdad6d7a6c886e9cd02ed20c47c84559487e 2013-09-01 11:42:18 ....A 2744592 Virusshare.00092/Worm.Win32.Fesber.g-1902a5ef5e9bad1b0c5da5119aab886f2f98fae5dcd207aeb7cd25d0fda66b80 2013-09-01 11:22:50 ....A 10520 Virusshare.00092/Worm.Win32.Fesber.g-1c69b7dcb7820ed34f6d33d1d758321db4073846c7b5b69b79b52a525713e5ab 2013-09-01 11:21:44 ....A 974480 Virusshare.00092/Worm.Win32.Fesber.g-1d8251efde1f9845c8975017c79438f16dd42279f0d185eb82ed59df2736300e 2013-09-01 11:50:50 ....A 10520 Virusshare.00092/Worm.Win32.Fesber.g-1eb3a41745161dcdb8504b6474e99dd46c2d80a9f8338975ea0abc56a45cf990 2013-09-01 11:45:06 ....A 1138912 Virusshare.00092/Worm.Win32.Fesber.g-2055aeebebb0d1a82c5f7b659046ad7ccdd6478db99b1b36631fe4cdf7dfbf63 2013-09-01 11:43:40 ....A 266864 Virusshare.00092/Worm.Win32.Fesber.g-206f39d055cfc8f8efc1086c08eb7719e1fb7db06b2f1d3581fafc62869dfdf0 2013-09-01 10:47:32 ....A 10520 Virusshare.00092/Worm.Win32.Fesber.g-2298717f268ce03a32dbf10270bb875e2d396b0c3b330f973887d5771c319cdd 2013-09-01 11:27:36 ....A 1538088 Virusshare.00092/Worm.Win32.Fesber.g-26786f4e32bde268a21c8b25de336c75d7dc54cdaa87bb7b56e149aed9253872 2013-09-01 11:37:52 ....A 4818800 Virusshare.00092/Worm.Win32.Fesber.g-2b8cb3334d78f84452694b74866123b81bc6530e91e1b5a54851a07ccc9e2223 2013-09-01 11:21:56 ....A 10520 Virusshare.00092/Worm.Win32.Fesber.g-2c5af2dc57373617c6d47dbd1f4aa7d2cf8ed3e8f2462943480cd7c18cecd9b2 2013-09-01 11:47:52 ....A 2740616 Virusshare.00092/Worm.Win32.Fesber.g-2cc9cf95fbe4cdf90c0b19b87040eac97652818706f75933621375798fd2381b 2013-09-01 10:59:30 ....A 10520 Virusshare.00092/Worm.Win32.Fesber.g-2e2c831943e5708fcccc8c91e1a816a03e37b794166a46e2c64c4a3a79dade08 2013-09-01 11:50:54 ....A 5019296 Virusshare.00092/Worm.Win32.Fesber.g-2e86ec9b67b8c8e75370248830abf0bb714f09a11d861a20022e1e15bf70572f 2013-09-01 11:50:48 ....A 1039016 Virusshare.00092/Worm.Win32.Fesber.g-3674a618b83ed39047d7b189ffce0758c6691c3be05c83a851d8c2575f8f8b61 2013-09-01 11:49:24 ....A 1031992 Virusshare.00092/Worm.Win32.Fesber.g-36aa663f6a0d29de248200c5df337fbb102a8c61823a8b16311c3730dba4c870 2013-09-01 11:15:24 ....A 1721192 Virusshare.00092/Worm.Win32.Fesber.g-36fcd819eeef3db97cd77604c4ad209da78a8ca2ecc8adb339e3a4012aacf50c 2013-09-01 11:58:58 ....A 1243528 Virusshare.00092/Worm.Win32.Fesber.g-3db968b0bb02d59782e8746cbfea9bd58544d7bd930bfd219ad0ad3aa7808b7d 2013-09-01 12:04:44 ....A 10520 Virusshare.00092/Worm.Win32.Fesber.g-40c04f68fc5759c18983069b9b405138abe9cb58c6f0c1c240bac2526027c7f8 2013-09-01 10:42:44 ....A 1161256 Virusshare.00092/Worm.Win32.Fesber.g-41697820b20dce50388c5f72ba2e4b30793fa07f8063c2f4bbc466d8426e4861 2013-09-01 12:02:54 ....A 1325656 Virusshare.00092/Worm.Win32.Fesber.g-418fcb3917c82f1f867958175676172c4f91b47e38dea090672e352de33e9e5a 2013-09-01 11:45:06 ....A 1123856 Virusshare.00092/Worm.Win32.Fesber.g-45c099c883dc0196a7fb7dcfd31d2564f894f331b2b1b374fef5e11fe07d2181 2013-09-01 10:56:38 ....A 1103504 Virusshare.00092/Worm.Win32.Fesber.g-474c569291dd636fd2c6dbf00bc322b66f15aad842ad17b60d871822744083bb 2013-09-01 11:15:06 ....A 10520 Virusshare.00092/Worm.Win32.Fesber.g-4b4a9c4eb50aa99ad45e725d5a4cb338ecac89b1cdabef59bfc8bd28fbfacd9c 2013-09-01 12:05:36 ....A 12901600 Virusshare.00092/Worm.Win32.Fesber.g-516c27cdc952ffae9bdaf332091269f2f7d9d9389309064365c59a335d94b6dd 2013-09-01 10:50:32 ....A 552920 Virusshare.00092/Worm.Win32.Fesber.g-70c041e839c16325ab206af22ab3dfc804b6d6c9ecd74b764c2046563adbcd77 2013-09-01 10:44:24 ....A 9049776 Virusshare.00092/Worm.Win32.Fesber.g-7aa7e3a0001e743f97dee2fffb860b40339b93996d3e114b0e607dd65e319f4d 2013-09-01 10:42:42 ....A 2289720 Virusshare.00092/Worm.Win32.Fesber.g-b97747abbd649250693dea4df16249c555d272b83104d5e4f850916e19783206 2013-09-01 11:51:26 ....A 289208 Virusshare.00092/Worm.Win32.Fesber.g-bccea213615ffb2f0c50b2ca0845b90a64525bb52982ba60df81176505859fd4 2013-09-01 12:10:30 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0041cd5951e79c02d0f3d58ecc09d62491bc0e6dae7035dff5e6d88d2d48f3c1 2013-09-01 11:02:56 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-005274c12e251d4494bbb6dd537b2ecc906bb42fff0bb2474d65d144a66c880d 2013-09-01 11:12:34 ....A 135424 Virusshare.00092/Worm.Win32.Fipp.a-012adf45cda65512edef9c33be7b20e7ef5b1cc6b188ed33cb5b967ea0b4f439 2013-09-01 11:05:20 ....A 164096 Virusshare.00092/Worm.Win32.Fipp.a-0196c9ccc38dc2ac4a3f8870018d4f973c0b96a62872dec67729dc28e645f825 2013-09-01 11:42:50 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0311ff3435e5231c09c0acdd51e5ff782eec371d00803e3d49b0a01058882a31 2013-09-01 11:24:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-032067ab4923af2dd29b7f647fe433d39aa9ff18102aea782ede06ebf925d586 2013-09-01 11:23:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-03456efa53355a3e8bd087f29749f6586c5adc78885e687f3cfb1daa0b6198e9 2013-09-01 11:21:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-036e823cde2e9777d479e3ac89f5eb2ee1fd9f4781ea7b26c72be27653a06ced 2013-09-01 10:57:02 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0424071d5b77af6afa303ef1edc9000a43ef0ccb929adafeab173e21ec781639 2013-09-01 12:15:24 ....A 65280 Virusshare.00092/Worm.Win32.Fipp.a-0431da421dc20a0b51437ccc7506155a4c8446269ba5e80a4c7aa80de8d20a62 2013-09-01 11:15:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-043ebb35ef469ce8bcccd152774e24ffad6c5a65c14e94cbde11fbce3350eb02 2013-09-01 11:37:22 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-046eb86f59a0721dbad99a6a319aac5225bf78202db6ddcf832914c2d1f870e2 2013-09-01 11:52:50 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-04858a177bd4097cdbc671f391679cced85c922bb07215c2e1f9e510765165a6 2013-09-01 11:55:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-05182ba518e1adb81e8b62e30ddfa7331d62f1f5b4d7f8e62f07b17a5f58a12f 2013-09-01 11:40:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0522804ae9774d758466b4e3473b67d30ca81a3092d6c9e3f4a26287e8c7e12a 2013-09-01 11:24:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-052b38dc91bc34246dc0dc7e9857dc62281f9f676b26d44bb75e33d640c9ca70 2013-09-01 11:12:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-053cc3a0700b86f1e2b26f575d9c7c299b312ce0374795d9c1691d72d12b95c0 2013-09-01 11:42:46 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0550ca04568b1621042f8402055257407103b3c728794d31288ccec4f7dbb137 2013-09-01 12:14:30 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0553ecbf62e50c4fd7d4522406c62c74f0682f616de19dcf60310d7fdec1f3e6 2013-09-01 11:15:32 ....A 71936 Virusshare.00092/Worm.Win32.Fipp.a-0608f33765125bc788ec2bd87527111ee2b0e739f5151abc1ec68b88413f54f4 2013-09-01 11:00:46 ....A 86272 Virusshare.00092/Worm.Win32.Fipp.a-062b058f0ab88593acce2732837d165606972dc48140a8b532380007e60334f7 2013-09-01 11:26:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-064616456fa0d629b3e4743381764023f282e3236a01085cfebbb5caa08ce53b 2013-09-01 11:56:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-064d60d7bd0a597aa08950fc02b602f8f121c65ba9150dca751f8a53c34717b1 2013-09-01 11:25:46 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-066af891de40eeaba355ab7406b6467a17769d34053fc94abd2be48429272410 2013-09-01 11:27:18 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-06759af9e12c196e622c23fac10bde35040066021459e38c4d41f82f0c663ea0 2013-09-01 11:41:36 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-068d9fcdb02ee4c8f0b857a767c0b6675adfac5399e8eec357e6443883427122 2013-09-01 12:05:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-069ad05ac5c05013bfda9e0b5b75a3b7214187585a2b7adfea2fa83db97b7522 2013-09-01 11:08:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0710d851e2b575ca8cb4abc63ebad1c0e98a99b652a722e730482fd9d6a06653 2013-09-01 12:15:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-07491473b73cd9f6dabc39b03237c1f20f41ba6854ba9763e87c9298e4fb60f8 2013-09-01 11:41:56 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0750d29f738b79efc11cc6d071e37ce01ff96589961c995d6ba8c2fec1a04441 2013-09-01 12:05:42 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-078cbbdbfe3ccfad09abd4a28dc54e203cb7506bba528234bb98463e6bb7eeda 2013-09-01 11:03:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-08360bd66e0c98efb8fcdf794d44f296279d2d2503efc95bc7a646ed1f011842 2013-09-01 12:05:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0883bf139a4a648a9281120cd2dd1bcc4560ad272c88ac1340f3500dd4257f11 2013-09-01 10:58:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-09105e769b94c3196f708e6e52ee4834b57bcd76b1922372837d2a1e51e49f59 2013-09-01 10:50:22 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0915cb06a51030daf4fc1981ef46f13276ed504bef0286a578f3012451f002da 2013-09-01 11:32:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-094009e78eb951d22984e50da0105c4f5f1fb84076c72d1155f10a2bdc85aa51 2013-09-01 11:19:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-0957d3911fc2b07d2367eb18fca59bcb7512dba814bebb8464532a076fb8c06e 2013-09-01 11:19:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-09758c2ab52cbbdb4aa0f9e859c06a1a5bebed1422c480ebcc820ad00af7902a 2013-09-01 11:38:38 ....A 123136 Virusshare.00092/Worm.Win32.Fipp.a-0c59d80b7eac9ab527e1a708e223b16684df1663668d627c5212cefde564177f 2013-09-01 11:05:36 ....A 65280 Virusshare.00092/Worm.Win32.Fipp.a-0c74e9a9a9f1423daaacbf21e34a7947284bdb73afa724801608242a8e95da6c 2013-09-01 10:44:50 ....A 323328 Virusshare.00092/Worm.Win32.Fipp.a-0ccf1914cfd50559646ae53a72de6ef2ef76f1cc7346e0449eeeac7cc82c8cb7 2013-09-01 11:27:08 ....A 262400 Virusshare.00092/Worm.Win32.Fipp.a-0fc8936511b921deab074d3a100ef9d9ae19b8808a5bd09178da0b2a34a03124 2013-09-01 11:55:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-100a93fff30e0751403a2a86f95e49ccddcc2df3f856ff196482a1cd5166ba54 2013-09-01 10:43:10 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-1021579b599f3c7a897de9160d14f352506cc05e4c40cb16c2d3d17b4d12c742 2013-09-01 11:28:06 ....A 177920 Virusshare.00092/Worm.Win32.Fipp.a-1039ac5793ccfdcbe6fa6dca3c9226b4a09315e019242d6fcc4437157fed0151 2013-09-01 11:17:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-1044994a69fbdbc25258514a2b416ade2bf4add1db7b5d0840ad19887b9415cf 2013-09-01 12:12:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-105c49fb6e7eaa172eabfee9567ab035e123565ea0e8e3a8828d97f6eb62e755 2013-09-01 11:46:14 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-109db05ef2f1bac2bfddefb13a97fe6a36d4c2129a7908cda01a93ab27438d94 2013-09-01 11:13:56 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-111d7085622e037804121161c233a4fce76bd4a0c788d0bc2be7d64d4f2fe384 2013-09-01 11:00:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-111fd7fc68e62c5ce232ea71b6bf26a6d1cf0034fa4690b5beaa3a5cdb799a7d 2013-09-01 11:10:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-1189187000e9ae21348eb1a3caab4510c88b0cf7ed09e87f85a630e8e11961a4 2013-09-01 12:08:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-119ec0f17559f700de1eacdbb79a4bd2cab1fcf8d09a5807ee5f7ed3546566d7 2013-09-01 11:28:16 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-120da7e443da5146a2d598a5382d78a2b76dcf195301d58177266847d5418ac6 2013-09-01 11:57:18 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-123058abdb98242b37810915d9c21d8b45a781957c91607e182c05b616e90e76 2013-09-01 11:24:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-12565888315fe96d877e601d11ba57aada29ee7fbf4bb00ec7a75fe8e358370c 2013-09-01 11:42:46 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-128f664af5ef75f8dd54523196589f34722e7816a3b061805f29f1cdf907332f 2013-09-01 11:28:56 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-130576691b0bd5d8d94cf0ba83fa460f4b2abe8822e5bb17c72a5aacd0f8f26e 2013-09-01 10:51:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-13106ef64d84be03cb514c85104ec6965a0d0c3eee19a31627e1dff77388bdf8 2013-09-01 11:33:26 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-1322485591a08319fb14d4721171abe04f5cf42cccdda48fe67bf042433b8d2e 2013-09-01 11:25:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-1324c3ff2fda932785fb6826b7701b698aa74b0cf6a0a54ce8b2e1eea699da01 2013-09-01 10:45:22 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-134bada10e8cffce87cee45bee24daee40a5b0cc2f5956f350b146aef7002598 2013-09-01 11:20:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-139395f9ee0080745e964802332cf42c0c0d31fb3697a073139e826ae5be9d6e 2013-09-01 11:19:02 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-140a29591f808c3830c9b70bb2d620201d0bb09cc01627dd18537c2db1740ec0 2013-09-01 11:56:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-140d22bd7b0e95a743804e7b9f21b9bebf468302f40656765a0668b66a572284 2013-09-01 10:48:06 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-14148b50f135ccb9e2724434edc52da9664b4eb570e584da6c1fdb292c430f34 2013-09-01 11:07:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-141ca8559c7632eb37e23b8a01a66cb182f70cf23148128bba7eac7676388abe 2013-09-01 11:32:10 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-144c522910bf5bc44e270776a22513b602e40afcaadcc44cc4354e582be939f5 2013-09-01 11:06:24 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-14556e5225d9ff0d05fc022cb531ce7c366af0c0f80a6a39c67b2bb48be26aba 2013-09-01 11:20:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-146bb2b2b865c98aa9433929e9d7ab91ab2c43de33aea268cb34210af0df2d5d 2013-09-01 11:12:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-15801827149bb6bc17f0d97d1f317f462a1e66b6e531b5e07294a968c273e7df 2013-09-01 11:21:24 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-16080fd334ff129d7a18b43f0c64aceb6ce31be035ba5bed142b34c9b99eaf49 2013-09-01 11:18:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-16973fe8140a84a8ea3997ae84e2fab29f049d87bb713381bcada9ff6f9d78a1 2013-09-01 11:04:32 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-17074c79532c18a0e0374967381e1fc597e54fa9a5d71166e4791ef1f4b3abd9 2013-09-01 11:53:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-171666bc487eff05a51fb9f670d8e72225032c3ff8b68d4ac3ea26201c48e8d8 2013-09-01 11:20:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-17248025362a68cb567ea17f9851749ce4047bab7563f4bd003a0a8413bdc115 2013-09-01 11:19:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-172719ead0eb93bcf56050d4e91ccc782631d1aa630eb7a235bad8e86b5315b7 2013-09-01 11:49:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-17393136b9eef212fef9d81c1ac4276a3c36587828b7039921e64f3b3e2a55c6 2013-09-01 11:36:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-175adef6457252e98490c7ef7dbe704b771de85586bb42320e71cd9a1f333ccf 2013-09-01 10:50:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-17651988bec1b78505479c11b222bc9dbbc170c4e2c9cd49cead6af651b40774 2013-09-01 12:15:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-18540ec6869316864736df14760e18ad9425137ed22b4d19c3aee762fbc4990e 2013-09-01 11:14:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-185d7f7033ed54da5b52dff7bad33ab7afd8df08be79c3fd0375985877b6344e 2013-09-01 11:38:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-1872a55b69b2be1786bd4ae8e0d3528e40be1869526a526f8dff4c23c6a9e335 2013-09-01 10:46:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-1899139a0d57110a75de60c259798541cf1ba6a9c57fb06c0ed9972ffb3ccc2f 2013-09-01 12:05:34 ....A 495872 Virusshare.00092/Worm.Win32.Fipp.a-18ba54af65ebed0d85a6a066740338385302cb333adc883e6e72740d766c056d 2013-09-01 12:03:02 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-193137dae07bbd54a30af841d806f9c494abeda9a9c3843a016637476b4b6d84 2013-09-01 11:27:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-199fb4d0f77842f3c582c0412a1a7f67cb2608e5ef93fd496f52e0f93e7a10a1 2013-09-01 11:00:24 ....A 5060864 Virusshare.00092/Worm.Win32.Fipp.a-1d01a723dc223f6f522427cdee9da202e0d73bc74a378997f1c72cac7cfa7c08 2013-09-01 11:22:16 ....A 2482432 Virusshare.00092/Worm.Win32.Fipp.a-1d2d777f9470a87717a707048dc1d3b357c089a37b7fa6b71430141346b6fd50 2013-09-01 11:51:24 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-201cce0a30824b4988718e8fca833e9a8f8668fc4bc56127c7580ffbbd297f94 2013-09-01 11:27:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-20540f2088cc21422f3d960c51965a91736e702bd38ada748c5a10e1493a35ef 2013-09-01 11:02:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2081e8c071f50c8004700f8f8ed2c9ff6497cc6e1e863cf378ee177e515c9886 2013-09-01 12:11:34 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-211610ad6a35432c50123f46e9d490a2344f6706372f0f3349ce49397a2e5823 2013-09-01 11:30:24 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2116fd38c87bf5a236d58175cc49733adcc8b328841d0f9faba34739814b73ee 2013-09-01 11:12:04 ....A 98560 Virusshare.00092/Worm.Win32.Fipp.a-214a11a0cddebabcdac5227cdc7b079eb80d8c8b031cf9f8edd77b986fc67f22 2013-09-01 11:54:32 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-21626c605fad43c76035650d4db4f8f369622b3cd32cc8d8dce4df8315dc14f0 2013-09-01 11:26:30 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2167769059ff90feaea0f79549c3b8685ad1a7bcd7b5641f218c8b3f5be0537f 2013-09-01 11:55:32 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-225662e7ff1c9233882e5bc2d725ecd788c9c13a8ee14895af5fc0d73b62cbf8 2013-09-01 11:48:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-227fa9e2de2abce0a056c82160fe83dd2169207e130997d6e1b45e8d88a749ca 2013-09-01 11:54:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-228e9a630d1663c0aea3d7a578bcc0e20269688832606de670aadf796c6fe9ec 2013-09-01 11:11:32 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-232e8d603c6d6c1345b05d137c5db68d93ca13a41de62d974e1a63b160646e47 2013-09-01 12:01:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-23452bd2c274caf985f85eb251f8216a79539137a3e412aca408c4183bff4588 2013-09-01 11:06:26 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-234a827317938c439ad54c75d847bc0f7bc887f19439993329a53ea983669068 2013-09-01 10:54:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-235e7d5d015f19407db2e7e07d65a0185f7960d43b6273c3a5b0427f68a9cbb6 2013-09-01 10:54:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-238355efc27597914d60735cf01abeef3783d391347ddb368cfa2d2195d4203c 2013-09-01 11:39:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-23990e7500f757dbfec0fb697e557310b886272f455e24b9305f587e34f3584f 2013-09-01 11:47:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-241bc9b166c10e2dca1c8dbd832d0cbf0bb3a8e0ae1b85ff760b7690aba97cd9 2013-09-01 10:47:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-241fcd3a68daad3ed582986d784c6a042e2ee679ec53b4d9e70d77a8efc40813 2013-09-01 11:52:56 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2424708d2fb5091935f3a5c8bdbfe70f3307ce6941d77e4741cbdce72d8a1119 2013-09-01 11:00:38 ....A 158976 Virusshare.00092/Worm.Win32.Fipp.a-24548b7c0753420a9eeca21bea2addd99ad7ee86bbed9a735170f32cc53fa66a 2013-09-01 11:11:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-246baefac93b7beee3a7c25622ae505fd29c23d68ab615b811f8ddf693502516 2013-09-01 10:46:20 ....A 594176 Virusshare.00092/Worm.Win32.Fipp.a-246ef6c7335f77284ebe24201535383dc6ebcb45a010f2b412fae169819ba025 2013-09-01 12:01:50 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-248961147c96e4c054cf69c67cb810b6021950de264e9cced0d44e0b94cbb0d7 2013-09-01 11:55:18 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-25519445a261caa1140cab531067ec5644aab2d7c96adcc1918feaa3773f62f4 2013-09-01 10:55:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2586d3766e3f1376bc7918e837bb00f4794926d421be3b3e69890a6ee59c6af6 2013-09-01 11:58:32 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-259357f255220a4222a08c6841bb4479a2a4e9f5d77e19c1cab24c4c52da5f7c 2013-09-01 11:03:16 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2611c4201951c822f40666351b4305523ffe997a2273c0a843959f78e73f9d52 2013-09-01 11:15:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-262287c174ea6b4577fba831cda07046911a69d8ed825cb94682e03dd0f619ee 2013-09-01 10:44:06 ....A 307968 Virusshare.00092/Worm.Win32.Fipp.a-26ff7e295ada1ccde2b39df51fef3f6e2624fb55f1886ef650977c27eb0d01c8 2013-09-01 11:16:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-276294f4e73352ca152e289304590de39f3bf378d27789c9ac158d876e6eea46 2013-09-01 11:39:56 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-277a0f14198c1da10d73079d659d7aae4426e9ad96ce9c04f0406121acba6938 2013-09-01 11:25:56 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-279585b3ae8d0718d709e9d5da2ae49e55f974c6f46d2cd1672a7a2d02c0d9b4 2013-09-01 11:58:20 ....A 758016 Virusshare.00092/Worm.Win32.Fipp.a-27ac57b2233e6a7d772726ad0270f361fb7127cca4b583ba2c5ccf6de2ea15f2 2013-09-01 12:11:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-28767cb012262c0edd3f449c842d15706d030f4a4fda95a3ed917f032417ab0e 2013-09-01 11:10:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2896707b7038bcbe54270d8b020c8db7e7b2926efbed57d9b176a69efc6d0983 2013-09-01 11:09:36 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-290665239fc08208ad6f96ca2dd275e84a29efa2186cf4cb8871d4ecefad5926 2013-09-01 10:47:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-293c7fe88e796b259faac2cc5d4906b6333ccc54317ba4f5a5ec7323e4ba6bc8 2013-09-01 11:24:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-29511bb542b9c299a8d34acf86569973074379d4c30674f778ca55c212ec556a 2013-09-01 11:11:26 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2953fe6a7efad66567e6fc46d7033786eea8fd2e67878165abe6c2f385dedde6 2013-09-01 11:28:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-29578a5b697f53c0edf39dc9cfe1467d37cfe4a5a7040a819ac67a56bc6cecf6 2013-09-01 11:06:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-297592bd08efde41edc86edbe2b31b93e5c9ccc3b1f31749bae94330b892ac43 2013-09-01 12:01:32 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-29771867ec69fa5b9312c8d86ed54f9a09bb036507ad2997586f213803118556 2013-09-01 10:51:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-2982324afa1f4b2000803a44e6bc75b0bee47b88b00d46bebb4326502e6ab2d3 2013-09-01 11:07:22 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-29918f2d54c2c3f9e32e7c220231fd2a5c30df58c9ead650d1b3ea606d99d601 2013-09-01 11:22:12 ....A 1601792 Virusshare.00092/Worm.Win32.Fipp.a-29fee2796feac9896376915414dd67de87cb1cb2fd1c40cf740fbd05e199d8c5 2013-09-01 11:04:48 ....A 409856 Virusshare.00092/Worm.Win32.Fipp.a-2b7c1b9cc2d23f675f64355480ead27c7302bd5e6eb2118d5da5849856f02bca 2013-09-01 10:56:14 ....A 499968 Virusshare.00092/Worm.Win32.Fipp.a-2bfb4a46bb430b727abb14f82cb37c6ed3da9f437e6ec56166d3ea110a62df9a 2013-09-01 11:28:40 ....A 823040 Virusshare.00092/Worm.Win32.Fipp.a-2c60067b852e2c9cd750b768355e6f25f5d71ab0263a59237cc7b86e27102d7c 2013-09-01 10:47:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3051f849ef72660626d0def4280569bc9608fcef6e659b55896b42b23c742998 2013-09-01 11:24:36 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3070c0d20787288a740e7caaa95aaa46b746329febdb1d528bf39425d91747c6 2013-09-01 10:52:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-30947e3ea5f1a7797b6296096d623b8a85512f556477ae2ce4e8af8bb728f618 2013-09-01 11:08:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-31123e91ec6d45b04bd773eb68dcb2be82418ef3e811e1c8d8c16a3ed2e9f940 2013-09-01 11:18:22 ....A 1782528 Virusshare.00092/Worm.Win32.Fipp.a-31206f5f1118093cfdbfc1ed85480fb38fb231555d15e67edce364580bca552a 2013-09-01 11:03:46 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-317d0742c4c7f46d910fbeae5786eeb0099327b104e84e6b6ca276abfc04f595 2013-09-01 11:02:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3188cd987fc3769f1b4fd9e0f55de51f24add6118706e3d916be53f5df06edd8 2013-09-01 11:19:46 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-318c8f84c6ede0535f9e3c95b907d11f5538150ddd1e39bf160dc37daf3f48ea 2013-09-01 10:52:20 ....A 450816 Virusshare.00092/Worm.Win32.Fipp.a-31f9962cfa932620e7b338bdc8ca0b646d79571318391853dc7d42b2d60ad2a0 2013-09-01 11:12:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3216aec694570ef5ec652eac3efc6e5dbc24c9f42b40e54721ce262d1621bcec 2013-09-01 11:35:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3242a4bb10643561f8509daecc94a30b4e9fa3ec27075ac6b8ba969c07303ee2 2013-09-01 11:27:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-326cc3c3e1884a1fcd6139b5cdd5ec74a8219a36d6d5b5d38e3d14b93d31ebd1 2013-09-01 11:11:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-327f3519b6af7f41bc2ea1952d76a8f00edfedf054403bd09413548c31e4834c 2013-09-01 11:21:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-328b7e8a56a4028cb680f8df5bf9bcb83c32d94f4ad66d57feece42c93bcdd26 2013-09-01 11:14:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-32a64233582396aad40375d4b115b8257146e2c417238e0d6658d0445f05ba5c 2013-09-01 10:54:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-32c7a13340aaba54ac55aa73cd1821b5c3a10c49321059a304bc508fa0d36134 2013-09-01 10:47:50 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-32d2c18ea2c2250a4086b0339f43ebcdc11df9586ee02a7e3baeeedfbef175f0 2013-09-01 11:48:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-32ef4a95b544997541ec676b483d1a204f691b882da6026eb373d93004cb4d20 2013-09-01 11:11:18 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3310367394c227fad5fdd07cc29ab6afc7e0000418ec7f3a3264cd4933576be1 2013-09-01 11:24:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3312e108f90416d0e1999a9bbfbf3c37b550ece7bf22447fe2d0cac840b6c593 2013-09-01 11:15:36 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3349468606cbc38cbfa100e353ede93a714ab6b81f284438f4978b9e012e3c40 2013-09-01 11:55:34 ....A 86272 Virusshare.00092/Worm.Win32.Fipp.a-33a0ad21c65b6bafed4080ef50d57e45cddd2b4fe05ebd91aebac33d26c39c69 2013-09-01 10:49:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-33a12fe57101bd793e54d6de7381e4fd475a66d81faceb774e79f4d19f370a4c 2013-09-01 11:20:00 ....A 805120 Virusshare.00092/Worm.Win32.Fipp.a-33a2c947b918174a317c71ff0c928498485dc64f69682e25c378c1ceed1b1f72 2013-09-01 10:46:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-33baae75c0fc34d00a179183ff91b86be7b6f68b4c7008abdf474979ef657c8f 2013-09-01 11:10:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-33e05b7c71f32d7fa5db5240fba90ca6e1dfce51e5415856e15a020d58f88bad 2013-09-01 11:20:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-340e5d7bcc3d29e80a4096d437b633a2c92fb3111318298166898c01cca68eb4 2013-09-01 11:53:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-34140e98df0fbcb95316638a8d62afcd88cfe555958139ada61f7439e1999710 2013-09-01 11:27:42 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-345f06d413b9d5f7683f848346bbdf5f203e781cf788834d69506f1e0458acbb 2013-09-01 12:14:30 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-347057cd2009da88459aff2cec4a0b11805ee55d8781938f6abb35bc0f3cdd6d 2013-09-01 11:24:34 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-348d00bc79d9587c026956e00c055692771d051eb0634c889bdbe0a71d701792 2013-09-01 12:12:12 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-34ae864349b561e51d2996adf1a96485fce4c166c394442d081b2130006634d0 2013-09-01 10:45:42 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-34bcabcc6c6d3c83d7a1880754c05b347beead4d8606f948a3aa9c394e9d4cd3 2013-09-01 11:48:16 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-357c32f80bf324dbdc0661d50683d5e476e2637e43fd25b399db8f16910d329a 2013-09-01 11:53:16 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-358b3c04210c5eaf04c855fe2af41860aa6030ff1d8ad200a91c108b5eedbabd 2013-09-01 12:02:48 ....A 65280 Virusshare.00092/Worm.Win32.Fipp.a-359acbced25c1c729236e42d2faf83a5d5718bb101732f68331fba1642ea6adf 2013-09-01 10:48:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-35c2bfa23e9ac72353933ddec8fd78afca1b893de38bdd699221e8f7d9d8fe25 2013-09-01 10:45:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-35dabdd390b598661c752538ccfe84fd26bed46ea433adb01d98f57928d482bd 2013-09-01 12:05:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-35e88ec3011cab7214641c98bf2e1202913e2970599e12ccf0e0db1bbec3deb3 2013-09-01 11:35:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-35f729dc2e004f55d68fe30ddaed16bc478f9127de2a3fdace4bd78e221f805b 2013-09-01 11:12:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-35fb0101e9bc9df933de4926e9f2c29c33f0df8cd96b37dc3a55762e9556fae5 2013-09-01 10:42:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-36159e9cf39a0cd4f180f38d5c8181ae49acfb297a7df2c21efd2c9a8ba78cf0 2013-09-01 11:26:06 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-367e4a78e890ccd0301b31325ddc5702cc95fa0ff18d42513d8f17d95fb59096 2013-09-01 11:10:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3683d94b03efc643865fc14be472114c648647ee4f57af723679763a5942c319 2013-09-01 11:11:22 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-368de04b3daee5d997ac7aaa112cd77499c68f259672cb685a4ade5e45006b49 2013-09-01 11:12:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-36afb68ae085ae49d0348dd06ec132994106c187ef46a26943e5007b72a77dda 2013-09-01 11:19:42 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-36be3bac548ebea2a6838435c35963d2469fcd666d61dc6488b3acaa07668e24 2013-09-01 11:31:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-36ebc4885a74083a400f0289968daff28d9b1a6f6285011d1f25d8c12989a9d7 2013-09-01 11:22:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-36ecb7c871d594252f36a96a1dded3de7647c9ed35558a7a6dd2d68dbf047433 2013-09-01 10:49:16 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-370a496209ba438b04092db29f09a69a387308598d32fd9574f21095bf78d2ab 2013-09-01 11:15:06 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-372d74202d3c22c8e62db334a80e5048a0ea72a2df8f6def2657b832efc491b6 2013-09-01 11:10:42 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-374e4c335b7308d24cb85ff67993ced94f75ef4413404ff1e4b71efd36462cd5 2013-09-01 11:02:06 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-37805716d4dd6ffb95992a6a9296dca8368beb1606a5ca6dd083c12b5abefd56 2013-09-01 10:45:22 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-37813bc5eff871f428ae3952c1e3bd251cfa3c3f461b3e0a86b89147a3be173a 2013-09-01 10:48:24 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-37a5c98eab0d4c10c9241c2a696cea08def1b89f27a9d1979689cb9ae85ee839 2013-09-01 10:55:26 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-37edc0d594696edcd68f6d64b7f2a23589eb1e8257e4b44caa9a8adc336de0b5 2013-09-01 12:14:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-37f896dce0c3926d680436c46ff5983c1fbda9a52fcb75cf6cf61e4dcf3442f0 2013-09-01 11:39:50 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-37fed05ad8916e83046bb15c950ccb3c2ce1a639315dd7a862c6f6bf7491c908 2013-09-01 11:37:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-384ae438f038e6821612e5a01dfa021e73ec644dd617c0a39b585670b3661aef 2013-09-01 11:38:38 ....A 65280 Virusshare.00092/Worm.Win32.Fipp.a-3893a6b3fdcba82c0316c2c24e481116a515eff5d1a72590b2c3bc4a40ac4424 2013-09-01 11:19:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-38993518080795ca55cacbb4155db5137fc8f512ef08fbd24acfc77b00852b1b 2013-09-01 11:11:50 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-38d83981b90029941a906d7c0378a8b3b7452189bb2e1fe7a20bd2cc5a272b0c 2013-09-01 10:51:22 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-38de31af5f97cf7ad7ff3d999583b6b9c46e00e64eeabd168bfc9476104414de 2013-09-01 11:57:16 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3902ca91d1a6ba8b8fd4242ca9d91cfe0e8f750b48b5648f3ca8bdd39b2b8d07 2013-09-01 11:45:30 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3929bce10bcfb3249ab5af4d89b1ff88e521ac2b302653f0bd1330d15a199d2e 2013-09-01 10:59:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-39312159d393076fa65886cfd3a4d92f210ae38032c8117995c37baa9083a40b 2013-09-01 11:56:36 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-39644dcd0ba734a2c5bc28a8a7fb907c93b2849e5b5995860c3c958b074ba983 2013-09-01 12:07:26 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-3977d24a50df8a9d8252cb4a306393f02634336bfc1f82919bf65e373122102d 2013-09-01 11:27:36 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-398373581774d811abb9734e192ca822450d2918b5b82ecba918ba1fb058ba1f 2013-09-01 12:11:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-39ab237b626724106dce02385a7b43ae02ef23125cc017379ace979562b7cffb 2013-09-01 11:11:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-39cdeaf0fd94c97fd0483cc3b49a15f8a8b47deeba67a5ce1e8c51d539940939 2013-09-01 11:35:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-402cdcf65305ef604c5c397c9142ca61e900353a0a2d5abdf6c5dd24cb4b6921 2013-09-01 11:21:14 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-40d6a0776f21d80f5dcfbcb8ecdb591e6de0720c8c8ba891a32f401b2906d385 2013-09-01 11:19:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-41683bb640d60d1761b5823a1130f8321f017371da0d5735599584a43f7d3b15 2013-09-01 11:56:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-41c43b13fe8f1f8f946fe5be51e1e47216394f1f58f09c6dff5bfc7db0ae5a33 2013-09-01 10:42:10 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-41e2b81ef5122e8a56288fdbf4d5802a2018ba872249d78b0672512d53e44c22 2013-09-01 11:18:42 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-422945d01554ac050d3e8e626ee18cd783c4856e463c3632521fcf2cad80c78f 2013-09-01 11:44:36 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-4234f3deabc04a259c152e4ad73fec6346c07451aac669b020c746be1da4c9e6 2013-09-01 10:50:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-42e956b0c8b0355e0e0cda394085518410ef1891ddbef62f8978ed5258eb7ba6 2013-09-01 12:14:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-42f154e20f801189bacb94417b0f287112660824eb29cf9cd234f31c256dace0 2013-09-01 10:49:30 ....A 393472 Virusshare.00092/Worm.Win32.Fipp.a-4319b47e7e4a9df75a92a9be28a4c0584ceb152b324f2d101ec982be06e08b67 2013-09-01 11:15:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-4359b7ba4f5f647b08f190b9a2f1b400a6f59f9ae7e4cee868f98bfbf838d8be 2013-09-01 12:03:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-438bf8864d8460b37ae0f5ae57c623f18828d3651c6068ee74384cd826dc613c 2013-09-01 10:40:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-43917a81f910301aa9d81461ec795d5c9c05e17a9719715c72ce08967beb68bd 2013-09-01 10:58:26 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-43a48b8560e2536cef15388953bcea3df77e70470bcc331ead1cd36e6017f1d3 2013-09-01 10:51:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-43d16fc445b28a8ff3d25f16d158f7688e6092c36d0f97002f817cf5e0051984 2013-09-01 11:24:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-43d2414b8dd2916f82ad2c57e1e0f9ccee26a0274d621c3e28c807402b83618a 2013-09-01 11:13:32 ....A 176384 Virusshare.00092/Worm.Win32.Fipp.a-44162e4f266fcf3216e15239b4104e3ed52ae71eacac5152444790b4b4d00b17 2013-09-01 11:26:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-44292a81c6ad3cd4e9f1131261b49fa1b326b12365a7ee4231841a2b9760e2f7 2013-09-01 10:43:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-44791f16833eda3fdf94bbac3c28bf315839e1b9727a8c3db7323c37b5ded3c3 2013-09-01 11:15:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-45674e01baba71268fe44993f9179b12c6ed9d494f62ec1393357426c8418740 2013-09-01 11:44:56 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-45690f1248a247d25d8aba97bd546cdbdb58282b512b76c29936ef35e6eff41c 2013-09-01 11:36:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-458ed8a764c4db3201ecc094df8a1c0b5e8243748f4c673dd139dc771236e733 2013-09-01 11:19:06 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-45c4aa70bd2d9d1dcf713e9b31dffd0d343c82f96cf5248f42e67227d4a70a73 2013-09-01 11:20:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-4623c8b8c8ef761b64648fdfd0c6f7bd57b4101f24fdece8a5852af8c4eb1f04 2013-09-01 10:50:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-46271844c787bbdd2a358fa53b0a544a47916b9ba56cb70d6f8f2c17af50b907 2013-09-01 11:35:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-463898511a9a80b626be09692ad40780e08ccdfee59bb7665679ca6597c10956 2013-09-01 11:09:50 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-46b3a5b24e9383c0803bdf12eca52786bc053b0915f0f768f40f5d28ba30cd8b 2013-09-01 11:50:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-46bae50c730112cf795f09e21f003698664901e6b65fde3e363de2cd8e2c357a 2013-09-01 12:12:44 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-46c8505a7825e7f5266dc361d52e6d5571d2b156e7b99be28e559ff20a380e3f 2013-09-01 11:32:38 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-46eee304aa9c16e5ba97ccb6a3385995723056deabb486f31adc92b87fdd55e4 2013-09-01 11:30:10 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-46f49deec0ade85d690378aec91f905c6a5c8d5712e0c69bc5c26c90228ab581 2013-09-01 11:34:26 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-470589ff275524ee1d1a3b3549d265277861cafa0888b1a69705b7e30c07d7c9 2013-09-01 11:22:44 ....A 65280 Virusshare.00092/Worm.Win32.Fipp.a-478a466d2b83dc848650706925acde96f612f92475eaaf715d94a5493ce0e262 2013-09-01 11:34:20 ....A 212736 Virusshare.00092/Worm.Win32.Fipp.a-4793b1af0a6090b7f77e20dfabfdff97fe82a129aa5c7914b6612ddbe691d9d4 2013-09-01 11:18:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-47c4ff22be1e5450aa0922e1ce81dcc2d4ec17067a8806da7d83ec1d23ea2848 2013-09-01 11:53:22 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-47d68560954b42baeacef57d1a39fc36f469e2c4cdb7e39a44d05679ae2a757f 2013-09-01 11:45:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-480cd4bac0dd4ffc142f97852280e0976b214ced0c4725943c58bc56dcbc2ad3 2013-09-01 10:57:06 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-48128b24b6416ea340e34ada0126085ba72eb185a9c142b748b06af6aa4e85d5 2013-09-01 11:26:40 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-481669d5eb008c60a23ee7ce177baee3c6e33021ebe40caaccc94093fb1ec2d1 2013-09-01 11:34:14 ....A 1040640 Virusshare.00092/Worm.Win32.Fipp.a-482f4d7695f48bda4cfbda875fa32859d0206b577a679fee45c42f8b2151a49d 2013-09-01 11:18:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-48e01e0d9c8a30aa983842a788b086bea086afa4b4a572eae69e2195d8d1043b 2013-09-01 11:26:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-48e42fc2c4322cbec2e401072e58fc6feb425099c2c2c5fd7c0f175688b502a8 2013-09-01 11:51:28 ....A 57600 Virusshare.00092/Worm.Win32.Fipp.a-48ff47f185a8f462b804b977ec962ff2614ed75ad68ddbb76c26d52034a4e4b5 2013-09-01 12:15:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-48ff6d911508fee4c51448fa2ffefc7b582aa6bc1f6cf89a5e9d95786c0a3141 2013-09-01 11:00:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-49104bff477f1bba51e9efe0be16e9456cbb01bc079115e8f648ec2b76f99f65 2013-09-01 11:24:32 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-49572a7b7b3940a917b37cdc25b1c832a6914029fd0d2a2a0fb487e9871668c3 2013-09-01 11:08:18 ....A 5042527 Virusshare.00092/Worm.Win32.Fipp.a-4b4ce77653fa37349e769c825aafc05be8fa57b7aef9646ccf9e13fac380b33e 2013-09-01 10:53:22 ....A 212224 Virusshare.00092/Worm.Win32.Fipp.a-4c5da760a88e11af804b3e6003e34c98ba34d9b602dcec90e9cd1c2a585b0d2f 2013-09-01 11:25:54 ....A 65280 Virusshare.00092/Worm.Win32.Fipp.a-4f6bc2fd8e7d640e2314c203f1599e4db519263bf8ebf0a90cbb4f6a65f88956 2013-09-01 11:23:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-5002dbf20b56dfbe23d7612a1a66a1b1cbd861368308f91b17cd4215356fcab2 2013-09-01 11:59:50 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-501057a1f145a0673a677129d0ddc659606ddb6f712524a349424fad5ef08136 2013-09-01 11:00:40 ....A 54016 Virusshare.00092/Worm.Win32.Fipp.a-504a434d9116ba93879e9482acd17b2a7ae17345173f9d4b8fc62bb544b65fea 2013-09-01 10:43:52 ....A 60160 Virusshare.00092/Worm.Win32.Fipp.a-5073d46b7e3f4c9dd684e528df2764ef33d29e945c5d303035caf67ede174df9 2013-09-01 11:14:24 ....A 1106176 Virusshare.00092/Worm.Win32.Fipp.a-509fc46ee24a54b5d98f8ff7ec4d86d058d103219cda4bbaefd6bd72e5328e75 2013-09-01 10:43:32 ....A 479488 Virusshare.00092/Worm.Win32.Fipp.a-510add01886b0048e050fbdb8fa5e3c21630488bbcb6930b04d4abaca5d23a5f 2013-09-01 10:55:16 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-513692ed28b91afc9a6eabba108dfe71b460fe29c616b386390ef6f1dcdba59e 2013-09-01 10:48:36 ....A 1003776 Virusshare.00092/Worm.Win32.Fipp.a-5175fd6312b3b28079439d271deccc79dfac03be378e4af7205ca73f08fd310d 2013-09-01 11:22:20 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-51b0b8bf4801d55cb521f818051af5858f663c593571cf13fbf431302a848590 2013-09-01 11:37:58 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-51b32e1feb7121030c4a50d96f6a88199989aca2200ff9415084d2dea28b795f 2013-09-01 11:57:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-521c4e96742ff852f56a0f13d9b424035127267bfc988b19faffc6e5a140fab6 2013-09-01 11:08:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-524165bbd75d782dff6e1c96da2b0a5de17dcb7a32cecc453fd92baeb2b56d40 2013-09-01 11:28:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-526161192d06e2bf0aa07607653c9636301b87fef3b826e61580ba76a0cdfe74 2013-09-01 10:48:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-527dad0d891ebe28141c759edf0fed62433b815bd482b7fa8fc0ad92782f62cb 2013-09-01 10:47:20 ....A 1201920 Virusshare.00092/Worm.Win32.Fipp.a-528394558a9514d2f3c144b10628e31e7afe3352f55014ef07b3ae2fbab6f50c 2013-09-01 11:06:26 ....A 1024256 Virusshare.00092/Worm.Win32.Fipp.a-52cd6adea01048944ae096b3d2e64703129072011d5303dc1b358283881868ec 2013-09-01 10:54:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-52e70b7e0a136199fea4c40ef0741812b7e681b07617eeb64a583006b050195e 2013-09-01 11:39:42 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-52ed01d55d5c3af6aadeecea8a457e1e669aa4f83802cd3d53ab30032f6d8678 2013-09-01 12:02:06 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-52f59aeb584fbcd2cb1f2202d2465e4601b273a44d67777173d74a101db25ae3 2013-09-01 12:05:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-535eebb46b1b295c124a54e3f7d1845f0739a2cba181a048446a7d55ab5e2137 2013-09-01 11:39:44 ....A 147712 Virusshare.00092/Worm.Win32.Fipp.a-538383690c9deeda752ca6f3db302be479ed094b18a483457f526e4a0f0e7bd5 2013-09-01 11:57:54 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-538a9f94b6cb6e838c4d464ccd888d272753ea5c9ac58756377366885bc9f98e 2013-09-01 11:53:10 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-538c65d4d5f2707191d1725250a0efc811fc0d6fe8fc2e5687fb06035a8efc27 2013-09-01 11:46:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-53971c011987086d5ab4f22d24f9256c6d6e4599be8a79dd09351f09a8971d00 2013-09-01 11:32:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-5397dae23a6d900e85331590c8e752cf5ece1fc6a2442ffcc22fc989431cd280 2013-09-01 12:07:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-53d7a4dbab5042c6b32d24cc770e93dd275ba402ba4e849cc65cf4f1c485e414 2013-09-01 12:02:14 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-53f360e535d5a3549632b8b1a49e83eccd8bfa171b00ce43f23fdc727a52164f 2013-09-01 11:56:04 ....A 3592448 Virusshare.00092/Worm.Win32.Fipp.a-540b3fcdea9b50aafff4298de4bdff12c08ce3339bf6f87fadb188f5684cca3b 2013-09-01 11:08:48 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-67b52a6331deb574e050aa78543f7ef0c00c9499796e85b6ad7f17dabfd9d3e7 2013-09-01 10:46:10 ....A 164096 Virusshare.00092/Worm.Win32.Fipp.a-8090b5b0afd5b5bf0109415fea0b32a98bd413143e727b9a19e8c8f0b27ea0c0 2013-09-01 10:56:18 ....A 94464 Virusshare.00092/Worm.Win32.Fipp.a-80e9df8b8cc3572add49bf063c87e617f83d237957b3d398f7d59d15ee5fd687 2013-09-01 12:09:26 ....A 949829 Virusshare.00092/Worm.Win32.Fipp.a-828a135ddcb2ed1f5157a0cd3e8e8b0668ff5a55d2907bc7501f47eff4d833ee 2013-09-01 11:12:24 ....A 868608 Virusshare.00092/Worm.Win32.Fipp.a-832e10703c72361cf75f7811fa745b55baf06d2e3817e6618862e542a32da4c8 2013-09-01 11:16:44 ....A 131328 Virusshare.00092/Worm.Win32.Fipp.a-8578ee1fa9945c508f820c7d30165a4e96f35c0374c4bbc5b785224f95a4c48a 2013-09-01 11:50:28 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-8890f41ef47b0568f357ed70f82208dffc716dbd46e0f1b1c106ef9ae5f0de7b 2013-09-01 11:03:24 ....A 130304 Virusshare.00092/Worm.Win32.Fipp.a-97934bc0189f3f4cf002c750c05722d4234f695a025e8095d204f96b23e40584 2013-09-01 10:45:34 ....A 172288 Virusshare.00092/Worm.Win32.Fipp.a-9896da31554f4eacfedbf85bcf946493bbbb6a6aa5da410383486ebe533fb0b9 2013-09-01 11:45:44 ....A 79104 Virusshare.00092/Worm.Win32.Fipp.a-a37c6ac338a8c6b80cb3955aebb8c1ed615b4f4c10bdb8defb87c60ab4b7eae1 2013-09-01 11:48:52 ....A 289024 Virusshare.00092/Worm.Win32.Fipp.a-a959bf4d233e2864fbbdbf2296d3906e3735d6fcc70a669ec98b08d47bcb8edb 2013-09-01 11:51:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-a9dfe253cf87ccd2a159a43cdfa5c54dc509be0e54400524b89649ae155908e5 2013-09-01 10:59:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-abe026d05fd81a9da63b333e5a61fdbd0a3522713528ad3dcdd1db37ececeeaf 2013-09-01 11:02:52 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-acf98f9ea751feda5f706d2de62e97232b6ab3219c6540e197b7b37b918640b3 2013-09-01 11:52:04 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-aed2ce1b2f6a128b466007697a4fd15a72c81e9cd2efffd6c13715146ec9cea2 2013-09-01 11:51:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-b1915aa6743dead563d632f0c2e6a2daa4194b89ba127668a76a773b7e92aec8 2013-09-01 12:09:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-b2659b1dbf9d34a6e93efefe1338898d66c2dc89d6e3521b278e9217aa137607 2013-09-01 12:03:00 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-b34b93d9539674471c0f47016259bf4e3863f0ac724103cba27a13c069fd6f9b 2013-09-01 12:14:18 ....A 270592 Virusshare.00092/Worm.Win32.Fipp.a-b7d8eb8a54fb342e26455983d6452b1c9418842863ed70ab562b368eabfb7be3 2013-09-01 10:44:52 ....A 98560 Virusshare.00092/Worm.Win32.Fipp.a-baa9170f0de5b9b798cc33c0af32148a5d3708cf763bdf9f38d5d048bb34bdc0 2013-09-01 11:45:22 ....A 61184 Virusshare.00092/Worm.Win32.Fipp.a-be9e63015376280ecf4f41a0e11b2e962fecf7ba0e7345a782a1148734a80865 2013-09-01 10:56:12 ....A 102144 Virusshare.00092/Worm.Win32.Fipp.a-c66275f35f4ac76e02be78fbbafec7ade1b435fd037211d663f2d4cdbad8917c 2013-09-01 11:50:02 ....A 115968 Virusshare.00092/Worm.Win32.Fipp.a-c669afe3ad7f6e33c67ab2cf675ebd59d63dbcc97b33fc8d0d96a798bf3439fc 2013-09-01 11:12:08 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-c6c1e3826a6b0411bd06cbe896125e223c6fed23aedd504a85c2a14d9f1d08e1 2013-09-01 11:16:54 ....A 69888 Virusshare.00092/Worm.Win32.Fipp.a-ca7b65fb0b435b7bd9b47f45b7dca1a7674f0e69a2e347e086bb2d52cb3844e5 2013-09-01 11:39:30 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-cbd879a7c2e1775015bac717045105a86604ed7abea975d0a5ada207c61d49d0 2013-09-01 12:11:10 ....A 152320 Virusshare.00092/Worm.Win32.Fipp.a-ccaf1b39b48af1e67cce78c2a2f8a8cfe498c76a832688568038ec214a1db438 2013-09-01 11:11:16 ....A 78080 Virusshare.00092/Worm.Win32.Fipp.a-cdf5195d110c6f347e30f62afac22d38e72fe6e60e12db9a8badbd68a2aec6ab 2013-09-01 12:04:26 ....A 51456 Virusshare.00092/Worm.Win32.Fipp.a-d14671617c41d8d35ad89f9c159cb7320df10e0cee178d774a511e9cc1adef4e 2013-09-01 10:58:46 ....A 172032 Virusshare.00092/Worm.Win32.FlyStudio.bf-3dc40fce7a1ceba0cabba5add1adf18ef4e4f45687b7a7da78dac2913f380d03 2013-09-01 11:52:18 ....A 1227891 Virusshare.00092/Worm.Win32.FlyStudio.bf-50390eccd83e40775b1b4b105b8d82e847177a42cba457a0e3eec67556c49d16 2013-09-01 11:38:26 ....A 963527 Virusshare.00092/Worm.Win32.FlyStudio.bf-6d4a5b6a5600c66be0fd2be9b8bc13e3dc1ec23df71320e599e3037153cc0f13 2013-09-01 11:34:36 ....A 1326047 Virusshare.00092/Worm.Win32.FlyStudio.bf-e27b841d6faf40d34051b92058a4a209cbd1ea762e8c5bcec1c2ea8dc976d822 2013-09-01 11:04:40 ....A 894114 Virusshare.00092/Worm.Win32.FlyStudio.bf-e2996fa93eb42b3375c419751aebc92eb793903816df3139ae8f5fcfe7acbf98 2013-09-01 11:37:58 ....A 1245184 Virusshare.00092/Worm.Win32.FlyStudio.bf-e69cb0bc0981b7921adc8d2d74b6238ba40a0554152d03a60c5ab547e101b247 2013-09-01 11:28:54 ....A 94745 Virusshare.00092/Worm.Win32.FlyStudio.cj-4ce871199cfd4e5f208370561a3f2b084dd9cad8e1bcbefad730fdacc896bf76 2013-09-01 11:47:12 ....A 3536 Virusshare.00092/Worm.Win32.FlyStudio.cu-2bd06e5c51291b635cf4af0dfb74f02f2618c4d4cbdc0138f1ba16ea5208f8b1 2013-09-01 10:47:06 ....A 3550 Virusshare.00092/Worm.Win32.FlyStudio.cu-f11a5505578f66c65714ec76740c10745c63e01b7d43ff931f4b52ab5bbae88d 2013-09-01 11:00:02 ....A 1394429 Virusshare.00092/Worm.Win32.FlyStudio.gz-2e26d672391d2627a158b25b528a70219e83e5a685a5434dc84cb3be6d387d3d 2013-09-01 11:58:58 ....A 184320 Virusshare.00092/Worm.Win32.FlyStudio.gz-9a1f2d241bed3239f940079ceb3aa61531c696bf93ffec24af5b08a2935ad136 2013-09-01 10:42:42 ....A 157073 Virusshare.00092/Worm.Win32.Fujack.b-8928908f1a3a011a2bb681bcc1d3d64e72c7a7513970f8ff74bf6d0a3ce1aba7 2013-09-01 11:49:08 ....A 8212 Virusshare.00092/Worm.Win32.Fujack.bd-47313e4a6f07f644d1d784a2cd046ab2a9fc37680b2a8fcb5044d6c73fa0e348 2013-09-01 10:48:26 ....A 154146 Virusshare.00092/Worm.Win32.Fujack.cp-388f3fd4cfb073a39c946035c3a66a18daebe2f1b4002196f8763e830ed8ffe3 2013-09-01 11:15:36 ....A 865378 Virusshare.00092/Worm.Win32.Fujack.cq-529b9140dd7de34acbc4d1a2512dd785094bd99e383d61899b5624a0184f8d85 2013-09-01 11:16:52 ....A 295943 Virusshare.00092/Worm.Win32.Fujack.cq-fcbe839d79b7a65f4f5c32c7330e909ec0dbfc212503dd6507d69c951c291d12 2013-09-01 11:36:36 ....A 75624 Virusshare.00092/Worm.Win32.Fujack.cv-43c20088351f0f795032e8552dd88525fb8d42df952b9c0604d20e01fd7d90ae 2013-09-01 11:43:34 ....A 764965 Virusshare.00092/Worm.Win32.Fujack.da-4a231709a5e257c65835ca39b7a3bcf9ae09b069d4ae7db22e4c698569045c93 2013-09-01 10:50:06 ....A 309767 Virusshare.00092/Worm.Win32.Fujack.da-f1e990f3b8b1d078504fda324cf164e06a222c077a2c81bfd11f1f87376aa742 2013-09-01 11:04:06 ....A 79879 Virusshare.00092/Worm.Win32.Fujack.da-fe39e04a0208ebef356564f12ec576bd0dffa535692979d68dda20ed5c45bfa2 2013-09-01 11:07:46 ....A 82471 Virusshare.00092/Worm.Win32.Fujack.df-0945be794dcae27fbdfd6dda0c0708faf09abdb712faed9faa988c6125e18a63 2013-09-01 11:00:14 ....A 671400 Virusshare.00092/Worm.Win32.Fujack.df-0964b790b5ecffb8cbeee8227097f9b3c4708a052a375fa811472e8eb2d1dac4 2013-09-01 10:58:02 ....A 586277 Virusshare.00092/Worm.Win32.Fujack.df-3686ff7907c0093840001d3646eef14018c76d5d7ddbe14752e69e3ca289e46a 2013-09-01 11:00:56 ....A 80903 Virusshare.00092/Worm.Win32.Fujack.el-3f3edc3e432f0104c3a03020c0523c8238cf2cb1dd86603ebee910c9995ee182 2013-09-01 11:05:14 ....A 839653 Virusshare.00092/Worm.Win32.Fujack.fa-1006ebda5950fe0a4d21ea24ef5a58f5b00a875c50b97852927b82d53658ae5d 2013-09-01 11:41:46 ....A 249861 Virusshare.00092/Worm.Win32.Fujack.h-eb5aedbebc2978baa838dcb35dac2c16f976538aaf845fe8d88c841562705d0b 2013-09-01 10:53:00 ....A 57593 Virusshare.00092/Worm.Win32.Fujack.k-39ece7bc140a3507e859abfe2e4118748f7ce2308b9ed4f46f923f19ef48b389 2013-09-01 11:58:54 ....A 796 Virusshare.00092/Worm.Win32.Fujack.k-3f933b4b20dcf67958142847114e20505365b98b8e862bbc4412c9c520eeac71 2013-09-01 11:59:46 ....A 19190 Virusshare.00092/Worm.Win32.Fujack.k-f876b4f6fc15cf1ca10fa622af9311b00245e14c1c7c8e3ed438e658101a0ea4 2013-09-01 11:26:00 ....A 32768 Virusshare.00092/Worm.Win32.Hamweq.pgs-03f308cb18ea6a9c2982468e91fce6a58076da71e3a275d2b48fd2ed99b04c6c 2013-09-01 11:58:00 ....A 32768 Virusshare.00092/Worm.Win32.Hamweq.pgs-4f8e6ad893444673e17cd93b94d6fa3abe8f25b83e869a0275e64cb375a8379c 2013-09-01 12:15:22 ....A 324608 Virusshare.00092/Worm.Win32.Hipo.a-76cb53fa3d5d2772ba3a74e03cb25e11154cb9263a6d2f8811d906becd0a5a22 2013-09-01 11:27:24 ....A 351786 Virusshare.00092/Worm.Win32.Hlubea.a-31463052b4251f52198cb295bfde62c8ca9c4bb949f7c4b1d9c021a6224aa417 2013-09-01 11:40:22 ....A 31959 Virusshare.00092/Worm.Win32.Huhk.c-3b2cd89520063a02ed32b2a5f629f8012232238d5f5df262bd9ec637c1898e35 2013-09-01 12:03:20 ....A 3211618 Virusshare.00092/Worm.Win32.Huhk.c-a15f6f74f97c8d6a998a40ba50798faa0a211918578d4856fc88dfec8eaec012 2013-09-01 11:34:06 ....A 1213650 Virusshare.00092/Worm.Win32.Huhk.c-be44eecddb737d8bf806715db60c46176e57ddc10c09ded99856c64e5ae863ae 2013-09-01 11:06:00 ....A 239979 Virusshare.00092/Worm.Win32.Juched.buz-081fa90cd8cb2acaa911c95149a0d85f283ed585e5517185498aa837be301c12 2013-09-01 11:11:34 ....A 217764 Virusshare.00092/Worm.Win32.Juched.buz-1bb91de99339b2a2a4d1df71d985acdd8bb2ab729dc006eed0ec82b48ef477ce 2013-09-01 10:57:54 ....A 217712 Virusshare.00092/Worm.Win32.Juched.buz-1d38db91cd3fe23311c3abc9634a03a15cfa0d3b6bff0d29ca436bcff80be1e4 2013-09-01 11:42:54 ....A 287939 Virusshare.00092/Worm.Win32.Juched.buz-1eb069942d7cd9ef1d8f0ad2452d0cba52d650cd35c4675475acb38fcd53e358 2013-09-01 11:34:34 ....A 233640 Virusshare.00092/Worm.Win32.Juched.buz-24edc6642f8a4001a38cc09275f626a4c08f514b034857d1b2f24dca8721981d 2013-09-01 12:13:28 ....A 201085 Virusshare.00092/Worm.Win32.Juched.fgq-f2cc12aefc56432cf5e5eabb758a0b52f8f98a33d1c9186cf6f40ebac4c739ba 2013-09-01 12:10:08 ....A 262144 Virusshare.00092/Worm.Win32.Juched.fhf-05cec43669b83dc954f8fd7284f55bcd3f42f4d7358559cfc6255022b98d9daf 2013-09-01 11:34:20 ....A 201292 Virusshare.00092/Worm.Win32.Juched.fhf-42485690ab68e10930e2d6c362348a2df37433fd3a9627cd78dd8a40b6f2dfe2 2013-09-01 11:14:18 ....A 192841 Virusshare.00092/Worm.Win32.Juched.fhz-0563cb5307bede0a2644362522fc2b0841517e2ae9a6db0cb28ee9525ebc5eb2 2013-09-01 11:04:32 ....A 193106 Virusshare.00092/Worm.Win32.Juched.fhz-136d39981c41b2f5eb2a892cb55d14a518a21b95637a42c829530fed53ed543d 2013-09-01 11:25:32 ....A 193475 Virusshare.00092/Worm.Win32.Juched.fhz-1931bb63736a01b7dca72fd303b1c37e4e7c18f4d9005c93d1bb2b7ea18dfefa 2013-09-01 11:15:04 ....A 192512 Virusshare.00092/Worm.Win32.Juched.fhz-2af445b7875cc4fdbcd8cb3b39ecd00582dab505f2d061f40ec97bba0da5cd75 2013-09-01 12:11:06 ....A 192887 Virusshare.00092/Worm.Win32.Juched.fhz-31c9d77ec36933adab04a1935b68b47b86e170ba73f0738ecdb3283bfda45915 2013-09-01 11:57:24 ....A 193186 Virusshare.00092/Worm.Win32.Juched.fhz-32ea82d9d01d66fd8d26f3e05cf7d127025111ce73a515603008f7160f411a1b 2013-09-01 12:00:30 ....A 192512 Virusshare.00092/Worm.Win32.Juched.fhz-467f00f5f9b418dbea00a27f6fa73283852a0ac2fc8cd5eae695259e0de23832 2013-09-01 11:52:34 ....A 192512 Virusshare.00092/Worm.Win32.Juched.fhz-4f9e79fe25ea201847cc2c22241f752f443a7003b8c4bb1dc8b1e82e91e2ba1c 2013-09-01 10:50:36 ....A 193508 Virusshare.00092/Worm.Win32.Juched.fia-0718624b99b6963a2c47ef7e9600af524f20d91f88dde55cefb142bdeb3f34da 2013-09-01 11:32:28 ....A 192779 Virusshare.00092/Worm.Win32.Juched.fia-35a5229f8ca635b4ddb43032428309a0f86d5cca04b4b463e0e5eda377da9e58 2013-09-01 11:08:08 ....A 193827 Virusshare.00092/Worm.Win32.Juched.fia-4485eac39f4cb56d069c2fa21c611c67b3599bfbb23ffe6c8b1923e5dd741bdc 2013-09-01 11:25:02 ....A 192832 Virusshare.00092/Worm.Win32.Juched.fia-4db1f8f7b25604e8f989d4f317d94a5405e86fbcb3e77e5d00115b4ad615700e 2013-09-01 11:37:40 ....A 200991 Virusshare.00092/Worm.Win32.Juched.fih-2b5c4e19e4ecdaf2019960b03cc75ab7fa00c07d8dbfffc3913b01c6247c68c9 2013-09-01 11:21:38 ....A 214092 Virusshare.00092/Worm.Win32.Juched.fja-1dd7b6bcf1b0886e540dd6df6fbbb2796b3fecc1c385764a5d770c413467fe89 2013-09-01 11:22:36 ....A 214270 Virusshare.00092/Worm.Win32.Juched.fja-37a2d530eb7a38d3c6ad63da97458763c32a01c083618cdceb8965fb852f9d3e 2013-09-01 11:32:48 ....A 213568 Virusshare.00092/Worm.Win32.Juched.fja-58b777decbb133b61045661cc26faae792386ce140dd6c11266aa4f3c4b5a6d5 2013-09-01 11:29:38 ....A 212992 Virusshare.00092/Worm.Win32.Juched.fkf-01c617531c9626ea7d32fcb652c492ba4178d2e7994c4e2852a46325c1e6c14b 2013-09-01 11:16:18 ....A 213288 Virusshare.00092/Worm.Win32.Juched.fkf-03ff6298fefd6e7a27a301e080f29cf1af946246dd9251e0a3a53a4068746b33 2013-09-01 12:14:12 ....A 213100 Virusshare.00092/Worm.Win32.Juched.fkf-087cd7818ae670d1b09bf732c74da03843eb33f023fe1134f8cb539803b985bf 2013-09-01 11:27:34 ....A 233883 Virusshare.00092/Worm.Win32.Juched.fkf-09deffcccd91b1a69cb93bcacc44676d3e31a9b3133ce2cc0c4515663ee77f56 2013-09-01 11:35:58 ....A 214597 Virusshare.00092/Worm.Win32.Juched.fkf-0b7c14ca62207568dbfa1cd0eed71227cd33eb5ae0b952c9f44f1c762f09365a 2013-09-01 11:25:02 ....A 213303 Virusshare.00092/Worm.Win32.Juched.fkf-0c0f619f3a9676c14e3998321d5139dcacde314da61c4cb2fcf13af2c861baf2 2013-09-01 11:42:08 ....A 217088 Virusshare.00092/Worm.Win32.Juched.fkf-0cad4c4a0c2398206aaf52afad5e84a3e203f6c365ee48fc3cd8435ca389b5fe 2013-09-01 10:46:06 ....A 303104 Virusshare.00092/Worm.Win32.Juched.fkf-0d087f52825e30b975609d52b77dec0abd186c60f0eb5eb4bfad4e0adb7a5adc 2013-09-01 11:01:14 ....A 213720 Virusshare.00092/Worm.Win32.Juched.fkf-0e677f3ea261c6f88f997c987952f3ccbd724dd8b9d8acd1c44b075a20a71486 2013-09-01 11:25:32 ....A 212992 Virusshare.00092/Worm.Win32.Juched.fkf-120ecee120aa372783a9a770f1e8d7a18b18971f50bc367e0194bdb7934be33a 2013-09-01 10:43:34 ....A 213148 Virusshare.00092/Worm.Win32.Juched.fkf-13f1b4e6e51e9d8fa5e298bb1967f2bf1d7d5a052c95e02c1084347a4b28dbe7 2013-09-01 10:49:38 ....A 213459 Virusshare.00092/Worm.Win32.Juched.fkf-144249cc7243f2fb465761ecd0e2ad422feecf4f60bf857446b1b6791bc07256 2013-09-01 10:58:18 ....A 212992 Virusshare.00092/Worm.Win32.Juched.fkf-1673cf7e36e23f7b5ee398c6564e9f5b4d7bb2acfbdda2732c07b8265339b970 2013-09-01 11:14:34 ....A 283594 Virusshare.00092/Worm.Win32.Juched.fkf-178687941391a7ee51954642a369e324968bf201b45bf90c1bfe0b0adeb2eda9 2013-09-01 11:50:48 ....A 217088 Virusshare.00092/Worm.Win32.Juched.fkf-17ac94acd0af3fc571240f9b93655129c6f0b8281894dd56a4ea3d4071fd5178 2013-09-01 11:03:22 ....A 213159 Virusshare.00092/Worm.Win32.Juched.fkf-186a9965a230efc3a1baf39f8588a20db7efb463d562eb7e7a70f48958a55e66 2013-09-01 11:06:14 ....A 316351 Virusshare.00092/Worm.Win32.Juched.fkf-196a3e253614cb904270fbf81636d21dcc97363611ddbfefbd563a83486a4c6a 2013-09-01 11:00:24 ....A 212992 Virusshare.00092/Worm.Win32.Juched.fkf-1bea781c98e661ad18b77713a7becaee02b80c7860f025f13d0ebb5108e0b093 2013-09-01 11:02:14 ....A 214220 Virusshare.00092/Worm.Win32.Juched.fkf-1cc73fc2957d57b3e8d1838c022b6ced0706bc8060d0e77952c2999b68dfc46c 2013-09-01 11:49:28 ....A 209947 Virusshare.00092/Worm.Win32.Juched.fkf-1e9a1ae17e1ba3bd4329c3fa60e59e9053554ec507c5417ab2bcae7ddabbabcb 2013-09-01 11:44:14 ....A 242337 Virusshare.00092/Worm.Win32.Juched.fkf-2146c93ed59515cb91ea6a220cd4f60892a116794778f8f69515b592797e75d7 2013-09-01 10:57:06 ....A 214392 Virusshare.00092/Worm.Win32.Juched.fkf-2153a4e5f0c8644e385b150c7e9e0c4caaa09c16e12850f7924e6a75d1fe7a45 2013-09-01 10:44:02 ....A 282624 Virusshare.00092/Worm.Win32.Juched.fkf-217b82cdc2fbed5a7f938ba71d68d843b39c6d0ce9c641cc07e2794dc28d6354 2013-09-01 12:01:00 ....A 226065 Virusshare.00092/Worm.Win32.Juched.fkf-22371384bcff3c38efba84286eb7f9f9cf730db2df81962369ff43e5901ff864 2013-09-01 11:16:58 ....A 217240 Virusshare.00092/Worm.Win32.Juched.fkf-23657c012b7984060ddcbf0c6c9f99d4f04329ddf6a16f71217d4545e9565829 2013-09-01 11:18:10 ....A 213782 Virusshare.00092/Worm.Win32.Juched.fkf-2b36a1e07ea23fbbf29232dd2efc6996e2340b7bb2e48217bcc90171ba414068 2013-09-01 12:01:20 ....A 245760 Virusshare.00092/Worm.Win32.Juched.fkf-2b6fa64de5878b52540ae804dcdbadf01f1884cf3ae1ce1e357052e31156925b 2013-09-01 11:01:18 ....A 213391 Virusshare.00092/Worm.Win32.Juched.fkf-2c16451788e2e76cbb0a6c6927aac20dfd0c43be8cc324785c247a615efc7935 2013-09-01 11:01:10 ....A 245760 Virusshare.00092/Worm.Win32.Juched.fkf-2f22440d354b399cbd5a033917f3c16c0814bfb7dc054389536b81d871d0abf9 2013-09-01 12:04:50 ....A 217088 Virusshare.00092/Worm.Win32.Juched.fkf-2f469da794c1c5f1b6edfc13ffdb41c4cafc6c43c26db911b695e779e8763391 2013-09-01 11:16:30 ....A 214039 Virusshare.00092/Worm.Win32.Juched.fkf-2fb61290ab177c534cc42ff434a19c4863bc4503a2d0690cfb364a6e38d58d42 2013-09-01 11:21:42 ....A 315601 Virusshare.00092/Worm.Win32.Juched.fkf-323db1c235cbae9b953730233537ed24989b84076708b51dfeb4a58904da1a8d 2013-09-01 10:43:12 ....A 212992 Virusshare.00092/Worm.Win32.Juched.fkf-3a732d39415bc5e811e9172b8b848c5985244c5fb0ff65360430f3c528e0f161 2013-09-01 11:27:14 ....A 352852 Virusshare.00092/Worm.Win32.Juched.fkf-3e0e6018aa10f66011f9173d9ddcf624ea4468bddf5b2090c79fa17903cdb2e1 2013-09-01 11:32:38 ....A 307798 Virusshare.00092/Worm.Win32.Juched.fkf-40bf15638644d5aa4b18af1ce0310f50ff9fc38ae23084160d57e553e363f4b6 2013-09-01 11:37:54 ....A 245760 Virusshare.00092/Worm.Win32.Juched.fkf-463549706dfb7cdf0bb5787d36130ac733cc81de5b8579bd00ffd90aefa00f9d 2013-09-01 12:01:26 ....A 212992 Virusshare.00092/Worm.Win32.Juched.fkf-47ffcbffdfc566907aa259d1abdae21be8ca48cdaa5d5f07cd4012e9891d1890 2013-09-01 10:53:36 ....A 241664 Virusshare.00092/Worm.Win32.Juched.fkf-4c88a6d43262f5bb1fe58567792b1e6eb11f9257d5acdb40ccae510368c1d5cb 2013-09-01 11:19:50 ....A 213359 Virusshare.00092/Worm.Win32.Juched.fkf-4eedba1211a5fef32e3f8774acdb5dbd60de7b8216d8511f1bd773cb5e5ff05a 2013-09-01 11:55:22 ....A 212992 Virusshare.00092/Worm.Win32.Juched.fkf-52790ac69bf484234e8a55bc41e347398f78bc1e6d3110df3a0d76b7a6af2bb4 2013-09-01 11:46:56 ....A 270788 Virusshare.00092/Worm.Win32.Juched.fkf-92bc6f741d0bc726012c781cb0d4fa4f3cd5f2151b2a4e353b850894d7b33f04 2013-09-01 10:46:18 ....A 212992 Virusshare.00092/Worm.Win32.Juched.fkf-aaabe87b453412c278b5097f54a88039599121ac30676850576c9d7da896238d 2013-09-01 11:10:24 ....A 217139 Virusshare.00092/Worm.Win32.Juched.fkf-f7b558c556c5e03f15dbdf1e797f1864551e50bce35337936c3b4b470d975f86 2013-09-01 12:00:24 ....A 317440 Virusshare.00092/Worm.Win32.Luder.atej-be73aee76ac9808fd29008932326c40088523e5e0264a91641bafb4c689bb982 2013-09-01 11:58:56 ....A 135168 Virusshare.00092/Worm.Win32.Luder.bqja-fc6931bf6d427dbf9a60263739263ed1fb77a3f0179f412a39f4738214732f82 2013-09-01 11:32:16 ....A 204800 Virusshare.00092/Worm.Win32.Luder.bqqe-3d53d1ec457c41c3338c40b5944a02263b62db9a7b6b3e786028480aafbc9d1b 2013-09-01 11:12:14 ....A 73216 Virusshare.00092/Worm.Win32.Luder.cdip-0fe29e826a355eba1cccac1811a963d507c4629d6f3a7be0d0764a22ac1c3e58 2013-09-01 11:46:02 ....A 50215 Virusshare.00092/Worm.Win32.Mabezat.a-4f22ef8afb001241ab88b48465ec8d02b1854c60590090db9c1d6a92a3b64214 2013-09-01 12:03:00 ....A 110011 Virusshare.00092/Worm.Win32.Mabezat.b-000d9b4619702829a2473d3f200fe2919a90e20289b7327d77ead386abf76510 2013-09-01 11:04:56 ....A 156183 Virusshare.00092/Worm.Win32.Mabezat.b-001e49fa02bbe8525faa32ad2b05d7bde63d345843a05ed09353de0b626ef8bc 2013-09-01 11:41:46 ....A 161695 Virusshare.00092/Worm.Win32.Mabezat.b-002f017bc025980925ff3582bd86b51d0fcdccd28ba4f710ba54e26bb4c6e768 2013-09-01 11:41:46 ....A 155853 Virusshare.00092/Worm.Win32.Mabezat.b-00e28e5e39ac62d9cc39d021e67969e3308ee92201dada62983c398151b6b08f 2013-09-01 10:44:10 ....A 283503 Virusshare.00092/Worm.Win32.Mabezat.b-03676f0ee03559eff5d070db69718490cc292ceeac441ba3f375076c50abf0e6 2013-09-01 11:56:28 ....A 232023 Virusshare.00092/Worm.Win32.Mabezat.b-03ca9c545332c302c2aecbfe6a8bcf8ea4380b0fd58481a0a99ca0b3192f2fb1 2013-09-01 12:11:04 ....A 3676615 Virusshare.00092/Worm.Win32.Mabezat.b-03f91a0cf93409ea138983b26d90e5d4054f7d0e882849edac23c0715f713b74 2013-09-01 11:37:12 ....A 567135 Virusshare.00092/Worm.Win32.Mabezat.b-047f4bc5ea35e122578462552ab303f9d73b0a45d52de9fe387b4610cb846c20 2013-09-01 12:11:00 ....A 155721 Virusshare.00092/Worm.Win32.Mabezat.b-06ce429328a2a0255c2c886fa3bd3511fd003831f9a09e316a054827566cbe83 2013-09-01 11:45:12 ....A 931183 Virusshare.00092/Worm.Win32.Mabezat.b-06ec798178ba86db8ee16af19cdbcda97b6626307d0dc33d1c719b5b47ca8824 2013-09-01 11:39:20 ....A 163840 Virusshare.00092/Worm.Win32.Mabezat.b-0870115edcc63ac2607e8901ff20a23fd4ba1efa5ba2b29f6917d8c2afc02fdb 2013-09-01 10:55:20 ....A 168063 Virusshare.00092/Worm.Win32.Mabezat.b-0871bb5a8474ffcf1dbca864ef11ae39f8b0740cfe70380141d1377812d28637 2013-09-01 11:12:40 ....A 270703 Virusshare.00092/Worm.Win32.Mabezat.b-08dbbb0cc0c60f14049e0b43cf607a639ef699000b08c660d2f852cca5a5bb10 2013-09-01 12:11:02 ....A 155411 Virusshare.00092/Worm.Win32.Mabezat.b-094a57e3c831ff2dc244b8065a981dd80611754b2197348aa2138f0090acf453 2013-09-01 11:07:36 ....A 381807 Virusshare.00092/Worm.Win32.Mabezat.b-09b151369e5e169fddd894e1462e80ada18174e91d94316f7f52ec55f07d2389 2013-09-01 10:51:54 ....A 194927 Virusshare.00092/Worm.Win32.Mabezat.b-09f3d71cc9855aefa7ce1922a5b9b9509ea7eebc9364132e95452f0446eb73d9 2013-09-01 11:13:42 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-0e2cf675eb7202d219001af64359d0179a070cb8e08ce337afd2991f5730fec9 2013-09-01 11:43:02 ....A 156043 Virusshare.00092/Worm.Win32.Mabezat.b-1137624f931435138693e96196bff8c9cfe2ed67c00e5df0df90c0671f23b3bd 2013-09-01 11:28:16 ....A 155171 Virusshare.00092/Worm.Win32.Mabezat.b-11b9430bd8855caa0f5388c23f50b8e589278e39009b2a0cbda7130c6ce645e1 2013-09-01 10:49:00 ....A 212847 Virusshare.00092/Worm.Win32.Mabezat.b-12bf7c5c3a93d48d89bd8641fa0110ec9c53e838a7c9ab7cb9ff277b7e4d8226 2013-09-01 11:05:28 ....A 151517 Virusshare.00092/Worm.Win32.Mabezat.b-1424469394d07a1b94b0ffe7d37dc3efd885c8253e4219ecf9a6b4c14a41f535 2013-09-01 11:01:42 ....A 73216 Virusshare.00092/Worm.Win32.Mabezat.b-18eca55f6eb10de08a6f39dc03579a7d3bf3bc5c31a7db4d5b39a4131da11ed1 2013-09-01 11:29:08 ....A 73216 Virusshare.00092/Worm.Win32.Mabezat.b-1a9e77ce922ffa13df18f99b567eb7079ad68ef1435b562664c1d825f0a6006a 2013-09-01 11:53:34 ....A 3711855 Virusshare.00092/Worm.Win32.Mabezat.b-1e76fc7f53c21fafa6840c8efde98a8f491d7afbbb7cc2dc50bfdc0806367fad 2013-09-01 11:10:56 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-2062ecd0f60c6eafe0827e21442fbfc0b917064930515192fc20a9b8724b5b1c 2013-09-01 11:08:20 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-220f69cff54288485aea90088a62e0558ec500a25738df75d92cd816641bb0a9 2013-09-01 11:16:30 ....A 4028607 Virusshare.00092/Worm.Win32.Mabezat.b-2324d539351b88750f5d414c9a46ea4741f8b593d4664ded4a96e5e2c41591f2 2013-09-01 10:57:06 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-235489d2238b071a38eee823637dde75b42b056b72bed3c2cde7a5492b6a12e3 2013-09-01 12:14:20 ....A 79360 Virusshare.00092/Worm.Win32.Mabezat.b-25ac11cc79cadbb6510dcddee9aa59cbbd0a88e3532070805fe553b7e6cd8a2b 2013-09-01 12:00:18 ....A 215919 Virusshare.00092/Worm.Win32.Mabezat.b-2683349d033e3ed0c4fc7d635d97f3d84b8effa0e4b4eee3153c4450e631ccf6 2013-09-01 12:00:16 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-27f209b5caeb28137fd705df5fae95bbaebbed00680393103a775e239d1d89df 2013-09-01 11:32:00 ....A 73216 Virusshare.00092/Worm.Win32.Mabezat.b-28e1597fa028d60653084dc54948b86c1be4945c64284960eadb0c6cf3aad289 2013-09-01 11:23:48 ....A 160895 Virusshare.00092/Worm.Win32.Mabezat.b-2977c957ef31c2027d45827409b96d6067f09d34626f8db5b67e68323861ab2c 2013-09-01 11:15:08 ....A 229743 Virusshare.00092/Worm.Win32.Mabezat.b-2aef7a97ae471644e1f0dc06c54338b1ff32198564730cfa14108df4a1291ef3 2013-09-01 11:06:34 ....A 155673 Virusshare.00092/Worm.Win32.Mabezat.b-2b5a2b83ac7da910173f6823bd1cd2db0bd460b9c91c762315a240f9c34fbe6b 2013-09-01 11:02:28 ....A 161285 Virusshare.00092/Worm.Win32.Mabezat.b-2c5124764afd842f8ee3f3f686aca241103d4255682e368482ab1bb6563ec433 2013-09-01 11:48:02 ....A 371567 Virusshare.00092/Worm.Win32.Mabezat.b-2ca30cc916aabd1f9ae597ea46ae46fa2430ff695fa800830bb59a4e2fef6fb0 2013-09-01 11:34:04 ....A 73216 Virusshare.00092/Worm.Win32.Mabezat.b-2ee766aa68f817fcbf9ad012055e5a2783cb97ccd4ab48ab87fc5c9d2b1b2fa4 2013-09-01 12:12:30 ....A 152793 Virusshare.00092/Worm.Win32.Mabezat.b-2f78ade5a7dbea667dc11782ca9d8bbb4a2af563ad834b98dda461b4ed4b76e2 2013-09-01 11:00:48 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-30645ad701842afbe88551f8218285b8f67ea7ce06b53b951eba954df0a3f20d 2013-09-01 11:47:30 ....A 496495 Virusshare.00092/Worm.Win32.Mabezat.b-3096eca02aa3f179366be1e57c3b48c3f77935914ec0b203776047c7096a80fc 2013-09-01 12:02:14 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-3170617b2629fceeaf1652009a69108a188b3e102ceac2c26124aff07d61f4f8 2013-09-01 10:49:52 ....A 73216 Virusshare.00092/Worm.Win32.Mabezat.b-31fd56b693c0018451733bbbbe2872638f65c148d86e799b01fb46813b26ad0f 2013-09-01 11:30:56 ....A 161005 Virusshare.00092/Worm.Win32.Mabezat.b-36d1baa7207fe39f47fdf60ff7672a25b8ca00955a13a7825e44e85fabd162e0 2013-09-01 11:07:28 ....A 248687 Virusshare.00092/Worm.Win32.Mabezat.b-38106edfb1edb0df98cb32920156f63031b9d42d27bc8a541e5e1bca20c3f2d4 2013-09-01 10:58:38 ....A 155391 Virusshare.00092/Worm.Win32.Mabezat.b-3ada307c12461008e1c9d4e008d4eb9a717a425545c2859d74b6cbc2543e4905 2013-09-01 11:36:56 ....A 276263 Virusshare.00092/Worm.Win32.Mabezat.b-3b7bd111c56bdacd8f142a3cf61cd496d56f5384cd6c9e49888c057a0f18b27d 2013-09-01 11:00:48 ....A 155501 Virusshare.00092/Worm.Win32.Mabezat.b-3c2c0d0ed7abac7623ec3ebfd98c096f32fb1c4cda3a4738bcd8da780f96b71d 2013-09-01 11:42:54 ....A 155681 Virusshare.00092/Worm.Win32.Mabezat.b-3d66419bab6287c5fc23b382dd6e90479f63687676bc6f33379d8b163d63d1ad 2013-09-01 11:08:24 ....A 154761 Virusshare.00092/Worm.Win32.Mabezat.b-3e6c8780c55ba66d1c5a9ffabddbf5df1610f5bdcbba611581217360169d81c4 2013-09-01 11:11:04 ....A 83112 Virusshare.00092/Worm.Win32.Mabezat.b-407199e9df0ead64ac6035d955f1f5be4826d8c32b94b039e6dab78606bc8565 2013-09-01 11:10:58 ....A 1069935 Virusshare.00092/Worm.Win32.Mabezat.b-40b66387c69ef7cab1316580421256ee056867b7a794efacc714cb68707ab7fd 2013-09-01 11:01:22 ....A 155431 Virusshare.00092/Worm.Win32.Mabezat.b-40c300ad86f17459819cb5faa3f998d17b9720da75a2a29f22e2cf95eb247b6d 2013-09-01 10:41:34 ....A 155673 Virusshare.00092/Worm.Win32.Mabezat.b-4169d1daff1e9d0f53a3c5875ba48664d118a313ac2b699c5160cc8b6a62d8b9 2013-09-01 11:32:06 ....A 154951 Virusshare.00092/Worm.Win32.Mabezat.b-41fe3344efafd016510e3aebdbcfa70ce91209e07643059a6f270856fa603d06 2013-09-01 11:25:26 ....A 203119 Virusshare.00092/Worm.Win32.Mabezat.b-424884bb8fb494037b6d631c838bc1bfd947e1868a6e0440ac21ad1d01916de5 2013-09-01 11:15:56 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-43906fb296f15f4b7f9c89e5c29b8bc6f1ce75d4d5bd7be75157aba3ec660664 2013-09-01 11:54:34 ....A 155301 Virusshare.00092/Worm.Win32.Mabezat.b-43a8b6928a187dd0502f86dbe6886dc7c1bc8943e14153748d4f53ed27f7c215 2013-09-01 11:08:26 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-44389546afacaf03b3305fa7c5ce702e3010c41383baa9c175b460bd1e7ad7ab 2013-09-01 11:05:42 ....A 161845 Virusshare.00092/Worm.Win32.Mabezat.b-46632b2e23aa15dd6baca7c03cbc878f5db2152891ad9e1c994ed12dee260f88 2013-09-01 11:35:16 ....A 234047 Virusshare.00092/Worm.Win32.Mabezat.b-4854240653dafb2f4709959c3b637e4f199826e8ae422839c537597b8f04fdd6 2013-09-01 11:14:28 ....A 160895 Virusshare.00092/Worm.Win32.Mabezat.b-4b0c6a3d031d8c075efb8e59f9ec926101dab62a11930dbe3ab7211b88e227bf 2013-09-01 12:09:26 ....A 155501 Virusshare.00092/Worm.Win32.Mabezat.b-4bc07bb60947213c98dbd08dd02da9e12312d9b73891620afd6f9a6d50f3ed64 2013-09-01 11:18:52 ....A 154781 Virusshare.00092/Worm.Win32.Mabezat.b-4bd07c9f2b4499c0099c64fd7e7033691bb9589c5511c6097625aa527aced45a 2013-09-01 11:31:46 ....A 795343 Virusshare.00092/Worm.Win32.Mabezat.b-4c2431122a6fdf1841898ae64ff3d0b986610ea55c24ca89d1fe7d5c83b7a650 2013-09-01 11:56:12 ....A 155111 Virusshare.00092/Worm.Win32.Mabezat.b-4e8ac878a2c3088461e7130269d6a9fe776b40bf8457c1ec0f618fd7cb574bca 2013-09-01 11:51:12 ....A 160895 Virusshare.00092/Worm.Win32.Mabezat.b-4fd8bc36380f774dfdf77b2d7146b75d734d89a9eb22e4acc5f2964c3529c347 2013-09-01 11:46:44 ....A 938351 Virusshare.00092/Worm.Win32.Mabezat.b-50a7db601bbd53f562ed521ce09edf5394d2e8ffc391ca7cd7143fc9e4b9daec 2013-09-01 11:34:40 ....A 155651 Virusshare.00092/Worm.Win32.Mabezat.b-514b662dcfd0c048af12440a11b12f8d5fed5b8f045b2d42132c47c87c345730 2013-09-01 10:48:30 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-518cf5f848bec81d39bf2a51a238ace5be14fcb697f0f81ab377c2e77240bdf7 2013-09-01 10:53:02 ....A 161575 Virusshare.00092/Worm.Win32.Mabezat.b-62150b141404084a313d539e9b2e2e6f1c0c3dd45832fde9c990dde1320a559b 2013-09-01 11:08:36 ....A 299887 Virusshare.00092/Worm.Win32.Mabezat.b-73eb9aeb49d65baa8633799eda8543af7946f5361ba83ddf90006e9cd89c7a6f 2013-09-01 11:44:54 ....A 165231 Virusshare.00092/Worm.Win32.Mabezat.b-7736887f99378f2f217dcf87047fad5637dcca35c8f0a7ab67d11fb90b7ee6ee 2013-09-01 11:49:50 ....A 161435 Virusshare.00092/Worm.Win32.Mabezat.b-77a23aaddcc32f2ed0d85373aa9d02ad82a923d41352ff9e682adb1147c69a98 2013-09-01 11:48:00 ....A 502239 Virusshare.00092/Worm.Win32.Mabezat.b-79d4212a7acd74164fbcae35d05867c3aad3ed6c795dfff5f4218df2022026cf 2013-09-01 11:56:46 ....A 155031 Virusshare.00092/Worm.Win32.Mabezat.b-84b3fb733b91fa334acb78690f633712d727e7618d82e51f99bd115ca4f3a1f4 2013-09-01 10:54:30 ....A 155933 Virusshare.00092/Worm.Win32.Mabezat.b-86b9f565b5273a23014b6624be2c6f7e0e3ad9c62f27aa8e15e88507242a9eb7 2013-09-01 11:13:52 ....A 267119 Virusshare.00092/Worm.Win32.Mabezat.b-87ac01ade7642e87096f998eb6f70239b818609ae324daa871e936556ca48e66 2013-09-01 10:49:34 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-889c5086c8864e7619fd9ffeadc03546e07fd8f5e1eeb10188e812753d5d4acf 2013-09-01 11:13:02 ....A 437615 Virusshare.00092/Worm.Win32.Mabezat.b-9fa55f6fcfdd4693b9492bac2dea4888d8f6bd0f1c57af4004e12e1eb38c915a 2013-09-01 11:12:22 ....A 154911 Virusshare.00092/Worm.Win32.Mabezat.b-a07fccd7f33b8fc54b2430fb80050d073c828bd4756f62e6fc31e786ab11db47 2013-09-01 11:06:00 ....A 152913 Virusshare.00092/Worm.Win32.Mabezat.b-a0d39d8982d5f0c1fa5aa0ff9795a4e8e7a518b28b980bdaa202c98234cbea32 2013-09-01 11:45:56 ....A 440944 Virusshare.00092/Worm.Win32.Mabezat.b-a7ed73f5521f2b70f29acf824fbc9d9c7e876bdfbe87e1107a376c0538379ae7 2013-09-01 11:05:24 ....A 155531 Virusshare.00092/Worm.Win32.Mabezat.b-a80fd562e154549d356932d6d10376b064e067dcbc6c20f7e93ee6edf7b51e0a 2013-09-01 11:05:18 ....A 168063 Virusshare.00092/Worm.Win32.Mabezat.b-aa457afd21c27d44f8a157b7f2cc149997e47e6fead0e0254c207c3f5ee10272 2013-09-01 10:49:28 ....A 1386847 Virusshare.00092/Worm.Win32.Mabezat.b-acbd7a02125c0ef458d5297fafd1393d40558a44cf3d890d2ff74ae38a4d2a86 2013-09-01 11:09:48 ....A 155571 Virusshare.00092/Worm.Win32.Mabezat.b-ad99150da76e4178f24eb86c40dd2a678fab136f6dac89a41504ea45176790b5 2013-09-01 10:49:50 ....A 153593 Virusshare.00092/Worm.Win32.Mabezat.b-ae3d2f34b6794f04cc881bd5d50ff43c1cefb86a45a9a06bc44660240c25d87d 2013-09-01 10:47:18 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-ae8e6c2d52cb2a106199b6b66ef6df348603385084482037fcaf1cf6657ddff6 2013-09-01 11:43:46 ....A 155263 Virusshare.00092/Worm.Win32.Mabezat.b-b4085a71eb12fe34cd9208745d49de3dc0851a525da07397226c512011dab7f8 2013-09-01 11:56:28 ....A 160895 Virusshare.00092/Worm.Win32.Mabezat.b-ba63fb2042388699bbfd573723ee6b2aa32e1793168fce630c5aeaf98d4b489a 2013-09-01 11:40:14 ....A 153553 Virusshare.00092/Worm.Win32.Mabezat.b-c72928753ac2e90e76128a9340c562c6bf73dc8e4dc460efa93a425601fc7600 2013-09-01 10:57:46 ....A 248711 Virusshare.00092/Worm.Win32.Mabezat.b-c94ac8c23cbc5ea27816bf4a173b4275ea70c2772a5424722a5ad764c9f0f661 2013-09-01 12:05:06 ....A 217967 Virusshare.00092/Worm.Win32.Mabezat.b-ca3bfea3b05ee958100021be865b8d3b54773f49158c9d7508e7d65769e2d691 2013-09-01 11:35:44 ....A 154751 Virusshare.00092/Worm.Win32.Mabezat.b-cc9fa3f7852093f31ea72f1eb78f6946494ebccf1913ec5c94dcb2f9622d9da5 2013-09-01 11:44:24 ....A 236399 Virusshare.00092/Worm.Win32.Mabezat.b-ce1b8bf6885cbfe16d94d2f3eaac53b3ea2fbba9aec07ac0729e7af44b59f09f 2013-09-01 11:13:32 ....A 430959 Virusshare.00092/Worm.Win32.Mabezat.b-d8d0c5847c3e2233f4124bc3fe14925ef907205d365616d9c5035e3756c99c1f 2013-09-01 11:30:16 ....A 210799 Virusshare.00092/Worm.Win32.Mabezat.b-ef05cc534951e8fffd5aeeb228e1ca3346982f142ca947effeb63cbc74f4b760 2013-09-01 11:33:18 ....A 155263 Virusshare.00092/Worm.Win32.Mabezat.b-efc38035347d38a45ba819fd91c5f10db363ece21ac4fbb2d5f94f67aaec99a6 2013-09-01 11:11:44 ....A 77783 Virusshare.00092/Worm.Win32.Mabezat.n-10503d95be005b50a23ee081b45c80912f4019e9d16fb05cb2ec4304fa9d61b8 2013-09-01 10:44:08 ....A 77783 Virusshare.00092/Worm.Win32.Mabezat.n-209055ae6a7a1eb0f640a51d4adf476826e437d3f6245d414ccaef0278a2e36b 2013-09-01 11:01:50 ....A 77783 Virusshare.00092/Worm.Win32.Mabezat.n-2cd0d5b93e43f17dca455b58bbf4668c1b6d677b0cf3b23b7894089644eded75 2013-09-01 11:25:16 ....A 77783 Virusshare.00092/Worm.Win32.Mabezat.n-3010b00aca30d6cfcde653aa94123b85a1e462a2389fa2c6858500052af6dc06 2013-09-01 11:25:22 ....A 77783 Virusshare.00092/Worm.Win32.Mabezat.n-391bd8c852552d4c0bbac6a24a3c29ac89a8f3af1c78338fc2bd688cbb9e7c8b 2013-09-01 11:24:34 ....A 77783 Virusshare.00092/Worm.Win32.Mabezat.n-398b143e0e14ef01064e8ab459f7074277c0a88a953cfcf889004a39cfd5dd90 2013-09-01 11:39:16 ....A 77783 Virusshare.00092/Worm.Win32.Mabezat.n-58cd89fba8605dbccedcd3189f73a423e27a396e9fec7995ec591e21677707ea 2013-09-01 11:48:06 ....A 32768 Virusshare.00092/Worm.Win32.Mabezat.n-844521bf24d5350b2d3599705288e493e7f797316ad5336e67b22c2d8418869d 2013-09-01 11:58:30 ....A 32783 Virusshare.00092/Worm.Win32.Mabezat.n-d3a8006a38ee558cbdba3b864017e7abb2fa86f215d746b02e9dc0ac70a2de7b 2013-09-01 12:10:42 ....A 234027 Virusshare.00092/Worm.Win32.Mabezat.t-a648b94c1225d2bc023ea2f2876d75ddf78d9eb1c7bf840984773a4ef58ffc64 2013-09-01 11:58:50 ....A 1762 Virusshare.00092/Worm.Win32.Mefir.h-29075abbb969cb5f288da0e5bb824d31844d6aed4d1de294b75bef598d7af31b 2013-09-01 11:55:46 ....A 488 Virusshare.00092/Worm.Win32.Mefir.p-3d81e03be7455c1f1cc954dd1bc147fc8d58da958c788638bd46292dd9ea19d9 2013-09-01 11:26:50 ....A 592 Virusshare.00092/Worm.Win32.Mefir.p-8d0b9ca264b72f26265646f41314df793961c8c03d8e49b37a6b04b6fbbf607e 2013-09-01 11:02:16 ....A 81495 Virusshare.00092/Worm.Win32.Moldyow.qy-12d1b331cfad2d7b7e6d30a9ca21bf28812833aeecaddb97cc68a89e0509f461 2013-09-01 12:06:48 ....A 331776 Virusshare.00092/Worm.Win32.Ngrbot.ahkl-acf865c48ca1189d402812d50ea2b42696f9824c8f854616c2e663c1b02d6f0f 2013-09-01 10:50:28 ....A 193550 Virusshare.00092/Worm.Win32.Ngrbot.ais-6176496e347d42e479654f97d2b3ddf180394908cd87527a48b9248f98a58b8b 2013-09-01 11:39:02 ....A 72192 Virusshare.00092/Worm.Win32.Ngrbot.aqdl-00948398092d28a8b78d067c32e336754fded7ea96272f177e33bba9c5dcdfd0 2013-09-01 11:18:56 ....A 72192 Virusshare.00092/Worm.Win32.Ngrbot.aqdl-0b4b428d0a3fb6d8136a9fdd9fd8353c0ef2a6554dd45dafc43a6f1c73fbccb4 2013-09-01 11:12:40 ....A 348904 Virusshare.00092/Worm.Win32.Ngrbot.aqtb-044e919dfd53080e331d2a1cc4690a5e2a81d59cfc6cae0e67331cac9f7c6b76 2013-09-01 11:19:42 ....A 262144 Virusshare.00092/Worm.Win32.Ngrbot.asrz-12826a60fc28989db05b6226ba7bfaf34796ff60e072fc4a03a3d79ba31f7556 2013-09-01 12:13:02 ....A 155648 Virusshare.00092/Worm.Win32.Ngrbot.auo-01e665188b333503f6625d0081dc2a0deb9d1f3c55fa024c3e0cc2b845567901 2013-09-01 10:43:10 ....A 278528 Virusshare.00092/Worm.Win32.Ngrbot.bcxg-e0e736facbda76f99a2d5266429bf1f15ac03b6f9e36f7b21279df4f9f9a3f44 2013-09-01 11:20:30 ....A 163852 Virusshare.00092/Worm.Win32.Ngrbot.bdmu-02dc8c6c310f3343ee9993b3f2d2453bb4463e0c1d2eaab718f717dde344d304 2013-09-01 10:58:06 ....A 83268 Virusshare.00092/Worm.Win32.Ngrbot.beet-3c24dc75d3ccf60f3134f2f96c1b391c7bbc307c3bcce12c8bf5e9d42dd915eb 2013-09-01 11:16:56 ....A 92272 Virusshare.00092/Worm.Win32.Ngrbot.beet-5395c73835d30daf9fda8cf4ba2ba48728985d03b7798a62005a78a813714f78 2013-09-01 10:45:16 ....A 98341 Virusshare.00092/Worm.Win32.Ngrbot.beet-cffa2fd50d839b04010b040ee98f8186d2a95c7e69f8f3b906619c60ab7ad11b 2013-09-01 11:45:04 ....A 135168 Virusshare.00092/Worm.Win32.Ngrbot.bflx-82c1d3c410bfef9330fc942b5ebbd0654ac1f118abca06067908546689e9a1bb 2013-09-01 11:53:08 ....A 75677 Virusshare.00092/Worm.Win32.Ngrbot.bzm-0d1412339cf3f199b97b23980dbdd8b775450f73f9de2921f84544701a7a4d5e 2013-09-01 11:45:32 ....A 120090 Virusshare.00092/Worm.Win32.Ngrbot.bzm-338b6d4702b6c6d1babacb064562041ad5743dbc062c634b41aac523bdcfabd8 2013-09-01 12:14:04 ....A 790016 Virusshare.00092/Worm.Win32.Ngrbot.bzm-81c56019465efa69611aeede5c280ce90a1a0a2f3b0ed76daeabfe6b4c80fdd3 2013-09-01 11:18:58 ....A 20071 Virusshare.00092/Worm.Win32.Ngrbot.ckk-2e043512c4efd1a8c860b926779df0edb6b56a8cba1c3f1f2e20697623b17199 2013-09-01 11:54:46 ....A 76800 Virusshare.00092/Worm.Win32.Ngrbot.dhx-72824c79510b959d20aaa2af5bb2ee80f713289bf1ace8f54d9cd409a426443a 2013-09-01 12:14:08 ....A 110080 Virusshare.00092/Worm.Win32.Ngrbot.fcz-c438d0df1b3feca780d16e02d2ca8815611d508c5f3f813acfec6c2fe5b3f376 2013-09-01 11:03:46 ....A 81920 Virusshare.00092/Worm.Win32.Ngrbot.fs-169f27c9f6ed8827066260c038bb040bd459cf56964bf3c393f6650e21fbde79 2013-09-01 10:46:24 ....A 266240 Virusshare.00092/Worm.Win32.Ngrbot.gfk-398a19f9f6fd76b7cf13a4685dae462a7c00e5d79bcd5a3ef11ed907d446bbbd 2013-09-01 10:53:28 ....A 55027 Virusshare.00092/Worm.Win32.Ngrbot.go-701154ee34e0c2d02c014727d7e6c7268c1e256a3735cabca9dd455d1b0b16ff 2013-09-01 11:10:20 ....A 172170 Virusshare.00092/Worm.Win32.Ngrbot.go-fbc9254071bf767d60c09cc60ea9f34cee540d7cf1328d4a8ca6f6f8bb35eded 2013-09-01 10:42:26 ....A 229376 Virusshare.00092/Worm.Win32.Ngrbot.gym-12bb70b3eead171f7885e27fe592181a0053d7867bb49d63874374b4904905fa 2013-09-01 11:17:10 ....A 182885 Virusshare.00092/Worm.Win32.Ngrbot.hel-12f8680876b7e28e7686d734de198a36f59c8a522a5212d9da026983cc3fca8b 2013-09-01 11:47:52 ....A 134047 Virusshare.00092/Worm.Win32.Ngrbot.hel-74fdd9dd76b43c6508ef6d7b0347796a06844f0c0641beef072f0fa5bfb1d9b7 2013-09-01 11:22:32 ....A 186769 Virusshare.00092/Worm.Win32.Ngrbot.hel-7fd7d3e29fa8678241ebcc79eac84d13380a5115d7751e494c1d1520f39671e1 2013-09-01 11:04:40 ....A 134343 Virusshare.00092/Worm.Win32.Ngrbot.hel-84ee68c26ef9eb63983f4b61d693aad431736f00e17492baf1c65cc255111ac9 2013-09-01 11:53:08 ....A 34248 Virusshare.00092/Worm.Win32.Ngrbot.hpf-37a301078a5e0575d5778b9f43c0fd75fa57c2d2ccffd04fc88b56cefb7b1a52 2013-09-01 11:55:06 ....A 24576 Virusshare.00092/Worm.Win32.Ngrbot.hrl-1979aaa7b35578d6334aaacecf29848b58cadb5836a3c2d8fc43d0eefd71c053 2013-09-01 11:57:30 ....A 153582 Virusshare.00092/Worm.Win32.Ngrbot.hwa-53d739438861c1402c9d9994018037767961254b2087c5ffb3532807ac179069 2013-09-01 11:30:14 ....A 73728 Virusshare.00092/Worm.Win32.Ngrbot.hwa-865f0d60e8e84d3c966e05b5c1f9aadba9db1f488c001590027cadf6d0df4577 2013-09-01 11:33:34 ....A 92111 Virusshare.00092/Worm.Win32.Ngrbot.ier-1156f780ca4cf07716428e3265e67916576339e45a1c562ce72fe2f10ab4c29e 2013-09-01 12:12:26 ....A 213504 Virusshare.00092/Worm.Win32.Ngrbot.kie-8a5a01ceab4b810cb9636fa9695aecf120bb7366cb5a88db7218e037b7352c3c 2013-09-01 11:20:00 ....A 24528 Virusshare.00092/Worm.Win32.Ngrbot.kpb-09a77c9ac4c65525050c0f2dee9f0f6f80f2340351a587350afff17a6bf25456 2013-09-01 10:49:44 ....A 36792 Virusshare.00092/Worm.Win32.Ngrbot.kpb-140c9210a9eb4d23a09b71f248740023b929d2285c3f0c5ea62faa9cf0edffba 2013-09-01 12:08:04 ....A 39424 Virusshare.00092/Worm.Win32.Ngrbot.lof-8f12ff6f256900afd5af141444a1cdfa5b33830e8bc63f8b76d186a407d8612c 2013-09-01 11:10:32 ....A 290816 Virusshare.00092/Worm.Win32.Ngrbot.lpf-0587cd4bd01317eabf490094b31d7634b49b35c5dd8aecd0c513eaf8239051cc 2013-09-01 11:26:16 ....A 297472 Virusshare.00092/Worm.Win32.Ngrbot.mt-5ce76f4ec1b9e53e38c2571213d0597661ff765b96c9c9ee7ab6d932ebc5c2d5 2013-09-01 11:08:18 ....A 155648 Virusshare.00092/Worm.Win32.Ngrbot.pei-41dacfec033587a8f630c77196a908565aa223de31596ac0325421f50f46ad94 2013-09-01 11:06:50 ....A 151552 Virusshare.00092/Worm.Win32.Ngrbot.uyk-02125edb3dc09b422d21658c4fb259a2da285c7b7d15e0d215dc1d90a9a54b94 2013-09-01 11:09:48 ....A 86016 Virusshare.00092/Worm.Win32.Ngrbot.uyk-306e0d2e87818493651a2909390f1355370e77154e2fac4d94e194e5490b5380 2013-09-01 11:27:20 ....A 147456 Virusshare.00092/Worm.Win32.Ngrbot.uyk-a13b044508fd78b1cf5ec4169ae98977715dea199bf3cdb5834fc64e51326cdf 2013-09-01 12:12:54 ....A 180224 Virusshare.00092/Worm.Win32.Ngrbot.uzl-1a51aad96e1a0c43679f8d34f8973deda831252f20233c53505cfe586112c2dd 2013-09-01 12:00:22 ....A 38322 Virusshare.00092/Worm.Win32.Ngrbot.uzp-22cbbca5c410b52706b09d63a8138403dfb931ffd37fa398256b0f9e5eefeae9 2013-09-01 10:48:42 ....A 69349 Virusshare.00092/Worm.Win32.Ngrbot.vmx-94cd29ee93e44c592e3beb99cb5812bf0084eb5f9c19666031517eeb99c6923d 2013-09-01 12:03:26 ....A 98304 Virusshare.00092/Worm.Win32.Ngrbot.wju-98d3cbcab8e00170b7d6c2e86eaebf64b0b6493c92828b2250a28a6377f31d78 2013-09-01 11:01:18 ....A 145920 Virusshare.00092/Worm.Win32.Ngrbot.zbj-2b2a3b97beffc09fd8d8f120dc9a07aef9dc5dd6361904948c80fe2ea4d7273f 2013-09-01 11:53:38 ....A 34816 Virusshare.00092/Worm.Win32.Ngrbot.zbj-93bc52973ef3dccffe87893e4908a8e4783649bd7b9d67c023fe64988dd84c23 2013-09-01 11:55:04 ....A 450048 Virusshare.00092/Worm.Win32.Otwycal.bt-5867704c77521b02a682b318c3a79ac275132c338361b9ea37301f020418c6a8 2013-09-01 11:02:44 ....A 74264 Virusshare.00092/Worm.Win32.Otwycal.bt-5a5aa1b798afd70eb7ba568bae61aab59dc907b368c08555e0d25486a031fbdc 2013-09-01 12:01:16 ....A 33933 Virusshare.00092/Worm.Win32.Otwycal.d-12eba01d2c3a36b1bc2870d8aab5352c7f930bc4ada02210ffd9af9ed8439679 2013-09-01 10:51:52 ....A 106992 Virusshare.00092/Worm.Win32.Otwycal.d-fba12a665f3bfb31dc5713ca4a74943da3278c1ecfd439dcd27bf125a6970854 2013-09-01 11:08:16 ....A 792791 Virusshare.00092/Worm.Win32.Otwycal.g-106723c72b524112b480a6fcd0b797d5f4bd01b230d05448e29338feaee0796b 2013-09-01 11:17:42 ....A 348162 Virusshare.00092/Worm.Win32.Otwycal.g-12e6c6d56bc9f31b07f2351a10b4fe517b15526599d56f80a465fd16ea3e9b35 2013-09-01 10:58:52 ....A 1294499 Virusshare.00092/Worm.Win32.Otwycal.g-15ef5554584d5e38d45665220a9977c5f8933654633cc7c0d7d8dd4484eb10dd 2013-09-01 11:23:58 ....A 2091397 Virusshare.00092/Worm.Win32.Otwycal.g-227463781a94c322e670686de7f6bb8835555074ddb47479f2ae341afe160499 2013-09-01 11:08:14 ....A 514995 Virusshare.00092/Worm.Win32.Otwycal.g-3d55a29ecf1eb8f911c20d3cb6f0214fd97f5204c244cfc0f5ec2502dd437e2e 2013-09-01 11:33:50 ....A 899285 Virusshare.00092/Worm.Win32.Otwycal.g-404acc30b76f4baa4e52eafcc43364e37e9b38fb7a218e3525c1cbc2f3b5b630 2013-09-01 10:41:26 ....A 16042577 Virusshare.00092/Worm.Win32.Otwycal.g-4f7094b6cb4330338ecd4daadd9e3725fea030e58e1ec739f8b6481f9e424fda 2013-09-01 11:16:58 ....A 96913 Virusshare.00092/Worm.Win32.Otwycal.g-53169ae6f5f38d1116d332ddc0a8585efb2000341bbec337ec2d910820b3db39 2013-09-01 11:26:08 ....A 1215262 Virusshare.00092/Worm.Win32.Otwycal.g-58577d74933919a2349ee78e02540e558ee5804371ac0865e848f7b06d92843a 2013-09-01 11:06:58 ....A 1700793 Virusshare.00092/Worm.Win32.Otwycal.g-5bcdedbba74b62216d83adfd56a83de00f0729097d97ccce1fb0074b00a89f7e 2013-09-01 11:23:52 ....A 516378 Virusshare.00092/Worm.Win32.Otwycal.g-632c671870aa64e531c1e1a5b7100145bf038396d71c734968e123a46d284bd9 2013-09-01 11:33:16 ....A 1428423 Virusshare.00092/Worm.Win32.Otwycal.g-6cc1806c35d3cdb49a4d3d3163d988c50af87f48006c3b78a0bb4a841e431012 2013-09-01 11:14:52 ....A 2063937 Virusshare.00092/Worm.Win32.Otwycal.g-7123fa501ab004fbaf58ca40c705c601bff57e95a1ed9476968d8c6bfc9f0ee6 2013-09-01 11:06:52 ....A 3979123 Virusshare.00092/Worm.Win32.Otwycal.g-7cb726e6e57052fd5cd068fe6b7f5ad48621be0f11a49955c7789d1ca98339de 2013-09-01 11:16:46 ....A 280034 Virusshare.00092/Worm.Win32.Otwycal.g-9c04f726b71bc9bf9f468dcd26349364cd600829bb6369e57c96b60eaa7aa28e 2013-09-01 11:15:10 ....A 805476 Virusshare.00092/Worm.Win32.Otwycal.g-abc2e7a76b30b84a9a1cea8469b929ec3ae126533db07f1493dbc39ecdaed2f4 2013-09-01 11:24:38 ....A 5413101 Virusshare.00092/Worm.Win32.Otwycal.g-b0800d0bef4197b7f03ae3723a2627aa7446fe66615a22deb1511e3e3c2bd7ec 2013-09-01 11:14:52 ....A 1136495 Virusshare.00092/Worm.Win32.Otwycal.g-b687f97772a8dd31913a3aa82c6bd355b055880cd8b0ca05ea921bbf53a728f7 2013-09-01 11:14:52 ....A 1395855 Virusshare.00092/Worm.Win32.Otwycal.g-bbd9a508baaf058263b227d5f7d406f06459b3dfbefd614ea09d943be35c1b41 2013-09-01 11:26:08 ....A 473102 Virusshare.00092/Worm.Win32.Otwycal.g-bddc3960461107e5a08552d073d2513eb91ad6a3e00844bbc6db9281fc0a3289 2013-09-01 11:08:20 ....A 5333894 Virusshare.00092/Worm.Win32.Otwycal.g-c712c1bdac50baab137a71a0547e5a9cca47da83e9d907b3ea8e89d184ab3ed8 2013-09-01 11:15:10 ....A 3087704 Virusshare.00092/Worm.Win32.Otwycal.g-d8ed05fddae1f9e109a914c61868e3368324167d30e9cf5411a157a9acb7e594 2013-09-01 11:08:16 ....A 855528 Virusshare.00092/Worm.Win32.Otwycal.g-e7f4f8fa6f19da6b4f4882b0c1e59f468be5688772818509be7cc47677792005 2013-09-01 11:15:10 ....A 1264164 Virusshare.00092/Worm.Win32.Otwycal.g-f962ee7314116a5cfe526c6a1327ad37f011d7f73a3b3917e2d4216efd534aa5 2013-09-01 11:15:24 ....A 206912 Virusshare.00092/Worm.Win32.Passma-2125a2aba7fb375f458ef9eecb8a58c127092f3c473439ad4c109eac761eac73 2013-09-01 11:54:00 ....A 372736 Virusshare.00092/Worm.Win32.Passma-4f9f2fe1f603cdb9a6f4da28d86051167a4b706772e627348b3bb1e4f60da5b1 2013-09-01 11:21:58 ....A 1188300 Virusshare.00092/Worm.Win32.Passma-4ff16a5f5a5b1c49439320746eb337cc65205d839e6cd7cc950ea957250ce614 2013-09-01 12:13:10 ....A 32256 Virusshare.00092/Worm.Win32.Passma-9539b0fea66db9094098e7b6a128c07b08fe127a439d5c358030cbdf42a59861 2013-09-01 11:44:30 ....A 8192 Virusshare.00092/Worm.Win32.QQPass.pif-2430fc089ca282551d8c43de8a7d609a6fe6ee04efbbb9c5b87b1e3b6a5f716e 2013-09-01 12:00:04 ....A 294912 Virusshare.00092/Worm.Win32.Qvod.a-f57fc647a3a32eac79edf657a82ff2bdafff9580a4fe652d9ceaf44a20234324 2013-09-01 10:57:28 ....A 239616 Virusshare.00092/Worm.Win32.Qvod.a-f6bcea48cb0e9186a3cbe9eb763bfbb04fecef1efac6c5a45502c2f4071dbaf5 2013-09-01 11:35:02 ....A 187761 Virusshare.00092/Worm.Win32.Qvod.aeg-50f037ef7d6d2242377f4185fc511c3a2047831da176696fb2fb999e96d2e967 2013-09-01 11:56:14 ....A 87398 Virusshare.00092/Worm.Win32.Qvod.ajw-2800dbcb6896c2cecaaf813cce0b30c9e09f8455737d7f22ddcef2f60f086be5 2013-09-01 11:34:36 ....A 393216 Virusshare.00092/Worm.Win32.Qvod.akm-22ce19d12ef10fb2b69826f22f278d59794871e34028057b27136abda4c70996 2013-09-01 11:49:36 ....A 180224 Virusshare.00092/Worm.Win32.Qvod.akm-69f289f27b382aa0bdb01a8e93a9d50023c32a1c82bab8c677a6ebc1a543d6d3 2013-09-01 12:02:44 ....A 150528 Virusshare.00092/Worm.Win32.Qvod.aly-78d362686c530327c700bd0eb9d6bd78c6840d3a89e8d361ec057b138572a986 2013-09-01 11:09:20 ....A 150528 Virusshare.00092/Worm.Win32.Qvod.aly-fdb2abc6046853d029b75b9e5d73b1363b918b28834073cbe2c401db2bfb1dcb 2013-09-01 12:11:54 ....A 187761 Virusshare.00092/Worm.Win32.Qvod.cgf-461aa416380c15f55a6160d85d2ecfd0fe422d39f222fb501fa0738d8dcc5b15 2013-09-01 11:33:20 ....A 237568 Virusshare.00092/Worm.Win32.Qvod.cqo-f369cb0b8490d29ef3a86f670f415f13efe4b86c6caa4c331e349cbfcf0baafb 2013-09-01 12:12:08 ....A 132879 Virusshare.00092/Worm.Win32.Qvod.gj-3f0da921da1313eab13c5c0c38ec985f6880f9077061dbe24cbd2d3773e103e2 2013-09-01 12:14:42 ....A 101774 Virusshare.00092/Worm.Win32.Qvod.pkd-99c68ed08d4de41a196be55bfdef6985ed8c657a9e691edfb546d11f47b4f560 2013-09-01 12:07:48 ....A 90112 Virusshare.00092/Worm.Win32.Qvod.pkl-17392f4dd3fe63efe7c02e29522244a0a3c2e547f6065623526b03ade264c9fc 2013-09-01 11:13:58 ....A 3514318 Virusshare.00092/Worm.Win32.RJump.a-b1aaa2eb2f87655c296f227a8d39d8521f2b5ff5d8be9258ea0de9d83e5b384b 2013-09-01 11:07:10 ....A 257790 Virusshare.00092/Worm.Win32.Radminer.d-32c9cd944d5728771e60085b56b57833fb67621fc959a26f6db48d9aa58b900f 2013-09-01 11:36:12 ....A 159744 Virusshare.00092/Worm.Win32.Ragod.qgv-5e5420936a009c58eda7c33492fbf3dba91ada25b27af8cf6988badf4a1ed9cc 2013-09-01 11:10:32 ....A 380928 Virusshare.00092/Worm.Win32.Ragod.qhi-2524ff7bfc183d38a68d7da95c32020edf9f19ada32bc9a30c56fb9727accad6 2013-09-01 11:31:30 ....A 314941 Virusshare.00092/Worm.Win32.Recyl.fi-2c53415042ddfa4f3b02d3e5ba111c991c193bb353fd4b2e080b04c1587f7c66 2013-09-01 12:09:42 ....A 527368 Virusshare.00092/Worm.Win32.Recyl.fv-00801e4c1c2349781897841e76dd81606ce5c51ed4f2e80fe7bee021d9075bbb 2013-09-01 11:48:38 ....A 49152 Virusshare.00092/Worm.Win32.Rombrast.vim-a887d7e56374ecad9b4acef1176d98e96fd74c7b7653d8a36417ccba2167213e 2013-09-01 11:53:16 ....A 329448 Virusshare.00092/Worm.Win32.Rombrast.vjh-ffe81bc84e4cc3709905c30046eeb3e6e906b481f47c10349a08140c14a6dc35 2013-09-01 12:15:26 ....A 20023 Virusshare.00092/Worm.Win32.Runfer.wkb-9d8b63198da52566adbba1a99ddfd366727e34a34bf1f8e2b5db27f8c45e4356 2013-09-01 11:38:10 ....A 229376 Virusshare.00092/Worm.Win32.Shakblades.aw-270693aa07ef0a5051a23851fad30a17baa389fb28ec2036b7eb1e956b97c4a4 2013-09-01 10:55:04 ....A 608256 Virusshare.00092/Worm.Win32.Shakblades.puz-3ae0e66da54be6ce9ddfbe5fccc49db7330609c9d7100f2babe325958771b055 2013-09-01 11:53:38 ....A 1196108 Virusshare.00092/Worm.Win32.Shakblades.pyx-363d60e258acff8caa4aa453f6a4a18e9cd4d7ecade07d6cab4bcdd608ec635c 2013-09-01 11:59:40 ....A 250000 Virusshare.00092/Worm.Win32.Shakblades.qml-82482d45a2d6c982815c28b88ac4c2818e3ca02fab6849a0cb16e88b43ef89a7 2013-09-01 11:35:20 ....A 463880 Virusshare.00092/Worm.Win32.Shakblades.qmn-2cc9bf2f47d43416922ccf9ceb796bc2690e1b9c64da9ee39c12beeab907ab29 2013-09-01 12:11:22 ....A 165888 Virusshare.00092/Worm.Win32.Shakblades.qmn-432cbf541a270d5fb6c7540cde4102487eba677aa56649c1577b285994e5f8a4 2013-09-01 11:48:50 ....A 172040 Virusshare.00092/Worm.Win32.Shakblades.qmn-64252534e79c546248987c5a9096880532f3a2e3f2a5f00209c6572fe8269dae 2013-09-01 11:29:58 ....A 430080 Virusshare.00092/Worm.Win32.Shakblades.qmn-d16c705673ea197d682c49a7e720d7cad67a90fcebf4c475fdb42a06a66424f2 2013-09-01 11:03:34 ....A 165888 Virusshare.00092/Worm.Win32.Shakblades.qmn-ebd9bbf9d23b35afaea18f941e06e06be9b030c1f04180578684425952047728 2013-09-01 11:46:42 ....A 166400 Virusshare.00092/Worm.Win32.Shakblades.qmq-015e0e6a124f1b393ef4371b10956948161c42776f17361c117a3d21d0157b25 2013-09-01 11:19:44 ....A 430080 Virusshare.00092/Worm.Win32.Shakblades.qmq-076c7181c04fc8ca5ad8cea4744d995da3d6a8ff8bc85ffea83f58bb1d73511b 2013-09-01 11:24:42 ....A 194611 Virusshare.00092/Worm.Win32.Shakblades.qmq-2c164833fa4b5225b7d5e7af604f638ce901fa4646252ff289b82c74536c5430 2013-09-01 10:40:50 ....A 461824 Virusshare.00092/Worm.Win32.Shakblades.qmq-30b87eb3a2bc4af60102b6a081df392404a623dd303583b4f26a3f529afdf902 2013-09-01 11:08:54 ....A 430080 Virusshare.00092/Worm.Win32.Shakblades.qmq-435f0ecc165e72b6365e8dad2a64d20ba966236fdb2895a716d8cf16b670c6f6 2013-09-01 12:15:34 ....A 166400 Virusshare.00092/Worm.Win32.Shakblades.qmq-4f496c56c7d1680b0f15c15bfc89cb9db851f8287d1178ca048c43f101c40830 2013-09-01 11:40:08 ....A 430088 Virusshare.00092/Worm.Win32.Shakblades.qmq-7cd9bfb50c71e756c5ee05a41152d6f277e70c260f14b452706ebf1c35392ddc 2013-09-01 11:04:38 ....A 823822 Virusshare.00092/Worm.Win32.Shakblades.wjm-6a1e16fa6043c8810ce7a4a8c87cd6bd3bf74eb43034b38cc936733fa6d11b04 2013-09-01 10:48:08 ....A 248898 Virusshare.00092/Worm.Win32.Shakblades.xij-ab3b5be864e284392807b47c0b3e412868b574f6ad5ac35d8e0f5b5ca938253e 2013-09-01 11:50:14 ....A 294912 Virusshare.00092/Worm.Win32.Shakblades.xrz-8fd31c2e2561c330f23b0cc0e36f70a3b7fedc2bd08c02d1f3f2dd06308f8161 2013-09-01 11:59:40 ....A 80384 Virusshare.00092/Worm.Win32.Skor.beku-3750230677e7e072bd05e99aa101e818b91f18b15bfc2df51900f9063ed8afbd 2013-09-01 10:49:04 ....A 80384 Virusshare.00092/Worm.Win32.Skor.beku-6d924adfc6531c52fec3fa7744a0921d12e81f31273a9e18d664b2e898d38979 2013-09-01 11:06:50 ....A 80384 Virusshare.00092/Worm.Win32.Skor.beku-722d240c3201866cb6703f42f865ca909388d323655c1afd4bc130ce09b25a48 2013-09-01 11:30:58 ....A 80384 Virusshare.00092/Worm.Win32.Skor.beku-80f182a6db6003314cc18fc52bf62dbd99a5416d49db0cbed62234bde5ca12b6 2013-09-01 11:38:26 ....A 150528 Virusshare.00092/Worm.Win32.Skor.belv-0c6ad9dea0b43699ad3050fcc332afec768578213e356f7191784a9880e64f86 2013-09-01 11:07:22 ....A 138752 Virusshare.00092/Worm.Win32.Skor.berd-602ab0731e67d3f7ce846c789b3aee697f1ac41a36601b12b3cb5f49f0b0c786 2013-09-01 10:42:10 ....A 138752 Virusshare.00092/Worm.Win32.Skor.berd-78798781797e78c126cb68d010cde2e9f76c0c7c8716a7cd90239e69c786ca46 2013-09-01 11:51:42 ....A 149504 Virusshare.00092/Worm.Win32.Skor.beru-618f8d1b6b65d45f03afe03089b2d890fce71de8538ed20a306cc9c9067a02b0 2013-09-01 11:49:36 ....A 149504 Virusshare.00092/Worm.Win32.Skor.beru-653f769929869b052251e126dc54d054a558a87e64ff05362a345018c82b4264 2013-09-01 11:23:58 ....A 81408 Virusshare.00092/Worm.Win32.Skor.besc-206475adbef4ac655502a4afb20f145163f5014c84b30b8d9bb0512533ccd1d6 2013-09-01 10:59:10 ....A 81408 Virusshare.00092/Worm.Win32.Skor.besc-4d5070e290d229b011cd4e5087925bd18b058948b618779236426eebd64a07ea 2013-09-01 11:48:50 ....A 79872 Virusshare.00092/Worm.Win32.Skor.best-4b88a0eaf2af1b99b109d34e2456a4eaaf86dd84ab621f59bff6390e67ac3954 2013-09-01 11:14:40 ....A 244224 Virusshare.00092/Worm.Win32.Skor.betx-804ef07cc00d94999e00a8e8da5c457d9220050c90ac75e446d1c8327cf47c1c 2013-09-01 11:25:22 ....A 150016 Virusshare.00092/Worm.Win32.Skor.beuf-50aa60232cf61091b0ee532c810bc3566a589bd168557740ca3da6b2639b3d61 2013-09-01 11:14:08 ....A 150016 Virusshare.00092/Worm.Win32.Skor.beuf-7b74df536c33f928bf46c43a03a231c812b1c4bcdf36f4f074d308d5652c68b8 2013-09-01 11:06:08 ....A 66560 Virusshare.00092/Worm.Win32.Skor.beum-848e2a7b8fd5e26291cf0eea8d372a8c077aa11422cb5155040d14fbbef44637 2013-09-01 11:26:10 ....A 228352 Virusshare.00092/Worm.Win32.Skor.bevl-337f22420defdc0bf68225af502ff53566bae64d29f0378719f431b731217933 2013-09-01 11:31:04 ....A 137728 Virusshare.00092/Worm.Win32.Skor.bevl-43c428eaf4226e7ee8c14f7568ad3ea0af7597531c8804c37ede1361d7243128 2013-09-01 10:49:40 ....A 137728 Virusshare.00092/Worm.Win32.Skor.bevl-6a650c3ac0adf83366b8d05faaee21f3a8b903f384f1854c8dcfecc9d1ec5557 2013-09-01 10:41:28 ....A 137728 Virusshare.00092/Worm.Win32.Skor.bevl-88300a7c57f0f2b4df949ffc8978e0637588c6d46596c7d7cdcd49dc97d4fc0d 2013-09-01 11:10:42 ....A 148480 Virusshare.00092/Worm.Win32.Skor.beyk-7ebbaabc71daa04590c02a2b6d1ad6778dc37905754a9b826149564258460554 2013-09-01 11:47:22 ....A 150016 Virusshare.00092/Worm.Win32.Skor.bfcj-1d33a3af34767187dc83e3594e5280d27117b97b53fbf83d5d23e10f1b987a95 2013-09-01 11:31:04 ....A 150016 Virusshare.00092/Worm.Win32.Skor.bfcj-f1fd23dfb200f5292a0eb1fb5c263240cdbd6fe56b4297562ddd090ff0a258a3 2013-09-01 11:35:26 ....A 128512 Virusshare.00092/Worm.Win32.Skor.bffd-7f936f436c99ce19ca3f521b5561f4586bf921d7ec33282a882c961e425afbe8 2013-09-01 12:01:38 ....A 128512 Virusshare.00092/Worm.Win32.Skor.bffd-8c3e09a5311d82dddf2b9490810803b3af02802d9bf04e83699830cd06d114e1 2013-09-01 12:02:22 ....A 66560 Virusshare.00092/Worm.Win32.Skor.bffd-d58b40ffd40d859eec89036b3d754c2f2b1d2b669c8179843d0c0cef888c6945 2013-09-01 11:01:46 ....A 166912 Virusshare.00092/Worm.Win32.Skor.bffv-95d5b203cdd93dcd28a639ccca593194efbb52df008f9a0282ae03e5f37876f1 2013-09-01 10:57:08 ....A 137216 Virusshare.00092/Worm.Win32.Skor.bggh-61b89c8f8d76bc7437c3ca6c2890c38eaa0aae1e78eb2f0d99842147b8e770ab 2013-09-01 12:09:00 ....A 137216 Virusshare.00092/Worm.Win32.Skor.bggh-7f71987be8f13007fe3f983eedddcb9407f34c88e18f434afc4e74215330cbe7 2013-09-01 12:08:14 ....A 141824 Virusshare.00092/Worm.Win32.Skor.bgij-fa6cc4536cc74689fda83a7039bffa20aef798f222a6786cab81b13c4a3dc5e4 2013-09-01 11:53:08 ....A 6332531 Virusshare.00092/Worm.Win32.Skor.evx-3624159c51f9fc18a4afc4e9d11c5e37a9d344f422b637b2226d3d298c0d0563 2013-09-01 12:06:58 ....A 202054 Virusshare.00092/Worm.Win32.Skor.evx-62091f43937b457709b30988cb0292ac9febf2f878501aa02734eaa8597e00c0 2013-09-01 11:13:12 ....A 219136 Virusshare.00092/Worm.Win32.Skor.ewc-6f508d95719edaa44c5dab477b362a91ef2ed0e962c6444a4e0836a8f974cbb9 2013-09-01 11:28:14 ....A 26624 Virusshare.00092/Worm.Win32.Small.ag-5b852446ca65a06f017806fe9f39e2a8a81e58f870c0a7acdfa0027055cb3ccc 2013-09-01 11:30:22 ....A 26309 Virusshare.00092/Worm.Win32.Small.ag-b7394d26b0cdd865bdf7005629a6b3ecd6105249518317547ce158ba5f158096 2013-09-01 11:23:08 ....A 7942245 Virusshare.00092/Worm.Win32.Socks.anm-4fb4a32661b19f6896805cde5fca386681ef6ad9c9a16fd99fc2e865a405da6f 2013-09-01 11:26:34 ....A 9636525 Virusshare.00092/Worm.Win32.Socks.anm-894ec6b883858d11a285316725b254e01d3344c40083bc794985311254333eb3 2013-09-01 11:57:16 ....A 10060651 Virusshare.00092/Worm.Win32.Socks.anm-c7671cad2dc889653ba1c840eeeb8bb86f39fa8e5d4585333c6f55ea8e97b626 2013-09-01 11:09:18 ....A 81920 Virusshare.00092/Worm.Win32.Socks.bh-3d6e55b39ffe0faccd14c69ea2ee4f2c194ff2c139c70a8437dcb17d34116814 2013-09-01 11:10:44 ....A 430376 Virusshare.00092/Worm.Win32.Socks.ey-0362e7645c53aa4f84e5e80577425269f29000f0595295c3e5fc83a5bfb4f83e 2013-09-01 11:57:18 ....A 729122 Virusshare.00092/Worm.Win32.Socks.ey-2adb3c5ccd7a1aa31e63344c69f3f779c6170baea6d30e98e1883d73fc58da30 2013-09-01 11:13:02 ....A 500329 Virusshare.00092/Worm.Win32.Socks.ey-36da96871197dc6f8072873a5417d402c78ba4007d62cae2ab1a17074c461220 2013-09-01 11:12:10 ....A 95236 Virusshare.00092/Worm.Win32.Socks.pfe-3118fae541ea6b355939559f27499a4af097a7d1be7d91e0b4ddbc4fd26a8044 2013-09-01 11:39:16 ....A 70829 Virusshare.00092/Worm.Win32.Socks.pft-a85485f2583c2befd301c74ce81a0f0039dcd967a2a9fc9cd56082721ec4b29d 2013-09-01 11:26:26 ....A 5711511 Virusshare.00092/Worm.Win32.Socks.pgf-0409a203d206a3dbca9520d8f43af9e01b14c57f83f9c44d01bffe14605ee2bd 2013-09-01 11:51:54 ....A 5675966 Virusshare.00092/Worm.Win32.Socks.pgf-0856e68e64469a113667844bc0a42739d1cd4069d1de29c70bd8785dd68b5b14 2013-09-01 11:33:00 ....A 4519594 Virusshare.00092/Worm.Win32.Socks.pgf-0ca91310f87c9ad905df4d7738e455e805d892763d20404e58aaad496f66c0fb 2013-09-01 11:26:14 ....A 7760992 Virusshare.00092/Worm.Win32.Socks.pgf-13c98d33b5fc78d4e7f93a0a636cf1a1c6ba9c6f72513e7b5b4fa88f14007fdf 2013-09-01 11:09:20 ....A 2876667 Virusshare.00092/Worm.Win32.Socks.pgf-1bc9fb1d2882240aabf4b4abf057192f48775e839de6fe0544fe99d69b4aee5d 2013-09-01 11:59:50 ....A 5160930 Virusshare.00092/Worm.Win32.Socks.pgf-221deae440c2a05441549668bb85d8c1139fad3aed39efef259e6df2ce6db61e 2013-09-01 11:57:12 ....A 6977182 Virusshare.00092/Worm.Win32.Socks.pgf-26049b4628aa7db5df72842b294eb5f481bf731785f5c91fdb38f223f86d4439 2013-09-01 11:34:48 ....A 5923918 Virusshare.00092/Worm.Win32.Socks.pgf-2a29e886d25acbcb1d92e309491c1b600f8e3f0361ae0dafe290c6dd22d725df 2013-09-01 11:21:38 ....A 6048716 Virusshare.00092/Worm.Win32.Socks.pgf-2cae08426c84daf7774fa7aa864c25618ed042b56b4d9dd4b5cc728fce746b33 2013-09-01 11:23:28 ....A 7191919 Virusshare.00092/Worm.Win32.Socks.pgf-2db224a6b903552f15cb533fb212658636ab9eae6ddb3f9e5847a11afaf8aa87 2013-09-01 10:48:12 ....A 3878107 Virusshare.00092/Worm.Win32.Socks.pgf-421fc095f3bcca24cbd4febaf8407b03b48d90baed77daccd7b509a3276002ac 2013-09-01 10:45:38 ....A 5969983 Virusshare.00092/Worm.Win32.Socks.pgf-458159a8451f3568be20a4fc00a746067ab0757a8f8798d504c80aa7eb7e0de0 2013-09-01 11:03:30 ....A 2688243 Virusshare.00092/Worm.Win32.Socks.pgf-45adde8dfbd11abf3b627d2e8e60b0487b0940914cb27f58f14a9ad85a6438a8 2013-09-01 11:29:44 ....A 6148991 Virusshare.00092/Worm.Win32.Socks.pgf-73674437d60f325da47a8c9793ab3c103458a62f4f1f259b2a1648191ee41aaa 2013-09-01 11:34:46 ....A 5777587 Virusshare.00092/Worm.Win32.Socks.pgf-99cf69f0b0782eef9b2e0c6b28fb8f7f58a07859485fea3812bb9025c2654bf1 2013-09-01 11:26:06 ....A 5831482 Virusshare.00092/Worm.Win32.Socks.pgf-c975190108fff7e36d024052c7ddbeaf1323a4777854626b6c9d1107e0cd27d0 2013-09-01 11:58:46 ....A 30601 Virusshare.00092/Worm.Win32.Stuxnet.b-9fe70d9b10b7f814197a48210a567ba3d688a8f29c3f04fe251a8b8cd989e35c 2013-09-01 10:55:22 ....A 517632 Virusshare.00092/Worm.Win32.Stuxnet.e-95f00f8c5af604ece9b2c026fc5fc6f72a3185dab6e27ed253b938d35d8acffe 2013-09-01 11:39:28 ....A 508490 Virusshare.00092/Worm.Win32.Stuxnet.m-94089de5ab0d17be119f32c7de7658e485a9b6b300ac7072200fc0867d6753c9 2013-09-01 11:05:18 ....A 195072 Virusshare.00092/Worm.Win32.VB.acyx-0c5d91b8c35e2582153c627cba79f525a051dd13c7ef37524f51832f7e5fb362 2013-09-01 11:35:00 ....A 19456 Virusshare.00092/Worm.Win32.VB.ahc-333671f416304b5aa7aac65bcea3f99ba1a8108db1e5db03de0996f1ed9ccb32 2013-09-01 11:21:34 ....A 177664 Virusshare.00092/Worm.Win32.VB.aqj-11f80a02760a0fc085869f5887ce6e446d58bf1449df4df0bc226de119d5bc62 2013-09-01 11:06:14 ....A 152064 Virusshare.00092/Worm.Win32.VB.axb-d189f164d298d2ae1be11594d26e3c28b91f5d2b1a7b391e1e531a509249bb47 2013-09-01 10:49:16 ....A 2449408 Virusshare.00092/Worm.Win32.VB.azx-80b1570ef4f2f1ca0d6967108a6daa8c06d0e4e466e1b56900d883a4dcd604f3 2013-09-01 11:36:44 ....A 147456 Virusshare.00092/Worm.Win32.VB.baq-9af216a269c89363b402768eb394faf3dd826b579bced3b0bf9ac0eec3eb9877 2013-09-01 11:53:00 ....A 385024 Virusshare.00092/Worm.Win32.VB.bas-5ed15d8751241989ccd022f03f82862328eb06df2a2a30df00b72524bf0796b6 2013-09-01 11:37:40 ....A 94208 Virusshare.00092/Worm.Win32.VB.bem-3c3bed7bd1067ee67143d93c861b2fcadc9870b3ba24a5cb05aa6985f7f420f9 2013-09-01 11:19:44 ....A 143360 Virusshare.00092/Worm.Win32.VB.ceo-2d5d68c84e778522b96f0b5d46ebeabb64136d7006a22baca7f15106fa4944a8 2013-09-01 11:22:14 ....A 143360 Virusshare.00092/Worm.Win32.VB.ceo-dfb989296e6ab4630a85c211d32f45580181c5caeb13dc78a497e313e44e552d 2013-09-01 11:18:30 ....A 35840 Virusshare.00092/Worm.Win32.VB.cz-2c0b990fbf662bbc014cb73e6eae9e2b25d0b370cdfd8bceb546d2da511416ba 2013-09-01 11:33:48 ....A 35840 Virusshare.00092/Worm.Win32.VB.cz-b1ab1c16cd578bf6e9468773a6a3b3074690d411b26a5486ac8a7a6f7799c19e 2013-09-01 11:42:32 ....A 135168 Virusshare.00092/Worm.Win32.VB.dat-1d7c8c9d152c3ddfa10b161ed404b1e3b8c7563ad08c27b9362e72f5566a253f 2013-09-01 12:13:28 ....A 233472 Virusshare.00092/Worm.Win32.VB.dit-0df79fcafd96037cabdcb25160b85d933e4a45b96959a1f1b6f364676c19aa97 2013-09-01 11:21:04 ....A 233472 Virusshare.00092/Worm.Win32.VB.dit-2486f07379c2af1c2191ed0509b6dfecb8c1d2ffd195538d1203b3c220b2b04f 2013-09-01 11:11:18 ....A 233472 Virusshare.00092/Worm.Win32.VB.dit-2d447dd33e617a2f4e9f237daa3696ee45f68594e65277320f7400ccc06a4343 2013-09-01 11:08:08 ....A 233472 Virusshare.00092/Worm.Win32.VB.dit-4fc9da1f1cff3ebb175aea77dafb96e29c05b39ef3d61aa96d2fe5669d7117c1 2013-09-01 10:49:52 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-02154c9b1a11e8bd2a834116665f74fa5d43b723bc526e4dab3d4e02d55663bf 2013-09-01 10:46:20 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-0996edf9155a521b819eeb789a3c388659dd008d30c01ef74ed513bba9b3f27a 2013-09-01 10:43:28 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-18499bd7fd9817804617e9e66442494b6d17119383b7b8663455bafc43ea9a20 2013-09-01 11:11:34 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-189c99f3c9d4a64a0d8291a7ca28e3cb6013adf4b62d1ffe290b10d648d82284 2013-09-01 10:47:36 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-2652cbfc86ae95d6bb73ab46c0ff56b514ef260547c9f2f287f97629542c331d 2013-09-01 10:48:42 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-2677fe6d8bf331fa74cf7765be63f66acad56e56f85304c0fd47bd3646f4c3f6 2013-09-01 11:57:06 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-367b38887b59fe9281ce15cc17a2f9c3417e70fe9cdd7534fa66c6c594886ea8 2013-09-01 12:10:14 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-3808ef27654a2548e48b4b1e48c2fd0c65cd431df0f0ce3621a6f746628d170d 2013-09-01 11:37:28 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-380b42711ebedebaa72c71640088ab07a9f9fd201aaed8fbedc1248d9148e0e6 2013-09-01 11:03:22 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-381a5ca3b4037695af2363244dc92aa3c837cbf43f11baaef14ffd3c1776698d 2013-09-01 12:02:00 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-398c7b359a2d8a8569ff8b9fe3e579c4dc317ad6478c32f029fcf4e4336d30ae 2013-09-01 11:39:26 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-410089b08b0c15e3c14919dd71ea3a7f20c40a743d574a39561950cbd245382a 2013-09-01 11:09:56 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-5346224eb6909c2ab71086be2e7b5f2b55291fee256c72c92fd13e84852fb94f 2013-09-01 11:29:54 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-87513afb2efb04f4d6a24cb34c890c8a026ff21806933b95eac108df99ad5e1e 2013-09-01 10:44:30 ....A 91648 Virusshare.00092/Worm.Win32.VB.du-996eb98f4c4623ecbc4a61d0221c931b0f9af224540993ac5a32f3b013863b4e 2013-09-01 11:11:46 ....A 46592 Virusshare.00092/Worm.Win32.VB.du-c46bb9d4a00c7d89bc988a1f70c7897c4a8b0bba12846432f484255b6fda8705 2013-09-01 12:02:20 ....A 127488 Virusshare.00092/Worm.Win32.VB.du-f268ca6bdd270a55e91cc309c603b9f037e08c7fdbf3e2ecf4d89c2b25396bcb 2013-09-01 10:47:04 ....A 163450 Virusshare.00092/Worm.Win32.VB.dvr-2507fbc0b6ed252a84d66f0b6831810250e53c95a9ffecdf546f1e3c553d6847 2013-09-01 11:34:32 ....A 194250 Virusshare.00092/Worm.Win32.VB.dvr-2e087badf8d588ae639523c9d02084672a6e40c4fc50e00cf9a87a8b03a5182a 2013-09-01 11:11:02 ....A 188416 Virusshare.00092/Worm.Win32.VB.ebi-13bf39e7757fd72767ed7dff538e8ee42c1159ae9e432db90e0c53f129b8c4c0 2013-09-01 10:49:16 ....A 188416 Virusshare.00092/Worm.Win32.VB.ebi-1b5e8a75fa13bf4cc004c3654717f3c29cf891832fb95f607cfdb74b0709db0c 2013-09-01 12:13:56 ....A 188416 Virusshare.00092/Worm.Win32.VB.ebi-38f201f9a79474e9761aca202e0b73270ae01af6d38986627087aaf845ef333f 2013-09-01 11:00:12 ....A 188416 Virusshare.00092/Worm.Win32.VB.ebi-45663c3a9bbef0f2615f9413bc7ea181cdc47973a35fccecb179d5157940c4ba 2013-09-01 11:26:24 ....A 188416 Virusshare.00092/Worm.Win32.VB.ebi-6d557cd4fb1e0ee192fd36bad057c730f466ac57c8e1637ff787f5bb5086e46e 2013-09-01 12:12:24 ....A 188416 Virusshare.00092/Worm.Win32.VB.ebi-824af222d186e5c2d4908af73c970ca392cc607f9306028cc4562004ca19cb24 2013-09-01 11:26:00 ....A 62976 Virusshare.00092/Worm.Win32.VB.eem-0b250c405521e76b037b9a2717418757546947b629406965b858eade7dfbc728 2013-09-01 11:09:56 ....A 63232 Virusshare.00092/Worm.Win32.VB.eem-21ff7147508c1d8913db8d9d83e3d29fcb4b34a39d2f512df1985d6b1fb2648e 2013-09-01 11:46:52 ....A 63232 Virusshare.00092/Worm.Win32.VB.eem-26a78a2128e327159604ea210ec0ff7632b04fb5b17241080c158dfc0c73f3ae 2013-09-01 11:45:28 ....A 63232 Virusshare.00092/Worm.Win32.VB.eem-2e89387cc70562a8f7ffae4e4f8414e8ac90ec35bce28e18a4264618983cdd31 2013-09-01 11:38:10 ....A 135168 Virusshare.00092/Worm.Win32.VB.eem-33385d10b9b79123215101fa3ec81e4915f0abcf37dbcfc6ece27c246c65ec10 2013-09-01 11:20:36 ....A 63232 Virusshare.00092/Worm.Win32.VB.eem-3b863498f4e672c58e49ca7e2d1e582a2c0df119d9bba40edad49d4309b84d30 2013-09-01 11:58:44 ....A 62976 Virusshare.00092/Worm.Win32.VB.eem-3c68a2cf635c387758542c757e0c565db8fc4fce1888de8df9e6fb81cbf1b9b8 2013-09-01 10:56:46 ....A 36864 Virusshare.00092/Worm.Win32.VB.eem-3d5646f02d33382692cdf454d48006525d6c3728f39cc5d08277b8e9c1f1a4aa 2013-09-01 11:14:24 ....A 36864 Virusshare.00092/Worm.Win32.VB.eem-4e888f0a1ef1c61f0e052633b77732d48d14f4512f2703acb39428d3c4fe7216 2013-09-01 10:40:52 ....A 37120 Virusshare.00092/Worm.Win32.VB.eem-cc8f5cb23cd24f9d830952fb490fb0f39ebf22d5fa1d38516db6e48b11f299d5 2013-09-01 11:23:56 ....A 47069 Virusshare.00092/Worm.Win32.VB.es-26fc58daee4fe44187b78b29f3fda1a3818b0ff2838e82007405d394691ed36d 2013-09-01 11:06:12 ....A 216789 Virusshare.00092/Worm.Win32.VB.es-2751a66df9b9959922ccebad08c8ed3bbb8c3b7f9774174ee9561dc82e29021b 2013-09-01 10:47:14 ....A 47069 Virusshare.00092/Worm.Win32.VB.es-31b6539989954f8ffcf4f4b941c6e2fb8f49036420298ca25f4a8cfcf9d8e57a 2013-09-01 11:00:18 ....A 47069 Virusshare.00092/Worm.Win32.VB.es-37bbd4919393fae8ccb8c7ed545bf890fbf2e6b4b92603f40e1a07a58c798c44 2013-09-01 10:53:08 ....A 216789 Virusshare.00092/Worm.Win32.VB.es-4f190cc9ead41366772a63ee87544ec5ab882762e74289f65e81557fd9b09142 2013-09-01 12:09:28 ....A 212693 Virusshare.00092/Worm.Win32.VB.es-d1901ee00cdcd7805a7ad30ce180fae1e054f62a42fc451951fc14ebf2570c9b 2013-09-01 11:55:22 ....A 47026 Virusshare.00092/Worm.Win32.VB.es-de70a47c5891cf52a9c7236df5994ed31e9d3ae9bb517627a6f067a94959d3de 2013-09-01 11:16:06 ....A 122880 Virusshare.00092/Worm.Win32.VB.fdy-3091698ce84c3e9067e75a8a8586d4980c3a9c405be453f3b718d1dd72b5d690 2013-09-01 11:56:56 ....A 380928 Virusshare.00092/Worm.Win32.VB.fer-3d3bb6ede4d071448193dd506e69d3467c044cf6bff3f7ea4a729883a70766a5 2013-09-01 10:50:46 ....A 16226 Virusshare.00092/Worm.Win32.VB.fj-25e9c66c4b4526cd55c0804fe06210079eb1782b383a4e6699da52a554ea9646 2013-09-01 10:48:32 ....A 144384 Virusshare.00092/Worm.Win32.VB.fny-efbcd22f9e7564d357c9c09f18b8b57c7e890361b97ea0cfce2f12abb26ccd1b 2013-09-01 10:45:36 ....A 143872 Virusshare.00092/Worm.Win32.VB.fny-ffce35776353a83602bb105ffb2fe862d815473842b62e673e79aee7c658c387 2013-09-01 10:40:54 ....A 368640 Virusshare.00092/Worm.Win32.VB.ju-98c8eb49ca321420405cf68c50218aa0b1f1142dcca1c940f5ae6e3c10b11cf4 2013-09-01 11:16:04 ....A 278528 Virusshare.00092/Worm.Win32.VB.n-389467de87ca5db345fd73bcfa2bdce5920c1af10e1b917ed1d37f5063c2a42a 2013-09-01 11:09:30 ....A 19586 Virusshare.00092/Worm.Win32.VB.no-2dfdd4f4f8b9eef7db473ff9018fd4e203607541240071354dc7bad7cd69fc97 2013-09-01 10:44:54 ....A 141829 Virusshare.00092/Worm.Win32.VB.no-37fa6de4935860eb20755a2d851136db3be0850cd2784865f8fef4a46d951491 2013-09-01 11:33:52 ....A 141864 Virusshare.00092/Worm.Win32.VB.no-81f59735abb5d108ce42833b4ef76bfaa9e249c0c855bddd6e5539c87e51d41f 2013-09-01 12:08:30 ....A 131072 Virusshare.00092/Worm.Win32.VB.ptz-2cf4259161d503b75aeac2d5daca426861b7b7cc66fd68ccb67dec28afc15197 2013-09-01 11:24:08 ....A 53110 Virusshare.00092/Worm.Win32.VB.yu-5dddb701c60b369dcdd763d0a1480bed71063be87345d4a719579c2325318092 2013-09-01 11:43:46 ....A 229376 Virusshare.00092/Worm.Win32.VBKrypt.ao-265d354b1028d2d72c39a01aad7107c25b69379f3e450b9a277d1c82d5311222 2013-09-01 11:58:02 ....A 229376 Virusshare.00092/Worm.Win32.VBKrypt.ao-84dc125501fc769b9596497ea87d578abe8626a64b1bf194f7793d88b8db577a 2013-09-01 11:25:10 ....A 151552 Virusshare.00092/Worm.Win32.VBKrypt.be-3d0c3ba3431ff7ab355fd9f034db1ccbe9601b74bc72cefc51aee27a6b1ea45b 2013-09-01 11:54:46 ....A 151552 Virusshare.00092/Worm.Win32.VBKrypt.be-465266fea8785aa61e26945c5c29e926c3e91a6b361fc719f25fd9f198a46f5d 2013-09-01 10:43:50 ....A 286720 Virusshare.00092/Worm.Win32.VBKrypt.bh-05e407d6e79baebb8375f4b13d0a869ea69d6c2e46cb6283eeb1d9bd2b017ab8 2013-09-01 10:52:44 ....A 286720 Virusshare.00092/Worm.Win32.VBKrypt.bh-33de2b69264a8563fc10d3049f0fb1ba60719b7c77080131633e4652a12dcd7d 2013-09-01 11:50:10 ....A 286720 Virusshare.00092/Worm.Win32.VBKrypt.bh-72da509e339025715f1e8aafd7f06a42b4e0027bd6b57c734db7e8ea32a0533a 2013-09-01 11:00:04 ....A 114176 Virusshare.00092/Worm.Win32.VBNA.agdg-94e0bb7f04594d86d2f78a0c377a098f90f466cbc9780ae9111cdb9a4e70a587 2013-09-01 11:30:12 ....A 40960 Virusshare.00092/Worm.Win32.VBNA.aioo-2956f839affa7c64a4759f23ad10c3cd278538c15d91d4905c72ecba82338f40 2013-09-01 11:25:46 ....A 55296 Virusshare.00092/Worm.Win32.VBNA.aitt-4328b46f24cd14ac7765f7217b987c72e8e801c2c40a7ad4fa6017a47ffe014f 2013-09-01 11:48:14 ....A 55296 Virusshare.00092/Worm.Win32.VBNA.aitt-4b43baebdfa43b72ff9673e491a79bcb6c77ef68b6aa73e49fcc9df78e7fa5f3 2013-09-01 11:32:22 ....A 55808 Virusshare.00092/Worm.Win32.VBNA.aiua-2ab71c650aab93d6d83ba156f110c38c0ff8bfe0e47dd3012ce369584f799d69 2013-09-01 11:11:46 ....A 55808 Virusshare.00092/Worm.Win32.VBNA.aiua-30a0b886a50f0e8c6f898ac9aff4cce5b5e0e320b7c17c015c7472842401edd6 2013-09-01 10:58:02 ....A 55808 Virusshare.00092/Worm.Win32.VBNA.aiua-39d4f13411f56d7362af79bd3f2319fce184bd8c746fbdd985154197a9c63140 2013-09-01 10:42:42 ....A 55808 Virusshare.00092/Worm.Win32.VBNA.aiua-45cdd3a662d77aab0256f523c8eb88e0f5f577fa6335d51477be5d2f14e565aa 2013-09-01 10:42:08 ....A 57344 Virusshare.00092/Worm.Win32.VBNA.ajeu-0c40cdeacdc0429ccea2e6e4c0da9dfd6a61c0ae9166bab4ed4486cf528d177c 2013-09-01 11:12:46 ....A 57344 Virusshare.00092/Worm.Win32.VBNA.ajeu-4f35938fbf09e44f6cb2c43dea6ecac804e9e61e306be6559fb018d327230bac 2013-09-01 11:11:04 ....A 31744 Virusshare.00092/Worm.Win32.VBNA.akc-3ee08ae7a92d340ec28f8193916004a8c481e19cde455fe05b4ebe98556da9df 2013-09-01 11:36:22 ....A 31744 Virusshare.00092/Worm.Win32.VBNA.akc-7eeae278011ed24330584fc5ff0d6e1a54b81555385e4f33b1b2ba080264a09a 2013-09-01 12:08:58 ....A 125952 Virusshare.00092/Worm.Win32.VBNA.akkf-f33984a25928a4bc49b8c6827781f2adce8d0c251dac3972a5178f47c39608ee 2013-09-01 11:25:12 ....A 76800 Virusshare.00092/Worm.Win32.VBNA.algn-2769913f7b519e4f70500753070c4130061e28bb576a252d6da20868f7d6f2a5 2013-09-01 11:21:00 ....A 76800 Virusshare.00092/Worm.Win32.VBNA.algn-ed63c9a98bd4cf9c7e7e872e21d008eb75d44b2dc267a15bc0d1b2d661888326 2013-09-01 11:07:36 ....A 138240 Virusshare.00092/Worm.Win32.VBNA.alpv-118337581fbaddfdd455cd25e9f6653b82fc2f73f20b1c07f617b3f47dba9ab8 2013-09-01 10:51:34 ....A 138240 Virusshare.00092/Worm.Win32.VBNA.alpv-156464ffc69be43db99ab936ea8ee09c15515ec05bf944808ef0ca587313c9d6 2013-09-01 11:58:50 ....A 141312 Virusshare.00092/Worm.Win32.VBNA.alpv-1c83f859cfe67ab1cf72b0d44717c287b5595c711c6d549b1f76a0d5c36704ae 2013-09-01 11:47:52 ....A 138240 Virusshare.00092/Worm.Win32.VBNA.alpv-36ccc155dd5b563d781837ba7495b65d429c5aba32fedddf530acc3c920f54b6 2013-09-01 10:50:56 ....A 138240 Virusshare.00092/Worm.Win32.VBNA.alpv-3c1d9b418610ab62eabf52f225b22e18113dea6735454dfc26ea52ba9b5a8ddc 2013-09-01 11:28:28 ....A 138240 Virusshare.00092/Worm.Win32.VBNA.alpv-457b297b1ea02deb13feca5b5f9cd7a605a572ee63992599f649291e87e35ba1 2013-09-01 10:47:44 ....A 138240 Virusshare.00092/Worm.Win32.VBNA.alpv-7545152dd5d18c2b6a7c31e2eb7d7653695531f92c5cc7154b0a75d10af1d529 2013-09-01 11:41:34 ....A 113664 Virusshare.00092/Worm.Win32.VBNA.alzd-1dd9630b302de865c02d76cd7e7faf89f77d0b6f6e24a897282263c35b635844 2013-09-01 11:08:54 ....A 113664 Virusshare.00092/Worm.Win32.VBNA.alzd-2e891d3a57b665e49285d57524446283d4c7916401e78c62cb4ceab8fbde4f4a 2013-09-01 11:13:08 ....A 113664 Virusshare.00092/Worm.Win32.VBNA.alzd-31c75eb8a0c0a390553cc4e5fc8a461ba0eac393df5cc21f8bb7a4b41d7d7587 2013-09-01 11:23:12 ....A 113664 Virusshare.00092/Worm.Win32.VBNA.alzd-4bb4f167c4cd52f6c57cf25deb23a4f36e24e9f8d94a783aaf91a1c0c56d8d5c 2013-09-01 10:52:56 ....A 158720 Virusshare.00092/Worm.Win32.VBNA.alzd-e558b8e4daf997793f15ca570f969f95a32974077cbd971f5c95ef8c73ed6fb6 2013-09-01 10:50:58 ....A 113664 Virusshare.00092/Worm.Win32.VBNA.alzd-eb9fc66cc34564e2c47a1728dcedf331fc595858c985f7208eefe494ba248953 2013-09-01 10:48:08 ....A 113664 Virusshare.00092/Worm.Win32.VBNA.alzd-f90188f7f0f1af985843e43f6121c6542ab4bf7e3ff2a6942ad5c4d1807ebdb6 2013-09-01 12:10:42 ....A 113664 Virusshare.00092/Worm.Win32.VBNA.alzd-f9813ce0aebe35e1b5fe6e716e21b15770ecb51f9bd1aafc7dc3013d69d59340 2013-09-01 10:56:18 ....A 77824 Virusshare.00092/Worm.Win32.VBNA.appj-1bf7fef248112c3f345ba1f6cb71dfb027923ce6ccfbea5714bd65dd74ecc8d6 2013-09-01 10:53:48 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.appj-3043f3dbb493a03656317a70e0c054f99f8feb37e1a496d5407174100a940a22 2013-09-01 12:01:34 ....A 176128 Virusshare.00092/Worm.Win32.VBNA.appj-5bac367358ef0e5cd5485e4c7d81fee637727941dfa4f41aa1f70d98d4d43ccd 2013-09-01 11:13:58 ....A 36864 Virusshare.00092/Worm.Win32.VBNA.appj-8ae4fcd4cf1cf03077a9d16f4a0a77bd83b58210759ba2c4729f7cb0f258fff9 2013-09-01 10:48:12 ....A 73728 Virusshare.00092/Worm.Win32.VBNA.appj-de62e902a5bc2c26ba0f2b6bb22cd31a4ccc9a0960426712a3c67827b495a9a3 2013-09-01 10:44:44 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.appj-e2075cb529a788587b1effe1cdc4da7a29cec55de80fc6a4f1f68edd8614dd06 2013-09-01 11:14:04 ....A 167936 Virusshare.00092/Worm.Win32.VBNA.appj-e9c4d12106d2a91185cf5bbd3078adfae98b927c22a5c3ed667a6eca65ba17f4 2013-09-01 12:04:34 ....A 100000 Virusshare.00092/Worm.Win32.VBNA.arfz-326a22faa814b61aab86fb567f290a6c20e587c0c4e22c83341708c3be4ad165 2013-09-01 11:57:10 ....A 360448 Virusshare.00092/Worm.Win32.VBNA.aros-6e54810e1dc8e001bc35b3d33fa6904e2429a7e7cce3a085f67cbb4580f53cb2 2013-09-01 11:49:24 ....A 360448 Virusshare.00092/Worm.Win32.VBNA.aros-8e3fe9e9d9e50546fa67b8e0f2f550228d1ab02055975c7f68c0afe28805e80f 2013-09-01 11:38:26 ....A 198144 Virusshare.00092/Worm.Win32.VBNA.arqf-66efcaa923d839de9bd8921d9bb63d7bbdf6396f19f7e447934154ec8390c9b3 2013-09-01 12:08:56 ....A 198144 Virusshare.00092/Worm.Win32.VBNA.arqf-7564a4352d8419710cc027ef7c271372bdbb0a2b2573d404e57977c80e6a5e40 2013-09-01 11:31:42 ....A 198144 Virusshare.00092/Worm.Win32.VBNA.arqf-82cee71689f7dc558f98a276677c925f2c1a9a2559e9d0f7562975834e8b3d63 2013-09-01 11:41:00 ....A 584195 Virusshare.00092/Worm.Win32.VBNA.arqu-7d6ae029a210650160bf136cef4fd04c5743558a393b6e64316274ac8b0fc9b7 2013-09-01 11:24:58 ....A 14336 Virusshare.00092/Worm.Win32.VBNA.arsc-fd05b76cc972c5d0ffea4d6ff11aa4a37027e882ff65f066afd68af621eb7952 2013-09-01 11:31:44 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.arsj-e7f634ec7e4ef3a22402925bb9e75a37cd47c4cc86c10539bb4a467a839ed525 2013-09-01 10:49:30 ....A 229376 Virusshare.00092/Worm.Win32.VBNA.arxw-2f4554edffcfbc68b8e770ac13e7d9b78a8b520f4f42cad2d234ac7fd865682d 2013-09-01 11:35:36 ....A 139293 Virusshare.00092/Worm.Win32.VBNA.axwf-45e9c4f8edac3b537629728bd9527f192b71579783b1595bf2017efb15a9074e 2013-09-01 11:16:22 ....A 344064 Virusshare.00092/Worm.Win32.VBNA.axzi-0fd87af281c8f49251cc45c49f99841f020a8917df6f124d11ef62fb1c5d042c 2013-09-01 11:06:28 ....A 344064 Virusshare.00092/Worm.Win32.VBNA.axzi-655790b8688bd353fa661f7a504b6df2b04899c634e689d9c8420e02f74c6eb3 2013-09-01 10:45:54 ....A 176128 Virusshare.00092/Worm.Win32.VBNA.axzl-1b6c95972008c59394ab2c337cac1bfd55805663d0d96edab463edb3992c2fed 2013-09-01 11:00:10 ....A 176128 Virusshare.00092/Worm.Win32.VBNA.axzl-48b559a04b3d2fe597eb7aaea18463e5c5f25abcbf09d00cb09305d20986adf9 2013-09-01 12:11:22 ....A 176128 Virusshare.00092/Worm.Win32.VBNA.axzl-aa4960368c6e000c93846181e2b68f70156a53581c2b87619ec6284c5c59e3e2 2013-09-01 10:42:24 ....A 176128 Virusshare.00092/Worm.Win32.VBNA.axzl-d1bc2ec30531cb03a03c38d72018a409d1b71e09acda463a1428c785b424473c 2013-09-01 11:36:46 ....A 176128 Virusshare.00092/Worm.Win32.VBNA.axzl-e722a817d2bf08683941243594695224c0918aca950707817030e26afed1c986 2013-09-01 11:02:08 ....A 60532 Virusshare.00092/Worm.Win32.VBNA.aztq-eae983f633669ed0d09477277b62f63b6e7347ae324ddabd3da74449b98705ae 2013-09-01 10:46:00 ....A 41472 Virusshare.00092/Worm.Win32.VBNA.b-0004bd26b43652cfcf50da36b52338702ac55d4686e99dfb751a3ffe5935277f 2013-09-01 10:42:06 ....A 74109 Virusshare.00092/Worm.Win32.VBNA.b-023c18891cf2b59dfa34c040aada50ecf1c7667a121415c2f35403fc2b7b037a 2013-09-01 11:34:48 ....A 107424 Virusshare.00092/Worm.Win32.VBNA.b-0594851094a25798bb6bdeb9eac9096b6d2783a172cc4c2e74aeeb7694129ee1 2013-09-01 11:30:42 ....A 1311159 Virusshare.00092/Worm.Win32.VBNA.b-07ab9f0eaae5b2a55a0c0c4eb737d45f85f4646e4d625b577c9a70788fc22a24 2013-09-01 11:11:46 ....A 3857088 Virusshare.00092/Worm.Win32.VBNA.b-0a1999a4641171819acdad39793297ee7fb5d281812a9db306d97aaa15165546 2013-09-01 11:11:18 ....A 221184 Virusshare.00092/Worm.Win32.VBNA.b-0a1ac04d56076c220999103c36c65f5b4d5e7dcbad7c95dd7a9d254a3f7e52aa 2013-09-01 11:50:06 ....A 48768 Virusshare.00092/Worm.Win32.VBNA.b-0f8fe793026f4b86d1096191e2fc295fe32e8d3407114a8c8adff5bbe8e69472 2013-09-01 11:35:54 ....A 69632 Virusshare.00092/Worm.Win32.VBNA.b-106c96efbc4c7bee465dadcf80926c858d84db2bd543780af8f2fae7cc4f5d68 2013-09-01 11:41:56 ....A 65016 Virusshare.00092/Worm.Win32.VBNA.b-10a3de5f1c5627fbdb442d259426c503568f5f3a1a36b0b58bcfb25363d54b66 2013-09-01 11:21:02 ....A 330875 Virusshare.00092/Worm.Win32.VBNA.b-133f9afdb31770b4aedd53f1b5ff290a8cdcaa062e120e42cf6e73f5a146685e 2013-09-01 11:24:22 ....A 77824 Virusshare.00092/Worm.Win32.VBNA.b-180f971ca3f386856dad52ab39bcfc1b53dda04da3af24907bf1ca0522dfe157 2013-09-01 11:37:56 ....A 53248 Virusshare.00092/Worm.Win32.VBNA.b-19cac47a587577eff8cbe7b258a9e1b3fe2711765193e90726eda874984dbe31 2013-09-01 11:38:12 ....A 793600 Virusshare.00092/Worm.Win32.VBNA.b-1c5135e8780f4713722ce2175ad5f5b39587a61c4ddfd1052fee5fb2aa41a192 2013-09-01 12:08:34 ....A 20480 Virusshare.00092/Worm.Win32.VBNA.b-213210c702938d3763834c4b1b2f25279c72d29705f067f1484d8dcbb53ebf21 2013-09-01 12:10:06 ....A 1358621 Virusshare.00092/Worm.Win32.VBNA.b-245fffb35f5d3bccd0059918db306fcb780e2a5ac05adff022837559821935bc 2013-09-01 11:35:04 ....A 249856 Virusshare.00092/Worm.Win32.VBNA.b-2781195ecdec330383bd0140c9fd807323546847a666afbd7bf328ab228cc8d4 2013-09-01 12:13:36 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.b-27e8627115763ac5c795a42938a3163cc3a5fefcdfe3c85228b6b27a4d723135 2013-09-01 11:45:20 ....A 228352 Virusshare.00092/Worm.Win32.VBNA.b-2806af049b3a70a07e03598be7fcfda5b5b93d71b3aafc20bad76e0c1d82f8ac 2013-09-01 11:05:18 ....A 534016 Virusshare.00092/Worm.Win32.VBNA.b-28e3126d09665d28643dcaefd982c18cca46cf39317368749c72093ab49c0993 2013-09-01 10:41:24 ....A 159744 Virusshare.00092/Worm.Win32.VBNA.b-290fa433f3a2d70fabf4e42944b6a3c31b56ed18c4474a3ef72491df835c2104 2013-09-01 11:13:50 ....A 1908736 Virusshare.00092/Worm.Win32.VBNA.b-2921b7abcb0a186ad5a2f0ccd3226b9bcc09a5730bdfac358f856d5c706d2249 2013-09-01 11:24:22 ....A 40960 Virusshare.00092/Worm.Win32.VBNA.b-29b6f6b53ad39c3245874e1e083bb5ace008b44396ba89c638c8d0788266658b 2013-09-01 12:14:36 ....A 696576 Virusshare.00092/Worm.Win32.VBNA.b-2bd2315405a554e9eb0a58eade005f53679baca3b49ffac78b55f6eb829df119 2013-09-01 11:00:14 ....A 77824 Virusshare.00092/Worm.Win32.VBNA.b-2d207e7fd002f19b425a1df057dabd924b62a2066b944b3ded462e5c216f56af 2013-09-01 12:13:58 ....A 2543616 Virusshare.00092/Worm.Win32.VBNA.b-2dce93bf1a2fac79a3b01b87b83893b42f3c18b04fed32a60f31be26a199786e 2013-09-01 12:09:10 ....A 69632 Virusshare.00092/Worm.Win32.VBNA.b-2ee457729106f6229b0c0bb8280feafe62a68835c0813adf88e3b037f5f5708a 2013-09-01 11:29:54 ....A 672316 Virusshare.00092/Worm.Win32.VBNA.b-2f29e3b294e133aa0dadc313eb1e7646be71552a1a003c98710fe1de3db4688b 2013-09-01 11:45:42 ....A 200704 Virusshare.00092/Worm.Win32.VBNA.b-31f4daf3ee2e3d9a81bc69f061210409b60d5e76c297b9272ca65806d660fa67 2013-09-01 12:04:04 ....A 61440 Virusshare.00092/Worm.Win32.VBNA.b-32c748ae22b63e0e2729f23442eac2a2f09f0f8d8c6b599e17e5b0f5b0353354 2013-09-01 11:55:14 ....A 65536 Virusshare.00092/Worm.Win32.VBNA.b-3379f8daa87946b009baf257c478ac4efe9cca023ec511215462e13927e068f7 2013-09-01 11:13:48 ....A 77824 Virusshare.00092/Worm.Win32.VBNA.b-3643ebf3651dae22c9a840787c71b2f08046bb8dbddc5efb78da45d6aabe23b0 2013-09-01 11:46:46 ....A 348160 Virusshare.00092/Worm.Win32.VBNA.b-36f32782f2a74b71a3e56be73ec076b1e493353593f50bf8db99ff362b1df327 2013-09-01 12:05:34 ....A 90112 Virusshare.00092/Worm.Win32.VBNA.b-373463b60f766695dbc2b0968048f3c5ccbfb2c1219032a833d5b66c844a761c 2013-09-01 11:54:44 ....A 442380 Virusshare.00092/Worm.Win32.VBNA.b-3925af234483cca03190f2710f88750bfa94d1400de7d2b300b68df324692149 2013-09-01 11:59:30 ....A 65024 Virusshare.00092/Worm.Win32.VBNA.b-39587fe5ab59e614cd7c5355ec65e1ebfb21a45881403de7108da596b45bc770 2013-09-01 10:48:34 ....A 225280 Virusshare.00092/Worm.Win32.VBNA.b-397301c35712aeb8a1a45001b28026f33c81aa60304923fc33dc053480751afb 2013-09-01 11:38:52 ....A 110592 Virusshare.00092/Worm.Win32.VBNA.b-3b662da76192ced5632926ad65073c580b2dc501bef09430435cef0bfb9f37ae 2013-09-01 10:52:06 ....A 304619 Virusshare.00092/Worm.Win32.VBNA.b-3cfb6e4e29fe2320749662fc35d2b60f2d35f2e64432d84d81c76a9ac5294d18 2013-09-01 10:45:06 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.b-3d1b0b7fa1f514d5a8f1208424cdc5c7c47b7c6d09bde276931eaf228240f9fa 2013-09-01 10:42:04 ....A 1141760 Virusshare.00092/Worm.Win32.VBNA.b-3e1d57a08b2934ae8b43cf3fac7d216b6ba79a26152e172986853ec2f2327187 2013-09-01 10:56:58 ....A 274432 Virusshare.00092/Worm.Win32.VBNA.b-42a5c1e3a5155a70bda866a1d4af9a16e50088e6955b6063e77dd85a3b482ad1 2013-09-01 11:25:30 ....A 319488 Virusshare.00092/Worm.Win32.VBNA.b-443c364f836ab8fc8a11d6a316d3b19f5abbb48ebca84ad4e21e06bb541a4f9c 2013-09-01 12:08:06 ....A 88576 Virusshare.00092/Worm.Win32.VBNA.b-445d2686657d2d8fcf6f6802f99e044f3aa1b39c7abe37080ea0ffc0f8ec4829 2013-09-01 12:14:04 ....A 2822316 Virusshare.00092/Worm.Win32.VBNA.b-44d5faf07fffe555cec184a9e075bb72c856e94a4a68688da1bd1326414ef23b 2013-09-01 11:43:52 ....A 430080 Virusshare.00092/Worm.Win32.VBNA.b-4637f9944ea184fcef41ec961f05c1302e1402d98640f10fa57a3ae2c4a26f52 2013-09-01 11:37:12 ....A 241664 Virusshare.00092/Worm.Win32.VBNA.b-4672e71f57dd6140dab4e3482ec32ef3c4ae5ee1b45b587ee39b07a8ee6d62e7 2013-09-01 11:58:38 ....A 241664 Virusshare.00092/Worm.Win32.VBNA.b-46852c9db63fe4ef63122b50d5724fb0046708d0e57318a5ae31856dcf2f4aba 2013-09-01 11:28:08 ....A 713686 Virusshare.00092/Worm.Win32.VBNA.b-46b009b05dfbd0940fd4c845d11802bdd415b74ccede3704d24e755a14f2819c 2013-09-01 11:30:38 ....A 88576 Virusshare.00092/Worm.Win32.VBNA.b-4853fbebd81fcc9a32adf352a3489e542f6f67382f3be506ad61f2d3d13c54c1 2013-09-01 11:15:52 ....A 32768 Virusshare.00092/Worm.Win32.VBNA.b-48fd3d12f70f383e6ad152706acf69f3ae3bb3a3422ae5f772fe9df3529bc449 2013-09-01 10:43:54 ....A 32768 Virusshare.00092/Worm.Win32.VBNA.b-4927173a43392b90ea147ee1ba1d5696d6d21dac725039e268279858479f24e1 2013-09-01 10:46:32 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.b-4cf53c15aa637a2569a949b18e6f1c5d28a34ad3c5e6b3fe66219938a983668e 2013-09-01 11:55:04 ....A 81920 Virusshare.00092/Worm.Win32.VBNA.b-4d5eae77697d3d66d84817a8c26f26c2fcac5656e658ed08b1472acd3a3ca70f 2013-09-01 11:26:46 ....A 62055 Virusshare.00092/Worm.Win32.VBNA.b-4ea0e0956743e96547f0f98e1f6d882d980ec0eced1ffc48c94dd05bb5795cb7 2013-09-01 11:31:36 ....A 147456 Virusshare.00092/Worm.Win32.VBNA.b-5033042b754c03122d76b145d895bd4cdd7a1aaf52026ec1c3bcd487cc4a4a23 2013-09-01 11:19:44 ....A 112640 Virusshare.00092/Worm.Win32.VBNA.b-517c977b73dab4e84d1799cef91f3f186f7da463f98e979460d5eff44f2cc5ac 2013-09-01 10:47:42 ....A 28672 Virusshare.00092/Worm.Win32.VBNA.b-524f5339f0c460b5bac89dd99a5edc6189fc1d646f5197cad0451881f8f4c2d5 2013-09-01 12:15:26 ....A 869926 Virusshare.00092/Worm.Win32.VBNA.b-528dee5dd87ebc75b6b2135f91119056d30569fe407cc7ac6bceba6006dc8972 2013-09-01 11:37:10 ....A 86528 Virusshare.00092/Worm.Win32.VBNA.b-5a19b063d2b88fbd4e5fdacee183bc90d3697c513784c78bf8561840b3e45962 2013-09-01 11:59:30 ....A 212992 Virusshare.00092/Worm.Win32.VBNA.b-60336983fac13b0dc040c4629fb5c0ff19a05ebf76339b6767e1016a72f8e79f 2013-09-01 11:49:10 ....A 115971 Virusshare.00092/Worm.Win32.VBNA.b-61c004c61d666dd7a401239db2ead1870ed738a18cac20147bc0fe2dad963753 2013-09-01 11:26:16 ....A 33280 Virusshare.00092/Worm.Win32.VBNA.b-650b2090530355f73c2ce4a016550fc3bdf976d797331abd196a1b8142d7843f 2013-09-01 12:04:50 ....A 69632 Virusshare.00092/Worm.Win32.VBNA.b-6702253decd014ab11db142af55beaded046e625ec7db256cf0204866f2a63d9 2013-09-01 10:51:26 ....A 103250 Virusshare.00092/Worm.Win32.VBNA.b-6718dfdd2658e66050bc31a5fd3143f3b7c47ca8b0fa44b1a8a3df6f95756b66 2013-09-01 12:13:40 ....A 159744 Virusshare.00092/Worm.Win32.VBNA.b-675d3a0e32b7425e36426c134ce8717667135b43cd6f9f8d3f8aa3dbf83140af 2013-09-01 11:32:24 ....A 454656 Virusshare.00092/Worm.Win32.VBNA.b-6c52fb0dec9ce5af28cc3bbf2c0a1d899821cd799dcbb69935d24f4555f79973 2013-09-01 12:05:22 ....A 99320 Virusshare.00092/Worm.Win32.VBNA.b-6dde87ed4c75ccf302522b5bd1aa05f85c8e184cd6f380fd2a1c7b7717a4bb38 2013-09-01 11:00:44 ....A 20480 Virusshare.00092/Worm.Win32.VBNA.b-716966f791eecd4d860e9498213d7e24d7af430caa16fc19cb7ae46e16412b48 2013-09-01 10:52:18 ....A 65536 Virusshare.00092/Worm.Win32.VBNA.b-7171ab0d2c902f3b154d786d961d52e2f18bf9d737abe20d632b1a187969904a 2013-09-01 11:03:54 ....A 24576 Virusshare.00092/Worm.Win32.VBNA.b-747325cbf09d8291f090ce7220659625af8277260f60209b481622a9a5bdf152 2013-09-01 11:44:20 ....A 1957888 Virusshare.00092/Worm.Win32.VBNA.b-7e4070a90a9c73e8a9783c89d6b24d32023b08e89f964458cb5947ccc7a18ee0 2013-09-01 11:52:52 ....A 269634 Virusshare.00092/Worm.Win32.VBNA.b-81d773913b56315510463a018135d2ec097b7de710293eae3fe7dff24e1ffdb0 2013-09-01 10:59:54 ....A 462848 Virusshare.00092/Worm.Win32.VBNA.b-8387e4dd161cac2df610329fab2d22524a93ea9f80d56ce8ed77445ff4156bc6 2013-09-01 11:32:16 ....A 28672 Virusshare.00092/Worm.Win32.VBNA.b-8656e2f944ea77abbaff8b9651eb95a8ff20b89e975e1f1fa760e65c9d78dd57 2013-09-01 11:26:20 ....A 184320 Virusshare.00092/Worm.Win32.VBNA.b-867323b8678d13dbdc2fddce38a25c87e887a6fc280d42b5dd51b39278afa59e 2013-09-01 11:36:56 ....A 53274 Virusshare.00092/Worm.Win32.VBNA.b-899ae79a0c708bd49aa0594c27a726856713ad7684861d44f2b493f2526322a6 2013-09-01 11:56:46 ....A 493568 Virusshare.00092/Worm.Win32.VBNA.b-8c7527c0e77149d2f3f6217077a59e9c316195d0f6cbc8affe1154f0b231fe43 2013-09-01 11:47:46 ....A 208896 Virusshare.00092/Worm.Win32.VBNA.b-91a5100bc1ff716410ed090abd38d0b9d80917d99a425429c92a5cf7c904a6d9 2013-09-01 11:54:48 ....A 107008 Virusshare.00092/Worm.Win32.VBNA.b-9584d3871b50f8d06f6d5d5e123858890e31a359453d539409497ac4ce216362 2013-09-01 10:50:20 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.b-963d0e1ba45c94a34854e3d50d9c2d919787d1f2967e210785e89b9d7818e0b5 2013-09-01 11:06:46 ....A 376832 Virusshare.00092/Worm.Win32.VBNA.b-a689b36dac9ce345c697d337e8fd3d68e843aa6e346b3f013b41a3130881ff44 2013-09-01 11:55:02 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.b-aa1140b99041458b86533fcad1f4a211a0a0c26b1b6d6ea816bee3bdd9deb571 2013-09-01 10:40:48 ....A 20480 Virusshare.00092/Worm.Win32.VBNA.b-aededf42060c7b83ec039ebf04cfd0b799a5da70edb7ebcf6c1b9abf664a9489 2013-09-01 11:36:54 ....A 246407 Virusshare.00092/Worm.Win32.VBNA.b-b257b07b7d34380b1a3365864f519887043b18e1820810129f053b2aa7cc62ab 2013-09-01 12:13:00 ....A 76759 Virusshare.00092/Worm.Win32.VBNA.b-b48353ecfa27bbb889dd69136a47c375f93532329606d01520e6a3c6bfe06516 2013-09-01 11:50:02 ....A 20480 Virusshare.00092/Worm.Win32.VBNA.b-bb800e327487d8913cf47e756336aaca7e8df8c7aa2559cd956f06c986bcdac3 2013-09-01 11:49:56 ....A 120320 Virusshare.00092/Worm.Win32.VBNA.b-c10f0ce52024ba7f745a83c558d9cdcba2dee73a28bd3d6df7538bba32eda0b8 2013-09-01 11:15:10 ....A 456704 Virusshare.00092/Worm.Win32.VBNA.b-c4557593f343d88968acf9072fba5536b45b18b21e3656a5730bff177fb984cb 2013-09-01 11:44:12 ....A 835584 Virusshare.00092/Worm.Win32.VBNA.b-c5db70ca411684aeb2b930a76c61999ef3e69852b0465193275227dcd7a6c082 2013-09-01 12:04:16 ....A 77824 Virusshare.00092/Worm.Win32.VBNA.b-ca796ff22123e145315dfab80e9931a7a012d2d3e0babeb4e6b56c756fd20660 2013-09-01 12:01:52 ....A 83567 Virusshare.00092/Worm.Win32.VBNA.b-d0660947563ea34e7d839251ba3d873b454e8c932787501e62ae6c36fdef2af2 2013-09-01 11:22:22 ....A 143557 Virusshare.00092/Worm.Win32.VBNA.b-d1bf38c5204a79add045b83ddad0382f9362bea1a8f0dcf042325858c498d719 2013-09-01 10:42:56 ....A 308807 Virusshare.00092/Worm.Win32.VBNA.b-d3cdcba4d0c2ffceddf85cf1e564e23dacd8f602961e64b0651d96e71e45b618 2013-09-01 11:47:04 ....A 159744 Virusshare.00092/Worm.Win32.VBNA.b-d9952e5b7295a207990f3f6f9d27f4d899c5705f64bae159e0f7a1bb0a952e9a 2013-09-01 12:15:26 ....A 47766 Virusshare.00092/Worm.Win32.VBNA.b-e1515827a3cc33ac6f2cc36eb09411c1e99298ededb261dc1e62e59ad1bb2e9d 2013-09-01 11:17:50 ....A 94720 Virusshare.00092/Worm.Win32.VBNA.b-e7fad0021dfe557cc01a9d76b58e1ebc14ed74eacadb075bdbbbaf36f712810b 2013-09-01 10:45:02 ....A 266240 Virusshare.00092/Worm.Win32.VBNA.b-ee8aa4d3ba53c2b580cc6ebefb56492eed3e13a4acb9496040ed558b07217f63 2013-09-01 11:22:04 ....A 311296 Virusshare.00092/Worm.Win32.VBNA.b-eea620dcfe554098daf946a997dc03b191ae839c42e3f4bb1e7981db81063b53 2013-09-01 11:54:28 ....A 245760 Virusshare.00092/Worm.Win32.VBNA.b-eeb58e226dd034fa164fc3fb26f512a7979e70169449176645ba65a75d1e9d0c 2013-09-01 11:46:28 ....A 199094 Virusshare.00092/Worm.Win32.VBNA.b-f08a3976a4026473f5c19913561f1257a519d8756c8280593320f4579e33a076 2013-09-01 10:42:48 ....A 534372 Virusshare.00092/Worm.Win32.VBNA.b-f994efe74354fe92344c61f524e015446fd3c35638b2c9cfdf0702aaf77e047b 2013-09-01 11:08:44 ....A 101376 Virusshare.00092/Worm.Win32.VBNA.b-fe808503c7d8fa0320e29eb1b1b28ea87019561216e4dbd2cb1d1d2c5c1073cb 2013-09-01 11:00:28 ....A 1945141 Virusshare.00092/Worm.Win32.VBNA.b-feee5de05813c77a60046bf477fdf716dae2d82d14a6b7fa30744e5b74211b21 2013-09-01 10:48:06 ....A 287390 Virusshare.00092/Worm.Win32.VBNA.b-ffa41e595a56f7bec4ad6206ec496b0f432278b6e3f6c6c76c9fd97cd6acf3d5 2013-09-01 12:01:20 ....A 146944 Virusshare.00092/Worm.Win32.VBNA.bafz-cf1c349efbd01a4cb35bac05b16154bb2743e47d5ff0bdec4fd1600cc9e7582f 2013-09-01 11:22:44 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-03cb5954dcf9862ca990f06fc6b77afa87bf00b9deffddc6f67102227225f8be 2013-09-01 10:41:28 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-0fa342af8d54965b42f204b4a0c521252d60ef596f0771e00926862c22566063 2013-09-01 11:31:04 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-249e5f3b88fd7566b217428e3340a28b5cff4cf5489dd6ff6abe556533074a8d 2013-09-01 12:07:30 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-36763a84189da7038b20d3388d3962809e8db729796d67c82be3a5aa7fb9bc0b 2013-09-01 10:51:02 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-3a893c450b8aee6dece5debe932a3c439ba66b7b21480fdc85886ec6da3ff3bf 2013-09-01 10:53:38 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-3afb50276e44a3de070bc579f94fbf5d06c71f13350def0acb804c9580f54863 2013-09-01 12:09:18 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-3afe0f1d719fadce13e30709577d664cd0e3d6abe38bf5610af8f54875757f45 2013-09-01 11:27:42 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-52b4d341774f78f2a4caaffdd095e29219908e26d9749d5c51c1ca115519d857 2013-09-01 11:10:56 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.baib-92093587d1d4dc8746ea4aa3fa961010fbf1e45e15933b6b5725dc22096054d6 2013-09-01 12:02:00 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-053de500ef24882166e37420a991dbbe2350a4de8c9da61c0acbd1a5c9b0da68 2013-09-01 11:28:14 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-0bab648913dbf8ec4df22502b7f9efb97ef3c78549ba714d507a299ef802095c 2013-09-01 11:47:36 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-290acc35ec7be9e2bfaab83ec0774ac50a0f8adf813abda05824bff18398a5e6 2013-09-01 10:55:30 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-2db03573b1bfae2d08d9ebbe183fbc9c8d8edd67114fd0d998c4950665c94c61 2013-09-01 11:16:02 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-3125ec842afcd70abfd8879668af0532c1f96dbe15bcd4e3a996b4cf5846d4c9 2013-09-01 11:23:04 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-35c3bce33cc0f5fe71df17149d34fd7bef6d82e55463053ffaf2dc4fe7f7f00d 2013-09-01 12:13:32 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-37ab2778512e83138ddbc437645b96cf19c5bead28509cbdc1594361ac8aba5f 2013-09-01 11:12:00 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-3db7b82f12cdc94d96d8164449ab60064df0b60129ea25e0e469820ad574d2c6 2013-09-01 11:26:10 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-42f4fdbef2744713adccb612d61070b8a371b1454ce78b70da616667c5b615a5 2013-09-01 10:41:18 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-4689e922e2de2e91cf18c05b89dffaf83dd851354b67c3ccdba8750f0c001d2a 2013-09-01 11:16:50 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-46b3981ecd05470066aa8e29216b3c689a0405da691bb8d44a5fb19325fdd702 2013-09-01 11:23:46 ....A 122880 Virusshare.00092/Worm.Win32.VBNA.baij-4b31c5ec6596cad3380bfa929879eac736dfc61cb567c2ccc662e9498584892f 2013-09-01 12:03:54 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-4dceb7daf6720bc6fcca69359055bd6a241a58baafb5e97afe0530d4561c4c23 2013-09-01 11:52:56 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-640ba1007b0a7c9a53cfb4ce5b633a75b384aba9ca14b77a3514d98209ba3f32 2013-09-01 12:09:44 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-8188b0a376e5c03f0f4417d4c5c3bbccf4c1724c44c4fcc2503f6e65b53e0f1a 2013-09-01 11:56:36 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-982382c370d03a6638f6fbd68bc841da0f7ece4e39ba4276729b589762b4b024 2013-09-01 12:14:12 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-ae1e2f9c3c88a4876784ec7e3fd4da454538af12d96292ad105459240fb8d78d 2013-09-01 11:03:04 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-b4043180331656e8d8c529f73b4f8847f8550742d83807973b1ff9b757617bf5 2013-09-01 11:12:14 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-b6d4d1e79135561fcb42cbb294ca83984ce6920401a721a90cb37570bfa62365 2013-09-01 11:12:58 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-c5c5637f784f6395632b532b0b2b78ed6f2be74587088f7bedff6a4b16296e69 2013-09-01 11:05:56 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.baij-ccb3fd75ac0ae42f71dc9feb3dc4d80147084d4d59a3de4e498efab2895f5045 2013-09-01 12:14:14 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.bang-240ec0f227fd4d665a33a3d4eaaef30d279c5654068f25a75b6be640e58a9fad 2013-09-01 10:49:52 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.bang-31d441414483827c7829b44ba34fe4c581d2923804403f867b685f1aab616f05 2013-09-01 11:03:26 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.bang-5406e7259c50a23042de1820ae7444d6bd9b2af7ff7c550e4d9a1772d24b629f 2013-09-01 11:48:22 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.bant-225b419e9f4d6bdfe1a1452834d1a27438acdf12bb1838d4abf9c1db80d683b9 2013-09-01 11:22:34 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.bant-3e496f0104fc43496aa1b2b3a41b0e50f90fc867ded23c49b47dbec6cf476391 2013-09-01 11:10:04 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.bant-c490355d423647a22e797b34a6707feeb8d95b1254b2210271f4d7b13114b9ad 2013-09-01 12:12:26 ....A 86016 Virusshare.00092/Worm.Win32.VBNA.banu-21fb9a345110ae3ddc712d8dfffe1b6ca2aa56b9451b004fdbfd36ecf10e3cc8 2013-09-01 10:41:32 ....A 90112 Virusshare.00092/Worm.Win32.VBNA.baod-73a1c61c7d73ec943208b7d0e825f76a38c83b40ebe78c8f291c15b0e3ee1c75 2013-09-01 10:59:36 ....A 106496 Virusshare.00092/Worm.Win32.VBNA.baow-1d846e5474526b208e064e6acfcba15cccdb5cfcbde8057b36abf4709d08ae29 2013-09-01 12:04:40 ....A 106496 Virusshare.00092/Worm.Win32.VBNA.baow-3650c821349621dfac6771e7453c696c74e31f4b4867370352ce9b332f4f2cec 2013-09-01 11:21:46 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.bapd-0d5013919f8a3c5d1b8f0274ac4ee3a9fb80dc4b1fb8fc728235ace0db7632e5 2013-09-01 11:21:58 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.bapd-1347a4989af9c12e3ee2b72057821e361c68390cff4db15cbacc9758fc9304fd 2013-09-01 11:53:52 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.bapd-1c26c54d918b5bf10d1298d12f05a3c243177155c2a6e918e73950cdf23938ba 2013-09-01 11:11:58 ....A 98304 Virusshare.00092/Worm.Win32.VBNA.bapd-34911e8c703233a938bf068fc40ecfaa1e90132a0118bf26c202a08998258879 2013-09-01 12:03:34 ....A 81920 Virusshare.00092/Worm.Win32.VBNA.baud-09bff9049d8c4c7e09ec292de705eb7a11f6b60f118fa23a7e3906f878793937 2013-09-01 12:02:52 ....A 225280 Virusshare.00092/Worm.Win32.VBNA.bcyg-0000f94cc7faadb701a1b46980c2f6204835e799d89d90623120e06656db911e 2013-09-01 11:35:18 ....A 225280 Virusshare.00092/Worm.Win32.VBNA.bcyg-0bf426f338a82124ee05dd2be880cfd9c07ad3e795c3897fb523deeda0ba1f77 2013-09-01 11:50:52 ....A 225280 Virusshare.00092/Worm.Win32.VBNA.bcyg-535762ac280a465bc12cb03df8775cb47c69c6d456990b099645c25fbd55cf61 2013-09-01 11:53:56 ....A 225280 Virusshare.00092/Worm.Win32.VBNA.bcyg-c36572dda0ea64fbc87fa99ad06e554d49b5b701615dbc846d2c4945333a0ba1 2013-09-01 11:36:04 ....A 3395584 Virusshare.00092/Worm.Win32.VBNA.bdae-78205ec22afdfbd77047c4f65af04acea87e3120aca259a4f77c405e28a745f5 2013-09-01 11:49:14 ....A 982016 Virusshare.00092/Worm.Win32.VBNA.bdai-13c0ddebd0d232a4fa651e941e4995a3b1a49862425e33ac39a7e1975311ec1a 2013-09-01 12:08:34 ....A 692224 Virusshare.00092/Worm.Win32.VBNA.bdai-2ce5c4047c74c8040a3c487be32bb5496f9111b4fe4fa0e9641b4f7fc2a22195 2013-09-01 11:13:28 ....A 4358144 Virusshare.00092/Worm.Win32.VBNA.bdai-2de1b0b25191ec3b1a89ee2354ad5d2a4753e2bb8e9de52c7abdf27b1f4967ad 2013-09-01 11:08:26 ....A 307200 Virusshare.00092/Worm.Win32.VBNA.bdai-3732196b08ae137a8db07459d188a876437031f3a50a7bfbaab5007bedbe4fa8 2013-09-01 12:05:28 ....A 315392 Virusshare.00092/Worm.Win32.VBNA.bdai-384b5662396485877cacbddb0e238d8ca8699befc4089eff84f42644a8652bcc 2013-09-01 10:53:26 ....A 830464 Virusshare.00092/Worm.Win32.VBNA.bdai-3abb8bd580678e71423ce6740bc3a8bb4ddde1af17cc25b811a984ac27d1677f 2013-09-01 11:52:52 ....A 2955264 Virusshare.00092/Worm.Win32.VBNA.bdai-3b35a12f9e3a81908e118b9bd2d834d277e6b3843f1153746fde83f92a69bb39 2013-09-01 11:52:24 ....A 2956288 Virusshare.00092/Worm.Win32.VBNA.bdai-3c3a270cd5f21aa6631d54c3b7c76a3565be807781550cf962ca4070ecab7573 2013-09-01 11:20:08 ....A 1299456 Virusshare.00092/Worm.Win32.VBNA.bdai-3dba67901a98c7104495beb4cd777f4c8e5b2d74169b724cbf5d226704e5f79e 2013-09-01 11:27:40 ....A 1235968 Virusshare.00092/Worm.Win32.VBNA.bdai-43d1f6375c4c95b5fe1a68bc83dc4445c242979e788e96ca4e80e80c3c1cb78a 2013-09-01 11:28:40 ....A 454656 Virusshare.00092/Worm.Win32.VBNA.bdai-4d08801910b8fc3e72f411de6645e6eca0c80768ad0faa0b1f355761df4e7ce4 2013-09-01 11:39:08 ....A 1189888 Virusshare.00092/Worm.Win32.VBNA.bdai-4d7517a4b0b165fdddd3056692121f81c690ee2cc0ed870219a9546843a5fe81 2013-09-01 11:16:42 ....A 1752064 Virusshare.00092/Worm.Win32.VBNA.bdai-4fdbac1eefca510c14ac3becf4beab103d2c9f5993a781b4dd15a83940c2437a 2013-09-01 11:14:28 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-0006792a0c6063bd23404a8b52b1428dfbf076159aef527ef2f6a4e52663ac90 2013-09-01 11:13:24 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-059957c40cc41d61822302e18a381b942bfa681fc6c377174d491ca7031cedf7 2013-09-01 11:34:56 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-15db0e96d57f8622a354c8920c1ff3ad5474c9ba287853e9be56441589824c67 2013-09-01 11:54:12 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-1c66b2e0a9025c0b65bfac93914e164374b60ea6fffffcdc1252af69aa3e21c2 2013-09-01 12:04:50 ....A 208896 Virusshare.00092/Worm.Win32.VBNA.bdmh-218c5e01c84f7758ffefebe43c9e012bcf8a6eaaeaf6fb7b307f924cb744087f 2013-09-01 11:42:06 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-240dbb0915cb7aea6ca89084b3862a560f3593c7843e1000b9726fad95310913 2013-09-01 11:51:44 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-24215cb4af086c4898f2d5400ba10d77582f5023aa8166bdc1d763d8080245aa 2013-09-01 10:53:52 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-2524ac9308b1b098ffab67004d45e90c363eb785bbdb34ee14b345b780cb7e6e 2013-09-01 11:10:58 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-2d8536461e3a5fbb3f5d1a6e3f8b460b7c12fde4d0d2403482b7f88b23d042bb 2013-09-01 11:19:10 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-34ab2f2dfa927a067baf48340a358acdc2c96ea60352970ab76bf5f3643c988c 2013-09-01 11:54:42 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-37126a06c323f7128193bb6582413699e6c559d99560700e5fdb3afc84d8ea94 2013-09-01 10:58:42 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-395b8aa9a0d6b17c817fd1afd166a9ac93e8f65cb6b66542d2348a12d80fbbaa 2013-09-01 11:24:10 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-3a965440864e57e3bada28fa1bd3d6711468f7d339b263c6eac611b7343f04e3 2013-09-01 11:20:08 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-3c4889c02927e81f4e3f5dca0cd3acd5d6ce76c39cc85abd60e385eb630e5e32 2013-09-01 11:37:30 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-40f2b276227ac442bd75bea3cbada58abd947a787a2393e90a5e51e1c9cc901e 2013-09-01 11:24:24 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-43b05d2d49120c00d1b3c87f23193a11150d1a5f80d59f2aed4256e2616514be 2013-09-01 11:15:48 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-44663e3f0bb43397cb4e7b3ab92a4764d979f22ca993dd95ef0fab6d62f77a3e 2013-09-01 11:05:08 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-4c749695d393e5ec0500945493e232c5c3684d5eb2d99fd0387a8cfd9a9e308d 2013-09-01 12:06:08 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-4d486fa6ed073d7c3d60a5f48afbd2d82d37d4302207dbdfb27f35dbc0b734f6 2013-09-01 11:21:04 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-4eb1a1aa0a4f6c102b4d0ff594b270e590e8f0ff64dcb0bca25dada595fed621 2013-09-01 11:07:16 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-50acb97452302a80f5c21692f9f220a8ca06b40db14a77dabc17d8bedea60003 2013-09-01 11:27:38 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-51f7c1666d490ae357053832ac26c07398fd58dcaeebea5b9fac9971a35b5a59 2013-09-01 11:06:50 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-84e9826e18454957b6131fc558a037b4257ef7fa6c763e8f025011150a09cd1b 2013-09-01 12:09:58 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-9638948b415e29dd5c29c6f1a691df2cf13a8a1ec0f364e3aa71a127fe2f3f07 2013-09-01 11:16:18 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-a54a877597bdaa7415c820b918235ebef5938889a2b4ce42a8e50de7872b042a 2013-09-01 11:11:38 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-b64a681741ac22e987c839636efc874e05b6384f179d48da8f89f72706ba0678 2013-09-01 12:08:16 ....A 204800 Virusshare.00092/Worm.Win32.VBNA.bdmh-cc798d646612cbd0aee9e0bdab2f1e3f2962eb61d3c6fd9764534fc39d490864 2013-09-01 11:27:46 ....A 225280 Virusshare.00092/Worm.Win32.VBNA.bdpo-357253daddb6e3c293f5c68f2109ae0329be76d96b71416a91587eb73a10e3da 2013-09-01 10:53:02 ....A 225280 Virusshare.00092/Worm.Win32.VBNA.bdpo-402cca12e4eb5f9ac5d9991c9a7d6562e4d7b614c530f0791402eb99c8562e38 2013-09-01 11:42:56 ....A 323584 Virusshare.00092/Worm.Win32.VBNA.bfzg-11d25207bd3dd5980839f3c5d5beb928f7f4dfa0873453009cdc8942175ffcdb 2013-09-01 11:32:00 ....A 865020 Virusshare.00092/Worm.Win32.VBNA.bovf-54620a089db84dfd8bd6060bf664ae48cec57a9336632a454d9e612561688efa 2013-09-01 11:26:20 ....A 1744974 Virusshare.00092/Worm.Win32.VBNA.bqml-8ccee23f886975704aceae7988b756b83a767daa192b0bf3982fb3aa17db18c7 2013-09-01 11:26:20 ....A 24576 Virusshare.00092/Worm.Win32.VBNA.bqne-0230b4ee409a64672e16432ad2da8b0996777ecb60d0eab6d959945f510a4c3b 2013-09-01 10:56:56 ....A 28672 Virusshare.00092/Worm.Win32.VBNA.bqnm-04a3a70d2f9eb404807a943a2318078b3506ca805d1cd0ca1dc1f6505f057060 2013-09-01 10:47:56 ....A 28672 Virusshare.00092/Worm.Win32.VBNA.bqnq-9413e3a9434c7d223b5cac5a8497ed795a4cf5ff375d7672fd1faabdd7f00405 2013-09-01 11:21:12 ....A 53248 Virusshare.00092/Worm.Win32.VBNA.brbj-2b4e8991163c0c3719c37b98e46bd67b9a72b582159630d7cc7579c05eac396d 2013-09-01 10:46:42 ....A 147456 Virusshare.00092/Worm.Win32.VBNA.brkx-0d92b0170c100e4de817866fbe97131cfef91652526acb616c72f91527cd75b7 2013-09-01 10:56:28 ....A 90112 Virusshare.00092/Worm.Win32.VBNA.brlr-0f74524098c78ba32dbb22833a67c89487692609e0cc3390ce3aaa32a1c0829a 2013-09-01 11:23:32 ....A 143360 Virusshare.00092/Worm.Win32.VBNA.brlw-89a75d777e7e7930c41729415e4b4f79c5cc4844e2d8e08eed3379df25389655 2013-09-01 11:18:22 ....A 61440 Virusshare.00092/Worm.Win32.VBNA.brml-96d8f2562351eefbd9069312187843e774c3dabc962f52f857a535a888f6db89 2013-09-01 11:25:16 ....A 61440 Virusshare.00092/Worm.Win32.VBNA.brml-9a7b708714b7d3e549fd28d8ffc097bec8d7d1c64caabba2a5b96abd859c18f2 2013-09-01 11:28:50 ....A 61440 Virusshare.00092/Worm.Win32.VBNA.brpx-86bd05bc76eaaf576438e1c934fbbb3872165841f8b3e988777e4b4a3796f360 2013-09-01 11:52:20 ....A 61440 Virusshare.00092/Worm.Win32.VBNA.brpx-e567c37f939c21b117117c34007dd5f7d315942069bf6a54b78b85743202bb9e 2013-09-01 11:55:22 ....A 411633 Virusshare.00092/Worm.Win32.VBNA.brql-893ec11f985f02268307d48b1ded1b680ea5cc1c3a1da4cbae8196d98c817a0f 2013-09-01 11:25:22 ....A 93696 Virusshare.00092/Worm.Win32.VBNA.brqs-f805d0a0473b7f0aa943f6e978a871713bd3b8cab043342b01cf2f6f2b57579f 2013-09-01 12:14:08 ....A 143360 Virusshare.00092/Worm.Win32.VBNA.brqy-bbbde48c5806f4edfbd5c1bcacbaddc8dc44bd34da99865226fd501484bc1342 2013-09-01 11:58:28 ....A 143360 Virusshare.00092/Worm.Win32.VBNA.brqy-f9c0734f48fcead5fc791f09dc8aa3a0955b2c28d72710290c9481c95626f05b 2013-09-01 12:09:18 ....A 90112 Virusshare.00092/Worm.Win32.VBNA.brrb-fc74c51d5ea680785779dcdaebd44d580acce6e3d3ce9fb5bc6947b79efbfd81 2013-09-01 11:03:32 ....A 47393 Virusshare.00092/Worm.Win32.VBNA.brsq-9745943242e44e069951bb178c7ee24c48ef4871dcc47f2c4042c679f86b7b85 2013-09-01 11:47:58 ....A 56789 Virusshare.00092/Worm.Win32.VBNA.brsq-d6cf68257b33e4b68b87806e9a16cf313735c615414221fde6acba5026a6dcb7 2013-09-01 11:35:52 ....A 159744 Virusshare.00092/Worm.Win32.VBNA.brst-53677ddefce631cf9ff50e3a0bf5ab0d1011afe81c72ae29e97044cc55c355b6 2013-09-01 10:47:12 ....A 102400 Virusshare.00092/Worm.Win32.VBNA.brsy-f428c6c4ef631f5bfd3fd1aaf483cb6380687c6ae6aa583b3ea3f5025ffb71f3 2013-09-01 11:12:10 ....A 689071 Virusshare.00092/Worm.Win32.VBNA.bruv-4eb8748d83759272c283edc4af553bbb0122adead7ce6ff376f9352eba5d0190 2013-09-01 10:54:58 ....A 268289 Virusshare.00092/Worm.Win32.VBNA.brux-22cd994c77691de6b7b534c514d3ecba57f47ac7762c85ba1d0bf2ef7cfbb9aa 2013-09-01 10:50:14 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bruy-32487eeb523b9572759bd80bafe828ef5e0d06eff3ce2c743c72bc89566c08d8 2013-09-01 10:43:26 ....A 102400 Virusshare.00092/Worm.Win32.VBNA.brvl-5ba8defade5cab2c662ce3c11fd85acf2c7619ba8b9747ccb51ad979a2c01f4a 2013-09-01 11:00:18 ....A 102400 Virusshare.00092/Worm.Win32.VBNA.brvl-76b30f068957d2cd1b46ed4162f827cffa54f9f7d0c6678b266f53e672f22762 2013-09-01 11:52:28 ....A 20480 Virusshare.00092/Worm.Win32.VBNA.brxc-9ea4b63e6e5f6d5ddec9facaa8f5e6ac3a1e943cbb5755b576ff5067f4e579f0 2013-09-01 11:27:34 ....A 14848 Virusshare.00092/Worm.Win32.VBNA.brxv-998587a1a0452698019caabe26a02134ce8958bcda9412d17c6f5fd1ebca94bf 2013-09-01 11:51:52 ....A 61440 Virusshare.00092/Worm.Win32.VBNA.bsdm-1a10fa2b4f26d30efbc171292d9e66b785de061ba217c69004833e81af8bb4ef 2013-09-01 10:47:18 ....A 90112 Virusshare.00092/Worm.Win32.VBNA.bsgt-e29d9c4204e2f6b2a3b6d076a187404dc0cdd7bcd7724b44b0ef0d2ae3912934 2013-09-01 11:25:02 ....A 480200 Virusshare.00092/Worm.Win32.VBNA.bsgx-0e40d1bd6fe8e77aff63e70c221e5f80d45ac64bed7fd7524f596ccb55bdc816 2013-09-01 11:21:42 ....A 412616 Virusshare.00092/Worm.Win32.VBNA.bsgx-196dc75025a6839def44554c27dc2cb42395862b5475b9bff5d667c7fda9fe2d 2013-09-01 11:50:18 ....A 1771464 Virusshare.00092/Worm.Win32.VBNA.bsgx-24cff6eab73901317e794db778e5874be1b2b94c310eb5f81de68b242f7064c4 2013-09-01 12:14:08 ....A 640968 Virusshare.00092/Worm.Win32.VBNA.bsgx-4ee8151763cdfc9a46b0ac91cfb852cf29caac67f3820f668ee31823f0679f25 2013-09-01 12:10:38 ....A 926664 Virusshare.00092/Worm.Win32.VBNA.bsgx-634cca2940234b0f71073cceae841517f862eac7c55e41a97054111618b4b3af 2013-09-01 11:50:06 ....A 255944 Virusshare.00092/Worm.Win32.VBNA.bsgx-b50db354cc51c32f6e00978c6ff0572744d6300835552c9cb817b265aae30bee 2013-09-01 11:03:28 ....A 1284040 Virusshare.00092/Worm.Win32.VBNA.bsgx-b9290fbb54a23b22f435a573d7aacb1a3e110d85de47cfa20f77e1a162265351 2013-09-01 10:57:34 ....A 41472 Virusshare.00092/Worm.Win32.VBNA.bsik-d7a27f6c16ef8bfec560ce8c5292418bae1b676bf1d2f88e6eb4237567132049 2013-09-01 12:04:14 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-1ba9d1fbd10b4a11655193874980ad0b568665728fe07d901225a36379d83432 2013-09-01 11:33:58 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-332bb18f6d7d4bea564a5b89e23f41c6cc5da35aa71bd112e7867471dd36016a 2013-09-01 12:12:18 ....A 103424 Virusshare.00092/Worm.Win32.VBNA.bsmw-361770d3e9634ec1fb5c39c7086fef221ba6729e7c139c7dd184f7b44a199321 2013-09-01 11:10:38 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-418aa68e761812434366941a51313dc3f44498978384f4dc77777ec20851aeb7 2013-09-01 10:55:12 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-6b7f639253815e0a33be5ff649be07e503238bab2f0e86e94fde5fbbad17c054 2013-09-01 11:54:10 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-6caaf033a5a9c65b2ab51d76f1d073d553b0ca30261b1935eece828276eccc7d 2013-09-01 11:46:56 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-6cead6e98cfba8269752785a06e9de472718d362a97670416a6cc90d3224b14e 2013-09-01 12:07:12 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-8e290aca601835cc671c90f19265117adc38b16db4443db56d2ae150605f0a84 2013-09-01 10:42:16 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-e1173a31ba27b5cf2c58276ee3d7b8f6a85bc7f34862ff3800129122c1cdbd81 2013-09-01 11:37:10 ....A 94208 Virusshare.00092/Worm.Win32.VBNA.bsmw-fd38a97a2ff091709dc8e5cade3c023aaac1987eb315cec080aa858a9656cfa8 2013-09-01 11:26:36 ....A 84992 Virusshare.00092/Worm.Win32.VBNA.bson-0c221cb3c605440fc83e700fb3cd691e8e054f817d3dcb3f31927813c8256e98 2013-09-01 11:06:32 ....A 2210816 Virusshare.00092/Worm.Win32.VBNA.bsyg-110eadb7ef7ac1a03d44bce49a0975fb3ad0354f36f0725b45a45b0da67f5964 2013-09-01 11:38:26 ....A 99328 Virusshare.00092/Worm.Win32.VBNA.bsyg-197ba8a4c6f573bc2487f0e33412ebda3b4ccd829841eefbc54d95bf81b80c6f 2013-09-01 11:14:12 ....A 2863104 Virusshare.00092/Worm.Win32.VBNA.bsyg-422ec6972dcdf3055c0780deff5f21f734af8dea9efdd8ae475c4b2323311f03 2013-09-01 10:42:14 ....A 806241 Virusshare.00092/Worm.Win32.VBNA.bsyg-4651133cb56d25e8104795e41a8f6e949561037db21e0c1b9acae9ce432ad8fd 2013-09-01 11:24:18 ....A 2210816 Virusshare.00092/Worm.Win32.VBNA.bsyg-4d993f7abe4bdbf907f92dbbffd2a5fa9fe89112f0e6da8af02228fb39736315 2013-09-01 11:12:14 ....A 2694144 Virusshare.00092/Worm.Win32.VBNA.bsyg-7548eb1d4d77081ef75eb7b7fad6f9c719863080834b8514462ad880cd33cf95 2013-09-01 11:48:56 ....A 83456 Virusshare.00092/Worm.Win32.VBNA.bsyg-bb37dbc3a8e54cb1e9e791f92223e81f5936ca69e9e4bb258cc0d0af7ec0710c 2013-09-01 11:49:00 ....A 1300992 Virusshare.00092/Worm.Win32.VBNA.bsyg-e62611acabe43d6659c28bb2c3e59a1cafa48b38fc072e168cf3364cdc25fdba 2013-09-01 11:02:28 ....A 1197744 Virusshare.00092/Worm.Win32.VBNA.btql-bae3aac120976f1328f0bfaa1806066aee4b32c9c902a20ca46f1729e71a488b 2013-09-01 11:42:24 ....A 172032 Virusshare.00092/Worm.Win32.VBNA.btum-0471113701a4050bd7a32b149a0266b8ae17323631dc7240262fa5bf17540797 2013-09-01 11:16:40 ....A 6922928 Virusshare.00092/Worm.Win32.VBNA.btwb-1f075a910bce4913b3195cc4a4ab0eb6bb72aa5f4c0b33ac4ead5868e13dfac4 2013-09-01 11:07:38 ....A 809984 Virusshare.00092/Worm.Win32.VBNA.btwj-0849c32b95905e24b55b2c17fd89b2624d8fa835c0e1d261c3bb127bc7a71002 2013-09-01 10:44:32 ....A 751616 Virusshare.00092/Worm.Win32.VBNA.btwj-12b73aa51c23cb9c4808dcea0eb32abdb14f72dc6261ea8793006219d210dd1a 2013-09-01 10:57:00 ....A 1062912 Virusshare.00092/Worm.Win32.VBNA.btwj-26bbd374e9ed5767229a2fd93188078c1762b2aede60c8f476e1bd68c6bf6ba5 2013-09-01 12:01:06 ....A 624640 Virusshare.00092/Worm.Win32.VBNA.btwj-29c8ed5ba0c1b1fdcb5a60ca11e13ca51495440c997f618c9cbb97da046b195a 2013-09-01 10:55:42 ....A 732160 Virusshare.00092/Worm.Win32.VBNA.btwj-4e16fc36a145539777a3dc26089ee92baca21aa98bf365bba62b044f39a38435 2013-09-01 11:34:06 ....A 1007616 Virusshare.00092/Worm.Win32.VBNA.buaw-328bfa172cb6b8b8e8b5329ec20a402f785399c49108a55017d4988fc3ac4c6d 2013-09-01 11:31:56 ....A 932864 Virusshare.00092/Worm.Win32.VBNA.buaw-3e566dc2d75348601a803adaf3fe1df4858c0b4e45122ad6cc93c13574003ed1 2013-09-01 11:10:48 ....A 734208 Virusshare.00092/Worm.Win32.VBNA.buaw-7984032051a5f36969b7e82969ee1c6baa7c88c65a0f7f5512fb3946122814dc 2013-09-01 11:58:42 ....A 1562112 Virusshare.00092/Worm.Win32.VBNA.buaw-be05adeb9db67bf31aa5eaa7ab7063ece1ed5404c19c846864a5eff2f1ce3e67 2013-09-01 12:14:24 ....A 1194672 Virusshare.00092/Worm.Win32.VBNA.bubg-28db66785e19fd4dd8472fb91048e5cabf3b09019f8c90dbb79c4368e0b6353f 2013-09-01 11:23:52 ....A 1875968 Virusshare.00092/Worm.Win32.VBNA.bvev-2850d3ecf80ee3d9509c59be4050c7a74e7dbc3f193d859bb11fb7b32714bf73 2013-09-01 10:53:28 ....A 381980 Virusshare.00092/Worm.Win32.VBNA.c-025300df2c5ffbf8bf9f3354a6340d7beb74b9cce2ed5a56936b4036ecdd9bd8 2013-09-01 10:42:16 ....A 78848 Virusshare.00092/Worm.Win32.VBNA.c-07c978be2777ab0b8f1a5afcecc0cd72ce1e9db57f52a0ba082ff34339fa6547 2013-09-01 11:02:22 ....A 454235 Virusshare.00092/Worm.Win32.VBNA.c-0db1d4ab7b69f301ee5cf33eba9a1890c60df5b0a5fee5f555f7d7474a96aed7 2013-09-01 11:19:10 ....A 78848 Virusshare.00092/Worm.Win32.VBNA.c-11a217cb73c61c3b13672bfea8c2cf9f98c62fd0afa0cc6836cc7b635f15bc35 2013-09-01 10:51:08 ....A 24602 Virusshare.00092/Worm.Win32.VBNA.c-150f9da5457b8f4ea2dc392b1179088d48e12e2ed4e1709ffc483111620dfee5 2013-09-01 12:00:52 ....A 100681 Virusshare.00092/Worm.Win32.VBNA.c-18fa99e4c8e865a85cc5ad4e8e220cfba359c7c21f236c571a65a1825077c40d 2013-09-01 10:44:58 ....A 87594 Virusshare.00092/Worm.Win32.VBNA.c-1d421c05a4480e18bab8a9512264a6ab9d841ca41c0ccb2d653a41798815ac93 2013-09-01 11:20:00 ....A 78848 Virusshare.00092/Worm.Win32.VBNA.c-27debcb5fb0aeca9368b8cffaa7bca104b7fe756b8c74f09270599e0568e2432 2013-09-01 10:45:42 ....A 83968 Virusshare.00092/Worm.Win32.VBNA.c-289d84844143c8ac47c8dc9d9c1bbb14e947bfb08125ecb4f850b9f8abdf9762 2013-09-01 11:22:34 ....A 174003 Virusshare.00092/Worm.Win32.VBNA.c-37ad96e9f91df847a5e4c4ddcc96c9b02e99ef12c7ab7ea76d46a88af9f58dd4 2013-09-01 11:25:04 ....A 6680588 Virusshare.00092/Worm.Win32.VBNA.c-40632ae5feedbd793db3c759d7d8490416d13050d090b18edd3c98c0e912073a 2013-09-01 11:23:22 ....A 75776 Virusshare.00092/Worm.Win32.VBNA.c-4358a34d8e1b9514b0b4fc7782efee5c5773dd26bbf275403170d46423c82f29 2013-09-01 12:09:56 ....A 53528 Virusshare.00092/Worm.Win32.VBNA.c-43b7c6b737bcef63aad488202af27069ee3f0060498d0574e1fd9c0adca08545 2013-09-01 10:52:34 ....A 135168 Virusshare.00092/Worm.Win32.VBNA.c-5012b4e4076770e4e52d3758bda3a8782416e2a46b714b991eb5b0443b143664 2013-09-01 11:13:42 ....A 5853 Virusshare.00092/Worm.Win32.VBNA.c-511dd8278b4643a8ab56a621d01a32e31d799fee977f16ccb9c3543fe3b4bec5 2013-09-01 11:16:50 ....A 59972 Virusshare.00092/Worm.Win32.VBNA.c-66b5d7556deca26fd74cbce3b2548cd3f5ca53e6949a4ae286f4a6eed1ab38a1 2013-09-01 11:59:16 ....A 73728 Virusshare.00092/Worm.Win32.VBNA.c-72b6cb7061c35955ed85d8f70e7c811250ec4ac21f526471757fcc85dd4174ac 2013-09-01 12:03:08 ....A 86528 Virusshare.00092/Worm.Win32.VBNA.c-8522b12ce5a558acfa1ca299c9a81397327f9421081771a22ee420c4e7b5cffe 2013-09-01 11:29:54 ....A 94142 Virusshare.00092/Worm.Win32.VBNA.c-86cd7b1f73d1fcc8947150fa2222393b1024437f6a88f2539074cea01406b2b7 2013-09-01 12:02:30 ....A 350208 Virusshare.00092/Worm.Win32.VBNA.c-8e95c53514cfc02ac3d707a54b9e18993c0c09c156ba7c7e2b84f191db93c937 2013-09-01 11:01:56 ....A 85432 Virusshare.00092/Worm.Win32.VBNA.c-949059e472ee0dc2c1044e2be1e2e303eacbc7eae089e8f787a153de914ffa22 2013-09-01 10:41:32 ....A 222655 Virusshare.00092/Worm.Win32.VBNA.c-b239d5efc4d4f9a918f55c4594b33a4febd62c0984bfe8d44cdbb59f030b08c4 2013-09-01 10:46:34 ....A 262144 Virusshare.00092/Worm.Win32.VBNA.c-c23e055fb8f0aadb01a6ed7b0b2d920a313115d459d1de009a68f51e6fcebfd8 2013-09-01 10:53:04 ....A 196627 Virusshare.00092/Worm.Win32.VBNA.c-f1857951a5990a0bd6553727724f7fdc18e50b508506f75d74e20f9cb5328c4f 2013-09-01 11:13:38 ....A 745984 Virusshare.00092/Worm.Win32.VBNA.c-f1cf32d66486cd916fb6659dd4f96403afa0c4992c0cae3ca5789fc5ac2a0d39 2013-09-01 10:54:32 ....A 174003 Virusshare.00092/Worm.Win32.VBNA.c-fac6d6884c0104458e21df0c94332f10a32fb3d20bb086e078f68d4fe7029e5d 2013-09-01 12:01:38 ....A 131090 Virusshare.00092/Worm.Win32.VBNA.d-24a30b1fec7cc43802a832628c5a074fe0ab25861e6648d76eae7a03a644d385 2013-09-01 12:03:50 ....A 71186 Virusshare.00092/Worm.Win32.VBNA.d-275a850745d8618be0ca12149351266783953229cc3ac70342244afa17f30429 2013-09-01 12:05:00 ....A 62495 Virusshare.00092/Worm.Win32.VBNA.d-286985dfcc5b72fd924805475e20d865e14e380b60a2c4c603484ad2a70ee84e 2013-09-01 12:13:22 ....A 321571 Virusshare.00092/Worm.Win32.VBNA.d-314dbcd8819c44aad17a764780b03ea0db0960c56e6f0fc851aafd2b67ec74bc 2013-09-01 11:26:08 ....A 63593 Virusshare.00092/Worm.Win32.VBNA.d-3b3283abb833a88b8f7543522617d987a1b55c87144697ccd6f8c072b59786ea 2013-09-01 11:00:50 ....A 100392 Virusshare.00092/Worm.Win32.VBNA.d-425bd0d601eecca022e11e9bf2bc7ed12dc914468a87ab5ed9b754322f094c7c 2013-09-01 11:22:28 ....A 2980080 Virusshare.00092/Worm.Win32.VBNA.d-42f605086bc35cf59a6fe74bc6a828fc8f67ca7ce356bb2696fcaa9a4bc8a0b3 2013-09-01 11:27:08 ....A 380315 Virusshare.00092/Worm.Win32.VBNA.d-5d1338fff8a822c2d134ffdb6efcc44ed1270b58687929d09eed148d48430f88 2013-09-01 10:45:24 ....A 486512 Virusshare.00092/Worm.Win32.VBNA.d-6404bb0c413ff6ae92eb6c0f6432d4d72ceebe782e64a798a724c2923ca8f317 2013-09-01 11:52:44 ....A 434723 Virusshare.00092/Worm.Win32.VBNA.d-81883cbfae0b454f9d3c1845ae603a5217e31fc3d865b2a8598637062d3f8249 2013-09-01 11:22:26 ....A 323626 Virusshare.00092/Worm.Win32.VBNA.d-913398ba1d6b5e35b3b289a38770722f6cd731127dfdad12fd6cde88a92e1aee 2013-09-01 11:10:32 ....A 116198 Virusshare.00092/Worm.Win32.VBNA.d-e49b395c496273bc903e242cd7a4dad109656b286e43ebed48d2456504ed9c1b 2013-09-01 11:17:10 ....A 325213 Virusshare.00092/Worm.Win32.VBNA.d-eb5d2eb562dfc04c72d9f923683beace1e5ffee9749845df29c120ccab5e8ff3 2013-09-01 11:59:06 ....A 58880 Virusshare.00092/Worm.Win32.VBNA.fbe-4fa272ffa6f94e4ddd5c3a3486520a1acc002cee00e053d1e6d247c7e839f201 2013-09-01 11:29:22 ....A 51712 Virusshare.00092/Worm.Win32.VBNA.fbe-894547aae0b7b19f014ac16015ca2f32eefd95b45d6d9fe628709f9c310335a1 2013-09-01 11:43:00 ....A 53248 Virusshare.00092/Worm.Win32.VBNA.fcm-0f3333348199fb7394b73d957f63cc0db20424db4f6e940db5e05ee13de0f2e1 2013-09-01 10:44:34 ....A 53248 Virusshare.00092/Worm.Win32.VBNA.fcm-7854953dc2ef08bfa1d6a745f21e7afe5d7bac9159ae39a067cf1abb8090d76b 2013-09-01 11:22:16 ....A 54272 Virusshare.00092/Worm.Win32.VBNA.hlt-21aa367ceb9e2e2c58e7a8a9ab89b9b58ad3b2ebd13810700aa0b205966cd254 2013-09-01 11:41:34 ....A 40960 Virusshare.00092/Worm.Win32.VBNA.hod-ba025605886370a5e080804989fbbb7d68a63344eba1d7352e3df3a12a9cef86 2013-09-01 11:50:34 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-02d83bef0dda84406f56df2688f82eaa56e65fbf6520beaa1ffad994454ae0d3 2013-09-01 11:20:36 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-0ee2c7d62bec858e83e036e7737382ed6112ae1f2a3be4103853799a874810b4 2013-09-01 10:57:50 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-1335e59be39955664d53f8d5f9ad1d411f4e1cfa9347c83864e795cd6c9c65cb 2013-09-01 11:00:14 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-1b3afdb71f642f96e6d68d70c6f0c47e0323a95a14fb381dd5bee87e3a6f66cd 2013-09-01 11:47:56 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-275630fa9010fda6fa827b86da7ce9495e3671691a68441ad983d964b2635d58 2013-09-01 11:40:00 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-296ca5610506d1dc8337127b88d3ca44d67b99e5d03c509fcbdb3601f45a43b3 2013-09-01 10:57:40 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-2996cb607ed428aa1ecf8b568e26f69e658a680b8e7a4cd22602424c7f7664c3 2013-09-01 11:02:02 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-3617d9e9463d8f36b1716d30200c457e3b39d5f53030c3da2c36195f67d7232e 2013-09-01 12:11:06 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-3ad6e261cc2850ddc5946fd3ec1ec1bf7fc434db9f976c96cf83fbd5a07b038b 2013-09-01 11:52:02 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-42e2b3559a00ff59bc9d8e24c0ee9b8f4dadc4dfab6f3308f4bc6cb248bbdda0 2013-09-01 11:19:38 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-4904b1adbd9e4617da82fe3f2ffad13da7ca46ca503dbfcf7cf6b597d936c40f 2013-09-01 11:49:56 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-813481ba8c4b411a55f2bced8b5222c233781202a9d7e965d653461b70b2d88a 2013-09-01 10:57:42 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-83c1653474ff00a171e979204da42325eec02c12893784ac61e47a1af5f787f5 2013-09-01 12:08:48 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-9585d6a4986e64eea9fd1c13506b06bf4b9089142bc16899b8ebb07231b83ce2 2013-09-01 11:15:06 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-e9e63d8c61c0475cba707b663f4e70ab7173239e3ab924cf0fd230414fb1e583 2013-09-01 11:37:32 ....A 45056 Virusshare.00092/Worm.Win32.VBNA.iby-fc4afd28f0919ba5116c466e50f0d95cbbe37f409c0caf57b71fcf56f92448ac 2013-09-01 12:03:00 ....A 49165 Virusshare.00092/Worm.Win32.VBNA.isu-073890b06d69212eb7abcca30239e815264c59f68847f434fd983e3cbd26b099 2013-09-01 10:55:50 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-0ed9c95c978bbe3f1d55b21c668f265ab75079e9d627a4f3ec10123d527a0161 2013-09-01 11:35:26 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-1ba865c161982f40fb926847aa46a1efcc4c39b5bdca5d6c9e931e044e90d5c6 2013-09-01 11:17:02 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-21e91f6dcf88356f84c9b327085cda1998d47224ee636ef4fe6dfb8f5172b45a 2013-09-01 11:03:30 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-229d385cf06b0fb35c9f9d603936aca6506d75d1c606a1665e96aa49bc17f044 2013-09-01 11:35:08 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-33bce809167835ac97ff361359d147f7af75ae4bd51ce2977e7d87ffe8fe5391 2013-09-01 11:25:34 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-5400628a1c6936e135727fdba561aec0d64b6b3cbe18cc39a34ad7ae232bc895 2013-09-01 11:08:28 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-8065705d40289f9f25c749fe5a45fcc56a8bb5bd688d0dab5bad51c2f4e75f66 2013-09-01 10:51:40 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-81b54312e6fe6ea20197b5ea766cfe5569d436082b6cb4bcc995cb266b799ca1 2013-09-01 11:57:18 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-caa3e51427de92d8ef9aaeb66c47748803801a6f63bbdc58eef6eb582eadbd2e 2013-09-01 11:14:30 ....A 49152 Virusshare.00092/Worm.Win32.VBNA.isu-ce296184586cde136e79be5416c314e978daed9d6b6364374fc30cb75886c3ad 2013-09-01 11:12:56 ....A 77824 Virusshare.00092/Worm.Win32.VBNA.kng-51385c3044e2576043ca28c6697d9f3fc357d5b7c55ad6df2757f385398c8001 2013-09-01 10:55:54 ....A 249856 Virusshare.00092/Worm.Win32.Vasor.17400-7203116ec8b6a35f4bd8e4c38ea07a31ecf74ad06a6b6e811a6dcb73bbf72af6 2013-09-01 12:05:46 ....A 1081344 Virusshare.00092/Worm.Win32.Vesenlosow.abi-fc1af5031b6374b1d7827c9b2586fcab5cba8a3117a65c42181cd120e8b81529 2013-09-01 12:00:18 ....A 45049 Virusshare.00092/Worm.Win32.Viking.ad-1b989ce5ea42be8223f8aef003178703f73925e0579ebe172042d741d9b57167 2013-09-01 11:17:36 ....A 750720 Virusshare.00092/Worm.Win32.Viking.ad-2a7923202ad659c02f8302dc1dbc81a3ff24b2c1a259360df8e70bbd3e010392 2013-09-01 10:43:18 ....A 1650860 Virusshare.00092/Worm.Win32.Viking.ad-ece3d1ebee6fbb4193e2bb7c97c04fe9861db5ec59b96d8de64ed24d2a73d641 2013-09-01 10:47:48 ....A 225280 Virusshare.00092/Worm.Win32.Viking.ae-0c845004f9081793e196d9574e483881ab431d8871d38eee2aa9f509cca0d614 2013-09-01 11:15:46 ....A 2818661 Virusshare.00092/Worm.Win32.Viking.ae-1aa7b5619fd0939f4fef1e003490c51dfc5cc3b7ff3f11932b622107df5dfcde 2013-09-01 10:46:28 ....A 136699 Virusshare.00092/Worm.Win32.Viking.ae-1da4eb2eb85dd9306972111505fa0f907904a28fad3a413d9c40faf9ad1e15dd 2013-09-01 11:34:52 ....A 427377 Virusshare.00092/Worm.Win32.Viking.ae-3a2664c5688a128a9529ed6a87e4043aea38399eaf78dc84007784809461e49d 2013-09-01 12:10:44 ....A 157184 Virusshare.00092/Worm.Win32.Viking.al-039f9fb748be3617b76f5f8737266d735508b599cce4afce195354683fd596b8 2013-09-01 11:01:34 ....A 49152 Virusshare.00092/Worm.Win32.Viking.ay-4b5b8bbacc4fcaa0739929f00fceadd44d23ddd2ac7787786746f9bb45fb9020 2013-09-01 11:06:22 ....A 701752 Virusshare.00092/Worm.Win32.Viking.ay-b168beede3b758cc440f6e2bfb63cf91f5caf14e4dabe8a26614d74c71e614f3 2013-09-01 11:38:26 ....A 59548 Virusshare.00092/Worm.Win32.Viking.bb-17567d8b89d8cb90489085158cacd868136c40e00ffeac3bd2ad6699bd7f142c 2013-09-01 11:52:14 ....A 192621 Virusshare.00092/Worm.Win32.Viking.bb-21ae63944e2949c923fc73d5daa0bb2224da01cc2e57963770572153b3768278 2013-09-01 10:59:46 ....A 279690 Virusshare.00092/Worm.Win32.Viking.bb-3816c835c2f777610989ba19a25ae801d8b7df8d07997fe3ee80e47b43d87182 2013-09-01 10:40:52 ....A 103853 Virusshare.00092/Worm.Win32.Viking.bb-3aad0eb47f2dd59d9e131acd24e5ced00eaf9c6fc33d883333b1ff3da4d36d13 2013-09-01 11:46:10 ....A 33948 Virusshare.00092/Worm.Win32.Viking.bb-479d6a5f07850d03134c58c6b90daf1e934c30e5bc6ce3fd91569733e15dbbf8 2013-09-01 11:12:06 ....A 309064 Virusshare.00092/Worm.Win32.Viking.bb-4f3eef70ed395824194c11e6224a001794bc047ff8b92b5dc1cf1ae1e16d9b24 2013-09-01 11:48:44 ....A 232293 Virusshare.00092/Worm.Win32.Viking.bb-52a615ab0bc219eede52cf7bd6660f43f66ad9eb578c5c764b640d51e7fd3ccd 2013-09-01 11:53:52 ....A 2442856 Virusshare.00092/Worm.Win32.Viking.bb-588a70aa69aa6627486dc454534291a8c0228be225add949407f5def8b474232 2013-09-01 11:58:36 ....A 1211988 Virusshare.00092/Worm.Win32.Viking.bb-a4ff453fa2baeecb4048bb6b989506bc99f9d7720c75e0e0fd5dfe5fce06959a 2013-09-01 11:52:20 ....A 60060 Virusshare.00092/Worm.Win32.Viking.bb-c87684397e5f5950dfb99ab6e479c5d7433df1ac61725f0897138dbd2f4ace51 2013-09-01 12:08:50 ....A 34416 Virusshare.00092/Worm.Win32.Viking.bb-da245ba688ab7d908321c1c527a8a853ce3121e48f0d90f084438a2915a9f987 2013-09-01 12:05:12 ....A 119928 Virusshare.00092/Worm.Win32.Viking.bd-10097fdb07a25ee16b1eb15cdf21b13e56f0eafb38ccd37772b5817a59514c9d 2013-09-01 11:53:02 ....A 68257 Virusshare.00092/Worm.Win32.Viking.bd-24dc83401b590b3d6a17c547c1d124ffe355c9a03efc4cddedc17225fdeba919 2013-09-01 11:03:00 ....A 195617 Virusshare.00092/Worm.Win32.Viking.bd-3ce28d28d6de2bd50e73e4858bec75d5314d9cb59b63bdc32cd46eb3e64a4701 2013-09-01 11:20:28 ....A 518713 Virusshare.00092/Worm.Win32.Viking.bd-40793ef815d4f6fc01e14e3ffd3e86eb9426294a3f6eef50152550053af8cc97 2013-09-01 10:54:22 ....A 117921 Virusshare.00092/Worm.Win32.Viking.bd-47a3ce3c6b0843ffff6e085727ac5b7a5b7c43f4fa29e0534cd4ab2a9877e069 2013-09-01 11:13:40 ....A 544825 Virusshare.00092/Worm.Win32.Viking.bd-4f9000c8236c8057144a1582a0714ad3b5d60170eddfa22ba3541afc67c5ab09 2013-09-01 12:07:16 ....A 220289 Virusshare.00092/Worm.Win32.Viking.bd-60a8e8599d5edc48bf43be2f4486a612a7529304904e999dc76e2758d4303c4e 2013-09-01 11:56:46 ....A 272384 Virusshare.00092/Worm.Win32.Viking.bd-706c1d42392e9b84024fa3a0c1cdafc768b96c22c0bd8bf0e135ca7969d52712 2013-09-01 12:10:42 ....A 183425 Virusshare.00092/Worm.Win32.Viking.bd-aa703b67e49691855b55db87172781f9ed7758b00742533372232c1db174d05e 2013-09-01 11:42:28 ....A 52656 Virusshare.00092/Worm.Win32.Viking.bd-eecd8aabe3e62e30174425b2c9dae89975f8a5f3de3c872f1f428db20d87a6e4 2013-09-01 10:49:44 ....A 94208 Virusshare.00092/Worm.Win32.Viking.bg-7882063872c35b4ce9ba1570c3aa7fd53a19190e1af9b88256efdfc83d640032 2013-09-01 11:36:54 ....A 376436 Virusshare.00092/Worm.Win32.Viking.bg-f3b0f566335cd136d2ea9bd127cefac4c3c03943fd2c89b0fc1ff37a5cd96e76 2013-09-01 10:51:16 ....A 183039 Virusshare.00092/Worm.Win32.Viking.bi-19e6965ba004d7b0dc31eb5def531640144092e15afff4cfb9e57a8935e41239 2013-09-01 12:03:56 ....A 692626 Virusshare.00092/Worm.Win32.Viking.bi-5da26faa273702ebda14c02f1ac1295605e0f3b193b4a4b05fcbe51b4124d175 2013-09-01 11:52:06 ....A 1243496 Virusshare.00092/Worm.Win32.Viking.bi-78b3cb5caa9aba549f3cc23d8f722585a17aa8476725cf4bfb6b75f65f648840 2013-09-01 12:04:38 ....A 104448 Virusshare.00092/Worm.Win32.Viking.bi-bee91c445805b817317281d749d912a900c243bf1ca095d6edf5bd6fd9f36567 2013-09-01 11:13:50 ....A 239616 Virusshare.00092/Worm.Win32.Viking.bi-c3c12a7483f7e0d3a5c6a4046a6e1e91b474dd3b7086a61e899e19899e6a128b 2013-09-01 11:35:02 ....A 127317 Virusshare.00092/Worm.Win32.Viking.bn-23627cae4cdc1346a19a5b0e9bc6315f15055df147b063bd3adfd657c39974dd 2013-09-01 11:34:10 ....A 755712 Virusshare.00092/Worm.Win32.Viking.bz-f9a10fd8569dd91b930c66f96653c72780f4aebad1cd8e4867f39527fa234830 2013-09-01 10:56:44 ....A 1386727 Virusshare.00092/Worm.Win32.Viking.dz-07b5c3715a1104fc1e8b5e367b6ae1c41631824fc79ac2c39c57ed63100fa4cb 2013-09-01 11:58:34 ....A 1720462 Virusshare.00092/Worm.Win32.Viking.dz-3248175d939928869f58efd093e71ca05f74f5414d25e70a2a74367e842a8b75 2013-09-01 12:04:16 ....A 252473 Virusshare.00092/Worm.Win32.Viking.i-306977dfc2ed0388fb8eb032a992ca852431d11408f709dbfe4bc55b9cd5a626 2013-09-01 11:28:22 ....A 1558979 Virusshare.00092/Worm.Win32.Viking.j-06e77bee77e84ada676f97b84a9f60c81b983907fd05bbc1078f62ac1de609ce 2013-09-01 12:01:58 ....A 44699 Virusshare.00092/Worm.Win32.Viking.j-078dc7d63e8a434beb678635d4e7dffb204040f3c5c4751db8abd8c467fbe9e9 2013-09-01 11:11:50 ....A 91111 Virusshare.00092/Worm.Win32.Viking.j-279b7afa731d256ec62c6a09590fd24af3b39a03d007bffa60e85a9a087c28c7 2013-09-01 12:15:20 ....A 197120 Virusshare.00092/Worm.Win32.Viking.jo-38ecb74ded2e9c3522ba45b282273219b089dc4dc5528b0d1cc82cc37a40adbc 2013-09-01 10:48:38 ....A 121295 Virusshare.00092/Worm.Win32.Viking.jw-45b42f5d2f9bdb079f98460bab7fde12d58df555c519f95c2ce5565f04b420b7 2013-09-01 11:07:58 ....A 209712 Virusshare.00092/Worm.Win32.Viking.jw-4dce44a62083eea508ca02d1aa59b835b7d940c29e0f482a034eba35311ccfc9 2013-09-01 11:37:52 ....A 2566500 Virusshare.00092/Worm.Win32.Viking.k-1c6135281bc53ae949b5a74711c37cc417f143646bfc5c2256bab4398360a09a 2013-09-01 11:08:54 ....A 52774 Virusshare.00092/Worm.Win32.Viking.k-1d078f459b8013ef21e01d0b5c5c3d9533d9ccb76f0976b94e3e4e7f2d69b8d5 2013-09-01 10:46:54 ....A 129574 Virusshare.00092/Worm.Win32.Viking.k-886dda6cac8f15ae0a969ad4f43b3d0150a10a7911dbc10c07fab0871295e319 2013-09-01 10:42:10 ....A 114740 Virusshare.00092/Worm.Win32.Viking.kp-3fcc7165631520950435edc6cb8298545436d7293542c903c0a55413f83b2dba 2013-09-01 11:40:28 ....A 114740 Virusshare.00092/Worm.Win32.Viking.kp-a8b1d079d561da5f6ed99488313dc85b3dde064d2a39e6bd99daf3856e329218 2013-09-01 10:46:12 ....A 104960 Virusshare.00092/Worm.Win32.Viking.ku-2d9901b88192a95243a0869482e744071a14198519823e2027405e502a15cc2e 2013-09-01 11:29:54 ....A 281080 Virusshare.00092/Worm.Win32.Viking.lv-01b256c4e1a2d13d0f2a5532c794875a86b8cc77613ecd240b0ef357341d9863 2013-09-01 11:57:58 ....A 184662 Virusshare.00092/Worm.Win32.Viking.lv-a790e4b18a8f5c4f58200bc49aa827459cabd8b4badf1711f352683e9b6a3be0 2013-09-01 11:11:52 ....A 121211 Virusshare.00092/Worm.Win32.Viking.lw-604188267bf2eebae2add586e33a85ae073e9fceb3c7db12bc59126f778565c8 2013-09-01 11:55:34 ....A 1191424 Virusshare.00092/Worm.Win32.Viking.mi-47b0b16fe9715bdf17c6669b56e8e8b5a2aa062765c70ac452e052ca6aedfc6e 2013-09-01 11:20:44 ....A 945664 Virusshare.00092/Worm.Win32.Viking.mi-6666846381f5b924aa927add12353835f7ae15d90c2996cbb836fcc18e2f5878 2013-09-01 11:53:48 ....A 59791 Virusshare.00092/Worm.Win32.Viking.mz-79a1f64f1ecff29cdf54a5ff6d39709aa952edeb15f6ac106e3f521cc6171a00 2013-09-01 11:42:30 ....A 44441 Virusshare.00092/Worm.Win32.Viking.n-0e826f647197d863ba38dfa56e576fe8ad0db1336b25ab06d52f51312f288283 2013-09-01 11:01:56 ....A 84777 Virusshare.00092/Worm.Win32.Viking.n-10f46c0ded76106bda2a1907d5c3a66419a1e37bc607cee3023e2ce617154d09 2013-09-01 11:23:40 ....A 30105 Virusshare.00092/Worm.Win32.Viking.n-20a3a0072e80c064ec252c7e8641eeba65d61122225cb202c43c28c3b6f677aa 2013-09-01 10:41:22 ....A 30105 Virusshare.00092/Worm.Win32.Viking.n-25933941341b770a7ec22d5fda9832ac9b80f56954fdae0592958f37013e0bf8 2013-09-01 11:37:20 ....A 49049 Virusshare.00092/Worm.Win32.Viking.n-36a8dee0be14a3f0e55449fdc2dad53e35b793b8af9d4f7c9c32710fd20ea43e 2013-09-01 10:52:32 ....A 127552 Virusshare.00092/Worm.Win32.Viking.n-5289a772118d4d380d9a4a61e29a006b75950b4cdab53dac6247cdadd9f4f6fb 2013-09-01 11:21:38 ....A 157593 Virusshare.00092/Worm.Win32.Viking.n-6c9135b6fb16468ca187bef852e17ce45bb5d84c792212901c1aac02f0cab00f 2013-09-01 10:59:04 ....A 55705 Virusshare.00092/Worm.Win32.Viking.n-d4f381e12b911cc92d01d8ea7414e1c0781711ee16c38fea12a37c6405a431b5 2013-09-01 11:55:58 ....A 30105 Virusshare.00092/Worm.Win32.Viking.n-e4ef251315d050cfd1c9b198cc288e447c60a6bc099e32a9f5570fa78dbe2aa3 2013-09-01 11:03:12 ....A 52789 Virusshare.00092/Worm.Win32.Viking.nj-843ab8a490d24225af1f47a66477b32127efeeea6e1347c003e1b72d26a1188d 2013-09-01 11:28:30 ....A 624128 Virusshare.00092/Worm.Win32.Viking.ov-495aa59abe936366a82fb04cc906549cf47934cd38a9255871ab7a5025c2c781 2013-09-01 11:33:00 ....A 624128 Virusshare.00092/Worm.Win32.Viking.ov-7ae845139d9884ea2a72f86daa6b73c1b5b7ec80c390f098513d09b431b86fe2 2013-09-01 11:57:36 ....A 102400 Virusshare.00092/Worm.Win32.Vobfus.ablx-0778d4b72f55557d4e81e106a396e5a6343c06fea6c61768651734f77424b85b 2013-09-01 12:11:56 ....A 102400 Virusshare.00092/Worm.Win32.Vobfus.ablx-2913547e8c5f6337ec19e96cbe41e2ab9c585df57b7730e296bc95eb4ce586cc 2013-09-01 11:21:44 ....A 102400 Virusshare.00092/Worm.Win32.Vobfus.ablx-2fc9fdd3e4ad448fe6d972afa18f9f4f0e8c2dbfdbd34deae470318e8e04bd65 2013-09-01 12:08:50 ....A 102400 Virusshare.00092/Worm.Win32.Vobfus.ablx-98d60ee8537705530fac932bf1a59fc2a6ae7bde5ccbfb1d72297e5bb01e7500 2013-09-01 11:24:18 ....A 184371 Virusshare.00092/Worm.Win32.Vobfus.acda-215888157123b645421b2885bf5446c7aba3d2a6aea12d00d1e6a17b1993db9e 2013-09-01 10:51:00 ....A 184371 Virusshare.00092/Worm.Win32.Vobfus.acda-3264615699ef6719d500de12c0e1571db346de0b944b7fd742b6f0738ca230b6 2013-09-01 10:55:28 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.acjs-bb8f8c40d7c188042f3aeab37e941bfe1612b3665e6ef7fd17a40763355061fd 2013-09-01 11:46:44 ....A 294964 Virusshare.00092/Worm.Win32.Vobfus.adfw-0ebde5b5e2bd58e79700b6af05c5660b1eda213314d1c4cbfc3ea8ebc4152321 2013-09-01 10:50:20 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.afzf-3310f550a0b770908fa815eea918cd9a80c4c813d495c5f56900f5216b8bbe08 2013-09-01 11:12:58 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.afzf-476c0936d543f5a840af2cf05a1dfe6f71f4e15062963e9390eb8faea978283b 2013-09-01 11:39:42 ....A 319488 Virusshare.00092/Worm.Win32.Vobfus.afzf-4c6e3255b8cd7e2e0ead7dbdfa65062948a0281545a03d85969e593e4579589c 2013-09-01 11:14:10 ....A 278528 Virusshare.00092/Worm.Win32.Vobfus.afzf-53d2be80aed7bf6b2294681e750ce315c521d663f8f25e3d0e9b7afdc7c45050 2013-09-01 11:37:30 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.afzr-15d12bd247c6dcd2912e49214ed2bd2a44817fb5ab391eb889ad37f766cf6191 2013-09-01 10:50:18 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.afzr-aaf13f5b6a5eaea600f8a923c0364f90126032c2efc84e3563e3980dbfaec485 2013-09-01 11:54:24 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.agig-c934e94dd6bb53f60220560d0bcdc0921a40fbdf20f69e0a13166501e5633937 2013-09-01 11:17:52 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.agmx-54f7360b0a7349323e2cfa160f872bee4b79321375fd7e763cbd2c1d7c270654 2013-09-01 10:55:00 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.agmx-82a8c96c19fc433f305a9353229d2af907fe06c393cf0d9c094c7b93a84c872e 2013-09-01 12:03:38 ....A 278528 Virusshare.00092/Worm.Win32.Vobfus.agnm-b5042ca6bd6f859d1494206c921bff0c2070bff5b6e0344b8f1cde99f8ca0c88 2013-09-01 10:46:46 ....A 282624 Virusshare.00092/Worm.Win32.Vobfus.agok-511dc13871b15da73469e41e1c845662dc3bf469698285ec273229678d470af7 2013-09-01 12:13:48 ....A 282624 Virusshare.00092/Worm.Win32.Vobfus.agok-63a13f032f2f2dd510aefdf6235efbd6077f44e89373f7ded585f8b568580429 2013-09-01 10:45:40 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.agox-17df24e505ebe41090daad879bc80fb1ee0b4b1d9bd7db180b8737aa35fe99d2 2013-09-01 10:44:12 ....A 118784 Virusshare.00092/Worm.Win32.Vobfus.agxr-0b36c210da0d6c9806157a426d2d26780d3921523e5edd4f410cbfb2d0588328 2013-09-01 11:20:04 ....A 118784 Virusshare.00092/Worm.Win32.Vobfus.agxr-1000950b7857730b1e56eb6ee0140bbc01aa6823106363c6d5566ef36a53713b 2013-09-01 11:23:52 ....A 118784 Virusshare.00092/Worm.Win32.Vobfus.agxr-206e7e5afc56d1d1bc360da76b40b149ae1836b8de782083968797499d83a482 2013-09-01 10:52:16 ....A 118784 Virusshare.00092/Worm.Win32.Vobfus.agxr-238466b17aeb53386b8e1f0e1a143cd280180670975bc6f47674a4b8ca4ccca6 2013-09-01 12:02:02 ....A 118784 Virusshare.00092/Worm.Win32.Vobfus.agxr-310dfa6e6e2941030bd10f3007466e028f238fe1f57b6f4dd56ceb187af636a8 2013-09-01 11:12:14 ....A 118784 Virusshare.00092/Worm.Win32.Vobfus.agxr-3258eb86b0b8921017bce3ad573a13715617c5a52dfcb85f7704342fc76fa602 2013-09-01 10:50:00 ....A 50867 Virusshare.00092/Worm.Win32.Vobfus.agxr-863afc10a2472d89c16521c9529b3345b13451b0e830f94679da2bac6e5df292 2013-09-01 11:41:56 ....A 118784 Virusshare.00092/Worm.Win32.Vobfus.agxr-b695708b33bad645d13d43e647c6ef93cb7abb40c9a9a17c0c02907d5e6c0d9e 2013-09-01 11:12:00 ....A 278528 Virusshare.00092/Worm.Win32.Vobfus.agxt-1bbe295899ecdc5db3251ddf45f8ee243330483ac4ec781e420e76283c91fca0 2013-09-01 10:45:32 ....A 278528 Virusshare.00092/Worm.Win32.Vobfus.agxt-a289f85a9c82864b9c9e55ac04d251ee1d77bea5f31b0e05379bfead663ce4c5 2013-09-01 11:12:36 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.agzv-1ca2549af265f43dfe6afa806dd29081bd765f73c3558d8acb5382c96da61a13 2013-09-01 11:16:54 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.agzv-1d2a20934de82c235c8adb58fc1fc4a7e4f078965fdf6eb3cbdc6b2f0fc158c7 2013-09-01 11:16:48 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.agzv-233546b9b5509f525fd526a1954cf84c1bfbe3393e13d547ebd51bfe665b347e 2013-09-01 10:48:34 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.agzv-2544984ab7f47f2f41e96e705f4080c1bba310cd2b537f44c36970a5c16fbdd4 2013-09-01 11:10:38 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.agzv-2df29864cc53b0de6246528657473661166014890efeda734903d02e14768299 2013-09-01 10:58:58 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.agzv-47f8effc5c610d2825a96068c1d405c9be163a8830063ae9c8bcb28592a039f4 2013-09-01 10:54:34 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.ahkp-aec286c9204ab658407875e88c7b7676f5d1b3cda91bd0483ddf5dab0d4c5d38 2013-09-01 11:34:42 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aiee-0473f6351ed6525abc917d27f39f44b25e04601bf4acc601cc7b5ae506a0caa4 2013-09-01 11:42:36 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aiee-094e402ce409d49f0d2bb954a35e5f60ed5c6bfaec4aa674b15657b2a3e5956c 2013-09-01 11:42:20 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aiee-188dd433f71ddc5c60f834c92aa741b06f0f49da89f095475bb1f4c41c8c6da5 2013-09-01 11:42:50 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aiee-3876db6f529f6235a9e6b7d8bf6a39882fbd1c4cd0307633dcc44bb37030cf60 2013-09-01 12:04:34 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-0df63aa732f4b999ca0ac2af469687d2850f809f82c4346c54c949bf5e5fee3d 2013-09-01 11:50:52 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-11076753c1e303538589d469a3f59e30c1b533cf936b7b003553939bae355bb0 2013-09-01 11:15:26 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-136dc961c820b456340b12e410d96ab89c3c49180e0da92ea14477da3934c74b 2013-09-01 11:13:36 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-21c8bd17cfd641f62cfec4c5531796f5bcf8bb4b919adbe2648be82c4b0491ce 2013-09-01 12:03:22 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-3324134535439464293e58542bb73383a646d2513a2085929550ee98bb4af838 2013-09-01 10:58:44 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-377508d3c3de7b034223debdf7dcc7d2430e6c27a7fa552c6798c92dc2aa5808 2013-09-01 10:45:36 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-37bd9685c5ec5fde1d9f8bf56dafcd92eca47091f7f18a9cefab8173408fed83 2013-09-01 12:07:52 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-3b3beb24c6ba609cda4012e29231bd7fd7353667d45e84a8f479b298afcc9214 2013-09-01 10:42:34 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-42d06a1f62830840b07bb6c8766a9eb236b0383624ac14925765728c82bdc989 2013-09-01 11:15:26 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-4e206b31dd147599b0c7a446d2c8edd34195e5498443b9775f3e7af2fb4a3551 2013-09-01 11:23:58 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aiex-b6794f54659ad2971fb633bc71adaa8f337e4a32c1cce2b8cc91ac108b5414e9 2013-09-01 11:05:16 ....A 126976 Virusshare.00092/Worm.Win32.Vobfus.aiez-100c3b8c67780a5f2d2cb58cab1402074d8e03da542f1a281dbf1e539351b1ba 2013-09-01 10:52:20 ....A 126976 Virusshare.00092/Worm.Win32.Vobfus.aiez-39868ac52286f94cda4d5344af8ef51fdd509cfb96b7d01035fb9c340fbb4ce6 2013-09-01 11:50:50 ....A 126976 Virusshare.00092/Worm.Win32.Vobfus.aiez-42d448cc7e529062773c3cdc6f2cc9289c42cfcc1f87f52bb3e4cd9693d2cd53 2013-09-01 11:53:56 ....A 126976 Virusshare.00092/Worm.Win32.Vobfus.aiez-4ea4ab09a540f5715b25fb5b9786a6032fb940b56cad97e712201af46aa09251 2013-09-01 10:57:26 ....A 126976 Virusshare.00092/Worm.Win32.Vobfus.aiez-ce669c507e83cfb9da75a8ff2be37961381456cf9017e800a49e22840a1b37d7 2013-09-01 12:03:30 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aigl-ae4fc9ed2ababc06a7cf64e77a8cc9130759e03cfd9d8bde10c7be9cdcc65c12 2013-09-01 11:24:00 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.aigm-66ce1fde6e12c94c60582b4e91a7e0415fdaa56040dcaac6eeb4e899c3140390 2013-09-01 11:50:30 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.aigm-b389a8e699383085773c7354cad6015a8bdc5e8b3ef751f1f899d973373d05a8 2013-09-01 10:47:44 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.aigm-f2c73c50d3975a2a0a97442909e460aef792940b9dab894d7c0be88b5e4bc35a 2013-09-01 11:49:50 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.aigr-0131bf6041eb636b8e1f5d99545a819176e0daa7665b5637baddd462b0eba238 2013-09-01 10:56:16 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.aigr-08fd2a1ec49669d8c2835195e3f89b887ba170bd40e4ebd28dab6368d1e4140e 2013-09-01 10:44:48 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.aigr-0f80451d243defd1e748338e0a24c062be53efc2a14f36b405beb97688350673 2013-09-01 12:06:10 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.aigr-15f56a8f9de4414f196ffd5d3e67204439d725d67233f27b7821e457f2457ccc 2013-09-01 11:29:36 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.aigr-38d4e76f3e21342be7eeff27d6a35467d7a6d27ddc9da85891327fd28b221b85 2013-09-01 11:21:54 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.aigr-8c675db251377229d34a364deb3f41d46a3701843a96004c6d7d6603dc3c1bf0 2013-09-01 12:03:20 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.aigr-a7383934975dee02f2194d5193208df8b00a009bcee03d18fb5f698a1c894aac 2013-09-01 11:40:50 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.aigr-cfee2ecfa4002d6c3a857ef6f98a264bf52149d0320037aea608bed7ac54dae2 2013-09-01 10:42:58 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.aiha-1582114ba09f0ae51297caea5823241d7765c5ed2eb69923df6988bba834f28e 2013-09-01 10:44:12 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.aiha-24037b7125f0f59ad75257d8b53a63343aef28c40c0089f6742d3f025e297b3f 2013-09-01 11:25:22 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.aiib-13164455724e9726bdce80c407b08bcd13184849e59b459495aab912c53982f4 2013-09-01 10:47:50 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.aiib-18dd47b20fb4851973ef68e9584a9d5b5c739249cc2b57b306c19f10a04d3896 2013-09-01 12:07:56 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.aiib-19db05c7a9e8a080e1f944c7b0cdae854406e3d2c58e26871f68d917698426de 2013-09-01 10:58:18 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.aiib-44aa1d0b53fa0e6f6c09644a29cd75e2be123599e55958c02caeead5156b0b5b 2013-09-01 10:54:06 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.aiib-7549c489b86c5b39d82410b8a9e38f34d1b9b0191c258dfbe8f02efd27a204ef 2013-09-01 11:55:42 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aiik-01927eb955a8ee088d804ad2e3cd074eedb850b2a0400bf4a487744f84fd8478 2013-09-01 10:52:04 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aiik-0e4a4e52f3e0e6e350c8cf34607a9d02800bbf2de62ebee3b9d649775298cef2 2013-09-01 11:00:34 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aiik-25246d90280e916d3753467d852b375dd4989eb2f5ff6ef3d0baf9f67161713f 2013-09-01 11:42:56 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.aiik-2cf23fa93cecaccdf4a3cd652e64955749ee421ebf1c7005191a4b7bbcfb1b03 2013-09-01 12:13:30 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aija-264cb785006d5d5380ccdd67064741ee0c6fbc8863aa783899a79bb4db2a3746 2013-09-01 11:13:10 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.aija-425f0c6036792813a4ce79416cf61cde8b862cc6b5a7ae94300b73865bedfc0c 2013-09-01 11:39:46 ....A 114688 Virusshare.00092/Worm.Win32.Vobfus.aijl-1d58e51594651849f9ad6aa7d1a7e08e1b38d6b56395539458b49a45213614e6 2013-09-01 12:01:32 ....A 114688 Virusshare.00092/Worm.Win32.Vobfus.aijl-1ed967186f193d77aaff524459429e2a33ebe4ec6fa5865e6d5215c114aa46b4 2013-09-01 10:59:02 ....A 114688 Virusshare.00092/Worm.Win32.Vobfus.aijl-21ba70fee3ee18e14d3f6a06cff38903eaf3742e04b0b16a8d8ac78f7fb2732f 2013-09-01 10:48:10 ....A 114688 Virusshare.00092/Worm.Win32.Vobfus.aijl-3e0061d739b02dca5271a12fd4510e12cfcbd07d957e6bd34bee830099a1c7df 2013-09-01 11:17:20 ....A 114688 Virusshare.00092/Worm.Win32.Vobfus.aijl-40a403ccef035f33dc75e7ebd88c333e3605d940301b2c7188f1cb9d244419bd 2013-09-01 11:12:32 ....A 141312 Virusshare.00092/Worm.Win32.Vobfus.aijl-4425f182c9b57d8e62c6e935f55cf20f14011beb76f25850f1e7542561200f54 2013-09-01 10:52:00 ....A 114688 Virusshare.00092/Worm.Win32.Vobfus.aijl-4e9074531019c592510443da7ca50fb2b89a126995ca985c7adf2e7875919c30 2013-09-01 11:41:40 ....A 114688 Virusshare.00092/Worm.Win32.Vobfus.aijl-5c6792e97fbedff32eca2fd21b0d816d50d4bfce4c2cb597b708d86e1a68a23a 2013-09-01 11:50:12 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.aijs-793b7e4f1feebde319aba48385c49d449fde87a76468550a507a7eb09a839e94 2013-09-01 10:44:48 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.aimf-12606426db040c10152c7218437bc37c3cf8e2c3c8a9674bb97c3b6e034ac62b 2013-09-01 12:15:32 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.aimf-2aff5608b3f10694a16c330e478e2b12e31edec88d44b1bdd32705062af15998 2013-09-01 12:10:30 ....A 262203 Virusshare.00092/Worm.Win32.Vobfus.aimi-7709caf09074fc4e6892137f41f68e60a2993a42a6ea8e035c04c65449bb2f1a 2013-09-01 10:46:22 ....A 262203 Virusshare.00092/Worm.Win32.Vobfus.aimi-82ce13c11408f16b2463d75b1231e1f16526e7d309f354986e6d387212c90514 2013-09-01 11:23:46 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.aiqu-dead47566f440a0e7978d7494d62f9097a42ac73c406c3c8dcfb57fa352ecdfd 2013-09-01 12:05:46 ....A 45056 Virusshare.00092/Worm.Win32.Vobfus.ajmv-0f5c3cc46e212b17093edd393e07317d0c7381c8042464307e9d0c6fe98c16eb 2013-09-01 11:27:16 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.ajru-3a8066a3b41b81fcb63fb1760f5184215d550a543de194097931619a24a31ddb 2013-09-01 11:58:20 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.ajru-613e8fd51d92f5fb44a830415e7ef188429c7f3c463368068a57b154a92e64ef 2013-09-01 11:53:52 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.ajxn-c10d47e6e410db1c7ab547bf5fbb5c35bc2820bccab6c9ec4baf74497d26e16c 2013-09-01 10:41:20 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.ajyn-1496c6610c84de5f836ff51fd8e2dc8dd600945877ebd0571ea656be054911fd 2013-09-01 11:04:24 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.ajyn-71df6f3d66bc7733dde2ffb157dc2ab66d994b986f7de32ce3a32c3edffb59fa 2013-09-01 11:45:32 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.ajyn-74e6111593ffd7a97be883c3fcf09076a1180ab8864b5fc639c2ec5fc3de6612 2013-09-01 11:33:52 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.akpt-b7b8b822b6b9ae4ccef658084a613527286da14f472536ab8294a8174eaf958f 2013-09-01 10:46:48 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.akrv-b474e2bf0971ff79a947d9ee34e8c04e924711e4ffe82dc2fdf5cf1ae648ded5 2013-09-01 10:42:32 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.akwp-fb689744100e24d2f599296d530d259a70956bd11998d5f0f6cb69d763239914 2013-09-01 11:56:56 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhp-1ac96b6ca92973da413eabb0e98a8b955ca60a7b8b23d97ed749dee8bfd1175f 2013-09-01 11:31:32 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhp-24d705be7a4485aff4a125ac4564bbb8e15fb53ad770ba07073403fafcf1a19e 2013-09-01 10:45:54 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhp-2ff596a94deb9a68e677196adf8eb780366d11d6f2748d450d9297ad78195b50 2013-09-01 11:11:44 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhp-c14117bc442f4a97afe6a40f684c86c2b7b9ab8bf00cbaaae545649d194c5904 2013-09-01 11:54:00 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhp-d243359cb9c13dc9d63cec38ce2c5541b88ce067e1a3e5d3dc685019215994ef 2013-09-01 11:11:32 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhr-2293d3169db185588d498c8afeae3dfad4848bc151dcb0fda6ef36570b1ba203 2013-09-01 11:32:10 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhr-3e8be9014b049bd839fdade0463ccde3244ad1c55bae34de3d45befacc742990 2013-09-01 11:38:24 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhr-63119b688d0463930da305d0d8c23f469855b9ad6b5b0cf6f5ea0cb447c81829 2013-09-01 12:07:58 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhr-c5304c5ed7531b3ec66a458f8aa394ce8fdb6bb292a2933f32a83720e4335c37 2013-09-01 11:43:36 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhr-e59ffb17bb80d8a43195113cac7a3ec758fec356ab1feb7044df527525462728 2013-09-01 11:09:42 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alhr-f2dc4ef728c8d1983eb59e2e92aeeb62f47c6d7695ce19c63f6cdc0ba72146b0 2013-09-01 12:09:24 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alht-593563a0a54fb6fe7a3477a343c46d18c24edf14b186bc75d28ec3f87c3df6ac 2013-09-01 12:10:50 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.almm-49322b6fddff9a5f6f9ee8032e6415feff48ae8f0b7572f7c535229d7c3fe7f3 2013-09-01 10:44:54 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.almm-5835b115150fa89ebc66ab5854d12c212b37643e6aa3e92a0d2c404a4e5f7505 2013-09-01 11:52:40 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.almm-91f7d00f42e77878c161341883845f1ca10f4e50137e6673f902950c18059267 2013-09-01 11:28:30 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.alnq-0a43d48e8ec58c7547a82e338910e528291c97134d89eebf4026be1736805503 2013-09-01 11:46:56 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.amix-07550e42a5fb88e2ac172769aa6852eeb7bfa2d58a78817d93ab0c686772c255 2013-09-01 11:11:30 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.amsv-037105e522a489e806edb3f8349f1e49c1eab9276814647a05727dd08f319233 2013-09-01 11:27:06 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.amsv-28dce645d33878e164dc9465ce7f27d038d3cf3e4fd785b6e24c8ca6560ceed3 2013-09-01 10:52:02 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.amsv-4c7dcf0ffd2b935f6c1269f1c8ca4fb33f44ac5ed2f72fb82ed17842c27fd511 2013-09-01 10:58:54 ....A 364544 Virusshare.00092/Worm.Win32.Vobfus.amyv-aa6987b8bfdc1b73c04231a64b459a72e48cde8d0a74fef04ddd0e2c6d0c93a3 2013-09-01 11:08:00 ....A 352256 Virusshare.00092/Worm.Win32.Vobfus.aoze-27d4046d36da021e7e1638e528089f747971a6222bde779d0d385694bf08b15b 2013-09-01 12:07:00 ....A 364544 Virusshare.00092/Worm.Win32.Vobfus.aoze-41ad629a652b34d51978a34cc9f4ec02c618add9e51280a35d864fc8b93c045e 2013-09-01 11:19:44 ....A 352256 Virusshare.00092/Worm.Win32.Vobfus.aplb-07b2a7ab5e05f6894c5fc93dfed1b8d5b344dde852b2554812d4e8e56e7d17a1 2013-09-01 12:08:24 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.aplb-4f77d475beb92ad02c917175c10922a4232cdbfa733311e5bc7658aba3fa888b 2013-09-01 11:37:44 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.apyo-237ce3d86abb2c122da7d2a05192a5169815eddb28ca2410f3f546d46cd4caf7 2013-09-01 12:11:22 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.apyo-337037ffe542fb4afa90814c5b6aca9aabd2308092e0ed88907c2508fbde703c 2013-09-01 12:00:52 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.aqkn-01cafe0696214a3af96f42a1e50089511267830b8f0235d1780fa46d6b732c6e 2013-09-01 11:21:44 ....A 54784 Virusshare.00092/Worm.Win32.Vobfus.aqon-47cbf5ab468047492e871e7ff204819bb99ec896072db5caf52c1018f3975708 2013-09-01 11:14:08 ....A 54784 Virusshare.00092/Worm.Win32.Vobfus.aqon-ee0a713758326f5a710d881c77c1d992560a174adbce28d13e49680318479139 2013-09-01 12:04:50 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.arbd-16f0ba42735c7f6e1c46a33cb1d8bafa843d18e7fdc42ff9baad403e11a1fa38 2013-09-01 11:35:06 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.arbd-4890c242e7dd25c94cd5cac6f0ebce72619f64a6067ea91c619b90c85245cbb2 2013-09-01 11:14:18 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.arbd-4d0441cfcbd9f977b61fe9f09d073888aa0190260f233b3604a2f27ba3a9629b 2013-09-01 10:44:14 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.arjr-37ffe982f3d957ca35ac509c58f50f5fd3181b357508a624ad207b6170020153 2013-09-01 11:05:36 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.asgx-2c5d5d682f8d91bb96258464906376515ebc3c58964fb7b20f7458704cc5f542 2013-09-01 10:49:26 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.asiv-40a91fa1f945973ecdd36a1ebc13f50a843fbee4fab40afa90ab986efa0848c8 2013-09-01 10:41:14 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.aspl-0f2fe3e5456bdfda0ec8d5fef72603c36a8fcf40b569082fc250d692bfbef9f8 2013-09-01 11:36:48 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.aspl-541f56f363cdde621c093fb7854c4dba0e1dbd78563f180a6428dceb190baeab 2013-09-01 11:17:00 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.asqx-12dbff6d672bd9598d136943b7bc4e01acd9bd7eea4cf39efa254b3d95b9907f 2013-09-01 12:08:32 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.aszm-2bc2a20e1baa3670a48d61b48f3903075627a79be4027a88110c5f77ad272927 2013-09-01 11:12:20 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.atje-4ffd52a826c65e897f0250facfde570f9d4e5911922f03844dafeac77c6e768c 2013-09-01 12:01:36 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.atpl-2189e389e5c350660c578b0e88abb1d8d75b69bbdd9a9405659241f53b0b01cb 2013-09-01 11:41:24 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.atqt-063c5361985146050ede90552c78a609144418439a0b54d562c538ea5ff141fc 2013-09-01 11:56:28 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.atqt-0b3e03b5e2f1cb615f15752fb7124cbbd7bb45a2ad2d82cd500c06d4c9c19599 2013-09-01 11:20:54 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.atqt-3d9aa8f6c06bcb0870e26d6ef5210effed93bcc6dfac1a9d27f61a910360bfe6 2013-09-01 11:21:10 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.attg-3775161322d4d86483efbd7db9818516e353556df09d98c90b1625469dbd4798 2013-09-01 11:16:12 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.attg-3e619182f876f2cc56c543adfcb3e4ed123cd71a2d570c11185d006db36362f6 2013-09-01 11:09:28 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.attx-0546ae61388338da4c8daa6718173a94053fe54fe2eea8292fbf88f9070c243c 2013-09-01 11:34:52 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.attx-08c7d6d5ca202b219b38a5efad4f83bffc34d7d078134df575d193f983c72945 2013-09-01 11:55:52 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.attx-1412434e8b636dc7e48c3da08837a5d8db6ae766fb89621d5d380fc21feef482 2013-09-01 11:19:14 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.attx-25ce6a1d890ab27b35acf0f22671708f328c9e1ed277ef481b5648e34a9208e9 2013-09-01 11:33:18 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.attx-3303640fac83e7e33b3012ee881919d2674576e0dac711a27708f46e0424aa9f 2013-09-01 11:54:22 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.atyr-8001eea38413e1a15fe51c84b7f9d6f4d8d06984682efe3a297f55163da9e1dd 2013-09-01 11:17:06 ....A 315392 Virusshare.00092/Worm.Win32.Vobfus.aubp-0f2236c263eda617eab4fcd475130229ff75b82b452db92d1a90a1d3823f9832 2013-09-01 11:02:22 ....A 331776 Virusshare.00092/Worm.Win32.Vobfus.audg-44a7e34ca27e2f6b209916f0916da32e995be921ca07720b02c92cede89b1613 2013-09-01 10:55:24 ....A 313824 Virusshare.00092/Worm.Win32.Vobfus.aufl-17467dca9189546978cc5ccc114f67ef0fccd9ac2fa4d51ea82ab0b74313eda0 2013-09-01 11:03:22 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.aufl-5196f09c34c210fa7fe1b41b509e5cccd0d6e0773ce2e0cac53ac194d617504e 2013-09-01 10:45:32 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.auii-1c303ed24e1a952b929f5b2c2a9aee740419ffad16ad6aecc4048cdeab3c7c29 2013-09-01 12:09:42 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.auii-1c8569d78591a82c9a1dfb5e94e51a28bb1663fa06f9430989ed7488d71dfd8c 2013-09-01 11:13:10 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-05345798f2a33755bf00b164450991727e0cce765bf0074cb787a3a93342b019 2013-09-01 11:04:02 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-0c779a76626e0356eebf323ec964eabc7b41ad93b1b0cdc293f10098a61cb4df 2013-09-01 11:32:02 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-1362a1b2e1723a6d1aa856f3c79c150b6c740b033a540eb25939c3bc7d420c22 2013-09-01 11:27:50 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-142091f119964c99137cae4b3a5772257a9e7ffa7784db1b309d2d45c001ed14 2013-09-01 11:23:48 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-15aa6c72fe84b950544a18084d39122a8f024e3632fc755f442e797501a044d0 2013-09-01 11:17:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-182f87826fd740f03d45c43d39a66a3cee76a510544c51e4a3fbdbf4fd045bde 2013-09-01 11:32:36 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-1b35774a96ba4266d923e485619b66ea38bdc3770f5e2abd4f2e95396fd15be4 2013-09-01 11:19:38 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-1cd37e17692fc7ede0700ad5790b11a92d54d0a2852c51acaf3f2255855537c6 2013-09-01 11:39:16 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-2737f34262ff075ec3090463e2416c7f25e3daff8e1f521ed6bd43c4dfca3ae5 2013-09-01 12:00:28 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-28445351112df1f74e505dab7b9142e4ccf5280981af2b8086dbc1f3f111f4e7 2013-09-01 11:47:38 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-294c1370fdae8f2420f9ba8d49cb3c71382de3dbe77bd1529af6eebb3a45943a 2013-09-01 12:09:40 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-2b28bcb39f3d6fdfa45c5206354ecfe7cfea5504d6e5dbdad3caa1524a4331d7 2013-09-01 11:58:04 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-2b8be839081fe0752800d5f284ac4a6ce96915261532b151bd7359fb0a3c408a 2013-09-01 11:46:22 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-2f62e277d4be1f8c9fbaa73935cbbf31a1d225d7cccbe4ddc229b9e6f83e9037 2013-09-01 11:27:48 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-320ee2b7942666e397b9de09f4fa6064d27c4fe8af767be7b3accc9009c92f11 2013-09-01 11:19:56 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-33db7b34973cff9460c951072686cf645f6009d4908a109b121af5ea95a90a5b 2013-09-01 11:53:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-359da620c3927703a32fa16df9dc9e50c0e9bed32dbea1de6141b38df3d2b9d2 2013-09-01 11:44:30 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-3abebe43b92f5585361ba59dc9cda3e984d73df76b5be588a16ca20ea90afb21 2013-09-01 11:03:06 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-48fa8f53792484582489e0e8d18b8b7e9a3b1c2f47ad50aa73dc5c8cdc622c94 2013-09-01 12:12:32 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-4f1baf0857bba088b47782df6ee4d1d01b7880f29e3c3d82c6b907b00f2741f8 2013-09-01 12:10:16 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.auji-b3d2ce23fdf1f9727f0061295e8c7f341a0c8bd6cdc5ee188498a2a56346dc3b 2013-09-01 11:43:00 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.auus-053b8a13bc329888a2c2d7fa71e69efb363f04a42b5ce3353c11995cdb713b36 2013-09-01 12:03:38 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.auus-09747a7d91cfbd48c2ef63c4d97c057cbdbf811cf6ad744398da4e33f90b67ee 2013-09-01 10:51:32 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.auus-0f3cd45c50078d73f3b474de620b80d0fd011171fcbd01d7cda158e4e27a2589 2013-09-01 11:30:16 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.auus-142f1e5cd5c50d891cd93341420915986649233780995e027318c4d516e0ffa3 2013-09-01 10:57:46 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.auus-1950252a7780b178a51ba6f4e724cde7fd720414854d8bb7fdf4e71ff97f38b7 2013-09-01 10:50:50 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.auus-29c8f1053a64f6cca3ec7c4864e49d84220ed8ec7f2da492632ab89f35ddd42d 2013-09-01 12:01:20 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.auus-388553ffbff82942ae8b1beb139781fc7f94ea86cfb977dd33fb68a2e4e83095 2013-09-01 11:18:56 ....A 331776 Virusshare.00092/Worm.Win32.Vobfus.auwu-08db3c20817008a45e7437b932a937888c52c1742c7a11e3cc07d2e4a7a61d3b 2013-09-01 11:28:18 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.auwu-0c34fe9c1cffbe9316a5441f1706b7f4445d431f0bc9cbd1f963ca297ec1d26c 2013-09-01 11:03:26 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.auwu-31c5f2786b3e93d6da4b54ea81b56663f455a2948fcb84faacdcd52fcdde397a 2013-09-01 11:31:40 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.auwu-3b88f0a1c84ad13763b790ef783c6a862462a0aa8cc7f075128b832906635907 2013-09-01 11:03:18 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.avdg-0b96dc78aa1077d30c0463a955224b8facf083529735136021904f6793a608b3 2013-09-01 10:56:58 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.avdg-3bfa0638b0b2c1308e27bb9cb0cb5d63a6e828269aab4059f94a551497357d1e 2013-09-01 10:49:42 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.avdg-43f5e393d5c8228f796a944e29c59a26c2de79a8acc053214d6875df1753887e 2013-09-01 12:15:38 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.avdg-440f529e22728756d31bb84e48c8b4f62711316afe7182a691b86edc4d805fc0 2013-09-01 10:41:42 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.avdg-4e925af33f07df933d98c7210a03e14a88bb7b0b15e008b540644996e13ac4b4 2013-09-01 10:53:48 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.avhn-054ea779599724a72ce1863c51920ef2242f24343d6fd8496fbcda3cae04b210 2013-09-01 11:24:56 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.avhn-0e09cc625bc312cadc921ec7c99214d87fc7537270d683cee67dce01245477bc 2013-09-01 10:48:38 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.avhn-4168c8fcc79eaef9d5e3b795080152757be5db4c1c66063f0cf3a2d61fb4fb84 2013-09-01 11:16:40 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.avmj-0249b6b3ee02674692bda3d2b20b008f5a2b4c2ee5e6e33c83cccf4a7e89f02f 2013-09-01 11:57:44 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.avmj-114cfae873096b32a52091ba6caafc3784694582035f2957dd85b253cd0535c2 2013-09-01 10:58:52 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.avmj-203ecc2460916099a06a91de0ed7f31703375c5b205de3fbd9f39b5e075264fc 2013-09-01 11:34:38 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.avmj-4f47624fcac0561a2859fd607a979a2b473bd93cdc47fb25dba4651d45fa3888 2013-09-01 10:41:26 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-029ecdd4a863870bd67c7d74c91df4a068ab9544a09b6fc59fa82bcba6ae91cb 2013-09-01 11:48:46 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-074b9bc112e633f9f043ec98d36ae83e242d97b21cb9b952f21c23b7fd2c0837 2013-09-01 12:13:56 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-0e5043ec657ce073c23307102bda00e3be491ce4af0f2578eb4f8f52105031ff 2013-09-01 12:02:18 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-21bb48f8a7e130af32d2d1809e94ae2c66e9edf97b18b046509288cc706270a4 2013-09-01 11:05:34 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-2307b63b84afd0da446f4b966f6731823d0f19490af72fabd3225f00af022e37 2013-09-01 11:25:02 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-24d7d465f19324e5d677fa6b7022729f00d49fe035b60fb61332ec642f6714aa 2013-09-01 12:10:06 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-38beed325cd81ef94bb31659a97f294444001a576fe937cb8621c022f14e7a2f 2013-09-01 10:58:38 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.avnt-3d135d2401c87e9f8177e0c4768947bc8893da9599492af3b604a6c63c90873e 2013-09-01 11:51:34 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-481181920a1ef71475ea15508ef58c89a9fedeeea5f250361209fb4f1ac81a6b 2013-09-01 11:16:54 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-4c557efff5f07a75eb060fb19d32c74c2bce04a3491f2ac4b07810c6fc428f21 2013-09-01 11:08:52 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-4e48464da0266e58373ce618c0a6430494568830942392ea2a9e2dbf66b71b78 2013-09-01 11:39:08 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avnt-536888b9754967418f3fef011d04bd52a4cc5d828a8fe2f4d1c22324c517fea9 2013-09-01 11:15:10 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.avow-03d086f0f69f58a3f120ac4f4ab4786ca2ceb570bb5dfd00fb7e6ad5204b958b 2013-09-01 12:15:28 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.avow-042c9d9c6b295c2b409bf757c5f2d13d6b92c90b67493dcd278c920966875bef 2013-09-01 11:17:20 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avow-15c78ba4024d31aeee047d218749a4c3b3662aa7f0f9b4a5b1af3aa589866f7c 2013-09-01 11:19:06 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.avow-213d2736831394836d89ae8bd57727cddfd10cf347d0b0d596ce8cf5f4ae7119 2013-09-01 11:16:18 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.avow-2c2c2a2fae45b7b97a12346efac1b92fd8bb757739a1beab092627b0985dfba9 2013-09-01 11:34:08 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.avow-2db75b5cc00add32c942806a44de789d19ee56fd17077b6c812f08b10f4738d9 2013-09-01 11:15:44 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.avow-31ce33f3a3b44b66af09798bb13f537443b9ab1fbdf08a8e2b5c8d9048b5b5bf 2013-09-01 11:35:00 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.avow-4bca5b5cc6f1a8c417288d7e2c7d9189143d4b6cac788b60ee68caf8869882b6 2013-09-01 11:26:34 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.avow-4d0f7c2ab31bfe050eb43054574680d8b5d91f21b18bb52a7ec3cc617a13b24f 2013-09-01 10:46:12 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.avow-4dbad04b4a188e453a1b6e9369bf8d671309edf79dde8c26814f25f5fbee7bfc 2013-09-01 11:24:30 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.avpz-0597919e2ae3829c50a1714b2b67feacdf80894860b5f835047e85ceadb36b6c 2013-09-01 11:54:16 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.avrm-04094561eabc279955027d0fa235272872e69a04cd91f720b597cd62a845ec20 2013-09-01 11:34:44 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.avrm-11df6a25a2fc8354d84138b12ce6e69820b7e9cc2f7a80d978a01a1f192bb5ec 2013-09-01 11:42:06 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.avrm-41f2a4d0bd3dc51c5db11786be79aa1b963d60ae266500e647e92d9376636663 2013-09-01 12:14:56 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-01ad1f012849a7d8ee7299563d8153b87f512c46a7227d7597998045199a45ce 2013-09-01 11:24:22 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.avwu-02f849abaf602360c757e8af51d289185a39d06b48a01fb3751f7a25e2b43367 2013-09-01 10:49:14 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-03ec3084b42b59735ff501979aefb23d2f5d51b0c451f5ebe7da3061556de595 2013-09-01 10:53:16 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-061eec3ef33d3066c5d15de866e71c76b61dda23f3bbf025194dcfd7f33f3a70 2013-09-01 11:57:58 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-09c24cbb93a39a2f3684bd417f6a331146cef6f17328a7ed860922ee0fe20dfb 2013-09-01 11:13:52 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-0b9809787dd32ef73f90f3673f4b488e684322912e06ad840ec7012adf47f69d 2013-09-01 12:14:12 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-1386a0deb991707c960cbb7830132dabbf989bed1e73bf0a81e624c01062bff3 2013-09-01 11:46:00 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-16c9fec7f253c0f5b57d8ab5ed1cfabff2895d2c518d4eafe3cc498361f7f776 2013-09-01 11:51:16 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-1c42c41d17a92a8884b5f213bb930bb651dc8d219b96e626c7726d0ce38b21c2 2013-09-01 11:24:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-1d6cb66689dd4ba5899b7605c1fe3cc591f593feb3b250ca7d57ac298f153dc5 2013-09-01 11:54:24 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-22cfbe8a49f27c8f209f8e60fc74bb6c89d25a17063c810593d50243ba5099e9 2013-09-01 12:03:16 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-25bfc85e544849413f5bc36aeee734c09cbe7bcd6885d7ce02391bd67cd225ed 2013-09-01 11:42:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-280095c9eb488a6d4b998e709eaadf0dff4087cc5559ed1694d843a6c2ea602f 2013-09-01 12:11:28 ....A 331776 Virusshare.00092/Worm.Win32.Vobfus.avwu-29260f06baad1eca5c8793e7bc331031b1be8c660256043596e0bd269447a8b5 2013-09-01 10:53:52 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-29d8ec3e643c2e5c03c0636b238676f31d637921689cae350f459d2757a07724 2013-09-01 10:40:52 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-2b3759357390c7b3b1a359fb0b027bad46ebb40d598623b1f3c04ff350597e93 2013-09-01 10:49:06 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.avwu-2d3e2c2d50396e8cffe4a97e1f4fd70c69e14159cf4fe80a12f71c62d55d82ac 2013-09-01 11:49:08 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-362c50d2d73c55528ed7c4e77299b9f0df108d651e0a364763b3d0a5ea50b183 2013-09-01 11:46:46 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-4071c39698825f58b4c98d417a4d008b9e6e03d5473b6b0dbb70846285a009aa 2013-09-01 10:44:16 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.avwu-42075bc156fb564398c826c666cc38acf7a4e448879540501eda0921baa54729 2013-09-01 12:00:32 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-43833f3d64d302e34a2b1ae5651c96bbe14a029b2c5f579026aec4e343ae1791 2013-09-01 11:39:36 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-497081b8a77fa0bff48522a98e5acccb6a8f11b773b827c302ee2a3dde634a45 2013-09-01 11:42:06 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.avwu-4c385041f750f22d901757062f5a2742a3459ae47b64a5ee1bb0881b8ddce80c 2013-09-01 10:44:06 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.avzd-160c00b28d7bb6d30e1ac856d2bc1712d095defa6bd35c9c28b58b78e9d41f05 2013-09-01 11:36:00 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.avzd-1a61ef99ac3d7681787ba7596787467a6147873a0fe20e6bc98ee3c9e0ada5d6 2013-09-01 11:52:54 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.avzd-236855bb9e8f2fbbbb55f16bb934e56c57c6f4715ff6b9ce7852c23b4af83f19 2013-09-01 11:02:58 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.avzd-24c4dae0cdb61d0a44214937e7adf88f6dfc476e355dbf201884d94bdf76a39a 2013-09-01 11:14:46 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.awed-08b97cad7cb61c6dee2d4de7252635a711110f6b8747983361c684dd5beb471f 2013-09-01 11:33:24 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.awed-1ebb580813e29ad3ddf64b53652d8c22ecc4263634eb2297dadc8d8d34c1442e 2013-09-01 11:14:12 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.awgc-10abaaf64895b580a3c4554fc8428f5d94056f01cfad07e3080416faa40630a4 2013-09-01 11:18:38 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.awgc-46ebafc17687cbcbe1f8aaffd105604c13c5f71fa02e01151e224c28b1fd7826 2013-09-01 11:32:40 ....A 364544 Virusshare.00092/Worm.Win32.Vobfus.awoo-056953a4a151e4889e335e19240531bd5ee10c72f2f89e057046fbf6f8764255 2013-09-01 10:52:36 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-097871f1fc3d11fc0987f1613d1ddb4b76dd2adecbf0e75a1a6c428f2b764cc2 2013-09-01 12:00:16 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-09acdc4df5d66ddebb1085cf8f8ac625cd51d6ba6ccf413af50ebdabd1951b47 2013-09-01 10:53:00 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-0f15e912749e126cfd379f24a8355ed09a098c2923755476094159a325fcdd49 2013-09-01 11:25:44 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-18412800d8b82584eab4f4d10ecc92883a367d2e119b96678ce57546c74fa527 2013-09-01 11:19:18 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-1e28a14dae07d1ce4ff125366bba05473c583f27270df3c1f4446797bc4043e0 2013-09-01 11:46:38 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-20c3f4af320a0cc002459975b743efe42fe586f0441829032b0e4e0fe22ba07b 2013-09-01 11:16:30 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-294fe4da6cc4bd0896e7e4cea608a26ee4ba9635686c2611502c29c202a4519b 2013-09-01 10:48:54 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-29cce283801d2ce397919419485bfa12f394450015845c8964f6c8420d77c938 2013-09-01 11:45:04 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-2ba8cbf21be96949fd9da4120b06e0ec624a6129c5551bddc434fc685f4cffc9 2013-09-01 11:15:46 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awoo-2e588d840cc58c0ac336ac7d5efc8190ffb666a3fe1a66725e8291ed3fc7f45f 2013-09-01 10:53:40 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-3815add581696a09e2efca828aa47a89bb639a8078172e1c8666deefd1041992 2013-09-01 11:41:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-4efe8ed338d05b5189d3825dd056a39bdc8d41100daa7d7e7cfe088e59768be5 2013-09-01 10:42:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.awoo-4f54aec1e562c2fbfab951d7d5112b68d9215b6c2768e30d600c9f431a2127dc 2013-09-01 11:18:12 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-17aa26888051c524a1b93218f20e379999e91b8a383a5ffe62e4e954e3089662 2013-09-01 11:22:00 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-1aaf848a2b0db775040b1cf47bafc1a3f2742a4c5d03ce4a6cde9fe9342c424d 2013-09-01 10:55:18 ....A 315392 Virusshare.00092/Worm.Win32.Vobfus.awsp-2840dede7d22a933b23bb3c244ad9586a64c20280f281e39e340cb405e7c932c 2013-09-01 11:16:44 ....A 335872 Virusshare.00092/Worm.Win32.Vobfus.awsp-2f5466e44546fb53cc6b60bc3c59cd6d9a728ada981a85cd73688c9e64b87c6e 2013-09-01 11:42:26 ....A 331776 Virusshare.00092/Worm.Win32.Vobfus.awsp-368c183e98fa23d66c8859d5a3e7886b306b5e1657c13867993d07a0bf68f219 2013-09-01 11:55:44 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-4037039fec03bc7a763e6d6e3df3e0b03c835b512fb38c6743d3648ff535a53b 2013-09-01 11:18:40 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-4392da07af0ba45bac5584d1cc738b0de886574f93ff815642687c5bb4e3436d 2013-09-01 11:26:12 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-448503ab6aec6d77ab92181fdd198d5f20d3289add46dd9b643252c5cedac8d6 2013-09-01 11:49:22 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-4c6b7836e68cb558f56e1f998ec1ec16287215a74b3f90393da2eba9cf0aaef0 2013-09-01 11:30:28 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-4d978e0d7e53d24c054293eb73e0d14933b26569b912b353f77431c14e07cbb6 2013-09-01 11:19:26 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-50525237f10adaac3181a9329d8516b9991ff08b6eccd6edb0f6c386a0d44869 2013-09-01 10:51:30 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.awsp-53ac28ad3292c30e4e654fbd63a15bc380a5b8ec54c9defc967be18a001ccada 2013-09-01 11:12:06 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.awta-0c80d12d342e3db93144331dbf688cb4952a0f3ddd9e8753f8aa391116710805 2013-09-01 10:58:14 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.awta-d69fdb344436eb2a0d5a28bcdceac62884137f77eb83350098bd444048ab9cdb 2013-09-01 10:41:38 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.awwt-01a8227316e378ddbef0dfb7d3cc231d5cb8482148ca9908af488913d9955131 2013-09-01 11:33:12 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.awzk-2ff3b524265c274385844bed29c1e5270e1a27340992de7755f674533abe6c8f 2013-09-01 10:53:42 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.axbi-1a780d8114d835068de2b8f45eb084c02b71d70fe0718815e83b6edbfd300bcf 2013-09-01 11:45:18 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.axgu-03d15dcac98e9598021d08566e7dbf8416ce7887cdf41e1e4b42706e8810285f 2013-09-01 10:47:14 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.axgu-0c402c0652f18031f1471ff9ee250b9825f3d19ebaf5978b0684459733f33a28 2013-09-01 11:48:14 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.axgu-32c389536f701b6cb122de613f6b25f8c8eed17bd622b9f1fed175887db85400 2013-09-01 11:16:46 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.axgu-4756cd276972162c958c3e8f6650ddc0ee4bda19903e3bfad25b010f6809c334 2013-09-01 10:40:48 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.axgu-48ebaea81d35bc32cfb464f7c58e545ac4a0f01d1619627be4ab2d9e86d41e18 2013-09-01 11:31:08 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.axgu-793127598aa97ff7739932cd9c3fe3e699f4e876c9d965032ef81ff989679d46 2013-09-01 10:52:30 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.axgu-d0f302b310772fd4ed30aef91787cc618de809271ff7321feb14f1bdfa9a0b38 2013-09-01 12:03:28 ....A 364544 Virusshare.00092/Worm.Win32.Vobfus.axhe-09da820cac6dc7cbd6119c2c9648037413059052921aa19f089bf0f557044e6e 2013-09-01 11:01:50 ....A 315392 Virusshare.00092/Worm.Win32.Vobfus.axhe-33d93f12ad8797b1669a63efffd4b6612903d6c83920b3bf3cf5cb2073ebb84f 2013-09-01 11:50:38 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.axhs-0c28e7703dead012b20b94d69c843dee411461c69c4d97d832af3b32223d10e0 2013-09-01 11:46:26 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.azrt-3d0cdcea82a57313aab1053c192885e2e877c0e7c51024aba6887990c80d35be 2013-09-01 11:26:42 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.balh-50f307eb72dbe9c692ef97173074bdc4b1f85a485e1f5e677822b8c649ee1178 2013-09-01 11:51:44 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.bcvj-508fd6a90513275206340b90d8c4c263e1fbbb8047b21b5e02ce3c164ca38a48 2013-09-01 11:36:00 ....A 262201 Virusshare.00092/Worm.Win32.Vobfus.behi-158f4eb9cef2fc93edd8b9b9d3b24dfb2e4340928b3b955c228f15151eab5f6b 2013-09-01 11:23:32 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.bets-1d36787693b132a2f541c54ba7ec80dec8f10d5dd6224f8cafc2154884f62145 2013-09-01 11:31:00 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.bets-22feb737b638b5f2bdf1f6f1963069635b30ab5d20529ead4d5d734f1a52710e 2013-09-01 11:31:40 ....A 307200 Virusshare.00092/Worm.Win32.Vobfus.bets-2983ba4dc0a7b36e6162e37488ba35c1e8cfe48503abd49b0fcd48950cdaa9b1 2013-09-01 11:26:14 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.bets-2dd3e2ccb6bc860d3159918df9477343015eb1a1978ca105954d3026decd7a99 2013-09-01 11:52:06 ....A 303104 Virusshare.00092/Worm.Win32.Vobfus.bets-4277f14bd69ff0e9445b03c489d9132e7002b0c56ca9065c9188c52b50996541 2013-09-01 11:24:22 ....A 303104 Virusshare.00092/Worm.Win32.Vobfus.bets-493712a1e89bdaa4bd40c6fc3a77faf75a519d24dcf2e73605912e80fe9adcdd 2013-09-01 12:10:30 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.bets-4b5b7dff361f99ce46e05a39fb8e837ee1e06190c0e1885c81dbade0b03b0f47 2013-09-01 11:10:36 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.bets-89157ea31715aa6c55f98fff53a177022eb1c5fbe24edb0277b59f8e89cc9bcc 2013-09-01 11:10:26 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.bets-a146b7981314e625ed58ceeed8f4efa752a050cb888dabf27efe20d4d557440b 2013-09-01 11:27:46 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.bfl-2dd46699bb7bdb5140b422bed70bf583fdf56697f926a05752f423f33143a386 2013-09-01 11:13:02 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.bfl-40801ee5c40342a8fa6309dc38bed9aee9b9e46670010a682fbee764001cb1b0 2013-09-01 11:21:08 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.bfl-4e74f297b9ded947e6b006ae113ae578da7f95e1d2895d600535083b7466d246 2013-09-01 12:07:52 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.bfr-05bc2ee2bc47c9c1a7db9c851b52ef141f026de597cc80e073018d097a4e928e 2013-09-01 10:45:00 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.bfr-228cf34d5935f7936d1702e50655b5df5927969b2ccb1ecb5a14321c1acf8d37 2013-09-01 11:27:52 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.bfr-2cab57dadcae77d75e553c4b1ec3793c0df30112b42a5f5de943d0220d61b9c1 2013-09-01 11:19:40 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.bfub-059f1581d3035a7dd63805e2e2ad11b3633956ff228dbd4e1d362338f5aef5b4 2013-09-01 10:55:12 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.bfub-09bf4d847feaea02555dc7d7b00634f8a798a6b5e944c7ef6fabf14aed6ef886 2013-09-01 11:58:32 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.bfub-0f463a0dc3838a5cb2259f08486d5ac5384fd5e1a815877cc73fbae0492dff6c 2013-09-01 10:44:48 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.bfub-da920fa9e32030d5bdbfc268d931e9a88422b9ceee4d991039fbee4f7ada1527 2013-09-01 12:08:50 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-03abea186853f01b90e7060ba01e7d469b579545e74971b5f40acb8fcc36f9c8 2013-09-01 11:55:22 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-069dd08cbcf3dd9115418879af69338c498e6f894b42dde3ffe8f6e364903d55 2013-09-01 12:13:38 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-0bafea1b8e2c19f6847e7c83eb33b12bf80c1b9d6f1596ef87152cb6a1ea1f39 2013-09-01 11:23:40 ....A 272128 Virusshare.00092/Worm.Win32.Vobfus.bfvm-0d28ac222a55832ff27bc119f8a7fb54ff1318e29c2fe9cc176137a86d568345 2013-09-01 11:16:24 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-0dbca3398b1693aaac2cfb5ca91f375a59f3ac2d59a835ae3d7d174bc8901797 2013-09-01 11:15:08 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-0e8c64fbee8075b3268a582ac24f5aa907ce7f6c6936eb2db0df2c006dd2583d 2013-09-01 10:51:18 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-105ac3f090586c730ba66f23629a7638a18077fd43689f9f34214e82f94e6342 2013-09-01 11:39:26 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-10a213bc4de4bb112d8d65238880109f057a4ae17873dc731767f865c84c5dec 2013-09-01 11:55:56 ....A 272128 Virusshare.00092/Worm.Win32.Vobfus.bfvm-16bb61d8af7ec3cb3972934ac43316532dcfad3651259d3fd096d39dd3a27410 2013-09-01 12:12:46 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-1857dcc9966fc4b7ed34973f9952339881bbdca5cda6e1f4e48aa83c71fe77e8 2013-09-01 11:13:28 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-2105843aa81af577e286b06dcc95989835fa9e915b5f5fdaa4ffba34a1a8e898 2013-09-01 11:17:46 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-2bcd4ba069e736e23fbbd078972fb6df9cea2d29b60f28caff6c010320c39a92 2013-09-01 10:53:48 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-2d2a9a7603f4022164d910505cdd15984652aa57257714e7ee1749436f6413fc 2013-09-01 11:54:12 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-2e154a63752edd3ae3d879d6c889be00dc752c269c4f9c0dcbf65b0d772c6e64 2013-09-01 11:02:38 ....A 272128 Virusshare.00092/Worm.Win32.Vobfus.bfvm-308bb27d1d18cd4b0fbf489362e112ce70b11f02690e76eb6b3e2e76ec8bd0a7 2013-09-01 11:50:20 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-32ba5eb785099c183b083fb43d591c3318a2da179544f13953ffc6bf34c1beae 2013-09-01 11:27:04 ....A 272128 Virusshare.00092/Worm.Win32.Vobfus.bfvm-360f4b99c630e4db14f79fb8ac1ee29ef6ecdb045464bef1c90b27faa43d738a 2013-09-01 10:55:34 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-412e382765850bc6b6cdd83756cda79e4513038441e3c051ad6780ad615dbea1 2013-09-01 10:48:56 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-440b37f5058cf9800bf01fb1fbf973e9466fb753549ce811836da46d22fdcaa3 2013-09-01 11:03:28 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-4f57e3bb1132c4c3f68ce2bcee84a0328d019a201a771949bc0991140a4cdbfa 2013-09-01 12:04:36 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.bfvm-77b6c93f125b6e7fbda875ffaa5bd7a89c395f052c863977a0a9955491f4a040 2013-09-01 12:03:58 ....A 217075 Virusshare.00092/Worm.Win32.Vobfus.bgl-53665731e71ccfab7eb1151370736748274b1f2b4f9b3b6266203671294f7f2a 2013-09-01 11:31:18 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-052ce7dc21fc1e49fe65d359d9d6284f618e5a30a4bc6bf36fb933ba180366af 2013-09-01 12:01:14 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-0b4569b69d8f7eeecaacf812ce4b1562a16cf4ee42e18355bb303a0167f93eae 2013-09-01 11:37:32 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-140327a0cd722fa93998fa3addfc2d1a6b660e226a001552d2238a2a60af1f92 2013-09-01 11:23:44 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-17bbc036d5d2dde378fc32cd5e4020254d0bafef32fc2849eb16a8fe61e3d407 2013-09-01 11:01:52 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-19c6a0ec70876bb64741ff6de7099de8abaa6bd0252a3f7668b24bdd32c4e54c 2013-09-01 12:07:20 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-221f77fb5b63501e112597e910a1ca1b0090a703a6801e208ac09b8a6aac8bed 2013-09-01 11:24:36 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-2db760a0ef9e3e57832cb0bff9cac9d6540f0ca15df44941341cf2f2857089e8 2013-09-01 11:53:12 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-35a0ea402ef2adcae23bb70bdf263a8f8d820a85830975046271dae15d7fbaaf 2013-09-01 11:34:24 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.biec-44bf8e6f1b3c157045024bb8934d9cb80bb69a8a7a848f5c7437e9caf3fdfa2e 2013-09-01 11:38:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.bjuz-89d72e6c806b5015818359b1112634f2c69542bcf62194f4e6420a3528c03deb 2013-09-01 11:25:46 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.bjuz-e0b8a338e0f662af8746a469f10a3baa1e7afdab24165a0c03746b02af28712c 2013-09-01 11:22:48 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.bkjd-48df1d1deca6fcacb9158610a10ff6929f38ff64953725e338ffe3667bed8338 2013-09-01 11:41:10 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.brna-21f1d208047092546067ee3cd7f2f2011a46b54d826ac9e860e6a4e4a1d6bcee 2013-09-01 11:26:56 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.byd-00d609b8d0f744e1fc987c89380f5b6c93ab41b94cd4b4920ae23d1cc7aa1dfb 2013-09-01 11:37:32 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.byd-2fd9326ea1f47e28a877294bec504b78754de56099d59f5ae09256f3abdce281 2013-09-01 11:24:50 ....A 299057 Virusshare.00092/Worm.Win32.Vobfus.bzul-da60e857047e94090bce8a31637b1b94e6a712b40675f0fffb0aeb5056602766 2013-09-01 11:02:12 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.cazu-143456b6aec7840cc5b6d664f1f45687c04232881e7178d29c4deb58a8d1f3fe 2013-09-01 12:14:16 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.cazu-2ee0abe4b4503dd0bd96a4cce22b749576189fb302ab0e73e1ee3185661ecc2d 2013-09-01 11:02:36 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.cazu-3620a42a52a12549d681117bdb51dead629e499b71c0251985c3b932ef601757 2013-09-01 10:47:42 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.cazu-ceab21ef3c27e8901f9b74231125de6fb397c30a46a11155f621d44f5e51414b 2013-09-01 12:08:38 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.cdzh-373e86804205e8a6c0223699dff1aba5d456da08e045f4b683e664270c70a2e6 2013-09-01 11:15:56 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.cdzh-512948b3896f7a803d7b4e2aa565c739ffe33e3e8ad85e690b887b7a2f48705e 2013-09-01 11:47:56 ....A 126976 Virusshare.00092/Worm.Win32.Vobfus.cfaw-256cebc7f4d7f19e7b2085fc46f05b25bd5f3e5a144b4176d768a2f40b92e4bd 2013-09-01 11:03:52 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.cfwf-10c8d481ccffd8486e58bec80b5461461bc20e55633fd4e076e9da0023a46043 2013-09-01 11:28:48 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.cfwf-1464b24d136ea424bc8e392c0d5709da79bcc87eb8f4772c777dfd95aa5b5e05 2013-09-01 10:55:26 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.cfwf-19b627297e4019b2e2debed64a1154222622b02d15b10a04e9ed9ce67307452a 2013-09-01 12:08:24 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.cfwf-217d028f134b7364896355223a61f40764b82d4c1a9bb66a68f661b20917409b 2013-09-01 11:08:18 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.cfwf-242844cbf0571915a763d5280b43b015e425f1b5637b63c439c273db5f864a24 2013-09-01 11:27:42 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.cfwf-358ba1efec190de0439497871ceb0884b3015da0a5447b7b7b9b3d453abcfb4d 2013-09-01 11:22:24 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.cfwf-43f960f2bac06f81581f02804a4795e016a57fa52610932f18bd6c7e98f729a9 2013-09-01 12:14:44 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.cgqj-038d19e3f880165736e80500b29cab0ce947a2a73ecd996596c435728e3c7990 2013-09-01 10:48:36 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.cgqj-12b8fd2ee863dddc6ef3fe23fa7a2673d0813a0d251e7d0cce0a7895fd9fafc7 2013-09-01 11:55:38 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.cgqj-2dac026fd0fa00241da48319c75c2a313b32aceeadc0206ea80a539c4a3c74fe 2013-09-01 10:49:16 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.cgqj-3bd1096c5a0f7d62db1e5cad8bf58a46c53271a8b9fa76c709b128495204ab5b 2013-09-01 11:14:42 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.cgqj-871cc8d9d5d2ab6b598e0e67af0eaf74abf369cd0c71b1627451def9817c4bce 2013-09-01 11:40:08 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.cgqj-cf823fc9a673e1c8a706cf10779a4d6dbb9729a8119dc5279a3672f41f3d5050 2013-09-01 11:03:22 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.cgx-3cea7eb276c2e342e257b9a63e8e5fa32e78853ca40ae044a6cb13152886edd5 2013-09-01 11:16:58 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.cici-1af261cf6bef1d8bf483190e2760c5707b6e53ff30ae24973ec0cf4d664a956c 2013-09-01 11:36:40 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.cici-2405be9d5707b985d44f622a7affe890c22dffb75d6aac8ef385f39501c0dbab 2013-09-01 11:08:26 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.cici-aa6738400966467acfda587fbcf507c7ea6636936e8ace7644961381019c0e04 2013-09-01 11:36:36 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.cmuz-4bd2037dffa4ae8773711a28eacb89c9bcecc92952fc7df7e521431220f80b05 2013-09-01 11:36:44 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.crtu-5bc59607c301c074e68076dc969e40255629fc8de1ac9e4b977f2815e8dbf05b 2013-09-01 11:18:56 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.crzz-320d22f4db5c1e259ea49441697087666fa657fa7d53fdcdfb4dcb24ca93ecb3 2013-09-01 11:35:54 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.cswx-403a46a0280b9ba6e5134325decb0e579642fee72a9fb23984e75fb2da20053d 2013-09-01 10:49:04 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.cuax-016539cf3d36ed36a51c3bd127363d7e630a7f51e753019b7bf00d11299fe344 2013-09-01 10:48:26 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.cvdj-2ad4b340283fa3d3dc4f99cf7e34940d47947100020e337a25d350006994e259 2013-09-01 11:25:10 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.cvdj-2b2ae1b033e905c9b975a92b16e25a7cfc147aa702d9041a4709fb9c2d572bfc 2013-09-01 10:41:14 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.cvdj-476863c5851c0b8192a1b39887d03d3b26158beda363c6461efc4a7468809fbd 2013-09-01 11:59:34 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.cvdj-a18f38725b268417c46e4a76b0946e8780f1bb0f57e3bea366ce1dc4769ab857 2013-09-01 10:57:10 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.cvdj-aa1de6c0c844cf75b3b0e40dd5a1853a3e9ed94f9ad0b60f3a78a7e09295212a 2013-09-01 12:08:42 ....A 307200 Virusshare.00092/Worm.Win32.Vobfus.cviy-92f88e17729ed9477f76729ef03237ff3dd1b2b726ebe8ed58a02337a7f75b43 2013-09-01 11:45:20 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.cwrt-5607f9036e049fa277d475731f5b9c5a15927c8c2f557ada422c51170c189ee2 2013-09-01 11:27:02 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.cxya-014efa0146483dc7578367ed603d5b6be7afc004c9583953401906afbcc6caec 2013-09-01 11:41:52 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.cxya-a5685041f65dbad89248d43f702de61072d70b154ed0faf0ac192922af95eba1 2013-09-01 11:41:16 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.cxya-d23dd05d7fcffec3f2ec4683f5936b2ea1b25a8f237ff37a06e1fcd7ba2a3bd5 2013-09-01 11:35:18 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.cypg-63cde171ad6918092fff1da69f807b427af23a5b3e5980eab29b0f2c592280ca 2013-09-01 12:01:26 ....A 147456 Virusshare.00092/Worm.Win32.Vobfus.cypm-76c7f951e81b5a0034ad13c140ecf62c249889829d43a86b20532af467c22088 2013-09-01 11:28:20 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.dabf-2e983385d52c38858089dd651e667c91543a83efef3a404f2d5b6b70a0fa0d0f 2013-09-01 10:52:30 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.dabf-c0ac1de85f065e49d76f94ae5a043f667728e92bb4ccc1d727a64aba3de699fd 2013-09-01 10:44:12 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dagc-16138e3f8abf063ef9bff37f2deb98c294154c20ea4eef4b80e88c49f902fa01 2013-09-01 11:44:24 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.daje-01b89bfd4385ec77c6576277638a216f98377ec7c135b21d0ba8a4fcabbdcc73 2013-09-01 11:14:14 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.daje-22d4873d27a64a69e6e25afa33ce32864218d5cf8512a996fea585cc422407a5 2013-09-01 10:44:42 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.daje-27497aeaf490b16d1ba4e23de7e77b991764fc2fd80cacef285f7a37e61ff403 2013-09-01 11:05:18 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dals-450e2659f39c8a722beb73288b2afcbaadbe0f38981f42502c976fe734907c19 2013-09-01 11:35:14 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dals-a3409bbf85c9fd1596a229447e689b8dee1bef5e0fd31eaefb3c1b96136525b5 2013-09-01 11:50:26 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dals-b7824ff6b662bcc6935cefbc4a64d835903d4abbfd6fc91e2dfc696fbd033ac1 2013-09-01 12:11:14 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.davp-185de381cb81bac829c1833075e8dbd7e48764306c198eb6d10cf685d40970fa 2013-09-01 11:17:34 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.davp-1a0b59f7384a43cd76f4734b8864c7e09b5595cc1fe20692a9d0c51d50983c53 2013-09-01 11:08:26 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.davp-30adeb4441ac9756c09834f3d45538297caeec117bd3c096cb7c4f6b84bb39cd 2013-09-01 11:10:36 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.davp-80e6a82dea67583f0fdee1e0b38ebd68c247fa8e49f83cb5c43a5f8400d69743 2013-09-01 11:09:36 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.db-00afad5d92a1445cb49f8825575349c8cf34eb51dee1cd9dc6059ffee3cffa94 2013-09-01 11:25:50 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dbdk-22575398729def18b6e8736a154c32582420208be2529b346c0b0feb0b83ffc5 2013-09-01 11:11:10 ....A 272640 Virusshare.00092/Worm.Win32.Vobfus.dbqu-00de3999cd591ac44f3c5b12139cf986790480ffe7057d2a95d8d94229fa2980 2013-09-01 10:43:08 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dbqu-081c8376c92e6b71f243ffd82a1c664dbe9cc1e354e280c764e181a19661ff4e 2013-09-01 11:33:16 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dbqu-16415966c064d2c1757ee61f4e050d4351a3e75f17f5871f923fdad86c915ca6 2013-09-01 10:56:38 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dbqu-2169af67605aa7270fbcb3da40760331d19bc5f01461229cad55e2e8d5a5d509 2013-09-01 10:47:24 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dbqu-24de7172b5621bbeec7323171b975e63626bd01a5cbda4f755092281d691ea2c 2013-09-01 10:55:16 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dbqu-2784c18f4f5ae1a86a9051b641787c3e3bf7ca803e1b6f6d0b2d2f3b9a4f3764 2013-09-01 11:17:22 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dbqu-2d3eeaefc55757645e88a02905bd09a783cfa8d3ecd2767bc4ebe478a9227da2 2013-09-01 11:04:40 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dbqu-35cc03fd9aad99a1843be016b53b8a099c6f831048c7b4bbe0cae0a3fb508c46 2013-09-01 11:39:16 ....A 319488 Virusshare.00092/Worm.Win32.Vobfus.dbqu-3d37b076882500dab39a98937e0212f0bcc61a0e8bd85ceffeb8ca82ade8b404 2013-09-01 10:46:28 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dbqu-4915a684a731ae37e8eb1433b6310df791ebf5cbb111e5097bf63bd6ce327cff 2013-09-01 10:50:26 ....A 244389 Virusshare.00092/Worm.Win32.Vobfus.dbqu-f4513c3389cd6255dcdf48712adc93827ce7a7946abbf1bd7b26726d5419657f 2013-09-01 10:45:18 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dbxo-2c0f288b093b5b1913b9e6a9aa7d8da1cf65205220e8b474ca4113bad60e1446 2013-09-01 11:59:48 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dbxo-3e3925bcb46b37a62abe430e6b7f16ac8a51f6af346ab0c9ac67107b5c7128db 2013-09-01 11:32:32 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dbxo-4b505f45879bb6fbc39f77b5e97ad143db8533acc669180e4f4f716dd11ac9af 2013-09-01 10:57:08 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dbxo-d5f41fc1a459b19570aa72273c17760216d7103eb48a7e0ba26959ac37397fb9 2013-09-01 11:02:24 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dcim-065f7805b237ccc9dadc24b2a27d978a16de475d591b8025e1ea2df12512a81a 2013-09-01 11:03:00 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dcim-1bc5a928a2a06fd5a32d866695c25ee53e8792af7e05c72a401a4f9593bf442c 2013-09-01 11:23:00 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dcvn-06ee19400b45fb952c98812744d311c99c739e8c1a0e52bd88554b567289aafc 2013-09-01 11:07:00 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dcvn-12d44dc22f551154cdb9cbea501943ef6b4f0f28a142b87bfef148eb0c9febc0 2013-09-01 11:50:56 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dcvn-4ebf6dd3aacc6fdb2cf06b9a746de22e887d927f3efaf2fa0c43a15d5069bb55 2013-09-01 12:11:34 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dcvn-5336898ba761c738e576a789cb7ab6ea197dd2308149204d7de6c1fabc7ae5d8 2013-09-01 11:58:04 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dcvn-a77136cf8a3c3e4db80e8ba84994d46de723819c8bdbb5d28e46d9160803086c 2013-09-01 11:51:42 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.ddcr-46e6e598803db4f25755225d6768196877c7b03fedfabbe11638c5e0b0cdfef7 2013-09-01 10:53:46 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.ddmp-0f8d280a7a305baaae8e467df4404930e60d265759846fdd5cf67d99302e4bd8 2013-09-01 11:54:14 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.ddmp-39c70ae1ad5469930d1ff9320642f89fda2bb2c69eb0d22ae2e75227c64b7ac8 2013-09-01 11:53:26 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.ddny-02e03f5a5b62e23ac67867a1169b3f106a37c8507843cfcb3d9915f61ed7ff69 2013-09-01 11:13:02 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.ddpy-218b627e3085e38e46d8732c4b6fd8dd6289688080df1b0f90bc8bdca722c570 2013-09-01 11:45:02 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.ddpy-270dea449a71064ebff3440062707ea7b9eec2cec80a6f9cf06998bd724134d9 2013-09-01 11:23:38 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.ddpy-331b545382e7321c1a86f828f529a12535d0c71a98bc95da75d7adfba1afbfcc 2013-09-01 11:15:12 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.ddzb-240517b35fbd397fcd267e3a1614ff2cf327557cb79b0c738b839e24a111104b 2013-09-01 11:12:34 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.depn-34178a83bff7973914be6dfc4fcca1d7606b6fe84d53f972de75db09ecd5e24c 2013-09-01 11:10:52 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.depn-b4c7928a565969ca77fcdf6de34c5e68f58828048ce426c22fba244e3d19dab2 2013-09-01 12:02:26 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.depn-c9779af2986d5ed6b775c4511cf1384c4d862845cda12930ff6238408daf2875 2013-09-01 12:02:14 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-16610ed9a174190ee799fbd8f61379a11d634c4d703406bafee6f33e4b0673e5 2013-09-01 10:57:42 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-218eccb5b2a8530c24d0bf8c55113f261148babfefcb6fe2080bfba122c36794 2013-09-01 11:15:06 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-21c2ecb651d6f0b8a9db49cf1e025a3b9696bacd2956b6e3b61c488b2c0998a3 2013-09-01 11:22:32 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-23b909e8bdf6eee24a3ebde3578d10bf1cf7cd8aaac1c16981b7861b5d2f56d8 2013-09-01 11:14:12 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-275044f047d4206cb258a949272d7f7d222e1df1baa7a7741ee7e534d372ac92 2013-09-01 12:10:06 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-2876a9cf8db8cfe2b52fc9280c02c31e2728fda052511bee5c40dd4f278619b6 2013-09-01 11:16:16 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-2b21c85d421ac601983d55ca529097f69f4d9e75ba261437f197be531cb2e085 2013-09-01 11:07:02 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-2c1d193f3dd6bcd3ba1d2fe4a5e7b72e7ab3a575a1970ecdcc6a1ed5b11ae198 2013-09-01 10:46:46 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-3222da559de07cb46c4ba2440c3416e463b4789dfec8cd4c5be3dbc126fcb4e2 2013-09-01 11:34:32 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-38b5e91fac9a0ac409c1681b5a7698b723af5119b71f8ec19264edef37464ee9 2013-09-01 11:07:44 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-3cae86462c17c4dff5c670ed56459ed48a38ebba2456eb2c9e327e9d1d791171 2013-09-01 12:13:50 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-41c3e19f495196803c4d52ba99aaae66e21cb660abbcca5da03400ec2df808f2 2013-09-01 11:25:54 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-441c7525dbfa10204a909a63eea77e349543578eadb0b3ef2423090043436bea 2013-09-01 11:18:38 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-44f95d4d72c5180640b0cc3ccc4da50f8403c3e356232ee725b229c3a39a0125 2013-09-01 10:50:14 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-465ba0622c08683dabeab54b9bb03e2255a6e19ad98ca26332bac2b94ede4780 2013-09-01 10:40:58 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-4970c3c20dc2196b4036c6213c83b45069895fb34461dbc76b9467e8a40caa2d 2013-09-01 11:26:52 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-510d86fc49b55efcddd38c4174dab7e2fbd7655ed6e278c8638f1a435cf26a42 2013-09-01 12:06:54 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.deqm-c1161b267f92d82272c3c7ded87681ac688057e83bc1cc3b6cfd467691d8bb64 2013-09-01 11:01:28 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.deth-831feb60d612087972ad1710c815266dccee0444ac5bad6f6365f69603b51bf1 2013-09-01 11:40:34 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.detv-1ef720b62b80d83f37ee9b2c4e1a2a670625b0c1d9d6711f44a8ea1dfb4a5a1e 2013-09-01 12:04:44 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.detv-35f2c6e918379a3c31e3aa797b781b7a631a163139525a4ee0af15113855ad47 2013-09-01 10:47:04 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.detv-43f68adbfa374bcc1372d357b033fbfd8980979c48805189fd09a16d3e59326e 2013-09-01 11:11:38 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.detv-5c3863a69a3233f904c7a4ab9f4e22bbfb2459936c7a7a44fe730e63b7bcdbfb 2013-09-01 11:03:38 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.detv-b2e7fa4b9214f5dd4e108dd33a2b83b6f099efbac155ae25d14f651a40faddcc 2013-09-01 11:34:24 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.deuk-1ceb66c29d68892ca381395c27e5090a66c56673dcdd14b8bb9d097fbf90c102 2013-09-01 11:33:34 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.deuk-205b238434a3f9454101f64be2e06f81b9a76996d79a6f2f1c687cc0eae0a0ad 2013-09-01 11:39:06 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.deuk-210332b190b57e530dc54a6448a6bc0864caa8fa68c1b410f4ccca16de340357 2013-09-01 10:58:24 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.deuk-3b75af2a20ff99676899c8b74a815c98da22b16d09734cc77779e4d8555ef31c 2013-09-01 10:55:44 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.deus-02b4046b480d3df90a24e99bcf01dabc3ae12efee43958f90f036bd69b2f4b66 2013-09-01 11:35:14 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.deus-1ac9e1ce729222cb8617c33b83f64a2147ed5718b2857fbe5dc1150921cd276d 2013-09-01 11:36:48 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.deus-1cb1050eedff7faf8f80f43278c775d53266a4e55765214052c78f4ce35dc15e 2013-09-01 11:30:56 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.deus-2bf4d81fb525e6d65888dce02c0567fa3ad7400ed47d62aa9373b6921031017b 2013-09-01 11:20:08 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.deus-2e1ea9d6e9a7a0f014879fe657c896fd004a8f2d1e74bdbe791e765fcbbb4311 2013-09-01 11:43:56 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.deus-2ee22e4e2e70c19ae89ab2b126a1843ec6aff80318a3eaff3d59ebc727e13d89 2013-09-01 11:00:30 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.deus-34072f8d6d165cb14e36ddf2ce64f7357ccd78384ecaa41b1af856bb63b13fef 2013-09-01 11:43:26 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.devc-363f2cf2412b1227d57212abcf56ee91d37d49a4127a6bc12e31f2a271e221fe 2013-09-01 11:53:32 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.devc-532b72147c5a909acfe8ecf5e563acab9cd610f53fcbdbd23a0a7cfd36cf80ba 2013-09-01 10:50:42 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.devi-00cc60ffbff16e2e088526b786761bb5374569031805b1c8278c6655026341f3 2013-09-01 11:40:36 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.devi-09a43b75347ac84d5efd83fcf0fee268d87ca20e66edff2021be562eab8acfc2 2013-09-01 10:48:12 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.devi-19693a7fa21d3c3599f8775f8fa4d0a1e6a3628f15bc0d78deae4d1db8878897 2013-09-01 11:18:46 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.devi-2e55e00b062ce900695c940fa6f731d59acce425fd2e7b9b776958c76a657ac4 2013-09-01 12:03:28 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.devi-41b7d3f888459742b6293608c6e301973b5ac8f7b76a223d5bcabf366f278224 2013-09-01 11:02:46 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.devi-a0d751cc077ff38799f6118109dceb2165082650f1edc8f907e38f4c8898f44b 2013-09-01 10:54:08 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.devi-f5abf0cbcdec0cfeea54113392a5d0e172962d1f07d7e9cb0787fc56f7f8227a 2013-09-01 11:31:36 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.devo-1f4863cd5a1fa24a154203bd7bd94f98cac0fd3a7f51661d542c8ebc9af65bb2 2013-09-01 12:04:30 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.devo-331995e05c60b3d045e931bcac957102e9a7984492b451c26e708c861b31cda1 2013-09-01 11:19:58 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.devo-39a415febc7d2fec9b98ee4aac71c5f1a035a8027b23e62eec71e12ebec5a16f 2013-09-01 11:17:10 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.devu-23cbb39c3d721e1c48d7ddd69ea9644110159033142b4a2b5f327476a5ba01c4 2013-09-01 11:40:24 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.devu-3dc04d31511418cfefde4ffaa08eba1debb6cf0d17ac468a8f958954c8e7655f 2013-09-01 10:50:46 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.devu-aa05828ea4deece156c4a3eb0dbcd9090d06c19246a8287087d3a55f3203b000 2013-09-01 10:52:02 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.dewj-09b6cc07b620f3ab0d1aaab7249d1f070b66b7ca0a00b204e4d0a091a11f3818 2013-09-01 11:19:06 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.dewj-20c2b443eb74b45c1caf3f9ebbee9bed242bff2397765d69ccea4a77e734ffa0 2013-09-01 11:22:20 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.dewj-371ae1d1aee25c71c1b761f21cfb7a15afb1e8f21f0a475d6ecda83898d6ab6b 2013-09-01 11:05:34 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dewm-29f8b6d1ac7a4d1466941153c3d8a717f3019877d18daef622fb2f6e832603c9 2013-09-01 11:17:46 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dewm-2f6c2173bd87f7ab06c81b7a6276774a181e6a29b278d3f011e6a3d4f7341e0c 2013-09-01 12:05:04 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dewm-43e11942e117ec5de9be24cb8bd52fe67070926aaf439378d971582301daf046 2013-09-01 11:16:22 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dewm-44dc94ae74dd4dd93af0146e3b1f0d5d0f5cc8e9215e956c17a0c637812a5188 2013-09-01 11:55:40 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dewm-4ce38ce1334566438a7ae2b182f59da5b3e2333011adef67276bf87bb1f756b0 2013-09-01 11:57:06 ....A 319488 Virusshare.00092/Worm.Win32.Vobfus.deww-0140e2e8c799043db5450d61cd0f8961592a6455b4331d8b473574175922f582 2013-09-01 10:59:32 ....A 319488 Virusshare.00092/Worm.Win32.Vobfus.deww-4bd577977def678ec1d8b35230fe80b6a219fb5f5b636b10dda8d653d33025ac 2013-09-01 10:58:40 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dexc-3dcca59b5a7a15e8520f5b1a8050e9c9cba6774811ed2e2c19a2adcbb6bc278b 2013-09-01 11:30:32 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.dexi-0f61e996a84b5e6e769428982ebf23d62f486693089b31925f3790d5165c243a 2013-09-01 11:36:36 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.dexi-1d560c75a3bea60a660baad6aec95c28003ca55690d2a7cb1130a6f24baf007b 2013-09-01 11:16:26 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.dexi-2728a532f4365c6573b1eb2de726c7f6a6d7c944af22bb99060a0941534299a2 2013-09-01 11:43:02 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.dexi-3725141422bef907815b1b55dad5ff1f5164f82e0994118f918253054d1ed1cb 2013-09-01 11:50:04 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.dexi-4afd6571dcdbb6e369a00ba7ce07a83ca90a63b44981b327e1de8a7ac51cd2f1 2013-09-01 11:41:28 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.dexi-b33bd0362839b99b0fb47c5171046b963246dce800bea63c178c8cc4ab84b643 2013-09-01 10:49:16 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.dexi-bb9bcc77906ee50e0cf204bc58238855d95f3d60a518f82bc24cbe29d3d12bd9 2013-09-01 11:15:20 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.dexr-b365e55b34063462d5dec10a0302a1320357db07c73924cbb0d50058a93faff4 2013-09-01 11:32:56 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.deya-11a9a110ab2cf404282026eccbbc9dc561d856997e6b15bc018013a54957bd4c 2013-09-01 10:58:32 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.deya-30470e57c681f648e53b54457956dc0ec0816f6d2fd987b3febd3c18fda24de9 2013-09-01 10:58:08 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.deya-3e548cbfd0232febbd114f04bd31f68fb7fc9433c3aa2baa18508885f02d293a 2013-09-01 12:09:34 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.deya-4d4e6d220c05dace7316ee1e561cfde5aa7740c1435fcbd7829fa219122a077e 2013-09-01 10:50:28 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.deya-ad418309365f1b1bf4bf1113cf56085643179f00fc1932844e84bb0b1e611530 2013-09-01 11:50:28 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.deza-4f2ba2e64bee1b4582c417210b36eeda5640958176a17284f8364e52199b7bbb 2013-09-01 10:52:08 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.deza-cb46ac5efd521e424bd5b8ae0f06c522bcc9d41fe1723163c770e2e262b80099 2013-09-01 11:24:38 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dezg-10677a22a87209e324bd85ed35560050b402fde600335c00e1144dbc7bbd865f 2013-09-01 11:04:20 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dezg-1a1f7e13a2a3d6b7ad94fbf396824b27259d23a0a0fc345ca85b4938167cb1c0 2013-09-01 11:15:28 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dezg-2e4a8fea8181858e52c7bd5c6043a0320a4945b3bff24593d9b26f95c0ae1a48 2013-09-01 11:16:14 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.dezi-4dccd314f13da9e28e42e8221196e46c62dc9617c6e236e0df45a0730aea787c 2013-09-01 11:45:34 ....A 323584 Virusshare.00092/Worm.Win32.Vobfus.dezn-06d1336327f7bed7f3f92336964dfb09855fb77773c49027d696225cb826a3f5 2013-09-01 11:52:02 ....A 323584 Virusshare.00092/Worm.Win32.Vobfus.dezn-1a2f23a3544f7fa5588d932acd13b2fb3db344e3326deba3ffeb8ded51670ac3 2013-09-01 11:33:04 ....A 323584 Virusshare.00092/Worm.Win32.Vobfus.dezn-31ac40246a2f0d618d6d324a62ed97ccc07cf8ec3fc706fb89c9bbf06d05bb9f 2013-09-01 10:43:38 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dezv-02945d7359d72a7f84c731bcfd3acb7b2790fe89a421d390830096859959f685 2013-09-01 10:44:08 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dezv-0eb5249433993e5e5d90cb9b4cacc3cbb467558ee80d6930e211fb87d7d1492e 2013-09-01 11:40:36 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dezv-40b2e463bee4ef33f103ed548aa4f36154c66e523333ba7bd026cb1af5be516e 2013-09-01 11:38:58 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dezx-522199a6341c82388c6e4a0f38ecda1eb04cf6233416ef266dd3449aa6b95bb0 2013-09-01 11:26:52 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dezx-b145d4c27582174b4b0298cf4302ab08ec4ffd5b9b0e4b5ef9602c0d74a21e12 2013-09-01 11:41:12 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dfas-a10434dde8209a1f1a84ffb847b13d6ce2d95bd44a1b6620108802fa6fd1765f 2013-09-01 11:51:58 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfaz-099211d33fd35bb236a7f5a030ea52a6fa13da0f08f354d75cdd359b6a59b0e2 2013-09-01 11:19:30 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfaz-0b86dc1909ecc48b44903c845280c25c4f4411d14edbec83d1baa09798b848ab 2013-09-01 11:00:56 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfaz-132e3f42dea0b6aba012d1049908072f3c3b97bd7799e46bd60e73ec9cd1cfad 2013-09-01 11:38:46 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfaz-392bc43e477629818b031e21e36f26bec7bacb3ad4929ef9227eb8294c7c974e 2013-09-01 11:58:24 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfaz-8007daaf4e514ec784e0f393b712f72ff641070ca17ba24c9d0d2308b448f51a 2013-09-01 11:39:50 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfaz-91568ef32967908eea4dcda78c6525205fa9857c2dc4b0e39bec30f385c11dbe 2013-09-01 11:19:52 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfaz-aafee41d1cbef000590bbc13d77941c5ad7f0e2866936e40f1ba7ca2be3b653e 2013-09-01 11:00:26 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfaz-fc9262d2d5a9659ccaef16aea98eb7238d9c8fce0dfef9406f9b358ab196e787 2013-09-01 11:34:54 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.dfbc-13b264a032846f68f9337d3dd91f298e651fa80e2e89385a172b11a23b4aee79 2013-09-01 11:12:20 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.dfbc-835b957a9a3acecd0da99874e2affe5dc551b5b43a9fbc0b5cdca867242e6ee9 2013-09-01 11:55:12 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.dfbc-d844bdc314b694151a3cee2bbd5ffb237fb8a7569187ae15a5cc52d536bf0273 2013-09-01 11:12:48 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfbk-0034985cfafc9c6fe08ef5feaf130a931e9d9c1a47e5377968f68dac8e075801 2013-09-01 11:18:54 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfbk-0295846cdf4b6a6f22252367f5e0c3c3fe0d4756c1b502a6f418cf399f564573 2013-09-01 11:50:42 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfbk-13b818ffcf20b90ab815164cdcee70d1c26e7f3b34a5a3b0638934d6dd9d9dc7 2013-09-01 10:56:52 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfbk-30390c4c9a0fc507e38059a0d4d581f6e93a5152e616f027b536aa1666e75322 2013-09-01 11:09:32 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfbu-10da2f8252c427b463c085af783c37bfa07ea3f8a417138e976438b29f368c95 2013-09-01 11:05:42 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfbu-26bd162fead230eff682359d4b21144f9072799f7c9f5581d21f49cea7c0a4a1 2013-09-01 11:18:18 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfbu-51f1d4a91223700428e13cfb6d2e51a794eb806944b4bdb0d90294c7af9396c3 2013-09-01 11:41:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfbu-fe29b879770cb09f7f9eadfb63993ef686d1a99ef4df16d503c5d2fb5f8c537c 2013-09-01 11:53:42 ....A 307200 Virusshare.00092/Worm.Win32.Vobfus.dfcl-42a5a906615990f83fd09c5f4de40b2a39d6d2b5f842fceeb9dfde1e8caf472d 2013-09-01 11:34:16 ....A 307200 Virusshare.00092/Worm.Win32.Vobfus.dfcl-47eb14decaf6dcc00444ab302cb05df5a406a3f4d9312defa8c3690e09328a83 2013-09-01 10:55:08 ....A 307200 Virusshare.00092/Worm.Win32.Vobfus.dfcl-52a5eacb2290964a067ad3a2081ef1166cb0fa8c9a75faca69e75fe583e1b754 2013-09-01 11:11:24 ....A 307200 Virusshare.00092/Worm.Win32.Vobfus.dfcl-ad1e77e47ef208c7973b9c8f524a1bf2da9d5152c514b6cd056946c3b8f18e04 2013-09-01 10:55:56 ....A 307200 Virusshare.00092/Worm.Win32.Vobfus.dfcl-ad308b3d7c19c74d4a7be47de70907e10cedc4670b44299343014ca2129c0ad2 2013-09-01 10:58:32 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dfcn-1256218c61849771267f9618b133d7091ce6c6f49f763a5892f513811b33b478 2013-09-01 11:10:28 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dfcn-27a2d89a10e25768536c77672565222a80d374cfc2d2c10e415838bc5a587ffe 2013-09-01 10:58:28 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dfcn-4143632a8c274b6c9ba89d78d421476de03a586cbba878781c91aead5e31b3ac 2013-09-01 11:49:44 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dfcn-4315a39acb921c74e8b663c739481c4d613788ed3bacf337dadb73e9d7beb3b0 2013-09-01 10:58:08 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dfcn-47c371a3b58ef4aac170db51f3737eff2ae233830caff65226004a23b7d718a7 2013-09-01 11:12:40 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dfcn-51467431b16b70246854028a81e776bbfd2338a338e977c79f08b8c68cf009ce 2013-09-01 11:47:00 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dfcn-b723c8dbe3a9231117b488524897aaa65e970b7d7bfb6fe9dc707cdef8e9083f 2013-09-01 11:48:34 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfct-a78da5031cda48f2a951426bd9198f7d45ed68858ceec411bca81c8bec25f6b8 2013-09-01 11:22:40 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfdb-026ee32546d44bd996301f5dfdb19ae0e86e024c927a792a72247f96a5f655c7 2013-09-01 11:01:46 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfdb-0450544e03d43eaca80ec8b76f29d5ce3e5058311d0cee8dba88e90f15ad0e22 2013-09-01 11:30:16 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfdb-04697d3f4c8c499d89e9b8989177b048d24ed24186fcff24c1da9e2cf4b2b658 2013-09-01 10:53:42 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfdb-232191145db3a75681131a33d80f687f606690f24de8e2a17a50ca3d6cf0727a 2013-09-01 12:00:24 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfdb-2d72629b82d4f4f56771c8ff8f32f56fc1a3f8b7047fa77e717ec289e52a62af 2013-09-01 11:20:58 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfdb-2e3ab6b626f02e3dd8c3edb19ebcf31b73df39d28682cbb8b2a921917a6f041c 2013-09-01 10:42:14 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfdb-b9e10c67c9ffa970ce7147ec3368eb5b66769662d764c15b5694bcc0583cfe95 2013-09-01 11:07:06 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.dfdp-2382d4b695e2ab71d5ffcb205f4731f25bd4057e59cd0d1f4ba636b879665187 2013-09-01 12:05:34 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.dfdp-29c7c7bf10e1c8d8bb72e91a72bd2f92c8e0c78cc802e83025680b6bb89feb93 2013-09-01 11:12:08 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfdq-019a9cd4e0c9ab1404c62de34c2a0683ee0162887ca0b8f2aeb4f023eeb62bbf 2013-09-01 11:28:04 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfdq-06540a479c483a9efc0c1d2a8c9666bac71e10795ce535a9fac3138d95c2c55a 2013-09-01 10:53:56 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfdq-1156fe38e3f4621e33658c862bef4485a3312d6eea8ce34e16adb69f8a5ef8d6 2013-09-01 11:00:08 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfdq-40f679c9a2f20131a1ed5ecdecbad415218f878fbdd6e8c79598d1c585e265df 2013-09-01 11:47:44 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfdq-4d2b0e54192f930345a2d4c294ec5acc28a5552186b55ee5d0cb91a42f0cc1a8 2013-09-01 11:29:34 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfdq-7e841d904390f97179898baa525b5efec1e35ec6799bb5e560cbb5e5b651e3e6 2013-09-01 11:06:34 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.dfdq-be9ce077c323082c0b503eacd3f2dcf13b88053c5e8717db787d067120e122a6 2013-09-01 11:55:16 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfdu-ca2603eabe43740a5efcbdd4c2c20632d6c6c0abb259905bb8d8bf8d9b877b8c 2013-09-01 11:27:26 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfdw-10141d67bdeb6b9b61617b8e0725e73b2fd1bf799da9dcec8470af26a2c8163a 2013-09-01 11:00:22 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfdw-2e59d4aa225e0f0f2101d0931cbf406e3464025a44353d7ac38df3643f711550 2013-09-01 11:52:52 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfdw-3723c31d83ac96050b01a55d620bf3646dc1dccb1bb133aa570721b1b4cd41b9 2013-09-01 11:42:36 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfdw-3b56d5d4ff2312c41a88644875ecf9c46dddfca5aa679368824e7bd01f92b730 2013-09-01 11:56:50 ....A 120400 Virusshare.00092/Worm.Win32.Vobfus.dfdw-3d59512d9c4d92ab0dc0f695542d2ed1d748fdd601b08ce21a2f8b2c14dfec38 2013-09-01 11:50:08 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfdw-bae6fce8e623ea64ef0ee25265506046d851a8135e80a006aff742ae0a4adc22 2013-09-01 11:51:24 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dfdx-0f9645b48f85d484e22a1193aaf16828a53b95bb037554d1f471023adb15b7db 2013-09-01 11:13:48 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dfdx-3d330536085a3985983ce0679aba82fe0e3510d299e63631df67587df38962a5 2013-09-01 11:19:58 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dfdx-4bb63c5e69eef008f1fad9cb13abd4498ce1ffa89b26e60972a27c2e977e89cb 2013-09-01 11:56:14 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dfdx-53e08fee97f8ed1044423a0d4642f45a8bb25fdaa381958f320aafb33b4b988a 2013-09-01 11:32:54 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dfdx-716b19fa27d356ad8a2f1bf6f73abfa8556173330c00b7930a02c9aeff356dfa 2013-09-01 11:56:34 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.dfdy-377cc1b022447102f9706fba27a577f53af118869890f1a908eb81af00f31c86 2013-09-01 11:52:18 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dfeb-6045cc0546c5d3ea4f37c374a3938bdd2f62afaa12947785f2e039a9bb63c968 2013-09-01 10:54:46 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dfeb-add9dc502a4f639536d66ae6a81278ee1e7180a0b5086f97bbd684748b422b89 2013-09-01 12:15:32 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfel-13e8f637016f2e022b241f88c00ab9d063ca7a22153c70dd2efcfbb9ac7dbb95 2013-09-01 11:38:50 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfel-1d56805c288c86190c169f06c1540a8ebdf615ec365a62bebdafe2d478964d5e 2013-09-01 11:55:48 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfel-3923a79df518dc27b8bc901f1657484bbc6f98787597934a3355fd061ea25bd9 2013-09-01 10:45:58 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfel-3959ba918bc28d3ff7cdeccd0be83a0728077de761aa93adb0996a528a919dee 2013-09-01 10:47:40 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfel-495f46725f49c46f17fcd394e1552669fabe8430c8b8634a09e43c810257fb8b 2013-09-01 12:15:10 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfel-4d61c7c1ec478201a36336eeb45630158dbf5c7d0c72bd268b476b921b28aa0a 2013-09-01 11:03:10 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.dfer-06fcec293b90770881d01949223a2bb54219751cfa45426aade82249f08da9ab 2013-09-01 11:15:28 ....A 323584 Virusshare.00092/Worm.Win32.Vobfus.dffg-04158a3cc78d76d8f3eabd2f5a9da51f9d37ab93d3be40e253bb3832086e4945 2013-09-01 12:09:26 ....A 323584 Virusshare.00092/Worm.Win32.Vobfus.dffg-0ebc67ebc1e073a5398d5257115c30a2a48d572bf089aa589d187cd47969733c 2013-09-01 10:56:16 ....A 323584 Virusshare.00092/Worm.Win32.Vobfus.dffg-34a8d83d3a1513304f6eeda547021d946f28b7e92e2070f344f64ae22dbfbae6 2013-09-01 12:00:58 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.dfgd-07aadd5bc97461467037f067f40cbf3958701ecdc6fb511b82252f92c2d1f4e5 2013-09-01 12:07:32 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.dfgd-122b3a15b7311818df0923a3dacc34b38a3ef6344d7b01800f3fa08d54c52928 2013-09-01 11:36:50 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.dfgd-22394c6b7abada0610c5cbec5dbff81de87da27918f7243dcb96e196512fc2a9 2013-09-01 11:08:50 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.dfgd-39d6504239e712489c04efb775d9f5952f09c70f5b203c893864f2e757806613 2013-09-01 11:21:56 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dfgo-0443d1d8b50c3d900c7a513c9966ade95b497cf0b6d9ea296e238182e89dcae2 2013-09-01 11:17:14 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dfgo-17557e9a729e3b7b018d69a63c9e7a06a7e4daf2931a1b1a7040bc9c8b30a89e 2013-09-01 11:20:24 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dfgo-21615ae04e89b3a28e510fb1286f016e496e38841425c9d1a0355af66a1b4a1f 2013-09-01 10:52:54 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dfgo-2646d1de3d4bb098e5dbb7de7d3637b2d5fbc058e67f5c598e339dfe21c29258 2013-09-01 10:51:40 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dfgo-4c782b8dc601bb3cb9d83312414eb2962b7ee5781474486ccbce9e0124973a3f 2013-09-01 11:05:04 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dfgo-851a23bfecc0f7c7045f012a3887add2862886c3e51f7e6c67e2a90f1a2cded3 2013-09-01 11:51:56 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.dfgq-0b9cf7e42d33d011e20794c0b65dcae09c1fe986079d06202624c5fd1bb8d22f 2013-09-01 11:55:48 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.dfgq-12fbaaac206f6c66e34de22dc7d2cdfd939682ee20630200f80ec87b2d2195b7 2013-09-01 11:15:08 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.dfgq-35e26d4c80d2db21b0ee987ebbf88c971d7c98f7d81b1afdeb5d102c58b1ff3e 2013-09-01 11:26:28 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dfgw-0861abbb8cccad01cb9e24cfb066a09cf55250076aad1c7b760fc1317d630892 2013-09-01 11:58:06 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfhj-0ff5a2833da8efa0172f85c6e7d7d207ecd49c52f8c1ebc24480f45ea8fe82a7 2013-09-01 11:55:34 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfhj-374def19fd3325dfaa3fa9b274273ac0a151ec5b82a439f39a2cc680aa123186 2013-09-01 10:49:22 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfhj-52c23697601cac9868cce84aafb8f4667ace2cfe11ab15184c84e43be8ba71ba 2013-09-01 11:02:32 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfhj-8861da6ea27ef031bee295a24dfb6cd01dff471a38e85d5e731c8630e3f6503e 2013-09-01 10:50:20 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfhj-c5a1241dde4b5cd231dd97a9ad766fc94ae3d60e35a52d42b162d14c3bfba3b9 2013-09-01 10:54:44 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfhp-2673e4555b633e76e24a34950402cafa7b99d4e2f68ce9da66856f95012cada3 2013-09-01 11:56:10 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfhp-33f1a4508274d7b3d2c93a2f3ab00ee8dc7f0d1d7cb43f0d560cef238556977d 2013-09-01 11:07:22 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfhp-a6282882fa5e7e9e8903b483cfd6d59a9b510adfc9a56bbed8d556d3e88d2c4a 2013-09-01 10:42:36 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfhp-c5983f19b92a47cf9de6fc74bdd38f95c80d3b03e8c2b11972214456a8a6f73e 2013-09-01 10:55:52 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfhq-0eb581ab17d1b5621d2e131661fdf1ae8f94a5265a03ac2b2479f3c98d046555 2013-09-01 11:53:26 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfhq-2122d15c94175fb014100dcad655321567d15ce51ce68d107f9b6a494ac50ccb 2013-09-01 11:00:04 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfhq-37ed0196dc7a9c17bc11dca5b12723cb8829a3c0ee85276690871bf18ee5f68f 2013-09-01 11:36:44 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfhq-d81e764de0f1cc67670eb64d474aa4ef58a18a8b39c53d32157c16af341fdb2e 2013-09-01 11:23:56 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfhy-0081b637fb91b467b74bbd0d29d34703efa1145b0d56f757fc64e33e58e77ff3 2013-09-01 10:54:28 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfhy-054ccf9d03c5eb4a05ccf02b9eb237bffd8ab86e0313171fb6dc6b6e508df057 2013-09-01 11:48:22 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfhy-0d7e89194cdbd6e899ce397c4033b2c8328fa28ce2f5a6feb7b8cad7fdde3ead 2013-09-01 10:54:46 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfhy-18add38e2d7e490803feb55ddd4640011fe3d197af09639c9ae26294d275a010 2013-09-01 12:01:26 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfhy-21aa94b07516a3e022af26dbeb296be9dcb1eb137a3a7601713257c5124a214b 2013-09-01 11:12:12 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfhy-48298fd890a7b6f297455381240149bf7a57314bc1c6fc5ce08fb734c158faac 2013-09-01 11:02:28 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dfir-2625b4197a18f2fbf4ecd27875b8f185661209fe2cb9048c70df48f7000fc7e8 2013-09-01 11:02:26 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dfir-2e84ff74787dddbe69a0e3a4601b4ecf25083e9b91f3a4bf520d0feceb1555c9 2013-09-01 11:21:16 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dfjh-05858ad507eec97edfdfb1c11ba0e8e7b1a8d443aaf3f35c77e9ab53ad14f3c4 2013-09-01 11:49:58 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dfjh-24fcbec689b3577a11674e4f673f26ba4bd23d804c791f130c6d4dfab4f6e46e 2013-09-01 11:53:16 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dfjn-004c327f19c907d90afc863d1e4f3db541505ce4abd481ba3e394737224f95fe 2013-09-01 11:34:26 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dfjn-1272f0604ab3894fc5c35d22138324cc29be06916427080ef8d9e0eccb4653ea 2013-09-01 11:18:08 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.dfjq-3cefe05967be1693ee7572e74176527fd2fc115c7b7d22230898e6bec9636fd8 2013-09-01 10:46:22 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.dfjq-ae82b225178c5e0d47d363b675a957e29bbd256ced3a16bbc28e1c2e598522d1 2013-09-01 11:38:06 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.dfka-0556de935dffbecf2bc5274d50536db1eac48818e2c87979de41e43b6108202e 2013-09-01 11:28:56 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.dfka-8cc185e56a50c9cde3a2c96fd1aaf3d769e4300bafa9130cb69bcdef4fde80e5 2013-09-01 11:54:44 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.dfka-a3c2f03708c51bc6ba3105a571daf2cde408bb1cfbf6742e4ac18cd8314883df 2013-09-01 11:47:46 ....A 192512 Virusshare.00092/Worm.Win32.Vobfus.dfka-abc18b1c05e1458781cc8fd488749d77171e0bfafb0500d2f0e327236d3c1f40 2013-09-01 10:41:38 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfkg-2d83711e74be9996e636a4d814cbfedf60ff9930ab352063ad2b5aeda928d552 2013-09-01 10:59:54 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dfkg-3b2e394c26a0fd4e60cab518ac7caf727871ae0b6dca3920c724dd3afe5e3f04 2013-09-01 11:51:52 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dfku-1e71b3c887f74bc2eb0e29f0fb77cd465b4db2c18d62c6cdb7ff9a84d358a744 2013-09-01 12:15:32 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfkz-01ae9aa82ccdfb179ec1acc52b1ca70e11a058d656cafb4e3e3dab8ff1a1221b 2013-09-01 10:51:18 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.dfkz-30645c7dcad706c72fb7365a050e66c28282845d9ea6be7246cc9c57be3c1b2a 2013-09-01 10:53:18 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfle-06e156a2bf95ce682586786c5148588187d5ef2a9b5c4dbbd262c49a38b823e2 2013-09-01 11:02:46 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfle-17c7064ce98fcf128ca2c261f17f693b1cd78b5e1e412806309b3fb858b6243b 2013-09-01 11:19:42 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfle-1a82df0020abe373622007413a8a9ef23a037eb60cc1cc49a2c3e5c0f954e6fc 2013-09-01 11:37:08 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfle-2ec2ea5b29a3a8b4fd185019b209343900c3339cb0bde8c7249e93bc1137873d 2013-09-01 11:36:50 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.dflz-00e50064bed348b65b3a7481849403684f55bc06da7e40159dc2cf054ecc5806 2013-09-01 11:03:46 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.dflz-1b08aec7e754657a6735869843677258ad165ad2d95794b1a47ad31198270fc3 2013-09-01 11:17:52 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.dflz-44b7c3a33ea31624e5f7547bac98fe6eb434b9f78eee0d3646d5254cd549586c 2013-09-01 11:55:06 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.dflz-503000202fa742bd96ddc6416ac0c361a160cf2174431f43bb2127eedb6724e1 2013-09-01 11:01:32 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.dfmo-4b3ca9107fe24e50c3e0c0c81883e17f6a6b23d4910274d6a04ba347d5f3f77f 2013-09-01 12:09:24 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfnc-170b9237e6bd924d44da67d3ce754c7740c1865cce57ee86b0a8dddd9ac82831 2013-09-01 11:20:28 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.dfnf-402af99c222af2f22006a59bbdd5e86f14a2f67a2e717e4b33674993e68a3413 2013-09-01 11:07:46 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfnw-04f5a85c5044e55b2490f788e856148eb3018291db3f7f31bc07b9f3da2fdb8e 2013-09-01 11:39:20 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfpi-2ccf67cf14b64b96cbbe149c8df1e485ef4b73f4afc1730d66a2117cb6100ae4 2013-09-01 11:54:24 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dfpi-36246590ec8216740c8e6ecab89d82b793be435534dca70b9e49411f093d6da8 2013-09-01 11:02:02 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfpj-4c09194fd0eb73c94ac1d2c21728b19b44319fd9dedc9a87e8c81c303a03a75e 2013-09-01 11:41:28 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfpj-824510666976bbecc09b8a89bc634e554319d60f7a5366ec48499b17923c86cf 2013-09-01 11:37:22 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfpj-e15c0853aa8b1a9966ff4266b1663410d98b775c36f0d7c6de8fdf9d10a63dea 2013-09-01 10:42:40 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfpq-28945e5f874670f6661be1f56392a3c45e106e7b0fe7f200ae23dc1aa71cd584 2013-09-01 10:55:36 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfpq-34004ecc087934fda94fd2ae30fe98c10c6e869e26a96730d36498870a5584c9 2013-09-01 12:07:54 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfpq-44f4a9674da37b0cd41699451211941215fbfd4f6d5488010803502573a7943d 2013-09-01 12:00:24 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfpq-a196067814ace4f3d8c77c45db82ef0c06f6531c8b23d9f5b4bd48d7127abe12 2013-09-01 11:49:14 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.dfqk-c096dc4e40640d7bd94fc4b02c1acd763ba56f8c4ed946d2719e8bc9ef351579 2013-09-01 11:59:52 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dfro-05e53bcfc6fbfc1a9a25b88f03acad01c99e26a78adbb7575c55a0767c80dbb9 2013-09-01 10:49:34 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dfro-2366e537da9b498120716025e7ad38338733ba8060ccff323f518e59237261f6 2013-09-01 11:48:06 ....A 303104 Virusshare.00092/Worm.Win32.Vobfus.dfrp-15dd99dea888a56344a2906355d206265d65a7ef1d470ef04866b4ea9cf4f6b0 2013-09-01 11:14:54 ....A 303104 Virusshare.00092/Worm.Win32.Vobfus.dfrp-85a0b45f018f0a9ca391201d0d3aa0a7425f7a1308761b51304aac5855b9f64f 2013-09-01 10:47:28 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dfrq-a041f0dd67b132a2648f855486d412926eed617ca919bf14c22c0ba4f1c98877 2013-09-01 12:00:40 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfrv-12d3af5fc564c228802c7a3986de6619e47df9f4cba7595f79a1c3fc993512b9 2013-09-01 11:25:42 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfrv-12dcb44a812ce7934c4e5b7a70d3200c5bd930e2c6f43204667aa2800dc04e2b 2013-09-01 11:11:40 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfrv-221793857de194d56527f17719baa80f6c0b91042dc7ffd60ccf5ccb3952fad8 2013-09-01 12:09:18 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfrv-2da6ae039ac96a0639ddacb5fdb8073056276c972f53aa14b5dcb3987cf09e33 2013-09-01 11:18:30 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfrv-3d3f0c5a5b65b8ecd9a66bf19b5a31c957e60df2220b171558d9eec26ee4f370 2013-09-01 10:44:30 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dfrv-3e600cf096ef73bc74189847c2b51bd44b9cf007f81833d8ca4940fd73d12947 2013-09-01 10:50:36 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.dfsc-073317e32218f5b9146e2894b890331973cef56c91c58ad769108784520aebd8 2013-09-01 10:49:56 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.dfsc-d3dcc47af4ea69c9218d2d502e8ad4c11c01ddd55e9f6c1921aa855726af6f2a 2013-09-01 11:57:30 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.dfsp-09545895c4b0e246296924b844e226ac544fcc798186cff04649fbf1309db96f 2013-09-01 11:16:56 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.dfsp-0ed44b1dcc28dfc550c9ca71ce298659f36962bc918c006e6f9fe28b46d456c5 2013-09-01 11:08:18 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfty-0e3db2ddf8dd89390a22cfbea6a280bec22d0e5d62b377bcbd088a3263252182 2013-09-01 11:57:42 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfty-229f692dd58605abe521e0a1aa6b6aac4f48b90514451dd3d1c0dfe8a530cacc 2013-09-01 11:31:58 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfty-306623e19147e9a5a4559c2ee15cda08cdbc01f37af2cb2254a4481f76e21d33 2013-09-01 12:04:30 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dfty-3cb8c92d2ca5ecaeac834edaf62f012e211f341e443f1a952dc9cea17587beeb 2013-09-01 11:21:32 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfve-0129bb541feeae2f0200ea8a3d856b6e28aca67b2e90398d6df873b8762cbbc2 2013-09-01 11:14:14 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dfve-0d45623cc799f4f0aeebc7d80dcf0f2552ff33550631e00e66c36d9c5f42aa76 2013-09-01 11:13:50 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.dfwr-28b4bea427487589fc13634b71dfe23b87926ed84568d3431529b1da122d5b06 2013-09-01 10:51:26 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dfxx-11b4e5eaf8f4484a047ac65e59a4224a0ceaf1af306f5e5508be0dbf0cac588d 2013-09-01 10:50:02 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dfxx-17620fa8909cd64cb79d692ea95c246ff54e3b45d1f471664f82cb0b838b8d1d 2013-09-01 10:54:14 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dfxx-21eabaa5bd972a24811c9f8eabe73aae8f1634ae82853281c8f62940081b955f 2013-09-01 11:46:16 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dfyh-538919dd975f733f96cb73279c529cf70b88f531f2ee41e5bf8f5943efc6d77e 2013-09-01 11:19:44 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.dfyz-3a69a45e48430013d47072a3b00287af2fd09887b30198cfb2386fff2fe4696d 2013-09-01 11:42:02 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgbg-0fbb2c2e94aee799b74ab084159dc6adfb88882c832588ee2f52262636550bca 2013-09-01 11:59:34 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dgcq-12e25642e97535301dc9cbbd8d56fb6263318b5291b264357cde71f754439c54 2013-09-01 11:02:00 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dgcq-1cf651700fdf3e39eaab659e85911e415f5848a4d5d523cea9e4203d48018552 2013-09-01 11:39:04 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dgcq-2bb7e71953651af9441970ddfc51e227ce08cbb40f83df6ef4407bb9b59bb577 2013-09-01 11:27:36 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dgcq-3c8091885bbef6762fd3aa5fe0a862068d638b5b2c941c20c6840af4c42d25bc 2013-09-01 10:59:02 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dgcq-942726cb414cc033f8496974669adb4b2704b8db7c233f392b40a358f6e8e4a3 2013-09-01 11:57:16 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.dgcw-1b42071de3bdd201403aa9cefb70ea73d9f81471045ba739c1fea9b9c8e2ccf5 2013-09-01 10:44:28 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dgeq-12e1b55181a05b628a1d59c3b1674df96d0f956e14f5c6c6dee04fc6f4b0b81f 2013-09-01 11:24:04 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dgeq-131f7f05feddc9b29de3d39b2fb894aa822fa9bb03ec10d0bba899389f0cda8a 2013-09-01 11:50:00 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dgeq-16d707deeefa413072a71455bc3bb277418520b3bddee5c70815aee413bb6d23 2013-09-01 11:31:26 ....A 225274 Virusshare.00092/Worm.Win32.Vobfus.dgeq-3cf784ebbf94afafa5fc9060a0b80c609ae4dde0339c78bbf14ff90cfe680357 2013-09-01 11:53:52 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dges-137b845142a6d8f156e7d019e1dc44fd24ef7c2070cc87635b3e5e3ce1201777 2013-09-01 11:25:54 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dges-1ab755bbde555df70204dab0554d55f2c58240b2f1ce9ba369e7236dbca6eb4d 2013-09-01 11:52:10 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dges-2f9fe831b415aad47c4610a47553bc8d77e4cfc1cdd7d49427033386ad2eec12 2013-09-01 11:56:20 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.dgex-3a9a23aee1c2e6dbcfdf08a20248f1ed6d572122a0a1a0af7e158a6b07e36e1c 2013-09-01 10:53:22 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.dgex-b9c56da190b886d0596325ce6b98f0e3201fd4a4736c0dc76087331589d73d29 2013-09-01 11:14:20 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.dgfd-05b82a847f5a71a3156fdfdf8cda679ec0f83dd0e0a09954f6c8e65de33c72b5 2013-09-01 12:11:00 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.dgfd-1424ffde7ce59c76d2c08bf475e955b7431bc06f4935eb9f4315dd1b7a4f1f75 2013-09-01 11:52:48 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.dgfd-16eaac6eff8750c1634d8541f1d6712996dfa84981492f593f912544e0b71df2 2013-09-01 11:55:30 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.dgfd-2ad6318589f324c751fdee9e05a69261fa66bbd73dae779824ce419c7b1ffd9c 2013-09-01 11:06:34 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.dgfd-eab4f25b907d7cf95a63e0d51736294cd31d5838c87cac3fa32f1595d0fe0a18 2013-09-01 11:37:36 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dghu-1963f9d592b5ac205ce10db1d2388eb2a0e2dc78086be0d71ef23e2410a7cfd9 2013-09-01 11:50:14 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dghu-337df90b57c9ee0a14a1c78845ba283466ad32288e4953685c684b2190255b7a 2013-09-01 11:24:20 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dghu-3c2c990bd22c4acc85ebbe688af999d0e37af68c8bef8ebf9a4d93d5df5d66a7 2013-09-01 11:18:36 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dghu-4dae86a323b120a225126e509e9dcc5bcd6a761f40cac56f42990478a6c4662b 2013-09-01 11:38:24 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dgii-68bb3d6d18f523d421a7448404c6ca089c223b16c8d4017adb255f97e1e4f3f7 2013-09-01 11:19:22 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dgjb-0e6723e50d4aec95c08d463fc58af3b37860492e92e6e2b1d8c01c7c350881eb 2013-09-01 10:46:36 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgjb-2b96b6d7267fc8f2a4dcc542b77ddb3049d695409c5b2ade8c2d31173fd52762 2013-09-01 10:59:02 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.dgjb-2ceffeef696966cd916e456bd313ace9bf017dc41f3374a3ba8dd8d32a3e7254 2013-09-01 10:45:34 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.dgjb-38f0af13c065e6b1206822dbb1d42f140cf3cdda44ebb08f148f6fa824efbc27 2013-09-01 12:08:56 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.dgjb-3c4c42ab9778746aa3e382be40721043c28a20c473b42da8db8b18fcc30a3917 2013-09-01 11:51:06 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.dgjb-89f9d8b59a125efcb5ec3d527cbca9ea4032c520833e7afc35b17e0e0a8165cc 2013-09-01 11:50:48 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.dgjr-232d03f91690e6e847cf290404c3d2ae5e1484e3e53f44a5411d027eb8bfbdd6 2013-09-01 10:48:48 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.dgjr-96f420bb17d43584e9e0f1ef1824c550988bce24d7fbf2d4d33ad75fc866fd98 2013-09-01 11:13:16 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.dgju-024bfc024fdbd830bffa0d84f534f0506ed532e7db37ce9906c1be2be3b4867f 2013-09-01 12:03:10 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dgjz-0236fbf475ed51dffd0b44a778c64d087449352509407fbda793d6229c9956e2 2013-09-01 10:47:54 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dgjz-30f1d17dbce47aee8eb928e5f26b931efefd5466bb00d6c84c54bbb70cfaf027 2013-09-01 11:59:16 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dgjz-3c7261dc3775901300618b54432fdeb016bb60fa894b0e25766c05a88929ef56 2013-09-01 11:35:08 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dgjz-4ac86ca92daef73bdefae313f31f6452b9371b91308c4225083500b3fd7c08c6 2013-09-01 12:06:14 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.dgjz-5320df35a136f3d21103b6ac884bcde5d626ca495925375ce516511202b135d0 2013-09-01 11:05:48 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.dgkf-16d43be5d08d044d91866f575f54cef08785553c50d3e8db398d09a490a119dd 2013-09-01 10:46:40 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.dgkf-bb644eab4635c5ca208bac8f868815c8aaf254a236e60a99da826a47e5e79e51 2013-09-01 11:32:06 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgkk-191093a961b36b907c1e87d6eff69ed914ada6cdb0db8b176a3ac78968af8222 2013-09-01 12:09:42 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgkk-235efe0c8ce0a214cbf26e21faa7218285a9937721efaa4abefabb98da9e85d9 2013-09-01 11:19:18 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgkk-3ca9a48ee36f44b9918ffa111319960d14482620892735e9d6116f68f2e6e0ee 2013-09-01 11:52:18 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgkk-85b26592de245cfb667b4ebe8377b91a744caf258cb35d55d1d4e8a088aedc8b 2013-09-01 11:33:58 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dglo-11403bc9b5f20b673ec2d0cf4e0dafa78fc347f9a09897b8778a29ad92aec53d 2013-09-01 12:14:52 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dglo-17efd474e478a152141b9dabea12e1c855af29be4419648a2e99fb6c34576f8d 2013-09-01 11:49:40 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dglv-31b4d8feccfeec531421b4e1d66113dc38811912e030ae4d3edcc9b5fcc4da08 2013-09-01 12:13:02 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dglv-378df9c807eb2287d3e4c0472f7c8976892ccd56ac53a021c1454e2e5592597c 2013-09-01 11:19:34 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dglv-4f85b8e171a7ca719d044af1216673ac7f4002de68db35b626ed899aae3b0fc4 2013-09-01 11:11:48 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dglv-90a58cdb0634206816958c3b93b3c0c9cf0ba024b06e86b639ed7840f393ca55 2013-09-01 10:47:24 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dglv-9277d8c826a7d3437e6abe9af52010dd31d4a42e4647e3d7df6e7d8a9dc2766f 2013-09-01 12:00:26 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.dglv-9e5863686dd255e74a6d7aba5b395ff566335fa4d308f958e72ff4b9ac32f324 2013-09-01 10:48:28 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dgmc-00c87299131bf0d52595135478e4664c5db8fd3a41139ce7e55476c2da07135a 2013-09-01 10:43:04 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dgmc-395f228110fc9057558e39a900fda278aafa16d84da6cbe8e2905e5d184d6aa1 2013-09-01 12:14:10 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dgmc-45228147d6d6fae1763829e8d0943ff67f4852e841720d4ea7c6c35c3c0aed5c 2013-09-01 10:50:32 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dgmc-47b9a4c385539ad0308f16e9a6004d33b41b71347db33aa1cbbfcf490e9eeed0 2013-09-01 11:16:22 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dgmc-85f0b4ecad8858b85c4be7a6cc347ea3d7d973868fa555c128e71a30fda25814 2013-09-01 11:23:44 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dgmz-05102696aef0d26dbe49ac3b65191883db03c3248e02ddfe3a3e0f4a68f79e69 2013-09-01 10:42:30 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.dgmz-b3686df9679851500569a8a06ac253de32d102ee721d39571e7ffd7b3364e956 2013-09-01 11:25:10 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-003c4d47d0c739a4414faa9092e8a5e96907e9ff266909feca1b22687fc3e0a8 2013-09-01 11:43:36 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-004e68e2d2b3a5d6c7fe20119e0e5239092e8775f7c4baf57ee0e71bf7bcb3ea 2013-09-01 11:46:38 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-01ce64651c6d093272312d8f9d1b3794c7b85eec9870adcb42dcdffaf827b30f 2013-09-01 11:18:12 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-026c95d61be8973337f92ba063b7422edcb9cf1c547dee19bd03e40a29f561c6 2013-09-01 11:47:16 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-13fe97285d8485dc9c5478f15f49839965a7443d08e1ac91b1261f514307e682 2013-09-01 11:17:12 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-1dc09c686c2798fe69ebb0c0ebabf5d0bf6074645f72491ebd25f041eafab02e 2013-09-01 11:24:00 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-2594e44b7cb7e85e18f26c7d810339adeddc5200f426220c22a139c67deba18c 2013-09-01 11:32:02 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-33726171815e5fe549f3d172b5034551f33022e44399af2d95daff62dcbdda5c 2013-09-01 11:12:50 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-364ebdffa2b46bf32db8934b41012e4834372da1993f0a7b2edf8e06e1751f39 2013-09-01 11:36:06 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-3cd7016539d88ce18d244dc9f4c1f2c89811ff468ba435cce91629f25f348784 2013-09-01 12:04:56 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-4410914e08fbc0c19e0cae39a8a1a322d850c1923b101664b8a7aebb754c2297 2013-09-01 10:49:40 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-4527f47ca11f403acb6562731b9eaf3ddeb6b3bebe5f1324277011d2bdec0b6a 2013-09-01 10:42:48 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-45a7f98e1d0df724009cdb8403d23d7f9af48a327ebc2c9fa26b36e435d76592 2013-09-01 10:54:12 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-474f9481fc9540541e85e307d6d1257268774d0ef9170c1e19e4100b13f11589 2013-09-01 11:18:44 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-47b71a4ad4a0ffb69f99847f0ddfd6ebe4a34c6710d1c413330a7251c76469ec 2013-09-01 11:35:02 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-4929f8448e89bc32e9fc23bea603c2c7a0dbf884edda233b39698be2c4145acf 2013-09-01 11:16:24 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-4be918cdcf4c4f9dcb1efaef3e561cc1dedaa0fd5866996e19acf72efa599d8a 2013-09-01 11:47:50 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-4dc3fc2667eae79cf35f4b871e16cb4d8cbf2ee8a9bf1bbdc9a299164c9910fc 2013-09-01 10:53:44 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-4e23150f9c8e17ea45ef169fadfa206a08cdcf86b95acb8bba9fed0dd0ce1763 2013-09-01 10:45:20 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-5034dba89c152eae7d293873e84bc4a3e9629366777757ec3e1c50b481c9199e 2013-09-01 11:08:50 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-59018bbc2096707d28f22508d6af51aae365d52fd8be0cdc1f1e7ad93eb7b81c 2013-09-01 11:38:52 ....A 294912 Virusshare.00092/Worm.Win32.Vobfus.dgnj-941c63dd68caba0d7337568f3f58c1ef56972b793c33e7188bf87705f7d92f6d 2013-09-01 11:02:10 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dgny-0ea382ed3ac99cb09641e4dae03c465755c2d8bc1f12e81877530b352ac07457 2013-09-01 11:35:12 ....A 208896 Virusshare.00092/Worm.Win32.Vobfus.dgny-2026fa65acecf853190dd0e6a5a05c818b38a521c92de3e69a0a964284bf2bba 2013-09-01 12:03:00 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dgny-2b43e722c104308567b90a9797751f7ebe311a719e521aadad837bed8ded11ca 2013-09-01 11:42:04 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dgny-3823544db6b7399194ce046c7a99989b965934165e17ce2704622c4e495fa491 2013-09-01 11:13:54 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dgny-3c3f19056845209442d80c6c2c236b95d2f2fd1af1b9e3830d46361178d1a68e 2013-09-01 10:50:34 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dgny-4da3571619d4497517a1c808e3ccb9b992d77c0e7d0c1ceab21a5fe01d053a66 2013-09-01 11:03:04 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dgny-83558628b84f5cdee23f17620c2607093334172ff79e0d459922057c46ecd376 2013-09-01 10:57:50 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.dgny-cb0f833d664ac149c2ca16ab07ea944001bb8fd74aaf78cc958f39f321859bce 2013-09-01 10:46:36 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dgpv-03533f459c76ecd5e8019a9024562a48add9325c3f873ace12bd274b7d98322f 2013-09-01 11:48:52 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dgpv-18905903c3345dd262daa807e10ad9313218fbbbeeecc29f28d4efc98ca76d67 2013-09-01 11:01:04 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dgpv-1b12d3b2079b170444dd2a90042c33763277a18a00e6543d35c57a637b97cb78 2013-09-01 11:26:00 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dgpv-2b24d94d87f3a41545bb1d0afcb8d6bc846face4ea5cff422d1d9e2563c98c9e 2013-09-01 10:47:46 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dgpv-50361343c362dfc5502bdadb63fe0f5772a26800abe3b18f493a3532f092f925 2013-09-01 11:55:26 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dgpv-92e5ea8e3fc42369466c9b6b0d81bbcfbf4a6e7f7977f29a4324cb96234cefda 2013-09-01 11:13:28 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.dgpv-9c408ee656f557648d909e7e616472bd1c6c600e232724eaf9cd096772e71dc8 2013-09-01 11:40:44 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dgpz-0b2e2ef80896177c9b17938af169d3826fc36d14fc600760a9548608c567af72 2013-09-01 11:30:48 ....A 196608 Virusshare.00092/Worm.Win32.Vobfus.dgpz-22ad93f23b701a03a6e977fd26927bbd2093775478ae52b49eec9b6194061930 2013-09-01 11:34:58 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-0017721e03509ccff4cbcb6f864ba964a7368ef5fb5882fa3dc7a19934a30de1 2013-09-01 11:10:26 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-06bdf9853489fc550139786fada2be4e6bd605479e4ddc9f9c6376efb6a04a56 2013-09-01 11:07:44 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-07ccfe72219b9067e75f561fa2a523ff5eb9660e8b01e1c205081a0a980df3ef 2013-09-01 11:42:10 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-08fe7768e6d66a895c90527bd846ebfc5dfab400f5650264d2ab8ccec660c4db 2013-09-01 11:34:40 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-0f65c8e989a1b7776f754e5748c7d567ab304e7dd0457dc567158d1135f836d9 2013-09-01 11:19:16 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-110d629bc7048b56d45250e790ff96cf2ab39787c1c9d6c30fb5146d934abffb 2013-09-01 11:35:32 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-116e9cf677574ea42883d2eaffb47730a8eb0427fccc1db24779c018bb7383fc 2013-09-01 11:15:52 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-118824291a895365d9f736c99785195d6cbdb187525da44725f5b4a17f35b734 2013-09-01 11:31:56 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-13ed7429d6572df57033d15558847944f453bc030021ce8591d33acf44399cc1 2013-09-01 10:53:02 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-14004a0901a752f875920746ce8e1dbec2f05142c180eaadb74fd359387b3a9e 2013-09-01 11:43:46 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-1650c92c3b3b736a9d1186b8300cfe5ac7fec814fcabe8f57d76e55dd0e8aeae 2013-09-01 11:15:44 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-178992c71d43713be698bdb316c4b064d8361fcdfee8515492b4daef165488f0 2013-09-01 11:41:28 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-1a314a9e66b5737846752c688e1d5321a014695452713232f9c8085870c57c2a 2013-09-01 11:15:32 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-1a44c690b1f891b79d072faa5a92f6cee31074ee464e70a4dc22422a57d23122 2013-09-01 11:12:04 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-1a7b68d79d53bf6bb659d25e7c7c1111e1c0f344f8646293d1684fa37fce3c3a 2013-09-01 10:52:22 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-1b21d161aa0d73f4c53055c62a3980cb5344162615a99158406033170340fd99 2013-09-01 11:26:36 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-1d42b8c8c97e6ae851a35e37ee1f54ef7205a7bd7ef606dd9636b5dd7c509cc6 2013-09-01 10:47:44 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-1f19290cc2e8353f090f1de1de0e418192dc516842b73a22edef728b3e336fe9 2013-09-01 11:03:42 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-21109bcecd6ef98f54aba217a2f735293117da885a813c542a8c4066b1b4da6c 2013-09-01 11:41:12 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-21abc6f46aa541032ed2802c996a8bf838c44964504e654068542bccf29b699d 2013-09-01 11:27:40 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-262f2263c7231e6d8cdc89720f9ec3ce76a05d27cecff6f0b853ce93d61298cd 2013-09-01 11:04:08 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-2c3d3657afd894a425f4b848fb08011a068f792120666a8380461999f12dfd4d 2013-09-01 11:42:30 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-33ccf79b9e77518bcd34dd16accdbbd0cea99891c1370c5e2fc76c1ab3d0dd1b 2013-09-01 12:12:58 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-389321fb10d1c62fd4e7eac00c11c3a204af1f1492875b59af80c81397c304b2 2013-09-01 11:26:40 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-3ae8ead1f1c9b27ff18a39a0d3e90f8e8dde204d43d0ce345624f407c970e3e9 2013-09-01 11:49:04 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-3c8ead4d23942c29d905aae425011ea19cf6c826839b6ae623cc484997915436 2013-09-01 10:59:54 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-43b88de132e815e7b4c11b80b16bf22aa357b1103d856ec8859b00a4d59c6c88 2013-09-01 11:50:44 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-44bfdb4a10fc54a147214be88705fa0a6343bf1ae7ef74b522b481f82f060f8f 2013-09-01 11:35:54 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-46abe2f296b102c2a47aa9550955e13edf8ee6948b3a014f90b47e86a324c50f 2013-09-01 12:06:20 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-4b6d4e0bc7eb0ff6d87415890677d02c1c5eb7ecd0008ee240229ab941141434 2013-09-01 11:16:18 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-4dc9878cb7b7d53558cb00383584bb13064a61335e09aa97eac583f9b782c9a1 2013-09-01 11:48:40 ....A 260352 Virusshare.00092/Worm.Win32.Vobfus.dgsd-4e3314fb4c9cf3d7d13c54b5871a46fab8bd663dfd2059557713e55430bca346 2013-09-01 10:49:16 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-7985e6a79e1462fb31e2c2d103fe11571e1a6b535db7f7ceebbb79b25f5e06df 2013-09-01 11:09:44 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-799418f297a865923e353bf06cded477593c0d1176324831aff772e731875583 2013-09-01 10:48:02 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-be132c0ed907e52f7d27854e29a39ec25cc376f2bcfab38fb48aaa2e94ad5575 2013-09-01 12:02:56 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgsd-c503a10bd1f97a473b0f7ec3ea63a2010796bbd1c2f4a5c0612f328f8bb7bf30 2013-09-01 11:26:20 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgtr-502e344243b31f2f2866a14125118d9d00573a8dcd795b89e58e2f9874f887f2 2013-09-01 10:58:40 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.dgty-07a6ca40379736b5651b2813014c8ebb8e0a1fecf51aee619555e807ad37ec8d 2013-09-01 10:54:18 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-009ebcfa4aa4b05e5604ea5f491faa63e91d501aa54d2d55862d71a7db8cc86a 2013-09-01 12:15:28 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-025ae34caa4a15518937c286a52f7886571b5de4c6d0ef90afa9b084c04f8c9d 2013-09-01 10:52:56 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-1409f77a36e447898bbbda585bc2ec7da069f10d769527bd9672c49cd0471aab 2013-09-01 11:30:18 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-1825d0b9a5dffce7892922da39e5ec47d606a7a6e9f2dcc16486e74358b1a9d5 2013-09-01 12:07:30 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-2e48c57a568a771173335c9878395e53bf68dd4696d4dfd3bf7d769770a59a05 2013-09-01 10:49:20 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-2f07a9d029e783b65ae3c237b273fffb6df1c439e24343192b83a8d6a20b8744 2013-09-01 11:10:54 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-3134f54ac938238c79cccf7b4c62ab0b86f79bf294b32c8d9de6ea81251c09f7 2013-09-01 11:50:54 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-345a838084f43f059b607fd990cff67de5d47b35036a20d77170f2c665be592c 2013-09-01 11:17:46 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-38a4e47016de198b1d3aecd2e7eb34592409a112d9a4ef3d7430e109c9f5d6a7 2013-09-01 11:44:06 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-3cc0ed0ac1a53ac6e82ef4dfab610398817d76dcafe19abdbfcfa5aec72b24a9 2013-09-01 10:52:50 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-41d4b75bdaaaceffaa2f26dee0c4a83671718a41e78939ba65feb78d9c22edfc 2013-09-01 11:46:18 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-45ecd8861994cd6b92837fe1d0468f67481c585768b451cbcbadcdf0ec4888b2 2013-09-01 12:01:52 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-46617e922b8aeef2c0f7b6ab43b856b43c47892bf5188f4a4156c62042a95930 2013-09-01 12:04:06 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-470ae8d9236b5be8e4d57d942f514418550c2cbf1ffac7bd469dfc3a49d57ee5 2013-09-01 11:09:36 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-47fd6dba9feb096cf7e47d6ba1e3b5d24a685f4a92aba5dd29d0582875e9dd3b 2013-09-01 11:14:00 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-48c2e8d10018c07acb5b09f532a335f6c3e93c904acaa4434405f899c1198915 2013-09-01 11:41:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-48f0df582135c438f1d560ecbb25ba1bb497355f406073a002e0b727424c1f69 2013-09-01 10:52:16 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-4c2fa500f3c07582815303edd20346520261b0bcb8b58a29fa197cfd3e5f11e8 2013-09-01 10:44:58 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-52872c43ddc035525f41ed897865f39d0246ff879624831c2e21c311ccb7b55f 2013-09-01 11:08:32 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-5313594c1fe29bc8407f0ef80072693057c308025723b475bcd519fbcde6f7a6 2013-09-01 11:17:48 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-5b36b5791343f9ccd039380daadd7e6804c7c76ace0714738af4ca5d3c6a5c85 2013-09-01 11:40:46 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-5be9d073cd7c66dac368950b829b086b457e88cced28423e50902281c00e99d1 2013-09-01 11:49:38 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-88cf6b90ed8fd843b53caa771240a59d15f19a6f88bba1fcf68bcba4e7361116 2013-09-01 10:41:04 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-bdf49796e8cf405f1a9c359737ffb11263fc16018572daead91964ac6936be57 2013-09-01 11:09:30 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-c9f0629c196f0d1220976736a1a63d37bd37d7b2b6b479de3f63399b76dee6bf 2013-09-01 11:03:26 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-ccfb7f3664c114696336ecdbb40d3782fc599dab27aacc1bbe19f51f1d2df21b 2013-09-01 11:24:00 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-d11b4e11bb24d7daafaf6f796065a07820809639e6db8072620652e0b4320c6f 2013-09-01 10:52:06 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-d9b15542f37509756efea089bcf3d4bdca75e2bfe3920a784644c312eb51456d 2013-09-01 10:49:16 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-dd56d88b4622e4a9e3a1e6e85235a27f47aba8a7de73931610a4eb5d4ec8f0a7 2013-09-01 11:18:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.dgwx-f8cd24485e7301f103f9945a14c5eedeaf980de09d0873e2a2a9f46eae0e378a 2013-09-01 11:31:56 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dhed-0e91c5c14819839eab75619770b8fb1b2ce0a810496126b355e169a3c7021dc9 2013-09-01 12:12:40 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dhed-86d97653654b42022d5f9ffd37fd94ecd79a8690d0fbcc585adfdc8581cdcace 2013-09-01 11:36:06 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dhed-92a496955a05814ac67ad00a1dc71e3c35482a64b4622d4e538b2cf26f2d0c3c 2013-09-01 11:46:48 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.dhgr-8b23712fff205de3acd4c8e21075ba80587bf4a1b7bf48a6bd07201bf382a89c 2013-09-01 11:23:38 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.dhgr-bdb96120f63f185c6fdf934776afae424b06544aa19d60b0807674224d61022d 2013-09-01 12:03:28 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.dhlj-03564738100192f4a0fd4a46af99b865104d8a3268ac8194cc23c7b4f0f694a8 2013-09-01 10:50:26 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.dhlj-0aed9ead03bc80bd0659df8a78f38cf9ca877096249b6f73e0d16e56ad5bcf57 2013-09-01 10:49:14 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.dhlj-0d7329e12b0b81614417defe15c486afc7bf885b25b2eb2ead8945987dc84d77 2013-09-01 11:11:46 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.dhlj-24c3f6459381d83f9a4c1050f17dfe62c3ebacc2364513fd1c26cfcc72998d2b 2013-09-01 12:09:20 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.dhlj-358506ca0915040c0fae788183640b1955faf184ffe4622d72c8813779b14a24 2013-09-01 11:32:30 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.dhlj-3cd37e6901e1894adf2cdb1c0b3c4751c76ec8629d4167e712a5770c3f3bfa2d 2013-09-01 10:50:48 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.dijg-1660045ae72ebc6c9e179c1cfe6f90c3c82e72e4731116f6062f7b8e2e573dde 2013-09-01 12:04:36 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.dijg-191427eed058a1fb3d2987a77c54f3ed2302ed0fe725887a5d04cf580bdb6b01 2013-09-01 11:13:36 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.dijg-21b4de519b5f137c7ac800708fca8edc54f2650ea673b54248d70c35fbc77987 2013-09-01 11:07:20 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.dijg-30879301fef952feb94a59dc438d233335915fbcf23adf533e3c5b952bfe7f5f 2013-09-01 10:43:50 ....A 106496 Virusshare.00092/Worm.Win32.Vobfus.dijg-436bc840f0b03a32d254b40c726de77ce715ccd26955cfc407253b264d400a05 2013-09-01 11:04:10 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.djht-df8b2385a255102c7407ef6af644c2fdee9210f3e85f9a861efe3f661a71fc44 2013-09-01 11:29:00 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.djot-0434cd30018675d1029066ec3bc70f206fe955248d8dcd50c768b969193a3bfb 2013-09-01 11:32:20 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.djot-33cabdbd52e1fcff39dbee50a5e6c496bd4cd02c913854b91f24bced002d20e0 2013-09-01 12:00:16 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.djot-c2a1220a110bcba0fea0ef9369d3be6b2557eb97f0d223ce6726f6ba0ace85a6 2013-09-01 12:02:56 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.djrt-392d3d447c31672277c8f39f638df93c33fdca8494aa230418116dfb7d6fd891 2013-09-01 12:07:32 ....A 233472 Virusshare.00092/Worm.Win32.Vobfus.djrt-54924f7ff091a5a4fd695bbfc1ac40e8ac7247ea61cc6b46a0142885e323ca24 2013-09-01 10:45:36 ....A 212480 Virusshare.00092/Worm.Win32.Vobfus.djvj-91c3b12b2db09ec419123fd508ab1dae65fa5fd8a8744ef3a3f6a863496edbfa 2013-09-01 11:35:56 ....A 212480 Virusshare.00092/Worm.Win32.Vobfus.djvj-cf59c3bf73d6a353fe4223bf0e254ac9f1dc4e6802a6c7f531c807ce4418d3b3 2013-09-01 12:12:52 ....A 228864 Virusshare.00092/Worm.Win32.Vobfus.dlhn-519ed7b4f8810f90b1d8bbc8fe0410f8b0d1363d858996c1a0865e7660d3d00c 2013-09-01 10:47:10 ....A 228864 Virusshare.00092/Worm.Win32.Vobfus.dlhn-5aab6eb101f6d652b736f80cc7d607e273d0ef97710d41bbebd31e91272f8bcd 2013-09-01 10:55:18 ....A 228864 Virusshare.00092/Worm.Win32.Vobfus.dlhn-ada86efc9aa6ea4c3103e6b1764c431155972a2f0d28ed2bb4f4e82d81937859 2013-09-01 11:14:58 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dpfw-1180524b056b10765584f0540470ab2c1ff840de5df9bf8ddf33e9d346d6ba8f 2013-09-01 12:10:22 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dpfw-21081d02929024730fc3f93df1b78e8f8ed3356a4739ad1c18ba639a2f64b164 2013-09-01 11:38:56 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.dpfw-2433cebf12a9f9ac8d72880812e486dab387fc70ddfb971b67242c68c06fabee 2013-09-01 11:27:36 ....A 257536 Virusshare.00092/Worm.Win32.Vobfus.duya-f05c7d125ea65db0d1231ac9e6b92a58908ad00f002396ecdb13a64647ad4a04 2013-09-01 11:54:58 ....A 226816 Virusshare.00092/Worm.Win32.Vobfus.dxjw-238ca36c61f543f6d4f29ff2edc5ae0bd7e891b92a31264dce7faa109f6f397f 2013-09-01 11:16:48 ....A 226816 Virusshare.00092/Worm.Win32.Vobfus.dxjw-ff1864443571e1179acbe86b711867b7c2ec451d87b8d473910471ffbff792ec 2013-09-01 11:23:46 ....A 20480 Virusshare.00092/Worm.Win32.Vobfus.dxpf-68f7a5ed2dde25a4419a9cf32c019727fd4c3034f861c0f1dabd6921d916d60e 2013-09-01 10:58:12 ....A 20480 Virusshare.00092/Worm.Win32.Vobfus.dxpf-77af0f3be95be937598a727494bc8fb4d0b5bb3d433be5428be29c1027467913 2013-09-01 10:59:58 ....A 20480 Virusshare.00092/Worm.Win32.Vobfus.dxpf-ab63d1b7d48476a75af14a50a5757714b70393f21c40e2bf601dc08db4b39bcf 2013-09-01 10:49:30 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.dxyr-2a15ead7fe9e8151c69ca5b53096e5342ce70f0fd87195eed79890a3dd11be78 2013-09-01 11:22:20 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.eb-29114cebb824c36ad098cf06f6e0f93437b0298d6a576b21350cdceca8e557fc 2013-09-01 11:45:16 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.eb-30ad8fe1536e68f5a5a31731f4911c956a63606f9d07c96df099573ce9294a7a 2013-09-01 10:44:48 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.eb-369a51a03a46d6ff2c8d2cbd0beda6f14a5fb26f6702795b85309de97995203c 2013-09-01 12:05:00 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.eb-4805597172e6f7178f7230874cf7247263f46d4fb15aad0da2dad5562f577205 2013-09-01 11:28:10 ....A 98816 Virusshare.00092/Worm.Win32.Vobfus.ebbq-1ae24c112bd3d98dc8228fdb620e0be3189e586a22717f1ec80242fc013764a2 2013-09-01 10:48:14 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.ecwt-012440a4038d4af5bc8faac8ed4783a11ceaf962c5c9503b66bb64398b12d63c 2013-09-01 11:44:06 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.edjf-113289ac1dadd398b8ba5afa1fb1b76a1530808f5111b8fd7034410d6d080d5d 2013-09-01 11:00:30 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.edjf-1357941a550cb8b2d257fde0d875859a3a970710c127925d2dbbed67a224e85a 2013-09-01 11:01:48 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.edjf-19ca09973429195884c4aa45dcdfeb8d6f4f36c3a5e409bb2c4af62d813849ae 2013-09-01 11:04:56 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.edjf-383929ea26a6883b917aba957c3bafa51ea68ebd44394ae6b66a58200d51279e 2013-09-01 11:53:58 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.edjf-525160021c87aa657cfea653c13599943de8006c8d3dadf459d02692a3774ec7 2013-09-01 11:54:46 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.edjf-b8ccb7931b06fc80d748256535d1052282af133da0d9d05b521808582a1a97a2 2013-09-01 11:16:14 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.eelx-05e424b7f1c85f9825b24a5943ac1e4df0ed18f57a1deb1701c6ac0588168c41 2013-09-01 11:27:48 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.eelx-0cd4d01afe2796f1a02c101a4fc235627feb7d0b58303ba41b612b7093380f39 2013-09-01 10:41:52 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eemo-18709e33c24c658df4c04a4a527a00ab156361723cfbbcf04652a35bfc248cb7 2013-09-01 12:11:26 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eemo-25024121ce182c73694fbef84b6e95894c78715de68d54cd62b7be7974c0138b 2013-09-01 11:52:58 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.eemo-3d883b0005f6da974175084185be9a873a79ea5eb123cf0e29075ccded33e73c 2013-09-01 12:14:18 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eemo-c8e8ddbba7f2201cdeb0207365be751f7f03959c61482763afca6456a7910a39 2013-09-01 11:00:58 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.eepy-802d3276b6bbcbfb9061663f4dac9565d1d11dae80423d52bc07ba480dc27b5a 2013-09-01 11:51:12 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.eepy-91d2095791096560c755aa48fa5c5d9be85e9448c0219b11bb2970c572649e89 2013-09-01 10:54:48 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.eepy-b725b2552bd9b0589f0d4b2792414638fa9cfee242cdf62187ee7d15aca63186 2013-09-01 11:12:24 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeqo-1e8eb57cfe441a9af0c695ccf7df1929dafbd2198db65f1c54994a43d5de39dd 2013-09-01 11:11:34 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeqo-2f4fdd17a0ed006f69719a45c7edfb37dff012a39258007e9aeb4f9bdb3106f0 2013-09-01 11:51:52 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeqo-33093ce3f72c0068d863a7db5c050631d7d9d855ff4947dace1e5fdb1adeb182 2013-09-01 10:41:56 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeqo-41cd2de242148ecb36617f359038b3a2087674bfe5481a6e793d87abad66c6c4 2013-09-01 11:36:46 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeqo-510b8f42c2479d5b35a0fbb352d25b0ceb2b39944c03f3098387506ad3eed74c 2013-09-01 11:50:16 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeqo-9866ceeda16a4be553d6a7b185b2b891031b05ce915c4a07b4139c12b1c0522c 2013-09-01 12:02:56 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eera-0665361956861867c3307d33886df79a5941ac022e3023a9c125dd4bd1ba9ae0 2013-09-01 10:47:30 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eera-182167b1f15c6774c6ca923811e46c6591fc17645ab5f906250b1aa49d79d0cf 2013-09-01 11:22:36 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eera-254263d67964e64b8d79d89eca906385616219426763de897e1ac5a4dda0a5ff 2013-09-01 11:18:12 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eera-3aff5c98b8586ecfe577b3f056bfb34fc796e5bd3cf3850319c1213b528bbbb4 2013-09-01 11:13:22 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eera-3d3ce7586f54e502f110725cde612973c8a658b21a1fe6e96ad8721736ab543a 2013-09-01 11:28:50 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eera-4f4b2ebb1d095cc3c5b8242676c7f1546000eb71c0922f9099ef48ff213b7ac7 2013-09-01 11:47:28 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eera-61595d4ca637cbf7304f0badacee85afedd2310935804d27a142517bf37126a5 2013-09-01 10:49:34 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.eera-82ff0b6e975a3d09a1f40e56dd90faf8470babf16226ebcf08f7e6fa9fe970a3 2013-09-01 11:34:32 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.eern-72f38c7a5edf3280f6875eb202918a6106ad2b425e57a6520e34996acdddc9e4 2013-09-01 11:17:00 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeso-1110fd76487787b34d3f264991ea998fc7b259a315029645ea9b56bbc89e4c90 2013-09-01 11:23:58 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeso-213950f198e4de2b504b9adc165c6c22ade8d0aa1e62a0ecc22e294e2989a373 2013-09-01 11:59:24 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeso-8430dd3006d562bc0814baf1e48701d22972078721846c08a2e1481c7dcad62b 2013-09-01 11:33:50 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eeso-8ccb10b17d6c4088c796d54fe2f81e15cb9cd6441d1acc44fe40248c8b183fea 2013-09-01 11:48:24 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.eevg-20144715a6c3b7dfc85c2a230870da213f94d338894f4f5563c7129e783aa20f 2013-09-01 11:39:32 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.eevg-a0be6c16f2d7aa791769e63f137908853024a964803096f5280f9500e5073684 2013-09-01 11:28:00 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.eevj-0ea881b6474954e0628f162c73bd6aace828be4ecc0f600d1436dfbd3cf91b7d 2013-09-01 11:13:46 ....A 139264 Virusshare.00092/Worm.Win32.Vobfus.eevj-1ba0fb9ccfd85c9916529e7c3993656a2133c4895f9e949b215018a8d1591165 2013-09-01 10:58:50 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.eevj-4fe6cf6608be5c00e7b12e18ad7f8b8f17401b29235a08ca5a65bf515075578c 2013-09-01 11:51:10 ....A 139264 Virusshare.00092/Worm.Win32.Vobfus.eevj-50ed4f4acf44af8be5b5e330f8e3839304d9ead60a28517b5c341b563d612518 2013-09-01 11:39:08 ....A 139264 Virusshare.00092/Worm.Win32.Vobfus.eevj-8118755db309b2c6abf58812fdbf3d67c71ba691cea6279507b4e30553f38af0 2013-09-01 11:24:52 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.eewh-1b9fa75346531086ddfc4cb0c56713525d170dabd032fb27cc564d52c1f3d52a 2013-09-01 11:13:48 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.eewh-21f7f271fb6bb88217014033772c80be48f3a18e28f4a77260ed2890cd960593 2013-09-01 11:41:24 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.eewh-38ce0e1da8f8592ea7690513ceaaf3c5d79cf873ac49b401fd430f072c8a57f7 2013-09-01 11:09:16 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.eewh-484de9bef75d4f1a0b7856583d4633877576d1014a7f1f43d5f927b49c220391 2013-09-01 11:17:02 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.eexi-163b5d42c8f9d036814b0b6090180445311df1ecce939bcc70c9b29756190f96 2013-09-01 10:56:36 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.eeyd-17ffe803a020ccc0cfca53ed2029fafe6258044f4c73f95739946c1ace8ee102 2013-09-01 11:56:24 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.eeyv-11546bb8d199584356676c7ea8c3270fe21b24c43e2ea5c5cad8c739731b885a 2013-09-01 11:39:28 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.eeyv-27fddf102dfb28aa7a5e1cb911b7eb131f8c99b38f0652a0fce7c552a20e5acc 2013-09-01 11:38:28 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.eeyv-3a55bec2ca90e1deeec64513ae6357093d4cde2e4a15b221a69589dff5a5ce6e 2013-09-01 11:11:56 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.eeyv-4c78f7654e5e0a02f860b4b3d6828c77fa0ab449dac0c09ae292e840f3c1d2ff 2013-09-01 12:01:36 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efej-0c287654bb46e7360cfb88e86586c2d84e2c7966a08cc27820b7efe1e3ec4217 2013-09-01 11:26:24 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efej-5c851dfd1526ef3221551e8ee319a3ee49093f292b9712781a88e6d684fbda13 2013-09-01 11:55:04 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efex-026c0d0d4d20ad3844c357ede09090082ac01e9f6ae89c508bea7769174a6114 2013-09-01 11:00:12 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efex-1b2f57346a3aa16454ee865ca02689ec8f0e6c43ac24b2e6686f63763a3cc2e0 2013-09-01 10:46:26 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efex-1bd8f81112979e406d7b10379881ae24cae643b69cbf263bd9543f4e46090c0f 2013-09-01 10:51:24 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efex-23278af80b43321e7153fdb8a13c2b9072748078db03bda47cc92c29bde047b2 2013-09-01 11:26:44 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efex-3429ae16ab892f007f6e509055d1355261516bdd9231f7706ec8549f7e821dae 2013-09-01 11:13:22 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efex-39c4e275c44f7f39b94ff7621cdb6e530f7e11c0101500ccfcd55c52bdd986d9 2013-09-01 10:48:20 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efex-4b38caf4bb26d624abc548fa3d76b2e20420ac59c7176bf56b7a367fe744c455 2013-09-01 11:18:06 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.effl-02212070dea57a54474b1c71857c4b8eeaf7db4ca5a90bf177f4c8922cc9b027 2013-09-01 10:52:42 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.effl-516f34301aa50d38c228a52a8410356a86ef54f24686a3c59eb60e5b4973ccf8 2013-09-01 11:55:56 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.effl-9f28ccf4f1205ca95f92a7566999c04d4645aaf2a90f34962011b476993743fe 2013-09-01 11:54:12 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.effl-c75b873a4d3ff763dd42d3621e6236347980eb8f701027c63835a6ea68e66b57 2013-09-01 12:15:04 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.efft-36d05d38093881cade8117ade5b559523ac14044ca0228a3a72b1a0506fa9161 2013-09-01 12:04:56 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efgc-35e90f40dd410ee382924e26be2ea4f2767f009dcde172b0bdb142f3f219be9f 2013-09-01 11:19:58 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.efhd-060874d972e7dd2418d05cc1348817bd8a50ca93a5586fdd9d57935a7743a2b0 2013-09-01 11:55:44 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efhe-e38c8066fdcccbc31b278d353500a348775534f122addef54e07cde2597fd249 2013-09-01 12:13:22 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.efhi-1f3b9f2b7c9dcc518104254dd5fcb36fa51942f924bfbb127789fdb3b9f3fcb6 2013-09-01 11:24:54 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.efhi-3d3665d16724639ee04610b62e94c6694750bbb0d71e4238a2ad0561ab941211 2013-09-01 11:19:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efid-069e73c75801fe667ebf82ac4e762e5035a113ca84f4e4722403f56affec1fa4 2013-09-01 12:07:38 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efid-071d469168c3b6d5381e7ea2e43105a3ae87ec35411a1242ab7de6559d7e55b6 2013-09-01 10:52:50 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efid-0db3c6145a64cc4f0a8f4b342434518d4f01d732e22e3eae5bcc7c682ce96113 2013-09-01 11:42:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efid-361efc4ed2bcedaa2ab7a2c548f3469dec2ae52419a556a36942b7d86599d918 2013-09-01 11:21:04 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efid-49720d609653233b482f643898838df0f27da518b99df4b0e4931e2f7fa6660a 2013-09-01 11:18:16 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efid-b553f317e8e39801d3cc5e3174efc27f9c906c8f383ddca2ed02f748951575fc 2013-09-01 11:15:36 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efim-5ea690f0581eda41dd4cfe56f1ebd3c0ed068e664486f316770fbad7488a05b9 2013-09-01 10:50:18 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.efio-91d8ae82d997906b0e4ddbf9420b5e50c79d57533298e4f6286e2a23ccdf6829 2013-09-01 12:06:58 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efip-7139905644755e2f3c488b9cdc30a77f4b9eaea73502df2553e9e6ca7b690d5e 2013-09-01 11:54:44 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efip-7584451f2b06fd6a560ab514a7e26986dcbe86a912bf287b315b0c2eef1ea002 2013-09-01 11:35:56 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efip-9acfe1b232abe7874788191f22ff7d61f6d3deff1a1169d370f237438261714a 2013-09-01 11:24:04 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efip-f813321e47df3644d8a2a971376ede3b0a71cfe4b95e9f5401ad8fb656fa9c75 2013-09-01 11:51:32 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efjn-81110c0b5fb01dc18054191e4c3673182f87d2c0b6c1438a2ac4262b1847f17a 2013-09-01 11:40:26 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.efkb-001612eb072cf8bf03dcaddf452f5ca5db5b0f7951ead5fc1638ddf8588cdbfc 2013-09-01 11:18:16 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.efkb-11fedf462adfc9049b1729a69042597216b8c07a8874266ce2b648d944d4304e 2013-09-01 11:05:16 ....A 316928 Virusshare.00092/Worm.Win32.Vobfus.efkb-143aa4160e4aecfd49971fe51fa952620c50715cd979af50fdc6a7f084acc402 2013-09-01 12:14:08 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.efkb-277844a4eee3892dcd84d235b5b9ac7c18e46495253b9ec9b13072d470509b0e 2013-09-01 10:54:38 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.efkb-4f8f2fd73f82f335ebd506605894414ec8b565d8ce8fc7d0b1fe0b560d6e15c8 2013-09-01 11:41:12 ....A 262144 Virusshare.00092/Worm.Win32.Vobfus.efkb-b7c4100762db20cfd18e6b9616f16c22ab0b1925683ab11465a46b3b33615d03 2013-09-01 10:43:48 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-0ce9244162a877f92d426ee1da07e655a325b52d08dd694e84131ac9317df740 2013-09-01 11:25:36 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-1682b9666e9d789229e91c42daec8d76e9fa3c82e6b1cb55b0bd4d23277714a1 2013-09-01 12:08:44 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-1779ead6e5562383816f2fbcc2b59448f74b3bb129a41e8745ab6d046527e2cd 2013-09-01 11:17:36 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-1af8bc9808f4df9cf72390b81dec49e7060f8277d5b32bf7546315acbd119136 2013-09-01 10:50:16 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-21fe7f53a8235a841f6efea7a3b6402b381c0f7c38fbce442c1ab2234fcdfe64 2013-09-01 11:11:22 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-266df93ef5b4a086c23988866018dce5a36b3ee990958072ba0bc4d7ceecbe51 2013-09-01 11:17:22 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-2b4b374097a741763b3e38d1e2ef578d4df296849dfb246f40aa9dfbfe1c602b 2013-09-01 10:55:46 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-35984d63c87cdb79ca19cdc02498105c9d2fa04800742855c520804bcf25f5d6 2013-09-01 11:12:38 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-425a5c9f45fe6bea367ad1c96fd43a7127c9caeebbcff035e08da32bf50171a0 2013-09-01 11:26:32 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-834729b2a2df072af4e9bbd12041261927ca14ed6c6dc16f572119ab9b0dcdf2 2013-09-01 11:00:42 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efkd-c02d8fd69e9abac8c19c2e0c95aab4e452589129e5c88f06473c8fb5bd5c2f3e 2013-09-01 12:08:26 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efkf-257ae40ae994bfdbf52cce2c3c262fbf6d6276f7461115fd6bde8625d38c4f79 2013-09-01 11:09:38 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efkf-50df8d1d6d28968f1d099e6046368a2f8144766f5e825139d0bfda017876f544 2013-09-01 11:45:20 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efkf-50fc0bd0b5e5abbda5e59a59509f2d07769ca2f97ea9e0526d70920deb783d27 2013-09-01 11:57:34 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efkf-af8dec798402e45ed26717dc9f7326b9b7edd9f58ab69a87ed9ea618230ad740 2013-09-01 12:11:50 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.efkq-0e7c411169e258c24c17cc254c274692d2b7cc7049eed787f55a448dcc9c1ca8 2013-09-01 10:50:06 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.efkq-1736c8c652276143fd5a96972cc7cf26b7c0b27f73e40704242ff8a7df5c00d1 2013-09-01 11:19:42 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.efkq-31ef4ea0dfc1aeb1d641f0b735a486a7c4cce0c9fb39eae9cd9c7e55be942430 2013-09-01 11:31:30 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.efkq-475382f50b0d42c60ba6710b7e38d6a5950186af948e6a522ad77ad1014109d4 2013-09-01 11:05:46 ....A 204800 Virusshare.00092/Worm.Win32.Vobfus.efkq-c2ff4ec56708a52309e991f29dd9960fde52d08c4ec3808210cf1044c6fd37fa 2013-09-01 11:56:08 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflc-3397a7f5443f8e7b1cffe735883f5ec78271b6de4b8db5ba14f79436a0226e7d 2013-09-01 10:51:18 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflc-449c5229b9cb2b13b32d913bba29069cdc2fd2e2faf16f2d1b7409698b24d209 2013-09-01 11:53:18 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflc-4eb302568755169fdaed92323e0016238d74ce73730a294e66f7733eade631a4 2013-09-01 12:07:34 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflc-680a88d2cbf586dc124d283a92036a9aac11645ebda8d6b95e64f93f6d0272bf 2013-09-01 11:43:12 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflc-af301c60a81f30b7e435c7733636bb0b8c67ec0f0957c253fb2b5cfda57910fc 2013-09-01 11:21:08 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflc-f32ef03244598f85e473cb6c95ec15983bb6e48383df60f227414ff888a165a1 2013-09-01 11:30:38 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflc-f6c8d07e974b411527280255d3f6823735267d773ef59af5f2d9c6046462cc21 2013-09-01 11:48:18 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efld-1a5edf413497b63d68a32c6820a7c2b86a146c2ed7303923fb34adbd5168bcbd 2013-09-01 11:10:26 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efld-2131f3fa02caf2c9dc01698347811d496ee6a4e4990f169307beb4dce2277c71 2013-09-01 11:38:26 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efld-274e48d75f3f65218650e68d69294119ca37debeedb9a98f314c69cf40dd22c8 2013-09-01 12:00:54 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efld-3180ded6f16600d1d534dbfcd60e444281fbd2f5417b30036acfe2ffcddcb8c4 2013-09-01 11:14:28 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.efld-436f070787a860cceac2bb2622b20512f303b0584f2eb8eac7e5eeac758b16c4 2013-09-01 11:08:06 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.eflp-11da930e8a39f7d1777b342e06ce837817770a4b1d026b225a2538ddc7fcf161 2013-09-01 11:47:02 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.eflp-3b8a90cd4a9f164de6fc97ae8b0c32dfbe1b40d99e20b84c0df99abc874c60c5 2013-09-01 12:00:52 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflr-04626b8676c0765ea36227530f518af2f12b24335f9e40eabb7874f00c4c45ef 2013-09-01 11:49:32 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflr-11fc65acb95c7ad13df0b33f7850796db5e3c7ec7aef4aee4a2908eebd479aa7 2013-09-01 11:32:44 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflr-1250f86d5ba9d32ff38cdd4a41d9586dcf0e52d69746f839a7b4759e57a88443 2013-09-01 11:17:16 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflr-17b051ab10386ed933241607fbe454ecef427ab87c07a1961447e2d7e79bfb53 2013-09-01 10:51:44 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflr-20f58039f6996cc09182af87b8a82a24cd0c6f8b83aaffa475a09d8ae00b4b64 2013-09-01 11:16:54 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflr-4d166e1df8e86cdc4a1eb88099911efb9646adef365d15442ff02b3c5d0019a3 2013-09-01 11:19:00 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflr-4f5162aa89e01fd655d2da34854faae2b9caee46550b62fd2346ec8bdaee9293 2013-09-01 10:51:10 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eflr-bd1b99d7063bf715697d0cb002c2d945fb6149e5aff0fbaae0bb9bc25e7a55e0 2013-09-01 11:24:24 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efmk-4fcb9eda8a3eacda7bcbc89045c63a666e2276b0f89b4ec908b3f311bb7e8c93 2013-09-01 11:03:30 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efmk-55a72df3e39a8a4709ffa2a98bbd51a7f5402389fa584b9b1bf3f77d76b40a4f 2013-09-01 10:43:36 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efmk-792dcb0b8b18f7d51b0354491474a0ba2fd3b6d448cc1b76d40c1256d92930e8 2013-09-01 10:59:52 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efmk-8919faa55c09f2c776c3ee28040fa64c173b8c43880056f760f860d8492a5c42 2013-09-01 12:02:40 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efmk-c355907ae3079bcd0bb25518a1285c4b1e5a380d8b8611e9a66c0e8b68f7f6bb 2013-09-01 11:12:00 ....A 163840 Virusshare.00092/Worm.Win32.Vobfus.efmk-cbd71ec01361becd218129fcb6fb4b1b20f4fa4b6a3214908687bf9703fca17e 2013-09-01 12:02:34 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efmo-1585d0c61477b7a743463bd71f3991f71c3d34fb8304f258e235705b656c5f70 2013-09-01 11:53:14 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efmo-37cfdcd5940e5c388881e9cffcddb9ac613feeaa7f8d5b5ec924fa05bdf3615d 2013-09-01 11:25:22 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efmo-456c99b9c8be7acf8e17768542f99dca8878ebb5d556b86b647144541a5c1295 2013-09-01 11:56:32 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efmo-4fd674408dd96c7eba868c7ea2bfc0caf12bd8c12a97090f5477901fa0be881b 2013-09-01 10:49:30 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efmx-720b5f6a35a4105ebe0eb5d818615ce9f15101ea6335093239eb2fa1efb50ff7 2013-09-01 11:11:02 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.efna-0d00716b19c57d51cda6296a3d5bec1fac31d00cb17d20b4e26217da450ea394 2013-09-01 10:43:50 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.efna-1253442f8da3de90207eedb2cd125891ae586161842577525a0d9c00a993383d 2013-09-01 11:23:50 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.efna-33921fc7c23a0d41648d2b8bddcd532294d2f3d6cd274afdb859cc702bd46332 2013-09-01 11:40:22 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.efna-3dcf0766df45935f0fd12a9913b212db8352a095c4f7f18209200211e50ca0c9 2013-09-01 11:12:00 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.efna-4b0b19b07404f22b76771f18a1e6a0e8ce0753245153f871d18a218504d62879 2013-09-01 10:59:32 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.efna-8a8318fe6699404679364aa9016e1450476bab47395862d2b25e99bee3155d76 2013-09-01 11:31:48 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efnc-0c699fb725f63f75d5c7a4e61df52a1f7b4aea5034410e2fe61eaa3880ffd096 2013-09-01 11:23:46 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efnc-1ac9a01340dcbf87070f5c93c519612cb0a0c092de9b2a3f957ca4115b46895a 2013-09-01 11:38:04 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efnc-3098a84ae846c0792ef131727d759fb597f798b6254d47278ade336d9a8f3340 2013-09-01 11:37:24 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efnc-c1d4f4baac41885ed201cbacaa2fd2447fcba15254e2e11967befa5d22e1025d 2013-09-01 11:59:12 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.efnf-f4605d199d1f6295342b63a79e70b06ad544463c2dbe7f543e5386071489b069 2013-09-01 11:40:50 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.efni-0d477f6e7230dfccc86a7298d9219abee3eb3a11fffeaac81e188c63ece87c5c 2013-09-01 11:49:18 ....A 132388 Virusshare.00092/Worm.Win32.Vobfus.efni-4e8f318980d1c3c0186e72ae2de7452c21a9972850c88dc71ed902ce769913d3 2013-09-01 11:36:16 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.efni-63d609a8e9d185a75079c69b2192520a316e5936562d9abc2dda12aa8399fbba 2013-09-01 11:22:58 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.efnl-5e349644ceefb5951f61e21eb928782607b068005eac49962aa71b9fa37185d6 2013-09-01 12:01:02 ....A 348160 Virusshare.00092/Worm.Win32.Vobfus.efnq-24355207d2e4a4985bad25aa44aa7af0b4420c5ea197b4d079651b131cb2a5d8 2013-09-01 12:07:54 ....A 225280 Virusshare.00092/Worm.Win32.Vobfus.efnr-222fcaca15bc21bf1ab5a0f0dcf3323e188ecaf429b56612569fd911f16f2129 2013-09-01 11:17:44 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efnu-06b3fb3d10f14416f66fb89994be80624cecd7ed5733baf126bef00069a3bfae 2013-09-01 10:46:56 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efnu-073c516ef9299eae334315e7e014241780094f81eb6da0e9c932271515d580f6 2013-09-01 12:04:50 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efnu-13abee3430406376c428e7b3543cb7977a9db6834aa3b798ebeebc7b794252a5 2013-09-01 11:14:10 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efnu-34193a319b5fd7bbabe334ed30522a0d4239408364ebf979f8f6b7c8d889c478 2013-09-01 11:14:22 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efnu-46ac0b0d839ad78c6a6d6fd829785b0b1632d65766fe488481f29d1d27e60155 2013-09-01 12:09:54 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.efnu-aa5742a1b53ce4b915615066b10a5f26a0b5bd5d6afacdb51e6dc1607b988124 2013-09-01 11:49:38 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efnw-02801245c5e8e26a4f0f7e52ed657227833771b001abcc7beab51b2ed73cd3ec 2013-09-01 10:52:36 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efnw-062954a1f63cb6ca17962a724e04ca6c0df43aa73e83ca52665eedfe1fec3341 2013-09-01 11:05:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efnw-17900285278356c8dd1c194d7cd743909982ad4b8ab592b5a11b1baf81c6c28f 2013-09-01 11:16:42 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.efnw-210e1e13f7852ff0eb953aaa015469c1013617d5e154a5b9cda9898dbd500e22 2013-09-01 11:38:56 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.efoa-068994e413d62f0847249916108e8ccf376d9c94717398f55e9480907bc0febf 2013-09-01 11:15:56 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.efoa-2922aba7da3c356230c1afc20c09203fb922a17e35f66996ce3eee25010089a7 2013-09-01 11:19:48 ....A 135168 Virusshare.00092/Worm.Win32.Vobfus.efoh-2d5c1babc0bf663cd5e325bd31435e873d6a575e605d8919b51cd72215833493 2013-09-01 11:55:46 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efoj-2c45e150275df4f54749f3286c8d0b0cef87bf403989e744dab7667ad71be4de 2013-09-01 11:01:06 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efoj-349aede0258da0cefab061ba3674c8b20e066370ba2ebf27a48a7feb8208d51a 2013-09-01 10:51:08 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efoj-43f823012f9ef96051a78c8dcb1d000be534e0650297e777a91421c5804b4705 2013-09-01 11:07:44 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efot-2c7bb82d1ea118515892a4995a078f8af6d5a48bc7dd4eb60050ffe4eedf4f0c 2013-09-01 11:12:22 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efot-2cbca0bf57b7c3af90bf26125efdcd76edadb90a78df50722fd117a624d97a1e 2013-09-01 10:59:30 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.efot-4eeec897a11e94425043f6bf111ac48906416e7442fc4424e8fb33d1a4adab3d 2013-09-01 11:30:08 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efpc-04d6ac7a0614d70337ff87370a68cfd5307c65e35a878b17d831dbd7dc56cfbd 2013-09-01 11:25:32 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efpc-190904888dc1d1b80e5ec5971461268c60d89101aa5f9d96d17ac8fc65be8e01 2013-09-01 11:23:08 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efpc-1dafbbf24f3b5210d10ece098f41f1c0e4db457fd73ae8f83ba92ba0bbb0fd5c 2013-09-01 10:55:52 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efpc-209ce8df88f7af55be9845d3073f00b1b629725f97ce1a0f54b915cd8548343d 2013-09-01 10:41:30 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efpc-22fd5d274be2cb22cb8d8225aaf2130d86220a7467cb496c0f47b2c49c3289d1 2013-09-01 11:25:44 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efpc-4ebb4ece8d5a1744120e3c7d073a4e656d2d5e0c0fee063988eb6a6469827ee1 2013-09-01 11:07:00 ....A 155648 Virusshare.00092/Worm.Win32.Vobfus.efpc-5127b99c34fffde6a01e0b26b76156e65d1f8fd850033bc3f408ffac709e1eb8 2013-09-01 11:51:12 ....A 200704 Virusshare.00092/Worm.Win32.Vobfus.efpd-0b79028484d6735c6d75faf77de92c4d4610f2c923a20d936400e45cb8699e96 2013-09-01 11:19:10 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.efph-1d260d708d5cff4b4d86b5c52feccd77fc7508cf338a525ccea1bdbd5d9dcc77 2013-09-01 11:15:26 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.efpp-03d911f26d8aa1fc04a82649ba84923467ca1febad54cede5bf15ae277a8bbed 2013-09-01 10:52:26 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.efpp-0fbf2cb2bd0e871f911f34f6565078506bac330902a8e5f7267d4ba6cd2d6e9a 2013-09-01 12:13:32 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.efpp-270a6b78fd9b651ff56acf8849268f68bfab922e45ba8a5471f008db3c958a2e 2013-09-01 11:54:44 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.efpp-36f77e21f8b3dbd32039a92e967d63bf7c646f7731c9772550a7afb7ac69dce3 2013-09-01 10:59:54 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.efpp-4ca5dd36a53be5970827d22e445327a6b1743edd9996f7802fb546286632bc75 2013-09-01 11:31:16 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.efpp-ae14563af48dcac028f53355a8e3b93e6113facfe23189e56870b9143b5cf9c1 2013-09-01 12:10:08 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.efpp-da14b75eb7d3de487d9424e146717f226a68198a1e504989147f7ef49c024650 2013-09-01 10:50:14 ....A 212992 Virusshare.00092/Worm.Win32.Vobfus.efpr-13e474495559846c4cd51b22cd2be7eab7b5275caca24fdfa0587fde8eb46608 2013-09-01 11:33:32 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efpu-047e3218feaee5f8b08a2a253f2b623b44ebe69225b5b3342bc39a114dac8d27 2013-09-01 11:58:54 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efpu-0c9d8ab3c345227a661c3d4169238b322912539c21f8a34fec70469cbe4f8e56 2013-09-01 11:15:46 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efpu-23e652f3c6963721f1fd66b121b282d1a4d461eb573a212344cb2fc8687085ff 2013-09-01 11:32:16 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efpu-448d4d56e44e5ca3443b2e7f110b9c633027405a2ef9601b3983f48aedc79b51 2013-09-01 11:24:42 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efpu-4e4a971427a4935e8881c216c9f326d399fbd8a8155c8cabf7698ba95dfa5f7c 2013-09-01 11:53:16 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efpu-58019a274e16ce3bef16e91438b067d3be1fd93bccf7cc8af681525800c9ab80 2013-09-01 11:34:18 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efpu-875ae13dfcfe320adfa14ce9642c45e03e02dcfffd183af21c00ba4f7414d3e3 2013-09-01 11:17:14 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.efpw-610b250764460fe675bbf91d66ac0492f2ddb9734b87d15303647ed4a293b953 2013-09-01 11:54:56 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.efqj-43ea8b2698978d7f66c7267da06ce29154afe371f77c711ace91c7539ac955fe 2013-09-01 11:14:10 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.efqn-13824007089f67f80f82add427d6c75bcab36536036ca4d6f14e66d7bed74551 2013-09-01 11:49:30 ....A 339968 Virusshare.00092/Worm.Win32.Vobfus.efqn-5170502b9439830b5644d046717bc2d177ad9dcd6328d16f5ee18164e4862918 2013-09-01 10:48:06 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.efqz-125bd69ccfdda952b449ac132a95065bd4bb987f4326a8c5c78c6614b9bfa44d 2013-09-01 12:14:50 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.efqz-235bf97daa0d9435f4ad48835c4baac745fed1eae0a95c178c07aa8fa736e606 2013-09-01 11:50:46 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.efqz-252e95a0d4b56329be525adf0368f2671299aa789924e7ba23c5f7860a1de942 2013-09-01 11:39:36 ....A 286720 Virusshare.00092/Worm.Win32.Vobfus.efqz-a861ccf336ff54a1f65d2523a4aece2f12249f587d1f850bd511e678fdf5cd2c 2013-09-01 10:42:06 ....A 323584 Virusshare.00092/Worm.Win32.Vobfus.efrj-3b9edf1ffb2f53a649ae6cf9120ebba46623186fd594a914f31fb072fd221443 2013-09-01 10:59:32 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.efrl-3cbe3464116ea72a57c98246a96cdc6b5c2698071f0b906ba5cd036cfb3c0628 2013-09-01 11:26:22 ....A 315392 Virusshare.00092/Worm.Win32.Vobfus.efsc-240c911a4ad6bb9bf96fdb3fc608593ec1cddc1edfbb2cd655bd29d911112925 2013-09-01 11:17:12 ....A 315392 Virusshare.00092/Worm.Win32.Vobfus.efsc-2ff3a5ed5758881065e2d5f2b7371630fad49e6ac34add7ca6ad8c92b25489f7 2013-09-01 12:03:44 ....A 315392 Virusshare.00092/Worm.Win32.Vobfus.efsc-c604cae3c2ce8c37b809eb55c8b04a15b8f1efa14649f3254e2e6cb54870015f 2013-09-01 11:50:16 ....A 311296 Virusshare.00092/Worm.Win32.Vobfus.efsh-48904696be6c79385ff61d08cd133a663d63ea05908410714158f0e477468010 2013-09-01 11:13:08 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.efum-0f96095486deb27f2797c968ca4cae7235540e74124d31a74a92c1b8c525e528 2013-09-01 12:04:24 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.efum-485288dd40d957d6ffb9c468ac2ed3cb2c2d237f04b46261784b2ca230029548 2013-09-01 11:27:50 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.efvp-08737f20b333bed6ded9067721d4789e16f7a6b1fde1da140b39b6e6154af3e3 2013-09-01 11:59:14 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.efvp-28cf74d9f7d859d60844c3c1bc4f6db34f73726210f5876189f77636788c9a06 2013-09-01 11:21:58 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.efvx-21b0ddc8160e72b6502eab00340a71ad5674188671492eed9e6b834882d8c357 2013-09-01 11:39:34 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.efvx-ad36cd1de6fbd4244df2913276219ac5c20e59f9600cd7571b66b412d110de57 2013-09-01 11:53:42 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.efvx-af4c7ea4f1d5329bda5fbb71f3ff23866d2ef08074d4c0c857f5a5a6bac3181a 2013-09-01 10:50:10 ....A 323584 Virusshare.00092/Worm.Win32.Vobfus.eguh-a534a9fa17e2a052508e357d98c6f05032e580958b672a2f82763e64ff80d41a 2013-09-01 11:14:00 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.ehiq-bf6b735ccf403568036f4a42d9896da1ed33a0723aea39534ed1a67fb77b9ff3 2013-09-01 12:14:28 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.ehiq-cbe75ce49098c8c4adff3f115aed9579cca411443bdb669b6bd67f2767e70593 2013-09-01 11:44:42 ....A 94208 Virusshare.00092/Worm.Win32.Vobfus.ehnx-3dac05a58ddc1bce2efa3fc687cafa48ec6f9025997be828d9359a18c2df8e25 2013-09-01 11:10:58 ....A 417792 Virusshare.00092/Worm.Win32.Vobfus.eicn-00c673e1ea3a113aaa18b5383183172bd6f8c5f642cc6576e7041bc990225ba4 2013-09-01 11:26:28 ....A 327680 Virusshare.00092/Worm.Win32.Vobfus.eiqt-0fbcb78691d2bfe8c4d1c7c72fb47dd8d1c82fc0df26639ccb90ff3f9b487f54 2013-09-01 10:41:38 ....A 475136 Virusshare.00092/Worm.Win32.Vobfus.eivd-c10fbf39e252f9008f35c332f6ef61cc8c80513ed5881a3b8ed5baf3813eba65 2013-09-01 12:03:42 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-11789f1114d61802fe2aca18b1a3d2c52411d67c938a66b05b4b306c9c8b2d71 2013-09-01 12:13:52 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-178ac61807ced3ffe12fd7c5cf21b6bfddb34d9dde0b7271adc5747512e28567 2013-09-01 11:28:14 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-1dd733a03dac41dd975171dcb864542b7c162afb9e17d92ee9cb5cd660ca214a 2013-09-01 11:59:24 ....A 360448 Virusshare.00092/Worm.Win32.Vobfus.eiwe-21371cf577399c75fa83ef656ca499e1d071888e6258692666100776025c796e 2013-09-01 11:41:22 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-2ec1b463e75d9d63437319702e9b7b500c2cfa523db359fcbcaf1ca20bc3da0b 2013-09-01 11:17:30 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-33ff8e6f49445d5d6084746e681ff0a670d281f9c266d34f05f5ade2411d27b8 2013-09-01 11:41:28 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-4da13f6bfb3eff05eb2d5c1b0c6b9601dfad716e8ac9e2b66361c32d3af54a6e 2013-09-01 11:50:50 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-4dfc0ef1cf1ddd20bba07e31ef6018d742f8ea75c75b7ca6b2a0ce42495e0d1f 2013-09-01 11:57:08 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-96933656cc1ad7b6383bb6055693405889fd60aa55f1eb5c19a4a86e860eccc9 2013-09-01 11:55:00 ....A 389120 Virusshare.00092/Worm.Win32.Vobfus.eiwe-a9446d50f28f0e5edfd562c17df9c87800a0d2813741f85fe763e3585bccda84 2013-09-01 11:18:48 ....A 256189 Virusshare.00092/Worm.Win32.Vobfus.eiwk-6a34462c2cef8fc44c18aea8599e27b1c57d7448bed837ff69933be98e397f8f 2013-09-01 11:16:56 ....A 256189 Virusshare.00092/Worm.Win32.Vobfus.eiwk-6f7da97b89b523521d014a5698c1f1570cd80994be5ff9c68e2759d97489751a 2013-09-01 12:11:56 ....A 256189 Virusshare.00092/Worm.Win32.Vobfus.eiwk-96cd6669c18fd9d2a7c6553b4025af6c8dc94408bde680236152bfd2a23b2cdc 2013-09-01 10:42:00 ....A 256189 Virusshare.00092/Worm.Win32.Vobfus.eiwk-f66ee81ca8b373130c093e76df8f23d427ce2fb0a825b8f9e64850987af6feba 2013-09-01 11:19:20 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.ela-117c5e99d47cb5446d52d340f009cad3a7eb7a8b3f4d497b5eaa94a8512f4118 2013-09-01 11:59:38 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.ela-1a54d2d0dc5ea4e08ead2dbbbe69638282318a26dfe3f5e68127526f5b0ef3c4 2013-09-01 11:50:32 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.ela-4d059d77470ff1e8fb7dcc82cbfae603f1ddc071af34e17197f662472483395c 2013-09-01 11:19:38 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.ela-5016623fc70a922e592ac9c295f5ae788ed1155b0208155f24d683a0713f765c 2013-09-01 11:26:58 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.ela-52959d8dfbd9ae445c7f1bcf2e8f0cf301b649b701953d748aad950069591628 2013-09-01 11:52:30 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.eoc-04762c005265148b55d52c89f4b8938542045211c45358b30f538d177bfdf1b6 2013-09-01 11:55:16 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.eoc-4da01a2a1c2ae968e352fce59660edbe1ed8ccea8482ec6b0da6be635011a295 2013-09-01 10:49:00 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.eprw-0bea090164c374eada1d6077ea686c9d384af640ad2cb558550a85b0a2299c97 2013-09-01 11:31:12 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.eprw-33adf2144e9f782c8d847a12da8844e830165ccfaded09dec8890465bf49429c 2013-09-01 11:34:40 ....A 344116 Virusshare.00092/Worm.Win32.Vobfus.eqnm-4faf40dbf8af3902b34f11da292b72f9dbbd22fb23b111a4d424571abf9a7728 2013-09-01 11:17:50 ....A 352312 Virusshare.00092/Worm.Win32.Vobfus.eqsa-2542d9eb824cbab97290120dfdd341038ae01db17713c00b3a04de272c08e062 2013-09-01 11:19:58 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-03b8e4373bd003ddb9474d1c709c42b364a0394bbfce717d3f6f52b0695a809f 2013-09-01 11:19:58 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-0d7b010d27a64f6eb41a42ddd19c6c9bbddec901c403ffcf31a9102ae65748b6 2013-09-01 11:13:08 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-0ec3d5a753a9b0d411bde17bda3fdfd1dfc36d05fb9b6a46d38adf2dd94b3956 2013-09-01 10:59:56 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-105e93b71c54dea3e5e9dfb8b024209caa1dcd54dc9e92c7d358c0a474b42504 2013-09-01 11:01:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-154b13ed874d1df0a98cd0b147a6155099f075118de1cd34fde1426d3f0a0173 2013-09-01 11:29:54 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-17daf93251ed74f2d8273d1357e228051b61073fb8011679e3f837ee6222dacf 2013-09-01 11:13:34 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-1ba2079ba81a801d5a5dc02f938ca4028d3ad8869743652fcb20c6b2b077e4ca 2013-09-01 12:04:46 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-1bc2ac00ba2e86400737de2b41e9cf9eb4bbd321cb3eba843addaeb7336caaaa 2013-09-01 11:03:56 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-1d7cd949ee63675bfa0d33a3540a1d6eae527020e7926c4459a5294d4a62e202 2013-09-01 11:55:34 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-20ed4832e6cf354c91d83bcf78a49802ebfe86e3d479aaaffe437f63740660d4 2013-09-01 11:03:14 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-2436aa822f014b51bb1a79e98a0c9420f0cead90a3b0134798ac8cb354996afb 2013-09-01 11:48:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-25dc483ffd1de58a312dca5fbe0acb9d8e405bbc903b73ccc737dffd64274ef5 2013-09-01 10:41:04 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-266fec7c31143352932b73c431574608dcf22da4b2830083c5e8a54170c14c19 2013-09-01 10:49:20 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-2bce3eee5729c15edb2f037d6755f638c89ec183d5190b811f22fff58e9c904f 2013-09-01 11:55:10 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-2df68dc4d0a69c667999f26c73736f6513c317ab3f7b20a81affd7e6572b07c5 2013-09-01 12:04:18 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-2e6db3d2809196c9db111e65a398c1dbb4b42c3f7d2fc4690238849ba4df4d50 2013-09-01 11:09:36 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-2e9b59558a0466382fbc13c405f1eda37092a8fd5125d839715448519fb16d9c 2013-09-01 10:50:32 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-2fd56f52d93f650b3c23969dbd3640f54110bf3e820d0997a321ebd3608567f4 2013-09-01 11:56:40 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-3066f37cc3b8ae36d899fcdd78f5f6c53569e6cde33d7aa3352a0fc84020a12d 2013-09-01 11:28:12 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-34352241320ba9f17f85b7c1fa977d07017e9e1cf08f6324534aed25ec8bfc89 2013-09-01 11:15:10 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-3a0ba6e9bfb56be1be380d17c1081a60ffab593b53adb55c218bdac116b7244a 2013-09-01 11:19:56 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-3ccb8c54614d7e4c59a36de1e50074c739b044b196ed8bda9a618b1e84527bd3 2013-09-01 10:48:06 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-3d45048e32fc0df30490c7a4279685cb218097347f3f67246591b4da59eb8d66 2013-09-01 12:11:06 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-4601ed5ad63405ec20265618b34ea4999d2a0bef8aeda21b6011719940dfcf27 2013-09-01 11:11:34 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-49a87be6240fb341b802690828caea739f6405141cd4f46a4d8090a1f3583557 2013-09-01 12:09:12 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-51a75bdeaaee39c6f83f0757fb2b88c76304b9fc7e1a84d5b434f6aaa7ee5667 2013-09-01 11:42:42 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-75061e2b1c85a0305fba38562b294c48a57c3380b3c2434fffb7ba530c899dfd 2013-09-01 11:31:30 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-7dce6cf4f5942dd42fe8163f6983ddd7336aaf38bff56684ab3c5ca5bd1043b9 2013-09-01 11:46:52 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-8382bf46727628bb46e54cf612a94532c2cc7341c6b2323afdb291cec6250db7 2013-09-01 11:46:26 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-841488cc5094f0bf90d2ed2fc6e40833c4fa65c48d4482b6e1cc31fb2f27f61b 2013-09-01 11:41:04 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-866d77e2f64ce9eebd68225990ee47022c66b52e06fa1abbc98ea79a389e780f 2013-09-01 11:42:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-88120d8ff9897326306ff32b970146bb356351f9b66c3ba3d281a6ecdf76cead 2013-09-01 12:15:24 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-8c49198d79f5ce719b13f033f18826e8ebcc47f4071a9f51c836f5238425f997 2013-09-01 11:41:22 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-8dfca942125281b2cda7bc5f8a95c0dd7a645bccb0d0e466b42725e2ef4d9ba9 2013-09-01 11:38:24 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-8f837db73d6160d75561f132bf829a3b8b368969f0985646c73232ec9d4d81ae 2013-09-01 10:50:18 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-92ad6a7592ef1c1b9b1771c11a7a4ac36832a22a0b28b9cb7fe4cd7ed958a2fc 2013-09-01 12:08:48 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-93e9dd8306af4bd81b5bfef5e836b66d748be70b1a12d87d91baa36460caea27 2013-09-01 10:51:44 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-95828793398cf16e7fa92521221e269ecd5bd9ac726cc7e167d798366bdc5880 2013-09-01 11:35:30 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-9bd46315245ee98da74b2defecc8f58e3322d94e3f4132843194340481f1b814 2013-09-01 10:44:14 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-9ee17da6fb907ea067aaa669865c97ba5df71e1a2b2152e9192406679026744e 2013-09-01 10:51:18 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-a901b3e7bd6f72584e03cfe9f0f8b6b6970b7b75657aedda8b3979794be798f9 2013-09-01 11:14:34 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-af33c37858cca4f5fac9137ef73d18872c1bca7ff047a3ec1abc746232074d44 2013-09-01 10:44:46 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-b60fb9b23fa027635a7b64bccf52228e7f711b1692b2ba31b2f01ce09de6d607 2013-09-01 10:50:12 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-b88cfed2375cff31bfd203f0edb65051c851867ddf4ac3f594a8bf9066e2c136 2013-09-01 11:44:26 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-ba80997795712591d406b652197d231c71d0417c66c5d37ead318bbe6cb4840c 2013-09-01 11:40:30 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-bb700d77b542a16d8c43555e4c966ccac442f0193f1cd33b8ab9de70dc7fafb2 2013-09-01 11:42:30 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-c2b19abcf560048dca81babd53a7e976b6cef486de918bc17af5d65ddf10173e 2013-09-01 12:13:20 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-c38489737fee14095bd1fd78459e66e4c39bcbf4d7d9df50d6f7b311c7ef7681 2013-09-01 11:10:48 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-d2f8092fff2ed1716ec71442deff62ea22743c16c47d932062c8f28097acf430 2013-09-01 11:47:12 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-d492e17b40bcc1da90db1f9a99ef084f83f94e2250896ae2304c67599713c252 2013-09-01 10:45:16 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-e5b6e26c18bb4a219fd24f2cfc8541e38879874edce6596e04228805ae52342a 2013-09-01 11:40:26 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-e8d5c9e21bf4320d93f0b76e50119c4e565532b09969795b9e250c3152cdaea3 2013-09-01 11:06:58 ....A 266240 Virusshare.00092/Worm.Win32.Vobfus.equo-f0fcb3cdb750ff9cfa9eb281eebfd05a4bb11f41c994c5ae33c393edab78271d 2013-09-01 11:44:18 ....A 393216 Virusshare.00092/Worm.Win32.Vobfus.eqvq-05906b631ff8b4e6dcedcda2acadac5f2164765e74b3ae7fb62ad842e23808f1 2013-09-01 11:17:32 ....A 393216 Virusshare.00092/Worm.Win32.Vobfus.eqvq-270d826e60c1591d97da9fae92ae97504ab50c750dfbfe5b5877692fe4010d54 2013-09-01 10:42:26 ....A 393274 Virusshare.00092/Worm.Win32.Vobfus.eqvq-52ea52d0f9f1f8219e339acc915e0ccd109428765fd939c3d366d616482d9d0c 2013-09-01 11:33:46 ....A 393216 Virusshare.00092/Worm.Win32.Vobfus.eqvq-530012b4c55b81d7f8af8cb62dd381ee250a5c81563be4494b240e88aea18340 2013-09-01 11:43:04 ....A 282624 Virusshare.00092/Worm.Win32.Vobfus.eqyq-3977aba97bd29794584f4d0d8115574ced4eeb538871f80d1d0fdab9d48e5e5e 2013-09-01 11:26:12 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.erbm-0689f9d6a14834e53fa7ebe7b6b56be6e92ca2a5d148d1183533a0e5e3248eef 2013-09-01 11:14:04 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.erbm-1c15feb2c376999a81a6774377734cba67bcec366622fea47c268be609804200 2013-09-01 11:06:02 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.erbm-2346701c8ff4761c434d1993500fe46bd983d5d26bdc88a689213f97bc7ca41f 2013-09-01 11:41:10 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.erbm-436cac347490aff6fefd49c7bee995e24eeceaa033c48f33ff8bd890297d2f03 2013-09-01 10:57:56 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.erbm-4dd21d9b91b19a1de385aa1a4afa2a22573492f01d21d891d0b480ba60d1a39f 2013-09-01 10:47:14 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.erbm-cec07fae3382ddc6fb2a5c139dac1baeb08b9a2e5498765282755f54aed8dce3 2013-09-01 10:57:06 ....A 348160 Virusshare.00092/Worm.Win32.Vobfus.erev-4461e77b79b59eefabdbed29e5640dc630400224259e66a92cb0881b8df6f97f 2013-09-01 10:48:00 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.erew-3be733117f11a7a9f3bdad2522657dd5db5a703fe86e7057f3073fcab7f4e468 2013-09-01 12:03:16 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.erew-739e40fefe538ebdcd411b989e683766efbd643e6c878f91ec863426d283405d 2013-09-01 10:41:02 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.erew-c2c2bfe082a50e11e5a06427c0906c9ecf25baeeb188ffa818d912f96748ab2f 2013-09-01 11:28:50 ....A 393271 Virusshare.00092/Worm.Win32.Vobfus.erfb-38ab433e7a8102de141aee072380101b825610ed598b9855bf9a59872a308b7b 2013-09-01 11:49:16 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.erfm-4c6cea3d3f21ba122aff25d70387f98674f1109b959a26bafd38eb199e8b9456 2013-09-01 11:03:44 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.erfm-4ef7475d851dd21bebe01a72beb150a25b475c0fbedca5433b7acf5fd3918738 2013-09-01 11:11:42 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erfq-373b21cd8cfd156fe37ad1715b19b5c86564cf826d53e93bd84ff05a7ee31260 2013-09-01 11:36:30 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erfq-49a0c0bcf9333e0759979df3008a93729dc75273bfbc1a5ee164159e6ee16ea0 2013-09-01 10:57:04 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erfq-75d6cb8d718a0ec04f22208586c1b9687401d29b043c9270a2bd09cffdf52e1a 2013-09-01 11:53:38 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erfq-9b653cb607d674b60387f1981dc2c79ef184cff60380fbfc7c7a5d27a78aff47 2013-09-01 12:01:10 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.erjm-0559432fcd6be4fecbde6611eeb0caf6602c62b6405005f8a42a603c45cf0bd2 2013-09-01 11:00:24 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.erkq-06404ecfe24d4ab20e9f8bae38d03b472a0a10392a5351e377c11a7a025a1165 2013-09-01 10:43:32 ....A 270336 Virusshare.00092/Worm.Win32.Vobfus.erkq-379a9b4cb260c94c441e40cf96586c2113c66392250993e1f1551fa67d9581a7 2013-09-01 10:57:52 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.erms-0797b6c561f9190bc1fe5927f7cbc474fe4dca97dcdb880d7191ba91ce808f07 2013-09-01 11:04:36 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.erms-b3d3a03e7537d2bb0c80110ab0b564799275558bb94667f0be8283df94259c10 2013-09-01 11:16:48 ....A 344116 Virusshare.00092/Worm.Win32.Vobfus.erob-0de37c63b35a907ca88fce640a687027fd00190e2acdc439e29dd0ceb576cffb 2013-09-01 11:27:40 ....A 344116 Virusshare.00092/Worm.Win32.Vobfus.erob-29add04b622305aaea0a310050bd6a019f7e99631b216985a33110a59abd1f3f 2013-09-01 11:34:08 ....A 344116 Virusshare.00092/Worm.Win32.Vobfus.erob-538dc9db7d4c1c85acacb84a8cfcb5677121a058c1e48c54cba5ef42d72eaf44 2013-09-01 11:54:20 ....A 344116 Virusshare.00092/Worm.Win32.Vobfus.erob-f6f27db52a33801cc16c3538619b908c5785c27ec959d1792dacc79ce70feb91 2013-09-01 11:49:06 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.erof-26d42d808374ffb2cd1ac7d526b4f202cd288b17c8c4c1c97332cea881119213 2013-09-01 11:52:36 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.erof-2c67cd19dd86d33cabac7ea73b12303218e6b61b40ff9fd320a5d28838fb2377 2013-09-01 11:30:16 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.erof-3b1368b603dd30c084a55ecba2d0d6bd003f16b02911edbedc0d1a71abd49ad0 2013-09-01 11:25:20 ....A 360448 Virusshare.00092/Worm.Win32.Vobfus.erof-b74505b1a21e3fcb812e06c2deadc163397d83f525d889972c952cb2733aea7e 2013-09-01 11:53:00 ....A 299008 Virusshare.00092/Worm.Win32.Vobfus.erof-cfa7a95d324374c112fa35026650d85a371553d9c2bbfd2dfbbabd77d6b2f85b 2013-09-01 11:25:42 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.erow-0dabc9287fa25887260baf047e05c7127737def680ae50ec5fd0403d83aea535 2013-09-01 12:10:48 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.erow-95a212b344fcb89dacc4d997b00442d89e7d98697d6f6882b869a8188c70e832 2013-09-01 12:02:08 ....A 241664 Virusshare.00092/Worm.Win32.Vobfus.erpb-09800b149fd06fad7c8326b6b38045fae926a55f58345c1c9788d7ccebc39a9e 2013-09-01 12:14:26 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.erpt-2583ab87755ecc0dce94c1baa2a0bc808340b1f44629d30532a83a8562390d29 2013-09-01 11:20:24 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.erpt-314aa70813b620739164f5db20ae8d93c89b780bb5197df5530e0f72a1443999 2013-09-01 11:43:08 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.ersi-1e9803711e998701acc581bf0bcf71087f7fde5302b5b56e6233189ff0d54f20 2013-09-01 12:08:10 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.ersi-2dc362bf2db34ac5f42a150e03abc75b281397ffbc47cfc7ee253991c2c757ff 2013-09-01 11:57:04 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.ersi-451f3ebd02f1944d880b148c11a4c01b23f9cf53d12dcf2ceec8b7dbdf1dabd8 2013-09-01 12:15:18 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.ersi-ebdf3b8acef75b978893abe4b782a98472e011539b68afc9f6b8a43992319c7b 2013-09-01 10:49:52 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.ersj-0771a81c3348c1e4c3c1a08b9e18e27f65a9e23a133cd9a0a94966e15651785a 2013-09-01 11:41:24 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.ersj-834695a401b6f17f49d6b7764104e1e0ed8a30c698edd5b3598d4f8736b4bac7 2013-09-01 11:17:20 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erta-004a8a9a2d371ba6c4c6c85eba051668b302a9b29747a75e3ddf8ce4db8e7d9e 2013-09-01 11:16:28 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erta-0427d8948fa291a53ea77fae32163c619ab917a49bf2f5fdcc8bac39bb3bfc6c 2013-09-01 12:09:46 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erta-0486e58b77df2041f009b6fc886511afbb59604f99f2412bf02699c3057a1017 2013-09-01 11:14:00 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erta-06c81d172af588d9beee4d5e53f53626dd8ede55ef446fa90e1723d848bdc389 2013-09-01 10:48:16 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erta-21f7bef044453df30c98e0e46afc2334505388341075bc1a045ecb296ec16e9e 2013-09-01 11:00:06 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erta-435f2a0aa51d79643b770c65bcf490f1fb129ea651b87fb20cb1ec1a6ef2f8bd 2013-09-01 11:17:40 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erta-4ef1abf084a3a4577cf6471f162b92c5ab67e5390113feade7d28a91d6275093 2013-09-01 11:19:54 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.eryf-07f0d196a46a0c9b1735ba71a9e61b703318e55837e0ce6db1829e4af192bae2 2013-09-01 11:16:04 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.eryf-4b1a7c663908284ea97951e5652e154a13a5218a5122f77a57379741cb72b7dd 2013-09-01 11:38:46 ....A 180224 Virusshare.00092/Worm.Win32.Vobfus.eryk-2b2c3edf955de0e1c799ce99aac34d403821300cc961b62ab2806b7e41797214 2013-09-01 11:51:20 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-08c018ef746f5e8f10fa6d85efdf9dc8931509f09b37450f48ac04ab9c9c0a90 2013-09-01 12:01:56 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-0c418cfaebbd6cee59c70580f13bd8378ddfea6a36d43680278c594b070b0447 2013-09-01 10:56:50 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-0cfeccd8ff0fedf740fc24d973c342bf2355bd92f2a4a06bc151c7a0603f3493 2013-09-01 12:10:10 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-1113e066f103c690fe7c4a9851324863f7f511c07d9e416c8c7f97cbe14de9c3 2013-09-01 11:52:14 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-167e7fce41da9778a26bc27c2095aa9905621f7ec0ebbb364a115bc5d0c2e53a 2013-09-01 11:48:26 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-26130320365103787a13b92069c52bcc976aff241a096f3fcdba8dd94a067454 2013-09-01 11:29:54 ....A 229376 Virusshare.00092/Worm.Win32.Vobfus.erym-28abe4de60db255726969d60f2a3017366864c9aa6de56fff863653cf5b19ceb 2013-09-01 12:13:40 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-326b56ad5c63b1c46f56d634436ceec0e9662f31bee46f83916bb999d1a76ea1 2013-09-01 12:04:56 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-3372452a8e62dec2b951e0565e69373981644e024da2be15421f2682aa117679 2013-09-01 11:25:58 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-46c03cff72fd41d07218529577b0e1767a4ae0497c89fce7ab80f85a2ffdff5f 2013-09-01 11:23:02 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-4cdb50db4f29b17ac142f30d272c46fcb5526651a0eadf942c556b5f39132418 2013-09-01 10:49:28 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-4e4b1482179b6c56327d8b93a1d2cd856bbb9f4270c599d3d9b7807c08ecea58 2013-09-01 11:45:30 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-943319e1f4d477c9868a8896b2be1b56558d0ad36ecfd3509cb0a7b40cf612e8 2013-09-01 11:12:04 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-bf2b451584658c85cbb3485a7aabb76f057e6a3056bd510cd0f801ae532a7e37 2013-09-01 11:35:34 ....A 151552 Virusshare.00092/Worm.Win32.Vobfus.erym-fbca9eecc951b9cc676bf624fd692674eea7bc1b63d866f4e67179c2a0f8ae3d 2013-09-01 11:24:52 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.eryn-24889aa3604a205d98f47ae5dfa34d3076603cb0cf5bc31f238d7018943cd634 2013-09-01 12:14:52 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.eryn-2e06b709eaddbbeb77761d44e5fa9993fde5ffb683be149cdec540aa225f307f 2013-09-01 11:07:00 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.eryn-3a9bbabe58642515b443ed81fb9623f7c69c27982b1a6ba3c14f895cbad19074 2013-09-01 11:03:22 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.eryn-c4172f2625a28564bc184d81bfeed2c545450e959b238ae124c732840dd45861 2013-09-01 11:09:44 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryo-10730b3fb220aa19f04caed264423d36f0a1d7c7f23ec7a8c33614646284e438 2013-09-01 10:48:22 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryo-2334b8c1f6ef8f7477f03e5436a8cbfb9d8b18d617c7a855265d8eb2b5909f4e 2013-09-01 11:59:16 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryo-304b3dd8f7834a989812dd700415de5a9facd88fef0398f91eb6f455f332ac7e 2013-09-01 11:30:34 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryo-33388dc18538585369f1d2136a63738eff3bd2c66e7c7580bfa9a3beb09700d5 2013-09-01 11:16:22 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryo-cc4dc44d2258f5390815a1f06459d75d2d31f95416bd76b8258fc2e8415e1070 2013-09-01 11:57:00 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-0361e981f1c4d2a7bba4e85fe84aa0774d2605491667cdbf781a3ff8c72be510 2013-09-01 11:35:28 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-0abe3a6def1f17e59d8abea06d7b10bca74287930c6620e27e191ee06161fa0b 2013-09-01 11:55:32 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-0e684dbc0d5066aefa32104a945cd65bec4b3bb477630caac9a8029f801ae3ee 2013-09-01 11:38:46 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-18e537ab06af5d35818bd3f834a3d12c01a49fde294eb117744e514fa4767853 2013-09-01 11:14:18 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-1ede07de1104edaaccb25a34346660001fc8ab3f8e84a6a4e146f2e04142d969 2013-09-01 11:38:42 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-36881e718516b10a083dcb9f6cb9787a51bfb3884c329872a2ed5ccd81a9dda8 2013-09-01 11:45:46 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-368ac3e55666d9b1f9c1d80b5fb3f60b6172f3f1bbea6285390059d29b2cb6de 2013-09-01 12:14:10 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-3a41108edb7d15f850589d4a4fb437b4ec873df8daefbc60dc8011139e3acc94 2013-09-01 11:44:26 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-3acc46628cacd3212b4a54c5df8a2e2703febd6d7f9a8dc7aed74ba35a96a678 2013-09-01 11:59:26 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-3c0490187405a7d4316d001fe1a2bd24c936e95634f1c9fb73b853733049a464 2013-09-01 10:52:30 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-436910afb398e40b66c5bf0705b155d53ab0aee08d927f35a8476db878e8cb2b 2013-09-01 11:40:30 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-4a9744d99b51c0fd67763e1bc99af12474f35da6bcc765ea6162a5b53cf4a5ae 2013-09-01 12:03:48 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-4cbed5561c2ccffac232d60795eaf7b837b26f8e55802f91d956ec21d3171695 2013-09-01 11:26:52 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-5275ef57454bf62081fbf28e51abb0367b92153632e32ef465dd382247be86b7 2013-09-01 11:29:34 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-807a2971a7c8c4c6fb3c5633c8645e6425c7227ab5a0885b4152644d88011b01 2013-09-01 11:44:12 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.eryt-ef1f2c2b0c2fd01ff80032d74991041dc8dc16e293dff71cab7ae18d07a975e4 2013-09-01 11:19:20 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryv-13f610e7614fe060e32f1bd90074bb6a37ce0fd3e945e738811a38f70ceba27c 2013-09-01 11:39:14 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryv-173433c0f7e13ee69995d516ac36a59c0e0fd25ba041d471c4c456a58acf7afc 2013-09-01 11:18:48 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryv-30585cdb6f249b317769e2c0e45c7d8eb6825330e4f748ee5d12b7468adda325 2013-09-01 11:25:12 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryv-31aa80c78c47075acb5e63f5fb7d7c6943979762d27633309b3b237f15682f0b 2013-09-01 12:12:32 ....A 188416 Virusshare.00092/Worm.Win32.Vobfus.eryv-c6155009c1cfd2fe6348c3640337a30af0ed3cc595f0e70f96fd9585dbba3acd 2013-09-01 11:36:44 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzf-0c2a1bbd3d2a83b9e29c20990d2862a144605dd3972f25ca95db96d72fe66334 2013-09-01 10:50:04 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erzf-1e84762d28f01726b0e61c38a94116300abcd6f1bed156259c78459bbec5669a 2013-09-01 10:44:12 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erzf-2595a174e75c7e2fc41327c6989680b25c8137040a8e0830bd7dd1f6adca0f49 2013-09-01 11:34:12 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erzf-27bacaaf301ca0202ddbe0a6d5a19675a96dca806a41ea5f752b434da5a8af38 2013-09-01 11:18:48 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erzf-512e74eed6a7e922f8b979fbd9a74227a5173a7e7648dab40b3f2ffc4415cbdc 2013-09-01 12:13:42 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.erzf-70b6c45ef4afe5809e89711ff880f05b69a234c40a96e22d03a067d7728c95ec 2013-09-01 11:02:22 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-055863573598f145ad2591a7acbc16a849041b4b7fe4b675d1e492f0e8fd5aae 2013-09-01 10:44:50 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-0727c36f1ab1b809bd75318a7f90c25b2901339cb2cddff2d590e43c48cf2a90 2013-09-01 11:05:04 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-07d78200ba1034b0b6f5ef7d51cc2181c56e6ef0bc38d58bcbbd9fb5940e48d1 2013-09-01 12:10:38 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-096626eae55fb629eb6e230328cbe391c5620b15a37252aa63ee716b7e66b8aa 2013-09-01 10:59:54 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-1605c1d5a0a4aea0f35291dddea80ffb23cf072aa37d735878c62173e743a361 2013-09-01 11:18:24 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-25172d0e3b1bbda12d7262451e1d98a618fd0667295812625335232309772e2e 2013-09-01 11:41:32 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-321820804b319568d802456654b2d5e75c47f6ed0eadfb434423997ef80157c1 2013-09-01 11:34:16 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-331860b6f3a3475aedbb597186867b1e33f5301d38cc7321e4ae9e6836a6b1a0 2013-09-01 11:32:54 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-34b865e1788c3f519219845e64586ff0af1cc8fc90932e977fbbf72a37b49e7a 2013-09-01 11:36:30 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-3a4fedf2f8f57b2aec17f92be899cf1379a905ebeef8cb73fe371b6cbcd33df4 2013-09-01 11:59:06 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-3a7ba474bf4797aac1bc8b9da76301b46c0b0945c32348ee7f07c6fdfab9ddea 2013-09-01 11:36:54 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-3a8ded0e003cc11361bcb5e9e8bf915dc9141fe5b0d08f4ac0d71606176ac543 2013-09-01 11:27:26 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-3d1c31791bfc11dbcfa61793497e60bfef463660bc90038c3aee10412263b781 2013-09-01 11:09:18 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-4227047a44980428c735a241396087c405435a5474a081739faabb4289ba43ba 2013-09-01 12:00:10 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-42a6becd3a8635db82847f7510bc7be3a6673f04f0e3c185e016313044d52ac3 2013-09-01 10:47:36 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-43d83cbdb6f8b8eb7044f9c6035996c5db0c9bbef340d9e936b717b7b6e75726 2013-09-01 12:04:44 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-459b9efb54d05dd3a7326db02c17cd3aa06ff3733bd48290643020967285d2ab 2013-09-01 11:24:34 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-4f57193aefe63b54c52a20ff9b3e2fe7842b0207fc7b2f71327919a64827be82 2013-09-01 11:54:00 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-50139e21e0f89b8ddd82bbfcf70ff1711b8f05cb8ba841e72bba4fb8e2188813 2013-09-01 11:44:38 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-74357bfd71a902e4cc614434d719dc1251728f3b13ad1a92506e5e4302aabf18 2013-09-01 11:39:28 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-aa474f6b0fc3fa8ccdf428b9808660e9d89814854892f467297ac7d942f79a1e 2013-09-01 11:37:00 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-ab05dbf3fbca39dc820efa4989fcd56a90ab044404deb7608051200cf1522c3c 2013-09-01 12:01:24 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzg-c6e3e186f8945f393c095973cbf91c32eb3ac3604654bdd031b7158eef21df5e 2013-09-01 10:49:18 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.erzn-35c4ac58bce58e4c98760a9521a1acd031edb1ad2f293b66dad7c77e6f6b6e0c 2013-09-01 11:01:14 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.erzn-36039d422798547196f82a730b6ea4086c7289dd6098bace87ad9ba2bbba2c9a 2013-09-01 11:57:12 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.erzn-3d78139d82e9872950caed34383a5f43b85bfedc7abe8497ef5bf6a22b200af5 2013-09-01 11:18:50 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.erzn-43d3992e7adc18f9ce6216c27471e83a88f5708a4b7317f9e461cfc58b1ed6c1 2013-09-01 11:45:36 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzq-1a7d675019e6c63597a34aef6051c688e8032ec78e695f9d05ca8640b9b1f01f 2013-09-01 10:55:38 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzq-1c7e70d0f0fc7fdfcffb4c92055166294a659a01d2e39053d59178e4e0cc69ed 2013-09-01 11:05:36 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzq-2ef98e46563ee64774a0b1588786e59c07b4cff02660600c408234ee5be2e5df 2013-09-01 11:02:18 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzq-42115fb94f94ae3272b09e35fc8900a71310016cb16a24a39581c16610fe8413 2013-09-01 12:00:40 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzq-976246011cf94f675e595e6559c94b17b9b10e236af506be8960afc4a32639c4 2013-09-01 11:39:18 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzs-02729df1b6e968286bffff64b29cb934eda020d6da3c316ee2aa7c1dd5ecfd3d 2013-09-01 12:11:12 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzs-0524d71216d4c0d9ed3f3ed1a2fce2465af96b1b95a9f75a360ebca39513c1c4 2013-09-01 11:51:26 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzs-0f450dee45048a60c3eb3c0966c241c2b30b417e5dc5de26ccd3c3e66a77fced 2013-09-01 11:01:46 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzs-2d5ab997900f4b466d25cc6d6355207858c24b7a2fbb923f1274991fa1a23d4b 2013-09-01 11:41:48 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzs-48bc2e348540257093b007ccff4a5f6f34cb3d645da855bbe21fe1c12f8a099f 2013-09-01 11:50:22 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzs-4af150a2d040e07fec9d72a6ce42ed67ad5185fbe53ae6beaf9e60c078c132eb 2013-09-01 11:43:20 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.erzt-320fd9be2cdfcacba93ed6bd2901dc11f2cf20863ef99c3323785dd3f02900e3 2013-09-01 11:30:42 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.erzt-33b6e8bee0372ab9a93cab450e562f471245d7e0e7ed15b93df07b6ec5764062 2013-09-01 12:03:46 ....A 245760 Virusshare.00092/Worm.Win32.Vobfus.erzt-516af0cd32392b66bdc33dabd6b60ef8228fa18ea12e2716978f033570015d39 2013-09-01 11:45:32 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzv-07dc115f21f1d957f5a71cfb288cd66bd53f81474a6cd63d6cd7da1a24eeb854 2013-09-01 11:16:02 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzv-4d36d124f66dbe711d5513944a10975218ba6d166365189d862c10643d9046a8 2013-09-01 10:57:22 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzv-520b451d40c24e2f2a680fa045f9ed541946d9355447d321996bd4fcffde9339 2013-09-01 10:41:44 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzv-cf268171e40937f41504ec7bec84bf0ce19841f3ccac20fed333e6f1cc57d803 2013-09-01 12:13:22 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.erzv-d17bd093238c53e508e68910a6a2cc55b3fde768dcb9607c5f24ce368a230f7a 2013-09-01 11:00:32 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.erzw-0e0fad4df27b734463e3557fef4bb67835b40a12e11a26467c3db7a0813c1577 2013-09-01 11:11:52 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.erzw-0e3b791a66fef78d4bc0b0917e50de801519d27b377d9ecea26df9774cea3a6a 2013-09-01 11:52:24 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.erzw-33f51ea133e21e6839ee27f9efa69e06590bb6c287f60ee05a6a20d7e124f316 2013-09-01 10:58:06 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.erzw-5037e669cf9e48b9577f81e1aa2b6432499d2e833fac21309e9828d4d34750f3 2013-09-01 11:13:12 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.etsj-22294b3e5451369c588a5f0253868dd9cb0b9704830001dfc2eb79ec74a235d6 2013-09-01 10:59:32 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.etsj-d40550d24ca9b61972b3ced7dabb74632a9233f943cd74b81d1f38e9f98c3e64 2013-09-01 11:20:26 ....A 143360 Virusshare.00092/Worm.Win32.Vobfus.etsj-d95011544566af6cf5e6a2f94d3ab7e5e027d0c3856c47a7ba9bef46f5542f71 2013-09-01 11:12:24 ....A 184320 Virusshare.00092/Worm.Win32.Vobfus.etsl-00e33ac1f95ec7ca5d759e36b7fa454c68d3207ee5a88a94d18894d7719dd630 2013-09-01 12:12:34 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-006113989aa38c1c9967ffd121929b127ce74d7f23966ed06638f20e5cc7e17b 2013-09-01 11:11:44 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-101ba94a97f25d71f6b38b9c73f0fc804a1aff074730002c9295108b37f914cc 2013-09-01 11:15:54 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-10af4fb588eba542e525b56c18545f7f9912284ef568a9f4b692282b50267a3a 2013-09-01 11:32:28 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-16863cc81e875d495077d17b61082168326c7cb70426012400820ac8675d71f0 2013-09-01 11:42:30 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-19eeb3029066df64ac6685b4b61bc96c845dcbd471875cc7abbe2175ed290451 2013-09-01 11:31:32 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-1b91395959882bc5fb0f9ac2529f633babcb8b46b2a0a8d4596b9e9eea83160c 2013-09-01 11:14:12 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-253aa8721468725dee81a1f6c7700274fa31e149089a1977e17e33def4c91663 2013-09-01 11:42:28 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-2692675dca60e945cb1e386ee6bb38cac47a723821067634bca8bc17def66e66 2013-09-01 11:09:28 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-2ad44c057dd3232eadf6d94edb8fd0c5f248e64cd6e943e5ba4d872ca472c7db 2013-09-01 10:45:48 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-359a0154de967e0ced190ae71aa1e9b610b0c81d2c6c930951297aa9d492489a 2013-09-01 11:15:50 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-3d688d337e7c4a02d538457e8d160a8deae8ca80beb601b165fc712aeaa91d23 2013-09-01 11:36:44 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-45dd970f998ea0d962ba29bb5235194ac249d9d44e65fa1f2c0d32a8e805d874 2013-09-01 11:18:44 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-46920bf8a988eef9eaa7ac4b61712aa535086929ddeb63b132d6ba0fe413616f 2013-09-01 11:50:32 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-4878aca8065edf54e8610f3436b9dd2bdcbef37413804bc8312fda226eabec73 2013-09-01 11:12:16 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-4bea8c183c8fb9fdac4f50cd46208d5d7d196676f9f992f8a0705ed0b915f69d 2013-09-01 11:26:22 ....A 274432 Virusshare.00092/Worm.Win32.Vobfus.etzm-62656c5bb710fd34258f51dcc4c1ed2c33a21d3b7f494642f66cc5c85ff934cd 2013-09-01 11:19:50 ....A 139264 Virusshare.00092/Worm.Win32.Vobfus.euuo-00fa351b29783aa5b7c03c72979d65f32fa70f7af605fb73392e991fa035e49a 2013-09-01 11:12:46 ....A 139264 Virusshare.00092/Worm.Win32.Vobfus.euuo-1deae8da7775527a1bbdd1df580d4ee378e5edeef0a4318912a45d44fa4022b3 2013-09-01 12:13:12 ....A 139264 Virusshare.00092/Worm.Win32.Vobfus.euuo-24f291ba4830e98a41c90ebb5ba90d65872a547f18eb5ce17725a2313b9b3066 2013-09-01 11:17:34 ....A 139264 Virusshare.00092/Worm.Win32.Vobfus.euuo-2ffb862d2d43903b7efde5fa23ca11ac56a6dd3a026d470e5b8952b56e3dc841 2013-09-01 10:53:00 ....A 139264 Virusshare.00092/Worm.Win32.Vobfus.euuo-5306f048e4d1dc045063aaf830242fd726f9846a12408606256aec2a9275d05d 2013-09-01 11:54:16 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-0612813b06f3fde8fb62a2823a9cea136ba76998afe659eb58a87b9c20011602 2013-09-01 12:09:50 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-1125eeb21ad16738de19b9c4c852d3b3233229ee2e8c6567d24f71960402afea 2013-09-01 11:43:20 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-1a11e626a0b06bb17eef34e1a13486a9b88ae491853b553bc5df9cbabe9a7a08 2013-09-01 11:32:52 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-1a346a6f7fe1a0ef82f66f48609238415dd34cb5c1891f191f2a81ce6de00e13 2013-09-01 11:55:16 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-282e1182fccba01855ff024304d2e391e59acef87453b5db5347b2ba2084348c 2013-09-01 11:13:08 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-3256ea19249c05687b7bb83ef4aa89bb5ce8334f08cfeadecea1a2f1e2d9cefe 2013-09-01 11:08:02 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-3b50983b92a2456c9ac07a1ba223952db3a7d82c33dbb91afdf844de51a80b99 2013-09-01 11:33:32 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-8797ac258038199ac8e1da74207ffebc1ecd4ae3592bb2c783cbfb28d1d766b3 2013-09-01 10:51:30 ....A 253952 Virusshare.00092/Worm.Win32.Vobfus.evfh-beffeaf5e91472d272f177f1b4bb4e3b09f2310ab5d2094905acac6dfde31db1 2013-09-01 11:34:48 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.ewbc-4394bb300ad4693079216d753f32009865449bc3bbc2268dfffbcde76d765bd0 2013-09-01 11:06:08 ....A 217088 Virusshare.00092/Worm.Win32.Vobfus.ewbc-b170ae8f041c907088cb0353c279798e9d8feadb85638c7f1f08684716d15799 2013-09-01 11:40:52 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.ewbd-ab3b0f60d4958ddc6ba9e779663cabd8cfc6f10372be4e142ed7de762921d654 2013-09-01 12:02:22 ....A 237568 Virusshare.00092/Worm.Win32.Vobfus.ewbd-bd744b018a1a894d33e3f8d8956080e21eeca72e957ee118441176b513ae5697 2013-09-01 10:53:48 ....A 40960 Virusshare.00092/Worm.Win32.Vobfus.ewvp-27a9825f9df2639de775804bf64410c417d3e7790295de88bacd97c55ffd4bb2 2013-09-01 12:08:44 ....A 516096 Virusshare.00092/Worm.Win32.Vobfus.exez-3683cf7fbe1700a834ffb61d6ad7bd80f18bc624035639b4adc33659fff04bdf 2013-09-01 12:13:10 ....A 737228 Virusshare.00092/Worm.Win32.Vobfus.exgh-0709ac3a65febbed35ed194a19e8cc38113457e10d65fa658b5343d6e6fb61ca 2013-09-01 12:08:58 ....A 737228 Virusshare.00092/Worm.Win32.Vobfus.exgh-342c4721b5fb10e4d8b71f4c99dd4800f3a28b637e3c00ccc127408701da14d5 2013-09-01 11:32:32 ....A 737228 Virusshare.00092/Worm.Win32.Vobfus.exgh-3456e269f1c659f32b05f6dcb6ac0fd2892fa871b4fb476af65dc7297668e84f 2013-09-01 10:50:34 ....A 737228 Virusshare.00092/Worm.Win32.Vobfus.exgh-6ed55d66514c7c25e5f89b6f58eda2d400fc701c0b5d0768aa95a7936c6fe326 2013-09-01 11:17:28 ....A 737228 Virusshare.00092/Worm.Win32.Vobfus.exgh-7cb38f8195f72fa7fc83e1ee8ff8cc498fb92e7ff839a584f35b402821ae397c 2013-09-01 11:22:22 ....A 77824 Virusshare.00092/Worm.Win32.Vobfus.exgt-b8a6d56f37399b7b84cb02b556c0a0c01a770d897f0ae911303b0b69dfe36105 2013-09-01 11:01:52 ....A 51968 Virusshare.00092/Worm.Win32.Vobfus.exgy-12d08c6dc8dd87981ce81c8dd86fc773eeb4c1c056b38ef645634f259fffd8e9 2013-09-01 11:29:10 ....A 57344 Virusshare.00092/Worm.Win32.Vobfus.exhg-0478cb906a97cce59135284d11a6e9407eaa5ba0d19c1401197ab9d1448f5982 2013-09-01 11:45:58 ....A 57344 Virusshare.00092/Worm.Win32.Vobfus.exhg-2f131b573dea0a55d8a2967c9af6f4508fa47ae734909896c47bd9e98128d315 2013-09-01 10:48:04 ....A 73728 Virusshare.00092/Worm.Win32.Vobfus.exhg-3ccbfbbbfb685a91c68dd94fdb892013dd6afac286440e4ac4fa50483c851e08 2013-09-01 11:03:36 ....A 57344 Virusshare.00092/Worm.Win32.Vobfus.exhg-4f4ce21af63bb02e58b24503ada8d91ae4dd050335a49c47a2e13e1cb6906152 2013-09-01 10:55:22 ....A 57344 Virusshare.00092/Worm.Win32.Vobfus.exhg-bf1a7d2e851975bf1eb414bf618a558d6877283d9a66140bded28aff73293cf0 2013-09-01 10:44:34 ....A 69632 Virusshare.00092/Worm.Win32.Vobfus.exhg-d1065c35626413884cd93754823e904851a58c8e47c6da66b70ecc517c655f40 2013-09-01 10:42:06 ....A 69632 Virusshare.00092/Worm.Win32.Vobfus.exhr-3de7c3e37f777db6ae78409754665701dd4bd78ddeb978193b3d8924a5381dee 2013-09-01 11:28:54 ....A 61440 Virusshare.00092/Worm.Win32.Vobfus.exhv-09e36c32b73cb7a3119cc8c84d2c9f7165be6fb73356808fe8bfa7ed3e9677a2 2013-09-01 11:55:24 ....A 61440 Virusshare.00092/Worm.Win32.Vobfus.exhv-31e53d00c74b193e4395bf5eb92e3f7d8bf5b4ca677fe6a4bb2c352f7a34558a 2013-09-01 11:01:56 ....A 81920 Virusshare.00092/Worm.Win32.Vobfus.exhw-2118feef51ba17ecce2ea07be39e7a73914bc87063e77c14d697c0162dde85b2 2013-09-01 11:50:00 ....A 193536 Virusshare.00092/Worm.Win32.Vobfus.exhx-2402b9904fd77417e162578c9ea1741477f70f04ff74046f803ade51efb2027c 2013-09-01 11:23:20 ....A 128000 Virusshare.00092/Worm.Win32.Vobfus.exhx-5cad5cf661123ffd69d2b92db2620ee44f25fe10ba9b111cb3ca9bccfd20e87e 2013-09-01 10:56:08 ....A 253696 Virusshare.00092/Worm.Win32.Vobfus.exij-023cfad05c92f67d65afb69e3ed663d8706abd05482c102381afcfaa4e0d4c3c 2013-09-01 11:43:04 ....A 61440 Virusshare.00092/Worm.Win32.Vobfus.exiw-52d6250c6a82593ef2823517ca82bbdf324a64146d9e7dd292823ea042ef1f67 2013-09-01 10:48:56 ....A 61440 Virusshare.00092/Worm.Win32.Vobfus.exiw-ccc36a1e42e01818bf1e479159835eea0c009e7054f9d882e25da1167657b3be 2013-09-01 11:37:30 ....A 401408 Virusshare.00092/Worm.Win32.Vobfus.exjp-86c2594a94b99175cec2d938a35a293e8ed95e272c3f0387cea3323c22e3a61f 2013-09-01 10:52:02 ....A 86072 Virusshare.00092/Worm.Win32.Vobfus.exkf-4c658c817d9b3143bdffb80381dc44f7be0043c09a0b8e6c1ecd7bc4859766ac 2013-09-01 11:01:58 ....A 77824 Virusshare.00092/Worm.Win32.Vobfus.exlb-c6087bc4a3fc572a64145b8af44467b5e36c972a9e273108dd83f3dcb4c61aea 2013-09-01 11:12:32 ....A 475136 Virusshare.00092/Worm.Win32.Vobfus.exlj-b6347e97ddc957eea3c03a149de1878fc995c2a94c0d8f5d0cc97b5f92eec51e 2013-09-01 11:57:40 ....A 393216 Virusshare.00092/Worm.Win32.Vobfus.exyi-c92f2206ec868f496818fc28ba053eed3abe701671f7e18f95bef21bb591fc9a 2013-09-01 11:05:42 ....A 466944 Virusshare.00092/Worm.Win32.Vobfus.exyn-7f79d4fa27e9b26af163faf86214135760f2903fc173fe26e67350aecf8f59ef 2013-09-01 10:44:18 ....A 466944 Virusshare.00092/Worm.Win32.Vobfus.exyn-aac53c7ef331cab616a63e60e93672c789b5c21902fb8761d986ad4adc83dc8d 2013-09-01 11:53:10 ....A 696320 Virusshare.00092/Worm.Win32.Vobfus.exzu-a98a0736021e52c72fcf9ddd08653b6487416b4ceb532a7fcbe6da459219607d 2013-09-01 11:19:34 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-036036d9fb9154e0d5319f61a2b4be490bc5b1b43bbc31234354fec04d156a33 2013-09-01 11:04:22 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-036f42e74875254ec95bd6d7d220b2b8ebf5c39bfe91bc5418ac5e894d975166 2013-09-01 11:00:18 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-054fb689d0948bcb9699a7e92d132f23b9dcb6f990b4568315eea17039654316 2013-09-01 10:49:14 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-082422def8922d8b41d451989dd32214c7c222dee4d730d6063fffdaa94c3f6b 2013-09-01 10:40:54 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-0b368839314ebc0d627b11c4ceaf762efe50955a32652c2ad554d0f5fc6f067f 2013-09-01 10:51:42 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-0c34fc43b4b48708c1f624f68ee89fd67e476d9c5e96db796b1a9935a3dd7ce0 2013-09-01 11:26:12 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-102752d029673c87dd7426d9828b78dd34f745d49e63c5af6adda607ebc96ef3 2013-09-01 11:46:22 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-10cb35d644b7cd98cfe12685887672bcc5cb80467af35dfc3d99cbd61da29b00 2013-09-01 11:54:28 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-11ce0cfc4722f04e138e8e5835f71fd23fa467a1a1dc3da96a55c205667e5d67 2013-09-01 12:15:08 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-122499d8012153622a1539d6d17f6625bfb3b6712b2d7108060a2d42088b30d0 2013-09-01 12:14:10 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-13439844dd0def524dee2656df2225b5e4874f65c60ec9892435217c8b3502c8 2013-09-01 11:16:24 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-1371cf08f55f13782d99f66372dc3d1059c394e20c6630d23ad4d6b8be4c8749 2013-09-01 11:33:30 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-13a08db7320b498e9bb4f984410e3cfc873f8d1c87faedc36820675564a6d68c 2013-09-01 10:51:16 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-1403062937270fc770b8897a7f29b225de8e797eb7b36315e69726569430efb7 2013-09-01 10:44:14 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-15a6ab1ebce6f5f43c557993690a0185f24bfcadc9309f7a0d602ebdb8210031 2013-09-01 10:56:54 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-1cd5167f85451d63534b5a44cbcac18fa771dc2a56a7c2dfc488ae364d0893a5 2013-09-01 12:13:20 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-1d44a2a7c1be9e1242182b7b0548132b0f507d226637c7bf514f053c4784ce69 2013-09-01 10:46:52 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-1d930b7b83fd955f43fac38823b93a56b22a87777dd3d62c3677fe7430eda664 2013-09-01 11:35:04 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-1e3310817bfc494815c37c9184c714085d19d6b8070503a84e26014831bbd64f 2013-09-01 10:49:22 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-2014b1651c6a53f75cc2f2d301d702763ef00dbc242567437a1f28073e405865 2013-09-01 12:04:50 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-205f832dd5ac254cb6751512194f154410bfd88ec88fbfdea96992c88262d133 2013-09-01 11:29:06 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-21d933dc6654c6cac570a0a6edb60aceea45bfd5fdda02c925de7fad0d5d6718 2013-09-01 11:19:20 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-22915eae5c747387cc98c5f54aad34fb963f19ef5de9dfa22e65174613f44609 2013-09-01 12:00:08 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-247122fba472778596e49f3b8f9adc8c336b43df9ad5e9319a852a3f2837fcf6 2013-09-01 12:02:42 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-255dd057b78fd2f93d78a548f08154544782301abbdf01ba8c9dfeeb505d9a6a 2013-09-01 10:46:32 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-289b2b60f070ea4f36fb3ffe27dcafb7e576d7c386ef8437b826a779febb0754 2013-09-01 11:21:04 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-29927b464ec2cce380f00043304824046103990a5ffc3a4f5e1341cc7e2e66eb 2013-09-01 10:52:58 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-2af58835a4af6b8e9d3881b17d5dec0972624dba77ab9b2c23877e7f53dd4eb3 2013-09-01 11:34:32 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-2c48928c42c970004d1e3b0646b11502c422f4ce80b1ed3b9c4c90279587681d 2013-09-01 11:57:16 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-314bca80f91a9478d317d63cdb647b679cac0abc64f6b46676085cd289a9a64d 2013-09-01 11:12:16 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-330efe71aa84b207ad6872fac1f3f4a6334a11b72d9ff9a0d1f1356d37f1c5b1 2013-09-01 11:20:26 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-339b6394f3bb75e608671ab0b62a95340f5c92cc16efa3cd838d78720af708f4 2013-09-01 11:29:30 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-3891842537657bd551dad823204a3d49a0fe6f2861883908ae14ef7f7601caa4 2013-09-01 11:56:08 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-3aaec13da8d9ac12ff7aa85e51c1c05602b439e0da9ddf91f9b6faa90c7dd7be 2013-09-01 11:34:42 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-43657d9ef326ca305c8260a886cedff6575fb01bcecf5b84dae673595e749b96 2013-09-01 11:23:32 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-45bc60edfaf7a75f99ae7db99077014bfecf045752631d0cb34c6aee3efa2bea 2013-09-01 10:45:50 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-4c9796d38cd3406c59750ce7d867eae09cf4e6c7aa198b64f72af543a1240119 2013-09-01 11:40:10 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-4f57055fe16a8ed86d30c57b040b8225855c5c3002fc28af93dbe64b41acf61f 2013-09-01 11:13:48 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-525712fa207a24a48bf1bebe11dc99f8c21e1cb9dd3c00766c674998de866c84 2013-09-01 11:18:26 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-5293de724df5adaf905b7ce7920027c9c0f20912a13c3a4c7b1e530eaac2daa1 2013-09-01 10:44:46 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-7469ae2a3fec7663d0008cfa8981b7b1c9b1cdf4e1a6d5b936be45c39f5abc3e 2013-09-01 10:46:46 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-84b22b53ac2437a8fdfa11b79269710a275fd53f36050e28728190c797a2070c 2013-09-01 12:02:28 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-984840a29ef5fa7043151a0e2492404ffda59b29fbdb6a3bb237eeb6c16ed6db 2013-09-01 11:08:36 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-be5c405d698a4d5656d60fbb3031bcfd5aa4280651ef1fa90f127e410a4f34bc 2013-09-01 11:57:06 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-bf2718e9102f93937b48121f28c81a2c908e7468c2ac0df56edeb1bf0e4b660b 2013-09-01 10:47:04 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-c37ec11d62684db022d697f6fca5e8613cebd23089b785bc33d699f582ef4c4a 2013-09-01 11:05:52 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.eyqe-fe19e0e384f0385569c0512f1f05a8c267f91359fcd0c212c3d24d50e953efd7 2013-09-01 12:02:36 ....A 158453 Virusshare.00092/Worm.Win32.Vobfus.eyqe-fe90a618074c23822e3e289cfa3510b6f4a6ba9d1fb24917acc28e3ed2a4c545 2013-09-01 11:48:30 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.faqc-01e4ca45e8bfb4b0fc3c8cdd7cb14700e790aeebf6d436a51a1bb49e641d31b9 2013-09-01 11:08:34 ....A 258048 Virusshare.00092/Worm.Win32.Vobfus.faqu-2c4c157ebc0ee09b51efaba877af3675b4d4096d2a8ca8108448c8d564f94703 2013-09-01 11:05:44 ....A 102400 Virusshare.00092/Worm.Win32.Vobfus.gwq-02f58b9a130c6e3dd925c348f6b1d746f948b7484bc329f4a573e8b139bc74c8 2013-09-01 10:47:58 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.hrp-02a8205242ea9e6a6c6a960fcf986a5467f1b665532f7ef4d8c7e2da57353e44 2013-09-01 11:25:04 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.hrp-1278102a9a7bea361860d7a6ac3bfaaa63a85ef2ea136d1ed2a6d834b8487ed2 2013-09-01 11:02:24 ....A 46920 Virusshare.00092/Worm.Win32.Vobfus.ijz-0b90dfe60478e3897fd734eeda5e06ecf6256b2d53fd3880e119713a30701ef9 2013-09-01 11:10:52 ....A 124928 Virusshare.00092/Worm.Win32.Vobfus.itw-01db8ae964b5fb2ecbd6883442ecd0d115e13122affeca9c92141280dcde227e 2013-09-01 11:52:54 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-050f283096c7ef082609d1da645665e00adc576e4c9ca7c9f48d5e329024d92b 2013-09-01 10:48:34 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-0c53eb5144c843740fa29a8e8af115054ecee51430f2090f8a57bef2b5c89e54 2013-09-01 11:36:04 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-0d037410a31bcb98f083925e66de503cebe4bbd90b375f8e6eba00d7ac5d722e 2013-09-01 11:47:56 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-104b82b68e7bf0bb66f368f3f78dc2ad3be2e0d8d0b58e415d85f78140bd8d5c 2013-09-01 11:42:24 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-11b5ae52eb0b4fd5c0d8b614c0886c54cf5d97a4dddb397994e2ec08a3af70d2 2013-09-01 10:59:04 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-17ad4c205b4129f518d60b932107c8b15df01a9bfab09ec60b0163984f4ca5a6 2013-09-01 12:11:30 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-1af29c82dd26d8b64f80adbbf96f99c1badfd514e482fbb0d037bb2a5f3fe403 2013-09-01 11:12:18 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-293da98ee3cbcb7413ab8780571ab52202c6277be6aa10ea4376b48f6a2830cf 2013-09-01 11:00:58 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-2c2a3deae607fc350667b11e7d9ddcbbba12b0f381c3ddcc7ba8f14f580e065d 2013-09-01 10:49:24 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-2d2d4608276e05c4f15b662afe22b5f501e1033e8f308325d457263d58542cac 2013-09-01 10:48:48 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-2f01a82b8659391f8318010df1af6ff04181e8a20ebace539d59105d7b2ec770 2013-09-01 12:03:10 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-3067c9e5ae5c159f6bc517c47627265b1ba67d8abe516a1076e7dc2d07670617 2013-09-01 10:46:24 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-341be4bdc7e1dfc5361db74f0764be63abd6555508e4d08801949d1ad29ff85e 2013-09-01 11:35:54 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-35a4b5eec0270fc43aeb1dada8bc2a2fc1b0809cd98bf1d85659ceddd4f1d00b 2013-09-01 12:12:30 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-39e4cddbc9b0a81f1da908e1ffe7c2d9977e0ddba5a79f63d4db7e9741fa9b4e 2013-09-01 11:30:10 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-3a9479c301398e96f3c90b64fdaf09529bca39cb4972adec056dd5b2381a9331 2013-09-01 11:54:20 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-3b0e8595d4360a617eedc85d0ad45c7c7b1ad1d9fdd0f8b97841fcedc7995c4d 2013-09-01 12:05:58 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-3da3d18a2d76f92bf0689e6c6d9a61bf2d17884facdb9b4603db5d400c720c7c 2013-09-01 12:02:04 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-3da4a52a7020a1e21ae6e58416e9df0c652f2444a99d3ecba5543109e362060b 2013-09-01 10:42:52 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-425d2b7212dbd0213ec33fa77c6849cf14a97a13ef326e4e41c0b63d78b5226c 2013-09-01 10:46:40 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-44fe73d9928ffae2171658cd0f5714c4c1c8b3706f9e689dbe84a40f6288a288 2013-09-01 11:20:48 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-47b9deb830fd5de3cf329b4607149d1f94c012ca4a727ab8d53ffc70749d19c3 2013-09-01 11:17:58 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-50cfa6cb46cb8af98556c49595af6f88bc2537b454560f83e2cc57d63eab77a5 2013-09-01 12:13:44 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-51444ec2709fe1645558b727f80c5d29a7480b3cc333626afcd25ad04f98994c 2013-09-01 12:15:18 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-53ccc0031334ac63d812a87400a2592994f76a7f0c664de08244d87e1e56cf7f 2013-09-01 11:31:34 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-8581cbb3008ba3b083194a231310013c510e31cfb7fcb03f16a994da0dab8aff 2013-09-01 11:24:22 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.itw-e73806bc0ae2bd354078b6950c71eac7100b9188f784d155543d57d3f7f56c38 2013-09-01 11:41:36 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.iud-01a9ead244997ff78bf5d98ec9173df850a8b316bf92537456d7372dc7c36ab9 2013-09-01 11:17:38 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.iud-05cd51839d5e4534e9005db5028c99db2bb801c859473cf85b3f4337c808bc65 2013-09-01 12:11:14 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.iud-119e0ba772229a1b897b353084cbe8b4000c843dbf5063e3d3013a117725ac05 2013-09-01 11:56:24 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.iud-13fa22261f63c05a5f3d970466faa9730760b86c3814c1f90e2d733928f8ccbe 2013-09-01 11:21:18 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.iud-1b3705c5ed52d3b29901f73d792498e45fe1725470bcd4dbaa225d2c3fea1834 2013-09-01 11:58:56 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.iud-371431ab2c92ee23050374e4986035611aaa3762628318eb2cb2b4fb5e1f2011 2013-09-01 12:00:00 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.iud-382d96f7fcff8d41619a60f1957a2f5711d1a22d6aabde52c82a4f9130a1da82 2013-09-01 11:19:58 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-0295dec4b0c897513573ae14da27b023fb1201b969d78c958a31f426fcc93608 2013-09-01 11:22:18 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-0de2f36706413561daa3e538a286f2c11ef2d97de6518db0c1b412103ec613bc 2013-09-01 11:14:00 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-1ae6b8b4452e8aa796cfa71fc782e8515cb2eb5b6c31280671fb9feed45a99a7 2013-09-01 11:51:42 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-1b564440ea79ac6ddd68a77a0fd70f60008a459ef5d3136a398d11fc20fa0e16 2013-09-01 11:26:16 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-2463cb21f73f364d5cecceb3adf8e76f19a34cd71fdc446b40e71ff3b6f60e0f 2013-09-01 11:42:40 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-279dbacbeaea05fc0f4fc3369d27d15543c0ed5db464df26b47f3d627014e43d 2013-09-01 10:47:22 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-435fba90d343ed5e106c3d63916186cda6eaaa9bf12bc09ab8518d8d5974c11e 2013-09-01 12:01:12 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-438e3fc8f843fef4e5a6a5916ccc2b39971bba1a26fdb7b40324ca01a870a22a 2013-09-01 11:25:04 ....A 172032 Virusshare.00092/Worm.Win32.Vobfus.jbe-51fa31a78c1905aaa06fc05bb18e7f564b333e6832271cca1728e7fd5ed84ab0 2013-09-01 10:58:10 ....A 282624 Virusshare.00092/Worm.Win32.Vobfus.jod-03e6fb8c05da878c9145a7f910cb090b126c10539ba2339e5ce52e2d8f48c9de 2013-09-01 11:16:42 ....A 282624 Virusshare.00092/Worm.Win32.Vobfus.jod-0ad979e08611f41fbc97ccf47075861cde47ce2a61637392432242538269013c 2013-09-01 12:04:50 ....A 282624 Virusshare.00092/Worm.Win32.Vobfus.jod-0d9c6fde2a7d899ae3ef71deec2a2b92eaffe3de4783b1621ed05199396a0a3b 2013-09-01 11:40:12 ....A 282624 Virusshare.00092/Worm.Win32.Vobfus.jod-3d39413b97849d211f994ae3a50ec313ac8f5408672f737d06c41ff9fc3173fc 2013-09-01 11:20:48 ....A 311348 Virusshare.00092/Worm.Win32.Vobfus.jrr-244d7dadeec6bac5e2fd9edefbedd4af18a1305a68b09e84b91c5a41a6351630 2013-09-01 11:14:24 ....A 311348 Virusshare.00092/Worm.Win32.Vobfus.jrr-2e820326fb3892a462f8b33a661e8ed1b566a914e98374b1644054397607fbf2 2013-09-01 12:03:34 ....A 311348 Virusshare.00092/Worm.Win32.Vobfus.jrr-875e5065e02c9edbf22c9fbbf832d93241814e30546fb35206da5cdf98e509ee 2013-09-01 10:49:32 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-01b934967957cc8d3f2bef3845a6622fddad056dafa8449798fcd86f090f2944 2013-09-01 10:52:56 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-0ce4df337f6adc685dd52f9f9137511c0a2806922ff2d1922cd393cdc5ae19cd 2013-09-01 10:49:18 ....A 290816 Virusshare.00092/Worm.Win32.Vobfus.jwe-1a124f969620185bbe64c4f15bcd1aa3a3c4c87a6f7af0584bddb59894c5ccbb 2013-09-01 11:28:14 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-25914ffba44ed5d58945bed2ae17415003dc87a8a4cdf1fe0505dc1165332a46 2013-09-01 11:53:22 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-3379d9796f4a31a78059af4a66b7037e0ec545f8f4ae7e888c9b7a86cd223b02 2013-09-01 10:58:28 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-33d9e0742526ca2360278b28ff9d6486f2d3cde8db26c742a9081c2626ad0569 2013-09-01 11:56:12 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-348dfb5ca708001393a6a5211ad6043bf30612704083ace7a8ced9f18032b501 2013-09-01 12:04:34 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-3bbd8aa3e6b6a4b4a28d084aee34b35e057796408cb2369526114597e6d6ed9c 2013-09-01 10:54:36 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-406082b866a25d2e99f3906d4e3b60825df339b04b52bf9037abfca28f258753 2013-09-01 11:14:48 ....A 317184 Virusshare.00092/Worm.Win32.Vobfus.jwe-42527c0e008bfed0b6cd26e74a3b1aeade46d93d02d30b2c54b7652a66d69950 2013-09-01 11:41:40 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-482ed0b585fefc3ce5abf32829efd0d91c7dd0dbc677cb44158b8c20d996de99 2013-09-01 11:33:00 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-504be549dfe59370214138af6165d39a21ca4a71cbc0acba8f5f6570e95d0626 2013-09-01 11:41:58 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-52b0d269a4669ed10f66efc3508b670f4b488d72d9c8053cc153bf24b7d7ff35 2013-09-01 11:01:06 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-7a94dbb46e024b8d41179ca394dc780cd68fb02a9deeb85e18dae4561caae830 2013-09-01 11:17:04 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-a46c4e2f02264eec7a532b8f55ead0b77123275a06f277896f5107d07f4a8510 2013-09-01 11:41:34 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-d59b26e76671f65d6466348b9057995244ab9f80b598ee95f72406abe9fa3081 2013-09-01 11:14:00 ....A 290874 Virusshare.00092/Worm.Win32.Vobfus.jwe-ed5777407d361ce3fe97e5ef183175d97d5c134fb7d1e368f444c128740a5816 2013-09-01 11:43:32 ....A 262198 Virusshare.00092/Worm.Win32.Vobfus.kqb-18300526d739f031f89f1c0c3c7d15b079989e287b539fb78a66794547caa84b 2013-09-01 11:31:04 ....A 262198 Virusshare.00092/Worm.Win32.Vobfus.kqb-4121e3286ec181da205ba746281cdc157209ba9e5233963e8b2ee5f2dd795245 2013-09-01 11:55:14 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-05351aa26b735a524b7d1f03b80bb8ab4ce28390fd10e126fa2cc8cf6d76ec87 2013-09-01 11:38:50 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-05f227791358231ef1e91bee4efd9c78179ea944d6464a3b5f4b831ca8ada73f 2013-09-01 11:38:24 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-0a11eae27ee0a29dc3c50f47c7bf8c9c94b0a729bfdd3c5b71397121090107a3 2013-09-01 10:40:48 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-0b4644f413a3087c11554db0db1c17edc138bf114ac4be6daa67b8960e408523 2013-09-01 10:55:30 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-22faedfd4259fb55dd1732575b6c0477f9593e99997db36bb374ef6c17a57f20 2013-09-01 12:15:28 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-251f43611a85fa01dea9f6a345b1185730d40ed17cbd9fe0843b0a8def98b68d 2013-09-01 11:14:44 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-2c4b2b8191924916eb2da7fcf5fece7bf0f42162efd5f3ba3825faaeedbcad37 2013-09-01 10:50:58 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-2d5916958b193a1d846d3e99aa2ee2e717af152943bc740daa0c6226a7c9b650 2013-09-01 11:17:52 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-36d35371e9f4a0bef25476ce18eaface8ee36aa1118f2c76def2c5827e543e26 2013-09-01 10:46:12 ....A 110592 Virusshare.00092/Worm.Win32.Vobfus.nzp-3a6e073f736653005c2fcdddd4d263d1c7278f4d283410093f78d3295e3b52ff 2013-09-01 11:33:36 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.ole-3a64ee9f427a4376b33c5ab961b312d8015ad5e62b6bb8bf0e17750f212b92c6 2013-09-01 12:05:42 ....A 131072 Virusshare.00092/Worm.Win32.Vobfus.ole-3d75d8b779f65a083f5421b0bb6aac8fc4242cccfb393a2e319cfa7bf2f49ea6 2013-09-01 11:21:22 ....A 393271 Virusshare.00092/Worm.Win32.Vobfus.pai-2adaa384b7e4786581d4f7427f60d7ee3ba588798e27b2836f7917535f7e40ba 2013-09-01 11:32:58 ....A 393271 Virusshare.00092/Worm.Win32.Vobfus.pai-426424b61ee185d815c348a4555d4d549e65f19b373cf9d76a2b37ce12478d4c 2013-09-01 10:58:26 ....A 393271 Virusshare.00092/Worm.Win32.Vobfus.pai-b3b54af076cd37bb2d145087762477bb1788fa9447dbcf872f98ed7923d4d6cb 2013-09-01 12:06:48 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-03c5c16e7aa76b2025be5052ce82971d225bfc67d09b7d7bdba3579a0d95d725 2013-09-01 11:53:06 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-0e829667bcb4ca56820fc394c0f4f174866c9bae3138497236ef1f632ce4e5d7 2013-09-01 11:42:14 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-0efbcba69f9329c88f978a278108c7a3503d9a6623a1a08c3aaa7aa59dc491ce 2013-09-01 11:20:00 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-128374612b5c9280147c9885288825b3c4c5280b284c6f2954ec00010da8c355 2013-09-01 12:13:06 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-22788297e889f2c872b4e8960dd1d42792229c23bf07629a5951c0223e72fbca 2013-09-01 10:51:16 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-2cb47dfe6021fcb6381c209f31657b80871609283cd33e93975d72b1bd0ed7bf 2013-09-01 11:56:06 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-3000c605f7c90e73d87977fc1262b2d970bdda4528fdc1efddf6f3592f54687d 2013-09-01 11:02:40 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-33be079a0f1d9aa051c9ec0dd77ca4c38bc7111706249bac9687a480228c18da 2013-09-01 11:24:52 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-43b7a8315a2d8331cb46c843ba0efa42d4c3528762265a4dd366ba719e53b292 2013-09-01 10:55:50 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pjt-bc9674abf210da2f353218036540ea7c0520fd4c966bca5c6bcba0b46984e43b 2013-09-01 11:14:46 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pnf-0943c302717c6e5bbd6db132ab0633452ac7b0a3f7c24a1e4713576a695bc9fb 2013-09-01 11:37:50 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pnf-12ebf077694da01925776cf02368923e6fbfb308786ea56f3fd23c8c1ab28637 2013-09-01 10:42:36 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pnf-1d1d6bea345e7acdfcf691a0a8288fb11117b8ac55dd37c70045442f3fe9abdb 2013-09-01 11:34:36 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pnf-36c1e8395637a83ab2c9c3059d9b9b6c964e5330630ca94b525ab7b602806a8d 2013-09-01 10:41:30 ....A 159744 Virusshare.00092/Worm.Win32.Vobfus.pnf-3925fc8d7ed0810846226f030e32cd8f7512be209cf28b46312cd1d6646236e9 2013-09-01 11:53:52 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.rou-06efe057af10ebc27ebf9ac0227c386590f8d38038dcad2e791568d0e99ca805 2013-09-01 11:03:40 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.rou-22b5685c1e705dc9e8a71dc3db816e7c48b0fc7f16acd23e694eb1b5cbfad869 2013-09-01 11:33:16 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.rou-452d98fddce149f1db09b401974c6d56828a7445c032c9aa154de05a14d3fcfb 2013-09-01 11:26:48 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.rou-4775103b025921eb5173247347005ce28be57c7a89ef0fc0062c20c4f5c30965 2013-09-01 11:57:02 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.rou-c65ea3d5be04d8bdd21a42052a9982a4e2d7e2c06909ca3d1a7768e804ea3c25 2013-09-01 11:50:04 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.rou-c8c53c41a13a7c99d4bfd8266f95bc7dd631f27d74aa2a3e5b3307e163a3ecf8 2013-09-01 11:57:58 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-0262f03eb9e75e907718dbe05c58030f14b210ca0fe616486bb04216e9a6c29a 2013-09-01 11:27:46 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-02c31c4d807337f6c101dbb114d04bc8d64913273b15d4a44901a12be3d0cc2d 2013-09-01 10:42:30 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-096979607a3186c3836f1ae47cfe820554fe000a15626be2b5e5602b3fc132ae 2013-09-01 12:11:00 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-0d7a5fbcb80dbcc5b2c61da357b9aa9807ac4455f6d9cfed1d12df2440d2543f 2013-09-01 11:36:42 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-1a1eb1adb325af985038d5b5f235d4554135eca1c22586ac86a28b83713af797 2013-09-01 11:14:58 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-1a36b70a89ca11e447592441bb57c576f6ff98dd7f622855a44f5c7ce38c863a 2013-09-01 11:51:38 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-222bf1a173b3d3f4d192ecf555a5d730ac91dab76c0255f78663ac6bad34632d 2013-09-01 10:43:12 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-259ea2ecec57aa1fae88f7cab14f50b9bc7323200703a2b12a9de168b187ec5f 2013-09-01 11:17:14 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-2d580f3b28c3332832a5d7060be061667b5c4e10be646545d19c93ebb3e60412 2013-09-01 11:11:50 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-30ceb043db37d0d1b58339899c688bd51802abc576198eb242470d6c1e3585c6 2013-09-01 12:03:00 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-361795c7a82793564b35c2b7d74d223513be195ca5b67cafe7ae236aedb4e6b7 2013-09-01 11:42:00 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-3651e884d63a70a1f0a8d6ac978323e2801f0c05b4af6b085eac445fe89f7496 2013-09-01 11:48:20 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-370aac4df444cfc01d1cd8a9c42f2fc838085d376c4e5c65c932a363ad14d533 2013-09-01 12:09:36 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-44a4a846f235b79c26a80174a4cbfbe8af68876790b7bebd3ce32887d4225c99 2013-09-01 11:53:28 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-47bcb7f9fcb6bbdf15c5fb53424cc40888dacdeb684a90d81225def6a74a8399 2013-09-01 11:12:58 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-48290ca6390dcf797bc36b5986444dd5beeabedb9b9d1c738da747dc5120f6dc 2013-09-01 11:03:22 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.scu-4e5d41e465bdaa330089d10d915218aeafbeb90116e7745c8571b79eb7f25aa8 2013-09-01 11:22:12 ....A 249856 Virusshare.00092/Worm.Win32.Vobfus.tfg-0501d41fbec8dc279f72ddd4c94f0b17d5edf0837de2d88170e63debe15ec5bf 2013-09-01 11:25:28 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.tfg-299f362ceeeb70366f9162d4d7f031eacc9063e81d052aa5058d7d96314fb932 2013-09-01 11:53:48 ....A 221184 Virusshare.00092/Worm.Win32.Vobfus.tfg-4cdc4ade7380b64f905c6f1ee70eb066c9b1673bd17281044e7c56f3274fd229 2013-09-01 11:59:40 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.ufj-0ed1cb828423ff9263c47628010f549ffec42f8d19ccc88e3936d64825e35d07 2013-09-01 11:40:28 ....A 323638 Virusshare.00092/Worm.Win32.Vobfus.ufj-211e5515aeba7b9dca588e3f49456ebb5e13646e4cbed9280bd98fb6483b070c 2013-09-01 11:49:28 ....A 98304 Virusshare.00092/Worm.Win32.Vobfus.vnk-536cf8931fe8dd068a8bae310097be2fcde2df5c3d11920b9dcbda9d05d466d1 2013-09-01 10:52:54 ....A 122880 Virusshare.00092/Worm.Win32.Vobfus.vsw-46487e145c96577424ae5b2079a39a083dc6eb1ed2973ea734d59c140db3d73f 2013-09-01 11:11:08 ....A 262201 Virusshare.00092/Worm.Win32.Vobfus.wri-00242fb691a84cda50690e6e749ba02f383a40033ec7ac60c203f5fe742eb0ea 2013-09-01 11:15:56 ....A 262201 Virusshare.00092/Worm.Win32.Vobfus.wri-6815473ed2931eabae842bdb4a6ed02ea56e417d7c1ec111a543395fd021f9fd 2013-09-01 11:15:30 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmf-0e2fe97e1dd992425bc838cb56126d294f158ba45a4d44208c3b570792c0c7af 2013-09-01 12:06:42 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmf-1d9e40bc2fa46d0883a99f2817248ef7bcb3dedc29a953c6756ea5a8a62c3f59 2013-09-01 11:24:50 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmf-25896f41f1e4ae91b92def40d1a162f39d735a87d16699b6361717acb52b7500 2013-09-01 11:00:38 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmf-266f1106a9b90c037f9772a15cc501364f31d258ec8b77b7b5b62464fe851066 2013-09-01 11:30:22 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmf-2c7bfa936df4d101588e8f80aedf3d105e9798549608cb369df9bb7da09a64dc 2013-09-01 11:36:24 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmf-44ad576549a47c66df53a72ddf098ccceab280dfc8b19da4b00a9ae8d1b33adb 2013-09-01 11:46:52 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmf-9c1b74f6a9cbda4407314aec13511d8dc8cf7bddd0bb3687e8e69ba776eb3a9d 2013-09-01 11:46:04 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmf-aa006b132b62c7801b37a48f8e98177cf0b9a56b26e18b67cc51ff1fe837bdb0 2013-09-01 12:11:06 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmg-435cdb3328d6a3765aff98c6ee193a404b80a56dab20492f718302d90b2aa9b1 2013-09-01 11:17:52 ....A 90112 Virusshare.00092/Worm.Win32.Vobfus.xmg-50a6597d81f337bdb97c83bd4322a7cf8389fd4b0e5600bacb8f74abe011af0c 2013-09-01 11:15:26 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-0316a50ef5479d5b153893c23ee29028337cdafa05f6a5a0cf1617345427d626 2013-09-01 10:41:18 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-2c237c1432b392557a409a1098dd61cf7ed783a8a02a1261549c96f8dbeaf3d2 2013-09-01 11:04:40 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-31d53c0ceced256609c3a660a381bb74e4dc4fc5c13be521d590484ef27f4967 2013-09-01 12:14:20 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-332c21b45830632524548d3bc334387511890f590dc614c8b16a8f714b5a6c46 2013-09-01 11:18:54 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-3e6b5a6d62aaeb7d6cc40c74df62d98a408451870ed75c31b9ce820a74c04e18 2013-09-01 11:26:04 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-4028f2a49d67f2e85e15731a1a83c5a794dfc6f1b2112de14d5bf352e5e9c2fd 2013-09-01 11:54:36 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-41e7525565cbe17877a226e65356fe3293f399f8d06f2def0beeaba112e53b6d 2013-09-01 11:16:28 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-514fdf84c1d80b34fa1c6220aafa48cb447d89bcceac8fe8686031c2430b9b09 2013-09-01 12:09:06 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-52ea6e36a6c71d0226f271c3b5bfeda4f7b789345a430145c858ea52ed0ed8da 2013-09-01 11:14:28 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-530b9e03c7ed5a731a43f960344da7df73a65285844a85a113463f9dc4b1928b 2013-09-01 11:01:48 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-a7d72f867b4a48f4a2bbce2cf3a19bd58f0b512700a7c077cb75ea6c9b58542f 2013-09-01 11:42:30 ....A 86016 Virusshare.00092/Worm.Win32.Vobfus.xn-ca4ae299b85a8b67047c20558132a99779f292cf226cb9cdc8d70794de67f20f 2013-09-01 11:04:48 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.xpa-30545b67f5a9dd9f0a9193b50ab1d4d143f790f57b372de3739b9671a23cda82 2013-09-01 11:19:22 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.xpa-3e6d945454d3b7cd0150b247984741bc66597df4ec87e7fd8737a986f01668fc 2013-09-01 11:09:46 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.xpa-7868e0d38e067607a8e7b8a8cafd01a39fc4385f8948e937786c8ac6d9953f3f 2013-09-01 11:06:34 ....A 167936 Virusshare.00092/Worm.Win32.Vobfus.xpa-ca3f57797d5ba86a765806baae0fef64d4903671ab921c50574b8ba854afff9f 2013-09-01 11:19:38 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.xxn-08da89556b7f9104ed048932b871adf706f52ccaf076c28b8bac5f8bb3a78af7 2013-09-01 11:38:18 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.xxn-1a9c65870e0490f75a24f455054c04e98536ea429b31bc14619cc9dcdfc9d3e9 2013-09-01 11:49:00 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.xxn-300edd2fedbcb8635119547f2f24cfb5123a1919d96cea358a68e47bc10d5332 2013-09-01 11:22:14 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.xxn-363a53cdd93272f2078f729217016bffb06b0e183e28d72ae7db1539f7b2e113 2013-09-01 11:51:12 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.xxn-36592f52dc6ff51145039d078382fe1718f2f1d81cd9e70afac73534cb77b31e 2013-09-01 11:56:28 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.xxn-4ce3e5c44f3ff341d5586561d1146b2ca36dc67bed73a31035d34aba73d90c6f 2013-09-01 10:59:46 ....A 176128 Virusshare.00092/Worm.Win32.Vobfus.xxn-531661bd4c5014a6bc3a9429f8b43ab6191768223bead72daaf468c8311c0c39 2013-09-01 11:58:14 ....A 376888 Virusshare.00092/Worm.Win32.Vobfus.ykp-cb47333c3b9a1fa9ddf7ce68acc62c58fa3772685a4dcb439a9f10b95bba7602 2013-09-01 11:31:10 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.a-8583a79e4265e98050d63d4e7bfd1f95ec6086150987953a732f53ee90a3d058 2013-09-01 12:04:22 ....A 368694 Virusshare.00092/Worm.Win32.WBNA.abak-03ac075c67ef0907daf3406d556c1843ad8a7fe87961e5b0732070de425690fa 2013-09-01 11:28:00 ....A 397312 Virusshare.00092/Worm.Win32.WBNA.abak-2806f17ce20f99d6668b84ac73c528e0226609c62f5096588bf2ded45b1a80eb 2013-09-01 11:33:02 ....A 368694 Virusshare.00092/Worm.Win32.WBNA.abak-28315569ca4e17c282a26e2701d5c5b78e0b52e54958207de7d3bb464abd84fa 2013-09-01 11:41:14 ....A 368694 Virusshare.00092/Worm.Win32.WBNA.abak-ded495f5b026a23e436e3d05d6b3d40c815257684cfcc0cafbc0ee3066df7ce6 2013-09-01 11:27:04 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.akd-230e3dd0777d9b3fff1fd96cac098fd26977346897e750e5a2d1f6cb08e34f79 2013-09-01 10:44:46 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.akjs-31f432ff41a9c0088f03305d324f607c8356155549ac104e4627f492ff3880cc 2013-09-01 11:15:04 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.akki-139c6e0e32b474c5b2f85482813b9c5b2e0cf045d59602fff68f1035a93823f8 2013-09-01 11:42:42 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-06ad24419fc405cc715b436238374435dedf76cb2230d030cb6eba4789a13e81 2013-09-01 12:11:16 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-121b21aca8590a402e4f28d0c96a5f7b3b2fdd508c86317e492be516f4a3bf09 2013-09-01 11:59:48 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-29a6ac09aac5419aaabc322832bdd2a04a6dbdcf9f69adb7b14e3889c1acc2d1 2013-09-01 11:20:36 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-2dee87f9a4011b3ce63e6504a35363219a226c119d4250d05f1d10c7de157886 2013-09-01 11:43:00 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-3d583cc665977badfcc70c8e924c108f339f471a59f36ba0aa134c94067d9a47 2013-09-01 12:05:16 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-421933bfbb368eb75087a1d1c02677a48b002c489ecb0ee66b7779c64f4ea9dd 2013-09-01 11:15:22 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-461dbc794d2a535f25bea0df4b7c9a85280b8b341a248f07b5b1c2260938285c 2013-09-01 12:03:12 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-485c352b5e66f08b97bc40fe8798065dbe595a5ca20f0e4db19eb7aa4531f9c6 2013-09-01 10:43:18 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-4c91033680e1ef6a4756395d7c1bc581cfb882bb9e568ac63b33aad8613d4907 2013-09-01 11:34:06 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akku-4e6737df37f60b6646dfee60a01dd2e0b717df2d68e99c587ff41d8e840323f2 2013-09-01 11:23:56 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.akkw-280da4ad8364fa89cd143d55cb3869e658ddebdbbfc8f49d5f2b2ce4f8456c49 2013-09-01 11:12:24 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.akkw-3197373b8715d4383b474a7def494ad0fa8ed82a3070ad8820b6bfde6085987d 2013-09-01 10:55:34 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.akkw-4f8b4e68ce8224007df78a5c28edc6687c6f88ea8439200866698a6987f9158c 2013-09-01 10:52:54 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-097201e8d2945bfb019a25db68b4c5f3ad4a95561d66a337868e1e03731948fc 2013-09-01 11:27:10 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-0a0dd32bbedcc6156782d0af45de7b19046b799393d2cdeda87cead687a3c749 2013-09-01 11:56:32 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-204ffd8d773d5aa3e91a521944c1228efa82c024e63ff5f1b6a291ba228b2a8f 2013-09-01 11:15:50 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-2f858b67715af69ea0a162d9046f3e2f4c07c6c57270dbcfe75fb0a020cdd44e 2013-09-01 11:40:56 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-2fc06bd991c4ce7acbd3066af70ed57fc305ffa55703b464ae4fa5d3524853b3 2013-09-01 11:55:34 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-32793f70fc52df6322180558422c192e568f63b4ccb03cbdde4c014e7103c0ea 2013-09-01 11:54:14 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-40a1fc9a2523b8c7aad9e26c9035879644b3a1fdc215676d20c1a9992c3420f3 2013-09-01 11:38:42 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-41adb6c665bab74d3e5b2984440de3f4d5dc372f04ac33826dab9b4e23075333 2013-09-01 11:46:00 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-435bd794eafc53dbc671a6d6b0fd837cedb4af1e19b1a9cd075c51b42c517c19 2013-09-01 11:51:02 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-439bb84afd32fa0caf6208b94b2230a25029bc91b5bd51a87e5462e3829852c6 2013-09-01 11:50:38 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-450f6b09322e11d14976af45aeeac6b82cc9bae32a94768c9bce9b9595a7173a 2013-09-01 11:35:50 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-502ff3b231ddd7fc226a7c9566ed8cabc25a6e728a3d36bec37def7408945e6f 2013-09-01 11:05:14 ....A 53000 Virusshare.00092/Worm.Win32.WBNA.akpy-8538c04d35b76330461f457bd6695d4cf37e083c7e0f60aaf4b063ce4e0903fb 2013-09-01 10:52:34 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akpy-b0ce50491a513eb040c2c3633663c8283f7a80705016056d691deca5899f9aed 2013-09-01 11:58:02 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akpz-0e36fe2136e01f7fc2df529d294294dd662cb00d24cb534f75318bb4d47a1514 2013-09-01 10:52:36 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akpz-0f1baac40dcfb3a8b8cfe70d68f82d947064cfcded5ad09f5f2bcdac85061b70 2013-09-01 11:29:40 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akpz-26c1fa4b535a6e5c05648eec7703a8a20c5bf0ec612a10af5077e1449a3c2834 2013-09-01 11:54:58 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.akpz-44add82d15c6316e8db4a5664f8daddb9f40153828bda3fc296fd22eddcb8f38 2013-09-01 11:18:48 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.akqa-0cd5ca75c9d61e73cb6ea169d1a745c487d62af0574b22e59bb8891e7cf9863d 2013-09-01 11:27:24 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.akqa-1e1f06a6323871826fd94a85cdb6168a399905d65058d36f888d81f0538d97f1 2013-09-01 11:00:38 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.akqa-276fa5637a75300a0752934282ca19b976c31279852dc638a22c58921e43d769 2013-09-01 11:34:50 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.akqa-2e18a3337dbe441dba87dc89234bb250bdc78037bd6c4d95a1b48c490dbb5eef 2013-09-01 11:27:34 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akqb-43ff787ea7bc8be4690015368d505c336d29bba800056a4373ae0e59f916a818 2013-09-01 12:14:48 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akqb-4e06c85ee924a0aef537d9f55f0a70120f7af91347c84a1158a9ebd0bc514da1 2013-09-01 10:48:20 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.akqb-80f8ba333cb640e01fb8efa9c8fe3624aefd19dcc057848d502a26c908558a56 2013-09-01 11:00:04 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqc-0031ddbcdfc735d1b8b7232de7174e0ce7078389ef64efecffad9926feea765f 2013-09-01 12:12:14 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqc-1c318a4fcc04fc2ef686b92820262426cdb14501740b69a8a381485e2acb949c 2013-09-01 10:51:12 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqc-2dce0f6e0e16c214264ba974626157123abd5d7cbdff51e0a6d6d335f6d35d31 2013-09-01 11:26:14 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqc-2ed4cfa9c0b4a5de31c828fa74521ac3220c0aeffb90830d5c1e2a697ba98b77 2013-09-01 11:21:22 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqc-39a8d65717b2fd82caa1522c1a40293ed4a233ef69167f6344ef7c7f2359661b 2013-09-01 10:47:52 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqc-490a7cd424825216532d82f8d0de570a8fb9bf32cdc2defe3261e4883b678664 2013-09-01 11:59:28 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqc-4d0f4f85d59231d5f7194cf4ad9eeaa5292b8f1004ca30e365b7abf8f374bade 2013-09-01 11:03:02 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqc-959fe1be67d94d26acc31f4a565dff005b5d76df3a595cd0c289754692a39ed8 2013-09-01 11:59:30 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.akqe-020e2dd41f85d482c3c4cb55ce031b9ecac6fe787ac3ef4a1cdd6b855cce09b2 2013-09-01 11:19:28 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.akqe-143e969cbc209ec660ddf5698176dcaf8af09cf95474e8a30cf7eaf2141bb97e 2013-09-01 11:27:46 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.akqe-2e3ef05ecfe60c4bc40846e0187b4dad52c5f35ce5ace1ac660959083f0f17e2 2013-09-01 11:28:56 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.akqe-3083e8e5bcfd2e2e78d1fb6942f293b601686d61806881523da6014dcda53404 2013-09-01 10:48:16 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.akqe-339c60074f45fa8593d855cb220d4df013e7b16fdc8942c77e79dfeb653ddc58 2013-09-01 11:28:04 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.akqe-463e86c50f4079ac74bca293ef2235bd66ee188d223a4270a253f88ca87c2497 2013-09-01 10:50:44 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.akqe-4bde29243e80580aaef66c6d780fd9a9f5703a242eb8ba6e10a977deb278834d 2013-09-01 11:31:30 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-047c0b3f9ae73beffc14d501ebd17ff0535b408d733f252e41e87cf2a0c2940b 2013-09-01 11:14:26 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-0589f8d39ec69af399d7fdc2ae85f17ee51353d10470b19364553eeedfffdb5f 2013-09-01 11:39:44 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-06e96800eec86e309a4eb34e991290862f47de43bd0d37be839e70706ff8d06b 2013-09-01 10:58:36 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-122a03b88d07a32de6a004e5e7079c5b5c955edede3a973d0d7476b9c291b128 2013-09-01 11:57:36 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-13b44f2023c64bbc8591870f483ae02cfb9ca9539e9bdc2c2ede654c4b2a6a7d 2013-09-01 11:02:46 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-15d084b9a210092f3f1e0832e7ec23e777f7cf8f3f6ee19cf39a98c365f90d1d 2013-09-01 11:04:18 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-16d95e330cba8a133537d1eec8efdfe9d6eb44ce61c9c148a0310b6d7e53e110 2013-09-01 11:26:30 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-178974c6742fad52613063f22172a9f76c4e0b20f4925258deb137480e4f7202 2013-09-01 11:47:48 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-25c4963330403ab11cd629ae149344af79df2e1c457388bae9b494f4be68a0ad 2013-09-01 11:32:22 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-261a0be0b82e106cd7fbaf09e44dc6966728e2726cd5d7862cb809453fe9ad90 2013-09-01 11:13:56 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-26c1bd5711376ded7a2fc061aacdb9234580616f011c3112a801396635406948 2013-09-01 11:11:00 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-275eb6e6d630671ba53b8d880364242aee404242d32f63b56379b16f9c6bb29f 2013-09-01 11:34:36 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-27effa7a0f44af4e464b330a33ab0befc80aec8e095fc7ef00bc12897b8a547c 2013-09-01 10:58:00 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-2ae2a961e8768c7ca6c1cbda1c2e9c1e03557ae81cb2a0ad958988ce53ed70c6 2013-09-01 10:51:46 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-2c55495ab7932aebac5a9c6083a39904ca29d81207d8fb5d12be43c4eb9a34e8 2013-09-01 11:42:22 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-2db93057d920e1d1e4a8e033fa69eea83d8f197ecc02c00827dfc59ef5457eb7 2013-09-01 12:14:44 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-34a226c643ec2ee76984da8b0ab032490a56109ca56f39ac1f38bf520391245e 2013-09-01 10:40:52 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-35a6336b11887044f5fd63528d10f768a34ef0c42e99c15b42be5024c8c78c1e 2013-09-01 11:20:44 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-36eae8e35e2fcf1ac1a94c7f195810db932518ae9b700ed6caf3aa9477591d60 2013-09-01 11:12:16 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-39cd5304f8fb5a93de4e793f97b47aae64fb32f4489023f3c86d09a26d643ed8 2013-09-01 10:42:02 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-3b183eed527a7f4942c11f06b6deef937174ba3586a9e87cf8de1b50551b20f0 2013-09-01 11:37:10 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-3c1addedab3330d389cdc1f4e09ccacb17d6613811218ce796b2555596e36534 2013-09-01 11:33:18 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-44f390ce1630f4f6e9caa483b7224071b2d257939c81eb89df2f31f27e8f8ba9 2013-09-01 11:29:32 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-47b8baa3fdcc6e46ec34aec0bd7a0c4d8d92e76ce802206519e2bf1e42c56ce5 2013-09-01 12:10:32 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-4ba200813b192d470f75172f952729732da3a0b3736dc2acd544dbba7177d59f 2013-09-01 10:52:52 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-4bbd7697de4d910050b0d1f53bed052dfbb6e1346b352376cb3d1847638a130b 2013-09-01 12:01:52 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-4fb7f7e718d8b97ce7ff67bc2fd19f4ead2279cd13332b8fed25a41093192592 2013-09-01 10:52:32 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-50c1b73bbe70a6ed1b5cb0144eb1d9662ab38c95f6c244378bd56eef1e606c50 2013-09-01 11:36:28 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-5115cd7666abefd31cfa097b66171748cffd8af109433369a0c69732d6c7424b 2013-09-01 10:59:08 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-528d33b5e52f1e3ec83ec37417fed3ae0b4e23c4f2c90ec639c3d6217d802ae1 2013-09-01 11:10:48 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-87458d1e1ae6bb8ea9684597aa9604a54173a76a61a4b6b727543d05e56310b7 2013-09-01 10:42:32 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-aaf76fb9c32e375a3fbfe98d66708e012ec553e58ef56a1e5d041eb4d87770a6 2013-09-01 12:10:08 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.akqf-b1fd0101c6dffda528aad259d37c474f1b57d1263e2883edd18b7e123078ca07 2013-09-01 11:56:50 ....A 101000 Virusshare.00092/Worm.Win32.WBNA.akqf-fca2626d6ad783cf994666c8f17ef87aed87421198ed8db201ca6969ed792141 2013-09-01 11:50:28 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.aoh-29a06793f065a6c42226a0a4b3512be759a7d74739cf6f6e8e269cafe4d2dd70 2013-09-01 12:10:52 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.aoh-65398ef967149f3c59068cc5a49d33dfe0d3bd5bdc454f346c499aed0ff35fee 2013-09-01 11:46:32 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.aoh-6c5a49983c5da2c77af1abc19c13b301ff432118c96e08af8b1dee17e76b070e 2013-09-01 11:00:50 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.aoh-902d7113bf2645c5ce6a327db8d183aa368be54826ae70fe176d9e7d236f07c7 2013-09-01 10:49:00 ....A 215040 Virusshare.00092/Worm.Win32.WBNA.aot-321923fa43ff125842c6e68d52f1a54467c87296bb925d32e3958d685aba89cc 2013-09-01 10:42:50 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.aov-480cfcd0d42d8bea06d44a737625eff80d315f197cc922943e0b334ec79e9df2 2013-09-01 11:48:54 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.apa-507ac68a7838ab6eaef723b902df54bb006b0b1653c05268c8f22e191dbb2726 2013-09-01 10:43:34 ....A 258048 Virusshare.00092/Worm.Win32.WBNA.apc-1e7bbb067b49cc97f02fa76e47195297151bb54b2a3c138a0b1f98c5a0d3e2e2 2013-09-01 11:23:46 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.api-49b64e59cb14a159000766cdb80bb0777d19f11bdbba9edf9fe183b41f623845 2013-09-01 10:49:46 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.avv-fcacd71088606d974407186ffd91f39d5dfb90c6a5d05e7232b00b5dec3740a0 2013-09-01 12:14:42 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.axz-0e3d1b9bf8470830d9e85e9b572c52a17e21c5c022cd91f6b7a70f28068e1238 2013-09-01 11:24:50 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ayx-023f61f1c1be9d4af5993657f43bf71e478f3af9825266d7f1dfbfa216625c78 2013-09-01 11:36:50 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ayx-193f59228508eb0a4a8835287971afe43dbaeb6f8ada4f841599bdaaee4b3447 2013-09-01 12:06:46 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ayx-7b5f405bcf09bd743bfd99d459db175c2600cca35754f0448b24c03c2c299dff 2013-09-01 12:00:46 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ayx-feecca805ac5aa23646c822aa747c150dca0db82c71f23122a300beb9a6ec080 2013-09-01 12:02:12 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.bawz-7892790b412c19ad522da1add6532dee5f266f89042ec4d318554e6f5c6641ad 2013-09-01 11:30:24 ....A 376832 Virusshare.00092/Worm.Win32.WBNA.bayv-4a084f8a23135d6d1ad8d5e7a2bd3f4e14d14044257fb6beeed340ebbe7e1740 2013-09-01 11:12:20 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.bbci-87b5abc966a1af539e62da0d2d42c39b68cbb0c8c9cf50e7db90504ca4245a4c 2013-09-01 11:11:46 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.bbf-33f5d19de8634d58a8597a1250142cd1ad1622a9861853d48bd44ffbf93441fa 2013-09-01 11:29:24 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.bcc-030d401f560bd850c6086ee4a21ac46a26089f1c83979aeb568ac320c2f58687 2013-09-01 11:13:34 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.bcc-2ecfacb61c995fb3eecb7b27f884ecaea983d1dbb0b7927dd524085f238d0346 2013-09-01 12:04:44 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.bcc-45a718189058b356721870d947c425e7f994e8487a216c80ec3d6d4767bf2d35 2013-09-01 11:12:32 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.bfe-2ca084d7bf74c5d124f48e8d23812c2404419ae44799e24d517c1ccbb839b575 2013-09-01 11:38:18 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.bfr-b71db4b236012da43dd2959d551524c9ae896ec8dfd14522b72714613f592045 2013-09-01 11:58:30 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.bgn-1497612ffca186ba7579c25b08918ec990a92db22581c769f6d1f2b698d7af1f 2013-09-01 10:58:20 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.bgn-236ab9deb5abd4cfa8626c3cf856de20bba8488603c670f71c72dabfe8e3fbb3 2013-09-01 10:59:32 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.bgn-89173ee103e71469cd91ecd672224d3f735e466351841319fb6ad8d13ab45e80 2013-09-01 10:56:32 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.bgn-eb699e140eeda73abd48e3c71d75a5ebefb71753aa91f2493c22bead63083ecd 2013-09-01 11:48:24 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.bhs-0010fedca97b4bae8c3646a124fd6d4187f42171bf2dfd947cbbe91cce32682e 2013-09-01 11:56:02 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.bhs-1a5f41ea494650fe0a0bc5ae2f66a14d8eafd73777690cdea94e961e6abaed77 2013-09-01 11:37:32 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.bhs-32995489caa4bec19b38060020a7199315c5a2cca3b9260094275ec231e41c9e 2013-09-01 11:29:10 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.bhs-86d6c13a1011f78e49bc6c2e3659f71e24ae6e51276b47e929e4d775caf79b43 2013-09-01 11:37:06 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.bhs-8870b1d57025f4f8a44f8c48eae29d8850f22a844bf2cbb9b36d2bcef48424c0 2013-09-01 10:40:58 ....A 344064 Virusshare.00092/Worm.Win32.WBNA.bht-0d391698a16cb83b799e72318b8d4bc239a3dfce9d3f7e94002e4564d291ec4f 2013-09-01 11:35:04 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.bii-2b34ed6900e8ec8ec19749c9fb493228e1ae730a1ce1d02918a108843e28f668 2013-09-01 10:46:38 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.bii-d3f6f80ee68cd79f6695e58c40807d97d6af0f33857b1678c3a181417760332d 2013-09-01 11:07:08 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.bjf-015cc433f7a4d6e67aba60dc379df6ffd83437f8207ad4c0102d60a1de324ae6 2013-09-01 11:44:40 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.bjo-23b866d55dcab9744f289ac3f0a4faf436f652e2c0e8df22ab20481b22fa185d 2013-09-01 11:54:02 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.bjo-cdad963d7e29ba643b43aeba6af5cab3ff3b74b37f782c14da2dca81c6f6ff3e 2013-09-01 11:11:44 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.bkv-4038af79439cb057e1b585ed0dc96bb19dbb7672ebe10c293652f6fd506f10f1 2013-09-01 11:44:02 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.bkv-eaa3f34504f61dea4f8a829551549e41d5c1af2854f3a27626dabf6040dac70c 2013-09-01 11:03:28 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.bkw-56f0ad2b1af18e7f09e0ea4ff7b77e6fa217ae0f0aec2b16f2d1fd378fdb0388 2013-09-01 11:37:08 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.bkw-86ba001d9ee23e7f969226d20897a6355efb9cd6b9cffc53dc7278c7f14bc54a 2013-09-01 11:11:22 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.bkx-e4c4460ffd54da1f1550d09dc8485b959d7b1a8b45c326c56029fb67f9a6d889 2013-09-01 11:06:32 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.blf-a8c9e3808bf3ba810109c17adcba4e3b9417ee23f23aa63e2ee94ba0bb41ffa1 2013-09-01 12:00:16 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.bmf-1712906ad3f8b3218322aff72df1b4e76ff67d26a3735062526f01049073d342 2013-09-01 11:53:30 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.bmf-3bb3163c7d2c232ea2dffa1d5959723643584d7f8325545962b4c0acd79d1ebb 2013-09-01 11:14:56 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.bmf-a94e99ca7a83e2aa839703345a5b2a14dc444e7f2f13b20602e96a620f5b99b1 2013-09-01 10:50:58 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.bmf-cbae4495780d9b68185fddb97b0582847d2f0ee151d77c3a23131f17db3bce5c 2013-09-01 11:07:46 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.bmh-031d18e4683ab8f07516a6f357ffe8aece7ad134542ecd70d5a0ff8bb167a4d9 2013-09-01 10:51:08 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.bmh-0696d261aec6233116345028ae1d5d8400f6f252fb60983f1fe675b6fd6a91ee 2013-09-01 11:07:18 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.bmh-2165a76fb3473738348aa4ec745f2496ecf740538ca439875de36291342cecf9 2013-09-01 10:50:00 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.bmh-3b5650bee1cc5067179a8dd8d4df14eebcb376d8870c9d9243ab5b83eeb23abd 2013-09-01 10:46:44 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.bmh-78b94404329a782451d63d74855e671aaaee6d243140155bfba5463668ef8bdd 2013-09-01 10:50:32 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.bmh-a5dc712b22fd05a5c7ed9ca72b49d491767c58e711ef10ee2bbe54b1d97f183c 2013-09-01 10:58:50 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.brw-008ba2637f5ef072d18d1545e7a673ced36b444c526b3dcb82564686ca69a88d 2013-09-01 11:11:40 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.brw-50805246ca05795cfb15b98859a142fe365dd6b1089ee1c4b27bf1a757beeb8b 2013-09-01 11:53:34 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.brw-7ee78408b13d2ca8af0917f30d520d00c2a3b7db8b529ef18e312430ee2c38a8 2013-09-01 11:31:38 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.brw-96e79cf17dd63c571890d31e7eacbacb935585133c047a1f072b0b91f46cc28c 2013-09-01 11:55:32 ....A 180133 Virusshare.00092/Worm.Win32.WBNA.bspy-e791cd96e0b993ee73a3ec6dc26f5fb9fbc75409a1d732bb4155ff395946ca8f 2013-09-01 11:45:12 ....A 987136 Virusshare.00092/Worm.Win32.WBNA.btm-7163b95030d51084339fd73267cb070d6beb6f3a48924fb0f0146f0966fe9786 2013-09-01 11:22:56 ....A 484381 Virusshare.00092/Worm.Win32.WBNA.bul-0d935dd82fbf5ba1a036dce8a9c094f87402f161e85cc22cea4644b10c4fc973 2013-09-01 11:09:26 ....A 329175 Virusshare.00092/Worm.Win32.WBNA.bul-0f43542419036e1c0207e582872aa5819e77f1ab34f4e67bc96880d319489d53 2013-09-01 11:11:46 ....A 311753 Virusshare.00092/Worm.Win32.WBNA.bul-11d38acb7360fe8bb82be25b5bd02e9f7f11613d612b3d7303b956d388ea6515 2013-09-01 11:55:32 ....A 352284 Virusshare.00092/Worm.Win32.WBNA.bul-14c856cd9ac706e3d1dd4ef51a96da51f872f0941ea0c84f6c7a05df5bda1ffe 2013-09-01 11:35:40 ....A 422501 Virusshare.00092/Worm.Win32.WBNA.bul-1c25c9c26c262cec83dd884a46df89d890ec6724110308cd6488c34589a6d403 2013-09-01 10:46:20 ....A 309181 Virusshare.00092/Worm.Win32.WBNA.bul-27a1c95629917beb53a74e4715fbaaf49d4e7913ab118a4142a740996ca01603 2013-09-01 11:45:04 ....A 32768 Virusshare.00092/Worm.Win32.WBNA.bul-30db3231fb71f086330b1f1669f1a92ff667fe40d2ac5fc0f0d3a835284fdde2 2013-09-01 10:57:54 ....A 372736 Virusshare.00092/Worm.Win32.WBNA.bul-317a528caefb330ec67ae5e8850b2bab18461451333d1eae44775b27137c6db3 2013-09-01 11:46:54 ....A 61329 Virusshare.00092/Worm.Win32.WBNA.bul-357bff47f4d2b9f45ebbf52e1bd224daeeb08dad69c1d3bef1149cdd8b9da7a4 2013-09-01 11:54:18 ....A 80135 Virusshare.00092/Worm.Win32.WBNA.bul-3b1ece605306a676a9110f7d274b5c5a91e2a8c5177d727be67a981d8649762d 2013-09-01 11:32:02 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.bul-3b8e39cafa530f44e59ed1748570eb03382253192a448a45974539cfbe557519 2013-09-01 11:42:32 ....A 579367 Virusshare.00092/Worm.Win32.WBNA.bul-3c32db28bea5c86e42e55f48f5ee4c4cdbb6bfa1313c77108a20d490426137b3 2013-09-01 11:44:30 ....A 942080 Virusshare.00092/Worm.Win32.WBNA.bul-4291c40434dc3cd786c1497d607fb23c7acd6ddbd592b594128d65303d61b585 2013-09-01 10:43:14 ....A 552373 Virusshare.00092/Worm.Win32.WBNA.bul-44769c8e473ac0a1422b38ea887a3c1e568978b127be48ee48913fbab3b290bf 2013-09-01 11:51:12 ....A 454656 Virusshare.00092/Worm.Win32.WBNA.bul-44ac79e9c1f5963e8fdec122df8856832cdbf40a03859e6e50411e86562d5e9a 2013-09-01 11:01:46 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.bul-5013ff134e09a49c5a2b2191903a11e2f1d1dd4f9ae7987844cd28d640d26e70 2013-09-01 10:50:38 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.bul-51809b5a99aa6ecff1f6c23b07d61307422c7bb7340d95ab97a6ce49d735b2e9 2013-09-01 11:41:00 ....A 532480 Virusshare.00092/Worm.Win32.WBNA.bul-541c078652f7ff77d6db498f9d0728387710845d377167e357f14283c93b9cab 2013-09-01 11:08:06 ....A 569344 Virusshare.00092/Worm.Win32.WBNA.bul-545e3834f5fb27ae0603a21cf3769365a1b0653157635812d63f666e854119d3 2013-09-01 12:03:00 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.bul-56c69585d00258bd1597a39ae232ffa87ad05e335d4739c5acfa59cfa5104a54 2013-09-01 11:51:24 ....A 421888 Virusshare.00092/Worm.Win32.WBNA.bul-b3a6a45e663a051b051bcc4089476beb1be34d12984f8bb8f83f9177c0a73c06 2013-09-01 11:53:36 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.bvl-c70a1f892fc6d7becb88caf6bb47a01e631df461c352a0508b1b4ebf55fa0239 2013-09-01 11:35:54 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.bvl-f5d2413a06cd79358584ab7b6817fe78a32c808332ea3722a2e7549326cffd9e 2013-09-01 11:10:10 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.bvm-06d13cbb38d07469b4a3d0649e6d777adc045d6678748a2b2a053df606317816 2013-09-01 10:51:04 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.bvm-2d248eeb231303b5ca9e68b9267c0d61484d07426f9d20646490b64f1cc20212 2013-09-01 12:11:10 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.bvm-375c4b65a8088c4d4216a1d6e2dd89f41863e9b91bda5f4968897143cb116f8b 2013-09-01 10:49:56 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.bvm-41d65621a19478f366d339b1f005d7707e5762029039745f7efd7a0ca8e85140 2013-09-01 11:42:30 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.bvm-46c27994dac4a68610dd3f2efabe21dc7ad56cf1437f77cc62825452c5502f7b 2013-09-01 12:04:18 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.bvm-c11adb259eef0b68376de2c0bc24cc73ca8a6ab5d6f4d72369a897a20cc87058 2013-09-01 10:45:04 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.cm-24770edca95ab1d9771c5312b3507e3de5d364974988b1440c17c4b04938cda8 2013-09-01 11:09:58 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.cm-6033e17adec66cecf4f57df759e12a631bc53d87d2a31af97eac1572761f25ca 2013-09-01 10:47:16 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.dn-31ce5ff2b1facdd9563be860aad9d142353b095d1f47c521c116510c844e4f3a 2013-09-01 10:56:34 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.dn-4d6dd7747ba1a9491ae5c8fdd4b001ee097fad72cc29506029d506d3550c4ceb 2013-09-01 11:12:34 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.gta-25a887a8af9c4e20b25af8869a9c9727742cc25b4eca9c5ae3c67d303b44d298 2013-09-01 11:02:26 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.gta-38161e4310a75103390f214b37039f42e8832ccea68d481db30695ca89bf9afd 2013-09-01 11:01:44 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.gta-43c6fc82dc46ed5f75fa82d3373f542322d6188e0fca9262031c8731932bfc6a 2013-09-01 10:58:34 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.gta-477060e8946dfa930468f0c4e5ad7b7fe2290b635aa06bc48cb4b027f730a7e5 2013-09-01 11:01:12 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.hnb-15a4e239c8eaef4441ca57216b2318ad49d701ecf4020eddda6550ca89799d17 2013-09-01 11:08:12 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-0015b635f60c9ad54ae0312bb1f5511adf39fa7bb9e1aac200564bd2bc2cbc66 2013-09-01 11:09:30 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-001913091833681d7a26e743a138a5f27fc9624397c10d46beac1022dcbc7ffe 2013-09-01 12:10:22 ....A 367104 Virusshare.00092/Worm.Win32.WBNA.ipa-002e72eeace771de2f566c14278d37703e0a1158352d40f8df6db73d13c5212f 2013-09-01 10:46:48 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-0047d0233a883f4d3832f4093a48cf3db47225b9559fd3519d63ffe083fcc913 2013-09-01 10:44:16 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0087e97d420249853128eacfbdd08a1ef7f8e75f79e7f41b6431eb5b1d0d4f8c 2013-09-01 11:09:34 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-008b4e0ead0314aec1e209ad916083c65d57cb1aeab3433d216b30a20e4af260 2013-09-01 10:51:32 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-009206440175927ca851f175f7dcce7e70d6a30ef10a43f2953a833e0dc4bac5 2013-09-01 11:00:08 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-0092ae90f0f74f4d91c349020a6cfcd581d2c5a12c984b319276ba41d6971f14 2013-09-01 10:44:28 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-00a1279051b4ea42513c197b56939539a051999f2dab58d058799363145d4f42 2013-09-01 11:23:02 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-00bab1b2a60ee3a2c9e9696b3e473cd4d8716058782a3d665bb5360a26364c26 2013-09-01 11:22:36 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-00bde9ee37e00e71f188ee1f465c4198eb783ae23620ba56f68bf22105a74b5a 2013-09-01 10:50:40 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-00d9aea1465c46029e54764feae5436a413507deed819439348d73f03e7dbc53 2013-09-01 10:49:14 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-00e1ec139dc71a4e966a3e5b623f0588fd6ec8462819395dc98dd02817f8bf4e 2013-09-01 11:15:56 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-0107918aa35ada848c039551f423372be95b4630689c08404c8ff0982917b6ca 2013-09-01 11:01:56 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-011863272f673df6cfa1f4cbe18ac5ad63da4e2820135c14b6d5e386ae205240 2013-09-01 11:20:36 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-01341643fb7f513e0f2141b3264afb2d6d5229769fdab7ed0716ebeacbb6f756 2013-09-01 11:09:44 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-013c4610066fda79d7ab93a7c6e38d43214e5434f11cb3abdef0b22ae0663dd1 2013-09-01 12:11:50 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-013f5f7ad774f9c608b894c2f3b0e2870f7d982479fe020a40c16786dd6644c6 2013-09-01 11:35:08 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-01548010a598d7d6d5380892c345098712903eb6225bd748ceb1144b69b8df68 2013-09-01 11:12:38 ....A 1050334 Virusshare.00092/Worm.Win32.WBNA.ipa-01575a0e60dab0baa37d5e8580eb8a469f301bcdea7474178150bc09de4fa549 2013-09-01 11:56:38 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-015bc6ef49fae920424c1e0f26ba6ec4e6fb2de8b2acd97fd967c733709c4274 2013-09-01 12:10:58 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0167bd2cf5d9aeff589431bf3b36f6c99ab7a55a671cd9352a6f2ea5712bdc84 2013-09-01 11:54:38 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-016f876145b97c83a63176f4333a6d43595fb30b00f595d4b15a6c9d6bb63c97 2013-09-01 10:54:06 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-0189da866d4e1c2350b14c63ab80015a8515fe9a32f29bd12678c7b2d519f49f 2013-09-01 11:55:18 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-01a9ae0724c6432fc46f3e6d3e264a5009f58d01510eb2f214162d474610f533 2013-09-01 10:55:30 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-01b25fe2e2eb036627f70cdcf52075d501a9608bb25a924b89d335345eb6fd41 2013-09-01 11:31:18 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-01b845de52fe472cd55a10aa75b374e1fee2e0ad3af57e4f9bdc0edff13b08e9 2013-09-01 10:58:58 ....A 352256 Virusshare.00092/Worm.Win32.WBNA.ipa-01bc8db38031e7249e09966a97093e03c5095f279813f24d0a221c06eecfc245 2013-09-01 10:57:52 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-01c05711ca59cd7ad7fd58a8b8a8c76e00da894f812ce759a9af6f0d0e4b046b 2013-09-01 11:50:50 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-01c36e7fba8d676577106b270ac01240bd87baf549e0332eb87fa619936fd5e8 2013-09-01 11:12:06 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-01c7488e146504e7b0cae9af9bb884c7ec5d813a6f9fb7665f29818d0cca3c2f 2013-09-01 11:33:32 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-01d08b50a23cc6269a470630a7a2220ea7ec8f146dd084624dbf0fb967045547 2013-09-01 11:02:58 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-01d941f7171d95e749966224255c96b2f767276431f73f27434aee325806dbed 2013-09-01 11:25:56 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-01ef06dabe3076747c2d10f9effff7b060f56ee66456fa8743dada6f510073bc 2013-09-01 11:21:40 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-022358db492f697f9570e8595e5b169a7d5eecc0f1e9d1b7bd9b49e12a14d0b3 2013-09-01 11:23:32 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-0227504f4b2a4c4fd086aeb692d9d891da145c21baac51941b08ebb847ed8658 2013-09-01 10:59:36 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-02448372d505a47999abbba5c5dd1b622622acdad289f6f9b20d8e02958187ff 2013-09-01 11:33:04 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-025464032e908ff30adb0baadd4a10674caf81b1d9504f41a9e55ffaadab2ef9 2013-09-01 11:24:36 ....A 339968 Virusshare.00092/Worm.Win32.WBNA.ipa-0255527ebfe3bc55ab6a81e6fbcf28a4ffd9b8a491ec13f8aa0e9f38789a6d41 2013-09-01 11:06:48 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-0265beb787653b44f8eb63fd595b303ec8e3ea2ef1338493b3906c9337c12582 2013-09-01 11:38:00 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0268088e577d0be1db0a891060a5622ebf676462a84cc7f4a8063711c21cc00d 2013-09-01 10:52:30 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-0276185aa96e45447a57eba4472e0f20ce403a7d87880d06bba3122e82e6946d 2013-09-01 10:53:40 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-027b6dfbe952b0d0c82ba562f5b3744c98e2796baab9892a1be143e4b45aae6d 2013-09-01 10:59:00 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-028208bfcd09227bd77a67cfd07cdfb1aac2af903e4db568262ea8b27a3e365a 2013-09-01 11:19:22 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-02b6433501e15b24eec71166b84fb21503a414e25ef1830d68b561424c450ea8 2013-09-01 11:56:08 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-02bf0dfdfbc6bad43727145bf5f49c3b8bd4559fe858bcd11c3220833662fbc4 2013-09-01 10:44:14 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-02c1ba3b698dd6c4e81ab428f766502a971ed6b3ce8187b01bed1f8815e78d0d 2013-09-01 12:04:08 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-030a6881d30633d4b73053f7599f7ca971f0809079fa65c6a883867800082b52 2013-09-01 11:14:50 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-0319c0eca68ae7e88849a48a1903d8f446190ffda29af91377a101a9e149da5b 2013-09-01 12:14:44 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-0324ab267ef26fbd75a38088edbd3c43e79edba85934230fbd825c3b8d805ea7 2013-09-01 11:35:44 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-032c6e4c1b78f43056204e05476f4acaae82e1039dafffaa345b3c7ac6577c4e 2013-09-01 11:28:14 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ipa-0331f320da86758590222eea51df193a7148870af6afc3babb376b58af79a23a 2013-09-01 10:50:56 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-035227a50df39a01b738b5d40554ee6ab9a1e802b3ee815c0cf3c54729304279 2013-09-01 11:21:58 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0384f4db7772f2d8c1655849798a868a3b35be74b8855236ffbe97b3a7bca4fb 2013-09-01 11:46:32 ....A 319488 Virusshare.00092/Worm.Win32.WBNA.ipa-038be5e8322cfe26c71f9f2aa540277c0546a4f74a30b593f9982aa6fe8f16f2 2013-09-01 11:25:06 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-03b06cbfa2d60da08e47f3c21a36ca9da9e961d7a8f8c38f62922a565ea71c3d 2013-09-01 11:11:52 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-03c07f6ff2c97dd86a4f5735344b73f1c7ebf462254aa12658c33e7e7272042a 2013-09-01 11:51:00 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-03d97fe1950fe5233e93421765935b9beb9c305e1e66dcf3277d6a2b40263b78 2013-09-01 12:08:02 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-03db0ce899b2187ab7ed55a0e51af36fb805212e7831fb6ae2bc4aae59623fd1 2013-09-01 11:38:00 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-03ed31ec52661f3f276ef9bd86bfc62236f3cf0034fbb987e2609dfdf5bc3c0c 2013-09-01 11:36:08 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-03fb15fafa170f648550931b33173ccc14923d89b66f1a4d7cedd03bb01178cd 2013-09-01 10:46:06 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-04086c6b33f8c63c76186542b61d0792b879fb572bc5f6c7b4bae670d5305110 2013-09-01 11:00:58 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-0414463cd4c7e13e820fbc9ba83a28c48a13732b56786f4748a9c9d8ee958f06 2013-09-01 11:36:44 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-042759d353891146e8ab22c6f01fd955e4ca024a7c64b5a28d28f3d088837a88 2013-09-01 10:55:34 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-044b284e82871a920d33402ac8fc69cdd0f42c4869151aa7a8e30b1f5908fbd4 2013-09-01 11:18:26 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-045684cee2c9ad03230ab83cfcb5a9fc5593eca69473ee45ab4cdaf5ab4d41fc 2013-09-01 11:11:12 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-047bed9628eec7161686aeaf7d8cbe460a335050d81d32fc07100a17c5ded14c 2013-09-01 11:18:42 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-04a456bd33cb0ced4cf9f49480256aad535a68a03f5928b39223016d3f7557c4 2013-09-01 11:55:10 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-04b70e373f3092805ec6a83673cf40d00672277f5007016777ba2849db262798 2013-09-01 12:03:40 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-04c1408ecf4feaaf9559d08c4def1e3adde77a978a1a18e375daf26ad9ab8532 2013-09-01 11:45:20 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-04c7cc47fe6cd981e9c6aa0d7d655725eeb38c9d575d7622ce2b2acdda740f94 2013-09-01 10:59:04 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-0509d75728f5522f95adda67ea4fbef58ab8852c0a157ef2f3dde5fc4f51b733 2013-09-01 11:42:16 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-050bea0c1880e5fed299cfdc09e8a9c23cbe6ed0d2d49ee6d9eee7ef761fd6c6 2013-09-01 10:46:10 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-050d22c4b196a7a663ac77f2b91c42789404a5aa39381f0257e618dec143b6fe 2013-09-01 11:13:26 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-05192cf735975eb736dd4899c8d0401e14d29130e68f6c30aea8bdaf6a0cc848 2013-09-01 12:14:16 ....A 231424 Virusshare.00092/Worm.Win32.WBNA.ipa-054d398af6f21d10b21f2d9df2bedc8a656fa4440f0aba438df0d9dc31bf9179 2013-09-01 11:06:46 ....A 137728 Virusshare.00092/Worm.Win32.WBNA.ipa-055d462f4ab850238a9f366097b3007ee4be5908c2b324f87b26e62484ec1d88 2013-09-01 11:36:44 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0571065cca4b97588667951332effa1a39f294a475417f99852f544ba27ccb02 2013-09-01 10:43:38 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-05843ecc3fbfa7f66e31c2430f504e13d88649572658ed6cb6b617a7b540cbee 2013-09-01 12:11:54 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-05855fe3da09f9f103b7ddfa1d55bcbe4c078f8c051b8440d926d51367492825 2013-09-01 12:12:50 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-058d366153a6a731e4c9a0360009342dd8ccc79356e5f84396928d80aa53b60a 2013-09-01 12:01:10 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-058f0de4683582d83912486eae1b5ad62834589be9800d78563d59b12d6af39a 2013-09-01 11:09:44 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-059aaae50f9069c2557012490aa7002ad7c9f05784d3ab8d0cd96ae3a4a8cfe3 2013-09-01 11:16:18 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-05a743e9b5de49c97cd056613ae022f744f012b8f67ae1caec5e715c356554d6 2013-09-01 11:37:58 ....A 178696 Virusshare.00092/Worm.Win32.WBNA.ipa-05a748cd5e5b55d8bfe2de6cbea2564e715256672dfac870bbccdf8bbfa22504 2013-09-01 12:00:58 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-05b60b1791fc6d9398e924de9532b5732c8873584f449f450b99e95e5b31f6bd 2013-09-01 11:57:08 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-05c1851bbbc7a950fd5681982c16ed8597db582f45cc86b674568d5843c5b707 2013-09-01 11:16:48 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-05f3862dd81c8a540b2677bc1480c9ba66312841faeed7e70ae47e274ee10034 2013-09-01 12:00:18 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-06406de070dac75cee103e4e852e4bb26e7d6104675e6bd4b3daaccbce1aa0f9 2013-09-01 10:55:10 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-06700942905c887ad2944a74a21aa74f9d2a1517af1b22d8d7714ab26c60dab7 2013-09-01 11:22:16 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-067d135ac54e7a6fdd011419e6678c2e5c716ebd67f540a4a966ca4f6bd5f013 2013-09-01 11:09:18 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-06a819b0e5834fc944c8ba8deefa01aa51912affe7c530e32ca179e5f7eeeabe 2013-09-01 11:51:06 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-06aa26198e363552f76fbb6d4a76872f0aa44d90a9722ae2e7932caf53031089 2013-09-01 11:14:04 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-06af17dbfe53999e7ac00f2f53e0c334a4f85ff949f53d3de550b0f9a6c57bc9 2013-09-01 11:49:28 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-06bc86a3a97267cd7c44bdef4e3793c6a3f8b25daaf950e259674b22e5a86a05 2013-09-01 11:56:14 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-06c0f20d0570ef9029cdc6a2b44b083af8bf05d5d1c9354ee37f2784a38b93d0 2013-09-01 11:36:38 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-06c35565a2ff8007258e718ef59cc858dea10a2df14a4840ec52fda38d0df3d7 2013-09-01 11:42:46 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-06c47a8ea0f049c229ad770a2630d7d9f3039d60314db686e1d8bd7cec77cbdd 2013-09-01 11:00:34 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-06c6ecfb81396c72dec9bce02e9b7ec636d9255d5abf7fffc337b9b0edbbd510 2013-09-01 11:42:24 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-06c7ddb3a029ceaad1ebf7be46f9f8570ee8ab9adabea1eb977198df880b8c51 2013-09-01 10:47:46 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-06ce6707c15df7f22b94117fab53276d7b83730ad6caa252c9f3c7f7c8f53f65 2013-09-01 11:22:10 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-06d34805968f55ed1313ead99e7d2618edb62b2d158d694f599a316660ff5275 2013-09-01 12:12:12 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-06d64d0fb6903530e9543759f36d24bdd713e1fb59c773a2f247b7861b04dd14 2013-09-01 11:21:34 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-06e27d99f8e87c309d453ea3abfe14848e72999c891d8d49a4270782c5babc6f 2013-09-01 11:10:28 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-06e7f908bd134e66c8281dd0cd7ae17d45b134ae12f764565e63e66c3866afa8 2013-09-01 10:48:06 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-0701c9a22df1bb4c72801f9bd976ebe276e7b4f1fb6402c278170069a78cded0 2013-09-01 11:14:36 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-0704240c64dde25a905aa0eee5bc71f8e2865464517f20bb0c89ffdec240b339 2013-09-01 10:45:14 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-070ab3ee6bee1fef0d1221c83b94b77d659b3c0d804cb5555aa6160a28416329 2013-09-01 11:15:00 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-070b4b3b327e565873fa6ace868397db0b3a7976f3630b30d18a4b47e39f3c66 2013-09-01 11:54:16 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-07174bb591c027808ff61a126ec3186ad311d810fc3bec6f3304b85a1e8a63ee 2013-09-01 11:13:16 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-0742f586da1ed7142139829da7299e054a70b497e9f949cb220f24f1038e8cc6 2013-09-01 11:45:06 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-07508fcb660accbb2ab322dd0a56a6eb6b3f07f393b35fc2732815b4d272f605 2013-09-01 12:12:18 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-0760a56d2a0485ca04e6a9e1390e0d39c7fea518b4b9847ebf349a608ef1fcba 2013-09-01 11:54:56 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-07766760c8c2aaca18de5ee9e0cad5e6e2317e876f03ec64900681c699fc2039 2013-09-01 11:18:00 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-0787b2b77fb3261195776601168da858762d111994af5096a78ff1a7d32e14fc 2013-09-01 11:26:40 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-079b8014c683a6f0d56aa00481f6661451b95bf3fe8e31792c8688733a3ad562 2013-09-01 12:09:22 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-079c48e297138280df66db109edfca1832832b139a2449038fa0dffa7f6b5816 2013-09-01 11:15:32 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-07ce969656fc80fda8bb085bbfc1e967d209e2a6db9b4426493af7b5e61b7abd 2013-09-01 11:16:16 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-07d5fb596cff7e27e496b3ec5df3dd3cab120e690a2c0950a6ced764000df4d8 2013-09-01 10:48:26 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-0805265a04494591951613bce410b2990f079007fdd61fd8aa4e23e6663c4769 2013-09-01 11:37:26 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-081e4809bad5ad0ca8b7ef6bbc49fd84d5f456368f0cddd4042b2308f93c3e2a 2013-09-01 11:56:38 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-08266f39095cdfb6a526d23b931e8aac4cda7bc980e0b5c88d623b58bb14cb2d 2013-09-01 11:59:56 ....A 72704 Virusshare.00092/Worm.Win32.WBNA.ipa-0830f86f873453daf177046c35fab2da5aace0a04256ed72963aea8675642014 2013-09-01 12:10:36 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-083427801052e9fbda590d07d960c2a0655113b0be4843d8edc414872f61497a 2013-09-01 11:28:16 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-08575cd49a80cb806061e2cbea026cb977f18b1035920dfbee29a12406eeb678 2013-09-01 11:41:14 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-0857632b21cf5e55b3d8db9858fc8d26cd0374361dcec7ecf648068e37a676b4 2013-09-01 11:51:56 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-0858cd118bd412add0d87ac44067ae189f3ac37b0817056a4cd635a627355aba 2013-09-01 10:53:02 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-085a0eac3617109c27b91d8f832b0ff189d220f61ada07c1a4173265185fcc27 2013-09-01 12:03:14 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-085f679ab8da1d5970a20c5d05dc640d91b36ad1c6792b504f652853cd7bfbe0 2013-09-01 10:43:22 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-086c924de2e20800a7d6d2918eb289d934fe5c3d861e0ae97860bb03a5c92342 2013-09-01 11:01:06 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-086fea27ebbd47976b2c5256a2708e0506b863934bc9a4336d7198552c3aaf4c 2013-09-01 12:00:08 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-0875eda0d52b244cc30f59ce0912a60f1844e96fc0bfc8da09b20ba46a6f1bc4 2013-09-01 11:41:30 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-0877c1eca6fd7e5cc3e56e3011252fd144ac5870b79252dba0dea70d71ed90e7 2013-09-01 11:38:44 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-08965789403a17401bede8c6300deb766e29b490f3bf0e04146e9068840697e8 2013-09-01 11:32:28 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-08ac6be391fef5f115dadce1c05c4a6e4016c71fde1a914ebb8b54b4dcf37ab0 2013-09-01 11:15:12 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-08b305926c4d72c6709be0b81a7b4eca256f965a0534fd7fdc27a38d17465a3e 2013-09-01 11:59:08 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-08b48b548dbe17766b738957d52a0c7bc585717bd932caf4a468d1458b48d8f1 2013-09-01 11:01:28 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-08c0e28e5c427eccafd3a8cb365ecbeb1542b5b8ce7734104acca91cbe1e5dc6 2013-09-01 12:10:14 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-08f03cdc1962d0964a24cc305e4de5a51ab92902e66abd889beccc226086facd 2013-09-01 11:12:04 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-08f3a096046796c13bdc4d72370409f89e54879e622c6e4ce848b84f2b6ccedc 2013-09-01 11:49:16 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-08f49dd3d1b8cce3545d2f31f953c1746d829e7da71bd7f23de9a55b422419aa 2013-09-01 11:50:12 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-093047ce235bbca8679c0e047f6db91bd50eed2b752aab2cb133df5bf4426bcc 2013-09-01 11:10:38 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-09373aaedc89a9dbf6e800b587629ac3c259e819689a41f404c7434774cc76b0 2013-09-01 11:37:48 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-0941c1256bacc80fc0bf4602ca83420f69e3c24cc4eb27c1b4852c28f0771ae7 2013-09-01 11:39:14 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-094691ca0d4caae91cb7e50ea5f29cc77bfab35883f7f259540ee3ab48b55c0e 2013-09-01 11:55:32 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-09565c5dc900f097d9d5a950606986cacd962b90c79113e077db7430199f78af 2013-09-01 11:49:02 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-09574e32c38404301cbd1f2e637c8e315e69c0237c6b53f858079db9ee2a2322 2013-09-01 10:53:40 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-095bdc3e4ee7ef8f3cc24dc98125c81ba54955f2d6569e21747d99f53042301f 2013-09-01 10:55:38 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-09687facab0108cd049fd1c018b8ea332a26d4040036b12197268e8631608bde 2013-09-01 11:12:12 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-0978a623f23719d4983d11c3bc8fb68baefe3044bd28d5499b5a9aec4814bc83 2013-09-01 10:43:58 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-099431c3abc535b2a7ee8f1f264e5caf0b3796c12a64b63dcfd1dafe0aab5f64 2013-09-01 11:35:46 ....A 544768 Virusshare.00092/Worm.Win32.WBNA.ipa-099fdecf27d513016521509480421f4ed39cea7382779aa99a5b69b86c61c2d5 2013-09-01 10:46:46 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-09a766a4cfcb9068b638367b9a1d71a93192ab5f8d469da829aea07c410e4b95 2013-09-01 10:51:04 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-09b045e35d626b209d57cbf6627f1c9bb88627054b3804a01392c7519a233c48 2013-09-01 11:39:54 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-09caed34b8fb4487ba23e399d6674100d6cca41e6ad00ace7477039a7d5e1fda 2013-09-01 11:38:30 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-09df3df84f202c1519e1413c1b35c57e4afa84055e555aadf726107795346a44 2013-09-01 11:20:30 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-09dfa7238332d9e25520c1f04c7c0e35f671e6784019960e4c58d4dade72cd13 2013-09-01 11:21:24 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-09e6115e5a922221d24463278cad82ca05c4e61871ab0e12cb6e4b37932de7b7 2013-09-01 11:45:38 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-09f46d5c22dc818b3ea316131c58f4d57aa4e563431739621c8e60c766e5bf3e 2013-09-01 11:23:56 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-09f9576c8b27ad4eb4ccd76d7e8e15048b4b26fb40c4ae69a1da1a7e92cbfc11 2013-09-01 11:10:06 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-09f9861e9d9d8c0cd18092b842ac2fda0350f55a7a29d09f20b0db5344628898 2013-09-01 11:05:48 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-09fbd9052a0843457cc328dea12210bb50732c2900a3a6272e2c6b49fb36478c 2013-09-01 10:42:00 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-09feb17232cbea044629df24c9ebe32d3011b3c81bf1829ee3eff528c89a8d15 2013-09-01 11:21:06 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-0a0b0ee440b1bd477133ae7ed74d9881d9c7be0c2a0af3a13c98e25abfbbeca0 2013-09-01 10:56:32 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-0a13664904c5cb46defa507abf59da8e6a2470563024e13bbc483652f70fdb1e 2013-09-01 11:31:46 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-0a816e788376a8b2b950956effb13b06805e9ebdc360df9ec408922020589067 2013-09-01 11:11:04 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-0ab38386772d337c77e1e1355c7e2c2f1c8920932d9aefc5b42110f4c81763b5 2013-09-01 11:07:30 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0ab5ac927f53b23d54f347168e478637b1d07baf46f468d1fbc28eae45b08b88 2013-09-01 11:18:06 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-0abc086791f074b9187b6c50cf3afff7c9974959b826ca814a2533e948ad9522 2013-09-01 11:43:10 ....A 97792 Virusshare.00092/Worm.Win32.WBNA.ipa-0ad558a6eaea37d7da09d1c41c0330ae7724b36eb76739db7480b3b8aadb8722 2013-09-01 11:35:54 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-0ad61d70ac1a4df1fabde2b489b7d650eaa9c5232389f3380fa19b564f5aa749 2013-09-01 11:06:34 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-0ae4077f7aa10f92a648a7a197313545ec8a68bcf4c00fbd241ec13276d583ae 2013-09-01 12:12:28 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-0ae7f76d978dadc0bf5a75af69b8b01f7f99c3dfb3b587c7dd718da77b02e7d4 2013-09-01 10:42:52 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-0ae8fde725389b6554979c5cd4bb59b7a2630a1ca3d3a971d22c54a07b63a2e8 2013-09-01 12:10:28 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-0b1d82826f93365de7f822a1c987ff213188b47d8c69dd0b2214b8bb53ea58f9 2013-09-01 11:51:16 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-0b2e914fdd3779cc06df60d3e7bf42bca0f9a842af9997af9ca0287604addd48 2013-09-01 12:10:36 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-0b3f6b9ad503236d1bc264972dac6f49314197fde34055a36c7cf3196c7b03c1 2013-09-01 11:48:34 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-0b531ddf5073999ebd4f97c33cd196bd04f0ed02042630eadc3ac22bbb57a1d3 2013-09-01 11:56:36 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-0b552372f2124b8cd4333c24d5dde443f37af937192c80b2b7dba93091faa930 2013-09-01 11:55:12 ....A 339968 Virusshare.00092/Worm.Win32.WBNA.ipa-0b8aa27d7095ec232f0c4bfcab7933664f6662458e067fca83f440db1e8dca21 2013-09-01 11:45:28 ....A 106543 Virusshare.00092/Worm.Win32.WBNA.ipa-0b8bb6451959c943396d199687172448ba2efc7c75b447229db36f87e269a042 2013-09-01 11:15:28 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-0b906e924a3448ff3ed04ce21e5673a3b05e20e49142b19841e9e26183262143 2013-09-01 11:26:16 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-0bb505e6ef094a3eccf40f0208e61d21429c88262343b975910ed3996daefd1d 2013-09-01 11:53:40 ....A 507904 Virusshare.00092/Worm.Win32.WBNA.ipa-0bb98dc3183698776fe86a27158584dd6748bab1a7e1b29566ac4bf70a705fdb 2013-09-01 11:15:02 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-0bc577e75aeceb0b37f21bd92552a1f0eabc18962313d4833a5c716157d20302 2013-09-01 11:08:22 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-0bc97340da00be80b9c4f9df690c5e8796b33ea656fef91525137099853556db 2013-09-01 11:24:12 ....A 299008 Virusshare.00092/Worm.Win32.WBNA.ipa-0bcc7435c3d4780ac5eb349c4a138b2a18b528ca19fe42e5727ac8183428d4bb 2013-09-01 12:14:26 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-0be7a0fc2c08134089fd84dcf9741a142c1513720a176edc43d508e3a85d1dc1 2013-09-01 11:21:28 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-0be945ecdde8e3127e43d450425dd98b67145d5a1e45550cfef0fa7a0653b8ee 2013-09-01 11:16:48 ....A 315392 Virusshare.00092/Worm.Win32.WBNA.ipa-0bed3ab73bdc9444287ccc0e2093e031bc64f9a710da222531e85b3819559ff6 2013-09-01 10:53:16 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-0bf83c7ce649e766fdfdc623034739543746feed32e72e782fb1ee757144daa4 2013-09-01 12:01:22 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-0bfe26c596bd23e6a95da53ecd2e5155994d38587e21311478810a8d79953374 2013-09-01 11:48:28 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-0c089c782fe6ff946928f45593f4ea56cdd96abf05ca4f02496cf338e623b515 2013-09-01 11:48:00 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-0c10b186f0ccdd2ca47dbda9075c020200b6d4a1c93b63a476f0eb93846c67af 2013-09-01 10:53:52 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-0c2094c3599a0114a963bdff5a14d2e9a3a2ce30fd225c0653197e5162146430 2013-09-01 12:15:02 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-0c2163c899d6bb55207b2be160650cc25ca6269c65788677c1bcdd0523d72fe4 2013-09-01 11:23:38 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-0c2dd6367b2b53f3b29d8b38f5125c970994de0ce6d481f84b45ef163e5c24c8 2013-09-01 10:51:32 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-0c31021b4c1745d678edc23651267c63a616bc2b5fd5e52e8b9bbf31ac694ac8 2013-09-01 11:08:24 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-0c36f7ae0e7531569e7d70ad4d70b1c151ca6ed5b371b2000d38be8615024d90 2013-09-01 11:16:36 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-0c3899586fa4ebfa8f7531a90b1c275724e8184fbe2b1f7a089f42a1a3a0850b 2013-09-01 11:16:40 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-0c4f364a3c7ed83a040e778983e4624e17b5f034d2258058898e805cf39bb04d 2013-09-01 10:42:14 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-0c54d63efdb240b568884eddaab53649bb3eea970a00833b11e5f92be74215df 2013-09-01 10:58:24 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-0c84e3a8ce9be15c6ee2c8ee47884170d69ee3f051f553d9293de97c469fe5e9 2013-09-01 10:56:24 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-0c8ba4f6201fbc1a41fdcf3fe98bedede53bb0147596198df08b8ed4d7ed8200 2013-09-01 12:12:02 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-0ca454232d3514fec692109ad70af50edca4b8a136e58ab70a51272f3b1c8618 2013-09-01 11:10:42 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-0cb195475814fcd3d2488e089ed9b9649979f7aee4c69b29656d3ee827a17853 2013-09-01 12:15:12 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-0cb5dc0e3bdd4ca63803597740385b01c4ad406a12c15b104d962443bef2afe3 2013-09-01 11:03:20 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-0cc3763292aef794b66c94262bfb0486b2af13915aa026dcd5d25df4a7a18986 2013-09-01 11:24:34 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-0cdffbb1bc649f95bb8841c2deb1baff691f5042af4ab9f60c1cce71f023c804 2013-09-01 11:40:52 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-0ce4a09d1e5aeaf37c5e3f1e7d43323c0770183517293e38d69e03fc626e27e2 2013-09-01 12:07:22 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-0ce636a73077dd2485c9477937c1867ee27418f196fa88ed2d816ebbfdb3ea4f 2013-09-01 11:27:34 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-0cee8ef1c80563301bdc82ba8c78d1b9ae6c4e1ee9886e892ef4853401dd72d7 2013-09-01 12:07:50 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-0d09c5438277eeea08fc4f3cd673aaf5546311b86c6d808ebff41c1ac1c3ed80 2013-09-01 11:48:56 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-0d163ba316e5a8f473d58a58aaf001c5c12d8a99a19279b8124feacc0fa778f2 2013-09-01 11:39:26 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-0d2399bf60493e32d125b34cdc25df2d5ebff2b94d8727dc536d0a5fab7c94f5 2013-09-01 10:48:24 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-0d2853743b5e02e02a390c4e9025eec1e9510f838822131edef11b0d15c15c84 2013-09-01 10:59:10 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0d2ff0cc9c7fc1847cfd1302ed04946ba408a1656ad06505d7b8c008f83d38a0 2013-09-01 11:24:38 ....A 28672 Virusshare.00092/Worm.Win32.WBNA.ipa-0d3680490b3738d8ec13fbcf5b908e4cc46193cf9f6e6c451f0d856ecc001fa6 2013-09-01 12:10:00 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-0d5e4e21701714d2ceed837c3e864adccbc6b47e919b2dcfa086aff1a9abf0c5 2013-09-01 10:50:26 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-0d8e260c56ed21835c77c8595483e3eba62ceccc69d7654f5351fbcf9f15e931 2013-09-01 11:50:02 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-0dbd353611e25de56716294aad1e4bb38d5b2d27a2a286cd00fdb6dad9edc35e 2013-09-01 11:00:54 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-0de14f971955f4754f9cdd63a74f269fc03cc8cad22c3329e24a7ec6fb871f08 2013-09-01 11:50:36 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-0de9284ae2441db78942e84e00b766492405b57ec38de1de26cd68890a5e0bb2 2013-09-01 11:08:16 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-0df98fc8b73589bfe2c3c350fe03d4dcc6f2f5b082ea0b55a554c2c50a249ca1 2013-09-01 10:51:04 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-0e0271fe200e3940594412f6d545d330e515915660409211f4e2ae7f1466ad66 2013-09-01 10:52:50 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-0e0886937c0fb06ba9f00a605ee8aac57cffe5dd415f9b78bd27575be9b83b29 2013-09-01 12:10:54 ....A 11481088 Virusshare.00092/Worm.Win32.WBNA.ipa-0e2114a7c30774263105ea27ef7a0d717cd967ccaeb33d58b16705f09db0e463 2013-09-01 12:02:24 ....A 323584 Virusshare.00092/Worm.Win32.WBNA.ipa-0e2670ef49f75b1d36000aa13d41285542edff348a50a8728fd94e5bb39d40fd 2013-09-01 11:45:46 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-0e4251d2a045dde509ed234ca6e95f24aa105422a5ebc92363e424bd1d04159b 2013-09-01 11:26:14 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-0e52b174aac640be2d944a7d17b63f35d1c5ecef865ed70c5d2c1d81bf964140 2013-09-01 11:51:34 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-0e5a75522aacf0ce7464b548e6c9af514ee1c2fc4bfdc02f8a1c9c93a6a9cc68 2013-09-01 11:20:06 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-0e5e1007b1aba1c7907f1706b3d67fd67f13620c3e409026f6fe2de99e9fc85b 2013-09-01 11:16:30 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-0e69f1cf1d030352a5ef2c75bf3430f9888618dfc5e1c82e49c5887909b7e127 2013-09-01 11:36:10 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-0e6ca37c051e8a830a378600c554c9b11245ea7321d98a44dbb16ba7592ef7ce 2013-09-01 11:41:40 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-0e6ec46df00b59e775e3b3033f3c249ae8945dd267c18361e9fb20213f8ca9cc 2013-09-01 11:09:52 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-0e81e6be2fbde2f8eeb347bb5412496bfdf652a3da8c14523f7dc8d80a6bacfa 2013-09-01 11:40:46 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-0e8b3cfa13b79120a18dd764c74e3f5d77c55e07f37d82dcd440ffa22fb95ad3 2013-09-01 11:38:38 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-0e94c7bb6192bb130e84c7f5b2fce6f416e5ec454183b6427685252344251036 2013-09-01 10:59:56 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-0e9f6a1fd1b88a73cb162daef60134eca5bf0467d3dd265b02cc20cdbef4c5fa 2013-09-01 11:29:06 ....A 653312 Virusshare.00092/Worm.Win32.WBNA.ipa-0ecedb909c40c666981a390e28ee099385f0c53c7799b6bf0ac6a6b2087597cd 2013-09-01 11:14:20 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-0ed3e3c5610a766672d0a5c9c6ae68cd7b037c44770367082c6c4bb4dbeecdd1 2013-09-01 11:55:34 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-0edca8b98a6c60b7761ad9714909ea286d84db93d1bb74a255df62e87e5b20d4 2013-09-01 11:47:58 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-0ee4ba6848ceed98a707edae6964f1eef0ce369193878495cb74051815f17256 2013-09-01 10:53:10 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-0ee9c009f1ea633258e8effe653ce011abf8f0221e6473e86729c26528f4dc9a 2013-09-01 10:53:12 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-0f051179516a9d7d1b91b2a4a2b42bda3b9bf9bf42324e38e3bbb837a176deda 2013-09-01 11:12:48 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-0f0e61538e63bbf79365017e6cd25b0d0a718f9098d92216fd22e076282aef27 2013-09-01 10:54:32 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-0f160f701f0eaf6074c8c91564ea2966c0467859f66a718b28a5cd40703760a7 2013-09-01 11:45:26 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-0f164dddd2cde20c99b4baf64055019f809e9fae11a0fbca1499f2786f481431 2013-09-01 11:26:46 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-0f180faae440373947501131e72f976c776cd4c3d0318e04bc0803e9efab9221 2013-09-01 11:31:38 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-0f5504a0e640dd25906489fecbccfd7dfb86a80bc2bcbc2af26d163cd2d96aba 2013-09-01 11:44:30 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-0f5978f7d4b2885b111c8ea8754c28a52ed150fb0a075a3bf9fd7a7d45a497c6 2013-09-01 11:04:06 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-0f7a23ff8f1a5573de52a6d83a23f157580bd08952c7ddb6ba54b24bf52209a6 2013-09-01 11:02:26 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-0f7d6da308920747fe20aea2f7a815b1c803ba2d2d8a9e61f487ac56fe1e0794 2013-09-01 11:59:30 ....A 270384 Virusshare.00092/Worm.Win32.WBNA.ipa-0f8ecff67c31d7d9c5927358833b80a12620323c0fcdb1383215a05565825b1f 2013-09-01 10:53:30 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-0f901c97f6fb264a6afbc5245ebab14582a2f9f7d013a9f4c07e15abdfde8106 2013-09-01 11:34:08 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0f9891887e320f76c4c0fa1d7a53c16d9c42f6be6a1113f3d2564007ae53fcee 2013-09-01 12:08:36 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-0fc370b2d8d17abdafd50bf66b7b6de6e39f3e8f4bf51aa86b4575cce0320e39 2013-09-01 11:25:34 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-0fc6ebd6b09b62fbd4be434adaec3ee0e9b179b47d29d5a58a2a0b9f2ef8c927 2013-09-01 12:04:02 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-0fd2cb6c2aeeb2906fe6dd8b9f48036e0f6781bc9f1f76ef875dead8f5db1a47 2013-09-01 11:32:42 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-0fddace14ad8de7b2b9bb92ce17a15451a85cb1ce0635b151862ce48cfd8f731 2013-09-01 11:36:42 ....A 331776 Virusshare.00092/Worm.Win32.WBNA.ipa-0fdeb9a54a313437523c06698989690c5448877646842ba85941d19d4f17bce9 2013-09-01 10:52:24 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-0fe8782c7377dbf7a14bf7ef017d1a7b348710f07afc78db363910cad3b86ce2 2013-09-01 10:56:26 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-0fe97ef927fdae513bbe7b5198ab1630f500c05eca0907aa77ad2bb7cd1cbbfb 2013-09-01 11:15:52 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-1002571fc836c54e2eb224573819e3099d3c1e292e34018bf735354b6bc8fff9 2013-09-01 11:16:44 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-100415b0fd8530b765fe5a537b6de3c624c99a014c32cf817aaf8a8cf72cacb3 2013-09-01 11:45:08 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-100552219a7f56330f2d6032a9fa7dbeb991e28baa046920d7ab47281567865a 2013-09-01 11:42:30 ....A 676221 Virusshare.00092/Worm.Win32.WBNA.ipa-1005e8030b243aef3a4926ffd205b2018cafb292572eff0f710d01ce4bd74fa5 2013-09-01 12:12:36 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-101bc65eb2fe1932c14a6feb686697cda2ca5e51df3af10de4e84c4fe95cc6be 2013-09-01 12:13:40 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-101e0ec92cf6aa9b1416d3bb44bf7c9fcf4c64c2520dff79084e92112af38eb9 2013-09-01 11:52:18 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-10351c6d18389ed774523c4dc82393719b7de5124fe88f15d0fb8aab04198001 2013-09-01 12:11:14 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-103b25bbc0a0f002b5a098cc48e3f1bfc353cb34a6c2c25aeafe8eb943fd8589 2013-09-01 11:56:18 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-103b85ed4052d52af83f994390c00925a8379f778cfec6e311a69285a1cb8e12 2013-09-01 11:50:40 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-1045fd8512fec70619e3d1d71e2fd0a387fdef3e97706f93b6f44b101d4ffd4d 2013-09-01 10:59:04 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-105369fd246a66d0876f25678916a37c6c6bdc06ca661250c6358bac1fc67425 2013-09-01 11:55:40 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-10557b6c206f4428c46cb9135ddc1449a31a84945e030ee005976f72fde1498b 2013-09-01 11:37:30 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-10729daecbcf5ce653f2958fcdc0c0eff0bd9481ea790a5f9a475919a5728d9d 2013-09-01 10:58:12 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-1081e302a68c85a910a0a31ee71a8911363f140efe5b6084862f91113e3cb976 2013-09-01 11:26:48 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-10832838c38b16566ba0380239c10b605db7697c798c240538a8c52c3e6cb853 2013-09-01 11:12:40 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-10837e6c36f040d894a067f32c57f085ea11e035cfdaaeee20cb2c9e5f4b05e9 2013-09-01 10:45:18 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-108b918f26d27e0169f3778685eec7d7349edc1b9d78021da3e5d694a1c639b8 2013-09-01 10:59:40 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-1093ac5b4379e55ec4ce82e5c07ca057a51f6f1cb028c83477904e754bf4e037 2013-09-01 11:39:14 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-10a127dd6a733c363429c0869c4c7045a13353e6352d2ce7e335eb552292415b 2013-09-01 12:04:28 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-10b9fbddf5a0ac2597118454ef4e05d868af44ea11a1a2f26d09a64402a5b303 2013-09-01 11:21:28 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-10d0d4bc0cadc17a53aceb96e183cc16c3e5f169706e35a31145991356bb935c 2013-09-01 11:13:10 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-10da0acdc6a2835b36716ed6eb2f1c834a616386cf15933618294e6da29dc0ba 2013-09-01 11:32:02 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-10da5e41013f986cf279c43871c5e8530e8d65b69ff7f791b5b0506bf98c7375 2013-09-01 12:10:18 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-10ee04feebc7923a4d2088256912a2de1bda637c4df110d9fcba7c76b0ce32ac 2013-09-01 11:13:14 ....A 424317 Virusshare.00092/Worm.Win32.WBNA.ipa-110d29c0c60fa9fe9d713fe645b815af01bbf598ab16cad26cd9db970330447a 2013-09-01 11:11:08 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-1132e7d730f8263b713ee6ba814b850f3e5c0316f9d53747aca3c1d9f6856273 2013-09-01 11:52:36 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-11479866158c4d95b37a9ebe6fb27f50c9cd30a586b50f8e163eb78ecc959b05 2013-09-01 11:28:04 ....A 327680 Virusshare.00092/Worm.Win32.WBNA.ipa-11493d6753abed787f672270727041c8d15893711cc58fbc5c24cdb368c83864 2013-09-01 11:11:50 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-1158546b63cca4425077262a2da0cf2f3416037ea5f8fc6dccc1199932ccd88a 2013-09-01 11:57:00 ....A 315261 Virusshare.00092/Worm.Win32.WBNA.ipa-115e82b4417b97d88e124f2143eb1c276204e44db3f41215ddcf29637450a9cf 2013-09-01 12:15:16 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-1188b5393f41781eb585a18a2b8e650162d64d6317363b7a70c9946bc01cf8f2 2013-09-01 11:35:32 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-119e75ac6dc19d7e8f24877e955d337d2b0813b4c8f60e26e05618f2ec7e6f3d 2013-09-01 12:11:58 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-11c03e37e5df97e22e455c1109e1e7b3c1afa779222ab891e4088133f6557970 2013-09-01 11:49:50 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-11caf7ee29455af079fe094941bad353141c4c4fdd2fc9482cf06d559b60e4f5 2013-09-01 11:56:48 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-11e6781e700e0ecbe57192f5daec0321cba1b17f1dfe08169ea790565319afa4 2013-09-01 10:48:08 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-11efac51f0b57ccd6b6412dbce8eaef4235c29bbc770cc0a6c6accb5110d814b 2013-09-01 12:12:44 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-11f02d902f3badb45c71f940dafa611094065c724a8b383f9e176ec3f09d9475 2013-09-01 11:12:34 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-11f903bddf227254c7d1a8747c5ef71477c00bdcf466fa7bb955b2a84e2c6e22 2013-09-01 11:27:48 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-11fc11c7951736cdb9aa92409a4363e11cf329ca336552567e356d72b1076fc2 2013-09-01 11:19:48 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-120107ec98a93adb8d1fe870b71f02991ef9af2782e1d39ba3ae2b15eb86a401 2013-09-01 10:48:28 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-120d9d8f8610f84bafa43fd32bd07b638517b22ceab295785fa406be4773349c 2013-09-01 11:08:20 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-121a57fc779a5acfa15dc1db1aae4827b482ba9364fa9e7ecb90cc59844a3b34 2013-09-01 11:22:36 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-1270909721778682364a2bbf39171caadff3a8bae117c9ce12823797f2d6ec94 2013-09-01 11:14:16 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-1271502ecf9eb0ff9f4da94eb66226428d195e22fff413488ca188cb6ce072fe 2013-09-01 12:03:10 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-12732276c37f96ad86679f817d4ff0015680134a7fc970736f678ecec1bcda29 2013-09-01 11:01:06 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-1277000eaac0811e2a77ee5ada23d700c8a3c71bebb0838a1e091ae629a3ade4 2013-09-01 11:39:02 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-127fe7e177ed0d3f8922cf6196a2a472736c6666297581da78f62b8b6e2d11a9 2013-09-01 11:55:46 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-12a0e063eccf925da90d9cdb255f767ae1424cbbf43f587a7734728df288577b 2013-09-01 10:44:24 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-12ada58aace14bc9215e413d2f2ba9bd7651397340f808fc990d3e55a26cf000 2013-09-01 10:59:00 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-12c0a32bee362c34be6ec589d37e673654b6f68d42b60faa4008579b4ab917c4 2013-09-01 11:29:04 ....A 299008 Virusshare.00092/Worm.Win32.WBNA.ipa-12cb47f862e2e26eac803b160f054ec37792c00332106bec476c778c9b7eaef3 2013-09-01 11:26:58 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-12ea42dcf5ee8329061fcddfec352bc7b940ed3a7e1a36fc981583c449a7c57e 2013-09-01 11:07:26 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-12f6b67e28241ca892118cf0eefad06fffc948b866f40bcfab32b146da6a8a1e 2013-09-01 11:09:00 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-130490dedf0c1665ca285031511c964ca713a9f234a306758a44b2ec8ca1e4c3 2013-09-01 12:10:48 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-130d05e68e6d4d2938ba197479957d052ca7228d9afb804a4a43adaaa0c4f2ff 2013-09-01 11:14:24 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-131312834f460f48ce51cd143ec8f2bf98fa2fa2cc667b13b4dc89f992b3437c 2013-09-01 11:53:56 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-13245f56a0a07f2bebb12c2328bc7a73fac7f0e767657cd13da5f75ff152f868 2013-09-01 11:13:54 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-1330d2332f9269ef136a3194bd06d9fcf103600c4dea1d5b051adf580ae35749 2013-09-01 10:55:38 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-13394e9422b8d0cb69302326a0e78645486b397beef5eb50777e757d2f075215 2013-09-01 11:34:06 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-135baf5d78e3ac7f97774bbca33c16e900ab0cb6ffcb64d4fa5ac0110c8fa559 2013-09-01 11:37:50 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-136121af18bb60df24a44e95121ec77d469c1034059b674db2843ae70989c756 2013-09-01 11:15:28 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-13850ba025b6f7d9dcf15c20ef3f61fe91d19336941c113e7eb06dde9874fb15 2013-09-01 10:44:04 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-1385e5c0f49f4815a802a868971ac47536a1ccc5ea7305c206c083cce89b5b01 2013-09-01 11:33:40 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-139e89dbac584622cbb49e2e2318210558ab40b296ea34f859c30606080236c6 2013-09-01 11:17:12 ....A 159792 Virusshare.00092/Worm.Win32.WBNA.ipa-13ba2c65c8db23da7a2dd76b1891f3d563fbbc2adeeff5203ecf165916e9a3be 2013-09-01 10:46:56 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.ipa-13c20a9fa3bef79aaedd5a57be3d8de480e149eb16fa5fb8032e7cb98c2c62db 2013-09-01 11:04:30 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-13d3cc10daf476f4833540a0a702ef7ee3ad556681dc96b027e6710fa7093c8e 2013-09-01 11:33:52 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-13e207c1c0f6392d120a1539e01c71c674ee4fe4ef4133930457209f4d401a65 2013-09-01 11:32:32 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-13e594084c7f571eafa7d343c9ce0257cac79710d9d8127825dcefc3f6e06431 2013-09-01 12:15:20 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-141114e258526126fbc78b9284b1822878e32a365b9522abbb57b91a129e76f0 2013-09-01 11:35:52 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-1418f790e461d364a81a6295fed6b5e0f87545edb6a35022d13537842afb3015 2013-09-01 10:48:56 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-14338b02f7289b6a1b261658dc0226de1e6b3a07869a64ec0a1b9ed54b595b58 2013-09-01 11:45:36 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-144562af4323d3af4ee9fd3841fafb89bf21d6583aeaed1f56cc9d1d5a131748 2013-09-01 11:00:46 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-144629a1c4080c4ba96e83aecf15c968b3b3729b5fab2a1e83365ab534a3193b 2013-09-01 10:52:44 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-1452d5b5f7d10e97a3191df23b6e0358e120705dddf890bcfb4818d2eeccfd04 2013-09-01 11:56:54 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-147dc3b0630fd514bbeb8735edf612b45880b856324ee44ab9a9e888dfa07854 2013-09-01 10:52:00 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-14997106666a58f1a827da83d2e6789569cb737aefb407ac62a274f49a62258b 2013-09-01 11:10:10 ....A 33792 Virusshare.00092/Worm.Win32.WBNA.ipa-14c8f883a7e159a70c069f023b03bedf61c7bdaa340fba4800da4488043b9e47 2013-09-01 10:59:58 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-154369f930cd16276322b1597d0ac4cd3b4ff3ce1ec4fc54678005ceac91e7bd 2013-09-01 11:32:28 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-1584c473ca5277b3de153a032d80f3da9bd7b5b5d6ff51fe929cd5e02044825f 2013-09-01 10:44:16 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-15857a306780b97b4d3ebc91ca82972ff26211513cfa5d71d64415988f1e3c3d 2013-09-01 11:13:06 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-15a3716aaa3a6592608393366d60d68f2cabc98ccc754fc7dcbec29e1c351929 2013-09-01 11:38:56 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-15c0040c17e622834bb48a4824e7949b2086c1d8f879f2f331421296dcaadd37 2013-09-01 11:01:22 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-15d37089d021b31d8b0f714c640cfa14e49cf659a21c8faf94d199b049561b98 2013-09-01 12:01:06 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-15f7ba7f79fd4cc672bf856e948d28e5f757027a150a3ce93bd3240acc9341fd 2013-09-01 11:42:20 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-162b5852a6108d5becb50c075391e276421d6e8683f0e9144d42134df62584d0 2013-09-01 11:56:56 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-164722cf39cec10bb621f342fdd682a1c9e8b7fe3fddfedbb51ced1fc558a2da 2013-09-01 11:15:50 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-164e59fce642ca39c6a76546af7bf0d951c29b6acf2f89b97c8b0b3c94ee9c49 2013-09-01 10:46:28 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-165dcb0134df8e6dcb3c6598bb4dac971735a98fd87650f7615b27596bb1cb1c 2013-09-01 11:03:04 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-1660b2bcc788117244f4fba5a47724e1bcf9eacdfd369b4241e0ec17faaffbc5 2013-09-01 11:02:20 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-166d7489585523b7229b7f3ddcf7116349f61932413d268e65c5be19dc722ff9 2013-09-01 10:59:30 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-1674e1f5c6035dc37f9a7a4dfd123a43d5a2122379ffdf99c0a0d2e17495ac74 2013-09-01 11:41:14 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-167adc5c818260c2d8f907c85e6182550c0ec7217218885604275c9754e25dfd 2013-09-01 11:44:02 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-167bef69220f4a02ea93fd11fefa48262c60c3cb2fbb235bb448860aea9e45b7 2013-09-01 10:47:04 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-1681f9f3d86ed0e6f896384367607dcdceb1929756fce0ed5c76f7ca021ffa8c 2013-09-01 11:34:32 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-1684c4edab58f23636be52b4fd4dea9452a717b5a4442af4dcace161ef60eb78 2013-09-01 10:56:38 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.ipa-1686a64c39c63590b63d7c0d554a71de89df2a1adde621569e62d2ddee0918cb 2013-09-01 10:44:36 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-1687b9e5fda9eb989280c7ee993d68fb8b045612dafa6749e305f200e71e144a 2013-09-01 11:43:50 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-16cdaa8e087299f0982dad54025c8a35f0e5b4dd4940fb36ad3c7f86220642e7 2013-09-01 11:59:06 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-16d1423321e3374b1f7085e1f1e860194800300e19c6bbe1b87cc7bc9eafac3d 2013-09-01 11:17:42 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-16da6cd488bbfe1569daae178fe07c667e30bade39a229e725da6a6bd24e7fc3 2013-09-01 11:46:20 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-16fd104b9113272cb8443ea476e134726ec548ab75c18f59f1b0325808d342d6 2013-09-01 11:16:24 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-16fe38c295f4675b307fc53093da02476b5acc9379cea38de1e43d3e17f64449 2013-09-01 11:05:00 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-170c088e259b0b4734051fbc6ed7e22f0de0a3d85f6fbf7fd0d1fc78ef4a18da 2013-09-01 11:34:54 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-170d12d13824798d056abdba669aa4ed0b51b057fe943df3417f6cb3c59bd710 2013-09-01 10:51:42 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-171872b828ace79c71c566e9d3115619107df782418c7b5792b6b6c95c88e854 2013-09-01 11:16:20 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-171b404d9096e1a28e519c0fb76d33120de4c31436adddf443656588cca3ee3a 2013-09-01 11:54:02 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-172525dc31dad3ddc5188d3333bc5674bf82797e61bd4f1bd131309fcb5f6981 2013-09-01 10:49:44 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-173557c0cf3e29acb95304ac5c54829cb64b2947e4e4061946d258ea1735b8d2 2013-09-01 11:29:18 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-173662f78bcddf809fdbea9a3cf3338ae385cebb6e96927e27c9a1b5456da003 2013-09-01 10:58:12 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-175371f6b1ff7d27bc802a8ab6380cd25ac24728750c40bd48f270b8793316aa 2013-09-01 11:09:50 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-1756a98358a5b5bc6078328889dc4d213a7a812a8dddd345272aed5792888392 2013-09-01 12:13:00 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-1773099bff36fb6de22377cd8d73fcfd7d920dfc29b6ea42b8daf808a7285ccc 2013-09-01 11:17:00 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-1781249f70d1546a721a4a8d0ff327a95ee983245c3ffb91a3899e485732d712 2013-09-01 12:00:08 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-1787e0828c7d60b5d076cc5dbe9ec492fa9b767eced14e392c1127afaa18a558 2013-09-01 11:34:34 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-178d5b672c39b946f845c7d76c921c11989453e1be15da4d000ffdd09df4db08 2013-09-01 11:00:32 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-17a63965b77f7a6d6e4b17b3c5b88acb886e898c1ff9466cc7df4052cba7d7ef 2013-09-01 11:41:06 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-17b1a574dde2d31b9b25f09af5f150c7922a38fce30108d68c37362c6a93a77d 2013-09-01 11:32:56 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-17b348469fba1bcdbde5a9333f94d41f4330884fd1caf4f8ab8a3a9817f38c8d 2013-09-01 11:46:42 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-17b708cf372368ab686f74875f8ba14d80cf3209c3feed4c1022aabdc1df0c27 2013-09-01 11:38:30 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-17d6236c168c767b35900164b82bfb55dc1bf26c7bc51c03ae6446169683d604 2013-09-01 12:08:38 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-17d65223c49030e6dc44528bd8e64a93b9bf5847fb2c0f7a2bc8c5abfe651000 2013-09-01 10:43:04 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-17da0669fc96800505da9f2c441b7f7c9b97f208202e439dd33e0d89a1747921 2013-09-01 10:50:28 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-17dc737332909b0690f706aeddc5d9b7dffabe7e0fd9474239c643dbeb06f390 2013-09-01 12:02:12 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-17e1606180c73a462d44d1b58730a6371b2bc3fb1ea4a60c2c298b295d02f18a 2013-09-01 11:57:06 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-17e17aa40a005bbccf7b5d006c02c5908ae5a824c7358b05c443f48a75296657 2013-09-01 11:51:32 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-17e1b2dfff64002af9d86c12595e93a6a018ab7f54689a897b1ea961786820ce 2013-09-01 12:12:34 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-17eed12ad14b72dfb365916c1312fc79bf93481a8f336772c7d6292c1228abae 2013-09-01 10:53:52 ....A 880640 Virusshare.00092/Worm.Win32.WBNA.ipa-17f737cf4c472126df703c1a6a413abb7e5b93ece9e3f0ef30220b73afaec164 2013-09-01 12:04:36 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-17fbb4b5b7fb1f75a01db325ef79043303e2f0c4be608e1b5904577ebdc25498 2013-09-01 10:57:32 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-17fd7947169dd5e7470d3e59ab7ff717e4c2ad64bc0d6aae0d4f11d148147e52 2013-09-01 11:02:40 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-18101e2ba6199ea2442117d421f94a569d0e44b40b71c3a99304612bfc371e54 2013-09-01 11:19:24 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-1815842e7cc8e95c95ad9dd9502f189d492888abf14ca2f44007044bf8bd467f 2013-09-01 10:44:56 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-18416523e1d1411d07d2697a0d25ea381952750a8e5299fc64c088ffc5f1e832 2013-09-01 11:20:02 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-184492cce7dd1ac6b1dc699afb4344ae4e0abddba75f86404588cfd71a11edf0 2013-09-01 10:42:36 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-1844d12aaeaeed5bbf0a3468cafdb009f9232573161209aab3165b42983a976a 2013-09-01 10:46:44 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-184db29c7f2e617656873b1a6179c52da9c65df5e8d23ca321d08ec09b7affa4 2013-09-01 11:00:14 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-1856010cde52c140859328b498636af7fe505a8a2664a4cd55639e82afe07aed 2013-09-01 12:14:58 ....A 198656 Virusshare.00092/Worm.Win32.WBNA.ipa-185bf08da1fa2d91187fe2410fbac5942d9d24bf0b732f2ee16bc2daed6aeecf 2013-09-01 12:11:06 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-1887c570fc8790463979d4cb6a8d233ee1887a22b763ef0b4f85b4e8b77ffeca 2013-09-01 10:55:02 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-1896e50012d0fa977c3828551dffe33b0dba8e316f3beeb45c4559ff958bfe85 2013-09-01 11:51:02 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-18b094fdae4ead9658e1d6fe273ed24e5077fc8a0208847932fe5773daf2846e 2013-09-01 11:43:08 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-18d555c24b5538f0fa4584314221462f494343b0bea20dca0944b7d8a747e85c 2013-09-01 12:09:22 ....A 667648 Virusshare.00092/Worm.Win32.WBNA.ipa-18e8809ea89b845b5f66e2390c4bb87c08ec8193b8a0399fa4b606a3a49cbf2d 2013-09-01 12:08:48 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-1907bd821ac711454e1942ddd5901ad02783aa8a9fb5edf4f747b16b68d8350d 2013-09-01 10:52:16 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-190a7c5e0dc1b5df30e96ec341303c8cf0de64f5f11258665ddfc497ff49d4ba 2013-09-01 11:07:36 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-19303473375db2c9983280d9600c409f70f478da603bb72ba6d871b5b85b7519 2013-09-01 10:44:14 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-193debb5d8da13811838ecd9887693a986dfef9076f5b18782ae021e0b89602c 2013-09-01 12:12:18 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-1940e15da64f9982bd19fe5b37593fd3f5c90ff22ff8c7a479d91d30ffd1901c 2013-09-01 10:46:10 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-1941702c64b70080e88d4ea1def861b5170b3438629e550357160fc9fbaf1fe6 2013-09-01 11:01:38 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.ipa-196a23d718319e1e3d34e3306b57bd89f7b4b05e96f8d1e9e8373794f6a9a066 2013-09-01 12:03:32 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-19786e4a8c949685a2bf78872649868dd34910b6dd10feed1d9f67ea517dbb1c 2013-09-01 11:40:14 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-199284568e1c026a9fdcae637e775b579fbcf860d46df685b69825f1a528f4f6 2013-09-01 12:05:28 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-1994bcf9e4a6f0d6558e1863f15cd030d27146449fb1104e97387a28d30f8da8 2013-09-01 11:08:06 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-1997d24f84d96e50ca39c199f066ef5427ac8e34f1e7ac9805305de6b86ca1d9 2013-09-01 10:54:02 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-19b2935a7ae887c0df5408dc0103fec233375a32e9138485a90505d7666a50a2 2013-09-01 10:43:10 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-19b5bc604d815c90c2f125dd367c4e4bcf8eec9dd303aefa47527714fce46def 2013-09-01 10:41:08 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-19bb9bfad46c74dce04dabd3f71fad81844eb30a93980cc9b71a509130f141a2 2013-09-01 11:28:06 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-19bc4407cdd024de7b9a716e1677177cff83e9fd4df934b1280e932e3a918d31 2013-09-01 11:58:02 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-19c249a5a9abcd3bbc88386eb350138d2ddb24a6b57f16ab78c231e8ee739132 2013-09-01 11:04:02 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-19c86301dce0a0a3daa5e656c5316ba8809d62336453e0a5c8c739622767c210 2013-09-01 11:37:18 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-19c9acad78be7e3b592c681c0a62132572a21b8ca8fa54345769f396d1fba308 2013-09-01 11:20:14 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-19c9ec38f4ed9fd8acf0ce4f374d6c062101fc1eb789e6507727e18917b62b53 2013-09-01 10:49:12 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-19cbbc45b91be566792c21c13419e34a7bc880aa6c2b31abcf57681bbac9be96 2013-09-01 11:08:36 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-19df2c8bbb9092f7103d4df16002d7a39171bc4bc7c06bf63eace95493c5b29d 2013-09-01 10:44:02 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-19ee53e8025982b588696b1be03c67bab23faeb1db8f8c472437ef182e404fb7 2013-09-01 11:57:48 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-19fe0b519419267786a6029e76fd1881e62ac0183412644c408d547764d342e6 2013-09-01 12:11:14 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-1a0710c71a6a667855fd29fac27ce567787e7c4094b174b82b5286171ce94866 2013-09-01 11:16:42 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-1a1c33ba86db2322d42a27d008fb833809e4cf71461b7018607f684969b495b1 2013-09-01 11:23:54 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-1a246940160e943ed77aa9871ed9b0830d34184fa6c9bca072b3534727f95791 2013-09-01 11:37:06 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-1a2bd0fa31ce2af0f54f3e80d76d7bec177be0dc596b4d5d48c7c743b9508ae2 2013-09-01 10:44:38 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-1a331da13ce6fd233ec36cae2d4437f545345615d49d4657f5e8c68ecc459fc9 2013-09-01 10:42:20 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-1a34f97039d6bd68faec329f0b29bf43be723a976c1e6adbbde2383010490b1e 2013-09-01 11:36:08 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-1a38cd0c62f2ca7bcd8c383ede4fcc5c268d78723b5c30a36c6ace50c5f51cf3 2013-09-01 10:47:52 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-1a406af16d6aa00df7d3f2865a0815cea37c816223a6198cc3d47595aefa0698 2013-09-01 11:16:50 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-1a4bf8fe0feadc84edb8a550e7269a69197ddd4764e3f3891a30c725b17bbc53 2013-09-01 11:21:56 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-1a8e0f784c628483706613ce4ae8ad51b4cc685fd95055ed5b03e4c1f046e9b4 2013-09-01 12:14:22 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-1a91db5e8a4067a7f465d7e914b9211250ce0477e152cf1ac3f51726dc809512 2013-09-01 11:05:14 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-1a9a8130f839091e64c1f5708027f5dcddd72f2e8e2d0495b2584635249de246 2013-09-01 11:49:28 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-1aa49a4490c5463eab1a8b6889af4fdb65dc4c92650cae18f2c4723843e28568 2013-09-01 11:54:30 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-1ac18a8f95a523ab0ae2c7af73225a7afe9bbea2998729dfd9b5953165fefbe9 2013-09-01 11:27:30 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-1ae624611d9a7b9449dbd8e2d286f635b67ac304ba08259ab91c61a02cc0ae11 2013-09-01 11:41:34 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-1ae8b089dab27786534530f4a30f48bc4b9124db49964eed95c2ada3fc6decf8 2013-09-01 11:59:46 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-1af7b3e2ea4958c6c8bf1d313ca773bd721a393f340f2bc39e05e41cb98a0157 2013-09-01 11:41:26 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-1b132f4144bbeb2334216037aba8d4a83cf1a0a2344e5a9ac9d8fc832b4b947c 2013-09-01 10:47:40 ....A 350720 Virusshare.00092/Worm.Win32.WBNA.ipa-1b23d2a20264774fda03ccaa9127e5bc58f259b35a5abab51fc14e44ae372e15 2013-09-01 10:58:02 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-1b4f19b984d6b386a840d969845af8c7173263ebfe1b372ef0eeeb0f02c23d97 2013-09-01 11:23:56 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-1b4f4ae8850cd9dc3f5bb318ca38b18d4fe3c2b6110ee35a3ab05d62c426ec1b 2013-09-01 11:55:02 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-1b831d3dbc8647d0ccdb96fa1be91f6b3fa3526e181f6ce31da8b5cfb8cbe25f 2013-09-01 11:27:48 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-1b8d6580ff1d88e0ef336c365dcc6db7e7b59e27ab432ce45eb05a39a552040c 2013-09-01 11:16:40 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-1b8ea46ee914c35879de6d91ef2994aefd4b5f93f791ffc394565842a0912e65 2013-09-01 11:35:44 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-1b9597c9b5c9163dba4a03dbbda2ad625f617673b39309497e57358cc461b6f6 2013-09-01 11:50:12 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-1b9f0df22b20272bb3ad371a081d5a9a06f660dc02fe770588ff6ed91c3e247d 2013-09-01 10:52:42 ....A 256000 Virusshare.00092/Worm.Win32.WBNA.ipa-1bb89a08bf5e457d4f96b0762e72ca6201126336cb07edb11336150410356a31 2013-09-01 11:17:32 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-1bc33ba3f92da7bbd14986c732b3107b0731a1db6c78934347373ab3d7a6401c 2013-09-01 11:10:56 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-1bc6263df3b134cc29c64d48a6eac684f029d6211155f55fe9da48ae4dda06da 2013-09-01 12:12:22 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-1bd20b0e78a5f708a171cc24f5271b07c09cfe367ba6793de9ff6bcaa993d6d0 2013-09-01 11:18:22 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-1bdd9c76f4212ed89031186c1fa2b049a2854608f0548b33585712035cd9427d 2013-09-01 10:45:14 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-1bdf0df65589949d3030f5d08ee61ad26cb350b7b80b9a1d6d4cacf075570211 2013-09-01 11:28:12 ....A 153600 Virusshare.00092/Worm.Win32.WBNA.ipa-1be1a531646057c0dcbd4ade293317455852c00c7212a4e692996595792a0db7 2013-09-01 12:03:44 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-1be6fbf10d41e2042823490a156c029e67c825ebab52b2aacd5dbcbac6004f0e 2013-09-01 11:36:48 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-1bf92f71b515de57f0a8f325b530165aba8845d1b6cf4043bc8d3c7eb5eec2de 2013-09-01 10:51:02 ....A 173056 Virusshare.00092/Worm.Win32.WBNA.ipa-1c19e2e3768333f46661ac343edb045992a21e81f956fb28a4197cb3cbf21512 2013-09-01 11:10:04 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-1c1bac29dbae151908c5d056d18ac00f506501ea2560eae202b7bdaa4ca65657 2013-09-01 11:54:58 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-1c240ba8211a7f3cb35f206bc423f6ef2ebacc9815e5e20f2a7e4e077a2caff1 2013-09-01 11:20:32 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-1c2862d2b3689f487e03c33d6876455b15b8e7b8bc357608666b12042f2c0c73 2013-09-01 11:57:46 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-1c38880f2ae262468a8bf95d6d671d6924d2bcf5f4a99dd0d3654c3e113f9501 2013-09-01 10:53:46 ....A 98000 Virusshare.00092/Worm.Win32.WBNA.ipa-1c5145dde8e595215fa236f79d4907f3c3abd557980154a1c338bcf9e9229e3f 2013-09-01 10:56:46 ....A 177920 Virusshare.00092/Worm.Win32.WBNA.ipa-1c5da8a7e8d7541ac26a0413c05b7be64feb5699290341447d224cba9faedc6c 2013-09-01 11:57:06 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-1c796c5d9a0885b399567374d172c94f1563aa91c877efe497412609627cb446 2013-09-01 11:50:04 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-1c7df472fc83ce9983425c93bf0bf16d4edb8c505c2939d3707960c6d70a4939 2013-09-01 11:08:18 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-1c9a79e5fc4b76b3dff4e8947fa2f51e502e22f8603b07ab690a88c2f1202b9e 2013-09-01 11:46:30 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-1c9e08c8b3e661fa1a5e975b8e132956e9de572c87d79ccde57e72bbdb79da7d 2013-09-01 11:43:20 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-1cd6d862668c16853befc4e3588f3f2fc492ea21761418d527c7e2a01e24f0cb 2013-09-01 11:23:36 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-1cd9fcd82378e7c7a4e1cef0200f7225dacb6d7434bfee1b5b51fe26704068e7 2013-09-01 11:10:26 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-1ce567cffee14db10bafe5c885391ffa35726d423363d2659296471fa60a1c30 2013-09-01 11:03:56 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-1cf8cebbcf81ebf1671cf919f571557dc2ae38d302d719b958950626210ad358 2013-09-01 11:52:44 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-1d027ad216884325b37c8860d19d419ae0e00ff0dceabb697f80085051d12bd0 2013-09-01 10:44:52 ....A 274432 Virusshare.00092/Worm.Win32.WBNA.ipa-1d2b1d4f69bc74bbac1462973623e9542bcfeb831cbd19b4d59df3289580931e 2013-09-01 11:26:36 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-1d33c1f3c8c1e931798bbb9acce1e8ea4c36cbfd3cffda8711cadc72637365ef 2013-09-01 12:06:40 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-1d4213cb20847b27f4a9e7ec1ea2c5e1f2313c87ab37e288e70cc3b60c03131c 2013-09-01 11:00:52 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-1d4d9c58042320abb330ea62ce4e3bb416b67316ba45b6a4db97b6a70b449917 2013-09-01 11:16:30 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-1d5632623aa8e546ce1b20ec5e10ddf4960d17240eea79b34072afd2b7094dad 2013-09-01 11:10:00 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-1d579d00174d21671bbd18d9efce445116e8d3b4f48be83c9997004c14953da2 2013-09-01 11:26:08 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-1d5aacb633af9fb8b4ec1e08738c9285f73ad80b1775d67409d16da81c3bb1b1 2013-09-01 11:15:56 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-1d70038ecc568cd36a425f41b3fd43e8a6e3039b06d2d9a5e3cedf811524d1bd 2013-09-01 11:13:00 ....A 323584 Virusshare.00092/Worm.Win32.WBNA.ipa-1d90b02b284d98daeca500ff7d7415837bf6c3fae9a3e946e8ac648761c1595c 2013-09-01 10:51:36 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-1da084677d2aa623f68369f5c9d5742664ba82f8a0f91196942b0b9458a647e0 2013-09-01 11:16:48 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-1db84e740572c7dfbc048c47a0054f8b5ccf4960e8a0bc3669265d601aca7067 2013-09-01 11:13:18 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-1dcc4475600643d4a59eaf646d2d5d4432dd5faeaeee477c87c8a8c2fae43a11 2013-09-01 11:55:42 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-1dfc20322f5dd9be1707f86100f2d0bdf6a0bc12d910d44b5fc9bde5f9d12507 2013-09-01 11:01:48 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-1e2f58b6f3a4faddcecbc2d71a3f05a3bbfa92e818d78f61a0884655158b445c 2013-09-01 12:13:06 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-1e39555673d0ba3e3424b725b2a015322d88a0e4362bb55315fbb9491123b5f1 2013-09-01 11:24:08 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-1e3f7249e638b7346169d7ef0c89f106dca59c67affc48f32f5f396148973357 2013-09-01 11:29:32 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-1e52c39f36399d86f2cf59da1da3397637d87e8912561959e7e0b87988fb9709 2013-09-01 11:31:02 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.ipa-1e5db1a2ce2cca52673c1c35f215339690174c3017a7f5b050cf848b56452486 2013-09-01 11:50:00 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-1e6b0ff7dbcf23425b5900ea2d9544d99ad4747a6962fdbc8296a26f08b998f1 2013-09-01 11:17:16 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-1e930e5e511a32c50000a10c52c24ad29ac2464d1fe41ecb92006f94e5af5856 2013-09-01 11:14:54 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-1ebe75ba8a917223537207dadd6fd041437699c639052ee060a5a0adf1dae0cd 2013-09-01 11:15:58 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.ipa-1ebfd9188ca3f1a794049a319de11852effebe7994414e55a5dea624a6b52967 2013-09-01 11:56:12 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-1ec11d37df7655bd3e0cfb0ade676b7d1a2b0eec6f83520ee55e203915c2f6b1 2013-09-01 11:34:08 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-1ecd13aaf33a271d215c3d118084c72b11305563ae099ea8caaca5157fdf53ca 2013-09-01 11:55:48 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-1ed93eeb0155529661a984f31b1458ce5dd405ffaba2d7f429e7899052bec15e 2013-09-01 11:27:06 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-1ede2bb3722aa75aa3e9aef5d238adcff911dabee4f2d3914f597ffe2f6d5b18 2013-09-01 11:28:08 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-1f0c6cf4f87738a32f1b1d5dc8c50a66d25ef334d0ef788fc5bb28a29266cde0 2013-09-01 10:56:18 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-1f10cc5a27233bafff68ec42de6efb6191fcd599848a6c01dedcf30d8053d329 2013-09-01 11:45:32 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-1f1a8331701c215a415f48fe67d9f2439c3210659d148ba0f933169096ab607b 2013-09-01 10:50:52 ....A 205312 Virusshare.00092/Worm.Win32.WBNA.ipa-1f5c27cdc9c69fb603a817f721459131923be182b4873826f22c53d08c6800e8 2013-09-01 11:28:20 ....A 128247 Virusshare.00092/Worm.Win32.WBNA.ipa-1f5c6fb91b0ae207c5ada3a9fbf45eeaa5d3ff803d396063a46583e5a432535d 2013-09-01 10:52:54 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-1fa44a09229ac0c25fcdf423191656f1b09e14528d8646d7063d8733b4b5882b 2013-09-01 11:33:20 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-201f7f004e8c00b855135e5b8a0cc1b853c36e1caa71a6039054827e02cbd319 2013-09-01 12:15:28 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-203954a92f55e65083634121f6dd5a3a8c70223c97cd0ed37e2af9d535222440 2013-09-01 11:43:30 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-206d89252bab542dfefb0989c6919d68800f46a12139f9612c4591ffe5931efc 2013-09-01 11:50:54 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-206e18772e075845dd9a4acccb5100bb7935750b85926ecd96368032374ce044 2013-09-01 12:13:32 ....A 159796 Virusshare.00092/Worm.Win32.WBNA.ipa-2081e9b7535dbf3f47ea572f114e06cd5f9b75b68fb3262c86117bdb33acc1a9 2013-09-01 10:46:54 ....A 354304 Virusshare.00092/Worm.Win32.WBNA.ipa-2095a29ecbf51b938f11a254a5f3f05f48a5993781dd53e6221af7485f8b5632 2013-09-01 11:18:06 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-209e6a5990317269cd21c01b4c2f85a5a91c4dab1d0712a222e381892e1fa8c6 2013-09-01 11:48:16 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-20ac2cfebc66a0879e99f76f64894ccc78703e1df4d2161424509be8a00d2ccf 2013-09-01 10:44:14 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-20c52ae11afd385947196ed993af62465d87106c8a0448c5b082d015c2e3e966 2013-09-01 11:29:32 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-20c5a33ed47517c27cce7f59ad5c20046ac21e6c73ee37bfe6aeaebfdccc8f39 2013-09-01 10:44:34 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-20e4fb06bcdfc0f8f6975b92c13a8cad4003e896bbd2bdc990ab1283921f15f3 2013-09-01 11:41:30 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-210431121fb3846b93daa4d7dec2cef0a434db606bdff69a29811ef23750a039 2013-09-01 10:51:28 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-211303aec781b034d19749042f019866f0f968f95e5d33cb4b91c7630e0f1cd6 2013-09-01 11:03:12 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-211c24d5297bde410c547970b5a539474f22ef2f41e8fcec952d4f60b172e5f4 2013-09-01 11:57:16 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-213c7abdb2aa610e963618138d9b7187b8add50d5c4488990ab5c43246f67004 2013-09-01 12:12:54 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-2145d4d227e6e7039b9e936ede56ec79cefde3b1dcef2707863d4a23fc2052a8 2013-09-01 11:39:32 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-21498347bfec8c1adc0bf0379b320694ace5b49fcaa1d5581bcde77f99cee08f 2013-09-01 10:50:34 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-215c3789536425ccbc8950b26a6171d121c21298478f766a79c3dfd557caf5c0 2013-09-01 12:05:58 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-21671e6db2193bbe000d031eaa5b5b7002a59c193ce2aca25e716f9e8edc25c6 2013-09-01 11:24:58 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-217f4105f4ed5195fe948eaee563e570ba00df0530d6010e59ff833ab9a0b54d 2013-09-01 11:42:22 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-21845793915b739e86c8206036b986d5038b219e8f00312b5171d66d260f1545 2013-09-01 11:33:26 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-218685fa68ba1b7c27073badd2d14c3e00215b7918dbed9d31a26054adb93896 2013-09-01 12:01:34 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-2192fe1d887b932ea6601f62e3af34ba62209447a8c9042432552b19f975967f 2013-09-01 12:00:40 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-21a70d588aa9ad566739b39d3ffa6985e1bde8818c84eee9c2909996218637cd 2013-09-01 11:03:36 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-21aa5cf0adb3a49049416196c6ac2099d86c1aba5153969ada4a55056ecb18a4 2013-09-01 11:13:22 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-21b040971e67696fa899d783835e9afc72e83d8a1d1f08f3f403a1367edab9c0 2013-09-01 11:02:54 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-21cb4bfebe2d29ab273f6a5f00a10549ab6cf5d0be56a05f1a8f221ed227c25a 2013-09-01 11:17:06 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-21f5c3108d9953bd82ae4c065ea01bc5b231b6b36f294fcf8ddbd8a7b7ea29d3 2013-09-01 12:09:44 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-21f7f5cb9626a440500d4828c7865b0a906d575568d3e59e324ba1d613ecb4d3 2013-09-01 11:02:06 ....A 344064 Virusshare.00092/Worm.Win32.WBNA.ipa-21f915c7ac8a313c090aa1446d1e0e312ebaad1fd2b0dbc7d3db777c96fdef67 2013-09-01 11:44:56 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-220041af7c75ef92810abdfe4918de96ade7ec745ebf44988be5e82a1f88a9fb 2013-09-01 10:55:54 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-2206745a9da805a2cf937e97b9964aa3d09dba961abbe279b26b53bc7582402b 2013-09-01 11:32:00 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-223adb4d5e1878512f03adb7e8aa04bcba0ab1bf86f919ca520833f9b4e02c82 2013-09-01 11:31:56 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-223bd758a6eb586eea40a3fae451d7f8e7943ecea469b1a09cb13a0cba5c3dcb 2013-09-01 11:42:20 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-22436615cc7189675e7267296d45058a3ee3f02d90352a182901378a2b1b4581 2013-09-01 11:41:32 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-2249b61fa3a993c3da0149153532a108636d9a7688fc75c951a89971c10c368f 2013-09-01 11:28:02 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-2267bf7beaad21adb9fd1537ccd4146a586bf41c1cb34f28ac0001cbe9575538 2013-09-01 11:23:28 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-227827d0b52feaf6e17867ca2c549be19f3d4d38fd2a36dba8b4b45122556ce9 2013-09-01 11:46:40 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-22a4e4b820db45bcdd1cef520cb77518c435493dc1168d2502bd1706a699c9cf 2013-09-01 10:51:10 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-22d9fca28d7a8e005f8093c5fe6946fef295daef85a6a24102bd8f780586f302 2013-09-01 11:57:04 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-22ed7109db7b0ddc290fc4587ddab492b7bb420f96e9eaf4e8e9a45c11cff74e 2013-09-01 11:31:28 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-22f2d46e108641bb248f2a9f2d1ad662c35e46226ee716f5da8b189138519993 2013-09-01 10:50:06 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-22fa2487a240a6cb574ea3dd4764bc1654ba08f619bb2f7e4615054fd71d7389 2013-09-01 11:48:22 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-231853f18a4f8385b02c151bf94b9fe3eace7455fa0636850ab195c440c8d63c 2013-09-01 11:05:58 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-2322fa41d203d5755727a00efbbefc5c0e9af2f577315f254792e138752c5709 2013-09-01 12:11:16 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-234dc8f7ad8d2cbeebdb8edab89c5d56de8386052396a98ab7ff48e7d4d0defb 2013-09-01 11:10:30 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-2357f226b7d0c70d80bde2b74dc7220c0ba1b4766c6e3f0aab4d4a6fea583df1 2013-09-01 11:23:22 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-236f8e75ab1dde7887f5cd08a116bbb6394573e404f64e9eff1fb3974b3258e1 2013-09-01 11:40:06 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-237c387138faf49bbdfa256384da1eec53c0fe089f016768b321380d263f83c0 2013-09-01 11:23:28 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-2383dd2cda4df8e13a10700f87a58b89f1b539c45b7f099d8bbe0ddcb1e23064 2013-09-01 10:46:34 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-238d895d547494663fc9d6bd407ebb14d85ab1dcf602274a02c62f2157686477 2013-09-01 11:11:52 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-23cbb45a5e4a560e9fb46dab5ae1937e25ae434d28a004c44c8c2f63cb5779cd 2013-09-01 12:08:16 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-23db17da8b46b3eec09f55d01e5d5784ecf6c4a6b37ea18eeeccbbdb8279a6cf 2013-09-01 11:21:02 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-23efaf950697a3e1fc18866fb862999759b92729c3f97e2527af2cde09eeb3a4 2013-09-01 11:11:52 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-23fc5bffb83555271740dbc17c43ad859d0bf74a73ee7e1e33f8671c98db9867 2013-09-01 11:30:16 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-241175ea56278818ec6e3bcf837a6da776d1a673ad3ec67d177aabcdfd320586 2013-09-01 11:23:58 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-2420171ef3a87a7717e806a709b039f1f7b8b0ced3db23ed4efbc7f500fab551 2013-09-01 10:46:06 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-2421d99c7068aea8090226373414309012ff58760108321f868246fb4c583ebc 2013-09-01 12:08:26 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-24240be0cca35d6b7b2c2d39f8796e5542207984cd9d78b2fb57c8f24560552c 2013-09-01 10:47:04 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-2437a47969a68a47ab04b7c90defe0a17a64b178ec56bc85ff737cb311ff8ade 2013-09-01 10:46:12 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-244730b3f7aaf61d5c9430d8ae9fe7ac739a1988bed347450c3df237fda2d431 2013-09-01 10:45:42 ....A 22807 Virusshare.00092/Worm.Win32.WBNA.ipa-244db9d4a5f2a1c5341c1cf019b9209e109c61ed58dd25eeb9ded38e73219f54 2013-09-01 11:14:54 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-246438fcc23b0c3bb8696575ed81c5069e8bfba8770bd6a7df8571bca3a2b185 2013-09-01 10:55:14 ....A 75423 Virusshare.00092/Worm.Win32.WBNA.ipa-246b4f6e083f8fc20bf354109d5859a80a2d378fafa7cf4198e56a792bc8cd8d 2013-09-01 11:31:48 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-246e3cd3e1028ae379faaa2e0936db0b911d4bdd545ba564abe13dbc94635dba 2013-09-01 10:44:36 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-2473047e70226bd017dec9b1666b76f47b14dbca975f47061336576ada2164fb 2013-09-01 11:59:28 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-249bb3a8752fbf3d5b7cd6b8ee602790a09fde26e5513184f3c4cbd868e4f894 2013-09-01 11:52:28 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-24aa6f2eb195c9abc7c66310d8c615e7b3a5d6dcdeb3337b84c8dfc74380b535 2013-09-01 11:10:36 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-24bf70cc82f1c4216aac7439bf7f3f0c65b451394991bd4e800f2f189026448c 2013-09-01 11:45:40 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-24d710310aa701ee6f5ffc450c2c331254a899587f589fe63c5ae931de073ba9 2013-09-01 11:14:08 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-24db611d01e4e80b7c40c5b71c16597b121ee6fe32d54b9be58214a420e78c49 2013-09-01 11:53:00 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-24eee562517c23b1ca8cc41138c0c8b84e5cf7ef7c63717a781ad1205c19048f 2013-09-01 11:23:28 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-2503602d3cdaf14ee3a66b77412801af5681619ea1f09427ccf8eab0aebdd3b1 2013-09-01 11:17:06 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-250c282893373e95579c4ac721b9ae43c1a84a99de19e61850fdb1a22106991b 2013-09-01 11:47:36 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-25193f86d502d40090859f7df9a54dba4132115e9b55d9a107eafa6f178c8904 2013-09-01 11:36:02 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-252ad822e150ff2659d9b9d010b006af7e2340eb87f8c5355f8691fd5cb1f40e 2013-09-01 11:09:06 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-2532f5c650caeff18ca8d0c11c8ebb2e951893e3a5082992c2248a479591db9e 2013-09-01 11:11:14 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-253603c6cfac153952a8902fd2694a7354846cbc885853c2178b2e8850ead14c 2013-09-01 12:11:10 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-2537481f0268be69ec44764126fd4c39f344ddbaea131edfcb06be2f7596b1c6 2013-09-01 11:38:08 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-25380418087d1f769daa2d7844ffbcab7bbc7a5ae4a2b0efe5044a688f95c7eb 2013-09-01 12:11:12 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-254470fb63d162b0a16b23ddd719bbbe576597c894d78bd06c3981c289349495 2013-09-01 11:31:24 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-254c090d29877da4566fe41a66e31aac747ec6667358715ec7f1c9ca98aa3d8a 2013-09-01 11:52:58 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-254cccd7d7c021c29c1b88aead3e5bd21f795b542e9871aa59531d64fed9e804 2013-09-01 10:51:24 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-25546fde9f3f39d2a5ae9b6560feef7263e8c6dca88b069924f685fd360bdb5d 2013-09-01 11:54:26 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-257b44423fcd6bb578ac74745a771a9d8a6b251154b2a2c87701afbd9a22d08d 2013-09-01 10:59:56 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-258174b6f7f75177adb3c6c73c2505a4a02e660786248dab491dc2ae9355a5d8 2013-09-01 11:16:58 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-258afb7524b926e6aeb717e25df670d260341fd595c492448ded8118aabf6f3f 2013-09-01 11:01:02 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-2598273bd564e391c8eaf7503019c5e13d7ea3d32868030d3c64d046de9204fb 2013-09-01 12:13:06 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-259f877243a5a96390730940835e4c3a3a58dc33a46184a58a308dd5c61892fb 2013-09-01 12:03:38 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ipa-25a70790fe7799963d57f3c0acbf7100720e4c6674211578d5ca9a39db99c116 2013-09-01 11:03:30 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-25acddd6044b3b3c7fb4737b59270f6c8fb8dd3a502c29227f38183f6fe48b4a 2013-09-01 11:01:56 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-25c9a2ccc1948781d78a60827f633ece7cbc83de39bfeae9e52257a7b17fab63 2013-09-01 11:36:36 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-25da995e5f6aa401229b969624facce26231079e6245f0a086f70100654a2de5 2013-09-01 12:01:12 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-25e61aa85bdcf02dd8ea80dcab81c70545015daacc0e794f29397be20dba12a4 2013-09-01 12:09:36 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-25e8cac79feef73416726f3cc7c2ceb21a8560b9e36ff9273a5cebc68a0ef2ba 2013-09-01 11:49:22 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-25ede653735f2d4bad6a4b3a1a11ac61457293cfc5d6fdd4b10317949abd00d5 2013-09-01 11:27:44 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-25fa0f5f19f3ff65ad403206c3cce693e6585108aaa047f7521cf9389d144d2e 2013-09-01 12:01:30 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-2608e911972f64313bb23baaeb15c02abaac71601e8baa2573e29223e56a7eee 2013-09-01 11:09:56 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-2626622ade4c0d82840c3025811f1458478e1052f530b6d7fd791e680f5ffa36 2013-09-01 11:50:12 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-2626958bfb20baf683dae78a187bc4369e1a93ef0c7a0d5431b49a412ff71e82 2013-09-01 11:54:50 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-263103df45792117985c7dd0c347304c84050dbb0d22dc630f6ec96253aefa6f 2013-09-01 11:36:52 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-263f6f106f8a060c878d017b3c229a60e916aac526e93ef501e8c5a44937d0a6 2013-09-01 12:09:58 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-26547864e2d0c4268c82d1a2cc55773f73bc1a1a01d62dfb5861c2b44afe5d59 2013-09-01 10:51:12 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-266173bbc3f8409639f6941389849d5e10ac69e0a9385be607279b0e528691d1 2013-09-01 11:03:48 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-2673cebb023872d00b16168d84abd1f6732dcceb12765156d0f1c839c835c53e 2013-09-01 11:50:46 ....A 114536 Virusshare.00092/Worm.Win32.WBNA.ipa-2675a02185d5696adc98fe7ea5c7d532f17046a1d543428800dfc8e666eccfba 2013-09-01 11:24:34 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-2680c67521e1502cbf1ff52ce2d905971a60be1ed1ea59126e7639f86b836ff4 2013-09-01 11:27:04 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-26944156d7eef924628b8e2d74c40acf61ad66addfa9d8abeabf157a1c5a3205 2013-09-01 11:28:30 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-26a7cae39e4f192cb1b86c2253b95fdedf383fd7318a10b8177c9561d324455c 2013-09-01 11:21:20 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-26b40b6b4bb659115f9deae738b879b6312347fa0d89993b58d2446d2ab562c4 2013-09-01 11:23:18 ....A 40960 Virusshare.00092/Worm.Win32.WBNA.ipa-26b4444b90fcec3629a892e3b3f3e4654300a93b8d283fd3915a72a67ecd3763 2013-09-01 10:47:40 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-26b786df521e669a85df37a8847895a69a3b2a82c96f058cf0ef9b28918fef42 2013-09-01 12:11:06 ....A 131719 Virusshare.00092/Worm.Win32.WBNA.ipa-26cf2d40c0015688c2f3f70ef28615aead11e00a8a4052f2c77e2e941791ded3 2013-09-01 10:50:00 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-26d8bcc78c1eeddbc5bd36268e1f0fe744754fdd932b54ff0462a7eef8b84c25 2013-09-01 11:13:38 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-26e04eb981baabdd9e1037a904c6986b3ee572668c2395524e3c246f201bbb53 2013-09-01 12:12:40 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-26f18ce75f2ee2774a87ff0325408d5af14339e09e5f23afff78483f01e8c565 2013-09-01 10:57:14 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-26f59dc8435d49a1ab0698adc750265981f31a43200d823586ff967a393a51ba 2013-09-01 11:46:10 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-26fc764f96ead12a56499b2c0061722a3be7c70f7c31d12a322ac919c15af608 2013-09-01 11:55:36 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-270d2e5c741782156f7d4a8618c0582c93a39559baa9e41c0e2fc7309e28f668 2013-09-01 11:52:16 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-2715d996d21956315ebaaec03185155a1771720906918b49549b515d4c308e4a 2013-09-01 11:02:54 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-2730259b276d7da334371020b77ad8ab166291c777fb7e9fc682a6008cfa4f78 2013-09-01 11:34:00 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-27313136a414436ca9b0b6ae441356298e7b737142dd43ac5be340a664d73cda 2013-09-01 10:45:46 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-27330f5567abac3d937d909c485b519b3d408f187882d4febd5e98952dd88496 2013-09-01 11:51:22 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-273938139ed7724e7007e9093497928ff2766c0d606ac3f808e62320d912dc28 2013-09-01 11:33:04 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-273cc7ef9218a8c1bfe0168853a7d43f3d61049a21e37b45f449b3e1fec5125f 2013-09-01 11:21:56 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-275c9838ad120afbb7507e2fbca4527f86fd0c8a772662c40b01f87d30d0cced 2013-09-01 11:28:16 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-2773225aeb8fcd1e1dc39cc190f24ab3ab869c7cf19acfa8af5d9af231a6ba79 2013-09-01 11:54:48 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-277a7466241f4d6cf66bb2435d7b7b951ed39b21cd281407b5b6b5bc2a37be4e 2013-09-01 12:12:08 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-277b37486e63710b969233fab263863d7b33ade8f8b9a3e63cc83ec794cce8e9 2013-09-01 11:32:32 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-27922ad4c04deb2eca5b65f09b6e39888a8ba54e2fb301e897d6b203c1c8ef39 2013-09-01 11:18:48 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-27a1b4525cb9dce3b12993e5379ff8d3dbf5e4c476c1c6a4a8fc9d6be635a954 2013-09-01 11:00:04 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-27b48e5d971d28d77d990d63c0efcd0d5987a78ce634af6e4bc9601622a727f4 2013-09-01 11:26:06 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-27c32815b48495778d11e58ced7b753cb71c9226d4532d5acf97bc752b1aedf0 2013-09-01 10:57:14 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-27ce608087669f6f3845e4cded72e903ffa5b448d71bfd8811efbb5f4439a2d1 2013-09-01 11:12:34 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-27d2a95ca36d61df95d70230967692a40b2a66692ba8688ac9bed871b49fdf32 2013-09-01 11:00:00 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-27f118f292311e14cd49ce74147614741ca9e81f759a73818159192106727d3a 2013-09-01 10:55:28 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-27facf3bfced7b6c0d888666ba52399dcfccebd3b17beacac7bebe1450e5d756 2013-09-01 10:56:22 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-27fbdfaf2e71f64a1fc4a080f371b170cd506fc4dc09e742d185827edf29a481 2013-09-01 11:12:10 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-280d1402881137321305605c73844c95b491dbdef7f6be47900eb4c2d0b7a378 2013-09-01 11:58:00 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-281c471b959b7519af426a1182bf1361b2a497a6a5b1346418f7e21fdb48b5fb 2013-09-01 11:28:48 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-281ccde1c10000d5b315076d4d2941aff5efd780c5b2d13ef57c1bc24596cd14 2013-09-01 12:00:06 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-28231727b6b3f45e9b69e486261f3c7342ab8b7fd59aea5b98b71ca503a4eaed 2013-09-01 12:12:26 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-2827c586b658f13bbe966df8cc8a3335345b46c90bb18080f0db6303146ac1fe 2013-09-01 12:08:42 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-28319ab98385c415d5a6255ac847d898dbd9ff51ac3a612f52c884561847bcae 2013-09-01 11:46:32 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-28411dc4b733e90adf325344cbbd000bd453987f21481d78fe0c9eeaf60b7965 2013-09-01 12:09:40 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-28581f5f10911eba861dd4acdec6fa994aaf490e8b9e18c37ebbfb1b9485ac6f 2013-09-01 12:05:32 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-28b1565c2b3aa77b728971d4f0ab601b2795e2b7821478225f0ea7c150b415c9 2013-09-01 11:08:24 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-28b64167be47eefa217d97a5aec007615859823c330ee2b13505a69522e5a438 2013-09-01 10:58:52 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-28ce73b7368dda667102cae8404913b34f8e8bda8a3c2ace2cd43235a91a3b2f 2013-09-01 11:23:52 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.ipa-28e66c285a718c170ea13f95805f56bfbd877b966efbc4cf8c644df31de30291 2013-09-01 11:29:54 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-28eb5390aab6cfbcd0f17ab99484f875ed6470af654c19db54e8b59136de01cc 2013-09-01 11:05:38 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-28ed083e6c33c5a2aa13e7a7472b943126841c0239130383388fca8ed10240a9 2013-09-01 11:44:30 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-2903ad9c38c74d1371d3e4fcc816966b8493e1c161e4b19aa67338102ca18c33 2013-09-01 11:25:20 ....A 86397 Virusshare.00092/Worm.Win32.WBNA.ipa-290693a8485c964420cbcb058314b9a860a7c92b12fda242f9455851c8679c21 2013-09-01 11:26:30 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-29097cca47967153f1f67794e1f496f9bd40e52382debd72c559d9ec310df5de 2013-09-01 11:21:52 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-290bb72daef97322fdf2dfe832a6ad37214ec7e3b20d6a27ec8013d8f615e037 2013-09-01 11:36:38 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-29109d7e2f0b67d71500f8ac48cecb482d728ab37390d23777a50e6d050dc49e 2013-09-01 11:10:32 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-291fd79cee318b5cfb36f416bb185314f91d60684d937258ad480a4089a508f7 2013-09-01 11:56:10 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-2929713e9448573e8830cefd016213c82ea5bdace2464d43d3296967340510bb 2013-09-01 11:29:08 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-294818aa666212712f0fa9a9e6f74b817f89709aee50c273dc685e29b3489f59 2013-09-01 10:41:10 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-296061a9143a6b8f29a9af83b7704fe01be0e4a6fc75a9ad852b1c10fd501735 2013-09-01 10:42:48 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-297a1b4edacb4587cd0ce815bc51e61346f2469de5454f4932fdabd78e8aba2f 2013-09-01 12:14:12 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-298a0b04f09bd392b4ac17b33af364138e69603000a358aefad05a1fbffb38c0 2013-09-01 11:53:14 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-298b6a9764f1e4d54f309fdbbaf067c677140804a969a16fbfb37a6e20e908f4 2013-09-01 11:13:24 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-2995d2baff7e4b047e2879fa781c22c5dcb376ebe43b035f0fccf80970396181 2013-09-01 10:49:10 ....A 304780 Virusshare.00092/Worm.Win32.WBNA.ipa-299bc84157f022c31520337666935ebfefc3c45c5a96609d20e4e805628d1bfa 2013-09-01 11:07:26 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-29ad1a563828cb89ff5b997f4a5fb43d2b9e55c18f24d1cf54473848930d8ce3 2013-09-01 11:52:46 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-29b32df080c616c1132da0ace27039fb2d6469cce09049a1156fa341835b6e29 2013-09-01 12:04:24 ....A 159792 Virusshare.00092/Worm.Win32.WBNA.ipa-29b3c8c3cfd474e47e2b459419720a5935fa31906d2c210079361761e402e3a1 2013-09-01 11:07:04 ....A 380928 Virusshare.00092/Worm.Win32.WBNA.ipa-29d395ef83d333ba153a1ef60378770ef21b7cd7bf9d2e5b4c91240e28b0f3ac 2013-09-01 11:26:46 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ipa-29d75bd1c13810d5f470d84dee8710d441ac611194e129258131486e986c1d7d 2013-09-01 11:41:58 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-29e25ab06c36d0beca95042c1f0a443bdce31ce3cc836900f3c3d5643a245c5b 2013-09-01 11:10:42 ....A 290816 Virusshare.00092/Worm.Win32.WBNA.ipa-2a5eb6455408da81e16126206a86dc9ed7adcd22b2809d06be42569df8462c56 2013-09-01 12:13:38 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-2ac96d86e24e392a75a257ac8fe17329173579c4df99e0dcfb322cbcd636729c 2013-09-01 11:40:42 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-2acefa19498fa49eaae8f5efbe6d281f5da5d280df5e0fc992e817e26cc04aa6 2013-09-01 10:43:36 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-2aea57ed229f97f790075b4bacac38ff4660b759c528e5423c096e55dfe96079 2013-09-01 11:33:38 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-2affad222119efea71611b93fca619cd9e1852f9f91de463b981704dc78d2727 2013-09-01 11:27:42 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-2b1351875a79c03ccb96213205ca6959671504f1cc7c6461c10cfb738baeb373 2013-09-01 11:10:52 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-2b1a0f08e6c564033644d76b3592d67ae9de270b4a0e87720aa22c262fdcca08 2013-09-01 11:06:06 ....A 282624 Virusshare.00092/Worm.Win32.WBNA.ipa-2b1b5595c9a92a98d6c51a077e0d348ff0172fc5b30382ceb427b6fcfdc3ea2b 2013-09-01 11:20:30 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-2b349b694650fe37245ab8b14458be3c8f8826c1eb3a227041438ec5e3cb5a42 2013-09-01 11:37:30 ....A 159796 Virusshare.00092/Worm.Win32.WBNA.ipa-2b43617f170cf43d7bb95ad884041d3162a2c43dc1d96d77d65df8ffa656d04a 2013-09-01 11:23:48 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-2b449e9d61a737603baa349db350d8e7a77061c9ae019deba2f379a0f8e9c004 2013-09-01 11:20:28 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-2b5c88787ce0afe4ceedf32716f4d5b65a977378d3b4ead26b9b7675e42dbcae 2013-09-01 11:17:30 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-2b5fe286eaf20e6132770446ee64f7603c333e1cbe16a48d1a931717ba28ad00 2013-09-01 11:48:06 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-2b82792b4e2096779680f295f49ff0341dc9ca6eab4a4eee06fedbd6712fab92 2013-09-01 11:20:12 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-2b85f3c45513ba7929070556520df87f148fc503cf856f1b87139baeeddd47d1 2013-09-01 11:36:44 ....A 258048 Virusshare.00092/Worm.Win32.WBNA.ipa-2bb775a7d65d4aee7e8b1da2c0289ad80c4c2416ca635dfd0c848005b43e8516 2013-09-01 12:04:58 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-2bcb4d207f3f8189529b61b2366b07f7e43116792f94d1ab927792932c561272 2013-09-01 10:41:00 ....A 85885 Virusshare.00092/Worm.Win32.WBNA.ipa-2bcd913280871a2149548ca6d52314e8f3c58e4ff68a4ae3ab69eb485b4b6240 2013-09-01 11:02:38 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-2bd8a8c3f0d561e6f3250ba2e924da39a2cd1cf34463fe49f4f0302430292565 2013-09-01 11:46:48 ....A 339968 Virusshare.00092/Worm.Win32.WBNA.ipa-2be8aa93011735b5e290cb7dcef85e23ade5cb7c63f66259f16e200c1765e4ef 2013-09-01 12:12:22 ....A 588669 Virusshare.00092/Worm.Win32.WBNA.ipa-2c0297603861be19321609974fb438c7dee8dc0474192c56a70ef1c5eebb99d9 2013-09-01 11:17:22 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-2c1702db428b16120e046aa8ede23c952e013dfd0a07d6df1915ed3202d0f46d 2013-09-01 11:19:20 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-2c1f72249ee13d85c2a451e9f862bf142a54c502c3114529f09efd9e104c9325 2013-09-01 11:16:54 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-2c33ab6123457a026847687740bb77a9d283360c6e22c70b3a2b06c279457620 2013-09-01 11:54:22 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-2c7176f50eea31cfde201dfcc1f526699b44916f30a2dbf6bca7241957e3edd1 2013-09-01 10:59:48 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-2c73fe0e133e966f8e006a3eeff3d32825f33895c424e4b16c4e25de13eaa834 2013-09-01 11:39:24 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-2c75b002f1cadd295bd50e31dd26c6278d482f57dfa734777c133371f2b492e0 2013-09-01 12:12:28 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-2c8c90750cce87ffadc582f9a1c0ee55f95766e575f043f7157efc13adfd1a9a 2013-09-01 11:21:56 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-2cb32bc3a037fb2892e23b8a03f0d96f0578a3a5422f7c7c45541469125f32ba 2013-09-01 11:36:34 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-2cbe972d69c093b7b713e380d6dbec8ab75c024dc7fc43e44dec8e0b40752e48 2013-09-01 10:53:38 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-2cd7863821fb0e182bf8e06ede3da227520e1d5e07f58da7542902492b997315 2013-09-01 11:59:20 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-2cd7ec0fb9330923391e797840d12dab1b80093727dfaa5c45f7c82701b6de1d 2013-09-01 11:55:44 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-2ce07c091f6be4ea4f22494ebdca32cf3a024a3c6d0ebbb4be5aee4bc989168d 2013-09-01 12:14:06 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-2ce82e50446d27f8091ff598c816c0f8e30129ad76cbe81533010a4ddfadee85 2013-09-01 11:42:28 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-2d08c32e623b222174d4644e493a0f7265de290eef39b5500bb32cc71bcdf20c 2013-09-01 11:36:50 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-2d0c523f8bf6195646bf53abf1f0f5e499489a1634b79a04cb1fca157b4a072e 2013-09-01 11:16:52 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-2d183f2a8cbe6139a8fa993f20158e0b1c8269ef6493bb0a428f9ec66f4951a3 2013-09-01 11:52:22 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-2d25b10c1cf832681c68148873d4d4992b6ffbe3c083e7f3128946f728ac165b 2013-09-01 11:24:44 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-2d3279112393e5739407a384966c7dbf45f80f0514d9cb9dd7f0cbe956dc5047 2013-09-01 10:56:18 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-2d3f9b1b1c17b8cfce12e2bd144c4a33f1d810cb8c3d8f11a2b4081381fe3a88 2013-09-01 11:35:36 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-2d6b77280298235f52328cbf4ae7a81ecb6d95f92385efa55051c311d317133e 2013-09-01 11:24:52 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-2d6f8fe4a81de8bd9f9ca239552d36e2d8ce4dbe7db30499ad02272aeff10691 2013-09-01 11:34:32 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-2d786f5e898a16aa364afa216ada5b238c2fa9de1a6f1b960ae8d57b2910b77d 2013-09-01 11:55:00 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-2d8a1dd0fb2e5defa615dec758aade5006deeb587b29371d9bcf49e1ec371b08 2013-09-01 11:43:14 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-2d9d737e5ae8e59a3fd83a585cb067290efa825e3d4d6961dd34d07da997e4ca 2013-09-01 10:57:22 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-2da8b49b274bd2ab7748f27863b06adf109df11ce4adc702aeca2b919fede17b 2013-09-01 11:48:44 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-2db71589968db67d02ad455f9d29b90c510678304a65eb1b9e07c3760c5093a2 2013-09-01 10:58:38 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-2dbf58c63410fcb4f79de64629882b980eeb93d5537924014151dc54f69c2d02 2013-09-01 10:49:38 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-2dc38147dd237d58e2670da7d3abf2a1635dabd32c5707fbcb28aaa7a16e9a1c 2013-09-01 12:02:20 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-2dc4aabb69d64a51d1997cc2af08fbd6e53439449132fcd654acebf35ffd49fa 2013-09-01 11:08:08 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-2dd4bc884394ba6dafd5da075f9160580cef9e1d00f8ec90ff9444559244aa7e 2013-09-01 11:17:16 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-2dd6815b4c14507caad2efc5d17bb38ef9d9d0a2cb5e13e5cf734c6592394f1c 2013-09-01 11:39:10 ....A 368640 Virusshare.00092/Worm.Win32.WBNA.ipa-2de72d0ad0788d76c11bd96558e6214e5a10e42a98e95dca532f3240000f1cf1 2013-09-01 12:07:10 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-2dfd5c406bd29a110d483d968595addc49205e069a6aa96e89229e9aa9ec4c18 2013-09-01 11:17:36 ....A 64935 Virusshare.00092/Worm.Win32.WBNA.ipa-2e1f7949e147236732491c9f2dab4e99997002dd52151dce3cf8e27617884ad2 2013-09-01 11:17:50 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-2e1fef4cceb15ad257222bee72abe50fdd0ea7b2eee903371d93c5b951d7099f 2013-09-01 11:25:38 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-2e2e0409650d843b572d88440f8a10e964591c600f953ec10571f88279740b5b 2013-09-01 10:59:18 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-2e376cd38dfcdb6521c731445bc0c913130e54bbd05096c08e7c0544474f8a83 2013-09-01 11:54:24 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-2e3deb2c5cabd4630d52a01576879d6bdf6d965c38e475de098bc8ee4123de89 2013-09-01 11:51:48 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-2e4ef31c75a32774d196025bce2ad9f9cfd4dce2f7ed4218453e8e9b75a06add 2013-09-01 11:33:04 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-2e6ceca65031886ce7eed168cb4d2f62602def2496894978b26da416950c0b56 2013-09-01 12:01:24 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-2e8348f88d5f4ad3db519e5e3bfcad90911fc7d2428b85f36c313138096bcff2 2013-09-01 10:50:54 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-2ea9d47877faf2ab59d90104de0d499839c6fd9ec38a943edd1d76edfdc36852 2013-09-01 10:49:24 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-2eb2c56c76fd63a5535cb7facf3fb2282440a07a757d2d25414de482f6df100b 2013-09-01 11:47:08 ....A 380928 Virusshare.00092/Worm.Win32.WBNA.ipa-2ebcab623908a8db11ea5bf4169e32e601bd26c702516a8adc768921079b8ed0 2013-09-01 12:13:30 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-2ebf73d299f8f4851bcb45750be49a4db31201787d7ee47b68070d9625d083df 2013-09-01 10:46:40 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-2ecf687d4e96cab4375d6c642958fadac8e330fd4915b9788ad43de8b0239321 2013-09-01 11:39:30 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-2ee3aa1f9ece4de874cc856b65987ebbd4176ca03623192a2bdd8cb228a280fe 2013-09-01 11:01:12 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-2f225d1d451424c25afb0bbc265e52e11bab1540a4df88389b882c50f0018011 2013-09-01 10:54:08 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-2f3ceb89ca7560dd0bcdb896fe5dd868645c8f53d66668e90b032fbcabdba38d 2013-09-01 12:01:46 ....A 258048 Virusshare.00092/Worm.Win32.WBNA.ipa-2f57982a9069d1001470c784e26726310809b8176db3aa107a6a91335af167b9 2013-09-01 11:44:50 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-2f63266996952e79d6eb2fa555a234eb6bfe8b0bb401d4eea6d95d76f36b08cb 2013-09-01 12:08:10 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-2f67fb672b6fd7b95fd894c07a53cf95adfff5734c16d0a4996f7e4bf23f9df8 2013-09-01 10:50:18 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-2f70948d1fd52a61bc04a3930384923fc4ba03aa9003f83fd9b31ed2f1b1aa77 2013-09-01 11:59:48 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-2f7938f94571ed241f40abb8fbea8c414181f20082513b2e7e07cecf6bb3e62c 2013-09-01 11:55:32 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-2f859daea9061bb50995b5993777c0fd6262ca72796810b8d62580dbcf901c0a 2013-09-01 10:51:40 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-2f89964b2c4ffe12cdc04c9c18eade733b237d96a209947e980e93e93fb23857 2013-09-01 11:31:40 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-2f9e38bbd9999a91576a2bf6a1982cff9a077f0f8877b35dd76425dc6b8ce42f 2013-09-01 11:01:20 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-2fa0d686ab86673dedcc522661dcbdda7976c287b0ae57e872ff37bd8d7e818b 2013-09-01 11:34:20 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-2fae6cff290d8a9ecd3485bbe10a56ca1cab138b46066f0f169dd7349d6f22be 2013-09-01 11:51:12 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-2faebf1ab7396a3b2e7b13a1f7bcb067f7fb546c50e5fb5eae6a53d9fcad966f 2013-09-01 11:00:36 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-2fba29af1a15f574f043f990b0b4929faefe73c732d24554b88413a8161b6924 2013-09-01 11:12:10 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-2fbe0a8de717aa8eff908c9cb799c0dba53227f1bfce8de951550a916db3bd98 2013-09-01 11:22:20 ....A 175645 Virusshare.00092/Worm.Win32.WBNA.ipa-2fc6708a9b13d741c8edf845e90444b27424357cbfa37055475e40b4613efc85 2013-09-01 12:09:04 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-2fd1f019d94f4249c61efaa3041b4336fd9b4f300074d7b9befccb81177edbe7 2013-09-01 12:06:48 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-2fd62874947dd563fab5aa19cf3305f5ce54d1c916173be8068ccde6a54f6a88 2013-09-01 11:00:28 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-2fe441c4c7cb30dd1e768d6489d5332bbe5adc090e8aee124f6a8640a49c90a7 2013-09-01 11:57:52 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-2ff9b91a24982ded0885cb0b159900bb8378b91a13808798aaa68d562e96ad30 2013-09-01 11:25:50 ....A 258048 Virusshare.00092/Worm.Win32.WBNA.ipa-3023b310c5ece097b48e53e382dabeab35ed74bd74897b351dd87dc055043232 2013-09-01 11:21:04 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-30310fe5b7823c79ada1713992a65eedc2929e40b4b05a269c109accff88c56d 2013-09-01 11:44:20 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-303c9ea0f63e1c159bc759c6e580259477b5bf9dac7058325228bc3e915904e7 2013-09-01 11:06:16 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-3041a9d0393e485599e2aa2cd823ff82f1d1cc04e5b5e3d2caf83ec5c93637bf 2013-09-01 12:15:28 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-30763cb218ba4660ccb15a1853242db4ef62bc92dff77c0624b6fda1a1c8040a 2013-09-01 11:04:18 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-3095a4e40a666c1318302e3077b19eb9d35067e7db5aab285aaf02da42662923 2013-09-01 11:16:48 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-30999a5e44ebba88412f3d651859c897500139e2acaf6bdc14b8c04cd7a9a6e8 2013-09-01 10:50:16 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-309b53d2badaa5515a4d4fce58ddbd3221a149ad2eabb1a14d16b0af90d9649b 2013-09-01 12:02:20 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-30a1bb709542baa0d04ff9020991e2f3a5da38923744bcf772c774440d2e1a5c 2013-09-01 12:05:50 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-30a9cc7f6cdc80b440b9322c972e3059b2cef4a316f0678584ed9b73bc6ef2ea 2013-09-01 12:05:00 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-30b13e1d34957b3905c7a9c40ba6e2bf05e2098b1a9247a3d38f2e9ba2bfcf1e 2013-09-01 11:53:18 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-30bac2b505d9c4637cb84820d450d6a9828fb475b72592c94e63bfb248bbe5c9 2013-09-01 10:59:46 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-30ca1ebc4e484cd0efe70590a16b6bde0957cfdcaced22c0274632a7896a5d51 2013-09-01 11:10:04 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-30d1f5dc7615987dc7ae366884275cc6948bdff88e62bde484bd32bb4d977400 2013-09-01 11:31:54 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-30f7b84b85a334a577a6ac6830bab0f4ac7c4321b9a4b2edf7f7be91fb1a5d6d 2013-09-01 11:41:46 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-310a00d474e7914913472f19d004bb2670c4c0218fc92445874d052e33c60a5e 2013-09-01 11:31:38 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-31494a403b3497fd3d864e8bfc964c07c03c07261002a8f9b2efcc462f5ed9ff 2013-09-01 11:52:52 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-31628dbf84a6e93a6ef2d2ceb952e8d03598f04db43986f6bc6dcb44881b1665 2013-09-01 11:19:40 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-31a67fbbdfaf33d913160d4bbfc16b1fe5b04ce56547859f8d3a22fb6e2ad77a 2013-09-01 12:02:16 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-31a7dbbd62b72b9b109d011a328a07d3c314b850aca90c60fafd717ccc34616e 2013-09-01 11:39:46 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-31b06194ec2e9e9388ada76523b971ad1ac8b078b920d6e0a123a39ba462eb8d 2013-09-01 11:48:54 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-31b6f87279e7bbf2c1ddc705390a33f392620365b9680d72f7cf9291b7a47b3f 2013-09-01 10:50:24 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-31cd36e8ffc5d8afa8d35181c38e459bdbdeb2a5027f567124a8cbd900ad0ab9 2013-09-01 10:57:00 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-31de1ba3a63186484f7f53b4576fcf73f30973a013a458e5ae43db7d429122a5 2013-09-01 11:19:16 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-31e908c4e7dbec60248a674376ba21ef04cb670ea98a72773ea462d3ac4ff680 2013-09-01 11:39:28 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-31f4bd831f0a5c1affa9fcbff40942545774d3b06bcc38a5bd9b1d2d739f3dbb 2013-09-01 11:39:16 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-31fe87448fc990b3c086b1faa1a8f5148f12003a2de728e5e01e47c6ccd49059 2013-09-01 10:49:22 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-321d0a29d02d77cb8bfb925c6c8520f8e3b21074847f023877c4f64b90fd4a72 2013-09-01 10:56:18 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-322ea95999f3e45d88b2eb33a14f9833b4824e0873662411c76da3fbae2fa1d5 2013-09-01 11:51:36 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-3237ff7c0ff783a208e5059f9bb1d50c941230d06945513e143c00c6fcbd61bf 2013-09-01 10:49:24 ....A 224560 Virusshare.00092/Worm.Win32.WBNA.ipa-323d34cca53f6168ed3aec9fc40705cf32d58b081fa48fc6ec33e5a49a02d37d 2013-09-01 11:11:32 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-324608ff280c0cd0e5585f9b0bfd74e8cf5ed065864c79645225697916b0859f 2013-09-01 11:57:08 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-324dc07cddc55f11ca734b4007015791e3bde298512004e43318d5e19196228e 2013-09-01 11:56:30 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-324f1aa4516c50ac9795667675bd8d712da826b2450f2b35a8c70f043e4004f7 2013-09-01 11:18:20 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-325524532858b3ecc71a5498b1511462b8ee8cea383d4a1cbc6e8a6a1dfe8587 2013-09-01 11:23:48 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-325ae623108b9df2e05471737f2f3254fa147e14a9b53cd9e86fab247d4d5741 2013-09-01 10:46:58 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-3290395234f51b1a24015c7bae90993eb3810bcb73d91adaedaf0344330474dc 2013-09-01 12:07:34 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-32945fe8e9d295b261ddf9ede3e6fa683a76a932f05709ad23e8df2300e44416 2013-09-01 11:08:48 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-329716b0c42429364e363de2b91e5c82adeb36ce1e38ad330ca4b399bd662f15 2013-09-01 12:13:12 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-32a0b1a562d0ea2f341ec904333457d5e9b1ad39ec9516854dc98ddcce89600f 2013-09-01 10:43:04 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-32b2fea79ca0c863f2744da3aaa0c9e431dd5efad33cd75cc59a0852708a268b 2013-09-01 11:52:48 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-32c3fb6838ce2cc28ed4721a24cb03f977bd41d7bedee14db5d469200307cac3 2013-09-01 11:17:18 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-32c97a16d97ee48b381c2c9f20e6f3b8daa443ded3390f6ea423a209d86b11ce 2013-09-01 10:48:56 ....A 267776 Virusshare.00092/Worm.Win32.WBNA.ipa-32cc11a5de1800fc21c0c8e152e8e23f20eee4ff9e6d1f67f0383860cd318e1d 2013-09-01 11:57:34 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-32d50532c3e11f21918b03147af0ffe0a6108cb359a78a3b95d7dd6186afb2cc 2013-09-01 11:28:06 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-32dc354f88b24f1280834a5c1877159347c3b31e3edfb14ba3bb6a9014cb94ad 2013-09-01 11:15:56 ....A 172032 Virusshare.00092/Worm.Win32.WBNA.ipa-32e5f930261788185f948a43555e45e330cb896cb21a0bf5816b8119c2decd08 2013-09-01 12:13:04 ....A 562176 Virusshare.00092/Worm.Win32.WBNA.ipa-32e85a531a3391bc51b1ab366acd91711960cd223fa9388d9db9fa0638cae74e 2013-09-01 11:24:10 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-32ebd8eb30a89b73cdf90f1df436b619b72c85157054d10c2884f898a1bc00fe 2013-09-01 11:03:38 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-3305e63c6505be8182546b73f700a5c1122b7b3b8b0ca8166336a97d6f2680fc 2013-09-01 11:17:10 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-331b1b25ef18ca053da0db8a2fd31b398212236a63cb019c89a80d5c7b3c94a0 2013-09-01 11:07:02 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-333864900b3ffed1a271c1070935c72d4b69fefd515cc73b985a5bdff94d4ff9 2013-09-01 10:59:08 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-33427caba1669a794a4fcb7689c641d2526eafef9457768723f902df57e564a6 2013-09-01 11:43:54 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-33581259097743bfe8cbba0b0c34fb13ab19350790331ae8fb58f10428c260e9 2013-09-01 11:13:14 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-335b0d92f73678f59f7203f1881ddb6e2bf589d979920ae87fb8f7dad9d0f8d6 2013-09-01 12:03:06 ....A 454656 Virusshare.00092/Worm.Win32.WBNA.ipa-335eb0b2733c06c24b2156cce5e95759730ba8621beb98171967ed26fb28c85b 2013-09-01 11:37:44 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-337144cc4fa3d8187039c806e83c1d8121a34643cb868f46c4e39acddd509616 2013-09-01 11:10:42 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-3375bcc9427cdc1c88555886f456442c6233d6fb5d3bfc69ecf0e33ca0c04d4a 2013-09-01 11:11:22 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-338bb327afabe69e7105446d01430199f5a7c0c7797d1701c72845776cb7a2b6 2013-09-01 11:33:46 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-3395ff260bdbade3cf232afe779133de14ebdcb140f72f238c02d94448925e08 2013-09-01 10:55:00 ....A 258048 Virusshare.00092/Worm.Win32.WBNA.ipa-33a499eef3d79dc8123d62a53c9d5bb2c59e73a47b87a694ab1292200dd44d5f 2013-09-01 12:09:24 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-33b489790d7c6115675bd85bc6c16d7d99a938a07155711027173fcb65c85fc5 2013-09-01 11:39:06 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-33be563184f4ad51b78f23108ee53af71873144a89c7ecc866a84cb947f7ff8a 2013-09-01 12:11:16 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-33d3917547aa1e6ca9edcc2e4a025790c0b69f57c2fc008ab97a31813b207a54 2013-09-01 12:11:04 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-33d888bccc2fae45dd64e6010b8122f1ecdd23587452226cfa83f5e3bc6dacd1 2013-09-01 11:00:32 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-33d895628e46dc44d40da4c20e0610b0d316f2acdf4465067df72378b6695dd2 2013-09-01 11:01:50 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-33da3ca8b393f42ca78d5fa7c3877e7f680b01ecd2c6bc4635c0fad5e7545d64 2013-09-01 11:26:34 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-33e9081db939c0d474dc0b814f8ee7e1e8c6526c25edd3ef72797f02026ba637 2013-09-01 11:52:14 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-33f0d01150eb67d82779a79a0e666b507f41deb59b6743dd54396a6f3cd032d4 2013-09-01 11:08:40 ....A 55623 Virusshare.00092/Worm.Win32.WBNA.ipa-33f0f4c11dffa684ff327da7c49f7a1da7ce747415ab1a9be58e2c89daf1e0e3 2013-09-01 10:58:38 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-33f2d8ec5219952e89b0c8daa5a7926415688c2dcc4a5e411b524f2c02b5666d 2013-09-01 11:32:56 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-33f5a8a5f5571f203552cf131830996523d03b3b35e7749d410e7943282edc89 2013-09-01 11:23:10 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-340412aca6d9a48a6d5d44a2e9d48186eba3ea327128258c5533f0dfb6418fca 2013-09-01 10:50:40 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-340760cb91341e952bc5429adccde7564adb4b2353bbbb9c5be34f3992bb2b82 2013-09-01 12:01:00 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-3415856e4515991c0d0379ff71eca2c35a8846a7343c94e1203b916d6b9df36e 2013-09-01 11:32:36 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-343a72e6fea2b4adbceeb24fc49db8f60bc3c1ae18edab17fd1269da82ef5be5 2013-09-01 11:29:04 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-345c8c04ce07095ed9fd39507b826540fd2aee4669fb303dd0e9fa272f184eb8 2013-09-01 11:01:52 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-346218dced4063feaf61cab7390c2d4164581fa0be50fb3220e82f82e4253c64 2013-09-01 11:49:14 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-347041c58d3c950e738c26bbdf409ee1647218eedbd5d75572f2d324c6d19c09 2013-09-01 11:52:00 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-3478a627f47926d9a6d8d83669766a5e6ce691edc162bebaa3f180ff0f5015ae 2013-09-01 11:49:58 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-349753fa18226ce11ea4d5f44f2fa80a3a1a6fb37841d92784b430e333920b96 2013-09-01 11:54:28 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-349e7d82212a8b9f400b7d6ca89685df67fcbc63d0d4e92543221e359eed4766 2013-09-01 11:19:16 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-34b8189fe6cb83a62557e892d67260b0783b33180bb800573f3eef55603d2ad4 2013-09-01 12:01:32 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-34bedf88fe84afa78114f633bee475fb93149178115943156466a97bdf2a4414 2013-09-01 11:50:44 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-34f9e36c9ac5308349f1a51face1c0719efd322332f7c0d1dfd4a8d3d16cf5eb 2013-09-01 11:11:54 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-358f54d9c839fb8fd40e1a71e2597446b6d5f6b84029367aab6d686985399949 2013-09-01 10:43:02 ....A 1155072 Virusshare.00092/Worm.Win32.WBNA.ipa-3595e6907f9f6773758db0dc154662ad4e924a2e1862aa40282245273eda67dd 2013-09-01 11:28:32 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-359c0621c97818ea09d4408ada69b929b0da24273a4c68cb65e1b05c515f9da4 2013-09-01 11:10:54 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-35a5f37bb1a01d61d14ffe9e3b67874390820eae62583562504f9445ef64e124 2013-09-01 11:44:52 ....A 274432 Virusshare.00092/Worm.Win32.WBNA.ipa-35ae09f1ee42a9129475b6f5d046255db6e9162b07bcf26698c4f74a23a2bbce 2013-09-01 11:40:46 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-35afa6036261fa600b4e425742897191174816740bc5287e1d142ea10f1c6d70 2013-09-01 10:43:22 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-35c9a5914a2b175600b0cbb7a01919d6f7e3ae3526955fbff0da8cea4c837242 2013-09-01 10:45:56 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-35d0d8d1a3caaae47a7b28d6b7e6b934c91658ed668d33a31c618f572a61c696 2013-09-01 11:56:38 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-35eda40fa6510792500e87d6add948e4984eafdd57884a5ff16185e5c9955010 2013-09-01 11:17:46 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-361af729b6be3257ecb3025d699b3c87e0f6a7424387dce6d50946c1e97ece63 2013-09-01 11:32:58 ....A 272409 Virusshare.00092/Worm.Win32.WBNA.ipa-361dad1d0e0fdd6eff8513e7280ca9a7380fe19fe43c47bf26f120d498d64eec 2013-09-01 11:38:20 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-3620336c88df172d315c45e81f1c157aba16d81f139f8cbc020a24b03f62bbaf 2013-09-01 12:12:36 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-3631954e91c5d882033112bfb8eb1b682e178c10b5b81176dbf9691334b9dbe8 2013-09-01 10:51:44 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-3653a6d0762f0b7735c3f9de837971134d4fae4f0863cf119b29542b5518c577 2013-09-01 11:31:04 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-3664a4297cd49cca5b9fa791c41025952002bac46d61adc26873f509c04e66fe 2013-09-01 11:30:30 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-367ceb6843f267f95a2a6760b668f5db76eedcc4a2a90008fe6c53d52f71ac4c 2013-09-01 11:06:48 ....A 309448 Virusshare.00092/Worm.Win32.WBNA.ipa-3688194f1528aaaad8557d35ab85ac2c95388c9d0adcd74e51db4ccd9edeaa9a 2013-09-01 11:11:34 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-368fc45c37c2f7755c1939b8dcf57bed83b678da5afb61e620bd5f42587195ce 2013-09-01 10:54:38 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-36a7c652b1cd3ee8eb6553f745d4ae9408012880efecdbf4106c294a1bc802a3 2013-09-01 11:53:40 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-36bf6c47fc96de69bec6cd78b247e26625e661c3ec3a9b98c288941d87e2bc14 2013-09-01 11:54:48 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-36ce4958e1018dc21fe4d99c1ac7b9bc5d3d40ff62cfab8d6e39117c7430d4df 2013-09-01 11:58:20 ....A 323633 Virusshare.00092/Worm.Win32.WBNA.ipa-36ce6b007b62830c4b99c70b9932c1f9e218529708638aafa398124bd2d17ce2 2013-09-01 11:43:48 ....A 274432 Virusshare.00092/Worm.Win32.WBNA.ipa-36d15389107f4d8a814173909266e1018fd49be4f67e72f84b73c1917ebe744f 2013-09-01 11:14:20 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-36d65cf5f5110f0ec7cb9baa2ab1e9c6ee111b7f9d1c5fef76ca4533be1ba8b5 2013-09-01 11:20:44 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-36e7bcc6c92be6f46ab6598037c0b918466c10fe44e932bb56827d8091ba50ca 2013-09-01 11:47:56 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-36e89fc9a4b056ea76e89e7d32021dd832abdab3ea58bf98df00de4ad0a3fbff 2013-09-01 11:14:56 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-36f1debe13d897759cb54fde54a64e93185dfa0c50b8832220be22da1abf4735 2013-09-01 12:00:30 ....A 315392 Virusshare.00092/Worm.Win32.WBNA.ipa-36faf375dd40c91e599f63d14c099ad05a227f8aa943daf2fad4f1446fd41839 2013-09-01 11:31:00 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-36ff3673743795fad01619e83ccac40b367674438d0e03a2cdb8c7a59d6ac582 2013-09-01 11:10:54 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-37032233bfc6817ffb9f0779981073b21d923453ea80a81404ac515694328b8e 2013-09-01 11:07:00 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-3726548241ff713cc7681fa20d234749b4ed73685687d7a2e79d53427f8c2afa 2013-09-01 11:25:00 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-3727fbd6b3b822bd0a2120996fad6e64e21c89859d9fd4ef9c131c0dcce3fefd 2013-09-01 10:45:34 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-372b0e8d8ef7c5ff449bbd400c125380aeabede6b73286aabae2e77f2754b8ec 2013-09-01 11:41:50 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-372ef512c8bdd56705625970a9ca2f894a8d2922516181557afb24e48adcac4b 2013-09-01 10:47:58 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-373d267e7310477f38bd2fc4f588bdcbf1728e61e888e25158fe09764f66aae0 2013-09-01 11:21:46 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-375be90f121de19147f0c2ca3ae18d1930d089b68aa83a5def8c4d61efe3565a 2013-09-01 11:01:24 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-376b678496fbbcdd24b4afbf50fbf9bdcdef798341e64a76de5bca75c391f9d2 2013-09-01 11:40:46 ....A 201085 Virusshare.00092/Worm.Win32.WBNA.ipa-3798405dd71e017a4298ba9f1eee5665e84b7dd810e5853ae8aa0ffd16d58800 2013-09-01 12:12:24 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-37c8041c9afbcf012244285863173426f7349b821904bdfacebcfb562486eb6c 2013-09-01 11:33:06 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-37cb85c3e08bd7ce032374e1705e22c82f6602ff0673822e8b180abd465da3c8 2013-09-01 11:18:54 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-37f48cf9ea7087a16828221cd24490b4b81c7b45a6f69e8fe9056801289fb6d3 2013-09-01 10:54:16 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-380070e75f73a7f8f84fc6c1f0f950e33955f9b926f60cc47efe5b60ba708ad3 2013-09-01 10:56:14 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-380e8970a80fd581f063eda0954b930fd274d6e0bf31e13469c305c53714b85b 2013-09-01 10:54:14 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-3816535868fb231f6e310c5e95c0845bc563738b2afffe0a8a56a1192cfbdd58 2013-09-01 10:51:56 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-382281af09a8c9b4af473869d062fa87dc116559b746a8d4212a6b3d7eb636c5 2013-09-01 10:46:48 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-382afa1b3828dead8e5e4ec8513cf0fc8184610167eeee8d57a3e9c38c5b6dbe 2013-09-01 10:41:20 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-383151c7f16bcfd75890d61469cadf6b8d35d30f91035f586e478bdfa4cf3777 2013-09-01 11:24:30 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-3859a0b4025ebceb5869c2cb511f04ba652b147dc24c638d81b52fd9a3a643b5 2013-09-01 12:00:14 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-38679a8cb95618305d9a93721346a4b497311eeaa72f43c3c01f507f5177839c 2013-09-01 11:17:00 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-3870725f37f5309daac7af40115768076115b048d1bc3f09432163b01fb94c3e 2013-09-01 12:10:28 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-38725309796fd091dc2a055ceed63bd7f2349d5314c9a04b6837a8298dc6e9ab 2013-09-01 11:19:08 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-387709d5ca54a8c4fd5dfc06e3da369eed8e69f5fa49ca1d89ccfbbd49155e9c 2013-09-01 11:49:32 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-3877c4eab2dbe28d6ce3303b88e91c356d43e658a1f3286476b3754075d2b505 2013-09-01 11:13:30 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-388ac2fb17f12d285f7278eeeb8881665bff0c53331a0da642e882a17e068c88 2013-09-01 11:02:26 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-38a0da2eab21234dfcd034e424952279e71b6850caa04914c16cd1d13d25e99d 2013-09-01 11:00:20 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-38a6455c1b5b03242b31d8e80142e6e44df3468acf73a524d7600000fb5f5ed8 2013-09-01 10:55:02 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-38b789035b758604edba360316271379f7c1b97b3470c190687c727b16c9455b 2013-09-01 10:51:14 ....A 458752 Virusshare.00092/Worm.Win32.WBNA.ipa-38cce93cd5444f1f27ed3b61f4b6ce2455dbc72d40719efd5c37d565ab037cb9 2013-09-01 11:22:34 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-38e4cd1d5fbecc523ab57b1229fd4213bcc103c129a43e39560330b7ce53fb48 2013-09-01 11:10:00 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-3900371e17fa12f14254a141705cdc894e0b0d16dbad60a7bd165ab6d7538164 2013-09-01 11:33:00 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-3904b88cd9da8265741cb18c7578bf28caa59969c70325d8c61819ab0ef04630 2013-09-01 11:26:26 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-390903c30ae8029fe751253f1589e46923b8c075713bcbd27f9caaa92103331b 2013-09-01 12:09:54 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-39403ea7a5b2d192ffad21370de25072b1bc7b96f9d5dd75837382af57c76cfd 2013-09-01 11:03:22 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-3968f2af4b2298a0d632c9ecfc62519b6f351111165edde6289d838da09c06dd 2013-09-01 11:05:34 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-3980be69fc34bba24ea4e43ecc87bc9af6ee070e5b86326e3dc68835c4adda2a 2013-09-01 11:21:24 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-398208c6722b9ca8e733155ecbe7154dc4ff2755dfef735d01112271d12af798 2013-09-01 12:12:42 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-398d993d253bd50e26cc52eaa6446cd9f4cb316ceef3d7ffd0854cdb289fd388 2013-09-01 11:44:02 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-399b8ca9088060319d1b416588ac7fd6420d6d6cfb4de502c5f2af2a6fe31292 2013-09-01 11:48:56 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-39a1b165908ee9bba43ce863b001bfed9c690915f0a9f55c972eba9b122209df 2013-09-01 11:07:46 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-39ad1338e7c1d10b37eaf343b07b3bd5c006e4053cd49ae4986a49b50c4fc542 2013-09-01 11:35:36 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-39b003ac27af552ec208624135a1d3d5f7d89c161d5dc080136ae038911d712c 2013-09-01 11:14:26 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-39b043b0f141a443824d70b108675de503394a451a0ccf090e741f65220090eb 2013-09-01 11:13:18 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-39c87f7bdf4012d9f0fc6ed2fb2335c843847ce14ef3050a1266510ffea70d1c 2013-09-01 11:55:00 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-39cc59894e2ef76dcbd2016be086def67b37100de71d7c235f1ec4ecd5f638ef 2013-09-01 11:01:48 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-39ccc90d45ecf53ad9d28cfe0b9880a65da8d4caab2dafc060a5d983e7eb1266 2013-09-01 10:58:32 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-39ce240ad4bd26b46c917314e0dd1848a7ae33b5abc1b280bb9125b59cc78503 2013-09-01 10:42:28 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-39cfe030e262b4e55a6df104bc6f2cfe408ccddfa99d8129dcb9886cb997240e 2013-09-01 11:08:40 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-39d35cddbe6c2f7029ad7d4297575b5ec6579f0c0877f557d2d3278421f59f13 2013-09-01 11:12:10 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-39d63eb42f8fbcc7c4137b65c160493d44cd711bcbb3d79474175cd265a85c67 2013-09-01 11:01:34 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-39e82a1c729f9bb0a77db93864bf594d2d6e1c57f2cb1f2832d6e13f4cafb251 2013-09-01 11:00:06 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-39e96239e0efb737bafa0e49073f2f5aebd93fb2a00124dfbf4ef902cbf7dc5d 2013-09-01 11:38:48 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-39ee5d92b75902526817b1a3749d809a9ab882d9674bc89230b1c83a10c7db42 2013-09-01 10:54:30 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-39ef066cccafe57dc0ae59c46a4c6f276675a87735114f4f6044584c33eb302a 2013-09-01 12:06:12 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-39f2b125fae3c214807394c328ac3f4b180db050a58a4980d13b4fa87b2fcb29 2013-09-01 11:12:08 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-3a062682fa192b3dff2caac70278c07e8caedfcb1e8ae29117ffbd05493a96b3 2013-09-01 12:03:40 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-3a0f32ad8786b61054707d90b7da8fe2bfe3d1e099003e72ca64b39fbd6daa18 2013-09-01 11:43:30 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-3a2f3c54be02bac607a869fa05c51d52331b1676beb3a59f0968822b8bef2fe3 2013-09-01 11:38:46 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-3a309cdb367e30d541d057d8b1a5b08b3e9392e45cd66c061e456e3cec4eb706 2013-09-01 11:16:58 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-3a34e0b50737d7317a003d8f0b2fef436ccad9490c903aa86ce0b73242a0c52b 2013-09-01 12:04:32 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-3a3d1e56fd441296d0542718d47ddf92136933878ab180068bb67394bd92a7f2 2013-09-01 11:08:54 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-3a54405a04321182abaf7c43c86683188d976cbb0a4490bd3daf87beec46a3e4 2013-09-01 11:20:34 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-3a89c26cf489e25514bf086bd372968e0af5d4cfd24f91d5b57d2e86b6d21d73 2013-09-01 11:16:24 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-3a9796c5043ada6c973df800e4af762a57b459e302d94c05c3b5ca389c2458e0 2013-09-01 11:31:18 ....A 315392 Virusshare.00092/Worm.Win32.WBNA.ipa-3aab7023eaf16d35f02fbbe19485689df0541525075868a600615df7384685f3 2013-09-01 11:18:14 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-3ab2ae6a90a3e9712e2e67e0187315719fdd7380802fb0c46714bd22549ee662 2013-09-01 12:10:06 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-3ac49f7c1c962149c6e2d1b36738fda1c5f0218e5c92ce0b276b98a84b8f3578 2013-09-01 11:18:42 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-3aca97c0b7d366b60338615054f108fcf6bff5bb4943d041084305ee2bb3af21 2013-09-01 11:39:40 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-3adbb3f0f31f7ea6eb906f273160c837cd4bfd6ad84d848a4ae82f61e0541366 2013-09-01 10:49:44 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-3adf9ea31576d7e660b22b183fb4107c68c8a988195f74290bc6e640322b11ba 2013-09-01 11:18:54 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-3ae81da3240e31a26ead4161612bf5f0e80aa4ee33cd6c52921d3ecc50e8424c 2013-09-01 11:44:06 ....A 620925 Virusshare.00092/Worm.Win32.WBNA.ipa-3aece49d60a96476bc9c5afc4ee55781ffe7e04d5973848ca5af2015f9e9faf1 2013-09-01 11:15:20 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-3b005d55f0dab6b34d6369094545775ffb21d0f15eb28a9a2ac54564a3849216 2013-09-01 11:00:04 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-3b07ec88244542da38c4fbf3971a6d8e9c5452ab534855d38fca35526ca1c5d4 2013-09-01 11:12:02 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-3b0e61e3439730d784b05d8febc00b794f9e59cdeff13c3072d3911759637da2 2013-09-01 11:42:40 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-3b1143dce765714068e2357c17d2eba6665cb304540ee5812c385f0887633fdc 2013-09-01 11:47:48 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-3b38895db1e8907f3dddd0bca01d50d7316a03dbecfb5e141690297d190a1800 2013-09-01 11:25:54 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-3b40fd4e5b69513885d60c76a340f51f3be2d178bc353892c488aabdb00d8dc1 2013-09-01 12:01:54 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-3b5123fbecbab8de0d17d79144bdfdc1b289fb9560026bd40e98aea4114ce202 2013-09-01 10:46:30 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-3b7df690a64bddb3b7439da26485c1f482390c5e275c1b8ef6489ee4e33ef9f2 2013-09-01 11:26:46 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-3b825c65b218b51d47974d94347848d94eef0955ec35e129ca4f3dd9fd462fad 2013-09-01 12:11:10 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-3b8477057f62396c448026e7f40a2ab4540b2c50dea81dc3b07f2ca121302386 2013-09-01 11:54:46 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-3ba76cfbbc600a8c12b0a0ac9230a59b283ab746b5044a7b1bbc9d7215e5bcbe 2013-09-01 11:18:26 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-3bcdd4ca3b94964abf867fb19e8bbe549589f986d49a5e5694457ff327285377 2013-09-01 10:50:28 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-3bd8b5b6f6af6e7bc67166aafd6aebb4d7c40f2b66e2b667092f0480e209956f 2013-09-01 11:24:12 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-3bffc1eb40db5e00090bdd23e27b6c2ecade53f61094340b36f2dfb56cc916f9 2013-09-01 11:21:12 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-3c06b2c4b01118effacafc86fd222dc0fe7665c825598608fcd8be78c4f89568 2013-09-01 12:12:36 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-3c0a74df2620bbaa1fbc0460f0ad1ab05710fcd7e34ae1a89413d2b4a250eaa9 2013-09-01 10:58:32 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-3c254c3d1be40f31120528e1c3931ffe994baddb111108a4f6d6c4ad33f39d5e 2013-09-01 12:13:58 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-3c2750d789d5f8f982900ae9ca91911b0e08b95d2023666c66eff8c1a768d7ef 2013-09-01 11:14:12 ....A 450560 Virusshare.00092/Worm.Win32.WBNA.ipa-3c2b247d4f2e034253bc5a923d3323bea6479d30b6b09f5997e5b9c8c840ed39 2013-09-01 11:51:10 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-3c340fbc91647b7e68d8b2db924d19f157ecf1386f50f4ad6dadf17c78976055 2013-09-01 11:24:20 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-3c52520311dbc4874c1b1e0775f05ddac4c6d9c91cce96e31255461eb4a35de6 2013-09-01 11:24:18 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-3c56c1c70430bab704683ee07fa94b260b25ad67001434a95016896c486927af 2013-09-01 10:58:42 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-3c57309e5274c8f130a7ec498033a294d740559f1716fdf00db7991d034e1f7c 2013-09-01 11:25:16 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-3c8149d72888a494902173b04a141d0552b2b056dfd45a8f3a1f66543d0ea2c3 2013-09-01 11:31:34 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-3cb441ef79eaef9d06d50a4e5f4405a05dfddf5e89a27b3928d0572f013c13ca 2013-09-01 11:01:12 ....A 389120 Virusshare.00092/Worm.Win32.WBNA.ipa-3cb7cd136e6226c199143e8208adb1ae815f76de5d9b998da2360332b9a9db2a 2013-09-01 11:07:22 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-3cbc93d74070f3ab95408e1bff205fd14729329b6619647aeffb8743a383674f 2013-09-01 11:07:38 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-3cc0963a2f99691d2beff0183482e2cdc4bb32a028dda3ed22f3942233761097 2013-09-01 11:10:20 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-3ccd932afe18e5ddbb902d8d575982c6ca24993e48cb941ee17c8484246f35e7 2013-09-01 12:04:16 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-3ce8a8011ab911b5731879b7bbc40a9009e38190fb7183b45a1f5c28ffc961e2 2013-09-01 11:28:56 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-3d0639b1d6f7ce757108caf1be66789eafcd4c7b15a7709b49de2b41a2770ef7 2013-09-01 11:35:52 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-3d0b1c50edf1361ac5fa71299c2e50c96c35bec6ce144c33bd4222c330ae934c 2013-09-01 11:15:28 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-3d2824dbca16d4e1221261f08db7e40abddc826a3b83b8df53db7efb6d5aceb7 2013-09-01 11:39:02 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-3d3af154c9bb1a8494c63d82cdf3fa2c15df3303b64eeb3134e8a45517bab836 2013-09-01 11:06:46 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-3d507616d036a059fbe4ba125b2540a97d62dac0f8435d7d9e3bbb6600426b61 2013-09-01 11:59:24 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-3d5178a6f0087e9d61547222d1e7e3f12197c2442b76b87c87d956cc83874e39 2013-09-01 10:48:12 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-3d5aa7b1df9b0cc6cdfbe48f6d104d640a6e1a5bfd727657375148e00a7e487f 2013-09-01 11:15:40 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-3d66e6cd0624dcc500531742bf4efb382e73fac602fa7527cb28a9d6cd47aa77 2013-09-01 10:46:02 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-3d670560b34854da7263d8bccb54dced310aab30bdb7d7a10391424fbb0f4322 2013-09-01 11:42:14 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-3d715e6232d87a99b06e5f27762e56aa2cc43dd1a2bde8889156542e8855283e 2013-09-01 11:39:34 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-3d8e212fd9657622dbef15488e2003f168420c9562ee179aa12c895814861c01 2013-09-01 10:47:10 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-3d9061a237fd323ed1a6dccc525496c6d3f039ae90c94ac31d2bf375adc7ebdd 2013-09-01 11:32:08 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-3d92644aff7fdfdf42f643a7088e302ae161439e652976c519328659709ddfef 2013-09-01 11:20:46 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-3d9c0fd4fbe758467a50914a28f849af0f8670fba5fb59a37142bf97a056b917 2013-09-01 11:29:38 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-3da7f069537aebcc244bafe0839b5003341ae6ec0b6fb0fb54c4656e00622e9e 2013-09-01 11:21:26 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-3da9b7107c0665ab9bf1e34b15a4f84f0afa8c8fa27b9233870a171d18c96ab5 2013-09-01 11:32:58 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-3db64bcb8eb416b951b5432fa0585869857f0b2456bbb937c090234ec86dc71c 2013-09-01 12:01:38 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-3db746d91a8bb44ac9cef505408b4c67e0c45b8e083bd625d3714f28e338e71f 2013-09-01 11:18:56 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-3dbe0da38222f3d9a82237fca430871d6ee2336a3baaed131eb2944f810ffd5d 2013-09-01 11:53:04 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-3dc5a1fc16617ef4f34b871e8c68a1ae6f2d46772b232eaf8eb42daa4d4d20e4 2013-09-01 11:25:56 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-3dc6ece49e19c2f50e0a4522bbf517c7b6acf8c30cd9b242fed8cc9d767b3dfd 2013-09-01 11:25:50 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-3dcd3bed8cffbdd34f7c9066d04aa859947b56bc743b0f6ff590a090e9e3bcdc 2013-09-01 11:09:30 ....A 172032 Virusshare.00092/Worm.Win32.WBNA.ipa-3de8179cd48245e9d1e153be624dd273fb3e66791652f4cce5fce785ea698b26 2013-09-01 10:49:06 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-3df7b81ea2685d9a2199b4c02438bea7e7968331767c835615aaf488742ab79f 2013-09-01 11:00:14 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-3e01259ae73afc71ec63cc4fc35a162ee2fb0acd96a41e0bb9be919990210ea4 2013-09-01 11:59:40 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-3e0e25cd18a3509cabf61e5134facd86841dca306147460f9e1d83387e9a9810 2013-09-01 11:16:38 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-3e0ffdf48ab96a831d7c521bf9110c61fab6b4f2463780d55ade7baa66e21760 2013-09-01 11:39:58 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-3e11d7d0552a042239c8e9c4f7e12c48e4944974aa80fa133f7237c9ad51a181 2013-09-01 10:43:10 ....A 356352 Virusshare.00092/Worm.Win32.WBNA.ipa-3e1b5f334233333f9c1719348e6fd096f1b472c78938994c952d7bcdfef74660 2013-09-01 11:57:48 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-3e1fc9b398010ee69d530ecaf22c2ff45ea0fdb05a68bd171a9b3e21b2f75c5d 2013-09-01 11:28:46 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-3e3578b8022b60a72c8a99a4620f430a463e9f46d4be96284eec1f26f7388269 2013-09-01 11:20:44 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-3e381930c2bf693b9e48f18cdbd4930029c2ab71dad082624b74f7df1cf8c651 2013-09-01 10:42:18 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-3e5bab3e776d6464fa19d85c249564ccc9510a572e7e9b279c186196b0bd1b41 2013-09-01 10:58:48 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-3e67ab3dc67e2a546b62b6ea68aad8a7c77539cf56bcbbdfa14875d467ef7a4c 2013-09-01 11:11:44 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-3e9b5af40c6ba9f303b0246a6e4050e81adf4a12b863d02a4bf317fcd5216551 2013-09-01 11:38:04 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-3e9d625618d436a0b4ac22fac12ba6cd45390bc71f6afa1078d307574ef3987c 2013-09-01 11:46:02 ....A 32768 Virusshare.00092/Worm.Win32.WBNA.ipa-3eb1960a36e3c5a335186bd62e027aa4709ab4d2e669774afa01f7814bbc7d5f 2013-09-01 11:07:48 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-3fa8b165ccec6011d0d24f21e9c36c4a93e6a7146d5a53f6e262323df035955f 2013-09-01 12:15:12 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-3fc7d6b401659d9f586d6a1424df5e4ef6f09a30ec145a43ded889d0fc2f038f 2013-09-01 12:08:16 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-4000adf68e34076d5aa1412c847e97a3fe74188d302f80c58abacb599dca6458 2013-09-01 10:46:58 ....A 405504 Virusshare.00092/Worm.Win32.WBNA.ipa-40154927fe769d7050c62b4fd87e242ab790082eb721e59e2fee87f6fc14a156 2013-09-01 11:32:26 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-402b91f1310598a3c7fa1008a1384edb26ecc203721f60ad2bdafaf2cc84db23 2013-09-01 11:11:58 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-404708df3b3ac674a7cc85338eab369e10f5d8ef8d3e834a9fd5345c88d4dcf3 2013-09-01 11:32:48 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-406787e4207785a94cb3a1848b1bda824f32f32d4ababcdde17ba89439326034 2013-09-01 11:40:38 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-406c3f6936dbb566d1d45d8be8c7e406ac5ff5d92aea7700de30a24eaf3b7ec2 2013-09-01 11:15:06 ....A 159792 Virusshare.00092/Worm.Win32.WBNA.ipa-406e04c9b8b8f55f9d4d79fa917b0fafebe5d1b7610c8f0aa686861cd6570d22 2013-09-01 11:25:00 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-4077113f6737e395122819890a35591021fc001b82c843ae94f910e22f42545e 2013-09-01 12:10:28 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-4078110dc64590b923c422fbc083de89fe6b0071ecbcf18235f879c72106db4f 2013-09-01 10:50:40 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-408623b42ec8ab6d97f7b3b6168b23eb5b4168c7bc9956909d36b9c0ecebf313 2013-09-01 11:21:12 ....A 401408 Virusshare.00092/Worm.Win32.WBNA.ipa-408d4099376ce0e568878c656d44183bab7ba40a5ff629d144e3ea3294ba6f2f 2013-09-01 12:12:30 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-408e4793026359e27c051f7af641500650a3feb3610f58dce185b5b824fa4296 2013-09-01 11:02:54 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-408ef23cc49acd5daddebe528a50beb866c0d3ac70f48c9a364f4784c933093e 2013-09-01 12:04:10 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-4099f43f97fe62624be7169dd32da2a566db7108cb028e0c2bd1f62ed2e5b1fd 2013-09-01 11:48:16 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-40b1b159d79015aa936aa4563299b6de38eb95100cb9207b6b77281a870cdb28 2013-09-01 11:53:16 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-40b4f648b8246a65ac6d988da1d416bcb49cdeddd83ce3b701844b3fd5589451 2013-09-01 10:50:44 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-40c4a8dc2620240fec885045ee765d5428383b65ed811daeb77f32d37cc18d6e 2013-09-01 11:19:24 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-40c9de5b6362c6451d9990e998c9424cb94e7c72b0664aa206190f9818eba1a3 2013-09-01 11:37:52 ....A 327680 Virusshare.00092/Worm.Win32.WBNA.ipa-40d98b6159355da5c6f9b143627f847c0677790da7c68e5131e783996200eb56 2013-09-01 11:12:26 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-40e77738339a06617945b5bc212c9efcaacce51da15fbd0eef64df925762ceef 2013-09-01 11:22:00 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-40f6dbc1db27907979baef8c9dd5d7ccd4e4b0c0c224110509807e82868db418 2013-09-01 12:02:40 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-41172c028ca65e5722ba6c9611b3bfee4a04c53d7b73ccf9c249869433283e05 2013-09-01 11:41:50 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-4124991c5123ab0fc5179cb194592ae3b9899dff3cfddcb0c4af62bfdaf30753 2013-09-01 11:45:46 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-413255bba0d17ea157463e16be51418e0ef228d68dc42c9557ac3cb8f6da4435 2013-09-01 10:43:22 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-413dab7474bf63e0aba112bd60bb3642ae3ea766f80a01f5f632820e6d4681fc 2013-09-01 10:44:00 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-4146754af34dc6fe285c9f45ff0da5912087f6ed4a7f2b17e910f3e5ecbb8596 2013-09-01 11:16:24 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-4148457f7a00ca756f8618700c72733dad6e6807b27a62561587c79571c3be75 2013-09-01 11:19:10 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-4149e3f973888bb7b2508a9363cd37afdad2fa955e9f0f03ab76464872f7576c 2013-09-01 11:39:28 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-414a5124707a3c69ac5ebb1dd9bb97c802dcc5aefb091b288bfa389932ad3889 2013-09-01 10:47:06 ....A 616829 Virusshare.00092/Worm.Win32.WBNA.ipa-414b4df2d0e30a7ecc5f6b294a9f78b0495b9332fcef08353fef62b953fe9894 2013-09-01 11:57:08 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-414c126c95ba444dafa0faaeb5e3b606b8d8e3cde237fd31d9900565f3c43f48 2013-09-01 12:14:06 ....A 270336 Virusshare.00092/Worm.Win32.WBNA.ipa-414e634d93b13cc99f8dd6f8413919e65c97b8cad98743b010e3daab11c524bd 2013-09-01 11:11:46 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-414f773f04c5f078b42b678cb1cd6d95ab167645a82c5a442c62fb6c3ba6faa1 2013-09-01 11:08:36 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-4161977b0441be862a7bc208bc98695731e6d4a972c0c73176baeeba999197a2 2013-09-01 11:23:34 ....A 258102 Virusshare.00092/Worm.Win32.WBNA.ipa-416318a48de071579ac033e50681cdc75af041f47664324b55137bc131d3e8ea 2013-09-01 11:55:44 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-41631ac4e508bde40bd1ea78bed56a2cbeee0a856f8248d45ed18a2049cdde91 2013-09-01 11:56:06 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-416b0775befcabea36acda3155583f806298c84d44edf25b4ecfbea762297a69 2013-09-01 12:06:00 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-416f1a5161e8fb1e83d87e1b95147e04a267f91339f3544fefb8ef93bc1be2ac 2013-09-01 11:17:02 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-419070c94521c16e70d9aba28b6f4f2562c26330e8415aa117777b72c4ef9cb3 2013-09-01 11:31:44 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-4192865b001db1a49729afb5646eb097a401706326f62ba8983d7b056b50c54e 2013-09-01 11:07:56 ....A 343040 Virusshare.00092/Worm.Win32.WBNA.ipa-4199a25d7c039343b56c9ecceb622c0b22e69deed275cbdbda49a3a84a8468e8 2013-09-01 10:48:42 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-41a26cf2514a48d05fb6bbf4c25d91c8847910fff142d8e2db0dbd7a959c2207 2013-09-01 10:44:16 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-41a3f3985454fd5035a1e0410d38e94e6038ddf5b0f4d133f70de08251d6f47b 2013-09-01 11:38:22 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-41adb4b12d28727638b2d9193f3ac8e7c19bd8a9d348636cce9022f7de66f4b1 2013-09-01 11:17:50 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-41b6479a8651af752a75475200a680eeb982d88c7d87df5b2997ffe5fc1abdd2 2013-09-01 11:41:56 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-41be4881b0250e209356202b56add7f102760cdd755ad4d3b0eede4112fb8dc7 2013-09-01 11:45:20 ....A 312138 Virusshare.00092/Worm.Win32.WBNA.ipa-41c3025e9df04f89cce4b8184607d808234d07a00e13408ba9e363f8a029bdaa 2013-09-01 11:01:14 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-41cac581c7636129ecd75d9153ca7284ce716139ddfb30160f9c2079ae836b73 2013-09-01 12:08:04 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-41cf2e55889770ffcace2cb9882b35f8b19771721b90afb038c7d6be7c3de47f 2013-09-01 11:05:24 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-41d1e280af97d90c4ff5fed63fea6800f39176acc37cb9a6d548ed738f1c2201 2013-09-01 10:50:48 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-41ddfc77aba513dbfd24f5b7c5be07311b05db4e5f02d59a22bdf3395f770b03 2013-09-01 11:16:48 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-41e53f164ba148189b87ae30097aa268232d095526b371e5bf9f0e6ab6422315 2013-09-01 11:41:56 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-41edb3248a962ed658d05db6e874520986a9f23b7a232d21f03bf347faf8cd27 2013-09-01 11:18:56 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-4203498d7e28cc032c81d13b8a855b7d9fc6a7c58fcdf8b002e98a155be82a97 2013-09-01 11:14:10 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-422006f64ca1a6040f92b23f7ab6c8c95d7a054aa0ccbf715cd9a4a0cb9f0d82 2013-09-01 12:04:32 ....A 315392 Virusshare.00092/Worm.Win32.WBNA.ipa-4223ee9f58fa4df2f0e53d17a3ca1f445fd096d8c98d2c0549af3c67f9c7f1fe 2013-09-01 11:25:40 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-4224223e6fb0bbd736d2b6a5e27b974373f755d0eac3a77ebe49cda4e74b3c21 2013-09-01 10:50:24 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-4226cdd0d54cf39e1d3d77ef2bf0ad9c9a28ee4b8a06dcc7951c1c30414503bd 2013-09-01 11:12:32 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-4255d4cc64640b0662c6be2fb8fad71ea844e0c38fc4d9bffeccf7574beff3ff 2013-09-01 10:43:36 ....A 155320 Virusshare.00092/Worm.Win32.WBNA.ipa-4258a6e8b129a1863eb1741b9c868109e6cb61b25536983c26eb9665dad130ed 2013-09-01 11:19:46 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-425eff50f94a851e7d75c08debe300604440d037dba1bb9de99f183db865a0cb 2013-09-01 11:47:34 ....A 173056 Virusshare.00092/Worm.Win32.WBNA.ipa-42691accbc53c401e231b79264a64a78d207ce0d462eca44acc1a4bbaaadeb72 2013-09-01 10:49:10 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-426ee3567adeb97564be43dd3167b3bf4a77b9096ce0bd1b4548be39526ceb5a 2013-09-01 12:15:20 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-429fcaa654ff5f12887d7502d0f79ff7cbf237e37d56a696ed1f1b873c8dd94e 2013-09-01 11:10:42 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-42acf7c6e6487e5001791328fbf5f32e703f32ab13bbb666eaf87881887e8842 2013-09-01 11:17:18 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-42d47c6382d3dc1846766366aed06321e3dd12d526e87774bd5ad277b7bed377 2013-09-01 12:00:42 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-42e13b5d7cf0313bc9f38f40088b744c6da48b599387519295a5ddc3b40d4b89 2013-09-01 11:09:02 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-42ec3971ab36adea5b16ab1240ea4cbcc3131940e93182f4a10c47df860d3344 2013-09-01 11:23:42 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-4300fedff23a5cee828957e774491847ed1d8d2312f8bea8e1bb9b3c335baa27 2013-09-01 12:04:36 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-4304ad24e62ad68ea452ff7f158c66dc84f22f0b588011046faad39497cbdc7e 2013-09-01 11:19:16 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-430e65b4e3aa86e2e7f885427301308fff25f03a983e3d36d2fbcc542ede43a1 2013-09-01 10:56:10 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-431855e83d40a76a9196d88ab09c0477a76476323161f4ff1c390c315b88b93e 2013-09-01 11:36:50 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-43220878c84ab47b7eadc5e54645d34038055a10a142c94503328dd42da50285 2013-09-01 11:19:06 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-43222e561de3952c9fe14fae4fe24b02056f7af89f5d63ee5cc9225f204de843 2013-09-01 11:40:30 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-43349c308622dd01a16f03af7fac02e8feaf4e04265936854efe1e04c7829498 2013-09-01 12:15:24 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-433579930992fd8b69947ec523b2add5bba4cb977e2317cb2090f21a099b494f 2013-09-01 10:42:08 ....A 524288 Virusshare.00092/Worm.Win32.WBNA.ipa-43387531177cac41eeef73984168181bd6fff9eff55ca5586c48209762ffa1dd 2013-09-01 11:45:30 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-43403bd07c2e5e7ce25feac9d79365244058d873e55502c61a701a25d534bc00 2013-09-01 12:07:30 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-4358816ba393f2fd678e65cb71960fd96e7c2962985f0f02f349d89d58ec3731 2013-09-01 11:01:36 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-435966ff4cb9f24f7b29430f8ecb2c603cf323851256ed8a60914eebf2498708 2013-09-01 11:33:18 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-4361aa523bea32c66058128fe375a33bc93170dc2c871c434f8316351f82a9f5 2013-09-01 10:42:24 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-436308ae08b3766660299cf0f23592da519caea024b22a9090796e1cbedaf507 2013-09-01 11:30:18 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-43773194ba6ade74fbede801af552e997925fc54b6a55da4f884e6e3de48bf9e 2013-09-01 11:08:16 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-438e7dbb34785514c2fa70dd271f53fb20db195c31be6115095336675c693aa6 2013-09-01 11:06:00 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-439ad9ebd792218f3eef42ac3a935e0a44688e896c63d978b8ed4bafa7f1773b 2013-09-01 10:51:12 ....A 689533 Virusshare.00092/Worm.Win32.WBNA.ipa-439b7c2b030eafd47b782db2e25d3ffa90ac28d780466986d6b3cddfe6b55b22 2013-09-01 11:22:48 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-43b5cc4dc63410d90755fed47b3d58218364abffe9ba0fe676e37fd452b81022 2013-09-01 11:12:38 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-43c2b4035e29f7b37e17d41a62ca949b56d79fddb1f730f1e8e3ea40062a2874 2013-09-01 11:30:04 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-43d1003f3db1f8f62e647bf0939a4ae3e69bab82d1452647c20bd20e7875301d 2013-09-01 10:58:54 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-43d533fbdad45e5b6f14514f01f8a055e5a2da71bb91305034136f39285c6547 2013-09-01 11:23:32 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-43d9fcaf354cebe5ce95ec62c1835fe9d20de08091121f68d1629536e5dd5521 2013-09-01 10:57:56 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-43e218a8e2c3a5b122523e86829d00921bf614d9812f735f41a9c5b4a6e35642 2013-09-01 11:16:00 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-43fcc0a12f8c443d2e701e3f9e42fbb7f6038abea0bf40d179bad65151aa4ec5 2013-09-01 11:01:08 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-43fd2a5609157dc52aa74937905b8311a7963fa2d8a14d3cab6f1ef0427ef4f3 2013-09-01 11:38:48 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-4407c534965ee80fba37338232ab5cce06f608b85e64f5c95eb27c0d57288d38 2013-09-01 11:19:14 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-44084b134cef4677fec8403a2f85665ed9744382b3acedb0bcb9972bb2222073 2013-09-01 11:59:32 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-44147a10910060b7b251f4e570bd674647ba5bda5bc3ab3cf23371b3aef9c363 2013-09-01 11:08:36 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-44217bf55df013b692f41872f032e53b8abf3f604100acb3237e17788ff06883 2013-09-01 10:48:44 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-443524d702a99f715e4f555276b206cc618df84a5f79547e62d1bb3531d3f56d 2013-09-01 11:51:04 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-443d87af56075cf0d2476fa7621dec2f4b6a1e3ecd08c5c3020f7832e512a974 2013-09-01 11:13:28 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-444642c29617ee60624fff90e701e0728ef109f90aa2f8a5bf0e9df25f740100 2013-09-01 11:05:24 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-444870b639bdd3a55b4b0946ed0596f1c00bbfdb7ea1b794625b23843ef26b6a 2013-09-01 10:51:38 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-44507f00a42c8179627b6a31c207a8d8ae11cc44477092aaeb211543dbc62465 2013-09-01 11:00:50 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-445726270cfe22274bcb912a10a9ccf436623494586b992d0ccf3a171140e789 2013-09-01 11:26:34 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-4466eb76b5ee60f166d9c3ac5a5723f0a4206dacb49585c026db67310cef159a 2013-09-01 11:08:04 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-44780c827ce09b4ea0d3d794f5081b3ffc4f85fce999328d209e9f36ebd2f96c 2013-09-01 11:27:18 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-447be047a410a4664e3c567147454a42b6d56237bf764feedc2e73d28d5260e4 2013-09-01 11:19:42 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-448adec99ff0d75032b87b2c353062a7b89336f0ec4e62f641778d1915f21f4b 2013-09-01 11:08:52 ....A 266719 Virusshare.00092/Worm.Win32.WBNA.ipa-4497689bd095a429819f7b39ff2dab7746d9cec903b1754ad5d2845acc4e5ad7 2013-09-01 11:52:02 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-449c3b867b87a6e96f5080c38b0bc81217b190bba209283a8b66aaf315204feb 2013-09-01 11:57:38 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-449c76fe1b60ceccdd20b011c584645a97cc6ec215b3977d62121da0ae61f013 2013-09-01 10:46:00 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-449caf59e1b4a949a2bca82be4b85721e6f22ba6dcc9c3e6b00998ca65283f28 2013-09-01 10:58:02 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-44a4f41d430335f73b3abef65466e24755aa5cdec184ff83b708d10556ffb477 2013-09-01 11:34:04 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-44a6187336404bf1c23f0f15ca382bb51146995e8049e31c7c856b580534f21b 2013-09-01 11:13:32 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-44b153ddb5e0e4a32036288560bd66c076db1040fd831eff55a80fdc542dc7c0 2013-09-01 11:15:40 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-44b5f7b0fe5e2b01e3bc1b25c3df14abab0a94be51b611aec0a82a0eaa0260d7 2013-09-01 12:10:14 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-44c3a74ad26f97950dc3263ff935435a6b2499f97377d891554db011fbfaa72e 2013-09-01 11:19:02 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-44cb0ce37ecd2ca48dfecb8ff9441dd54bed7dc8b418949245bb7b4cf0e3b471 2013-09-01 11:15:08 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-44e1363577cf8a7a083113fcdc7f6b9c1a0a150edf5b6c32f2f74a8e4b908058 2013-09-01 11:18:22 ....A 172032 Virusshare.00092/Worm.Win32.WBNA.ipa-44f539f665d822ee0a72ce8f9a4400073a929cd981280a5c3da659261d9db1b7 2013-09-01 10:51:44 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-44f6e8a4651cbf351e4786e914ae1b974c6c52344b4a08f4e478212d1e4ec3f4 2013-09-01 11:20:58 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-4507c4cbda37310e473df819146c8d319c1432c60c19e9cae8ef7cd2ab8817cb 2013-09-01 11:23:20 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-450ab207f02409a048d32f9c07d7c4acdbb714916b370e8ded05749d52b34cbb 2013-09-01 11:03:28 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-45111738b843416d27d72e7cb618e2981362f52ffc7bb02bcf57b40fb6e9cba9 2013-09-01 11:02:50 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-45182d281565fe55f7436f36c3bec74c03d3f8f021e7550b82a984f003adae0a 2013-09-01 11:44:08 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-452885ebe598c3118f8692798c31e45a51ca8b2632536f66ed15ff91345d558c 2013-09-01 11:20:58 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-45410afbbe11dfcdc78a02943a45cc8fa05cdacd701de605b93840c1f58822c9 2013-09-01 11:47:48 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-4542b4f0aef9266c2a3373a5fc47e19fd66d4197dadd1e3a594ed882f676c6af 2013-09-01 11:19:16 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-45450ded99a1de6fa20f73789a5b82ea7782280da1865d331bc9506be792ea64 2013-09-01 12:04:56 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-4545f753923adc5a452d60ff74734851aa2347c8879a8f31bad6e77062e9fe6e 2013-09-01 11:19:06 ....A 98358 Virusshare.00092/Worm.Win32.WBNA.ipa-4548a635e757292f9864667ca8818c009951e130ecd5457e1e472de5fa494849 2013-09-01 11:24:30 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-454dd146be6173b223ad93198fa96141b2df28c81b0238bf76f10e9e468eedcb 2013-09-01 11:18:36 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-4557ff7aa252f5b5cd0cd8dacee1ae368424bcec6f01e0ee808d0a325390f067 2013-09-01 11:36:50 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-4558de18a10de4b88ef55d9456a292c9399092a2e16bdc6d5d5882bd8a2879c6 2013-09-01 11:09:12 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-4560e8fcee5c10f91acba1041c1e2fb5abd4ee500275f1eea98f8cee185a18ed 2013-09-01 11:44:26 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-45affe680fa95e53356e5369ef7a47d3ef488f9a56822fdfa6e0bdf8d0fb7877 2013-09-01 10:50:04 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-45d2ab600bdf896622b70130ac5b5ba60728120ab562a173e5aa81bfe5f158a7 2013-09-01 11:25:32 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-45d6cb6a66603cd4c5af188576547ef2363bad2b6e89bb3a2b51444269e28d3d 2013-09-01 11:24:16 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-45e171423d4713b1f97f661ede4a38a50d532d9acdc737a6db70101181246290 2013-09-01 10:41:20 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-45ed78df78d81519e45f2293956848ea1ec01911189cf099ced65ec28e3cf49b 2013-09-01 12:08:58 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-45f0740ec296f4e3c342dd99339d8a69bf8d0b441861513cbdd73b69d90ddeb1 2013-09-01 10:48:00 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-45f2bb44c75967cc8d43c3a81bbd45ab231af5c47a9af6ed81bb5a7da7c6ca2d 2013-09-01 12:04:54 ....A 274432 Virusshare.00092/Worm.Win32.WBNA.ipa-45ffeb6136cbb151eb4eb1840d7d1bca4695d534945d1e67475c776a88768876 2013-09-01 10:51:04 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-4607b1a58d4bfde1ce04f03492ecd84686fceb118b849376c3112b5df8e42301 2013-09-01 11:52:48 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-460da132379739bcff523936205e57d96966dfa25526262533f1dad583573b44 2013-09-01 11:32:10 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-46142e29b3eb123983a9d77865b06319b18c038363149c0f05f5779479d8d885 2013-09-01 11:38:58 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-461447ca9e092107a57b850399251e4e9cff72bdb31208bb7e59de9ec8742228 2013-09-01 11:34:16 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-4615954dddb16a0ffa407cfa642e3ffe12a6a6ebdad628da990d66b209387a20 2013-09-01 11:07:24 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-4625169e5c65c417c2265c6749c54c4f69851b35176b676405d8f97f36b11114 2013-09-01 11:18:14 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-462788e9303e389195819dcc3bdf88a605dbbf672e92fe55aa683890cceb579b 2013-09-01 10:46:24 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-46336b6b4086725c91cda8d9558bc019d6e8c004c19b45f10cd774def85f205a 2013-09-01 11:50:56 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-463e8a8a727841b32878a88f5a9e35fc5afda27920d8e6889229234ca2d6f2f1 2013-09-01 12:03:22 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-46508b1f1c8d56b91ebaf9567c11b560d9e013feacec7f01f7b9e380e3800e25 2013-09-01 10:53:20 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-4660b5fe4c41db52f2fc42a16b48eda2fab06e5d1b4451cce4b9b2fcc63bb964 2013-09-01 11:44:06 ....A 137728 Virusshare.00092/Worm.Win32.WBNA.ipa-468b24d0ed016bc352de887b56edeb07bed0351f5f2a33c2140a437cb033e8d4 2013-09-01 11:16:42 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-469699132e92876863ab1ce453649908d1301f4ad574eb774924311150ebfaf7 2013-09-01 11:34:42 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-46ad4fa843200438f5bd34b6e6284a75cbb35b0b0ec35042d16f85df0d123c4b 2013-09-01 11:54:40 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-46b1e5f24bedbda506b4d8d35f221e51b474d258ffc940994da4ec1b665cf7b6 2013-09-01 11:09:10 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-46bf8b0aaeb97154e020d57c8985de93372a6e3f72b53ece3035c7ea739617df 2013-09-01 11:43:48 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-46cb68ff7746a9b7067590c6f8baea7acf64a16b3e8fb8fb8dda09b8c235d8b4 2013-09-01 11:34:26 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-46d3a3b982eaf3ec0ace9a8da56f8f5c768e6649d43c5f150d74a74beda8b826 2013-09-01 11:46:14 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-46d6bb1932e3a2e2897c1a60b02fcbbf1c33d3b60d62507fcd46a3e30314228b 2013-09-01 11:24:16 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-46d86b2575ed4b6e565b379efe1b2ed704f66cb9ed8f380b744d438365ac9a91 2013-09-01 10:47:28 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-46df8b6e333b2dcc52efe43178a4ff2505ccba0d05770e9c01059cfad3d2daae 2013-09-01 11:00:00 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-46eedabe0a8eb8deef548f145694a287a30ee22a3ee21a34012a65f27a2ebf4a 2013-09-01 10:42:20 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-46f6f55207558f35f34f53738dd715f13712127eaa447dc914d2d44957ffd94f 2013-09-01 10:43:38 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-471b27ff615944cded9a1959ac983805af75793ad0bfdd960af0b173c2b22fd0 2013-09-01 10:40:46 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-471b8b3032dbbb2c0d14ae1b130e0a9351f89a20e2dd9d1c8f20f43b9acf3092 2013-09-01 11:45:02 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-471bb66bcb87ca5bdfbf1aa0d6a56c69f7e7b33e194cdee748e0331b8c0994be 2013-09-01 11:11:52 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-472475aec2ff7c86f77d32917f5a8938bc7a623c950e987fcbca65d275724e55 2013-09-01 11:58:18 ....A 258048 Virusshare.00092/Worm.Win32.WBNA.ipa-4728bf2b49cc13f74c62ee2fc1fc9818e87bbb686e16400571dbe711fd0b8c18 2013-09-01 11:49:56 ....A 286720 Virusshare.00092/Worm.Win32.WBNA.ipa-472c2cee59a47ffe0e259de1ab71c5522749aeca0a7e29ace8e404dcf2d8a8ac 2013-09-01 11:45:44 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-4737842fa5320fa3d009f94524bec55d648d581cb09d5348b55ea6cd5d52da62 2013-09-01 11:10:12 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-473921d63cfd5ceb2f4c9865b5cf137c4f5bafa1d05d4be1771b2c9e37e63d6d 2013-09-01 11:26:12 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-474242c8108fdc584a3e9c1897e21016698e47714ba3d01b3ab4df34b113f6dd 2013-09-01 11:44:26 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-474bcc74626622fc202202c93791c32d1acfde7e61b8d6b709742e46422593a2 2013-09-01 10:53:36 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-475b5f3cba8ba1f91712ad3bfe37615bd39b128de19e1d81b4437085f94a954d 2013-09-01 11:32:28 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-476f96ecfc71fd0e5435973bb199f264354ffc9d6bce1f7a0ca19b9bbf812928 2013-09-01 11:44:20 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-4774c9373ded9c4940bca5466b8c037eea402e942c66c9d91b1243ef0299f8a9 2013-09-01 11:03:30 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-47768ec76d8c1c293ffe9398825a22773add30cc804b07a3bc2f0d0ab54bca5a 2013-09-01 11:12:14 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-477766d118b690ea7169aec70fc9e05f486500d05900abb28dd265d591f09401 2013-09-01 10:40:48 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-4782e37e402a0029c2ecb05370d50dd55c6d134678924a9911f98404fb3032ac 2013-09-01 11:48:20 ....A 123392 Virusshare.00092/Worm.Win32.WBNA.ipa-478807b295f186d4b67eb38e56b3f2c472312e5735a77ac696cc91668d74a27e 2013-09-01 10:40:48 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.ipa-4788d2f25439b1fd246813742129921ecb2a46d14543a8a36c4ac89cb3b3a7bd 2013-09-01 12:08:02 ....A 28672 Virusshare.00092/Worm.Win32.WBNA.ipa-478aa46c8e55cffa6cf300b05544c9c84d69d378532f0a74a16a2c9bf30a98c5 2013-09-01 12:02:32 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-478ac2560fd330e21385326622094f63fd0e36f710ebe941ff626f82d465bd3b 2013-09-01 11:58:36 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-47951f35b665ae4c19abe5cb4e525d8d6ff275468f3048bb89b1336a5e1b78ba 2013-09-01 11:24:32 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-47a04e3aec872a421c9eaa57fafb9d6d3b648f6fa5a49a07d4aaa6134b0ce98a 2013-09-01 10:56:08 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-47db30148d338079b05df8de01a3ba99ef44b9b2daa7d3538d0fa969008d93f0 2013-09-01 11:22:26 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-47e660bdd3b54da5c7c0715cd7fe043405c26560896b2e2c6d7df13597cbedf1 2013-09-01 11:41:44 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-482a5438102739186b0149aaf472a560eca9ac663f437f8267017ea1ae3ab1f3 2013-09-01 10:53:48 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-48436587761d529dac32af05aa4943a9bbaa1b401281eff9f697a54b6d8a265f 2013-09-01 11:01:24 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-484facfa06854a464b192c387b6c1d79df29d76476bab210904ceb7670363695 2013-09-01 11:16:58 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-4852f9b4b7ae105ae629daa51406ded0bc5796ad905825dd766b271ce8660426 2013-09-01 11:09:12 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-486bd100197c9c8c9d5e6b4c14a457a47d2d5feaeeeb7521f650a1890451213d 2013-09-01 11:19:58 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-486dce15d0bebe156561b20934976d9560d991ab76a15838ad646a4ebcd128c8 2013-09-01 10:51:02 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-4872076e65e3cc89f898311d44a0e78fadc8e2fa938397d289745d8710aa836a 2013-09-01 10:47:24 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-488389afdb1cbdd297f7a38dc23d4a53584876b436240b7a7af38e01c6293fa5 2013-09-01 11:20:30 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-489f687f9f4c9a8ee298d88b43fa08af1df731f230a123f68fe7492e6dcfcf4e 2013-09-01 11:48:24 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-48a5ffbdc3b00b6f40df8b76ffed0b8e011fc93e5287b231e0ea33fbbc458c25 2013-09-01 11:16:04 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-48adecd076981a0a98dbfd457a164cb1305b71161bf0aee7eb324a8fb9598c69 2013-09-01 10:58:20 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-48b70bbc96c64cb89c4c7253c8f09e4b8e063d3481dd6d93be1c670c3824b561 2013-09-01 11:52:26 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-48c1617baba52fec236568b8d1c672a832c17ec423a2d4ea59261609a10cd213 2013-09-01 10:59:10 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-48cc99e6414226b926327ebd7477085c01fd9f1af6c9b000644cbd1f302d6354 2013-09-01 11:17:36 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-48d5bd6d4c23f5c8a60a0349f24db17abe7e3a5e9457d539b17c2cd8c45a76f7 2013-09-01 11:30:06 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-48efb3729e6f81e9bd6b2ad93384218dd3c8ef20c2ecfea6193430ab79dd6a07 2013-09-01 11:38:06 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-48f058656ac34037a11ec79d98520b96c83142cfaf2663f59bacd2dbab4b2954 2013-09-01 11:10:28 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-48f128f15b39c61dbe9accbfc0b614a9962f96a72528b96817ecb799dff9195e 2013-09-01 11:51:14 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-48f432d49d4e274000ee03d68250ec43b22acbaabcfbf51ddcb2b0b743a5ddd6 2013-09-01 10:47:54 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-48fcac925d8005c5db706ecb66549a757b3a185cb1a89d04dec1371f318c6949 2013-09-01 12:02:26 ....A 479613 Virusshare.00092/Worm.Win32.WBNA.ipa-49401bec1b0aa4af22aeb9f5a9d45f3393025eb8046354913451e8a3d044a1e2 2013-09-01 11:08:44 ....A 258102 Virusshare.00092/Worm.Win32.WBNA.ipa-4940d0033814ab48557c5bd9faf078a80a022931e9788657188142f65986a6f8 2013-09-01 11:08:20 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-494354a183985e5e18ab5e7ecfb3208af05bedb739ddac1e55658464401042cc 2013-09-01 11:16:30 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-494aac404f9b6dac517eba02c3644d90edd8e8caf1e4bd7d975fdcb82a1b8a8b 2013-09-01 12:08:28 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-4969945fe3b060ce12f120536e43f74368df00ab71ae87d86bb83ccb2cf5e44c 2013-09-01 11:36:44 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-496ca91f51207c2f47ad198aac35bb91dce90cc2cb531231d9d8320186970622 2013-09-01 11:47:04 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-497110d87b44f3093adfdd0531c03ddd42d0be2ba44a3c6ed3f3578f1688343b 2013-09-01 12:03:06 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-4989be899e070a1d61156a2f04e85bf38cc9982396f7e1420916af205df65142 2013-09-01 11:24:52 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-498c27133b942c3d3789f865baa41fa497d17f2168f52d120bde30f2155483d5 2013-09-01 11:52:00 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-49fe21ec833f17e8e8fa1eb523dbbeb53c5bebe5ad28ed60378c1f9a7458c04f 2013-09-01 11:45:14 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-4a8d60f35b5faa2dfd10844249d767ac93856eba606536cd3127721a586b4e74 2013-09-01 10:58:54 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4aa91a293c7eb32d920c6f73ecceb91c254a3385889c54f8e56275f30138d9eb 2013-09-01 10:54:26 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-4ac33de57278d57d89374ec5ed078e2beba49f526be9fc9d0fad079f80ed6081 2013-09-01 11:19:30 ....A 327680 Virusshare.00092/Worm.Win32.WBNA.ipa-4acb10a9e3892e3c222921e4bd418413c426a89194a94af4a7a685d26c28afb4 2013-09-01 10:47:22 ....A 139776 Virusshare.00092/Worm.Win32.WBNA.ipa-4af828249ed98fe8a7adc0d61e4554bc0626e3bcb38f99461af1f710cb9d9a06 2013-09-01 10:44:20 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-4b1c0347841f771c44a3b8fd36e54ac7a0ea6876a5b9d76b5e3fdcc11bd66dcd 2013-09-01 11:34:58 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-4b1c34ced810a1f0ba3c9d5d34ec654858a28de1f096a74f8ee2f8928fc76ac6 2013-09-01 11:06:32 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-4b2f15ae08684b941ee1bc00f2896bfab8a7d153f635e86bac00a05510faaf4e 2013-09-01 11:53:08 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-4b3d1aa50c428bc90670b849995ace465d7e281270a263a6cd04981c075dc65b 2013-09-01 10:58:48 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4b4196e63f7de851cbb8af7aa2562db7c6556a5f0753c843e7c0d2ffd8dd6195 2013-09-01 11:23:44 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4b4a81a09f0c964329bcd1516a3fb4180e6477216c8d3f35de716950d9ed2c9b 2013-09-01 11:34:36 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-4b5e386396f71d30cc73717f30e634c75d36cd0c33ee09e2db9c2949d36f8e73 2013-09-01 11:48:44 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-4ba62c6cf9b38619a818bbce0352f2d23411b92d17807c60734d129c4444e06e 2013-09-01 11:16:04 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-4baadbabb534594a82b377101e2ea6e73b6e9814496a5113e1158c78c09dc8a6 2013-09-01 11:20:16 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-4bae5abb262efe72b06d50efd2acc9339ad9c7bad8785d6b2cb9684ecbce17a2 2013-09-01 10:57:08 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-4bb192b98979ae78336860018f6a1a5e516e468b07bb11573a8fc8a49f982d75 2013-09-01 11:00:04 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-4bce01ab2cce5eff397a5168137f46fe78cd57190ad4782a0af3993393c2d177 2013-09-01 12:10:00 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-4be10076d53f4a1e42a2f58905cb0a1c3c187e5b04b0183b123e1c1b874c5d6f 2013-09-01 10:42:24 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-4be4aa74fc357588b628980f7b6c778e4efceabfd30a36346b16b7119b0eec0e 2013-09-01 11:34:40 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-4bee760784e69a3f233a3852199ffd7fc2b85b7073c19f0d75a05e7ceb780cf4 2013-09-01 12:15:32 ....A 299008 Virusshare.00092/Worm.Win32.WBNA.ipa-4bf136289a8b175b4e02605e52c62d9db4292715876a622c07407efb79a017d9 2013-09-01 11:26:50 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-4bfbb79c86f2a3d801b432231a15d57ad1ddc494dce630bbfe1c1ff0b860905a 2013-09-01 11:30:54 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-4bfe9e73c0da9444d3a2c07a46a46370f30953d50f81e54cbf98a45601c2ed5b 2013-09-01 10:59:52 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-4c09dbc09c5b3e84c652490ba551dec61484c5a4e765b9b28bb1a4c8325dc92c 2013-09-01 11:51:40 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-4c180a2ffe66c17dcf0b6def0e02bbce721fd625418a562ef7c1912b51cfd730 2013-09-01 11:39:18 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-4c21ce8f032bf872630691035e53baf0cdcedc8eac51cbfc690ada9d02b5e580 2013-09-01 11:05:22 ....A 86429 Virusshare.00092/Worm.Win32.WBNA.ipa-4c2287a1e5c1890025cb9156a907326f91255b36a982f21bd8195dc6f2d7ba22 2013-09-01 11:02:32 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-4c2334cb0a2f31b7e7b32517bef30339e169625f0bebe22f722d69a6527c9aab 2013-09-01 10:53:28 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-4c5395d7a5b9e3fff6542bea17b3fe4fe9c35ef8d998188910f22ab3987e4cad 2013-09-01 11:05:42 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-4c6405c3dbf4169a715dee28b7e76528a14dc382249852fa48e1f025503675ec 2013-09-01 11:27:12 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-4c894741e44acec1dd2b10d1fb2ac2bffc3e8cc652ca1bb02b781405dc47509d 2013-09-01 12:07:04 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-4c8d543bed7556284dc1227897e962a427044e9eadc71c6fd442b920b90983d9 2013-09-01 11:19:18 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-4c9d9e6f07a0b05767671cc212075a869d939b672e198620eedc3910b9368775 2013-09-01 11:06:50 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-4cb2a1f6ced183c74fdb1f184c318df28c10d895ff9b1f3397b48d52a207ed69 2013-09-01 11:18:10 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-4cb98b638d27ebb992fabf0f1a018dda7964ea6ba2b22b2ca598351ed9989a58 2013-09-01 11:01:38 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-4cce7b0c47b7c42c3e8e2ac124405c320caee28d73444097353bcb93ff17475b 2013-09-01 12:13:16 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-4cd4c71431c998bdd344b5e70c81953f5c81cfdf6e9e4a65db6037af32775269 2013-09-01 10:42:18 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4ce1c3994bedb68927407a2b99026c912695e57c11047782139cecd1604c3113 2013-09-01 11:08:28 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-4cec53fb7c29ab9304aeeace65860513584121d6731083a7f314416bdb842454 2013-09-01 11:14:24 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-4cf0c8d8a875f8cfad545ad5e4057eabbca95ef7d15a3b65ca4dee0c34304809 2013-09-01 11:50:34 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-4cf94580a12ae63f48b637f22029de9da0fa2e76778e05cde5ef91080d21dc6d 2013-09-01 11:26:24 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-4d0f674227407fa30e0007b67ed8ec5b7f29159e350f2c2524da671016df3e7d 2013-09-01 11:35:04 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-4d28150871a8e5c7b101965a03f6176cfc7c9a9b8871f81b28f39468861134e8 2013-09-01 11:54:10 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4d3d18ef81165768cfe9e7e2232f23cceb7c38c03cefe5d8b44adeaa3c6bdad5 2013-09-01 11:06:24 ....A 60797 Virusshare.00092/Worm.Win32.WBNA.ipa-4d475d2f55f0c4d160f4ef97cf96695d0389c6921e2f328411207f10ba5e90de 2013-09-01 11:50:34 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-4d53ec88a88e9e8962e787c96e96b3a8d8094cb6e26e9abd6bf45097fe7a7067 2013-09-01 11:26:30 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-4d55e93cc0b0565b6c3022349f04c53886a02cacb5261bed0892436bb62ead18 2013-09-01 12:13:42 ....A 28672 Virusshare.00092/Worm.Win32.WBNA.ipa-4d59c3be4576f87aea08ad8c33522253e3f221b5ba08b3bc3bc08e0b8f227d3c 2013-09-01 11:16:52 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-4d62d143e1990068e365af60f71f0ad05ee280d2a85296cc55cb44a337e8b3e1 2013-09-01 11:42:34 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4d71d6acb824af02ec8c6dd296123e5428506577198e3fc66f74dd6d225822dd 2013-09-01 12:12:00 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-4d7417cac91f476c572b80a9072c58e30256f5250880a4272d87aab170c5b49f 2013-09-01 12:11:20 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-4d844d84f5a4256e3e2a479de110c873411d7fdbc30448f17abd84f44d6dc8c9 2013-09-01 11:04:58 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-4d86c1c889008e887311a4465cbf20f012a327ddf6d14d6abb9932d015eb96b5 2013-09-01 11:13:06 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-4d8a522b2349b5e4094caddb69f44be062b4ac8161f95cdb72fbc10bc7d11734 2013-09-01 11:15:36 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4d944eab73b31b3081c9fc08c390c593a48e7f32fcbb3296dcaf55c079b892da 2013-09-01 11:13:20 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-4d9597a096a55efe62e70903c17a8d90ab7a9d570fbdda7b6e2bcd0911526bf6 2013-09-01 12:04:04 ....A 70144 Virusshare.00092/Worm.Win32.WBNA.ipa-4da11a0c573c7c11f1f511d260031f4b4dfb71868383442278491aa5cda0b3a8 2013-09-01 10:58:48 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-4da5b3298c7d3ef83fe3d0ddb320aaad0540e7d863945e80c38e9aefa68b369d 2013-09-01 11:43:38 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4da5ca0da89dbffd24ef1f2ed8f4bd82250fab98bd148e604f83b02f589a91cb 2013-09-01 12:15:30 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-4daffd883259de0eaf7f3c8a1c791686d1a34b60965326746ea84f011cfc4d64 2013-09-01 11:14:48 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-4dc4b63271550d03ca3716992268cfe7b6b134841144609f7bddd28456d843fd 2013-09-01 11:14:12 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-4dc7a496d525a4f645ab74e288c31512c4ddc10513784a75e66b061abeb3db6c 2013-09-01 11:15:02 ....A 159796 Virusshare.00092/Worm.Win32.WBNA.ipa-4dce222dd92ea4d6f3eacb361d2c02ae0f5ad96c635c7ada577cd93a269aa597 2013-09-01 10:47:42 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-4dcfa3089b9515dc99d9979ae34e37c96bce263585986740e0620587badb3d82 2013-09-01 10:56:58 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-4dd8f862315bb5f09511497208f721d9a925b8fbc15e7144a79e8d325b97edc3 2013-09-01 10:43:24 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-4de0c27c64a49de468907651aa9e8e7c5af1c483f5cd61e95b53f18810beff17 2013-09-01 10:45:58 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-4de638ef0d7bbfe8bac0d27a95f4cdc361f946afa359752d9f2965de12503a78 2013-09-01 11:25:16 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-4de8050fda6725352171f30887ed25570033e4a72498a52dfb5dfba3589e2f6f 2013-09-01 11:45:58 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-4e07d571da835d8624d666c03b60cebc3d0993ab7f527550d4fdb2de0661eb83 2013-09-01 11:00:00 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-4e08158fba2b6e89f309b76803a8a0c1d272144b340d6eb4c037a6cdea6cd29f 2013-09-01 11:50:46 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-4e0c4b4a70a0a3436f65d0221af1270882d428dc9e08ce1d2e2e5f9f9c4ae791 2013-09-01 12:13:42 ....A 159792 Virusshare.00092/Worm.Win32.WBNA.ipa-4e1c8375a2d634f0f7975b92b3cc10e2c4bb01a1561753c427a0d6dca8e519b1 2013-09-01 11:57:46 ....A 258102 Virusshare.00092/Worm.Win32.WBNA.ipa-4e211b4f5a4f4adbef5b1b604801e105c3ab143c9597236226900fc18d2befab 2013-09-01 12:00:38 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4e2236af275f572aaa6b6bb0bb12d4576f99bbe320b00f574ca625f48d9c4613 2013-09-01 10:43:46 ....A 389120 Virusshare.00092/Worm.Win32.WBNA.ipa-4e2e63768e1909454b5672ba15bb326dd841d70a8ae6bc84e7fa7d4d4291b8fe 2013-09-01 12:14:44 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-4e39ca088003210730594cd1dae597a62d46c782467010e650d847cd264343bd 2013-09-01 11:24:12 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-4e3d396c7ad296670a066209ecb53f860697fea5e053662f989487684d236375 2013-09-01 11:20:48 ....A 344064 Virusshare.00092/Worm.Win32.WBNA.ipa-4e4969ad926b72a5d576f413a48ba9eb67f8216feb4f6747ceb240bd0f5fe1ee 2013-09-01 12:14:46 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-4e6224f435ffd9a5d459f4c1d3ff969aac3086e6e8274f665bbd0d23e9039a86 2013-09-01 11:07:12 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-4e67dbf079a4fead5d69abc35575534cd5cd72e7ebb255146f5fc949564b1951 2013-09-01 11:30:34 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-4e6b4c013788f99941c438f67ebef44e54a17d433e4ccae38b36053fb2bb4ed8 2013-09-01 11:50:54 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-4e703d4d4b632812dcbecb1076a3c393aef28518e1140c553280ac7b34d80a25 2013-09-01 12:11:14 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-4e811ac03c24a70f8380b62d21cef095c6dc1fa10aa8ec889653ee1a902a129f 2013-09-01 10:48:10 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-4e922a20547130677ad9badeff0069533d72f30a202295a1c19ee4ae6e828917 2013-09-01 12:01:32 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-4e9e4397a633e24ebcd017b4fe106ee1003aeb52dc9058b85aa18aa6897de24c 2013-09-01 12:14:56 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-4ea6dfe2ec268ebb523efa09a5a7eaaffdc1749ac0c209159331e6a69c58fae7 2013-09-01 10:58:34 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-4ebeccd4227229bdcbaf21c49676134e85df0388c75f789c3a9dfed41b9ebd92 2013-09-01 10:46:30 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-4ecf0f9e019e678a6a2f2f0cbf0b30a2ef21497c29ed1fee40267092d4502d8b 2013-09-01 10:53:36 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-4ee4b51be1b2333b8e75608db3401b5f30f18b4ce805fd1291caa11660e2e8f2 2013-09-01 11:11:52 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-4ee7436361d251ce61696177aed1be71ca50879249efecda6e4a30e42e26f6fa 2013-09-01 11:23:00 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-4eebfea97eaa84101d512ce17a7daed55204b26138cdeb19abf949702a749414 2013-09-01 11:26:30 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.ipa-4ef4d5cf0c825357040a208f25669b9f516269d83f72e03d446e248479fee26b 2013-09-01 11:26:18 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-4ef749c966187c0cac0eaf6bce07babf12f10592c22c1b7d05d7c3c622206c31 2013-09-01 12:03:00 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-4ef78487e6bec6cb362518bce0e187283a7520aa75db05de9c1a326bfa53bbd7 2013-09-01 10:51:04 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-4efb0e7f340d4ec851ca83202cb7bae0e39ee2eac58854b9fee92a3388bdb854 2013-09-01 11:25:46 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-4f30e9e855ff087d1ea26fe1672d77406c0cd89afed66a73d8058b58c0309024 2013-09-01 11:51:06 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-4f579e8424da0b86fccbbb9ca87dc1b05916fa66e61b6fd83a5d180da740a64b 2013-09-01 10:52:58 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-4f5efdea37ae3110466924e9e2c4516c99ff728543c40dead74bc8761aa9c642 2013-09-01 12:13:56 ....A 360448 Virusshare.00092/Worm.Win32.WBNA.ipa-4f882454a8d30544aad7ded2fd4af3785c0a7f6d1cd232f7562e167f30b1c08e 2013-09-01 12:13:06 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-4f88d8a733d1be34c9d718db7fb86e1f7a374168af7f6e41672488fb8875ca16 2013-09-01 11:45:40 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-4f8a16ab9a60b691869fe2483d9938351ca191d4673128167ca65e4c3ffb7817 2013-09-01 11:19:38 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-4f99b80ceb410454a0a1f83638ce348e4c0f95a0e9cb848820e22820976ae72d 2013-09-01 10:57:56 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-4faa4f8fd9cc7ab8d50bef4ea7a647adcb8458940ce18dbac53416c08fd15dfc 2013-09-01 11:05:56 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-4fc34d9a866faa5d7b450697001e7914f46aeab1035afaf3ced6f9793ed0417d 2013-09-01 11:13:32 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-4fc586c85da4debf4764e8556d3570dbf91c268bbd0c6eddcc004d41f92c49a2 2013-09-01 10:45:46 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-4fc7481243f3945dd282de8a1ca6c4324e6d679c51a0013f88bdaeab1e41cceb 2013-09-01 11:59:48 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-4fdbc070535fb009116db601d0b353c88a087146c51ac23d6d4bc7f3841f988c 2013-09-01 11:29:38 ....A 153088 Virusshare.00092/Worm.Win32.WBNA.ipa-4fe1890c0d1cb0218b5cf95943b94d42b4ea2d5390e4c3fee0f39d4caad872cb 2013-09-01 12:01:52 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-4fe32b9f436bf4e83584389e0873715dd395d620cce19a7e267e935a65c2345f 2013-09-01 11:05:08 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-4fe7b57a48e8873d53e5869fd20405e6ba54b1ace7addb21c9f0f2cb172b1297 2013-09-01 11:00:36 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.ipa-50062dd3f107aa9e457404d06807e3628292e6eb66f45f7b2000f27de4570deb 2013-09-01 11:36:22 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-50075b44e3333febb4ef045239e6489714c8ab1ccbb5f0768cb31b3f3ee7213f 2013-09-01 11:52:52 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-501a54764c1a284b23f782fabe4f63beaaaebc8b13b0f4e2c7942f5b778a008e 2013-09-01 11:30:50 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-501e8c1ca688930e6dafcea05115258de6095d4cb64f0de175d410460483b330 2013-09-01 11:21:20 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-50243ac94d66d8bb4bd1a9261ff9198eb9a1d425452e7151fb464ae57c3825b6 2013-09-01 11:57:06 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-50311a9fb76238b7394dcb3e0ab84ab6a2f724a7cc5338d5a7f4c1b5da8e5088 2013-09-01 11:01:28 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-504ce1455772854168e796921d0368ee4b5e6f7f4f0771cfc4b12f60d027bb95 2013-09-01 12:04:26 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-504cffd5e24e83de0da6e5368536fb697d8a3c955f8b9643d63cae37f740543a 2013-09-01 11:23:46 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-505be62ddf3b6546e6a706d23a4d1289b129cf7c5995e9fe937758a03198e3f1 2013-09-01 11:16:40 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-505f207eb7313f37092e8ce67dddd9b613ccde3317355a7aa2a0134852f2f752 2013-09-01 11:44:50 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-506a0d6b16a9e57ae5791e2e7c49adfe1d6458173d582095b66778b8ced30132 2013-09-01 11:30:18 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-507542f85177c98c612dd7b220628a54040481e0d2402824f1054cbb8690c61e 2013-09-01 11:00:10 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-507736423b42069c63f268e3cae150c53b1495a998794ef7243b8973d1fd9917 2013-09-01 11:54:12 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-507d669e189f4c2b3ffc26cbee5becffb7c17b51d0b22542f5581a679b905e27 2013-09-01 12:13:34 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-507f7b32a18181b7818267e127784f2f6e6a9782d85af29f76a4c44b5bce7f87 2013-09-01 10:44:38 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-5097ae17c3d02cdc454c4229f633d36b6c28b66a65608706c59fd38c5c9ad48e 2013-09-01 11:22:20 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-50a829cd70d83d91f368f2d8da72eab96f4cf523a4a09d8d08e1471b345ad72d 2013-09-01 11:07:42 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-50a8643a3f484c1edde9e6134d5db5111ca76193f6857b0f156f246c29327f3e 2013-09-01 11:19:38 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-50b27b7eac0a24cfd432325d787a2c18525fe51c40a92370206f449f40c54bc5 2013-09-01 12:06:30 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-50dc5cdc054e74ea07646da0cb041600caa287c0e02f5cc7675055012d3bf454 2013-09-01 11:09:26 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-50df1c92d30165e0fdc151a3523b3ab20a057207faaeaffb479b0bb6ed97f9e2 2013-09-01 11:28:46 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-50e5cdf656fd210c33efff7cf70158cf65c35d0f46044b17cec3c824215d37aa 2013-09-01 12:09:54 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-50e69c621bce47e7cebebea65db98cd575b4933327bd7610dc1d7c74af1919c8 2013-09-01 11:36:30 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-50e6cc28aa3cebd3a371ef17c5ec6d6a1d441abfa5dffae652a18db392231f4c 2013-09-01 11:18:54 ....A 197784 Virusshare.00092/Worm.Win32.WBNA.ipa-50e87dbae3e28f71a1aca0136634017f87ee67d53dfdb9c53e191be326ff1548 2013-09-01 10:53:30 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-50f970a87df10ba6646ed473d7487415081c31b7741fb0faa6b4eb34c8792dff 2013-09-01 11:52:12 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-510105f45c9eb7b8523271781b25084c04635e8aaf106b74db91732cc12a67fe 2013-09-01 11:19:20 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-5115a126f9cc0fa41c17fa6f2ab7d6c2dfd847fbe16cfb8be3d1d7f6f4ea2327 2013-09-01 11:42:06 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-512f18cc9c8bd747d38a67d3ae187f63cdfb93001d1c17532e290a8255b46ef4 2013-09-01 11:06:30 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-514371895880cd18f5ecdc90b812ac6d28a006cad1c08f4982f0088ad633d378 2013-09-01 11:49:40 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-5143fb3aa5faf38f82e016e468c5907791807970a303548c23cf06919107e9b4 2013-09-01 12:13:46 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-517cb92992db202e44dcbc203c2320f3a8a7ff388ce63ef21644211c00a9cac6 2013-09-01 11:50:44 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-517ec41b1ca683c6adc61c9a5bb340ccc4a22af7b270b22b94cfc3901334162b 2013-09-01 10:56:08 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-517eed512d8f12550c86c326ce106de3ab752c7a0cd2fba166bbf6c1af8ecfa6 2013-09-01 11:44:10 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-5186123878a71fe3ca22830ab8d636adfd07b1b4e3af67a422e1f0ee1d49845a 2013-09-01 11:15:00 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-518e195ca5417805bb60c1ab41f000e7a59b4b84eee078cfd9ccc065eec5771c 2013-09-01 10:42:32 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-51927a3b0d230e8bad13b43cd04859710c8608f724f1856f6cda52df63613c1c 2013-09-01 10:58:04 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-51a0721e3e37f86f1acfb54523f9e9bc9ea80af864aec56fa4d60750f2ca8f29 2013-09-01 11:22:44 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-51a4f725eccd02f337f853832911dc52c75f9dfdfc6a4a4d76398382607e4326 2013-09-01 10:58:46 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-51bf79f053db5405e1d9642bd3c348da8d98c62ef50dac8b6c7a01df9fd5ada1 2013-09-01 11:33:00 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-51c3e75d2f119f4d221410a4466c5d1ee2f634c985a5481e5bb0286dea700d02 2013-09-01 11:11:00 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-51dc80a55523194057bfca371cbe3f301440b28bb03e8da621e0b14e4ded806f 2013-09-01 11:15:22 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-51ee163c66a2f25643c82ad7a0c4ee15a9d67d0bceb1c7562681d85ddc4e6d54 2013-09-01 11:02:10 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-51fe2b44f5f7263042549014d262d966779367ef277e074c28de3ba5597d02ee 2013-09-01 11:54:38 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-520f7ebe01f010409c6cb7ead90686b8ac129ad15240fe577e334e546dd20531 2013-09-01 11:18:20 ....A 113664 Virusshare.00092/Worm.Win32.WBNA.ipa-52154d436b8182c64ef20cfb9bb0b079a34ea56ab550ebf460443f75839e3f76 2013-09-01 11:25:42 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-5237198c33f3325ba4f7163afe01bba3264912239c9bf1cca281815a73ff6557 2013-09-01 11:31:56 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-5248c443475ea0788955673f3675437c976c132d0a29abd508f995c5313bd78b 2013-09-01 10:47:42 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-525230e537a37ed4af4821becb485e93ba4452b0b372d2b315564261e084d51b 2013-09-01 11:02:44 ....A 60928 Virusshare.00092/Worm.Win32.WBNA.ipa-5282c284f82288a98b4ef688f29d3eda447c88b37e69a8dd50f6e9966bf5e9dc 2013-09-01 11:12:06 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-5283f1da238575b6c586581ca885b165fcefd81c2e7b8bb97e9e784e69c07489 2013-09-01 10:45:40 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-528b521af79dd3839875e9717039c028378084a1393f36d553d7e53b93c1f1b0 2013-09-01 10:56:24 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-52919cd4cf7fe3501b01a052e78d0b2c40a0c9c5ab70925a3954ae0baf29c326 2013-09-01 12:14:44 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-52a0ad1d892c80536e677040a76a128fb092d68912307a923cf77947630b9818 2013-09-01 11:05:18 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-52a273ab0fa3787e7be62d673396267a1eb3c64ea306b143fdc44034588efc30 2013-09-01 12:13:20 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-52a689f70655ed1d2763973f231a2860cc9909cc2055eae119c41824d2660879 2013-09-01 10:58:54 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-52a704741bc62b4f13f04c72d24dbd39b64beab712f1ffe7afa1661f0e8bf0f5 2013-09-01 11:27:06 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-52a8a28613012039247fd96910a04df069fc13f4f497fc499c79a888f70f72fa 2013-09-01 11:30:18 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-52abe16b24ab64d84e137284afc81c060452248157bbbdb77a5b73e0664f4ecd 2013-09-01 11:01:34 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-52c3a11bb545442266df3d0db98c41a72048a01fdc18541c54092fb3e0da58ad 2013-09-01 11:41:50 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-52c3e47db7a7112603cba97e2622f460d34d9574fc588cad38fac8b145f261c3 2013-09-01 11:35:54 ....A 352256 Virusshare.00092/Worm.Win32.WBNA.ipa-52c4b9add9c8262f91f86fd175f7c8acfd774922c4cb1c5a7dfbfc60c5632d9c 2013-09-01 10:58:44 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-52c8ef25b9a6f2d76aba74a54ba6efabacb4030fc5d349282df0c17f85b445f0 2013-09-01 11:36:40 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-52d197fc78413ba0e003595383169f0d5c9e6f0b8dd5710b01a7c95ae5bf6eb9 2013-09-01 12:03:30 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-52dd6e804f1475a841d2e52fa26f555e1d23ad2eeb552fdc477be64c304d4a2e 2013-09-01 11:46:50 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-52f15e0af7248293b236d35f7e60070090b17c70ae887e434d3c321075d23586 2013-09-01 11:16:48 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-52f263950ccccfa0214ad78ad1015939e952bbfd697904f189728668d39b2cf0 2013-09-01 11:20:44 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-52fa0eeacb37da60c74da0d1d8dbf641baee96fffe2b217d7ce16d636e1bc9fd 2013-09-01 11:25:58 ....A 344064 Virusshare.00092/Worm.Win32.WBNA.ipa-52fce3f83e03118a258270f45bb0e4c49766f84a8d0264b12309c96e6c97cd1f 2013-09-01 11:33:08 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-52fe8ad997165d8230a6f05ab97d72a319bd4cf4bf886a9fa60759aa1aebcbcc 2013-09-01 10:57:18 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-530ba1593caa8fcd7dbc650b246e9792e52b3324689760d33e9e6c39a501dea9 2013-09-01 11:50:24 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-530ed9d52070c6207ab94a8570fd44346e0d57045390029b53970702531a1f52 2013-09-01 11:52:46 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-5310c28d4792b48cca0dccef6694c70d06dc6e7a9c62c0ca52a05ac1e372b59d 2013-09-01 10:46:06 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-531dff255085bdf9072ce8e867c98986206b93f090fe0a33004ec098c7fc9896 2013-09-01 12:09:56 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-53268a99c3c8e87707cb865fa1bcadb08e05f620ff213bee2e7b67b8960a1b85 2013-09-01 12:04:08 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-53280576e979296900732a78359b6bc9bc7b262a22989b2e0f24d7f5ecbc5d7d 2013-09-01 11:06:00 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-532a4da03de629083cc5681b86396a76d73102713dbece599d5939653068835e 2013-09-01 11:09:14 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-532d44f5a3c779d49e7f1b788f99b796fcf3d848daeecd77b7c3845dafbbf7b7 2013-09-01 11:03:38 ....A 1236992 Virusshare.00092/Worm.Win32.WBNA.ipa-534acce4bb41848382ba78abe0ed77976e261b3988fc78fc68629b755660e11f 2013-09-01 12:11:00 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-53505a26d62b61d289e008afcd24b033f09a48b596016f8cacce249ae9fe2ee4 2013-09-01 11:28:10 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-53518777c7847e5a20d97f05ac855f413a1855bbc1dc1d18e63aa9ca7d98a70b 2013-09-01 11:23:28 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-53525cffffe9800ee6522541f5a20c219fd56bbb10a71c10e901fcd080f53a84 2013-09-01 11:51:24 ....A 294956 Virusshare.00092/Worm.Win32.WBNA.ipa-535aaa8162583c92fd00600df5491bae9159906cdc310d5ffbdbafbe5e0dcbd0 2013-09-01 11:42:40 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-535cabac6ecd22ceca32e79c66d9fc6007858703cbb1710d90297f5e40615a25 2013-09-01 11:43:54 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-535ebe0610da093adb10ea317eb8db14bef5c94306a7880ee4ac9c87c0da35e8 2013-09-01 11:20:48 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-536889d9ecbec1e8458bcaf33577ce7600e8f0ea7535d8f5e815b5901f8e817e 2013-09-01 11:13:54 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-53732a6cb976c1ac9e87b7426d6c0151dd1921c8de76716b90eebf85f6ad748a 2013-09-01 11:27:04 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-537d0aea835ef419c0c4dc647aba4128dc1a3775602c93d340cabc753ee53c2e 2013-09-01 11:58:44 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-53892b46429a1762de43e154baa60fc54523473075151b6f2580f3c3a241e94d 2013-09-01 11:13:08 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-538ba4e9d4927f66f764b6423cdf352cbdccf8973f007a9891e931d5e4e18882 2013-09-01 10:51:48 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-53bce60bedf77e7bd6fbf0d1dbafab613ce466c0bfcbdd0ca210372c9b42f253 2013-09-01 11:43:26 ....A 33792 Virusshare.00092/Worm.Win32.WBNA.ipa-53bdcd697b5b3f10fd349b6ea1150ab40627a8a687c5ea7030097c3250719e45 2013-09-01 12:00:16 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-53c2bc16d633112818c3575cdb7ba197a0625c613c60399c868c6f7f91e146b6 2013-09-01 10:47:58 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-53c37f34b60143c9f8ff24fe21d1d2506bad08aa7623efe2455ddad210cdd384 2013-09-01 10:53:30 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-53d940ce633651710100bb2c78ad7a5926dd5a343b724e6fc1a15988fff8e44f 2013-09-01 10:47:50 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-53e17b5b1651e95a885c53c456549d4d7d8a8047b760c07ee4a92ff02edb3956 2013-09-01 11:12:20 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-53e9f154c0caeab459ebbe45f7842ec0b2509d1de1b5a29c2780a08d002b74bb 2013-09-01 11:25:48 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-53f82ce6bff7759927afe461b4fc4088b2aa166898b7a4feab26c9ba78c0b838 2013-09-01 11:38:16 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-53fc723db3b0452c7b08db6e82642c98ce2c416a1f3981e03c1148a129dde4ac 2013-09-01 10:50:32 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-540e35a0fb5d63e1a9b991a6cbf750926df5cbed9dc37586121bc0fc605f2a15 2013-09-01 11:20:50 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-54119094ab635cb84ef156fea564458526fd6e39b59f054dea05ed582309355f 2013-09-01 12:01:48 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-5433601b6fc72e6f809e511d90f1e6dce4b1095ebf1e2c99a698eab8fd661182 2013-09-01 11:03:24 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-545efee8e96dd1b5f6a23fdf3c37c22e1a5d87668db7e83980b10f97b6afb450 2013-09-01 11:53:12 ....A 192925 Virusshare.00092/Worm.Win32.WBNA.ipa-54b4cf49d2651977cdaec312cfd14f8a5450ea36abee6279647921ef5c722b61 2013-09-01 10:47:58 ....A 544768 Virusshare.00092/Worm.Win32.WBNA.ipa-5513407a865647848777750f702d3cb94aa600c94e0eef38b250c40f75dadf9a 2013-09-01 12:13:56 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-557f0fc49a16f5375bc9d84329723fa68bc874ec52c89d22db2ad9806a07d6c9 2013-09-01 12:02:56 ....A 352256 Virusshare.00092/Worm.Win32.WBNA.ipa-55ab8214ae03084b2ff46dc4bfd7bd53b9403bb1d35e59e4ad074386a354cde6 2013-09-01 11:36:52 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-55efa1cfcf9f8ed2d920623840fb809a865a95e525ebd9ad97f25f58c8395daf 2013-09-01 11:27:02 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-56235a108f2373e7a7b0a534e2ee6fcc42cbe43bd96bc964cff1c44c343190a9 2013-09-01 12:15:32 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ipa-5662dd24deb7ce9f22d8a4002e78576ad00885aeeb3edca5b412dd93098183e5 2013-09-01 11:27:36 ....A 172032 Virusshare.00092/Worm.Win32.WBNA.ipa-567920062b07a9811db29305ecd9cbaf7f5309755f82925007df472baa5a8bca 2013-09-01 11:00:40 ....A 108544 Virusshare.00092/Worm.Win32.WBNA.ipa-56892f5da8f4b6bfbbe39d75cfe3b2907ac5ada01499b1662626221f2e2713f9 2013-09-01 11:25:00 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-569976028f37266e5853b99e17ea98fac474960355324ecc31db226cbaf73626 2013-09-01 11:34:36 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-56ba16e00df290e68edda9a626c86c22dcb8f8d79248f8e6a6d926a1a84adb6d 2013-09-01 11:08:16 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-57870b70a26acdfdb2b830cc909d53059c52aba11a3c500b8eb1adc88cd5bb82 2013-09-01 10:54:44 ....A 258048 Virusshare.00092/Worm.Win32.WBNA.ipa-57e9bba4c74970336ec1131aa586a1c8ce30520557d4f4463f3558c82fb7a22a 2013-09-01 10:49:52 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-586e0e46ddcca5d79ffe8096c3e2d91027ab9a766e3dc5bc064d51980ba462e0 2013-09-01 10:55:56 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-587c01649a68ecbe83411060ef35412c1a4fe25f5962a82c1699433de892e48d 2013-09-01 11:32:56 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-58ac4163dd8e7ca355579b635930160fc88e59f0ba1fef1cf772f3e45441a450 2013-09-01 12:06:24 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-59901c2aecf5481cc5695614ec2658f26a42c629d2d44008ab7df96dc06ab552 2013-09-01 10:54:28 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-59c23ae47be556af95e3ef14ce97e5c945b791ffa7e18ef0f8aacbe91785bc83 2013-09-01 11:47:24 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-59d9519bbb862af2d8b6939706c5a717e454c38506185448e0159c4b7975cb7a 2013-09-01 11:41:50 ....A 259584 Virusshare.00092/Worm.Win32.WBNA.ipa-5a039e3ba927a39b9f88d47195230f58b74ca24041b8361e48bd2791cf882aa2 2013-09-01 11:52:12 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-5abb41eaa7e52a47dcbba8c0edd80a89b637de5e9cd3b329b2e81412e13bdec4 2013-09-01 11:52:04 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-5af9e36e9caffe03a3cac524274d789c7470ff9c390d9573f6240483dd0b85d2 2013-09-01 11:18:30 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-5b78361695711c4a1a8708a80ac9a7486f1f3708d22970376eb462d4aa4b90fb 2013-09-01 10:46:44 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-5b8356a4f74a059219bceead3f7d30a165aa7937cba5e2b06bd86a52a978f1c2 2013-09-01 11:18:16 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-5c0132859420a51d2fb56277dacc103fd3ef036dcf239294edbaf8870560a4fa 2013-09-01 10:43:34 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-5c5dce8335a1508048d3015d4f14c913d3b36f77c3656686c1170245f6c5b284 2013-09-01 12:08:50 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-5c94bf275ecce97afbee9e6475a538b6a30d7fa61504d58e62515a8911d7bb93 2013-09-01 11:40:24 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-5cf63853abe9ce4b0e9a47aee2af6ac6ce1599ce101e1e6d81518f4343d39953 2013-09-01 12:13:28 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-5d6f236c4998a0bdb70b93843c946b27bef7800c9ef6d3e931c11c5ced9d800d 2013-09-01 10:46:24 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-5d8507d06c92c1d8aa230589fc4b5d7f8d444125504555d69fb6cd96f9830385 2013-09-01 10:42:30 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-5d9e7317048b28176ee8b0703d23bccf015bcaadb7a3a46ab7c7868fa1648c5f 2013-09-01 11:00:26 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-5e4343a970c6f12276bd2101429d3d82396de647c4c7f606ef5a54466b940604 2013-09-01 12:00:16 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-5eb77cc4d50b07bd651652cb909473d604eb57dc1e03dd9f2eb22d3c0a3e9aaa 2013-09-01 11:47:54 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-5f166fa313b04906c8130d83ddc860bb142f098aedb003ba44513db2ea14aa16 2013-09-01 10:45:22 ....A 48640 Virusshare.00092/Worm.Win32.WBNA.ipa-5f4ed87dd81cf2069d291432b245a287a6c8e65e8a23edef9404abe447e32457 2013-09-01 12:15:06 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-5f98b56d7b8b2cd0193a3438d2ecf637e5bc128969a233048f8c90e127013c4e 2013-09-01 11:14:42 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-5fd83c1ecc6fe9c1cee40dbc3ffcd5b3436130f3646165dc2834c2ba2f6ea009 2013-09-01 11:54:32 ....A 175645 Virusshare.00092/Worm.Win32.WBNA.ipa-5fdf7493311d4b5e792ab6cc1c31815e3e7f23cde77d23fa9af9642070c08dac 2013-09-01 11:18:42 ....A 98260 Virusshare.00092/Worm.Win32.WBNA.ipa-604dcbd9a0bc7e29d6116ef7dd8404ed9819df08e8aeed2ea7537b7f12c29951 2013-09-01 11:36:50 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-61bc2caaf4a51efa58ceeb08011e4c39b1f06437e201226b1f8afc0972db62f8 2013-09-01 11:50:02 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-61f7c1565e72493f76bebd24d5916cb279f00716a23fc188ca99011e0fb7d15c 2013-09-01 11:30:56 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-620d5a51d1669a928ea7803938404ca91d1f15e8dca9877ee333c20a09211a0b 2013-09-01 10:55:20 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-625e0b12050cfe851798f40f0053a943f9be08d624b4b5840ec95b9998c3a9c2 2013-09-01 11:00:04 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-6276e42c9fff290f7a5fb30ee6f440371c656eaac3ab0868b194b2644f97e907 2013-09-01 11:41:24 ....A 495616 Virusshare.00092/Worm.Win32.WBNA.ipa-62c8bc8982963192cb642b61d8d11a29a321cb88bbcdc05cb1e297af49e746d4 2013-09-01 12:02:32 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-62d80ca3dd3aba4cdc6dddf21e4798bf4b0407c72b10c97901ed82424598e168 2013-09-01 11:47:50 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-62f6bceb24ef19bfc89ecf9645cad18e6c0fc5806248007dd287e535f23286a6 2013-09-01 11:24:54 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-64217e27a37ff6b1aa54c002a29a7e9d96bff197ba0d74cf26e9a4195f21a692 2013-09-01 11:39:36 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-64db7e48dabcb728560c05c96ca7754e9da863420c9de710219e1055228d279b 2013-09-01 11:56:48 ....A 397312 Virusshare.00092/Worm.Win32.WBNA.ipa-653fa0f550d490dd55ecf7e1aa8633094a634a3725456bdd959a34279a3c112c 2013-09-01 11:54:56 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-6551e4f0059cba5a7f304edbcb7a0cd22367a74460f68012cba5c33f81d45c34 2013-09-01 11:35:26 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-65adc72da225d05013cb3a72e1eb01a51e6ae1ca94b843ce551aa2d23813f585 2013-09-01 12:02:26 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-65c46112a59731fb0532dbb06a58f506d0802fc4e521aa5ed5fc06c4f65efcac 2013-09-01 12:14:32 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-665ca5edd515d61b807184ae1e5fcb60be9fa8cec98f86174544bb3fc44c0288 2013-09-01 10:58:44 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-675a5d52542e752b581ea0b8d01c5ba3dfa8350b68993d6385c43670464b67fe 2013-09-01 11:38:04 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-67c988b71aba88cb2e900d2115c57abde1abe80056ab0546e478521ff45651c1 2013-09-01 10:49:42 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-67e802991022f2c0bd1a688db5783301bd16dff1da81054cdfd3aec11fda97ed 2013-09-01 12:09:04 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-69eb08b7b37c3a3b84ec14d1672adcc96f98764ab88b0d68e09a576db4ca1104 2013-09-01 12:10:30 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-6a08735593d6ac4cc550ba2828f9b43decbb244ff623bc3807f832871c23aacc 2013-09-01 11:19:16 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-6a72b6a3ffde6eb694ccc94f1eda1a42d62128b0e81bc05d0688e71e6d8e355f 2013-09-01 11:11:26 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-6b6880c3b3eb60c526855108af11f57e26505ed3e044d12b3470257b7052cfaa 2013-09-01 10:46:34 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-6bdd7c76ba382416ac91ce79bb8b8e2e478f934d07b5da8b6ea1377c5fe098aa 2013-09-01 11:08:28 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-6c921cea42b053938d1c2822e1aefb1ad0e2bf068e9c9df1bc99b92b698e92c9 2013-09-01 11:44:46 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-6c9cd1c723efc75cd028a745b27f3dcff2657a066a419338e042d4b17f8a7eb9 2013-09-01 11:36:02 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-6d539acb8265c2e82efe702ae921797e2002b4ab4e43e46dc3c5fd4d0ab47aa9 2013-09-01 11:34:54 ....A 45056 Virusshare.00092/Worm.Win32.WBNA.ipa-6d5ed391f8f62e4bd0ee819a30be3ef1756ad07a0aaf1a8f15522d8b956072cb 2013-09-01 12:14:08 ....A 323584 Virusshare.00092/Worm.Win32.WBNA.ipa-6e360b7bcaa39ffc72cd93f1f55eb306656e06ba8eda9d9e1f154c2310c94bc7 2013-09-01 10:52:30 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-6eb86dbc572f28b48885cfb2eb06b4b1786223da2991ea70532e7d33b6706b90 2013-09-01 11:04:40 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-6f2e5a6b3c81355cf9fe842d663bd24bd443eb4aeb9e96f20947b9dd08277b8d 2013-09-01 12:05:44 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-6fb3e54b66f88b143db9db3dc6c4cc0a2d7405053a55b87116a08cecc2d8acc0 2013-09-01 11:01:38 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-6fc2fe848542685e20c7b680bc3369da7f585368f42800fad645b42dfe785d39 2013-09-01 11:03:30 ....A 274432 Virusshare.00092/Worm.Win32.WBNA.ipa-703b006d38ffd99b1fb41c512a9a6671a040c7782266a39904e8c04a89018bdd 2013-09-01 10:42:04 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-706b6b8ca26df00480ae3e4f8f4cc30fe5488342f8d019de602976911765a396 2013-09-01 11:16:52 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-707364a217fba04c1ac5f522216eced76701670fd11a775abe799ab20b933279 2013-09-01 11:16:44 ....A 273853 Virusshare.00092/Worm.Win32.WBNA.ipa-70e74b46ae2a443123c664cc46e1dd94a2093b8b226836345757d82c6ec68462 2013-09-01 11:13:52 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-71a2d23bc248557c004fa747c0cb92d8b21a34d57b2ef31c46fc1399e69c7a3f 2013-09-01 11:32:04 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-71f0b38fe40eb9572457328ecb5de9f3fae26255a2695563ed206254ae169548 2013-09-01 11:14:26 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-737989e986b91722faa71c67de66d3fd18d405e2637f9784ecd390ae99179670 2013-09-01 11:11:22 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-73b3445392d928e0e9fe94be1fc87a567ea988a88cf6893a10b00bd2365ea499 2013-09-01 11:36:32 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-73bb2170113f56dedcbcde5c1842547a63c908a927727f8dcc5c9facf0674a5e 2013-09-01 11:09:06 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-73bdc09da6a900ef43442505675a6558a0023bc7ae11a96a3b9589a4098ecf5a 2013-09-01 11:32:16 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-7430f3f2171111cedf26b9a770926a914a05dc627f0e4f0080e1b026a8fb4151 2013-09-01 11:12:08 ....A 135221 Virusshare.00092/Worm.Win32.WBNA.ipa-7446425335f5e927bc41661eb1313b92a895193c4123cc945194296eb12041d6 2013-09-01 11:18:02 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-744f822a057eaffbab340072f0f8e69f2d33d215ac2305733aaf9ded84fd780c 2013-09-01 11:49:20 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-74a4fb35f896e143404a686bce480bdcf59ce3c9512c13148d9293e56a938398 2013-09-01 10:59:14 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-74a7daa3918a0c9e4ddbca0f21d23e625a4f9f49eb0a2d8100099ad8dfed47d4 2013-09-01 11:02:38 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-752a17ff296f671bc369e72ad87e5641342540bc922380557bea20c421bb9b63 2013-09-01 11:15:38 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-757e2519a58db73f5810fed67b31447c862fe8cac38bf0558a4353f4ff2ff3dd 2013-09-01 10:54:08 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-75c668dbf2fea6cbca71442df0640ff9d04f41cce4d13f32ae00bc882dcf5d1d 2013-09-01 11:54:56 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-75ec034fe1ff9c95b2109c321dadc2952d884454a192447d750e944d9c9ea077 2013-09-01 11:31:32 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-76185eff1e1e71fb13bb453c70d6b2aa442b29195336aea8a42f58bc4ca1e414 2013-09-01 11:10:22 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-763d6fad0ec4668719d37d5512c5c9a1e63b80d0bf65805001f15ac02e88a4c2 2013-09-01 11:26:26 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-7676f7757d3df96b50b56d3c2e3f798b9ab3078da8be7b4866e1331788162d4c 2013-09-01 11:54:50 ....A 1015808 Virusshare.00092/Worm.Win32.WBNA.ipa-767e7e9aba99360493e504cfb0d58466ffa8f1c9e26b842dac7f0d726142e319 2013-09-01 11:01:14 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-7687d94c4ab2de2ecb3397c62d58b0ef82f5208aa1652e6487210910b975a746 2013-09-01 11:11:02 ....A 573440 Virusshare.00092/Worm.Win32.WBNA.ipa-76b0a02dcbd18318b30eb4bf16659ad029024131e8d9778d8362e6a058d61688 2013-09-01 11:39:10 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-76be08502d302e0a596c8873cdbc3da1cf53bd2414293ef7cbc771f292b4d5ba 2013-09-01 11:03:34 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-7720401cd101409b3b02e4496d1a2907f2c9f89dfa20e94311cc2aabbe901579 2013-09-01 12:13:38 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-777d81c1c969026f668a27ca98bed9e870ecb6095cdd41ef5398a967a88e3e91 2013-09-01 12:14:22 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-77e4b12894fa00fd50f70a90d883b32636ab67177003ab8a7ae8964b073b1830 2013-09-01 11:03:50 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-77e6743978e23e47990b5a447ef647a131bad8b65ece3812ef2ac3cc8480678a 2013-09-01 11:03:14 ....A 171707 Virusshare.00092/Worm.Win32.WBNA.ipa-77f45a9723ea9daeeef3221dbef140566932151bbad3dbc460272493a06a810c 2013-09-01 11:45:54 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-7808bffbf605a39e1dc8eb290d2e547bc83a2f27f31287707dfbd05826da5cb1 2013-09-01 12:08:14 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-780a7a6f17d3b7d4304329e08fe1ebe8fe1cdbeb8bd8803f3ff3a42c2649bf60 2013-09-01 11:01:00 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-78223a6a5cf26ec26f789697d6577937d528cde86ceb2559ef569f91b7b1249a 2013-09-01 11:05:32 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-78381507e1b3580adad898f24e3f1ae381ff81f65d241cd7243328574f8e0c46 2013-09-01 11:05:34 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-792289f2be9b9b343979c15a4d85db5d9a2f9c814afef8ee73245d6fe0f30c0f 2013-09-01 12:10:44 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-792bb6d810fe82be8c8c518037657398a94454e30e015f5cd67a625d5860b1a8 2013-09-01 10:50:04 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-79a7113e06e1939298d4a95aeba395fd698c28f474bd0e68b357791ad39eb723 2013-09-01 11:07:18 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-7a1a3c4907b0e875d8757e6405c00c75c98a7a8ac76731ac839bb2c106667556 2013-09-01 11:39:08 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-7a7a3d91902af7da2a191a979282900b322c43e26c0d85798f1322a8d6341af2 2013-09-01 11:24:00 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-7ba0f7ec6f3114d85518e6b463288d1779982cfd3f776df370b33e728429b4bb 2013-09-01 11:41:54 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-7bc87dfdfdba66406cf226a8b48ea461803634bbef343f940f223b2640dc605b 2013-09-01 11:36:38 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-7c849d6808ce5f87ea253c0ffb38a5aa9af9f2645c7795813227c1b2a4c7d970 2013-09-01 11:51:42 ....A 331780 Virusshare.00092/Worm.Win32.WBNA.ipa-7c909b9d66e7954822bc2413b64866355ad9410bed0ce605e736c8e5034fa3a7 2013-09-01 10:47:16 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-7cb7ba8750ede3d38f1eb541961242eba4b981b6ca4f318a2c84c4a7567002de 2013-09-01 11:49:06 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-7cc29bf14f8a8c446435f158c6300b44420c8f744f912727b696b0b9a480a8d3 2013-09-01 11:45:44 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-7cdc326394fc2200d972d1c1a81eaf65a8f2317802f99482f54f180f5d15befe 2013-09-01 10:44:54 ....A 118272 Virusshare.00092/Worm.Win32.WBNA.ipa-7d2117106de695ada861c5e141b123b48a904f99963456660a9d27092dbd1007 2013-09-01 11:12:06 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-7dc27c4215a627d1dc59e940f7541467a990f5f88708adbaf4cb6a977c0a2cf6 2013-09-01 11:57:56 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-7e618e62f8469be0e969722b014fc17d53522aded8fb45c0e7ced4a075d9ff28 2013-09-01 11:54:10 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-7e7df39a75b115c41e2c867904664354639fb08b72734fe3d85dd292736cdbf2 2013-09-01 11:48:40 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-7ea1f2e0cf6102d16d4f455e80b047dece0ced1824ed575212279be098e76ffb 2013-09-01 11:58:46 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-7f0122ffa55b18dbeba0f54457535206cd89d1ba4fddcb4cc98e599bf583c713 2013-09-01 10:48:58 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-7f122a851b6e89f1a94837ab724a8232fbaf2349b5dbe35c4583ffccb97cc6c9 2013-09-01 11:15:16 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-7fe90ca9f19bb235020c261ad0b404d1de531891ec9fb8efa37be6a3e5d45504 2013-09-01 11:52:36 ....A 282624 Virusshare.00092/Worm.Win32.WBNA.ipa-800cb6eb70660b5c724b0de41e3c2750ce7cf37ebceedf9c466591b5475f7c84 2013-09-01 11:37:36 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-802b6b0b6b94fdf8d6cdca1732ed4da5a311ce2f5c2d2c42b0cccd6c961bd252 2013-09-01 10:58:48 ....A 1134592 Virusshare.00092/Worm.Win32.WBNA.ipa-807307e4205c37993fa2de4e0f0f83aa60020427d865a4efd220cdd3545acd3f 2013-09-01 11:56:32 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-808a3904303ac7c1ca9f6125e213ef75c1a72ecb5f5d7423dcdce570a36022ed 2013-09-01 11:26:06 ....A 36585 Virusshare.00092/Worm.Win32.WBNA.ipa-808a86978c81bf4be5117c771d4a2a79cf18e2fa3be7c16dc5acc02051f0d046 2013-09-01 12:00:36 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-8092cb94c5e2d2d4e17b3a5f46b5cac339ba76da78616d8b472d99198a879be6 2013-09-01 10:58:56 ....A 352768 Virusshare.00092/Worm.Win32.WBNA.ipa-809c1e4afebea48bd79443e5fdb98990fba349272eff319cef9f52864cfd7691 2013-09-01 12:08:38 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-80a40004acb6168c2295803fd6c1879cf445931871f19db66f1f1bc9b02b161a 2013-09-01 10:40:50 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-80be7cef1770b7eed73cef18e3c59c584a6104ab7b590372cd95e03abac7104e 2013-09-01 12:01:02 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-80c448fe57e3f7a285b014803fd53e063304cedd5345e734b03ba96ec543deb5 2013-09-01 11:58:26 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-80d2f65725449a5f35cf57b8939ce8ba3d01a06b59e862d0c90030bd37cdb088 2013-09-01 11:09:22 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-80e87704d8a6b35d055d926e84131f30da89b1a056c9b93f60dd0741586888ed 2013-09-01 11:52:36 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-80f01b272bf31872ee2fe2fc2dd42feb99866cc7f23da55040e66e4030c99003 2013-09-01 12:07:32 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-80fdbffeca86750622e7a634abaf2277cbed51ed713f70228bf08458adc0f8c8 2013-09-01 12:07:56 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-8102f0796fd4ae3d88fb54cc8da0b1b54c3c8cd9b378e6d3b83d439a6b599ea4 2013-09-01 11:03:44 ....A 377856 Virusshare.00092/Worm.Win32.WBNA.ipa-81323d8b66e548c9de4dc74ccc8d92f3eef173f86150620ba6ee04dc554d8d29 2013-09-01 11:11:00 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-81454d142f3fdb2bc93d7acc18bdf1bde2f203a2b74e5aa718a1e0ab1dee6ee2 2013-09-01 11:22:02 ....A 54617 Virusshare.00092/Worm.Win32.WBNA.ipa-8152843a0a8787b6f33050f0c6755623efda6b20916a4adb8ea8dfb85be7e76e 2013-09-01 11:38:22 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-816dfc3c9b1133abc61db83088fe1d780ebe11aede84410f1d75dd687c9ff4ae 2013-09-01 11:03:20 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-816e2173af9967f2a2f079b38b7c3a4f0b7e4d2e62682edbb641e79f293b8875 2013-09-01 10:53:46 ....A 172032 Virusshare.00092/Worm.Win32.WBNA.ipa-8192624c66a5d7f637c50ace7814b77ee3779733e5dbec7848c527e3e8da3f6c 2013-09-01 11:32:06 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-819cc0d3a02cadab5edda95296a4a89a8789ecea2e2941702357dfc03b806c3d 2013-09-01 11:14:10 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-81a43a65fc5deafb120504886f31cb50517770cbc979c486484dda47bbc1407a 2013-09-01 10:58:08 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-81d821a17137e1792e5a939f4aa094370e4a0cfa38137382e3e164fee64bb09c 2013-09-01 11:05:40 ....A 323584 Virusshare.00092/Worm.Win32.WBNA.ipa-81efb43f8df18d22210a200313cdbb197cc7e468f6fbe4cb9b793575a93fd525 2013-09-01 11:17:02 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-81fb05a4d3a2e3bdf036e4d424da42255248a6687c27b62fd9461023e90da8b9 2013-09-01 10:51:04 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-8257757f74be4bee040452fbac3ff0c2cf29aa0f0db010c0e016581edf6caa92 2013-09-01 11:22:00 ....A 81789 Virusshare.00092/Worm.Win32.WBNA.ipa-8282f4daf48c0dec07d06f606c072f87996f1ecb4a36a4875a3f95be5a9d5e25 2013-09-01 11:16:26 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-828de66d38acd468a909b002a898ef865e1b6b1345315a648f067b66fb16ec94 2013-09-01 10:48:40 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-82b89697459054e4aca4b21c06d10921b89d731206f7ca0dbbe1f08dcc88fb0c 2013-09-01 10:59:50 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-831c8bf36b96c92270b64f13846b7aa1767c38781e582af549d743ec50b8df8d 2013-09-01 11:34:42 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-8343a29db8cd131557b9fd085e063645a55ec21248b5941e6948329158d3094a 2013-09-01 11:39:34 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-837f3aa4c1f633c5bc8307be3eeee23e39239e58459b67ca1b5fe334833806b4 2013-09-01 11:10:48 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-8454537f755d20c839f25816691da39499bc015f9571eba1d2aaa24b3c559e62 2013-09-01 11:58:04 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.ipa-84571add8f3b6c97d020cc63e2c6c6d4035e55a05459a08a95984e069b8456e1 2013-09-01 11:36:30 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-846066076f34bc2ff37d44186155e467574c34fed291313ad7c2fda6c7181d63 2013-09-01 11:13:48 ....A 83090 Virusshare.00092/Worm.Win32.WBNA.ipa-84e8bd35230a109182c9ca4c820c6da8bea266cb2d6069da3983c106295708cf 2013-09-01 11:23:38 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-84ecd59b5f906e7d39827c758eee38969aaa3d5ac6d0d34a8e0514896b35efa6 2013-09-01 11:17:28 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-852c01d7b0575efe9745a8e4cf0e5533f149fa2c5a29818ef3f036aa22b3b631 2013-09-01 12:09:04 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-8567948d7276e04f1048ceef11c0946f0154c87b6cf590c3783e23ff74c820c8 2013-09-01 11:46:48 ....A 252035 Virusshare.00092/Worm.Win32.WBNA.ipa-8598d14550efc8ec7d60b962240669ada5163dc069b7ec118b83b8c289bb4213 2013-09-01 11:59:24 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-85aa04b05abe4056268226d536601248f7de14a5e6017417f20c493ffdae71e3 2013-09-01 10:53:16 ....A 28672 Virusshare.00092/Worm.Win32.WBNA.ipa-85e3de6bd4c278aa44a5a806d570ca73c051a843681fd30fe190638513941550 2013-09-01 11:24:20 ....A 122097 Virusshare.00092/Worm.Win32.WBNA.ipa-8618a078811c9fa7c099c934e49c435ff75727b43c500372bcfd579fdf48c87a 2013-09-01 12:14:10 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-86b5b46178cd32762c4d7e4a764367b530b0d5d9c0198038d92479ccec50a239 2013-09-01 11:33:32 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-86b6fcc8eaebc1483a21d048fdc0f98bbb1fafb6acbd4a4687db6d5e94a014e2 2013-09-01 11:57:12 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-86bfc065aee0f00183c55fd39228177371eb80ea7bc6e378bc2a8b4bc41f6b2d 2013-09-01 11:29:28 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-86d102721b381c8bbd040ee529f0d9b01ef7fa0403140397ec1992d7bfef78ee 2013-09-01 10:46:44 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-86d1229bd6abf538768d211008e26e72215228588aa4b69cf4c440a218d934b8 2013-09-01 11:52:42 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-86e22c82d0ac74a05d1d6e23259b51f90d557b78a8967438e7f69755dc5b08fd 2013-09-01 11:12:58 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-86eb6a9f38052e0c16ae89acd9feebee57ecb8229abe403d6414932152824723 2013-09-01 10:46:56 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-87d8676f551c0b7fceafecbd72eebab23fbaf0fc1b22130f63acdf3ed397bbd5 2013-09-01 10:52:28 ....A 290816 Virusshare.00092/Worm.Win32.WBNA.ipa-87f0d30102c8c832b91d6608013076b3e5112e55e02f553ff60cd57b2fc9d92b 2013-09-01 12:01:14 ....A 344064 Virusshare.00092/Worm.Win32.WBNA.ipa-8817c219a4854d63b2ff8fc3fc1e680793343af883d28bc5f9b223cf1c8ba72d 2013-09-01 12:09:32 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-88661d3f31e9c1cfea6d7d31b3cb3beef422b6853add0e815a322d77370c9918 2013-09-01 11:50:22 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-88eb1b85759f456bc0faa351b56c62b5887d210635f0d3af1ef2f68c6238264e 2013-09-01 12:01:08 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-88eda4030736e44ed1b75e3f7467654c3c1747ce6c8a90c28edd089c8a8c2d02 2013-09-01 10:43:52 ....A 180224 Virusshare.00092/Worm.Win32.WBNA.ipa-88fa6cb1215ed32b207fe1d7f18674b18cfe98820bfcbeea30215f5d8671eb03 2013-09-01 10:46:54 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-89335413e8ac3c217ba26e839b4254888ab692844ff4395ba45fcf458b42e899 2013-09-01 12:15:28 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-8967dfcf425fdf1778a2f4964abdbf37e7e548fedead337e8d700fe38b2ad7e2 2013-09-01 10:49:38 ....A 401408 Virusshare.00092/Worm.Win32.WBNA.ipa-897ca2264669ae88b59120962b336c653750a07fcc32981f11c82b82f7c83ee5 2013-09-01 11:10:28 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-89984e3095ad7384c7bd2ec19b7aad04f688361f0e9c22d596f6b10d5144d22c 2013-09-01 12:10:48 ....A 110641 Virusshare.00092/Worm.Win32.WBNA.ipa-89a2bf98c9979ba69c065f1fb64c4b35d37608dee1740dd849283748bbea84f4 2013-09-01 12:04:42 ....A 172032 Virusshare.00092/Worm.Win32.WBNA.ipa-89c706986a9d8d06a5e44d6ea4418db0dfbe277e8ba493801cc36a167944e9d5 2013-09-01 10:41:18 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-89ca22b7e3e7c8194bf47bcdf9cd76a278db540c4fc62f217b079ce429b1bc82 2013-09-01 10:49:04 ....A 161835 Virusshare.00092/Worm.Win32.WBNA.ipa-89d5c5e244050a2f9a84effc42ac99c43e8164eab50ad7f043f28e96f30d550a 2013-09-01 11:47:32 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-8a81d0efdf4fbf9d035ae21c6f0d81361ab89995fdcfc5478af4f32888ff9be2 2013-09-01 11:01:04 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-8a8d787f3a93c5e0d549652ac6fab45e1ff7b2051846813d40ee5d803d017c98 2013-09-01 11:29:48 ....A 282624 Virusshare.00092/Worm.Win32.WBNA.ipa-8a92aa867087896507a37baa1c32decbf8dacdc13138662ac367451d9f10e9e7 2013-09-01 11:24:50 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-8a999a132aadec305474365d4234516a69f122a9fcc2c587442e71746828ba84 2013-09-01 11:36:44 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-8a9fdb8ac797661000247d03e051bd97441cda6be33c4e96ec77c5f89a1538b4 2013-09-01 11:21:36 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-8bec49ef4839c0c59377436a00c8ed22c8ebbe033d22ef9e098bedf0c2b7d945 2013-09-01 11:34:02 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-8d1953ddf6a66e0d4f63456155c74f17948cd18444fd2b3dae39972e6d2c6de3 2013-09-01 11:56:52 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-8dd8cef4d71abccebca7163724a13f97066b2b8264ef0e81a123ed0f470dcaff 2013-09-01 10:42:58 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-8eae4c42f0f24d2f6bab404de35b6f46bb6b4b975929718e7f82baf4e621d7f2 2013-09-01 11:34:44 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.ipa-8fba06905c5c379b7ef1bc5417444a486955b90c2339da3705d37cc485d48e89 2013-09-01 11:11:40 ....A 335872 Virusshare.00092/Worm.Win32.WBNA.ipa-9000ba1b0e15de41fb1264f81f2b4b776694dfd8df85e08e8c4c8aa0610338a7 2013-09-01 11:34:00 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-90333f4b22b3e3b00fee3a9959c0ce8286c317ff8d57f3784bddd2754bc17878 2013-09-01 10:42:34 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-9066e8a25b409e09f2fe52fe61323e68b4ed2b04be415ee9ad76ae4d79a8abf3 2013-09-01 11:16:28 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-906b70d39fa535047450182ece069a0b38f986191ffb37d342b9ca99df85d483 2013-09-01 10:46:10 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-907ff5bd2a2a74cf5245c5dcf5572fdafccfc964fe2e8d675d313ad4d2155e5e 2013-09-01 11:19:04 ....A 323584 Virusshare.00092/Worm.Win32.WBNA.ipa-907fff634ac5d647b9f4692b3b6fbc824bae40e26e82f6f0f61152d338bf1b98 2013-09-01 12:14:44 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-90a2388163169cac65e9d6aa6e1b619bbbfe656bf4467e05687169b293535ac6 2013-09-01 11:44:28 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-910db2cc5e844884d0c273ebc321f4e77ee57679575a44f6d40a2ce2f4882c6c 2013-09-01 11:40:54 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-91f4a386b53eb8e0e9cee14eaf2642c89f2d703c466dea0ccc7d6ccd65b9aa14 2013-09-01 10:57:06 ....A 282624 Virusshare.00092/Worm.Win32.WBNA.ipa-91f826f82ec98db31a34f8710289b14eb2aef492befd27cb57c4b249d2c7856a 2013-09-01 12:04:38 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-920264be95a665b1219d15656b488e46b13d11cfc9fedb198b58ca74f7ea39f6 2013-09-01 10:53:16 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-92048ff76cc5b9a04982ab781d3d6ae1eb74c2a0b27735e2c5b7eb15114a28b0 2013-09-01 11:36:02 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-92121caff50fe1648cf12966a944309c3438546b7af013393940b8804870005c 2013-09-01 10:57:38 ....A 299008 Virusshare.00092/Worm.Win32.WBNA.ipa-929af715135d01370dcc881e0768332c2584240a47f3757828c785a1b0340116 2013-09-01 10:46:30 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-931c7ba2b613a0a7328ec5dc04ac52ca5e3809df5a68a65030bee89bea05f92a 2013-09-01 12:13:04 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-940543b665028429a9e6c08353aae06681b16966f25321a3dd566d87bfa6d0d4 2013-09-01 12:00:30 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-9437828b1ffcd938d5e87704620f385cc65f7fb3d35c4861460d716bc56e10fd 2013-09-01 11:36:08 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-945dc6f1afdc1acca51cf6672827badbcaacc4638d1be9a2dc317bd43b5a1951 2013-09-01 11:10:10 ....A 274485 Virusshare.00092/Worm.Win32.WBNA.ipa-946dd3031e44d5f31b2a451028a31c5052630f9dba4130dc3cc0c300ee74eec5 2013-09-01 10:44:52 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-9479a04dcfba23426d7d1f9c89cd11fe4cae79131459c2e10e05045779450a8c 2013-09-01 10:47:10 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-949135e5236d95a70680d52f116c8f43d656e645b65c31ce47663347ee74d0c9 2013-09-01 10:55:26 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-949e00c6030212a82da53314dc5c279a6d09a4771b932499a97c0da0e869e97a 2013-09-01 11:09:54 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-94c2e12dec80df29b076b85557ac910dba3ca01c77ab229faaf899b7efbef239 2013-09-01 11:39:48 ....A 231042 Virusshare.00092/Worm.Win32.WBNA.ipa-94cf5160fe6e8e7f693e8491b49503764d777e97cf7b179b84dd479a12e4b33a 2013-09-01 12:09:04 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-94e478cd4c25bd506ed9af7eae15437cad8d2100b4434d0f4d9443134da23a38 2013-09-01 11:52:18 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-94f2d9f8ab06a19b0687dd67c4bbfc83a7742a6c581acc1cb5b6cb0ff2420567 2013-09-01 11:54:12 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-9522e6d82f3a7486498ede14528a258e2b18a77f3836b542443694eaa1ec6bcc 2013-09-01 10:48:08 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-952dfa8e1ac91a5e92150ee894ef9f0adda4dd2485a78ddc4d01001b71a5f177 2013-09-01 11:54:56 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-953e06b608a684cb3ef6f965d5bc902e6cdf01e9e63ce44dcb7ce58c74675740 2013-09-01 12:11:42 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-956f061d615999391f8e9cdc511af185a346528e355a57b9a4ab85efbff3d53d 2013-09-01 10:44:20 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-959ce73bf58f0b4478da68e1ca12f90a4285d0da426bbc32107e651653352732 2013-09-01 12:07:14 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-95a86b175c409e462148787440f6c460ee99dfdc6c7dff264f1742a8b7c1d46c 2013-09-01 11:55:32 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-95c9c27ad61b7f3fff3c8adbbe6f451e7b003cf481186833f3c19fd70237c354 2013-09-01 10:41:10 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-9621915fa3af9842258787a4fb6ed77ef4e8e4b890451ac16c511fc8ea0e10a2 2013-09-01 10:43:00 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-9627da6804966954727f0d198e52ec4723f6641b36c67bd2b1ca71cbd6a5767a 2013-09-01 10:52:22 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-9629eaa6a7a8c8d97667d78d9c6dc742560894d543184fe988cb888a7d7fe7c8 2013-09-01 10:57:28 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-964dcbda8051fad55adb81ea08acaffa84689607baf5f12941545f39b24f28b1 2013-09-01 12:09:18 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-967982569803990a0285e11f02505d965464b637f66aef298bcadc238a5d5381 2013-09-01 11:10:46 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-979e2b54501c5360662be2efb6d65d80fa223749ae929b2d39a6f86479d94933 2013-09-01 11:27:10 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-984cfd0475f87e8f0f22dda257f75a831c1b69c0da6b65cda9958273a25e6a02 2013-09-01 11:50:04 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-9884a0b0c9093838d92fb38fc0b2fadf9b68505ad5861439ae9e73d0ce1b4fc6 2013-09-01 11:53:02 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-9897ae56d46b4c99dc3ecda48d8589155bf2edc897e5333bee75812c964510cd 2013-09-01 11:06:44 ....A 376832 Virusshare.00092/Worm.Win32.WBNA.ipa-98db5ce87505f7091c446d4b73357d01d945eb48aedd1d53061234d2eed845ca 2013-09-01 10:46:36 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-98e568892cab2ac91e484c8afefd86172e94c691ff5b2be699fd56ceca1b939d 2013-09-01 12:09:36 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-990dcbc1f8cbf19adb8cf978d1d2934afebb4afb0a913fd78018d60ac5c88c40 2013-09-01 12:09:34 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-99341d41193bf33fbb1892d9d1048fe157d280fe91a42765d04af0e9b8386016 2013-09-01 11:50:20 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-996a6e655a3c9e90162690895ca573641d50228226e6ba3beba47176dc937a9d 2013-09-01 11:53:48 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-99b0b85840c282eaa6b9ce6c0445f0b6f88e2eddbbbaeb698197e8614fc637cf 2013-09-01 10:49:42 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-99d62c23dab36bdcdef449de3c55ae82df60ecbed608b50556ef5a85ccf218ec 2013-09-01 10:40:48 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-99e2fe044d8938eabd99edccfd88a32feae37353e6d373a5928aee7a26a23ad1 2013-09-01 11:34:42 ....A 670796 Virusshare.00092/Worm.Win32.WBNA.ipa-9aff3e245976db236091804c7be31d07fa852af619a9a3cdef09c2c282cc0ac4 2013-09-01 11:44:58 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-9aff7100a4598f5c2e09df622cd49e3af4228479fa1f3baede33772f7504327e 2013-09-01 11:07:52 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-9b1d9a312d7f031c47a659ef0cf50fd8f7c8d6018c501224f429572d9886ab82 2013-09-01 11:56:34 ....A 327680 Virusshare.00092/Worm.Win32.WBNA.ipa-9cd25bfb4591a7f8924aaedd2c199c0ef56e2d4283bcecfa359177c18afe5739 2013-09-01 11:50:32 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-9e6635a08cd1e3704b9b61eb59a12318d6cf9b5fe8bc1428497017e3a0fd828a 2013-09-01 11:55:02 ....A 282624 Virusshare.00092/Worm.Win32.WBNA.ipa-9ec02f4f41eeb971b5a09aac720d20780dd20bf30ff1ec54121197f62fe3c9d7 2013-09-01 11:39:24 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ipa-9ec5a21c2f5276af7fb72e10d9c01a42430f64a51b0e896e97de535879ed2f62 2013-09-01 12:10:06 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-a0318492ac3b5ecea091a43eebb97b347cf94080a978d215f152f335c26adfcc 2013-09-01 11:56:28 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-a061be741479343a814b255ee77a01bce94cc06540945efa9a6f1e6be332472b 2013-09-01 11:49:48 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-a08ad77e6c3f691104f6c546b38cfc7a467e1db13f76148fceea2019e6bbf281 2013-09-01 11:35:10 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-a092f746ce89d1c82223451193c3c68fb04b7e6ba6ffaec2f59a6296b36dd352 2013-09-01 11:55:32 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-a0baa556e83c9bbf4d8c028f1931cf6df179fe3787d6594ad190b9a15c16db32 2013-09-01 11:07:14 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-a1085849bb315664ddcfb36f74db3959bcd0b198424aafcdcab484bb8b59b847 2013-09-01 11:55:16 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-a10a3f5afbdfbd0b60d3f453323528874f010a1e5e8b2692b1044e6bd4f290e6 2013-09-01 10:44:22 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-a111666b50d00dd50fbe2939c1cf1542a27236a05ef801afefae57ac9cd752ef 2013-09-01 11:09:06 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-a11334d89e6ecfe4cb51048718925c4758a12ff93a782b6de1b3c84cf6e3f500 2013-09-01 12:07:02 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-a118ce1017da2ebc7b53307792e5bfb41a09ca0aa2c0d2040f865e2844051195 2013-09-01 10:56:22 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-a11a4fcfa2c1bf9e70975c45db2a7fa1e056f46db24b9ad849bf829d69f06cfb 2013-09-01 11:38:08 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.ipa-a1c05519cb5f0a292eb6cc3e465ec745b07c7094371c4eebeb915907454770f2 2013-09-01 12:14:46 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-a1cd7bfe8a938bdddcb06f4bae48ce56260746d6a706b93d103126fa3feda6b1 2013-09-01 11:54:22 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-a1e577f54d224e81561b65547eb27782e158d8bb49a546e54a6313c119e9812e 2013-09-01 10:50:10 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-a1ebe586fad2445436ec57414a5a012128763912c0ae509b7c8ffe8e34b563aa 2013-09-01 11:32:16 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-a202809e273dbb2005e7f23d3fe72e01afcf238dee9c01c35a9dd28bf2fa7dd2 2013-09-01 10:48:46 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-a300ebc21b861b3dbc5d1b02d4a467fe559afd3feedd9db6801a5571fee792a7 2013-09-01 10:48:58 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-a34eea9e6c6cd980693a42d05b3bca01ac7d13115b401d3052b8bbd8513eb453 2013-09-01 10:43:30 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-a3624b5eb9cf5429da03e467b97bdf036c610fbe492fd8188db2b4d24ef85203 2013-09-01 10:46:46 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-a3627b6b54b4bb3714a815478de6efbbb0eb7b31d59f65f889341f5a853c3a20 2013-09-01 11:42:12 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-a3f96f9bb189491fce2fc6aa604136bbfcd51c3172bde5375ec8022b08e2a0f4 2013-09-01 11:03:02 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-a448b2ef50e04755e812a492d8f294ab256b1479132dc2fb820857c899f4eaa7 2013-09-01 11:03:34 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-a4855ac05eac2457f92dd3fe933d8ebdd0d6efce90e174266cd6e8e78c69ad0d 2013-09-01 11:03:42 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-a605de639e85f7c2171207c251b27d0f01210f90a1877042ab1b5a062dc566c9 2013-09-01 10:45:56 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-a6176c0e63bb35374db66e76189decf96b9637aaf47ebb2132a282a41565db8c 2013-09-01 10:53:26 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-a652698d53070e8b346605f17246a439ecf487d54170775e2943fdffb1bb295b 2013-09-01 12:03:50 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-a6aa673f751ee80ab4894e304a01d7e9dd4b0202eb481e8d7adfaf2ebfd884fe 2013-09-01 11:37:10 ....A 282624 Virusshare.00092/Worm.Win32.WBNA.ipa-a70ad8ea8bc1191af9cb4fa7609d5a33d3e5a1f9b2cafe1eeb06805e700364bb 2013-09-01 11:23:24 ....A 32768 Virusshare.00092/Worm.Win32.WBNA.ipa-a7373f15e6895c6b6b78391331889bd61ce7032be348bc6b4dd6062ac2e1c348 2013-09-01 11:13:50 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-a74f524d4528de3c00b7cac0bd0bcf9d90eb919c61219a0f6daf73d904e809f3 2013-09-01 11:52:54 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-a777fd3de0815a6c2e33062857ccff0c102cac594cea5f305476553719c3b028 2013-09-01 10:46:10 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-a79d1321de03a2eef951250595ba8cb1ac98a9b6a69bf198b59e54a06fd7d93d 2013-09-01 11:56:52 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-a7f0f30f4dda4e8d684b5ef2016a799f9f8e676e9160d1acc08486ee328d6f43 2013-09-01 11:52:24 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-a813682150477e883ac67228c9101b2dad23992a96d02cde84c7db8a0bbf474e 2013-09-01 12:03:20 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-a8649ce1ddd7ae6b16efb7451d38a50ba0d4aef1c182b85d43747bc170a38c4f 2013-09-01 10:55:22 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-a8d2f61ba29e6995219d786af4fd188ff4397986c8d0206350419b836e9dc11c 2013-09-01 11:54:00 ....A 270336 Virusshare.00092/Worm.Win32.WBNA.ipa-a8e632eb399d04f8bc5c41c7315a2a6d6009af590e45f053cb0e04513ca20086 2013-09-01 11:46:34 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-a90247d9e2ce9fd38dbed42ccd0c4645305fcf988501210ca9fe929d0fab2d07 2013-09-01 10:56:34 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-a92b255800816e360a722430d2f684de61e83b6814b1c8b06eab84ac212a226f 2013-09-01 12:06:46 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-a9eb761652431d5c6db823f62487356c7bc5db9d55063a5502f3d43061185d7f 2013-09-01 12:08:10 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-aa41d2334553613cfbe3167f877fb14bdb051804bb2210311cf432f70dd5770c 2013-09-01 12:12:56 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-aa95e4a5a70b5a9e66545d9a6ea205bb7f09d376ec73c3ccc1bdcdda5c2c1752 2013-09-01 11:44:30 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-aabdd113abd338844846114eda143ffcc92b1d13e7853c66fc590c2edbb40dd6 2013-09-01 10:47:12 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-aac4fe40db663aa243fb9a223cedc1927f01b0999766368218286dd1ed6cd538 2013-09-01 11:40:26 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-aac79b596bdb8cd6ebe758948e4f61bc53c88e28169e9114a1231ca761293a30 2013-09-01 12:08:40 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-aad059a45f64a6b34a82d7b957fb57c7a3df1f99f048dc7e267833a5cf21e23a 2013-09-01 10:46:44 ....A 45056 Virusshare.00092/Worm.Win32.WBNA.ipa-aaf2e35da18acabed4de8344c1fdc84a5860207f6bc6e0f0bd414835ce761138 2013-09-01 11:50:38 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-ab6834d481c13e3772cd217893475969665a19e32d049e8f27ca97ee6aaff2d2 2013-09-01 12:13:36 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-abe05da4784d4d32f984145a1fc940af2c282d702b814e8cbd97389405245991 2013-09-01 10:49:38 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-ac4f881530d5bcd0cfbcd7b79d65610d8636895882749df88ecae719bd23c676 2013-09-01 10:49:28 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-acc74b3e3de78dd4298ca384ba5b4286441d94c86bfa58b8dd7b9e223b1e764e 2013-09-01 11:35:54 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-acdad329be6aef83f0d27c0901505020659d9652481119b3abe52e26b03e8167 2013-09-01 11:08:36 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-ad2a8db4ac82a1cd84f19d01f432de80830cba50402df3a851c49bdd943bd804 2013-09-01 11:51:20 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-adecf504b2a3581295df4112f34beccc3649e351cedad9913c099eb58d825de9 2013-09-01 11:32:16 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-ae5747321c688d5b74ece0e9afbcf591e409757a58e8df36b8a2aecb523b98f0 2013-09-01 12:01:08 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-ae57cc6b5356afa1fe6cf4efac64187bb5c070aa57b9cd1e54a5103df4ebe96b 2013-09-01 11:51:02 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-ae92592f04302eee36de4102b34dd4e4c797da3bbdd124c377f4a9d7f7c7e806 2013-09-01 11:11:54 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-aec1ff43a487bc95c583e1fe4226c8d21f7af024c8e5b4d2af0f64630cdc817b 2013-09-01 11:05:50 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-afc332cbec386a9048033885f7b4ef244dc4c87e23811a3b6731d41e084dd906 2013-09-01 11:02:54 ....A 458752 Virusshare.00092/Worm.Win32.WBNA.ipa-b0648685d3500787ba91e31f4a06a11f3f8648a9bfdeb19c3bc2fc0b5e6ca203 2013-09-01 10:43:20 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-b07cc816e35ecb8e3e73bd3fec87b74d41c1c5ecdfc91d954d9354d974786289 2013-09-01 10:50:02 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-b08caa5b2210f96298626e24a0e556d66eeafd6f314cdf79f18418dd15f0030f 2013-09-01 11:17:50 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-b09af0d4c1a1a9ab8f4ecd91787d76a000cb1e4d33d76f562a59b28f01dab32d 2013-09-01 11:00:40 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-b0af187d2be12fa0c543376f47a61ae85e3381c65a13e033b1989aa747177c87 2013-09-01 12:15:30 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-b0f528757cb9838d05a474ae5c638e4d26e90fa118928b7d149bd0cd42d5f4be 2013-09-01 11:09:24 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-b12a2f405198231deb289132eaeb8f2c58c94b8cad459842bb256d584025b605 2013-09-01 11:47:04 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-b196a059b3a0291ac834afea5637b654d03d2676d1e86ffce47a7e9d84d8adc1 2013-09-01 11:45:58 ....A 110641 Virusshare.00092/Worm.Win32.WBNA.ipa-b205a7e0ab8d3116e9a0e9372c1fd712f3ae2b5d90eedbb50d5f55eeb8adcd0b 2013-09-01 10:48:38 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-b23c40aa66e8e684e10730acf54cd42e0bf4f0391fa18295f09d438919715f7e 2013-09-01 11:53:22 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-b25112f58b1ef68734765a2d0a3e713fbc0eb7a8599887d0e25a45e54fb8292c 2013-09-01 11:56:18 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-b2b9de55f5450d10f91b0fbe60ff84b3fb3261bfc1a6951715ce545d42b31d1c 2013-09-01 11:48:40 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-b33d871cf5a79e35d8bfc533eb9b0ea6391a87f63c2cf053e3db402bbda6a158 2013-09-01 12:14:00 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-b3454aad8c1afa9d0d6770c938027c40449cb95cbaa9a2ea22bfb9a2e7e098de 2013-09-01 11:39:08 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-b3650c6a777b69aeaa5edf8f2117ebec05298f3a08c8de6306ef1469f70c074b 2013-09-01 10:42:24 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-b391da70ade7dedbe04ff362ecce4be439daca541c73d5dc2fb103c49f39371d 2013-09-01 11:54:00 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-b3d4e1aaff568419d0ee021bbabab099438c01f4086514470f07e5540f178f0d 2013-09-01 11:47:02 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-b41716b793d0c893b3f4db3cd3d8e6ecf390dedf8ecf2269bcde9b7e4c087160 2013-09-01 11:24:52 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-b466576e3a4155b8a3dd78710714666fb6088b592028d405bbe856901470d9ec 2013-09-01 10:47:48 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-b4aee50c554cc19c062593b3196d7c48753d1019ab791d5b0a0420de7115d816 2013-09-01 10:44:38 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-b55a4912ff032c4457e0ce65ef62e9b75670aa732d0a09b089816469cf65e010 2013-09-01 10:50:50 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-b55fce184a30aecdc75ef9e73003d7b49a4156e2c62dbf5ff640fa1b1d4133bc 2013-09-01 11:44:44 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-b586e677b03a8d33a62e5564b4cb5314a73d05ff94fd2cae4f27c23702a6a5c4 2013-09-01 11:42:42 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-b59cf33ab8a40c1fc937b62b5e58f250fbb54cdc1fe93e7c62b9b888c3f28da7 2013-09-01 11:47:36 ....A 270336 Virusshare.00092/Worm.Win32.WBNA.ipa-b616b0962cb50f240e3a84788f2eb9bb40a72f3bf302cb162360d87f07f0d70e 2013-09-01 11:50:44 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-b616bdbbd2d02465a8eb60b450efe8178562e40f2c9ae2576f2b3459aac9062a 2013-09-01 11:57:30 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-b6588accf972bc54e3384ddc3ecdead3f6dd31e25263f41456abc45fabb8a397 2013-09-01 11:15:32 ....A 303104 Virusshare.00092/Worm.Win32.WBNA.ipa-b66a5b72b344b69bba94742c235108f84b629a414f7abac003cd49363f56f71a 2013-09-01 10:54:40 ....A 28672 Virusshare.00092/Worm.Win32.WBNA.ipa-b6d22195f1a22a8cbe884fc4c9e636036f600572906c51fef44b7afa0af6d67a 2013-09-01 10:41:52 ....A 129536 Virusshare.00092/Worm.Win32.WBNA.ipa-b7349827433ed92fb1db7571b0f0db51e869df330edbb77438c2172903eb34c6 2013-09-01 11:06:34 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-b74de14eed6cc059f493d897b548c95cf5be7888d2a5986b7d33c08ce70a5eaf 2013-09-01 10:53:06 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-b786cfc1464927fd15d85f85a9cf6ee94f1feafb881dbb413479a09385b5d8a9 2013-09-01 10:47:50 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-b7cdfb33fed3003501ad6b443c89da2ae0a2a56c554b9a9a3766ef881a999bf6 2013-09-01 10:47:02 ....A 247464 Virusshare.00092/Worm.Win32.WBNA.ipa-b8242259860a63d6944689d460e0292842657de7f9b195c6c3c1b467bf0cc83a 2013-09-01 10:40:58 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-b88e5f277ce9b2d2821ca7663e8c13935ef385f57f83a466baba7a15c624f3d7 2013-09-01 11:34:42 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-b8a54da45e2e3721774b714025744042b9de5892992adc0dc064785bf061223d 2013-09-01 11:06:02 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.ipa-b8b9454c85c8dac2981f95eeebc49ab192eb361045f54efa311fd31c13e6cdcf 2013-09-01 11:43:56 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-b8ec6e7e504b23cadc40ab24cf8abb073935946a11bb23ec1f02512f5534c432 2013-09-01 11:06:08 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.ipa-b9273cd2f8ff14dbfbc3e7af4495e1e7d7a5647b3de0b07d1ca33d6eaecb2601 2013-09-01 11:57:24 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-b965a7b0a01f3bfcfee328fbbbc54db2ff6544e1bbcb0ce23596c9400a4812c7 2013-09-01 11:17:12 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-b975e157738982b79a9f17d805292a5f1e99c40be7ff88bd9e5443931f7b6341 2013-09-01 11:45:12 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-b98354948c8ffd70ef8166b6ceaaa954d5d908f78c2b79971e200164d65589d3 2013-09-01 11:41:10 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-b9b8506c190a671c0ccd8cd5704880468546f273d149ee144febde36c77c84fb 2013-09-01 11:56:28 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-ba14f7aa9c5aa349be6001c41e93d838a90641a8aac1c23ac3385c364db0f56d 2013-09-01 11:56:10 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-ba1d98e4d6bc2c56e01b023c936656f2f36165c2a8858d8f780a5ee446f37bf3 2013-09-01 11:16:40 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-ba1f976e25604da318432b73cecad62fb7e5118c7f55bbf05a05c4ce932c7f56 2013-09-01 11:58:50 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.ipa-ba2017c6034a2777fa080fea5681de5e4b7e743b19a406669a750accdb6f698a 2013-09-01 11:52:34 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-ba43aef57714d19e2e9ed624bd4f12d5ce0c281b3d9202e41985d3f342a92984 2013-09-01 12:01:10 ....A 28672 Virusshare.00092/Worm.Win32.WBNA.ipa-bb0c59037cada5fa8f5c76b2e43dc9e298c1be235012bf255776bc7c99435a8d 2013-09-01 10:56:28 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-bb66fd57937574118ca55fa2324489b9e8974fbd564e3b73971205038f242cc4 2013-09-01 11:53:20 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-bbd98b62c78f0f9c4ae4cef64d3e76809df2e625ca04777891df5e4c4cafc7f5 2013-09-01 10:54:50 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-bc07f24d61a550c4a681f5b19aa81d46af50a8ed26552ef043c4632de907db64 2013-09-01 11:25:10 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-bcf3fd5fd056a5f437a85d68660a9537c84235d634d7054506234c6abc133fd5 2013-09-01 10:45:50 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-bd0c934fd6b756e5ae0e18bd6ff6021aee7b043c1423356db741088d2641d39c 2013-09-01 10:44:34 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-bdc9c5d4c03bef3b4a56e5fcb55f805aa6e1beeebc0805071738c27bd6c62349 2013-09-01 11:23:02 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-bdd71862115682eca4da87430f2a9d37f77f1fd0558adc648191153448dec14e 2013-09-01 11:34:12 ....A 241664 Virusshare.00092/Worm.Win32.WBNA.ipa-be4d79c7be89acccbadfe70a956c8b31956a3fb175ee3041ef3eb0fbf694e32a 2013-09-01 12:08:18 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-be6c78ff20dceb25f5ee0aa371babe19d801aef488445055654e93164513d87c 2013-09-01 11:58:16 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-be9d993da33b0e1e72bab166107e5045d3f993f948b061d824f699d8949b62f8 2013-09-01 12:06:58 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-bec31b191b4f46189092b80ddb46efa38550da7a8245b507eabd8182a4c27d5c 2013-09-01 11:54:04 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-bf252315777b394ae53fa027bd27bbd4e22ce24b373d88cb843d26b97f67b0fd 2013-09-01 11:14:00 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-bf5810e98287d07e477f854a943f021273587498d948753f72348c8684e2bfb1 2013-09-01 10:58:24 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-bf792d915a5ab0d31ed3540cdf2fda60b459f6b09fdbfa8edbfca0eb64d4fcc1 2013-09-01 10:48:46 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-bfa00c6d356ef8ee40f942f8369df050ca302959db4a6ba8677b86e804543d86 2013-09-01 11:51:32 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-bfcb65ff71eb6e6c38490ff109f23d5ad089a7499273f5c46298b3100cfcab89 2013-09-01 10:42:26 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-c02aa411e24d0b236639c73f6b203db3e57399c687c2e21f939ae6c324b31774 2013-09-01 10:51:54 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-c02c55cf48e0a5d364dc50aa85cc5415e0e7126000bc8efd36cf55af42c6a6ae 2013-09-01 10:54:24 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-c044b12a5b12b42ff0fb54604223234d1cc07ca625741ee4a35bf17ae400195e 2013-09-01 10:47:40 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-c0512fc4dca54e3fc650e3def2efdb83d3f510da5565a6f48dbfa84851b0b873 2013-09-01 11:55:36 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-c05e37c69839bd53f1c0190e14ff3031a1887f84560632f51ba261e923c4db1c 2013-09-01 11:38:18 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-c099a0da63722e9b7ad5e6ac3504a993e987ec1ed60ac7afed01e2023075b42c 2013-09-01 11:44:12 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-c0a55c390d98225e868050666d5ccbe7a3d3916e6f69c837d6ccc81300b5d3e9 2013-09-01 11:10:04 ....A 506305 Virusshare.00092/Worm.Win32.WBNA.ipa-c0b78e9a474947cea3e9fbe2b49bfc42de99b4d0408e3b966e166f578529eb8c 2013-09-01 11:40:40 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-c0de4cad254155122a7fd605b3f9c485b9bc7b21e18c709e9bdfe4224102046f 2013-09-01 11:04:30 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.ipa-c1184a35144558d2f99f236dc8ff3f306d55ed6c96514bbfb9326ffd6ffa908d 2013-09-01 11:09:54 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-c1260c4e5eb840ff28657ae4805ed004583b5f2d3be3abab881554983ba5ada1 2013-09-01 11:40:44 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.ipa-c12deb9204869e3826c733808eb39261f12eb06ebeebe06bad443e906008894f 2013-09-01 11:45:54 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.ipa-c14211346b3804fcf01c7d9cd34bb31c18d972d9a0df1e1a48b85e0adac04971 2013-09-01 11:52:14 ....A 270336 Virusshare.00092/Worm.Win32.WBNA.ipa-c1501301f8b5fbccd3925b9823e5de5398d2c30eb0bb0ff9d0a317b1312fe29e 2013-09-01 11:09:08 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-c1d12904460275d2ca1a17a33916ba0f9ea8d190045a215700711994551c82e3 2013-09-01 10:57:40 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-c22aacb622557a6573d52081e5cd08aea97c78ee06d3d947f308bdfbfb413cba 2013-09-01 11:43:46 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.ipa-c2f1e0c6b599c0825a120a0af08091edabe02bccbd7fd8a74a4f9c17cadd4c21 2013-09-01 11:06:50 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-c2fadcd1eb2fbec156d7fce4e67c5500b646cb6e928219036713b9c25a31140c 2013-09-01 10:46:18 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-c32660cd9056344b2d9e95cb39fa841fab49877f4d20b03c02538a35df4f8f7e 2013-09-01 11:51:30 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-c359b08bb8a6b8cbbf49fe63113690bb83b852e59e0a61d277e0e1bf3006a404 2013-09-01 12:04:32 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.ipa-c38b7c1292e5d31b739501a1777c11a8b62bc3cc49cc4525b12a7f3c631da12b 2013-09-01 11:05:12 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-c447778536cafca7b5378ace007e0c0b50d8a5b4ff84be18a48a6e5d02681341 2013-09-01 11:06:04 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-c482d67ccf361e15ab0f7fa999c1fd52467ff5c842e4fc63894bc7ca9bbc1758 2013-09-01 10:57:18 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-c4b1024cb9898f8004b45bbec0a4ce0e143075fa9ffdffb5529097afadf619f9 2013-09-01 11:40:32 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-c4d497ee6f891ccc1eeabd9652775e62f8b6404ff0c366724504331a9e096a71 2013-09-01 11:03:08 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.ipa-c4ec04c81eed0784bb71777c461937e2fb5ef18a2d02ed74111d092690c668ab 2013-09-01 11:17:32 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-c55328bb949e942635a89bd89f74313e7ce3901cc36e815001439aad91380269 2013-09-01 10:46:04 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-c5a547794fdfba64c519975b94cfd10ef8ac56183b78317ba2da4866b1b3ff25 2013-09-01 10:55:36 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-c5b1f5e3bab1134b005d5be88cd985bdf7435f7f7abbc0bd0e996c89d9540566 2013-09-01 11:52:18 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-c5fde9af348a217826f59f6e423737d78018270324a95d2464ac8618418fef6f 2013-09-01 11:27:06 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-c62020b8a8d5e159602b914ede6ad659868dacb786c7edc961d33a2676929001 2013-09-01 11:10:10 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-c69992937c0f8b5cbc06040429e57f9a0aed5e0a82a6dc4ee271bf668db0496d 2013-09-01 10:43:48 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-c72c792ef6dd1c69a8ae4c2cbaaf420c4d3d7649c54e6a8f6d41b8b43da765c0 2013-09-01 11:47:56 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-c72d89120728a14f771fb3cb3434f83af2c543c3902c177f5dfe960e9f4a5746 2013-09-01 11:56:30 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-c73bc9c170c96f348a5ebaa888164249256bbf1c474e0c22ec88f7b8057a9fb9 2013-09-01 12:12:54 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-c81f9e0c44267282aa97d55529068c945a49bd415ba71a5b76ea87eeba2f5556 2013-09-01 11:57:12 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-c86a7dd9621b9b74af46f25e906e50fa12ffd98acfdf96b685c3e2f033df2f1a 2013-09-01 11:15:56 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-c8db11c82f1344000b03b61463e8a2802dfd051d2cc84b3eca61ad6a6e904e20 2013-09-01 11:14:26 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-c8dec31246ccfa80ce26da5c78f757c3db493ee03a8fa9472b899171a3fc89c4 2013-09-01 12:01:32 ....A 282632 Virusshare.00092/Worm.Win32.WBNA.ipa-c8ec5c63b32dfc4506e404df7704af67b9cf53c9cf8b77d43275c03e3cf92cb1 2013-09-01 11:59:46 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-c8faaf0e831c54d656ee1693913ba66b0f734cbcca454c0646462adfa8e74819 2013-09-01 11:46:32 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-c90ba5474a5171e97ee906e16fd3e539a44efc6e12b16e805b575fc1e9d5c0ae 2013-09-01 11:55:32 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.ipa-c972881a271fd237778e25deda3c0335c1db23d326b7ba9a389fa6f91be0696b 2013-09-01 10:51:58 ....A 327680 Virusshare.00092/Worm.Win32.WBNA.ipa-c9de4ecbd572e25af337908b4d417f1f81c24a10f24afc59a610bb80389f4e39 2013-09-01 12:13:02 ....A 270336 Virusshare.00092/Worm.Win32.WBNA.ipa-ca163f2dff96d733ead1cbbd806466437ac843bf8e7c6e7bb2d612db2771b4ae 2013-09-01 11:49:18 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-caaad7d175d94e5b7db3ed795797fd7423a5ba7941f60e9e394b4288c0ce78f4 2013-09-01 11:45:52 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-cb8f931ab347d86339fb973fbc39a9166cea41a539748cfe5b84a469a5b0d7df 2013-09-01 11:52:22 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-cbedf2ca9744041eea95bba06d7f12f854295c818f2b2ada9635399eee2ac84d 2013-09-01 11:05:18 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-cbeef8715bd6a9a83918d7a27a9362c68b6d69899f0e53d2e5cbd0d53295ff32 2013-09-01 11:50:28 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-cc94d40637719bf86be1cee06640b27a576a64618fc3f4bc6e59b56f9631f03b 2013-09-01 10:58:08 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-ccb5f06dd66224b8cb28aa0dfefc1dfa64004df87a486c66a146a7d2800167b4 2013-09-01 11:55:36 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-cccbdef972ad91df9cc25e864546f0e2669f70c46c076c37545f4ffab3b46872 2013-09-01 11:52:46 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-ccd47af1145c9f4bd046f9d33e6c24bab1fcc9180b57c7cc1214eb3c42927a85 2013-09-01 12:08:32 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-cd20e919bc4aceab6a47b3b9399a9009c83db4ce00ff3eae11e2f3642df18066 2013-09-01 11:52:46 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-cd395f0c59f8baccd922acdc991abcd2fccebfa397315048f3cc6877b25e0c41 2013-09-01 11:46:42 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-cdd95d6efe4f44cd0ea3e22e5bfaff59ef989bca29d5439d3c75a81ba6f04070 2013-09-01 10:55:28 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.ipa-cdeb125b710b6c21b92a406734b90162b04671f2bbae42bd20eb21fc6142a396 2013-09-01 10:53:22 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.ipa-cdee09e624be9647ad8ef4a70fec3acfa7fbc6452cce2b88c700d45af4323c01 2013-09-01 11:04:32 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-cdf61507291dadf9dfa8c67e3a2081134167c198317e59b476aac7d61139af83 2013-09-01 11:34:56 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-ce20f231e46cfe8a3eaa7c51c007f29d38b57b805f0aa43270ba667103d893ff 2013-09-01 10:56:26 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-ce49a01c9aee52286678b5024fde597d0d6eaa475f3aca0c4ae3af99dcfdf60b 2013-09-01 11:09:22 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-ce703d940eadff1ddc51ed886c5b9780fade7888a8497ec43f27a3ef0ff73b39 2013-09-01 10:43:38 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-cea63f3f4f86754ea3d0b0ef94f74325c4dda72e3a56942c16425ac7e1ca83e9 2013-09-01 10:51:46 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.ipa-cf5695a1cf6eccc944434f216c821b9f3cb2d1a88450be5095638f759ef54a37 2013-09-01 10:50:00 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-cfbf06790bb3eccb6f96f9f54c9deab4831198c08d1636c1a25c1d26daafb4e0 2013-09-01 11:14:36 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-d0097aad26065051c77027ee28aebc2ac0d014dee5c2eb9d71adbc9d89426c9f 2013-09-01 11:02:10 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-d022e20563c1715c16cee546024486e732bcceecdc7bbade07dd6bf1c459103f 2013-09-01 10:47:22 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-d031533aa52ff005c0c6766e48ba4084dfe5a874a330db3f4dc42e106f0f8ee1 2013-09-01 10:54:26 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-d08480f96ed823fa1510b019a09b21f3185acce33f1766d88cd8dc3cdad275ff 2013-09-01 10:48:54 ....A 126976 Virusshare.00092/Worm.Win32.WBNA.ipa-d0aae073999a930cdc0a61e523776f1edd7a837fcfad904bf847d741179ae8fe 2013-09-01 11:28:22 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.ipa-d0ffc4c6e21da264d97277701e580355e61d71d1157247b8b642f0d8808539f7 2013-09-01 11:35:52 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-d10ab6a80c72a01489e5af1195a0ad5cd0e11d6dac41f6a857faa4e46519d8e3 2013-09-01 11:14:10 ....A 419108 Virusshare.00092/Worm.Win32.WBNA.ipa-d1e29739759e4b7eb7bf6dd00cc801de88855886d7d2498c728534c655ea4d39 2013-09-01 12:11:14 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.ipa-d2229d3c4d3a750a67eff834c6f5c6dd26780b1af4f2e898a4b8b407a4b416bd 2013-09-01 11:34:04 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-d299d260cd7500ab2f0ad4e0cc1e4739535263effb17695c5b52031efa74748b 2013-09-01 11:54:00 ....A 282624 Virusshare.00092/Worm.Win32.WBNA.ipa-d3136a1dfa2fde0a72f81c871006f626a74c710b69cde2b8b1c6f639f7695747 2013-09-01 10:59:48 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-d325fdec21211a48c6d693f700f9a725ad05df649fae61f8d66ac3e2e18e0c8d 2013-09-01 11:45:40 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-d3383147126c3d4d7d9b5113c980c956dcfc4a749e2c3c1a9a5604990200c2f9 2013-09-01 11:30:40 ....A 53248 Virusshare.00092/Worm.Win32.WBNA.ipa-d354b01f19bc8feac338d0460dea721685abf88ec0f95419f01c8a1937da3612 2013-09-01 11:03:42 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.ipa-d3987572b00702315973f0cb5073b7df31b973547d6b3d18948481b2e18a09f5 2013-09-01 11:38:04 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.ipa-d441182de1f73a48cfd855cd84f3e23b3825c65042c0b4c7faf57f2ddcc0c18d 2013-09-01 10:45:12 ....A 40960 Virusshare.00092/Worm.Win32.WBNA.ipa-d467a0e971ef2809fdc5c0b4b8308a36e697079882c7b8ac445a79850c9efa3a 2013-09-01 10:48:24 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-d4973e86b2e5cd738b9766ca5a1b85d784433ba0ee28a126d89d04bb791575b9 2013-09-01 11:48:50 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-d5216864ef37ec023c0703ccdbe4eb95643723b33cfa4c5b03fee10b7337430f 2013-09-01 11:36:28 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-d5297e9f5414bf18f3ada71206b43925fe31862ff5d324aa650fa1d2107759d4 2013-09-01 11:26:50 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-d58deb24cee5ea6dc083f131065ceaf5a0fb6109ca6ac75a8e9ec1e3bba831d4 2013-09-01 10:43:48 ....A 88957 Virusshare.00092/Worm.Win32.WBNA.ipa-d5ade16a5a017fe9f4667e3d520119186d55dfeffd14b94926545f01f6c5c1ae 2013-09-01 12:00:26 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.ipa-d5bfd562a2c4b5054916ba48cfff2892c6013ddfcccd819844655a9fd468acaf 2013-09-01 10:43:48 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-d62f98572e2fbea4340aa902940dadc26bff2ada8ba8196392a31cdc2970c4df 2013-09-01 10:41:04 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.ipa-d64ade1da5ce67a07d2cca2ebdec3b97ed4acf16b48a7dafc5f41bef97cb8ddd 2013-09-01 12:13:16 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-d657bf6bbe383bd9108f590d6645820bff1a7b0f878869d5a8ecc080e210fd08 2013-09-01 11:49:02 ....A 65536 Virusshare.00092/Worm.Win32.WBNA.ipa-d6d86050ffae6859e9b8679c77a94b1183001d1d0cc3ad9f54eafb494d585856 2013-09-01 11:23:24 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.ipa-d8763fbbdd55186dd974cb8bd7cb83a4bdd072677410b3943543e2367c6ad419 2013-09-01 12:00:38 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-d8982da8edfd34d3e79d897c4b2a1422b3182e78a2e74d8b4ce643e4f6a72e7a 2013-09-01 12:06:12 ....A 75133 Virusshare.00092/Worm.Win32.WBNA.ipa-d8e4c81828aa81d2dcd0051923a524c2c1c8341be802a641676458e07530b58c 2013-09-01 11:09:56 ....A 425984 Virusshare.00092/Worm.Win32.WBNA.ipa-d98cd2fb9235e85ed13388e3de2c6ae9587e7bf3cc51db4e4ed9ff794c2743f3 2013-09-01 10:59:56 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-da66bac3087ba27955c3ecd91c962d30c58978076ccba1f8fe99ebae4d783d36 2013-09-01 10:55:22 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-da732b08c9df2347ac2eba611243a882f54a7022d1d01091498f6e8331dbb09e 2013-09-01 10:57:58 ....A 24805376 Virusshare.00092/Worm.Win32.WBNA.ipa-da8f0066aab256d15e3d99b3525497d429069b99fd5490562600307fef856d00 2013-09-01 12:02:36 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-daab2cfd46b9f49843df633eacb0273459b1a68de5fdeca2bb03e48d89af90cd 2013-09-01 11:00:42 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-dc0a4adedaaa148fdc3ad8a19514c22495e98e513bb8b12b7e821fd7627e5cfc 2013-09-01 10:46:00 ....A 135221 Virusshare.00092/Worm.Win32.WBNA.ipa-dc6dc14e8c835f067d7190b730804bc323c0fa255bbf04649c60b40bd774d0f9 2013-09-01 11:25:20 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-dcb022f74303694690331c8d5bcf445ff6ba82e3bb596fc83a806df4d9fb3042 2013-09-01 10:50:42 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-dcfcdc84ea25f82470e5be9c433c2638e30d22d44a49931b43ccb2308a311c19 2013-09-01 12:12:42 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-dd35d4b71249b98442c680f3192e27f837547604ea463b62bcaee2416e1c99f6 2013-09-01 12:05:42 ....A 352256 Virusshare.00092/Worm.Win32.WBNA.ipa-dd739003fbdfbc6860353ad5886bb99fef507e4bb7f982a3a9943eab70292644 2013-09-01 11:07:42 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-de196d08bbaa2b1a59244410d8d16b0a7b6f05bc20ef9c9bda0f159c3f8eefdc 2013-09-01 11:52:42 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-deae6cb2501a9256434fad64fbfb09c0a2d5dbc39c3afea3bd4953aa4cdfb8ac 2013-09-01 12:10:22 ....A 77824 Virusshare.00092/Worm.Win32.WBNA.ipa-deca66af02afcee2b11f0bc26660b5956156d4319de5fafdb3871e4482197b4e 2013-09-01 11:17:46 ....A 259584 Virusshare.00092/Worm.Win32.WBNA.ipa-df7eb078b9c093e2779f0b2d54d2214074325a6902551e51cc5b7b19f2b1c27d 2013-09-01 11:24:50 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.ipa-e024cb866a7d1bb44fa8836f0c8299db9b27f8899ed842f9dc9e3e3f5a31ea54 2013-09-01 11:00:00 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-e0ac94ab25290c5bb2538943240584d012171e71c4949fc146e92aea668201b7 2013-09-01 11:11:12 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-e0e53d028af30043083ac4a7c39c8f090f2ea4f65496394fb1bb53cd2381950f 2013-09-01 11:54:58 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-e1655530096701176550af8290b6e262c3822562e517adfcb7bb89316448fd0c 2013-09-01 10:44:34 ....A 135549 Virusshare.00092/Worm.Win32.WBNA.ipa-e169dee5d20ead73835610ea12509ffd0521cac553e30e8c36369d3c9ea1cf14 2013-09-01 10:59:14 ....A 650221 Virusshare.00092/Worm.Win32.WBNA.ipa-e190f40fe05b91f4614f54f3ebcf5324905eff9d807535793752508b6336c171 2013-09-01 10:53:22 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-e20e2db2cd70b6a3f1839edb817033f04222d902ff097d7e86d7bf231a6d4423 2013-09-01 12:02:00 ....A 290816 Virusshare.00092/Worm.Win32.WBNA.ipa-e2c9c78b3eeb05b1beecdb1bf21bf1af89bde5b3f26c28ef2849dab2b316c505 2013-09-01 11:34:38 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-e35cef9547c44ae51fb7a12872d72bfa096ec976731f852473277cc07148c364 2013-09-01 12:04:48 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.ipa-e38ac6aff383424ecac1f82515b147184a38a4a84fe6671ff93ec5bfb5504caa 2013-09-01 11:16:32 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-e3913ce06addc299edc08d493fcce7ec554655c68ccc0af31d7497343ed8faf6 2013-09-01 10:56:12 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.ipa-e40ea0e2b4b4bbf60bd943d0e045f84e328f95ce1d2614863ddb34b554053144 2013-09-01 12:01:42 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.ipa-e45211cf2eb31c352a65f747dfacfeb3f9bcce9d8c24ba68208dba3607e2ede1 2013-09-01 11:50:26 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-e4cebede632daab22f39c1e89da3c296b00eaba837b1843483393ae6ceaa60e1 2013-09-01 10:43:08 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-e59735ac364283aef1cba7f3b1d3ea9ea28692e68322553b36b188d13cdc42eb 2013-09-01 10:44:22 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-e5993ae36e511ee3deec421ccffb15aa8ad71b947b079f02b73305f29400a583 2013-09-01 11:07:42 ....A 331776 Virusshare.00092/Worm.Win32.WBNA.ipa-e6322d3b598c96e88baf74677d1e3c43590ad4f4ecec1a3594b58d3012bc46fb 2013-09-01 12:02:12 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-e6ed0d304ca0a50b170680d1d4c8a6c832a7c097bb6af11fe8f2cfe86a52ef37 2013-09-01 12:02:38 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-e6fc382cc49b270e96509ab1a927474d3ae9259b28ca8a029eab86bde75eba22 2013-09-01 12:01:52 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-e760e7cf464a980028b9018071d0b47d354ebfcc1a78ae9ef0dc9efffd5f2753 2013-09-01 11:31:46 ....A 495616 Virusshare.00092/Worm.Win32.WBNA.ipa-e7ab36fffef49dea0c9f66f90de24c08669b9b72d2b3bd6fec3042ff79ed8694 2013-09-01 11:33:50 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-e7c6957f8dffd712887caaca1fedeba15242949c259827c05ba4d8431c2e9319 2013-09-01 11:02:12 ....A 102912 Virusshare.00092/Worm.Win32.WBNA.ipa-e7d5b301da2e7fb2835c3269a75e958e54e93c57369518f908a7375945c9e6cc 2013-09-01 10:59:58 ....A 3892395 Virusshare.00092/Worm.Win32.WBNA.ipa-e7e5da0bb3ff31207e94a4a04b96906b0d5c7b51114e2c984c0f9de78044bd0b 2013-09-01 11:07:54 ....A 116691 Virusshare.00092/Worm.Win32.WBNA.ipa-e7f20e3efb2724f71159598b6312f68594e7b0f1cf8c20419f895145153f7ed5 2013-09-01 11:55:02 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-e8102a6322567e3bd8f9aba6228e4b36f9db5c88b98d20f3d64a664cd4084724 2013-09-01 10:46:02 ....A 270336 Virusshare.00092/Worm.Win32.WBNA.ipa-e86a55958e276775c12c0655131ed103552721059df3be675369bac78e362f6a 2013-09-01 10:47:50 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-e94cf26b9801a8478b154c20b479eff77978f4e723e1babfa45c1464f77cb2dd 2013-09-01 11:31:28 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.ipa-e9803267e68ad5249d9b3989cb3aa2f0d6cbea7bac0ce535ad34ca2c779fa11e 2013-09-01 10:51:32 ....A 196608 Virusshare.00092/Worm.Win32.WBNA.ipa-e98ac2240eb6c22030d6f9ac71534d30959f58e31992ee52708cfeb5b546364c 2013-09-01 10:52:00 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-e9f1bb803a85285a668bf480922a9687905df5873e4ed89f54ff264d1a319309 2013-09-01 10:52:00 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-ea3aa27b6119854cc7cb18b905db7a09984fe71c46a54ebb41bcfb4570e35645 2013-09-01 11:47:38 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-ea8c7a7f9e96997fe10dcf878625e73131b903c4fb9dc98f872e9b53a6e760d7 2013-09-01 11:24:52 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-ebe5b2e3322e51b8db58e79a974b92f10533bb51e47b24fb81ae819a0808ec64 2013-09-01 12:14:56 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-ec138576e826bd1989e599b41c91c5150545fa1ea2368931fe03ba534f91ef71 2013-09-01 11:47:56 ....A 249856 Virusshare.00092/Worm.Win32.WBNA.ipa-ecbade15d5a9a9c219e73f1e9d28950f0816f1fcc44736cebf8c14f91862f02d 2013-09-01 11:11:12 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-ed59eba42fe5ba31ac1aa57670a03e6f2a1af8b0149445bc33c35afbc300deb8 2013-09-01 12:10:46 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-ed8bc17a1eba88cc5e2ee6dc3be9b5921233335239c5777439be84900db66040 2013-09-01 11:28:20 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.ipa-ede4d47d9d94f2dc849a3e8562c3a169e3e0382c4451b2324b1e4099094b6167 2013-09-01 11:43:42 ....A 365658 Virusshare.00092/Worm.Win32.WBNA.ipa-ee326f4b2bbc84f76f8f3152b4ec1892ed252ddf0319df120a24f25e9db6083b 2013-09-01 11:31:40 ....A 229376 Virusshare.00092/Worm.Win32.WBNA.ipa-ef02d507d02b91461d43114360339ae491913472751854985194228f8d3a0b4e 2013-09-01 11:18:44 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-ef1c54b9f4ff9118644acdd020055df0d022663d72da6c6928bfdcf69a585910 2013-09-01 11:53:18 ....A 245760 Virusshare.00092/Worm.Win32.WBNA.ipa-f0073421e2e82df3ec489334d3bfcf068d7afa292cea0f7ed5cccb7d0bd8b897 2013-09-01 11:44:02 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.ipa-f0947dc619dff11886db9a8875d89be46ba9f29a86b1a459c87b7f17140a8c26 2013-09-01 11:08:08 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-f09a29227696eceeff2a45b85778cee976aff3c3a228da7c27777174b48a4564 2013-09-01 11:58:06 ....A 375296 Virusshare.00092/Worm.Win32.WBNA.ipa-f0dcd8404660205f38571b27b17829f7afd603cd7b8912a409badb33aeaf4102 2013-09-01 11:31:14 ....A 458752 Virusshare.00092/Worm.Win32.WBNA.ipa-f0e889d34bd16b5a9c5d9d7ec4acd97fb3abd0aafbfe745f7280345e019319a1 2013-09-01 11:55:32 ....A 249905 Virusshare.00092/Worm.Win32.WBNA.ipa-f1076017d9bb67ff11558e5744a5aa54b97c2d1fc6fc7437d27c83a27a655bab 2013-09-01 12:13:12 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-f272ed29ff4d6a08ed463498743c0827cb6999ca2c7a5e5204d86901257d1781 2013-09-01 11:03:36 ....A 85373 Virusshare.00092/Worm.Win32.WBNA.ipa-f2fce5328ba9cc548bce8a4e7a0530528b98f2c796baecfde5e061def3bbe3c3 2013-09-01 11:43:06 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-f31570d085d35a8408e0265309660f50802626c2460f06858884684c1e8b4c69 2013-09-01 11:18:32 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-f3994e05f09bcf707935c95768836217daffe0c95ad69dc243304dc911d569a4 2013-09-01 11:41:24 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-f3edc5401f1fa4b39e7f3d189e9752bb638c852ee5142a61245669f877b76164 2013-09-01 11:32:20 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-f476458a531e8cce7b88c2afd0f0875384ee7cf6953577dde4a577d5c5a19f6d 2013-09-01 12:02:10 ....A 57352 Virusshare.00092/Worm.Win32.WBNA.ipa-f52c0254280412d2e73ea777453af531a57d92d0ba02d4b578c8ad3378c7d972 2013-09-01 11:02:12 ....A 397312 Virusshare.00092/Worm.Win32.WBNA.ipa-f59784883c6eedd4087d19718083eaf312a11ce9c24ee1e17d0e5578cee9f4f2 2013-09-01 11:05:36 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-f6324a1a5d5586c6ec60ed40f0edfd862a65077395736a54db5e613672d7f447 2013-09-01 10:59:04 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-f66b4eb5b9a9f1968eef77022b0fd7031f341b199e7128838d67478a8a1056d7 2013-09-01 10:47:48 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.ipa-f67275ea2f13fc4c0c9371e48818a618668569e4520a8fb3b8f0fc2cf173934b 2013-09-01 10:56:58 ....A 430080 Virusshare.00092/Worm.Win32.WBNA.ipa-f70d50254d836c6ca9bb5d5a50fa0f328770b6d938095015f63bc8fc29683df1 2013-09-01 10:57:28 ....A 192512 Virusshare.00092/Worm.Win32.WBNA.ipa-f71730e001db24fe17403bc0f4971d81d15593967a0744788a2275723d45caea 2013-09-01 10:51:14 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-f760f7a9f910dcdc1cdfe13c273a368ec7d6f8e5f03abd6e297cecf3045069ae 2013-09-01 10:44:16 ....A 173056 Virusshare.00092/Worm.Win32.WBNA.ipa-f7a77de5c9f1f1cbbd251ab6e662ecafc9af860cc2a9deb4b258c3b655fb3f6a 2013-09-01 11:39:24 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-f7b6d23f3e22d6f5fc199d4b9977ce35b67f0b3a8ec92044ed18e0442129d845 2013-09-01 11:41:18 ....A 188416 Virusshare.00092/Worm.Win32.WBNA.ipa-f7d6eaa455a22c676dd12fe536704bd1f32cf9adad9c3c4183751db01cf25711 2013-09-01 12:11:36 ....A 499730 Virusshare.00092/Worm.Win32.WBNA.ipa-f8029e7e0e3add79f22401ddcd69cca6ce6bb95c3556884bd3043ec62c1bb05a 2013-09-01 12:10:28 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.ipa-f81752e75d7b25c5c5c69ccfd27be2c4f023c3e03b2628cac06561a442d81acd 2013-09-01 11:44:42 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.ipa-f82b2e9adb0d0e40cc78a685bd9fdfa49804723f6f7294968435a796f6a38490 2013-09-01 11:03:44 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipa-f88278b2b7bd3bc94bed2ee2d057fce2fab367f5d62343e0f52927ed2cf7d545 2013-09-01 10:41:42 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-f8ab67a0ff7a4b83fd027077a2a61c7d2cbdb726e2a22277de60d446aad72975 2013-09-01 10:42:36 ....A 405504 Virusshare.00092/Worm.Win32.WBNA.ipa-f8b69ac61b61e0ca4d24e4715aa4f7f3ff19f6938cd43fb9f8ff091b0ad0ce9f 2013-09-01 11:06:24 ....A 69735 Virusshare.00092/Worm.Win32.WBNA.ipa-f8d0cccd0ad88963b224d6aaeafb8abeb9ca8348e7c1918b6d12852169318127 2013-09-01 11:04:06 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.ipa-f8e610dba505de4c0508bb22f92788614472068612fa2f12ff1e1c6c1f542803 2013-09-01 11:31:48 ....A 208896 Virusshare.00092/Worm.Win32.WBNA.ipa-f90254a45212850ebbde90209f2f7162acec12d9c10b3c03ca24b03cc3941824 2013-09-01 10:55:24 ....A 67453 Virusshare.00092/Worm.Win32.WBNA.ipa-f95c74539a3d721590d706292beb832edc102a1ffbf5ccd1de4136e39320cdae 2013-09-01 11:45:36 ....A 106496 Virusshare.00092/Worm.Win32.WBNA.ipa-f993aa83bb69cb8b14d1c4676bbec6c1ab8ff3733f3a98d178b73e3bd07493b5 2013-09-01 11:21:50 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-f9d6746ad673d504994e80e348e2a371a8ef55f92dce8980774148aac3b8b002 2013-09-01 11:38:40 ....A 256069 Virusshare.00092/Worm.Win32.WBNA.ipa-fa364c0d6ab76eacdc3911ff20b2b2481423fafba1ba807977c6f497e1c86ac7 2013-09-01 11:54:52 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-fa55e2d30c6c3669ad2c512db6ed109ef52ffcbc29188c67c2390ee13bb69d83 2013-09-01 12:03:58 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.ipa-fa7190d21e78a1a4d3a26352d7406956165e549542a4e2dd1dd49579b03c3d41 2013-09-01 10:53:44 ....A 319488 Virusshare.00092/Worm.Win32.WBNA.ipa-fac8ffbdbcdbd6a0c17995d6e8bc7b379fcd9e56600e7cdc5552e8149fe685c1 2013-09-01 11:21:58 ....A 339968 Virusshare.00092/Worm.Win32.WBNA.ipa-fafba6cfc8d75fe79ca8905251c919f71f63d1071a2fdac331c0cc465591df05 2013-09-01 11:59:28 ....A 147456 Virusshare.00092/Worm.Win32.WBNA.ipa-fb2f9ece7af1b93e320d14f81f47b93577c527f35aa334215ced687be747033e 2013-09-01 11:38:38 ....A 221184 Virusshare.00092/Worm.Win32.WBNA.ipa-fb336d6828304c38b73dcd9944fe705a5803cdb00aa6c51617561c6ab1872e94 2013-09-01 12:15:32 ....A 36864 Virusshare.00092/Worm.Win32.WBNA.ipa-fb755461c00bd91e64621fe483d1a8d588eeee432bdddd031eb5b9e9310dac8b 2013-09-01 12:14:56 ....A 393216 Virusshare.00092/Worm.Win32.WBNA.ipa-fc7b5b71e29ab821ba6bec5d6e4eb2ea21d84efe3120a93808b417997366fd43 2013-09-01 11:10:04 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-fc89a5624abcd2551a7cc00c2e62debf6c078e3e941c731899d0cb2bf2b23855 2013-09-01 11:49:16 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-fccc5e15a05eeffe5327ddd201430cd79768340e363c846284f6f77149693882 2013-09-01 10:47:06 ....A 73728 Virusshare.00092/Worm.Win32.WBNA.ipa-fd79b96a5cad526c3cc9ffec4b89b2e97969f3373047b67f924be03b8c0e2f98 2013-09-01 11:32:36 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipa-fe00e3fab52c2695304fbca8dbc04748766101da1056e0dc30d6ec861e20aab5 2013-09-01 11:33:58 ....A 56701 Virusshare.00092/Worm.Win32.WBNA.ipa-fe5a18eaf45d729103ed2e0f8c8a9f0c2d4f5e7dd70d32312381b1e8d23461df 2013-09-01 10:45:00 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.ipa-fe764e056d7db0464b07c803ed22d2baf8b5597207d55c39256960027e6888cb 2013-09-01 12:11:14 ....A 258048 Virusshare.00092/Worm.Win32.WBNA.ipa-fe7a8f35b48c12564ce7d9063f5b37475358f07aa6c08c3d6d832b05b7ff640c 2013-09-01 11:50:14 ....A 372736 Virusshare.00092/Worm.Win32.WBNA.ipa-feb7f907ff40a80e4328c4c54ffb12add872da7a6c701c021224d98a10a54928 2013-09-01 11:47:24 ....A 278528 Virusshare.00092/Worm.Win32.WBNA.ipa-fefb113acf15231cb81c2a538b2d26fa487b90643a714c5521e3368483e445f3 2013-09-01 10:49:28 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-ff36e448b7d11f35636d56a04b22c8f47d2246425a8f436f3a3f3046e7b3b33d 2013-09-01 10:41:28 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-ff3c4c95237c0a6bf90f3279f9cb15695fc32217010a3994903e81484ef1b2a8 2013-09-01 11:23:34 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.ipa-ff78fbd0e761af7c35f5199df93ceed0675bed1e449b5afc3424bfedae016167 2013-09-01 10:58:50 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.ipa-ffb918d3caab19294ec84e21fcfccff92f82ba64dc34371db1e93832bbf695ee 2013-09-01 12:04:06 ....A 1056768 Virusshare.00092/Worm.Win32.WBNA.ipi-07489bbcef9c0a071d4ebaf1cd70394e958f6587e0844f8fffd536b24d1d861a 2013-09-01 10:47:28 ....A 303616 Virusshare.00092/Worm.Win32.WBNA.ipi-0a07dec24390cc8b5836768975ac5379128b2fe8e4d9773f5266f1cd5e3dba17 2013-09-01 11:44:14 ....A 139264 Virusshare.00092/Worm.Win32.WBNA.ipi-289f623d676be9d9ab7b105c0d263fc1b4e26464ec9272c3c31265237e0342e8 2013-09-01 11:35:30 ....A 630048 Virusshare.00092/Worm.Win32.WBNA.ipi-29acd6bda9e6a674eb10709ef7e5984afe6adcb489f2c4e2f0ada1d3b29ec448 2013-09-01 11:20:58 ....A 250368 Virusshare.00092/Worm.Win32.WBNA.ipi-3198fecae0e34cb9958216728f1c2af61cfd8f8252b8fbdb532a78cdca21383f 2013-09-01 10:53:48 ....A 205312 Virusshare.00092/Worm.Win32.WBNA.ipi-331cd2ddd3bdbba5f6a6e19ded4217d89914c2b3209c70ee7f9c81997735b167 2013-09-01 11:05:42 ....A 352768 Virusshare.00092/Worm.Win32.WBNA.ipi-41633d0b3b21fe174d3c391af9355e2613170d7470eb71cc97ef30d12543fdb1 2013-09-01 11:32:16 ....A 172032 Virusshare.00092/Worm.Win32.WBNA.ipi-417734e8a9b70c8c91a85e9a456e7fc83703e0974b08834ecf731701b39964a9 2013-09-01 11:36:44 ....A 218790 Virusshare.00092/Worm.Win32.WBNA.ipi-4f0d927ff50209f48ff1880038e7fd476b9da666eb0a79ccddcd9dfd73df97f7 2013-09-01 12:10:46 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.ipi-898ca3ebc51a497cee6b6cbaef5da74153bfad91607f7be4ca8e7b817b69a084 2013-09-01 12:14:00 ....A 263846 Virusshare.00092/Worm.Win32.WBNA.ipi-a3bd61a0a0374c4467c17a5221ff136cc28a2d12370489aa20c0fd748455341d 2013-09-01 11:20:16 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.jtx-00c6768e0b4866f4a56857af21e590fbbb17b2536b8ff16ec0a03e76e5a6e7ca 2013-09-01 11:41:48 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.jtx-06c242e6b73709ecda572cdbd0750fdf162f53db9cfcd52d55e18d042892b757 2013-09-01 10:42:12 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.jtx-0c74febdfed04ab29b5fb342f628d53ec9061b8fffa79e62eb453a90fb588436 2013-09-01 10:46:54 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.jtx-462f9a3a4af8704d3dea2ffd890588803e2f1ea3bcbe86690c9779884ed1069d 2013-09-01 10:44:02 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.jtx-70d5c7b7e0483624bd5de4450332df682332a5e888ee1a9db2815669f922b705 2013-09-01 10:51:22 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.jtx-e22812301ff8bee92f90dd12ca8aa9286a2145d4ca84460837f0df19f7fd5625 2013-09-01 12:00:22 ....A 114688 Virusshare.00092/Worm.Win32.WBNA.mjv-86a6a141c1333d597e544cfe11acc6323931d2585728e073a5574e2f9d7afe52 2013-09-01 12:00:36 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.mxu-0966bde1168fe917d56ef56ed1a1a39818912392096002d045c37e0007b912e5 2013-09-01 10:58:08 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.mxu-10f7202c1215bf9018ecfc53ec9e657b908fb4840c427dbc79c89f481aa9e8ae 2013-09-01 11:05:04 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.mxu-35ce036ade966221c11fd4c3748b77feba4479198eabcc9c415b27422488a616 2013-09-01 11:14:42 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.mxu-48f5cdf0dd1d215c6257935a3ade8a75324bd4d57fd522925993e9b523e528b0 2013-09-01 11:59:44 ....A 94208 Virusshare.00092/Worm.Win32.WBNA.mxu-992ef5cb47bb2a718ec20c81a980fa14afe03cf863cb1714c91bf809c3e82577 2013-09-01 10:51:20 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.naf-2bcb90e1a00902703e10d2767a0a9303635c57b16f2c97dc7ab588e9cd9d4479 2013-09-01 10:42:44 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.naf-2ec6615385803a5d8f954eda1ef6ba530d439dfb40b67e76c0f495d2ed1deaf6 2013-09-01 11:28:04 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.naf-31bcc110991a4f6ba17e607f8506a2fc6572d8cef4b6512b583b0f3250cbdc5d 2013-09-01 10:45:56 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.naf-35a8ccac4a20470a1eb2037b4454598ac9ef39fd6530a9d96aea0aeab12799fb 2013-09-01 12:14:10 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.naf-a7e15f9aaa8f569a0ffbf992c831c42b27e765185d89af11b3a2c2d7a4823c73 2013-09-01 10:50:12 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.naf-b252d16bb7d226eaae01f4ada8957f647d8c93760953164bca31e305f1fcf108 2013-09-01 10:45:36 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.naf-c7814563cf070a41d48a124ab79ac2181edb258318d54ab48379258a948a8967 2013-09-01 12:09:56 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.naf-c96d0eb888a6e2907a0da306f05c249d3409d79fb4768c1d862231e388708588 2013-09-01 11:03:48 ....A 405504 Virusshare.00092/Worm.Win32.WBNA.nl-2a9a8fb5fd15f47dd2d4f732ba6e92330f3dad754b506d8d1521e9618fb759fa 2013-09-01 10:46:18 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.oa-4a33a9a2ca5cec516bb84f5853df988e50b9b80a24849a13ee0692a7aef7e562 2013-09-01 11:26:54 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.oa-6420b760d1b0254fa80ab576a62dd30a4e179e242dd28f23d344b87fcedd5a20 2013-09-01 11:34:08 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.oa-8c0647a232e05d895581a11aeb54ecf9dfd7074f808e6b2aa2a065aaa0c818a3 2013-09-01 11:14:36 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.roc-0009f966dd137567006323babcbb4e056d5c6440355e602340b0dc40001d5694 2013-09-01 11:38:08 ....A 327680 Virusshare.00092/Worm.Win32.WBNA.roc-013e3f2d835f5284a091086e76c1637e0b47919e55933b6c8470cde03f183f87 2013-09-01 11:20:44 ....A 61440 Virusshare.00092/Worm.Win32.WBNA.roc-01bd7e6a41ea8091e04f8b2b4df257af551ab74c8d568ccbd06b2aad3c48784c 2013-09-01 12:03:36 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.roc-0409b51082457469ed3444eb469fc295046a7e9b2f118af3a351eb74d279747c 2013-09-01 10:48:46 ....A 2527744 Virusshare.00092/Worm.Win32.WBNA.roc-050f1ad7b38c51b0cf00541f5af9a103309ad1a05565bd2ebaa44dbfec992891 2013-09-01 11:16:54 ....A 307517 Virusshare.00092/Worm.Win32.WBNA.roc-05c00d6807049f204797f6fbde79466d9987d6e6116a480978d95430027bbdcf 2013-09-01 10:58:20 ....A 913408 Virusshare.00092/Worm.Win32.WBNA.roc-08e6d58cd419192b4465aeb839052505b547e20999b533a181e431a0af58c7b9 2013-09-01 11:01:22 ....A 389120 Virusshare.00092/Worm.Win32.WBNA.roc-097288d637f0b943f9baece46dafabf3725f5eb3f1eaf770ccb832c188ab13d2 2013-09-01 11:26:14 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.roc-0dc14546c5b039d38f1a0c3897625bb7883aa5628520c3b37bf165e9163c5094 2013-09-01 11:25:02 ....A 1585152 Virusshare.00092/Worm.Win32.WBNA.roc-0ea3fa5df88df15b8201c18de2f11f942bf6b327f458232511f1edc43292039d 2013-09-01 10:57:18 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.roc-0eb401d84ab51de2a3e9d3dfb18e4d210f134e62aa67bde36dc4add4098b626a 2013-09-01 10:49:22 ....A 159744 Virusshare.00092/Worm.Win32.WBNA.roc-10eddb4512e8071054ec2d1241d57883980c6958a0d6d16c3f53749ad944f801 2013-09-01 11:35:46 ....A 909312 Virusshare.00092/Worm.Win32.WBNA.roc-11664618ac40b8195efa384f54a927c74d00caaa55625e74c50fc7aed2871f81 2013-09-01 11:15:56 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.roc-12397a21aaef1608cbb83a69b797eeec70bb9c481d79d2ad3a2d8bd64091e88d 2013-09-01 11:15:04 ....A 36367 Virusshare.00092/Worm.Win32.WBNA.roc-14d2996448d294d54d2e36b60ca2dd4ea39b07335a2f8335a963be8c404f4f12 2013-09-01 11:42:42 ....A 149152 Virusshare.00092/Worm.Win32.WBNA.roc-15e6853059e4828b81827eda158134ccbe15942ea65e7b2e50dbd912e981d0a7 2013-09-01 11:08:32 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.roc-16774dbb00b1e848c56713c4cf1c8f6a1cd01b09a74fd4a1caf81082a1b9b5e4 2013-09-01 11:40:04 ....A 204800 Virusshare.00092/Worm.Win32.WBNA.roc-172732c698690ed794c89a7aea38a791a20ef04e4cfc2f149678cfa518cfd500 2013-09-01 11:10:44 ....A 176128 Virusshare.00092/Worm.Win32.WBNA.roc-1761dd92a60e4b394f184bdff4d6f67b7643e6e9263b44649cf28574975239be 2013-09-01 11:08:50 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.roc-1822cbeb6fa88bae2685ca32934994f81f855e024b316ba661abfcf69c00f66c 2013-09-01 11:16:44 ....A 69632 Virusshare.00092/Worm.Win32.WBNA.roc-182667835ee630f1c9335d4c1547dd0caf0adfb794cc7bde3531a4f4effd57c1 2013-09-01 11:25:06 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.roc-1881ab6f390736ceebefe6e7cd3ab2dbe30e56b206938c3d95f6a00c43aebb2f 2013-09-01 10:53:14 ....A 127145 Virusshare.00092/Worm.Win32.WBNA.roc-1a68665f44ddc7e3fa54efe5eadc25e71b54598cc867b99b032422eb75e26cd1 2013-09-01 10:52:22 ....A 200704 Virusshare.00092/Worm.Win32.WBNA.roc-1b487e09680d5b895a50cba537bef386811ce030b601d50c9afb0fe9b5215c2d 2013-09-01 11:39:50 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.roc-1ce45b38d631a7a3834314eaecfe14db2c4b6a1f79c7624af4d0a0d8935434c9 2013-09-01 11:16:50 ....A 294912 Virusshare.00092/Worm.Win32.WBNA.roc-1d745748909a8d17a4014183e4bc7d59986c42aee7bc4b2f4024e6f8f4ed413f 2013-09-01 11:56:50 ....A 217088 Virusshare.00092/Worm.Win32.WBNA.roc-1d8018cd83ee84fdc31fde737853e2edef8e7f8aa30f50201d4846af3ac24770 2013-09-01 11:25:00 ....A 112833 Virusshare.00092/Worm.Win32.WBNA.roc-20196458440d002ca507fbdad1389a29c2e38ea40af3641dbe91f76950d363f0 2013-09-01 11:41:00 ....A 307200 Virusshare.00092/Worm.Win32.WBNA.roc-224668ed64252bfd282448280494230d0923a6b29e67c0c9adf099a55e507b7a 2013-09-01 11:15:22 ....A 212992 Virusshare.00092/Worm.Win32.WBNA.roc-248077cf9458853be2ce375f0fd7f52e26d4f9c475a2e4798382f6cc91eff4f7 2013-09-01 11:14:40 ....A 286720 Virusshare.00092/Worm.Win32.WBNA.roc-24d5cc04c7f2fa43f8225226a1c853e055c5b3dbff9018520273a030f713c43d 2013-09-01 11:12:36 ....A 331776 Virusshare.00092/Worm.Win32.WBNA.roc-26c9bc945d10f32a94fcb6466a2ce91917370af625ae0871c6c82b50c1b046ff 2013-09-01 10:50:58 ....A 118784 Virusshare.00092/Worm.Win32.WBNA.roc-26ec85ae99d18c4d8bd2c1847194fd3fb568c439a90786eff4d9c93198c34fa3 2013-09-01 11:05:30 ....A 253241 Virusshare.00092/Worm.Win32.WBNA.roc-282fbbc52de0cb031bafbf7505f666d8d7b4c7bc28429ef9532507272d1552e8 2013-09-01 11:02:22 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.roc-287928e06be363d174782abcfb9d5a4d54b5cc6db772d4aaf25495284b42da7c 2013-09-01 11:23:50 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.roc-288b9688963880c3ca3f000f9c480cd09de723850aa5db24ba293134e9c8c5cb 2013-09-01 11:55:26 ....A 57344 Virusshare.00092/Worm.Win32.WBNA.roc-29a6e99c24133b748257072802404c7c842395bca5a57b6a994b390cd6931644 2013-09-01 11:27:32 ....A 675840 Virusshare.00092/Worm.Win32.WBNA.roc-2cc2dfaeeb09727ec3c23a2936f73b5e939009805b2b2ed57b9b6783b42fb7ad 2013-09-01 11:10:56 ....A 348160 Virusshare.00092/Worm.Win32.WBNA.roc-2d08b8878cd1ff3ecef6b72c5d605e7f2638c4952491ed7d73c09fec2a6dab5e 2013-09-01 10:48:58 ....A 40960 Virusshare.00092/Worm.Win32.WBNA.roc-2f8127c57e975ecc4c6c96269798a03d713da794d85e55e6572804743a1d7bb9 2013-09-01 11:12:38 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.roc-2ff7cb6cdbbcfb3c0409d236860f3cbb7c5f4253019419515df7eccfc4b62b0b 2013-09-01 11:23:16 ....A 413696 Virusshare.00092/Worm.Win32.WBNA.roc-31ba56efd422206919aa72925eb076c82babbe8c52044b6fb859ecceddb14897 2013-09-01 10:46:40 ....A 67646 Virusshare.00092/Worm.Win32.WBNA.roc-34c120ca0e1e028438de10d8d0a7ce952678ddb80c553883ede18f8b9de2592b 2013-09-01 11:29:10 ....A 115200 Virusshare.00092/Worm.Win32.WBNA.roc-3720fdb4bee7a0fd5ddfab51f48dff70714e5cb75c93af0627a7c99e4293960a 2013-09-01 11:36:20 ....A 86528 Virusshare.00092/Worm.Win32.WBNA.roc-373453f811b7daa4b4de82fb85a84b5132cd678e2cd3de3483d6c9b5bf4da241 2013-09-01 11:51:36 ....A 974848 Virusshare.00092/Worm.Win32.WBNA.roc-380f7605b5ad2105fc57b691d1152ea906adc1c0633cf1fa946f3a5fd60dcb56 2013-09-01 10:57:42 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.roc-38b0996417e6de80b2328cc501cf3cfb9e2659a832002430ba6adc7d801bb56d 2013-09-01 11:01:44 ....A 118862 Virusshare.00092/Worm.Win32.WBNA.roc-3908a672c9d720d469825dc476be7e3474a186c7106fd160f663dae8dda4b45d 2013-09-01 12:12:44 ....A 98304 Virusshare.00092/Worm.Win32.WBNA.roc-39be85b6c07e67cf8915ea5eefc4bfe5a07109cf2de6aded7294e76212a22393 2013-09-01 11:16:26 ....A 138240 Virusshare.00092/Worm.Win32.WBNA.roc-39ffbf15ef5d41295b472686429ce8672457613266aca2f4e3d441ed04ac6dfa 2013-09-01 11:19:38 ....A 118868 Virusshare.00092/Worm.Win32.WBNA.roc-3a58dbae0f99977f7c1ee3957a8e6cb32a7d4d237493a4145a73960d1313eafc 2013-09-01 11:56:48 ....A 118868 Virusshare.00092/Worm.Win32.WBNA.roc-3a5e176c4affac8ef0d6789dbfe9b36a07b4a9766e6d2d518f0a347be2c6d5d2 2013-09-01 11:30:26 ....A 90112 Virusshare.00092/Worm.Win32.WBNA.roc-3a75e0c019b516f8d7439dbaf028537d70e81e7748b8addb5366fcb272fc2edc 2013-09-01 10:54:46 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.roc-3ac6a17e86f89580fe7db21900d35bd649e52002afd670d905332489a544d12d 2013-09-01 11:16:46 ....A 49152 Virusshare.00092/Worm.Win32.WBNA.roc-3b313e15f0f82310b3a94aca5dc67794d802963f97a3e6ef936ab6910158f0c2 2013-09-01 10:57:50 ....A 28672 Virusshare.00092/Worm.Win32.WBNA.roc-3bbb5773a982fd50e13c1258461b301c40a85c66d49ab3067241cf6fbc7d7856 2013-09-01 11:22:34 ....A 225280 Virusshare.00092/Worm.Win32.WBNA.roc-3cb2f5b00d91324273462ae518ad4c516e59e35c7512d1d1bb130260ad13b191 2013-09-01 11:05:56 ....A 135168 Virusshare.00092/Worm.Win32.WBNA.roc-3df94d17eaf84408f95e2675e8272e79794e2227659bab9c199cd3de18a6239d 2013-09-01 11:05:20 ....A 81920 Virusshare.00092/Worm.Win32.WBNA.roc-3eed1c2750af9056af49e084e8ba71352870a4a0328324894d0e33f27bd2e05b 2013-09-01 12:01:04 ....A 327936 Virusshare.00092/Worm.Win32.WBNA.roc-3f87e32553c422d26c3aa8e07331331761a9d246007731afeb0fc37ee86f707a 2013-09-01 10:54:48 ....A 385024 Virusshare.00092/Worm.Win32.WBNA.roc-4153e1109c3b62bc68c7679be09ddfa670fb0812e566fc9a0135948aae042a20 2013-09-01 11:49:54 ....A 237568 Virusshare.00092/Worm.Win32.WBNA.roc-42ff3047b7d6841c0c259fc782f6f2b5b938c7824fc8b72799a2bd955af8b0c6 2013-09-01 11:56:12 ....A 327680 Virusshare.00092/Worm.Win32.WBNA.roc-445507478afe717f5ee78c8f74e9f1800a66fd83995287e21f443b10dc33b305 2013-09-01 11:26:24 ....A 552960 Virusshare.00092/Worm.Win32.WBNA.roc-451d7e19319f7727afe0ffbc7ff5f9a5713ebd6230f2dfe828b3525274db58d5 2013-09-01 11:04:42 ....A 184320 Virusshare.00092/Worm.Win32.WBNA.roc-488b24817baae73ccf79975b0abd5eab20ac61ff9f69773e47bc951eb3a9ffdf 2013-09-01 11:22:54 ....A 360448 Virusshare.00092/Worm.Win32.WBNA.roc-4b49b0d414f5ae8c5ea30223420e76149208144b886e52702daefe3ed9667e6e 2013-09-01 10:57:30 ....A 266240 Virusshare.00092/Worm.Win32.WBNA.roc-4bc326890ecf9471d02f23117a30fed03d30e9a4350fe567ccb129243d474584 2013-09-01 12:13:16 ....A 282624 Virusshare.00092/Worm.Win32.WBNA.roc-4bd61c2d30e1297142b94eaa7f4acf077400c3c1be02b1a71fd06c1538dfbc0b 2013-09-01 11:35:34 ....A 202752 Virusshare.00092/Worm.Win32.WBNA.roc-4c6d4303d745fa089c23ef28a274a4b09c138671a3fa4d96666deaf869688b02 2013-09-01 12:15:26 ....A 122880 Virusshare.00092/Worm.Win32.WBNA.roc-4d2fb6b8894aae46af072ea199f483130c07e3bc66c763e160c1e94e906842cb 2013-09-01 11:27:48 ....A 163840 Virusshare.00092/Worm.Win32.WBNA.roc-4e5d0fe83b7d9d3437dee3fb9da629223d48e952a0fb8a30b2cdafbd40bac778 2013-09-01 11:13:46 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.roc-4e64d53861727c4ef2e3f1a8961c4efa6c651f5bf8d172ffb1669e0e5aa7bc95 2013-09-01 11:34:26 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.roc-4f3c3dfac6134d97a29cbe58ec6d861ee6a2410888afe018390984b888d23680 2013-09-01 10:49:10 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.roc-4ffae262ce02a4e20c33472293ea4b448053009b4d9b5cd4088249c801c84819 2013-09-01 11:15:58 ....A 421888 Virusshare.00092/Worm.Win32.WBNA.roc-501830a63cbc6563bb8f1f8249559e620673a1f855abd326678b0ee2328ee12a 2013-09-01 11:12:38 ....A 462848 Virusshare.00092/Worm.Win32.WBNA.roc-50262683399fbe3377e52245ef7534d7f55442b96af9b5903db51a6093168de8 2013-09-01 11:53:40 ....A 401408 Virusshare.00092/Worm.Win32.WBNA.roc-5034c60375e24078dfc07097e40b4234ea221fc874d08ee14a9584f7aa7a688d 2013-09-01 11:01:56 ....A 409600 Virusshare.00092/Worm.Win32.WBNA.roc-50e2cce716ae206f2a0fdf2178ca078dbb9feff1bd28e22fc207207d151aed1f 2013-09-01 11:13:56 ....A 348160 Virusshare.00092/Worm.Win32.WBNA.roc-523712873f6f33c559cef14fa550b01ef9126c4541c6ba0e1eccf1cee1a055c8 2013-09-01 11:24:10 ....A 434176 Virusshare.00092/Worm.Win32.WBNA.roc-523c8a87a7cd221d53ef7b8023003923f7b9edde1fa83255fe0bd0006e3e0dcb 2013-09-01 11:37:24 ....A 324083 Virusshare.00092/Worm.Win32.WBNA.roc-52923a8e12fdb8c24779add8d34e5866a35e39122368e7b07a11e6028728efeb 2013-09-01 10:45:56 ....A 155648 Virusshare.00092/Worm.Win32.WBNA.roc-52a726c844cde19381108032ef91b5e1875e599d4c2750df6699eafb543a8895 2013-09-01 11:33:26 ....A 165901 Virusshare.00092/Worm.Win32.WBNA.roc-52e979c7408d5391d96cbb5b099b0880657913137166b1d3f31d3840f333d3de 2013-09-01 11:03:22 ....A 145152 Virusshare.00092/Worm.Win32.WBNA.roc-5cef12a75a807a6a4aaaa892b715fe018fbc3811731db779593dc189b9e06b0f 2013-09-01 12:13:54 ....A 20480 Virusshare.00092/Worm.Win32.WBNA.roc-6dd8f5bc63c074afe9d69fec6722bbd58b80e02b6ec485f3c9e3173b05bab8d0 2013-09-01 11:36:02 ....A 722453 Virusshare.00092/Worm.Win32.WBNA.roc-7013e58e1f31adc6b1159da7dac1824431d17eecbf643b0a673a4c32edff0c51 2013-09-01 11:56:24 ....A 323584 Virusshare.00092/Worm.Win32.WBNA.roc-746fae5e77bf105d8645464cc769dca40f311978aa42869f4f2443aeae0c02a8 2013-09-01 11:10:58 ....A 205765 Virusshare.00092/Worm.Win32.WBNA.roc-7f4cffed06032787a04e5bdfe240536c94141f30c4fb937842538db74847b6ae 2013-09-01 11:32:14 ....A 884736 Virusshare.00092/Worm.Win32.WBNA.roc-81ca89f81f5671d86804898676c749bfd7c57b1cdd6e85f7479fb055d46c4be3 2013-09-01 11:33:12 ....A 167936 Virusshare.00092/Worm.Win32.WBNA.roc-82281a0f0279085e49ba2d67e77e86c78f74a1b42575dce579c1f2cbae2c29ac 2013-09-01 11:42:54 ....A 61952 Virusshare.00092/Worm.Win32.WBNA.roc-83ed3e6793c06c88789e6467d4f7d4672450e05c54ffe251fb85390a5f08c201 2013-09-01 10:54:10 ....A 86016 Virusshare.00092/Worm.Win32.WBNA.roc-8528cdd15a2732f4fce8ca09e1b8baae8cb44f249cc60e19a11db9f988408625 2013-09-01 11:02:46 ....A 450560 Virusshare.00092/Worm.Win32.WBNA.roc-86a6be272ef81884b7d3769b96565354a311d83bf452aae58d714896ebad0a00 2013-09-01 11:37:22 ....A 16384 Virusshare.00092/Worm.Win32.WBNA.roc-87932e5c5e4656c73a84e92f9685c684b25e51abdfa80ef0540e3c87642e25e4 2013-09-01 11:04:36 ....A 102400 Virusshare.00092/Worm.Win32.WBNA.roc-8b95dde3f3ab1420ced3831bf3ed5f4e66a285bdb3583c53288d6dfcdfff9ce3 2013-09-01 11:07:42 ....A 290099 Virusshare.00092/Worm.Win32.WBNA.roc-973e873ffc62f729b6f911018ecee60b3f32468b5746d7abcff7ba28504eef39 2013-09-01 11:34:42 ....A 24576 Virusshare.00092/Worm.Win32.WBNA.roc-9e0e85a6ae275ac71dd49ede0a13c6cc43c0d4034d82104b4522644b464bccd2 2013-09-01 11:43:50 ....A 114772 Virusshare.00092/Worm.Win32.WBNA.roc-ae5d7d56d5facfa3c43022ca9e9f962e0ee7c6b5d7393371d30dbb91380512e6 2013-09-01 11:32:36 ....A 118862 Virusshare.00092/Worm.Win32.WBNA.roc-b0d9054e494ea0017f99d2a236b7c9a27b556155fa4af690e6dea74d296b190c 2013-09-01 11:52:30 ....A 311296 Virusshare.00092/Worm.Win32.WBNA.roc-b18bba8a70d2e366e612a8e762cd8280e43e3dc7ac966fa781936a6153925f4b 2013-09-01 11:11:38 ....A 151552 Virusshare.00092/Worm.Win32.WBNA.roc-b508d9e817e21ea2a5d012a2d016be5a5b3839670e64ca65a6488610102f3a35 2013-09-01 12:02:40 ....A 141454 Virusshare.00092/Worm.Win32.WBNA.roc-d1e2a71e9ae28daea718cd6c242ec420cb8f8f1ef3c115bbb3c24d112a9df95b 2013-09-01 10:46:50 ....A 110592 Virusshare.00092/Worm.Win32.WBNA.roc-d6768003141a72731d4cd98531e7ec54045f77b23797c5b09df3798b51a0cf9b 2013-09-01 10:51:54 ....A 253952 Virusshare.00092/Worm.Win32.WBNA.roc-d99fe75847cf97fad38ff862c866bae4e35ab92e7a699edc4a194a19b06ddff2 2013-09-01 11:17:04 ....A 156053 Virusshare.00092/Worm.Win32.WBNA.roc-e050429261cb2c499099e8cde8d98574ecd36514e252f44d229d0ea909c9cdae 2013-09-01 11:23:06 ....A 53253 Virusshare.00092/Worm.Win32.WBNA.roc-ebd80863798a9406ae002f99814f0482298fdb2a9834d92fb563afb783d7a9be 2013-09-01 11:59:12 ....A 32768 Virusshare.00092/Worm.Win32.WBNA.roc-f857aa793b4ec2e7a66817f6a4ca4bfd3fb1d8d51124826476005eb6399f678a 2013-09-01 11:22:38 ....A 137810 Virusshare.00092/Worm.Win32.WBNA.roc-f85c2099277bc24727cb27e6ff9020b6697e6ac01f0df5b645362e3c2d23c9b5 2013-09-01 11:49:44 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.rw-25aba9681e681396357324ba57705e7e589693774605210acdd3a3338f60137a 2013-09-01 12:07:14 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.rw-2e8b2e57c14ae86ec950cddc6a9f1be652319ee7c5069e81b8e7a6a62a2cad6b 2013-09-01 11:23:44 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.rw-3e07b3a2e4f9dab9f6d9ed07c27d03b58e45f3e4fb4a6d7a48481dd4caa10443 2013-09-01 10:52:00 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.rw-561340d0cbcc16ae04f53c5913dce301b2e5a0dd5c65e00daad14ae063087a02 2013-09-01 10:46:16 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.rw-568f60aede5c7816a530dc057ae4057713c5933f863343719ce98838755b3128 2013-09-01 12:03:56 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.rw-d6ca791621b44020582963f27d7655b7caf39f7c585c00d35b54c09b960fdc1b 2013-09-01 11:18:04 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.rw-d7813cf7a8e440646897309ef9d24d84f7a6b5066f6eac4545db30f8fc0cf566 2013-09-01 12:14:16 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.rw-e7849b2b2b77c10a644dba0d60bf52b75343ca0d089226df9ad93d798dc8ae7e 2013-09-01 11:13:46 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.sq-22185cb166db9ffd14d31614628a65b363d97ca61ae1767561f2c88df81ab954 2013-09-01 10:52:42 ....A 233472 Virusshare.00092/Worm.Win32.WBNA.sq-50225cb23274c4a24a89347cde078a1ef7e48f5f10f4b536bfe0df909254a362 2013-09-01 11:13:54 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.vkx-4523347532d0bb4229c3acd4a6f8a9ece1daed6d1b60c4465676e10477c32295 2013-09-01 12:12:06 ....A 262144 Virusshare.00092/Worm.Win32.WBNA.vkx-47126cbc50cd0e60b11498f6c82655e9c61ef5af102596d1ca03c9f0d770b9c2 2013-09-01 11:33:52 ....A 233984 Virusshare.00092/Worm.Win32.WBNA.wcc-60c98f2d09b19f754de96727fdf3525f182e706dae3fd3a2c73453dbb28d6fea 2013-09-01 11:35:00 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-00d3391ff0860df63a923ca50e6fab51581ddbcf9a5da83f9dafbf12132f9b9d 2013-09-01 12:05:28 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-01302c3f6b2c7a7ea9218f2dec6e0a9e5b83c0486e9c9b1acd304c94aed4a9b0 2013-09-01 11:31:48 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.yjh-04c8ab9f7322bd32753e70cc78c3bb89fb337eb0ec32731f9f2dff7ac5e321d5 2013-09-01 10:48:38 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.yjh-07215c0d639579a03c3a52b4b960fc49b74de98da92a411dfe15e0144394ed5b 2013-09-01 12:15:24 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-07b75031dc2f4d603237d4f80db0e7055a61501d68c18e4f2fae9a9adb593877 2013-09-01 10:52:38 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-0be953b24209e9924c24e30aae91e780a39a417034b581c1913973c5ea483a4b 2013-09-01 11:06:08 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-0d345f1f00f615958c529a2b2522cd30df88792071110ad9184065596d0a7dc4 2013-09-01 11:26:12 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-0e997c483f3675ef65d1a0778d7fb5a616497b1b7ec44beb841cf9186bf71368 2013-09-01 11:40:26 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.yjh-0f10d00dcedd89dc42c47c13fc3265c6f346677f3c2a33d5211ea050885a2714 2013-09-01 10:49:00 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-116aec160c61ceb71ad2b3fa3a76d8d9a604fd0f25a9d12d0b698d9a9e1f6eb5 2013-09-01 11:52:02 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-223671c498e71273a4f079c7b0405474121e5695c0ef9442ca05e217360dbb2d 2013-09-01 11:15:46 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.yjh-267af31745a4ca010c2b7b7d1080375e4d16ae0e8129aa81195bcb1a0b5c38d9 2013-09-01 10:57:16 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-29e850ad4183afa782c924723082af30f0a446086987532721cc53677fde1e55 2013-09-01 11:35:52 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-2f125024ef3fec1868c669b96cd73efeddc9553a65ee8a17a889fe47d50c149e 2013-09-01 11:16:58 ....A 143360 Virusshare.00092/Worm.Win32.WBNA.yjh-4bf8b269c3e36f5079512c46efa54cce82bba302e993dd035c48c56745442f58 2013-09-01 11:17:20 ....A 131072 Virusshare.00092/Worm.Win32.WBNA.yjh-4c69de4aec11de78d47b4db5a92d6e130d703fa50d67a9a928c667a4aaeaed31 2013-09-01 11:15:10 ....A 135680 Virusshare.00092/Worm.Win32.Wenper.a-2bda7d71ac9971af4de6c074d852d196abe84df035a9bf86c63c071a1a86ba54 2013-09-01 11:08:44 ....A 38200 Virusshare.00092/Worm.Win32.WhiteIce.el-126324fdeed3e8d1964e48ca7ba475db5b63c02d62bd9e964c19762310bd20fd 2013-09-01 11:15:32 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-1a3f33d114b9d1c327289aa5b636217f58863ee81046c8e19f61e6e18d63c760 2013-09-01 11:26:06 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-20afb938a915a5464f33750c2102651341527880419383ea500491a18312e7f7 2013-09-01 11:42:16 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-24d98b890d63d6870bcc2d69123fbb120d58bc6bb0fef692dd8251d0a7f3f383 2013-09-01 11:38:24 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-296968043dbf6bcf99749b25fbddca245ca799d7d7f74430f0ab76097cd5b42d 2013-09-01 11:13:00 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-2d58d67a6ed8f28a9cd9548f5134dae0f5a18d6faadb520715b624216fa0e404 2013-09-01 12:09:36 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-301cd9d85ace67c1d56b5a62afe74a059deca953f17295f1a687408c6e761cd8 2013-09-01 11:53:02 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-3bdf20b94a1873eb42075aff78e999d6ddc15999465ab3f71be62e56d2c5e5a6 2013-09-01 11:32:40 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-4bca110deeccbf903f25f0d8e9829e64d0cf8c811753ed28d4f61dbf963020e1 2013-09-01 11:21:52 ....A 327680 Virusshare.00092/Worm.Win32.Yah.a-4f21a28a003340ef8cdcc754bb827e53c5b1a55cb7f76eb975c46fba1490d8dd 2013-09-01 11:48:28 ....A 727040 Virusshare.00092/Worm.Win32.Zombaque.a-432c66eb223f4668342083cdf8e628b26633bbd5a34f4ed4a78e438c1cd8e3d5 2013-09-01 11:45:02 ....A 685568 Virusshare.00092/Worm.Win32.Zombaque.h-2bd53412fd068014603a5da2af61c3da0179dc49c5e77d7e8b2529a599325ba8 2013-09-01 11:56:14 ....A 202752 Virusshare.00092/Worm.Win32.Zwr.a-081cc68428f03b4ae072ee82e72962fa8d5bfcb1f7f58c00ade6a48efbc60ce9 2013-09-01 10:54:30 ....A 119298 Virusshare.00092/Worm.WinCE.PMCryptic.a-0d93d714c9c6c26d3e82913732b2e1030a9fa3b1b4af9e641f37164031b29ee8 2013-09-01 12:00:56 ....A 16081 Virusshare.00092/Worm.WinCE.PMCryptic.a-7acff4624793af89a7a7c6f0ee6247f1cfcb053cf4ffee3cf3e845976333213d 2013-09-01 10:48:26 ....A 146432 Virusshare.00092/not-a-virus-HEUR-Adware.Win32.Agent.gen-836b4944590e84741d11d051683d5bf8a89c0f940d224a5c338984752f29cb91 2013-09-01 11:49:42 ....A 78579 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1c4daffa9abb2c686c41dd5756ba11db271a90b90f594521cb8c24ce8fcffa01 2013-09-01 11:50:38 ....A 53676 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1df2ef5f02da8ec51258b8d6ddab064f1b0a5faed377820ccab34807d5c7a24c 2013-09-01 10:49:42 ....A 349398 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2ea3789674930f80da5feef376a7ac38f1ac54e4ed491533f51746744fa63040 2013-09-01 11:35:42 ....A 239071 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3663ef5217e84edd8942c2b501e0e862ab38ee11ec21d7736a78736268d31a5a 2013-09-01 11:00:28 ....A 231725 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5122ab03900a8668c5cc68a3c7f4431c390ccf79ed0d0a04c3c628a206bd7b29 2013-09-01 10:48:42 ....A 478147 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5cc7b52502fec626d5a1e2fdf305bbc435274797fb21ab487a45fa35b675c4b3 2013-09-01 11:36:00 ....A 286211 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-628603e2319318b2a841385818e7779ae5be723515c9caadda509dc6f3d26eea 2013-09-01 12:04:14 ....A 740554 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6e15560b265a19da9192ab908707c7f5d03a8cf76b7034e10776a9ebb353b1fd 2013-09-01 11:14:30 ....A 304403 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8bedf93d150f9893eb67827620f5504cbce6c7cb1f628549317f30f86198d1ba 2013-09-01 11:14:26 ....A 173640 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d69ecd90e9bf85f05b33aa03814759ea35a0ba573eb70ba6a813ccd47699325d 2013-09-01 10:47:04 ....A 151487 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d93b8cc3d2de91924256f082c7f994409f6895f1106205d3e26f95e5457e9e0a 2013-09-01 12:11:24 ....A 103928 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-dd033692ab617e53cfab89aee988d871e39403b66e4ec50de222704e4a40b291 2013-09-01 11:25:22 ....A 65371 Virusshare.00092/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-edb74d6e8f78d3f16392d25d94a414205368ed58bad4bfa8559ef2e14372c577 ------------------- ----- ------------ ------------ ------------------------ 2022-04-05 13:49:14 44783957563 25210617216 90610 files, 1 folders